7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 23085792987 bytes (22 GiB) Listing archive: Virusshare.00006.7z -- Path = Virusshare.00006.7z Type = 7z Physical Size = 23085792987 Headers Size = 4954315 Method = LZMA2:26 7zAES Solid = + Blocks = 11 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-02-15 16:06:18 D.... 0 0 Virusshare.00006 2012-06-28 22:40:00 ....A 33894 2088879440 Virusshare.00006/Backdoor.AndroidOS.BaseBrid.b-07e1349dfc31e9e6251a2920521e453f71ce296352861902b99734a8a7b7f554 2012-06-28 23:32:10 ....A 729397 Virusshare.00006/Backdoor.IRC.Kelebek.al-7fc2f2ee1cee0045be71063c6441d6cdb567b1ae6a5ffd0d069f7ee69fab95ea 2012-06-28 23:08:06 ....A 194 Virusshare.00006/Backdoor.IRC.Zapchast.t-a77490091bd5985cfd99e9d19d1a8859d8b3b799f3c2b90f76d953741fe33ff6 2012-06-28 23:31:42 ....A 12805 Virusshare.00006/Backdoor.Linux.CGI.c-7937826fa452e383d11d18db74c91535143b00707de39e39ca8ac2439750d1c4 2012-06-28 22:48:44 ....A 153145 Virusshare.00006/Backdoor.Linux.Hydgo.a-3647e72e8c7a478cb183ec3375aac060ea722c0febd1382a6208efd07fb40e4a 2012-06-28 23:27:30 ....A 220840 Virusshare.00006/Backdoor.Linux.Hydru.b-3838af3919e28f303d88faf18994b36228dd9a8ceab5dbb88e5d980de1d35f0e 2012-06-28 22:38:46 ....A 17840 Virusshare.00006/Backdoor.Linux.Rst.i-031998028c05f2715fef4199da3dbca1bd625c19191249dca783832723341586 2012-06-28 23:39:18 ....A 8583 Virusshare.00006/Backdoor.Linux.Slivia.a-d9c72c79bc48bc8768c6b0640fa8e74e46160f8220b8d6627fc33e5e47b4b1e1 2012-06-28 22:52:38 ....A 3127404 Virusshare.00006/Backdoor.Linux.SpyEye.h-5153beaff9413cad60c5afd287f1d4bd677ea5db3e3ea7fde61e7dd8778b0d9d 2012-06-28 22:56:30 ....A 1543168 Virusshare.00006/Backdoor.MSIL.Agent.aaih-6580876c8e9cf06c8e1352857bc2dcea72e93ee526d19c3054ca1c3ea7dda506 2012-06-28 22:01:48 ....A 100000 Virusshare.00006/Backdoor.MSIL.Agent.bfa-9a1d989e86ff5fa070a316c4f7cb2d877103fbcd3897d02a7cf0969bc5300500 2012-06-28 23:12:58 ....A 385024 Virusshare.00006/Backdoor.MSIL.Agent.bff-c7d7c8b1b3c8d24f9e4e1fb0666a4374041a2ec21992b47c0711de3ba6a6b50b 2012-06-28 21:03:22 ....A 856064 Virusshare.00006/Backdoor.MSIL.Agent.ett-12cce651505066e1e64e1eb3c58eb8e83eca02caf3a4b2e94e9b61c4b82874b0 2012-06-28 22:17:38 ....A 540672 Virusshare.00006/Backdoor.MSIL.Agent.ett-96f08dd2f8d8f15db9f891d7934d436cfe7409ee6d3b4e917f787d4cd7555109 2012-06-28 23:08:12 ....A 772608 Virusshare.00006/Backdoor.MSIL.Agent.ett-a7ef9e659907f33e8acddc4bdc6b6e38137edc16cd2c7746998fdc9e3a9e4af5 2012-06-28 23:39:44 ....A 167936 Virusshare.00006/Backdoor.MSIL.Agent.ett-e01bf330eab0f3fe390f874c352f597ef895a2a8eb5aae3daa60dedb5cd73d43 2012-06-28 21:44:28 ....A 23040 Virusshare.00006/Backdoor.MSIL.Agent.gtx-96d7730cedfcf11fb93412c1540e6afec014842aabd60b398197e4a4d72ba1f8 2012-06-28 22:21:50 ....A 352768 Virusshare.00006/Backdoor.MSIL.Agent.gwn-a62ae345fbefd96143406358efc4ff7eba0129e3eb77e8e62a720589427dc377 2012-06-28 22:51:00 ....A 172032 Virusshare.00006/Backdoor.MSIL.Agent.ial-46380a4d008f54abca1ae402fc7667df24ce545da57ef1e1bbbcf7058ca0017f 2012-06-28 22:59:20 ....A 991232 Virusshare.00006/Backdoor.MSIL.Agent.wlw-7464e6dd24eaf653dda21c1217166a23b96e53d182b863f228cbf4f2fbb5e747 2012-06-28 22:50:02 ....A 1427456 Virusshare.00006/Backdoor.MSIL.Agent.ymp-3fffa75d33410d22542024c33c747ba1bf0381fc428dc27252db883590e9233d 2012-06-28 23:10:04 ....A 1366528 Virusshare.00006/Backdoor.MSIL.Agent.ymt-b429dcab6ef458ee4c60f6ff2f2273e1a12123d9e49742814f924d005c03fbf9 2012-06-28 23:29:10 ....A 40960 Virusshare.00006/Backdoor.MSIL.IrcBot.ah-5158e5c35f41c6f2abc2d254249f7381edaa00a3e3cb70310c8ed08bb5c95743 2012-06-28 23:05:16 ....A 40960 Virusshare.00006/Backdoor.MSIL.IrcBot.bd-93372fb128442720c72da5d584e45ac8f0e5c27ae2fa3fd36b4da98cff5ad848 2012-06-28 23:35:26 ....A 28672 Virusshare.00006/Backdoor.MSIL.IrcBot.fy-ac791d112cad6f2a883c24cb5a554f1a826fa0afc8bb0e0be6dada5ff2c5a16d 2012-06-28 22:41:46 ....A 107008 Virusshare.00006/Backdoor.MSIL.IrcBot.ls-0f23282abaf9388121b93c9b13925ebf04ae3a319dda84f01c0c8d42d322c756 2012-06-28 23:20:12 ....A 81408 Virusshare.00006/Backdoor.MSIL.IrcBot.u-ef0b787b17c95db8b20bb6d9cfcd867d72ab60807c74c3ee2df2c4e0e509958f 2012-06-28 23:26:20 ....A 17615 Virusshare.00006/Backdoor.PHP.Agent.fk-27d32ae6147e5f8c9f7f8eb5a1d24ea5644ffd9b5f7d1993e655e028c516d865 2012-06-28 21:37:04 ....A 43212 Virusshare.00006/Backdoor.PHP.Agent.kd-108dc9a7f0d0b2580e9ee5d5074b71cfae812b250f4884d01d98c3285783cf4b 2012-06-28 23:22:12 ....A 6325 Virusshare.00006/Backdoor.PHP.Agent.lm-f947100e6f74b79d268dfae142de1bf0137f50a0eaa13488ef8a944ee928bf96 2012-06-28 23:20:00 ....A 3436 Virusshare.00006/Backdoor.PHP.Agent.ms-edec908c7dcb737f87c9ef666f740250140e2c33edc61117d3ddc9712efc80fe 2012-06-28 22:55:06 ....A 4041 Virusshare.00006/Backdoor.PHP.Agent.nc-5e3a72d1292022f6b1ab5164e971311f4994c5dc77a61140768227db1a260741 2012-06-28 23:18:04 ....A 2110 Virusshare.00006/Backdoor.PHP.Agent.qh-e2f4d232671f515627dc5e7b4e3e3dfe3bb1deebaa00363a5fdd0ff197d83a92 2012-06-28 22:49:56 ....A 4336 Virusshare.00006/Backdoor.PHP.Agent.rg-3f42f7cdbac96438ee1b079be542232763f35f69784e903b9f23f56ee13ffc74 2012-06-28 23:16:54 ....A 45896 Virusshare.00006/Backdoor.PHP.Agent.ss-dc2c910ea066e75e5ce63ea369af7a000924514f53df916b218f1ff228fc8b89 2012-06-28 23:18:02 ....A 3952 Virusshare.00006/Backdoor.PHP.Agent.sw-e2a0dbe09262edbff9da678440729564963d9a06cf36202f990ec9853ea15f39 2012-06-28 23:01:42 ....A 165094 Virusshare.00006/Backdoor.PHP.C99Shell.cr-8081562966ea4b6d18686c5af787396d953e08457e7653390b1cbf33b4845c1d 2012-06-28 21:39:26 ....A 193747 Virusshare.00006/Backdoor.PHP.C99Shell.ff-6427db1d3f5e0da747b0317a8916e9835898aab383c407b709986c3e1c26bea7 2012-06-28 21:36:04 ....A 428219 Virusshare.00006/Backdoor.PHP.C99Shell.ga-bdb9f333ce2b3259745256d2aa2ab32e2125742c4a552371987c8ed83872eba9 2012-06-28 22:54:50 ....A 47573 Virusshare.00006/Backdoor.PHP.C99Shell.hw-5cce447ff8644367f710804e3cccdc78fc7c0bc48ff5323587ba957e38ee5c47 2012-06-28 22:42:46 ....A 26034 Virusshare.00006/Backdoor.PHP.Exploiter.g-139e4194afb54a13ccce0dc18f50b29af02e114bcb3b8a782e86f0d8186f1573 2012-06-28 22:49:50 ....A 101380 Virusshare.00006/Backdoor.PHP.IRCBot.bl-3e6fe33af33d20e9ecf0d1787023c52ef568d5d8ce8840be3140582510ca41f0 2012-06-28 21:36:44 ....A 43237 Virusshare.00006/Backdoor.PHP.IRCBot.gg-1acecf5468cbdd8e942f4d7dcb176506b840ccae7dd98e41ce8ef7bf0d5a1471 2012-06-28 22:35:06 ....A 57661 Virusshare.00006/Backdoor.PHP.IRCBot.gg-9924723bdd4aeddd6b8e7deb1291661b41c10f5f9580701429f3ca280c7be54e 2012-06-28 22:37:50 ....A 41169 Virusshare.00006/Backdoor.PHP.IRCBot.gg-a456c3cf6e0acfad02f34bd684cad4be5890105c8b8f708f5c803647cb8282a9 2012-06-28 21:39:38 ....A 145296 Virusshare.00006/Backdoor.PHP.IRCBot.jb-a3d155ab858fc2b38e0747cd278083de348a316137fdf308cfbacfa673eef3f5 2012-06-28 22:57:12 ....A 48784 Virusshare.00006/Backdoor.PHP.IRCBot.jx-69389c7c0e2162804f8bf72db14384003cd23e3740a962b80869e5947619bef6 2012-06-28 21:07:20 ....A 30385 Virusshare.00006/Backdoor.PHP.IRCBot.li-ca28123ec8edf74bbfead4aba4875f711c9d9d1622e916c441d097f1c4fb6711 2012-06-28 22:37:52 ....A 129426 Virusshare.00006/Backdoor.PHP.IRCBot.lj-00af10df71b8f61f94b0fac294f067a7fddb3bfb7ef63c03d436463a75c06f03 2012-06-28 22:41:14 ....A 110036 Virusshare.00006/Backdoor.PHP.IRCBot.lj-0cfa9ef078ec90744aed6e60b63722d88e2c42518883a7979e268bc7fbda3e86 2012-06-28 22:59:00 ....A 25923 Virusshare.00006/Backdoor.PHP.IRCBot.mm-72647d00b6a72a09b90420324bc6fa874d093692bab91200cea982df85c24cde 2012-06-28 22:35:18 ....A 18783 Virusshare.00006/Backdoor.PHP.Pbot.be-38b486e910a6c5ce33bd4a6a8cb386339398f4183b1b3f0498b9f4dfc118bf84 2012-06-28 21:39:40 ....A 23027 Virusshare.00006/Backdoor.PHP.Pbot.ce-9190641dfc51974abe1dbd3a736500cdef6ab5905d12d4859eb01aa4b11c6737 2012-06-28 21:39:34 ....A 22971 Virusshare.00006/Backdoor.PHP.Pbot.ce-c2360a8e8f27fac83b11d571e354bdeb92a91670d814890ca03416d04576c795 2012-06-28 22:22:44 ....A 14676 Virusshare.00006/Backdoor.PHP.Pbot.g-5205ca57e16b2e75559adb529d21ce77908f629e1f4e692fc0d5210569ab00cb 2012-06-28 22:22:44 ....A 14655 Virusshare.00006/Backdoor.PHP.Pbot.g-5d3872a853b988ed8d0561da9e5f6d2cb5d627039a04969f5e1cfa014b1c16a5 2012-06-28 22:35:26 ....A 23605 Virusshare.00006/Backdoor.PHP.Pbot.g-729017a6738b838f8eca677d2e3a03e7be82692d56063a52f735dc70ed9e8571 2012-06-28 22:34:52 ....A 15049 Virusshare.00006/Backdoor.PHP.Pbot.g-a9269a8f7462d71c4d55dbb9327b4a5fd1c3f91724e51abdcf5b295ea7aad207 2012-06-28 22:22:44 ....A 14650 Virusshare.00006/Backdoor.PHP.Pbot.g-e15996bb9ef40c2d4b0dfd1373bcb41998ce94a2d3bb385834b9728e5a67098c 2012-06-28 22:55:30 ....A 37087 Virusshare.00006/Backdoor.PHP.PhpShell.ax-60a8fc04d4484d0abbe7f1f41246ca5dfa8246b0fc9907455d788348d86642dd 2012-06-28 22:44:00 ....A 2384 Virusshare.00006/Backdoor.PHP.PhpShell.cb-18d1a585dd7a85eac06b803099937309f4daff331b5d05c4808575d33958c5b9 2012-06-28 22:45:40 ....A 6083 Virusshare.00006/Backdoor.PHP.RemoteAdmin.g-22d8b945d8836d3e51f95a798f956c1e7ba844c7718ac7c4b88815281474eb04 2012-06-28 22:52:22 ....A 4149 Virusshare.00006/Backdoor.PHP.RemoteAdmin.q-4f8fb05a49287f4b05695c4d7c3378cdcadff865150fc19d1114c84fc57ad443 2012-06-28 23:25:06 ....A 103894 Virusshare.00006/Backdoor.PHP.Rst.bl-151bd2c926cd8c874df7047b6c6ff1cf1f9131889a554ebb38e2be29fbfb17a2 2012-06-28 22:47:00 ....A 100092 Virusshare.00006/Backdoor.PHP.Rst.bl-2be287c9d3f0664ba2b975618d25bf6a13a192e60e65bb2b8cb60b7cdaf976f3 2012-06-28 22:38:04 ....A 516395 Virusshare.00006/Backdoor.PHP.Rst.bt-00510f18087d4521880be0acf8282ff8691374d51d8c166fe69369c90d99dc7e 2012-06-28 23:12:58 ....A 47614 Virusshare.00006/Backdoor.PHP.Rst.cq-c7a63760c091028c6ee911f8536f8bba2ecb54376b6e54cca36eb7fa101c9296 2012-06-28 23:17:34 ....A 4404 Virusshare.00006/Backdoor.PHP.WebShell.bj-e003ad7051f2f2ddb0600baf6593b15127dfb23fa6d6811a04832eddacd47d71 2012-06-28 23:30:06 ....A 63604 Virusshare.00006/Backdoor.PHP.WebShell.ew-5f8cc6712dafeed0eb7f5fee7fbb04c046945ba845bbdfbc9d60acb9b7f3fdaa 2012-06-28 22:48:00 ....A 55254 Virusshare.00006/Backdoor.Perl.IRCBot.bb-3202ddcc75d0a30b997c4dcf8e33df5e216acbb37c893817865b14516a4410fd 2012-06-28 23:22:46 ....A 30930 Virusshare.00006/Backdoor.Perl.IRCBot.cz-fcfc211ba026fc69251671a4d47aaed071cb2550def6ac6a3b20360fdca4ebcb 2012-06-28 22:45:48 ....A 26000 Virusshare.00006/Backdoor.Perl.IRCBot.iw-2402bf1bb17b0b7834060a79ae0552471227020011d12e3dd49f5ff2d564e71d 2012-06-28 23:35:52 ....A 66296 Virusshare.00006/Backdoor.Perl.IRCBot.lz-b25bc05599126c6762246060a8cde6ded1fbdf71cdee8cbd299bb9f9c362c6de 2012-06-28 23:07:44 ....A 96524 Virusshare.00006/Backdoor.Perl.Shellbot.by-a4cc3230191ab49545a2eb9e0548ae3a7d63c417af3812cc5233028896767b43 2012-06-28 23:09:34 ....A 100284 Virusshare.00006/Backdoor.Perl.Shellbot.cx-b129244ec3b7fc7c9ed0b63d4c7b340e366e7c6f0c88b79acf0073fe8d9a4f1f 2012-06-28 22:59:50 ....A 75502 Virusshare.00006/Backdoor.Perl.Shellbot.dn-76de47b8242e987fa977f9e514e36aadf22485c1ef384ac0addc753f1fa5c8db 2012-06-28 23:34:54 ....A 1000 Virusshare.00006/Backdoor.Perl.Small.j-a408e861b625a24f96de075e0057e93cfebfd6b4e229243a3f9946c4031b6e74 2012-06-28 22:20:16 ....A 82944 Virusshare.00006/Backdoor.Win32.Afcore.aw-2601b0802cd1ee75181eff7bf8bb29f2629e3524e44d63ffc3bcaabd765adaf1 2012-06-28 21:10:04 ....A 74240 Virusshare.00006/Backdoor.Win32.Afcore.gen-91d25e3c09fb953acd8fca20073fe42674e83364a34eb0b906df3068f1d17692 2012-06-28 21:18:10 ....A 133359 Virusshare.00006/Backdoor.Win32.Agent.abv-04dd742ad2a99db1dabca69fd358d788887f1acdaabd59689cbe553e23604486 2012-06-28 22:26:10 ....A 133359 Virusshare.00006/Backdoor.Win32.Agent.abv-dc007aedec22142ef6cbb57b3abaa98cfcf5eb297c49eb4db67afdf3b83ba3ce 2012-06-28 22:23:38 ....A 133359 Virusshare.00006/Backdoor.Win32.Agent.abv-e9125d3ad67399784ee8fe944b2f6726bf95c1cb61a471139946040a36efe6e1 2012-06-28 23:27:40 ....A 1212416 Virusshare.00006/Backdoor.Win32.Agent.acsg-3b44a9f2cb7927f5539f35d2fcf6940bd88a7bbab1ec0dec058e36167a299cef 2012-06-28 23:27:26 ....A 192512 Virusshare.00006/Backdoor.Win32.Agent.adr-372b1551f55ea839d444788d7bca382038d6433f76d3feeb1168f88f86904d89 2012-06-28 23:33:46 ....A 55296 Virusshare.00006/Backdoor.Win32.Agent.adzd-952cdf2e2132ad2358220276d84bb10f9ba27908cf473ccb79c778c5dee3d380 2012-06-28 22:40:12 ....A 90112 Virusshare.00006/Backdoor.Win32.Agent.aenq-08d5dd9f562aa3ade1434cc4ec2d74c55b8cc7bb986535c3a01266384dba5522 2012-06-28 22:58:30 ....A 40960 Virusshare.00006/Backdoor.Win32.Agent.afbt-6fa66bf3bfebdfe56e4f3cee8aa8f532294663575e12279bf7ae35de3504eb51 2012-06-28 23:31:02 ....A 93286 Virusshare.00006/Backdoor.Win32.Agent.afhh-6eeea95d980df9530761faf75dd80f1f0d8072565853e8ec903cf6618e1c1ce0 2012-06-28 23:36:42 ....A 217088 Virusshare.00006/Backdoor.Win32.Agent.afqt-bc0e2c6f27a31688046c8961c83df28faa8281e166867e4466bea7a3e3090c01 2012-06-28 23:10:50 ....A 608256 Virusshare.00006/Backdoor.Win32.Agent.afrt-b96b9649056b4966adb66c650992292b03c8c08f74eb17008b944c4a12bfbe0e 2012-06-28 23:00:58 ....A 167936 Virusshare.00006/Backdoor.Win32.Agent.afsv-7d2f79c68e9847f1434f8a538bffccf2d834b3e5cfbe1db24cbb7f42bc78c0fe 2012-06-28 22:26:54 ....A 624677 Virusshare.00006/Backdoor.Win32.Agent.afxi-b9f721f1a0858fba632ebd890574451e118a4e89b785391bf26328abac05ebf8 2012-06-28 21:26:48 ....A 20412 Virusshare.00006/Backdoor.Win32.Agent.afye-8f4dbb5d2ec32cf767dc998993d30df5b9ba24b32dbd596c52ecf47c7016b8c6 2012-06-28 20:55:26 ....A 185413 Virusshare.00006/Backdoor.Win32.Agent.agbb-caa919d2710138a27bb14ec0b3037a56e1da7ecde415dbdb0dc6b9d0cedb8cf1 2012-06-28 23:40:14 ....A 186239 Virusshare.00006/Backdoor.Win32.Agent.agbb-e4e7d55964c559a632bfa48b27653e847329a2e2f03eab6b48b1ee6907a46a21 2012-06-28 23:02:34 ....A 66560 Virusshare.00006/Backdoor.Win32.Agent.agfy-852b06a23850222e195eafaca1ccf93a01ee3f9c85df364a37ed1d3bdeb23fb8 2012-06-28 22:59:10 ....A 9444352 Virusshare.00006/Backdoor.Win32.Agent.agid-7359ec3dfea4914687e9e257844dd9a9e0b6328352235cb73037182391f92c9f 2012-06-28 22:52:00 ....A 23552 Virusshare.00006/Backdoor.Win32.Agent.agjk-4cc254815c611b01fbffa4eec51d98def90f5094b561f1875978af35099a9c6d 2012-06-28 23:07:08 ....A 837355 Virusshare.00006/Backdoor.Win32.Agent.ahqp-a09927d93c65253382e2e6166eeca9d2d0819cb866c6a642f32783dbf1aec4e2 2012-06-28 23:09:28 ....A 241664 Virusshare.00006/Backdoor.Win32.Agent.ahyg-b0822330d07d41e85a54f3ca62df4484276052c4689c4530f330802f68aaf6f9 2012-06-28 22:57:34 ....A 342737 Virusshare.00006/Backdoor.Win32.Agent.aiki-6b22480abdfff1e5cc442f6b40854993e2d4a8a51bbe5be5f4f195c882f83171 2012-06-28 23:36:20 ....A 65536 Virusshare.00006/Backdoor.Win32.Agent.aioz-b78d188cfc4db923891598e7af97838613a098b382cf16b0837a3f117e1f69b7 2012-06-28 23:17:34 ....A 3092 Virusshare.00006/Backdoor.Win32.Agent.aisn-e0159607ff055fc630d79e07fc8afb9f04b5c45fc2ffe3abd73312488d45d70c 2012-06-28 23:00:40 ....A 9976 Virusshare.00006/Backdoor.Win32.Agent.ait-7b828c05e7640b5e71b78206a25a343606e9318057dfc9972cf42a9e5488bec6 2012-06-28 23:12:04 ....A 97808 Virusshare.00006/Backdoor.Win32.Agent.akg-c2d1f9285b08a37d9dc9f0e9ed7114dbbe0c0bdbf5ce674b4889fcaf210c3ccc 2012-06-28 22:49:30 ....A 145876 Virusshare.00006/Backdoor.Win32.Agent.akmz-3be662b182ef0c3b2311fbf9bb011a63ed108e58eb223f6e16da114cf86a2c27 2012-06-28 23:09:50 ....A 145876 Virusshare.00006/Backdoor.Win32.Agent.akmz-b307239a90dce2f0615268e6b9c06fd2b476cb9260bcb983f228d737030f0900 2012-06-28 23:34:32 ....A 481792 Virusshare.00006/Backdoor.Win32.Agent.akqu-9ed9826b11689f260521bcd0493b73d425fb068302ad485e6916e14f38c0a5a1 2012-06-28 23:03:38 ....A 66560 Virusshare.00006/Backdoor.Win32.Agent.alfo-8a56ec4ca11c39548ca65857ffab2d6a205a9d77b75470fa49b1df98abf515cc 2012-06-28 22:44:58 ....A 322048 Virusshare.00006/Backdoor.Win32.Agent.alqt-1e9d95e87ec0d7e16bdbe1004249e8fdee5381d2c7c6553968a6a679b71e024f 2012-06-28 23:02:04 ....A 2183168 Virusshare.00006/Backdoor.Win32.Agent.alqt-8285b5a4681b07f8c777c36b4e193620fd7f4d49762eb93b687a9a5d6564d579 2012-06-28 23:33:26 ....A 60928 Virusshare.00006/Backdoor.Win32.Agent.alqt-9127794dc4c3a841662ad5365e3e7427e78c938a5ceaa966be8fcf65352dc073 2012-06-28 20:53:14 ....A 78336 Virusshare.00006/Backdoor.Win32.Agent.alr-1f3dd726a93aa0dd54d34b00d5748dd5114d6f324746ddb518e6f32452bb6fe1 2012-06-28 23:14:16 ....A 184175 Virusshare.00006/Backdoor.Win32.Agent.aly-ceea8152981fd9c481f0cfd6e4e3efc2c3903bae21af44370eb1d91627f1cf4b 2012-06-28 23:03:30 ....A 11776 Virusshare.00006/Backdoor.Win32.Agent.amcm-89cb260238b8b57d6bcc72917a093f497933be559516235fbc1a6fff78e56ffa 2012-06-28 23:00:46 ....A 560273 Virusshare.00006/Backdoor.Win32.Agent.amfg-7bfe8e35e4c7220c4caa448d57e30f67fbe3c84ec400e5f6a43af5433551b9b3 2012-06-28 23:23:44 ....A 212992 Virusshare.00006/Backdoor.Win32.Agent.amhl-05de48d91068ff709b45f869f7d2a749d845212333015f236ed8b46f755b5767 2012-06-28 22:52:30 ....A 10043972 Virusshare.00006/Backdoor.Win32.Agent.amjd-50614f8c43cbf8fe1e52aca07696909901ff175f378afb03daab000f6ebf162e 2012-06-28 23:13:14 ....A 207872 Virusshare.00006/Backdoor.Win32.Agent.amjd-c96ab349421311a7a4dc1c4b14be00b7983a3869bdaecbf2730c1a71e20f3a24 2012-06-28 23:05:48 ....A 148480 Virusshare.00006/Backdoor.Win32.Agent.ampo-96d94c023761e39aece151fb789692af5eb7125014fb8bab3dc2317a6bea4129 2012-06-28 23:05:40 ....A 270437 Virusshare.00006/Backdoor.Win32.Agent.aoj-95df60de000b628440832fbbd26aa8945ab1a0a6888c88e28ff76f5641f737b9 2012-06-28 23:26:30 ....A 213120 Virusshare.00006/Backdoor.Win32.Agent.aouw-2a62c41e117bca4457706a059d40cc19bad3e04d49edc934569928dbc2744651 2012-06-28 22:52:08 ....A 28672 Virusshare.00006/Backdoor.Win32.Agent.arfa-4dd76f6c9810f4c93dc29c29b552c3b563a9ccdb6c294675397b49087ea19c2b 2012-06-28 21:13:54 ....A 20788 Virusshare.00006/Backdoor.Win32.Agent.auvh-d14f5f05000e816935f518a4c2c38ab4c01af88d61813266b0f76a6829a47a01 2012-06-28 23:06:40 ....A 401920 Virusshare.00006/Backdoor.Win32.Agent.aweb-9d6ee33c1c4475f02b691d9ed6793690545b68c4b09dc14b837dd6770e8d1217 2012-06-28 23:15:54 ....A 49744 Virusshare.00006/Backdoor.Win32.Agent.awrr-d6f842a48ef48583592e7dd62c1117006002fbcb67c0b420b2bbc114b9fc2bca 2012-06-28 23:16:42 ....A 458752 Virusshare.00006/Backdoor.Win32.Agent.awxt-db280a088684e6d080bac15ee057ba80c4549e3e48aa85493a675f68c6e09f4f 2012-06-28 23:17:58 ....A 659656 Virusshare.00006/Backdoor.Win32.Agent.axgv-e232a4264849b835560313d2d8dc60f12351a465ced05b2f03380c6114fa9f45 2012-06-28 23:12:18 ....A 196608 Virusshare.00006/Backdoor.Win32.Agent.aygd-c44038c9f13186e4c72c288b734a963c1b4ba876b82f28e8c5980f5f406ada27 2012-06-28 23:29:00 ....A 1011200 Virusshare.00006/Backdoor.Win32.Agent.ayts-4ec19063d16b31759fd0be4241a075467bc153d1aa18f93cae32a8bceae3d2b5 2012-06-28 21:33:34 ....A 116736 Virusshare.00006/Backdoor.Win32.Agent.ayu-2bc55254cd455a9f5d8105c166561d3e929553cab73f2bd9391c8311210b1d70 2012-06-28 22:48:54 ....A 28672 Virusshare.00006/Backdoor.Win32.Agent.ayud-379f1ef976aaac1dc565d245fcf53cd6c4e19d6ebf25aec06ff8f4edb0c31032 2012-06-28 23:06:24 ....A 368640 Virusshare.00006/Backdoor.Win32.Agent.azak-9b704ec31238538a42325e9aba874bfab76ee7b35e3f55610c51ffaa72365431 2012-06-28 21:55:28 ....A 37888 Virusshare.00006/Backdoor.Win32.Agent.azak-d789199a3bc52239f1352833c9396716845830c1a6348ac4dee005891b8177f3 2012-06-28 23:18:56 ....A 57856 Virusshare.00006/Backdoor.Win32.Agent.bbg-e80caecd1352020bae3e7444133dffcd5d3700041ce1acce113aee5a18514d06 2012-06-28 23:36:56 ....A 57856 Virusshare.00006/Backdoor.Win32.Agent.bbh-bef5549e553abda04db1cc47d3bd9ae8f0c66647d71deae0283fa7c756c720ae 2012-06-28 23:27:14 ....A 28185 Virusshare.00006/Backdoor.Win32.Agent.bbz-34342621ebdbe6e68d59dfc0e962ff41554f241d95df115b76692762b9516485 2012-06-28 22:57:08 ....A 16384 Virusshare.00006/Backdoor.Win32.Agent.bcfp-68758ceab1c7be7cf9f5c3fa306fc0440dd02bf79982e193216a0d5b2ae185da 2012-06-28 22:51:04 ....A 589824 Virusshare.00006/Backdoor.Win32.Agent.bcqm-46d66ca93418ff90cdb81a6422071bc342d3c8dc0dc2bc9f95d41e53d94f5148 2012-06-28 22:30:44 ....A 30208 Virusshare.00006/Backdoor.Win32.Agent.bdhm-f1252905631adb803da9a355666451bb78d9a6e1eacb0998699d27a8b3339a0f 2012-06-28 23:29:04 ....A 54285 Virusshare.00006/Backdoor.Win32.Agent.beqd-4fc49a2554dcc2fe217fc3dd41494126eeb911a55830ee326839defbc93be447 2012-06-28 22:38:24 ....A 84992 Virusshare.00006/Backdoor.Win32.Agent.bfax-018bcfe5cb9dc9b16110ab9f436bac18a901195181dac87829c7272e7f2b84da 2012-06-28 21:48:48 ....A 94746 Virusshare.00006/Backdoor.Win32.Agent.bfaz-12f65ca098f0454ad48ad9accdb89c2bc0d628995f1054be1bd8da3b85f086d4 2012-06-28 21:01:34 ....A 98304 Virusshare.00006/Backdoor.Win32.Agent.bfaz-587627b68e686d56781e74f0feb5c8810fb7fa21f7ede371ff99ad7f8b9517df 2012-06-28 21:15:50 ....A 98841 Virusshare.00006/Backdoor.Win32.Agent.bfaz-983850755bdf57ab3cce2c8eda797034d22f7b4fdb9e8e0826f8d6de4342a41d 2012-06-28 23:25:10 ....A 176128 Virusshare.00006/Backdoor.Win32.Agent.bffc-164f3f38646ee330a9fc89fb91708ff6a872885f08edf47f82ef2154da24f12f 2012-06-28 22:05:56 ....A 100000 Virusshare.00006/Backdoor.Win32.Agent.bfmf-068f9186b944dd58b8dd5519cf13d7dc424c22374cf16667078bc363ba8a054a 2012-06-28 21:24:32 ....A 100000 Virusshare.00006/Backdoor.Win32.Agent.bfmf-f2338a9f3dba826b39f7f4acd7792e16e7de77dfe6120847b61594f5bc36966e 2012-06-28 23:37:30 ....A 196608 Virusshare.00006/Backdoor.Win32.Agent.bfov-c4df4aeed2db18fe6752aab9bae91efa73df8df368da75fb08ea0ff103f40700 2012-06-28 23:37:44 ....A 27287668 Virusshare.00006/Backdoor.Win32.Agent.bgjf-c7db0171268cbfd063d8d38f9be632a5057bfeeaeae628f95abe50840e0424a5 2012-06-28 23:09:24 ....A 23184 Virusshare.00006/Backdoor.Win32.Agent.bgsw-b04273e34177d2ab28c25bb053799d02725d8045468ce03489aa25d0b7dd7071 2012-06-28 22:25:40 ....A 1025224 Virusshare.00006/Backdoor.Win32.Agent.bhin-308b96600f4852ad9f00ac8b5d8feab899285501cc8d77a6c21bff1312ebdb69 2012-06-28 22:50:00 ....A 161824 Virusshare.00006/Backdoor.Win32.Agent.bhin-3fe47798305cb7e2155c2ed6e762a3d6d0ab9ee2625470444d9de4fd6a23ab67 2012-06-28 22:23:42 ....A 1025224 Virusshare.00006/Backdoor.Win32.Agent.bhin-99246e113dea122457d17547b372930f9c4e62013aa1b1c6dd93be9519fe834c 2012-06-28 21:43:18 ....A 138240 Virusshare.00006/Backdoor.Win32.Agent.bhin-e41d026d94566f2d58e81934978a24aae23f59e6bb16f005ccdaa1cb80ee0b68 2012-06-28 23:23:34 ....A 350720 Virusshare.00006/Backdoor.Win32.Agent.bjev-03798d2931f8994550d9c9a9f7ac80501236831e72f9d5d8ff4ae0dd1cd5bf05 2012-06-28 23:27:16 ....A 8704 Virusshare.00006/Backdoor.Win32.Agent.bjf-34baae82bb3248a696e3b680dd9b26d45dcb40dd20a0bde698fc4382789e5143 2012-06-28 22:38:50 ....A 10491904 Virusshare.00006/Backdoor.Win32.Agent.bjtr-03500b9f06471842a26f2f37bebe66eef458045532df38c4da9c808f2a613ab2 2012-06-28 23:05:04 ....A 150272 Virusshare.00006/Backdoor.Win32.Agent.bkl-91ad3710d8151ab0dcd136f95a7dabf44efc5e8343064f20c2b561cfa4780e6b 2012-06-28 21:56:40 ....A 1206272 Virusshare.00006/Backdoor.Win32.Agent.bllo-638dbc14f654e02475c375cdab05884cc24d546830cf1dd567c0b2461b3a15e3 2012-06-28 22:46:54 ....A 12964 Virusshare.00006/Backdoor.Win32.Agent.blm-2b789a8ade79ecee0356e3a233e2b7243a9ecfc6d4291c9485333df39b756ae3 2012-06-28 22:40:02 ....A 320000 Virusshare.00006/Backdoor.Win32.Agent.bsaa-0822eefee86b6c8a5afe04cec835521cae4e60bffc8808972ea10aead38ee4b3 2012-06-28 22:32:10 ....A 229663 Virusshare.00006/Backdoor.Win32.Agent.bsve-96d597aaa7502dc3f03478485f6eed59f01074922ebcd8cbaf10d584386ecd7f 2012-06-28 21:57:06 ....A 1277128 Virusshare.00006/Backdoor.Win32.Agent.bulo-dc5ade4276e0961df0525384c58da7eecdd71ffab792d6c6c2b566b5b8b69611 2012-06-28 23:00:44 ....A 61440 Virusshare.00006/Backdoor.Win32.Agent.buo-7bcc2d98ba75fe78cec3da6a08d0b24186e632e171736d8b435ecd65f86bfcb3 2012-06-28 21:17:04 ....A 126976 Virusshare.00006/Backdoor.Win32.Agent.bvyd-a916c53e1b7756d61ffb82c124ab674652d1edc4e9ae0a23e0af66d1dde44990 2012-06-28 22:28:56 ....A 188734 Virusshare.00006/Backdoor.Win32.Agent.bwcb-1b444e423b9e6d17aae8869615de47814bfc6df047f46e2f183c5493843bb434 2012-06-28 21:59:44 ....A 187904 Virusshare.00006/Backdoor.Win32.Agent.bwcb-8a7de7c822b5f60feacca5faccd6f54ff64f1f6316c8dda1338811cb9bab628a 2012-06-28 21:46:18 ....A 236032 Virusshare.00006/Backdoor.Win32.Agent.bwcb-9742d41abbaade1772d6f3dff558d0da85e03691c915133f3dee48c61f3fac28 2012-06-28 21:30:08 ....A 771129 Virusshare.00006/Backdoor.Win32.Agent.bwcb-dcfbe743d7f40db89d726407dd772841f38821c793703586ab7d1f4fba706524 2012-06-28 22:25:30 ....A 187904 Virusshare.00006/Backdoor.Win32.Agent.bwcb-fe12ab2adc9cb0c2b0067e1412e2936bae93a6ec7d76a713784836d1032f2a83 2012-06-28 21:11:18 ....A 48640 Virusshare.00006/Backdoor.Win32.Agent.bykx-3f546beaff42109e0cf37c401c825a5c0ad62bb717ee6dee192924ea8f29d23c 2012-06-28 21:56:34 ....A 54784 Virusshare.00006/Backdoor.Win32.Agent.bykx-7432ccb336c2a84a026b1fa2effeb7b8c3e08fcfddd5826f1cc770e96170e68c 2012-06-28 21:05:24 ....A 54784 Virusshare.00006/Backdoor.Win32.Agent.bykx-ce642ef3ad4e2f5408260980d8af64711d99d5d80bdcd6b104b8e20d4f33d503 2012-06-28 22:28:44 ....A 46080 Virusshare.00006/Backdoor.Win32.Agent.bykx-d49d37eb27528c6081c0e49d3560c833f3296604ec774bf27e81c0d674d75529 2012-06-28 22:55:06 ....A 291840 Virusshare.00006/Backdoor.Win32.Agent.bzvm-5e469e68f0d269c137441e018e398b7111a493420d547ac8a8608fd889f0b2c4 2012-06-28 21:11:58 ....A 291328 Virusshare.00006/Backdoor.Win32.Agent.bzzr-595af667fdc7363f536f05f06d180150410ab1fc716b94a831354c9eb0a072ae 2012-06-28 21:46:40 ....A 177152 Virusshare.00006/Backdoor.Win32.Agent.bzzr-8ca90821674b4901612235a3b930a0e7af4ba89c2515049ded568459f29f264f 2012-06-28 21:13:22 ....A 10773 Virusshare.00006/Backdoor.Win32.Agent.cbji-8c73cb979a3f7eba16395e07b4d6efb527af8ef1c04c0d22f4bbf265174ed57f 2012-06-28 22:12:30 ....A 47605 Virusshare.00006/Backdoor.Win32.Agent.cbji-f51d726685a9e9d33681a372a8246c70ac1ad91b024f69550eaa3a63cd62c8d0 2012-06-28 22:45:56 ....A 32768 Virusshare.00006/Backdoor.Win32.Agent.cdd-25089d1071a2589c6bfe32befae087c7e9527a9a3db2e1a1a3dcf68d024cebb9 2012-06-28 22:39:10 ....A 58880 Virusshare.00006/Backdoor.Win32.Agent.cdko-049c641f77f94c81552c7f4d75c0ee2a13a6521a415dede8876694f150aab5d3 2012-06-28 22:49:08 ....A 58880 Virusshare.00006/Backdoor.Win32.Agent.cdko-38f397e5b84fe52c0d6fe999c0cb5a7a87723f92246cd967a53c9267d5e3091a 2012-06-28 23:05:16 ....A 58880 Virusshare.00006/Backdoor.Win32.Agent.cdko-935bfbbe5034dfe7f21a86b3937d602b8a1361f980f8f74dac3a05c06ee4d40b 2012-06-28 22:13:46 ....A 327719 Virusshare.00006/Backdoor.Win32.Agent.ceyc-dc72bf232dbe6dc3ccbd3e1b4ac9a0c6db2a9eb7f458e2a0b603f8f93b8ef08d 2012-06-28 22:23:14 ....A 269901 Virusshare.00006/Backdoor.Win32.Agent.cfrw-7f687036fc4cb5508a1d3d365b22ed9238413b20f84e2f1b4accbc8056057b09 2012-06-28 22:32:50 ....A 269488 Virusshare.00006/Backdoor.Win32.Agent.cfrw-89d183354d1f9ebd9adb7b6c1dea3e5552a1185afcf593f3bb5cde8586a12c54 2012-06-28 22:33:04 ....A 90112 Virusshare.00006/Backdoor.Win32.Agent.cind-3090c8aa66e91a7bc5be6c881d15e5059fbcb934dc8959ae67e56ff31b86290e 2012-06-28 21:20:34 ....A 62976 Virusshare.00006/Backdoor.Win32.Agent.cisi-b356be065ae5d276b1e770a3702e1883fa4c65eec808153ab13514a4179bef18 2012-06-28 21:01:20 ....A 272384 Virusshare.00006/Backdoor.Win32.Agent.cisk-fc59b6009951e16c28fcf6ebca3f83d406301d4eaf25fc7a5215afda5e1c318a 2012-06-28 22:25:48 ....A 26624 Virusshare.00006/Backdoor.Win32.Agent.cisw-fee58824506f64f8ed715824872d38fce00ed689cf5a8bf14c52f4c18c2ff576 2012-06-28 21:30:18 ....A 81920 Virusshare.00006/Backdoor.Win32.Agent.ciur-8c3d0de097960a9d4a10957874ac522c481e44d02cf24f8fe8dd57927637509c 2012-06-28 22:19:36 ....A 85064 Virusshare.00006/Backdoor.Win32.Agent.ciur-a38148db34fa14dcc15ca130331a0701a1c3e82eca066460370d08e73f4033b8 2012-06-28 21:54:20 ....A 10240 Virusshare.00006/Backdoor.Win32.Agent.cixg-bd4c1f13d607fe81b5806d14d7deb45633db72dff36e10d220e112ec25d1dde7 2012-06-28 22:00:46 ....A 127827 Virusshare.00006/Backdoor.Win32.Agent.cizh-506e43d826014f56f2d4edce3a1688babf6aa19c0be72eac36380cf10d3a2ad5 2012-06-28 22:34:54 ....A 35840 Virusshare.00006/Backdoor.Win32.Agent.cjwt-24a1185fa0fdb6c8cf6b783add636b47dde499df93c517d8f4b1f67aedd35a40 2012-06-28 22:56:38 ....A 34865 Virusshare.00006/Backdoor.Win32.Agent.cwn-66209e5339ff3174067de93d30057ac8d9401849f71f638ac105cf72fea2ae49 2012-06-28 23:06:10 ....A 34944 Virusshare.00006/Backdoor.Win32.Agent.dant-99da43bea7a976ef353899e6678a69b9620b1a11f97bfc048ac73e555ebeda87 2012-06-28 21:26:42 ....A 64000 Virusshare.00006/Backdoor.Win32.Agent.dcal-2c0392b7037034b92eeff321f2b4a23bf0d4c7ad830772758afe4b25917b66d6 2012-06-28 21:53:32 ....A 301916 Virusshare.00006/Backdoor.Win32.Agent.dchs-33b4ca17d357b0f4b1702292c800c5fdd05373fc3d1dd1441811b733cec2e137 2012-06-28 22:51:34 ....A 187392 Virusshare.00006/Backdoor.Win32.Agent.dchs-49f630b833d9c4fa151b14cc8086ca790eccd94a9760ffdcbe79e7f588ab1d26 2012-06-28 21:11:08 ....A 187392 Virusshare.00006/Backdoor.Win32.Agent.dchs-988277b6375a22bed92f71f54dbca3aa48f4a5303ee53164e81da5fc0e46c531 2012-06-28 23:17:06 ....A 187392 Virusshare.00006/Backdoor.Win32.Agent.dchs-dd5591e019df2badf54583f05377351d0f3d897e6f3b3abebae6260a54f87831 2012-06-28 23:02:34 ....A 40960 Virusshare.00006/Backdoor.Win32.Agent.dcn-8516dd0651cd9b1b2688dcb54fa6f5984c16889b5174d1ce61593c22edfb6569 2012-06-28 21:27:12 ....A 131072 Virusshare.00006/Backdoor.Win32.Agent.dcy-486ae46aca4f27ac578956b07874a08c7590fbc71682b962f0babf66a363c6b2 2012-06-28 22:19:54 ....A 273408 Virusshare.00006/Backdoor.Win32.Agent.ddwd-0852c9660d32cba8e304fc4c0a5a8aadb83e01371ef8ba518b6f5d4bb808e329 2012-06-28 23:36:48 ....A 331816 Virusshare.00006/Backdoor.Win32.Agent.delf-bd2954bd284fbe0d16a57af45cf0b2338c49f538ada5d6093379c63ddeb08372 2012-06-28 22:39:36 ....A 43008 Virusshare.00006/Backdoor.Win32.Agent.dfil-0643bc8ceae7063219536b19892fce000880f6a2e11a61c29c612260d3e575ea 2012-06-28 23:08:36 ....A 43008 Virusshare.00006/Backdoor.Win32.Agent.dfil-aaab089094dc1628b1cc0d7fb6718c7d12a0728bbf38beaefac96c8c3bb7af49 2012-06-28 23:22:30 ....A 52224 Virusshare.00006/Backdoor.Win32.Agent.dfil-fbaa4ab6ec2f3018c179d49673ee24cc71619f4eef6afd319ad8cbd8c8ebe501 2012-06-28 22:42:56 ....A 133632 Virusshare.00006/Backdoor.Win32.Agent.dfr-144f8d97b0f8ef60faf0df03ecb45e85d3684f82c867b2d266e9972bf56b218e 2012-06-28 22:39:50 ....A 77312 Virusshare.00006/Backdoor.Win32.Agent.dfzj-073248b6e66bbb8997935f25e02c1e9b038e5c8fc958e019c512d3041e2f726f 2012-06-28 21:34:14 ....A 936960 Virusshare.00006/Backdoor.Win32.Agent.dirs-05fdf74701643a6065209c83fedbad7884f71a3ce1817e50c6a23b9d7e42f33c 2012-06-28 22:26:06 ....A 936960 Virusshare.00006/Backdoor.Win32.Agent.dirs-1fff2a2b4d5cf5aaf5046f10e27392ec92782982df8c7db97bda02a0068b40b1 2012-06-28 21:43:54 ....A 936960 Virusshare.00006/Backdoor.Win32.Agent.dirs-9f00a28514c5fdfa433bfc1edb9bfdcc5ee2aba274ad5e48564f1116f952923f 2012-06-28 21:39:00 ....A 80918 Virusshare.00006/Backdoor.Win32.Agent.divn-05596daa6e53612a089feb9fad45fe722c461b7035d53fbaef572ca653492fb9 2012-06-28 21:35:44 ....A 80918 Virusshare.00006/Backdoor.Win32.Agent.divn-8bbcd8ac94f6ec98d2387d5808df11b8a1ab5f2c3472ec72eaf015d412531880 2012-06-28 22:40:28 ....A 53771 Virusshare.00006/Backdoor.Win32.Agent.divy-09bb7bacc123f6e2443133d8968b84f9ff167221b8596e5c47642e6d6f8aa98e 2012-06-28 23:04:54 ....A 53771 Virusshare.00006/Backdoor.Win32.Agent.divy-909e67ead4073eae0c07177797994a6f483d670a7578b9da5dab4074332f6e38 2012-06-28 23:01:02 ....A 32768 Virusshare.00006/Backdoor.Win32.Agent.djfs-7d88cffb5d32de822a9a152fd3c850c1ae9a8e7770d0a1eaa184bc42d531f22c 2012-06-28 22:42:00 ....A 49152 Virusshare.00006/Backdoor.Win32.Agent.dwe-103e5457a335ed00dfa75f80beae9efd2359f56b208f2cace70251a8b6d9a239 2012-06-28 21:19:14 ....A 254365 Virusshare.00006/Backdoor.Win32.Agent.fu-f58f736cec5ea470ede2844bb6727ca5344e195e8b1193a50bafac735ccc93d7 2012-06-28 22:41:48 ....A 471568 Virusshare.00006/Backdoor.Win32.Agent.fvt-0f26c9c79a8d601a7ef2fac896614582102addbca91094845b6bc65ec9dc04f8 2012-06-28 23:22:24 ....A 66196 Virusshare.00006/Backdoor.Win32.Agent.ghl-faccaec4fecb2c84ece6fa0571fd65ea0f9db250ed660f6e0681c00a1ffe98ee 2012-06-28 22:47:20 ....A 188928 Virusshare.00006/Backdoor.Win32.Agent.glyh-2e0555890729f505ee28e3f5492fb31a16449b06c8b73e87dd84dfec42659c11 2012-06-28 22:10:10 ....A 188928 Virusshare.00006/Backdoor.Win32.Agent.glyh-a7c946536d2acbb9d33dd754a9f0a21f98b47a9a37799aed325145606a715c94 2012-06-28 22:41:38 ....A 217600 Virusshare.00006/Backdoor.Win32.Agent.gmga-0eb44bcc68e2aabb98ec4721164a48a84c1bf5abf961b7695bad035382193b88 2012-06-28 22:46:40 ....A 115760 Virusshare.00006/Backdoor.Win32.Agent.gmhx-29d164c16098f0828c0a18f694602f7515bf152170688f00611fc307f931d987 2012-06-28 23:09:40 ....A 20480 Virusshare.00006/Backdoor.Win32.Agent.gmlu-b193dca4ababf26805495f10467fa31b523f6b3170e66df730f518a5794eb267 2012-06-28 23:11:30 ....A 20480 Virusshare.00006/Backdoor.Win32.Agent.gmlv-bedd27f529ebcf1d9a68fa4d727c7ab9c1142bea65557ed6f032f39df00df88b 2012-06-28 22:59:36 ....A 66560 Virusshare.00006/Backdoor.Win32.Agent.gmmq-75e112d7de59cee070adac1ea51c7fe14ec2b99fa418b66ec9832b4f3522be39 2012-06-28 23:25:00 ....A 30720 Virusshare.00006/Backdoor.Win32.Agent.gmns-1381d220de41a1f1c7253821c801224d6c230e827e20e92519f4ffd9ac5edcd8 2012-06-28 23:01:04 ....A 217088 Virusshare.00006/Backdoor.Win32.Agent.gmof-7da4f2c4daee3a3be056c60b96c0ddff9239edaad9eab0d94aa25126353f764a 2012-06-28 23:39:24 ....A 23553 Virusshare.00006/Backdoor.Win32.Agent.gmpa-dbcb29f4ba5902939616b0a3896d73e182d3ab6e564486c8675c4543ab3a7d08 2012-06-28 23:36:08 ....A 20992 Virusshare.00006/Backdoor.Win32.Agent.gnbe-b4d42f51082e18a29be5cd4fbda3c1b584b534155c17c6c93856af8327f36d0b 2012-06-28 23:01:28 ....A 16384 Virusshare.00006/Backdoor.Win32.Agent.gnbu-7f3bd3d65528293ad3ed9899689f44ec01f650a71d44a37b1c1e16e2dbf95ad1 2012-06-28 23:10:58 ....A 236687 Virusshare.00006/Backdoor.Win32.Agent.govq-ba7c7d08ef9ee447d53a302e50a8263b707f50390110d6005909e827fc7cbb15 2012-06-28 22:59:18 ....A 115200 Virusshare.00006/Backdoor.Win32.Agent.gpp-7410aa82a6a4a945efc4dfca48c0b7a9514591ebac31a559a9154ee12b8c1094 2012-06-28 23:00:00 ....A 376430 Virusshare.00006/Backdoor.Win32.Agent.gpp-7766123f48f9fcee554531d39e0888c0fcef53b77ecb48f83bd4d6f551c6c26c 2012-06-28 23:07:24 ....A 675840 Virusshare.00006/Backdoor.Win32.Agent.gqow-a28388317df4c979d51ee6fd26b214ad3eb3476110413fac3e1196594ef6d776 2012-06-28 22:59:22 ....A 283546 Virusshare.00006/Backdoor.Win32.Agent.gqrt-74ac4536dd2405676eccf56baa6bf7d19eeccf1e91fbca4685dffab96428daf8 2012-06-28 22:42:36 ....A 52224 Virusshare.00006/Backdoor.Win32.Agent.gqtc-12d98a1e246fb4f50a76a94483a34f710273ba3bec901fd35271361dc8de00bb 2012-06-28 21:42:46 ....A 165376 Virusshare.00006/Backdoor.Win32.Agent.grbq-6146e8be8ebdd7478692c645e83044bc8b568603512b790e91bf10aaf506934f 2012-06-28 21:43:34 ....A 123392 Virusshare.00006/Backdoor.Win32.Agent.grbw-b1ebeb2caf6343bf38d314e92f84ce9bfe468844263d19d2f2ec0ca60ab7cac1 2012-06-28 22:42:40 ....A 137216 Virusshare.00006/Backdoor.Win32.Agent.grbz-132b086b57176852ea4c48b522ead53675ce355886136c70891d49baf5ee0ca0 2012-06-28 23:30:44 ....A 140614 Virusshare.00006/Backdoor.Win32.Agent.grbz-6a31d8890f4f6d747b2eb18467510e24fdc5a5a0536c1d341c530cab7ec27325 2012-06-28 23:00:18 ....A 137216 Virusshare.00006/Backdoor.Win32.Agent.grbz-7942049ddbce13390ee0234e0399bf8988169549285ca52fd796e9d0bc0e8463 2012-06-28 22:42:54 ....A 277279 Virusshare.00006/Backdoor.Win32.Agent.grcc-142126ca5ea19272bfedd6c265ebcbb4c4e57d895afa9e44f615ce60924ba278 2012-06-28 23:30:06 ....A 274432 Virusshare.00006/Backdoor.Win32.Agent.grcc-5f0712134dbe91cf75faf4bfbba8ec24ba3bf32e548a9318b57887606da485a9 2012-06-28 23:34:26 ....A 280064 Virusshare.00006/Backdoor.Win32.Agent.grcc-9d45329949cf1bd7dcc12467caa0d871e32fe15483ffb9a75f79f96e56de19f2 2012-06-28 22:11:50 ....A 227328 Virusshare.00006/Backdoor.Win32.Agent.grcc-ba2ce77a35257213083878f533e696f755eb98d6bca371b3b4971892cac1b0bc 2012-06-28 23:28:34 ....A 134943 Virusshare.00006/Backdoor.Win32.Agent.grcp-48b141e6b83373c80ac776848f5198c80dea0c6ed05d635184865d5aff9273c2 2012-06-28 23:23:30 ....A 284447 Virusshare.00006/Backdoor.Win32.Agent.grdj-0332e23b9f3d9ac45f92a616c6c982452f2fb83c7688a1d451c7f40378c71719 2012-06-28 23:34:50 ....A 284447 Virusshare.00006/Backdoor.Win32.Agent.grdj-a37f22626d89510f30cf555202111e16e24b56377c6dc68552bd7ddaee139c86 2012-06-28 23:37:26 ....A 284447 Virusshare.00006/Backdoor.Win32.Agent.grdj-c433bee50ad3c00456bacf66de4ea4a4989e463d9e0c1f4aa2fc96b12385300b 2012-06-28 23:28:54 ....A 141312 Virusshare.00006/Backdoor.Win32.Agent.grdx-4dd35553a702e4851ce245ebb56cb1b4ed8cc46c81bba10ad791ee455087d7c5 2012-06-28 22:57:26 ....A 146187 Virusshare.00006/Backdoor.Win32.Agent.grdx-6a6a006d251b758bd9d32daaee911397079bc3c81151f06d59896c70198ca266 2012-06-28 23:11:04 ....A 154379 Virusshare.00006/Backdoor.Win32.Agent.grdx-bb83442b7d1241722870568736607d33780f7013ab2420eeff035c0a7d14dac5 2012-06-28 23:11:30 ....A 147211 Virusshare.00006/Backdoor.Win32.Agent.grdx-bee3e31b6797ded5a4e1168f1b8731b44f1a533a265cc92af64249c5e4956fdc 2012-06-28 22:42:30 ....A 140063 Virusshare.00006/Backdoor.Win32.Agent.grek-126a484f2a1b870e4db262e3410df8f0aa7a2799c192c6c3b10f760b7783fb73 2012-06-28 22:52:10 ....A 307712 Virusshare.00006/Backdoor.Win32.Agent.gres-4e2937fc99cfdfefffbf49d219c379ee20cfa1055a6d2e6b1bed23e775a51948 2012-06-28 22:29:48 ....A 262144 Virusshare.00006/Backdoor.Win32.Agent.gres-a60a0372944dfb160d0e10ee8b946f4bd8961f74a9e6c46a025494e68debc48e 2012-06-28 21:26:10 ....A 307491 Virusshare.00006/Backdoor.Win32.Agent.gres-aceb578bff4594136a0b907b61b090a3a1458ddf341f2d1d7efd234c1509f4eb 2012-06-28 23:12:04 ....A 307712 Virusshare.00006/Backdoor.Win32.Agent.gres-c2c8c8629638cd3ff02a94711cd29f2381fa1b4adc2f1877f4b8241b91f443c3 2012-06-28 23:20:50 ....A 307491 Virusshare.00006/Backdoor.Win32.Agent.gres-f21036888c32c1eb2aa832e6eb663fa5b0ce775676cbb87dc046b97ac38310ca 2012-06-28 21:14:12 ....A 31744 Virusshare.00006/Backdoor.Win32.Agent.grgt-f60bf3e97c2727c2e0257cd752d56978c49e1a1c5021e9266f254e7a7b9b53a1 2012-06-28 22:42:20 ....A 229376 Virusshare.00006/Backdoor.Win32.Agent.grgv-11b5f01520f7ae541cc1880f1a5019c4676d61f26a5c6771b041d93d4aaa3e56 2012-06-28 22:38:30 ....A 394253 Virusshare.00006/Backdoor.Win32.Agent.grgy-01f660fee809d3bcba80e1bfbd4c833086c9e6ee146f3d68037f274c7c24c5bd 2012-06-28 22:38:46 ....A 385642 Virusshare.00006/Backdoor.Win32.Agent.grgy-031d201f45a456067e439dc56a009451ee970c804f59ac4eb9506a763f4c2c7a 2012-06-28 22:38:50 ....A 385742 Virusshare.00006/Backdoor.Win32.Agent.grgy-0349fd38628747fb81379c95c303174a042daea6bd410401a247acc2ff4e6032 2012-06-28 22:39:50 ....A 393765 Virusshare.00006/Backdoor.Win32.Agent.grgy-0743fad540104fbb815249e2bb3ab0a4798ab23dba26304dbba590cb0b4eb01e 2012-06-28 22:40:02 ....A 385653 Virusshare.00006/Backdoor.Win32.Agent.grgy-083a84992dd3cfce97a869488d4b6cd1bc4717721decfe1bb5306436ff7b759c 2012-06-28 22:40:20 ....A 385768 Virusshare.00006/Backdoor.Win32.Agent.grgy-093e05aa6f27299515861dda589e6e88136b319753817a2fc1433cd6b63d769e 2012-06-28 22:40:32 ....A 393832 Virusshare.00006/Backdoor.Win32.Agent.grgy-0a0026bed011413055118afea50b3adb71a9004de4f5aa19d6f8ffe872945bc1 2012-06-28 22:41:28 ....A 393917 Virusshare.00006/Backdoor.Win32.Agent.grgy-0dcb3030916aaa778393d2f645fe03d8bcaf39d57a83a40bd777f2e7eeb69524 2012-06-28 22:41:32 ....A 385585 Virusshare.00006/Backdoor.Win32.Agent.grgy-0e1205a6c480c422dfd99944deb1780c91a719596071b09edc3837fe97cd4efc 2012-06-28 22:41:38 ....A 385702 Virusshare.00006/Backdoor.Win32.Agent.grgy-0eb3881fecde3b81e7e3eb5e961ab56bd08d901df1aed8211dbe64091b5662b8 2012-06-28 22:41:44 ....A 386011 Virusshare.00006/Backdoor.Win32.Agent.grgy-0efb008bf3112f26d3a138754b85badcc4a035b5fa66021d33f91f60a007a127 2012-06-28 22:41:46 ....A 393637 Virusshare.00006/Backdoor.Win32.Agent.grgy-0f14a5e23cd7a1f12512d862c1af25999db1f3075891f728a55cb54c5e73dc69 2012-06-28 22:41:48 ....A 385658 Virusshare.00006/Backdoor.Win32.Agent.grgy-0f3b02dbbc3e3c51546ec498cb2abed3ea4ed75bf71cd9ea2d9a7d3181da99f1 2012-06-28 22:41:58 ....A 393661 Virusshare.00006/Backdoor.Win32.Agent.grgy-1029d91c8a353be2c26fcafcd97cd47168656ac687ee2da8585f8ad25fb5a25c 2012-06-28 22:42:00 ....A 394035 Virusshare.00006/Backdoor.Win32.Agent.grgy-1050277bc952c64d66bf25a6f17faf4ca8d5b304c19662ddb3574ef347de7442 2012-06-28 22:42:50 ....A 385788 Virusshare.00006/Backdoor.Win32.Agent.grgy-13f1d2292a8d9c2ada54fd2c6ffa6a8e3934717d6932a49567431db33a073962 2012-06-28 22:42:54 ....A 385710 Virusshare.00006/Backdoor.Win32.Agent.grgy-14198b410c8667a6c5ca10d45be785dd4fd1e44c0b7436410df69e02f78e8bda 2012-06-28 22:42:58 ....A 386058 Virusshare.00006/Backdoor.Win32.Agent.grgy-1483cef4983521091b4194dc3dc6fbfe3c21b3fdd95895c3ae3b15c9ea3d289b 2012-06-28 22:43:10 ....A 385998 Virusshare.00006/Backdoor.Win32.Agent.grgy-156190fef791e845cdb5f743d6ba67e85722be5917d2de43cee8886a55a1dd33 2012-06-28 22:43:22 ....A 393975 Virusshare.00006/Backdoor.Win32.Agent.grgy-15f2c14c81a8e028cf436ca3e4d6a4687d8a82867ef48765513915d777d461bf 2012-06-28 22:44:06 ....A 385707 Virusshare.00006/Backdoor.Win32.Agent.grgy-193604226847da3957269577fa410c42fb5602f195e87330dd99a7280b395eac 2012-06-28 22:44:14 ....A 394066 Virusshare.00006/Backdoor.Win32.Agent.grgy-19eb1d8383db3f6558a1c092dde53676a037a9d5ac5d76bc3fac11e0905440f0 2012-06-28 22:44:14 ....A 393821 Virusshare.00006/Backdoor.Win32.Agent.grgy-19fb7c236bc946f00d15fcc185f158da0200827d9f29a0caf8e44c15a6418bbd 2012-06-28 22:45:10 ....A 393844 Virusshare.00006/Backdoor.Win32.Agent.grgy-1fe09c9ad964238251bbbc57bf4bd2d879f0f833a3ac78915ada297240743d4a 2012-06-28 22:45:26 ....A 393726 Virusshare.00006/Backdoor.Win32.Agent.grgy-214f6f0a10874bdb95d184ff26e7d9b24b8c2237effed235156eb06080f2b224 2012-06-28 22:45:30 ....A 385989 Virusshare.00006/Backdoor.Win32.Agent.grgy-21b9395b7c75f593218910fe8098c5883364c7a70e5cbae19c26410f3bc2c40e 2012-06-28 22:45:38 ....A 385546 Virusshare.00006/Backdoor.Win32.Agent.grgy-22cf19ebf343fe5aedf7039fc71a9bd648d3854677768df29b495373528a86c2 2012-06-28 22:45:48 ....A 393652 Virusshare.00006/Backdoor.Win32.Agent.grgy-23f330edcb6a8e87d04402dafe0e2746fe056b688b7b31a7f15a2750227e8cbc 2012-06-28 22:45:56 ....A 385691 Virusshare.00006/Backdoor.Win32.Agent.grgy-24eb37b1278b5a3a671bd5ac8a6d7d7fb00808f32dd1d5bdac5900111a0ce85d 2012-06-28 22:45:58 ....A 393572 Virusshare.00006/Backdoor.Win32.Agent.grgy-2539fdf05d8a7d91c1add7b636dbb59c574933af960c6d4e96091bba01a248e6 2012-06-28 22:46:04 ....A 385856 Virusshare.00006/Backdoor.Win32.Agent.grgy-25ac0874dec239b61b5a09902899725e7e4556ee2ba568a829ee3384a7346656 2012-06-28 22:46:08 ....A 385799 Virusshare.00006/Backdoor.Win32.Agent.grgy-261fe64b1a0b671fe8bdac6fc9cffe8180955c830c13f612dbe1809fb844dac2 2012-06-28 22:46:18 ....A 385605 Virusshare.00006/Backdoor.Win32.Agent.grgy-277ecd9f3d303db80c466717f0817440393fb9fb4dae6adddc7930ac0faf3347 2012-06-28 22:46:22 ....A 385718 Virusshare.00006/Backdoor.Win32.Agent.grgy-27c197a8a8ad03e797fd4bab41f6fc2b05d0e8975b160567b046a84c9fad0d58 2012-06-28 22:46:22 ....A 385624 Virusshare.00006/Backdoor.Win32.Agent.grgy-27c61aea541c9f3444c90696967998ac8df853ea2f8046dc0d50d74746308b0a 2012-06-28 22:46:30 ....A 386081 Virusshare.00006/Backdoor.Win32.Agent.grgy-28a23da423924a863b0489798117b40fceaa247e97500ae320b218178624f032 2012-06-28 22:46:30 ....A 385834 Virusshare.00006/Backdoor.Win32.Agent.grgy-28c2e4a8e7a17c29b65fde0c3c034df14ff18ce5e59ec9f10b2af3438f401f44 2012-06-28 22:46:34 ....A 385907 Virusshare.00006/Backdoor.Win32.Agent.grgy-294dd9cc01567d790baa4ef198fad03932c452b2ea0c0315563e91707d3a3e15 2012-06-28 22:46:58 ....A 385921 Virusshare.00006/Backdoor.Win32.Agent.grgy-2bd123123a545616e665fff548e7ed8478be1bcda31df6f53de65e4088a3efb0 2012-06-28 22:47:10 ....A 385739 Virusshare.00006/Backdoor.Win32.Agent.grgy-2cc4f0d2a855d14d04653378c485f37ede41ef40c1934f7588ab78c00c6beba5 2012-06-28 22:47:10 ....A 393841 Virusshare.00006/Backdoor.Win32.Agent.grgy-2cf0b54952c037778bbcfbee9a3b6c417f2eb8c14d3ae5d189fb166e9b18e5d8 2012-06-28 22:47:18 ....A 385989 Virusshare.00006/Backdoor.Win32.Agent.grgy-2dca02ad6ce1cf25fd4b1c6d9e1b5f431528d5596d32235b3d6292ee2092a794 2012-06-28 22:47:20 ....A 385292 Virusshare.00006/Backdoor.Win32.Agent.grgy-2e08eac8649e81f5a10c6d0573b1d36c46b9b67c09da8a1fb5f7f31ec4abab83 2012-06-28 22:47:24 ....A 385588 Virusshare.00006/Backdoor.Win32.Agent.grgy-2e694d2a7aec6ce37e5e42b074119eed022607a2735a21f79ddd9b4348bf4e27 2012-06-28 22:47:36 ....A 385743 Virusshare.00006/Backdoor.Win32.Agent.grgy-2f91317dade8737b6e5d67496a5fdab125b0617044a9875c3dc17a51c77271d6 2012-06-28 22:47:56 ....A 393920 Virusshare.00006/Backdoor.Win32.Agent.grgy-31a5bc7aebb1ee249ae515e95675515815645267ea0297d58a2c3a7d023af94b 2012-06-28 22:48:26 ....A 385800 Virusshare.00006/Backdoor.Win32.Agent.grgy-34972d11db690c05167dcd91649caa3502523e4f86c0a437b48de5d6b61e10a0 2012-06-28 22:48:36 ....A 385729 Virusshare.00006/Backdoor.Win32.Agent.grgy-359725a79acee58ca042578bb3822608e92ef2d60f0b44c5db9f3491242c2030 2012-06-28 22:48:46 ....A 385812 Virusshare.00006/Backdoor.Win32.Agent.grgy-369835dbc8d3beff148b3befe1a5f16c84456480c109e579b6e78cf00e86b266 2012-06-28 22:48:48 ....A 385885 Virusshare.00006/Backdoor.Win32.Agent.grgy-36de458f9633ca13679466d38c63090f05c724a6bce3df752df402b3156f8a4b 2012-06-28 22:48:56 ....A 394122 Virusshare.00006/Backdoor.Win32.Agent.grgy-37cfe278de0c0a5b4a4f75e14e7262aa45d5d8beb33adea5fc64a00ac3ac7394 2012-06-28 22:49:18 ....A 385673 Virusshare.00006/Backdoor.Win32.Agent.grgy-3a3952faf1e885440c81c37bc530b0c42acbdf7a90a6cd508066576bf4309a63 2012-06-28 22:50:08 ....A 385613 Virusshare.00006/Backdoor.Win32.Agent.grgy-40894025092df266b6ac739ef13e73d9fff8e635c18b32cb069c4d0433d2cf79 2012-06-28 22:50:20 ....A 393964 Virusshare.00006/Backdoor.Win32.Agent.grgy-4205598070afa4490e2ff3d2585ddcc0bbc882cebdac68bb70ad8848cf8dea7d 2012-06-28 22:50:36 ....A 385796 Virusshare.00006/Backdoor.Win32.Agent.grgy-43c95289c7e67c984ed3b7af2edeeac42a828ecb7cc7280f6a07ae707f910bdf 2012-06-28 22:50:38 ....A 393881 Virusshare.00006/Backdoor.Win32.Agent.grgy-43dac47ea50b4e67c66d2732c09b241f1a5becadb6031dc5d7ad08ad68cd92f1 2012-06-28 22:50:50 ....A 385415 Virusshare.00006/Backdoor.Win32.Agent.grgy-4507651f54627d493c78d4091e35d89472acba10a2c30fa153bda1329c52efa5 2012-06-28 22:50:54 ....A 385436 Virusshare.00006/Backdoor.Win32.Agent.grgy-45b382b13cb0c3651c45c4dca364088050d6b8bca134a47c1e9c95c12c86f5e5 2012-06-28 22:51:04 ....A 385782 Virusshare.00006/Backdoor.Win32.Agent.grgy-46e96ffbdd6fafbf05dfa09044240dca472ad0e82b7a1f661c1e4e6e9d85e5f9 2012-06-28 22:51:26 ....A 385945 Virusshare.00006/Backdoor.Win32.Agent.grgy-495dea123c82930f4c5a09b055e5f7eff9e9776543bbc350661b1583f81aa95b 2012-06-28 22:51:44 ....A 393807 Virusshare.00006/Backdoor.Win32.Agent.grgy-4b258775c568dce49edec6d3c166fa30aeca0d5c92bade8e24e066bff2e90bff 2012-06-28 22:51:50 ....A 385777 Virusshare.00006/Backdoor.Win32.Agent.grgy-4bbd30297278d708cbea4df48b6b74fc63152ac05031791401b1b36720251739 2012-06-28 22:52:00 ....A 393662 Virusshare.00006/Backdoor.Win32.Agent.grgy-4cd2168ae030c536ed0674a2d554c6de7762128fe34c40c238b690aa23f22ad7 2012-06-28 22:52:06 ....A 385720 Virusshare.00006/Backdoor.Win32.Agent.grgy-4dcb98073be3c128b5947fe4fdb7defc05d7f8ba1de35cd40568a6217c7ef5f9 2012-06-28 22:52:14 ....A 393716 Virusshare.00006/Backdoor.Win32.Agent.grgy-4eba886c15a6a0e4ebfe957a709a0be4aeda03f4a22581e27135e05ca55daa29 2012-06-28 22:52:40 ....A 393915 Virusshare.00006/Backdoor.Win32.Agent.grgy-517592965586265b5ef35aeea5419e6b95be92cf19b5c0f7904ea26073e5e0cf 2012-06-28 22:52:52 ....A 393901 Virusshare.00006/Backdoor.Win32.Agent.grgy-526ddeaaf12933f9fcc5254ac511ff9c8e49594570946eb37ebda4b902b6a062 2012-06-28 22:53:06 ....A 394043 Virusshare.00006/Backdoor.Win32.Agent.grgy-539b34bd8e8bc4065a259fad8a04fb5c5a407f8254d80c73bb7c8aa902db3962 2012-06-28 22:53:24 ....A 393783 Virusshare.00006/Backdoor.Win32.Agent.grgy-5550fcb8817b01cbb3cd0e01e6db3cc6850e910c4da430a1e07cb9152b604408 2012-06-28 22:53:44 ....A 393961 Virusshare.00006/Backdoor.Win32.Agent.grgy-56fd749584726894a6af3f3169ff97ed8f9f7a111925020336b2cc94f3893fbb 2012-06-28 22:53:48 ....A 393877 Virusshare.00006/Backdoor.Win32.Agent.grgy-573fd8ef6a0de07827805b04e3e4c2d7b51b06cedad74f9ceb82669e10b3e668 2012-06-28 22:53:58 ....A 393577 Virusshare.00006/Backdoor.Win32.Agent.grgy-583c7badf4fe5855e31cb32842a53208be959d259e16e67e2fb737b17d3e8f32 2012-06-28 22:54:10 ....A 385809 Virusshare.00006/Backdoor.Win32.Agent.grgy-594d25b7a6af2cad3aee1ab69f360b2fbcd8466879c2d51d0ab0896ebc4b74a0 2012-06-28 22:54:26 ....A 393742 Virusshare.00006/Backdoor.Win32.Agent.grgy-5ae88d2ad40e6f3d6bbff0bdfe74e9455e78e2d9f4aa4bd6732881a095ced0d4 2012-06-28 22:54:46 ....A 385784 Virusshare.00006/Backdoor.Win32.Agent.grgy-5c6cbf4333494a83dea14a8b95a971305114ee675f088e63b33d52f29d7e2aab 2012-06-28 22:54:52 ....A 393837 Virusshare.00006/Backdoor.Win32.Agent.grgy-5ce2cf2ec7f13e00b7ceaa51f2fb2bc9fcf622909456820b3e90de748db45c8f 2012-06-28 22:55:30 ....A 394032 Virusshare.00006/Backdoor.Win32.Agent.grgy-60abffb41f5ac7d804a918e59383116c94261283843d646f75c1236c94b72c9b 2012-06-28 22:55:34 ....A 385655 Virusshare.00006/Backdoor.Win32.Agent.grgy-60e94e6274228bedc70f858ff4075f8de4665b6a2ad0d6e7b5603abbeac26cce 2012-06-28 22:55:38 ....A 385656 Virusshare.00006/Backdoor.Win32.Agent.grgy-6121c702fc7859bab072d0c5da4d8f1e07496d0831de5f69dd10098959df3d95 2012-06-28 22:56:08 ....A 393938 Virusshare.00006/Backdoor.Win32.Agent.grgy-63690417f17175fd60b77552227e6c769e22764c30ec6cba076828b2ff513762 2012-06-28 22:56:56 ....A 393828 Virusshare.00006/Backdoor.Win32.Agent.grgy-678d6a67d7244b8bcc66505939ec6feb262f824d788e3fd276b42e31866df836 2012-06-28 22:57:08 ....A 385989 Virusshare.00006/Backdoor.Win32.Agent.grgy-687a6e2c6bd3a8962cf4b5713fc6edefaccda6c4258db3bde798e9d59b9c5d00 2012-06-28 22:57:10 ....A 393897 Virusshare.00006/Backdoor.Win32.Agent.grgy-68f3bb9496ad845334b73189421f75b626255b61698f69cb1ebd6b1e1b1b03cb 2012-06-28 22:57:26 ....A 385551 Virusshare.00006/Backdoor.Win32.Agent.grgy-6a5591070d201485ed848d8240f70aca37cbaf95d192c08b4f0b0a9a1c23e970 2012-06-28 22:57:44 ....A 385656 Virusshare.00006/Backdoor.Win32.Agent.grgy-6bdeb4983be4d4491224cc03b730f4a9eec8b4ca0bda3be4aba0dbd00674b067 2012-06-28 22:58:20 ....A 385717 Virusshare.00006/Backdoor.Win32.Agent.grgy-6edf5be15c1ddfa8c9e691ff1c52478cbe286e99c681ed97b133ffc6bb78d4e8 2012-06-28 22:58:30 ....A 385500 Virusshare.00006/Backdoor.Win32.Agent.grgy-6face24e0fdbb2a831040679f68064d835c5d00f9d9cf6a27e756e562656d492 2012-06-28 22:58:44 ....A 385515 Virusshare.00006/Backdoor.Win32.Agent.grgy-70d6d47f9c797deaea7f6c1b8717f7769be17b2bfe92143d088dfb4b25f1e8ac 2012-06-28 22:59:20 ....A 394074 Virusshare.00006/Backdoor.Win32.Agent.grgy-74798d030d52049de4ee01e0a1e18dbf36bad30a56f0b3b097ee2b0df5235e15 2012-06-28 22:59:26 ....A 385659 Virusshare.00006/Backdoor.Win32.Agent.grgy-75208ea1736f99bc91c7b571e40a98393c7791251a0e602f408444052d618121 2012-06-28 22:59:44 ....A 385581 Virusshare.00006/Backdoor.Win32.Agent.grgy-7662c225831ee2b8b4d28c7a97f4e1ed024bd72c3eb20bf30ab48f1dde1c1fd3 2012-06-28 22:59:48 ....A 393437 Virusshare.00006/Backdoor.Win32.Agent.grgy-766c01bffa42f6285116f426de4d5027f1f485ab82c977e11ff6e6ea48bd1a87 2012-06-28 22:59:50 ....A 393941 Virusshare.00006/Backdoor.Win32.Agent.grgy-76a8519a2a9d9f683d663032b95310a09b948d493e083ea8c3984cc71d40ff2a 2012-06-28 23:00:12 ....A 386159 Virusshare.00006/Backdoor.Win32.Agent.grgy-78cc68b43c15f92d433e3a55c8067e6130b73bbbc20e8ed256f872e9f328a1de 2012-06-28 23:00:24 ....A 385663 Virusshare.00006/Backdoor.Win32.Agent.grgy-79c39fac5666e6477393a49b3ca1082aa234863424d752b1b3814f67543cf774 2012-06-28 23:00:30 ....A 385617 Virusshare.00006/Backdoor.Win32.Agent.grgy-7a2a63b6fdbefad764fd0f488dc005e216def0c4a75822b4df916dc1ee0a55fb 2012-06-28 23:00:34 ....A 394152 Virusshare.00006/Backdoor.Win32.Agent.grgy-7abdbc6b2af2d127958826b5ac78605600d34709b7fa73924b0365f148d1b1e9 2012-06-28 21:06:46 ....A 393878 Virusshare.00006/Backdoor.Win32.Agent.grgy-7c905e6407018e2889aa745964294107ad501919377e10d321e7b1cf42ea5d23 2012-06-28 23:01:18 ....A 385816 Virusshare.00006/Backdoor.Win32.Agent.grgy-7e4c039edf32c5a06903765e029e07e8a09eba0550f8727767a1c4fb737b6896 2012-06-28 23:01:26 ....A 385746 Virusshare.00006/Backdoor.Win32.Agent.grgy-7f0bdde20878f5012b42a2a69bb1c76ad1c0de381fea9f57b27939189af9b9cf 2012-06-28 23:01:38 ....A 393923 Virusshare.00006/Backdoor.Win32.Agent.grgy-7ffea715747b90683cd0aec6dcf596798cf57cfd9c3a222038b7803be054bda1 2012-06-28 23:01:40 ....A 385908 Virusshare.00006/Backdoor.Win32.Agent.grgy-805fdb655a37db33db6f78cf9ba0cb5452cd437630b50c9ab4aebacc776c2259 2012-06-28 23:01:52 ....A 385881 Virusshare.00006/Backdoor.Win32.Agent.grgy-813e464276ae25ae32c275a360e9262265be4ce2ff5183310201ce0d236472cb 2012-06-28 23:01:56 ....A 386066 Virusshare.00006/Backdoor.Win32.Agent.grgy-81c6aa5721a0788db1d1c7c317a616217ecccb0f4bc0f4d533ade1e3f8cfac4a 2012-06-28 23:02:06 ....A 393900 Virusshare.00006/Backdoor.Win32.Agent.grgy-8294b8ab7cc870d1036bedc0e950950d42f930e77cf2cad8962f1296d0b6afa9 2012-06-28 23:02:54 ....A 394204 Virusshare.00006/Backdoor.Win32.Agent.grgy-86f6d435ff94b1de61af8016ba295e35fc6a75d4de8acc25a8455e5777d42635 2012-06-28 23:02:58 ....A 393888 Virusshare.00006/Backdoor.Win32.Agent.grgy-873b4e1b7a1fa6a8033682dfcfd4985f96dad9224a4f2c35441bb5e1fd6e713b 2012-06-28 23:02:58 ....A 385712 Virusshare.00006/Backdoor.Win32.Agent.grgy-87412c11f7dd7dfb02ef2d7994f271b5380b85d1cdc78802a61be3a39b441b6e 2012-06-28 23:03:14 ....A 394005 Virusshare.00006/Backdoor.Win32.Agent.grgy-888d777cf579bb54074c2b367bd75e1deb78df839eb617fb71ab89a2aca55870 2012-06-28 23:03:18 ....A 385996 Virusshare.00006/Backdoor.Win32.Agent.grgy-88a6ad4c8b187814bedbbe0c9aeb53c072055b005880508d2eaa604f1c8ba09e 2012-06-28 23:03:34 ....A 393887 Virusshare.00006/Backdoor.Win32.Agent.grgy-8a3b6174afae6cd2f389a3ade3f79f6a3701099fb99edc908c46e5052ba53325 2012-06-28 23:03:40 ....A 385877 Virusshare.00006/Backdoor.Win32.Agent.grgy-8a7cffa42a7a53a8eaf191f6ba878a5ecf94f850a2a8f713063b009f5a3b6fd3 2012-06-28 23:03:48 ....A 385783 Virusshare.00006/Backdoor.Win32.Agent.grgy-8b6556fc78e9f79a17325f34aae435f28d1eafd46d60d9c1da00c09be0ea9d1c 2012-06-28 23:03:56 ....A 385900 Virusshare.00006/Backdoor.Win32.Agent.grgy-8c030cf6e7138bb34230fbb113a543a7c9dc41fc247e7321da52f52cc0a0c710 2012-06-28 23:04:10 ....A 393929 Virusshare.00006/Backdoor.Win32.Agent.grgy-8d6d118a9a9131cd317d603eeb916dc925b5901f45e6bac75a08180c35c784b6 2012-06-28 23:04:20 ....A 394270 Virusshare.00006/Backdoor.Win32.Agent.grgy-8e0f7cb3cbdab93370a700752fd24f0f2cc008d57490ffc71f57ae19bd9fffd9 2012-06-28 23:04:48 ....A 385874 Virusshare.00006/Backdoor.Win32.Agent.grgy-907a739006e90f77035223c0bb8ee494edc990dc167d38c9aada3f2ee12e5033 2012-06-28 23:05:02 ....A 393930 Virusshare.00006/Backdoor.Win32.Agent.grgy-917a83d58c767f6dce47bdca2d6fe494e5ebae4406f15a52e316309eb54d6776 2012-06-28 23:05:04 ....A 385841 Virusshare.00006/Backdoor.Win32.Agent.grgy-91a517f27b986139bc74155c66d38fbf1a60c9535f989e6f24b0e9e205faeb19 2012-06-28 23:05:14 ....A 394030 Virusshare.00006/Backdoor.Win32.Agent.grgy-92d9a3c66335653084c7a612437f0d4d9594a7c9051a8bbbf8a0285587c1aa81 2012-06-28 23:05:14 ....A 385759 Virusshare.00006/Backdoor.Win32.Agent.grgy-92e3ac09ac38099842ea785810eac63cca8620ce663d840fe1a0cc1d136ece3b 2012-06-28 23:05:14 ....A 394094 Virusshare.00006/Backdoor.Win32.Agent.grgy-92ff8ab236519d6bede20173f47d1ec4ec63fee6b6b8cfe2e543f1c019dc35a5 2012-06-28 23:05:22 ....A 385796 Virusshare.00006/Backdoor.Win32.Agent.grgy-94050361be69b26cba32cee5d7df68a9258b027e9aaf3ea1628fd484bcfa1794 2012-06-28 23:05:28 ....A 393917 Virusshare.00006/Backdoor.Win32.Agent.grgy-94c9547efee1ba3ddf3f3b60bb342c2fdc5a274a547addac03d57132d22f62bb 2012-06-28 23:05:44 ....A 385617 Virusshare.00006/Backdoor.Win32.Agent.grgy-9663b610f043334e92ef0b7c3835c8ca049c8a39c2e08fbc9782554208ea11ef 2012-06-28 23:05:48 ....A 393977 Virusshare.00006/Backdoor.Win32.Agent.grgy-96ef44be8b80bf46b1adc52f0abf5c8c87674ff754ad146f45b43e3597cc8fcd 2012-06-28 23:06:14 ....A 385636 Virusshare.00006/Backdoor.Win32.Agent.grgy-9a6aea2be86089a9f16bc38e63dad2dce683eff5988a87419786b216453b7df5 2012-06-28 23:06:24 ....A 385765 Virusshare.00006/Backdoor.Win32.Agent.grgy-9b58764880df86cf8311e6a8deabcb3232e9b92622e74a15776beb150479f8b0 2012-06-28 23:06:28 ....A 393825 Virusshare.00006/Backdoor.Win32.Agent.grgy-9bfba861600900d2ac4d2ecc51a63ec0aada540df69e553ab40fdcbebce76b70 2012-06-28 23:06:28 ....A 385839 Virusshare.00006/Backdoor.Win32.Agent.grgy-9c06afce2a21f1315be1f1ed8e8308a839c6eb345914be783d81aac7693ddf15 2012-06-28 23:06:36 ....A 385620 Virusshare.00006/Backdoor.Win32.Agent.grgy-9cd656269351fcf4a3f285146193972d8e53dc3a1d9bfd34745dd4b44b4c1984 2012-06-28 23:06:36 ....A 393833 Virusshare.00006/Backdoor.Win32.Agent.grgy-9cfb738ff9ed4c790b02f3f47d377d5bf066155181301ad4dc2c49bdb6a90c88 2012-06-28 23:06:56 ....A 385763 Virusshare.00006/Backdoor.Win32.Agent.grgy-9f4058e7d5ea83ac9794490c11249ab006562d07bf39867417fac400aa21f170 2012-06-28 23:07:00 ....A 393803 Virusshare.00006/Backdoor.Win32.Agent.grgy-9fbfac952a7307be535cfd3560919ba88fabd802eee4e9ba6c56f2482eafe6c4 2012-06-28 23:07:08 ....A 385843 Virusshare.00006/Backdoor.Win32.Agent.grgy-a0c687d479fa50e978ee978091ae1ac141d5bf64fe76968c347074f18034bf1d 2012-06-28 23:07:14 ....A 393855 Virusshare.00006/Backdoor.Win32.Agent.grgy-a159a80b06812885c543bb37dd732129e8ae9733db50922c80a94e868fff375e 2012-06-28 23:07:30 ....A 385952 Virusshare.00006/Backdoor.Win32.Agent.grgy-a322574ea3c62f04cded640d31c214f3e8a7b193cf50b2025f6cf76d053333a4 2012-06-28 23:07:30 ....A 393760 Virusshare.00006/Backdoor.Win32.Agent.grgy-a33706a15ea116f287ec1c41b58763325cbeeac921df0a1adb1390a235af01b5 2012-06-28 23:07:30 ....A 386113 Virusshare.00006/Backdoor.Win32.Agent.grgy-a3374e76de40f81017ce327cc055ff4b452cf4540206e9566c2cace8d22df777 2012-06-28 23:08:20 ....A 393825 Virusshare.00006/Backdoor.Win32.Agent.grgy-a8c01bdcde103c5e961d728c453932046481d593f6ee7e4f6158fab80d5b451f 2012-06-28 23:08:20 ....A 385841 Virusshare.00006/Backdoor.Win32.Agent.grgy-a8cbb9a7ea4882dcf45655606df8eac397241ba7f5d05bc17c7e9e04767bf3d4 2012-06-28 23:09:08 ....A 393862 Virusshare.00006/Backdoor.Win32.Agent.grgy-ae2f8d4d64ec48a205c3199b2db6e1a93bee71d51a4ad98fd35d35c28de5d09b 2012-06-28 23:09:10 ....A 385583 Virusshare.00006/Backdoor.Win32.Agent.grgy-ae844ba3cedb9e270519ea7d874f1aa71c90651fd5074262c2144723f3e3b7ed 2012-06-28 23:09:18 ....A 393856 Virusshare.00006/Backdoor.Win32.Agent.grgy-af9c3774f7f2e47e24663328531e0fc81d4c42b2ce2f7aefeb7208a6c73c4c2f 2012-06-28 23:09:20 ....A 393868 Virusshare.00006/Backdoor.Win32.Agent.grgy-afa80e2ce2b55de0baf7e7d8d238010f16b23b8f2437c42b1fea47db06af145b 2012-06-28 23:09:20 ....A 385976 Virusshare.00006/Backdoor.Win32.Agent.grgy-afaa6e39de5b0b9281061b45e3176fc75e9b87e0bd42fcb22b6a3caae6eefef6 2012-06-28 23:09:42 ....A 393828 Virusshare.00006/Backdoor.Win32.Agent.grgy-b1c48b24fd10834b5490d3fb9543f88a18872ecb5bc63de9358c644231a47f4c 2012-06-28 23:10:46 ....A 385714 Virusshare.00006/Backdoor.Win32.Agent.grgy-b9058ff07d8f6b2786d063169efc31cd54b8ed222ee6f4ecb59ec5e9b9ebf640 2012-06-28 23:10:50 ....A 393825 Virusshare.00006/Backdoor.Win32.Agent.grgy-b98559ab2f9a02247bca6ce9dcb179373f59d9125d2182a0b374b8ceaf442d57 2012-06-28 23:10:56 ....A 385657 Virusshare.00006/Backdoor.Win32.Agent.grgy-ba3588dcf12349d265ecbe1c069d38f40d36c746d73854b2c5cff0a870ba2623 2012-06-28 23:14:26 ....A 393250 Virusshare.00006/Backdoor.Win32.Agent.grgy-cf946f29bddb62d7d7269e636070cabdfa12032fa19cdf54668f3dc080051e0e 2012-06-28 23:39:10 ....A 385991 Virusshare.00006/Backdoor.Win32.Agent.grgy-d801614b4c484f7b0e8d0f06627b0fa0a52a92107604e2b8d58300bbb4de78d8 2012-06-28 23:17:20 ....A 393954 Virusshare.00006/Backdoor.Win32.Agent.grgy-de9e3f23084801bf03a954f3c0efca8d0cd329382f7ce263cda331d96dd40a32 2012-06-28 23:17:28 ....A 393871 Virusshare.00006/Backdoor.Win32.Agent.grgy-df8ac98834deb5a13a8d3e1656e34be3bb2cf3d67d371abe1f80128d5c5d0e81 2012-06-28 23:17:32 ....A 385330 Virusshare.00006/Backdoor.Win32.Agent.grgy-dfbefc66e911d6986026f2a2dcb058295986eb9b19fe421a236f0bff6cbd62de 2012-06-28 23:17:54 ....A 393588 Virusshare.00006/Backdoor.Win32.Agent.grgy-e1f709bc8cf277f2343a476b115fd429704b8a33ce23a0a222b05ce2d70dec86 2012-06-28 23:17:54 ....A 385951 Virusshare.00006/Backdoor.Win32.Agent.grgy-e2077fdbaf13368b79ae08b89f47e82ffc6102a1dba8ce9838de892227bcf242 2012-06-28 23:17:58 ....A 393849 Virusshare.00006/Backdoor.Win32.Agent.grgy-e2353c29bea0b995a27581ecea4090d1e59dcc76638609d90ac8fe79624e8555 2012-06-28 23:18:34 ....A 385466 Virusshare.00006/Backdoor.Win32.Agent.grgy-e5b1f0aacab777f2b33a709258ceb62059cd3f0e59db493c0dbc9beeb2194aa4 2012-06-28 23:19:16 ....A 393842 Virusshare.00006/Backdoor.Win32.Agent.grgy-e9becc499a32afddbbd0b2a088e08fa4450ec9bc97ba0544d142d6da9b6bb259 2012-06-28 23:19:36 ....A 393873 Virusshare.00006/Backdoor.Win32.Agent.grgy-eb79b888c0362c4279b364066d966d7a3a8178fb5088ae5bfd1b06285467c68c 2012-06-28 23:19:40 ....A 385564 Virusshare.00006/Backdoor.Win32.Agent.grgy-ec016e62ac5040eb574f43b28ce55150caf004f1e838d189557ada9d5cd10535 2012-06-28 23:20:20 ....A 385684 Virusshare.00006/Backdoor.Win32.Agent.grgy-ef7d9c6284156bcfd5de53174f6402a794cbe4452e21ecbe3534502c87312f72 2012-06-28 23:20:52 ....A 385581 Virusshare.00006/Backdoor.Win32.Agent.grgy-f24bc7a892d661d473cc36ec45e53e75c9bbf75c7fa0fb88075c6de7751fd084 2012-06-28 23:20:52 ....A 385841 Virusshare.00006/Backdoor.Win32.Agent.grgy-f25addaae778aa15140eae1f17f3f69814a0de778ac4fd8f080f4063702ece0e 2012-06-28 23:21:28 ....A 394123 Virusshare.00006/Backdoor.Win32.Agent.grgy-f519d158a48c02b2a237e451c42c3cb9f3b11336747418da3cea338d1a35871c 2012-06-28 23:21:46 ....A 385585 Virusshare.00006/Backdoor.Win32.Agent.grgy-f703a076f8e1a9381a857582b14917836ee4f8b4f5e4ad0f21a06513c081837c 2012-06-28 23:22:12 ....A 393692 Virusshare.00006/Backdoor.Win32.Agent.grgy-f94c3eb7564003510f90024c220b89eeef381e4b644896f983a207098c5c27b6 2012-06-28 23:22:18 ....A 385621 Virusshare.00006/Backdoor.Win32.Agent.grgy-fa110dae8d95b7667d898b9fd55497cb840e8dd6544443c17dc542882208efac 2012-06-28 23:22:20 ....A 393836 Virusshare.00006/Backdoor.Win32.Agent.grgy-fa4117f0b2b8af27db9a09decdb1230600230f598199ec8d63c6c1dcaea8c9e9 2012-06-28 23:22:22 ....A 393764 Virusshare.00006/Backdoor.Win32.Agent.grgy-faa3b823897b5d6fd7f1bee36b54260dd9dcbce3f69479e89eb04296a29d3784 2012-06-28 23:23:06 ....A 393712 Virusshare.00006/Backdoor.Win32.Agent.grgy-ff799b9b277b033c7805d11f93bc810f7d1f965d7004e79bacac5506148a12d4 2012-06-28 23:03:20 ....A 36944 Virusshare.00006/Backdoor.Win32.Agent.grha-88d9dc99444467c967e101effc1100723211f60fa94d50a0a29f893217737476 2012-06-28 21:53:24 ....A 54272 Virusshare.00006/Backdoor.Win32.Agent.gshd-1f9b40d83ee1f7931e4f3371d7b7de4c4914d87a9262bb763a3948fb27d22a05 2012-06-28 23:30:42 ....A 97948 Virusshare.00006/Backdoor.Win32.Agent.ibg-698390340d598af5fb0625ce3ac1188cc65e587ed6547795145e2878703ca5ab 2012-06-28 22:02:00 ....A 188416 Virusshare.00006/Backdoor.Win32.Agent.km-c57c159516fe9767b38a90e0455716e11b4424ae7bf6f43021ed00b2321a0007 2012-06-28 22:47:44 ....A 356352 Virusshare.00006/Backdoor.Win32.Agent.mytgud-306b54ef3e3d14bfff63d060148e0bc79a855ce427693d6a761ed09b405c20d8 2012-06-28 23:21:28 ....A 323584 Virusshare.00006/Backdoor.Win32.Agent.mytguz-f51c2657f1bfdc6db9e15289a01c240600648edbae04b5a9dabcc5f88fa826fc 2012-06-28 23:03:18 ....A 323584 Virusshare.00006/Backdoor.Win32.Agent.mytgwj-88b817c3bb6d7c7280f1ef37da33a27a37f997a2a2a20b2a82731141e4db3756 2012-06-28 21:29:20 ....A 1270272 Virusshare.00006/Backdoor.Win32.Agent.mytnkk-9346c3d20f273a532a735aec46905dbaf104d638f88f55dc46b370914c04459e 2012-06-28 23:36:56 ....A 44062 Virusshare.00006/Backdoor.Win32.Agent.tevrt-be8de4b6c4354068cb32083cc8dd3f75d146e02d97c2d63441f13114c9e38d43 2012-06-28 22:44:40 ....A 94528 Virusshare.00006/Backdoor.Win32.Agent.tewiv-1caa05c2c1581dfa1d0ce0ee74233fdc74462549a8f85e3f5cbcbe0a67e0c489 2012-06-28 22:40:36 ....A 221571 Virusshare.00006/Backdoor.Win32.Agent.uek-0a30a179f0c603f89e94be1e11daac39abaa3afdd46a0fb1ff6c49ed656ade87 2012-06-28 22:41:48 ....A 201717 Virusshare.00006/Backdoor.Win32.Agent.uek-0f4aef1c8d574e7a441bfa9ea08abb4ddc8a4ee8cc5864dd34d6befb15409bfa 2012-06-28 22:44:42 ....A 205432 Virusshare.00006/Backdoor.Win32.Agent.uek-1ce85aaedae2d8c907ee75ff1f13402b69317165d051e9c15bea41b91a7b164e 2012-06-28 22:08:38 ....A 57856 Virusshare.00006/Backdoor.Win32.Agent.uek-2404911a6b26636a069f1c2b5a1fcba96045ad7ea332f956b6a9316a4c375a69 2012-06-28 22:54:46 ....A 1247393 Virusshare.00006/Backdoor.Win32.Agent.uek-5c5c2bafcdddabc67f24b7f91acecc6af2739f242ac97f7ba165875c6691a12e 2012-06-28 23:10:42 ....A 1356981 Virusshare.00006/Backdoor.Win32.Agent.uek-b883f070f0c1a7e6f3b68fd2c7055f87a98d68402891cac21bb1c5703309bd49 2012-06-28 22:06:54 ....A 64632 Virusshare.00006/Backdoor.Win32.Agent.uek-c0f1d5c151624d25977964c555da3f37b9d9e8eebd57031a2d8fb1371e481956 2012-06-28 23:13:56 ....A 188465 Virusshare.00006/Backdoor.Win32.Agent.uek-cd0521fa35343bfc3aa9e841298e4043302cd0391f351106c978fbc4db25041e 2012-06-28 23:06:48 ....A 37200 Virusshare.00006/Backdoor.Win32.Agent.uui-9e67049c4c52b5b8d768cc0fd550f90bdf9c19781b6561cd53563b6bafcc9898 2012-06-28 23:07:30 ....A 10751 Virusshare.00006/Backdoor.Win32.Agent.wfg-a33cdce0f84d86fe0889f0e9208b850258b00a3981c36a68deb33a596753e2e1 2012-06-28 22:02:04 ....A 212992 Virusshare.00006/Backdoor.Win32.Agent.wfh-60286b96afe796566832ee53c3e85d161f9cfe29b336cef4ca5ccad44317a00b 2012-06-28 22:14:24 ....A 124558 Virusshare.00006/Backdoor.Win32.Agobot.aaf-4137a9241d6c066fa486e9b3a9305b641d4ce14d0e69db3f24abe449cf584b3c 2012-06-28 23:21:30 ....A 179200 Virusshare.00006/Backdoor.Win32.Agobot.add-f541e0589c980e370c39fd7965f0146d4d7e748038002239347169187ec57360 2012-06-28 22:38:20 ....A 140800 Virusshare.00006/Backdoor.Win32.Agobot.ajk-013c263b2d897f3a28a665f21ac1f38114883ab5ea66b0f6ebdd868e0b0e7939 2012-06-28 22:45:20 ....A 108032 Virusshare.00006/Backdoor.Win32.Agobot.aqn-20f21191e09d443b23b07486adfd95248614e38a919631e355d428fe77fe33ef 2012-06-28 23:30:08 ....A 337920 Virusshare.00006/Backdoor.Win32.Agobot.baa-5ffb0903ba3d1f54055b47c292df9b32e9aafe6d0a64694842c74c9ce695e0c1 2012-06-28 23:27:06 ....A 348160 Virusshare.00006/Backdoor.Win32.Agobot.gen-32ec1e00e7458963b7636284472b8435c469914c3bcf61d096419e45fc18c2ef 2012-06-28 23:29:28 ....A 136218 Virusshare.00006/Backdoor.Win32.Agobot.gen-5606af1eb1ea98a93aec7082d17d8ad88bf2d7c9ef7329dde5e67c166f6b5589 2012-06-28 23:31:44 ....A 66463 Virusshare.00006/Backdoor.Win32.Agobot.gen-795308feaff144cc59455d0733fd04c79201a1f2b1f2b93bc47bfcfd8360a53b 2012-06-28 21:28:58 ....A 307200 Virusshare.00006/Backdoor.Win32.Agobot.gen-e9ac34ef2446e82e22cf38df73386c99238c3338c97d74cb6a66c404e880d67a 2012-06-28 20:52:14 ....A 95932 Virusshare.00006/Backdoor.Win32.Agobot.h-c259c7d65680c9a6e3e8bff907b2643976c76c49e7c23952ef9e85208542c1f3 2012-06-28 22:58:34 ....A 300032 Virusshare.00006/Backdoor.Win32.Agobot.qqc-6fe06d9b7cda5c908abf07feacd526abb961d1318035cff85fb32607772435bf 2012-06-28 22:42:28 ....A 34304 Virusshare.00006/Backdoor.Win32.Agobot.rrv-124aecdb626b8d064e6db2f38fc43a233aa234ada0f2b7a4aad61f5bc4308891 2012-06-28 21:49:50 ....A 47972 Virusshare.00006/Backdoor.Win32.Aimbot.ae-115834c8fca03eae04f205872f8117c95d30c5ebf9f0d55a82a2c45aad360c4f 2012-06-28 21:49:16 ....A 47244 Virusshare.00006/Backdoor.Win32.Aimbot.ae-4a8354c94adb314b2d1f8d9294147c0c4fc243596d14a54d636aff0c1c86c650 2012-06-28 22:23:36 ....A 470016 Virusshare.00006/Backdoor.Win32.Amitis.143-6867ed9e0186941039c4794bb3c097a5f68ae2ddfa842660201ca46b580b4037 2012-06-28 23:39:18 ....A 389120 Virusshare.00006/Backdoor.Win32.Amitis.e-da3ad7bb055f05eaebe4ae95e0ffe9d265d29675e72864c05e7e3b975b631aaf 2012-06-28 23:12:18 ....A 122880 Virusshare.00006/Backdoor.Win32.Anaptix.eg-c423bc6526376867408d2ea3f7f671f7babf8b928d349290de93b73727c23bb8 2012-06-28 22:50:40 ....A 77824 Virusshare.00006/Backdoor.Win32.Anaptix.fj-440dae3587e793de7af5480556c75e37f8cbe207ea0ffcdad14431bf7e9f9491 2012-06-28 21:08:26 ....A 13824 Virusshare.00006/Backdoor.Win32.Androm.a-0815a27749fdb16c617ccd48e35c62e8d97d032092564e1699beeee9b9f24ebf 2012-06-28 21:15:58 ....A 13824 Virusshare.00006/Backdoor.Win32.Androm.a-102849d1c502178757723e27f8f1825314b8f0250d8a093f9b9a3d7a62e5b94c 2012-06-28 22:19:38 ....A 13824 Virusshare.00006/Backdoor.Win32.Androm.a-4548fff653a0b3b861dc75a1ddc04950d5bfadf9a9641c70fa5afd95cc962f97 2012-06-28 22:25:36 ....A 43520 Virusshare.00006/Backdoor.Win32.Androm.a-71599bfb727fe371485abf46133bb559aebd4497d378593322f72be7da4a5ca3 2012-06-28 21:21:26 ....A 14848 Virusshare.00006/Backdoor.Win32.Androm.a-80476542af49e95f8900bdfb29c040db784edaced2c7f96f370e6536cd9e3c1a 2012-06-28 21:57:52 ....A 43520 Virusshare.00006/Backdoor.Win32.Androm.a-907f2a5ea317f094e698412b1dde3ee8289f03eb1e696bdb215a8f6c0480be51 2012-06-28 21:50:30 ....A 43520 Virusshare.00006/Backdoor.Win32.Androm.a-9873eba634b17e685e54b73a3fc254b7b79985ee36d96ac4b93875217c6d4548 2012-06-28 21:38:58 ....A 13824 Virusshare.00006/Backdoor.Win32.Androm.a-c23999b15deb7509caf21ba011dfc10f3d36bbdfaa1f6ac0df84939b83274a2e 2012-06-28 21:19:26 ....A 40960 Virusshare.00006/Backdoor.Win32.Androm.a-d2653984277909d57db349e358a04fcfff8cf58a850d744a061772409e99a4c5 2012-06-28 21:06:50 ....A 13824 Virusshare.00006/Backdoor.Win32.Androm.a-db2761265dc43850144f493bdad45ced0ab61e6e7580b4acd66eb97a4da624fd 2012-06-28 22:11:56 ....A 43520 Virusshare.00006/Backdoor.Win32.Androm.a-eb1165af99a410850a526442291c5086f8597b2c74fac9c1c5c5d3868d6b097b 2012-06-28 21:34:18 ....A 13824 Virusshare.00006/Backdoor.Win32.Androm.a-f2967f08ba8120f11a38adf869de03f2a1f51c0599b9a05ce923c2d9c19501b9 2012-06-28 23:16:10 ....A 434253 Virusshare.00006/Backdoor.Win32.Androm.akmi-d88c39c1aa58f2f28ab4524ab5d643f30d6a666e856f22988d841dc35c39526d 2012-06-28 21:54:26 ....A 566535 Virusshare.00006/Backdoor.Win32.Androm.atsh-7c6bb497fb8901363bd068fdcafc4ca20bebdc9f4cc67a4dc9b7874922aa6395 2012-06-28 23:38:34 ....A 133323 Virusshare.00006/Backdoor.Win32.Androm.axki-d124b8e4eaa4c05274e6f417ac312c95f6875ef01e1b16d395ab57a49ef22772 2012-06-28 21:31:30 ....A 610816 Virusshare.00006/Backdoor.Win32.Androm.aztk-5593d6e49f631f8c5b0a632aceb3f3a5c79bb9d5b5902e95a3a8f448c78d928b 2012-06-28 22:59:54 ....A 1021440 Virusshare.00006/Backdoor.Win32.Androm.fsru-771efdf136a4f172e94d175f7a41e85116ea71240c7436e4b877c1bc3bfab152 2012-06-28 23:35:30 ....A 1434112 Virusshare.00006/Backdoor.Win32.Androm.fsru-ad48bffc336970ce7adbeb6ec207ba63777cc841194f1ef7a37bb271651fa481 2012-06-28 22:39:04 ....A 137728 Virusshare.00006/Backdoor.Win32.Androm.gopt-0458d1c1fb9f635b1a5cc6eb02cd3c3f7cf0948066300161b1b7cf83fd1b69af 2012-06-28 22:07:48 ....A 181248 Virusshare.00006/Backdoor.Win32.Androm.gycp-185e93296a78bd03964e7df23b5ae83e1ad1ae9cb561fce79f43cec945d8692c 2012-06-28 22:16:24 ....A 46592 Virusshare.00006/Backdoor.Win32.Androm.gycp-59fe7276733a0a403e5c20fc6436cf92a5ff747d8d5d02d1d8de0c87f782bb77 2012-06-28 21:42:40 ....A 46597 Virusshare.00006/Backdoor.Win32.Androm.gycp-d35239733a8fdf8f080c4c2df5d8055c4ebe47e6cfd78ed45b0545203ac4a1c5 2012-06-28 22:43:56 ....A 397340 Virusshare.00006/Backdoor.Win32.Androm.hbno-18808246a6e7607e2b73cf80d7fbf08eaefa08e4d9aa16c0de2dfbf6197ff12e 2012-06-28 22:43:48 ....A 460329 Virusshare.00006/Backdoor.Win32.Androm.hbpf-17e9cd0b437fb73607069850ad1ab11256ced4295bf3238f06472e80e3a0d028 2012-06-28 23:25:28 ....A 503808 Virusshare.00006/Backdoor.Win32.Androm.hbpf-1a725874a9978988076efded95f6729b63cd20ae0746ef4937fd71aa582e3031 2012-06-28 23:29:20 ....A 139264 Virusshare.00006/Backdoor.Win32.Androm.hbpf-54251de478ac578fd3bbe216ccd5e060550c92f7c77a2e811cfb1e93fb931f01 2012-06-28 23:31:28 ....A 248915 Virusshare.00006/Backdoor.Win32.Androm.hbpf-75a41291cd1a81d094a36910ef3d7c96199b35b915edd8dcdf0ce878827f7e8b 2012-06-28 23:36:18 ....A 216270 Virusshare.00006/Backdoor.Win32.Androm.hbpf-b6c407ef034957d10a01623b8b118c3fd1c47f00f41431c6d21487f62e09e5f0 2012-06-28 23:12:14 ....A 146985 Virusshare.00006/Backdoor.Win32.Androm.hbpf-c3c81fd98ab5a285077e435c72f8be4f90eb52ce7e3add8f9b4574e5d0017fcd 2012-06-28 22:59:34 ....A 235008 Virusshare.00006/Backdoor.Win32.Androm.hbuk-75903b9b9924356a0bbaa134509fe445f2789474a55490a07cfc09026111aa37 2012-06-28 22:47:14 ....A 643072 Virusshare.00006/Backdoor.Win32.Androm.hcws-2d5e837c1344cff300aa2fff3991f626155dc5efebdba8137e847180f0b2f005 2012-06-28 21:45:46 ....A 59902 Virusshare.00006/Backdoor.Win32.Androm.hdlr-80b0f17d56eafd93a5caa37b68d1b720d6bd2f643cf64be7b6c283bdead6f43b 2012-06-28 21:33:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Androm.hdmy-1edecff58d30f1a602404b16abc1bd6233f8b8bedb23206bf21ed511de33e362 2012-06-28 22:57:24 ....A 79872 Virusshare.00006/Backdoor.Win32.Androm.hduf-6a46b2d397c4e896402a23d59eaff7120b8443bc11187519276da8c8f4f7518d 2012-06-28 22:49:34 ....A 161549 Virusshare.00006/Backdoor.Win32.Androm.heko-3c5bc28c0a4e68df528c9d9bcdadc70521646b3dc80ee8f16db805fbcd9496da 2012-06-28 22:51:20 ....A 1299520 Virusshare.00006/Backdoor.Win32.Androm.hekq-489273f7bab03563d4d19db084e0326260678218ee90978d773cce63b427b879 2012-06-28 23:15:34 ....A 1003520 Virusshare.00006/Backdoor.Win32.Androm.hezh-d5341f6c9c19af4836cbb4ba207558017356b1ea9b716b374e22193c4c99bea2 2012-06-28 22:46:02 ....A 166477 Virusshare.00006/Backdoor.Win32.Androm.hffe-258b091d9850d2082ac26268fb4d676865ff331d5d8b7771e7f8fecae4989927 2012-06-28 23:10:32 ....A 266242 Virusshare.00006/Backdoor.Win32.Androm.himq-b75c649922b3bdf60fb93622dcdaad29c7cf7932d7cc4a044b75a1eef525bf1c 2012-06-28 22:14:06 ....A 98304 Virusshare.00006/Backdoor.Win32.Androm.hsbo-bff33aeb356d643079d156607976fdf0d3044891f73d6bf5f932304a33b03de5 2012-06-28 22:17:56 ....A 212992 Virusshare.00006/Backdoor.Win32.Androm.icni-776aa7e6dcb8ccb1da2ebecfc5645b6e1145e72f8feb1a215de804c5b436273c 2012-06-28 22:48:50 ....A 551936 Virusshare.00006/Backdoor.Win32.Androm.iyey-3707e2a42d4dc8d4ad165cca2078864dced887bd7d57be76c966b03e6b09bf3e 2012-06-28 22:47:34 ....A 265246 Virusshare.00006/Backdoor.Win32.Androm.jnib-2f2ecc5cd7458ec23856f19f0440cd7632450d1c8ba2960b9d9adc396ee5b339 2012-06-28 22:58:44 ....A 50523 Virusshare.00006/Backdoor.Win32.Androm.jooj-70d8614033d4b3733809f1417b6c6325561a9c83919b25ec85b0b5a0d0629473 2012-06-28 23:38:54 ....A 30720 Virusshare.00006/Backdoor.Win32.Androm.josm-d511c47c56d34803b483f56d99e77183ee87750767a80211158d9e164ad08edd 2012-06-28 22:39:24 ....A 157184 Virusshare.00006/Backdoor.Win32.Androm.jqpl-059cf6f00c8c11d3bb2deae0b3aebf2e101b8c010731b0c0dc33db47eed05d88 2012-06-28 22:43:16 ....A 315402 Virusshare.00006/Backdoor.Win32.Androm.juob-1590354839941bc8a5fc57fe9dcedad4c229615a78c36de696304cfae6b9c9e5 2012-06-28 21:49:46 ....A 384000 Virusshare.00006/Backdoor.Win32.Androm.jxcj-1adc6ad7f316401269a14962bf43d0411c484e17e80c2ff98fb8f19d5777557e 2012-06-28 21:03:22 ....A 652800 Virusshare.00006/Backdoor.Win32.Androm.jxcj-28300a26a2bf7ec64421f75d4cd245a868685e46cfd21dbf421a358990a91df2 2012-06-28 21:44:46 ....A 537711 Virusshare.00006/Backdoor.Win32.Androm.jxcj-469c788f759aa3c36b6b471daf91a7a3b265058d69c6a15020611443d784d5e1 2012-06-28 22:59:04 ....A 359936 Virusshare.00006/Backdoor.Win32.Androm.jxcj-72b5371c85900a13ab3bb469f0cebc66911af34043ec48c4fda38070b646f07b 2012-06-28 23:02:36 ....A 384000 Virusshare.00006/Backdoor.Win32.Androm.jxcj-85498891a915c7891b414b3059b5aa89f1ef671d51fe7e6c1734235d320b83c8 2012-06-28 23:33:26 ....A 384000 Virusshare.00006/Backdoor.Win32.Androm.jxcj-9129c3e6c61e294aae994e024bfa00da5287d4107b6892835b0dcc5dfabce96f 2012-06-28 23:06:18 ....A 502272 Virusshare.00006/Backdoor.Win32.Androm.jxcj-9ae5a5c65a61e853e865d5925073eb8d0d3396d1dd5bd771bf6289959d9d8343 2012-06-28 20:55:20 ....A 303004 Virusshare.00006/Backdoor.Win32.Androm.jxcj-aceeb1ba674a0b52674a1cfce5ded19021ecb78e3cbe58c950b45f86ac0fa592 2012-06-28 23:10:32 ....A 384000 Virusshare.00006/Backdoor.Win32.Androm.jxcj-b73e84cf69f8edb46fd2c2e525212d8fa394dc44468f22d803a39f0c54ea6eb4 2012-06-28 21:22:06 ....A 560248 Virusshare.00006/Backdoor.Win32.Androm.jxcj-be05fe38bd518b793e3a2b04857e2fb119fe711bdf4061da50967e79dfeb0f7f 2012-06-28 21:51:26 ....A 479768 Virusshare.00006/Backdoor.Win32.Androm.jxcj-d93dda70a593975c4bcf0824f9f379da042288e9c7b626d4062dd80fe74ed1a6 2012-06-28 22:17:02 ....A 540867 Virusshare.00006/Backdoor.Win32.Androm.jxcj-f0de234583da765a77add8a48b919d4041f44a350fc1da76e5f837dc2bf039ea 2012-06-28 21:03:32 ....A 384000 Virusshare.00006/Backdoor.Win32.Androm.jxcj-f8d0d19bd2c5a05dab71c816b28ae05946108d3cfdab6a9607388f521914b3da 2012-06-28 21:01:26 ....A 35328 Virusshare.00006/Backdoor.Win32.Androm.jxgi-0701e20591e38854b2b0f44e33bdf7cfec77dbeea806dc2c91fd69bfcdc659cd 2012-06-28 21:41:00 ....A 47336 Virusshare.00006/Backdoor.Win32.Androm.jxji-3d4c6a4cf1eeb61f62d2cb8df72a318621dc3e1a588ec2ef6055fa9163e1b7f9 2012-06-28 21:59:16 ....A 47076 Virusshare.00006/Backdoor.Win32.Androm.jxji-5b53bcad1c1a000869a39a809aa68443bbd25ec699ff0ed02134dba46bb2e624 2012-06-28 23:03:44 ....A 1160247 Virusshare.00006/Backdoor.Win32.Androm.jxtc-8b1bec49352250caf81d8e727807381795ee1fb26cc8f891961e934d012d21b5 2012-06-28 23:29:18 ....A 154200 Virusshare.00006/Backdoor.Win32.Androm.jxtt-53a1cb1d13df8bcc5c601e204b9011e9799c45398860485fff27ffbdad450e5b 2012-06-28 23:04:04 ....A 155136 Virusshare.00006/Backdoor.Win32.Androm.jxtt-8cd9fd3a30b101bedc5f0abc57570a10491f635a41752ca12fca00ec424cb8d8 2012-06-28 22:44:38 ....A 49157 Virusshare.00006/Backdoor.Win32.Androm.jyap-1c799d18c8282938cc84f351ee52bab48d6942d29870d4a54c9ae1ff7da92d53 2012-06-28 22:54:22 ....A 49157 Virusshare.00006/Backdoor.Win32.Androm.jyap-5a853f51dc8ac74a3efdf8e3059d1e6ff05d61eedc2d3bf507becc60632721f4 2012-06-28 23:00:10 ....A 49157 Virusshare.00006/Backdoor.Win32.Androm.jyap-78a50191a6d286a7a42a36462b2389af63bacd8c9fdcec002e27627110f5d511 2012-06-28 23:02:46 ....A 49157 Virusshare.00006/Backdoor.Win32.Androm.jyap-862844905e583f5aa743b2b379cf9253ff0416628c9d6e3d055b5233b580121a 2012-06-28 23:03:18 ....A 49157 Virusshare.00006/Backdoor.Win32.Androm.jyap-88baa42233bc6e0a0488059949f642d9c14dacb487871d0c2324cad6190f0302 2012-06-28 23:33:26 ....A 65655 Virusshare.00006/Backdoor.Win32.Androm.jyap-90b870f252ab1cb72f0d46278653889f6797e3c410e82755ad35699ed7050a7d 2012-06-28 21:07:38 ....A 49152 Virusshare.00006/Backdoor.Win32.Androm.jyap-d58fe9edeaabc274e582b64904b424423300ad4060fabb295331af7b55b076d7 2012-06-28 22:17:32 ....A 159823 Virusshare.00006/Backdoor.Win32.Androm.kany-08c0911c47afac2361a0c05d6e8390eb342979437f528aa4d7ba0b1d5dac39b6 2012-06-28 22:38:16 ....A 464384 Virusshare.00006/Backdoor.Win32.Androm.kkad-00f38d10ea161f1836fbd9be2c553d6c65130db1b6886b70bc972ddeba205c78 2012-06-28 21:25:20 ....A 462848 Virusshare.00006/Backdoor.Win32.Androm.kqwh-246846b81f0febf969912fb1c2e4b175015f4b4f2db078d41739c204d47799ae 2012-06-28 22:09:20 ....A 462848 Virusshare.00006/Backdoor.Win32.Androm.kqwh-98f67aeae05525105cb507387719fc4912f7479342749a75b10b7014b0af0775 2012-06-28 21:49:58 ....A 462848 Virusshare.00006/Backdoor.Win32.Androm.kqwh-be56036256bd2620ed76fdd7b91c395caae33f8ccbffaafb8c9475da87aa43b6 2012-06-28 21:58:58 ....A 462848 Virusshare.00006/Backdoor.Win32.Androm.kqwh-cf105711ff8b283a1b3e71a57810a35a7b222d071f585b08519d3ab24dfa2b63 2012-06-28 22:56:50 ....A 90112 Virusshare.00006/Backdoor.Win32.Androm.oacb-6726b152eb5e8ba09684e4237732cec31526f7d8e9c503ea40c59d83eb69e604 2012-06-28 23:01:32 ....A 45073 Virusshare.00006/Backdoor.Win32.Androm.orzw-7fd1d322c780668a5407b648b5462adc640a617a69abeae313f5c56946a3f2c1 2012-06-28 21:46:22 ....A 231052 Virusshare.00006/Backdoor.Win32.Androm.otpx-008f009277b99e122ab83977dfeb55d02062727d7d49e87a86b946fe4345196d 2012-06-28 20:51:46 ....A 223600 Virusshare.00006/Backdoor.Win32.Androm.otpx-7f587a9a8a3ff31fb6222fded9c8f7dcb9ee8a692f76cae1caa1e7084e4003f9 2012-06-28 22:00:58 ....A 410112 Virusshare.00006/Backdoor.Win32.Androm.pjff-f1288928a11552ee63bcc4f775c8cb8162f9ac4837398dcb975c0ca7d77e627f 2012-06-28 21:59:18 ....A 109738 Virusshare.00006/Backdoor.Win32.Androm.plwo-e9c5b0d8eff1c331b53337b118ad545f66ecc31dbf0910316e22fadf42a29c30 2012-06-28 23:25:10 ....A 565765 Virusshare.00006/Backdoor.Win32.Androm.pxry-15f7ded68e6522502c7a33e889f1b9046623430921d343b5b540831e61b65609 2012-06-28 23:28:24 ....A 536198 Virusshare.00006/Backdoor.Win32.Androm.qptc-466374530be5e961a6d2080562fce187d1712c129d6ad371a9c263c9aaf66f0e 2012-06-28 22:45:46 ....A 566094 Virusshare.00006/Backdoor.Win32.Androm.qpux-23bffe7d873a448cbc7d79a1c72378ab7ab71d89f81578cde4ee953793616e6a 2012-06-28 22:32:30 ....A 57192 Virusshare.00006/Backdoor.Win32.Androm.qtrr-e4aac46df25f7f2476deca1730b4860eff62047ed4edd3bdec25dda81d49ba68 2012-06-28 22:39:46 ....A 182754 Virusshare.00006/Backdoor.Win32.Androm.spv-06fccb229b5a1a3a08c43bd6299d6fed4265bcf63d344a776639fee316f87c65 2012-06-28 23:03:44 ....A 241664 Virusshare.00006/Backdoor.Win32.Androm.spv-8afe2e1c008d69986bac7ee6bb8f9169e1867760e8174f393d4c1b1128dd9a8a 2012-06-28 23:14:10 ....A 1233536 Virusshare.00006/Backdoor.Win32.Asper.aceb-ce42523014265a1f39d7a9b337e81e9f4829e29b09671b2cfc4c03d3442d3474 2012-06-28 21:05:12 ....A 931968 Virusshare.00006/Backdoor.Win32.Asper.acnw-1aa2f7e0184d23ff319c47a49b63a96bb0134d208b742c4a29e95d179b5f1cfe 2012-06-28 22:51:04 ....A 931968 Virusshare.00006/Backdoor.Win32.Asper.acnw-46f6506804ff3c8adc2a75898885e06e869733c039983e66c1d7da1ed6e6c026 2012-06-28 21:37:06 ....A 1219200 Virusshare.00006/Backdoor.Win32.Asper.acsy-4e37f916a5b056b02c2516546a576f1c6bb918428a8281a3040666a8297f7e76 2012-06-28 23:12:10 ....A 1360000 Virusshare.00006/Backdoor.Win32.Asper.aczv-c378dd30d99f07409678eb89b425ea65aa5901369d6b945e0d91f47c6b8e1722 2012-06-28 23:34:06 ....A 4546688 Virusshare.00006/Backdoor.Win32.Asper.qmn-997d7e27025512ea9ea5f0053f38a2b0bba239911dbc73a99e0fb0adf9c7ebde 2012-06-28 23:36:34 ....A 4300928 Virusshare.00006/Backdoor.Win32.Asper.ret-b9edd7a3004e797f681e55f8e0a5020c891cee097e554bee3bfc2c21c4ef17d1 2012-06-28 21:37:20 ....A 521856 Virusshare.00006/Backdoor.Win32.Asper.uwx-1578a455fcbcea582e54f0e9323a7cc1c3a1a3293ddaa8951717a7bd22febd38 2012-06-28 22:17:34 ....A 32768 Virusshare.00006/Backdoor.Win32.Asylum.013.b-5a94bd4c2d469208c1c989b1fdb473e03d9fa7f25f3bce966c572ae379bab7c7 2012-06-28 22:53:24 ....A 770253 Virusshare.00006/Backdoor.Win32.AutoIt.ap-552477f87b46af2a6bc77241101ceca4e1600da456f222b8f87f2bd7db0d5dfe 2012-06-28 23:13:10 ....A 253952 Virusshare.00006/Backdoor.Win32.Azbreg.aavn-c945446b6e408cb8d46d2485a45e76d8c04e61b34b44661ce9385880286ef146 2012-06-28 22:51:56 ....A 204800 Virusshare.00006/Backdoor.Win32.Azbreg.aavs-4c7bec452d91f93f5c383706ad00bb4dff747aea7b263c42bf334e59cb2a749c 2012-06-28 22:14:58 ....A 576579 Virusshare.00006/Backdoor.Win32.Azbreg.asq-1e439f53be5882af2e7b3afa4d2e64bc36a3b5b8ead9c7239dcd4b2d3250945e 2012-06-28 22:24:44 ....A 517120 Virusshare.00006/Backdoor.Win32.Azbreg.asq-20d6b633c956d62b403d5606d19087c849a389e418a4f584aecc7e482ce85d72 2012-06-28 22:10:10 ....A 180919 Virusshare.00006/Backdoor.Win32.Azbreg.asq-859f820fa6a94204e527f0753d12b81df48aec0c66dcf451836cf9e4cd689c7d 2012-06-28 21:41:14 ....A 413891 Virusshare.00006/Backdoor.Win32.Azbreg.asq-a747486a9fedd54f49287289a5a1b10b3fdf4727eac740af2d1ed3c6283598e0 2012-06-28 22:32:42 ....A 414849 Virusshare.00006/Backdoor.Win32.Azbreg.asq-b635c4f0abe7f12e01e9e6ec5bba3a10763a104fb9a88aa761c9ddc231364247 2012-06-28 22:12:54 ....A 175769 Virusshare.00006/Backdoor.Win32.Azbreg.asq-f119f3f1bc57484bec4f5edecc09dad7f1d1eabc08497ee12bb53924ec04d096 2012-06-28 21:38:54 ....A 10752 Virusshare.00006/Backdoor.Win32.Azbreg.awm-061f67466844127777f00e9859b567e630d6382cb7e2f840bf2e124f1a6d5938 2012-06-28 22:20:16 ....A 49152 Virusshare.00006/Backdoor.Win32.Azbreg.wga-d95c4ef954b501e636af473c345584a933739e2d35140eeff9e557bbba98bd5f 2012-06-28 21:56:16 ....A 164521 Virusshare.00006/Backdoor.Win32.Azbreg.xbt-5161a665e4d5c591d65c0d7f5dbb1cdf213d0ce5cbbb0ea050f6fcb61db9d41a 2012-06-28 22:28:20 ....A 29184 Virusshare.00006/Backdoor.Win32.BO2K.plugin.GetFile-fb7cd794ae5f1a9d4e888615e67cfa465f6c89cd080eb456520ff4053f6598b2 2012-06-28 23:12:48 ....A 112128 Virusshare.00006/Backdoor.Win32.BackStor.a-c6bb436712a3d2ca370b30875aef333cc5b85d0187bb3f6920e548c2f7b6ef1e 2012-06-28 23:00:14 ....A 196608 Virusshare.00006/Backdoor.Win32.Backoff.bf-78f61eea2d01dbfb9801d41cebf2bdb915d5833a09cf879e548a30a236a40f27 2012-06-28 22:44:10 ....A 282112 Virusshare.00006/Backdoor.Win32.Bancodor.bx-196d06026eb368b7605388f0807f6431e2488b91daac2af5e760a810d9140c61 2012-06-28 23:06:32 ....A 610816 Virusshare.00006/Backdoor.Win32.Bancodor.bx-9c940fcda3ea205c3b9940163c4733a4b2fc570b67c7cfd6a3dc82418ad4faad 2012-06-28 23:11:06 ....A 280576 Virusshare.00006/Backdoor.Win32.Bancodor.bx-bbb6c35cdd4622130f062052e65dbfa7dd0f125af463d64e3c64a2ab3cc3c4a2 2012-06-28 23:13:58 ....A 1747456 Virusshare.00006/Backdoor.Win32.Bancodor.bx-cd4335659aff9f1430eb3629fbad7a9d0ef9318090b2d46dee4c3a3ec24cd6bb 2012-06-28 23:18:26 ....A 289280 Virusshare.00006/Backdoor.Win32.Bancodor.bx-e531656c38b8eb7d45400f7f77625fcf2df36e67ecc1554e1f48a61476b5c6f0 2012-06-28 21:29:14 ....A 98304 Virusshare.00006/Backdoor.Win32.Bandok.be-58999ea1388ac5e2ec895b0af662049f1e8ab4313b0f27f664f266012c558015 2012-06-28 22:50:22 ....A 374366 Virusshare.00006/Backdoor.Win32.Banito.advv-423bca3ae3e4ce658b40c5cc1d23f82da5c4412324fd755cc9b249473d899328 2012-06-28 23:32:10 ....A 184414 Virusshare.00006/Backdoor.Win32.Banito.adxq-7fb9c8c1701a3d7b254676e3b425028c778e32171d5a5645d0b7200590083a35 2012-06-28 23:37:20 ....A 184414 Virusshare.00006/Backdoor.Win32.Banito.adxq-c2fcd9d050031523c2d337393767dc187799b83d0cdf3921cb17c3c01735f442 2012-06-28 23:17:34 ....A 634880 Virusshare.00006/Backdoor.Win32.Banito.ahp-e013a6e2758116ee94231284dc781040c04f084ff679ad27b3828dc264756205 2012-06-28 23:03:40 ....A 556335 Virusshare.00006/Backdoor.Win32.Banito.cnx-8ac2860d47b01301d2432a5a767f7ab454c2ad3152248d45bd58c4c7e41e3a4b 2012-06-28 22:58:24 ....A 1071616 Virusshare.00006/Backdoor.Win32.Banito.wif-6f198ab9fdebd92109c538a017ebe3472ff6f89574143ab0f8513415dca0fa1c 2012-06-28 22:43:50 ....A 64904 Virusshare.00006/Backdoor.Win32.Barkiofork.aj-17f9424a291b5cb3c0672f6897e6f15eb830a0b60028ecdc80ee5228fd97400a 2012-06-28 23:11:36 ....A 56832 Virusshare.00006/Backdoor.Win32.Barkiofork.aj-bf9cbeb7e6585b298429a9add74c91ae7f956a6abcd4f5dc70e66921556aae96 2012-06-28 22:14:36 ....A 68888 Virusshare.00006/Backdoor.Win32.Beastdoor.a-b9cd7ac8b7191c5bc7f0eb661f3342d9f040d236b7486bd7d1c4d25013fce45d 2012-06-28 23:31:14 ....A 32418 Virusshare.00006/Backdoor.Win32.Beastdoor.ij-723d97a41276aebf612bc51d004a4843ec0ac045b7ada4c66fe0251e4f6d1ffb 2012-06-28 22:50:16 ....A 824832 Virusshare.00006/Backdoor.Win32.Beastdoor.it-418193a555f8b33096af1d2cab6d87e4c24bc9524a290b6d0f414c8bac2921d7 2012-06-28 22:51:56 ....A 62464 Virusshare.00006/Backdoor.Win32.Beastdoor.l-4c6f44a9f0dbc7e468ff7df8e5cba16c6d2a94bc168fe398bcd6a3c6c2f49c85 2012-06-28 22:12:34 ....A 30869 Virusshare.00006/Backdoor.Win32.Beastdoor.l-aa375a4be4a90d60c0f99811cf1115cf84630c537bb6556b44e48c40a5a28fa2 2012-06-28 23:30:34 ....A 214016 Virusshare.00006/Backdoor.Win32.Beastdoor.nx-679afe7735574d22b66f60e9a6ed5229ef13953b1b91e8e40ab731b3e031d030 2012-06-28 22:09:04 ....A 1466368 Virusshare.00006/Backdoor.Win32.Bifrose.acci-080b0d30f7f47df92de1d3ddf56de5a18674eb05601f5440d6b34b6515ca3c21 2012-06-28 22:46:20 ....A 1556993 Virusshare.00006/Backdoor.Win32.Bifrose.acci-27a091d5a37e75c6210e15f33d640287c246df9fc02caead15c0a94d20a2cdf4 2012-06-28 22:59:18 ....A 1503432 Virusshare.00006/Backdoor.Win32.Bifrose.acci-743e8e5ac29eb65e63c78cec98398d59ad5025495f5db505592df623f43898d9 2012-06-28 23:02:26 ....A 1503432 Virusshare.00006/Backdoor.Win32.Bifrose.acci-848a4d0ecfa3a23f5cce0c2cadb69c7532d292ca2465c589550f0bdc5cbbbaae 2012-06-28 23:15:04 ....A 1463808 Virusshare.00006/Backdoor.Win32.Bifrose.acci-d2be1bb0550d70f19b662a966e5ffcb2e8fc2828ddf45cf9461fa5aeff4fe2c9 2012-06-28 22:51:30 ....A 663552 Virusshare.00006/Backdoor.Win32.Bifrose.aci-499194b72d5673c31e958f45c8fc8359917abf75d8ad051d86015b2da1d0775a 2012-06-28 22:17:30 ....A 94720 Virusshare.00006/Backdoor.Win32.Bifrose.aci-4de310caf171c26a7acc28622376e675e6c3bc3ef9d5a6c5a0116db84208d213 2012-06-28 20:51:14 ....A 27549 Virusshare.00006/Backdoor.Win32.Bifrose.aci-5932f7d2ee9f027a8fac301ad81a56778f25bdca981e74db4de4e18bcd841fb5 2012-06-28 22:54:42 ....A 182878 Virusshare.00006/Backdoor.Win32.Bifrose.aci-5c23898651427c2ed5914b9c18b54daef4c9c64d3417551546914ee2791c5b08 2012-06-28 22:56:10 ....A 186853 Virusshare.00006/Backdoor.Win32.Bifrose.aci-6395c5126e605907ec56bb10b1e9d18b26357f5e5b123364b75f5a66c29f84f2 2012-06-28 22:56:14 ....A 90624 Virusshare.00006/Backdoor.Win32.Bifrose.aci-63d55c16061c7a1669ea79059ae77a1420d74d48d70c1f8f5f7dff0352cca271 2012-06-28 23:32:30 ....A 203379 Virusshare.00006/Backdoor.Win32.Bifrose.aci-83ed6396929650cfc74bfceb285afdb26394f3fd102a5761d66502ae756008d5 2012-06-28 23:02:48 ....A 161018 Virusshare.00006/Backdoor.Win32.Bifrose.aci-866c8fa7924f7725a72cc7b1621d052b31a9a72b387ea1e31bda7e469fd88726 2012-06-28 23:35:44 ....A 160701 Virusshare.00006/Backdoor.Win32.Bifrose.aci-b023c629e6cc827b3453d67fcccf43afcf732e57d1c3df3f6c15010f3e25a258 2012-06-28 23:17:50 ....A 160637 Virusshare.00006/Backdoor.Win32.Bifrose.aci-e1b4ccf9af08b5b85805a4507a288cb9d14583434f148ef03cda2c656d8e1a03 2012-06-28 23:21:18 ....A 217288 Virusshare.00006/Backdoor.Win32.Bifrose.aci-f47f5747477e4db27e2e3daa46dce46d9b704a3c02139f4304d8312e58956c4f 2012-06-28 23:28:06 ....A 27420 Virusshare.00006/Backdoor.Win32.Bifrose.acs-424cd928588c8c4c85875e2943405dfdf23248aedd361816a2b8118de24de6bb 2012-06-28 22:46:34 ....A 1904721 Virusshare.00006/Backdoor.Win32.Bifrose.afe-2953e21cf175604c2018596e4da29f7291f022b3c31a2fdc427d2373a60fba1b 2012-06-28 21:47:10 ....A 736115 Virusshare.00006/Backdoor.Win32.Bifrose.agq-5092e73b1f21f181863842eb3851a3b7849bf933a3c7b99e00e22e9843250b91 2012-06-28 21:20:32 ....A 12288 Virusshare.00006/Backdoor.Win32.Bifrose.ahrh-a4aa50678c5eb8b67840883080e4ff56315230aec699c7833511a4707ea169b1 2012-06-28 21:02:50 ....A 1094869 Virusshare.00006/Backdoor.Win32.Bifrose.ahrh-e2542285069395fd6c29034bce99e048c1c0da57e1b9e4dc6e96b09151619f57 2012-06-28 22:53:50 ....A 384438 Virusshare.00006/Backdoor.Win32.Bifrose.airb-57a1aa25bf647b331c93fd68a865f5bf42872ce62db518662347477f3516b5cc 2012-06-28 22:45:28 ....A 29053 Virusshare.00006/Backdoor.Win32.Bifrose.amm-21959f63db5187dac5ffed59ac98ef4501c7f215eda354f2d709313c5b693ea6 2012-06-28 22:47:04 ....A 245760 Virusshare.00006/Backdoor.Win32.Bifrose.azf-2c391fd322264e626330aa5b5b4b694cb7797a8822f66bfc7be8e538fa2833f5 2012-06-28 22:42:18 ....A 29516 Virusshare.00006/Backdoor.Win32.Bifrose.bdgg-119e1ae29a70c77020c6b51e4a5b85b9c0198bc38c2c1c1d2b55bb452edc049a 2012-06-28 20:52:24 ....A 51221 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-01440fcc7e2f0245ea79309f097460e348b7a317b2b0a0bd9471f762c55f37b2 2012-06-28 20:56:04 ....A 29149 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-09129be9b4de7fb3f4ccc869dd2f37b0dc41d8b825dcfb7f88179623b1f24e03 2012-06-28 22:41:42 ....A 922422 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-0ee000084d07d658a1bfd3719458a8911459cc9baabf2d4a62555df0c431c364 2012-06-28 21:33:26 ....A 29149 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-114893e133eda4925e6b8a19f6e9acf0d84c8ba290b6ec5bc25202fb437fa6e3 2012-06-28 22:43:50 ....A 87040 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-1826bd76b52183c921f1cb768fc631b01073516e40b0461dd667786a45610304 2012-06-28 21:04:22 ....A 116224 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-1ada7f5efcb9eb987646c7d351a2c0f301ce8bd92538276bc8c1b21092630c92 2012-06-28 20:51:56 ....A 59261 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-1e9fba51ab9dce203bef83d419fa734e9dfce3e1d3cc2709514a1cb5aa40d79a 2012-06-28 22:46:06 ....A 225793 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-25ec879135abffe17968c6cec4e7f8e7d0abb59af1d1bf584bf44d183b06bb3b 2012-06-28 22:46:08 ....A 225793 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-2667b06e0821217b82ed3e79a25cb22d886c81b158cae2589fa65a366086718d 2012-06-28 22:46:32 ....A 1843200 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-291408241d8cc3bc0582ab8e72d0248f962196cf7c2f1d8fc09131053c3f399f 2012-06-28 22:08:44 ....A 54272 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-3903d14b74f345299fd66e3d2d5ef867985bce4a1eb4286a972aeb99bf4abcdd 2012-06-28 22:49:26 ....A 97281 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-3b7654a2ed789bd608f25d17bbf225ccd39a67d955952a26dc1e268c10adeca5 2012-06-28 22:56:30 ....A 217288 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-65522a88adc8bdc73ef6e0fad8a5e48e948de27f2370b783a01e011c3c5e8288 2012-06-28 22:57:32 ....A 201217 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-6ae779a9587f4c02fbc4559680effef419902cac40d76aeba0cc0b8d622511ef 2012-06-28 23:02:00 ....A 7146114 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-82366433c0ae52b92f7e41e54d50d0eb948fa2565e2524a355f0ed6d04994653 2012-06-28 23:05:00 ....A 901320 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-9128f6effb90d84116b41e488ad0e4a0ad5d922ba668d889bdd33143db974e71 2012-06-28 22:28:46 ....A 29149 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-94728f74cacefea7d52a78034ad2aaf5a5ff96872d1eddfb06d43f93a8d26714 2012-06-28 21:58:16 ....A 29053 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-9a0e8d597eaf008126c2512bed862cdcd763c2d193c6ce5783177c4c117ef0e2 2012-06-28 21:42:34 ....A 16000 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-9aaa4d0c164ff821f1f37687127237567f26ccfbc1ee849341e9f923678dceba 2012-06-28 21:27:40 ....A 29085 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-9cae326d1c62078ebaabc5bbc6b7b68a91d6fbca19dfc2fa5be7802091afeed6 2012-06-28 23:07:30 ....A 237768 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-a3004cbe27ebe1da6ce2b380fda306ec843f4448fbe23ee42470cc0f8454061c 2012-06-28 22:18:44 ....A 96125 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-a628cb69e2418ac1c6b6c43ea641dece285386a8127c69c558494ddb21207a9d 2012-06-28 21:19:54 ....A 29053 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-af4f844e98903fc985b5fea07b72de22cbcd97661ede0b1d53daa8887be15d16 2012-06-28 22:06:46 ....A 54405 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-bfea992e3690e33c994ca325fbd384c73eccd7e0eba09d22f6ecbbcc41c3549b 2012-06-28 22:27:38 ....A 29053 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-dbc938bb9de523dc5a8c141c6c8beff05fdc8cc402a507d76c3ed1cbcc4e4c3d 2012-06-28 22:30:16 ....A 51178 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-e40481a4f5ceb328987ce414668c5f6823f727d00321f42f2342e02a310d29ba 2012-06-28 21:38:22 ....A 29053 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-faebff5ab42e9ca92a36dc7653b5cf9ad6ec53c768033add6b3a018d7c1a957c 2012-06-28 21:58:28 ....A 29053 Virusshare.00006/Backdoor.Win32.Bifrose.bgn-fbfd9ad5a00cf8f978fa407b8448106adb73ca02d98a6987ffe76ea387e820cb 2012-06-28 22:51:14 ....A 184595 Virusshare.00006/Backdoor.Win32.Bifrose.bhrs-47e6063ee7eb77a7628fbe27be191498631619856a06f47c1a9b22c560b3d9a9 2012-06-28 23:21:28 ....A 14336 Virusshare.00006/Backdoor.Win32.Bifrose.bhrs-f52f5a4f04627122f65d20cb5dce4b3ff47a4fa5f5e4c51c81de0868091e7522 2012-06-28 21:15:26 ....A 207561 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-03bf9bd672e41b8e0fb619811eb69c07e0d695251018dec0ebf0e7e494670e33 2012-06-28 22:17:00 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-171e94cc859b87033b85b9c65d72c254e8556a88e68a44d08234540fbdc897ff 2012-06-28 20:53:50 ....A 227468 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-17330aa3e533aa03b16a61697b1aced84ef9209988dc05d64b8a555073d2c71a 2012-06-28 21:01:56 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-3dfc51633c9b8e54b5cde71624a23141632c355fb3260f4aa8791ada11827d32 2012-06-28 21:52:04 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-58602aeb8f12ae921e9e4eee97e996f5a15740e978491e15949a9c27676fdc06 2012-06-28 22:29:06 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-81f612f491534da87b5b1ba6792d75f550d0f6df636a258d218eb37e2c8f2b4e 2012-06-28 21:59:00 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-926332bde36642211e4b6300e0bd35a885c93308472c5df2ab2df2326d6fb71d 2012-06-28 22:28:38 ....A 65212 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-a079f67bb127446d704bf8876b5a8eb85e6bfb121d51fcc00d08eb7f9c291d95 2012-06-28 21:41:48 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-a14638e0cda580872da8907b706987558d4a3f216ecaea118dee7946ebe8b7c4 2012-06-28 21:33:28 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.bmzp-b9104db93805908890742056f6e1b575c603fee32c8672a30811b08491c7c552 2012-06-28 23:13:54 ....A 28672 Virusshare.00006/Backdoor.Win32.Bifrose.bnki-ccceef60f30bafbde6f375b9cc924854ad207f39b66e9ece09646f816fc9c76d 2012-06-28 22:45:38 ....A 28672 Virusshare.00006/Backdoor.Win32.Bifrose.bnog-2299940f903d8c3d26e9095913de5ec9528eac8a41b6e163420426f2e8dcd372 2012-06-28 23:39:26 ....A 65798 Virusshare.00006/Backdoor.Win32.Bifrose.bpec-dc2e592f0b7bea2a733b4aa1aa6a27864bc6d85ba12cc0c0726b39f58f1c7138 2012-06-28 23:14:12 ....A 469350 Virusshare.00006/Backdoor.Win32.Bifrose.bsbl-ce54a2243825a618cb0e570b678b9c4a209455e6601b7551d71e50efc2199842 2012-06-28 22:55:06 ....A 983040 Virusshare.00006/Backdoor.Win32.Bifrose.bspn-5e49e7841a7ddf7d6e4793d0f093c42e4073b1398ae7aa304f5351f8affab8fd 2012-06-28 23:14:46 ....A 98284 Virusshare.00006/Backdoor.Win32.Bifrose.bsyx-d1b43aa7c788e51dfcd900dd06ae84c26c54740cd42e4a2d5026f581af33b118 2012-06-28 23:07:14 ....A 76159 Virusshare.00006/Backdoor.Win32.Bifrose.bvct-a17328a9ff47efd0319e9aba388091e7310e34a2b8d0c75ba2acbf990ef2e15d 2012-06-28 23:20:32 ....A 16384 Virusshare.00006/Backdoor.Win32.Bifrose.bvcu-f0a2302bee472ee12eb592388f03fb476b140f9500f413a4e528968a0d5e1b5d 2012-06-28 23:19:56 ....A 1011675 Virusshare.00006/Backdoor.Win32.Bifrose.bwhl-ed5210e8bfc56dfeca39f27c95ed4eabd50a0e2780d226d2be0e5cf38d94a593 2012-06-28 23:03:04 ....A 125696 Virusshare.00006/Backdoor.Win32.Bifrose.bwto-87aa01154b7b4e31221aa2878d8ac95e7df4e6b82bf8ec0f83a4bab38f75e85c 2012-06-28 23:19:34 ....A 169984 Virusshare.00006/Backdoor.Win32.Bifrose.bwvn-eb40d68d2fef1823962a2bf6378309e97e2a6a75ba2dc12f96ce70967444a927 2012-06-28 23:38:56 ....A 140669 Virusshare.00006/Backdoor.Win32.Bifrose.bxti-d58259aac638ae6a41660ff3a5b1aef0783a64626674340aa0a73fc4044f9a88 2012-06-28 23:01:38 ....A 1147800 Virusshare.00006/Backdoor.Win32.Bifrose.byas-80038f07e0f54d7f13fe1ae86d1f5b37397bd156d8a605aa37cc8338ef5d9377 2012-06-28 23:02:26 ....A 168349 Virusshare.00006/Backdoor.Win32.Bifrose.bzqm-8482d7d475028fd86c08093644deaca53797fea427a5fd7c6ef138c49b73ed4c 2012-06-28 23:30:00 ....A 424542 Virusshare.00006/Backdoor.Win32.Bifrose.cbfb-5dcbe7e923f87b5ad1bcf1297ac0da294bb479ea6ac351f2b63d2ec75936b106 2012-06-28 23:34:34 ....A 745472 Virusshare.00006/Backdoor.Win32.Bifrose.cdg-9f0df582e100addc2f45aad5c6813596dac689b4f0dd1dedfe912bc5441a3fa2 2012-06-28 23:19:02 ....A 346624 Virusshare.00006/Backdoor.Win32.Bifrose.cgg-e88d4cfa6bf06c9379b9df883c67b4092affcf26f6d05559715a0ef634f87eaf 2012-06-28 23:31:12 ....A 903680 Virusshare.00006/Backdoor.Win32.Bifrose.clot-717e9ddc57c7eb8464fc1fee6b0603632e27eb3aa06fc297402cf108418b0952 2012-06-28 23:38:28 ....A 903680 Virusshare.00006/Backdoor.Win32.Bifrose.clov-cfe9b330fa09f83247d851bf14e1fe67675bd799fffa15d685f7b241277d3eb3 2012-06-28 23:32:56 ....A 167936 Virusshare.00006/Backdoor.Win32.Bifrose.cmjo-8a5f7757329ac0c3b322f546e9330f57bcf7f39c2824a71acc8f5bc862328436 2012-06-28 22:57:10 ....A 311351 Virusshare.00006/Backdoor.Win32.Bifrose.cpll-68f9cfb8bba3848e614a082e4c9342df0fdefc13b0320e682a188dc65f6a318e 2012-06-28 22:50:12 ....A 176594 Virusshare.00006/Backdoor.Win32.Bifrose.cpot-412e669c3ddbbaea657e046a7462a247ebb7c51c13398ddcb7771462bebd37f0 2012-06-28 22:55:32 ....A 233672 Virusshare.00006/Backdoor.Win32.Bifrose.crat-60c08fb5acb69baa7190d0c2180c3c3e9c49531c5c2f084fad84adbd33f9ed64 2012-06-28 23:00:50 ....A 262725 Virusshare.00006/Backdoor.Win32.Bifrose.crbe-7c86f9c3b1f8247e961d9186105c1c1f52e12423b5e3f0fdbee0ef2142ff534f 2012-06-28 23:20:36 ....A 148480 Virusshare.00006/Backdoor.Win32.Bifrose.ctem-f0d6bfcc3e18294c74f758f515abb42744e883a0aa612c493e1b4bf847dab9de 2012-06-28 23:01:06 ....A 1382037 Virusshare.00006/Backdoor.Win32.Bifrose.cugx-7dc2b044aec68600670d1fe55d878735f81a4da642abacee05866ec6b87d9b10 2012-06-28 22:52:22 ....A 77866 Virusshare.00006/Backdoor.Win32.Bifrose.cuki-4f90820daca4550ed5c1b40a26ff4d191746bfe69816c1eb8d1a6b41382e4042 2012-06-28 22:56:54 ....A 340480 Virusshare.00006/Backdoor.Win32.Bifrose.cvvh-6765dd07334421f69b080ad050b5c0116e2c8066eccac4cd35b9ce66077a070f 2012-06-28 23:16:28 ....A 118653 Virusshare.00006/Backdoor.Win32.Bifrose.cwmr-d9db856768c5beb35da83e9eb0252d4fbc194edd114a0a398903aaee54ac4fb4 2012-06-28 22:47:20 ....A 203165 Virusshare.00006/Backdoor.Win32.Bifrose.cwrw-2df3f8b347df6965334deb06092c9430dbcac902e37860160529e4e2c996adba 2012-06-28 23:11:44 ....A 634482 Virusshare.00006/Backdoor.Win32.Bifrose.cyui-c0697634e5e1cd9086c5d1fcd105fd6ceee37263ffa85882e554207691523380 2012-06-28 23:10:20 ....A 203677 Virusshare.00006/Backdoor.Win32.Bifrose.cywo-b6149882593b78ef7d4906686bbd55631d7d5ca5506c75c8d3b0886ece796cd8 2012-06-28 22:43:02 ....A 832358 Virusshare.00006/Backdoor.Win32.Bifrose.czig-14d1050d52447c32f94e526f4b460038922d965f9254f707fa240994b388efca 2012-06-28 22:42:30 ....A 138548 Virusshare.00006/Backdoor.Win32.Bifrose.czmt-126cfb8b3cd4541effc931b7a516ec599c2f0ed66c920c51a60aab8d0a785639 2012-06-28 23:00:36 ....A 250302 Virusshare.00006/Backdoor.Win32.Bifrose.czoe-7b267c533899147a7f466221d5633ea08bdfbd53669f51c3d66612b664c05871 2012-06-28 22:45:52 ....A 352256 Virusshare.00006/Backdoor.Win32.Bifrose.czqu-2477322dd3ce1d01430e9904a659bf9fcf8e3a1782e4fb300d2b3d0e6ec9c1f2 2012-06-28 22:58:56 ....A 228455 Virusshare.00006/Backdoor.Win32.Bifrose.dakh-720aa16875984f4b4c90b7ae036e7e685620fb9ae3cfefd9353e2b2b56ac4334 2012-06-28 22:46:04 ....A 203768 Virusshare.00006/Backdoor.Win32.Bifrose.dazh-25ac94642706bf1dc11a6240ce2628a9d2ab77460f52a3eb664a0913adf11204 2012-06-28 23:19:44 ....A 366383 Virusshare.00006/Backdoor.Win32.Bifrose.depc-ec47dac23901d5638d75089d249fd33ae4b6fc9057a3a487cd2c05c52da0d58a 2012-06-28 23:22:30 ....A 246998 Virusshare.00006/Backdoor.Win32.Bifrose.dkmg-fb8d8296f8f7441553f6e637ccc5b9bf12ce4b9a4789dd58924001b66e96fccc 2012-06-28 23:06:42 ....A 1938002 Virusshare.00006/Backdoor.Win32.Bifrose.dktf-9daaba5786396264db055e5547ac8b6d2cadb1cd7e7a72fe67bba047f0989459 2012-06-28 23:00:22 ....A 191488 Virusshare.00006/Backdoor.Win32.Bifrose.dnaj-79a65c406c4cee30a74a08802c3eabe05987cb029b56405a9d9b87864cc3645a 2012-06-28 22:41:32 ....A 198278 Virusshare.00006/Backdoor.Win32.Bifrose.dnhg-0e1c26a60d49dd9a8cba97d8121db85d03aacce1cf0b3dc08188a1e8b3993b48 2012-06-28 23:27:18 ....A 136322 Virusshare.00006/Backdoor.Win32.Bifrose.dnhg-354cf4358069b32845dd4b6fb2cb349a5acb648e777ec2929bc6abb38f828319 2012-06-28 22:31:20 ....A 246386 Virusshare.00006/Backdoor.Win32.Bifrose.dnhg-8dc3797a84340b8ace26762fc9321c3a9fceb1b281c546f1384dd9bb5b4635a0 2012-06-28 23:21:40 ....A 213000 Virusshare.00006/Backdoor.Win32.Bifrose.dsod-f6533cfa70787db9d13e0b1f422b0cec32002caef7d2785276e28b5fdbe11830 2012-06-28 23:02:14 ....A 462848 Virusshare.00006/Backdoor.Win32.Bifrose.dyti-8364fb9d403cd5466eccd7e1e7a9f5e272e0333e84f83804e3a6e6e7d3f69e21 2012-06-28 22:48:04 ....A 861569 Virusshare.00006/Backdoor.Win32.Bifrose.eevs-328255e9cbd1b67a934b7153fc069b403c5d73b604f458d21cfe4bb1bbd54942 2012-06-28 23:04:30 ....A 402678 Virusshare.00006/Backdoor.Win32.Bifrose.egka-8eebf124a162fb454a2360a01928ae13000c81abd73d9b7d24c99cfe09c7ff8f 2012-06-28 23:16:36 ....A 184199 Virusshare.00006/Backdoor.Win32.Bifrose.extx-dacdf43ec9fdfa023946db37857a731a291c5850e1818fd8ec617fb6563d3179 2012-06-28 23:05:50 ....A 260156 Virusshare.00006/Backdoor.Win32.Bifrose.ezsi-973b30dc8ea2bcedf0809960afe4784dfff9a164412f961aa7d13299dec57f98 2012-06-28 23:16:44 ....A 53804 Virusshare.00006/Backdoor.Win32.Bifrose.ezsi-db525290a2397b4b52cccb598dee317ec864c69c76a87fc30f8d50b2fb268e36 2012-06-28 22:32:20 ....A 158077 Virusshare.00006/Backdoor.Win32.Bifrose.fba-0b508baabb08ee9a932197a1e33e68a8d03c824bc8482457e70d0920a75858b2 2012-06-28 22:00:00 ....A 178376 Virusshare.00006/Backdoor.Win32.Bifrose.fba-3324d307744c5e80a90f4816ef46e481525bd44e90dadaf32f2ea24b79f68207 2012-06-28 21:54:52 ....A 229979 Virusshare.00006/Backdoor.Win32.Bifrose.fba-4ef9d1169db828d2004eeb65474d1d39a47c35ffda69f99c4f5ed88bbc7c65a9 2012-06-28 23:29:46 ....A 55914 Virusshare.00006/Backdoor.Win32.Bifrose.fba-5a2a6e3035441e963474a84fce08abbca94613cd0a6a01c0b288f74f32e2474b 2012-06-28 22:59:16 ....A 164733 Virusshare.00006/Backdoor.Win32.Bifrose.fba-73d675e8ba6336492047fec7f36575089cc0537438168f2b619e458b11a8a2a6 2012-06-28 23:03:10 ....A 164040 Virusshare.00006/Backdoor.Win32.Bifrose.fba-8822af248537008c48c950ac6f320232f339f6ca8f3237b02afd8210e72bed09 2012-06-28 23:07:56 ....A 234365 Virusshare.00006/Backdoor.Win32.Bifrose.fba-a6249c984daeffb4fe27282249b8e97c24caca0f0cea68e4d106a4ead5cca2e1 2012-06-28 21:11:20 ....A 31232 Virusshare.00006/Backdoor.Win32.Bifrose.fba-b683da0a1f6c171f87dd9a334c2c6f907c29936f359de80513f4eb4f6b2040e4 2012-06-28 22:25:42 ....A 86461 Virusshare.00006/Backdoor.Win32.Bifrose.fba-d16cc913556e5487e7cf08e6d2c9869f19397c84ed1da0cc39a2d4a90d91223b 2012-06-28 23:14:54 ....A 172256 Virusshare.00006/Backdoor.Win32.Bifrose.fba-d244a2476e0564dbf65e48207c8b8322a9f362af321c9dc8f4fade534b48084a 2012-06-28 21:59:16 ....A 201597 Virusshare.00006/Backdoor.Win32.Bifrose.fba-de6d6e06af47726cbe3beb79aa9835a7b9c3b6a0abe6799673a49bae693893b9 2012-06-28 22:55:26 ....A 209257 Virusshare.00006/Backdoor.Win32.Bifrose.fcng-601fcdafd7ea30a6c58ce3cd945e1fd1458dfb66d84d836e1e648562df0af499 2012-06-28 22:55:28 ....A 45056 Virusshare.00006/Backdoor.Win32.Bifrose.ffny-6046a7de24d96c2ccf6cc8585972430186d35a750082149eb7a240981182e754 2012-06-28 22:48:00 ....A 171095 Virusshare.00006/Backdoor.Win32.Bifrose.fkem-3204ea8ac2ddc8bb70ca074563f7df1771433e47ad5387e3e2099a797281ea25 2012-06-28 21:17:16 ....A 442368 Virusshare.00006/Backdoor.Win32.Bifrose.fkjk-8b0eb4616a5877828f3e134215c0a237a85ac8b79c28ae3bdbbcd194d8c5f0ee 2012-06-28 23:11:50 ....A 139264 Virusshare.00006/Backdoor.Win32.Bifrose.fkju-c162e7819d6d86eb6b239d206c962bd35b312b309d7a9b08611a74fd9104bcfa 2012-06-28 23:05:20 ....A 151336 Virusshare.00006/Backdoor.Win32.Bifrose.fklb-93b3a4d2908088f168a825b50c34d558fc6f5d203f396f27c73b336f82c1ff40 2012-06-28 23:13:54 ....A 93665 Virusshare.00006/Backdoor.Win32.Bifrose.fkle-ccf1fc2c71e5bd8228b32ac25e9a84da7a0b6fe1a2979fcb17ccc07ab8206ec0 2012-06-28 22:54:06 ....A 331776 Virusshare.00006/Backdoor.Win32.Bifrose.flsr-591dfa1df122a0cd4994c1e89ecc017b24cf1bd6537b543c1d881769fccd5f0c 2012-06-28 22:41:20 ....A 182717 Virusshare.00006/Backdoor.Win32.Bifrose.flvg-0d5b7d7389a510979be397758748b605716530a20d1004eeab267d80a3a9e316 2012-06-28 21:56:36 ....A 253952 Virusshare.00006/Backdoor.Win32.Bifrose.fnbe-d0a2414fc4c721a5fa7a5da0705de6f3fcb1edcaa836a4401c331020701cf9ac 2012-06-28 22:51:04 ....A 253952 Virusshare.00006/Backdoor.Win32.Bifrose.fnvw-46b1da0b62c3fd02362a1cca280fdd231f0a345f1132ed549414eb8001f90e73 2012-06-28 21:10:08 ....A 59370 Virusshare.00006/Backdoor.Win32.Bifrose.fny-2cd380902c22929f2c59eeccabc2ec391423d1f3d18a928b3a78fc59636e3a01 2012-06-28 23:30:54 ....A 187460 Virusshare.00006/Backdoor.Win32.Bifrose.fny-6cd1802586fbf5202420855dc64bbbdbcc763ed456b79b093b57db881392081c 2012-06-28 23:01:48 ....A 164733 Virusshare.00006/Backdoor.Win32.Bifrose.fny-80fa2f7aaed02d87956d371a993d00236532b6e8201db92f06a1b2d804f223c2 2012-06-28 23:14:44 ....A 103293 Virusshare.00006/Backdoor.Win32.Bifrose.fnyi-d18bad6a193c4d3bf7fb3873b7389624d2c257af8e5cc2a366d714be90c033cf 2012-06-28 23:03:58 ....A 159744 Virusshare.00006/Backdoor.Win32.Bifrose.focf-8c47316de9060505d3805d81a327f66adf494fb4babb7565aece4ea8a56f5e9b 2012-06-28 23:06:18 ....A 369021 Virusshare.00006/Backdoor.Win32.Bifrose.fofq-9af28683508a90e87b514440bff6f0a901876cf311b559f49f403f0d340af204 2012-06-28 23:08:06 ....A 1171489 Virusshare.00006/Backdoor.Win32.Bifrose.fomy-a7574553ce663c66eefea16c766822d642f8c3e6748317f7fc0b7f6eda710d99 2012-06-28 22:55:18 ....A 57344 Virusshare.00006/Backdoor.Win32.Bifrose.fopn-5f4ae3abdf92c83a4845fc0b172e7c75f584ab0c1611cde5866819032d48f404 2012-06-28 23:19:14 ....A 56320 Virusshare.00006/Backdoor.Win32.Bifrose.fopy-e990d8d2029dd5715a089d7bb6d442423ac9d19c1d9cb5f0410db334b61f38fe 2012-06-28 22:33:30 ....A 383941 Virusshare.00006/Backdoor.Win32.Bifrose.fowc-1d835de295bd9f5e22be39c9738e254ed08a75f9f78067b4e4640c5f900e01c5 2012-06-28 21:53:14 ....A 124797 Virusshare.00006/Backdoor.Win32.Bifrose.fpdc-074ccdb3352578b8c9dfa7f683be1ae434b55717d22c43e99a6f527228730b90 2012-06-28 23:12:02 ....A 975043 Virusshare.00006/Backdoor.Win32.Bifrose.fpg-c29c0c63e8bad477067c17bab03ae676c3b2c2afb3dc523d39e0846f1e04d382 2012-06-28 22:51:54 ....A 42909 Virusshare.00006/Backdoor.Win32.Bifrose.fpmk-4c47eca690a6d14b08bcd3d5ae367ab27e573cdc166333328bb130f6f2eec3bb 2012-06-28 23:08:48 ....A 1217126 Virusshare.00006/Backdoor.Win32.Bifrose.fpob-ac00c646a852386cfeff27d00a73959f91d0e4dae6b4e1d320d350e73f609419 2012-06-28 22:40:28 ....A 438272 Virusshare.00006/Backdoor.Win32.Bifrose.fppi-099f922dc83dd907836b368d09097c0fc235e89ff21f1085294a68f78027855c 2012-06-28 22:55:42 ....A 22528 Virusshare.00006/Backdoor.Win32.Bifrose.fppp-614defac90040b30a63e8d9bbf6bf130c671e9699b864ab9e69bf84b91e1f8b3 2012-06-28 22:49:24 ....A 94589 Virusshare.00006/Backdoor.Win32.Bifrose.fpuo-3afc2f2066f21690929185e814195ec68df54a725882f4be4c8a5cae4182ce25 2012-06-28 22:41:38 ....A 215051 Virusshare.00006/Backdoor.Win32.Bifrose.fqm-0e9d64765fe947c9c9092b1a66e1d24727482df1e9845f82bad3b1473d914573 2012-06-28 22:48:26 ....A 266440 Virusshare.00006/Backdoor.Win32.Bifrose.fqm-349e8b2a8e5972526ab81583ebec0d8dc8564e395df42eb0c0285a8c87464e9c 2012-06-28 21:53:50 ....A 32126 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-020486b266e8305df58a863962a4f472cf405f95b49c3236dc481720bf4f95cd 2012-06-28 23:23:52 ....A 176741 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-074dd9f934c6f6c25a9462c81b8e8f55cce53374d2ad34dc9a54ea56f6f8684d 2012-06-28 22:40:18 ....A 286920 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-0906f6428011483652732755d87aaef07b237d8e59d857bff200b7233e8fc8c8 2012-06-28 22:40:32 ....A 176709 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-09e74f5599f70935fd4e8b159dc29a4383d789ef866b4c6b0566fb23698d3f13 2012-06-28 22:40:38 ....A 168517 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-0a3d190cccbdb97c63c6236b9e03005469c59325e73b53bccdb1d5810aaba4ce 2012-06-28 22:41:00 ....A 168517 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-0c33ca4634c03f34220fc01b59698711b8dac800d22c9c21696b588f48454d55 2012-06-28 22:19:54 ....A 32221 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-10b4dea3bfc072799edc40247ddf02889bf43c38e05dc0d15318f58ae4b5ae19 2012-06-28 22:42:06 ....A 33661 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-10c54dc839a854d8b23959d0cf806c30e5f4e58bb32219d2e0c37785bda07ad3 2012-06-28 21:27:06 ....A 56972 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-113d49e7e016a4b6a6124fca403eb0b314454b8322c6a1383a2dd3bcce3877bb 2012-06-28 22:42:30 ....A 168517 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-125b171f057c2890c3ce3db3dee1e625f0bab9f00588f9d1c0867efcced141d2 2012-06-28 21:09:48 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-12663a973cf99034c6c02df7148492ec5617aba2840ece1a99a9eadd6d36a8ca 2012-06-28 22:43:00 ....A 168517 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-14a4f644f8a7e0301a2bbacb37552ac4d0db1a72b626e12453c62eae74008d6b 2012-06-28 22:43:50 ....A 201779 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-1826c8445fe1d8b89ebaa2f295d941bef7e426a7a26bf64cbbbd239742ee1d38 2012-06-28 22:45:16 ....A 168829 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-20785a2c31c7b30566cd1aafb286c7f4c34209d8b96d0af58a919f15576b5ffa 2012-06-28 22:04:12 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-20c238ff1f95b5d6e8e6a639e6d945ffa480ad45539b0295599bdb3bf3afa42e 2012-06-28 22:45:26 ....A 168517 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-2154b6a546052305e71fe4438ca5bf8a185c475c791dd327787adc3a4d9dcd3d 2012-06-28 22:46:58 ....A 118141 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-2bd6f7e16bc4d02a1955554434e8ccd41b864334b0354ae7bd5fde650ff2a047 2012-06-28 23:26:48 ....A 181117 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-2eb7e5d0ccc1cad4533689e3f0b991cebf0c972aa91431bdd8d5547413f5ba32 2012-06-28 22:47:34 ....A 193912 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-2f58d8fe1208e36b57ebde9d42ce6153a70f42bc5a6e533fcdac61d1aea3b74b 2012-06-28 22:48:40 ....A 391592 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-361ffbbd54d94ef0223184fe28fd3f7621cef340f87e07667094c58c9c7cd6da 2012-06-28 21:21:04 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-38ba49b6ab6ab7e5f200a6d9a6456bf6b1d21dcb8af71d311e180ce34e9a13e4 2012-06-28 22:07:38 ....A 35197 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-3b6f20dd2862333b601b9bee38cbf95dceafba5a27d5aafa8e0f6440732ed8ad 2012-06-28 22:29:22 ....A 233853 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-4081d54f7d7c3f624a73cbd4e9521ad7711d4a9ea308849976b7800fea4959f6 2012-06-28 21:59:02 ....A 180837 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-40dd0e7877a54562aad6a47355b4d5dd23ac4a97c2497c58e5b7daccb29af179 2012-06-28 22:26:42 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-423381d4fb272a1a84d19757be9063450d2be38d74ee96718565839e0746d989 2012-06-28 21:10:48 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-46420c3804f7902e92b3ef6e2058f0e93f3e99831e9da88a953019bb8602bdfc 2012-06-28 22:28:30 ....A 98304 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-473113fb00ccb8261bb8ab6cc7470bed7b78cc557f828766cbcc833e51081057 2012-06-28 21:17:10 ....A 32092 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-4ced1b7f7f237b98a94b4a20638b44e87307b38638d7e5a82bf85c12d8ba95b9 2012-06-28 21:38:02 ....A 31996 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-4d4bce976152305819e93eb419029e282486020dcc946348461c3fbfd929468f 2012-06-28 22:18:58 ....A 37245 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-4dcdb9ddc55271dc9a52e81ef0f1d619dda42191c4b9a45d28affc1ce93b6710 2012-06-28 22:54:20 ....A 197667 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-5a48317bb8068e784f82957792aea5471ca3864ab077003c206d6f5787a72e3d 2012-06-28 22:55:46 ....A 181530 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-61e7fd53fdeff36f1125b31463950e148d3aa0bfbf093eacc5f3fe98b1dd9d2b 2012-06-28 22:56:54 ....A 168549 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-6759586f66f0872ed85b0e293644c8d550b3608d0da0a3967fea2a5ee50f1732 2012-06-28 22:23:18 ....A 274813 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-6a2d4fda8b6e99d6238d094844794a097f1b5e4e15ccfde3b2245d781da079c5 2012-06-28 21:54:24 ....A 156029 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-71c63dc463099af93502b93e5a7cb54010648a7683cfbb7a6f3b19e1624df9cf 2012-06-28 22:03:46 ....A 64001 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-7340534241962e1abfb26a0e22e5a344f9cc59c47a8b22a68a16699c426cbda2 2012-06-28 21:11:52 ....A 41472 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-75845e17b5d37759f3dee2672d9b7d08a3b253c1896f336400daf4aaaa433903 2012-06-28 23:00:40 ....A 442749 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-7b7fbfb9ac364515a944cd87d2ef6c609fde5f288aae8488a9f4806dcc2f7a5a 2012-06-28 23:32:10 ....A 193805 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-7f7996a7791a998cb02b2718b7b8e45a739ae43be01ca7dc9c71729b1e60f870 2012-06-28 21:50:32 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-820b002b2e43785fac70939619adb8d0a89bfc9a6d32c6eb47087d3bb15ccf38 2012-06-28 22:32:04 ....A 122880 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-867731f2bce668006ea4ff5b711a0b18773b260d87c314f5557d4e0aa3f27017 2012-06-28 23:04:46 ....A 148861 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-904aaae3d5b6419db6fe7224c4350ca141895fc41e87ed1dee70ba8729a2458a 2012-06-28 23:07:14 ....A 246612 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-a184fc32ae7f3d482c59f622bb106432614838cc6cbae3c96f9d53c95b225333 2012-06-28 23:07:20 ....A 214628 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-a2160e54b450df8e3d7495dccba24cc26e048c3dd05a09da580dcefed19ab8e4 2012-06-28 22:11:04 ....A 41317 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-a3094d903d029f14d4c724d20e8362c963c396aeac08660d408387d08923dd75 2012-06-28 21:21:24 ....A 235857 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-a41fa8ba133e1c27f739acd77f5fce767da848b74db058525117e3596f647c22 2012-06-28 21:27:48 ....A 101352 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-a4593b1b7913a0f17c920eb2003c2e9cc71f4a11d88985e56250f39538b5288f 2012-06-28 21:29:54 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-a5c1e8ae7a9c57da3797b3dabb52ba92e0f8edeea206741dafacb3cb04e0cd04 2012-06-28 23:08:04 ....A 324257 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-a7073c4a26e00056a373e87838b5142944c8c3f02c270bdb5ca2e23e5f39166d 2012-06-28 23:08:58 ....A 206074 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-ad1bf26ee6b5681091a9d2dbae93c4b0854e527961bf92299dd57e0f7215cca6 2012-06-28 23:09:20 ....A 753664 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-afb313696e2df221be12509527c5c0f262c343d7b1b6b5b5f1214f6c7fe47737 2012-06-28 22:14:46 ....A 56882 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-afd4e6c4c6f6d6c4041928122d1fb9fb326a887608f62a16d43f7978fc799450 2012-06-28 21:47:52 ....A 56914 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-b17e34dfba9d0821d7e4fed35fb667f343b328914e6e2844378bf8cb5c732445 2012-06-28 23:09:48 ....A 168517 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-b291112e0f0f9a737ee65a7fc541323835843702e37cefa6d67299a0fd2060ed 2012-06-28 22:04:30 ....A 31996 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-bc7714d879db8f6f99b6b35ec33c010a3c6bc0a7ed7ca210c0ea1d7e2a48b4f0 2012-06-28 22:10:38 ....A 99328 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-bd59e2679af57c4461209fc0ff16164db46f432d0a5324267bc2ce591cbe42f1 2012-06-28 23:11:34 ....A 193691 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-bf6c1312ed0745a8c433f98551bf02ff99d0cc058dfb7fdcdd65a160dd63e40c 2012-06-28 21:32:58 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-c3234448570880a46018dd4129f9bec5dbc05a322373e9fe7b966b1c14d77445 2012-06-28 23:12:28 ....A 966856 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-c4f30a151e627a4b8df815b1dadfe2938552b4a35849c904348528245e5b4fed 2012-06-28 23:13:04 ....A 172232 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-c8718205da81dde21d73456f588f1a75018ebf03d0244994b2df54ba762ce4ed 2012-06-28 23:38:18 ....A 328061 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-cda76469c47e566b4f53efc94a7ebe470214fc8f2c25184d3dc8bdc56d5ba838 2012-06-28 23:15:36 ....A 168549 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-d54518f5dc5530f18256ca98dc005c0885cd255cb341ffce3683813bd2803c77 2012-06-28 22:15:46 ....A 172413 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-d561967451e9416841ebc6c77b03a4ffa4fbc94a0245edca1725536cef69bfc6 2012-06-28 23:16:26 ....A 41984 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-d9a4d7f9c4e3681cc1ac7d39a1329ae28ac89e926765354f70f6b6bae4f932d2 2012-06-28 22:03:54 ....A 172645 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-dae9d755948015a8eaa642b92bb0c6e10671aea5b2442ac227008bd571fa9055 2012-06-28 21:59:30 ....A 66049 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-dbe6442e4f2ef8007c67b4f047a4449806196c9be211f8afbbe262f6e629f4d8 2012-06-28 21:05:14 ....A 70525 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-dd4f6a328d00133916d479b153c98e2ec504f737700894af4f8a062e094b0b75 2012-06-28 23:17:28 ....A 81789 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-df669471c57260616624fb1c3e4c70235afe9e5f9adba992afface523cae4c95 2012-06-28 21:49:34 ....A 57281 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-e00f366a376f0e51f377d6b3999ea78325ddad79c81b7b9f8542d03d6357b17d 2012-06-28 23:18:56 ....A 184965 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-e808bce2b28b592b3a700f043971ad6eae2421a03f920d2fb3c9058ccd609e6e 2012-06-28 22:13:42 ....A 56733 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-eaa83131e634f5abc7937424a1d6b2ab2089ad33e151ae9af320088b76d1ab5f 2012-06-28 22:16:42 ....A 230489 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-eb411bd5e10aa6dc3b3fec22a23b9cc57ce340d18841722f3deda2f3781d875f 2012-06-28 23:20:24 ....A 64055 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-efca730f5f2265cf1d693a10a69cce8fd23524218ca87befce9317bd9b07d891 2012-06-28 21:13:06 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-f6b7190318945672c964cc6da0cf977c5fd72091d8caf0e99b7fd227c2452958 2012-06-28 21:47:52 ....A 168829 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-f728668b4d350e2359e4f5fd21b78b0330b83ee799262e09593261dca7116d1f 2012-06-28 21:47:16 ....A 599421 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-f8e64013cbf5f13aeea426ba08d01f06019c9731dc4ff545a2f6a8bc6d5ef7e5 2012-06-28 21:15:04 ....A 57291 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-fdf8ecbf0d21f0b5e9b08015db4e731ae87128fadb30ee93c73a45137d7b5ef9 2012-06-28 21:08:48 ....A 91193 Virusshare.00006/Backdoor.Win32.Bifrose.fsi-fec81e69ade32f082824f5dc47420bb2879ca0e2cc5536931080502de08fb95d 2012-06-28 21:44:10 ....A 205824 Virusshare.00006/Backdoor.Win32.Bifrose.fsmy-63badb30584641ee214891e6ff5f5d560be002f37668bea9fc3c25cb1c5ddb6b 2012-06-28 22:00:34 ....A 123467 Virusshare.00006/Backdoor.Win32.Bifrose.fsnz-02762b48b1c1d855cfa6498215ccb8edb3baa36dc2ae2942017203c79d23342e 2012-06-28 22:19:12 ....A 377344 Virusshare.00006/Backdoor.Win32.Bifrose.fsnz-511d20fe30655fb6cf4ccbd8d0e3b7b22d904118418c666247d8d7957461eaf5 2012-06-28 23:05:16 ....A 344064 Virusshare.00006/Backdoor.Win32.Bifrose.fspd-932bdd0a24e649817a72b1b83bc858a1160a0cfe74831d8cf287e7a9480803bb 2012-06-28 22:44:38 ....A 882688 Virusshare.00006/Backdoor.Win32.Bifrose.ftjy-1c7182e235d82e2e0a733443c3d81a637546be46a490d74156fb706c83baff2b 2012-06-28 23:33:00 ....A 1134704 Virusshare.00006/Backdoor.Win32.Bifrose.fvg-8b82ceb9f416e2bdff3a49bd355f07869752d20e2888d3e79c5b70bc5aee23ff 2012-06-28 23:01:26 ....A 347676 Virusshare.00006/Backdoor.Win32.Bifrose.fvmq-7f070ed724f5a0870862d62d79591c60d420a91c1a58ab74c6fc253e525587f0 2012-06-28 23:23:14 ....A 31613 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-004adfd16debbe0e2c844137d6dc097780f80debb8a69f13c772c697d5628b49 2012-06-28 22:38:16 ....A 63488 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-00f4c05480e87e54f7506e401a5eaf4b1705b6a19ec2697c9989781103d9456e 2012-06-28 22:38:56 ....A 180805 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-03ecbe96e2c31f44258982dee5579c3e3becc03c4c95f84fa5843a10f17c4a52 2012-06-28 22:40:22 ....A 381509 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-095633986f133780957032d81d5ec3e47469be58e5cc3e5855e01ad723182116 2012-06-28 22:43:24 ....A 202488 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-16190276ab0b79417acc4437b5a81deb162f45ce5359d1cedbf1ab34ae431f2b 2012-06-28 22:47:38 ....A 165236 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-2fb1e1353f5cd2b305afd28594da781c74bd4c9524641b014e1060cac36f50e1 2012-06-28 22:49:40 ....A 206336 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-3d117ea8acf4b72047a9dc9d1aa5b799ec07397474058b137fe85fcb56889997 2012-06-28 22:49:56 ....A 201280 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-3f438a6b6f2de677f01c555f8abe71ece4c84ec24c23580677c1bca049bc25cc 2012-06-28 22:50:24 ....A 168829 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-426ad8fd4965c558b89809214867771d804df3ed6b065885dd619441a30191d2 2012-06-28 22:25:16 ....A 159835 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-463d2fbd6e90907a6fb574989ca844715960793badd32c89e0d9aeb7dad53690 2012-06-28 23:29:00 ....A 72062 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-4f041c0db2f388838aab820a4af13535f0482a30ac9632c80137daa448b0534e 2012-06-28 23:30:40 ....A 80766 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-68f02cb0aacaf62a8af4a0fdb2c93dec2b68a14ff9680c33ff60851a8618fb64 2012-06-28 22:57:12 ....A 354173 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-69286638be881a065d9108adde810607b5488edeaa76ee2d59b357eb3fd86452 2012-06-28 22:21:10 ....A 29980 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-6b4f4e8d922f5c7d35a14ff790a62b9fd2c14edd37cf43a9c8ed57441e977328 2012-06-28 21:25:30 ....A 54997 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-772181eaf1bc86c3a509537a791b1bf8a96e979992ce7c47d1d10eac19670662 2012-06-28 23:32:32 ....A 57277 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-847664225f1180e806c5182139872a70573df7916b7ef1639998d9965809c967 2012-06-28 21:58:46 ....A 55298 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-855e4e4ded8a9549b184a5ae1eb9cb13757265ce096e0f3cd8cf24145c2f657c 2012-06-28 23:02:48 ....A 222496 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-86726bcb1654ee299204e39f57e4f740069599f5f7f36f1ac337ec7825cb1b54 2012-06-28 23:33:06 ....A 205381 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-8c3d0d79dfd85c979bbbdd94c68c417d3041a2743ac5bc603c2d8297498ceb65 2012-06-28 23:06:30 ....A 193869 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-9c33d4e955dd77ad62d8fa59d5d4d0552c0d6b78145d5ed1e1ec187c9ff8935d 2012-06-28 23:06:58 ....A 237768 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-9f619f388a54c6a37926e2d793b5698ece47fc997c31fef4821f68b1e094d259 2012-06-28 22:03:52 ....A 83968 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-a8dca8324362526b1846fe5c67ca6b2f58ef910d64bda3e303ccb7e38b460a40 2012-06-28 23:08:20 ....A 189833 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-a8ddf457521813a45d919a9984076a3155d3dc16a68a622d11e2d1cf176e1685 2012-06-28 23:10:02 ....A 202506 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-b413956227715867b0c4a81173554998dd939143f71ec75f475173a9116e017e 2012-06-28 23:11:14 ....A 165108 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-bcb23d52edab14e3e59291d4fb331c1fd5307c6bca54b51ef2bdbeca064c71d2 2012-06-28 20:54:48 ....A 83968 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-c14d92c8bd049aec3762091c32b300e9639b4162c3a6bea5a668b3cf6361c793 2012-06-28 23:14:22 ....A 231246 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-cf339545c07bd8310d13bb67e9d61d72cd7345bf42700eb4750fda0972cc0d2f 2012-06-28 23:17:34 ....A 41341 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-dfd23cda832d2b29b79adedaa5009da9ad4c8f6faee55d8dc1989d60dd453c13 2012-06-28 23:21:34 ....A 201839 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-f5d654351010994b9246a01b2fb2da66e474420acbc7501247c5d65ed0e1b83f 2012-06-28 23:22:44 ....A 221765 Virusshare.00006/Backdoor.Win32.Bifrose.fvn-fcbb9f305972c6c77acd7e9e2c67878a20b40ff123cf2905df17a5c554324f98 2012-06-28 22:09:46 ....A 328061 Virusshare.00006/Backdoor.Win32.Bifrose.fvnh-66e7b64b08e2d3dec71c56ffa8f5d5a0ec07dadde69bec0d8c6ca75fd8064781 2012-06-28 23:03:32 ....A 196808 Virusshare.00006/Backdoor.Win32.Bifrose.fvnh-8a00fe79f729c69cd8169a40d4b75f0f9c691545675aa4b007d4a082ac0ddcde 2012-06-28 22:16:14 ....A 798920 Virusshare.00006/Backdoor.Win32.Bifrose.fvre-5139abe387578d053a5b39b06a7c23a35383ff5e80de6014e3765f9339bb6e28 2012-06-28 23:13:50 ....A 328061 Virusshare.00006/Backdoor.Win32.Bifrose.fvre-cc74bb1058c5714762c861e53800481aa5f37e341bbc3a4ab26416a06e8773bd 2012-06-28 23:18:56 ....A 327680 Virusshare.00006/Backdoor.Win32.Bifrose.fvre-e7d3dab4930e71bc9a8bcae2e3bca5d95ba1cafebe96815a59af59bce58a6a41 2012-06-28 22:29:54 ....A 170333 Virusshare.00006/Backdoor.Win32.Bifrose.fvre-eeb049b074650dcda8d6c4d222ff2932755049e9da47bd36558e4fb81d686efb 2012-06-28 21:34:20 ....A 135435 Virusshare.00006/Backdoor.Win32.Bifrose.fvre-fc3fb3e826222457100de994482de10e4c55533850be6ab96ba0c333b345aefe 2012-06-28 22:05:08 ....A 592272 Virusshare.00006/Backdoor.Win32.Bifrose.fvua-6b0c121dbcb4de90e988398aba9138fd5e69bec898e527e27ef471425d1ded32 2012-06-28 23:15:38 ....A 592228 Virusshare.00006/Backdoor.Win32.Bifrose.fvua-d5636db79a115d284a2b92b141f1c876406cc8eb2974b60b0971e6010fc15c19 2012-06-28 22:32:20 ....A 873853 Virusshare.00006/Backdoor.Win32.Bifrose.fvwi-3506d7db83d7c6cd72c6f5d63254a0996ba02ed9c2d6fff1665079f5cad371a2 2012-06-28 22:40:00 ....A 32736 Virusshare.00006/Backdoor.Win32.Bifrose.fwc-07e2e46f60fdf5288cb6b8f4189c76ef08435eaed3fe8aeab37c0d4de0e1d574 2012-06-28 22:16:20 ....A 40448 Virusshare.00006/Backdoor.Win32.Bifrose.fwlf-19fb3b147d3656a7ba4deb94e6d45b35e54bc8862595a9f7bbd573491afc1752 2012-06-28 21:17:32 ....A 153177 Virusshare.00006/Backdoor.Win32.Bifrose.fwlf-70a88df9e565a9842b44d318d2d7539993ea7d364f7be29e1c2f0c0df2c1f05f 2012-06-28 20:55:40 ....A 266240 Virusshare.00006/Backdoor.Win32.Bifrose.fwlf-8e556257dd1524c640c59c872ddd08ea01e40d6efea2213fdf5b3df5238f426b 2012-06-28 20:56:50 ....A 249072 Virusshare.00006/Backdoor.Win32.Bifrose.fwlf-b21fd6975e725d16fe07b53486854d8bcfa97f12cd5beee28a980d4577761519 2012-06-28 21:33:50 ....A 85504 Virusshare.00006/Backdoor.Win32.Bifrose.fwlf-c43cdb9f043c2cde554e80a3fa22678b6c7ec416377cb14ffa97081ae48962ad 2012-06-28 21:03:20 ....A 1331200 Virusshare.00006/Backdoor.Win32.Bifrose.fxcd-10e99695dd763ef697a17ad6bf4afa0a423439232fb94116eb7789f04004084f 2012-06-28 21:38:14 ....A 929829 Virusshare.00006/Backdoor.Win32.Bifrose.fxcd-28b3552aed918bf387f2816fc7652c57940f760a79b179e135657005b88f621e 2012-06-28 21:21:28 ....A 971133 Virusshare.00006/Backdoor.Win32.Bifrose.fxcd-5a33b3e260742db7c0ea5c26863f6e10d88c8dcf0658afbf114263276229b28d 2012-06-28 21:25:24 ....A 1499136 Virusshare.00006/Backdoor.Win32.Bifrose.fxcd-80ebdc217e40df20c520c1bbf2adaca107ad019a34c91b08391394f63bf9b978 2012-06-28 21:44:58 ....A 336285 Virusshare.00006/Backdoor.Win32.Bifrose.fxcd-f77980f2fd020a8f094286322a1a04b193ef8889341a852c9a384ca872f24417 2012-06-28 20:51:04 ....A 119165 Virusshare.00006/Backdoor.Win32.Bifrose.fxea-65fff31a46e9b4716f488b9f8bac8378c7bb33120e912209699f38da938ffd9c 2012-06-28 21:50:04 ....A 653824 Virusshare.00006/Backdoor.Win32.Bifrose.fxll-2a7014c55f0ae589a8f86b978db669f4c12a4cb2445272dbd18af56b324dcdac 2012-06-28 23:33:12 ....A 111136 Virusshare.00006/Backdoor.Win32.Bifrose.fxll-8deefbf2584b55f8ff5f686b9c5d54ed508e52cf30a245c200bf56e5d8e094b6 2012-06-28 22:17:42 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fxu-a0b1180f7a0cf5ae9e947a4c48c025a44dfeee53260b993e9ca2ce0d9ff4630a 2012-06-28 22:38:52 ....A 164733 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0384b11b60bf5f4b65c35b5e59320ae4c83b364c62b3fc660db1b49c682a3f33 2012-06-28 22:08:38 ....A 164733 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-068cc89d5e20d8ba6d12c2df1f8a52c0c43bc4500584cd0c387183bb4ba10631 2012-06-28 22:39:40 ....A 186563 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-06a9aa191e5146adcfb208b2491c76e8a13aa9ccda52708e4d71ccf4019b3663 2012-06-28 22:06:26 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-08ef00493e865fe3ba6f04ede1aec4f0daae6c61845e52c7e79aeaf20e2cf3db 2012-06-28 22:40:20 ....A 164733 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0928bdc07dbcde5c73db2498a6482d42b786aef91c6eaa9c01e65d76e2b987c4 2012-06-28 23:24:10 ....A 168549 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0a271fe9ed98448bb71373002d97070e0224cd59a5f92ff86e4e4f84803bd1cd 2012-06-28 22:13:20 ....A 57742 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0dd4ae316bfb11c41384a44b8782a5463b8c54ac545bd8099d374d229f041c6c 2012-06-28 22:41:28 ....A 196808 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0de16d75cbebd44586e307c1750f44268144db9df9bd4c40f9ea6425a10ce16a 2012-06-28 20:55:54 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0f15e8346a04485810c2733624fd9c797813b0c5bc95ae215ba074c853f6124f 2012-06-28 22:41:48 ....A 164733 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0f399277b6c8ce30cadf71ec61d8ded1f9afe7799d06aac2f50cac949a782120 2012-06-28 22:00:30 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-0fbeb6aebd3468cc433a968e9fed960bd80a4c09e6b2ac3f240d2df6f8fca2c4 2012-06-28 21:36:38 ....A 32669 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-15984ed28ff0b3a5ee7c05cde2b650139a5edb6e1b1076b773849391583c68de 2012-06-28 21:53:10 ....A 205120 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-16b559f4b9674d0c38243ba5b3266d4345ad96e5988120109b15ae1a4f8ba00f 2012-06-28 22:43:40 ....A 111499 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-1742f6924df195d5f14b97e2a57f949ee9c594f65e2782da95bfea4c0926d82b 2012-06-28 21:31:48 ....A 278733 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-1793b5b10cae1cb8bb2c0323e8a0cf3485c41d37caa00bca1addbabcfedb4e43 2012-06-28 22:19:18 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-17f86467c8e36cb413a4301a388f3c3a0903e4971fb36dfec2d3a68c640b9343 2012-06-28 21:51:38 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-1b2c5248b5c40f8fa836c3fac6ee2ff717ea8325c1c070f664ad4f87466b4cf8 2012-06-28 21:41:14 ....A 163709 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-1d9c8c9176b47fd1022be4c2dc13ce7cb1282b7262ef0bc38fd0fa2af6d321c1 2012-06-28 21:29:00 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-1edfc806c5ae5742741cb84a5fff0d6fe9d45d53384841dba393c29efc7c7e79 2012-06-28 21:35:20 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-214b5d325ece7b5adea30f82521ec1ecee2804c240a0ae695e5a072268f4e4ed 2012-06-28 22:30:06 ....A 66216 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-22c44ea4b0b5ad9c1417a3ca8439ec323218a46b9d99cd5873104d2973481787 2012-06-28 22:45:44 ....A 299208 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-23a03cd93cd4a04293fbae2bcce6da5036475176b70badc26316a26a6baafb35 2012-06-28 22:45:46 ....A 200904 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-23c5d4ac78620d52f6e403322381a869028e4041caf0249fda58a10703d745e7 2012-06-28 22:46:24 ....A 210537 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-28106f3c1e92f039d6737d929eb6c8df4a22763cc507a6edd83f9744a0a558b1 2012-06-28 22:46:30 ....A 168549 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-28c070d3131c3e7f1c708049eba44686d3bf60ebadb5f8cfddbecd0e76309a42 2012-06-28 21:18:56 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-2a7798616b268cbdb061751fc09ff1057fa063cbf9127d57d0db4a26b8981d5f 2012-06-28 22:46:48 ....A 201285 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-2acec1f18a154a51e7f3236401b82b8977fec265b127fc0a392788d2b04138e0 2012-06-28 21:04:48 ....A 58237 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-2b592b8746de333521fd8db19a83a912f4d29cbd5c31a5acfa7d90e7ef0e6a91 2012-06-28 22:24:46 ....A 91243 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-2c493ab5a0587a202422e98fbc6cd1948f81b19c29cb607910f414e5ba8adc3e 2012-06-28 21:49:26 ....A 111997 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-310e60b012ff998604827432c8b717d9f7b1329944ae0131dc90037a07f94c51 2012-06-28 22:48:34 ....A 197464 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-3521b844b842297653a44c6af9415026a417a8f0826fc502c2134510d35713bb 2012-06-28 22:48:48 ....A 210003 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-36ecfc6a3830b3b50266ac5e8b5c7c70fa29f849f1d00e89ef9f1e05d64fff5e 2012-06-28 22:48:50 ....A 164040 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-3723e2a8cae94ac6956f6eaf3def6a7b1505edb07de154bd902309ad470955b3 2012-06-28 22:48:58 ....A 181150 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-3808ec5e569bdd7824d1921ff9486f72d681e7b3082162ef3d0189fb602ac1d2 2012-06-28 21:24:00 ....A 40829 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-3985100b9ee882e3333ec78f0ae5679fa5451db922d466234502eb04c78f9c3c 2012-06-28 21:24:08 ....A 66561 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-3e4d9320a0bcd17b2bb38dc44fe9e02322f39c254dcca4007f931847e2a7b9b6 2012-06-28 23:27:52 ....A 205381 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-3f226595bb2aca23f2a3c2de13e5380158fb99b07f8294bf0d3a898abd07ffa7 2012-06-28 22:19:30 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-41ba1f44a5c05e54ecd4741e5a6b8ad9cd066cbe0f0bcd3b8857afb526f5ddfe 2012-06-28 22:50:22 ....A 226529 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-423bc1fc7d4c42ebbea61e47219ec1578c50830ea7724ee538d8987efdd94bfa 2012-06-28 22:31:24 ....A 57861 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-4556941e1c5ca7c95c599860801fa0987a5e61288a92a8fbb436b00c1135423a 2012-06-28 21:45:14 ....A 242557 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-4a94d55e2c2303497a4d509a5df693f341eaefa24bdbf956411ce3493081ddc3 2012-06-28 21:27:14 ....A 225280 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-4a974c88f20c383675b20464525824df391e477a2523dc78379be177ac6eb04f 2012-06-28 22:51:40 ....A 193838 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-4ace612257760c478ed70f16cef8068367e33ede395890251dfad284743ab5d7 2012-06-28 22:52:06 ....A 172232 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-4d887556d7135ef1b2c62af7c49ec1eff009fc3f9785d1573d13407df119d5a8 2012-06-28 21:51:46 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-4f0da06d4b86b345dbf55cb19e4b6fd26acba738ba0a9e424095c9aa99259f66 2012-06-28 21:14:50 ....A 94077 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-516fce056c15f0ac338134780202a9e2e7ee021efb2f6495433a48c67ebe6ab5 2012-06-28 21:49:24 ....A 206074 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-52a81c1d816f4306090dd82509af8005ce230f656e1492011be0ce87c6609c5b 2012-06-28 22:53:28 ....A 164040 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-558a3c5b3e214426d4f3b6f5cfc1b538815ce6d36629fe11b62dd20f45bb286f 2012-06-28 21:53:58 ....A 683508 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-55bcf718b1dc343b437fed35eee37e165db22f41eb4d5096af2db2b75ff550fd 2012-06-28 21:47:14 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-587ed815f458345df1aee23da6dc39cc9895cbc247dad9ddc1008b89bf672ac5 2012-06-28 22:54:00 ....A 205381 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-58ac32360348c8542f4cb5ddead7f55bf2eec98ecd07056ceb82fa10334b62e7 2012-06-28 22:54:22 ....A 390177 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-5a8d3d647fa782c6d623e58a77cc539a11c851f359d00a4cd8a3db6b76230ad1 2012-06-28 22:02:54 ....A 32669 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-5c46c21baceef455b8e9107b63fb560286dc81a64d4181f2556091cc7083420f 2012-06-28 22:01:32 ....A 32669 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-5c5d5d6a16b72b10d4edba377b87fdbb33c2b9bf57b0b8c425715ab07de3789e 2012-06-28 22:55:08 ....A 168861 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-5e8e9feab0e02ba14cd902333c18eb091b761f774cd3ac945c36b08453fd88cb 2012-06-28 22:13:50 ....A 406266 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-5f0b01fa8a8ce4e539ffa5f01629381a7636d02b9cac95b1f3c82c3d5bf02705 2012-06-28 21:14:06 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-5f44effcd0e842ee371c02a711d90165389b28e5d145a80e2751b99f0583041d 2012-06-28 20:50:38 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-5fab5457665ce8227726e64fa9047660a09439c46b90c6a2aa514d35f17679a2 2012-06-28 22:06:10 ....A 180936 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-6200f846764ca30d29227099db54c0047b1c7574a8433f8208f872a09bf139a9 2012-06-28 22:56:30 ....A 94374 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-65903bbb92ef8d61d1a06c3d6f82ef6ab124625847fd619d108f910268202266 2012-06-28 22:11:20 ....A 184797 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-65d75701df5e6573b76d2361ab663329db1323fc32ea2739fc17dba4ee16f28c 2012-06-28 22:27:48 ....A 60317 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-66109cced32c331b645edf244b755f788e5b3af0a3e18cd8e3adf4fbe7d9cc0b 2012-06-28 21:38:56 ....A 33018 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-68a8ca4051510089dc7beba39c239ae52d000dba525aeba96327712ed9e0d859 2012-06-28 22:57:20 ....A 193275 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-69c17ab2f0dc8d6b55c8c2cf22da1ab5223fe60697cce0745f42e34b8ca7bdf0 2012-06-28 21:21:32 ....A 57970 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-6a3b6b5c1cbd4771dfa8971d5854e752ec0caf4db772f8b37634dd5c5b41d52c 2012-06-28 22:57:30 ....A 220436 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-6a9a1155945572272b994f81de89477fcf62cdf7c5b2e46dc7673ccda6311405 2012-06-28 22:58:10 ....A 202042 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-6df21205cfbe31b58aa9356d16a9e7d0acb770a60a855f5c0b5df6ae72dc5a07 2012-06-28 21:57:04 ....A 88064 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-6fcd2fd2b4224f774a374e8b5bcacced849e25395712c64715ee2cfd0cf31d15 2012-06-28 21:36:48 ....A 57770 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-70181997b20229a27fa703231aa38358717b97e58e01885935af65c6eb40452d 2012-06-28 22:14:20 ....A 57367 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-70712e30f1dbd1c3e4ba91308c1ab303b26926f1cafe2e545c7b43d597aa9344 2012-06-28 22:10:58 ....A 57742 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-7111ad95e8b8172b052895641c0aed7978a0473c10c11b3b2d97c211d728491f 2012-06-28 22:17:48 ....A 45568 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-72b29de74aace6407bf2037799f7bc64bc54b185a15fb8fef193a1639085d259 2012-06-28 20:56:14 ....A 57370 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-72ca17d9fe50790878998cdb2a594c0923eed1282883d04726ae3853e1293827 2012-06-28 22:59:54 ....A 329085 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-772a5eb1279f57165955e27d4cfbcadc97a9870c2ac4a7767a506d028b87dda5 2012-06-28 21:28:30 ....A 32256 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-7749646fa8fa91f8791c102fe6527c9fa3b05e5df0dc546fdb29d4adb0addb4e 2012-06-28 22:25:24 ....A 154013 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-7b3f4b1763ded3466b903d751b99124454e8875f51505fa24f416c1bb1b38ac3 2012-06-28 21:56:46 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-7c087b108e1c6793c09b51acbb53d20be69f32085275d0ae5a129a1cbcf22c06 2012-06-28 21:35:20 ....A 94077 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-7ce812457e03e0a0c4c39d03888e15d55221e6c53459a6e0b2a3bdbac59500b1 2012-06-28 21:24:46 ....A 67073 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-7e3415404ae2af6489ddaaf1b20c2f877e6038fe494f6cedf304c5cdcfe00f3b 2012-06-28 23:32:08 ....A 315048 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-7ed0709f2fe9d7c27ae97527a74c9da9fcef114bb91cea7be62af1879ec3944d 2012-06-28 20:53:34 ....A 57939 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-811dd4f9811b9a2d8e45066689925acb15a4c583e3980dbc18450d9256bcd7ec 2012-06-28 23:32:20 ....A 198256 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-81834ec2d339dc80ab081742b369d75fa08f9215a56a1b2dc1b2f7f81c9e727d 2012-06-28 22:33:26 ....A 32256 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-86ee4950ecec2f6f93db8a4a5d4e3ad36a59134e22a2d277c3b3ec792e009823 2012-06-28 21:08:34 ....A 57964 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-889cf93946914a7f5aa15494f76edc6638d4d685d1f66efeb046ab6fc3568e6a 2012-06-28 23:03:20 ....A 94208 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-88e94947e962d065d15a9bbda00e53d5408f449aa2493429aef6a74350c21f56 2012-06-28 23:03:24 ....A 49664 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-893a270f356a371112ff8edaa8f89a5d1082ec7683bad814528b8e57dce07295 2012-06-28 22:34:04 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-8a0caf82f580de002bf25cc6f8b131f4b12c18c845869f2046c9d26a278f1dc8 2012-06-28 22:04:30 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-8a2f92988c5b0ec29cc6bee186cf7db58f534f60feda432325e461609e8d077f 2012-06-28 22:29:28 ....A 45568 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-8bf896172d14218dd740d96f9c0399e1d32dc9251fd5dcc588ba7d23b7e7e5d7 2012-06-28 23:33:12 ....A 199168 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-8e0629b132beff87b9f29f886e0912f8b05c160de0f92d2c9adbb58c6bd1d151 2012-06-28 20:52:54 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-8ff9c2855843d8bd15db804c0f17a4ce5f381a60d0809e1c37c7a12dc4441a0d 2012-06-28 20:54:02 ....A 85504 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-9005756634e816c0c240e2c7843e89486d7d4bc0093f046f21fadfa3025576dd 2012-06-28 23:05:06 ....A 38269 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-91e416f2b8946334a16f15fca3d562b5127cc22889a23abdb5e82873f73f9ebc 2012-06-28 23:05:56 ....A 164040 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-97c7d20ad805f2a6a785156b12c4b50dfcbaff375b744034b37ff94d85c08862 2012-06-28 23:06:16 ....A 197501 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-9a9b3d34b9e5d7019f0113e61b409c01922f621c1be07a356eabc8713cf91ee0 2012-06-28 23:06:28 ....A 165114 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-9c15b8780aa27a980605f2e32912960ad00fef9ac80f06bf32302504b0f7348c 2012-06-28 23:06:32 ....A 176709 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-9c8be6cad208f805a2ba76d216c9e3622102ce12022a7334b7ef584cb9693a9c 2012-06-28 22:32:26 ....A 41909 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-9d8ff127201b4d804092919fa8600a816751eb4f3d3930136e5b680146ba928b 2012-06-28 22:06:04 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-a37e9e0d69408dccb90cbb6ab91e20a008faeb526155419305f5a5414c2fa395 2012-06-28 21:09:54 ....A 94077 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-a85de4ec47bf047ee1e89f1aceb410931e8e971e5cd64920fec159080e0bb9fc 2012-06-28 21:53:24 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-abba8a32ee9eb9a5a378edfeb421b319e5a88c2bacbf29ff45b8d9c4a3a5c35c 2012-06-28 22:21:40 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-ac9875db66c7f66b5f607ebddf8448ad1492b8b8f46a2b5dae853c7e7acc8864 2012-06-28 21:37:56 ....A 190977 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-ad945ae324f41b39c323e8a6e35fa1c71d7affbc5df7c3b2e38e625de5c7b226 2012-06-28 22:34:40 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b07cdd5512fe3497fa41d0e74549f6773b280d4067b126d6c47825e468c6c90b 2012-06-28 21:06:20 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b2dc00e044037afd1cc1fbe4c3327878650512e94abf54cddb9597e9fa73da66 2012-06-28 21:55:16 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b34c1059fd282ad78912e03ed131620d19f7e3c22bea74f3136109a6db572a80 2012-06-28 21:24:34 ....A 86016 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b3e9a4ba1e4a287d48c325e4cac00fb2ec61faccbb96108120c460f70a02618c 2012-06-28 23:10:06 ....A 221384 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b477e8a397a4793421a7f4de81f45d9bd3828cbb45732daa076f6a722ea6687a 2012-06-28 23:36:12 ....A 37888 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b58d9af0bab144f94a9fc026b6984bd9844e66e3662a8c4d3ed8678be88aa97c 2012-06-28 21:58:30 ....A 32669 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b6e70a3cf89ef3b2d5789d469991338a7ba0030344bc59c65937de9337e1baaa 2012-06-28 21:59:24 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b8a9b6dd89096baa13e6e0606d12a83409c4ca46ed6fcf4e6e0ea2bfc2b574e4 2012-06-28 23:10:48 ....A 352456 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b9513e38c78d447b7eae0e8e215f5a3143d60757b934348097c8089c0bafb567 2012-06-28 22:19:24 ....A 57813 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b96be0371986aa828a514f842fc90e3af5ea84be6941c5a85f25d634eeea255c 2012-06-28 23:10:52 ....A 226606 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-b9a748c35be9d960d9de195602975ced0bff4b3650517dd62ee9632e1de77862 2012-06-28 23:11:10 ....A 164733 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-bc225518c2a3713759ca712867bf8525260f3657713b627c354177339ababefc 2012-06-28 23:11:16 ....A 226814 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-bd2ba9be58d5b30fd109eb13d9259124bb8ed9cffbc7366928b6f7d30f6b169b 2012-06-28 21:44:30 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-bfa5aab886f350ae920b252c0d838e93821532a04b6500b767f6e9801dd7f80b 2012-06-28 23:11:50 ....A 190320 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-c139dbd60a13e0e57c2303426438505ec1da4c3b8bd0943d50e9c892a1a07665 2012-06-28 22:07:04 ....A 610304 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-c15d58cde6ca37a6e005174a99e6cb8b1aba36f636e2c6ad488d6f8669432bdc 2012-06-28 21:05:10 ....A 57786 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-c1c58d65710e722a6cd326d0e537e80321eb738fa9d129f6807d45d75162f4f7 2012-06-28 23:12:18 ....A 164040 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-c439a31b47e070e69e94b9438c7f8ffe1d73fd91e8633e7dec36ac3ca56b2bd6 2012-06-28 22:32:38 ....A 255374 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-c6a5bc434df14422e6b441564f0f461cf4f23dd1a92717fe17a9a81631bc7d98 2012-06-28 23:12:50 ....A 343052 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-c6d21be8d1ce8829332b6a1ef95aaeadbe511eed79ce721ec60d311c07f1c4c6 2012-06-28 21:49:00 ....A 102269 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-c8c44d899601ff44d46c7e3d49552acf0a4df74d0c53c1aa91a4425d4792d89e 2012-06-28 21:28:40 ....A 88576 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-cb30e2a5ff096aaf6e24f4df58863760bdeb5db4fc0f9ed234671f433e59b065 2012-06-28 22:25:44 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-cb3e0ac3b1b0fe836724e815b6971ac72a631cffcdc8b6f55c53995423c8f323 2012-06-28 21:21:46 ....A 57981 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-cc5f4a37bdeb5d81e498a30da8c09a906dc4934869b99fbd7f0374733e7a688f 2012-06-28 22:14:58 ....A 32775 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-cc6bba321d57a27ce10007c5e269d8f9359bb773b95d3ee25b14175f6e166ff8 2012-06-28 23:14:24 ....A 214286 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-cf50183f58f27b7ef2312379972844fa54c17a4b710fa9ce8a2294ed787183bc 2012-06-28 22:12:44 ....A 42863 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-d0c636ce845a1348cb308cfe4f7c93f1808f53895b5cd1eead9da786bfc35e13 2012-06-28 23:14:40 ....A 168893 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-d0e2f7bb0b6a0bbd72333bbfb752094d51c99fbbdbd405d851a035f425c1ae12 2012-06-28 23:15:04 ....A 168955 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-d2bd9eef0f54c74604927811de9b1aa9b30ba7d6b715a9fae1eefa3f8f04566d 2012-06-28 21:23:04 ....A 32957 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-d7f6e5af904e9bca90de604d173c2f545f6fe206d32095cbbbd7487ecc441a85 2012-06-28 22:15:36 ....A 57826 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-d9150596ebc7016eb566ce9c1ee67003731cc090f0f6f22604e7f6c2a00c4a86 2012-06-28 21:51:46 ....A 172413 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-dd19fc1369799cc2b48810b557af1ec99be58492922e16792b2594141954e01c 2012-06-28 21:31:02 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-dd956e8b2d8974e1df6573d48d52e9d2fdcbeaf64e499e5c37763071f95197a7 2012-06-28 23:17:30 ....A 58927 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-df9ff2dabedbea1b90dee0d1631cc5133693626ffa98da0b07f656cf59711fb4 2012-06-28 21:07:42 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-e16c8d98fe81bcc8f4185e58775c2cb96cb4e8d2830e83649347c2ec6ab7d766 2012-06-28 21:38:12 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-e42b9ac9bff9ce0a7c9dd1d7c0fa80afaa0ac6b57bf9ef9d991a4f1124f34028 2012-06-28 23:18:24 ....A 201285 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-e4f88a94b803ecf9748f4817a49a8ca0b93e4c11f0851740fa84cde631e7ed8b 2012-06-28 23:18:34 ....A 233985 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-e5ab9a617ba39677ee1535afeb1249772f96edec92b26f444cc8d613b74a328f 2012-06-28 23:18:56 ....A 321489 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-e7f68493ba9ed92c69ccf0980598773f39f1c238e69c90f45ec0a034c8d0ed51 2012-06-28 21:59:34 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-e83c238047b8950e2f7dacbfc4955fee943566c2ff592fa49f568946ee14463d 2012-06-28 21:47:34 ....A 183130 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-e87dd39fb238de50d885ec1017563867ee3259d2a048aa1d45f2509a442ba172 2012-06-28 23:19:34 ....A 46462 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-eb2e68ee27ca4ca60618005039c2d7d3d791c8e21097a78c6c13dbd1fcad9955 2012-06-28 23:19:52 ....A 193529 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-ecd4451f8769e35c376f27d59c9ac41a98d90fb9cfa2b036a129fcf64b169b5d 2012-06-28 22:14:56 ....A 327549 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-efeed1309545676aa898ea20bdf188ff804a4852311d55dd96d0c1d493bb21ee 2012-06-28 21:21:24 ....A 168136 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-f1ae4cdffb2bd09861c785772f71dc1e91feaf626422f03508bd86608d445918 2012-06-28 21:07:54 ....A 57948 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-f3fbccf290a52a944bc0cefb6cd54399479673b18c8679dc3167846e171955b7 2012-06-28 23:21:42 ....A 196808 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-f6a01f0c898ff704049277a98aeac4224cc50d29cc0add20992f5adff30352a2 2012-06-28 21:55:24 ....A 57454 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-fa7e197319d4d430ec76b53d12b9926aae425d9b235faab068e175250e2fa016 2012-06-28 21:16:36 ....A 32637 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-fcb628b6b07cb91cd9a98884d39947fb2b1b56108ff4566cce7a68130502acfa 2012-06-28 22:13:58 ....A 57623 Virusshare.00006/Backdoor.Win32.Bifrose.fxv-fd26c9ad1cedf2d97119d7f09688ebca9c369fd867b6a9134042df0dda34e0ec 2012-06-28 23:16:36 ....A 29852 Virusshare.00006/Backdoor.Win32.Bifrose.fyzc-da9f1ccbf23895aa7185339a6ec9a09fa9742298e9b46a258ad29e787d462a8e 2012-06-28 21:06:44 ....A 31964 Virusshare.00006/Backdoor.Win32.Bifrose.fzab-14a0b68b842cc361aec4a77085e6ee102b93e267fb1aeef04b2e471b104f0781 2012-06-28 22:40:28 ....A 62889 Virusshare.00006/Backdoor.Win32.Bifrose.fzbw-09ad7cd241f7297ac0dbd279e8486557b6a41a67747f1e70367555af7229d59a 2012-06-28 20:51:00 ....A 198421 Virusshare.00006/Backdoor.Win32.Bifrose.fzi-1619d48b0dc08c3ff5a3d44c333497d1dcab7d9207fe2e8a3f300bea9629f817 2012-06-28 21:15:00 ....A 263369 Virusshare.00006/Backdoor.Win32.Bifrose.fzi-b12df70f97ee6b25c20d73650b9d3b00666dcc3fc7129f3110c0be27788b5e81 2012-06-28 21:45:06 ....A 390981 Virusshare.00006/Backdoor.Win32.Bifrose.fzi-d471270b6ffdf2a878ca8e989091a83f4c66f345e8cb8ae20547a21908e70e84 2012-06-28 22:44:36 ....A 185245 Virusshare.00006/Backdoor.Win32.Bifrose.fzod-1c50ed5d0e11c3c44d8147cbf6c291089f6d7834d3eb72856c25c482748a5a22 2012-06-28 21:00:20 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-1ae9366be6dc93df711bc5a596731cc4358962d07d155760e74842717ffc93d9 2012-06-28 20:58:22 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-310c52168b131902470d732459a47bdd91b0807522a48f41be39fa1f48bbb39c 2012-06-28 21:51:22 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-38c3874d635258ceb7ff44fa7ef646c924040baa5e4f73bbb11c8d0c49231f29 2012-06-28 22:13:04 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-538b0774b782c5777b4955c78edd6ceae6c5baa778c272284eb88c017ed27968 2012-06-28 23:00:34 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-7adcde79bd3788790d729f7818c9106445186e88783f5c0dc0b63d3bc8102fa3 2012-06-28 22:06:44 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-7eecd76839beb6d41cb7104d9e756248d1146d547ba4aa1936e1e3a9d5be0644 2012-06-28 23:03:02 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-8788eacdd8017ab52b75b30b62cbe958b9be0931cfaaf459fdbb0372a9307997 2012-06-28 22:02:44 ....A 251313 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-929fbe3be76c0fda6c01c33dd5378e0a702920dab66a05c824e3c3ad0b7846d0 2012-06-28 22:17:16 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-b73af1d497f2d25da9d1a266d3a64d65bc48ad9895753eaca42e3e4c26a4b7f4 2012-06-28 22:26:08 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-cb3ae3451bd0749eb3688cce77193f8a98927054c8ba7d80ba563f6f376848bf 2012-06-28 20:55:04 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-cf9efb14094ac797ab63aca5da98d535175f5be93f01c066390d427e9b85f1b9 2012-06-28 22:01:50 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-ede154871e48a043b62e1dd365a6fca5b318ec2764646b3bab744bed7d874746 2012-06-28 21:32:40 ....A 61492 Virusshare.00006/Backdoor.Win32.Bifrose.fzoe-f9b9fb174fcd1358816acdf4d2b810b84869ca6e4d29d9d01fb42a7393aa7d7e 2012-06-28 21:02:04 ....A 1215930 Virusshare.00006/Backdoor.Win32.Bifrose.fzrt-8291f2b9b245405c8d320829b14ef3bda817bb30788d7f9ac93d35a9972478d5 2012-06-28 22:40:38 ....A 1226277 Virusshare.00006/Backdoor.Win32.Bifrose.gadv-0a44c95896d2c081b3e03cedda084c900213ace25568001a9007caa2a3d497a0 2012-06-28 23:16:12 ....A 825344 Virusshare.00006/Backdoor.Win32.Bifrose.gain-d89d50194ccdd2fb1886c1fc439c4369ceb1be823efb2eab48feda87305ee698 2012-06-28 20:52:42 ....A 47997 Virusshare.00006/Backdoor.Win32.Bifrose.galj-8d621ad1723e0b624cabbc7f15618eb6c9898f298205332a19da92a6b8d825d7 2012-06-28 20:53:00 ....A 131453 Virusshare.00006/Backdoor.Win32.Bifrose.gamt-d8d5b6b03521690d17ca41895dce8656e1b938ec04d63696fbb360f2ad9ca3e3 2012-06-28 23:19:34 ....A 364934 Virusshare.00006/Backdoor.Win32.Bifrose.gbce-eb37576f424a7cc3806bc43d92072aa8089f5754d2a477430f8e65ce1cdabad2 2012-06-28 23:07:58 ....A 356733 Virusshare.00006/Backdoor.Win32.Bifrose.gboz-a65e74742afa09bd779c9bbbd5238f277fae681a833ea67053ef167aa52358e1 2012-06-28 23:10:34 ....A 337277 Virusshare.00006/Backdoor.Win32.Bifrose.gbyb-b76c06a0cfbca362b91799e923cd2fbcca45c2999dd3b93138e91d1fba8c9a30 2012-06-28 23:02:26 ....A 164864 Virusshare.00006/Backdoor.Win32.Bifrose.gcaa-848720f1ae76e92da955486f59481f0883cc4a9067568c7ffafc98f2023cf6c9 2012-06-28 22:45:44 ....A 86425 Virusshare.00006/Backdoor.Win32.Bifrose.gcpn-23775c3299fa1b082a5c15f303e355df476135ac5d5fdfdb7b1aeaef2040d6cd 2012-06-28 22:48:30 ....A 819734 Virusshare.00006/Backdoor.Win32.Bifrose.gegg-34c178e95b2f4f07990304185bda056ea355ad0ac6f3a0d0f6190d6370da7cd5 2012-06-28 22:43:50 ....A 1259582 Virusshare.00006/Backdoor.Win32.Bifrose.gehu-18295050cabfdf7bb0b442b715e1040691184296c20bcc2d4c056069eace7f05 2012-06-28 23:04:36 ....A 288790 Virusshare.00006/Backdoor.Win32.Bifrose.geki-8f73b218b6774a8f3abfc771af25a9265edbdb89dfb3118f57dcfba82491e73e 2012-06-28 22:50:12 ....A 127506 Virusshare.00006/Backdoor.Win32.Bifrose.gfcz-4129b9cfa9bf95a4861adde060a3f8cd1db5c515f67c91ff1158b36eddfa3102 2012-06-28 23:05:56 ....A 102178 Virusshare.00006/Backdoor.Win32.Bifrose.gfda-981c4a40505edee059cb741abbc79a5f4c7f512874daa8a0856c15f6261fd89c 2012-06-28 23:10:02 ....A 200501 Virusshare.00006/Backdoor.Win32.Bifrose.gfsx-b3f98c376b1fea6b574506e2a47e65e441e2ec73e6abcb4c9da2c23d287174bf 2012-06-28 22:57:20 ....A 53248 Virusshare.00006/Backdoor.Win32.Bifrose.ggde-6a0666604723ed53f719d9ee6c3c787ad7f714f5148506a7003e3f95fb36500e 2012-06-28 23:33:28 ....A 171003 Virusshare.00006/Backdoor.Win32.Bifrose.ggge-9137295eea826ce53b11a20d1fc1f4828c3a4c711fa145112a7cb0e944a64a25 2012-06-28 23:28:22 ....A 330240 Virusshare.00006/Backdoor.Win32.Bifrose.ggrj-45c00674d76b40ebfdc5eaf45ca905df578364f351b57655a6f51e10b3b2a4ac 2012-06-28 22:19:44 ....A 512084 Virusshare.00006/Backdoor.Win32.Bifrose.ggue-0dbccfe1e03e0e625e80228967abb53c7dce67cc8621e014295618474fe4af10 2012-06-28 23:15:24 ....A 53248 Virusshare.00006/Backdoor.Win32.Bifrose.ghhg-d4527ce6d554215d709c6cc8388bfaaaaa55518995c9111786e9b25e49de067d 2012-06-28 23:03:44 ....A 250672 Virusshare.00006/Backdoor.Win32.Bifrose.ghhw-8b16b6bf82aa78a52aa4b3de04bf052b627e279b7f7cbb4130be3020dee212b5 2012-06-28 21:50:04 ....A 131777 Virusshare.00006/Backdoor.Win32.Bifrose.kq-44afd623cabce1bf452b6e318864f7dfa7cf29cafd65d09467e5b663667be7a5 2012-06-28 22:56:00 ....A 41984 Virusshare.00006/Backdoor.Win32.Bifrose.qre-62cbd6239ce62668ae168c4b2ac2542b7efdc8e1dc1900be69b1e469f318c40b 2012-06-28 21:23:46 ....A 72378 Virusshare.00006/Backdoor.Win32.Bifrose.uw-31651a03d173655a049024667ce89764ac921ed431e7034d6f70846256f1eecd 2012-06-28 22:30:00 ....A 72381 Virusshare.00006/Backdoor.Win32.Bifrose.uw-46e4748727e58a16dbb6873056b6b96f77cadafb29e3381e596e650afbaef019 2012-06-28 22:30:32 ....A 72385 Virusshare.00006/Backdoor.Win32.Bifrose.uw-7c56c19215c08edf79eed872cc5de83f8715566c132f20b2c506b1274db03c76 2012-06-28 22:00:42 ....A 43520 Virusshare.00006/Backdoor.Win32.Bifrose.zoj-e8a85de56dbba89fa2acf1a94e878ee0835cb62d090fda8222e80c21b4c4cf07 2012-06-28 21:48:12 ....A 60416 Virusshare.00006/Backdoor.Win32.BlackEnergy.b-75c0ebc59eb3ff7d621c0a50957dd6b12e0fe2c3eb0d34038c174984bcba5b3c 2012-06-28 23:05:20 ....A 183296 Virusshare.00006/Backdoor.Win32.BlackHole.aw-93cf02f85b7c9a269cc30f19a00cc4cf25e089eba05ee6a1c2e967f4ba8f7d68 2012-06-28 23:34:10 ....A 339968 Virusshare.00006/Backdoor.Win32.BlackHole.coh-9a286764b91d2f2a925d66e03312fadb7ad3e954091a73ba1509f59002b35c4d 2012-06-28 23:35:32 ....A 611328 Virusshare.00006/Backdoor.Win32.BlackHole.ctg-ad7abd29c14f05e80bce4384fa4406dd32c55102e2920319d643b15c133edb9e 2012-06-28 23:31:24 ....A 491440 Virusshare.00006/Backdoor.Win32.BlackHole.dru-746079644ba309c3fa7034c74b90a654f81f63c65269c245ab901cc8b32c9544 2012-06-28 23:10:14 ....A 399360 Virusshare.00006/Backdoor.Win32.BlackHole.dyp-b5a5adbb7ffc6d5c9501155cc990c49faf15317fba8a8b563dbfd378dbe95e57 2012-06-28 23:33:20 ....A 786432 Virusshare.00006/Backdoor.Win32.BlackHole.ekwq-8fa2ac897bd7ab8a0e75a66b7ef1e2cafa4a31aa2f7147755ee483967b278df0 2012-06-28 23:15:38 ....A 306176 Virusshare.00006/Backdoor.Win32.BlackHole.ekxf-d55ae490597cd7f103cea4ae9ccf1e6f2bf96881daa37756711517ecd556b27f 2012-06-28 22:47:18 ....A 119808 Virusshare.00006/Backdoor.Win32.BlackHole.elsu-2db8b7101ee740bb0e27539fec5f98b1f542be8a943f6643e502b9f0e7e1891d 2012-06-28 23:29:14 ....A 18944 Virusshare.00006/Backdoor.Win32.BlackHole.elui-526efec65e69b469bc5500c2a352d065fd743d45361ede0f19c956050828fd4b 2012-06-28 23:24:44 ....A 1059268 Virusshare.00006/Backdoor.Win32.BlackHole.emnv-10ccc7b1cc62d2dee0dbddd9d3270876cd5149cde2901dab39c62cb59fe64c79 2012-06-28 21:08:12 ....A 363520 Virusshare.00006/Backdoor.Win32.BlackHole.etgi-606fb01d147d15283840b3b21e5b6e5cadf285eb87b157427197481f033c1a9c 2012-06-28 22:42:24 ....A 1102328 Virusshare.00006/Backdoor.Win32.BlackHole.oas-11e17f96da82d7a1d71df75de841345d4a465a36dd5d3f6b506b57d5e0fc468f 2012-06-28 23:33:48 ....A 184648 Virusshare.00006/Backdoor.Win32.BlackHole.oas-9576c98df6c769499f8b33dad1ed19b13fdd8a08490ebeedc98116563f8a25a4 2012-06-28 23:21:34 ....A 194422 Virusshare.00006/Backdoor.Win32.BlackHole.oas-f5db8da64a0f652039642b4f0412113bb0e286a67a5962735eac3e1a0794c1ad 2012-06-28 23:07:24 ....A 231936 Virusshare.00006/Backdoor.Win32.BlackHole.ptk-a28dbba83e9e55c102f3c43d95ab08551dc0203f1b89c14b826eb504f61ff1f3 2012-06-28 22:49:54 ....A 454523 Virusshare.00006/Backdoor.Win32.BlackHole.qwm-3ee3da3a1b4c83af1beb881c360adb26cafb3cff7a3e9599b1c85052922994fe 2012-06-28 23:10:30 ....A 592964 Virusshare.00006/Backdoor.Win32.BlackHole.qwn-b729c6dcd6bde84bf1d87487d9ddc3bf16868b14766a383fde81c376aad22d23 2012-06-28 22:49:34 ....A 487424 Virusshare.00006/Backdoor.Win32.BlackHole.qyt-3c6b460211f615558beaf710a95be2e691510b81b7fa66606b8bd730d4bc351f 2012-06-28 22:39:58 ....A 41472 Virusshare.00006/Backdoor.Win32.BlackHole.rbh-07d754d6ed7aa8e772a5d1502dfc50104bf3c1e1eaa94aa72052679b12dd0684 2012-06-28 23:40:10 ....A 142848 Virusshare.00006/Backdoor.Win32.BlackHole.rms-e3d32e2bd79d5cc271bef64b9b26dc35c0758653a6382c0ee33a516161a22f27 2012-06-28 23:23:58 ....A 459194 Virusshare.00006/Backdoor.Win32.BlackHole.rpv-085f8623452417b7e71940b069f651d45999e28de27a355db6de88778b1747d4 2012-06-28 23:29:44 ....A 114176 Virusshare.00006/Backdoor.Win32.BlackHole.ruf-59f328d6cf1a2ba8bafce4cb0380e8fd59a0843d7917b6a64dbc1a8b6807872a 2012-06-28 23:39:36 ....A 177735 Virusshare.00006/Backdoor.Win32.BlackHole.run-de64bfbfdce91640cb28f408be756e77478ccf85d8b2bcfbdc27874747792505 2012-06-28 23:25:58 ....A 207849 Virusshare.00006/Backdoor.Win32.BlackHole.wm-22cb0683c0ac5e7067ef7b2669fa7e6a6f0ec099420bdf68e65ee155a885a588 2012-06-28 22:56:58 ....A 716800 Virusshare.00006/Backdoor.Win32.BlackHole.yru-67b6c97cf020563e18d597be0b13824582c795da1beb3530a4ddf506619bf171 2012-06-28 21:36:26 ....A 61440 Virusshare.00006/Backdoor.Win32.Blakken.adz-fb4911d2226ebf8142a2109cbc5bf09cca83146382bc5c0c207adb6d1251d1f7 2012-06-28 21:01:30 ....A 45056 Virusshare.00006/Backdoor.Win32.BlueEye.c-50144835cdadafd62ed9ff876a025f05edbb3df997cfff6b767eb4b3b0c0f6d5 2012-06-28 22:57:06 ....A 34808 Virusshare.00006/Backdoor.Win32.Bredavi.clv-68565b1c680e9bc06297b97e065441540b1ea78bae1b9c4c145202579e0d507e 2012-06-28 23:23:28 ....A 57344 Virusshare.00006/Backdoor.Win32.Bredavi.czj-026994280b72009de2da2dc9fbb1b0d92e29bd0b15092139967549a405b391dc 2012-06-28 20:50:42 ....A 98733 Virusshare.00006/Backdoor.Win32.Bredavi.dxr-e689b7517bc33765a00b8f7a5df30205b83332769eee421017e329f1a543ea1f 2012-06-28 22:30:10 ....A 110592 Virusshare.00006/Backdoor.Win32.Bredolab.aewj-77d62efbc80a173627187a6b51af6776317c8c7d74d5f0012e492cff3b42f246 2012-06-28 22:07:40 ....A 19640 Virusshare.00006/Backdoor.Win32.Bredolab.aeyq-57f912c7b23fee9fa18b7a631ade4fa1a70b92f54570d55c2afd8fd9e98eed0b 2012-06-28 22:51:14 ....A 57344 Virusshare.00006/Backdoor.Win32.Bredolab.ahaf-47ec29abdcbb1b1376bee5b0fc0d6a2a971fcfbe95d441bfd2b746aba3c4c2ab 2012-06-28 22:29:00 ....A 98559 Virusshare.00006/Backdoor.Win32.Bredolab.ahej-8cc3f46d8a9e2dd5a52fb04a7d052ae335878eac5a350965825d1d900d535ae9 2012-06-28 22:23:06 ....A 466955 Virusshare.00006/Backdoor.Win32.Bredolab.ahoz-5106d9daf3d055cedfbd3873fefd8676b7943d7b04836267a55dede9edb9a599 2012-06-28 22:18:04 ....A 94208 Virusshare.00006/Backdoor.Win32.Bredolab.ahoz-90102ff6485e3f9e802e003d2ad45ff0d119515d105e835deb4e1fb7af08d589 2012-06-28 21:34:36 ....A 66048 Virusshare.00006/Backdoor.Win32.Bredolab.aug-b11977bd718d9c953f0af2bfb7ce2af45b317c5a3b9ff6e1427ea8269963a511 2012-06-28 21:03:14 ....A 1051170 Virusshare.00006/Backdoor.Win32.Bredolab.azc-514db0585409ab17711ba2a826dabceab630ecb64fb96e955acccb1d35b981c1 2012-06-28 22:45:42 ....A 42496 Virusshare.00006/Backdoor.Win32.Bredolab.cdz-23402b43d8a475009c2fcfac11ede102d96ac5395356fe5cae318f7ea108f120 2012-06-28 23:24:40 ....A 428544 Virusshare.00006/Backdoor.Win32.Bredolab.cfd-0ff060dae150103d0d307e3e6281b2717273e9f81de2ebcb7c9c24e13982f240 2012-06-28 23:29:26 ....A 32768 Virusshare.00006/Backdoor.Win32.Bredolab.csi-55ab9142dfd4b10d19c4c1c6d53390f1b772fd67a808428427f3ef0ca6e6eb33 2012-06-28 23:04:04 ....A 450560 Virusshare.00006/Backdoor.Win32.Bredolab.dqx-8cdb1120538d48c09dced63bc160af43ea581a493183a635f4f4d920e8904a98 2012-06-28 22:39:40 ....A 11264 Virusshare.00006/Backdoor.Win32.Bredolab.epd-0697f246748fed5fb87a6779592766c39ce4a76245251adb31156c5db1009f37 2012-06-28 22:40:02 ....A 20480 Virusshare.00006/Backdoor.Win32.Bredolab.equ-083918d68900822f61f8bba33c1a7b33a0ac4ee558213456f8865c0927050f6e 2012-06-28 23:38:58 ....A 16384 Virusshare.00006/Backdoor.Win32.Bredolab.eqv-d625043302912d53d367df8e6eaa165348e8d934c122b44186ae586ac934fe13 2012-06-28 22:41:48 ....A 1093632 Virusshare.00006/Backdoor.Win32.Bredolab.flp-0f54663d8abe23e16f0d4e11da1bac3c83974b384ab17c26a27a724b79086663 2012-06-28 23:07:56 ....A 793821 Virusshare.00006/Backdoor.Win32.Bredolab.hkl-a6371be5587e02a5191ef1a75810179ffa84f86baff323b949748ff5b886e3bb 2012-06-28 23:14:08 ....A 159744 Virusshare.00006/Backdoor.Win32.Bredolab.hxz-ce3d0fbb40cf7958d12889333312694c2b1608e9e15251a7f714478f1f5bb11c 2012-06-28 22:45:24 ....A 17311232 Virusshare.00006/Backdoor.Win32.Bredolab.iwv-21288ea2a7e5fdc54233ea8ffed6ea9c9ce5ff80d0b1b92989006ca2655e343e 2012-06-28 23:28:16 ....A 22664192 Virusshare.00006/Backdoor.Win32.Bredolab.kmn-44352022575ae766b82c7d4c862ae92b67a984779477c6ad873cbae33e41de3b 2012-06-28 22:28:08 ....A 172413 Virusshare.00006/Backdoor.Win32.Bredolab.lsy-191d70ea3a0608799abcf86783b55e7774d3abb1a10a42a35cdde40390b0fa4e 2012-06-28 23:18:56 ....A 614400 Virusshare.00006/Backdoor.Win32.Bredolab.ooj-e7bf6025fba5ba263e0c204e3ce07741fc1d73ccd7583af9adcb69fd318cd245 2012-06-28 21:23:08 ....A 1465908 Virusshare.00006/Backdoor.Win32.Bredolab.qid-0164e2b5a51cca5b98d2099b1c93c7b98e8e7b1436ec016ba37c0a9c370d90a9 2012-06-28 21:03:46 ....A 670720 Virusshare.00006/Backdoor.Win32.Bredolab.qkf-9113e394f833e17d92f7de945022e4c50b33d0a5f2c50ee9fb877e09b51bd960 2012-06-28 23:12:04 ....A 892416 Virusshare.00006/Backdoor.Win32.Bredolab.sqm-c2d95ea6286e2ea42b7cee58c66bfc3689a81a164e4781baae18d1a3b1d6ec78 2012-06-28 22:47:30 ....A 684032 Virusshare.00006/Backdoor.Win32.Bredolab.sxt-2ef51d5477b20fc2fc1c8669b8c3410751bc6389fa032e72b79cfa92971ff09e 2012-06-28 23:01:40 ....A 109568 Virusshare.00006/Backdoor.Win32.Bredolab.uoo-8045be60839bd3d99727860fa1d533a9c8992bee0838107d9e95195e7ad0fd87 2012-06-28 22:43:42 ....A 30208 Virusshare.00006/Backdoor.Win32.Bredolab.yt-1789362eea5ed815c8527532bdbd8d11e1fea21ef628810c18cdb8139ddf5c5a 2012-06-28 23:14:46 ....A 331776 Virusshare.00006/Backdoor.Win32.Bredolab.zma-d1de3763bf462b0a2ca972adceb0132bce19bd1d2f013f9869ded8feec1b9d62 2012-06-28 21:05:16 ....A 806400 Virusshare.00006/Backdoor.Win32.Bredolab.zwy-0e25659c3b8a48f826a6864422053000d1e359abdb1c2e3007a3bc9e9c6ed3c3 2012-06-28 22:01:46 ....A 807936 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-1ce0af0aee27a50aca946effa37a23ceca1de59e93aee8412b9d44cd8d5431ff 2012-06-28 21:24:44 ....A 808448 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-2514f0f28be4fa76ad279b887ea8e0bf9f5d92f408976971267ddf99c2699a40 2012-06-28 21:04:18 ....A 807936 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-2e35cf52358a0d9dbbcb0f70dec0f21b931d9fabc5773c270f7ceb44923c533b 2012-06-28 22:19:58 ....A 807936 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-6c2062c949aaa7ab4020b9ecc9453eeeba86c13209e58f544601a80a05b0e424 2012-06-28 22:25:08 ....A 807936 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-9f027b44b78a6d53b85b7d6af88e8fbedd27bcc7fc7de50e6201bba6b073835f 2012-06-28 22:33:26 ....A 807936 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-aca94398d98b9a9c7521a6b5a6f8cb38429570098d22ed06b64f07940dfd7919 2012-06-28 21:37:48 ....A 807936 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-d1c79220dd5a8f83eb48b0835e73908148c963c68c9025dc7f8972475f936056 2012-06-28 22:34:04 ....A 807936 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-dd28ab587c6331584569bd07ea80821523a440375bd228a8fc83e3568654172b 2012-06-28 21:01:28 ....A 808448 Virusshare.00006/Backdoor.Win32.Bredolab.zyw-fe0b8d6d84e5e743b3039713fab246ee9ac01576492e67ea389ff72fc3ea98ab 2012-06-28 22:38:26 ....A 65536 Virusshare.00006/Backdoor.Win32.Buterat.aut-01cb85ba38af54aee9111e2540fa7af384353a79e6ba0dd0279349ec2def2276 2012-06-28 20:51:52 ....A 202240 Virusshare.00006/Backdoor.Win32.Buterat.cpb-4d0fce88d73f6274f0c0ea948bda30f867e8642c271953126421eb8495ef1cfc 2012-06-28 23:33:56 ....A 48640 Virusshare.00006/Backdoor.Win32.Buterat.ddb-97769ac842e6c32144541b2c92be40b2b49a7a3380519d6cadf715615d6f1bed 2012-06-28 23:01:46 ....A 30208 Virusshare.00006/Backdoor.Win32.Buterat.eg-80c9decfd21a23d4b76a5467fb55c6a99d35c02cf4f1cfae3f5a1c347deca688 2012-06-28 21:19:24 ....A 49152 Virusshare.00006/Backdoor.Win32.Buterat.gwo-fbad949573f7dd38bc1e497635e8ce23ba55278af729a8a440ba7ae423610bdd 2012-06-28 22:19:26 ....A 138279 Virusshare.00006/Backdoor.Win32.Buterat.gzp-aac8a174b471e0d319f1c91d30527ae25a15bf560664b3a0d4abb943277f38fb 2012-06-28 23:07:04 ....A 83968 Virusshare.00006/Backdoor.Win32.Buterat.n-a04b4e7a26693e6aa556f9c1483dc7da23f3fea9929098c8da9e18f9496e66a8 2012-06-28 22:40:54 ....A 50488 Virusshare.00006/Backdoor.Win32.Buterat.nk-0ba91278c0b76a4510dbfe13b22a0c9c82dfff57696fd5067b50a6e418b5c058 2012-06-28 23:29:50 ....A 285696 Virusshare.00006/Backdoor.Win32.Cakl.aze-5b272e6a37b91d2010e79a1c2b1e8a99d3ba7b6406f984f4f0bd47b6b4649fb1 2012-06-28 22:50:26 ....A 23040 Virusshare.00006/Backdoor.Win32.Ceckno.ci-42a3c1b5918c687e89742704901f4747cffe6e01245a3fe5ab79e73b16da8078 2012-06-28 23:19:54 ....A 302964 Virusshare.00006/Backdoor.Win32.Ceckno.cu-ece9178cea8ae18ca173251e725e76d8d9ce18a9c8585d57d97e85326e2e472c 2012-06-28 22:47:54 ....A 688128 Virusshare.00006/Backdoor.Win32.Ceckno.dbj-315f96dfd0c4fad41f8c39b44a0e27c451331a69350b5b719319460980f0beca 2012-06-28 22:01:06 ....A 8192 Virusshare.00006/Backdoor.Win32.Ceckno.dcf-2066af10398cf7f0d24978f4c8164a8c118afad8ab5e78d639ad83b6738c9d25 2012-06-28 23:22:14 ....A 1093632 Virusshare.00006/Backdoor.Win32.Ceckno.gqq-f9c724dbc7960c2c5445e6d7c5ba0e1c936f22cf7e01b19a90599b5991a85798 2012-06-28 23:14:14 ....A 70656 Virusshare.00006/Backdoor.Win32.Ceckno.gqz-ce8b29ab14a50adbe5bc51c9db3ac85bb7d3da5cf98074e0751b29aa8ad5ea25 2012-06-28 21:19:58 ....A 43008 Virusshare.00006/Backdoor.Win32.Ceckno.v-0dadb8f9db83eee3e1d7600e389c87e3b65c223760635937d58ac7d86842ace2 2012-06-28 21:44:24 ....A 232448 Virusshare.00006/Backdoor.Win32.Cetorp.aqv-9f0fdb646b9f3e393945e94a24ab0a5aa882c072a01e13831011402032ecec22 2012-06-28 20:56:18 ....A 71680 Virusshare.00006/Backdoor.Win32.Cetorp.p-0dd3f1cb52e31da56018c94fcaecde8701c82934dbf4f7e148ba35d2569560e3 2012-06-28 22:56:04 ....A 248832 Virusshare.00006/Backdoor.Win32.Cetorp.p-62fa4b14df16e9f205c78e8c597b82967a23a12957e737a3795248224585ff9a 2012-06-28 23:11:30 ....A 228352 Virusshare.00006/Backdoor.Win32.Cetorp.p-bf0c201a77d1a3f7f3610abe6b0a37583435563fec12733d1ccb7d5398dcc5eb 2012-06-28 23:17:10 ....A 191488 Virusshare.00006/Backdoor.Win32.Cetorp.p-ddb4b9e0a9e6b841982176404d5cd27bbb4dc35ad2b001039f3641a5721b5114 2012-06-28 23:18:52 ....A 70656 Virusshare.00006/Backdoor.Win32.Cetorp.p-e797ccf71fd2036fdc5753d24589559cf37a49466d853b4bc296682d29ccf82a 2012-06-28 23:22:06 ....A 236032 Virusshare.00006/Backdoor.Win32.Cetorp.p-f8d1d96cd48ec71a069c0b689dcdbb920cd87e95eb8e1faa1c9510ea7be2cfad 2012-06-28 23:08:02 ....A 18432 Virusshare.00006/Backdoor.Win32.Cetorp.wk-a6e8df9c5820da0549f63da844bbae43f815d64ff70bebbc8a40b46d1e0d5a81 2012-06-28 22:50:46 ....A 40960 Virusshare.00006/Backdoor.Win32.CheckWeb.b-44c009c13ea2f0be9835b9ea4630b0d1dc764c5d49aefe63b5c47dc22c1b769e 2012-06-28 23:09:52 ....A 12672 Virusshare.00006/Backdoor.Win32.Chyopic.dg-b3215297dd5cf53b8c33b601e52dbf57c26de091377bed07eacc13b3220bc3d4 2012-06-28 23:16:10 ....A 12672 Virusshare.00006/Backdoor.Win32.Chyopic.dg-d867253cdf714cea06002645ab3ae6b2bff2c42d801925073988a0c6fc77062e 2012-06-28 23:14:54 ....A 177671 Virusshare.00006/Backdoor.Win32.Ciadoor.cco-d238671ac97c920f1b48bdf52abe319c4e78d3d27ea17cad94373fffce5dc9ad 2012-06-28 23:24:58 ....A 898219 Virusshare.00006/Backdoor.Win32.Ciadoor.cds-13378a943495a40f4d0060d47967c089e4341cc9e41e5b071279cbf295847b03 2012-06-28 23:04:34 ....A 1209019 Virusshare.00006/Backdoor.Win32.Ciadoor.cdv-8f39ec332a227dfe7d9df2720e382d0f7de528d20494414b368e09c3023b6ef4 2012-06-28 23:35:18 ....A 267394 Virusshare.00006/Backdoor.Win32.Ciadoor.cdv-aaae22eecae1df24d7e3f64ad759174d1d370fad76286a7c49a2df5ff78906d8 2012-06-28 23:16:22 ....A 260608 Virusshare.00006/Backdoor.Win32.Ciadoor.cdv-d92c5efb050e94d782bc1655e3435e2ab473f9426740c3d6030c29af177be8d2 2012-06-28 23:35:34 ....A 230400 Virusshare.00006/Backdoor.Win32.Ciadoor.ceh-adee79f7f3e1ffdb3a65d5ec8a3553168a27af105de1cc4b52eb75c0d8ad4f15 2012-06-28 23:32:56 ....A 79917 Virusshare.00006/Backdoor.Win32.Ciadoor.cev-8a4d3d7a97cb68082a74c8a42fb251e1bcaf004ff11f197ce85586476fea824c 2012-06-28 23:34:38 ....A 235520 Virusshare.00006/Backdoor.Win32.Ciadoor.cfg-a04d5ae2f619a5dcdb6bdf3a41e741605418479ccbc57b4cb88eb6e1718d6f5d 2012-06-28 23:25:32 ....A 209025 Virusshare.00006/Backdoor.Win32.Ciadoor.cfi-1b823f8d274ac9dbaec983a229576a0d69ea139b75ce6fd809d7808e9d71d600 2012-06-28 23:38:10 ....A 2473472 Virusshare.00006/Backdoor.Win32.Ciadoor.cfj-cc6cadc9463128901ff97d7932380e9b6e6d4574c27da76cab12a91e5e575457 2012-06-28 23:23:54 ....A 1230106 Virusshare.00006/Backdoor.Win32.Ciadoor.cfz-07e2b5e3d5fdb9bbcf9898424c885104d63dcb12454cd2903f8fcf53bd22b6a8 2012-06-28 23:31:14 ....A 265216 Virusshare.00006/Backdoor.Win32.Ciadoor.cpg-71d4e6c2ed53a8b594a6d95a8681f0bd76a5be28ca97ca9afb9487914040ff7a 2012-06-28 22:46:26 ....A 2023424 Virusshare.00006/Backdoor.Win32.Ciadoor.cwd-2837a32457c05c4f3f4e10becfb6115db3eef6cde1f8bce6764a1a390102ce07 2012-06-28 23:27:30 ....A 117248 Virusshare.00006/Backdoor.Win32.Cindyc.ajo-37fb9cfd9febec909ba83fff2cc20fc4e10a40ad18d22590688f8a97f0bf6485 2012-06-28 22:51:04 ....A 131072 Virusshare.00006/Backdoor.Win32.Cindyc.ajo-46b4267c8fd4883d798a09d37470a0ce915027a0c6bb84b6807d10921e2ed89a 2012-06-28 23:36:12 ....A 112640 Virusshare.00006/Backdoor.Win32.Cindyc.ajo-b5b19ef142247e961b018949755da9c676524f7d9cbeb3859146d307e8b4bfa5 2012-06-28 23:15:18 ....A 131072 Virusshare.00006/Backdoor.Win32.Cindyc.ajo-d3edcb88ae14efd21ff036ff0c13eab36a8a8fa6084d5a66f14d08ad3eab4537 2012-06-28 20:55:52 ....A 125416 Virusshare.00006/Backdoor.Win32.Cinkel.e-263a751e4ab15d66f6f513cfbce7e4dbcf099e38c7acae046f4f35454c4ce6d1 2012-06-28 21:54:04 ....A 90829 Virusshare.00006/Backdoor.Win32.Cinkel.po-3215d728e1d0ff319ceb616941f164ed945889bdd439f6fb6821c5b187f98cc9 2012-06-28 23:08:20 ....A 461828 Virusshare.00006/Backdoor.Win32.Clampi.e-a8c700dbb5afb2bb44e99b214d597c17ce06ab02b369f19e6204d9193b1095be 2012-06-28 22:48:46 ....A 63488 Virusshare.00006/Backdoor.Win32.Clemag.arc-369d28b4aa1cf0195e94519b5d99e5af35f8f8f36d37cc9e49dce54f4e1befbb 2012-06-28 23:28:34 ....A 278064 Virusshare.00006/Backdoor.Win32.Clemag.aym-48eab8c72792881cd0d053b45e39752c785137fb3b2a5075cd3ebb0cf43183ea 2012-06-28 22:46:46 ....A 347648 Virusshare.00006/Backdoor.Win32.Cmjspy.cp-2a7ca6070705468effac861b0267806d9b1a3810de62cb8936fd9a7366ec992c 2012-06-28 21:01:04 ....A 44544 Virusshare.00006/Backdoor.Win32.Coldfusion.11.f-44f8e5661e5618c35a79b20d9221be49ca440ee07d9b115aec1378ffab1e0050 2012-06-28 22:09:10 ....A 66048 Virusshare.00006/Backdoor.Win32.Coldfusion.12.b-36213852c7b6c8465c2173c33adc7dbdfb20e3416be50c523bf0a5e70aad6aa2 2012-06-28 21:15:24 ....A 285184 Virusshare.00006/Backdoor.Win32.ControlTotal.cp-8016ac2c3bcc43e530e5485e959133a83f0bf9ed3daf2433e265908da3e869c1 2012-06-28 23:28:36 ....A 103936 Virusshare.00006/Backdoor.Win32.CosmicDuke.iok-49bf6c748b2dc6f30b601bda030c52e24a372864bec933690138f09efbfb9f16 2012-06-28 21:31:34 ....A 100000 Virusshare.00006/Backdoor.Win32.Curioso.azr-b5e02e27e268fbce8e36d515171bac42b3fd84026fc241e5e5df462157af45fa 2012-06-28 22:42:58 ....A 98855 Virusshare.00006/Backdoor.Win32.DDOS.dk-148113709a4f2b05d8abadce6a35f9dba014a651bf4a39b2c3cf9cd169e3c8fb 2012-06-28 23:17:24 ....A 98842 Virusshare.00006/Backdoor.Win32.DDOS.dk-df391cd8873b1cb7070c5c9db1be4db828e25f173c6b30a1cb4e787fa0790cbb 2012-06-28 22:59:00 ....A 117248 Virusshare.00006/Backdoor.Win32.DDOS.e-72473606f8cd8241ba1e3ddf33f7dbd3e5a0fd6cc2a97527aac5bef449204ccc 2012-06-28 21:37:06 ....A 97792 Virusshare.00006/Backdoor.Win32.DarkHole.dc-4337d167aa261f85081377d60e903c3ed52425826d29083b8c71f9f6ed71caaa 2012-06-28 22:18:00 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-015591dc61faf8f1af1ba54f7948d7b8c77c5de486826e29111752623708e20a 2012-06-28 22:30:50 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-04c74b3b561af9290ae61de838e481b949afd6ff73e62e6626558c99779ffe82 2012-06-28 22:21:30 ....A 689152 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-09225744ccf3bb45d0baa0d18af92c49a6dee7af3ced76f52efa500266c47656 2012-06-28 21:57:04 ....A 663552 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-0c922ff75fd21b9f3f4b5a8392fd8c88ffaad578039e784d39cdc4e09e6bdb0b 2012-06-28 20:59:24 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-0cd9acf40d02de400c463f4766971ea00f99ae8cb7f706541c9345edaafd24c4 2012-06-28 20:52:54 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-0f3e81c9b5f4f5a6d54f864eab038c6b06844d37a9772a209924203fca11bc15 2012-06-28 20:59:18 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-0f8f98d0546e899f423fb61e198afc8d471b64b2690c6abf0bf2971cbcd81fb2 2012-06-28 21:40:56 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-1323e49150c7e70378df4b47936e0f8eb6fa0271717245fe8570d5c518d3e3d4 2012-06-28 21:44:00 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-14b6f1b8dd76bcdda430a82da4bd7a8d1403df104cea1e7068de771773a98fd3 2012-06-28 21:48:46 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-164c465006fef08b0428dc94c58c8061d2c8786e0bc22b1929a7af506431110e 2012-06-28 20:50:20 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-1789998bb071465f1ecfe9b73e97474951215270818727a11783bdff1fa6f250 2012-06-28 21:03:52 ....A 681472 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-1b8d55112703f35e404c153213b554767733319244022ffba1055bb4e25470e2 2012-06-28 22:30:32 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-2338668a7eb19ac3a18e70e32a32f0d99909409d942915e982f7d0ee26e0569e 2012-06-28 21:04:32 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-31cd050a696b044091d6ccf4a23b3ceab7296113e9cb2e1b6bb1cf8d65da853b 2012-06-28 21:33:36 ....A 676864 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-3bb11a7d30a3e352b6a1919cdae64b58b8ed6581b5c3dc076a3f563ee88c4d86 2012-06-28 20:53:06 ....A 708096 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-3e7cda4f7c049915ca897d4be3c7b6578174b36b069898645d219c965f9c0ffc 2012-06-28 21:32:18 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-3ec4b4504172d989e61f7f499d7f18fbc8b1bb42c8b946f020b2dadadc5d6865 2012-06-28 21:07:52 ....A 719360 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-3fe60fdd67bd58d6f8745e636a5e8f416e00020750fa53a69aed5c5e9232c1c0 2012-06-28 22:06:40 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-4cf09d20146ed8553181eaabd1f60c611755303628be0b6fbd2f3fd9a763c0fc 2012-06-28 21:31:30 ....A 910336 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-4d6e50a3e2c4aa7bfc1eaf63d9c972498bac2cb1bf04c46e02cc1133564f0421 2012-06-28 21:46:58 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-505eb083a8e37a088ef569150f5a451a3363822c799b9e6feb745b556cba5d08 2012-06-28 21:45:38 ....A 1131008 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-52c113f67570f1708e8d78c0dd92f987e81a7347ca411be113bcaa46ac217e16 2012-06-28 20:53:02 ....A 913144 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-532d02147054e099d5088060bdde4519917d7c46c6fa4c1e3a5d0237876ce76b 2012-06-28 21:32:08 ....A 1437977 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-64b48bbf9d69ba54e23208cb6cb7e3cc52e33a01242388256fd1bf39fb96652f 2012-06-28 22:02:30 ....A 708096 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-6b3a3d78fc497e6332fe7d1a0477b257b8ae45911e22c0ca60e03b607232b0df 2012-06-28 21:34:10 ....A 775680 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-706e77496fbaaff331f26b192941860d0c64d73c5ab8c159a2e34e5602e51b72 2012-06-28 21:45:34 ....A 709120 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-718208741ba5d91b828e357adeb9622f9710c0d422f14846fce044c43adbfbf3 2012-06-28 22:24:00 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-71d8a7b8dddc55173689a9f090bf64d3eee60a74fe4d34592b319437ef928099 2012-06-28 21:37:24 ....A 680960 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-7c650613874ff7f47ecaac41c07e22f9261d6df4fbd48e856408a6772b132183 2012-06-28 20:53:50 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-7cb7ad2cf511e375e67d686c7a3fc4c438b7ce766bc726e958c29347eab93b33 2012-06-28 22:12:28 ....A 708608 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-7e17d1a59d7391a3157538c3aa263425a0b234d8e3fa42b4a01b69a557c4ebed 2012-06-28 21:47:06 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-7f5824e5843a34b9a1bcd9bec9bf0bd45c3065fbb1b26f189bd81af49cd0788d 2012-06-28 22:05:38 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-83df445981d5b403b6b1484025b809e70e5823601a442e6291ee1adc5a1d8fe3 2012-06-28 22:12:22 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-8613e438bacff934a161c68323d623a86c67475f8c34148cbadf797c82c8e545 2012-06-28 21:27:00 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-8cd9e68d1b1df9709c2c5f6d991b428c81f0ad363a00be63fac1c8e193349ad8 2012-06-28 21:05:58 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-8ddd4916d534779e7c70c5cc716fd2e230144e2cbaa314ff13ac4702598d0725 2012-06-28 21:49:24 ....A 752640 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-90dca261cdf62cf57388f0ec53862f52177fcd89cd258caf57f738659f617e13 2012-06-28 22:06:10 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-9fbd194e189f18c5d11f1f33c54d7007c575f62d647afce34500c15cbee12f17 2012-06-28 21:03:32 ....A 776704 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-a0ba5ace821f556d2c63700386bd353aa2a1ff4241445c0ab3daf16784bc753c 2012-06-28 21:27:24 ....A 1007104 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-a420c9a4ecefcd148787727f6d4efb2249325718d9bd74bcd8e2b3a6bd55e936 2012-06-28 21:52:20 ....A 839680 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-a48665ba3271e22db29c6cdc29458e592e03a8025300ef09dbc72129dbfc08ec 2012-06-28 21:36:12 ....A 775680 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-a4cd61a0cd350f77fd61f0532c3b93b71f6e1052ae82ccf7838120bcb47e4be8 2012-06-28 22:12:50 ....A 887808 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-a6151735292d9bfaa1375d546da2279c47537bb485c8a346f6882ab12e37da51 2012-06-28 22:09:26 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-adaf0932b9c7aadf55659fa7f6591840eacfbc2f513995152ac6afe238c36613 2012-06-28 22:28:42 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-ade09992f840cc2660f1404a7dea6bf346e660698999c528e6e82008771c73e0 2012-06-28 22:20:46 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-b0f3115ba5aab73389d8e41a24c58eb6ae5856429938b8187305d023a8279f17 2012-06-28 21:37:08 ....A 775680 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-b63927eadb5c05bfd2280865785329c6f12289b6143563876030e1a7789df374 2012-06-28 22:04:46 ....A 960000 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-b77e18b1acc022824f5a3056e141918e57946d9cda62ec4c8bb2434c1d5dd6cb 2012-06-28 21:27:20 ....A 650171 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-c36df29fc1d986ba7b5de71720fc061f4ce0dd42aaf8b24b111ace04a5ae7bb8 2012-06-28 22:12:56 ....A 776704 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-c853f2160b801722f218c4a1cb9c161d2f05a2f6d24a867bbfb663cb70bfdebd 2012-06-28 21:50:04 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-cb29c438bede2b34e370d5bc066d9bb56b7db611274e6617133df2e1e08e1cf2 2012-06-28 21:21:24 ....A 712904 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-cbb61e820ae13df931e046b3fd5d68ef16eea288a5664e661592261df9f42913 2012-06-28 22:00:36 ....A 1169920 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-cd2425811b7c7828aeb6f8cf4f1abc65bed3afca36add26d77060f982db8e97b 2012-06-28 21:25:18 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-d3ad43e38dd36a0e4e3c480f52b8cd730e507fc4f0e7e518966d0d8bc4fd0810 2012-06-28 21:23:26 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-d6d28cdbcec01ce468471cda9da849918b43ef93563fc9d713ea3b8e27fe2c28 2012-06-28 22:22:30 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-d9f1487008033449d551e0806ec202e9f654de87fd7814616ab6ed2e8bbb9bb8 2012-06-28 21:41:10 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-e09c449e4462df040cd7a10854c07384820e7362d90e668181924ff59dc5a40f 2012-06-28 22:34:26 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-e3a8c5849ca766d0f76594a04767a1d5b94389ee9c85c6f2e92656b4969dc83b 2012-06-28 22:00:00 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-e625d4ad01f0e9986ee5a5332cd21d6ea21f16d838473dcf4b766fa605acbe28 2012-06-28 22:18:48 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-e6fa23f9714260fcf4d6189de8298627542ee4c7c9106c5bc9b51aacd0cb30ac 2012-06-28 21:52:52 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-ef108d90e241492594f9dfcb24d2d1c0c4ed4216a35c0619c93769983cb5cd67 2012-06-28 22:17:52 ....A 683520 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-f46279ebe42fe92a7a925f645a8ace4dacbd5f51569cef946d53868c9d6e96e3 2012-06-28 21:51:10 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-f835dfc9a41c4377c672637878ae384ed32ed39195d6f53f869d201fccfdb359 2012-06-28 22:30:56 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-f8e2dd8c6b47bb029688b9d5f9b4cdec77e8df60dbbec1073f2aa6e187eef20e 2012-06-28 20:51:36 ....A 676352 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-fa0b23d8e21810db96f517becd7a511be2f140d6d75b959debb4eb0ab13e7611 2012-06-28 22:20:00 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-fce3dbf0f69a93f83edc96ffb94cfa059a81bfcc90d009e6073a04c9a715ee53 2012-06-28 22:20:54 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.aaqd-ff904ff3aacab1bfeb621ba4df86ff61012a07dff844d872885bd123511bd6ae 2012-06-28 22:13:12 ....A 204800 Virusshare.00006/Backdoor.Win32.DarkKomet.afg-883594eb3abc603c144d775678960c17eadbe5325d175ecfb4e8c01d5eb79447 2012-06-28 22:49:44 ....A 618504 Virusshare.00006/Backdoor.Win32.DarkKomet.ajod-3d6cb86e9041ab4eb550b2f0eb83c25c8fb4e0309a3221f7d11aedc9841230ee 2012-06-28 20:50:54 ....A 287744 Virusshare.00006/Backdoor.Win32.DarkKomet.apfr-fc2e03dee1a62f0c7b6e84354a3bb187588f78048d4aad87a01cb967f9df3844 2012-06-28 21:36:16 ....A 318360 Virusshare.00006/Backdoor.Win32.DarkKomet.aprg-31c9b97822e864edc18ea04b8f334446f3a6dddf02bfc27d2a54fbdd23e2fa7f 2012-06-28 22:29:54 ....A 520704 Virusshare.00006/Backdoor.Win32.DarkKomet.asoy-05ad9ebc3c10a3145a382d70bb8717cb1e3ff0fcbf96dae56677418242667cc2 2012-06-28 22:25:08 ....A 731648 Virusshare.00006/Backdoor.Win32.DarkKomet.bhfh-699b6c2b27b2c047b89746b200a349d0e902f52cd58a104236ffd16bf2a3fb72 2012-06-28 21:56:52 ....A 733184 Virusshare.00006/Backdoor.Win32.DarkKomet.bhfh-c535b8ea60bd5058a0cc279b38f58ecc1e824a2227d9f43d91312e5d72c565f0 2012-06-28 21:56:40 ....A 852542 Virusshare.00006/Backdoor.Win32.DarkKomet.btpb-d230c75cac484403eb21527cfb791b0f26bedc51ea31de00c726701d7910930c 2012-06-28 20:52:48 ....A 512000 Virusshare.00006/Backdoor.Win32.DarkKomet.cei-dc2cfcf0d3b042274aee5c299bbc6c2cde9c59e5b649d1550d7c0af0dc6d0c9a 2012-06-28 20:53:40 ....A 259072 Virusshare.00006/Backdoor.Win32.DarkKomet.cqim-405728168646fd4bad3dd06ea65abae839831c2f8fe48894edc3a0bf5cd018cb 2012-06-28 21:09:02 ....A 157574 Virusshare.00006/Backdoor.Win32.DarkKomet.ddpo-86d0dd690eb9d99371e63b2c0d320740caca6b07fec2758790d0d57a30487b45 2012-06-28 23:21:16 ....A 235520 Virusshare.00006/Backdoor.Win32.DarkKomet.dpaq-f42d306f97e4cb0f582b8e67b92f1e8cdfcf1977ef04766f15e5322e2091557a 2012-06-28 23:14:42 ....A 90112 Virusshare.00006/Backdoor.Win32.DarkKomet.emgm-d13a9d2a583275cff5f9331d66ad6299b68b1798ae9c434fc2ef717ea302db3c 2012-06-28 22:32:12 ....A 148376 Virusshare.00006/Backdoor.Win32.DarkKomet.fjub-85c782ca2f55209caac3371ccb9e5185a2cb1c1c9875d37ac78536347f995c60 2012-06-28 23:13:02 ....A 73728 Virusshare.00006/Backdoor.Win32.DarkKomet.flcx-c81bf45aa50afc55f5885a40e80cfbf3cf59d7165199484cef604d3d5c6b90ed 2012-06-28 23:08:40 ....A 486437 Virusshare.00006/Backdoor.Win32.DarkKomet.flod-ab18a158da0cebff8bd0f77a2a18b00403d73be8226f45e21cd75ffc56a73597 2012-06-28 23:08:44 ....A 1953792 Virusshare.00006/Backdoor.Win32.DarkKomet.flqj-abac748a8e339ee95cda03ea585aec826c0dc0672db51c275d88071cd0812557 2012-06-28 22:31:10 ....A 236454 Virusshare.00006/Backdoor.Win32.DarkKomet.flxx-f1df855a9f9c41ded4391f67ff320e6bf05928bb491f6bb248efc0deffeb953d 2012-06-28 22:12:08 ....A 776192 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-151a6374669a557f4b91682dff916e16088173c995f4cbf239b6d8828886ec89 2012-06-28 21:06:46 ....A 241152 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-275b1136014aca5b3599f9fbf82d7e10a5809d0425ad303da34bc8f794273ff4 2012-06-28 21:29:14 ....A 258048 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-47e06f2771f35ede3bfdff285c3d76a3ca95b4483f9389571ccc60efa7eb9f83 2012-06-28 20:59:48 ....A 674816 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-5fe212667cc6caaaff501885d696e1d9ee203d49a60fe1d5b4fd33479dad415c 2012-06-28 22:30:28 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-6c0defe1f12615eb855dcfc9fd87cb806a0aa914b186b5f700e33775dde7ea77 2012-06-28 21:29:30 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-9e24637f1e1139f5ced94840f5e061e9942381d5fdbf746d87fcc6a260393939 2012-06-28 22:04:50 ....A 320000 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-a72c9249294d6cdec0eadb370a7b10b6a82eb669b76fa7eddd1721ca8279ae3d 2012-06-28 22:08:08 ....A 399872 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-cffc4b250e259edf4b1217009e61453499041a3a23282832fe3ba2fde8b15df8 2012-06-28 21:43:32 ....A 1376606 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-de8b50cdebb14733d838e2289051f79c41405b3b68b148c86fa14f8fe033f6eb 2012-06-28 22:21:04 ....A 680960 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-e46b654d8ac3e8caa8f8f7a485f5bdb3cd2b1b50fd14092962feb24e5a56d79f 2012-06-28 21:25:12 ....A 375296 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-f3bc24a31d1b6dc776f851b9d5ff8f09f90858d8a0402ec4b2a9db3627c50798 2012-06-28 22:17:12 ....A 677376 Virusshare.00006/Backdoor.Win32.DarkKomet.glhj-f6d49d4fcfdbbd345bf72eb06a98963b2429feac9505f3443e000598c9ecb31e 2012-06-28 22:47:28 ....A 376832 Virusshare.00006/Backdoor.Win32.DarkKomet.gthj-2ec7d0f6ddbd32a168d26a869799c937c031b966d711098d1809c877e1bbf6ff 2012-06-28 21:29:16 ....A 810496 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-036dadf0b529d0c0e3ccc80fc53ecd3b2a8141d3e4a0ed56c2e63bb2b8045c7e 2012-06-28 21:27:54 ....A 372236 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-159912e0674212c410dd5fe874cf17d4473bd5fa3f313fcf7e66c4cfe0fbde02 2012-06-28 21:36:16 ....A 694272 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-216b143587ef3acb1a5b2c4c2ebfec52f2c6e513840c2b399b96cac250a97d7e 2012-06-28 21:30:02 ....A 675840 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-27ce1422b4b229525575782ba82c1283470caa2e2ad8930b149d861f32d79c2f 2012-06-28 22:26:00 ....A 733696 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-4f2d0379367d1b66f24440f617f484b03f86007d1df9507a3f0f5c8be09ff6e9 2012-06-28 21:34:10 ....A 933888 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-6547d234fd9c2d92380a8c60eaa0e30b0c253b20870d3eaafc371f51bd46303a 2012-06-28 21:46:08 ....A 864256 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-6d0ebd78728fc458641fd537035a28b59e920239130886662207ade33c63ccef 2012-06-28 21:42:38 ....A 661504 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-918b3f5a2c52068990fcce16d25f3e4454f375aceb00cefaaa8fda086bb815cf 2012-06-28 22:23:34 ....A 661504 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-9d7799c8d6c0694c062ce8ea1a33f3affd34da437ba184cfee98a9341de86cf6 2012-06-28 22:30:04 ....A 661504 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-b4d3ebc4ff5ddbddc8d11451fbaee16955451cff50e11ddfe5e3c55a476ebf09 2012-06-28 23:12:00 ....A 417792 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-c2883716de29976392aac6751ac561b0d40d8333f6f6325940291b14a0084142 2012-06-28 21:37:40 ....A 931840 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-c8369965d5cc02f72a04280ec8359728238d26c5eeafdf2ce3e5897a3d79510c 2012-06-28 22:16:54 ....A 935207 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-eb461db439d16a2ae7cfa01ed20c51d77d8940b26c953a1507bad1c7b5759e5d 2012-06-28 23:20:16 ....A 338432 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-ef38b0373a4c5128b44ef14e11090959929eeac9a09d014d8c2dfd362173bafe 2012-06-28 22:29:56 ....A 761344 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-f78ef04227b181640ca64049eecb7973f40b1e4865960e33a37ab5f9924c45de 2012-06-28 21:51:52 ....A 661504 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-fbf5286c45fd293d4250f7e1cdb2b2abf361214727d69fbf5a3df0cca53281e3 2012-06-28 21:34:12 ....A 762368 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-fc5d0f75fe76848a0ea93cf4fbf85eedd4df1f607d54dc6cf5b9b5e036052627 2012-06-28 21:11:10 ....A 397725 Virusshare.00006/Backdoor.Win32.DarkKomet.gvly-fcac0eac9cbef7839f39df6277e194488ba939f1e20ee6a3717ec2683260b589 2012-06-28 21:42:26 ....A 656311 Virusshare.00006/Backdoor.Win32.DarkKomet.gvyh-21f113e52ffb24537afb897e358a20397139f41e984800ea462ce8596bc9b30c 2012-06-28 20:50:50 ....A 663040 Virusshare.00006/Backdoor.Win32.DarkKomet.gvyh-38734b3c26a1ff252dfff0dfd8609e65c6687b3bcf2d1944a995048676140b25 2012-06-28 22:27:08 ....A 764416 Virusshare.00006/Backdoor.Win32.DarkKomet.gvyh-65750089d994d3b5df329b427dbdf33136e54b3d63349a2e7463484b64663f1d 2012-06-28 22:21:52 ....A 763904 Virusshare.00006/Backdoor.Win32.DarkKomet.gvyh-e87d887bc9e1a645cb827b7c73980fad1f0fc8c55e2887c0237f412f1ef2fe9e 2012-06-28 23:06:40 ....A 673280 Virusshare.00006/Backdoor.Win32.DarkKomet.gwdr-9d59c940ffaca683e4c973532b81a1fa14fc9ff53cb4857ea07afe690bf47b8c 2012-06-28 22:28:24 ....A 418924 Virusshare.00006/Backdoor.Win32.DarkKomet.gxyp-3a1504e85fc578a598bbb90b64c245200875e1b875a4f0b7549e07f37d412291 2012-06-28 21:32:46 ....A 532938 Virusshare.00006/Backdoor.Win32.DarkKomet.hbfq-816b8d84c864ab7ff7b322971b3aa3f9528889316b47d5ebefbc01bd9afe5fc7 2012-06-28 22:29:56 ....A 764928 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-028b01bfee0c4935c074e43e3a774e1b73fcb0aeb831c283c9ec9ba5aab6aa79 2012-06-28 21:53:02 ....A 765952 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-1d5f8b7f9a3a0b49798e70abc1e2b3c0c3d980302394e6f565990a6b0686b6bc 2012-06-28 21:10:30 ....A 665088 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-2349ad9bad2398dcffee3190290b8656a2a27b4dae7ffe92f83514d4765a43a8 2012-06-28 21:31:22 ....A 512000 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-23f1fc2d85f3b2a3c92504e8102c9a8ce0eaf606a46acc4679c5aac3e9890052 2012-06-28 21:44:22 ....A 665088 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-3c2069ad73676afe401170a875de8260d50ecefe375c00f143278d6355a0bcd3 2012-06-28 21:47:16 ....A 664576 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-3e788ab8e8571cd90e4ca405aa728b14215b12e8431a4d96959502cbec6975a7 2012-06-28 21:43:54 ....A 665088 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-4ddc2683253c20be1b96d3b6ab7df31183aac1c07ce6ea0f0f5c35a14789708c 2012-06-28 21:28:30 ....A 691200 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-560ff7b201b8c6e5bb1f6fde654cc3e3c34d05f4741c303ef083553867223ee7 2012-06-28 21:55:10 ....A 764928 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-6b1ddf338140dc5b181b10f1ed0b89306a2d7e99f989e94cda4aeb311f5cdd4e 2012-06-28 22:32:14 ....A 765952 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-7a14b393c5cc27d42aeeb3c6a6c71c99008f76a00162e5034f11f82b5f73933a 2012-06-28 21:55:26 ....A 665088 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-9aa3c62f690ab6648334024bd50e9c30498b8e9d0a2ad76621143e08aa2bf6a7 2012-06-28 22:09:40 ....A 685056 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-cd80a8a171410942460fabe54e08ebb2ffc22835a5713ec24fed64c5aad74677 2012-06-28 22:25:24 ....A 665088 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-d1331e04c49bf3b8cfb566e1ab538fb96768c1741b661571001b0c78dea16158 2012-06-28 22:09:04 ....A 697856 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-e74fa692f44b7d64fdb05892bdf340eca068e4efe78a39e824f7f476f78e0cc0 2012-06-28 22:27:42 ....A 665600 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-e77e50695ccdf9758e1586dc2bb07d8b569f23d4284dffb748e6eb41fb6c91fc 2012-06-28 22:34:30 ....A 665088 Virusshare.00006/Backdoor.Win32.DarkKomet.hcoa-e816d8269e146137b95cb10c7a06ea139b7831d5d0f16590ddd47e5dd34aea7a 2012-06-28 22:46:10 ....A 62464 Virusshare.00006/Backdoor.Win32.DarkKomet.hzfh-26a1c6d83f8e03a282b89acec8aef19eabb2f72745381a243a94811e2d7d3cb6 2012-06-28 23:14:34 ....A 2667008 Virusshare.00006/Backdoor.Win32.DarkKomet.icqz-d067eb6f1e71610b17e8c2f04e4aabc5a8dcac2f45f0f1b7c2e513f8f0aeccef 2012-06-28 22:40:46 ....A 993280 Virusshare.00006/Backdoor.Win32.DarkKomet.irv-0b054a775d8f4ef12df74caeedd6e6f3f64e4c6dd49c31d48b79435ad79628cf 2012-06-28 22:45:36 ....A 550400 Virusshare.00006/Backdoor.Win32.DarkKomet.irv-227e8d8b39a5bb7370e3a93f7e42616ddc7d6359b4057333e7cd6b78c0122a14 2012-06-28 22:04:38 ....A 830976 Virusshare.00006/Backdoor.Win32.DarkKomet.irv-66aba37f19ca37bc4d75560a6d67f1dafdfc42fe0639e94d9442756f8b027d9d 2012-06-28 22:15:48 ....A 339456 Virusshare.00006/Backdoor.Win32.DarkKomet.irv-6d4173e33b7500723a39d4a3574afdcd9aeb011bad8762c6c4211f91f263b8cf 2012-06-28 22:27:20 ....A 830464 Virusshare.00006/Backdoor.Win32.DarkKomet.irv-ba675bf319b371674444b90fdfd551ba8b880511e84ca013f66fedd0e5b3ef65 2012-06-28 21:20:54 ....A 809984 Virusshare.00006/Backdoor.Win32.DarkKomet.kna-547cb59b013ede1ae4192460744f5535d259fb8281a6a2574b8e7cd604358be7 2012-06-28 21:45:14 ....A 841216 Virusshare.00006/Backdoor.Win32.DarkKomet.lpm-27d312026857ff77db7eb8129756df07cba6e565f91414becff5115936d3762a 2012-06-28 22:32:22 ....A 364879 Virusshare.00006/Backdoor.Win32.DarkKomet.qyg-55c40669dd5355acb0d4bdfce3af0a7cad4df9747a8c00063ccb824aa45f4ec3 2012-06-28 22:52:18 ....A 4460544 Virusshare.00006/Backdoor.Win32.DarkKomet.yo-4f2ba90ed921002426fdfd84a8a2c65088f1207fc38afe6c97aa5f2100992720 2012-06-28 23:19:38 ....A 74752 Virusshare.00006/Backdoor.Win32.DarkShell.qm-eba40b3b3e5aac4e53825e7473e2d6d1557e290de035b0eb5a83cf82e9171ec8 2012-06-28 21:52:42 ....A 50176 Virusshare.00006/Backdoor.Win32.DarkShell.rl-2242dd6dfaed9bbaadf4c4455d5b9d96d6cfb8343ffe09bb1333cec9fb44d70b 2012-06-28 22:49:26 ....A 212992 Virusshare.00006/Backdoor.Win32.DeAlfa.adm-3b5c1d33ea25ca228db4d5fd41e91e0cebc2f17825c93c755acedfa9f65c67d1 2012-06-28 22:04:54 ....A 48128 Virusshare.00006/Backdoor.Win32.Delf.acc-3276d90edbe679bf3bab1df5e3d45e53459789d8a5b323a8f7d4c0bae47bc1ba 2012-06-28 23:02:30 ....A 317303 Virusshare.00006/Backdoor.Win32.Delf.acq-84d7c73a71cb07ee6f557af51a466dd8f44d8a12ba914f002fa05085f89c7b8e 2012-06-28 22:25:00 ....A 458752 Virusshare.00006/Backdoor.Win32.Delf.adpy-8b8d6822f86486eea4c956b7ea2f18f7647279153db62ebbc309249bc4dd1ded 2012-06-28 20:58:14 ....A 358400 Virusshare.00006/Backdoor.Win32.Delf.aecw-003d333b42ab1067accde4e79d60df8d3cedae8b64782e7b5cc067f9b1817d19 2012-06-28 20:51:06 ....A 482304 Virusshare.00006/Backdoor.Win32.Delf.aecw-03fe061d1eb552afd065680abb48caf01fbffcbf41add12cafef3945577eb595 2012-06-28 20:52:40 ....A 358912 Virusshare.00006/Backdoor.Win32.Delf.aecw-0d331ee68c80c6980a3e1928dffe11d40e28feecbbed47fad1081930a0928938 2012-06-28 22:03:48 ....A 343040 Virusshare.00006/Backdoor.Win32.Delf.aecw-1359ebb3c80448612ec678a5113bb48314bb00cd4e4d8e918dcf57a94267ae56 2012-06-28 21:26:06 ....A 291328 Virusshare.00006/Backdoor.Win32.Delf.aecw-1c6213d6fba13b1b5bc2c61ea9c59b03f92b1541ead49c97d9487d052ad912a7 2012-06-28 22:27:20 ....A 291328 Virusshare.00006/Backdoor.Win32.Delf.aecw-289f9b4b52f28c0a66c3d0be5c070b68b5ec627bf68b3a0f03b25c4722bd8ea3 2012-06-28 21:00:38 ....A 241664 Virusshare.00006/Backdoor.Win32.Delf.aecw-29e2a09920ed027f5f26f5f0b580efeeac86cc3efb32a234b285e26aec2df833 2012-06-28 21:34:56 ....A 872960 Virusshare.00006/Backdoor.Win32.Delf.aecw-2d4bf941335e90e9dfbfa59ce34db08f44cefac45917ccf2b352f196f2f85967 2012-06-28 21:21:54 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-2f592de95630aa341bf620cdae3dc8d57bef8fa2c464fadc942b361ad31d5ee8 2012-06-28 21:12:08 ....A 258560 Virusshare.00006/Backdoor.Win32.Delf.aecw-3694cf121138594863b6e9169b79bf4f8e0d7d41256b74a918dd1e3bfd418320 2012-06-28 21:51:08 ....A 246784 Virusshare.00006/Backdoor.Win32.Delf.aecw-3a7ced8a709441a5cb94064ba89008816cb6e71dc50b3f351eba7eb664185baa 2012-06-28 21:33:20 ....A 458058 Virusshare.00006/Backdoor.Win32.Delf.aecw-3d9f6b814b52b4d4331323c0f61753e33c3b5974a5ca0a2285776104b2c7bfcb 2012-06-28 22:28:26 ....A 843492 Virusshare.00006/Backdoor.Win32.Delf.aecw-47fe468fafa49e89a2edc73ca16ae01d260001558d259059a77dab383c8cb353 2012-06-28 21:05:32 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-4b8325f3f34262eb638f9960dfb3bce199028d508924abb1c60927250847066f 2012-06-28 20:54:28 ....A 258560 Virusshare.00006/Backdoor.Win32.Delf.aecw-5254299a09290a8ed96d718e82b3110e8f89cc8ae266fb0ca875b114e9cecd9d 2012-06-28 21:57:08 ....A 271872 Virusshare.00006/Backdoor.Win32.Delf.aecw-53295c59135ff89136bf20380d7e827bb1bc1f79044416b46bf1f19986a5c017 2012-06-28 22:08:26 ....A 291328 Virusshare.00006/Backdoor.Win32.Delf.aecw-544e29c13d1f6d1746cb7b5c4209422614773ef4dd8587d8ce589300eab6e82f 2012-06-28 21:44:00 ....A 239104 Virusshare.00006/Backdoor.Win32.Delf.aecw-58871d5345d7337fafe5c9e32c8686436525fb6cb3f25871d02a1c841e8a14d9 2012-06-28 22:19:52 ....A 258560 Virusshare.00006/Backdoor.Win32.Delf.aecw-5d01059e05bad210a570ef6e4b0da1ac02dd9798d6f9a0d694d831be69c91e20 2012-06-28 20:55:34 ....A 342528 Virusshare.00006/Backdoor.Win32.Delf.aecw-6000461c75f29e87cc36bab57bf9396ecd1802645ddbf585fad1ed492cb04de0 2012-06-28 22:29:32 ....A 239104 Virusshare.00006/Backdoor.Win32.Delf.aecw-654b655401445ca7d803cc1dd746b33bcc9a58e2ca1302627b88078814654669 2012-06-28 22:15:36 ....A 370176 Virusshare.00006/Backdoor.Win32.Delf.aecw-6acaf90fcc1b89757769b4e3194a7bc26057ee280c62723fbde9e95d2b420bc1 2012-06-28 21:50:00 ....A 275456 Virusshare.00006/Backdoor.Win32.Delf.aecw-6d7e1d62bc48e012b77a00352e33dbb7815295ef3b33791a30cd2c638811796d 2012-06-28 22:02:48 ....A 291328 Virusshare.00006/Backdoor.Win32.Delf.aecw-6e24fcc0a4caffdaa581762c2dca4781553f3357cc8f5c16c051f890943c1678 2012-06-28 22:14:50 ....A 241152 Virusshare.00006/Backdoor.Win32.Delf.aecw-7347b9797ec8636420d667cbd81c68059fa3f8a3ab1df90d6c298e8f81cac1c5 2012-06-28 22:18:58 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-8006015733a4746f6017929d00b465c1c59843108e0b8916d6edf97c0716383d 2012-06-28 22:07:36 ....A 339968 Virusshare.00006/Backdoor.Win32.Delf.aecw-812f15e48c104eca65cfa24c3710311e456099c91c7f5b97b807a2a6c9f7fc05 2012-06-28 22:33:46 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-829cc926e61c43a1a6dbd655e0f5b4701f48976e8ea976e6b85f5a7b049758b2 2012-06-28 21:36:38 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-83436ae1f8414514bacfcac101a3d4980a3ecc606fea32fb35a262598d61060e 2012-06-28 21:47:18 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-863f130039884b7de98592cac539be46e8ec4b52a8335ffca6022048a9a81c90 2012-06-28 22:20:06 ....A 359424 Virusshare.00006/Backdoor.Win32.Delf.aecw-9c0976f4ddd64f3dfd4ef45e639e7878407d09de0f449688c445d86788afdc2b 2012-06-28 22:31:42 ....A 358912 Virusshare.00006/Backdoor.Win32.Delf.aecw-9d0aac8e30bc96db1c04f48cd1f39e3acde002340086f252d90a8555b03503a9 2012-06-28 21:09:50 ....A 263680 Virusshare.00006/Backdoor.Win32.Delf.aecw-a08d9bbcf25cda6dbd708cb5381df841f494f822e9ae26224212b70c0123f759 2012-06-28 21:48:46 ....A 239616 Virusshare.00006/Backdoor.Win32.Delf.aecw-a243b4d437e5381ce22852e3bc6f6621dfaf8a618526d37d4e763a43c5634c07 2012-06-28 22:06:46 ....A 239104 Virusshare.00006/Backdoor.Win32.Delf.aecw-b25e274338b02de822c02b51485e59f0b552a24e74dfaa4d6dc31eda23f8391f 2012-06-28 21:54:54 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-b2606c851255556a53f10928fedbc178c0257657c957fa088f860fec2ae6025f 2012-06-28 22:25:44 ....A 241152 Virusshare.00006/Backdoor.Win32.Delf.aecw-b63fdf28be1287aaadba09faec135752abbd6d24b3a7b2b19d8553e52a4e4e2c 2012-06-28 22:15:24 ....A 291328 Virusshare.00006/Backdoor.Win32.Delf.aecw-ba7dc0c1d2d446886816bfaad5b1fc771f7c05f85d03e01982612f92f5882082 2012-06-28 22:24:56 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-c713234502137136452acfaf51e07757caae7e1a2ae85aa2f90ae093d4fbf516 2012-06-28 20:51:24 ....A 263252 Virusshare.00006/Backdoor.Win32.Delf.aecw-ceaacaae9d2c1ee04dcb3b3a011ab4705cad72293f5642f91bffd1c32cfe6568 2012-06-28 21:46:20 ....A 326144 Virusshare.00006/Backdoor.Win32.Delf.aecw-d73ecc098de7acae75b71e913d94c4f864d010e24984e17c32cdd1db422da308 2012-06-28 22:28:12 ....A 241664 Virusshare.00006/Backdoor.Win32.Delf.aecw-df0cad739821bec80626a98c9bc52d501ceda97649bb1f8decff2bd97f41f68a 2012-06-28 22:20:54 ....A 358912 Virusshare.00006/Backdoor.Win32.Delf.aecw-e04e0b525610d4680a4f101371f67a42a495baa68df029966066270e3d301f8a 2012-06-28 21:37:14 ....A 241152 Virusshare.00006/Backdoor.Win32.Delf.aecw-eb20934f6abad6b187c7dad2c59baeb6e8f92b414603ae0c32585b10abefc212 2012-06-28 21:43:46 ....A 457216 Virusshare.00006/Backdoor.Win32.Delf.aecw-f09b0488fb25682b354ee4652c748ffb0fb49f2b7e439d008708f5f0e0a34b1d 2012-06-28 21:08:52 ....A 259072 Virusshare.00006/Backdoor.Win32.Delf.aecw-f5d411a692ba80fd2cb08a8620376e3bcd8e87772dafd04b5381ee14f928e592 2012-06-28 21:34:00 ....A 606720 Virusshare.00006/Backdoor.Win32.Delf.aecw-f876c0b4cde4cf27754c95b605b62e1952f7c0416ac38a08db6178a895acb4c1 2012-06-28 22:17:14 ....A 239616 Virusshare.00006/Backdoor.Win32.Delf.aecw-fa06106a0e97c85cf06acb7ca29411e7b7ed0fa4bf2234e5d9749d05af0d4567 2012-06-28 22:32:48 ....A 369106 Virusshare.00006/Backdoor.Win32.Delf.aefv-209a86fc2f38e984e60664dacce73e598f2678b5be460cd6494b363f67e72258 2012-06-28 21:37:24 ....A 369510 Virusshare.00006/Backdoor.Win32.Delf.aefv-723131afe2729ad50128eba10c156e0b4a674806c2902d4d626052d1f9cb490f 2012-06-28 21:25:46 ....A 258883 Virusshare.00006/Backdoor.Win32.Delf.aegf-fde131e6780ea207e744a345d37bed2a3009234b422f9defe79a433beaf0be99 2012-06-28 21:25:46 ....A 226227 Virusshare.00006/Backdoor.Win32.Delf.aegv-d9982f8ab091385918f4ee62309ef5d9c12bd98ec7302cc83ab0b2b1075dd86a 2012-06-28 23:40:18 ....A 1858912 Virusshare.00006/Backdoor.Win32.Delf.afnm-e59ccc3621de45a27259bd35535c6722550c0119bf69e50a8eb2eec1d9873aff 2012-06-28 23:11:38 ....A 528584 Virusshare.00006/Backdoor.Win32.Delf.agf-bfc70a050c352a5e3e5c9ef34e662cae86067f4f64359316a7fc77371533b6a1 2012-06-28 22:14:30 ....A 88380 Virusshare.00006/Backdoor.Win32.Delf.ahv-ea68e847b04fd6660114af1cfa62ae3869f9321546eff41e5f850b400b07adde 2012-06-28 23:20:46 ....A 11081 Virusshare.00006/Backdoor.Win32.Delf.akod-f1bb460dada4422aedb072b07d853d4b4330a940545ae4f5701a3c157feaecce 2012-06-28 23:00:48 ....A 202240 Virusshare.00006/Backdoor.Win32.Delf.apaa-7c24d86424a9d36f1097287e05c10cb063e9a6c97d932ddc9544ee790dfbacb6 2012-06-28 23:30:54 ....A 435712 Virusshare.00006/Backdoor.Win32.Delf.apav-6cb9f99a83c31b8872933d1179514a2b853306159944935ebe2d2c65131ff6ee 2012-06-28 23:20:40 ....A 73216 Virusshare.00006/Backdoor.Win32.Delf.apbd-f1339093d127a2d0cb7b380d0a563ba49fbf44b890bf24d49e7eb367c9792eb2 2012-06-28 23:18:28 ....A 1490944 Virusshare.00006/Backdoor.Win32.Delf.apce-e57037c31d83fde1d681cf5d1cfef33b897ebd565adbbbeaf9553ddd2ad22752 2012-06-28 22:56:40 ....A 857879 Virusshare.00006/Backdoor.Win32.Delf.aqrp-66596bcaf36130fab88e40e3d23a36ff39b2c28e83c5e566b4909409421f38f3 2012-06-28 21:33:54 ....A 100020 Virusshare.00006/Backdoor.Win32.Delf.aqs-fa6fed23a579a6520f8ca5bdfcc933b51b08c41de84612c3d2cb54d68d16d30a 2012-06-28 21:30:06 ....A 77049 Virusshare.00006/Backdoor.Win32.Delf.ars-a96d0c524ef8dd2e0f42e8750dd4b6bfe917af5b7534a4d096460431b0ec6ec9 2012-06-28 21:30:44 ....A 77121 Virusshare.00006/Backdoor.Win32.Delf.ars-baff851cf875678ebfc359c09eaf200c021603d796bc7ec347a0a2e652a27d16 2012-06-28 21:53:56 ....A 82187 Virusshare.00006/Backdoor.Win32.Delf.ars-c3cd967ceb24e69536633efe105c9f13a0312ae5b88bd5de7a8c0dcbe13403af 2012-06-28 21:46:18 ....A 80115 Virusshare.00006/Backdoor.Win32.Delf.ars-df948f0c59d1a79d5717bfe92e63c9f1b0d721003f91a43a4f21db8ea0f57e78 2012-06-28 22:40:16 ....A 469504 Virusshare.00006/Backdoor.Win32.Delf.asag-08f3ef5932e7152f0f1942a1f60aeecd0ec96e341ba1d9988ec925d305b632a5 2012-06-28 23:07:58 ....A 165219 Virusshare.00006/Backdoor.Win32.Delf.awy-a66bcfec6cbf11fa26edb560a4a53ce88a6cbe7aa1a98a35ccf3a88f32218398 2012-06-28 22:46:26 ....A 56320 Virusshare.00006/Backdoor.Win32.Delf.axi-282b0097cc2e4eec5fd6d34d7de944fdc5f52e84d6723555193e722bf3344a37 2012-06-28 23:08:56 ....A 142336 Virusshare.00006/Backdoor.Win32.Delf.bkl-acd9aa8b238c4058fab718cc2d078cfa8ea4cf72d65939bf9d3fb35d66def895 2012-06-28 23:33:36 ....A 97340 Virusshare.00006/Backdoor.Win32.Delf.blx-9320fde076f54212ab27b9e8fb61829b269b2b7c7ffe84e7d39883e93f6f7681 2012-06-28 23:21:34 ....A 249856 Virusshare.00006/Backdoor.Win32.Delf.buq-f5beed7728c36f45688eb8e43ef301e5ec53741d4d09c8e5d788f2ff323be1ef 2012-06-28 22:59:10 ....A 222720 Virusshare.00006/Backdoor.Win32.Delf.bxv-7357be77c92f4c593c9b3abc47dad205ca4d7a88ddcf24a101c6902bd9e09fa5 2012-06-28 23:15:14 ....A 113152 Virusshare.00006/Backdoor.Win32.Delf.ccx-d3b244f8b150475fdb06949b8de526fb475933973ab2304efd0a75458467dd6c 2012-06-28 22:58:10 ....A 370688 Virusshare.00006/Backdoor.Win32.Delf.chi-6e21f7b96b0f4c376a5f0380182a45dbefb03a9a8bdbf60c79c6ff9fabcca617 2012-06-28 23:32:38 ....A 161498 Virusshare.00006/Backdoor.Win32.Delf.chr-8668228dcb7032fac695c0eb20d9fd23f384a4ea147a2165d4760b089ee9bd9f 2012-06-28 23:33:20 ....A 181782 Virusshare.00006/Backdoor.Win32.Delf.chr-8faeb4a2c360452427c079fff47189113e6c34683c8c67c9763210816fe8a15c 2012-06-28 21:59:32 ....A 85220 Virusshare.00006/Backdoor.Win32.Delf.cst-17f6856622272971f2f7fbb3a8b55b5a029ea7f9536ea1928163c8bea86f3282 2012-06-28 22:17:40 ....A 84519 Virusshare.00006/Backdoor.Win32.Delf.cst-28726dddd15f4d62a9a747056aa420944cde17667a451cd7d6b0849c16f99890 2012-06-28 21:52:10 ....A 85136 Virusshare.00006/Backdoor.Win32.Delf.cst-31fd80d5875f42364aff3306993eee6cba6f47bc62caaf0cc65080782a6e589b 2012-06-28 22:24:02 ....A 87438 Virusshare.00006/Backdoor.Win32.Delf.cst-365d482e4cfbfd59b4e70489be9b299ede99292b830ece6caa10b26ae69874c0 2012-06-28 22:01:26 ....A 91480 Virusshare.00006/Backdoor.Win32.Delf.cst-3aad15b325bd69dc930464de700291c25a92f1526c63d87f82ae059e5252a9b3 2012-06-28 21:42:22 ....A 83348 Virusshare.00006/Backdoor.Win32.Delf.cst-4156dcfe316635df5902320255a47fbd37f18e1c23d1843496d3461b60ec1fd0 2012-06-28 22:20:38 ....A 80189 Virusshare.00006/Backdoor.Win32.Delf.cst-4311ff76199a5e1a12a35eab01a9b084391d1632b5477d3a4574ff0f08d10e79 2012-06-28 21:39:18 ....A 84372 Virusshare.00006/Backdoor.Win32.Delf.cst-6350442382b13f95bf179a7156260f0151c16f430280098d936cdbdcece2c899 2012-06-28 20:51:44 ....A 78080 Virusshare.00006/Backdoor.Win32.Delf.cst-6e26a73063b6d0f2509f3c12262dfb1787ab8f404f600a4a9c40dbee980effe4 2012-06-28 20:56:06 ....A 78124 Virusshare.00006/Backdoor.Win32.Delf.cst-7655b75fccccaf2f5e477320b29715823ad8aaebdd458f45b3ca63e8e9a6dedc 2012-06-28 22:20:44 ....A 80404 Virusshare.00006/Backdoor.Win32.Delf.cst-7cbc5ca8265c00a90083c0b39ebd0e00bbb1ee1b825374bf00706b1604e78d5a 2012-06-28 22:25:04 ....A 77140 Virusshare.00006/Backdoor.Win32.Delf.cst-8081525e18037100c0d32c259d4be6552079e19a7dc3c1e294a1b35d19763172 2012-06-28 21:57:38 ....A 95200 Virusshare.00006/Backdoor.Win32.Delf.cst-80db9dad3a8624d470a30a1f3b67742a2d4221b1a543647dfc81754e691fcc79 2012-06-28 21:23:26 ....A 78191 Virusshare.00006/Backdoor.Win32.Delf.cst-a458ead3c9a75afc9ef5f5a23d372598b2a317eb182d363473e1f0d042937646 2012-06-28 22:15:10 ....A 84372 Virusshare.00006/Backdoor.Win32.Delf.cst-b515214f671c59ce57ae80b871a132b8d9420c2eb86229762cd718147a7fc592 2012-06-28 22:42:44 ....A 901632 Virusshare.00006/Backdoor.Win32.Delf.gena-138232e1d311af9f5f68044d9a28cd22aa7f9764a63ae94c4e5a5be5dca9b2d3 2012-06-28 23:25:10 ....A 375021 Virusshare.00006/Backdoor.Win32.Delf.gena-165880f8ea9f980210b27c0d795ebdd2e267cbd90e476d78fc4fdfbef648c2e9 2012-06-28 21:42:40 ....A 422912 Virusshare.00006/Backdoor.Win32.Delf.gena-272e3150fe369f6471755e162cf6404a57ccccbe96a1bdbad7d5650edc5d5107 2012-06-28 22:46:50 ....A 92672 Virusshare.00006/Backdoor.Win32.Delf.gena-2b0c6424004f75617d18ed5913e178a136e3151ebfca91a2050e6ddf360bd544 2012-06-28 22:48:04 ....A 512512 Virusshare.00006/Backdoor.Win32.Delf.gena-323e89ea33225a18ce981c85fbaef5f25e4a22fa7eb637b4de2a3251be7aea61 2012-06-28 22:56:48 ....A 200612 Virusshare.00006/Backdoor.Win32.Delf.gena-66ec58b4d13aa55e1495de7acce256cc3577686e607ee8666e61e697578a2305 2012-06-28 22:59:00 ....A 492544 Virusshare.00006/Backdoor.Win32.Delf.gena-7233b322ac703eb52f995a373a5ad19f950861de3166e7f9f76e1ce6d5f69640 2012-06-28 23:33:38 ....A 199539 Virusshare.00006/Backdoor.Win32.Delf.gena-93690b992d9182538c4676015432da4d6dc28eb91d5d10b9fe4456c14e00cffe 2012-06-28 23:08:56 ....A 311808 Virusshare.00006/Backdoor.Win32.Delf.gena-accd162ec32202dedaf3e32b8fec17a51f9c532a025294d7b0310bf1a7e21ee5 2012-06-28 21:29:06 ....A 15103 Virusshare.00006/Backdoor.Win32.Delf.gena-b3de068d40ac037293df6647ed4afa4603754c48b4d22ac36f4c8831beb5e397 2012-06-28 23:10:48 ....A 300544 Virusshare.00006/Backdoor.Win32.Delf.gena-b91db40e30534e7e7a807724c55578cffc089f268b46b79dbc650e20df1a79cb 2012-06-28 23:18:20 ....A 200493 Virusshare.00006/Backdoor.Win32.Delf.gena-e4a6095102166330c8d771be18e6f8acc204fa398384bbff7a1881d7547af0b0 2012-06-28 22:58:28 ....A 754688 Virusshare.00006/Backdoor.Win32.Delf.imd-6f80fcab0a1a49bb9772c339a09330ceaf2f3d87d5d1e2eb8ff4f03385b5aadd 2012-06-28 23:06:28 ....A 536576 Virusshare.00006/Backdoor.Win32.Delf.msh-9c1afe177d6b32d3ca16ad22c2b666dc754a9d37a4b7d3a8918d1a0aecd71959 2012-06-28 23:36:36 ....A 755200 Virusshare.00006/Backdoor.Win32.Delf.nui-ba331680f8ebfcdb5e67665bca40ee5b1eae0d17ccf33e46f04490c88586151c 2012-06-28 22:46:54 ....A 135696 Virusshare.00006/Backdoor.Win32.Delf.nyh-2b79d92decf5e6051753b09a55bfad73109867df5e55e7f2036d848df39943ad 2012-06-28 22:49:48 ....A 666624 Virusshare.00006/Backdoor.Win32.Delf.oji-3e24cc835a474c97e2b0da7b9c35f101ee452c21909df214d80e11bbe4191cd7 2012-06-28 22:32:18 ....A 850944 Virusshare.00006/Backdoor.Win32.Delf.oqi-4bfb848ca54ce50688857ee50399b9af8b755d916ce502ff3e0107816ada44cf 2012-06-28 22:48:26 ....A 454656 Virusshare.00006/Backdoor.Win32.Delf.pnn-348d936d629e041a3e035d8ade6d82acdcb37a054fde49f0db20e77fd297256c 2012-06-28 23:20:06 ....A 470016 Virusshare.00006/Backdoor.Win32.Delf.qey-eea1ae2f25e33af256a66e13a0abf9da5c6d69ece96791b1d94a871dc3e3a769 2012-06-28 23:04:20 ....A 448000 Virusshare.00006/Backdoor.Win32.Delf.rfk-8e00e6887a1dc8d3ecd50ec6cb90d8a7d433f9b8ec4b2ee5a7eff627f64d2ab5 2012-06-28 23:08:48 ....A 442368 Virusshare.00006/Backdoor.Win32.Delf.sei-ac127c3e499ef4e267932ca31483fbe0a4f8ae27f87f95d521976f9494cda407 2012-06-28 22:57:38 ....A 323584 Virusshare.00006/Backdoor.Win32.Delf.sfv-6b6e414333d39928dd848db58ff1f727f316c32882221fd5437fffc7ab592efe 2012-06-28 23:16:16 ....A 751104 Virusshare.00006/Backdoor.Win32.Delf.sle-d8dcac4967fd1375e56868e9c6cacea346d248a6a1e7ccb8246008821420cc9a 2012-06-28 22:53:28 ....A 1943552 Virusshare.00006/Backdoor.Win32.Delf.sy-558bd0501ec05797c285abd1698f54bceca7c0eb940d6b82149233b0f3823ed8 2012-06-28 22:50:12 ....A 76288 Virusshare.00006/Backdoor.Win32.Delf.txc-413405ecdad5048b393b2c86b370dcc4073d37e634f794f9ea31ceddc9764257 2012-06-28 23:33:52 ....A 61426 Virusshare.00006/Backdoor.Win32.Delf.vee-967a16334bc567e511887d4e7ff3f514bcc836959a91cda3fbbe62889603d5fd 2012-06-28 23:27:28 ....A 1155072 Virusshare.00006/Backdoor.Win32.Delf.vfg-377b2e87af82b1b980ecb0e0a3f61b383224d5bd6a93c20eb488eb633d9677c3 2012-06-28 22:53:28 ....A 45056 Virusshare.00006/Backdoor.Win32.Delf.vju-559020428212eea33cdd4da9a66d807c1bb9332df60b7650d6dac1b8a18c3a60 2012-06-28 22:57:44 ....A 52736 Virusshare.00006/Backdoor.Win32.Delf.xqx-6bb516903241ca3f56ec2165e756341b39da088f0a741114d6c0788c32059361 2012-06-28 23:32:34 ....A 450048 Virusshare.00006/Backdoor.Win32.Delf.ycp-8533f40976afdcd24d6bf8b12da9e3b6abba5f3727f27de02dab53f6ff97c8d7 2012-06-28 20:55:36 ....A 320033 Virusshare.00006/Backdoor.Win32.Dervec.ao-fb49918907767565397dc7e018df00d24fa4a910f7c755aa2fc35c1999060e8f 2012-06-28 22:20:58 ....A 109056 Virusshare.00006/Backdoor.Win32.Dervec.b-7fd3697a7c8f2c298076db2dbe9a0befa8a5c1c58c413f76431b5f7e3aa5984d 2012-06-28 22:52:08 ....A 73728 Virusshare.00006/Backdoor.Win32.DsBot.bd-4deca279887838682a9bd9993d91bb6329a4f284fc59e7c4c4d41c7378c61faa 2012-06-28 22:49:44 ....A 47616 Virusshare.00006/Backdoor.Win32.DsBot.bp-3dba08fdd6d948f46b3118bea6e9e8bc2b804d32d1392020651336846f73e63c 2012-06-28 21:48:52 ....A 143360 Virusshare.00006/Backdoor.Win32.DsBot.jm-f21329c45afb62b598a2c3a30404ae473cc26a09b5b5a69f1e87e93426a6b661 2012-06-28 23:22:42 ....A 61952 Virusshare.00006/Backdoor.Win32.DsBot.jx-fc94e0da837da0cb596e496df86b6d4ce808e653111a7f1538e3ee70d0aed167 2012-06-28 22:46:44 ....A 120832 Virusshare.00006/Backdoor.Win32.DsBot.ke-2a3f6e861a2e96a43c1c84cbc1e6f65ba117c00f906f1aa0ae9e7eada511aed8 2012-06-28 22:51:14 ....A 75264 Virusshare.00006/Backdoor.Win32.DsBot.ld-47ff8a96594c8e61a26afa81fa216e4c0fc12c37401407fdf258a61df847f700 2012-06-28 21:47:26 ....A 405504 Virusshare.00006/Backdoor.Win32.DsBot.lh-8a62d62ee49742ee2959c7cf8753ac8903fd10c579b5f2f626cbf58f4522a66f 2012-06-28 22:51:36 ....A 38912 Virusshare.00006/Backdoor.Win32.DsBot.mk-4a54b88900b6e784c3e9436483f7f1d71766f021f47181800139349afb98842c 2012-06-28 23:10:38 ....A 684032 Virusshare.00006/Backdoor.Win32.DsBot.tv-b810663579760de5c61ea72ac3faae3bfdefa6d77de0bfe1c409c9a7b562e187 2012-06-28 21:47:50 ....A 621568 Virusshare.00006/Backdoor.Win32.DsBot.vd-159d2a38107340452624d36c63b40aab961363fbedd4e57ff172a7424f470d01 2012-06-28 23:34:28 ....A 25088 Virusshare.00006/Backdoor.Win32.DsBot.vsx-9d950fc3c58a9111c35de833592c502cb4f250c6f48f81a8c3dc8164643662df 2012-06-28 21:59:48 ....A 31232 Virusshare.00006/Backdoor.Win32.DsBot.vwf-ae6154a2a736fd4db1227104a6090d8c61dadb388d307a43539f397b3a0a9baa 2012-06-28 23:36:20 ....A 106505 Virusshare.00006/Backdoor.Win32.Dumador.be-b7a6305dedeec3cc76b11e3b5d5a2cacef99cad38ba4fc0cfcd17b44cedfa96e 2012-06-28 22:55:18 ....A 83456 Virusshare.00006/Backdoor.Win32.EggDrop.bad-5f323e9c45f2ee566d344a6fce39d267f6e222aea1c32c10b3e1d54804b40f64 2012-06-28 23:13:46 ....A 78848 Virusshare.00006/Backdoor.Win32.EggDrop.cmo-cc5e522526d684aedebd6ec14a2f2174e8e6b708eace5d983c8606860f007aee 2012-06-28 23:37:40 ....A 16077 Virusshare.00006/Backdoor.Win32.EggDrop.cn-c6e2cca049f2afc9903e7681a25c2fdefccf695f08960ce4121b289f397f0080 2012-06-28 21:21:10 ....A 114688 Virusshare.00006/Backdoor.Win32.EggDrop.v-56f39dcf30f221a0855a7d2cf3a9b02675ca73664bb161bc1e9bf2424dca39b7 2012-06-28 21:41:14 ....A 73728 Virusshare.00006/Backdoor.Win32.FFRat.ax-b7492cf6746351120418f5bbe1274540e7311ab2944b19e0bac493d94994e9b0 2012-06-28 21:25:14 ....A 40960 Virusshare.00006/Backdoor.Win32.FTP.Lana.01.d-24227c60b00869915635d77fa16042a3c235173715c1bf3d699a894f23dc55cd 2012-06-28 22:56:08 ....A 151552 Virusshare.00006/Backdoor.Win32.Farfli.ajtw-638630f53e6696d2b8fa19f3889e02f2e2b8d4cbeb4d7257ec7d1bdb5585972d 2012-06-28 23:35:10 ....A 128146 Virusshare.00006/Backdoor.Win32.Farfli.ajtw-a8419c4365da4f8eb76b593bcb27b5e9c778b7dcb6bebae49a628af955131ec3 2012-06-28 22:19:36 ....A 166848 Virusshare.00006/Backdoor.Win32.Farfli.ajuf-a004f271faad6d4b8e67baaa5c32110f6d529bd5de6299f96dc04abd2a2e0295 2012-06-28 23:13:38 ....A 399318 Virusshare.00006/Backdoor.Win32.Farfli.ajum-cbad223afe3e18ebc3002c605059f8820b89beeda5ef0dab1bdbb01d16f10be5 2012-06-28 22:55:48 ....A 565248 Virusshare.00006/Backdoor.Win32.Farfli.ajxh-62049e7be4bff8c67ad9ef08365c757ab7ca49d52e71fafc5ea99de48ded674f 2012-06-28 23:11:28 ....A 499712 Virusshare.00006/Backdoor.Win32.Farfli.ajxh-be9b6026646b230ecbae0acdf9cac2ce55f86fafb5bb74e459de020fec415ed5 2012-06-28 22:21:52 ....A 122880 Virusshare.00006/Backdoor.Win32.Farfli.akco-43a8ced5b270b43b025b166f5069446de5c15479dcb049034f7db073153ebce4 2012-06-28 22:40:28 ....A 244055 Virusshare.00006/Backdoor.Win32.Farfli.akda-09ad2106e50a84e634aca73918c9504fe5c307cdf8b60b916879fa3084445b0e 2012-06-28 21:36:44 ....A 289365 Virusshare.00006/Backdoor.Win32.Farfli.akda-13e81e5feac069fa5a66c2a97d06819f5237b6bf6f474087680b3475834c9ec6 2012-06-28 23:25:24 ....A 236960 Virusshare.00006/Backdoor.Win32.Farfli.akda-18ecfd4536d5ea211ab4593d77e74b43c196928edaa3f351e7397aa850e5b2da 2012-06-28 21:37:08 ....A 292933 Virusshare.00006/Backdoor.Win32.Farfli.akda-34cc34ffb325c5b78308a124437187623b104b14c188f6a411605fea3c493218 2012-06-28 22:24:48 ....A 292293 Virusshare.00006/Backdoor.Win32.Farfli.akda-3ab359e6e3035ef74aabfdf87e98a4042b5810768e3dc0de5abd6284736bcb1c 2012-06-28 22:19:58 ....A 288789 Virusshare.00006/Backdoor.Win32.Farfli.akda-40ee9ef11554efb7ec818b60995c392f5b4ab5d9c8c6b40b1d577c5cf7e4db27 2012-06-28 22:51:52 ....A 211464 Virusshare.00006/Backdoor.Win32.Farfli.akda-4bf8a7a51e81c0cd282cd4f8e22a8e2df64f6ef4052c3a494d5c439517b73ec8 2012-06-28 21:56:30 ....A 292629 Virusshare.00006/Backdoor.Win32.Farfli.akda-51bab85abf259c42eefc6b8a9c2609f0208ab092843c9634bd83bb719f15d7ca 2012-06-28 21:17:12 ....A 290101 Virusshare.00006/Backdoor.Win32.Farfli.akda-522a55724d67ca864675423fdb13923f42075fd197519bde836f9c9a7a804357 2012-06-28 20:53:42 ....A 293397 Virusshare.00006/Backdoor.Win32.Farfli.akda-53899cb4b5f2574aa9feb793eabb66ba84fa0d47c54a9eb72f0210b2f85dfc02 2012-06-28 21:48:22 ....A 207124 Virusshare.00006/Backdoor.Win32.Farfli.akda-546b6f1c78558043b713f85bd49666a22dbf97fa9345a514aa955eb9549ae075 2012-06-28 22:26:54 ....A 288966 Virusshare.00006/Backdoor.Win32.Farfli.akda-6e78da018b23676df855efbe9a6c09beefe0004591e1074a64331820831d15b2 2012-06-28 22:29:36 ....A 285845 Virusshare.00006/Backdoor.Win32.Farfli.akda-74ab6cf6bff4f8fe1f7c4d6d59d1e3e4ec372264692de388a5db9acfa9b34033 2012-06-28 20:51:54 ....A 293397 Virusshare.00006/Backdoor.Win32.Farfli.akda-835908e98ced55c501a16677dbadfb51dc756139075b43a4188aee966b7d24f6 2012-06-28 23:02:32 ....A 235246 Virusshare.00006/Backdoor.Win32.Farfli.akda-84fa74bf7248528b9429f0ef57d5f6de89e3e4c2e46545b6a4c7af17be384287 2012-06-28 22:21:10 ....A 290197 Virusshare.00006/Backdoor.Win32.Farfli.akda-98cce9876295fb3005dd2063bbda308e31da8723bb7d7f523c1377205e987a46 2012-06-28 22:01:42 ....A 299557 Virusshare.00006/Backdoor.Win32.Farfli.akda-9e3c330da0adf78f191177fd14ce59278139f4422821c25a521e60d2b8dc8cb7 2012-06-28 23:34:34 ....A 177815 Virusshare.00006/Backdoor.Win32.Farfli.akda-9f5db231a4af42b94d3d31ea3283f678b7201eed0da2df4a1eef505e3bd2f152 2012-06-28 21:34:00 ....A 186416 Virusshare.00006/Backdoor.Win32.Farfli.akda-a295b1d615f9401492060006da61b1c0e5a2f8b5bda208baec2e7a7191cbb8b6 2012-06-28 23:08:00 ....A 291346 Virusshare.00006/Backdoor.Win32.Farfli.akda-a6c55206f0f9018f10c9a85321246b03cadad6d20101cf884c3ef7f2bdc86cbd 2012-06-28 21:19:54 ....A 227104 Virusshare.00006/Backdoor.Win32.Farfli.akda-a749d0ca52058933d405d6995b09eecd767b1ef6ee36718c6aa8906942cdce94 2012-06-28 21:22:54 ....A 285845 Virusshare.00006/Backdoor.Win32.Farfli.akda-ad4dfb36f444bd42bf7bf64ca6dc92e1d9e902b42e1af279c64f0877e34d6144 2012-06-28 21:51:44 ....A 287445 Virusshare.00006/Backdoor.Win32.Farfli.akda-af6cbebabbbda1573227d96083570baebdcc9c69dd355e94c24d9ec145cf8d9b 2012-06-28 21:55:26 ....A 290437 Virusshare.00006/Backdoor.Win32.Farfli.akda-be796aed4203113db9ce486e3f9e09b1e1d9576d05af509ce166b0c49a391059 2012-06-28 22:12:02 ....A 297109 Virusshare.00006/Backdoor.Win32.Farfli.akda-be9fbe26682544397563fbed2504d19c9d132ece78244a606f4d77dc123a0734 2012-06-28 20:50:20 ....A 292949 Virusshare.00006/Backdoor.Win32.Farfli.akda-e6feb6764d1cb1a01f14ca1d65d5e731d651a3558b8156caa231eee9eb7afa0b 2012-06-28 22:23:12 ....A 286549 Virusshare.00006/Backdoor.Win32.Farfli.akda-eb20d81c9c6077d3366367578c09818e62e9eb9b33c10dd543c67a01796e236b 2012-06-28 21:46:20 ....A 293269 Virusshare.00006/Backdoor.Win32.Farfli.akda-f68e417f9797cb22d2748fd53e529b7927701814330a41bf637f3dd1f73770cc 2012-06-28 22:45:40 ....A 1627648 Virusshare.00006/Backdoor.Win32.Farfli.alou-22e21fce3614fc09afc0180439849d1d9f0b8d64cd03dd9456ace278eea859c6 2012-06-28 23:22:10 ....A 52322 Virusshare.00006/Backdoor.Win32.Farfli.bcaq-f920d6b14be3fedd574a9c5bfc394e7c6f449ef38054a297090bdc3f5b084344 2012-06-28 23:14:34 ....A 11717052 Virusshare.00006/Backdoor.Win32.Farfli.bhxb-d064e5b8de07c0dfa463cf43fd9d93c27b9790845a899d7fbfddec62cc65865a 2012-06-28 23:32:58 ....A 1886720 Virusshare.00006/Backdoor.Win32.Farfli.brb-8b1dc9fc381821b53e11e500d13c2e75330158b74726fe0c2793262a681a9b46 2012-06-28 23:33:26 ....A 3215056 Virusshare.00006/Backdoor.Win32.Farfli.brb-90b774f14764aaa68781643382d5e6006b2a4fff4804b30f21fc19cd3ee95ac2 2012-06-28 22:45:20 ....A 164216 Virusshare.00006/Backdoor.Win32.Farfli.emo-20f7fdec6476ea1d7cb0b72448ef55bf1f5221f43f5818be424b5b0e9b1c4f81 2012-06-28 23:23:34 ....A 328704 Virusshare.00006/Backdoor.Win32.Farfli.xew-039cbd2e3ad229802370e98d5b3f682d9ab51431d33abed62202ae9e49c3de9a 2012-06-28 23:24:54 ....A 933888 Virusshare.00006/Backdoor.Win32.Farfli.zsm-12a18f2d5c1bdf018d2ba89d9c76b2cf1eafda332dfd6b4c56d689c0a3dc93ed 2012-06-28 22:24:48 ....A 573440 Virusshare.00006/Backdoor.Win32.Feljina.w-07281df8c8656321707e57c3c846490a84010cd4ba3d0f129455bf5dfe67f633 2012-06-28 23:02:14 ....A 58880 Virusshare.00006/Backdoor.Win32.Figuz.s-836079751ce25af47eb7d0d640e6a8c225cadf0bf7ce196bb2d6c8d02bb605a3 2012-06-28 22:45:10 ....A 299135 Virusshare.00006/Backdoor.Win32.FirstInj.al-1fe1ac0d33d0f97d2ead05cbb78cdbe2530187216035f8ab3323bebb428cb417 2012-06-28 23:01:30 ....A 183532 Virusshare.00006/Backdoor.Win32.FirstInj.div-7f62a7477627f667df1f852f5cd46d17b3d614eb04d665926153053929904561 2012-06-28 22:53:54 ....A 118970 Virusshare.00006/Backdoor.Win32.FirstInj.jmd-57d1349f0f1ced74dd51fbbd12075d2e2657603d6a881647574b10b3ecd8cb15 2012-06-28 23:09:42 ....A 100933 Virusshare.00006/Backdoor.Win32.FirstInj.jmd-b1aa8dc080f5e48dedebc4aae83b0943884d020fb0b6f7b07a362a90565cd669 2012-06-28 23:19:16 ....A 118454 Virusshare.00006/Backdoor.Win32.FirstInj.jmd-e9bf384f00ea88004d8ee3e3abdf68ccf4e5c5bfaa0c1f85565a8d30cad67a21 2012-06-28 22:42:08 ....A 101533 Virusshare.00006/Backdoor.Win32.FirstInj.jml-10d4b925eb38cd31f55f9357ffba0c9f37cfcefc72fd83e9a5498e02b2034a00 2012-06-28 23:39:02 ....A 132262 Virusshare.00006/Backdoor.Win32.FirstInj.qy-d6edea684bd2412328d65097635ab45a79d5b76ae46c53e286d3de54752e687d 2012-06-28 23:27:52 ....A 577828 Virusshare.00006/Backdoor.Win32.FirstInj.vig-3f14c9c5c449128f051a9dfddc5939d964487e28ec680c88d05d00f36a402f88 2012-06-28 22:42:52 ....A 113729 Virusshare.00006/Backdoor.Win32.FirstInj.vls-13f9244aa4daba68bcdd4675ecc1becb786b37f3bf25bee8a40979f0af3dae9e 2012-06-28 22:55:08 ....A 113749 Virusshare.00006/Backdoor.Win32.FirstInj.vls-5e954990c0eb7c79440549c33fbb71abbf462775f7a8f8c98c0d1d34bf92fd3b 2012-06-28 23:31:14 ....A 139446 Virusshare.00006/Backdoor.Win32.FirstInj.vls-71d137a988326b575b0ef28e38a15447bf879523aea84691275fcff97e25b270 2012-06-28 22:59:04 ....A 113741 Virusshare.00006/Backdoor.Win32.FirstInj.vls-72e357c179ed53bad302e44bdf8fa4f5d16fd53165f83972b3f8d00d48af3806 2012-06-28 21:59:34 ....A 113664 Virusshare.00006/Backdoor.Win32.FirstInj.vls-7e7f8c9b5eaea2ebe3025b59a282d0051b82a08b4e853e4c5d5deb7481357759 2012-06-28 22:30:52 ....A 113664 Virusshare.00006/Backdoor.Win32.FirstInj.vls-8e3c7d54d2dbeceeb0c48e0b413262c498a770065a196d1af467b67c41f2dcb7 2012-06-28 23:05:12 ....A 113745 Virusshare.00006/Backdoor.Win32.FirstInj.vls-9297638ca1300650a5119b6b3e0064e815c499f86a8c37963b4116dbf6295734 2012-06-28 23:08:16 ....A 113664 Virusshare.00006/Backdoor.Win32.FirstInj.vls-a866e8d97d040616179419e200426535d3d6550ee25e7aa0d87ac93d66c9c938 2012-06-28 23:35:42 ....A 159922 Virusshare.00006/Backdoor.Win32.FirstInj.vls-b00370ab3538f9f1f1aecfb24d892ef2676be23fa4a5a5ce515e693a92a8cb62 2012-06-28 23:11:52 ....A 113745 Virusshare.00006/Backdoor.Win32.FirstInj.vls-c174abd284e947afeff0cec12c7b225cf38951eb22d60a2f1b0e857b5d87901c 2012-06-28 23:15:44 ....A 133310 Virusshare.00006/Backdoor.Win32.FirstInj.vls-d616eae4e1994d01b5e6f9d528e258618eba26f8fe6d0f179c1df80396b66eed 2012-06-28 23:39:32 ....A 113745 Virusshare.00006/Backdoor.Win32.FirstInj.vls-ddac1cd2065b58537f8a11ed28d52ba8abecb02d22aa9706c07cbcddec61d1bd 2012-06-28 23:39:40 ....A 113745 Virusshare.00006/Backdoor.Win32.FirstInj.vls-dfa825302700d14d0ed55ea3c9e26368b328d98c8a077d5dba6aff916926704e 2012-06-28 23:21:08 ....A 113745 Virusshare.00006/Backdoor.Win32.FirstInj.vls-f3aaf7bc04acfda9751f298c1df2e14b336532a2bf4bfa393883c0b01a23eb1a 2012-06-28 23:15:36 ....A 106421 Virusshare.00006/Backdoor.Win32.FirstInj.vmy-d54994f22f427b3960fea8d60ff57c846ec840625216c2bbb980a4b51d417d4d 2012-06-28 22:59:36 ....A 126464 Virusshare.00006/Backdoor.Win32.FirstInj.vnm-75a985c8eec469b7e450ff86f63f1c1e673735dfd938915e10c3358c0f65e721 2012-06-28 22:43:02 ....A 115889 Virusshare.00006/Backdoor.Win32.FirstInj.vno-14cd6ac93620b4c03821e00a9bad7a569330754538585ebeba97852cdf5d2672 2012-06-28 23:04:44 ....A 115881 Virusshare.00006/Backdoor.Win32.FirstInj.vno-901b7e255bec766e2ba0eb96546446ff0402eb3f08fadefe28ec45bda6c615f8 2012-06-28 23:36:48 ....A 153337 Virusshare.00006/Backdoor.Win32.FirstInj.voi-bd2ca0d04307b05f563437592ca4fe4d6d40c9c3a1458811aa7beeed3f071a34 2012-06-28 23:15:46 ....A 154294 Virusshare.00006/Backdoor.Win32.FirstInj.voo-d6644c628c2714ef3e0f455af93a0125474f2e54a9db3af75ead961defab7fd0 2012-06-28 23:16:40 ....A 17408 Virusshare.00006/Backdoor.Win32.FirstInj.voo-daf3562fc4c9f2520a4e6ae62ce28ca1a56cb9863affcdf1245f6eb4c79cb5c6 2012-06-28 23:03:42 ....A 14848 Virusshare.00006/Backdoor.Win32.FirstInj.voq-8adea1dea73f7d2ff4a271a817a1b263085d5b69c632a4542a9907336a70c041 2012-06-28 23:35:30 ....A 155326 Virusshare.00006/Backdoor.Win32.FirstInj.voq-ad41983db925360ccdefbc55bd97cbffd8f4d3dcb125cae87ceef2fc5fe10692 2012-06-28 21:44:56 ....A 128686 Virusshare.00006/Backdoor.Win32.FirstInj.voq-bdd2fbd3f9b2ccdf92b7ae92bc63f5cf77131f79e5fb68ce6c0643d3cccde4e2 2012-06-28 23:23:00 ....A 128702 Virusshare.00006/Backdoor.Win32.FirstInj.voq-feb447c19aa7253400d6bce5af89ad34088c4aa44650084f12c01aecc910c415 2012-06-28 23:25:42 ....A 113314 Virusshare.00006/Backdoor.Win32.FirstInj.vot-1e52946f353d89d2d2e513772fbbddc1081435d35c09faad02834cf8e488a39e 2012-06-28 23:25:44 ....A 113334 Virusshare.00006/Backdoor.Win32.FirstInj.vot-1e944d3e6da60d2e30bd335f04e1a247c3c77452f3297f4f0c420a72b75f969b 2012-06-28 23:16:44 ....A 14336 Virusshare.00006/Backdoor.Win32.FirstInj.vot-db51d949aba4ccdcd4bc78fbe5f8715ec3aa2c3575603757ec74700d2723c8a7 2012-06-28 23:30:20 ....A 391862 Virusshare.00006/Backdoor.Win32.FirstInj.voy-641348f3a6d2c3d7b29c302ad4278d1958a527b7dec3be5329d15d613843a98e 2012-06-28 21:32:50 ....A 100000 Virusshare.00006/Backdoor.Win32.FirstInj.vpb-20a2941e0b7c154c92bad76db95932a26302d2f899e217ad22cb0497d2208c2f 2012-06-28 23:36:40 ....A 208896 Virusshare.00006/Backdoor.Win32.FirstInj.vpb-bb9859ffb9c21ab3f60f81921c73e1861fea63d99e14d7dce465de13c2fc25af 2012-06-28 22:59:08 ....A 119898 Virusshare.00006/Backdoor.Win32.FirstInj.vpe-73266bff54ebb0373119f6e93d46cffecfc1588f2784ef52eb93b2b4c0d3e1c9 2012-06-28 23:10:22 ....A 76644 Virusshare.00006/Backdoor.Win32.FirstInj.vpq-b6572e20b749f4980235b03c4f0cf906414bbce7e2b585f74857965d8dfeb329 2012-06-28 22:41:14 ....A 20534 Virusshare.00006/Backdoor.Win32.Floder.gmq-0cf236d11980871c0a687f2899f490e204ad19131f4ad4ef330759c9a9bef4d2 2012-06-28 22:20:34 ....A 8176 Virusshare.00006/Backdoor.Win32.Floder.gqe-ed187a3a9055530716b3c48c94e05b8fcad3d4ae170c716aa192ecc9b6044693 2012-06-28 22:00:52 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-35b790b400c5b57a12c7e68220fbe5c53d83ed4f4675239b8653732e9d0fc04a 2012-06-28 21:21:00 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-5bc329ca8bf9e5d405af1d7b65ac9d572a8356fee9e4a1897ce555e72d135bab 2012-06-28 20:54:06 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-5cb40dab5e697cecf826a906e3456ba12fe46cbdbef5226909220a8600d9db0e 2012-06-28 21:58:16 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-65682089ae6d3fd676a65bc62c78195ec118adb676fe9cfabe40e00e7398a2d8 2012-06-28 21:35:48 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-6b7604f29d3a17df1c4d486160f11149ce84aadb45de10317bad49e6654e256f 2012-06-28 21:02:24 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-6cb496db151859f6f6ac2d08e25f41e666cd9c9bfa3a91f6eb86b1cb3bdfc3fe 2012-06-28 22:26:18 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-e8ddd8bedab2f5ca8122b4614fd4372b1a7ce32d76c99f1e67c605a7b308d242 2012-06-28 21:51:40 ....A 25600 Virusshare.00006/Backdoor.Win32.Floder.ikv-f69c159bc736264acfdb78d7e5ff5d2d79a2641ddeb94af2ccf8bb824ff26f06 2012-06-28 22:01:30 ....A 24064 Virusshare.00006/Backdoor.Win32.Floder.ikz-18da067890aa55ae06052d94db8916995a269321f70d8742467d24a2580eca23 2012-06-28 21:08:08 ....A 24064 Virusshare.00006/Backdoor.Win32.Floder.ikz-3b12bd3e490c0411ecddded4c277e8b6cd78217c5e802ee29f3628d6e889b1b5 2012-06-28 22:16:38 ....A 24064 Virusshare.00006/Backdoor.Win32.Floder.ikz-de17151fe504f1d735a9df4dac0a25b1a07326ecc1a05c0e7a9a9f3c23798fbc 2012-06-28 22:18:38 ....A 40448 Virusshare.00006/Backdoor.Win32.Floder.ila-37a3b846f2b336806913a9f2a0308d08e7c2d821d4c2a40dd67da50cc5906622 2012-06-28 21:17:06 ....A 40448 Virusshare.00006/Backdoor.Win32.Floder.ila-3b554a6a3efb585a3802b3c57cd05b3a5c600389ffc5346dd3b03e3a9ab88931 2012-06-28 21:12:04 ....A 24528 Virusshare.00006/Backdoor.Win32.Floder.ila-40a45a19071bebd99615b410d845081308a901651bd4b534b42595d388e1a0a6 2012-06-28 20:51:50 ....A 40448 Virusshare.00006/Backdoor.Win32.Floder.ila-516a95372e31a409f2ca74ffa0586f3b5cf1068e90935d644431ee044c1107c6 2012-06-28 22:03:42 ....A 94208 Virusshare.00006/Backdoor.Win32.Floder.ila-658e15b344a590129af09bc3974f4a90e7917efb0d41ee1d97370a0e55fb9e4c 2012-06-28 21:01:38 ....A 40448 Virusshare.00006/Backdoor.Win32.Floder.ila-b4ba191521eac46fc84226cea66a9e927886b37e832e6f907f4705b80fb01d66 2012-06-28 22:23:32 ....A 40448 Virusshare.00006/Backdoor.Win32.Floder.ila-ba6dfacc317c958c3f5be1fce799075940bf067d816db068664c30ee63c8a6b0 2012-06-28 21:52:20 ....A 40448 Virusshare.00006/Backdoor.Win32.Floder.ila-c9b6a0105d334553e4fbf0b81a72485bbd4ab23f20529e8e8ecc5b1deb2179c3 2012-06-28 22:02:04 ....A 40448 Virusshare.00006/Backdoor.Win32.Floder.ila-ca16e8ef13d27c73d75019abdb0154d6c2c237ebcfff53e0d90c495ce3caccb3 2012-06-28 22:26:48 ....A 94208 Virusshare.00006/Backdoor.Win32.Floder.ila-d304cd44ba8738bfb4de2654e7b7348ac979b9b9ca15735838b0d5813b6b182c 2012-06-28 21:05:34 ....A 26112 Virusshare.00006/Backdoor.Win32.Floder.ilg-154e2439a3661570a9ab698981d7b37628c13a95cd7a6b088cd61f98c6103a37 2012-06-28 22:21:04 ....A 26112 Virusshare.00006/Backdoor.Win32.Floder.ilg-399e117f22630e6bd5a7ec0a978eca153c31a1b1774b868da1e5dd9adce5700d 2012-06-28 21:33:54 ....A 26112 Virusshare.00006/Backdoor.Win32.Floder.ilg-4ced91cd492cd37455aae94b5b031479dd9c2df603e290eaa140bccea3befb32 2012-06-28 20:51:30 ....A 20807 Virusshare.00006/Backdoor.Win32.Flux.a-98fcd4ae14c6676ae60aac572b0badb3c617ee7d91eadbfb4be97dbe0fdfa75c 2012-06-28 23:34:30 ....A 114176 Virusshare.00006/Backdoor.Win32.FlyAgent.fz-9e596119593914264fc6c4449966edc34d4957838015a37109341a9299f70dcc 2012-06-28 22:33:10 ....A 425984 Virusshare.00006/Backdoor.Win32.FlyAgent.k-1d66805f5a552fec57f20e80a87a7bcc2d8b1eae169c543d026c8d62c1181633 2012-06-28 21:23:40 ....A 1404928 Virusshare.00006/Backdoor.Win32.FlyAgent.k-313c175ed2df0561e8d4992f516d7a8a47858d9a38c7d775ef9ecaaf5d097bbf 2012-06-28 23:29:20 ....A 114688 Virusshare.00006/Backdoor.Win32.FlyAgent.os-53f6b33c0823b3d6359a3598e240e4667ff5f9a19e72f0d019e9ee68acf72e78 2012-06-28 22:55:34 ....A 244736 Virusshare.00006/Backdoor.Win32.GGDoor.ew-60e981a8e316f3a49a70c578c874dbd94634eab12357bb8f6c77368d4f78a57f 2012-06-28 21:01:24 ....A 86016 Virusshare.00006/Backdoor.Win32.GTbot.c-c91d0ea10a92e55267ee0bfb4003e0d9076c6cc1d817ba9a89f5e5be07522008 2012-06-28 22:15:50 ....A 266752 Virusshare.00006/Backdoor.Win32.G_Door.aa-1f27f253081777a8e7aa212fbcb5b8467573d9bdb182a683951f9bc1d08e6e64 2012-06-28 22:08:40 ....A 158208 Virusshare.00006/Backdoor.Win32.Gbot.aib-7408482d4dfd0687cf40275d42216c0d5eeaa418f11a313f5a26232eb9531957 2012-06-28 21:58:04 ....A 189952 Virusshare.00006/Backdoor.Win32.Gbot.anxy-9008ba3a8e4c4063dee82643fe866406a701c1fe6316101f65afd77c8e189a1b 2012-06-28 21:45:24 ....A 176640 Virusshare.00006/Backdoor.Win32.Gbot.gfz-79a8f116ed1071aceaf19416d288409a9e174ee3dad16a844fad2c11fe8fe01d 2012-06-28 21:00:54 ....A 181248 Virusshare.00006/Backdoor.Win32.Gbot.grz-fdc9ab44e16415f0388fb29e076e395c2a5d367411b34f349b627354a1e5490e 2012-06-28 22:50:52 ....A 188928 Virusshare.00006/Backdoor.Win32.Gbot.jwm-4553dd5611fdfc9085e0da333e0393504e3f3e703b497063a8188e7b02247157 2012-06-28 21:17:46 ....A 179712 Virusshare.00006/Backdoor.Win32.Gbot.nkg-b153ad481bca75b6eb7ee2fd803d9bc6d2d7cb7a9e5abb3126f6e5e8a7cd1083 2012-06-28 22:59:24 ....A 183808 Virusshare.00006/Backdoor.Win32.Gbot.oce-74d2dfe4e5f7453fcf35d63795dc42a19186ce44c1ec506ef5164f08404f29af 2012-06-28 23:05:04 ....A 187904 Virusshare.00006/Backdoor.Win32.Gbot.oce-918bf36509a7781ff5fd01ff9666c0990c15ef341698d39229f3016daf15990b 2012-06-28 22:03:38 ....A 199168 Virusshare.00006/Backdoor.Win32.Gbot.oce-b53367180bc06f85e3bb617b399e755c575066dfe0727524d57ab0f418a1c0a9 2012-06-28 21:59:34 ....A 183808 Virusshare.00006/Backdoor.Win32.Gbot.odl-148550de876ba9afe9e5e80f7c9d13869755961d75981b60cdaba3e3331a1840 2012-06-28 21:13:02 ....A 174592 Virusshare.00006/Backdoor.Win32.Gbot.por-f36a4e752d0f2cc927a78ca329419910332ef287bc4897835231d9924e6735d9 2012-06-28 21:53:34 ....A 176128 Virusshare.00006/Backdoor.Win32.Gbot.pvf-e77e3082b7556fdb211f5b94bc1fb22083b4b3195b1ba1252cac1c57a0d3dbfa 2012-06-28 23:17:14 ....A 193024 Virusshare.00006/Backdoor.Win32.Gbot.pzj-de0b2447f7e9058ab3ffa9903220869ee747e990a0d299caa4970aaf08891e7a 2012-06-28 23:18:38 ....A 105984 Virusshare.00006/Backdoor.Win32.Gbot.pzj-e62d33e818fd3734963efed4fa3de601cce253625f78840153b3f82cb0263860 2012-06-28 21:07:02 ....A 286720 Virusshare.00006/Backdoor.Win32.Gbot.qfw-864dbc9fd3d94f589cf34d7c8d5b5b5c330b678575d422451bca49f265a098fd 2012-06-28 22:34:46 ....A 173568 Virusshare.00006/Backdoor.Win32.Gbot.qkk-7a30da22ca4a9d9df3a508064eb6f414604fdcb2ec2ca6aa5427c99910cd2fb8 2012-06-28 22:56:48 ....A 190464 Virusshare.00006/Backdoor.Win32.Gbot.qkt-66e20f03979368fcb763a6db67a68d4e1a8d5c611c7160144cd94209d4a860c5 2012-06-28 21:51:40 ....A 174080 Virusshare.00006/Backdoor.Win32.Gbot.qnu-6f775cd8a3ddf39af2e5685c16d660493c7393170aaae5f137aaa86dfe86a399 2012-06-28 21:21:30 ....A 289280 Virusshare.00006/Backdoor.Win32.Gbot.qot-9b25cb2c5e0380333d3591d34b878c0b5754e53542ad82ef669b83856368acca 2012-06-28 21:32:06 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.qr-b9d0eac8a8a442837ee3ea2b9c285d570404cb1ef09e900224eede3d2d1ef9e0 2012-06-28 21:44:30 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.qr-d0f5a2a4cc65d338cc874ae15e180329fd77676c554b5375d9529ab62488dced 2012-06-28 22:02:12 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.qt-794094d4a993e7b3fee300a70eb22871a6d9dc388be03b63a2a1b32ef1e27c4e 2012-06-28 21:52:12 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.qt-dd9688e3a815330df2f01c0233ce4081b78309e7e47018d31d69307c4b4c884d 2012-06-28 22:25:10 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.qt-e10b879f69a1f7ae4846da817ffdda5cef309136a32886ecb0becb12e8cbe894 2012-06-28 21:53:34 ....A 177664 Virusshare.00006/Backdoor.Win32.Gbot.qvo-358c72ac7ca7b5f7fc6dc46c648baf5880fe64d004042718f7f8ead5c7c9e0f5 2012-06-28 22:17:12 ....A 279552 Virusshare.00006/Backdoor.Win32.Gbot.qxh-161fedd2bacc97458a7c20675ea65571ad213561fb2d17c08bd68d84f197f027 2012-06-28 22:25:56 ....A 183296 Virusshare.00006/Backdoor.Win32.Gbot.qxh-59cd62f8b9f776eb5a36f43bebdebb19e4864cba359c3476b60677fcc7653525 2012-06-28 22:18:02 ....A 281600 Virusshare.00006/Backdoor.Win32.Gbot.qxt-61b9d6864df1c3db5af5dc25a476a07beafa1dc4e9690df5e1e3f2fcfa42b878 2012-06-28 22:02:30 ....A 169472 Virusshare.00006/Backdoor.Win32.Gbot.qxt-b863b8493f1e9ea6d29c5883aec67aa4785f682dea523543a3e2b1768ec67fb1 2012-06-28 21:56:20 ....A 183296 Virusshare.00006/Backdoor.Win32.Gbot.qxv-3f82d65675e573f38a50b17285772f93ca950a9caa33a8dadb4b9a4e32403cc4 2012-06-28 21:27:06 ....A 183296 Virusshare.00006/Backdoor.Win32.Gbot.qxv-ecb1cefdf887f7b9cadaf2ba9eef5b29afbc380b4f5b8a2e463beb686f9c4636 2012-06-28 21:02:08 ....A 281088 Virusshare.00006/Backdoor.Win32.Gbot.qxv-fa63e16e1b72f1616bf0383c2f78fb7540c40131a48b9ebea71f70ed1697bfd3 2012-06-28 20:51:22 ....A 280576 Virusshare.00006/Backdoor.Win32.Gbot.qxz-87f2d1530beb1a803cdbb9cc1f5037651cf9b9e35caf4a92a5e06fa537702100 2012-06-28 22:17:20 ....A 173056 Virusshare.00006/Backdoor.Win32.Gbot.qxz-b8db51549f945f2d8801eb319e50c4babbb8c06797791ec78d24cf2a90509428 2012-06-28 21:59:08 ....A 281600 Virusshare.00006/Backdoor.Win32.Gbot.qxz-c63c43cc867b28493c46aac78cbb9c01bab44b0b2671efcefe1812c9205f4606 2012-06-28 21:30:38 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.rg-a9e67a7bf6a90e055dc4047bc7a1e2ecc8430772cdbd75c120a306e8e47e5d98 2012-06-28 21:46:20 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.rg-ff9a0114d7cb67160709d231c2df6edd072ac6a6063cce43950ef4ea942cc4ca 2012-06-28 23:35:14 ....A 292864 Virusshare.00006/Backdoor.Win32.Gbot.rpa-a9e1e8da378d55d5e58322dbf5660a4ed83a4ec090abd7dc6cea1f4519f482d9 2012-06-28 22:25:00 ....A 181760 Virusshare.00006/Backdoor.Win32.Gbot.sfn-5404980883f6e59facd108fad8d307793a0965e047d483eb5a0445c41085112c 2012-06-28 22:11:40 ....A 168448 Virusshare.00006/Backdoor.Win32.Gbot.sfn-730823cb0cf454bf81a02f83e6e946319ce027e73709c61248ad6985b51cb41c 2012-06-28 22:12:06 ....A 168960 Virusshare.00006/Backdoor.Win32.Gbot.sfn-a5d6215af53a472edc7bf6b6a4b1574c5ddc0da6897ecc9dd024e70ce62833c3 2012-06-28 20:54:34 ....A 179712 Virusshare.00006/Backdoor.Win32.Gbot.sgl-1720780ec09b55bffdcba361cb96f99f6d00f5c7014ea919db766eaa06350eda 2012-06-28 21:30:48 ....A 181248 Virusshare.00006/Backdoor.Win32.Gbot.sgl-9b0abb91c51f31a43452784c71eaa4131e5ab326b5d5ba6f9f11c743772097dd 2012-06-28 21:27:34 ....A 180736 Virusshare.00006/Backdoor.Win32.Gbot.sgl-a156ff457cc46ec22ea25c9c3fc37f81c0ecdf5558c74b59b50c91a237dcc733 2012-06-28 21:34:22 ....A 190976 Virusshare.00006/Backdoor.Win32.Gbot.sjb-25ad6a459383284bee548fd79523bc9f8d3155a9bc180e9b18d4c0d337bdc052 2012-06-28 20:52:14 ....A 290304 Virusshare.00006/Backdoor.Win32.Gbot.sjb-d6d00f335e964612fbed96f8f90e5d333bf9a41c2e34f21490ed035463ede476 2012-06-28 21:17:16 ....A 100000 Virusshare.00006/Backdoor.Win32.Gbot.xw-4028448b4fc233d88ad02ac0d6dd988db0ac46d368fc79575c7e71e48b86fba8 2012-06-28 23:29:42 ....A 77824 Virusshare.00006/Backdoor.Win32.Generic-598658dd0e7b66bca5f49cd3878ac46d93010364de267173ec4b23253c68b257 2012-06-28 23:30:42 ....A 434176 Virusshare.00006/Backdoor.Win32.Generic-69d132a9f3e05ce79e764ad576c622fafce840783e516048e82d6b6aa195e2e1 2012-06-28 21:42:06 ....A 46999 Virusshare.00006/Backdoor.Win32.Gobot.gen-188b4551bf4b04ac1b3abc4a1f82e91289a17356fd987ca79b691ad77b67efe3 2012-06-28 22:23:32 ....A 44212 Virusshare.00006/Backdoor.Win32.Gobot.gen-2b68e0aa2eedc4504d5cb23f5bd3db5f119cb6e5ca8b14a60fe170689979d0e4 2012-06-28 22:16:26 ....A 44201 Virusshare.00006/Backdoor.Win32.Gobot.gen-2b83bdd408f5e2ffc5e3ea725a217d953e1a95cd16de3bad3d83138f6fb189a8 2012-06-28 23:28:20 ....A 182947 Virusshare.00006/Backdoor.Win32.Gobot.gen-45006012503fb2f13f050ab74ed041b8140df3f532b220ecd9999712d4d226f5 2012-06-28 22:29:06 ....A 41042 Virusshare.00006/Backdoor.Win32.Gobot.gen-deab3db7ccb4793a2f5623697b8ee5a4992b667213f554ef34b463fa06e726d9 2012-06-28 21:28:58 ....A 47319 Virusshare.00006/Backdoor.Win32.Gobot.gen-fabc694fc8a8f6a973ac464751428bb2405befaf1c42bdb59d2d36e6dfa983f4 2012-06-28 22:03:56 ....A 45111 Virusshare.00006/Backdoor.Win32.Gobot.vmx-c0d8d646ab15557b92709a16ce8e52522bd141836c9c20977c26de179cfd3957 2012-06-28 22:17:58 ....A 47001 Virusshare.00006/Backdoor.Win32.Gobot.vmz-a104dbbf7fee4b002041259ee3a0a2be6b3d1592fcd0594b83904ed365beab3e 2012-06-28 20:56:46 ....A 46777 Virusshare.00006/Backdoor.Win32.Gobot.vmz-a2a56d5146d2a9e8c7cd1f8f89aa09dc6b41f0872fda0ef017e4d3be4bef5216 2012-06-28 22:05:10 ....A 46136 Virusshare.00006/Backdoor.Win32.Gobot.vmz-bd3267e7385d620c1b183a05244d657376acfe8c389b3a5dc3b76ecefd0c55bc 2012-06-28 23:19:34 ....A 118784 Virusshare.00006/Backdoor.Win32.Goolbot.az-eb21ece0a0162ef12d5a9a80705c5b51b7267e7e9f8f3aee7856c126d508bd67 2012-06-28 23:18:56 ....A 40448 Virusshare.00006/Backdoor.Win32.Goolbot.bs-e812c08772d4843eb8f33d3d21ee9bc6064e2b2f84e37645e2c96f715fa45f1e 2012-06-28 22:42:40 ....A 8192 Virusshare.00006/Backdoor.Win32.Goolbot.mz-13481ca9a58a55bbafbf8561750df210bc0ecc5fd0304c3ebc052b0a4fde2a36 2012-06-28 23:07:50 ....A 10752 Virusshare.00006/Backdoor.Win32.Goolbot.n-a580cee78555f222bbfbdaa3b3ad2f8be98e60a337473e62f1a448b80ddb0091 2012-06-28 22:56:32 ....A 87040 Virusshare.00006/Backdoor.Win32.Gootkit.bk-659ebae1a23651f45046196c46dc3c4d702c74e9f8b6ba096ef604105053f153 2012-06-28 23:18:04 ....A 40960 Virusshare.00006/Backdoor.Win32.Gootkit.dx-e2cb6f17db34f6d8593fe9754512a9201a39d1ea836e74eeb13d81615aa328ac 2012-06-28 22:56:14 ....A 225792 Virusshare.00006/Backdoor.Win32.Gootkit.ez-63ea89091778b7f4c5120f8354f3d1bcfcb8467d65c7fc2d3c83244d7f7e534c 2012-06-28 22:40:40 ....A 78848 Virusshare.00006/Backdoor.Win32.Gootkit.jw-0a87fa34fb2315d82731b1ee00e0f2a550b913ee199e8facb29a6120511a628f 2012-06-28 23:22:20 ....A 68608 Virusshare.00006/Backdoor.Win32.Gootkit.kf-fa5b5dad904a04f6337031cd7404e4574ead87742e4379f010a79bfde1ce83f9 2012-06-28 23:14:40 ....A 76800 Virusshare.00006/Backdoor.Win32.Gootkit.mc-d10c51d1798f2d038452aef108107eda1de3bdf3ef9e2126e8c1fa6f26600724 2012-06-28 21:55:04 ....A 126976 Virusshare.00006/Backdoor.Win32.Grab-28584e70a95471d706ff8dba72fea507433275a5120ad760a140e0bd16cd6966 2012-06-28 21:53:10 ....A 249856 Virusshare.00006/Backdoor.Win32.Gulpix.a-9442f513416e352b7b3e340a05541751d48f17fde61b1766bdd11f25bb13fcc2 2012-06-28 21:36:44 ....A 253952 Virusshare.00006/Backdoor.Win32.Gulpix.a-e6940c142f3bed04eb532e78516da195b35f9fdd77b465a979b96a74c738da0b 2012-06-28 20:53:06 ....A 161792 Virusshare.00006/Backdoor.Win32.Gulpix.ci-cc4f89d13c750bf92997fd322bfd1a31593ae230b16c5ad0cf940e9c1946612e 2012-06-28 22:50:54 ....A 85504 Virusshare.00006/Backdoor.Win32.Gulpix.vtb-45b7a1b93aee9192bf7f90033b99b9fe0ccf4846a0e07d9c9875ba3f8fbe3a80 2012-06-28 20:50:48 ....A 49664 Virusshare.00006/Backdoor.Win32.HVL-RAT.ListMaker-73928540eaf456b1b0b074cbe82274652d7786e0cfbc6be0ef4f7972e1f14121 2012-06-28 22:46:54 ....A 301056 Virusshare.00006/Backdoor.Win32.HacDef.073.cw-2b7d4865efdcd07e0cbc1f17c370cfa951c3d0cd5052ee77ec2d9ba6389e91e3 2012-06-28 22:18:00 ....A 37376 Virusshare.00006/Backdoor.Win32.HacDef.084-66af5815d17486284c90fbf2d635145008773273eb1214a15fbd9b4f935fb62d 2012-06-28 20:52:24 ....A 3200 Virusshare.00006/Backdoor.Win32.HacDef.ab-29b3b5a6fa19a2a07e82957188eaf4080ef6fff7820277222db7e9859ef0590b 2012-06-28 22:24:20 ....A 122523 Virusshare.00006/Backdoor.Win32.HacDef.fb-5a7cec2634a638223eb91a5d1f6f6024b97fee1171618b9fa6fd942f4c6f16f5 2012-06-28 23:36:14 ....A 76800 Virusshare.00006/Backdoor.Win32.HacDef.fb-b61f81e968dfae38f8831871ceb467d1dbb66d8a388dad57da7ed597dff72f75 2012-06-28 21:58:46 ....A 3456 Virusshare.00006/Backdoor.Win32.HacDef.g-c79a3ee8243be3a5de2708b659e94e7724638ccb40928a8055e1461e7b114272 2012-06-28 23:19:24 ....A 49152 Virusshare.00006/Backdoor.Win32.HacDef.q-ea862b0456878728b9b49249e409ba3bf98fed67ecf7b2a2ada691ea09f88b80 2012-06-28 23:10:06 ....A 38912 Virusshare.00006/Backdoor.Win32.HacDef.xapv-b490f8df12188219ce0296756798c5ffff1e4e98868ba48f49d960de684fc154 2012-06-28 22:38:34 ....A 43041 Virusshare.00006/Backdoor.Win32.HareBot.aew-02481ab8d66cdd71b6b17970e5faac7076ca2fc43c8ffb05d8ddc29d2b5be72b 2012-06-28 21:08:38 ....A 53020 Virusshare.00006/Backdoor.Win32.Haxdoor.dd-4a16ffee3614382c02ddd3e662a4f21ac2317278313df1511eb5a18545ef47d9 2012-06-28 23:23:54 ....A 188928 Virusshare.00006/Backdoor.Win32.Haxdoor.gi-07b9e8129f0f0881dfce2194facc47de06d5b04ed04d2939847689fa3a103b21 2012-06-28 22:28:34 ....A 45965 Virusshare.00006/Backdoor.Win32.Haxdoor.ib-1068a7b1978ec9229c5148b1a0895ba97cc8bc61c7e2087dbe85a9a2522b9f6d 2012-06-28 21:43:26 ....A 313959 Virusshare.00006/Backdoor.Win32.Haxdoor.ii-7a05726d56dbd020a9bf1c479e12948526b9c4fb5bf36a5a062468f1cb50fdde 2012-06-28 21:31:22 ....A 37152 Virusshare.00006/Backdoor.Win32.Haxdoor.in-ebe712e68d199c05de2eb0f1a25461ceea00c89780a0832926621cf2e8577b2d 2012-06-28 22:58:58 ....A 56241 Virusshare.00006/Backdoor.Win32.Haxdoor.mg-722ee65086e7f0dcb284d6672ad2286a356e86b88107ab31c11a7d054ada53c5 2012-06-28 21:34:34 ....A 153600 Virusshare.00006/Backdoor.Win32.Hlux.ftoj-72dc3d789be4e3a05a3e3cafa6f9ce34179fa84fd1dcbfc6ae92f0f3caa1a6e0 2012-06-28 21:59:30 ....A 46592 Virusshare.00006/Backdoor.Win32.Httpbot.and-0c4eb95159b60677a03221efd36021803235c3ca51bf8a4b15baec9a7f317f61 2012-06-28 21:48:46 ....A 46592 Virusshare.00006/Backdoor.Win32.Httpbot.and-355c2a866ccf208b594114d16b7fc3db24dfce43051cde0a84ff5cd6ad889693 2012-06-28 22:16:18 ....A 46592 Virusshare.00006/Backdoor.Win32.Httpbot.and-a7b6b0717946726d0e8942567ead37f763e0f0533c1869411ecf0218df11f249 2012-06-28 22:16:24 ....A 46592 Virusshare.00006/Backdoor.Win32.Httpbot.and-b3be5076ed7e931c45f8b2b66f0f51c9851df2b0ef344273cbd3229871c27129 2012-06-28 22:21:22 ....A 46592 Virusshare.00006/Backdoor.Win32.Httpbot.and-ff7ab0ed921ab24d31787e747bb493c23678326fdbcafef9304aee421c650d76 2012-06-28 21:22:30 ....A 37488 Virusshare.00006/Backdoor.Win32.Hupigon.aaa-62300e82fa2021c94dd6202016efbbdb87c43dd6f6e3132bb978a65133a573df 2012-06-28 22:09:28 ....A 50807 Virusshare.00006/Backdoor.Win32.Hupigon.aaa-9bf50bcb4b8a35ec6e9e43d686a02829f3932a6ad84f44743000cf21e7e5a4fb 2012-06-28 23:28:56 ....A 337755 Virusshare.00006/Backdoor.Win32.Hupigon.aaql-4e4084d0bbc6abe05045d003f322ee285a562c4421bc7578e7b50d90771daa37 2012-06-28 23:10:28 ....A 34408 Virusshare.00006/Backdoor.Win32.Hupigon.aato-b6f6b81e37f60550f1c81bc11601f6a518316d40eeb7f0457aca572816152a28 2012-06-28 23:38:08 ....A 288441 Virusshare.00006/Backdoor.Win32.Hupigon.abml-cbf599bfea0d13d2ce1e244d5cf57da59e9161514b40057f295cf438fcedf961 2012-06-28 22:46:18 ....A 564224 Virusshare.00006/Backdoor.Win32.Hupigon.abug-274e3a51315e7e3ea0e32db42d098a66f3060ada90b01ef83be915ed578fbba6 2012-06-28 23:39:26 ....A 1019392 Virusshare.00006/Backdoor.Win32.Hupigon.acgp-dc5d1d76b564833656387135a3b2f8813c2338605468eace06836df60390d7b1 2012-06-28 23:38:10 ....A 292864 Virusshare.00006/Backdoor.Win32.Hupigon.acig-cc6af24e843594e99eb7212d351d92b534ff1a9ea6613b7a04918f7e3b7758a9 2012-06-28 23:40:24 ....A 281980 Virusshare.00006/Backdoor.Win32.Hupigon.adnm-e6bc13af7acfc97b1b5eb9b1043b071e98fe39f84457ba7689d69ee4f63b6154 2012-06-28 23:24:08 ....A 190976 Virusshare.00006/Backdoor.Win32.Hupigon.adxx-0a1da0a8db5b38d028139f411aea2cba880ba6f16f71f9992f40b831d0e054fc 2012-06-28 22:39:30 ....A 369691 Virusshare.00006/Backdoor.Win32.Hupigon.aegt-05edf6bf201ee506194b0e7111f8c0920680ce86a5c31ac7572ca042d768bed0 2012-06-28 22:58:24 ....A 100864 Virusshare.00006/Backdoor.Win32.Hupigon.aejw-6f00d1d39a67b747b2aa9cdff2cee1e4639d0413824d8a2a630b3ad82f3f6863 2012-06-28 23:29:08 ....A 16896 Virusshare.00006/Backdoor.Win32.Hupigon.aejy-50aa54e55c0f30ebebc2103468b6d947136b7b8bdac9c6c52605694a898b7e8d 2012-06-28 22:39:10 ....A 949004 Virusshare.00006/Backdoor.Win32.Hupigon.aepd-04a5bb607c4f9d6d76dd95bf445edf8c4325c63ad1bdf6b7ce63d3ba292a773e 2012-06-28 22:42:56 ....A 331264 Virusshare.00006/Backdoor.Win32.Hupigon.aetk-143f2bc968aa5bf13317731513723b08dea7af24794c20685d869dc76a677b4c 2012-06-28 22:39:06 ....A 434688 Virusshare.00006/Backdoor.Win32.Hupigon.aeuz-04769a28278f5870a006aa5c5d845a6c8697e8c7ecff8eeccc58749259a7c690 2012-06-28 22:55:28 ....A 242824 Virusshare.00006/Backdoor.Win32.Hupigon.affy-6058d99e9c9aeada06565be40e3615005e29310a1144dcf57209b131eb3be491 2012-06-28 23:31:56 ....A 318976 Virusshare.00006/Backdoor.Win32.Hupigon.afkg-7c6290fd9bf3af50284d18a77aae6dabb523ef1910115ecc8de0eec41a15b175 2012-06-28 23:30:38 ....A 237777 Virusshare.00006/Backdoor.Win32.Hupigon.aflu-6862e28ffdcc217547296392fb089281e5adf611a01767fe0f7d0db84d1a2052 2012-06-28 23:38:42 ....A 510976 Virusshare.00006/Backdoor.Win32.Hupigon.afme-d2e43082be94ceae9ac4cbf10172a36c8bd75b946b5a1be72024434cb68910f1 2012-06-28 23:32:24 ....A 281914 Virusshare.00006/Backdoor.Win32.Hupigon.afof-82c80178719481a19c3adb3ac5133c4aba02cd9aa996c5d8b929d1d18ab17bad 2012-06-28 23:32:44 ....A 287232 Virusshare.00006/Backdoor.Win32.Hupigon.afon-87a8b1d482130f55a67ab4dcf40fcb92212b5f64fa017d02541b5ff112ca74a6 2012-06-28 21:00:24 ....A 264364 Virusshare.00006/Backdoor.Win32.Hupigon.afoy-62f75d152a4af171a516df12bf714a2f83bef6ccbfc8a2fa194592c32f3b1faf 2012-06-28 23:22:36 ....A 283226 Virusshare.00006/Backdoor.Win32.Hupigon.afrg-fc1c59c64197410a6e757f566a872c602d4e395d2acea38cc993815e8f2d9a1f 2012-06-28 22:44:46 ....A 299496 Virusshare.00006/Backdoor.Win32.Hupigon.afrj-1d4c752a1f79a9acdfeb7b86d9e3064b38f9f0204d4126a7c9ae74d18616000a 2012-06-28 21:05:50 ....A 715264 Virusshare.00006/Backdoor.Win32.Hupigon.aftd-a4eceac8cb4831f209642faa69ef24dfe0d38bb3b5e48080b61a76b6a194b0d3 2012-06-28 23:34:28 ....A 343554 Virusshare.00006/Backdoor.Win32.Hupigon.afvp-9d885735a4c98831a4e69caaa432a0078ffea28f3aa9a792da18867d4f64d45b 2012-06-28 23:29:22 ....A 285424 Virusshare.00006/Backdoor.Win32.Hupigon.afvu-5459ba6ceed7fcf1c26d948aa8268c534315888bcb8092f0bfdd2f2a99bb4b5a 2012-06-28 23:35:10 ....A 3536886 Virusshare.00006/Backdoor.Win32.Hupigon.afvw-a837b410b79c3b753031355ade8832dba1d9059cc8d5560611be47bb50cda148 2012-06-28 22:43:00 ....A 16435 Virusshare.00006/Backdoor.Win32.Hupigon.afvx-14c033e4583c830c3ac55386e1f87b443c8225ae5603a88d2daafa478513388b 2012-06-28 23:33:46 ....A 860774 Virusshare.00006/Backdoor.Win32.Hupigon.afzm-954bd15ec00729f4006be63a124520f237b1e7864be7ab36a9efbb84f0cf9ca4 2012-06-28 23:28:44 ....A 327168 Virusshare.00006/Backdoor.Win32.Hupigon.agbo-4b520bb5a52b41058589c9e3c7c50424b5a9dbeeb76a427f0233f56bc0c45c6d 2012-06-28 22:57:46 ....A 653824 Virusshare.00006/Backdoor.Win32.Hupigon.ahfm-6c01ad65551f633ecd1f4307ba806d4c48bd9a9540c1af94e61db71f47a88050 2012-06-28 21:36:58 ....A 720896 Virusshare.00006/Backdoor.Win32.Hupigon.ahui-0aa8f495a2ee2c596d23aa002a5a757a6cbbedf70bd8723b3f70356603d90ecd 2012-06-28 23:10:06 ....A 54784 Virusshare.00006/Backdoor.Win32.Hupigon.aids-b49bf0aea528c7048f1b004586423dbe94b077de5ca626584a6fe484f196d50d 2012-06-28 23:29:54 ....A 800256 Virusshare.00006/Backdoor.Win32.Hupigon.aixa-5c2d701c7aeb9aff4970dd0857a43a5d26c9016de2d683522a59a99c8ba9dc0a 2012-06-28 23:02:04 ....A 272826 Virusshare.00006/Backdoor.Win32.Hupigon.ajox-825a372fd4302d2ef94d829cd91fcc94eef1e6cdf5fb4fc7eb44dac5733c85cf 2012-06-28 23:33:56 ....A 260864 Virusshare.00006/Backdoor.Win32.Hupigon.ajuo-97875f9a60193b0a176fb47f8625054f1fa83ac98c3d76d0067adb255049f92f 2012-06-28 23:31:42 ....A 302102 Virusshare.00006/Backdoor.Win32.Hupigon.ajvy-791005bfa7c02e19c79a31c91e93b0efc638d4cee4d59a7568f781f9b605877e 2012-06-28 23:37:52 ....A 329728 Virusshare.00006/Backdoor.Win32.Hupigon.ajxm-c8e49f24d4ff9cd977b125276b14ac782e4d924f53dd4e51076705ebe596474d 2012-06-28 23:30:40 ....A 226304 Virusshare.00006/Backdoor.Win32.Hupigon.akhc-692ee6f03460523efead0b46dbebf910b879e8b038e0f8a1277ec698f601683f 2012-06-28 23:34:06 ....A 539712 Virusshare.00006/Backdoor.Win32.Hupigon.aklj-9972df4da995eefe0f50a190a4896385679061b5a404d81dd84c6c6c1fac2f41 2012-06-28 23:11:24 ....A 649728 Virusshare.00006/Backdoor.Win32.Hupigon.akuj-bdfe0e75f42f5ae622c13dcf8052256b64226ecc8b377ab28bedd80de89c9d9a 2012-06-28 23:28:10 ....A 289792 Virusshare.00006/Backdoor.Win32.Hupigon.akzq-42f64a1307830eb95fe3ae51559430e3266f3823cf75f12cecd4dddf17f8f045 2012-06-28 23:37:54 ....A 515087 Virusshare.00006/Backdoor.Win32.Hupigon.aloh-c90a8c45c0f19a6a10d1b1aaefcb9420c6dbc21c248b2b2dd77d8f4efa73e1bd 2012-06-28 23:16:42 ....A 623693 Virusshare.00006/Backdoor.Win32.Hupigon.amay-db206334ff85e3384a6cd3df97486c91ef28dd4a1795bf4ffabc8fed57dbb784 2012-06-28 22:42:36 ....A 668160 Virusshare.00006/Backdoor.Win32.Hupigon.apgd-12ee5ac53acfcb14f6fc622ba309f159c3d1373963314c7eecabe9067a26bb0c 2012-06-28 23:08:32 ....A 16896 Virusshare.00006/Backdoor.Win32.Hupigon.aqdh-aa03b6c2b41855c0dfcf91b2bdbfcb983c9e726a664dcc44fdf75e338d2d4a1b 2012-06-28 22:54:50 ....A 48272 Virusshare.00006/Backdoor.Win32.Hupigon.aqoo-5ca023f615e430af53fcac24ad080a781ea34d2e4a8fbfad0af4ba9737b55840 2012-06-28 22:49:44 ....A 655872 Virusshare.00006/Backdoor.Win32.Hupigon.aqqx-3d79a6a5c10040192aadf0036f5b39367c3d69d51839b8e262f05bf09060b9a8 2012-06-28 22:40:56 ....A 343552 Virusshare.00006/Backdoor.Win32.Hupigon.aqrp-0bd2223183a4db66f2e8447e1fcbced5a53185bc5009ca535d03aecd22198f5d 2012-06-28 23:34:18 ....A 646144 Virusshare.00006/Backdoor.Win32.Hupigon.aqui-9b8e0b19fb88751c4dc52ae91578257942fc1e5d9721d81279db70cabd6ee513 2012-06-28 23:26:30 ....A 380209 Virusshare.00006/Backdoor.Win32.Hupigon.aqy-2a822815e988003766cb5b94bf239084ca1537417a3c447d25a40a6b01858c16 2012-06-28 22:54:20 ....A 368665 Virusshare.00006/Backdoor.Win32.Hupigon.aqy-5a569b6d7efb73218656da3b26ba82905a13e80b969dfa0c6eaa9e9f334fa457 2012-06-28 23:38:00 ....A 479232 Virusshare.00006/Backdoor.Win32.Hupigon.aqy-ca6601fa88cec8daabca47c0898e508e5d52320e4f56e0e95a3b51dc1cf6a576 2012-06-28 23:24:02 ....A 104014 Virusshare.00006/Backdoor.Win32.Hupigon.arfn-09173efccc0ded612c2567b4c36a34308d4cee25daccad1757dba001da0f195f 2012-06-28 22:55:16 ....A 468480 Virusshare.00006/Backdoor.Win32.Hupigon.aspg-5f2195fabdc5c908b2bb3419e8e4fedc8ec58030a437bebbb0feff4584a0793c 2012-06-28 21:48:54 ....A 100864 Virusshare.00006/Backdoor.Win32.Hupigon.atk-143c3b5466bcf871c6260732fdbf2720e81e9b6f5baad6d2800ded8e52185e1b 2012-06-28 23:19:44 ....A 1101312 Virusshare.00006/Backdoor.Win32.Hupigon.atm-ec4387a8c27afc645be78c192748f4931dd18d4d2c16e4260b415af927f41b49 2012-06-28 21:35:22 ....A 319225 Virusshare.00006/Backdoor.Win32.Hupigon.ausr-21537bee2ce1ea9ecdb579c5dfd261f07f096fec0bc1aad7c104fc7bd8fbe85a 2012-06-28 23:37:16 ....A 660480 Virusshare.00006/Backdoor.Win32.Hupigon.avg-c29787fa24b42c97e8f88326a7a1d3b13c842abd109b39e92f0bbf12d1eb0771 2012-06-28 23:09:34 ....A 718336 Virusshare.00006/Backdoor.Win32.Hupigon.avh-b10f70c57ffe5efa80d41ee2c635ce5f268096ea837fa22bda5abcc86c57dc0c 2012-06-28 22:38:10 ....A 299189 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-00ba272afce41d1f5453c6cf1ade02254584c5ed1cf3b4631653483e17c86927 2012-06-28 22:39:50 ....A 764416 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-0725817b29850fa2e3db818ce3a8fc6e1ecca5b6b4169eb4563a3243141a7a5a 2012-06-28 22:41:36 ....A 296961 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-0e7e4e8dd3b6d537b4911895f370f8560de7d59846a50d0f1d40526760be1b2f 2012-06-28 22:18:44 ....A 969728 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-15224ccbb2b1f6abf8032811465b23ea1f284669f18753d64c5a239cc1c3fcf4 2012-06-28 22:45:16 ....A 676682 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-20a1b8e6f805828efa394fdb31550af1b25187b7e564f70f7f8f3dcfe9761fb9 2012-06-28 22:45:34 ....A 266765 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-221b778bd6ee383057f0dd1136387b264938cd20f7ce00e74557db1707afae88 2012-06-28 23:26:00 ....A 38887 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-23195081dfe9479594c43a1addfb37fba791f5676b42a757b0aa853e44e15a2f 2012-06-28 23:26:16 ....A 807064 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-272b6d6e393aec0b4c839c0b0481c8e67fe7ffacb6f57e8eca201cc22071c3cd 2012-06-28 22:47:26 ....A 257024 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-2e9f1ae43e00520c0693e70d5175c79f0f65dd3bba7e03c88079784e47bc799d 2012-06-28 22:49:20 ....A 299932 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-3aa0ebbbe69b3b1b7bc0dd744d3fd7d1f591aa6a8df7683555836c3788e508ad 2012-06-28 23:28:14 ....A 774656 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-441f794250a329be3e1a7c3e1f76cae435cfa7f5809b901a4f05788dc3600634 2012-06-28 22:51:54 ....A 291571 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-4c2a87b2791be2d5ab005c567df1c096b3b9131315386411aa160f8e7b428764 2012-06-28 23:29:28 ....A 761344 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-563c46a3f4ddc7d99fe64267304cc793c444851d4f9740a5de32a2760d86d4b2 2012-06-28 22:04:36 ....A 773632 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-59aa40383078ab37c67d083106e1eff4400f1096b462750ed6584597b520e055 2012-06-28 23:30:16 ....A 426843 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-629b6904b9daf80a63e8dc11d5536c38ee6a50aa507a8b9b644f4e2657849a23 2012-06-28 22:59:36 ....A 408839 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-75d0eef1121ca11b868da3883006bc8292da87cf83ca1b7c0123ea980ebbe377 2012-06-28 23:05:14 ....A 412160 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-92c977a6aef09d72b675e2feb4be3130fd9fbd888ddf6d83b9c3dfdac26104f5 2012-06-28 23:35:00 ....A 970240 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-a64f86c62103e074cf28771fb1411667907447bf579a0a2bef710fc371528974 2012-06-28 23:35:06 ....A 282624 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-a765e649bffdeb4acd96048b05b7dba90eb39fae4b0ae405c9e6596900c3aa94 2012-06-28 23:08:46 ....A 294576 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-abdd00881600ad80e1ce2c02e6f55d1d34c380e89a6223fae5678bd47a65da0b 2012-06-28 23:09:38 ....A 704000 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-b17fdf02d5939c611f793f4f5f9772a4a7f4f1beba2f7c9cef46e211656e6cb5 2012-06-28 23:36:40 ....A 769024 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-bb21761ca2f6ad6e7a5a58cbf09f1e855082fdf9704cc7989500d30e8e9d6394 2012-06-28 23:36:40 ....A 727552 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-bb21811584dfff5af7871fecf6b2f72358462d2a80e9bf0aed1b6636c6a6ab0f 2012-06-28 21:26:32 ....A 1015808 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-c2ef400ee5e4141608fed13b8ddebe14e6e9145b0e76e2285e0d63fbc483de33 2012-06-28 23:37:36 ....A 624128 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-c6812dc9aba55992767e0a7940b784c82d485eb62c59cbc14acb3b9b89f6cf98 2012-06-28 23:19:30 ....A 288988 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-eaf5269fc298247a0241abcab137cd60c6b038f91d6a63130e2bfe67b6511905 2012-06-28 23:22:50 ....A 517120 Virusshare.00006/Backdoor.Win32.Hupigon.axbr-fd7c0b6cfeb72f3da5f2403f6d6b4b7e227e5316f2005c053147d52c95fd3ac8 2012-06-28 23:32:32 ....A 74240 Virusshare.00006/Backdoor.Win32.Hupigon.axoq-84bb3be97e60a55160598d6416cc5db92795904b3117ad09366c2afd2809c4bf 2012-06-28 20:51:36 ....A 658944 Virusshare.00006/Backdoor.Win32.Hupigon.ayau-0df8e24aafec758a34e462a91f02516dbfded909715a487ee4d5848a29448a1f 2012-06-28 23:29:48 ....A 4991004 Virusshare.00006/Backdoor.Win32.Hupigon.ayau-5afe017846563f66788f6da384314c626e2f7af581388f19f147e04f9606f297 2012-06-28 23:18:28 ....A 577560 Virusshare.00006/Backdoor.Win32.Hupigon.ayau-e565b74d9389dba67b48ea78f1f71234d43085a4ccdaa30fa47f328bc1a8302d 2012-06-28 23:36:48 ....A 334925 Virusshare.00006/Backdoor.Win32.Hupigon.ayay-bd6fb2b9ced2d90f2ff31a4f1c7d7697e3597efe6cfcd62ea94f02715e73c668 2012-06-28 22:53:12 ....A 651264 Virusshare.00006/Backdoor.Win32.Hupigon.begs-542d38276d2760371b8751bc7de897b037eff3037c4053e0d225f75436b64ca1 2012-06-28 22:57:00 ....A 957440 Virusshare.00006/Backdoor.Win32.Hupigon.bft-6806762b6947f0974a08a2a2ad1d0ae0a2801f3b82b6282cb52284066f27cde7 2012-06-28 22:16:30 ....A 666624 Virusshare.00006/Backdoor.Win32.Hupigon.bft-cd59fc94b941e27bf2bf940ea1af3045f53a410e8b762a864c873c0236a5d0b7 2012-06-28 23:29:38 ....A 471228 Virusshare.00006/Backdoor.Win32.Hupigon.bgd-584aaf14ed7560ac795ec4d53abba6e5d577b4d2bf7b199111a6889e02f0de92 2012-06-28 23:32:30 ....A 533929 Virusshare.00006/Backdoor.Win32.Hupigon.bkl-840a64a911ece404283783feaa39c7f7fa2b124f93a2624ba79eaa25cf64709d 2012-06-28 23:25:44 ....A 276992 Virusshare.00006/Backdoor.Win32.Hupigon.bkvm-1f1df7cb28d15a440e2ae00cd4e5b2098f7807840cf7fc6f4634ac0474265f46 2012-06-28 22:41:30 ....A 240640 Virusshare.00006/Backdoor.Win32.Hupigon.bkz-0e066bca9667361def6603ac45c81fe3e128925b2aaeba3421502cdc40606851 2012-06-28 22:43:48 ....A 100864 Virusshare.00006/Backdoor.Win32.Hupigon.bpe-17e341f32043a43f1bb5828cc99d0bec99476b5998f27de56205232519b59d38 2012-06-28 22:18:44 ....A 281600 Virusshare.00006/Backdoor.Win32.Hupigon.bqo-7ec6e77baf999bc4c79958a0a9ede6b778c642360705a0753b9c24438272bf2f 2012-06-28 22:01:36 ....A 479979 Virusshare.00006/Backdoor.Win32.Hupigon.brvj-5baf7f4ec8976a2ab904cebd85dcc4a63ea71d2d1115ef0711f5d286a84f7ac1 2012-06-28 22:39:10 ....A 689688 Virusshare.00006/Backdoor.Win32.Hupigon.bzx-04ae3e8377734a416e06bdc19a01b699d03481d9d73ffffdd93c024c2b120f34 2012-06-28 23:26:04 ....A 663064 Virusshare.00006/Backdoor.Win32.Hupigon.bzx-24604ef1801a80d29827708a01e5ac8a8efd8daeda50ca04a4f27d08dcb4b734 2012-06-28 23:31:20 ....A 707096 Virusshare.00006/Backdoor.Win32.Hupigon.bzx-737a2bbc7ecdc5f5faa7b764bc00f2b9bf91ca88526860a35c79678c9f31dd5e 2012-06-28 23:32:54 ....A 700952 Virusshare.00006/Backdoor.Win32.Hupigon.bzx-89997c525c4131d23383fcbdaf6252e1b23354d2547a54228f8e26c15e174197 2012-06-28 23:03:54 ....A 64000 Virusshare.00006/Backdoor.Win32.Hupigon.cayq-8bf065e691530d409ee861d6bd234aa6375645bcfc6e772e55b0120db6cd2996 2012-06-28 23:18:20 ....A 654336 Virusshare.00006/Backdoor.Win32.Hupigon.cfpk-e498e9a69682c7226ecdf2aa7876406a9d14c9708362730a7b030e9531e71876 2012-06-28 23:18:02 ....A 701081 Virusshare.00006/Backdoor.Win32.Hupigon.cgub-e29bfb12ccfff4c899fddfb3d54a3b8f8c99536e0a81845dc50e0b288da9d57b 2012-06-28 23:03:24 ....A 100864 Virusshare.00006/Backdoor.Win32.Hupigon.cgyj-892b0e5355045b8b7a65ee1b888170c2b6188f15d7afbf7cfde80e1bc7b72a23 2012-06-28 20:55:28 ....A 62080 Virusshare.00006/Backdoor.Win32.Hupigon.chk-d11a686564f1ad11c175e854d19f88c26d25e90cc7ff3bb1059bb3ae5f3f329c 2012-06-28 23:34:28 ....A 741376 Virusshare.00006/Backdoor.Win32.Hupigon.ctvz-9d8354dd4e869c235d503a1ffcd95fe7e340996c6f810cdbacbed30decf9dac8 2012-06-28 21:22:34 ....A 232448 Virusshare.00006/Backdoor.Win32.Hupigon.cuaf-4385d39376f347f606e1650c511d81110f125d8a3ab970ae15ca90f3304a4f71 2012-06-28 23:30:18 ....A 648192 Virusshare.00006/Backdoor.Win32.Hupigon.cwkv-62d6c744d2aef070d05f15b25d0e704a89e6daf644e265eabfd169341b27cf48 2012-06-28 23:28:46 ....A 276479 Virusshare.00006/Backdoor.Win32.Hupigon.dlbp-4b62017bc0e5b3b14dbdcb7a5e72d0a0fcd7e26dc7c166f6cbe3275fd10f9c85 2012-06-28 22:45:04 ....A 314368 Virusshare.00006/Backdoor.Win32.Hupigon.dsk-1f435c3347804fce58202d816efd42bf400ca89d1191942eb163eb4fad707e61 2012-06-28 21:43:02 ....A 100000 Virusshare.00006/Backdoor.Win32.Hupigon.dudu-30a62bf7e7ab71ceae91750b13db5d7819ba98b7cd476da18e7a77ac8282cb0f 2012-06-28 23:03:18 ....A 14592 Virusshare.00006/Backdoor.Win32.Hupigon.dyuw-88c5e9f71d523ea394b0bbf0de70ef52b947c8460fc76d357f28abf3d4e5a30e 2012-06-28 23:05:28 ....A 358957 Virusshare.00006/Backdoor.Win32.Hupigon.dyyy-94af72d66c9f9189aae1d63860b6a8f4374e0541d0540abe0976b929f43f6954 2012-06-28 23:02:52 ....A 120595 Virusshare.00006/Backdoor.Win32.Hupigon.edm-86a64824a24d85b999e8292ad8b82f2827b79141b9ff7e1e27058afa8d604d00 2012-06-28 23:23:00 ....A 978944 Virusshare.00006/Backdoor.Win32.Hupigon.edn-fe8f5d8e11f6bdbde9710e8dca63cd5586d02276dc4238d369e7fe5fd2c2f5c9 2012-06-28 23:23:56 ....A 742912 Virusshare.00006/Backdoor.Win32.Hupigon.ekm-08145855d7bd2627f263c245ba4033eb666b53b7a7b84cd0dca5f93b32226ac4 2012-06-28 22:56:30 ....A 413184 Virusshare.00006/Backdoor.Win32.Hupigon.eliq-656a09be479f6bad529871db50252523e01bcf58712f44e2cf61fbafa2cb76cb 2012-06-28 23:24:14 ....A 2211512 Virusshare.00006/Backdoor.Win32.Hupigon.eml-0b797e638add774c8e688dd043d93d2dc37a26f95325242f44607fc8eb1167f8 2012-06-28 22:48:46 ....A 739585 Virusshare.00006/Backdoor.Win32.Hupigon.eqlb-36b3317b73ffd05951b07ca2c5076c266abff98ab1d0c65b6d64dea7a2671e2f 2012-06-28 23:15:38 ....A 944646 Virusshare.00006/Backdoor.Win32.Hupigon.eqlo-d553a1b0b48206847b79b5a4af6676cd20a44010e228d2de87130e2caabb3254 2012-06-28 22:11:28 ....A 799232 Virusshare.00006/Backdoor.Win32.Hupigon.eqzd-87976843518f35c77b3f7c1875349805e369e8f47ff3b23feb300df27f476c16 2012-06-28 23:22:40 ....A 1438208 Virusshare.00006/Backdoor.Win32.Hupigon.eul-fc695a071cb2a4a7ba910d3a190ad117f9349621d1eddbfcb3cfd449ccea4a86 2012-06-28 20:58:34 ....A 99328 Virusshare.00006/Backdoor.Win32.Hupigon.evx-f5ca963372eb99b681b3c55446fc35ac27752f2702bcc70b3e8139ab155a9d53 2012-06-28 22:47:40 ....A 475047 Virusshare.00006/Backdoor.Win32.Hupigon.faj-3005227935ff4ccb826efa866c42587b5cea5e711f53c77dc51bab8ec0be8a0a 2012-06-28 23:39:48 ....A 707584 Virusshare.00006/Backdoor.Win32.Hupigon.fbmw-e04466078ea0b768d373369a6a8fa0e5fbd62c9014f27c364c69a8980fa5a802 2012-06-28 23:11:46 ....A 10240 Virusshare.00006/Backdoor.Win32.Hupigon.fdjm-c0d6a622a09c9b6f3cda0d876208a0bd967df9ad7cd400ddfd7ca9981d91db17 2012-06-28 22:55:44 ....A 413046 Virusshare.00006/Backdoor.Win32.Hupigon.fewt-619b0c59e73d1ac75732fe27c4afe0eab46659fb0d72c35edb4f65e9134b11f0 2012-06-28 23:17:18 ....A 384244 Virusshare.00006/Backdoor.Win32.Hupigon.fffh-de796c082eaa05cf706a800fa07e0b3773bc93b0619a68e8f58bfcf828581099 2012-06-28 23:34:50 ....A 712566 Virusshare.00006/Backdoor.Win32.Hupigon.fkik-a3162c1c706260ab0c4b62268dcb9053b68124ed8ea28e9a771817cd94500199 2012-06-28 23:32:58 ....A 712820 Virusshare.00006/Backdoor.Win32.Hupigon.fmhp-8ac24bf8fef035897ddcfdbab5d9220fad71886fc348c04958cfade17bff51e8 2012-06-28 22:57:08 ....A 1680896 Virusshare.00006/Backdoor.Win32.Hupigon.fqwo-686874562ef4822e14454e0ff6abbc27a2a37f1c48e77aeece91f1e0db0f9564 2012-06-28 23:32:12 ....A 625534 Virusshare.00006/Backdoor.Win32.Hupigon.frly-8035fa84ec3cdf7d937ae014828987269a11e0a83f3bb910a70ee52d7343de4f 2012-06-28 22:39:12 ....A 256000 Virusshare.00006/Backdoor.Win32.Hupigon.frsx-04c546c5cd50d82f4f790f20b2817491508aec0a0c874f41847d70f54e65bc24 2012-06-28 22:48:14 ....A 1916928 Virusshare.00006/Backdoor.Win32.Hupigon.fsbb-332d618d67d9572ce25642329f71849a37884ec44ce4859f02fd1911c76286fc 2012-06-28 22:50:04 ....A 100864 Virusshare.00006/Backdoor.Win32.Hupigon.fta-4030cd6b4991ae4be668383f467a6bac738a8d7c7bea045a3d138ba204fb230e 2012-06-28 22:39:16 ....A 540672 Virusshare.00006/Backdoor.Win32.Hupigon.ftry-050034a52902a433ad5faa3ab7506a26a3ed490d46cc1f94ff4c5f966498dec3 2012-06-28 23:30:46 ....A 609280 Virusshare.00006/Backdoor.Win32.Hupigon.fuat-6b2132649aa322e5dff8923d92ae423fd4d85a0d0bde0d3eba0e1672d16ccf88 2012-06-28 23:39:28 ....A 299520 Virusshare.00006/Backdoor.Win32.Hupigon.fuct-dcd3a8148058afe640d77dfd117c387022742d690c3c91fda86ad0c1b614323e 2012-06-28 22:40:26 ....A 913619 Virusshare.00006/Backdoor.Win32.Hupigon.gbuz-097169a9c111a1b22fc54b13c9e67f897e00a15edf8f01161dfea900c68b630a 2012-06-28 23:29:24 ....A 913619 Virusshare.00006/Backdoor.Win32.Hupigon.gbuz-5538efe5d40deca8d9ada949b588c74260a3ce531e901558389061e00d2dc63a 2012-06-28 23:05:14 ....A 913619 Virusshare.00006/Backdoor.Win32.Hupigon.gbuz-92b891864c737d7c96a5e65ca51b8daac0423575d484e33754823ec19c05605d 2012-06-28 23:23:06 ....A 1929925 Virusshare.00006/Backdoor.Win32.Hupigon.gbxw-ff7e99dbd7f9541325c34d9720b25941aeffb7b8afd1c849f943a0f21cad6d12 2012-06-28 22:43:16 ....A 390656 Virusshare.00006/Backdoor.Win32.Hupigon.gcrw-15a5e63e315338fe4a96a2005888fc669dd0dd99335f0cdfd64e2f2b782a7262 2012-06-28 23:00:26 ....A 367608 Virusshare.00006/Backdoor.Win32.Hupigon.gcvd-79ed85c3b1ca116365e6b9573d527321ac2222c8856d3dd50a3b0228c90c611c 2012-06-28 23:24:20 ....A 323776 Virusshare.00006/Backdoor.Win32.Hupigon.gfsv-0ca79ac878407ca354226216fde128cd0ac50950bb7218d1fc2dfb48bfa79c4f 2012-06-28 23:37:34 ....A 1473536 Virusshare.00006/Backdoor.Win32.Hupigon.ggd-c598524cfd35d65eabbdc8d9d1ee1e33ba1bb17ae4cac17a734734c904c27ae7 2012-06-28 23:38:08 ....A 733184 Virusshare.00006/Backdoor.Win32.Hupigon.ggss-cbe1696ef12cc097ebf5680518b5394738db80e36e91ad9da414ba2d4965988f 2012-06-28 23:28:02 ....A 48640 Virusshare.00006/Backdoor.Win32.Hupigon.gifu-418952478a96c44af7b522d0413e0f202bcd30df88694231f7b1ee4dab303b4c 2012-06-28 21:56:06 ....A 293888 Virusshare.00006/Backdoor.Win32.Hupigon.gklq-855d9a8290da62fa62672bdba077c97ca228bfdc7c98b846cc2c39f7e082e350 2012-06-28 23:03:18 ....A 334400 Virusshare.00006/Backdoor.Win32.Hupigon.gmdk-88cac156a0a9c7a3bf46274e5a78054adcba5cc0a88d68bf694e9440acd809f6 2012-06-28 23:37:40 ....A 712704 Virusshare.00006/Backdoor.Win32.Hupigon.gmwz-c6dea6715d35a457632d107f73ffa8bf4a2a134d4a3091fe6c2b6f541e481755 2012-06-28 23:23:38 ....A 845711 Virusshare.00006/Backdoor.Win32.Hupigon.gnmo-046d894a9fd08c75b743b55e836d46cf16aacfd7dedb60ced4aeba98113e9d3e 2012-06-28 22:51:36 ....A 270990 Virusshare.00006/Backdoor.Win32.Hupigon.gnvd-4a543bf02d9a80d157cfc59816955928d1bcec4b59b472a78bcd3e48ac95af80 2012-06-28 23:39:34 ....A 782876 Virusshare.00006/Backdoor.Win32.Hupigon.goso-de0fc81dfc1049ea1998c9677e94948c16343a968d21f1d36a4f9f83b00dc481 2012-06-28 21:47:46 ....A 761912 Virusshare.00006/Backdoor.Win32.Hupigon.guy-46824d524d4edbf94eb8b0e6127c5b498a86b9b1a4f1414d736afe6123713211 2012-06-28 23:27:46 ....A 694784 Virusshare.00006/Backdoor.Win32.Hupigon.gwfp-3c820317be81f0b944a919528505f5bc80b573e8302821bc37d4767a54cba57b 2012-06-28 23:24:22 ....A 210157 Virusshare.00006/Backdoor.Win32.Hupigon.gyhm-0cc399a0a7f1cde36a50fd04bfabbb35088c86de4907635270ae2e7f5d8a15e1 2012-06-28 23:30:46 ....A 345088 Virusshare.00006/Backdoor.Win32.Hupigon.gyvv-6b06175525b7a78fbfdbeb1b73026219d21ef6cf0d9cc700d87c889f5e395cc4 2012-06-28 23:13:04 ....A 896000 Virusshare.00006/Backdoor.Win32.Hupigon.hbfm-c85de31954f62db535ed90a198bbc0797f868c3f2fb7ad0f1eab3f3b33248bce 2012-06-28 23:25:20 ....A 793856 Virusshare.00006/Backdoor.Win32.Hupigon.hcme-182d5c0794d57de437e799e2ed3afe7cccebe9e5f1020db90e8757b50439aa4e 2012-06-28 23:29:02 ....A 508448 Virusshare.00006/Backdoor.Win32.Hupigon.hfyt-4f85a7e72ae61e111065a204a5f8226ad30e173f48411c6b49117fadaa82c300 2012-06-28 23:24:24 ....A 3104768 Virusshare.00006/Backdoor.Win32.Hupigon.hgmc-0d420de0c5da883276feafc86781f8f2a8d357d88fb471323903cde399428ae2 2012-06-28 22:19:26 ....A 280576 Virusshare.00006/Backdoor.Win32.Hupigon.hnsx-5674d9ae89fcf8f6aee15794f2643346db6d7663cc7c16e1c9cce0a5443d9ba5 2012-06-28 23:08:08 ....A 698055 Virusshare.00006/Backdoor.Win32.Hupigon.hqjl-a78e13f407fdbcda42f92e683b8b69e1b6ed6a534de235230b0ef2e50b7425af 2012-06-28 23:06:10 ....A 549536 Virusshare.00006/Backdoor.Win32.Hupigon.hrey-99d9acf0df715efa92a6f8142910b169bc88e1947986c0fb0c8d211b1aaaba20 2012-06-28 23:03:56 ....A 1636352 Virusshare.00006/Backdoor.Win32.Hupigon.htaw-8c26c0358777146b5409fed4e7729abfb2cdecd4e6e03a87ecae158fe2a37dbc 2012-06-28 23:10:56 ....A 543934 Virusshare.00006/Backdoor.Win32.Hupigon.htez-ba45d3c74e7a4d84dd1919af15da083fc8a0a452b2cda529c330a29229d69b3a 2012-06-28 23:08:38 ....A 1904744 Virusshare.00006/Backdoor.Win32.Hupigon.htpz-aaf3b82846f8b56a57eef02e6c0ef8b944e0e2c36361e789e36c5f07464889f4 2012-06-28 23:33:54 ....A 396546 Virusshare.00006/Backdoor.Win32.Hupigon.huub-96eb89b51bcbbc36f6829ce33df0bede53326a216a11763204c2aa0ba8fa5182 2012-06-28 23:28:52 ....A 896059 Virusshare.00006/Backdoor.Win32.Hupigon.huus-4cfefa5aef846e1fb4c2878da8d3463ff454608782c53daf1903f47d575eb9ca 2012-06-28 23:38:26 ....A 3482702 Virusshare.00006/Backdoor.Win32.Hupigon.huut-cf7341af23561b34261a568efdbf1eaee3e5ace7024899acc0f9c42cb98e5d1c 2012-06-28 23:11:10 ....A 694342 Virusshare.00006/Backdoor.Win32.Hupigon.huxe-bc243bb351b94e9d750680baf655fa650d6794fdf16e5faa8b22bdbbda1e39c8 2012-06-28 23:34:08 ....A 795237 Virusshare.00006/Backdoor.Win32.Hupigon.hvpa-9a0d0ae3f7cadcc27dc8e18bacdf0324aa7487d6b88396e182187cd7b07e4dd8 2012-06-28 22:45:14 ....A 314538 Virusshare.00006/Backdoor.Win32.Hupigon.hwkx-202c06e9e6dc35bce6dd405c716b53d93054d879fdd9902d4966acaf7379854e 2012-06-28 23:31:44 ....A 373760 Virusshare.00006/Backdoor.Win32.Hupigon.hwno-79579b258d1576eba59251536162693de567f3fcbe3378a3c4ac57fa2b0e2ede 2012-06-28 23:31:58 ....A 482304 Virusshare.00006/Backdoor.Win32.Hupigon.hwwf-7cb720342423e3cb327ef35f950590b90f53c8c18150db3c06558ee2f4e6b2d3 2012-06-28 23:37:16 ....A 381252 Virusshare.00006/Backdoor.Win32.Hupigon.hwyj-c2918d868df7f9b123df1925c0c2e2dc29da48770a1bf9930809fe27e8f055ac 2012-06-28 23:35:12 ....A 505344 Virusshare.00006/Backdoor.Win32.Hupigon.hycf-a8a9c5532f922fbee07f2bf505084f86d8af03f8cfd157549400ce0e9c35c362 2012-06-28 23:28:28 ....A 66560 Virusshare.00006/Backdoor.Win32.Hupigon.ibt-4760ce2e29490c63a5b7f7fa2391223ab123c9c3d21a56f053252779b5af5970 2012-06-28 23:27:36 ....A 408576 Virusshare.00006/Backdoor.Win32.Hupigon.icea-3966bd0af6e9ee0fa479695f60b6d52d5a8aa25f70349fffa4cc7e8981ccda51 2012-06-28 23:30:54 ....A 338184 Virusshare.00006/Backdoor.Win32.Hupigon.icsq-6d1bf846718e03c1d091971cd015a4c4ddf0b27f57f2c7a108253fd2ba402cd1 2012-06-28 23:11:18 ....A 380595 Virusshare.00006/Backdoor.Win32.Hupigon.idbo-bd5a2467488322e462490549ec16e3840e3f23f62db5495e1e93e50f711585b4 2012-06-28 23:11:28 ....A 324608 Virusshare.00006/Backdoor.Win32.Hupigon.ikra-beaa69733df5af23f192de0eccf7e9fb2355071d0371a59fa39982a39bebc838 2012-06-28 23:11:50 ....A 3503104 Virusshare.00006/Backdoor.Win32.Hupigon.imnx-c13f7b410679c716ab24d6688e03cbf5e603e1dd913af1e62048c5845618fa44 2012-06-28 23:37:22 ....A 176128 Virusshare.00006/Backdoor.Win32.Hupigon.inub-c3667d429dcd177766da2da05d3ee052d3e3986afa15ff328c932026a938eb81 2012-06-28 23:23:46 ....A 288256 Virusshare.00006/Backdoor.Win32.Hupigon.iqaf-067ee27b8c3afe535d764e36beaf3af5c462166f13203b5961fb16c67511902d 2012-06-28 23:07:04 ....A 100864 Virusshare.00006/Backdoor.Win32.Hupigon.iqfz-a02b7a68f2e60aa1dff7f0a602a532eaca911ee10cde0bb86e2752f9602c2c7c 2012-06-28 23:16:22 ....A 678400 Virusshare.00006/Backdoor.Win32.Hupigon.irji-d9381a238d925ce3ea7a7054f2250a4fa8b028e6e4f15162463309038967cd5a 2012-06-28 22:38:18 ....A 347136 Virusshare.00006/Backdoor.Win32.Hupigon.irjl-010f65bea08f5139394783a076de2651be8319adb18088cde7373e744fd659e0 2012-06-28 23:16:26 ....A 363825 Virusshare.00006/Backdoor.Win32.Hupigon.irqg-d9c578313a0403c06cfea64f44db8c4a29bc200b6ee56403ab35f6ba764149f4 2012-06-28 22:56:50 ....A 622080 Virusshare.00006/Backdoor.Win32.Hupigon.irya-67198fb15105c341ff8315b0cde458518411c1ef20f137d8063d0e66fe6b3689 2012-06-28 23:09:42 ....A 872842 Virusshare.00006/Backdoor.Win32.Hupigon.iwce-b1a3c29e2fb81855d6bc540243ccbf215d7baa75b3675d306dd4937825e83267 2012-06-28 22:56:24 ....A 90231 Virusshare.00006/Backdoor.Win32.Hupigon.ixzg-650ef6cdf20179e3d28453159d9a1f353f5cedf325631a5e59c7342f04a01f44 2012-06-28 23:29:54 ....A 288256 Virusshare.00006/Backdoor.Win32.Hupigon.jbgq-5c44eee8f79d56abe277915041ba4de68658a8d16853e730b623d8fa63a8d592 2012-06-28 23:27:20 ....A 296025 Virusshare.00006/Backdoor.Win32.Hupigon.jcaz-35a0ff22d13612cb62906143f9bad75260b2e3ad35d90ba653017c623a6b3ccf 2012-06-28 23:39:20 ....A 296352 Virusshare.00006/Backdoor.Win32.Hupigon.jcbb-dad7f0e1390860810f36ce03a60ab11be349df2fbcd4b62d0ce30456794724d9 2012-06-28 23:35:18 ....A 372736 Virusshare.00006/Backdoor.Win32.Hupigon.jcfv-aad5f868aa5d85c8ee885e125e710e5fe027854563f425121216ce361d8c069d 2012-06-28 23:28:46 ....A 296018 Virusshare.00006/Backdoor.Win32.Hupigon.jcgd-4bb942c7f6b62fd2fbdf57ef5a71fc15e81fc3cecc838df07db91892b2f670d2 2012-06-28 22:40:52 ....A 656384 Virusshare.00006/Backdoor.Win32.Hupigon.jfxz-0b788ce3aec0f8b0f34b90213ac681af36356e08c4a176d4edd0ca963b8b12f0 2012-06-28 23:26:44 ....A 278528 Virusshare.00006/Backdoor.Win32.Hupigon.jhsz-2da375407b6ff305c50431970bd68c8762491a32d0c1791892c1dec3e7154b5a 2012-06-28 23:06:40 ....A 304128 Virusshare.00006/Backdoor.Win32.Hupigon.jiej-9d8fbe4d9e193e5fa6649009adf0730c90f108e8dc275b84eb809dfbe45c4117 2012-06-28 22:59:20 ....A 665105 Virusshare.00006/Backdoor.Win32.Hupigon.jiwc-748637f643fcbc01e105b1e8c5cafdba28097585ba4aa0d5750f3041a433cbc7 2012-06-28 23:29:28 ....A 411386 Virusshare.00006/Backdoor.Win32.Hupigon.jkxo-5611e005483ff0d5e721d0f755e28f7b64eb9c5465d6b2559025bc21caa70b2f 2012-06-28 23:28:44 ....A 5132288 Virusshare.00006/Backdoor.Win32.Hupigon.jqgn-4aec44ef1f0c7862ad79344ebd3657a02e19613aed3162b14bb6a10eeb97621e 2012-06-28 23:33:06 ....A 683036 Virusshare.00006/Backdoor.Win32.Hupigon.jqll-8c6064b3447874bc0a4bc7e9ba2eca70bde35f9008e82b34259e93e7ad951f23 2012-06-28 22:09:12 ....A 710404 Virusshare.00006/Backdoor.Win32.Hupigon.jqyk-447689cf97f1985ade93fb680e826e77955526a507cf71b38ee87163544b9da3 2012-06-28 23:27:56 ....A 658432 Virusshare.00006/Backdoor.Win32.Hupigon.jscq-403d8a6c8e2fb9b043232a91055005cd9b5d0316ff21821c82ca1ce388669e75 2012-06-28 23:14:46 ....A 1265664 Virusshare.00006/Backdoor.Win32.Hupigon.jsib-d1b7ff848b45b4b10cff6527dae31b638575f8c363a2ede853747f96a19829d8 2012-06-28 23:37:22 ....A 457833 Virusshare.00006/Backdoor.Win32.Hupigon.jsij-c3066af024c107958fdab912b57bf9dc8db41aad7ca4420cbaac682a966019e7 2012-06-28 21:28:30 ....A 611016 Virusshare.00006/Backdoor.Win32.Hupigon.jsrr-5f1d982b6323ba034a78a167df634b02f731c93bff98af37fd918e45c0cb42b9 2012-06-28 22:56:50 ....A 693760 Virusshare.00006/Backdoor.Win32.Hupigon.jtvl-670e5e39887592f183b581841d4f891855fe124fa3c2aadd79eeaf536f4b611d 2012-06-28 22:42:36 ....A 516096 Virusshare.00006/Backdoor.Win32.Hupigon.jubg-12dcf8f861cad180b0dc267cd721aef25766430b15b25da96f9cfa5b28d99c33 2012-06-28 23:06:24 ....A 797560 Virusshare.00006/Backdoor.Win32.Hupigon.jup-9b891e79f3410efbcfdf567e69e1205100223d44a497a3d9f76b1474d9a0d19f 2012-06-28 23:08:02 ....A 1055232 Virusshare.00006/Backdoor.Win32.Hupigon.jutt-a6ecf85c6d21c2eec2d7d475c8a23872d03fe0b36698a894300757ac28f545c5 2012-06-28 23:32:10 ....A 231424 Virusshare.00006/Backdoor.Win32.Hupigon.jvgm-7fdeebb5e48b022758b6e150cf4d638d4acd0b7efca6a2d1353b443f9369aea3 2012-06-28 23:19:30 ....A 331264 Virusshare.00006/Backdoor.Win32.Hupigon.jvsj-eae94989d8d42b9c616f66c00bb3daceb4225173f14938b7375661bf91586292 2012-06-28 23:08:52 ....A 422684 Virusshare.00006/Backdoor.Win32.Hupigon.jvuc-ac63a98f662b804f1c67fd5a971a9059f5df8efc8b83ad69285f8b8d92a3aae1 2012-06-28 23:06:16 ....A 1640448 Virusshare.00006/Backdoor.Win32.Hupigon.jxyp-9a9734f39aaa0db41d385ed71e86a2b426a0d74c8fecd6b2815707aa958a4e27 2012-06-28 23:26:36 ....A 272357 Virusshare.00006/Backdoor.Win32.Hupigon.jyf-2c081f6e3451f8266b9debabfddf7ca0bdb98b470d81aeadc5bebac0fe0c4c52 2012-06-28 23:28:28 ....A 137996 Virusshare.00006/Backdoor.Win32.Hupigon.jzqn-47b3311f25a08983f90dad39f3dd5b8b51a68983834b6300df7a792ac170c384 2012-06-28 23:34:46 ....A 889529 Virusshare.00006/Backdoor.Win32.Hupigon.jzuq-a2070eafd694246f801eb01e96f998070d57a416e27276a22d5273b3fea46036 2012-06-28 23:17:34 ....A 1454080 Virusshare.00006/Backdoor.Win32.Hupigon.kcsk-e0198652b4356dc18e66e0a5d8f7a8e5f83531effd453510345c58e114d02c4f 2012-06-28 23:04:56 ....A 828416 Virusshare.00006/Backdoor.Win32.Hupigon.kdgy-90cc4c2be0d530c32b05824d4b80ef4e1fd7564c5fbcbc406b2939c4a1d667c8 2012-06-28 23:31:58 ....A 339968 Virusshare.00006/Backdoor.Win32.Hupigon.kgsd-7cc3b703ea4c2cf303aa37c62777e92952d397bcc92f0e687f0798c2d7a638f2 2012-06-28 23:40:24 ....A 568832 Virusshare.00006/Backdoor.Win32.Hupigon.khrx-e71b4630ad91c6cde30047cab9fe30b00255cef66857b5361f4904c918017a5c 2012-06-28 23:17:34 ....A 70144 Virusshare.00006/Backdoor.Win32.Hupigon.kiuz-dff0132a14a8ae754bca5b11d58a782702bca25fa4c1aa09222566f235ac6c64 2012-06-28 23:29:36 ....A 904704 Virusshare.00006/Backdoor.Win32.Hupigon.kjdw-582fcdda81282c6d1e05b580b7ebb9da37ce071d596a79e9dd0d319256f2b6d3 2012-06-28 23:23:12 ....A 1178624 Virusshare.00006/Backdoor.Win32.Hupigon.klag-000b7e8cb16a1b44fb6b506ed05ecaafc30ed24e593352ed3a3cf9ba8befaa70 2012-06-28 22:49:14 ....A 497664 Virusshare.00006/Backdoor.Win32.Hupigon.koii-39a6ccc44a967f4c3950f8837d09dd56a6db708ecf6851571c281002d7ea5597 2012-06-28 22:48:18 ....A 100352 Virusshare.00006/Backdoor.Win32.Hupigon.kos-339b3a76b2f5beb3add908d7253f9407d26bdc53e79435c82b17dff876a98d49 2012-06-28 23:08:40 ....A 1411584 Virusshare.00006/Backdoor.Win32.Hupigon.krdp-ab1612c117b92e7b97e472b3d8ecf7bd2accc0095e6f6524342467017f5715ae 2012-06-28 23:02:00 ....A 486912 Virusshare.00006/Backdoor.Win32.Hupigon.kswf-820a9fa686c812b88d3606a1f75c08d58211cb6472b25234fdfe8a990ebe74a1 2012-06-28 23:17:14 ....A 230679 Virusshare.00006/Backdoor.Win32.Hupigon.ktje-de540a5df45b6573b640a4ba7b17d6091f338be61dcd34b2fad2b008e4fc2dcb 2012-06-28 23:29:14 ....A 1826816 Virusshare.00006/Backdoor.Win32.Hupigon.kuas-52911901f7f12228bbdfe409847e2181c6f6e1df16f75265936812423d30ddb1 2012-06-28 22:47:52 ....A 5550080 Virusshare.00006/Backdoor.Win32.Hupigon.kvcl-312fff1507c06a7a15820f723c23b1257546561597bad727b174a8923d91eddc 2012-06-28 23:01:54 ....A 413696 Virusshare.00006/Backdoor.Win32.Hupigon.kvxe-81a2aec82bd1bf45c2eb1da1a96c3b8063d81b27848fca518e0b26da2a7e55df 2012-06-28 23:06:52 ....A 747709 Virusshare.00006/Backdoor.Win32.Hupigon.kvya-9ed841acf2a7092231d35b302fd7833bb706c59ff203f8d675fc3f1ab2a9eb16 2012-06-28 23:09:24 ....A 748936 Virusshare.00006/Backdoor.Win32.Hupigon.kvyi-b00dce7f16ed8f438edc87a30bddaec02b9d46d04960467bf4ec2d4b7bde7c6f 2012-06-28 23:39:30 ....A 293514 Virusshare.00006/Backdoor.Win32.Hupigon.laip-dd3110e3c3408980abdc5f1a3e955161f2cc7b1e9d87010f2872aaebce0bdf49 2012-06-28 22:56:40 ....A 2195456 Virusshare.00006/Backdoor.Win32.Hupigon.lcrm-665cc58df000af801f339955945856914727b2f5650023be2de6aaa8ad75cd94 2012-06-28 23:18:10 ....A 2069876 Virusshare.00006/Backdoor.Win32.Hupigon.ldlw-e3912618266525560b32a95c424bda2e2c55c93a9a2e48d41de5262d4aff120e 2012-06-28 22:48:54 ....A 255488 Virusshare.00006/Backdoor.Win32.Hupigon.ldwn-37916599e6555c91c1be0349f25443f66194d11cbf61acc3941b958b23f0fdd4 2012-06-28 23:35:14 ....A 397399 Virusshare.00006/Backdoor.Win32.Hupigon.lfqa-aa05b5a4ff9f63477d3cb16b3773dcf7a10673e1c52236f9e47b9c9252e19338 2012-06-28 22:49:28 ....A 189440 Virusshare.00006/Backdoor.Win32.Hupigon.lfru-3ba4cfb5151450bf92c04ea5fb54964eabd0801fd325a0aef188bb455b7acfa3 2012-06-28 23:39:08 ....A 565944 Virusshare.00006/Backdoor.Win32.Hupigon.lfxe-d7a9dc6bba014d91c12e936ef992d6bda747d039e945f5fe495c821d17070443 2012-06-28 23:40:16 ....A 1181212 Virusshare.00006/Backdoor.Win32.Hupigon.lirf-e51838ace85038b936ebac2285b5ea9939a1b7fbb027c06dcaa52fd08a2c22cf 2012-06-28 23:01:06 ....A 856576 Virusshare.00006/Backdoor.Win32.Hupigon.lmmj-7dc388fae88a5356a15bddf4eb042045b3fae4dd0ecf836de1c3a8ca7f794832 2012-06-28 23:08:12 ....A 1489920 Virusshare.00006/Backdoor.Win32.Hupigon.lmob-a7e413895e4da721e79b5ed798916809a7c3755186bd972a0fdb178819a49cce 2012-06-28 22:46:34 ....A 3620352 Virusshare.00006/Backdoor.Win32.Hupigon.lmvm-294eb4fdc578b6999551c29e74045588cb215fbe8cbca048089a6db22e5b16bf 2012-06-28 22:56:10 ....A 474120 Virusshare.00006/Backdoor.Win32.Hupigon.lohp-639271884e82d7d0c5e07174b5692f61fe2bf97e103f96e777966ecbb97c9a2a 2012-06-28 22:49:58 ....A 443392 Virusshare.00006/Backdoor.Win32.Hupigon.lpiz-3f7393f34ca045a45594bd2136b413f4da1c6663828b3ed3034f96d40f18625b 2012-06-28 23:31:54 ....A 577048 Virusshare.00006/Backdoor.Win32.Hupigon.lqdp-7b85932a75c8bab36b36cabda166baf82879748822bbcaa86aa0e59be9b49aa6 2012-06-28 23:36:48 ....A 330644 Virusshare.00006/Backdoor.Win32.Hupigon.lrmp-bd5d168a33533a1931f4e2532286b3aee30bca904c3162673b58d90db2a66814 2012-06-28 23:23:54 ....A 566822 Virusshare.00006/Backdoor.Win32.Hupigon.lrvi-07e3d1b000a28d51c679732d747c482e858bd2aec7e45d9066c198a7ffcd3015 2012-06-28 23:27:38 ....A 48212 Virusshare.00006/Backdoor.Win32.Hupigon.lwnv-3a2d88e3847d4aba984b90b6000757f378e02baf0ed2478d03dc5959161b57c2 2012-06-28 22:58:44 ....A 154112 Virusshare.00006/Backdoor.Win32.Hupigon.lwnv-70d983c21fd371770658f0bf68f1d743e2165726a537c8bdcbe9706bd16eb432 2012-06-28 23:01:26 ....A 230908 Virusshare.00006/Backdoor.Win32.Hupigon.lxxs-7ef01c7cbfd1371e295d89c4ba5d0066006b6bedc87f61aa956efdce71b658bf 2012-06-28 23:26:46 ....A 501248 Virusshare.00006/Backdoor.Win32.Hupigon.lyxu-2e6245485133aab35aa6a48ac372df5fb691a02bc04ecc88646729d239120c3f 2012-06-28 23:16:16 ....A 689176 Virusshare.00006/Backdoor.Win32.Hupigon.lyyb-d8fb09376bfe787b6d500e9491158454f3265f8ac9eb919789d9f4f51809e719 2012-06-28 22:48:40 ....A 439925 Virusshare.00006/Backdoor.Win32.Hupigon.mcql-361d1c0d75ad87b587c5a9986df66325722810544a93fc073e4be3be3678bc4b 2012-06-28 23:38:16 ....A 970752 Virusshare.00006/Backdoor.Win32.Hupigon.melt-cd9d8cdd6d9b1301adc3f5ebc02ec712e99eee9a71237fc6381f0bb790d59320 2012-06-28 22:45:44 ....A 503808 Virusshare.00006/Backdoor.Win32.Hupigon.mjep-238a7892174eaa429f509a83ab7071e1da1f7567e19577bf693e390663139baf 2012-06-28 23:18:46 ....A 1873628 Virusshare.00006/Backdoor.Win32.Hupigon.mlty-e7231bb976ccda17a78106378af151a162cee225845a648c8a57d44a0749027c 2012-06-28 23:26:30 ....A 1246208 Virusshare.00006/Backdoor.Win32.Hupigon.mmau-2a9033e7c41843fd8aa5482a7bfc7828e1e3d4147a12542abd707c891f463006 2012-06-28 23:37:54 ....A 915968 Virusshare.00006/Backdoor.Win32.Hupigon.mmaw-c93eb9eb7d99985c9266f2e166cd4c71374fe07d0da59ba633a80522bc66b8ef 2012-06-28 21:43:54 ....A 100000 Virusshare.00006/Backdoor.Win32.Hupigon.mqz-7eff2aa933d7804e347c695658e67413491fbbdd2079179b39ae8bd5594cc7ba 2012-06-28 22:07:10 ....A 260096 Virusshare.00006/Backdoor.Win32.Hupigon.mrzd-2c2bcdc3dc15fa8dfe370a0f575bc98ed1ffad785342d175dae12882f2206bd0 2012-06-28 22:52:20 ....A 328717 Virusshare.00006/Backdoor.Win32.Hupigon.mrzd-4f4f85ba4661306bbc4ec5004eef4b9257b3e5e8c9e088032ae521868802ee8b 2012-06-28 23:03:40 ....A 276480 Virusshare.00006/Backdoor.Win32.Hupigon.mrzd-8aaa40bb98c6cf6bd9e6ace2d449594bec416f9d8a29fb2ca85c5978166dc910 2012-06-28 23:09:04 ....A 6520320 Virusshare.00006/Backdoor.Win32.Hupigon.mrzd-ada7623c81b25e1bd105f2c27a0c48f36670e1258fe49ca83e26275d4a840386 2012-06-28 23:00:20 ....A 396800 Virusshare.00006/Backdoor.Win32.Hupigon.mvja-794aa63398dae942a5bcbc732d7d888cddf3dfd5a5d26a9bfe14f6c0b8ef0d52 2012-06-28 23:25:24 ....A 690200 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-191eeba514a845daac76d2ef7dae288e3edfda9d27ed6c86f5b4de346c1dd233 2012-06-28 23:25:28 ....A 689688 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-1a5554407c738dc54e5aec1021fc9c3def80a9556986eaccd5644ef742d560c2 2012-06-28 22:44:40 ....A 848060 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-1cc39a8cc46f88902312555f0f07682d57243201474df04a3ebbdafe6fad5d59 2012-06-28 22:45:12 ....A 689688 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-202523c4644ebe6b16f0135c45ef9d06646f4db03aa6b60418074193c32e51b0 2012-06-28 23:26:14 ....A 689176 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-26a337bc06cc92206533581f6b8962b67553cf795452af0aca771f4f0b5317a2 2012-06-28 22:48:08 ....A 689176 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-32ce12888e79737c011cefbc63f254f3c3594d75da1901d01a2251ce9fe70e5e 2012-06-28 23:27:50 ....A 689688 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-3e6bf2ca30beb6ceb31b7773b734fb2a914add35d7f5ff122bf6406a64804a70 2012-06-28 22:55:20 ....A 689688 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-5f975486bde544164e65a2ae7a8bc64a29ca776d8db377f96ea25207aef69971 2012-06-28 23:31:04 ....A 684056 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-6f73c51bae5afbe42d17b84b2264c6e6b11d040e98080cc96d19a6a8663e0b2c 2012-06-28 23:32:00 ....A 689688 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-7da470387cc620b4fbdf9c98fc3d58b76504425ec8eaa46b85d24646835352e4 2012-06-28 23:01:26 ....A 689176 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-7f06835891bb07d1971234502b2bad301ad6d2a5f3ccc511dc444e676c32c0b6 2012-06-28 22:14:46 ....A 790016 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-a2a86622bf795cf6b1c82fa43a558f29f8b4bf70f7e5af918ccb0e27b31da174 2012-06-28 23:07:26 ....A 690712 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-a2b827e526fde04fb18eeafbf6cafa8f616cc3dd4dd16108933b00b9a3352e88 2012-06-28 23:36:38 ....A 689176 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-bac5d7047f7930c8314577e9256099e2a8b4b77ed8d48e58be39776ce9521b66 2012-06-28 23:15:48 ....A 689688 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-d68255e9d51f2c12fd827f97b9a8f5e83bc4d420431e5eba68d407bdf7dd4585 2012-06-28 21:55:56 ....A 790016 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-ddd2f9d4482184a69a2c28b00f126d4aa909c949af0faf83e6c633782002ef85 2012-06-28 23:40:18 ....A 690712 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-e577eab0a2396e2c6b875dfd4f495e2c07065d06e0014754fbaac29d917891f6 2012-06-28 23:22:50 ....A 690411 Virusshare.00006/Backdoor.Win32.Hupigon.mxzs-fd711f5e6d0aeab7d87add15184240c767ab6fd4614f89b5594f93c8982fba92 2012-06-28 23:04:56 ....A 72192 Virusshare.00006/Backdoor.Win32.Hupigon.mykb-90bd9dd5020437d6e98aff8745fb68eeec4dbda7e8d4c30941e447c61d183c9e 2012-06-28 22:39:34 ....A 303104 Virusshare.00006/Backdoor.Win32.Hupigon.mzc-06259a2e3462620192113cde326aeb82253871387597d4dd7e46539f53dbf8ae 2012-06-28 23:27:34 ....A 305756 Virusshare.00006/Backdoor.Win32.Hupigon.naq-3917da38a0dc0877461187cdb8060ae34d08d6a6cbe61a507ff99a655270a4bd 2012-06-28 22:54:56 ....A 189952 Virusshare.00006/Backdoor.Win32.Hupigon.ndak-5d6c095d9e2241cef66be54d97220efd7f29237505cb356caa031a859b17381a 2012-06-28 23:14:26 ....A 432920 Virusshare.00006/Backdoor.Win32.Hupigon.nfuy-cf7c1a1ab7dbc641835c11c424300014fe52f381265696567b4c55fecd07b28d 2012-06-28 23:15:08 ....A 75264 Virusshare.00006/Backdoor.Win32.Hupigon.niwk-d333dbccf563077260ee53a540b5d27d36645cbbd82e48840b5cb323b1344fde 2012-06-28 23:08:04 ....A 2849280 Virusshare.00006/Backdoor.Win32.Hupigon.njor-a720e28b5c8df8297ceedfdb883537806e51ff459c235146506579b648ebbb4c 2012-06-28 23:25:48 ....A 648216 Virusshare.00006/Backdoor.Win32.Hupigon.noba-208048b0565db0f81521a9e50588a26f6c5b4826ee58d90d57d42d3ae67b9d79 2012-06-28 23:05:00 ....A 679936 Virusshare.00006/Backdoor.Win32.Hupigon.noos-911f04a4c0563c48cd38ef8eb207bb8699335f0cb6ef8e096b857b9f07b58614 2012-06-28 22:51:24 ....A 279336 Virusshare.00006/Backdoor.Win32.Hupigon.npf-490e11bfa7370770f1a8e673844f94ad49a67013fed918562fdcafb1059e4ff2 2012-06-28 23:24:36 ....A 654848 Virusshare.00006/Backdoor.Win32.Hupigon.nqr-0f2e8cd0b476a8190b530efc3d515e9ba6e774e8d0d6e3ecdb5a503fd0ebd637 2012-06-28 22:49:20 ....A 648704 Virusshare.00006/Backdoor.Win32.Hupigon.nqr-3aa07a6b1ca8b0b0c1cce1c2205a08f0e8e32721e5ebd0bbaa6522041c9cdde7 2012-06-28 21:47:08 ....A 872448 Virusshare.00006/Backdoor.Win32.Hupigon.nqr-a4e4c64add8741d9335feb25090e147998511146030579478f2b828c6e737723 2012-06-28 21:31:14 ....A 909312 Virusshare.00006/Backdoor.Win32.Hupigon.nqr-a8689d57dd75598ede64030e63ac110517bde6ad1277b743cc3f59e303f05785 2012-06-28 22:51:24 ....A 237953 Virusshare.00006/Backdoor.Win32.Hupigon.nve-490c77e77b1d0c4dfc40e0419f23a0796a0f4d3b49d3e7ffa596b39f63b1d6ec 2012-06-28 23:33:54 ....A 819712 Virusshare.00006/Backdoor.Win32.Hupigon.oavh-96f75a9f73faa8d1c25eafc2cc79de9c40f90290803c03071a571c55cafcfe77 2012-06-28 23:26:54 ....A 132096 Virusshare.00006/Backdoor.Win32.Hupigon.obck-302849b6546b7242341034f6b8495d51ebe10cf2233c29160167fa3f49c3f0f0 2012-06-28 23:40:20 ....A 976197 Virusshare.00006/Backdoor.Win32.Hupigon.ogzn-e63a79242a636f343fc47bd25cc5ab94e05bc7f701c34e0a71577ccaf269898e 2012-06-28 23:17:48 ....A 279552 Virusshare.00006/Backdoor.Win32.Hupigon.owt-e1627ef0585872baa24fe56ae42f26184a5e8d32fe77953f17db545f5477f866 2012-06-28 23:24:16 ....A 392192 Virusshare.00006/Backdoor.Win32.Hupigon.pv-0bac41ce173e93102dd37b6077ce8f342a41faf452e1f56c8ee0e24415ddb15f 2012-06-28 21:02:48 ....A 761344 Virusshare.00006/Backdoor.Win32.Hupigon.pv-42b5944f00c16bf1afd39242f2f2bca9a8f1dc613bfa16e8d933c5fad8435673 2012-06-28 22:51:22 ....A 864256 Virusshare.00006/Backdoor.Win32.Hupigon.pv-48d8548fcf36182a50e0b295fc8cb6d538d8b6fcf531f343bd17f35f944e7bb6 2012-06-28 22:57:58 ....A 406016 Virusshare.00006/Backdoor.Win32.Hupigon.pv-6d3e6189388f168ec51c2ed79b67c3003adffef00b4afcfb8982b4dc38a5833c 2012-06-28 21:44:42 ....A 871424 Virusshare.00006/Backdoor.Win32.Hupigon.pv-78a9c182582adaa9104dd868f08df6c0ceaf1e426add5ba3f006aee9187e7900 2012-06-28 23:33:48 ....A 641560 Virusshare.00006/Backdoor.Win32.Hupigon.pv-95e850eb29df724a9af3bee3e895e52df6652c50838421de59a6692728547222 2012-06-28 21:31:10 ....A 306457 Virusshare.00006/Backdoor.Win32.Hupigon.pv-b4721d1893f0955977ffc487cfa55c586d8f5c5adf48eb0026382831fe7260ef 2012-06-28 23:13:04 ....A 558592 Virusshare.00006/Backdoor.Win32.Hupigon.pv-c8916b0239064ab9ef642f0bc4fca55497ecc139e5433a17faf80bc1d77ad4cd 2012-06-28 23:13:44 ....A 687640 Virusshare.00006/Backdoor.Win32.Hupigon.pv-cc4864d48a768c2461f5802e6db90a26e44814a580947d42b48613d440c847b6 2012-06-28 23:14:00 ....A 649752 Virusshare.00006/Backdoor.Win32.Hupigon.pv-cd77c5050c4b7dff5ee9dae571f82fafc8e2a887a8fed1ceffec6bc425de1340 2012-06-28 23:38:34 ....A 563736 Virusshare.00006/Backdoor.Win32.Hupigon.pv-d12621a1eb5fb774e89e7ced18792e0b80d248c93a67024ddc6136d244ac89df 2012-06-28 23:38:50 ....A 580120 Virusshare.00006/Backdoor.Win32.Hupigon.pv-d461325652bdb4dce491633e61deacb2a20866c4d9d207dcc5f400fed317ac99 2012-06-28 23:15:46 ....A 446976 Virusshare.00006/Backdoor.Win32.Hupigon.pv-d66a5f8dc12e405c9ecfae03e71e8951e5f9c9fd996f67d930bb0894691a88cc 2012-06-28 23:39:10 ....A 658968 Virusshare.00006/Backdoor.Win32.Hupigon.pv-d857f0ce8afecd2192ea4b4d3b70b69b5a473519ea55eaeaf39b62e930056422 2012-06-28 23:22:50 ....A 724992 Virusshare.00006/Backdoor.Win32.Hupigon.qca-fd72977bd36d1a94c6757d53e4d2ebef81547c5441b4507e35c8c8ea10042e0f 2012-06-28 22:20:08 ....A 360960 Virusshare.00006/Backdoor.Win32.Hupigon.qcj-c0c52e39ebfc16b8ffdb57c43bd09de23f8d0489e660f9e2263f0e5b8c414c7a 2012-06-28 23:06:24 ....A 377276 Virusshare.00006/Backdoor.Win32.Hupigon.qlv-9ba3401a381c6dcbbd41bc76475f21eb6858bcdcad212cb76324bb216547700b 2012-06-28 22:53:20 ....A 638976 Virusshare.00006/Backdoor.Win32.Hupigon.qmh-54f2089ddcea785825f73f510b978fcba84daa93cc3d4005c209d7bf78cad120 2012-06-28 23:24:24 ....A 311296 Virusshare.00006/Backdoor.Win32.Hupigon.qwgh-0d0acab2df30fe7ecf779f54d36dfe34fa34e3f6db9c788332201c00886a02e7 2012-06-28 22:30:02 ....A 99328 Virusshare.00006/Backdoor.Win32.Hupigon.qwr-ea41857cb56f49547c5a77ed5b323d75009b45ad8ee9462d574a3f80d1288f7f 2012-06-28 22:50:38 ....A 791552 Virusshare.00006/Backdoor.Win32.Hupigon.rdeh-43f289574615ca72b1cb1997fd1b60bacc4b2a27591aa214680ace820c64bbc0 2012-06-28 23:30:38 ....A 812544 Virusshare.00006/Backdoor.Win32.Hupigon.rqea-684b9b0a798950662c754c92c158cec4ee7f709ae2e8ba99faa5374052e38360 2012-06-28 23:32:54 ....A 812544 Virusshare.00006/Backdoor.Win32.Hupigon.rqea-89fe207b4189b2ba05fb374893204c51c9d1c57c484a17aceb26e3541834f2c9 2012-06-28 23:33:26 ....A 812544 Virusshare.00006/Backdoor.Win32.Hupigon.rqea-911308d72272e2cc07b5b3777e406fbb6674df5d028505b7cd7d1a961c812f70 2012-06-28 21:30:44 ....A 221585 Virusshare.00006/Backdoor.Win32.Hupigon.rqel-4c3b2f1106a41773818eb0c7cbf067141198eb0652ac1dc557626a7a1556b648 2012-06-28 21:53:10 ....A 286720 Virusshare.00006/Backdoor.Win32.Hupigon.rqel-df17e36208df5acd6cb8e0b1a2896c3a794cfbd3fca4aacd008fa981a7abe1ce 2012-06-28 23:26:24 ....A 758788 Virusshare.00006/Backdoor.Win32.Hupigon.rsdd-28eece1892c55afe8f9e749d3396fb62fd63c835ac90e1cbd283a975e50ba357 2012-06-28 23:28:24 ....A 681472 Virusshare.00006/Backdoor.Win32.Hupigon.rt-465ff1551754cc29bb3be67a44505c9e91526ab03574782af1cc1654dfe8b345 2012-06-28 23:23:46 ....A 730112 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-063b045b8fb46b9d4cd97e22eb9d7725523724ef556488b1015c85f7679de795 2012-06-28 23:24:02 ....A 782337 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-08edf33050aec11372eb86dc43de6ea584f1172adb7a4846d9f5a2464dd0e62d 2012-06-28 23:24:34 ....A 692736 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-0ee2a8a880bcab1e7cb876149c182f83b5e8338921b9df0d569817457076f377 2012-06-28 23:25:22 ....A 692736 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-1898ebe43bda3bbe7ba3a76992c7fbf12abb43d202f028d1a73fdac6034330fc 2012-06-28 22:48:00 ....A 510693 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-3218415ab61b48d0642843148cb740e41e571164efcc8addee650568f761d85c 2012-06-28 23:28:24 ....A 711168 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-46812e0939488fd0184ef2a6cd4739dde481ff5805e5fb00abdc851ba256feda 2012-06-28 22:51:36 ....A 795845 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-4a430586dd35ebe6a509f88b39c76a0d42955d31580e9986268ac6d338234ca5 2012-06-28 23:30:16 ....A 1265664 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-620e5e634f26c562a268eda0930c621756da0c758249360cfe1f38090136021e 2012-06-28 23:32:58 ....A 693760 Virusshare.00006/Backdoor.Win32.Hupigon.rxqs-8b1d745df7ee65ba480df4d37568224f935e4cfe5d80ccab186daa23887e79ef 2012-06-28 23:27:16 ....A 2122500 Virusshare.00006/Backdoor.Win32.Hupigon.sagz-34b125a0c0cf1d4fc7e74ae9a59ebbcdcdd7892175bd2084ba9d1b9b5f65fba0 2012-06-28 23:29:34 ....A 522316 Virusshare.00006/Backdoor.Win32.Hupigon.sapa-577c389c19f1d13c18f08c8e06522fcb520fa5ef464d40791e1c54b7501c61f8 2012-06-28 23:02:56 ....A 3611 Virusshare.00006/Backdoor.Win32.Hupigon.sbbe-87200974173b1c761a8cd6fa3d51564e6a5f0df272cab5614e3706acc7839055 2012-06-28 21:54:40 ....A 378880 Virusshare.00006/Backdoor.Win32.Hupigon.sbdm-33ef4fa334927987b4fa40f2522784e9945c2594ae1965c05b9fd45397a38e10 2012-06-28 23:31:24 ....A 387548 Virusshare.00006/Backdoor.Win32.Hupigon.sbdm-74b6ad61a5bb52d6947690989ccdb4abf3d32c986820704a0267dea0c9d6d1ab 2012-06-28 23:18:30 ....A 387548 Virusshare.00006/Backdoor.Win32.Hupigon.sbdm-e5893b704173ecdc75e42dc2966e2288597dc5f3acfec62abd8b5c6e170e119c 2012-06-28 23:23:14 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-007044613c9cc9b3313ecca2108e09186ddf18d28c7399c2211b41f896037f1f 2012-06-28 23:23:36 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-03f436a05dc9641beb96515ccf72ed50d67fdb19b9d996cb14657f67b5076d9b 2012-06-28 23:23:42 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-056d610ef459ffc0ac087ef705cf4bebab71d8cc081bbcbd431cc2c1a7820462 2012-06-28 23:23:48 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-068746ae586bad97524df978ea9151c990ff8df821580a32400cec9dd80d1ec0 2012-06-28 23:23:56 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-0810e20a95e803cf1dfdafbb78e58900e75cae4b023e89932893dc6ba6d0f810 2012-06-28 23:24:08 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-09fa769f3a4b6b39713d02d9c14ca8bcd5548bb9d3fd0eae330a821c42b783a1 2012-06-28 23:24:30 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-0e2b13daab5917f0c3b761b39ec5eae3d196242cad680bd3a57e375e56db3970 2012-06-28 23:24:36 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-0f43060873cb96b70086bb8c6f7d1fc8eaa7b0ffd37f772b70a685a6b10e5c90 2012-06-28 23:24:36 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-0f4c8da930a5a1077448a0e698db3837097c13764be72865a091046f4e77e489 2012-06-28 23:24:42 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-101a243dee1dc11330f9e059917130ecf15621745bdd521d95822dca4abacda3 2012-06-28 23:24:52 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-11fbc8f31823d28b4e7361601de296d22b513103fde9488e6eea39b21417f8ad 2012-06-28 23:24:58 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-12f4a3c817a2330022ff2c4a7f721d68ca8d37e517a85e4e320e3cd4b2a48366 2012-06-28 23:25:18 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-176eb0741982e73433f3985fd9e869a0754e208d50e15c74853011d77064cd3e 2012-06-28 22:31:28 ....A 387364 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-2291b63141114c386fcfdc91f4e0da166fa5080cfeda4cafac00d76cc63dc0bd 2012-06-28 22:46:24 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-281a4b18b91e2d4effc5eb301e881ae2efd44607f51d919d7ddb308146bafe1a 2012-06-28 23:26:22 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-28c57c6dc0122b9f6636131dffe19dd3db9020abcdd7224b27ec9cf80c32931f 2012-06-28 22:49:22 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-3ad3c22079ddc459fd86d1e880b2d0f7740d4d58cd08e9d3d6a6ab1beea3fec4 2012-06-28 23:28:24 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-46617990c8fb28c61b8630526df5be25aa26d139910c3908c280bf450f92a926 2012-06-28 22:51:06 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-4700a344a491d7598e26f0ec504f1b5dd25af076c5a8a2c273c739793c8a68fc 2012-06-28 22:51:14 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-47d442ef4825bfc14917cd066e48d5531606e7789d642ef24c606c51542c070c 2012-06-28 22:53:12 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-545db0199fe20f087d4c7f0cebb0fd9e7b098975347f249a1ff5400b41ad0b7b 2012-06-28 23:29:30 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-56f0ce71b4191a58cabe8393d33e2ce3b51b280288765b32635b41336c666a86 2012-06-28 23:29:56 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-5cb400c85c18723610c15ce1819411160859431429771a9142f70db085163e22 2012-06-28 22:55:18 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-5f406168bc7aed0f44f9d2c7a0d9f92517202358a7faffc0fee962dbad66dddb 2012-06-28 22:57:08 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-68a16afdfdcd5d78d9eea78cf7514bdd2a8611aab863a24d520674db4da6405e 2012-06-28 23:31:20 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-736e253945710bb4bcdf50bd009eaca8f6f56e19661ff99c38835b1de511cb59 2012-06-28 23:33:18 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-8ea1f0cc187b5a762f35df515aa0d6348d6559e4b143d9d5470bc32b61c2a627 2012-06-28 23:06:24 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-9b8ea8cb243398063a19bce553b3bed886c03efec75e62620d352573e511d7f5 2012-06-28 23:34:40 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-a0d91a84532d6ca8401717e0e707731688d3639be697383bc71b1deab60cdce0 2012-06-28 23:07:22 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-a249e8169be4598e504e9ae04fc9aca77722a07c55b457aa6a463132e25c4835 2012-06-28 23:35:30 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-ad495cdc6f2f0499d91f3359956630c91e1548493afe93f8b270d54f6f353c1c 2012-06-28 23:37:10 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-c1b63105918abc658b4251a5fb6b1a7e8a7e38a65f4e00db8d54c00cd3853ba7 2012-06-28 23:38:10 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-cc279ab13e35cfb86dbecd3e8b61bfc0c4f1d8b5f241db8ac7151ea5d54d5f71 2012-06-28 23:39:26 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-dc5af703958875963301e011cbdc530a7d6781428482aa03c37a4335721f5d4c 2012-06-28 23:40:04 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-e2ac0032ca1eb98a5f82b705144c1c65a5bbaab2ac95865610d3df161e2bebf0 2012-06-28 23:21:04 ....A 387569 Virusshare.00006/Backdoor.Win32.Hupigon.sbdn-f2de45f15a6e22c60ab9c39e0875f0958f2e337ebd1aeb4efaa007b73bc726d5 2012-06-28 22:39:50 ....A 269312 Virusshare.00006/Backdoor.Win32.Hupigon.sjzu-07216332a9d386ef89e7ece8d39e39b29f5e3c28866b95cb0377b058b4355858 2012-06-28 21:48:10 ....A 1069056 Virusshare.00006/Backdoor.Win32.Hupigon.sksw-58a78c736a1d26670abeeedd2aee63af625f87d638b00aca3e16229a3ad0b964 2012-06-28 22:05:50 ....A 523776 Virusshare.00006/Backdoor.Win32.Hupigon.sksw-f6087588c5ba42ab2aad533ce5d5345fa1b7ea2822434f16996144da123830cb 2012-06-28 22:54:22 ....A 113664 Virusshare.00006/Backdoor.Win32.Hupigon.skvc-5a8c08b46212a6d093e668b8ab1c9865e44271f93721c16d16ef3f5914368b37 2012-06-28 23:38:00 ....A 383488 Virusshare.00006/Backdoor.Win32.Hupigon.skxf-caa1af0081465f70a0e7fa8c6260cec7952f22d067491e6069962c817196d9f4 2012-06-28 22:51:26 ....A 652636 Virusshare.00006/Backdoor.Win32.Hupigon.slpe-495e558b91923a046eab908b524363aec49dfd5332708910204ad356ff8a1ff0 2012-06-28 23:30:46 ....A 309248 Virusshare.00006/Backdoor.Win32.Hupigon.sltl-6afdeb0f3b74b35448cb832b5db00df310ea2097b1bf9cb79f765b2742cbd187 2012-06-28 22:45:26 ....A 326152 Virusshare.00006/Backdoor.Win32.Hupigon.sqj-2177e29fd30b7803b39f8adc4210b94679135ceb652d740ed900be348b4aa3a4 2012-06-28 23:31:40 ....A 416434 Virusshare.00006/Backdoor.Win32.Hupigon.srbn-78c453311832aed7f7f47d2fde22f015a22c57d3b884a22e1a8573e0139860f8 2012-06-28 23:26:54 ....A 735748 Virusshare.00006/Backdoor.Win32.Hupigon.sxav-2fe79b9cb7943e93b9e0c3c3a29eae454c14ba90381701b4d39b8da55c873738 2012-06-28 22:47:50 ....A 734811 Virusshare.00006/Backdoor.Win32.Hupigon.sxav-31146ac5dad680e2533f06efe774007a133ef48839c67c8cde4513ebd5c4ef04 2012-06-28 23:13:02 ....A 401900 Virusshare.00006/Backdoor.Win32.Hupigon.syha-c81932e04e4adc62b33e5dd29a58242cb428c2a9806b467f2afad4a2c1b1be4a 2012-06-28 23:25:56 ....A 1325316 Virusshare.00006/Backdoor.Win32.Hupigon.tanr-2246d360630599ad149281df38f32410d842740a6106be6ee830e8044fcbff74 2012-06-28 23:21:58 ....A 353497 Virusshare.00006/Backdoor.Win32.Hupigon.tva-f81b0a0db5b902ebfab88f21e28bafa4cf2fd309bb019f7ebf8394d9fc43f8b5 2012-06-28 23:18:26 ....A 243884 Virusshare.00006/Backdoor.Win32.Hupigon.uce-e5371d0bceb6598857e1a06db4c8341f86b87848778176585fc12c7172b3a3db 2012-06-28 21:48:20 ....A 325806 Virusshare.00006/Backdoor.Win32.Hupigon.uciy-ab6159abab05a4ccb139b00c16182b0f641578270d53a1c61ee5e1590ba85ad0 2012-06-28 23:15:44 ....A 791040 Virusshare.00006/Backdoor.Win32.Hupigon.ucrb-d5eb26bc76dc979027277c1ef42ddb1dd1088554a759771c084564c8f1790c66 2012-06-28 23:18:48 ....A 412668 Virusshare.00006/Backdoor.Win32.Hupigon.ucsd-e72ab5f6cf1ad3485f8f7b497436f8348a6f0405e74f744ba3f7a777d155632b 2012-06-28 23:12:14 ....A 412668 Virusshare.00006/Backdoor.Win32.Hupigon.ucsm-c3d4adac1c462d5a753099fa15b7b4f388eaea91921252e78c603df22c2dbeb6 2012-06-28 23:01:40 ....A 454656 Virusshare.00006/Backdoor.Win32.Hupigon.ucsq-805ba63aa2922eaa95c79609420404d3f89b867588bfdc5d2d8dddb244cc2373 2012-06-28 22:54:14 ....A 291848 Virusshare.00006/Backdoor.Win32.Hupigon.uctq-598abd2a55ea00eeea19ad372defe22b2eb760cdc47d73b0b44f703711447cd1 2012-06-28 23:40:24 ....A 375296 Virusshare.00006/Backdoor.Win32.Hupigon.uczi-e74918d188567632f5017a0d79bc2c6653ec3b3f5eabdcaeb57d3363f09a007f 2012-06-28 23:09:44 ....A 694272 Virusshare.00006/Backdoor.Win32.Hupigon.udaf-b22e4c431b504bfe90ac11f428e69a76b932912821ebf14954384bd8a233b88f 2012-06-28 23:11:20 ....A 754688 Virusshare.00006/Backdoor.Win32.Hupigon.udgc-bd70cd9365abd939a1c52fa87200181295fa2533848a1fe267ffc309b9f14679 2012-06-28 22:48:48 ....A 264228 Virusshare.00006/Backdoor.Win32.Hupigon.udii-36ed6e830120878433c79149219713dfcb9e6bee3e43e9ffdab34ff4ddaa30f1 2012-06-28 23:01:00 ....A 463794 Virusshare.00006/Backdoor.Win32.Hupigon.udlp-7d65b0e67cb00aaf18c3b63e5079db4f7380817712ae13824568404973613d07 2012-06-28 23:25:36 ....A 167936 Virusshare.00006/Backdoor.Win32.Hupigon.udnc-1c4aa00d6af2bb7d1cab287f59a97a56dc3c2d79493ec53974f08a65f494065d 2012-06-28 23:34:16 ....A 824832 Virusshare.00006/Backdoor.Win32.Hupigon.udtt-9b5c59553c7022d15d087ef800c615927bf5fcda8ae551e28e1a251eb5a63491 2012-06-28 23:32:42 ....A 647311 Virusshare.00006/Backdoor.Win32.Hupigon.ueow-875ad39baf42902b9bec590b13d9d2e63d180f77ffc677d0609947966e4ac122 2012-06-28 23:35:46 ....A 659078 Virusshare.00006/Backdoor.Win32.Hupigon.ueow-b0596b9f3e6101d87c99a8ec6739d54efb85ddeb3e55c06d15b8d9c90bd05930 2012-06-28 23:23:36 ....A 331776 Virusshare.00006/Backdoor.Win32.Hupigon.ufer-040f4ed3fa52fcb752a921df6f62c41d376db9b025af0abc8969b20c3b258596 2012-06-28 23:23:40 ....A 462848 Virusshare.00006/Backdoor.Win32.Hupigon.ufiy-048e5e50f0af0e884ba07270ac229220fc1f2369c1af4b488c253b7e321d9653 2012-06-28 23:27:18 ....A 468662 Virusshare.00006/Backdoor.Win32.Hupigon.ufjx-35826d00317a192b2cbb872a84466b351992418678654820f845876179e80107 2012-06-28 23:24:40 ....A 884901 Virusshare.00006/Backdoor.Win32.Hupigon.ufuh-0fd851bb829eaea7a7a4051f4210e95f352dc4bc0d6a4c3caffe7278cec4b26a 2012-06-28 23:40:04 ....A 302130 Virusshare.00006/Backdoor.Win32.Hupigon.ufzx-e2b7127e260b3fdc2ce54feab08b2b16393c8b3548d941f2c8149655f9829bc5 2012-06-28 23:00:48 ....A 1592400 Virusshare.00006/Backdoor.Win32.Hupigon.ugdt-7c3f54c003b7fd81821bc44a37cfa5835819e839e08c2923711d41f294af16e6 2012-06-28 23:15:32 ....A 464384 Virusshare.00006/Backdoor.Win32.Hupigon.ughj-d4ff215047c96c18d1cb5c597c357895c6556a7f72fa5ae18162846bbf3ebc35 2012-06-28 22:50:46 ....A 283200 Virusshare.00006/Backdoor.Win32.Hupigon.ugkf-44cd01bae3ef495fbaf28cd485ff362e0684a809e3bfb32fd6c94a21459b45dd 2012-06-28 22:44:28 ....A 3195904 Virusshare.00006/Backdoor.Win32.Hupigon.ugwf-1b145234d20b3f1fb0092093eb0647a1c03f965852535509b1db2a4dc8e778ce 2012-06-28 23:27:38 ....A 615424 Virusshare.00006/Backdoor.Win32.Hupigon.uhjy-3a57a35b13ee393e00109c74b3b863ab78bdad0390fdb27911973400c980eea9 2012-06-28 22:54:46 ....A 297472 Virusshare.00006/Backdoor.Win32.Hupigon.uhsv-5c5452902024feaf9793974c4918f0a3f872260850e3d3dfd5c924f20a444ebc 2012-06-28 23:06:20 ....A 678928 Virusshare.00006/Backdoor.Win32.Hupigon.uhue-9b3ce0bdc69228750e22b407393c3e3ecf14eada797f937566cc4f61c250e1b9 2012-06-28 23:26:28 ....A 770777 Virusshare.00006/Backdoor.Win32.Hupigon.uibw-29dd353140f56f8c1adffcb86738e3f4f6395464a79f39cd8f7a24ca39ee37af 2012-06-28 22:50:12 ....A 331264 Virusshare.00006/Backdoor.Win32.Hupigon.uidj-4115e8c9186928186e1d12780a79baea4cd5555e81da4bfb0f37a3794309146c 2012-06-28 23:31:40 ....A 1613979 Virusshare.00006/Backdoor.Win32.Hupigon.uigk-789abc8f4c539293cfaec47f647331e6d6c58702dd0288f838bf2b0426dee86a 2012-06-28 23:24:00 ....A 334336 Virusshare.00006/Backdoor.Win32.Hupigon.uikb-08bf6dcba6c093c0628a8e5fb5d5b1b223050ef35d23aad800891dbc0cf0e2f3 2012-06-28 23:37:16 ....A 421888 Virusshare.00006/Backdoor.Win32.Hupigon.uizb-c27224e3e406287b23e0246d7b2ae8af4ed5fdc21b490a73f346f7ab99adaa23 2012-06-28 23:10:48 ....A 4608 Virusshare.00006/Backdoor.Win32.Hupigon.uizw-b92bde52331480cf36019a2f0eedf104a28c4dcd18a83d285fdd85bd8c1572a9 2012-06-28 23:10:28 ....A 333824 Virusshare.00006/Backdoor.Win32.Hupigon.ujdx-b6d46ae358fdbcf65a23f83e094ae3db91ee2149fd02f3823afc8a4f681e36b1 2012-06-28 23:21:08 ....A 291748 Virusshare.00006/Backdoor.Win32.Hupigon.ujfr-f39627f50b22e835cc97baa0b1edaf316e056117e25cff3354e4a8017fd12238 2012-06-28 23:27:10 ....A 375482 Virusshare.00006/Backdoor.Win32.Hupigon.ujia-33bd1f5783c530b822679cf52adb1ce888591b615c024e1778b893b29c639a7e 2012-06-28 22:54:30 ....A 241140 Virusshare.00006/Backdoor.Win32.Hupigon.ujje-5b498688e0e84416ab87080b895306238359a20c3801b0e835fc78c9df474e49 2012-06-28 23:06:14 ....A 1751181 Virusshare.00006/Backdoor.Win32.Hupigon.ujlx-9a7fa85e307db4b123798a34b38d830c704f7a2363bb1625161b0b7546a7e29c 2012-06-28 23:25:28 ....A 412672 Virusshare.00006/Backdoor.Win32.Hupigon.ujqg-1a3daf793e6493cb50b3f722402a7d34dc5965903ee7e57d03bf1147c14ad12b 2012-06-28 22:47:38 ....A 688128 Virusshare.00006/Backdoor.Win32.Hupigon.ujzk-2fabbd3659a4f42fa6b5a299a92ba7bd4bf68b0f63c758e017e254f44a9ecc1d 2012-06-28 23:07:04 ....A 864357 Virusshare.00006/Backdoor.Win32.Hupigon.ullp-a048367b4bd50d46828a26613b1739c4b59df7f9c715363b216c80cc7d7b0149 2012-06-28 23:34:40 ....A 774144 Virusshare.00006/Backdoor.Win32.Hupigon.ullp-a10d5a49e9216281eeafc6a3145f2015e6c02bca172681c8cbac0052fd702621 2012-06-28 22:48:34 ....A 623120 Virusshare.00006/Backdoor.Win32.Hupigon.ulxy-3530926ac636dad469648fb54b1472789f4068b5c96b6c67d71314cecb989909 2012-06-28 21:29:10 ....A 624128 Virusshare.00006/Backdoor.Win32.Hupigon.ulxy-850cd9a49b1ee46dce453ef9f11adadf583c1a4833197e05918a31dbe703ce7b 2012-06-28 23:02:54 ....A 623120 Virusshare.00006/Backdoor.Win32.Hupigon.ulxy-86f1a4004c0504115ea1632384ea9dcf8acbf6262b50f2521fde20137a2df603 2012-06-28 23:09:20 ....A 630540 Virusshare.00006/Backdoor.Win32.Hupigon.ulxy-afc091a2a8f36b6a8802cf5a052e4f34b1ef1ac2b2c67e62f4aa9efe952b1882 2012-06-28 23:10:10 ....A 628036 Virusshare.00006/Backdoor.Win32.Hupigon.ulxy-b50cfcaaf8a412fe873ce4eab717692034bd78f5d4d810d15abd4c0d6d1436f5 2012-06-28 23:40:10 ....A 734224 Virusshare.00006/Backdoor.Win32.Hupigon.ulxy-e3e0fb3b65f787123b1ae2e796dd3dc629922e2cadcacf85334ea43cd5ab36f1 2012-06-28 23:33:08 ....A 207872 Virusshare.00006/Backdoor.Win32.Hupigon.umhz-8d4c17bd6222118a9a88616675601b26ce94c5d5fa8a6fdc8da431e73ec0e188 2012-06-28 23:36:54 ....A 709120 Virusshare.00006/Backdoor.Win32.Hupigon.umnd-be2708507601f36a297b550a1e3af8069f80fe58fb3610467cf1dd95785feafb 2012-06-28 23:25:40 ....A 272767 Virusshare.00006/Backdoor.Win32.Hupigon.umoh-1da10b9f6de51cee329463d7abef3b92c09a959c259c250e17f44fed195ce30b 2012-06-28 22:58:46 ....A 3661312 Virusshare.00006/Backdoor.Win32.Hupigon.unfa-7123dff3ffd9fed85eaf7882962466cb466cdc7577348750f73e71bed399318a 2012-06-28 23:27:34 ....A 315413 Virusshare.00006/Backdoor.Win32.Hupigon.unpz-38f256f464633fdc7cd9b0dbdb0c6bc966d02232ec2ce6fe0fc4d0bd0f22fa0e 2012-06-28 23:36:18 ....A 674816 Virusshare.00006/Backdoor.Win32.Hupigon.uoak-b69c4919922f6889c28b3fe29c022d55fd8a6e2524bd5a702aa840caceca00f3 2012-06-28 21:17:12 ....A 66048 Virusshare.00006/Backdoor.Win32.Hupigon.uokb-eaa4ab2547b05aa317b952083603883c78fb338a065b7f6724772c83c08b1dcc 2012-06-28 23:23:44 ....A 2199552 Virusshare.00006/Backdoor.Win32.Hupigon.upku-05d58608471c68b11706d71c24f69acfdddf47df066803e846fec9b0d0482e40 2012-06-28 23:36:54 ....A 711951 Virusshare.00006/Backdoor.Win32.Hupigon.uprj-be03d01e856ea964bbb1122f54b3b6e5c1179a8839b1e2cc4397a5123c6feeb0 2012-06-28 23:22:50 ....A 88691 Virusshare.00006/Backdoor.Win32.Hupigon.uprm-fd7882487e56eab9b9e706c57af7977f398cbddf0c30a0d48e5cdb173219b7c4 2012-06-28 23:30:40 ....A 1030656 Virusshare.00006/Backdoor.Win32.Hupigon.uqii-692036bd6f7695986487089f9b7c9d715145f21181164145ae457515ed59e93d 2012-06-28 23:03:54 ....A 528196 Virusshare.00006/Backdoor.Win32.Hupigon.usdd-8bfe817b7aeab245bfc3be29122ce8778be2554b22b6cfc183df4f531c815c5b 2012-06-28 23:39:22 ....A 533528 Virusshare.00006/Backdoor.Win32.Hupigon.usdd-daf2b38c4742c7414816a415f9b073526bbdbf00aa593e50896bc4f63e1f23c2 2012-06-28 21:44:18 ....A 349248 Virusshare.00006/Backdoor.Win32.Hupigon.usfc-ba6ec08db80442bc2ccb6ff47095fdf85f74822b2927be1aef66955647d697dd 2012-06-28 22:51:56 ....A 683520 Virusshare.00006/Backdoor.Win32.Hupigon.ustc-4c85f196e12cb2df4dcca7d84468d8e88574dc6fc4af1fd4ffdef8d2da5a4693 2012-06-28 23:39:32 ....A 748032 Virusshare.00006/Backdoor.Win32.Hupigon.ustw-ddd515fd93ed6d3facbbd5e151886c0f6dd0ecfa1114dc513a50b6226d6426d0 2012-06-28 22:52:54 ....A 36875 Virusshare.00006/Backdoor.Win32.Hupigon.usuw-528cdce18412891c6792600454cdb6f8b3138b8d9d6a522c538435d627e01453 2012-06-28 23:10:58 ....A 36875 Virusshare.00006/Backdoor.Win32.Hupigon.usuw-ba76cd40e57071cdc4125099b08fd2dc9daaa1f86044b3d8b97063499bcec596 2012-06-28 23:11:00 ....A 36875 Virusshare.00006/Backdoor.Win32.Hupigon.usuw-bab8254b15154bd4fdc6e98a0f9074d0597b8695456af13a2ebbb5bbe0513d0b 2012-06-28 23:11:28 ....A 36875 Virusshare.00006/Backdoor.Win32.Hupigon.usuw-be9854f139acdcb3375155e48e284bc8537beb3209564bbb63eff95ff1bf2b53 2012-06-28 21:50:56 ....A 214016 Virusshare.00006/Backdoor.Win32.Hupigon.usxr-b679723fc52cf9e49514d656ba664ae33407f790fc52f66c5ede68d6a7ae9819 2012-06-28 21:19:48 ....A 790528 Virusshare.00006/Backdoor.Win32.Hupigon.usxr-c0aa36a965164d66a820529b9d8aff004cf06f2126a9eaccb183c828eab41ec5 2012-06-28 23:29:18 ....A 618572 Virusshare.00006/Backdoor.Win32.Hupigon.uszm-537aa5af144f179d631aa54907ff23605c796e94e30a64ea72814aece4780464 2012-06-28 23:11:10 ....A 716800 Virusshare.00006/Backdoor.Win32.Hupigon.utcl-bc246a829283c18d27bd706f8bb18d670f15c58e5af454b7cc0ad9ae25adc5ab 2012-06-28 23:39:00 ....A 840765 Virusshare.00006/Backdoor.Win32.Hupigon.utcl-d6cf00803942fad9593750e901ec529575fea951a9ee4e10824e819bad9e7350 2012-06-28 22:46:54 ....A 738084 Virusshare.00006/Backdoor.Win32.Hupigon.utic-2b82fbfe54e22374dbe98c2f014a4fcbae3fdec7acf4e11f9ce6e5643cc60d60 2012-06-28 23:39:30 ....A 737572 Virusshare.00006/Backdoor.Win32.Hupigon.utic-dcfc9dac02538454dec70117efab6db3fe5930e915d1ec8046beb46d3516720f 2012-06-28 22:39:22 ....A 528384 Virusshare.00006/Backdoor.Win32.Hupigon.utjd-055e301ed8adf260f3f7e376553f9e17b5980d6153d067960d5cc53a1dc3bde6 2012-06-28 23:40:22 ....A 180224 Virusshare.00006/Backdoor.Win32.Hupigon.utjd-e67da3b6ce8241fee789cc4dc8618fe908006aef18cf662b81c018c9cfae93db 2012-06-28 21:07:02 ....A 208384 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-0752b7235736c329dcb697d89025cda71f36ea342917f4a98269d314edc8acac 2012-06-28 21:13:46 ....A 98816 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-38c0b081ef68e1bccb8b82df30ee50fa1f6d5ee8799d4eb3775ba779abdbafe6 2012-06-28 22:33:16 ....A 77312 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-48c3f18a0b7890621729b573edd89e1a412e119712d85afcd6317b81e6e2af47 2012-06-28 21:29:56 ....A 77312 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-87df3ef8a963cd809b95e3fd9bfdbd8064e189fab5ef2f48b757a57b252ddddf 2012-06-28 21:52:08 ....A 230423 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-aedeab649642f97bbdeb7780c9c90eb07dee4f396d905382eb50121d771f5f96 2012-06-28 22:11:18 ....A 77312 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-cbc1a768ce3446a789d5b09e4f90d02aa00bb6408ebaf0cb6161bfd33a232b85 2012-06-28 22:06:14 ....A 27648 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-d5751f8750397b9fff34bfd0511609ac475f22ebd088960a34c2ae4c3e375bad 2012-06-28 21:45:16 ....A 19456 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-dcbc80456626cbc38a17355ad5d91b7d89500f5c43f4273b1add32ab343fc20b 2012-06-28 21:06:44 ....A 196608 Virusshare.00006/Backdoor.Win32.Hupigon.utlo-e262751905e1e847dfb578f7bebfd9682601d05bad57712c0b13586de1cd21be 2012-06-28 23:22:30 ....A 519704 Virusshare.00006/Backdoor.Win32.Hupigon.utsg-fb990694bb2676adf313e0a597688f7910d43550c407d967d552a919e87160bf 2012-06-28 22:06:48 ....A 1269760 Virusshare.00006/Backdoor.Win32.Hupigon.uuca-5a9850d820fa84a09d70fee9f3e01d091dcea7d53aa50c7d665c205f16d2d138 2012-06-28 22:09:46 ....A 176128 Virusshare.00006/Backdoor.Win32.Hupigon.uupm-83ebcc2aaf664fae8c46dd81ca711d5e45ef83a5d64d7d8ad966f8939157cd37 2012-06-28 21:41:04 ....A 61440 Virusshare.00006/Backdoor.Win32.Hupigon.uutu-95909e1b6f145939649eb9ff570b360bb0e58833cae0e83e94c60c7e81bf32b6 2012-06-28 23:08:02 ....A 319488 Virusshare.00006/Backdoor.Win32.Hupigon.uuwj-a6e675180b1c1c5926922489e2e37c7de5e8e9921745debb8e50e99d63324c30 2012-06-28 23:02:08 ....A 684544 Virusshare.00006/Backdoor.Win32.Hupigon.uveu-82bcc5b6582cb679f4076bc19ed4776c55695ffeaf4296146a5af30b8f1b8dd6 2012-06-28 23:17:58 ....A 1369600 Virusshare.00006/Backdoor.Win32.Hupigon.uxnc-e232188408230bb4864e2d04e6a63e5a815565c20902459a4e60456281b8f3d0 2012-06-28 23:26:28 ....A 524288 Virusshare.00006/Backdoor.Win32.Hupigon.uxnl-29ded82c5acf51f2f114af607a404fb3a4f818ad11e1d22fe0f4e9adffc74e92 2012-06-28 23:14:48 ....A 161280 Virusshare.00006/Backdoor.Win32.Hupigon.uxsc-d1ebb103f1ee0a9f60b3d3a74f09433c852a2313b5e57269d64b1765053a2902 2012-06-28 23:25:12 ....A 980398 Virusshare.00006/Backdoor.Win32.Hupigon.uyct-16af3cdde0e47f7e46943d3fade0817b3ca0c86416f55efd70dee7a0ea3ef809 2012-06-28 22:55:46 ....A 32768 Virusshare.00006/Backdoor.Win32.Hupigon.uydg-61ada9d2ffb375e8e52a96c40ecb5cc7c8b616741c3102ba7de0056ef0376e53 2012-06-28 23:25:54 ....A 342528 Virusshare.00006/Backdoor.Win32.Hupigon.uyuc-21c196a16b01000b517d98965da037c078d03cba2ed36bebc175aa82932cccd7 2012-06-28 23:31:08 ....A 317504 Virusshare.00006/Backdoor.Win32.Hupigon.uyxq-708d11bf3ba3a86a8d621087f4e44363353a7f24eb3b85bef563da0f8ba42315 2012-06-28 23:26:46 ....A 449140 Virusshare.00006/Backdoor.Win32.Hupigon.uzby-2e56a86f0aa0e69daa63dba55574d01d6b31eac9cbd8bb5c9deee242b4695d5c 2012-06-28 23:00:04 ....A 121822 Virusshare.00006/Backdoor.Win32.Hupigon.uzdb-781319e3e9bd2771b79fc927bd5a91e3013dd2c79db2cf4631eca29815aaf085 2012-06-28 23:36:16 ....A 30720 Virusshare.00006/Backdoor.Win32.Hupigon.uzmu-b6769ecde3d67dcd2730639c5f20b0b71328184766621321dda7ea2b3da3d6e1 2012-06-28 23:15:12 ....A 580608 Virusshare.00006/Backdoor.Win32.Hupigon.uzwq-d396c0db578f00ff6d3414b85abaa8c15834857b5367470f00d1c12df5c40a6d 2012-06-28 23:25:02 ....A 316928 Virusshare.00006/Backdoor.Win32.Hupigon.uzys-14373deac24f831bddf727f0cd72e7948a68180a976c4f5e0cf4a3196a1fe75f 2012-06-28 23:16:32 ....A 612844 Virusshare.00006/Backdoor.Win32.Hupigon.vbew-da3a2e764220b0af7654e5b206c13b9baf5644dde91f0b494db438d47a773922 2012-06-28 23:00:02 ....A 428032 Virusshare.00006/Backdoor.Win32.Hupigon.vbwl-77c6e54e78985baec2d11db6f98333ce60e7ee871d9d18d54470f832bc4e69b3 2012-06-28 23:27:10 ....A 281600 Virusshare.00006/Backdoor.Win32.Hupigon.vch-3383d3bb5d3fa18f62812ceb144689ee60e151a267330da0333afae16501c35a 2012-06-28 23:00:10 ....A 612864 Virusshare.00006/Backdoor.Win32.Hupigon.vcrj-788c738f6cf91f5fa337ec6d9121ef5659ad36940ef89a1a6be6101822d5ddfd 2012-06-28 23:16:36 ....A 499712 Virusshare.00006/Backdoor.Win32.Hupigon.vdao-daca4ceb3b29bb310e9d0e2e952c72feefbb9cfe8644c00e73a4e6ef50545f40 2012-06-28 23:35:50 ....A 766577 Virusshare.00006/Backdoor.Win32.Hupigon.vdhf-b1e156f9edfad02c8cbac5de5c915deb48ad6f0f2239ab41ab9a9cdbc8914375 2012-06-28 22:42:56 ....A 277504 Virusshare.00006/Backdoor.Win32.Hupigon.vdvu-144762dab5591f59d6301261a0787a1ed37931a81a2d5ab434a6422879e5505d 2012-06-28 22:45:04 ....A 698368 Virusshare.00006/Backdoor.Win32.Hupigon.vdwc-1f1f277b12b70b3e6776d9091405100d6f6216e1cb3aa38ce67560ce24955796 2012-06-28 22:39:46 ....A 303616 Virusshare.00006/Backdoor.Win32.Hupigon.vgwc-06ff28585388004ffcc7d351328dc142fe96417900073197f6b061c281825720 2012-06-28 23:01:30 ....A 294625 Virusshare.00006/Backdoor.Win32.Hupigon.vgxr-7f555a77db3587ce13ad069a73edb365e28b4701d592bfc5bd38f8204f7cbd17 2012-06-28 23:18:40 ....A 301786 Virusshare.00006/Backdoor.Win32.Hupigon.vhiu-e64719b90bb8de7d4f65f0aa660bccd1f8d5aaf7dadc970e4f3f013b760f09a5 2012-06-28 23:39:48 ....A 252812 Virusshare.00006/Backdoor.Win32.Hupigon.vhwb-e05a27b43e4b33d38a2ad2e7a155c55cf22997496d06580a3940e8afdc1bc1c4 2012-06-28 23:01:32 ....A 492944 Virusshare.00006/Backdoor.Win32.Hupigon.viit-7fbb5a5684a02b50540002651d1e6c2f658fbc4afe93bb9e414ecdcb0f100642 2012-06-28 23:27:00 ....A 41398 Virusshare.00006/Backdoor.Win32.Hupigon.vird-3157324917eaaf570649cf72d49a21443db8816992282c08e101f8e6eed0df3f 2012-06-28 22:40:30 ....A 381952 Virusshare.00006/Backdoor.Win32.Hupigon.vizq-09bc0ec04c31841e2ce40669478bdb98d800bb1415b8658af8b8462e1ce9b289 2012-06-28 23:31:14 ....A 379023 Virusshare.00006/Backdoor.Win32.Hupigon.vkjj-721eedbd7b808b708bc589fcc1d391982bf74653b7306ee957f4ed9ad54ae039 2012-06-28 22:41:30 ....A 456704 Virusshare.00006/Backdoor.Win32.Hupigon.vkqs-0df07dce16af9a10a3f5ef2e8354ac27de6266152155f73fca57ccad5ac6138e 2012-06-28 23:17:06 ....A 645120 Virusshare.00006/Backdoor.Win32.Hupigon.vkrm-dd3851f7743c52be0c66b55cebac2a0d9d6ba0d3ffc9c15757eddd4c644169a9 2012-06-28 22:57:38 ....A 1060352 Virusshare.00006/Backdoor.Win32.Hupigon.vljk-6b7bf1575dad8fa7586b796a101473cf9b1518a0ab7c42843dd1e37247a842c5 2012-06-28 23:21:38 ....A 342180 Virusshare.00006/Backdoor.Win32.Hupigon.vlrn-f6062800d443f1f98b0860feb096314689375b3c6fb3cf4227bd6274f496ae54 2012-06-28 22:52:20 ....A 738304 Virusshare.00006/Backdoor.Win32.Hupigon.vvj-4f52eaec6e2b94f9dfd286edad7399aa648ac10d865c8834f04d9cb7c0f52a47 2012-06-28 23:10:18 ....A 107008 Virusshare.00006/Backdoor.Win32.Hupigon.vwo-b5ef75abc101fb4e98d73d81aaf509ab2ebce5c0cac2ca311e1c31fc03891b01 2012-06-28 23:15:14 ....A 311863 Virusshare.00006/Backdoor.Win32.Hupigon.wau-d3c33eda2b512909ffc7c685d3da0302efde4e2fde81a4c4dade98dc257f15f7 2012-06-28 23:16:54 ....A 610816 Virusshare.00006/Backdoor.Win32.Hupigon.wqm-dc2e3ed813723bf02c0c2a53e4a2d07c9e33fbfddfa340fc34ff0fa3078629a4 2012-06-28 23:08:48 ....A 779264 Virusshare.00006/Backdoor.Win32.Hupigon.xea-abfed5128b507e6f5e99534234cbacb7b9e4ba5dda17b05ce418f43a1e522fb5 2012-06-28 23:30:18 ....A 260411 Virusshare.00006/Backdoor.Win32.Hupigon.xto-6300bec88943c7a2fc4fe89b8548fe84e23e397c36de9a10042ea4d3cc58f3f5 2012-06-28 23:33:56 ....A 637952 Virusshare.00006/Backdoor.Win32.Hupigon.yfa-973f1e89d82eafd873d60293cd6ac9a5790d63ab526be9481eb92035470e1090 2012-06-28 23:13:04 ....A 348160 Virusshare.00006/Backdoor.Win32.Hupigon.yfz-c89b3b99028b7e2c46eb5a01038dc2444e1e5218a84c81f7e11b4668dd57cbdc 2012-06-28 23:36:38 ....A 65024 Virusshare.00006/Backdoor.Win32.Hupigon.yos-bab381e95921c53ddc9430879d8c97fe07e8d1b7707eb506bdb6c9088d80cb62 2012-06-28 22:47:42 ....A 1470464 Virusshare.00006/Backdoor.Win32.Hupigon.ypo-304c7aafc1a867a367817844ab47c910d81719fe15710579f399896e2bede027 2012-06-28 23:13:36 ....A 398848 Virusshare.00006/Backdoor.Win32.Hupigon.ytl-cb7eeb06dc7a7957bb8edb57aa2a8719c00051c41c05044542f310b2ac3dab36 2012-06-28 22:38:46 ....A 605696 Virusshare.00006/Backdoor.Win32.Hupigon.ywg-0322af1bc9dedbb2ee3ef64289e252424366f07066bd24f8b915bb5545fa0cf2 2012-06-28 20:55:38 ....A 482816 Virusshare.00006/Backdoor.Win32.Hupigon.znw-a295fc22fa2834584c63753891bf02e4ae6c17a12c38ea968f0b5414404e3ef9 2012-06-28 23:24:04 ....A 761637 Virusshare.00006/Backdoor.Win32.Hupigon.zpg-096fb1889049e760c81908894cd9c297f781a14aa47c8b4f077c752de422a7d6 2012-06-28 23:03:00 ....A 762880 Virusshare.00006/Backdoor.Win32.Hupigon2.bw-87720d4ff64f7c666ec53e0848ac4e16252e0367b80b56913501423b4a400cb7 2012-06-28 23:26:20 ....A 922624 Virusshare.00006/Backdoor.Win32.Hupigon2.fc-27b734fefebb46637aa2f669609c93c79b15745183ad641d35671b7b25c89b30 2012-06-28 21:27:26 ....A 300604 Virusshare.00006/Backdoor.Win32.Hupigon2.ja-8d8b1b8812455f3235fc9e8d25bbd78eaa60218fd5059936f11701de70094fde 2012-06-28 22:50:22 ....A 268288 Virusshare.00006/Backdoor.Win32.IRCBot.afkm-42363b6d1d24743383958f8fde5d0b92506b62de514e7983ed14423a65a2dc88 2012-06-28 23:00:58 ....A 9449 Virusshare.00006/Backdoor.Win32.IRCBot.afut-7d08e42c5841f5d5777bfe4d52f58e6982cc68172d167899095f101c1de8b4e2 2012-06-28 22:27:18 ....A 130048 Virusshare.00006/Backdoor.Win32.IRCBot.afvc-23f8c3904cb53e63968e8d78cfe9cd3c7ab6dba51c3bf02f31255bfaa771c4c7 2012-06-28 22:17:04 ....A 47104 Virusshare.00006/Backdoor.Win32.IRCBot.agzl-4a66a87cbe2c2c2c56b73e864f248e3646112385f754811f83d47b870c0eebc6 2012-06-28 22:58:44 ....A 25088 Virusshare.00006/Backdoor.Win32.IRCBot.ake-70c96efdeecd46be63688afbd2170730eb5bc430db1884755688f265e658258d 2012-06-28 22:47:44 ....A 27648 Virusshare.00006/Backdoor.Win32.IRCBot.anp-3082e56160b8fe5cd35485c9bba716d8a28bf280d0ddcb7534e537d4ab326e05 2012-06-28 22:03:24 ....A 228734 Virusshare.00006/Backdoor.Win32.IRCBot.atp-a507dfe3f46a7616b5ec4359d846b02c357acde18ecac1725a7ac7844dda6313 2012-06-28 22:49:30 ....A 60928 Virusshare.00006/Backdoor.Win32.IRCBot.axb-3bd83676c7abac2606274a169bed285dfb42f4d66b60009d6ffd5d5b6e2630cf 2012-06-28 22:39:16 ....A 35756 Virusshare.00006/Backdoor.Win32.IRCBot.az-051792afd9bd8e0d1ec133e24b803d9d9df25ba84d79a56aac1cec0353003e05 2012-06-28 23:24:14 ....A 89600 Virusshare.00006/Backdoor.Win32.IRCBot.az-0b3841882940eafb4ad64e444d8ef37cad397235a5ea50b0947c64b32b6c1911 2012-06-28 21:34:44 ....A 114688 Virusshare.00006/Backdoor.Win32.IRCBot.az-5bd61978dfa4d29bcbc2dfae6f1a32a55444bb06d06eea7285ef486531869f28 2012-06-28 21:35:38 ....A 44032 Virusshare.00006/Backdoor.Win32.IRCBot.az-6a552832cab8b1444af3d58455104d50277853717c59ce04840eb54ec90e0fee 2012-06-28 22:50:00 ....A 149504 Virusshare.00006/Backdoor.Win32.IRCBot.bgs-3fc4e675275ec269c664133a1bdf26cd0cf3ef0a0aa435383471eac8cf069e5d 2012-06-28 21:29:52 ....A 33765 Virusshare.00006/Backdoor.Win32.IRCBot.bl-81a9778554e5f1bd67a4ab6155139e0913a40e89ba4cb3ac09c6288831a52ae9 2012-06-28 22:16:16 ....A 452943 Virusshare.00006/Backdoor.Win32.IRCBot.bog-48c65d0db43d6e5d10dae593336a6eb96a30ca649f38a66a588b253e2eef17f6 2012-06-28 22:11:28 ....A 44032 Virusshare.00006/Backdoor.Win32.IRCBot.gen-13baa2936f9c8d4c5e458dce4477a0b964f453ba47b8e7bf5595a241b428dce9 2012-06-28 21:06:14 ....A 30256 Virusshare.00006/Backdoor.Win32.IRCBot.gen-324fd09516236a5f87a8cccea0531131982d07ca7bcd2a098462af8dd5451812 2012-06-28 22:24:02 ....A 51200 Virusshare.00006/Backdoor.Win32.IRCBot.gen-4bfbe41a65f28c935205d654e30d3dbffc403c96404851bc4e4a1c6d0c5d73d1 2012-06-28 23:31:08 ....A 135884 Virusshare.00006/Backdoor.Win32.IRCBot.gen-703f31ec936d693c582d6b002fa92724f27a5fb3d03ffdcb87c60e6b1e108ed3 2012-06-28 23:31:24 ....A 172032 Virusshare.00006/Backdoor.Win32.IRCBot.gen-743a78f24627687ee5d4ec07e5f281a5c0a08c32a5041cb16de59b959fa333fc 2012-06-28 21:30:12 ....A 113152 Virusshare.00006/Backdoor.Win32.IRCBot.gen-74f82ab94398015fae05fddeda80128aec6e56f4dfd94e938fc5ef4bcc174887 2012-06-28 22:19:08 ....A 19968 Virusshare.00006/Backdoor.Win32.IRCBot.gen-85bba7e5279cc1fe5c568139f7727629317a62525f7d53ad018dce9eff308486 2012-06-28 21:17:16 ....A 37849 Virusshare.00006/Backdoor.Win32.IRCBot.gen-9c4a3913d12a94c225eee9da2854881982bb5f20d388d3415a38537c9bcb506e 2012-06-28 23:07:10 ....A 145242 Virusshare.00006/Backdoor.Win32.IRCBot.gen-a0d71b004189999a53bc0bfef7324e719733c2332826c130c362eda6655e9439 2012-06-28 20:52:04 ....A 128622 Virusshare.00006/Backdoor.Win32.IRCBot.gen-a0f815c833203146c3fd5abd794f722a9a7618f25b7d852408c5d92a99ad1980 2012-06-28 21:06:40 ....A 68096 Virusshare.00006/Backdoor.Win32.IRCBot.gen-a1fe0adbdf8b048722325abdd6c81fa09d581263725b797ac1cabb0b7135b755 2012-06-28 22:48:06 ....A 1825590 Virusshare.00006/Backdoor.Win32.IRCBot.idc-32a5c218542909452e8899b603b2973717c6a5b8c414a0d6549b7fc1cae8d05d 2012-06-28 21:57:30 ....A 60726 Virusshare.00006/Backdoor.Win32.IRCBot.igb-e22a772dfce8627466313816a0554b15a9b30675d401e3d8f28deb22a7934c47 2012-06-28 21:43:20 ....A 288335 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-44f11bb23770f61892b3439276d7b20bece5f99ff70697e00ad63aa59bd15d13 2012-06-28 21:23:46 ....A 61492 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-532c0d3a0529ed3975f071c2a14d0bc17a0f593b1733c5572ea1112848a491bb 2012-06-28 22:33:50 ....A 60829 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-5692e76eeefe0ec5b15a5b49064d5c2e8c2bbb54dc39242bd5fec8a28bdc55ee 2012-06-28 22:15:54 ....A 61492 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-7d383609100bb1c848e82964583bd240dd08066b449a34adf82e94776ab04e8a 2012-06-28 21:41:30 ....A 61492 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-876c2e48d181e942d04eb36b8d8b0b1115cd98148db72f0a999359fe5fa21d0f 2012-06-28 21:53:44 ....A 61492 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-bae99dd3ed3073d51d59b27e1665bb16c108537ce5f8d61c7910fc63e6bc8728 2012-06-28 23:19:50 ....A 87937 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-ec996100f4e85820f1bf3c2ad92cf78a3b5193d2007f358859cd19e360d6da04 2012-06-28 22:29:14 ....A 61492 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-ef5f2018f00b45cd9bcb89410222557460405ae6ecdb9817951435a02f6a6617 2012-06-28 22:07:30 ....A 55808 Virusshare.00006/Backdoor.Win32.IRCBot.jvw-ff030520945f4c1dde7c3355f44270f1ed809c0df2dded5298b59c488d3cacc8 2012-06-28 21:26:44 ....A 125952 Virusshare.00006/Backdoor.Win32.IRCBot.jwy-1935e4bb698dbedbc123eb3c7e0465ee74dbc77cf99e526c5a91babb23cda9bb 2012-06-28 22:21:50 ....A 43008 Virusshare.00006/Backdoor.Win32.IRCBot.jwy-1e02a9d36b435afa2c98f0a82793a7cdfdfd1010f6875f1b07a26abfbd29b716 2012-06-28 21:11:34 ....A 32768 Virusshare.00006/Backdoor.Win32.IRCBot.jwy-2b07d93aac1c08c8d03aa1d495c0153ef93d6c3d7a6e15455cd9bb39105661e9 2012-06-28 22:50:26 ....A 32768 Virusshare.00006/Backdoor.Win32.IRCBot.mjz-42a5a73f3b986c5a47ad16f439e9b9269f330cda699b7f8a696ac1029bddbbde 2012-06-28 23:35:48 ....A 40448 Virusshare.00006/Backdoor.Win32.IRCBot.mzp-b1153d1e6e0724d97b3d8fde900a2c9389295075f7f4f64d841d18369643e5e5 2012-06-28 23:06:34 ....A 49722 Virusshare.00006/Backdoor.Win32.IRCBot.pv-9cc56fd619d6f2404c15d8040da3843cd4024de03c881cd6a543c9966bb201af 2012-06-28 23:05:38 ....A 14848 Virusshare.00006/Backdoor.Win32.IRCBot.qel-95c167815d7d43761322e855f21e53af8d1923e5a1cc7722b55e061803a54424 2012-06-28 22:14:22 ....A 101888 Virusshare.00006/Backdoor.Win32.IRCBot.run-757128e3af2be6feebf01b83cea26836c631a378898b54f6fe73435d621a59a0 2012-06-28 21:06:30 ....A 64000 Virusshare.00006/Backdoor.Win32.IRCBot.ruq-fefe13b72b4fb946966b39ea04d2aee9979c73bda3955258669a38573bffbb2b 2012-06-28 23:25:52 ....A 144896 Virusshare.00006/Backdoor.Win32.IRCBot.sri-212dc91ae87ed3b26de1bf89eea708aac7ba166cd81e4e265a3e5e965ad58a01 2012-06-28 20:51:40 ....A 140800 Virusshare.00006/Backdoor.Win32.IRCBot.szp-0b4aaac4e1055bd1c70244a92abb9315010bb2e2d19334c3c9c9aa5997743ca7 2012-06-28 22:39:24 ....A 39936 Virusshare.00006/Backdoor.Win32.IRCBot.udu-0584b9a056873bd922f5629122fb8659ac47d1c934d1b998c777b89026749b63 2012-06-28 22:49:22 ....A 39936 Virusshare.00006/Backdoor.Win32.IRCBot.udu-3ac30934d455db2540036364e7569b248f0d657a46a95793e3463a72942ff47e 2012-06-28 23:12:50 ....A 39936 Virusshare.00006/Backdoor.Win32.IRCBot.udu-c70104d78d0263346cdcd123940b5e0810c630480c128affe3ee7187d58d3aa1 2012-06-28 22:27:10 ....A 156672 Virusshare.00006/Backdoor.Win32.IRCBot.vdp-946ea572492874de9408e32a608cb2269fc020db8bd8236e6a025c2d0f225a64 2012-06-28 21:06:48 ....A 221184 Virusshare.00006/Backdoor.Win32.IRCBot.ye-ab7aaf086ff891da4a54a0dbe0c12da381f5e99af0afc068e3b8537ea59cf9ce 2012-06-28 23:13:36 ....A 60928 Virusshare.00006/Backdoor.Win32.IRCNite.ce-cb7d0a1ff09b01caa99a11d871861e47263e92a2365158423abac929e624f166 2012-06-28 21:09:50 ....A 136192 Virusshare.00006/Backdoor.Win32.IRCNite.ckw-52db3351c949c4c9f09bf264499274c2a632040efb6ee0e2768cb2c027e8d4b0 2012-06-28 22:16:54 ....A 365568 Virusshare.00006/Backdoor.Win32.IRCNite.ckw-9e75228eb4dc93826ba7e2517867deb03858965fa3373188b5be75ea9510059b 2012-06-28 23:09:14 ....A 38400 Virusshare.00006/Backdoor.Win32.IRCNite.dd-af3e3fcad749cda9d46ffcad7421b037600690093ec69de3a3b562e49ea449ac 2012-06-28 23:16:24 ....A 41984 Virusshare.00006/Backdoor.Win32.IRCNite.dq-d9673d875516baf52cd2fc128dca33d8ad4048ac14b47b1cbbf3587394792af9 2012-06-28 23:08:38 ....A 41984 Virusshare.00006/Backdoor.Win32.IRCNite.eh-aaee475bd91d88e081eb34f2834c7587a9c0bf9f7f17a02073bc25371173cb87 2012-06-28 23:05:18 ....A 270336 Virusshare.00006/Backdoor.Win32.IRCbot.afyg-935dec5cbf859d81de7d105fab739d31e753d93ffe55e00c7aaa59a7108390d7 2012-06-28 23:39:26 ....A 109568 Virusshare.00006/Backdoor.Win32.IRCbot.agbv-dc7962cba2c48357a947a1664fd13cc8bc4761955f965223bda5123c9b6b37bc 2012-06-28 22:43:22 ....A 113855 Virusshare.00006/Backdoor.Win32.IRCbot.aget-15ea7c49c557fa499033c410674d0508b4ae4ff1fdf257e4971af30c38f1df91 2012-06-28 22:48:08 ....A 66560 Virusshare.00006/Backdoor.Win32.ITBot.ep-32dd33c7b210a145304ce63958994adbe82e516f39ec8178ea61427eced483d6 2012-06-28 23:18:08 ....A 147456 Virusshare.00006/Backdoor.Win32.Iemm.d-e33bf61e611139a3cb1f15be667f8ffe61e7ad81ab01d337d9062d10d140ed38 2012-06-28 22:52:06 ....A 1469952 Virusshare.00006/Backdoor.Win32.Infexor.bp-4d9a56bd8fc4790d2e5d8d76551d4a2aef1f77ab64934c04310259e1476ac0be 2012-06-28 22:51:10 ....A 245760 Virusshare.00006/Backdoor.Win32.Infexor.ck-4782dc0d14975cdf84bfc17c9ec5ede330039d346884d4c7cba6f2b2e33c58f0 2012-06-28 23:36:06 ....A 88064 Virusshare.00006/Backdoor.Win32.Inject.atv-b49efffd7264e94f05ec7faa86c2e569a6e8ee03fd75eef1149d17487803f953 2012-06-28 23:33:04 ....A 102947 Virusshare.00006/Backdoor.Win32.Inject.cyp-8bf6ffe6edc0802841e8bb31522f7cfaa3d182d50d2b06b469a0e034964ba3e9 2012-06-28 23:31:34 ....A 129351 Virusshare.00006/Backdoor.Win32.Inject.fka-7773cb095a23cdc69d91f75fbbabc9ebaa71ea543a74c1f7300438760838171b 2012-06-28 23:12:44 ....A 62464 Virusshare.00006/Backdoor.Win32.Inject.fni-c625b76ba8412258a9a7b6b55d03078e70cc86b5a7d9c81052cc8ac27372b633 2012-06-28 23:01:06 ....A 201443 Virusshare.00006/Backdoor.Win32.Inject.hb-7da8e1b4424b98f14b4869ba74688f78baeae9bd469c85cce9761375e11ea5e5 2012-06-28 22:23:32 ....A 98304 Virusshare.00006/Backdoor.Win32.Inject.itm-809b57f02d0063984473c84ed66b421d87ac272cb2ec41864c26940af9c3daea 2012-06-28 21:41:06 ....A 13312 Virusshare.00006/Backdoor.Win32.Inject.jew-5f058b330a93ab277a838f6ea7fc7dbc4862ef60df611aba46976527fb6775df 2012-06-28 22:28:46 ....A 13312 Virusshare.00006/Backdoor.Win32.Inject.jew-b86a0af773dbe846a512e7b52503e60c62f1ec02d26aede9d45da3819ef2f680 2012-06-28 23:10:58 ....A 192593 Virusshare.00006/Backdoor.Win32.Inject.jew-ba761440a633be2f2c0a1791ac6983522f1700a278a1f7635fa26ddf96d4408d 2012-06-28 22:10:42 ....A 13312 Virusshare.00006/Backdoor.Win32.Inject.jew-bc69f66002c36171944fba092d8c1ea69d7a48b24dfa84c31fd9bc1b093f5e75 2012-06-28 23:27:40 ....A 96807 Virusshare.00006/Backdoor.Win32.Inject.ql-3b453fc01b93c8b389235f38e7f27819a4b820ae509b34d04a6eccbc21768c4e 2012-06-28 22:45:52 ....A 84480 Virusshare.00006/Backdoor.Win32.Inject.wps-2486557c44358220df23aaf986b0336f594b5a76dc50da9ce3eb8dc5c7db7726 2012-06-28 21:06:32 ....A 36864 Virusshare.00006/Backdoor.Win32.Inject.xzf-c12326e7a3a2998f06bcb07fc3b079de4f8d1a56945be006f24b0a69009262b7 2012-06-28 23:24:44 ....A 21160228 Virusshare.00006/Backdoor.Win32.Inject.yrw-107a0dd3e4381d9fbf6ec83e96518459e5ddecf41eb459b570b08dbf4b8952e6 2012-06-28 23:28:24 ....A 176128 Virusshare.00006/Backdoor.Win32.Inject.yub-46a30c82c3bde631a45b030a42b5f1c6a1c53d7ed17133f3c671285aec41c2ca 2012-06-28 23:09:52 ....A 211203 Virusshare.00006/Backdoor.Win32.Inject.yuy-b32f10af043ff607ba65b0d8ebaf8f1c009e488d995a31b7acea7a3ba7e91f87 2012-06-28 22:40:36 ....A 210667 Virusshare.00006/Backdoor.Win32.Inject.yuz-0a1facc20e6a14ce60dd89da1d857c8c0b0fede1587889f9b81d0937504f164e 2012-06-28 22:31:44 ....A 210681 Virusshare.00006/Backdoor.Win32.Inject.yuz-0e08aac10614dbf19c4d0a45f584d836fd3f11b00f406b6aea5cebd99f375d06 2012-06-28 23:25:26 ....A 34304 Virusshare.00006/Backdoor.Win32.Inject.yuz-19cf16c51547087390b51f9784ff59da3d5d983e03837b92381363ad70e8df42 2012-06-28 22:46:18 ....A 214326 Virusshare.00006/Backdoor.Win32.Inject.yuz-274b6f819b0cd0e8bb3a684efb12f170d41e0777f13747757cd804d7fa04c7fd 2012-06-28 22:46:38 ....A 210667 Virusshare.00006/Backdoor.Win32.Inject.yuz-297cd6fbb901dcc4c006e31f96052a338aac23ae11ed5fe09c46eec55d83c497 2012-06-28 22:50:20 ....A 34304 Virusshare.00006/Backdoor.Win32.Inject.yuz-41de72b4c620c608c74f45b0ba11b0695aa21f35450d91b026372b7e2967c02b 2012-06-28 23:29:58 ....A 34304 Virusshare.00006/Backdoor.Win32.Inject.yuz-5dadcd1c063da3996dd6ffa5d0a98d5a245ee33852196a00aeb4d05cc685d297 2012-06-28 22:58:18 ....A 17136 Virusshare.00006/Backdoor.Win32.Inject.yuz-6ed20f068574cde3255600d2c7a26975484116ba133c2e9279d8d6162b12ec00 2012-06-28 23:05:58 ....A 210687 Virusshare.00006/Backdoor.Win32.Inject.yuz-985989f4bbdd8fb85c13e62c86441005744dcb679fc4dcde59db3498149d3a7e 2012-06-28 23:08:10 ....A 34304 Virusshare.00006/Backdoor.Win32.Inject.yuz-a7bf589396e60413b513839fba030d621198b026be897ba8ceb8a9dd2be3f5ee 2012-06-28 23:11:34 ....A 210687 Virusshare.00006/Backdoor.Win32.Inject.yuz-bf59c0dd4706abeee6c693bc77303a20d0055ad5c43a7675c4be075d32fff48c 2012-06-28 23:19:34 ....A 210667 Virusshare.00006/Backdoor.Win32.Inject.yuz-eb54d1c78375acfa0ca040a20e4381ae3b495c773241ef4680c44a2b2d776b1a 2012-06-28 23:21:38 ....A 211187 Virusshare.00006/Backdoor.Win32.Inject.yvj-f62a7d9bcb6265a58b63f2b454f4de3d3a0aaf3dc7f91728c20ff8be39daadb9 2012-06-28 21:50:02 ....A 40448 Virusshare.00006/Backdoor.Win32.Institon.11-6466cf3d7790d6b59ef22999144120f71176dce8aa2c5e822e6912bf18e081c7 2012-06-28 23:32:10 ....A 233896 Virusshare.00006/Backdoor.Win32.Iroffer.b-7f51d86a8801a2126c5d6d1b6901a4ed49064b8f5a07dab10f4b710b53efeb4a 2012-06-28 23:35:46 ....A 245624 Virusshare.00006/Backdoor.Win32.Iroffer.b-b0c10868bb41ecf084e36018b236d4cca57629fd5b4b51a383ed666dbfbfae50 2012-06-28 23:39:22 ....A 98304 Virusshare.00006/Backdoor.Win32.Iroffer.b-db26322212f0247d10ab50194db89d20a8465f8c0f14fde80ff8b2c44f2ff841 2012-06-28 22:43:32 ....A 626340 Virusshare.00006/Backdoor.Win32.Iroffer.gne-169b922ec73bf9c082f77598a159b2076688a7a61307d822d5d6c3e2fbca1c5f 2012-06-28 23:34:00 ....A 21392 Virusshare.00006/Backdoor.Win32.Iroffer.qq-986fa6f54d3edef3d63a1b3b8a5f10643299dff1c17be64ddacf1c703f872af3 2012-06-28 22:50:58 ....A 43008 Virusshare.00006/Backdoor.Win32.Jaan.s-460a8d24e0c8ccc3e8bc1b26b0f936a2ac430e606ac3f41f212ce2d2f8e65ae2 2012-06-28 21:50:34 ....A 19456 Virusshare.00006/Backdoor.Win32.Janker-266bb08881639ed6e378c5ab5f846efd802e50773d9c83c292f6a733210a3c1e 2012-06-28 22:14:24 ....A 1080150 Virusshare.00006/Backdoor.Win32.Jewdo.g-5eb68f2ecee99f0a2b110e4923f7ae392225be6977416d61a33f676310a0d668 2012-06-28 21:23:40 ....A 1239894 Virusshare.00006/Backdoor.Win32.Jewdo.g-f5edfa164024a27bb9bb29afe326070221a1c738065addc5bfab14f1c6880b74 2012-06-28 22:33:50 ....A 487543 Virusshare.00006/Backdoor.Win32.Jokerdoor-244cb39c234a555f7f1a687afce4992877052131ad21bbf64a020906019b8454 2012-06-28 22:34:44 ....A 28672 Virusshare.00006/Backdoor.Win32.Kbot.bnn-8bf7882f1702f4595f60dd63fc0a127db3ff93a6e0810464a634339a06345c4c 2012-06-28 23:10:24 ....A 55808 Virusshare.00006/Backdoor.Win32.Kbot.kg-b6788bdbcea23acec3a95751b1843a1a3d4572b1f8c80d99d4ecb4d74c8a7944 2012-06-28 22:56:30 ....A 12394 Virusshare.00006/Backdoor.Win32.Kbot.vlw-655dc8681d27776bc9124f4be8953cc3dfd5d4be03f5d3af9a4bb2757108faa0 2012-06-28 23:16:44 ....A 12388 Virusshare.00006/Backdoor.Win32.Kbot.vlw-db7b00d1d9014b9444c4dcd3e245e151bda61bbf982a1d45a9d32c411b11a351 2012-06-28 22:57:20 ....A 44628 Virusshare.00006/Backdoor.Win32.Kbot.vu-69fb8c7cf194624f1df25e698465d7801d5ed6d9b7d20537bfbb4d6414411de9 2012-06-28 23:18:46 ....A 72704 Virusshare.00006/Backdoor.Win32.KeyStart.cb-e6ff4c6e17c67def754ec9dab4e7dc05f24b6754e0704147858d1c6a38c39961 2012-06-28 20:53:22 ....A 93696 Virusshare.00006/Backdoor.Win32.KeyStart.dq-5a189a4cbe40e72ad2c36dc4c035fb849409c43e6ab56e1ce94d7079e06b1c0c 2012-06-28 22:55:30 ....A 716800 Virusshare.00006/Backdoor.Win32.KidRAT.d-609cca07cfb8d9e924601969f507570bbbdc0c6278c9133093ac3c224c3f65c6 2012-06-28 22:48:18 ....A 16384 Virusshare.00006/Backdoor.Win32.Knokk.via-33b1d87c127aa526eb8fc16467a2bc15dbf5b76c81b8e7c30df0d89f9a0c81ec 2012-06-28 23:07:50 ....A 139264 Virusshare.00006/Backdoor.Win32.Kosmo.geo-a57963590e2353cd6ee0b9ceb7a39079a457e2ba8ab851951567ac57a135ce25 2012-06-28 21:06:02 ....A 180288 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-03be27cdb4621c025a226d6918c93570e966b0b79413039ec75e8cd6ef296d8c 2012-06-28 21:25:28 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-0530f1c59ef45afef9d8038f5054f0a2f6dac151544a11f7f32bfe24d507164e 2012-06-28 22:20:24 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-0a300fb2955e22fccf63508698ac4d33fae5ea0dda860924963b7b88e4f0a421 2012-06-28 22:31:28 ....A 323648 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-0e95037a6d989cf0ede09eb7331f9d04f6fef6c20fdfa5a8074049b168b332b2 2012-06-28 22:32:18 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-0eb2b3c865ec3842b1afe188003b17600517302d0f190dff9b3001609233c15c 2012-06-28 21:25:58 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-1aacac4f828961eaeddd0207e48752162fa3ac9f85824caade2cea69a80e11ad 2012-06-28 21:11:24 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-1fc0151d3968ce308fd772f59022899c76f780b4f7a753988fc6517e99ae416a 2012-06-28 21:51:00 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-2078b30d3d7871ae4c9255faeb5084eba3b8e66311446949c80fee489c4d85b3 2012-06-28 21:18:34 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-25b1ff7e4b6d0115440631d3f99d6773b686a192268f720331be758d825879b1 2012-06-28 21:53:24 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-2a9bf932d6e1081ae0e77f7a871d9b7cc61a195d1159792d9311a391a53e9c1c 2012-06-28 21:21:48 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-30596fe4c038d72deb9cec3e2fcc933d17f665216c1114e327befeb685aeac25 2012-06-28 22:20:30 ....A 262144 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-305d229bc3ba6e7b1902f9372fa27e8344e69540973560202a5d9f4c11f94655 2012-06-28 21:05:08 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-37a74ef57696e7047824588f1268e732ebe7727f629ecd64966e8cbcbc5de58b 2012-06-28 21:07:50 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-38b2b5041cfcf35a5d1f6e099d529d2aebadabe98efe08b72e486da796c7afaa 2012-06-28 22:28:08 ....A 327680 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-3d75301bc7449fe0424bc283e1dd144e5270f825d9081c94788dea3b124492c5 2012-06-28 21:36:58 ....A 323648 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-45189cb1bcefd9bcf08dcd78afe9a6333db71fec1d962cf318d21f87b1b176e1 2012-06-28 21:05:14 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-484271c9ff2bcf5286e62f408cf9b82c4f938de5a940deb988360adf9055aa20 2012-06-28 21:01:56 ....A 299072 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-517518d4cd9ccc76236a5eab8c137af7d043014f10d0d0c35444e0fa021dd897 2012-06-28 22:33:22 ....A 200768 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-52d9719897048d0a9b40e02327b252ecc87167c8446b3d87156f7fccda985cd3 2012-06-28 22:30:48 ....A 323648 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-5364d37b0c4c826f8ad74020e44b6d899436b19765249c5123dd2198d5ee801c 2012-06-28 22:12:20 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-57246bbc02f86f8fadecfc1610346dbacb069e2a053de39af4d1df603fad326d 2012-06-28 21:21:34 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-5823d38aaf0a4cd6fa93db29159db00671fb18d132aaeee5ac074cf560d808ed 2012-06-28 21:23:36 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-65f6c4b847b7f905ee8665b520e4d0c35e94b8294b08f6f30184162964fba8d1 2012-06-28 21:59:36 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-6b39228057d387eae9ea874f0550bb01d1c913b0c903174c59c9dafd047d5a23 2012-06-28 21:11:32 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-738369e0ca61bb34295aaa94dc8b76661588e9a9f375e38d8803f5654098e712 2012-06-28 21:12:18 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-8321af97682c875c521b255c9a16af40561380763deb22be43d1156e366e312d 2012-06-28 22:24:58 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-90a23a4239076018f888e13ea41c14903371e7003f9ef136688de7fbacd43346 2012-06-28 22:25:06 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-9cdf3c9178b48b51d127017acb13d4cbf9b7290a4ec1dbb8b3c4f96f88423157 2012-06-28 21:01:42 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-a0828a760b51234ee60c360cdcdedb056b6d0ab57d0416e3cb9a2654606a1e56 2012-06-28 21:59:26 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-a0ede972a01f898f486fda0981be097b3c5792aba08f8aa3acefa7bb482bc7e1 2012-06-28 21:03:50 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-aa5b85d0dacfc4ab711468d33f5825bde22bd0add49351395993f1d71435c75a 2012-06-28 22:18:36 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-b175f27856f2a6f9cf879661707f67931a67c24416d489cd2444b4a9739ee474 2012-06-28 22:29:52 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-b5b114a2702470cc5584eb211376a50653433d5d576d6acbcd9f44cba90b26cc 2012-06-28 21:56:38 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-b70eae53366e1a5e4355a20acf7ba6d9bb5718dce85f6e047d1bbff384173f9f 2012-06-28 22:29:40 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-bbf325e8722112f26f2578ac9d3d5b2777300fc8c0c1a7caf2728c2fc814725e 2012-06-28 22:30:20 ....A 192576 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-bc03b2e01aab91ef5b545a164cc3f874b1cd7434df2f8abe4e7e6da5eca63b5a 2012-06-28 21:04:14 ....A 327744 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-c165171b25d3dd44ea27259314922b759e6c41d60bcdbbb1bcdf7524ba3eb0be 2012-06-28 22:18:48 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-d0c606e38d0726af1ac1563f1a774ab40abea4a2ecde898c15c2e4723afdee5b 2012-06-28 21:49:56 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-d9621f16f0ac4ca4a4e3261b3ef279ef96589b316da93d237152e56f0d43ed74 2012-06-28 22:04:26 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-dc3b0901c4c46be41cc1c2a5d96ff2afd9c5a3ebc5c20eb5e3f7477e55b7053a 2012-06-28 21:30:04 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-f31ec30673797b42b811cb2a700a4235008aea9cc38229b6c45fdbcca48cd98d 2012-06-28 21:10:42 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-f37222376809ad6f6358cd84587e7cdc5ca129520c15c61f7fc9eb9a2ee1a3b6 2012-06-28 21:45:00 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-fa37457c2e7bd4e4ea828cc99c349c12aca5a56b94d97f8e63a796c0902c654e 2012-06-28 22:19:56 ....A 100000 Virusshare.00006/Backdoor.Win32.Koutodoor.aihc-fdcfd89f42ab1526c267c15affac26a87815bcc0b07c4c6eee6debe2790dec19 2012-06-28 22:40:04 ....A 83968 Virusshare.00006/Backdoor.Win32.Koutodoor.ave-083df134c11450da31e617948eaedb9bed5ed8831eab8e55218346c0dd618d5e 2012-06-28 23:04:46 ....A 83968 Virusshare.00006/Backdoor.Win32.Koutodoor.bbt-9058b22b44d724299d365ccd6f25303811fb0d57484fc6318d8c41e77a6663b2 2012-06-28 23:18:04 ....A 84480 Virusshare.00006/Backdoor.Win32.Koutodoor.bdx-e2ce713032b4ddbe2e1152c896783496674ab9e4e863af73b336da5d1383a5ba 2012-06-28 22:14:00 ....A 65536 Virusshare.00006/Backdoor.Win32.Koutodoor.becl-0d9c989d0d4d1680dc5c6854296eed4f41fc451ebdfe17f3af64d305b670d7bf 2012-06-28 21:45:00 ....A 65536 Virusshare.00006/Backdoor.Win32.Koutodoor.becl-500934df3881c809535648372744e68929788310fbb00cf9640fc2d46d5af1de 2012-06-28 23:19:08 ....A 83520 Virusshare.00006/Backdoor.Win32.Koutodoor.bemh-e913479656ca1663fe383b6c6e88f1315defcd8913f3ad6e400790e231d688c2 2012-06-28 21:45:58 ....A 61440 Virusshare.00006/Backdoor.Win32.Koutodoor.bfxm-67b312b82073efa841e84cd10886298f2ddab9a383849d46693e58fae6beda03 2012-06-28 21:15:40 ....A 61440 Virusshare.00006/Backdoor.Win32.Koutodoor.bfyp-24b443c88c4b97efc076173b1d73d6c0b6dd606cbf0bd5120edb4da7dccd5909 2012-06-28 20:56:46 ....A 61440 Virusshare.00006/Backdoor.Win32.Koutodoor.bfyp-e7e160e03a7e340c6ba1ac00ab3788b23addedd83765f838ced4e49e5bd9886c 2012-06-28 21:26:54 ....A 65536 Virusshare.00006/Backdoor.Win32.Koutodoor.bjsi-2aca720c383eda9cc3f351e0610dbaa68a6a5db76fb2abdd395fb5e0f4e76da8 2012-06-28 23:18:20 ....A 85504 Virusshare.00006/Backdoor.Win32.Koutodoor.bug-e47beee70e25ea08573136804cb63e349dba794a960cf65979baa77914c7dcdb 2012-06-28 23:14:34 ....A 81920 Virusshare.00006/Backdoor.Win32.Koutodoor.kfj-d06901bc5177e3ee2b3035fe9d36d43f4068be4e9c276f2bd5eb70a6aed35782 2012-06-28 23:02:22 ....A 81920 Virusshare.00006/Backdoor.Win32.Koutodoor.ktq-83e04152f893c451d7501f2a8f71773e849110631ba4d63f980baa7276a27cce 2012-06-28 22:15:38 ....A 65536 Virusshare.00006/Backdoor.Win32.Krafcot.via-bc5b4b68d6f73564c43a55397f266a28bd2e283a52b658c8a5fa3cbf341b2422 2012-06-28 20:52:36 ....A 68560 Virusshare.00006/Backdoor.Win32.Krafcot.via-f38a52107ac4b58e82957f852e43838a1233c01f8e83a84454f7b393f269393f 2012-06-28 23:11:40 ....A 31232 Virusshare.00006/Backdoor.Win32.Krafcot.z-c01db75a141f5709ee4694da45ae6b655379cf89da5b452180e36c6cf7ddac5b 2012-06-28 23:06:06 ....A 35000 Virusshare.00006/Backdoor.Win32.Kykyshka.ahd-996b19184b849ad0550c432236e2d471a62e7c3c4bf1ee96462b4084c3e2e689 2012-06-28 23:24:24 ....A 50688 Virusshare.00006/Backdoor.Win32.Kykyshka.arg-0d015f94a13b966fba4cf61abee375f677a84d3c5e3d99311005538eef7a8522 2012-06-28 23:27:56 ....A 65536 Virusshare.00006/Backdoor.Win32.Kykyshka.arg-4006f35940fa5da734ee80299fa83f41a3048c8229c6e4dcf8ef38c2d56abc8f 2012-06-28 23:28:10 ....A 50688 Virusshare.00006/Backdoor.Win32.Kykyshka.arg-42eed3764f07d4e19bcea6cc366371a80429e34592d60d879013c0c870aa9583 2012-06-28 22:02:02 ....A 138752 Virusshare.00006/Backdoor.Win32.Kykyshka.geq-852518d56df0d92a1b70f2d0acebb2642fc3b4f2c9a5d14fff9a8f12420badc3 2012-06-28 23:35:00 ....A 35000 Virusshare.00006/Backdoor.Win32.Kykyshka.qt-a5aa01894bacbf972a72cec52223ee936bd2e02ccf8bf9752681cd7782e3f828 2012-06-28 23:13:02 ....A 29729 Virusshare.00006/Backdoor.Win32.Lala.f-c80dbd8c7248db31b54a2a443d4a024c20653cee68d8eb8b7442e844380574a8 2012-06-28 23:07:44 ....A 374784 Virusshare.00006/Backdoor.Win32.LanControl.b-a4bb5cc7f0fe58246ae72ecbc3883e8bc395ecdd263a13f87ccccabd8a1ba8d5 2012-06-28 23:02:00 ....A 3610112 Virusshare.00006/Backdoor.Win32.LanFiltrator.3b-8208bcf1483f3d973702530823b36249889f93571585063e95d9dc19b1156582 2012-06-28 22:52:00 ....A 88136 Virusshare.00006/Backdoor.Win32.Lavandos.a-4cd90711aed2350901b219991ff343e0b052b9509a1e8f0b9545c254e661d81e 2012-06-28 23:36:40 ....A 122420 Virusshare.00006/Backdoor.Win32.Lecna.cv-bb6683d2ef6c9198ae76592c6206513f1d416c8db16d305c27e2f258b3ad2fcd 2012-06-28 22:36:52 ....A 214216 Virusshare.00006/Backdoor.Win32.Likseput.b-5d45b374d399c44f5c3763008d337bdb4c122a3d642fbae54d3f8f4bb820d114 2012-06-28 22:39:12 ....A 309554 Virusshare.00006/Backdoor.Win32.Litmus.203-04d3174d5aefaa01b5603584f4a51b726ce5d348bbb208cfc9f798e0aa4a2f5e 2012-06-28 21:03:56 ....A 73692 Virusshare.00006/Backdoor.Win32.LolBot.buic-35a94c765ecea2df83354b0077d91669882381496fe79a1a561eee823f9f1cdf 2012-06-28 22:52:18 ....A 830464 Virusshare.00006/Backdoor.Win32.LolBot.bweb-4f323773c855596f1d766b674a38d34df90b7942684c8bea52711bd2a007a454 2012-06-28 22:29:26 ....A 519168 Virusshare.00006/Backdoor.Win32.LolBot.bweb-67578f8f74379bc3670ef9a14618488996aa683fa412ecbb5538b22159763798 2012-06-28 22:26:04 ....A 64512 Virusshare.00006/Backdoor.Win32.LolBot.bweb-bd4074fe3a715ba9402c73def36af18a05b1fa857ade61127c56210f2872ed49 2012-06-28 23:20:16 ....A 141824 Virusshare.00006/Backdoor.Win32.LolBot.bweb-ef48692b3b1fc32b902d308ea18dee7ee91fce3f330b9269601c457c7ad74ede 2012-06-28 22:50:16 ....A 73728 Virusshare.00006/Backdoor.Win32.LolBot.eu-419fdb21a48c9976a4c79750b7645b41000814abae067c3433c61f6808531ec8 2012-06-28 23:23:54 ....A 66096 Virusshare.00006/Backdoor.Win32.LolBot.gen-07bb1a1065497962ce27c65d443cf088fcbf7fe4d003512e3c5067a201efb562 2012-06-28 22:41:50 ....A 66056 Virusshare.00006/Backdoor.Win32.LolBot.gen-0f7aa94f0b847f60f046f6bb6cfeabde41f5be844b62162fb4fc8c0e8fedb513 2012-06-28 22:43:40 ....A 66080 Virusshare.00006/Backdoor.Win32.LolBot.gen-1748c31d684a04bbca6e353a963128221a554e4f05a3e2cc7f1903bcadc145a5 2012-06-28 22:47:18 ....A 66168 Virusshare.00006/Backdoor.Win32.LolBot.gen-2dcc56b8ecaea9ce8d72e0895c630d981e7ea6f4e1c5d44a19cc204bdf7af87d 2012-06-28 22:49:40 ....A 223570 Virusshare.00006/Backdoor.Win32.LolBot.gen-3d266bdc1b47b975ee732f59cf9e83c93c69dd85387ad9e439ab9ad1ecb1ef7d 2012-06-28 23:32:54 ....A 1184327 Virusshare.00006/Backdoor.Win32.LolBot.gen-897e2d718d34009b2e5942a580c8359005b7f0e654c00cf760e95409dee9c715 2012-06-28 23:33:52 ....A 1184431 Virusshare.00006/Backdoor.Win32.LolBot.gen-968be86124dde0cc96ec43ec706fb78eb892681aaf816aaebd606050e87340a4 2012-06-28 23:34:08 ....A 66080 Virusshare.00006/Backdoor.Win32.LolBot.gen-99ab36185e55db5c8fa1c62857e2f676ac92b2dbd56c31231dd9b635e8fb119f 2012-06-28 23:35:30 ....A 166976 Virusshare.00006/Backdoor.Win32.LolBot.gen-ad3e5930d070776721d39bac83eb45a9a75574183346bc7bb70a1dac778f93d0 2012-06-28 23:35:34 ....A 66048 Virusshare.00006/Backdoor.Win32.LolBot.gen-ad9845b5f4ffdaf0519076485c1d71bbbdb739a05c10215b4f83c4b3a26d77fa 2012-06-28 23:13:46 ....A 66136 Virusshare.00006/Backdoor.Win32.LolBot.gen-cc4bf46d362b62c66b55473e18d3706f245366a4a778f496d1b326bae3899df5 2012-06-28 21:03:44 ....A 94832 Virusshare.00006/Backdoor.Win32.LolBot.gen-f4a7283a6d7604c966124e7c8bff5246eae80dcdf4eceb9dff3beaa025301aa2 2012-06-28 22:06:54 ....A 163840 Virusshare.00006/Backdoor.Win32.LolBot.gv-c8047cdd1e538cf41c3adb1f006de12dbf524c1f05ebb18b5ed502e481cc54c2 2012-06-28 21:15:08 ....A 143872 Virusshare.00006/Backdoor.Win32.LolBot.vt-a368ccb6983069acb1f905f92e61ba42e2db7b767b0e82e22dd7d07eadece0d1 2012-06-28 22:57:12 ....A 419488 Virusshare.00006/Backdoor.Win32.Lomm.a-692f57a4f04892a9d8edc0079938a6415f9e8efe1a8d55fadf038b16d3a4715a 2012-06-28 21:00:52 ....A 512000 Virusshare.00006/Backdoor.Win32.Lomm.bf-b2b4382511af0a395051d0283ee41f2ef3c5cd618c416219ff414ababab11bd7 2012-06-28 21:06:34 ....A 52736 Virusshare.00006/Backdoor.Win32.Mard.b-67d4e7d9939f4d43431fa411d733bc4a5af667cc6bd30a1bcf5243aeaa820f90 2012-06-28 23:28:14 ....A 1509376 Virusshare.00006/Backdoor.Win32.Masdoor.ad-43d1ad3f5eeaf1092264b4bd80e34fa7878ba72a257515ddd54433613b9e1b95 2012-06-28 22:59:10 ....A 637968 Virusshare.00006/Backdoor.Win32.Masdoor.bm-7353b370b184ebedb4cb8ee08523c7c162a03fdc0398f08e667de900780b25ef 2012-06-28 23:11:30 ....A 120320 Virusshare.00006/Backdoor.Win32.Masdoor.bn-bf10c8f14ac4df724d14ee9dbe03269ec14619eeada7a06dc1e435728abcdefa 2012-06-28 22:56:24 ....A 393216 Virusshare.00006/Backdoor.Win32.Mayday.n-64c45b31596c8112eacc53de1f59170bff497d1b727eaa9956e43b566c888c9c 2012-06-28 21:43:48 ....A 450560 Virusshare.00006/Backdoor.Win32.Mazben.fl-e7e69872ae6d4dbe7e3e91593574f1a8d4819570ded4c9087fcdda4ad7fb8d5d 2012-06-28 22:30:34 ....A 11264 Virusshare.00006/Backdoor.Win32.Mazben.mi-b15eb42e2e3dc0cf73f56700785e46385cf2e09a30f7be97e8f481a394558ed8 2012-06-28 23:00:00 ....A 511492 Virusshare.00006/Backdoor.Win32.MeSub.ahi-7756dcc568f073e8336f05e5ff2ba9880bfbd32936ec2ca2fddca26c2a3d4c3f 2012-06-28 22:59:02 ....A 174548 Virusshare.00006/Backdoor.Win32.Meciv.a-72ad126a82c89c06b172078030da18c313879c045a0fc540e95269038666bdc5 2012-06-28 23:28:20 ....A 77060 Virusshare.00006/Backdoor.Win32.Meciv.l-45472e6ae43286ebd8429afebbb12b0892c6578ad26a79f3f1a988b6906d1780 2012-06-28 23:12:30 ....A 35328 Virusshare.00006/Backdoor.Win32.Metarage.c-c4ff7e10f4ad46bde0d79598e1b9b480755ad9b5337fe7d119329220ae01b834 2012-06-28 23:05:10 ....A 125440 Virusshare.00006/Backdoor.Win32.Metel.c-926b64eb8dca7c9f06e0b9c5eb18891ab588c9e32b452ac30b29dc1879d0ebb5 2012-06-28 22:05:14 ....A 106511 Virusshare.00006/Backdoor.Win32.MoSucker.20.b-52b3d48ac70f3e9a6e01cba8210cceb7cddc84433e15472d2dc0a55da8a1e195 2012-06-28 22:04:58 ....A 40960 Virusshare.00006/Backdoor.Win32.MoSucker.30.b-484936026968a4043e21cf2923660cc7ae2108f1c2e570d607bd7c8454da1950 2012-06-28 21:15:52 ....A 954683 Virusshare.00006/Backdoor.Win32.MoSucker.aj-974621cd6067cacf0d6ceb97fb1683b8ac61cecf6e3c04d9e3565509cf5ed706 2012-06-28 23:35:56 ....A 228375 Virusshare.00006/Backdoor.Win32.MoSucker.c-b36055e2df0ea4df6314b9453fa0ec99f4cb48b2accecf44d71cc416d481a95b 2012-06-28 22:39:18 ....A 48640 Virusshare.00006/Backdoor.Win32.Mokes.imk-052cd1dc78e930e1b29711c15f2984f4d81fb2070ed8334ab03038b431feb52b 2012-06-28 23:01:24 ....A 39936 Virusshare.00006/Backdoor.Win32.Mokes.vml-7eead63f2cd0c65ec67fcea4359f5d109b6f4218385b472fdd229f0057c24a67 2012-06-28 23:04:34 ....A 53760 Virusshare.00006/Backdoor.Win32.Msmouse.d-8f33ee4fab5a506f1b39848a1fa0c9ad363ea5cfdc68f8b585db05f911601ed5 2012-06-28 23:06:36 ....A 16384 Virusshare.00006/Backdoor.Win32.MsnMM.o-9cfb0c8043e4814dd78d28fe77026bf4647182b904db29ea3f84b5c8a8410a15 2012-06-28 22:14:10 ....A 16384 Virusshare.00006/Backdoor.Win32.MsnMM.o-bebdda496911de26f4c733e0d88d512c9878d57d707b54c4016217020261e99c 2012-06-28 22:43:14 ....A 1491033 Virusshare.00006/Backdoor.Win32.NBSpy.b-157ee870aa7e09c5fe1437d352090a4e5e6b906b4088303cc378889977b762ae 2012-06-28 23:31:38 ....A 16676 Virusshare.00006/Backdoor.Win32.Nbdd.adj-7838003219eed29c795b6877910f0d05de32d4f3504b68b0703952097c265124 2012-06-28 23:09:52 ....A 34917 Virusshare.00006/Backdoor.Win32.Nbdd.adj-b337cd9833853466f2d711325ba15ce0c0d9cfcd4c5a536105a3ce874addec6a 2012-06-28 23:38:24 ....A 52224 Virusshare.00006/Backdoor.Win32.Nbdd.adj-ce9ad37dddb0cff6021d8e0d03f769449dea76f205d11a2b5f7ce317bfabf6a0 2012-06-28 23:07:16 ....A 112128 Virusshare.00006/Backdoor.Win32.Nbdd.arb-a1a980e1f9dfa661c913b34c9acba297f3414269fd8aab531067c4851650df79 2012-06-28 23:15:34 ....A 120320 Virusshare.00006/Backdoor.Win32.Nbdd.bce-d50e5c14e78fdab6e6bc1ced85ae1fe371165a9e08456416245fa59e446650a8 2012-06-28 22:46:28 ....A 37921 Virusshare.00006/Backdoor.Win32.Nbdd.bgz-285c8190ff1c4dfd152fdd2eead38c17bc35cf1699d9cd5a7e858baf3620004a 2012-06-28 22:47:48 ....A 38912 Virusshare.00006/Backdoor.Win32.Nbdd.bgz-30e8630cfcca5e96fe7aa73a7889cc5d6bd8825807aef02126dc2c6b9a11ae53 2012-06-28 22:51:10 ....A 38912 Virusshare.00006/Backdoor.Win32.Nbdd.bgz-47a7e024f774164d0adbfee52275673f00d8880a8b921e4a47ebd142164b24bd 2012-06-28 22:57:16 ....A 128512 Virusshare.00006/Backdoor.Win32.Nbdd.bgz-695ac9f7a0dd3fed551a1c9894e84520ab6e63d5eb82e97a837eb06a181771e8 2012-06-28 23:34:28 ....A 38912 Virusshare.00006/Backdoor.Win32.Nbdd.bgz-9d8761807c953e141a0434e14c8a9de89a76d702b95b8fdc05658dc3fb1be709 2012-06-28 23:18:50 ....A 1228800 Virusshare.00006/Backdoor.Win32.Nbdd.bgz-e77fd397556649984265370e4ec06098139cfc4cf1973acd34d79a3757b0b26a 2012-06-28 23:28:58 ....A 133752 Virusshare.00006/Backdoor.Win32.Nbdd.ej-4e813f6fd8a4bdb64fcbb1bcbf54572bcf71eb522a89d6f7133aa7556c164408 2012-06-28 23:37:36 ....A 436224 Virusshare.00006/Backdoor.Win32.Nbdd.jc-c641a864c3c55a8a3e737d9f589d591db1dfd267007cd9ba40108bc9c6fc2042 2012-06-28 23:01:20 ....A 37082 Virusshare.00006/Backdoor.Win32.Nbdd.ogd-7e8ca602b4297fa29d6fa5258bb9a33422bf7444e201589d32f9689650aaea7d 2012-06-28 23:38:00 ....A 44544 Virusshare.00006/Backdoor.Win32.Nbdd.ogd-ca7c66e0275f246b4eb1b8ef5706485c2d777d52e9502907ff59fbf0b831faff 2012-06-28 22:42:00 ....A 70411 Virusshare.00006/Backdoor.Win32.Nbdd.oib-10530ace388c6179a05546ba76ff7fb00b014e38c18bdb15439802e0935220ff 2012-06-28 22:50:38 ....A 70411 Virusshare.00006/Backdoor.Win32.Nbdd.oib-43d5617cfe714dc797d3b60c54d326f06ccab716598d916096fba70839cca29f 2012-06-28 22:54:20 ....A 70411 Virusshare.00006/Backdoor.Win32.Nbdd.oib-5a5684234e546909041f9f46942a2f9c1623b272bf45ea5e699e5ebbf1c9ad43 2012-06-28 23:31:38 ....A 139288 Virusshare.00006/Backdoor.Win32.Nbdd.oib-783d9c7ddee7a7668be9abef02d0429c90c714cd53cef293a7e52f529004c7cc 2012-06-28 23:12:50 ....A 70411 Virusshare.00006/Backdoor.Win32.Nbdd.oib-c6fd299b894887239ecee6aadcfd2374cd814a41dc8bf64ac3f5f17a6a2be726 2012-06-28 23:16:36 ....A 70411 Virusshare.00006/Backdoor.Win32.Nbdd.oib-da9b12df522e620708b7ad437041002b40d0d6a826ae33ad020a75b31aa62c05 2012-06-28 23:17:00 ....A 70411 Virusshare.00006/Backdoor.Win32.Nbdd.oib-dcb69e046d6977f4c989a438434f5296eaeaee4cef4c8caa23276be9f42919ed 2012-06-28 23:04:10 ....A 61458 Virusshare.00006/Backdoor.Win32.Nbdd.pak-8d54da56adc066c92711db79f48cf4d983a53b5dff22e5f87ca4310c320dce6d 2012-06-28 22:46:46 ....A 64035 Virusshare.00006/Backdoor.Win32.Nbdd.pal-2a77f4c4e9296e31daf3720e64ae4e64d6924222c9783a63770b89a413fdedf2 2012-06-28 22:55:28 ....A 121344 Virusshare.00006/Backdoor.Win32.Nbdd.pl-605b5cdfac9d3bc1ac5726d0af5ce33b1962e296d7a152bc9d8e0be7307d9e65 2012-06-28 22:50:10 ....A 121344 Virusshare.00006/Backdoor.Win32.Nbdd.qg-40cabea0075159bacf21517452080c94ca42e0fb870a0a4e9399c535dbc978ed 2012-06-28 23:27:50 ....A 25088 Virusshare.00006/Backdoor.Win32.Nbdd.vjp-3e302002339df30d344d4445937d2e91e5a6ad242e4cef6f6c316ecb4af2b3b1 2012-06-28 22:50:56 ....A 25088 Virusshare.00006/Backdoor.Win32.Nbdd.vjp-45f916ee1224384ceed0817fdc706a1aef37b202f403ee1f951a34fc586688ef 2012-06-28 23:13:14 ....A 94208 Virusshare.00006/Backdoor.Win32.Nbdd.vjp-c997d76f7064c270e9a3790fa5e0d18cae93ef5f473f934771fe2d2490fc9e6b 2012-06-28 22:59:34 ....A 25088 Virusshare.00006/Backdoor.Win32.Nbdd.vkk-7599b81a889797c11a02249b8edaf7c9ab98b82bca35bdfe60a31baca46d5199 2012-06-28 21:13:02 ....A 79344 Virusshare.00006/Backdoor.Win32.Nbdd.weq-149786d29e385dfcefd3a3109bf5247908178ae34311dfc07dd4d7f12417b366 2012-06-28 22:15:48 ....A 79344 Virusshare.00006/Backdoor.Win32.Nbdd.weq-64b650cd10bdaf20716840423e83633a2fe449243f3c849d58b08378b5ebdb7b 2012-06-28 21:46:40 ....A 79344 Virusshare.00006/Backdoor.Win32.Nbdd.weq-cb7b1533500784c05827abc0cdd18065ac8cde3bdfc878123bfab3382e6ac010 2012-06-28 23:13:38 ....A 51208 Virusshare.00006/Backdoor.Win32.Nepoe.acc-cbb4cb7b2ef784a43770fc5f8639710654350ff4c4aec6d616c5008bfcf2cac5 2012-06-28 20:55:54 ....A 36864 Virusshare.00006/Backdoor.Win32.Nepoe.em-5b543b15d9db513f9c58194cbd04483b125e931ae46b3fd2d4e2163c9eeca8f9 2012-06-28 21:54:00 ....A 60372 Virusshare.00006/Backdoor.Win32.Netbus.170-7b5af9c0d8749f61870cc4033aae75a3c1f964a0f90300a48c3314fd616f21b6 2012-06-28 23:05:32 ....A 397312 Virusshare.00006/Backdoor.Win32.Nethief.am-952a93de3b6a26e76b187066138f6713f72477fbac6fa4a434c11eb774215aa3 2012-06-28 23:23:36 ....A 129536 Virusshare.00006/Backdoor.Win32.NewRest.gen-04205e13c2d69f9a7146a2fa84bae67e0936194020caabae3b65eb1073174d4c 2012-06-28 22:44:56 ....A 128512 Virusshare.00006/Backdoor.Win32.NewRest.gen-1e6d5ba263aad15467b441a252b23bcac4a929abcb851128c572429e0449e9c2 2012-06-28 23:27:00 ....A 142336 Virusshare.00006/Backdoor.Win32.NewRest.gen-312c4919ff60c83f3832222ec680b585f800515cca7c98f57a77d9c54359e326 2012-06-28 22:53:24 ....A 131072 Virusshare.00006/Backdoor.Win32.NewRest.gen-552e192107b21e80cb219a1cd170fb0256e5c4de949b868f55577ad84c9feb47 2012-06-28 23:32:38 ....A 138752 Virusshare.00006/Backdoor.Win32.NewRest.gen-864f00608e54b4e49fa1ae4bfe87ff27c3c7b77bfa0aa6228fbafdea2535d058 2012-06-28 23:32:46 ....A 133120 Virusshare.00006/Backdoor.Win32.NewRest.gen-87d1381b5100cab03f9c36113ae1d2d3ea38baba088ad3195554f6704e72b39e 2012-06-28 23:35:58 ....A 128000 Virusshare.00006/Backdoor.Win32.NewRest.gen-b37bd8ddc30c1871ec764f0113df1cf09b0d2107399b6e0326cfadd54f010d42 2012-06-28 23:16:52 ....A 132096 Virusshare.00006/Backdoor.Win32.NewRest.gen-dbe5206c5646d4a10fbd31a02739657ffe7b2f288a2520953e0ed875ec4c7488 2012-06-28 23:39:26 ....A 134656 Virusshare.00006/Backdoor.Win32.NewRest.gen-dc2168494c47b524c378ff13164f29c65ea5c57b1766943cf5aa4807d64bc4d4 2012-06-28 23:39:54 ....A 142336 Virusshare.00006/Backdoor.Win32.NewRest.gen-e1e31e4532f2fddb7d1d2f69331bd063283656d4a0e908a970e2c00dce55c856 2012-06-28 23:40:28 ....A 144384 Virusshare.00006/Backdoor.Win32.NewRest.gen-e8014c3c8eda85c4ff997a70a29f7b0a65acaa3b895a57595e393c70570f7a99 2012-06-28 23:20:54 ....A 139264 Virusshare.00006/Backdoor.Win32.NewRest.gen-f26cef065d420b7587d79a95b911f2ea258ffcf689bf6d840d0c20e99eb2628d 2012-06-28 22:57:22 ....A 63488 Virusshare.00006/Backdoor.Win32.NewRest.pid-6a2f6b289debd33db5f1299fd82ee834f9e7de9170f6be026d6b30334690d292 2012-06-28 23:14:26 ....A 79616 Virusshare.00006/Backdoor.Win32.NewRest.pkl-cf7ab1799f9abb381054cc6875e784693ec2e7c1e5995bbe19c006a081a729ad 2012-06-28 22:56:46 ....A 87296 Virusshare.00006/Backdoor.Win32.NewRest.pmg-66c8b600e780119c229d0b836e01ca55518943957745e869a4005fc18d45df5a 2012-06-28 23:04:04 ....A 81024 Virusshare.00006/Backdoor.Win32.NewRest.pot-8cb8ebe31f59cc1698f1720c4a1c16614ede693eb352a8bb68a219b86d059a1f 2012-06-28 22:42:00 ....A 81536 Virusshare.00006/Backdoor.Win32.NewRest.puc-102c880818a63867937dda55b784eb0e243eb5ee9880ca20b4edb26761b5ec29 2012-06-28 22:45:38 ....A 82688 Virusshare.00006/Backdoor.Win32.NewRest.pvk-22a1768d498dfdae31a5c3c62fc76c3548e85119434e367dc6ad226591b39ffe 2012-06-28 22:56:58 ....A 48000 Virusshare.00006/Backdoor.Win32.NewRest.pwg-67b5b3a605793826b6ac7f0c47d9395306ab064b37abd983b926d66ade5ff4d2 2012-06-28 23:11:30 ....A 94080 Virusshare.00006/Backdoor.Win32.NewRest.pwo-bf035782dae18176a73d2ad27034118018fff65b20caac0dc0770333a33d9a30 2012-06-28 21:36:02 ....A 41024 Virusshare.00006/Backdoor.Win32.Nihem.fs-5e91d04ac19d9188095d4fbce86101b2312fe4f0779c496dbffd49e9ecda5773 2012-06-28 22:50:44 ....A 296704 Virusshare.00006/Backdoor.Win32.Nuclear.aa-44ad828cf9add9c021282730eab5eb36f8a325a97d13306b542b4bb0b1afcef5 2012-06-28 22:19:18 ....A 86109 Virusshare.00006/Backdoor.Win32.Nyara.aq-535617740750e58982d7855340547f021887e44c9595a570523f10dfe8fc7632 2012-06-28 21:06:14 ....A 143360 Virusshare.00006/Backdoor.Win32.Nyara.aq-e4c7eb27d9c1a40848ff1495136a27b5a915c456fe9a85f9104923bd4ca8bf5b 2012-06-28 23:08:24 ....A 737329 Virusshare.00006/Backdoor.Win32.Optix.bw-a9535a05f37ccd166c6ba4f3c744742bd51371f5135350cbf1b190999981f7b1 2012-06-28 23:25:48 ....A 1380352 Virusshare.00006/Backdoor.Win32.Optix.tpjz-201a8a828fa13dc3a7b7aa154e643c25c931c8f4929d961e87208ff6574d7a31 2012-06-28 22:51:20 ....A 1466368 Virusshare.00006/Backdoor.Win32.Optix.tpnu-48afbc0446f0407ff94811ece0beef0a33205bbe2047da88ffdc54abc529510e 2012-06-28 23:21:56 ....A 982519 Virusshare.00006/Backdoor.Win32.Optix.tpwp-f7ea8276dedea30cdbd3ee88d99a3766e642dae54f2cfa89e2dad4c3f51879f4 2012-06-28 23:38:04 ....A 61952 Virusshare.00006/Backdoor.Win32.Outbreak.am-cb749e55bbfe9e989079ca40967e4d0432338da28fb05e43c988f4c962e3ce5a 2012-06-28 22:55:48 ....A 341042 Virusshare.00006/Backdoor.Win32.Outbreak.e-61ef4e256e60594b1bbd5fca0e0f9f6cee8a83deea2efc52a85b7a727d17d234 2012-06-28 22:26:56 ....A 356421 Virusshare.00006/Backdoor.Win32.PMax.atva-005f48f1d815bf91427fea9adc85d0347c5aa814746c95bd2de6ed6479bfba9b 2012-06-28 21:07:38 ....A 8704 Virusshare.00006/Backdoor.Win32.PPdoor.e-2a0bf2918011af74996b2acbef77fa7314b99cf2d4e5337fde34c09c2c6c1d44 2012-06-28 23:03:58 ....A 527522 Virusshare.00006/Backdoor.Win32.Pakes.b-8c44f117ced9365bd3cc453fe3bf108fa75fff80307ee06ea095e272f4162516 2012-06-28 23:31:52 ....A 28672 Virusshare.00006/Backdoor.Win32.Pangus.at-7b829b664d05815f594edc120ae5b50d937eef5646af015753ae4f688a8236e5 2012-06-28 22:04:34 ....A 58880 Virusshare.00006/Backdoor.Win32.Papras.adj-861d138f90387ea85a26ba94ee1d074ac8d589d8d17c47dbc2a2cd2b9032f1da 2012-06-28 21:48:38 ....A 61440 Virusshare.00006/Backdoor.Win32.Papras.bpm-21732af1de95ecd5ac4894489149606343fdfc36fe35d0248563bf35eec3a157 2012-06-28 23:00:10 ....A 112640 Virusshare.00006/Backdoor.Win32.Papras.efb-789956bc0b77eed7bd19e874c9a628f595b3d52eeb71d5471450e7b415a6d84f 2012-06-28 20:52:32 ....A 69632 Virusshare.00006/Backdoor.Win32.Papras.flr-3dd58f7d4448eb74d1a3fecd9426cd7b72695043ef59d79674a57cfc3d8f97bc 2012-06-28 22:54:54 ....A 62976 Virusshare.00006/Backdoor.Win32.PcClient.adns-5d4dab7f1e05f4768cf0a857a4bb59eaf75c90097542ef30db439fa624f2a139 2012-06-28 22:46:08 ....A 84373 Virusshare.00006/Backdoor.Win32.PcClient.adoq-26192f90ae9fcbe15b6bfb0bf70ee06785674170dee40c7ed1c6a0907c8a2934 2012-06-28 22:31:04 ....A 59216 Virusshare.00006/Backdoor.Win32.PcClient.aewg-41c64f9d3ccfd8939da3090b0f46828a5f3e822f06277a8ad26e5881268c0f7c 2012-06-28 22:52:02 ....A 28672 Virusshare.00006/Backdoor.Win32.PcClient.agu-4cfdd9af3dca328ab1ab46accce78a0ec2f21ed5d7ddf5eaddaef51ade830884 2012-06-28 22:28:10 ....A 111207 Virusshare.00006/Backdoor.Win32.PcClient.agz-a55fe8a2135beb559c347a998dcc274995421a8cfc325d589a03e86b21286bae 2012-06-28 22:33:44 ....A 100000 Virusshare.00006/Backdoor.Win32.PcClient.aogt-990ef4587aed376b915de7717f9a4d83ad11c69d091bd8c740cb14eb6789315e 2012-06-28 23:09:46 ....A 802632 Virusshare.00006/Backdoor.Win32.PcClient.asww-b26304b81f012ec6adaaba90466406e0917c4958422a33fd4ac0d94174f31573 2012-06-28 22:00:02 ....A 91716 Virusshare.00006/Backdoor.Win32.PcClient.atf-eea4054ec851b2b19c483947f9f480d38ff4cca0efbe273bc19ee8735b68532b 2012-06-28 22:34:26 ....A 91716 Virusshare.00006/Backdoor.Win32.PcClient.atg-159e60f8e505af0c8ad08ab6d0a4092d85f143a749c7538d31b33d06f347d67e 2012-06-28 23:34:24 ....A 109734 Virusshare.00006/Backdoor.Win32.PcClient.avyb-9cbc206a63c55f8a0971308875ce72408df3b6e0da37f8812e4b7601e35e708d 2012-06-28 20:56:40 ....A 92740 Virusshare.00006/Backdoor.Win32.PcClient.ayi-49c039ef0f7d1eb285eb407a98e3715a40af07c0c57eb7af2f4ac450373dccff 2012-06-28 23:19:16 ....A 18966 Virusshare.00006/Backdoor.Win32.PcClient.bhim-e9f2398d86f469d4e3176724b9e5d11f88bfa94816335bb7a7a89ad5d4b5e90d 2012-06-28 21:31:24 ....A 49152 Virusshare.00006/Backdoor.Win32.PcClient.bj-75d0f9ac20c822eeb35c0ce5f655c2afdb824888c659b36ebfa7636b599e69dd 2012-06-28 23:31:54 ....A 10752 Virusshare.00006/Backdoor.Win32.PcClient.bsii-7c123295fd2c937178b0077e0b9a6d1e5d5fd359d0a29d8514aea3e20a05a289 2012-06-28 21:15:46 ....A 112976 Virusshare.00006/Backdoor.Win32.PcClient.cjpk-2832d84f493db62f2a4ecbee1dfdc1283b165ac28ead78886e842111cbb3c4a5 2012-06-28 23:24:40 ....A 87940 Virusshare.00006/Backdoor.Win32.PcClient.cpxz-0feca0978626a3115511b9c048fc290c7b0ae3cbdf6a7f370cc63808e9f72a5d 2012-06-28 21:28:30 ....A 60760 Virusshare.00006/Backdoor.Win32.PcClient.crq-8c18efb27858eac72b575352705aad4cc63a3f1db47a227cd93500dec826575c 2012-06-28 23:27:14 ....A 775016 Virusshare.00006/Backdoor.Win32.PcClient.dexj-3420fe318ec1c811f617956f00c5bb035af0ba322e244b058d20e7015abc667d 2012-06-28 23:28:20 ....A 73728 Virusshare.00006/Backdoor.Win32.PcClient.dizd-45a189542e7a2ba81f9aed829e4ac609e6dad9144176f471721a3b48236d776f 2012-06-28 23:25:54 ....A 73728 Virusshare.00006/Backdoor.Win32.PcClient.djbg-21a9c9ad4cc646cd4f9c9842fa01b8ac3b19e9a6bb81dfc42e931fda44200ed2 2012-06-28 22:06:14 ....A 95880 Virusshare.00006/Backdoor.Win32.PcClient.dmij-87cf350c5e09079ab47695c04dd7981c733a813d1bd84b376adbfcc3a7d39e75 2012-06-28 23:39:12 ....A 66677 Virusshare.00006/Backdoor.Win32.PcClient.dmij-d8f88e3dc2a918f91d06aba4dc366cb15ff30ae676a71207c51c200632ce3d9f 2012-06-28 21:28:30 ....A 56612 Virusshare.00006/Backdoor.Win32.PcClient.dmnh-1ed8ab03645ae1d801ab19381b616b7578c96e103b1efa0d5ade7a96166de6ae 2012-06-28 22:41:04 ....A 91393 Virusshare.00006/Backdoor.Win32.PcClient.dnei-0c62b9589cb6be8b0f7ba072ec9cc8e70a84fa114423669652d4620b31f9445e 2012-06-28 21:07:34 ....A 96904 Virusshare.00006/Backdoor.Win32.PcClient.dnku-9b566ab340e6e0f574d3828ee0eae1229709bdec645f908d3e1bd3bdadadb0b4 2012-06-28 21:52:14 ....A 96904 Virusshare.00006/Backdoor.Win32.PcClient.dnku-a6dc6c4e5a40118782eb925c7a572e46325a81a81f32250b82789e87429ec6cf 2012-06-28 21:10:52 ....A 95880 Virusshare.00006/Backdoor.Win32.PcClient.dnku-ca74c53c05293272db35ac4ec150b57ad0825b83398c7614e395ccb8378cc19b 2012-06-28 21:42:46 ....A 96904 Virusshare.00006/Backdoor.Win32.PcClient.dnku-f09fff830e33f032d9e66d80ed106ddd71608190e74f9b0f102791733be5cf38 2012-06-28 22:23:34 ....A 96904 Virusshare.00006/Backdoor.Win32.PcClient.dnku-fbba910b8cfe2529f910cf9623dbd940032d0fe83cfd3ad8007b343de9043301 2012-06-28 21:52:20 ....A 96904 Virusshare.00006/Backdoor.Win32.PcClient.dnku-fd104a68dba8d2e01d95b042bb3e6d23dd2be02088c1400b1d7ccaca26af0b03 2012-06-28 23:32:02 ....A 10752 Virusshare.00006/Backdoor.Win32.PcClient.dq-7dfdb9be65c719fd4e53d2b9633c9aec32c2a688121231e2f90b752355aa6968 2012-06-28 23:28:30 ....A 38400 Virusshare.00006/Backdoor.Win32.PcClient.ebkx-4800eeae40645d006c633a9d71df35f1291c09f42f857ff0fae7dde9427fc0fb 2012-06-28 23:10:22 ....A 30720 Virusshare.00006/Backdoor.Win32.PcClient.ebkx-b647fd16a32c3552f2f76b5d713c33cfc64a7b3cbb6a4f9ca3f821b035f38c82 2012-06-28 23:29:18 ....A 72799 Virusshare.00006/Backdoor.Win32.PcClient.ecpc-538df22289fb22c2b4d9cfbd7ee5251bff85dc0db5951e68b1656e6eafc60921 2012-06-28 23:23:44 ....A 57152 Virusshare.00006/Backdoor.Win32.PcClient.eehh-05a5a5812ea6baa01c909bedfb076a3f3a1e1b0d7feb770a20a597c71722c1ef 2012-06-28 23:05:06 ....A 654447 Virusshare.00006/Backdoor.Win32.PcClient.eevm-91e185c21c1af5442f37749a4b8a5d390ce6e573eccd472724210b6b408580e6 2012-06-28 23:20:24 ....A 653935 Virusshare.00006/Backdoor.Win32.PcClient.eevp-eff2c77c5224893764c7ea7cbeac449dc8775ca3bea74615d3ab8540b4472bff 2012-06-28 23:10:14 ....A 75776 Virusshare.00006/Backdoor.Win32.PcClient.emxy-b578885bfce31f9e721cc63b2e95a988a8e3524bb46045a1f8ad83b0e125699a 2012-06-28 22:25:46 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-024da910fcb3564af887115cbd7a5db886a40eb65c726cc9f33901ba2dab0fb2 2012-06-28 20:52:30 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-061904d23ae640a410479e6b1b71d4f64365594b8128211caf8e0d490118332c 2012-06-28 22:28:48 ....A 44416 Virusshare.00006/Backdoor.Win32.PcClient.enqc-0d0989fc7f19d93a87ee9013790865695f2d72ee26c47de85b1a2f7becd9024a 2012-06-28 22:24:02 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-0e66bc6f54da7d8e9b156d886694bf04296cf67625f040ed32d86e92fb062dad 2012-06-28 21:59:50 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-129601965d4907ba5ca887ecf38e1d712e2b20c36242ffc18e2814545136f8a1 2012-06-28 22:28:46 ....A 44416 Virusshare.00006/Backdoor.Win32.PcClient.enqc-16dff04e6d769d1edf870893b55c92d6b9f57361b18b890ab2338047eb437d14 2012-06-28 21:42:12 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-1d1d6884a9e23e61c55d9d5f99827d5a8cecfa379370b78d5734947eccb96d77 2012-06-28 22:28:38 ....A 44416 Virusshare.00006/Backdoor.Win32.PcClient.enqc-223636df1d22a1fdee4984c4a37054134a448cf5cd5dea8faa8866ff2453efc1 2012-06-28 21:09:20 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-3d00b9c71dee074edf755dbb21f9829504ad66d44a3cf5d7f67aedc6d8735df9 2012-06-28 21:44:46 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-4a4e577142a332368f413a52a5fc5e80bbc197e74a2f430ce4eee94217c1a197 2012-06-28 22:13:28 ....A 62480 Virusshare.00006/Backdoor.Win32.PcClient.enqc-5527089a3fcf3a4e7ef03ca35a7fd29e05e60ddb4a2e29f36b99b1c74b21c5bb 2012-06-28 22:59:24 ....A 176128 Virusshare.00006/Backdoor.Win32.PcClient.enqc-74d72ce2ebd5c8d771f153863fe235fc8fe03597102c2a8c80c7d4b9ed45ae57 2012-06-28 21:27:06 ....A 98304 Virusshare.00006/Backdoor.Win32.PcClient.enqc-808c73c0afd2ead9ded5cb2e61b0274799727a40110bdb429873320c1c26cc87 2012-06-28 21:08:02 ....A 44416 Virusshare.00006/Backdoor.Win32.PcClient.enqc-95d7de18d6a719a133ffc81d713df041d687867135541f6e31493062d84c73e5 2012-06-28 22:23:16 ....A 44416 Virusshare.00006/Backdoor.Win32.PcClient.enqc-9d0c6da63f5078dc9cc58d0ac6c40eaebf04523be351688ad789c1ab13d68c98 2012-06-28 21:08:22 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-ababfc59d271a5e9c51d327d8824c86e196403cd5da6e968dcc783284276c119 2012-06-28 20:52:28 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-aebf1c55f803496a53aec9583e431ebe8931e4755e06813d558c3ae6c9aa0a4e 2012-06-28 21:13:46 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-b4cdcd1b277263c44bdd23b646b380774f779dce0cd7f9a6de92a9664e2c3522 2012-06-28 21:06:52 ....A 73216 Virusshare.00006/Backdoor.Win32.PcClient.enqc-c418b5ba63f58ae341552e7e9d0c7dac8595217fcf2935018858d7f75577f468 2012-06-28 22:31:44 ....A 44384 Virusshare.00006/Backdoor.Win32.PcClient.enqc-ece970778fc53e719a49784393c415d27ba0c39c4d454b27c401671582f02b14 2012-06-28 22:34:18 ....A 98304 Virusshare.00006/Backdoor.Win32.PcClient.enqc-faf3cb474661b9adf3b8c88707bac204c046949c837ae120aaa8d1eac40e2f3d 2012-06-28 23:22:14 ....A 635238 Virusshare.00006/Backdoor.Win32.PcClient.ewaj-f9ba847a6b41941cff2433566e55a3ae2909dd8c879d85a62839146e3fec1e72 2012-06-28 22:56:48 ....A 68096 Virusshare.00006/Backdoor.Win32.PcClient.exvb-66de7f55150490ab62400ce5729209355b5dbe2934bf90694f774ac1307fb1c2 2012-06-28 22:11:36 ....A 20696 Virusshare.00006/Backdoor.Win32.PcClient.fctl-10615370cd51f0ea59faf751679e5d53d1d3c36fdad64f8ebe442f8ee021d712 2012-06-28 22:41:34 ....A 66560 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-0e47ca66e352dea62bbc175fab0e281e13597913f60a44859a7dbaa9a621be5a 2012-06-28 22:44:24 ....A 63261 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-1ae070265af26b0a02bd457d2066aa2ccaec85ddc6705e1485645535ca7b7d12 2012-06-28 23:28:26 ....A 66702 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-4711fafa2480227f36a1c75c21744382b4f4caff44b98bad168f95a0dad285a7 2012-06-28 23:29:08 ....A 66807 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-514e6780889bb128013a6e5d5d255666730fc3bf28b70a5c3de6b612076231c2 2012-06-28 23:30:50 ....A 63270 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-6c0703daa73943af1d678771c83e07501214f090cbfd02778703aa1f94f9cd4f 2012-06-28 23:30:52 ....A 63290 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-6c89cf393ad96c51d456c856b33743068d184f6ebb9a6dd634d90470eda30a8d 2012-06-28 23:06:04 ....A 63280 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-992ad859962bd6c698ee335446f1b28fa84e63a1dca047c5880b12bbcf67e860 2012-06-28 23:34:44 ....A 63356 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-a1394dfdcb204242f7551af0bdacfef0c5c5f1b2e36219fe159467d9ab66b5eb 2012-06-28 23:35:24 ....A 63271 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-abf5719bd40c164ee554a66df4446e8a790c510410279ba6bf75d33c27a141ca 2012-06-28 23:36:30 ....A 63251 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-b939fb9b424b058962ee20c3eccb610965a7f990c455fb7c7136bf9193a69ade 2012-06-28 23:37:38 ....A 63488 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-c6ab28caccdd5cd88a1200eea84429180cee1c4ee6fbe1f08062eb05b60f950d 2012-06-28 23:12:54 ....A 66660 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-c75b343f2d429b47ca4774ce9bd74afea3b4642f5e01b4d776b0569b21520cea 2012-06-28 23:39:00 ....A 63334 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-d6a83cd004372401f0552f3de019e87fc70676acef1d3f94129db5c8d2c470eb 2012-06-28 23:40:04 ....A 63289 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-e29dc0954b347e702f0ea9fae105fafae021869e5d3d7a16e226345daa0c5392 2012-06-28 23:40:04 ....A 63332 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-e2bc69a3ae244d5e71c8716928953af14a137efa44c40cd648c9635c0fd689b0 2012-06-28 23:40:12 ....A 66747 Virusshare.00006/Backdoor.Win32.PcClient.fiiv-e46182048cc741429d4b373ca435e62be256c5e501144b733e63196319730824 2012-06-28 23:23:12 ....A 109904 Virusshare.00006/Backdoor.Win32.PcClient.fiqp-000f3252a64d968e6109a59327e73a115545b2d55c913ad8abf0b7199584711b 2012-06-28 23:26:50 ....A 109904 Virusshare.00006/Backdoor.Win32.PcClient.fiqp-2ec6d52e25c55d8cf85dce6f8c0da0b5e207bda06b6b0ae39b9170da7626503f 2012-06-28 23:29:28 ....A 109904 Virusshare.00006/Backdoor.Win32.PcClient.fiqp-56171bd0b547e343eb0ed982d45ef587ffc4eb50c681bb879aaee16f7065407f 2012-06-28 23:37:36 ....A 109904 Virusshare.00006/Backdoor.Win32.PcClient.fiqp-c67d57046e6b18944a02e7c8cacea3b81b5cf691bec8651077a916cd5bb6c1e3 2012-06-28 23:19:18 ....A 109904 Virusshare.00006/Backdoor.Win32.PcClient.fiqp-ea26ae92e1593d7a5131575d2df910264ee8faf0ec3e9bff003a783786d4abf6 2012-06-28 23:27:04 ....A 100932 Virusshare.00006/Backdoor.Win32.PcClient.fitl-324e93f5fd6874aa6c695ea82299238d6d16ab63b49a835551fc55ee700d4f36 2012-06-28 23:27:14 ....A 77946 Virusshare.00006/Backdoor.Win32.PcClient.fitl-345c2b23d4ac697075da091021cdb8c6b0cbb254333ca308364a25fb1a6f1ee3 2012-06-28 23:28:28 ....A 100932 Virusshare.00006/Backdoor.Win32.PcClient.fitl-4775e03ee8b7f6b4b57ac2aba1bfac09fb8238234ce40e71b05a01557a46239f 2012-06-28 23:31:08 ....A 100932 Virusshare.00006/Backdoor.Win32.PcClient.fitl-703c0f826b87ca909c10e0389af13356899791d1164371bae7bee8e58f87ea5d 2012-06-28 23:34:34 ....A 76832 Virusshare.00006/Backdoor.Win32.PcClient.fitl-9f97d6964a112ded29a694d1c3e0644a3e7b1340c1af59e55c511f3dd7647d73 2012-06-28 21:45:16 ....A 96932 Virusshare.00006/Backdoor.Win32.PcClient.fitl-d359b5f42830d324c717a7916e9fdde59a4f278af4e634e87656c9664571ef1d 2012-06-28 22:11:14 ....A 101000 Virusshare.00006/Backdoor.Win32.PcClient.fjvm-00bbc153fee38c8f33c0efeecdfeb7a5ed39362a438318092ca3801a3b8cf71c 2012-06-28 22:12:26 ....A 65061 Virusshare.00006/Backdoor.Win32.PcClient.fjvm-e7d903d90edc96a9572fe6675daad1dd9337a31a891e88668f17378c5cbaaeaf 2012-06-28 22:59:54 ....A 60903 Virusshare.00006/Backdoor.Win32.PcClient.fmpi-771e4f8e9e8ed6b230fcbf41e384d158830b4e5448d48c941454bf1aa1efa82c 2012-06-28 23:32:36 ....A 20480 Virusshare.00006/Backdoor.Win32.PcClient.fmxc-85aa71901b480832ed13b60ebd31f59db3b6101dea97caa7ef4ce56d097abbb5 2012-06-28 22:47:20 ....A 83456 Virusshare.00006/Backdoor.Win32.PcClient.fvls-2e12880e740a29fcbd070b1525d53c985588c0932d222f4fa88670bf9e104850 2012-06-28 22:42:44 ....A 1148129 Virusshare.00006/Backdoor.Win32.PcClient.fyja-135efb13b6dd310b78f7ef8eb8fd29e105f5b5e19c73ffda2c51f56ea231acb7 2012-06-28 22:51:08 ....A 245760 Virusshare.00006/Backdoor.Win32.PcClient.fymh-4767ddd062d21d17d05437f6d9e6833ca2f3ddfeb607eabadd6652848b94b6fe 2012-06-28 21:41:38 ....A 5632 Virusshare.00006/Backdoor.Win32.PcClient.galr-910f81b17db1e513b310487c83c9994b9543068da4ea186c28e897cb15cd481b 2012-06-28 23:38:46 ....A 78672 Virusshare.00006/Backdoor.Win32.PcClient.gbqk-d4062b24f7e6e44033dc11a1e0b015f262fe173ab4e2c14bbf03c029c1e1efac 2012-06-28 21:46:50 ....A 17408 Virusshare.00006/Backdoor.Win32.PcClient.gcbp-0f8b4980ed9d778f3ceccb480b2c6e503f9000db40b0d20a32959ab1cdee2ba6 2012-06-28 22:29:06 ....A 17408 Virusshare.00006/Backdoor.Win32.PcClient.gcbp-10cb4cd8e48c47dcc0ac271bda55252406e507504f0c6dd46de31b020dda3f10 2012-06-28 21:56:58 ....A 17408 Virusshare.00006/Backdoor.Win32.PcClient.gcbp-157905aa6eb0cdc3907c8f5ee86a580513de210859ab2098d901d447136932fc 2012-06-28 23:25:26 ....A 17408 Virusshare.00006/Backdoor.Win32.PcClient.gcbp-19748e2a12f08c5f9068fad5314d5e8e9b72ab76e6977d660a246a23ef9ab7fc 2012-06-28 21:57:32 ....A 17408 Virusshare.00006/Backdoor.Win32.PcClient.gcbp-39874abccb1ed1c20a48ebbf0c6438a53b61bc5000aa97ede54790ae33bc5af3 2012-06-28 21:22:04 ....A 17408 Virusshare.00006/Backdoor.Win32.PcClient.gcbp-3bade1f1c3f614c96adcbf397f88e7dd4a34f8eac3363f53ee46bb2e85eee7a1 2012-06-28 23:00:02 ....A 20480 Virusshare.00006/Backdoor.Win32.PcClient.gcbp-77d36f397a203812249a83655a9d5400c2d936e371e5fa618d35b4c3fb088341 2012-06-28 22:38:10 ....A 45192 Virusshare.00006/Backdoor.Win32.PcClient.gciy-00b7075eeb248c3f19be3b3077e0abb10132b415bc8f5ba2c0ce0275b7eef83b 2012-06-28 22:47:26 ....A 47523 Virusshare.00006/Backdoor.Win32.PcClient.gciy-2ea781cab36bf35bcd1b5bd029994e9a29777eed3aad7834b2e40442352144f5 2012-06-28 22:51:50 ....A 45192 Virusshare.00006/Backdoor.Win32.PcClient.gciy-4bbec19e37465bf028e45961c362a07a00e808ca4df9ccd7cf682fbca1099d69 2012-06-28 23:32:48 ....A 102024 Virusshare.00006/Backdoor.Win32.PcClient.gciy-884d392bc175bbd7750723d5dff6e37c43398fba7e73071334101f98018144e8 2012-06-28 23:33:40 ....A 44168 Virusshare.00006/Backdoor.Win32.PcClient.gciy-93b473de4e0401ebccc2e7f6a3fcccaf0a42de62f6de554cb8a77a4b70d0dbbd 2012-06-28 23:15:12 ....A 45192 Virusshare.00006/Backdoor.Win32.PcClient.gciy-d37b9a63e48d6521e1fcc7dcf42f70ee71bbc2f138263e8a4f46484c407a099d 2012-06-28 23:38:44 ....A 102024 Virusshare.00006/Backdoor.Win32.PcClient.gciy-d395b6e7e6bd85d7c6b396580317e7d55e7954d86e96f52bc436099b7cc4b4be 2012-06-28 22:56:12 ....A 95880 Virusshare.00006/Backdoor.Win32.PcClient.gcjp-63a31b1d08b40128f37f27a023534cc21ccf0919c08d996ec91bd90bb1d4dabb 2012-06-28 22:51:38 ....A 75901 Virusshare.00006/Backdoor.Win32.PcClient.gcmc-4a65b870c5979cf1d09261bc70e8a6cbe1ca7777ef8859773e118cf8bf704eaf 2012-06-28 23:25:30 ....A 98304 Virusshare.00006/Backdoor.Win32.PcClient.geej-1ac94689c206bc4ae95f820f2603a7dcf739cf1ae2b150f0c2e09a6ab328acf2 2012-06-28 23:15:24 ....A 153424 Virusshare.00006/Backdoor.Win32.PcClient.gera-d433dac2bc97834332732fd94beaabda7a2abab4dd4fe2b72b68f8dda2ea1553 2012-06-28 23:17:34 ....A 128263 Virusshare.00006/Backdoor.Win32.PcClient.gfhg-dfca4b68a8ba4a8a08428f8cdabcc2fe4da04e7212c7d339011eebd8ba7d070f 2012-06-28 22:07:34 ....A 55300 Virusshare.00006/Backdoor.Win32.PcClient.gy-55a75bfe9279fa02ad0198fe98e3afe115a1fb6852d6855b4e0736952b75b253 2012-06-28 22:18:36 ....A 41017 Virusshare.00006/Backdoor.Win32.PcClient.ik-320498b013f8b8ab1314a808bab6eee5a6e7573d68bbf21ff7d52bf94f677dc8 2012-06-28 23:34:24 ....A 46499 Virusshare.00006/Backdoor.Win32.PcClient.pe-9cc35f27fe43e9f373e94ca755877bb7087ff6be57280911bf65cf78c111276b 2012-06-28 22:46:24 ....A 25004 Virusshare.00006/Backdoor.Win32.PcClient.yc-28049159c7d978deba1a507a17dd6e4564e3c8eba54a8c87de8edd196c9191a8 2012-06-28 23:04:18 ....A 57237 Virusshare.00006/Backdoor.Win32.PcClient.zf-8de4e6d51551d73a94ae3014b8e26856d82c8ec79eea5cbeb4ef14e7d10a4928 2012-06-28 20:51:42 ....A 29816 Virusshare.00006/Backdoor.Win32.PcClient.zn-b41456db91eaeefea8e6af4711a5ac66de1ea0c8b3f0e9365559cf96cd5023c2 2012-06-28 20:52:10 ....A 32879 Virusshare.00006/Backdoor.Win32.PcClient.zn-ef8bacc3fac3736782d9ced970e431c69aacea6438dd1cf42d3daf052dc127fe 2012-06-28 23:29:40 ....A 202752 Virusshare.00006/Backdoor.Win32.PoeBot.a-58dde4a9b1b2e325f7f072950669d1bcbfb4aa97743992910455d23b45abd040 2012-06-28 23:01:40 ....A 18432 Virusshare.00006/Backdoor.Win32.Poison.abvf-807301bebc157932b9146641d2125b3554f6eb7bfe47044d65f77e16d987974e 2012-06-28 21:44:54 ....A 33792 Virusshare.00006/Backdoor.Win32.Poison.aec-01cc7a7f5a686c1bd3a0a692b0535fe16d10bd3e88028bc772ceac678c69c9d4 2012-06-28 22:40:08 ....A 180737 Virusshare.00006/Backdoor.Win32.Poison.aec-087a64de4c1bab6d48df1f88cd926a250cf324e0d10eda2e5609c509448b8616 2012-06-28 23:24:30 ....A 1228129 Virusshare.00006/Backdoor.Win32.Poison.aec-0e3fcb4eb9417b0fcd3f0d07e0969c95d64f6614445bfcd62e60b95089d09e41 2012-06-28 22:41:54 ....A 129202 Virusshare.00006/Backdoor.Win32.Poison.aec-0fc9e8850d288926d47f603f7535db5c0fe76dd911b47dfdb5e293f568b7e60b 2012-06-28 21:36:30 ....A 33792 Virusshare.00006/Backdoor.Win32.Poison.aec-128b3cbca5a23e9f20fac84f3db47b1c3d582acb8367107067413669cc3b3c26 2012-06-28 22:44:18 ....A 57032 Virusshare.00006/Backdoor.Win32.Poison.aec-1a44c608b03aa5d1189814d31d1e6518b77be9c701bdb7dda63bae4c2ae5360c 2012-06-28 22:46:34 ....A 104562 Virusshare.00006/Backdoor.Win32.Poison.aec-29457859210075ffa67dab5bc929ab09a3a1f14a2498739e4e1b2d8e531ebe6a 2012-06-28 22:49:14 ....A 38400 Virusshare.00006/Backdoor.Win32.Poison.aec-39ca60d991b4468fc8435b5f730c56061bc4bace42ec80c33d368bdb05990495 2012-06-28 23:27:54 ....A 343040 Virusshare.00006/Backdoor.Win32.Poison.aec-3fb589c3465e4864c21ec80dfd9c15cd81662baa67303552aba6602fe8b013ea 2012-06-28 21:16:42 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.aec-4f1ab0d5643ad7b47708673610e2fcea6a79a75177dd79bb237153584c9444db 2012-06-28 22:06:38 ....A 106496 Virusshare.00006/Backdoor.Win32.Poison.aec-4f98ec67e1e0c5447786c8c019e700a923dc178d3f48b30f0f2da8c041ab4a89 2012-06-28 21:55:24 ....A 6144 Virusshare.00006/Backdoor.Win32.Poison.aec-5558ca1170fa096d3271eb65311f2a63ba6efb036c4e7fc8ee245044b589dc37 2012-06-28 21:17:52 ....A 10240 Virusshare.00006/Backdoor.Win32.Poison.aec-56c11331c0013b67df0939dfd5ff0ee9a1597e5ed85cf7db6163485f97ff10eb 2012-06-28 21:54:54 ....A 8704 Virusshare.00006/Backdoor.Win32.Poison.aec-5851da1fffb78327a5c9c8fad0d5fc84e1c580d6f5770f19b677ad689fe21c81 2012-06-28 21:39:34 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.aec-5b299a7bf914815d30d3430f200395b754656841ed80db869dc527ac28376abc 2012-06-28 23:30:10 ....A 155106 Virusshare.00006/Backdoor.Win32.Poison.aec-60ba18b5efab865f0bef62b018e5bd0fe436df88b4b3318410afc9e4060318ae 2012-06-28 23:31:10 ....A 291840 Virusshare.00006/Backdoor.Win32.Poison.aec-70eaa5d1a8ec9a7c9930eff4e9dd5fe5b180475d88096a85f7d435eb79e676bd 2012-06-28 22:06:46 ....A 36352 Virusshare.00006/Backdoor.Win32.Poison.aec-893b6f77f0387ffbebc591cb3f36e10e2707a07590ccee90c1de11c8a6f46fe3 2012-06-28 20:51:16 ....A 848896 Virusshare.00006/Backdoor.Win32.Poison.aec-9345a1ab8f180f6137cf2175af139e78e5c5dd900afb0b82476f38087b658b70 2012-06-28 23:05:16 ....A 528216 Virusshare.00006/Backdoor.Win32.Poison.aec-935b5957feca828ff48d829780f6ab220da15e843ac9e7f9356d73e384c0e256 2012-06-28 22:08:36 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.aec-943ce2ad1957be00bdfd34289e209a61e17bd52b069ffe1f28a9d0c4849a4550 2012-06-28 22:26:36 ....A 33792 Virusshare.00006/Backdoor.Win32.Poison.aec-97eba61b5d642656310016dd5f9df07ee84b20c6b68ea9f20d05d7e43995c77f 2012-06-28 21:45:56 ....A 33792 Virusshare.00006/Backdoor.Win32.Poison.aec-9e4cb149427c71f0896116c72494cdf02cd18177c272dcb880630684d9c07672 2012-06-28 22:00:22 ....A 7680 Virusshare.00006/Backdoor.Win32.Poison.aec-a47842348406917c142e74528753b40a8ed6e60318e3ac1b7626f790293d8496 2012-06-28 23:08:20 ....A 143970 Virusshare.00006/Backdoor.Win32.Poison.aec-a8d46d4a0733c0f43ee2064c427a01dad05e6403ea09343f82fbf1036b01d5f1 2012-06-28 21:50:40 ....A 33792 Virusshare.00006/Backdoor.Win32.Poison.aec-b1110d864752a6440980acca0db28e5c4992dbd80afc40c1f8e3e5215517429d 2012-06-28 22:13:00 ....A 33792 Virusshare.00006/Backdoor.Win32.Poison.aec-c80519315a82c8faf94faec8730d58f9b396b937bccebf34d952b00043a82dc8 2012-06-28 22:01:10 ....A 33792 Virusshare.00006/Backdoor.Win32.Poison.aec-c91761f3378e7748e9c7c1f37dd6950e0a041e349f5116ea6de38ef3a822103e 2012-06-28 22:03:30 ....A 10240 Virusshare.00006/Backdoor.Win32.Poison.aec-cfb0dd2d5694e2de517e73df0da4c4af0694e2feaca4530a0dcfcda19e9ac8d5 2012-06-28 23:17:48 ....A 382376 Virusshare.00006/Backdoor.Win32.Poison.aec-e170d2e71e7f98b47338c41bbe7727fc1b71fd4fbc92ae8b7086b4c328dbb7ab 2012-06-28 21:53:40 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.aec-e682bba081c88da0f4cd4bedba69d96ad42009ebbd00bedca32c69b97e3c9746 2012-06-28 21:45:48 ....A 8784 Virusshare.00006/Backdoor.Win32.Poison.aec-eeda73b6fa5abdc82f47ffb4397f4558566b372770a731c685cfe0ccdb84b7fb 2012-06-28 23:16:54 ....A 24576 Virusshare.00006/Backdoor.Win32.Poison.aldv-dc166c68a03aa761a4e8e124695fe4893e94a736e622ea367f96d70ecc4b0f65 2012-06-28 23:11:40 ....A 24576 Virusshare.00006/Backdoor.Win32.Poison.alee-c00305219d38cd6a40550b1d88afe1ef9c75bd409b77308b79690e8889a3ecf4 2012-06-28 23:37:44 ....A 147157 Virusshare.00006/Backdoor.Win32.Poison.alrr-c7e267632c81ff283d15857f960531ce13d3156c9594a2a63458096e77f26b9a 2012-06-28 23:29:48 ....A 17920 Virusshare.00006/Backdoor.Win32.Poison.ammb-5af44cafc93325ab38a0c296aec58b9d5ff3213e252ec3daebf95672327d5da2 2012-06-28 22:51:50 ....A 541696 Virusshare.00006/Backdoor.Win32.Poison.ankq-4bc5d39d344da38edda6ba7c4cca838f5cdb64dfdf0b3d2532fcbf08d10ff453 2012-06-28 22:20:10 ....A 98304 Virusshare.00006/Backdoor.Win32.Poison.anpb-7b7036e29f8e3471442ff34d905a048b1e038d5a46e48ca8dde05fc96311dff7 2012-06-28 22:31:44 ....A 20480 Virusshare.00006/Backdoor.Win32.Poison.aoxk-3202d69f1e9ad58666a1b98417241f71fe4dfe52f70f0d46ac9406e185f6df9a 2012-06-28 22:45:10 ....A 488960 Virusshare.00006/Backdoor.Win32.Poison.apdm-1ffb18f9ce1123289670315f4271d7390286a8f6f880d40c5f0fabbbb9fcb94c 2012-06-28 21:34:18 ....A 18312 Virusshare.00006/Backdoor.Win32.Poison.apep-21ff23a1535cc3c5633d57d4f36a25a720d9aa39fa98fd1581573155edeaa239 2012-06-28 21:39:24 ....A 177722 Virusshare.00006/Backdoor.Win32.Poison.aphb-b1265af083abf24dd800d022dd7c2d39e8285397fc9d57a2bbe3f5bbf8d1ec0b 2012-06-28 22:41:16 ....A 139776 Virusshare.00006/Backdoor.Win32.Poison.aqqs-0d319ee50a9cd52f74bbb9dff8d503e49aca6893a854a96bcde3c4e7df6fe5e1 2012-06-28 23:07:34 ....A 163932 Virusshare.00006/Backdoor.Win32.Poison.axdn-a374d531481f496c60ace0da38b428e4dba54a220685bf8fffc5f4c494bc98f6 2012-06-28 23:07:56 ....A 12800 Virusshare.00006/Backdoor.Win32.Poison.ayna-a6228d6479335150f881b83f6cbfceb7f9066cce300b7afef5b041dcc1edf59c 2012-06-28 23:39:08 ....A 32768 Virusshare.00006/Backdoor.Win32.Poison.aywa-d7d3f6c204efbda4d067657c6c9725fcc2c67ccb52c91c82760378b2aabc42d6 2012-06-28 22:56:46 ....A 90112 Virusshare.00006/Backdoor.Win32.Poison.azby-66b5d8aa7baacf0b823bfd8d30982b4628019bc455ea8688e0896d0a088a8ada 2012-06-28 23:17:50 ....A 86016 Virusshare.00006/Backdoor.Win32.Poison.azby-e19e41404b943e5617ae2ccf5ef4c180f2e5527814ced3c41e45c17cdbb30e9c 2012-06-28 23:07:58 ....A 41732 Virusshare.00006/Backdoor.Win32.Poison.bcho-a6575d0695b766a205232d8288e51c8e60a8039fde49f8f08f77ace58869bb14 2012-06-28 22:32:20 ....A 436762 Virusshare.00006/Backdoor.Win32.Poison.bcpp-c243fa796b665f67b902a116d0119d4bba8123234d0e4f6e3215e9558e795128 2012-06-28 23:15:46 ....A 479978 Virusshare.00006/Backdoor.Win32.Poison.bdhv-d66cdce720105f45fd559a0939d21cb9566cdf33e5adc1b9583a198467c3be49 2012-06-28 23:02:14 ....A 307200 Virusshare.00006/Backdoor.Win32.Poison.bell-8361aad5aca1b4d1fe229b0f8671b289ee8fa63db957da6029a43a3cd6df1c22 2012-06-28 23:35:32 ....A 24615 Virusshare.00006/Backdoor.Win32.Poison.bell-ad6646103305e0f8f2d8510a941e026225efdce4fb1751aef86f10ce7800955a 2012-06-28 23:38:20 ....A 24576 Virusshare.00006/Backdoor.Win32.Poison.bell-cdf3bf950c2226d983d3a542659138befb14ec43d099dc9e2dae93783fd1b6b4 2012-06-28 23:39:18 ....A 24615 Virusshare.00006/Backdoor.Win32.Poison.bell-d9cd3fe11415b3d40ed15b65ebd19d27a2bf3d2d0e04edcccea2168eb962feb3 2012-06-28 23:32:26 ....A 61440 Virusshare.00006/Backdoor.Win32.Poison.betl-8352821aab5b23ecb3144c1773d815b3492198e3907e939c240042bc9b3f6d2c 2012-06-28 23:11:38 ....A 18944 Virusshare.00006/Backdoor.Win32.Poison.bjro-bfb4af9ab4b862b971114c88fa39c99cbb50e9e2676297b8daa78da1493376b0 2012-06-28 22:39:38 ....A 704884 Virusshare.00006/Backdoor.Win32.Poison.bliz-067c789afb33dc44cd2178d6fcc0c619757d802d9494d03bc2eae113aa511b0c 2012-06-28 23:18:00 ....A 30720 Virusshare.00006/Backdoor.Win32.Poison.bpsn-e299610b36f96ecf7a18d6f0d62353fe9d4108e112f6f2970c6a8431024d5565 2012-06-28 22:54:34 ....A 200736 Virusshare.00006/Backdoor.Win32.Poison.bpy-5b7885c510258d735664276a57d3e9f2ecd0f103539f8e2190c661d0ba80483d 2012-06-28 23:37:14 ....A 177664 Virusshare.00006/Backdoor.Win32.Poison.bqhy-c2042bbedb4e836b229da1e74458afa6fe746a0af54cbf2aa307c452ad870b86 2012-06-28 23:18:00 ....A 7680 Virusshare.00006/Backdoor.Win32.Poison.buls-e26a237e2e8746a1928eec87144f89556f41ee67c350bff06a95af0e90fdea76 2012-06-28 23:01:06 ....A 372592 Virusshare.00006/Backdoor.Win32.Poison.bvsu-7dd380911e1bf49c36170a7d575ba72e775588d7da1b896a3d705b1211eb6b7f 2012-06-28 23:10:24 ....A 36511 Virusshare.00006/Backdoor.Win32.Poison.caen-b67e847ef78630ea9f7ebc3cf3435409f93142644d3f05531bebdd65c879f174 2012-06-28 23:16:26 ....A 487083 Virusshare.00006/Backdoor.Win32.Poison.cbfl-d98f90687aaae457cbeff49e2a0d1bc3519aed16db4deb2dece04c14257ff907 2012-06-28 23:28:24 ....A 25091 Virusshare.00006/Backdoor.Win32.Poison.cbln-46ab349bdd67e372353ea009214b78de18b821c1009f39e752ff346722e3b384 2012-06-28 23:12:44 ....A 111573 Virusshare.00006/Backdoor.Win32.Poison.ccsh-c6462cd0ae232db3206f13e022a0af275991b26d15229df442448a961a8edb09 2012-06-28 22:48:22 ....A 181987 Virusshare.00006/Backdoor.Win32.Poison.cedc-3419a359c3f50b08aa984337ff078ed360bff56e8fb59bc3f50a1c8d1b3edb1b 2012-06-28 23:29:48 ....A 26901 Virusshare.00006/Backdoor.Win32.Poison.ceyu-5b263a9f15f47c20dc7a7f0ba50d3b5dc3c2d2d26469135b13c3d43d990c846e 2012-06-28 22:39:12 ....A 23552 Virusshare.00006/Backdoor.Win32.Poison.cfsb-04bab02b86b5bcd4e7fe11c138f60a38f0bdcc4727d51eaab4e26cda85133091 2012-06-28 22:20:12 ....A 80929 Virusshare.00006/Backdoor.Win32.Poison.cghk-c33d719edcfd9fd9155c399c2b7308caf514cad964dd56665cfe7b4f9f7f8f21 2012-06-28 22:38:56 ....A 1431 Virusshare.00006/Backdoor.Win32.Poison.cjbb-03df3e75c186d45b685210a14a8889758447d75e4a393cc72b33b560daf49daf 2012-06-28 22:41:24 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.cjbb-0dac2a73ba4a210f0ceb8f79643e4118257462836fed81903ec69b02e3c93467 2012-06-28 23:26:14 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.cjbb-2618630cbc6d96c6aa0358c0aaa890d6154d6d903fd190764b7c8b89585c1769 2012-06-28 22:47:14 ....A 8704 Virusshare.00006/Backdoor.Win32.Poison.cjbb-2d72b4410d79cea23fcec54aeb1ef4e6dbf361b206bb52314655b3d00b1148b3 2012-06-28 22:48:44 ....A 7368 Virusshare.00006/Backdoor.Win32.Poison.cjbb-365cb7d2ccafe92f5455298711ef8120c65f2e02a5c22a55528f615bf16bd710 2012-06-28 21:48:58 ....A 9216 Virusshare.00006/Backdoor.Win32.Poison.cjbb-400b1d523dcc7b1cb9ba2c0b5bc397a713586e7911b8b909c994d23abeb1cf85 2012-06-28 22:50:04 ....A 6144 Virusshare.00006/Backdoor.Win32.Poison.cjbb-40446a4b7ec933c3b2593bcc849eba573cd6051fcaf332445ab98ef4a3333abd 2012-06-28 23:28:34 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.cjbb-495d8b338403487a13a3e14e606a3243cab96242aad237eb9f15ad44ec105b5e 2012-06-28 22:51:44 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.cjbb-4b0379408fb9c157ce80dc552a0658c4ea4ef15a783a2edd29fc93df072a34c8 2012-06-28 23:29:20 ....A 7680 Virusshare.00006/Backdoor.Win32.Poison.cjbb-542e25dbd0cb7d56fea9a442ddedf9408dc17849d63ab16b3d584dbb5c9bc1e8 2012-06-28 23:30:26 ....A 8704 Virusshare.00006/Backdoor.Win32.Poison.cjbb-658daafa2183cb82ebde581cdc628b5473ca018f04c9404f7bf9881ee40e9892 2012-06-28 22:56:32 ....A 6144 Virusshare.00006/Backdoor.Win32.Poison.cjbb-659d4401817dbdfd89b8ca26f0d8339e3880b21374b345a48c304c377c94d44c 2012-06-28 22:58:04 ....A 2500 Virusshare.00006/Backdoor.Win32.Poison.cjbb-6d90e763ff2013a5a33d7f8525b740f9a92889affe9c80d6e7344f03605a0b65 2012-06-28 23:05:20 ....A 2484 Virusshare.00006/Backdoor.Win32.Poison.cjbb-93b025ad16076c251726c2fffa1b53d98d29cb890b66d2f48e9a51e4b1f7f1bc 2012-06-28 23:07:32 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.cjbb-a357d5843349f20ed46309a2cc78c5296a8ceb4ae2531c2f0025a88dd5697ae4 2012-06-28 23:07:48 ....A 1536 Virusshare.00006/Backdoor.Win32.Poison.cjbb-a55439becf941c39f7db0732ca53989985572a2bfbef207ef4e197d663072f95 2012-06-28 23:09:16 ....A 6144 Virusshare.00006/Backdoor.Win32.Poison.cjbb-af483fbc8b430bb3e4e3540988ba25a1df9266b24b89dd487e89093ab9b51084 2012-06-28 23:09:52 ....A 6144 Virusshare.00006/Backdoor.Win32.Poison.cjbb-b3156ab8aacc5398de9c0dcc5cfee483f3eb988c2870dc9443a248ae21aed064 2012-06-28 23:10:42 ....A 1200 Virusshare.00006/Backdoor.Win32.Poison.cjbb-b879d50afda52e80c2a1a8d00c04bf2989986a5bbb083d65f7c1ecfedcea9555 2012-06-28 23:10:42 ....A 7368 Virusshare.00006/Backdoor.Win32.Poison.cjbb-b8848d87281f7c208d8d78d34283922c00bf1f5845d3eb936f54632b4b1d7546 2012-06-28 23:11:10 ....A 6144 Virusshare.00006/Backdoor.Win32.Poison.cjbb-bc19f57d22930a3558f81ffe6ffa591f346e18c0de73d0b9191b5c475fd3f5ad 2012-06-28 23:14:16 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.cjbb-cecb6300c7581192f79b6bd82b2ca8ee491c1530b77230abe8069bf54329ee18 2012-06-28 22:45:50 ....A 1286152 Virusshare.00006/Backdoor.Win32.Poison.cjwz-2466badc143241e84c17b78b6a85da7de2bc4eb21104d13149c6531627b68aa4 2012-06-28 21:08:22 ....A 204104 Virusshare.00006/Backdoor.Win32.Poison.ckym-0046eb7792c86331c4dce97289124b1152fc2842c6ae060e9492c10551e572c1 2012-06-28 20:53:24 ....A 9216 Virusshare.00006/Backdoor.Win32.Poison.ckym-4a24950c85fccff8d9d4648da8f1aee3f76a18160cf996356ed59512bf18ec79 2012-06-28 22:58:50 ....A 17920 Virusshare.00006/Backdoor.Win32.Poison.ckym-71872d6f24cee95ce5d6873a0a0ebbec0dc808057af9f8a12340f4ac63ae1768 2012-06-28 23:02:00 ....A 73216 Virusshare.00006/Backdoor.Win32.Poison.ckym-82377ef0774f66b8f2d071366dd8407ad979e9828c0d308526689b6a6e5e2849 2012-06-28 23:07:26 ....A 89600 Virusshare.00006/Backdoor.Win32.Poison.ckym-a2c3d3eb1cab1d26724dd6c058c16c114fa84716d0ee6b1217c3181724bcde30 2012-06-28 22:48:38 ....A 95232 Virusshare.00006/Backdoor.Win32.Poison.cpc-35b2591d4a24a32eaffc84349b5f360a158def84cb8b8b37a2be8d76727b5a83 2012-06-28 23:10:42 ....A 10240 Virusshare.00006/Backdoor.Win32.Poison.cpc-b88166397cc6f708c40de2c03575e69a202dcb1b60861faee3647e23a9e21ae6 2012-06-28 23:35:16 ....A 6656 Virusshare.00006/Backdoor.Win32.Poison.cpqe-aa1a7e3521ab1ef2af1168e61360da76d1acbcdde03dcc9ecaca5565c7063d3a 2012-06-28 21:01:36 ....A 102400 Virusshare.00006/Backdoor.Win32.Poison.dggt-f097b2c086f349c28ee9437c361446c23bee9ecdba7929bc307d85ff0a1832b7 2012-06-28 23:23:42 ....A 88576 Virusshare.00006/Backdoor.Win32.Poison.esje-055c3e1a3571fff2ade4263c24e7358d57bccff5eeee0780bf7fcd8510286ffe 2012-06-28 22:43:38 ....A 56320 Virusshare.00006/Backdoor.Win32.Poison.esje-16f7fd54f76ba207bb2bd8255c444953f0e0092065f6c912926074e737599e92 2012-06-28 22:45:52 ....A 87069 Virusshare.00006/Backdoor.Win32.Poison.esje-249249efcad2559789f7c1e51f24ab38bf76ee7e164d0a498ee9bae7ac868392 2012-06-28 23:26:56 ....A 68579 Virusshare.00006/Backdoor.Win32.Poison.esje-303d1ff1bd3c65b2d3e248ce2189e21144d5a7eb608eb4b843c91b3f0b2e9568 2012-06-28 22:51:08 ....A 72061 Virusshare.00006/Backdoor.Win32.Poison.esje-4765830db5ded17de817ccc460beaf045f33603a3551eb091f06ef9f3a5c7b4a 2012-06-28 22:58:10 ....A 704000 Virusshare.00006/Backdoor.Win32.Poison.esje-6e3af7f111a207bf005ed02646741eaf04ed1525cffbd82f9970fa2baadaac77 2012-06-28 21:08:08 ....A 61440 Virusshare.00006/Backdoor.Win32.Poison.esje-a2e506de6d86cc9149ebad6490f85812afc2f4290a3ccc1192fbe915e08a5441 2012-06-28 23:10:40 ....A 53760 Virusshare.00006/Backdoor.Win32.Poison.esje-b8506e943280412059f6ea8a8a1e0708c0d9a6f3e516f2815c8de7b01b33c611 2012-06-28 23:12:10 ....A 58313 Virusshare.00006/Backdoor.Win32.Poison.esje-c39b046741191bdde07fd1bb42aa633298243fdc77e4ed7bb62971bd62c13f2e 2012-06-28 23:26:58 ....A 25600 Virusshare.00006/Backdoor.Win32.Poison.ewhk-30bd4cfdf10d4f272c3fe84ad28b66c21fab579c493181ef60f458b499cbccc3 2012-06-28 22:48:14 ....A 51200 Virusshare.00006/Backdoor.Win32.Poison.ewhk-3319570c81a267687b91de6234650258a4848eabd3c6fca83db2b106a7df5cd4 2012-06-28 23:01:10 ....A 1784832 Virusshare.00006/Backdoor.Win32.Poison.ewhk-7df79338297ce2cd339ce352a57b2efe0054326ff6c6b7a06c33a3161318087d 2012-06-28 23:26:50 ....A 328432 Virusshare.00006/Backdoor.Win32.Poison.ewmw-2ef3176316ae55c71e251827f3649c1e694e4e373da6c612f300929080d6a940 2012-06-28 23:32:56 ....A 174137 Virusshare.00006/Backdoor.Win32.Poison.ewmw-8a14bd87142763042b83b8a2d4b924412a1a4603c39b7cba111b0b8de09bcf11 2012-06-28 23:13:30 ....A 172613 Virusshare.00006/Backdoor.Win32.Poison.ewmw-cb03f894d782458583c4e7382e58cd8288fb395a75ea515c60dfbaa042b97d00 2012-06-28 21:41:20 ....A 108544 Virusshare.00006/Backdoor.Win32.Poison.ewmw-cfbcd4c25fd985fde9c0f76b208833bba1f1796280afdf41ddf9c0d576188927 2012-06-28 23:15:46 ....A 184520 Virusshare.00006/Backdoor.Win32.Poison.ewmw-d65813de115c9229fe4a8f7377b88563cc37c65fff03cc4fe9b804b4ac0752b4 2012-06-28 23:17:24 ....A 178164 Virusshare.00006/Backdoor.Win32.Poison.ewmw-def440bc6774b34253156c415cf57c044fcaa10dba2cc8e886650e2361e34f4a 2012-06-28 23:25:00 ....A 13824 Virusshare.00006/Backdoor.Win32.Poison.eyut-13810945934b5aed9431e0fca975c37d6f81848536011658d591beb62b238776 2012-06-28 23:35:22 ....A 13824 Virusshare.00006/Backdoor.Win32.Poison.eyut-abc1dea262fb3347eade24b31a8436f63160b5bd06054e93a7f53f53ce04d12e 2012-06-28 23:36:30 ....A 36864 Virusshare.00006/Backdoor.Win32.Poison.eyut-b97ca48b27dd29e2af37e11d63853610dc2af456d1f9435513bccf9490e1941a 2012-06-28 23:37:24 ....A 36864 Virusshare.00006/Backdoor.Win32.Poison.eyut-c3e2bd4e2379ec7e2d7a6fbec20c8a0df21330cbb4cffa37111b63a43cb06c1e 2012-06-28 23:17:50 ....A 36864 Virusshare.00006/Backdoor.Win32.Poison.eyut-e1b258dfadb456f6fa180fb09ee0d7fff4f6139376bdc1698b990041566a62d0 2012-06-28 22:48:20 ....A 21631 Virusshare.00006/Backdoor.Win32.Poison.eyuu-340d05a10fbf19c55719b1a023c76c6ea2b7f8d831647fe732e2d8d38c70e3dd 2012-06-28 22:40:54 ....A 90306 Virusshare.00006/Backdoor.Win32.Poison.ezet-0b9d6811c37d0ca73f5d7542c6b4f446988489bb09f20a6d676566b218564a5d 2012-06-28 22:00:38 ....A 294912 Virusshare.00006/Backdoor.Win32.Poison.ezyn-1a4bf8df145cc44e333cae5332e1a06af34722dcf56a016bd1aeaf7c508f9b6c 2012-06-28 23:14:30 ....A 90112 Virusshare.00006/Backdoor.Win32.Poison.fbub-d02214b820afea47ee41366791b462208d664248d9f691961b47f910e20c42a2 2012-06-28 21:10:16 ....A 510537 Virusshare.00006/Backdoor.Win32.Poison.fjll-14b2bd8175967d4bb004b07989ac4e9a33747e3eb2f5a983646186aea226868a 2012-06-28 22:40:16 ....A 1577456 Virusshare.00006/Backdoor.Win32.Poison.fmwc-08edf8db6f5d2371873b6941fe70e2f1f50f10fb07e2389c28500d35e700dc31 2012-06-28 23:01:56 ....A 4122188 Virusshare.00006/Backdoor.Win32.Poison.fmwc-81cb5b3ce7ab0638f337ed07b2f6d692380cb0c6da9073577063e8777150ce56 2012-06-28 23:31:44 ....A 9093120 Virusshare.00006/Backdoor.Win32.Poison.fpti-79787a4acd02ccf7f5c6d1dfe946521aa4ca246201277675c12165fe533b8bb3 2012-06-28 21:49:56 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-0a2b641f625dc29edec242ea672c22b5025cefc16fb722d10885805185c42ecb 2012-06-28 22:42:10 ....A 288768 Virusshare.00006/Backdoor.Win32.Poison.fsuu-10d5edc595197e05f0c571f60465672e2467cc57d9ecd9c89bf28a8c89a3e6d9 2012-06-28 20:55:44 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-15130fbf062b096439dc5be74cbc6ccffc5f807450e8e94a6ea3f1e160f8d082 2012-06-28 21:42:44 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-2bda4c78ec2aab84c7161c676a268e5dc60078940cc118576343a9af5f063972 2012-06-28 21:11:30 ....A 797134 Virusshare.00006/Backdoor.Win32.Poison.fsuu-3e2ee360d1ad6c98550193a3cf8e97cc3e5367e9f3512761aa2e60cc226f28e7 2012-06-28 22:23:58 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-7531160574853c3c15c332bab15696b11e40670c5db4428459c1548749988bea 2012-06-28 22:32:22 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-78e233ca9080e68598ceec3e08539cde80bf8e1a7246a8542e03e0649c38dea3 2012-06-28 21:05:36 ....A 65536 Virusshare.00006/Backdoor.Win32.Poison.fsuu-791b073d22300b70ad64f36ed81dd039f9ae0a932f38c471019660a1a7aa1a43 2012-06-28 22:34:08 ....A 398336 Virusshare.00006/Backdoor.Win32.Poison.fsuu-7daa3ce5caf94f494fab744666fd60b475a6f3985933dd0f8d56a9714a05562f 2012-06-28 23:33:30 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-926c44b2680370e5464bd3acac321bbd11da6a1eaca79805368b16988a0fdb5c 2012-06-28 21:54:30 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-9b74db9ba49f998f158701879880679dffb35d67d3292e8a25f2099f36a785d7 2012-06-28 21:55:40 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-c43dac1e2a4730e429a10c78a4f9a1ce10a7b03c165b2c31929c5c708bc2835c 2012-06-28 22:15:08 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-d085f60caf364e258cc964dce714c42c226f529d56a656c341fd808b780e39ee 2012-06-28 20:50:56 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-d1bae0c4addd335f5dec6c248a9c5b094876c63d379783305e4bd6588c46ae01 2012-06-28 21:07:46 ....A 287744 Virusshare.00006/Backdoor.Win32.Poison.fsuu-f557693cec9b977a3f2622863e9dede6077e3b089ba563ec1e7f2d7f2222f20a 2012-06-28 22:07:14 ....A 372224 Virusshare.00006/Backdoor.Win32.Poison.fsuu-f68e660a4e72022d06c99ec57e139063dabcf0c9937b89a5d69caf48beba1495 2012-06-28 22:13:22 ....A 720422 Virusshare.00006/Backdoor.Win32.Poison.fsuu-f6aa8dcf890585396330302060d01c40b2b01533563c8b8b4f4ed33e4c69ec43 2012-06-28 22:42:50 ....A 68130 Virusshare.00006/Backdoor.Win32.Poison.ftkf-13f3b4e3e9780897f0d8d0fd7ab32415373b3a4a17e8369e15611790ce98cd62 2012-06-28 23:39:10 ....A 49698 Virusshare.00006/Backdoor.Win32.Poison.ftkf-d8e49c0c3a63ae6e8f2b8c0deb626908e47ba2d4d9cedfee6935a89d66774615 2012-06-28 22:18:18 ....A 390656 Virusshare.00006/Backdoor.Win32.Poison.fuwq-4514a295cb9bb982c74adfc7ff71e61a0058932fdb330ad118916bcb34fcde1d 2012-06-28 22:45:24 ....A 45056 Virusshare.00006/Backdoor.Win32.Poison.fvgh-2127c8545443b74e955e299514b05da664b654772b6a0a59baa58a5dc500032d 2012-06-28 22:03:10 ....A 46517 Virusshare.00006/Backdoor.Win32.Poison.fvgh-b174cd39d7f5cccf124934aeba87b5cd3ffd6b6953ab9ac2bf9f4028f51d0c21 2012-06-28 22:47:38 ....A 307754 Virusshare.00006/Backdoor.Win32.Poison.fxbr-2fb3b9397fff6aa94bbdd3b8c4c2624d4f336d4a6b6741c95ee19932de6721a8 2012-06-28 23:20:48 ....A 348214 Virusshare.00006/Backdoor.Win32.Poison.fxbr-f1deab616e1064f73e1a3dd08916c0a9c5649bc1a4a684ba5598073a85c5cf32 2012-06-28 22:38:52 ....A 36864 Virusshare.00006/Backdoor.Win32.Poison.fzum-039709817bd8696cdd23e5aca6699787002effb025dfee9d060759036f61717e 2012-06-28 23:07:06 ....A 36864 Virusshare.00006/Backdoor.Win32.Poison.fzum-a06103b31e40a1d8b78006d9c3ebf7eef7e09a4fb55d138f1617873803a5524f 2012-06-28 22:54:00 ....A 410521 Virusshare.00006/Backdoor.Win32.Poison.gaox-589f8bdee7bdf5591ba31884f2f210d01119a65a7d8461a8be46e371c637edd1 2012-06-28 23:07:04 ....A 695425 Virusshare.00006/Backdoor.Win32.Poison.gaox-a04697ae701e6c7c3b3e5b871998dc9b468500ecb8c403a152ec30295e35e9f5 2012-06-28 23:17:34 ....A 385564 Virusshare.00006/Backdoor.Win32.Poison.gaox-e00fe59c518757b5f62d0b359493f52c27687d5a6aae874812c01991b15dd6fb 2012-06-28 23:24:54 ....A 720941 Virusshare.00006/Backdoor.Win32.Poison.gdgw-12acae4225f43757b526a1d0e3352d362f324cb20f196a15ecf2719ecbf9020a 2012-06-28 23:05:40 ....A 363420 Virusshare.00006/Backdoor.Win32.Poison.gdjs-9606e08689d13375701438d43e22582dec591031b0563c6440b380ab42bdd51f 2012-06-28 23:30:24 ....A 20480 Virusshare.00006/Backdoor.Win32.Poison.gdrs-64d5af2d288542b5a4062ef7249d6932dcd1a56d6dbad1387727fae248d579d2 2012-06-28 23:26:16 ....A 40904 Virusshare.00006/Backdoor.Win32.Poison.gdvm-2707d2b470d7de4e9060b159135e19c2493f47ca58e45a017631b37318e7bc70 2012-06-28 22:46:26 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.gemw-28443951d68bada7196ac8a3272731a7d44bbd63206bc934aa4768a7913145e5 2012-06-28 23:27:58 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.gepf-40dfde0ade21dd9dbbcf6af818b7e3da62141d10dccbbdbfc9b21b512d4c15f4 2012-06-28 23:38:10 ....A 45156 Virusshare.00006/Backdoor.Win32.Poison.gesa-cc22006b4b6a68bd737106093a63d14feedada67d7aa7ef3c32ca18b6dc6af0b 2012-06-28 23:16:24 ....A 31232 Virusshare.00006/Backdoor.Win32.Poison.geym-d952828983039c75da77d1d3982bd7a64128c3749e6eb36a796b535f9da72d92 2012-06-28 23:02:46 ....A 13312 Virusshare.00006/Backdoor.Win32.Poison.gutg-8613a9c9fe12cf99d08f405f8fd58fabf30f20bfb46d853a7bb81f62ce61171f 2012-06-28 23:20:34 ....A 9216 Virusshare.00006/Backdoor.Win32.Poison.gxmj-f0c0adc329ed1a7ef57080f450bd1eb62e19dfc54c2e99ab46acb37fcf7e0582 2012-06-28 22:45:08 ....A 258116 Virusshare.00006/Backdoor.Win32.Poison.gxvf-1fb4c7dc90f5e20f524ec148b2acf3c03468d40237482276d3d2754524959ffa 2012-06-28 23:01:54 ....A 258116 Virusshare.00006/Backdoor.Win32.Poison.gxvf-817dc280f992e222083563b386256bc5c5d12ec59baabffd6753cb1ef543915c 2012-06-28 23:11:02 ....A 258116 Virusshare.00006/Backdoor.Win32.Poison.gxvf-bb02498545db2ffe496f7c021833117987c6377191ab0185c4eeb54e37591e5f 2012-06-28 23:16:58 ....A 258116 Virusshare.00006/Backdoor.Win32.Poison.gxvf-dc936c9d1282d1ee1f2a9f29668f02b7672dec929848f47514631eb06f0da13e 2012-06-28 23:27:56 ....A 102400 Virusshare.00006/Backdoor.Win32.Poison.gyfj-406cb3cd0a9a8ff045020dd2130b2424261a374f75c9d16119c09177d77ce73a 2012-06-28 21:33:58 ....A 53152 Virusshare.00006/Backdoor.Win32.Poison.gywh-8c3f83a6da5029edcdb4378cb353383012c57c25270e3726726be46d0c8ad459 2012-06-28 21:55:42 ....A 100000 Virusshare.00006/Backdoor.Win32.Poison.haww-e9d98bfd780ae96fccdfb27083b00e583fc490dd4675dd7caa82faf623aa0dfe 2012-06-28 23:32:20 ....A 45056 Virusshare.00006/Backdoor.Win32.Poison.hbmw-822c248a60c6a4c1c4c77ab4893ca530baf1fc3a8c1ca5c36a3c5d2f2c8d0fb0 2012-06-28 22:43:22 ....A 49534 Virusshare.00006/Backdoor.Win32.Poison.hedg-15f880cf8321087880ab8d94af4b9f509077314cfe7ae6297da975126b31c86c 2012-06-28 23:05:46 ....A 16384 Virusshare.00006/Backdoor.Win32.Poison.hedg-96bde360627fe19aee1a22efe887a6f061b83acccd545df85a0067cf7fa858cd 2012-06-28 23:17:08 ....A 16384 Virusshare.00006/Backdoor.Win32.Poison.hedg-dd8f6334ba2ccc5a946194f3784e7ab4a52490529decff73a965501849f2a234 2012-06-28 23:14:14 ....A 16896 Virusshare.00006/Backdoor.Win32.Poison.hjlm-cea2505ace6f664d52e120d4729f9eba20dcbfc697ed8640ef8bbb68184a2163 2012-06-28 23:00:12 ....A 185555 Virusshare.00006/Backdoor.Win32.Poison.hjqn-78b16c9459a16fb1052d4c790a81dfada8ddc49b00245b370b813b2e86502254 2012-06-28 23:03:44 ....A 409600 Virusshare.00006/Backdoor.Win32.Poison.hjud-8b15cac5656666e7af7d8e1ed355ba392dc66d9dccb9a31201511a305d8cd297 2012-06-28 23:22:30 ....A 53248 Virusshare.00006/Backdoor.Win32.Poison.hjux-fbca05abc2968db2cf1d8b114c5e57ba89282d22c7f644766ba160dd8231f54a 2012-06-28 23:20:16 ....A 95147 Virusshare.00006/Backdoor.Win32.Poison.hkhv-ef34791d953cae4238329fd2f2876ce8f4b9d64126c38b38f0b48563ee8c7582 2012-06-28 23:27:32 ....A 60417 Virusshare.00006/Backdoor.Win32.Poison.hkiq-38957c7013b048bf5e1717f5a6d1a268f9d558bd6247a9c8c12b560d9d5ff726 2012-06-28 23:15:32 ....A 2312353 Virusshare.00006/Backdoor.Win32.Poison.hkiz-d4fcf0af059d97104275ded5c22da23e5a24ad23a14cf825cad7811af53ff941 2012-06-28 23:25:50 ....A 53248 Virusshare.00006/Backdoor.Win32.Poison.hklm-211d07969ddb0cb9ad05f2ace5aeb0312eb4bd219c1b3b56a414902d4749c8c7 2012-06-28 22:53:12 ....A 1044484 Virusshare.00006/Backdoor.Win32.Poison.hkln-543f9ed691670e36009b1ba102207e87460c34283baa88e7efa6606dc1c0b3b6 2012-06-28 22:45:30 ....A 49152 Virusshare.00006/Backdoor.Win32.Poison.hkoc-21c90f26ee1d10dfa2936d68a76f95a6dc3b400d78a6288c476bfaf7ff665431 2012-06-28 22:44:12 ....A 2058240 Virusshare.00006/Backdoor.Win32.Poison.hkpo-1995a085eb900df42713198d3fa0ecccea2ae541a299c7a2f6915d32a38191fd 2012-06-28 22:51:18 ....A 86016 Virusshare.00006/Backdoor.Win32.Poison.hkzw-485fb614770bdcbff52bc1c5660f297e8a3e9f28f5b18ae1ea69e49e82d6fc66 2012-06-28 22:54:36 ....A 99261 Virusshare.00006/Backdoor.Win32.Poison.hlgd-5be3674abfecb0830b0070790f2d4bd820ce509d37d202d6374dc58711195abe 2012-06-28 23:05:26 ....A 180301 Virusshare.00006/Backdoor.Win32.Poison.hlhd-947ed4ffb499acf422c73a14996d99e71f173b17ea6cfdae74c5d28a6be8f92d 2012-06-28 23:22:58 ....A 28742 Virusshare.00006/Backdoor.Win32.Poison.hlmg-fe73398083c865a6fbe31d924db5a252c3108919b9e178a7daf1732e9bed5d2b 2012-06-28 23:16:10 ....A 13312 Virusshare.00006/Backdoor.Win32.Poison.hlno-d87aff537f800c9f154a2fe2102c18fc73f46ddcbc16c88b0386f90cdb640bb8 2012-06-28 23:31:16 ....A 74250 Virusshare.00006/Backdoor.Win32.Poison.hmfs-727addd8884ec76b074521ce1dffa39cc4b976133f36b94741b5d918988e730d 2012-06-28 23:39:40 ....A 217796 Virusshare.00006/Backdoor.Win32.Poison.hmfs-dfa03ee6f76827622f58d495cf8b55654d0cea9d192848a6ccf0fa73f853e310 2012-06-28 23:13:32 ....A 18554 Virusshare.00006/Backdoor.Win32.Poison.hmoq-cb56a68fec5edcb2939c35e7406a09aac57b1970ad79a9b94beeb57b685a9790 2012-06-28 23:29:58 ....A 334848 Virusshare.00006/Backdoor.Win32.Poison.hmot-5d90351fbba1042fb9de445389888f5beb7acb24a21d38b36dc482e81f38e393 2012-06-28 23:04:04 ....A 2008083 Virusshare.00006/Backdoor.Win32.Poison.hmpv-8cea96d17962fa7730290fe355b9f47c9d5f82715ea501582fc4c085ac96c489 2012-06-28 22:52:42 ....A 12545 Virusshare.00006/Backdoor.Win32.Poison.hmrg-519299379ff4a0699bd8a00479134a2f8b411db97ceddecc02edb444fcaf4b26 2012-06-28 23:21:24 ....A 38269 Virusshare.00006/Backdoor.Win32.Poison.hmsa-f4c86647ff6e1778849684c6cc9bdc0d5cd4ed44a18b38e39491276034e315d6 2012-06-28 23:29:06 ....A 24063 Virusshare.00006/Backdoor.Win32.Poison.hmsp-50956b79c50e3d3eac26de245683a698824c8f5d42bdf2f2ff440a0a1e7b54d5 2012-06-28 23:19:40 ....A 1231261 Virusshare.00006/Backdoor.Win32.Poison.hmzw-ebe70c144a51712196616ffd4f40e224b18ba838e472891214b8fc2a206a79f0 2012-06-28 22:38:36 ....A 24576 Virusshare.00006/Backdoor.Win32.Poison.hnjo-026875c1a78f913e0892bb0372875795d0ef6b4e9b8add066ef6ee85ca8fbcde 2012-06-28 22:42:18 ....A 8192 Virusshare.00006/Backdoor.Win32.Poison.hoza-1188813dc3b8d4146bdb39d85b94c8cd87c15575ddb3fc3bcb9f3b8c358532b2 2012-06-28 23:16:32 ....A 8158 Virusshare.00006/Backdoor.Win32.Poison.hozw-da4439fe8ca8aad8e73a5501165145f8c8cb839662894b687d9e93f1865aa578 2012-06-28 22:49:16 ....A 8158 Virusshare.00006/Backdoor.Win32.Poison.hpao-3a1dcfc727605dae30bddab226f8a86a13a070596280bbcb8bb4bc96d32fa504 2012-06-28 22:28:34 ....A 1467170 Virusshare.00006/Backdoor.Win32.Poison.hpws-cacb0dc94b470f7bf07cb664f273b400c522631fdca57d2130bda4becef879ea 2012-06-28 23:32:14 ....A 24576 Virusshare.00006/Backdoor.Win32.Poison.hqdc-80557a8a45e2f121800441a2137a658317a66cce76e9447992f65735872eb310 2012-06-28 23:12:50 ....A 412978 Virusshare.00006/Backdoor.Win32.Poison.hrl-c6ef7f53c9efd48ddd2886be208428d16b457b939e28b370476bd86bcae81cf3 2012-06-28 23:05:10 ....A 239499 Virusshare.00006/Backdoor.Win32.Poison.humj-926fd0a2906e06fe602d53970e031ce03180cec8d487a554f2414f878b3f0ffe 2012-06-28 23:37:16 ....A 143875 Virusshare.00006/Backdoor.Win32.Poison.hven-c27c25b704bb9e7f2eab3084e744910b5b22df8edeb8d50c2688aaadc83951be 2012-06-28 22:59:12 ....A 1225341 Virusshare.00006/Backdoor.Win32.Poison.hvui-7399facee46c57d5a0211cea499e4068240da515000c7a0b2eceb20fc9166114 2012-06-28 23:21:58 ....A 65536 Virusshare.00006/Backdoor.Win32.Poison.hwfp-f82aa73c59524016c6b9916060e285946b75f0c7a4ac1a4b9be92adf46c3dc57 2012-06-28 22:59:04 ....A 181629 Virusshare.00006/Backdoor.Win32.Poison.hwsp-72e16e2b418a4d029fd46d0da0d2752690d635c28b670f9b93eba5352742c32d 2012-06-28 22:43:34 ....A 22528 Virusshare.00006/Backdoor.Win32.Poison.hxcn-16b7723fd3a135753d24d4639b5046840f47f48743242b7e857440847891cdae 2012-06-28 23:05:54 ....A 181629 Virusshare.00006/Backdoor.Win32.Poison.hyel-97c09008d9ec7f6ced5ba8a96eee439664cdbc37407b356a6a4abf1380d179ef 2012-06-28 22:12:24 ....A 104187 Virusshare.00006/Backdoor.Win32.Poison.hyhi-b148959ed8f1b144de72e687b2afa671876537b98201fd4f36e1eb2eb6e0e3ae 2012-06-28 23:14:10 ....A 28168 Virusshare.00006/Backdoor.Win32.Poison.hzzt-ce42d56668c9d1cce189f740ab90957988ee7c6162a2c78c74fd98184ae536d5 2012-06-28 23:09:46 ....A 446464 Virusshare.00006/Backdoor.Win32.Poison.iasw-b26a09e774a16627fb722ef49e01713c52f94e14c4d295980e670a5686d74e9b 2012-06-28 23:00:40 ....A 20480 Virusshare.00006/Backdoor.Win32.Poison.ifml-7b6743f20e3ce04ea935e28c134837f5a75398e39b1e2a65dd97886beb5ab283 2012-06-28 23:23:06 ....A 9216 Virusshare.00006/Backdoor.Win32.Poison.iukx-ff7cf0a67ee1d9c5cfcae96e8c245c9e39f6b35ff925a7034227c7b946f26c73 2012-06-28 22:51:18 ....A 165830 Virusshare.00006/Backdoor.Win32.Poison.ivk-4873d4a69fc5260e526432e6d6a266261b4a91169ce873c00ed8fb07ab277841 2012-06-28 23:17:34 ....A 23724 Virusshare.00006/Backdoor.Win32.Poison.jgcc-dfde17ee4e3731cf30351601a82cd02e2202de0abee4a588becbf922ecfab801 2012-06-28 23:00:50 ....A 434176 Virusshare.00006/Backdoor.Win32.Poison.jhlu-7c6e63429c53a00eb1b7ee616f8acaa3abf5e0ed957d7352a7fab3a7a8f2089f 2012-06-28 23:06:18 ....A 553984 Virusshare.00006/Backdoor.Win32.Poison.jodi-9af64ca5083efca2fa5dd1019eefc4e90ed4d35cfbe0925ab2a0f4e8f19f5b60 2012-06-28 23:01:12 ....A 75264 Virusshare.00006/Backdoor.Win32.Poison.juku-7e1a479778f0a254eba728e5536e150f4f40a4f31a3e16708e8c8f0248106da6 2012-06-28 22:58:28 ....A 589824 Virusshare.00006/Backdoor.Win32.Poison.julb-6f7a096746432cffa04f8fb0731fe802bdf8aac77fd0cbe2f0496fc91b6a738d 2012-06-28 23:31:52 ....A 17920 Virusshare.00006/Backdoor.Win32.Poison.jydg-7b79427e5d1a9420479a54068ad636e69724bd1c1ac4a684b0bd1f3c8a7447a1 2012-06-28 22:49:18 ....A 89648 Virusshare.00006/Backdoor.Win32.Poison.jydi-3a5130e196c1cf7d278233d8e283c57c4fe9cef5e9e8ecd0e9b7d95f0b23596b 2012-06-28 22:48:34 ....A 15872 Virusshare.00006/Backdoor.Win32.Poison.jyep-3547ce9473596d9bc56d44bdd66cfdcf9d35d53a1cab189d683d133fd84d99f3 2012-06-28 23:05:48 ....A 139776 Virusshare.00006/Backdoor.Win32.Poison.jyog-96f24e2ffb4aa6c4890602719a5f295b9eb45e560aec3077f84f2c0514def6bf 2012-06-28 23:13:54 ....A 13824 Virusshare.00006/Backdoor.Win32.Poison.qbc-ccf0a67cbc4a38409d70e4e0aa2d1b643d7f3545e51702dcee7e0bca28bffee8 2012-06-28 22:57:08 ....A 615136 Virusshare.00006/Backdoor.Win32.Poison.ru-689b163389f9d731f772a0dfeaec2e3e12c3dcf86f3bc9027f93765cc17ff464 2012-06-28 23:04:14 ....A 155731 Virusshare.00006/Backdoor.Win32.Poison.wak-8dc3783beafa1a863f2a6a2b47d8d19b175cdf3549a10eef8f055a8b62a5dd7c 2012-06-28 23:33:00 ....A 432128 Virusshare.00006/Backdoor.Win32.Poison.wpo-8b306d4b8f9ee1ef9a6abc9975861ab8fb1ce15ec65792341e0c7f8e9cd7bf52 2012-06-28 23:16:28 ....A 212274 Virusshare.00006/Backdoor.Win32.Poison.wv-d9e2f53a80438e0068a7f6d56093a1516773f0d482cd631a14f5251425ee660e 2012-06-28 22:48:54 ....A 6656 Virusshare.00006/Backdoor.Win32.Poison.xa-37b1978507583000d94e864994270635857054d223d97956f9cd4089dca01b86 2012-06-28 22:56:30 ....A 177922 Virusshare.00006/Backdoor.Win32.Poison.xhr-6548a6abbe00413657f9f9217e69f5e2242dc816c33f40b087917389e083e85f 2012-06-28 22:09:02 ....A 20480 Virusshare.00006/Backdoor.Win32.Poison.xhr-a852257def78dcebb63ad617c884ac58bb224eaff64b47970bc669a803583269 2012-06-28 21:18:56 ....A 20480 Virusshare.00006/Backdoor.Win32.Poison.xhr-f57170b61b55f2c62f148ee6962d0af60108066e5f2a3c5c35dc17e2967f9d41 2012-06-28 23:11:26 ....A 37918 Virusshare.00006/Backdoor.Win32.Poison.xsx-be82d230518db773a2b81578493e5ab9ae7043840858f0d84583a6641c9be25b 2012-06-28 22:45:58 ....A 43958 Virusshare.00006/Backdoor.Win32.Popwin.ae-253fb1b6f3d3b8969ef22bc65e92d6c19aed3459fef1b215a569a4bc7e058ee7 2012-06-28 22:46:00 ....A 23170 Virusshare.00006/Backdoor.Win32.Popwin.ajn-255ab89810af31d64970a21d6ef43c007b1827c70b50fd6a8770bb5ba528fd73 2012-06-28 22:55:26 ....A 39691 Virusshare.00006/Backdoor.Win32.Popwin.apx-60148d1e9f7de3fd622acafaeac45cd890c0c4012f18d589f7fb5615703b3685 2012-06-28 22:41:52 ....A 14294 Virusshare.00006/Backdoor.Win32.Popwin.aqf-0f855bf46ddf29c0bd7d406da69c6ce6b81c46af24e616ea83b6e9200bd67bf0 2012-06-28 23:23:28 ....A 200704 Virusshare.00006/Backdoor.Win32.Popwin.cpt-0266c140c04ea89f59a40afbb9b14307cb5b354bde550573cd86a1a117672bd8 2012-06-28 23:10:52 ....A 35042 Virusshare.00006/Backdoor.Win32.Popwin.gf-b9b2092b75d94c5264c043045fb4c56a4e7541babbf2ab58682790a9bcb958e4 2012-06-28 23:30:50 ....A 524288 Virusshare.00006/Backdoor.Win32.Popwin.pgj-6b8c81ff55e0bf7107021c050160617dce3e27897e614041973c945c842373cf 2012-06-28 23:31:12 ....A 98304 Virusshare.00006/Backdoor.Win32.Popwin.pgp-7188c4f3ae5969949fe63415240bd78d50ec494e5660b14cb1173364146c6a9b 2012-06-28 23:40:08 ....A 81920 Virusshare.00006/Backdoor.Win32.Popwin.pgt-e37eeec1b7bfdae4b6212c651d6fd4840320991ea0e24cd412d6e0ab74ba75f3 2012-06-28 23:29:28 ....A 81920 Virusshare.00006/Backdoor.Win32.Popwin.pgv-560afbec7a86f26e5aed5a4122890baf36e002d9465884ea43ce2563d9af2b17 2012-06-28 22:41:22 ....A 94208 Virusshare.00006/Backdoor.Win32.Popwin.pid-0d7de4334168bc4971eb8b52e4bd5967624632793d125fcd450f02bc13278381 2012-06-28 23:27:52 ....A 49435 Virusshare.00006/Backdoor.Win32.Popwin.re-3eb13f59862b0b8704f47dff670d4f139a3a19e4eceb7b8f3ba2ef78927c49de 2012-06-28 22:47:12 ....A 40960 Virusshare.00006/Backdoor.Win32.Popwin.xf-2d17e9302ccf7ed97f60b08f777a35ad5196d9722da2839eedef19d6be96290c 2012-06-28 23:33:48 ....A 28672 Virusshare.00006/Backdoor.Win32.Portless.ca-9623fb7229dc0aa2bd57d209809a625aecdcc764d1c70c55aa0d98dcff5efe61 2012-06-28 22:52:32 ....A 213504 Virusshare.00006/Backdoor.Win32.PowerSpider.ad-50c40d3df19be22903072761c172723649c7350df2bb6ebdf59e80218e0bf07d 2012-06-28 23:23:06 ....A 2100780 Virusshare.00006/Backdoor.Win32.Prorat.aigq-ff4bb891fbeaab61384d044383c6f3fc6f8da9893d72b4d1d480edfd9d4de117 2012-06-28 23:18:18 ....A 2949080 Virusshare.00006/Backdoor.Win32.Prorat.aigs-e447a17edabe3d84d5f3e641ab2f8e286e558de557c4b6ac31609196e191b721 2012-06-28 23:20:58 ....A 348619 Virusshare.00006/Backdoor.Win32.Prorat.aiix-f29782a3ed857008d3328ec8a07e60ca10b7b111a256dd0efe2f68cc9ebfb65a 2012-06-28 23:18:34 ....A 486862 Virusshare.00006/Backdoor.Win32.Prorat.aiiy-e5e942571f599ee508714c3043d953fc8d05d7acb2d3e7705fad0c49c15f9278 2012-06-28 23:19:54 ....A 901164 Virusshare.00006/Backdoor.Win32.Prorat.ailc-ecf03000af6f40fb2ca97c135f389ad8dff94d83b560c82c6547cf76ebb81af9 2012-06-28 23:25:48 ....A 3530752 Virusshare.00006/Backdoor.Win32.Prorat.ajbv-2027cda4702e6298498cf90b0302a802d52793585e31e54ca850797fd22a29bb 2012-06-28 22:29:36 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.b-ac81f6e6887bcc1f6bbced0adce7f7a4c49c774c81a522b2faef74f7ecbfa7d4 2012-06-28 23:37:32 ....A 2040033 Virusshare.00006/Backdoor.Win32.Prorat.dhs-c53caecc72077411f6fd1f09380cfcc97d787c24a9b76a05234be786c4d64ebb 2012-06-28 23:07:24 ....A 466944 Virusshare.00006/Backdoor.Win32.Prorat.dmj-a272cf467695281ca8a575f44749936cd1cd03f0b77b329f8513dfcc830784c7 2012-06-28 22:38:02 ....A 1290240 Virusshare.00006/Backdoor.Win32.Prorat.dtv-001ea22224b97f5f39f974507ed746b9cc6292ecb5769d4d3a076e386d1f8b03 2012-06-28 23:07:38 ....A 3210752 Virusshare.00006/Backdoor.Win32.Prorat.duw-a3e9e2f9937ee28447368f488948c5627b6bb4bd8ceb48e7e4bbcf8f086302e2 2012-06-28 23:21:04 ....A 61440 Virusshare.00006/Backdoor.Win32.Prorat.dxb-f3029fc05f18fe3c3099e41b0883e1b9eff87d9083033b61dc10244426274a2e 2012-06-28 21:06:32 ....A 1120393 Virusshare.00006/Backdoor.Win32.Prorat.dz-03a9f631e0022157c97f68d8dfe895872dd3df3cf9e3478068d302dcdba03537 2012-06-28 22:27:50 ....A 333466 Virusshare.00006/Backdoor.Win32.Prorat.dz-072a5d72c24ea9c4bce4fd36167957eabfba32f8d477c62ffd0e8fe22f65d579 2012-06-28 21:35:00 ....A 349228 Virusshare.00006/Backdoor.Win32.Prorat.dz-14fd5b506b7c270586aa0493bcee3205f8c922e1697e0477599c947ed45f3ff4 2012-06-28 23:28:12 ....A 1001949 Virusshare.00006/Backdoor.Win32.Prorat.dz-43800bab2b4820c9d4befe37278e1da7795d625e8e7373cf514f61976477e387 2012-06-28 22:51:20 ....A 369152 Virusshare.00006/Backdoor.Win32.Prorat.dz-48a09e866731405bddea96c60632d4251bd53ea5e8677a771b4066f7360c2563 2012-06-28 23:14:44 ....A 386896 Virusshare.00006/Backdoor.Win32.Prorat.dz-d179a5d74c8600cf3f34c83125700cf45324ae9fd9fd85c10c4bdc535fca5f31 2012-06-28 21:10:40 ....A 5120 Virusshare.00006/Backdoor.Win32.Prorat.dz-e503803d880f21841d3591519557a2033888be1c69166cf4df6f0c067036d959 2012-06-28 23:05:40 ....A 1282560 Virusshare.00006/Backdoor.Win32.Prorat.ey-960467f99adf27db6d99ce522955184c80f516cafa2b94f7f6ae9e9c1dd01113 2012-06-28 23:26:44 ....A 525824 Virusshare.00006/Backdoor.Win32.Prorat.f-2d624a699d390e8dbaa9dff440b6642a3020810c7fe6a8fd523d7a03d4dac589 2012-06-28 23:32:50 ....A 558080 Virusshare.00006/Backdoor.Win32.Prorat.ffk-8878410376e9902578240654ba7aca952fae19309c151d33e573fc63b6b2c199 2012-06-28 23:06:12 ....A 1380352 Virusshare.00006/Backdoor.Win32.Prorat.fgw-9a176dd9f611368d62a97384f83705dd0a7056403006e1542c523060ad3c0cfd 2012-06-28 23:25:38 ....A 436736 Virusshare.00006/Backdoor.Win32.Prorat.gef-1c8deab5cf970d29f0329a11a8b1d71a7ea6b25ea5bf1bb7d781174a9e636344 2012-06-28 23:22:12 ....A 83412 Virusshare.00006/Backdoor.Win32.Prorat.gwn-f95fdcaf3948e7561d7d421b7459cbfc9de5695a3cad3d741381b4179737214e 2012-06-28 23:11:14 ....A 135353 Virusshare.00006/Backdoor.Win32.Prorat.hhw-bce2e17c0a86c1a10b5c3715164954b5ce67c681a20039eb37c96e86ddfbe800 2012-06-28 23:00:36 ....A 2093612 Virusshare.00006/Backdoor.Win32.Prorat.hkt-7b30b4966b5343a7d02eae7faa41781f7beea931e0ecb5a5a32ee16c696e2c8f 2012-06-28 23:25:00 ....A 351276 Virusshare.00006/Backdoor.Win32.Prorat.jmx-13f3b075c399527f7b37ad5166f07120cac28fca51a16a0e39dd31d70eb310a6 2012-06-28 22:45:20 ....A 539648 Virusshare.00006/Backdoor.Win32.Prorat.kcm-20d49b810d07b218e46ddc736052faff7a4ab84fae84bbf0a1ca7a7669a2dfdc 2012-06-28 23:06:18 ....A 539136 Virusshare.00006/Backdoor.Win32.Prorat.kcm-9af79471e9eeb9032bfeaf31f240e9678da60542557906171d00d7c0ee8edcfe 2012-06-28 23:30:02 ....A 426496 Virusshare.00006/Backdoor.Win32.Prorat.klv-5e5c6329221b8d3881056c5c6294a543f4d9bc3f4800419962a234663724fd74 2012-06-28 23:27:28 ....A 342016 Virusshare.00006/Backdoor.Win32.Prorat.knx-378f66d7fbf0b45e97f89286060e4c352309ea72e3f94dade28f94dfcc3eee03 2012-06-28 22:58:50 ....A 261494 Virusshare.00006/Backdoor.Win32.Prorat.lcs-718bc8637522a7e0dafca8ab23e80018b3ba0af5c6bd4ef46284768a4c32396d 2012-06-28 23:31:36 ....A 2102828 Virusshare.00006/Backdoor.Win32.Prorat.lku-77b57514bb3e2c186c3f03beceecce7011a441552480d4f7557ad7ecf8fdbde7 2012-06-28 22:55:56 ....A 395776 Virusshare.00006/Backdoor.Win32.Prorat.mj-628984ca82fb377eddfcfe08c1004a70cd4af99b4e56e295b23c421f4da0b552 2012-06-28 22:12:18 ....A 347180 Virusshare.00006/Backdoor.Win32.Prorat.mj-785da00ba3073d6c4ebaaba4ae2efb8922be2cdb04bf3e578240e74bd4590302 2012-06-28 21:47:10 ....A 547372 Virusshare.00006/Backdoor.Win32.Prorat.mj-ba154e4ae38f751dc42e50b0669da330d95e93ca0a148b5d90e0c09449d34f04 2012-06-28 21:17:36 ....A 347692 Virusshare.00006/Backdoor.Win32.Prorat.mj-c32cf0a6596f48feb5d90e94b5f2cf10e2a153ab4cdf1e842445e6006e8b6752 2012-06-28 23:35:32 ....A 462737 Virusshare.00006/Backdoor.Win32.Prorat.nip-ad85bfd1cdc946f9cd7234ab0313adc40fa4e8225cc819c26e235b874aaf039b 2012-06-28 23:27:18 ....A 1085440 Virusshare.00006/Backdoor.Win32.Prorat.non-3572595fb44da97bb23e389c09243900abff656b4a4c327f735c23ed272c8c35 2012-06-28 21:29:36 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-6e13973c6103a9087772e2efeb3e29cbb47c88f0b7083cb328cdb01e285e78fe 2012-06-28 21:05:48 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-81f6b5e56d56aa942a2b7905e3be2ec66c77d17524cb0e26523fae8b8f76c3fa 2012-06-28 21:31:24 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-8845f913c7bbe8d8d95d18145df537541dc9072ab9777704dcbe6c6f218b5831 2012-06-28 20:55:20 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-8ee7d30dfd8f996d66cb9f2070456c48600e8e6f2942b6c74c699bafc5afde63 2012-06-28 21:46:10 ....A 525356 Virusshare.00006/Backdoor.Win32.Prorat.npv-9bee30388440863ab73b7b030c5cb522e2d7602c666a985b4e7982fbc82146aa 2012-06-28 21:11:06 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-9d017c884adff7a4df096c00081034e94e78aaaac9b053075c15e4de9df54439 2012-06-28 22:17:50 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-ac6c88f51d21493f502b2e566d5fd91f322978c2d3bd9355bf95ef75771a5883 2012-06-28 21:37:26 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-c16387ba3b9b08c357769ea0e6520fc178e86eb0c196a84b2919f8856ae69b98 2012-06-28 21:35:00 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-d54d26943f8b5c33207cc1d165c317de25a92408125e696fcb9186951c249ba2 2012-06-28 20:54:36 ....A 350764 Virusshare.00006/Backdoor.Win32.Prorat.npv-f36136b7b8f37981fa41bbab45fa57d685c3171542ec2d48a7981dc616d8d4c5 2012-06-28 22:21:30 ....A 374987 Virusshare.00006/Backdoor.Win32.Prorat.npv-fab370cbcab489b36f6102da4e359f99f63ecf70f766428ed4fb6440fa366319 2012-06-28 23:20:32 ....A 2856448 Virusshare.00006/Backdoor.Win32.Prorat.rgy-f0b4b98aee9241f812625e130e60c33920b1402b780ffb74fc829a7d8f231b3c 2012-06-28 22:15:06 ....A 440586 Virusshare.00006/Backdoor.Win32.Prorat.s-196afde01ec075fa6ec27b5b66b8bada75332ca94c0374a097382cfd5e88377b 2012-06-28 21:35:46 ....A 427969 Virusshare.00006/Backdoor.Win32.Prorat.s-7db03039488fb87056d5fe516d42120d3bc900b4de6826735a5e69f2c25bd574 2012-06-28 23:27:34 ....A 833024 Virusshare.00006/Backdoor.Win32.Prosti.ag-3955d80fc17fe8d431543ea0afbdc541ae38513f7f11dc0430134410f59fa8c0 2012-06-28 22:17:10 ....A 134658 Virusshare.00006/Backdoor.Win32.Prosti.ap-0e810ddb07be051512a2b24b27f8a798e3319957931f536e0f3096e559224a90 2012-06-28 21:41:54 ....A 137730 Virusshare.00006/Backdoor.Win32.Prosti.ap-38392cf88c365fdf626ae81be359452ba6438bb32e9cb812c7228d1fa74a1493 2012-06-28 22:12:04 ....A 71993 Virusshare.00006/Backdoor.Win32.Prosti.ap-d9b6d8b4358ee3b5dde5ce0d1bcc1a44022f0cc4e92d094029f9a634345218df 2012-06-28 20:56:00 ....A 226269 Virusshare.00006/Backdoor.Win32.Prosti.bu-340e3ef1b5299806eb7d59e370401f86f5ff9e89a2200560bec2ae93b0b32213 2012-06-28 21:37:56 ....A 102912 Virusshare.00006/Backdoor.Win32.Prosti.bu-641132d91660754c26b5bc15bb6c676d7d685122e31bfe58c1f2eaa2086bfeb4 2012-06-28 23:01:04 ....A 1280514 Virusshare.00006/Backdoor.Win32.Prosti.bu-7d9ab6aa21aeb777d2813637c470358b9fdcea274cd78b9909e3bc07f38fd6fe 2012-06-28 23:08:56 ....A 1262594 Virusshare.00006/Backdoor.Win32.Prosti.bu-acc7f8226238c75c539aced08010699058f18e35f259d566d4ae394896f9b6b7 2012-06-28 23:17:50 ....A 796674 Virusshare.00006/Backdoor.Win32.Prosti.bu-e1adb1cc482a55ca071f43865f23576608a18e1f559fec0d0c264732adec9921 2012-06-28 23:10:16 ....A 78711 Virusshare.00006/Backdoor.Win32.Prosti.ek-b5aee6c1d32e8bd8899f9623299a3435e8f600c2104d396d09b40240b7658815 2012-06-28 23:37:48 ....A 221184 Virusshare.00006/Backdoor.Win32.Prosti.ek-c88816982b860f1c402a12e75cf6a3adbe949e7ccae25c32da17c4a20ba06a50 2012-06-28 23:37:38 ....A 230932 Virusshare.00006/Backdoor.Win32.Prosti.ezb-c69545254f4f0a3a5406df223b83822494f6e800edb8f69ae54ee86ce10f41bd 2012-06-28 22:29:02 ....A 40732 Virusshare.00006/Backdoor.Win32.Protux.g-03e496008e9c6b25febb13fbea4fc4be9cfa5f271b2a890a6a48a3465bcd2047 2012-06-28 23:22:22 ....A 44544 Virusshare.00006/Backdoor.Win32.Protux.hs-faaf7df7ff05d9d75343569c56bf813ab49c4af92ade67d1dc2226c18a6bdb51 2012-06-28 23:11:48 ....A 59392 Virusshare.00006/Backdoor.Win32.Protux.ia-c0f8569ba45413e1bf01359f0b06e187a7fe0394b15ed6d4bad01c42900a62d5 2012-06-28 22:52:06 ....A 51421 Virusshare.00006/Backdoor.Win32.Psychward.b-4d9adb1727a8d8daf20a49d20b8bf3a2b5f76a4243feadf7138baf57e559dd55 2012-06-28 21:35:36 ....A 234172 Virusshare.00006/Backdoor.Win32.Ptakks.XP.f-5e09a64d4adfddaba99d6e8322a3750160471219715a3f68d7bd8cee4df91f3d 2012-06-28 20:57:20 ....A 188416 Virusshare.00006/Backdoor.Win32.Ptiger.a-79fbbb72045be8d21d25dd3d6a6d28b2e8feb1cecb90bb33c0138901c58c7a6e 2012-06-28 22:47:44 ....A 67072 Virusshare.00006/Backdoor.Win32.Pucodex.a-3098d1c8048bcaefcd381cc86e8c9cbdd2c4b459aaeaa1c86aa295ce4da2dea2 2012-06-28 23:06:52 ....A 147456 Virusshare.00006/Backdoor.Win32.RAdmin.dw-9eda25d28d4d4e008e86da5493946361d6c7d63a7050f1f581d44fd15e943e09 2012-06-28 22:03:40 ....A 205000 Virusshare.00006/Backdoor.Win32.RAdmin.j-7478e7f4f245bbd41d2d3bba39fd864c423a96f3c2f732681dec0560f20800b5 2012-06-28 23:04:58 ....A 40448 Virusshare.00006/Backdoor.Win32.RShot.dbn-910938f1d6a7930e6c1589601c5cc1fdbe3d4a502ce9b83a874874b8ec4b8862 2012-06-28 23:06:14 ....A 98304 Virusshare.00006/Backdoor.Win32.RShot.dom-9a6cc04673a1a38fa1508b4389a423d65b514a6e179372122974528485dc7e30 2012-06-28 23:21:14 ....A 135168 Virusshare.00006/Backdoor.Win32.RShot.eja-f40df9105917c9b2e1e3685f07d86046c70158ce53f6e82e907a3a61ffb1f080 2012-06-28 20:55:16 ....A 351191 Virusshare.00006/Backdoor.Win32.RShot.fxe-638a85bfbfc3da868c2577b5686c90b14396fa9f64c4aee8d2983354723598f4 2012-06-28 23:17:32 ....A 86016 Virusshare.00006/Backdoor.Win32.RShot.vvu-dfbc1cd3f68928a61b96ea3e98c35f8956b7f24ef038191d9430d50304c5c879 2012-06-28 22:23:14 ....A 176665 Virusshare.00006/Backdoor.Win32.RShot.wap-cf0b0150b2a615e6ab367abfc741c697fa1b3802a4a3bf98d1c71ab760f43160 2012-06-28 23:15:12 ....A 53744 Virusshare.00006/Backdoor.Win32.RShot.wdm-d37fac6952d3dbc7741598aa952cf43107d48d4d598720e2a71a66f19c1774c3 2012-06-28 22:56:16 ....A 180224 Virusshare.00006/Backdoor.Win32.RShot.whu-64087cd7e5c6eb91f187dd86c31b5cabf1a4ba6ebc2b0fa1a0ffa95d7bb5583a 2012-06-28 22:52:34 ....A 94208 Virusshare.00006/Backdoor.Win32.RShot.wky-511225452d9e5a33540c07a55c890263a408e205de71129515bbb64e97f8ea25 2012-06-28 22:20:22 ....A 98304 Virusshare.00006/Backdoor.Win32.RShot.xrw-b1f441d69648c0fceee1e0f81dab2c264ecb056de769f7f555a70eae0221e737 2012-06-28 22:18:04 ....A 106496 Virusshare.00006/Backdoor.Win32.RShot.xsa-ba97b07ee071633b5a20768792035ccbc85e86e518125c8728bb93778630d34f 2012-06-28 23:23:06 ....A 196608 Virusshare.00006/Backdoor.Win32.RShot.ygr-ffb7f09c2e8b400edb85ed462c3ba4d1ef1666be36692e281916b984ff42f2bc 2012-06-28 22:42:26 ....A 196608 Virusshare.00006/Backdoor.Win32.RShot.yjn-12128097fec9770295f54f2dccc01487885934b92ec46877b749002f084e18e6 2012-06-28 22:51:24 ....A 212992 Virusshare.00006/Backdoor.Win32.RShot.yme-48f89fe4683c9316b2de0c6c40b196f837704ae5c2102ca59f269d8202812640 2012-06-28 22:12:32 ....A 45056 Virusshare.00006/Backdoor.Win32.Ramagedos.nd-abea06f618af7fd9834d9ba84878b8099d9aa7e1702a8744d98455e82c715975 2012-06-28 21:42:12 ....A 32256 Virusshare.00006/Backdoor.Win32.Rbot.15-eb4561c67b30446189cde848e0d38a32f32b3945c9cc0bfe5831c5f19f1cc281 2012-06-28 22:11:20 ....A 194560 Virusshare.00006/Backdoor.Win32.Rbot.aar-3af8784db4f9fccb00e84c77fe47da54a10d72899faea36aac6eb273c3e54d1a 2012-06-28 23:38:36 ....A 59904 Virusshare.00006/Backdoor.Win32.Rbot.abmg-d1a24571def868ec80506b2c6b77500f39bcae0d9e59dd847562e436ee394513 2012-06-28 22:07:46 ....A 113178 Virusshare.00006/Backdoor.Win32.Rbot.adf-0e02854b2127717edc8114c0b2bf906d4fa6a138b1f3fe6fcde66a62bf1105c6 2012-06-28 22:29:30 ....A 103424 Virusshare.00006/Backdoor.Win32.Rbot.adf-636e4d7e0f46479dd6de285568b92b223094414783b9911a4d9f1f9fe032377e 2012-06-28 21:50:34 ....A 175212 Virusshare.00006/Backdoor.Win32.Rbot.adf-658a0ceed72c3ee97da94eb0d3b7ce33c3d99a69562610a05d7889298a2f2919 2012-06-28 21:37:56 ....A 918528 Virusshare.00006/Backdoor.Win32.Rbot.adf-f40ec01ad8029fb89cb3c3b650167187e042fc7ae900749ac42369bb34bcb4f8 2012-06-28 21:49:28 ....A 57856 Virusshare.00006/Backdoor.Win32.Rbot.adqd-3c42be7e2a1492e1f1540e0ddd15c0b117ca5ae4016462d9b152c78004cd8b2c 2012-06-28 22:31:00 ....A 57344 Virusshare.00006/Backdoor.Win32.Rbot.adqd-5542b9df8230cfec76af23194bc42dcde1b22e7ef8acf568f7ad48fdd44e7307 2012-06-28 21:29:24 ....A 57344 Virusshare.00006/Backdoor.Win32.Rbot.adqd-60879e4fb0a5548e1c89c799486a50282b7cb4cf75ee3d6096b3d1a93c330ba6 2012-06-28 22:01:10 ....A 117248 Virusshare.00006/Backdoor.Win32.Rbot.adqd-6a99bd0c1b0c8cac44eb47274739265771cbcc6dd2eec331b66a6cea1bd26299 2012-06-28 22:00:36 ....A 11985 Virusshare.00006/Backdoor.Win32.Rbot.adqd-bba552f72feb4bfcb7080391756c1e657a128ca7066bfae4c4525a4b1e709953 2012-06-28 22:21:06 ....A 118784 Virusshare.00006/Backdoor.Win32.Rbot.aea-3c856a94a7d3c9f996517957a9fd0d6cd0413961b6d5b75237ecbe7f74a4610f 2012-06-28 23:20:18 ....A 354996 Virusshare.00006/Backdoor.Win32.Rbot.aea-ef6080aad9d1e3ba2cfa22aa47a04864378c6c5efe3f0aaeb6950168a7155625 2012-06-28 22:48:08 ....A 9216 Virusshare.00006/Backdoor.Win32.Rbot.aepf-32e10222595526683c0f142161bd9b012240509ac695419542f3ce1a68385382 2012-06-28 22:14:02 ....A 92672 Virusshare.00006/Backdoor.Win32.Rbot.aeu-4920a2666204b8889cf01d1457fc4974fde2340329e30eddb70a51b809cd6e66 2012-06-28 20:52:02 ....A 974848 Virusshare.00006/Backdoor.Win32.Rbot.aeu-bfa8a5350230e697010350d15eae97f1f22ae4af15af77179104a3fe6c197f02 2012-06-28 22:34:08 ....A 991232 Virusshare.00006/Backdoor.Win32.Rbot.aeu-cce44ec379a41f5691cc22f5b1379d9b1a7e3abcc03573fb08f84457275a0c52 2012-06-28 23:14:22 ....A 105408 Virusshare.00006/Backdoor.Win32.Rbot.aeu-cf25e5abbded92c21ceee9d7277b497c71d61b3a6fbb0f227dc4234a27916359 2012-06-28 21:57:12 ....A 104448 Virusshare.00006/Backdoor.Win32.Rbot.aeu-dcd40e8c3e6375e594ad77e800399de985d2ce686bf142c599c2d2bedec688c9 2012-06-28 23:19:14 ....A 125440 Virusshare.00006/Backdoor.Win32.Rbot.aeu-e9a72d3413b2ebbc188264e1e886862214d2c806cd023a2e3cf29f410a64e739 2012-06-28 23:32:10 ....A 118784 Virusshare.00006/Backdoor.Win32.Rbot.aezu-7f3926bc76db3bf5657f13a961961a86f5a37ab47c4cdd9aa372ade1581c99a1 2012-06-28 23:03:40 ....A 9216 Virusshare.00006/Backdoor.Win32.Rbot.afrw-8a7879d6d76df9f4587edf51a136eff35b293e22fd17bf60ef4297b0fa8b648f 2012-06-28 20:56:14 ....A 196096 Virusshare.00006/Backdoor.Win32.Rbot.aftu-dc527281b029528c298f230730ab3a42f695398ac72b50bbd8e597bef7485d91 2012-06-28 23:27:14 ....A 905910 Virusshare.00006/Backdoor.Win32.Rbot.afux-345cbecff417cd816d84788003856ff118bb487865c767a06514e00e8557f8f9 2012-06-28 23:31:56 ....A 905940 Virusshare.00006/Backdoor.Win32.Rbot.afuz-7c5d63b8b7db2097c3b5c7a6ca9a95ce0c430aec324f18df48b0d4cffcefed9b 2012-06-28 22:55:10 ....A 117024 Virusshare.00006/Backdoor.Win32.Rbot.aheh-5eb722b109befbfe6645ff96050deb6cff3d8818470e71daf606d86870a3cfa5 2012-06-28 23:13:06 ....A 590857 Virusshare.00006/Backdoor.Win32.Rbot.ahkk-c8b0092fd8bdc4c0bd85d97ea00e27fba27da4b77e4ac92c1d8e10d6126ade43 2012-06-28 22:00:34 ....A 260608 Virusshare.00006/Backdoor.Win32.Rbot.aie-055965ec4bedb4228136048f53a0fa0bd7eb7b9b1f5763e5c473fa78113037e4 2012-06-28 22:27:26 ....A 126976 Virusshare.00006/Backdoor.Win32.Rbot.aie-7f086e6e33cdcdc513d7aa5dde90774bed8dee3d138892a868f6c00e85a6e322 2012-06-28 23:04:28 ....A 198656 Virusshare.00006/Backdoor.Win32.Rbot.aie-8ebf223fd45f19862dc4ef14d55fa5bccc8793ff5f1fdd5275cec160c4d3b33b 2012-06-28 21:18:48 ....A 90112 Virusshare.00006/Backdoor.Win32.Rbot.aif-82099abcacce7a0629c660e8b21c1c61fe097d95e0103331ca8ed48494ecf8d4 2012-06-28 21:11:08 ....A 700928 Virusshare.00006/Backdoor.Win32.Rbot.aju-d812341424ffd5a1ef670b268280e4710ed4b646ec2479c456d6e0515e53f968 2012-06-28 22:07:14 ....A 467968 Virusshare.00006/Backdoor.Win32.Rbot.aliu-09dc8085564b5a0dd6578939c0ccc9a775327599700121a6f37186dda3643cbe 2012-06-28 21:42:26 ....A 336896 Virusshare.00006/Backdoor.Win32.Rbot.aliu-131fbf824242f62787223ceeb5e36f44e467aee0fa14f1d6671e4b682a5a0cc1 2012-06-28 21:54:42 ....A 308736 Virusshare.00006/Backdoor.Win32.Rbot.aliu-28c0647e6589a27872eea7158b066d291b40767daef5642e8fe4b9a0479de3b3 2012-06-28 22:03:56 ....A 75264 Virusshare.00006/Backdoor.Win32.Rbot.aliu-299e15deea77baa86d1e8ede98f27c606dff840194903bbd61838fce037755f3 2012-06-28 22:00:12 ....A 660992 Virusshare.00006/Backdoor.Win32.Rbot.aliu-29cf4d9b27284c7786a96342bff6aac822cc7db9d56765eb8def3ecbe1fc5cbf 2012-06-28 22:06:02 ....A 274432 Virusshare.00006/Backdoor.Win32.Rbot.aliu-41d8096a6e3bc2ed104f7552a74e9f48795b847d6617b3bfe15a4e1bd1334cc3 2012-06-28 21:56:36 ....A 400384 Virusshare.00006/Backdoor.Win32.Rbot.aliu-a43c448b645263b1d553be82d6dd081b1a22771b650761a39600d56155e09e76 2012-06-28 21:36:46 ....A 289280 Virusshare.00006/Backdoor.Win32.Rbot.aliu-a6b0ba568344fc5bb62944db6d37bbc463d9411f5eff5ffdb77be9c11f3f779a 2012-06-28 22:09:26 ....A 327168 Virusshare.00006/Backdoor.Win32.Rbot.aliu-ab3b884636f0245a47dd659b4833d900226b6ae8cb2483266e63bb2453d61d84 2012-06-28 23:10:34 ....A 7885000 Virusshare.00006/Backdoor.Win32.Rbot.aliu-b798dd3c106c910c598118a5ad423ffdf99f92d76d8f022f6ccc8cff3b5afad9 2012-06-28 22:02:04 ....A 88064 Virusshare.00006/Backdoor.Win32.Rbot.aliu-c317ae3bf13780b877cfeeb99889f76490ae1f0375d6a7e2f3654599ca7c869e 2012-06-28 23:37:22 ....A 1462472 Virusshare.00006/Backdoor.Win32.Rbot.aliu-c31ea0b31f2c15fcac3d52b822ceb1c33317f0157f6c0fc9429adc2ca7b41c29 2012-06-28 22:07:00 ....A 591360 Virusshare.00006/Backdoor.Win32.Rbot.aliu-c66ddae89576d7ad1c4793397eb05808c6dad8b9ea92b85d8d31b4e87935561f 2012-06-28 22:34:00 ....A 237568 Virusshare.00006/Backdoor.Win32.Rbot.aliu-cf92cfd602320ff3b436085f513bf3e5ed9cabda7f3a9532f60e88660a547f20 2012-06-28 21:07:08 ....A 418064 Virusshare.00006/Backdoor.Win32.Rbot.aliu-cfdd3a78a895b3f49a39402eb28b0d2134cc3086849a41a6fdfe7d829a0d4dcd 2012-06-28 21:38:26 ....A 700542 Virusshare.00006/Backdoor.Win32.Rbot.aliu-dc561c8b1084253ebe75538353ad115963a6c26bf4b02bce516d70ef9ef09bf6 2012-06-28 22:01:10 ....A 82945 Virusshare.00006/Backdoor.Win32.Rbot.aqo-47ea3af6659cc8604f6fa5ceacbe87bba125cdd9c3ff22f4381ee007d1cac48c 2012-06-28 22:20:34 ....A 275456 Virusshare.00006/Backdoor.Win32.Rbot.are-099aeb0a489ee5145f1a053b5d1ea95406feb2ce17cf3c3e1a5d001c0f2043db 2012-06-28 22:01:24 ....A 86906 Virusshare.00006/Backdoor.Win32.Rbot.asb-37b1b3d036460a55e6d7a4881365697bbaceb4b0dcba8775b78ab5b22debb1ea 2012-06-28 22:47:36 ....A 53760 Virusshare.00006/Backdoor.Win32.Rbot.axr-2f8ae5864a46f6379a3e3a643ad10709bdd5f1ec7630b839d8fab73967e4db95 2012-06-28 23:09:54 ....A 127488 Virusshare.00006/Backdoor.Win32.Rbot.bir-b3651a9f3056ccb015cecff321f562b7202564085bda7c37e17409a3c3b30964 2012-06-28 21:48:44 ....A 90624 Virusshare.00006/Backdoor.Win32.Rbot.bit-0604d56c83a9935a944e6a2ace6ad30cb2e28ed6358dc1b130dd8a3bde8d3fa3 2012-06-28 21:45:12 ....A 90624 Virusshare.00006/Backdoor.Win32.Rbot.bit-7586a9121c9bd00b486dd236525dba3d0bd841c46a25ca1c42ad246089148f4a 2012-06-28 22:50:50 ....A 153701 Virusshare.00006/Backdoor.Win32.Rbot.blcs-4513be87a1826dac2408cbb8e7222cd4f6ab7fba30904c0f76d3a8f098e0ab53 2012-06-28 23:16:02 ....A 115647 Virusshare.00006/Backdoor.Win32.Rbot.blo-d774ff3d73944718608dcbaf354214b6d56f03c101af186030804e251f3d4801 2012-06-28 23:14:06 ....A 140288 Virusshare.00006/Backdoor.Win32.Rbot.booi-cdff95cddf84e794956a6f4ac6fbc78855b00fd9dc941d18a89697ec2016c358 2012-06-28 23:00:18 ....A 167936 Virusshare.00006/Backdoor.Win32.Rbot.bpfq-794632717bc131c72cd26770666f03e07c72cda5f27a87f523ec4ee49caa4468 2012-06-28 22:57:30 ....A 786432 Virusshare.00006/Backdoor.Win32.Rbot.bpil-6ac53efcca7a0db8f4d8f26140026e30cf8311272ca17b16b12baa7ff8c05a23 2012-06-28 23:15:32 ....A 105472 Virusshare.00006/Backdoor.Win32.Rbot.bqdf-d4fe543c6cc9d9f1afb3eb470e7f6ce349acf29e579775e28e5a2b855828dfd2 2012-06-28 21:18:48 ....A 238592 Virusshare.00006/Backdoor.Win32.Rbot.bsy-1338c47ca79a524aaef9cc337c3c797956c402a28a060f95294de57a053b2adc 2012-06-28 21:42:04 ....A 329728 Virusshare.00006/Backdoor.Win32.Rbot.bsy-698ea160b623691b8386a0b390fe604e50a7c948460bb35ab1a6fcb25de67c47 2012-06-28 22:28:14 ....A 176640 Virusshare.00006/Backdoor.Win32.Rbot.bsy-bfb061963f8937892d1bea3098fa0d08b2ab37bd432bdff40185760152981725 2012-06-28 23:11:18 ....A 40448 Virusshare.00006/Backdoor.Win32.Rbot.cfs-bd53199546cb59386a00e37139853e4331bc656e86fe89e4a292e7b4a16d70cf 2012-06-28 21:01:08 ....A 39936 Virusshare.00006/Backdoor.Win32.Rbot.cxg-05d507ae0591a649ac5882ae82870278b44c4ec3ca05ea759fe5ec2a75d263aa 2012-06-28 23:05:38 ....A 17909 Virusshare.00006/Backdoor.Win32.Rbot.cze-95ba21728c5337622cefb29b1b111fe9d0596e09ce48850c19e884873ef9749a 2012-06-28 23:16:16 ....A 278528 Virusshare.00006/Backdoor.Win32.Rbot.djt-d8d98aca37ca3d943cc7514a7977c3323eeecceb9e7b12015f2932dba3cd6eab 2012-06-28 23:04:28 ....A 365568 Virusshare.00006/Backdoor.Win32.Rbot.fat-8edf5f3dde728da55bade3c0b00a70025082219682c64bb9814a38f6ae72836d 2012-06-28 22:39:10 ....A 108544 Virusshare.00006/Backdoor.Win32.Rbot.gen-04ad71b21703adaa38f7a1511f3e9f9deded8c05adf377f76cc43d31983c58e9 2012-06-28 21:44:06 ....A 181248 Virusshare.00006/Backdoor.Win32.Rbot.gen-05560c37c5d1c6b476c4fafec6a7fd7ae172baf6b54698d3a3c48afd73516532 2012-06-28 21:17:34 ....A 109568 Virusshare.00006/Backdoor.Win32.Rbot.gen-0ad7d81381aec43dd2a2baf253e7ac2c0b3d941fd89e6c00796b926f07338914 2012-06-28 21:05:32 ....A 93696 Virusshare.00006/Backdoor.Win32.Rbot.gen-11bc1708af65c076abc958d9b4a23d4219642be5e03af2ae62e256bf8b5e284b 2012-06-28 22:49:26 ....A 182272 Virusshare.00006/Backdoor.Win32.Rbot.gen-3b5706bca7c301221eb434efcd17fa39df7593d0fc0ed8569cf3627d5f89779e 2012-06-28 21:13:36 ....A 91136 Virusshare.00006/Backdoor.Win32.Rbot.gen-54fcb5c300fc596f01e1351777ee34c897aa65fdd30cad92befde42859e76ae6 2012-06-28 21:55:06 ....A 109568 Virusshare.00006/Backdoor.Win32.Rbot.gen-599ecafc3ff9089af71b8804602cbec7be1775519e8e19792b4b8e198312c888 2012-06-28 21:50:36 ....A 66048 Virusshare.00006/Backdoor.Win32.Rbot.gen-6875b887367b03e1b58bfb1e406204f7c3a4dad025327cea967f1659202d3327 2012-06-28 21:16:02 ....A 211456 Virusshare.00006/Backdoor.Win32.Rbot.gen-72a90785d926672a5d796b6d092b06fb688454c14d5d071a4c1850265014236e 2012-06-28 23:32:36 ....A 95232 Virusshare.00006/Backdoor.Win32.Rbot.gen-85cb54dff7daabadfbde088fb86d2230aff19d420ac151dac9484bf418ecedc0 2012-06-28 22:15:40 ....A 231936 Virusshare.00006/Backdoor.Win32.Rbot.gen-912afeed00e8f41ca4784d1f41d680d211df5b1efd977b7c1437d2ef8461d779 2012-06-28 23:05:06 ....A 172544 Virusshare.00006/Backdoor.Win32.Rbot.gen-920fe271142c2f691a2d0385539944fb0868851126afb387aa08df1d3cf16177 2012-06-28 21:55:38 ....A 84992 Virusshare.00006/Backdoor.Win32.Rbot.gen-95ede85850e81489b5de600c0c5f11f324fafcccc8dd9736a3672792e501b96a 2012-06-28 21:42:16 ....A 164864 Virusshare.00006/Backdoor.Win32.Rbot.gen-9ef9e9db2b1b9b1e83002803ab9d9bb38e6399932fb0f9c7d83ffaaff83ca04b 2012-06-28 21:05:04 ....A 113664 Virusshare.00006/Backdoor.Win32.Rbot.gen-9f47c575cf5d2327e394ad7500c29a0fbd260861c334ec3850229503633c6119 2012-06-28 23:08:42 ....A 91643 Virusshare.00006/Backdoor.Win32.Rbot.gen-ab7bc11a0195279cba919d33c50c57fc5a26db7794a87e71880d9223e648b83c 2012-06-28 21:46:50 ....A 191488 Virusshare.00006/Backdoor.Win32.Rbot.gen-b30864a144ada1ed6bba4bff7572e0e3715ba66bff4ace033cc07dd8f5b77544 2012-06-28 23:12:38 ....A 104448 Virusshare.00006/Backdoor.Win32.Rbot.gen-c5e3fe7520a78dcb8fa86d2fe64767aa8cbf48493bb7228b0b39bca0c9c67569 2012-06-28 22:16:16 ....A 105472 Virusshare.00006/Backdoor.Win32.Rbot.gen-cdf31d0e0262073b44692264bfd3f4cabd422c46909f18f3ff6f9436f53e7e2f 2012-06-28 23:15:46 ....A 174080 Virusshare.00006/Backdoor.Win32.Rbot.gen-d6477028b6fc813dcbe7a15c29337ad109ac9f64beb08a79faa14ea8be9d2bd7 2012-06-28 23:40:26 ....A 118784 Virusshare.00006/Backdoor.Win32.Rbot.gen-e79e589a1a5232e6cf1ecf462c639e01a4504fea3bf55da306b67d30317b5f64 2012-06-28 23:22:28 ....A 1072495 Virusshare.00006/Backdoor.Win32.Rbot.gen-fb65665a2d9f15e3812767558b21952461fca8809b60b8d747abfa682bd9766d 2012-06-28 21:54:56 ....A 120832 Virusshare.00006/Backdoor.Win32.Rbot.gen-fe7fc455767c7e7bbb7f5aa7418d199932bcdafa87912122f88d02e830663e62 2012-06-28 22:48:36 ....A 631808 Virusshare.00006/Backdoor.Win32.Rbot.gho-359a36853d8b32643d8e0bf3e631a78f47309d9519451c0462e67750319c6941 2012-06-28 22:44:14 ....A 1709568 Virusshare.00006/Backdoor.Win32.Rbot.krp-19d2b6ec655a18c1e747f4142cd9e744ae78127075d0c2d06f226fcf7eb9b8ab 2012-06-28 22:50:26 ....A 20992 Virusshare.00006/Backdoor.Win32.Rbot.kts-429c1a4a9f461d3a57094d8b45efc0f38dda7544a0ec4a2122d888c2a2a621cc 2012-06-28 23:10:26 ....A 203886 Virusshare.00006/Backdoor.Win32.Rbot.kts-b6c2c6432230e244eaf287a9717dbbcf2963beb4f8b448eec24c48c14d687139 2012-06-28 21:20:16 ....A 8192 Virusshare.00006/Backdoor.Win32.Rbot.on-01827a3be9726d3f42b667433dc29b222bb0c49584246947f4b05e180552d6df 2012-06-28 22:59:08 ....A 247808 Virusshare.00006/Backdoor.Win32.Rbot.wqb-73266b1ce258156eeca1d2663d25a795cffade1bd8883a9bad45fee9be109793 2012-06-28 23:36:56 ....A 688128 Virusshare.00006/Backdoor.Win32.Rbot.yit-be7011fb735385a1fa92b70e76a355b716edf6c4d674d1379451b470dd048445 2012-06-28 23:01:48 ....A 56550 Virusshare.00006/Backdoor.Win32.RedDust.at-80e82a6ecb022cf4cefe4ae933eb2ef2ed27545c0e91880cf706ba219f097b87 2012-06-28 23:23:34 ....A 15360 Virusshare.00006/Backdoor.Win32.RemServ.d-0370c339852e7641b6a1dbf4212501f6d22cb9c5a7d5fd729a51363ec9dbdfea 2012-06-28 21:08:04 ....A 24576 Virusshare.00006/Backdoor.Win32.Ripinip.e-7360097683cc176588840067ca32d9210094b2f948b715acde0be5583a56ba47 2012-06-28 21:27:30 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-018e6e8828a5acffe377c99c0ec93df6400fad7e58976c7043636e88fe8baf39 2012-06-28 21:10:10 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-19e6b796ed70ca3dcbc6504027c7c08f4494e39d2e2db29bf9722c3aa1a5b1a2 2012-06-28 20:52:38 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-1a3ce20c830e4710a2f1627fe78cc1e8ed902bb9adb974ef14f028095a8ab078 2012-06-28 21:55:18 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-1f52e4fc05d3a21cf74b7ff9f97e9ef898e47c19a9768d3b9242c95ff9a8bb78 2012-06-28 21:08:28 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-306d82c007a02a42d31bf8bbdaa2acae2344ac826d0691f320323e9a99b2cde6 2012-06-28 22:06:12 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-4d49c55741c34f1b438ab3c0927642b20bc11ff0cc7b0457e00718a209a64ca1 2012-06-28 22:21:22 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-547e7339dbd8ff0322dff4a232d58a3e6ca552c53ed73fc35e128c1d8f2605ac 2012-06-28 22:00:26 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-55d9cd4b22a15605e8142fda97fb50e57da87e712d7c86e7226c5ed7ee5c41f2 2012-06-28 21:13:40 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-5a1886121b2aa426e72beddeaac7b45b89d72f32d203ad78cfb9005b57dfd3a7 2012-06-28 22:14:06 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-6849f974e8246f0ce931173be94053400701babb6d3e7d60128915bceecc34af 2012-06-28 20:57:20 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-68f371e5cb3a0b85df621e62f5e14d35206309c308509e35f6337961b8ffd649 2012-06-28 21:29:48 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-69f4fd03f9138725fb304a38beda55f8c39ab8cf95a8f8816a7d46e230041194 2012-06-28 21:27:36 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-80b40b70c3fe8f4e445aad601e3560992d6bface641fbac46ca9783496177969 2012-06-28 21:45:10 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-87f8f0777a93c61255d50bb9869072c216aea67abcfb043101c50153b65d7f81 2012-06-28 22:18:50 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-881e531fe287749d3dbb2048180978fbab26e89d55e658adfae27eb646ab2312 2012-06-28 22:28:58 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-9a39b9427f83eba08e756f665a022f56a822886b9030284e6b192239973c8478 2012-06-28 21:45:10 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-a6ffbad2447df1e5a20fa4511c3feb728d045d67bf48e8c52080cc6434c6a2fe 2012-06-28 21:41:16 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-ae8f7cbe008c9986b8c01b041f404deb0e79f2c0face3dcdf49b8534c7b577f7 2012-06-28 22:14:26 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-e954826bc10621d83c1dde483a29aab14cb85378635f5a6913b690c6fab806b9 2012-06-28 21:55:10 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-efd7917161100665237835f0303d5366ca1e59b87cc23f1d0a8b06626efb82cd 2012-06-28 21:57:18 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.eea-f908cddfde06ddfa04ccf7f90be8611f467d0788f20531104772f3dee1cc8a66 2012-06-28 23:26:26 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.hjz-29b6f3172fb1c4d8dff8c12502fc2482e9547acc631027cfa119de597e9bcedd 2012-06-28 22:44:22 ....A 245781 Virusshare.00006/Backdoor.Win32.Ripinip.ld-1a951689679dfaa65b92b80a186c4184727093d774b2e85897a7388b017b7ada 2012-06-28 21:54:22 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.zeb-099f46189293dbd24b667fb67f616664fe4df558a794d2c1aac0cd3b128ea7e5 2012-06-28 22:52:56 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.zee-52e046c9e4edd4c889e188ca031a9df7d7f669803e5e74e960a7a8f421cf42bf 2012-06-28 22:00:20 ....A 24576 Virusshare.00006/Backdoor.Win32.Ripinip.zev-c7266e03e99837f68ffb0059c4bf267ab6079a25fa872f3654ffa71a08c56fd7 2012-06-28 23:23:34 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.zfo-03c9e5d752c154b8c6bba4a5c2f4252a3779ced139b62aad6e0f7da5cd950708 2012-06-28 23:14:36 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.zgj-d0a5202cd831b7ea3cdc283a23785e924829e7e33f623e26bbcbfe78a7a50363 2012-06-28 22:45:50 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.zhe-241370bd0b9647bd523f1e6abffc6a92f9d6637d806980878859838d7f78ebf2 2012-06-28 22:28:50 ....A 24576 Virusshare.00006/Backdoor.Win32.Ripinip.zhg-f12631c842190d2c2cf43d3a21a389cfd18ffc1a6c58eed51a9bb8e539a2c5bd 2012-06-28 21:19:50 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.zhn-61fec7f1f7581a424db86a1b31b57abab0e5f08ce1495aca4a50495df2ccc648 2012-06-28 20:53:40 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.zhn-77627decad4cf979094032c160b933ed089a15ac2b52a528eacfc8764442e4a4 2012-06-28 22:34:18 ....A 20480 Virusshare.00006/Backdoor.Win32.Ripinip.zhn-9629a8dedfe25f687f660391a1d40aceb595e03a8e6b8105362934f2bcb74c23 2012-06-28 22:30:02 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.zht-2f14261ca8c552cb81ef8eb6b90b3cad2980985b3e3494551466b7b96f981589 2012-06-28 22:03:48 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-36cef5e0b08e68e4f54e99bfea13b072cbde5be8271bfdb2d6f7483529ec0be6 2012-06-28 22:03:04 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-455cef385eac1cf52be3a5aebca8c0d4ad276d7360a38d8961f6584bffa3cd5d 2012-06-28 20:59:34 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-46b4b8ae9d80a55effb7d8fcd96aebf281d47ce400581d1c7239c33f46c1025a 2012-06-28 22:07:34 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-5df9004a819f6c77cda70bbaa8a7f2cb18d208ae5f66c7b0b273f205cd5c9e8b 2012-06-28 22:33:56 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-6777ef616cf05b7acf23a442340c164bb931b31b2d488532dec59de57556e9ad 2012-06-28 21:20:20 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-721beda429350963cd388cd73c4c261d4e555086357619e5f1505f8342ef7b75 2012-06-28 22:59:50 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.zht-768a623a22cdcd633110581f30d990823e70a62f4d17acad954b4814b2f42098 2012-06-28 22:13:16 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-8e79c6f071989dfe3a7088ed5e6ce251254a825119e2bfa061c655d303ee094e 2012-06-28 21:07:40 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.zht-920b3875282bb683aafad2eef063730f5e3c5ef80fb193291c8a7d5b73d6f3a9 2012-06-28 21:45:20 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-960b5ae2b1c7c43a7fe315d32f55ea47a7df44e43505cdda32b11ba50f8ddb3a 2012-06-28 21:04:56 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-bbbae376b069a5dfcbb8aeace7f7085ea8b27f38c2a8b0e02a1825f1d4476b23 2012-06-28 21:23:50 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-c866dbace5b0b1f528fc8ad85f1be40fbd613168cf4a4ecde6fa931e27015f4f 2012-06-28 21:22:10 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-cd1f95c96ba745916ba7621adfb67aabcee32f5ad165b7f792b70869f482caee 2012-06-28 21:55:20 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.zht-d406b4924e30bdd27255fa6dc17a1c045f60d99a8d0ccadc9e51df086a4bb6a5 2012-06-28 20:52:52 ....A 100000 Virusshare.00006/Backdoor.Win32.Ripinip.zht-e6ab21118e16da5972113a9afaa1f77f796a9c7f66fa20284677e958769b6e56 2012-06-28 20:54:50 ....A 249856 Virusshare.00006/Backdoor.Win32.Ripinip.zht-f85febee9e80d4ed9fb0b391a09a41c928e821075e4b8f281548ddd37c1628be 2012-06-28 21:06:30 ....A 24576 Virusshare.00006/Backdoor.Win32.Ripinip.zid-3f515c3d47122fa94e67b4434765bbc6ac0ca0a78ec50ad458e3045c88369471 2012-06-28 21:06:24 ....A 24576 Virusshare.00006/Backdoor.Win32.Ripinip.zid-62e67618287fa61d5036368b28fd4e879bbfe16241e45d0be3181ca9ef80e6e2 2012-06-28 23:32:46 ....A 181760 Virusshare.00006/Backdoor.Win32.RmtSvc.a-87acf190255f73557cb7e81a96af6eaa671edab1918553cc91a2f6ec2984a8e1 2012-06-28 23:40:26 ....A 108032 Virusshare.00006/Backdoor.Win32.RtKit.q-e77c9ea08dafe3c3bb62b12028177e7dc67cfb1e2f68239f3bbc0395b0c3581f 2012-06-28 21:52:22 ....A 64000 Virusshare.00006/Backdoor.Win32.Rukap.gen-a159db1c8ce0f6dd9950b1615684d56252d226d64f55baea99103cb3014f1932 2012-06-28 23:34:48 ....A 84480 Virusshare.00006/Backdoor.Win32.Rukap.gen-a2b276abdd5648fbe18445a916c3fb812417f5ca37f890b3ca1f2fe8c7fd4fa9 2012-06-28 23:16:32 ....A 156928 Virusshare.00006/Backdoor.Win32.Runagry.fp-da40627aaefd9aced80d7745b90664d86941233a14a28443d00dccb4536d7901 2012-06-28 22:41:28 ....A 156928 Virusshare.00006/Backdoor.Win32.Runagry.fq-0ddc1342b7eead1a432f1403d8b0ede6f8e12c333918c1ea532e7163773f39f1 2012-06-28 23:09:40 ....A 156928 Virusshare.00006/Backdoor.Win32.Runagry.kg-b18955f70a2e2acbf74ce58449442cf686398fc31c1a3be96fcfa646ed6ec5fc 2012-06-28 22:52:16 ....A 156928 Virusshare.00006/Backdoor.Win32.Runagry.vja-4efd0511ea6bedf987653590094ccbb97d7e8d1f4882634ef7c03f8cf6347629 2012-06-28 23:03:52 ....A 176640 Virusshare.00006/Backdoor.Win32.Runagry.vjc-8ba8277ec5d6e121d888a78ae3f12e5534d1cd03d72679a8ba065df33c419f96 2012-06-28 21:31:30 ....A 151552 Virusshare.00006/Backdoor.Win32.Ruskill.fmg-32449281cfdbb74ad15357582611c39b2cf53c5583e2cd7992f4c96dc5b05426 2012-06-28 22:28:50 ....A 167936 Virusshare.00006/Backdoor.Win32.Ruskill.fmg-38095e527734748a8eef40de38af6329542a2f68bcd8adc6fbb119af07bc625c 2012-06-28 22:54:16 ....A 151552 Virusshare.00006/Backdoor.Win32.Ruskill.fmg-59ee06c59f9faacde99d6912312c0231d75d15529ccc5370f98118ec3af696c6 2012-06-28 20:55:48 ....A 98296 Virusshare.00006/Backdoor.Win32.Ruskill.fmg-9118f33c4b82d7c3e469d7c6bd1aed9155feeead9c5e6155d057119767a7f434 2012-06-28 23:21:22 ....A 151552 Virusshare.00006/Backdoor.Win32.Ruskill.fmg-f4b191942cd540b68e66f1161e1bdf151e4867a1f45ea1b74e3d12d0f5b289eb 2012-06-28 20:52:44 ....A 40036 Virusshare.00006/Backdoor.Win32.Ruskill.ga-d52660af6036d97651df899a5006dd20b97cf8fa6ba2a604640ef470c5e71d67 2012-06-28 22:13:14 ....A 131072 Virusshare.00006/Backdoor.Win32.Ruskill.rez-d9571071837ed3900cd53f6040504ac99db4da1316a7753b7fa6656e94f0e3af 2012-06-28 22:59:34 ....A 70624 Virusshare.00006/Backdoor.Win32.Saker.ik-7574a4b6a36ee1fffa1850c3abdbade784389c5c470b5bf69770671fc01e9d3e 2012-06-28 23:22:48 ....A 1576960 Virusshare.00006/Backdoor.Win32.Samitvb.fi-fd07ef1de15e614c01174d08e0b69966d648bc20cdf14f441ce9a2f1b0b0f782 2012-06-28 23:10:46 ....A 133120 Virusshare.00006/Backdoor.Win32.SdBot.achf-b9090098de0d4832bf285ba8fd9e075f6e2c099e42c470edca9f1f9cc1e0222e 2012-06-28 23:29:30 ....A 87040 Virusshare.00006/Backdoor.Win32.SdBot.aeui-572c17d5e22bc202373abb409706f4dcab2dc02b5a51b516ace39e01df73030c 2012-06-28 23:38:10 ....A 88064 Virusshare.00006/Backdoor.Win32.SdBot.aeui-cc1ef0a9460a497c54daefb8dbe783f83a07cc597aafb1335187014942d21bfe 2012-06-28 21:24:56 ....A 74784 Virusshare.00006/Backdoor.Win32.SdBot.amv-ab4a8339b14df95aeb8fbaf895ebaa5417114cda7400eae6dc6d865df49db92a 2012-06-28 22:05:30 ....A 173172 Virusshare.00006/Backdoor.Win32.SdBot.apf-5b18543efd4b134efc86444df6643f462ccc89a58271d7b186bdfedb3c09cb71 2012-06-28 22:12:34 ....A 147456 Virusshare.00006/Backdoor.Win32.SdBot.aql-7eb9baaca59ca4b59225d5d4c6c8952125ba4dbcfe3c94b14fe5c3496736644d 2012-06-28 23:15:00 ....A 93196 Virusshare.00006/Backdoor.Win32.SdBot.asy-d28f04d37e23a06b3b054ba32b3c1d5c48c104f27ebd1293707933aed2cd7e67 2012-06-28 22:49:20 ....A 70543 Virusshare.00006/Backdoor.Win32.SdBot.awn-3aa4f9465c0ef31f3c28758f874b0a8ff4bd49d8407f2467fb9a0d5e025cde5e 2012-06-28 22:56:44 ....A 491520 Virusshare.00006/Backdoor.Win32.SdBot.bap-668c3358d848d5f5c3f53838a1ac08166b7d0ac235384e2446c234e9cbd5435b 2012-06-28 23:22:42 ....A 504320 Virusshare.00006/Backdoor.Win32.SdBot.bkq-fc90473b4f30c8161261098cb0aa01e70868473457fae27a933a45b747eb2442 2012-06-28 22:59:10 ....A 25600 Virusshare.00006/Backdoor.Win32.SdBot.bou-734f44c53e81ef9f2f3089966506a9958f2f8a1e0e13a1eba35fbb08da15a6fb 2012-06-28 23:22:40 ....A 137728 Virusshare.00006/Backdoor.Win32.SdBot.bve-fc7e0443298543846195e24059c791fef04fcfc064e31a187aa148c9931c054a 2012-06-28 23:23:32 ....A 135168 Virusshare.00006/Backdoor.Win32.SdBot.cfh-034d99716ea6f15814603f594a67cef465da9d300b01f9dc0e151de09499bb4b 2012-06-28 21:34:14 ....A 100000 Virusshare.00006/Backdoor.Win32.SdBot.lxv-064eb689028fd6d73a710f73ef36979fda3b38fd89cd015f1a0c38c315b8e12f 2012-06-28 22:47:56 ....A 36352 Virusshare.00006/Backdoor.Win32.SdBot.niy-319417df085ac6d314de5f9092d040068aa03ec5bd038a3a277a93a2a5189795 2012-06-28 22:45:52 ....A 155848 Virusshare.00006/Backdoor.Win32.SdBot.qlo-2474f9a4821706ac6f91ad34474d56861b92c39f4388e3c04187a7d737927454 2012-06-28 22:49:56 ....A 186910 Virusshare.00006/Backdoor.Win32.SdBot.twb-3f3fab8287b6226cfb16b822c976b5949ba90a08bdd257520195fb48f07fb680 2012-06-28 23:06:34 ....A 135168 Virusshare.00006/Backdoor.Win32.Sdbot.aesw-9ca1f5bc7f3f093358b49fb1c90a397b70c49e2768799980086d9a521e59f350 2012-06-28 22:43:58 ....A 733184 Virusshare.00006/Backdoor.Win32.Sdbot.aeyh-189dca67d7919b629acb3bb41ea7bb3630ae0d8d989cc3ecad471ef12174d9c7 2012-06-28 22:38:42 ....A 786432 Virusshare.00006/Backdoor.Win32.Sdbot.aeyn-02c3b647c6cfa6ffb77e3c2b51f2bfba171d8e8556b1fb77c9907259190a6887 2012-06-28 22:17:36 ....A 404073 Virusshare.00006/Backdoor.Win32.Sdbot.afzk-bb220cc24cd3a3bd3fcde7362c0c9c202f7ab730e319a3639ba40351df35e650 2012-06-28 22:18:58 ....A 59392 Virusshare.00006/Backdoor.Win32.Sensode.bi-fd6c4ca43af7d0b728133c0a0866215a1240d5ec7fd166554d54b69b919f55d8 2012-06-28 23:24:10 ....A 198716 Virusshare.00006/Backdoor.Win32.Shadow.u-0a721bca6f7052053e7ea5ee5a3a13821175ebb58b1f67012f6c3b02e5f1a16b 2012-06-28 21:04:32 ....A 405504 Virusshare.00006/Backdoor.Win32.Shark.ggo-0312c5d9b83320c4440cfccc899aa7037684b7e489a5e1d008a3cf6a7c171f21 2012-06-28 23:11:46 ....A 202205 Virusshare.00006/Backdoor.Win32.Shark.ggo-c0ea1f808f9954c3c57c0584e1125e86a4140ca82969ab4fd5d48a5363f84f43 2012-06-28 23:16:08 ....A 2671104 Virusshare.00006/Backdoor.Win32.Shark.ggo-d81b25ba955e8ab608e792df5b5ddc3a1c3a3dfc66c8801fa82c456326af597a 2012-06-28 23:37:04 ....A 698368 Virusshare.00006/Backdoor.Win32.Shark.h-c0642bf7b42f0dd57700bcf931fea1677c0e5173cd626899c45029bb8711653e 2012-06-28 23:17:28 ....A 398681 Virusshare.00006/Backdoor.Win32.Shark.hem-df5adb8f112453490b145817da532b8e0e3ffde69b9fdf4021d9b0352f0c05f1 2012-06-28 22:52:22 ....A 177218 Virusshare.00006/Backdoor.Win32.Shark.hib-4fb1834dcdfcf3ddf69390978b91d56d8115664b0fade72a8e7aeb2c61afa10b 2012-06-28 22:23:14 ....A 62976 Virusshare.00006/Backdoor.Win32.Shiz.ato-665e0c7d3f15e19859c9964e10d09d0373a96b3e02a101b10a471561d4bf613b 2012-06-28 22:06:26 ....A 62976 Virusshare.00006/Backdoor.Win32.Shiz.ato-c09123afaab11738432500980a468806d1c2c61a0c4f0e9e9f10d55a548ba3d5 2012-06-28 21:46:26 ....A 241664 Virusshare.00006/Backdoor.Win32.Shiz.axxv-3dfb3a721c40da5ccf23d9a8315b99d316976aa34b080d30c1e4f1a971c5a77a 2012-06-28 23:27:52 ....A 248832 Virusshare.00006/Backdoor.Win32.Shiz.boes-3ee24f47325d688de4858543813c015754fe354a79ae1269a5aa95ea16cd3ed7 2012-06-28 22:59:22 ....A 248832 Virusshare.00006/Backdoor.Win32.Shiz.boes-74b7fcdd51d7a06a130b5aeceb1a4cc2b62dd0cf8a07f204a4957b9646b242df 2012-06-28 23:05:30 ....A 248832 Virusshare.00006/Backdoor.Win32.Shiz.boes-94d583a64a52c3129cfc798b9bf751f814c9eb7e98321ff8f58d47a37c8153f9 2012-06-28 23:18:46 ....A 55808 Virusshare.00006/Backdoor.Win32.Shiz.d-e6fd34cf667cbdbcc8c87e2a96f58cff810cc09424e51389b7bc615dceb8574a 2012-06-28 21:18:34 ....A 251904 Virusshare.00006/Backdoor.Win32.Shiz.dazq-d718a9ff2c48fb37c0013ad6a73a68820dd61211e15ae2a18b8554b32a049c6b 2012-06-28 23:06:20 ....A 233472 Virusshare.00006/Backdoor.Win32.Shiz.dfot-9b157eb71780d125223e845c38bb2c701bfafd9c3ebb3c435f32070c0b191a27 2012-06-28 22:48:00 ....A 63112 Virusshare.00006/Backdoor.Win32.Shiz.dlt-31f9b7b619fc49c305e29e636c072a7ca076e95bbd1f8b8640580821381c358b 2012-06-28 22:44:20 ....A 148320 Virusshare.00006/Backdoor.Win32.Shiz.dlw-1a73b04093ff59a2cf21118ca90e3e072cbadec673dd802bb56b2cc86b034f34 2012-06-28 22:32:06 ....A 156752 Virusshare.00006/Backdoor.Win32.Shiz.dmu-c72ba4dccdac2155d571cc4e552aebd23dae0a2bfeff630934ad4e170ccb8305 2012-06-28 22:32:36 ....A 248832 Virusshare.00006/Backdoor.Win32.Shiz.dvam-269150a6db36cf8ce262f05216d98da1fde8c0a96bc161e0299e65f87d957e45 2012-06-28 22:26:06 ....A 278528 Virusshare.00006/Backdoor.Win32.Shiz.esgq-d9b44f3a58e10422c3a318fec3b7a9ecbd0217224a46a88882a9e18700fd2a0d 2012-06-28 21:04:54 ....A 252416 Virusshare.00006/Backdoor.Win32.Shiz.euxx-349cac994bc41a8207f753e76601aa98dacab20b69af1519c4ecd624f19c07c9 2012-06-28 21:24:20 ....A 252416 Virusshare.00006/Backdoor.Win32.Shiz.euxx-366beb2b8497e493792e9ea06612f5a6d1c32f078f305f7c73f1840d1469556d 2012-06-28 21:18:34 ....A 252416 Virusshare.00006/Backdoor.Win32.Shiz.euxx-461987ffa3fb2a4e773a5619441f29cc94a52615a5f79b832557d466eb6d973a 2012-06-28 22:24:02 ....A 252416 Virusshare.00006/Backdoor.Win32.Shiz.euxx-81a0905dbcf6dbff186d7f5abff600c8b0547e8b0a070199eace24651e32e945 2012-06-28 23:08:46 ....A 48640 Virusshare.00006/Backdoor.Win32.Shiz.f-abc8d4b456e46d3eecb78956f29d9369c530056f40354bf50cd6201197080043 2012-06-28 23:12:02 ....A 203952 Virusshare.00006/Backdoor.Win32.Shiz.fcp-c29fa27ea8bfd163f370ae1c8a858d58dee93517a223ec33811265f93300b22a 2012-06-28 22:56:04 ....A 69491 Virusshare.00006/Backdoor.Win32.Shiz.hprn-62e1204ec8cae7db44d162f50abc095675248dd4a573b819206b95620860dd86 2012-06-28 23:33:06 ....A 101302 Virusshare.00006/Backdoor.Win32.Shiz.hprn-8c7497d2a1a71f1ba58e0b7475d93a045e017ab2b7c9f11f2a22318465affd37 2012-06-28 23:36:48 ....A 66956 Virusshare.00006/Backdoor.Win32.Shiz.hprn-bd496937bfddff0ba948a103ac51e5820ed7be61ee7da4edd77c94fba8824c36 2012-06-28 23:15:54 ....A 1501045 Virusshare.00006/Backdoor.Win32.Shiz.hprn-d6e7ab1d77f4b4653167e194eca31cc8341ef548f6f4dd15b47cc1d271eae524 2012-06-28 23:00:24 ....A 68608 Virusshare.00006/Backdoor.Win32.Shiz.k-79ab908c8a16f40bfcbb309f5755f8c05b1ca3ca94329936bdb07a2e5376fff2 2012-06-28 22:44:10 ....A 45056 Virusshare.00006/Backdoor.Win32.Shiz.kigx-197df67e1173ce59d01b29407f5a9756d00c1bff9fb6c484a306c881b73d5345 2012-06-28 22:49:24 ....A 14335 Virusshare.00006/Backdoor.Win32.Shiz.kofr-3ae4115e58974a59a296f1f49dbb64614ccca3ed8980bb1dc8846ba27152ed75 2012-06-28 22:45:06 ....A 73216 Virusshare.00006/Backdoor.Win32.Shiz.kour-1f5c2d56fc3938e7cf34dc950c9569ad391ced30ee0153a686288e93ff5c5d85 2012-06-28 22:48:36 ....A 209920 Virusshare.00006/Backdoor.Win32.Shiz.kour-3595c48a6f652a61a1ad79da2934a091d73d8dc76f638a11fab3b1cd7168abdd 2012-06-28 22:51:58 ....A 104448 Virusshare.00006/Backdoor.Win32.Shiz.kour-4cb99d81ccfa83ea7dacbfe068f11b1d01eddad916a5333b50c4d1807b333698 2012-06-28 23:00:38 ....A 73216 Virusshare.00006/Backdoor.Win32.Shiz.kour-7b3a661d3cb8c4ea8c3a3baeefd65bc773e6cdbb777e085ffe6756cb10cf9369 2012-06-28 23:01:22 ....A 225903 Virusshare.00006/Backdoor.Win32.Shiz.kour-7eb1c4cda159cf81464ba48cfd87affa7fd0627169b8d046c07be33ba322dc72 2012-06-28 21:34:46 ....A 739436 Virusshare.00006/Backdoor.Win32.Shiz.kpki-560b0a8da83668a06382698c9ac9f05d014822ec39b0365a31f4f6896772056a 2012-06-28 22:00:52 ....A 100864 Virusshare.00006/Backdoor.Win32.Shiz.kpki-b466a717f3a5561eccd2ccbf54e574dd4e69f5ad1c2629844c3738f501db8f59 2012-06-28 22:57:36 ....A 432128 Virusshare.00006/Backdoor.Win32.Shiz.krew-6b3dc96179f96aa4fa63658cfeae0f817cba4103af5d868213ed31a6fe4b136e 2012-06-28 23:38:36 ....A 95816 Virusshare.00006/Backdoor.Win32.Shiz.krls-d1da1182bed75fc388601ef36777f75a523f7769a4e5a389bd4658aa765ba603 2012-06-28 22:52:30 ....A 63488 Virusshare.00006/Backdoor.Win32.Shiz.l-50673ca1583d32414fed6e46ccf1c44a8b5545f831f9e4abe07f6e1cc5fc5278 2012-06-28 23:24:02 ....A 211456 Virusshare.00006/Backdoor.Win32.Shiz.raj-090828b59166b81cc64fab39b69b9b167ba86544a10e2f921b5d759b36295a0e 2012-06-28 22:42:12 ....A 211456 Virusshare.00006/Backdoor.Win32.Shiz.raj-111dd481e5927dc7f8b6d7d3be71b2dbfc13730ad3746864e420542eea0380c6 2012-06-28 22:51:08 ....A 225280 Virusshare.00006/Backdoor.Win32.Shiz.raj-4757d0d6d11a53aea66507690e43e9327a7aaf69627b7c8a036af8e344c1a8b4 2012-06-28 22:52:30 ....A 216384 Virusshare.00006/Backdoor.Win32.Shiz.raj-50a68078697c3561ec5f91c32982a0964ac289865a90172fd87786d3669dc4d7 2012-06-28 21:31:04 ....A 213304 Virusshare.00006/Backdoor.Win32.Shiz.raj-56cc7be32fe867758c7a7f01336b84bef2266456b6e4033cfc1aa9bb68908dc3 2012-06-28 22:55:56 ....A 225280 Virusshare.00006/Backdoor.Win32.Shiz.raj-62801494fc9db0bed5dbd3bd5e528dfef91226c954b05852e0201888439ada5a 2012-06-28 22:56:12 ....A 225280 Virusshare.00006/Backdoor.Win32.Shiz.raj-639e9884a4ac18c7f39f80faa65d998a90d7d5c377f40a0b70ce6a39f65b0b17 2012-06-28 21:15:22 ....A 232960 Virusshare.00006/Backdoor.Win32.Shiz.raj-6de0d5aaae80c0dbec15a6f4f9086a3adad1164d3d9fa23b03bc257d65aaec91 2012-06-28 20:55:36 ....A 217088 Virusshare.00006/Backdoor.Win32.Shiz.raj-7acc7446128d4aef5e7bc81b5b7743df6a4f67fec23cb803372faad05865e132 2012-06-28 22:05:14 ....A 224488 Virusshare.00006/Backdoor.Win32.Shiz.raj-a577ac2e5ed15dc3544eb2bf4e3d8089a987d042869b2c8cb69d28415b7c4fdb 2012-06-28 20:55:00 ....A 213504 Virusshare.00006/Backdoor.Win32.Shiz.raj-b5e31cb6eec200963361bcfdd4ec370771f8fa71a2a13e421bf403ca098bf03a 2012-06-28 23:11:38 ....A 211456 Virusshare.00006/Backdoor.Win32.Shiz.raj-bfb00b72e0d86f006657401a7e59d4454f182cefca17f0acf7081c5244533c1f 2012-06-28 23:38:24 ....A 225280 Virusshare.00006/Backdoor.Win32.Shiz.raj-cef2b556ae1b74959a949062872c3015cf24cd043af765a0f24fed0faf15f4d1 2012-06-28 23:22:28 ....A 211456 Virusshare.00006/Backdoor.Win32.Shiz.raj-fb6b4399b293174f2d638fdc12ac02d2dc7e12beedeb761916838f8ea5b514f4 2012-06-28 20:51:56 ....A 247660 Virusshare.00006/Backdoor.Win32.Shiz.tiq-60ce0120e69e5f6e0790095f6bd915b557e8a36df4d52a690be4bb8d3a2af594 2012-06-28 21:36:56 ....A 235402 Virusshare.00006/Backdoor.Win32.Shiz.tiq-6402252168a146b8701176e6a74c43d07ef1cd8185cd7f939ef206ba090bffde 2012-06-28 22:28:54 ....A 243513 Virusshare.00006/Backdoor.Win32.Shiz.tiq-850eff8bc0ecb8157b86747f2650bd2f13c07cbfd11e311f3eb58587161dffcc 2012-06-28 23:16:36 ....A 506373 Virusshare.00006/Backdoor.Win32.Simda.aap-dacc0d317765532ab6fba4d24685ff9729e467f4d33906fd4bcdd30d16189480 2012-06-28 22:40:20 ....A 1116672 Virusshare.00006/Backdoor.Win32.Simda.abow-093adb90f14d4a1853f13d948987c10c07e0c02bd4e9c9d8e8479d1e52054b4e 2012-06-28 22:59:22 ....A 1267200 Virusshare.00006/Backdoor.Win32.Simda.abow-74a3c47afde7caf504172dc0d51e6f2b0544c1890428c2792d668a70e9fc9c3c 2012-06-28 23:20:20 ....A 1112576 Virusshare.00006/Backdoor.Win32.Simda.abow-ef73b5cb6bbf3c81e368fe059312583add4f25e90cb1992048ab34e6e3366e1a 2012-06-28 22:52:42 ....A 1269248 Virusshare.00006/Backdoor.Win32.Simda.abpb-51847ae8bbcd26ab4ceaf6fd6dbf42b28a11c2f9790f365ad803a4e2d0f759f1 2012-06-28 21:28:34 ....A 538117 Virusshare.00006/Backdoor.Win32.Simda.agf-6075dd599480495bd555206affa2125dfcd91468bad124e5297d43cc1f9246fd 2012-06-28 21:26:22 ....A 558597 Virusshare.00006/Backdoor.Win32.Simda.ahv-b01bdad8342dedb7fe2d4b3bc0e0d5f8eabdcc527d912dadd46e8b2e2d9b01c8 2012-06-28 23:19:50 ....A 1577984 Virusshare.00006/Backdoor.Win32.Simda.aqqy-ec959d30cbd501b5e81246cc8b3e9ad171e4cf7b629a40fdae8acbd09a292bff 2012-06-28 21:12:26 ....A 512512 Virusshare.00006/Backdoor.Win32.Simda.aviv-b74db454c947aec344a38986e73bce3e6376c36bcc2c7c639c1dc61c45b5cce5 2012-06-28 22:24:14 ....A 512512 Virusshare.00006/Backdoor.Win32.Simda.aviv-dce366f047ba8896340380db6dd99ab30d366c11b39681ac4f926fbc81240e45 2012-06-28 22:33:10 ....A 566272 Virusshare.00006/Backdoor.Win32.Simda.avpk-debe4fe0d9b2b4710095d9a379bd79ebb4d12acf6b07c760b1ef1d36a0ba6a84 2012-06-28 23:30:28 ....A 613888 Virusshare.00006/Backdoor.Win32.Simda.f-65f7773d5e9c60ed4c31d49ef6161ddea1bcd56aef86bb3d57c7c95dc7d4adca 2012-06-28 22:25:30 ....A 181760 Virusshare.00006/Backdoor.Win32.Simda.hs-2b9eff995bdc8916f961f1fb0c809c0265d0e4a361f19e4c9660f9833f78452f 2012-06-28 21:48:54 ....A 652293 Virusshare.00006/Backdoor.Win32.Simda.kh-ed7c536d6b38d97a9d579b16f4d3109447cc9440782b9b77fb25b6ba0e67fc15 2012-06-28 23:10:18 ....A 308741 Virusshare.00006/Backdoor.Win32.Simda.mp-b60ad6d99eea3966fd07ccc4babb635107b81d39e3262820fdcb2ea038d10cf2 2012-06-28 22:25:58 ....A 472581 Virusshare.00006/Backdoor.Win32.Simda.vl-c6120148e84b3cfe3b8077089d2543d0445095073a8b43c9aab0dc3d24f1f605 2012-06-28 21:34:00 ....A 735744 Virusshare.00006/Backdoor.Win32.Simda.wc-9a49dd96ca3db71ff1a0f2c40042a79f738c3b440f15c131add7703b7f7c7126 2012-06-28 21:12:34 ....A 737285 Virusshare.00006/Backdoor.Win32.Simda.wg-90a12eee432bff683637b7f230eb7a8aa1db0af4f6ada4963e20243d395319ad 2012-06-28 21:22:08 ....A 773125 Virusshare.00006/Backdoor.Win32.Simda.wg-f77cbc762afc5083f91dd666641ac4c56ca583a8ed907e86ac20edd25cb65397 2012-06-28 22:49:54 ....A 710656 Virusshare.00006/Backdoor.Win32.Simda.wl-3ef9bed5d4c3e89ef48fdd3c85ceda6ef77f8c8a8c3aeb9c97d0fb5aafaee87a 2012-06-28 22:16:10 ....A 758789 Virusshare.00006/Backdoor.Win32.Simda.yo-59eda29c4755303d3f10cbb73cecb8dbf20bb7a6cb65fe0bea47e88246c28959 2012-06-28 22:45:56 ....A 260096 Virusshare.00006/Backdoor.Win32.Singu.dh-2500873a9627465ed3241a931e4033e36caaf22fe441a975aea89a276559beaa 2012-06-28 23:03:30 ....A 339456 Virusshare.00006/Backdoor.Win32.Singu.zd-89b1fcc1f81e26b659089542ab8dfa3c3765c316420b863f92f07b9a79855549 2012-06-28 22:56:20 ....A 58880 Virusshare.00006/Backdoor.Win32.Sinit.a-6484fe42e53ca58164549e49b740b8f014ba4b8de9e807e306d046763085207d 2012-06-28 22:50:58 ....A 29184 Virusshare.00006/Backdoor.Win32.Sinowal.fox-45fd278451b0bb8c5da7996fd2261ae01cae024c7906d3ad0312012c8cc19fbf 2012-06-28 22:44:24 ....A 41600 Virusshare.00006/Backdoor.Win32.Sinowal.ixz-1aaa3d76a4580aac7165d01e60a06623c6d318e49569797c73e48fd00127d694 2012-06-28 23:11:04 ....A 39296 Virusshare.00006/Backdoor.Win32.Sinowal.kzh-bb84f1c615c9b18da229b37d746313e9e9688c3664916775b5ab4366980b2d9a 2012-06-28 22:02:24 ....A 44593 Virusshare.00006/Backdoor.Win32.Sinowal.odq-3fe0bef9293b3cbed8879caf755ea6a657867a697faa247ec7251574237c4cd5 2012-06-28 21:04:02 ....A 46080 Virusshare.00006/Backdoor.Win32.Sinowal.odq-7ec1a896794fbd29a1a8705b87724a994d0a557e5ea65fb0a16074112db89d5a 2012-06-28 22:20:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Sinowal.odq-ec1bd0738de7f6940c276b0e61163cfbe903370f1a4f9bf7209b570ee6146487 2012-06-28 22:10:28 ....A 71680 Virusshare.00006/Backdoor.Win32.Sinowal.ofh-3259fefc01bb3ea95316735e8163320318fd7b1dca4417f1d38238477b1783de 2012-06-28 22:55:22 ....A 1308672 Virusshare.00006/Backdoor.Win32.Sinowal.oge-5fbc21f52da7330d5a7e6a23caea2910f8c1148371d5f40e4af3b60ebf527718 2012-06-28 22:34:30 ....A 110592 Virusshare.00006/Backdoor.Win32.Sinowal.oot-218fd997b3a20a8df8a6657856e2f2402da11f2e4321f42f4c19a16778f4df24 2012-06-28 21:05:28 ....A 126976 Virusshare.00006/Backdoor.Win32.Sinowal.oot-4716174fe84ead5832e71048ac4a224a7838d1449cf879239b7f99188924319d 2012-06-28 21:43:02 ....A 122880 Virusshare.00006/Backdoor.Win32.Sinowal.oot-4da480cda297472588cfa02b60f30a5062be36c8ac6f0351a44daf0b024f9d5b 2012-06-28 22:40:52 ....A 86016 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-0b80d1387de578e964faca09a0cb3e26b7f4c609df7ed78a007eed4bc2b7ad17 2012-06-28 22:19:16 ....A 86016 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-266a8751442afad76544abc1b7d75d88b1458856120d9cf2707bf6f2800f6231 2012-06-28 22:47:04 ....A 86016 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-2c4924b67614ded3a276e438b0eea87fbccee56a4323b2512d05dc3bfc8a47d8 2012-06-28 22:47:14 ....A 94208 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-2d716953fabc780b1df16b72a4bb0179b69d98ca10aeaf9dd27109a08ddfbabb 2012-06-28 22:49:22 ....A 94208 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-3ad1a7ecf9664378fdf24fade7f288b913e44c644edb2b3ef214ec7c99b89a91 2012-06-28 23:28:38 ....A 73728 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-4a200856e040c2e372329fdb90a5d2fbd5c6e1f01e5adb0a4fed868b8529502a 2012-06-28 22:52:08 ....A 98304 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-4dd9aa4069595f9dab8697a4a300b2604b40706a23d47c8cb4e007b7c0310bbf 2012-06-28 22:53:40 ....A 86016 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-56a56061bba830df2ae4fff284b5b97e14830666e0f300fac661f2158ad973db 2012-06-28 22:53:46 ....A 90112 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-573ce5bcb41ec399b8b1c551a20246ca992cb0c31278dce40c8273fa8cb8bf3a 2012-06-28 22:56:50 ....A 94208 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-67155d5d3850980369da6f57b415def7641a2bc407b8e81eb3c3eedb51b34d7b 2012-06-28 22:58:14 ....A 69632 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-6e8770f7a4e0b4e7ab6a0753fe6157356f2fc2db459ff557c1fa97bb5c1731dd 2012-06-28 22:58:34 ....A 86016 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-6fef083a73d8c0b158758a625e7eb55b6a73a95be42448acc7aa284b2cd86370 2012-06-28 21:30:54 ....A 98304 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-7c66cd27687be0a98d3c560e42fe4ace05218499e7a6703394455fac93cbde1e 2012-06-28 23:04:24 ....A 81920 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-8e6c67804e4ea898b75eca535df432a7aaa3293c6fea20a2060d0b5f097d94a9 2012-06-28 23:06:14 ....A 98304 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-9a7b56063f3a72a16b1fe41e055cab15aae7ecdba548ef8da66827430956857a 2012-06-28 23:06:26 ....A 81655 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-9bcbf82b1b97d57e1ecb3a4a0c4bb4b055396d7003458157def026487fae1136 2012-06-28 22:01:34 ....A 520192 Virusshare.00006/Backdoor.Win32.Sinowal.pvw-a597a807c15d1f4ed3ed655401f81182468ba49ce53282083a62f4d12284f899 2012-06-28 23:01:46 ....A 173568 Virusshare.00006/Backdoor.Win32.Skill.vli-80d09842ddb0c26ffdb44ea876f8148bfa435c35da8ca7b6d2007970bf50d669 2012-06-28 21:23:52 ....A 6656 Virusshare.00006/Backdoor.Win32.Smabo.bzd-49f422596f580615135d9a50e9f983c6059b0af2d683a6277d7c13677df8cfc4 2012-06-28 21:42:40 ....A 4608 Virusshare.00006/Backdoor.Win32.Smabo.bze-f24280a3d422ec36e16ac4a3bfe756c1c31b179cdb4cbce38f70fd3170a49f47 2012-06-28 23:26:12 ....A 6656 Virusshare.00006/Backdoor.Win32.Smabo.hel-25f663169bf8cbf7078b5b7718c3ec8615aac6176865d61d95865247e8ae4fcf 2012-06-28 23:30:08 ....A 6656 Virusshare.00006/Backdoor.Win32.Smabo.hel-60418dd3f841e8b2a3f5d3128a6686e8b5ce22e01995a0afcae0cdaa35fe71af 2012-06-28 23:33:58 ....A 6656 Virusshare.00006/Backdoor.Win32.Smabo.hel-97c178d4211e3f21a595d2d2a4a3964a3a30b3a4871e99c25c3154ef8acab2b5 2012-06-28 23:35:06 ....A 6656 Virusshare.00006/Backdoor.Win32.Smabo.hel-a72a6b418a6fc59ebfdd27897641bd7a6016e9d26572467bae190147d5ea78b8 2012-06-28 23:36:36 ....A 6656 Virusshare.00006/Backdoor.Win32.Smabo.hel-ba69e019da0e7bdbe943b1650f7bc4af210f67d99415709e18bd5b0197c9cef8 2012-06-28 23:39:42 ....A 6656 Virusshare.00006/Backdoor.Win32.Smabo.hel-dfb8befc37d03d4f4d50fa67c0d5e8873903964092e6edc66effaecdd7e44329 2012-06-28 22:26:12 ....A 7168 Virusshare.00006/Backdoor.Win32.Smabo.ou-549bcbe09cd941c06ebc0cd40fa7aca262b4d75db7abe463d7a8e0b4884ea738 2012-06-28 22:25:58 ....A 16384 Virusshare.00006/Backdoor.Win32.Small.abk-af1f71aa1cc9c1a8590aba4cdf59d13c82d71a6223df9da5ab7b55b333b55adb 2012-06-28 21:10:18 ....A 53248 Virusshare.00006/Backdoor.Win32.Small.abv-c90a17c1663279d878403a5588dc876d8f06fcf0325318613403901d25230d8c 2012-06-28 21:51:40 ....A 9024 Virusshare.00006/Backdoor.Win32.Small.ach-45e2368041d19c5c96c7b95f3e348302d17ae0afbecad72169ad4cdf912c0afb 2012-06-28 21:49:36 ....A 9024 Virusshare.00006/Backdoor.Win32.Small.ach-c0ad881cab51ecfe6cd9df0dc1f1f79a492a6ca2717b40c795e598167c87c66f 2012-06-28 20:50:04 ....A 12544 Virusshare.00006/Backdoor.Win32.Small.cm-7e7c7defc7ee1294f5ca3715d92ceb567888947b925f6033bc5f1307330d24ff 2012-06-28 22:45:44 ....A 79360 Virusshare.00006/Backdoor.Win32.Small.crg-2354b34b75ea28865247d2fcd299216594847e6a686ff7c5be56647fdd2289b7 2012-06-28 22:01:04 ....A 7009 Virusshare.00006/Backdoor.Win32.Small.im-3aa7c5891e03c3ee2705d06b00eb41e3e88b1712fb4a2ada157c371aaad15b9f 2012-06-28 22:05:10 ....A 608333 Virusshare.00006/Backdoor.Win32.Small.isj-7d043725fc6e51bc3d0e32330c9b34887c7d6ee14d10bebed765f99852edfa15 2012-06-28 23:24:22 ....A 18944 Virusshare.00006/Backdoor.Win32.Small.iun-0cdf5b4bdaf29fc00ae301407f3296f818275cd343ad2eff5c68a8b4b40e3546 2012-06-28 22:56:46 ....A 78848 Virusshare.00006/Backdoor.Win32.Small.jdh-66bcd0ff97a7213432bdef8b81c1a861f0a175521275402549d9ad69c4ff3c1c 2012-06-28 22:23:58 ....A 14592 Virusshare.00006/Backdoor.Win32.Small.kqw-bc95da3e2bb4a40714d8fdcd55ca8274323ca1258f0a631e4ed2dbd6db2edadd 2012-06-28 21:51:10 ....A 14592 Virusshare.00006/Backdoor.Win32.Small.kqw-e0fdd54738981720a70f28c2a3fb36aa48c5d39f02ad02f8c1b22ad00fe74401 2012-06-28 21:36:30 ....A 14592 Virusshare.00006/Backdoor.Win32.Small.kqw-e26619638545aa3501998a08b826d55f0f318d342961ec0f72ab129e84a9ae0b 2012-06-28 22:40:48 ....A 66646 Virusshare.00006/Backdoor.Win32.Small.qu-0b36f9990b83338a823f030e12fcd9a866a2cfcb434150d3e59c708a80a88102 2012-06-28 23:32:02 ....A 40960 Virusshare.00006/Backdoor.Win32.Small.ua-7e05b134f4c5643f13bdf9227a0cecc2e463f9b4dcb20deb8597b790941f9119 2012-06-28 23:08:20 ....A 58521 Virusshare.00006/Backdoor.Win32.Small.uz-a8ddf5088fc084fefa34304acdced6bbda2cd96e96356b3cd9b925778b8f049d 2012-06-28 23:24:24 ....A 28655 Virusshare.00006/Backdoor.Win32.Small.vkj-0d20c53806f7fece41d03d90ebc03ba64e46a76bc90cfef6980017c00eb3cfd1 2012-06-28 22:45:06 ....A 18432 Virusshare.00006/Backdoor.Win32.Small.vnj-1f64232d393e39000dddd6917ffdaa649eeb8df85ffc11b910884fedfbe3bfb1 2012-06-28 21:56:36 ....A 177032 Virusshare.00006/Backdoor.Win32.Spammy.por-05a34904f43e90e20b2b6264a61a29d6755a1567a64b17ce61506a86fe009e86 2012-06-28 21:14:46 ....A 172544 Virusshare.00006/Backdoor.Win32.Spammy.por-11375d1347b5112cec46dc7f281d88785d0043635bd3a6eaf182eec5f5563f9b 2012-06-28 22:28:14 ....A 103424 Virusshare.00006/Backdoor.Win32.Spammy.por-148e4f867a0e44038f9068ffe25ddbfa3fd8eb20c77661281a17b395553a7f5b 2012-06-28 20:53:56 ....A 177032 Virusshare.00006/Backdoor.Win32.Spammy.por-1b2c9e334184b03e953fe59ae9dc2f521e4b373b8024ab09efb954bb70f299b8 2012-06-28 22:34:30 ....A 172288 Virusshare.00006/Backdoor.Win32.Spammy.por-41aec3b903d534a9bda190289ab7fcb2e9e8cfcae40f6c8368a05874d006c635 2012-06-28 21:13:06 ....A 181128 Virusshare.00006/Backdoor.Win32.Spammy.por-42da144fef35056f89dbf5ae10db8234652097cae342d9cb07abbe6eae26a7bf 2012-06-28 22:24:24 ....A 67464 Virusshare.00006/Backdoor.Win32.Spammy.por-4f05e2413884d79ee205b68365b196ba29af07e063eb240e29ddaf7bdea11a21 2012-06-28 21:35:08 ....A 177032 Virusshare.00006/Backdoor.Win32.Spammy.por-5043f8cdfee189cfafe488882bb8aac8dbc3f26d3f069d2bb8d68e877a4d9304 2012-06-28 22:30:58 ....A 208384 Virusshare.00006/Backdoor.Win32.Spammy.por-5cb4e99bc88f612415e4c5414b9151fa7fa4c08b7b9d0da17127cf4dfc882b15 2012-06-28 21:24:14 ....A 185224 Virusshare.00006/Backdoor.Win32.Spammy.por-6be06f6645e93ecb85884ce3f105b0c16f4f9bf887f632dd5a864029d90c1ca8 2012-06-28 21:43:30 ....A 172936 Virusshare.00006/Backdoor.Win32.Spammy.por-73f4a76652c0d15c84b8425ad9cdd4850b966ed1fa8540d1b27fea35044f930d 2012-06-28 22:25:16 ....A 177032 Virusshare.00006/Backdoor.Win32.Spammy.por-81711bf36408411d55f32255f5e66ac8e2a93e6acd710ef1399db30a17cea2ca 2012-06-28 21:54:18 ....A 172936 Virusshare.00006/Backdoor.Win32.Spammy.por-819ad370f41cc477c4d5ab15cee53c2ec667c2874278f65af48704f10dbcd9bc 2012-06-28 21:24:04 ....A 67464 Virusshare.00006/Backdoor.Win32.Spammy.por-876410f9382b81534212ac64b10ec621953149334d781880065ad041c2cd2d1d 2012-06-28 21:53:32 ....A 181128 Virusshare.00006/Backdoor.Win32.Spammy.por-8b8bafca3529a316bb21aae278bcd0bf04cf010a56479ce441365171e8d9f916 2012-06-28 21:54:04 ....A 172936 Virusshare.00006/Backdoor.Win32.Spammy.por-e5ab9dbf440c4142025f0041082a18a3a5f58f22032f13a923f803a4cced50f2 2012-06-28 21:45:20 ....A 230138 Virusshare.00006/Backdoor.Win32.Spammy.por-e7db53312c729e02400afb46e81555b20605d8c5af4ea5f5e2ea49bfa8897251 2012-06-28 21:16:26 ....A 67464 Virusshare.00006/Backdoor.Win32.Spammy.por-ecd7b6e72051803c53e7ea8735cc0ab8f38e0d79cd804a803b4dd427b7286ead 2012-06-28 21:52:34 ....A 172936 Virusshare.00006/Backdoor.Win32.Spammy.por-f19bd902b7f433cd5f4c3e67ba5d727e1885dd6c8559f79bc0e805922dad4b8b 2012-06-28 21:13:58 ....A 204288 Virusshare.00006/Backdoor.Win32.Spammy.por-f2b42358a13b3e71af04b16c40b61277e931109e2f9089685fe504f6f7a74d0c 2012-06-28 22:13:26 ....A 212480 Virusshare.00006/Backdoor.Win32.Spammy.por-f810306890fc86eaf3961f8ae9d272c6d56a76686c7dac8f46d02e49042c4db0 2012-06-28 23:20:52 ....A 393416 Virusshare.00006/Backdoor.Win32.SpyAll.a-f2379438572526d7783e0861408dd96f755a483bf9ef176afe03cb3384c6d1a1 2012-06-28 23:36:24 ....A 67616 Virusshare.00006/Backdoor.Win32.SpyBoter.ci-b85e0f3d124639364df0e04636eed2693e40d397db908eef253a4edaa33778a4 2012-06-28 23:40:24 ....A 74144 Virusshare.00006/Backdoor.Win32.SpyBoter.gen-e757a0d98839fc1f716fada71a5a99b6b57370cf9dc28c41e209f310a8e54d4f 2012-06-28 22:41:28 ....A 70656 Virusshare.00006/Backdoor.Win32.Stapome.c-0dcf7d7197b6766247d6252fda46d986b29662ef919ff121ad84675fd8082e7d 2012-06-28 21:34:50 ....A 10766 Virusshare.00006/Backdoor.Win32.SubSeven.213-563d891957e7e59a44183b33e29575e3072bc80d29c0fa32d17159c9d478de72 2012-06-28 22:26:50 ....A 695743 Virusshare.00006/Backdoor.Win32.SubSeven.22-725466d7dac9fe479caf4d1a82e50fbe5bc64be31648c8b17cb7a3ae511ec986 2012-06-28 22:36:44 ....A 55828 Virusshare.00006/Backdoor.Win32.SubSeven.22-7f20324192910d6f5bfb9d021f1e4375d3db50ef14be5dc834ff92cb3027db22 2012-06-28 21:04:36 ....A 724335 Virusshare.00006/Backdoor.Win32.SubSeven.22-8cc2f43d63705e7b06e52077274133331189d285fcf6a05e35006a4d01dbf32c 2012-06-28 22:09:46 ....A 56134 Virusshare.00006/Backdoor.Win32.SubSeven.22-eae09bf57b69856a9ef00a6ad3956f889562c07a6b5c2ddfdc1024d460179623 2012-06-28 22:47:14 ....A 150016 Virusshare.00006/Backdoor.Win32.Swz.gw-2d50e8d0efc82e784d425570ed547bbc969c44bb0516087aac9d78a88475b7fa 2012-06-28 22:46:24 ....A 267280 Virusshare.00006/Backdoor.Win32.Swz.ii-2820f40a8299d37b9f8bc5d35ad6ca4365689bbacadcbea4e8077069b7c0e6c1 2012-06-28 22:47:34 ....A 45056 Virusshare.00006/Backdoor.Win32.Sykipot.n-2f2e952e69a18e5b6d19e111f11ec18b1ea7cebca06f36a5e2dc617fb19ed67e 2012-06-28 22:41:12 ....A 184394 Virusshare.00006/Backdoor.Win32.TCmd.l-0cd1a2b4beae05f447389bd0539e77832a8718b5c28572daa886a786b02a5cce 2012-06-28 21:57:00 ....A 73728 Virusshare.00006/Backdoor.Win32.TDSS.atr-076b720683430afbd4bf92e2204efab726256beb7078f5ce360d65e16730be67 2012-06-28 21:02:58 ....A 73728 Virusshare.00006/Backdoor.Win32.TDSS.atr-5c59405981d04797dea6207cfea6aa8f405487da37b49809126b5ffbccf364f7 2012-06-28 21:07:58 ....A 64000 Virusshare.00006/Backdoor.Win32.TDSS.ddg-0a02c2443f79660e1f928640e178e8c6548e5bd0a9cc628df2000499f6eadc07 2012-06-28 20:55:48 ....A 64000 Virusshare.00006/Backdoor.Win32.TDSS.ddg-4188fb8730bd181e80b78845c25f04d7c01144095c0aeed6468446757c34678c 2012-06-28 20:51:54 ....A 64000 Virusshare.00006/Backdoor.Win32.TDSS.ddg-67b4549d4f72b4c3a936fe72dbdcd6cf2e350d9f6817404d5341c6acd2c47841 2012-06-28 21:08:58 ....A 64000 Virusshare.00006/Backdoor.Win32.TDSS.ddg-71275f21eaffe0b780cb2d34d737e528a01219685b4dc6e58b803c45115ab4e3 2012-06-28 21:52:10 ....A 64000 Virusshare.00006/Backdoor.Win32.TDSS.ddg-853c397d81c53986b3de0848b9e5cf71faca6a0e073b96c37a2b229ff834a372 2012-06-28 21:27:02 ....A 64000 Virusshare.00006/Backdoor.Win32.TDSS.ddg-f1703e4bcb887359018fce914dc0bf56a4b7de2d6391ce7f344ffcd0976e1105 2012-06-28 21:54:56 ....A 62976 Virusshare.00006/Backdoor.Win32.TDSS.dqt-3c961532d51d681b2c785a2c92649413eb181e17fe08ebf9716d2d1e411a2e3a 2012-06-28 23:09:20 ....A 17408 Virusshare.00006/Backdoor.Win32.Tedroo.cyn-aface7e31da7644a6ee78974c28385a38826a0b66adcc4108377870f2265beab 2012-06-28 22:05:22 ....A 35328 Virusshare.00006/Backdoor.Win32.Telemot.01-72a0e7afabbf6efde476325fb513ca3857e468865ca581ff4b8b567e3a1bf37e 2012-06-28 22:53:22 ....A 306688 Virusshare.00006/Backdoor.Win32.Terminal.b-551458f088f091b97195507bb39b6a1ae5dcde1556aebdb2084a5f6a0a5a064c 2012-06-28 21:01:34 ....A 562839 Virusshare.00006/Backdoor.Win32.Tierry.ph-9739756cdd93f8efe77039b5609b212341768c54e434dec5299adcc83abff3a8 2012-06-28 21:46:48 ....A 3072 Virusshare.00006/Backdoor.Win32.Tiny.c-6535895a5978b6cff3594502a7fefd6eee1e54f57bb900d18f930bff5a30c70b 2012-06-28 23:09:10 ....A 62464 Virusshare.00006/Backdoor.Win32.Torr.abzv-aeaab2234808be2be7702d545d561032aa5d0682de9515b23141eca51ae4f810 2012-06-28 22:44:44 ....A 66048 Virusshare.00006/Backdoor.Win32.Torr.acce-1d01aefc30ff91e80fc663a74dde3a30f0cad623bbc33b2fbd061d7e8564ba77 2012-06-28 23:04:44 ....A 177152 Virusshare.00006/Backdoor.Win32.Torr.acdg-9024f3291d489435157fa5352eafd001793dc867fa3c68370118c7afba836845 2012-06-28 22:06:54 ....A 97447 Virusshare.00006/Backdoor.Win32.Torr.acdl-0089c01a07c162711275c7d6484364043e7e256d644c220ac7e9050ba6d18fd1 2012-06-28 22:21:30 ....A 107136 Virusshare.00006/Backdoor.Win32.Torr.acdn-dfabe8f9e4176379b79824ce27169d8ada1c9a638d59ac9dce7be60a4d135f3d 2012-06-28 23:26:34 ....A 139410 Virusshare.00006/Backdoor.Win32.Torr.acer-2b9f1cf8c86ef75795ddbfde2661db0e85a6d41ab718ee417140a56213137b67 2012-06-28 23:09:10 ....A 61952 Virusshare.00006/Backdoor.Win32.Torr.acsb-ae8a58019e1f2afda2500872c3662456da61692bf824366b2766ec5c0c45f191 2012-06-28 23:33:30 ....A 93184 Virusshare.00006/Backdoor.Win32.Torr.avd-926ee7ff2f45761cec6fc7631f7ff5aceaa4905fa3f561ae43d04cec6341d223 2012-06-28 22:54:56 ....A 242688 Virusshare.00006/Backdoor.Win32.Torr.big-5d64f70b23aced867a6c1d6e7a50c7cfb4b09bb8de8a7d420a04373e154f71f6 2012-06-28 22:59:08 ....A 245304 Virusshare.00006/Backdoor.Win32.Torr.big-734348cad1ee0504d79fa8b2fc60b972139773eede2ae06a4a994d2dc6574285 2012-06-28 23:02:52 ....A 240184 Virusshare.00006/Backdoor.Win32.Torr.big-86c0ae1f023c73d7da6df82d73d83b021ec20e2567e22e7accad1c5310e4775e 2012-06-28 23:33:34 ....A 240184 Virusshare.00006/Backdoor.Win32.Torr.big-92f629347f9720c22ea29ee4754163cb6abecd4fac877f427724baad62dc70c0 2012-06-28 23:23:00 ....A 115200 Virusshare.00006/Backdoor.Win32.Torr.bvp-fe88c67100fa91708f44a338d9a4c51b854b791498e4a8e500c319008cc8825c 2012-06-28 23:30:46 ....A 247725 Virusshare.00006/Backdoor.Win32.Torr.byf-6af6d790c342ccb7821e93c17a9bd762d38a7c7e84842c952634d3a0cc9aeba0 2012-06-28 23:01:10 ....A 105649 Virusshare.00006/Backdoor.Win32.Torr.cu-7dfa4f569aa12573b95a26116365ae813a636799229c0c15c4793967d323cfff 2012-06-28 23:27:40 ....A 210934 Virusshare.00006/Backdoor.Win32.Torr.ebc-3addaf3eed20bfe6f6a09d1d8a5aa6df5cf6fc8121becda1d7131f9fc0b8bc91 2012-06-28 23:02:52 ....A 113664 Virusshare.00006/Backdoor.Win32.Torr.eda-86a659294152041b5fa84979846aa2eb8c38d2fbb007ee1bc549bd9b16617ac7 2012-06-28 23:25:28 ....A 267233 Virusshare.00006/Backdoor.Win32.Torr.fc-1a9421b901ea0712d8dd99ea73465fd6119629d50e99f813699fe0525728f63e 2012-06-28 22:53:34 ....A 117248 Virusshare.00006/Backdoor.Win32.Torr.fsc-5610640b9c67c03252933b83f74d095537abcd3d3f6e048404f1555823646545 2012-06-28 23:34:10 ....A 131072 Virusshare.00006/Backdoor.Win32.Torr.hcf-9a1cfb34eb5894561cb2f8017923a565473e138e34af11df118deace1c45b508 2012-06-28 22:34:36 ....A 100000 Virusshare.00006/Backdoor.Win32.Torr.hln-0a1fad578e164f45e14262570ba88f55e51810aa1071416bdf542d4564f11403 2012-06-28 23:29:10 ....A 153387 Virusshare.00006/Backdoor.Win32.Torr.hpn-51ddd9f52b5074e67570b5c9f52a40efabc90836f7f2f0becd4118bbbd8c41bc 2012-06-28 23:16:50 ....A 159744 Virusshare.00006/Backdoor.Win32.Torr.htm-dbd68a5d45e5d6939f33055ee90b99b641ad0f0e18b55da090e346a62aa7f921 2012-06-28 22:59:02 ....A 126071 Virusshare.00006/Backdoor.Win32.Torr.ibz-728b9e360b8b178081fd469adf507f0e38c5c1b262ba41d7883052b4f73eccfe 2012-06-28 23:35:14 ....A 113213 Virusshare.00006/Backdoor.Win32.Torr.sp-a9749e5d5fb140546f121e01c5d682f4dd89634d155c08e29075d5637b668264 2012-06-28 23:23:30 ....A 249856 Virusshare.00006/Backdoor.Win32.Torr.svq-02c16fce98a0be536573c375a10223af31579f1ba896b4ba71ff8cf8f290fee8 2012-06-28 23:07:50 ....A 561152 Virusshare.00006/Backdoor.Win32.Torr.svq-a57ce6f363cec36ab406a75b04f0098fa91ddcbb2bb342d9c4aa3e8592bff257 2012-06-28 23:10:12 ....A 62464 Virusshare.00006/Backdoor.Win32.Torr.szz-b5252a25dc76bab8bfb5267f703178da6b5160a5ad29433a1284b3ef94689d76 2012-06-28 23:31:08 ....A 62464 Virusshare.00006/Backdoor.Win32.Torr.tlv-70590c04feee7e0d5f7d31868238c3b6ff294af8766397cbfc19c5d617059064 2012-06-28 22:46:34 ....A 111314 Virusshare.00006/Backdoor.Win32.Torr.vm-2918b0521a3aacb9c15d387a7d05a8d0a07b0de5faf984733760caded9c1f112 2012-06-28 22:46:54 ....A 24576 Virusshare.00006/Backdoor.Win32.Trup.g-2ba223d1fd3da680f2a3a1a078e6c4ce5f1ec1a1b24800a10ef4603b398bf462 2012-06-28 21:16:32 ....A 14256 Virusshare.00006/Backdoor.Win32.Turkojan.ake-0a156c995ec5d391e6ab1d2520a33248fe6e89a2e0af51428fed56b8b0276002 2012-06-28 22:12:36 ....A 319488 Virusshare.00006/Backdoor.Win32.Turkojan.ake-0faa14a6d74e638d3ed35d73e7df0823ac5971595fdc156655b294e824b86a52 2012-06-28 21:18:24 ....A 14256 Virusshare.00006/Backdoor.Win32.Turkojan.ake-17ea395c35ff3e6910e928d57504cd811bff5cd9253a69738985ee0dfe0ecece 2012-06-28 21:18:08 ....A 315940 Virusshare.00006/Backdoor.Win32.Turkojan.ake-4842389c44fa266985a081daea146bdc4eb6b2da44ef3dc7cc1450d950476148 2012-06-28 21:32:36 ....A 14256 Virusshare.00006/Backdoor.Win32.Turkojan.ake-59744ef000da57d8de0f1f3f52ffb6e209b4c5e547a0b18fa0dfc7f298a7566d 2012-06-28 23:01:54 ....A 660153 Virusshare.00006/Backdoor.Win32.Turkojan.ake-818433827bab95ab8987b013029a76265f4aa99daec00c51ef763279a7422b42 2012-06-28 22:18:20 ....A 111104 Virusshare.00006/Backdoor.Win32.Turkojan.ake-8218cb551e12d6cbe04db3ce6705eb0ca05e954ff42e5b2188e7dbc8a449fad0 2012-06-28 23:06:42 ....A 661177 Virusshare.00006/Backdoor.Win32.Turkojan.ake-9dcc417585e00375d96009b5ee6036f508e5807212cb85d8587bdca6dde44b3b 2012-06-28 20:57:10 ....A 112640 Virusshare.00006/Backdoor.Win32.Turkojan.ake-bf4c23607bb1d0d40adf21af76005c79546636c7f8b3e62f2f71d2a2e5591a4b 2012-06-28 23:38:26 ....A 600064 Virusshare.00006/Backdoor.Win32.Turkojan.ake-cf314d017caca9070ec72ac27c9f8f1ab124ca92563b764742727ebf29cdeaf8 2012-06-28 23:19:56 ....A 610560 Virusshare.00006/Backdoor.Win32.Turkojan.ake-ed55bba0f741fc8669bacecb09ec00a00f8e42da13a9877ff8ed7b33aaf9355d 2012-06-28 21:59:00 ....A 110592 Virusshare.00006/Backdoor.Win32.Turkojan.ake-fad9a33fde6d6bc5ab4f97ac7ab6e8518013951e83dc391a0ae934c56e922b43 2012-06-28 22:01:36 ....A 276480 Virusshare.00006/Backdoor.Win32.Turkojan.ake-fc439f42bbe08288d83c9cd0e79b659ead174b6c829d225156e50ac52316ebef 2012-06-28 22:38:52 ....A 155648 Virusshare.00006/Backdoor.Win32.Turkojan.akp-037e524a66d4e1291e1e0b225ceeedb30a11effa2b02908976968474ad50e2f5 2012-06-28 22:48:38 ....A 634880 Virusshare.00006/Backdoor.Win32.Turkojan.jtj-35a677a9746a03328ee673e6c0d089458a2a5b4d992c236c279d32c78435ccfb 2012-06-28 22:52:34 ....A 634880 Virusshare.00006/Backdoor.Win32.Turkojan.jtj-50db6f310e2cad222d90ca3cc44e73aa74850b1818518ad8a83dd5549d361ccf 2012-06-28 21:23:48 ....A 33280 Virusshare.00006/Backdoor.Win32.Turkojan.jv-3b48f7ebc0a3b303286555047218c22b2887daa3d2769c2eab74f8619d8747ea 2012-06-28 21:08:18 ....A 33280 Virusshare.00006/Backdoor.Win32.Turkojan.jv-4dfb1010a5b0c3131f637904a5bd0ed81391bb391314291ee3da1a1a0799701b 2012-06-28 22:33:22 ....A 33280 Virusshare.00006/Backdoor.Win32.Turkojan.jv-8521933d066ae592714b28091ca346035211b4451e6cd1be88ef81545b7b2e2a 2012-06-28 22:10:30 ....A 33280 Virusshare.00006/Backdoor.Win32.Turkojan.jv-e17bd9eb291c56acc0a1b92ccf66a45faa1b44540dd18eb9521b7190a66891cd 2012-06-28 22:28:04 ....A 33280 Virusshare.00006/Backdoor.Win32.Turkojan.jv-e2fcddd18a726441bde9036d71d804d3ceccecc3b9fb0f8ab945487bcbe3f884 2012-06-28 22:57:34 ....A 163840 Virusshare.00006/Backdoor.Win32.Turkojan.jwa-6b08cdc3a76ff648fe29641408141113c39b961c9f76b9839fd68d91fa12ea32 2012-06-28 23:09:20 ....A 162592 Virusshare.00006/Backdoor.Win32.Turkojan.jwi-afb869f1c18c746b50d9c0316e82f5d7ea5e2333b5dbef4f9bb027b26e3a8eb7 2012-06-28 23:07:24 ....A 239872 Virusshare.00006/Backdoor.Win32.Turkojan.upr-a2845a483c00e08c8b47cf650592d51a6f7590070f4af57f54ba2371d4fe4856 2012-06-28 22:23:36 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-181df9363bfe1491365afe330cce8f20d8f4ceabd0fff421d6efb8b627c19440 2012-06-28 21:21:30 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-29fca75c32571d76e54d1c41b8170a8acee7b258fac68d720c8f989226c908b3 2012-06-28 22:18:44 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-4308a001af46cfa674b4679884a3b82cd3df6cf1604c6075f10f4eb02ed0d42f 2012-06-28 21:58:24 ....A 47852 Virusshare.00006/Backdoor.Win32.Turkojan.xe-43499e644c3d33137a3fd422dcf3c6c08b8d66a699bd6be27c299df85d2059e5 2012-06-28 21:36:10 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-47078e30bbbc01e6ce0111916e6ba2a34cc2b396ba92b7b98613fac8709808cc 2012-06-28 22:25:36 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-4a451c3c82ac799f36c619194d07fcd2fb9a66ab04d06ef477bff1f1315d9552 2012-06-28 21:19:36 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-4eb6cd23ca7f574fad908da647a3d41c9528e74f7695a089e83317a1be0cfce6 2012-06-28 22:26:30 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-6245236c646ad40cc07e30480b6201e3c64ed6a8901eba5871284feb353e9ca5 2012-06-28 22:32:24 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-64ddacaa9cd22716d5b1cfaf38f54e11324c1193707a746448989c38ed9592e4 2012-06-28 21:47:44 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-6744c2b12f7f49af9580efba929851ff4d7cfafe759527bdfed9048702c7836d 2012-06-28 22:28:28 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-704fd7d2ef78a5e22dd46eae68ccfc05a055c06d3866da6c899396acd532abe7 2012-06-28 22:59:10 ....A 1761280 Virusshare.00006/Backdoor.Win32.Turkojan.xe-7351fc412d423facac78cc5f5317b04d4f2cdd483e287252b95414a6aa717533 2012-06-28 21:33:26 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-7e0abcf8ea7eef18500b0ba7d1d5cce98f32d6ee3489c6fcbeff93a51c919768 2012-06-28 22:00:44 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-84bc19acb1299f1be9327134584002e8955759df4c43fb9ccb8dc1491ea3b093 2012-06-28 22:15:46 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-85727865fc300dcb6689e95c0bfaf663f769d31f9af6017329370218541c9f7d 2012-06-28 22:04:40 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-92bae7b202b457e060b4ae407450443aba2ffd677c0bafd2b2704ca7f465b954 2012-06-28 21:44:50 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-9894a5e44d6159736c037c36cf286ec2300ea184d44c8dedf8fd8cc8585e5e04 2012-06-28 21:31:52 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-ae39a900d3bec8aa2def034b02d08b87f301896317b6f5f546badaeaa141ceac 2012-06-28 21:11:58 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-b044c5e814a9695d74ed4b92c98f36cc77a70d325ea85ebde3c8123109364f4d 2012-06-28 21:45:20 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-bab2a44003e96ad8554babd753d7f5ea363b005456954810c5ac2754f88411e2 2012-06-28 21:52:54 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-c1fa06565dab16787db0352af58bb707043f8a6204861558b87a0e2904d648b7 2012-06-28 21:25:56 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-c57bfdf8553ce3150fc1311481f2878b5b4a8f1442567164444213008d50f756 2012-06-28 22:08:00 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-d42d7e910be35e5ebd457698d624db05e80988647b9e5f5c0ae765cb1fdee276 2012-06-28 21:41:02 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-dd0f629fd3bae7e165bc265409c651640bd4c4c5a4d5aba11c75a3f370649458 2012-06-28 21:51:54 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-dd63fe06b93f8143e14d42aa9d4eec810365c2d112ffd211f63a63f7e5018b63 2012-06-28 22:27:22 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-e9f6087f68112dad9418fa889efad9a05847c975c579b3aa9383deff517a01d5 2012-06-28 20:52:56 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-eb9cadb62f77cde8c0a063d0d745147a34d6c354fd0d7b29d2a2477960ef3c7b 2012-06-28 21:41:42 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-ef2c47872fa16a5d9f430254b429c45b8b9e6f91655ee5d59514ea2e1e762bec 2012-06-28 22:29:40 ....A 33792 Virusshare.00006/Backdoor.Win32.Turkojan.xe-f39755f5d26a7e6b7f8b4508d3b1ae4ae8c4be27f4f35a8a28b396f7ad7951de 2012-06-28 23:10:50 ....A 721408 Virusshare.00006/Backdoor.Win32.Turkojan.zdr-b97ac53e787204629068f47d958341ad053722369e929bf2f2f17b2ee66ade49 2012-06-28 23:11:34 ....A 1199104 Virusshare.00006/Backdoor.Win32.Turkojan.zeh-bf3f256514023b1c73e9a467b0b3fb5202d7127bdea1e6eb536aab3b87f7e02b 2012-06-28 22:13:08 ....A 133816 Virusshare.00006/Backdoor.Win32.Turkojan.zvm-162072df1b862237cd32f7375c78d9dc7e3bd11dd75f4eb4c89b421d2d29a192 2012-06-28 21:52:58 ....A 135680 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-076ec01b75d120af7f3c510ea452beb55141fe26f43fe19e22a2766207d40925 2012-06-28 22:13:58 ....A 111616 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-0e8b614f8f15b4facd91ac4db014cd238593a70d91a000e14848430e8055bce7 2012-06-28 22:19:44 ....A 279552 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-151b2aa432f418487df8500eee69a4eb496bad753fdb1fd0cec9b071ffc33503 2012-06-28 22:20:54 ....A 112128 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-15587fca128b2d03ae6ce06fa1c1102977770f4d6f1d9e32d57559d5dce728e0 2012-06-28 21:59:14 ....A 113664 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-1ab274520d3a6b2c8d46e69fb3b038ef160afea5433b4eb8970a7160c30f96b4 2012-06-28 22:26:22 ....A 376832 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-207d457df39c8a6b89cc9d9d23f6bc06b9395a6028f216e7a2df9b722027b690 2012-06-28 21:04:48 ....A 320512 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-27714f3a5922b89cd72cf42a61646a4ecc4f302d818e22057f2a4468f8960c96 2012-06-28 21:57:10 ....A 276992 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-2d117b08b14291a7eaf18bfb89cc8710b9acfd163fe7ae83912beca709df0c41 2012-06-28 22:32:54 ....A 126976 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-3687f2d3cb64b6990c2f1059a5209e32658d10c3c53f9449934fc48b43e581d2 2012-06-28 21:30:08 ....A 120832 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-3e4d95f48a6d664d6255b4b40cdd61ebe5207e80c8d5cd7afec91aedbb312270 2012-06-28 22:23:54 ....A 291328 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-43c6a353dc9a0ddbfdd4883208a7efcae02e1c203f6926803bb9dc2f99c9a1f6 2012-06-28 22:19:14 ....A 279552 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-46f5c9853292a1763f9280f3925e0bccbc4ed61a524ceed57bc6c28d0c464d32 2012-06-28 22:12:52 ....A 276992 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-4c79b582f80c04daf9c3d95af4b1a853d780e4567083da310613b4023dbafa89 2012-06-28 22:52:00 ....A 279066 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-4cdfd39159d3ba20d85a5b07747758f466ef2cede3e8ad958bf17a893c52e084 2012-06-28 22:12:36 ....A 113664 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-4ddc018b8aca819dc6234faae0173223b3e3d0a85337491a5fa6d8aac95eb90d 2012-06-28 21:24:54 ....A 112640 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-790977a00f001ff9652693371e947c20a25356236c67f19fa2e82dd127626bbc 2012-06-28 22:26:34 ....A 111616 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-79153e4043715dcbf1006f335ffd197b7c73bcd51dac3ada90a714b15f7f6c38 2012-06-28 20:55:44 ....A 112128 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-7917e5516c28af374b45aa0d708fb0ff767b273f9cc86608dacaa09161b97b1a 2012-06-28 22:14:48 ....A 154624 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-7a4ebbcc2b6081d81324643fc00562d572bcb1422c4a75033447a1dff3d8df13 2012-06-28 20:52:00 ....A 333312 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-8146cc199f0c79af2cea34b672fe836b190bbce5fda14f39e4aa85e7d9b4837f 2012-06-28 22:23:44 ....A 381952 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-8d2e3790c193d464a3e6cdc72bbafd0812a3820c25c8a203405f07cde126574a 2012-06-28 23:04:58 ....A 608392 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-910abd118e982a95db4e3fa52430ef2438dd38c465a79e6eec340dd9b6bd803f 2012-06-28 23:06:54 ....A 547328 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-9ef22d87f1892ebef3cdb4d3a7cd43799dc43eab8337436c57b82e20e081a609 2012-06-28 21:30:46 ....A 111104 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-ae7ab0adc21b697c07014d94ba130d5da8944c52b31fb957fc8bb01a64add9d8 2012-06-28 21:47:14 ....A 138752 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-afddada3464d4b48223ebd716f7c9db1784f0698656cdf0433490586f2dacbf1 2012-06-28 21:26:24 ....A 320000 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-b0a253f704d3522eb4d60d13775b18ba5d209a14ee07f72d5eb36644d59d0d33 2012-06-28 22:10:40 ....A 111104 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-b245bb81c1a870fd5846cbdd8afbc3e660a5af0fc09b233d537c67186e9bb409 2012-06-28 21:50:46 ....A 111616 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-c4034daa2f8d57c6390e0cb2af80ad0852f31d97c282e6f2a6fce7654aeef1fc 2012-06-28 22:24:08 ....A 115200 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-c4decbc31036eda61f557a059296fbebfa64456bc3ee0a6db6dd6da4c2d9a196 2012-06-28 22:34:04 ....A 320512 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-cded66790060017f7ee4bd73a7bca07fe31d523334a007b9d9d83688d09faded 2012-06-28 20:50:54 ....A 327680 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-d2bc618f80d81110a0ce9abc8886eb946b2533b30bf5bea5c0ae1b4e915e1ff3 2012-06-28 21:26:02 ....A 325120 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-d4a4b7cfe1b552a1dd9df96d7f356d700c2640c910d723fc43e3a65bd902bc58 2012-06-28 22:27:44 ....A 276992 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-e63a078510333c00980abf901a06fd7f477a4153408aac4f39153a34540127fc 2012-06-28 22:30:34 ....A 441344 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-ec2fdc194b4f228b691d18977af15054db935c4a48ec39704d7dd58de5ac5e31 2012-06-28 21:01:32 ....A 320000 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-f022764a5500926700bdcf0dc1f74785f638b00a569d763d92608a93c3b7a4cd 2012-06-28 22:30:40 ....A 276992 Virusshare.00006/Backdoor.Win32.Turkojan.zwh-ff53c6d5aa37e6c4b15c249293417c92017df6fc5a75e02af2be98c3b90fe69c 2012-06-28 23:13:10 ....A 1676800 Virusshare.00006/Backdoor.Win32.Twitbot.j-c9556380bc98ac0575e7f71a6e2b46d7bcba9c05a3b476c2f03cb71a4d2382ae 2012-06-28 22:15:04 ....A 450416 Virusshare.00006/Backdoor.Win32.Udr.a-4eb7b37fcdd6d6b9103c6fe330f8850a51b41069359929a4fae611bb94a22fdb 2012-06-28 21:46:04 ....A 471398 Virusshare.00006/Backdoor.Win32.Udr.a-cae068d9bd50abda9cda3ed041733237a5181189822aede28e99fb00111aecc1 2012-06-28 23:38:54 ....A 774144 Virusshare.00006/Backdoor.Win32.Ulrbot.hx-d51e5d13ac54215e411d56d78b150c54ddf0217d7e6a02639b08e7a48864e80a 2012-06-28 22:18:26 ....A 528384 Virusshare.00006/Backdoor.Win32.Ulrbot.vwg-ca1c87005c1f606667188931af1b88d4d7fa166ef6b744b9fcbec23f1554065e 2012-06-28 22:59:36 ....A 577536 Virusshare.00006/Backdoor.Win32.Ulrbot.vwy-75c1fc8d839ead3704cfff15092dd32b436929938353eb9aeda590099b4cb21e 2012-06-28 22:45:00 ....A 61952 Virusshare.00006/Backdoor.Win32.UltimateDefender.a-1ec0155edfe879aeadc1b9b6a207c6650021a045b31eb54f4843be654df281cc 2012-06-28 22:46:40 ....A 59392 Virusshare.00006/Backdoor.Win32.UltimateDefender.a-29dfd0d3a8856626c2f63c17f02b55d539501a415c47e38e927b659061918dd4 2012-06-28 22:31:46 ....A 29184 Virusshare.00006/Backdoor.Win32.UltimateDefender.a-36988be8a323b29751c5111e620afb536fdba56b3decca7d558b297414e361a4 2012-06-28 23:16:10 ....A 59392 Virusshare.00006/Backdoor.Win32.UltimateDefender.a-d85552a7cbe53bc2a6a6c3db7607450952ce03cb0043143478165dbc5a6c64ed 2012-06-28 22:44:58 ....A 266240 Virusshare.00006/Backdoor.Win32.UltimateDefender.eo-1e777364b122afefede116171eef3a20e79d00f5186d8e625f3fec5cf2bbdb4b 2012-06-28 23:30:44 ....A 15872 Virusshare.00006/Backdoor.Win32.UltimateDefender.gen-6a73cf8df8dbb5a2faf1f4521f95e96e4f46321beedabe6a28a180ed14ad9421 2012-06-28 23:01:22 ....A 266240 Virusshare.00006/Backdoor.Win32.UltimateDefender.jag-7ea6b0784c50c18591999959e8eba9d9b98b5cbb3de2bcc0aa48ccd430cd9041 2012-06-28 23:34:40 ....A 26824 Virusshare.00006/Backdoor.Win32.VB.aac-a0d52dfc969a524bc5f5931f2b3638c5d610a36ef20d65aac64795e78dec8854 2012-06-28 23:34:14 ....A 2030162 Virusshare.00006/Backdoor.Win32.VB.aoi-9a5e224b149cfe7efa0cfdfbd50cd3e9af48610bf964773b62bff6a9e0d7b461 2012-06-28 23:11:56 ....A 331776 Virusshare.00006/Backdoor.Win32.VB.auz-c22d2e569f97f4d0ea1e2896a1fea57b4de245cf7fd39d048f43043aa79fb8d1 2012-06-28 23:38:18 ....A 308224 Virusshare.00006/Backdoor.Win32.VB.azo-cda4ff234feeabec0f6274aca8a39883c895dca636c1570e70f277bd6ecc1cff 2012-06-28 22:23:20 ....A 40254 Virusshare.00006/Backdoor.Win32.VB.azp-d8805a6074cc535e245cedcb245467e0efccc38827d0cbda18d02075d6bc06d5 2012-06-28 23:32:00 ....A 380928 Virusshare.00006/Backdoor.Win32.VB.bhi-7d7a3b1dbb62e8cb4eef8e7f35b870a20dca199af4a3adcbb2796b2b8b6ab716 2012-06-28 21:27:12 ....A 118784 Virusshare.00006/Backdoor.Win32.VB.bnv-60efcd57187c43bd3eecd933e53f2ecb96b643df5492893a044b37bbaddaad80 2012-06-28 22:44:34 ....A 266240 Virusshare.00006/Backdoor.Win32.VB.cam-1bea7bfbb2b177a5e642b03c004d798a8632c9c836de7e3f26349567a873b179 2012-06-28 23:38:30 ....A 1015808 Virusshare.00006/Backdoor.Win32.VB.ddv-d02a2101d1a9146e537235541b8684efb52c8964beaaa73f9ef3613167cce277 2012-06-28 22:59:48 ....A 45568 Virusshare.00006/Backdoor.Win32.VB.efm-767adec80be339dc7981e65011da3111e3a9c9de2fa9990d832855b86a589dae 2012-06-28 22:34:54 ....A 1146858 Virusshare.00006/Backdoor.Win32.VB.gen-8cd13f03e2014d549f7f5c2cd4ca27c3e62a967a04c60396a345d395042af16e 2012-06-28 22:48:06 ....A 299123 Virusshare.00006/Backdoor.Win32.VB.gfil-3297c2be00f5ff8276705169a15efb9ce61a1743075e8315dd8ca439bdff3a64 2012-06-28 23:31:28 ....A 532416 Virusshare.00006/Backdoor.Win32.VB.giuj-758d9e5fa90718af31c6d54a29decf4c2356b9b3116258864cb2a294cdaffee3 2012-06-28 23:05:14 ....A 114688 Virusshare.00006/Backdoor.Win32.VB.gkay-930e9a91146d038ca7a7c91c1ef9ab790cfeb626b634b981517f562b1424ddb7 2012-06-28 22:50:44 ....A 319488 Virusshare.00006/Backdoor.Win32.VB.gkbm-44839cf651e3c7c7dee35efd030be6c5677449d2f05e01f5750bd6113493da23 2012-06-28 22:51:54 ....A 1077248 Virusshare.00006/Backdoor.Win32.VB.gkeh-4c2427ba1549469de291ff139e0ecfbcf551b75a7f7637010f10d6ea63594db9 2012-06-28 22:46:32 ....A 1122304 Virusshare.00006/Backdoor.Win32.VB.gkjl-2904c685e945255a1c6da259ff07abcb7078b34f8943ad1740eea4d9e2f1b731 2012-06-28 22:45:56 ....A 47104 Virusshare.00006/Backdoor.Win32.VB.glwt-24daf1f4bf7e5e642adbdda15768ae4ef215e2da648529c2faf226d475ececcc 2012-06-28 22:54:34 ....A 262218 Virusshare.00006/Backdoor.Win32.VB.gmbq-5ba802681cd55792b985cee4650e58132e9c13ea3ae1fd1665f0c5af690ebefb 2012-06-28 22:02:48 ....A 184384 Virusshare.00006/Backdoor.Win32.VB.gyn-f746a3c4ee4d2d8c6b25d71ad7a624fee38141bcbe266e90ea0d979e43507035 2012-06-28 21:28:30 ....A 1301754 Virusshare.00006/Backdoor.Win32.VB.hjt-47d1bb2ac61fc73cd94031ad42a80db29461bba604df480396d1a173b50de3fa 2012-06-28 22:38:14 ....A 167936 Virusshare.00006/Backdoor.Win32.VB.hsi-00ce363bb217bd5ff768e9466d1f154dc00f61d28b36a5a60740c864e3f4d659 2012-06-28 23:16:06 ....A 81920 Virusshare.00006/Backdoor.Win32.VB.idw-d7c7994263dac1f967e4635a859e5efb79034b72021dfeb81318db1493c2b880 2012-06-28 23:12:54 ....A 106496 Virusshare.00006/Backdoor.Win32.VB.ipg-c74f8919c295e3254c5c2630d2e5380984b7e8c81ede9864a0bfe5f075c389ce 2012-06-28 22:51:24 ....A 81920 Virusshare.00006/Backdoor.Win32.VB.jmr-490240b90b9ab60c2fc9fe7f32bcf2fd2fbe5f715f2ddd3d225f77c09d15d3de 2012-06-28 23:14:00 ....A 139264 Virusshare.00006/Backdoor.Win32.VB.jnq-cdb3b227d194dc23f4846c735556ffe7754d33df37a562db81d6d2c2ac0c6930 2012-06-28 22:50:50 ....A 196608 Virusshare.00006/Backdoor.Win32.VB.jqg-45280e5eb426716ee73438f67d53e2bf4a2b604ed261fb4d6fb4c0cb314e44f8 2012-06-28 23:27:44 ....A 225280 Virusshare.00006/Backdoor.Win32.VB.jqq-3bfbe6c7210cec7e3915479982e31424290655fdc7f4c91cbbd17ae9bfa901ab 2012-06-28 22:40:40 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.jxb-0a89fcfee49e3e33af2d308c0f3884799bde3faf5e497a7481945dcaf412c532 2012-06-28 23:20:04 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.kaj-ee5532690dbe6bc38cc87f51222de8ee012d0ac110382706a98053179e8a74f6 2012-06-28 22:45:34 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.kbu-224ea6a4562cdf7cf9d2713d083c91b8a2c8d52014e61b293eb23fc77587d9e1 2012-06-28 22:53:06 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.kcf-53ce447b2808e50bc4f69b5a1e18d2bda77344c408271ec2fe02351149cd38d4 2012-06-28 22:42:36 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.kdo-12d99f95aedd0bb0fe9886e8720ddddd4a230d7dbeb1f48ce44d9fb6708a709f 2012-06-28 23:26:24 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.kee-294a0ce1ec11577235d9bf948577e29a518c4cf06856abf727adb7147eb7c4e7 2012-06-28 22:54:14 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.kef-59c46ca02f356df840975e8681f85d92d29730673773cbf4f234c61e8cf4e7f0 2012-06-28 22:47:24 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.kek-2e5518e9f936c416495c8f53816b18cb16164b050503618dce75203bc0ea3b1a 2012-06-28 22:42:46 ....A 90112 Virusshare.00006/Backdoor.Win32.VB.kel-138f499ce2b066bfe4a5000159842d3e3cd9d79554caf2aad1bb817b73ad529a 2012-06-28 23:09:12 ....A 45056 Virusshare.00006/Backdoor.Win32.VB.kjk-aed7803c1122ed0724e8fd9507fbec755cacf1ec2b8257299bb61a84ee9d4313 2012-06-28 23:08:18 ....A 40960 Virusshare.00006/Backdoor.Win32.VB.lkd-a87e80f36df2c79b817aec73fb28dd0e838fa808965af2ac6fb74b7e39c5f52d 2012-06-28 23:16:38 ....A 544864 Virusshare.00006/Backdoor.Win32.VB.lrl-dae87a73a9478570180b09c284850e0c3e5b0be34a4e07ec647f240440de79ef 2012-06-28 21:13:10 ....A 66560 Virusshare.00006/Backdoor.Win32.VB.lvn-07360e11412e43cf5d2443bb60664e5a319434366b3c658a40af60fb37b0189a 2012-06-28 21:03:32 ....A 205312 Virusshare.00006/Backdoor.Win32.VB.lvn-078a4f6d1fc7ab17969f46111b4c9062ab54f21b214c7d2520b371f75be2ccf2 2012-06-28 21:06:54 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.lvn-3bd7871915601ff69aed0723b11780a906365e6a89c151b99505b20ea02da99a 2012-06-28 22:17:38 ....A 45568 Virusshare.00006/Backdoor.Win32.VB.lvn-4360b82cd4efa84077d91d850969e7f30ae84a6920f50f54b44d501ce5f58c9f 2012-06-28 21:28:54 ....A 65536 Virusshare.00006/Backdoor.Win32.VB.lvn-6b594b952cc41c7d1d06641867247ac285f3189e55f4b2778262f7d64100b5f1 2012-06-28 21:51:52 ....A 72704 Virusshare.00006/Backdoor.Win32.VB.lvn-8e3d3d12bc5f1ac363e59630a34767e5f93f6d1e464f59c73bd5ab65b1535afc 2012-06-28 21:54:58 ....A 45056 Virusshare.00006/Backdoor.Win32.VB.lvn-b2c2b7036443421d3a9fc32c56215d9d841db37280494c00a16d5404c4eb5eca 2012-06-28 21:09:46 ....A 205312 Virusshare.00006/Backdoor.Win32.VB.lvn-b4471f6b88be21b1dd9bf04ed7b88b256fc7f4949858a37121a0f5182a4bb44c 2012-06-28 21:03:28 ....A 63488 Virusshare.00006/Backdoor.Win32.VB.lvn-bad703b39319d49a2d9a4fd08e23c65a111dd3cb40f2ff97696ee05317effd57 2012-06-28 23:08:10 ....A 36864 Virusshare.00006/Backdoor.Win32.VB.lxc-a7aff38d27819cbd3de358730e831428fef1a08daf8a059df460398d00edb47c 2012-06-28 21:11:32 ....A 148992 Virusshare.00006/Backdoor.Win32.VB.mej-b232304c7d8c183c0969665a062216798f5fc8870cc7c6b030c07a4d21ffda3c 2012-06-28 21:46:02 ....A 140800 Virusshare.00006/Backdoor.Win32.VB.mja-ea219d6396be6b9c720c5f99864fb3a3d0d4836a107a447fc989bd509bfef2e7 2012-06-28 23:20:00 ....A 159744 Virusshare.00006/Backdoor.Win32.VB.mtv-edd027cb90d4758bf29f0b9a373347705d7b59adaecaecabca23652284f043d9 2012-06-28 21:31:44 ....A 56832 Virusshare.00006/Backdoor.Win32.VB.muk-e52094ebb24c763db40b345df35912e293ce4efbb1f0fa22649f16acd08d4b62 2012-06-28 22:58:52 ....A 81920 Virusshare.00006/Backdoor.Win32.VB.mxf-71b54814e107d65aa6a1a2dc1c63948a9d45c412006afd3145448bfb3d19776c 2012-06-28 22:57:16 ....A 98304 Virusshare.00006/Backdoor.Win32.VB.myf-694f62495c4991b3de365ac07930906b5ff91667a73f7c2992eba352354c88d0 2012-06-28 21:10:52 ....A 40960 Virusshare.00006/Backdoor.Win32.VB.nju-597f70fcb045eb56a937bfa71b30579d5a1d540eb9525ccc1f82328029aed5c1 2012-06-28 22:44:56 ....A 28672 Virusshare.00006/Backdoor.Win32.VB.nnh-1e6cd7a82e08f27e725d90204794928df489d04ffb2dd3186ac5824dfdbfb9bc 2012-06-28 23:11:12 ....A 557056 Virusshare.00006/Backdoor.Win32.VB.ntl-bc676fc16cf92bf88f58dc84ab4f4f156cd5ac7d1f290c5b3157437ed88f342d 2012-06-28 23:09:52 ....A 49152 Virusshare.00006/Backdoor.Win32.VB.pej-b33261f296c4e3180d4e2d615d030c0cfbb8ec65b04a062de19e9ad439222c4c 2012-06-28 23:37:06 ....A 29184 Virusshare.00006/Backdoor.Win32.VB.sc-c10030986d66ec25b19ca369cb96577adb74123e29a7191aa939948b988e9c22 2012-06-28 23:00:50 ....A 180224 Virusshare.00006/Backdoor.Win32.VBbot.hw-7c7e940dd9b2488a4efc256217a4ba4c0c5479578f8d7c10e2d188c18a8f5ede 2012-06-28 22:13:18 ....A 466945 Virusshare.00006/Backdoor.Win32.VBdoor.hz-7824e5c51cbc40fe853c9bee439bddf33e84c93bccbc30c4d2e59b1f3c83388b 2012-06-28 21:06:06 ....A 339968 Virusshare.00006/Backdoor.Win32.VBdoor.hz-812c2de2df3d01d735a68a19734261556b08eb3e79b4a04a824b638bb4ff9b57 2012-06-28 22:21:56 ....A 454144 Virusshare.00006/Backdoor.Win32.VanBot.cx-5358b75fa18edef6b78772a57605d1edabb450026cc9e08d4f9fff8d0d3dd9a4 2012-06-28 22:46:38 ....A 58880 Virusshare.00006/Backdoor.Win32.VanBot.dz-298d4ff447f6fc4038545a4334be07f11570d171b05e76fddaf1c02045e56292 2012-06-28 22:14:06 ....A 401110 Virusshare.00006/Backdoor.Win32.Vernet.axt-12521269a78c6fe878ab84025784a1817e057d86d54ff8ec7e23e2346f815a44 2012-06-28 21:25:02 ....A 146944 Virusshare.00006/Backdoor.Win32.Vernet.axt-24fd5c5275b2bf1cefca2305889938d7298616023984959236e6030650e1af0b 2012-06-28 22:08:14 ....A 247296 Virusshare.00006/Backdoor.Win32.Vernet.axt-9d6437c7206c23c9614b3a324dafc9f4e78219f2412ad7bbc7ac682c34f8fe06 2012-06-28 21:30:14 ....A 149574 Virusshare.00006/Backdoor.Win32.Vernet.axt-b39bbfe54c50a973d9d2255d39a912e18f19c8a4729bd8fabf0a641b1df6c895 2012-06-28 21:03:32 ....A 146944 Virusshare.00006/Backdoor.Win32.Vernet.axt-d2468fe4d51ddbce3de3b04b954225ef31e373d68cbae2723dcd6131c8c01367 2012-06-28 23:31:08 ....A 135168 Virusshare.00006/Backdoor.Win32.Vipdataend.cs-7085ecc6e32e91ba8cb7efa73f9c86b47dbc5e1f6fd0624238d01ace024eaf2e 2012-06-28 22:44:30 ....A 299032 Virusshare.00006/Backdoor.Win32.Vipdataend.fv-1b88f47f755c18310e86a738651c9887aa07a3f23c42df8b6bc50f30341b6835 2012-06-28 23:35:16 ....A 80384 Virusshare.00006/Backdoor.Win32.Vipdataend.iv-aa2f5ca332bdc3bceb04f33e73fb6f46d561dfb810c429ba1234365d1d74f088 2012-06-28 23:17:02 ....A 84217 Virusshare.00006/Backdoor.Win32.Vipdataend.q-dcd8ee940da466d17b87c3c043425d2be6a97e4e4f9e196ecd242a3e6b3479cd 2012-06-28 23:31:46 ....A 135168 Virusshare.00006/Backdoor.Win32.Vipdataend.r-7a1d6fa17ee1d19049a7c292aceca5f98cf8c56bd316d94ab85aa07912ab3f74 2012-06-28 23:00:36 ....A 139600 Virusshare.00006/Backdoor.Win32.Vipdataend.u-7affd023b46220e5d7112b4971893cd056a12a582e46d0d3a8f49721035ae66c 2012-06-28 23:37:16 ....A 598016 Virusshare.00006/Backdoor.Win32.Visel.b-c26617729a4f6f1ac6b6e4e84572f6578e91e5cb05df3bbcf68edba6841cc65d 2012-06-28 23:14:36 ....A 143360 Virusshare.00006/Backdoor.Win32.Visel.bt-d0a73c1e708699ba88c7e7979bb2760f273529ca98c5155527d8c3c66f8937d0 2012-06-28 23:18:14 ....A 419032 Virusshare.00006/Backdoor.Win32.Visel.dw-e3dc46432b91329c9405e7fc58a65dae242806c9afcb74c9be910b492fbe1f52 2012-06-28 23:40:24 ....A 610304 Virusshare.00006/Backdoor.Win32.Visel.m-e75567f45d9e39b061355711fb9e0c0d6df153f092529e1343de5d4cfd77703b 2012-06-28 23:08:26 ....A 610304 Virusshare.00006/Backdoor.Win32.Visel.u-a9986fbbce3930a1e9d8260cd60544a1c4666f2fdc8069d9635eda13eb164b18 2012-06-28 22:50:38 ....A 36864 Virusshare.00006/Backdoor.Win32.Volk.k-43ec60f15605696eec911f8644856cd1bae72b7819f6e33c25ea55862e9f34ae 2012-06-28 22:52:16 ....A 36864 Virusshare.00006/Backdoor.Win32.Volk.m-4ee613d0de805cac8121aef2f32679836363eb9be3347352a81e58a85dcd4ef9 2012-06-28 21:47:06 ....A 339454 Virusshare.00006/Backdoor.Win32.Wabot.a-0d3cbada6b4afc96aa89f5c7074d88f37785c78a483201a6d1ad3acf7a6640b0 2012-06-28 22:18:56 ....A 411657 Virusshare.00006/Backdoor.Win32.Wabot.a-65d715328ad1af0fa35a32b443e545be3e7c9e2ecd5ce88f910796994f7d73c7 2012-06-28 23:03:00 ....A 296960 Virusshare.00006/Backdoor.Win32.Whimoo.aqe-87737f12f9d3899fcda7cfe25e3f943d22db944cd34ff616c4d437762404a47a 2012-06-28 22:55:02 ....A 565760 Virusshare.00006/Backdoor.Win32.Whimoo.ar-5dfda7eea6f19cb571b9da367b1e2ccf6e15483ceec49cb84d87a62f10db88f4 2012-06-28 22:45:30 ....A 3125248 Virusshare.00006/Backdoor.Win32.Whimoo.fm-21c99e019c831b177f61f4b9f71bee447553f4fe0b67b0406c0046d920e5e6cb 2012-06-28 22:43:04 ....A 264192 Virusshare.00006/Backdoor.Win32.Whimoo.ph-14f008d737a52aed7836b8ef0a688b09ebf6866c2e33f1fcddee3ec2fae03b73 2012-06-28 23:10:02 ....A 94208 Virusshare.00006/Backdoor.Win32.Winnti.ik-b42042b07b6b92f23e2d914b6771f237b526027e255895daad9ec9325aed9861 2012-06-28 22:38:54 ....A 17920 Virusshare.00006/Backdoor.Win32.Wintu.aik-0398aac0347d76743170680bb1dd0a61c3e320ae8388db354e1e6e08a4d029e3 2012-06-28 23:38:46 ....A 20992 Virusshare.00006/Backdoor.Win32.Wintu.ajr-d3e337abd9f7859e27bb8243e1372be374be6211d26ff2ea3cce75ab0171e3f1 2012-06-28 23:09:26 ....A 24064 Virusshare.00006/Backdoor.Win32.Wintu.aom-b06d95e4f82728c87b9e888035c9eba08bd0a294c024b0cf3b2bfe0f62aad03e 2012-06-28 22:48:44 ....A 25088 Virusshare.00006/Backdoor.Win32.Wintu.aqj-365585df64ab7d61710019becd655e2b5492051b9610cb5ee9c1cd7bc8c816dc 2012-06-28 23:05:42 ....A 8704 Virusshare.00006/Backdoor.Win32.Wisdoor.ee-9630f8fdc0b0fa5953bebcfa180f88049881416b8fa87e42828fc12c651a951f 2012-06-28 22:03:00 ....A 161280 Virusshare.00006/Backdoor.Win32.Wootbot.gen-1dbbd4b27fca3b3c108bd653dc8e58f064c75ed9195316d7f16fe792a53aa432 2012-06-28 23:07:20 ....A 22528 Virusshare.00006/Backdoor.Win32.Wuca.b-a2121436e42d9c48287793bf5cee3983050861673be22d7e6e765f7bb9a28310 2012-06-28 22:23:02 ....A 225280 Virusshare.00006/Backdoor.Win32.XRat.phu-0f1a9d4cb47af79d53f9c1a7b8568a4bae7e546f5351531cf34f37e3aa685824 2012-06-28 21:01:24 ....A 42496 Virusshare.00006/Backdoor.Win32.Xtob.m-a872ff813180e394ed4becd58885d48c98374f6702a8f907bff6a5cdd7175223 2012-06-28 21:19:54 ....A 233472 Virusshare.00006/Backdoor.Win32.Xtob.v-d334b244c503fc2bfea3a68f82840f33c6afe64afcb69db3c02319e535a5c330 2012-06-28 21:34:56 ....A 82944 Virusshare.00006/Backdoor.Win32.Xtoober.ehb-e96d09ce0aeb3b718619a6f5151d10628f0e09c34bf9b0e7cf2498bd1a73fe5c 2012-06-28 23:19:40 ....A 32555 Virusshare.00006/Backdoor.Win32.Xtoober.pfw-ec1ca4753e8668e859cbe68a73f94519e99460121c64a258ffc224dd9a4aabc5 2012-06-28 23:21:30 ....A 67584 Virusshare.00006/Backdoor.Win32.Xtoober.pfw-f56f18a59a5970a630dfb4f7a9b8415c3c5549fc8e8b3c08fe695b9ee3077c4f 2012-06-28 22:11:02 ....A 59656 Virusshare.00006/Backdoor.Win32.Xtoober.pgc-f03b11d242bbbebd62b8e6530013455bacd2702248fb7371c96abf6a96067e04 2012-06-28 23:13:54 ....A 78336 Virusshare.00006/Backdoor.Win32.Xtoober.pii-ccba932243e66a19d2e9e04a969d83f6a51dfc138c6afc021891df77638e4ce8 2012-06-28 22:44:52 ....A 57344 Virusshare.00006/Backdoor.Win32.Xtoober.pik-1e0eb1d997acaef1367f458034786c4b5adb9a9e4996efa3c0dafaa3862bb4ee 2012-06-28 22:10:58 ....A 116247 Virusshare.00006/Backdoor.Win32.Xtreme.aahk-1abcf22233fcd1f1c2ad8ca5b39a4ce89c3f0001565a2eab72340f8ed6528a2f 2012-06-28 22:15:20 ....A 116247 Virusshare.00006/Backdoor.Win32.Xtreme.aahk-33f8227bc0b5d58a0fa7fc248ee44a07b5f60810b76571c666f613b6490d903c 2012-06-28 22:20:28 ....A 116247 Virusshare.00006/Backdoor.Win32.Xtreme.aahk-691421285ce512d03ba904153110f5cef2ebbde60cfe66fcc32e40c7af10d095 2012-06-28 22:01:22 ....A 250880 Virusshare.00006/Backdoor.Win32.Xtreme.aaqe-f5f0f5bd4e2b436f5a9d17847ed3bd5509563e2befacc1f07fd494a68aefca0f 2012-06-28 21:08:42 ....A 288582 Virusshare.00006/Backdoor.Win32.Xtreme.aelv-81619ae3dfcd9e529d0d747ba80b336e41ee2f0a9c4bda2fc63cd4e762066a41 2012-06-28 22:25:58 ....A 83270 Virusshare.00006/Backdoor.Win32.Xtreme.aelv-8f90fb235e7f992c5731d71ad5d47e5c08448c53f93e97846b1ea146b586babd 2012-06-28 21:41:44 ....A 369383 Virusshare.00006/Backdoor.Win32.Xtreme.aely-a32124e1dc6c6331a35a0f248603751f3ddaab7793cf5aa7aefd31fb63d0df6f 2012-06-28 23:15:10 ....A 4276736 Virusshare.00006/Backdoor.Win32.Xtreme.akz-d36ef9eb0d64de88324dac7f1b37eb668f591883aff228e5619b42688eebc79c 2012-06-28 23:18:14 ....A 150500 Virusshare.00006/Backdoor.Win32.Xtreme.apxf-e3a4c5b9da0088a125a9b4c2fdb884cec9a5dc0f1a48a3ee0e2cbc2e433436e9 2012-06-28 22:17:56 ....A 266240 Virusshare.00006/Backdoor.Win32.Xtreme.aqjm-65e9557b4ddf165ed2b9d82738408393f9494f543c47785c3114eaa22b9b76c3 2012-06-28 23:16:44 ....A 1333180 Virusshare.00006/Backdoor.Win32.Xtreme.aqve-db6ef0b89ec51d1c9cef71760f06cd736bcd2e1f9386cb0b10202b6cde568b61 2012-06-28 21:50:08 ....A 1158150 Virusshare.00006/Backdoor.Win32.Xtreme.atyr-2bd7b510026621fd86be384f809b5067f89d1aca42fb68b6cc9442cae5c2bf09 2012-06-28 21:52:30 ....A 1355776 Virusshare.00006/Backdoor.Win32.Xtreme.auaz-4659594256fa3609d481b4c9eb149ff1c70b02cf8874d93df9c296bfd7af2bc5 2012-06-28 23:33:42 ....A 297072 Virusshare.00006/Backdoor.Win32.Xtreme.avfc-941f5e3948ec9ba9432f5c22fc1c9db9a1936aa3e2264ad7383d4caef1d5b21d 2012-06-28 21:58:18 ....A 653935 Virusshare.00006/Backdoor.Win32.Xtreme.awec-88f8d40f6d04d21939779208e4ca4b8fc9dcc1b70a6d9aaa3ee107d374af243b 2012-06-28 21:50:32 ....A 127488 Virusshare.00006/Backdoor.Win32.Xtreme.awve-3480e8961296a38d00e50923b8b33fc62f89cb447f1563decae8bc21d1f1e6d9 2012-06-28 21:52:56 ....A 50176 Virusshare.00006/Backdoor.Win32.Xtreme.awvp-dc0dc520b6f0a48215ae28b629e5f13dd13088d2fb100459d1e5b16550fde723 2012-06-28 22:13:00 ....A 77312 Virusshare.00006/Backdoor.Win32.Xtreme.axcb-29a8d3f3ed4a94f4746d74217397ad9fdd8f38a85d4a3370bffad69b83e3f963 2012-06-28 23:05:54 ....A 133632 Virusshare.00006/Backdoor.Win32.Xtreme.axda-979f0baf3ec1bacce743a289abe5acdabbde9e7a588ac2b4e419042dde95df1c 2012-06-28 21:48:10 ....A 67072 Virusshare.00006/Backdoor.Win32.Xtreme.axda-c165faae93055479fecec76dc5ffbdc993ca0a37f03198efb2c7106fc07a13a4 2012-06-28 22:47:00 ....A 309248 Virusshare.00006/Backdoor.Win32.Xtreme.axdg-2bf0a07b0a056199270e8163290c436c579b2b6daec98a6085d68805a6a4e8e8 2012-06-28 22:49:08 ....A 66560 Virusshare.00006/Backdoor.Win32.Xtreme.axdg-38fae29cc6aac1e180d2cc03c35037453cfd8fa8a088897e82f27ed8f5fc9893 2012-06-28 23:06:12 ....A 66560 Virusshare.00006/Backdoor.Win32.Xtreme.axdg-9a3abc42252b652884e6109a9dc755494812a684490dda4f6c8aa6764445caaa 2012-06-28 21:44:42 ....A 309248 Virusshare.00006/Backdoor.Win32.Xtreme.axdg-b02b91d13e1f07918252f1300483a7bbfaa6b5e536eccdb623bf043c9c64b3c2 2012-06-28 21:02:00 ....A 306688 Virusshare.00006/Backdoor.Win32.Xtreme.axep-a5c0df2e6cb73993af4c4c4539d48684a207122eddb3cb9888e58212fecff916 2012-06-28 21:50:28 ....A 192512 Virusshare.00006/Backdoor.Win32.Xtreme.axes-233933452c58e7a76ba7515f43116aa62fd17e80c093465d2872423b9ce0e6b0 2012-06-28 21:54:36 ....A 66560 Virusshare.00006/Backdoor.Win32.Xtreme.axes-340e97147ccced32639266db7cdc21da981944e2530c7b8df3cb7790f4557d45 2012-06-28 21:38:26 ....A 38400 Virusshare.00006/Backdoor.Win32.Xtreme.axes-839ef2d571bd421e7b8fccb7dcef2ba7ff4b8f752224c8e0faee331598418945 2012-06-28 22:20:54 ....A 505344 Virusshare.00006/Backdoor.Win32.Xtreme.axes-8d0915b10e4169edd75e5bc7ce261611caa9adc0b31b61d8a6df4c72292a8dc1 2012-06-28 21:49:34 ....A 732890 Virusshare.00006/Backdoor.Win32.Xtreme.axes-921061c5c42f4cfc10239e2529dc33b18f920e36022644a5846f190deeeaac76 2012-06-28 22:21:00 ....A 30720 Virusshare.00006/Backdoor.Win32.Xtreme.axgu-4a3ba90034504b3a47f1a9770f62b19314f200627440b1a86f5c62d8f2ccd8b9 2012-06-28 20:57:16 ....A 307926 Virusshare.00006/Backdoor.Win32.Xtreme.axgu-f2e84b07bce5040187115a5db0407aa7ef36b0a6e62e49ab21529d350ee6f297 2012-06-28 21:55:22 ....A 20480 Virusshare.00006/Backdoor.Win32.Xtreme.axqr-0f4bd9b05f4dfddc1696444e85cdb3774dfdd83b0fc1564fd604822660f4f770 2012-06-28 21:04:24 ....A 20480 Virusshare.00006/Backdoor.Win32.Xtreme.axqr-67b1f9a34c5e313c4fa873982ade951f47e650ebac7fa13caf91b2bc2c86318c 2012-06-28 22:11:14 ....A 20480 Virusshare.00006/Backdoor.Win32.Xtreme.axqr-cf7919a97a68f365b52a2a89a047d205354e33a8034a6d4c12585fe72638475d 2012-06-28 22:18:24 ....A 369700 Virusshare.00006/Backdoor.Win32.Xtreme.axuv-7273d3887a4115557a295aec5e128977fe6a9cf087f541689ed9b7a0a93b93bb 2012-06-28 21:35:56 ....A 21504 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-0b54460aaf7da277622cb8b9f8d5dc0dc5b4c366bcef7da73de59e1e58e59806 2012-06-28 22:14:42 ....A 298135 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-0fc7568cebbdb2c73b073fed4acfc49932cff1da13c03234e82952d3dee2ab50 2012-06-28 22:27:14 ....A 813889 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-1d12bc425e604295c722ff2bea25e63c6ce3b7bcc9ddbd2ae2311dd734199a60 2012-06-28 22:05:58 ....A 21504 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-5295f68fe3551882bccbaa1a0381bc38d8592658d5b831013f946babec2b7cab 2012-06-28 21:21:36 ....A 145944 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-85d41c3fa20fa75614108707437157ea38bb5e9a175011c86b0fdc56608a78ad 2012-06-28 22:14:18 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-9b85b554e530551693e814e1c081fed560d0b65cfaa5bbb6f698ec14e512af82 2012-06-28 22:05:58 ....A 339456 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-b634cc6950ba1be49be773c8daf824119645918b3190b009d3a9ea83bfde7138 2012-06-28 21:39:18 ....A 23552 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-ccfe89dc0ed44521764421c29f45451cef571c690132310aef468b04ad775cbb 2012-06-28 22:06:56 ....A 223898 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-cde8cf3040b31ea04a4d81ede1f7485cc0918bee27d4a0572cae341ba2825596 2012-06-28 22:09:10 ....A 176128 Virusshare.00006/Backdoor.Win32.Xtreme.aynt-d6b5e0f654f2bf516796ea16f7053f18d6f465874a42f957379a1eeccf168079 2012-06-28 21:49:14 ....A 229376 Virusshare.00006/Backdoor.Win32.Xtreme.benk-57a003fad5e850b7072d9dfbd8c2e98e9edcd2cdd8027608a551918c3f9a009f 2012-06-28 21:59:52 ....A 66341 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-032c1a4191609211fb26885f952df7300167e3ed7c4f3fc43d4bf7a7d0fd1f8d 2012-06-28 21:42:10 ....A 501224 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-0ef6af1824e866143a8483fccf1241d088fd4c4e34059dd6072a90bf9a6e2991 2012-06-28 22:34:08 ....A 67072 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-22159575f648751a99e474d57dffeeca9752fc210d1e1a2c55ffd325b2bd244d 2012-06-28 22:06:56 ....A 68096 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-28fff73004989b0fa85a87b99388b27b69674f2297103d0ce2102fe88ddac3a9 2012-06-28 21:37:30 ....A 308736 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-2a35e93ce9a5bedb62129b85c4273df17afaffe8427e79037eed891f1068e5c8 2012-06-28 22:17:12 ....A 33792 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-2e1d9c926604905b4bdbe49a0065eeab07c8d37a6427cc00ce31926a2d7cee83 2012-06-28 21:58:28 ....A 67072 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-3b3d22aca9862f2d37f605bf40d5782d0986c1c787170d73bf709018e1bbc6c5 2012-06-28 22:18:14 ....A 33792 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-3f25f7fc1cbf51f03567bf71678efaccd90d4529d5cf49c5bb3a8a5efe67aa8d 2012-06-28 22:28:20 ....A 114688 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-5527fd9c4a668e6a252b3e49aa0fb8a74533a33694acc686217e0b7e7f412408 2012-06-28 20:56:24 ....A 67072 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-8db3b05419931f7cd5478498c684daed8d88a3a4c6f97b054cbcde67d124021f 2012-06-28 21:05:12 ....A 33827 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-91a4eb74adf25dfbbf18ec160b69f2a2c8fca0be2014be759becdc215f7fc0d4 2012-06-28 23:07:10 ....A 67072 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-a0dbd0abf8e30bc0475bf131de940c16fcb9ae8d7ce4c0b5b7fb698ea2122600 2012-06-28 22:14:12 ....A 33792 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-a957191967f90be4d709d57040f1c59cd065df98f7bd472c77abe6f4f09a4675 2012-06-28 21:03:12 ....A 69120 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-aa3c6580201ea969c21e5738afe9ecb158cd218d4f81635c8878fa129da30b55 2012-06-28 23:14:28 ....A 67072 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-cfc1d65099604bd19a9028dc6e85dff99418d4a42c359d8afda6e4b9991947f2 2012-06-28 22:32:22 ....A 111104 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-d1f608b5a9c11bf3df763f10d2c89d6e2182ba488da8e13244471c5413764383 2012-06-28 21:33:30 ....A 38400 Virusshare.00006/Backdoor.Win32.Xtreme.bqj-f50f169cbde13b9a581e2b29c52c7360f6ef96986fd81ab4602659046ea7244c 2012-06-28 21:31:36 ....A 1171968 Virusshare.00006/Backdoor.Win32.Xtreme.ccf-49e91d5cbb90153b2678a3a46a1a20c671369a3e20e64ce94ddb3b1eee003a4d 2012-06-28 23:03:50 ....A 450560 Virusshare.00006/Backdoor.Win32.Xtreme.ccf-8b87eee448bb0a676db1ca9ac09a677cb8a612a49f0a18f6fdfb18f39ced32d8 2012-06-28 21:26:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-01c6cfbb721fee271b21710f934e372d0bf8c7635ca263e70d066d6f0705c3e2 2012-06-28 21:27:18 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-0738fe9b2e1cbd8e8ffb45641ceeb16d5c08bc1e25a067c1f305d8410005bfc4 2012-06-28 22:00:22 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-0755003914db0ea378e553653c9b2cd8c0ad4da1a0caad178126af292c25a368 2012-06-28 21:51:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-08db5e8c7b90e00dbd912f1d60d9e15664ff1aa9b206a2efc7ad0cae017baa47 2012-06-28 22:17:10 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-0d795c262aca281a109f8f05b837edf96a15d64427be981ad66a285bdf91f296 2012-06-28 20:51:30 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-0e0a828e2479d4f8ebdbd1ec3f807eb558aa0a99c7483cc70cdef709347fd86e 2012-06-28 21:59:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-10de3f933a5013eef906a2a94f8c84a33d353af30fab120759ff725b65503e15 2012-06-28 21:18:40 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-1317389c9c4e5b0c91358dc3db0cb17dc37cf9b2cd8792af6d3613b2996051be 2012-06-28 21:46:34 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-13edbf79451a0e4854305615113144344ec3d77dbb16fdfec8c37aa16775c9ec 2012-06-28 21:59:58 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-15d50e883b43171204078b103049425d540dd3a0eb313f1679b3100e6de6fb43 2012-06-28 21:25:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-1794f355f443df107997d94364e74910ee7ab734b6c261d6937d80ba9f8f98d0 2012-06-28 21:09:40 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-183edac7d5983d0c8e1ae69d24bbaf9973c923bdbf11ca3f441a6e07466dee82 2012-06-28 21:21:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-1b03a1b8ab650a90601dd87231f7a8014f46c9d5bad5c27bfb5e01f7f3f7559c 2012-06-28 21:02:46 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-1b097bae0cd43dd5baef66659e1220abb6bd1478e09fe455f71f264abe37ec27 2012-06-28 21:18:34 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-1d0f6d3b4f136e91a01863784e109c63e3872c4fc730ef46d1cd059ab89b5151 2012-06-28 21:57:38 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-1fabfdb4f012cad83681a8083dfd5debddfc2cdabc9722474249c87d47c65464 2012-06-28 20:51:30 ....A 22528 Virusshare.00006/Backdoor.Win32.Xtreme.gen-203e2a288f98c405f8c28b6874e25ff85046edb9524b582895b3ed32bfb44b18 2012-06-28 21:14:56 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-251c235006f7667a14d5d1a5f06ceaf126aeb6bf8478678c95974adaf7cb5302 2012-06-28 22:33:50 ....A 241664 Virusshare.00006/Backdoor.Win32.Xtreme.gen-27ea99bb907d2f203ff7babaa0f46013c3a0a7e5d79bef8946bd8036f1aedcb5 2012-06-28 21:50:40 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-2a5eff3f53c798282bf21f95f92fb51e50cf0812a9808c279994e1553f451683 2012-06-28 21:44:12 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-2c1127d215a9cba5bfda713d1e72020397c5b854d9b4ce6a1e537e69c1385bbf 2012-06-28 22:12:00 ....A 90624 Virusshare.00006/Backdoor.Win32.Xtreme.gen-2ce4a1454067e691b0cda2e954cca56461c62e47dd917fafcc6ccede088a94c8 2012-06-28 21:30:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-3017da1318bf489c67371a6f7e8d32510368c116e700b74cfa32e2e39ff72873 2012-06-28 21:01:48 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-30254bdef875a3a21897d6ecd8845f005721ab6dcf7fe05a17b9fa2dfd1731d5 2012-06-28 21:06:20 ....A 712704 Virusshare.00006/Backdoor.Win32.Xtreme.gen-31c87cdf1e4ea52e99f46a0e78efa3ede50c37b546b0569da50037d835459bdb 2012-06-28 21:58:54 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-33fdcd99a322373e1d3b1b62cb1d4d8dacfe3c18e5a8a9d47c6d41b986829e67 2012-06-28 22:21:30 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-359004929a5ea51678ad6a6a5062eca40eae01194baf38bd76a64ad9ebab2a65 2012-06-28 23:27:22 ....A 43520 Virusshare.00006/Backdoor.Win32.Xtreme.gen-3657ea462783c314d70455964145990aa4273ab9362718a58065412c4494c757 2012-06-28 22:20:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-3708b25b78b69b309684b66c35235cf513f42ee85b924854613989bde1ae816b 2012-06-28 21:32:08 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-3c7b0008c40a8f2fdfa2654bdcd2a0d52a07203d186d0d381f7d3a4af766bae7 2012-06-28 22:03:50 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-3e93d8439604c0125a6cf99e91d57a4d9dd264fede837009e62d9c03a116edf9 2012-06-28 21:54:58 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-3f697a09ad4cf59d7d87122e3e863117975cb29268dd117bcc224b3f693091ac 2012-06-28 21:55:08 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-43242f9e462537bb3ff1c5391f7e7bae3f3ad427b1838d041357a489c8d7332e 2012-06-28 20:52:58 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-43ebcd832181cc20aedc6f4978fa0130613b5b917c567e4dd1fd09c197bc1d60 2012-06-28 21:21:20 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-481d661af685f734f54cf4c98d41d7812a34d50a54d28e75d92d8adf9351c9aa 2012-06-28 21:49:02 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-4ccb56245162665bbde9e5e230ed9dd7ffe838a47d7702952ab6f692f7487a2b 2012-06-28 21:39:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-4dc9f1fa7de9872e3b3a37a293659d4b54c019774f255825b47309b4a3e548f8 2012-06-28 21:41:26 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-4f10a8000161c26e9dfc2a0e7b0a67d5f3e4f9575d5c98687c96880541618fa2 2012-06-28 21:52:24 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-5ada36aae6f3360e7878223fa00111154b2ed65ba94cf02124111a319c29f9ca 2012-06-28 21:22:56 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-61f0223e24e28df0d340e5d392b890763e1f28e13e11d414cbe6bc93d9df6a03 2012-06-28 21:53:44 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-6280015d2792ac6a5effb62d60d8faa69982d8a6e85f952de80802946ef56eae 2012-06-28 22:12:14 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-62dd2a9beefa2bbf5a93441052d1d056af27df0caa755b93216d856a106ff013 2012-06-28 22:29:44 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-642e06eef0e06eb255d5eb9a66a021004feed4fe7e43e95ccd9f012974e19de4 2012-06-28 21:50:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-6485f1fe8845e2587ed203baca796ff0489ac4259da48d03330899e009210590 2012-06-28 21:42:38 ....A 77824 Virusshare.00006/Backdoor.Win32.Xtreme.gen-6688d063b81d8fb5a984b27c0387ebeabee0f97e404d9efd6540493f0ddbfdf1 2012-06-28 21:10:50 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-6db1f825215af113fc0eb4c4981ec8a9aa151f602a22f56f066c3ca7dc59fe88 2012-06-28 21:23:54 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-73e599a5f2fdfd1ecbc0004845d66ac0ccb6d6956080e74493e6c4292e576325 2012-06-28 22:21:20 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-740a0bcc083e833415ef7d641a165aabcf31e8c369fa8f803ac97d155212e7e6 2012-06-28 22:21:30 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-754afb41eb2f2bd909ba260fedd26f48110b7ba5c246a334f8720d72a41ef551 2012-06-28 21:59:18 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-762ea863d1b4d1d705ecd2cd85daf457bcf42b322e4492293c55e22ae4362619 2012-06-28 21:54:26 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-76664d28e8eb3610ec5230aea28a49ce57870e8fd6670f0cd2f0121a7280b94f 2012-06-28 22:01:14 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-77af28c1f85fb1f754ee10ef1b819b4450a7653832ba78e73be7969badac5507 2012-06-28 22:30:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-7b7de219a359e4200e0db11371a0eb53a4871ff44787a24f806a676946747abf 2012-06-28 22:24:32 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-7f4caa874c7f4252fee8bab0815ec0f21f372b98fc1895af905b0b5a3196cd6b 2012-06-28 22:29:26 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-8f550e913408b1c58dafcaa17233cb69d4f8ba71806de7c8f30f68724330a1de 2012-06-28 21:02:36 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-8f96dc5867621e6db6feb8d1e0201a2a65ed26823410bc6a304eb00725d8e6df 2012-06-28 22:18:48 ....A 126464 Virusshare.00006/Backdoor.Win32.Xtreme.gen-930a8592bed4af6b2ee453def4496d6bad0f10d0751dae6499fb814b1e6cd7f5 2012-06-28 22:00:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-944de6730fa31ecbac4a0cc157f203905fb1e6f1f396db3e20211c429f70c99a 2012-06-28 21:46:38 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-9766e9cf33fd1d13ec249ea9dd8e203745ada10d2bb92555a9048161efc5bfce 2012-06-28 22:01:30 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-9cafeb4f30659c4f849b38af51856dcbd2b015504943515dc5266314782821af 2012-06-28 20:54:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-9ed666a14b35e90e188ad745be6cd9854f32f813c7568e57d1e0f9d2955f14ed 2012-06-28 21:25:06 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-a5958dedfda915e3d35da19ace86f4c0fbcba363fac5da8347d630aff69abc95 2012-06-28 22:11:50 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-a6cfad8c06b38e27cbde8bbc1cf8eba08f14ffcd97fd7384897d711036e5cc3d 2012-06-28 22:02:54 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-aad651c111ba6c9b714197153c5053ab2666482216d9426d5516db22b4f5947b 2012-06-28 21:52:56 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-af671b4137f1c5b38670932aea7a87f985fba5fadccc0ba122d9d55422ea272d 2012-06-28 22:13:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-b0d11ea36101978f8ff9f6683711fbc00f3a62abce86d20a5cfd26a2f1c5e7dd 2012-06-28 21:27:08 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-b52dbd27391b08c8b5fc485a21c30e97d288138f2eafe5829dee71f4394c296e 2012-06-28 20:52:34 ....A 41472 Virusshare.00006/Backdoor.Win32.Xtreme.gen-b823469fa93bda4ff40d34c3368e58710c9378de6a1416648fb1b9a8f64d408b 2012-06-28 21:05:54 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-b8e8a4a2976eba4ec3f8e9feb27ca9f11113f5e0906a9cae811560815fc1f35e 2012-06-28 21:05:42 ....A 304640 Virusshare.00006/Backdoor.Win32.Xtreme.gen-b9a02a220698be3979e6fb722a0ef1d28481b7331a664803be155a41f7590bfd 2012-06-28 22:12:10 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-bd14292bec65553c82290dd91aa47f3d72b95f9bb1cf06be03727438b36eff58 2012-06-28 21:10:14 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-c1c451f33eaf8b6aeaaeb95c14a6f48fe538d52fac1d5caef73965ac35c76414 2012-06-28 20:54:46 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-c26742c22e08f46153f5f821555816e36c3657e8b1ff38d9f432422d4f9a72f6 2012-06-28 21:49:42 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-c65a5bcc81983703037d36fd25e79f5cab7450127a84865570037e78e3244b11 2012-06-28 21:41:46 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-c763833708466ccfae6f2c1ceb97d4480f1da3db550ddbc2d11e789ec8f31d94 2012-06-28 21:20:32 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-cb56abd78c27824b27025f73b09a197e5f5740df1b217c53eba685c122dd9ffe 2012-06-28 21:36:20 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-cef31a1c7b0f9008d346c3e9667f539a5f20115ed33936008d2f023abca390c5 2012-06-28 22:20:56 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-d19550367a29af96079307b286430798c82690e9eeb3f7d0c3738173fdc29e6c 2012-06-28 22:34:38 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-dcaa365eff515521db04cfdc744a4db7f4272a88333d3546d4023e705eafb209 2012-06-28 21:29:04 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-dd387fbe5ab07020638565a932f0eb77f48887e4dc8157f70ea0cb33ea07f0aa 2012-06-28 21:33:32 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-dec992208541979b67d476d5c8335f7fbfb641845facc56dcc4d1979e7693e62 2012-06-28 22:20:24 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-e229bd9517c38ffc69969ff6aa3a6986e513f48df743e2c14554c92975f4b6ee 2012-06-28 22:29:44 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-e3fc029bcac461ce86605678200e37b9dac9963b6d7678d0a81931afa53a9e95 2012-06-28 22:34:20 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-e4ff1f29a40d6864a05f5b379ce949c704200023a2135cbdcee4d9176b6dacaa 2012-06-28 20:59:20 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-e7580b95c9337e1ee29525ca13c986dd237c9529536cc5cbc7f88ac9697604d2 2012-06-28 22:30:46 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-ea81ea8dcd4c39d310ae9fb29cdd11553c224c6539fbd0d3f8b8071fc8b1dbb7 2012-06-28 21:53:08 ....A 40406 Virusshare.00006/Backdoor.Win32.Xtreme.gen-eb5c597b41f1a72c586c2401add4c3ec3aef04e875b6382f651c54e0057d0a54 2012-06-28 22:19:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-ebeb097202aca1b9a9d147b7a111d5d73cfcbcb1dfc00853c9e9b3137eaf70c3 2012-06-28 22:17:40 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-ee0171101c22724df31080057576c99a95f3e9a817fad2ea2215ab894a039998 2012-06-28 21:54:14 ....A 226762 Virusshare.00006/Backdoor.Win32.Xtreme.gen-eef3617d1579a6b045c3be6fb1ab568e439d237e1de7b783b7ce236b45c57b2b 2012-06-28 20:57:56 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-ef61da8e2edb12c2d917bdf05797fa01c1908b08acb2f3ae7831828296122c44 2012-06-28 21:09:18 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-f47364ce35315cfdf15e82d400e5df1860c23b6ba4711fd20420445cc01013f3 2012-06-28 21:32:08 ....A 49124 Virusshare.00006/Backdoor.Win32.Xtreme.gen-f4bcbce0b4c464bf03aeac7b3a98cd2687cf22159acfa322a905e84a8ba67330 2012-06-28 21:57:16 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-f632b1a01364d641b77eda8906f4bf31722527157c57d4c088b4b20077f8e0a5 2012-06-28 21:34:32 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-f7acf23ba90a050d73318b85f1411942f83a7638d2d5d2315079b5a0c51536b3 2012-06-28 21:42:00 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-fa3ce393e8412d332503a5a2a13a8af6c56ba230df858f54ea28e6fcfc5364ef 2012-06-28 20:55:34 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-fa6b6fa3e91da736d56c5e1dc99860052cfc2e7aed6beebf09538099b57c2afc 2012-06-28 22:20:24 ....A 45056 Virusshare.00006/Backdoor.Win32.Xtreme.gen-ff1a26907a1274f9383c0f98deab7c30fdf23b0412d10a03571c9ae59f64fee0 2012-06-28 22:32:40 ....A 334907 Virusshare.00006/Backdoor.Win32.Xtreme.qwp-9be7e40a520392edbfe331ebb1677aa6ef39f910c1dbc33b48e0bcc530777769 2012-06-28 21:07:04 ....A 295252 Virusshare.00006/Backdoor.Win32.Xtreme.swa-a62d6069b01538b7541dbf3ec7d5e18efb8b3d3ac1d978f52790a63a1b885915 2012-06-28 22:01:40 ....A 757760 Virusshare.00006/Backdoor.Win32.Xtreme.vnv-a601446f6924e26d7665bdac291638563f4dc4fe786c220e5b87c6ad4bcbaeb1 2012-06-28 21:50:04 ....A 385024 Virusshare.00006/Backdoor.Win32.Xtreme.wex-92bc68ddf65c519584226f40b8b6d1a1cefa7c6dc36f4ae27e280067ee7a9984 2012-06-28 21:26:30 ....A 851456 Virusshare.00006/Backdoor.Win32.Xtreme.wwk-3fd9b0c8bff077e72a1711a17b8ba396daefe08b32c1cd209817bf49aef970be 2012-06-28 21:51:06 ....A 786432 Virusshare.00006/Backdoor.Win32.Xtreme.wzs-4bcab49525939348bdf02e268fd0378572f1884369b969866aa40f82ed0a2360 2012-06-28 21:20:32 ....A 491580 Virusshare.00006/Backdoor.Win32.Xtreme.xnw-d3bffe5d2a7fbe8c9a466e72940111b68597e40139edb789394232b628ee6d38 2012-06-28 20:50:10 ....A 445832 Virusshare.00006/Backdoor.Win32.Xtreme.xqm-8b09bff5a139f208d49d6e12cc846060032c9c4afcd7ccb532fc854806e700a5 2012-06-28 21:33:22 ....A 738116 Virusshare.00006/Backdoor.Win32.Xtreme.yif-c4a6cfd97549f6d367b9d84d8b316a4bddbaea50b1840615d369a3a662c3550f 2012-06-28 22:45:14 ....A 36864 Virusshare.00006/Backdoor.Win32.Xtreme.zaw-206d2c26b611a5065fdce14592cf9fc5455de2868952558d00a9012a83c7ef83 2012-06-28 23:08:14 ....A 81920 Virusshare.00006/Backdoor.Win32.Xtreme.zct-a8181d14ca4a347e06fbb2c3bc89ae005662a512acc2bc150b4ccc7170ab66a2 2012-06-28 22:15:46 ....A 291840 Virusshare.00006/Backdoor.Win32.Xtreme.zqx-9c6dfb57d6eeb5c1f3638cba58a0db03bd4a1ef03373bf3430f87e25755dbad8 2012-06-28 22:44:36 ....A 360448 Virusshare.00006/Backdoor.Win32.Xyligan.afg-1c232e4898b7ca75c7c3be0531d063023ebe3795b2b0f18adafb7e8098cb708c 2012-06-28 22:40:20 ....A 140800 Virusshare.00006/Backdoor.Win32.Xyligan.anq-091e0ad4faea963a15fdfbb8d1b15c41c25b4d37e84ec8629edda1d318d5e764 2012-06-28 23:11:08 ....A 116228 Virusshare.00006/Backdoor.Win32.Xyligan.aoj-bbf86ab4843adad35257245efd3084a8f0b9fda881347b00a9bffa543295e3bf 2012-06-28 23:04:58 ....A 59392 Virusshare.00006/Backdoor.Win32.Xyligan.aoyr-90eb75faa37331bbea402d3e973823a8e018545a2bc9064446675a1ea3433444 2012-06-28 20:50:04 ....A 37376 Virusshare.00006/Backdoor.Win32.Xyligan.apbx-5eb7d75fc7db2d63ac356da3d1a56160468d78f3ed78b9d9532b03638aa5e656 2012-06-28 23:08:24 ....A 59392 Virusshare.00006/Backdoor.Win32.Xyligan.aphe-a922b2f4a6d5677c3a0675b160314e4a6f5c032f2bd2e7aa29ae732307fc5963 2012-06-28 22:39:38 ....A 631808 Virusshare.00006/Backdoor.Win32.Xyligan.aqng-06709c48101b3794dfcdc2a7aeea9f37019cbd9ae9a98d0514cdc0f6c610fb3a 2012-06-28 23:14:14 ....A 362496 Virusshare.00006/Backdoor.Win32.Xyligan.arbe-ce69fa131909efa5a4c5f81c971674f890df9485240e887b10736555dff36060 2012-06-28 22:31:10 ....A 370864 Virusshare.00006/Backdoor.Win32.Xyligan.fcm-b101ef477d44db43d9fbefe01450ae7b4e5ce6408f126c2bba3db6737cb081b2 2012-06-28 21:41:20 ....A 208896 Virusshare.00006/Backdoor.Win32.Xyligan.ml-cf271021e21a951f01aa7d9897690820095e69b5e1305dc78cd667e420d7b977 2012-06-28 21:21:18 ....A 7546 Virusshare.00006/Backdoor.Win32.Xyligan.ml-ded8903e2a47b77a6d14ef21a741567ec1b6ddfbc097222215779bcc4dbee142 2012-06-28 23:13:52 ....A 363008 Virusshare.00006/Backdoor.Win32.Xyligan.qs-cc92d15bfca065f6aa79819cefef7ba0708fa649d93371c314b35b5ee74d4d15 2012-06-28 23:19:40 ....A 442921 Virusshare.00006/Backdoor.Win32.Xyligan.ug-ebfe1b6d548f20fb532eb058896354befa0758a051566e3fe1c0c35f547c89b4 2012-06-28 22:39:56 ....A 1623552 Virusshare.00006/Backdoor.Win32.Yobdam.clh-079d6ff9e665ef0c7dbd890724f3fbfca6e498b3e3c35f614f7a3171e3c7f297 2012-06-28 23:18:00 ....A 1213952 Virusshare.00006/Backdoor.Win32.Yobdam.ddf-e2712bcba4c40ff166869633890a7e36dfab59beb726d2c00eb125bceba27c36 2012-06-28 23:04:54 ....A 1651712 Virusshare.00006/Backdoor.Win32.Yobdam.dgo-90b742e8c3e9c41d9511eea314566db029db85f3151d6447220bc842799474d5 2012-06-28 23:05:32 ....A 1931776 Virusshare.00006/Backdoor.Win32.Yobdam.eeu-952ddac02835c1765fd1df11f1b1a8c4a7f7f7460d58037b3fe4b74869e0f408 2012-06-28 23:12:14 ....A 1465344 Virusshare.00006/Backdoor.Win32.Yobdam.egb-c3fc174699eaddafa9abd5b73e22937db3d9c57d7cbc58d43a12002dd955de54 2012-06-28 23:23:46 ....A 1267200 Virusshare.00006/Backdoor.Win32.Yobdam.elb-066a95ada635a717925a0f5db1a4fb1b774665b4ec85c921bf289c108f1f1694 2012-06-28 22:59:58 ....A 1770496 Virusshare.00006/Backdoor.Win32.Yobdam.etx-77516ff39731e665f3a950b24788e76f21b1803a837e4b87ce28b7ff02d9d5d6 2012-06-28 23:13:16 ....A 359936 Virusshare.00006/Backdoor.Win32.Yobdam.fql-c9d9461367d6d9747118cf4397074e9813bc640f1b7dc08d219d06de39c017dd 2012-06-28 22:56:04 ....A 461824 Virusshare.00006/Backdoor.Win32.Yobdam.lcl-6302ada6dc4bdc20442e697fda268f3bf933e2162757e5e3b18bdeec3f966734 2012-06-28 23:04:30 ....A 286720 Virusshare.00006/Backdoor.Win32.Yobdam.vri-8efef983d3abee616326391668825290a617ef451358ccd01c0e325d479c0698 2012-06-28 23:21:18 ....A 2506240 Virusshare.00006/Backdoor.Win32.Yobdam.wcd-f4622a7e50ec898b0bc0ab0c7a9581d5a86ba9771c6c2f4db5bf31b8c6293a0c 2012-06-28 21:55:20 ....A 31744 Virusshare.00006/Backdoor.Win32.Yoddos.an-8a63c45a7276bd9a204b820527fba194965ccd6a801ed782c58d83a4393a2ba4 2012-06-28 22:31:08 ....A 31761 Virusshare.00006/Backdoor.Win32.Yoddos.an-c01cd1c7a559b13495df11c812328f34463f9c80ecd8c0e0ec9271f75071ef1f 2012-06-28 23:30:46 ....A 606632 Virusshare.00006/Backdoor.Win32.Yoddos.ig-6aae705802db5f9bddd06a785ad0bbd474973b32faab224768181a9f78b207b8 2012-06-28 22:56:56 ....A 116736 Virusshare.00006/Backdoor.Win32.Yoddos.pmd-677b47b7b7e1f1b511a00147e58ac9db5e08ff08d1cd555137a9d8d796063ef8 2012-06-28 21:35:48 ....A 11776 Virusshare.00006/Backdoor.Win32.Yoddos.puj-c3402ac2f4adf16aa17da1eb899a6a205bb1e9de2f75437bbc368541006a2a47 2012-06-28 23:38:28 ....A 76432 Virusshare.00006/Backdoor.Win32.Yoddos.vlg-cfeed5c3816e3983fa284a303febb0f586dd9548a4c1e77d92b261397c447ca3 2012-06-28 21:10:18 ....A 25600 Virusshare.00006/Backdoor.Win32.Yoddos.vmc-58d6a3a8a171dd47c59a280c3d63aa08828d20e6e85f5e933625fcacf60755ef 2012-06-28 21:06:52 ....A 20992 Virusshare.00006/Backdoor.Win32.Yoddos.vmc-b24d28b12bdaf2dac4f29c427d919a3134104e549c4e7e454f79f8f677ac1b8c 2012-06-28 23:23:36 ....A 79155 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-043ed1ddd80a1e6695b73f24f394836dcd63fc9e1c78d28e2ef08b10450ae226 2012-06-28 23:24:24 ....A 79155 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-0d2dff59316ac70bff61acb2a9db080bd56fcff5fd361fd5f7269b22c91e248c 2012-06-28 22:46:12 ....A 79108 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-26d5529abb6152766036cdb0455f2e44367c8a8ccabe80958ccc4912d238c9a7 2012-06-28 22:48:16 ....A 79108 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-337bda1439833dd9b55f2731432fb39f14e93adf8c286dbe19e3e1ec0bb39b10 2012-06-28 23:31:20 ....A 79155 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-73a0a11fdd04cef28ef8d2867a477323a84734bfd3426f285f961c37bc395532 2012-06-28 23:32:36 ....A 79155 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-85d749d61d2eca9afd3235aaa852b4dab63cc5755d463b5bc99f735e3d45db4e 2012-06-28 23:04:40 ....A 79155 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-8fe50389ff721d2bac98265bfac1e57818c14e9c7bdf0efe653a05526365f737 2012-06-28 23:34:40 ....A 79155 Virusshare.00006/Backdoor.Win32.Yoddos.vrc-a0ba63b1685eb72b59ab54d237d4e9596492bfafcafb0ac782b1d99ea6b473d6 2012-06-28 22:40:48 ....A 634368 Virusshare.00006/Backdoor.Win32.Yurn.a-0b465877a998a993a64a146c80beaea2adf8e854644709706c6173a853ec8dba 2012-06-28 21:33:50 ....A 346624 Virusshare.00006/Backdoor.Win32.ZAccess.aio-9331c57adc6f54865f10d64d36c90b48cffdd0fb22ec207a7e6b4b0204669a7b 2012-06-28 22:13:06 ....A 48016 Virusshare.00006/Backdoor.Win32.ZAccess.aqo-3788e90f285b37a7e1ba8cdc0417e0cdd1f87c38701a779230cb75c5ee96b2bb 2012-06-28 20:52:00 ....A 48016 Virusshare.00006/Backdoor.Win32.ZAccess.aqo-c7d10557dfa39210571b4c7fb40d0d6f1bcb4d4f9f007293cb7ec73a11eca08a 2012-06-28 20:53:54 ....A 220177 Virusshare.00006/Backdoor.Win32.ZAccess.cjs-601d50d31dbcd14e4d5f3f722de7d89cdc1741712bf09b0032751862c8b1970d 2012-06-28 22:08:46 ....A 214528 Virusshare.00006/Backdoor.Win32.ZAccess.dav-53c74cc9d8cdd867b51bf7827f3ca3648ad8b625e659f38c885c9a837b71b91e 2012-06-28 21:20:50 ....A 156672 Virusshare.00006/Backdoor.Win32.ZAccess.fkiz-f9166e84aeabdec0b1a90be8cdf77fd044c4ed80858f41be32447db43091f898 2012-06-28 21:49:24 ....A 221000 Virusshare.00006/Backdoor.Win32.ZAccess.fknc-8247158cb2ffc94592904e7c8cc1b54bc1a6dfd78f32dc24e86e1f6a85dda89f 2012-06-28 21:08:38 ....A 12024 Virusshare.00006/Backdoor.Win32.ZAccess.fln-f7ff3791ef8496756cb30708800e9c5a1e5957ee4cd8bc2aed3227c902983817 2012-06-28 21:51:38 ....A 60214 Virusshare.00006/Backdoor.Win32.ZAccess.frm-bd90b3a9b5b0f1ff62b48fb4928893b9e476bd5abda8116908aa493194a267b5 2012-06-28 21:47:04 ....A 195584 Virusshare.00006/Backdoor.Win32.ZAccess.frm-d6b6fc141e3169b5f6a60a8ca1545787548345e8842bf35be92bce6cf3e85bea 2012-06-28 21:44:40 ....A 251904 Virusshare.00006/Backdoor.Win32.ZAccess.ftgs-3020a4165d128762c4fb12c53c0c99313b7fb34342fb7452faedd7c49f37c288 2012-06-28 21:29:44 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.mbd-137cfbe82e303be136e82dadc054d88e827d6cfa49df438ac92a79ee06f2c851 2012-06-28 22:11:46 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.mbd-48f6c348f14c573ae0d7b84477bab7e217e619570fa8f13dcecb9187d36ed1bc 2012-06-28 22:17:18 ....A 182272 Virusshare.00006/Backdoor.Win32.ZAccess.mbd-56f4ca241552540979bbbf73e40c072789a4194d5c7e24e7832f3ce16ca2c6d0 2012-06-28 22:33:08 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.mbd-9634ff728f556ff72ebf38996ef159549b4a099b0fb0f97064f6bedd45845e4d 2012-06-28 23:07:20 ....A 584192 Virusshare.00006/Backdoor.Win32.ZAccess.oe-a2027633a9c60cca8220c4db88df458eaef41b5a5dc2c2776ee3327071893f62 2012-06-28 21:33:54 ....A 157696 Virusshare.00006/Backdoor.Win32.ZAccess.slc-93337d35bfba4af2843409e4494137f414701cd4f490dcff968c1e2272b3c46d 2012-06-28 21:18:20 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-006b0dbc747451ec2d3c2e56b046b1105b5080800207e413165564a8cadc8fcc 2012-06-28 21:02:42 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-06276f949446f85be60756854427482c3739f25ea1915e6654730989fb80f050 2012-06-28 21:35:54 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-4b6a8b8acc1b0fa82d50299d1ee3f32fb2b7fe20186352230a2f9283a96f9416 2012-06-28 21:42:40 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-4f03970cb1e937f58ad9d780f14a7dec656dd57cd678ba5680139c2c98a80e45 2012-06-28 21:32:20 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-50e0736af7ef10c847736c3cf7056c8511bd146ea2280d773529b49d26f53410 2012-06-28 21:27:10 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-7bd8deb1e2deeb5371e90af84de0b78cf21f77a4a0715e03cd8e80f515192878 2012-06-28 22:25:20 ....A 54784 Virusshare.00006/Backdoor.Win32.ZAccess.sot-a51ab55dd9778b214d01c15e3f42f196ca77a77c38a81e2cfcb24a9e368cdcd5 2012-06-28 22:18:38 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-a707f97f3a427a3cb967c5b03c45acaa3d5c9afc728ca23667ec475ca18e4c75 2012-06-28 21:30:24 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-aaadba3e93a6ae8bc260f680c6ab77f941af6556f4301530bb6c6aa93a895aaa 2012-06-28 22:02:54 ....A 162816 Virusshare.00006/Backdoor.Win32.ZAccess.sot-faeb8389b34fbec46912cef295a190345e07e874e7a862d196f786475cc2a043 2012-06-28 22:12:12 ....A 86707 Virusshare.00006/Backdoor.Win32.ZAccess.sot-ffc95545193d073a36012765a5655a15ae45c44c64e378e7e5adf515555c58a7 2012-06-28 22:54:00 ....A 1765376 Virusshare.00006/Backdoor.Win32.ZZSlash.alo-588eb780e0f3a44acd9ae725b4b117603685ce6c1d147615a03ac06419e39e4a 2012-06-28 23:04:54 ....A 803044 Virusshare.00006/Backdoor.Win32.ZZSlash.blq-909a516341f5157541ef0157b4e18d24c7716ffb1b68b4803b0d2b79d5408798 2012-06-28 23:15:30 ....A 540389 Virusshare.00006/Backdoor.Win32.ZZSlash.bvs-d4c22611c6e6046a65d51f98e538a7646fc2fafd6cf245c274fedc6a14f99bdf 2012-06-28 23:29:10 ....A 3642880 Virusshare.00006/Backdoor.Win32.ZZSlash.cew-51881357b9211b77f87b8452fc950af69fad99b92d8441d3b641e8f3df880bb5 2012-06-28 23:27:34 ....A 768540 Virusshare.00006/Backdoor.Win32.ZZSlash.crx-39224910663ff3b659aa60b8b614c1355c5811fed45eee5fc6ebefadc7d87370 2012-06-28 23:39:30 ....A 230400 Virusshare.00006/Backdoor.Win32.ZZSlash.cry-dd03897b2901c177930f268f3b06965401d910eb62b18feb961bd1958ab44d0e 2012-06-28 23:27:00 ....A 433360 Virusshare.00006/Backdoor.Win32.ZZSlash.cvk-312a0d32ac818917c8c406a414b618a9d4f581e139832ad4bd204ed628ac5c6f 2012-06-28 23:24:28 ....A 343680 Virusshare.00006/Backdoor.Win32.ZZSlash.fzw-0de7eba9b197f82b0f409b4725476694d6bc32d9dd3c4737f39f09efbd2c2ce9 2012-06-28 22:50:18 ....A 557056 Virusshare.00006/Backdoor.Win32.ZZSlash.pky-41be035014ce1956b7c619ff8808d95ba03484964bb2184b8a155927ce3935e8 2012-06-28 22:29:00 ....A 100000 Virusshare.00006/Backdoor.Win32.ZZSlash.pla-9e9b182999cc06afa19552fb0ef41ec281c09574f561e4cc398f427ef72e200a 2012-06-28 22:46:30 ....A 703588 Virusshare.00006/Backdoor.Win32.ZZSlash.plp-28b92f2b7cd150d1dba61c3bd0142e75c72c8ec5c84739511820b02540b4ced0 2012-06-28 22:41:50 ....A 99704 Virusshare.00006/Backdoor.Win32.ZZSlash.vie-0f6a71f2154798445f126177f5dce003e7b1425984053bd3b6ac3fdeeb1cf3cb 2012-06-28 23:38:44 ....A 2585416 Virusshare.00006/Backdoor.Win32.ZZSlash.vms-d3b0d4a228b9479d9827fc4c10b28b18af73508a07355f99d63d43332eca3fb7 2012-06-28 23:06:04 ....A 40960 Virusshare.00006/Backdoor.Win32.Zapchast.c-992b2daf4783df67efe2760816772bdcb872dfe53f1701f76f3becd34f43123b 2012-06-28 23:30:38 ....A 97792 Virusshare.00006/Backdoor.Win32.Zegost.aajw-6878dd76735f2d267cb5f02da012b2881a5dcfec1670c974e10ed671da553338 2012-06-28 21:01:38 ....A 260096 Virusshare.00006/Backdoor.Win32.Zegost.aatb-104335dbbe1a82c49868c9febc940554de12e4e21bf185784fbd739f9ef1a596 2012-06-28 21:04:26 ....A 181114 Virusshare.00006/Backdoor.Win32.Zegost.adbw-c8ffdc4121965cd908da49824ac6cb5acd196ea23ab365edd7f0a2fdf23bd50a 2012-06-28 23:22:58 ....A 192581 Virusshare.00006/Backdoor.Win32.Zegost.addj-fe5a63fdf40b07456bf3f7df0896ab14757941c4f71d70741328d30946f4fbb8 2012-06-28 22:47:46 ....A 196608 Virusshare.00006/Backdoor.Win32.Zegost.adzf-30a72f7a7f6f9055a5ee2d84fb0c92bf4f0da96350465db543b1fecf83cc1b91 2012-06-28 22:50:10 ....A 2080259 Virusshare.00006/Backdoor.Win32.Zegost.aefr-40a96b03e56610fddc4b5a5f016253bd30eb6f274df14fe9c39928cde4a1382b 2012-06-28 22:38:30 ....A 266240 Virusshare.00006/Backdoor.Win32.Zegost.bu-021755d1ddbff9d384444803e48c538f283ecf625221a498464fa7f7e626740e 2012-06-28 21:41:00 ....A 135281 Virusshare.00006/Backdoor.Win32.Zegost.hbn-0e1d254707d6cda980acc60ecb1a641cd7d063a73aaa0630d3dd7274724c94a9 2012-06-28 23:24:38 ....A 164195 Virusshare.00006/Backdoor.Win32.Zegost.hbn-0f963c2a6ba01413090a61c6016e40628f16a454d3cb52412332fb7bd7029aa5 2012-06-28 21:26:58 ....A 173568 Virusshare.00006/Backdoor.Win32.Zegost.msvoo-35b91da1cb91d0b69abfdf1597161c3b35bbdf39247bead4592af170fd1d81d4 2012-06-28 21:49:14 ....A 173056 Virusshare.00006/Backdoor.Win32.Zegost.msvoo-5228cc5225c08ef24db327548516fd28d33c8008c752ed614ccec32f080faf8a 2012-06-28 22:38:52 ....A 2048000 Virusshare.00006/Backdoor.Win32.Zegost.msvqh-0381634e738558a12e00dac368727825f50c4d803c343e2267e40f73cc54798a 2012-06-28 22:43:28 ....A 73728 Virusshare.00006/Backdoor.Win32.Zegost.msvzk-165c5e339f30f500bb4ee756fdfe039bce8c9aa65317246465e9556ce401bf1d 2012-06-28 23:10:50 ....A 465920 Virusshare.00006/Backdoor.Win32.Zegost.mswbg-b996bf3302b832354a7f34b64aa55debae159460787a859f3a973630534898ad 2012-06-28 23:30:10 ....A 518269 Virusshare.00006/Backdoor.Win32.Zegost.mswcj-606cdb27577c66919d8599e593bba558a2a849bbcc37f37ba785be0bbccf11a1 2012-06-28 23:29:16 ....A 385792 Virusshare.00006/Backdoor.Win32.Zegost.mswqo-53403d5bf6d702f7f8de16da9963db57be5807da2b7204a2d15bbebd5576d56c 2012-06-28 22:53:56 ....A 741888 Virusshare.00006/Backdoor.Win32.Zegost.msydc-58068e14101408a07dd7adff4c8838792e5e4933c029598ded5b83d55ced4d76 2012-06-28 22:55:54 ....A 159744 Virusshare.00006/Backdoor.Win32.Zegost.mtbiq-625d2ddd80dd8c791c4b7c3249ed16bff3cd8aba19c79d2da472067a6dca0e0e 2012-06-28 22:51:54 ....A 278528 Virusshare.00006/Backdoor.Win32.Zegost.mtbnu-4c2640fa3cef75a02509fe7506a761a9eb0c6cef209a4de15ea41258becb6910 2012-06-28 23:36:10 ....A 278528 Virusshare.00006/Backdoor.Win32.Zegost.mtbnu-b5696670673a5b72b7fe8c1a53af9c47ffc5d08e809c61df500d689a775905e4 2012-06-28 22:19:14 ....A 77312 Virusshare.00006/Backdoor.Win32.Zegost.mtbqm-5eb3d6909293ced15256441d615f9e5475d04307426be8b2d2f9ac68b1bc1e6e 2012-06-28 21:57:16 ....A 77312 Virusshare.00006/Backdoor.Win32.Zegost.mtbqm-972d41da148f98182ae628f9c7372fff7f68010582b3562909611ed16492268a 2012-06-28 22:58:38 ....A 202752 Virusshare.00006/Backdoor.Win32.Zegost.mtbuy-702657faa6e3173122fa1553635177a51a1eff5f64ce9847e60dd8618a817fa0 2012-06-28 23:02:20 ....A 202752 Virusshare.00006/Backdoor.Win32.Zegost.mtbuy-83cef528d3f0d0c14943353ed782ec05b4f0dfa8ade57f3ed0e4f1302b132312 2012-06-28 23:32:56 ....A 202752 Virusshare.00006/Backdoor.Win32.Zegost.mtbuy-8a868076e2b71fa523635ffe6f0a8045f55e76beb7b9c4bab1ac025f41831994 2012-06-28 23:07:50 ....A 202240 Virusshare.00006/Backdoor.Win32.Zegost.mtbuy-a5966eddfc13010ee5bad9294dd670fd8b592b1b8410dd608b2ea77ec4622ca7 2012-06-28 23:11:16 ....A 202752 Virusshare.00006/Backdoor.Win32.Zegost.mtbuy-bd0d1c92742c9ea430cb6bf264c89e912cf9ba639d489fb070d5d14ba2f48a41 2012-06-28 23:16:00 ....A 202240 Virusshare.00006/Backdoor.Win32.Zegost.mtbuy-d7376980300f81f50199d352b46a4b3dad92edd98e7425a42e36bc826969d76a 2012-06-28 23:21:28 ....A 202240 Virusshare.00006/Backdoor.Win32.Zegost.mtbuy-f50ddfa6aaf4c11765b1cfc3a23f97d92f911399aac1f07f6d912265c07fe859 2012-06-28 21:17:54 ....A 200704 Virusshare.00006/Backdoor.Win32.Zegost.mtcgx-1962d9b03f7b30285ed3ca360e53e6237f5ca54785b04f46a2fec3764a955149 2012-06-28 23:36:20 ....A 190025 Virusshare.00006/Backdoor.Win32.Zegost.mtchk-b7c062e32067124e2423c36f3c1bc9d585ef4650f577c373ce7c1ac5ceacb4d1 2012-06-28 23:05:58 ....A 587776 Virusshare.00006/Backdoor.Win32.Zegost.mtija-985003f87619ef5690da9eafa0b660cb7da99ec6b09b37707006a084798f3978 2012-06-28 23:13:40 ....A 1551360 Virusshare.00006/Backdoor.Win32.Zegost.mtjtb-cbe9e023d406cc97f64b01cffa8d4204bb21ca9cc6a24285db528682f396852a 2012-06-28 22:45:50 ....A 220160 Virusshare.00006/Backdoor.Win32.Zegost.sfo-24598b7a2d1a1c6af646a8e6573dc7788f96ef2701af434a705072bdcbfc8105 2012-06-28 22:48:30 ....A 772353 Virusshare.00006/Backdoor.Win32.Zegost.sfo-34de97f98bca78f815141da4ac1dce8b6f7d9aaeb892399ec5960e6dec1b7530 2012-06-28 22:48:38 ....A 80253 Virusshare.00006/Backdoor.Win32.Zegost.sfo-35cf356b101b10f2c18d03d146283a8264203300d45dd18af8ba3831bbe3012f 2012-06-28 22:48:56 ....A 60928 Virusshare.00006/Backdoor.Win32.Zegost.sfo-37e58ea0c68d6245f040f8666853be8770d608e9547f96546601d062fdad8855 2012-06-28 22:56:16 ....A 63488 Virusshare.00006/Backdoor.Win32.Zegost.sfo-641ee10e27aafe485bed9c1b4f4554b2729ef2cc113eb75895099620e624764c 2012-06-28 23:07:10 ....A 52264 Virusshare.00006/Backdoor.Win32.Zegost.sfo-a0dac7a80705921a2afb352ef94576c4c60e1ef5b9173b849a600cb017c0782a 2012-06-28 23:09:16 ....A 62976 Virusshare.00006/Backdoor.Win32.Zegost.sfo-af5188c3d28ab7d842215a7ea7c324920a503e8e2360257bc1eebf930752ae1a 2012-06-28 23:33:52 ....A 206336 Virusshare.00006/Backdoor.Win32.Zegost.tnq-9681b1daa70577f38daef8e3019b607821b32299da2c107d6a5f4aca53bd8e17 2012-06-28 23:33:56 ....A 257024 Virusshare.00006/Backdoor.Win32.Zegost.tnq-977e0593ee89cdcb03ca9c409ea409e54b20b87b5b4cdd61e4f7476beb8799f4 2012-06-28 23:06:10 ....A 200704 Virusshare.00006/Backdoor.Win32.Zegost.tnq-99efa48f2f3f2edfea025e67919eb394792dbf5a90484f75a494fc5a8f1d4fd7 2012-06-28 23:37:06 ....A 253952 Virusshare.00006/Backdoor.Win32.Zegost.tnq-c0f010c319d1f0a612890862b5894e5932f93dc687c45dcb3dfb430a96fd9516 2012-06-28 23:02:56 ....A 620544 Virusshare.00006/Backdoor.Win32.Zegost.uzf-872197b3da98e2efcf1762c18d5f88d33bdeb12f5c4cd21f7e477537fa8cd7a0 2012-06-28 23:09:24 ....A 143360 Virusshare.00006/Backdoor.Win32.Zegost.uzf-b03017f78b90edac7a7302d61eb55c8bbf9f435dae27a662bf22f6e29afcd380 2012-06-28 23:29:20 ....A 133632 Virusshare.00006/Backdoor.Win32.Zegost.uzi-543c1c153eb612b36cc908fd181fc73b78e81557252fa2af5b288b438eb00fda 2012-06-28 23:08:08 ....A 711272 Virusshare.00006/Backdoor.Win32.Zegost.uzi-a78ec3a7f5e48a568ecac0fb48d7dcef28e7242956f58861b993016c1f95cc32 2012-06-28 21:34:20 ....A 180224 Virusshare.00006/Backdoor.Win32.Zegost.uzq-f3de096237366d708776ea0149bc7281a613868711cd16029d8f2c0341105a2a 2012-06-28 21:55:00 ....A 381237 Virusshare.00006/Backdoor.Win32.Zegost.wfr-fcc5ed3ebbf1da345370f6fb867f3fbcb131e020418ef2f866940cd3b28c84af 2012-06-28 22:13:14 ....A 118784 Virusshare.00006/Backdoor.Win32.Zegost.xwp-0568ce71257acd40f48509d6f141af0a8071dcbdf996e97747248903348582b8 2012-06-28 23:11:56 ....A 647168 Virusshare.00006/Backdoor.Win32.Zegost.xwu-c22ba3f51b6ef231b527b53fc0c59831ed273647918093d25abf23b72edb7721 2012-06-28 21:51:16 ....A 671744 Virusshare.00006/Backdoor.Win32.Zepfod.aco-34788b5a95db78f4e60c5271385b61829c14f8a049883664547690b4af0f1da6 2012-06-28 21:03:32 ....A 524288 Virusshare.00006/Backdoor.Win32.Zepfod.aco-70d38cdc61c9cbc651d17dd7e2ed0fad2601387891d5b526934838b480021eae 2012-06-28 22:07:50 ....A 512000 Virusshare.00006/Backdoor.Win32.Zepfod.yy-026ad1be4cdbdd140bd767350ceaf93a7b589e1032ae40c953f6cb824f32b4af 2012-06-28 21:32:56 ....A 606208 Virusshare.00006/Backdoor.Win32.Zepfod.yy-4490de7cd2e1cdb7c6acc6ab748929e5b3286df4e60668364449eb7cdedee8e6 2012-06-28 23:28:42 ....A 577536 Virusshare.00006/Backdoor.Win32.Zepfod.yy-4adff29a477727f06179dd060aa6d9a0f523253d56503246ab993acceedfc586 2012-06-28 21:49:12 ....A 507904 Virusshare.00006/Backdoor.Win32.Zepfod.yy-5804636e06679376e766dd9f39affb16daccfc03983210e47a3fe5b2d654205f 2012-06-28 22:25:10 ....A 593920 Virusshare.00006/Backdoor.Win32.Zepfod.yy-5a9e8b537fbfed08d97f589c84f1e997a7a3b941f6ebecaf41f08e4f28e41946 2012-06-28 22:18:34 ....A 577536 Virusshare.00006/Backdoor.Win32.Zepfod.yy-82c8cc67f7793a79011d28d7693aa40312c6f57afaaba83de8207852cfe7d348 2012-06-28 22:17:34 ....A 507904 Virusshare.00006/Backdoor.Win32.Zepfod.yy-87d4d2aa76dc1adb670fb015e8c2166f02de733a835e766daf87f97a517b7be6 2012-06-28 21:24:50 ....A 909312 Virusshare.00006/Backdoor.Win32.Zepfod.yy-89a24e64d9c87f151d4accb19eb32bdfa27081730b668fee2eedb3655c6d0b44 2012-06-28 21:05:28 ....A 1044480 Virusshare.00006/Backdoor.Win32.Zepfod.yy-9e3743922fc81817c5b6e915dc326cef8ac819c144c6785da0013892f17107a7 2012-06-28 21:18:24 ....A 577536 Virusshare.00006/Backdoor.Win32.Zepfod.yy-bfd742f03af267641b974cbb18ebe198ccc80954ca361ae59611761d0c6c2efd 2012-06-28 22:13:12 ....A 466944 Virusshare.00006/Backdoor.Win32.Zepfod.yy-c7132d730f820c84fdea2f9636e9c7e06ff8060b350dc13fe3bf11bc55f398b0 2012-06-28 22:14:40 ....A 897024 Virusshare.00006/Backdoor.Win32.Zepfod.yy-d0c5849319515af7c312b5244b50b7d850399b5a3c15ce1163c2d4ef773e6efb 2012-06-28 20:52:44 ....A 606208 Virusshare.00006/Backdoor.Win32.Zepfod.yy-d913b31e6e0ab26e0698e7cf88bfd3fa9a90e72d0098f037b9362a013c731194 2012-06-28 22:23:28 ....A 638976 Virusshare.00006/Backdoor.Win32.Zepfod.yy-e236e3542161173020a7cbf069ecfce7921aba2dfd6d6b72c76fb837999e8cc9 2012-06-28 22:04:18 ....A 774144 Virusshare.00006/Backdoor.Win32.Zepfod.yy-e2408b2e507f213dbfdcd65f90910177f6f246169ca234caa419209e25326369 2012-06-28 23:04:10 ....A 146432 Virusshare.00006/Backdoor.Win32.agent.bwuu-8d41688291ae9666c11002069e95c46ec52c8b68f3987d6e76ef1b962cb244f1 2012-06-28 23:15:48 ....A 141825 Virusshare.00006/Backdoor.Win32.agent.bwuu-d68f1c044139f1adefdb6fd1523e055d50b62fa60b02a988913d35dffce31290 2012-06-28 23:21:28 ....A 24576 Virusshare.00006/Backdoor.Win64.GeckaSeka.g-f52f8b4b1040684757982ff7e991e2b063b9bc96f678b3a34e5a7e547e78ab8d 2012-06-28 23:23:02 ....A 5632 Virusshare.00006/Backdoor.Win64.TDSS.n-fedc78b633665b98895205c20b21531a4934e67ee522e7d7a10f935f151e4f21 2012-06-28 23:28:52 ....A 32768 Virusshare.00006/Backdoor.Win64.ZAccess.av-4d0a19db9e43ef5712a04b88c0345d3972dd177e6a03109fb37bb11ad67044f6 2012-06-28 22:31:52 ....A 43008 Virusshare.00006/Backdoor.Win64.ZAccess.br-f3a8ac1721abb9068c5c281dafeaebdf3a66f96954c9e882ef71dee9c44bc585 2012-06-28 22:43:04 ....A 633856 Virusshare.00006/Constructor.MSIL.Agent.t-1512669269eab7d8046caa1b0bcc6cbdef76f1d7869db70c19b28d981800d2e9 2012-06-28 23:07:26 ....A 52736 Virusshare.00006/Constructor.Win32.Agent.ame-a2acd17c4e8571359e74bac5b00b4c6bbddc1c4e56c1c00c6727e38751b6ad67 2012-06-28 23:07:52 ....A 1339392 Virusshare.00006/Constructor.Win32.Agent.ox-a5bdec7e1f236342af8cb6249c356c3e56806c66dfe5df090e1b30211daf30db 2012-06-28 23:15:24 ....A 3887628 Virusshare.00006/Constructor.Win32.Agent.sh-d435ae5c2eb6e99572bad3e1d22f4bf4586e7297d84ae2cad08586661ecee6f8 2012-06-28 23:09:10 ....A 1037312 Virusshare.00006/Constructor.Win32.Binder.rd-ae9936a5a2f56e7d92e9334e6b35bba979a2653e2b65756413f6208b2b5fee25 2012-06-28 22:50:04 ....A 37376 Virusshare.00006/Constructor.Win32.DDoS.a-4030a9df9fe9bc91374cdac6d0f596beadb7b7f33b573334582e737ce3127bac 2012-06-28 22:19:30 ....A 1428480 Virusshare.00006/Constructor.Win32.Delf.ce-fde0d653c0a04c656525a971903289d016cd9c73c2553e5ccebbbdd6ba1f8e08 2012-06-28 22:55:06 ....A 909312 Virusshare.00006/Constructor.Win32.Downldr.vf-5e3bcd1c0283db563f44226f5c09e783e335f84a42fbf4433c4fccf9a2811528 2012-06-28 22:13:06 ....A 397312 Virusshare.00006/Constructor.Win32.Iciko.b-23cc53c25fab23407da2580d17660114146a3c622c9b3bcfd8af11b839a2eb91 2012-06-28 23:12:50 ....A 1973248 Virusshare.00006/Constructor.Win32.Qipi.a-c6f2a9f5288e774abdea8d49d446504ecbbfc00e0fd78e1a85e20d309434370c 2012-06-28 23:26:20 ....A 3930729 Virusshare.00006/Constructor.Win32.VB.av-2829c2bc88d0c84c41d45155df6cbd7e5d088d6302426286e16692695c5338e4 2012-06-28 23:33:20 ....A 73728 Virusshare.00006/Constructor.Win32.VB.br-8fabaab3d0e6f96ffbc72cadf655867e3c5d616386b0db3ceea4313ef2a28a2d 2012-06-28 22:57:20 ....A 56320 Virusshare.00006/Constructor.Win32.VB.hn-69e812757bddc0968fd8a9bcf0373940d4bb5ab950bff4ec31d471a7b2d63006 2012-06-28 23:32:46 ....A 110592 Virusshare.00006/Constructor.Win32.YahuSpy.l-87e780563cb4264b5b0afeb8e11155261873b23d2ab4dfac0c3c43c83cb34acf 2012-06-28 22:41:50 ....A 27623 Virusshare.00006/DoS.Win32.SynFlood.k-0f708cc2fcccd05b5b662c2ff56c696a0c2b7dfb5bc6c35fd56bc5139ece9927 2012-06-28 23:39:06 ....A 589824 Virusshare.00006/Email-Flooder.Win32.DirectBlaster.40-d786d2fd7eb27ca925e1a5641396ff999394af2dd3873ef3015100ec9fd6b978 2012-06-28 21:27:54 ....A 342022 Virusshare.00006/Email-Flooder.Win32.KaBoom.30-1cb2ba4e7195f109b3f78f4e1eafae1d1fb7d1892ca65f8416fab2ffbe2ec96f 2012-06-28 22:52:20 ....A 426496 Virusshare.00006/Email-Flooder.Win32.MassMail.d-4f36c3ff4d3fe12a32c5f2c1bbdf017b6d668a86556657dbc13221e0f3b21da2 2012-06-28 23:20:38 ....A 19968 Virusshare.00006/Email-Worm.VBS.Lee-based-f106d6f5303fa017347f8652f1df36c166b2547176f4e57c91c899eaccfb9cf9 2012-06-28 23:38:00 ....A 4258 Virusshare.00006/Email-Worm.VBS.Newlove-ca7d1796a192030dd3f3b571ac82c56a6e4745092d6d68193c96aa5f287589ba 2012-06-28 23:28:06 ....A 1582 Virusshare.00006/Email-Worm.VBS.XPMsg-4233a3230209a4a5993728809f9b8f1bf92555adaac95c71a19717e76f51f7e8 2012-06-28 23:37:10 ....A 696320 Virusshare.00006/Email-Worm.Win32.Agent.gux-c18a97a6df250ef92276403bd7f72b8350bc0ba2033cf62ae51c628bdb701192 2012-06-28 22:45:16 ....A 696320 Virusshare.00006/Email-Worm.Win32.Agent.gwz-20a30899fc3ebcbfdeaf9dba53c5a23cb9a84025bf0167086e13e73437bb0973 2012-06-28 23:12:38 ....A 139264 Virusshare.00006/Email-Worm.Win32.Agent.ln-c5c71b815bc1fcaa0dae81ed7c2a193e451edfa15c98c4f3a9e9056a0a0bd55f 2012-06-28 23:24:20 ....A 1016832 Virusshare.00006/Email-Worm.Win32.Alcaul.u-0c9c348f26dd6d2eeec24cd0f7e86a83bfbad343a87aae5c8ca6def510c91653 2012-06-28 22:26:54 ....A 29184 Virusshare.00006/Email-Worm.Win32.Anker.w-6f006cb13cce9ccb7b1a1bb196e5230687794362cae9a0c101bc5b79fa54a9c2 2012-06-28 21:45:00 ....A 22314 Virusshare.00006/Email-Worm.Win32.Bagle.ai-7b6f424b658e108ad66fdcecf1a54c9fadcdc27b50fcc5dabedec1118ef63914 2012-06-28 22:31:46 ....A 21980 Virusshare.00006/Email-Worm.Win32.Bagle.ax-0f6b99e64197bdfa2da77ac0b9d2c7089513c90bc62d76a387715d84e06eca24 2012-06-28 21:50:00 ....A 23436 Virusshare.00006/Email-Worm.Win32.Bagle.f-5bee5ebe0db3fb3cd73b92bd9a76997c70aff14792b39895790804f77b983b84 2012-06-28 22:17:24 ....A 20628 Virusshare.00006/Email-Worm.Win32.Bagle.fk-89891127c7fa3b7300ddd3e5e673d385c93eaa84d9b4b29a034d219c712e3572 2012-06-28 21:01:56 ....A 46452 Virusshare.00006/Email-Worm.Win32.Bagle.n-0243117debc513ac1a920e63dac68cfa869f338348ee9e304ce76e7efa31dab1 2012-06-28 22:18:20 ....A 27015 Virusshare.00006/Email-Worm.Win32.Bagle.n-0c1be7c58cbf1985ecf38cde2a8fee7fabbae6f3fb12ba30e116f29295a010df 2012-06-28 22:33:08 ....A 20717 Virusshare.00006/Email-Worm.Win32.Bagle.n-1f53b7b503e57838d275739c952ab002149737cc1ba42acbb555aef86dfe521e 2012-06-28 22:26:12 ....A 99681 Virusshare.00006/Email-Worm.Win32.Bagle.n-23858040d19b789b146b3c76eec6505e33f597b27d9b0d49129c128c1a099777 2012-06-28 22:13:32 ....A 38808 Virusshare.00006/Email-Worm.Win32.Bagle.n-4303a93b9b2437d48c511255a7473bd9914c0978a3463c5c539dcc584d0017bb 2012-06-28 22:25:44 ....A 53614 Virusshare.00006/Email-Worm.Win32.Bagle.n-5421b851d7ff6a6ea76ec98aed2829ad343af192282bcf046741644da127a492 2012-06-28 22:09:06 ....A 36219 Virusshare.00006/Email-Worm.Win32.Bagle.n-610f10ee67de99f64cb77626b86bb4cfd96ee7c267b2c2ef8062fc27fc6af8ba 2012-06-28 21:51:56 ....A 48996 Virusshare.00006/Email-Worm.Win32.Bagle.n-8736a6d0891a3d3aa0a185e336619ce40625bbe94c4a254bfecf654102ca2ef6 2012-06-28 21:25:46 ....A 85361 Virusshare.00006/Email-Worm.Win32.Bagle.n-879400f50f497538132647d0e19af7fde76b4a32bc04f3b3d779f313c23cbb3a 2012-06-28 21:37:00 ....A 796053 Virusshare.00006/Email-Worm.Win32.Bagle.n-f29d0e1bf3c3283c20c74ec8f56dc357b52396d0b02530a272caab603f2aae97 2012-06-28 21:45:12 ....A 127912 Virusshare.00006/Email-Worm.Win32.Bagle.n-f889925e9b472d19ad251f1265aab1eb285527064fd8f0d91f568604da1b35b2 2012-06-28 23:39:22 ....A 44032 Virusshare.00006/Email-Worm.Win32.Bagle.pp-db18d8ad877086381a92b4843fa80dc2fda35ab5d2c95044a90fad070fbfd38a 2012-06-28 21:24:50 ....A 100000 Virusshare.00006/Email-Worm.Win32.Brontok.ah-2cb3a45a2752dc1d3b852dd972f7892f4768805c1dfcd973b57485eb4fcc24df 2012-06-28 22:04:34 ....A 43072 Virusshare.00006/Email-Worm.Win32.Brontok.n-4327697009075696ea62e2341edecd3443195f6460053e4ef14e154020458b85 2012-06-28 22:31:48 ....A 43520 Virusshare.00006/Email-Worm.Win32.Brontok.n-4d044756f0d7299884df044a2b15ef222cdce923319cbb3f8de67086efa8fb52 2012-06-28 20:52:42 ....A 45568 Virusshare.00006/Email-Worm.Win32.Brontok.n-725148b764d0734bd4111543ed499d5dafe2b633c590549763cc10db1280beb1 2012-06-28 22:28:58 ....A 127488 Virusshare.00006/Email-Worm.Win32.Brontok.n-b0be02914f17b9d4184719f6338f54065448dc42d3042860c44f5735e09d809e 2012-06-28 20:56:28 ....A 90624 Virusshare.00006/Email-Worm.Win32.Brontok.n-b508a42bbff2f687dab5a5126544bc18404d96e0f77d35ae56503d612f311f23 2012-06-28 22:15:26 ....A 45120 Virusshare.00006/Email-Worm.Win32.Brontok.n-bf23ffb8ce81a2345279e6ae026b4bd681b96e04eacb503b1619e11c7c034a67 2012-06-28 21:36:44 ....A 43072 Virusshare.00006/Email-Worm.Win32.Brontok.n-d878de44fdf8d6b51c65c4c0f00cd93e106613ca95f27e46ec7b97c5fa3f06f8 2012-06-28 21:36:20 ....A 43520 Virusshare.00006/Email-Worm.Win32.Brontok.n-d9870e5d7a55885ff795235661fa50f786a8c14a5c869903c1905b62729bb992 2012-06-28 21:58:08 ....A 43520 Virusshare.00006/Email-Worm.Win32.Brontok.n-d9f72d08b0ace550e9c8c9b8fff518de6e8f650c985e2404369e45cb99138f1a 2012-06-28 22:26:52 ....A 126976 Virusshare.00006/Email-Worm.Win32.Brontok.n-dbb81920b139a2cd9bdc31630ebdc4df2b9facbd9745f87f6cdd6102050c1f94 2012-06-28 21:48:42 ....A 42684 Virusshare.00006/Email-Worm.Win32.Brontok.q-1ef07d436493aae94f5f43219c073a6ce4e93e1246e9f333c94a550b5d68b3ac 2012-06-28 22:13:30 ....A 49152 Virusshare.00006/Email-Worm.Win32.Brontok.q-3fbdc0f5a437415bc7ace52d2ffc94231de7e01ac5125e683840dc25e5c1e6c5 2012-06-28 21:50:22 ....A 184784 Virusshare.00006/Email-Worm.Win32.Brontok.q-45998768d8b0b001b6e4be4ed91e58e0aa343dd3fe900935467316a9251729b5 2012-06-28 21:56:10 ....A 42684 Virusshare.00006/Email-Worm.Win32.Brontok.q-8ab7430beeb7fbe0221317136723c458acb18bd483ddea6e2d972d93b72136bc 2012-06-28 22:04:56 ....A 360448 Virusshare.00006/Email-Worm.Win32.Brontok.q-a447f410fbb06ad200dc1f4cde04082e2ba2195213bd9460d1217fb292202042 2012-06-28 21:07:38 ....A 42684 Virusshare.00006/Email-Worm.Win32.Brontok.q-a9f3f99abcc5f2d2a5552befb697440a9c047989e4e5ed0128273dd25249b525 2012-06-28 21:24:52 ....A 139776 Virusshare.00006/Email-Worm.Win32.Brontok.q-b2609dab7626d6a819b4db48906e597a8096c784f73497b085b74ca287cb0760 2012-06-28 21:31:58 ....A 533506 Virusshare.00006/Email-Worm.Win32.Brontok.q-fda09c7e24aebd62228c23f6f6640c15b83135a1746ddfc4cb06efc9f06368dd 2012-06-28 22:17:30 ....A 73728 Virusshare.00006/Email-Worm.Win32.Centar.l-61140426ddd9ead9c89eb4487900c9db9ec4e26f72ba46b8e374225d1357f2d2 2012-06-28 21:57:14 ....A 86610 Virusshare.00006/Email-Worm.Win32.Fearso.c-004cdb996668c93d5f3ed29f4dfa7ee3c5d4ec3505da83ed49bccc206f763c74 2012-06-28 21:34:46 ....A 87008 Virusshare.00006/Email-Worm.Win32.Fearso.c-02ba8684e0d5a3138b9c44ed928bc430d1cf8ff576c8afd2c05ea3662e3ce0c6 2012-06-28 22:12:00 ....A 86927 Virusshare.00006/Email-Worm.Win32.Fearso.c-02df6f34bc938ad498a96e6f3e36b8caa8d219c841bfc07d87cd3a5b7cd5133e 2012-06-28 22:01:56 ....A 86881 Virusshare.00006/Email-Worm.Win32.Fearso.c-03c6374d5cd99ef3ab4c35465bd10c6fa44c9af47a28e1e56590dc8876660e06 2012-06-28 21:01:46 ....A 86612 Virusshare.00006/Email-Worm.Win32.Fearso.c-0683c54bc927d0869a0092861f0cda21f88ee0c57f76fa6f53483ac79b065521 2012-06-28 22:23:22 ....A 86880 Virusshare.00006/Email-Worm.Win32.Fearso.c-08198f2dbb8bcddc8d8fc85dfeda28d1390e27dae61f0c21d0bfb0b4786b64c6 2012-06-28 22:09:20 ....A 86790 Virusshare.00006/Email-Worm.Win32.Fearso.c-088a2d6704a4aaf01371997e5137078fc92f403fd28c742d8a4a58ffccdc1c0b 2012-06-28 21:45:54 ....A 86847 Virusshare.00006/Email-Worm.Win32.Fearso.c-09208b5bc3e626540602f06906c8633035276e96901cd71122de0598d552c317 2012-06-28 21:04:20 ....A 87029 Virusshare.00006/Email-Worm.Win32.Fearso.c-0c2c190d3d9739cca32e722a6eece59ed5f6c4a635ec3143df723885df21ad11 2012-06-28 21:56:38 ....A 87027 Virusshare.00006/Email-Worm.Win32.Fearso.c-0fc57d5d6081210b29d0c85dc0fbb1280930405ea19e8f092fa11d06ffae2e67 2012-06-28 21:19:48 ....A 86904 Virusshare.00006/Email-Worm.Win32.Fearso.c-10ee0a75b995383406d47f786fbf004694dc8cc996c5ef77b7d2a0d46327f592 2012-06-28 20:53:14 ....A 86987 Virusshare.00006/Email-Worm.Win32.Fearso.c-152f85b2dbb0eef9b12d4793d984a87e08e854b336b5c52a89a28b71f0da6d69 2012-06-28 22:19:14 ....A 86951 Virusshare.00006/Email-Worm.Win32.Fearso.c-1773006c2deb03bca3cb044b73915884dc82c4cd3befad1dd40287f583deed52 2012-06-28 21:38:56 ....A 86879 Virusshare.00006/Email-Worm.Win32.Fearso.c-18d36383abeab42e1f24de365d0937f4c8966a8bded80cc5959ded29ca43d040 2012-06-28 22:31:46 ....A 86724 Virusshare.00006/Email-Worm.Win32.Fearso.c-192f90501bc3f94f89c4e2028eacd37770d4357a33af898bd5a60ccd1fc86d37 2012-06-28 20:55:56 ....A 86641 Virusshare.00006/Email-Worm.Win32.Fearso.c-1bb208c15fb8749143195c68e3ea1bc97e3b34143651f753e938fe314463f05d 2012-06-28 22:19:50 ....A 86689 Virusshare.00006/Email-Worm.Win32.Fearso.c-1dd941559ed62533d599cc427dfb28f2f90b3e92db5c29a7fe14a66b34c58e85 2012-06-28 22:05:10 ....A 86776 Virusshare.00006/Email-Worm.Win32.Fearso.c-245568bf7dc33680baaed6aca40a7b4551bb7552bfb9b6dc0c4fcdacadc7350b 2012-06-28 21:57:18 ....A 86584 Virusshare.00006/Email-Worm.Win32.Fearso.c-269056f6ce38f337542fbf246d19796125b67cac8969567c60f188e2144289c7 2012-06-28 21:13:40 ....A 86863 Virusshare.00006/Email-Worm.Win32.Fearso.c-26b4acad2020f991de09ca6ebbb6883c668649faf6a80485dc7d9470539dde78 2012-06-28 21:31:58 ....A 86623 Virusshare.00006/Email-Worm.Win32.Fearso.c-275c2deb13b8d7583d3bab3233effc0e89cdcc5593e1ebdb8692a901d50b0acf 2012-06-28 22:15:18 ....A 86756 Virusshare.00006/Email-Worm.Win32.Fearso.c-28467dbaf8e94c8ed1ad319b35b4bb6abe77f26ed17c8164f5adb45b87d8e9db 2012-06-28 22:11:18 ....A 86845 Virusshare.00006/Email-Worm.Win32.Fearso.c-2850c63677602723e71feb366b6738c21d4e2b1e7d72c2158591615a7c36a6cb 2012-06-28 21:41:34 ....A 86962 Virusshare.00006/Email-Worm.Win32.Fearso.c-2ac76a8b37647c1108edba526c7a01619744b5034cb7fb972d5ea38bd178356c 2012-06-28 21:52:14 ....A 86715 Virusshare.00006/Email-Worm.Win32.Fearso.c-316f764db8e074297464972cfdb0351ef7c0b95e37b14da503af5c134fd49755 2012-06-28 22:32:14 ....A 86888 Virusshare.00006/Email-Worm.Win32.Fearso.c-35fe4ba8fce3a7089b34ca8d178d094fc8755b9ad0ac794cd04ef7dc08ca31e3 2012-06-28 22:23:52 ....A 86743 Virusshare.00006/Email-Worm.Win32.Fearso.c-4467ae3fd074a4c01b999c716fa2ed09144e0b9ff362d8fe23c5cc919fd99d7e 2012-06-28 22:19:10 ....A 86601 Virusshare.00006/Email-Worm.Win32.Fearso.c-459c4b91d8e9e63eb37d701fab58ca31f2de92320f238b1638c0d7eb3e3b1183 2012-06-28 22:24:28 ....A 86823 Virusshare.00006/Email-Worm.Win32.Fearso.c-48db26a1047d606efff70951b7ea6e9c621c0c996ac9326757692b0f7f2f0496 2012-06-28 21:58:48 ....A 86652 Virusshare.00006/Email-Worm.Win32.Fearso.c-4942c88fa6e5ca5962953093e48f52adfcf3d9eaaa38d7b9902f3f4758a5cfca 2012-06-28 21:28:32 ....A 86987 Virusshare.00006/Email-Worm.Win32.Fearso.c-49959d18377e59a1ea18ec370e59b2cc9d7eadb7ab44f30c6ada62e005e4933c 2012-06-28 21:03:22 ....A 86861 Virusshare.00006/Email-Worm.Win32.Fearso.c-49f3dfa41d47f4728c4469fffde206ed8a097350402a3310791a40ec9bfd718f 2012-06-28 21:56:30 ....A 86572 Virusshare.00006/Email-Worm.Win32.Fearso.c-4c808077aa42a5ef71c3d78531df499d8bf370dfbc1eaeed28a0b6a03c281a2b 2012-06-28 21:06:54 ....A 86615 Virusshare.00006/Email-Worm.Win32.Fearso.c-4c8fac7756b6a692192c383f2f1c6e80eb87ff3a0ee5c4dcecf90ecdd88f2241 2012-06-28 21:11:48 ....A 86862 Virusshare.00006/Email-Worm.Win32.Fearso.c-5069ebc3dc8af7ec1a10fa7a56332be7559824ded00bf8c2ee9601655aa6fb5d 2012-06-28 21:09:56 ....A 86931 Virusshare.00006/Email-Worm.Win32.Fearso.c-54adc5640d4c977b985951f7359314afdf5beae317cbf0e552b0a3c26e547fe2 2012-06-28 21:08:38 ....A 86806 Virusshare.00006/Email-Worm.Win32.Fearso.c-564f4a619955c4f0d401d11a14263b14a226316262194645ffd7b18c85822a22 2012-06-28 21:57:58 ....A 86759 Virusshare.00006/Email-Worm.Win32.Fearso.c-5a22bb99fa340e7c15c86aa7603faf8703d193feaddf492d2032c9a5a539cacc 2012-06-28 22:19:02 ....A 86710 Virusshare.00006/Email-Worm.Win32.Fearso.c-5a9d0bcbf30629a1292b020661c9d736e1bc3d54550150f543ae87bb79d93580 2012-06-28 22:23:14 ....A 86986 Virusshare.00006/Email-Worm.Win32.Fearso.c-5af49806bdd4c2d9283f7ec2101702c9ce3be7ad61afd667e8674afb5af1cc68 2012-06-28 21:06:28 ....A 86908 Virusshare.00006/Email-Worm.Win32.Fearso.c-5d3d1648d73e9843b08b49a52f168c53b03035b5cd9fadb0c6df771b5ce664cb 2012-06-28 21:56:30 ....A 86709 Virusshare.00006/Email-Worm.Win32.Fearso.c-5d99386e51f9610ea6b8cf9120bac37a65123cfb40ba9ad3e73d41dccc51d3a5 2012-06-28 22:11:30 ....A 86773 Virusshare.00006/Email-Worm.Win32.Fearso.c-5e59d97cad677fa0ffd98eff4ba774d2d1080e1a81aa570f3a6301062544216c 2012-06-28 21:33:36 ....A 86858 Virusshare.00006/Email-Worm.Win32.Fearso.c-606c2d2968040922cd0db44af403f39c4a14a10aa7beac49367e22d0368a8111 2012-06-28 21:29:50 ....A 86938 Virusshare.00006/Email-Worm.Win32.Fearso.c-66431cec4d048ed4572a6d8862dd2f8b3d54511dc7e7bcb80c4bdb113be65e5a 2012-06-28 22:04:46 ....A 86619 Virusshare.00006/Email-Worm.Win32.Fearso.c-6804a317086da3f53fce811e714eb27369b84f70081a5b7e065254a2ff09ad8b 2012-06-28 20:54:38 ....A 87004 Virusshare.00006/Email-Worm.Win32.Fearso.c-6c2ed82e19a70814237ed32629759759159f542d2a6e42f836b2f28d46721d1d 2012-06-28 22:31:36 ....A 86836 Virusshare.00006/Email-Worm.Win32.Fearso.c-6dec8ad5a661ad2f060a9672058b44b53762d8a53711f49e5fdf2833e8ec53e6 2012-06-28 22:28:56 ....A 86572 Virusshare.00006/Email-Worm.Win32.Fearso.c-6faf1d63f73b51d3f7fb6c086670223719ad15427ee1d3ad38d6e28bee1276b9 2012-06-28 22:33:06 ....A 86906 Virusshare.00006/Email-Worm.Win32.Fearso.c-758a53583ec0f21d789432f9fbed77e9049436b561d39025e4d67e26eda0a196 2012-06-28 21:59:52 ....A 86961 Virusshare.00006/Email-Worm.Win32.Fearso.c-799cf0138ae7acac5128b960339edd4627bfa0b9451d8e16b55c4c8d88006d45 2012-06-28 22:29:04 ....A 86654 Virusshare.00006/Email-Worm.Win32.Fearso.c-7bde422550c0a86ca8453393fa9193c5e51033deeb893dce98627f696b5850c7 2012-06-28 22:34:12 ....A 86695 Virusshare.00006/Email-Worm.Win32.Fearso.c-8013316c74bc38818212eee2f43e0ba74b3b47d5fa4b0be3c36f149670ab6687 2012-06-28 22:31:30 ....A 86647 Virusshare.00006/Email-Worm.Win32.Fearso.c-8272ceff956fc9f18b302e48f7e5c7b89bc99e4560a1c7722e180330e1ae9cb7 2012-06-28 20:50:14 ....A 86554 Virusshare.00006/Email-Worm.Win32.Fearso.c-842f9d547113bbb1fb5fcf29efee6c2dfb4cbb75ca651b543402a8314e3b5988 2012-06-28 21:29:50 ....A 86951 Virusshare.00006/Email-Worm.Win32.Fearso.c-86a17ce98010a8e96675a5b2fc7d26e7b9f7258a94abc525dfc1794a968f320e 2012-06-28 22:20:12 ....A 86732 Virusshare.00006/Email-Worm.Win32.Fearso.c-87e30c1715e5ef8e220eba39de5dbcc52018bbc97e4603a50aba0cbc6abb1fa9 2012-06-28 21:41:58 ....A 87007 Virusshare.00006/Email-Worm.Win32.Fearso.c-8ccd976118ce646e9822fe759c281599ca9a400d2c1972ecf7372ccfd7e7dc0a 2012-06-28 20:57:00 ....A 86625 Virusshare.00006/Email-Worm.Win32.Fearso.c-8f83f58657072dbbb21bdedad3e10888f5019803cd0075a87b86810d9ea4175e 2012-06-28 22:26:56 ....A 86802 Virusshare.00006/Email-Worm.Win32.Fearso.c-90e64d7adf722fc65cd412be82edda2950661e06cc5946915045b9b3a46660c8 2012-06-28 22:13:20 ....A 86822 Virusshare.00006/Email-Worm.Win32.Fearso.c-94c4ad4936716f4a8f4ec144502512c5f994c6d1263ec651aa002f23e623cec9 2012-06-28 22:12:52 ....A 86691 Virusshare.00006/Email-Worm.Win32.Fearso.c-9557786f5996579e75b336ede3d53c4d5c4fedcdc7bccceb8cba9ef7ac841df0 2012-06-28 21:06:32 ....A 86620 Virusshare.00006/Email-Worm.Win32.Fearso.c-95b2d1660708d72642391f3ca3d80d88f23d9ce0dfefc613171cb1f1eaa93c07 2012-06-28 22:09:20 ....A 86537 Virusshare.00006/Email-Worm.Win32.Fearso.c-9822d0339f74c1df324f6e865feff15d47f5c6e2ecfc0fced098fe9817847cea 2012-06-28 21:14:22 ....A 86972 Virusshare.00006/Email-Worm.Win32.Fearso.c-a19166a259b9f0d4f76681a140d4c0defc9952153f9d00e0f099dd2b591b4d3b 2012-06-28 21:41:54 ....A 86691 Virusshare.00006/Email-Worm.Win32.Fearso.c-a547ccd0245bc7b688cb5f9bacb5bf16f6387f54e4c9f1264018b4654ba34542 2012-06-28 21:23:10 ....A 86560 Virusshare.00006/Email-Worm.Win32.Fearso.c-a5e283b3175f82de8257f8c73b761071079725c0a8e70be989688461ecc8dba3 2012-06-28 21:34:46 ....A 86799 Virusshare.00006/Email-Worm.Win32.Fearso.c-a6656267e46e0b40cc576ee45c141e9510976e3d5d12ab073c9fd4df7e13a72c 2012-06-28 21:14:22 ....A 86629 Virusshare.00006/Email-Worm.Win32.Fearso.c-a7152fa240c1b43a8c03cb4cac38a80efbf259c093a0e9e4153377970caed6ac 2012-06-28 21:53:20 ....A 86911 Virusshare.00006/Email-Worm.Win32.Fearso.c-a8d467c99694e1d9860967ccd839dc7862bf1a0344e8ff9a7dc91237fcbf2be5 2012-06-28 21:36:30 ....A 86627 Virusshare.00006/Email-Worm.Win32.Fearso.c-ad8000b92e4c825b494581628c0b8f17f7b55c2bf59f298b84368758c7ab6aa5 2012-06-28 21:52:06 ....A 86973 Virusshare.00006/Email-Worm.Win32.Fearso.c-af680d8e99dc36495f9aa858bb81e6972de7b50ac01eb8843387a3f9c02350ed 2012-06-28 21:48:00 ....A 86686 Virusshare.00006/Email-Worm.Win32.Fearso.c-af78c400dfca33d0b5a24d28e063fd52c5234a2dc532bc53e2ba90907f6b3240 2012-06-28 21:14:24 ....A 86642 Virusshare.00006/Email-Worm.Win32.Fearso.c-b0b468a9a715ad6afb47e552f682a36a79354e3ab5ce96bb3789dad1bb362aa5 2012-06-28 22:34:10 ....A 86830 Virusshare.00006/Email-Worm.Win32.Fearso.c-b18cd30b6e4b6959073c23836d495379c69223bdec0487a9def36f8d11c76114 2012-06-28 22:21:42 ....A 86984 Virusshare.00006/Email-Worm.Win32.Fearso.c-b1f43fee9b303b1298633a0cb379ceff86d2257dfdd1a11cf620ee32601bc656 2012-06-28 21:07:44 ....A 86794 Virusshare.00006/Email-Worm.Win32.Fearso.c-b2fc13ad120c125d758d56b431cc8ed0546782ba580ce6cdbfd9bfe2e678ad3d 2012-06-28 20:57:00 ....A 86704 Virusshare.00006/Email-Worm.Win32.Fearso.c-b3b2a0e6ec2a5bbb4280211d806b25da3e57f461e0835afe905c26f6263981bb 2012-06-28 21:39:18 ....A 87008 Virusshare.00006/Email-Worm.Win32.Fearso.c-b3f069f542129b73a556ad6488a7c91782bd24b9c03a00b9fcf756e8f20f679c 2012-06-28 22:26:14 ....A 86943 Virusshare.00006/Email-Worm.Win32.Fearso.c-b67c57b170f8f97f0c0b3a140078290d175ebffd4b6f96dbbd40fc61a4080b80 2012-06-28 21:19:50 ....A 86707 Virusshare.00006/Email-Worm.Win32.Fearso.c-b6f4055efd9452c9242244981631138eba7c0f87373da890e4fcff5de28d0c98 2012-06-28 21:28:40 ....A 86693 Virusshare.00006/Email-Worm.Win32.Fearso.c-c019d1a13ea2f6ba8e5ed93c83d0d1448f9450b97a51af7a59b51961ba63b741 2012-06-28 22:28:32 ....A 86954 Virusshare.00006/Email-Worm.Win32.Fearso.c-c1ef4bf1540777e290db8d3f986649ea7552f28ff0a000859100c844f7234812 2012-06-28 21:05:54 ....A 86837 Virusshare.00006/Email-Worm.Win32.Fearso.c-cbe2493484d3fa8f9081af183bc2937a88a92cb02054538f11436eadef673323 2012-06-28 21:29:14 ....A 86679 Virusshare.00006/Email-Worm.Win32.Fearso.c-ce2ba8f742f58d2b68f256f2e301e26720464eea33d503ead004818ee015b6e6 2012-06-28 22:11:30 ....A 86980 Virusshare.00006/Email-Worm.Win32.Fearso.c-cfaecad26d55543e681e3f8edee3af7692eee87fcfeb786c70d9a262a14efadc 2012-06-28 22:03:32 ....A 86982 Virusshare.00006/Email-Worm.Win32.Fearso.c-cff58ff3d8fe1f363c2ff3e8551a754e39ed674013369c9d745527541535f868 2012-06-28 21:23:20 ....A 86555 Virusshare.00006/Email-Worm.Win32.Fearso.c-d00f2516040a09970ec3e77eec4e66d5f56ee98e8900263a1af25a9724c0aa51 2012-06-28 21:59:20 ....A 86535 Virusshare.00006/Email-Worm.Win32.Fearso.c-d027ba2b95e0a0240857e2aa6197f6ad18215c6607bbf0ada3f9872dbaacb5e0 2012-06-28 21:07:34 ....A 86842 Virusshare.00006/Email-Worm.Win32.Fearso.c-d4d2206c48090aec9abcd1f46ec80ad753472a39e71d48c62aaf04dacf272102 2012-06-28 22:34:12 ....A 86717 Virusshare.00006/Email-Worm.Win32.Fearso.c-d53ee8eb4ec98180005e363266ed5877e55cc81cb926ea9628fd69678bb3853d 2012-06-28 22:21:38 ....A 86547 Virusshare.00006/Email-Worm.Win32.Fearso.c-d544960b647615c91c759185da2a3906196e8a488675c117027a52255239ee38 2012-06-28 21:52:06 ....A 86625 Virusshare.00006/Email-Worm.Win32.Fearso.c-d623dacc246bbb6812247672d320849b6ccb1190a4f4396f080ae3eda707f177 2012-06-28 21:31:50 ....A 86743 Virusshare.00006/Email-Worm.Win32.Fearso.c-d64735de1d9ec2816e92c8e16b8383e9008cf1f22c87dc918f60742178ca356e 2012-06-28 22:25:14 ....A 86773 Virusshare.00006/Email-Worm.Win32.Fearso.c-d74e7f9baf23156c4a0f611bf5c5f8fb596b6b6ff5152d9f5988912106f5cd48 2012-06-28 22:25:44 ....A 86532 Virusshare.00006/Email-Worm.Win32.Fearso.c-d7fe430f65433df3e8c4ae69fc63fb25b1cd8e8e2e9d6cd26a98940d4b9e4a29 2012-06-28 21:01:28 ....A 86568 Virusshare.00006/Email-Worm.Win32.Fearso.c-d8f7256a0d3346618a852d8cbaca765808664728aecb9c647ab8a3646a91bdb9 2012-06-28 22:14:04 ....A 87032 Virusshare.00006/Email-Worm.Win32.Fearso.c-d9781a7e8c637aca9dd5268fc5417f7bb4564ad8e3b2efda16ccff4bf7af2476 2012-06-28 21:41:32 ....A 86822 Virusshare.00006/Email-Worm.Win32.Fearso.c-db40993dd04776b4ec061f878eb936668944852cd5d454f139c626c8b4617870 2012-06-28 21:58:52 ....A 86689 Virusshare.00006/Email-Worm.Win32.Fearso.c-dff08ccdb178bdd4291518b0b959bf78ed90723adf4bab7d0567052d3fe8f3a4 2012-06-28 22:21:22 ....A 86551 Virusshare.00006/Email-Worm.Win32.Fearso.c-e0fa9ab5cd794fdd54c38f74d3a87cfb6a858a8be7cd830b877e5d0faba33e67 2012-06-28 22:06:18 ....A 87021 Virusshare.00006/Email-Worm.Win32.Fearso.c-e3cd3eba0860241f09d79759740944e300ec4e12e1c0a14be167ceb7474925ba 2012-06-28 21:09:48 ....A 86838 Virusshare.00006/Email-Worm.Win32.Fearso.c-e5506f72e2859c9b7f6c9f6a6212390a3334cfaf3a61006c660854de855d79f0 2012-06-28 21:08:34 ....A 86678 Virusshare.00006/Email-Worm.Win32.Fearso.c-e6fe2227b33490310de143382ac5078ba663859b1874038532c3ca4e13f7460d 2012-06-28 21:08:24 ....A 86846 Virusshare.00006/Email-Worm.Win32.Fearso.c-eda629da32bc1e75b26e5b35726b1e620ad528ba649da6efccacd4a5e2157f99 2012-06-28 22:33:44 ....A 86817 Virusshare.00006/Email-Worm.Win32.Fearso.c-ef462a4d83c4439832219afdf221832dd19ea8c2acc846f2332a2f082c8e30fd 2012-06-28 21:31:18 ....A 86609 Virusshare.00006/Email-Worm.Win32.Fearso.c-f10c8368878c8b5776c81899354d04973e06dc3131ac11c0b079f11e4c6eed9d 2012-06-28 21:50:00 ....A 86597 Virusshare.00006/Email-Worm.Win32.Fearso.c-f24fe5a4ac202b2ce7ce6ccf34c169e34b127d9342c9ce8d842d9cfc9ad0f202 2012-06-28 21:49:46 ....A 86784 Virusshare.00006/Email-Worm.Win32.Fearso.c-f40b290cbd5016e14bfda3d99a898e3b3cf25d1999d5c60e8b197459b7340285 2012-06-28 22:24:26 ....A 86545 Virusshare.00006/Email-Worm.Win32.Fearso.c-f722fd57e56906424822896f3ad3c3254de39525ece99577e19fe00523b23a2a 2012-06-28 21:45:26 ....A 86946 Virusshare.00006/Email-Worm.Win32.Fearso.c-fdfb02f4370a91c4a7ae56ca88056e5d5f075b66748ad9548378805ffaed9c2b 2012-06-28 21:23:46 ....A 86861 Virusshare.00006/Email-Worm.Win32.Fearso.c-fe37257d578012537f2cefaf9bb2adb09fab797665d11f3cdded5e8c1afaca23 2012-06-28 21:27:00 ....A 86872 Virusshare.00006/Email-Worm.Win32.Fearso.c-fe3cf744739358a5d14d62351b03f6ce791f21d7d6cde500d6e429810e712cc3 2012-06-28 20:53:14 ....A 86762 Virusshare.00006/Email-Worm.Win32.Fearso.c-fed8eacff370f7c64d20d1e53c20cf579228b98001c295b9b0f40eea892befaf 2012-06-28 21:34:58 ....A 93989 Virusshare.00006/Email-Worm.Win32.Finaldo.b-537aada868e019758c3e7b016bc10eb587f43e5abcc2ffcfc5ba8cb940f51144 2012-06-28 22:15:46 ....A 212992 Virusshare.00006/Email-Worm.Win32.Hlux.a-6f18575c5a9b53ac5fbf6975ab2cd9f65935342ecc1c2e0c24e6045c37404114 2012-06-28 21:31:26 ....A 16896 Virusshare.00006/Email-Worm.Win32.Hlux.a-86ba394eef2f42b4c96dda40b40df86bfd1a6d11065ae81dd3f653f6653bd261 2012-06-28 21:29:20 ....A 19968 Virusshare.00006/Email-Worm.Win32.Hlux.c-2bda75ace60a88f4d91a03dcf5235559c05b3969fba04cab7565230bcba1278b 2012-06-28 22:51:08 ....A 22646 Virusshare.00006/Email-Worm.Win32.Joleee.egz-476c9b9e14294b8b14f39b5472c46f3aabc32b776ec1a406490f3e49bf87d875 2012-06-28 22:15:52 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-1633f7219d618a0e00d707db34993e47488c4185d730532acc02f1ca5ec9c72c 2012-06-28 21:03:42 ....A 21716 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-1d9cc6b1c16813af3ab84e00a119818689c98aa713312007cec1428f1506c7fa 2012-06-28 22:28:20 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-1ec61b36326b8785a13a691e314400b691cba059affa21a05ffd14f0f8c80521 2012-06-28 22:12:10 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-25005592294f9a36e99319870ce7a48b95e78129ad3407bb8a7f2a2e9a198e3a 2012-06-28 21:09:04 ....A 16384 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-2a29d49f4baf91918a76603797868bda89add2d19b0a5defbae542657e70085b 2012-06-28 22:28:54 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-2c97c4e11ecad9517b0f7f12ccde4b9958bb9f21004406ebb935577ab6e84fc3 2012-06-28 21:17:48 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-2f4a9246ec0eef680fc1228366b9a21de0996f48be20470b894e85dcf30a87fa 2012-06-28 21:59:46 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-3ddeeeafc5cfa130e868e64e48f7d38c5adcf52021f773dbee76aeecb59b7638 2012-06-28 22:14:46 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-4840c02dac696b5b6ec6c590d9bed7df03c03c7b4d3243d8758b2fa1b3756c1e 2012-06-28 22:24:10 ....A 22016 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-64cf7ac8bf57e9fd679b49a6edd82ee91395fd833dfcab51c5acde90b0ab56ee 2012-06-28 22:14:36 ....A 32980 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-8b1494906ff86d6013546aae31ad9d7b64c1e33274c6b69586f1c5d1b6ff6450 2012-06-28 21:35:10 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-a2b93295d117f418914a53f595e2a44af5ee757ed15266c84819a6afaec994a7 2012-06-28 21:56:44 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-a445413aa92bdc6236253ef05520679370d28b1b57a35917433f77d8161e107a 2012-06-28 21:28:46 ....A 32468 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-bc7978d1ecab083e6c76c1bae83f6f6cb739733f2d92c41b62a5cd5335c3d634 2012-06-28 22:24:58 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-bf9b4536e3e9d9eecb6c0837bfe2fc25b26039a3f83c632d6ba77f7d255a66e1 2012-06-28 22:18:00 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-c1c50db0f8adec8d66ec6a83ad8aa3b202303b098c49a55a98fddfcd71622a91 2012-06-28 21:46:42 ....A 21716 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-d3d894f24fe97b0987bece28388508516da1d737dc1b1e4ed071ad350aa22f83 2012-06-28 22:16:38 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-d414da895ebd64554948b485fd8dfbf7b951463a12e9cd98ae7d439c44ca2ea9 2012-06-28 21:35:34 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-df5ca7acb2f2380f30117b51c283c1731df881131e26417da0859d9544000b20 2012-06-28 21:59:10 ....A 16384 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-e2c43b83c99ee189ea0a3ea6477eba009520de552ca09788254d51b3aa36ed2b 2012-06-28 20:59:50 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-e6b75875b8af71119248041af4a6cb4b18164ffab703a77f0d36a6a7cffdbef7 2012-06-28 20:56:50 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-eb41c33a8b6172f97d2d3ebd7821ab53458a944c8a4ecfa2a0f3654466f174c6 2012-06-28 21:30:08 ....A 22016 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-f08509918911ad91d2b8e781730871c673d2cfbfe37cc575665f1f7c8a787c67 2012-06-28 21:06:02 ....A 22016 Virusshare.00006/Email-Worm.Win32.Joleee.pgt-fcbd96169902d0f9c9b46921c50cd667d1ac2a91eabe71fe4b0509c89254149b 2012-06-28 21:21:48 ....A 17408 Virusshare.00006/Email-Worm.Win32.Joleee.pgx-c0b0a48c6158bd62e58acdd49c8e90e860ca875a9fedcd57c5fde32c0d5f88cf 2012-06-28 21:13:58 ....A 17408 Virusshare.00006/Email-Worm.Win32.Joleee.pgx-d2a781516680f9c3583b6075b82c0b5a77fea91cb4eda3228d56a78f7c70dfb4 2012-06-28 21:48:30 ....A 17408 Virusshare.00006/Email-Worm.Win32.Joleee.pgx-f93fd3f1b587553f62b57d3d196d135bca5dd9c959c6c4df501e9adc8705babf 2012-06-28 21:29:48 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgz-04701f861040fa6ac5ea3e59b462494e3b69a9feee5ad45ef55ff927416ae3c0 2012-06-28 22:03:20 ....A 22528 Virusshare.00006/Email-Worm.Win32.Joleee.pgz-36f82eea42efc6883ee2348de7994deafc2e9e1e15636a79115039d1d48c5d26 2012-06-28 22:03:30 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgz-9c01a6f7033c5ff3634bde6e8cc5c27b6d4dea97f604bfb92a839bae1eec37d1 2012-06-28 22:02:40 ....A 21504 Virusshare.00006/Email-Worm.Win32.Joleee.pgz-c6103c870653e1b9d606cd6242d4e200db9b8828afacbc426c026017423ef38c 2012-06-28 21:22:04 ....A 77824 Virusshare.00006/Email-Worm.Win32.Klez.g-0e1d771c57fd01698e77234a459a68216c796555ccb6b1b6c11aef5f113b7689 2012-06-28 22:30:46 ....A 84413 Virusshare.00006/Email-Worm.Win32.Klez.g-4ebf68af232fa840ee2b21c4276de3aaf653a0e640fb339bfdc327ab9423cc5b 2012-06-28 21:46:44 ....A 77824 Virusshare.00006/Email-Worm.Win32.Klez.g-c01adf8f1e1119a0832c5cf1ee07951a90aadbce6622619e75a96a31be3ee904 2012-06-28 21:31:44 ....A 139264 Virusshare.00006/Email-Worm.Win32.Klez.g-e6eba9fc7b21fde61b817d70a85776b26ccdb39318f224d8325b14f49d6cb1d6 2012-06-28 22:04:28 ....A 89801 Virusshare.00006/Email-Worm.Win32.Klez.h-6c2342369b2bcca9d3dc4bbad07f75288a61a5ab9b4e86a736265facf69cb423 2012-06-28 22:05:20 ....A 81936 Virusshare.00006/Email-Worm.Win32.Klez.h-9d8aa29fd81ba024643f540bd1c7fc87dae936495f4a2bd10134a9369effbce6 2012-06-28 21:07:48 ....A 81936 Virusshare.00006/Email-Worm.Win32.Klez.h-a105d6072f8c16c4f022c711b7175a091a0f1cb0579d39f38229b3c2f0a71095 2012-06-28 20:58:54 ....A 89795 Virusshare.00006/Email-Worm.Win32.Klez.h-f446804944c9295d1b4115a9e45b2a61a440283214dd8e51b7aaf7557d4f1c74 2012-06-28 21:23:50 ....A 176128 Virusshare.00006/Email-Worm.Win32.Klez.k-1a7bc4e4906f5943e10f6b99078c8a395c7d0fb79de992d986d2d17689742dea 2012-06-28 21:13:46 ....A 372736 Virusshare.00006/Email-Worm.Win32.Klez.k-3fd6646a8798e228564d8997782c435aa8ebaf4b7e2cb9119bc93fa3b286fe5e 2012-06-28 21:49:24 ....A 372736 Virusshare.00006/Email-Worm.Win32.Klez.k-415459b2729adf6dff41f5eeeab066ae81e3a59d89f4d5a7f91f1c1e94b7decf 2012-06-28 22:17:54 ....A 77824 Virusshare.00006/Email-Worm.Win32.Klez.k-5de6ad6c81d3764859f624b5194030b1326b06bf30430bd67c008999e06e2546 2012-06-28 22:18:12 ....A 78590 Virusshare.00006/Email-Worm.Win32.Klez.k-64198069cf7677abd69222d7e7a9d619130500a83fcbb58a60620906a44da43f 2012-06-28 22:16:18 ....A 82486 Virusshare.00006/Email-Worm.Win32.Klez.k-68318faca99a0e98ea35ba505405a6f2808ad8c705bca14d1033d09455e545f3 2012-06-28 21:46:06 ....A 8192 Virusshare.00006/Email-Worm.Win32.Locksky.a-f7b4339802cd126acb818d22584e4d102ced31ef8f99d62d83244aa5edb4114a 2012-06-28 21:27:36 ....A 77824 Virusshare.00006/Email-Worm.Win32.LovGate.ak-d3b926cb7b55806d1b4da6560ef01871419ecd95ddd613ce72125fef54eb34c8 2012-06-28 23:04:34 ....A 234496 Virusshare.00006/Email-Worm.Win32.LovGate.kqd-8f2b2b334db3d9d744ddc2907f131e32731b62278b7def17d78d052caf290d8a 2012-06-28 21:30:24 ....A 17559 Virusshare.00006/Email-Worm.Win32.Luder.a-2c7c4237c89c5f7a2caaf0c17b0653aaa811aed290dbd4c9a91e6432d0f8035d 2012-06-28 22:54:54 ....A 20480 Virusshare.00006/Email-Worm.Win32.MTX.D-5d1312f4371f846da608944c7ecd9be66dbd34a3d2365c837d927de7ac692626 2012-06-28 23:04:12 ....A 7387 Virusshare.00006/Email-Worm.Win32.Mamianune.lf-8d87d581a715dccad0f8ebada3c78b2b8e14da2d6a63615f2e448ed90a3498aa 2012-06-28 21:23:44 ....A 32768 Virusshare.00006/Email-Worm.Win32.Mimail.q-e10efab2bd71d9bcb4f380fe023251bf5a643794f30c1f993cbb491487c7ecb6 2012-06-28 21:32:06 ....A 40960 Virusshare.00006/Email-Worm.Win32.Mixor.a-a63fa8d10d3b9d0515228251b8648073226edc3070285c04667459f85077d148 2012-06-28 22:11:12 ....A 25835 Virusshare.00006/Email-Worm.Win32.Mydoom.am-dfaf4e966e27b1ea37f771303d79895543e721f617165d3c39bc1d6a2fb4d8c1 2012-06-28 22:55:44 ....A 29184 Virusshare.00006/Email-Worm.Win32.Mydoom.ky-61723a1797e81369666587896a43efac1a170e82551800c52392870223277425 2012-06-28 22:04:30 ....A 33244 Virusshare.00006/Email-Worm.Win32.Mydoom.l-0551fe609e4f38f7874b79b9825b473405ea0b77973c7826192331ae8bd8e9cd 2012-06-28 21:46:06 ....A 51268 Virusshare.00006/Email-Worm.Win32.Mydoom.l-0661683e34d5bf25d83e2c0fd1e35634243662e52f7a12eeb1258408ff911bf7 2012-06-28 22:00:22 ....A 46436 Virusshare.00006/Email-Worm.Win32.Mydoom.l-067b09eaae07e5d5b08b370dec302398a50b3305f936e0d9b6a6a4950848e6fa 2012-06-28 21:34:04 ....A 51808 Virusshare.00006/Email-Worm.Win32.Mydoom.l-079ad67f1f128913304bb7fd23680134c3aa736b05db6d240f48e42b3186e74d 2012-06-28 22:08:26 ....A 54396 Virusshare.00006/Email-Worm.Win32.Mydoom.l-0895045f600f3621fd599a57b3e830aa290525d880294279ce73557a1737a5be 2012-06-28 21:32:28 ....A 50992 Virusshare.00006/Email-Worm.Win32.Mydoom.l-090e67563c3561ace31146d354d266d50acf401dd1c3ef0910d294c294792bd4 2012-06-28 22:32:02 ....A 51312 Virusshare.00006/Email-Worm.Win32.Mydoom.l-0a35927b3aa89891cfdc4bcf43daa7e72afbf830cfde4a55d57ca1e84d404ca0 2012-06-28 22:02:20 ....A 53644 Virusshare.00006/Email-Worm.Win32.Mydoom.l-1aa63f46dfd3f0c9c1c3caa94ca4b402c4fa626f759ba937ea9739f12a2609ee 2012-06-28 22:27:44 ....A 51668 Virusshare.00006/Email-Worm.Win32.Mydoom.l-1e817cb2f4f20713a44d2e8bbce9cc84afc2f200f8eccae4a625cf0a2a60cbf2 2012-06-28 21:25:26 ....A 25636 Virusshare.00006/Email-Worm.Win32.Mydoom.l-1fe0680a9d5aed30da5f6b1772661a05ed0e062c0b99c48079223071530de6d0 2012-06-28 22:19:12 ....A 22024 Virusshare.00006/Email-Worm.Win32.Mydoom.l-20900ec180724ffe6c0c3a793d771a2cf8bcb672d47ef55576bad4f172b2a000 2012-06-28 21:43:44 ....A 52412 Virusshare.00006/Email-Worm.Win32.Mydoom.l-20997a4c153bb1a554f5183b85c4518ccabd3dc816e1b48f105984476b7f42cb 2012-06-28 22:24:06 ....A 53820 Virusshare.00006/Email-Worm.Win32.Mydoom.l-2172ac3346b96be9f418af1a55ab13d9297af8297474c1cdd86719c60a3eba50 2012-06-28 21:57:30 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-2422ada60371ee21b40ef6874b0f7242a6b573d64fce433c99ec10a6682379b8 2012-06-28 22:33:28 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-2932299ed7c0f9abcb1904e11ba77ce82387ab90cab28d238af6c84d28a3d262 2012-06-28 22:27:04 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-294596cde28e58715a48883086ea34c90738d2ed978ec24a0184acf7ba115330 2012-06-28 22:19:40 ....A 54892 Virusshare.00006/Email-Worm.Win32.Mydoom.l-2a4e372ce3035afd0dff38ce99de9f1f1bb39bfd6ad46c9f331e040e67719afd 2012-06-28 21:41:16 ....A 41100 Virusshare.00006/Email-Worm.Win32.Mydoom.l-2c340a9281930f8eacc1db4f6255bfe8df0bd54b0706a6af351e5d96097b7d87 2012-06-28 22:18:26 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-2de20e81b98e2ae4c94cd515febe5443216d7c5f069964ed9ff13452a49845f3 2012-06-28 21:48:42 ....A 51792 Virusshare.00006/Email-Worm.Win32.Mydoom.l-2f5bddedb7b849a1a4c47717753109bf29a794934740ba99cb414a974966d954 2012-06-28 22:07:50 ....A 22396 Virusshare.00006/Email-Worm.Win32.Mydoom.l-3307fb8cece9b7daf662267280bac6ba57a72453e312131ed5e0e153cafc7363 2012-06-28 21:13:28 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-34a0c2979343dee15fa13a88c893a1c91dc90a64156aba97e01127299b642685 2012-06-28 21:31:24 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-35574ba4db0839c2cf17e9a423ba7fcceed3270c2b35e4c103c0d0e632fcfa05 2012-06-28 22:20:54 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-3558f6ce8b012e23583178dd6cd10f91d9deb637c92490c0a31372217bbda5a0 2012-06-28 21:32:16 ....A 22464 Virusshare.00006/Email-Worm.Win32.Mydoom.l-367001cd446f5b627738a884c56742c9ca074623e3c564688f17b164711c9f52 2012-06-28 22:26:14 ....A 52308 Virusshare.00006/Email-Worm.Win32.Mydoom.l-377bf9df86be1bafae171e6db49775235eff56768127fda71173cf8a51548f23 2012-06-28 22:24:20 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-37fa96435bc6cabd4743510af9a46b004fa998528bfe439c287a69c105f6715f 2012-06-28 21:23:48 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-3964124956949be339d900e81dc3a256904dc098d2ca091f84e49daa322caf8f 2012-06-28 21:06:12 ....A 22424 Virusshare.00006/Email-Worm.Win32.Mydoom.l-3bfdb467caf74196609e08e2f93efa53181cd1ca7df04369e8d0822adca33380 2012-06-28 21:24:34 ....A 54860 Virusshare.00006/Email-Worm.Win32.Mydoom.l-3d4107b269df4cba8f69d877da7dfa0d5f229339cf0a7169beeb15056fec1433 2012-06-28 21:28:38 ....A 49824 Virusshare.00006/Email-Worm.Win32.Mydoom.l-3f110a4e5eef2fb0fd57d25c656c92ff04cf467676e8ebd380813082a12e6e8b 2012-06-28 21:58:14 ....A 54848 Virusshare.00006/Email-Worm.Win32.Mydoom.l-3f94d56c2228d2bb13214750f45915d89d9fc6601f6d3642378ebf59333d18e0 2012-06-28 22:13:34 ....A 38640 Virusshare.00006/Email-Worm.Win32.Mydoom.l-4211cb4b0ca872955ed08bf69efeb81ddbb867dc9d595d10b0780f95309934b8 2012-06-28 21:33:28 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-43e256ffebfea8c8ef6dd49d741ca69cfdaec54a76ca30b1c377331a40ab6283 2012-06-28 21:45:20 ....A 36316 Virusshare.00006/Email-Worm.Win32.Mydoom.l-47b0db427d5ea737d68eb6099657b449ca71383513105e94caf45beb40feef5e 2012-06-28 21:06:08 ....A 48180 Virusshare.00006/Email-Worm.Win32.Mydoom.l-4942899dcb54e917cd44df88dc5dd795bb080f597d24770a38c4ebd1d83c39ca 2012-06-28 21:16:32 ....A 22392 Virusshare.00006/Email-Worm.Win32.Mydoom.l-497fd43226b45a2ddb5febf7361b67cff172a46268895bb6f44e31fdf0866b4f 2012-06-28 21:29:44 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-4fd2a94107c57174e211f6a5c1f4e84ef542ee9d1afcdd5feba7e00d2e565e83 2012-06-28 22:08:28 ....A 55080 Virusshare.00006/Email-Worm.Win32.Mydoom.l-565d716047574fb942ac0a8e5478644a5b848936a909eb1db2512d3b89896312 2012-06-28 21:02:12 ....A 55108 Virusshare.00006/Email-Worm.Win32.Mydoom.l-565fad567aa681bd7e32f2359321c942744f7295fe41bcaa2fdc27e8c0199fff 2012-06-28 21:13:46 ....A 24000 Virusshare.00006/Email-Worm.Win32.Mydoom.l-58344b4539272766671fea5b76d93ec49d89df620e6d7bf2bcec0b6052b3eaf5 2012-06-28 21:45:10 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-5d1b6f4a01ce467d8abf089862af42254b4b4f2efa2e1d0309dd2b14ab855c05 2012-06-28 21:10:06 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-5e12fcef4c413620bc7b4e44f05c22f0c597d63a507da17810b347c393c3754d 2012-06-28 20:52:26 ....A 46284 Virusshare.00006/Email-Worm.Win32.Mydoom.l-5e5bf355d877299bac256c16016eca262a28035a780f632028b2365b56b73640 2012-06-28 22:33:00 ....A 25028 Virusshare.00006/Email-Worm.Win32.Mydoom.l-60d724fca07d1254f4257ebd1e69b279f2ce336c4fa6dff2f2608910bd2edc8e 2012-06-28 20:50:16 ....A 22432 Virusshare.00006/Email-Worm.Win32.Mydoom.l-611f913bb37195d609181ae590dff8697a41dce329cd7ba4a4090134b6034f50 2012-06-28 22:29:44 ....A 33000 Virusshare.00006/Email-Worm.Win32.Mydoom.l-62119d68252922bffe23c9ee59aeec606bf87b38c40babc43ddb6f3d966eae95 2012-06-28 21:09:52 ....A 50068 Virusshare.00006/Email-Worm.Win32.Mydoom.l-642ed50599c2eca3c75c8fd4de4065096a5b53f17d22db2d58e2dbe7b634f9b9 2012-06-28 21:10:08 ....A 51344 Virusshare.00006/Email-Worm.Win32.Mydoom.l-652847cbb3be0153806f1e275b4bcb3dbc702a4dd41c42a0c471f9782003ae2a 2012-06-28 21:57:32 ....A 39276 Virusshare.00006/Email-Worm.Win32.Mydoom.l-65524d09aebd48f133face19138c91abee9d3d8e1b3769a29a7876f4e714d6ca 2012-06-28 21:11:34 ....A 52704 Virusshare.00006/Email-Worm.Win32.Mydoom.l-6583143fcd59a42d488aaebf02bb02d9b121e6e47d3db7fecab528fa54bf6c5a 2012-06-28 22:34:24 ....A 24772 Virusshare.00006/Email-Worm.Win32.Mydoom.l-6723909553744fcacb32e8993f9ce3cd894bbbf88e3612169ca9dcc5dde91df8 2012-06-28 22:23:06 ....A 53984 Virusshare.00006/Email-Worm.Win32.Mydoom.l-6723e0074f0bcc894fd9530d9267096195ec4e28a92679c77634afdd967ba4ca 2012-06-28 21:48:58 ....A 23284 Virusshare.00006/Email-Worm.Win32.Mydoom.l-67b6ecbef935ec3286492761771e034aa8333ee1bed0b8064b1c57606f6896a2 2012-06-28 20:53:28 ....A 65580 Virusshare.00006/Email-Worm.Win32.Mydoom.l-67cadbb7bb6f3a4fa05dc4a18e62841b72d2df180dbd427a13e7613057b38c41 2012-06-28 21:44:48 ....A 53032 Virusshare.00006/Email-Worm.Win32.Mydoom.l-6a2839a83cc95d575a9c0c8db4227a2c534eec4ce87160981fb702facaabdc1a 2012-06-28 22:26:54 ....A 33596 Virusshare.00006/Email-Worm.Win32.Mydoom.l-6ba91dd190129798eeadaa591008cf3ba29f4e6a754ca1cbf190c3bb2952c832 2012-06-28 21:03:42 ....A 33952 Virusshare.00006/Email-Worm.Win32.Mydoom.l-6baac3ac02c0b3d1fe35930ca61d387ceb24ba8fec6f6bd86aa9e4dbcb4f2bdc 2012-06-28 21:07:36 ....A 48080 Virusshare.00006/Email-Worm.Win32.Mydoom.l-6f10589be846068d7a91b5061c32bf7f2dc46ae1e9eb6c3ef8f9ae5ca7d9a52e 2012-06-28 21:29:24 ....A 49852 Virusshare.00006/Email-Worm.Win32.Mydoom.l-72a789ed69ace118a5b98f915ce21c03a9c0b2a2033e4f73aa14ee3bb7df6c0c 2012-06-28 21:49:48 ....A 44824 Virusshare.00006/Email-Worm.Win32.Mydoom.l-7365bf4231bea25c21bf984599f3db8810654b6268f3f08ddde8708c8c7bfbd9 2012-06-28 21:57:26 ....A 40084 Virusshare.00006/Email-Worm.Win32.Mydoom.l-75508bb8dd6c436a483b49be13861d273e606809e9d84865f7edc04691eb7604 2012-06-28 21:57:32 ....A 36024 Virusshare.00006/Email-Worm.Win32.Mydoom.l-766fbe52fa7d1811318269b6f5a506803a22d30e5ad70f5a32f18e29da7271de 2012-06-28 21:16:58 ....A 53592 Virusshare.00006/Email-Worm.Win32.Mydoom.l-767d5f4be8cfcd12176289f4511196e01fe22644e9d6c5e1960ab4e8b1c4319d 2012-06-28 22:09:12 ....A 22380 Virusshare.00006/Email-Worm.Win32.Mydoom.l-779ae4340ec68ad9c5154bbaa60176f049f74084cf3ddb50d2a1ad9ee0b94daf 2012-06-28 22:18:24 ....A 51416 Virusshare.00006/Email-Worm.Win32.Mydoom.l-7d344e30aafbf4aaf4bf7f9c48942ce8b4dc4380d966d105337a9072f4e713dc 2012-06-28 22:01:40 ....A 52824 Virusshare.00006/Email-Worm.Win32.Mydoom.l-7d66e4dd88eb9c209f460aa186c531c04d0b2a34b52f5bf780ef46293123cbc5 2012-06-28 21:20:32 ....A 41872 Virusshare.00006/Email-Worm.Win32.Mydoom.l-7f77f18d06d96aac29abe743355774aace7dcd1c76db2a39170d2bf9c6a7a2cb 2012-06-28 22:26:10 ....A 53052 Virusshare.00006/Email-Worm.Win32.Mydoom.l-8037eedf7bdd167f8a45c8a89dd5727a69d1c3df3088b416b9da22ca97ee082b 2012-06-28 21:58:58 ....A 56108 Virusshare.00006/Email-Worm.Win32.Mydoom.l-824cee6c0f50e82c042db69af69bf3655e66f7bb165237e30f0ed7d80ea70d9b 2012-06-28 21:06:42 ....A 33812 Virusshare.00006/Email-Worm.Win32.Mydoom.l-82aa6ef787f3f4e6a8a7ee70a1749fb5050c1bd64dbebee05f34f1c98ae2cf07 2012-06-28 22:12:50 ....A 52408 Virusshare.00006/Email-Worm.Win32.Mydoom.l-85b790e84821a1bf2aed9766c277ecc1f6ff2de7846b90431eed6c1900131ceb 2012-06-28 22:01:20 ....A 41512 Virusshare.00006/Email-Worm.Win32.Mydoom.l-89b66ab8ebcca9270387151e7e5036673122e90bbd460b5691abb77a068b027c 2012-06-28 21:52:24 ....A 41572 Virusshare.00006/Email-Worm.Win32.Mydoom.l-8a23c6e92fa6257ca3c1e3c7d433527dcb3c510677e287057435633ce8bb16e4 2012-06-28 21:38:46 ....A 43300 Virusshare.00006/Email-Worm.Win32.Mydoom.l-8a3bc6528a72895094a9e8065dce5de7c7699b66c3e2341beec89586dd6d9187 2012-06-28 21:38:54 ....A 54396 Virusshare.00006/Email-Worm.Win32.Mydoom.l-8ab296168e73caf484d183a09c1115790fa7e7e53b48ffe6e0bc160633084625 2012-06-28 21:33:28 ....A 38484 Virusshare.00006/Email-Worm.Win32.Mydoom.l-9629360dd71f284ebbfc64a289887a38a9f9bac4c1ade830cd13c9b09260a5f7 2012-06-28 22:20:00 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-97017c71628ffd5664a59dd63e67cee272ff9d9e09bd973f85bcc00c58317e25 2012-06-28 21:08:22 ....A 42768 Virusshare.00006/Email-Worm.Win32.Mydoom.l-97135361cf6586220272c3bc0e1261f490ea7c98f431e03e52a0558400405bee 2012-06-28 21:58:32 ....A 30744 Virusshare.00006/Email-Worm.Win32.Mydoom.l-9ace9eb04a7a8932fafc3f89c46c533f641213368e3bb48da6fdbe4de5268175 2012-06-28 21:18:50 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-9e3843cef4bc01ddcf75448903aa635b71e0d9b3742a8db883ac674e34426ccb 2012-06-28 21:33:38 ....A 32512 Virusshare.00006/Email-Worm.Win32.Mydoom.l-9ff531a43f4fd04d30fb54de64e56413356530afd1a381ab7c55bd4a69a94c11 2012-06-28 21:04:54 ....A 22332 Virusshare.00006/Email-Worm.Win32.Mydoom.l-a163fecab0441f658ccd1c1bf4a732c4bc635227dd023ed361d089d3c8e25a57 2012-06-28 21:01:54 ....A 22372 Virusshare.00006/Email-Worm.Win32.Mydoom.l-a46bd8a265b5ddc16d29c9edd66a6c377d7916d8129986e9396ba619fb54f9c2 2012-06-28 21:41:44 ....A 52156 Virusshare.00006/Email-Worm.Win32.Mydoom.l-a537a0285fdba4d78b402625ac5c5d6234fd79ca6826101651a46c63313f8634 2012-06-28 21:03:14 ....A 31768 Virusshare.00006/Email-Worm.Win32.Mydoom.l-a7e51fdf5c27a217b18f4a960042f6662e0745865675e59f70d62128f58f5b6e 2012-06-28 21:09:44 ....A 40080 Virusshare.00006/Email-Worm.Win32.Mydoom.l-a8bc88e6b4a25b6c715fd6fdf09182ce553afe5c642bd00f347a37b5916f5ed1 2012-06-28 22:20:18 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-a9208c3a448e5d5b948a0fe03956a98d5a7e785e0ed0a919b9d097ef999f1522 2012-06-28 22:06:20 ....A 51276 Virusshare.00006/Email-Worm.Win32.Mydoom.l-aa98fe5b8eedb69ea5212054c021742e3a7bb148b1dae927a1dbf40c41c03712 2012-06-28 21:44:04 ....A 51172 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b1951fe57d72d706c2355ee79baec36f50bee672d1d603371ec2ddb8c80a3bf4 2012-06-28 21:15:08 ....A 55068 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b277d5e2bf10e84ac6881023a85014da3c85d1e5e6e3bfaf713dc35b87b6836e 2012-06-28 22:23:52 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b2d6c40172ee6a373face1aaa69f945888432f634cd9443cf7dcc6802ff268bf 2012-06-28 21:07:40 ....A 50340 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b31ba91a66acc58a5dd4d884141759a30025fd9e1e1c2ca9bd5f72764434b1f5 2012-06-28 21:01:10 ....A 22320 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b4a39172e90c7e9b2f97cf7b17aea2a1af643b9935b3a41ce83efb7b1e2ce3c6 2012-06-28 22:19:18 ....A 39364 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b51bd4f1b825d119ea295cc6fa5cd709a168a284fa1eee7398e9140e91c4f198 2012-06-28 22:04:26 ....A 28056 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b6ef3fb02fb95c6ad97c023d800abbbcdca3fb22e03daad3d6d31776de35804f 2012-06-28 21:29:08 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-b7fd2e36d7bc4cca2c88516e6857203f83e9df1fc17ccb5ac22b7e5f280b9763 2012-06-28 21:31:06 ....A 41572 Virusshare.00006/Email-Worm.Win32.Mydoom.l-ba8bfe528e4c7afc3139ebe0b45ef9309c937285c50a48ff3c23e8edc1a8f1af 2012-06-28 20:56:42 ....A 54660 Virusshare.00006/Email-Worm.Win32.Mydoom.l-bc36a9d2a9623e339bb41f1605ddf2666177d88d883f0b79b60d0c740de6eb88 2012-06-28 22:26:42 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-c195ecff55bf13578964844befd23b03c42ec992dc3a190fb12a4b05e5597e20 2012-06-28 21:46:00 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-c296eb0562273287468d8266f8825c1c2eb10adc5e22078ef03250632bde72a2 2012-06-28 22:26:08 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-c3056af81aa4d2c9287d00b88245ec5e433d204ca7a7b4cc34de85d9758394a0 2012-06-28 21:43:56 ....A 54260 Virusshare.00006/Email-Worm.Win32.Mydoom.l-c3b8b049324248664b26ec78fb8c66dba5f63b37de5c34790f148587864f5e3b 2012-06-28 22:03:36 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-c73c53f53eb25addf35898528b260170787728ed648b292eab969dbb101ef9b2 2012-06-28 21:42:08 ....A 60844 Virusshare.00006/Email-Worm.Win32.Mydoom.l-c7eddfdd33306d0f72bba2aabfb1519fc80ae9ba82b90996df1dacefd079c3b8 2012-06-28 21:13:00 ....A 52964 Virusshare.00006/Email-Worm.Win32.Mydoom.l-cc1439e76a4741ae3dea6fb576c9075610ee01a57cbefafab7aaf0f19099c0ec 2012-06-28 22:14:16 ....A 54276 Virusshare.00006/Email-Worm.Win32.Mydoom.l-cc496efec51969eb3c165331e5b35aa98088a26b6e151f636db3c1f0d64adefa 2012-06-28 21:03:28 ....A 54124 Virusshare.00006/Email-Worm.Win32.Mydoom.l-ccb5734347918732a0e64999d2d79f9d03efebd06e49a660ba800e0045008ae7 2012-06-28 21:45:42 ....A 54964 Virusshare.00006/Email-Worm.Win32.Mydoom.l-d09130370aa898e3558d161eb930f10e379d7df45ef7bc4ad0864cea7de4e573 2012-06-28 22:16:00 ....A 48572 Virusshare.00006/Email-Worm.Win32.Mydoom.l-d3cd695bb011697d1a863ffbcadd4e3e1a9b944c0089f40ccecb9a473a6c1c8b 2012-06-28 21:43:20 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-d6c8072ccd64ad5ab50703f82e2288a0b3c1f09b3c46267f65f8dbf1f6bbf338 2012-06-28 22:32:46 ....A 54472 Virusshare.00006/Email-Worm.Win32.Mydoom.l-d755ff553e1e9b0f8b8ab2e3d3dd2a511e56a44c8f98acf74eea74deeb6b8005 2012-06-28 21:09:52 ....A 39564 Virusshare.00006/Email-Worm.Win32.Mydoom.l-dba79777b793508d51ad5c41a02b2f94053ef609cc7e5900e879a19126843d1c 2012-06-28 22:09:20 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-ddb3e8d558c445b5ae738ceff53f6d9f85c962a94c1d45aefeb7a8df2c5aa426 2012-06-28 21:07:48 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-e0f2a197a1156a2ab83229c9f0ae49e95a247b6f3de27f7ec531f89ce81e3bf7 2012-06-28 22:05:10 ....A 33796 Virusshare.00006/Email-Worm.Win32.Mydoom.l-e1320adc57e7ef3a0943caa9df4f27cb6eb6cb8693abd62888d0abab701cc0d0 2012-06-28 21:50:26 ....A 54840 Virusshare.00006/Email-Worm.Win32.Mydoom.l-e15797e208b813275b3379df71aa1941fbc26b41542e7416ae4d0e03c6d6f933 2012-06-28 22:11:14 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-e2dc01bbd8e036805f9c1962961841899812a3916803ca5fb657519fe3b928d8 2012-06-28 21:47:10 ....A 55048 Virusshare.00006/Email-Worm.Win32.Mydoom.l-e5a674fc62a0268c046b5786fd532024699e8a7021e35c0b347739897b5bf725 2012-06-28 21:58:58 ....A 44088 Virusshare.00006/Email-Worm.Win32.Mydoom.l-e6b26d66fbf2a64a05bb5edd664387c12511002c8820d423de4c89fb8e048a57 2012-06-28 21:31:00 ....A 54504 Virusshare.00006/Email-Worm.Win32.Mydoom.l-ee2cb86ef5c1ab25a6ee08922e6e4e70626c0d8974f64c28b8fa768f54e7b04c 2012-06-28 21:44:08 ....A 22024 Virusshare.00006/Email-Worm.Win32.Mydoom.l-ef86e0e30909b4c763a1c5cba38b090b064dfb4b0a09c5905c71f5693b7e2ae0 2012-06-28 20:51:26 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-efc41b3c9952ccfe2447db69698a14f87b61be267c03fe47f093e9da6f3282ab 2012-06-28 21:22:30 ....A 46616 Virusshare.00006/Email-Worm.Win32.Mydoom.l-f1b5a6d2ec573aef5962aa3776a33dc2741beb4946adce79d3e81ecee879bcaa 2012-06-28 22:15:44 ....A 41764 Virusshare.00006/Email-Worm.Win32.Mydoom.l-f24aa5c24ba2c2ba2d279b46d4ae025acd31e8a9510dc879f2e1d5e307d0f3f9 2012-06-28 22:25:58 ....A 22020 Virusshare.00006/Email-Worm.Win32.Mydoom.l-f3c71f4a2457834fe55b998454169fee51013a9680b0396858bf192bb8f097be 2012-06-28 21:45:54 ....A 46492 Virusshare.00006/Email-Worm.Win32.Mydoom.l-fa03c09e29459ff6ce63d818bbd7b8a978b8002cd981c36809eec83a016b63e6 2012-06-28 21:59:42 ....A 54128 Virusshare.00006/Email-Worm.Win32.Mydoom.l-fb73ff5cde0385f7d3d438ba81d722defee7566eeeeab74dec9d5a028a5b10d8 2012-06-28 22:43:40 ....A 29184 Virusshare.00006/Email-Worm.Win32.Mydoom.ld-1742b0101cca6a9d9711cc6c167a6102df1b95994395869aed84b7b1a29834b4 2012-06-28 21:10:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-017441b8804304330c84bf9955206a91ac0f6047378ca3ff46f8529b5f93e916 2012-06-28 21:05:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-01c267ac48e5991da8a6d34b97e3832cf4c5c6a08980bbb3bb0cbe387e487e89 2012-06-28 22:28:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-01e9b1dfc5fba96947199045c60f399a1e466049f4fb5501168329ed1bd758dc 2012-06-28 21:52:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-022427a87ff60d1d81cc71ed4182b0aaa4510c5844307d092bb5aede7498a4f7 2012-06-28 21:44:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-028f0690d89ec700f508a44de5957210f6a416ca8c22110892c87b9305ddb24e 2012-06-28 22:23:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-02e701ab3c9c535a7fe93204ba20702156327c76619d3fdf3f543bf54b095024 2012-06-28 22:18:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0351b56dce99d84b2504651bfb639a827341bb8d83669365f09265aa9d9af5b7 2012-06-28 21:53:40 ....A 41664 Virusshare.00006/Email-Worm.Win32.Mydoom.m-03e43e8a5956a7167e4df5f0a18f0964fc8bc236939034b06e6c22db1ec5f4e9 2012-06-28 21:25:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-043274fcb06dbcf2383d75f76c29a2ff181797926a0a33d5d06b10e51d6fcd86 2012-06-28 22:29:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0444a398870f08f11746c2b39b9a427d1f65ba95a0212462c74999a8f98bdc60 2012-06-28 21:54:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0523852d5e69001f7574e360221d6916143b66ad11ad33f53ba28e244811c25c 2012-06-28 22:06:48 ....A 28832 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0575d2f183841dba4c23d0622302cd63cf0ff770713433363e3c690e4304a6fe 2012-06-28 22:10:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-06498d57cd2bf56efe857caa29b0496d8f53dd3e0914d11a5d8684384065048a 2012-06-28 22:19:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-06a6ba3dcdbf7eaa28c9c0407a9c4d6c7eca0e567bb97bd30d834a56aa23913a 2012-06-28 21:53:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0ac8e44540a954cc5d6f05e170642749c7f006cc1616dc71a8b255a67eb76a4d 2012-06-28 22:23:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0afe37fc4d31ee023c528203760b67a6f23ec70425e22c17c6afd5778eeb918d 2012-06-28 21:25:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0c06d5bc28a22f5ea5432d73c6ec71a705299a0bab15bb3696b9630b365f593e 2012-06-28 21:05:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0c4cd6e4641b5c567a8969792a5e37d3df75d00b380941e14153b577b51fba92 2012-06-28 21:28:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0c50b9c6f12f6598c5ab613f24f7ebe4aae5149447e5087e0a4d12e797eb9bb1 2012-06-28 22:09:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0e02eaca77f5234b87e279384f691dfee071689f83c9112a455ba2fbc670bafc 2012-06-28 21:34:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-0eb91858eb489505067831ef9ebc74488991a8fde2699354358eaabcb7ba0b4d 2012-06-28 22:17:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-10f04cfd2ea0ad679ec15b062f1e1f81b21f0553bfbbdbe21a09e5a944edf453 2012-06-28 20:51:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-145acd6d624da69ad7480f27ff4ebd3c45641fd592d4a429afadfa2bb5940b67 2012-06-28 21:54:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-146a04b71e68b4114da77dc8adee59adcb620d7144b1038c37706813f4f21002 2012-06-28 22:13:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-14d4d4bb6d291f4dc763d1ff429dc9ac98f0f82397e31b16c98980c89808dfb2 2012-06-28 21:48:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-155a358fae81c68e19bd5d9749d4fc6cf9432eee895f97ce38ed91d421b0d345 2012-06-28 22:20:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-157cb77afa9eb58a21ede29223ed9e5035b279d87d6e29eef2f86c5bfd8bc67b 2012-06-28 22:24:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-16979a51e30fac7aaf0fb994e9b0d4a03571e22547f716662daef0a536198490 2012-06-28 21:05:30 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-18acbb4ebe17f582b64e6266ab3caf380654e9206aeb28e7cf120443144084be 2012-06-28 21:46:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-18b3ef1395f64185ccabcded88915c8b769a8dc71e58640e6de367c0d375733b 2012-06-28 21:52:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-18bc487a6d12cbd6ed4e40bc25b78980cecc6929888026cb751a1c4106cfd94b 2012-06-28 22:23:52 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-18e264b69b5870027dc9be2d2f059b2b728814ea32dd77341d86540c3ab92b9e 2012-06-28 22:13:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-19eb1cbbfdc2e423309b418a0169d36726ef6db38330e730239cfef981a1576a 2012-06-28 21:13:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1a7896f7fca913d2395a355280dc3ea7aa375787fa2e8ce22c19d6328bd9e474 2012-06-28 22:24:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1b46017a80d516932210a6b406b8427d434547b7196a49ae3981b14fc437df1c 2012-06-28 21:03:52 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1bcc8a60233471be4b4da81bb7b83eda93786d7f3c88039eb4e9b9bda82c1f1c 2012-06-28 21:57:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1c66d04803c8b0668406d87213076cf85e20fe3809fc1951f8813f1193a613e1 2012-06-28 22:26:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1ca53ac4511d1f4e9a739c472206a9f0aa6c5e7089d5107002979e41cf07b0df 2012-06-28 21:00:08 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1ca65d7450cc195ca259aff04e537b68fe4e5c52cbb26587f7debc35fe0f3ef0 2012-06-28 22:21:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1cbe39a822b426d3bd49d3291bba08acab88662de5b9c5b72cc15f9888df4c88 2012-06-28 22:16:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1cd2b2fc1028a2b98d602e2b233c789f27291024491aed9e369198c60eefcc45 2012-06-28 22:20:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-1d116625c75c63008cf297d325ee115ec4bafbfb7a592db6b1b37aa59b257d67 2012-06-28 22:18:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2065500c27a89660888a777fd72bbac6df10bf7de973bcc744838deb457c3e26 2012-06-28 22:28:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-206737e3f3aa538b3db2b4212ded580b473a14a1a6cc0068dd12591aa6e3f638 2012-06-28 22:10:42 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-218e83c7f6ff666b404ec08afa16aaad31a297d510db642b111d99f25d322ab1 2012-06-28 21:09:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2309e03316fb9afa34ecf95dcd757686ab480dbf1248acbbfefaf5c6becb3334 2012-06-28 22:25:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-23110425a0b39b2486360b2f06b3c3043e13f7d9c87e6255dc0b27882f041309 2012-06-28 22:06:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2489820a426f4a00cc67ed68cc03c5fee2461f898bf854a9c3f4f833443794fa 2012-06-28 22:15:58 ....A 28832 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2539e4facae044052535cfc478e7f1cbba565cfef76cb49e480c966006a043a4 2012-06-28 21:42:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2568e5ab492815af657fa2728ab62933bcb58f52142f7667062f2f3c1c7ed7a8 2012-06-28 21:38:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2800ea615fecdf7695d474d3422432e8900f32a2266c3f62311b4fb6030d1569 2012-06-28 22:15:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-286d7da6e25d532ddab67a9b8aa389963a1a824aeeddb64d20dae82e53d7ae24 2012-06-28 21:30:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2adb13fe92177cdf5888309e5919bf2cb0cf0cc96b3576c5b76d98169d37f1f6 2012-06-28 22:21:28 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2ba82c64b418c8dd0819c5093515a21c9c01a61112b20d8007d252653c520cc1 2012-06-28 21:30:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2ed302a4979c6ecc500804e8d8b98ea931eb461f9586aeb98687a16a394132bc 2012-06-28 21:59:30 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2f4f5e17b00bb6712990f2a47526ae0a21a67206e4f669c18bb2b3b26d282672 2012-06-28 21:24:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-2f6b4ca57063ef03bd8ac0cea708f8210a41dfa376d1ce9c411b0acc59afd320 2012-06-28 21:56:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-3105320b3e478970f72b5a9e0ef1e725c29c84de2f3138e41a9d2a01de54860c 2012-06-28 22:32:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-324c1bcaa063e6c67529a784f6d39f9f1dcd75a529f3ee41c1a8b707e1fcc4ec 2012-06-28 22:09:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-33c042a0a4d49208727efb3f4edd93b877b2752160df4a455d5bc46658a23c41 2012-06-28 21:25:42 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-33dd14a985872b7c28e8e92e9e77cff78fc41420ecc5d21e781c0ff0ddda4415 2012-06-28 22:15:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-34560fb4565b40d52f533fb3b63efbd6a904208381bc760414ccae6bb3488c27 2012-06-28 21:06:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-34e33aa89ec8a28ec8e9f1f5a1d58f9083393878fdca8be7a1680f1c3c9de3f1 2012-06-28 21:58:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-364dfddc7982bb9a28bd6aa037f5aa841f8491b787151aacc7ba558b32cd161a 2012-06-28 22:18:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-3679a87c01673d7eacb41cce4330ad2b0fa7b7cda6745fa05d030a690a55a5d7 2012-06-28 22:18:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-396945151d0b420f0c164a5d13754e2bd15abf0548b86f99717d9f7e554a67a8 2012-06-28 22:02:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-39c3d517eb4ed7bcb66b1ac74f1651a3c5c9c7b603da17c070193a2a2bc53347 2012-06-28 22:09:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-3e2d112c624051101725583bfe76abfd2c83c9f511fcaf7863728715bca17414 2012-06-28 21:59:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-3e76337a63ddb997245ffaa4ddc443188d1862d4e54fa4695a250deabc59c04b 2012-06-28 21:27:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-41d7c2ddcbddd3ca06829f8c596edaf70ca757122befa2359516edcb2bbafaa3 2012-06-28 21:47:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-42046514dbdb3acb541d2b4709e697e4c327af2b917a012cd896f31451138d00 2012-06-28 22:11:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-428c068b79fd8442d323cd8de503b1368cd0740ab9e1ea39a5560f92a4ba5cb9 2012-06-28 22:20:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-43c3c679db622d7350f9cf5c1f5b7ed62359dcf73c37e7f5fb1fe42d0a666c74 2012-06-28 22:04:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-44677c8395f23ef02f9246ac9e2b2bc6674d3f496c53c35b42e13864c07b7327 2012-06-28 21:20:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-474e93874007f5f4295d731f419b4b1900f25d9f544a3d304cdaf9b42cf9da80 2012-06-28 22:26:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-476658d9199819556de6298d5c033c37ce2d25f06352cda8814903ef9f3b4a66 2012-06-28 21:20:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4806995c3436c7a014486bf11a9e378a34a55f1309ad1e7cbbdc3656aa9c8176 2012-06-28 22:34:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-48c5add7130419f35fbe5f9c7297c0ccedadee9818e38ab6fa167f0dfd2bb89e 2012-06-28 21:51:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-48c8327b6c209a7a001e5c5501316b966d1a4f72f7c2a907c5e2b15acd7150ed 2012-06-28 21:45:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4a043bd20b5c924c324c45f0298d75889844775692ec482dff4931dba62e5fc8 2012-06-28 22:25:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4a310b000e773f5368945fde026bb15946a6704bab4d45ac7e759eddc557e945 2012-06-28 22:15:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4a5dd19e5a8cee0a0a38526c951e6685dedce1c0cf47c9ce8c34f178fc79b41f 2012-06-28 21:13:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4aeac30f953c7c0da3834fa6d702d9dc8c5eb36afa5b3ca35e6510afd7ce3b7d 2012-06-28 21:10:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4afd8a13e015aa522581d0ce8094793ababf7ebda76522c1f6b1df5bd7b1b8e9 2012-06-28 22:06:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4b2e4fdff10dbd63a6326653c5d6aadcb1b83cf6f72cb8a3a3cb9fdd88441d79 2012-06-28 21:33:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4b4c1b43cd815a01b8d90be173b355c42c39ce6d1deda48ca4e940d9a1a9c72f 2012-06-28 20:55:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4b937825ee57923bc187e59e20325296179c4da329f6ab8de9e0e3584c6ff473 2012-06-28 21:52:08 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4c1d01684de34841fbda127860c4f11bd0d2b9f5d806f4ee6b56fd84fbb2d937 2012-06-28 21:46:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4c7b0f027b45ea4ab278ce9126ff9350d7580a8c3bff63ce1460bc47c1e69851 2012-06-28 22:01:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4cd8cc975d2fe052fd051a7429c27f990d89d0ec1bac716a814ed0b139a2449e 2012-06-28 21:30:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4d2ef133af8b9b92b2f3f2f7319969405352489e675f1b4d3eb3ef416fc184b9 2012-06-28 21:44:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4d7ca5cb7f7a4ccc04fe2d6644dcfcebb3f4f39acfc8d54b77c5298020431007 2012-06-28 22:19:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4d8c79267419d0e92c3947d8abc82b440b50f77e42ccd88f7b4aadb14e80a2f3 2012-06-28 21:19:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4dabaf63fac139418483b3c78c3c06a75eac4f88295d024910bd862a9a7386cf 2012-06-28 21:20:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4e17f7cdaa925d2f56226f7e4a0ec438aa710cc4d918cff069d25d9fc0ecf694 2012-06-28 21:11:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4eb3c47bd0de921e761f66be5462ef9ce4406fa21274af71f2ff15bdca848a5b 2012-06-28 21:31:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4ecf58b6fb6c4431ed89910a323d1f84d48f94b49699574adf24f5d3a83afee1 2012-06-28 20:52:42 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4f4a7980d896110fb2f0b44695e5e25f8723271661230fdb83357b0300f9627c 2012-06-28 21:48:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-4fdd10c959aa34d21087b6c687533c4600d2b7bdb86c41707f2f29b2bec6971e 2012-06-28 22:05:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5003b8c827fb12c504e00655519ad4cefe479611795e319e5348058784ece139 2012-06-28 22:17:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5172eb52d16276cdce371a86f37cd277b10c8595f98b619bfda4c9c5ee19fbed 2012-06-28 21:01:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5194b65016f27642eda3bd924a8d4bc5a426d7714a45f6242c05797086cf8432 2012-06-28 21:34:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-521044ad8c0ee1355bb7a87e1690df7508c4b6180d966fd1d571ec6617218ecc 2012-06-28 21:44:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-521d1bb792c9ac329636dc819bcda301bbd60c036ee2c6117f51d1b726d5afd3 2012-06-28 22:21:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-528c12be9a369cc19251277b60dfe4011cfe25c497f6d488c74616b7b5c3df32 2012-06-28 21:27:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-52e7d20a60f77d1b0dfd50dd0157b143e81f93f70245ca903ce2f01d7924df71 2012-06-28 22:33:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5315cc2dee3c78021d952b8778959ba3cbe94d252a9a7dc894c1c5661c819c52 2012-06-28 22:31:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-534c31457f91151f51b2625fb24ba24d513ba36d1bca2e0aef6cf76230c55df6 2012-06-28 21:51:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-53a059ab85ac088ab457b0929aab2b3170264940da23bc786263773f0882432c 2012-06-28 22:07:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-546f7f5a0734ad44f4478b94e87e7098afacb54d15484612c009c750dfdbe3bb 2012-06-28 22:13:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-54749b70af04753d957e35c890d68f65d610a072cd5a10732acb383d9ece8075 2012-06-28 22:11:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-54983316f21954443d3addffa953af54f1bff92381daa0a0d5727ee828a1fdbe 2012-06-28 21:38:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-54ad71295ab7361037b0131a2288053ba6fdbfef8109922c0ab7c74e8f06f922 2012-06-28 22:12:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-557548955d31a8e2d0a2ff5f93e6149c367f6b3a606376282fa35a9d9aa69d0a 2012-06-28 21:48:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5665482b73983d259930eb6568f04d4e4e5cb562524d6846e9943fcc47d35de8 2012-06-28 20:56:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-570a2afd9235234bc330970b035c3432705d8ee3352dcf2e6222a0175a20041c 2012-06-28 21:30:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-577ff4bd76a7a40e6d10f66b687ea12d84a87f9da00f48a0d6df02d48c13356b 2012-06-28 22:03:52 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-57d9f1e94be8f58bc59f7c87239b2ceb7486d96e0fa5c32d468e20b27be32e0c 2012-06-28 21:56:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-59364a24863ceab74005806dfa732a6f0d5b475e07fd378e637fa838f8952214 2012-06-28 21:23:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-597b6bb8b6a01fb459301d962ee8685dab9d22c56b0d2579919cfe30dfc4d9a4 2012-06-28 22:09:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-59f16223e3c5c2a7b0a5f8ef91c657f13a106395f1df81fe453da74e5088df96 2012-06-28 21:17:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5a1ff69d424fcce2630d7e522f4f45a789c0802fa6dd7aad5d3155c6246435aa 2012-06-28 21:58:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5c7a633f90191fc56bf9ddfb722618182816d1e1b5793509c903ebcbb251f8e9 2012-06-28 20:52:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5d4df5e0c80da22db8cb7e153168bbb0f7c740cacc550a5810906394d490f424 2012-06-28 22:31:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5d73c1a37c365eacc6ba18aea638741f2b894613172208d3de632c8602dc8229 2012-06-28 20:54:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5d795346a092688cad074da26ea6caf5218b31a4cbfe4124b0ec676d8c4243e8 2012-06-28 21:47:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5e1b84e20e9653d241ab6d3eee536fab667c5d3cf9710020ca97f7e4bc6c9b5f 2012-06-28 22:34:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5e710e0c98b06841b0fd495918fb64f40eeee657a85b2ddffe0c39d2ba8d3e68 2012-06-28 22:03:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5ea41327eaa7fe6bd9140f7e55bfaebb243b064e902fb1fa1da156374a3cbe26 2012-06-28 22:21:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-5fd0b4f700a1885b53cda96c16ad09b61a00cd967475bfeb69a70bca81d77a33 2012-06-28 22:00:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-612e71d3199ea2a89fa5b9435258acbcf855ae9348ca334f3e9d997963460224 2012-06-28 21:18:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-61672a3ad468331b4c9cd513b049ccfe037e6c91e45ecbd04ff29d612d72072e 2012-06-28 22:24:30 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-61874fb41b51c3c5c4799a7d28567351829926b5d0e72664e8dea498464888ea 2012-06-28 22:03:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-62685467e0b046f3fe47089dd4ecc85ca7600ab3fc33b8ad7b636aff65911323 2012-06-28 22:10:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-629d0438dea4e0d4895121ec4601d67438af5cf56f13ef9394832c821d854c22 2012-06-28 21:36:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-62abadbd0deefd1908ba7b74471b2e7e435579cf8206d302a67948334ac995fa 2012-06-28 21:03:52 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6348b6a2d02d9a12789e9d492dc638a6e1aae91124314f3b4b0e677891882572 2012-06-28 21:07:52 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6389589c900519bcabe9f80a699e1b9e6a962c9de0d87d243686eca6171f3d7c 2012-06-28 22:32:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-63d45dad80726eb7241165b6417c087c630a1e061e737d1f31027f5145c19343 2012-06-28 22:11:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-63e3ee440ca1961664d0796ed14d0c20595f9d568a439c44cf0720d1da86ddbe 2012-06-28 22:09:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-64af96b2c2f8766ad11fd58b868897f42fb16d1216b31d4556192e323483baf0 2012-06-28 22:32:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-64ea22a5405aaebc79411a7be30b792ce7d8ecbee12864fe44b26b1f71b6c602 2012-06-28 22:13:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-677caad68e368d1e237d9759b22969e51af56db964adfddcae887916ad6b7f0f 2012-06-28 21:34:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-67af4e7d4b9f6c69e8726f675d5bf1e9a728387b490497e9860aed17e5066727 2012-06-28 21:15:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-67c4a610604ff943b7a7d546adc22d5ecf768004670bdd0682ef95f697b9d184 2012-06-28 20:50:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6834569d8e4a4458b500f0f191fe225850f749d4047799d7b2c286bf0e8969f3 2012-06-28 20:51:20 ....A 28832 Virusshare.00006/Email-Worm.Win32.Mydoom.m-68b9bd3151515f6acc4acf4ec5436c5e19ac4f22bd1ee2dc14a9ed86fc5327cf 2012-06-28 20:54:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-68e1fa761742076ad6169c666a76dfb2f8154fc6aaae20059de110b724c26a00 2012-06-28 22:04:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-696cb198410c12657b2d622bdd27e90ebb211da644c52031ac4c7a3df6400159 2012-06-28 21:04:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6a8cb264104acf799491a265a8375f749f32cf48a7efc2c1289f0cc3bf72730a 2012-06-28 21:05:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6ad910b935828c33189b0cbf5b3f760e6ec0779721d0d713a1b68226b67f824e 2012-06-28 21:31:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6b301f831068f1707f632335e283e87faae9eaee9db26e4d5aa412e367dd2c47 2012-06-28 22:18:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6b65b4d8c248729ebd24cf4e7fe6c2d082a500af49192e4d8890ccefad8a7475 2012-06-28 20:53:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6c0f040412d89d392c55deb40e7693e07c8e489bbc54e9a1bc9f7824ddb5117f 2012-06-28 21:01:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6d93c23fa96107354abc2903472fc563aa6a954cf827959acf61f6603314a903 2012-06-28 21:30:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6f24ce2a858ba3845c231b6f10a4aec6574ed9bb9623c7bd270e22956b6d505d 2012-06-28 22:00:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6fc0c57a405f4733aa8118ba8e3afe7b84923b20665228b68cc338dfa0bebc54 2012-06-28 22:32:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-6ffab6fda7f0b5b7d2438d1ad7ce29ab445934d3fe61d7879a21eb9a0dac04f6 2012-06-28 21:21:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-702a3940694d602c5c3c56a94b946fbf3f67b4ec257546d5f8bb239bfb86e5b0 2012-06-28 21:35:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-712b198bdc2c4f188cdeea724cd0e640773af125e026bbba45333ed1c3c9652f 2012-06-28 21:22:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-713915604388fd9479b58a9c1ee49f29e3122b166f3e1b57cf8614ea4acd31b6 2012-06-28 20:57:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-718e4105f0042648653ada6966d1c249bd3c81187cacae1e14afe1cd955b9e4d 2012-06-28 21:50:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-72af70d33b9ca846a643869b25d400c2dc7ec5b8412a6668d6c9e9da9b54a4df 2012-06-28 21:41:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-73bc4633c9ac862f5b8e0103f78088808f403d64d66b2a3052493212e4694d47 2012-06-28 22:14:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-742a2dfb3ee2b37607b028e5bb87e5ce712edbb5b779cd3ee41ca7f1adaf9181 2012-06-28 21:11:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-743461bc76ac2964a0c31a01155ac9bc77c94bb0319f3188d7f55d492a64d64c 2012-06-28 22:05:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-74603a364131095b14a019470d0ca315fc52f05661f9824e7493a556989a8b26 2012-06-28 22:17:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-747f3315a3f0ed9bfaa5ee5ef0e26d13f1ff8fb51dbda6f68ffb8676e48951c9 2012-06-28 22:19:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-7504987d85951dabc9be9409c31ef431e2dca12102aa0fe60fe18ff5ca8dca58 2012-06-28 21:52:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-765f38211c8bd52e0c265932d7fd65498e566dcd49cfde41400e0295bb476271 2012-06-28 22:04:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-770cc55a71166a6e06912683a6891bba0badfc0a4ff4399762d13dca89afdfe9 2012-06-28 21:11:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-77de4c5ee0dbb789c78dfbb84798f2acfb74a558dc7a09972ee0529d701e4be7 2012-06-28 22:29:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-78881f379002850b5738659861efb4f7b9978ef505027f4d184c510c3946b639 2012-06-28 22:33:26 ....A 28832 Virusshare.00006/Email-Worm.Win32.Mydoom.m-79128defd8c8dca555f46139b55e787a75a6ca408ada86138566fc363dd887b9 2012-06-28 22:18:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-791b2408692ebe129ed7d957835a93da0ee766bd10185787f3e58cee9199898f 2012-06-28 21:58:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-7931a09dc4fa797099c90ab697f64d5e1d64fab1618d79387911b355d3451275 2012-06-28 21:33:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-79424e51f982bfe3c5cf073f909d98ed4eced9e2a24d74d799df3eb8c160592e 2012-06-28 22:21:06 ....A 28832 Virusshare.00006/Email-Worm.Win32.Mydoom.m-79cd5dad1d337eecd0b1650fcf6d310e7c0be1e581cade923b01b6aaa8429ba1 2012-06-28 21:36:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-7ac836737791369c57e59fbe9eaf68de3318e16d137e5d9f43cc1209bd71e6a5 2012-06-28 21:56:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-7b739dfd6b894c7ababaa39017550ced79d4b984b16b77638d968f4b0eedfc12 2012-06-28 22:23:42 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-7bd83ba62bed6d41f4a7154d6000a92ef3d2356e4f705377bc717f40503a70dd 2012-06-28 22:30:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-7df450975ff3d06ad713335495b0d6af6e8e28197d00fd628adff2d2821a10a9 2012-06-28 21:26:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-7ea43297b5a4c738edfff56b301fd355ce45b08f9f74cd911ecfbb55b1f4b2ea 2012-06-28 22:00:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-81a1e96cca6f3142cfc069949f6adee3327cae4bfc37a74e766bdbcc61b4edbe 2012-06-28 21:08:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-82bcac63734e5332ce93e9f9fbfa7444cefd9c4333e1db21ed08d892a752a5d0 2012-06-28 22:19:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8359729ea00a9ff4c2e7b5edb1f97268ef967ed394a75fa009d681c1f5e1d5cd 2012-06-28 21:04:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-84ffdcd44cdbb4fdd935f19928c3c92c0ec041c6495a4cb8bef88ff4258f988a 2012-06-28 22:26:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-85456f338acac62d5bd98502869d8a6dcbf6069e481d23ec992923e3dda54395 2012-06-28 22:04:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-85947bdc91b9472c428ed28ec4cd578c46ec3500dc3b1fc781653188f24723d6 2012-06-28 21:43:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-86598ca2faffad7b149e56f90f42667b7a03ff395cfc278e431fd304c1775ac9 2012-06-28 21:26:28 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-86aa0959a056ee4e7573ecd1db2cc2ecbb100d8bb441379f94ce4ba22324f1c4 2012-06-28 21:45:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-86f1600c5a6e09a63a493a846563824dd85602874795c2ac19295e1e67022060 2012-06-28 20:52:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-87e1f8f1046ff3dee3cc3cac31357b4671009090104cc74cd3eb139052e1e0c1 2012-06-28 21:20:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-89aa6cb021ca2ff5768980f174fce43cc46290ccfccf0a8ef196a14278739baa 2012-06-28 22:16:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-89dd57624765f8e089a17775e80becd2e0b2c7fd06f0e79e6be33582b9ba2198 2012-06-28 21:59:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8b0b3cd6dda9e79a07c346a6c8de77d298f018bd43881c74ca2d9e4b4b6185d6 2012-06-28 21:20:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8badfe9a2a06fb0226fc8c38bca69b246dae6665cb881294ac90ea7975352d12 2012-06-28 20:51:30 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8c9e03ff91ca9137ba3dcb0b74fa9758e0c6d09fd2d1f17b235caf6a7592d567 2012-06-28 21:53:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8cf0e48c461f4eec8ff11477c4224d69de704df79e47d050cb04f9b7d0864f9e 2012-06-28 22:26:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8d1ae758bde58a61821e7370145057a19fb06123a96a6a54f95e9f030ec24147 2012-06-28 21:52:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8d52ea0c046978e7b25ceb1dfbd1583ff9d6d91debad640df1bb71f3d72ae0da 2012-06-28 21:32:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8f1ea557fbd45caab8f97954821435eec670af56ce129f29888003bcda3f8216 2012-06-28 22:08:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-8f90c7cbfc4c5f808f5ab4c91a538fd1b8416a25e63cb0904fbac45825f1f8bd 2012-06-28 20:53:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9011652d5e79d34a37dc2817281c60d7eb473ec02fd8bbaff2fcf196c984722b 2012-06-28 22:17:52 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-909d21c9405cc80f6a09e1f2f1a250b8cef7233523c53e0a75cab24416ffb82b 2012-06-28 22:26:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-92443c82abd67f736d1001458dd07bc4913d2f008fd3f0e67d0bc410051b21e9 2012-06-28 21:50:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-94aa937e782656b26d88029623fe11238fc0daf881e02ac8310d523afa267482 2012-06-28 21:52:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9526acd5dc1ebb6235857fa6c7c8fdccd5749dfe90e55ffeeaa6747339b52b97 2012-06-28 22:28:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-957cab72bd088c4ab7112aa70f4c34bd7350e2c4277e2bc92e30d39e2bd259a6 2012-06-28 22:20:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9672815c670441d78ada59c242a29935f87d38d10e6f6b8e1390d2a1eb58240e 2012-06-28 22:14:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-983bee50b59afc870d30c5845f7a4a82103d67471f7278efa903bcdab6cf29c6 2012-06-28 22:17:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-98c91553dae41a793922cf025d6031422d455253e5d4d5477f35860fddfca62e 2012-06-28 22:08:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9a0bbb5973dc4cdf34b0b7fb523f78b6a2dd8dea7ad9ba5af51f0384ea1b497c 2012-06-28 21:03:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9a4ffcbbfe724d6d9fc26ef3ff4a3e79463dc428541c70cccc0e1b6c6935ab59 2012-06-28 21:20:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9ae78a2809ab1faf6f79930b8efd736857af21b7ce27c6b1138cc8bd4b1051a5 2012-06-28 21:30:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9b7e09a3b33ca5af9f638700586fa428fac297d925bcd9d56fa1210a5b737e10 2012-06-28 21:54:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9b8007679b2832f64a2f73d5e8bddd529e771e253fd6d671ea0a54a4e970bd93 2012-06-28 21:29:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9b8e58af8974642eda508687ee2aab0dc4dfc320f3a96a2ebfbb1b02a67cd299 2012-06-28 22:21:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9ccb6545e0131fa821556576f33048529b32130c44a95262fb2ed03b14a31036 2012-06-28 22:20:28 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9db116ab607dd6c2774018c2fc200fcabb53c1ee1f07b9be7ea6be56f2efe00d 2012-06-28 21:48:08 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9dd4c2550587c8929facf302a61f4aad64845bfa79a4596c95e717c407d44b55 2012-06-28 22:20:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9e4565a46576603e8f3a91d384724ed4a64b3489f64aecd21584126e5b2de359 2012-06-28 21:19:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9e5e469c97daa59e8ee10d775afcd0dee0b86371e2a5fe804d6cca3378ca4cc2 2012-06-28 21:47:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9e7c80976b2face162f2c114f2fe06fdaf79ad1fbd493d479a1a6f83d908aafc 2012-06-28 21:00:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9ee4f821c9393e994107990d0b16c75c129d68ad39b814278ecb8be8589add9b 2012-06-28 22:27:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-9f2da7856337dfa95f84194f4a0f6cd6dd06c1497b5607dc39278fe830eb1993 2012-06-28 22:27:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a0e0537e93563c30f56f06340073ed01e63c4edc43fe89446ea6a92ee76b5bc1 2012-06-28 21:58:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a142e202f48d385a9e1ec27196c6bc5fac1a87d52bd63c31229f40ee5b3b62f0 2012-06-28 21:58:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a299c3f546defb494ef80544d1e634528ce4e872ef33a9079dbd2853ed47be6f 2012-06-28 21:10:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a2f2952913e70652b4efa5d647fa7095d0ba204ae8144be99e8bce6d4e597316 2012-06-28 22:23:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a362aff8a6c7adacbd93ae993de9fcef7e1cf51e6d1bb5d4dfbcbe672ecfe6b4 2012-06-28 22:14:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a3f050e823c08e0a9cbe862edfd3cdad20f25d90919ee084aac06209e0d28439 2012-06-28 21:53:08 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a4574e5cb28289a7e03cafaa2e188edded13db2cc4c80e6676014b3d9a710ab1 2012-06-28 22:32:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a48785916b21a784fb0993aa41f2eb290c2ead4a4b8ada607c543a28671818f7 2012-06-28 21:57:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a4a3445b97f8fdfd5341357eb50dc0f8c54bd19a6abb1f2826c53a62dfdad39b 2012-06-28 22:25:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a4b7903c2a5172498d3063ee7033c18ec7ede78482db9661e50160a763d1dad7 2012-06-28 22:08:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a59e48aea3e126df774faf7c244d8b46738751ed52fcc8db967e9e7092ca9551 2012-06-28 22:30:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a698a39b3fdaeb079ebf04252fdcbdb4d42de6994a799c422654572746abd4e7 2012-06-28 21:00:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a7d0458d42baced4fa023534ab4d306b1f567b8068fac5430f6032a85c7beea0 2012-06-28 22:34:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a7eec51356b013396340a4c3b84e51ab4e8310a3dcc9be95174a237c556cbc58 2012-06-28 20:58:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a875e47929d402a836795b7056951d5ba3bb8a85e146fee9e3e000bed436386a 2012-06-28 22:01:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a8b6bfb6182fd74e4947b53ec0c34a19236a57ff617e38e9edb9745f1915e1c1 2012-06-28 20:52:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-a9b952bdca81af46ce46bb239a8aa3cc11f6da047673ce136bb4891cde6a05c3 2012-06-28 22:16:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-aa44fb281cbd05de0183ebb6e5f3e889ad50d3281b0a9c4874b9f2953ab549bb 2012-06-28 22:30:28 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-aa91ca994c57338f3178d649a51f231be9ddc7122e3325ac4c806503cb56dd1c 2012-06-28 21:17:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ab4995d007864c72f13312282c4a9829ebdc48d4305ffe9852f0cc08a6e78f17 2012-06-28 22:16:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-abedf479ee7d29f17bd987e520d508f129f06ec1fb659af9be9cb3a1edf98ced 2012-06-28 22:25:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-abf12b8cca1417037889805264f8a7dd787b11ef18026d5b375278d6a526e44b 2012-06-28 21:45:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ac3edb8bd3f059871e7249977930c89ee05630a4f95c92f3c8b3ae227b7f4e8a 2012-06-28 22:03:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-afc89ed7e95c5a6c30aa8018ce7e9727ebac5f7e538e91e3e6ca4531c3dcb2a2 2012-06-28 20:52:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b043585789062bec305eeef332cb822c1ffd8d3bf417ddc836981d5038dd743e 2012-06-28 20:56:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b08b4dba0bc2646c64f46fc2f9cd9c86ef2157a0ba711962baefae55700bd0c2 2012-06-28 21:58:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b283f7f4619944d8fe40a1497dc9bdf04601dd1f83825f623b153cba16756b37 2012-06-28 21:20:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b2c58ffea773563f5140249e7009c0addb4e6a8856d222abf4391f5a08200e32 2012-06-28 22:16:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b2feea0e299a5f3297222319916ae4f3ef2169e4e41f748cb1efd24af25562a2 2012-06-28 20:51:30 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b38233c04aca9e5b966d0bee5788bed84150978b15a451069b3eb6e31c778732 2012-06-28 20:51:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b48d411d5cfafed7f5a75dcd3e30672633892ba6a4769883ce8091aae6301076 2012-06-28 21:16:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b498739e100d5bc53c4ffe00d3a7655e6608e7dcf244019fe661f8bb20e2ae62 2012-06-28 22:12:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b5474fa96139538d4f78f952e1909a9ce448bdb489727ef3c170868cd2483058 2012-06-28 22:27:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b5770047b7a69956aa454dcba26fcc3554f0aa751ac365b1644ace7b2fa76d1b 2012-06-28 21:12:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b5e69b681116ebffca1e560c06a41afc7416e6ade5cef17d617bb607abcc8437 2012-06-28 20:53:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b60cdf29cf41372ba37a3ccb63fa6a7c24b46a31a2d93867d8360afd236e880b 2012-06-28 22:03:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b614696aaac51b299b1ba3e44c3e4754bdf77f2ac977e6900870c9084ec281cb 2012-06-28 22:07:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b6561c7a37df646b0cef6c983e47418514c902445c77f99956f5d154ca77bef0 2012-06-28 21:35:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b6d6a0aa0fb5a9f3425b3e7c4901dff0514bbb51324fc14e0cfecb6f12e34446 2012-06-28 21:45:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b71824bbf27c3a95df67f6fd5b0c5c2c0703e13207dbc82c75bd34a8f24a6d56 2012-06-28 22:18:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b7221b16e5d292f12768b75b1bf22982528cdd0c85d21bf2a8ced0c6634c219e 2012-06-28 22:34:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b74266d2c0fab51fae6207a9756780218f51730d9576aed402b33524303aeea9 2012-06-28 21:31:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b81f71b225bd7f8bf0ef0b4980bb9d160895ecd33db8a167f6381360378a3f59 2012-06-28 20:58:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b8799c59d67eeb2b264ab46cb26e5e70a149e52b2fd62ef94b74914caaa47a64 2012-06-28 22:10:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b914a317875f32ca5afbd08e3d5428f5d94683e002b5c07c0a87f5dabab8b841 2012-06-28 21:26:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b95b832d997a1929e6d8bc1145c522b9eacf70906ff7d5029fd60855d6b0a691 2012-06-28 22:27:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b9a6e60d97f34921e3e8b70b73e966ca2693f0db8eb9d442f13b61cc6aa54521 2012-06-28 21:49:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-b9eeba84b42703b3bea89905a915d8d009e0b4204d15bbc05f49c47ffe0c0356 2012-06-28 22:04:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ba71b526470f52b7a0e5ffc69f0ad26eebb9559673e68ecc0246ecb23802db1c 2012-06-28 21:03:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-bb21724f672fca9fe6ff8c5f71e8ad3304d429efe09f8dc6d43f265363d2e255 2012-06-28 22:02:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-bba43c3ba9e8668cbb99b8dc668019ee4f728d5104123c9f9a5cc4b2d6f3b544 2012-06-28 22:23:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-be3aa10d07f583a83886c772696c3aecd37dad4e38e69cd6eefe3f113a2fa1a0 2012-06-28 20:54:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c0e9bec6ee42abf70445376b0ad566f387b8878c4858eaf8533dcfce5a5b6932 2012-06-28 21:30:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c1f6ba339db7f927c3d700ee35fa53b3f015564a5ba3b8b84851cc8f30f1787a 2012-06-28 22:03:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c2184dfec7ae40c45caca2f0c0c07fd8bd593cdfdb4f9ee4461be34d4793ed13 2012-06-28 22:21:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c220da7c8c29c91ef428839b738cb9a0fef94cb10951e798e696f89e951eadf9 2012-06-28 21:46:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c251e97fee2c8b10479d2ef50a9116177dc4308b09e5ba21661066d797214349 2012-06-28 22:33:28 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c410d6303b8e75cb49f0df611b182537290dae10f5b9e15796598efb06719e9b 2012-06-28 22:30:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c59d266bba303d87d047fc34b2af3154f2f6c1e7224ea8c1a7a7c9562ab064fe 2012-06-28 22:08:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c5f40fdc418541b8ba0e908303db5274b252197ff6d366ddb5f0c0d9afb8d5c3 2012-06-28 22:14:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c6c7a6c58933bcc4ea2f4c7aea174865cc087f4742dec96479f1abe1e345088b 2012-06-28 21:55:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c749ebaa97f4c879d33ab3e834a862ef66c1b18ff0720eeec4d11b3d2e178481 2012-06-28 21:32:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c9301285531b98dddbbee9a4bd14fb914b0dfd66bd6c177d7a476190c10c6532 2012-06-28 21:46:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c95dd9bc19d031778737fc25727e5dbcf999198b93a81f0595e5240fbf167ed2 2012-06-28 21:30:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-c9a7cddd87e7b972a8eee354e2dec76957712018579d1f362371136478c89d44 2012-06-28 21:44:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-cb698cb3369760f6969c0c71876fa0fe2c5f206158def89195f666b700b078cb 2012-06-28 22:21:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-cbd2cb367efecef23cd038b2cc18251e35fe689b7677b2feac2b944245be29d9 2012-06-28 22:11:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-cc31f7586630797ba7d0f1e1fafa153dac2b68099d8ab2ac6d42bc2cbc31e307 2012-06-28 21:41:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ccf9796afc016ee9cafa78a0974fcf6018132954e0774e5fb00c586681955233 2012-06-28 21:58:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-cd03efa3070556922874d13dedb36918db8a78846a1a62ae14c2f98af39b4385 2012-06-28 21:10:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-cd1fa1bc0fc9c987b4ce7b90857142b6a7456cdf143a39fab313e49775740357 2012-06-28 22:23:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ce0112e2e0e26b2364ce9b44e5c3104a9e70a7f5c12ed6debf9dc6da71d51d9b 2012-06-28 21:31:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-cf0c6d36873e9ee46da24a33c731fd220df3054af1a103a96b7f9756814ed4dd 2012-06-28 22:09:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d0531d10ca8ae5d7527b84aa247869d91881b4357b671da95342fde7fa962cfd 2012-06-28 21:25:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d0ebfb8c534826216e6fe41e1b367f12e13f18b8c66c3049db07cca223c01495 2012-06-28 22:14:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d0f2e2db14055e32e9be03e3950d54f5d7651b35721120afdda6a5ed42bc306f 2012-06-28 21:33:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d106147700ddf4376691aa93afebb13cf015bbc853ddd9014c31d0ebcb02124f 2012-06-28 22:06:38 ....A 28832 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d1e85fefbb574ee28580a359c4c74a2e80bd6d08f17219ec8aad783bd2671cac 2012-06-28 22:06:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d3dba1f2e0ba3c1f8d93aa6e5440f1a5e55e10839fc5596f74aae1e139da4846 2012-06-28 20:50:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d45bd12b9d65dd9590457b9b86a25a100ca5ad1a81e733550ef485728ffc5343 2012-06-28 21:19:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d4ae76c004ca3cbc65795bfe8759d911ed3cc5147185cc9c8318e01b1db1b762 2012-06-28 22:06:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d71915ed7fb7ba2d705cfa5567d8390c635dc24faddfe2e977a564b5e0930887 2012-06-28 22:24:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d7c7111925d83072efb58b1a551a575f8ab9ddc884b804b38aa84f3217499d69 2012-06-28 21:38:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d7f058947a021f523122ecb84153df19add06eaf798e4a1766b94856f40b3730 2012-06-28 22:16:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d83be5d47bf71ac10a69a3ad2879bbceb17a3d03bc5a737119313c156d258b53 2012-06-28 22:30:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d85a614a61cab74a82a89a881ef44f6161a626bd99218471b49ba60a5b7f8788 2012-06-28 22:04:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d8725bc0e458eba82a0bab86317abb78d74cede1d055515f6e096e7e4eeda6b6 2012-06-28 21:23:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d8e6b07dcf24b0a4a8de86312abe20ed30a907b89aaaaa9a629960a2c048966a 2012-06-28 21:37:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d919584c4eaf93eba99e93ea596056638fc0ce5ae7ded8d477b10d9ab6d92cd1 2012-06-28 21:10:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-d98c60dfa060fc12ae6ea9ed141ae3b38d95f4c36c2b2fa8a0c69ed6152d8b8d 2012-06-28 22:21:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-da34e3ed0032238386d388adefc43d99abe931239e4d1207d71d5a76d64faa27 2012-06-28 22:32:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dad804bd1c8c27551aaa5fe82ef07f98191246660b767b1f39f3d890ac6c97d6 2012-06-28 22:00:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-db158e31595e453ea47d818122aeaab578b03f430bc8e46710f2af39b7a152d0 2012-06-28 20:52:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-db173bbb3329bfe347e9931edd1465b0242bc10ebeda20a6a99957dae1e8250e 2012-06-28 22:26:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-db41f86d17eb599190b74edc80a0d7ae9cbc66055af5667ed68bf803e0e73a63 2012-06-28 22:25:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-db784c03e8ec93b8fc17af98f09a4681160f81525ffa52fffbab4dbdf1a820e2 2012-06-28 22:12:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dc4efca273c317aa6c2c61da6d25db4c929d39125befc6f3dc7bd096fc019007 2012-06-28 21:49:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dc89b82e0dac14f3b96d894f476439d2e20394391fd647b97f51b1e362d2b694 2012-06-28 21:38:52 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dcdbfeec09341d07cff4fe7dde4ffd10ae52744f725a2ea4259ffc4288635e09 2012-06-28 21:01:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dd4083da8ba3c7cf03737df67771c44dcf3df2e580a9089ea2205ad5a078d83c 2012-06-28 22:07:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dd49fd746024f0b81f0be1dde1e0d6e6cdef7d89a912b94066514f8fca9a7f74 2012-06-28 21:25:38 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dd57637b5602ea4eeb296c97a6500f15fca95e408a22f928231b3f7edf29721f 2012-06-28 21:59:26 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-de61dbf1330ad647b1bb22dd6e578a66ef4ff4aef79d18b7338d9297db9ca00b 2012-06-28 22:34:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-df804a6c700f9026fca0b4a87588491d5d564c25589c84b2799c5ab3c762ab85 2012-06-28 22:31:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dfbe890e2e6e53e9f11eb78b9882b01fe19f5c29c27ab4e01643c5a12f217027 2012-06-28 20:53:46 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-dfde90a9353cb4aad306e7159e3084bcb45df410551bcf9b1c4cb0cb1108efa9 2012-06-28 22:32:12 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e049a33db7000f6ea13cabcd9be52482c4d8bdb59751009aa539fa5bf6e23563 2012-06-28 20:52:48 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e0556a2a7e36d13df0a1788382268ece8b8d7d2280504f791d8a0acc201e0b58 2012-06-28 21:51:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e27621ea9eca49c21bf48f1cb72a8e63e783c6b339ce40eed0cabc223e305af3 2012-06-28 22:29:50 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e2778487e17241c39e7d27766b67098a4aea34e0b5c1dc57c414ccd5d03aa066 2012-06-28 21:30:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e27f13a4cd14cb9d9e4b648afb89cdb854b88854607f42edbd882e9b95f64c42 2012-06-28 21:11:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e35ae68a24c767706d9ed943ce29b11b77effe09d2981035afe8c34afe9789cf 2012-06-28 21:48:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e385de97c99dab1df8700c3a3cabe373d71ea010e7cae23d0617128bee180c12 2012-06-28 21:56:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e38d5adde2d1060cc43e7b35d0527839138079c9324453ecdbcecfc1d99a53d2 2012-06-28 21:08:24 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e3f4bb3ca8251f25e54de08f31e972fb41b58b35c47f1934f96eb497e2bfe4a6 2012-06-28 21:49:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e4723ae31d2894bd691cb56017d6acb55507be950a1b1dbaef43fc356df7687b 2012-06-28 21:06:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e4b956db085b40cd5131d5420e19f2adfe41c923d8c758950868ed7f4025ee6a 2012-06-28 21:36:36 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e61d08707a135d4f1308c2e26c0384a6726909800ed6fbfbefe5eef2ffff226e 2012-06-28 21:24:06 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e8ae7f6878e17248254822b8586a70a721c8165efcffe7c43c1798d8ea636251 2012-06-28 21:56:30 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-e8d8e3bdf3094cd73325bcbf9f868dc8d5448b10de369229c32c2fbd5d8898ef 2012-06-28 22:15:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-eafb024df1894d7de562429758722fc1273abc15955653d0b4051d9d19fac40c 2012-06-28 20:51:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-eb67f2f49019470f2fb5340b0ce73f609a351d9339904316bd460c182635dff9 2012-06-28 22:34:30 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ec02245530b6da1314fef291372c40d5417bfd742f862752f07057adcb700bd1 2012-06-28 21:41:32 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ed0b9057e13bf24b491604b8e4cb2469cbaba7137b55af387b12f75d1928121f 2012-06-28 22:00:02 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ed33fec7d76a22e5a1c3d785d0d3a37be47c015153f243ed6d174e5a8aa294f1 2012-06-28 21:19:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-edd3c716fee8049afdebfe9a3f2dfac2213a0e703f014f21946a496a59b5b8a6 2012-06-28 22:05:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ee2a03c42c4f97ad7abeb3922376bd9021ab3363886e112298b85304b5cfe9bd 2012-06-28 22:32:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ee880ee33f617839a4fbeb83241fe555e6bc6bd9e228f3b9a0ba55239d2f1810 2012-06-28 20:57:10 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-eedcffaa944487020231b272884cb5ec975bc8caaafb729f190b75cf1ffc80d4 2012-06-28 21:06:28 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-efce8d131b1248405cd32358b4e60689bd32441162fe2eddd93eb94e8939aea0 2012-06-28 22:06:22 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f029206951fa4ddfc8130dde0ba6a573acf2f826fcb1e5fa516696a973668028 2012-06-28 21:57:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f05585b7218a32e996a55ebff7348d9c6a0aa52bc48fef89ff172701ace33f72 2012-06-28 21:43:44 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f0a75c61003cf3ce79be5e7728f49553d374e96483fe9b5b0a0e7626eea66505 2012-06-28 21:19:56 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f0af958d28a0a79ac0f2cd5dc2b61cf105649b8be6444acdc287fe07011bad72 2012-06-28 21:48:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f0b53365217cb6d898b13321c36d793278088d29157907c4e3a8dbe4eb6fd693 2012-06-28 21:55:28 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f0f061819ed9da6b9288ba5023fe4c06c4ac877954c250de0d4cb55ced24a927 2012-06-28 21:53:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f121e6d004e33696700d3db859ccb5eee4a07f13425b3e7165fe453edbc592d6 2012-06-28 21:31:00 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f27d2f66ae663cbe744a322bdc92506099f34d8e69ca90686fad3258b97712ee 2012-06-28 21:52:20 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f28cf0bbaf2f20993cb7840888ceaaaf6d5ffd009c893d0c3f2b65b72c29ab13 2012-06-28 21:53:08 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f4080ed2c6bfe122014c679bc35ac9e151d72cdcbbfb44cc0089bf92c9dcd3f1 2012-06-28 22:02:40 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f54d08d190dbbf19a5d9480ba990b046b0fddf0d54232032b40bf77589208ca0 2012-06-28 21:41:34 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f621067da89db22e021107f5d808f7459e0653f80f3f0c193a629f4c37fb4d1c 2012-06-28 21:35:04 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f706ca2c9dece8ccf19261dd4ba2f8285cad6feb969e94ffd7ad952e4aa13b84 2012-06-28 21:07:54 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-f8acad309f63a6abb6262b97edad81da1547e4add749495ca6ab9bc2c0789f61 2012-06-28 21:20:58 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-fa06bba0d4b496e1b3ad12a2a903344f1e8e4b2f892ef72e1134a5b43fc7017f 2012-06-28 21:21:16 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-fab0d22207acb38edcec6db78ef51bd67d936dea9ae23e0dad5c658a7858b416 2012-06-28 21:02:14 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-fba5c2ed8913d22c99da557066926d1e5702bd78ab2e758c6ad6b78ff087ede3 2012-06-28 21:04:18 ....A 28864 Virusshare.00006/Email-Worm.Win32.Mydoom.m-ff3a1b79beec4dcf0e931085c7bc663181e5c973be0ff89fdb0d1dc090e5ccb6 2012-06-28 23:07:50 ....A 24064 Virusshare.00006/Email-Worm.Win32.NetSky.njp-a5972bb06d2c481584a58f0178fdb60016cfdd37fa3daeb958b861c14beae22c 2012-06-28 22:23:26 ....A 6138 Virusshare.00006/Email-Worm.Win32.NetSky.q.dam-981c59805e7dcf56e03a724081f3d1225110856c372b2a632efa48ebba44720c 2012-06-28 21:23:18 ....A 6042 Virusshare.00006/Email-Worm.Win32.NetSky.t-283fb6d7fee3ace3dc9b807184d8b6582aba1d9ee45f14b8b1d1e582068211c7 2012-06-28 21:02:58 ....A 6072 Virusshare.00006/Email-Worm.Win32.NetSky.t-397c553072cf71add986ff768e3f834c9e83090fcf8605208cadc8e204050016 2012-06-28 21:09:24 ....A 6063 Virusshare.00006/Email-Worm.Win32.NetSky.t-543745bfa5f33b75e5fdf279fe75b3ca5ffdc1ff4a7d86dd49eb2ac714fb45a0 2012-06-28 21:08:36 ....A 5751 Virusshare.00006/Email-Worm.Win32.NetSky.t-7394e7fb476ed9d2c805553b7bf64c8810476ea839d7d535ad05e9acad57be0c 2012-06-28 21:43:06 ....A 6543 Virusshare.00006/Email-Worm.Win32.NetSky.t-b31ee0b6ed23bfd50a64eacd1c98ac981b61bbb4feb2494fa5a9a4ee83a6c4ef 2012-06-28 22:23:46 ....A 6110 Virusshare.00006/Email-Worm.Win32.NetSky.t-bb06b8ab2f2b8d1be9c23eeea61aada44c1b3a9db0de4e6ff47f2626bc4760c7 2012-06-28 21:09:28 ....A 6151 Virusshare.00006/Email-Worm.Win32.NetSky.t-bb3ff2ab1e5c3b434ffad918ea00dec6f6fa69351a8f3a7b442d2b48c3baf5e1 2012-06-28 21:57:32 ....A 5919 Virusshare.00006/Email-Worm.Win32.NetSky.t-c6d6d2ff9a59c469062b836cd606dd8f2b2702c714f23218a6aee6fa0bbb1b3c 2012-06-28 22:23:10 ....A 5952 Virusshare.00006/Email-Worm.Win32.NetSky.t-d50c584b3d10174961f095880c99748a45161e2ac29c1f23de438ccb2bd3d1e9 2012-06-28 22:12:54 ....A 6453 Virusshare.00006/Email-Worm.Win32.NetSky.t-fc3eb6a7b93203f84309ef28319170b63e666f066819b70e1dc70542e43e0904 2012-06-28 23:22:36 ....A 36352 Virusshare.00006/Email-Worm.Win32.Newapt.F-fc08420776428d5f4c5f3b50080407dbdcb5dac64bb314dc45b6b6e384023515 2012-06-28 22:32:22 ....A 53657 Virusshare.00006/Email-Worm.Win32.Runouce.b-6dc60cc13dc1cdf5324e08c21a44a9cdb7a5361261f6d9b8f05d18163363ccbb 2012-06-28 21:32:54 ....A 541069 Virusshare.00006/Email-Worm.Win32.Runouce.b-7fb5211d0dd97a0f6e0ff70e80cf89fe568b63d306f91f06d258ff87053c9eec 2012-06-28 23:12:06 ....A 202752 Virusshare.00006/Email-Worm.Win32.Runouce.b-c320f37048bea4696e4244372e0ce5337fa8dc0c4b36eed78534e3d4c7c1ca19 2012-06-28 21:44:40 ....A 549377 Virusshare.00006/Email-Worm.Win32.Runouce.b-c4705b4388868dda4d6a2e24e3a451017e875c6900a74e3f14b6435f666bc99a 2012-06-28 23:25:24 ....A 170068 Virusshare.00006/Email-Worm.Win32.Runouce.r-1908fb7efc104c75814a31ad94376b3b2fd42bfe94dd6eaa0a0e44a73dc6a689 2012-06-28 22:03:26 ....A 139264 Virusshare.00006/Email-Worm.Win32.Silly.a-3beb3dfda1f7c27363645654cdb25742250ec876892a7d9fa6b93aa9b401dc51 2012-06-28 23:15:24 ....A 102400 Virusshare.00006/Email-Worm.Win32.Sober.a-d456da0d29c0a5792d7d5567fb92c85b87ee5ace5c8b8a3d772091047eb65410 2012-06-28 22:00:50 ....A 35928 Virusshare.00006/Email-Worm.Win32.Sober.i-d8d4614c4ce47b844ab64a1e0062081f40c6565a1f62c048bdc8de969d0e5633 2012-06-28 22:10:44 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-01d2d9bec1b516e9907715b620eb223a27737ba1e560aab15ae017fbd83e76f1 2012-06-28 21:11:32 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-1124785cfc2773e0c08e861ab1b97b2605784e82b08dcbdfae66851bf974c73f 2012-06-28 21:03:54 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-1ad61de2af85a647e89a8d2fd5ee2cf6a2f01d98482f4142f33d17e98d2454c2 2012-06-28 21:14:54 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-1f41f22e43842f1d835540d21480df14125767cc3a83afb619e1ccdd2d4d1351 2012-06-28 21:58:14 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-1ff7a2ca03b12f0ab78c8dcf9725cb1a1e500ece702bd8e9fe1d43f7c42f2db5 2012-06-28 21:21:42 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-24827dec4904f2904fe8eefdfefbf54a181b8e4a4da8535b1120fd6ddaa76b41 2012-06-28 21:49:46 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-25454e7a44dda934addc5ddb46f1e3bac395bd93fafb8665b3bff2c9572c5bb3 2012-06-28 21:59:32 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-27d33403267b9d18aecea3f1c7f54f65b070b85f67b52a979f27a83388ccbec1 2012-06-28 21:50:58 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-413a1e4faaa2237bad91f49d8c0477d0e50b35b431aa40884b60bbcbda22013b 2012-06-28 21:19:26 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-4400c1a4b267fbc09d9e30afcef5f9bd3dce2745064f0efc54af39019480de3f 2012-06-28 21:31:22 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-5ec575e551df248da7d97e48e657e6000e723e4d35d3349435f4876e43252105 2012-06-28 22:26:04 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-7621ac3b0deb3ce2fa34022c2d564569c6b26ffb7c75f178fef99abfc41c7f6c 2012-06-28 21:14:26 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-76b0b643cbf4cbdc07384ca0f1f3a7b01377631aa83dff2b56874d553c02d549 2012-06-28 22:15:06 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-90a5c118804428f430223ad135f504dfba1addf4a8e6be170c5f10c57890b870 2012-06-28 20:57:28 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-9bca0a144c6a891fc6bde96bf9e0f91e6a7c336e25fd536a86faf6c8a784d6f6 2012-06-28 21:15:10 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-a71498ee8dfe572f28290abe0e79cb9df5a33315be5c7448594bec4bd670c858 2012-06-28 21:08:40 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-a9c28ee12e21046e6389cc4382c3b24c406162c9687c1d29c044518ae9a83b06 2012-06-28 20:54:54 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-ae57e7cfedfb68897c8fd77e968f5b8f8c62539a991c8135be29ef974f7a8a32 2012-06-28 22:21:44 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-b8947913c652948728c6871375c69c2dc6de4a543d74ea242faab429b1c8bdd7 2012-06-28 21:45:36 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-b8bc8e2d294951eb4d9e87648d7e1b8e8f682101197e7dfb7cc210184ff3cef9 2012-06-28 22:26:10 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-b9b0598050fcf187943fe7c69e75955eab045d0b9a654fe9e107efa04251e562 2012-06-28 21:51:50 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-bb0a70bcefda4e569542b32da181e5d643b4eaec00efe7303d37aaba9b72baa3 2012-06-28 21:32:10 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-bbe784420f615ddfb23bad99f25b85f57b9e1cc3d4af0be981f0e36a22b6608c 2012-06-28 20:57:00 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-be94fb5d194b04b408496b237cfecfc59ea959b75eadeff1e9bcc17d2d0714ef 2012-06-28 21:46:54 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-bf67496f9935c4f5fd293735d41f558c25b3759f119b7cb9e3ee7b2c2affa777 2012-06-28 21:22:56 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-d350e77b40f5748ccc0a665130803fa48b95bda235fc2020025131de2e9a18a1 2012-06-28 22:08:30 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-eaf4cece7b62d74422bcd602ad1f16ffbba12a8c66fe435c09c34ad246182ccc 2012-06-28 21:43:18 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-eb9462b7e0238d1aa26e345cfb6413011fba95d54348a2fe1c6ab716cbdae430 2012-06-28 22:26:44 ....A 253952 Virusshare.00006/Email-Worm.Win32.VB.aaf-f0e03202479c790f824276ab3503c18c626d394825edc5fc5dc2057bc6d149a3 2012-06-28 23:04:44 ....A 65536 Virusshare.00006/Email-Worm.Win32.VB.arp-90413c73e1a1a6be85c9f93551028ad7eb6ff06f71da4b7e201d1cf3fa1f56f4 2012-06-28 21:33:40 ....A 126976 Virusshare.00006/Email-Worm.Win32.VB.bf-9a8e536a7cee9e1a2ba441c780bbfad53a59f27799c6d9b65ebf77c6b96d7bfc 2012-06-28 21:09:48 ....A 37669 Virusshare.00006/Email-Worm.Win32.VB.ca-7bc59972bb419512b5dbe8f80355719b450facfd7c67321a1869426e426bdcc5 2012-06-28 23:16:02 ....A 184320 Virusshare.00006/Email-Worm.Win32.VB.pm-d76d0bcc708c2422ddd1275281694db42c729c40658ce61e7221f68ad25e2c0a 2012-06-28 22:02:56 ....A 30720 Virusshare.00006/Email-Worm.Win32.VB.vjc-ee9c8ad482124774e6e43384af7f7e6a02cd6aaa41856c7b71ea9912804681c9 2012-06-28 22:50:20 ....A 89795 Virusshare.00006/Email-Worm.Win32.Warezov.gen-421caa8e758b3671bdf4f0134dc1b166c660ba3e2f540b9c5318633c2ad58ae5 2012-06-28 22:25:06 ....A 5943 Virusshare.00006/Email-Worm.Win32.Warezov.kr-e3b03005571fe86784f0355f8fb1995c20fed19db1fb958deb80ce55a290bf58 2012-06-28 21:21:54 ....A 6030 Virusshare.00006/Email-Worm.Win32.Warezov.pk-e213bfee9639e1ea09b8599212fe82dc4affd4ebb9591693c73944df4ae254b8 2012-06-28 21:42:34 ....A 6013 Virusshare.00006/Email-Worm.Win32.Warezov.pk-e9a171c08aaa8c94852080598d4e62e560c9469d019fc5fe370f5a1c53364ca3 2012-06-28 22:45:34 ....A 2560 Virusshare.00006/Email-Worm.Win32.Warezov.zj-223eb0176b2b783f7a101530a4eff0b9dfd6661b8f54c847fdc6d01e468e03a8 2012-06-28 22:27:18 ....A 45056 Virusshare.00006/Email-Worm.Win32.Wukill-48aeb7a4c1d53f4723bb381c6d5a9c09b8ae744b695f34dc76b21359d4be44f7 2012-06-28 20:55:24 ....A 8192 Virusshare.00006/Email-Worm.Win32.Wukill.l-13017c5a88ffa8ab0bbfa358e59fc4d23b2678da19b59c1e3b7e6815691c984c 2012-06-28 21:46:28 ....A 118784 Virusshare.00006/Email-Worm.Win32.Wukill.l-cf992c57609ec4972409db21532307ac2adba1b51955f188700ade6b11ea2947 2012-06-28 21:31:24 ....A 12800 Virusshare.00006/Email-Worm.Win32.Zafi.b-bcc996272b270d0fd7ee9b066346886dc67a27d08c57fc6e20e601267a3de176 2012-06-28 22:00:10 ....A 12800 Virusshare.00006/Email-Worm.Win32.Zafi.b-d5c008f677853554014a04ff5ab41919897479076169f009f78e5e7166485f4c 2012-06-28 22:18:00 ....A 58723 Virusshare.00006/Email-Worm.Win32.Zhelatin.by-39852dcbf58ce3d850b918a75af8f60af0d994f42a2f8165cbaed7697dd1692f 2012-06-28 21:33:40 ....A 13521 Virusshare.00006/Email-Worm.Win32.Zhelatin.eq-ad3798088c0caff0fc6bd5fb0ff9c2bb6ece5269d21de1ec84e83cce329a489e 2012-06-28 20:50:32 ....A 6099 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-30539a1ce0951aedb4cb5e8b7969a2a1a36c8d60dc294c8a36109d15bb1ace8c 2012-06-28 22:12:34 ....A 5982 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-aab2bcdd1c1025e8fd0c24bcd9906ad6fdd0197c31d8e6430bf21cbf2598554a 2012-06-28 21:57:38 ....A 6072 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-ad4c35d1771f2b9887cc4f5463491d54f445ffbeba29c7e993bfdea7439dcc2a 2012-06-28 22:06:40 ....A 5967 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-c2bfd8f86ee32d9bc1fea0915ef624d481bce613a45eb603f4a26603e57a9644 2012-06-28 21:36:56 ....A 6075 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-d3c0d48854e4b44c503a29392f26751c06fe164018f26d0a4cdf5803ef76850c 2012-06-28 22:11:54 ....A 6129 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-dfabf2ac686ed9a8e276262a8f81dd38bbf598ec19d88196ea1a9947af9f33a3 2012-06-28 21:01:46 ....A 6078 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-e069b40c3c9740a79e035256e9332eca2b68fbfec21bc619532a6be8eaa1a253 2012-06-28 21:43:40 ....A 6099 Virusshare.00006/Email-Worm.Win32.Zhelatin.h-f59adb58724ffc3901ff5b7cb6968b44f5d25ec23d989679d5b50cff931bd211 2012-06-28 21:18:48 ....A 6034 Virusshare.00006/Email-Worm.Win32.Zhelatin.i-727b9f235b37748b4048f6cf9fe227be41b6c083089aa4508e7a270710ae834b 2012-06-28 22:24:14 ....A 29184 Virusshare.00006/Email-Worm.Win32.Zhelatin.oo-2a12e80e2c714871bce8db569a3ab457aff29f5b1735f00e19471193b88218f6 2012-06-28 21:10:52 ....A 29184 Virusshare.00006/Email-Worm.Win32.Zhelatin.oo-7b52da41a57014f6f4be7a70e4335a8757ef607bc3b393de426757e3ac8da198 2012-06-28 23:17:40 ....A 18294 Virusshare.00006/Email-Worm.Win32.Zhelatin.ro-e082bd3f6101f4550445f899b35eb67eb6e34701d04e67ca2d6402eb14ddee4c 2012-06-28 22:53:44 ....A 1088 Virusshare.00006/Exploit.HTML.Agent.bn-56eea02bad6d3aa176dcfc62e6b550a450900b792407af5afba138dea28ebc5d 2012-06-28 22:56:18 ....A 31636 Virusshare.00006/Exploit.HTML.Agent.bz-642cceec45412e18052b5ee5cd6be2a749cb31772c06da2f2e920681843b9e6d 2012-06-28 23:01:32 ....A 61000 Virusshare.00006/Exploit.HTML.Agent.e-7fb6cc53becaab194cde80b40adf1140ea7bf834406fb194f2f81d5ccba51872 2012-06-28 23:03:20 ....A 119155 Virusshare.00006/Exploit.HTML.CVE-2010-4452.am-890acc1d2deae01306e60ab29fdecda94ba3d6b1fc8dad8d5fa1c7795142e34a 2012-06-28 23:26:24 ....A 1954 Virusshare.00006/Exploit.HTML.IESlice.gu-2910434623e800b1adf1b3aae7a20da4ca93f905d5f6dd526a4b4f93260dc163 2012-06-28 23:35:26 ....A 10515 Virusshare.00006/Exploit.HTML.IESlice.y-ac90fda901bc6f42e47e71eda7d7d279f920bc51e352aa2b67e221e8e8c0307f 2012-06-28 23:15:06 ....A 5035 Virusshare.00006/Exploit.HTML.Iframe.FileDownload.ad-d2f60203bf00477c59532ce7ae5798127d3716225f0a39f47d241cf7b4740b95 2012-06-28 23:03:22 ....A 3839 Virusshare.00006/Exploit.HTML.IframeBof.ad-89215e503a989e13e13caf2316ed6f6fcbfee975348456914cda4eb48859c9a9 2012-06-28 23:22:26 ....A 2888 Virusshare.00006/Exploit.HTML.VML.s-fb132fe5e6de2783e99a5cdcaba209f0a332f485fe67541798581fe339cb999b 2012-06-28 22:34:52 ....A 14668 Virusshare.00006/Exploit.JS.ADODB.Stream.av-f7a1275f0b4dbb3be53fce9fd61f2982ed8294e8755367f6593a693e3b5fc356 2012-06-28 21:07:26 ....A 215679 Virusshare.00006/Exploit.JS.ADODB.Stream.aw-48bb4cd76eca8caa750676a26b4c4693ec298020bd000d641009b3619141ff7e 2012-06-28 23:36:08 ....A 2275 Virusshare.00006/Exploit.JS.ActiveX.av-b4e3cd618e37eb3d11956058fac8efc6e4d628800832fc412db401800d6dd8dc 2012-06-28 23:35:24 ....A 885 Virusshare.00006/Exploit.JS.Agent.aab-ac2dda371c062f8a7caaf6beef870466595d929fc6b51e9af370ac88a4ec2e19 2012-06-28 23:04:08 ....A 13384 Virusshare.00006/Exploit.JS.Agent.abf-8d051187b4065035d0cbb0529e8dfdff8f2b6495693b7578ec271e8bce392f36 2012-06-28 23:31:24 ....A 6424 Virusshare.00006/Exploit.JS.Agent.acc-74473237f4c89a310497914469662eb3cdb82a3cdd86df5d99c130c462286d16 2012-06-28 21:39:28 ....A 1778 Virusshare.00006/Exploit.JS.Agent.aea-50ef575ad1f11f1a6a7f7bb5a363dbc8dd0ffa7c69f0af796ba49336478cb01f 2012-06-28 21:39:36 ....A 2237 Virusshare.00006/Exploit.JS.Agent.aev-dda761924570da617dc28c2c859ae49f8e8ddf0024cf8c81555ba5deaa44a086 2012-06-28 22:52:54 ....A 73158 Virusshare.00006/Exploit.JS.Agent.af-528eb2a600bb614a1f78a56282c60b3e6342eeed5a1a6f664ac075a267796920 2012-06-28 23:31:14 ....A 25698 Virusshare.00006/Exploit.JS.Agent.akt-71e0af0adf4f0211535021bba702ff32cac5db4dc08856caa1fa09dae7442a83 2012-06-28 23:27:58 ....A 1577 Virusshare.00006/Exploit.JS.Agent.ans-40a706a04a1ae0c381f1a193c0266f008d3b93aab5caa94cc3c3ac58f3b7c06d 2012-06-28 23:37:58 ....A 1492 Virusshare.00006/Exploit.JS.Agent.apn-c9b289882000aa3520ad292b21d842ceb6664132a8ef9a15c07d132a6fc861a3 2012-06-28 21:39:38 ....A 1872 Virusshare.00006/Exploit.JS.Agent.aqa-1e0b08c34aa708ff6890ffd975b1ff57310c8772210f23a1ccd52007c0e63b53 2012-06-28 22:22:38 ....A 8506 Virusshare.00006/Exploit.JS.Agent.bbk-020e07893ccdd3edfcd975fa3571fca993a6d0e3dbda18151e186f0631d17a47 2012-06-28 23:34:00 ....A 732 Virusshare.00006/Exploit.JS.Agent.bd-98841a39eb021a707c9cb14ada2dd2d65c93c59a14a44f3fc8c2926e926e1416 2012-06-28 22:38:46 ....A 12986 Virusshare.00006/Exploit.JS.Agent.bdl-03308726776baac96414b1618d1798d4e68aaf76bc230c53c350a5b3b3082d39 2012-06-28 23:09:16 ....A 161796 Virusshare.00006/Exploit.JS.Agent.biq-af88ad6b0201c1282494b36071ab3beda2b6a25fc5b75df5bea7d54afaa0f6d1 2012-06-28 21:36:06 ....A 3748 Virusshare.00006/Exploit.JS.Agent.bkm-5cff8f98c9dbeb0b910568ef7be1fdcfd5daf054e9d11403c83aca91866754f7 2012-06-28 23:35:16 ....A 2412 Virusshare.00006/Exploit.JS.Agent.uz-aa78455574553b7982e406dd96d9d9415bd9e4ddc5137358927ff0630c2c6303 2012-06-28 22:45:56 ....A 1755 Virusshare.00006/Exploit.JS.Agent.wd-24f87dbf0477a58f4a2be5c072d24100f2113b700c02dac1a058a6e31548bbd8 2012-06-28 22:44:06 ....A 204714 Virusshare.00006/Exploit.JS.CVE-2006-1359.c-194ca5f856bf25749604625700d6c50d16a35968eb63498b10f1b83ddea480cd 2012-06-28 23:29:20 ....A 1846 Virusshare.00006/Exploit.JS.CrashIE.a-53c73aa1c54f837b1e89474599f271f8e55a5b8cfb77e6cd6ee1381bd2bd42a4 2012-06-28 23:26:30 ....A 256 Virusshare.00006/Exploit.JS.DirektShow.ag-2a3d8072e10a87c2e8924630016bb8972131650fecee3f22e43aedadb5b7181a 2012-06-28 23:29:28 ....A 29009 Virusshare.00006/Exploit.JS.Pdfka.abu-561c59503dd390eabec436e3cbda29f27d7cb30bfb80e2d2037087ba2380b3a9 2012-06-28 23:27:56 ....A 5723 Virusshare.00006/Exploit.JS.Pdfka.aqj-3ffb265e9bad97c6f70e70c1056568559c9825ff6c755fa86ac369ee6837c32a 2012-06-28 23:37:04 ....A 27538 Virusshare.00006/Exploit.JS.Pdfka.ccl-c0392cd60f03e515d43fa4cd2b61c622bbe971455482e3e0db1b80f8313b29cb 2012-06-28 23:31:34 ....A 896 Virusshare.00006/Exploit.JS.Pdfka.dqm-77692aa6eee912f470430c71119e8b9c8ba346a577cd63ae147470c7ef4ca3c3 2012-06-28 23:38:46 ....A 3109 Virusshare.00006/Exploit.JS.Pdfka.dzg-d4145fae5f9e2d174cbb740e0cdbf9af8eb2b6d635b8430d24d10a937ae05cfe 2012-06-28 23:29:54 ....A 4411 Virusshare.00006/Exploit.JS.Pdfka.esa-5c10cacd9e12eb68cc462befda018d415122bec3ec5f9e1b31ad3ac1ad310e3e 2012-06-28 23:29:04 ....A 15245 Virusshare.00006/Exploit.JS.Pdfka.fch-5002c1e3f977f14b71eece5fb0c646a58e21c12b02ccaaedc665d7e401ce6b65 2012-06-28 21:37:20 ....A 12997 Virusshare.00006/Exploit.JS.Pdfka.fhh-8da3546b6242daea2a10d68552c6b742da76ff51184b20e5af1f7430fab02616 2012-06-28 22:36:14 ....A 16407 Virusshare.00006/Exploit.JS.Pdfka.fof-063c638e18937a7163f997222da9f421ea2b9c2131335c8fda8b3fa54c3b4f85 2012-06-28 22:35:46 ....A 16333 Virusshare.00006/Exploit.JS.Pdfka.fof-0987928a57ab822ebde4882b3c6b738bd5ef22ce17287d8ed1fc69c18b33fdbe 2012-06-28 22:35:40 ....A 16332 Virusshare.00006/Exploit.JS.Pdfka.fof-0bde48678e9a3de76f35aa1d15b8a6d0440b9e1fc8c5eec1e73fbcb70118c6a5 2012-06-28 22:35:52 ....A 16167 Virusshare.00006/Exploit.JS.Pdfka.fof-110fa00136897b0d9497b9346720d8e5d89bfdcf94e8e15bd2f5b08481d07341 2012-06-28 22:36:22 ....A 16581 Virusshare.00006/Exploit.JS.Pdfka.fof-1bf542be1680730d5562f10f3cdd175dc6c22cd74a7a890e3b6b6a89841914fd 2012-06-28 22:35:38 ....A 16317 Virusshare.00006/Exploit.JS.Pdfka.fof-1d29c5366bb400e76eb02817a3cf0f9c100072bfbbc3c190aaa1a527f4282862 2012-06-28 22:35:40 ....A 16630 Virusshare.00006/Exploit.JS.Pdfka.fof-1ef1c1597a74166b15e9c481480d2119507a3af4072b58383f9e54c3fd3f94f2 2012-06-28 22:36:12 ....A 16382 Virusshare.00006/Exploit.JS.Pdfka.fof-23fbba650e1985e7516b57cc74875d5808460eb31131f70721e0a0185bbc7dec 2012-06-28 22:35:52 ....A 16437 Virusshare.00006/Exploit.JS.Pdfka.fof-2d71d2487135f3601b01e155f064b13b287704ed362902cc28f3b57f92db85da 2012-06-28 22:36:06 ....A 16487 Virusshare.00006/Exploit.JS.Pdfka.fof-320236d4c354d523a9ab2d93085d9bb1085b05a63d05acb2b778681d5b34cfcd 2012-06-28 22:36:00 ....A 16554 Virusshare.00006/Exploit.JS.Pdfka.fof-330f88cce990475170b491ebe80823c7b6e491068b1fc40023d80d7643be12e3 2012-06-28 22:36:10 ....A 16332 Virusshare.00006/Exploit.JS.Pdfka.fof-444d3b1f3476249dc02e9edee46787e1dcdb5d7112b04bb55f83f7ef694485d3 2012-06-28 22:36:32 ....A 16654 Virusshare.00006/Exploit.JS.Pdfka.fof-4d741599455a3ce46db6e218103414b444492822efd456a34d7d810c3e60ec43 2012-06-28 22:36:04 ....A 16115 Virusshare.00006/Exploit.JS.Pdfka.fof-50f22317f6a5fd13a283f8d7dffe39f8840a70ec9302981551d33ff18e0ee846 2012-06-28 22:36:14 ....A 16593 Virusshare.00006/Exploit.JS.Pdfka.fof-556f6ac49ecf1d70bd905b42d6f8b960465f6e9d64624f46003955cd70d75a9c 2012-06-28 22:35:42 ....A 16429 Virusshare.00006/Exploit.JS.Pdfka.fof-5754712570a442d832e98c2084ff65d1e98c67bac0a048eebb9c9e6604a1df15 2012-06-28 22:35:44 ....A 16739 Virusshare.00006/Exploit.JS.Pdfka.fof-5c98bfa485f8347bd942d02d481acc7e6b7dede66c4df198a9244fe4d963030f 2012-06-28 22:36:30 ....A 16613 Virusshare.00006/Exploit.JS.Pdfka.fof-6f85aea6bf47a47cec6ee339de045b40aa068b4283961593f0ce26a37cef7a2f 2012-06-28 22:35:52 ....A 16346 Virusshare.00006/Exploit.JS.Pdfka.fof-6ffceffaa39d233615ff659914b8652f7996ce862234ad2e13f72ba8925b4f9d 2012-06-28 22:36:08 ....A 16638 Virusshare.00006/Exploit.JS.Pdfka.fof-706af7b84fae1d1c6b614dbbd761abc4a4e940f2eb56b84b6dbb64dad3df585b 2012-06-28 22:36:36 ....A 16600 Virusshare.00006/Exploit.JS.Pdfka.fof-7ade20a79d670d9393dd7fb20b5fe02da9a31b1771edb2e36084971a28c49d91 2012-06-28 22:35:28 ....A 16381 Virusshare.00006/Exploit.JS.Pdfka.fof-8ad6e780fff2c70e884c37b722091d5748f156fb2bb84e337e2dcbb2a1aced50 2012-06-28 22:35:44 ....A 16463 Virusshare.00006/Exploit.JS.Pdfka.fof-8b7c79a09c0f1d02dfb371c0792b1e47cc407adc73c00de94f1b2760284c59e9 2012-06-28 22:35:38 ....A 16370 Virusshare.00006/Exploit.JS.Pdfka.fof-8f2cce9ef650f891adb682a64584ab586f8a9ecae15fdc0dedf154edac3cf91e 2012-06-28 22:36:04 ....A 16660 Virusshare.00006/Exploit.JS.Pdfka.fof-94990d17c6606fd40ac1108199dc1acc9b05c857df9c7b81dea2f34d9bb0f410 2012-06-28 22:35:52 ....A 16510 Virusshare.00006/Exploit.JS.Pdfka.fof-a300136aaca341253eae20ad2b830e5c762576391a594ff217f9099606b61c31 2012-06-28 22:36:22 ....A 16493 Virusshare.00006/Exploit.JS.Pdfka.fof-a4a281c70bae9b211d70ee979fee220b4b60c802ae8b16970eeb2971f0f73683 2012-06-28 22:36:00 ....A 16172 Virusshare.00006/Exploit.JS.Pdfka.fof-a61101235dc424a6d3cda66141f7e63f30c846fe01422d2ca8af51d34198c91e 2012-06-28 22:36:30 ....A 16301 Virusshare.00006/Exploit.JS.Pdfka.fof-a8930ee08c5273aa7f42eca2b5ecd8aa13add1fe96436e399a9ae76dedb5ca68 2012-06-28 22:36:28 ....A 16696 Virusshare.00006/Exploit.JS.Pdfka.fof-a93ccc07098d31b1b33e0f32f50e985a170516974d6eed2c240521b9169ec620 2012-06-28 22:36:10 ....A 16395 Virusshare.00006/Exploit.JS.Pdfka.fof-ab86ec5528c242ed2b06bf57e6f1f91887ed3129c29f32d390ddc4f269e447f5 2012-06-28 22:36:06 ....A 16139 Virusshare.00006/Exploit.JS.Pdfka.fof-bd24b1e3dc472c0ef87b2ac7e45bff10a91569cf23b79aa9ab9904b243a96bd4 2012-06-28 22:36:26 ....A 16434 Virusshare.00006/Exploit.JS.Pdfka.fof-d92f050e2855c4fea587f9f6da794360bf589cafa89be29f63962eb57bfe5443 2012-06-28 22:35:50 ....A 16234 Virusshare.00006/Exploit.JS.Pdfka.fof-dc7a1eb6e3256e764c45b8e175845e7035984e973743b89ccb17f7bc9b1d6065 2012-06-28 22:36:04 ....A 16452 Virusshare.00006/Exploit.JS.Pdfka.fof-e6b7ebcc1c06dd3c6e7f9cf2276e2e347795196db15d88b65671a91153048afa 2012-06-28 22:36:28 ....A 16082 Virusshare.00006/Exploit.JS.Pdfka.fof-e89dfddf226d429d5722b9dcf126b4b342699891a07b755152276e96922bf418 2012-06-28 22:36:36 ....A 16596 Virusshare.00006/Exploit.JS.Pdfka.fof-ed568766e424425e47e49bedf64895a55f0f3c0d74ca354b4a3384ac825339a8 2012-06-28 22:35:44 ....A 16275 Virusshare.00006/Exploit.JS.Pdfka.fof-f3633d4a88d2bdb8d95914d4535c8a4297cf9b41edf24edd8a0a08cc61a3a325 2012-06-28 22:36:04 ....A 16508 Virusshare.00006/Exploit.JS.Pdfka.fof-f9c0adc44c2ef9617df1dd51cab01ea482bd168bd21808e692b63499db074dbd 2012-06-28 22:35:44 ....A 15853 Virusshare.00006/Exploit.JS.Pdfka.fof-fd8483cfbfdf50b4d697aeb67a3e2c8135dc24f5a0bf74c9697df569fedb0344 2012-06-28 22:36:22 ....A 3591 Virusshare.00006/Exploit.JS.Pdfka.fsd-2ce03f0e0bb054ca17adb174fef54c016f99a81bd859b8abd02ed2ee224a082f 2012-06-28 21:51:30 ....A 23559 Virusshare.00006/Exploit.JS.Pdfka.fvo-f45b801e985bcf50d1ec73b3fc0edd0502d874e08dc87b1bac36f2c3c497a04d 2012-06-28 23:34:38 ....A 11215 Virusshare.00006/Exploit.JS.RealPlr.hm-a0249f84a416e7e7daecb255d740add0ec8a33d5e2bf022259f7dc3c7d28e76a 2012-06-28 23:31:10 ....A 2687 Virusshare.00006/Exploit.JS.RealPlr.pv-710898963bad61514f1c972954ff3b6c14addac238fefe42f607b2daebc24383 2012-06-28 23:13:56 ....A 4477 Virusshare.00006/Exploit.Java.Agent.aq-cd1c0384a7ad53a3ca384f223daebe7ca00347c8ed4817ebf4f8f30cce915695 2012-06-28 23:09:00 ....A 20000 Virusshare.00006/Exploit.Java.Agent.f-ad306f98d7d20fe99319def3dcbd1a9a63d54806e55929579e7b71c24fde113e 2012-06-28 23:13:16 ....A 5758 Virusshare.00006/Exploit.Java.Agent.f-c9b1b3e1c7dc7e8f651e7132da8d41eaa1136d1efc29f1ab9790b425d7116063 2012-06-28 21:27:56 ....A 47700 Virusshare.00006/Exploit.Java.Agent.gx-432b3c1d0bd56b6652c21d330574474254fb8b7741e34e945fcc75152f9a0615 2012-06-28 23:18:02 ....A 19972 Virusshare.00006/Exploit.Java.CVE-2008-5353.g-e2aa7fc9e489cc030f4b8ac2c515d3b299d27f5ca1ee588cac41978d57638139 2012-06-28 22:48:58 ....A 1501 Virusshare.00006/Exploit.Java.CVE-2010-0094.q-381f6a62b62fe7c2d299ec287568d0bda1356095ea0f9fff05f3ac4c1354897f 2012-06-28 22:42:58 ....A 1423 Virusshare.00006/Exploit.Java.CVE-2010-0094.s-147a95e339493cca2454d34bc810aca787339822a17b36b0fc4d833f5d5204fc 2012-06-28 23:24:18 ....A 28186 Virusshare.00006/Exploit.Java.CVE-2010-0094.y-0c087101095c843d30f76e6bc05d4996172e8246e4dd2cb3e8b7a3c3e751f7d5 2012-06-28 23:37:10 ....A 5686 Virusshare.00006/Exploit.Java.CVE-2010-0840.bm-c12ee7338a18e14ec9f4be4240bca4c6ab02929e7d87d9d4c9b5447bfcbe3331 2012-06-28 22:41:52 ....A 2668 Virusshare.00006/Exploit.Java.CVE-2010-0842.o-0f86628c6b43e495154d70b5574bfc07f8cfc5503e4f5c5c0b83367a5d530ec2 2012-06-28 23:08:08 ....A 3327 Virusshare.00006/Exploit.Java.CVE-2011-3544.ec-a7884e27ca70284d8c0666e6447f63dc93f154414fce08eeff3ceb2d2eef5f80 2012-06-28 22:59:26 ....A 5074 Virusshare.00006/Exploit.Java.CVE-2011-3544.it-750da0bca58b1feb4d63c89dc6869fed600b909985db38578bca888bbd8f3a5b 2012-06-28 22:10:14 ....A 7802 Virusshare.00006/Exploit.Java.CVE-2011-3544.ms-e34a4c00aa0caad86f1260bcecccc1f967d3c458096e6845fef5867be5506fa0 2012-06-28 22:10:10 ....A 22070 Virusshare.00006/Exploit.Java.CVE-2012-0507.fd-71c93941442b600345e959f37f4adac6fccb67cdb868342582c639861de14812 2012-06-28 22:37:50 ....A 47919 Virusshare.00006/Exploit.Java.CVE-2012-0507.kx-eab90d8f353a065443d39efbe8cf455158770495a7aef9156ccdd09c8215adf3 2012-06-28 22:51:16 ....A 9552 Virusshare.00006/Exploit.Linux.Lotoor.aj-48263c2c94b27613b53597379b491a937b99c8b3575ec455e649cfd5a35af23a 2012-06-28 22:58:36 ....A 16204 Virusshare.00006/Exploit.Linux.Lotoor.c-700d72d86931e103b8cd95450b1b02fe758d7012c636c5aece59297e6be8b109 2012-06-28 21:27:52 ....A 302325 Virusshare.00006/Exploit.Linux.Lotoor.t-62161683d71c190290ab6442bb586d21ea3bd88274097696a656eb4ed82608f2 2012-06-28 23:22:00 ....A 7032 Virusshare.00006/Exploit.Linux.Lotoor.x-f86529d7676383796c50f10fc8458924d736ffea161e5131a89a2e23dd5e1d8e 2012-06-28 23:32:54 ....A 7412 Virusshare.00006/Exploit.Linux.MS05-039.c-89f4636bc516b438da14b7f6f6e281cc37937abc4d25edde974dd3ff5a8c317d 2012-06-28 22:52:14 ....A 13621 Virusshare.00006/Exploit.Linux.Mysql.a-4e91e482e6b74bb97c5bb5236a3e55835e4109ff026bbfe9044abc16bf943880 2012-06-28 23:13:52 ....A 13256 Virusshare.00006/Exploit.Linux.Nuker.Win.a-ccad8282ff28ae1f1724306e2acb24d87a280c51e98fc40923b27c8011791de2 2012-06-28 23:03:18 ....A 25742 Virusshare.00006/Exploit.Linux.Race.x-88a38e0d240f571b4d8510d92c74aea6f53160a9499b686e958fbb7558f1c93e 2012-06-28 22:42:26 ....A 13699 Virusshare.00006/Exploit.Linux.Rlogin.a-1218fb7548d39dcbe729e012f1b0bda3d77607862ba4843506cca6d762a0e2ac 2012-06-28 23:36:44 ....A 8115 Virusshare.00006/Exploit.Linux.Vmsplice.e-bc800ce78a74e9471859f90236514f1edc82351e595c97d66b24a413cbc85c78 2012-06-28 23:20:24 ....A 110592 Virusshare.00006/Exploit.MSExcel.Agent.h-effb24e3c31b48f55ce014f0923e964838326a00969ab114f9d3dc63345090bf 2012-06-28 23:33:58 ....A 70630 Virusshare.00006/Exploit.MSExcel.Agent.j-9802de9e2ba92ea57ae0f4a9dbc8a476af60294e2f11e4dd9118f0d0fba75212 2012-06-28 22:46:20 ....A 143242 Virusshare.00006/Exploit.MSExcel.CVE-2009-3129.e-27ae422266ce5c498cd218f12b4e4f51cf072ef093d4f1842899ce944dcb4e12 2012-06-28 22:47:38 ....A 68614 Virusshare.00006/Exploit.MSWord.CVE-2010-3333.ci-2fcdba84d0d78c046987890e823ff8d112c78ac524a274f669cdd4a89b2c786f 2012-06-28 23:25:30 ....A 2521 Virusshare.00006/Exploit.OSX.Smid.a-1ada241b244f283644cb5a50be3af01521cab347ab747b01b60a0689274ef105 2012-06-28 22:21:56 ....A 3126 Virusshare.00006/Exploit.SWF.CVE-2011-0559.a-4b7dde1fc573b03b867c5f77a04b6de2d1538e9d68f6b341dec905d6448cfa68 2012-06-28 23:37:54 ....A 1528 Virusshare.00006/Exploit.SWF.Downloader.ne-c92284c28e3982331432c0e68ece4cc1ae8dc8cb132bb9bad0c6dcae75cad978 2012-06-28 23:32:06 ....A 13312 Virusshare.00006/Exploit.Win32.Agent.di-7e8002090c5504845d407093ec4b6c34552fdba0b9f0b732d8c72c9fea968cfd 2012-06-28 21:32:00 ....A 1302820 Virusshare.00006/Exploit.Win32.BypassUAC.m-1b4d45e5c49163422365100b27b664796b908cbcfecfd0ea718c50f881acc464 2012-06-28 23:32:24 ....A 42216 Virusshare.00006/Exploit.Win32.CVE-2010-2862.a-82c98996a43aa101f4e34726663149d2e6f971e068e7e565148b2d21639a673c 2012-06-28 22:39:08 ....A 36864 Virusshare.00006/Exploit.Win32.DCom.fv-04962b4aea19e80fab64fc06b8f95266a494cbec87fbffc54bc41d25a592d9a9 2012-06-28 22:19:40 ....A 55298 Virusshare.00006/Exploit.Win32.EUDCPoC.a-72a27164a850aa48487ca24e84a3180f59d36e993011cfd2202b7ed61b2f4869 2012-06-28 22:42:04 ....A 16384 Virusshare.00006/Exploit.Win32.MS08-067.jt-108fd22088a824a9ad7066480b79286a8f07305281137059cbbc5c1dbb4e6981 2012-06-28 23:27:20 ....A 6032 Virusshare.00006/Exploit.Win32.Nuker.ICQEmailAttacker.11-35d7ad95272d06b31c240d8991e822437f9c981641abd4371b70d449efaa577d 2012-06-28 23:27:56 ....A 638464 Virusshare.00006/Exploit.Win32.Nuker.OicqNuke.b-404f478fa989e64254160c748496da7bfd173d01c24189cc50f1e25a13f23050 2012-06-28 22:54:00 ....A 3109 Virusshare.00006/Exploit.Win32.Nuker.Small.c-58ac311885fab626204de649a85b56081efd3e651b41aac2d064b2dd01967ea2 2012-06-28 23:23:24 ....A 32768 Virusshare.00006/Exploit.Win32.Nuker.WinNuke.d-01f1a6ae85ab1e72aff8f05da8c19b39c325f763ad30556a5384e3a771e06df0 2012-06-28 22:43:20 ....A 182139 Virusshare.00006/Exploit.Win32.PDF-URI.m-15d80ea821742e271161e3b21ad9a8992f519634e67ab7d1688db3d0451af251 2012-06-28 22:44:32 ....A 3201 Virusshare.00006/Exploit.Win32.PDF-URI.p-1bb622073aff4b9327519d3ac7f8d575e54cae30e3d95a0aba8fbd017a526c6f 2012-06-28 22:54:20 ....A 2874 Virusshare.00006/Exploit.Win32.Pidief.aan-5a58be9bbb46e5be5794cf7e26c3043e9fb4150f268a6545cdcbf341ac4e8210 2012-06-28 22:49:18 ....A 1197 Virusshare.00006/Exploit.Win32.Pidief.abh-3a631d61980c51f98fcd8093edba0024bf9f2b884880849c6278f9eeceec1f41 2012-06-28 23:16:34 ....A 3291 Virusshare.00006/Exploit.Win32.Pidief.acr-da7e5a6e48b543258685a0d79a26f2dabaa9832522411b6b18ee554d7d6a4a51 2012-06-28 22:56:34 ....A 12001 Virusshare.00006/Exploit.Win32.Pidief.aiu-65ccf0c9533b485f02fd12145349d368b27f2df6bd9444d616c9b9527203d7df 2012-06-28 23:16:56 ....A 8604 Virusshare.00006/Exploit.Win32.Pidief.amr-dc5cb76a5eea60d982cf038c482c8f4613cc4eda177763985a27fc06599500af 2012-06-28 23:14:32 ....A 8775 Virusshare.00006/Exploit.Win32.Pidief.ams-d057ab3c124478c75434b273d2efa81b0cc458860a5e817abf56cfb3066a334c 2012-06-28 23:21:24 ....A 6450 Virusshare.00006/Exploit.Win32.Pidief.aov-f4c76acdb1471598fe915ab3461f60a49a577a66e76a433c816ed93b53b8c795 2012-06-28 23:22:08 ....A 7292 Virusshare.00006/Exploit.Win32.Pidief.aqp-f904093d518b439301f1fc2c40c72ac7e4dd9120109cd865f23e5c4270bd767a 2012-06-28 22:48:16 ....A 3568 Virusshare.00006/Exploit.Win32.Pidief.aud-33911a567abdaf18a2db3a99a404dce9bbf878310671541c4e7e642da3d67707 2012-06-28 23:20:46 ....A 4582 Virusshare.00006/Exploit.Win32.Pidief.awd-f1c956e8ba210a656f4ee5aaaf2b9188edb4629e2ad433816b3d9fd6088d1360 2012-06-28 22:50:38 ....A 23084 Virusshare.00006/Exploit.Win32.Pidief.ayo-43e2585cb5233eeb40e1703fcc5e20b9781ac97e5b5d983b901decb943f23458 2012-06-28 23:20:06 ....A 6715 Virusshare.00006/Exploit.Win32.Pidief.bmc-ee6ba1fd628beb23f9e56ce0702f62763802d901db5592ce43152b0485d8e802 2012-06-28 23:01:58 ....A 2654 Virusshare.00006/Exploit.Win32.Pidief.bnv-81e6535d51e3a4a112bab84d3a8b5474df003e33d1b6993e6bc99c1fb090556a 2012-06-28 23:23:12 ....A 25253 Virusshare.00006/Exploit.Win32.Pidief.boc-00247427e73ebb58f5b2d568115def1a0f61a24266b5c0ea05860455d87902ec 2012-06-28 23:30:20 ....A 10868 Virusshare.00006/Exploit.Win32.Pidief.bsa-641e57ebb8d149584f15728aa52881fd924cc97e04f867e24c89a251db340823 2012-06-28 23:14:58 ....A 138579 Virusshare.00006/Exploit.Win32.Pidief.cc-d27f5c589846bdc2616350bb60c5795978e9052eabe3f6cae93d5eec36634788 2012-06-28 23:25:32 ....A 7795 Virusshare.00006/Exploit.Win32.Pidief.cdn-1ba4736245df4076e864106c82cc49477c61d96800f18c9584a51ded88fcd4c2 2012-06-28 23:40:14 ....A 18609 Virusshare.00006/Exploit.Win32.Pidief.ckk-e47655c1b2aafac343e0d31b361082ec6edde6204efb5b16db9b267329f82970 2012-06-28 23:28:24 ....A 8407 Virusshare.00006/Exploit.Win32.Pidief.csu-46c766953d04363b72f3e465ff0b3c8ce0ecefa24ede01b5be3f80ecbc858dd4 2012-06-28 22:38:06 ....A 15221 Virusshare.00006/Exploit.Win32.Pidief.cti-007303659a3e4878fcb54ad99e7aa464c51ff3368c63f729283e2549cee17db7 2012-06-28 23:16:36 ....A 49769 Virusshare.00006/Exploit.Win32.Pidief.cvn-dab1b9c9105aeb012e03a2436fb09d8afd4c0852f1c76261ee968bcedc477c22 2012-06-28 23:30:14 ....A 52753 Virusshare.00006/Exploit.Win32.Pidief.cwj-61840f1b354548610995017501affb3d309e78dcd4f24f8c920fd91d37fc1a81 2012-06-28 22:42:26 ....A 16297 Virusshare.00006/Exploit.Win32.Pidief.cwm-120ea13542f14e354bd0b4b941531298116518e49a861ce5b57721dece110dcd 2012-06-28 23:23:04 ....A 6088 Virusshare.00006/Exploit.Win32.Pidief.czc-ff35e82a3bd19146df6c639bd25fffab9d5e9e5f1998e2d21d4ac2e604553eaa 2012-06-28 22:56:40 ....A 298531 Virusshare.00006/Exploit.Win32.Pidief.ga-66394a00bcaa216ddab0d1b4346be6be6b9ccf9e948ebd526134e3a7aa8088f1 2012-06-28 22:44:02 ....A 3597 Virusshare.00006/Exploit.Win32.Pidief.os-19026ae59ffa446f595044a8ecac309a06dd8976ca17e647da60ff062e208dc9 2012-06-28 23:25:06 ....A 4810 Virusshare.00006/Exploit.Win32.Pidief.ox-154e548f88267cdcabeffe0963d84df2096716850d07ac06e014aaaeaab95b41 2012-06-28 23:04:18 ....A 3512 Virusshare.00006/Exploit.Win32.Pidief.xa-8de32c3f481ac9c6d63f7e010a20d1969a6fa2f8c8f50f62a6a04a5b44174f8d 2012-06-28 22:42:56 ....A 209017 Virusshare.00006/Exploit.Win32.Pidief.y-144056c18331967d3a4e06dc648dba808f1632961425c6dc6ba293504108c00a 2012-06-28 23:11:46 ....A 32768 Virusshare.00006/Exploit.Win32.Serv-U.gx-c0ddb48bc53340f3f5babb799bcd09c36e4b805206e03b49b6fd5594b4052353 2012-06-28 21:18:10 ....A 263680 Virusshare.00006/Exploit.Win32.Shellcode.faw-b986e7fb3a9177dc61fe56c6678b488ad0977a8eba97e5518e977fc9040eea68 2012-06-28 22:51:34 ....A 40960 Virusshare.00006/Exploit.Win32.Shellcode.pjk-4a124c2b9bdcc9f9a8e6b4214aa4dca176be3cc1656f45f3365fab860482f11d 2012-06-28 22:45:50 ....A 6656 Virusshare.00006/Exploit.Win32.Shellcode.pjl-2460c28b199b15fb68efcd8af386bc59e8a17b9edaeb0e66a70d8d7ba0fff685 2012-06-28 23:19:54 ....A 37376 Virusshare.00006/Exploit.Win32.Shellcode.pkz-ed3cf7a4eefeb1f87805c4862bd7695b51d14cbe8de3975b2aa4030f822fce19 2012-06-28 21:31:56 ....A 584704 Virusshare.00006/Exploit.Win32.Shellcode.vjj-a398801a322923567f36bed0348a198cca7a8faabfe43556124a128ba8e14f2c 2012-06-28 23:14:48 ....A 2560 Virusshare.00006/Exploit.Win32.Shellcode.zke-d2007027283bf444309b67a550df56f5446ec3927951447387904380c11d1499 2012-06-28 23:15:40 ....A 43008 Virusshare.00006/Exploit.Win32.THAUS.fu-d584db228adebb71216136212b51f39d5a6eade97ab1bfdc07a30fb23fe256f1 2012-06-28 22:42:52 ....A 72704 Virusshare.00006/Exploit.Win32.THAUS.o-13ffc3bd7a45e4c70bac720683849e01d8272db86baedb1694d884bec2bf265e 2012-06-28 22:54:52 ....A 69120 Virusshare.00006/Exploit.Win32.UtilMan.l-5cd0091edd4b34c9ec4f7a953a7f0cf64f7dcca94567ec0eb50de420c905c1c5 2012-06-28 22:21:58 ....A 665484 Virusshare.00006/Flooder.Win32.Agent.ew-74c357d45e74f869f7ac274634cb878ee5d12929bc8651217e6c4af5c2a10a6a 2012-06-28 23:05:24 ....A 1263104 Virusshare.00006/Flooder.Win32.Delf.ax-9414ea7f2e34ef0888875239dbc825e38aeee41002416990eca399dc88abe477 2012-06-28 23:34:38 ....A 27390 Virusshare.00006/Flooder.Win32.Delf.bt-a0851e553922892aef63b1cdd3f5ec62308f805cdaf53ac7b87c92fb604decc2 2012-06-28 22:41:18 ....A 53248 Virusshare.00006/Flooder.Win32.IRCFlood.d-0d3e545b1017261190f419e8f61917429ad9260236d411aed53111a2f6860857 2012-06-28 22:28:46 ....A 36864 Virusshare.00006/Flooder.Win32.SpamBot.a-4582f95cb1a412c67d2d2867c9d76bd548dada7603c256f825eda6bb994914cd 2012-06-28 22:46:10 ....A 69632 Virusshare.00006/Flooder.Win32.VB.hg-2690dffd5fa4952e910573a647b663d8a22cd475ff96a53c30c9ed7f7e9fa50d 2012-06-28 22:38:10 ....A 352256 Virusshare.00006/Flooder.Win32.Yahu.gb-00a839cfe2ff6b25d11d87be5011716b439929334bdfe86e57a6d5bd1d89f5a0 2012-06-28 22:51:26 ....A 73728 Virusshare.00006/Flooder.Win32.Yahu.hl-494bdeb61d84aac40a9c3f7818db6e8f308e9501bfcf72832c8b9157512367cd 2012-06-28 23:00:14 ....A 668856 Virusshare.00006/HEUR-Backdoor.AndroidOS.KungFu.a-78f3e9a653c4ab0040c475a28cc57b5f96bd875bab4c6039f4cc4624f5cc48db 2012-06-28 23:05:00 ....A 260948 Virusshare.00006/HEUR-Backdoor.AndroidOS.KungFu.a-914f957360f570f4c5daa2a0dc0c9b59fe7444f2fc37be135c7053ea47cbcf7e 2012-06-28 23:20:26 ....A 504800 Virusshare.00006/HEUR-Backdoor.AndroidOS.KungFu.a-f00de0998682bb8df5a972dd418b02d3d9b9ba025e5954f481af7a2d980cd7c6 2012-06-28 22:50:14 ....A 110832 Virusshare.00006/HEUR-Backdoor.AndroidOS.Xsider.a-4151c082232b4beda3b88bf7677e5d325d2d8ea92c9c72eaa065362ec880a74b 2012-06-28 22:49:24 ....A 22528 Virusshare.00006/HEUR-Backdoor.MSIL.Agent.gen-3b36eeee44d287dab86e481b040448b4880300bdcde8422135de3f4704b815a9 2012-06-28 23:02:14 ....A 22528 Virusshare.00006/HEUR-Backdoor.MSIL.Agent.gen-8369744c1c8f69ab575550fc29906cf5ac778a98bbc25c661e2555c119c17e48 2012-06-28 22:43:50 ....A 131584 Virusshare.00006/HEUR-Backdoor.MSIL.Albertina.gen-1839ca040cca302e5a8a6bfb6723c745f3b8841a6bb4b4770047fdb0c1aaaddc 2012-06-28 23:31:54 ....A 173056 Virusshare.00006/HEUR-Backdoor.MSIL.Albertina.gen-7bce67d653c0762260bbccc7819f472d1348499fdf7b3d9259db22f375978fcd 2012-06-28 20:57:42 ....A 729088 Virusshare.00006/HEUR-Backdoor.MSIL.Androm.gen-2e8255f21f85d7d16c60da9bec7ee5cd99ce8782138119b52bbd6b05b9abfe74 2012-06-28 22:27:36 ....A 990720 Virusshare.00006/HEUR-Backdoor.MSIL.Androm.gen-9ea29d9e08e9ed68f8ed2976396ce4686bf1b0fd8e5b5bb8229d54c91e3377ac 2012-06-28 22:39:28 ....A 2101910 Virusshare.00006/HEUR-Backdoor.MSIL.DarkKomet.gen-05cbb2a0501766018d1197101a6d4b55fcf6adc8eb6ec92692d93ea8d156135c 2012-06-28 22:46:08 ....A 667930 Virusshare.00006/HEUR-Backdoor.MSIL.DarkKomet.gen-26846f4ea91e854310f889688afc9a885caa7ba25129353bfd151fb3a82003c9 2012-06-28 23:26:20 ....A 1324102 Virusshare.00006/HEUR-Backdoor.MSIL.DarkKomet.gen-2805e9c34681e25ee5c053d45374c9971cca86e4cda06273daa107b6a77f8428 2012-06-28 22:53:22 ....A 1839005 Virusshare.00006/HEUR-Backdoor.MSIL.DarkKomet.gen-5500147295dd37ae867648f8a25679bbf6553db3ac1f0e79f53ee02c2cbac742 2012-06-28 23:18:00 ....A 1309873 Virusshare.00006/HEUR-Backdoor.MSIL.DarkKomet.gen-e288a12a5ec1f7346e6908bc7dd1fb364e133c587a66efa4756e7fc5e4a4bbd5 2012-06-28 23:19:16 ....A 2064456 Virusshare.00006/HEUR-Backdoor.MSIL.DarkKomet.gen-e9e9786b109e3f00f7f572997269ad1151534fdb71187eec85dd9eb6684edee1 2012-06-28 22:46:24 ....A 271053 Virusshare.00006/HEUR-Backdoor.MSIL.Poison.gen-2821a5445ed9bf510e13a71247a8bca772745c196a9002b30bf93b3bfa877ffa 2012-06-28 22:54:42 ....A 375061 Virusshare.00006/HEUR-Backdoor.MSIL.Poison.gen-5c1e1bb6bc14ac9a814eb8db1589896f6e797f54a262827e559a59e11f6eec98 2012-06-28 22:55:24 ....A 1602642 Virusshare.00006/HEUR-Backdoor.MSIL.Poison.gen-5ff7c0431dd70f0c9dabbea005e20531669733ae0682038ed0d2af49058e251f 2012-06-28 21:38:36 ....A 36864 Virusshare.00006/HEUR-Backdoor.MSIL.Small.gen-db21c4530202ecf989c65b74c48c3f45f528a2df6748b83d8226de100aad1c1a 2012-06-28 23:23:46 ....A 12288 Virusshare.00006/HEUR-Backdoor.Win32.Androm.gen-064eccf0483e1bcb6daa4868e68e32f8b1e57938e67811ead234f21d6a0f5946 2012-06-28 22:42:56 ....A 24576 Virusshare.00006/HEUR-Backdoor.Win32.Androm.gen-1463d1ec68b262c39d2a0a329c9f8dc6539b046ef752744ede7fabadc5c1e113 2012-06-28 22:50:40 ....A 938250 Virusshare.00006/HEUR-Backdoor.Win32.Androm.gen-43f93cf12934fc170f5a96371aaf9e57d532d72c8cba37e9fc30c9ae7e9b836e 2012-06-28 21:17:12 ....A 42496 Virusshare.00006/HEUR-Backdoor.Win32.Androm.gen-aabd33f73edd3d81913a83ea041274b411e6e5678297bbf1aadc1dbabadf672c 2012-06-28 20:53:28 ....A 222720 Virusshare.00006/HEUR-Backdoor.Win32.Androm.gen-d5f9c017ddede1a184fd19584a976b735a2054ba99b9a7987ce3f985a371199f 2012-06-28 21:32:56 ....A 597365 Virusshare.00006/HEUR-Backdoor.Win32.AutoIt.gen-f56795d0d185fc8304335d57e444b9ff714d8b4c895539132d1fe0b7fd47c375 2012-06-28 21:59:46 ....A 1240165 Virusshare.00006/HEUR-Backdoor.Win32.AutoIt.gen-f6de537b85655cf74ae86443c9ca1b97cb92060d0011cd8b9e42a3878ae0d26d 2012-06-28 22:41:22 ....A 1913856 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-0d88439f85bc10bbdb97e7fd559c4e888e3eb797048c0f68722c51689aad734a 2012-06-28 22:41:46 ....A 321512 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-0f143e29a95ac0b5043b38e745119616d2109403c8fcb947a45b82ae71bc2474 2012-06-28 22:47:04 ....A 1915904 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-2c63084d05ef595e0eed341c7e8badf93b10362ca7ef665e07c7ee105470087d 2012-06-28 22:50:16 ....A 1204224 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-419a3733d4c9581bbd3a8aa0f9d26ee9630c24ff43ba0301ca8cf19854e46a3a 2012-06-28 22:58:42 ....A 3178496 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-708f66ea424fd8c310bb432acbd778ed98eec9ee29a4d925a2fed022f9270222 2012-06-28 23:05:14 ....A 95890 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-92e97c335f23f9627d47994918331e49922d7862156e15c7cd348989f147b7b4 2012-06-28 23:06:26 ....A 242688 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-9bc48da783f0af8aa99aac593dd3f21027ce26dba8393057da5345c0e16e1b32 2012-06-28 23:16:52 ....A 1509888 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.gen-dbf6e8d887ad3059ac048540af8201f618df221414bb34bc4d5f56a7e82c11c8 2012-06-28 22:54:30 ....A 28672 Virusshare.00006/HEUR-Backdoor.Win32.Bifrose.vho-5b345b4c20412a68e53e7abf0ee5f481eb56c6b44ff06a4fd3c2e03b6f657436 2012-06-28 23:25:50 ....A 6673408 Virusshare.00006/HEUR-Backdoor.Win32.BlackHole.gen-20c6316dbc02b0d7f790e405904bc22fc09a6837901343e99eaeb9f7104220c2 2012-06-28 22:54:52 ....A 61440 Virusshare.00006/HEUR-Backdoor.Win32.CosmicDuke.gen-5cf5627df345da5c9aa08ad83cbb0019cd7c3278376dbab243ecc06072692b7a 2012-06-28 23:37:04 ....A 370448 Virusshare.00006/HEUR-Backdoor.Win32.CosmicDuke.gen-c0473910eabc38adc03c1bad97ab90b351e54c244480517d8be943c365ceb320 2012-06-28 22:48:36 ....A 2282496 Virusshare.00006/HEUR-Backdoor.Win32.Cybergate.gen-3591bd5a4050a68ef4d694332209d873679214632613a86c6232d46f0c007c2e 2012-06-28 22:59:06 ....A 4836352 Virusshare.00006/HEUR-Backdoor.Win32.Cybergate.gen-730c8170613ca472c29a6a98e1aec85c4744b6b7f83f78f4a5f7380de7e10fe0 2012-06-28 22:59:38 ....A 2136064 Virusshare.00006/HEUR-Backdoor.Win32.Cybergate.gen-75eb6323d67413ebc4d598deab1fcd62a479c9388f71ed4f9e9a88886ea03e98 2012-06-28 21:25:24 ....A 778240 Virusshare.00006/HEUR-Backdoor.Win32.DarkKomet.gen-05e79c6d97f8fc591eae363f6e5ca17893e85da64447db7f4db245a821bf624f 2012-06-28 22:34:54 ....A 286775 Virusshare.00006/HEUR-Backdoor.Win32.DarkKomet.gen-2ffe575d14938a8d7488282a10b9b5d251097fc83716f6f5f8651fecd8693557 2012-06-28 22:06:16 ....A 677888 Virusshare.00006/HEUR-Backdoor.Win32.DarkKomet.gen-4128a2852388bd8e3f5f70f04340f91a2783d5cf3c43eb2f77378f51ff4648c0 2012-06-28 23:30:24 ....A 237880 Virusshare.00006/HEUR-Backdoor.Win32.DarkKomet.gen-6501de066cbba2c3cdea050284e0331d12e76f7937c6e7675151d526e73169a9 2012-06-28 22:09:08 ....A 547840 Virusshare.00006/HEUR-Backdoor.Win32.DarkKomet.gen-ab7db2b8ff6aebbaf8f6e394e28df37c4a8e57fb7047d6fc099ecf616ac18939 2012-06-28 21:42:38 ....A 583680 Virusshare.00006/HEUR-Backdoor.Win32.DarkKomet.gen-d2ee9029174fa4e7cea0bf0247dadd621400007e95604651553b5f7aa1f37730 2012-06-28 22:47:50 ....A 102912 Virusshare.00006/HEUR-Backdoor.Win32.Delf.gen-30f9b491f555942b54f595aa5ea52f8854b4fed691388528f9a8d805690fd3a4 2012-06-28 22:52:04 ....A 113664 Virusshare.00006/HEUR-Backdoor.Win32.Delf.gen-4d3f7d5f10d7f4a4db9e69d4703768708fa3eca49d7d4af31883a67a403a0b91 2012-06-28 23:31:18 ....A 266240 Virusshare.00006/HEUR-Backdoor.Win32.Delf.gen-72fa9bca8010aaec1a8564cdf8ed76ec62ebd6e1b6a24171ae8ff1a0e80bef4d 2012-06-28 23:31:26 ....A 422967 Virusshare.00006/HEUR-Backdoor.Win32.Delf.gen-74fc31df729964fcec44e5777713cf1adf15b74a0f404d290625416bd7e46a2f 2012-06-28 23:18:18 ....A 89600 Virusshare.00006/HEUR-Backdoor.Win32.Delf.gen-e454d5b7bebaaa60190ac5ac70d9e9a1f5a868639634e28f3395ef3888f63ccf 2012-06-28 21:32:16 ....A 311808 Virusshare.00006/HEUR-Backdoor.Win32.Dtback.gen-c523ca3b181e1de5e8761cb95c79ae38e80097efdce8913256319c1c115476a6 2012-06-28 23:13:50 ....A 311808 Virusshare.00006/HEUR-Backdoor.Win32.Dtback.gen-cc717911ca86be20d667dd2117a5634ebb35f75bb4f3553e6aa0c1b42260c7b9 2012-06-28 23:23:10 ....A 8817911 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0001b7917d87b3047e47986dc9634b1b4a7378aa6dfe8e664bd831a446af8d39 2012-06-28 22:12:04 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-00efe5267476858278e5ebcd98085677c111c8696fa2e12b74ac6c52a335bde9 2012-06-28 22:38:16 ....A 860288 Virusshare.00006/HEUR-Backdoor.Win32.Generic-00f0c2382c9d9348b8ff71f2e4446c45765cd6d2f4f3cb4df89c4a80e8c5d880 2012-06-28 22:04:46 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-011118dda3902b4042a40a44e6c7877a6851ea0e1ee9ab46abd521e8e85f7a66 2012-06-28 22:38:18 ....A 50688 Virusshare.00006/HEUR-Backdoor.Win32.Generic-011b2c3bd3fcf2befddc7e4991b70debab38ce8a93fe7d0735423da0f3d5c807 2012-06-28 21:03:12 ....A 947840 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0155aff20ef93696759385606daf703151e450be6afaa98dfab92d93cd493f81 2012-06-28 21:58:06 ....A 16352 Virusshare.00006/HEUR-Backdoor.Win32.Generic-01a2bc8d32069de882cb619e3150b7e819627875289edcc8674f0bd1b54b2868 2012-06-28 21:38:46 ....A 25088 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0218b4c0587ddfdb948054c8b16891c6e98ef7d3cc82f9103d4018c87c32ffbc 2012-06-28 23:23:28 ....A 35709 Virusshare.00006/HEUR-Backdoor.Win32.Generic-02660a9788f7a6589a69c6cabd9c71f4c946f4a7b1735b7c9163a793ef28d137 2012-06-28 22:38:40 ....A 796288 Virusshare.00006/HEUR-Backdoor.Win32.Generic-02b805323dacc8b9f99f181f338ad99cceb51087d4d7446692f4c26c686a955d 2012-06-28 23:23:30 ....A 114688 Virusshare.00006/HEUR-Backdoor.Win32.Generic-02e622c26e6613a0fd33b64c21f71868fe3323965b4a4751f594eff93ad89b1e 2012-06-28 22:38:56 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-03e5c3540499babe82acf336cd03292d4a739ca4c79f976ed76cc804ebb3649d 2012-06-28 22:39:02 ....A 461440 Virusshare.00006/HEUR-Backdoor.Win32.Generic-043bd29fc0c83c7801da6fb4ae0f876154596970479d1867df88ef307a7115fc 2012-06-28 23:23:40 ....A 3685292 Virusshare.00006/HEUR-Backdoor.Win32.Generic-052d0581d4d9a518e97a4981a38ee59e1719c89dda3a227ab09f027838662314 2012-06-28 23:23:44 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-05dba2e29d5fce51f724609f48de4fe7861e246e8e01cea790e8cc8fc2e5d58b 2012-06-28 23:23:46 ....A 873160 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0673b3fbf5541d39a1a6387b6e458fcc283488109fc932d24cdb0f82915209bb 2012-06-28 22:39:40 ....A 507008 Virusshare.00006/HEUR-Backdoor.Win32.Generic-06af955a8ee901ef41fd216013836517f41b5231c63d4df58c9155c1502ab90c 2012-06-28 21:29:02 ....A 186880 Virusshare.00006/HEUR-Backdoor.Win32.Generic-081b8d8846336a9e16403aac48fe0157094b4bc1294ea3b7f2d970ec47c6bf28 2012-06-28 21:18:38 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-08468051fabc87f9a2c603652700c72217af8dce019ca492767869502f46f3c2 2012-06-28 23:24:00 ....A 318603 Virusshare.00006/HEUR-Backdoor.Win32.Generic-088f3d774465fd4e1fe0174c844790ab16392d2eb42cedaa2972d0ce659f9a61 2012-06-28 23:24:04 ....A 114232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-093b4abd22ea977efe45cba61225c17c88da92989b8e53d4389fd2adc7d34664 2012-06-28 20:55:52 ....A 38912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0947f54deb1710d23308eafc41cec6822ef68189560f2a519bbbd8d49b888553 2012-06-28 23:24:04 ....A 115562 Virusshare.00006/HEUR-Backdoor.Win32.Generic-094968971957f2083c8b8a983bfcd2792c5bdd314f50e399d38b1a516060e1a3 2012-06-28 22:06:20 ....A 1229440 Virusshare.00006/HEUR-Backdoor.Win32.Generic-09a83a7dadfe8da0c1dd7944f4e5cd669d977552e18bff0c8694c25520c5f3ab 2012-06-28 21:31:54 ....A 146376 Virusshare.00006/HEUR-Backdoor.Win32.Generic-09e004a332226bfae66632684c853548a954d0acb8f21ee81835e1472ba8d345 2012-06-28 22:40:36 ....A 7680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0a2456a2f8ee62d47052379d3cb74714258b455efd833e55eda306ac2296d24a 2012-06-28 20:59:14 ....A 189122 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0a7011a36c0db30d4ff0fbf6cbd3ae78db577ec7cbe45fbf97ba1c7133065414 2012-06-28 22:40:44 ....A 500864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0accd2e430f3f4575127506ddd3ab84a4e6ea73e7d78de633c7a24f6dd4daa0c 2012-06-28 22:40:58 ....A 389120 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0c0c30a0b38ecbc169839e295304915b3239e28defddb7d0a9b60da63147b246 2012-06-28 22:41:16 ....A 159744 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0d219c3af96a89ac2bc4067082fef1a905d199b57ab1622bfa6fd526093fd1c8 2012-06-28 23:24:28 ....A 807936 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0dd6fdefb0a47b6d6433268cde09060b4136c5b1933ab81da7d69bc78f111388 2012-06-28 22:41:40 ....A 356864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0ebcbec4eba345b8e5eb5d548a24aefaab18105a8e6bf5f2cfd1910d92e3190c 2012-06-28 21:52:52 ....A 272384 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0ed680e7ca5b7455b22b58905ea8e615e8396a8f7126ea605cb83563549dc7db 2012-06-28 22:41:48 ....A 538240 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0f5403381aaea900fe4c5d4c99e2471c07e133a6ed050f01e9c167f54afe4b9e 2012-06-28 22:41:54 ....A 164733 Virusshare.00006/HEUR-Backdoor.Win32.Generic-0fa398b3e59f63aa08a6914e772d3cb6a46502ac1323e1e079fb7d1166530f2a 2012-06-28 23:24:44 ....A 247296 Virusshare.00006/HEUR-Backdoor.Win32.Generic-107af031d50b1a896e033cc7502eb9286309ce344367e4c18bbac235d5ea79be 2012-06-28 22:42:04 ....A 645248 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1090178fe13df28fea8aff5f70b5a842d5290c93df9ea4cb49c4867b3e7a6160 2012-06-28 23:24:44 ....A 742912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1097a4a49cda0f727f59553677ae1d379dd5fa2f4fe3caa7563ecd6bc84c9bbc 2012-06-28 21:47:46 ....A 7862 Virusshare.00006/HEUR-Backdoor.Win32.Generic-10fe1fdb050478fbdcd4232a39ec3aadbed208f68ea50665b79b9e4b4d2944f5 2012-06-28 22:42:14 ....A 52812 Virusshare.00006/HEUR-Backdoor.Win32.Generic-114341cd7e8bd6d1376db8dda481459a7f10979f409b3aaabc4b544263369deb 2012-06-28 22:42:28 ....A 478208 Virusshare.00006/HEUR-Backdoor.Win32.Generic-12385a1c3591e1065fb71dfb718a97e7dd417286e96225c95f129bf498393daf 2012-06-28 23:25:00 ....A 64988 Virusshare.00006/HEUR-Backdoor.Win32.Generic-135e5a04a28f0a6e20f03dfe2997db30b26a125d63e0bf831c436989f08ef554 2012-06-28 21:42:24 ....A 275456 Virusshare.00006/HEUR-Backdoor.Win32.Generic-13abdc0bb9be1d2a9a4bdbab08c92084898f8d00c7dcfb038135fac9078cf47b 2012-06-28 23:25:00 ....A 91625 Virusshare.00006/HEUR-Backdoor.Win32.Generic-13f568beb1a920fb9d911103e0d4175c0c258b1d6979ee2983acfe36129f09e9 2012-06-28 22:43:00 ....A 230912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-14bf8468e6dbd241f380c15e8a6f4f3e191b15bab19cfd053bba3887b0558c8c 2012-06-28 23:25:10 ....A 96256 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1663d8d3fc93857c63ad5f7011a53358380101dd7e3e256096e815b36124039a 2012-06-28 22:43:32 ....A 793728 Virusshare.00006/HEUR-Backdoor.Win32.Generic-16a69219f7b4d3b00d3e2270cfaf7a3c71050f1d22b1abcfe1c7b78a588e54db 2012-06-28 21:23:16 ....A 366080 Virusshare.00006/HEUR-Backdoor.Win32.Generic-17f4e0ab1e61e3d1c3bb34f73e003dd8c82eb15944c9b544fa293c87ac1f310a 2012-06-28 23:25:20 ....A 332416 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1801763e862d44e7aa4b9f8d70c20efec3b8fdfd4c1d354b7b81a9529d253855 2012-06-28 22:25:14 ....A 51200 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1802bd86a3905ffb248546c7bc86011bcb55b7444c109cc4dd8b2d1d010c2f32 2012-06-28 22:43:52 ....A 890368 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1844282ef10a17dcaf2adcd545314c2d5cffff72218fe804f598be33efd79040 2012-06-28 22:43:54 ....A 237520 Virusshare.00006/HEUR-Backdoor.Win32.Generic-18651428a5f0ef0dcf027d1caa8b0a117b3d9564c7696a1efa454051235e0cd3 2012-06-28 23:25:22 ....A 666891 Virusshare.00006/HEUR-Backdoor.Win32.Generic-18868b1b1a561f9e114b08f4064dd8369d0be1bdd078a340d123baa588c0d809 2012-06-28 21:48:16 ....A 280576 Virusshare.00006/HEUR-Backdoor.Win32.Generic-18a5c37d2374e7cf149d02ee9b0a5b290e27c6f4bec4d4cf40799dff5ef5f359 2012-06-28 22:44:10 ....A 879829 Virusshare.00006/HEUR-Backdoor.Win32.Generic-196b16554b12b9cc54b4565389323d49e89dc8fb0c9f9edd6baf12135a33fa5b 2012-06-28 22:44:14 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-19f8794aa8889b9b3fd02a04547adde702ec67f961e0b2c1803d061f141ac411 2012-06-28 22:44:18 ....A 428290 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1a260b64173c2383041f5c6381ab84aa3168b2bd0f186bbaebadff9cd4e3e23c 2012-06-28 22:44:20 ....A 641280 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1a74e60781c54a5b50a631a82bcb97d80cad0c13895355a1dd6405a67776c80a 2012-06-28 22:44:34 ....A 930944 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1bebcaff100587ac3e2a51ca3c515e7e60e3aab12d0cbba81a1b10a029ba849d 2012-06-28 22:44:36 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1c13198c00b9eaecdbe63ace05e0b08acf6afb824b4ec08fe203985b4261fa35 2012-06-28 21:04:34 ....A 36102 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1c3edff7371d12e8d472f48bc32f93955edf367904082b6a128b5e3429905d9d 2012-06-28 21:02:44 ....A 662016 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1c4d824772d17647cbea9287d220ea200c760be8774f96ae0b9bbf5a2d3979c3 2012-06-28 22:44:48 ....A 143776 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1d62784d467b8545b16f85e29fe053ab850ab649bfb81d65a95165be192c84a8 2012-06-28 22:16:20 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1da009becec5467637945a844876cfdc7677037374f07806425fece8d2d43c48 2012-06-28 23:25:40 ....A 259791 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1daf4b79484b2c916ae1add735e4c9ab7c1217d4a6437394f69acce9f4bf2401 2012-06-28 21:25:20 ....A 279040 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1e250895a6f6259841de0aa6a237ff6f442b2486b669d19d87958e70e7dab725 2012-06-28 22:44:56 ....A 14848 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1e642e05a73f165a9533fe732a91125bf706c6336235c5a700dec35c99e4b3ba 2012-06-28 23:25:46 ....A 498816 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1f7272cc4aa8de58b2724f579ce36e14d5b9c148e6eaadfe9aae790b8735b71d 2012-06-28 23:25:46 ....A 15872 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1f77f6803f0aa9ed0270f7fbeb548789adb0ef102eb3984c079a96d3ae7d312a 2012-06-28 21:01:08 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1f883d709b899a3cf4bd2fadb9ecea9442da06e692bd530c9670dc6fba56cb77 2012-06-28 22:09:30 ....A 175104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-1fc6d14fe9eeb7cf130ac179f6e55773e1f1cf054bb0f5ddb34ec5ce1421dfae 2012-06-28 23:25:48 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-202584b8fa58abe85f0e236794169a95fd4a07fce32361925eadb8bf9b250d91 2012-06-28 22:45:14 ....A 124980 Virusshare.00006/HEUR-Backdoor.Win32.Generic-203585a057b544531cebe1cc5b1a35977071c826931721bad32b97199114330d 2012-06-28 21:25:20 ....A 165376 Virusshare.00006/HEUR-Backdoor.Win32.Generic-203ebf1de74b0ff065952438916d5a005dfd08e1c820ef0b89f92f276b0dc91d 2012-06-28 22:24:18 ....A 236736 Virusshare.00006/HEUR-Backdoor.Win32.Generic-20cd098637573375a2e65e773fe962c4bf3dcbf0eb3a865a18b0419f3f572fde 2012-06-28 22:24:16 ....A 896512 Virusshare.00006/HEUR-Backdoor.Win32.Generic-220ba11acbdfa3cdc41a2ffc2611cc4e60ebac4910e84f5110aa0522043fe0eb 2012-06-28 22:45:34 ....A 103481 Virusshare.00006/HEUR-Backdoor.Win32.Generic-221698725566f0124975cdfeb221c7d54c8d5919d2ce250392d4e4a9ee466658 2012-06-28 20:58:24 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2384b89ef41234429217b3e4880127e73504fa2ce98d81413c6a04c516432cf1 2012-06-28 22:45:48 ....A 11805045 Virusshare.00006/HEUR-Backdoor.Win32.Generic-23fbb804ec8637c0503b565a4f97418b9d4ccb780fa61e8c2bb15b7810bd7de8 2012-06-28 22:45:50 ....A 976000 Virusshare.00006/HEUR-Backdoor.Win32.Generic-241ef4aa03bfd89154dab83244f3557c97c7ea081bd554ba1ad229421be22588 2012-06-28 22:09:24 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2557ef8d4cd9dff7fcc2741d0ad1bac96d60951fa4563fd4694bbdaeec76ab2f 2012-06-28 22:46:08 ....A 49714 Virusshare.00006/HEUR-Backdoor.Win32.Generic-261d1bb0a1262b09ba109e2e5cb9a5c065563d08b424f68fc26f5042a13ffda6 2012-06-28 23:26:14 ....A 521040 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2620f7bd2ba9a01488cfe12a7abc2567397786604927b5e9b558e7b052b26e66 2012-06-28 21:52:22 ....A 207360 Virusshare.00006/HEUR-Backdoor.Win32.Generic-262ebcb5933f3ee0be74c8fca523f69670215da65af97d8ea61fce5b36fb723b 2012-06-28 23:26:14 ....A 1049216 Virusshare.00006/HEUR-Backdoor.Win32.Generic-263d3362aa21422be7cbe6c7a062d2c40871ce7645eb46a52be03ae5af534b9b 2012-06-28 21:44:44 ....A 56965 Virusshare.00006/HEUR-Backdoor.Win32.Generic-264546c335c02ac3dd3811e083e16e52a58dfbac98bffba12e65b0ec67ca88a5 2012-06-28 22:46:10 ....A 314281 Virusshare.00006/HEUR-Backdoor.Win32.Generic-26c1f904db001a30cc7ec2f0297d5c4ee15461954ea01998eb983467864f5b51 2012-06-28 22:46:24 ....A 408306 Virusshare.00006/HEUR-Backdoor.Win32.Generic-27fbe1a8e90b84cb8b0003958e717a8ee3de55fe2e09dc8ab6d3b178909109dc 2012-06-28 22:13:28 ....A 24064 Virusshare.00006/HEUR-Backdoor.Win32.Generic-283d54e01d5334e3df6dbe763eba9c3ea5da8a43a72cafff98bbfc0497d77443 2012-06-28 21:41:16 ....A 22538 Virusshare.00006/HEUR-Backdoor.Win32.Generic-283f72d7b700563cb04048a5e065655cf75a4d99b0602c63797dbc4cab8d4dcb 2012-06-28 22:46:30 ....A 281088 Virusshare.00006/HEUR-Backdoor.Win32.Generic-28ae451abf38b13857643104ba9e9fc84b58c4a4c173c1577923bf5f1de7ed43 2012-06-28 23:26:24 ....A 860288 Virusshare.00006/HEUR-Backdoor.Win32.Generic-28e0294d28e5ee14afb3531d0678ee40ec682e39c6574ac71ebe12514123a65c 2012-06-28 20:53:18 ....A 103191 Virusshare.00006/HEUR-Backdoor.Win32.Generic-28f210b6778729349371442192c48d6f794ef14b485f63e65477d473d40a22c3 2012-06-28 23:26:24 ....A 700416 Virusshare.00006/HEUR-Backdoor.Win32.Generic-290a8b5db3ee817810cdbe4bf49764f2c0bf5e7ce1b3256b0323b3201f2c3108 2012-06-28 22:46:34 ....A 44088 Virusshare.00006/HEUR-Backdoor.Win32.Generic-29618cfe58afc6e4435f7cd40f5fcfa6ec706aecd11fecd6d3ea6b7a05817208 2012-06-28 22:46:36 ....A 448128 Virusshare.00006/HEUR-Backdoor.Win32.Generic-296cee0dc2328cb4cd0bc42227abaf8523729f6b2a4a45dc8c5583eff57a0a6c 2012-06-28 23:26:26 ....A 306872 Virusshare.00006/HEUR-Backdoor.Win32.Generic-298fbe53f66ad519cdd6c9ffa548358e05be2a6efa70a0f212ab6deb07bb42b4 2012-06-28 22:02:22 ....A 413824 Virusshare.00006/HEUR-Backdoor.Win32.Generic-29f6f6cabe9ec0da721e463395a542fed582240e86d40949f87ef8630d341521 2012-06-28 23:26:30 ....A 55450 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2a93fe40ba29a45cdd11f05059465a180109d5332ff31d686a275f3c1d831c87 2012-06-28 22:46:48 ....A 122880 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2ad926fdbceceeb9c8f7b90503528d48a8f5729a3e3055eabc322ccc16db5d4f 2012-06-28 22:46:50 ....A 500864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2b26cf942d9feffe1f08faf2918c47415512912e1d85dccec14a34cfc32cd0e6 2012-06-28 21:52:04 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2b58ad79b67b5558a967b7bdd6764eeacbdb68261822637b63e94dc5359ea51d 2012-06-28 21:30:36 ....A 177152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2d1d241732659fee92a0ea6cdf909866ad3883bc1ef2cf99ae9841f8a215bf2e 2012-06-28 22:15:46 ....A 24064 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2d6caad528ec803486c5ce6cc020b2a46668e59228428f97bb659974ee48c7a7 2012-06-28 22:26:36 ....A 171008 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2dcbacbd92ecb3300fee812d7a658603a883692ca365d96eaf0782512de21477 2012-06-28 22:18:10 ....A 975488 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2e3c6e839726ef3e935f1a88531025e64608423caeb10a82b8dfe8edd8d03d90 2012-06-28 21:32:42 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2e9e4aca4b83ba763b340f6888c588d43bda1f3dc11dafdc729ad2bcf4e9f1c4 2012-06-28 21:09:08 ....A 175104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-2f9d42bca7b9e5efbadc431e35f47c805607f8628a5aefa290c8557d4d0bc532 2012-06-28 22:47:44 ....A 978560 Virusshare.00006/HEUR-Backdoor.Win32.Generic-305296b1294818957c3efe9960d1828e299389f341b34e5e3f84f9f88af39776 2012-06-28 21:06:14 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-31674aec7a24f7b517189babe2c1598cce8d48f0118b250795916c7a87e672f8 2012-06-28 23:27:04 ....A 903782 Virusshare.00006/HEUR-Backdoor.Win32.Generic-326b505cb71d05edf5721dd549a39f040e74ed80611d17a3431f011a276f5b4a 2012-06-28 21:22:14 ....A 96284 Virusshare.00006/HEUR-Backdoor.Win32.Generic-326efae2f18b647a16f4d42ee9a5317adba81f04ce5be4c797625d79bcaae934 2012-06-28 22:12:40 ....A 62728 Virusshare.00006/HEUR-Backdoor.Win32.Generic-32d5cb9464420c5d945a923be6461c77b05e5085e6f520c850326e3e0d9a0421 2012-06-28 23:27:06 ....A 900224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-32eb8af92280ec58908b2a233bbc5de3e3b5148f6075a682fc41edbfb68f76be 2012-06-28 23:27:06 ....A 120852 Virusshare.00006/HEUR-Backdoor.Win32.Generic-32ff648d5ea79ab691a086ccaec8ebeadfa078d997b85aa4a72d145c925b9836 2012-06-28 23:27:06 ....A 726528 Virusshare.00006/HEUR-Backdoor.Win32.Generic-330089d06ee9e03c9d0843352309727a10521beba1dcc08e6b3e24bdecda7fc3 2012-06-28 21:30:36 ....A 9980 Virusshare.00006/HEUR-Backdoor.Win32.Generic-34e55611c666884ee08205dd0c8c7e7da875a59b13facd68e3363c7a35d1372f 2012-06-28 21:54:10 ....A 938112 Virusshare.00006/HEUR-Backdoor.Win32.Generic-353691f9908edfc2e51959db373739c356daedea7770e4f29749cff8547f3a49 2012-06-28 22:48:38 ....A 407040 Virusshare.00006/HEUR-Backdoor.Win32.Generic-35c432727aa9301cce54e0ddf428706a94b4a60a8de13ff2562fa135d8edb01b 2012-06-28 23:27:20 ....A 19968 Virusshare.00006/HEUR-Backdoor.Win32.Generic-35c9a9e03042772f5713b15a8bad128eb65b7f76a69e94e70332be485c8e71fa 2012-06-28 21:56:56 ....A 56320 Virusshare.00006/HEUR-Backdoor.Win32.Generic-35e6d5d5d7da6b802a4ee0c14b049dfb3e33091852ecbbfd0fd804259c8e4c67 2012-06-28 22:15:24 ....A 278528 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3624aeba1caefcb9772383364f0e8e944643aa64d6f280f1c44dd67c8c2c8dff 2012-06-28 23:27:24 ....A 618744 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3698b428470d1804b3f60a4a9b871f78c2632759c26aab87031771511778b292 2012-06-28 22:48:50 ....A 656000 Virusshare.00006/HEUR-Backdoor.Win32.Generic-37386058fb7734564d11df2dbd195870b32fd54d62c3cd87cb2ca35883c67253 2012-06-28 21:00:04 ....A 24064 Virusshare.00006/HEUR-Backdoor.Win32.Generic-37bf05a4e834a9534b041e8833747846ff3ee9a725136398be7ca2b38bb584e7 2012-06-28 21:23:00 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-38dc73c06bc33fc5f88ced67268291be53d09f4b4522bd33d85256e72ad8ce18 2012-06-28 22:14:44 ....A 126976 Virusshare.00006/HEUR-Backdoor.Win32.Generic-39c86a296107300e198f3815c48e79ecb9296ace33e4634f61d0d4eae79a419b 2012-06-28 22:49:18 ....A 98063 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3a5ecc9e3b4216223474bab6b2f5e40c12ae406d93534f4eee75f6b061e9d9ec 2012-06-28 21:14:16 ....A 100864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3b2aba32291cbadabc5e23fc4374277f5d54898011663e2e7eea2c934059c313 2012-06-28 22:49:32 ....A 223744 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3c04306dd2f9c9b6930401bbbda2d0923006709f7a0050153760ecff17e8e93b 2012-06-28 22:49:34 ....A 860288 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3c561a68347c52002c8bbbf81fffa4422923696ceede75d030ff050a6a28d272 2012-06-28 22:49:36 ....A 20480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3c75620dcd0a0a73c49d8839db0590feb23b98eb2698a5339d797bbef9845633 2012-06-28 21:37:10 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3ceadb47f3410ef1dc220afe21f029af9e16ed9f16af0d2d46801334d200c555 2012-06-28 21:54:54 ....A 91584 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3d04b162084979f92aa111d2a8ca83bde6a0ade2c7d00d58972e1d4f003be8e2 2012-06-28 21:58:28 ....A 246272 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3d0ff8e65ca6dc7167b22505640e3a000d13e5512c08f01a84b0e618b344dedb 2012-06-28 22:49:46 ....A 876032 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3dc08579990f7765ad93bd9fcacdc939ad3473e1a1bb061b580dbc8db5429ae7 2012-06-28 22:49:52 ....A 28672 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3e95e7c664a5954c27ad28dfda5b914ef52f8fb0ebcc1e10d9ded5fb9482c02b 2012-06-28 23:27:52 ....A 939648 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3eae594a4ab0c49b9dc6ed231175fcbf1e5cdaf4855ed57e94d445cc2a91d58c 2012-06-28 22:49:54 ....A 364544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3eb4239ebe124b64c194bb425061bb3249907662f05101c194158a00bd0a36e2 2012-06-28 21:46:54 ....A 170496 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3f09d51d54df047152949d08d0d26775fe58ff11ca0175f8db802d3044ac4ab4 2012-06-28 22:21:24 ....A 66560 Virusshare.00006/HEUR-Backdoor.Win32.Generic-3f29bfd0ffbfd9c6056fc64b41e90ffb0c20355fd0784d781832b445fdd2a1f7 2012-06-28 21:34:02 ....A 273408 Virusshare.00006/HEUR-Backdoor.Win32.Generic-40320f892cebba6ca5b11243fc52fef4c3b9f3f8ede2d45bc589ae7f2d11d95d 2012-06-28 22:50:06 ....A 160768 Virusshare.00006/HEUR-Backdoor.Win32.Generic-407821c66498d33e693ab2802bd135ac46ce61e93ca41fee4c5d7d4544bcbd33 2012-06-28 22:10:44 ....A 250880 Virusshare.00006/HEUR-Backdoor.Win32.Generic-40f976d46a307cfb4fc8a667ecaada0270e2aa4c265d95d7fa170bdb8cc02a57 2012-06-28 22:50:12 ....A 12011 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4134b85003540b71134f7979e1a05d4543b501ea93b6a766fd92f9875bd00635 2012-06-28 22:00:06 ....A 165584 Virusshare.00006/HEUR-Backdoor.Win32.Generic-41532ef948b3018d78eabdecf71324b052bf9dc2af3199ec73f57da723ea44ee 2012-06-28 22:50:14 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-415d104ef0e98aa5f40f2b0e71c5fb6b542a5dc670e2f4f19a16e0fb9080e0d8 2012-06-28 22:50:16 ....A 612992 Virusshare.00006/HEUR-Backdoor.Win32.Generic-41a5f594b378b99f9d057b612463dcb8d6c019f68cb8391903c63663eff2e144 2012-06-28 22:16:10 ....A 270848 Virusshare.00006/HEUR-Backdoor.Win32.Generic-42d941fe82beab8685fce20aa529633cb6b8f087fbbd02c386dee10047d4b82f 2012-06-28 22:50:34 ....A 304671 Virusshare.00006/HEUR-Backdoor.Win32.Generic-43603c947108dccaca220fda663f15a2c910d91493bb2f03e2345be933d10972 2012-06-28 22:50:36 ....A 415072 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4390462da17272952baafb74a0fc974ee8f5c9ac1a03c9d91b99b883262d5c83 2012-06-28 22:02:52 ....A 55296 Virusshare.00006/HEUR-Backdoor.Win32.Generic-440853f8e620898b07c8509ab8800488a78656d60fe327362268115d3852f657 2012-06-28 22:50:40 ....A 59139 Virusshare.00006/HEUR-Backdoor.Win32.Generic-440a6fe3dce364d067328d92e8437f3ac798ad3b1b00f4d28f685b0a6feaa57a 2012-06-28 23:28:18 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-44ceeb3afe7b97f727441b12a91b434bf560c7221bac66210183369047b9a04b 2012-06-28 23:28:18 ....A 515200 Virusshare.00006/HEUR-Backdoor.Win32.Generic-44d14541c32d69fc3f03dff710d7f8d9418199ce55cc3794c19a019f8751e358 2012-06-28 21:20:36 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4514c1e8a731137ae07c454a605ddbd38318ce8bb5a260e631963f01c30226a5 2012-06-28 21:41:16 ....A 185344 Virusshare.00006/HEUR-Backdoor.Win32.Generic-45285ac20c8d70b3a70a3e01aa9ace01e87b54a43b4367f77736c884baf4bf9b 2012-06-28 22:50:58 ....A 154112 Virusshare.00006/HEUR-Backdoor.Win32.Generic-461f2cffd5620613324760d61253e35c4ec30e686cc2c55e56bdbf21bc0b3393 2012-06-28 21:10:48 ....A 175616 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4675f604cdcf385767518bcd89861015c4e47b185ae9dacf5a239622d7d87c30 2012-06-28 21:37:34 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-48f56c207f0307f114d78030af7705a6d581ff2f08fa76554efe723cf788b664 2012-06-28 22:51:24 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-49023c92879a6a074e528dbe37fed9e7725b721b720eedfda6cb05a8cca9ea53 2012-06-28 22:51:26 ....A 54939 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4936458a258495b72433bb1fbd8d26b0a916e3907e4174e262644ccf96f645d8 2012-06-28 22:51:34 ....A 17024 Virusshare.00006/HEUR-Backdoor.Win32.Generic-49f0821d03eb03de0cdc3bc7b166d22bd5a162f57867dd12d96388ad89133aee 2012-06-28 22:18:24 ....A 949888 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4a8cffa149e2875543c201dc1d061cd828d742133bcb174301f48fba3da2d81e 2012-06-28 21:08:14 ....A 798213 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4b8922f7f192248d05adf1993dd10ff85eb2b8216d45b22f3f5c0dc4a99b79a4 2012-06-28 22:51:50 ....A 522240 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4bbe50333b9967f7401c8952293939a17ed53395dfb25328d77cd9ac2671f26c 2012-06-28 21:23:50 ....A 272896 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4c678d288c81b8ae1ca697daf61232f5645ec8630908753798c96d55c4e53ef6 2012-06-28 22:51:56 ....A 43829 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4c750e5618a4b831d688246009e5d13ec4435090b6c7356d091345abe28c86bd 2012-06-28 22:52:02 ....A 249701 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4d0ce1984b4e00e2ba8ce9e2e4fe44d8bda5106d0e98cbeed8a589bb3640ed67 2012-06-28 22:52:04 ....A 271360 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4d4888860f263bb2886a51b0c68ee83fcc2a97b1f2ad2c520c7cd7df49cc14ae 2012-06-28 23:28:54 ....A 417486 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4dcc0d25468e28be7a6062fdada0169b7d153e50157cc54cf04efe3754859ecf 2012-06-28 22:52:08 ....A 778752 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4dcdb34c1509f750b12197d0c36b250f5891af73633009521b7ee4efb7a39455 2012-06-28 23:28:56 ....A 428544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4df631ffb321819bf4ca9c5362c0a23de2128832a3fe19bc27654c7a7b66948e 2012-06-28 22:18:20 ....A 20534 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4e2aa4e8ee218b52d576d6cba5244c98f30346ab80db9e180d502fd2e48080bf 2012-06-28 22:14:38 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4eeab2e1925c36ce22e51f25c48e3611ec4ed8a9012f63190c59c0481cf445e3 2012-06-28 23:29:00 ....A 57856 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4f307bf4274bd636793d6eca8318a3a6d9cb82feaff54cd1d147254f897642df 2012-06-28 22:14:32 ....A 175104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4f89bf47e99424dfc77d0ba7c7db5421ce18f4cc10d0e5ab53c1c22d4b3e8e32 2012-06-28 23:29:04 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4fbd1e224d6e46c20d8b22959699fea0bf3e5ea9a43de55d07fbad0d00a9e1b0 2012-06-28 21:35:48 ....A 65536 Virusshare.00006/HEUR-Backdoor.Win32.Generic-4fe92b7bd74ae2f11efb22b5232cdabc3555b91d52adf41dab74b1a50e09459a 2012-06-28 22:52:30 ....A 87040 Virusshare.00006/HEUR-Backdoor.Win32.Generic-50725f8db7867f0446d3e4a341989d4e1b3f6149d3c41d2082468830d3369de5 2012-06-28 23:29:08 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5131bd39897ee29f8bafc256aafdf5ab0a94fb2759e6134dc2fa26c0b1e17533 2012-06-28 21:33:56 ....A 508544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-519f8fdb27458093c012d7a3cc17a6d1275cbff1391cc493c65cf0d1f4abca90 2012-06-28 20:55:48 ....A 103329 Virusshare.00006/HEUR-Backdoor.Win32.Generic-52e4d2cddfa58aded036f7da09279dd5c1ed25fbd4882b884a70452541ec0e9b 2012-06-28 23:29:18 ....A 291328 Virusshare.00006/HEUR-Backdoor.Win32.Generic-534d5ebbd50a16a69e94ff8c2c006fa78cb275d06022010c78c33f7b45c8d5eb 2012-06-28 22:53:18 ....A 1260544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-54cee9b3be432add4e074c1bc6f67ddf42c114e6c686fee59ac2fa30db0afbb4 2012-06-28 22:12:42 ....A 26624 Virusshare.00006/HEUR-Backdoor.Win32.Generic-54f84ad58ece6aefc270d087c72523de0c4c5e2589d8661ed1eec1f5e4714f96 2012-06-28 22:53:22 ....A 113830 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5510b005ed9b8b52db4d995e0a1c62f35b4bb23c9970086c4d34ef9e48a5b2c1 2012-06-28 22:27:48 ....A 91136 Virusshare.00006/HEUR-Backdoor.Win32.Generic-55b5ee177f28587aa7ce73b94cd8fbce723df378aa695cf3c2b00b4e62eaa36d 2012-06-28 21:18:10 ....A 27638 Virusshare.00006/HEUR-Backdoor.Win32.Generic-55c0028d4d950a1a5d7eaacf6e4ac1bc7ecbb4d89df3ab45145b23fbd5da3967 2012-06-28 22:19:16 ....A 16352 Virusshare.00006/HEUR-Backdoor.Win32.Generic-56f54e580054dc2684b6e63953f7a7233d92b44e59fd40119986edc6e2f27b80 2012-06-28 22:53:52 ....A 4592640 Virusshare.00006/HEUR-Backdoor.Win32.Generic-57beaeff0fdcefe9b773bf5b4c9784e164268f3012b0afc7c26b24268ba4e2df 2012-06-28 22:12:16 ....A 310784 Virusshare.00006/HEUR-Backdoor.Win32.Generic-580628b4389069f2d1806cd68585b4c6211c48a9d6944b012dd539f4498655b8 2012-06-28 22:53:56 ....A 159744 Virusshare.00006/HEUR-Backdoor.Win32.Generic-581851dd1e5c2ddd12fc53a8e89060743c110750984b1708acc2b2f1d2991f03 2012-06-28 21:51:24 ....A 79872 Virusshare.00006/HEUR-Backdoor.Win32.Generic-58378c5d378da9b11be33416d69049a89c3e75c5f5e57c4b85dbc10ddef04335 2012-06-28 21:50:30 ....A 427008 Virusshare.00006/HEUR-Backdoor.Win32.Generic-583ceac6b4791f05c042239179295a07b204a3e13bb41c3c0cf9c26da4ac715d 2012-06-28 21:26:44 ....A 86016 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5846b36739a2382253b3224e4fba97a7a794d46271701601abc59bf6745cdd76 2012-06-28 22:53:58 ....A 106257 Virusshare.00006/HEUR-Backdoor.Win32.Generic-584809dab0aae7102efcd236cdf69ad94fa776eab4b36543f513968627f70fdd 2012-06-28 22:54:04 ....A 4674 Virusshare.00006/HEUR-Backdoor.Win32.Generic-58f683e626687671abf7437f1cc4bc9d3c70e021296bcefb92c7f6ee4016d8e3 2012-06-28 22:54:06 ....A 188440 Virusshare.00006/HEUR-Backdoor.Win32.Generic-590e196cd2c6ebd7bee44a9607995ee639dece2a72ffba3fbc83ca6b09aae415 2012-06-28 22:06:58 ....A 855680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-59257e919e7983459a5d6d0f0bac98629887ff8149285a333d5a068972036d01 2012-06-28 22:54:24 ....A 303551 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5a9837c290f289c2d95ae957cbe59d08816f5006d58cd39437c70718bbcd2eac 2012-06-28 21:58:40 ....A 174854 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5c5c746e8eb08c6131897e8eae082b4a3c9d7a7c5ad85e864f0683ca07c0f6e3 2012-06-28 21:04:40 ....A 40960 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5c66a87307c47fe5a74af25f344583911feae4f689683d2be6f1ee46ea4284af 2012-06-28 22:00:04 ....A 24064 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5cc0d50fae4d27cbbb701f99e35c61e3460dbbca97c5d829bc76de58b934e779 2012-06-28 22:54:52 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5cf21a786255cbfdbfe1195de0b2066100ea9c6f386eb037d62c3c5e9faaf739 2012-06-28 22:54:52 ....A 25600 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5d086a668d20730b892f48d2ea24ec233708eccb5bba305d85faf9ae83cdac16 2012-06-28 22:05:02 ....A 167936 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5dd66c7c5a29ce941bc4d69fbe837988b096c4cfc4672107cd59c5e7895f0f6b 2012-06-28 21:01:38 ....A 81920 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5fdc3ff616360f656147019c29ab65eafaf4cba64150631d0b6ec986ba3a22e8 2012-06-28 21:10:12 ....A 85571 Virusshare.00006/HEUR-Backdoor.Win32.Generic-5ffb4fed61f714adba64d25ee91b73b5e6af01ceb603ffd5cd06740979fbed0d 2012-06-28 22:55:26 ....A 210858 Virusshare.00006/HEUR-Backdoor.Win32.Generic-601f3fee9817deadec845add49cc57826cc5103e8c0ef96e516d86269a52a7bb 2012-06-28 21:38:10 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-604a7f3b57e6d5f666f8178074110a1cf4ada78666917f21a52771b7f9fccc40 2012-06-28 22:55:28 ....A 319488 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6055310025e376775faf666483d7ae79dae33f52f38a97a719ebe0bbbbc75f5e 2012-06-28 22:55:30 ....A 40960 Virusshare.00006/HEUR-Backdoor.Win32.Generic-60a79d8ea724e1525c96053098cd1959153cf51256a14d126069a909b6df2b4a 2012-06-28 23:30:10 ....A 680576 Virusshare.00006/HEUR-Backdoor.Win32.Generic-60d850931b10717161c333db13f0d804f9ade863434a9d505001105c600ea371 2012-06-28 22:19:08 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-60fa310777467762e3a088aa0d3bbee7ecacc190df455f22cb1014405b215cfc 2012-06-28 22:55:46 ....A 37376 Virusshare.00006/HEUR-Backdoor.Win32.Generic-619b19a5fb0529947d3e4d1c0413d4e09a42aabb70aa6a7118aecf7c5b061fa0 2012-06-28 21:51:34 ....A 181024 Virusshare.00006/HEUR-Backdoor.Win32.Generic-61cff45c83d7af923781e04eae1c0fa9c8fedcdfb0227e311654a8d7758a4502 2012-06-28 22:55:54 ....A 90624 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6266d03451c23c3b63302434870deea29d74d640fc4914f426a82210574d2ab8 2012-06-28 22:55:58 ....A 434176 Virusshare.00006/HEUR-Backdoor.Win32.Generic-62988c7bf06759bb99214795ea9e5592954060f207f0b387c5e32cdac0feb362 2012-06-28 23:30:18 ....A 58368 Virusshare.00006/HEUR-Backdoor.Win32.Generic-62d8c6012205580ae6e80b00cfac6aa0275ba8311115ff1d2a439af0324d33ad 2012-06-28 21:30:50 ....A 46592 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6300ecbb3ef39d5ba02c2bab9c21c94556839398a6cb49f3dafefe1beb268643 2012-06-28 22:28:22 ....A 24528 Virusshare.00006/HEUR-Backdoor.Win32.Generic-634b5c7bfd3e02e32b752aacca9e5c610951f9b9322c726bb6bf68eb11e2c1ce 2012-06-28 21:55:40 ....A 182436 Virusshare.00006/HEUR-Backdoor.Win32.Generic-63821f44b369fab4062f37b4d4f3952c778a1eedc93995a4191c211deaf2ad2a 2012-06-28 22:56:14 ....A 64893 Virusshare.00006/HEUR-Backdoor.Win32.Generic-63b8a2c07db11ecc671d29eb418649058a3b230678a600e4b3d932a6214cdf4a 2012-06-28 22:13:52 ....A 56320 Virusshare.00006/HEUR-Backdoor.Win32.Generic-642c6263f331764ad33a40a65b5c438ed74d980a77121a0fbf09e1fe549db43d 2012-06-28 23:30:22 ....A 672300 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6458ad314d070b306fed67444e9a2e95f9d16b5694413cf1c4659199a3284d35 2012-06-28 21:37:26 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-647dbab713b1d2e06ff949a8da0e5c8b7df54d342925768a40d748836ba9230a 2012-06-28 22:56:22 ....A 1161344 Virusshare.00006/HEUR-Backdoor.Win32.Generic-64badcd5a134aa4e9f4cf6a5791ab6349627aa0558a336afb70749c33b8f6a6b 2012-06-28 22:56:30 ....A 562816 Virusshare.00006/HEUR-Backdoor.Win32.Generic-654a8accd505885331670b6b9e0443345ff92f094e32e971214abd0b0d69dd28 2012-06-28 21:11:44 ....A 385024 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6650e9b8c39976f956926e9f3cb95f5b980509ceab15f078189085ca3f307c35 2012-06-28 22:56:42 ....A 620549 Virusshare.00006/HEUR-Backdoor.Win32.Generic-667cbd8234ef0ebf51eaeb4f774f226f48e70cf49e2e8a3597b692e5dad29ab1 2012-06-28 20:59:46 ....A 1357952 Virusshare.00006/HEUR-Backdoor.Win32.Generic-66a8f6013c6fd888aebb73c529658a41ad01fc9a00ddb43c1eaa2b1a4a919387 2012-06-28 21:57:22 ....A 78450 Virusshare.00006/HEUR-Backdoor.Win32.Generic-66b711759281ed87232b2f61e3ce87a787ca4ccbbeeaabb2d7eef9fe8dbde0d9 2012-06-28 21:54:26 ....A 274944 Virusshare.00006/HEUR-Backdoor.Win32.Generic-66f302a04d4fafb8652656d39218f98579c3c3a2b95a47681ad9227ad774fa7d 2012-06-28 20:50:16 ....A 160640 Virusshare.00006/HEUR-Backdoor.Win32.Generic-67ae069dfa90bbf5135046d435dbf7220fa0ad753361ae93af9e77cfbe033367 2012-06-28 22:57:00 ....A 860288 Virusshare.00006/HEUR-Backdoor.Win32.Generic-67d29ec7c51e93caab8ffd175e7eb76aba23f7ec0ea9d5a39bff15e365d0b372 2012-06-28 22:27:34 ....A 246272 Virusshare.00006/HEUR-Backdoor.Win32.Generic-68b193535f39244164cab2f6397c814d243fff112877ca2e25f4ec5eca220e22 2012-06-28 22:23:00 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-69898bfb849b9b6d3bd0ab0591c83be012eea042e119ceaae63f2dbc0ebcb734 2012-06-28 22:57:28 ....A 80384 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6a8b7ecba9714c166280cfd80607f81d6c173e3a1b83858fd254df50f66c2262 2012-06-28 22:57:30 ....A 335360 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6ac2fc29ba1d32a1a650ef75418b8741bcd7248352d81761606c092de9835bc7 2012-06-28 22:57:36 ....A 223744 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6b41475dc324dacf121e1ba8dfb9e7e062c8ac4a6f135d6099246f34f34cbd4e 2012-06-28 23:30:48 ....A 417280 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6b5a1027e5e33c8d2b1a01398b9c26bb20295c03615b04f415ca511bff87d159 2012-06-28 21:55:28 ....A 81920 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6b67f147e290fbe16d4952c3146601363fc38efbf42bf56e21180595875a8323 2012-06-28 21:51:18 ....A 699904 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6c9e1cd2771b9ecc79a92939448ca2b09b54916b51ab53d4994855100dff3372 2012-06-28 21:06:08 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6d23bbcf9c58077f6b15ca2bd8d593152ae2b7c444d05ea1acdee128b83e03ed 2012-06-28 21:19:36 ....A 32704 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6d3515eb0c5f0586aafe7d7f7811b0320867738c824fcae9a136645601dadfd0 2012-06-28 21:09:30 ....A 96451 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6d97164305bc16758242ebf872a9e2c1302b0b9e7dc693f2aa1e9281d638874f 2012-06-28 20:56:34 ....A 299520 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6db208fa49103c768e16bd5eecffd039502cace8d997c1a44290d0c0d1d79338 2012-06-28 22:58:14 ....A 823808 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6e89b7617a3432a118a729c79e38b94a82fa35cb4f5f2ae1ce140dfa3a6bbaf9 2012-06-28 21:32:46 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-6f099129d9adf4016d637e3d92e0e3818e789213a6fcc08c77300f806a3a423c 2012-06-28 22:58:38 ....A 204800 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7031cc097eb8c8d72202747f74fed7cd5a7dd39c2ea82faef25d772ad0e3ed00 2012-06-28 22:58:40 ....A 796288 Virusshare.00006/HEUR-Backdoor.Win32.Generic-703cc0502713c096335f51b86b8397348d19edad1de4b7076d27025f07a0d7e4 2012-06-28 22:58:40 ....A 81697 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7064c23125c358bd0817012597a6f24ec4685d34bc0ac980c2a0fd3894f89815 2012-06-28 21:12:30 ....A 3648 Virusshare.00006/HEUR-Backdoor.Win32.Generic-70ccc2d28aff661313165c443e0e390ae49021f278e9851cc93decb4eb4f5ba4 2012-06-28 22:06:50 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-718fb89d95b21ecd5e85c769d6e18f1f5dcdad057f2d1b814ce047a034bd8ad4 2012-06-28 22:58:54 ....A 290432 Virusshare.00006/HEUR-Backdoor.Win32.Generic-71bdf6dc495a72c79d646438ef7f1586f947d61dcf791933211bf16fc0020e0d 2012-06-28 22:58:54 ....A 281377 Virusshare.00006/HEUR-Backdoor.Win32.Generic-71d1a6490f69eb287bb86867c625ec6edc52529a77837c13702260004108c16b 2012-06-28 21:35:06 ....A 362496 Virusshare.00006/HEUR-Backdoor.Win32.Generic-721acda7c0dd3dcebec6354c2702737245e6a388ee4ec1062991d6f18dcb2580 2012-06-28 21:22:06 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-72c3c4a0e4417f1865688dc92576e6528e00ba508d4c376ecaaa20c4ac9840d6 2012-06-28 22:59:08 ....A 525312 Virusshare.00006/HEUR-Backdoor.Win32.Generic-73268716ee21a5dbf84271acf75ce3366b93d0ecf339ce565f50c28b757ded49 2012-06-28 22:59:16 ....A 87040 Virusshare.00006/HEUR-Backdoor.Win32.Generic-73ee65b1375bfa0e105af22ef8b672433d66f7198d4a89a82127907e577b8888 2012-06-28 22:59:18 ....A 104784 Virusshare.00006/HEUR-Backdoor.Win32.Generic-741586e89dc99f94b70e4c474f70ccb9c27091e9f2fa0608374fc5d7badb85e4 2012-06-28 22:59:26 ....A 117422 Virusshare.00006/HEUR-Backdoor.Win32.Generic-74f2a04f4e2afddf1ee31f05cd99985b6a54574f442211244bc20679ed67ecda 2012-06-28 23:31:26 ....A 135680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-75194b2d8731cc63e139baba916994af1872521041c53d0ef883561c7b68606a 2012-06-28 22:59:30 ....A 860288 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7535355bc942d7eca721b2bf4678f81f4d6baf0d31b8334c56a359c1602df813 2012-06-28 21:06:42 ....A 12252 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7535b338d0884d279e288c644e1c1d06c0b32e6ca2bdce6a871352c58d2ef6a2 2012-06-28 22:59:32 ....A 87040 Virusshare.00006/HEUR-Backdoor.Win32.Generic-754c657791a7182ab0c95814a16582fbf113ff27714f309a43f95e20ea323bea 2012-06-28 21:13:52 ....A 100000 Virusshare.00006/HEUR-Backdoor.Win32.Generic-75b7e3134f7802c7114b048ea29f97fbd801640b176abc5a8a3b1625bd76af2e 2012-06-28 22:11:50 ....A 81920 Virusshare.00006/HEUR-Backdoor.Win32.Generic-766d37d1a7721b9901c9f0cc07f8830c8b9540a7af51257f424ef34306d7cfcc 2012-06-28 22:24:56 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-76db2a3ab0f8cdc43a7877afc188c373055f833ce3c33e113ece4edaf91a4f2f 2012-06-28 23:31:32 ....A 538240 Virusshare.00006/HEUR-Backdoor.Win32.Generic-76f824219698fd32146b5da9e32912011ec6bd65f784e98ec44bc7deb0f2ca47 2012-06-28 23:31:36 ....A 409456 Virusshare.00006/HEUR-Backdoor.Win32.Generic-779c0edaccaa4d95efbf165f09682447724bb6768fe3604e97c7a46c101946a3 2012-06-28 21:23:34 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-77c53cfb542774e7773986ee4ab35c3f21711034e777b56c4961b4c9b628f457 2012-06-28 20:57:24 ....A 42054 Virusshare.00006/HEUR-Backdoor.Win32.Generic-787708ee2121a96094922cc1c16197e8e9db4180e0245f4c36c9033b88dbb2d7 2012-06-28 22:06:04 ....A 11122 Virusshare.00006/HEUR-Backdoor.Win32.Generic-78fd9832d263b0457b3303699046f249168dbb576643e6f66a69ebde983cb5c9 2012-06-28 23:00:14 ....A 488960 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7900e53df775b906bbb0e37d14d72674c8f516b3752f7792f1aabb96c32e2d2f 2012-06-28 23:31:46 ....A 266213 Virusshare.00006/HEUR-Backdoor.Win32.Generic-79e6728fcb59ae2781e0ebd75fc3e043ec3c4f9bf94d41c3ff3c7e16ea422180 2012-06-28 20:55:02 ....A 186880 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7a62905a129c6960512dde5803f627c88d4bb4ba441b412d2a016001e493e9d8 2012-06-28 23:31:50 ....A 66686 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7b1353caca09de39b35b4a13741c0821f5e8fe2107fe16c07e7a52849c491ca2 2012-06-28 20:51:06 ....A 186880 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7b298d89d2943a4918226a93fc899929f96b70baec5cab3b42b1c3f1d0011ffc 2012-06-28 23:00:40 ....A 550736 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7b618f1993be368c3b91c3a31e5c1ebbe2c0679b2fd8873fc9e1c49bc74fa9eb 2012-06-28 23:31:54 ....A 47616 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7c12436d8612b8e7665907dc994630a83d8de276a0067df11ea5503349e74a69 2012-06-28 22:14:56 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7c293b9e0a1d64db5eeec9fc7eca92646f13e34135641be74ef5202ed8a32164 2012-06-28 23:00:50 ....A 133120 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7c62557d1d4e5d6497e177a0c6d5859e467ad3acd37573ffc1535e4bd51d19f4 2012-06-28 21:21:04 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7cbecf504a6c9212b2deebb2a413ce37352fa14767a2c2acdba79251dd21c5c8 2012-06-28 20:55:28 ....A 246272 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7cea2e6798e3db039fd155de82c2c15a8b6cf666089d5052e67910c2ee750ddd 2012-06-28 21:44:08 ....A 246272 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7d9914e68916422d9d036193b4f6c7f59d9a4285f86ad656dad26e8b1a39c9f1 2012-06-28 23:32:04 ....A 735846 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7e1cc69b24a034a99e0b590ce235443eef990bfdfafde29839406403e54e57c5 2012-06-28 21:01:56 ....A 85864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-7f627b4e06ff921e4e6592527548ea81c30dc27174b87dfa0e6354cb7275943f 2012-06-28 21:18:16 ....A 276992 Virusshare.00006/HEUR-Backdoor.Win32.Generic-80bb68488b91276e227751b7da7ffff7adc3e071cbcdf52a93d57476a78b0c5e 2012-06-28 22:17:44 ....A 1212724 Virusshare.00006/HEUR-Backdoor.Win32.Generic-817749a53173a03e3d62342d38389a5d420477f77ec49570abad0aa7fb27d4a3 2012-06-28 23:02:04 ....A 239696 Virusshare.00006/HEUR-Backdoor.Win32.Generic-828d11760cb44459b2d055d92b65623b0501b85299a3f034716313ceb79162f8 2012-06-28 23:02:06 ....A 318706 Virusshare.00006/HEUR-Backdoor.Win32.Generic-829f64eb9cb838d529a83e6b480fc43f40fd119a582fe02cdd0c992b64318821 2012-06-28 23:02:14 ....A 186880 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8341d66d7460c467476f9c6a76a4b55443070eb60b966267eadab0c0cb7d4a45 2012-06-28 23:32:26 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-83760a973da211150613bf51be9baf5ef9a6b9a285100d26771fc711e2728165 2012-06-28 23:32:28 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-83cd50a2ea652be556709a1cfd3662a879672222b768c092e4b02d0f6b219eba 2012-06-28 21:02:24 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-83da99bcb196497b703eb98a0c2a78161439ba0ad536f531ccdf9056203bd8f4 2012-06-28 23:02:24 ....A 36864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-843d5c8d019a18e25b96adf48038869573d995c0dafd36050193f0eb9ea201dc 2012-06-28 22:15:00 ....A 198144 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8494a9cf0df039be07e9fdbf8ddb047d0c98f07c3638de23f8a33b34a89ccbba 2012-06-28 22:29:22 ....A 186880 Virusshare.00006/HEUR-Backdoor.Win32.Generic-849774793db306c5d5e1bd73a693eb548393b6992cd983a6f9e79e23481dc5ad 2012-06-28 23:02:38 ....A 331776 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8594dcbfa07ac8a6f3961c0baaee86e3c2154002862b7f381711d93e8ed9d369 2012-06-28 21:03:52 ....A 154624 Virusshare.00006/HEUR-Backdoor.Win32.Generic-867606f698623961a8972f627fa7bc84d5e9a8ad06814eefefa34078baa53d7f 2012-06-28 21:36:40 ....A 194560 Virusshare.00006/HEUR-Backdoor.Win32.Generic-86a394eabc32540eee3034c9d146bbf198cf2ec2418cdfa5823faeeca48ae4f3 2012-06-28 23:32:40 ....A 771784 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8725a606af421e4b5ba6891fc136d41527b18255677afe5fefa728fbe5cb5a86 2012-06-28 23:02:58 ....A 415232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8756c116128c5d2ee82e1c56ef4a1297dfb2f3ebf027d0287e58c622c5695f1f 2012-06-28 23:32:46 ....A 380544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-87abc2490cd44e85e7865f568b8d50b532e129180645af833ec099893b47c405 2012-06-28 23:03:10 ....A 744453 Virusshare.00006/HEUR-Backdoor.Win32.Generic-883204a46e729b095c894b58961ee1cdb0a2a1eeef07a65ddb2a5391970a20a2 2012-06-28 23:03:18 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-88caf1d397e40c532ef316355a235719275cad9944a19f9c6459e59b3f814e7d 2012-06-28 23:32:52 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8905fac3c1d2c75254d75e85d74c09ec0055546c0d0099c1f13f7268f1e212ac 2012-06-28 21:27:14 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8971ee7fcabba636595a433df58dbbb20116396bff10f6c1d81899895d012376 2012-06-28 23:03:28 ....A 660059 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8982943cf7344767dff7444fe69e73d33612c066389722eec43254785287c1be 2012-06-28 21:26:22 ....A 53744 Virusshare.00006/HEUR-Backdoor.Win32.Generic-89e382146dd40503e1a73d72a76c17ad211a64ffec35fc3671bf31f2a5862417 2012-06-28 23:03:32 ....A 334795 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8a046b22dd2947c51dd4508a61753eda6eecf0834fbc79edbf1abf9c479b806e 2012-06-28 21:08:26 ....A 208896 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8a75321c40c7521fe8e220fded01a4427df0160d31b8ac3df4cfdc43c441e56f 2012-06-28 21:57:18 ....A 106496 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8a9fa445e2947313588f1e3af8b472a481c4c1a1ce259468810c04fd61e838b7 2012-06-28 22:04:08 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8b3043fd1c89fba22b84d0d1e7ff7e53204dc57dde99b8d2f5327285da30c191 2012-06-28 22:25:44 ....A 242714 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8b58d803f9421c62b4287ac6bfea609b183be295f52adfc748be182a5681a284 2012-06-28 22:05:30 ....A 448517 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8d3e516aea82795d13094b64fe2fb4bd93831b94e3179cd4e36f3e6b4a8bcd28 2012-06-28 23:33:08 ....A 174732 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8d559d33fb4d24fe674aaeb349bc273c37967a92f3ed9a9d31ec7ce7a94eb048 2012-06-28 23:33:10 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8dc9e0749773630277074802889c4615163a9174147de90332e43baa08306535 2012-06-28 23:04:28 ....A 43389 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8ec5a2106d98150fddc2bed8004832cf01aafed25cde884c0e1a17ecf5917345 2012-06-28 22:32:58 ....A 243561 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8f07b4e0116f47dd8621b4110ba605e3c26c2f5ef51816073955150659e8bdfd 2012-06-28 21:59:40 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8fb8f2078d9daf27054c6185731c2c9680e2d3e92d1dae9177f8ac70f5d814ca 2012-06-28 23:04:40 ....A 529024 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8fc3e06ca3f47533efb50f413587e5beeba700939d707c826482b94f7ac31bec 2012-06-28 23:33:20 ....A 121510 Virusshare.00006/HEUR-Backdoor.Win32.Generic-8ffdb41cd773c4907a3a271c93157ef911afa2776cd7ab0eafdab36fb4a2a37e 2012-06-28 23:33:24 ....A 64468 Virusshare.00006/HEUR-Backdoor.Win32.Generic-90782bdd411a9440dbe36f8ebb3180688555c90e9a7e3b9698c86a502f9b9550 2012-06-28 21:59:42 ....A 83968 Virusshare.00006/HEUR-Backdoor.Win32.Generic-91077988eff8ade56fd574b7a346dab21b1269ace0a6926d7157f42085963264 2012-06-28 23:33:28 ....A 253324 Virusshare.00006/HEUR-Backdoor.Win32.Generic-913926c0fd4b99b17ea71c4546de2ba2db81c49749a4edefc632cfb4666bab78 2012-06-28 21:42:10 ....A 272896 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9163a982aa3053468142d3c5fd99f16d7766b6f66752a534ad24de278f22b52b 2012-06-28 22:21:32 ....A 300544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-91652467114c02729420918ea4c3fe0fb5574510f7eaed0f4da3510495f935ba 2012-06-28 23:05:06 ....A 58368 Virusshare.00006/HEUR-Backdoor.Win32.Generic-91e099e9e4ce0210d4eee5828e34097b4d1ba2fbe632e829eeabb030086b8013 2012-06-28 23:33:30 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-923b5890b198eabf95a5b284164b8b3860c3b5e41808f08ccb46d7f04ffcaa8a 2012-06-28 21:55:24 ....A 66048 Virusshare.00006/HEUR-Backdoor.Win32.Generic-92688b236f8c2d5285dadadf146afb7fc44f07c619c6c14d4a30fdffc0782404 2012-06-28 21:28:56 ....A 179712 Virusshare.00006/HEUR-Backdoor.Win32.Generic-92c0181230a7e822f44b6a5e488427945a688ea3c15e37be0c07b56b280b2e2c 2012-06-28 23:33:42 ....A 531126 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9411f31177461c70a50b86cf117bc0018fc991948bbdf476641c459be6e6abc2 2012-06-28 23:05:26 ....A 81920 Virusshare.00006/HEUR-Backdoor.Win32.Generic-946617feccbdd44d7c7b0779d218e9a81f915098c75d2d346662b35888e322e8 2012-06-28 23:33:42 ....A 561258 Virusshare.00006/HEUR-Backdoor.Win32.Generic-947b59953ed486c75865d17e092c100a8b9984e39cb57edb1b6655b59bee9932 2012-06-28 22:20:50 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9668264f2d4d18d68d03e160f7b40421dfb1663f5208ba67ba4ee153f28271b2 2012-06-28 21:33:16 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-968ee6a544794ff109220e88f57b31d6ddcb9e9fd352460960ee7711e4cb4b2c 2012-06-28 21:05:04 ....A 175104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-96bc32010b3629f9d0b00a6a7c722f76de1db185ba97c23a2609c6953352d2c6 2012-06-28 23:33:54 ....A 593309 Virusshare.00006/HEUR-Backdoor.Win32.Generic-96c24a5ddaabad1642fbe08c7616ba7942deb604da140900e98e93e3ee8647eb 2012-06-28 23:05:56 ....A 680064 Virusshare.00006/HEUR-Backdoor.Win32.Generic-980ad16a42d829316709517667d8f35c0908cf4f5e2648cc4a3835f4b311e40c 2012-06-28 23:34:00 ....A 368228 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9862366f078d0ee62aabf261101938b1653243db660763b3da7b21d9cd5a24fe 2012-06-28 21:48:00 ....A 289792 Virusshare.00006/HEUR-Backdoor.Win32.Generic-98a58f206403bee2cd3840d77866afff51ebf866cf45cba5fe73e4631526001b 2012-06-28 20:57:02 ....A 6524 Virusshare.00006/HEUR-Backdoor.Win32.Generic-98e6a451b1352ff01d040a4737020c008c884beaa44534e332ec374650954327 2012-06-28 23:06:02 ....A 1121445 Virusshare.00006/HEUR-Backdoor.Win32.Generic-98f4f94d0bfff8bceb85c9bbc537b32c33e54036290ef77966dc5f9003f83631 2012-06-28 21:06:22 ....A 91136 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9944c1198eb235664c0f51bbaaa91c0e635971c46fc5f7209af9df82a3c165d5 2012-06-28 22:33:44 ....A 68096 Virusshare.00006/HEUR-Backdoor.Win32.Generic-99b9c94f297c93218ac4373d19482adf7ad62e80b7e4f0de21375ddef40a425a 2012-06-28 23:34:10 ....A 380544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9a20832bcaf3634535cbabcc25176cca427b7823df1e3dff30279efcbe9e51fb 2012-06-28 20:50:34 ....A 6132 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9af93f2ee32bbd8075c899eea5536153a4a19f5068c02812f8c7e7ad9941e966 2012-06-28 21:19:46 ....A 190976 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9b7a3f5416564d33a14114361621a6571a47635d96f7019c1d66dc780cc9e9e6 2012-06-28 23:34:18 ....A 444928 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9b90097d3664ea8a23863e89e1f457076cb61cd44bcb15844d5769d3d8eb5f8b 2012-06-28 23:34:20 ....A 309248 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9bed3dce8cb142651e0a91239a9eb86e097e07a650318e1ac8ba63389b0065a8 2012-06-28 23:06:28 ....A 507008 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9c05dcf7abf60752e05f09476697ff29f388bf5c0748f78dcc00b8c93ea59110 2012-06-28 23:34:24 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9cf3edb8bc5f07bd676036128f9ae011c53e72e7ad168cbc16114baeaad10fc5 2012-06-28 23:06:38 ....A 945664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9d1541ab0bcf532c1bc9ca061d604578e2a5510c91ade5213b19b1c41227e0d4 2012-06-28 21:05:10 ....A 31257 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9da47de5a9f19b6b781629adfa6f97b15e223ab528bee8c380b449afde87b539 2012-06-28 22:20:54 ....A 270848 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9db356a98dbafc844cdf45c49636b902ea286648404026abde26e8ab414feee9 2012-06-28 23:34:30 ....A 139881 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9df6d98b64c460f1fed0985434ba181d497ec98eb0342e3e78d35e73f1e0071e 2012-06-28 20:52:48 ....A 108032 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9e3f666c7ea97afc5669fdbcb00ed6751f75b9b5e0c4264442f76bc574c3e4d2 2012-06-28 23:34:32 ....A 519296 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9ed9e8f4147628e176c9b3d85f5ee07b6280f040c5faace2ac422526cf8c7005 2012-06-28 23:34:34 ....A 660480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9f155874554f840fa3a89d2bca6cb07845e55a0d6d2aea52bc7969ecc5d144ff 2012-06-28 23:06:56 ....A 132608 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9f456f6147ebf12b2167623bd9f9467583539018d741a5e6b85e21778fec7872 2012-06-28 21:03:48 ....A 1203712 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9f78c598314d001d062994d570f995c3fbf078236af4a020947a38caa1a68082 2012-06-28 23:34:36 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9fa3f60bec31c21711960f43a879f6cda9a9fd9aa1d0f0f0815e00f36fa2d958 2012-06-28 23:34:36 ....A 607720 Virusshare.00006/HEUR-Backdoor.Win32.Generic-9fd22e34696f9849aa462c9c84ca0c92ba34b8b0cbb0857bca5020733e9e86de 2012-06-28 23:07:04 ....A 750080 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a019fe6f251bb231c85c0c99a798b4beb7144a1f580be16bb52a85f8f05be861 2012-06-28 23:07:06 ....A 461440 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a05ba94370fbf38097827a7ef181394d383b88a891c19a99ba6611cf259cf9d5 2012-06-28 22:10:48 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a0b0ead2bc00776b03b3263d3699b03fd87ea22c0e46c9433e890933b3da72d2 2012-06-28 21:41:42 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a1434faa29b586108646a7cc593236ad0a7cb99cc8ab1cba88a79d6080d02224 2012-06-28 23:34:44 ....A 40466 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a1a2cd011f134d33cfe6eae097a943818e66592080e9af3b1ac7b22cf452e5db 2012-06-28 23:34:50 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a31a70ef604b86c4e0a0e1e109af3c1be7c4655f6a9bcbe597a2843419eae536 2012-06-28 22:11:22 ....A 37874 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a3582c41fc98a6cc297fa9cd71bfd7eb4f0d0134e62f8c35c9d87845c83e68bb 2012-06-28 23:07:36 ....A 421888 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a3be8598bc65ace5d4e7c3727d3af19036ad259e9cb6534b411d6aaa4658d9d5 2012-06-28 21:16:42 ....A 23299 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a407172eb03f8e02a505f262c5ba75dc73cf4f898c7862ca6394fdf0fd687e78 2012-06-28 22:16:16 ....A 246272 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a428d2192b5ec40e05a7cd132791df1828b6a53cfe0fd2a471339b722f760b44 2012-06-28 23:07:40 ....A 368128 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a44f854d1441e15de0415f26ccbac15b91a07cd2cf7538e948da557a35938a92 2012-06-28 21:34:46 ....A 85251 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a64d37d9831470018dcce095b2915aa6004f339660026ba57a30a073ae434dc9 2012-06-28 23:35:04 ....A 845340 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a6cc0617a1b7c7b2f55e779f0263db34a6a446e2d2fca856b876f03068fd165b 2012-06-28 22:09:04 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a713b698f9f9cd5227c70e67fe9957ab60c8205b9391db3fb4073352d39db78d 2012-06-28 21:26:24 ....A 146276 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a72f80e6a6d9354cbb1bb38dfd910fac1958d5c6afb0a662d24d675da54616f8 2012-06-28 22:04:38 ....A 278528 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a74efdc00841decdcfcf20d2ffa95c9dcfa588b09d69c774a628c90a193a686d 2012-06-28 21:43:24 ....A 105472 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a8a8fb060ecfbf59048f97e66cba68a5312737a4a3ac7f89eb9a6838db666859 2012-06-28 23:08:24 ....A 1561918 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a948cceaa0b413f7242263cc06ca5ac957f32e8d71e738356a7807bc0d619ead 2012-06-28 21:50:10 ....A 180224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-a98b4e8ec5caf2c4bd9c5de426121e43786b7a102e96642ea3d58f6360dc2bf2 2012-06-28 21:15:40 ....A 21260 Virusshare.00006/HEUR-Backdoor.Win32.Generic-aab8817ac05d891de97f4d6dc7d2f342dbb659b1649f0c88670892009ebbe4c3 2012-06-28 21:22:46 ....A 192000 Virusshare.00006/HEUR-Backdoor.Win32.Generic-aac7884216098e7583d72cf663c8f10779d6d277b07844f6a5cac38fd9e5415d 2012-06-28 23:08:38 ....A 770056 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ab0f1e2aa44db5c143cda8242c22691fa11c263b705996e09ce0aa8844d0c0b7 2012-06-28 23:35:20 ....A 128000 Virusshare.00006/HEUR-Backdoor.Win32.Generic-aba453885d06ff5e261e1725fad1d2bc58799f67a7a48ddf772c749f5e000c7b 2012-06-28 22:06:14 ....A 1038250 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ac6fcd67bbae44b86fa098d53301ab0242654169584390d0c2a657726676420d 2012-06-28 21:36:56 ....A 190976 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ac9425b2739c9ad6d650713cbc74fd319e01a4b0b50ee2195d8a4091462c4238 2012-06-28 23:35:26 ....A 97212 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ac9b1b4664a134d86415f967393e19eb3ee7fecc67a0b0eb0daa2a37a1e67525 2012-06-28 22:29:10 ....A 19456 Virusshare.00006/HEUR-Backdoor.Win32.Generic-aece0c1f1d08aba0db0eb24f9fd0b771d01bc96c0f335b7870979d33bba33f7d 2012-06-28 22:05:24 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-aeef0068a700d95bdf1ead9513f31cc142d8b9ebfd18d7a7a4c08c5693e54091 2012-06-28 23:09:18 ....A 45865 Virusshare.00006/HEUR-Backdoor.Win32.Generic-af89d505d7ffa9b7b0566eed5b6a61ff28311a9e4b5a1f69dd01185784ac7369 2012-06-28 23:35:50 ....A 531166 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b1f2c3f95272ca711c52a342b77160cd53e7d8134b136868dfca8a4e0e97fd01 2012-06-28 21:57:30 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b1f3701acef564e25813cf3dab3a192c352a92b0652c2b8211dfa49832332ca6 2012-06-28 23:09:44 ....A 411648 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b237d031035afed51f0b2e2278f1dfb88c91dbf66c0725a106ba875015cd03e3 2012-06-28 22:18:38 ....A 164864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b238c19178127968d3915562f20b1dd60242e922575e6eee4f5581d0a65e0631 2012-06-28 21:06:34 ....A 242727 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b289b3ea9e34e3133a90872be0a987f442efa4c428dc0f304e46c2122a47cd34 2012-06-28 22:13:06 ....A 120904 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b2acc820b6200db4e150470b9835bf1691acef9a9af08077a088d53896c2b67d 2012-06-28 21:50:56 ....A 597120 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b2f5240e8dfbfd2cd2a7dc2ee823543e0532523361b5eb7fb576bfbb10908abe 2012-06-28 23:09:52 ....A 853632 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b347777049d2adc4e0a7c22e521af5fcc48ceca2f3a90397c2c800a1294bea7f 2012-06-28 21:16:02 ....A 191488 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b395771905a35639ab72bcdaf6a9ba2400d2c0b1971f236c042b8fca7e90a425 2012-06-28 21:19:58 ....A 105381 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b4b00284ef28e594045d51b4f3d1de56372a09658f4b56a274642f66164031e6 2012-06-28 21:42:12 ....A 231521 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b4d696e02bc804bc86e6684060ae02e0a5a7e2339d1bb12634ec678d314227ef 2012-06-28 22:24:50 ....A 26624 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b4daeb626e96d92ede86fb7eda17767da4b146fbedae4b24745d1b2ce3dcce81 2012-06-28 21:35:48 ....A 171782 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b5426470ee8fe2561a654f2a753f85c9f1feadbe4af25cb985539ce655f7bcc2 2012-06-28 23:10:28 ....A 619879 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b6e848428cb97b895b92bccae097059e2403257be60f238fbcfbef577aa95aa0 2012-06-28 22:30:26 ....A 735872 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b7250c104a204acd7f8da500f3edc6e988ed033aa419b22af161a90f6e86b435 2012-06-28 21:18:36 ....A 114688 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b76fc186fdd1479b964bd8fffe4eab529a57ee0ed987ee22c3f71be1bbd19756 2012-06-28 21:42:02 ....A 24576 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b788f8e3047dfef52a374aca111ed6eb9949a084dfadd66bd990b1fcfd467d47 2012-06-28 23:10:34 ....A 364497 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b7a58a9337cb61c65f109ab9397c6e2f17b7bef34a958a4a083e908f84998b32 2012-06-28 22:33:34 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b7b961f0673317cae29397cb520b1ed6bb3d152586b906fca98c0d309a5c24b4 2012-06-28 23:10:40 ....A 223232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b836e4d219b51a18f4ad1c46fc9130737eb14ba3d0b17b80dece546a32f262f0 2012-06-28 21:50:14 ....A 161792 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b89e1a818fc72eecdd2ff98ab7d8dfc6376e3d158bb873479175dc78fb6278b2 2012-06-28 22:25:36 ....A 140724 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b94d303d605ef5d5f415f7f88b1cf709fd9c44008edb43928d2d0845aefe8ef7 2012-06-28 21:28:36 ....A 24064 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b9bfdfc23b2ea6d6172cdb39b84aac072dd21700260ae1dd651b856ec4fd6217 2012-06-28 23:36:34 ....A 299547 Virusshare.00006/HEUR-Backdoor.Win32.Generic-b9f3affb219573ea6d949c73c5ca12dc05b5ab8f7f013a476834c28c6645c8c9 2012-06-28 20:55:20 ....A 273920 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ba9e0abd8679e5449c4f37d48c90d38d4770410fbf9869dbfd06a1fb77c8a047 2012-06-28 22:11:52 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-baee7711042adb7123c568d9ab0a3dd5e60dff9d4d77f1024ee420608748c2ef 2012-06-28 21:16:56 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bb0f04970b51f0aa38a208107607875a8be980cc407adaf844db63fb8ab512b0 2012-06-28 22:19:30 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bb382348aa77180612190c7f91356f0f384cdd711b7946a77a7db67244e17aba 2012-06-28 22:06:20 ....A 50188 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bb901b4f4677df42ba0deca859becea3ef3416f29e5ad44b946f6a74cfde733a 2012-06-28 23:11:06 ....A 26537 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bbb7b9e00a6e034e1222cda117ef3ce0d4d3f6bdc59d27370c74005782536bdb 2012-06-28 23:11:20 ....A 87552 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bd65a5470a1174607aa64fc2e93b4ede96ddcf8a7d14c2767e1cbe377b8fd9da 2012-06-28 23:36:56 ....A 45215 Virusshare.00006/HEUR-Backdoor.Win32.Generic-be9f101df3f23d1526de76c91c6a8670067f985234a473f0418c46c1ebf8fd11 2012-06-28 23:11:30 ....A 290432 Virusshare.00006/HEUR-Backdoor.Win32.Generic-befcffff5de3a0166a39dca6f5dc00354d4e2c9bb48a33745a8e46772e8cc7df 2012-06-28 23:36:58 ....A 648684 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bf3f1076e6eccdd1f97b7e9b200d8dc017e0baae3b5008f42de95def4dcf53a5 2012-06-28 23:37:00 ....A 100196 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bf6f0bcf8188e8f1534928e58d121a5df394f1ad81063fa66fe7ac7f63892e1e 2012-06-28 21:39:20 ....A 56320 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bf8e36137dc5668160af81aba6fc9216bb01e629492568796ccde08af148df2b 2012-06-28 23:11:38 ....A 486917 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bfc3604aacf8e207b66875824469965712b4ee5c87c20be858c2a5176936966c 2012-06-28 21:51:30 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bfe2cff593625c772f9627944e8fdbbf628c9894ba82246e3ea44a0701c1f7b8 2012-06-28 23:37:04 ....A 67584 Virusshare.00006/HEUR-Backdoor.Win32.Generic-bff85fb635723c485226751f40fb3f83199193553d65e3a4cb095afb62cbb770 2012-06-28 23:11:40 ....A 1622016 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c02d7988cf8fe4fec34e9dec529008764ea18c1a262522152aca43cf84c3327d 2012-06-28 22:30:46 ....A 1357952 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c037218e0e91dc9b3456bcf06145a3b18dd3f6e66a845edb2f2c0d5fa23fc1d7 2012-06-28 22:21:34 ....A 81920 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c047e7d119657214e6c9a592c49b87a8ec93fd4fc7182ae5b8dab32077bcdad8 2012-06-28 21:42:50 ....A 133793 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c0da0f5a3901007cd089414ed8ef4a54cc85f0598921289fcb16daf270f7fd57 2012-06-28 22:26:14 ....A 26624 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c15a3c530b1180c10027896c8da414382e34ec31f8ee8c10b069ef127e05cffc 2012-06-28 23:12:04 ....A 106222 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c2c53afdfb6b9948c294e2ef1d35e2a81b82079d222a6752bc5cbab6f9eff9f0 2012-06-28 22:10:40 ....A 110260 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c387099c082f0fdcafbca54de19b36d3ce741c92307920512b4d1a7c664272b7 2012-06-28 22:12:04 ....A 97197 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c3957049599ae0d098b7b5892a9977841a070dba01859d87cd9ebb8d5b0d8d94 2012-06-28 22:25:06 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c4279c7f1bdcebe5a1ad08d1603f7839fae5a728f35049e7cfb55ba8b3be804c 2012-06-28 23:12:22 ....A 737792 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c477278162b9826682ada786a21956a887d687244c3cda892e5069e4c703d966 2012-06-28 23:12:22 ....A 247296 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c480f1f1860da99d24f69f04343544f8dbf333af088a1270b504b13cef9e2036 2012-06-28 22:21:04 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c4b688c5b04fcde9d88be3bffb3312b9b9a601686719e17885e00dfb39042a33 2012-06-28 22:28:26 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c4d2f272e47fef293464d2f4c4fd731c32dde328ab42c9851a7c5f18772d27e3 2012-06-28 21:41:34 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c5e25d0d505b5db0427c9f615b3629a2a4199c17b46fadeb700c860f8aed5d3a 2012-06-28 22:18:14 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c6218a3fc742812b56ddcc083360d5472d7caaa337f4c59c6f8cdb1a8d5cfb27 2012-06-28 23:12:46 ....A 41472 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c66515ea2fceaba549d97f8552426cda57e58b216fdedbe36e53629c8e79b465 2012-06-28 23:37:40 ....A 27136 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c6d588b7ffc24e514cc230e902fa1ffacc03a50677828eb43819493395639be0 2012-06-28 21:56:08 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c72bb3de03c05eaf2edf3a8ba92ec7cb5779b8af050a7e945b942c61c1f56f05 2012-06-28 22:05:12 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c84ef76a3b2a9a7c863ec5a8e1eaf67791143b1eef5f88d5573afe651d1fabae 2012-06-28 22:33:46 ....A 174592 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c8a65002e7ac63bba76e26c28cc2f25e907aa4a19688ec20fff785f3c65d08aa 2012-06-28 21:27:24 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c932693d8a074a0233b22bb96f52616be7e90a4f5fbffd3683895f1cf666d845 2012-06-28 22:05:46 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-c9a197087aab974b24ca0b1b3cead9973f4e5062adf41180b08afa24890eefc4 2012-06-28 22:11:12 ....A 8974 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ca9410b9f7d71a387cebb6695f1d178c6e15c74ccc7620496af091b5e2dfa769 2012-06-28 23:13:24 ....A 89526 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ca9e1d73087f7950c6f84618716fa1b67d283f8bbf9514f462f21c26ab09a89d 2012-06-28 23:13:24 ....A 239696 Virusshare.00006/HEUR-Backdoor.Win32.Generic-caa6481e1e17b2fa86c5fc31427242c14d74741649ed34ec6017aa3270779d33 2012-06-28 22:15:24 ....A 81920 Virusshare.00006/HEUR-Backdoor.Win32.Generic-cad0f918f220d01b173840d7d4e08135525e5f24baaf1c2ff3e7d0fcaef90c96 2012-06-28 22:27:54 ....A 270848 Virusshare.00006/HEUR-Backdoor.Win32.Generic-caebbcfa0ca6fe7f12aa19b4d16f12ed8334ba8dc95b0df6c2f88f34f8ef7510 2012-06-28 23:13:34 ....A 98705 Virusshare.00006/HEUR-Backdoor.Win32.Generic-cb67c35bdc8831c135f4857ea4955f7f6133d3e9dde430ed5439614abb8467c2 2012-06-28 21:42:56 ....A 258560 Virusshare.00006/HEUR-Backdoor.Win32.Generic-cc1667717df1938fec405000608b0ec4a0349cdc04a05437154c79dde474feff 2012-06-28 21:02:52 ....A 287232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ccefb9255e43b293096d09864e49189620cee99452ae1acce8a029b94bbdbb9b 2012-06-28 22:15:40 ....A 60069 Virusshare.00006/HEUR-Backdoor.Win32.Generic-cdee6359904b54e567dca74f3f4ecbcda49f99a96976ca02ad624bb4845b64c5 2012-06-28 23:38:20 ....A 71000 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ce38855f6fb80dddbac376ef51d40a1f0e9671fcec69d1bcf44ed2d614fca108 2012-06-28 23:38:26 ....A 247608 Virusshare.00006/HEUR-Backdoor.Win32.Generic-cf386b0f75e261dcfc508c08af0fc9e9fdc078a9089ab8cac1179f6ac820cf3e 2012-06-28 20:56:16 ....A 148680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d024c44ac6f1e2f00ae52d76fe9ea337c41cf146b3421076bad9a2865b2993f5 2012-06-28 22:24:46 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d0bea5c0feb19332218c2c0ae98fe2fe1c6b33570fe4eb3ba4d8d7f16bbd8915 2012-06-28 23:14:40 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d1293a34698463985e400977718bc7f69e1a60e35f65153a89b926fc6faf6b1d 2012-06-28 21:54:28 ....A 252240 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d144cf8261d5844dd05a87d3c201de15b7fb2633059d4f9e92221cf18c23be81 2012-06-28 23:38:36 ....A 121476 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d16b94ab8aed35a78e2825c11ff4dd0f095ba04ab24fad6b0fb8b6493d0dfd15 2012-06-28 23:14:44 ....A 425472 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d1813fd442831941e23b4f6ed5b4204a3921b3d880d7203d22d9e10333137602 2012-06-28 21:02:40 ....A 14878 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d1a58c23eb7b293c51be9828734f5b37a119ad0a0144c2a7a8aae176379fb4d5 2012-06-28 23:15:04 ....A 164733 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d2ac234377088271fea979b4aa3151964a95fba2d327c56cafedcbd664732596 2012-06-28 23:38:44 ....A 1142912 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d323d2c9cbe7693e8ec0ec6002cbb08917a528e203a691d6aec6a1399dd1b509 2012-06-28 23:38:44 ....A 75776 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d385659e8aa4436f1c143b493f2c7003d105a48cbe2c06827da1e5852af2b0af 2012-06-28 21:08:50 ....A 11911 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d3d10b637b47f17a670ccde874b2551755a8b42e1d738ebe889b75314dfb7511 2012-06-28 23:15:18 ....A 736384 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d3e4688324063dcedbd8e61959fc6dda468c0a03126e04adcdef2fd37acccf77 2012-06-28 22:23:42 ....A 368640 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d5671913b910d05334ba0bbf2bd12211fa2e1b8855679a0d935ae0b5aafdcfb0 2012-06-28 23:38:56 ....A 949888 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d57aee37875ebeaa838c397d9ab3c264fad6cb172ff6c1562e910829909a45fd 2012-06-28 23:15:40 ....A 86528 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d5ac4cb41cac36b6455d1f6798146c34e2930820061d444bb6b216f1cf5718ef 2012-06-28 23:15:40 ....A 290432 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d5b403a7c16f0bb8cdc20e3e63f18527ad222d88a78e89d98547e9e71abd504e 2012-06-28 21:57:30 ....A 263680 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d5b6cf4a4a60b12eaf07f7fcdb8eb05ff3a939bfc5d084d25e44c4b226ea2e0c 2012-06-28 23:38:58 ....A 259405 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d62097878fd9306d3772a2a4c319717cf338551d019ccdbdbdf6d238e932e179 2012-06-28 23:15:46 ....A 160256 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d649ddd769bd8b1472e51634add9da1a07efea9975f3fbbfd72168bd230c90a9 2012-06-28 23:39:00 ....A 47237 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d6befe5245ae3de744b5fd791d374c08784464abffa3f2f80c2b53a667fdac5a 2012-06-28 23:15:50 ....A 33149 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d6cda52f7778548201040f8fd879ce375fa0f169596ed69758054c6217667f9b 2012-06-28 22:07:38 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d7132710d8b649235fb1e1514c79292e99791b2460def2f26b8a8c2bb38068a7 2012-06-28 22:05:44 ....A 735872 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d760768e5778fdb283c101b4afae1bbed9d62398dd133de0bf97cb842170df14 2012-06-28 23:16:04 ....A 23913 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d797e14692b83a0d9f6c40f78071dc2c2f79a9d47d76bbdac3603bc38add08a2 2012-06-28 22:20:48 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d7b4ace36fb27949da38d4fc0d3a16718d71f02111455b5311303ed9b9836c55 2012-06-28 22:27:32 ....A 73216 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d84ff291d815966442db669a872f4cdae7a1e8d824b7f7b7d7359ac263921974 2012-06-28 23:16:14 ....A 191571 Virusshare.00006/HEUR-Backdoor.Win32.Generic-d8d5195fb20e165d88c36189cb008838df72ca5edb4d2f1b4c96456320582f6e 2012-06-28 21:46:10 ....A 466437 Virusshare.00006/HEUR-Backdoor.Win32.Generic-da000cfe2dc64c179ddf7322958f565e6b633264999fbea63d22c07cc86ecf00 2012-06-28 21:35:02 ....A 27181 Virusshare.00006/HEUR-Backdoor.Win32.Generic-da81dfe7b62d541e0909fa0f2ee2e90a2517784e65a9e9a34e27c92268bc6856 2012-06-28 23:39:22 ....A 168136 Virusshare.00006/HEUR-Backdoor.Win32.Generic-db105fc9d8c2ee13d264dbc01eb16b31209234acb788b3dd857cce5a6a801564 2012-06-28 21:33:14 ....A 32768 Virusshare.00006/HEUR-Backdoor.Win32.Generic-dc7a0909bbb3f4e64daa4d76378dd0ff2da07527c2a09b8a3f872b227b5e8c67 2012-06-28 23:16:58 ....A 515200 Virusshare.00006/HEUR-Backdoor.Win32.Generic-dc8d66d0895d3061cc9da2a8b159cb3c1f0a3038d5722ba70f7a9158f048eef8 2012-06-28 22:14:18 ....A 40960 Virusshare.00006/HEUR-Backdoor.Win32.Generic-dca84c82b4bd4db224e3ca32d38f0585fd2eb747682c2a57e79096950df170d0 2012-06-28 22:28:56 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-dddc31c0b4b1d5e030c59326316fed8aa54101921697e6766f6c0d05ae50bffb 2012-06-28 22:09:20 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-dddc425d45e166643707eb5a5de2fc8b3333bdd98a5e60af0dd65973407d65b2 2012-06-28 22:25:34 ....A 280576 Virusshare.00006/HEUR-Backdoor.Win32.Generic-dee2cca721f023682d3e8ae6a782948f0687d24fbaec36e658d644e1fd0809f7 2012-06-28 23:17:24 ....A 159232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-deeed47649bb6f142781cc8e707f44c3e2c77575f017c4671deb2bcd3a6f03aa 2012-06-28 23:17:24 ....A 645248 Virusshare.00006/HEUR-Backdoor.Win32.Generic-df01011e61f9dcb60842f026062d580a5d274b03d2d59a7aee91dc8fb2b4b715 2012-06-28 20:54:06 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-df4df5a86eed8d71692044465770eb576384601455c2303c1d55dd3fee43fc8a 2012-06-28 23:17:28 ....A 643584 Virusshare.00006/HEUR-Backdoor.Win32.Generic-df6040a51f42b7be030c6b48b32828eeb4aafafcbacdf1fc02ce91f9aa013d80 2012-06-28 21:56:34 ....A 272896 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e03ed63ea02f14e5bb08e594c843e3fbb8798797b9d696376e6b2a360f8de1c8 2012-06-28 23:17:38 ....A 265728 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e04f9f31f7d74600febcbcad5303c97081f4c82e3ca6f2711237ef14131b1e34 2012-06-28 22:00:52 ....A 30938 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e0d3b98c5b3d7c286b8390717921b813c7a8ed87b2185b950afbdbc55b828947 2012-06-28 22:33:28 ....A 80384 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e14fb62c5194036afdade8528088be5f347fe5604ac5c7d1cb257857f3304c61 2012-06-28 21:33:34 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e1c0c3537f3adcb170aeb615b8d50eda03614981ade7eab9dc6babaf57a3e9f0 2012-06-28 20:51:00 ....A 628807 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e2459b3a127738ef15097469bdde08c921c168e81bac57e448389f05565f991a 2012-06-28 23:39:58 ....A 442030 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e249867ddacd95bcbfab5b0e74aa21795397b9010807256c3250c2b17eac4a67 2012-06-28 21:31:16 ....A 24576 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e359e431c471de42cf634966398300ce76be714f6f9f1ed15ca748c4a908856b 2012-06-28 23:18:14 ....A 335872 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e3afdb0726b58e15513f7f69a64d293dbddb734918b1b09598de31b6e82d008c 2012-06-28 23:40:10 ....A 251765 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e3d69754f6d856d961ea1f09a173c4bdf969ca8adcefcff85728fd2ffe5894af 2012-06-28 23:18:18 ....A 364544 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e445a54bd0854f28d833a448574f3ad966604db0d914936c642daa12516eb469 2012-06-28 21:19:44 ....A 91136 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e564ab985061fd33a6e917276bcdcf1f8430cf60651c56b885d7c2125b18f7af 2012-06-28 22:03:40 ....A 272896 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e5bfdfb1e860f0d70d47e89950fd9241b395c809d365a2e46419883b384417be 2012-06-28 22:00:14 ....A 49152 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e5c4f0c1875ccc272dc5291c17ffe3149d2558f5e091fd225d240a8a00220eb7 2012-06-28 23:18:44 ....A 434176 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e6c5699ec4161209d1267899fc99fb03b9e4a79d0610b1001256107d1275002d 2012-06-28 21:53:54 ....A 246272 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e6c732aaf6e684925d09ee7d7c4f657648a0ebef27dbf21049c8ff50562a6718 2012-06-28 23:18:52 ....A 871424 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e79ee6d3d613bfc4aca43bdc1f19e7bf26c2327dc70e045c0ea0c24d011f95b3 2012-06-28 20:55:20 ....A 49664 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e86d0762f29a05f25166563048b1093118df9ce89980b0441a127fbebf867600 2012-06-28 21:54:40 ....A 243432 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e870d6878ab1254030f7c5834c0b013972b40d442c31ef254c4bdc72657fcddb 2012-06-28 21:11:32 ....A 108976 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e89c31599971f5dbfc6c2f480a60b9b75f3dda0c59f0c7006650684f491f5f7a 2012-06-28 23:19:04 ....A 98816 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e8af148159eeb92c6248494713d29743ef308a43e02153c6815401295862c076 2012-06-28 21:33:20 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-e9efa2b8f580c70ce9ef9c7b4890bedfdf2dc9e0814fc9fa789af7097bd5bfaf 2012-06-28 21:15:00 ....A 173568 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ea6d23f9c0b3337182f8a887d75e5ba2e36ba27de092f61e2a9a0f08a8dccdf5 2012-06-28 21:52:20 ....A 31232 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ead3fe88c9109afc2680da96c1252cdff3ac58e4e49ef01059c233b312d941c6 2012-06-28 23:19:34 ....A 18485 Virusshare.00006/HEUR-Backdoor.Win32.Generic-eb0e8c8abff9e73bbfadc73a84375e78f7c036d9906f9c3ea933b68b27b5bd35 2012-06-28 21:49:26 ....A 126976 Virusshare.00006/HEUR-Backdoor.Win32.Generic-eb8e4c617c8eb198c818d671a2b0d99dd993dce248c6c9e969034574e7506632 2012-06-28 21:35:12 ....A 586368 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ec11c8c0f1926d5857041d421f8d9645750106a49b36c39884dc8d3353d5604e 2012-06-28 22:25:24 ....A 49434 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ec1229fd01fdcd008b13bd2e85a3d761930318719f28d6659a921fa1c9102625 2012-06-28 23:19:46 ....A 50712 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ec6d95d1c9019b92d85097b1c61e074ccebfb34d2ca3daa013755ede7cfd9c6e 2012-06-28 23:19:50 ....A 472064 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ec9a96fe49a948a2aff534a9b6c0108c77398b5f39403ee2f8e8fcfa7e404e7f 2012-06-28 22:08:02 ....A 36864 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ed643a80f59f90ae3d54e64252ffb7e4eecb8525f8e60ef6deebb5be933acad3 2012-06-28 21:15:50 ....A 778752 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ed698e2a95fd4207c36919d635a8880fa060941dc48ee10bf3af49f67deac0f6 2012-06-28 21:48:52 ....A 880256 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ee7dcac76ae47ef2a5423068ba7f84cd7beb835b0fec27f9f014f9c70a31dc97 2012-06-28 21:48:20 ....A 47104 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ef863cf92dc160c6e6237abdd9edd9d158b231e62a58111fdafbc4f94c163049 2012-06-28 21:32:26 ....A 1040384 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f00b49ef928ef12186521ee966f04f8f0e9206caa2fb5516b3e7d2b8cf682214 2012-06-28 22:06:56 ....A 183783 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f0b1be835eb43c7a248753ea5c4193e338cb658058ecbfdaebc10d3fbbb24628 2012-06-28 21:48:30 ....A 20440 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f16c80de581af665865cf431c368c4d77ec6b63d0691e6fc2014880aeb65792b 2012-06-28 22:27:58 ....A 25347 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f27b4efac7055991a17751084ab6b723688622be1fb12199b38c815b5b166304 2012-06-28 22:34:10 ....A 688256 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f39505799c59626e487dc7dc5025ed3c7251e0a6ddd22c180a566a5cd1dd59ce 2012-06-28 23:21:14 ....A 10752 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f3e4e9def887c08ae14b68d9516b552d11a53607150021a9fd7deba1d8918fce 2012-06-28 23:21:14 ....A 95488 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f4014f2e10de249ef24c251c84f6c0d372deb7a4b7debccccefaa76e2be79145 2012-06-28 23:21:38 ....A 28063 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f60184c466b1cc6ce23fe38970c79cd65c4f1cbbc25588f870b5d5ac9203c27c 2012-06-28 23:21:40 ....A 112128 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f66bc36801cca20294d6be72db747bfb4ac05935f608868f44757eed727f8840 2012-06-28 22:33:00 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f740479aa4dd4d745f203b1b73039f980ddd506808077ce3d8927001fe228bde 2012-06-28 22:33:28 ....A 130020 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f88cc6ff7e004eb9ec14becce6d2afbfac68545840291ffd809939369d4679a9 2012-06-28 21:53:40 ....A 117347 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f8913b6689dc94aa711b2cff7b3cb3098de19a6541eb136522bd44073e907dfe 2012-06-28 22:26:50 ....A 71325 Virusshare.00006/HEUR-Backdoor.Win32.Generic-f95e9e1ce95e5a7cbc4a533de4bfc5f189288ed90a9b3fae40b7bf6a5b1dfde2 2012-06-28 22:24:44 ....A 85483 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fa28a671c238358ded37207a1b59892a7e5e9d1649a3185062a79b14fa886617 2012-06-28 22:13:42 ....A 53144 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fa537c94cf88939e6f411be967ae5cc20c39f6e1c8e58e7d3f18dabd22d27d49 2012-06-28 23:22:26 ....A 718846 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fafd117f95ed3c0f8a26a45c50e07d80421aa51e3bbd06b7eaa085f2870b3b33 2012-06-28 23:22:30 ....A 271360 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fbad38c5bd446fc6820efdd37030839f5d6ae67646f59697bfa0d49fcca1a176 2012-06-28 22:05:08 ....A 84480 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fd45b834b173909fbf9533a45beaa8fc81befc947f9d25216a3263970695c99f 2012-06-28 23:22:50 ....A 949888 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fd61fe71080115f6286117145b0f6b86c47a36456b26103c1f67c6d27d6fac65 2012-06-28 23:22:50 ....A 893440 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fd79d403a238781ab8b532eb42ae3242d14f8c687d15d3e7f0ef95656e162239 2012-06-28 23:22:56 ....A 491520 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fe229afd4c6adc6c3c110467592b45caecf070ab96f888ed4504a55c82d5e48c 2012-06-28 23:23:00 ....A 114290 Virusshare.00006/HEUR-Backdoor.Win32.Generic-fe9cb3d5d0735732adbe847f19585f447152584bb2c5f30424a003f23e191747 2012-06-28 23:23:00 ....A 79872 Virusshare.00006/HEUR-Backdoor.Win32.Generic-feb8cd39da7eee12d708b4431742a1860b4dc8efd8719cd52d09d4b209a4ff57 2012-06-28 23:23:02 ....A 708224 Virusshare.00006/HEUR-Backdoor.Win32.Generic-feddc85b90f65ed330c96cf3cad5435a1a0e4b218f14166224fccd70b439af16 2012-06-28 23:23:06 ....A 949888 Virusshare.00006/HEUR-Backdoor.Win32.Generic-ff77556b08835badc945ee088ac0c36cca8dbbdf9ffc3fb1a535c351855b93ec 2012-06-28 22:40:02 ....A 697856 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-082374f4150ba76707e33025d75a89df4886bd70fbfc5f2e8e1e0651827ac7ca 2012-06-28 22:44:24 ....A 636928 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-1abfa342b10a5969c128fd73e930d82cc3b720d6a32243ab66b6248c19e77c07 2012-06-28 23:27:36 ....A 764928 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-39c43ba124c11ea415335e2de64b8d266454a11e3e167379b6efe4ac55f19ad4 2012-06-28 23:29:06 ....A 231690 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-5051451ea305f78d878bd185d6b4e82246f7876e0654891b574649a2ec37b7d4 2012-06-28 23:33:06 ....A 336896 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-8c45cc2e706688a650b7fc0ae58a37234ac277e936cd382a2ad647e14210e034 2012-06-28 23:05:30 ....A 761856 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-95061c7287f2b7a3058910d673d9ea8afc1aea9b02f4bc8825e194d006241a51 2012-06-28 23:10:24 ....A 1586167 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-b6816de5d85821df58d617bebda6e9532086631232f4a3564dcaed9ea6240eaa 2012-06-28 23:38:46 ....A 32256 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-d45afb0e68fe032ff5c77e50d1051ec459261fdd3021dec2ca9942327872c47d 2012-06-28 23:39:28 ....A 231722 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-dcd14880789ea148570ce7548d62cae879f2ee2575f8c144ebc027e0d9fdef93 2012-06-28 23:40:18 ....A 335360 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-e5b8695f87c8427975a0ff9b9ae5f21ba8253732206c74d4144a1333ec441627 2012-06-28 23:21:16 ....A 92085 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-f42936fbc0d26aa744395bf8cf46e058a18134805269084ddf6510c41b234fcf 2012-06-28 23:21:22 ....A 337920 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.gen-f4948e28637d8135bb984c623af96c50f4c20bbfefbfa411e5df52371963f5aa 2012-06-28 23:31:50 ....A 749060 Virusshare.00006/HEUR-Backdoor.Win32.Hupigon.vho-7b13d4b458d54a32a720a14b40cad20fd8f5dd3a9db2280c23b43b834469c481 2012-06-28 22:11:20 ....A 130048 Virusshare.00006/HEUR-Backdoor.Win32.IRCNite.vho-6ef711a016ef3c9a3451be2100ff6a41e28c1f5d2b04ae304bf5d489fd7d5c6a 2012-06-28 23:13:40 ....A 255488 Virusshare.00006/HEUR-Backdoor.Win32.Netsnake.gen-cbff9a7c712c7d27563165a91642d3777cd63d7258d89c3b27982283084aaf72 2012-06-28 22:25:10 ....A 86016 Virusshare.00006/HEUR-Backdoor.Win32.Poison.gen-204e057f463e8c6231becbf63272e70296ab37af98dc5f170a2ec861e9049943 2012-06-28 23:10:22 ....A 945664 Virusshare.00006/HEUR-Backdoor.Win32.Poison.gen-b653d529952703911288bb9255f6460418347535a33def3523069cd3ada53d7f 2012-06-28 23:21:44 ....A 10752 Virusshare.00006/HEUR-Backdoor.Win32.Qbot.gen-f6e82e683f70e408f74fd6498a41fae9938f9ddfebdcfab9f5790dab6f86bfa3 2012-06-28 22:55:14 ....A 88576 Virusshare.00006/HEUR-Backdoor.Win32.RedDust.gen-5f063974b277b464ea04a73b490e651ad4f293a34cebe9918eec8b2d5b744e74 2012-06-28 22:45:40 ....A 290816 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-22f47c88f8a28a5bb3e411dd77f35e05570313170416687b46ceb0c54e08d47a 2012-06-28 22:55:18 ....A 290304 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-5f3ee9c9a9fbe605c1086dd60e1db8eedf96bcd189d1f0c6a63d5afa15b4baed 2012-06-28 23:02:24 ....A 290816 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-8456da506d6e5439c07d2331eee3b61da31a5303138a35c6f7cc1ab3716b6733 2012-06-28 23:04:20 ....A 290816 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-8e3362580086a98941a50b948ab6009887fe85e19ee0421693968183d29cdac2 2012-06-28 23:08:16 ....A 292352 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-a85a10328263c386abbd79c5082c5dfcdab9215301c2248a44ebf6eeaf9acad5 2012-06-28 23:10:22 ....A 290816 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-b6444758e403ff9b9f6ffb74a07c3f98d53315e2d59371a702f639d07c7114bb 2012-06-28 23:14:46 ....A 290816 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-d1e29f4510168fb76fdf80a6261772e75c24b9b50298e257d92b9bb17a04f549 2012-06-28 23:17:56 ....A 286208 Virusshare.00006/HEUR-Backdoor.Win32.Remcos.gen-e212693430b59fd0e8773b4b4b8fe63c156fe806b659e0399c2f7ebe032e83d0 2012-06-28 23:27:16 ....A 4289656 Virusshare.00006/HEUR-Backdoor.Win32.Shiz.gen-34bb2bd07fac70019af812872ee25fb069b7a10b97f21f48efdbad7725bc007a 2012-06-28 22:50:10 ....A 13146 Virusshare.00006/HEUR-Backdoor.Win32.Shiz.gen-40b835b874744709c3e23ec698979559ba529817531ab9b7f3c79247af2009a7 2012-06-28 23:11:50 ....A 139264 Virusshare.00006/HEUR-Backdoor.Win32.Sinowal.gen-c1418f100f798511291f2d607d1083aa279bc8978f4d1c40d497dc2bbaee4113 2012-06-28 22:39:12 ....A 188928 Virusshare.00006/HEUR-Backdoor.Win32.Skill.gen-04d7c17d9254ce7ce66a607ed8950c1994eb1c6f299e9138537e45ebad417b9c 2012-06-28 22:45:02 ....A 71680 Virusshare.00006/HEUR-Backdoor.Win32.Skill.gen-1ef019c73f07e5600a126fd0897d1c997c4d9b15b8dd535361e7afaa17e8c2f1 2012-06-28 22:55:48 ....A 177664 Virusshare.00006/HEUR-Backdoor.Win32.Skill.gen-61ea78823f4e07c4cfc19b9d2dfb7a6fe2d751bf67bdefc7b7cd355b216395d2 2012-06-28 23:13:10 ....A 177664 Virusshare.00006/HEUR-Backdoor.Win32.Skill.gen-c9347d8c4cc0ee72f7c840748bc21fe6dfd4d1c12d58f1c306cdb23780e785da 2012-06-28 23:17:02 ....A 168960 Virusshare.00006/HEUR-Backdoor.Win32.Skill.gen-dcc680d11eaa52e04c624a7d24351d1cf6d1da8c1c2a342dfc3dc798e767b61b 2012-06-28 23:20:04 ....A 177664 Virusshare.00006/HEUR-Backdoor.Win32.Skill.gen-ee3b8faf28052a5b790a4e548d43d29a786e557d9efba31f5c4c67f006e30fe1 2012-06-28 22:46:00 ....A 3651072 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-2553291e60ac551c80ab8c28bd7eb75975fe97ea286f4763b9396cb55f3888ce 2012-06-28 22:48:28 ....A 1813504 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-34ab33694f56ad74486d38b90d3b929b4789be514b26b2a6e73f4774a12156a7 2012-06-28 22:48:56 ....A 3255296 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-37cdc6a43fd2cf25577fa14a1851a1fcccc26ae9e9c888b23cc125da40760517 2012-06-28 22:52:48 ....A 1566208 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-5224cb38863cb456a5657fbb8370079a55dff1ee8dbdcc255874244f85a17fca 2012-06-28 22:59:36 ....A 2238976 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-75d540d98233069e7f65f4f7dfda60ebd2fe308ca518b96057a9432ffa8a8248 2012-06-28 23:00:56 ....A 3146354 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-7ccdce9ea7b958d1f00cb0c07689df252f50db848caca51aecc491de6fac9616 2012-06-28 23:02:54 ....A 5557248 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-86eb4fc5b34f78303051b5d079fe4dbe82bf931ee1cec31902d41d955eb18b5c 2012-06-28 23:05:36 ....A 4857344 Virusshare.00006/HEUR-Backdoor.Win32.Yobdam.gen-95a1d05d0d610c7563948bd90b3c3489424b571a143569bc37782063d566592c 2012-06-28 22:47:48 ....A 331776 Virusshare.00006/HEUR-Backdoor.Win32.ZXShell.gen-30d9c4294cce4f8335879479b3724d2586672f7fb23ed644f2b29af315205a02 2012-06-28 23:10:14 ....A 180336 Virusshare.00006/HEUR-Backdoor.Win32.ZXShell.gen-b556f37f275bf8980b7c2c08e48a56262499919aede04efafdb3c030707c332b 2012-06-28 22:02:02 ....A 66041 Virusshare.00006/HEUR-Backdoor.Win32.Zegost.gen-5fdbf731c3615041432fa4625c7521fa6a590cec5a313757ca3067ce0a649113 2012-06-28 23:23:22 ....A 35073 Virusshare.00006/HEUR-Backdoor.Win64.Generic-0170868c6f7144ac7a44065121b28e61acc21e3bef0054c43af7347a93b53e1d 2012-06-28 22:45:50 ....A 30720 Virusshare.00006/HEUR-Backdoor.Win64.Generic-2417eb885e99559b7d53c58a9c256ae7e4229a397c794e42293f6dcc03831cc0 2012-06-28 21:35:48 ....A 53248 Virusshare.00006/HEUR-Backdoor.Win64.Generic-dcfe2601f95712ecb8a3f84e7c7866ac00867a6b64144d54deceefc6c7baf8b7 2012-06-28 22:52:04 ....A 860160 Virusshare.00006/HEUR-Constructor.Win32.Bifrose.gen-4d1c256ef609d52cdd6ea91c4c95cb9c4c3ecf9a109bebea8619d0e1a5074adb 2012-06-28 22:56:00 ....A 1544192 Virusshare.00006/HEUR-Constructor.Win32.Bifrose.gen-62c86a175564ec3cd24d395dfbef5ad4b2fa9b2e7cec887088194a2b5f759012 2012-06-28 21:46:58 ....A 788585 Virusshare.00006/HEUR-Downloader.Win32.Walta.gen-8984059b110ec8aa69c7a1c25685120d466e65c267775606d88c0394e6155e44 2012-06-28 23:12:34 ....A 51264 Virusshare.00006/HEUR-Email-Worm.Win32.Nulprot.gen-c5b14848de94c04f1b762b1fb88537d3b991d01eaf339513a690bb680ff9d7b3 2012-06-28 21:55:44 ....A 12458 Virusshare.00006/HEUR-Exploit.SWF.Agent.hf-b3c513c1a1a406691d189f2f7a7219e91e2647eacc943f209a0dea9f4f4b970d 2012-06-28 22:35:02 ....A 68450 Virusshare.00006/HEUR-Exploit.Script.Generic-088d03b4bdea5bbe328485e06162822683756ad10c167dfc06e6d5b1c8aa4dde 2012-06-28 22:10:10 ....A 7085 Virusshare.00006/HEUR-Exploit.Script.Generic-2607f482e27e65b1b9602ca8e97a9cf41b087f93b2fd28b6b175ea510f4beb40 2012-06-28 22:22:50 ....A 6916 Virusshare.00006/HEUR-Exploit.Script.Generic-450b29f340a7b8f241f490899332601bab771580b6447166b62c4fcfaeacc419 2012-06-28 22:22:58 ....A 68455 Virusshare.00006/HEUR-Exploit.Script.Generic-457fa9264cd7d3cd4dc5e728ba367a95c74ad4cf8ffe0d3c5c28e683c09c08b3 2012-06-28 21:39:26 ....A 2083 Virusshare.00006/HEUR-Exploit.Script.Generic-5b6d061b5cebf9eec5ce05f47b8cf8fe820bf4803e6535eb2c18513a2413064e 2012-06-28 22:22:58 ....A 68139 Virusshare.00006/HEUR-Exploit.Script.Generic-9694e57be26cffd5a4324d1e895b4c97363149138871e0c103222c449eed4b5e 2012-06-28 22:36:48 ....A 7136 Virusshare.00006/HEUR-Exploit.Script.Generic-a3ea239b7da9eda0719467a8c4ecc993142d4d17386b885c18e2410756b95c77 2012-06-28 22:35:02 ....A 68139 Virusshare.00006/HEUR-Exploit.Script.Generic-b002021516ea76244119573ecdeffa37ca7a305755f3f9d1cf53ae076645436d 2012-06-28 22:22:42 ....A 9481 Virusshare.00006/HEUR-Exploit.Script.Generic-b02b18416855ea05e04d1d76089709c48f8f7c250eefc9a2c04a0d15f1db5ca9 2012-06-28 22:35:02 ....A 71112 Virusshare.00006/HEUR-Exploit.Script.Generic-ddbdb433c08338473e4fd6c5142d17ce2bb23fea158dd0d02dfa6b5e6c0d3ba5 2012-06-28 22:22:58 ....A 71112 Virusshare.00006/HEUR-Exploit.Script.Generic-e460cb85aca14cd18a426b8b04fdf626de784093413c4881cb3f48ceb026f105 2012-06-28 21:47:40 ....A 22876 Virusshare.00006/HEUR-Exploit.Win32.ShellCode.vho-eb0ff4e11fd49534b9f0ddb933a2a3172fbe32946dba4f2735c131ced864c079 2012-06-28 23:24:40 ....A 5632 Virusshare.00006/HEUR-Exploit.Win32.Shellcode.gen-0fd8eb6b8c4c5ec2b4fb5c3fe8145009fe5955725154b7cce051a8eaf478fe0a 2012-06-28 22:50:30 ....A 15687 Virusshare.00006/HEUR-Exploit.Win32.Shellcode.gen-43185167118488dbfe7ce79a6641bc8ebe126a18754c68a3324dbb862824d333 2012-06-28 23:29:32 ....A 180224 Virusshare.00006/HEUR-Exploit.Win32.Shellcode.gen-573d193eb589497081bac315c8e6593ee869d3ee621fac8eeb56f93d10322efd 2012-06-28 21:01:24 ....A 180312 Virusshare.00006/HEUR-Exploit.Win32.Shellcode.gen-7ffa20f644e65f38dbd4e8d7e0b1423a8c350f53d861033767a7f277ce0057e6 2012-06-28 23:32:12 ....A 373248 Virusshare.00006/HEUR-Exploit.Win32.Shellcode.gen-800cf5b030ca96b70342040eca466fb26b695edb492471f59b8da6fd59b0ca2f 2012-06-28 23:32:44 ....A 5632 Virusshare.00006/HEUR-Exploit.Win32.Shellcode.gen-8789f5b2e64679cc3c9f859cba5e84401affc23485c60e666d1c9e440753d084 2012-06-28 23:09:48 ....A 674304 Virusshare.00006/HEUR-Exploit.Win32.Shellcode.gen-b28b1387f4b85b9d870eb51eb29e515a4f493a0bfcea0f2e1af2c37c716dea26 2012-06-28 23:13:36 ....A 47616 Virusshare.00006/HEUR-Exploit.Win32.UACSkip.gen-cb7c384eec11cd571f91bea1f7802c5eff46baba723bab8f7ef5b175ad899e3e 2012-06-28 23:05:40 ....A 353252 Virusshare.00006/HEUR-HackTool.AndroidOS.Kiser.a-961154bee9aa7812ccae0faaf9b3ae61d9bfecdc6036588505f678466a883052 2012-06-28 23:03:48 ....A 100252 Virusshare.00006/HEUR-HackTool.MSIL.Agent.gen-8b6d8ed4f86c6b0f182b1f81f28eb071613c97bc3f497f21a1ddfaeec521c88d 2012-06-28 22:39:02 ....A 218746 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-042ec3c81b235efce8181f4ff47112bde1ae594842ef574e0fa80e1dfcab2360 2012-06-28 22:34:04 ....A 268288 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-265f1ca7ea708863871ea6755c5e6e3ea08d0e4978555eda7146044fd8dce87f 2012-06-28 21:49:26 ....A 340992 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-2a1cd71080c30158b64953dcbdc58b89a9b5d57f032744a91a3caea954553430 2012-06-28 22:46:50 ....A 145408 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-2b1452226f0d4f19b38a9af12d81bafa4d11b30d031a7dce3806d38a19ca0d3a 2012-06-28 22:50:50 ....A 98304 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-44fb990912414b1d4a05a478cadc83bda0115a67990406636a9a900090f97ed1 2012-06-28 23:29:04 ....A 153088 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-5007bf947fd16fbbfa76f521945a72163e0f34e6fd7c364279e583ce290155f6 2012-06-28 21:49:22 ....A 108032 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-805393fb1bd54cd081c2d11b75dd27c4d29c6230fffac23138490abceff7619c 2012-06-28 22:00:40 ....A 81306 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-92034e6736d228d8880865ec1ce5e1e8ace64dbaa8819ae5975019f9fe8eb58f 2012-06-28 21:47:10 ....A 29696 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-9ce9ffff565cff5de570dd35175a9249c60e017c42f402b4c4383a685a2a773b 2012-06-28 22:18:16 ....A 12288 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-9e399f3f3b4cf74c5a40c87dac77d74ed389e471b2a151a50187af7e585ad2d2 2012-06-28 23:07:24 ....A 105984 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-a2877fc2e80295d54169e03b25c202bdf1937dac96e19edf0520b27d4798c6f3 2012-06-28 22:05:12 ....A 105984 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-b3d0bb7f2e7f674323ea227e0014d83276766430f70a7df79da17106a3441b64 2012-06-28 23:10:32 ....A 219256 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-b750b18ebf2957bbbe7431459b924d4e00a9fc4e4697ea6d58cb400ed7cdc483 2012-06-28 23:11:54 ....A 969822 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-c1cc09db3941ddad3342ca36f6b479fb7fd70635e46b2de0444c9910b76b29ca 2012-06-28 23:11:58 ....A 61440 Virusshare.00006/HEUR-HackTool.MSIL.Flooder.gen-c2563dfc6b19cb25bd51b6fa4ce081fc965d6e9d15de77fc3cbdd3cb6f5fb0f4 2012-06-28 22:33:36 ....A 382984 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-030a1011ad3397f0cac083c8cda9a3502bba3561d0a5475d56887b5adf651702 2012-06-28 21:03:26 ....A 422920 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-078033063c631bd05e9eb1fbb4b68960b5c7c23a034f81fe5d0e9bf7349c30db 2012-06-28 22:40:46 ....A 382984 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-0af2b5d8a2e19366433b1a7a893406c97aa2f7b64b09e457f9f6e2590fa50852 2012-06-28 21:03:14 ....A 404488 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-0cdf85b200da37e1732b22af2ab409c12310e23e303e1d58062a736ff3d7f2d1 2012-06-28 23:24:44 ....A 412680 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-10772b54d9750d9e25fa5d4c7e59660428fba6282bed57a3273d2bfc406faa40 2012-06-28 21:24:56 ....A 411664 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-10f9ae45cfa66e23d7017e8c07ec23530846ec95dc854ff932125ba80ed7ea22 2012-06-28 22:01:06 ....A 436232 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-115481b4534de6fca90622fde068c2f238ee9397299406935256519a61d7d476 2012-06-28 21:29:04 ....A 408592 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-180b9b3b2da019509c585884c0743597f7b40f0bb7a23c2042542eec959ed2a7 2012-06-28 22:10:46 ....A 411664 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-1d3ca2f1a39672d3c9ae24dd883694714533ef45bb9d44333945d245522000b2 2012-06-28 22:09:20 ....A 411664 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-20a7b303663350db63ce4f7ce353037c02c81c395c2c5f76fecb0bcf43ea8786 2012-06-28 22:31:44 ....A 406536 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-2d3166971b7490de1e2704ceaefd77dc822a66ec4368f19614ee36e560086f13 2012-06-28 21:41:22 ....A 423944 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-3218f59da98443e1d4ccf6219bec98490cd3036e42796021d2b38413f47fb4d9 2012-06-28 21:38:36 ....A 411656 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-35c3d5dfbb65c33ed7545811e181ce78ac2421a983b2384d6a026e9d917f5748 2012-06-28 22:32:42 ....A 438792 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-39d401d34b994daf35b037c64760ce883dc78766ffdf1a504224b0f7a70ddde4 2012-06-28 21:09:54 ....A 411664 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-4176bc7605a4eef9f44a93b612695d2a2ec5798d05559579894a3dbbc3690cd6 2012-06-28 21:32:12 ....A 428552 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-42332a8aeba12f7986eea8b4d8985e22696b15e01fd10203b127867cd77285fc 2012-06-28 21:51:28 ....A 389128 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-4fca7dbcc8af262b7330f770668dc86f816d6ef9233f0690d146dc9930c87ceb 2012-06-28 22:55:12 ....A 406536 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-5ee3b872976df27ced93a3d1de9bd7d157e085e1d542dff97c8c46191773c929 2012-06-28 23:30:28 ....A 412680 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-65eacc8f7b7e738d28aaea0d8d07d2f86911483ec0b7a057f04cd041300c2c15 2012-06-28 22:24:26 ....A 444936 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-767c17ceae21a26423f701762c033dee2574f0717d54a13329b06540e0bae5d8 2012-06-28 21:22:10 ....A 408592 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-8ba23674838c21ecc3be0475e970d1ecf2edd7ae95cbdb91bc360067a0b696f1 2012-06-28 21:42:32 ....A 405512 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-922162c9e025f51aae25ffa159370765bc9e567d9ae9d1eb5fa6ac265dbc8ba7 2012-06-28 21:09:04 ....A 391176 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-96927ddcfd3ba2be442b8d2abb6c5f55eb0980cb52ea3f87dd9db7eee48a217f 2012-06-28 22:20:54 ....A 410632 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-a7f8b909b83a09368b020a5aa8f9ffe413a1c0ec7d83d9bf9a9753d9492be285 2012-06-28 21:20:54 ....A 420360 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-ce23ba3d4852d3e284e2e97cfd975b6b84635fb5391081f8c2f53a4c2551a696 2012-06-28 20:50:24 ....A 181248 Virusshare.00006/HEUR-HackTool.Win32.Agent.heur-ee46db15861fcbe9c53ed0e90f4c81935095b49c98de91945513fb495f6dfdd4 2012-06-28 22:55:14 ....A 1688542 Virusshare.00006/HEUR-HackTool.Win32.GameHack.gen-5f0603df5c3fe3c2d97af5d3b604725569661049daca5442a358e1771229c5b9 2012-06-28 23:06:32 ....A 3618585 Virusshare.00006/HEUR-HackTool.Win32.GameHack.gen-9c88c51463e38e64cdf8730da18ec1134e35314ab2edc7d721b60f38e1794474 2012-06-28 22:38:10 ....A 554639 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-00a82a2d0214e4af2898afbfa90cc01b0b6af384f56bf6df4a665bc0a3a4f78b 2012-06-28 22:38:50 ....A 155648 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-035cbff3c5d29cbe8392c57ed050f6c386fa41aa1023ef70738455a5c415ce89 2012-06-28 22:40:56 ....A 995328 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-0bc88dce7bd2519a14b88eb8b6930fd3f50c460cff0fe979feb35e0a4bd13570 2012-06-28 22:45:02 ....A 1392640 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-1ec9d356bdee3ac4ca1813a314fe041836c58e66def6b321f39bc25cae937cb8 2012-06-28 22:27:58 ....A 218112 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-27d85b7247834b3053cf95c3ff5a7a5815cd0f114e50b2fc6ce3fb06d7126ae4 2012-06-28 22:55:06 ....A 1133568 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-5e4970c477b475494b76f88de4fcdc799b8bc041dd754870d208b2e6c3a5207b 2012-06-28 23:00:00 ....A 266240 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-775df326b4318b4c971d9af085fcd1f8d6cf5f631e6547e11d18f90c11d1479b 2012-06-28 23:10:52 ....A 441209 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-b9be341d2037ac3f6a7b96d45c1b7abb7015214021ff86edc1dfd8523a0a176e 2012-06-28 23:38:26 ....A 1003520 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-cfa9f73e19cf19e9e6906de90fe297e1c569275dde09e5dc0d69a8019257e296 2012-06-28 23:19:08 ....A 974848 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-e922c9c825b077840988d7abbb57cfce24db6b78cc265946c6ddb480f64fa4d7 2012-06-28 22:05:10 ....A 393216 Virusshare.00006/HEUR-HackTool.Win32.PWDump.a-eef834f10291e4a296b986ebea03f7093a56b7d17290f299084dec8514b1cbee 2012-06-28 22:23:46 ....A 434176 Virusshare.00006/HEUR-HackTool.Win32.VB.gen-62088a81e8fa354d723f2b3ae9d3329f98069c03061b2c16343428e10528f55d 2012-06-28 21:12:38 ....A 290816 Virusshare.00006/HEUR-HackTool.Win32.VB.gen-cd9bd3557973d2329c966d184533bd3b30fcb891cf51e74866fe00715e736d2e 2012-06-28 23:23:24 ....A 31466 Virusshare.00006/HEUR-HackTool.Win32.WinEggRet.gen-01cedde83f9bc78af9f12cc67b91d06020c300077e94c83cd22915e4c63b05f3 2012-06-28 22:51:06 ....A 35493 Virusshare.00006/HEUR-HackTool.Win32.WinEggRet.gen-473df506691f797878387de8130961bc84d77ba0b53ab2dbb90951f4040094bf 2012-06-28 23:32:02 ....A 27606 Virusshare.00006/HEUR-HackTool.Win32.WinEggRet.gen-7e029d556f3e6fa34d450eff52cbc78ff123561448939e10e6d5ba2923afea6e 2012-06-28 22:40:10 ....A 13083468 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-08af2153cc4191f3df9cb5370580759cff1a3e8b65c2fc50ecb02acef0b2d4ec 2012-06-28 21:30:16 ....A 267736 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-169a6156aa529e30b35169d85ceca13a7323f5fb1e817c58db98d069910c7cc0 2012-06-28 21:09:44 ....A 307938 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-365f3407b3c06d1fb42fe21c4150f1130c1cced4b500b0e0cfc0ce2b940ee69e 2012-06-28 21:30:06 ....A 257209 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-38eec558fab9b1a226711227e566df8960ecb03a238c452b537544012a8c0611 2012-06-28 22:51:54 ....A 4907896 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-4c388aacdc156f9f849ec575ba88a5cde15e4f46addb4cc43e4e8061c3e4c817 2012-06-28 22:58:28 ....A 2558462 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-6f86bf8e4cd1c57c3b876b63034206cf87ff64a0f3f7f146bccc279d48137fd0 2012-06-28 22:10:50 ....A 280960 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-72d45d5ce0f1d7a2de526397c24a97cde4f450a1a587b4a7b03a75ca7c5378a1 2012-06-28 22:25:20 ....A 278436 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-77a8ffd4a58293dec33ef99bbf813ef4bdc1ecfa139947ed29fcd4074b547744 2012-06-28 21:10:22 ....A 274294 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-7bc93ef2ec58bd679a7c7d62980d970078dc5e474ff3d5e79dba55aaee7bbf47 2012-06-28 23:05:04 ....A 2487324 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-91a1ab7673b6984c8e8af819bec4f861470cfc0c7e0fa8fedbf409c23b32021e 2012-06-28 21:29:58 ....A 285367 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-a5a7cb48babae67304d7c91bb63639a6561ad7e5a13e0c61e074e6810e5a41b8 2012-06-28 23:07:56 ....A 2549699 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-a6189daacb635bd362d83cb2659a28130a03c9fe57387157fe3825c3b3eb3265 2012-06-28 23:08:46 ....A 298241 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-abd41fa607289b5c68396cd3880a7263392d347b704eda7414c3ee490ea706df 2012-06-28 21:57:22 ....A 71011 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-ac5dc43a66fadae6d81056942ed32bdd0eb8ebc7a4ddff267a011a5fedfc6c58 2012-06-28 21:09:18 ....A 284501 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-b5a098caeb8187c6984785c2e0db119c4a0e34f8419998449ea5a282e3d17c66 2012-06-28 22:24:16 ....A 283775 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-c359f75da6b3c426b8c8d4e1512c9e3e02a9831282ed7e661970b1fb25524a22 2012-06-28 23:13:20 ....A 61440 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-ca35116bfce81f4563c84ccdaa14cf0c19ef4c183302b2b944c22664871b29dc 2012-06-28 21:46:00 ....A 61953 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-cd479b6384fc486108f0538a6984d327a4a68f60c334a33530c84e5babd99b6e 2012-06-28 21:44:40 ....A 240608 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-d90f80fa91869d6f47bf8db137ebf8fa09b4be20732bcc0819478948da85ca08 2012-06-28 23:39:14 ....A 3294310 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-d963d5ecb16d070350d8ae1fcfe72dcf5cdbddab86713f6fb3400ea9063f4204 2012-06-28 23:16:42 ....A 272169 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-db1fbb9d79b1eae0982e11c4d947423bb57632d468e0d20f0df081ef7b391cdd 2012-06-28 22:14:24 ....A 273125 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-e0d7c847f41cd6f97db4a17f6785f872baf30b7bdcf5eb74956cd736da7946a2 2012-06-28 23:18:26 ....A 9324134 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-e54f94f0d8cd43b75e62c4a5b9f1be2a977627450564848bb58ff9b546d33d4b 2012-06-28 21:11:08 ....A 228697 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-e8fa1b62c285e6d97174b1b2585eea5a64f286a77768e5feb63c64cee4f1474c 2012-06-28 21:17:16 ....A 283005 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-eb8144b23f383cc28eed31e76dc575945ddada080cd574cf95fb943b77c1776e 2012-06-28 23:22:30 ....A 2625279 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-fbae8a926023f7bf0f62fd60ccb2ac2f9550745170e9f69df66ec2c5b73c966b 2012-06-28 20:55:12 ....A 272779 Virusshare.00006/HEUR-Hoax.MSIL.ArchSMS.gen-fbda579d52ae3ff6b23cca97ebe53ef5e22fe4a9d7318a2675b489638a8a955f 2012-06-28 22:16:40 ....A 148817 Virusshare.00006/HEUR-Hoax.VBS.ArchSMS.gen-a1dfb240da7d6c68ce5df539b33208527af0a1d7be7b8f9c9b768e2dcc5624fe 2012-06-28 23:28:58 ....A 4519936 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.HEUR-4e67ec152cc5d1336076410b0e6aa410998611e9ae4c4cf71602dbe919c00c85 2012-06-28 23:04:28 ....A 2728491 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.HEUR-8ea25de0db146d5063f8108de07505cbab32773ddc6e3aeedb7a8298ff12b2ef 2012-06-28 23:12:14 ....A 2728491 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.HEUR-c3de24c4c1264e977612c2db8f07a51b238551a0d5fa5c326879a56bf415f213 2012-06-28 23:13:26 ....A 10485760 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.HEUR-caaac6ee0b5b5580182c5c3b4f958fb1b725309481fa2a18eb45a83a367bb8db 2012-06-28 23:38:40 ....A 1159199 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.HEUR-d234936e025b1da6b332383ee28246844c11af72cb587a6a61e879a3daf1c360 2012-06-28 22:38:54 ....A 68608 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-03bd518520ead92806c346ccd813ad1a3b2e6101c243916f73f7b5a21d5fe7d5 2012-06-28 23:23:42 ....A 1597952 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-05498caf5ca962612cf02fe4e879c7f61ff0afae4918573b4856349fa1722fe7 2012-06-28 22:29:10 ....A 159744 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-0667003efa7da7d243acad35c9d28d63ceca876882c3c5e0439e41babae22007 2012-06-28 22:40:08 ....A 4449501 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-087302a17787a025f25db7f1a2d590776af70b9857a0b3f67b76ba3f1365dbbb 2012-06-28 22:41:00 ....A 970350 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-0c1f483fdd335ddf5070a1a82ebef8c27c6600f88ee27740dff7c8744aea6ed0 2012-06-28 22:41:38 ....A 1280512 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-0eaeb868f28b432b75923fee5ac326f6c74516acf4f63c630e5be9d88e9cc8d5 2012-06-28 22:44:04 ....A 6521856 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-190de487eb4e542d87fc2100585b3b8ff2f7a89043b370abf5bf4c00a85aff0b 2012-06-28 22:33:40 ....A 1437184 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-19e6ba9ae6beab5549a1a2553cdd57ed2e5e1690b44bcd5bba39fc171c1106b2 2012-06-28 22:44:24 ....A 1288704 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-1aa76b09b923133745f11b808e50fa298de4b6de5c735797cc92a0cf3c43ab48 2012-06-28 21:59:16 ....A 74752 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-1ef4d067bf89b742a4740ae9c4f12c0a81a05e57781821fc0ba27df64c5a0d1e 2012-06-28 22:45:14 ....A 192000 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-202e8842c311b0a681bf089d34d7fc0a0fc408e43b83ad9127e8d68f9159702a 2012-06-28 22:25:42 ....A 64292 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-207ec5751559192ad8c27a8c118bc3ee90e638ab25e2e040c41b6e0cc5b1ccd4 2012-06-28 23:25:50 ....A 5095952 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-20da764e381a0643f6cd65f3a5a14905d836a285983a009fcf0b5e168c72d7b4 2012-06-28 22:46:08 ....A 200192 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-26741491c8d5819f61db53a1f72a1e03f4313b81f93e608f168aaf6c15fbf99c 2012-06-28 22:47:08 ....A 72870 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-2c98e468601a6bb6537456241bd88932fdc9a274c828f727b14cdb21c6027d05 2012-06-28 22:47:36 ....A 967168 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-2f9b718ad055a1e825ee0e3f4959637e36052f1abc8ec9076015011eb4f4eb47 2012-06-28 22:47:38 ....A 1226240 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-2fc05bf631eb6f5672aaaa5ca9877baa0bffb21bdcd2ed33fa622c026978614f 2012-06-28 23:27:02 ....A 3837346 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-319f890058e3dd188e40145d95ab131ddb773f1feb1f0f311c56dfbb1dd9b98a 2012-06-28 22:50:10 ....A 1227264 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-40bfd35ea3949dfa0e266a0edb60064ece9262f0962ae70f63325fe2dfa3f969 2012-06-28 22:50:16 ....A 1274880 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-417fb6ef2840f6986320c7399998eeb41f7497932824759e7b7e5857b9f12402 2012-06-28 22:51:52 ....A 1292288 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-4c0a9d566eb6d89f262a666db9b6572f38ed62915b3cffd8723f3302fa1564c4 2012-06-28 22:52:34 ....A 1226752 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-50d558eece30f4a05020a6d276cf4af9aab7d91eb73d28ab081a1b6c7d44e0da 2012-06-28 22:33:22 ....A 1150976 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-515652f2f862067a656cf68a160e3ccf7e662a94dcaad45294538107f4a76f5a 2012-06-28 22:25:56 ....A 246490 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-571dcc186c0710257d3e55b688d1c6c72e12610dd3911fe4ae133795d8055237 2012-06-28 21:55:10 ....A 199680 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-596662c10e756d76e68ae824d402115183f4e5ae978146bc35a0c51703cde241 2012-06-28 23:29:50 ....A 1262592 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-5b7ef1e7fd73127328874afee6471baba153d260fd925e0b628db361f02ec387 2012-06-28 22:57:02 ....A 1244672 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-682104fc430fa80720e1cd611a6b563cde1bcc9a3989bb3be824788a72b59ccc 2012-06-28 23:30:40 ....A 1790350 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-6919e5112a5ae2b732c315f437ab27ff9698d76cc9fe1011270a494f231b119d 2012-06-28 22:04:44 ....A 1263104 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-6b0daa804f95bd7cfc39775c1deb157869c3e79351f31fe26a8897276648e7ba 2012-06-28 23:30:48 ....A 7898112 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-6b71f3f1cd83d37991fd0dc4bd60caec5abb3e03ec1553bc573b162a39cb6b11 2012-06-28 22:58:04 ....A 67584 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-6da0a1aeb61ec2276030b30ca8372d673390499dfae2bbd6372fa19b16852ce8 2012-06-28 22:58:34 ....A 4566526 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-6fd69ab2f6a7efba061d216e3adecdbf1f5ee709fadba251d52b2dbb5463a995 2012-06-28 21:14:42 ....A 1154568 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-722bb260952102a8c511a4dc3c312f8bb6e8c60e6d1515b8261ccb058a27a0fb 2012-06-28 22:59:20 ....A 179344 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-748761a97facc9c6cc9c5f53931140c5e4d9f8295acede96a7047940908aa0c0 2012-06-28 22:59:28 ....A 986624 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-7531cf8bbe5733fe5af0030860f9fa29d5b24720433a527e5512950a8dd08627 2012-06-28 23:00:08 ....A 3630446 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-7844fc5e24d5ac5c820e1b65777e1b96258d0ac2d875e598d586f41d32eafd9e 2012-06-28 23:00:34 ....A 611840 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-7ae71acf05b6e3fd1b2fb7837936b7a1d0ae60861a8d8f50ffc998377caa88e0 2012-06-28 23:00:40 ....A 1238016 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-7b60c973a7b8d40f2725bd2211f10751a44b70c02d2bf7ef6d0ea4134da12e73 2012-06-28 23:00:50 ....A 1238528 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-7c7766b89776c6b0695c17f1570d4c98856aa52d8dda6c295a367ff71d553534 2012-06-28 23:01:20 ....A 9158659 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-7e9ffc7d8ba69330271afc403741f51f3238a0712b624e0c7c1436c2a55853f3 2012-06-28 23:02:04 ....A 959558 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-824b4d9b724b757ab571614565af033fd941dc11405c8baab65a23f2c55eb951 2012-06-28 23:02:30 ....A 1269248 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-84c4ac7887bb7d84c75d09f49a7efd45cf169dd81c6edead7097c11283d77be4 2012-06-28 23:03:24 ....A 1205248 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-89611540831f43f45384e5a3ffedca51f8588c5b1dded1ce171c2e292aa92ca0 2012-06-28 22:14:28 ....A 1222144 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-8b48b723d068efcc49919ad7bb97fb916de5fea0086604af1eee5a81d9d5e47f 2012-06-28 21:47:50 ....A 1228800 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-910414a740ed36d1c4050ee23eacf8d99c017d5b497d0b702feaeeecefaf1a57 2012-06-28 23:05:14 ....A 67584 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-92cfea45bfe248dbaf39bd82b8b359148abf279c5033609fea66ec858608109f 2012-06-28 21:27:30 ....A 1466833 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-933c6c6d50144dde18d60fbb5b19e81b6f436bdcc788678a04e6221dd44d912b 2012-06-28 23:05:24 ....A 5874688 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-94624e90bfa6ac60521559a280ddc79236104e8cfb58415c765e2105ebebb82f 2012-06-28 23:06:00 ....A 198144 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-98d0a10fa960a4e57f1352b8ffc7b008e807f88a120790ae3aaafdbffc97c3af 2012-06-28 22:32:42 ....A 782336 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-9e49c66ccf60d820d31702512d5704b0ef4cd0bc1d20795af498c07ff5222572 2012-06-28 20:50:58 ....A 782336 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-a24e72a00796cb9a11bae443d0e6b45fc2e9d6c2f86e5388e94d36906e6909c6 2012-06-28 21:44:14 ....A 130445 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-a486ef3c332aed1e7bf61a1e919d8e3c3881c4ab8e1783bf59e39ded89b523dd 2012-06-28 22:16:54 ....A 1471488 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-b4c8a0f4682bf1f8d8f5cc3a8d65a1f894f25ea4cde2f138dce709cc297415d0 2012-06-28 23:10:16 ....A 1227776 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-b5caa1969c3f79397f7d79bb0c4b4996f28e60cb463ac641915a5e6f00e800bf 2012-06-28 23:10:34 ....A 183296 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-b7a4d21326d58c9c7564ebfd92e4a2cef679c4f20758d3b2fc4999f8a1ef8d9b 2012-06-28 23:11:02 ....A 15872 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-bb4e8de0ca217340d8e451833b32b6a71aea3e23a6bdcb5fb3f063aab401727f 2012-06-28 23:37:20 ....A 987136 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-c2bce7fbb919881c95c0628a92e34188ee9b13add00bc609c5a1b3b1911d99e9 2012-06-28 23:15:18 ....A 67584 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-d3eba9d48e6e4be9f2eaa77253659a4e077d31370ca364a2c7be75d51b2901ba 2012-06-28 23:16:08 ....A 198656 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-d800c89dc8bf01a82cc91cd6fa9b2f6ae5d13a8c13e13c9c4820ff114c6191dd 2012-06-28 23:16:54 ....A 2422332 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-dc39be724b68a52d60f168e7745c4642a39056c1d722938e3ad3ec310ead5553 2012-06-28 23:17:06 ....A 2278770 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-dd48d0a93e2ab6f1223a9d7578f376f671ff2c9f47905283b1d67bb71835dca7 2012-06-28 23:18:00 ....A 3271682 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-e274126a97bbffd436c15656d035b5a0b0103eb80e5474db3e750bc116d59e5f 2012-06-28 23:18:40 ....A 1279708 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-e659436349383f8d6972f5131ac5219f9d150a14726a0edbab1362621836d08c 2012-06-28 23:20:02 ....A 3632726 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-ee2ccfdea59788ad9f1fb743744c351684b13a452005f4bdd6295ebcefacf935 2012-06-28 22:05:02 ....A 524288 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-efd866a75b01ce8e047b02a0c1f9b0673c4b49f8d4b6fa47dc4af30c1b3952bf 2012-06-28 23:20:42 ....A 12998656 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-f16d04400634da3e1c941d20b2a3a96cd4ccfcc45616f511b31c71461523c04c 2012-06-28 23:20:58 ....A 1212416 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-f29ffa23837325af7c6c565da10d7231a14a030ce6c73abf8cffd53812643730 2012-06-28 22:15:18 ....A 1199104 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-f8a624c602a1e80c20f8ebe179f6f72c4df7957ea3adc3f0b925d78a9b00a035 2012-06-28 20:59:04 ....A 1213440 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-fd8b98175b48a6d54ba42e8af25283622a799cdfad1ae300a9fd27282682e3cd 2012-06-28 22:04:14 ....A 199680 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.gen-ff35cd3c533c805e2b88b121e10256cd0d9d187cdbb368d220fe7181ba860ca1 2012-06-28 22:13:12 ....A 513067 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-078000b227436b1b32e3f194475e8fedf8cbf25eb9a8149265d4baec1a46df97 2012-06-28 22:22:44 ....A 1421221 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-1506e1c286b843c62badacb834db5f306737dc5fb6c56d96959e7e19632eaf45 2012-06-28 22:29:18 ....A 197120 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-1e558ea9238318485132f5b1ae409a3780d8f46d8c163f13d4f1217fdc38894b 2012-06-28 22:32:52 ....A 195585 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-21c9f603dc6c79da64e20e4a36d5a2c39dfa760e956f63440021974d78524d2e 2012-06-28 21:43:32 ....A 197633 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-3bed832b758354c53d570943941298a82c184b633468935117e4aa380dcc4ecf 2012-06-28 22:50:34 ....A 2919329 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-437a145d927e536fdd969bf451869711b9c407d109c675d6704ca4e741067cf1 2012-06-28 22:33:00 ....A 195073 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-84616bd4322e76fc37d8314216c51abb7a2cd8563d3f27d8ad5b4646f6cbf19b 2012-06-28 22:20:38 ....A 195584 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-adcee84e28e264174d41e86c4f92f42f1687a0e8004588e01143e60228b1534e 2012-06-28 21:23:50 ....A 1289036 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-dfca38f9ca144238d31e5aca0ccb5581073410a6e510302a73183e28a04cdf74 2012-06-28 21:39:48 ....A 195073 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-e339dbe533c1a513a587f7530c821d2578a2fc9b8d1871bb958ee533267ceecf 2012-06-28 22:17:50 ....A 313856 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.heur-e80f22957c56869c6cbb1161e639c7bf62bf12d1f06c862da3f1351ab98061e9 2012-06-28 21:08:34 ....A 193024 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.seq-120307cba095636bd819aed054c2d97831bbd392bf27cb929305eb7157927ab5 2012-06-28 22:20:00 ....A 339707 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.seq-550f33e9b17791b10082d2134e62d51ea07a237afdc89c66b2e810de7c1edaca 2012-06-28 23:11:44 ....A 225792 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.seq-c07ab496cd4ea43e64a129500e35a5a6976a3c4e6333ad4601a7414faf49639b 2012-06-28 23:39:40 ....A 2203287 Virusshare.00006/HEUR-Hoax.Win32.ArchSMS.vho-df767f8deec7eae778ccddea388dd6ae70b0304b08ce30c879276865c08ee860 2012-06-28 21:25:04 ....A 630934 Virusshare.00006/HEUR-Hoax.Win32.DeceptPCClean.gen-279650c2ebecc8093f637fbaf298e913b6ad761c1396d596c3e640e736d83254 2012-06-28 21:46:06 ....A 1272370 Virusshare.00006/HEUR-Hoax.Win32.DeceptPCClean.gen-7d88476d8d21ef6321a3152888616241b110db818e03f70ee9cc5745178406b4 2012-06-28 22:38:36 ....A 452608 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-0285a4f0ccd63c08d989918e13c8c7694884b3b6232fd2e7470744d74b72a785 2012-06-28 22:40:10 ....A 450048 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-08a42608c7388392f3278bb21b776994182fb2f5ba10982d83cc7743930b550f 2012-06-28 22:41:56 ....A 452608 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-0ff4056160299e39d902997abd7a3cc94eeef84b3919b01c6d4702fab0a6757c 2012-06-28 22:43:56 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-18841a2255776885708ffd4fbdc74307dcdf6428c12ca0b8e6d576ef9e08dd59 2012-06-28 22:52:04 ....A 408064 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-4d67d5eb6b3c8d04366f9bcbd497ec6566d51f49c10e12ca34c55cc53c215345 2012-06-28 21:45:10 ....A 284574 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-4ec0399cc428e2248685d8d36b4144b91d30f9ed095b0b0f5c2f6999687bf3f4 2012-06-28 22:52:46 ....A 453120 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-51f8fd5c1a81ff5d24f222b13a49aae29ad170205d2991386c2ddccdae5bc3a2 2012-06-28 23:06:24 ....A 452608 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-9b6611ffed47f45f2bf454161b723fca3b2f61a41999b68c690d72ede2c0ef2a 2012-06-28 23:16:46 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-dbac31f74779827fa315ef3c8d289bd7b626a255f37f864cb5ad8e6b29f318ce 2012-06-28 23:22:52 ....A 408064 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.a-fdb8cc12697022dce81bf0c4765f9b2ffeb3a5e0864ac653e8f424fdc7efe04a 2012-06-28 22:16:56 ....A 191488 Virusshare.00006/HEUR-Hoax.Win32.ExpProc.zed-ecc78f6bb18803a3800e94a74958e1b47181a7a1a280ce5fd86bd92cc3daabbe 2012-06-28 22:38:24 ....A 441856 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-01af07c9593058d5f9b8f203711021e53abd52b8d710d3d5205dac72bf68c3d4 2012-06-28 22:38:28 ....A 953856 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-01e14cfbf95cca96abd266fb8188960bb762cbc63ec7f072302bbe82ad6a8725 2012-06-28 22:38:28 ....A 833536 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-01f418268c638fe1622b2fa25730c1f87621e97796199431d8fbdb1ae8220445 2012-06-28 22:38:36 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-0276a9c76517240cbb83bf92568d9360d8ad24c1535234b1ce98723c7f399fe0 2012-06-28 22:08:44 ....A 123904 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-02a943973113b52c3bea5caa85212712269a9fbc6428eb0aa1608a05aefdcf65 2012-06-28 22:39:20 ....A 457728 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-0549b4eff31a72870c664b0270373f4df87364db99c2ac262b75417e08a9b653 2012-06-28 22:39:26 ....A 451584 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-05a8ccb562e8ad3fe1899ba122f8593748c33ab2f42f1505adcca454189de5e9 2012-06-28 22:39:34 ....A 410112 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-061cad00461163c84e315b5286c4107dac2fef02793ee5b1483dd1fa410372fd 2012-06-28 22:39:52 ....A 379904 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-075c5ff4de757815b9549166b3a0afa0bbbae4c8b09f6aca9ee4c30e1cc79f79 2012-06-28 22:39:52 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-075fdcbe5a36798d13d657ef512cc7f032416e32c794350ba21434bf2ab46c19 2012-06-28 22:40:08 ....A 385536 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-086ab1efe89c75ad0639519348e6376861adefcfebe9d333d7449f32ec9fb618 2012-06-28 22:40:10 ....A 198144 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-08972ca2f7a7802ee69b809234468a2dbd462351471c35e714acb497240b22db 2012-06-28 22:40:32 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-09fef36eabf680e361110e34ca4f13f2fb24a7dc315e1603bdb6c64ea120f54d 2012-06-28 22:41:06 ....A 409088 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-0c8710adef6b8a09a56cfe25393ec7bb8c53254a1094833fd10f5560164fa2e8 2012-06-28 22:41:20 ....A 378368 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-0d72da3d67699c35944362b6fd45bb0d7a8f58edf9b0d2d42e524c64061d8b09 2012-06-28 22:41:44 ....A 127488 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-0ef07cf03bae987762b2322d2d60b6c7105273dcb35afba7e42e32d2dfee0753 2012-06-28 22:42:24 ....A 437760 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-11f00a9aa75cd322652fd0e89bce2ebefc1ac86db40d81226b312cbc3be8b183 2012-06-28 22:42:28 ....A 439808 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-12355bef9df77d5580f40746b9625b94a5734045f9a2a93e08a8190e2f514340 2012-06-28 22:42:50 ....A 407552 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-13e61ba1713339c22560971a67e835177fc440f5aabeae8728bf0ed478530344 2012-06-28 22:42:52 ....A 191744 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-13fa812947c32601fc7e788f61b92b0d598085951f759d3746f405802629bb84 2012-06-28 22:42:56 ....A 444416 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-143a307636e0bfb6a8307c2d47ef7c7b845cac10871534a8eb9367c3aba7b864 2012-06-28 22:43:04 ....A 451584 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-15043cbd80e73aacb0574a56d4f1b06f2bd53c14bdd9182dd4c8c3db957acbb6 2012-06-28 22:43:06 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-152a9e9fa2ef16655cd5a04f8b2ad7d738682e195d7c16fb3a5f7a115e6f8a48 2012-06-28 22:43:18 ....A 455168 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-15c40b3f31536a355d1b1c7872d789f250bd0dd4d9ca6cb722c94cb11f6ea9c4 2012-06-28 22:43:26 ....A 139776 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-164576e87b9337b7efb3ae6ec83f6097e7b344582647409f72b078a08f7193bd 2012-06-28 21:31:14 ....A 14848 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1878d7c8b1f5a2399ed53063dbe5cd891ec99fdf75ec9bf98ea514233be6dfe9 2012-06-28 22:44:10 ....A 452096 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1963dfd46c92f738c2ee09d54144dc534edb61d08ae9fd0932d9d36386992486 2012-06-28 22:44:18 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1a3844154977faeeb808896606d8cb492e6c4a315f92d49cdc9fdee08f386581 2012-06-28 22:44:24 ....A 953856 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1ada875e196838f285c7e40d258aea6313136673094e48f103b3e1ba7349e689 2012-06-28 22:44:44 ....A 441344 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1d0773b7601899f67b48459040e1698fe1a6d39b9d9acbf73f9b11bedf761edd 2012-06-28 22:44:52 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1df527c6edb39ecd2a5c664c19f27e09f93aaebb71414c170fbb814a3c8a9df7 2012-06-28 20:50:04 ....A 70144 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1e95e0884bd48d4a1b0db5b9ce7c8204bae7583718199fa6771bf745dae91aee 2012-06-28 22:45:02 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-1ec9358e3486ff0126c9d8c72842446744b85bb47514744824c48d4272e2004f 2012-06-28 22:45:12 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2017b61fcda56da503ea426928047efcaa806b881ec6a00a616666038fcbfaa0 2012-06-28 22:45:30 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-21c772505395b722609d8c09c27cdab3065e9ab2ecf19d686cf2fcee20e3f073 2012-06-28 22:45:38 ....A 450560 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-22c47b48678da6ec6160f05e51b13c87d666916243bc8c4b3fbfd75ee56a2914 2012-06-28 23:25:58 ....A 82600 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-22c75b3c7cab446057a5e8e6128a3e64df79d7b2474e0846f4ba7863f9e99f96 2012-06-28 22:46:00 ....A 229888 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-254c99b30b5d5326b526d7a76660c8b24a9ac1ca306cdbff1b1ac0fc52899737 2012-06-28 22:46:10 ....A 407040 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-26c92d0d11fe105faba7e316bf375caf8e4931bee0eb910ba58d77ad4ed9f7e8 2012-06-28 22:46:14 ....A 449536 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2704bcb84807936838178f22bd4237f849c0aa8f59a207c09bcc4701586c7d43 2012-06-28 22:46:18 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-27555bdf4d1a1a85a1262152b3afe948eec6bab6f158695f6fc448d74ef50f8b 2012-06-28 22:47:06 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2c73ab67677b444f522aa2eedfb589aadc7b8b7b3b26a872a6e352edc752d163 2012-06-28 22:47:08 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2c9d45410df26a0fbadc2fe57fd98ef46dfd08782e3afee29e9f0dc3da4e5521 2012-06-28 22:47:22 ....A 375808 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2e3e0527813065cbe3d75952f157374e209c1803b3833c1630d3b9b2424dc792 2012-06-28 22:47:26 ....A 457216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2eabed90d18e214f95512f185ba797b36475f311331e81febccc0a124f7ef645 2012-06-28 23:26:50 ....A 49281 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2efdb9041674056edba2425d48429302b4e55f1e5687d3544b42936391ca79db 2012-06-28 22:47:36 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-2f709b71fbc3a37eb0f240898b2a6350532285bcc2353d8298d131eac95216c0 2012-06-28 21:10:16 ....A 450560 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-310ad845b4f17e770539da268b058bd2fd2f272812dc5e989a5c22d96c662a5a 2012-06-28 22:47:54 ....A 42496 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3176c944dfe5d70acfe80c48727e35b45f7c65c0ca3cff8f6abab7bfffc4d04b 2012-06-28 22:48:20 ....A 443392 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3407c859d2dd481f17a79688a81fdc6405ad3c05803ac2b6253953225f5717bf 2012-06-28 22:48:24 ....A 228352 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3443e882e74f3daa2142125c38fc030adf678d8cf65878b899971e9e078dc28a 2012-06-28 22:48:26 ....A 453120 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3481c7a676b6a55cc2303c78517fa21c717d71690801319b3d926df172025697 2012-06-28 22:48:40 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-35e235e70f091ab9217f327fc32b364a8b57224420104f2e4484421895f2c4f9 2012-06-28 22:48:44 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-364545a44fc4f0f1fc2b2ead648c6ed647f4b855936c0b9c3a667419ebb38c8b 2012-06-28 22:48:50 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-37275d14d32b9c37abce3869e7c461dbc698ffcbfa861aafff7e5250001a69ed 2012-06-28 22:48:58 ....A 406039 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-37f1e3462c98478b103d94af6ddfd095763a03c6e987272ae912ff2c0fb05214 2012-06-28 22:49:16 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-39f9a41924a384548962ca536b593417a0a2eab5d8bd1ff5014cede2df4267f6 2012-06-28 22:49:18 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3a27b89d7d01c236ec6d0437a25586fa51e0e8c66f7c6d974bfd84a20cf62f2f 2012-06-28 22:49:30 ....A 450560 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3be9ff388e7a6d6041955b4e8600c8a6cdce9ad64204fc74a67755eb4651447f 2012-06-28 22:49:30 ....A 155320 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3bf10594ff73ab29ece1288db2f8d8cdf381cf80bcfb6ba1bb17d7152acf5c8d 2012-06-28 22:49:42 ....A 161792 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3d4567e7c350c98b362183a5fd5bddd949ce47fc7a8f3a34ca22d238843a70c5 2012-06-28 22:49:56 ....A 115712 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3f3fd90ff25b76e685a59e7f8e034d22114fe7006331d6729d85607df6611b3e 2012-06-28 22:49:58 ....A 440320 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-3fa8776e99aa2790b5029de9dff05ba65664d28b11db3d3aecefba86e18a6662 2012-06-28 22:50:26 ....A 404480 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-42ab040e59ead5152185c28c5dfe1d0e42087ff7669229fb9fb6bb6cd0efded5 2012-06-28 22:50:46 ....A 404480 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-44c8caf26b9ac37725136ab53fb58e3e9adec27cd83f4d8e623173314908c5bf 2012-06-28 22:50:54 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-45805f5515c738a0aa8ea750eb6f134cf7507fc7212dd2a8070335fe1287d8ae 2012-06-28 20:50:06 ....A 70144 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-45a3f067b7583c1c4b9e5e6b9e9c755db4ca7c30a6eb0c98f043b9a3108b7102 2012-06-28 22:51:32 ....A 452608 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-49d2c7b65a6d185d6a563ee9ce2f880b5b4af4a0fd6d0bb821899153ef0a9cdf 2012-06-28 22:51:32 ....A 115712 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-49d87554705cae8981e1409465dcdeb34188091f7521915998839c2ca635c048 2012-06-28 22:51:46 ....A 410112 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-4b60b3541080ba44dbbc25115f4a1ed27402d1c1e5983d077c0e244566a591dd 2012-06-28 22:51:50 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-4bd7b4109f4f2426f26711b8cb72ce64aa349877a813c22bc95233cbdd9ae19a 2012-06-28 22:52:28 ....A 438784 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-5033eaa22bcaa7df82260da3bf522a78a623e0f66c72c6198957977da7ba246c 2012-06-28 22:52:54 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-528904e8ce7ee1032fdb74ee50cf49f428c744680b6a329379beb136ccea0c4d 2012-06-28 22:52:58 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-530e00da47db14d842a9c916b8764a2d36d319fd1ae15f8cb0cfdf1e05458373 2012-06-28 22:53:08 ....A 452096 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-53ee3284a6f254f8b7c90ce5fab16e6fa95a13627b3df06e0209c5e7d94de4b9 2012-06-28 21:42:38 ....A 70144 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-53febe3c955d82fa6be7ae0b6567dda52662c525333fbb0228b4d68392ebf003 2012-06-28 22:53:12 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-54305deec91cf7ea1e445e67648e1491d6818f6f4e74c3e293fdba4c5df7d361 2012-06-28 22:53:20 ....A 443904 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-54f3cb697e9e3f0419dd5fd0c591e59932c12692ba8a8bc5b1fa024660c6a0e5 2012-06-28 22:53:20 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-54f5e5776558bb67a8ec1b737c2cd2447657929ea228f47d8c72db2a852ef4c8 2012-06-28 22:53:22 ....A 401922 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-550218d984f004caf516bb167d0940f5dabec4a24984c065dff9c39782410d9c 2012-06-28 22:53:22 ....A 452096 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-5502cd1594ab821a4b231f6edc37a263eb871097a6c314957aba7091f1cee6c6 2012-06-28 22:53:40 ....A 408576 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-56acbe344f5d423e990ec55d88e221e4c33241d8d4b4b8fb6d8f3c78610f7f20 2012-06-28 22:53:46 ....A 375808 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-5722682774f03f1987beefd4e165372321d9006346516bc8693cb9cdf58622d3 2012-06-28 22:54:14 ....A 438272 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-59d026dcbb71d438ddab328b4b296fda06d19b1830032bbb94ecc09dcacb28cb 2012-06-28 22:54:16 ....A 438272 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-59ece3f15cba5b2fe4ae7a92afabd528a7937d2e553f828d33f0a308c6b94c05 2012-06-28 22:54:26 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-5aeb7adf0b605a2947d087b330ecb67bfd14d597b1e701661c96ad40a286b356 2012-06-28 22:54:34 ....A 410112 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-5b81c63b5e55a9a7c387403dc65f3cd1d19fb4861ed59e3ff9f4ed8d61a05be9 2012-06-28 22:54:52 ....A 455168 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-5d064fd5d0f7139368b8bb2a65092abf86e439c3e504f145dcda7ef0a0edbea0 2012-06-28 22:54:54 ....A 452096 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-5d09fcf040283208b4703ec90e6e857ecbf67376c95ce9d65ebc7b11d3e4d621 2012-06-28 22:56:06 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-634a0618f0152bd2edca190b05b5ba7fcf2bf28c9d8ad7448eba974b5f7cac1f 2012-06-28 22:56:20 ....A 443904 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-646293e7640f1e364ee7bdc11bc2d34e5ab953e6b23e0f6d0df66a85c6e03edd 2012-06-28 22:56:40 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-6628f6a6388b6adadc7d93fcae3a7c13e518779e5c6bdaa2522f03cb9c92cb21 2012-06-28 22:57:10 ....A 156672 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-68ebe05b6bdcd07c4242d684d89f0a3c81e625af74dabab366d7794484c88266 2012-06-28 22:57:58 ....A 445952 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-6d20373389af264b0efd1f817027684c082849b3090391404781ad2d95692e12 2012-06-28 22:58:40 ....A 438784 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-707656c651eef5906a55bbe16fd5a5a7d867eef43cda39308efff235012d181e 2012-06-28 22:59:26 ....A 409088 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-751c9a483ada4b0af11f60f10f67c0bdf51b835795682c4395ba09db139c4cff 2012-06-28 22:59:36 ....A 450560 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-75d5e76e75a5e628b0ccc8bee9433f582360815d2a840325c8968b1a3c211d05 2012-06-28 22:59:38 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-75fa5b138305c4169e27b26ddc0e0d5e4744f4626ec04398547fc029cc7a0747 2012-06-28 22:59:44 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-7647eea9ad1f9050bb36326b78e4ca08ae1be56c91485d5bde72a1ad38f3faf1 2012-06-28 22:59:44 ....A 47104 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-76550c84f7e6433d2cc4d74b39266f27877287e8bafd12f85658c3489698fccc 2012-06-28 22:59:52 ....A 450560 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-76f895c61897289e05cec812e970d62ab0f11e958037ad4d4e562daa9aee0d89 2012-06-28 23:00:10 ....A 403968 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-787bcf9fd35c9683ec1642663787f32ea17a91b53ac70e7273fdc824e85a890b 2012-06-28 23:00:56 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-7cdc56af4ec24d92113c1a231c42b7d62253960b56093d0366ae2edd4dc38d4f 2012-06-28 23:01:38 ....A 240128 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-800256d9d8327aac208eebdc96dccff31d511800d3dee99271a53cd18e0359fa 2012-06-28 23:01:48 ....A 450560 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-810672aa35984a8ea4cb03865c3da3485cb6a93a014e5033613d0f331e28b630 2012-06-28 23:01:52 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-81289dcb773a85ed8ab086e2229dd1b55b251884a9173d245c9113ee2c24992a 2012-06-28 23:02:02 ....A 455680 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-823d80df81aab3ff54e39729d0c9c9de06d19debba443823bffe1487c456ef13 2012-06-28 23:02:14 ....A 404480 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-833d5ee6aab1436e193ed0319e7825f3e4bce3e1eb0d19511da1dbd1d7a21468 2012-06-28 23:02:20 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-83d48261af404fd11845b2666f95564a969f2f2ed109f5fc5286edefe5e9646c 2012-06-28 23:02:30 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-84bc3495c52fc5445871f1e15d56376b7f50a514f69694b698e11a5bd01c806a 2012-06-28 23:03:30 ....A 374272 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-899d1e8561eea0c5bd7ab7ce7ffe2098480ad9bfcc39ec31c55128eb01f637a6 2012-06-28 23:03:44 ....A 407552 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-8b30c7f37cc9757d73d9de10ac9d5cbb44b787ae19f31ea9b7dd3deca58e3a80 2012-06-28 23:03:54 ....A 408576 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-8bf7074050b28018784466e0ff86699db3e01d93640f0b74e4e4956cfca20d28 2012-06-28 23:03:58 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-8c42c62abb4a87dc3c1289e7655005f4f7ee4474fc0109761dd1e45c5b6b028a 2012-06-28 23:04:02 ....A 452096 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-8c942d169e2af648bf19ddce90a65fcf8206c2041ac3424522b3426f3969ec91 2012-06-28 23:04:10 ....A 436736 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-8d404a9df7e53cdf5c61e6fecc8e824c4c74c60f566eb7ab0e7c9cfe8fe501d7 2012-06-28 23:04:18 ....A 403968 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-8ddbcf758b1a106ae327b90580b292634e498e2e0550156d995fd105c8f5c493 2012-06-28 23:04:44 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-900001e2a6b6614cb433809270a48d0b25a789d4e454e3168640e34a95740016 2012-06-28 23:04:48 ....A 407040 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-906c16449db85e76715184c3978059308d87b8f484ad74742be361e6598df788 2012-06-28 23:05:04 ....A 409600 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-918b5d8f61d2739bfc44a243af1bd5786946047d655982605f44c277bfa9b29c 2012-06-28 23:05:10 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-926ab680b95bc2ebe985c7d5f1d9b032a1120c4027da749774b7e76a63721ebe 2012-06-28 21:44:30 ....A 134144 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-933313715594f05fb1ab3ff7631ec284ee797ae2f7e2fa17100bfdffd0095dff 2012-06-28 23:05:46 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-96b9a63b123794ab9627e4ff2d7dcd42a0fb449e9482f2f0e8fb67b2fdfeab99 2012-06-28 23:05:50 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-973ad69e7fd887473e2407bc73bc60cfe9b2da02afc981a03937763a0d49d9a0 2012-06-28 23:05:58 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-986c6079856a063f4d31de1f4410eefe8ccc3934b25f9e971459a6fe18a99122 2012-06-28 23:06:00 ....A 2624512 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-98a2bc216a32beb6b8e274f44b137f43904661fd27eeb647574c5e02168aec80 2012-06-28 23:06:00 ....A 115712 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-98b25087347c058a63079360e32a588a174b09a9c7f69e7a517ca78970e8d69f 2012-06-28 23:06:02 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-98daf2413cf7ede2c072baebcacc1be4ed8adb8670da73de50da721eff4f6de9 2012-06-28 23:07:00 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-9fb0a3b642e2de95aa2f50b9bd7f76ef3e59cfad7cb17ce4bf70e90a394a6753 2012-06-28 23:07:04 ....A 458752 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a04e72b37668f7be6ffdbca813b81497808fe9d08a8a23d2efde600e71d8d146 2012-06-28 23:07:30 ....A 409088 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a2ff7902b543a1983f616a92ac3a62207a3b2dfc208dee85fab4d8c7ee1e1337 2012-06-28 23:07:30 ....A 440832 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a338bd343b5bea4c1d3588b9b6683b011bcfc2a82a0efacaa2a816b568887595 2012-06-28 23:07:36 ....A 407040 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a3b2b53ff3b1aafa9834b5afa280a8fb110d0c58bfc7cc3b184a19bdbd40089c 2012-06-28 23:07:46 ....A 453120 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a4e2fbd44d5dbf16dff21ca4d30ba904aaefe6674676a9a5da6ac382823f5bf5 2012-06-28 23:34:58 ....A 408576 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a51149d8e64a94fd899cd07616fd7c9afbcccd673129d2051888cc68eb2c346c 2012-06-28 23:07:54 ....A 458752 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a5e29f0ae0518b0f2cdad58822e71f2a1f91a564a3040e8f3074deebcaa73bfa 2012-06-28 23:08:06 ....A 408064 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-a770a3f239106759b021424aa45c5b3be2a5be8f87d58cbf2ae9484b54049ae7 2012-06-28 23:08:32 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-aa32e70e49509e27b02ed4c08243c68935e853af689ff6e8c1ac5ca25e847b84 2012-06-28 23:08:54 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-aca3906a30bf7896d6e24363ed3b3299a57775b9a9c22c4d89335de6c009764d 2012-06-28 20:50:06 ....A 70144 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-acea65777801cf286a6c7c93ddc3c657858c9619c061b3ac30f522361ea2358a 2012-06-28 23:09:00 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-ad63e09c11311ba82334e71b185ebc6fa5043ee9880fa54f53db6a8c00e36bc2 2012-06-28 23:09:02 ....A 442368 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-ad7ca6fcc91a2e55cec1ae51ee312d3126aa6756a2919fa407fa7cf272870e10 2012-06-28 23:09:16 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-af6c0feca2ff01a0ec0461c7734d00539c128ce9ceb4d365d394536b2a56a2f3 2012-06-28 23:09:24 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-b03b4fff84176dd4fb2363bc2a080f9c8300db8cfce0dfcc178de1f42f082ada 2012-06-28 23:09:40 ....A 407552 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-b18da73d7c98337d471ac7486dd032d759bb2746f9284904370eaba6a0b24b81 2012-06-28 23:09:50 ....A 451072 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-b2ea9a863dc31c0a0d83668815d3f62d55de427f9b9c21914a4eb473575e4a1e 2012-06-28 23:09:58 ....A 402944 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-b3db118accb87b4873d20168381e2a63d7fcd7f6719e8b7de01ff9fbf5c49c07 2012-06-28 23:10:14 ....A 244736 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-b586e48a4b7f76010c4c298301cdd7a6066462dab3a9b0cfd32f62fa31772acf 2012-06-28 23:10:54 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-b9e3b9f41b0bd91034acd6c365c022b8a3b5b675e08d75e241fb1ea1b35f6bc9 2012-06-28 23:11:00 ....A 441344 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-baf38f530d521a42af78c3329fb2ae1b6c96c5ed396cc490ce8bd28b5da32fc6 2012-06-28 23:11:18 ....A 449024 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-bd4b4eefa39941b464017a063aec9faf5d6884ea944ff75e311c0a7935412033 2012-06-28 23:11:34 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-bf74be5821ade51f794e336acb866bbe3b446e6b10cfad65775216a4a42823df 2012-06-28 21:15:06 ....A 120320 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c0aa9d000c5ef871105387b19d3600feabd38068057efd754be63fbde0ac16be 2012-06-28 22:00:50 ....A 208384 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c0e7ef929c4a96021b59918bdcec466fc21ea2fc053e7e05e996e64f97f77b04 2012-06-28 23:11:50 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c13cccebd1343cecda6e62f3e5a98bc51dc3e969818aeee1348386105c3c796e 2012-06-28 23:11:54 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c1abd4389557e023b7baf5f69c07331418c81d2fc366bf3ffd4be07cd496b2be 2012-06-28 23:11:58 ....A 445440 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c24f1e1abfb841c2988b477b87c7e45b50cd620b0f64d3e22eb38578d62b7d87 2012-06-28 21:57:50 ....A 70144 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c5ae51abd0e004f1f4d7dbbb48c1be92240d8f437e4d9fd289fb9fcd31845ed7 2012-06-28 23:13:00 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c7f524a90b0aeb8ccb8cea1a732ca1fdd8d17c48a4ea85e00b0154d4f8bbe3b2 2012-06-28 23:13:10 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-c944f0c9360df7eb6a282356ae3fd2154a59cc9e4670a4cf6bd9d343d3e2098f 2012-06-28 23:13:56 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-cd00d9563f0db6c7696820722c9ded31bce9a78ccd196475e8661d531f9278f4 2012-06-28 23:14:22 ....A 407040 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-cf1f697475915cabeacc984fc7f75f4a4f0a505d82d41b08fc62971084ac892c 2012-06-28 23:15:06 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-d2e960083a7da465755118ec4130d9cd242be76908efd18f8882f6ee3c3f6d2f 2012-06-28 23:15:20 ....A 24576 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-d407e070c1ecaff5ea01d34953f70d12ece642f2bd84d7125894a0683c8131ee 2012-06-28 23:15:20 ....A 437760 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-d40b6f2d384c5d302fca2d4eb48ba0bd6c13f7831da63fb9b1a5dd906ee39565 2012-06-28 23:15:28 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-d4a2b2c6c30b0effff024217aa6cad968c612da7e0253af01084bb58f251eced 2012-06-28 23:15:44 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-d5f8946e89371a949ce476795a370997cbdbbf591d41e201b92dffbb157f53ed 2012-06-28 23:16:06 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-d7c2973a501e2e8224663236dc1f26d4c84bd1a21959722bcb92b5859a1e8887 2012-06-28 23:16:22 ....A 407552 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-d9477d902fb0d87675767aeaac319e2c6be38a534427dfbfc72e8fd416ae43fb 2012-06-28 23:16:34 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-da66080f00f4f2ef102288d93fc6beef4a30791cc2a7c6f8633fede10776b87e 2012-06-28 23:16:34 ....A 451072 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-da7ccda595f2e484f285794aad70dbfe89305edec910b0a635ce512f5d755db0 2012-06-28 23:16:44 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-db74ec896fa4934f1138d04dd64b513333d7cf8f70f0d59ef7c8ce38b94e0981 2012-06-28 23:16:56 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-dc47f1bc091fd588efa6c4a257c5afb73fcbf7cb3b861efc1f0cd00fa9e92735 2012-06-28 23:17:04 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-dcfe5e5a3a5135c4fe37447a2aadb01537274dbc8c3bee591c31274f803dd143 2012-06-28 23:17:24 ....A 406528 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-dee8e87159f9e73be4e6434ede550d9c573c8b6b13ea6075c4e1a9f7a4fa6eb3 2012-06-28 23:39:38 ....A 115712 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-deeb04f06045a9a06a2a18c5db5de0005948420c496540aacae9a97c9112e388 2012-06-28 23:17:42 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e0e95261cdd74f44a682e0fd5a6bdc423221af5a398ee722e2b42a1fd1e3d3c7 2012-06-28 23:17:50 ....A 407040 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e1819d5bd0a94a50c01299dab5381aaad61f684961a31910a6b9a6f327f837bb 2012-06-28 23:17:54 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e1dbe9289ed4dab358e851044ef90874a275943e6bfc195e15d9bd1b7e1b9b36 2012-06-28 23:17:58 ....A 438784 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e25712f3ed9569547b4151ce14494795767d7e38087388311c8d67cb9bbb176c 2012-06-28 23:18:02 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e29f0b09ec95ee116d6322f6478a8584f57e20d6a089b5f95022cf21731f8b42 2012-06-28 23:18:24 ....A 379392 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e4f3c7db4b528ced22f33ddb158d6cd33c2ae35c06a88925d62963eb4a89a59a 2012-06-28 23:18:24 ....A 441344 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e513dc5a14afed7f1572ed08741be68302e9791c8bd7a63f00e6bf3789863e59 2012-06-28 23:18:36 ....A 408576 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e60528d6127962e93175db3abaa5d9640a5542c6337b0311ceceae25d1026d55 2012-06-28 23:18:44 ....A 458752 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e6deb2b99f1ace029b36e655fd006964b103f8e588df84c905d57da18b2227a9 2012-06-28 23:18:56 ....A 444416 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e7c5392c775cbf639444338a90244b66ae3872aa45edee77c6a81817a28be34c 2012-06-28 23:18:56 ....A 437760 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e7f451bee87cda478deca61c9339279cb742f61886ff20bc5a87710c1a230407 2012-06-28 23:19:14 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e99d344feea25ce30bc963ace590d7be513d6bc44ec482eb1b7d6c8d63ab7e0b 2012-06-28 23:19:14 ....A 404480 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-e9bc3960d22314b6949db63d76d057d201f68cf553be0866672e6a15a06ce961 2012-06-28 23:19:24 ....A 436736 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-ea9a31cb30ae22c8ccfd070f6e85eebd2ed7184cde3d13ab545b3ae69ee3988d 2012-06-28 23:19:44 ....A 452096 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-ec28524a94b261f618d75d30e917c7cd063e7809b90b7982ccdbbb0b9ec1f0d5 2012-06-28 21:45:34 ....A 67584 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-ed1e7a14bffe9d70724b8b9fdd4a0520a0be12967462a33808d795aa90a633e4 2012-06-28 23:19:58 ....A 408576 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-edc0f09d81b62c01478a8ff0b06f59a75560f5ef9e87133ceb0433643fab76ea 2012-06-28 23:20:22 ....A 329216 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-efb09c0768e91d9f5b7acbba1c1e6e9feaedf84f52d792fc8578daea05760cce 2012-06-28 23:20:24 ....A 247296 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-f0079bda03f2c84fcc9afc63f0a5981ecf75c1e5985a8b67fe71a3c0e8323112 2012-06-28 23:20:54 ....A 455680 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-f2671c0d85fdd731cf91b226a1ad75b0bb5713acc27d505c918a290463438c35 2012-06-28 23:20:54 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-f27366538422ac9ce6d5830b82900492a29876f233ba96de05ed325ba27a5d24 2012-06-28 23:21:04 ....A 456192 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-f348409b8dbb73addfac6117dcf4a2efddaedd3a224de2d50b553b4a3f778479 2012-06-28 23:21:08 ....A 452096 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-f3b70fee67b678133a98f3b4ff4f20e685b7c13b6a94d4e77a280f4e02d5ea10 2012-06-28 23:21:28 ....A 437248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-f512fb0b33e999715112bdf47afb236655a9e435e55ede28e6654b5e72447c2e 2012-06-28 23:21:44 ....A 449536 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-f6b48c23a2bca6b7d92ba78fd273d8b21ebf7359fa3080f2824e8f2e8e7a5d0b 2012-06-28 23:22:24 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-fae9cc301169970fed334e51c5636b2872d820121e82fc8299117f333cfe4e04 2012-06-28 23:22:42 ....A 409088 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-fc9b063ffb3ad3832d8a3ad8071d708f3a29b4b0ec3c4fed0aaea500f8c6885d 2012-06-28 23:23:04 ....A 374272 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.a-ff4983c588572251f90992f723b943c1cfaadb4d6b17eeda7d8f99db4a59bd91 2012-06-28 22:38:34 ....A 111616 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-025a80ef80d5385eea81861280038d1e9f64195eb40bc4597990315a96f4fe45 2012-06-28 21:59:40 ....A 190976 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-039f302d0da72d2c8e8073ce4451d85795683b6a536247d9efa96db78a7a22b8 2012-06-28 22:39:16 ....A 111616 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-04ffd73f7fcc1450041c691396140af2b02f6462f9aa2210acc26af15d685cd3 2012-06-28 23:24:00 ....A 144384 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-0885833c33506c00c94f5351c58209795ea64028b1a2612ba172c23f072f82d6 2012-06-28 23:24:14 ....A 19456 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-0b8a73dcfe2079dc083117ebd3500be006a8248a26b14d69498279814acecc92 2012-06-28 21:52:00 ....A 152576 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-1327659470480eedf5e29e955bdb03d5cbc1158382073c50fcf4e7b1e16e253c 2012-06-28 21:59:42 ....A 190976 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-15256dc41cf5306cc37e203023a5c277bfc32f6b37156518f2b8740a261eeb9d 2012-06-28 22:43:22 ....A 131584 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-15e5e4c7837256f65cf8ab4474af4b905cb7c9ca5516d016ec27cdcf5261767d 2012-06-28 23:25:28 ....A 184832 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-1a0dcc230550050f65dfb531dc6853ea2e24932833cf517eb15693d60dada98a 2012-06-28 23:27:12 ....A 176128 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-340e2babce058dbe7fe28c31d6d0a365af6932a432b66b235f46c470827cb090 2012-06-28 22:49:36 ....A 386560 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-3cb274081a9e4c679a41479548773d8d36b61ac801bf5c405ee1dfc716785aff 2012-06-28 23:28:00 ....A 184320 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-413b157061c38d3c19c2c044d48fab250daaafd7c6be101d2708f2857bb66346 2012-06-28 22:23:12 ....A 235520 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-439965194e8e50cf75eb11bde6705b6e148dff0eaa66b2f7955ab8541db366ef 2012-06-28 23:28:22 ....A 191504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-4603e43add8b7f94a6e8742a00c923e69479a35a5335fe992458e1079722001e 2012-06-28 22:55:30 ....A 146944 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-60946a0289eb79e268684eacb1335617f2ea5eea99a6d730a2c3a82d7375dd31 2012-06-28 23:31:08 ....A 821248 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-703792bc846dc050cd74541a3867b0bd920936825e1984dcc41788ff0c953918 2012-06-28 22:23:02 ....A 168960 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-7619fc74e74a7b3c79f991c8172f5ea657c8830e128dfe8565273bb41e39e2d1 2012-06-28 22:17:52 ....A 149504 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-80571b47385956b6c7dcc478cbb57505451552ee09bf248055516c8b2745202c 2012-06-28 23:06:06 ....A 141208 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-9974b1841184f1fcb0b2ffc35be71de83c7a427d552348a67037cf189f46bd62 2012-06-28 23:34:48 ....A 187392 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-a2954fca7951695b8f6f534d58efcf5785d16ccbc43f51862ad62dda28f46b96 2012-06-28 21:47:44 ....A 190976 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-b88a67aa390b4a19aa54555a2887230121fe59c6109d9569e63bd40a4fe3c2ab 2012-06-28 23:12:02 ....A 120832 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-c2a51c37c86a3ab21d4206d21b21b6e1e1956cd3c67a76fa16812ffbdd4eafcd 2012-06-28 23:37:44 ....A 186880 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-c7ac3534de3a920f8f476afeb5b96c21d144575b8a74a94759ca4eb2b19a2b60 2012-06-28 23:38:24 ....A 385536 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-ce8b7e11fe31fbac81f25a6bc8be40b14a01a13fabf03a819e4430f41656a669 2012-06-28 23:14:54 ....A 152064 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-d2496cd96c3caf8870e47afe6bee9e2b8f1a3cede40886b8005ec48441ab65d5 2012-06-28 22:12:10 ....A 190976 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-d9bd292f14ee7336f989e95a46713ac88d9174fa5303a75b805e04b8d6b7ad18 2012-06-28 21:50:36 ....A 175616 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-de595ad47a6e8d0a3083a977419bc57d85584bce82aa3d64b7a9472979583b5a 2012-06-28 21:20:58 ....A 383488 Virusshare.00006/HEUR-Hoax.Win32.FlashApp.gen-fc773491d45b7de788ed77e8a8f883f01bfcc3065d021fa96d8d2857bbf69ea7 2012-06-28 22:47:32 ....A 114688 Virusshare.00006/HEUR-Hoax.Win32.FrauDrop.gen-2f271eeba3754a4db919130d459a9c1411d5235a39974268e10b191e11ccabdb 2012-06-28 23:00:58 ....A 114688 Virusshare.00006/HEUR-Hoax.Win32.FrauDrop.gen-7d2381e4c30690f94c348de2cd894a6211c1eae8f6c8453711f8d9b2b9d74bf8 2012-06-28 22:40:40 ....A 33792 Virusshare.00006/HEUR-Hoax.Win32.MDefender.a-0a6b57095266155bd066e4ecac43751dce170c33e4461108421a032c45fd3930 2012-06-28 22:52:36 ....A 196608 Virusshare.00006/HEUR-Hoax.Win32.MDefender.a-5123068f3fb1b16748a84efce3b4d937873e5b8356166d541944bc97c8b0e604 2012-06-28 23:08:46 ....A 313856 Virusshare.00006/HEUR-Hoax.Win32.MDefender.a-abe1bb3013cbe14594384b4b68dc5ba21b65e4b4756082adf5835f6e74c60610 2012-06-28 20:52:22 ....A 182784 Virusshare.00006/HEUR-Hoax.Win32.MDefender.a-c453d75841c6f50f6e1a937f558753cf36b51cb4588f569c2745587f34ad64d7 2012-06-28 23:21:58 ....A 3983875 Virusshare.00006/HEUR-Hoax.Win32.MDefender.a-f8016a9a1b72c6015ffad32e01913ff120da785bc53b28af89a12146399e008e 2012-06-28 22:46:08 ....A 282624 Virusshare.00006/HEUR-Hoax.Win32.PCCleanPro.gen-263619505dae1e57461da2b849dcfb77999f861536aadbd6d583c9fb86ece802 2012-06-28 23:24:10 ....A 273408 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-0a8099535be9f6c2a54933f76decee80ce2181e3194fdd75428e218ddeed3f5a 2012-06-28 22:44:30 ....A 1390454 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-1b55b7230bcecd84f15ce2e33fc69f58b0e90c45d3ff45a53fe2c5d5433ea0ac 2012-06-28 22:46:06 ....A 1855002 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-25d65ded2bf11cb32ee2f985fd352ebc708a513b5414f7e186c33e231c65f65b 2012-06-28 23:12:00 ....A 303860 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-c27f45bc07b13f4b241842619f59695c411193cfe440b34e9090ba2217ffec1d 2012-06-28 23:12:34 ....A 1449688 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-c5a65591b7cb8a9bd0d4bcc69b57ccf523606e8c00915f2c87b39df71766c276 2012-06-28 23:17:00 ....A 158432 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-dcb57cd7c074b8b2613bd908d6b3d4a21585b068a44dda95dd925a329950f7db 2012-06-28 23:17:30 ....A 243222 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-dfa822ad5e05ed51327c25340072109f1a00e35c0b003e91311e7c37bb5cc1ad 2012-06-28 23:19:50 ....A 2557916 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-eca9cb55550848f731aea0dbf8f4da89cea58fed28de379c899b20dc66da76ad 2012-06-28 23:21:40 ....A 110562 Virusshare.00006/HEUR-Hoax.Win32.SMUpdate.a-f6563bcfe9088532f44d715ab519d1bb4115da1af5e2ba0f9a321963211af3dc 2012-06-28 22:38:04 ....A 651776 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-004e2fb371ee6ecf1e6743599d7a3afc48ee6b62a82b5e1e7d260f4bb1b41427 2012-06-28 22:38:34 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0238758b450c577855a513432d03641c823c2403a9898cc9b0306e83c8c940e2 2012-06-28 22:39:06 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0462015890901a3b3878f7a2ac8db1714a7504778322431cb47c147ac83c1c0c 2012-06-28 22:39:40 ....A 327680 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0684766b3bc961da6fa1e5b52ab38bc09f854618a9bbdb302998128ee9f95e8c 2012-06-28 22:40:12 ....A 651776 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-08d8aaddf891c9af6cff00d32c3f1c417ea5ebe17b7bad0b094389ae7fb8ab46 2012-06-28 23:24:14 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0b4c72b7f26684d72c9d23850e515ee333f0c78826b4ce766c1e36358d0e4cfb 2012-06-28 22:41:04 ....A 435712 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0c697803ebb0e0db1d793ec44536066c8af161c59e2791a33d753890d3423342 2012-06-28 22:41:18 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0d41b0145f438815915f2a69634c730ba9b8d8a34586cdd6871170a92a1dff24 2012-06-28 22:41:22 ....A 662016 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0d8a159d81a006ba626ad13c729a07b9bcb71b8b6127a2454189f5557fef60a6 2012-06-28 22:41:42 ....A 662016 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0ed3d134918f8678a6be8f43b1379d0e12867aca9a7b2779ae637e00020952ae 2012-06-28 22:41:44 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0f0bc195b7cff4eb9cac920045750229125f0ca23bf2723ac1c65b126c64b87f 2012-06-28 22:41:54 ....A 372736 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-0fb7343927a2f2de503a254918ed216a23b9aaec5e18c25cf5ecb2e0fb83f466 2012-06-28 22:42:08 ....A 241152 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-10cf899b90b363a4cfb13e2d7354cc82c9ec9999862a168bb4e3fe84f3a41fdf 2012-06-28 22:42:44 ....A 372736 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-13601a776e453b6f2d4de55d57cf340bd5394dd2fc6a901d135f60262201e3c8 2012-06-28 22:42:50 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-13c6105db37603df47ac1138a553e70ffb9b1d109d4baf86da62e5274efaf243 2012-06-28 22:42:54 ....A 346112 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-140f8c3a340c007c7f1af6469a2797312d7cc6534374f68f6253a39075dfb178 2012-06-28 22:42:56 ....A 469504 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-1452f56b86dc0228e1b46e13672fd8933fe9e36e93e6400dcf1751251510f2e8 2012-06-28 22:42:56 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-145d9097bd1c7539b6fbf5d8870f8b1258646c08bc8bb57953abdd278ec1256d 2012-06-28 22:43:24 ....A 434688 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-160fb10b574997a9db0bfaf75fd56e220b2d2531440043b4a8e3aa512b66518a 2012-06-28 22:43:26 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-16546d0962562192649d55148f46207623a6978c33018517362a1bed9edb203a 2012-06-28 22:43:38 ....A 463360 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-16f6784d441b2f2fc03d30e9c1f4ef0fbf0aa1d4774f06e02a271246287bcdfa 2012-06-28 22:43:48 ....A 856064 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-17ed33d9b31eb9945c78f57a7a108740cb66cac69f0b02e47ac95b8abc082b87 2012-06-28 22:44:10 ....A 372736 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-196788c8f6bc3498d9504e2de21224727aa012812abab7ac16e3a8f1dc28fc71 2012-06-28 22:44:38 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-1c78390331fed17ae4f5207f49fd9303def36b77ea570efa446329afb4c36c95 2012-06-28 22:45:46 ....A 151552 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-23c09526d0631bef51fbcf1ef13804a9b1ba80f06dd9a9aada18624ea4942d53 2012-06-28 22:46:30 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-28ad471acf863d9b28221e0d678cef79818413e96fc6f810114278ea9ee2de0e 2012-06-28 22:46:30 ....A 385024 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-28c2eca9a1eaf79aab861620a512481c174357053e5efa95e3760e8478b3b950 2012-06-28 22:46:38 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-29ab6c10153c52c941b540e7bc7dbd0c62a7bb60c79032ca05ba909f20fa2135 2012-06-28 23:26:52 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-2f5647170dabb44169a79ec85c7b9919200e7d1c2a80442da9daf4a2deac6112 2012-06-28 22:47:50 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-310eed7770dbc17187cafe3f0185bccded139aed2d65316c1af2f64c2b2cc21a 2012-06-28 22:48:44 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-36782a33e8c5cbc0e8b2eae9e3beb180d56d2ef9dffee8ea9dc5c3d68bbb8b8d 2012-06-28 22:49:54 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-3ebabf4cea0d5a9db0e9af0c6fa5313d30da04bdadad810edd13cc1d4fff03d0 2012-06-28 22:51:50 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-4bc52dd469e9e28cd407554cbaf4a03fbd1a72badc19179e2fbc5e2ec50b940e 2012-06-28 22:52:14 ....A 16896 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-4e9523891731accac214056231fff3c88023fa301cbf5e245704e16946c6b86e 2012-06-28 22:53:48 ....A 651776 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-573de6fd0d2182e0a54c07e23c20d06bca214639ce7c61d2dc816f7a85d3b01f 2012-06-28 21:20:44 ....A 465408 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-69c0b308b6a629a3bf691909068321d3162fdaf19526f557850024dda836543d 2012-06-28 22:57:38 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-6b7ac515c3d6eb6675e449c2870e293129d4b74c756cab40020ca9246cd264ff 2012-06-28 23:30:58 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-6e0d0b12b4a422d3fb0c1986bb0e6107cb5ae214e8f89bc3ac48de348c4d7e0e 2012-06-28 22:59:50 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-768d8986ccfede757beda150036cd6c4cee0500490bd1a671ff3eb7d1c242413 2012-06-28 22:59:50 ....A 662016 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-768e021e508edb0a39a5db0b86a8773b240854db26ef2e1c199d204313b72cb2 2012-06-28 23:01:00 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-7d5740e53606c61ae1297229862c9ae53fb3e092b8e953d2547611019888f01c 2012-06-28 23:02:58 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-877086dd01e7f0be8928320fcb9bc34c7fd0d8183e69cbd9db4b9880bf5c42ae 2012-06-28 23:33:06 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-8c747070302bbed12008001222a55066052eeb2717bc4ef65d2cd0b57ed8ecfb 2012-06-28 23:04:04 ....A 370176 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-8cf3c13292ed3f1fabf20d2c5de1c10662697bf8240b70596992da2be62f5bc7 2012-06-28 22:16:26 ....A 255488 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-9453fe925912109b65cf99c036aa7ab86aef47510d39875c52623eaa0cff3c52 2012-06-28 23:06:12 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-9a1dfb51f8ac6822e8cb6bccb36864b83541e4d093bfbba9c202e7fabdc133f2 2012-06-28 23:35:08 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-a78492485219907ff411343e1e1be8488063137f69f4cc8bdea67bf15f596334 2012-06-28 23:35:12 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-a8b95b33c883b74b4ac013876576da957939988bb63aac05560a84a17869a833 2012-06-28 23:09:30 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-b0a873fecde0015f0807364613a0359f0a0bfb4476b562f48c72c76abcbac1ae 2012-06-28 23:09:58 ....A 372838 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-b3dc206520809d7f298d9038a27c6f4098c1e21397d231a10a0fc8a17684c92e 2012-06-28 23:10:24 ....A 651264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-b697da5128fabc5c525ffd3344ca171b99f593c519573568af6545356031176a 2012-06-28 23:10:30 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-b73e04fd0398cf5ecec5399bf1803c51715df8b291543f0838a9a16720b4ad92 2012-06-28 23:36:22 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-b835fa245a1258ac549752008f5888f56e08b2503768922c0a7bc14d07f0a289 2012-06-28 23:36:46 ....A 323584 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-bc9b84ce1d4b5ba4ff74497ae1d4f86e34fd092e71b1b64f15acbebb31dbfe4d 2012-06-28 22:08:46 ....A 185468 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-c64d7efeff365bb566a9fc258c3e816a3276d786a347004d7e146de4ff8c8b62 2012-06-28 23:13:02 ....A 250000 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-c849b065698c632f34dce27735f762d5230f5edf443e85698689cbee7850cade 2012-06-28 23:13:40 ....A 347136 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-cc121c805f8705960b2ac116d129764ce6f06bde97dfbcfe164c8df72d49b416 2012-06-28 23:38:36 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-d195e8876f640b3add7ec57c4412e6e66b787bc062735ee5931412459bf4aced 2012-06-28 23:15:46 ....A 406016 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-d66b52910c4a6a37cd51207c8b9767bbbaf577c77dc115ebb1755167b1ededbe 2012-06-28 23:39:38 ....A 172544 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-deb9ca3292ec3489ec17f0c6cd3680e0d41e0def2c4450394af5fc3e1bacfef9 2012-06-28 23:17:30 ....A 16896 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-dfb66ba8fd5912bcff0cd92344228b9499727d16d15d53015fd670c6ec6b9d14 2012-06-28 23:40:16 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-e529b4e5b3974b0376e35762817ea9026cd576a8d815f3a8d364e41a4ef95282 2012-06-28 23:18:24 ....A 353280 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-e52c5622989b6e001054dc3034a7f3576141d05ff397399a0007b3f0d56b1cd2 2012-06-28 23:20:22 ....A 651776 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-efa92f8a61fae788302d064129887363b13c19b1bb1924de2f2d0f8297a76fc2 2012-06-28 23:20:44 ....A 163328 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-f182035c826cb370a8a9d17734cc4c84b47dae0622b1f3b452ba682862cf1c41 2012-06-28 23:21:34 ....A 459264 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-f5e0fe7bd4eef4c62397ac52a93c8dc65f3e3350a8d65b4ede52b7752687eb7c 2012-06-28 23:23:08 ....A 367104 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.a-ffe80f40ae5464a550c6d083db6468aea5a4de80fe5ffaad1cecd68316764b74 2012-06-28 22:38:46 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-0322911f784c8f47646b4f2b2adb750809ccf5d677118a3e70b6124008ad482e 2012-06-28 22:41:24 ....A 405504 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-0daedd578197501f61293f107e78fcc16040e0670b7988ba8f015943cb87915a 2012-06-28 22:42:34 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-12a113281e29b44c2c91e8d991cfd30f4a803a1fa2e2448fb13ea4a9c0dd2e3d 2012-06-28 23:25:10 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-15e992f39c05d47cc869b4c2177fa9af63450cff06c490aa9fc4e8255ac19ac1 2012-06-28 22:44:52 ....A 385536 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-1e0a2f2a44840f649ba86d6e0f8a1097008b95d1af82086be612a25ef2ff4605 2012-06-28 22:47:18 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-2d9b741f8e98530f3285fbf8795db88f34f91314e7d7547db6053f5acd9d4e3d 2012-06-28 23:27:26 ....A 409600 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-37036c3086ea4f4d4d356934ac900969683693a64afe125a41aa35feddbaadd9 2012-06-28 22:49:10 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-3968246a36a104affb4a58a19340586f6a43abf45bc932964b75cdd1dda17f69 2012-06-28 22:52:30 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-509f079ad7e50940d07a7620c8065813ed911caa9ca0f26ad5b85b234d081904 2012-06-28 22:55:06 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-5e30fdd50b10ddd868616b79ed68676d5d3cb8f27e79499d8087ff4703c86919 2012-06-28 22:56:38 ....A 412160 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-66227b4133ee3b5ef7c8348a9f832102bc944ba119a0dcb8ddfbbc741d71af43 2012-06-28 23:31:16 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-72acd3f6e0d087a2f321fdd2486c80211b4d8b5458304b1562cc24f9d77d6158 2012-06-28 22:59:50 ....A 263680 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-76cb60abd0a97360fbf161fe9fe835cfb42ddb6de6e4a295e61f71bd75346298 2012-06-28 23:03:56 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-8c262d7a0cb851ffa692ccb04a3d42f41f7e6492ecc228bd802eb1a6616b7fae 2012-06-28 23:08:26 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-a978c190825ca075d9d031bb2ed00ad4f71de049fb1f085eb585dea5fa92974c 2012-06-28 23:09:14 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-af0e20447620ad599bb8456a42460009c54dfd83b43c8782cc18efc9ae51bf96 2012-06-28 23:09:34 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-b10b13238597b584b5b4f9f15f126b2c6c3f628ef467a08d990c78347568b9c5 2012-06-28 23:09:46 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-b25d6584eef3a1916eb0650516585385331206378af9c345da33c095bcfef028 2012-06-28 23:35:54 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-b29065a3be3b5c950205584d7dfca962204bf29fd1699b256c072817922257dc 2012-06-28 23:10:36 ....A 230912 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-b7faa68a68a1306f7b9be930df47c91650d767845e3fcbee96a90b699cbe5a93 2012-06-28 23:11:08 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-bc05c07c11fafb944a2c2e38d8394e025cc7a6efde13c023411414f349d34515 2012-06-28 22:33:04 ....A 389632 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-be0db4e4696e7056ab37e45d7bf0310176e462dcb27cf471886feaacaaee8934 2012-06-28 23:37:04 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-c021f4ec7f1ef880f215290837b479118e7fddf6959c23164d81cfb6a73cdd9b 2012-06-28 23:13:38 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-cbac964d23a736f5432428e14610e732b084938accbb61f5bd394015808b4b31 2012-06-28 23:14:42 ....A 386048 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-d130b72b77e46485c5a9888b103c01460c0ed5045462a5599c7e7ef52ea5c9b1 2012-06-28 23:38:56 ....A 558080 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-d562347434f6aea0479e7c6781592101fa41a9f0515c6a39ee7760b2c3be29ae 2012-06-28 23:16:08 ....A 217600 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-d81527cc52af0d525824ae43d84595a6390b12b733ce4fcc592c5aa59eaabb7a 2012-06-28 23:16:10 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-d83ee27b33aaf553267e29620a7f002741662ad165435839ce1676a3d154a32b 2012-06-28 23:16:12 ....A 413184 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-d8af9705516c0cf2893ed739fa2dfc339b2c90a961220641f1bb774119b40512 2012-06-28 23:17:34 ....A 393216 Virusshare.00006/HEUR-Hoax.Win32.SMWnd.gen-e0112ede42dccd1f5e8ea25f91b36c70ff764f98e0c128500766050eeab15cce 2012-06-28 22:50:04 ....A 571904 Virusshare.00006/HEUR-Hoax.Win32.ScreenLock.gen-4023e6f715f461ffdd92be5321d3cbaf5efaeb523e87f5968d526e9b8112a71a 2012-06-28 22:50:48 ....A 526152 Virusshare.00006/HEUR-Hoax.Win32.XPSecurityCenter.gen-44e9f552a16f812f951d6bd4a46767d6543d035cfd81e7ec7fd5efee46089ccf 2012-06-28 23:24:06 ....A 561152 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-09c16c725950a85fd171a8e05b3ac87c0796e3d6ccb9ae8c1d6f08a0a7201ad9 2012-06-28 22:44:22 ....A 749568 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-1a7d0be5e8b2efa1392b2d71edce887c91751a2bbaa98d20f1ca9f8d2e71d3c5 2012-06-28 22:44:34 ....A 774144 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-1bc82c297eec684b1b4c8d63bcdee0d393b3e731f5f82842504bfbbaf74ce3f5 2012-06-28 22:49:04 ....A 843776 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-3897de99b48c3c8c883ed12da826118efd3693691b67b0a0b15a39002402d3e5 2012-06-28 22:49:58 ....A 999424 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-3fab05e122b0aeb854748723d0d5fa5d96862913e497894747f2731ba6425e77 2012-06-28 22:18:50 ....A 516096 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-5f1dd3900b3777287b012069f3d72ed3cfaaf5aca3539f1cbf1067639d58eb80 2012-06-28 22:33:38 ....A 483328 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-64b2013a90d1f1657e89591543eb3de98237c4e4b34524dcb3194007de75a521 2012-06-28 22:02:52 ....A 65536 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-6663a868c5db246da69a3998ba6e7894bcf8574a640d7e2be8826f45e1673b39 2012-06-28 22:06:00 ....A 495616 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-744dc01d3e514cd8434ee41a00aebea53078bd08f5ee5da44b17fcce320da9fc 2012-06-28 23:32:00 ....A 524288 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-7d5f7e7d957ceb76ea9d446d9df8d224651906d8f67d84c615651729a4219345 2012-06-28 23:01:40 ....A 749568 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-80680d1784085ca5171c75edeb16262bfa9eb4f9611416b5b7ee8555296dbb27 2012-06-28 23:06:10 ....A 499712 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-99e3e3061c6eee5d483f4c816be8daad88009e5559f544f70350e55e339aa0f8 2012-06-28 23:07:04 ....A 806912 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-a01aaef79fd01166dd62ccdfee8d17e051c9e9e772bf6a11552f6c7fcf84294e 2012-06-28 21:31:20 ....A 593920 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-a807e09ad90c627e6e8d22424b5205656f6951a4e2729eb72b18c428ff8ad6f0 2012-06-28 22:23:24 ....A 991232 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-d05d48226bd553c225ed0bd4a371bd2fe76d3a9e96542f35d975550e34d36d39 2012-06-28 22:17:00 ....A 774144 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-d6db9e5c17873b0fb1c628d8041a93cad5ef38cdb68037ab433497cd609786a5 2012-06-28 23:21:16 ....A 577536 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-f447c7bfb5172c264ff648185396447c7904d9775b53cfc45a052f98ed963966 2012-06-28 20:53:16 ....A 528384 Virusshare.00006/HEUR-IM-Worm.Win32.Chydo.gen-f538b76c308bfa8dda26dc642317281a3d2f75a2d8f33067fb2af0e505827558 2012-06-28 21:58:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-008e2a5b66f3773b5f025a5aef53af2d6c407c4ab196f5a5ea227d37d371b627 2012-06-28 22:21:28 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-01aa69dd8f1bdf4068baebc0d6c0eecfbb0ae285af9fbe2b5f6f747e0cbafacf 2012-06-28 22:03:06 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-01cb4a9b45eadd1652ea7c22ed782512026633e0c190eaabe85410830c6443f2 2012-06-28 21:27:28 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-01f48800300bad6c9e94bf1a0e1d99062abe0d134ed7855f5d43a7ca199a4dbe 2012-06-28 21:59:08 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-02a7310593419c0157a4286b99fa53554099a3b34e5187151b43e2ee9b99a2c4 2012-06-28 22:31:46 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-02b4225baabf4d3b08d178a9103c362e494c5305de958176b556b310a32c8221 2012-06-28 21:02:52 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0470950e601a139ff6e5dadce740da7cef275ac212187db6b543611d52beb888 2012-06-28 22:27:06 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0582f84e5d4caff14a7a41601b7c83d136fdee5aefcb7dfcb95b2146b9a4b361 2012-06-28 20:58:18 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-058402c5ca2e94a60a16c12df4db9bdd0258042d5bec38742af63194089386a7 2012-06-28 21:03:38 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-06e27c058d3268d890f4aaec309e5b4a3d81126568b9c21ded283dcd5fbe65da 2012-06-28 21:58:54 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0737212f18b534f25d005662633e1cc06aae58e1d6d3b3808b02b70417ce652b 2012-06-28 21:18:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0808886e4a60786fd1007565d70c62802a484b16cfe5df55bd05367f861a14ff 2012-06-28 22:11:26 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0850535502d3d6f5d5c6bfb8be8e1b453905fc06252e066b6252df28841b9ca5 2012-06-28 21:06:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-08d67354223dd0fcbe7652c9a0af6d8f119c15021d1a42c77f851dbc41d2b183 2012-06-28 21:58:46 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-08d9017d7ea6e8cc6bcc3335cddf16cd62420b5fc31bfa6e6ab5292e817bc759 2012-06-28 20:54:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-08de975353dd8a995777de215f2a43209e4616715e55258e578e7090062294e4 2012-06-28 21:34:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0938647edda6e3b5c7f70bcdb611b51d0db892549f09ebf2c6be7af15769086f 2012-06-28 21:38:26 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-097923e6278c8181469ed03818e3af3024d74b4d0b2e1b8e0b2b7cbe57020258 2012-06-28 22:26:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0a4b68527cd7b91c5f8150c1f6fa9d9c722b8686f4f6d834eb51513973ffd508 2012-06-28 21:42:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0af4afe554f71076ec52fff7fb2d5ab3b9e56466f87885e70af0161924ef999e 2012-06-28 22:15:46 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0b1fb82df92cdc9487fa09b64f1561a5b871848a29db668b8bdaae8b33109aeb 2012-06-28 21:54:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0c10bce2337192bdbc1083784c5caa75f9d6c272b89d740611a06ba59447325b 2012-06-28 20:55:38 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0d118e40158e977dbd9f142bc854262f8b164378b3b728312057dd0366fc9394 2012-06-28 21:18:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0d6a3c5ccee785566ad751abd38122d45ba18674ef6b1de711f0df5d419a26cb 2012-06-28 21:39:02 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0eacfbe0e84bdae9204b7342aa3ff71289406669466dca30b866ce00541148bc 2012-06-28 21:43:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0ee7b383a9d391d25a39cbff85e6960ed362535c947a59fd83b301ce44812992 2012-06-28 22:20:38 ....A 99044 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0f01e799d754122f61330af51a36d5223abd2d28d407b8bb858a376b946738c1 2012-06-28 21:04:14 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0f53590f6af4dcfa5cfda11686653fb62ebb7db22d2dabacae21d792f4532084 2012-06-28 21:47:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0f6da8ffa379a29be2d3b22b0e217b08a1807fe443050c84f69b43fe7f11ccdf 2012-06-28 21:14:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0fc9f59aae68e59bbbffeb6cefdb81730c1f6d7b6e3860f1dce793edc5d7159d 2012-06-28 21:44:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0fd4b032f2aa7539f7922cd8b6c9e7b7c29bd0e5f157bcc0c8bf5ed8e0dd7579 2012-06-28 21:11:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-0ffb68bbee7c22a31471528014d989c6351e68d5ea7ca819f9a2894f27e6c498 2012-06-28 22:05:56 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-101042e6923e4fcebad7ebb80e0518aafc2fcc62308bc7393844f12398d3741d 2012-06-28 21:30:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-10b5a4a8f50ecfd1703bb3de556adb7ed61644e32896430182be2597b8761589 2012-06-28 22:26:54 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-116f1bb6138ff8c487dace2b6c8c0398bf25885a2a5629d62282a222f138e5a6 2012-06-28 21:25:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-124d4147502627f4ed0dc41cbc903e5feff402466d6cc65c1e1a04d6da2c1291 2012-06-28 21:47:36 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-12629e59624642dfec7bdfe767144a9f818463f4c24cad1a700f35530b40baa5 2012-06-28 22:27:48 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-128926dd40310d248f7ee66125c291a44887037084859dee9121141df3dab566 2012-06-28 21:29:10 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-12fd1860cb1a059084beb2785eef207f5c7014071fc7573202c67806b714c50b 2012-06-28 21:44:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-130be14a1ca9496b1172805512db50eb1cebd40e4a90ad4f910feb38862a433d 2012-06-28 21:57:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1387cba15f13bf9dd3f20ddc2ce9389159a80b4885dc0ca26ac0c3780cabd972 2012-06-28 21:34:00 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-157957c5144fd1eaeffd6dd37f4ac18d9ae52d1f2e885c5f98a3ee27d5b783c1 2012-06-28 21:36:36 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-157adf29419e3c7d4cf701d9d44aa4678be1fad55fcd648c3a4f948e11793a83 2012-06-28 21:48:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-157dd9c7a55e6dff04a0e5cd1773959a6a763d1b8f281cf6e1d83a0950f7334a 2012-06-28 22:06:50 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-15978606a9b6e1d0db938eb063c0c0a6df072847b04844f2358a110453550e7d 2012-06-28 22:06:14 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-180b8f6ef2d2e9755e446958286b05447b0ec5246d47c68f7b3d02f913a1f6c0 2012-06-28 22:06:38 ....A 5398 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-18766c217255d3b3a4d59cf671127435cce4f1e418567247e0fe66463683b8d0 2012-06-28 22:17:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-198d791574224200996302128f452910d0a33d8789b98dd3f6c241c409e48fff 2012-06-28 21:30:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1a25fbc6a711f6fe1976297c498e7552f6f7f179239e056fe5a7db2bd937f402 2012-06-28 22:02:14 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1a2e5c8e9a4a52621d552110f4d927006a70ab1092560e487ee12c56248744f6 2012-06-28 21:36:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1a7c4d1d175b719d2720359f894a61b1b2ef92ceff1c6cb34f689fa82843a230 2012-06-28 21:36:20 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1a9f94bb2a0f445503d3a853343e1e381e6282e818b532980f0a00d84c87130d 2012-06-28 21:35:12 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1b901f4a8a4fdb9fdefa4d283fcf92219aeae9c20a719d784bfd00c27083684f 2012-06-28 21:33:20 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1c685f9c746f8ad94e93ec2ec520050f078fce79f4f31b0b00bb9e43fedd98b3 2012-06-28 22:01:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1d24d3af5370bcf1dfe2c86c453ea342f54b77997748a125d9f047011795f969 2012-06-28 22:28:52 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1d32ef25b0e02d1681f5728faefd0117be99b87bc95b68d5ea426255e3735456 2012-06-28 22:14:02 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1d3e05108722be5b2febbc8b0b165182201f5ccd8c995fcc9497c87a90a31845 2012-06-28 21:20:58 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1dfb28d69def0e1b116b7dde4cdc73c29b30bebb6d25d8eff421d7249e9d3574 2012-06-28 20:54:12 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1e7a373463202bf4a706ce56af740bddae4bb895e23c475a11f048c6bd3d8f56 2012-06-28 21:00:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1e7c264411a3a19e4e733316f65edba8ee298bedee93a440d262aafb63b72445 2012-06-28 22:07:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1ea37f8278e2b184ad938c1c62bfbdcb4b5d7bcb464388fc8f74d1b8ca0fc055 2012-06-28 21:06:50 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1ed88cfd5dd16b70e0fb2c58577b3e2be9ca2097239c2ecf8726b6980a6e7e79 2012-06-28 21:12:32 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1f22e6851743263679c1bb001a274955c5131f1d17fd2535631a4e2a346d9fff 2012-06-28 21:21:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-1f7355dfd10cf5c6935d868bc08ae4706478e199f2fbe26a5ecdf52c60ba3f64 2012-06-28 21:08:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2053304420decd0be3e5187495b8571c97e73cbd2f4d1a166100d6441ba10727 2012-06-28 21:06:52 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-21d740d3387d60ab27c872d0c4fce7481e928d35c6f03cda7114480e62ec7219 2012-06-28 21:05:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-221ab790036b2401adcb89cac962dede6702de9f459a82c8e00dd1167129ea4a 2012-06-28 20:55:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2261d760cc3294e631038df6b8ba8b2192abf32deed060ff7299a9939c00f950 2012-06-28 21:57:32 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-22f39f50d5c03cf1561da0ce201d4eb9a304d4ce69d4cf6e26af56d02f908942 2012-06-28 21:54:52 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-24081a324b45efabe37f54e2a06d58f206fc1f4fce518ba14b6996c01febe3d5 2012-06-28 21:15:36 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-243b1422f71cd409bad6f694add11feaa84a0977feffdc04673a93c6d1a6d74c 2012-06-28 21:31:06 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-247484213f31f0a2d61acf9c1acaad888f4849975ab3a88d2274e979ca995b56 2012-06-28 21:22:58 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-24c9a7063cd6887f72a0a574adba0811a30292bf2962424390d6e528d6ee389d 2012-06-28 22:06:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-25ea04b3e332c4691c860696a363c1c9174cf11df91905cfc28cac9e3865cf6b 2012-06-28 21:06:32 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-25f4043a2cc40f5cc80edeccfdeb3efa9ac33c29af668121ff9ce22f2b5310c1 2012-06-28 21:39:20 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-264d6e95c49f76a0aaf8a97d240e0c502fd4202f85b64deb45613ece1d04ebc1 2012-06-28 22:28:08 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-271988dc7f4ae5bace11647759da704ab8d20690413bac66c0774796138fe15d 2012-06-28 22:31:22 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2938977a4488bf87f0c6f1e76159d9e1006ce95febd065780ed819f1d2fa14c6 2012-06-28 21:21:02 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-29682007e3041721da119b6014ff6ed1e8f0657cabfafc1d3d3b9d160b30cb16 2012-06-28 21:53:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2a1317be1ec873fbd5aadeb6409e347674b6f9c8c5ab843a09ec53395a7e9d61 2012-06-28 21:52:38 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2a1bcdb6fc5055a5cb6a889cf0b88a83fc8a1c588d18fdacbc58d88583e78d4c 2012-06-28 22:17:50 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2a42be6bdf0c283c25ea12c5ab981bc04237e9c545384c54c6cfd002c92d4f67 2012-06-28 21:46:56 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2a7474bc7a54c3361bc8503dbb65b8d2acd233743d31283b69cffbe78df27671 2012-06-28 21:03:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2b133bbf91606dfcd7ce4e68ca8a79754ce238f3c7be7d85702597d3d8382679 2012-06-28 22:12:38 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2b3ffa5f991ea643e4569a63aa21df9f7a469b1c296f3b5ddcc845127b40ec9f 2012-06-28 21:12:32 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2c94a42951b43863be946730358299f101756dd44df99847543baa01169a5b7f 2012-06-28 21:38:50 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2d4b59d54186b5bdf5ca637e6b4ee99b1b34311450faa36952856cd44300ed16 2012-06-28 22:30:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2d5e9f6505388050e400a2ca5da076ed05eb708fe3cc29b69360484ecab1bc49 2012-06-28 22:30:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2da810d323da7ec31bb292806339df576b899e9bc022c6cef01016ba173fd876 2012-06-28 22:12:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2e3a09ea8502ca7747783da8be900d657ba8a3f53999eb208392bf7d7c79d68d 2012-06-28 21:37:00 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2e7a60717c775db99b8663486819f3b7fd38c9c745580658d3a4cda491715e92 2012-06-28 21:47:18 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2ebf9a76c04dfc654be03a72fc36495d3fb4c4e7e7f98b8cbdacf4ba96dc74ad 2012-06-28 21:57:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-2fe71ab23d181b7ec88cf0b0df6b1c816501b25965882b450a43a86b31172bf4 2012-06-28 21:37:26 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3013a948c25e4faa01d91dffc28ff8fa78ac80aac6b83732a6fefab75b315dc2 2012-06-28 22:24:14 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3015e49e197a3d0bdd1882bddc9fa5d76dd85e8eb9de728bf729fc0bba79c456 2012-06-28 21:18:08 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-313985a0b79851bc01be24fbfe6b1bdb7f93c7c166a23c16f93e9fed1698be4a 2012-06-28 22:18:36 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3213130c133badfea355a9bb58a3a10ac1fab3b73cf7a80bf24561452350c9da 2012-06-28 21:42:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-324ab881816b4f75842d527d75757225b9c17e04670e7e09a894c31b241982b0 2012-06-28 22:13:14 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-335226aea90196b5b26526a301267ec696cfdb0dbc2fd81faccb1ec8828e0e5e 2012-06-28 20:53:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3359beb15640c795bf77feb1c9f6803217e7fcbcb298efcf0c91f27f3e3bd122 2012-06-28 21:03:54 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-33df5fd287a43d6c034894d9ae9fde5fbe4b22b51341c65bcf95a9650477a212 2012-06-28 20:52:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-359045b8d2c045335abccb790ac41adf00a70fa43bb7002de5b9efff7cff573c 2012-06-28 22:16:24 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3590ab4a2e707d86a81dee00dd7b73433baea2d331337dd86f2607338f6b6248 2012-06-28 21:24:22 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-363f2c6eacbae3f41f352fe77e291528f6b0a84fbc9fa42539bba4404b2abbb4 2012-06-28 22:20:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3713fb9431fdcb50dc5cff832ed9e0e0f6820e6d3695c40533252890faf28531 2012-06-28 22:25:00 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-37794306f57b60d5c38ab01bef557b38b68815c94d85c8f4926b451ae05115aa 2012-06-28 21:04:02 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-38028626e8ef5c87a751a05ae02fbe33129eed2a64a71c053baae99dd9fcc9a4 2012-06-28 21:44:26 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-386498b28a9a068e5757881883d2cc69a872199f1b7e12fb0a987c31f54b7cbf 2012-06-28 22:24:28 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-389cce821b4686a7ec97907e916317de67724f555a79a211230583c29a11cb9b 2012-06-28 22:08:50 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-38f95ebdd9924a2fd0642822c1dbe75ac9787124ae90e70a9d13f6a952f323f3 2012-06-28 21:46:32 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-393438ec3cfec50c6f21b4c473740cb0eebb56d899bc9457c6f0d669dfdad5f4 2012-06-28 20:56:56 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-398cccef2c1836d4c887ddfb8cb829a98bd2a8c72c7bd285c659e469d12007eb 2012-06-28 21:35:52 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3a3a71a1473bfbad870a34d2aad70e694f03950d5f655d326d2085d002ef3df8 2012-06-28 22:01:44 ....A 103140 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3a86421986412505cf3ff6c5c6fc6a991b4e761ac3f59091caac8c991443e499 2012-06-28 22:16:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3b694fb7f3bc2a309e49595084fd36bb20f4092e8cc750130b2935c41a9405a5 2012-06-28 22:09:54 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3bd42e42a0989f5de0ac1b5235bce7251d9f64cecb95c9b29c09428b89980e7e 2012-06-28 21:41:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3c2f398d6aa8c5626bb67829147b032b4c0f26cc6761ae2a81a9beff6d92892f 2012-06-28 22:33:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3d18f4eb34b877b32087b955c2bddf0b1af1c2f5183d3c5de74396153165291a 2012-06-28 22:33:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3e3426440b1a9fedafed6c9fc5c7d1f1f4f3a6486076f0b684dc4440b0fe8c9e 2012-06-28 20:54:28 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-3f3eb7de14bb6f77aeeb5dae48dc1b17653f794799aaab9c22f023a09caff283 2012-06-28 21:57:42 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-403e05354713e7c96d306b975fea32cb130634da4ae95ce03c7e1511d80d1b3c 2012-06-28 21:22:10 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-40478e20a913f6ad855faa3e29b3d79727f2eb5fea6f4418fcf328b35860cf2e 2012-06-28 22:50:04 ....A 103140 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-404a02a85264034bf47c855c3eb1836008e0d1d3de3bcb3aa4b1f214d0b46975 2012-06-28 21:59:26 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-404ae092e5601a29ef9e8b43f7ded8f679f902774ce2c4f6090a62223b48d269 2012-06-28 21:01:34 ....A 69348 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4199713610415efd7e26e3842f9a2acfc6df20ad20185184fe069ef0906bd248 2012-06-28 21:31:42 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-41ca3e20a46e3dd3ef8e5cda8b93cb233a7da7157853bbe6ceb07d5a3dafa858 2012-06-28 22:04:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-43005ff20b33598c7ac17217566fcc46ca131adf65f2edb316c6f1ac8eac929f 2012-06-28 21:42:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-43440ab2ecc476b57b47afdba024edb81c0a155ccfd969b1f4eb8fe117b39cb6 2012-06-28 22:08:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-436027e2678f60879683abb357a03bc29a47c05620621de9c895588ccbae2bf3 2012-06-28 22:14:08 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-43b0b1db4a3907e4982c5a63e1f50ce2dcac4808b14aa176a5709381852a3ac5 2012-06-28 21:17:12 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-446c1a911cce7733979dbfe80ced023881163080189c3cb7e4a534f727637ae6 2012-06-28 22:21:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-44ed04a093e0b94489855972e1bd938884cd6a8a529180d036f5ec8b05c5354f 2012-06-28 22:33:52 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4522cff3020f2bc92fce607825634dd6e57ce904925f66e14312d62a1edbbf39 2012-06-28 20:55:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-45573fbc3097a8d8b6169db4dbccb3d7a3d3d84c6c2ee6af6d3fb9da442e2123 2012-06-28 21:35:20 ....A 1024 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4568564df2f579006d7ee064575f90f537f78fd1cecc766a3b7c85abfd23a0e9 2012-06-28 21:04:56 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4581f0d45965f1b7121a25a855453eb344973f22253c115597930bded516b690 2012-06-28 22:16:46 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-467d34f14b0420818f9f922e73da494ba91efa38906101ac0b33df89c4e5a27e 2012-06-28 22:09:18 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4691de6fbe15a86e3ce19187c1e98f2ad0a7f2d3a981341bdd70dac2c040b53d 2012-06-28 22:19:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-46da9862d10638f3d67f5c2a20279eb892931d5c48f91a644db4c26cff18e2c0 2012-06-28 20:52:12 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-470969c4f87704a1ae85abb751508458fed2acafd50d3d7463310d41be349302 2012-06-28 21:13:00 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-470e137e63ac9ab8f400f3047412008ec6c5c654d9c43fde7460df8eba9d1dc5 2012-06-28 22:24:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-471093a3fed1eb196a386fc994bb11485ffb13f67169660b7ce4e444afec5744 2012-06-28 22:34:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4798a9958d4f7d9358e3bb9ea1a329f5266f72b7ff58e70d8c831f0ec39f79f9 2012-06-28 21:32:34 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-47d73d6d7236d4b0a063fba1873776bec86b392b3c0b5ef7dbf9b1ae58d5d862 2012-06-28 21:45:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-48999c7327c1723921b48b815ac210184f8b573f63e26d253b13785e4ace6d7c 2012-06-28 22:33:42 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-499842c2cc353d49262dfefc34f60f85523b2d1caf82d19493fbd15d40fdda99 2012-06-28 22:08:12 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4a8e5540a48069aaded452d093b498915badb73118e5f2c541b2974e24de9eff 2012-06-28 22:14:46 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4c1e145a7aea5751f8042795b3a0f2bcb2c6369b7f0339331f13f539d4f06866 2012-06-28 22:32:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4c20e064ccb612d06dcd0690be66ae01546d472c9561c00a47c02d00f0dc5f84 2012-06-28 21:42:14 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4ce1841ef2ea12d61a8feb37c54dce2079f0693323d29e05f6e235a12a61bc6a 2012-06-28 22:06:52 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4d4d7ec8bf7cdab099d8216874b4ef345af8d35e94578262df3aae60b92c2417 2012-06-28 22:34:38 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4d9ba1172eb087ff994cecd646a240bd24430cd8803931fcbe438e84aa19b218 2012-06-28 22:25:50 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4df47903e3b90a53e7c50b99a41e3c6d6fae8393b88389e5834d05237351852d 2012-06-28 21:43:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4e463f79b8cc6e3368837725f0645d22d3848482c99903ff13e66019de7d6f6d 2012-06-28 22:29:18 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4e576085297b79215fae96d0e146d839e425373e9e66975ba312206eedd6842d 2012-06-28 21:16:16 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-4fd8471a257afac26d91155cddbaebcf2bd4cd405bc651e6c9e6b57c694db4cb 2012-06-28 22:30:10 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5039c714b110835b437cc805875b2bd84fc9ed97bfa3df1884f911aadb555d5b 2012-06-28 21:03:44 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-50d1f9888bbbe3b3369e24338d16786aebfaca1e7442d99ac686f3911ad4e41c 2012-06-28 21:17:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-518eb84fa08f820bacd058732e3fc7c984ecd1f4a7c3f49e800a20363781252b 2012-06-28 22:00:36 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5255200391023e8e7393e721b475c8411e4f3cef7fca625e37fb6a0d222e3c5a 2012-06-28 22:14:42 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-527b0875867a09237bc01681ed0002f368e1a11e68eaea6ff4f97e1f637710be 2012-06-28 21:54:40 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-528104d14b8c126cb56dd23d842909673f955ead79cab516f28c6b02dab08951 2012-06-28 21:31:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-52a3af3ae870340d9e41eb8ac75fa5efca52c1a17e15f4f75773c534bcdf7d5c 2012-06-28 21:43:56 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-544c1e03cec09592a2295e36bce64eba131c3e13a5e068c04d4c4e375e21e252 2012-06-28 22:19:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5489dde95f9c34b304ee1a5ad1c04199a0f61694b4cb31158e21fca9bf4bd395 2012-06-28 22:07:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-554ae37a954c78ddf05d0e62d8d5ac6a6864c3dffdaad0f8815530e324e3afc3 2012-06-28 20:52:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-55928f3c38658d439bae7f41215ec043d55afeffa39f02a75cb51e925d93d9a3 2012-06-28 21:36:32 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-562628cff1f081461c12c12d17f798d91bba7d334204e3ea0578852543dd389f 2012-06-28 21:59:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-562b21ff40f893c2e2b3d0f66059ceab8a183c3c50f2041dbce18b59f56aa5c7 2012-06-28 21:02:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-56465405136ee8750379149d33a1830745716e573ee86449af098de902c35d5b 2012-06-28 22:15:00 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5651b59079a238e1d57d27ec665846f381c51f94ca10c2f0adad6ff5c8138c7b 2012-06-28 22:30:00 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5775095e905fcf6438b4db8314d10960d8ac4cbeecb4db3850d1398ce6dd3f37 2012-06-28 21:07:48 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-57c1759900cf49f90bba5e95c680e37f73c33c31670f54b12363d3fd44331ddf 2012-06-28 22:00:26 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-582c938d722080faf58641aca769ca11d8f3b2843224a827f2e25d78c13d2923 2012-06-28 22:26:14 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5831147174da8c75c77c89b39684ce8fed4a9ec09973ad155c237da76f76a6a7 2012-06-28 21:08:16 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-588f11cc033851c240b080d412bebcb4a8678d777e626b2df9a20bfb3e571e35 2012-06-28 21:31:10 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-589a9e4ed27045836e8eb4b36dedc00fb05067133e023379620d498a34034408 2012-06-28 20:50:48 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-58e5f8d90fff837a2f9cac21cde77257b3628b9273646f9b279d93a1e6625b26 2012-06-28 21:33:48 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-59bf66988fcf24f6256099c03b530c46be7952a4ae74c76141e962c177a30b14 2012-06-28 21:34:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-59c37b4490486621fb74fd185a43b432fa7c1ed2badd39d939991e62677ea4ff 2012-06-28 22:00:56 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5a52e7043ea79978a28a5020aae195910a236fe0621b9541b10f72abe81a9a31 2012-06-28 21:29:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5b24440a2b2ea080fec16b364a4c7ea73118a2fbaa4112b792641bb708606bed 2012-06-28 22:03:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5c9fa13e90d1ff603bd135fef115390443c6dbd9ea3eb6bf0af4e50d188c5ac0 2012-06-28 21:53:56 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5d4c315f453d151a109957eeb1f5151427cf06bd007e72bb8cd42a76d9d0d453 2012-06-28 21:06:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5e05717e9c3a2774099c9973d367d6a398cc636beb3f5d2f67e3ed97ff8dcd8f 2012-06-28 21:44:04 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5eee9f84b89c4d661e7d37326a745b6e14b4eaa58b6a6734b0b516f309f74848 2012-06-28 22:02:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-5f03abb2c95b8a16bc5cb8bf8e8411df3c41ad686dad62c483b878ce97d439a7 2012-06-28 22:12:10 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6006912d2b6231a9b4b4d367190201547e7e89bf203e23cf873ead9375761892 2012-06-28 22:21:26 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6023f7a14e486e642c88e21e13441e046d6595fe6155ab27d7bb93ac0d2adcb4 2012-06-28 22:02:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-604a06661416fdbbfed25615ddd2e38f6ee93458885c1b913bd37a849477a9ba 2012-06-28 21:29:56 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-605fe2d71d4180c0bf34f9a30fcb1d7016a070e81daf1cf793bcd976769f0bc0 2012-06-28 20:53:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-60f675967dffd450ff69bb9dc4394a5cb4d9d899e9575abfb3919680a42187b0 2012-06-28 21:37:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6123f1268adac13f7a743e20a024aa561075640885cfe71e99e5218c6126c14b 2012-06-28 21:46:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6143898aa767dbba07e0ef43103c2b7d5e3851ae898f441d85f9779eed34883e 2012-06-28 21:55:06 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6164279d0e13507ec80c564bb794b8f5c7c22ee08d949464885f3253b475dd9d 2012-06-28 21:53:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-619a8946924142ff7e0879ba5bd16e4fded37ac934c167e4a49f26184911d738 2012-06-28 21:32:44 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-634b89c994203008ac3f772a30a9a05330cbc5adf9c70b01128a5b5bdeb14e78 2012-06-28 22:13:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6358ca9fef7f52f1892154d29c4764ffb133a136ceb6b5aff5e1d0d1027345dc 2012-06-28 22:03:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-642131d9cea83be86ee04043172ef82addd815054a3439546c3e3bb6b5c1bfe2 2012-06-28 21:52:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-642518d6caf91bd646217b26b92197ff9cdc4d8342077480e8610517a9e9c622 2012-06-28 21:43:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-656bc716ecb379f1fc424d23cd8f1e1fc2f0b45d20278d50aff0fc5bc4b85d2f 2012-06-28 21:38:00 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-65748e1c3bdc6431366ba6de504dee50f3e694a2f4ff7e7d4add8e62c3f9d17e 2012-06-28 21:31:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6687027fe6e3110588dd54176ea1687e1fce319c4db074a34e26c815c95ea6cc 2012-06-28 21:32:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-67140b0b89f0a8c0a00e9fb781a90aeb7853af72beddfe9bf552127668e38ac7 2012-06-28 21:34:18 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6714155e9a7f5cb7b137e443a86b48e537abedc189cf07ee613fb87481cc62a1 2012-06-28 22:32:22 ....A 5398 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-67251cb535e4e9bb1d6385acd2029e21ac8b6976a6f6e2bbfdaf1a5f92753b26 2012-06-28 21:30:40 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-672d787833ed88e0df79c40b5312b125fdd3760bcb21eb20deca3b8bf49d4585 2012-06-28 22:12:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-67421d24dd51beb01233f1a665e69aa64649556a66f32c805cd625824f0aeb7f 2012-06-28 22:00:34 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6764b603ec6068087aa307a09e9a4ecd0def428f39b9dddcb1792d28a91684c6 2012-06-28 22:19:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6771fb9853bc409650e7a2646bb2ef830199e24fff8e980b115b07b35ae874a3 2012-06-28 20:51:50 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-67cbc706cb16e654287574d9831e4d87dbb0a5935fb52eaa6eb6d45203a3d42d 2012-06-28 22:30:52 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6820a58ba16e6fc4fadbe9330c85b2cf501ff6d0b505006f18f985793927d821 2012-06-28 21:42:48 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-684c1667903e70df143c87f57bcc6c77d8846beb128da720e72b64c326cf9277 2012-06-28 22:03:16 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-685052f5b112f3aca8e95dc7cbd10f69f2eb735b37e019bd8ee8a095e98aeee2 2012-06-28 21:05:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-689bf22b2dd1c022c1425162c0447b3126417661cc5d946b322097ef30b37642 2012-06-28 22:25:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-68d8e8e99fa794a6f106aea691b362c89f4cd5cf79525299c151dd9d70486423 2012-06-28 21:46:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-693949320e769c830f8f5a354b914371e6c42500301baa8b508e6d7bffd5d70e 2012-06-28 21:46:56 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6a014a6c3789313c34c2cece08b592436f58b71fd6b659ea1c672d11a3871382 2012-06-28 21:45:10 ....A 100000 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6aef76ebaffb087b7792ed1085dd81afd1812f0af08ccfd835fd2912a3af4873 2012-06-28 22:29:54 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6bc174dacc9212be78a5cc02828427aaabfaf9546fb8d3cfc4ff7820b7f97156 2012-06-28 22:05:46 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6ca99b3d5b701ab783f8fc039e537d44bd96a3c00b5bef7c21444bfa9b17f225 2012-06-28 21:59:52 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6dbf6918bff2d9c36018557614a0971ab64de0aef4969230bb8fbc5101aa1d1d 2012-06-28 22:03:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6ea32514a5c137b02dd9175dc6020870f482fb189a7d652a04bda7058a299913 2012-06-28 21:44:20 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6f40dd580761b4fd0aacb05c75720c889161efb15eb2ef62f17d58b054055dde 2012-06-28 22:07:00 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6f59e92251d589b9476d2b5d23227c44ba512f9c84847574e3d6a52483219742 2012-06-28 21:46:50 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6fdc75715e8fda9fc72c1cb3e598b02aa23fc05b4cf0245fbea0a931ca4e5985 2012-06-28 21:39:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-6ffe502e4e2a55063c6e4b7704ad053d00cb7367b7b77b74e627f0b21b94c14f 2012-06-28 22:27:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-700d1b3c43d08d5ad6e507bc355cd098e972c643e97f398688869f5f45a3d318 2012-06-28 21:54:56 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7019d3e90b0fd6e1aff230c012a7de9845d53a322904de0bb13a54a93e9886d9 2012-06-28 22:03:48 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7030c4e28e4f20661484516d92da15c8b755b306d04f0d8d8e7d2661af57b344 2012-06-28 22:09:40 ....A 213732 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-70758ec8a78b206dbefc7f73934bdaa9eb4b3a652dc2c4a04488cd46879172d6 2012-06-28 21:24:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7076dad170f0cde65471902ebe810135b58f2488c0b4766853ebd2aef6f9ec2f 2012-06-28 22:11:44 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-722ee51109cf5f702769c7820dbac7ae1dafb40aa15ef7e1b708782d28dc9598 2012-06-28 21:12:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-724e6af34303d4be6347ffae9c98d6f1353be05525140029d0efd7dd70c6ef99 2012-06-28 21:44:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-731e31c0824ac0bd9746914d81f6d427c440049bd78c2883fe9eac959ea1ab3b 2012-06-28 20:57:54 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-73400f5cc16a699b9af32f9a2b501b5a5c1f512318c97829f8ae6683407ffa76 2012-06-28 22:15:58 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7351b3a09a00afd0450beb9423d953e2bbd5ad56f4f0e18da53d442116053f3d 2012-06-28 21:44:48 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-73bd7e6dbbffd1972d73f6a34208c24a40976d8cf13d4e66764d787b762519a9 2012-06-28 21:44:34 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-73df091d48c0294786255c80a2d26b3a51298f20f51ec85b8815fd46e03e63eb 2012-06-28 20:54:12 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-73f73aea88c370cccb8b46e68d614b3d029a4be83eef750e2684c863b30801cc 2012-06-28 22:20:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7434e7ef0fd571d3fdcf2bf11f4496ad25f16da6e6acddad07ae477f184f913d 2012-06-28 22:01:20 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-74482b6381d493c7cebdeff3ec5c0d2968a162bd9865c1843e2d32e53627608c 2012-06-28 21:45:58 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-754960a54cc31edfbca03382870ae0875565de05d1da7cbdbe054cd98b3b60e8 2012-06-28 21:30:18 ....A 98303 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-755181ff7b35e7fc2a312b60d427b103c59c6895758fe39ce9c18c48d71581b1 2012-06-28 22:59:42 ....A 113297 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-761f8e8b93cab707eab4a719f7a90b955ac44387a8185b2585e249e768f5f1af 2012-06-28 21:32:08 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-763546697052425346af889b4e39798c3f93f305448586fb1a501d274bedaf2a 2012-06-28 22:59:42 ....A 103140 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-763ba2c9a06a995c36a9c4da96e7ef99a7dc55b7fae2ee7ecf002786d1f49987 2012-06-28 22:26:50 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-76aabfb30a50cdcd4a7c471b61ea67012f864d09167e1016c20839476e2f1215 2012-06-28 22:13:04 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-772396ad6721cdab8504b3675aa738e965a680c0e8c8d51df37f55c9640f3482 2012-06-28 22:05:00 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-77d27aeee23946cf1cf54432307acbf0f23e98c49af44a7771f3c15b4b7761a0 2012-06-28 22:29:44 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-782a1484cd1efc9da1def051c9a134ca58c69e2231e4c90df944bc2001f29a4e 2012-06-28 21:27:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-78794b5224bf41efbca79f41963e2556217e0a562503907c1e64751c0f935a5d 2012-06-28 20:58:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-78ef4d18cd19f986e59325990bd1d7573b2e0f3e1b7eb1b6264ac2fc9961d1f5 2012-06-28 22:14:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-79687786c53a62ddff515c3b93af8347ad71f64cb66b72960a08a7110cdfcdc2 2012-06-28 22:00:32 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-79786b3a37a174a45f070a674bb91f64985eb287f1178001588b60a2d871e168 2012-06-28 22:29:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-79bc35a0cbf2bcc7a3cdc72fce7584ec828200a9cfffd918fedfce5891f5eb3a 2012-06-28 22:31:38 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-79e550e4e0b4b120a007326686002baf3369d47156071130536a13fbb52090db 2012-06-28 21:31:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7a5ab38e92121aa4982287cebd79f515a3d1971030bd519e3e56d1c30f2b2948 2012-06-28 21:17:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7b2c70cb9d368ef5f6ab3168b790c55e070be414413f2e3b2862317d3f0319ac 2012-06-28 21:24:38 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7b4faa7885b956fd2d7abd9ac6a21f3ff4867912e2908e3f6559833d2015d321 2012-06-28 21:24:16 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7b9dc19730bd319cf56dd4338f67954bfec9bf209b0c8060b483f3c58f330771 2012-06-28 21:51:04 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7ce17d650dbc2e3297765ea79c0d34e6f932d16e2ed8c38b2525e2fc0c44a3c5 2012-06-28 21:05:32 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7d86dd5043e1afe61410d8dca57d416c0b48b4a34b70906240fa4f4c9cb92584 2012-06-28 22:09:34 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7df1dc584272f4abea21bc76a4af8b1bda074944ce4e53fd846cc639187c3101 2012-06-28 22:18:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7e0d869f533169391696813ab2dbe0531fcda8a737f2ad5929abc506ecb35b8f 2012-06-28 21:28:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7e7d893459b6a495c35e605bad7da5a787ef155ddda2424e062ce4a3eb93e200 2012-06-28 21:42:06 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7f55a18b305fd5e635ea6808311b46b8e543088659cb8b45b84fead1afd5a801 2012-06-28 22:15:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-7fa1436aee4fe592e110153fe73d8dfa463f39ae9883571ac39a1d85922f70e8 2012-06-28 22:32:12 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8045c0a770235bae73d19afcce048d2fc32a91e08ba9f61ee5d92bd08471347d 2012-06-28 22:25:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-808c353db17b3f0a6c41dbc06c8d17796d030ba53748368ec96d344870a21f72 2012-06-28 22:07:46 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-809d5bd15f506d990af9666c3889921a989e67d78fe680494de6fc8ccad0ba89 2012-06-28 21:26:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-80e53a43534e40740cfe8fe0ff5bdad8096873a2e4426571421f5c7a3f7dac72 2012-06-28 22:15:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-81162da03f3633f35ba590f6880ed5856e98b7414dc2ca0ebab9a0a095b76e8b 2012-06-28 21:03:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-812bf4e325a121a1c9228f34e4716fc6d8bcbc163fd4bc7e6a10dc63c4625930 2012-06-28 22:27:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-816ad648ac05114088d2b3b4553eebc59eb51b941559e8bf24274f6f8f669b1a 2012-06-28 22:10:36 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-81af5f9ddb50dd989034c2d69883259f35fefba299fe9f58c79d5d0cd272f662 2012-06-28 22:14:18 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-820fa4a4ee1e934f5d391f28aa0d8242092cbdf5f496d7497244400fd330e881 2012-06-28 20:50:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8379462835958b7e9e2e467a4d0d419f44af1c8bcace55bb860a6354fcf7967e 2012-06-28 22:16:50 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-83b659a3f0ae4eea1d7cfacb91f754f0f125fcae8eb82184ef1ad8d5ef55530a 2012-06-28 22:16:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-856ec6d43f3ee06ddd1f7d9e93c0da8f64632b51c5835171e05e08ee69b6e35d 2012-06-28 21:38:06 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-86bc8ab5bc44b10947ab6e0d0c8d158fe388bcddb26f0cec97108e40a10b0b79 2012-06-28 22:30:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-86e948a5626ed06b4d7b7f48e7b457c409f00381449debf089acde895dea7497 2012-06-28 21:34:32 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8717cac2f3375d848b973f79ab9081ed8fd4887032f2cac1390c91f888a41ea0 2012-06-28 22:28:00 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8738e59edb56e6ca877eb27ab3ac07360dead15c3df9556e4ec483781501f9f3 2012-06-28 21:45:40 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8752e65a983a229e9dc26239a2b0b05e3e6a33f993d02a9b5f6bda28ac8ee110 2012-06-28 21:26:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-87533239e0e8da5e3e90fca055089b0d291a1f8eb38aecbb235b4dad29d79141 2012-06-28 21:14:50 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-87dde9dbb559f0b67d0aa98600ab3d482b47371a291163f54f95fab81ff4c3d2 2012-06-28 22:21:14 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-87fa0c286590e3ef415a0baaa85c73a8b5598b93de15619b4f93b1ab83a71b0f 2012-06-28 22:19:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-880f8024e52231436672b742827883ea4ccee47cedc1911f6441f5b0f8f129df 2012-06-28 20:51:02 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-882a9dbacf401c165a8a3bf149010c0f48b04495c3621de12b12ed3efc463780 2012-06-28 22:34:22 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-88a7366cf8b6b9998a40d40d97aab0e031e95d21d4f5099f026af7f0d25dca85 2012-06-28 21:20:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-88e9ee082ecdaca26525b5803aea3a27bbdc4d783d856eadf95c32181cc1a36f 2012-06-28 21:04:38 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-896a6a85deb1dbb1c8d3659edd833ff3cc66ce5c3baa2be400a15a144a5efd2f 2012-06-28 22:27:36 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8a51a082103f31f79b8d12b7d706010b62c604a1a1d43c399386ae5b107b3f6c 2012-06-28 22:19:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8ab6817b3abde26d7e92c4959d6383beceff196811ae04cbad1cf08cb5732016 2012-06-28 21:22:02 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8b4278c9976a2aba51756d81b9799aa55714c318c0dc8941001e377ddd8522c1 2012-06-28 21:47:38 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8b8df6d84391266b99b4efaa77cfaa351202d3e431c35865624c469a8af97d3a 2012-06-28 21:47:08 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8ba41ffb7ed1f99f5a819ab25b5326e0c2b4b21cf5589fbafc7c76a91832f88d 2012-06-28 21:55:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8c6f253381221452d099f7c08aec0fdb2cded637f8bed02d55ad73291fc0b38d 2012-06-28 21:42:26 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8cfe4301cbb4e23ada2b2f4bc543182c2f0c9c43154aa59ed2c9e5b763026bef 2012-06-28 22:21:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8e0f2175df1f693facf57ceeee97f9574dd54b8b8cbf6cd309287cbaceb556a0 2012-06-28 21:12:26 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8ebec737709ed70748ea623b4690684201ffd31d55a5b3a2c3057fbb3ee401db 2012-06-28 22:13:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-8f0585d7e1818dae2a1f3eec698b0fa528f8bacf234444f221e84bd74809ef26 2012-06-28 21:45:54 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9082df5310827d5955ec06cab4652104db41593208043196f00a69d26babd77a 2012-06-28 21:17:40 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9103159373d0833c0b6d7f86c67511433b0f92ef1ba2fe5b3746c4907cd0f568 2012-06-28 22:25:18 ....A 103140 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-91194f5bc58c3148ef86e5ee38aee47303368c42edf7b442e5e0f790f06892f0 2012-06-28 22:11:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-915bb6aaeba87fdb21177bfab8ef961710c55de7b823ae0a919e32e5349385b1 2012-06-28 21:52:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-919baeded96a59f9ea1f8782a335836924ad5796d5fbff8cf351d5501888a0df 2012-06-28 22:25:20 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-91a74b6255bacf91a5bc79cf96ed40da2d6a017d0397a187c57f9942197b2654 2012-06-28 21:57:46 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-91d01f356320c38627a1f9c26336afce9b00f2510c3dc769e1184e9b18e9bd75 2012-06-28 22:33:02 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-921ac4222da03df7ededc6b21aa92de782e62ad2b5f672270cbcec5610540076 2012-06-28 22:17:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-925bf62fa79bdfc2a008c4bcd45796d492ea8f089330a74d64d57e663bcce006 2012-06-28 21:11:02 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-92eb00072b944ae7278199baf0bb4ec22ead9423b40829c08d38c567644f4077 2012-06-28 22:33:14 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-92fa3582822e0e910ff59c1df00a132506f244ccc60ff59600a8719c114e7440 2012-06-28 21:03:02 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9312cfb81e3cefd6ada41d2c294bdac698e6d2ba7770536f30f82e8819167d9d 2012-06-28 22:01:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-933aee788e4e9c698ecda35df1036b0d0ff468fa31b2cc7a3b17ce14bc08c919 2012-06-28 20:51:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9371fd3281136d8874f444b55d387ad9153793b4f7501ef5abdbe092968a3ac5 2012-06-28 21:59:36 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-93e3786c47e38f4ed21f8d70a09be9ac3634e113ca9723f0e4402f63fbb3d87b 2012-06-28 22:26:14 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-94353ef2236bb78cd4dd07174d5cd51631417ed041f34f4e57b8048fae7f7d1e 2012-06-28 22:12:14 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9438243a6c24eb7628f13e079ed21d80f952645c1f97f7b7df6fe1da7d4f3ec6 2012-06-28 22:13:50 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-94e02f3733a640f9021c966ceef263d2ad3a9bbf5f40925b0893573d306463d5 2012-06-28 21:02:42 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-950d158bce41c79a8c54299e32f8fa224e27321e1d01b048e8c41561eb2a40d9 2012-06-28 22:28:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-95a5923fde756093096cb92fc39f9f2995d55174c70e848a93cfa9520e2fcf11 2012-06-28 21:03:44 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-95ae8f952046722a5ba021c22b7fccd2a443533ae60a4f4a4ccd374f8dd97a09 2012-06-28 21:23:06 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9600ca0fb44f0a0d9cb2b15a509327841effff7cd341588ed6d30d1d9e6184fb 2012-06-28 21:20:18 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-961a1f4ec5d4e22581382a16dc78a7987785196679b78496e32aa5e8f907d460 2012-06-28 21:52:56 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9629d149fcefdc0c601185d0b0eb8f2195eb681fd5eb11ea6f749c7d1c67e6ee 2012-06-28 21:57:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9679929adb9cf3ac9e2a529b4f8af070bc7e8c3b9fa4a7f27b5be1436f831d56 2012-06-28 22:02:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-96e6f4904b6c8cf10d6c021c743dbbb1e0ed80fa5d122c724d53e42158695dbf 2012-06-28 22:29:48 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-975b0929e31afb5357bd420fd23918c7240c38f4cd0c1e653426fcb23e8725c6 2012-06-28 21:37:10 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9821c77436d5703d138b1e1073f370c85551a31a5730123ce564c08545ccc7c1 2012-06-28 22:11:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-990a47eed7138dab99000802589f36a4b322519be02a68bb5b11e9e05e1e8840 2012-06-28 22:09:52 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-992f4ade5c55e9bec31090970c34d0b75528a7836aed1278edb9cf0411efd567 2012-06-28 20:56:10 ....A 1024 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9973e195881b6b220e608a321c4f07748696cf9d19bc50795ba28de187917253 2012-06-28 22:17:30 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-997aa620e95689e121dd4a35d574eb387e4b517cf2ed2fef09ee65fa57a8a43d 2012-06-28 22:15:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-99933c314cb1db8c2a08b269d622bd10a040d07a07e5f52cbda72eb13f53324b 2012-06-28 21:18:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9abf4b0ba5e23b5798be0dbbf6d0a807b9fea2cf4131fc54beeccb32c88ffc2f 2012-06-28 21:51:50 ....A 4096 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9b14505a85917418343515ad13b4cf37bf0730d437dee4a8e1123b07d9c115e0 2012-06-28 21:01:12 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9c174a5b0ee4fc6c4b678cc7d85977e0a156f20606cbdb09ec1f1e5a9d45cc54 2012-06-28 21:09:58 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9cd94e9c99de2921592354882de5f55876746d21f08277fb1476c2a72c366988 2012-06-28 21:45:06 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9d5fb1a79ce3bfaebc5125bb323cfa6e16016279b964561c241efd17b8f0e381 2012-06-28 21:43:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9fba3db528f84a4ea514994629edae5d1bb40ce186b9e78f530c3743684fc575 2012-06-28 21:41:34 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-9fec141cd74af256ec5e4f402d7ad2e939a86e475fbfa7d8c6c757f45cd008a4 2012-06-28 21:50:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a0124ad9133cd7f12ce64db0194ffa3e3d3c557982c8d850eeabbae267b6e443 2012-06-28 21:50:12 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a09a2704ea20fabecc414ee00fcdccacf1b669f92f29b2040516462209a72bc5 2012-06-28 21:16:52 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a0bd28d5ac02a114e817fae8530655ff8fa177c5628582f0b1402ea8ab9925a6 2012-06-28 21:50:40 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a0ed8975dc4d286882ff8c212ebc78fc0a1b5d38f5ec8d1f50e25942ed4f0253 2012-06-28 21:34:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a124f9e3704a93eadc85edd468505ac97dab4d748c969824b7ceded5d9e6a159 2012-06-28 21:29:52 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a156ca0cfc9ef1400d5f1716322575cd24113cd970e936881ba61be294d5a6c4 2012-06-28 20:50:20 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a1a293b444df2ce8f8e14e800bb64896acf89dd6efd28bfa6bda573894e0781f 2012-06-28 22:09:36 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a1c259d9c841b8f21b1a6968b79b5c2bc7ff17dc9ddd71d54e05c6217adb7fd4 2012-06-28 20:51:28 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a1e92abe69e3e8df1ffe303cc284eb03fa51c09c6e06e658961e1a3c1314e60a 2012-06-28 22:26:08 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a1ea05708d8a75346ca2e59868ac5e3c8f5242686b15191b2e412b93fd1c5613 2012-06-28 21:23:08 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a221f2d4c3a2b1c9084cf94ab625d4c8fe967257fc2c247207fb279cd23b7b7c 2012-06-28 20:52:06 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a2a4112df4c7b19c845e7aa3ccfe048668de41bece4fee4e37c2b2c0ac794412 2012-06-28 21:23:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a3670a37a1438967eaf3c6113f99fd51f29c1c3f85625c505a900edfc723996c 2012-06-28 21:01:38 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a36ce088c5477751fc841250ba29f3664093d8f8df09f79ddd8a8063b107efc1 2012-06-28 21:03:30 ....A 176356 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a3725113a5f2ac13e356c4adc1d89b1ca1a1a1128d90445f069b4971b0a1b6c8 2012-06-28 22:28:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a44345610fc15660786eafcac19e37e09e7969a783e3078375c3968cf68fd599 2012-06-28 21:42:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a452f9e08e3ae37ed1b454d44748346fe636e2790c1db1199d563a52f171f9cf 2012-06-28 21:59:54 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a513c034a5927f9cc7f3c22ff772877eb8d399d41bf83a81f8e9b655a5ae3741 2012-06-28 22:26:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a52237a66c8a6ec07d332250314bf857a80ee53d18d6e10b045fec6a275c0609 2012-06-28 22:27:00 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a5314bb50e3ff3cace3bdf8dbf73f9455c6beaa1ba9cdd41f106c4af935e1d13 2012-06-28 21:20:44 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a538376163b695a1fbd89775f3d12c7e066c43dc4d466c7c898337154fb0b86e 2012-06-28 21:53:04 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a5b2cd11dbdc34056245a97c1de64d1fe6559242ef435b7514d48aaf5da4fccc 2012-06-28 22:32:46 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a5b6b009d85cb6c614bada13850e29f7a81b95d77ca2889df1f57c5256b1af56 2012-06-28 20:54:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a69af4dab72d5fb5e422325c7bc5afa9f20b39e5af4ac1ed70c20d2def7ebef5 2012-06-28 21:10:48 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a6c068660c4c559f7232d132793abca576ee0da8fa1b29fb6e7aa8c15dba2dfe 2012-06-28 20:54:56 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a6ee2ded98c370a5cc26e4bd213df774e7662ae6af0abd67b4e501f8c753857b 2012-06-28 20:54:06 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a758d691def6e8f567b49b6820c95ab6441a54eb8790d16c57fbbdfeff6c05c9 2012-06-28 21:04:32 ....A 1308 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a77de6b4bae32ef27efe4620003c2f7e2097baa8d3e5d8e0976a7ed337f6a676 2012-06-28 22:25:16 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a7babe6302b6ee6d1e5f708ffdc5b818a6d73ff9c73d0c58b85871fe297713d7 2012-06-28 23:08:10 ....A 103140 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a7d6bf25a6a394493dd4685a2fb61501876d69d777a0083d9d2ed548967f15f5 2012-06-28 21:54:26 ....A 1217252 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a803de6ffe097a1d51c2c6a2146c5acc4890c56eb22ff7ce4e156c85a71379c3 2012-06-28 21:57:10 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a8b803d0972784912123fd2d9f3c2fc7f0d33188bd46be1b4f17138b1b32d532 2012-06-28 22:00:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a8f1bf12cd2f4295feb0348d915866a3c92f62c30e76f775aab157c666d15297 2012-06-28 22:25:56 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a91269e8eddb621f6977736af8d5b02cadfec709e457eac6470618f30c7b504f 2012-06-28 21:03:46 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a971e49f35ecca2b63a5a0fde77541373e299b3b23e77a88440cdaaa2a46205b 2012-06-28 21:10:32 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a998f48d235c0a3ab5c7b3ed2989224965a739b3817df2468d775e83112c137b 2012-06-28 22:19:36 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-a9f25c5196fc8d9cfba27a82d1eec59c347d3efad9afe16419434a628e8aeb96 2012-06-28 21:25:16 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-aa0a813f215986e64a74cab123484fa837fab1d19da5ac0c181cee28ab992ae8 2012-06-28 22:15:26 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ab96813df88e783046a80de83a117f611033f6d118d8c169980e740d756ff38f 2012-06-28 21:32:18 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ac589ddbbbeddcf7f8b349e314eda15186e2d87aa48172ee8b0bd033e2d9fd72 2012-06-28 21:38:50 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ac91843a4f22fbe3817cc1a9226aff14840309a4837887e6f15eaaad8bd41e53 2012-06-28 21:02:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ad437a2b38b5fd22a0fdad317123623a8e16eaf9c8babb30eef432729dc4d9b5 2012-06-28 21:04:56 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-add6ac3d202b154a43e159fe9f63e45b15fefbacf9fed2b0ff020d34698133fc 2012-06-28 22:17:36 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ae1db764396c49cbeb7bfc6683a841b7cf2f4f95179d9d316f47318da39828d0 2012-06-28 22:29:22 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ae4de7cfc25804fdfbb1eabd4ab96f1eefe18229437b1494cbaf8ca2e477c680 2012-06-28 20:57:50 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ae4fc23dabf2eafe9ef3b46fd5b61ef98f5652f07c6284eaf16eb0b50b9b5c9c 2012-06-28 21:35:00 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ae5be5b5d77b29383ca826fc6cde42778ef7d6670fd91effd2fe2c10e4643cd8 2012-06-28 20:51:12 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ae60f715a4c5ccee04726b0198c229e29b9ece09bb3cc2350b003f3f43673e32 2012-06-28 22:28:46 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ae7451578e0e37827932c6c781cd1fb520a213a73aa8b9f7ee9998f1a8b1cf4d 2012-06-28 21:06:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-af1b12a22f748040199ca6c7681c3ee608558bf62ac06c58352d3ea5d4e8de87 2012-06-28 22:28:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-af213a32f8a05553f410ee9ccbde9191d6a04cfedf40210e347866212f6dacab 2012-06-28 21:11:02 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-af3993a4a2c9f948da8c3291bf7a02041ff6c0989aa6cf9b2c8d9faf67f58435 2012-06-28 22:11:40 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-af430a7b2711da91ae04f3ca284cb99dfaf1f234a8c1e6806ffc0b833c15b17a 2012-06-28 20:53:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-af7db878dda517656ef20234620812fe2124d25e41591e28cf52b5181f51bfd6 2012-06-28 22:07:52 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-afa1bbb9e9077eb3c3263d017c153a4b346df4d796bb7d7f11ca35e7cd32eefb 2012-06-28 22:21:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-afd162a2a6261f9ea4bcad256970477fbab1c0383cd046e14d36dc7879b840fd 2012-06-28 22:05:16 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-aff688c0ff4f9e1bd9d19071f796adb82c4cf7a851db360c222c05aef7ed2883 2012-06-28 22:31:06 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-affe36792f476b6c41e4a1d2fbcd0dd3842b70077e2d2648e3a46504dac7c29c 2012-06-28 22:00:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b0062144c8345061ca5c19b000db2b9a0946bd5dbc6b808e75a2110fac323b98 2012-06-28 22:08:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b0340df0afe92de3bae0d6b7396b8640365324fec57a120d66215f5b65182edd 2012-06-28 21:50:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b0888dfc0aa5deca93f35d467514abdda2efb138f318bb82760efe380cdac3ec 2012-06-28 22:09:38 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b0baad73c81dacdcea765677b535fc97b937d554269d369600c4c863b76ff7dd 2012-06-28 22:02:50 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b0f0245efe948cec2ed6951f5fe505ff766eb2c0e5f7c20bef87b0b2e494b91b 2012-06-28 21:29:20 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b0f0fbc81513c98b78405829424a7b1387b0ff248c8aa2e7a993f2da2b4614b2 2012-06-28 22:10:34 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b0f8265e886ad89156c24f258a5048e0214ee996f3a7afdad4a66b530553e8f6 2012-06-28 20:54:46 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b134d82c38705ca5f37062ea2ade078334b80532524c4b8886e60c25b26b7cb0 2012-06-28 22:11:52 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b1e352f13a59f69fbf3777e3bde5050010f80e25a1b79f67e3866591cc29f08d 2012-06-28 22:09:12 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b1fb2e9d314efbef3e022aec221f81340f4b7a840134856b9ac22ff6b6f45c79 2012-06-28 22:13:08 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b22f7fd8045e271419f8598a906dc157ff5518f3b814abf146d3d2e39d860647 2012-06-28 22:25:08 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b308d7290e508fde8bda9cfaf6b5cb98059f0f3ecd18ac1f56adbf3ca205cab1 2012-06-28 21:07:00 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b309c19530070427dba75b57e0acc377753f4fcd488184cf4372e71d6172f9b0 2012-06-28 22:17:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b31cf4856a272321a5bde368d92e3a610b5e4d81be6f49f66a92b7e804e6e3e4 2012-06-28 22:34:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b322eda720d284b1e0021103c35b59a29977683871350d840b8402a0663b7bed 2012-06-28 21:02:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b394faa704cd2d1787ec50869d090ca52850365151543c6ad3d78d2dafa356be 2012-06-28 21:17:16 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b3a833cad947d2c8765ac750c4b446ad0534b3974f6feccb03bf578e34f14b9f 2012-06-28 20:50:52 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b3b5444ccccb432e1a6f9f5547e8b386b556dbd4ab130e875e35ca191f3aefd1 2012-06-28 21:21:58 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b457e9f2534638a485ea0ca0ec1341bfd33e59a2dcfe405321ea04e7aefb3ed0 2012-06-28 21:52:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b45f791410dc3389f93db6f044518850b17d372959f855eea265c27445e32089 2012-06-28 22:06:22 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b4dd27b7b1ba50028c2bd99596da6d3947a4eed23cba605cf6593dcdf8820c3c 2012-06-28 21:14:46 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b54976fef7f1f34b6e85fbf27144c1467ce79241c2ec0f4c76b68a070ef6f971 2012-06-28 21:54:26 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b5d6fa7654e6fe70a59c449e2124935082e563fd190618a0d9bc03e7af6c467c 2012-06-28 22:26:06 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b61a0f07572597d6061132737918a9652b01522be2dff7ef1824cd0b5d129253 2012-06-28 22:14:28 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b657c8e310806e09a5571dc60215bfa9925152281815c34aa4ae4434c4986cc8 2012-06-28 22:13:16 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b6d4d77a2c62eecaade0c7ff9999835a81e5582ec50b58ec197c5a7e1681f428 2012-06-28 21:12:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b705d4a857ab2bbd9076489eee9ffe8a024a537188bf997329e3264237f810fb 2012-06-28 21:53:06 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b73f697bcf3bacd32ee1bc90e1a296372d40caf4f6408b235ac06d6c805b0c48 2012-06-28 21:34:50 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b76dc34f164cb149fb05b6dd0a0e5852a773477215dc18ded90dc0dcc31808b5 2012-06-28 22:23:26 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b776d5b3e5c43e3bc52073e318d5a22358d86fa4c1b83e86965e8e7dd0e697b0 2012-06-28 22:14:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b835985f09cff2e5aab0e47a2f7e451c337a9c961262a4552dbff19df03cabe5 2012-06-28 21:45:36 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b853ccfa727c7796b982f408f3db79405daf79623ac13e75ddf3657cec3df516 2012-06-28 22:08:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b868f4a91662b3bde873b87596d6b163d9997aa68e750c0408003ccd5f3c516d 2012-06-28 21:21:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b8c64e22fb9d50894b76887872de6a87909e8ccb3573632771160a9ebe372e02 2012-06-28 20:59:58 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b8f04b8c8e6cf2958171348ba670ff44fd9b455f88e441e51bd1cf4405f02d5a 2012-06-28 21:35:20 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b9835ecb89bbbe4251de279dfc61cc5793f592cf6fbf09b3f6dd9e2ac892ddcd 2012-06-28 22:30:06 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b98cd80b1be55bc7f7eb71783ef9b4f2791f044fbccfb5eefdb33ab7975b27ba 2012-06-28 21:54:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-b9d58c830d51ec2d0d111d5b3a809e6e0a9582f2322e0a7cd3ca90b97ea5d4ab 2012-06-28 21:35:30 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ba393d1da942ffa54fd9f0de9223bdd8e9bcdb668a7b59dcc87362d2755b2a0e 2012-06-28 23:10:58 ....A 113297 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ba77b163c131b25650e74829bfdd5dbb166ac632d833767548b86352250c0dad 2012-06-28 22:04:00 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-baa620bc73c6d2cfe51857c27ee128793058444ab8d5e95084376476edd439d4 2012-06-28 22:02:52 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bacf51f1b8868a617395596c68c13655274b25434c818fb83710fd852e22ebad 2012-06-28 20:59:44 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-badcdba83e62ac82ff16767fdf98daf8bb6fa630d722e9a743a62bbc53b105a2 2012-06-28 21:42:32 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bbb46b099d8e78a593d962f09ce6d7c92ca5ce7f3e1a9257d635dc229043aaee 2012-06-28 22:20:20 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bbdaddd4051c1d287daafeef1614e011e420bfca9c378ff7b2d0895b0ecd146a 2012-06-28 21:42:42 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bc1e8f5066d1adc3aa1404610c0d22352eaa9effa1dacf507d3f15354e0e859f 2012-06-28 21:36:06 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bc2f85e834ff5ebf5365f63b7253e868c06166fd1803399c9a627670022765f2 2012-06-28 22:12:54 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bcf94e71b5fdff11780e2c33d4e485c051e7b61ba47ce1abd34a78a0a18871c3 2012-06-28 23:11:24 ....A 103140 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-be08cf55944d2ea92b0e2fea77a7a2efbad7a1dabe395c90cd024f5c37cf41b0 2012-06-28 22:27:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-be12c56cdecbbe6d38f75eda8b67413a4a2dcfa27a5d7bb77166992d646f1152 2012-06-28 21:22:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-be27748b4f4eca10524f9912054cfa072716a889e0faa722ce9006891b4d57e0 2012-06-28 21:48:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-be9324ab8cd3acf5e8e58e86612c9eeb246cb8c28c733c38619991a4d0185465 2012-06-28 21:31:52 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-be983c1f2df48ae5b587aa6005ff9cf67fa47476d45f055c2ab33e438f0ae8d3 2012-06-28 21:45:38 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bf1bcfbf84713b875c4d9a000a5735bfa2eee79f5c00e08cfe25e2b75e20cf88 2012-06-28 22:27:48 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-bfc0f9cbc58d927a3d588baec016530155b8e8c8cdbbb32f916b8acdda2bc107 2012-06-28 20:55:06 ....A 32768 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c07eba814019b249716052461ad03597381ca094b144d2ad59ccd96a103f82b9 2012-06-28 21:14:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c1e61ba1345432c6be0938f1d1cf04a9d258de524e3a4fd2e517d97e2312c585 2012-06-28 21:20:54 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c205eef4775f07d38cd3d29d89f0580c7adfe0d95f2f8a1bef4a256b735815e0 2012-06-28 22:29:00 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c21934640f31a911bf3cf2d17817997376b51d122d09f82bf7154222c607e470 2012-06-28 21:01:16 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c228153016ec7a89e57532563edbb37bc760b2f52e14f8d171f8bc3bd502097b 2012-06-28 21:57:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c28558f803482774d98649511440b716efa9cc5a25c756b2b8e60f84c05c2856 2012-06-28 21:43:08 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c29c9077afaeff0a3304932175abb7084eb53d45b62042356b9f24520e6aa7b9 2012-06-28 22:23:50 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c2c5c614724b5166710e99b11f59e84d158a6aa0a456103c75d96cc5ee91bbf2 2012-06-28 21:54:46 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c311d0f7c34b26f0ab77241be80b33d1b803d66de873eac98eb7b209a1f69317 2012-06-28 21:59:10 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c311e5ab03f9ab8317ca1d0e3766f09438f0812ee2f2ba985a7dfdaf61920bf9 2012-06-28 22:19:20 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c39c9b5847d81aadb9b6745da3228ca8b7ceb3c821a61669af301623732e89ac 2012-06-28 22:20:22 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c4a89e3625060717617cb284b5c7a3d85e158ce68f5710ea4d92d968c6be763c 2012-06-28 20:53:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c4d3f94c615e4174f538db3eaac7f79cb1b2c87c196ca5087fbdc5471d1b83e8 2012-06-28 21:47:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c5429a0fd28abab8bdce20f98c9fa79f7675ae1d472a89c358505de1d1252cde 2012-06-28 22:27:02 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c55153ff335b3037b64d9ce01b1ca2ad160637b5af07ee00631fd5bafe60e33a 2012-06-28 21:45:46 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c5ea59eb2f62ba40c7f4e7e06c46fc9ced51d874b60532669319a9089ad7a63f 2012-06-28 22:09:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c631326213f1f002a80610df8a3b705891fa7532dac4e201cc3af7756f7a732b 2012-06-28 22:26:50 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c6419b85beeef0245115a3f4b55d478fe9b8737bc9296b09b7a477dfac07238f 2012-06-28 22:24:56 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c78a3544aa852ce32a8e47334391052698a49492cb09f9a133497ac3d5270b4d 2012-06-28 21:24:58 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c7f412460cabaf5653b2a89bb6cbae772a721da5b2308cb2527bac9d9678c3a3 2012-06-28 21:21:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c883503dcacf1f37e7f9ceef03d2cb73b6538909dce507c91ba7b238b29e5be6 2012-06-28 20:50:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c8dd1355d40cd7b81d4de5a1b189def72102f628a4dbea7f1cd8926b7c3502d3 2012-06-28 21:43:28 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c9805490d6f1100f9d1a9901f75f92fd04a071aa76e253ced9d73b4e5e2fdfbb 2012-06-28 22:18:48 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-c9f9a7bb9dc8d1572278660bcfc2a8e8a2f8488cb4aba60d4279d551374f20e4 2012-06-28 21:30:32 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ca9b8b6041c8277ca5bcd159d4e753ec6495dc8e51c031028127790395d5dc5c 2012-06-28 21:16:56 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-caa43851f5fe67155d4e1cada0f42ad8f1f44eb63e5259eaba82117edea38f04 2012-06-28 21:53:28 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cb10e6bb3fdb9152ced57f6e327aa3f053ef136b0b98cd92222326b5d3f96cfc 2012-06-28 21:39:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cb131e298ebda2f25d3d7e5448014d3d1c63068a1126e8697164eda96f18d6aa 2012-06-28 22:18:26 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cb1a88e7669c9d9316e2bfc36e56a37fe901e7edc32b74b3bf56f5c8dbf73cfc 2012-06-28 22:16:48 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cb8a17d5255e7b91b6502cf53104c83be9f027b0c4e33aff90aaecbac75cf183 2012-06-28 20:53:56 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cb93b36b807d60ad11a9ab0a9ac83001863e471e856480f45627a5c761f0164f 2012-06-28 21:35:52 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cbe87c71729fe82a6eea9151b273074e6b5a9abb254c2b31c69a6b33d4c4971f 2012-06-28 21:22:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cc0e4b35ce00e22eaaa8b4a8a44e106e5db7a507fafc040a0340bd6c757e0c49 2012-06-28 22:19:44 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cc2a9b1ccfeb5f76cfa3c29c7351898901cc1e89950103a93f3c08b95658a58e 2012-06-28 22:06:16 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cc87b37606ea0fa6d060bafb0ac8acd9454c9bcac0667a511e2f42b07b9d686f 2012-06-28 22:33:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cd07b35eb1108a48eb1135b4924ecda075b88a5fc8c9a7bf224dab27ee7f54aa 2012-06-28 21:04:02 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cd3f26af8a7c6ca8603f73a50db01e881c6f056d91fdecd6060af9d1aca9df7c 2012-06-28 21:41:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cd41593c5713261e88fa8db410c0bb94f4d51c4321041a130a2c6ca5fdd3e7ea 2012-06-28 22:09:26 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cd6a94d61a0c6623226107f02ff1a21f5ddf9f4f02614bd5f5c9d5b1d2d9b248 2012-06-28 21:46:30 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cdc12d0c7fc8d4a7ae4e2ea8b52a071e6367ab5d2b76acd83f3623a6af31e5e8 2012-06-28 20:59:24 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ce97e18c565f5d583b79c5e7b08b949ecb6e436238e0412bf177c74e695475af 2012-06-28 22:05:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cfa069de703f20213140435a27b6674c8507636e7ce1ab816927cf7a9f88bcf6 2012-06-28 20:54:42 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-cfb2e5a38b9d8e432155eaa4716121ac3a82c89807412a6905fe6589418de9eb 2012-06-28 22:28:26 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d00ef1ab4d424105b4b3cd0c4372dadca093a3f65357deaaa0d173b09bc97c21 2012-06-28 21:42:02 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d0885865053969a9cf2fd0b5f3a107d54c11123be65a38dbf0d56a8dc916e013 2012-06-28 20:57:16 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d13bc152f66e1051836e537ed7fc88226b18641ef8ea03f177bbf9718bf5ae8f 2012-06-28 21:42:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d259f07fe0bc4ba9b2ca5373eac278f5b107e495af70ed99e42cefb8c7d4580d 2012-06-28 22:25:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d38e804df68d715a22556abd66dc329bb6a5e807dd3c097ca4348d07d20b2f6a 2012-06-28 22:13:50 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d3f43384195fea53d6ff0298b575ee6e48ad08aecd112435db43e9a3fb80c9eb 2012-06-28 20:50:56 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d589518a7dc2f5162d55b3a97de90e43f4c2970fc365de22e63e0b9bc21f4c6c 2012-06-28 21:17:24 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d6bfeeeb9b6308953797a3f8f2f1cb97bcc7ebf7555ea349e83b636642f11042 2012-06-28 22:15:30 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d6e28229976c828c4135e9772ae9cfedcd2e0d2d9079b806f5031c79db06116b 2012-06-28 21:06:14 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d8aee8c06ee86b569d1d9bc707b1d1d6dfe0fed1c6a9579cabdba5945307bb24 2012-06-28 22:04:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d9a3461bdea201e07ac3de5f3a9b1da9abcac5c07eff726da63bf6b330e8685b 2012-06-28 20:52:54 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-d9f8e2077c79df128b99bb3e4363e213444cc953db19f68f18a4dc118b173190 2012-06-28 22:29:58 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-da65ec6bf9240c92db73f6c93f0d48bd69b14d31624c8e8747198acb2cb438b0 2012-06-28 21:37:58 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-db598841d5976fd6dba74f9dcd0269d19d39bb5b2c8242d0c1421f54bef8abeb 2012-06-28 20:56:24 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-db8fe07080d6c6b86209a23fc9bc308c638b06c772aea3e022cf1d1095c38cc6 2012-06-28 21:37:06 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dc138d544b453c743322588bbd491bc70222584cba859d4ff8ce878a524baafc 2012-06-28 22:12:50 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dc4fc5aabb78c5d4b910ce3f44913bc978ef017da75999948e55cabf4f9bba1d 2012-06-28 20:53:28 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dd2c527a79c7068ee0f0e8deccd99201e2ff5e08419267dcfb9d02bbe53dfc8f 2012-06-28 22:14:10 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dd43410d653082161c8db0cc4db3abb18107cc1532c92a8a21ead5bc857fef3d 2012-06-28 23:17:08 ....A 103140 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dda081518236d69d5f23f64be9cfb8b7f14bf3e6fb51356b03191be8bbebfc56 2012-06-28 22:03:20 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dda65ed8d9a9139aecb4e4998e430ebac5a4e1880453f13d67567dae048617df 2012-06-28 22:11:20 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ded119ce56ad7307ceb2b98ae0cc0db8e7f05840aafad1312a04ec5b05834ac1 2012-06-28 20:56:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dee8cfcefc1e53b551ea651dc5d3748c102d14c6ed784d6ca02a4356faebdca0 2012-06-28 22:01:16 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-df093ebc30a3b9575f7e95312094de957c2e6718840ce1c853149d87fb9314e9 2012-06-28 22:00:18 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-df10b6acb90f7e6a9dacfb2aaaacbd432e41d1a740209718f2bf1df009dc1294 2012-06-28 22:20:34 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-df8c2eedfc89534be89aff288a155cd5e32262ad749c761686d70f2baa0eb133 2012-06-28 21:59:32 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-dfe102bc47bac88f253567cecf8b53cf8822f0fa7958cc07461b15e2760dfb8e 2012-06-28 20:55:30 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e0504d4b4c6e2204bb459b52b14ebad05e23463b65493f07745dd6b013a9ec97 2012-06-28 21:18:12 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e0a8345b12e6ec263a03e2f24fa01119183c8bf03f86dc524574f5bff15493c2 2012-06-28 21:44:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e1d3fee77b2962d1c12609d6bc176cd2018cbe5efed96d31b0dbcbbfae6555a9 2012-06-28 21:37:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e243ad05e0ab8389882d6dfc3a65297c150372776e6460e48548ab561e8a5aa4 2012-06-28 20:54:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e2b82b974171176796f75937bcd383bed29d84530eccaf8b97da62f94a716b59 2012-06-28 21:04:42 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e2f7d1af748551a771f40743dac4979eeb66ce2195021ead8237fd5774cfdc5c 2012-06-28 21:31:06 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e36ef163892c525a48c0b4231beee6c9c20fa851683c901d345c1048cf49a2ae 2012-06-28 21:36:54 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e678bb6b7f0f8da73cef624f8e1b80008c3b1b1bb07ae4a7bb661ffdca9a7a7a 2012-06-28 21:49:44 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e6e90b566e7b88846a3ba8f798f2ed5ba9054b955a07787431a6c20cdc9197ce 2012-06-28 20:52:24 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e85bfbc8607ca2e4181dd64b59ab2ef429b618e81a47b9f05bf285bc8de5c91d 2012-06-28 22:16:42 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e86f33860e3e95e6e5a01d9a751a58ea5c47fd019add8b12b3c025749180cde7 2012-06-28 20:52:56 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-e9b76bd939a284f6eaefdf99e836c41ed8b49558eee9ac3399cfeb0020b1285d 2012-06-28 22:26:22 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-eabf9b8aae40e2c27b5a984c35329b1ea9145a64f7c76748572d90aea7d73aca 2012-06-28 21:20:40 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-eac6e93ef8be1f0ed40117cd62f1845cdf1ecfbd57d88eb9d0513bf5f7c240c5 2012-06-28 22:19:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-eae52f6af244fb3cf7235c2a50df71707bc9df897bcb466e9c2a673979961a62 2012-06-28 22:24:36 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ec000570d8fce417c7cacb78658e8f791c48e1b1f983600e04d24f82a3910966 2012-06-28 21:35:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ec45c589d861d0afb853cac2b4b4cb8b9fe1722043c8576db7b9bb5435afc9c0 2012-06-28 21:55:42 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ecc80174cacd6f3314944d1d2d9077a70ed785ecf835ec3008da24c8fa18a7cb 2012-06-28 22:00:24 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ed1cc06f36e300adaede12544f48435eae7278c4abf1d46ba789525c2d4927d0 2012-06-28 21:36:50 ....A 99044 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ed618a8c07f869d233e9205927eefd1a8c269f498b67b7c58730113b060f5548 2012-06-28 20:51:28 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ed9b3cc7b1c34375e2cd6d56a3dd83da2db79ef9a67d2f8bf4a78bbf93a04124 2012-06-28 22:26:22 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-edcbd580fa0420276abd842ee9bbc124f1575b34b298de30bba0fb1c17d83c5c 2012-06-28 22:26:40 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-eee75e276b91bb56f8f14c3f3416734184905105429946665f424b7bbc7f7ea2 2012-06-28 21:10:26 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f07dbf6f7ef927956cc6205e243afbfac3073cd34a77112d8e21294a73cc1f60 2012-06-28 22:28:22 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f1b2e38a5dc230e97a29cc2e47b60f0038742599c9555e242ee3430f0eb2105f 2012-06-28 21:16:32 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f2155338d8e2504999f472db97555436beb08a183708866e48bfb0fcd88b64e1 2012-06-28 21:45:02 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f28f25040accadfa48d56835d5614632d9d989031ff710ad4fb27065b299c293 2012-06-28 21:32:06 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f315d5708c51ca484a2c9acc2bd83e56be7b6f02a78f275766da70757c5cd564 2012-06-28 21:26:14 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f40fc5206167bbe6467339f4cfb55188d55caab8d22dda66046e698418034061 2012-06-28 20:56:00 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f494a33d71bc0cf77e31f2a16511c8a782ffff8281d03985afbb726d313ab2d0 2012-06-28 21:37:48 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f504a530e1242af036071d5539b808292a876dffd5e5be20418cd42e2b14dae5 2012-06-28 22:28:04 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f53a495d77f24846cf4244233a3c385ba788c9c6e0483ad2238ea0cfcdc13d25 2012-06-28 21:37:14 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f53d15a9dac92932364cbc9e3cbfb3fcb72e9c64ad4e7ed0af4db403f5ecd631 2012-06-28 22:17:52 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f621e18269bc253c17e23f8efdf6aaa5489705686b518a30c11a4d851d938522 2012-06-28 21:32:08 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f682c32edd6993c2fa0643dfec8a0c4ab22591ad802b83f058105e2ebdb13934 2012-06-28 21:58:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f73db9560a4bf7f0017920a37f5b5abdb1ead70ffd4b3f5e430e8acb5647bc0b 2012-06-28 20:52:44 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f9b0971403fca36e6c9e1ba58bff1f7417b9ad77eaf10d5457a735ca1ee7d9a1 2012-06-28 21:20:48 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f9e1d59587eefc6d5387ae8e6a2fe1711981d5ad899ba51a6f2db80ed84c3e93 2012-06-28 21:04:14 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-f9f7139caff1c6187f05cd90d9c4873158d413cc7ca3cd74355265bca47108a5 2012-06-28 20:50:50 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-fa25c6e82ea2a50b4fcad0a4947c13c6d2756ed5556dc4ca5747a845f16c9884 2012-06-28 22:08:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-fa72e893712c111ef43ff31b596f7426a8f31a643fb7bb49dcc74d944264b422 2012-06-28 22:26:56 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-faa051842c4a8b15eb73afe1ac93e06345c303783320e0fa831c3e0e911b5798 2012-06-28 22:12:30 ....A 33508 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-fb48b9b3076d7ad3186973a8b9db2bc6029d80e1784a3c98bf9b74b4c4f23bb6 2012-06-28 22:00:34 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-fbdde65fb8d866db7e0c4f0397bb7d3ba6277202819c868092d57b91aad69e65 2012-06-28 21:35:08 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-fca24e28f3e9357bee89d09f4f019f0b8bc88cbd599be86b555add3c84afae58 2012-06-28 21:37:22 ....A 29412 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-fe25e06ea17b11550855c6eb6cfe877419be205455719c5749bcf53f57fa7ad7 2012-06-28 21:59:56 ....A 25316 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-fec272dfb51a65228364ad6a0a60d28f3c7b0e338111fecf06767a4d138488d2 2012-06-28 21:45:40 ....A 21220 Virusshare.00006/HEUR-Packed.Win32.BadCrypt.gen-ffd81e4b41b484c72eeb327255b707d57236e68e983fd6cf04fd10999d68e5e3 2012-06-28 22:52:16 ....A 1425408 Virusshare.00006/HEUR-Packed.Win32.Black.f-4f050d9787a547fcad1133ff0b634fa928d905e03eaf91866b5ed2b75ad003da 2012-06-28 23:06:16 ....A 1425408 Virusshare.00006/HEUR-Packed.Win32.Black.f-9aa6ed314a8c2267be4c3f7247bfbcaf64765d4bc0ef39ebfdaebbb72e915650 2012-06-28 23:08:26 ....A 3317760 Virusshare.00006/HEUR-Packed.Win32.Vemply.gen-a9786efb798d6cadd8d7bb1b4311c0744038f15f42b59fdd17729a9a4265772a 2012-06-28 22:10:12 ....A 205533 Virusshare.00006/HEUR-Trojan-Banker.AndroidOS.Zitmo.a-5e43837a72ff33168df7c877b07a3c89ad64b82a2719be1cd2601be552b07114 2012-06-28 22:47:58 ....A 231424 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-31bd7b11c3f96ee56d81fe606a5a61e44e797247b9043a0b05085e9eb0914ae6 2012-06-28 22:56:52 ....A 448000 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-6735c9c337c278fbe22944e126d8a791f1537979268f0a3494c4370317ac3c9e 2012-06-28 22:59:12 ....A 265324 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-73945471a5c75ffd9294072ca42be325583a546a00f5a3de3f3b6fd5322921b8 2012-06-28 22:59:54 ....A 448000 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-77343fbd279807b4adfa0e9069cd66bb55cc3f12e9f02303e63aaeece9ba51cf 2012-06-28 23:00:30 ....A 1912832 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-7a87b4ba85ba7afb40e6a2bfdbb2e7a802ffd1ed69be0aa84723ace6eaf3a627 2012-06-28 23:05:30 ....A 531495 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-9512dc46047d0b6c0885a08406af213e8b37de94fa576f5e07f409697da3da18 2012-06-28 23:34:46 ....A 646144 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-a1e67917511a43b12abc7a9c19a895ddd141c394e122ecc8c37bf7e0bd5b609a 2012-06-28 23:11:58 ....A 448000 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-c243f919d33c631d98a271916c4217e39af3180a0afcddaf01dbef5c77f91b5a 2012-06-28 23:12:18 ....A 6290432 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-c420d8bc980e4d3446445dc9c3e0152e40b414f8dcaeee59385d0fcc25f22f36 2012-06-28 23:14:20 ....A 1743872 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-cef8877f4ea9203aed00a9c34ad305d6c347f89fa82924bf0615bdb0947554fb 2012-06-28 23:14:52 ....A 1661952 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-d21d6d7a31e4e849443ab252a4426306285e46e244878ee0213a7a88a3dd4ea3 2012-06-28 23:15:04 ....A 2257920 Virusshare.00006/HEUR-Trojan-Banker.Win32.Agent.gen-d2b9e6073454c55a654f3ae353beba149a648c951bcb91e07f7e58dcd195d4a3 2012-06-28 22:54:16 ....A 244165 Virusshare.00006/HEUR-Trojan-Banker.Win32.BHO.gen-59de2fd64f4da4379a93523397cce795ee2ceb82f7a60e8afd9d7d253eff81b5 2012-06-28 22:44:56 ....A 1317888 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banbra.gen-1e6a600ad7f11b929fe0412f1e4e515fe97f8bed50e2bedb7d49870f0663d7b5 2012-06-28 23:34:58 ....A 1317888 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banbra.gen-a51b9b82ccd8fc9c2669ae6ff01f076c2030c9168f7839c5e04be3c346dc3a11 2012-06-28 23:09:14 ....A 1624064 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banbra.gen-aef893c1f5f47f0e4f4623ebf6d15705ff580fda78fc36893e1ff24b27cfbc05 2012-06-28 22:13:46 ....A 502416 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banker.gen-0f7d6d1b8fb302eb39550ae00c8d887926e325da5279bc2df420530e019d2067 2012-06-28 22:52:34 ....A 419840 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banker.gen-51016e3a14950e9f98ed5570f46d96d26e3a4500740f5578466b9c693949bacd 2012-06-28 23:21:34 ....A 957440 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banker.gen-f5c40714c7afe60b3ac74496614eb9cb61436dffafa11ac76f465bc39de81b4b 2012-06-28 23:25:32 ....A 963584 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banz.gen-1b85ab1b7cbb0a05d633b1dbd0d11c86d46b9e4380f5ce80f2d41a08ae138278 2012-06-28 22:45:32 ....A 774704 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banz.gen-21efe8e8c0c7009ba15799f7d3f5fb4dc24897e4a6dba2dc989dbf06f85b4d12 2012-06-28 22:52:04 ....A 1249280 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banz.gen-4d6790aa987555c7daf06a1aba2909f0359e5e895eaec79d29cfb3286c28345b 2012-06-28 22:55:38 ....A 7050752 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banz.gen-61147a0bcc7c8e4826323fbfd11eff37be74065c6f5e8aba40dba4550957778b 2012-06-28 23:07:22 ....A 794153 Virusshare.00006/HEUR-Trojan-Banker.Win32.Banz.gen-a259e70c0b5dd76a1823ca812968dbe554145f013fdaf0ec24c1f79d274d2eaf 2012-06-28 23:23:28 ....A 20605952 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-026619e1e40ac61f8168201848c36cd96cc16762d543e70ce5dd4d59de4c87f5 2012-06-28 23:24:10 ....A 984576 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-0aa2fdba1883fb4e9f2f06c8444ecf689854e91b89637bddb0a6e54a522946a7 2012-06-28 23:24:36 ....A 19883008 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-0f27f14317a3bf17de34dbf97e8847e803e7add4d613165f31e7c15248771ae3 2012-06-28 23:24:46 ....A 20605952 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-1123aed5346d24967ce5bcf88f16d7fdbab7a8bed33eb91bb93230d74e5a9730 2012-06-28 22:43:00 ....A 1311232 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-14b60c05f1fc5aba9b99f8f4d9865d17046a325974fedc1a4472cfd767c331e1 2012-06-28 20:52:50 ....A 53278 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-461977d11b1cc9de268f537a19e0c051ef94501b4d22d8f9738da40912a0618d 2012-06-28 23:30:00 ....A 639121 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-5ddd645457bdc2b77adc557b52ebad43c6c137cf0c50cbf9adad6620fc8919d9 2012-06-28 23:30:08 ....A 6957568 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-5ffd557e0a09e5a591b55ea1ec3f65f4f761476a2433e51da85acf8bf2c8cc07 2012-06-28 23:30:52 ....A 20605952 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-6c110ae5b8d4a01001299e97f0ccbae7b24161a24236e861a2289f2c1c82b94b 2012-06-28 23:30:52 ....A 623104 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-6c2b6398bf39ddcc574d594c6f6f2a949825a8afe3cce838e2df9bbef788a1b3 2012-06-28 22:58:46 ....A 824320 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-7120647cc86c387c4b82c516650bed697f5ac2db9dfa2bc15a465e70bc905ab0 2012-06-28 23:00:14 ....A 163241 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-78f316d3174228c38f871367a9b550c3f001450c980704757e657b5811918b96 2012-06-28 23:03:10 ....A 788480 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-8813d6dfb5b860a2ed96da61eb854c1eaae61ae6cd9b6448cc265d1d8795093c 2012-06-28 23:35:34 ....A 564224 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-ae396f5a369add39881c0c00083489219ffa7aa6245dfc2504f8e51ff037682c 2012-06-28 23:11:54 ....A 977408 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-c1e6b8a8b1e20014e29f2eb504dd57a7343a3bdb1d9d6aa23f38639c99931af8 2012-06-28 21:11:22 ....A 190855 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-cb3e7ca466e6c693baf24715e54567a475bd9b1bdf337d0931e2efd6a9d6b7c8 2012-06-28 23:40:12 ....A 837765 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-e4586bbd6a4ca32ae493875bc7649c80a0ae4323441ec9f15306dce0e405bcb1 2012-06-28 23:20:46 ....A 334356 Virusshare.00006/HEUR-Trojan-Banker.Win32.BestaFera.gen-f1be068d5720686a8c00f8f7e2c5892418cb08c6c00205a5f5dcb5f112b9a1ec 2012-06-28 21:25:06 ....A 52736 Virusshare.00006/HEUR-Trojan-Banker.Win32.ClipBanker.gen-83c6e362d242584d49ee981afbb0b86a107afdb3cdbdcc14300e302061b89653 2012-06-28 23:08:50 ....A 1399808 Virusshare.00006/HEUR-Trojan-Banker.Win32.Generic-ac51fa5b3b20e862f1d59044531a02f0a90d7e8d69a8538e057a9966e0615380 2012-06-28 21:36:30 ....A 211968 Virusshare.00006/HEUR-Trojan-Banker.Win32.Qbot.gen-169dbfcf12bcb0234cf4b70330f5d86f4bee08718da58ad68ede524ea6ba79d2 2012-06-28 20:56:46 ....A 202752 Virusshare.00006/HEUR-Trojan-Clicker.Win32.Delf.gen-196a7159c80075fe4540c5a3b39270e85babdcc80f2cc8f5bd3b2175ebd779a2 2012-06-28 21:47:14 ....A 122880 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-05abf73573192a7fec3ee9e18b48136bba4483842f941d6fa6e52c49fabeb79f 2012-06-28 22:39:28 ....A 202827 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-05ddb89f2d3344fad1d48c57ea0b27f0e1af3576fa3b6a7c5401e2ba630be686 2012-06-28 20:53:46 ....A 39424 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-20085f717c408fc390f0f3a2d94e0b180e709a50951b5dd4173e2730def6a282 2012-06-28 20:56:42 ....A 66864 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-4f26b4d6a4279d60d9232a18d13fd2c33dd9e746aac99ab85144e4cd776c8dd4 2012-06-28 22:58:08 ....A 238864 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-6de7c153bbe42f9f0bdb36e99c7e16cda5d4a196b9a1166a8ccdead54a1bad9a 2012-06-28 23:32:34 ....A 72459 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-855c0b3d96f272680a85320af718b1d3bd73f77af47a20ed52792842630e8060 2012-06-28 22:14:36 ....A 86016 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-d4be17dede8b5825d00265f8f7f19dc55322e32a1efeda2afb3d5805d1d2c51f 2012-06-28 22:21:10 ....A 14336 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-dc22e67dda4584c32fd59b0959608fa55b1f8c98cc0ec6c7853b0e5a78e36361 2012-06-28 23:19:18 ....A 36864 Virusshare.00006/HEUR-Trojan-DDoS.Win32.Nitol.gen-ea11deaa446b6c98f6c0c68ff6dcf2455704a5654d78e3b235dfa101f841be16 2012-06-28 22:23:02 ....A 100000 Virusshare.00006/HEUR-Trojan-Downloader.MSIL.Tiny.gen-c3809b6751f08779356fa4ca31809c5f2ad19d0497b7bf265990d6b0a7538ddf 2012-06-28 20:59:48 ....A 339456 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-10873711e9f5f3b7fb8c7dd1a96f0446b4551143d5ce157d39069d7771f0d484 2012-06-28 22:37:54 ....A 11011 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-353bc1b1a3e45aa708982a3ddd6031133da7573d06db36a34043c4157a5999cf 2012-06-28 22:10:22 ....A 91851 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-4aa6b3c7faa3df0d571f51fb0102d6ec9bed6d82556d1db788e92d6777e9b3c7 2012-06-28 21:39:22 ....A 1208832 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-594546206517d82328e36727ba0260d4650e86e736015af3373d204a24d752c3 2012-06-28 22:10:22 ....A 93063 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-5a8def67cfe6a1022585839e70d7e05a0fd208a9869a9a6af8ebfafaf5306f2d 2012-06-28 21:55:46 ....A 3053 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-6264b1266e2e4ad798270ee4ce25ed1be7872ad2286f0460e92fc1bec1e63168 2012-06-28 22:10:20 ....A 45134 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-74fd70c1709996025e6e811084851baee7adde61ec4faa847c538f3e67a443a8 2012-06-28 22:34:54 ....A 77898 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-92b8e750f9fe1151d27e0aca13cc96e5c6901eff6f8c58967f32d200add7de0d 2012-06-28 22:37:50 ....A 3065 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-95371817813332aecf23cc46508fd9c17351bb9a3534893fc470b637bff667ae 2012-06-28 22:37:58 ....A 28233 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-afb4ec8627986dcf3b874548b1ab5c9b90d787ea8b9d368d0d72e29b68f8aba6 2012-06-28 22:36:28 ....A 8893 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-b25462fbe7199638bbef702c4e925c59c5d5f8bf7c3057a9f92c54c13ad8f479 2012-06-28 22:37:54 ....A 27531 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-bbc3f5277af6b09ba14aac724ec464efbdab3b8ef9fb640fa4f3a8abb25c624f 2012-06-28 21:56:14 ....A 147474 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-c2080367a74c7c9a99cfc4fdbcc88cba540e73c65f75ad721605dd20418b92da 2012-06-28 22:10:20 ....A 45107 Virusshare.00006/HEUR-Trojan-Downloader.Script.Generic-e0008dec26565cc8aca3d84fff82f5157959974459608e7a784383989a08f026 2012-06-28 21:37:42 ....A 666069 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adload.gen-0d43253a7a5cc068691bb105afad859da4410f0eab036eea1de75aab9fcf0a4b 2012-06-28 22:48:46 ....A 4583424 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adload.gen-368dd48caa0f187b878b91ba3b98215c6a912d4962f4b278850abedfe2a459df 2012-06-28 22:19:08 ....A 248320 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adload.gen-9a1c5a68738ae2cfc78fcad93f9217846154345709be2211c6079eb56d599aa9 2012-06-28 22:28:00 ....A 392789 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adload.gen-a12c13d18c66ba2ad6df54a75ce99cdafd34b3b1b946cb321ebf447bf98ff469 2012-06-28 22:41:58 ....A 671744 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adnur.vho-102845da412122ba2b4dcc84d6f6ff8e84bf48a68e335498308ee6057b3ced5b 2012-06-28 22:53:44 ....A 679936 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adnur.vho-56ec34b1131a3aa8a295a459d2a0c310056dad0f8ebf46e369f8c2c3f3b4afd9 2012-06-28 23:05:04 ....A 557056 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adnur.vho-91d06d42902cc711ade6e3ab00242efa6d99062a4e0b43cb4136927326c9754f 2012-06-28 23:18:54 ....A 647168 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adnur.vho-e7b2ceae64e8e96100f97e339d5bc0176dfcfac24fb31c40b3ca7f8cab41a52d 2012-06-28 23:20:24 ....A 544768 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Adnur.vho-efc9fab689c50941664f46392dc2a7b1487275fdd1addad90748d1b2333d6e8e 2012-06-28 22:38:24 ....A 282777 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-01900e8f4563b35a6146f0811babf5de6675b0690056d618d45fe2fbff5a3824 2012-06-28 22:39:02 ....A 282932 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-0432ac144a778d998fd1d84f842ccf1de53a4133acb3328f51a0d82e8b69e86f 2012-06-28 22:39:34 ....A 282766 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-061d291d7d92b4f08c532e15a021cb26e3929e66e7b320c549469525dd0466f0 2012-06-28 21:55:30 ....A 282842 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-2c813bfae03a5e046d77a0975f116651e975552afbe77b9ee3fa7a1951ea6b8a 2012-06-28 22:48:36 ....A 470016 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-35830ed394c80fb5d4f89491b0cfbb67caa3fe09252ec4a20c6bb32736b91f87 2012-06-28 22:52:14 ....A 578048 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-4e962917bf09a43b20712602f20bc69c22e78aed4b946333bbd55020e1142b80 2012-06-28 22:57:54 ....A 251842 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-6cc82a7e25beac61120fe0b65bcdb2af62343aaa1f96fc63dd35b634a440ab41 2012-06-28 23:31:06 ....A 251055 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-6ff8ea4db5364f2836b84581becc4d9589801c8d79ab7b39de1789ffaedf2ef9 2012-06-28 23:00:50 ....A 831488 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-7c5814a9042173e34000b88e9a054a1e7d2c962373f312b09f1dbd51e8e57d3c 2012-06-28 22:30:46 ....A 283848 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-92d6e3f97944274ebb95632120a33a634d8c989ba936cd34052773565da99a67 2012-06-28 23:11:18 ....A 88576 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-bd39387db68635bc2e8fe6e21d777adef69cc050ce3fb0105e699a78e0466c4d 2012-06-28 23:38:52 ....A 135486 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Agent.gen-d4785e685b30e1e6a8ee6017c743c39a92ede5dae8397069e94b74548f68a72c 2012-06-28 22:42:34 ....A 75776 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-12b903727e6699009fa05b42e75cf3eac534f3c94a7aea224eb29866b26b4cc3 2012-06-28 21:33:50 ....A 38770 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-3770ecafd7339e462752e7bd70d384571e1e40ddefeb1cc32eb3e7b1cbc38379 2012-06-28 22:50:44 ....A 222208 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-447bf5797c3abf85f7b132a1e11f02ed8aa5dd1d744b09da6b26179db476d21e 2012-06-28 22:52:42 ....A 10425443 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-517991c5b4a55549b04a1f455e74e2eb895e68111d9b968304d0dc35c3f28290 2012-06-28 23:29:50 ....A 807639 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-5b6f92ea07365a42e402baa88ce628cf3c7d5fe9cafa24230a5d2057ebbe9c15 2012-06-28 22:55:18 ....A 324096 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-5f6819ba5e4af7925f715aad9cc2c62b58fbe708c4dfcf5ac6d85097eca5f686 2012-06-28 22:26:38 ....A 32830 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-5fe4b300027cdf3e0b3383a2c440a0ea86e2acd40149f87a58578f0cc6a1f96c 2012-06-28 23:04:36 ....A 955008 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-8f7c53ce6601b7e4ee909e6ed91fa4a7152a5fb3ab71386301bbedd4f7bfae2d 2012-06-28 23:06:30 ....A 290816 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-9c5da9f4c65f5563b7cc63cb2a7344990a15d11e9bbf34c39922a5fbfc169fe5 2012-06-28 21:10:58 ....A 775680 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-a3ff30b236209a6b97358c58379253e131ed74f35ecfe6e21a7c8b50ffcb34b2 2012-06-28 23:38:26 ....A 833453 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-cf2b5e94c554b15a28580cba6a881b56535059aef886149a131431e4ea5a68b7 2012-06-28 23:15:30 ....A 165888 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-d4c0f120bb11c4120bf22ca284df7555f21c3a7fd20aabf0a92808097504c74d 2012-06-28 23:16:06 ....A 8935039 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Banload.gen-d7e1c1db6b9b96071859efd23a3400d3686adcad0992fce6abe143e34cb83fbc 2012-06-28 23:03:50 ....A 12288 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Cridex.gen-8b880255e2ec4346d574f366961e14ac91acd16989e1b130f76bab32fecc8cbd 2012-06-28 23:08:14 ....A 14848 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Cridex.gen-a7fd527927907ddd7f5835ebbbfae61b4bd86f491a4c9db5d070f70a2b7be8ea 2012-06-28 21:56:16 ....A 73728 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Delf.gen-6d484836e530d01645dff6d69061572bd2547513fe79166bee64c70f10d64841 2012-06-28 22:38:46 ....A 155648 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Fsysna.gen-0333d0fbf6fae713dd4df3f5ec74c24127ae38f08de381451749e1356ff8be0d 2012-06-28 21:40:44 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-001677537751cc1d2503ee0e3ab07561cc2a5e899aeba36378c98f4627909493 2012-06-28 21:15:26 ....A 135340 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-005e3155df47771e49630b6a1fa9534c39620ec222150df742ff3d2d44be8f48 2012-06-28 22:15:56 ....A 508256 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-0085d98d5dbd379083d18edb9b8f2c657353356f9e3c9ae7657fda8d1b92934d 2012-06-28 22:37:38 ....A 566936 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-00f1e8b8b1834af95cbaa96b7a721dbb074f33cbd4ee47f87b9dcfe07189e1fa 2012-06-28 21:59:26 ....A 404992 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-01b8b5c3009df8cea28e13ede34820254babd1671e7c607e1aa53f7785790f6a 2012-06-28 21:17:52 ....A 570416 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-05c800d00a72452a56db59c06f874c6b10a12ea86912f601810c7014e0a8fd4a 2012-06-28 23:23:54 ....A 445952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-07cfd3e109dfd6b2f839ded18ce6462988826a0e5b0c412944dc5ee711f857d3 2012-06-28 21:53:36 ....A 423936 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-0d72b1fe14f286c287985c0954bd6fff0037e58bb0dad5182661aacdf7551a70 2012-06-28 23:24:30 ....A 41472 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-0e22ab9ccca015d667ace4a7f959b8f6786c98ed04e036c95529f68da81bb982 2012-06-28 22:41:34 ....A 207872 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-0e2d7404b842454a3fa318b856f979c12f2bdb332d8b91f3c2c9e1b56d0acc6b 2012-06-28 22:41:44 ....A 186368 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-0eec5e7e122bb083556d4852d8bb9c748af2cd92274ee78e8be7b3f7b4d11626 2012-06-28 22:37:04 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-0fbb895f90bc5ee94b19f0e15ea1539b9a4af9742d2ff96e57a078c991adcb4c 2012-06-28 23:24:40 ....A 445952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-0fc2398200106de3b0112321d70ecbcf53f8b12c06f9859625bf0312ad43e474 2012-06-28 21:42:26 ....A 428032 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-106417bd9667844c2e177e77f8f008af636e6f450d91e5fb1c0f1ec34135b609 2012-06-28 22:09:24 ....A 19456 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-10bffa76d986d56ba649897bb077eedd8952ce5293a41b39b22355f97616523e 2012-06-28 22:37:04 ....A 566784 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-10db14e5c1efb8bbc09e508a5b9fdee9dff8616c45d18f9be438539021984915 2012-06-28 21:39:58 ....A 566888 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-12c8fcacebb18fa89ee06fa1d6c23818054736eabcda5f5973437533a5d9be1b 2012-06-28 21:58:50 ....A 535040 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-14c5ce173e6580fde683dfac4402944e01e875b22e78d5290eb4c9da40a33a95 2012-06-28 22:10:40 ....A 534528 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-156ff7f0316071a25f9f8014b596a56f776f3170c330eedb423d5088c49d1652 2012-06-28 22:10:26 ....A 566960 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-15fad8ebfdf6878cc6a2155213c500cd08690de1abdd4a3625243b5ea96f94b3 2012-06-28 21:20:34 ....A 570352 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-1674c6fc49d9ecaa90250b22bdc0c77f9531796758f4921f7ca791c7c6811422 2012-06-28 22:37:08 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-176372bd26e3849711415e364dbfe1f5e1a7016789e362e42836c471f79fb04b 2012-06-28 21:40:04 ....A 566880 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-17722a0dfd9397ecdc473d46bc7143690cdfcc105df980e87828ab18b37248e3 2012-06-28 23:25:20 ....A 30265 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-180f4e34b9fe98cfdb702bd2350580f7a5a149bb943397b358d3cffc1f2f57bd 2012-06-28 22:37:10 ....A 566960 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-1a6d7430e7b5c705746d2860686d43e892ab97d3059b94fc6eb5507a50b1e3dc 2012-06-28 22:44:30 ....A 60928 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-1b8a25588b6dca8e65640dd58c40a11be44a0f4e3ba470fb331dd1b003275cd3 2012-06-28 21:40:42 ....A 566784 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-1b949c92eec62286b4f1e84d9232f5f34ca6a800577a2a0e470b7a3ade187885 2012-06-28 22:37:44 ....A 566960 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-1e0b9ab18b9d3b4057a564018e060037de3168cc8928df74d221e6cc076befbd 2012-06-28 22:37:54 ....A 566824 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-1e46cf1340919c504503af37893b5dfd43a0fe809033ea3ab2405de499be4084 2012-06-28 23:25:54 ....A 445952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-21d39fefc7fd71a7e6f483ea99a579091a2044a754d6de274124be816e69960a 2012-06-28 22:37:40 ....A 566784 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-231b8bf7e6153249c7950063aa606fbb5ed57c8468788c4cadb39afcfdc57821 2012-06-28 22:46:04 ....A 166912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-258e52cfaebecdc35f7613665d145d6f7120a6b9955e754414026d56f398f2c6 2012-06-28 22:21:12 ....A 511776 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-26a1aa9fb291f3d1612a92a95a9e4c7f56d4b507d3995a88598bcff6859043f5 2012-06-28 21:49:00 ....A 570288 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-273bb8f9ce6898ad34237d141a70fe09d538e3adc0e1879301cd04943f26be5e 2012-06-28 23:26:20 ....A 29241 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-27c71a61e723d612ef49e180f3069db2e720b39ed45f13de87ad9e1058d3f93e 2012-06-28 22:46:34 ....A 812544 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-2951824bbbdbee11738877cb83e02c705af9aaa03d8c63aaa68fb63984475bfe 2012-06-28 22:46:40 ....A 227840 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-29be67ded0e4249c6d7032e2e9417ec1dfa32a2f2d01d99de3d604aec8e311b0 2012-06-28 21:59:34 ....A 570400 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-29c0c5b2114d7a6a9c4df74d101646bc2c0958f3c40727166686b06dd14bf137 2012-06-28 21:55:54 ....A 566960 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-2b8396fd0ec380b06df410ea04a2d0103ce1308c9c7796fa6260ced0f63e3c33 2012-06-28 23:26:38 ....A 33792 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-2c6ebfdab600348370954bf9885bf039a674530910896608050bbdb16b0fc2b9 2012-06-28 22:47:08 ....A 86016 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-2ca1bcd3f1c07300fdcbcd3b67d0b1c693228806d2351cda17373f7b587fcee7 2012-06-28 22:47:08 ....A 565248 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-2cb082f9611765a37bc9f2bbb4b4e1914fcda5c7ed8390fcd03c4f1326a5f7dd 2012-06-28 22:05:16 ....A 445952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-2d4d2999ec0aaa21eb5b037121e83724fa920dbc55332b6b8c112056146dec92 2012-06-28 22:37:04 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-2da087cb04d9807af3dabea0af313168308a1185259cbfbf98f82f14912905ff 2012-06-28 21:35:14 ....A 534528 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-311a678ea9230cec46f475e39676812361704c6b3a00ce37c4f0557959cb1127 2012-06-28 22:37:30 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-315d511677635c4ed2012f70f49bdfeee54a0c6eeb3e567a2fe9cfcd247fb777 2012-06-28 21:40:16 ....A 566960 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-3210a9bc46f6a3768fd84d9a38bd200293c40c40c31d498d3b8a31cad8a2aaf3 2012-06-28 21:49:00 ....A 570264 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-3297b05bc7a1e94b02a61b4064550c3f1ad69a676015c910874e78dbec6fdc70 2012-06-28 22:48:16 ....A 24064 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-336dc9de990759bd514474924ef746f563537112a330afcb884e62949451ff9a 2012-06-28 21:02:18 ....A 508464 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-3540e9759fa9202e0fc833af7955c4378ece56f966304c705cec06b367ee25e8 2012-06-28 22:15:58 ....A 428544 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-36cd57dc9f95a5392cf9591bb111ccfe5f53f627a2dd35e951a569efb151d360 2012-06-28 22:21:12 ....A 570416 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-378c8384be699f9db841f5ca02f2fa16d7462e60d0e7e170a3d84a7f99d54ddf 2012-06-28 21:28:00 ....A 150507 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-390d7f26d6eb9d933945df3d6f684f49388e13e2de4f936d81d1388194c15887 2012-06-28 21:40:50 ....A 566824 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-3cd39712bacda8a08fa53820b6050045837f843bdf621464c565851df086315d 2012-06-28 21:40:34 ....A 566888 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-3f305e8d68b0bab63d890fa2ddc87c49faab3ee85b4a8a9cb465bbdeb1167318 2012-06-28 22:50:18 ....A 7680 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-41cd2636e3ac3e6fd3ad4b729846efb31113df04eaa9c09daa8b11c58c33c2c1 2012-06-28 22:50:20 ....A 2243072 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-4207d46283c90852095f2bc1df90782b3cc79dcbcfe38309b37c48ed06dc9627 2012-06-28 21:40:46 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-42a489c1c086c07dd660304bb054bbec4e4e0976cd3cb3eb7f9c7361decd51c2 2012-06-28 22:50:46 ....A 7680 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-44bfe34578bfdf72937576a1ba73c62df641aa01749a04f8ee932cf188d1c7fc 2012-06-28 22:51:12 ....A 480756 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-47adc17528c8bd9098b465626dcc3486dd96f193bbf1f4eeb843b9f5ed564479 2012-06-28 22:29:18 ....A 104960 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-486dedefaaf002c206d798de980244738a08ad5aef803d78a39a9bae374d4a03 2012-06-28 22:37:04 ....A 566880 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-4a53a0082f58735b0b18fbfa39dd46b4c8aded048a8eb151183235a85738ab7f 2012-06-28 21:40:42 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-4ae78af2666a54bfe229e212f63ec02a764548dedf69a85a29602604fdbf9127 2012-06-28 22:36:58 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-4b6a5bbef6421d245a9993aa5b5e6214f12e09f57ee03a37202c46571bbf53ed 2012-06-28 22:37:04 ....A 566936 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-4cba9245e0d72cac1885568122a258971f5228de11c13bd9efb168a40ef578dc 2012-06-28 22:52:08 ....A 222720 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-4dde99dc97e6646b0ddffd685e6118f609dd7c142488c3ce70e4fe4a25f3d44a 2012-06-28 22:52:08 ....A 197120 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-4de50d4974d2ef6822389a2308db41ced1c1f74e36bcd403cb1120b0d2043653 2012-06-28 22:37:04 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-5079caab821f5484f2c9cb41315bd4194a5465fc598e0a8ad1a23c94269babb3 2012-06-28 22:52:34 ....A 718848 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-50ca98d470b85696f6cc4a99ddaa979f195a557e640055df7e80efb749c6e737 2012-06-28 21:40:40 ....A 566880 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-5133029222b90d6dc36258ba6b66618859cf16d0c8a1514cb8f6182bee293a20 2012-06-28 22:52:54 ....A 5632 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-52b44ba1d26a5d6bb68dd7a6995c8cf92d74d19535d800ac8b21c9c8e8ca17fc 2012-06-28 21:40:48 ....A 566960 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-530c26f1b0bc7c25990ac95e15210cb8e0cd68420eb344981e4a5a8a9c2c6c5b 2012-06-28 20:51:22 ....A 414720 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-55fb035c1759d2332d2ffd810d3f77adc3ed89520f1aae6819650312d7e5ad82 2012-06-28 22:54:00 ....A 103212 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-5882c1da74264f8d40f4bdcb11f671a96b0d000b7bb204e16d9329058491061f 2012-06-28 22:37:42 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-588b5527d1f4f775730df718a6f05357eee08f585f596d5af7c81729f547f360 2012-06-28 23:29:40 ....A 445952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-58bfc9451f121d7f3df1afd10ab726d60809714833c60567fa27b7603bf97110 2012-06-28 22:54:04 ....A 41472 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-58e1dff087046dc0fbeb50e0791894abe7192408aed1ba49629900b28bb77dd3 2012-06-28 22:54:06 ....A 19242 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-591f823da8bbf299245f69e8460adc5a69a4b36b8a5e200c982be530376ae077 2012-06-28 21:40:04 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-5c719c21ba9d90c8c5e20fccdd07b685157697c8f77e831a5ac5d198a45a397e 2012-06-28 22:54:50 ....A 213504 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-5cc0100ad57e468a43177083bac6318b88a20643f01621df787c0d5d0afa3fc2 2012-06-28 22:34:50 ....A 206880 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-5d9ef186a605b420b756029a78afe6fa6b392be0bbddfec39b3e54d0a46b9ac8 2012-06-28 22:37:40 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-5e3421a7ce9c1fe564ac3d24b7a41b86452ddcb0dd5b524ed821859d1d9198eb 2012-06-28 21:40:42 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-607121aefb98e5eebcb52efc6747903585b764e9a7dc2d04c6dbc14763f47fa8 2012-06-28 21:21:40 ....A 508240 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-626264cd913ee2b167f3713fd1c435bf7267b45b68055bad4787ce5d94116d52 2012-06-28 22:37:40 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-627938e3089440a38a6dc6e20526521ee161ac82f7d372dd53277cca6df08f2e 2012-06-28 21:40:04 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-631013d374f5946acf493e8de33db6de5298444ae81bb95233397dd115da7f8c 2012-06-28 22:56:08 ....A 389120 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-634f1fc7dc12ebe4640ca7b8f4da981be6a9b43c44f4d3f2321a047ba83d6dfb 2012-06-28 22:37:40 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-63e2073a74eb03d3f1cbb7a8a7a70e5be203a970f24743ca3acb7e8344d4f864 2012-06-28 22:56:20 ....A 173568 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-646f99d6c48b885931aec1ec0888c7983e856e917c4f25f1b280e77b6e1bae02 2012-06-28 21:40:04 ....A 567032 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-672c96d84d1da84bdfa53072ad4c331f04e281dfae0e2d6abe07dad0595ab3aa 2012-06-28 23:30:38 ....A 43008 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-68530108f5dc70318d9261d0fce8aded564de9bfe60648ade03082e9e7cf0854 2012-06-28 21:40:10 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-69ed1e77293100843f68a1866752d2490ff2052ae93f28eb68fb8ff7112ab8a7 2012-06-28 22:37:38 ....A 567032 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-6ac6fc4bb4e16403b03598dca20629618489dcf8f12e0002f2fd505760ffd20d 2012-06-28 21:54:56 ....A 69276 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-6c029f5dd65ec43f91b07cb0b78b1672dfc4608f693e3d25f19f2abaf4461141 2012-06-28 21:40:40 ....A 566936 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-6f4696ed286d20f13d349b534691311924ade7e664bb72019e965dedb8c210c7 2012-06-28 22:58:44 ....A 183808 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-70ac629fb9b2a10c92f97684369bfabc6b178f3bb583b4ca0a66cb5a028a0e30 2012-06-28 22:28:52 ....A 175248 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-75a1f669200bef1763031f9ae591fa536d987ee42dbd4935948cad19eba676d1 2012-06-28 22:09:34 ....A 499200 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-792fe1b3640ac55801723aed0b815070be317078ffca93b480f7ad6b1a9d56f7 2012-06-28 23:00:18 ....A 2253824 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-7936af0a5337b5906246db1c6572afc545c43ae75c2252c45757ebe08e15c665 2012-06-28 22:36:36 ....A 570312 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-79cf8af3c81c31c3cd9747c88fea7bcebb14353713599e3099468e232533d8da 2012-06-28 23:00:40 ....A 35328 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-7b5cf81b89c969a37a06ca354a212d82dd4711f3392fe9f92d235e3c1aa26356 2012-06-28 23:01:00 ....A 507966 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-7d5ea8cb79035f9855711f891d0eb7be47033c43ace219e70f8bb5d51e3e0f7e 2012-06-28 23:01:06 ....A 888832 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-7dca0c01a15736f85c97e61e19d3a9737a655f84571f4a10d0daa008505e947e 2012-06-28 23:01:10 ....A 362496 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-7e04ff04c0f69035e84beb6cd590f94004cf132854bc39f238f754bf47430892 2012-06-28 23:02:42 ....A 6656 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-85cc96d7bb20193e17211ce7d6e0672cecea0d34a8416c6bc39081a6414ac6b8 2012-06-28 23:03:18 ....A 786996 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-88a436a2cec089bc937a9f7c565e09800fe7d697facebc44352dc8a062ba2137 2012-06-28 23:03:44 ....A 118272 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-8afd642377805b35d78050b8c935804b36fe47a904b3b5da84a62923a8a9e897 2012-06-28 21:39:56 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-8baefb96c9f8cdc3c2f3ef95bd825392cb427b8746546f1faa34d17dbbdaf9a1 2012-06-28 21:29:14 ....A 570272 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-8ca57f3c67191dd8b6b9b178e5f932b773f935feb6b4caa55d292e4878c35d00 2012-06-28 21:02:06 ....A 508344 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-8defd3c1c147f0e8114da75c3a9adb036543a483f11c409429159999879b37c7 2012-06-28 21:40:40 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-912b060b3417cc08f488ec16ba2f3d54e73389d0cb5256276c9055c19cafd6cf 2012-06-28 21:07:36 ....A 570416 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-914b83f9fb0cba817ce6564376d31361b472ccc39da3c901a3b0f006dd571b7f 2012-06-28 23:33:38 ....A 162307 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-9348be54b8ec303c804f523cabb324724f01954e67031fd448f0bef9f23d3665 2012-06-28 21:19:16 ....A 570344 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-93ae44f4b5ca140c9178a68312d048f2518b0236bf635fe21bf3084b630fceca 2012-06-28 21:59:42 ....A 263168 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-95e2e41ddd452fdbe732bb9c14c7e58e0727e7a3de70b4166161f93164073599 2012-06-28 21:47:46 ....A 123490 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-960735410d0670de97c1fc8c565db3c84d248ae261548d9a009af6c62d7312c0 2012-06-28 20:52:16 ....A 485888 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-9689109a96eb729bf410bc5bea0bb8544e862a596eaa98729aaa831f30c72f1a 2012-06-28 23:05:56 ....A 1760 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-981da14fbb7d7c80639e7d4982a21903f9c8893dc765408eed65ae7e182b4f36 2012-06-28 21:58:58 ....A 402432 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-995ac567ecfb69b208479956fea113a7f446544369f41ec5fc394be0fc78a2e6 2012-06-28 21:40:32 ....A 504808 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-9a00ccb5f329bc6446bf0460e882055495389483adfd4d36a78fa30f4244a746 2012-06-28 23:34:14 ....A 147968 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-9a6facd8f995fabdd341ae4cabe92fc20b7699c9507af044335970feb3ef94bd 2012-06-28 23:07:04 ....A 362496 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-a033636131e01deb5b30b2a778246ac4844ad6f80b42bddd8135816e6475ad87 2012-06-28 21:30:50 ....A 405504 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-a77ef2988e1ab57e653fb8505a4fa97fa46f67cf05f40cdd31cfc446e9962367 2012-06-28 23:08:20 ....A 218624 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-a8ada56151ceea8be8a2b46238c6a40f4e9269b6cb2bb1da5835813b0c3d23fc 2012-06-28 22:37:38 ....A 566880 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-aa05675f520463fb5b4c10119dd2ce4dba42d809c4135e3b5d77ae3856d912e7 2012-06-28 23:08:44 ....A 502784 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-ab8b9577e8b8d39f4a98a1cf3b0200be702c69e72dd0ed44a218fcddbfcf2881 2012-06-28 21:40:30 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-abd31c1cfecabb1aabb8fbdfa0d3b0f36a760ac495ce19724b0c29f0d18481a9 2012-06-28 20:50:40 ....A 21859 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-ac30a7b2464c0047ee42b3531e8921894a6fdc84b24ebe07b4e151dfaaeb4bea 2012-06-28 22:36:58 ....A 566888 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-b36292a968483aaf66610695cf8488b34a1e0cc1b17d23cbdd862ede37c3bd76 2012-06-28 21:40:04 ....A 566936 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-b3fa9f4f446f2f0471c71568a66c030bfdc0f11368706ae83e9aeee35bad02f4 2012-06-28 23:10:04 ....A 655360 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-b42953de53f4a244f85ae09d52bd94722f15409699e03a820e852cab34eac3cf 2012-06-28 21:40:16 ....A 566824 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-b5d6ca3b5c457b55db96a588dc092ffe7dcfbe8237b63fbd27ffeb5e09de42c5 2012-06-28 22:20:40 ....A 570344 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-ba74baabdfd03e3c626901978b09bbab952687be03ced1bd3f6ac15b68175762 2012-06-28 22:37:06 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-bc4e52c19cca3ca2fbc678f0375c3ddb26c29eabb994ad7f7387831affe66f55 2012-06-28 23:11:14 ....A 212992 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-bcdc468334126c91ebeb0d64b52a41d06367f67a126f6b50c14593a1ce2c29c9 2012-06-28 23:11:20 ....A 34304 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-bd7ddf48331788cf520dcff1b400585d66776c335eb7df87f49ab63d74d34e46 2012-06-28 22:23:40 ....A 570344 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-bff17e9f5238ef183c67e51583f8246a4ef2f049558f08e7fce43136ba06ea11 2012-06-28 23:37:04 ....A 53248 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c046483cd1a5be670b0b94070a8ec1fd10012f52d3ea7cfea99cafb0548fc3e0 2012-06-28 21:47:00 ....A 570416 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c05b98284a5d8bc8101e27b9abfb270d0da7123532f552a06fc9f28d01b17f7f 2012-06-28 21:53:44 ....A 597152 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c0f06cc3052d10bcf958ef1b46fa81835156ef248b83134c8b5c0ec8f1284eb3 2012-06-28 23:11:50 ....A 362496 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c15a311deb8b6d36cf95bfde8f5bb8b1b421c6af3ab6377d6fe2470133a3921d 2012-06-28 22:33:10 ....A 135340 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c333caf53185b65ab3a51a0d38d9cca7161f5428854224f284f025e8eb66bb05 2012-06-28 23:37:26 ....A 6739 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c445f718995df6d5ccae4e77cc1169920c7eaee9a5e86f8d43aef753e2cbe331 2012-06-28 23:12:24 ....A 89088 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c49cf997bf76d5b4867704f4d8913c210b68d4818ca7891dde60884d041c31a8 2012-06-28 22:37:12 ....A 566824 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c4daa0fbab97e5a4449401e0faf979272d76eddb34b5cbce8b1398b399ef01c1 2012-06-28 21:40:06 ....A 566784 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c6fcdcc3d21e4ae6cae9267d64552c8e7bc713bd2d7f32276ad635d821d2a43a 2012-06-28 22:37:30 ....A 566888 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c717b3069994bc0ccbb22ddcbeaa3a6fe46de6871b65fa2c76ed61a7066955f7 2012-06-28 23:13:08 ....A 7680 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-c9087cf2610ab556c5c921c4f6436c3f7af31d1598111ce8647cee610aa90075 2012-06-28 22:37:40 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-cc69ac864e4c6eff359d3942d2247d4718272b7dc24450fcff001cb5ce00659f 2012-06-28 23:13:52 ....A 354304 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-cc9929883b67562520dd1c6aaba4f1ea98f57f9a7d0f55dbd59291dd7e70f2ff 2012-06-28 21:40:40 ....A 567032 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-d387785843fa048b523b44326a7999cb582442dd115737509a79cb13839755b8 2012-06-28 21:44:18 ....A 16352 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-d46abbd7217c91613c32ae96ccf6782e1583d2cb7babebf47f7952474bf4429d 2012-06-28 23:15:36 ....A 241664 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-d54150105896982bafcfb54d34df39ae97bfcf2d369fd7bbdf30e859b6921642 2012-06-28 23:16:00 ....A 118784 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-d725fcac66e77fecb8638ccb4d89b7d11a5093686818d916f654e622c2551615 2012-06-28 21:20:30 ....A 135391 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-dc9c6e832beee49b87d022a131c9719a6850066e15dfceb0011e4a06f2f017a6 2012-06-28 23:39:30 ....A 146432 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-dd44b1ab2c018bfbff0dbf99ae7bf0c66d3f301ea105701e941c219d9f2d8b06 2012-06-28 23:17:12 ....A 1137664 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-dddb46a4849266c299869378a0ad6dfbd6310121b9f13256d991414cf4d65f2d 2012-06-28 23:17:38 ....A 46592 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-e05e7d6160d942db26c27e8be005cebdbef7354ec28bda575959964484b792ac 2012-06-28 21:40:06 ....A 566952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-e2f4b42998ff9854b9b8adc070a78862ba8c8c9fca1c25294b1f455b8f2f6cde 2012-06-28 21:53:34 ....A 508320 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-e50bcd8657bec6a2530b7b471e23e24494b58c5bbfb94536ce4d78141fee56f2 2012-06-28 22:37:04 ....A 567032 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-e577e2d007cfce07a35c50b25ea65990f21327b4337ea9a4c9c155b249762a01 2012-06-28 23:19:14 ....A 12088 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-e9a6d2e6a67b717f79fe6857a01eaf97c4d31f5b23c338108b6b262d84df1f93 2012-06-28 21:57:10 ....A 6144 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-ef0bef166b24645d47c42b757f9b2ee75442a3765f8ed3578dbd5dac8fe5aafc 2012-06-28 21:40:10 ....A 566912 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f088d3371bba0f1d277620f56615e5ade6ad463c67e234bdb2f7f19727a5b255 2012-06-28 20:53:16 ....A 64922 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f13b6e414e770662969e54c88fc9147d59f57ef8c7ac68ee2fe8c028ecfd4c65 2012-06-28 21:45:14 ....A 570248 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f15d588ba097992d2340a8c76d9ca5ece7b2eacf701006bdd10d90b650e44847 2012-06-28 23:20:50 ....A 207872 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f1f33303983dfec50be6fd7ff2fb31e463356f15214b50b1e3cc66687ea14b80 2012-06-28 21:05:44 ....A 570400 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f34e99b2499992eb5afa89153a868140c1b7b397160bdbcd0dee20ea99eeb822 2012-06-28 23:21:06 ....A 128000 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f353076bc03a4ef29e23e57e3fe71fd67fa253a2505b0782bf5cae4bef44ba65 2012-06-28 23:21:22 ....A 159232 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f4996d941640de353870a2467c3bf207a8ce734e0fa7940502b7b80bb99c10e9 2012-06-28 23:21:40 ....A 260096 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f659ecfbdccfa41bf5c9a8ae8ddd5cfc4b4df720d2c9efeacb95135864834616 2012-06-28 21:39:58 ....A 504808 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-f77a21f0f1fc7932126a811ef697e82ca3dde37bd541377cb41e71d8fd9e3f4b 2012-06-28 23:22:44 ....A 22468 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-fcb2af29604d61ebab1535df0a6668027dc6b8b3f23e59bc9a71a752a82595c3 2012-06-28 23:22:58 ....A 260096 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Generic-fe78c3d969fc32a0fbfbe4857c6f0fefcda11d6752a2495e954c483c6fd5aa4f 2012-06-28 23:21:28 ....A 126976 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Hmir.vho-f528c4722f9554663526114bc7b24ee6b091e265f8819d8f2810554ca9226de9 2012-06-28 22:46:10 ....A 188928 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-268b00ba0a97ddeeffc7e7220a0dd433585804dd7d8658fdfc9928dc84c59aad 2012-06-28 21:47:24 ....A 189440 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3eefa4d9decd583e15f55d304b78785d0c2ef2037a40ed5f8ec422f0d2e16d01 2012-06-28 22:51:06 ....A 185344 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-473bc5545511fc8c10df3bff07a009b2f72c3c74db883da5efd228bef35ada03 2012-06-28 22:56:08 ....A 321024 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6365f39e4547d0d3623a17bec4e5fd4592761e353d666b0b93a5058e14fd2ba6 2012-06-28 22:57:40 ....A 189952 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6b7cc242e3f7ec50d19b7b97ffd5637a3486e341f1f58cf6e8bf3ba7be40ffe8 2012-06-28 23:00:20 ....A 297472 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-79718954be18a32e779ab60a09a0438b4e94a92c676575930d13bed5b6c32b98 2012-06-28 23:02:36 ....A 188928 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-8553f89fa7763d46d099b20806c8265a5010bd1c1b52a4c509885257394cf6c9 2012-06-28 23:06:00 ....A 591360 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-98a8b13a7ebaf11ccf0d8989dbad0ed94fe3c849fdf49564bebe0a18123844b3 2012-06-28 23:07:40 ....A 135168 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-a46ba5fc5dc37bc2eaa90d99426c95cd2b9d53e8b60af9a9a84a5b09d109bcce 2012-06-28 23:35:24 ....A 201728 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ac2357750a21ed162e233ba0772a3cf11ee6dc9cec801e99939d2d68e9e31c0a 2012-06-28 23:10:26 ....A 134656 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b6a7a049f7c5427d49a1a1141eb3254f18ef61d61df046fbd37d44a8825aae7b 2012-06-28 23:18:48 ....A 190464 Virusshare.00006/HEUR-Trojan-Downloader.Win32.ILovlan.gen-e73b503fb7c85063d121ee329db060c17c16ac5ab229e7cec9775ebb4f624ee6 2012-06-28 23:02:28 ....A 1134592 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Murlo.gen-84af1e431a8919e981bba85bce7fb3a6cec8d985e002b8c29aff9df8c42bbd9e 2012-06-28 23:07:20 ....A 1176064 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Murlo.gen-a22e4275b5d39972ef05f8a2b132b4ff074a01db7c6286b9879dbe311801e229 2012-06-28 22:30:24 ....A 612638 Virusshare.00006/HEUR-Trojan-Downloader.Win32.NSIS.gen-1ca43121322473d5e33777e61792a8bbe660a8ac4019b1689ce6a62fd700fd61 2012-06-28 22:00:24 ....A 100000 Virusshare.00006/HEUR-Trojan-Downloader.Win32.NSIS.gen-2d8e0c2ccbd99ad5c32c935b4fb78e64f9cb884e1cb8718b46864d20ef0e98ca 2012-06-28 21:47:44 ....A 100000 Virusshare.00006/HEUR-Trojan-Downloader.Win32.NSIS.gen-317c568671b4a2011fd623ecec1eefdb7de2339cb5d1a7e311a8efdcac340ce3 2012-06-28 22:30:40 ....A 100000 Virusshare.00006/HEUR-Trojan-Downloader.Win32.NSIS.gen-566fbc7767547a6948a22b80b8d399fc1ef66332000da77d60d39a588d7757f6 2012-06-28 21:05:20 ....A 100000 Virusshare.00006/HEUR-Trojan-Downloader.Win32.NSIS.gen-f59a5292453d17388ecf21b3811f5f905301b40308ccff3d451b40b3b40c97d2 2012-06-28 21:57:58 ....A 16384 Virusshare.00006/HEUR-Trojan-Downloader.Win32.PiuPi.vho-4d92a425e7d1f7bd97c6b6b5acddfe6732e7dc068d62fa6419452c7be41f1639 2012-06-28 23:24:24 ....A 2183168 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Upatre.gen-0d25bac23ae59868a4266025dec1ec8f1e14c385e123dbcb118c11e00646edea 2012-06-28 23:12:00 ....A 1675264 Virusshare.00006/HEUR-Trojan-Downloader.Win32.Upatre.gen-c294d045c260fe00264e677ca6aa353230c089bd0abf3b69a4afa2adf6f4f073 2012-06-28 22:38:30 ....A 1067520 Virusshare.00006/HEUR-Trojan-Dropper.Script.Generic-02130dd6c68d9ced8801e04cbab1dbb3ac7511bcb584ee8dfc5aa86cc6a1b88e 2012-06-28 22:44:30 ....A 352010 Virusshare.00006/HEUR-Trojan-Dropper.Script.Generic-1b4f30db837b551c03161a5b830e3340303a66f0889b93cabd5d0a5d16bc3ee0 2012-06-28 22:31:10 ....A 796672 Virusshare.00006/HEUR-Trojan-Dropper.Script.Generic-d798b36bfe0e3832ff294b48e110df1940de1d69e29e8e5231513c78401771bb 2012-06-28 23:18:54 ....A 157257 Virusshare.00006/HEUR-Trojan-Dropper.Script.Generic-e7ab91113df231b1eb4b7c2e2224e0cbb77b5daf7c28e5f32ec2ace20bdd6a33 2012-06-28 22:38:52 ....A 528384 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-037bbb6e5dfb86822ddc3692b9475cf5c497845eaa272468b5f88f034fadca70 2012-06-28 22:39:02 ....A 574976 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-041f20a085ff7c9145f813c3dbf324dd5bac02301b6830b1a020c652fcdd57f3 2012-06-28 22:39:16 ....A 64512 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-050271b007026379697d29db95bb63f31d12f4f659450217d837267161023faa 2012-06-28 22:41:56 ....A 51232 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-0fe207de20c6bd8e2423ad3de85bfd2b57e666cd3ecc7497303b0f7619f4c70d 2012-06-28 22:45:58 ....A 201728 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-2513cc693b717161f8ffc6d5727926beb22c9f9a2a31654e97fb89546311beb6 2012-06-28 22:46:54 ....A 111104 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-2b8208ee5a420a04156d031275e9125bb5e5e024644e8d9b2f305c3525c0219b 2012-06-28 21:08:36 ....A 1241794 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-300b608170c3aba0b980a19f75070445869b29f1991501068b6ac7e551c26636 2012-06-28 23:00:46 ....A 834560 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-7c1e208e364a183f41f636ee7405f45788417d559c10db8d168dfaf6691e3785 2012-06-28 23:34:46 ....A 33792 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-a23b5a853abd3bc513a3e825c78a05231aa1e5d71278c08fc294138d61453ace 2012-06-28 23:17:14 ....A 602624 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-de2a91a59481cce08439e5110f50b40b87bfa7a8a694565398012d2fb23a34ea 2012-06-28 23:20:32 ....A 26972 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Agent.gen-f0ac80b94ec5b68ad1ec87aaaee3aad226f2ed43602d61ae8de8d1c65d6e8f09 2012-06-28 23:23:24 ....A 1411072 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-018c5ac0b813b623e93dae5e07f9ce646f5682138168dcab6d7eddcf95743011 2012-06-28 22:37:50 ....A 320732 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-03f00e7416a1e4c243a5c7f4b3b843259101cf8b20c360bef73adb43458947ae 2012-06-28 22:37:20 ....A 320753 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-060722590e7f64f6161df5ef39f597f15abe8311bc26fca116b6fc8a0914ae6c 2012-06-28 22:22:12 ....A 320757 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-07ad46c9c34314a9dcf198ea66a12a7b5fc6953a4a1f724b7582f732d94ecb90 2012-06-28 21:40:54 ....A 320732 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-0989d3abebed4d6011dc68cfa8a812d23c1c2effcc4184d8096e5b75baa173c2 2012-06-28 22:37:48 ....A 320734 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-0ae87ca30f58f2ba2948b0dc9b3008ef3cef448a0f3d8b15241e61fb19b0f8e8 2012-06-28 22:34:50 ....A 320721 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-0d78178bf8fbbb8acbb60a2da2b0b0c7b3a45733e5362d77a7eb71de1b78381a 2012-06-28 22:41:34 ....A 292864 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-0e643b980b3cff18a79542d2c09e69f4ea143720f5f72f692d1289044055057d 2012-06-28 22:37:56 ....A 320715 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-121b6792344cbfbc7cd3a655ed0d40890aedc89aa16b1ac088f9589596964388 2012-06-28 22:42:36 ....A 1239552 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-12efa55d8c9157cc674742f61e113b6bf3da5d1529cd5dd8afde665a98914480 2012-06-28 22:42:44 ....A 605696 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-13676ef5620188d9954827d4e1dbcdd3f5568dc439802077b21617b95601af81 2012-06-28 22:42:44 ....A 1525248 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-13845b86b0e54468e847ff6985ad93c96ff4852490468460df89ba0596427c3f 2012-06-28 21:58:42 ....A 316782 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-13ad485e687aaa3b1beb0f475cf8b0be0f1257e6253090f34e8761f672b18514 2012-06-28 22:37:20 ....A 320894 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-14839a3af94daa69592cf096ab1e904c6d058af53a722d8cbe32743d0ace742e 2012-06-28 22:10:24 ....A 320752 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-14f1a68e984d29a0e355c0fc976048c0072a0a122e52fb79d53bb65e26cfa023 2012-06-28 22:34:58 ....A 320741 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-1545f779ede4598c82875eacb5b2656bc253c537d60c16385da3bd2dd1f44e96 2012-06-28 22:37:50 ....A 320724 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-17c89e5766ffeb1884758d325191f3f7b136109662a3b523ec95c2fe1b305cd0 2012-06-28 22:37:48 ....A 320750 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-185a0cc0e0360f5e895c19f77fa50580f4bba5f42f69f8f4e8f046b47cf9c873 2012-06-28 22:22:10 ....A 320747 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-197890c3d26a585ca493498203ed23852b1c46931d7b7b2d01d8860abfae1cea 2012-06-28 22:19:18 ....A 320761 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e5ea4e2c918c9e3f9f46f6f05d51ee81059b2ebef8d212cf83a04ff5c7caf17 2012-06-28 22:22:24 ....A 320714 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-1f56f102395eef42caa0ac2f41d57d4daeb30e844b08532020e5f314131d6aeb 2012-06-28 22:37:48 ....A 320712 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-203d42b900495be95a892bea3a2614c0477ad5054c15962fa09b6469ab30e4d2 2012-06-28 21:07:28 ....A 320745 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-20b13179314dfe5df5d35490dfdaed5f1cd263c321f9509b6a51170561ecc183 2012-06-28 22:37:20 ....A 320719 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-2125d72f298ab13684bece76d316dde4f03b2847b17da5ee66dcc44f66319da7 2012-06-28 22:22:12 ....A 320713 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-23e1ca91de559a3245eda06de01acbb42f42acd02bccf766983c67030c4547b7 2012-06-28 22:35:00 ....A 320739 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-2572829c3cbbecd6f0432a2dc6b076555e04636319bb253bf03c994f458e4337 2012-06-28 21:07:28 ....A 320724 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-26822c1d46bf91b2072e29558ed1f685186d68d3e6531fc90dfb4e87462f274f 2012-06-28 22:35:00 ....A 320689 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-272cd47733f639e489d877070cbb7d707d256b51023d9b85cc0f5c723217e267 2012-06-28 22:35:00 ....A 320738 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-282e11acf13460c40f7cf480f62d48fe98965edbeabfc424f0d32136941758c2 2012-06-28 22:35:00 ....A 320757 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-283711b0c650ae0a3807ff924bc0f06411214e38e904d5286ef44cb85c39d869 2012-06-28 21:40:22 ....A 320731 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-2baa9124f7c9348acf23c956854680962ea0405f232b5be17f6750972c7b2be2 2012-06-28 22:35:00 ....A 320746 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-2ec790f3981d1851cbe10bd75d035a8513d6932dcd70f56c43b3c04e6eb46745 2012-06-28 22:10:22 ....A 320708 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-2fe0cf7246062d04807af37b6e78a5f60fcd146ca748ec9c2ea411adc11dcffb 2012-06-28 21:28:18 ....A 320738 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-3035c36676439ae5b2e13ac492a1adfcd55521bd00b0da7a35ee121a6f470ee3 2012-06-28 22:37:20 ....A 320728 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-33bfd4d9686cb74239499e31acb60975c33a9a89561d71c13e139a1039245bf4 2012-06-28 22:10:22 ....A 320735 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-353704423e1e39e95ef8488d370bc055f97ec455abd1e09cae994e67ff19b93e 2012-06-28 22:22:24 ....A 320788 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-3636c90da49cf8d2ac368c83e3ca64e67790298ca44593d34bc71b10632c8472 2012-06-28 22:48:54 ....A 1264128 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-377f6f70c0b8297060ecbfd39b54bab04db45c998e06dbde9e94b4068f12c045 2012-06-28 22:37:20 ....A 320763 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-385dec6687af254a071565e448ed8da908b86487fc05d648487b884cdc1120e7 2012-06-28 22:22:12 ....A 320694 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-38a3470506b8a451a5094b588cafcc1807cf86a2e0210e35912ef6d7b16a2a9e 2012-06-28 21:55:50 ....A 320765 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-396992c0b9210c0b8b1d12ffcb4af2bd2034ae8f1a295b9047c1191d3a876d55 2012-06-28 22:49:24 ....A 246784 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-3b4dd1d6388ac684c3b54f9ca48d7c6255a793273e232ad450d9571174c35609 2012-06-28 22:22:24 ....A 320731 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-454968a4eb1ce4f11b1f7bf4bf7b71e613e96101a8f165c4eebd9f013e2c2dfe 2012-06-28 22:37:20 ....A 320747 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-4788f0a29dfe33884ee3578f06463a1b48cb46134d4ae140be66406b9f474dc7 2012-06-28 22:37:20 ....A 320749 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-496321c2573c1b322fd829072ec47da61b004c1ebff0578ab8563f3b7b7d2b94 2012-06-28 21:07:08 ....A 320756 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-49661f8bf75e65e8cb80dcc32c396c66a60a5f62af475d4d6cab529979f104b9 2012-06-28 22:22:12 ....A 320889 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-4986442fbed4adec4a96d52e01b39df67356fc200cd908627b84848b767bb810 2012-06-28 22:37:56 ....A 320726 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-49fb7c298efc669a8afc86c5c6a634b81f1c1a16820b1e5bc84892fd6d777c18 2012-06-28 22:22:12 ....A 320717 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-4c3cd43e25b1b2d7ab0766f5109b2b7b06f1a8e28a1510fa45b08b9947e3ce5a 2012-06-28 22:37:18 ....A 320717 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-4c47915c5a198e2ba026598942f7d15105f36ad48a345f1f3f423a15dbe20f1f 2012-06-28 22:22:10 ....A 320741 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-508dbea705cb7622e094da9732185e4760eadc4363396341f6727c88ef8788c2 2012-06-28 22:35:00 ....A 320752 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-55c64b56c40cda71ff183d8b425e861ac4493508bae9b37cc80aec810b6c21f5 2012-06-28 22:53:38 ....A 1768448 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-56676d6eb1c58cf7c9f5948ecb4e2156ac5c75a0e935af510647c8ad78d98cf5 2012-06-28 22:53:50 ....A 296960 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5783a3c82d299de9aaeeb793d17686c526ab6a7236955dfd5b3443f22f36ddae 2012-06-28 22:22:10 ....A 320743 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-59ad6983c5f63fa37dbac0b4b9e077343fd79455369d1e21260f5b69934b485f 2012-06-28 22:10:08 ....A 320727 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5a42c94e910b029ec6b22b05e92f891007e22b98149db6952298585741c934c1 2012-06-28 22:22:10 ....A 320725 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b4ffab86ed5959ec202637654cd49a495c90e810870887b84a327620454ac44 2012-06-28 22:37:20 ....A 320750 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5b74d52076eff7fd6427eb4ba2365b21e59df7fb06460627d9928fc40bf5f95c 2012-06-28 23:29:56 ....A 2535424 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c7d967f6edb0c4b0fb02f467fde90a3865d230e1984fc2229232a4804563650 2012-06-28 22:35:00 ....A 320927 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5d2141abdb46b512b8714069626623913dc98cb24a95c41298496fb643da5803 2012-06-28 22:22:10 ....A 320782 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5ec507a98a5a17be4b36a8ec8d5aa369c796a84245d38b0e00e350331573170c 2012-06-28 22:34:50 ....A 320752 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-5f81f789b1cef69b47fc0bd8d1027aa2509b87a854c0573960fac92b30ddb1c1 2012-06-28 21:07:08 ....A 320769 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-605792b66b3523d859218dac67616b582cac45d858ab04a2e4933eaf170425b7 2012-06-28 22:34:56 ....A 320705 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-6168789b150dd3a6a96d29ed50ea88ba029c7e595f6b637fa21b52308a902560 2012-06-28 22:22:10 ....A 320710 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-634abec4ec57120efaa2dc0786be8578dd060774e99fcc6cad2fa759e2586915 2012-06-28 22:22:10 ....A 320702 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-657087d0675973e73c3c539065e5c32a474c52cb017788e61c7958ad74e33c94 2012-06-28 22:22:10 ....A 320783 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-65c195e5fc75014f699edcf6ccc4e2c8426a8f6514bc0d0efc805289f055db81 2012-06-28 22:37:20 ....A 320776 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-66ed0d6e0938dbb038052beb4ae9f45d80b2b53385497114749764f254322354 2012-06-28 22:34:56 ....A 320891 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-67792f4d8686da1801834848f8ce24ba425b1f915ab3b6db6d3bf6cc4b38bbb8 2012-06-28 22:22:10 ....A 320730 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-682ddbc02f3e5a47e23e63b5d0682da23c786d8d2b01843d59d56922da62f652 2012-06-28 22:22:54 ....A 320710 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-6d8f47127e2f2c051e1bc7c8b5bd1f4063c31fc5b5689c08343ce6785807ad69 2012-06-28 22:37:20 ....A 320671 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-708a5db8d53e02c9b2f265fb401fbd3ee44279374c72ddd4d2fd77a819427ee3 2012-06-28 22:36:44 ....A 320708 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-72b0db22595d150121d1ac65753303fa7b8e58ac1a5e626572e5904fc49eee86 2012-06-28 22:37:56 ....A 320722 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-73ab3c71f7cafc421bba55fae0bb52c0f99acd7d2320928e1b477e61699ee578 2012-06-28 21:29:34 ....A 316672 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-74ee6a01030ce936cbfd6f644ce8d0c3635fc175c6fec3a6afb9f3eea6d1300f 2012-06-28 21:28:18 ....A 320761 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-758d13dd71f863d606fe56463e8477fac14a151896b3d42615b063c34d45bc2a 2012-06-28 22:35:00 ....A 320751 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-777d52ecd35f378baffa6adc1c3fb988e4313ec575762cf7d1de15bea5b40ea2 2012-06-28 22:34:56 ....A 320735 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-7afe0e96df01ff5e86c715f5d2dd42c272a95a5fcd56403fa0c508d5ce90a0e0 2012-06-28 22:10:24 ....A 320765 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-7ce775fc76004c485de4145bf4f7860e615deb25473477cf082adae3961b72b2 2012-06-28 22:10:22 ....A 320769 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-7d3bcc4ad8cff8874ca31ea22bcb30c72677e9776525604f0f5e00d05e80a338 2012-06-28 22:37:56 ....A 320704 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-7d94fabb4e65488e3682aaff829c4917b1df14b293419fa6817278c44ca9b24c 2012-06-28 22:37:50 ....A 320765 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-805da922b8c89a982c3951433ff40ce3a23af2d6091dc563782fb5f6c6cd35be 2012-06-28 22:22:54 ....A 320744 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-819b6efb8b86bc53ce0e39f54495fe8b5a524978f441d0cb786492d8790598d0 2012-06-28 22:37:56 ....A 320737 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-82d38713b2072964e5350d2e8bc7ac8fe4c7d415ce44802902aa898e49a2dd75 2012-06-28 22:37:20 ....A 320749 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-83703955dadcf66544dc19f1e3c3629bb62affad9657f1cb2de13bc7a68e29e6 2012-06-28 22:37:56 ....A 320747 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-843ba5d15403d2eea32c9c71a986da063237eccd670222cacb30574b4b49033e 2012-06-28 22:37:20 ....A 320749 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-8673effc16a64c57db09125d76f58cee5f1a7323a3a5651f5492f8e0e9daff31 2012-06-28 22:37:56 ....A 320716 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-8696de50b87c319f4affdce38391e258a3303ceddb679096c9e55cfbad23e440 2012-06-28 21:55:50 ....A 320750 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-869c0fb9d8fc3e4240da61029a44c98efa2dad86b036ddb9a4722a57b934cda1 2012-06-28 22:34:50 ....A 320795 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-86e1e150a4763539a0eb403ca9267d793b67ffa7cd62926d5ce9099c9cebe081 2012-06-28 21:28:18 ....A 320734 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-876d0cf17fdfc879607570afc800263507c268b0996a9d8b29ac4e0b394ed1bf 2012-06-28 22:35:00 ....A 320717 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-8898fa54a68258aecfd2a43c644b28b089039cb196d64e7493c2a1f078a13dd2 2012-06-28 22:22:10 ....A 320748 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c3caf857b7dc9cf669d37dfa89a24112dd3e41e1f4bfba4e58b1ea0a39a24cd 2012-06-28 22:37:18 ....A 320705 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-8ef73940a44d26234e44a4121e83f67846757bb1f16440d3569f9de02251f106 2012-06-28 22:22:10 ....A 320751 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-8f0308ff01e2b1443a79dc22058cff4e955181b2d88990bdff74249a2e0f28c7 2012-06-28 21:55:50 ....A 320730 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-8f524619d0faba21a463e83eab402b03aa55e6f4843d9e814044561c6a4c472c 2012-06-28 22:10:08 ....A 320745 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-93257bb1fc35b4571aeff08ed4cd32c95bd0ca5943c310924190248a3699eda9 2012-06-28 22:34:50 ....A 320753 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-9370b05a27664464cdea4bf7b4df72061b5eb1db8aa7b448e5bde12e88ddc8d6 2012-06-28 22:37:56 ....A 320726 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-94b1f0ad06910f42f5109dccc280c86c098e57d369619afcb6f0fd55823aeac4 2012-06-28 22:37:56 ....A 320762 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-952ca796e157bb94066e1d64ce571f794aec348c1f374e62c1f1770373e9ad6f 2012-06-28 21:28:18 ....A 320710 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-96479f3bbb41b42eac6eece823582fb578549ae846cdd97ed8314a1a3dc60eb4 2012-06-28 21:40:22 ....A 320702 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-966d9702aca718a83da2387bf5767608849646216be8590aa4020aef800d2525 2012-06-28 22:22:12 ....A 320729 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-96d4e306910a3ad78eb5b9a63538c7900f946fcf06d89c0132696255c5313848 2012-06-28 22:34:50 ....A 320671 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-97e6a0de2d4e3650b5841a7d785b91837544f5b18169fd174b3d4a42f69b856e 2012-06-28 21:55:46 ....A 320953 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-98c84acc9198651b6c7ec6fbfa2df60461e5c4c15b4c5c15fba85b324abf83f5 2012-06-28 22:37:18 ....A 320719 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-9a8fa0591901f36e3bc41c6accad0b277f14257d7feffd9f0d2a970b05894c28 2012-06-28 22:22:10 ....A 320778 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-9b73755b0ee78734553ff1b4f2b7b54d73cb7c4361700f960703168d1a5599e2 2012-06-28 22:37:20 ....A 320757 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-9e40345e66223d3751b5ccf317c972852f20405506e1006ae4157aad0d7d2c72 2012-06-28 21:40:22 ....A 320713 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-a0527f8a301bcde41679f29e82437d3f79ca1eb07279a4c02c00cfab4d3dece9 2012-06-28 22:37:58 ....A 320718 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-a23a80dd169df2babf049b2d8ddddc69ebbb85d3e58df66a60e014cad4b5d0ec 2012-06-28 23:08:02 ....A 914440 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-a6d85667c7d78a33719e2d2721a2d7cf3a02f6ccb774964142c554bf2137d310 2012-06-28 22:37:48 ....A 320752 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-a778aa929f6cb695fbff2cb982139dbd0e69b5c2e5ad7bb53e626a9fd30f49a1 2012-06-28 22:37:56 ....A 320742 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-a90a3e3260393453026732bdf434eae7a3ec430f49b8197b26ac4b5bc6a43a9e 2012-06-28 22:22:10 ....A 320750 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-a95fd4490fa2f6f3333a96115d437a470fff3ea70155f6d757575c46f4fb9f22 2012-06-28 22:37:58 ....A 320735 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-a9ccd0a63c4083d7b0cb1af0f561f6d1480888bea3e799937c91cd9743ed045c 2012-06-28 22:34:50 ....A 320696 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ace9ab32f31affcacf9d53e735d84f6b6a54ad0cde95a52804908a95fc943cbe 2012-06-28 22:37:48 ....A 320776 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-af1ebbfbc8db4754ab98a88417f7a2e6e43556ef3051c512a6e0e9bfd24aaf72 2012-06-28 22:37:20 ....A 320746 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-b089980455dfd23f6c965852f177ffd7e7ba9fd512b2b7da28dbb428e2b44811 2012-06-28 22:10:24 ....A 320757 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-b09e4b79da133137502fa283382721f8abe9430f364ea79ed9c502ab32f4aa29 2012-06-28 23:10:36 ....A 677888 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-b7d309430dc0b7c168b7311f03575a22595d1d549a70cd0cef506c8c77b73e5f 2012-06-28 22:10:24 ....A 320764 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ba77d4833a894da4f7f5e21d85b3df2dc515233f2d527f8cb301697f5847b994 2012-06-28 22:37:58 ....A 320733 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-bb25fa402396ca3c94e871156af2f285a69d6b2b1d008364e7fa858c6437eec0 2012-06-28 22:22:12 ....A 320723 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-be4db97e3d4a065ceacc4a639c41d208f1d00eb62738589d9f09dda164b339bb 2012-06-28 22:37:20 ....A 320771 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-bfc7cda9d53ff2dea070807a74360a9acd71e62bed4931b7ea0cad43931dd6e0 2012-06-28 21:28:18 ....A 320771 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c02150c6f288796968271536d50f8d392eb0b3bba3c7c25b6b42164c9207fc44 2012-06-28 22:22:10 ....A 320730 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c0687041aa86922ded401c82cbb5aad28e7832e0b0750f0d5e0d13faaba1186c 2012-06-28 22:22:10 ....A 320740 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c0ae5c8e233b11de77908cfed391c0960c365ce19bcc9c5f6c140e61e9735c87 2012-06-28 22:22:10 ....A 320754 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c1811e9c74cbc0d0c577f1ca0011209083fee5d5016f08f83d2b1275e778ab09 2012-06-28 22:37:20 ....A 320716 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c31e5207a034750138162a42116ff440acfd20ac10c2684a64e6b95addc35974 2012-06-28 22:22:24 ....A 320766 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c357abc0ed94773cbd3b0caded443f3c1c86f55b02e34260adbd785ced548050 2012-06-28 22:37:56 ....A 320707 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c390ce2e621ba596a8a8ec28cce7525f7d751992af36144d52a925d744d61395 2012-06-28 21:40:54 ....A 320716 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c4d6f8530719e5d3a1967a4160499ca13bae39d8173641557702d1d20e1ba472 2012-06-28 22:34:56 ....A 320756 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c666b9cb57ae01054531a2408aeaf11e479d3b82549540f97179a4c247c51418 2012-06-28 22:22:54 ....A 320721 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c668d3d2d7d64aa0cc69ed883ef3d8bb50ef967741bb1c374459aed5960026bb 2012-06-28 21:28:18 ....A 320753 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c73299b3f8d511c75f04f649545cffa3fd084572c9728e8fae61b052633f8b4e 2012-06-28 22:22:10 ....A 320767 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c746c8cfcfaad57f6e83d117ef3073fe18fbe2197dcbada297cd21faa9b1feee 2012-06-28 22:37:56 ....A 320758 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c913a994f49bdf2d158bd8c180b391d0be207eb5b296f9bb3ae3af077df72df5 2012-06-28 22:22:10 ....A 320745 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c96833bd534e517195f811016d7b26e6defb943564bbb268d44adb03ea7ad545 2012-06-28 23:13:14 ....A 2562048 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-c97fba5223da7286c6ea1c511a331796eb5f6b177007ccb9809c669edd55bc1c 2012-06-28 22:37:56 ....A 320730 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-cb2967b9ad7b1193cd8d0cc758d9dbf0b407ba8b9f70a52dbe7e79576d83ab22 2012-06-28 22:35:00 ....A 320735 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-cbcadefe165dac1bdd33a706f8b0dfd462109909959644d23b7d08a90bf8b231 2012-06-28 22:22:10 ....A 320728 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ce5e339d5c3d961386b93242d5d39f92f78e3daf03f900c15e1e364570408d4b 2012-06-28 22:37:58 ....A 320724 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-cebcd4de87b774ca83dc7d7980bad43bc2231e28dd764aa8d6f8d48a24bcce62 2012-06-28 23:14:28 ....A 248320 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-cfb321ed684a7a6606eaa3105ab67760d93e21b177879b814dcb6f4b5615a09a 2012-06-28 22:22:10 ....A 320712 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-d111304e70cd83e0b8c7a745f4e1b44baa09352038153ea85ec32cccadded5e1 2012-06-28 22:22:12 ....A 320740 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-d2255f88d5229e596bf779ca4a9233a8d0207455ddf368590645f539154390e8 2012-06-28 22:22:10 ....A 320739 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-d4747a84b5ad07090e9158480b4930fc79c1ed7f3a479220cae85512184fc51a 2012-06-28 23:15:52 ....A 248320 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-d6da660ed6eb52c473718b3bc10f89633fb6cad7bc7927017b910bcb41ebd6dd 2012-06-28 22:37:20 ....A 320719 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-d88ae60a4403bbfeee48023dae93e346b43f58e9b6a462ea7d41b4f74137cef8 2012-06-28 22:22:10 ....A 320748 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-d913863bc1da1848690f292ed66e953c8ac9a46ede34289b1fce029811b192aa 2012-06-28 22:37:56 ....A 320774 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-d94d3110763e4b7a4704a875653f04c59694893d8db558ed67d9f6d23062db28 2012-06-28 23:16:34 ....A 1352704 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-da8c9c2b5e60c4a01ac2c5d18f89bf393b45fbcb55ca9eda093b1ee94d5a8b53 2012-06-28 22:34:50 ....A 320714 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-daf3a03bf7ea5a72a1ed4795431e6cb7b4a15e7f8cde75cc7acc606bfc7e6437 2012-06-28 22:22:10 ....A 320725 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-db23ed9f5130327bab888032cefc40ebb668874aa7a7df405fb14a1da33091bf 2012-06-28 22:22:54 ....A 320764 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-def6c377e26b825a2c1f5126ab40ecd331d755b9ea793b7f84757b4d15bf5215 2012-06-28 22:10:08 ....A 320753 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-e09289244a30beb16cb82275f5afb5d089b52ec81cb86a0a9818aab050ff3dd0 2012-06-28 23:18:08 ....A 1239552 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-e33981292b2b6de2bc4cf5da6ba2b3819fdfe036639194f9cd404ea51b4929fb 2012-06-28 22:36:44 ....A 320655 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-e3c61ccdb6cfeb491af52c8ba6d9a4a0353c71672970a1a075865d486bedf194 2012-06-28 22:37:18 ....A 320737 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-e6e83cad3481763300ebcc5525760ad3f0c247054dce38d8c84ac9d65c6aa4f6 2012-06-28 22:22:54 ....A 320752 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-e78ecc5caa736bbc878ab470daa79e1c9d8790607ce12659cae786155f8ff6db 2012-06-28 22:35:00 ....A 320765 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-e9760d250423ac00e369708095099678ce7625ace804cf422e64a01eca566d1b 2012-06-28 22:22:12 ....A 320739 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-eadec1bf8b73f4a4672941d0f3f5d83dde911889ae64bfe50180b5f6fafe84b2 2012-06-28 22:34:56 ....A 320763 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ebb25fd3ab5f31cfe367917390da7866daa21ef16f03391d11f73774e8f23f7d 2012-06-28 22:22:10 ....A 320730 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ee2cce75e90bd118bcc2243481b42f30e85bb4049605700a2c97fd26db84d67e 2012-06-28 22:34:56 ....A 320744 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-eed092d878f08de11d05f6186b4098fa82356b8a0137b7d20e949ec8fe826c8b 2012-06-28 22:35:00 ....A 320724 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ef77841b45e9f340b5f9b5aa4fe5d066cdd1433a2521d036df029cb2d43186d7 2012-06-28 22:37:56 ....A 320754 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-f1181879a6a92ee3e2bd1f54a65252e7d16cf979a18e8244d2536da7f1a79611 2012-06-28 22:22:10 ....A 320764 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-f38e59183c4aab8cda7d41808f6a933728f7b990e7930c85c01cee98e5a417c4 2012-06-28 23:21:32 ....A 292352 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-f58807486f4b08cd34243369ada6f03eb6217f92d68623817738105f5426503e 2012-06-28 22:37:48 ....A 320723 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-f82a783bc5bbd2a78b7feb11b23890c69db0b1720c7ab70427ff224fa3ff7cbd 2012-06-28 22:34:56 ....A 320766 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-f902673b5a8bcda144f8f0b87827c416c75ecf39042894f6a4f7aff5a7207abc 2012-06-28 22:22:12 ....A 320746 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-fb444f8c9eef3b547c2597283c73db7451860cdb2ed65d49e48ebe716fef5a60 2012-06-28 22:22:10 ....A 320746 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-fb8363c4fb44c4ec2ba704da2d6f0b772a8bfe66a32b66bd86ca9f605948dc58 2012-06-28 21:40:22 ....A 320706 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-fc4f4ccb1ff043e1187d28716c2ad9eea38fbe1e2046bd933008d92b24c47f76 2012-06-28 22:37:20 ....A 320773 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ff2be7ebf5b28d0a8be0fe9a91f439471f706cefc2ac8276c443382dd9a19424 2012-06-28 22:22:10 ....A 320766 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.gen-ffb63cf485d2386705d3d2f4b6553a9b5c6c1e0d2ea0798d3d66ea4caa9dc42c 2012-06-28 23:00:16 ....A 331776 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dapato.vho-79229c86ad256f95d3a972c2049d7763c472e334fdc1153c73aaf549a5a9cce8 2012-06-28 22:56:18 ....A 201216 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Daws.gen-6432cadcc2b683f11bdcddd003b2f8382b3cb4ea36b78f2ac7c43edc6cf098f7 2012-06-28 23:07:48 ....A 1643008 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Daws.gen-a563722c11bae08dd48c2faa2e42e1eaf322fefd3b9f2d1d0035a10b7230be9e 2012-06-28 23:08:54 ....A 201216 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Daws.gen-ac923dabf3b15fcf2d46829fa23fb5acd3350f42df95e8a10e8306171a02700b 2012-06-28 23:09:46 ....A 1105408 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Daws.gen-b2678bd77f6cc671f7a75d9965551328d1f7a38cdc799ea1403bd528159ed11c 2012-06-28 23:36:30 ....A 842959 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Daws.gen-b946fe00befeb19e8af3045e02fb8e92fd54ad6abf8588f281da1694a1f8effa 2012-06-28 23:37:46 ....A 11984896 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Daws.gen-c80ee46c58a93de5c6d928cc02fa897808f824e5d24739a31b06b94454ae0fcb 2012-06-28 22:50:06 ....A 32768 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Daws.vho-4056f45e296860409f80f9f5de62bef703300fb72ac0533b5966fe24b8aaacac 2012-06-28 23:23:58 ....A 130048 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-083627d5de265de98f1fce2062952993e68a70d667cc70ad5093b0eb3ebd8f5a 2012-06-28 22:41:50 ....A 124928 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-0f7089f1dc80ca83f671c9b472d1555b997704b458ff2b096784d6171855fa34 2012-06-28 22:43:40 ....A 126464 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-173b1b1827a77d9153dd8c046c7cf25f58b71cc017dec43c3a96ea5a655f4ce0 2012-06-28 22:43:50 ....A 125440 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1833af885375ddfee1260749351561ce2dc1b1599145e35c46d83750b57f5748 2012-06-28 22:44:48 ....A 125440 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1d85e9d3fa2ddaff9283388e62580934b9eff465a3b91da777ccf6ae92bf241e 2012-06-28 22:45:36 ....A 449588 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-227acccb8463eb1595c5f1bc0e51b58afad0fedb2cc45a98f6ace3c3e974bf22 2012-06-28 22:37:58 ....A 822272 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-2e4876ba85ea13f730ab7e7eeb19a35be5bb2c271fa51a989c2c7c7139c93c5a 2012-06-28 22:48:48 ....A 123392 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-36e99d471b92fd15f58ea235355e72e94ec965e4e44e70289852542cc6417f3e 2012-06-28 22:51:56 ....A 130048 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-4c7bb9791e149a9d5e588837bf1dbe1c351d7c03951d8131565e00356808c818 2012-06-28 23:29:02 ....A 126464 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-4f68cd4d43412c32a3e0bb7de860f72dfd22e679dfaa5883c32c99db6a519e6a 2012-06-28 21:55:42 ....A 634880 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-611df932343ce6e0571fa968a2e173c97a881d298f7a83b16c406433b60c0146 2012-06-28 22:57:32 ....A 123392 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-6ae3979487f9519eeec9c767020ce1e97d96e04c7150907022ccd8f6fdf59722 2012-06-28 22:36:48 ....A 825344 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-6ec2330977dd3dc2f04b3b6f8751e93f899c0c86cc1dca2c62d2e4d9cd36c758 2012-06-28 23:31:16 ....A 5931008 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-724ba8f6b5c3ef9bad9cd57c903d128c51550eca4e89d7b084aa26f0ee642369 2012-06-28 23:03:38 ....A 125440 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-8a5679f2eb345f0f34c08f9609bdacc77ab37b2668b053ec6c23ad6bd5c38365 2012-06-28 23:37:30 ....A 20015104 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c515ec58980e0a3b12fab9fcfcc068cf436762120a9acb17b78818ad758721a4 2012-06-28 23:38:18 ....A 130048 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-cdc3e99e1eda94a654b8726273e6d5bc96e34edf9bb56bef59e72cfc0c13089b 2012-06-28 23:38:20 ....A 126464 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dinwod.gen-ce1abadc49bee374ea1ac590a81dc52f8f24e1807d391fd37be1d848f4867005 2012-06-28 22:49:10 ....A 780288 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Dycler.gen-3958f1d336c6028829ba92bfae058d114cecf0954a091e9fec09d516cb031268 2012-06-28 22:39:06 ....A 535040 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-04710f706641c2ca5bf636b20aee0ee56ff24181aa79ace2f47609348c7022a4 2012-06-28 22:07:22 ....A 262618 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-07f1037b8d6650c8d4aedea072a2525a2cb5f40849fb43a86e2a6582f1aecc20 2012-06-28 22:40:30 ....A 3874816 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-09da0bc96574e3188b1f72dcbddf7789f85fbf6b1b7727cdd8078971a035807f 2012-06-28 23:24:18 ....A 2019328 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-0c06812fdc2587d2c736437530a41019e1bd5b14fe21fe96d45554e0540114df 2012-06-28 22:41:12 ....A 3063808 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-0cb5c29f5319c7b7c28c252a6663ae3fdae8929930366d467018a54d1e82d658 2012-06-28 22:41:30 ....A 405504 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-0df8b2680e84bba2a4c95660e7aa90e13a7edc2fccdaf068a684aa2846392391 2012-06-28 23:25:10 ....A 1069056 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-1655e7c93e3dfcd2e45c56d4854e95f752aedbf067caa2c5486bd7827b3418ed 2012-06-28 22:43:50 ....A 504832 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-182bb898ae01b4062813593b96b375c1bb7ed92de3b3173309100d0a66580db9 2012-06-28 22:44:30 ....A 194560 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-1b43b9425a0fc884a4f4a96991319bf2acb7e01eee06f20351a518cfcec0f3e9 2012-06-28 22:44:46 ....A 79287 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-1d278d7c9c17be0b8f5cc6af93efd1ef02d596123711916993676741a0db284b 2012-06-28 22:45:18 ....A 1167360 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-20c534640120b99d95dbeeefacd5aa0cddfd980a962c61ec683d9da70be399f1 2012-06-28 22:46:10 ....A 2514944 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-26b52cd1eddb7a73ae2ebffda31f993fc4a3cd93acedb9eb978fb05598dfb6a1 2012-06-28 22:47:00 ....A 48128 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-2c1114e47522f8216c921fa9c1f1d5795fe9f737bc1fbec6e3c78b648b9b2216 2012-06-28 22:47:10 ....A 327168 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-2cf7e9840ed5daedf8eb147bc52c94e0c3e5ab137cbf11c074fda39a742a2dd5 2012-06-28 22:47:58 ....A 73728 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-31d37ca0a3d02e1f9d4b7e118d918157280dd405428eae3efb70a619158c5ed5 2012-06-28 22:49:40 ....A 1179648 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-3d35446cf04a8e7f56bfb3a98f73f325db0d483c17c9c81a144c38065425349d 2012-06-28 22:05:24 ....A 110592 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-3d8f9fe9be8353189ce34ace4e3db453c0c3123c78db8e6194596ba1988435d8 2012-06-28 22:52:54 ....A 1993728 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-528f9b4811ea7be8abb7faa45a54856f0f6d58382524729ec41cba144d1b2bd6 2012-06-28 22:53:40 ....A 491008 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-568241e38afa58634a6a26cb8e4a6c9031c1a8c89a040b67afb9628d50e2bf58 2012-06-28 23:30:20 ....A 2957019 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-633dc64553a6ad096c79acbd4e12bc8d86d2e0e3473984ee12054f3d4525bf64 2012-06-28 23:30:36 ....A 218396 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-6830562f7dce34cbee3cbeb8328818de56f186e6cd250d9029bdb97dcf67eae4 2012-06-28 23:01:40 ....A 225280 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-80561bd424c66022c3f173a4ab6a9f5bfcbaf8d50b02fe51d3bb7d22691ef6a1 2012-06-28 23:32:18 ....A 1469952 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-8153355b2d0b37e0760bd44573a5f64a84d4efc35d71650652437609252c202d 2012-06-28 23:02:44 ....A 4157440 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-85e39c4cd3b1ffd3339cbbd5cdddadd5f9d762393eaecfbcdff567dae22f3085 2012-06-28 23:03:24 ....A 909312 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-8942941857c6d0053612c7a1afca3dabe2a5ea563272f300ad3a9e016c24fa67 2012-06-28 23:33:26 ....A 4038656 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-90bc4bce993adfbb290259e2d205dfd44acadd0ae463f6fb4bd28dcb4c1ce67c 2012-06-28 23:05:44 ....A 823296 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-96812c0f11b6e389a1e03da1e553994b4d05dd22fe1c3ddb8358b641ed518ed9 2012-06-28 23:06:04 ....A 155648 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-992f2d514a549a5b8cca817b634a77d045675b667480012f7d1221d6fccf6bbf 2012-06-28 23:35:04 ....A 3043328 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-a6aed8bd6ef6daa80da6820286e00a0d35f7474a15043e6b49d2c912bb86dc6a 2012-06-28 23:08:20 ....A 1175552 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-a8973a8018468b755c5b1fb14deb772fd4ed4400ca12dbe97d8762e72d6eec4b 2012-06-28 21:11:30 ....A 136206 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-bc93f379bd7e0025da4e595aadc3228d9b60e8932b34f02a51404abade7b8bee 2012-06-28 23:11:28 ....A 2330624 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-beb9da9a4c0f5cb43ae1cddf6489bcd2975f83a848e07565e1f8589c1be3a4aa 2012-06-28 23:12:30 ....A 114688 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-c52031c73a7da52b49e58ff91f3768da92a7b58204b1ba7ae42086f1ac2e420f 2012-06-28 23:37:58 ....A 212992 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-c9ca5dac2181e2355a79c9a6cb65df11f248e04292ab6b9c605320ab1b749a6a 2012-06-28 23:14:08 ....A 57144 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-ce4170eb977bd5067d36b24d2fb977e89266eb492a26f93da86bd1baf9acf663 2012-06-28 23:14:28 ....A 1048576 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-cfb0d66376a86223afe90543ff9a515ad8562e5499c099ffbdfc2cb95bc2a13f 2012-06-28 23:15:42 ....A 225861 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-d5bd2dbf71602b70d84e613a4089b579a18a817d5df4e6c9886294076406cf06 2012-06-28 23:16:10 ....A 518144 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-d8537e3cdfa869c8f59d43661d4089526d8dff08bbf9a1d69e3aa74b3868977e 2012-06-28 21:39:24 ....A 587371 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-db4714c59e46cf3554a084d02498542f74c16260254f36da95077d7c9f123596 2012-06-28 23:17:08 ....A 368640 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-dda8addeadb82166c79d1de594dfeb6fe56fa2eb353b94a4e56b8ef287389710 2012-06-28 23:18:36 ....A 2576384 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-e6134814a9b28c65a8bca8a95ab27657a829833c5e9d685c29369fd23643ecc8 2012-06-28 22:26:24 ....A 241152 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-f292ce9b67b501422d5942fe653c3079eb9c35a1c897c2454217e9fe934fdcc1 2012-06-28 23:21:42 ....A 114688 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Generic-f6ac7c85db8416601660ecd45b8ae20417899c7114fb0060cf05e7b9360de37d 2012-06-28 22:38:20 ....A 696320 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0151a06ae995230c2abea9cc2abfbad419a25c3dcfd62e14f2fbe4623bf3e71b 2012-06-28 21:55:42 ....A 53258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-01d411c7fe845ba241e7eff9750f5ea9155355db98c15b4c9e500759f3e63467 2012-06-28 22:38:34 ....A 1392640 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-023b96a60fb5ca95510023c0d8590131f44009569862946219ae55583f2d4708 2012-06-28 22:38:54 ....A 2048000 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-03a0bc0bf602218e3fb516d23bc0004d13b1a98014743fd776ce5d335436ed31 2012-06-28 22:39:42 ....A 1720320 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-06c33d6dc2951568649b3899010dd4b176a7fb7cd9ffaa7519764f0877b73a62 2012-06-28 22:40:02 ....A 1736704 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-080f2a13f0fa7631be65cbc7dee297f11da261f1eb669a3679b9870c24031b37 2012-06-28 22:40:12 ....A 1384448 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-08e0f2c00d968578f241c98c3adb1817a4850c3f7865a5830062a0e4bdf5dca3 2012-06-28 21:06:52 ....A 54258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-08e87bf335a27d589dfdfe1584691fec2915a06ba0cab5f5bd0fb02cbf8bf606 2012-06-28 22:40:20 ....A 2740224 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-091c03f34b3d399537170e88550c4a3aefad922db209ff77a3485272a8d28d1a 2012-06-28 22:40:30 ....A 1486848 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-09e1f9d3eaca2f72d4a09ed726f04fbb4e725aa4ab85c54fb1d4e5835efd84b8 2012-06-28 22:40:44 ....A 1694720 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0ab6fa049a8c182911c6ab3574a1dbce8ce8945b2f569a9e81674a4dd5d4a2af 2012-06-28 22:40:50 ....A 1880064 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0b504face7be1149951be968d26562b1245865eeca9ca02d9ba05c7c183b2285 2012-06-28 23:24:14 ....A 1753088 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0b7ddc7db3dc0d11c1d0606b1236cb7eafa1bb695c0071d7ec7626a3eb780334 2012-06-28 22:41:10 ....A 2527232 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0cb3aeb48ffda4b69f4b03808f2787b6b4dd058ad2022c1601678b427fe7d438 2012-06-28 22:41:16 ....A 2527232 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0d1d2b6348fae1274e1b1470e9848cdfd6e31445ea58e8454937e8397d00a6b3 2012-06-28 22:41:16 ....A 1626112 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0d28f666a77723999c7e24882bcb9cd1b75e481e2acda0aa042e2967a8965245 2012-06-28 22:41:38 ....A 1662464 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-0e8e35e61956d78e49ff625c6900d7825fb710d35197f4d7e0d38a4a13b7f4cc 2012-06-28 22:41:58 ....A 1781760 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-1013e19fbc1fedcd439749fe84bf625c51be5bccbfae01342c650e47a346048b 2012-06-28 22:42:06 ....A 1446400 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-10ab929bbdba3619a8da00b08f363721199318e910307e75577e1c2cd04d5208 2012-06-28 22:42:26 ....A 5259264 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-122c86949f090714ea2b1a6736813b849e3f1dab0ba02e90cf5425479a58acc4 2012-06-28 22:43:04 ....A 942080 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-150f56e091837efbda299ae596183923b1520029adb4618e2f79f4880eb7b6fe 2012-06-28 22:43:18 ....A 411648 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-15c6a438cd0330c71ea9b8a888ea8ac446319bae037af40ebb99516469b1160f 2012-06-28 22:43:42 ....A 2060288 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-179e6221d7ca366f2f6fe8a98c72188445e59ce3e4b23835957e771094d70f53 2012-06-28 23:25:24 ....A 2281472 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-1944c6a3cb8314d16d01158ba330be64e5688c37a8a5f1938cbdbe437ce13ddb 2012-06-28 22:44:10 ....A 1400832 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-1964531f68e6a2a3ecb2c95ccb620ee84739067c9c643e9a1ee58ed41b3802b8 2012-06-28 23:25:30 ....A 2056192 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-1ac98a8baa22f5ec85bf1057ab7f779a067080d74fd5407b0ec5c0b310bd5647 2012-06-28 22:44:34 ....A 1552384 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-1be6c065419a4fb0deee2c8cd203f053c01478882c597f4bb21c7a891466f3c0 2012-06-28 22:45:06 ....A 605696 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-1f770415b3fe659fa48085a5ab381dfc97bd04425799525d366a2ece65458774 2012-06-28 22:45:20 ....A 2523136 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-20ea3cee666c7bc8fcb76d44d29caa220c2bed83f098b3a726e66199daefdffc 2012-06-28 22:45:48 ....A 1421312 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-23f8ee2a5c0013a8f87916e783925b6046914187beafa0fe30154d0963d82daa 2012-06-28 22:46:34 ....A 1662976 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-29360703d374b9ef379c4d116e41a007878fdaedcc694e2f00f8cb1f73a8196e 2012-06-28 22:46:36 ....A 2244608 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-2969dbace911c7bbf1185bc482e97bbe627980f1d16d6d5b51e0783d5cdc24b8 2012-06-28 22:25:40 ....A 53262 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-2b4b2b2fd63fbde568e010b5c14a2042ceefec424b50e9cd722201c469537e51 2012-06-28 22:47:36 ....A 864256 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-2f6d99e4bdf9c50cd77474a6547ec5311dae8f783743f0b0cd9d7ef30ea83c86 2012-06-28 22:47:48 ....A 978944 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-30e7c7b3489380b317245530ccb3076756b4142f8dd26322f01d3d12deb3c9b8 2012-06-28 22:47:52 ....A 1900544 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-313453ec01d7ab284be59cae5517c99a71609428f8e3d551f5f4c85e2faaff61 2012-06-28 21:39:16 ....A 53348 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-33b8d7d1d26ade7b0db55a7ad3b65425c83f6696a43461e0b1de0a22102dab29 2012-06-28 22:48:28 ....A 2768896 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-34ba7abf5a888597bb1afbf9b989a78d2c7aba5281bf01b8732903989206cd35 2012-06-28 22:49:06 ....A 305138 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-38d0cccc2f8a475d5083ac9860246c89a70e826ff32529a163c6a5aef99619e8 2012-06-28 22:49:08 ....A 3133440 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-38f71da1e499f4c83ff100d3616be4a3e614e0a706642c2157e08891e05c3b7b 2012-06-28 22:49:14 ....A 876544 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-398167d9635e462111133f08add5bd76c7ae9a0f2609749f3c202699e7df6efd 2012-06-28 22:49:18 ....A 1531904 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-3a22435c8b53367746cb0a3de5adbb47608f850bc3c8b76cd89be13367049345 2012-06-28 22:49:22 ....A 3301376 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-3aa8c32b3e86656f0dd733b4f1ebb845a030a4711722d32a2952e06695b3ffc6 2012-06-28 21:58:44 ....A 153258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-3b2a166834e387893296b659f56cf0d33e4472989f4e976a47b5a1f3dbccafbe 2012-06-28 22:49:40 ....A 1519616 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-3d26fba89d78ea75f632a23645cbf336c3d12a4d7a20b9e7e84b7a7a2dba89b7 2012-06-28 22:02:52 ....A 54258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-3dff82baa55c00967748345f49d9439099fe3afd347ac0782af36be11109de0b 2012-06-28 23:27:54 ....A 2048000 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-3f920043a4d64c8038ff6e5d7d4e973a68e92c76832b53bfe29386cd773b40d1 2012-06-28 22:04:02 ....A 53278 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-3fdab2822590dc403356e291c7ec4178afef069466ba233503b84baebab47aba 2012-06-28 22:50:10 ....A 2961408 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-410cf51c4e7ebbeb7c64644f2081a1aa40ddc2d040277e7a5b0f69b1e57d5694 2012-06-28 22:50:24 ....A 1679360 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-4256b5d5d848edee29a2dc1887663334bd4e84d4eda8db341f7b7d32459948ee 2012-06-28 22:32:44 ....A 53263 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-43502d9355cbff080af1c07a3f3d39e541cd998ecb57bfc687ef30230e168cd4 2012-06-28 22:51:20 ....A 1945600 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-48986997d20be30a5b61a438c80bca6dceca87ad1edcf87917e6e9e78a2b5fda 2012-06-28 22:51:24 ....A 53258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-48ff58bca1a34e25a5f1ecdbd77d2713989a5b0508e14465bdaf668ef5d7bb00 2012-06-28 22:51:30 ....A 1746944 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-49aae368223728dc9a2f28ca8f994738de5838fcc79e3e6fa25033d4e4b1b205 2012-06-28 22:51:50 ....A 1851392 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-4bd57fcd2a6f40fbf7687515d7a1e4d74648cee422ffdbd8f08e2e6ce6685851 2012-06-28 21:59:30 ....A 53278 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-4c1675fd9bb837b39ea8f290ebc375679af7f0de5606e6c31c9279bcd0aa4d81 2012-06-28 23:28:54 ....A 2027520 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-4d215ec6457878286caed0d6bb13e19aba456a31f4620d679f40a4b6f1a50380 2012-06-28 22:52:14 ....A 2457600 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-4ebcb0cf6270c390bf214ce142ec976143d119627db395cbfb2b86c76b14da00 2012-06-28 22:52:18 ....A 1953792 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-4f14dd6852ba9850373826e7d92c9a98abc15aab606e1e2cc64b51dba663e1bb 2012-06-28 23:29:04 ....A 1323008 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-4faebc6dd7a780f5385e69fe3f68fbea7a999c6be12a4ee171d73b9b57af93c2 2012-06-28 22:52:28 ....A 774144 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-504770f2288cb0988cbd98cf76ef7b3951cc2793f470fea7be4ae5adc66fe9ac 2012-06-28 22:53:32 ....A 2641920 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-55f73ee7c9faa1cf9b3f535290080b2187c8916b610a6d338679cd46394c99ca 2012-06-28 22:53:32 ....A 937984 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-55fef75542e8a247d384067c04b70f6fb70f2059b03729dc346c2b8f9774f47c 2012-06-28 23:29:36 ....A 1646592 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-57f004aed7196530efee42cef190b4bd0f0bcbd6a3792234da5bbffc844f4c4f 2012-06-28 22:54:00 ....A 1908736 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-5894dfacb037ba034b8d4ad29b800e70ace2e855b26acbc18974f1fe7f119750 2012-06-28 22:20:04 ....A 53278 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-58a32dce3829e5d071e336713088e4ed8dee34e945a87f1eb9440889c307a2e2 2012-06-28 22:54:14 ....A 727552 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-598cccebdbee23ab108e6f78e3376ee19a73139615fccabb5583aeb77385ab06 2012-06-28 22:54:16 ....A 1142784 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-59eba888f7285744fb58fb5bb5c99780d5537a9b5ecb780bd54d5df206cdc24e 2012-06-28 21:30:06 ....A 153258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-5bc93437bdb5df611992294c3c3f887aa89fd086d4d4605ef90b39dbb1a3e045 2012-06-28 21:05:02 ....A 53262 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-5c0cf445dcb82a4c17505f2c1755509d2abae16c6b9fc358611d6834467d3345 2012-06-28 22:08:52 ....A 1069056 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-5ea060047b5899be4a1345665fe6edc45d2420d01e3e23c9528efa5625df5afc 2012-06-28 20:55:50 ....A 53258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-601746500caf2322dc3a98a2c3fab7227c4b6d057768a2a594051219bdbfea5e 2012-06-28 23:30:08 ....A 1867776 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-602b790e9a96d0724647cfd3b0b42acd09201723031e0f8904c6e008bc14b9e2 2012-06-28 23:30:08 ....A 3309568 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-60425bb764b69fcfcff5eae7fa9e62dc6a926f7e1a9f9af89f50f121fce174eb 2012-06-28 23:30:12 ....A 1871872 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-60f1b8da2f3d5a12da4951164dc8fa47d7f39d22ba3c4be1c8e30148614fb2c1 2012-06-28 22:55:54 ....A 1368064 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-625be61e1883a94a0e3cc53bd50a6fe9a0fcb26dcb63e8bb362ec5517d72adf7 2012-06-28 22:56:24 ....A 981504 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-65243a9c760fcfc6ad1c35e126b772e334812588bc4ce14b89aaaf3c9677e6b7 2012-06-28 22:56:34 ....A 53258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-65bd4312d7b77119d7f37f15ed33676a83f97692b3f4ae810f23b596a3885e09 2012-06-28 22:56:40 ....A 1086976 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-6627f3c467f51b4d0738e4ac47db24dd03baded50b5dd12cb8678d6289db85f7 2012-06-28 22:57:00 ....A 663552 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-67d019075989ae7ef892f96379d41e1ce48726c4da6f1562333f154cbe7e416d 2012-06-28 23:30:38 ....A 2273280 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-683060da48355efac18e618716bba17565989db323f7a328a1113d07c019f474 2012-06-28 22:57:08 ....A 743424 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-68754d0fa3d3be2631340db7a6d568d2d0fd51f8ffd12afbb8d7859fc1489b9e 2012-06-28 23:30:38 ....A 1727488 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-6892581a5e4e5c0b200f4c1c012864e0d85b1d3249c9668c032d457fb88b41bb 2012-06-28 22:57:18 ....A 1409024 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-696da07a28e106874ded063c77d662dc5bac3c7d722d5e32ea06258879f9076a 2012-06-28 22:57:22 ....A 2007040 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-6a26bffafbcb1f7c9e48e7fa96f48538b3e18c96a775b6e74c45df24ba2285f0 2012-06-28 22:58:54 ....A 798720 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-71bff303490b2eae1fd30b5aa6d56233975eddb241d9c8ff94a4260a8ecf5abe 2012-06-28 22:59:20 ....A 1351680 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-748ee02791f696bb2f39bc63631a98f7856d02c172410b78679e59d15ff7e18f 2012-06-28 23:31:30 ....A 831488 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7673fe5945a413f95cf7009a208f441378dcbb0156881cc20c27aa07f06ac786 2012-06-28 21:25:46 ....A 65558 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-76f00375a01e71429e2c6c19c948ee617288d84f04b2c43a8ca3d7e5a6a41377 2012-06-28 23:00:12 ....A 1630208 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-78c8033b6d49bb18e217137d97034c1ee084c968354687dc399ae3cc816c24b8 2012-06-28 20:51:18 ....A 53262 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-78ffe149e6418dbb1f6f9784471e26c3503c758b35c50ba7194acc6e8aad2faf 2012-06-28 23:00:18 ....A 1568768 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7937a7bad405225e5bb73f6a7b5d7540ebccc071f661ab787248680ebb9f7924 2012-06-28 23:00:22 ....A 1466368 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-79a16a51040d20c34e0866fe3b6deb942a0cd44215c6c397450a3ad2fe16c356 2012-06-28 23:00:26 ....A 2392064 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7a0598aad76c6f547d3ab91e243d9f433622ba2eca847ab53ac0706646ab6a01 2012-06-28 23:00:34 ....A 901120 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7ae940b6f48d98c3db2be1ca788931998e3517db49d1e787dd47e5642c387966 2012-06-28 23:00:34 ....A 53258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7aea909922d0ace0e835f30557916807a966b4152e34c71a8ddcb4266c3b516b 2012-06-28 23:00:40 ....A 4509696 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7b7811b0d487911dd05e8689d2c7cfbbc0045859efb9aee2c981867a349f1924 2012-06-28 23:00:50 ....A 2531328 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7c5938e18c49e15e208e8eba1d26c819d454b7925b321a8a9b785500818b8278 2012-06-28 23:01:24 ....A 1904640 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-7eec208b407c5ff0bee942654fa10b8c491d92f2b1cd39c20639d299c1ac27d6 2012-06-28 23:32:20 ....A 1507328 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-81a9a07c5f9a43b7081870911d4fb42926925f131a4d22f52a185ca00c67ac85 2012-06-28 23:01:58 ....A 2617344 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-81fac52eda559268ec52477911afe3a814f1ab89fb7cc2fc05278f31b23eb11a 2012-06-28 23:02:58 ....A 3612672 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-875c6a30bf751f64ea830e052a43bb7d006598e6bb239d497fe345e3a1a6a68a 2012-06-28 21:58:20 ....A 199679 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-8d83d7ece870afb92af560f32e76ee6ce3a165c0bfcaa2bb3d9301c6d3c6f8ad 2012-06-28 21:56:34 ....A 53263 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-8dd818a8a7651b58d69ad8bd90e3b12f53f9c15a5ab0f752a1c9df27fa8e1821 2012-06-28 23:04:18 ....A 1429504 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-8de150cac37585ea96512efb297d397211e076748e6cd55fcd86f0dff9da6b5d 2012-06-28 23:04:24 ....A 53258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-8e52b753fa1d0645fab127a9c1d162d5ca8671ce328e8cae432267161829d5a2 2012-06-28 22:29:38 ....A 53278 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-8edd52d79ccda754f9ccbbe4c3e7e3b71a67ae0de7d42e7bc7830fd2b8723bc2 2012-06-28 23:04:30 ....A 1785856 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-8ef520360afb29b6de866599639f666cdb8fd3f53b728e5db84369dd03b2a8d3 2012-06-28 23:04:44 ....A 1736704 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-902679c7e27fbbad654a597732249c16135e9fb6bfe40219fdd1eaddf85b0765 2012-06-28 23:04:48 ....A 761856 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-906aa6cb59d60bd02615b343166441872b5756ff92ee9b70eb33a9da06ca465c 2012-06-28 23:05:10 ....A 366826 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9278dc524172e075bf640a09a29458443ae48374bfd75362add5524107748ec8 2012-06-28 23:05:40 ....A 1880064 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-96131a6467daa9ecf549e25a4f9d0435cdffc8f979a79a1b877a955f41c3f200 2012-06-28 23:33:54 ....A 1482752 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-96ef000ed460652c4ebd112aa0f62d01a6c79c23179fcb58a6a4b02668fa0edf 2012-06-28 21:37:06 ....A 502072 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-97406339dae70b48c597deb5cc0a92ef65ee9d7c2c2555e12e63dc5e2651905c 2012-06-28 23:06:02 ....A 1896448 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-98d750eb00f2428136c9ab50b076938c5ff49fd1077e0df99e7ca16cdd2836bb 2012-06-28 21:54:36 ....A 53248 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-998705601a42916d97996f961a7c265cf19708656159d1c80b1d0507f7306521 2012-06-28 22:25:28 ....A 53278 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9a7e843d57fbc5f48f38ca21c358aa62cf5de5e6c2d12abe050d5cbe51e82c69 2012-06-28 23:06:18 ....A 3403776 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9ae73057d2257eb95a1f36c8fc86197c80bec0fd78e87ca282039bf28eb4985d 2012-06-28 23:34:28 ....A 1970176 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9dddf38313f8078a83f08697f436b0cf9f65f6ee754006487ecba3c20f5b25de 2012-06-28 23:06:46 ....A 1953792 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9e4a30f4151ee59e73725ced89e7809639f31bfe390399e16dc1dd2aa76f3bdf 2012-06-28 23:34:32 ....A 1893376 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9e831c5a849d8e1f26fdba3fd6046965149a6e6127fdb364f315b21770f00040 2012-06-28 23:06:52 ....A 888832 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9ee19877632e2c272e2e1b868f74677227de5d714a5cb65f804a92b6fdd70ee5 2012-06-28 22:16:00 ....A 173134 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-9f935d544fe054cf4fd19b2d63d14156df3a48196b915905c1596cb987aaacbe 2012-06-28 23:34:44 ....A 876544 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-a128f30dec18c7e25d2c68f688ab20d43e3cbdf74d661f279aad0024553e9243 2012-06-28 21:55:26 ....A 153258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-a2575c070509758cbb838ce5a1d90c2f6ecc2e20a3bc8d724c6bc52344001ade 2012-06-28 23:07:26 ....A 651264 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-a2df1926d5fd67bce039fde344984c8c69686a0d37c216763f349c8bee388141 2012-06-28 23:07:40 ....A 1732608 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-a43333c1f31b849ee6fd481e05ae042c8a1d191d6a67c4995e3de7574e4cc84f 2012-06-28 23:08:06 ....A 1896448 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-a75e676ed4fdbacd8468ad37fe79ba945eaab341a129deb360e5e92d08d6fb24 2012-06-28 23:08:18 ....A 2105344 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-a890016f2c24af5a2fa808a388ce3ef863460e702f639ec0b06af9e1e7f907ca 2012-06-28 23:08:54 ....A 2592768 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-acab100941e16f611fa275e2a72e120bae4026d3aa476d9b8f445574e4082930 2012-06-28 23:08:54 ....A 1757184 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-acb2b602214deef50993a19af8315c66675cfa12c60babc41ce47063f67731ce 2012-06-28 23:35:34 ....A 1387008 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ae085a01462eda48d1eb0ea04b74bfd7ad7d4aa92b4c5d728e43612305eefb07 2012-06-28 22:29:12 ....A 153258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-aede18be2299c83bcf6f3733dc092329766a1f89d5b2f84c7fa2c934c87d488e 2012-06-28 23:09:28 ....A 55056 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b077672fda4f460d4f16665eba8bc8f036014b8b1c30b670894033c6f19d4b9d 2012-06-28 23:09:34 ....A 2551808 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b129a4ae225fdcf43725058a7c673aa7582335ac1fe97808628cfc63c15bb5f3 2012-06-28 23:09:44 ....A 1860096 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b21cbbe99261c196e35d50c0fd83f662a81d182e09e8595e80869f12860a0379 2012-06-28 23:09:46 ....A 930816 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b24f05d8a9b9f3eb1e46656e65236deef27d49cbbfe06a1c28f746c63b057bbe 2012-06-28 23:36:06 ....A 2478080 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b4481795abfa59f2228f808a2f310430e7ac7845cd10ce093bb6da5dbbb0ecc5 2012-06-28 22:20:38 ....A 53278 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b48dfa9e28977ed59079341d0ea107ad0377696423f2a037a3a508e26ac4de32 2012-06-28 23:10:16 ....A 1921024 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b5befc31b7b39bd24ad2c03ea4001c3dd72790b1a947ef8eb9ba1f7eccaef206 2012-06-28 21:20:16 ....A 153258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-b77b92938c4eb01af6e6715195da233103030af0fe23759eaa525aa29c18b735 2012-06-28 23:10:56 ....A 913408 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ba2b6a646d418e228e9041d7e577a3f5fb5139e44854bf6f0ee52c0b20ae2116 2012-06-28 23:10:56 ....A 1372160 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ba352caa9247bd46a305ba726f01c775acb5b213f2f808063ba056d94126d76b 2012-06-28 23:10:58 ....A 1449984 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-baa5f11731cdf7394c697c6f1b2490a9e4bf79f46fb14c2b82ed3d8be1c10356 2012-06-28 23:36:40 ....A 1444864 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-bb6fa32c4ee9a8f6dc67bf1aa59a29d098d632af0dc619895c0fdf0a1a2051d7 2012-06-28 23:36:44 ....A 1544192 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-bc856188ca503bdadd66f34308b539cca1715150a28f10c96147572deb7d7eb5 2012-06-28 23:11:24 ....A 1953792 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-bdf3b244d7c4e06066662a49de976cd82f3276ea9a1c69b2155b852b1335ac54 2012-06-28 23:11:30 ....A 2326528 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-bf0de0d1ecdd3ab85073e9cff9c8758cf39effb7c9427838217d0658d88bb9bc 2012-06-28 23:37:02 ....A 1552384 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-bfebe012e2ae449a9bef9cd3308dfa4424b8617b1f59bbe8767e389d869a83c9 2012-06-28 23:37:04 ....A 313856 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-c058d930a74a86a2b2092afbec232ddec9796e08e48b8bb016e56198bd195feb 2012-06-28 23:12:34 ....A 1466368 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-c5804236354f1a868b91b3c1fbb58edb939c26963bebe8dc2f20b0e9a6f52b38 2012-06-28 23:37:32 ....A 696320 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-c58440e58a75594a4590d0f5dd962779e36f803cda8b95ec2cd5c530c723add4 2012-06-28 23:12:44 ....A 1933312 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-c631b779b0e448ee5ed86b503877bb4731b60e0634cbd2d8ffa7ad0910efbf17 2012-06-28 23:12:46 ....A 53258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-c65b3a9ff4dd7c5f1cc3dc9bf50fdf28bfe86b704b14aaf56cdfac046d3481af 2012-06-28 23:12:58 ....A 1888256 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-c79975e3f78b58e951aec0e8d315d1ab44e312d26ec28d7361db8471b5e9a823 2012-06-28 23:13:24 ....A 1085440 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ca63ceb19d01ef34963fdd9c9fff529f49875ccf3318e3a890a81d09e36e3e24 2012-06-28 23:38:18 ....A 1404928 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-cdbc4c9235476cc5202635bc82339a2b9fcfcf260a505b4dfebfc869839cf545 2012-06-28 23:14:12 ....A 1765376 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ce55da434ba689c0f58f61d9aef3087dde1b3f61e6f96c8caa27f80038cc0c20 2012-06-28 23:14:20 ....A 1802240 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-cf161937f1953d7301d1a5d4b369e6bcdd9ef2e7b5d6b59aff459bd541793b24 2012-06-28 23:14:28 ....A 1896448 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-cfc4334a42355e2902ca8328c606c226106b94ebc6319820450a63ba71b48c98 2012-06-28 23:38:28 ....A 2359296 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-cff5bea7ff8c2ce8ea50d56dd015befae94f2c7301529dcf2ca626f55f6ee3d9 2012-06-28 23:38:28 ....A 667648 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-cffacad7832e1f735718a2e615f0c34c6187be964c4328a812d037c2d1290534 2012-06-28 23:14:44 ....A 53280 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-d18ea2f60417accffa1725cdca0ccc113f71d189d1be82c8862d86258203c95b 2012-06-28 20:52:08 ....A 153258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-d5110961cbd99de300f6d5c80857eda82395924da2b42a786189aa52a6a119a1 2012-06-28 23:39:00 ....A 1617920 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-d6c076549772f2530320e10201153311eb82d6f92237d991aa4e4ca4d8cbefdc 2012-06-28 23:16:32 ....A 551936 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-da2c6fee956baeb6f1e4607a1f0a3c8d1e4a2732f054220312f270239e5ce535 2012-06-28 23:16:42 ....A 1978368 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-db38d1c2bce062c008d973791d8fc841bd7659dce41ed3cb7034ab0b1e7008fa 2012-06-28 23:16:46 ....A 851968 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-dbbc88a1bec41816a01aad08b8a79f69f486c4d955b56579504276e23e5f9d3b 2012-06-28 23:17:18 ....A 2445312 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-de873d275db12251cf8f428865f3850b918f6ef2e13750e60d39eeb9b32cebab 2012-06-28 23:17:20 ....A 2183168 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-dea996b7a4685be2aa244c5a9163ba1a62ba9edc6cfe9a6a991565dd01c7ee65 2012-06-28 23:17:24 ....A 1708032 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-df335b90f4668e4bb1a556848a310449a8d289fe85a861c58e084e451c5b515a 2012-06-28 21:10:26 ....A 57376 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-dfd6d0403e64534b9cfd19b0635efe15c88f6c4d76866f74cff2c5a8a44fdf56 2012-06-28 23:17:40 ....A 1951232 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-e096abd2447af5bfb1e57c49c89b46ea774a448d9d0e3825050080519ec81240 2012-06-28 23:18:16 ....A 2105344 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-e42e284fc6226d2a8c4b27e4ff5559f424dd3acad7ff1ac7f9c13987483d6d77 2012-06-28 20:52:54 ....A 56484 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-e513a0ebe9f2bd2d022086eee78426b1a031815693cb7095e339fe03e4f859bd 2012-06-28 23:40:26 ....A 2093056 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-e77c37fa93c47b026b97098bd1459b6554a032075c3886aa796460104fe22b0b 2012-06-28 23:19:10 ....A 1708032 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-e9403f837335e6bf2c5d98b747f8c96d1f03181ae595e429d0d7fb8b20976516 2012-06-28 23:19:54 ....A 53280 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ece7fac60d5f5513a1545dcbc2e590c24808947216fcaf6db95ccb351b631396 2012-06-28 23:20:04 ....A 3043328 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ee35c3bc26f1d6dafa8c7fb4bdc33bbee4c06087016fb7017decc72761e6cf57 2012-06-28 23:20:04 ....A 1568768 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ee5b25b2d40e77280f4cb84096522e3b167c69249f8ae135a8e447ea916cd2a0 2012-06-28 22:18:50 ....A 54258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-ee9dcc26f224a9cd7bcb9089c95ce8c1379ddc09657cc5f375203b25ff8adf56 2012-06-28 21:19:10 ....A 57376 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-efc7325737a8c26b9fee1f6369f9dcb944b0c73fcbfd4871f6b1ea51e8ab3443 2012-06-28 23:20:32 ....A 1888256 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-f0a1eabe63cb29dd43c5b227471d928427dc4a8420af8a3131dd2881b645b0fe 2012-06-28 23:20:58 ....A 2129920 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-f2bdb192a06596543801b32d890b76137e4f73bb4c13c3094630a1a7f7a29e42 2012-06-28 23:21:02 ....A 1922560 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-f2dafa9ef2b3b4d818accd5db0b08ecc113854721fa135fca97b723515ff433a 2012-06-28 22:09:10 ....A 153258 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-fa992c67135a1c93708a1999a3f2381dc0eeea8e670cc7c89b894d559cc8d013 2012-06-28 21:52:32 ....A 53348 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Genome.gen-fbb02f7762b89c1a2d592310e9d5b1f707107d5a047eb362608a78af723c39e7 2012-06-28 22:46:30 ....A 1202725 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Scrop.gen-28c6b87ec52e0d6c8c06698d9ecae0afa50289b5088ed38c5eaa339d29fd1f1d 2012-06-28 22:47:24 ....A 4876399 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Scrop.gen-2e4bdc82eda632384a144eec5faf3254ea0e82bb6faeb28e3eabc273ec9d7631 2012-06-28 22:50:30 ....A 1203017 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Scrop.gen-431b40ae7353df46bfd3ef603a5206412c7228ee3b8137568d548505efd1ecff 2012-06-28 22:58:12 ....A 4309890 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Scrop.gen-6e57b778eb4e04199ce39ce198e23b11287403ba082bf6955a85ffd4377a6a52 2012-06-28 22:43:46 ....A 4698841 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Sysn.gen-17b6171a7b409b9bfe3088c886150bfccfa383118994b82a8f4ad55dace8e215 2012-06-28 22:46:24 ....A 752640 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Sysn.gen-27e8ad62ffd5ab098b45f5b7180dafa63affe7722d2f94f353892d38be243ae6 2012-06-28 22:48:14 ....A 381692 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Sysn.gen-332184282b0ed08a48c078e864d87da8abb0170fcf67d469eb21913875f7405a 2012-06-28 22:49:18 ....A 1748480 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Sysn.gen-3a3f9b2df4519a6f4d83d97b5c89fcf389a8cc931c259268f9ac2e1ec74bd02d 2012-06-28 23:30:26 ....A 335360 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Sysn.gen-651052742fc92dec5915be4d59422c305085f2b0d650935f83867e820f1c78b0 2012-06-28 21:55:28 ....A 1072672 Virusshare.00006/HEUR-Trojan-Dropper.Win32.Sysn.gen-f72c39db40cd0dae567867af16d55631ddb2bd00e47c5058c7a5bf5094ba6bc9 2012-06-28 22:38:26 ....A 741432 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Agent.gen-01c267f0811a98c78ba75d3bc8c561edaa2bb61b278897a596cb93cfa6e770a4 2012-06-28 22:39:00 ....A 1712640 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Agent.gen-041c3fb0c060b6193f09e8e55a8f55af1111464edb3dd9a8f873753709ac0228 2012-06-28 21:37:54 ....A 799135 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Onescan.gen-03d42c565d3103778e165b33d45e6405510c2de7bb252e2c2fc466dbec660472 2012-06-28 21:46:10 ....A 201280 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Onescan.gen-3cdd32e159edf293788f7d6402b8c70f979b6dcb1b272683655ec01d6c0f1001 2012-06-28 21:39:34 ....A 169552 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Onescan.gen-535aaa823c99d7d1fc0d64dd60348d4f36a63b014e4efc64e2fc8ec89ad4eeba 2012-06-28 22:25:06 ....A 169496 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5c737042dec402a32553cb365bd0553b95482c06334bc75d903a61391e0b637d 2012-06-28 23:32:58 ....A 2358272 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Onescan.gen-8adb39fd1317cef0f8bd08e25a8f1c24a425821e7788cbc9470a2482a16ee85b 2012-06-28 22:13:34 ....A 566304 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Onescan.gen-ab261ab9206cb742b930f19ed51bdd090b819a68beeb8b11d3641c70a9c2578b 2012-06-28 22:21:48 ....A 1389926 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.Onescan.gen-ebd7bb1f55fca4b87c8c116c384b5162c403ebfb52e628d84f037091515b5152 2012-06-28 23:13:40 ....A 259376 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.PcPrivacyCleaner.gen-cbd199b0535f09015992062fa41ace9ca8f228f7082057243a0ef0b4802d83e3 2012-06-28 23:01:52 ....A 2019840 Virusshare.00006/HEUR-Trojan-FakeAV.Win32.SecurityShield.gen-813696dc2f3c309e81a47cde73f56f05bfa1ec89e9860406a312f347a9662a08 2012-06-28 23:00:14 ....A 692736 Virusshare.00006/HEUR-Trojan-GameThief.MSIL.Staem.gen-79179f0ecd752233d8bdff29ab9d07170124c655f583680b079bb279fa19146b 2012-06-28 23:24:34 ....A 706689 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-0edbd15567e1d571a001685eb82038ad8273148f4100fc3aa13780b0af30819b 2012-06-28 23:25:24 ....A 733696 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-190f939d4c39f65343c038f57059824ac6a65b61655927e4ba4c7ece20506ec5 2012-06-28 23:25:52 ....A 726016 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-214bd87d4495d298ece5a0db541bed913209efb6788f282e918dc5a5cdc41bca 2012-06-28 23:26:32 ....A 1216827 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-2b13a03bdefb97cada212e0dadb105593acdf1337de0489ecf70788c4189ebc6 2012-06-28 23:26:34 ....A 718848 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-2b42e3812dfded89a89c177d354aa8ebb21d4be428df44c7960385f77f6a6275 2012-06-28 23:26:34 ....A 456704 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-2ba264e69cdcfea907562e8c9dcf590a8493449aac851db0a051518815f664b2 2012-06-28 22:47:10 ....A 390431 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-2d0349b55f73755a524d30aa4632c41cea40dc991ae4962f40be3a09755af1f3 2012-06-28 22:49:38 ....A 1735453 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-3cd712a12bc3a5a589d25b7c2ec6cc5899926594cc4091b335f7b57d9d0f0389 2012-06-28 23:29:44 ....A 715776 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-59f6d1d79be57d0ad07486bae4d98dad5d58bdf1a087ffec7f7561db424b63ed 2012-06-28 22:54:52 ....A 718162 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-5cfc762383586015343e173e750bb65b836633a63a16a476902a11ebd975c00d 2012-06-28 23:32:40 ....A 738611 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-8755fcc9debd0f86a509989d0d2992f743ec0f43b4602fc9b4f7ac6e4d823157 2012-06-28 23:33:26 ....A 711680 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-912951073fe21d93641a6ea8ee0bf8f85c00e67f0cd4a94fa1aba1c21e8f15c7 2012-06-28 23:33:56 ....A 745984 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-976a90447e9b49ccc7eaa7e52dd41654cb54fd1b1c17128e1e7c943a336a3b04 2012-06-28 23:34:46 ....A 711680 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-a1f2d53314a857bc9235dca83c5a6c9afc4084a9512808a67236c8127f55fa3c 2012-06-28 23:35:18 ....A 716800 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-aadcec4ca405f083029d7bad9ee829956ca2cebc004afba184ac98f1745cb482 2012-06-28 23:35:30 ....A 705536 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-ad1fc26ef63a46f89c5a42fa134d6067c07310ed02d803a6f57051535fe1510d 2012-06-28 23:35:58 ....A 726528 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-b3866d4a5e7f66fccac5a7a1b5eb6554489590499e9c7bdd8ee3a4354a0ab9ed 2012-06-28 23:12:02 ....A 718158 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-c2af2ecf9bef6cfdbc835cddca294451276d85ae1c74619389cb8a37ed08510f 2012-06-28 23:12:42 ....A 713728 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-c60524b7b45b66e4bdd4c2bf61a68a00edbc97a3a273107e45b6377bf15fac1e 2012-06-28 23:13:08 ....A 739139 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-c9108cc123b2e4ccecd1acb4e4e7f7ffd6341e942cb2124639762a53d7bd6394 2012-06-28 23:38:10 ....A 718336 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-cc1c5f74e0dd55b0de8937062b7ce7580efc3c6ac84a9f0d7dcc757bf3b6be4f 2012-06-28 23:16:52 ....A 795419 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-dbeefbc5079ad26cd9bb0cdcf17af7a7e0a429fb12e1f50e9c628bc086059144 2012-06-28 23:39:42 ....A 715776 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Agent.gen-dff8499cb783910b55dae90d99ecd3796c438cb4e9bc02be1d03d628f320cc77 2012-06-28 22:15:34 ....A 100000 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Lmir.gen-5eae5f0be147af7d927a060fc068736c5561067d03d20fc6b32407d92fcc423a 2012-06-28 22:11:58 ....A 126976 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Magania.gen-1ecdc0fa78737d6b972e37fffd60780200e16605aa8f208e1a68c58c003b5925 2012-06-28 21:57:34 ....A 31744 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Magania.gen-f6eddd551c129eb7eb6a72e77d07b9706754a2343269fd83987d8cba40ef5814 2012-06-28 21:23:44 ....A 433742 Virusshare.00006/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-63aa04c0a83159b79ef36d9fd232a1ca3ba8fe94b2c48e13b4ba4d053c76b9b8 2012-06-28 23:08:46 ....A 553472 Virusshare.00006/HEUR-Trojan-GameThief.Win32.Taworm.vho-abd4711117c5636638815b3137c630f5c55bde873286887ec2a89d83cab22202 2012-06-28 22:38:52 ....A 46080 Virusshare.00006/HEUR-Trojan-GameThief.Win32.WOW.vho-038665578db23f0908b48f806a1bb89441e4256c7097444b1feee99f13582c03 2012-06-28 23:10:08 ....A 516096 Virusshare.00006/HEUR-Trojan-Mailfinder.Win32.Blen.gen-b4af628d3de76b329bf329cada1ce99d917841bc594d58779e20197684282d6e 2012-06-28 22:38:54 ....A 518656 Virusshare.00006/HEUR-Trojan-Notifier.Win32.Agent.gen-03b144af5525cd9949347aea8210ee3fd5ae75938b0bae44f5c46d9bba43a700 2012-06-28 22:33:58 ....A 886784 Virusshare.00006/HEUR-Trojan-Notifier.Win32.Agent.gen-19bdfef4161b68d7f65fd999a0ca249269c602bb1338fb4ab10d2c02674782b1 2012-06-28 23:00:48 ....A 1302016 Virusshare.00006/HEUR-Trojan-Notifier.Win32.Agent.gen-7c2aa9cdbea045109d5b3d8fbe85200d045225a79dda0a45c9341b1be04c6f7d 2012-06-28 23:10:20 ....A 374171 Virusshare.00006/HEUR-Trojan-Notifier.Win32.Agent.gen-b6121f3bb0f7c01d7d80697d4bad52ec3e913ac97d062b7e992872addfe4c128 2012-06-28 23:18:14 ....A 710144 Virusshare.00006/HEUR-Trojan-Notifier.Win32.Agent.gen-e3eb9b5fe6b322db38dcd68777d6cc5343142a2d43538c3fd1f8beeb314971f2 2012-06-28 22:50:14 ....A 29224 Virusshare.00006/HEUR-Trojan-PSW.MSIL.Agent.gen-413ea671bf59cb99bf2b31577309e618cdadca28f75fc1a95aa758827b015639 2012-06-28 22:52:20 ....A 62110 Virusshare.00006/HEUR-Trojan-PSW.MSIL.Agent.gen-4f69095f47363eaeb085bb6e7d62276dee4d944d6ab2fd19a69872a641bf22b9 2012-06-28 23:01:24 ....A 573440 Virusshare.00006/HEUR-Trojan-PSW.MSIL.Agent.gen-7ec7939857f4d000c488bcbd33ba626df4a28dbecf29c8a1cb17be24f3b7ee9d 2012-06-28 22:59:22 ....A 19456 Virusshare.00006/HEUR-Trojan-PSW.MSIL.Fareit.gen-749e49ba28781c1c471189be4a6a0b11ea6a59f1d23e2ee2d51423ee7ae87efa 2012-06-28 22:04:50 ....A 1448646 Virusshare.00006/HEUR-Trojan-PSW.MSIL.Fareit.gen-cd840d007e72afa6360dd392a95e53b46d8477f1b246b24446c2189a694a81e0 2012-06-28 22:38:28 ....A 3200000 Virusshare.00006/HEUR-Trojan-PSW.Win32.Agent.gen-01e0675808a056a7e09838a799831267470694f028f194b87ee516bf8c91760f 2012-06-28 21:01:02 ....A 197820 Virusshare.00006/HEUR-Trojan-PSW.Win32.Agent.gen-4f704209fb085728994699c0259c51148920e333ba13965b65af4cbc6dff98c5 2012-06-28 23:08:08 ....A 117055 Virusshare.00006/HEUR-Trojan-PSW.Win32.Agent.gen-a7a15876ee819bab134f53f8cee6ab5c1b4e833afd7003bc394f4b092ed64d1e 2012-06-28 21:24:44 ....A 1203912 Virusshare.00006/HEUR-Trojan-PSW.Win32.Esgo.gen-4af8555544e7a1febf370dd9e93649bd6dbb6263da46230cc1d3df887d99590a 2012-06-28 21:19:12 ....A 274432 Virusshare.00006/HEUR-Trojan-PSW.Win32.Fareit.gen-d3963ad351a4f50bd41bc29710453490b7b2b57c800ec731b98f8dee34ccc333 2012-06-28 21:38:30 ....A 57128 Virusshare.00006/HEUR-Trojan-PSW.Win32.Generic-46f0002ae27a7dc24462c2dccb96fffc7080d849adf53ef34fe360824386a471 2012-06-28 22:39:06 ....A 2293760 Virusshare.00006/HEUR-Trojan-PSW.Win32.Mimikatz.vho-045ff2842b440d85ee74927b22d5d4b1e9f74651cccaf9ace135df7c963e96d4 2012-06-28 22:43:36 ....A 2317824 Virusshare.00006/HEUR-Trojan-PSW.Win32.Mimikatz.vho-16eca6cab243dcc360bff5cfec116c7283798b2de651d56469c33bc54d580aa4 2012-06-28 22:47:36 ....A 2319872 Virusshare.00006/HEUR-Trojan-PSW.Win32.Mimikatz.vho-2f7ecff8e0da3c405db483759d2ea8793f8755c638f453fc832debad2a8666e4 2012-06-28 23:17:28 ....A 4059136 Virusshare.00006/HEUR-Trojan-PSW.Win32.Mimikatz.vho-df487a399d2634f05a5aaef9d1715b00d3bcc6bbed40b94b9581b0d0773c6fba 2012-06-28 22:53:30 ....A 1019904 Virusshare.00006/HEUR-Trojan-PSW.Win32.QQPass.gen-55c81d68d2fa08be007bd518f0c0d022d0a10bf9da547904c1e9af97d464ed88 2012-06-28 22:15:10 ....A 1175552 Virusshare.00006/HEUR-Trojan-PSW.Win32.Tepfer.gen-639c328bf272ef83a9c8621a116a0fc5703246601049c035fd3e862e67348c31 2012-06-28 23:39:30 ....A 1098752 Virusshare.00006/HEUR-Trojan-PSW.Win32.Tepfer.gen-dd1aae0f7e1a416deef043c2fe23bc7e81076b6b5b33bdf627b53b8fdad01ee4 2012-06-28 22:14:58 ....A 56850 Virusshare.00006/HEUR-Trojan-PSW.Win32.Xploder.gen-0bd6d88e7200487597abac4a4eda71a5a856d32a4ba20a05be35b3984e3350eb 2012-06-28 21:09:46 ....A 98322 Virusshare.00006/HEUR-Trojan-PSW.Win32.Xploder.gen-290607593d61e3407f54a3bb3d23d6278345d60e8c035c8057d895c989508a92 2012-06-28 21:50:04 ....A 56850 Virusshare.00006/HEUR-Trojan-PSW.Win32.Xploder.gen-47cd0736c7f57a9c65ea77f604e7693747de6fd5ed7ed9c32a3fd318752b7a4c 2012-06-28 22:13:16 ....A 56850 Virusshare.00006/HEUR-Trojan-PSW.Win32.Xploder.gen-8fd1a3b3a8b4d6bd1116f0074ea76eaa3a5a14ac73d852964d24229d4a8961ce 2012-06-28 22:18:38 ....A 46610 Virusshare.00006/HEUR-Trojan-PSW.Win32.Xploder.gen-967a583db6db1b1687b532db85ef0058fb2b69bd9391adc0cd13f477f205241d 2012-06-28 21:34:12 ....A 55826 Virusshare.00006/HEUR-Trojan-PSW.Win32.Xploder.vho-53b997e9193dff400eeacb33db52c9e7de927b8ef88e3c76339a2b35a6efe348 2012-06-28 22:50:06 ....A 1116343 Virusshare.00006/HEUR-Trojan-Ransom.MSIL.Blocker.gen-40634393325c55e03ae8a95e6c7512cb6a697384780049d8afc4367d27ba1d41 2012-06-28 21:59:04 ....A 30697 Virusshare.00006/HEUR-Trojan-Ransom.MSIL.Blocker.gen-978bf61aa196251752447d70c74714386d4cb9e1f9aacd10fb8898e06677e370 2012-06-28 22:06:38 ....A 65536 Virusshare.00006/HEUR-Trojan-Ransom.MSIL.Blocker.gen-a0f603fe7de230129a128b1f7598015148a5cc045cc4a5d3b9d6a7d63c8b92ff 2012-06-28 23:35:04 ....A 6144 Virusshare.00006/HEUR-Trojan-Ransom.MSIL.Blocker.gen-a6dab9ee576e19a0a2815209c59f9059ca758dc68695efdd5d4d710ab0697366 2012-06-28 22:32:06 ....A 82944 Virusshare.00006/HEUR-Trojan-Ransom.MSIL.Blocker.gen-cf1b14462aa1b2f41ea6be2264b70622cc98a0b31e4ea81ba8f1ee3cf66a9f72 2012-06-28 21:36:48 ....A 82944 Virusshare.00006/HEUR-Trojan-Ransom.MSIL.Blocker.gen-d7984e1e20f321d6e8db2a86f941fc9e2450496e842bf7f1993cf944c4411450 2012-06-28 22:21:54 ....A 679776 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Agent.gen-84d945540b093e05de3bae5662365b388f38008dd81b8c0e618943f9421e4fb1 2012-06-28 22:49:26 ....A 737280 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Blocker.gen-3b790c8b97e47203a9645c6f58424a3fd65cadb6f1507de9509ff69cb475df63 2012-06-28 23:00:20 ....A 515072 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Blocker.gen-794e7a79be7d39d973db7ce60817351197135cbe67bd84753671aee2a6762470 2012-06-28 23:01:28 ....A 2812206 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Blocker.gen-7f313a4051264fa0f7a2769801b0cc8cd3ec64e0327bf9f7f42922dd185bf2b6 2012-06-28 23:10:06 ....A 514560 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Blocker.gen-b46e0d6ee11e31235a370975f4af958a6b961910bd652eb5bf54597a8adbbbf3 2012-06-28 21:41:38 ....A 205824 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Blocker.vho-cfd1923a49ebfbb5e31be89412fc474706d431247b85fd062aed9cb1f94a39d7 2012-06-28 21:07:14 ....A 92436 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Foreign.gen-65fb38ed7ce0c4e44c3e03ee960b29e216eea55912a35ce688f5babc3c9fcd5d 2012-06-28 23:10:32 ....A 60928 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Foreign.pef-b7532e8e9b06337666aac4b13ff6445b94bcd7c0a6356d0122542a586a4e8565 2012-06-28 21:18:18 ....A 181760 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-0c4d98edf820c0027d9fda727349513690901a5594ddd1aabf7252cf2b275bf4 2012-06-28 21:34:26 ....A 381952 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-15247a7a648738e6ce969e577d21b001b28460dc8df3411b1af95d8969de9db1 2012-06-28 21:41:38 ....A 9216 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-1de7cc3192ad1c06d3666fe14fdf928f809b709b088181283a01dffbdfc0b958 2012-06-28 22:36:44 ....A 829952 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-22956e4730b2ca0735828759a95397b55cbbde1f9079750e84b43932bca4d014 2012-06-28 22:04:36 ....A 67072 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-2470f18e6a542c778104b2d0119b97c2aabcbbf1f8548cbdd26d57f2646f9413 2012-06-28 21:53:32 ....A 227961 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-32c64bab41ca203111fbdacd3ebc4d654e8781716b96371e0a5ecb2c6880a5e8 2012-06-28 21:58:24 ....A 9216 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-376375308cc7e9e028a9691621d873c47153ca5ebaada5cdac695ba53099e581 2012-06-28 21:01:32 ....A 181760 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-3ea24dcbd1b749cd075dc000ff5a613476ecff05e1eb52e25738087f7b590d98 2012-06-28 22:08:42 ....A 165888 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-414738245cfd92d39a8ea2945e015d34f02d7cc7eb75d3c9914869fc489bedb9 2012-06-28 22:00:18 ....A 181760 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-44fe59ca266c70b09ccaf6a5774856b33d2bdb1cb7cf73aa14370b9832952003 2012-06-28 20:52:46 ....A 248832 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-59d9e2e8f5ad51795e6f52da2169ace10ef83addfcf13907ef81ffadb3f6e0b6 2012-06-28 22:37:50 ....A 760320 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-5d763aea5f02882f623d2449ca70c02eff0172ad9c0a1fa71b47c29392c984d5 2012-06-28 22:27:06 ....A 183808 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-6d22e13f3aa561829e82868c6a5f52ba606b485639c4fe136f9bda3ceaf4e5ae 2012-06-28 23:06:00 ....A 1785856 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-98a1afe84752eed3a10eede101a51df07b56d863924616796d8c8e60cc08e4e4 2012-06-28 21:02:48 ....A 76800 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-98ad710df360c83d54f300f51385c8ea9a4a6c80de166476983ecd3537f07e96 2012-06-28 22:31:28 ....A 84415 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-a84fc5132aa98996c273ac5b2a4d4b2cb2311369ef5932a97d6ccdd7da7a3597 2012-06-28 21:34:48 ....A 792064 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-becca59650465eb6ec4f8581905fc4918f50b7690cfb1b4cc83f9e24678bc2db 2012-06-28 22:32:14 ....A 294400 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-c258cdbdb73db2605964aee1eda67840bcb02c1d6306702b22e1792ffe372854 2012-06-28 21:25:12 ....A 604160 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-c4da8cb1616a01182f1f45eeeed573288452cccb8c6cbf65704a48f6072c94ed 2012-06-28 21:24:04 ....A 146944 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-d0453652be6154a44e7e6118e0e2ff956d84fa56e10710ad3a5aaa5ba5f718f4 2012-06-28 23:15:08 ....A 1043456 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-d322154cb4cbd3d1877d6f069bd5c8a8f8a4ad647af9cb9f49dbbec64ec1bdaa 2012-06-28 21:39:06 ....A 58880 Virusshare.00006/HEUR-Trojan-Ransom.Win32.Generic-d7b31d996e0e0077b3f2c0b35e7bcd2ad3b82cf6b347ef08ff4f60db93f95114 2012-06-28 23:04:34 ....A 720896 Virusshare.00006/HEUR-Trojan-Ransom.Win32.PolyRansom.vho-8f49966decd1da62b3c5bda25435755a49a0204cca4b44b98aeeacc7bd1148ae 2012-06-28 22:51:10 ....A 92012 Virusshare.00006/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-477bdd34d1c3dbb3e4bb206b65849dc1d9371872b98d215124ac22583bf7380f 2012-06-28 22:55:04 ....A 2399320 Virusshare.00006/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-5e1175911ba2b8fb0569bd2932bd33f13f60af4ceb0bd43cf65731486f4d2da6 2012-06-28 22:30:34 ....A 53780 Virusshare.00006/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-6c896fe2f9cea114a4b055046f4b0de8d82676619c970fb5a37653f590192efe 2012-06-28 23:35:04 ....A 211183 Virusshare.00006/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-a6de0b64c976a87275a391d791f03021b67bd78658324789c4ff650ba045e3df 2012-06-28 23:39:26 ....A 1304280 Virusshare.00006/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-dc9c72c28e9b3a4de5c96febfea745001789afe0fd029edb0e77be2ea6c3793d 2012-06-28 22:22:54 ....A 477701 Virusshare.00006/HEUR-Trojan-SMS.AndroidOS.Agent.aax-3de7472ae6334b0b8559b7963404354ec93a0e94e4314bf737ce1eec46162d0b 2012-06-28 22:34:56 ....A 477701 Virusshare.00006/HEUR-Trojan-SMS.AndroidOS.Agent.aax-560a47c586caf45b4e3c60471cc8d1ad02f4a6f072183ddd168b377c8f0aef8b 2012-06-28 23:12:10 ....A 31828 Virusshare.00006/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c392bd777aa49053c05d59d9713013051f6f742bfef55a7212d6376d2bff0efe 2012-06-28 23:06:30 ....A 181536 Virusshare.00006/HEUR-Trojan-SMS.AndroidOS.SendPay.a-9c2fbe5d80ec7b84bb8bf28f379e86121047188b4335ea7e59852ac6f38ee913 2012-06-28 21:39:34 ....A 294684 Virusshare.00006/HEUR-Trojan-SMS.J2ME.Boxer.gen-93343221cb4a4080a6473c3c1eff7bd45b0146788e91e56c28913e3fa725b35f 2012-06-28 23:10:34 ....A 488012 Virusshare.00006/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-b79d1ab0c2e6dad0b1dfd180d186b7bca51b16b741b56f654da3ea1441807d2d 2012-06-28 23:13:14 ....A 18424 Virusshare.00006/HEUR-Trojan-Spy.AndroidOS.Typstu.a-c98b682ec8af1bb3a654e3a40df168999542c25afe99370ce8dd88cb5ec9e27a 2012-06-28 22:30:18 ....A 468174 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Bobik.gen-01256604c1f4e94899ce77bbafe93b1729588b1a56393a7ac0694cdd21775931 2012-06-28 22:45:02 ....A 291328 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Bobik.gen-1efe615908e7315bead0be0a3fb02d74c5b3e453dc044a7a07a16c383f52c0ea 2012-06-28 21:34:44 ....A 378281 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Bobik.gen-6989bd1372f530d337257de72b379e6f46c2850d3b42cd73e2d580e5ae72caf9 2012-06-28 22:08:06 ....A 112136 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Bobik.gen-72a5247809598f131bd4a9f1c26bc29128da9e7cb3cfa22195b8128a18e08e75 2012-06-28 22:44:58 ....A 405882 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Generic-1e9cc5d2fca78e29a9d3b700780de97403a4dad7506b978e6a7beafcc2950d87 2012-06-28 22:58:28 ....A 241468 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Generic-6f6cf1a9420720ab1c268f95634cfdd2244590d221923a8ef6a80a0c0a29979d 2012-06-28 23:21:32 ....A 512000 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Generic-f58a308ec3ec83e3379deb73208e0471f753633b992f78fe3b7471e2c9d38bf3 2012-06-28 23:21:44 ....A 2736700 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Generic-f6e8b9ba10cd3db4d20d152d6d052db280134e3424bfe2f0cd2b19585f681962 2012-06-28 22:44:10 ....A 7168 Virusshare.00006/HEUR-Trojan-Spy.MSIL.Heye.gen-1985e8aa82d14f423e75aad33b9f30cefcc8f5f63af580e1a694b61836f3a9d7 2012-06-28 22:43:10 ....A 652840 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.cxy-15605a591d56f36d16e94129fa41cfed46fd10e6c08b8529e4068cfb86cd5bad 2012-06-28 22:05:06 ....A 301808 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-05d1b64381ffee296cc3e9efa7d501d211332e12bb5dee3de24db456d0cb7b3d 2012-06-28 22:41:56 ....A 102400 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-0fedf3e90e81b91b993ccadeb5b808a744dbbdf1976791ad4c646564b7da97ff 2012-06-28 21:54:18 ....A 38912 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-1924b03dacc7256a4e8ff7168cb51109e8ca67e5f21227558d07d87c38948bc2 2012-06-28 22:47:38 ....A 56801 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2fd84a069e62e550433437d48b92a07168ff859985c354fed896d69ea1b8bbe0 2012-06-28 22:48:46 ....A 27648 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-36857a9c5f36a5c2f76c13e5cc451853b734859bdcf565ba522d61f46a14c358 2012-06-28 22:51:16 ....A 51794 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-480f151cb417d8830bfaf469d386cc0e7db6aafb3704bb1769ac09478bdf91a6 2012-06-28 21:13:26 ....A 176128 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-57da68be9a93444f95777ee02826495523f4f52567699286153792caef973f06 2012-06-28 21:32:24 ....A 174080 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-6433364d63c9e9bd50badc4a3d569150411eec789caf4dbac75e9d4c0324c442 2012-06-28 23:32:24 ....A 107111 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-82e39fe81cc39c960d59424d129084f891c58a40b4b4afbe32d585694fd0d00e 2012-06-28 23:05:04 ....A 114176 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-91d41ad84a9227f7ce23f6dcc624b72a253ea43c82904caa8be30e57a351774e 2012-06-28 23:05:34 ....A 324317 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9556e5d707c95590972176df48c23c494ca7a6c0202e6ec51cc520bd82cb8878 2012-06-28 23:06:44 ....A 26624 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9e10b04d4597e97c59c530a94677825d0d3dbcc0deb27174155c957f7e5e0452 2012-06-28 21:20:42 ....A 137728 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-a681940995e2977acdb952aa76f0fcd528d43e8f4e0f3a7469553c23e5f84941 2012-06-28 23:08:32 ....A 30720 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-aa21e7d173539b4817aed6036b8dc005ebeb68271ef146c72b702c9b0b69865b 2012-06-28 23:08:56 ....A 481293 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-acd7174b58f1f6dc129186a3e34a67cb390b6d83a06249e823841a9253d83827 2012-06-28 23:10:22 ....A 4762122 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b652e0abfd1ae3084780a7ec337be136f4f623ade0662c4f9f6ac86e597092b9 2012-06-28 22:17:52 ....A 39424 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-d226931eff24fb5cb92a94b14f2781077ed66afef2f7f98f1f79adefa7fd5388 2012-06-28 23:39:10 ....A 51790 Virusshare.00006/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-d8a502e01ae6972754b8c43367bdc1eb054a29b3d6faf93033ecc905682ffaf0 2012-06-28 21:11:06 ....A 1019984 Virusshare.00006/HEUR-Trojan-Spy.Win32.Agent.gen-1c506760e9e84635ba699e2d28054ebf838cf8a49235e4a2e2ab4347fc98e0fc 2012-06-28 23:01:10 ....A 363008 Virusshare.00006/HEUR-Trojan-Spy.Win32.Agent.gen-7e14effa22fa4df7b1b8b8562e0f0441ca955ef952ad9fc7d07b8e888504c258 2012-06-28 22:55:54 ....A 35840 Virusshare.00006/HEUR-Trojan-Spy.Win32.Amber.gen-625042a3b9c92dd707066de9bebb299fc8bd19584ce228f68100cd383a65f86c 2012-06-28 21:34:30 ....A 817664 Virusshare.00006/HEUR-Trojan-Spy.Win32.Delf.gen-f5eee6253870b515126fb57eb056f57aa4a60e51f2a19c900dfa6cefa687919d 2012-06-28 22:28:18 ....A 100000 Virusshare.00006/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-3e480c78d5f10751ea446ad8d396d26a33872144548e96180b0aa57de6fb01f8 2012-06-28 20:50:26 ....A 145920 Virusshare.00006/HEUR-Trojan-Spy.Win32.FlyStudio.gen-51fc433e63bdb6c8c66127d6573009a241b9e98493ad75c41de787ce0eb15dfa 2012-06-28 23:30:06 ....A 3110400 Virusshare.00006/HEUR-Trojan-Spy.Win32.FlyStudio.gen-5f579bdc89ac9306cf375180723ac48cb4be8269937cd6c986178a70e4ab57a8 2012-06-28 23:36:04 ....A 732092 Virusshare.00006/HEUR-Trojan-Spy.Win32.FlyStudio.gen-b404abacb7b499af1904b8567b76523a2d29ce5e02aa8ab18ef369e69cc506d4 2012-06-28 23:36:24 ....A 732092 Virusshare.00006/HEUR-Trojan-Spy.Win32.FlyStudio.gen-b891743f395d9625a34d4b22a0969be79382c6e4516da29b2594b0fe615f78d9 2012-06-28 23:38:44 ....A 797173 Virusshare.00006/HEUR-Trojan-Spy.Win32.FlyStudio.gen-d394226bd305a6cca5e8cb23f58d89b8ab85a749b88b01665dada556120e215d 2012-06-28 23:39:34 ....A 791428 Virusshare.00006/HEUR-Trojan-Spy.Win32.FlyStudio.gen-de0c805d88f8be38de33521aca6b1405f8f6f29f94baafd0c6be8b16b86f6ed7 2012-06-28 22:24:48 ....A 396800 Virusshare.00006/HEUR-Trojan-Spy.Win32.Gauss.gen-faf3e08e631d08ad44e363d0eae6ea5ca9c55d737792fb3c157d8dc093b39cdf 2012-06-28 22:39:56 ....A 2055680 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-07a6846957b3ac9c07f5e90f00a411712aae5116fbdd04f5a4389ad762fddca8 2012-06-28 22:45:12 ....A 278016 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-20064f5ff31ba5763c1cb8a9b69b07f0e5ee1de32b8ca4538bb6808520741de2 2012-06-28 22:45:24 ....A 286208 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-213b89e7b71578b8bfdbb2bedabaf354148ebb9f0332dca7349138e56fa90760 2012-06-28 22:46:24 ....A 282112 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-27e60f77b9a04b38ce71e1179dfa617246b7afafda616849597930d99611f3f0 2012-06-28 22:46:30 ....A 395264 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-28e1ac8f92fb7afdb426c79ef5cfddafd3a9594f7cdd0210735cced788dcb337 2012-06-28 22:47:20 ....A 184784 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-2dd5c21564001b7b670e1203bccbd7d9e6994aab19acceaac1bfc30abd99c60d 2012-06-28 22:49:44 ....A 22771 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-3d62fae7b6eca72722e46a18e0846bc284b0c3e9dda62070ae39be12324d6bd6 2012-06-28 22:51:54 ....A 498176 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-4c31bbe5f6e97b0cce9aec14baa110de8f801ca0147e5f297ff3656478125593 2012-06-28 22:51:58 ....A 519680 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-4c8f35347f86690ab36bc00c26f87402992ca2ecf984c22f2b7a5a4b56a5f76b 2012-06-28 22:54:12 ....A 28086 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-595f9d187d42ee2793227d24e2b5187012dd5c536d09d279ee364948fad7a343 2012-06-28 23:29:54 ....A 460922 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5c4084fb3c12b352f1b9d48398a2be5bbf59ad07a6a9e27613bca6d2c05ea092 2012-06-28 22:56:20 ....A 505344 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6470123bd16864f6d8fd8c8231c4ad636a3e349da71e6fd3e2290b7602adc8d8 2012-06-28 22:56:22 ....A 519680 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-64b22d6d402611939ddee700512fdd3cc6bb87670077416bd5506e772dc50121 2012-06-28 22:59:36 ....A 505856 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-75bb65aa66fba9d2334f5993c961d00d1fd7bfae63eb13c3ec4cde6c7faca931 2012-06-28 23:05:00 ....A 28086 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-916357def83a4edece33eeccce6968e7bc848a37e0306e22061cba5ca32f0db0 2012-06-28 23:09:50 ....A 270848 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b2bbcb3bbbf6eaf4ceac24ddd005601549835361825ef47532349a97c93483a8 2012-06-28 21:17:30 ....A 22594 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b9050d2e410cffb8dfc519720a1c7be7fdc2f89c243a11d0bebd19a016b24901 2012-06-28 23:14:58 ....A 515584 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-d27e494fc4d0dab9af7e286e0a9c059b6a9f0d586bc21a3e6e9fe2c59f11bcc8 2012-06-28 23:16:30 ....A 286208 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-da0d41c801a6884a9ea425795eebfb5f3421a021c26b5a3d86d84e587351d6f4 2012-06-28 23:16:46 ....A 579072 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-db9ac343ab3f898b8d4ba9d2ca6c5cc7e64978d7d185f074bc09e314c6101ada 2012-06-28 21:54:04 ....A 640512 Virusshare.00006/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e2c26ffcb30b9a370ad18e1c540b00e470a5bdf899c7ebbf1427866fa963fba9 2012-06-28 22:27:50 ....A 764928 Virusshare.00006/HEUR-Trojan-Spy.Win32.Noon.gen-40f75b5277dad53631f6d0a3c45d47fd68bb3aac3ac90590937e8268cfcd2aa2 2012-06-28 23:09:28 ....A 1227264 Virusshare.00006/HEUR-Trojan-Spy.Win32.Perfloger.gen-b07e7d1f92a099d10d15aa8794bed1de8e5c26816f1306a3317dd9688ba9bd1b 2012-06-28 23:25:40 ....A 520192 Virusshare.00006/HEUR-Trojan-Spy.Win32.Pophot.gen-1d583a5d6b8a89262a7157e71d08a2fca43bab08f4bb8771d94a843f08805d99 2012-06-28 23:28:48 ....A 507610 Virusshare.00006/HEUR-Trojan-Spy.Win32.Pophot.gen-4bc5dac07e01fa5575ba48f31758664fb84dd2136afe887ac40f3e6843be9d01 2012-06-28 22:53:50 ....A 17393 Virusshare.00006/HEUR-Trojan-Spy.Win32.Pophot.gen-5788087f57af98583fcc42122a7a5aee9a55db5a169d7d35cbdd94993d30a759 2012-06-28 22:55:34 ....A 46952 Virusshare.00006/HEUR-Trojan-Spy.Win32.Pophot.gen-61046c654d7265d3dd9f0a539f06ba99a91ec14e2c91fbf62770dceed8f7bd2c 2012-06-28 23:30:46 ....A 507904 Virusshare.00006/HEUR-Trojan-Spy.Win32.Pophot.gen-6a9b051cdab6623d71a56a014d3a5d02f491bc5fb122b2bfe50d57ea01d25d92 2012-06-28 23:08:50 ....A 47920 Virusshare.00006/HEUR-Trojan-Spy.Win32.Pophot.gen-ac4715c33079d823e28a9062ba6b5032ceb9e1f0c16382bb1015e9cb4b7cd108 2012-06-28 23:39:10 ....A 512000 Virusshare.00006/HEUR-Trojan-Spy.Win32.Pophot.gen-d821ed96a927198e56b6d24e1dbf650cdc13246a5e34cc54c4c9f1e8bc9f605e 2012-06-28 22:44:12 ....A 352465 Virusshare.00006/HEUR-Trojan-Spy.Win32.SCKeyLog.gen-19abd3ea68d28d334622be9d6646189776a66ca4dc9ea049521dbb6bad61db54 2012-06-28 22:44:24 ....A 355840 Virusshare.00006/HEUR-Trojan-Spy.Win32.Snifie.gen-1ac58d3811cb9aeb210dac01d24c1ee93663080e002901d37df2d5aebb7d0f0d 2012-06-28 23:05:44 ....A 432128 Virusshare.00006/HEUR-Trojan-Spy.Win32.Snifie.gen-963b21a6e99389e7e7424980c2d657f6e9b5e9933fd5b98396582f1bed4a80ee 2012-06-28 23:07:46 ....A 432128 Virusshare.00006/HEUR-Trojan-Spy.Win32.Snifie.gen-a5012bd38710336332b1b7f51dfd306cb2b7532bfa5a68e5ee48d62479359fe1 2012-06-28 22:47:00 ....A 516608 Virusshare.00006/HEUR-Trojan-Spy.Win32.Stealer.gen-2be702a5ba7f6b6d3951b0a1c17766968e7cb3b0eb583cfda8b83bfc2edd9884 2012-06-28 22:55:34 ....A 539648 Virusshare.00006/HEUR-Trojan-Spy.Win32.Stealer.gen-610956108f6541c2666a452d3364bada9ef64da486e2d151e82ca61dc98e7f72 2012-06-28 22:49:26 ....A 1219072 Virusshare.00006/HEUR-Trojan-Spy.Win32.Xegumumune.gen-3b66d4f960ac0520dcebf082fa66b49e5f01d8fc56a35a48bf6c1b60fca31b07 2012-06-28 23:04:10 ....A 2912256 Virusshare.00006/HEUR-Trojan-Spy.Win32.Xegumumune.gen-8d69de36228f650792375713fd6823e2f464ce5434a550469d5f7bf22f2d36f1 2012-06-28 23:18:18 ....A 635904 Virusshare.00006/HEUR-Trojan-Spy.Win32.Xegumumune.gen-e46568b502f4abeb366043a85a95a803706fde4a226dfd4f590e97091f87c696 2012-06-28 23:21:04 ....A 2298368 Virusshare.00006/HEUR-Trojan-Spy.Win32.Xegumumune.gen-f2dd5f3483e335c8f8c8613d694e29e534539667e472cf6fce83cf61b95aa97a 2012-06-28 21:09:50 ....A 147456 Virusshare.00006/HEUR-Trojan-Spy.Win32.Zbot.gen-765bbe9909db18c2d87c14efc50b39d32685634c841246076be2613db3dfe6fc 2012-06-28 23:21:18 ....A 171520 Virusshare.00006/HEUR-Trojan-Spy.Win32.Zbot.gen-f4694431389610efda283083482abad8bc55b69655cf554863480bd724a5a831 2012-06-28 21:39:34 ....A 80006 Virusshare.00006/HEUR-Trojan.AndroidOS.FakeTimer.a-0e6777dfe1925208476e38e15d453ae8e71e8e9d97236fe54d9df17fd3fb6b80 2012-06-28 20:57:58 ....A 88576 Virusshare.00006/HEUR-Trojan.BAT.Agent.gen-e3b3d2ad4e721f46e1f6fdf0fb5b8340b93b67e9b1ec8b9105487821bebec2f0 2012-06-28 21:10:52 ....A 93735 Virusshare.00006/HEUR-Trojan.BAT.Assoc.gen-840abbb8d7e86b9e8a5215f95c62e8aa9d49275c8ef3b1f816f5f6c1aa54ce61 2012-06-28 22:19:02 ....A 379392 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-08dc81732faa1f8c6d965d825468ce3beb1405934b2fe02a450f31d626891832 2012-06-28 22:48:20 ....A 55400 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-33e3f59a3c9d4a0eefcc98dd6d429c110e18f0cb39ec02c00f236d2b0dd00887 2012-06-28 21:43:00 ....A 549468 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-6258ca8c753fbe5e6aca052a8af0e4f6b39e30cab423c51d0f6b88e70b2be3f0 2012-06-28 23:00:34 ....A 828366 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-7ad3951b171c00c5a946a381dc5ca0a965ed6ae7319a7d174d69e1d8a0df7b2e 2012-06-28 23:03:10 ....A 55400 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-88340c1fe069bf13bc378cab67498934db48ef21aca14a0b2af48578cb7e69bb 2012-06-28 23:09:46 ....A 321544 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-b2536198a67e92a326c720758f46f9b626f26f0f9d320da2dc06c9952ee25742 2012-06-28 23:10:22 ....A 425992 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-b6269e903bfe904b85f8456377e635cb1187a6c08b228b1a906c983a4c4ce719 2012-06-28 23:11:28 ....A 785416 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-bea029b5cf3c7b9517f1d48eefa74d6a904174e3e225d22ae8a3180a71bb4654 2012-06-28 23:13:14 ....A 3538944 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-c977ad9044bb20f176f8ef1c1f0c311092be604fc985e3b579ad3c965ba4b76f 2012-06-28 23:18:44 ....A 315392 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-e6a0db4a813067c04d70bb34a865105604bac04bd83ff86147275864c6c21b9a 2012-06-28 23:19:32 ....A 785416 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-eb0849670f17703d1cd9be3cf0e5f6a28a3fbbf7413118a747e8e6395e4b2cab 2012-06-28 23:19:46 ....A 589518 Virusshare.00006/HEUR-Trojan.MSIL.Agent.gen-ec7203b474ea8510f6e589077e7bc7308d93e619c4a3ca3d5d50bcac55bb66b4 2012-06-28 21:42:40 ....A 122368 Virusshare.00006/HEUR-Trojan.MSIL.BitCoin.gen-4ede346ffef2b37f35827a6e771e5a763c7c21b4e9940911cd40325b4c9d5df3 2012-06-28 23:06:46 ....A 102400 Virusshare.00006/HEUR-Trojan.MSIL.BitCoin.gen-9e364ef88296a93d2d9fa4eabcc328287b25ad84f9245c625ca4908ea77d8a82 2012-06-28 22:14:32 ....A 139264 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-00f0fc45d9929c354091575cb5b9d6e925132d1ce1c9483a6ba1aadf7d67b13d 2012-06-28 22:28:50 ....A 469895 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-06efc0ff674d3edd7ae9e5b4eff9e094a5801edac32bd58d037e3003985af354 2012-06-28 21:29:50 ....A 503296 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-07e0d659f548df598a524b80eac12567fa5bfaed3bd8fdc1ef0bbfc5b3b02970 2012-06-28 22:42:40 ....A 1542838 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-1346e471ca9f5400e2c4935d508fb6cfbdee58285aae420cec525906ea866caa 2012-06-28 21:03:58 ....A 1129472 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-14f6bcb7d39698b81443c4b4027f71030dbff8f3c144e97a191bd8aeedb1907e 2012-06-28 21:24:48 ....A 400400 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-154e0407490adcde0c20d9b8a97319b8a8aa1c6615fd34bb7733d6a325553df9 2012-06-28 22:45:08 ....A 1466250 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-1f95e89135a92eca72ea5284b0a8a9fab4616edd18b4e5b4336150e604da30c2 2012-06-28 22:46:40 ....A 719872 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-29c8d37f396abf2fa5d4d490a4915956b5dc86e5494d24c28257ba127e8bedba 2012-06-28 22:47:40 ....A 945664 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-30129e78be88feca81cfecc8838e1ee676018f3e4db8c726cea187b8c245eb46 2012-06-28 22:49:36 ....A 1084928 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-3c7e2ce51959fe9062764320e00ff01452819be0157cf48ac2a33136b1e516a9 2012-06-28 22:50:12 ....A 1174710 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-411279490b7a2eeaa2478807e6ea3ca0d18b83141e27f1b7ba4a1d0f1390c8e3 2012-06-28 21:46:00 ....A 622592 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-481e617bf801b26b6fb8edc67ea637b1e9db954c0ee673e9a2bce0071768b929 2012-06-28 22:53:04 ....A 1983050 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-536e689dd8475e6fe8a15e90db7ab5bc43461ce72ca88dc8dc14177684adc2ba 2012-06-28 23:29:40 ....A 17825792 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-59239fd1ac498b620b2c6ad2622f246b462538f1abe0e6ce045796b69966ac1f 2012-06-28 22:54:32 ....A 123547 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-5b66a95039e8ea7836fdb0a2130224fee91c67163e214181f85b0cf9180c0bc8 2012-06-28 22:56:04 ....A 331776 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-62e4162d8a619636a14874746422074be3d34aa4b995931c6706f669aacbf4e6 2012-06-28 22:58:50 ....A 1075146 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-7197fcbd69466681c18727676088831e854435487a273cedc41181c7ef5225c8 2012-06-28 23:00:22 ....A 768000 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-799ca0a3768b9b1def0c75cc995fdbaa37a54537c62678a83848a803f78688a3 2012-06-28 23:00:48 ....A 1733120 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-7c43c10470ef1ddf4540f45e42c93b2fe117f33475440d5c4f91c426c401430c 2012-06-28 23:03:58 ....A 1579042 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-8c5dde0a5b521253d4958aa52ed2124c13e673d75cbfe1fed360c5a4a0065b54 2012-06-28 23:08:10 ....A 303104 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-a7ccbf826526d97f6c72f3c9ae4e6ad58f66e373500cfab224eaa3a17bd13f41 2012-06-28 22:30:32 ....A 380928 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-b21307f0451778e34648c4248ad698f52e03aa85dc8a8c57b87e54cb9f08aba9 2012-06-28 23:17:04 ....A 948224 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-dd2bcb106652d3f1dce3b8f66fd486d29692bc1c0b2c1aaffc80715a77df0ae0 2012-06-28 23:17:46 ....A 1153536 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-e14c50d16366d9f2b9d09c7ea31b9eaabea4f3d14b6b1d879a622c06da31d8ac 2012-06-28 22:11:40 ....A 128997 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-e88f14d43572e7f8c674d13e51e60a5f7233e1ed46fd51cafe92d727f82ca3e9 2012-06-28 20:53:10 ....A 206198 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-eb3ad0c8a942a00d4b6745eb05eff676bb67db61a883abcacd69c644819be9f8 2012-06-28 23:19:52 ....A 167958 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-ecceacf4d9f83a5a238eb248c383908a64c93ace2187d84e07ee28c7ed9fc628 2012-06-28 23:20:58 ....A 1544138 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-f2b32aa4980ea3a3e5da70c9a7eeccbe8f000960e0a9af81acb3cc3488e6718a 2012-06-28 21:53:16 ....A 904192 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-f4d4c57324dedb05989d8469e958157267e90eeb56e25655aab2d099594b5265 2012-06-28 23:22:12 ....A 786432 Virusshare.00006/HEUR-Trojan.MSIL.Crypt.gen-f952c4fc2d11896ba9f8fe6391be57741f7b81eb63a315613061198508e9fe95 2012-06-28 22:46:30 ....A 35840 Virusshare.00006/HEUR-Trojan.MSIL.Cryptos.gen-28c84774deb61235f50d1d1eb629dc082289507b91645d9587944a39e7f5a871 2012-06-28 21:58:38 ....A 656384 Virusshare.00006/HEUR-Trojan.MSIL.Cryptos.gen-35a9c9c72d798f64efe99a0ba1fd47d6e2069e227dc1cfd5d916b22ab291fbc7 2012-06-28 21:11:16 ....A 50688 Virusshare.00006/HEUR-Trojan.MSIL.Cryptos.gen-8aa584a8797da262ec34741a728b61bb98127c81b8c2277aecccdc915ea6e21e 2012-06-28 23:04:28 ....A 579584 Virusshare.00006/HEUR-Trojan.MSIL.Cryptos.gen-8ebc5d1724f4429abbf1b29cceb65193c88588f2b20b8dab2ce902504c07edae 2012-06-28 20:50:46 ....A 647680 Virusshare.00006/HEUR-Trojan.MSIL.Cryptos.gen-d723884bc662b98060514f3968abaf43442ea75b61d0fca79bd66903e0f8f51f 2012-06-28 21:50:44 ....A 717824 Virusshare.00006/HEUR-Trojan.MSIL.Cryptos.gen-ef31e92dd7c47b69e4234c1d64443b17a2887d877c594ca74def5dad6d8996b7 2012-06-28 22:46:06 ....A 350720 Virusshare.00006/HEUR-Trojan.MSIL.DOTHETUK.gen-25f8cac02293fbb5d79919b0bce326ce663febc4608eb5148ff7ed126d3ae6d1 2012-06-28 22:40:22 ....A 181188 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-094b02925ed7bf234750e553effb04f778d0bc8939e8f963f48a65ed836b556d 2012-06-28 22:45:10 ....A 116736 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-1febe1e85708e95edb9d6873ffed6df12bc4591bea8680caa62c2ecc2699cb0a 2012-06-28 22:53:40 ....A 116736 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-5671b1e48fad8ebd7bdfb9f8d14990636ce4da20cca6845b24f255c0d1e0c343 2012-06-28 22:54:14 ....A 347054 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-599b81d4106e9a647a1d89efbc722eb161aae0f75ab23b22936b8bd36a2049fe 2012-06-28 22:54:50 ....A 722374 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-5ca04062bdbfc54b49746492331b50e0b803d81d6b54a66569c3d71740540a23 2012-06-28 22:55:10 ....A 1461638 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-5eb98cfea74065e203ef57216da94798c0ff87436d577677dfb7fcb418c16608 2012-06-28 23:09:08 ....A 176794 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-ae3d5e9a0982cfd6f54c65433fc1634822bf45e5d6903ce8e5059ee599a55fe1 2012-06-28 23:15:42 ....A 191918 Virusshare.00006/HEUR-Trojan.MSIL.Eb.gen-d5e75bd742c2368c6edcd4b3ae4a1807773c20de00b87c9f4df3799200adbb84 2012-06-28 23:00:14 ....A 7360512 Virusshare.00006/HEUR-Trojan.MSIL.Fsysna.gen-78e4cce150919eea5a8a23425c1f55be59dfa47f036f300b5d047c67b72901ce 2012-06-28 22:05:14 ....A 92177 Virusshare.00006/HEUR-Trojan.MSIL.Fsysna.gen-897bcea7687a0fbb013c07ed52937c28301ae3d5299dece9cae52f6d276e71cf 2012-06-28 21:52:32 ....A 434688 Virusshare.00006/HEUR-Trojan.MSIL.Generic-01d2058b2e47de00b8568d06c45abab07067f85d87f3c475ca2ba0892aaa8ef6 2012-06-28 21:01:08 ....A 139204 Virusshare.00006/HEUR-Trojan.MSIL.Generic-044003630ff0ab8046ec7426f3f904a01859f80a7a4b6d8a507743c7876b4a05 2012-06-28 21:50:44 ....A 556592 Virusshare.00006/HEUR-Trojan.MSIL.Generic-0468e7a85f18a34403d52f340c93ddea4d46d2e95e0d546a28f87a774d2944be 2012-06-28 21:26:34 ....A 677888 Virusshare.00006/HEUR-Trojan.MSIL.Generic-07603fa0a641523db8e34ff7a5093c568e9e312ac990e3853218fcb946dd75d3 2012-06-28 22:40:20 ....A 491620 Virusshare.00006/HEUR-Trojan.MSIL.Generic-091d465d5f7b59e01a665578d6934eaa079f5ea3e8691d50ba309feeed158a4e 2012-06-28 22:20:14 ....A 66048 Virusshare.00006/HEUR-Trojan.MSIL.Generic-0a4093b658cab4961ac9a13add065f96f3f0f5318a0702581ebd3b6e4561491a 2012-06-28 22:40:46 ....A 664064 Virusshare.00006/HEUR-Trojan.MSIL.Generic-0af3a4c2cb1e8e627640aa5ddd4267c7d4130ac71bf5df332186db281d7999d4 2012-06-28 22:41:12 ....A 747620 Virusshare.00006/HEUR-Trojan.MSIL.Generic-0ccfe4ae70189bb4e8756ab9dcb3823346aeef644c9d062a242f66a23ddcac8a 2012-06-28 22:02:14 ....A 424448 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1045a6601260be2e5275028c41ec5678f3732c58d1e28de8142e4aa46a916523 2012-06-28 22:37:54 ....A 802816 Virusshare.00006/HEUR-Trojan.MSIL.Generic-10fe30c143aaecb08e925524d8fbdc44a55b3d4134ac6d7c643c5fcb2742925a 2012-06-28 22:42:26 ....A 253952 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1220a2f49647a71af93273181cc8b51dc31fa953397d19f6262ad9169f5e266c 2012-06-28 22:42:28 ....A 146944 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1235fb98269b7d7a3c5e3a5432013de96d43b9d7c4f8b69157b1228bed37f746 2012-06-28 22:00:20 ....A 505344 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1321b2c9658564ac7ada408e356068b69ebe86e3e5a7ea5a81f7987e61390347 2012-06-28 21:43:14 ....A 381492 Virusshare.00006/HEUR-Trojan.MSIL.Generic-14b213b3a18262c1748bc694d0c580cb2bc314549842b7be9544a7d86456f951 2012-06-28 22:09:00 ....A 1310720 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1698fffad97d21166dcc26bc2a0672bd22cc779272c99ba572c90d8152f0144e 2012-06-28 22:11:14 ....A 923964 Virusshare.00006/HEUR-Trojan.MSIL.Generic-19ecae029a0ec3db9325bff26b81e00bf68fa1d62fbe040074aca562ede3cf08 2012-06-28 22:33:36 ....A 59392 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1cb3f53e616d1eaff55caf2c614cbc1b9ad5a74afd74c9753c11e2433f7c761a 2012-06-28 21:23:58 ....A 369169 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1db4c48eab84e4cb671ec6233e6339e418335001ae9a953618220f3ec4e63af6 2012-06-28 21:49:34 ....A 638984 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1e4aaa54a48a1ba422394f9ea92c94da1456e4457797a89cf94864c3c24f89ed 2012-06-28 22:45:00 ....A 257036 Virusshare.00006/HEUR-Trojan.MSIL.Generic-1ec4e49728a8db989a19ba96d9561d41220ae0068caafdb35dd790561c487e36 2012-06-28 22:18:24 ....A 423619 Virusshare.00006/HEUR-Trojan.MSIL.Generic-2115b07d63faa314218c5e2a5cb45a4e68efb031ff1f7153875676fef172d806 2012-06-28 20:51:46 ....A 423142 Virusshare.00006/HEUR-Trojan.MSIL.Generic-21c1944d84a3ec066e7fc05bf86b1f439afd1aca601f8000d45a559edb956efb 2012-06-28 21:48:16 ....A 573440 Virusshare.00006/HEUR-Trojan.MSIL.Generic-2413b33247d9415a4bd24f5a977b7e9838fc96c4b510c176074dfe1096ed3396 2012-06-28 22:45:50 ....A 173669 Virusshare.00006/HEUR-Trojan.MSIL.Generic-245c349b69cded75848a2953758cf9dc8055ce16e3926a9f0048b1982bef62f6 2012-06-28 23:26:10 ....A 202565 Virusshare.00006/HEUR-Trojan.MSIL.Generic-2525fb9de629dd463895f7e24277f49812aef5b9cf2c688280e8f20eb9d6abc5 2012-06-28 22:46:08 ....A 162755 Virusshare.00006/HEUR-Trojan.MSIL.Generic-2657502d48caacf4951b6163fc9c7fc865bbaa26b49b2d253d4a5bb8177e555e 2012-06-28 22:46:14 ....A 235883 Virusshare.00006/HEUR-Trojan.MSIL.Generic-270cc2215aff722c21e26d4a4691832fc5b634187ff09c1f5ce515c198ecface 2012-06-28 22:46:52 ....A 102457 Virusshare.00006/HEUR-Trojan.MSIL.Generic-2b4d4e125cbaccc567c2dd5b502688dc5660c59434e34f89693fceeb9145b9e3 2012-06-28 22:47:06 ....A 1048576 Virusshare.00006/HEUR-Trojan.MSIL.Generic-2c88f92af6af746424c1a980507096140cbbc2c7450912300bb3fc5fe7f713fc 2012-06-28 22:47:14 ....A 823808 Virusshare.00006/HEUR-Trojan.MSIL.Generic-2d3209ff53133ebeb7151ba679abfd06b5f5b7b8a0b40787eb075efa62aa475c 2012-06-28 22:48:20 ....A 326294 Virusshare.00006/HEUR-Trojan.MSIL.Generic-340eb7ac37d096449c932d91455e50b8ac53c6a168e829b92c42c62ae00ea408 2012-06-28 22:48:22 ....A 1330176 Virusshare.00006/HEUR-Trojan.MSIL.Generic-342b3fab4561847a5d1ff17b576aa2d4d235be2f6a2f4061e3c9dc307e9f5319 2012-06-28 22:48:44 ....A 366179 Virusshare.00006/HEUR-Trojan.MSIL.Generic-36569f0032f372a446dafaa84dad637a6597899b478ad8f4f9e1e79ad7d70f34 2012-06-28 22:49:08 ....A 519168 Virusshare.00006/HEUR-Trojan.MSIL.Generic-3916ed4ff7cdc722ba96c177dc38e62f545eec90c5b81d879170c55d079b2f2f 2012-06-28 22:49:10 ....A 1018478 Virusshare.00006/HEUR-Trojan.MSIL.Generic-392f5bb33dc886fb319927ceb002a3c132ae8642c3d2a7f86bb74d13dc6669f6 2012-06-28 22:49:44 ....A 152750 Virusshare.00006/HEUR-Trojan.MSIL.Generic-3db40bc7e500952ed77030aa54a495ab604be3137d33137e4f820d9f16cad898 2012-06-28 22:25:30 ....A 116030 Virusshare.00006/HEUR-Trojan.MSIL.Generic-436b60f99179118961e8a8b8c4b334774e67ea19422a98e2d0e643940dfa0b79 2012-06-28 21:23:20 ....A 317440 Virusshare.00006/HEUR-Trojan.MSIL.Generic-43aed44d063bfb4e26ad85c64f52e826328c0d8a1c38a084ad5bdafdcef390f1 2012-06-28 20:54:00 ....A 355431 Virusshare.00006/HEUR-Trojan.MSIL.Generic-43e9d6b00c6bc93a13402b4261d7c6a55a4e20bbeeceb8e8e2f707a8d339af24 2012-06-28 22:52:04 ....A 673557 Virusshare.00006/HEUR-Trojan.MSIL.Generic-4d246829510539e23c65e6f45137af8de34824ce0754d51c20834d4fd07b0623 2012-06-28 21:10:54 ....A 402607 Virusshare.00006/HEUR-Trojan.MSIL.Generic-4fc41a27127bc478d7466fe4290816e6de762bcb639992078c473c06301cf269 2012-06-28 22:07:28 ....A 755200 Virusshare.00006/HEUR-Trojan.MSIL.Generic-51863b59118cef31e5b3d09755ca73c46d5c73f24e0c984215ecad0a0ebbda48 2012-06-28 22:52:56 ....A 162230 Virusshare.00006/HEUR-Trojan.MSIL.Generic-52c1bfd6aaf5b849b1559180a5f597bd295ed11f5e8bfd524d3c686928e5c205 2012-06-28 21:02:08 ....A 97792 Virusshare.00006/HEUR-Trojan.MSIL.Generic-55ff1db4587c25d246672f0413c1908f42c3305d2f6b987f9e0f640ad5e540ab 2012-06-28 22:19:36 ....A 403456 Virusshare.00006/HEUR-Trojan.MSIL.Generic-58660e8507a2e208958817e0de3e52ec58b871081d6163a4d0c7697059048e1f 2012-06-28 21:42:38 ....A 422912 Virusshare.00006/HEUR-Trojan.MSIL.Generic-5c176de6f91284c1d80d0231215f4cb9e0cd4c4f6c98c9c743c91c6509644767 2012-06-28 22:54:58 ....A 200292 Virusshare.00006/HEUR-Trojan.MSIL.Generic-5d9fec307957b6389ffdd06fb77eed938013d429362dc27fc9f964a3076b02fd 2012-06-28 22:54:58 ....A 666112 Virusshare.00006/HEUR-Trojan.MSIL.Generic-5dc90b460f1b551fb3d1238496174335a657bed6a4d7f3e71d83b3d11b040929 2012-06-28 22:55:12 ....A 649830 Virusshare.00006/HEUR-Trojan.MSIL.Generic-5ef3da92806216f9a0494c24f43a0fdfc0e5e31478f6e531f61f7da0827e6041 2012-06-28 22:33:02 ....A 528384 Virusshare.00006/HEUR-Trojan.MSIL.Generic-60d320449221d611217bc67b943b6c9e4f442f7cc29833be2b9b39ad7a03bd52 2012-06-28 22:57:10 ....A 948344 Virusshare.00006/HEUR-Trojan.MSIL.Generic-691207fd9df2aaffb83e782629c16ee9c3dfa0bf1cf39e448d70b3511cc8e8a3 2012-06-28 22:57:22 ....A 476160 Virusshare.00006/HEUR-Trojan.MSIL.Generic-6a37368821cc2a4507ee6f4848e990a7e3dd271a3bf2a8365c2f190a6563f982 2012-06-28 20:58:04 ....A 1280512 Virusshare.00006/HEUR-Trojan.MSIL.Generic-6a37bc04164b386a17c7db268b35fbc81ba8301805afcf75d3d2234ac8413f47 2012-06-28 22:57:28 ....A 3657397 Virusshare.00006/HEUR-Trojan.MSIL.Generic-6a8742f4a59eceb6d4476a3ced9f62c250ef868a129c65feb40966e08f031d2a 2012-06-28 22:58:12 ....A 568420 Virusshare.00006/HEUR-Trojan.MSIL.Generic-6e58699556b74d9b14687bc87b8af7505e6327a238aa083628569aaf0ae0fb5c 2012-06-28 22:58:14 ....A 157184 Virusshare.00006/HEUR-Trojan.MSIL.Generic-6e7ca2a99347d6a7244786d7aa2836894487503972b6de08a6d8b9c50deff092 2012-06-28 21:10:42 ....A 403968 Virusshare.00006/HEUR-Trojan.MSIL.Generic-6fd767fac2f838bf7c6792b2c76af9a8bbcfda7fb2c9fa1e78be24ce996c66e0 2012-06-28 23:31:16 ....A 353298 Virusshare.00006/HEUR-Trojan.MSIL.Generic-72a3b37ea2b2c1142f18c12b8f074f132b71f5f313b35682d7f78fa4e4679acc 2012-06-28 22:59:50 ....A 1809920 Virusshare.00006/HEUR-Trojan.MSIL.Generic-76902e9c4d29623222dd89ceb4b022e052e26bc9e2f9366238edc3ce85e1b481 2012-06-28 23:00:24 ....A 606208 Virusshare.00006/HEUR-Trojan.MSIL.Generic-79d6acfcf9b70e57371c2b69f3d1cf81a2342f07ff2f69df1958164b0f572c57 2012-06-28 23:01:36 ....A 162230 Virusshare.00006/HEUR-Trojan.MSIL.Generic-7ffd821b893063490d4e8558e434076a24c92ead3c510fd7c8840dca0d2f4dc7 2012-06-28 21:56:14 ....A 580608 Virusshare.00006/HEUR-Trojan.MSIL.Generic-810c4dd5e70a1c334d7aa851f9f951f89dd63986d972e5a2cae3a6cfc3cf870e 2012-06-28 23:02:24 ....A 547328 Virusshare.00006/HEUR-Trojan.MSIL.Generic-844416aaef57296371559f165fa5138d36f5437b71f05cb137af9f305f391379 2012-06-28 22:25:30 ....A 407552 Virusshare.00006/HEUR-Trojan.MSIL.Generic-84fd92fb3399bb5b88fab341f2b663461686886d4d9c436d4c2b17059e740d2e 2012-06-28 23:03:14 ....A 1048576 Virusshare.00006/HEUR-Trojan.MSIL.Generic-889b8176c2ecf8546d42cecf4c866a8bee4943cf110e15f8c0f3318976eefb5a 2012-06-28 22:12:08 ....A 70144 Virusshare.00006/HEUR-Trojan.MSIL.Generic-894b81e459e9df8947157880129b45fff81708a44dcf1a65b21b1204474327f8 2012-06-28 23:03:34 ....A 186923 Virusshare.00006/HEUR-Trojan.MSIL.Generic-8a1f67d72d0d34e460229bcc26c3a15720789fb3a956f63464ec714b6c826f39 2012-06-28 21:19:46 ....A 520131 Virusshare.00006/HEUR-Trojan.MSIL.Generic-8a6df2dab2febeca0e07c1e3cb8257f72e01676c52da9d16c5aa66fb082eebad 2012-06-28 23:03:42 ....A 187398 Virusshare.00006/HEUR-Trojan.MSIL.Generic-8acb77c3d6c7f282b1440c41cd47c80e796654b77facff0fa6f9b036493c4724 2012-06-28 22:10:34 ....A 1236992 Virusshare.00006/HEUR-Trojan.MSIL.Generic-8b6879ebd4c2ad7d08d2c22e1b1ae03552c1d1d4d33583e743ae149360b9261a 2012-06-28 23:03:52 ....A 851968 Virusshare.00006/HEUR-Trojan.MSIL.Generic-8ba6ebae92ab2744e73935571578a60b0fe9a3dc66852862b30510b80f97cc10 2012-06-28 23:04:04 ....A 260196 Virusshare.00006/HEUR-Trojan.MSIL.Generic-8cbc8272f7dff7ca44d770fbe47cbedb2e72cc0c7e8acc06ff0d5b9eec99d104 2012-06-28 23:04:28 ....A 528384 Virusshare.00006/HEUR-Trojan.MSIL.Generic-8eb2545dae7275ccbec68d280c6091dc58688368f99da19696fd9ba3efd6a560 2012-06-28 20:50:56 ....A 125440 Virusshare.00006/HEUR-Trojan.MSIL.Generic-902c9131a420d3cb7d872806a14d7b92821b75ae7c8b2e1b9f7c22262f7ce514 2012-06-28 21:04:20 ....A 766464 Virusshare.00006/HEUR-Trojan.MSIL.Generic-9075525024a8081ea2e2eb5316de87b98226634cb1de6a45fd17d8f800bf8f85 2012-06-28 21:03:42 ....A 634880 Virusshare.00006/HEUR-Trojan.MSIL.Generic-92e79e9d1b1706ac5e31616473a4ee97c23f9adc8e2e6b8a28698e1194277e59 2012-06-28 23:05:16 ....A 590263 Virusshare.00006/HEUR-Trojan.MSIL.Generic-93554b60e5f349482051ff4294b3af34d1afc1713c38cd77911d2b89109a5bc0 2012-06-28 22:13:54 ....A 598016 Virusshare.00006/HEUR-Trojan.MSIL.Generic-936d0c5bbd0527cf3e70c46eed6ada3d02eaa41c41f8cb568ef763408af0c035 2012-06-28 23:05:20 ....A 577032 Virusshare.00006/HEUR-Trojan.MSIL.Generic-93c4cd6ff431e755f34c9554194ccb08f88013b6c67dfc0ce21abf645fcffe11 2012-06-28 23:33:44 ....A 575924 Virusshare.00006/HEUR-Trojan.MSIL.Generic-94f56f78442fbc7866de84984509f4c20cfe6c04998c8019b5dabacec5b11cd4 2012-06-28 22:17:40 ....A 423123 Virusshare.00006/HEUR-Trojan.MSIL.Generic-95a23cdbb1ac79e140bff1c1008828e31645d05c5d696558a0c76db7ff7a4001 2012-06-28 23:06:30 ....A 216440 Virusshare.00006/HEUR-Trojan.MSIL.Generic-9c6d7e1888e93bf99ff9eb1a8654b70e0ba68e8f4f1290214a69e34a7fb1e89f 2012-06-28 22:17:08 ....A 893146 Virusshare.00006/HEUR-Trojan.MSIL.Generic-9cec4c8912a6036802bbc28f29ad24b39fe076d0fce965f7d68e5a29b1352591 2012-06-28 22:17:54 ....A 59904 Virusshare.00006/HEUR-Trojan.MSIL.Generic-9d68a94e80c8c53f58d814a3618e2695ec01527863cdf2cf73285523c082855c 2012-06-28 23:07:22 ....A 380516 Virusshare.00006/HEUR-Trojan.MSIL.Generic-a249873ffdc0dd19eacb877b566b77e772f314350e727302e637ae4f2e6ab389 2012-06-28 22:14:24 ....A 903680 Virusshare.00006/HEUR-Trojan.MSIL.Generic-a285403e7a41669ce9f9de82cafa49723e782c3a0b7889657b6f5faa8467f41f 2012-06-28 21:13:56 ....A 74240 Virusshare.00006/HEUR-Trojan.MSIL.Generic-a3c55eec6c990f88f4c05d4906a2a09324c0cc3636117716336e25704fa89e04 2012-06-28 23:34:54 ....A 1172480 Virusshare.00006/HEUR-Trojan.MSIL.Generic-a40d0160d5e9d7a582e1e110b6564d5b9eb19ebb200306746da8d9eaad80ce95 2012-06-28 22:18:28 ....A 233472 Virusshare.00006/HEUR-Trojan.MSIL.Generic-a4c440426a8d90fe0e08e952cbe4806dcef16da5b6ccb142085e6fa8054064f3 2012-06-28 20:53:52 ....A 422994 Virusshare.00006/HEUR-Trojan.MSIL.Generic-ac2378acd190daeaacec353df61cfecef06a4b18d1b46fdb6b290ca1bb1d3749 2012-06-28 23:10:46 ....A 2697131 Virusshare.00006/HEUR-Trojan.MSIL.Generic-b9184a3ab6bcfe62f5c21cb70e1bdd75ba7f4013d3b0869918e123a8bb869e10 2012-06-28 21:01:18 ....A 226816 Virusshare.00006/HEUR-Trojan.MSIL.Generic-bd75f9ba83de390a6f9b20c12a826ecaa6d49fb2469b9064c7d6a6a4d8c505a7 2012-06-28 23:11:22 ....A 1048576 Virusshare.00006/HEUR-Trojan.MSIL.Generic-bda6b63542fb48af95a4080ece54d4aa6dd25b94f1cd2e88436fa57d5f0ef125 2012-06-28 23:11:30 ....A 1346910 Virusshare.00006/HEUR-Trojan.MSIL.Generic-bee5d4f3c503facdcbe1c011e54c40faaefcc8eeed1897daad001e837ee39b58 2012-06-28 23:11:46 ....A 38938 Virusshare.00006/HEUR-Trojan.MSIL.Generic-c0def8b76c8135c768ecfd58d71884d15a03e9c89620fc60a0d339762ee3061a 2012-06-28 23:11:48 ....A 162358 Virusshare.00006/HEUR-Trojan.MSIL.Generic-c1213d990213d7794523f9ee72ffbdde67cc976ca8f6fd10086b8ae014fb45ea 2012-06-28 21:48:16 ....A 200704 Virusshare.00006/HEUR-Trojan.MSIL.Generic-c1fe41dc4473fec11ede5030f24f1e8455f5fe295a0066d0102e150c1028c03b 2012-06-28 21:04:36 ....A 204808 Virusshare.00006/HEUR-Trojan.MSIL.Generic-c55d881b2f07a09beb0ddf30cb3927195ea970e2a0aaceb031fd099e5ee6cf10 2012-06-28 22:34:54 ....A 275365 Virusshare.00006/HEUR-Trojan.MSIL.Generic-caa83ea52691f1f87cd4a9fe5b5981d00b3f85b314899b847c356c3133b5d9d5 2012-06-28 23:14:06 ....A 1048576 Virusshare.00006/HEUR-Trojan.MSIL.Generic-ce2a12dec480dd9253b6d0083dbdcd3edc35dd41813a48b9f2691fc9852e2f09 2012-06-28 23:14:12 ....A 921600 Virusshare.00006/HEUR-Trojan.MSIL.Generic-ce52877f5ffac0bc8a03f65c237cd737f39287eafdd846ff2654c3fa08074264 2012-06-28 23:14:14 ....A 494196 Virusshare.00006/HEUR-Trojan.MSIL.Generic-ce68f616536312b2b470b002c973c153f425dd74a7e53b3ff134d91a1175dc10 2012-06-28 21:22:42 ....A 738304 Virusshare.00006/HEUR-Trojan.MSIL.Generic-cfe15c4f5c86bb973c1547e0ceb720964da3f8621522c5f7c55e46b4d1fd23f6 2012-06-28 23:14:40 ....A 1359872 Virusshare.00006/HEUR-Trojan.MSIL.Generic-d0dcf0e6c91af921c9fff98eee725c9842f2bdb7622f960878cab007f6556378 2012-06-28 23:15:40 ....A 548865 Virusshare.00006/HEUR-Trojan.MSIL.Generic-d581c0762d7f70b12d6750d125585c13d4976e7b99c3f8886bf0c4eae98eb074 2012-06-28 22:14:46 ....A 912900 Virusshare.00006/HEUR-Trojan.MSIL.Generic-d5fc1ce7663059bf5c0d7892c4b0cf69c84e73764a32ebfeb555745e0aad9ece 2012-06-28 23:16:02 ....A 406920 Virusshare.00006/HEUR-Trojan.MSIL.Generic-d78ec459bbb4186502ccc93a868c106d76b071a262e33897c7978a3342033345 2012-06-28 23:39:38 ....A 15360 Virusshare.00006/HEUR-Trojan.MSIL.Generic-dee8a9b8e8c54655c77e37b563d68fb36530e80d97385c5103758ca3b0dcd471 2012-06-28 21:10:24 ....A 299620 Virusshare.00006/HEUR-Trojan.MSIL.Generic-e1d6e737193140900b4bddbe38e1783b249178b607fb75eb093308ec0ac4d728 2012-06-28 23:18:24 ....A 656953 Virusshare.00006/HEUR-Trojan.MSIL.Generic-e5042b1def1eee95dc071c3489213f1036f0f9d46ddf31074b29da13d1061742 2012-06-28 21:01:00 ....A 448298 Virusshare.00006/HEUR-Trojan.MSIL.Generic-e73524edec6a6cef23e767f5dc53bb5c498a1070f70139e02816c3043124d0cb 2012-06-28 23:19:08 ....A 166597 Virusshare.00006/HEUR-Trojan.MSIL.Generic-e92d3e638315b2e157795958a14306f7db3756432b7a3878cfcf88645ce5156e 2012-06-28 23:19:34 ....A 2223104 Virusshare.00006/HEUR-Trojan.MSIL.Generic-eb48e64cb44a5330cb0a827c8faccbed81e4f55d76fc87bdefa2c2b1744833c6 2012-06-28 22:06:04 ....A 769024 Virusshare.00006/HEUR-Trojan.MSIL.Generic-ee32711132daca6e892118adf714453fb6240b4737c74ce16a852fc45dbf63e9 2012-06-28 21:56:58 ....A 621056 Virusshare.00006/HEUR-Trojan.MSIL.Generic-f0f45df2d9c18e127e9c14bccb45b59a25edf17620137052a5b4ebcd00af3dc9 2012-06-28 23:21:04 ....A 282624 Virusshare.00006/HEUR-Trojan.MSIL.Generic-f2ee701362d95518309878beb2e6572d3e133272933c96a15f423980198250bc 2012-06-28 22:06:18 ....A 90738 Virusshare.00006/HEUR-Trojan.MSIL.Generic-f4fa1c5dd6b0491de62683d702db803c8c002a0f955a4e304ae143b000315b1f 2012-06-28 21:37:58 ....A 778752 Virusshare.00006/HEUR-Trojan.MSIL.Generic-f78945d246d6cdbf83b72b4e3c663e590b70f7560ccf5c8b23c4bfab826bd3e4 2012-06-28 22:07:20 ....A 501248 Virusshare.00006/HEUR-Trojan.MSIL.Generic-fa14180131fdaba248dffbb9c23ab8b0f5a2e0147e1731ad04ada18a69801c80 2012-06-28 22:34:36 ....A 795648 Virusshare.00006/HEUR-Trojan.MSIL.Generic-fe3e8583a30fc407ec72a0e4a180db0f8815c260b70f3df3c1ea3cb9a5d55684 2012-06-28 22:09:20 ....A 596562 Virusshare.00006/HEUR-Trojan.MSIL.Generic-fee968bce0a246da71ef3304248e00fbb1df7e165d68ae103e0635c14a539de3 2012-06-28 22:42:40 ....A 434557 Virusshare.00006/HEUR-Trojan.MSIL.Hesv.gen-1327273b3d83d1824beb55045467ae8b19376eff80feb90ccddc1e72cb0359b0 2012-06-28 22:47:44 ....A 434557 Virusshare.00006/HEUR-Trojan.MSIL.Hesv.gen-3082940619b146118ff20a4230acc0cacb61385eba25b7eb09c2d4f82f3432d4 2012-06-28 22:51:56 ....A 434589 Virusshare.00006/HEUR-Trojan.MSIL.Hesv.gen-4c56e04fbd629680cff9c7d03213c90f7a4a90af2ca1504e68fbcd7025098bff 2012-06-28 22:52:34 ....A 434557 Virusshare.00006/HEUR-Trojan.MSIL.Hesv.gen-50f745e331260ebc74c69e00bc39957630d95b870626d14c497dd273a08b4d30 2012-06-28 22:57:30 ....A 434589 Virusshare.00006/HEUR-Trojan.MSIL.Hesv.gen-6aa435786beb39e83ce54927e000307de6a9aac51aaf7dfcf8fc77ef04799f54 2012-06-28 23:00:36 ....A 434557 Virusshare.00006/HEUR-Trojan.MSIL.Hesv.gen-7b314041dec1669d3e92290479d0d841c748e3246e5db2b63e1fe8dac79d2efc 2012-06-28 23:00:38 ....A 459347 Virusshare.00006/HEUR-Trojan.MSIL.Hesv.gen-7b4806dfc429b93224c7c9f63bc957ae69902a6044d2b652465d12552fc9dc3d 2012-06-28 22:40:46 ....A 1004544 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-0b2165eb90601852bd83343637a01032785efae36e81716c33611feccd588b7c 2012-06-28 22:42:16 ....A 1050616 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-11540d6f5862071c9e8b99e45d146f68c40d7ad567def1c32adb58d0492f7fd0 2012-06-28 22:45:54 ....A 698368 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-24c3781716a4080c575c72651521cc7e8ad23b4ff9d1569724259c6e14cacecc 2012-06-28 22:14:26 ....A 90112 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-2a8c7325e79ca479ebe58eed016f38a5e255b077602a4e6218e4b40878feadcb 2012-06-28 22:05:58 ....A 116224 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-34d66e8041627bbef8b194739fc34af98fb9b413cc2d3d54b2321c6acceae61b 2012-06-28 22:56:12 ....A 1025536 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-639e8bbcac9479baa84204f1e85f13453b30f7a2d9466ffb9f468d97a8a4d2a0 2012-06-28 23:05:38 ....A 798720 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-95cbf0435091bce85c9d383015f92afac1beb2249cf667c3514fc914e55ecef8 2012-06-28 23:06:14 ....A 747008 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-9a46957f60e81f9ebf8bd0dc853ada33ad849cd8a7e19208efed41f6bbaa5fdc 2012-06-28 23:34:40 ....A 1054780 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-a10ced7425930fe40cc96f4cab2a0d187db6d0d2c286b69f7713633afdba23a7 2012-06-28 23:10:40 ....A 666112 Virusshare.00006/HEUR-Trojan.MSIL.Inject.gen-b81f851d46ca8538f77a539922307e6bcb96ecb8a19613cfadcb9418a8ec699c 2012-06-28 22:42:00 ....A 38912 Virusshare.00006/HEUR-Trojan.MSIL.Injuke.gen-10575f842babda09df1ca93c2c30c8c5892054ca6322756e0231dceae40cdcf8 2012-06-28 22:45:02 ....A 296960 Virusshare.00006/HEUR-Trojan.MSIL.Injuke.gen-1ee9069339b9ba48212352b16e9ba37bfe9b00a8463e49a94e96d46a62d9c311 2012-06-28 23:06:32 ....A 317382 Virusshare.00006/HEUR-Trojan.MSIL.Injuke.gen-9c912855825b1332bd9d1833a29e5a604968db686e1769ee709375ddc0d01020 2012-06-28 21:58:34 ....A 36864 Virusshare.00006/HEUR-Trojan.MSIL.Injuke.gen-a4503983bfa00e8b1053aa9b98f18ad0aabdcb25a7262a3c8949266a39d4e901 2012-06-28 23:08:32 ....A 36864 Virusshare.00006/HEUR-Trojan.MSIL.Injuke.gen-aa4249aa0af3d0565e10c852ca4a8d88d1750f803136d8ce19e0a6de685dc434 2012-06-28 22:39:34 ....A 531968 Virusshare.00006/HEUR-Trojan.MSIL.Llac.gen-061e8f416bbea2a62dbb8be29d1fa20c7401e231c7e4ee3238c37397a1ea203d 2012-06-28 22:30:44 ....A 536576 Virusshare.00006/HEUR-Trojan.MSIL.Llac.gen-a7e7b1367bcf1e56a8845fbb75045f2e0e5530e41225ab10d1981c94ce5139dd 2012-06-28 23:08:24 ....A 115393 Virusshare.00006/HEUR-Trojan.MSIL.Llac.gen-a9465db5f83386be2ba7b7af7c1cb4b2cbac0ad77940709413ee111d28577fff 2012-06-28 23:13:26 ....A 307739 Virusshare.00006/HEUR-Trojan.MSIL.Llac.gen-cacbffc12be6b64820d8a7cba431ab4ee03cfa898106811a6260a786f7110f79 2012-06-28 22:29:06 ....A 397312 Virusshare.00006/HEUR-Trojan.MSIL.Refroso.gen-44e6388cfd7b246de5be1c0011ae2f7d4fd082603ee8e1dfdb98926a6c793904 2012-06-28 21:45:18 ....A 138240 Virusshare.00006/HEUR-Trojan.MSIL.Refroso.gen-73fac3921cb52e8225179d23b889394682baca8ec3009f88bb0371dd5e6cf23b 2012-06-28 22:44:10 ....A 65536 Virusshare.00006/HEUR-Trojan.MSIL.Scar.gen-1970ceaf18df3d60814540693ae0a63020b63d016da65559f0b9c6b7fb40564b 2012-06-28 22:14:40 ....A 40960 Virusshare.00006/HEUR-Trojan.MSIL.Scar.gen-19c7c34b2bd4fe3d1edcdbe3986c7462954004e330ba6003fced0f49727cbf84 2012-06-28 22:54:00 ....A 19968 Virusshare.00006/HEUR-Trojan.MSIL.Scar.gen-589011f3d9f03a5d02d234f1f206b8beb958f6dc4c1081e0c497825ef0374614 2012-06-28 23:00:40 ....A 249856 Virusshare.00006/HEUR-Trojan.MSIL.Scar.gen-7b9afc8328957704f98678f90bf5b3f5996a89e9807d82bce820a796bbb96683 2012-06-28 23:03:30 ....A 61440 Virusshare.00006/HEUR-Trojan.MSIL.Scar.gen-8991197a4758935a2d174104eee4823b4081ea718df0d0e74ef2065ab7b84b5d 2012-06-28 22:42:26 ....A 227468 Virusshare.00006/HEUR-Trojan.MSIL.Shelma.gen-122596f4d89e878867d95212f4246ad13ee165310ad39d379c3133e725c3abd3 2012-06-28 22:43:32 ....A 2376098 Virusshare.00006/HEUR-Trojan.MSIL.Shelma.gen-16a0c44d5d333e66570adfb62518118160b644143f35e055cd6da6fcd9dc8392 2012-06-28 23:08:26 ....A 939441 Virusshare.00006/HEUR-Trojan.MSIL.ShopBot.gen-a9ae152506a62761fc6b396f81f98df0e5e7a1a4e7564aa1e6430ea7adb44d9f 2012-06-28 22:42:26 ....A 30409 Virusshare.00006/HEUR-Trojan.MSIL.Snovir.gen-12234c74b75fc9351ec63a1c00392519d19f9f19a42ba5653bd95a93635a2b8d 2012-06-28 22:58:46 ....A 30409 Virusshare.00006/HEUR-Trojan.MSIL.Snovir.gen-7116701e684b45026c477416ddc40bd3653eac041cef97830495b80fa41edef8 2012-06-28 21:13:10 ....A 108842 Virusshare.00006/HEUR-Trojan.MSIL.Startun.gen-0168c9ab445b4beaf34821a42800c423de129406415dcb1883936d009db74c58 2012-06-28 21:11:30 ....A 97949 Virusshare.00006/HEUR-Trojan.MSIL.Startun.gen-289b3a90a46a3b2f1f4b110a5398a4786b153fd540e31b0cdbe9c6c224e038e4 2012-06-28 22:51:30 ....A 313462 Virusshare.00006/HEUR-Trojan.MSIL.Startun.gen-49af824dce18a5c29bd9de7df4287271c2d1f3c88b0a402295b44b9bbe472b50 2012-06-28 21:17:52 ....A 97949 Virusshare.00006/HEUR-Trojan.MSIL.Startun.gen-a22c8a96620108f43d832c9575ac372f2f12914df049686f1c405c483b1a108c 2012-06-28 21:47:26 ....A 29184 Virusshare.00006/HEUR-Trojan.MSIL.Startun.gen-c589c86a90892e3beb395287653d4f9ca59760d762e499b0a1b12834e70bc1cf 2012-06-28 21:10:24 ....A 89087 Virusshare.00006/HEUR-Trojan.MSIL.Startun.gen-ecbdd195be1911cf2b2b8e6140403adf3eb0ffd76908a1564166f9abcd6deef0 2012-06-28 23:07:14 ....A 813568 Virusshare.00006/HEUR-Trojan.MSIL.Tpyn.gen-a1482766d8c1e8a431e634a070cafc15ce4a4f0f0962d90fb4a0b128c85e1b3c 2012-06-28 23:03:18 ....A 450882 Virusshare.00006/HEUR-Trojan.MSIL.Witch.gen-88a7ee33a1ebafbf9d8dfaa1dd07908fa8a680a04aa10004af3e6d4dcdb1455a 2012-06-28 22:36:32 ....A 334127 Virusshare.00006/HEUR-Trojan.Script.Agent.gen-41a1aa44d5eee6a8593c9f37c87556ff3636553adec6f1270853a64f03df276b 2012-06-28 23:06:24 ....A 13312 Virusshare.00006/HEUR-Trojan.Script.Agent.gen-9ba65d9d28fd865461119a827b9cf254b9256a5096198b4263b6033abd6ab03f 2012-06-28 21:40:20 ....A 35956 Virusshare.00006/HEUR-Trojan.Script.Generic-051c3b3feec1a8f43e4a6d8f40b030a32b4f10e194ef0b89a10eaf7501152e33 2012-06-28 21:28:16 ....A 17141 Virusshare.00006/HEUR-Trojan.Script.Generic-0668206f70321f2319ae0a8d8c106d6cdb816906f1ff973e0f757149e34504c4 2012-06-28 21:24:46 ....A 27267 Virusshare.00006/HEUR-Trojan.Script.Generic-0cb3b768823d1eeafad4ab887c2fd2838fffd4a4c54cae591b1e490579a5a374 2012-06-28 22:36:48 ....A 330 Virusshare.00006/HEUR-Trojan.Script.Generic-11ac09d3c210315b25b7821d65ad240daa726d8218ed0f09dddf3c3a424a5e88 2012-06-28 21:07:28 ....A 1275 Virusshare.00006/HEUR-Trojan.Script.Generic-17b8bdec7ff97129e6762a8a850ead336a0900217c97341293b7af8ff4ba71ea 2012-06-28 21:07:26 ....A 1277 Virusshare.00006/HEUR-Trojan.Script.Generic-1944c830994c731da13b2e62340711f21d82abc84fb4f4e7f49df12f39bd86fd 2012-06-28 22:10:14 ....A 30719 Virusshare.00006/HEUR-Trojan.Script.Generic-1a0d995b7d0f737a8bf2cdd17fb754b60089bef701652bce298a519f42ad0004 2012-06-28 21:28:00 ....A 2893 Virusshare.00006/HEUR-Trojan.Script.Generic-1b174afa367a7d10d31652ffd15b07eed42663c7b70e1bced37be90b5b35a793 2012-06-28 21:07:30 ....A 2321 Virusshare.00006/HEUR-Trojan.Script.Generic-1be0b91180abcb906a5c4cbc5ed8b21e0d85698d7e8bee524503f749e73b7167 2012-06-28 22:10:26 ....A 504 Virusshare.00006/HEUR-Trojan.Script.Generic-1fb05008dfee12ba1159c114ebae64b31fd3b2550a1b018bf2e6cb1a3261585e 2012-06-28 21:07:14 ....A 3834 Virusshare.00006/HEUR-Trojan.Script.Generic-20f64bf6f65d8bba5734fd1e1529c71d07e52329eac9c1592579a5fb998e76ed 2012-06-28 22:22:00 ....A 4291 Virusshare.00006/HEUR-Trojan.Script.Generic-23bbca89865c9eea672ffbefd870e06024a9816c9b16b4a12fdff5347ba06d42 2012-06-28 22:35:02 ....A 15722 Virusshare.00006/HEUR-Trojan.Script.Generic-2734c5ec614a22f8e2a63264b29c0349cd202b4a2c1871ca5f1485f546bf19db 2012-06-28 22:10:14 ....A 21094 Virusshare.00006/HEUR-Trojan.Script.Generic-28b9ce422afde9cc6a4665751e227faaf4797702a26898eab714303cc610dd69 2012-06-28 21:07:18 ....A 242 Virusshare.00006/HEUR-Trojan.Script.Generic-29c70981ab23670f764c328c7fb367dae4297a47b3a4f443e2812452db711a3b 2012-06-28 21:07:18 ....A 8777 Virusshare.00006/HEUR-Trojan.Script.Generic-2ba38fb968b7a8499fc49a978fb29c394d4bacd3ced36079746a5b240a7c26af 2012-06-28 22:36:48 ....A 339 Virusshare.00006/HEUR-Trojan.Script.Generic-2c031eecca190974ea88a0064dbf0cedc0e90f2138f548d93c7420935c829535 2012-06-28 22:10:22 ....A 74314 Virusshare.00006/HEUR-Trojan.Script.Generic-2eedf2fce033a0e77143491618676dde92afc74f790d76cc322a9732ceb0a20a 2012-06-28 22:22:08 ....A 46477 Virusshare.00006/HEUR-Trojan.Script.Generic-334213c7cafea495cff27c3fb2772e5d100f42024c26f83c13138cd6db1cfbd4 2012-06-28 21:39:28 ....A 240 Virusshare.00006/HEUR-Trojan.Script.Generic-3550241810cd3900d1df10146e20b622a409001a867869db5089729b5d861c3c 2012-06-28 21:55:50 ....A 74148 Virusshare.00006/HEUR-Trojan.Script.Generic-35cebd6edb09e3bafd2ac130c02b135ff91161dd57da715ed483d8dd496c1e65 2012-06-28 22:05:54 ....A 1045425 Virusshare.00006/HEUR-Trojan.Script.Generic-381c8a82d115f118654017c1e299bdaf352ce756d16d010cc71ec628734b8bbc 2012-06-28 21:40:20 ....A 504 Virusshare.00006/HEUR-Trojan.Script.Generic-39aa18097b5f01e9fc776a0bd828debc2359fd03a41e98c32f38fcc94160d2f4 2012-06-28 21:39:46 ....A 3025 Virusshare.00006/HEUR-Trojan.Script.Generic-3bee89901c05bbae294e6c0103a7d1368ebaa8b86cbb7b68c2e800ff24c559eb 2012-06-28 22:36:46 ....A 8331 Virusshare.00006/HEUR-Trojan.Script.Generic-3c19ff559d90fe80ff7ec94f25f99f4f7bba7e50da99a1440a310f32992cc34c 2012-06-28 21:38:00 ....A 3133 Virusshare.00006/HEUR-Trojan.Script.Generic-51cd057033bfddf78cd699ef7642afe212a730e740b09e2a57e088e40683cbd7 2012-06-28 21:39:26 ....A 2852 Virusshare.00006/HEUR-Trojan.Script.Generic-5320688014c784c681a1efa1f5cf0f83d53e7fc4dd9a75524aa106be6c21a948 2012-06-28 21:07:18 ....A 8017 Virusshare.00006/HEUR-Trojan.Script.Generic-5452b719cb9d296988d8a47887a10d14e6ccf6f65118556e48e7b5b261cea4d1 2012-06-28 22:10:16 ....A 1267 Virusshare.00006/HEUR-Trojan.Script.Generic-55955a11addcee3540960a1db3a294c10e64b4aa75c2f39421f98620a5d7aa7a 2012-06-28 21:27:56 ....A 20794 Virusshare.00006/HEUR-Trojan.Script.Generic-5646cc9459a48096d4051719d7293b6152a035648ac255db0da3240d68ba015e 2012-06-28 21:37:20 ....A 26007 Virusshare.00006/HEUR-Trojan.Script.Generic-5858c6336b69600a575f1b31a6336135cec87085885bcb5957f3ff44d0f52b11 2012-06-28 22:34:56 ....A 133007 Virusshare.00006/HEUR-Trojan.Script.Generic-5d06db34c1a9a4c5c3922f2886aa56bd0607fbd6cc5477b05979211ee58a7af8 2012-06-28 21:54:40 ....A 22134 Virusshare.00006/HEUR-Trojan.Script.Generic-5ec8341ccce68c04c91f88d782761a92459fbeb601c06587e39cb60b26759141 2012-06-28 21:55:50 ....A 186672 Virusshare.00006/HEUR-Trojan.Script.Generic-61c40d3458272eb2fcbd689fa4dc67fa488bbe2cdf501f800771404dd013be19 2012-06-28 21:55:44 ....A 11687 Virusshare.00006/HEUR-Trojan.Script.Generic-629ea0af77577c5f8697adffce7f7c1c3c01eb8340ea389bf4498f287bf9cd24 2012-06-28 21:36:44 ....A 15079 Virusshare.00006/HEUR-Trojan.Script.Generic-658f6ee4480257a58fec8bbc96209cda51a2105fa55c060e446a35a64c8936b0 2012-06-28 22:22:00 ....A 1287 Virusshare.00006/HEUR-Trojan.Script.Generic-66dd42ec2e2deb73d82da9e129bc148595bd0f8d55fd2a41410720ac11263e92 2012-06-28 21:07:30 ....A 7810 Virusshare.00006/HEUR-Trojan.Script.Generic-680de38e37dd225b335bac5aa3e26eeb08f3e6e5a1a6e7f46457e2147c1ccbfd 2012-06-28 22:21:56 ....A 1274 Virusshare.00006/HEUR-Trojan.Script.Generic-6d7ca617d1e7277c684efd750d2ce281d44c784aee8b1bbc848976ac121adad7 2012-06-28 21:55:50 ....A 10924 Virusshare.00006/HEUR-Trojan.Script.Generic-6e93123c8ab0ba385b67af3188fe7aabbc007816694fa82030f74763e4207fa6 2012-06-28 21:39:50 ....A 2897 Virusshare.00006/HEUR-Trojan.Script.Generic-6f5b2e5bae330dd547c4a08311f1334af17c0eb0af7195aadbfb1c18fc2f9288 2012-06-28 21:55:54 ....A 504 Virusshare.00006/HEUR-Trojan.Script.Generic-70c745e9e521f410a0ee109ab505c67451058a0ef2ccb9f2dec9708c33307058 2012-06-28 22:10:20 ....A 1271 Virusshare.00006/HEUR-Trojan.Script.Generic-715963c7188857c0dedc00783aff314f21d21e1529bf03712530e3fc6df2ebec 2012-06-28 21:39:50 ....A 3080 Virusshare.00006/HEUR-Trojan.Script.Generic-74b41fb29d743c6260117ed7a53a8a93e1dd03742d0cc3a5c01bf1c5abe2543e 2012-06-28 21:27:56 ....A 5650 Virusshare.00006/HEUR-Trojan.Script.Generic-74ca4598a663d0eb5e44aba2dd989cdccf36159b676aefa57e08fe40508ea91e 2012-06-28 22:10:18 ....A 1269 Virusshare.00006/HEUR-Trojan.Script.Generic-7502f555b417b9b335b4be14156b376cfda7823b3bd2ca3e8684d93c2f99a572 2012-06-28 22:22:04 ....A 1269 Virusshare.00006/HEUR-Trojan.Script.Generic-7b0dd17e38d8f5d187eef64e6bde0caab3a5ecac2002b5850346abd839f469ae 2012-06-28 21:07:24 ....A 7987 Virusshare.00006/HEUR-Trojan.Script.Generic-7be4d6ca50b273a7b38515af3f5f0b66566cba8d2584e6ada7fe4edeafad09e4 2012-06-28 21:55:50 ....A 38720 Virusshare.00006/HEUR-Trojan.Script.Generic-8034cc44b0f30980d2dddd9a9c6ae559e22ef7d7a2c42144fd8aec7e5b4404e8 2012-06-28 22:37:50 ....A 1315 Virusshare.00006/HEUR-Trojan.Script.Generic-814a7ec4bc87cb8c894fb81633815b97122995887ce1f71641b15ccf751738e2 2012-06-28 21:39:50 ....A 4653 Virusshare.00006/HEUR-Trojan.Script.Generic-81e433eb7a409d03a36a2e6cfb7f14fee888ba236e54d77fbf06cda6efd888d5 2012-06-28 21:07:24 ....A 3069 Virusshare.00006/HEUR-Trojan.Script.Generic-828ddf69c6d9e940cf43f031ddcd31b5d62c479168c86e67f1199d8f16f0e249 2012-06-28 22:22:44 ....A 6268 Virusshare.00006/HEUR-Trojan.Script.Generic-829257f949a1b67b166fdbf403cfb1a1530558f0fde49cbc6a623ab9aed11279 2012-06-28 21:25:40 ....A 3019 Virusshare.00006/HEUR-Trojan.Script.Generic-832b1109f7bc337d4bffacc2978c00ef755bd9cc9304b2b32c7d4cef5e9ae462 2012-06-28 21:40:24 ....A 15710 Virusshare.00006/HEUR-Trojan.Script.Generic-84011779254de3a5f18e1fe7f646ef0cdc74f096833eef9b50a836b9bf9ee59a 2012-06-28 23:02:44 ....A 331956 Virusshare.00006/HEUR-Trojan.Script.Generic-8605c4142179c11d9089096069f95614a93884726d555bda90275816a55878fc 2012-06-28 22:22:00 ....A 1295 Virusshare.00006/HEUR-Trojan.Script.Generic-8671c74353c3ee5c345df9f63bfcb3566925db3b8cbf44675f61fa1434849c39 2012-06-28 21:07:28 ....A 7524 Virusshare.00006/HEUR-Trojan.Script.Generic-870e04713f7aa0b3d31603438cce099c304d8f976c457ca1cf1547290ae48696 2012-06-28 22:22:08 ....A 5315 Virusshare.00006/HEUR-Trojan.Script.Generic-8a1e4170f9c129e78934e2c3f09f10b2883091fade981c3440feabb9efe12305 2012-06-28 22:37:54 ....A 504 Virusshare.00006/HEUR-Trojan.Script.Generic-98f3d1572d9c158508cf90cc9a64f440cc8267f4d6beaa67d4f5ed75deeecd01 2012-06-28 21:28:00 ....A 8012 Virusshare.00006/HEUR-Trojan.Script.Generic-9a6f74385b73688d8fb2b57528d9a85c23c8214e369345bd87ed56607f3ac98d 2012-06-28 23:34:14 ....A 383136 Virusshare.00006/HEUR-Trojan.Script.Generic-9a8c7e25b9fabe48cc65b211654da175117e7242283c30ca97ba685cceb16784 2012-06-28 22:22:00 ....A 9971 Virusshare.00006/HEUR-Trojan.Script.Generic-9ec8343505c8f3cdb639a50fa9ffd224aa568031566362c273e376cb4d153411 2012-06-28 22:22:04 ....A 7883 Virusshare.00006/HEUR-Trojan.Script.Generic-9ecd2b7c04dc70afa2a44b052097dfd5f8c4eb8310d4ea07f52d8e4a531c2a81 2012-06-28 22:09:42 ....A 1457383 Virusshare.00006/HEUR-Trojan.Script.Generic-a0063e078e46109e1a60e54c4c4c21ce4325cf4a9653b09d2dfdff53c1c822c4 2012-06-28 23:07:26 ....A 57856 Virusshare.00006/HEUR-Trojan.Script.Generic-a2ceb26d6596fb41d240ff730ff297afc79f17f579ea912ed59ee0fe2c4f4010 2012-06-28 22:22:00 ....A 7887 Virusshare.00006/HEUR-Trojan.Script.Generic-a3010c4dfca3d3530219918a6e6da62e7d33bf78d1d57730315ec6df4d86aeac 2012-06-28 22:22:00 ....A 239 Virusshare.00006/HEUR-Trojan.Script.Generic-a336f66f2f5a86dc50700089320c655d44b52c4e907d81d22c82a4766e7da846 2012-06-28 22:36:48 ....A 310 Virusshare.00006/HEUR-Trojan.Script.Generic-a484659fb339e87f87ec3aead8a650346dc1e968a1ead48a924ee851792419ec 2012-06-28 21:07:32 ....A 1273 Virusshare.00006/HEUR-Trojan.Script.Generic-a4ca90985eaebc1db58105b585932ee093599a04a60a0321c767527c1fa88bf0 2012-06-28 23:07:58 ....A 451539 Virusshare.00006/HEUR-Trojan.Script.Generic-a670daed785511dd218098481266bbc2950a41d76f98177fc5c5eff021ee0d9f 2012-06-28 21:42:54 ....A 933050 Virusshare.00006/HEUR-Trojan.Script.Generic-a6fb50190908420b7bdbeacb00e9fdb39fd343ad9e9785be930077ea45d96a9f 2012-06-28 22:37:50 ....A 353 Virusshare.00006/HEUR-Trojan.Script.Generic-ab767587703f3304c893e4184336b50e41cfdd51e55a9037ea87d57c67089e73 2012-06-28 21:07:24 ....A 6707 Virusshare.00006/HEUR-Trojan.Script.Generic-b35bdd739a8e70125e1dbe332d245b5c4f8bbfac7584f5cfb104c971b3b43774 2012-06-28 21:07:32 ....A 7595 Virusshare.00006/HEUR-Trojan.Script.Generic-b4d324e45b985e8858601485d4f915bee45c7e957e6f18b22fee2b73c68ae8d2 2012-06-28 21:27:54 ....A 3067 Virusshare.00006/HEUR-Trojan.Script.Generic-b6e7ac19d168a18ae12fd7efea8073d83257e914defd931b942454189764ff6a 2012-06-28 22:34:54 ....A 1270 Virusshare.00006/HEUR-Trojan.Script.Generic-bbed3cc50ce061837b1ca77bd14ed3e54d4712108e1b6344bb56f994fd535c68 2012-06-28 21:16:00 ....A 1215549 Virusshare.00006/HEUR-Trojan.Script.Generic-c1f7370d0c335e451bee7be9b6bca2fe2049e8cd8374fadf69fa15d8a2a82f8b 2012-06-28 22:10:14 ....A 1311 Virusshare.00006/HEUR-Trojan.Script.Generic-c3e045db13169e0b15a41bce93411de2323dfaffd08b687e8ed3f93958eff3f2 2012-06-28 21:01:42 ....A 472437 Virusshare.00006/HEUR-Trojan.Script.Generic-c491fd4f48c4a4dd53a5647718917fba8dd5d5be43e2f30206d043f90587f67e 2012-06-28 21:27:54 ....A 13557 Virusshare.00006/HEUR-Trojan.Script.Generic-c8f025487da72e608524274b51ad465b34dde78cebf786f3f78fe6c641f58008 2012-06-28 22:37:50 ....A 323 Virusshare.00006/HEUR-Trojan.Script.Generic-cb4b6f97bc6696ce0a579ac617a3ef838482b6b21c64f7b0acdbf08e5f1ad9ad 2012-06-28 21:40:20 ....A 1272 Virusshare.00006/HEUR-Trojan.Script.Generic-cc77f235b6a6effb8bbe583183b0c0077d8bb57141a84a65d0b7e9d55b5ce6d6 2012-06-28 21:49:08 ....A 408716 Virusshare.00006/HEUR-Trojan.Script.Generic-cd97b1433ab3e8ac911fcbcf2fc052e4055fd90ba8bbad5cc4e5f785743cd226 2012-06-28 23:38:20 ....A 358919 Virusshare.00006/HEUR-Trojan.Script.Generic-ce2bf2f882d0d397000693ecd17e89c40ba01dcd3f1face10163206e171f83de 2012-06-28 21:07:28 ....A 1274 Virusshare.00006/HEUR-Trojan.Script.Generic-cf45bc981fbecb3cea86f7f262bb04004878fce2bd615b89407f8b76bec7b829 2012-06-28 22:37:50 ....A 330 Virusshare.00006/HEUR-Trojan.Script.Generic-cfc8bd1230a2f51ef4ae80d404f40eb48130c92c63d3f18524e54d64a8c56b6e 2012-06-28 21:24:46 ....A 46621 Virusshare.00006/HEUR-Trojan.Script.Generic-d28b1d0a9425d4bcd5d728242fdb074db73684d43baa33c0e006deec3d3f0713 2012-06-28 21:39:28 ....A 24662 Virusshare.00006/HEUR-Trojan.Script.Generic-e087c8263b9daea15993b415e7d795c190c58e9a15190b951d018a9be7fd7c96 2012-06-28 22:22:54 ....A 139455 Virusshare.00006/HEUR-Trojan.Script.Generic-f19ecb390f7428a57a7b583f36893e0b034f416ac4dab5ba632af0ed77bee78b 2012-06-28 22:34:52 ....A 22187 Virusshare.00006/HEUR-Trojan.Script.Generic-f1bdb651faff77cfb4122b6e0e32768ed2dc331e7ecebd554e7c7aa01f3e34de 2012-06-28 21:39:34 ....A 4338 Virusshare.00006/HEUR-Trojan.Script.Generic-f2b764c832e0668c273fa1a40ad375380ad65763824b5dc79b7a2337120ca494 2012-06-28 21:39:38 ....A 2154 Virusshare.00006/HEUR-Trojan.Script.Generic-f37bf54262012d4835d764214ac1abc7317a082c674837f77afc063ff7033707 2012-06-28 22:29:12 ....A 45056 Virusshare.00006/HEUR-Trojan.Script.Generic-f4ac67c1b4883ac491ddfd02a8c9e73bad6a9fc401b076289e5dab2538e28043 2012-06-28 21:07:24 ....A 7812 Virusshare.00006/HEUR-Trojan.Script.Generic-f4c0529f9ee056bb49b155ef899dba2e62c8d3057cd19a7f3f97d9b712ec67b3 2012-06-28 22:34:06 ....A 1127150 Virusshare.00006/HEUR-Trojan.Script.Generic-f6af6bc869beb13b0d4796d369df06284c12a8074f8063582a32f1dcd9d933af 2012-06-28 22:22:08 ....A 5319 Virusshare.00006/HEUR-Trojan.Script.Generic-f9b4e7300d19fe5877265c5697f82bcf3b915226d6fde06a06897c8e08269f76 2012-06-28 21:07:28 ....A 1305 Virusshare.00006/HEUR-Trojan.Script.Generic-fd373d84f3e4b9e60fa4fb271a5ec68bad1ca1a975744f7a61778ee563c1758c 2012-06-28 22:22:00 ....A 321 Virusshare.00006/HEUR-Trojan.Script.Generic-fe01231779a62dfd53cb87f8c608011d56d4b3db9fd91b4b080008d2f013fa95 2012-06-28 21:55:46 ....A 1238 Virusshare.00006/HEUR-Trojan.Script.Iframer-7c303836967e58ae3952284b804c6dffff2479d2b15eb9eb3e65c5458a1ed1bf 2012-06-28 22:34:52 ....A 21545 Virusshare.00006/HEUR-Trojan.Script.Iframer-ed3a4f994ae4fe82992b78e8d7759a9ff7169914fb91214f40d56354af980e95 2012-06-28 21:52:42 ....A 305319 Virusshare.00006/HEUR-Trojan.Script.Snojan.gen-4add76ea3e00525cbd76bcee609ab9d486f9d7aab8b51e4c899f826320a84ecf 2012-06-28 22:18:36 ....A 700453 Virusshare.00006/HEUR-Trojan.Win32.AdBape.vho-f63cfc811f46980a263dbc66096cd215476c53d6b8d3bb480177c07cf3cee4b2 2012-06-28 22:38:14 ....A 1504768 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-00d7c714f281e2abbe6669139871c3421830950b77be8b8f54333d7778d1dafa 2012-06-28 23:23:24 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-01cfcfb0de7de8089d477efe7b72481257ed2c2cb20100af0f96eaa2825b23d2 2012-06-28 22:40:20 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-09248e7b924e87de9847475d03ffe56235eb199e00ed07a16c16a1f2d8c6d46e 2012-06-28 21:32:50 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-0a8443401c898eb179b89584390cbcc0c95f9798c47f420dc8276589ef7ba062 2012-06-28 22:41:14 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-0cfb676974403782f23d3d9a14afc182ed41fe5dd17a1bd8c41f4d14685bd1c6 2012-06-28 23:24:24 ....A 3354112 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-0d6853f62a84e5c39397317bd833ca45ed71d44068930b39bcfbcb8f90d7718d 2012-06-28 23:24:32 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-0e8c566a2e9527507631a21a42450f696e1e7a3fa0df3bd2266d96464ad5bbbc 2012-06-28 23:24:34 ....A 399962 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-0ec06760b6a8296aeb2dde370cbf6059c8a4f2529fac40a322cfd68a43a2fb63 2012-06-28 22:42:50 ....A 307527 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-13d20049e91c4075d5b673a69bee4d1b83416b5c7f6b3968d52c5c5e58d8c433 2012-06-28 23:25:02 ....A 597504 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-14391dee01fdb14d4e12e6791b8c2df6a3313bc1790e0a5ee98fe2f107829c8f 2012-06-28 22:37:24 ....A 243032 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-14837c7f168174523c14e06e58fbc2015d337f7c27f036c17994d83daa4848cf 2012-06-28 22:43:10 ....A 1756672 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-15589a163d37ebf729b6ffe18797cb6ce683ffe08f86e14f385c01141415a90f 2012-06-28 22:20:10 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-167611667645571e7e298f6daf6768a55ff735cf344a14777059851c8f7abfcb 2012-06-28 22:43:48 ....A 508928 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-17f31e5ad7fac28c84a435496e0373a3983da3abace35d8ba4a63f3f2121f1f1 2012-06-28 22:43:50 ....A 1504768 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-181baabb6f7c8a83dddc1d09798e4d40b34e3230cf81900bc9e630132eaffe0c 2012-06-28 22:43:50 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-181d346443b37d05f0cfe40ef9650f5296bb7366534af02f9784c9de393301f7 2012-06-28 23:25:26 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-19582c34200b5c310bc203f388db8957093950c13a080a713db7705d1ce38219 2012-06-28 22:44:08 ....A 913212 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-195ecdb9c021fa730226119107e307a60bc8816988c9100b94acc7c0e9b8163d 2012-06-28 22:44:32 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-1ba741c4c4efd14a516d9b6084817ab44e55707288900df64047c8472747471e 2012-06-28 22:44:48 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-1d5d19d8b10c7358fc91a8e3e65e925f4e5a62015ba97863c72c77edb7cc07b1 2012-06-28 22:45:36 ....A 285696 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-226fe110dee95188cb060ddb0905f7744c21c52a8ba5c0846194237574788031 2012-06-28 23:26:24 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-29004a2eb3eee87d179aacdae59f73a52de3117ad743d40d4133d16939491a5a 2012-06-28 22:35:10 ....A 33672 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-2c5aa5eb99ebe706fcf6ba854761761253e752e6e212d5b38ec5e993913e8464 2012-06-28 21:51:10 ....A 33662 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-2d2f5ac5916e6550af30da0e1f8850415c0d9fbb15b75c4082050d58650b74f4 2012-06-28 22:47:26 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-2e9aaf8766a7e8bbda6cf47f9e5a99305803c9abae59d3c9fb2985933075bf5c 2012-06-28 22:20:22 ....A 225400 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-349078c9aaa914e135ba711a24b293c53db129e22647d47786778efc6bdd00c3 2012-06-28 23:27:16 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-34d76e4de738d51535743f0838622b59e0173241bd307da3e64629342cbf463b 2012-06-28 22:48:56 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-37d5670568eed617ff87cda11039217664733dd022b9739cf08af66d458f67d8 2012-06-28 22:49:24 ....A 572470 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-3b32c518b90d691b509cd0e5127a7d673bec8b6b079887ae1fd63376aad3a6af 2012-06-28 22:49:28 ....A 574976 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-3b97110a4221dfeff203a42a63d2bad3bf2fac706f32787a604e43099ba3cdb1 2012-06-28 22:49:30 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-3bd0b0816f3e56cc5fe7994121ec605e10ceec0b6070e3a53930605058405390 2012-06-28 22:50:14 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-4151b591741c77d7d041b59f4b19967cc18d88be58f03591dea2b44a15613206 2012-06-28 22:51:00 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-462fa090782c223e10dc10e19e36b033876fd0f25b251923b11aa8b2141ddf9d 2012-06-28 21:21:18 ....A 435713 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-48765ec509a1ba83118dc5b37290e726a28faef0ce5e8d085cd777e622d3d57b 2012-06-28 23:28:36 ....A 1736192 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-498a551101681b77fe6beea6e9fcc07280ed6e169a33495adde80313ed89b72f 2012-06-28 22:51:44 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-4b09b4fd29bcd879bce9bb43529e855c869255479d50855ff876d5e2beefe2c7 2012-06-28 22:51:50 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-4bc7aed3863843ce090307c2287fa5b569dc1da5d28124d939f34426a418b711 2012-06-28 23:28:54 ....A 635904 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-4d4bce06ceddf84103399ecf514f55d4642382ae97651929535c6e3234aff5b7 2012-06-28 22:07:16 ....A 701384 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-4dc396f1d986dd014607bbe0068b9d88a5c2621c694d30c584555caf6594439d 2012-06-28 21:47:50 ....A 218274 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-4e2056b57ab6676a8a4c8542dba5fa06af23168b08b90368b4f85465e2007dc4 2012-06-28 23:29:06 ....A 436736 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-507a019517e723cd7a69063296efe001930a9d83f13d69dc907a5818c44418bc 2012-06-28 23:29:16 ....A 1097776 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-533d6a49e177f26fc43e9e4aa75caed64c6ffaaf2ed3774693c8bbe633e1452c 2012-06-28 21:45:28 ....A 224712 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-540dd9acc044a3249d1f194b8fc4f3ce387debce3f556619a00ab5c3d6981cec 2012-06-28 23:29:46 ....A 2113536 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-5a63e3e9b77a15373809956adf9173643eb3183b47fafd9233df28b6e3f0505d 2012-06-28 22:54:42 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-5c2ba637b476eceb16323f9177f5fbc88ea43f794a7c7bc3d907f98e2f09169a 2012-06-28 20:57:54 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-613fb7bb2d9985b3adedcb67d9eea508712ca7fac0fd35c209bf6b3011512fec 2012-06-28 21:46:16 ....A 33672 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-6172e89b541ac85fce9a6845bec15d47ca75dd09be2139d08d0cafc36dc8b897 2012-06-28 21:59:24 ....A 33660 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-63dcbfb47b6cd813fe19ee10fcd418d7c0f64e724daead61ac637c9fcfbb051f 2012-06-28 22:56:56 ....A 949920 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-67762c49a40b363a1e9c8c5cdbe4b9274f5d8506d7e0432f5cae6dbac957132d 2012-06-28 22:29:58 ....A 224728 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-67fdbb08baa6c8698069fda64913d5eeebfea668ae16f32e4e09cf7a116a3e46 2012-06-28 22:58:54 ....A 893440 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-71b9dfb3f1a72a16bb900b82e5fc7e090457243b783ad5e10f9ed5dd5e67f71e 2012-06-28 21:31:30 ....A 224888 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-7286e47e1a371a03a417abe1fb1f957599fd827bab3b207b6c214bc813396d26 2012-06-28 22:59:06 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-731ed61ccdb6af06813414844592f07981cbbe4185e1c657395cd4f4b89602d7 2012-06-28 23:31:24 ....A 1046058 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-743c732ec4a837a7db59abaaecd953f4dcf00dc22d5d39e28f7ac5529527ad94 2012-06-28 22:59:20 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-7496540808957ff283a75bbe18ffcd870480de9dfc3351e46ce4989a2b79b310 2012-06-28 22:59:48 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-766d6d67e7b6964a75e2de0da6f9492ebab918b3612bd50697d08a0e8cc4e23f 2012-06-28 23:31:36 ....A 15560704 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-77eb5dfdd155294836af8cd78a607d39b8d4cad96d6ab3de17fc299b17f8a40f 2012-06-28 23:00:50 ....A 393249 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-7c739241f8dc79061dc58c74395c9da72b57ba3cbeaefdba5ddf659422d23988 2012-06-28 23:01:38 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-801cc63a41b34fb2587adcd647e4760e81b2bea8c6194848aac67be4a656879a 2012-06-28 23:32:18 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-81369b0c32a88f0f8241b02b49062203c856af44543b3650a4a696c75b80b505 2012-06-28 23:32:24 ....A 15560704 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-82ca6fc6234163d595ab4ff40fe9c0706aa23856112102510087ca80b6b43627 2012-06-28 23:02:16 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-8380f3d03343936b682e7e4685b458b6032a4f8784e5489049d9bc5a783ff075 2012-06-28 20:55:54 ....A 224696 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-83ba1bfee9201ce51fbe1c5cf50caf946750f31a69e731322734a986bd08fcc4 2012-06-28 23:02:32 ....A 992768 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-84fe75d43e5409d904c3f1eff640c16e5728725f3b9cffae05393f459173e453 2012-06-28 21:35:44 ....A 874772 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-88adebe3b01e3b5e57595765a116941a6a3804a07ab1e6bf8952ffeef0dc8dab 2012-06-28 23:32:56 ....A 161743 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-8a3377d728d2bf4dd3f729e13fb3dc333bed88c33516878b24037d66475f1cdc 2012-06-28 21:03:04 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-93ddca0e4c352ccf46d397b002f4af48f829f59ae2a2904e2b82cb06623c28ff 2012-06-28 23:05:44 ....A 586298 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-9672588f4045b2b071fed290dd7c4d081b1d3c71bda7e544a5352f71fc1a9fa9 2012-06-28 23:05:54 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-97a947c946631cb3cbf0e2ba1db6c327f336e5d4fb797d9fc320d7a3d7b21af8 2012-06-28 21:13:24 ....A 895770 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-982299853a700cdca4781353ffa2624567725b6694844b87ab0d7076a2cd26fc 2012-06-28 23:06:40 ....A 1207296 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-9d595aa66ad56f79e2744685d66d6c4943e9a488e69be775d8bb65f620ddf94b 2012-06-28 23:34:46 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a228090f37e1034646cecc24bb9af4b300239277b8b5a09a0640efb845cca5c8 2012-06-28 23:07:52 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a5cf7cd676011f97edbc3bbcba7a8284a98d71051d32839366cf71e2b626f0db 2012-06-28 23:07:54 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a5fc1809feeb6a9b227d2566fecfcbada30434ac75caa62483540ad98424793e 2012-06-28 23:07:54 ....A 510991 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a6181afcade05448f375fb37bd265f0cf2e149c8a51690dd3a4b9bcdff75b03c 2012-06-28 22:13:34 ....A 225272 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a6dde15c4e5ab702ea3379be12e84dc56da1e29db37e4dcdc9946a1d0ca71354 2012-06-28 21:31:48 ....A 218047 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a8743886517f783f8d8fd07e7880010aaa918d4835aa4b145fdfd9b31adff8bc 2012-06-28 22:28:10 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a99e1ae0bbb92c317db973731140857581d7ea8984860b0132fc3380e64051f7 2012-06-28 21:30:40 ....A 224728 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-a9b66a71a367678b91d4f11e8659514f990386d07e5367f1f61abe7fdd7ec8e4 2012-06-28 23:08:36 ....A 852598 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-aadd131f58cc790f58982c98cd719e8c787e7bccc0e68bdb2bb46cb6b3e2a621 2012-06-28 23:35:20 ....A 509815 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ab32c604818229b9c17701dc9b2974bb8c2726402166f545a85fc1d91d5a94a3 2012-06-28 20:59:08 ....A 33678 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ae0619a50f13eb83e56608e3df7b1e7166d3103d7f3938209174ef903fddc767 2012-06-28 23:35:34 ....A 1366469 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ae18ee5b65b145998e83eb5f8094b0be80b429264941a57398dcf9e045cc696b 2012-06-28 23:09:10 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ae62264f4a2dc80f79d0f49d421d32ee841f272426f78f3d5b36aa6477802df6 2012-06-28 23:09:10 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-aec0ebf9470a9b15267177c608ddc06f77b850ec39d57b657082ed4c10725e6d 2012-06-28 23:09:24 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-b0182924239a50a4a7d32a3b4e64d000ec7b50d33b4f8c12d9c53bc270ad17f7 2012-06-28 22:00:26 ....A 217945 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-b057b1ec1c1656d951ba3a8ac6537ff683508cc94b7902cc4fc6e9ce844a2203 2012-06-28 23:09:48 ....A 573440 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-b2936d424b7704617c5d191d32ca92c7f3d4618a73c0b131b9ebb7516e0fe790 2012-06-28 23:36:14 ....A 368675 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-b5defeaf19cc49afdb2e01ec0bc9bf5a3fe54a96ca0f4de8d743325bc9af0543 2012-06-28 21:25:50 ....A 228800 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-b8b51a3fb9d5e9f6ab90ad43395ea1b5833eb84aacb74f0ffe9abd3fc965dece 2012-06-28 22:18:34 ....A 1185570 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ba0233185ee6830abd033d3caa6c99073e7e2fad3dfbeaaa81718415c984e675 2012-06-28 21:38:10 ....A 217967 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-bd78ba2767c1e28ed1fec9adf1a09bc92af78595bbf6ab28448cf16adcd54fc7 2012-06-28 22:34:38 ....A 891228 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-bf14d89490005b93c1ffe80c4a799b3512e7ccf0a037185e8ee858d851495554 2012-06-28 23:12:24 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-c494d57f2f1d32eb64d11ac6eed4f017ba7e618fb2d78329bac9d38b6cee0f8c 2012-06-28 21:19:32 ....A 224664 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-c4f7aa36448869bcc4dcee8c243ac9df1132fe3bdba6d19e19a9438de523f292 2012-06-28 23:37:30 ....A 1253376 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-c4ff19a3f1557b6f80d8726d6ab0c076262e69cac77d62ff93bdfba224d98c50 2012-06-28 23:12:48 ....A 1440768 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-c68f39c07362a0bad98585739faac68890f49f9682c9dd1588c8a7f8cfa4bebb 2012-06-28 22:27:02 ....A 224808 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-c7b0f31ee5b22b24bcbf55ab9e8524d069f8478f733e594f0c958e37559a19ce 2012-06-28 22:05:52 ....A 33673 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-cb0bf6d55a0bf7631f0d5cb0e2f9ce8351baea739376be8dc2c1fa1a8027067d 2012-06-28 21:30:42 ....A 228312 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ccbf3aef5d424ec4c154b986464935487c36064d1086444d95fd75f7c583406b 2012-06-28 21:33:20 ....A 368673 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ce9bfabf3869610cf9f0d64bbf71c06a882549f3ec587039603dbb4ab540f7f6 2012-06-28 23:14:28 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-cfcb84ee25ca46aa093cf9a3c0b8a235d395598b2a8f3c708c0980a8242732f0 2012-06-28 23:14:56 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-d2572b49046b21e32780b7831e0681715580c75716af2fb498210cc20aba619c 2012-06-28 23:15:20 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-d3fde8655386abb0ccc644ef19f716a6ba7ea46c33407b8a7bf5cc4147a0c963 2012-06-28 21:08:56 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-d45a66dce69fc805cf453bef4f2c5bc8541ff275050d9ff05fe7c385797e4f6e 2012-06-28 23:15:40 ....A 240240 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-d5b15daa681fb61c2ce3deb0def6b6b010ae6ac30542bf66774f6425273b0f16 2012-06-28 22:23:00 ....A 803963 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-d7ae833a54db196f4069cb1e49f523fbb247f7558f8df05e96eb463793b76ad5 2012-06-28 21:06:42 ....A 225032 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-d8cc8397a63d8e70479e947822386da92080bbcf2b34c18f2dabeb5802018c7c 2012-06-28 23:16:22 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-d9325f3c3f01f8d8a54989a6c3c96867280049b1e825d54a5de2328953cf9f03 2012-06-28 23:39:50 ....A 635904 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e10d00b464ca57fd1be3d31bad2d011ac82bb92a431f26f5fed4129b92eb8543 2012-06-28 23:39:50 ....A 632586 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e13738a1e5a7431b4cba6cdab9aea37ca4763c33169aa7a2d8060443fbd56bcd 2012-06-28 21:10:16 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e259a55ab1fb4f3ee006636a8aa70718d4e20927099cefc404b8d72ab9ebb70d 2012-06-28 23:18:20 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e47253954672408504eb974513c3c54decc878847383aeff321dcf8323c9e8dc 2012-06-28 23:18:34 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e5aef40d77b909930d61d126d404a2f4406b73023817b69328903ad1f5e2c0e6 2012-06-28 23:18:34 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e5dac50cdf6d3a1ea628a7dd4d4174e7febea814037b052ccad9b8bf91dc1b9d 2012-06-28 23:18:44 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e6c84cfd3bdad0444c72ce6ce4b377ff6d51a8d3c1cb91dcdbd160f7f1983039 2012-06-28 21:08:14 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e98f769475eeeeef30fe426d763bb59c9be387782224088ffdf9df43db468a16 2012-06-28 21:00:34 ....A 228192 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-e9e34e146d3692578da215e67293c17ded54c3a780d2780a20acbed70dc1bb3d 2012-06-28 23:19:46 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-ec79e36bffdc48787e9bc7712089f65f08f193fe37a1a78731744391e8063895 2012-06-28 23:21:54 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-f7d07ddb39a0989d06fbf106b4ab431b7f701270b89b89545b901842b8eb5957 2012-06-28 23:22:10 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-f9292d7793bd24f0244b48a7721ab1bebe5ccadd094b76d5439866968c41554e 2012-06-28 23:22:10 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-f942657b53af07821e43c323d8453821a0a521011eb5196dab35cb9e3642bda9 2012-06-28 23:22:24 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-fac50fc2054b0ced76d6f33307ede7c739592c26a77c313a4731a4deab3a53b3 2012-06-28 23:22:56 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Agent.gen-fe1db1f739027f189b6a07deea13bfd249b9da168cd1a2f954a48a58f75f47c6 2012-06-28 23:00:00 ....A 288780 Virusshare.00006/HEUR-Trojan.Win32.Agent.vho-77add90fdf44c2b1480a0ecc1ed6d73e5f0722c5c62f89159e51f82e9bb9dd59 2012-06-28 23:05:02 ....A 3125 Virusshare.00006/HEUR-Trojan.Win32.Agent.vho-917122d342d4f5e363c09906b4dbee5f5e30b2d61222f9bc6c9f18acb415f65c 2012-06-28 23:14:16 ....A 288780 Virusshare.00006/HEUR-Trojan.Win32.Agent.vho-cedcdd1ca24957d5c453b760eda47cd54054b8d607ec4b793cdec45ec8484e90 2012-06-28 22:40:40 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-0a6609c1787c450758db9756f9389d1ca47e6fd3414acaa82eafa1524d4b5734 2012-06-28 22:45:02 ....A 32434 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-1ecbf2ed0816e983d33c6dccf7586dac273969aa8979708790e89239807ef1da 2012-06-28 23:26:32 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-2b15a1932f8367107c1d9a7dbfe667cb9198500eb13fef695e68e41b164ce5dc 2012-06-28 22:55:42 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-614f29a4f8122d2e7938e99c28d82fc87ac7d0d8702012a20cab76659676c1bf 2012-06-28 22:58:36 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-70186633bdf312bd13b4bd65236426c8c9cdb12154016d1ec9c86f3ed13d364b 2012-06-28 23:08:48 ....A 502272 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-abea81391a9af72eaa11592ed2c40923c18c1bc2423959379371857ca0dd4bbb 2012-06-28 23:16:52 ....A 617984 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-dbf0f87246ee57d9c4b4af11481d6e0dfe4b4e06a076060afa956e29741a58df 2012-06-28 23:19:24 ....A 1107456 Virusshare.00006/HEUR-Trojan.Win32.Agentb.gen-ea7eac2d935f9ca131177d80026baf11c3d22f629f0b4a901b1f613dd697af8d 2012-06-28 23:28:48 ....A 4996096 Virusshare.00006/HEUR-Trojan.Win32.Alien.gen-4bcdb4a426bb4b053fbf6fa80043ba917a4aa7fe025cd47fa21e7799c51fce04 2012-06-28 23:01:34 ....A 421671 Virusshare.00006/HEUR-Trojan.Win32.Antavmu.gen-7ff23f7d6a67932b11b5102c2c3bc4d89dbf4d101fd0fd7f62e5bd52c2db0169 2012-06-28 23:24:30 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-0e245df7002532f0b23035d61aaa823b59db42a7dd338a1b7e9387d199cee6d1 2012-06-28 22:42:18 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-1172c88c60e0f8d619a7ed539423fa62f71341c9795d199c66677d9c058389f9 2012-06-28 22:44:12 ....A 707064 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-19a93db993f6e5e291aee3f3c859968e95d4edc5b4cdb8fe6ed3f9510c389939 2012-06-28 23:25:48 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-205750912135ed0eef522ea5f20df24d509683e02c7552286d18d8d25f5262ba 2012-06-28 22:45:32 ....A 36933 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-21f5c1041e5485fcd62a1b551a9834d68a242ebad529539208c8ff9b4fc6dacf 2012-06-28 22:47:54 ....A 1576960 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-316fb02f5cf92783b1e4a7584c350a73f95b090c2a45a4619d84cca8d14423b9 2012-06-28 22:51:26 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-49438dee870213a9f3b74feaf914c6be5ed4554ab9262675cfcd5c7e24e992d3 2012-06-28 22:00:46 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-64f964798a618fc428febafc9d575d1917583e5ae7e075ff61c520a68d8bf745 2012-06-28 22:56:24 ....A 698880 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-6519623940729b4d00c98494c309c60b5b2cad31ad5108c7876bf1e011876ea7 2012-06-28 22:06:52 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-6e4604ef3ff6534dc96acf2114630d132f43918c5a53da14f964eb2837cd8629 2012-06-28 23:31:08 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-70c8c946dea8a3217bc65575dc3287d9fb21629d60d48fe5b9834b85a9f84ee4 2012-06-28 21:36:40 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-8a0592920d43d870fd9e5b31c45a2ef79e9cb25fcbcb146e8cf9e3fe4fbf1e51 2012-06-28 23:05:40 ....A 503296 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-9612b2c7548f482b4172428dd9f258a35a3fdd5fbb31d278d8249d26d252a800 2012-06-28 23:06:48 ....A 13954 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-9e5da4b1f71dcb254a0264ad6c25286132ddac811edbc6be89dc86f9b6d871d4 2012-06-28 23:35:20 ....A 61937 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-abad5c4946b4cfa2733720c9f1eccb122bb6d3143c6abd56a5fe2a77efb5424a 2012-06-28 22:31:00 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-cccfda3d8704506eecbb3660d983828668dd572a3ab9c4f12b48a3515ff17c85 2012-06-28 23:14:58 ....A 225660 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-d28acdaa51ac2c0414ff8571756137067ee0f44ba5e4fe5e3fbba913174887f8 2012-06-28 23:39:08 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-d7cb20a05e70313debbd0bba4b4ab0b9f17bf78d9ece9655a618186a580b364b 2012-06-28 23:40:06 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-e3490cd07ce20efbba0d2ad0b43888b36c306be409f2d0e93b3862b8ae0a69a2 2012-06-28 23:19:20 ....A 706560 Virusshare.00006/HEUR-Trojan.Win32.AntiAV-ea41ff043bc152083901c32b57557133f3a3c523eb666d7b2d57ca66f3e0a93b 2012-06-28 23:07:50 ....A 910848 Virusshare.00006/HEUR-Trojan.Win32.Astaroth.gen-a574bf80ccf3c51ef3ba2ed0432ac425ec5eaa980ed9b299cc8419152ebfad86 2012-06-28 22:54:14 ....A 4695320 Virusshare.00006/HEUR-Trojan.Win32.Autoit.gen-597292ca1c93ad73ca7537d65acb2b43695d2f9480f067580b109d7f895d9c4f 2012-06-28 22:31:54 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-0511f2857017c404e6c3989298ba3f9a487e8b8f5004c9f2151cd40c8fce8527 2012-06-28 22:39:28 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-05c73786cd582304f5d123fbe680102b10828eeeb8bd0db88f610364a2a048fd 2012-06-28 22:42:56 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-14674643296840b9c9bf2ac3fe309c50473160e06b2a8d0d0ca129eb0403c937 2012-06-28 21:44:04 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-1c1fdb38bf3d2727b4bda2bbd52515943abdcbbfdacb07d4fe70a9262872a624 2012-06-28 23:26:10 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-25860e60cb24dd6f4b0fde9d2f508fe3c93a8dc1dab31691c929bbd6b94751fc 2012-06-28 22:46:24 ....A 9840 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-27f4d18614b2e377ed93ec702aa2770013ad75b2ffd7850ab37eee5df15ba768 2012-06-28 23:27:30 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-3828bdd56f22b1b2866248e37dfe5fca57effbd95743acfee2d76e06985ce660 2012-06-28 21:13:26 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-5f4d00e61a247d0e1347cf00835f45f73988a487aac166cbd362003238c5d6c1 2012-06-28 22:55:22 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-5fd81fa181cbfad2e2887d14b26a76d74a5a50726be695ab666b4f678dbc8d5a 2012-06-28 23:06:46 ....A 9840 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-9e2e779ef7cf88be3ab6f1b97df824aa22e60ae518243e32e19163ac96dda6d7 2012-06-28 23:09:02 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-ad91eb49c45edbab185d62a238679f903bd54f8046dee36ac719f0ddc4e6add4 2012-06-28 21:15:52 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-bd7f41f0d4e9b58e3ce4863d62308b69e89825228e211516f4fb6f8f0a93a3a7 2012-06-28 23:37:30 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-c51f36aedcea1dca55ed1f237a792b3a57ffa4f3d5c261076454c876a01e838a 2012-06-28 22:02:12 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-d03afeb2f195a72a03b229c5b9634ed0ba017e7be4e2ff4e72c8ac226194d371 2012-06-28 23:16:34 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-da49f98b7001e031899caf59df4feb5544d97d148a9f95ef3e955bcaffe4a1e4 2012-06-28 23:16:54 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-dc3abe40ab943b787ef6a70264460b4c54d79d89c211c53b40564567d444d63e 2012-06-28 23:20:58 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-f2a6e06f7b31a417c3cfd66d78bd079aaa420ba4be78194e26b95a33147049a4 2012-06-28 23:21:04 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.BHO.gen-f30d98dcadb9fc829b9c8d310b5a9a8945cd7168d69dc9dc3d7fa4149d79cd80 2012-06-28 23:31:38 ....A 129540 Virusshare.00006/HEUR-Trojan.Win32.BHOLamp.gen-78038161dbf5f4434ed982b07f04a9cea3907de3ac248b595353a283d9cee89f 2012-06-28 23:29:00 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-4f27d21b359d26c391136d6ea88051e449e4fea6c1e8723a2a9cbbbe084827e5 2012-06-28 22:52:34 ....A 578048 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-50e0f20cb3844c6b0ddc4af01daf274b7ebdddd0d322f06f05b7d6fec7c16869 2012-06-28 21:02:14 ....A 623616 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-578cbe5cf8ba703bae1b579909bea40cb325ea02ac2be7739cb31b2756588c9a 2012-06-28 22:55:38 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-611b0e2e2aaddccebdc2af48fcf640632fb6b3c0db7a8966ad55397eed0550ba 2012-06-28 23:32:10 ....A 1015808 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-7fcc6a4bae9946af10f88d32ec151d87c7ad6159286cec262a58b0eb7464833f 2012-06-28 23:05:08 ....A 18805 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-921346ec376c30543c1bac95921cbc478ecb10d7860cf42d71e5c989725722e5 2012-06-28 23:05:18 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-938a0b5d1d8ae7dd8a2abb0bcfde8e1b654c32c63bd5b42de819ff891d574700 2012-06-28 23:33:50 ....A 1407421 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-963cb4098eac3c60086872e85cba2a0fab1b402fdd270b079af3906446ab7aa7 2012-06-28 23:06:58 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-9f6efad905f9aa490c6b22ef1f5aaf4eeff44e66c1725e291a422e01c88f86ab 2012-06-28 23:08:26 ....A 28678 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-a97376100ef47279587db81fb7acfa8c54bc91bd01d97eea0f774c40ca73fe4f 2012-06-28 23:08:54 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-ac76b8838014ed2bc42dd206ecf66faf56d127d016c06346053e9e70dc49334b 2012-06-28 23:35:40 ....A 1085148 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-af7c55663e1613451af3050786e19e6643c43e47001af1b16cc39bb4233f06b6 2012-06-28 23:36:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-bc758c0dfdf33177dc242dca3eb026a600a6097751531e192095405da0a9f1d0 2012-06-28 21:57:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-bf4c30e386eb97eefb9bc9e2de68ba1ee272bb1cdbe11ae22cf3f9f9adcda936 2012-06-28 23:15:30 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-d4b78e1b5ccc9fd063061a64d14b604df0bc33c8a628e2d250123ad90927ac1e 2012-06-28 23:22:50 ....A 470528 Virusshare.00006/HEUR-Trojan.Win32.Bingoml.gen-fd93696c599fb496d61260519eb60826f49aa7504ca1fc815d28b5ac248e2491 2012-06-28 22:54:00 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.BlackGear.gen-589226556f11d83a5917f424fa4ef4351f004bdb43b8ef93bbe13d86d915809a 2012-06-28 22:54:04 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Blen.a-58f4f10fc65971ca0758a3108125afadbf8569323c96908ed8285eb93d1993a2 2012-06-28 23:12:32 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Blen.a-c56fe68742829cf8d20aead71309df074880689e92b006ea582b1841131d4d05 2012-06-28 23:36:58 ....A 180271 Virusshare.00006/HEUR-Trojan.Win32.Bsymem.gen-bf43c3167705fe4aeb8faca27e5840cfa7615e195df1868678c15c7ef7f7c4ca 2012-06-28 22:43:00 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Bublik.gen-14a12656b4c8eca95baf4d9cc1a4f965d03fb49bc800868bbecfcce04d3c078e 2012-06-28 22:45:54 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Bublik.gen-24cbf0eea68084db93e2e084c8989a7dc23e8631e0bb80503b1c4b676511c11a 2012-06-28 23:22:04 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Bublik.gen-f8924e5658abe7aacf208575e536a8c23e5529240765235f5b9b8ecec9b4d534 2012-06-28 23:28:06 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Buzus.gen-41f6c35dfb06e7987fb75821f5b7e99c6b69dc7f173f434c19337a9b27397fda 2012-06-28 23:17:10 ....A 86035 Virusshare.00006/HEUR-Trojan.Win32.Buzus.vho-ddba1fc80248788e487fd14d9b4d1968348646a6f59a78898451e18bf5aeeb08 2012-06-28 21:18:04 ....A 24804 Virusshare.00006/HEUR-Trojan.Win32.Convagent.gen-44e83268457fba59c8c68d0fa3944356b4452f5f151ac5c1d1bbefac18566d7a 2012-06-28 22:33:18 ....A 23582 Virusshare.00006/HEUR-Trojan.Win32.Convagent.gen-67eb99519e37806239b91c08cd5be35635892f742b83962c91332fc7a7fbcbec 2012-06-28 21:37:46 ....A 96286 Virusshare.00006/HEUR-Trojan.Win32.Convagent.gen-7e8566523d767f0c3137772627ca165386b7fd91755a0f01c305117a12c84e60 2012-06-28 22:31:10 ....A 734570 Virusshare.00006/HEUR-Trojan.Win32.Convagent.gen-8148a530c96a39d20a0fb9aa177a44d98215627652350bba9d18d75671d439c2 2012-06-28 22:06:10 ....A 96284 Virusshare.00006/HEUR-Trojan.Win32.Convagent.gen-8655469200e140ee8ae724e05d7a8266cb7a728cf0c5f27b7486e248ec5ebdfb 2012-06-28 23:01:26 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Corrempa.gen-7efa71b9548576e47d078a16cae2f06ba635ef316a98994ed3547927edd4353c 2012-06-28 22:46:52 ....A 1347600 Virusshare.00006/HEUR-Trojan.Win32.Cosmu.gen-2b34ff5551e71bddc8714a803ceee3629ea4853a63a5c0c52700a838d77ba650 2012-06-28 23:34:26 ....A 2565832 Virusshare.00006/HEUR-Trojan.Win32.Cosmu.gen-9d72eee83587aef6948b9150b13216bf2571ea85ff685c89f39f1986d1bb2f02 2012-06-28 23:09:02 ....A 1007616 Virusshare.00006/HEUR-Trojan.Win32.Crampes.a-ad8428c2c89c67da6be5042a7346a953b7ce1cd7b3c363799e8ff1558263b0d7 2012-06-28 22:30:04 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Crampes.a-d99884ff7b855d245fd3b10e61a4eca5f9d3d92981038c6b87b8f33afc8080c2 2012-06-28 22:51:22 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.DNSChanger.vho-48d03a62ee882328fb5e0a4d9fe88c1a315c3d65774151e6c35c19c4b7baf222 2012-06-28 23:11:26 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.DNSChanger.vho-be6c04b7a237019a613329db0e987941a51d9f9f8abc09fb59be438af476aab5 2012-06-28 22:47:52 ....A 702976 Virusshare.00006/HEUR-Trojan.Win32.Dapta.gen-3133ac81c7b66f294543c1c0069cc03a59235e80f1e29b08720d2f405dd2e6ce 2012-06-28 22:57:08 ....A 574464 Virusshare.00006/HEUR-Trojan.Win32.Dapta.gen-68904ffa068bf698daecf739dc6183657515002410c052d1f1d4270c27d0be64 2012-06-28 23:21:54 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Dapta.gen-f7a8e293e65915c21e25818369b9581ff12bb78a5b0f62b026507f1fbf274675 2012-06-28 22:39:34 ....A 5742080 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-0613d6adceb2a74209d087f17d1ec41c537df81f71d91efa04875d745ce0967e 2012-06-28 22:41:04 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-0c66024d2bcbab2b4bd0eb35ff970768cf98343cefc89cd0aff205bc7f93627f 2012-06-28 22:50:06 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-4050f6a734fbbad27de0b738053b3bae68826abb239a70037cc66e7f545e9f22 2012-06-28 23:30:02 ....A 7626240 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-5e239d244c0782211a7525280c00a0b7ff7c4833bd09cac7eb16d64da6247e1d 2012-06-28 22:56:16 ....A 1139200 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-63f72fc2f484c3d3c8eb43b05b6fae28dc7d52b1b49075a3b60eb11c7cf0e2c1 2012-06-28 23:30:36 ....A 815616 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-6807052125c7749e58f4d0fbb8dcfc6aeddde4fbecbd10d8193cb83f97b4194c 2012-06-28 23:38:20 ....A 2072576 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-ce0241e34755124e175e8d14221148a7c553ea51ba392c78212f6c7fa18772de 2012-06-28 23:16:08 ....A 786944 Virusshare.00006/HEUR-Trojan.Win32.Delf.gen-d7ea869377b6c083f0ea2b7c97635aa7311d52d425a29ffc3f34db91ab68bf71 2012-06-28 22:40:00 ....A 1043456 Virusshare.00006/HEUR-Trojan.Win32.Diple.gen-07dc8e1bfc837ddf88d9ac8ba52b98d53486846d3c81520a77260ce0f98b75e2 2012-06-28 22:53:10 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Diple.gen-54105c1a28d1f22bcc139a8c3dc460e7a3ecdfb80d34cac5d31a33aa8c6ed4fd 2012-06-28 23:31:08 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Diple.gen-70346c55f20b5ce5ffddf8f5a58e0a56660525ae724b91ca85f4841ae4d076ef 2012-06-28 22:52:36 ....A 1186816 Virusshare.00006/HEUR-Trojan.Win32.Diztakun.gen-513f0a3ed056318a23275072a71e0ca0cbe09631c6c31be0688fd9a9427975d1 2012-06-28 22:51:36 ....A 22456 Virusshare.00006/HEUR-Trojan.Win32.Dropik.gen-4a4d6344f568ec98577c1231785f74f7183a0cc713eb2afe17f967410a87144a 2012-06-28 22:43:36 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-16c8b5d9d052ce509ed0b2d24007e0cfc6b39c1a8a6eb09311f53c3a6940beec 2012-06-28 22:43:38 ....A 93029 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-170e9f565f429b893bab2982282ec7319561a10817dc910eb1c5b8a77e63e80d 2012-06-28 23:28:10 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-42fdd434cf9d734ae19190c476b2ec1c1f2064b56780f0b8185667d85c0484ed 2012-06-28 22:55:56 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-6281e852c4c3fe56c90add309aba8523325649d8bf73c3eb16905950f9c282eb 2012-06-28 22:57:12 ....A 76969 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-6929a2e61a126b96add60738f647f291c6f0d86f7ab650b40ab2a697b1efe068 2012-06-28 23:01:32 ....A 85068 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-7fb162aecfe77ae8e19f530bc9054d4d6d57676dcb84b45991200c9aff53c303 2012-06-28 23:05:20 ....A 75509 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-93b12eb9e6bfb56b70f41074de0e385b92e7e62dcec8a87f8956160af851b904 2012-06-28 23:06:26 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-9bce4b2539fd25a61a4451740a530ebeb8b68edf8eccab018011a295bcd34031 2012-06-28 23:06:44 ....A 66748 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-9de44a80f6fd18510b3529dcea8601526e99fe2b2ef1b87ff9f834babae689be 2012-06-28 23:09:06 ....A 44849 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-ae0ce0602939ec2ae722f13abb14cd3fe2c5a58d62212d030575fb19b3ccc4bb 2012-06-28 23:09:26 ....A 72589 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-b0667472f839a539639dddcc7f498659d22dcd6620d29cd719be85197df2a4cf 2012-06-28 23:11:22 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-bda69f52efad2716bf52a5b4829444d98e5b0c9d5aa8aa673a2bc891caac8e06 2012-06-28 23:13:16 ....A 90109 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-c9b7f1b951f17a3c9a8a462264db28d8ff6f75ea25f17b86927a3bce60281a2f 2012-06-28 23:15:12 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-d38f6fc20fd95f0fe6ef2140de5af97a691b6a51ec74932eac27e61248d96d45 2012-06-28 23:16:08 ....A 74049 Virusshare.00006/HEUR-Trojan.Win32.Eb.gen-d8292868aa8fe82ecbba24790f4783ecc9f273fa1d6f83ed386788ddb19581a5 2012-06-28 20:53:40 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Enfal.gen-a574eae307ea09b979ddc657ed066b3c5ded9db2b0ee227d6a37a2724d19e30a 2012-06-28 23:35:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Fakap.gen-b20a8a6344a9930b679feef1a25fa5747d3cfe21b01e6081370dfdf902e77062 2012-06-28 22:39:40 ....A 115844 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-0683e9b17984b5bed7deea4f0fe35c97a8b69b696eea5015950a29c3e8db4af7 2012-06-28 22:29:04 ....A 64672 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-07696390a3ac0c101a47147a2c725518158b81421e379c2893cf6e3d73a4eb81 2012-06-28 23:24:02 ....A 134458 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-092ce2309c5d657dc923a14eda8879d58e9d3e0925103b9a2ccbbfba0a70814c 2012-06-28 21:09:14 ....A 107547 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-0ffd878cc5209aacc8fd4be7002d80dec62ed558cf3d86cd76a5b232f5512b2c 2012-06-28 22:02:04 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-15c313ff8f3df87b92ddff251197779a1fa1e46b9c60c126655f19323ddd2af2 2012-06-28 22:43:26 ....A 551358 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-164ab4a72a6f4bc70c36810c8c5200983e117ca45db54e4e3528e87f816319ea 2012-06-28 21:55:06 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-19338210ac4a95692382bac00f6810983ba2922efe686fe46e4a22d93401e8dc 2012-06-28 23:25:36 ....A 133927 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-1c4b786507eff9256aadda60561e0bc8c06adf1da931a17a415a213d2a595eb3 2012-06-28 21:30:54 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-213286328f040bda873eb39753dd5787aad9511ae2c7587f9ce8599f9a94bb1e 2012-06-28 21:57:34 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-214f88fd1aa88e8a0cef647edb76abf39c0c28ec6786371402f5c784fc357977 2012-06-28 22:45:50 ....A 549888 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-24430cdf5bbbb53783681471e297bb738dbe07c7967fde4d6453d8324cfde62a 2012-06-28 23:26:08 ....A 115785 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-24db06a9b2b1f2ba48134a0b14536d4b810848e6f1d1ac9651cc4acf01103e99 2012-06-28 21:41:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-29b5372725c319e927212d8eda193e8c4561ebf5059b6e195e81e423952be4aa 2012-06-28 23:26:46 ....A 121925 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-2e68f07353f43b02f97af30f5da0c3e8eb6b4dcaaa3577759dcb8410b031210d 2012-06-28 21:29:48 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-34605063e41c9917c668a9078d5d1ad7b47e411d85573ac1c46517d7f9e6afbc 2012-06-28 22:48:36 ....A 129285 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-35956071e86844f1dd0b62cc38014d161bcffd386a4e976320ac962f5f815a3e 2012-06-28 22:14:30 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-3993dbddede530feaa5c71ce87329da2b36bf0559c03fbbb547267d25994c89a 2012-06-28 21:04:32 ....A 129043 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-3a940157f6e623b2cbd457fe9d5bc926541408c11d8613681489a23004e6a556 2012-06-28 22:49:30 ....A 254984 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-3bb8f63141b159852667cd38532dca5d34d77bfb062e7194e2b3a4dd02967f8f 2012-06-28 23:28:10 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-42fe7dcd6ec852ef14fe10e7b53d4368f7aba171b4036206d320b7e6ee613997 2012-06-28 22:51:54 ....A 122555 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-4c0ea3a279e07a377f4683e5efe4a1d2dc5942d18c191df40b95552d4e075fb9 2012-06-28 22:52:56 ....A 116813 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-52e78d14f68ec36a00e37c4e2879587980ffc35078ffd7c560881c08aedbbfaa 2012-06-28 21:53:00 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-5367270e3dd81e5c57a4bdbbbaf115115e4346eed9f317f3d5233168c97b2e68 2012-06-28 23:29:20 ....A 107559 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-541e1eada63c1b4d9e343c95331e587e91795c94f41991c0103b9bb065851257 2012-06-28 22:12:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-55083e2e0e840cf1001aaba509e8286e02f4fbd580ff5a2cb8104c99e4f896fb 2012-06-28 22:16:40 ....A 237054 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-5a2f35cc469564a3526d42721218dd490bba9ae69a14f1283c285615ffdc6a38 2012-06-28 23:29:50 ....A 154755 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-5b89bffe786de45a668c79575f16f1c2795421ec8cbf526fb26113121add0f4a 2012-06-28 23:29:54 ....A 304037 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-5c6387f3ea482013d22323b3563b461a8d93fde57dfb1204f494770d119ec772 2012-06-28 21:55:56 ....A 110190 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-5c837d23e0a038d042dcb28a263c5d8712ecd98c48a20af6dbd65e9ff535af53 2012-06-28 23:29:58 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-5da4bc231d7a7805d7aa54f4480b8c3933e450ee7e0f9cfcda945fa6769b1230 2012-06-28 22:56:40 ....A 109650 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-66657597d5d2e6eac3c09ac89a6db766770a77672b6c81da168aee4d09216c51 2012-06-28 21:39:02 ....A 688128 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-6808b28d1b7736afe68dceefec46ec6997fe633e8997b1ee94849e3e31c95247 2012-06-28 23:30:40 ....A 126186 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-69535179c215eb5a750cffc209800027ee7619fe19bd946f6107a47272072c98 2012-06-28 20:54:22 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-6d7ddaefc07a4c5d75031dd9ac521c23badeeebe562e8dc0c2606669d0aa0dc9 2012-06-28 22:17:36 ....A 129043 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-707b11881bf889d2d0aba28de65f145bbb49deba13b6675753fc6f655618a787 2012-06-28 21:33:32 ....A 184832 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-716c9fa3fdf65c513d3f3c62270c164e398e137410c0debec04b327437a910b3 2012-06-28 23:31:12 ....A 31592448 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-717a30cd90569764ed5d3ae7ae20fd7cf23d5460cce8e24f5a2e820e408d9365 2012-06-28 22:58:50 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-718e46efeda8dada498608c69cc2c645c964a42e645cb446e19601caeb4e80b1 2012-06-28 22:02:40 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-7525ddfb5b906e66c5e4c6e729a6a9be993c02c517d0ec18a1f59821f5c1a0c2 2012-06-28 22:59:32 ....A 100391 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-755f6979a4056fad9d51d00a700341ec52cd7b51dd2f70c92fca95e3d7a01024 2012-06-28 20:51:24 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-77417ed818d172086984bc2497bf86c40d362bf325cf5cb858b6c3a340888f51 2012-06-28 23:31:34 ....A 116364 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-7742e477064f59a1e24b633ebcabca8d9f93c886e84a00b9be567bd3baf9609d 2012-06-28 22:08:42 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-803e7f984d00b6c1e457d8a37cf3c6a81836db0f1f069568319e88a35444c566 2012-06-28 22:25:20 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-81cefb414323d2147de2273b9517a14151f440869421f96d188b3960db0c7301 2012-06-28 22:09:42 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-83b076507fb0fd658d6512689ce0331e37e11763b4346d9ed219ce21817fe192 2012-06-28 23:03:30 ....A 130113 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-89f112f0bc5d32746504db3da3790a41cf31e195863f6a9693ab52c335141d1f 2012-06-28 23:03:56 ....A 123706 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-8c070f0497c1d66f9d1a90d28adb0d7a1c20535950f61c7d47c92cb8bc90817e 2012-06-28 21:06:58 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-8e8be98d19a827e56e703284cc25ca8e55f8733c0346bbb3d986d864f2dd3d0b 2012-06-28 23:04:54 ....A 449024 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-90ac59364ac03679600507d89d76d8d2388f025bc0afda6f919c9109be3292bf 2012-06-28 23:06:34 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-9c9b893d44b726e6c7eb53ce0aae2851ac3b1ca681dc2bf313886fbf6304728f 2012-06-28 23:34:28 ....A 31592448 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-9da092a1d7e47ba37dbd46c9fcd957cd2cbe86cf321d4ce10b7a5670948102e3 2012-06-28 23:34:32 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-9ec138dc25edd7ec7fed545fd98beb9f704e334f2132b0a012d08bd59fef428f 2012-06-28 23:35:20 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-ab87a667973aeebc6760f1b7a2baa9535ebcb8d9c6c27e710aff305e1698b994 2012-06-28 22:30:26 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-ada7ad7e1dafff13378414c2a1fb58abbd6764e786e90be951b7b50245fff0d3 2012-06-28 23:35:34 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-add8ba0db83fb3e8319cc7bc49993c73004e7c390a1fcf75881b781383d90f10 2012-06-28 21:31:06 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-b41c179a772559bcacafc4d9a8c0c959e009cf81a242848a059e5987c2717f51 2012-06-28 23:10:10 ....A 127014 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-b4cd8a8840d6d60308fee0d70dc3525d9e65a83c504d57bd79a3cdfcbf54fa84 2012-06-28 22:31:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-ba391440315097307c03d851baffcffba79de08825bcacd23ec9992c7440b98b 2012-06-28 23:11:06 ....A 115844 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-bbb7741d5842d2d4c534f4d7d7fe481b10af70b9c48829d511c92bda9eada130 2012-06-28 23:11:50 ....A 110178 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-c138ce3c3a29fc8660faebb868b14907f9a1485df244cf5e694cca5bf1c3c57d 2012-06-28 21:43:34 ....A 337632 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-c54da35d22f28fd3160ef6be5b2f92ffbb75d62acb8f664f347f0d15784a970e 2012-06-28 23:12:52 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-c714c0d03d64787cf868ab0dfa29f78fb94d3388ae2e520628f00d537da20d6a 2012-06-28 20:51:22 ....A 110210 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-c717197477e29632bfc387d0a434db64a3ad83f9362fb6078e03d9d488920e61 2012-06-28 23:13:04 ....A 107114 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-c8827cf02fd5fd7cb5a2d348305939588ae787243403aa0141c8b4b7b88eacbd 2012-06-28 21:20:10 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-c9f381ec8ef9661a65a441875c4f14fba1ecedf84c7c0f76b32ab2025bc4e349 2012-06-28 23:38:00 ....A 435306 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-ca2dfab7227ef85e28a6ac256dc72ad1e42104d58125123dd63522148988918a 2012-06-28 20:53:32 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-cb9da3b04a4fd7b50353994a122f5b1d87c7a15807cacb9a5949bfa7d5aceecd 2012-06-28 23:14:06 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-ce1cb42cb5a5f96166dcfd22ed594b97a9856e080323457f86f66af276055ec8 2012-06-28 23:38:32 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-d0b09da81d44ad5358da9507d53055d6fa75bec5054bd9f1ec0d384439f39255 2012-06-28 23:15:30 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-d4d13e7ec0f19bda59eea4c594ab449216895237368711f0f694b2233a8f4cec 2012-06-28 22:29:08 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-dad981d1e619406278c612af253e4235c372b866114f5590d526c13f604463d5 2012-06-28 22:17:32 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-de1dbcb638235f1461002bcec3f42a31dc2260b603a5b2995932df3f2c451405 2012-06-28 22:01:10 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e01d9c523c6cb3a586ddd194f7d4d3c833dc9e6b60f2491050bf194f968cb137 2012-06-28 23:17:46 ....A 122538 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e13b7c1969d1bc381df6cce4514e1782b999d572338761240cdca6b74b35a45a 2012-06-28 23:18:00 ....A 164753 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e2780ad1e51f84c763f0449342f299e1f4f29bd5748d255c00528b01b221a0f5 2012-06-28 23:40:20 ....A 130666 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e6114b3312ea94d4170133b3aef2c6461a34d572e6ced3ea9a2a39ee7ae91971 2012-06-28 21:07:22 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e62f5386990715dbcbc8362669e71bad3031820ed3ad90bef92544b5990a9402 2012-06-28 23:18:40 ....A 163020 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e65a72b55b22cc164f36b1733a2104cb8972ee1daa33af79d4cc92673ae8bed1 2012-06-28 23:19:08 ....A 551362 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e90d76445498821d6ac95017164bed13f1996f5255c4bb6090b17849ec6e5bc3 2012-06-28 23:19:14 ....A 96795 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-e9b4a7dbd9112345a076ec321022cc0df778181bddf80d2e43333f29b8c040c2 2012-06-28 22:20:26 ....A 677914 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-ebadd716d888c2e0e52c5d901e5cebd9ca91653a8b7d553a90917536529b11d8 2012-06-28 23:22:26 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-fb04a257c4fc4b49d97a0411dcd5db38a3f92600cfe0de6c413298a191bb00e1 2012-06-28 23:22:34 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Farfli.gen-fbea382979459127e07b5d26636178c8cd0554ee72300a9742ee171d9797b233 2012-06-28 22:51:06 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.FlyStudio.gen-47231b1163245be40b7774ca4215fa4498be309111a2ce50f36e9dc4e490bace 2012-06-28 22:42:16 ....A 1368576 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-114d924cf597614ad76feaf39d71e45af3b35aa5a2066a9edd74247b4a6966f5 2012-06-28 22:46:44 ....A 576000 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-2a2cbacf48f72d3f40e449bed06115cec29ac669e580ac798840339d5653c277 2012-06-28 22:47:28 ....A 694784 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-2ed60c0702ef9e43291be49260c20d545056e3d0ab05fcafcce56ca212b2a3b8 2012-06-28 22:25:44 ....A 122838 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-37feceb9a6a49569c03b2896985c0ab0ad91381d49984e7af233e7c2d8b1d0ad 2012-06-28 22:58:50 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-717799cfdb68ccf5879c8ff7a39352f4a47998ceebb1851b56323e55404c5de7 2012-06-28 22:59:50 ....A 1298944 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-768a55d771163e6ffe147b458aa1b314091c49d9770925413f72f6ecd80b2de5 2012-06-28 23:08:16 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-a86e98bd0a5f4c89592469246511d1b2c1f13aa4bb35bd0e39f8f97aa87be6a5 2012-06-28 23:10:14 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-b592c47453ff2f1af410ea328004efdb6ffdaaf29e318c7ab7c7f5ecf0cf767e 2012-06-28 23:36:16 ....A 1083408 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-b68a1b52f81d40789bc91b5c1f624726bbf7d5fcd73858bf9f2822ba1699face 2012-06-28 22:27:58 ....A 776192 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-b75acc19a8e896fd7796fc0ec87a5034343e58c6d6a8b3967569c5857abc67ca 2012-06-28 23:11:14 ....A 557568 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-bc9fb55c0f9838c3614a3e3b7e3946c2213514e9bd25582cdc5fd20e8ea5fa38 2012-06-28 23:13:56 ....A 975872 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-cd0004e7e458180b5503735c43f121ec2e17d8b2163ac3853b4ca656ed181595 2012-06-28 23:38:34 ....A 1184787 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-d132099488790e9677530505ce3e477a704e6284d3b67357d206c6e5c50f397c 2012-06-28 23:14:42 ....A 544256 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-d153c801186ba8c87555e06f00bf89aab1ba67a11148ccbc9e641849f9712aeb 2012-06-28 21:22:50 ....A 461824 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-e2eb14ab089222fd971865d6997cbce15efb16c4a48cd07d4539298d5aa68168 2012-06-28 23:18:26 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-e53ad682054ebc78944c6637963d51843920b874281f72a9df0594685ed5b967 2012-06-28 23:18:50 ....A 576000 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-e76b4238c3610074d4ef84a831262fdcf911f7fa2e750a3d122f00db27c9f40c 2012-06-28 23:20:02 ....A 1278464 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-ee10bcf257d174db2715447fbf295a2ee5ace964088cb9eba6defcf9870ac494 2012-06-28 23:21:06 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.gen-f373b2fba96768cf5ac07d1cad5981e9c2139457a2dee1e97a4a0680eb164601 2012-06-28 22:51:10 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Fsysna.vho-479784b917fe201cc63b9f2ac10bde366713ef2063628c5d87111f5109e65563 2012-06-28 22:38:02 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0001a9eb8aa10a633259c05e47456b77311d95bb01d8f1e764b6f5a27986bd49 2012-06-28 20:53:44 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0003ba06e24f2e193aef980d8127a12ec26ea0d7ed5cb915c44b5d4084976a27 2012-06-28 23:23:10 ....A 13316096 Virusshare.00006/HEUR-Trojan.Win32.Generic-0003fa7b1a851c47b704f872048684c49b2ea984c1afad92f3287befee123266 2012-06-28 23:23:10 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-00078f23288cc9e4f66038391556e3db0f362aca89753c094a9664e3bf9ae4e6 2012-06-28 23:23:12 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0009a27fd606f5d9445dc8df2e17f5365eae2ab16a4cf2458c69d6aadd83ca40 2012-06-28 22:38:02 ....A 964096 Virusshare.00006/HEUR-Trojan.Win32.Generic-000a6ea5479cf9bcd96054e316b27a2b6b713a10d964a4fb280172854a6a5c3f 2012-06-28 22:38:02 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-000bcd748790c9aa8c2a9c8dbd844272161b979b474d672c4189c2719d1c3ec6 2012-06-28 22:38:02 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-000c6394197eb1301523b15d0340969659ed89a5bcd2964c7b439bc9637c230c 2012-06-28 22:38:02 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-000cc9798d5e72509f02be05fc5513f737e515debad11de2cb8235c9df1a8347 2012-06-28 22:38:02 ....A 56833 Virusshare.00006/HEUR-Trojan.Win32.Generic-000ec4847ba0911cb31cea16f134a399cd044d7f45e8912b5dbe06597ec3e68a 2012-06-28 21:39:16 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-000f21631a2e469b8617bc6963fdb9076f92d135a818d93e98e50a8b12f9b805 2012-06-28 21:32:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-000fad3f3040c90fe51b708b4a41507e16b3b1a4192f1961c8888e3d45bbbff1 2012-06-28 22:38:02 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-0010b8b08384b051a0910320d6e90dbeee0d2cb72dbadd91f6e99d789733607b 2012-06-28 21:04:56 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-00122fd781f580e6fb1a9ad55dee6eacb00f6abb54213a8141c39d9d61b34152 2012-06-28 22:38:02 ....A 455424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0012ac92a919e73711da1ad246f9759056f8d442fbe26191401054bcea9baa9c 2012-06-28 21:32:02 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-0014bfb1daa32a5811b1ecadb69d788401cd5232fa2c7c951733fa6ef1211d71 2012-06-28 22:32:42 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0014d67dad7da580252e635f608c547cc4dab6addd9088b993ac3e4076109ef9 2012-06-28 22:38:02 ....A 66509 Virusshare.00006/HEUR-Trojan.Win32.Generic-001568e9c27aaf8a623f1d5a22ebff9138382a67a5c1031591b044e827fbbeea 2012-06-28 23:23:12 ....A 28608 Virusshare.00006/HEUR-Trojan.Win32.Generic-001b2044eca79e55b3aee1a96f4bc96b100e6c30fe63377a5313a7106841898e 2012-06-28 21:27:08 ....A 475739 Virusshare.00006/HEUR-Trojan.Win32.Generic-001b600b8988a99e812e895bb85665706587d56935ef4e522e655af252f4bf17 2012-06-28 22:38:02 ....A 71501 Virusshare.00006/HEUR-Trojan.Win32.Generic-001b970e59f5f159010ff816db6448c7ab49e34fa4d57374743bcf9279feb05a 2012-06-28 22:38:02 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-001e9becdd7d9887c6fbe487073ad3dc068124a5300f4128d9ed32db4f63f793 2012-06-28 22:38:02 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-001ed6e059a4f92867fd8a8a7b0ca23194c026da300b930b0e2aeb962ea7b22b 2012-06-28 22:38:02 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-001fe4d208c4c11f39802684224c915caddf5eb97cc2642ac612ad67db5a3a8e 2012-06-28 22:38:02 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0021382011f08edb742b5785cdfa9776228beb2d736d14af8542549f15f72a7a 2012-06-28 21:16:16 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0022587953c4fc67b2eba1a902c2d7acbff5791e258fa30ad146d074ff6d0b2a 2012-06-28 22:38:02 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-002639e1451f3923ebed38e4e43d08b56f6225cd043bfdb36462c341cf8005a3 2012-06-28 20:50:24 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0027dcdb42e12040cc82a4b52d2dbe83778c893f37437011288e7f11b4125cb7 2012-06-28 22:38:02 ....A 369196 Virusshare.00006/HEUR-Trojan.Win32.Generic-002801b1b9d9c82a0b5d6ba5f29284b3176c92c903f1ef62ac10ac35ac366ccf 2012-06-28 23:23:12 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-002987636f3810a070928e3c755891e631d37c28a37d608f292f8268b2ac4a99 2012-06-28 22:38:04 ....A 463360 Virusshare.00006/HEUR-Trojan.Win32.Generic-002b10235dc5c24e4daa6dc7faac883d70a584d51855259302ae5cb76102c3d8 2012-06-28 21:04:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-002d79e2e86875ee467ddfd72553b85e462f4500156bfb7b6e449c7b50620b55 2012-06-28 21:14:06 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-002dde3db0e93fe53b47221e3c044997ad64534ca399e7fd72a1ec8f4a9f317e 2012-06-28 22:38:04 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-003020ffdbbf8541e54ad611c14bf0d6f98ca1824173cfa4b3485cd73c2d64bd 2012-06-28 22:38:04 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0032016bb4326a84837c49aa546def37d86900c893eb8a7d19070f6cef6bdc54 2012-06-28 21:47:50 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-00324f7dd0d866fced7ee2946f10d97aa2a5a50d64a224f1048189df7958892e 2012-06-28 22:38:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-003410e650db6c9577de3f979635023dde7326b270564d0557f915dde55f6aaa 2012-06-28 22:38:04 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-00347ee16b188ac315c300be7bc2cd84c09cd263f7d29af48d7a0e5360c07fad 2012-06-28 22:38:04 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-0034a00c20093a06d17a1cfd8b715eb4d1a0331a6c6be7d957b0e8e02a5d10aa 2012-06-28 23:23:12 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-0034c4ffc0d1a0df689dd3cc480f6cccd6cf5975317bb680f5e528b1e3de0fac 2012-06-28 22:38:04 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0035528cfecd97482312b78b2d67fd8daf3deeb2e89cf5b0551965aedb7a6347 2012-06-28 23:23:12 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-00355d558307c7cd05e58d0700da4cd9afbfb5d417a81ebcc1a54cf9b3cec09c 2012-06-28 22:38:04 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-003602814d9969f303b2516bd7a3cff6266978b9fce5aa5621978c16406ca403 2012-06-28 22:19:06 ....A 566272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0038c3656c10e69503a610bf31d2cb98276397ca5fd9008a208efe20020dabb9 2012-06-28 22:38:04 ....A 1945602 Virusshare.00006/HEUR-Trojan.Win32.Generic-00394ee60d32944398dbc703252ef39a949e0aff9586613b0a0ef3745ea2d7a1 2012-06-28 21:33:12 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-003a24ff57ba8e68559b589a971a0b1e85b4df815699ffe76185a17a4bf456f0 2012-06-28 22:38:04 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-003ad3fd34d80cecb2b492476c9ba852838be2c50567ed86a474ced6492d67e8 2012-06-28 22:38:04 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-003ba348e20f00eacb0dec0c0ea6511d71b5c6dcac2d13584a57b99aca536c97 2012-06-28 21:59:06 ....A 728576 Virusshare.00006/HEUR-Trojan.Win32.Generic-003ba86062d454e77a192b1dfc59589cc3177d2cc55ac1fb2998a793ae611b1a 2012-06-28 22:38:04 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-003c78c642bf375ee7ea7bb8be4939de03c9a891d2564e754979de6b5ab43bbc 2012-06-28 23:23:12 ....A 397824 Virusshare.00006/HEUR-Trojan.Win32.Generic-003d60731fecedec51a8215eef1e8169eee5644e04330c626dc445561eea25be 2012-06-28 23:23:12 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-003f520beaee135b08c3eca156f1aafdf31a5924ce0862f774be274af0ed5b55 2012-06-28 23:23:14 ....A 2179998 Virusshare.00006/HEUR-Trojan.Win32.Generic-0041de2e770e6be21ffcb3eeaeb1bcba3627c193b3661fe57aa2f1f0332f6d8f 2012-06-28 22:38:04 ....A 227450 Virusshare.00006/HEUR-Trojan.Win32.Generic-004241d51e224b22a0597042d68a79980f30c0144d93b9ff326008204ae5b44d 2012-06-28 21:57:34 ....A 441952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0045676027ab2f459ea32a3bd504b126ff6df5eafd5842b1cac26284eba3577f 2012-06-28 22:38:04 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0046abe40209f54860fe318cdcaee246ec2b21212f99bf7668e3c6f194ed158b 2012-06-28 23:23:14 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-0046adf8fa2eed31151a8daa0225d2ca4afd2d5b569bba7e68a59b78d2d1ab7c 2012-06-28 22:38:04 ....A 378368 Virusshare.00006/HEUR-Trojan.Win32.Generic-00477b43057f7ea1047f1579a07829efbbcdf652bdebf5821e07f65c3eb2dbe5 2012-06-28 22:09:38 ....A 114230 Virusshare.00006/HEUR-Trojan.Win32.Generic-00477f24e227f9db523df0b465f74b2207a31c79f37382cccff33201fb43ce3a 2012-06-28 22:38:04 ....A 8797461 Virusshare.00006/HEUR-Trojan.Win32.Generic-00495f46b2d3b63045bab8e44f9bd143d6d940bd262f63a26e37f8b31e1b2058 2012-06-28 23:23:14 ....A 765465 Virusshare.00006/HEUR-Trojan.Win32.Generic-004a26086f33c74006dee8cf2c9632e032a864cb5fe2292bff262f61909a2490 2012-06-28 22:38:04 ....A 34672 Virusshare.00006/HEUR-Trojan.Win32.Generic-004a751806a890e7282bc090418bec0a546668d8b57e3499dfe0cf52558d4cab 2012-06-28 22:38:04 ....A 459264 Virusshare.00006/HEUR-Trojan.Win32.Generic-004b74df456a90c5e49ae41cee8836807de305126f88a2336d7e3d98fd943ffd 2012-06-28 22:38:04 ....A 10624 Virusshare.00006/HEUR-Trojan.Win32.Generic-004b98c1ada23b4dc1dd7639f49a0a8e1370d11b1292e41f7df9eae3df1ef84e 2012-06-28 22:38:04 ....A 3188764 Virusshare.00006/HEUR-Trojan.Win32.Generic-004c5a6e8b876299d205dad8b89ce08002e76c022a1e7ae1880a3c1a6bda8dc9 2012-06-28 22:38:04 ....A 2246656 Virusshare.00006/HEUR-Trojan.Win32.Generic-004d04b90b776b9277487482052ef60d19a6611b220e37a221527abfde0b5142 2012-06-28 23:23:14 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-004f35d6a4a0220ba3dc39009f89d3b02794e7bb601727ab699bfb6e92e349bd 2012-06-28 21:44:18 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-004fb13a55214b2e0db2301891c917aaee10a54a776aa3bac0e0af1753553089 2012-06-28 22:38:04 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-00509ae5196bd58e37311aa1a875a4da3043f0032f882ebac8ee47fa25b50087 2012-06-28 23:23:14 ....A 9464311 Virusshare.00006/HEUR-Trojan.Win32.Generic-0052aa05ce1b73e4b671ba2e112073db6cb4ece6661086e06306f9742c1339a7 2012-06-28 22:38:04 ....A 2260992 Virusshare.00006/HEUR-Trojan.Win32.Generic-00551b36624932251b4ff930153523d0b60957c5eab3cb25639ab08c5f867e22 2012-06-28 22:38:06 ....A 663042 Virusshare.00006/HEUR-Trojan.Win32.Generic-00595fe40c18bc4141a1a762140683658f4a708c2bdd5841266c4148acfe3387 2012-06-28 21:06:22 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-005a03a7544ede8383f7648b67664df77cda8796a9d7f371e39fc1eb07593a5b 2012-06-28 22:38:06 ....A 2281818 Virusshare.00006/HEUR-Trojan.Win32.Generic-005d1e831753578698e72f4f8614a9bea011b06910ef572b99ed95580e07dfc6 2012-06-28 22:38:06 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-005dc7e0d49f7e7842352332414f1235be955deba3fe7ce6e72604827d3ef9be 2012-06-28 22:38:06 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-006058cadf936bb6145b0b35d727678393c4def3c75442ba78193893199d29af 2012-06-28 22:38:06 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-0060ff70b2bc00fdf41c5cda5bf12829d06d4a1387fe0d5da93579b712635b27 2012-06-28 23:23:14 ....A 16533 Virusshare.00006/HEUR-Trojan.Win32.Generic-00620c28acffee87b6ef287abe2faada0669aabdce5e2704bd0906c79e156ae8 2012-06-28 22:38:06 ....A 141171 Virusshare.00006/HEUR-Trojan.Win32.Generic-0062fc32027eeaedafde5fe22b3cc750898385999a5f818ee5a430178ad14655 2012-06-28 22:38:06 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0063a00ee0aa983dc2f53a80545674f357e53e7f892ff9633611252081c32df5 2012-06-28 22:38:06 ....A 361472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0063a5bd39e782354c04a912ffa22d46ec22846eeec98fb9f67d71d3653bd027 2012-06-28 23:23:14 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-0063c0019a4ec47bc251753be3aca37c0d84699d34a99df83963364fe640c795 2012-06-28 22:38:06 ....A 119364 Virusshare.00006/HEUR-Trojan.Win32.Generic-0063e681d399ed2e08227099f9982b6cda8706564329914a9f6cc6aa91746d67 2012-06-28 22:38:06 ....A 1716112 Virusshare.00006/HEUR-Trojan.Win32.Generic-006427397bff498cb43c242bf08fcca1c3ea12b7690a9252c4c2c00610d4a066 2012-06-28 22:38:06 ....A 150651 Virusshare.00006/HEUR-Trojan.Win32.Generic-006849bef455244660f5426557a8ab5fcd6a8fdac5642748f068394f634a7446 2012-06-28 23:23:14 ....A 94244 Virusshare.00006/HEUR-Trojan.Win32.Generic-006851ef2d01283a4c1552a513f57f8331d0e1ae2e3d1535f28f735c0dec9e38 2012-06-28 22:38:06 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0068554c2d53fa3c27ce1ae01cb0473436fad8f1f7493eb2a17033e5a6ce5d1e 2012-06-28 21:53:00 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-006a02a35f6d795b1344fec76833af13e61aab820c8ae4cd475720143f317396 2012-06-28 22:38:06 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-006a5a2cc0dc107b852297ea8479ea4ca06d539064d5084553367beb6839ad0b 2012-06-28 22:38:06 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-006b5ba9582873d69a10ebeb932ca6decb75d8d2f9008407985ba7e785281bd0 2012-06-28 22:38:06 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-006c67127160748ac7f74ca24bc9e878a3db7204e325dd2ff7e93941e2e0f449 2012-06-28 23:23:14 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-006d79313b2b740a0187083e796052b3d8800d07f9e86ab52ab05c9d6f3a5e4f 2012-06-28 22:38:06 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-006f0c194493130bb73ad00e157fb032dca90b5ae70a491ac282ef42a4f7dfad 2012-06-28 22:38:06 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-006f4e541aacd2c71c0772a1ea9246164eeb00df4df7ff00ff680a034e770d3c 2012-06-28 22:23:32 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0071d4a7c95de2164309367c7adebf4b2a22009f2cbeee357f80c673ab26dbae 2012-06-28 22:38:06 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0074e373fb8b02fab124e431080c289fb284dd3d003c8c5711a598146dce2289 2012-06-28 22:38:06 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-00755374446e10e08979dafacd3282131316b93bb53791886db4bfbc49164584 2012-06-28 22:38:06 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-00773ff284438390fd38b00ae086bf7f2775a70e2eef6be407a91a9ac4570236 2012-06-28 21:25:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-007781eeeee33d9a6455fcc740472cfdb060a00900199cf0fccbe41b33a5fe65 2012-06-28 22:38:06 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-0078179493dfb9ea19666702c551a37d07fb804e92f5465ed52ef16c3f3fb4a9 2012-06-28 22:38:06 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-007937e48951624fb8a52467469213f8135a7c62cc90a698ae190545e4117583 2012-06-28 22:38:06 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-007b0b032c277d16f2cba39de0f7576ab6d75dc8d7aa5da70a82ce84848c551b 2012-06-28 22:38:06 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-007c3ddc7ce0a86613230d9fb11df6bd40ef76845d50829fb611b10e1464598c 2012-06-28 22:38:08 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-007e91de2af75edc939aa0d8a8d810ae2078ea45c54342d84eae8c6ce0a69da7 2012-06-28 22:38:08 ....A 104458 Virusshare.00006/HEUR-Trojan.Win32.Generic-007f397624010529cff6b7fc046d99c98c2494eae1856388cd87e65498c329d6 2012-06-28 22:38:08 ....A 356594 Virusshare.00006/HEUR-Trojan.Win32.Generic-007f7c6443e449edb51fd7311e1cfc2756b29c3a82d25856e3f5eb9d6c9a5d9d 2012-06-28 22:38:08 ....A 14181 Virusshare.00006/HEUR-Trojan.Win32.Generic-0081ab4604a34df161c063d37d41d7a9b9b9d044c45e1eba8d4cb8e86a3518a7 2012-06-28 22:38:08 ....A 1618097 Virusshare.00006/HEUR-Trojan.Win32.Generic-0081fc6c442e474ec94cf7fdd56d53d6ab9ee5a4047101843b5780b880703517 2012-06-28 23:23:14 ....A 1772544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0084f8a4516159126a49a1b8978359c8b41c069071b016b6945033d836b7655b 2012-06-28 22:38:08 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-00861de9af7d93ddcbc8e3690b50e172a84f3039e475987757c1ff2b455ae7e6 2012-06-28 23:23:14 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-008651168ceed04cab75c36f806f4e4c42aad9182b447a1bb172b315d4f80fde 2012-06-28 22:38:08 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-00873e3363a04b26f5fcbabde5d40b1a0f020033b3773e80637348d3278242fe 2012-06-28 22:38:08 ....A 1731621 Virusshare.00006/HEUR-Trojan.Win32.Generic-008858ea2c68792cc2adc0a554ae90bbd89062d6da84f7cd1912bfdbd779a78c 2012-06-28 22:38:08 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0088df85a1dcd50422efdc56502711e7423543343ac575d587e0ba25fdf8dea4 2012-06-28 23:23:14 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-008a10c040f28e219d7b1f76f31fb89afe47b2ba9a82ec5946463ec487659d90 2012-06-28 22:01:34 ....A 43282 Virusshare.00006/HEUR-Trojan.Win32.Generic-008a8be7bcd1d155773829bb16b2d3f046234e7bfc9982c3574241e381992e1f 2012-06-28 23:23:14 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-008aedb46bacc0d140989e725121ff6e9ce62c28f377ef73eee16ec09a59743c 2012-06-28 22:10:46 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-008af95f005bb6fadbb54a78b286e98765cb2d73b257c4044fd8ab5f1d765727 2012-06-28 23:23:14 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-008d1912fabac324efd8a3cfda32a5b5c63b333590f131ce7dee3c9207e54681 2012-06-28 21:11:32 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-008ddb83e785e0b170fca0f85a43e249010b2a8a7f1dc934789dc7d65cf8bc09 2012-06-28 22:38:08 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-008e42f40a4fde2c050f3262abe462e27dcf016cc5800800dc6ae5eb60ebf3c8 2012-06-28 23:23:14 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0090b66045e97cd3fc389b20acf259db79c2581770c6bb2f900a842c23854d92 2012-06-28 22:38:08 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-00946e787c293b7963fc171d33904f7a513c61434faec65a4c130cd764998fff 2012-06-28 22:01:12 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0094797dd89a5273477d287f4073577e4dfe017a927748a83edae6f36a574fed 2012-06-28 23:23:14 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-00948d883db08402e983e6574de068fc0c7c2eaf10aaacf9556617ecaa7ef4d7 2012-06-28 21:41:00 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-009567378487b1476524e0854aacd86d59a2d0a8eb601db7849bd0cf429f852a 2012-06-28 22:38:08 ....A 625533 Virusshare.00006/HEUR-Trojan.Win32.Generic-0096410bb2d0be105de478f98a9696c8e075f28f6714c71c1ba84031779ff6ce 2012-06-28 22:38:08 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0097e845436cdd9ef94443ca9e24f6ee4b60b930303f383d037e0cf277db8276 2012-06-28 22:38:08 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-00981ccf8098fea772dcba0d033bb9a32f94d65e986f066d1f0a3cadcfd64238 2012-06-28 21:20:46 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-0098b93caade6d34a7adea5dce83d0f7a87d993b329787b3f81d4b98de24135e 2012-06-28 23:23:14 ....A 946304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0098fe9a735a446248f979ca1ca8b89f72b9f67d89c5df2913b83c16999201f7 2012-06-28 21:19:54 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-00992537443b858de1d7002edac703d006624cdb34f5b5440d657365130faf36 2012-06-28 23:23:14 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-009940a44eb4453184442f87a1418fb729f6b3c1d3ac5324e51af10eff706640 2012-06-28 21:15:56 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-009c4ba49adca747f9c3864d515cd7d8b141b4a5f4f7c3b67c689f09d6621183 2012-06-28 22:38:10 ....A 712704 Virusshare.00006/HEUR-Trojan.Win32.Generic-00a6feee796319f2f3dd8fac530541ae5dc5954b717a40d1c93c991ea19fe1b0 2012-06-28 22:25:58 ....A 55096 Virusshare.00006/HEUR-Trojan.Win32.Generic-00a7a25b8da0ec380f01407689c3f4ba1efa5156dc484dbe400fb93853d50a8c 2012-06-28 22:38:10 ....A 1063936 Virusshare.00006/HEUR-Trojan.Win32.Generic-00a932184a5c7917da68e5efc09cff51a5f014c6dbee944bfd274bc70a2bbdb5 2012-06-28 22:38:10 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-00a97d5b1654f8d6366e528b551500dfe2c6dce7fd346f9c32cbe3ce5f59bc23 2012-06-28 22:38:10 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-00aa497045c37b45ac23ebdba8ea0f4eb156ddb54b51371f2e2f8c8cc8d2bab7 2012-06-28 21:45:54 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-00acdff142a8f824d5d95f8b034fdd4792ba1cc277239e48ae859fea11cf4b6a 2012-06-28 22:16:34 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b01762ad3e55babe0efaef15a7cb532ff001a31d1681205f3f63758841f62f 2012-06-28 23:23:16 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b30f9792f75ed7e5e8550044faece253e6d870dea3119c82e4de0e67b93e20 2012-06-28 21:03:02 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b3333dad395f0c3fd12445cb7fb4bcbfb8494026389098683e9517a3ab29e3 2012-06-28 22:38:10 ....A 79392 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b44852af093ee575e20c208dd004fb0feaba0e7966a0bf6cebd5bb9f7d3653 2012-06-28 21:06:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b5a9dffc0545d0a01bc7ab45a71b603462175f78d69ad6c72b189521826c6c 2012-06-28 22:28:26 ....A 475648 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b6a3d07e350e0ba47b9f6e921744edd6146d6052bc2fa61361698356a68298 2012-06-28 22:38:10 ....A 100274 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b78e6bd42ed1cd7d648ea9b8e54781093aab93a11d75472f486f9d70f129ea 2012-06-28 21:57:34 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-00b8b983b983ce5eb1a799ddc383d87630264434e97eafa7f6b18c0fc71eb97f 2012-06-28 22:38:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-00bb16549aa91cd7afb78e053f7a55a4e7807297c13ebdb9f02e6abfa809f2cf 2012-06-28 22:38:10 ....A 470864 Virusshare.00006/HEUR-Trojan.Win32.Generic-00bb8750e666b904f9b9ae77429b482c457da22e9550e13ae1863afd6f57f5b8 2012-06-28 22:38:10 ....A 149205 Virusshare.00006/HEUR-Trojan.Win32.Generic-00bb91afe06f3601f46ba8ee3317557e7ebffda038f94d9d84485065f94554af 2012-06-28 22:38:10 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-00bd96b1434710e85e736d9a3ab7591fa3c03d780d0c5d0ba931afb5fa15fb1a 2012-06-28 22:38:10 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-00bd9d4464adab25b1c9418211a9b14f26cfc61c73b7a0a70d912b30739abeb9 2012-06-28 21:37:04 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-00be1b853361aff41a646a6436cb42053825db446245ed764857fd4ff3ce0bfe 2012-06-28 23:23:16 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c095e8f1e18893cb79c501cf9b22664d7a6e297d45475ef5264009920fec11 2012-06-28 21:52:54 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c16d677e56ed64cf2b6655cedec38cd07582d7f58563530e7b44cdf180ffbc 2012-06-28 22:38:10 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c19a6b77e6f9432504b7ad317c8d18f32c4732c121a5f619a63b6862b2e0ad 2012-06-28 22:34:46 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c2bb3b227799d71e54d35d9ff1a7474ec1c5e183690f675370189fe2f878be 2012-06-28 22:38:10 ....A 26752 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c32106fcbb939aa32e002d1c8211669cfc7d4d9690cf1ec726d428108a80ad 2012-06-28 22:38:10 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c3a4428b5f330ae91678a122101d628fe9c61d4998b38ada0d36f8537c39fa 2012-06-28 23:23:16 ....A 40961 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c3d7c67d64c592985e5084715f2e4fcf1e60da69c2bb12a46f7b62a8fe442e 2012-06-28 21:46:00 ....A 1283072 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c6378f7c5f5dde0b54e0808b2a68d8c28f161a97b6cbcad1dcf02493ee46d1 2012-06-28 22:38:12 ....A 1311280 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c94a2fa823fee8beb76d08124afa0ed86c35de733935f8e6e279a97ff2ff08 2012-06-28 22:38:14 ....A 8103595 Virusshare.00006/HEUR-Trojan.Win32.Generic-00c9750bba43335c576ba0b55f939aa516478aee09926834a75ba276d4573b5e 2012-06-28 22:38:14 ....A 39049 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ca448f35cd5727616964a0f92993bb38d729a976cbefc47536881f26eb3a68 2012-06-28 21:25:36 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ca9995651060791117a8e09e62009a262963616da882bc80fdab206c5ad0c9 2012-06-28 22:38:14 ....A 632113 Virusshare.00006/HEUR-Trojan.Win32.Generic-00cbbefea3d2ecabd4cb11b3243c37e22bf4d54a735246f84fa2da639c022cce 2012-06-28 22:38:14 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-00cd05e79426fb9fadbcb8f673b684ea0521a4b56fb8d16561955d1bfaa74b30 2012-06-28 22:38:14 ....A 95264 Virusshare.00006/HEUR-Trojan.Win32.Generic-00cd78d8066e173745a6861408534a7f4c464f7befcd5f81e701892271882274 2012-06-28 22:38:14 ....A 98095 Virusshare.00006/HEUR-Trojan.Win32.Generic-00cddb827dca4f524d631942cc8646cf7f09b4dcae1adeee9b6cfe091d90cf8a 2012-06-28 21:36:34 ....A 69892 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ce74a81564abacab26e313130fffe2304f44520f1258935fb5ec147c1336d3 2012-06-28 22:38:14 ....A 413020 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d02d9f5d9aedd321028d486f5a197af7ce4377d27eea8204d6388ad72bcf6e 2012-06-28 22:38:14 ....A 2315776 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d0ca426cbc7574772f68c9597e64146b7e7d71e45531a925aede6c44f37748 2012-06-28 22:38:14 ....A 1298429 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d25c749d527c44ed14e1e0a2afabbf0436f0376ddc93111ac806989510d67d 2012-06-28 22:23:56 ....A 57012 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d29bfa24ce9bee10ab069e21ab96f9113f08430d75dc8126e65cb5a48e4904 2012-06-28 21:35:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d36e44628cdc1f4986ca55713d489be233505fc789abd3ea2ce0b2c9eba76c 2012-06-28 22:38:14 ....A 330240 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d518bc3b6ad6b7731611fa7ccbca1423eef827e5c3ef0b9ea7a1dce30d6f1d 2012-06-28 21:10:30 ....A 472576 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d519dedf0e905a232227cc734cb6bac7c23024ea940d2a993c4018113d254c 2012-06-28 22:23:26 ....A 747008 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d560245b3bbb3b4dc6008c468e2c7ca653332908e67b03fa4d05f115201bd8 2012-06-28 22:33:44 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d5a5fe16f71198afa1a7cbdcf2657dfef9cafa7809bb25ba4a0b973ab80159 2012-06-28 21:24:52 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d7d2abc8b11d9634729f7695fb9c24b6d9c08fb113ca87963995aef75049a6 2012-06-28 22:38:14 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d83e748211174ae5f7a6a5c92a2d1b28fe46e856ab8859aee7ed5dafa85c2c 2012-06-28 22:38:14 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d893c17630c5ef541f5f6a6ef98bd2c09ffabcc893f7558ba239f15866d61e 2012-06-28 22:38:14 ....A 169040 Virusshare.00006/HEUR-Trojan.Win32.Generic-00d9ebf4060431bf7be22b0954d3aa0d1619ca8bcd472185d31e1e52c517419b 2012-06-28 23:23:16 ....A 12755911 Virusshare.00006/HEUR-Trojan.Win32.Generic-00dabbbd8405b77c43713176eaae46cb63e44882a8b4f5df6d18984709678e75 2012-06-28 21:34:54 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-00dbfaf6c52da1921058ae6a785c96159d19a44b9280f14e2877990aa32eeca2 2012-06-28 21:21:14 ....A 54205 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ddd50930c3192e71462f39e7727cde4c1dc7e4ebde773883bc97da5d3096fa 2012-06-28 21:50:00 ....A 461312 Virusshare.00006/HEUR-Trojan.Win32.Generic-00de11953b81277571a4990309988b38ae0929e49c072f455a1a4d99ca669b77 2012-06-28 21:56:26 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-00dec7808ca26e3c0bd896a0a7bbf2e829f964f487b92caae7ffbe6a36053155 2012-06-28 22:38:16 ....A 765952 Virusshare.00006/HEUR-Trojan.Win32.Generic-00df1922fc4e97e8e72d6ae587597d773f7373ceca33c299702f59c7f845d203 2012-06-28 22:23:50 ....A 62892 Virusshare.00006/HEUR-Trojan.Win32.Generic-00df25f914e1c1349126b65ba4a5ac9ccc534f7bd68b2e29f035f86d683b108e 2012-06-28 21:04:28 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e13206d2f51199e01b16c483732efc5b497d050f06dac25258145d6ebe0abb 2012-06-28 22:38:16 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e3d30fc8be3ac1f5e4b33c83180203e30056bc4b825d1b3c3969ae4476ad41 2012-06-28 22:38:16 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e4b416c990aa0e82d13f5f318411cccc54ea9d4a834a0e7cfa869d076667ac 2012-06-28 22:04:14 ....A 297472 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e5184daafd808e3bf3ce6df885fa53cccf4125d9c58bc32a820ba749c4efb8 2012-06-28 22:38:16 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e549ba68e60660a2621652dde27d140be4ce88b829b7973b0d172ab3df417f 2012-06-28 22:38:16 ....A 94212 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e6b33df0fa8a24cb72aeafb7a88fc203db337c0e4e23c2de7d6b8d97c85363 2012-06-28 22:38:16 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e88e5654a099c3ddf43e57a9d98ac7aa4e29582fb14937cce633034668006a 2012-06-28 22:00:12 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e8d9f6abd1ab4a535deb29118ff07820d8411e815f0dfbf686fd13bdec9c3a 2012-06-28 21:41:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-00e8e735760c56c8d5f1ab266f639ed370cf08f49d690ff0cb67ec509e455b65 2012-06-28 22:38:16 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ea04a622bc7147adfaf9573b0e7b1314c67b2fb0e8197b61c1e1b1b2588f15 2012-06-28 22:16:26 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ea2070feea0d4c94c9b8cd3b83f8428e639a41193d92f44baf27008fdc8b3f 2012-06-28 22:38:16 ....A 1500080 Virusshare.00006/HEUR-Trojan.Win32.Generic-00eb399d040849d02e65f7c7a43e7952bb744e8592be140b594f33c7fc34dfbb 2012-06-28 22:38:16 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-00eb6b7b567b1b798b7c8f5b12af53dc0c5139766d41b342deb475a927c917ad 2012-06-28 22:38:16 ....A 688338 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ebbdba796f23eab3fbe05db442670710e39aecf05efc2251a46d73243956b3 2012-06-28 22:04:06 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ec2adca13c16908913eb397c1e3d4670a0d09f65dd38d3ba6ec898c151f513 2012-06-28 22:38:16 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-00eccfc25d56e100257eaea74131b0b1e4ee0088b5e7fbc137d6961d04e7206c 2012-06-28 23:23:16 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-00ee9ae7570d34988e1722a7a6aea7ec289c8bc45f933a59b5c241204fb3e0b4 2012-06-28 22:01:22 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-00efe0c297f5ce995fade091e339d8a506d95861af8dbf4a99a5cf1c7eb36320 2012-06-28 22:38:16 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f0449b3bf4b44a10d272f70db47392c1a819fa7657fb34391c531e46b605d7 2012-06-28 22:38:16 ....A 3473408 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f1c0c1d6354678e8cb47b77cbf28ff4e1f2c8558e2df5cd88cb7a659ae3dfa 2012-06-28 23:23:18 ....A 4547584 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f36ea10e006f0a22b67c13c1a74ee996e22ec6836372321f6a70121767e4a3 2012-06-28 21:05:34 ....A 188430 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f3aa3d866a6abd848502996665700ca1dfee39e226f66011e325e1a318c05c 2012-06-28 22:38:16 ....A 1166759 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f575ff3723be6f98ea4bcc22097ee7d3458eff94014bd9913eef0d415be655 2012-06-28 22:38:16 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f6256ae8423b9785048bceda5cb7d98d74c3783e07843d2d62e05247a20760 2012-06-28 23:23:18 ....A 91268 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f6720ff2bee99bf01d693746692126947407e4ddde5fa23392168a5a92b7fc 2012-06-28 22:04:14 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f6f144553f95abd13f59b785b91a1c187456c9e69a97fd81fac032d319b7ae 2012-06-28 23:23:18 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-00f7815dd92485cb0bc481cc422408fe8aa90d9c42916f328406b4169ec76787 2012-06-28 23:23:18 ....A 805757 Virusshare.00006/HEUR-Trojan.Win32.Generic-00fa71a4940ad4602266ea614a8ede6c31550ebae13b80aad9278a0d90cfff5a 2012-06-28 22:38:16 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-00fdc0c20f3c4fa2e2bf519fccd81ca188c0d32b09261760c1c737f131052536 2012-06-28 21:10:38 ....A 54457 Virusshare.00006/HEUR-Trojan.Win32.Generic-01001180a7fe2c6f739c7fbda1c8e4f7784fa5bc46deb78ee56dd25bf956c580 2012-06-28 21:28:52 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-010066e16d9846a5b65f5d5e059aad7adc071ece51e572826fdb2c24b33a8139 2012-06-28 22:38:16 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-01017f4a6903102b9be647785185b2a223b10d04d00a46206f633945de3d5338 2012-06-28 22:38:16 ....A 216448 Virusshare.00006/HEUR-Trojan.Win32.Generic-01018e50b5b137a204430e8614bb8ff89cebdd120ac0c0f612fcddb401477611 2012-06-28 20:54:26 ....A 112387 Virusshare.00006/HEUR-Trojan.Win32.Generic-0103daa751660333b7ae5f098795df58f07e3031563e042d2eb415bffa71fe7a 2012-06-28 22:38:16 ....A 78948 Virusshare.00006/HEUR-Trojan.Win32.Generic-0106ec3efe719a8ad96ebdfc23dee85eef6d5c392b326a67dddb342a25d0f9a3 2012-06-28 22:38:16 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-01098abef5da0bd05afec674aafd45a62dc65a872212b8272dbaa93da71e6efa 2012-06-28 23:23:18 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-010a5ea89ee095a996192347dae5e380c76eb8105ebfdb36e3a1cdcf4e8fea85 2012-06-28 22:38:16 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-010bf92e56b60dee54241a214f9eb92fd877f8bdd5ebae7a1d68a8ca9eca8a2f 2012-06-28 22:38:16 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-010bfecde50332828913b448f3e443eb769f6244c9059cac8b3470eabd5cd6eb 2012-06-28 22:14:10 ....A 42080 Virusshare.00006/HEUR-Trojan.Win32.Generic-010ef6175fc105dc7273abb5923d99cb991a59c0ad0d403ea05d975c9485119e 2012-06-28 22:38:18 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-011010aa8936b900f00afed86bfc48d0f98847beb307a0b0cb369f920f63da94 2012-06-28 22:20:16 ....A 78657 Virusshare.00006/HEUR-Trojan.Win32.Generic-0110bbbf1eb1b4290aab8d3900563063a9e7593288c7afc145a05a8534113d82 2012-06-28 23:23:18 ....A 81112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0110c96d2d6ec5ef4ed08b7905b9a672cb9a182b6cfedf999fce3d3ae7c9633d 2012-06-28 22:21:40 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0111cde560ace9eadcea4d4c681804b88c7af4a690789298e2bcf4440713a8b1 2012-06-28 23:23:18 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-01121a5e5c0b1f8b642c7555d9804cd7ddf5ada5ad9e157e769ed4c51c653461 2012-06-28 23:23:18 ....A 5973842 Virusshare.00006/HEUR-Trojan.Win32.Generic-01124fb748a81682148e6d6625d8e7fcd1477efccfcb1fad9fae1404b5f46565 2012-06-28 22:25:40 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0116606d1f0a2406f50a251e7b4c7bccaebe266f24de0b814020cb63a93ad3fe 2012-06-28 21:56:36 ....A 442880 Virusshare.00006/HEUR-Trojan.Win32.Generic-011813e1a3e488f61ff300305604e0b0beb8aa034f9e6f137cdce7b211c16fae 2012-06-28 23:23:18 ....A 16672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0118c22784bb24b6aaab4d7621018d566d5241d260f65b6840f5e0641ca7721b 2012-06-28 22:38:18 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-01195a9d8369f1a7f165e5865af56ab79fbeb002eabbfb6d972cb51423e71db9 2012-06-28 22:38:18 ....A 722347 Virusshare.00006/HEUR-Trojan.Win32.Generic-011dcb2066df46b659af2230b9dfa76276d4202e678a6465bafac088116808f4 2012-06-28 22:38:18 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-011ec2c582e743852fae344b563e81b14d151de5b651d3a414c22aba441e6f58 2012-06-28 22:38:18 ....A 2461698 Virusshare.00006/HEUR-Trojan.Win32.Generic-011f463817724cb629a93ee4bbabf31ecbe38003bc0cee6d7dbc46ead03109aa 2012-06-28 21:47:00 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-011fbca3d83bb642460edab8daeab29f098816a79027e3f8e33aa6d55be07006 2012-06-28 22:15:30 ....A 239104 Virusshare.00006/HEUR-Trojan.Win32.Generic-0120dfa443f0084f13dd30c03e2aba71e56236560756eb4c49161b2171bf951f 2012-06-28 22:38:18 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-01210fc97871895eeafa7b27788ad5c9e828c2c3965c7d47cc70c55b23480b8f 2012-06-28 22:38:18 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0122765aa6ca0eccfcb20178328cbeb4d2564c2828ad17173620c7d5cab5e289 2012-06-28 23:23:18 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0122853df7323062c0ad63c8d1c5e59ae830073712c994e66cd765be945e3d4a 2012-06-28 23:23:18 ....A 178185 Virusshare.00006/HEUR-Trojan.Win32.Generic-012337789bb4f25bc91c217b7d0626d0ce45e1606598d01a8716a4b5bab1b3fb 2012-06-28 22:38:18 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-01234e6ce10f11dbc0021dcaa5a3e39eb542e5518d3a7d2507d54d7929523c1b 2012-06-28 23:23:18 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-01240c09de3290f9a425d667ed03cd02d909d1c79d25c8babbd6240f6c4134d4 2012-06-28 23:23:18 ....A 4317 Virusshare.00006/HEUR-Trojan.Win32.Generic-0124ee981d5a474dcf81b52e8c40bfad2b538ce156903b5356eabea0946fcf05 2012-06-28 22:38:18 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-0125b43f0a54126ff406180ec4446a1b09a1b8db9d5bcecc33b08de94c1ea1c1 2012-06-28 21:58:00 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0125ec48eb8bff68b24e74919a5475e73ce42a8fa6b5bf8a4b1a7b7edfbf456b 2012-06-28 23:23:18 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-012920e60b10b3c6cb1f9cae0ae2ea55dd8aa18e6cd2fc152cec1b6ebf87a0c9 2012-06-28 23:23:18 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0129a7a0a8597bf040849e006ba0553276152f45a54a07bc5a1f4303f76c3cf5 2012-06-28 22:38:20 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-012a4e994c26ab9e37ce69350d10cbc14c7000bc40d8b69bf10bb7f459674695 2012-06-28 22:38:20 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-012b102c8944b56d80525a7b48ae246fc940fbe17d493be644206ccad371bb86 2012-06-28 22:38:20 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-012d74f4cd1c064f885f1ee01a91fa0d20faabd7305853e5cf4c843a77d27681 2012-06-28 22:38:20 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-012e2c1c4e267cd38d97e8e0fef624149cc1b23da169a21a4ef315b7be18164e 2012-06-28 22:38:20 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-012e51ff9e9a905b2d41c67c3ef85fef785ef97d6c12a3dbda5a62af7527ad16 2012-06-28 22:38:20 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-012f81890d3b1fed7d3fa6ca762662c76b782d9849c9f32139ac0b7d12a96edf 2012-06-28 21:32:30 ....A 37063 Virusshare.00006/HEUR-Trojan.Win32.Generic-012f88692d59694df19ab969a84e82a38ab1fa1516ecbad84b1d49eded62a4de 2012-06-28 22:38:20 ....A 458240 Virusshare.00006/HEUR-Trojan.Win32.Generic-012f9bac5bfcc395c76933992a2090340e54c4a41b9fb7282ef33787c960c751 2012-06-28 22:38:20 ....A 142849 Virusshare.00006/HEUR-Trojan.Win32.Generic-0130a172e3353ec96f5a1df49fc4a410ad598d305cdf8a8e618174405abab276 2012-06-28 22:38:20 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0130a9214984de248ad42ec4670fff3f90672f66c0921a72807a0bf9cf434143 2012-06-28 22:38:20 ....A 1088512 Virusshare.00006/HEUR-Trojan.Win32.Generic-013169bef21725c1e3647a1f8794b30420dba9773ca6a1c6e32f5dc48145f172 2012-06-28 22:38:20 ....A 1005056 Virusshare.00006/HEUR-Trojan.Win32.Generic-013324cda96e3f9ee206dbb680084a34c052fd373e8ecd130bb00b455590f3a5 2012-06-28 21:03:04 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-013400843d90f826005004257397b81612a268aac2364a5c81b4532d61d1fbf1 2012-06-28 21:58:06 ....A 104660 Virusshare.00006/HEUR-Trojan.Win32.Generic-0134b6accca98dbeeb28b2b44bb515388b90d0d29de7ad5bf57d31babe8f5935 2012-06-28 22:04:34 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0135091fc0af87ddff0f35e859326d1b4f6a8103788cc1f3c1eb66d9361999e5 2012-06-28 22:38:20 ....A 2316800 Virusshare.00006/HEUR-Trojan.Win32.Generic-01387131380261b3057d1d93564e6d2dc8c12ce0dded686ed7a2437175fb3b86 2012-06-28 22:38:20 ....A 299083 Virusshare.00006/HEUR-Trojan.Win32.Generic-01388214484376a2402f5a09128b6b92a4f94b897df15d6ef726e912f934f3b4 2012-06-28 22:38:20 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-01389fe1536f97ce2202d5144f2e8d68c55f4951db95cc6c470b5cbc527a678a 2012-06-28 22:38:20 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-01397471eeb5cf1d409a6384212f383a43888d23564f5184715fa3bf92ee64d9 2012-06-28 22:38:20 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-013a4f8016b9e5e7c46f74f14dfbbfe1ac22eecf8de1590b3c3f2d08d1b654a4 2012-06-28 23:23:18 ....A 6003293 Virusshare.00006/HEUR-Trojan.Win32.Generic-013b6a8e2c95b1149a7e588db1a354e8915833e74f4347403a6c2db802417393 2012-06-28 22:38:20 ....A 847502 Virusshare.00006/HEUR-Trojan.Win32.Generic-013eb3e92ecf5f5fe8960760dfe6d7e2cf270809519c91a451e896b2824cf5a6 2012-06-28 22:38:20 ....A 227328 Virusshare.00006/HEUR-Trojan.Win32.Generic-013f38bcf1cf9a02dec75009ee617190f711b36de86ef85cf3413f53cf79b2ef 2012-06-28 22:38:20 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-01402bf70b10ee3d5e6e87ae15bac0d4dccb0ca84f77389e0ab7d9b8a1c0a5aa 2012-06-28 22:30:44 ....A 265071 Virusshare.00006/HEUR-Trojan.Win32.Generic-014054e0935aeeeabd4a41d1c9e07ea4c50adbe5d7037d386bb25522c2e0a0b4 2012-06-28 22:14:12 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0140965270cedd34795c7863d441982e9b77f3de59d0da241a9be36cf1ee32c3 2012-06-28 23:23:18 ....A 704517 Virusshare.00006/HEUR-Trojan.Win32.Generic-0141b09742dc8c6809cdf1d944737bab41f2e87ffc25cf2d6aa132eddb0aad80 2012-06-28 23:23:18 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-01422ab75a965d257b3e824d40b1df5ccfc187a648c42b1c2278a2c3aeb2aa88 2012-06-28 22:38:20 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-01430f7dc977a1e6e4f5d64eed5913f3a5a8b59e99c3af67965c5e44989c8b1d 2012-06-28 22:38:20 ....A 1751972 Virusshare.00006/HEUR-Trojan.Win32.Generic-01433c2f34da3f571809da3d6657f37dc6a87339ffa1f0ac67647761cbcf761b 2012-06-28 21:10:12 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0143b3394e3c776502f2b7342d3780a3a0c0c961d850172ed03687c7ab578733 2012-06-28 23:23:18 ....A 121408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0144aa0ff1ecf22c193002fa09f9fed0dc6c6f4fae9ea1e71ccd07a917977ec7 2012-06-28 21:35:28 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0144b197348178cc2350a3aae36ded47fdb687dc42401c4c439bd01f316e647b 2012-06-28 22:38:20 ....A 146984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0145cc0b0e8d8caa7b79e05ee9d5f1c1123ae301b82c0e95a2a1545b2ff0cabc 2012-06-28 22:38:20 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-014a989d33d6e2fea64f0fe6c8ee26f7be5b867bf2159a5e0379afb86f51f26f 2012-06-28 22:38:20 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-014af7d10c3c75d558e87c4a8299fbd1965efa7a87bc8dc8907e5707419fc209 2012-06-28 22:38:20 ....A 37904 Virusshare.00006/HEUR-Trojan.Win32.Generic-014cd3abc2c6e856712ab726e7c3ab139228d531ab7af44f0dd9871d9f261cba 2012-06-28 21:56:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-014e2de0d69b6d9aa8c17d09ef6038beb9f5bac1e2b5e1ee10e941275595d6a1 2012-06-28 22:38:20 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-014e3e27751ce49dbbc66b651e3a90e8ff5fbea5697f4f5e89f4e502cdc278f8 2012-06-28 22:38:20 ....A 1186304 Virusshare.00006/HEUR-Trojan.Win32.Generic-014fdd41e08ce310d43fd4d288678dfa4c0b59876fdd7efafc8ef3c6c0c10e85 2012-06-28 23:23:18 ....A 601768 Virusshare.00006/HEUR-Trojan.Win32.Generic-01512101ff3a4c1fea3f339eddbe1521c20703b688fd0a4d52531770d0e65f66 2012-06-28 23:23:20 ....A 2123383 Virusshare.00006/HEUR-Trojan.Win32.Generic-015256522a0fe6d411f4dbc91496c5fd3fae1c0ffae0473d613e2f217d9078eb 2012-06-28 22:38:20 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-015611f4c20a623d59b9a99bc2cbcda7ed57e247af7d957e96bdf276fe68eb2e 2012-06-28 22:38:20 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-01566c6c59cdbf4098f412cdae6a9c191e8762b6c971bae2ad4bb8a63354e6ed 2012-06-28 21:51:46 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-01567c8fa2e83c1f154c0309bdb8037255ca656d898c6787fa7e14b28e6ea0f0 2012-06-28 22:00:20 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-015821d764767c8a48556c3b8325245bf96dc82a5e63a0264389bccd704cb03c 2012-06-28 22:02:14 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-01590d46af10565eecb42f254f27fb9c7a6e55e0d634ba10bd90f1013de97fe4 2012-06-28 22:38:20 ....A 1488896 Virusshare.00006/HEUR-Trojan.Win32.Generic-01593cbb8206764cd829083ceb9c597554345cf3defebd5936f2028c95190100 2012-06-28 23:23:20 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-0159e673e4a4163cc298021a4c12386485f33e58eae55b0bf09457447ef0adbe 2012-06-28 22:38:20 ....A 1581056 Virusshare.00006/HEUR-Trojan.Win32.Generic-015a5df9acb20a5fd7ad758f99b42514706a076865db95961a0e0ac0e0459351 2012-06-28 22:38:20 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-015b19d6757fbc9fad388c412c5b8e8fc0c1124f7230f513670d9e37cb91119e 2012-06-28 23:23:20 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-015bed9894a5cd0f563a0469b85b04aef5f5712e3366174fc2225925a2326f3d 2012-06-28 23:23:20 ....A 37632 Virusshare.00006/HEUR-Trojan.Win32.Generic-015c08a05331e79f1f86ad0dedf9e6d04019ed1845190283da0036fbf545817f 2012-06-28 22:38:22 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-016011faa53f50a8eb7dba8bf007ff116f2d89733cbd32f6cbb2d32342d6ae75 2012-06-28 22:38:22 ....A 1326720 Virusshare.00006/HEUR-Trojan.Win32.Generic-01652a43e8b9d678ac307f9d9c20e4a818952eb8b760c37caddbfc7bcd8c8911 2012-06-28 22:38:22 ....A 6255104 Virusshare.00006/HEUR-Trojan.Win32.Generic-01667e4ae07e295e72d48350efd0b570d2502bc201789122fa41bb8252de90b0 2012-06-28 22:17:56 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-01681d5997fbd999b0e408bfe3720a41a58362e8e181aa37628025a9e2779e5d 2012-06-28 22:38:22 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-0169c3b28def3d488a3a661c050544b4ed3c8f4361255c4c77e5351a6f3b6784 2012-06-28 22:38:22 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0169e164a49bc8920f3752b7c2ff7738a64adc0156651b71e55f0336608d89fc 2012-06-28 22:38:22 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-016ab163bff8fe13dabd81b880701ea73c19ce6fc3749ee36c636e78b3256a14 2012-06-28 22:38:22 ....A 1941504 Virusshare.00006/HEUR-Trojan.Win32.Generic-016b9dd2d16b270ee200b7cdfaad4cf0dbe7f9d53e23a447040bf42fd9e61e57 2012-06-28 22:38:22 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-016bdb8ebdfc5459c5e5a1f8dcb08aaeaa3352995ee54dee3985ee8f64469557 2012-06-28 23:23:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-016ca11f66db4abf7562401e71ebf7f8650bb4231441966a9110a1771d3ac718 2012-06-28 22:38:24 ....A 1437204 Virusshare.00006/HEUR-Trojan.Win32.Generic-016e2185f815b4c1accc16590d76ff205772f322e77301452f87fef6d225b9f7 2012-06-28 22:38:24 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-016e288e84b130c594216c2ff4f7b95d4e9338e31f8a5474639bd1a7be45452f 2012-06-28 23:23:22 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-016f003f802307fc0e86823333d7121a8eeb1585b977ba0ded9ed62e8546ef0d 2012-06-28 21:44:18 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-016faedcf2075fe11ef46d11ce3e69d44fd269a820482349b338a29a0571f768 2012-06-28 23:23:22 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-01745540aafcc79dd1cf826f741d495385aea5055d683fe3863e57ef037a93c7 2012-06-28 23:23:22 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-01745d314af7ff38a81f70140943dc8261dc8cc6b26e3c4bb4f56ac10deaebb3 2012-06-28 22:38:24 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-01746d829ca99476cc68e93c1fbfd4ba110c8ea90172b902f1bf55c56181f6ca 2012-06-28 22:38:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0175dddae6a1c2313773792e641a5905efd2cccffe8d980f0157c4e8a14da8f7 2012-06-28 22:38:24 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0176541fd43d95d219939b608b539c4a6df7756844c38d09b34e89a3fe1b4a72 2012-06-28 23:23:22 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-01770154e1b8d3048ccbeb952ddec00240aa603d7ea9996a90d308e1fd0fe4a1 2012-06-28 22:38:24 ....A 1059328 Virusshare.00006/HEUR-Trojan.Win32.Generic-017a58ceefb15ed9295531c40451068b3172ed3d3ffe0cc35fb481b7940c6ff3 2012-06-28 22:26:28 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-017a6e0409fccd9b8455fe4204a90c75ad8ff5d01edc8c036b82bd4ecf60026c 2012-06-28 21:24:26 ....A 55892 Virusshare.00006/HEUR-Trojan.Win32.Generic-017adade254324f136fe110f9afe5111cec357281da568a8c91362449dffe9dd 2012-06-28 22:38:24 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-017aecec4804cebad442ccf7a86526ba7f259042d0a2e1e0baf029d15de44b31 2012-06-28 22:38:24 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-017b3574e0086d36412e57fb69ff9ad3b10ac18469c643711db0028c2807af31 2012-06-28 22:38:24 ....A 127357 Virusshare.00006/HEUR-Trojan.Win32.Generic-017bbe83ea86075e3eb8baafb27de99adbb4cf875c9db3939508f4406c869977 2012-06-28 23:23:22 ....A 81102 Virusshare.00006/HEUR-Trojan.Win32.Generic-017edabd59793fbcd880783b775b8a746d457706b480f81dbbddca2ad14d5525 2012-06-28 22:38:24 ....A 314230 Virusshare.00006/HEUR-Trojan.Win32.Generic-017f02862975a1e2f88a43ebc9a107b716e7d194cee020c917c31517f7f6db4c 2012-06-28 23:23:24 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0180753484aeecb76a7017deaec96fb76925bd2144a8bfc38eb81105672fd533 2012-06-28 23:23:24 ....A 8532240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0181a5b881cc6fe06229fff1a35c4c378597a112954f831a7c96c18bd26a5016 2012-06-28 22:24:20 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-018556978f8a8e862bb57db11a55e0be62b424db127b66cd77451fe970b30ee0 2012-06-28 21:48:26 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-0185c89a212953458824588ffc7b15132f451fa07ddfbbfce6ef543fe8d290a8 2012-06-28 22:38:24 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0186573e3c25f891fc695662cf595094e9d3b39ebe9615e995911b4418fd9384 2012-06-28 22:38:24 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0186bebede1f4923e19ef8cfd5ac539c4a74fcc81f518db681fedcabd8304233 2012-06-28 22:24:20 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0186de4e10cd464da5803f7d4bd8786e71918ec7f6a55cdd9b1922a3783c9500 2012-06-28 22:38:24 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-01876cd20b5e61a7e24f01c0b3f62aea76dd1da4bb7268c8ce1828b170540e42 2012-06-28 22:38:24 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-018a9135a988ac66176ce4c2317838a38eaea9fdce97e6fef8193f760cf4cf41 2012-06-28 22:38:24 ....A 26458 Virusshare.00006/HEUR-Trojan.Win32.Generic-018a99e1a3f14aa7e00e286da776c9b8a847f870871cbe73342d3514dcfff89b 2012-06-28 22:38:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-018d5b49644852a5a8466e59889268ab384aa42e41c3adaaf418d693b826b74e 2012-06-28 21:06:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-018d7f054175f581cec6364b52664eb58f8fd1e0ed5c2dece902b99fa3f1fe31 2012-06-28 22:38:24 ....A 285184 Virusshare.00006/HEUR-Trojan.Win32.Generic-018ec84bf6ada52c908bf2865f86f3ad76d77b7740c8fee66bfeab386ef3d643 2012-06-28 22:38:24 ....A 821248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0190b846e7496a6b50b66e7ed63c75e45e7cba980a2100594399398b0baeeedc 2012-06-28 21:02:14 ....A 316928 Virusshare.00006/HEUR-Trojan.Win32.Generic-01933b7f1a842335f6f533f431eee7f222f2a184a21b0146543ba9789f70d039 2012-06-28 23:23:24 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0194a01a43b4fc24f23ebf97f040805a881351e1a018397c5848362541e197d5 2012-06-28 20:55:16 ....A 217042 Virusshare.00006/HEUR-Trojan.Win32.Generic-0194c226f9f132bc3a8ddeda779321119e7beee30061bb042e3f635e6f0bcf05 2012-06-28 22:38:24 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-019746591b04516744acc27239f9ed68115f7e53014f9ea8d1a232a31ca9214c 2012-06-28 22:23:46 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0197fd57a2ded8e1b6594b82ab92cb5beb8aec394555eb63623e7d2272854d77 2012-06-28 22:38:24 ....A 30828 Virusshare.00006/HEUR-Trojan.Win32.Generic-019c31cac6bc82a4764d31e70788dd635bd4d12b0ff49693e0478c608b669e7c 2012-06-28 22:38:24 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-019c5a18ac68bd0b30fc68070b5ab90cc851188666cd226129d1d19af5e76dd0 2012-06-28 22:38:24 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a0a3ec5037748da855ac0ab2e61afac350abf61147dd1f32fc54c792640e44 2012-06-28 22:38:24 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a3ffc910ba8cb40b6b22317b497e1cca0631094af92713215ebc2e92d78757 2012-06-28 23:23:24 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a4ccc62a6ce89954f69ad0fc46448d038b71ffe66548ec895781ac09622694 2012-06-28 21:27:50 ....A 799232 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a519d931e2e90586135a729578d7edb77cdef5cbb0d9af51b227311d2a687b 2012-06-28 22:31:58 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a5e3534b725d9c15113b6b697b183bfc404860385127a18b07f267c2d51a26 2012-06-28 22:38:24 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a6b3490ddacfcd462f452ad133c84cd438f8d647c487dc14b97a28667cce9d 2012-06-28 23:23:24 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a8ee08e8dd9e58d9f4a324a07ca1a3fb5f356c186479018a40f3a30f30fc2b 2012-06-28 23:23:24 ....A 10534718 Virusshare.00006/HEUR-Trojan.Win32.Generic-01a9670219ab07ce1b8ad2829997ce22f8e7199b8af643b2b5751e787a21c38f 2012-06-28 21:57:48 ....A 352768 Virusshare.00006/HEUR-Trojan.Win32.Generic-01aac41c13a81f748ec0593f4ca48352c950e01804af42bba65631302cc805cc 2012-06-28 22:38:24 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ab4ba06255ef18997e8b94efab28bdb1eb49eb5c89e69487b01723595c4744 2012-06-28 22:38:24 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-01abc4d2668419a13a483aed959850ead45b9eba6389bcbfc4e83628b42e7be5 2012-06-28 22:38:24 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-01abeeda9964d30bab49e28b93388c04690e3d2c09885d3ab745d8f564bd9cc3 2012-06-28 21:09:58 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ac480670bfdedd0f336926a8562057728f154b58d05f2e82623fb7b09d8325 2012-06-28 22:38:24 ....A 411215 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ad32d6975342806db17b6effffa42180f142073ff76f8c703683b9bf8b7d0c 2012-06-28 22:38:24 ....A 1054470 Virusshare.00006/HEUR-Trojan.Win32.Generic-01b09e76a3f7c7476b383f5f4c835ca26a6a66f773d14922413bf06cb739bff8 2012-06-28 22:38:24 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-01b2a1c0d7256bb9f8bffd6503a695cd84f667f1f6901d63ed99290d0b783cca 2012-06-28 22:38:24 ....A 1670144 Virusshare.00006/HEUR-Trojan.Win32.Generic-01b409069a48a2b7ab85d5ea3ca67368ea5dcbcef6a0d0dc9c1dfa0330410c3c 2012-06-28 22:38:26 ....A 1486336 Virusshare.00006/HEUR-Trojan.Win32.Generic-01b6d017e6f9430a0772b28b8c823d658e3aba22a868ac7d9d5e355aadd0f575 2012-06-28 21:27:34 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-01bbc1e33454f3c3b0239ad5eb0107808010cb59ca933a69b625b3c591b23174 2012-06-28 21:06:16 ....A 90336 Virusshare.00006/HEUR-Trojan.Win32.Generic-01bc669474302987aa8878050a2d6ca59d6522e2d02450b75e51c7630b81dff1 2012-06-28 22:38:26 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-01bd7febe5ca7bf25ce59fba62adbf671bb640d62f277bd1cefdc44d53bda0ce 2012-06-28 22:38:26 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-01bdff49e031a494658af379d1828dd95bf774cc896afbabaf46d4959c1c9fea 2012-06-28 22:38:26 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-01befbc67839635d1449676ffb6f67b7761033356b2e1f67af2f3ab3bf16f6f7 2012-06-28 22:38:26 ....A 512512 Virusshare.00006/HEUR-Trojan.Win32.Generic-01bf09400a92790ee9f0f26af20bbbc53702f413a3754bbd1bd327d07eaebd45 2012-06-28 22:38:26 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c04220b484e93a893cc0a147c7009bcdcf250c6deb6171a7cf3c4cc2ddbca3 2012-06-28 23:23:24 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c047eb4e684fc44597aac6c05860e1976a160aa8b8e44134d32959f50c2e7c 2012-06-28 22:33:10 ....A 63524 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c1f6294e50a8ae105f236b10d6a0a179e65acda28b889595d2e6ca071ae315 2012-06-28 22:38:26 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c3f47b4a1367d915bea7258b2499134e0c1807b6450ff999cbcbe42d22571b 2012-06-28 22:38:26 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c77cad09d9e7ce59352d20e4023a85ce0e8f0659f321ca25348fe85607eddc 2012-06-28 22:38:26 ....A 2753536 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c7d22298102576bf013cf61ba1f7b86154ce848275430e877b7d522672b56b 2012-06-28 22:38:26 ....A 246272 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c7d432de538b844f4e74022ab00545cf3b82c7acf8414c9ed959d208e8ca12 2012-06-28 20:54:40 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c8691a9cb4942899a7805d3d6035b77357921c87e101bac00cf567e77c8115 2012-06-28 22:38:26 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c8be91ee6a670c2b3488752494b7df2f143f3db76a0e746619d3a28786aa06 2012-06-28 22:38:26 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-01c943e1f3a45bb49709b4aeb3f043e0c78b4f2e4934bc4b37c3161c1cb19fc0 2012-06-28 22:38:26 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-01cb54fb3d8c6d85171c0ab964d58d2e7c783436dc98065ea3957e4ff1512990 2012-06-28 22:38:28 ....A 916095 Virusshare.00006/HEUR-Trojan.Win32.Generic-01cbf8cf28d061966425ea586ff2fd0bc3c879e38ca8c7644a395edd3d94b419 2012-06-28 21:26:10 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ccd740251c23ebfc2deb70e44011fe5f60ccb31eb982e2903b7c7020bf8802 2012-06-28 22:08:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-01cda3ea4aa8049a6390ff5fd475d81418196294c875583359d6cf4b9d679ee8 2012-06-28 22:38:28 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-01cecd77f8c9fb4e8a7189693cd0f45dceb271e6ea1ba72bbfdd47305db020d4 2012-06-28 22:26:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-01d15970a1df7f91ba2fe2bbc9b5d63238b42e204bb224cb2840a9d6050181a4 2012-06-28 21:05:22 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-01d4d941a95ccb716ec2e4c2735420dae3e725a9a4597839a6c80a51ce97fc7b 2012-06-28 23:23:24 ....A 317296 Virusshare.00006/HEUR-Trojan.Win32.Generic-01d5d9dee17509aa2ddf15540234cd851e7561f142dc3a4a5f51aea678dbb1ac 2012-06-28 23:23:24 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-01d932872ef7d9c2605067fe2396bfc0b8adfca0246a7b91437aa65a4a9493e0 2012-06-28 21:41:00 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-01d99774d32224d7bd0b5c872af77809d4b06c4ef08fd27ee9fe6c2b6d74c511 2012-06-28 22:38:28 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-01d9ac31060e7e3038229969b8869d828f15aef1b05450110248d39eeb2f0050 2012-06-28 23:23:24 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-01db518fc181c0d19bec2ce187f27d16c40545f04dfc7aba17c345c2cee6a6ab 2012-06-28 22:38:28 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-01db6b823e3481f4c2e98b90babf59d3f9bcad2454b1317d59ae7cd331fc8dbd 2012-06-28 22:38:28 ....A 7771136 Virusshare.00006/HEUR-Trojan.Win32.Generic-01db875186aba49242e2aaf8d88b144e5f04ddb30d2eb6b64de639089f1edd71 2012-06-28 22:38:28 ....A 258609 Virusshare.00006/HEUR-Trojan.Win32.Generic-01dbbbe9d01f5add54174902d7a5b2a61ff7d96ea37e386f48fe9cd18f3e3cf7 2012-06-28 22:38:28 ....A 463360 Virusshare.00006/HEUR-Trojan.Win32.Generic-01de1c3c449f818f1100457cbf3e6af7a5a550264eb5fe672786f4e490674fe1 2012-06-28 23:23:24 ....A 493950 Virusshare.00006/HEUR-Trojan.Win32.Generic-01df4e8bf2a78e0903e0e8de82d8fa076cf2218b035dd5e41fd8572a80ac2f47 2012-06-28 22:38:28 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-01df7ffd9dbf1f53e7cfdc276747e3f64e97938c3138b1c4f9089b31a0dbaed8 2012-06-28 23:23:24 ....A 408064 Virusshare.00006/HEUR-Trojan.Win32.Generic-01e00e67abb0afa6d1489c6ce7d443d035a5c3e3608fdaac9b07b558f89b5e95 2012-06-28 23:23:24 ....A 3451 Virusshare.00006/HEUR-Trojan.Win32.Generic-01e05d6bf324fd1030b885a71eab4350a9d184519ee7d3da07d70d72fa8155c2 2012-06-28 20:50:14 ....A 176384 Virusshare.00006/HEUR-Trojan.Win32.Generic-01e06115f9560caba27ae50973b61d6169b491e40090efe0874d1c6a1fafc5a2 2012-06-28 22:00:56 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-01e25270c77cb4181c9cfe8bdf3bd97cf1fbb8812caf3785ac64161c5c678494 2012-06-28 23:23:24 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-01e479b00ba546cc679a62ed3a25748c6997ead8c5708ff3496e5b1d09a0cbeb 2012-06-28 22:38:28 ....A 2955766 Virusshare.00006/HEUR-Trojan.Win32.Generic-01e4924507aa7a4fdbd8b57e29ba8c68004e4daf5f05d747722cf19db76ccbbe 2012-06-28 22:38:28 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-01e937af910bc03f7cc52dcb1cfbf1367bb1e8d65d3dcd43d0d26c221d3bcaa6 2012-06-28 21:53:44 ....A 345804 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ea794f8f5e72f1164231ff4969e7c250b8d4f99c20fb337fc90e34482111ce 2012-06-28 20:56:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ea84f3b87c8bab051f0a61596ab470e3ac209ba05118d2212c9fb488af5484 2012-06-28 23:23:24 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ea922e6bc23e7bf294e57641e72ca9acdef29961eeeb2d516cf091fd2685ce 2012-06-28 23:23:24 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-01eaea64204574fb35618eb4156eeb6b86a10500491ed6951bd7556f2517eff3 2012-06-28 21:42:56 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ebca119715321d9c213ba0b9cf307e1d21c239b267eb143a9657f4aa602c3f 2012-06-28 22:38:28 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ec0970fefb4db44358c63f0c83920af5039b47af16b6e4d4e7371aa329bf3e 2012-06-28 22:38:28 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ed42492971dd4bd026f1ea11915ff8128c722f94c73366810b92796d326a55 2012-06-28 23:23:24 ....A 274944 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ee242712e108b19234bcca4de52791acd5b6c9fa2d84cd266840457b7a417a 2012-06-28 23:23:24 ....A 3165696 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ee43683e34ca6b72885a387c13f6b500f617efe2a5da32ba3d15cd835464b0 2012-06-28 22:38:28 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-01ef95942f6a113c78de67ca0f738955e5d71645db2364a0da43665282c057bc 2012-06-28 21:41:40 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f09ec505d61b0fffdb0b523369b6a4ca1f4c7701f3de224f44fb4286486bcb 2012-06-28 22:21:30 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f0bb87957462da7bfbcc1f99ba8b90a9ace419a4e9cbfa5ebceb340f77c5c7 2012-06-28 22:38:28 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f2508041e1fd9868ba0eb77a792817b3994c5cf160e4f1e2660269d849d344 2012-06-28 22:38:28 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f2fb8f3bd92c69054991a261f074065bf485ea9ce26f71c6266f7e0b970259 2012-06-28 23:23:24 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f35dce442a53bfd865cf86956294d202314ab9bcf9bd979cb89e25481a2071 2012-06-28 22:38:28 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f395010b2a0a881edb173a45bdcf8f6d65811c90424af3f6f2f02e24822df8 2012-06-28 21:57:28 ....A 46176 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f45af914e0353438e037ebb40dc27c421e7d7d7ddeca20bd3a1b701ec3436f 2012-06-28 22:13:44 ....A 61320 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f515785a2a7a974eb1767deb59129ddb3b31daf0dbde013e76e1ed6cf9ba4b 2012-06-28 22:38:28 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f52163ba8fc0cd667552802cdbce9b966296674d4c7e634290148b00200e31 2012-06-28 22:38:30 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f8c3b17b34e9e7ace939a7c5a1818b4f370be5703fe1b408c4bfd69a4ba26c 2012-06-28 22:38:30 ....A 91530 Virusshare.00006/HEUR-Trojan.Win32.Generic-01f92bd8a5996c28d0eb60a1ece721f037bfb0e57324d67421d5037f4f6ee103 2012-06-28 22:38:30 ....A 1864704 Virusshare.00006/HEUR-Trojan.Win32.Generic-01fb2956651b0d492571ca14a217eeb90442bbfa39d41f987ddef4b48ca36577 2012-06-28 22:38:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-01fd66d5d06193ddaf0aa321ff047a13d1791130448561f12d4deb21a19639f9 2012-06-28 22:38:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-01fffa13a50dadf01a2432815c48b45b68c30e57beeab6ea93711841538e413d 2012-06-28 22:29:30 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0200aaa03deea01ef34f6d275db47a96c8fdf83512459582a7c4fb04c7c5e564 2012-06-28 23:23:24 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-020271be9ba62b68f51bf358a9b10f874b335d187afdb63891d828edf406c8d2 2012-06-28 22:26:16 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-02039f2080660d949fc1cf87b80bfa11dd0f48da26b2fc89b0c3ae22f5566ef9 2012-06-28 21:10:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-020527e7ad72b10c3845c6c2e67487c2337f5570c0855e2433cebf05b7d7119f 2012-06-28 22:38:30 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0206a95d984b2c9571cf8c2d5b6cde62740357f28841dd204d359d8a68dc2b8f 2012-06-28 22:14:22 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-02078641ac1e514429417a5f6172f4378fbecce99ce0dc755091ee8ddad43009 2012-06-28 22:38:30 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-0208a1e7f393dc696e8e1601926a8171a58cccbacfdfaa1eb258b9531e4707c2 2012-06-28 22:38:30 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0209e9b4a40f67dbcd7482cb73ac4fbfd31efaa621dbee3b04908cf4e3e72f5c 2012-06-28 22:38:30 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-020ab7093c09d5870124b552c8258c898ac6bbb800c689070154a008c30f3628 2012-06-28 22:12:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-020b6cc4f759b95e88737e8f90c2389640f58af4f60a1bc58ba1a66960c2b58c 2012-06-28 22:38:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-020da48d06ccbb99645069c61266cc6c7d334612750e0bde2d4815c8840c036a 2012-06-28 23:23:26 ....A 193364 Virusshare.00006/HEUR-Trojan.Win32.Generic-02123d7498dfcc9f247d20e64563fad000593e7e13be8d48a765db316219cb7c 2012-06-28 20:53:04 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-02124f6917dcb57bab65174adce59a1163abb48baabdba5e48afc8750bf8f54e 2012-06-28 21:33:36 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-02137a839aaec764236e42cf1e944139184ce81d3c89e722fd5b99e94a6146c9 2012-06-28 21:01:22 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-021552b9d1fefeff484ed125bc9bb1157e38d643d5e6aebf2dd4da7d2b9766b8 2012-06-28 22:38:30 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0217bb32d232501f2c583048ee4918a320e95ccac5e9742b8667e42cd0cdb0da 2012-06-28 22:38:30 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-021994a2d8918eb6f548c15df4c4b7f295273aa415c623a5e83fd5f1a0e507e9 2012-06-28 21:24:58 ....A 51524 Virusshare.00006/HEUR-Trojan.Win32.Generic-021bd31e9aa5788b3c144601eb1cf1deb948f8d8b6968c03036f964ec9483949 2012-06-28 22:38:30 ....A 113238 Virusshare.00006/HEUR-Trojan.Win32.Generic-021dd640b8fa2e5e2e7dbf51c38c83994dabaca264fd6b7c13050a90b118bfdf 2012-06-28 23:23:26 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-021f5044062b01bccf6c298342fac4ede02c84706844144ac1699ae8a6abbbd8 2012-06-28 21:29:44 ....A 1263616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0221083a2ebcb70377db64bce77daf75233d015768ee470bb317d882a08317e1 2012-06-28 22:38:30 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-022120942462cebfeb3592a5c912284f6617254797ac4c58924b25997e8252a4 2012-06-28 22:38:30 ....A 715266 Virusshare.00006/HEUR-Trojan.Win32.Generic-022223b603e683f57d55ca3bfe49c96b713be4f0840702a2f6c6648fc17484e3 2012-06-28 22:38:30 ....A 35340 Virusshare.00006/HEUR-Trojan.Win32.Generic-022488005a3bf935cd24b9c0d3b0c0004ba496718506da694c1cb5ac94f49606 2012-06-28 22:38:30 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-022681b656989dbdf38972f9a40941d6d13460cd0c6fc0495ff7c437a11b60c6 2012-06-28 22:38:30 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-02268ef524a91a113b8b2534e561fe9831d02ab7db46f85c9d441b37b9a38bde 2012-06-28 21:06:54 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-022853ed579cf3025393ffa3ea2306ad17a148c6ac016ca812f0136dad07e4bf 2012-06-28 22:38:30 ....A 26785 Virusshare.00006/HEUR-Trojan.Win32.Generic-0228a4c26034c5ce0d4ff95411e7155c91ab022515d6631bcdb0db7247deb7c1 2012-06-28 22:38:30 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0229c18e469e2dfbbe069948fb2279396cce36e4456472975570578d546f3d1f 2012-06-28 23:23:26 ....A 472672 Virusshare.00006/HEUR-Trojan.Win32.Generic-022c79e5c89fb05f2128fcfe3e9eb912be4cdcebb7f7b5629a29c6b12037511e 2012-06-28 22:38:32 ....A 1222656 Virusshare.00006/HEUR-Trojan.Win32.Generic-022cefd258d2f629b6b05ff1543e3195b3114b422b905966691312975a0934fa 2012-06-28 23:23:26 ....A 323840 Virusshare.00006/HEUR-Trojan.Win32.Generic-022eea2843bb6424f820577572d4e7fdf95591e748327d9f25c30515002746cc 2012-06-28 22:38:32 ....A 9639304 Virusshare.00006/HEUR-Trojan.Win32.Generic-022f0c9f155a5883d8a4dffd13a96b84a9e80bf2c187d557d9773f2f229c8077 2012-06-28 22:24:02 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-0230395eba0112cb5d05397ed6eae6bff08d6c12a86f3f5752f200897184d4bc 2012-06-28 21:10:58 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-023053dda2350f95683ddd607b9369d1247ad419ba6b147aded56c861fbb1704 2012-06-28 20:51:34 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0230ac76a6f7311d44fa21b31c70b5e2380d0c70c85c26ffd013b4aed4f227d0 2012-06-28 22:38:34 ....A 8483169 Virusshare.00006/HEUR-Trojan.Win32.Generic-0232cce2ffed9ff6b1c9d3f72930710e9b56b87741714ee7dbcb73dc75a54401 2012-06-28 21:57:20 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-02346c006ae9d0d48c759bff2c207560ffb778523a4c193bf2685745e6df3452 2012-06-28 22:38:34 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-023550944eb64a44ca946f89a3a40fbc9a9fdab7413d252097b1e42028213b40 2012-06-28 22:38:34 ....A 329629 Virusshare.00006/HEUR-Trojan.Win32.Generic-0235511b4b859a1289c2330324a808429533a5fd64b04b4ac0ef938f341f7a36 2012-06-28 22:34:20 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-02376530d3fc0aa61ef14ffcfc94ed563000661b42fadff08b97ea60cac610c5 2012-06-28 22:38:34 ....A 763904 Virusshare.00006/HEUR-Trojan.Win32.Generic-023b6466419fc80525c3dd746a2238f551e0591c3c67bd32c7f748a743acf441 2012-06-28 22:38:34 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-023d748e93033f08e124eb5da4b5a5ee9c3f088ec502c093b203291ceeca0ac6 2012-06-28 23:23:26 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-023df91f824aeb41c82511a08ab94d9f7a9524ac532c58cbea987caf6e61336f 2012-06-28 22:38:34 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-023f08431467da5a4256a15f64b2e4e8beb4c175674b806879599109ae908bed 2012-06-28 22:38:34 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-024434870c9d70e3e9ca689f0c1d39b43858986cf96208c08eb0acecad40421d 2012-06-28 22:38:34 ....A 7750905 Virusshare.00006/HEUR-Trojan.Win32.Generic-0244885f60190a66bccb5390a11955a562fdfe91361f234a63b9bc5ab5a02cc5 2012-06-28 23:23:26 ....A 1568768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0245a285b50e731bb1f3e7cf2efbb64a20c11b330041efe24b8ecbf79180e9a7 2012-06-28 21:58:16 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0245d39e7762bf72e7ac06bcdb0204e3c4c25b60da0c728c86482dbe090627fe 2012-06-28 23:23:26 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0245fc87b0e72068b4165607fabe4e1b017e9ba59e2013e7f60f21544d74a11a 2012-06-28 22:38:34 ....A 161407 Virusshare.00006/HEUR-Trojan.Win32.Generic-02470ff7d118db6b916fd3ba37d06f10bfde8e910f868cdf412706b22d7cd2b4 2012-06-28 22:38:34 ....A 337032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0247ad6fc88aec2666542fec2a88d46eebd8013134799a4353bc151d2351ef57 2012-06-28 23:23:26 ....A 560064 Virusshare.00006/HEUR-Trojan.Win32.Generic-024a0074a881993619c59169d82fc812a0d9c5563c36240382ee4beec2fb9bfc 2012-06-28 21:15:52 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-024b532c0abee3a79cad873eda0c227dd530a4dff1dcf92a081d5cdf1b9637f4 2012-06-28 22:38:34 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-024e8c56ca94bfd730a356e413f4683631448e19a4c268442dc8e8dcbf874cd3 2012-06-28 22:38:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-024f4f0a7bbf418a3eeec8f06c4ccf500ed7d5d30813340d3bfece39d578780a 2012-06-28 22:38:34 ....A 155464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0250074a19d85b52f1dd031f750e56d52068a54a969a7300f220d954d22c9713 2012-06-28 22:17:36 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-025100229436e876b9f9bc77d5a824cc148c14f31712f3b181dcc52b72393f4d 2012-06-28 22:38:34 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0251290d1dc442d6a176cfe4793f00de58a5298954700120376c9dc381dc8262 2012-06-28 22:38:34 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-0252be13f3a6a3dda00c4943e065c7c7c0e9b0fb4a4327fbb9eb63a06d117959 2012-06-28 20:56:02 ....A 154828 Virusshare.00006/HEUR-Trojan.Win32.Generic-02531a9a1c70395e4e394f30c66ca8155b0ffbd779e3845f8ac4a41d6bcf7ad7 2012-06-28 22:15:42 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0254272cfcf325bab9ef1eaa8df8878fede021b6ce2491977539cf21b31cdbb4 2012-06-28 23:23:26 ....A 5975494 Virusshare.00006/HEUR-Trojan.Win32.Generic-025613cea42e4e0a4d87f0573445bd499a34561840a9e792ed887cc491bd5347 2012-06-28 22:38:34 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-025636e02856d941e8cd36c426f16adf6add5487c94aa64326edc893555a08fb 2012-06-28 22:04:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0256bcc56ee7e103b10a06fc5c250820bf1481f325b45a8d49f809360ef63f46 2012-06-28 23:23:26 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-025797c17f9b406fccaff4192839ee76e99956966ddc56d740a9ad3488c67c35 2012-06-28 23:23:26 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0258392a8a47004ca1d62dde190e3bd47ada8ac54eef44ef2c16df6c2edd53f1 2012-06-28 23:23:28 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0258e0d40a204c0d322b8228058a2198b34459e302aef4704d711e263867d195 2012-06-28 22:38:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0258f67231327ad9c38862c0efa5ae193ecfb99842dbf1c8496aa2c0e40be60c 2012-06-28 22:38:34 ....A 482885 Virusshare.00006/HEUR-Trojan.Win32.Generic-02596520f4403f27bc1a9534c4367ad09dd6557ee5cf902d7c324db406f879ef 2012-06-28 22:38:34 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0259a4335843511c2ee6a610ab8021cbf4562f5d2ca14dab0819c37480cfbd9c 2012-06-28 22:38:34 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-025ad9ecd209b9f18fb371cbb46e888bf01712d788aab839b76bf75b7845cd83 2012-06-28 23:23:28 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-025b7b019d4b60a53a191e3f24f164f739dc45538871bf1026426d19cc35a181 2012-06-28 22:38:34 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-025c22be3b9d315ad8517db1642be406d690b6a8ab56a200b65f70fef37d3c8f 2012-06-28 23:23:28 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-026109df89260216e20ba62447d400c83057954276f889b2abd0f6bbb2618433 2012-06-28 22:38:34 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-02622f054d0089a6b6f8ff739ef73ab95f835930afd7c77c668932662017154b 2012-06-28 23:23:28 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0262984c2f5e9939cfcd4a41ad7afbe572663a6ce85f78234a9700c815b4ee99 2012-06-28 23:23:28 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0262cb53d3120207b2a9702eed15aebea9a6f351283e76d20cef37f21e5552d1 2012-06-28 22:38:34 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-026463b60aef05e5af704808bd4995b5117f444f8d12db7d578ae3ba64f28522 2012-06-28 22:38:34 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-02661eec275c42678127eb62fa3df05dab3f6b6f194ba8071bc0fb7cb4156486 2012-06-28 23:23:28 ....A 288727 Virusshare.00006/HEUR-Trojan.Win32.Generic-02677dcd6ef17bafe5df7d38c05c56a18fbdd76c7a7ea6ea9760a50a30af654b 2012-06-28 22:38:34 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-02680c539d5d536419291bcf43e22dd7be0b1211a455c79383f2cd75425d3795 2012-06-28 22:38:36 ....A 30411 Virusshare.00006/HEUR-Trojan.Win32.Generic-026b049173a6a479be5b64dfb3cf1a30f64917dfb64b6d22c19f6f688616a16d 2012-06-28 22:38:36 ....A 4909568 Virusshare.00006/HEUR-Trojan.Win32.Generic-026b816c53c29d3b764041e665220b073fd8785fa0f2bf7cd6867d9a783f058a 2012-06-28 22:38:36 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-026c1299257d8f9e38a481e4532ea7e11b9b9bc828cd8e6882576e9ed65d1597 2012-06-28 22:27:40 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-026c87302a152c296662f800d8bf6ab06bc84961626c26cdce81a705e9aa468c 2012-06-28 22:38:36 ....A 2191872 Virusshare.00006/HEUR-Trojan.Win32.Generic-026e6df7b26fe1a1e39b15b866ba3acdc7e9fbbff0f36bdcbbdf9694ce9ddd30 2012-06-28 23:23:28 ....A 43195 Virusshare.00006/HEUR-Trojan.Win32.Generic-0271f37d04f9ec4e065692f82fa389cae9ee9d7fd930e2812d4145d9e8ea2cad 2012-06-28 22:38:36 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-027254038e19b914fe9951659888a8eea398c2c92bae9278ef390690f16d238f 2012-06-28 23:23:28 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-02746ca55966216dd7986a9f718a2617fda40a43668aaf1b19454c369b3f2b90 2012-06-28 22:18:26 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0278d7daf551c685ee2f80586ee2ec474b800ce415fc77e4673e6e87cb69ac3e 2012-06-28 22:38:36 ....A 27072 Virusshare.00006/HEUR-Trojan.Win32.Generic-027ad24106286a40040c418daec47a2e5537c0282fe352b1df94687ab86fd48e 2012-06-28 22:38:36 ....A 88957 Virusshare.00006/HEUR-Trojan.Win32.Generic-027ce87ba4804f26647770f992255210f8cb9dddd0321aa18e48464fb284418b 2012-06-28 23:23:28 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-027da213508897505db8acfb6bc328680276069acc4f245a6e5f24a4947365b6 2012-06-28 23:23:28 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-027e0926254e19d3b1d52e8c2673644031c7bb1e16765c13f9955cefc175ba4f 2012-06-28 22:38:36 ....A 71037 Virusshare.00006/HEUR-Trojan.Win32.Generic-02800aa8a0a5c0032f0d5a8d1d60d7ac872c23f931f773d62598163a0df4801d 2012-06-28 20:53:22 ....A 81913 Virusshare.00006/HEUR-Trojan.Win32.Generic-0280652980e1a30e7b49590cc12cbbe01f104a1023eba56d142c383dac17f86d 2012-06-28 22:38:36 ....A 58662 Virusshare.00006/HEUR-Trojan.Win32.Generic-0283421a2b46945bad4e75d055604abc6aa8a17d37f69fccfcdf792beb12164d 2012-06-28 21:47:36 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-02834a1cda0b0b26e66c6b5ea20df217e0d10bba24e2d45f65f8d89e8e4502db 2012-06-28 22:38:36 ....A 1445888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0283bab16a85a733bed975bca76fb2214fb9e7eb1af00c46292e24f7ba517c8f 2012-06-28 22:38:36 ....A 522752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0283c48992901f171ee8d0370c801047aac8413195a7f2b24bb1c0f872bf7806 2012-06-28 22:38:36 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0284a7a8263e000c293c0964f4624a132d943b414aa5992a6cf177bf9d21e149 2012-06-28 22:38:36 ....A 11796856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0284d8523e99463bf857538331d0752ff85baf3958afc5717462f94aabb4d476 2012-06-28 22:38:36 ....A 345088 Virusshare.00006/HEUR-Trojan.Win32.Generic-0285f003d55776b9c29c5a484c9564f27efddee4cc2e621b4b9a3bffae8586aa 2012-06-28 23:23:28 ....A 400263 Virusshare.00006/HEUR-Trojan.Win32.Generic-0286b9ca5949a5c71a2c7636758b016e5fd668d143d0dc014dea035aeba24858 2012-06-28 21:17:58 ....A 56035 Virusshare.00006/HEUR-Trojan.Win32.Generic-0289d1c7522e1eacb80297de08a398757264c72fedd631234aa1e47a90061d2f 2012-06-28 22:38:36 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-028b59ce722563897eaedf8ba23b94d9c32038df77206b0236697f3a5ef9aa2b 2012-06-28 21:58:58 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-028e017a4744859cc8a82a965b1be4a69fa8ad97840bb2476961f7276a8000ca 2012-06-28 22:38:38 ....A 1103360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0290c142fb875aeb9ebc47f0bd7f63c80b46e3d5da61532712f9e904bedc89de 2012-06-28 22:38:40 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0290dababd6c9eb488759fed1f9e9cdb3062b92be3e82d66b1e57a4755a0cca9 2012-06-28 22:38:40 ....A 149672 Virusshare.00006/HEUR-Trojan.Win32.Generic-02937cb7fd20920742ebebad8462a76bfa9f50d0c608bdc88ea4b755f161f22f 2012-06-28 22:38:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-029537d95d7bd7c74ab029b2ad6495635a13f2685ae61393c3ecf4e86331be3f 2012-06-28 22:12:28 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-029603963a89423306fc45e9be90a2bdd4d5bacec301ddd7f3feea07d720d76a 2012-06-28 21:36:38 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-02973b29347f534a5c95a1141d33a28b78464e53f45adedae9dcf5e18cf90f41 2012-06-28 20:57:54 ....A 794798 Virusshare.00006/HEUR-Trojan.Win32.Generic-0297f2c547b6d21df1f89cd526fb27fc2bca10dcd1039cc2bddabcdc833d27f6 2012-06-28 22:00:54 ....A 619008 Virusshare.00006/HEUR-Trojan.Win32.Generic-029a2cd87224d0cae3184fa76ef7814b98a2d22c3a4576c017bc8e09c5a5e907 2012-06-28 22:38:40 ....A 2592256 Virusshare.00006/HEUR-Trojan.Win32.Generic-029a363279166555199b00762a97ac000497c6c9f64865ea0797d9cabf57c60c 2012-06-28 22:38:40 ....A 391680 Virusshare.00006/HEUR-Trojan.Win32.Generic-029a688d0b7a81f59819f5d07822c5409e122c698fe9f15441e653629e56b73d 2012-06-28 22:38:40 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-029a8ff80c60ef44aa5d70cca6fe5a7fed6424ef88edb87d8a1c77522f810af7 2012-06-28 22:38:40 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-029b11c63de15d6665bb52f013d4830daa613f99eb139a47ca3945e346436440 2012-06-28 21:43:14 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-029b4f1e9388033bd040bc1da7948069456690deb251a2616d2c4a60f664e9e6 2012-06-28 23:23:28 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-029d1e7bd522f993b9f1c867ee22324afdc329bc6a15a51b0b3486f4fac21b7c 2012-06-28 22:38:40 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-029e807201947c5edbaf3a6b015e2e03d71c8ecdb1d659864ddee76e094ac4f4 2012-06-28 22:00:26 ....A 44800 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a04b120c1353ecce463cbc2af9f95c12f877ccf38a478ef0e047557d15501e 2012-06-28 22:38:40 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a0f01e9f3ec2222d229bb55d016b60065cd2a5fcbf99608bedb2972563674c 2012-06-28 22:38:40 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a1a02c151fa08514072010699cc2fce50de436ac7828a537c878aceae167c0 2012-06-28 22:38:40 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a1b471aeab989684ee83670e0a5ae5133b2aa76426c172369c25a977b86e98 2012-06-28 22:17:22 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a1f757b4edf554eabe9740b11d91f886ffcd9a949d498e7e90e1c33b9598e9 2012-06-28 22:38:40 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a4d8d9cb0e5bef19b7c83aed10bb068a6fda90941f2f3d5cac1d7505d1a7d5 2012-06-28 23:23:28 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a7551a7a688979c63e8e9357c1e2d8ec2da1147475a4592292fc5b0c8c1c5b 2012-06-28 23:23:28 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-02a8a4b967c2fff0354824deead13ca95bfac51a82a8fac561c530f817649c77 2012-06-28 22:19:14 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-02aa46cb1abc78123490bb7e8d87bedd53f6bbf2022a4ab591f30db7004decdf 2012-06-28 21:44:20 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-02ab2205819df3a287cdaaec76d96eb1608e5dcf8d6cc762fa31611a903dcc9c 2012-06-28 22:38:40 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-02b06952a8f2d612f1960008ad53ab33d562d370ca34dd320c3151bec7b8ee42 2012-06-28 22:38:40 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-02b37e84de2d6229e419b9f7f15aae3edbd4b32074b648f45c51db54e21777b7 2012-06-28 23:23:28 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-02b3a4627b229c68d2d63754e1dbcfea85b0753fd09acf2ebd5b84dec8b050ec 2012-06-28 22:38:40 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-02b43d883793412da1befbd8ed4ba09df9c75815a1948e0b8354229eb9169809 2012-06-28 22:38:40 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-02b5414c88c212f444ac0bf3dc34a7e19a57bdc31343324d75809ec529c4789b 2012-06-28 22:26:10 ....A 894098 Virusshare.00006/HEUR-Trojan.Win32.Generic-02b8f67b1fa817732c22d0d3901a63d4c4257be8c59540f840c82d05ba03109b 2012-06-28 22:38:40 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-02b99c839506c2f05952c0fa4b1fa29597bc1135a111650d43d8198f949b9b18 2012-06-28 22:38:40 ....A 880640 Virusshare.00006/HEUR-Trojan.Win32.Generic-02bdbdaa10a7a06b072678e49f4242d7608447a6c02965aee4d1e25db82c913c 2012-06-28 22:38:42 ....A 274553 Virusshare.00006/HEUR-Trojan.Win32.Generic-02c27d8208cf22ccc01a03f8e1d666c18d41ae8ec175b4064266d2d08010e0ee 2012-06-28 22:38:42 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-02c68b63be8451fbad48a167ab647daa65e101276e40b24b8728b21f9dff39cf 2012-06-28 22:38:42 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-02c788fd12dee354becc2d9f1a2ea126c0c52eaffe00be4c6a7511a792eb60f0 2012-06-28 22:38:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-02c7ff0d80bd7cd6bd18a0a2b95c2d190f3475351e8e4a96d4bf5f88cb2d4fdb 2012-06-28 22:33:48 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-02c8106b5ef91b03fa01d4dcfb0c1097dc8ed57a60f5b93daf97a2792e16ac3a 2012-06-28 22:38:42 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-02c81e20db6a56f60f562ef60c08e49fd180e45a7ed5160c6eb888d9c370c4a6 2012-06-28 22:38:42 ....A 944437 Virusshare.00006/HEUR-Trojan.Win32.Generic-02cad05535f92a36649225e7ff96bb00eda04b50a2a2ad75f89235394ac4b3b5 2012-06-28 22:38:44 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-02ccef9582504843e86c8aabe1103e84ddfb4e7aa85f70e4379a9999fea22d5b 2012-06-28 22:38:44 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-02ceb11481b4c7a9498d2310ae0300edfc047c8714576a1874bba1e596abe3ee 2012-06-28 23:23:30 ....A 29600 Virusshare.00006/HEUR-Trojan.Win32.Generic-02cf17a1049e07537657c60b2b388084131583141b0005e0767378993affc7b6 2012-06-28 23:23:30 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-02d0a5666292cdbe6ca8a84671bb22f5f94e1c0884b70cfd87cc1e72339bf83a 2012-06-28 22:38:44 ....A 101296 Virusshare.00006/HEUR-Trojan.Win32.Generic-02d25fe04dfcc0a6f065d0f54a2ed320743a830e6a101fefca4ead14aba1c65d 2012-06-28 22:38:44 ....A 102485 Virusshare.00006/HEUR-Trojan.Win32.Generic-02d44365811b53304e5cf1cdfc9b490a8281f363c7ffd20e57ed6747259f191f 2012-06-28 22:00:08 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-02d44fdea45e213ec742ce7531cabe2a21834ca622d1e303b5b2b2987755b6cb 2012-06-28 22:38:44 ....A 35000 Virusshare.00006/HEUR-Trojan.Win32.Generic-02d8bb76637f7f5a5c12e188b5904436df79b6efb6b3dd30ac5a6635e9bc171b 2012-06-28 23:23:30 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-02d8cb99c5f27c2976457570e4d509c081ad41e9879cc34fe60ef76a5e8cfaee 2012-06-28 22:38:44 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-02daaad1e152fd6b8231d93317a09a43671d3fa20cda28895afde7269296806f 2012-06-28 22:38:44 ....A 1273891 Virusshare.00006/HEUR-Trojan.Win32.Generic-02dd104555025354db7e93c2cb80d693a7b245a80869b8d8027865c947d0e652 2012-06-28 22:38:44 ....A 259477 Virusshare.00006/HEUR-Trojan.Win32.Generic-02de380d82806c85e93046163c4576940b93fe2f65d11e8295c7dfb9ca33caf3 2012-06-28 21:29:00 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-02def88de2b2a077e59e5b522c1400cc1ef48369b436632ff19ed28d1ec270f6 2012-06-28 22:38:44 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-02df65b35da5788829183b643e9e354e89a8c316c9e337d9ceac2a69f22e6a2f 2012-06-28 22:38:44 ....A 376833 Virusshare.00006/HEUR-Trojan.Win32.Generic-02df8a99d4e9bcc6872f01f757b8af69e401918460c2183dca9c73cecb686d58 2012-06-28 22:38:44 ....A 4457472 Virusshare.00006/HEUR-Trojan.Win32.Generic-02e4d254eab13ee8e9bdbee18e57ac18c5b3b4288fd9e1f7b0a102d4a792b5a4 2012-06-28 21:37:06 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-02e53d7ba76d154e2012bcfb9300ed463ee97a5d561a6ecb44690095c7005084 2012-06-28 22:38:44 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-02e7359962d477b034b4a7839484ea11659c40ddfa2181d07e74eaea360c1c65 2012-06-28 22:38:44 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-02e9e7f1296d5cea1f62ee87baeb5f95510717f4bec7abb91a944268c45a4096 2012-06-28 22:38:44 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-02eb23b639a27f27f90393a6af9f5f34d4e0812340c086562408e6a27b863c21 2012-06-28 22:38:44 ....A 480256 Virusshare.00006/HEUR-Trojan.Win32.Generic-02ec1cf8d891d66af2f0ea5e169abffcaf565e21fcbea4119d45eeea8276b458 2012-06-28 22:38:44 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-02eefcb456ff1653188590ea09a506d8218cf8105ba5ef3d9772ecaa7cd08a0a 2012-06-28 23:23:30 ....A 433340 Virusshare.00006/HEUR-Trojan.Win32.Generic-02eff0d944e4acf4ce01a4154f04cabc29928b458a7be5b347e7ea745373aab1 2012-06-28 22:38:44 ....A 809984 Virusshare.00006/HEUR-Trojan.Win32.Generic-02f2c0b5412f59fbe0369f057facaf4c33b1e1e0a9a42db0810ed82a8b2e1b97 2012-06-28 22:38:44 ....A 32576 Virusshare.00006/HEUR-Trojan.Win32.Generic-02f6a2c0f0a66d014d8308d9a80460bc316284260784f83c798fbb38b6f1b022 2012-06-28 22:38:44 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-02f7713821a6ba1cd4c1afb24bd3233816deaceefd843f38c001e2e0bc0b4d08 2012-06-28 22:38:44 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-02fdefa7a400fd778658fc4c7d3ec9b951155322bf7b16106c43df1ac26a836c 2012-06-28 23:23:30 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-030057d4c90383ea12af71f10f80d310a43600c0b750207b32884d207dc42454 2012-06-28 21:24:38 ....A 28731 Virusshare.00006/HEUR-Trojan.Win32.Generic-0300634bdf12557df23761b2d673cb2dd32042e044edd542c588175a91ef7b21 2012-06-28 23:23:30 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-03008112c194ad011104fa343a26186a056b9e985281930ea778736fc6aa4436 2012-06-28 22:38:44 ....A 716288 Virusshare.00006/HEUR-Trojan.Win32.Generic-0301ff7b8aacca1685566a7193d0e737c659d06322820603fa97fef892022fad 2012-06-28 22:38:44 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0302efe5f275bee858747b5ec4e90d89534a2c02ee217a2b98f8c09154e3b1ce 2012-06-28 22:38:44 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0305d1e8ed27f85f4c4e46291064ea2a28ce843f0cbf40e8c57f085e61a5fc61 2012-06-28 22:12:58 ....A 77768 Virusshare.00006/HEUR-Trojan.Win32.Generic-03062a8d67dce33ac60c85d9b1aa67e4ec263d3fdf3dcf753c5413ddf5f4bb59 2012-06-28 22:38:44 ....A 81853 Virusshare.00006/HEUR-Trojan.Win32.Generic-030795170a1b41badb82d5c0172f475c322340a1eb1c149069e93836ab3d8413 2012-06-28 23:23:30 ....A 131152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0308d94dab957db6871b600ac8cd6ce0011b34a474557c5fd593ffc9ef4ddc5a 2012-06-28 22:38:44 ....A 51174 Virusshare.00006/HEUR-Trojan.Win32.Generic-03092fd3e29a04bf36f2cb6c7cb4557982237962824aa577a5492f0ae2f651e0 2012-06-28 22:38:44 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-03094439452fc394e8a118cf23c85401997ddb8d298e1a7df95752bc676c0a43 2012-06-28 23:23:30 ....A 5391 Virusshare.00006/HEUR-Trojan.Win32.Generic-0309657df493b983a3f6aa7a8ae934351ac3d5643c038394fdb1a813403de78e 2012-06-28 22:38:44 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-030af03fc94dbdbea0fb3429494a750ddc819ba63cc5a7bb4c7616dd96ba8ca4 2012-06-28 23:23:30 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-030b3c9832bcbf579aa4b9d14fb47e3edf0869bb251093cfbe8d43e723b1def0 2012-06-28 22:38:44 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-030f7a8e4728e7a0876248c6b04ec34fae071b6a9310fdc7a953ec494002d14a 2012-06-28 21:50:46 ....A 721413 Virusshare.00006/HEUR-Trojan.Win32.Generic-0310fcca7a120d73879841b9d7463b08be1a925ea46a4d96acf6727cb7bc827b 2012-06-28 21:44:14 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-03110e1a9ee603fd988b71371b2057aac420f7d8c29f9ef8698c80fef3cb389b 2012-06-28 22:38:44 ....A 2596352 Virusshare.00006/HEUR-Trojan.Win32.Generic-03116b7e6cbb01ac234468d800bd29e6b5c7ad43d90c0e9a2beb2117ee30fb82 2012-06-28 22:38:44 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-0311f8897cf8faa723ab7e3d207f017e288c9a296d1a9a0a5c28709d95f1648a 2012-06-28 22:38:44 ....A 16000 Virusshare.00006/HEUR-Trojan.Win32.Generic-031378717cde0f797172238ec038d6e3b64ced2b42e03e090667149730ba7f23 2012-06-28 22:38:44 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0313b6f2b1017b0245e27a459814e3f9a2820cd098f2309cb50e62179d5ae656 2012-06-28 23:23:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-031550ec0e761aebe3e7583b044e92526250c674beb20089b092f1a18d353770 2012-06-28 21:27:28 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-031935a5ed2407c4cc7ca04b0a4d364f86826805d1cf32df7e2c7a3604831784 2012-06-28 22:38:46 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-031b856e0003e913b78ec1a56b25955b1d88a1712424ce38949c24ec84942e51 2012-06-28 22:38:46 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-031c45a619412468a807eaa0b1c0257fc4b3d55e66e35750a36004cb5d730887 2012-06-28 22:38:46 ....A 460778 Virusshare.00006/HEUR-Trojan.Win32.Generic-031f8f308590dde78cdd524dc7e9ed6752f68f33668e2b0c7952ad717055dae2 2012-06-28 22:38:46 ....A 363016 Virusshare.00006/HEUR-Trojan.Win32.Generic-03223374ccaea7e9acf12a379e7be35440d544a5a9504fe9a2a83f257199e05b 2012-06-28 22:38:46 ....A 529408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0322351d92bb111e1d5a33d5153c19481c5915f9d7986d1c2c170978b603fde1 2012-06-28 22:38:46 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-032312f9ac891cb57b33dc52c1e675aa40753c4459205af2d83bc29db9ce5df2 2012-06-28 22:38:46 ....A 379904 Virusshare.00006/HEUR-Trojan.Win32.Generic-03256e20437b40ee31d182cd6946823262115dc36b9bda92b6c32b1e1c7efb7c 2012-06-28 21:19:46 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0327dc99ebcf591b4816b99eadd00ca8de878f402199e447b961d302529b2b26 2012-06-28 22:38:46 ....A 800768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0328246a794ae9a9dd0493f1500dc7a7d850c6dc1dadb9cac5064cd5b0cbce30 2012-06-28 23:23:30 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-03295ed7b10da597215014adf70aafbff57dc6f83ed06828ced81f771fe4bb43 2012-06-28 23:23:30 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-032bc5b49efb58dfc4f3fc903f706047b4d6b338dfa202ca31e21236c70992c5 2012-06-28 22:38:46 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-032be890e3d330a1e019fa181fb66952f771fae85133235270a86bd06c81a887 2012-06-28 22:38:46 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-032c01d9a337f69a8bdae3897cc7685a2f9db3d57a408e2cb3ebdd919b318af6 2012-06-28 22:38:46 ....A 99848 Virusshare.00006/HEUR-Trojan.Win32.Generic-0330628da4508d45b22dffc110e0c43f55dc6817df9d2db9e67dbb3cf0dd291b 2012-06-28 20:54:58 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-033275d4562b488c90cc72ccdd1c62d9b27643274c7f0a41dd796342fa5f1c81 2012-06-28 22:38:46 ....A 577588 Virusshare.00006/HEUR-Trojan.Win32.Generic-0336547afedbc9021d74e78920a8dbc45b21317ccefc292761f236c71706d219 2012-06-28 22:38:46 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-033737c501759b1085a93424a2f4db60805f109378e034f7feb97ab84084f78e 2012-06-28 22:38:46 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-03396db8e282f68924a795869a77af7f27fc298b371f51ed4a4bc9f0ec7bfa8b 2012-06-28 22:38:46 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0339fe8ba5b6eb703580bf654d0e18585d0d03d6181f3ea44b9b4e7e21fb38ee 2012-06-28 22:38:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-033a337026f71d5c8f47ef5674cb5a1853563ee1d80c6f40e000816bf0a204b1 2012-06-28 22:38:46 ....A 648565 Virusshare.00006/HEUR-Trojan.Win32.Generic-033a4d3ac3c5f7bbee90db86a34eeeaff13f6779a744cea6c6c86769e32967bb 2012-06-28 21:57:38 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-033ae47566496f45515fe89b5acf8f99a2b1b6f3885a7bf6f06436447e811105 2012-06-28 22:38:46 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-033bcc081054fefe17ee6ec7eda51447f9bf6fccf10b57403fb9629a4cf682e4 2012-06-28 23:23:32 ....A 9281536 Virusshare.00006/HEUR-Trojan.Win32.Generic-033d9371c4c183a0bb5816451d7462d714395876ed16f7b2ca8e564fdd905b77 2012-06-28 22:38:46 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0341d65a6a4d50bdfd20d283758091dea78db528e738449371c6ad2b21f4fe63 2012-06-28 22:38:46 ....A 62876 Virusshare.00006/HEUR-Trojan.Win32.Generic-0342282a847bf6997e14208403ffc06811ff7b5e2923bbe8117e00b53a400c1c 2012-06-28 22:38:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0342468978645ac26faf8ea5276dd213df7b3879ea3b283b74ca68bf47c51ab0 2012-06-28 22:38:46 ....A 493056 Virusshare.00006/HEUR-Trojan.Win32.Generic-034370c0a418b4eaba15172260d9404bf02ac665b4376911b282eb90d3b3c139 2012-06-28 22:38:46 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-0345907efb43edbc26d902ea0e143843fc548b0d817f0e99ca0f1be255037b38 2012-06-28 23:23:32 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0345b5f0c49f0c58108f4d44f4b41a5a0a872951de170ab0e35af40b73acfb3e 2012-06-28 22:38:46 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-034673e410c334f683deef9ec8b62038dcdcbb790cda3dff72c2c7585b0d0377 2012-06-28 22:38:46 ....A 502625 Virusshare.00006/HEUR-Trojan.Win32.Generic-0348172029cec30c5cce43e083db93378b85303586b044f9b86bc1eda5f5f3af 2012-06-28 22:38:48 ....A 2341888 Virusshare.00006/HEUR-Trojan.Win32.Generic-03490bbf3563e3bd95214bf26d5aecc6808d50633b2565c15f2cb35b17b11c5b 2012-06-28 22:25:44 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-03498d83b6354a4f5c35326e795170dcf54103e0be13a40e68bc4e2379d77a83 2012-06-28 22:12:30 ....A 789504 Virusshare.00006/HEUR-Trojan.Win32.Generic-0349c20d389d6954e72dedc2ced9ce2a3130508f65c7f5816bccb18abc20d55a 2012-06-28 22:38:50 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-034a5613dc1fd4f29102cacde6a0196e81e4c536c4a669ce6107b8154fb4c330 2012-06-28 23:23:32 ....A 149661 Virusshare.00006/HEUR-Trojan.Win32.Generic-034aa29058bb6d66e28662571cc503000b8d95a2507b37aa142507d367a0e17b 2012-06-28 23:23:32 ....A 102268 Virusshare.00006/HEUR-Trojan.Win32.Generic-034ab8f427a1a7b7f866bee9f14ceef51c754f2eb552666ee6eae0c2f7a2467d 2012-06-28 23:23:32 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-034ac0bcdb79c8c6e29b81ccb4e2429503831d5107a43ee027fccc65db334334 2012-06-28 22:38:50 ....A 704530 Virusshare.00006/HEUR-Trojan.Win32.Generic-034b9cfc2f201fcb65cb5ec28426eee7764c1327d228513298056affa4ed59cc 2012-06-28 22:38:50 ....A 1470464 Virusshare.00006/HEUR-Trojan.Win32.Generic-034eb8e9f07681ef85a1d88ea5a41d62cf02da43af9978ecadc9314997ff5d1b 2012-06-28 22:16:18 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-034fdb205c48723e49a0ca5a8a3803f12ede6157c92e742d1014cdd904b89853 2012-06-28 22:31:52 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-034fee532bdf148678f0f9a28873290007a56105adda6a9025a27bfb14e34acb 2012-06-28 23:23:32 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-03503e53cf93cc3e0b5da709ee9e4cb8a5fab74072a8b26a8f27f6f64a93007a 2012-06-28 22:38:50 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-03519a562c07ddfe3ecf8e1bae5334455ba5eefff23283bef4f7dbc136130d0e 2012-06-28 23:23:32 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0351c6c16d9b478d2417bd7016343bdb980ce709a4d840fda731cb97c57796e9 2012-06-28 23:23:32 ....A 5832192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0353150b8148d48a7fb07a01f25ec7cdc2476bac0e629d5be34d09e0e085cff0 2012-06-28 21:02:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0354355d2834d31d0c413d2036efa24e86ddb8c5607bb50efd9a087c8c97fd3e 2012-06-28 22:38:50 ....A 14680 Virusshare.00006/HEUR-Trojan.Win32.Generic-035440ff6526f1799921b4630094184b63c25862d7ba766a742fed1b33d1e4fc 2012-06-28 22:38:50 ....A 557294 Virusshare.00006/HEUR-Trojan.Win32.Generic-035483275191a585f8cde8af0a3c34661a7afd521e412753058bbd23fdd6a3d1 2012-06-28 22:38:50 ....A 763904 Virusshare.00006/HEUR-Trojan.Win32.Generic-0355c25c9affc9c815b812e743385e27f5b751f7ff1f721ed576b4dbc717dd08 2012-06-28 22:38:50 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-035a69ab91522b69f8f547708d7a21d3232b45f03c1bf9c9a3c01f13cc605348 2012-06-28 22:38:50 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-035aec9ddf25b650c7f04a30090c8228085e1a44a480fff3efddcb931af4331b 2012-06-28 23:23:32 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-035dc5459bd638df4e436b8315b7ec81358d7ab3b93a15e3478320fd5150d177 2012-06-28 22:38:50 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-035e4058ad68ed8503341adc4be1f7df51c2bef1badac6e24bcf297ce2eedb0a 2012-06-28 22:38:50 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-035e682add30de9ea6ed680471b19b77910760d0076e6e48b3d6b2939d0ab046 2012-06-28 21:48:04 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-03626ede6344099f3bd57c6d73cfe66a14852a0637dd3ad60bdbbca6dfe1e3c5 2012-06-28 22:38:50 ....A 33152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0362e0f9548bbaf1b34d94710256ae6477b3f35533e3aa74366d326df455dd62 2012-06-28 21:55:02 ....A 303599 Virusshare.00006/HEUR-Trojan.Win32.Generic-0363e8d4c8e513e9fde5106d5993196196fc4b99a940e66df1202bd7d28ff96b 2012-06-28 22:38:50 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-0365c1c8ce53e6ceb0853ad76c4c8a665e366884d32e5752675cd4047a03241e 2012-06-28 23:23:34 ....A 200706 Virusshare.00006/HEUR-Trojan.Win32.Generic-0366c69735d1f7504da1b8f50f2c74d27297f116653be232cded3d4d925c8c18 2012-06-28 21:48:00 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0366d2ff0ebeffab2e79093fb304498a9495123e6bfcccd9505ca01646e166ce 2012-06-28 22:38:50 ....A 376840 Virusshare.00006/HEUR-Trojan.Win32.Generic-03699d1006e2a75fa1ab3870f20ecd49ba3e0c62f907ca1826e1f9bf368dec8b 2012-06-28 22:38:50 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-036b26e4ed66641952029958261e412ff4c8b26506167c8a030e75bb26a0328d 2012-06-28 22:38:50 ....A 444484 Virusshare.00006/HEUR-Trojan.Win32.Generic-036b45789ca3d1a0fb9e6eeb55d797b512a3c197221760eb0c35765e504f8dee 2012-06-28 22:38:50 ....A 17556 Virusshare.00006/HEUR-Trojan.Win32.Generic-036d5359bc7ad7df62dea9b2a8ead7e1a0603fb081bfb304209e36115b684a51 2012-06-28 22:38:50 ....A 37480 Virusshare.00006/HEUR-Trojan.Win32.Generic-036e42533430952b746a5a111ab045ee2038a7f29a2c86d38384449bd764bee1 2012-06-28 22:38:50 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-036e57f8ac5cf8a4b97eff32205c89ea4c69c5f339fa8ef4b657e2ba715db34a 2012-06-28 21:39:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0372c5a5e595690a263fc51b6bde12d3fc7f698f0bf4c496fd27283f501bb490 2012-06-28 22:38:52 ....A 651776 Virusshare.00006/HEUR-Trojan.Win32.Generic-037486100cbc45cef17b0346508e81ab67ca9cf8e7037f7d47f21a4370eb11b0 2012-06-28 22:38:52 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0375d080f928c3bac78f8f613b47bea980aa6a44a52624e3b8f98d127bca294e 2012-06-28 22:38:52 ....A 15758 Virusshare.00006/HEUR-Trojan.Win32.Generic-0375fbc2a851c14d8bbafd628d6cd418d0c329215f0dcb8b04a10838e0e2972d 2012-06-28 23:23:34 ....A 23655 Virusshare.00006/HEUR-Trojan.Win32.Generic-0376b18ae2c2b7a889520afa4d5fc315f5ab2d4f9c277dad4c7d199da6431a15 2012-06-28 22:38:52 ....A 634880 Virusshare.00006/HEUR-Trojan.Win32.Generic-03788a9e9328166f367fb51585ef2847ec26a6883fc75db4e35bfe9274a8d1cb 2012-06-28 22:38:52 ....A 25963 Virusshare.00006/HEUR-Trojan.Win32.Generic-037a7b320d6dd170ed3accc555ad7bd47bf5537f10f6ad656fd148c3b0b0a1ea 2012-06-28 22:38:52 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-037c1ef47477fa7adb38bb40fea106905a62e3f65b7e56db1183676fc79816a9 2012-06-28 22:38:52 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-037d51203bea1e73cc8d9907249eb91746baf51526ebc993e4c00e8b5af5545c 2012-06-28 22:38:52 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-037e472d3e0f88f83493a5056d70b3ae89c18682d79306a5675536fcf41fd723 2012-06-28 22:32:00 ....A 40608 Virusshare.00006/HEUR-Trojan.Win32.Generic-03800d1c3d56ea88435068e0bf6ca9390ff1ab8c9eeb7523b09317033fc01048 2012-06-28 22:38:52 ....A 64661 Virusshare.00006/HEUR-Trojan.Win32.Generic-0380b10657f7690984e318af36aeb1dc79eb40222a414d42c44946199ca37b7f 2012-06-28 22:15:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-03826cdf28ad59004a9be07a52072cc3936ae945028262bc8549a35e8cef0201 2012-06-28 23:23:34 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0382de83d2857784941e6249311e08670715f8d0dd06abfec526f9718ac3edea 2012-06-28 22:38:52 ....A 148404 Virusshare.00006/HEUR-Trojan.Win32.Generic-0382dfe76ba298daa1fa4e384339c802168e8c2215b39b7be05b365ec7e24b4b 2012-06-28 22:12:00 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-038375555c4dbd1a8f7e588f70237cb4f183394fe5a94197f7eef3655e55a0fa 2012-06-28 23:23:34 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0384767abf0561c5a5e8950ce91ad38f49d9489fe28b188016ecc3d363041ea1 2012-06-28 22:38:52 ....A 638976 Virusshare.00006/HEUR-Trojan.Win32.Generic-0386f412335c16419487bffa47b525c661cbe44ad7cd9fee087b0effeb298e63 2012-06-28 22:38:52 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0387e642f0e631b8046aba70de6cc678b65bc2c1d6125ddc9a93d4361df6c708 2012-06-28 21:44:06 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0389cdc7d307d470eb54721431d3eab1938b89c47590035ceafa44dcf57962d9 2012-06-28 22:38:52 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-038c230334171b5c86440f01a7cdc79588ac755edb6b9534f9d9d650e10cacaa 2012-06-28 22:38:52 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-038d84d8b4dd7f7dfe6464d99aa3ac0fe8433968d02f3224aae468d2e8197cc2 2012-06-28 22:05:36 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-038df947e0959e68237ec3b248153dbbbe48f388f7da3068cc6ee33f7bf85d0c 2012-06-28 22:38:52 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-038ee078f57b5326edce2ce289075253da72c4cf733673a976e67dd8e962b326 2012-06-28 22:01:44 ....A 359956 Virusshare.00006/HEUR-Trojan.Win32.Generic-038efa58475e8f78f2b82afc7a9bffce2232268a91b4657a2ce50510a27b3701 2012-06-28 22:02:48 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-038effbf6f1c6b1014278a325bf21469d0c26753c0042bb619afe7feb62f3cd2 2012-06-28 22:38:52 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-03907a4f9d68163c6c6455e6f612581059eba21ba760bc8d7517d45dae023685 2012-06-28 22:38:52 ....A 160036 Virusshare.00006/HEUR-Trojan.Win32.Generic-0390ff3c616e54f5ec56f31ac630bde12e8e99da2b39c5299270e8f35585a447 2012-06-28 21:52:12 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-03922764a938019793c86e32b64ab4f5824a497c908d35a1568b85edd0f8f3d5 2012-06-28 23:23:34 ....A 514048 Virusshare.00006/HEUR-Trojan.Win32.Generic-03937f8be1425ba3c972024a3fa7e287591fd4c06108b66b5f86d919301a39d2 2012-06-28 21:54:24 ....A 178181 Virusshare.00006/HEUR-Trojan.Win32.Generic-03938b0febde1e0c0fed76e64b2c129d45ba478a338d1ee4c342c2e48eb68008 2012-06-28 22:38:52 ....A 114589 Virusshare.00006/HEUR-Trojan.Win32.Generic-0393eb82eed20774181cdfba346a7def7dea5cac1165a28161a8cf4bf91c6fd5 2012-06-28 22:38:52 ....A 71330 Virusshare.00006/HEUR-Trojan.Win32.Generic-0394fcceb051391f18644ff85c5f5355a5482a0d0695907cff776d3cb380bea6 2012-06-28 22:38:52 ....A 1086877 Virusshare.00006/HEUR-Trojan.Win32.Generic-039593e3fbb624fb6b8fdab6d6a463f6378520916f025f92d2a2128219ef0318 2012-06-28 22:38:52 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0396b60bf441bd9f7540f5112be0a2c2e95dd3df68b07999370b604c26cef383 2012-06-28 22:38:54 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-03975aa370b509e789028abdac2ef91c805988b7c1a66a042bb43af8224352de 2012-06-28 22:16:30 ....A 690176 Virusshare.00006/HEUR-Trojan.Win32.Generic-0397c336dcac3536f27081a8f1b8ff33c5d3ffe46036034b5f350120117cfd04 2012-06-28 22:38:54 ....A 933946 Virusshare.00006/HEUR-Trojan.Win32.Generic-039946bcae9171c994f4f6ee9da4432c1a05f636ebb851e3da97cbab17d368b2 2012-06-28 22:38:54 ....A 151974 Virusshare.00006/HEUR-Trojan.Win32.Generic-039ca9a5c635e1b2da0c3b1ba0293798bb5c32bcc4694bd2e075f4c501d29559 2012-06-28 22:38:54 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-039d5f061d4524d6b6555160870a8e68c0bfafbb71d137c77e9530cd5df3f3a2 2012-06-28 23:23:34 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-039e387500d207053caa388376477a7a443004e90c01b43e0574be3ac2b3c513 2012-06-28 22:38:54 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a06d4da890b856e973cc3f8a3b6e44dd34fc0ca997c8065442225a9f674073 2012-06-28 22:38:54 ....A 1882580 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a109a2f0aa33b78c4b37cb9c7696d76739de81d88e7192f3b88c07a01c74db 2012-06-28 23:23:34 ....A 120748 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a17bdae67a08eea2e26bf3a274afa2820c8d0b8cdb7d945ff2127daa3300dd 2012-06-28 22:38:54 ....A 53950 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a28818430058af3748d2a5b17b324f79ab858117ee415c3a52a66d7d81e7ec 2012-06-28 22:38:54 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a3c03cd73f7fb76b3389540867a547e0f8a122bec83515e0d9eddea4ee3e10 2012-06-28 22:38:54 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a8596758a038b48ee9787fe5fb6935f229406835b8f5c1ced9368cc980ffa4 2012-06-28 22:38:54 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a927eb07a444634721239746802f939ed2f45b0b80b039ee8b941d96c70d13 2012-06-28 22:38:54 ....A 162378 Virusshare.00006/HEUR-Trojan.Win32.Generic-03a97cd25f970d341f37b6a39399b589ee6b3a86bb82bfc8b55428090a34bcd8 2012-06-28 22:38:54 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ab585cabfa2efcf0fae772bf9a99190993e9d719287f378a147f76f551f86f 2012-06-28 21:29:16 ....A 56318 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ad1516a990765d986ee1f7844864764f37450d2021888baeae7a93a7ecc85a 2012-06-28 22:01:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-03adc897a2e58bcb7bfef6ce41246c69fc35eb22cf32e2dc33fdbebbb41d70fc 2012-06-28 23:23:34 ....A 1113326 Virusshare.00006/HEUR-Trojan.Win32.Generic-03aeb759491b2ee0e81c0807cfbc672eeca9ef39a259bb890193c7b25ffbc457 2012-06-28 22:38:54 ....A 5881 Virusshare.00006/HEUR-Trojan.Win32.Generic-03af103604395cdec8477c64e88cc33c0beb832444c4066001f3a4d2983d53df 2012-06-28 23:23:34 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-03afa0a2764a58dd0ba13a0355ab8437d75d898de2b12bca7a054c7c3c5c7f95 2012-06-28 22:38:54 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b22db2f8b922b4e9b7fcb8d8f7ceb26efff853e22cb3e00f6dccd0f02d6a25 2012-06-28 22:38:54 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b2f8534384e2059a2685063dd62c434a3ffd6dc2e5cee7e40e9558c446db68 2012-06-28 22:38:54 ....A 1398296 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b3e93697fece99b8b57287c033bfd1d1cd2872b49bfffb42f5c4daf5773861 2012-06-28 22:38:54 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b56b59fc0fbf278a0f50cbd0deb44bccf0f54d929ad277cc86f12eda80eb08 2012-06-28 21:37:06 ....A 67908 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b70e5df51374da8209b0def51ece25c0d98a089b76f2249532d4651502a4a2 2012-06-28 22:38:54 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b78da9221aabbca9369d2d946fbc8213776c4b864d40548337595f10d6475d 2012-06-28 23:23:34 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b82fcf27f4468f41929dd29102bf193026ad68dbdc293a61aeb5c34da657bd 2012-06-28 22:38:54 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b8df92fafd465afba5c208d180b75228ef809de5fd8c0732157da5d6b18469 2012-06-28 22:38:54 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-03b961f911ac29b85127bac98d82ef7f3b7987213cbb8789bb636c328743c730 2012-06-28 23:23:34 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bc6a53e57b3e47488d4c8781b19a7fb702189cfdc0d7adc40213b38434efe5 2012-06-28 23:23:34 ....A 51037 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bd3f61c4163c0b4b52cccc86d48b630c009b27bdb6daa2ab016e8ad24fd459 2012-06-28 22:38:54 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bec024d734f98f96fa065d76330d3858217d43c9536d54e12af58deb4df6d0 2012-06-28 23:23:34 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bef40149b05ad83fd21ce5ad3d57a6dbacf4c1605db8ad0d43911789209ae5 2012-06-28 22:38:54 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bf20817ce639840b226f6f391fd84900a6d8085196d548f1ad339c7cac5473 2012-06-28 23:23:34 ....A 2058240 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bf9debeee1e8848ba5c711c1e5a8e9ef41f79d51b52debeaeed456e716c697 2012-06-28 22:38:54 ....A 28183 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bfd8c5ca453f39d72c2a591539b0ed42681e601266f8643b0a270876d2fcce 2012-06-28 22:38:54 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-03bfe704b33780e06be9840d0c146182881805dbcd0a05e4cc2ce944f5c6ed93 2012-06-28 23:23:34 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c07998c20d70015dbe35ed87d56c473b7e3c3461433581b0bf968745a5d3d7 2012-06-28 22:38:54 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c130f248b3d1caa52d28af15225bf7a74f7cca841a4bb176adebee604aec99 2012-06-28 23:23:34 ....A 1001984 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c158796090419c9e4ea961590a130cca1becc4ac89a26f8d5db0ce507fc602 2012-06-28 20:58:10 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c3578d874e5e240026ab5c48f3a2eae81d44758019d7f2b40cee49dae9fde9 2012-06-28 22:38:54 ....A 32811 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c42700e9cebebb47843984485579106c3e2344f63e4164b062cc3843de06ac 2012-06-28 23:23:34 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c5202f949059ec3dff07bc46c0ae039934193637ccad7225a5f3c8fa551de3 2012-06-28 22:38:54 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c5a6fa08b730a69b7b1819c8152d28abae4a5ffac65947990a6d0a27f89813 2012-06-28 21:04:22 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c7c535ce43971be8c7e08c1459f6e125934a69f71a0a1a50bbcaf5d0dd1d71 2012-06-28 21:49:30 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c8ef176c6f83135d8236bb68950863d41b2d10e23bf69236583430749b58bb 2012-06-28 22:38:54 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-03c9d55ce066bfefa3f1852f29788c42996bce47fb58fd1a4781b94eaa435dc2 2012-06-28 21:27:04 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-03caf1879883f6416d4a86201c895eb6b08b93f8345c529181baf136b98279fe 2012-06-28 22:38:56 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-03cfd5d55520a7d6fe0aa0aa3c1f5ae51555b9f5821852617d52e1d275148e6a 2012-06-28 21:12:28 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d0a6edf1f8a1479bf25fb77a0b95368ab13d16c33c54f859972d889b2cd5dc 2012-06-28 22:38:56 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d105cf52dcd1babdd0c7425781c3d3e180455f5dfaa42ec27fd7143ad3911d 2012-06-28 23:23:34 ....A 22144 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d29b9efdefbbb2f1de690b77419e395680bb16614de9987783ec6a61d7e7fe 2012-06-28 22:38:56 ....A 747008 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d36c803d746bfec31d2ae85a2c81895918b5dc1e31cacfa7c6721425f9c835 2012-06-28 23:23:34 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d3760b0df3b30a93e6657a888688035abf1ed70dae3241891f952d97cf52a1 2012-06-28 22:38:56 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d37c9f57f54dbc135415a43f3d36905db59567624831099df8e2f29998bb26 2012-06-28 22:38:56 ....A 160285 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d476c682179a91c61c9eec1fd0d84f17733ea5c435eae96cd07cdb58f15d67 2012-06-28 21:57:30 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d5a2470ae2056baac2cdad1bff0ad0cff4cc906e132c193e1284670a5b68bc 2012-06-28 22:38:56 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d5b617edcfdfb851230081f640319e075e47d20b20321d8d3e175267166e17 2012-06-28 22:28:06 ....A 263348 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d6569452dcdece59e61739ca5d68d8313953f5c8708edb7c0208a9c2ff8236 2012-06-28 23:23:34 ....A 28864 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d68ae7b27c802e721cce2b9d3bafca14899a5220558e1cae2720f290adfab0 2012-06-28 23:23:34 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d762c1fb1bf2469d355e47d630edbd25dbb2af539e6d305d7d9e9fa83353ab 2012-06-28 22:38:56 ....A 799609 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d880b0ec21f61c400b7fb3880fa516fa192af61f24f2c2a6d7521f5e220b24 2012-06-28 20:52:04 ....A 393959 Virusshare.00006/HEUR-Trojan.Win32.Generic-03d9c424436276a8b7e26308ccb1ffed3692d26c689cd122fec42b46c4faec62 2012-06-28 22:38:56 ....A 270738 Virusshare.00006/HEUR-Trojan.Win32.Generic-03dbd3b8a837b13b96b4a73ce33580352dfadc8f2304bc37938db62a72503100 2012-06-28 22:38:56 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ded9b9e226b87945425d761d63b436760790c98a55bc2dc0286cae8e645b3c 2012-06-28 22:08:50 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-03df699ab3f7f8e77a59b2786bef153f5f6be649b0a5df7b8ee040aa57d4ba15 2012-06-28 22:38:56 ....A 1993216 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e04d7e88518f17eb133677cac6282f3d14af74ccf21953d617ac2d9296d509 2012-06-28 23:23:34 ....A 456704 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e09bb74e2eac84b4714825cfa9f7c4bc9b57d1fbbdc303932d469b4e466900 2012-06-28 22:38:56 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e0adb5b6adb5957553f02386ff72cf2e6bd16ddc3de2fc75747fbbcffa975c 2012-06-28 21:23:40 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e10cb3770401c2482e928c371749f4bd65ac4ffec29c08897e94edf004109e 2012-06-28 23:23:34 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e29689246cbb8ca9a074ce0b5e58c2d2c1b63a3c5fb8b1ce62ed6a8c992a91 2012-06-28 22:38:56 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e2f7d42f43c042d2fe7b29e2cd75f9b33d3445f8477995104224350afea056 2012-06-28 23:23:34 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e565a6041783a58fae56f5485f4479b73bc4c4568f72f0b518939b5404f857 2012-06-28 22:38:56 ....A 77524 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e59819af941d7a16cd66b28871789243659252c1409b786d86f018a8fbef66 2012-06-28 22:07:54 ....A 502272 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e700d3ae0515527393dd1faf8395729c5303a1c2957d4b4acb4e14a466035a 2012-06-28 22:38:56 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-03e925a78ee921a07d15c393cd4cc83896815508dcf92d4aecb8f114389e634a 2012-06-28 22:38:56 ....A 26719 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ea11b548b8617ee1d0a194d1fb147f246d7dbde61b988b6b728ba9456f5ef8 2012-06-28 22:38:56 ....A 2757968 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ea6b8b52a22866c3c3de0c273835305f3c5dc34875e6b586796f6b3c803c5c 2012-06-28 22:38:56 ....A 783360 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ed11b0c4039a357eac61c63ab15c9bb7a4537149b340a139045579d780ee5f 2012-06-28 22:19:10 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ed5fb844e5661035fa835c4f52aa69f25f536dd2b91deceb5b5550dccd273b 2012-06-28 21:10:08 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-03edf07a17025f78a2a7864eddb639166e148ac79846d9df0dce89f71969373c 2012-06-28 23:23:36 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-03ee8a0d47aa6083d8deb46126cc810f8953ecef1bf9a03e1418c0cb70f28ad0 2012-06-28 22:04:00 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f02562e7a97dcf1b11d594f537b87a55176a9883a8700f3e1a7df352a1121a 2012-06-28 22:38:56 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f1d6018d8e0c213d9eaa0dcc5e4c03f75bb181968306539d8638b1bf47cb7f 2012-06-28 22:38:56 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f1e7b87b2428b8e2b0ff414fe65959ca9ccebc520de36a6605ebd27565fd2d 2012-06-28 22:38:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f2a378075a8ca066d21b9c0f7a9be33eb3ce32ff3b7700912c1764dea442e1 2012-06-28 22:38:56 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f4285ffa450fad19c4823d9f355fd20afad9596296b2451bc99932f3737bad 2012-06-28 22:38:56 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f5fd9dabc4867bd11617a69598cad43d142c1cc718a646acbd75143225ec09 2012-06-28 22:38:56 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f6dabf50577f29a7dd05cbd3b0c547a0481fb1518d7add0e279f87fcbd8382 2012-06-28 22:38:56 ....A 603989 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f71ecb9b2ffa301df4bfbe80a51fd2f15fc01ef4013364963b0533c85700ad 2012-06-28 21:37:06 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f8d8ab9fcdf12c484a7f8b3e7b8f7788f497fde177334abc1fffb9ba25afb7 2012-06-28 23:23:36 ....A 85056 Virusshare.00006/HEUR-Trojan.Win32.Generic-03f902193ec63b98e3d4a12758e1445fb1c7f4e5924b6dd8b2640aceb3637519 2012-06-28 22:38:56 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-03fb69cb7bccb93c886dd08577453a582c776afefc46d846afc7d768da106f74 2012-06-28 22:38:56 ....A 807032 Virusshare.00006/HEUR-Trojan.Win32.Generic-03fb72d275b0a5d7b2a4bb9b5d932237ac15ce33fb9d4e4a11bc8ab4ac0cc8a6 2012-06-28 22:38:56 ....A 73744 Virusshare.00006/HEUR-Trojan.Win32.Generic-03fbf3aa94b59675aa93921fde2951a28e6fbd24a3aa039394de8ef1427b0823 2012-06-28 22:38:56 ....A 295116 Virusshare.00006/HEUR-Trojan.Win32.Generic-03fed2b186b1dee7c35d25021fd23afa44d1a3be31030907379dff9c8d826ef1 2012-06-28 22:38:56 ....A 154781 Virusshare.00006/HEUR-Trojan.Win32.Generic-04004f24ec2a2d8142f3ff6611ddbf19c3c4d3ec15a40a22db6511f59fc05a04 2012-06-28 21:23:28 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-0401009616993ec2ac04faca5cc6cef97746778c62df4f88db5f6364eef215c5 2012-06-28 22:38:56 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0401ffb489e5d861a96c2c9a862015ca3f9f7a273311a11b90d0a185228654b6 2012-06-28 22:38:58 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0403f7912d514398e933204e62c7ad45c42638274a8d66fcea5bbac125c1a131 2012-06-28 22:38:58 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0405637548c70d1ce326ca8807c1b3e98ef5f0bc452ed58b8ff016f4c737fb39 2012-06-28 22:38:58 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0406a8d0c1d54dbe5a46a38d61a4f508aaa03fef2d946fa7303e02ade760663e 2012-06-28 22:38:58 ....A 1257472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0406b746c51f559cb0946c961e7054c569b0f24c7b6114eab1d4764b0f41015e 2012-06-28 21:33:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-04073018d8e3d2a3906570c12c73b844943581b04a18ad22b1f871961b3773a8 2012-06-28 22:38:58 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0408159d56586ae9345add6c760f3a201d022aa47ac8a0c3e1a5f8ac249c1885 2012-06-28 22:38:58 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-040a8624759bbfe73159d0156b6a8588488d8f34deeb9235938d16fe3a9f2e6d 2012-06-28 21:29:52 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-040b87e9338e9f0764a4266eb02911ccc4ac20a2f90f951a00e30031b62afec5 2012-06-28 23:23:36 ....A 126848 Virusshare.00006/HEUR-Trojan.Win32.Generic-040c81254cb72539219287a3fdc3765ad3e97b81f73e22bfb69a37044bdf1b29 2012-06-28 22:38:58 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-040c993c74cc9f5c64f6410a3a05ca1c4dfaa55c9b3ced5925fce9848fc1c7b1 2012-06-28 21:51:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-040ce49d923771db827efccd5ce2ed497b7e8e6d8162e30d7ff9b5d7dcf4bb7d 2012-06-28 22:38:58 ....A 58448 Virusshare.00006/HEUR-Trojan.Win32.Generic-040d1a7eb06f8bdca3a4d2cd6c27591ed6dd0e1aab4fe44f4e69401867bb8d80 2012-06-28 22:38:58 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-040e89c04392e000dfcfbe80f18089c0e93f845238fe78374e5b012fe9836690 2012-06-28 23:23:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-040e8aa7e02d5a396e6f481d4a0fb8323d99963bd8889dd1fcf0c13fb15d09fe 2012-06-28 21:50:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-040eff019b5454b58eb9830c6d899878adb54a15e3b1bb38b41355f4afb16590 2012-06-28 22:38:58 ....A 1564672 Virusshare.00006/HEUR-Trojan.Win32.Generic-040f26779b53d608c0794330e17cb5cd3a27eb83dbc4dde1440e90d0f0d17506 2012-06-28 21:45:20 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-041259c052d0ebc9aa78a4bf186f38e64af1db72b5213f4507d37cf7bc6d124e 2012-06-28 20:51:16 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0412c8ed5054b810b2b0d15cd56f2a2a7d8fbd4f30fbb5363bf96cf9d15c33f2 2012-06-28 22:39:00 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-04137a93cc83037cfc1260f5faca6d22f5dfab3f30280092effb05450c538edc 2012-06-28 22:39:00 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-04151cc34343de11058d97ac6c99c1bbc4d219afe14d8e5fa9d686ebc7035f4f 2012-06-28 22:05:22 ....A 339990 Virusshare.00006/HEUR-Trojan.Win32.Generic-0415e9faf235cfb28309a0cd8bf90f13ea8377cffb7f5be7d328a80b65aaf81f 2012-06-28 21:47:38 ....A 28015 Virusshare.00006/HEUR-Trojan.Win32.Generic-0416e0424b00395a5b7f67b7c913d646b2af684c11ff34060241696402c302be 2012-06-28 22:39:00 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-04170c6e46ea21ca7afaeac7b8ce8565c5fd64697606e7c2471c29994009e710 2012-06-28 22:39:00 ....A 189302 Virusshare.00006/HEUR-Trojan.Win32.Generic-0417bf8a86d797278bab44524192cab5bd8ea0ac3023a79f507064797c1e24a2 2012-06-28 23:23:36 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-041b8a83194a456878d030984d89b80f1c98ec069560c1fa4d6b745baedefb33 2012-06-28 22:34:14 ....A 404381 Virusshare.00006/HEUR-Trojan.Win32.Generic-041e216a9ec21a7bd4dc25c4ba7e902012e04aaaa6c0a3275071efee440de3e8 2012-06-28 22:39:00 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-041ec450b0efcbe2e65f5c3b724d4d64d33e9743fb748e43821e4728b97f3ed8 2012-06-28 21:28:54 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-042068082d1d2b78ef82cffa410e56a9ea36b75b26f05f97199fb69489c186fa 2012-06-28 22:39:02 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-0420e0c79f7785679ccb9002aa900e13138a1d11b3a7faef7f8c7fee0d6d011d 2012-06-28 22:39:02 ....A 1103872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0421d3ee0d8f5a5398be2ca1da87a28a38b702a583e91080e97e9aa91c89c793 2012-06-28 21:37:00 ....A 24957 Virusshare.00006/HEUR-Trojan.Win32.Generic-0422d185c00edafb1669f9189cf7552704621a1c82cedab8fec516dfda62d775 2012-06-28 22:25:44 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0423b504d451953324f83ad864c3af7dce512d1f8028ba6cb468cfaa1baf7f98 2012-06-28 21:34:16 ....A 47421 Virusshare.00006/HEUR-Trojan.Win32.Generic-0423c3f3789fe56780f8d475a67592cde317c713bf274388b4e94333e50244a8 2012-06-28 22:39:02 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-042481219ffe12c18cbb121ded7ae7bc1270d03deb564977ace2c0fc42fb9f3b 2012-06-28 21:55:38 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-04252d1a9775e15271358064348c1ba90ef71605c2315b12ad9a79153fc3b46f 2012-06-28 23:23:36 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-04267f99195c8c20863134394a4e144326b463e604b434c019e42e083bc14727 2012-06-28 22:39:02 ....A 74250 Virusshare.00006/HEUR-Trojan.Win32.Generic-042758156e2e1e058ecdd828dd1d30ee0575250f720498f017b751b64e2b347a 2012-06-28 23:23:36 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-042b864d24a8d7c9ba1588da3b78c7c0ea20d604c02afad5e49da2fb759285b3 2012-06-28 22:39:02 ....A 2100736 Virusshare.00006/HEUR-Trojan.Win32.Generic-042bac22bf57e7628ae82ea13aae5804487a793b60f23cca053a0d545452724e 2012-06-28 23:23:36 ....A 383711 Virusshare.00006/HEUR-Trojan.Win32.Generic-042d341501802f4c6215f11474500ba322f665f4b604d1b3f4407913e924aced 2012-06-28 21:46:52 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-042f312a53c4263d5828adfe8f63e6b2609f9faf7302673925d5398b38b0648e 2012-06-28 23:23:36 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-04338988cad954773d3b12eda3198948614ada6bda0d2b2160b92d466ff8e6d9 2012-06-28 22:39:02 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0436935e72b047a48c887e6619fcc75ef42db9fe08a35b784290dff88041273f 2012-06-28 20:59:34 ....A 231936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0439ea90f5c236b457b373565098157311a393536feef8e484e48dbeb4fc724d 2012-06-28 23:23:36 ....A 2079744 Virusshare.00006/HEUR-Trojan.Win32.Generic-043ac3011ede6d4dad0110ec0b0f543eea9bd5068b6fb6bad4ad9b357aa5a559 2012-06-28 22:39:04 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-043c602c2b2428a42bc5a77716f7f30b57b5807f15b82fb449a7e13349e6e088 2012-06-28 22:39:04 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-043cda188b58a84da5136d5097950d3044f2fcbd8c6aa4941f05777fab23df95 2012-06-28 22:39:04 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-043d135d030be52eb457b870c47a01184359d8a18157ade7c85df51b7ac085ce 2012-06-28 22:39:04 ....A 1619660 Virusshare.00006/HEUR-Trojan.Win32.Generic-043d5cae23fc6def93b37f5954b9d8955e7006f3752db3eed34084d581812f99 2012-06-28 22:39:04 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-044070b3162de5d72a6e9aa8d08ed8631c31445f000f55bca5a258772f1290f3 2012-06-28 22:39:04 ....A 4928000 Virusshare.00006/HEUR-Trojan.Win32.Generic-04407d37b22dacd5bb2ef20c73df687e58bf2051911a3ee2e37ba0095608720b 2012-06-28 22:39:04 ....A 90193 Virusshare.00006/HEUR-Trojan.Win32.Generic-0441df3c2605118fe17ac462bfd38bd8d29251f85a3a6913b093d34053bf3b48 2012-06-28 22:39:04 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-04424dba485481aad73cc6b727e05e5f53489fee6819ff3dc5ce3296a9c97104 2012-06-28 22:25:42 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-044267b937df47fa5cad77eef720c29609393884052f8b19a6ef0c7bc74c10ff 2012-06-28 22:17:40 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0442a41cad440f586448d6f7ec51e1f24cfd62cd2b2903fafcd0fe608b448d73 2012-06-28 21:35:34 ....A 69128 Virusshare.00006/HEUR-Trojan.Win32.Generic-04458ba915298589762e0f2bf66e1a35cfff912be06b87eb5b4a92509e3d0e69 2012-06-28 22:39:04 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-04460418c8c66ce70647c17bd2baf574303b1a15c841ad469acf74a9b70a17e6 2012-06-28 23:23:36 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-04464268f2e6131abd01460674798a11e66f52a94b2fc47a7d6f9e4294df3bd9 2012-06-28 22:39:04 ....A 631808 Virusshare.00006/HEUR-Trojan.Win32.Generic-0449f00b4e81fecd7e904881bc3ec9870f851968b54397b899812ef4aad3168e 2012-06-28 22:39:04 ....A 60797 Virusshare.00006/HEUR-Trojan.Win32.Generic-044a0a685e90fdedc9078031bfb5172697371229d49f0a0bab9f2cb5c2e25e8b 2012-06-28 22:31:36 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-044a7239a39f98d68fbf86f6d7017030ca091d1e6b44036de871206f2c8ce1be 2012-06-28 22:39:04 ....A 660528 Virusshare.00006/HEUR-Trojan.Win32.Generic-044aa542a343314306a87d462c548b9dcac413df9248f80193c1f4fadf45e438 2012-06-28 22:39:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-044d2e8fce8633ce51fafb2ec0ccb0f16f51c7a9f3b8e29ef02c555f186e3143 2012-06-28 22:39:04 ....A 2442240 Virusshare.00006/HEUR-Trojan.Win32.Generic-044facd6ddd9723b8a784f493cbc2cd6cc03b7ef907069df889c10bfe67a86eb 2012-06-28 22:39:04 ....A 679946 Virusshare.00006/HEUR-Trojan.Win32.Generic-04509f703a618a21f26a45d4e8266da16aebe84b42b36f8b42cb2cd732c51101 2012-06-28 22:39:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-04532b4c257c7056953ea8221191d883fae778035a94b556cc57cae2978c14cc 2012-06-28 21:03:34 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0453b0dbf10e40fad583d8abe9a07f705c2728e0462adcf2a1d83613befad11b 2012-06-28 21:29:44 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0453c9eda00688347e683124a50a5707f45eb143ca572f14af5bbac6106276ba 2012-06-28 22:20:58 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0454aa90ef94627c37009e7acc3ebe9da62ae59df18217c4ec4dfbfd9b79cbd6 2012-06-28 22:39:04 ....A 459264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0455c6f5852fea8fdb663ac632376cde6eb56ed9672599663cea5f049f78d4ce 2012-06-28 22:39:04 ....A 83232 Virusshare.00006/HEUR-Trojan.Win32.Generic-04568f0da43ad70151a6e8950ce13d900ba32d96064ca72e002d0a0a8f529d8f 2012-06-28 21:37:56 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0459df1885f4433852d562a5f205df774ffe58764bc103f6a2968bdeeaf68fe4 2012-06-28 23:23:38 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-045b895f2bc9e5aa188b0beda920d8c0351a4f05911187eef813b925602d00bc 2012-06-28 23:23:38 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-045bedfeee54c4877567e10dd776b8bbd8bec286f4d09203cc04710c770f4d37 2012-06-28 21:59:24 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-045ccf8c5df9a94070f3ddde5dff2fb44af2bebeb988b8bc4eab5e6e9c098d75 2012-06-28 22:39:04 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-045cd39d8fb6512d304df09b0fdda423c0eea28ad23e6f5af650d7df3596167a 2012-06-28 22:39:06 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-045dd294c262b347241a280c3125244e2c887742dfe5a3a9c3feb594d56b63b2 2012-06-28 22:39:06 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-045e2eae4ac31dcc2844bad299a557e439da4154fc513c7f773c347f9a9913d1 2012-06-28 23:23:38 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-045f334a79aeabadf407a3ec0c878f798fd50b063540162078f31336250fd8f0 2012-06-28 22:39:06 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-045facbad6f802fb7d5dac2055c581c7bb3ca27856e96f859eaa506af63a7cee 2012-06-28 23:23:38 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0461b09a47008d949019212aa722a8f56a48732fcb03eed65221e1f27c43af12 2012-06-28 22:39:06 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-046270acde941175cde1241fe57541d4dc96c3986d5456012fe14ce43ea82495 2012-06-28 22:39:06 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-04628ed5684d617fa35c18ea927360a038a118f28f906a104f4437a46d5b79a1 2012-06-28 22:39:06 ....A 47620 Virusshare.00006/HEUR-Trojan.Win32.Generic-0463a0ad530d997cb968ba8f90432be8ad22b952e5006344a44dac2b17744421 2012-06-28 21:34:50 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-04660c94de58b92618ec77387abf7f180afc2e85025e42e80d8036ac672352b3 2012-06-28 22:39:06 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-04695b4e55bfbd0ad5dcc991940231ac5e7205461d0312065bc0eeddc96231ae 2012-06-28 22:39:06 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0469f290e6f19770f1840eb249a5f45c10626d8bff0a94c0ea6592597e40c032 2012-06-28 22:39:06 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-046a42d516e3f980689b7310a517593ed42bf8ff276f64d5b9efb83991a7651b 2012-06-28 23:23:38 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-046d07a651ec8b127c2cfe7fe11a6bfc6b1e4403ae2fb7fbf227235f5cd8b3a2 2012-06-28 22:11:06 ....A 27055 Virusshare.00006/HEUR-Trojan.Win32.Generic-046df619076beefdc861bc63edc5605f72eeb7f5ac7eef44d4a9c1150f1d425a 2012-06-28 22:39:06 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-046ee97f4f6654573654814a46f547f2399cbeeb239663483599ec3c56874794 2012-06-28 23:23:38 ....A 20588 Virusshare.00006/HEUR-Trojan.Win32.Generic-046f670100dd3273c8ab690caf757e05700e575aef00bb79604bb054935e3d15 2012-06-28 22:39:06 ....A 877568 Virusshare.00006/HEUR-Trojan.Win32.Generic-047038ecc0dcacea217ade8795bfbb9a8f4cbe7f2e152541b230db05540a6e4e 2012-06-28 23:23:38 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0470de3ed20efd4789e70524cfaba86b6ed077e98a2461483e89ae73d9d3bbcb 2012-06-28 21:37:26 ....A 55892 Virusshare.00006/HEUR-Trojan.Win32.Generic-0471827d408be83d64a4a0b6afbbddf21df1c9d7ee2cb6cbe6da2368ee6eadc5 2012-06-28 23:23:38 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0471c1776d659553e310176744939ca9c67c0f330fb885d18acb60e0da06a89e 2012-06-28 22:39:06 ....A 155640 Virusshare.00006/HEUR-Trojan.Win32.Generic-04739bb682043eeb7b1029a2dbed072689dbdea699c799b72a0dbf649907da2c 2012-06-28 22:39:08 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-04793f1fae94472a5b0ec597889586df99659bf11139f8ccf470bc2961b727f1 2012-06-28 22:39:08 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-047bad12fa36d730b87643dc596f4e3504e919c20ff0be613028e0ccf172dd0e 2012-06-28 22:39:08 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-047c81747620a365ff71e899a735dfb0d919d1a28be91cf61a0f70d363b385fe 2012-06-28 22:39:08 ....A 6544289 Virusshare.00006/HEUR-Trojan.Win32.Generic-047cc67f972485e6d2503066c4340e37c4ba6c092d4dd7740f77d53948fcb29e 2012-06-28 20:54:18 ....A 593436 Virusshare.00006/HEUR-Trojan.Win32.Generic-047ed8b0448020596e71af80b1a040301498faa74de992f55419e4210efc33b6 2012-06-28 22:39:08 ....A 69136 Virusshare.00006/HEUR-Trojan.Win32.Generic-04803b431e7c05929de300205b05926a3acfd1d441373e46394b284ac16c084b 2012-06-28 20:53:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0481c430a4661d96d2b5c845f1c3758329fec0b57ce87c97bae76981994b4572 2012-06-28 22:39:08 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0484ca5af920b6f9d55f657d93a70a17c4b0c758b2b112528cef6b184ae813d5 2012-06-28 22:12:02 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-048544d4853481ef4035a68ea022a8cc971d4a5c7743b23de688d755d45ab52e 2012-06-28 22:39:08 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-04856105c4f73894a0412a9b86d8fef8b99ecacc3a2965858be2e7acb7949b2b 2012-06-28 22:39:08 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0487ff10a32a1e05b640ff26beae2ec2ab5ebcbf677bc0b9de42d49f59ee2a1e 2012-06-28 22:39:08 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-0488edce1604b033bcffc6f4cb54b47604699e796eb00eff118dfd4ee27869c7 2012-06-28 21:18:12 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-04897b040c572f978b6c7703665153d6f08e770141976f8647401ddf0c26ceec 2012-06-28 22:39:08 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-048b8462dc42d3dfe6c4bb877ba71369285bc2de355747d7dd509eb19c1c8ca7 2012-06-28 23:23:40 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-048c3c2632e582a3e9b142fbe5cad3b75e707743c66313af803f585e2ecfb4f5 2012-06-28 21:24:24 ....A 793728 Virusshare.00006/HEUR-Trojan.Win32.Generic-048e726f8b39ad0c059c5173b90d38ecd49baf26491ef5904654824b6d02ffb4 2012-06-28 22:21:00 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-048f1ee83a35492284d72050f030c5cb2f2c315600f63b0499d47f1e0ed9d374 2012-06-28 22:23:04 ....A 863232 Virusshare.00006/HEUR-Trojan.Win32.Generic-049166571d8dda5538b5a414b0e43328ddb93f99e27059829d49ecf8892fbca5 2012-06-28 23:23:40 ....A 187881 Virusshare.00006/HEUR-Trojan.Win32.Generic-04948d689ac437cb4e238afa041cd878685c1ef76834dc31c63ae9dcbe0bce49 2012-06-28 23:23:40 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-04956263f97f61a2122323069c5c730fec9e984aa70d0f1f2bc34d74914da3c3 2012-06-28 22:39:08 ....A 544768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0496a86266adb8805a05f453f809547cb87115172000d81915065029f60fa2b1 2012-06-28 22:39:08 ....A 44374 Virusshare.00006/HEUR-Trojan.Win32.Generic-0499c119a4fe7e963dc165c6315bffde5891a14d2951e8ab508756aa14eb3416 2012-06-28 23:23:40 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-049afb6bb364e8ece731b6f2784d7c5ef328adc387883dd97ec7a2bab500baee 2012-06-28 22:39:10 ....A 223744 Virusshare.00006/HEUR-Trojan.Win32.Generic-049b0ab0be9ec9731f4395e103978546bb2160a0d173999bf4c368f6178605e4 2012-06-28 21:47:50 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-049dd753fdc5a4ba0cb828c48fb169e26157597a3e7f1701e89a21915508c8c9 2012-06-28 21:22:32 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-04a0650b1bfadbf4905710355fb4d6843c3e449bd1082682103db823a5a73101 2012-06-28 21:46:42 ....A 488064 Virusshare.00006/HEUR-Trojan.Win32.Generic-04a13a753e067528da94937bd1ef962f09ce48702a70813eec32961c39f2cac6 2012-06-28 23:23:40 ....A 1665568 Virusshare.00006/HEUR-Trojan.Win32.Generic-04a32f0fbea8e7877cfbfabf1d0933776329e091dba86a3d9638637bca93f05a 2012-06-28 21:10:50 ....A 24400 Virusshare.00006/HEUR-Trojan.Win32.Generic-04a7646d7d640b7512bb342acaad9b898b46f2353ec8eee85514d718fae13273 2012-06-28 22:39:10 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-04abb547e5324cd8cb1bec6d163124f247fde8d96338372182ba5567c32a2556 2012-06-28 22:39:10 ....A 477452 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ac239c341555c6688bc7af1ad53b41851e57750bee18461c644a8c685913f6 2012-06-28 23:23:40 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ac86313a67a753baaf2eaf695d9dd392e35b84cf42d22b4c4c926668872664 2012-06-28 22:39:10 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ada1791fecf44dcf77f1fa1d221f4749cc143ef42e4206d5a60a686ff1dd3a 2012-06-28 22:39:10 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-04af2a4fd205cd31ea99042a98ac8483de081c838cf54aba66d4898429dddca9 2012-06-28 21:03:28 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-04b4f176a60550e6346e5cc01566b5be5bd91c574ae887456810a266e8e03a52 2012-06-28 22:39:12 ....A 453120 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ba63f1811346c9e489cbe924b871d0dba7c1ddf49dbc7e4a267b72b940a29c 2012-06-28 21:23:20 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-04bb219a3bf852d5a2bd65fa2f50931b9541436a4ddaa663669fe684a8604a25 2012-06-28 23:23:40 ....A 160774 Virusshare.00006/HEUR-Trojan.Win32.Generic-04bb8b08246a3eca6d620ff0e9cad87e852a030870847926372890c34af43831 2012-06-28 22:39:12 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-04bb8dc8dead22fed4c4aede5af5c30901b4704885f179814b167775cb455ee1 2012-06-28 22:39:12 ....A 14189 Virusshare.00006/HEUR-Trojan.Win32.Generic-04bdea475304c8787ad71106458a6dfd79d7cc57ca56d9ede4c8b41f58d65def 2012-06-28 21:54:40 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-04be95cced7b5629ed0a806f2b4dcff6c8ecd46500356bfa035665c5b61dcb83 2012-06-28 22:39:12 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-04bf466409b662808bc805a69ee59635b9d67859baf94368f6f523b06c50f26b 2012-06-28 22:39:12 ....A 307170 Virusshare.00006/HEUR-Trojan.Win32.Generic-04bfc68386462599fc0a0cd5ec4ab760bcc1c2eefedd4bf245c3e39db9271e93 2012-06-28 21:10:38 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c1aea6cdc77d04abadcee578c4aa80a39f5366fe4c9a1246747e3f2bea42f3 2012-06-28 21:04:28 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c22b4f5fc01bdd364b789a1921ae7f0a95cc01bffc34b8d48143c1f7f3a6fd 2012-06-28 21:25:34 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c2a48a4e53290a4c87791f8d56723ee5306b85bbe471f1d73ba422dcca18b9 2012-06-28 22:39:12 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c5ea9fb051aedc9116224c6b31e605b4048d8b54fbfac899840751f704c296 2012-06-28 22:39:12 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c5f69fcd49f28b91a6ec09aefbd9ecd30c82439d3114944fd2d62e4b8da073 2012-06-28 21:25:22 ....A 1292325 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c624700d454fd3915a19d9f8b1b0e1cc1fb11457555ddff7940d7990ba2c54 2012-06-28 22:39:12 ....A 982166 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c759b3bae108635770b0789946b5089791fb14b76a0fa990ace72956bd5243 2012-06-28 22:39:12 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-04c7f8fb9e027464725c65ea6241a5cee72b3c6830fe239a74e912b9c509c3b6 2012-06-28 22:39:12 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ca0a757cafa9f738e1a4c640bbce4fbe6945a37a1f57be254634dfeefc5f2a 2012-06-28 22:39:12 ....A 577544 Virusshare.00006/HEUR-Trojan.Win32.Generic-04d077f7045628852ebaf451e56c428b89e63a144c4fd9f87cc5cbe340748587 2012-06-28 22:39:12 ....A 219157 Virusshare.00006/HEUR-Trojan.Win32.Generic-04d2b047509cb3a0c927b47b90e09b73f7d9375da19102461c72390ecf6eb69d 2012-06-28 23:23:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-04d2c4cc0206c9d00baad14dcd73e4a0073f8ab18b49dfda5f892ffb05f3b710 2012-06-28 22:39:12 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-04d339079e97f2b7e0488cb1acb16f8d621f4222332f60c1b9638d4c6f63e8f3 2012-06-28 22:39:12 ....A 519680 Virusshare.00006/HEUR-Trojan.Win32.Generic-04d885532e4a5997455b2990e8c64c3a9273c98974153c7a2c1447cb64242fbb 2012-06-28 23:23:40 ....A 303310 Virusshare.00006/HEUR-Trojan.Win32.Generic-04d8bb0414edcea8b2e3f73c8f4844da07a0ad94d6003f35eb7ebd9779211e58 2012-06-28 22:39:12 ....A 119346 Virusshare.00006/HEUR-Trojan.Win32.Generic-04db80bf4c780159a30efa2df8e8819df7ace0adeb6e991a82bc072177af0b64 2012-06-28 23:23:40 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-04dce44afb916718e972a3803a4acb2326ed8fc6ad837ac4c9357f5f48a92962 2012-06-28 22:20:00 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-04dd487e0f158f1c1af3609994f8c3b44754a05f56901dacb3fff1990c6bc850 2012-06-28 22:27:30 ....A 79880 Virusshare.00006/HEUR-Trojan.Win32.Generic-04de6163b49d3129d9739d21d40b762fbf57bd9a57f19bd10013c2a42b48ca09 2012-06-28 22:39:12 ....A 1795858 Virusshare.00006/HEUR-Trojan.Win32.Generic-04de94c15219ea359344f1ba125e1dccc765f1c87f26724f34fc1b35a07b8ad8 2012-06-28 23:23:40 ....A 111787 Virusshare.00006/HEUR-Trojan.Win32.Generic-04e0235de50e703130c3d1218463c657a630981c668fbdcfe602a0c9e2c7794c 2012-06-28 22:39:14 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-04e0ce815df52a521f8a82c8d9402229f730f9660609a1c5c361a200897f8449 2012-06-28 22:39:14 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-04e232ac0ed5c6f190d6ee75f9d3adc663fabc467857de11e98a7423259497be 2012-06-28 22:39:14 ....A 650582 Virusshare.00006/HEUR-Trojan.Win32.Generic-04e807ac5ad21d12e9125bc2a2cf289e4f3f6fe9317a28600707a6b90f410b30 2012-06-28 20:56:10 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-04e81a924fe460f0f06f36a8fff5d9fa7d7e26d987a5c3de28f7c5137d7d4da7 2012-06-28 22:39:14 ....A 685562 Virusshare.00006/HEUR-Trojan.Win32.Generic-04e980beb50dbf62a663d230ab7073766bf3d4bb3929c7665cb8c8753dd8bc76 2012-06-28 23:23:40 ....A 9189 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ea307d1c53bfaa63fd3e87ca2d642926b115ebff9b560d866da130c014a277 2012-06-28 23:23:40 ....A 975355 Virusshare.00006/HEUR-Trojan.Win32.Generic-04eb3dde16dc908bf432883737f23a7c68915f7b552278e60cc3e6b88eb52528 2012-06-28 22:39:14 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ec8f0854e1163ff86254f666342c353d93aa471bee407c922da8224f1805da 2012-06-28 22:39:14 ....A 293888 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ece539e367bd5480ba85728f01ed8659728091cb14f28a32ea920bf18b85ec 2012-06-28 22:39:14 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-04f1fc2c65a649772090d4401744850b43dbba9778ce99beeccbc666eb61d25a 2012-06-28 23:23:40 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-04f3dcbd6bf35ca40d0daccc979c33251d382e45d59ef65eebc8b89780b44274 2012-06-28 22:39:16 ....A 195601 Virusshare.00006/HEUR-Trojan.Win32.Generic-04f528fb741d683085f58958f79d9359b26931d2c96c28e54e92e2da584f8484 2012-06-28 23:23:40 ....A 87314 Virusshare.00006/HEUR-Trojan.Win32.Generic-04f658198489639f4c422342fdf2fe81de1fb01d4b0b58efd4d4f004bb7e078d 2012-06-28 21:31:20 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-04f8c190fa2a5d2c5714e5e0a4d0aa381e2c4f85c514542f5db135ea1a4400b8 2012-06-28 22:39:16 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-04fa75b2bc0d86d5c4bb56df5e6ff7d55d6d9cdd80b0ec3d2ed15425cd7770be 2012-06-28 23:23:40 ....A 600064 Virusshare.00006/HEUR-Trojan.Win32.Generic-04fc6ac108851e4afe7e59075fe28e6105bc1af5ad4d063c246b1c13008639d5 2012-06-28 22:39:16 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-04ffc660cdb2a35657cb73a0f61c63d716eb63967b11c21afa460f4081d4ca56 2012-06-28 22:39:16 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-050225a89496b8549754776e1e4fd9d3ac356f9d5c95f0b703478e1f879b6634 2012-06-28 22:39:16 ....A 522245 Virusshare.00006/HEUR-Trojan.Win32.Generic-0505d9452eba794baa65e47fdb6eb8cd842c40785b8bdf3f8fb0cf4d6010955e 2012-06-28 22:29:38 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0505f7e556f5fa5624e763fb72a769eb73c497ef8f855d706a0203848fd41c24 2012-06-28 23:23:40 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0506654f44ae47310c900b6426ae5dc325e6597049bdaa28cb70c8499d5d96de 2012-06-28 22:39:16 ....A 41152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0506fd8b63f80912ad9d1e706ee90f2f5db7ad7ea1c1b0ebff83aac53fd0f586 2012-06-28 21:06:28 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-050703802540d5a1d0a2d2f3542bf89cb283b92472cb0452f1124cfbbb190544 2012-06-28 22:39:16 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-05070756c7aa4dfeff16e17e269fb0d32b127d492ccbe3eb567a927ebcf03a49 2012-06-28 22:14:24 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-050df31bc40d3ac6a765d088d9692b35c0e3963a97227c5b423b22610fc10509 2012-06-28 23:23:40 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-050ece0a6a162918928627464ee9321c168d86cb6e7bd207e0a6d17b8167ab22 2012-06-28 22:09:10 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-05103da10ae91c3ede224cc9887cd30bde01d2f670c2bde12c787cc46d9bc4e0 2012-06-28 21:25:22 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0510f76c2f618a9ae3d337422c070e26d2d4f00f09b7ea39ca2d23dd1183d5d3 2012-06-28 22:39:16 ....A 287215 Virusshare.00006/HEUR-Trojan.Win32.Generic-051509f214e270d305cd9caae537cab8cf9cfbc4ec4ed186956cb003eebd1cd8 2012-06-28 22:39:16 ....A 82141 Virusshare.00006/HEUR-Trojan.Win32.Generic-0516186c34e1c0c1a30b2ac12d688dbc8a741c8d499ac1dc51619630e38b545c 2012-06-28 22:39:16 ....A 21642 Virusshare.00006/HEUR-Trojan.Win32.Generic-051769c875dc90cb832959cf99faaca37fb49a3488cfbd8e961035a3dbdc350c 2012-06-28 22:39:16 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-05186c41a74a1ef94a279c5d5ae12e36a3aa733c43cce96e1b3e1627508ada1e 2012-06-28 22:39:16 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0519680a2350f4154c8b52978a23265aa35ae23b3c163b95120615f68a737657 2012-06-28 22:39:18 ....A 1812554 Virusshare.00006/HEUR-Trojan.Win32.Generic-051b3125f361eb2ffcb99d2e630d05639ffa3abb5860c24fd28b20251449a1fa 2012-06-28 22:39:18 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-051ba95177e5b06fa74cd9ed043b5399667399c4af1db91b1f2fa523da67840f 2012-06-28 23:23:40 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-051c569fb919293ace46ddf58effd21f07ef383d37b5f3a6dedf9798d5a3f1cc 2012-06-28 22:39:18 ....A 2027052 Virusshare.00006/HEUR-Trojan.Win32.Generic-051cebd509f29d8757f86e61adc61443fe47af9937ee9593b831775783d007e5 2012-06-28 21:23:50 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-051d2e5e82e586b6da0c89ba941eb043069f7f0b286972382f432a4ea6587a05 2012-06-28 22:39:18 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-051d4bab7b8d87a67d8a0544fbe88f2bea2eb247698c2aa03830e0383da8f555 2012-06-28 22:39:18 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-051ef0de62288369fb7b05ffdb3d11cd3d423d54865556ea90793bde84e6b644 2012-06-28 22:39:18 ....A 478720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0520e030e7752b823c92ec5c65e0627087277c79311b03d08320cbf72b202c8a 2012-06-28 22:39:18 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0520ebe2bf6e7ea51d0a9a6b261d7e9c0ea68c62c7d0ba368e352fb795d8f249 2012-06-28 22:39:18 ....A 3623936 Virusshare.00006/HEUR-Trojan.Win32.Generic-05210623f7f96de39d743e7fb277503b73925c8ce180c0b844138a90c6ff51e6 2012-06-28 22:39:18 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-0521fc33a6582894cc49bfbfbe21b9acb75555b3e46c91ce81cb80e4913f8fad 2012-06-28 21:58:50 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-052241a3e9fdbe72e9c9cb99fca5d8a27ed99e32f4b796d85751a74b5b6b127e 2012-06-28 23:23:40 ....A 137376 Virusshare.00006/HEUR-Trojan.Win32.Generic-052325de0f886e86613cb1a9909eff20f3609cf69648d7a1d15ce7331680b595 2012-06-28 22:39:18 ....A 1313792 Virusshare.00006/HEUR-Trojan.Win32.Generic-0523b18b5ae1490842e84ffa00dfe028b7ed1cbea85bc616c48acff4ffc6edf4 2012-06-28 23:23:40 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0523e58cb7ea5fd9c319fc400da30f2e55992ad34f27ac8a623ed5efc80d6d93 2012-06-28 22:39:18 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-05269526c22cb72d1fc040c08deadf39393a0132717b10d4bc41a41a6780ca75 2012-06-28 22:39:18 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-052b5fd3b21b16cad335429806b117d2631a59fde4230aa7c68e218598b165c1 2012-06-28 22:39:18 ....A 122640 Virusshare.00006/HEUR-Trojan.Win32.Generic-052c0b6ff68b25530037c35d225d60d924510b75ea9be9639ad9e6e8fcf37b3e 2012-06-28 22:39:18 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-052c2445d9de2151ffbe27900b5080b29b2021e57240fd150fd901e093eb31bd 2012-06-28 22:00:00 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-052c44b8949d20ab1791aa712d2a1fa714fa7e513ca037da0c9e7e4e31cc5fe8 2012-06-28 23:23:40 ....A 622601 Virusshare.00006/HEUR-Trojan.Win32.Generic-052d7c766fb0347995851f7819ad484953a3d47f4c279d9e73daef999fc98443 2012-06-28 22:39:18 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-052edacfc7d7769c25600db3c54ef4d3e00f58b38f4b2a20053309423c604d12 2012-06-28 21:55:14 ....A 15008 Virusshare.00006/HEUR-Trojan.Win32.Generic-05326dede02725b2f7aba0b65ba8ad1759f129e640981d50e28b0570a9180e32 2012-06-28 22:39:18 ....A 63674 Virusshare.00006/HEUR-Trojan.Win32.Generic-0532cd6c410dd4a2d7b331211b505c2d63fd5f975878327668c3b386ef4a9912 2012-06-28 22:08:28 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-053422e7b68a859196fd206745652e2b067a46d96fdbe0cf46f07bf37ef67fe2 2012-06-28 22:14:50 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0535c54d71dbc1366bb1d737d68668aac98d6f48147f519cc0bcb605c88c470b 2012-06-28 22:11:50 ....A 681984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0535d4a6deb42228988fba5cf9ed35f74b3bb96cead4daf6ed5bdf4e2f914b93 2012-06-28 23:23:40 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-053625366bc514c0bf4be36730cc981515427426189790a0c95e390d572bcc58 2012-06-28 22:39:18 ....A 25990 Virusshare.00006/HEUR-Trojan.Win32.Generic-0536cbc460ef602846ee0c8d0c89e281ce09d73be967b7d4b9fac51e4f26a1ec 2012-06-28 23:23:40 ....A 22580 Virusshare.00006/HEUR-Trojan.Win32.Generic-053838ddc32d202025073b0083d6989a66fa60fefddde1dcc76bfab4fb7b0989 2012-06-28 22:39:18 ....A 887296 Virusshare.00006/HEUR-Trojan.Win32.Generic-053a6b1c41bc333bc7e779f0fc0a2767b7906a094b73b2cdd73ec87b4446e847 2012-06-28 22:04:00 ....A 41344 Virusshare.00006/HEUR-Trojan.Win32.Generic-053a6fce5e362f5e5b36375b16cf91d7120d7e6a0602dd4a9623f9871acb5783 2012-06-28 20:53:36 ....A 387072 Virusshare.00006/HEUR-Trojan.Win32.Generic-053a92931e2e01ebcf5e5096c448f52e90779a142f37fdf505f52d63c035ba33 2012-06-28 22:39:18 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-053be58fb36206d338c011684644d4d07c839c81f48821080b2fd2c6220de50f 2012-06-28 23:23:40 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-053c5da45e905c8d223619065bbaa8137ab982d240334e626fa96b4164270e2c 2012-06-28 22:39:18 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-053c96706bdd73af6346e1fdf735a0a539cd5f02e1e60d3d7d4be7bf01ee6915 2012-06-28 22:39:18 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-053e456c13cca74e996b0caf0f0dd7ef206010f0b11e17402547bd1400226e2e 2012-06-28 22:10:30 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-053ed5610cde1827ee50849e768d459692f2230112c18cd5d9a325918d95e44d 2012-06-28 21:52:48 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-053f7733dbfd1d7665b8bebc09e16f01a953b38906ea5569e20197a453cf6d43 2012-06-28 22:39:20 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0540c8bf797d2824c1ec9451586578a8253e42068ad1edf9469b8567943480e1 2012-06-28 23:23:40 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0540e735497faa7db79e69fef93ed15b2b4ea32a9b7cec5677575e3da96b7fa4 2012-06-28 22:39:20 ....A 397440 Virusshare.00006/HEUR-Trojan.Win32.Generic-054347f73e0f2e3d21299403ec6c061c9b807ce78a5cc3f706274ce7f7984c35 2012-06-28 21:03:30 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-05434b2e78e6dbd142093c6137cb52521cfda41b96a60f8d087ff104370cac69 2012-06-28 22:39:20 ....A 780772 Virusshare.00006/HEUR-Trojan.Win32.Generic-05438c7794842d5af1c7fca4ddf913e772ccad01da61bf26e7be76064da2e64f 2012-06-28 22:39:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0544e41680647aa66e4f075b6e1a4610313446d3829aafde297b5bc91a266631 2012-06-28 23:23:40 ....A 387073 Virusshare.00006/HEUR-Trojan.Win32.Generic-0545c33d24069a407b4f34aab55688546a1f1326d7316ca3d5222cc5af13ba1e 2012-06-28 22:39:20 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0547792c59395c711f2b139f3b1d400461639d8159f064e3c1e6f548bbe7670f 2012-06-28 20:53:50 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0547852c9d8884ea5061aba3fe4cb10256d8420d5730bbccd4492227289c5fae 2012-06-28 22:33:28 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-0547ef2b6dd1316e9b494af8cf167941d4493993799a266339d4cbb515a9b799 2012-06-28 22:39:20 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-05492fb06ff65891b580b6ab16f6eaa76aedcb675b006b8bacc7c813f06a3909 2012-06-28 22:39:20 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0549c7ab7bc31cab979d148e54a4d892269d11ba3b22ac085a0f80d850d9e6d5 2012-06-28 21:38:46 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-054abfdd941955a5bdd48323ad8ad972d3e5cbf1a4585f3a1fee4e7e29d6e389 2012-06-28 22:39:20 ....A 551629 Virusshare.00006/HEUR-Trojan.Win32.Generic-054cf62c581a1853f6cf768c8841b8b59401b8b94b6b7c05466aa278eeb4cba0 2012-06-28 22:07:50 ....A 114077 Virusshare.00006/HEUR-Trojan.Win32.Generic-054d89c6d151fb4dab6fbe89a947490a4020677c764b9d5e11bc3a7a8a671585 2012-06-28 20:56:04 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-054decaa815468535c647a22857ee35679dbd1e2583893bd721b9f4d7ccdd049 2012-06-28 21:03:44 ....A 63060 Virusshare.00006/HEUR-Trojan.Win32.Generic-054def6bb42bddb77bb3c8cc77a4478731213d36d3b1352b2f9bed8c3be6c8ed 2012-06-28 21:37:34 ....A 52782 Virusshare.00006/HEUR-Trojan.Win32.Generic-054e5cb93e92b45086bd9710f139d23824d85399fcfe757a3db3f1f958b65c97 2012-06-28 22:39:20 ....A 3235840 Virusshare.00006/HEUR-Trojan.Win32.Generic-054f8c03c71be21149ecd4ae16a680f3ad90909081b5e024cac08bb9f7c4d214 2012-06-28 20:57:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0550d85cd397cdc43ddfeec67f72f29dee1f2501860d6313a73ec305be91e102 2012-06-28 21:49:48 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-05529a64e0fa2df92a5479a62fbdf4f1c291899d9de2ce907ce33e1afb5dd816 2012-06-28 22:39:20 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-055440ef222e848068408342f1551dd19b78cd38418406522df549f9aa32b0ff 2012-06-28 23:23:42 ....A 727552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0554ee91bf49290e88c845b9444988e7aeaeb473309deee1aec3ced039139d0f 2012-06-28 22:39:20 ....A 364698 Virusshare.00006/HEUR-Trojan.Win32.Generic-05563547d1251c5cf2ccdcd1870aa8efa0ab2c8873f6785d94d20d963602f894 2012-06-28 22:39:20 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0556f37427a67517cd33ec9699b48f912c9c2177db9acb692d9cd4e3d11bb34f 2012-06-28 22:39:20 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-055751b7d01dbcac60e6cd8e71787b27a2724c8843e098c5bbba6dca53731de8 2012-06-28 22:39:20 ....A 436316 Virusshare.00006/HEUR-Trojan.Win32.Generic-05577cf57d5201e7b239a283f05a2d07d6346cfbb4100977f275f58b7ef133c4 2012-06-28 22:39:20 ....A 679936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0557b314cedf42355810ffd0a4dda6d9be89125a250860dd99b85b8582278c96 2012-06-28 22:33:00 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-055a4c5016b40761cab6c87270863d16d572b6764a02bb936eb92210dc31122e 2012-06-28 22:39:20 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-055a690ca74fd8093cae7c1027985062bd6c5eaf9749b9b6cb6cdf1c91da484a 2012-06-28 22:39:20 ....A 1000448 Virusshare.00006/HEUR-Trojan.Win32.Generic-055adb2e5d236df1cd528c02510796b6ce9e39e8f7dff40c904b32b43ba2a21d 2012-06-28 21:36:54 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-055b3ff8d84c7a25efbb832ee476777897c68df254227cafe5fec45f08cbfed3 2012-06-28 22:39:20 ....A 9607 Virusshare.00006/HEUR-Trojan.Win32.Generic-055bffebe83d64d689aca9ad13fda65685dc8b927d49ecb93148d72cd301137f 2012-06-28 23:23:42 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-055d53c04a9a11d0c5e3db6590d414c0e2d83052da94186910b6d3014138570c 2012-06-28 22:39:22 ....A 10624 Virusshare.00006/HEUR-Trojan.Win32.Generic-055e3de428c612a7d661d55d6b51bf1ea7ae5a9b143489e4752a8a73feba3395 2012-06-28 22:39:22 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-055edcc97878c6c202010f1c524cdc666efb4d3f127ce26f9714decd2c536052 2012-06-28 22:28:46 ....A 48524 Virusshare.00006/HEUR-Trojan.Win32.Generic-055fbaafbd133b8e5b2d4d005f6292bd7b5e423dabe6afd6875efc9890dfc9bc 2012-06-28 21:09:48 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-05613bc0aa8fa56aa35bc0ea564d5955a2136e822c0840a4e23693ea3a47d3a1 2012-06-28 22:39:22 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-056251cdaf4abb8ea713629332037edb91222a826fa1b1f63c738e26799e4016 2012-06-28 22:39:22 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0562e66257dedddc5aed4afd97122a9ae11faf434775fe1a32149842f71d4320 2012-06-28 23:23:42 ....A 243712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0562edd761cba63c271fa686b4ae695bfc97715d8bba40b2c31279f93b401712 2012-06-28 21:52:46 ....A 58128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0564499fbf07b7f9e2b82f7c66c824dcac0945c3e1cd6a6916b5bbdab75741df 2012-06-28 21:48:02 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-05658d4474131484dab990eee840b4153e91e4417f07d3cabd7cfacb5d119c52 2012-06-28 23:23:42 ....A 26528 Virusshare.00006/HEUR-Trojan.Win32.Generic-0566e3899f5833a2f34452b8a63f29b6cdf95800c49dc3da38e7179e1edb8902 2012-06-28 22:39:22 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-0567c18170b150bbfe3d71b0522b07a5b032fbc357bdb62f9d853efcf32a8652 2012-06-28 21:10:48 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0567fa555fc8cc18a735de30b21da69d35a640a6e6b5316179a5aa66e46f48c0 2012-06-28 23:23:42 ....A 293949 Virusshare.00006/HEUR-Trojan.Win32.Generic-05697dea8345b2a6e88cfd6f431d9b81a04b6ea3621fe1d81f3b53fd7ca21086 2012-06-28 22:39:22 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-056a68da0c038daaa3214bc3450ee7c6e2683291d38d70ed614696a266cc8c0d 2012-06-28 23:23:42 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-056b3db92eda83d571f8523c62bcc3dfbf16e4db7d25b43be1cdbb36e8a09a73 2012-06-28 22:00:14 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-056c87a44104dc1eb35c31687cfa718775e8ef057c7f40b73175030794fea5de 2012-06-28 23:23:42 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-056d0594d88691028f175e6e34ff7dc959c0036e87cc51427e5b2f3c7b8c819f 2012-06-28 22:39:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-056f42c74f6de10b60355272c7111071f15fbd12232e35988bd60deaaca8787a 2012-06-28 22:39:24 ....A 1345024 Virusshare.00006/HEUR-Trojan.Win32.Generic-05703b055bfa7feb2f15bc957bbc5206f480643b6cbbc0e76596be84c4c73fe7 2012-06-28 22:39:24 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0570b0d13894116eae86c9b6d0268c03a814deddc86d75a6c200b6e6f7b0c57c 2012-06-28 22:39:24 ....A 3777024 Virusshare.00006/HEUR-Trojan.Win32.Generic-05720eff793a8e726809578591ced661304cccc4d594c8a396d2ddaad6b3ffe7 2012-06-28 20:52:36 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-05752b27e451d7e638fbbd30356ac6f277bc3608efd5becbadd5b82c9d113c9d 2012-06-28 23:23:42 ....A 1705984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0575a17a16a15c64c43d42da0dde6b66325566615aa16c25f6e5511383792a10 2012-06-28 20:58:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-057775bca6b9708c634e91732e0c7e5af5d6ad67853e0544dcfcb2731f66f2ce 2012-06-28 22:08:14 ....A 121895 Virusshare.00006/HEUR-Trojan.Win32.Generic-0577d2aadfdce53aed776cf5fc35fa36581ac040c23664959b231d8b74a3b0d4 2012-06-28 22:39:24 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0578b82039a46bdea5c4ea49a2010dff6e21d29f57ffb1bd62312c057565a101 2012-06-28 23:23:42 ....A 323328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0578b926585fd321cd81baa32583264e0cbcd21a3fbee6d2703fc910a2889a35 2012-06-28 22:39:24 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-057c8d6d9cdd24dc0c10c0f815531b25ca8d5bc5acb4e26df17e9b30663c0611 2012-06-28 21:30:20 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-057ddb7095c9823651802790fcaceff64c48d3556c170e689f72a02f03d66601 2012-06-28 22:39:24 ....A 1518592 Virusshare.00006/HEUR-Trojan.Win32.Generic-05803e153ff225245b02f705fdf7a7ab74266bdbcd81d8cb2382c6276c92d83c 2012-06-28 22:39:24 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0581f5db4c95ff54c7e03eb24b5b67ab0f15686e5f7b469013eec9ad79c93593 2012-06-28 21:58:34 ....A 221070 Virusshare.00006/HEUR-Trojan.Win32.Generic-05836feae61105b4242df27825d8736f8c193105aeb9e88847a46e4d5cbd537d 2012-06-28 21:03:48 ....A 14127 Virusshare.00006/HEUR-Trojan.Win32.Generic-05856f8a46c058c36b1bbbd24d52d6d02dea4b16ff72f476f60ed4cae149b077 2012-06-28 22:39:24 ....A 1260445 Virusshare.00006/HEUR-Trojan.Win32.Generic-05865b7904b497db265760c813f191f639ab0559e7e85fce3d1efc5cbab2d085 2012-06-28 22:39:24 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0587d9871f8bbf683a0a2f2ecb4edb69318269df72d84e309fb9704db35609ea 2012-06-28 21:48:46 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0587f0d86b4c8bdc76f911ab1d835a2efd872ea150e42eb849a03e84badbc418 2012-06-28 22:39:24 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-058831bb5b365a4f873ba9450226a433c7462a60b80521b8a7b2577df0a40ff4 2012-06-28 22:39:24 ....A 850432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0588b9f73f175229f6559e6225b0b7c74d75a015adde92c1a71a7cebd15911a3 2012-06-28 22:39:24 ....A 74836 Virusshare.00006/HEUR-Trojan.Win32.Generic-058aad0efd6dc2973061d272552a42013916283c9756f2bbca4c4225c94d6b89 2012-06-28 22:39:24 ....A 1007616 Virusshare.00006/HEUR-Trojan.Win32.Generic-058aea0338f5179a81bb64f097de02b94b80e53bed095eb7af51fc911a28cba0 2012-06-28 22:17:20 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-058b19dab8767d401847b3c51000e20e0e74494676b51e976b45eedf87fd5d5a 2012-06-28 21:22:50 ....A 1163776 Virusshare.00006/HEUR-Trojan.Win32.Generic-058b814b36a350838c01a64a0d02a5c8e364b7e5019268d396ced58bce39061e 2012-06-28 22:39:24 ....A 1469440 Virusshare.00006/HEUR-Trojan.Win32.Generic-058b9150fdd2ca25b696f5dab61bab4b8fc3a23f8384feca05a3cb4ecab37a06 2012-06-28 22:39:24 ....A 484864 Virusshare.00006/HEUR-Trojan.Win32.Generic-059060148d9374471456b1368081d42b67d378225bdc9636b04f59626c301bff 2012-06-28 22:39:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-05910f0263144d01d71fc03f72110050fda49c5600bd66e7e9122d2b1f4e322d 2012-06-28 22:39:24 ....A 2514944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0592693499de71f06bcd586b1875e9b9a6a7801ef141ac5a247d9f76c8a5e542 2012-06-28 21:54:40 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-0593091527cc40b1f0709aba5943d74bd1d6e73c168713ea7fe14f518aed852e 2012-06-28 22:39:24 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-059345c4be34e080aeb7980f0711fa54c1ecb8f371828399be908d703de66008 2012-06-28 22:39:24 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-05934a8018d78925f1e80a8f14cd9e3096ac3a06ee1eaaeca398e8e07f1d1ea3 2012-06-28 21:25:46 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0593ca64f6da9f7eb2a155c4cdbafdcb0aff9913a566effa6eeb4f8141fe03d5 2012-06-28 23:23:44 ....A 756224 Virusshare.00006/HEUR-Trojan.Win32.Generic-059491b6d7130a51df15c633afeffea20b451dcaa82f7da593a09fe2659a9a9d 2012-06-28 23:23:44 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0594c465d8ebf9ed8e4527ef55ade747d20878ef57569d1ca8c0860ab13880f7 2012-06-28 22:39:24 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-05952c536a5ff5c66a0315fd5f9a2f970d912b4c56d78f17bcfa6234907bb04b 2012-06-28 22:33:44 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-05956d4f47922d8de340951c651cffa23f69e816113da246a1ec6f5c726dc1de 2012-06-28 22:39:24 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0596ff25204749e93fda1602fb74dafc063e6e6874afbabdef5f9d34c2efecd1 2012-06-28 21:47:34 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-059787904101b843eba83e835ec1b8992c953fb3acd651423720b0e04136ed23 2012-06-28 22:39:24 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-059906dad8503526037d3b313a20d6c0f4e93dc8c0e30d3d552589b2095600c8 2012-06-28 23:23:44 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-059a249c52a9f91f84cf578b9e301789ccd97e6d698b6477b11df1d98a4ce437 2012-06-28 22:39:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-059cd98d6eb3f300b6124cd0448ad09c4fb10dfe489223c9459cfe1a85e1e2ef 2012-06-28 22:39:24 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-059e24b8e171ce6c6ec12fdb6529b867c74c7bb14809ddf7feae1ec46ec3e78d 2012-06-28 23:23:44 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-059fd9964a074d0ed298dbe863ea7edaa9cbf947f3034167c33b8a11a4015a07 2012-06-28 22:26:00 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-05a26e2b10f4d94088de5b35bc04ba9b31a4231fcaec12b70ab8a55661062e2a 2012-06-28 22:39:26 ....A 1788928 Virusshare.00006/HEUR-Trojan.Win32.Generic-05a290786d11fe84e6c941c7c7d0aab7ef61017331350343a862bc55d01dcce0 2012-06-28 23:23:44 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-05a56442705620e6fc4c52c35d0419d6431eee01103d145b5ccee61346b9c217 2012-06-28 22:39:26 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-05a87f170f47daa41886fb3b7a36ae283b80add4d9e4ed2799f87e28f6251c71 2012-06-28 22:39:26 ....A 236548 Virusshare.00006/HEUR-Trojan.Win32.Generic-05a9930d49d7214b71965a35e708ec59ce3143f0b104faad40c338648b34ec74 2012-06-28 22:39:26 ....A 340480 Virusshare.00006/HEUR-Trojan.Win32.Generic-05a9c6ef5f592c3c93cca3fefc1d02c626f31f535084425c13a315a1a242cfe2 2012-06-28 23:23:44 ....A 9486845 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ab7eaffa51d64ac038ac6b71734de929db5b172ca98f50815687afe1744e4e 2012-06-28 22:39:26 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-05abcd2a649613e89046ac185bda635c714bc2aaa3ed7d8749934ee54e359cba 2012-06-28 22:39:26 ....A 15201280 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ac56ae65ca37fc952d60ee9d09872f829dc64ce31c88fe4ddcaa3b983722d0 2012-06-28 22:25:00 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b0b792ea51df618aae8e4478acec98d46feb76b886c6845479055b7dde38c7 2012-06-28 22:39:28 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b1598ba328fe15879354ffcf45a490d24154b67e25409c5c146433adf05712 2012-06-28 22:39:28 ....A 451584 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b189d757bdf3cdd2f4bdef14fcef5a407ae86821ca7fc0a31c54c4b1466e05 2012-06-28 21:13:46 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b43b955029ea3db6b3b8d6ebb78a6970419a0422f8112d28517c2c65285ba7 2012-06-28 23:23:44 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b4cb3ee88369276f576155348cbf26ad2899cde229692cddf8ba4b514a5c07 2012-06-28 21:06:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b560e4bcfab510de3587b29377f09ccce28b5449ac1514c6d7a183310ddf75 2012-06-28 22:39:28 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b74b7e0e800795cf490bb3830a5fc4a1cf5fb9ef597a0a036ccd8bbb153be5 2012-06-28 23:23:44 ....A 3469492 Virusshare.00006/HEUR-Trojan.Win32.Generic-05b89542ebcd1e028218f9b36e8d14b3eeb9a66aa7c8677d142c94b069857911 2012-06-28 22:39:28 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-05bdcfd520a64a8e1ce3ac9479b8b81a8fa83dc124e85c3e73a4efe41e50549e 2012-06-28 21:57:24 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-05c14a8bccda880ec10ab8f8b4eccac0fd826f319c14b483f8782bf292f4f041 2012-06-28 22:39:28 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-05c2855ee34f50762bedf2c2cfe7c650de8763d1458140dabefb8fa12f6dfb4d 2012-06-28 22:39:28 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-05c37bc61df4dea806b58d84381fc678508a3811a2d242b4722270ed20348003 2012-06-28 22:33:46 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-05c3f793dd0de25b86286b63a5ba8763e289d28c1fe1082c015ec2631feec8aa 2012-06-28 22:11:46 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-05c5422f0f9eaf4881b428e0e040d22e9a1335393449c913964bb76f7b6ef442 2012-06-28 22:39:28 ....A 1754624 Virusshare.00006/HEUR-Trojan.Win32.Generic-05c8a94255c990541d854d703e557ad91926a4c21560000db03a026de882a90a 2012-06-28 22:39:28 ....A 188419 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ca4f8673f3d7e230c40c3ac2a4a2caf4f267ab9d7b011653b96dacde467d9b 2012-06-28 22:39:28 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ca989617c7ee610c25d38b379bfe4ef08b5ad6c1287b0123629f9c9a936c8b 2012-06-28 22:39:28 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cba6c412021b8d15abb50a11b7f89eac1491dbdca21a7344db216e2e20da70 2012-06-28 21:30:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cd2378bebd7a007beedce3723c1c4f1ab6a439d09ddd0f77867bf06f76082d 2012-06-28 22:06:12 ....A 26444 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ce6cdbe43c5116de17c259d4eb02fe3d9f38e2a4b2b0bbcf5cb147f588efa6 2012-06-28 22:39:28 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cf459e1b5f9c40b9e28dbcc34b2c821e806e4964052c032daaf0b17c32bb35 2012-06-28 23:23:44 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cf8e16c51d31259d74a7ebe82904bf0cab32a4e29386c6489901d492073c8f 2012-06-28 21:23:24 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cfc4cd580e88945ee94e1d45939d91966ca433838b9d14d2c3127fe743392a 2012-06-28 22:39:28 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cfd0290bdb13ca42b5f7c798d80a66292f453c3ee616089a6899b17a9a2e90 2012-06-28 21:10:14 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cfe22f82136a959f0439ede63c596b25f5d68e3e1d31febdde1a75dab0077c 2012-06-28 22:39:28 ....A 2584576 Virusshare.00006/HEUR-Trojan.Win32.Generic-05cfeb0d38e50baa4de3f00170408ff2eaea964da521ea7f0fb094d8a541e501 2012-06-28 22:39:28 ....A 1076674 Virusshare.00006/HEUR-Trojan.Win32.Generic-05d341f425169f4260bb23aa73ee929a0fc054e75589aa5d9d9a64896ee3e786 2012-06-28 21:51:50 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-05d6b473ba56d7c9af47517f928d617887bcd55e6e23ddd0f8c944c3f445dacd 2012-06-28 22:39:28 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-05d7d4446cae823db298a223a56c2f1e5098217f5f740fe9d16f9573659ec9ab 2012-06-28 23:23:44 ....A 67661 Virusshare.00006/HEUR-Trojan.Win32.Generic-05d8592048862f0068ce3daad2b0de275c8b0e2954ecc93a9618ef4db94f8d7c 2012-06-28 22:39:28 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-05da7986d6a8bd79254ac4355e39b8b2d5e28a15e6e73fca66d9f6492d292f7b 2012-06-28 21:16:16 ....A 23064 Virusshare.00006/HEUR-Trojan.Win32.Generic-05dad60c8c2b80663ec6acd9b6ca267f1d1aa228aee9dcd637b05563b3f6fa6f 2012-06-28 22:39:28 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-05db852d3af15a5ea3f0c3136d75b120d4d4112e5caff09547d919ad34d5fd8b 2012-06-28 23:23:44 ....A 120985 Virusshare.00006/HEUR-Trojan.Win32.Generic-05dc7197100c38b5f312beef162de1b8096a15a046e8847f1e97231c19916c72 2012-06-28 22:39:28 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-05dc80f4367fa441dd7c02f88d17116e26d6cde2507a389f9a493af3a2c8ad58 2012-06-28 23:23:44 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-05dd812bf2acf024cc9ae45e65da5215753e7cc178562e7b01b3a9c04a470907 2012-06-28 22:39:28 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ddb498b11478a0e759acb2556e87cde42bd362de6ca3501cb864c514e295bf 2012-06-28 22:39:28 ....A 45232 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ddf25e894fb1364f1e80a9177845928e2e692712262b09e73b155ad8f94816 2012-06-28 22:39:30 ....A 11627520 Virusshare.00006/HEUR-Trojan.Win32.Generic-05dfe6e630fb79b1df5a64c9b2c002c0d8bfd62073853cceef0e04ea41d8bdf2 2012-06-28 22:39:30 ....A 2376639 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e077928c22480ea9c6d2f8aeab8aeabd24193fd9d8f7ad61cffb558da9942a 2012-06-28 22:39:30 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e0e077dde9c3fc0b44ca4751a3392559183fdb1e4308a4780adc40f02cb682 2012-06-28 22:39:30 ....A 452096 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e0f0a6e40dcf6b06148213618735005ca88f80d4cf0562f645ede27f36c1d8 2012-06-28 22:39:30 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e11fd5c8408fea863dfb0ca97c49197655c03bd19b15063544cb233ccd8953 2012-06-28 22:39:30 ....A 1966080 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e23edd1966adf7e9af3a782cc0d1c20ec61037e38ff8648a8de043a6b41653 2012-06-28 22:39:30 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e2a885eebbe59c96c6923113c1dad46b8b77e43513c346fe66fcbfb1e91b7f 2012-06-28 21:32:44 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e2d49b46bb22a3b4414760380603026dd36f56d60b2b79855ea3d77e1b6cd9 2012-06-28 21:18:48 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e358ce93313d69ebb3f95a68c0924bd2d0bd896849e68ecd2d1a80ed6e28df 2012-06-28 21:47:44 ....A 846336 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e3c67d56caf7b64e7a5b7a5086445f2d150a30c68091281f62e3204bf65b8d 2012-06-28 22:39:30 ....A 244832 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e4288ed86512648a14d7ed203df40d5fda1b83d686fdbaac56090298031494 2012-06-28 22:39:30 ....A 45392 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e4c6a0625a0b738ac190d30a23364c85e899ac80f2499774c0ac3f0e1c700b 2012-06-28 22:24:08 ....A 123111 Virusshare.00006/HEUR-Trojan.Win32.Generic-05e52b7e1fac00b9ffea73a1c5a03a31ceff8a224ab20f6f300a2f4abc9092d1 2012-06-28 23:23:44 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-05eb3d346b1fb5b73476d80cf9ba6d1caa8fe8ebc9f134225516e92fb6dc9630 2012-06-28 22:39:30 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-05f195612d4fabcad700abb598e6b3cdb3e8e6ebe860625fbfa865fde4b6cd15 2012-06-28 21:51:32 ....A 75524 Virusshare.00006/HEUR-Trojan.Win32.Generic-05f3a35b7ec945819c87aba49f4a2a54365da65ec68821282c73931a627dd72b 2012-06-28 22:39:30 ....A 1455616 Virusshare.00006/HEUR-Trojan.Win32.Generic-05f3e226edb948339c29ca06711b0b5cce5ff469f03bc1949ffad603c312f9b7 2012-06-28 22:28:48 ....A 58592 Virusshare.00006/HEUR-Trojan.Win32.Generic-05f560c1dc9ae46846a5d1612eb49a2698da3d213ba35ce6dc046d6f472ea078 2012-06-28 21:17:40 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-05f6d9e6854aafde8893d30480b8c55f94ef5b1fd9a144a21c053f7812b5c371 2012-06-28 21:15:06 ....A 459971 Virusshare.00006/HEUR-Trojan.Win32.Generic-05fb37fedcbd385f4c6a4639c2f3f758a9c3edcab681edb83084807dc809d367 2012-06-28 22:39:30 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-05fcbe405cc8fefc891ef27a2b85ada478f379fbd923a8c19b76c0c171837b9d 2012-06-28 22:39:30 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-05fccf66daf50eb134dc6f31211b6c9483053cc316839726e2fb9aad86d23d31 2012-06-28 22:27:26 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-05fcf09ee5854c3063cfb8878de7034476fd7c4bffbb04c326b2b5ba1fd8990d 2012-06-28 22:39:30 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-05fd22efb6b7b99d8544eed552b5bbfaa4d24f34cc355c7aa5d699ab51a1b867 2012-06-28 22:39:30 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ff3c363ea26fba4c6b8469b7dbf76b78c980f7a08f45eca5b3d75fff9f5ed7 2012-06-28 22:39:30 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-05ff6f016567fe2edac4413d0ac432259356028c3100f0c8f4de4f43414f0a0f 2012-06-28 22:39:30 ....A 1826816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0600563171ee1a081f688b6e0f56af8a934cd8a089ebc038bf7b01569d1c6138 2012-06-28 22:39:30 ....A 53263 Virusshare.00006/HEUR-Trojan.Win32.Generic-06011181244a9a080ed16d3f30bc4ae64354cd290ef352f8b234af5dd920de00 2012-06-28 21:11:44 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-060285da9e37fcfdd4fe1b0d00f26d1659634f6bf59f6e5cefff098c62acadd6 2012-06-28 22:39:30 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0602988c24406889afd6b8979c17986dcc61e43b1c734a54204a240bce87d0ca 2012-06-28 22:39:30 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-060391a7f4578c2088b82549bb8daea44bd46fd177025465d78aaf2e1c2efb64 2012-06-28 22:39:30 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-060869fd13f09c72b2bf9c91a83bffa56a5e701ca3cc6b42f2e06443e60c334f 2012-06-28 23:23:44 ....A 459906 Virusshare.00006/HEUR-Trojan.Win32.Generic-06096a85b7f181dbacbca21f085e636cd2342a3a1d467b6ff96f2bf3b59dab91 2012-06-28 22:39:30 ....A 1306624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0609c9e4f50949700e0d641647e93725af5bdbafa9aae3668f0acba455eb22c0 2012-06-28 22:39:30 ....A 192381 Virusshare.00006/HEUR-Trojan.Win32.Generic-060cd5c196086708b18bdb594b43071fc2dbda74a312d12f5a4c7b6921c6bb6d 2012-06-28 22:28:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-060eacddc83edd4095c59e111c573105641b234a469ca0c9150c4ac7beaa50eb 2012-06-28 22:39:30 ....A 152583 Virusshare.00006/HEUR-Trojan.Win32.Generic-060ec205fef15e8bb765f8d035f75f927bcc516824ce1e97919a85a0e0cae284 2012-06-28 22:30:56 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0610d5f2d96cac35816a4ec26991184c03b93cdcda052ac3d3e0afe852d47765 2012-06-28 21:24:40 ....A 328807 Virusshare.00006/HEUR-Trojan.Win32.Generic-0614b858cf1e35bf574f9b3e3f41be365fc340b23ecc15a8b18a5f9bfc9a33b7 2012-06-28 21:08:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0615cfc7c1d49c19c1f945a85769beb0e21281bf56ccc60539cde3f0638cde53 2012-06-28 22:39:34 ....A 1099053 Virusshare.00006/HEUR-Trojan.Win32.Generic-061689d9bb91d443519bfbb9b98b9600f6cfc71458d4de17e38d75eb6963c903 2012-06-28 22:39:34 ....A 498888 Virusshare.00006/HEUR-Trojan.Win32.Generic-06178bc0f57698ec2f95a3c0d11f599992dcde0c2b1c51e6b961edf54aa105d0 2012-06-28 21:57:04 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-061886026c9d8520cc4c0b6eeb33eb9a3ba5b9cd2b3dbe83a3e5da459e3105a6 2012-06-28 23:23:44 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-061b60075324024d0f60f3caa66006cb36cf469145c918dbe128ba24e975943c 2012-06-28 23:23:44 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-061b620a31b6a073a74aba3674f8744a97fc2add60644377b8e6e1ef6209ccba 2012-06-28 22:39:34 ....A 498688 Virusshare.00006/HEUR-Trojan.Win32.Generic-061f310a6fcab283656708c73e94feb5dc111537f04a31aeb814d92f17b4baea 2012-06-28 22:39:34 ....A 1098331 Virusshare.00006/HEUR-Trojan.Win32.Generic-0620ac9ba357bd1218dfd93079824f2cf92905f19be1c4714878ca58c164a13a 2012-06-28 21:24:54 ....A 67086 Virusshare.00006/HEUR-Trojan.Win32.Generic-0620c42d23e56fb84b71b17e126f84d543da320f9938ccd1890348234fb20d15 2012-06-28 23:23:44 ....A 569396 Virusshare.00006/HEUR-Trojan.Win32.Generic-0620dab54dc43c33a71568ef8d54669bf305b9428f30c83e4a1a07b438930056 2012-06-28 22:39:34 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-062179f1c59016ccda53cf1ff1f21d2d6a34eb84ff561c3bc8dabbe737462b9d 2012-06-28 22:39:34 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-06217a49e59d5393990b10f72c4cd5f7f3d50829c5199169238c928252207887 2012-06-28 23:23:44 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-06239b4eb3dc6c7d55afc02e0018d2fcc461b1ca325c57866ce30e5978ac9b57 2012-06-28 22:39:34 ....A 458761 Virusshare.00006/HEUR-Trojan.Win32.Generic-062526fc02a21c864978e229e64660a23c9242ec180d2a569e1caeba207a4d77 2012-06-28 22:39:34 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-06273024743d1834b24a5b4275d4e896a1560ce5c733367ce61ae937deeabff9 2012-06-28 22:39:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0628120635f56b08f51ceba3bf0b08c9d5a4d856f64aa4835d1606b81469de9a 2012-06-28 22:39:34 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0628c0c6602b3e6bd0ad1c4cc62fbb11adbefc745309f94135c5f2e0f07860dd 2012-06-28 21:41:46 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-06293de8e1be9829a7826b7044e51b0bbc6ee8430cbd3d63bd4867eb5f2cb8db 2012-06-28 21:32:12 ....A 126975 Virusshare.00006/HEUR-Trojan.Win32.Generic-062961b52c2ae9e634c6327ac23d12b9058a05299e7e0d1a719d7d611eaa98f6 2012-06-28 22:15:08 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-06298de1fbf549d14e06119a57b7dbe63f0d3b5fca8518a590d72dba5ea319de 2012-06-28 22:39:34 ....A 6696960 Virusshare.00006/HEUR-Trojan.Win32.Generic-06299e57874055871f9d31672414128946c51e554ea4977a5965a226b08a40d2 2012-06-28 22:39:34 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-062c1b68bd82dd0fa4ff3b4aa3b8a2b9f23c34c039325d300c64becd1dd58d0d 2012-06-28 22:39:34 ....A 553984 Virusshare.00006/HEUR-Trojan.Win32.Generic-062e7e04d160fead823080c3a434382ea820ad84c86076148f340c4a9c77c9d7 2012-06-28 22:39:34 ....A 551424 Virusshare.00006/HEUR-Trojan.Win32.Generic-062f5d3238954483fb611147db1bc7fcbacbcb071e5f7561ae516fb4ebb3c900 2012-06-28 23:23:46 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-062f82e3b168c5d0570a68d2e7e8982010b1f3371947fcbd5b92986bbd721090 2012-06-28 22:39:34 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-062f8a35c0203d329056c0b479f7afeb64916a2df3cccbfd9e5d5368450f482b 2012-06-28 22:39:34 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-06303f6e3edabcdd37c887fe3b08ab0f056414a231a8dd030cddff869085bce4 2012-06-28 21:00:18 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-06307233023d86a60c1f43bfaf72a83dd685abb9713bcb28984dd69924d0f640 2012-06-28 23:23:46 ....A 1048576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0630d779a7425c4775c7157f2f3fd92c7db1a62455e8ffda04d0937ba5b36a93 2012-06-28 21:03:24 ....A 313572 Virusshare.00006/HEUR-Trojan.Win32.Generic-06347e7b9efd36c973f4df27816a343dcced03c1fd04e45a5f2ae0e270f316af 2012-06-28 22:39:36 ....A 2296832 Virusshare.00006/HEUR-Trojan.Win32.Generic-0634e249d311398d3a06ba6d764d8e5a717615607b6acc4a487fb505ff826713 2012-06-28 22:39:36 ....A 246815 Virusshare.00006/HEUR-Trojan.Win32.Generic-063641599f31ac430f928fa704439e099c614d6cd4c6c79fe17466702ecfd4e3 2012-06-28 22:39:36 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-063658fbb55a495946cad728db69af5d07be4eac73ffe42ecd08fbcac9717952 2012-06-28 22:39:36 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0637e2407096cc733cf2ab4f86851c3076dd8bc50f1eed1ab0bfffe70338b0e4 2012-06-28 22:39:36 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-063a09d64a525eb1a902ddf506d279716f886c2c4256424f4526a29d7f944873 2012-06-28 22:39:36 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-063c66cf465734f506dc6be0aa6ee6505f7e0476c3c5789116dc9fcd11dfedd7 2012-06-28 23:23:46 ....A 236780 Virusshare.00006/HEUR-Trojan.Win32.Generic-063dddaba5b41edfb84ad9849322f3ac09fbf8c6520d84379df03b663340d77d 2012-06-28 23:23:46 ....A 182000 Virusshare.00006/HEUR-Trojan.Win32.Generic-063dfa8932cd605f2ce929ca0ccb77a6e3cc1968d8caeada9f61cc66d1ca36c3 2012-06-28 22:39:36 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-063e5dc240bce4b2ee7ce241d93eb35142f96d98177cf7fb08c083e853744631 2012-06-28 22:39:36 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-063ebe1cb20fc5bbb6bd870f1b4e2b6313b2e5d8400d5d0f0b09243614cec4c8 2012-06-28 22:15:36 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-063f05f60710c56eac4aab7e223868849e5f27475aea969d250f9fe885f35a78 2012-06-28 23:23:46 ....A 318256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0640a2729a28ab61cd1a9fdb98c650b331ee1cabe8ec13e43b90f2057b62742b 2012-06-28 22:39:36 ....A 530737 Virusshare.00006/HEUR-Trojan.Win32.Generic-0641014af572d21a1e5e334a1cc26eaac0a69df6793d8b299d9639be1687125f 2012-06-28 20:53:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0643dd36ab18d56b95531da4bdca32bc8ca477dba22c2c59db39dd3333cf584a 2012-06-28 23:23:46 ....A 889858 Virusshare.00006/HEUR-Trojan.Win32.Generic-0644bfb43c26175e2f7ebe346c5d60e33260e9980d718c193ec076ae9dae007c 2012-06-28 22:10:34 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-064591a5d93bf402bbdb415b84dcb01d1cf288ceedb531ff144a1aee1678bc13 2012-06-28 21:26:26 ....A 229472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0645accbd10d078a1866c90423b56695aa1a348aa636ef5fbb9e056f174d1fe7 2012-06-28 22:39:36 ....A 839680 Virusshare.00006/HEUR-Trojan.Win32.Generic-06476c8ae7749174512e6a5660bf7a3551775cd78bf734ec3fe5075c69c94fdf 2012-06-28 22:39:36 ....A 972800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0647c736adec511c41a6db16ab541b53c9b2ac32fd087db4ad56726512af7776 2012-06-28 22:39:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-064851264a0e5aee14b051c560f11c90a9bd9b3147ebddfb21cf93c534544390 2012-06-28 22:39:36 ....A 185394 Virusshare.00006/HEUR-Trojan.Win32.Generic-0649270160d44f6f884c38455d4318b651f4a6139a2332cc81ba9e722506ddaf 2012-06-28 22:39:36 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-064a8206ec120df1ccb78143b7431ee78d28dbf098337c8e0364f9535aa25f74 2012-06-28 22:13:52 ....A 146944 Virusshare.00006/HEUR-Trojan.Win32.Generic-064b8080a367f2d5a7ecf2705f223e1d4deabfd48b9a662ff0eb886913c3a64c 2012-06-28 21:54:38 ....A 1340158 Virusshare.00006/HEUR-Trojan.Win32.Generic-064d29952a38763f1497380104c86b844bc992ef831dcfcfad0f9667045baf72 2012-06-28 22:39:36 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-064dd1bf68c5b3ba910494b02df4e6a89944ba3ef526f83bb5c7d5d5ad90e78a 2012-06-28 22:39:36 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-064e0a3e605a60732a1c14b2597bcaa46a45339fe2770e7e4ac327b8b4800303 2012-06-28 22:39:36 ....A 37210 Virusshare.00006/HEUR-Trojan.Win32.Generic-064e92a8313a80ea3a5d0be1329e3bcdb405e69e0bd95b839d2d7c31b01238c9 2012-06-28 22:39:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-064f1a98182eae2281d4e6d102fdfd7e9cf056c115182772ccb3739c84a7ae6a 2012-06-28 22:10:54 ....A 61953 Virusshare.00006/HEUR-Trojan.Win32.Generic-065081bb54c9707bae10088424f8eb58fb879191757fd4c9d82fb2e68982a452 2012-06-28 22:39:36 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-06511744794c11082e7271dfadfa78c472f756e45510d953eb140aa43606e569 2012-06-28 23:23:46 ....A 134296 Virusshare.00006/HEUR-Trojan.Win32.Generic-06512e7168884cf05c7e83ac8eb5d18e1edd38ad4db288ebba66bb5af19600a0 2012-06-28 23:23:46 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-065205388626a3819b9113c7bd9595778a2126f3e93a3aceb884a3e1dd2d997c 2012-06-28 21:06:26 ....A 40992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0653e1475c9c22471d5d822e34d909cb8079d014d9fad6ef4972ad0fb1456850 2012-06-28 22:01:48 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-0656ee69e5a6e9c6cf46c4c4e512cf2ab8cc07fb31d2639c909df1428fd7ab4c 2012-06-28 22:39:36 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0658204ab181e9564cea42cfe0b225f47a256eda8f118538d1371ce59bfa40ad 2012-06-28 22:39:36 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-065ab845564cd37231b9f43947fe36481cea223cc9709c6e0ae9e8b72a158b5b 2012-06-28 22:39:36 ....A 517632 Virusshare.00006/HEUR-Trojan.Win32.Generic-065b0f1654f9fe5d714651b051c3eab88131aea7bb385feda2f670f3e6396279 2012-06-28 22:39:36 ....A 440943 Virusshare.00006/HEUR-Trojan.Win32.Generic-065b176bd267de31bf2c61fccb9e0c88bb675d1f52c63c639aeac98a9bcb48f9 2012-06-28 22:39:36 ....A 1222758 Virusshare.00006/HEUR-Trojan.Win32.Generic-065b98bd5379fa853a8b97202db1e03cc3bf48c2f8620379d57742f898399340 2012-06-28 22:39:36 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-065bb182b50e0cd554f70f72bcd57255f3af03cfce454ddb01e7ddbc70385330 2012-06-28 22:39:36 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-065dc21a3bdc65705d0d81e87a444a8519079d4894ed1c4977d72db6bea0d551 2012-06-28 21:42:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-065e2671e61a3c28791977d9b7f1caf0a56e504c9a2710fe17dc38a659c71f14 2012-06-28 22:09:26 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-06612688210bb86a5018b3bcb340cf4d635d4981d6056f04e040b7f8a32052e7 2012-06-28 22:39:38 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-066304b0c702743ef444f24db3c0dfca71fad236e179a2d60f2a92e0124a26fb 2012-06-28 22:39:38 ....A 25868 Virusshare.00006/HEUR-Trojan.Win32.Generic-0663696e77ffd3420113807b9204a40708249121522243119fd04d9e863a1db8 2012-06-28 22:39:38 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-06648159ff6675c26f597819f8f7fe88f2456ee9256842e8510db9c75a964ee6 2012-06-28 22:39:38 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-06670bc70147e2e5431cd8f6f48181864391c7b23f08ce84ea52948ddc57c2cb 2012-06-28 22:39:38 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-06672d4f09eb7a5ac9912e6ae1ddc77098e1a11232f306eccd79a01233cdf7e3 2012-06-28 23:23:46 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-0667c4f11965024ffff0356238da7e49a886eccceeff1e24fa3202206ada6708 2012-06-28 22:02:48 ....A 588800 Virusshare.00006/HEUR-Trojan.Win32.Generic-066832cec65046466839e717c0448e029a4bac990aee66edd8be74817c84d3c2 2012-06-28 20:54:00 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-066898c763b444ad1518113c1a84fd4cb635353a4eefe12ab818d29b82f58fb4 2012-06-28 22:39:38 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-06693ddca0e5e2d4baa7be1c45c960bd8d30969466d43f03cdb4b11d3e7e3ad1 2012-06-28 23:23:46 ....A 1590076 Virusshare.00006/HEUR-Trojan.Win32.Generic-066aa82f2b8eb54b3d1bfe264f8705b95ffae4af09a5cddcbefe648048a75b59 2012-06-28 22:39:38 ....A 2534400 Virusshare.00006/HEUR-Trojan.Win32.Generic-066e100d7fe75b429562835a97ef4aaee1f3fb45782580c7d1979b0bddc90d95 2012-06-28 22:39:38 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-066f5b7adf6f53b3ce8b1835a51979cadbff23be01d0171283f0bc0223bd6c66 2012-06-28 22:39:38 ....A 679944 Virusshare.00006/HEUR-Trojan.Win32.Generic-06704780a7a38933824963333c273113d6dd1d67185c52ae040b6f049e57342a 2012-06-28 22:39:38 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0672d52a25d923874470e77d3f7a5633a0667128e01b2310ea45fa13c9a42c3a 2012-06-28 22:39:38 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-067326edc876b70621eab7a0b8837663be1d1399ca937f68c57f52aa1a3eac05 2012-06-28 22:39:38 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-0674656cce7a52264c6fdff2c9a41e70443586b0c74180553d94a498f3e46648 2012-06-28 23:23:46 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-06757dfa0199d60b82440d7f81a7fac8c95b0f45cd49c1362c7b72e53cde1647 2012-06-28 22:39:38 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-06770ba7a4a4276b740ebcb0c6dd14dfa77ffd72026e9c1cbb7f8842e0036257 2012-06-28 22:33:26 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0677dc66c5f70da0a7f0312c63806d9165df54f22c4b3aed5f4b8da3f39cd193 2012-06-28 22:39:38 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-06784550cacdc0140156e8a4bc7440366ad75d1f91af0a7a8dffae8bbd827366 2012-06-28 23:23:46 ....A 73785 Virusshare.00006/HEUR-Trojan.Win32.Generic-067a78cbced65177552b8fe21355a4149868db94b05c9ac722351d0c6f18cb4d 2012-06-28 22:03:26 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-067ace8ac315d8b8d8ba8dc53709a85d0ee2735fedc04800ed4c21b5d1496da4 2012-06-28 22:39:38 ....A 40800 Virusshare.00006/HEUR-Trojan.Win32.Generic-067c0b77b5289bf11380a074a574e13dbbc3ae4a58de28b1a1ac5b7a9954cba8 2012-06-28 22:39:38 ....A 29983 Virusshare.00006/HEUR-Trojan.Win32.Generic-067e53a4644ac185f818170059a8a6b9bf8b8ec03ed4ed54702bee9c56f76226 2012-06-28 22:39:38 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-067ffd4ca2b3b526d719c8ba1a8a47095c389b147a358993f3fd45ed913d0bdf 2012-06-28 22:39:38 ....A 12895 Virusshare.00006/HEUR-Trojan.Win32.Generic-068054aa5454e569ce8242cd8d5ea7a5ccbccf08465c2d4bdf7fb320f29a6dca 2012-06-28 23:23:46 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-0680904df195068a1e134c67d151b37a1742559e67604e74ed3dff4e3d246f79 2012-06-28 22:39:38 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0680efa99873d4d69efec6da50be557d2cc78b9e8ef82b1516b393006bd52117 2012-06-28 22:39:38 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0681190bbfec446a5d60421960aadd932721c02bf7e4ddfd9ed35c51814735ef 2012-06-28 22:39:38 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0681674344ee15e79fd01395c7881860b211d6439610387efbdc53557bdcd2ac 2012-06-28 23:23:46 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-0681735dec58a89ac52ef2ab28bcc27a29fcb63b54ded01a486631bcd4352c8a 2012-06-28 23:23:48 ....A 2485027 Virusshare.00006/HEUR-Trojan.Win32.Generic-068256552eb1c450c389bc19478abd1fc79da2c48641c17e5a1e04746e8c92e8 2012-06-28 22:39:38 ....A 313278 Virusshare.00006/HEUR-Trojan.Win32.Generic-068383a076b07573aae531ca57423ce5de09a87f11f86cc6fdc82cff1942e5a5 2012-06-28 22:39:40 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-068739e8ca8a898bd6b66b232847369915d7b52dab3455315707b633cc80cdf6 2012-06-28 22:39:40 ....A 47840 Virusshare.00006/HEUR-Trojan.Win32.Generic-068999ef8e7061b6d281f40c9785b55b7c62d2a11fcb16c00f9a257cf86f00d4 2012-06-28 23:23:48 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-068a4e92ad448bd201de40f96d6ab2661e176970a85aa16d0acb9521bfcadb7a 2012-06-28 23:23:48 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-06904b9cae8a14404a7f9b164771af8c9e774a24d9fa3c5f43f0ff52bf3f99ad 2012-06-28 21:06:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0690d6da42d170e6351db2eeae561ecd96c125d514065a92f59cd50447de035c 2012-06-28 22:13:38 ....A 175451 Virusshare.00006/HEUR-Trojan.Win32.Generic-06920809cc8972e54b843a29d06a751a0270b867a60692a595a1485b42f64c48 2012-06-28 22:39:40 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-069298e4e2bccf98740f4fd263830df5f74c2d82df0d5c5c4cf33f5105469445 2012-06-28 21:29:42 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-06937bd852a881714b6f49f4fe92f86769282054b239b0144ac5cf055964a1d6 2012-06-28 22:39:40 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-069406ca278ed2ddbba0779805828e4a6958f73af24a7bdd6ca6ef5fe1974619 2012-06-28 23:23:48 ....A 46624 Virusshare.00006/HEUR-Trojan.Win32.Generic-069463db9e465fbadbc540b0008f67356c9ac2b33b54518af9bd5fae3693a9ea 2012-06-28 22:39:40 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-069550df67e579f09b2e499b4690851725ce38479976d3c306a58ffa2d08314a 2012-06-28 23:23:48 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0695be221a70dca213ab43aaa254d030559462992311c7dec804213ab6faa8ed 2012-06-28 22:39:40 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-069649470a164d494a8e357a0cec43ec9de1f2f4a4b99139379336e081af486d 2012-06-28 21:48:00 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-0696ad909589880c029fd316a8fb6d7c41b4f8a4b743ad76e69ffb1c5d5562cd 2012-06-28 22:39:40 ....A 122892 Virusshare.00006/HEUR-Trojan.Win32.Generic-0696fe8ea619ad8ee56af4b6a518171acfa6c6615971ddc6fee99fa0d095b270 2012-06-28 22:39:40 ....A 648952 Virusshare.00006/HEUR-Trojan.Win32.Generic-069740fef4cde594ff7f4908827b9a21409d3bf643e36cb7bd44595be1f992a0 2012-06-28 23:23:48 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0697bb49b231fbaf3b947858614cbe80e3ab8483f152e9b6c9ac1e17f48d1132 2012-06-28 22:39:40 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-06987fdfe87f27684d61f7a178a16e0819c7e5900be9a7b6b35dc786add09375 2012-06-28 22:39:40 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-069c061cc30460be4d4a34b5653db81c4099f2043b7660c4cc07d75dfac1de40 2012-06-28 22:39:40 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-069df6dab9b7b8c7a7b34eb7b1899ed62aeab458d555712d46efe972736175f7 2012-06-28 22:39:40 ....A 544960 Virusshare.00006/HEUR-Trojan.Win32.Generic-069dff5028ecd12e8269c3c02be6bb3784f7b3b9dd5c4f822d96b8a8f81fd4b4 2012-06-28 23:23:48 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-069e6cb673c04428c70f15460552e72b4d4de760831a56e4169cd16fb3e0a256 2012-06-28 22:39:40 ....A 104498 Virusshare.00006/HEUR-Trojan.Win32.Generic-069eec6cfe5fd61dbe07da0f7b5e888139bea5f7f91d1c204ed22555fedcafc1 2012-06-28 21:37:36 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-069f3c77e1c4386329f5a95096bc83290edf7153ceb3a7056923781d1b3be030 2012-06-28 23:23:48 ....A 31515 Virusshare.00006/HEUR-Trojan.Win32.Generic-06a0b8b6ade85c383a69728f864db4e6b9c5207af6bf2b1ed6659f22e9255e26 2012-06-28 23:23:48 ....A 1022464 Virusshare.00006/HEUR-Trojan.Win32.Generic-06a0bf53f8b924771e94825d071994af5b726b6a75daee092b0fe7fb1c9f5906 2012-06-28 23:23:48 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-06a3179d97d3075f4eee7b074022f7f6c3375fdb4296eb18c553d8c18e0c0e3b 2012-06-28 21:31:56 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-06a382bf8b0ca40857b9ec3af5ef0e402734ab05b4d2a472276886401b9fb850 2012-06-28 22:39:40 ....A 2345984 Virusshare.00006/HEUR-Trojan.Win32.Generic-06a4a7363e2a8122ac3f64ee6f60a39267dc45dccffdd11039ff04737b167f87 2012-06-28 23:23:48 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-06aa7f1c876005de76b88d492b7501516de6cf3dfd43cce5609880d926f24b36 2012-06-28 23:23:48 ....A 35456 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ad843b4e1223c0554c0c6dc3ed80e36693266e73c88dc4e51ea25b4595884c 2012-06-28 22:39:40 ....A 19333120 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ae1cb5f62a1c064adee57b1dd9f9a55b82a3029f56fc34edf8379624ddee1d 2012-06-28 22:39:40 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-06b04937af5201ddbe88c64723667b0e41e0ddbb3d39a6be1d254c0f8800b8ec 2012-06-28 22:39:40 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-06b1e3023e65e997e34f5f7995103b5edc29d9cd4c9fac2915e33aca38edb5f1 2012-06-28 22:39:40 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-06b3d2d18191fe345e6e982d15a2d87b7e312a4017c461a10e9e4603550fd670 2012-06-28 21:55:08 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-06b534936e3ed1158561f56a72f2f5710b3badc600065675eb89bd80f14b5e1b 2012-06-28 22:39:40 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-06b981553375b3a49ba239606d9708e6efb11795ababc770896ed42a85679871 2012-06-28 22:39:40 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-06b9f012d3d0a69dc487218dd49b595f5208fb407a037f7a7ed62a48bbe8d710 2012-06-28 22:29:02 ....A 540781 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ba6ab300a4d90db1b41e54ab3e4aed377ba74c7c894212ea419ea394fa335e 2012-06-28 21:53:52 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-06bad6a3ecf32693313c62f248391ee121ebb594ca021477d77d778e33d83c9a 2012-06-28 22:39:40 ....A 436736 Virusshare.00006/HEUR-Trojan.Win32.Generic-06be49a1323733f7e4c2b98a08a6f216e32ead16bd925384e6e1aa8239e2b561 2012-06-28 23:23:48 ....A 115264 Virusshare.00006/HEUR-Trojan.Win32.Generic-06bf588f74a55bd41ad1ba71dcab13537acfc323c53c8c71fc069de4c5940e16 2012-06-28 22:39:40 ....A 444928 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c0c72485307a0d1257809895c3698054ff2c32107d72ac3da116157de069d8 2012-06-28 22:39:42 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c2923bb0d2a27e905e6575218850b4fe14a6261377d7abf798975345839eed 2012-06-28 22:02:46 ....A 227328 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c38bf73d903e4fb40c924a126c0085329359d8b0b5a3d4893f668d6ac5d6c8 2012-06-28 22:39:42 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c57a605c8d9720aec82407c407dc997e6ef7121b83e019546bfa0c0c4da525 2012-06-28 22:39:42 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c72c5d6d8e6d4494fbd70d1cf7a0d184aff89054a36be35d54e7ca15f49c92 2012-06-28 23:23:48 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c889e8baf481593e1e562d4e4a757c19049cdabe9f9fb18e48fa001dc9057b 2012-06-28 23:23:48 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c88c5cfa33402c5ec2320c70a49b7aa3885875e41f5fb649dda0998e09bb8e 2012-06-28 22:39:44 ....A 124879 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c8e1606cd475e09da1a70066dacc924c3e045c76670fc449a71cabeec41853 2012-06-28 22:39:44 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-06c9dc17bc4618a9fad79ee2c66fcb22dd6d93636a13f6985fc31703c55095f2 2012-06-28 22:39:44 ....A 274440 Virusshare.00006/HEUR-Trojan.Win32.Generic-06cb7880195c0bc56cc6591510909a2cb58614346ccbf00f14faa64a3ba1bf17 2012-06-28 22:39:44 ....A 2300416 Virusshare.00006/HEUR-Trojan.Win32.Generic-06cb9efdd64940e85b54608b4ac8ff4739a92707f3e5d147c7510be409f9e9ba 2012-06-28 21:34:14 ....A 66152 Virusshare.00006/HEUR-Trojan.Win32.Generic-06cc61f4bc20731ccde63d44f4689d8341d960af67d4d9acdeade071ad21652e 2012-06-28 22:39:44 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-06cc967b091b1fd1f741bd4ea1b1cb10648ef2877f98da8d28887f64be6cc073 2012-06-28 22:39:44 ....A 811669 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ce9e1cf15847ac242edd6b1ea94272fcb75dcf00f40d6dcb1bf385bf57cd7a 2012-06-28 22:39:44 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-06cee5330ebfbef403fa9caa9e8f29f7ff8643758ca3badea631990a872591e0 2012-06-28 22:25:06 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-06d1007f6e91a2e2d4398105e253e71845f96ef162e3c9f71d02cfe93ceabcb6 2012-06-28 23:23:48 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-06d45e596e1389c5a3c992cf75035395f3157f4b2998d74ecb56f0754b4e34e6 2012-06-28 22:39:44 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-06d4d102e9e21c3b5d11a5d08ed5e0b9bde06e7e493cd8b10267cc92c1a13de2 2012-06-28 21:02:00 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-06d510c3cf055696e7f531ff459c442596e2b8c4b112f00d774db023fc43da72 2012-06-28 22:39:44 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-06d5eae4f2bb2a470ffa7ded00a407745cdbfe6d2da1e425f9a9b985f722e87e 2012-06-28 22:39:44 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-06d5ede42eddf159bc66fc4454e2643483babd572f56534d260721d809551f9c 2012-06-28 22:39:44 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-06df6e65f313b7e4753ccd74ce746e44c9af339a43faeaa7c8cc1043e56710ca 2012-06-28 22:39:44 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-06e15cfa6f621fc94e9f484a0f79ceb7f1414a49d71733beb30d30961b821e5f 2012-06-28 22:21:14 ....A 332800 Virusshare.00006/HEUR-Trojan.Win32.Generic-06e24038214ccd490a4e2b60ed8f9bf32c21c493e3cfca61f79ad47c49f608b0 2012-06-28 22:39:44 ....A 82199 Virusshare.00006/HEUR-Trojan.Win32.Generic-06e30e26274844d47ef2b8d863cc85871f35d8e69fcab9309154aec4c1575fc2 2012-06-28 22:39:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-06e358d54bf815cc8992b7a9ea72645e67b5a61efc561b3dd07d901366da0b41 2012-06-28 22:39:44 ....A 67728 Virusshare.00006/HEUR-Trojan.Win32.Generic-06e5b30b50d225d6fe0eac6006e1a3fbdf7628ed92a781235ae6a4e66838714a 2012-06-28 21:48:20 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-06e6d5d6c5f63ab5678718664c3acbcda179558dd0b373f3fec0a39dc6aa6a31 2012-06-28 23:23:48 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-06e83499068fde67929cbd9997777305979fefc810cf69de7e680f4fffeeff77 2012-06-28 23:23:48 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ea0991366fa141a7dac41a17f7f1f84310b2489cc45dd0a8e2675819805654 2012-06-28 22:39:44 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ea6dc7559ba6a67dfa7f29bc908c1ad6183d5c5919bbd54ec13ee0b53acad2 2012-06-28 21:22:38 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-06eafe9d10ba4ae2322afee430fac257fe225d75922bef3873741f6bd532cf7f 2012-06-28 23:23:50 ....A 9603584 Virusshare.00006/HEUR-Trojan.Win32.Generic-06eb0c3d13d13ec71135773dd567ffad2fbc10dc0dc24564e469c3abc14dd2bd 2012-06-28 22:39:44 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-06eb2207bdd8367d96dbbc753c4d918549a0e2b76b1d97a5e30a33e8dc3a24b6 2012-06-28 23:23:50 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ec3d405d1fc13fdca6ab8bb10f6928441e83297045f85bf0df8cbe5d424df6 2012-06-28 22:39:44 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ecb6372f70a1b0dd036858b68dc9e8113389b32f12d37cf355053ec6b3f30d 2012-06-28 22:39:46 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ed6a45909b47b07f444a694d082bb7a292c35749b27ef8aad626065c868393 2012-06-28 21:31:36 ....A 487805 Virusshare.00006/HEUR-Trojan.Win32.Generic-06f085059c6df3bee4fb1489aa877e88684bb7269fe5b3cc8d2f21ce2f541452 2012-06-28 22:39:46 ....A 491008 Virusshare.00006/HEUR-Trojan.Win32.Generic-06f19beaa8245ee56e20cf8e9839b9e191d3a1469fecab62ea15ec85353374d4 2012-06-28 22:39:46 ....A 363008 Virusshare.00006/HEUR-Trojan.Win32.Generic-06f27633ad8d303aa8b7493fca4a484c94147e8586d4fa8ca7afa172baa29afd 2012-06-28 22:39:46 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-06f4609a99e4823d53325bf8d2d0e8bb5efdff352f423625ab58522c01e255c9 2012-06-28 22:39:46 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-06f5c68646b5bd85166361280c96aa8079031d13be4e4c9cfdd39c37c1befc65 2012-06-28 20:56:18 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-06f7483cd60b250d74c5de466ffc46366d5daea4a271f52d2b7cc82868a9dd8d 2012-06-28 22:39:46 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-06f94ba1bdd97e7b137685c3933105bcbad61d52755e958fa9d49095754d6a48 2012-06-28 21:31:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-06fae0000b36a60f9c07c51c05de9351e2941de914a14098bf58d8a8c662b645 2012-06-28 22:39:46 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-06fb15adcc43ab2c53b8cf31c39b804fd14a086bd129f2e151c7cf2311146559 2012-06-28 22:39:46 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-06fc336e8fe1a6d9ee261c5be82f6d7ac8e9b255ad2848f74ce3e0d892736613 2012-06-28 23:23:50 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-06ffecc2a56cc56f30c7f5f81df56d2d7bdb6d29bffc220a4d587b07dc2a7644 2012-06-28 21:38:36 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-070058972711ce504216f408852e48ca6c94243aa0ddf59a0d6cb0cd100920d2 2012-06-28 23:23:50 ....A 925305 Virusshare.00006/HEUR-Trojan.Win32.Generic-0703d2c4d82645aa6a7ebe1c4abaa2be9625faab3ce488d07e5323e45eefff67 2012-06-28 22:39:46 ....A 471900 Virusshare.00006/HEUR-Trojan.Win32.Generic-07047bdd4b63936fd3d6159c8ceada5555ac9781b28c3657c8d6bf4f99684449 2012-06-28 22:39:46 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0706084b091d6899a406f8185d704f840cd45dbfce4987e6a2fe7939c8d3781c 2012-06-28 23:23:50 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0707818743ed5011c31ea546d4a1ea877b8eb85a62df62515628bc7cf2ee0a1b 2012-06-28 22:39:46 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-070785033395fa7afce8771efd21a60bf25347176df03c417ab98234d1bf7c0c 2012-06-28 22:39:46 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0707d42a96d45f4bc683e33838b205db4e2a68accbd9b1e009d2d8ee433128b4 2012-06-28 23:23:50 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-0708e94cd6a1c488c55e1d074c478a4126cc41f455e3a4b5dc4d6b36a52bd45a 2012-06-28 22:39:46 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0709342fc39dd2de5952a3bfa288aded1ecb478a04c9c6f4d838706bbff06814 2012-06-28 22:39:46 ....A 1053696 Virusshare.00006/HEUR-Trojan.Win32.Generic-07093c2f15ca5d1da94458f270ec15ce4fa05ab46cd91ac63511d3530c54af0c 2012-06-28 21:18:20 ....A 462919 Virusshare.00006/HEUR-Trojan.Win32.Generic-07097d4b2aeac720a696f33ea25195caf8a3eac584673c096e83d4fb0d5f39cc 2012-06-28 22:39:46 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-070e58f2bb90a622d961609f075dc8b0e0599e8c847152c20e769f986bf101c2 2012-06-28 23:23:50 ....A 800256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0710fa75d6f99e7b0852b2bc6a158fb58b40bc46a1ce10aabcd2fb5b3d069379 2012-06-28 22:39:46 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-07117c865c4a3b3bbb44ffd4be9b5872e9e0920fb011b6c21e49df558664fdc6 2012-06-28 22:39:46 ....A 629019 Virusshare.00006/HEUR-Trojan.Win32.Generic-07120cc818101fd915b78d575a70c676b36b18a4694babe4b8f207d0104674c5 2012-06-28 21:08:40 ....A 177138 Virusshare.00006/HEUR-Trojan.Win32.Generic-0712bc32a204021813fc36a755583f6177b1027011454bab5e522e9ae60916ea 2012-06-28 22:03:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-07138e45a878aaaaa13e5d96fc7065f601747f74489e4c553c3b20546a5b37e4 2012-06-28 21:46:56 ....A 350194 Virusshare.00006/HEUR-Trojan.Win32.Generic-071466eb50fba3023aa6a7e9d2b11888cf5ff08b8651478d91652b45a6903a1a 2012-06-28 22:39:46 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0716d57ba9c84104089db44f8a502df15ac6607b9efb9d73ccf234f0170eefd2 2012-06-28 22:39:46 ....A 308224 Virusshare.00006/HEUR-Trojan.Win32.Generic-071850bad980569ee49104a7d1034c9a300e79a0a7288d89b375dad31055306c 2012-06-28 22:39:46 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-0719952bab891212dea022029bb113171be4a1864beefd23dfca8073c68ac860 2012-06-28 23:23:50 ....A 805077 Virusshare.00006/HEUR-Trojan.Win32.Generic-071a35e6caf2f868d30806127105d51337441dbebfe94490dd936c1faa2f4cbe 2012-06-28 22:39:50 ....A 1226971 Virusshare.00006/HEUR-Trojan.Win32.Generic-071d4a06583bc401baa2bc38173349f33dcc96fe33dab1f33566af1dbc4dc120 2012-06-28 23:23:50 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-071eea6c1c6aa30e14993a8b526219c50d55e0f7baa87f0401555470f811850b 2012-06-28 22:39:50 ....A 2797568 Virusshare.00006/HEUR-Trojan.Win32.Generic-071f0dc4eb81e1ce2e7bd3d89e7c04d9dc7b513e13f26881766d620ea769d783 2012-06-28 22:39:50 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-07203daf222718c7f269bc49a710028e16b705ef8f2a30082945dabd4ea7873a 2012-06-28 22:39:50 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0721c24a8ac37689cbdd53a9c82c986323fa09d376a5eec67a32649ee665b992 2012-06-28 22:39:50 ....A 646272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0722bc58782c23139a1d1c798714c441e09890a8a5ede57b05242f645cd2ab35 2012-06-28 23:23:50 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-072483aa86669ce6ae46ff882ae18a6ed5850dd01d92e11a73f75e1692da7fce 2012-06-28 22:39:50 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0724d44235140e4eb0ba81280ec9ace1ab0541a247a0c9b065b40aeef16f00b8 2012-06-28 23:23:52 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0726f634512c6d98651c16323901dba61ccf913d67814f87a0c7d771913921ae 2012-06-28 22:39:50 ....A 253213 Virusshare.00006/HEUR-Trojan.Win32.Generic-072a3d5db6a53606c66c2c1d172865c828c46dadb90c7b67f20da64fe4452617 2012-06-28 22:26:22 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-072a9edacc4d805c2623bf8f13f6072c682fce98a70fa573644d6a99764b473d 2012-06-28 23:23:52 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-072ad4c2d31d9987307efeb5023e50669000eec4f832fb9fb3b9c928f3d25210 2012-06-28 22:39:50 ....A 967680 Virusshare.00006/HEUR-Trojan.Win32.Generic-072e973a7ed7cb6b6dec42decbf84c8dfde0c8b538e7bc04474f900acaf24d2e 2012-06-28 22:39:50 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-072f59ede5a9b9f59e8196d857ab8d7a5ac3b1fee6a8868add5ecbc45c8570d0 2012-06-28 22:39:50 ....A 1675264 Virusshare.00006/HEUR-Trojan.Win32.Generic-073041c639319efce117506a142c794a9772b6d5143b5a1f0763dd67a4bbb50a 2012-06-28 22:06:16 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0731b8c96b0214348f46d0697f359e032708d46bc6f182b5dcae6a9585e06f98 2012-06-28 22:39:50 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-07325c1e50a550af0ed22fbe22e11e2b6a44f0997f23c25f190414a2cb44a170 2012-06-28 22:39:50 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-07335fcf7e32126562bc4a2ea5a713e22844f365e995f4eeadac49836e365daa 2012-06-28 23:23:52 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-07342cf11804a73276f2a009e66a2df586f4a511f44ea9b9c802609fe42fe6db 2012-06-28 23:23:52 ....A 29623 Virusshare.00006/HEUR-Trojan.Win32.Generic-07370c1dfd6dbbad233b8614ad382320727d33bd564fc30810f8ea63558a1eb2 2012-06-28 22:39:50 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-073725afc4cd1f9f0b306dba53e547e1ecdb6b95e60ea4808de8eb1244a61ad9 2012-06-28 22:39:50 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0737565f2634da54f3789e8ea7852f103c0b7d236da7ef8b8a0e484ea94aca93 2012-06-28 22:39:50 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0737b3e7c59c8d59dc9a2643c67a136af58e6036643b41f4a1d4f71ec9b9c67d 2012-06-28 22:05:44 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-073819f691f0b92095f95516a422280e4ad2f10a14fa68d8fbfb7144e74110a3 2012-06-28 22:39:50 ....A 1528832 Virusshare.00006/HEUR-Trojan.Win32.Generic-0739badf8baa884a82ea3102c2413616512f10c4a705ce61e59edafc25d9ccda 2012-06-28 22:39:50 ....A 155904 Virusshare.00006/HEUR-Trojan.Win32.Generic-073abd75d632193b7623b92742136b0d134ea84df7dc8d4f466156bdedfca463 2012-06-28 21:33:12 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-073ad3e486a43cb9e4a97847dc9a1812e2d8795ec20097f317897626664489f1 2012-06-28 22:39:50 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-073b8774906de406e6e73e7a217241e896f85e678a6881423aa91c853b3162f6 2012-06-28 22:39:50 ....A 5150561 Virusshare.00006/HEUR-Trojan.Win32.Generic-073c2866f9495a3ae8edb03e25acac783faf86e5953679fef3cf46708a0e139d 2012-06-28 22:30:48 ....A 1462272 Virusshare.00006/HEUR-Trojan.Win32.Generic-073d716e615488500f9f3012ad74c1790af49867dec7e651f772cadeb0df19f9 2012-06-28 22:39:50 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-073efefd89972366bacc32a71cc7fe8e1dfbaaa0689478466593755389c72d11 2012-06-28 23:23:52 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-073f0c0cfade73c4405ce0b3505eb8d4a621bf1e24794b4faf03ea77d606f2d8 2012-06-28 22:39:50 ....A 63558 Virusshare.00006/HEUR-Trojan.Win32.Generic-074008021e7c585ad02823610401d1c65f8a7da0d22b57e55bcc8b73be7f4578 2012-06-28 21:35:46 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0740eb0ba0f1704cda2f27774157c5052ce647c35b0a0c7764bb66092992e673 2012-06-28 21:11:10 ....A 77406 Virusshare.00006/HEUR-Trojan.Win32.Generic-074238ee8885868c05b4c0290680d822e8e871707e2334a7a8c50d975fcc276d 2012-06-28 23:23:52 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-07429d4dc5cadcb51092ba545abc7ccb84b7e6c422938064fc2fbddf18d27c83 2012-06-28 23:23:52 ....A 314464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0745072903192e10e293f17747db58747185578fa092f214c2a541fc1d7b55d6 2012-06-28 22:39:50 ....A 293896 Virusshare.00006/HEUR-Trojan.Win32.Generic-074507a9e6377b632cf772f89864291b69d1b32261c4df19ed2d5bbdc310af58 2012-06-28 22:39:50 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-07457b2d6f7cef982f5f383ba7b3b39a98ab3c21a6ac8e52e8e88d6b4b582424 2012-06-28 23:23:52 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-07458bba3f124f3e40e6400bde6c79c60bceed77f869132a24fb51205f04dcdd 2012-06-28 21:42:04 ....A 67524 Virusshare.00006/HEUR-Trojan.Win32.Generic-07463332b62791a7c6af1b9f15551905d2ab97fc77cdef3814a38fbdcabe27fb 2012-06-28 23:23:52 ....A 161435 Virusshare.00006/HEUR-Trojan.Win32.Generic-0746b6e3107eaedcd6cdee20e52f8b5078a1425b1f871c86b4faa511769ba1ed 2012-06-28 20:52:50 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0746f8cd048883bd1380f7805936a0bdc482e8c693ff2fdb41b10894dc078a9e 2012-06-28 22:39:50 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-07475b3921fb3721c8512289a4e2e4560c0c163e530e5922d5a49d29331f03ef 2012-06-28 22:39:50 ....A 474624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0749012bae9508625f27ae9769f526eadad78fcbb18e01d38c5edcdc471aca03 2012-06-28 22:39:50 ....A 496128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0749cb60a6703be5d2f28fc677ef1a957280e46752314522131def9c2a2352c7 2012-06-28 22:03:14 ....A 329728 Virusshare.00006/HEUR-Trojan.Win32.Generic-074a0d0bc016937481227829a04894bd52243f486ccb2942f976044512fdca64 2012-06-28 22:39:50 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-074a3d24c2072c98cbde5173118627fbd2606ce92e7e2b0bba8ad477a382ef30 2012-06-28 22:39:50 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-074a6dcdb0b23d0168dabb35a5ebba75d1468283d0a1988b4c9e1c5c52c902aa 2012-06-28 22:39:50 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-074b462b73e49fe0b5871e94c9d1400df58b73c74b409e137fd9a1ac399ea946 2012-06-28 23:23:52 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-0750bf10f394bfe926570e0ba137ba05b8479da6e1e2760f9bbfda25d0add76d 2012-06-28 23:23:52 ....A 1179648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0751329e7e730fe3703ac22719f54edaf3986069e8615ae3a6f3376f2b9fa532 2012-06-28 22:39:52 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0751a28d791925b788c1c68c6d38b736fa599977db5fa4f9f8f7a694042b848e 2012-06-28 23:23:52 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0753980acf91946052e046075b3fcff1c1cf8f803eefa39fcc57880343744e16 2012-06-28 22:39:52 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-0753c3df53a7728f30af38154f3f3b78234dc4dfaccc2150c71bff0790314f64 2012-06-28 22:17:24 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-075468271b7c405d73b0e3fb31ba003c2286e56ac732ccd0b2249c653e38c480 2012-06-28 23:23:52 ....A 84496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0754a36da8cd8610cac0fa88189229cef337f806798ba28b45cfbf52cc121e30 2012-06-28 22:39:52 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-075774239acf816f5af78fdd82023ae9ac1d7f6735cac31d36b5dfcb2c1591ae 2012-06-28 21:20:40 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-075863050e173561b13ebd3b75689e7e01f01b6b4268e1de7535422ea9b09445 2012-06-28 22:03:44 ....A 907821 Virusshare.00006/HEUR-Trojan.Win32.Generic-0759ff4ac22902bb7db9985eb8d32f75606545d14063782080d3ed70c0005070 2012-06-28 22:39:52 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-075c3939406ba1fb62c1308e3ccf6033b096e59538dcf96b62bbbf751db18aa4 2012-06-28 22:39:52 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-075e96b9da55d6ce7f835de72a9966525a29de0755aa3f3fa07f2d7c6a7df0fa 2012-06-28 22:39:52 ....A 788377 Virusshare.00006/HEUR-Trojan.Win32.Generic-07600e6d1adf87699539a858373159285dd18bfeb6ceab152ca66f8b0e1b7217 2012-06-28 21:56:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-076043a2f2d7cfb15654ee05ce9ab21eef3eb68108452324dadb7ca13100b970 2012-06-28 22:39:52 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0760560de69a31011f5cbebf0d730f685d5a5d648b352ca91e928e430fa91dfd 2012-06-28 22:39:52 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-07614c9ea0681b45da5661a3e8fe31a3c488ff6b35a9f0f08e3cffb15c6d6a86 2012-06-28 21:38:52 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-07617aa935251ccc6f76e61a8df5b900be0d9e822abe6a233301022e279be23b 2012-06-28 23:23:52 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0762536839ca268a7a39371d3351af7fe3e3b27c4ae275debff0ac2bc903f9a7 2012-06-28 21:21:16 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0764a0fb30d2e41560a839c99443cac6ac9d2a2d2ceade78f060ab1f581e1a39 2012-06-28 22:26:16 ....A 238770 Virusshare.00006/HEUR-Trojan.Win32.Generic-0764de41c9aae09736117194ea7bb17bb2f8783ccfa8076b6f61d5017e3fe573 2012-06-28 20:57:56 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-076525c632ed714dc39dd7a9104df111daeac5a04ba4f344afb0d4776c2f1da8 2012-06-28 22:39:52 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-07654fdbd6f0cb5cb8de9c12dd8f931cc25416962f197f9d881f7a61561a49a8 2012-06-28 23:23:52 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-0765505e4b70d2342981409e86df0a42f4af2420a11ed380bee7b8eb24890109 2012-06-28 22:07:40 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-07672d42b6193904bde4d17241813b1b590c219622f535127980105c98a98c32 2012-06-28 23:23:52 ....A 110656 Virusshare.00006/HEUR-Trojan.Win32.Generic-07681544c8ce5bc1d5811a9c671d5af2dc30bce40faebd8d653e4d8539b1d42b 2012-06-28 22:39:52 ....A 556032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0768c147e9e3f6d80226327193927249d3e512d8f237451ad6458c2b2f65819d 2012-06-28 22:19:42 ....A 760946 Virusshare.00006/HEUR-Trojan.Win32.Generic-0768de3ec105175ac241232b48abb9d39e36fdda6c15b125887632aacbc9cccb 2012-06-28 21:52:06 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-076927808268e22c5338346596bf38a15fc7b724c87bd704bbff7cebaaa044bc 2012-06-28 22:39:52 ....A 50000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0769bbe462bd445b3380b94ed7c6ffd7ed072c9b0b3317f116a14a035e6e3ff2 2012-06-28 22:39:52 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-076bcf72fbd31e77994ba960d5476f21d10247030b110879d860bd316cb925ac 2012-06-28 22:39:54 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-076dfd50b8c8ef3f10d8565eb6d9d83770972358fbbd13d3b04aabc535af1486 2012-06-28 22:06:58 ....A 24452 Virusshare.00006/HEUR-Trojan.Win32.Generic-076f0bfedf86140436b3ac6df8f90456d3d97e3b53e400fd76037c48de8024fb 2012-06-28 22:39:54 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-076fc737ac3b56fff059f80b6f27bcc962cce85c1221e180fee110c36cd5bf23 2012-06-28 22:39:54 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-07708bc64b7986940a0edd23ec012fa6829d2b7f6f290a241bda80bffe1a326b 2012-06-28 23:23:52 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-07734e4741a6508428857f58ff23a3b71f81d435f38973a8a7da5fea73206a98 2012-06-28 23:23:52 ....A 195600 Virusshare.00006/HEUR-Trojan.Win32.Generic-077640e521a5491d376688b9685731388dc1e2ece98bd5bd28e4aeb2a59befd0 2012-06-28 22:39:54 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-07770c28dac5c7827d7901f63fc724205c86d8765ca85983d623ec590e6b3446 2012-06-28 22:39:54 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0777f08811c4c7666208b233f4c54c2fd3b4a60b9ebe7ee2e253d462815e7db7 2012-06-28 22:39:54 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-077a867a5a972ec775736f2feb5c82f4c94686c1e2a0fb1be51743b7e02eb2df 2012-06-28 22:39:54 ....A 2269184 Virusshare.00006/HEUR-Trojan.Win32.Generic-077c1aa973e83f6324a1a59828758a85cbce647d9e6da6f10261ccf8a80ed3f2 2012-06-28 23:23:52 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-077f78cd80bedb7f4219cf0bc20f1a0ef80aab8f2e48ed1c35c6a2014e7012e7 2012-06-28 22:39:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-078159e66938d53debbe939230dcdc406cd1125b89daf50669bab3bb092417bf 2012-06-28 22:39:54 ....A 96968 Virusshare.00006/HEUR-Trojan.Win32.Generic-078515926263cf15b5feb26bdfdae2b3e2c000180dc9b160efe92af2150932cd 2012-06-28 20:55:44 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-078732d50fb7dd7f951c5d581b00e06aad77d0f9dc11aed3a02b378d73888dee 2012-06-28 23:23:52 ....A 2801664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0787c1b397a2ac36fa48fdb466ecf4a3f1566793a663de91661673c4bb7ca4c9 2012-06-28 23:23:52 ....A 109611 Virusshare.00006/HEUR-Trojan.Win32.Generic-0788fb208ad4557ed98e6d767d13a72e0a32b7584f57cc1e16bd3786684bda86 2012-06-28 22:21:56 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-078a122a9401dd47a61369ac769d9e707d9e86bdf7ad91708510b9a4584e8d49 2012-06-28 22:39:54 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-078c3fddca039ac2753089a5cbfc17f6663da8fcbb388f4a89a270c89c544c8a 2012-06-28 22:39:54 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-078d06d8fd3cb8a8ee236ac1efdbe2395636a1ed0497754fda700f3b4243bdbe 2012-06-28 23:23:54 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-078e1ae87cecdbe2594811d67e9830763394bafe9e949732aceb1aa0684449c2 2012-06-28 22:19:06 ....A 82128 Virusshare.00006/HEUR-Trojan.Win32.Generic-078ecaf340c5ab4b7a35f1355247c7833bae0c2c5b47e7673bec2da67881b9e0 2012-06-28 22:39:54 ....A 81853 Virusshare.00006/HEUR-Trojan.Win32.Generic-078f55b6851906e086e03e3666f28d0cd9dfd6760ed59408bcc62a6570390a80 2012-06-28 22:39:54 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-078f80a881773a03297adb743cbd5e13ef44574da56481ef70f4a38d07be684f 2012-06-28 22:39:56 ....A 3316224 Virusshare.00006/HEUR-Trojan.Win32.Generic-07912c9dae2c553f518150f61b145de6ac752a0dfb3ed9066a6b14c1d1c2d733 2012-06-28 22:39:56 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-0792da5c0ad017533a9a11ce9fe82ac1fe742bf1cc1f220dbdb688c959ef8014 2012-06-28 21:48:58 ....A 65036 Virusshare.00006/HEUR-Trojan.Win32.Generic-0792eea13d35ada52e0c9f9dfef351c04b12644e629ebe6211d7ba891cffe96e 2012-06-28 22:39:56 ....A 197642 Virusshare.00006/HEUR-Trojan.Win32.Generic-079358c98011023d96a5f419661cbbc8d474e1346f0eb7c5f6f3634c4d4f1503 2012-06-28 21:39:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0793ef8c2cef3b6b4ef6d9245deb00bda76ee29a0581c223a7eb9cfc325da9cd 2012-06-28 21:04:02 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0794a05eceb15b0f8dabb32e33ea4c2c7b92a4c78fe2f499246ac1191fd3ea02 2012-06-28 23:23:54 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-07950f57087ed03fd9156a767aa8be67f5054897a2982fd2c09af2ab71a74bd6 2012-06-28 21:30:28 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-079711e7e1084dfa8d4ea009bcf264f1691a9349f873e77d00b2e8eef6e8a153 2012-06-28 23:23:54 ....A 469504 Virusshare.00006/HEUR-Trojan.Win32.Generic-079740cc9e5665f2f05409cc8735515a852fd3bbc1e85f2b2951e52ea1849bd4 2012-06-28 22:39:56 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0797991b3ed2bca4c5f6d0916177c1adb4041988756523fb2fd6480c0886e22b 2012-06-28 21:57:10 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-07991841f1abc9923ba3274aca8ec8cbc0fb03fcd31ce10e7fe8731f56ee9a97 2012-06-28 22:39:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-079ea4459279ae8cf3fec05922d87f0d04eef4662629d59abb1f1ab4ddde7bb9 2012-06-28 21:39:00 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-079fccb2787a3e42b9e08721ac50136b44c297d4aa334c1ac4154bd91ae459e0 2012-06-28 22:39:56 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-079fcf72d58c1ce89b5bf2d5e92b75e68469a8477f441ef44b4a10ce6e6a0c91 2012-06-28 22:39:56 ....A 1010176 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a00ac06493f4e9b3bf0fba2cebe878447a36db8136ee300b713095488fbf7c 2012-06-28 22:39:56 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a1d98a3392057a6e24f443d7e5031e453e1c73d6ffd6d5580ef46890bfaf73 2012-06-28 22:39:56 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a201ea29841353d07955cf641337d4f7b6ae0f527fb451fbb63be8351d7ae1 2012-06-28 22:39:56 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a2045a71103480b8b5b213dec75d3271acf0857a9a4faea8b85bc8e4dfac0a 2012-06-28 23:23:54 ....A 1039872 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a2208fcbfce1260a2ba88d499cba92fc3b670e57f367f13c944eebc47df110 2012-06-28 22:39:56 ....A 11307020 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a45e7b1e16b36dfff9acc3d113960c2bf2653190c6d483ce186f610f477452 2012-06-28 23:23:54 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a81af14f387ee9c9f9fbc694d457f68535c543e6e52fbbfbfce3d38954e8a5 2012-06-28 23:23:54 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-07a9a5cd73f7bf6176d5f8c69875135a1da3599e2fdde8a1c6e8341cd7fdfa0a 2012-06-28 22:39:56 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-07af1493bb27161c3fedfedff8f63e5ccb69ba60dc5ca3647181935e46b43201 2012-06-28 23:23:54 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-07afb52a64a881987a3fbdd1841f0c0c0041fed683f349bb4d3c05d4f17d37ce 2012-06-28 23:23:54 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-07b457e48f576da913f62495ed5805b6f30d7691d2cc25b7d1d8993667a086bc 2012-06-28 22:39:56 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-07b5b90a65f1033ca189436c2273a6c380f07c93630382e07b0a64e604cd184f 2012-06-28 22:39:56 ....A 1041536 Virusshare.00006/HEUR-Trojan.Win32.Generic-07b769b1724abd6707d5a2f73bb2e40dda012fdcb18a7fc5df26a15a9588ff19 2012-06-28 22:39:56 ....A 672264 Virusshare.00006/HEUR-Trojan.Win32.Generic-07b90990d30ea4899b4014a05eda4f6f0f48af6bc99670cc2543d6a296df2da9 2012-06-28 22:19:40 ....A 158629 Virusshare.00006/HEUR-Trojan.Win32.Generic-07bafcaa9a6f6803cdf72bbac27a8c24df145f571a0fcd5feccc251b222777e1 2012-06-28 22:39:58 ....A 1841458 Virusshare.00006/HEUR-Trojan.Win32.Generic-07bb5ada651ed10704df5705b814a69409d3d648e4acc94f7343e935a3c9aab5 2012-06-28 21:46:54 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c265f351f73d0514c22effaecca81d3a450f02aac724f196b246bb099368c3 2012-06-28 21:49:08 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c3240d1e326d67342b9b8843e99be79354e1c6abf6c4bddab175546d140463 2012-06-28 21:05:36 ....A 811648 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c3297a13186c53e3fddf26b54bae195cb0a029096eaac5d0c36f229938bd52 2012-06-28 21:35:54 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c42a712033938ca681353526639b0b1f1059c182c7e387eaa06aad040c08f5 2012-06-28 23:23:54 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c54090d53f3b24acbcb1fc571daa8a285a7915552a2505357c324a7c456c83 2012-06-28 22:39:58 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c6485ce2879d8f974d9a016fc2613cce2e14833466b706ca266f1f4708c35c 2012-06-28 22:39:58 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c77920690713d5009554a151920f99f1efcfd696bd0c84c8493872e30932cc 2012-06-28 23:23:54 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c7a7afaddeaa16cd868a2de5c715792fb17e231ee33a67984f1f0e4ddb97c6 2012-06-28 22:39:58 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-07c9d55706db3c88af0239abe8849dddaba7c18cc3a951f25717794eea2ce949 2012-06-28 23:23:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-07cab14df3cd063ec3d3b4c6dc24afb9a7da0e8618804bb694ee370e81c384d1 2012-06-28 21:36:20 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-07cabf8f2ad5ae9d99017633bfa0dd6afbd5ee8a8da6c7080604428a65d99018 2012-06-28 23:23:54 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-07cbd8a68048e8f527de02b3d59f7ea8dbdf2997fbe96528e24a2eddeac3459f 2012-06-28 22:39:58 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-07cd52e51c6098681a4f28db0fa3dd5d4ce4b2d60112f1b5cba258e50787f644 2012-06-28 22:39:58 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-07cda3a803bb6440422570beb9a77b2cb64ff03da58509479122a20841e7111b 2012-06-28 23:23:54 ....A 14398 Virusshare.00006/HEUR-Trojan.Win32.Generic-07ce050d31b0634f8ef6bf67824be9f708987b293b68e64ce89a6a7363a2e506 2012-06-28 22:20:00 ....A 60524 Virusshare.00006/HEUR-Trojan.Win32.Generic-07ce3c5d28bf8caa2c64ae70f9670eebb89d339218a9ace9fb0f8d45ac5697fd 2012-06-28 21:48:36 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-07cff8cfae5dbe77eb0426c867ce80c2baef579799cb529865c93d338114f83c 2012-06-28 22:23:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d2c004d5beb60e70d320699de7da585f2f6450b0223588d5488a0f377c5568 2012-06-28 21:23:00 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d2d4ab2f119cc8f83e6b7e1084035f5c67f8183537576ea3a0a88f561f01de 2012-06-28 23:23:54 ....A 3911327 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d3aac29b7d23cb196076887bb29b8813166123f7f751a712ae49dbeb2e3328 2012-06-28 22:39:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d5077b51cf342c3b5bbd31f4fffe7a446907f9bbeb2bb9036f42494631263b 2012-06-28 22:17:36 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d57dd1fcb76a6abfd2688f6b46d06e46c3914b8688a665b316d0929b3f75ca 2012-06-28 21:04:46 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d7694b5362ef540fd45e778581091308adf3d76fba94620cc164c573b43e0c 2012-06-28 22:40:00 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d76a00cca9552e4620dfa4833d24e09972d51d22e421913ef342053148c2c1 2012-06-28 22:40:00 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-07d8e041d50af7c3a53914b744bed0b1c2f9af443a75a9ccf3ba01ad3646b72d 2012-06-28 21:46:10 ....A 89633 Virusshare.00006/HEUR-Trojan.Win32.Generic-07dd4b2291412627d34bca6dcb7622401d48b02b54b5eb11f2d796ef26564ce9 2012-06-28 23:23:54 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-07dd4fe7f92fa8db683a714ee64a861f19b033ceadc98c0db53bbabc786866f7 2012-06-28 21:27:30 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-07dd54d81317754f44ccc48499909faa790488d8172fbce665171826cf359e26 2012-06-28 22:40:00 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-07df072395d979e1dcefea010f7248d2d65492b7e864b1fa44578a55c19e73d8 2012-06-28 22:40:00 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-07dff32bfaf002f833c824ccd1ec1a07be1e1e28fb8ef62644e2ec22c82e454f 2012-06-28 23:23:54 ....A 1511997 Virusshare.00006/HEUR-Trojan.Win32.Generic-07e0b425a5f23e3053c0f1762348be04ade277aca9a55148be4a998ab6a6d783 2012-06-28 22:40:00 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-07e2a0a7bef89d98b5cc06292d6659a01a7dbce208dea6fbb0c1d55586f98d89 2012-06-28 22:40:00 ....A 272704 Virusshare.00006/HEUR-Trojan.Win32.Generic-07e334fb0e6cb012bc4604b0d50cc29eb5465d0a1500c85188612e3fc50493e0 2012-06-28 22:40:00 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-07e439c71732caf820a690524c8fde004dacaeb5520fa71ddb05878046b94d7d 2012-06-28 21:06:14 ....A 188460 Virusshare.00006/HEUR-Trojan.Win32.Generic-07e50181324259873dd083f1ef9c4bb528393f15b7be5bc33aa78d0b35f05912 2012-06-28 22:40:00 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-07e952478284f49e5e6561f6fc94209359cd7e6b08f7a65be0fc45b38881a317 2012-06-28 22:20:34 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-07e9ea279b5c395a8afb49c3eea48908fca3c7008a87419887f85e732695f0d9 2012-06-28 22:40:00 ....A 79936 Virusshare.00006/HEUR-Trojan.Win32.Generic-07ec83f478170b478746f7365d5a095f0db0291c44076515488fdaf6885d6fe0 2012-06-28 22:26:20 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-07eca2a1282c2b98a652be8556a27221d50f9bb02c6dab5bfa341c2fd4a95eb2 2012-06-28 22:40:00 ....A 713218 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f017cf5266651d65ec0bbf45441a746649f628e420941fe57eca8dec767b1d 2012-06-28 23:23:56 ....A 471084 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f1ad6ffdd7a483eadec6da9d23272d8eaffc6ae4bb08d3b5b2e0ccf66828d0 2012-06-28 22:40:00 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f1fa9125f73f61968c0a39c3afb68b649683d5e0237288774f66e0a7fc9763 2012-06-28 22:40:00 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f399765480c7084b7aa13bd60b326f2cb2d1458311e3fb2fc58e5f13723cef 2012-06-28 22:40:00 ....A 25682 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f419ca58562a51cdb2cf1c7374cdde5f9dabc714f34ecd51b31d0463eb402f 2012-06-28 23:23:56 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f745e7b5f3461abcd319e70f3ec456f2143da346dac91d14633e3adf8290e6 2012-06-28 22:40:00 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f86eb4294c4bd02e22d2bf2709ea1786cb60c3d324d8d1f31ba6e36c7b56c3 2012-06-28 22:40:00 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f8b2f2ccd9b5fbe95f938b7b2db793266f1b59c4816d6431ddfcf26c31d36b 2012-06-28 20:51:46 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f8e8e2f8d077d17cc5b87baf5d49a0ac367072ede52ee74478cab30c144b91 2012-06-28 22:40:00 ....A 8301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f921235422036c04e6ff7db14d62206b0e0d9bb62ec499e02c7d5bd41c077c 2012-06-28 22:40:00 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-07f9e0220de416e065173876cf73a692a054ccd7810f92e11f7157491c9243d3 2012-06-28 21:00:14 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-07fe65c76fe47c5e8a23a9770c3a0eb751c8018a05309f028e9106a5b7486eec 2012-06-28 23:23:56 ....A 42608 Virusshare.00006/HEUR-Trojan.Win32.Generic-08025144d625765a59da590addb2164c923de188b7519ef2ca464ba16a358282 2012-06-28 23:23:56 ....A 3863034 Virusshare.00006/HEUR-Trojan.Win32.Generic-08038fe4bcd69bf030dc098eda598d3ce0a7ff49975e82c345e24863d46de4fd 2012-06-28 22:40:00 ....A 1334784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0804a79a3eb918ef8dd7ddcb45855914df0858ee278915939bb48df8d73c7ce1 2012-06-28 21:04:52 ....A 6336 Virusshare.00006/HEUR-Trojan.Win32.Generic-080625e735b1d47d8020cf6d83acfd8d6e23107da8dde69d70b563796157dcd9 2012-06-28 22:15:04 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0806b1143ac753748c48b1019fb99e1c933054fd4b29cd0687d8bdd496ec424a 2012-06-28 20:58:14 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0808378aa0112acc7753fde8e6c16d6a79925126eac684e3afe746ea86fe25c1 2012-06-28 22:40:00 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0808a4a48ce6d44daf51eb3b548d001e8f72f0f3a8799707290b1e1f749cb829 2012-06-28 23:23:56 ....A 473264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0808d6bda7217e35d3180948316aec518369596bf2f8b655a6738ff9d6245a1c 2012-06-28 22:29:54 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-080920b7f6158b6da900cc056b9114ec835f064107cb5a8cd536f5fd7be73be9 2012-06-28 22:40:00 ....A 11691 Virusshare.00006/HEUR-Trojan.Win32.Generic-080b4b38c57e30978aafcd57e9e8f57f61d34174b1609bd3601a0560abb295a6 2012-06-28 22:40:00 ....A 71641 Virusshare.00006/HEUR-Trojan.Win32.Generic-080c5c23ea964f9dd6e170418754a7fc774fe25075b4f6ca9e92d6d769859f4e 2012-06-28 23:23:56 ....A 2014532 Virusshare.00006/HEUR-Trojan.Win32.Generic-080d8407e17aa94640ddfbb2b835cb5dc5e8e55a395771fb3a50747cacdc71d1 2012-06-28 22:40:02 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-08108ad793f8cfb8b8e64c39465762ed7d64480e37f5d77f73c8fb135a8feafc 2012-06-28 22:40:02 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-08118b5c1a1c991678c88ea826a007aef386dbdbc19bcc1e785f825a6a94deed 2012-06-28 21:49:58 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-081274c48efd937967e966d47a814f35cf93a561af840fad37f682f29be6b6fe 2012-06-28 22:40:02 ....A 82954 Virusshare.00006/HEUR-Trojan.Win32.Generic-0813c3be674804518872e9626f0796c43fec1d47bebff38d72780859d6eebd50 2012-06-28 21:14:40 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-081528c1056e75c8c5887bf3d60720f3f518ee7a8285953b5d913993da71f9c0 2012-06-28 22:40:02 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-08179e15af1d13d98786354fe0c977a96fe1035b97c3bb44c27fe659f0041591 2012-06-28 23:23:56 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0819dfd40405276684a2dacf989e31bad6cf541a1705c7481a2c73453b4ab7b8 2012-06-28 22:40:02 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-081c2ff2e15957f87bddc946536edfd06ad0d2e97f9d37ad0a70328b7542e773 2012-06-28 22:40:02 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-081c7d809931e53f6ef41662e06ed4bcbe8e222c6a18565bed461efd444d3360 2012-06-28 21:35:54 ....A 127552 Virusshare.00006/HEUR-Trojan.Win32.Generic-081cd59767e758966992a3397702a18214f98c2567010ff0ac4785cff7bc143a 2012-06-28 22:40:02 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-081e729a6dd1973692e2c4bca35c91602ca4a2069b0a64edee865eba6310da37 2012-06-28 22:40:02 ....A 1248256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0822e9d5cc4c371042ca95f20a13c32ac81fcd55c48be25fd0a2d56eb3cb2474 2012-06-28 22:40:02 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0823f1062bafb8c48e44409e19283b6ae9687cf83ad85366caf871141f69f1e2 2012-06-28 22:40:02 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-08246fadad8a938af55402355efb9b0925323e625124b9137df5a31327cfc87e 2012-06-28 22:40:02 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0825b51f27001809f01cffcf082348f65f665ad6f4dfcad4eec3350dbc043f7e 2012-06-28 21:37:36 ....A 233867 Virusshare.00006/HEUR-Trojan.Win32.Generic-08277f7259dd7b72f0c5e4d53024e49b01ab4e4db00e9d2b308f5747c65cfce4 2012-06-28 23:23:56 ....A 1738240 Virusshare.00006/HEUR-Trojan.Win32.Generic-08297507b46689d85032de90366efbb81ed377fc49df4ca1071f1df6b8a8ca21 2012-06-28 22:40:02 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-082b0d9377784245594dba1a86a903af52f7d1b710fb1e764f7bac5324fcdca1 2012-06-28 22:40:02 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-082b1117a79f0e2b8dd3b447f0ba415c25369a9b068ce49255cfbc260b75374c 2012-06-28 21:18:00 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-082d84a9b5bc2463cbbd3fe76822cfbf59fbeb1f2edf39279a8db9e727fda0be 2012-06-28 22:40:02 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-082f45e8932ea2b62c775e5d828c7615bb6a914fdd5410c1c756ae6c945000e7 2012-06-28 22:40:02 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-08328a030cb16e0f3be5a8ce4864dcdcc13d89698c3b015a3a8dbe541f5fa219 2012-06-28 23:23:58 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0832f5a5ec63d88a91d27f700a91c36b2a7d122b72fa97bb65f45c27ec588634 2012-06-28 21:05:12 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0837a01ebde55c8f5ece1b0b6cb4dbfdc54840642137a6ae453f015b68c07dc8 2012-06-28 22:27:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-083979772d7a390e57771e2ea1d1c0779ac5f5bae9994069a538ac50e13bee30 2012-06-28 22:40:04 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-083bb195b2ce45ceb90c950341f36c87937b4e97f4d2c71869dc01cdf27004a0 2012-06-28 20:59:34 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-083bdf4bd5c28e78ed6323571fdf743c2c4a933c45b43350fc039ff4e1bb5b44 2012-06-28 23:23:58 ....A 376834 Virusshare.00006/HEUR-Trojan.Win32.Generic-083eb0d8f8fdb23e2abb5df7d3fca9223e0d54b42b38e3e2476ca230e431d67e 2012-06-28 21:57:42 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-083f4c3778eb1ea61f03283235b8d31117085210c01f9d8053af3a7871cfa288 2012-06-28 22:40:04 ....A 113815 Virusshare.00006/HEUR-Trojan.Win32.Generic-083f6d9f557660736603cefe11059886ff3e64caab0e3ff1a4ffd504f4404612 2012-06-28 22:40:04 ....A 40736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0841a4bc39f96b325c837e58c2e24898e2df1f6b1fa1208ca7e96442c1629718 2012-06-28 21:20:48 ....A 764928 Virusshare.00006/HEUR-Trojan.Win32.Generic-08441f103d8d38cba285776eb08ab4f9f1dae1e5fb4d1b907f9a3377c723598d 2012-06-28 21:38:04 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0844f1113060a4a117f5f2adfc8b67af4f2d481fea85b91627edb939201f4431 2012-06-28 22:40:04 ....A 4928512 Virusshare.00006/HEUR-Trojan.Win32.Generic-08458c5ef948f1c4b6fedf653546fbfb2588dfaedf08b7d7a2225ca1ef97248f 2012-06-28 22:40:06 ....A 94626 Virusshare.00006/HEUR-Trojan.Win32.Generic-0846cd4d1f921a6d801b8c9f45bf654326cd3eb32c0f63931cc1f44bc2b717f4 2012-06-28 22:40:06 ....A 1003901 Virusshare.00006/HEUR-Trojan.Win32.Generic-08490eb45269f1050bac71d3f1342223cfd4f0fdaff3c5da43f25791093543a5 2012-06-28 21:04:42 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-0849aef565ade30da38f7c4989bf36b26b012987f3c04f35b048988a09598d81 2012-06-28 20:58:46 ....A 300800 Virusshare.00006/HEUR-Trojan.Win32.Generic-084d169acca0af2bb2fc21d10a4f0441328084d98e6b242fd381d46cb0a2145b 2012-06-28 23:23:58 ....A 1836544 Virusshare.00006/HEUR-Trojan.Win32.Generic-084d67b8743f362e0d25637e55c360b15fcac55e416828c356ca63b08684aac1 2012-06-28 22:40:06 ....A 2298368 Virusshare.00006/HEUR-Trojan.Win32.Generic-084e1a093fa96216f477e00335433faa2ececcb017c3bcdac345c9a3e5446eef 2012-06-28 22:06:26 ....A 14821 Virusshare.00006/HEUR-Trojan.Win32.Generic-084e3bb4ba7d8636fa3608e450224c05a529837052b0a51cf393dae533d42945 2012-06-28 22:40:06 ....A 312572 Virusshare.00006/HEUR-Trojan.Win32.Generic-08519edc4326e639cc49139c16c0dc820960971f4e6632c0837631e575829d02 2012-06-28 22:40:06 ....A 30144 Virusshare.00006/HEUR-Trojan.Win32.Generic-08529c263a4f94f4669efcfafaf78a5b1fd5048eff0fb5523ba0949d761aff46 2012-06-28 22:40:06 ....A 2270720 Virusshare.00006/HEUR-Trojan.Win32.Generic-085463646c015016895cf8a9e785ea20eff3a732f4c7dc76f1239995d99d9d45 2012-06-28 22:01:42 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0854f2cadc64b25865d77b70e30d6f160fb471a77985593ffb29cfe1b4211d2a 2012-06-28 22:40:06 ....A 407040 Virusshare.00006/HEUR-Trojan.Win32.Generic-08567099c980b6b7e9370ea51eb5567a85bf0d5bd1a97eeb4167fdaafe6c9f2e 2012-06-28 22:40:06 ....A 43012 Virusshare.00006/HEUR-Trojan.Win32.Generic-08573af2fb1ccc606785b6e66dae44e2571ee6a48e73df3b7d1d38193ea847b9 2012-06-28 23:23:58 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0858cd72d5c692cd0cbfdd37229d6b40a83d97792430a7a26fc67b0ee590bb18 2012-06-28 22:40:06 ....A 382465 Virusshare.00006/HEUR-Trojan.Win32.Generic-0859c69d7bbdbf20517e8f9095f5e1f095e46a3d4b2d06b462b0cb50a7ac80f8 2012-06-28 20:51:00 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-085a829e7ee6556bcca378318624e7d9b3963713312a1aae21224213518a9cf7 2012-06-28 22:40:06 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-085ab073b1926a0259bc22a4e3d3177bed32ec461cbd6e4e0dc0d7eded87b018 2012-06-28 22:40:06 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-085b64be71dff842e5610a1e33e99d3c6801aae69b929aa78ec6c2d15c23a2fc 2012-06-28 22:40:06 ....A 49586 Virusshare.00006/HEUR-Trojan.Win32.Generic-085be06cd00031cac90daf5a82eb66f37ad011a05fd0024c44c2ef6710e12c81 2012-06-28 22:40:06 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-085c0878ee43abf66f14bd32219707a7dea6789e2023e2acaf81437aa7ea8b71 2012-06-28 22:40:06 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-085cad39e7a7976bda6b5b08a72404f93f3af7d75c0c3baab3a97bcec816bcb4 2012-06-28 23:23:58 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-085d022a223353846eac5fbfa64e60c71ddabb5db5a6ad9e96a5b79122c7059e 2012-06-28 22:33:40 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-085dade218fb61c5a7c0fdf0b3673a6014d80dc4809059cec06a3f546072cd6b 2012-06-28 23:23:58 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-085dcfd8e16fbd83123a152a1bcca3ab9d6c3342c1bb1066708883b78c2cb572 2012-06-28 22:40:06 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-085dda166849a3592ed738f8997ab1b1c543a2c647b89f6ab96137c537a8f468 2012-06-28 22:40:06 ....A 159750 Virusshare.00006/HEUR-Trojan.Win32.Generic-08647c03e81e5f9708adb388591a46f254a57632ea3b9ac5f12e45a4770e6d77 2012-06-28 22:40:06 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-08665da00412e6760405ee1d5a4d8ed659598c82e5ea16878b53c0174018c314 2012-06-28 21:29:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0866b54ad47248d7d6c0ab1c860eedd2b03b79e9447cffbd235eac44221f6a82 2012-06-28 22:40:06 ....A 24642 Virusshare.00006/HEUR-Trojan.Win32.Generic-0867d7825af8b0789a7f026935b320a58a8ae0764927781c37d487e7ca2ef4e7 2012-06-28 22:05:50 ....A 619525 Virusshare.00006/HEUR-Trojan.Win32.Generic-0868e4ae9d87bd8c2ab40900a8fc3ec0c3e1aa52744237ec03ebbdb6b1e75b76 2012-06-28 22:24:10 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0869cd5dd3ae4af10dfdd30dd6673e347e07c6f43d2e1b3320560c35fb267d15 2012-06-28 22:40:08 ....A 353280 Virusshare.00006/HEUR-Trojan.Win32.Generic-086b3d8185ab3b4f749a7b10a587374fb8348281134aaba2847f6cdc5a657dcf 2012-06-28 22:26:38 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-086bae9aa88e85954ba06a44ad574ff183a3069a7c4ea62df280f41cc7fa0f2a 2012-06-28 22:13:44 ....A 76804 Virusshare.00006/HEUR-Trojan.Win32.Generic-086db6570fd83888b65c6625983b44a7915099726e553866ad02a5664d1133be 2012-06-28 22:14:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-086dc589f795dcc3dd216d826806343cb44cd313a2daeb184aae69e496b5a9eb 2012-06-28 23:23:58 ....A 638976 Virusshare.00006/HEUR-Trojan.Win32.Generic-086e7cc3a7c89cdf4c04ff4d4b09c58a61abf289bdebf9154202d527fe1c3a3c 2012-06-28 22:40:08 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-0871e47ca95cd63cf04b91a54833bb9219b80375d0da25d9e2ed4c14425237b1 2012-06-28 22:40:08 ....A 1465162 Virusshare.00006/HEUR-Trojan.Win32.Generic-0872212cf7a6dbdb31ab81a54b2f28996883ed7654ede7e784c5e7771724cb82 2012-06-28 22:40:08 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-08732ba8aa68b92acf64b74b5b703c391bffdfbba05f76cded441009b8bca1bc 2012-06-28 23:24:00 ....A 26839795 2733715776 Virusshare.00006/HEUR-Trojan.Win32.Generic-087420e4424f9c813873e85483a432925791350a48c854620a334b7eca5ecc81 2012-06-28 22:21:06 ....A 244744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0874581959c4b1d7231290403331ef55354b5be28378f932ecb082b0f1539db7 2012-06-28 22:31:44 ....A 1012352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0875a9f3becd65c225ee66489ad5ed0d3d3f22d2741510f2f501361236993b0d 2012-06-28 21:56:30 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-08762a7ed3d3ef9ab3d419c5068eb4b685c2d16521d2ad11370a08adde71b21a 2012-06-28 22:40:08 ....A 540710 Virusshare.00006/HEUR-Trojan.Win32.Generic-087737878428a81a99f8271e97b802038b8faa5a96664ffbab90a631b97ce7ef 2012-06-28 22:15:58 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-08789b3815807c301578019e79a338b42d72814da4c0090f53961b140a6c4f06 2012-06-28 22:40:08 ....A 564360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0879d9f010f2d21e801a343db030be5e9c6d772612395ebf391bf99ea598eaba 2012-06-28 22:40:08 ....A 1164800 Virusshare.00006/HEUR-Trojan.Win32.Generic-087ac430c6308feaaadfdaa5e7ec681b81cf60273f563158de5970858b3adc90 2012-06-28 21:04:52 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-087ae948bca72b91f6797c22e46a961dbd10ec480ab2f772a8c6691a5e8980e1 2012-06-28 22:40:08 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-087bc8a930188e23d8e5ae91ab47aa3b3de626d5a32c563541d4ae1601237915 2012-06-28 22:40:08 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-087d6b2fb3ed38a331e1d88b8bb02c5f8ee8a5d8dd6c574ae68f5f9ac32817c4 2012-06-28 22:40:08 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0881c84af0049daf3ae6cc7f87752e46097dbaeede6243306ae2f6b69f5ff359 2012-06-28 22:40:08 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0883ec8f1c3e36e097a78fe6ed27027ff7ffb654c58be2bd924de99f102d2c7e 2012-06-28 22:40:08 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-08879c95c55c3ee3fca979078b7e69393c5b79fe81297faa6e787672e5c2380b 2012-06-28 23:24:00 ....A 21415936 Virusshare.00006/HEUR-Trojan.Win32.Generic-08880ae25d30c244cf0d53cb4996b89d61881600c8dc7ee144144e10624f79b4 2012-06-28 23:24:00 ....A 84506 Virusshare.00006/HEUR-Trojan.Win32.Generic-08888898ed8ccf471f486d32ca368f9a7060c116392c6c2df9a09a6871a7521a 2012-06-28 22:40:08 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0888fa73f0f95382dd5bdccf4166545226fd65501906de56a67141b84b928914 2012-06-28 22:16:22 ....A 253062 Virusshare.00006/HEUR-Trojan.Win32.Generic-0889b540b527cf03f995b15f3bc8c89114582d6a5049ab6ad1220708e5592e83 2012-06-28 22:40:10 ....A 94212 Virusshare.00006/HEUR-Trojan.Win32.Generic-088ac29f4e9194a799e485677a9cdc34b2fc6516d1e3a0b626349895ee1ac4e6 2012-06-28 22:40:10 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-088b3d1b60cb2816e1542c014c33c4bb3ac48ecf722a1af3906468fa1981f4b2 2012-06-28 22:40:10 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-088b5ae03cd805e6fddf945678228c5156e25b42990b025eb710b506ad52d270 2012-06-28 22:40:10 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-088f1685024e9ad72f4922fb573630edb8e65d1ded7beb437a6f0324147caf10 2012-06-28 23:24:00 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-088fd8f71f3974e6afb9a95286dc38ee627e84751249a2a568b4c90fadd1951e 2012-06-28 22:40:10 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0890aa8d4d25892553e75ba121a3bf0dac52f76f6f6c9d88b76a1ff814454fb1 2012-06-28 22:40:10 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0890ba0efc71c287edfe81631eef91665d3b762cd55b26be4f4ca9e1fc618ab0 2012-06-28 22:32:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-08910d250270cc665aacef1b28de51010711c5e00bf64c0ddc0a67e78aa056ea 2012-06-28 22:40:10 ....A 41344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0893a93d6ade6bf555626fcfd1b016ac7c2fdf1d75391ef5f43ce0c1f6815f62 2012-06-28 22:40:10 ....A 335360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0895b48d37c15eb1995eb025bf8d5d5127fbc5dd227a7f7698d6c49c8a8c881c 2012-06-28 23:24:00 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-08961fdb44147f4ab120092eddcad96fcb51da26b7be66b5ae698c5fa0798354 2012-06-28 22:40:10 ....A 225288 Virusshare.00006/HEUR-Trojan.Win32.Generic-0898f324074c1b62475313faa57c919fd3beddb1d4ed7418f7c83c533bd3d441 2012-06-28 22:40:10 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-08997a057a1a0ff124c25fa3c6ad02fe06d9d170f44b520913852099e344b67a 2012-06-28 22:40:10 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-08997a26b68cb2f83a8ff2f6e2dc3e2b686ff564fce9bce8e025ae5113ed2edc 2012-06-28 22:40:10 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-08999e9c332250703b174b3c4c27218f2b0cbe71e16667232f83485ca3daa24a 2012-06-28 23:24:00 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-089c1b0a575773f6d87a5902490a8fd0cba89cd23b47e6178e4af10129ca4a7e 2012-06-28 22:40:10 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-089c69997dda7201b825df373064a9d9b347402dee6fb87264f3da448cfcb7b4 2012-06-28 23:24:00 ....A 125441 Virusshare.00006/HEUR-Trojan.Win32.Generic-089d111154a81fce49eb3df9d0cb84ad4a66c7998f55f1e141c1b5fb8e20e0ae 2012-06-28 22:40:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-089e6f1c4695964e19e3452525a27cb11ca8fa3ef36fff9506312f119fcc0623 2012-06-28 22:40:10 ....A 54917 Virusshare.00006/HEUR-Trojan.Win32.Generic-089eea70fe268e9f2f222176044b78a1333053d44a2ce60674f72ddfa524eb1e 2012-06-28 22:40:10 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-089fc0a31ec5d1aa35cd3e17c78383b608d5c4511bffe4200606c1bcb1454bd7 2012-06-28 22:40:10 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-08a5b42dd9636d420da4e8ca74223afb59071c8a35a3f9ac1b65185d450754ba 2012-06-28 23:24:00 ....A 1411767 Virusshare.00006/HEUR-Trojan.Win32.Generic-08a6f2e4cdb4c8fbc985aa841b11588bd564648cfccd6a486e507c1a733a29a9 2012-06-28 22:40:10 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-08a7c5523b90e67a95ec9acbd342bf3f92d09a4527946efd98777739ac17c988 2012-06-28 22:21:44 ....A 415232 Virusshare.00006/HEUR-Trojan.Win32.Generic-08a8b83d9b6c7a361548b02c587114e430a079e107ca7a1c7828791cbcb57b25 2012-06-28 23:24:00 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-08a920964ac6f2308b629f6c5593bc93ad55390d2b38d9716180cd47f30724bb 2012-06-28 23:24:00 ....A 881664 Virusshare.00006/HEUR-Trojan.Win32.Generic-08aa62dec4ba6529da5276896b0161c47c0cf0af942b702d8e8cca044bb12420 2012-06-28 22:40:10 ....A 308224 Virusshare.00006/HEUR-Trojan.Win32.Generic-08abb203c103a56e590708a921639e6639ccbacc614412c885957b8fd06a1103 2012-06-28 22:15:30 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-08acbe5c912e5d823d4bdbe1dc4c67d969502d24a43d3ddba5f06b4ad2e572a0 2012-06-28 23:24:00 ....A 15295 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ada9b9676d59536c9edb94f9280293b97f9fd19381acb453b6d1a72d007fb9 2012-06-28 22:40:10 ....A 45609 Virusshare.00006/HEUR-Trojan.Win32.Generic-08adc7181ce06dd4a5aa26df849735742f70bf701a5cabdc01df909aa611431e 2012-06-28 21:12:48 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-08adddf7a77ad9f48fb79abd1027e73a7b477f3d81bf1ced95cbed104c6208a7 2012-06-28 22:40:10 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-08afb67f5410495c3482674ab0e1fe61905f553e75bd4d5797285fbcacc29ff1 2012-06-28 22:18:46 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b04b2f481b6a4a8d0b689cb864c43ba1c81259e8c0f5b7a5204f4c75bb1bc8 2012-06-28 20:59:34 ....A 42080 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b0d7418497bfb537f24a85cb228c9ce5fef5a03d543d99917485e8ac91c902 2012-06-28 22:40:10 ....A 2265088 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b2458ec79452955c22deb163ea5fcd9d08782772df81bc2dfd290da593fccc 2012-06-28 22:40:10 ....A 6736 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b4dec97a40cb8ae9d0a1ffb02f616c95e7ab392315675d0a82a63a2e3fe8f6 2012-06-28 22:40:10 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b4fb83e9024181f68cf06cd294072b0e962ff13678f8cf38c46645b07b2643 2012-06-28 23:24:00 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b84e3c75d2526e10f026386dcae9ea7fe67810949be8c54f72f2311de09136 2012-06-28 22:40:10 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b900e8da8f650c4a7bfa4bb82d36589cf5397a978f550fcf4b3ab632f5c53f 2012-06-28 22:40:10 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b984ea11617e4c4736104b99109f702972bcf49c49b7d9aca40f90ef310261 2012-06-28 22:40:10 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-08b9f7e0b6247183119282215a59ce9094c31e657cf6ac3fa9d052502cbdab30 2012-06-28 21:24:44 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ba004b4547dd5e4f56c72718cae6e44c2878409fc86b53c7695f78bac6e4b1 2012-06-28 23:24:00 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-08bacb7f17016fdbc3580c40a05ad52596625c25c3d9a7ef3e0f71130e9f69f2 2012-06-28 22:40:10 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-08baeaaea479adf82e7eb59c805a6b9b1393d8aea864db6d21f6cd6fbc1b87ed 2012-06-28 22:40:10 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-08baffbc5367a224bc8c8b2cc3bdbfc65c0dd6de6c6898ebb03da7ac8671a918 2012-06-28 23:24:00 ....A 26649 Virusshare.00006/HEUR-Trojan.Win32.Generic-08bba12ce7e017a87a0d96e8279d01050318f4cb61573fad3e818f9d8385bedb 2012-06-28 21:13:30 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-08bc34fec5e3e3e331c1edac1b1a4476ccf9441b2b384172969ac56a57890083 2012-06-28 23:24:00 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-08bf9443a78897794127986f6a3fac7b495f19ed0671f11e0a15a5c5e009f384 2012-06-28 21:47:58 ....A 496640 Virusshare.00006/HEUR-Trojan.Win32.Generic-08c124f4b343039e98562d3a52d9306d3cd46ac39ace07e93411fc7653940589 2012-06-28 22:40:10 ....A 1865728 Virusshare.00006/HEUR-Trojan.Win32.Generic-08c37dc91545bd5c25d7e71d3d9190db2f4e4ceffb1939cc728f3914bec5eec6 2012-06-28 21:19:48 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-08c5b143321bdd237f1cb2ae0204117f2721f271057eb5a8503126088a2af680 2012-06-28 22:40:12 ....A 954842 Virusshare.00006/HEUR-Trojan.Win32.Generic-08cafc50d53150ac400afdf76a119f9f3c5e34a7f562e0001616cfbee5393ea7 2012-06-28 21:11:06 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-08cb7a93d35498c2742a30f21be2d6abb45fc7e38c3f6a1a8df41cc1d0081102 2012-06-28 23:24:00 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-08cfbfce517d1bddec5a5004ff5a097bd10acbfa8146ee75c1a495ffad3f102a 2012-06-28 23:24:00 ....A 423936 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d2c2b4cf6bbf41b5475469f292b432d5265d5510de302a84b9e30e85bf5cb5 2012-06-28 22:34:28 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d39099d86c712cf4ef3298b9978294ca89ef8d96920adbe6edd4567c573119 2012-06-28 23:24:02 ....A 738056 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d4520ba539d6942590aa237d009692c80eb556193ae92005bbd357895dd716 2012-06-28 20:53:50 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d51bf82773028aaebd53abf0d3a9b6c7cf36be17e5c7588c02b32d5848230e 2012-06-28 23:24:02 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d5a05ae63def3b3ea6750c71ce9c753ef2a92eebe0ad51d9228c883f986dbe 2012-06-28 22:06:30 ....A 1271808 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d6ae0f5dfec150ac01360f371ad40c4495f05eea710bc27d1c94159ec395ff 2012-06-28 22:40:12 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d70e688f70933eb14816e1f7ac7d6373ab467b2222907ded25189b6b517d18 2012-06-28 22:40:12 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-08d7ac3908899e51fdc7966b57be947522aa6e691514a9b1b1363764dc4ac442 2012-06-28 21:48:18 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-08db411e8b7154cf594d9c8ffc5fda4698f9c27686c4407c41ad6e5a96cdfe92 2012-06-28 22:40:12 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ddb94ff2cea98e16f4218b0c691fb685a350ff985e29e30599bbd413a2158b 2012-06-28 22:40:12 ....A 85760 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ddc0e43354deaba8312882e115802aa0c31f77a0f71065e9629ea42cd9a40a 2012-06-28 23:24:02 ....A 204076 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ddcb5c39fd6e8c87a09b31aa84227cd04f0a8e7a511f94fe96108a6820e725 2012-06-28 22:40:12 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-08decec8a3828a6901e2ad619007937624b1eb70729a6701760bb2ad2fea69a9 2012-06-28 22:40:12 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-08dee6efd7387809c790605d7b19fa58a8116ffd8379eda71b3a91de6815779f 2012-06-28 22:40:12 ....A 1864192 Virusshare.00006/HEUR-Trojan.Win32.Generic-08df9afdd7aadeb106d6d636b90b07a20a7ccf3154f99b1244c4199bfc989c58 2012-06-28 22:40:12 ....A 570953 Virusshare.00006/HEUR-Trojan.Win32.Generic-08dfa048bcafa317b84f3e21ef85742343c4d078f3ad452e74d362338d1b2ce4 2012-06-28 21:52:10 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-08dfa210527c9e8a76a1f179a626425fb416f5fc4cc896a13a821f635fa1e6f9 2012-06-28 22:40:12 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-08e038b730a238d60e4916c64a64e0d44af1f1aad7350fd5bedc3a82a39f3984 2012-06-28 22:40:12 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-08e1f96a560d6f58ddd1968a5745122fd286b947cc64d68cfb9b0b002c123d48 2012-06-28 22:40:14 ....A 2894585 Virusshare.00006/HEUR-Trojan.Win32.Generic-08e51e0220156ee6a6d9d4030b830234c88684e005b37be4c0b58f8851f2bd49 2012-06-28 22:40:14 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-08e8fe345810653a26ed2ff1cb65315b0e7d7a605f9bedc0be2d517df7224c31 2012-06-28 22:40:14 ....A 1238535 Virusshare.00006/HEUR-Trojan.Win32.Generic-08eb7b1fe9c0454c066caa3176ada12aee4d5749cf2199f51a32cbcd7b124170 2012-06-28 23:24:02 ....A 752280 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ebd09e9693cb744c8556b2836f89fdfcf9d62999452e80a924b20c28b4eb60 2012-06-28 22:40:14 ....A 542190 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ed1f9219a624e544849e4725b731505da8ce821d59819fcbbda5646ac03ded 2012-06-28 22:40:14 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ed74090d6db03c21eecc71dda054b373f3940d1ee2759682fc8162cab6a496 2012-06-28 21:35:48 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ed78ca4e0b8bc3c1d40734e199f4a2e6575c8796f40a4ef4a36b4477558bba 2012-06-28 22:40:16 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ee6061ea278be72c8966bd2e9cd4bbbe6b0296f86b6a7a6033b9b92d1f279b 2012-06-28 21:30:02 ....A 33808 Virusshare.00006/HEUR-Trojan.Win32.Generic-08eeec70529006651259c06625e1cce93b4e73fa16ffdff929a62e0b14dcad27 2012-06-28 22:40:16 ....A 90880 Virusshare.00006/HEUR-Trojan.Win32.Generic-08efedac2a56b042ab3869a0845af6ce45dbf44df705fa433770ac3752effe22 2012-06-28 22:40:16 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-08f296e9e540d08bdff74c3f1516a218f7084fa7cbf01832789ca0ca10f434c2 2012-06-28 22:40:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-08f49abdeaad42ec7df33628f6c98ac704daff759fe9ae0c14a1dd80988dbde5 2012-06-28 23:24:02 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-08f50713711e7ce3bb6af20057158cbfdbaff420cde70ce9b9e2a31052d29ac3 2012-06-28 22:40:16 ....A 2297856 Virusshare.00006/HEUR-Trojan.Win32.Generic-08f5ab0d9bbfab81738bfbf2e622cbd145f0734f877fac25d682abbcd36396f7 2012-06-28 22:40:16 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-08f684770c04a1ba66c9ef3184105e7c96432feca786f7e011ac1b14b4f66c11 2012-06-28 22:40:16 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-08fbff1683bf2682a52ff31d2d087521440fcd49bcc4b0d0f1935681cb18fcfc 2012-06-28 22:40:16 ....A 2848256 Virusshare.00006/HEUR-Trojan.Win32.Generic-08fcbe4b49fa4648a1370ccaab7580260636595a0d8f69a00da3538696af430d 2012-06-28 22:40:16 ....A 293451 Virusshare.00006/HEUR-Trojan.Win32.Generic-08fdc681c944bb78b722bb68a0cf631c92388c1ffd22bf9612b62dfeca8860fb 2012-06-28 22:40:16 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-08fe0890c8bef48f701b27d9f577c6e84bd6e7a0ed2035044d346f12047e3937 2012-06-28 22:40:16 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ff195a182895a3ea5aeabdd015bea1fd67cd7a2eee1a754f27c5755b2bae1a 2012-06-28 22:40:16 ....A 37380 Virusshare.00006/HEUR-Trojan.Win32.Generic-08ffa5a0735a755438d479bfd257ae6b78f90095c678072ca966277836fecc7d 2012-06-28 22:40:16 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0901ec2c548c9d343921aa27ad5b8c0681ef64e622af10a2e54ff2ceeff00db5 2012-06-28 22:40:16 ....A 939058 Virusshare.00006/HEUR-Trojan.Win32.Generic-090216cde22c77218cf961ef38411fe549e4dce857e306b08124f409809b20c1 2012-06-28 23:24:02 ....A 270175 Virusshare.00006/HEUR-Trojan.Win32.Generic-090308109acbeeba008bfe9a85470c4551424591f6028fdb788f55af45aaaf50 2012-06-28 21:20:46 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-090431fe98ddf0acab2929457495c3843e512e4969212adb87bf5c51333d9a1d 2012-06-28 22:40:18 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-09047c6a77eb498043705723aa8c225e6ced03dd8c7cc874e648b13f80e782ce 2012-06-28 22:40:18 ....A 35340 Virusshare.00006/HEUR-Trojan.Win32.Generic-090807133fedc2e4e98ff9cc96bcd75603be2eabafb8cdc60878d616349d00b4 2012-06-28 23:24:02 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-09098c78415b29cf1b71931ff93062bfbdaee15c7fc9eaaf27ef3b0dde47d5fe 2012-06-28 23:24:02 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0909a1d6260650b25f8ef931496db6f1b34f9e90cfd6e09cd0a8fb9b26111640 2012-06-28 22:40:18 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-090b1b89e103d90d3ad4a538c068dc004acc6b2a73e7f025770c03c35a9f3ed5 2012-06-28 22:40:18 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-090c969cad552511f544a326cd59f749c43e0429e34fd94887b312b8024556d3 2012-06-28 22:40:18 ....A 23710 Virusshare.00006/HEUR-Trojan.Win32.Generic-090d0c00cf16862ce8462451834bdbae5c69b1cbc0440c01d10ab98b4c989c8d 2012-06-28 22:17:14 ....A 492741 Virusshare.00006/HEUR-Trojan.Win32.Generic-090fe2072699584823c22c553a85ec5ca7a801daef9e9a802c20dcb4a6d09421 2012-06-28 22:40:18 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-091011ed664bce45caf042b02205630a4c50a31bbaec3a0664d3c06f8fa7d1c8 2012-06-28 22:40:18 ....A 2531840 Virusshare.00006/HEUR-Trojan.Win32.Generic-09105cf36275b70055c0debd81c7187d5235b3beecc0c0359aac6d6610b01c11 2012-06-28 22:40:18 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-091213d3173b8e1e3d44e457e9b4a33445914581c61b172180aa7bb98f60d4aa 2012-06-28 22:40:18 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0913651c43e201902f4ebf338693cf7f4820e6ddeb2020128b303eb85c56bdfe 2012-06-28 23:24:02 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0914ca0d3cefd8b3cbf09a03a1b5d8f22eff370dec181577de4d06e465c80bfd 2012-06-28 22:40:18 ....A 203656 Virusshare.00006/HEUR-Trojan.Win32.Generic-091572cbef627356a3c40abf841ec4126ffc145aeba84193d5353f030caf80d6 2012-06-28 20:52:44 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-09194fbc82d8ec7eb14b7a818d13ff5e74e8590bedc50b68a9daf6d34e2a4e8d 2012-06-28 22:40:20 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0919b88f6f63907000ba1f4d379bd43a37c45cb34c09136780f47fd4247004f4 2012-06-28 22:40:20 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-091cc7d9c79fce1022fcafa331a107e4f8bb52afdb5d0356817e15e45ada51c8 2012-06-28 22:40:20 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-091d40ca3053c5cf855e5a5d3eb8da957047abe75ff9a4390a43c6a5c16ac905 2012-06-28 23:24:02 ....A 329185 Virusshare.00006/HEUR-Trojan.Win32.Generic-091e3bd16708c9a1a05e6b9d119d7578b9e8294acca224cb5bef55d1431e23bd 2012-06-28 23:24:02 ....A 12032 Virusshare.00006/HEUR-Trojan.Win32.Generic-09207bc934e4f2d6f29454fd70cca4fbf49d0a5145e43a1320fcb2b2c19dae4f 2012-06-28 22:40:20 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-09225dc241799ccb727c8b0b38ae8c42318a9fd2bc889b7427fa4c892a3e8241 2012-06-28 22:21:42 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-092669affe655b661bd2b8bc9cb4d6b78a477f3bac5aabb6acc61e0eba05c29d 2012-06-28 22:40:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0927868c8e0fb64d4a9b1da12edcb7244ed44b470333070ddb3dba0812d17e82 2012-06-28 22:40:20 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-092806765670cec8b427ae7fe78752cc8cb8fd62f0a8e87bac5863782ea0b3d7 2012-06-28 21:05:32 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-09283b4e9d020c8927e2b3e3918ab1cf059699e1e7920731984c8fc86d2172da 2012-06-28 23:24:02 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-092894edcbc69fadcea286a298e37466c862a5a072942873f5704821c7c5d4a2 2012-06-28 22:00:22 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-09291bdff91db3ae111884f4ee0e5eafc133f33ec7eb82713c18fc0d516a84e8 2012-06-28 22:16:12 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-09299ab72c7474f520468aa7100aacc5a98d2a214b026fdc20b5b4786e2eb2bd 2012-06-28 22:40:20 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-092bd0e4de255edadf00f4190afd9d36b2c95ac40c7886153719a2437e6ac701 2012-06-28 22:40:20 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-092ee6206ad959511528b7422657bd98015010ee8ee26aa68a162b395cdd0a37 2012-06-28 22:40:20 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-093029e249b7dd9015342ebcca8e6b211e00524d9ab60e4fef0912f25c4c8dc8 2012-06-28 22:40:20 ....A 589086 Virusshare.00006/HEUR-Trojan.Win32.Generic-0930b43b4c8cbf2f305ec5084825f04f704917608752355f6c55aa4c49feca1e 2012-06-28 21:20:08 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0932675c38c90cfe69bac83a79d2c7ed57d6de0dcb5747317899f70a2abd7294 2012-06-28 23:24:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-09326f60896940187441de2af41f875410b5f105e932b5327e5a18fe1d07b3b4 2012-06-28 22:40:20 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0932ec755416c6b7b65d2b1b1255161d9c666afe3fb1c5debbe5bce04ed03edb 2012-06-28 22:40:20 ....A 492801 Virusshare.00006/HEUR-Trojan.Win32.Generic-09353d39ac8f655b42fbefe7915f2a76c5b14791cf79004bce3e5e099fe0eb17 2012-06-28 22:40:20 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-09389ce8606029c81358722a58e965831e4ca9ae696577a874084a92603cca44 2012-06-28 23:24:04 ....A 355892 Virusshare.00006/HEUR-Trojan.Win32.Generic-093d5c3992b79896ae17dc6a64de9446ca61f245b38400111f34aeafb97c66bb 2012-06-28 22:40:20 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-093dd43ef61533a76a7aa0c9578157001c7ad7afc42fe794155985a05af4d128 2012-06-28 22:40:20 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-093e588be1381f4c04c87c7116127bf9ea1416e030f2b5060dad28e1a3fcd7a0 2012-06-28 22:40:20 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-093f9fddecdc630cc3343c9b845ecbba3471a021c7e15d076dd660a3e90fee58 2012-06-28 22:40:22 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0941bd5591b7cf07c61ca1c4a908320e61f63c14c8b74e7ecdbbc1b1ba69b4ba 2012-06-28 22:19:50 ....A 69128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0941f331d10e92ecf1094a21f06707724c83d56bb9adf8286a4cb73d0a9087d8 2012-06-28 22:28:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-094395db29a8165a3bf3319241c01e0867a58a0ff220d53e7f251f689993b95f 2012-06-28 22:40:22 ....A 1499748 Virusshare.00006/HEUR-Trojan.Win32.Generic-094598342477950138c58941ea7a1e9f974ed810c4825b3ee84b506af1805004 2012-06-28 22:40:22 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0946c2623ad08a59dcf450b7cafa3534d6a6fb1bb621af782427008e53e8ace6 2012-06-28 22:40:22 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-09476e240f5245619a6b7b032209fe03e2aadec80dca3ef48faa90448eb4bc9b 2012-06-28 22:40:22 ....A 160380 Virusshare.00006/HEUR-Trojan.Win32.Generic-0948237478c9cae98e62d06a059aa7e35dab12d4779a283f10fd77a6259e7b4e 2012-06-28 22:40:22 ....A 415831 Virusshare.00006/HEUR-Trojan.Win32.Generic-0948295871eed0cff9b9d9a3d7da318ab93a148a4b88dd7f74b6413002b13c45 2012-06-28 22:40:22 ....A 313872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0949795eedd8c3dd259bb90b663bb54a11a2144a1e7723a891ae313dfdf1eef4 2012-06-28 23:24:04 ....A 43012 Virusshare.00006/HEUR-Trojan.Win32.Generic-094adeb7be7535bf309f9b99884564be69ecdd85656434da05713003bea04e62 2012-06-28 22:40:22 ....A 87504 Virusshare.00006/HEUR-Trojan.Win32.Generic-094f754ca551833210b84235194058124611f4b937058cbd823fd0eae622d347 2012-06-28 21:35:40 ....A 287896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0950e58b831c62909f79557c2e2a6209661453628c91a0cfde752a792c097d57 2012-06-28 22:40:22 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-09514773ca373448410dfef16b9e324be28343cf43b6fd0f7fde95443e3bbb8f 2012-06-28 21:03:02 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-0955c128c8f9825fe626503f2d66f7cb5f4795d96415db17a8de661bab832b04 2012-06-28 22:23:08 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-09564fe2e19bcbfb4b660c882850f8898902a883f8b9dd5a621a76eb9ca187c3 2012-06-28 22:40:22 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-09575161a1cb8d13a24c984a881e6e8d1e412a7ced6c50204fab944fcce712a9 2012-06-28 22:40:22 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-095c34316260c864ee376b1744961497f8c90f3ad98918f46e13df097fca7f8c 2012-06-28 22:40:22 ....A 523809 Virusshare.00006/HEUR-Trojan.Win32.Generic-095d92ad4a1944d3ecc5ab96f206f9c2d135ec5187d846d26bfe687d3fcfcf9c 2012-06-28 22:40:22 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-095dd7f2b9a559869e1298172eb0272d19fd314ee042ae9167e5bf223f4ff0a1 2012-06-28 23:24:04 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-095e030adb4a7c491af43586a8c214de0622868e9caeba3de5859cd09905f5f7 2012-06-28 22:40:22 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-09617d10bc6952ffe4d90780c8eccc01f30bedd807407f8cab7b086a39392890 2012-06-28 22:40:22 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-09625ed9e5f67a0aa1e6400a37afae78b45f69439f8582849d09ffc73c512f5b 2012-06-28 21:44:14 ....A 74624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0963f22e51067f30860f919a2b36e335766c3f597ced45f42a91573b013bbad2 2012-06-28 22:40:24 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0967edc5ce71c20fa4a428d2d6b5cc32ebcd59568429801ef4a0713798aadde7 2012-06-28 22:40:24 ....A 1384448 Virusshare.00006/HEUR-Trojan.Win32.Generic-0968834b4af94c8fdbadc8e1fc562203814a43cf5a07a5e9d7b96557670a17b9 2012-06-28 22:03:38 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-096a5143541765a31fb6938fc46fac83b9f2b90922f9ba2792929a2b4ee4823a 2012-06-28 23:24:04 ....A 9025546 Virusshare.00006/HEUR-Trojan.Win32.Generic-096b93f0a1a32d6a825521910b1451be7f3fcb832dcb8a457805ffbb4031511a 2012-06-28 23:24:04 ....A 13639680 Virusshare.00006/HEUR-Trojan.Win32.Generic-096caf1013684948252c4c718bee7ce256bb4dcdcc594c5f439ced85c9199d05 2012-06-28 23:24:04 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-096dea1f827d6c2ce85d751b62781df13d1e3dcb1707f70cb19e54cd0c86e64e 2012-06-28 22:40:26 ....A 158144 Virusshare.00006/HEUR-Trojan.Win32.Generic-09713749570f09c991191b5c0337447dfde6c07036ea2cf6d88773326edebc28 2012-06-28 22:27:34 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-097166be189bab78a917e3a3857bfbecbdc11dbb5b3bd6216489413c23c119b7 2012-06-28 22:40:26 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0972f4c77a5d8ced90916a2ba0b4a3b7077e07adb63aace8d12cc1131e2181d8 2012-06-28 22:10:44 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-09732622b79c5ae4e7384feac23dbbed722571dc41b2442d26b078f2c5d23175 2012-06-28 22:30:20 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0973d0b3e2c1c58920bd785c64a3e63adea204a037701793fc2711654ea0b97e 2012-06-28 22:09:50 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0973f17dbaef799237ec1fe6e1030ed8d8c35974784f9e149487cab3a880173d 2012-06-28 21:04:02 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-09751c31c939435e23d068978c36c26152085baf86ac01da23908d42314fe10d 2012-06-28 22:40:26 ....A 1368064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0975d188e7b91df45fbe1e5712283a48496ad9f33e59c16dc60669c08e1e9442 2012-06-28 22:40:26 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0977b728ebc3fde3462a942ead25d29f5dec971730788b21e33b16e29ad146a2 2012-06-28 22:40:26 ....A 3374592 Virusshare.00006/HEUR-Trojan.Win32.Generic-097a1a6b886439f4b618282bb6f93ac19db1367ae71144db7380d2379c933bda 2012-06-28 21:19:20 ....A 845824 Virusshare.00006/HEUR-Trojan.Win32.Generic-097a1dee52399f18ce8d1d818c579d52123034dc6ca95e210110d84541bc9d72 2012-06-28 21:04:28 ....A 250024 Virusshare.00006/HEUR-Trojan.Win32.Generic-097a76f564f37034b70de588d8bc8704f60840b1241e8d516beedb6d392478f5 2012-06-28 22:40:26 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-097b48328525bb89f066b5d2d13ec62f6f40867deefae1da61285126216f5140 2012-06-28 22:40:26 ....A 333312 Virusshare.00006/HEUR-Trojan.Win32.Generic-097bbca0a23524482957744c3dfc2d4ba4f91fab2f5fd75be935925a455d923c 2012-06-28 22:40:26 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0981a3207e7f1ac112b723e3ced599243de402dc393e5cc28cd9d40dfaa289a2 2012-06-28 22:40:26 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0981d613b2cc0dfe7f3aae54450003fd1f749875ef5ed035e1e515f2985a95c3 2012-06-28 22:08:04 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-09866346da5ef9f9f0830b0116d6bd3747bc30e521a42656f3f869674425b296 2012-06-28 22:29:40 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0988af081aa6935c6464f44e32f8abc722038f3aca3985d57b22661fa67c5cdd 2012-06-28 22:40:26 ....A 735232 Virusshare.00006/HEUR-Trojan.Win32.Generic-0988f863ebc3a589ecf57b14ed57f90ec641fbd3fafd82f8e84689248bb0827c 2012-06-28 22:40:26 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0988fd00d6e590db421c778ff3d7c46d9768acc8597d4cd25e8525a9c3ac48e2 2012-06-28 22:40:26 ....A 1484800 Virusshare.00006/HEUR-Trojan.Win32.Generic-098c58db8dd1c69ca705c7b7359c03e138ad6025f8d3e575ca20cbbf2ce11f8e 2012-06-28 22:40:26 ....A 98017 Virusshare.00006/HEUR-Trojan.Win32.Generic-098d6c5049e552b17b7a0d54264618018e3a3b0ebb77083c478d8a9e0040a750 2012-06-28 22:40:28 ....A 1061888 Virusshare.00006/HEUR-Trojan.Win32.Generic-098fe69acf60bb0732988ff5bfc6278d5921fb8236ad6d946781327b2b72e46c 2012-06-28 21:45:18 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-09903db45977bc3c5c84925b71f4748bc897fd937d859bdb44028e4640cefb1c 2012-06-28 23:24:04 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-09913b2c4c1591f2b90769e351b8376ece98c399fa6402c6b301c495e54e75f6 2012-06-28 22:40:28 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-099212bec511ae71af122805838c36a873d2bf3647f0d9c061c237e238dffe5f 2012-06-28 22:40:28 ....A 80286 Virusshare.00006/HEUR-Trojan.Win32.Generic-0997cbf490427936f1b418bf3de73ea1f3d1acf01ac819305b059c5468485bea 2012-06-28 23:24:04 ....A 4367 Virusshare.00006/HEUR-Trojan.Win32.Generic-0998991e65cbbe61ede6511a1dd637aa9d1a3e664be9bbb25d33ddb60a4108e9 2012-06-28 22:40:28 ....A 1078280 Virusshare.00006/HEUR-Trojan.Win32.Generic-099c1914fe3b4076687238beec59ea799dcb75fd98fc1af70ed3e6b86a50a4d9 2012-06-28 22:40:28 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-099f86601b4919e5bab3f4e717ceb99e28890b11dc797107a1f3f3de599d663b 2012-06-28 22:25:50 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-099ffb0258529d43e6312365f13ac55fe2c781e01ed78e2abeb3922921a07f06 2012-06-28 22:40:28 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-09a358c231ec1e1d5263ef2cc39f46714b96e6bffbe1dc643652934695506b42 2012-06-28 22:26:26 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-09a5bb94501c826ecf2863cf6210d9bc0d9127cb6ab76e44ec3c61050b91da23 2012-06-28 22:40:28 ....A 347136 Virusshare.00006/HEUR-Trojan.Win32.Generic-09a722a803a055a5f5b13d79f130f355ee8ab2ed0a888915d88b3d2c13b8b364 2012-06-28 22:40:28 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-09a74187fde33942b91358e225f2a4fc6d9b89cac6539edf8f35d6a35221c17c 2012-06-28 22:40:28 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-09a7441250b9565e222246d8440aa221c23898130506abdab85341fe1d720346 2012-06-28 21:45:46 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-09a74ac0aaa892d5ce17965ce1da84c82ba36fd9d2570d4e91c81e9038014b41 2012-06-28 22:40:28 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-09a7b1adbf60fa4a9bf7d0839fabbcbec030a644a16a26a047cc088b60c0a50a 2012-06-28 22:40:28 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Generic-09aa84a4a83eae85c5b46cee6b8fdcb1c3e0de10d1e11fe83309fb203e23db0c 2012-06-28 22:40:28 ....A 76475 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b05b5fe87b3cc818661c17a5a00c9e6a457fb76633b64135b4101fd4afa55b 2012-06-28 22:40:28 ....A 258120 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b2a42bea429637635f036a30e6e762732005577407fbaeca099a0fe510af09 2012-06-28 22:40:28 ....A 750840 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b33644efcbbfee2dde7d09d243816c586db076993bd6de6786e2889716b76b 2012-06-28 22:40:28 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b4b4ae80a8458f39184717769d463ce8d084ee8c46426b91fb335d922ccda8 2012-06-28 22:40:28 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b58cccf29a554f3b678226d9a1f6c1af79193e7c3fb93ee8fefd2a83fb47cd 2012-06-28 22:40:28 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b6388df37ab66c7e63573ebe3d78889722efdafd32079429789b8a7399056e 2012-06-28 22:40:28 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b75034a61a84c01a088fafb6ba11768a110190e62a068d2d972193fa26e8b4 2012-06-28 21:38:44 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b7fba1045f59488ab2cbef692e27bf9528adccf19b1d6b0b2525b308b067a0 2012-06-28 22:40:28 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b808c6bd139e48deb04d10c339d132b8172a7a7f2bab8e79b8199bb5dc7a0b 2012-06-28 23:24:06 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-09b9d708a381e844da52d7b2597b087c3d03803e4379774ce8f17a7f7a57f2cc 2012-06-28 23:24:06 ....A 52149 Virusshare.00006/HEUR-Trojan.Win32.Generic-09be43fdfdec28516576fffa89626057825369eb63e81674fc8118a1d406db65 2012-06-28 20:55:12 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-09c0311eabb4510227f67937e67b5b726c780eb482731b409ecc1d2bf1bf6a00 2012-06-28 22:40:30 ....A 30232 Virusshare.00006/HEUR-Trojan.Win32.Generic-09c1956bf39ff08cc74e45e0708f64b33a3030e0a1527eaaa3c804ce711f309c 2012-06-28 22:40:30 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-09c454c3cdf9b78a9d143999fa2158c61c03ad08650ee683a9e4936f73dfc734 2012-06-28 22:40:30 ....A 3435298 Virusshare.00006/HEUR-Trojan.Win32.Generic-09c4ef1c22a5ef227194668bfe5bbc407a0070e2ab55bab08c17a034bb2d08cd 2012-06-28 21:58:44 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-09c57e1148add1f79e88737e28a95a7bfaa85dff4202e3086b2defed9aa65dcd 2012-06-28 23:24:08 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-09ca7b5ae81b72a615c8225a4ee252c1c085ffa6ba169824516270de2ab51ed7 2012-06-28 22:40:30 ....A 1611776 Virusshare.00006/HEUR-Trojan.Win32.Generic-09ca889c3659f7eeade24244ca7ce137f4c0487c7a6a4b3b41703efa1b64ec47 2012-06-28 23:24:08 ....A 141760 Virusshare.00006/HEUR-Trojan.Win32.Generic-09cada35fedd5f0ac78a303746a8eac52293fe616435c13c04b2bce2f4510480 2012-06-28 23:24:08 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-09cb0cb24f8d5bfe03a196b80541701915906debdf693fe4ff4de363f9e8addf 2012-06-28 22:40:30 ....A 96014 Virusshare.00006/HEUR-Trojan.Win32.Generic-09cf2e506adbaf02c823e3c32323852af59209a30b5ca141c1d6df9dd7759f8b 2012-06-28 21:38:54 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-09d374f26410ed7147922075c4a478aa2eaf9964ecbd3e0e89899a9e229c42f3 2012-06-28 23:24:08 ....A 1212416 Virusshare.00006/HEUR-Trojan.Win32.Generic-09d3f107b0810a20bc5c12988bbbcaf1de2677ac4fea5eb9f27a3144047c8be8 2012-06-28 22:23:46 ....A 140224 Virusshare.00006/HEUR-Trojan.Win32.Generic-09d40507bf89799875f643460226ad6b7d5a03a22d355ba6849f72b60dd872cf 2012-06-28 22:40:30 ....A 4512256 Virusshare.00006/HEUR-Trojan.Win32.Generic-09d6ce1afba4e0c52e1c7ea7221beba1c40aeb1b024a785d1f5eec5e92e92048 2012-06-28 22:40:30 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-09d95b33352d40f4966fdb7475373f4588ea645ee8cdcae185d0c16e92b5570f 2012-06-28 21:07:04 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-09db28f134b939ab6581fa07cd389694e0c7d775236d02ecd71411a267b3aec8 2012-06-28 22:40:30 ....A 1623040 Virusshare.00006/HEUR-Trojan.Win32.Generic-09db7189363a65298ef9d18e752954584591e2570bdf12fad1ba4be4ff788bce 2012-06-28 22:30:52 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e0ff1d5b40824d452a8db4241e75d39e81d895db2970b11d95665db2b7c584 2012-06-28 22:40:30 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e1c74e7e805ddfef3ef45cab285fc8ea97ebf2f84f49b89b692dd50afe5d08 2012-06-28 22:40:30 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e2d2f5572fc1b4da37cda53982e092b75a00b202dc50890efa5c7e79e44bd0 2012-06-28 22:09:42 ....A 294830 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e2e0127d91fedcf476cc6c5533762701e9f9b4c88083de35b818ce19b33582 2012-06-28 22:40:30 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e3b29c2658986079271bd470511d569489c6cc6fccd9ac3a243532d368f884 2012-06-28 22:40:30 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e40a99cb764aaefa55fe5a5524ba8b889b1f5b74dbb1747b37ed0e74f32e62 2012-06-28 22:40:30 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e44f3c0ad56f2dce5cf201c899713f70a1042ef398914313cb5667a52a5e67 2012-06-28 23:24:08 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e5e0918175c0196b2e38c16fe14f647eb181d2d0872005848fa8592ac9a036 2012-06-28 22:40:32 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e7bd77753e05d8c6f0537be77245e040b78cf0458111ef6082a3d549e85f5e 2012-06-28 22:40:32 ....A 824294 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e81ea07bfa9bbc87b15b56d4aa56e6c1cf6f63f449593b1c896803f83b0726 2012-06-28 22:40:32 ....A 22672 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e8288ba24cfedadcd8e3667ed655500597bf9a020b550134992d741c812b45 2012-06-28 22:40:32 ....A 356864 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e877a4ed762c6619a2b4c7230a20ba58e3d786c1bef847be875fd59327dae7 2012-06-28 23:24:08 ....A 4473344 Virusshare.00006/HEUR-Trojan.Win32.Generic-09e901b57581ff57475357c065aef0f4f6741c11267169b5e5c80d4893103f17 2012-06-28 22:40:32 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-09ea2af547dc54cea801f8770a828825ea96d7bd64d2b7e1a614d8c425cb5eab 2012-06-28 21:02:26 ....A 577024 Virusshare.00006/HEUR-Trojan.Win32.Generic-09ea5940480c25608496944f1ac6541608b8768507f8904775dd505def5ba4a5 2012-06-28 21:24:34 ....A 56892 Virusshare.00006/HEUR-Trojan.Win32.Generic-09eef07de52f6219eeef7e58769522e5538a9df392ab5a4834cdc07d3824bc9d 2012-06-28 21:51:54 ....A 966876 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f015cdc2caddd12a9e132da37858e975ad3b33723885a539ebb6abd667f105 2012-06-28 22:40:32 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f17940783973aa108cd25644bdae043e109b80d28fc0d1ee687f21f18b6e0a 2012-06-28 22:40:32 ....A 601676 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f3403aacb410b295ea0a309f860ed9b43e577885f3314206f891f97c313174 2012-06-28 23:24:08 ....A 3487 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f3b3e74f397e1157e953a3ffcf0c59850cbde7fe9eaf79148dc994d0e43032 2012-06-28 23:24:08 ....A 628614 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f3b6056dc1791264c184934e738712b7e4a09ed455b380955bdd41d5cb53c3 2012-06-28 22:40:32 ....A 55992 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f4d21442fbec5a241586bc6e11b529f11ac98949190873c638d208b79730ac 2012-06-28 22:31:56 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f5cdf04ad0201901fd0ae79fc5b93df02a24f6cab9953a9f7f37877211b6df 2012-06-28 23:24:08 ....A 11437 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f736466f42d2927975dbe908a5ac1eaecaf05308a85bf67b94c815813fc0f4 2012-06-28 22:40:32 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-09f7cdc48ec13bbd5a5b8beb66d64faf4f2be92495203a1d93c29cc4435a2400 2012-06-28 22:26:30 ....A 551424 Virusshare.00006/HEUR-Trojan.Win32.Generic-09fab0ea7062abcaa744daed93075ca83c2196deeda757de7bbd8567868db0e2 2012-06-28 21:29:06 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-09fb1cfd8f56870dee29d06fe50a6091ce026c90a33c83e2c4be4313a33474af 2012-06-28 21:26:04 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-09fd2644d0588f51ae6243b444dafc321bf3f7489cba5ba700427a70dec2aff5 2012-06-28 21:01:30 ....A 245248 Virusshare.00006/HEUR-Trojan.Win32.Generic-09fe15b02aa95dcceb9a3a56587057af3ba953ca452716a42e79336d0c79cfea 2012-06-28 22:40:32 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-09ff28ac334918b89120097c567edbbab1c04d9c5093ea90cae34f58d34419cf 2012-06-28 23:24:08 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-09ffde4a509f76fe79b739afd5134a95c7720b8e335745e4cd66f060eaae9055 2012-06-28 22:40:32 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a00232429d50df5620bc023f9b24d477feeb6800ed3c8f9bf4d564a6ddf0a72 2012-06-28 23:24:08 ....A 195328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a0204eb7304597e435483797036ebd7c8cf9120068639bdfbf0eac9258dcbc0 2012-06-28 22:40:32 ....A 38000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a0227171a325c0496d39cc95c810b90f81ccdb6b619155e5552683009032fc9 2012-06-28 22:28:58 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a0260d473f62858bd54a56eb76617d348c54d3ae1c553f72a611e95e7b6bd20 2012-06-28 23:24:08 ....A 627200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a028e0efeab3be84123ddbadfb55ef421c8e4f0cf6b8d4ac3e30c9945db8088 2012-06-28 23:24:08 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a04fa19ce6f337df0772312f8e198fc6e9eb1afd1a7d73049edee7d21eae97f 2012-06-28 22:40:34 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a0981f554cc628a802da741afe579ab840982b02bd789f31919a298af624463 2012-06-28 22:40:34 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a09bcb43491b5e096602f96f9b7bdf2a5cf940b4a53b081f48d57ad9401e11e 2012-06-28 22:40:34 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a0a324e3689a2ca77d2c1a680a929f656b1c3fbeeab0de59b5b947b1fe3b802 2012-06-28 22:40:34 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a10da085b57fce216e345376eea792161e19fee7c0b744f89799193edab4d57 2012-06-28 21:49:48 ....A 46232 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a116ded2b06e55ce6c178e9e715f6f69758dc17ba9f4b3843137373839338f0 2012-06-28 22:03:04 ....A 494597 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1188e5da85629edce64358941a8cd24ef3d7164b56d2dbe0257b227f1c95ed 2012-06-28 23:24:08 ....A 10770432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a11acdf1d74a24c2c9ac58e39566bb293450a647bc68a470aabc84a23a22f22 2012-06-28 21:48:00 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a126541935bb887480b9df9cfd93cad5c2fe1e856621f58b3150f09ccb6fe3d 2012-06-28 21:58:48 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a131e40eb34eba205851ad415f773c36bcc0f9b03b0eb812128d408a1f8b3db 2012-06-28 22:40:36 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a133635948de5b4951ecf5c8f753a8fa0e18950208f40a9aefc9b16139be054 2012-06-28 22:40:36 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a142c8162f1fe585c9a68f9994f3a61e516dedb1feff1e06e591b43cce0c9c2 2012-06-28 21:53:30 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a14ae52a16bc691018320289962ebc97c5f3940c7a0e8556dccd31ca572f595 2012-06-28 22:40:36 ....A 7245 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a16a1ae91ba89265378cf5b46e87d5572da1b4d5cd2c1088bc7fcf44463f0af 2012-06-28 22:09:00 ....A 587757 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1748b0dfacd7d5be6bf2846e9666e1dba739f769f149b224511ea3df33752f 2012-06-28 21:06:32 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a17bffe20f2f869bc1e11be603cfda5eab1e048d9dc5d300310cfb01b56dd51 2012-06-28 23:24:08 ....A 23104 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1a95b919923fa69b77708f26c0ec9e001c377e037ae24e1624d5db178a0eae 2012-06-28 22:40:36 ....A 255108 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1ad7e498fc95317224c115cb0171d1477c4971fbaea839b6cd1459b00cfd1a 2012-06-28 22:40:36 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1bc7479135dd1169dcef0b5939008df5c4fc775a288a6974245ddcbfcf1ec7 2012-06-28 23:24:08 ....A 460800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1c6417ab8ef654ba0ba76b949186225188b5935229daa9549bed1f5e8e2a74 2012-06-28 21:10:32 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1d5ed694887bb0e907eccf30faf1e215ee62294c9923298fef197f1677fca5 2012-06-28 22:40:36 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a1fa5fa8a37d4d1b70b90b3647e731b898b61c2c8e455a9c28d8fcdaddc627b 2012-06-28 22:40:36 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a20d6990b5582108199455a6791db07d78af0fbfdc651cb2e6826d63571bc7d 2012-06-28 21:45:16 ....A 105593 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a20ffe1e077b11bdd7fc615caef70b2a2bbabb7ce8e6177efe8712870435c52 2012-06-28 22:40:36 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a210227c84d2701b27a51768ebc23996227d967ad23ab88c1a03b7ae210ab8f 2012-06-28 22:40:36 ....A 31940 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a2246a7a3beeb8d95825121e544ed2bb855220475ab972003232d2af12782a4 2012-06-28 22:40:36 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a22b546e2eb6441868fdb6e215880fcdcd7290fd42be2cf3cefa1b423aab94e 2012-06-28 21:51:36 ....A 145579 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a22bdbf6246464d3dfa5783fb6c6b5d8d092f4a4ab56b8c8f19085818da68c8 2012-06-28 23:24:10 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a2546d30fbc3123c5ed4c70f0508ee167b8eccffd77200e6f9cf8250bd71e6a 2012-06-28 22:26:34 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a25561810ce3817e80fc98d17eccb6c9a12d4ee4c31a31e12011a5a686960fc 2012-06-28 21:55:12 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a2820662db58753cd12ceabde411381c8d52b98b8a662a462f8b57a1ffe440d 2012-06-28 22:40:36 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a285e6d8c5c9baf8fa9a9e81d7bd945a436a5dabd044fb9cc781f61f5fb36cd 2012-06-28 23:24:10 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a28fdab66bdddf46f7e90eb232a864a5cd2a66974bc2e6afbe9c68cdd08aa6c 2012-06-28 22:40:36 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a29ad2965ce36ebdebaefb9e247d3176e3e467263d684f6bcf622ae674c861c 2012-06-28 22:40:36 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a29f426a5f710fc466964c02f13ec0dac026f435be900a00814bb0c3728460b 2012-06-28 22:40:36 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a2b5c8565bac5c149a8ed684cb2523d0f249afe335143ae6fb26311691b472b 2012-06-28 23:24:10 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a2df4958685ce3465119ac9c80d31975d015384835cc84db9330aa59d694d2b 2012-06-28 23:24:10 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a302c2400704b7ab005284872e780c10357901d3c0a3bb31aae3f1df9a122a4 2012-06-28 22:40:36 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a31a87733b01f093d4ed47d0eb71d077fdcb79a37628e354ec1e825a9cffe89 2012-06-28 22:40:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a31c9490a0cadcb9218b3d6953e9257337a70fae5efcf1a2ff038950555cdeb 2012-06-28 22:40:36 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3435a82065fc203e34c2808a69b8df4d1fe512b724363be971b6e72418c0dc 2012-06-28 22:40:38 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3738fde9e978905cd3bb2fdeb3e7f8d06799c1d1cfd808a8c98ba912d7b52d 2012-06-28 22:13:58 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a37b39cb2d79e1e31ff492a7af6b0005f91b27570c19d0c7b5ea3dce12e264a 2012-06-28 22:40:38 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3844262a9a20d4c022c496ebe2d0b152222bd78d59a57b56a5ff2d4a950df3 2012-06-28 22:40:38 ....A 477671 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3876cb3239b2942d368a9a1323c689e1b280a5386ff311de7d682e1eba18f8 2012-06-28 21:58:34 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3ada205a7502bc92b7850437d4a53e86bfb17242a170d52dc9257f2f0d30fe 2012-06-28 22:40:38 ....A 568325 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3b61fb539125ce0957261470d80cbdfc49e59af2502dbaa66c36b987fb47ac 2012-06-28 20:50:40 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3e3c6e9cf4d5b6afbda4d2ac6de4abf284708a38a7d40c9eec6860afd0c29c 2012-06-28 22:13:54 ....A 102770 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a3e8e1cb1fa12482324ead4b73b21bf586320735d95adffe80dae869d72b1e7 2012-06-28 22:02:44 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a407b9961741a243c5a54487946bd0970d019a9d4409d895610c61862f455dd 2012-06-28 21:04:54 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a4080799fbf0587b0cebbfdeb4b83d350ff28eb1bcce7fc97561ba402f1938c 2012-06-28 22:40:38 ....A 2035244 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a40d49a289861cc2e5bf80535b5e6e0a2ae3957d140f96170c7478c855f6a63 2012-06-28 21:43:54 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a40d5bc35bc6097183a6caf5b94785fcfe13ce006494378cc6f5bd700f601cd 2012-06-28 22:40:38 ....A 35340 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a432aa0af46ba0c9fb17578f063a95c7eed63a8efd28f16da5f6438bc2b896e 2012-06-28 23:24:10 ....A 44913 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a4384b5538964da6b17dd42721fb60ee8ced5649330eb5179d2b7fc8312f477 2012-06-28 20:55:22 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a4822844d8902a8b7893b06e09b6b4e41613e3cbe9b2130caf10b2377761bb6 2012-06-28 22:27:38 ....A 557061 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a482286a9f0837ac4da4faa9b5bcdcaf217667d4c4b51c04f2a4eae776c37e7 2012-06-28 23:24:10 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a4c1b1793850265f2685fc77bc63800c0e3e4c316d658f576376c7146f22fd2 2012-06-28 22:40:38 ....A 1728512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a4ff2e067fe1644dfca1f3542bc44c86e05c67ec454b7a4775a8a15afa8e367 2012-06-28 22:40:38 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a50bde7461e4cd626594e0d5088d972da36500d748110d09714b0192cadda9b 2012-06-28 23:24:10 ....A 132728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a543485dd1db07dfec8a2015cebefad4d82aee244f310e1dd7c4bd506d368a1 2012-06-28 23:24:10 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a559d72926eba9ee28a2aee0d7eeac3f9d73cfdbc0bf6e50556614bfef9f7da 2012-06-28 21:52:24 ....A 177695 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a573d1471c97442f788cbd9aba66c891d6a2e595a7d2fef71b82e36c3720ca9 2012-06-28 22:29:36 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a58b2e0f4946f7caf5b6ee387f00b5dfd41a1c12108c4110e0ae22c27e7673a 2012-06-28 22:40:40 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5a2147ad312ff99c9ad43e05ca7fb9237b364a1b4999e7e43f913aea5082cd 2012-06-28 21:52:16 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5b17a1d9be209c5f9603071c8b6ef62471c17cf66f784775cffbb05e80cb9c 2012-06-28 22:40:40 ....A 62876 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5b18d188074fed2fe0f4813f38d135d3bb1b83a53ff1c261f956c226456a36 2012-06-28 21:26:46 ....A 438784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5b5a2d896dff79233542b86d95e2f6fdba3000a0c757e8584f996102302c08 2012-06-28 22:40:40 ....A 4625 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5b6a28cdb6a75b707ffd0eb30802964bc92d95e61d2ae56cd3846607a1b1ef 2012-06-28 22:40:40 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5e06ac27b8f884bdb190d7e1dcf81e8570f7d216acd27b66f79b336a56c936 2012-06-28 22:40:40 ....A 420352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5e0d6676ee93ae07febdff343882d26d9ea15b739e422a247a1c9e2d2b22d8 2012-06-28 22:40:40 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a5fe9347f89842fa4180135ad112ea8fdc4449922dcbeffc8efddb3020828d3 2012-06-28 22:40:40 ....A 246272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a623a7328b4043e6893bffc0cd80a92a64a57bef4bb8154ca1ff59fbe9b74b8 2012-06-28 22:40:40 ....A 359087 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a6474d98f5409a24a196ed102ce65693b2a64374566aac1472e01af773a2e53 2012-06-28 23:24:10 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a672852c4d396fab766213a609c3d5dd8445f3550859abc14a5af4e7c9b7680 2012-06-28 22:40:40 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a67947835ec50719bac39ed4dc259b853b5a55b953351f7bfbbf2bf0a54ba38 2012-06-28 23:24:10 ....A 35344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a6bfb4249c68b0116e95526a1b451b4a92a766da358cd2c05ee9a68356c60b2 2012-06-28 23:24:10 ....A 97960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a6cd3af089e8c3a522f9ada6bc9725fb44c072a8246b3ccc812881ad64d0291 2012-06-28 22:40:40 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a6df19d9a79db02e93d04ab1ab2a16e2362574dfa13d5d804b802e7988badde 2012-06-28 22:40:40 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a6e4758260579693b38f7f0ef4b3a817877b88922b55f9b9350d15315a3d516 2012-06-28 22:40:40 ....A 546304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a6fc534a93aefee452f592a8b8357c92935803621cf8a27b87b923a6ca00fb5 2012-06-28 22:02:38 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a7155d8ae182327024845d89eda149887c6beef56d7e46df5ba06b8742f5ff2 2012-06-28 22:40:40 ....A 24432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a731a967c86354a9c3cc0132a286ac834f4c73924c4d333bb8f51dadd002ef8 2012-06-28 22:40:40 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a750dd580bc3930fbf240f93ed37b5e8aa1c8cb6d557dfbca69d275954a4dd2 2012-06-28 22:40:40 ....A 1884200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a7718467afd346e208e176d099b40bd1d72c3656145e92da3e000036b134d27 2012-06-28 22:40:40 ....A 1824647 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a774d370a9d4df567e378dbd95091cc1a9cb8b997c64eab44ad72845091143f 2012-06-28 21:32:56 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a783e91ef138af7b8b928a2a82789d8807637f7f90b34e1db4ebb0bbdaf5de8 2012-06-28 21:36:28 ....A 69060 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a79ade92f7f9ef46b464678cb95ab9586a5a4458adb831df02e9c3028041c51 2012-06-28 22:40:40 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a79e422c2896da31191eb56a38cf16ffca3c5ef07a6701809e9a6b122e49c08 2012-06-28 21:48:42 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a7cfe35e3c6b3028d8d059de62a31bc01344a4cdd9d4913b1674d60735fd507 2012-06-28 21:20:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a7d187260f643760891d9005c20fe3a2cefb1aa33e51cffde1ef66eb11b5a14 2012-06-28 22:31:42 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a7e706031b8f102d714e6f6d0e4f2fd04b5ca934547a03fbe25d84c584dddeb 2012-06-28 22:40:40 ....A 385536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a80e90913fab1ffaf90088a4fe77fb51e3ff4ceaa8dd027ba6a22a8cce61e81 2012-06-28 22:40:40 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8129f22542b25e64a0ccf101ccc3ffb47117ff37296b0e3ba88642da122af8 2012-06-28 22:40:40 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a81434f30d85aed0bd130a1b3acff2db05890662c7a2e8bdb30ac80e15e37e6 2012-06-28 22:40:40 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a816f7c936e4471f3648ea5e77ad71302bae768529e89e5fa7b4172b36a4f37 2012-06-28 22:10:44 ....A 23531 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a821269c35d49bbbd199c2117d0366b03113e654e952ec371383c1568eadd11 2012-06-28 23:24:10 ....A 20800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a824d2bafe7ae845b45ea05bd116746a0b7589dcbe9e8b4f4123324b79dfa99 2012-06-28 23:24:10 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a82b96647ae24ee28a2545a2161515d95b476e6317433f560c7cc06d6bfed89 2012-06-28 21:58:00 ....A 203264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8338eedb23a16e786f14290afa4d548bbde4cdc386abfdc8d0897d49ff3609 2012-06-28 22:40:40 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a83e011c0694e8b698eb6711655116471e79fc32f32268c8f28e4d1efca8d29 2012-06-28 23:24:10 ....A 27456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a844a5e325f9e8c058ad9e957b5e71f133881a4197e45eeb315e5210f21a654 2012-06-28 22:17:20 ....A 661504 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8551ac270c1d79c5c92c23442b6958e04488615a725f6b371b446a61cde27d 2012-06-28 22:40:40 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a861afba140bdcad4381f55296226d53083143d427ae75874dea160d164de71 2012-06-28 21:21:26 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a878dfb51eedd7313a5b836a1ff03bfb65bb34df52d1ee9f810ed55c47d7a7d 2012-06-28 22:40:40 ....A 53270 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8b18dfa2b59afe5d8d413c03621938eef833cb0af8e478ecb22d2dc4d959f0 2012-06-28 22:40:40 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8b28b1875d744061d79b491cc6b3925e4b952fb8869243a2d222bbc4521f29 2012-06-28 22:40:42 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8c918b238b2e30cc03edc29f7c5f0624adc8f346091997743639ee5adbb8e5 2012-06-28 22:34:14 ....A 53060 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8d930d571adf2a55c23b3dde209cff8c965d484abe9b0c2e2ed2e3fd7b91a0 2012-06-28 22:40:42 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8e707eccc28a16e931a02fb7ad307628035c692dddb4fa4e20fdeb67dc485f 2012-06-28 22:40:42 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a8fbe9e560771a31539fd51435039d3930283d57294f9cde1758018379b4ce5 2012-06-28 22:40:42 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9033270b5e2a1acfe9e22a4487eae344f16bc3463addd09b2ceb0b8cbf0265 2012-06-28 22:40:42 ....A 2407424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9294e0cd29901aaa4014a476fb724a80fa7f0279c1325a15abc816f9fcdcb3 2012-06-28 22:40:42 ....A 106272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a985d8e1ae9d7e88fb4bb9c6ba638f43202e113e767d05b44454319727bdad8 2012-06-28 22:40:42 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a99ef551704630b1cf98c124f177645d159191c92c90ab7a2fb6fd5aa947ef5 2012-06-28 22:40:42 ....A 603648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9a3cab80a6deb442689b26e6af508d11d245e932ac93b10090ebad84014e9c 2012-06-28 22:40:42 ....A 31571 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9b22e1238ce2b107d3f3d22fea9117a85414936ed869938cc64918fe543845 2012-06-28 23:24:10 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9b582cbd71e13761576e17e169234554f722826020c2db886e057ef48efc27 2012-06-28 22:37:50 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9be1d4052365bb249cd68e98dae1207885ea1db731248adc26ee551cbaa488 2012-06-28 22:40:42 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9e59a1648f648f3333f7229804ca35235c655cfccf557a35d27ac0c47d0f57 2012-06-28 22:40:42 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9e8386203e4a7c89110b66b062e3bf4d3d6d9e6b1146d3c4d6eb2b98fb46e9 2012-06-28 22:40:42 ....A 158780 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9e8f1498bc4f8fc65b254d9efc472ed55c2ce90c7846db143e1f835ec4f6cf 2012-06-28 22:40:42 ....A 523776 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9ee1b4950c9fde8a460026d535553f1f8c1b46423db5c0be97e89abd0979bc 2012-06-28 22:40:42 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0a9fe402dfcfe80a07d61da5956aec71eec43940e5e188f6650a99cdb653e535 2012-06-28 22:40:42 ....A 213788 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa03f7aeecbfe93098aaec89c57a497ee8130261764dcf8b2aee41b50a42219 2012-06-28 23:24:10 ....A 4020149 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa0b905a8dcc741ff64eb5510dcca3c64b40aaf0a3154848ea4c83b83f5fcfe 2012-06-28 22:40:42 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa1bb67a0215261253002ed028544f335f556aec2631a4bd43c057850ed369e 2012-06-28 22:40:42 ....A 255357 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa1d8729903a32b0919e44046068872f9db118aa5110530d3121dee52721714 2012-06-28 22:40:44 ....A 103474 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa664ce33689be9238a06db1c42176c0ce5644292ce0f041f76ce130ee01d31 2012-06-28 22:40:44 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa6f5ee5c4b9a384c2230d2a5ebe2654e0e337234ea81e28b49224e27ad1cde 2012-06-28 23:24:10 ....A 3413762 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa8cdd491809d383bd6313a1c44f58bfde8004d098e9a11963a9c37574d7e2d 2012-06-28 21:13:06 ....A 667648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa92eda347c9c21c9f075cc64e3de750a52267c6e8478fc2ff5ee4d7c66f541 2012-06-28 22:40:44 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aa9c16a9cd2adb00e658e0b4f74648c621be30810dc2b35bba7f07507659ce7 2012-06-28 22:40:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aaa59d56bb7fd309cfabb7bd2c701b3bb7a32bd270cd4722ad0fc631293bd7c 2012-06-28 23:24:10 ....A 139053 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aaf08ec813c61889e60681b8a00b43833dd45d1ea9e9612f31b0ed38be244b6 2012-06-28 22:40:44 ....A 302476 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aaf5b76368df8eb2dacc7cfef5ef7e5327d216e9ccfd9a09d1559afecb62aeb 2012-06-28 22:40:44 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aaf6908deb41ecdd63542fb8cd34707705591d03c6f6f4130e327f962746da9 2012-06-28 22:21:04 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aafab905b682ab98e8d7ce06203d69a912fbf7342c76b88dd7aee2f2c4f265d 2012-06-28 23:24:10 ....A 972464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ab0c0338e8b6e380f86651fa605c4057be9e25e90009b870c51ed18ef8352e8 2012-06-28 22:40:44 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ab2f96dcaed174446478c18e73f4e2b95696c92f0fe32e401bae743652ab24a 2012-06-28 20:51:54 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aba63663529a78adda5e3a24ce6b851a03d2a859a5cb718ee54d03cfec8d7ad 2012-06-28 22:40:44 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0abbbf23fca851f3d4b616f6b170f3e8c26b0e9b69f3a4436596b020e5b73c1f 2012-06-28 23:24:12 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0abbd961e8585b66c65fdb800e5cdd8bfd7539a6d652867d67c9db0cd45859e3 2012-06-28 22:40:44 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac0293d9efa403035813cd80e1879cb05f5312bff492815071aee021d8559b5 2012-06-28 23:24:12 ....A 251544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac1ee68b449f59002b9ebcaeacac8924d2ca70b3f24749d49ea7a169b7c4de7 2012-06-28 22:40:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac1fc8883471dd6c9de4ae1f2a134f4cf701d34c3db94ca05249f1b472c9c20 2012-06-28 20:50:46 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac25be9226d05233b39315aaa36724a282dd7c08fa42d3666a702fb849b41c8 2012-06-28 21:54:40 ....A 176562 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac2bc113230b7b75d6113780e73a116aaf97cb1e9ab54a0165374f955908e99 2012-06-28 21:36:08 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac66096e78d187e2da03c16c55ce8aa3b12c4c54caeecbb837d3a3187035054 2012-06-28 22:29:56 ....A 474624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac802d9bf8fc8365b4e018be3da13e1ec5f9fe4b57883c9d7875c64f9f354a5 2012-06-28 22:40:44 ....A 2056192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac9137ca25a2bb4869a0d33c9de4910bd2424b0d5de2f820a0b7cbfe18d07f6 2012-06-28 22:40:44 ....A 1030906 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ac9a4eefc9d6f3e5e6a624dedd34da9df877f53638481a208bf40339f76c1d0 2012-06-28 22:40:44 ....A 56936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0acb0ad0ce3be3cb1c8f5374dbc01005a6ae98d394037c675d8c38dbc142849b 2012-06-28 22:40:44 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0acd54d97c20a18747f52736e184a06869f184f44a72c4defe5940fbbe576439 2012-06-28 21:26:24 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-0acef0b39f714a91b2eb7ad363ac265ce0715984644258e294c948e447ce19f5 2012-06-28 22:19:10 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ad2a1050c1648c7dfaf9bfa5c65533a98bc372747cc0e086c1b856396ea7431 2012-06-28 22:40:44 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ad44e85f7eab24ea09b7a0db940f24a59d081bdeada9632acc8f05d8adfeb4e 2012-06-28 22:40:44 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ad4d5acaa4f0edf9c3c67c2a116dec9310f77cbf9b499f064fb51d841f7ce2b 2012-06-28 21:23:14 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ad51e8092489afea129f9e4b05a04c79ef7a4231db25023d940453a9ad7a8ad 2012-06-28 21:06:04 ....A 167842 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ad5fee6b1400e061af2a9db2bc667b30bdadda4acf6ee392f8785e747aeaaee 2012-06-28 22:40:44 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ad92841b1dcbf1d04de6dcabdd3ced0c80d56edfa8481483788fbc3ae630c77 2012-06-28 22:27:56 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ada26a7c5969ba76fd048b83472a1364c5e37751d0be07de4fcde1dc23dde5a 2012-06-28 22:40:44 ....A 3271168 Virusshare.00006/HEUR-Trojan.Win32.Generic-0adaf84092c9f2f0d3fd3826df83ea759c68aeaa62dca02ccfd775f273e7a393 2012-06-28 22:40:44 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0adcca59256c890428955babce390d5737bb32e34908269693ab168ae6227a18 2012-06-28 22:40:44 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ade098bc64ff7d4e79d07736b6f5a4ddd44f35666239bf07b540bfc58455b7b 2012-06-28 21:04:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ade547153e841dc519b3b353ae376ce7eccf55959dd4cf88f975f8bd915418d 2012-06-28 22:40:44 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0adebfec2045e656b2d67599e07d6c30e9407a6061b0c2314b4042a682d934db 2012-06-28 22:40:44 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae27b2a5c6301478d6767ed74fd3f5c036502d0cf9736200be35d169781559a 2012-06-28 22:33:32 ....A 173566 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae28bfe274df5f97f0c3ea5acfba2f8ec0693b4a83059d77346452f9d6d69df 2012-06-28 22:40:44 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae49e9cbaddac5f09042184bc94285542ba61f17094ccdae84631e5f49b3050 2012-06-28 22:40:44 ....A 118325 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae5968ede937ad6cf2fbe0b1d0884dd6963255b9d36ab3d54e9bb08c5367d36 2012-06-28 22:34:18 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae5be7dde43b26a455a42ac23d9baf61071a1744d1de07ca754f796609896be 2012-06-28 23:24:12 ....A 964197 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae672d5253399cddfa15a7fa3175b3ac30dc6ed03ce7976fef9dc51b5f77870 2012-06-28 23:24:12 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae72e588ab6e22070c820c1c8e1a866fbfdbb23853295c6664ca6b95927cba0 2012-06-28 22:40:46 ....A 38656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ae915fc12c397e4f92c2e8ab42c30cf50f115df429bd754140884fd809b4a69 2012-06-28 22:40:46 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aecabe1b8d9a698680ebbe449c9a69a16dfdb79d60bc147c78c77274a39334b 2012-06-28 21:22:22 ....A 338521 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aee1a06abd211aac53ece6ed50d83cddd44de332cc94a1a4f8cc55d596c789c 2012-06-28 22:40:46 ....A 1500672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aee3620b758189cf0dbd4b586be2e4e030a48f6af1a16cb88915716b88163cd 2012-06-28 23:24:12 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aee910a27b9c601f4a0d20020c27b141ba24532b297915b7b8aedef90be3a10 2012-06-28 23:24:12 ....A 22144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aef9dd199f24563c42c9c504267f7e3c8023a77a55bc68c6824f5892457b996 2012-06-28 22:40:46 ....A 348348 Virusshare.00006/HEUR-Trojan.Win32.Generic-0af2a3b986ef37bf88b976958664b4ad0b27261e5385747fcecac0e766706e9e 2012-06-28 21:26:40 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0af2bcf1d440dfd911ec7c9eac647882617387e29c95b588c03b19dd046dc0e9 2012-06-28 21:59:50 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0af3efc497f920bf61bdb0117698a068430fc4fd00ec50dfd7a287fc33236a7f 2012-06-28 22:40:46 ....A 598528 Virusshare.00006/HEUR-Trojan.Win32.Generic-0af483e65ef181b21bc6447031539bc674809904379bdce3992524274dd08d96 2012-06-28 22:40:46 ....A 461395 Virusshare.00006/HEUR-Trojan.Win32.Generic-0af572297faa1223a64292c01c3eeac4c19b6ff3eaff97d8ae553da5a7912a7b 2012-06-28 21:37:54 ....A 1005056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0af945d42e40e6946592c37f7e8590e5c8b08005b8bb80227a34f6a6af115d35 2012-06-28 22:15:34 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0af9a9409c3e91d6808f92cfc64c7fc5285fc651e581f583635a1f88bf9e78ab 2012-06-28 22:40:46 ....A 2242560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0afa3edf1a282144e41c2b12e952a8612d4eaeeb7503c45733927442e08b1dc0 2012-06-28 23:24:12 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-0afb58c61df7609a4207682609f2533610d9d5a67c9e839aec38db25cf9b9773 2012-06-28 23:24:12 ....A 2903596 Virusshare.00006/HEUR-Trojan.Win32.Generic-0afe98520aca0f2b06a097f0520b81015d359d03139cf3aec2e258f603d061f5 2012-06-28 22:40:46 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0aff4335fbbca5c97ebb52739c4468b32ec288b054336ed3b8696f9b0d25b4f7 2012-06-28 23:24:14 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b00905f425856ea49eefa3e67fa35607c075d9cffed3789ec353b2c614261f5 2012-06-28 21:56:40 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b00ffc8db959701108823f85b5a656e1cb2990590c0b272f8006ece364151d6 2012-06-28 22:40:46 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b03310d4c8f1c2aec51f0c08f683cb7f9ed9fdf748fc1bf8c63358d41374d1d 2012-06-28 22:08:20 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b03366e7b3ba2894b8fafe035380e3400f35a1aa9586efbb4cb0efa41927ebf 2012-06-28 22:40:46 ....A 101173 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b03d5bc035fa79ca0333fc8d70a4c678c20abda9ef4943afc50839ffd7282f3 2012-06-28 22:40:46 ....A 435200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b050b8614437b9a8ff6f100df43321d5cf3638a0f8a9ce63ab443dd35f09f26 2012-06-28 22:40:46 ....A 454400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b053566f0955cfd849f12e4dbc1fd6227eea5e9ba1345285b43b5baae31f421 2012-06-28 22:40:46 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b068269cd12fb11bd281129f59886d0520594fa54ab335ae6ed1c4709bd8f1e 2012-06-28 22:21:32 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b06a9655842a0eff3029452a8f920b40e7dfaffe523bb8b38abf0c6a80ff275 2012-06-28 21:48:20 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b0be93b29c06524be718718584f0158919958aadcb99c783ecb05348f671cbb 2012-06-28 22:07:26 ....A 171592 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b0cd67e552a30d3b5a9606ef33d55753d6cd77c5db535e72c2719bdaa87457a 2012-06-28 22:40:46 ....A 37900 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b0cec31e1a43388cc47818ee2fd14ee2353acd553294aab84d0b1d09366a764 2012-06-28 22:19:44 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b12d8677ec7a6f7c794e78b7598463cf7d0e0c2da25d752854cdab7d7494a6c 2012-06-28 22:40:46 ....A 1786516 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b13a70a6642c4f906f251199c6d846da32c5afbb676da556deac1908b9284b1 2012-06-28 22:40:46 ....A 405516 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b141215c0515543fa42fba1cdab624d7990b11c5e1954be372182630b83f29d 2012-06-28 22:40:46 ....A 493056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b15f02c5cb75e2ec550452eeea0159336d3db575eeae9031ef83562a8ebe6b9 2012-06-28 22:40:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b16516f87c6e49701dd3d1908c3a7c4bdbacba703e3d47ccb556ebfb5936a98 2012-06-28 22:29:20 ....A 81578 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b178cd8c7f192c4b5f15a8458518bcf1c7ba22c3ac8f9aa93d68400f35cc07f 2012-06-28 22:40:46 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b17dbce70aacd1695cc49ded066bec7a79d0c6342479b977707b8529ad2c30b 2012-06-28 21:08:54 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b18eb8a2648f9fc82ac8c5fa5b2dbd4103fb20ec10a987f434af5eb1ee50649 2012-06-28 23:24:14 ....A 240092 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b19d51f3f8c8cb1f8752482142e5ad13817d6c33e442fa926a89e218dab7ffd 2012-06-28 21:36:34 ....A 50060 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b1bcb6b3f27e75e02495623379e074c1f889710d45a0b66b145b81220896b95 2012-06-28 22:40:46 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b1d434aeec5729ce8d122fe988b300d21c99c3065d8be60d7383afbe16cb9a0 2012-06-28 22:40:46 ....A 550473 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b1f88011ceabfb05c75cac9fc02a2e909fc0440bd6582a11e878ec24f9f8faa 2012-06-28 21:48:08 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b207167c86008bd7e3ee180e29832053f9691eae59ba1e24c39c6e7f5a411ba 2012-06-28 21:32:14 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b213ba718702ba9eb1f0de78dd47b95aecc947fd6b34aae95f1363650916002 2012-06-28 22:40:46 ....A 1970808 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b23c40898d265a721041fcbb35a846d15c5bfa38bb203e39e0bfad6c9e36be2 2012-06-28 23:24:14 ....A 152670 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b28e0ef283ba0809f37e1d3c000d305a5dd647d973b546949edf9ffb81464b9 2012-06-28 22:40:48 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b28f59c48cb21033e2dbdff3abe4b1bf49404579ce5f3964c9f478b14417133 2012-06-28 22:40:48 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2920f8e162f149fd51f1ebc57b443bc9a02e1c5a07d079e565444cd9228b60 2012-06-28 22:40:48 ....A 2735616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2a54ab233f2ceeaf4c3910255c73c3c41099c4985e18a9b05a97d1897a5432 2012-06-28 22:40:48 ....A 1343488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2ae0c48bd5548e1365994afffea9e09ef2878e8955f9edee0fcbd3722d529b 2012-06-28 22:40:48 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2c0b89540415995c28de413e0d753a7b0afe3127b24925b04cb0fd33429268 2012-06-28 22:40:48 ....A 833500 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2c8319f686fdba9985da2d64796908c0d5781dfe94829e14cfeda959f1e59c 2012-06-28 22:40:48 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2c9b04284751a54a263932314277191ff703b828643237851d982a18533a10 2012-06-28 22:40:48 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2cd041f6e83ac7e022d921dddec7e94080521dab4f8f78d6b3dd81a57f5f27 2012-06-28 22:40:48 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2d803cad571d0573a50e85b0cf2b71320cdb02187f3e69d6494e2280eeaeba 2012-06-28 22:15:10 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2e05255e96c8142c40280bd91e0985413213905663ff4a4f7f9be835f56bcb 2012-06-28 22:40:48 ....A 343224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b2fcfdc9d5dc96424c6d7e4202cf889edebf84b5ffdb6ed84d5cf01bf80656c 2012-06-28 22:19:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b30dd98c2008f3e84cbb00c317af5bbeb31fa32b97b7eee1e2a6b1eea0fac06 2012-06-28 22:40:48 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b31b0cf021bf64b52d43420326a9059223aef296ef00434c9a2ceabfdd028af 2012-06-28 22:40:48 ....A 150910 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3268c10e62ccd9d7a7404e47905340cbe99bf5cee7aca821df47417fca26f7 2012-06-28 23:24:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b32d14c59630258988b9deba092f97c1909f733c28472557f193491e75a12a4 2012-06-28 23:24:14 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3398cdc98d7c5d167376773f1b65934ee423f7aa19a5389e3370bfed5488aa 2012-06-28 22:40:48 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b346912bbd3c73d781a62276a417442fe6dc4fae812d29426e829caabf253b5 2012-06-28 21:05:30 ....A 1075134 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b367ade73d9eb1ae85ef78c5751cc93a398eee1d64a1a3f235804551d52b148 2012-06-28 22:12:26 ....A 40832 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3691c6c49cf3e3d99e8d990352044fa0d9b923b39d52504c7c6ae3153b7168 2012-06-28 21:58:00 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3918f169e6b9d41c810106931b5d5abdb1a5acf191e20a2d69416c1b64b48f 2012-06-28 22:11:06 ....A 15761 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3b5c09ab0cd67dcd8846f23b58399852c1a648f1a8246d1e19313da707175d 2012-06-28 23:24:14 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3bf510990ff55708ebc353edea8f0313652217990e84b0f70dd85381d065b8 2012-06-28 22:40:48 ....A 218123 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3cce009f3f1e17f782ab583cae9040c487ca0321e3ed61b9a42216fa831433 2012-06-28 22:40:48 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3e3a976cecc0dc2afb53af0846d9119bfba208e08b134ed03d8ce1786c9c94 2012-06-28 23:24:14 ....A 81952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3f178d85093bc776b88b0345e26f0bcb9fe37d8cbdf29299aef5a57b00c01c 2012-06-28 22:40:48 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3f4d982e27d837706401e47ac0cd09ceeded96eef916a8aff3d917b107d3b0 2012-06-28 21:53:56 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b3fa0e73d84fee82618409ba942f2d6f831dedd98159a4faf0766594a7caad3 2012-06-28 23:24:14 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b403e2fbc2b120638f9dbeab6c9adc7d37739126d609bf9ce772d0238beb1d0 2012-06-28 22:40:48 ....A 352516 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b40aa3255f1e30c2ba13e88cc96a58d8e65f3b02a71d3fe9e9cc83d269e30ea 2012-06-28 23:24:14 ....A 610976 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b43a0fc2b45c7c42506da2dbb97cdad59545ca80a8242e5c73e5487d58e92c6 2012-06-28 22:40:48 ....A 50958 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b43a7e3740f01b8739e303d2514a40fc1f03edc962bff07f5456e2bb48182b7 2012-06-28 22:40:50 ....A 815957 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b46a37858159ea38e89d740bc1499ba804e8c902a30b136805ea0e0e985b61a 2012-06-28 23:24:14 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b49bbdf2d6f84011ff166c4f2ae962c0d82d1729c8937624a8f923ebd09fd85 2012-06-28 22:40:50 ....A 579626 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b49f5a3bbe54fbd4bf611c5588915918945a4c9f255cd727c9bb3436d0b2282 2012-06-28 22:40:50 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b4c037d69c130c46ef50a62cbf5b0ca770372b36bfc8a0bfbc1e03f0fb84299 2012-06-28 22:07:44 ....A 345788 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b4c7f8f425e1b785e4b1c538bcf1c8443c82a34f727a55bd70ac069abf6fce7 2012-06-28 22:18:54 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b4f74b89a704618f0fe4dc796b6d3cbcf02412d973d0283f84fadac80252d14 2012-06-28 23:24:14 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b5025ae6034bcd918f59310884e717fb30420908a0d3da73efe418256116e9c 2012-06-28 22:14:10 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b50920b8ae67f7075249d8f1d897a05cb24fb74d9c9c3526b240eb64a44eef2 2012-06-28 22:06:28 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b50a07170d0c09476e92c2da97a78d72bb714a95b0fce8d783de100507a4022 2012-06-28 22:40:50 ....A 2550272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b536f979ef494a07d4547665817af244557aa52ba2b416cd660cb3ad3313ade 2012-06-28 22:24:16 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b5697292a5258bfeec1067a1c22f90d6e0b5491e8bf42d95fb66b5367993cd7 2012-06-28 21:04:44 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b570ca28e9065703bad924ccf46570680729ced83aed2657d910665af24675b 2012-06-28 22:40:50 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b59576bab1e145774f8f16a7aff949fcb88380dd6ff54b014e99e8986ba80b0 2012-06-28 22:40:50 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b5a3d7347de6cf612ef7fb96274d8bc0064abf1b61b2802d3d1f01ac460e17e 2012-06-28 21:35:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b5cb47a68cbefdae0adc541cb50a767b1446899075648a81ae479a97ed08191 2012-06-28 23:24:14 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b5e2169279472400f24beaef2c140dd7e94659c1d4d94eb7a7b80a4dc5eb524 2012-06-28 21:52:12 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b61ba9c7d287683dca3806134aff8cfe4aa1738da14e75ad30247deaec58359 2012-06-28 23:24:14 ....A 106896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b6384a6c955990eb320e65c6d07b63e44c8d12957d7f29d6e821237eafe2202 2012-06-28 22:40:50 ....A 792483 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b63cbc104181eae40e425c68fae7ecb3cd60b79b4d60b714d8e7e7e6d6f07b0 2012-06-28 21:42:40 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b64883857b742eef27cbaf56d1be2cb584ac6bbcc2ff97c0d103854f912b81c 2012-06-28 22:40:50 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b6889c8e8170e955581e92e1083884c8868416db32aa877acd78dbb189ae191 2012-06-28 21:03:48 ....A 52128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b694273761c80a9c1615f405d674186fac97f6257dedcb41f6e56009b2380c5 2012-06-28 22:40:50 ....A 15938119 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b69fb24e96abd54ca61f8fec19399c52a86cb5fde046980f449fcc51012374f 2012-06-28 22:40:50 ....A 107120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b6a366d53dcf3a63e86ebac8d80eeb803a37f1dacef41a6c44261c6684292e3 2012-06-28 23:24:14 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b6a5315ca79cdd388a064d728849d5bb0e91158300d8ed0c6b0947a07ed1bb7 2012-06-28 21:13:32 ....A 834912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b6d15238b5a7e3d580e24871495019c2186149b3d7dbe2d9bf0668ed50749d0 2012-06-28 23:24:14 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b6f7793d83b7644666ead1f9bbe9d9e9e54e0782f2fb8df727fc4adcac0736a 2012-06-28 22:40:50 ....A 91527 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7012dba38a73777626227ed9be163c5304be83850a482a5b1515e58c1dd375 2012-06-28 21:20:24 ....A 193130 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b70cb8062342dbf43e69ed018907d783988104b1ef3092b6d52621b97ac04db 2012-06-28 22:40:50 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b733e8ebde6d451be0917ed33b82dc77fc9861e2924b5132e96922e23a8905d 2012-06-28 23:24:14 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b75a13eb8663b85df5492adcf499a4d62a5e4d0dc28b194dcaeffa06bd339c7 2012-06-28 22:40:52 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b78711979ed33e107fdd53e99289410681e87e2f288b1f92f68d9181f4bf37b 2012-06-28 21:55:20 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b78d952f0a7a104dd2c195ef8d6579a44e668d08de1f0df03d5b5c89abafba7 2012-06-28 23:24:14 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7a52deea9751e12f95c998d13307eb776eaa7316b2b2a597c606173a7bb0ab 2012-06-28 23:24:14 ....A 22432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7c9a5c72416a76bf5867516dc3c3099b3d33deaccd793fff481462a48ae7dd 2012-06-28 21:19:30 ....A 356864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7d16d6501aaac04e4a7e9f57a945faf341c5c154b2a52b5f76229ef8ae0fad 2012-06-28 23:24:14 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7d3e8b3f7b0130971c6c3c4b6d7085c8c164adf65a055e07417c9207fc8d09 2012-06-28 23:24:14 ....A 352108 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7ef09a3881585f24c5676e712b15037d493abab2c0aae76be3ae44257d0d1a 2012-06-28 23:24:14 ....A 547248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7f06aef6d5b8106b4faaafc802f63ccaa60f7a0e5f00e36efb8e3334a9f8c5 2012-06-28 23:24:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b7fd739c2c2be0c09a5cbee9749c952464bd6e40f93d7d67b7ee5ad8349f719 2012-06-28 22:40:52 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8071c3cb21eefeca0700101f0c20671a34d6ab0a2e58c7917d8e547eff2862 2012-06-28 22:40:52 ....A 47360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b82503682ba6c5fe83e9b8564ab8bc822db96e4124926f2d74544bd3a9f3dd9 2012-06-28 22:40:52 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8478065623e999438925bf93be5dae35497bf4ee89d8d78ab096a85d4371bf 2012-06-28 21:28:34 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8526039986fe2ddf70e8129a4dbd3f375f0f14d38f3555a8927a981eb79e96 2012-06-28 22:40:52 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8639d39600fff0320cec90f1527bc2b561c62caf64c616d26f74f5a3c877d5 2012-06-28 22:40:52 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b867b6b740f453d95d84acb916b0c8f61ec3e73cc28164d98c92db9b09d3b2f 2012-06-28 22:40:52 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b87713b0adfe5a5341f198e976c3e020c046d50e8f1230010da797bab4150ab 2012-06-28 22:40:52 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b88263d46f9e5b7510af109bc08302e812d3e4fbddccc91390fcb7a4cf5d3f3 2012-06-28 22:40:52 ....A 14823 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b884fdb0a2edccd8470ed63c8ef9f7cbc6d97d4c44ad2e5862963b9339853ba 2012-06-28 22:40:52 ....A 85920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8a0125c4bba995a2c8a212756c48a32fabf64526fc6004032c1b163644b236 2012-06-28 21:14:36 ....A 475141 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8a60f2f67fa78d73d8340dd610163d2f5a82bfd51338582bf422b3144648f1 2012-06-28 22:40:52 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8c68523cece2f804c09f359e99fb276d35d3a7a0ecb12edce54ab5aea9f7b9 2012-06-28 22:40:52 ....A 1057280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8d7305a8366566e0b8593be4a12feef677525e6db01210020936ee576029d8 2012-06-28 22:40:52 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8dfa55e1566e8c1ac23aa41f2ad16597f154a89dfddafe2e00fbb0109de0bd 2012-06-28 22:40:52 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b8ed82f162145853ef88efa37568fb163234f31a7f8c037c498ca1675b4c2c3 2012-06-28 22:40:52 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b9149af6c56e878a83df8fe263cfb2965e4c698e2b3665b0163e3c246aa2ad3 2012-06-28 22:30:26 ....A 340015 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b9189c04136ee4aa9e1cd710df867c7039ac61f061f781527100ccaf2e9d91a 2012-06-28 22:00:06 ....A 198655 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b91acd68cee2482fcc78a0b013ca861ea61c4c12147afe51e9f38cf04c3f58c 2012-06-28 22:40:52 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b92063bf300aba1317551af2c64160090aa54e859ffb6c24e2c0d30ac76c322 2012-06-28 22:40:52 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b92cea4085faadb9d81a4f8c11462ccd00b08cd6d50cde86be0eb45e21b0b7d 2012-06-28 21:57:38 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b95302f1f941e4b1e1aca3a9e911931b9349bebb09c91fa3368f1de36c7fbbe 2012-06-28 22:40:52 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b9930183e15b85316b0ad25f712c56f73129fbdec1125a5de3ed5fb6b32f33d 2012-06-28 23:24:16 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b9a9586a6e045a4b4e754199856ca505995074b4acbf4665272fdd32946998d 2012-06-28 23:24:16 ....A 658404 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b9b651161d28e6d5b5ea813bb3302d0ad5e4f0ff1baa204cbbd3d1af2b3e08b 2012-06-28 22:40:54 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-0b9ccfaae924aae6aae30463d2b6f98abf1ab51c7cdbc4de7f0787ba45ab104d 2012-06-28 22:40:54 ....A 2031616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ba0d72bbf73a7ec8cea5aaa4d60af3e32328b79a5708195a0c1e2402172efe4 2012-06-28 22:40:54 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ba537501d1da79133e16132e4ef873a618a369f3acc1e914421339898400893 2012-06-28 22:40:54 ....A 884224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ba78cb4397d11687b78095d93d97b2f0810d5ae1e9410f00601732677a4d4d1 2012-06-28 22:40:54 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0babeb6c8a8081aec6916c35f497d8ccf23154faa2b14ddcd533bd99fae04146 2012-06-28 22:40:56 ....A 14160 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb16c18a8259cf2de5304a93c6388a68d1676f68923a1b2be8d98ce524c473e 2012-06-28 22:40:56 ....A 895488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb3f927dc7cb9beb3ce2adc4ceb115a6e07b1a9b141d9d3a2270ff5b8af4302 2012-06-28 22:06:42 ....A 391680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb4825bcdf12b4650e752c337ac66ecacc03668afcee05352258d5eae2bb37a 2012-06-28 21:37:56 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb612c80dc74139b9472ce0c61d799a03c35c8949151462f3f9871ffcece9f8 2012-06-28 22:40:56 ....A 584904 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb7b4e9199531eee0e2e8e1cbeca14f271bbc844929f760acb3a2773656960b 2012-06-28 23:24:16 ....A 570512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb887726cb646cd5b4063242e761e72626f066898cdd2dc84b1312f02278a66 2012-06-28 20:55:02 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb88e926c037a3ccd8b134ec6fd65e7c7010921584831be59f2c033edcc428d 2012-06-28 21:47:24 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bb91d2f1088715851f561f5e1cd6d21edf7545a17603cc9b1234dd01ecb6207 2012-06-28 23:24:16 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bba60750684db9ba85b8bda4ca3abcf1ec1241ae2b460268788653fd1874175 2012-06-28 23:24:16 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bba6f1b054b7361d1358ce1adeb3aab51b068d6ca64ae553f5cab56583ed393 2012-06-28 22:40:56 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bbb6642d6ae95a59ffd63644216a77c6afc839b009a03401a7fa544c9b1fb13 2012-06-28 22:40:56 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bbc180bc43836a69b9315f8e662e80cd265c4c827d82df5b4467385d70317b6 2012-06-28 23:24:16 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bbe4470da73918e3f43941e7f319e85ec7a2a3c5482d30ad21b8e5654b91092 2012-06-28 22:40:56 ....A 32284 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bbf976f5ef0e6fe1f7b52913b8d25b8d8b779fe7af24830ff2ee0dca307ba98 2012-06-28 21:44:20 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bbfbbc019e16b9354901aa2c2cfce0fabd4df5124d10ce9630564314ae469a3 2012-06-28 23:24:16 ....A 1218560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc0e3f4a4c79662c0d1b1fcbb2d50c855b4ddb2ac4cae6239c92811c572b003 2012-06-28 22:40:56 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc1877660d9cd46e4e1c13eae83fa2738963f07fbb0d940ebab34ffb7308712 2012-06-28 22:40:56 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc1ccf0087b869f201a5b8357ac64204f192876e09b765c3285723e56b6ee3d 2012-06-28 21:52:38 ....A 35892 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc221800167cc5118c06d56a5b435ca8fe98cb4bd47461bc341672c3400c06d 2012-06-28 22:40:56 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc2c39ae8920218773642136d7722e630d372f6a3af89d5b559cfbb3aa74f29 2012-06-28 22:20:10 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc34988746db1580dbd262ac411965c9273916b906c611f69eb1e96012b6378 2012-06-28 23:24:16 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc3bde4be3054d4b48802ae9ecc684e6c4a550948284cd7d8d4123afa2158ca 2012-06-28 22:40:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc4f3c4bb3a8ea63388bf062b5eac668065f2cf4c3c8224382e4d0e713be1d5 2012-06-28 22:40:56 ....A 606720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc855b3da6af51fb78a5104e0b0cf6ef73aa3e87d85554c8d2c8a0024019b60 2012-06-28 22:40:56 ....A 2669568 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bc8f4eb01bdfd0d11d0ebd8deaed30e60908550be9c9668364b21b49c626256 2012-06-28 23:24:16 ....A 361648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bcbf6a4fc1c158945a157c93ed7b9be74d19889fec616ca1053e17a9881e687 2012-06-28 22:40:56 ....A 605696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bcd057190fdbaea41a50c603657893a7139a8f5f585188198a4b3755ccb234c 2012-06-28 22:40:56 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bcde4757b25537ef264412de478de615542ede65a182f0d8b70c6801e96c16b 2012-06-28 22:18:58 ....A 168572 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bd04dc8506fbb7c244cad74b76a0e718ae826e05e76e5cc6c35a18a6c12a3b6 2012-06-28 22:40:56 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bd0d9eadfe609c215fe295f2167ff3de5c274084c6f0f42a7d14f36e44a66c7 2012-06-28 23:24:16 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bd24c54baba9f77228584ed4e82bc13c2b3da14c230c5db49c856cd45f90706 2012-06-28 22:40:56 ....A 10512886 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bd34dba20b044277ae7770ecb4b13d90d06e8f62d62aa88ebcc2ee9cc4b4272 2012-06-28 22:40:58 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bd4fc961cb271c4cbd3ee7b4c84b59aa44572453bc6d5235189d67e62088479 2012-06-28 22:40:58 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bd822ad6f37baeda2fcc2adb3ed6c90f5f7ddba556c8a0c20709811b4d675f1 2012-06-28 21:54:58 ....A 116640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bd96f99d2af93777ae0bfbd9f4be5831034191ae3c333d59ef149fafe21787a 2012-06-28 22:40:58 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bda5c08dcf1628ffd2dbc0517237753ce764689a905f5835e29a1305719c606 2012-06-28 22:40:58 ....A 164928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bdb6eaed034569aeef5c45aee50a15e209c44c768ad293d1af1997cc96a303b 2012-06-28 22:40:58 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bdc1002f5ce61002c5fa68f73bb085693d98c3f1666637573a39f1e5c425d5e 2012-06-28 23:24:16 ....A 1125969 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bde4fd2f938e027b8773ab9f601c4734e0401c624c0736b60ee7219a9a2e060 2012-06-28 22:40:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bde5216388aa6bd67bf41c6edeb49c608f3389f5526068e8f5080b1e79a2636 2012-06-28 22:40:58 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bdef2a5e6d222e3810ce1e01b1e53a3905a0b3d503c9fce445389758e622c88 2012-06-28 23:24:16 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bdf33341b19ce9619501c14b961b66d7fdd9f295012a952909f6c603d26ea9e 2012-06-28 22:15:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0be03acbe5e77be945625ab65fe4bc16a35fef2506decdc0cd2ccccd7aeace03 2012-06-28 22:29:24 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0be15f6ef3341d4d87561c07eaf922df6ce713786b3d08f29802d91268642044 2012-06-28 21:34:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0be3c833c5883b6af39a28647b8bd0ef187126e4794f4528a14e2f74872019a2 2012-06-28 22:40:58 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0be40e8a39369af14a972f31b3a99046b0a51353150dcb8251bbcf2b1b6c944b 2012-06-28 22:40:58 ....A 1067520 Virusshare.00006/HEUR-Trojan.Win32.Generic-0be691c6ca785aeb6c18b7544a160d78cd7e85f9c30b2e62d54ec39b83b9bff1 2012-06-28 23:24:16 ....A 325136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0be93913718e34e43b803ff995502f5a760d8acb61a98e14491da9f7a21df078 2012-06-28 23:24:18 ....A 370688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0be9dcaf724a517b79e02004a85a924714d70aec615602a06c349c29b73ddd33 2012-06-28 22:40:58 ....A 74244 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bec2a17ec4bc9ff777395ce90bba245f4a3363ca27e05cdec5423d308b667f6 2012-06-28 22:40:58 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bef53435918050f31e190a49612260d6e095ec8caa968bf1ce0e5a0f7ec412d 2012-06-28 21:43:00 ....A 293888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0befbc65cf68ffabf8e3e625e578327c014d561fc4e24736dc8819ec983d4486 2012-06-28 23:24:18 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf18063ad474ee7ba5497f7ad5caca1e65dca5be6b521b24a6e440ab571fdc8 2012-06-28 22:07:14 ....A 644096 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf1ae1f22d9ae72245897515a2892bb657a043082a0059ef7ef8369570d5dbc 2012-06-28 22:32:26 ....A 159237 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf3287156da208720ba49e964383391545dfa2bbd5ed4eb2d9e7d35f18ffbf8 2012-06-28 23:24:18 ....A 474649 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf6e29f59ceae81b29edd8bcf8056b8e524f457c469100a6e52af3a9eeabfa0 2012-06-28 23:24:18 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf71cfa20d623afc69c4d0f4ffca58691f0553a194bbc01dfcc98807eee3229 2012-06-28 22:40:58 ....A 102301 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf8dfedccbf4a9a2eb5f542aeaeb86dc0163a41126ad1a867dfe9182d82e613 2012-06-28 22:40:58 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf94af650c6240cf6dd47fb81dd162ef09829789eba0397d8a2dbb839c65f5a 2012-06-28 21:20:02 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bf9909bcc911dbe44307bc4b0193bd47c14c555eb9fdfc122a5c1a3a5b440cd 2012-06-28 22:40:58 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bfa26ad048eed65329e387159fe01ecd63a2ee26e71e19df4d2bc7ae25aca68 2012-06-28 22:40:58 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bfc01385aad39dd8a37523f6601650766411c847397dd24c1cd564895ba1b2e 2012-06-28 22:40:58 ....A 1245696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bfc3795732ecaa66e885f87001b4ec7ebcb1a71a16a0749520c878c96cba9ce 2012-06-28 22:40:58 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bfcf9da767a732df66b969150aea3386b1b836f26d5ed964051d7f703bff5fa 2012-06-28 22:40:58 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bfd6f72b313a0c54d7098d7538e4b4fe1c487ef5b660b80c636ae9429dc31c5 2012-06-28 22:40:58 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0bfdcd5b46b58f5762403429edbfd0be50e99be01d2d1caac728e1641eed60d1 2012-06-28 22:40:58 ....A 666624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c02e3a0ad3447f045e83e2f500e6ca997bcabb940eac32c5c305cf7eee89b0b 2012-06-28 22:40:58 ....A 37245 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c03a7b85877d4559a31884702aa1e1bdd5b625da69c09bad94823ffb97d859b 2012-06-28 22:40:58 ....A 675197 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c06c5414af7824a42c2050a00951d829b1dc0c7d40b83228f3aca1260621168 2012-06-28 22:40:58 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c083d21e692b1347fc9dcfe4af9f3ff581459c698dc5d86ba0b8ceb51c4662d 2012-06-28 22:40:58 ....A 490813 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c0b5543a746006cc8622b7b8c56948af0808a9b3c5a3c88020845cde9c26715 2012-06-28 23:24:18 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c0c3c2f6e5ccd593c77a2e129a3c4f2f9b8105495a1c9571913951843903f5e 2012-06-28 23:24:18 ....A 422070 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c0c65be4d308b92bc1fcf042041c508a04aac4ddfdc73a5829a8c0e4110c4a7 2012-06-28 22:41:00 ....A 12470432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c0e308d6abf8f9def5ce03ee5d6baec40d609a0c3ec0ba640701d8343a2671c 2012-06-28 22:41:00 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c0e7220b3fd5837ae5654571dd4dfa1269fa877bdd2b6dfa194b31ec340b7c2 2012-06-28 22:41:00 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c1186fdce24fa957ac877f612949fcf02b9b751a75f92c212a35153e8f99894 2012-06-28 21:24:04 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c118c2244af54919ece9b1671f049df3dd6531a2612229f9b659fdc17ed3d1c 2012-06-28 23:24:18 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c11bebac4ead709b902626461ac917680b0d0c0f3fad6bae4470b8ebafffdf1 2012-06-28 21:06:54 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c123715bb7f20b97a4b5ab467a885ddb05a9e7ee6bbaf699feef613d9637936 2012-06-28 23:24:18 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c13117751948ac54d5965ad15302ce23a57f4b03c7a164be9bd440aa6622ba9 2012-06-28 23:24:18 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c143c1467b3c8ab66d072eca6fc1d955256fa387d91fbbd64c3d3ac4edcf398 2012-06-28 22:41:00 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c1565586fe3ff54ab4c4adcf9577e547e9e73f7a5aaa97cfe9ba68303ef1f9b 2012-06-28 22:41:00 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c179cdce2bb04c751ed0bcbe4efe38040f3c83ac6c4cb9e6c253868add0d448 2012-06-28 22:41:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c17e7ef750f82e23aa8944ea2df76fd79692c7016d24b703d7bdece0508f6fa 2012-06-28 22:41:00 ....A 34314 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c18260154c4504677e76f71b8ad4a667c7d612daf6b83fd488cda63a82b3df0 2012-06-28 22:41:00 ....A 33427 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c186c79a948aec30871442ffb3468cb2a2add95dd109ced515eb912ecabacaa 2012-06-28 22:41:00 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c18af22a5a5e82d875ce51942fbcf95622b8970a1e1cde37f57f3779b801eb6 2012-06-28 22:41:00 ....A 4022299 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c18ec93862d4c52229c8fad3bc8af812f667ed35ec87ca7fb0b7de065ece36d 2012-06-28 22:15:28 ....A 226816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c1c03541bf4dca36944597bbea5d073ac3f47442ec9a32922315a096c5bd9af 2012-06-28 22:41:00 ....A 1445428 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c1e16eea10959b50809ff4dff37135b646b871ccec4085c44804eb82b25b784 2012-06-28 22:14:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c1e9aead6b9efc021102ef32210bfdcbf00d165669e6fdb6ca258e301ccbd6a 2012-06-28 21:16:24 ....A 148208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c1effd0785c14e360799a9b09ff34e26e8e1b652c59a36ab866507d10a1fd60 2012-06-28 22:41:00 ....A 115326 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c1ff48f65f314f1062b010830ce4ecb36fa52baf47ee0694cc418c3255691ad 2012-06-28 22:23:44 ....A 39257 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c2014e9f50219b7d2e88d3d90d9d172084bc5783f56ecaac73c29fe6bba12b8 2012-06-28 22:41:00 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c22a6a64c241004fe8561b49528aabb5a1e7f0558d9a71ff3cfb08001dd7b2a 2012-06-28 22:41:00 ....A 859136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c233d4079178363e500c551fc62db60acea5dd197d8c981f792bc028d0567de 2012-06-28 22:41:00 ....A 143224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c236be03be648a3765725a827a1c30e1c6cf6c50d785f402f706d6b015e339c 2012-06-28 22:41:00 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c24906b66688ca8a05b93f4188bb6e11aef8010e228ba96eb933c70ef43bb79 2012-06-28 22:41:00 ....A 670828 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c25e9074710391359057a049d05cae3df5afa4fdd37e978e5cd2242847ce057 2012-06-28 21:33:20 ....A 758784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c28fe24f89fbb2d73b98e0075f37cd9986bb35538e9f27d416168c0b1a11f59 2012-06-28 22:41:00 ....A 736706 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c290957d583f5ad8644f48272154cbfedc53ddfbfa738b33f9360de98f92943 2012-06-28 22:41:00 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c2b161de1b234705c7d86df2b52fe04e6c9476d4d1085a597219557979c257c 2012-06-28 22:41:00 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c2cd8c25ae2f01ea65a9b5fe0e15550327127e0f0e28acecdba6b9255821c12 2012-06-28 22:41:00 ....A 308736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c2ea60cccf91c915eedc7f14bedfcd8e2643450c221f5bee667fdae5afd175c 2012-06-28 22:41:00 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c2f18a2a83bde957808dce601a3b3a6e76942fe0dd753e0c093d1c6e466a372 2012-06-28 23:24:18 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c305519fe9a6455e1cd58ed89741b4560bacad8a609603cb35b364e52449f73 2012-06-28 22:41:00 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c30fbf6cce99ba6e8c5d48abaff5f797b522d71c06142860505d2d6273d1d86 2012-06-28 22:25:22 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c3286dd0255807018d71019c1de7f031af669117e705848c6be0d244d11a850 2012-06-28 22:05:40 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c32a33226416d5bdde90e984d10b1c6c95b879ee4fa4d7a6d6bd6d74a7cda8a 2012-06-28 22:41:00 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c333b652d45ac583cfefe8d6f5df4fa07db5e05363ed1a8672740e1748e0886 2012-06-28 22:41:00 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c33f53384c7433ddb92ee5620190572058d391c5f6cace8307bb80f7f381d69 2012-06-28 22:41:00 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c33f81b80a6e87dc20efbeaf9c6225da0a3b307e9dc77b00ac59af40cfc3992 2012-06-28 22:41:00 ....A 338944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c3430f071bf118bff72209cd8c2394cee9c08dd74add52c8fc406dd702f0787 2012-06-28 22:41:00 ....A 1330688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c34df2c2d35277e653184190a06f4854f996da72bcf0a0d9c16bece30438ce8 2012-06-28 23:24:18 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c37d105cec21d77366219f52e0c2200ae3e4578331934b8f34ce20d8bb1a97f 2012-06-28 23:24:18 ....A 2185161 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c3a12a675496b24b439fc481a7670c6caeab2b70a1832e3912d52c5d232da8c 2012-06-28 22:41:00 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c3aebaaffa2d203c5f8321b3e532df7363fb5fbfabdcf04bef8dcc73b62eebe 2012-06-28 23:24:18 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c3bbc7c74f3d3b846a5b09e35049204c202514115ba7cb9ed22a7ff6d79ae43 2012-06-28 22:41:00 ....A 57033 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c3ef315748d09c77280d9cbc84f2fc31cb81f67d372eed854095e6a957efe18 2012-06-28 21:12:40 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4071ac8f0b7a4168784ff9dec85b990a1642e86bf195e1321a1c851711e0f5 2012-06-28 22:14:20 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4493d7f776d102f9453066298639fc86e7204712639b74520f16bf01ba4c9e 2012-06-28 22:41:02 ....A 689557 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c44a4a858093344ed77bb916037ea9094f0b90422ffa3889155f5dfd6bdff07 2012-06-28 22:12:24 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c45a83c47ffc332544f852737f202f696a33aa362d6ce29c8b524f9d37aebbf 2012-06-28 22:41:02 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c471ce1142ab5f074a219f90496d50eba0b553516c9972d4baa48d53cc90686 2012-06-28 22:41:02 ....A 543744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4780415031885a73264d1a17d9a110537c0d7f22b6ab099c10cacc6705cd87 2012-06-28 22:41:02 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c47eb55f9eb9a11b8fd941be18527007f4eb6726672519608535512aa9d1d0b 2012-06-28 22:41:02 ....A 2299392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4a2f3ac9a1f80f36d5c2a946eb6a05a97e763e7afabdef39bb1ffeaa297668 2012-06-28 22:41:02 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4a9b51b4c875f6a2ee7ce86d80cd060b65a444e9637187d3e542857eb00f28 2012-06-28 22:41:02 ....A 5372928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4d2e24913ecbd3897bb6031bdd2902f57a858df110ff19c9cf9f2f7db54bf9 2012-06-28 22:41:02 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4f41d09c95ef498110ecd19e577b3066bbc83d1ab91b7eee29af6611e063c7 2012-06-28 22:41:02 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c4f6f3c7613f7205ac7ec4356550e5df7a0723a6e92ec7e68c345a6eb7e836b 2012-06-28 21:36:36 ....A 796288 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c50edb40ebf4f332a8a9b03106cd4209fc4b9c96a97b535d2adc6cf3d8671f4 2012-06-28 20:55:02 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c512a15622f523d13bf096a275b58a8d234554c1e4d7ba1e6b905df46de09a3 2012-06-28 23:24:20 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c51cce9bba2cd5ee52ce7915ef8326cc8e25b044a47cffe4ebe3552512b6f9b 2012-06-28 22:41:02 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c51ccf7d0c2ceadc2268ca65756560d510e7c05105333ecefbeb68624d1afbf 2012-06-28 20:55:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c52b146e79e53ca75f86ba962847a802f09a0abea67ef7be98e41076129cf87 2012-06-28 22:41:02 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c52f6dd72bb2c43b6beb4a6a2d78efb5965333c65c568d6230763c4b1482155 2012-06-28 23:24:20 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c5373b7eac0b7c8b4167d4edf10f5c87bddb3257fd798d0e6df4a883f1fb39a 2012-06-28 23:24:20 ....A 480885 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c54a6c072e99ecdcbb8c82984c93a614f2b5fe26bccb8d21abbdefb390a4966 2012-06-28 22:41:02 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c559b2f3d049490f2802f9207f30265aad0f4d5d4d66eca63c1c7c8adfd9b6c 2012-06-28 22:41:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c56b77bf87402a76233c8d3398c6a1b1743d526728e001a891f4312dd983ac7 2012-06-28 22:41:02 ....A 730384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c583320c652bde6bec60e7b6f25f795e51e7b7ebb118cf8f1f533a8f5754b8d 2012-06-28 22:41:04 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c5af79ddeb1a4998f03e43b8d3b4250fb59d9e29106297b6fe6b0bf47cfb162 2012-06-28 22:08:10 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c5b6a3482b43637e9a6577812f00f96c2b33bffdbbb570a80e52eb54b645147 2012-06-28 21:11:24 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c5bf01f657e44de76f70bae94c7b25992739d61eb827772050c3a800018e925 2012-06-28 22:41:04 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c5f59c1d788f871ed9f29a6f47eff9613f71fc188c4abaf387929e4b1793c50 2012-06-28 22:41:04 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c61d44365ae11d7c1936b6a189f21f4ccb6cbbbeee50e248bdd9ed199a29cb8 2012-06-28 22:41:04 ....A 1219072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c62ee357e20529243e06bda4349489b5d9ad6f8b6f405d829622ad45c79defb 2012-06-28 22:41:04 ....A 242401 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c653d3ec59b9b0febca46eecf4eb95c0e3f3d2d8466e4a1f32f5ca3ffc83bbd 2012-06-28 23:24:20 ....A 755482 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c67a160d5dde122863ef7dede76af6bbfe334f41b4d72b251cf72506935bdc3 2012-06-28 23:24:20 ....A 122488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c67db9193f1a0f0d44bf91d009fa98609a96de52a2d44a42278fcc05dc25521 2012-06-28 22:11:46 ....A 38365 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c69829d64ca19d584822dfcf5e5f45b4ada2cf0ff485151f17c637536773a7b 2012-06-28 21:23:24 ....A 390656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6ad6e4a148885866d679246868e8b85fcf711fd9d0cff8648c9e71655dd34b 2012-06-28 23:24:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6ba094b9487ca39129ab73c751af5f57ad29646b3f8ca640c0344bc784f049 2012-06-28 22:41:04 ....A 1068872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6c65103ae43b92f29c09022cdad97d92e0979040fad89293347cd5855c111c 2012-06-28 22:41:04 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6c7a5d3a9183e2f7b4efdcac808997624ccfbbe10ed01e44a28195366a518d 2012-06-28 22:41:04 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6e24a76de85388cc7513d5016c8e45df49a9dff246ee78340f12596be2ee8d 2012-06-28 22:41:04 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6e2595e5951e6ac5a28067849e7f0fa22ac00805f7b731695bc0f5b2313251 2012-06-28 22:41:04 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6f7e639ee654b56e8c54a5140a78e4d727d98722fdcac8f75f0cf1a2468792 2012-06-28 22:41:04 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c6f869a3ee9d4069149e919aae96b680c431f0c08cd6bc3bcf6b134fb1eda50 2012-06-28 22:41:04 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c7018ccfde76fe7b93a0f30c349fc3d57f9badd8910c2652ce3a9e45cc9b60a 2012-06-28 22:41:04 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c701c80eda285c2603a3f347de743d2e8d3cb11cbbe37f27373bbf5651abae5 2012-06-28 22:41:04 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c727cb17b070911ae1f8959bc68b2d2366c38edd20aab59637aacde592f84ca 2012-06-28 22:03:38 ....A 946688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c73079a1ea03a0a4279a35ea39245c8c1fd7041ba8ea19c9add5b6f6a2386ff 2012-06-28 22:41:04 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c751ca5bf8a680c3e87b3fbdbe0e94cc57052dd9968ae058e6a4f9630678551 2012-06-28 23:24:20 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c773625e864bf2fdd5aa62e79e95400bf4081c1979af68b5678981e3d743fc4 2012-06-28 22:19:00 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c780a367e6c5913f8e4783730bc37c3cb4fd34e347e2001faf1c722a77a3485 2012-06-28 22:41:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c78f6644b5ecf373aba1f4fc41a01200b0ce91bf547689da30303af41500778 2012-06-28 20:52:30 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c794ec8ce6473303fe8fa38ae40119c032aa4e9facce537b8b8ba18a2420a9f 2012-06-28 22:41:06 ....A 371712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c7b6252f84df5cab6db7d04ae367e559795a2ee1b51a14b2aa0120d8df94162 2012-06-28 22:41:06 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c7bc26c3bf15ea5abad38755d658f75d2b9e83abb60c9bdd885afe267be9cc1 2012-06-28 22:41:06 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c7c035af5c0cf11ac3b7a59e3cb49403aefdaae862780e39c521087c8ef706a 2012-06-28 21:57:48 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c7eae05c05a5d3d98ecc940b7f30c2214e4d7bb73479d4e08c87b73c58d67b4 2012-06-28 22:41:06 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c7f1fef8fcf9c6dfbcc9f7901c39fe8e50d312d444107b5a8d5c1364d871260 2012-06-28 23:24:20 ....A 253441 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c810f73e9f9961d33555d55019ce6f4ec7967510ac9f9077f8a0889eacca84c 2012-06-28 22:41:06 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c811f1ed4c8ae402b923964edc0d959159a8086e22027140340ad804a97e2e6 2012-06-28 22:41:06 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8232cd5bc67ee09f15796f643fbc614aadd19d672531c799a59a622084b775 2012-06-28 22:41:06 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8314d51d5afd18144c348bb1806faa4f27fcd24b0fbf98431240defbbee16b 2012-06-28 23:24:20 ....A 282314 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c833fd91a51d9ce650984a4fbab4e3455c3f9681c99bf77da7fc5a7e2d9c52f 2012-06-28 23:24:20 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8445f44b138ee20173a5410114080969cb7138fe92c34f1e4c92ccb8953461 2012-06-28 22:41:06 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c851351b9458b3bb536039cdeffb5e1928086a0a9057532fee076be1073bb3b 2012-06-28 23:24:20 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8592b46e5c23d5c68a552cb3e15d2d012807ac07a73e7dfdecabf3c34383c8 2012-06-28 22:41:06 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c86d47ec4bec706dccbcbca2d49aa579a4b7320763dc3c9dfddf467128fea1e 2012-06-28 22:41:06 ....A 283517 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c88ca0895f9fe2a6fc1c09a56d65c21fe0f04e53349d4e02313ba34416cfb73 2012-06-28 22:41:06 ....A 1878016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8a30ced9577206e1f8e4cfff95f52d122086f46a482f109fd434594c1bb3f2 2012-06-28 23:24:20 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8cc5ad1200ba43add3abb265bafa60fe84d4441d722c81791f320d0a944343 2012-06-28 22:41:06 ....A 92725 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8d01627b6663d56b7ecb8e608df0ed46128d591cc9ee6209edb75d96096e37 2012-06-28 22:41:06 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c8f31c5d71657dfb146840d0fcd0c9b622804f85c1e9a417b2364898cec04a7 2012-06-28 21:21:10 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c90e298eefed817fe94025f21fadb94db9cd6a0a20a3fdf3b962bdceca9ec15 2012-06-28 22:41:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c92b9ef1daff753da014e8415f1358d334cfca7d24cb4c85cb9b2296ced3c6f 2012-06-28 22:41:06 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c944f540b8f027e67b5b62d371acc10c094946ac0d620575d662e7c7f8a7410 2012-06-28 22:41:06 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c949488dd1b9af50814c591ca5198716c1db7734b26f272ea735d01786923b4 2012-06-28 22:41:06 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c968765c2633a96957ed6fbe16f3f401fb0893d06a48a0631aa156b8c3deeee 2012-06-28 22:41:06 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c98b1203646bb930c956e3ffaa5595c2376778f4df4ff990d49a7d68c7c1a34 2012-06-28 22:41:06 ....A 237367 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c9a49f4b0c7b5892f1419d5f2bc686483469aff5417536b98df27a138587e95 2012-06-28 21:36:50 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c9a73c69e3b55dab28a566bf648cabbc6fe62c03f13baba9bc41774e3ad413f 2012-06-28 20:50:24 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c9bdadd9e1bc495e8ba3c480e4c47da9b1a63bb1152ea719f4965abbd57f799 2012-06-28 22:41:08 ....A 146476 Virusshare.00006/HEUR-Trojan.Win32.Generic-0c9ef5e1c9589231bee67203141676ed7e2a75763db600ffcb4da0c8da30f885 2012-06-28 22:41:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ca0e348fcbeace594ab16c459becb85e404fe4fbc8f7816cc109a47091f4cdb 2012-06-28 22:41:08 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ca19cf0b770d7f44b8dc6e70376da259554debc6c33535f438669dbd572bf05 2012-06-28 21:53:34 ....A 176896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ca474d244524db0a9d90055d413411063d9984b8c29b4ade58027b0fbd7920c 2012-06-28 23:24:20 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ca67d07b858f454f52b29b3d0a64a8e6229f3256b31da4d728f456a2299c6cb 2012-06-28 22:41:08 ....A 1101312 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cabebf204d01ad41cbbf3f1bbbbe8c78184807bcb6cb48d927b8cc4c801480f 2012-06-28 22:41:08 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cabfcdb41669c32f3f9a14a2e55fca95c3bbc9b053c961ff8d5c7ac27c898f5 2012-06-28 22:41:08 ....A 681824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cac706585ecfb5285addef46fa9a8bdac027e17b45dbe7c7a87adfd9c97204b 2012-06-28 21:53:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cae4e6f76678649a3d40b493882d1109b300d659f35a5df3eab56df416d300a 2012-06-28 22:20:14 ....A 864768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cb1525118f06e87aa951e10c5a3fe7fa4bd18a8bd84697ef5d9d1d8bcf5fb21 2012-06-28 23:24:20 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cb24d97d36b5a536e00776ca587b42157ec498f0e6f89815a61454361bc580c 2012-06-28 21:09:44 ....A 67892 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cb616c07e1126e7846fdc33a769398c5a66d4e7c36e8bc417b1862e06eaa748 2012-06-28 22:41:12 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cb6b13c5067d607ae0f1a5e5b0598fe59dfa366d132366a124f4dc4cf057eaa 2012-06-28 21:34:46 ....A 111808 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cbcd6f5c3f7e58be5af883719fdf07250a9b516bfd93155115625e729b8c353 2012-06-28 22:34:42 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cbdcf40ccb1989c12c9e85497d539a6acf2eea2a0101dcc23d2c732ccb4a505 2012-06-28 22:41:12 ....A 69840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc0a1f8f9ca69a9d22b99d743e3d83717656efc379ff4c4177436a8b7146c0a 2012-06-28 22:41:12 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc0eed15f102ec6b1c4e8e705074add800139f419dbe9caad2609d982f59ed9 2012-06-28 22:08:42 ....A 596204 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc208823fba499f7d3c6d38ad6b20f29da46973dd4421e90159b3afc88f0f94 2012-06-28 22:41:12 ....A 610314 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc266db8ad145c41f8853641d042dd749bff7be8b10a8969a81d571948649b8 2012-06-28 21:15:34 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc2e74e1f9ae06565abfef8e55aa70a5e97bf693d85dc57f5e343fc1254f14d 2012-06-28 22:30:40 ....A 501248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc3fddb8306c6f88aba0ffa8f88d06797e5ffa9f671e89f1dd72bf316d8ab58 2012-06-28 22:41:12 ....A 1050112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc5d27cb4532931197346f96d3ea16e4ce34e06bfe9a78567888d3f39b88cbf 2012-06-28 23:24:22 ....A 28745 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc6c711ea5cd30ab3639093437f856556a38beda58818b3e3fe7cc79bc8e832 2012-06-28 22:41:12 ....A 401902 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc6ef64c8aa801e57e779aa3580a54d3ea8915ab3481ffa1cdde8215226b3a6 2012-06-28 23:24:22 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc87d907602c22928923ee239b283e4033cc5a9fc849f3c334da4247c5adc51 2012-06-28 23:24:22 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc8fd64b024f2f4d33efe6f019771d4d3f716b4b8fd10bdeca23b2ee5191ddf 2012-06-28 22:41:12 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cc9e24aa803277c600e2597c8acb48a3789c96a8c0a209d515ada1c2a733abe 2012-06-28 20:54:06 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cccb7ee19bede2e656e3104b6f9ca5f5b5105a240ee75b53e727dc0c1c87945 2012-06-28 22:41:12 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cce53b29c7e8e1cc4aec5d8e1255e27fdadac1d5c5dc369f947cd6390532535 2012-06-28 21:17:44 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cce7dc9c7e3ff58de215d80bb73bc737a612ba9be9c0c1a7d6bbd449ca7a7b2 2012-06-28 22:41:12 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd07a67a159b6f088e03aadaf443038de5f63e3950ddbcf9832d7b7d41deb5f 2012-06-28 23:24:22 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd413cfbe7b2de59b144e4a80df0064dd7b2eecde37476eddc54de03e28a507 2012-06-28 22:41:12 ....A 40795 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd497021cf066fac009ca9163ed0364c829d5bd9cefb02639860e488190c49e 2012-06-28 21:23:54 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd5fdbffaf2ccb7c5e2ac9f7d839e81a0e94a871d00ace13b3fdea9e3f5e753 2012-06-28 22:41:12 ....A 316464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd61621c5bd50503bd0a7af0cd879b71b03c33bb110b121bc61f17636103faa 2012-06-28 22:41:12 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd6e6b464eb52fa5d2ac5962b00cd38f4af823c7037e0281e887b49a301c7c5 2012-06-28 23:24:22 ....A 1179648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd857a56b46deb9e86ff4ff4cd1adebb2bee0cf92d906f69bfb80efc7cb1417 2012-06-28 22:13:06 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd8fd88dc863d8c328e581085b3d3f1a20146cbe870e38ca8d0d2acfb0c5559 2012-06-28 21:32:10 ....A 117300 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cd910d370defe36d0f17b6b0f39278a44147931da7f2b8b77f71b8f0b1ba688 2012-06-28 21:37:16 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cda7b19979087cbb8274dce8387b30ed02f7f0dc9761fc68ae4b4ac6607a448 2012-06-28 22:41:12 ....A 703007 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cdb311b9ad5cf6da244807b84a3270c38197d04a7acb60f73dc10b93562bd28 2012-06-28 22:41:12 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cdbdadc1fb2e6e7b2deb3b0266e484ec6cc721c300f047332ef9109457bea47 2012-06-28 23:24:22 ....A 296448 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cdc530aa5029a4c1db67be387059733a73d418ca717ef629425874c78f28e57 2012-06-28 22:41:14 ....A 1273856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cdea73d571a025176bea02086a159a16b4fba3ea877d762d199b1ec36f40751 2012-06-28 21:05:44 ....A 243712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cdf16ff49a23b34e9be881406d14f206664480ab273de292c5dcbbc9cfa65bf 2012-06-28 22:41:14 ....A 180358 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cdfa46efc74ed509970482f08f46111a278a4b0338108c833b17c9f27cc6325 2012-06-28 22:41:14 ....A 470073 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce18a6a7703ca8eccead363df0a50a380aceba666f90d11b4d6a32d83179bb1 2012-06-28 22:41:14 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce26156b72922a6cbd2ad89bb4f6c96c74992a10992c1802c940abaae16ac19 2012-06-28 23:24:22 ....A 1859584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce26cc20a46da815571a87e73de894c7ad846cb3cade45df7f4bc6bfc8a8a29 2012-06-28 23:24:22 ....A 32912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce3dfdc9b7fc4c0dc4fed3161c9d8748d435131aefe9b09037992018c6dfc68 2012-06-28 22:15:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce4831e15beb717c2ef72c6a728619560dcc0dff4d8bebc9a28a953a0c5141d 2012-06-28 22:41:14 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce4f82844f530bd485ca9250b7c7d9e6958f62eee04665022d65cd2fb342c5b 2012-06-28 21:31:48 ....A 958464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce512a25f2e1f57c65984db9e01998ce514000672050e32a7ec6b624ecdea6f 2012-06-28 22:41:14 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce6fbb29c58f119957c7de469642cb531ab42c39c15dac374982b8a46aca494 2012-06-28 22:41:14 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ce87e7208b40d234b6625e169c478b6ff95d04ab8d69950245406007d40e90f 2012-06-28 22:41:14 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ceb476cac8c05179c883b015ebe91017c35c649cfcc2de74f403ead36084dba 2012-06-28 22:41:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cebc0fb92a36eb14e08aaa1e40303f7f0d2c4059a1ba1354bf572197d3557ff 2012-06-28 20:57:16 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ced670c5ba68a58ce7caa360281037a59132fbfd61f21386170675fac4fa43d 2012-06-28 21:12:34 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ceda5ca75c19ad60dbbbc4f2f0a6303d39600a95a758b8ba9e70340b2dc5793 2012-06-28 22:41:14 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cee2bc8c344bea4bd4a8f3db08606707130d610c1923379d41e11d2f4cfc3e1 2012-06-28 23:24:22 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf09f3170d066676e09d8703d510fa5142d82e03a1ef1ae4326a5d0938924c6 2012-06-28 22:41:14 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf217a1bad0d277b1a17e681b78f2b23a4cac8182bdff7269090b588e6f569d 2012-06-28 22:41:14 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf2bba5783128e4ad9a06218963146e660df7752bc86b65a3f8bfc2470bd67e 2012-06-28 22:41:14 ....A 1231872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf4c30c76d053a01e0cd677802e6a498cc394abbd7c31cadbd93c280ceccb8f 2012-06-28 21:36:50 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf50fdd9f1dd4155a947e8874f38b44899e2ab5af823f4833f83ae7adb9d100 2012-06-28 22:41:14 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf657304481a720cf12df16159348d618fe77d49e532e93536dd40839f809f8 2012-06-28 22:41:14 ....A 88095 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf853264e76cccbd47d71e625e71513023f4870df3876d54c61d1a97fee1046 2012-06-28 23:24:22 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cf89339aa751865db064c9bb22114a4ec2a02f0de37c9af9507c705a53b71ff 2012-06-28 22:41:14 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cfb71864b641737d4bc69d798e710b0a8c4d6bbbcd63ddfa0e4cd72bb5e8b86 2012-06-28 22:41:14 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cfb8f27d20d3fef30fc4b14cde77e5c9406c80f24d9c068e39a5602712e155e 2012-06-28 22:04:48 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cfc51cd3ff1f0a80c4ee074d30abafedd1926ea34eceb37ccfd0fbce693c3ce 2012-06-28 22:41:14 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cfcbacb68685ff1eaaa55ed4186c52685bc8d8170aceb4c68180f2105a16835 2012-06-28 22:41:14 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0cffa1f58300a6d9c1d65aa97063d56be56985bc0363381d835ef838c9f93bb2 2012-06-28 23:24:24 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d00885344f428dda38f01bafd15d3c3b5ba7fce0464cef4d2c3d2dfe04e2232 2012-06-28 22:41:14 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d019c7157c88fb42fea99305d2eff5cadfa88aee8620deccab518b731a0853a 2012-06-28 23:24:24 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d02a29e04dc6cb331f546c4279a19f28a491b4dfb0df030f2c5cbe0ca7dac4c 2012-06-28 22:41:14 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d039b3a656ec189da3ec73d86e9ec700f645bdc10abe9c79e4e42fa941c1e95 2012-06-28 22:41:14 ....A 2624512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d03bf08bfeb323a9fc1ae36127c3d1c051a3126cbaba880ff44606226bd4fcd 2012-06-28 22:41:14 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0419d3a3564d6f42770fd70e2b5e0e5e0ccaa4b7b52d4f3064a140207c78c1 2012-06-28 23:24:24 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d05ee10963b396c3f0334115d1815295511ccc31fbab43d914155648e46b05b 2012-06-28 23:24:24 ....A 14274 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d06531c8ad830a27b4f558fd0d09ab6b6f3b3189bafe4040b1a390b3faf6ffb 2012-06-28 21:12:42 ....A 841488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d08b64f97e8c5b3c4833c707d4b549d06b42bbb88afeb560a0cfc832d93d713 2012-06-28 23:24:24 ....A 1230848 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d09b7dd82f4c3ba03ac523b20604fe388bae93e29e4f14ae1bcb8dcd98775dd 2012-06-28 22:41:14 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0b873fdf1b7ef83bf3451c746aad6256792360d7d8af151871a6bd160274a9 2012-06-28 22:10:46 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0bee74a4258f46f2d9a2fd2af6e3aadb7c5026a3d5c5b34c84e32ebf878b0c 2012-06-28 22:41:14 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0c6d5df0addce1629a5337199f72ac03e4dc2cd03aee2eac211a8b17ee0b16 2012-06-28 22:09:06 ....A 89176 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0c81a9521fff662a098ecea21cc9076acd21cdf24d8ebe33ed8a5e2a052ed7 2012-06-28 22:30:04 ....A 13631 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0d4dd3cd764e90b259ef88f021c37a4677bf6686c9ea08c3c4e774b4f84e84 2012-06-28 21:22:18 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0d7713399354096882cd8518d9833dc1d220f71cdda32b7ef319aa8bdc6f39 2012-06-28 22:41:14 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0ddc5a41d296c95b3f786cf1720e910d340e0ba0982a972670eaa8f26b0318 2012-06-28 21:58:08 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0e0d7b12b63cfd6c800d568c09da49256481462c5cb8d8aad920ea22d6a0a4 2012-06-28 22:41:14 ....A 240640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0e326ba4952dcdc1a9efb6eeb50fa81f89c9376cffa327d4d76bde1952d7c7 2012-06-28 22:41:14 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0f483fc8695ee62ffb5b3508ff6fc47f788a336106e0b15035f6f948c762bb 2012-06-28 22:27:04 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0f7cc4e55de2cffba39e2be4c20175d7785dddce3fa010cedaffdc5c547231 2012-06-28 22:41:14 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d0fd1889ab716ae71a54b33e7b61aeeb266cc8cd17e34808759188e40337954 2012-06-28 21:56:32 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d1036e14552c9846730dc54294986807730af4cd4fdfc88458e4f0d759142f0 2012-06-28 21:23:36 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d15cd55a928d7d2a6b582015d96511675eb3272b2663ad5d9ed44f894dded38 2012-06-28 22:41:16 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d162b2f9fb00180f72588f5a072bd3afdca60c258eb5fc0361a94483386d41b 2012-06-28 22:05:10 ....A 624584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d176f5dea1406e08c854fc886c672d993fbb3c63ce1aefa6a0b52406d16ffde 2012-06-28 22:41:16 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d190f8f161102989f041732a6202e05e6a7ae75891791783f2c2ed95f5ef986 2012-06-28 23:24:24 ....A 519168 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d1b1208aca4a38ee7b42c7e84439901084fb31d5f6169b23989b9e9ed6d5c35 2012-06-28 23:24:24 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d1c0a602147e7ec9c1137602ca33fa65d88a207c4c8c2de9b47b8d12c48cb22 2012-06-28 23:24:24 ....A 350764 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d1e6b78eab33695789bdd48af34623e70631134c39d060fcb7fe46cb3f29b38 2012-06-28 22:16:30 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d1f927d6dfe1492d1c31e114c83e46e21f8511ead7b44b1eb3192da6751124f 2012-06-28 22:41:16 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d1fe9ed12ecd2384f77e48aef3280e3da59dc25679a79668436a3976f384f91 2012-06-28 22:41:16 ....A 5251584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d2006558394057b0545b495bcf5cf78bc691fcd564c4df121bf3ff43248e3f4 2012-06-28 22:41:16 ....A 567177 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d200b21d441fae80e704d5a63580629e7631293b62c2bea2663e713fdcd7133 2012-06-28 21:42:36 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d214bea60fbd28b0f3b347d2e3d87baabff14421f86dd70eb77b4f7d4a873fd 2012-06-28 21:47:14 ....A 73440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d22e302c74b594cf1bd0352f1229fb2c6d0304b0a37b1fb73583a9752bb76c8 2012-06-28 22:41:16 ....A 9779004 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d24ac3be9f9cb5e2f70a0559985de89a765f6ad84be7cc116547572b288802f 2012-06-28 22:33:04 ....A 23704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d24e75c2b7912efaa68f4dfd93b8d2419811ff9c02d7685f482165c845af279 2012-06-28 22:41:16 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d260ab0787bcd42308bab1ba895d0a508bc11220b19a9cd901c29d8a0dbeba8 2012-06-28 22:41:16 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d266430e00b87720656a363bfb44bb75ac99972f6d174aa3cb6e5084647dc2c 2012-06-28 22:41:16 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d2801abc040a5b15a307cec0660ca6b8d2939896855a3a261557e1a6fbff352 2012-06-28 23:24:24 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d28490a13239a77287bc5888a7a50f5988573294a795355610e04447d7c1256 2012-06-28 22:41:16 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d2ac3887da79bd8fa9aa829aaf8ac1fa239b925b2c87fc5686744d58ae5a29c 2012-06-28 21:51:50 ....A 258268 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d2aca189fc5df2c0918fb15c4bb371c68c31dfe8d0c933b0e9056bbf3227cef 2012-06-28 22:41:16 ....A 23140 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d2bf0cba8591e0debdc75ffce960a73bed182348a9111e59628fff3978eb576 2012-06-28 22:41:16 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d2c03dba9cb95f06d0cd7b8e75b2cf720f7dab0f622a378ebb195ccf885cc1e 2012-06-28 23:24:24 ....A 84702 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d2c55981d2d95330f05c6c727d446da2ba70eceb31ca05beab663a898c14200 2012-06-28 22:41:16 ....A 395903 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d32130a86cc247b4e6b4ec938e22dbd849ea7b78d8f28654042d0c4a6296549 2012-06-28 22:30:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d34d0656af092d786ca5dfab937d14723efdc898763addffeae4a5f0b0d539e 2012-06-28 22:41:16 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d35b48fd6e3e1b716262875dd84588d9ec79d771bb21cd0c149e1d47c688f05 2012-06-28 22:41:16 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d3659c0dff081156839a8ee6ce2f8760a20aaac2f3325cd25f9b0214a5ad199 2012-06-28 22:41:16 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d36b5e8f7011ac682e5a2d480943ffddf77b08f78ae070ed4bbad6a895cce44 2012-06-28 20:57:54 ....A 67592 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d378ef107541e4e83bb85a0781fcf030bab0846e0fee374809d1e7c8a54c7a0 2012-06-28 22:41:16 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d37b7e4cb6de7c0c4f5cceb87c94ef2b8e9c278de10d61c1b6b098aa5371928 2012-06-28 22:41:18 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d37f9034d7480442f21d9a1fbc7cbfba287f636abea76020653cb04f1c5c546 2012-06-28 21:48:54 ....A 818645 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d39b1264093c15ae80688452a18db5754d61eee58869631262fe92299a7ced0 2012-06-28 22:24:22 ....A 338432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d3d711b16fd2f5cc796dffa682983c5c9ae2c7347882bb036bd8bcd191ba4a4 2012-06-28 22:41:18 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d3ee4d5a094f4f7833be756d83b4ec7a9800a45b455981ec5e3e2ae233a72b7 2012-06-28 22:41:18 ....A 18751 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d3eea2894d2e03b2331edd51373e7137d19e9601f4bd64689b5531444559abe 2012-06-28 22:41:18 ....A 412368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d3f7efd01286b6454db4c2b61b8c7e943e6fa80529e311036b0343e8409daa2 2012-06-28 22:16:40 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d40d0b361f1f95c7b3465734d510bcc1de20976da909a7b535cc338b63f5979 2012-06-28 22:13:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d424ee8ca1a88fbe72720329b72830bbeca8244e725d48672c34742acab4e06 2012-06-28 23:24:24 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d4310893b9127084b8866ba52784549613089629aec579ffad1a4bf58935706 2012-06-28 22:08:18 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d43837f71c239fc782c3fce1a6ca85b8a8c29639e208b133fbb091aa065727b 2012-06-28 22:41:18 ....A 171527 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d448ec72e6baa9ae4df2cfb287a64f40943bdd83654ca5b208c93d6f1491280 2012-06-28 21:49:00 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d44db4535c941c3d4731e51c0e0ae73a10fe38666535c5d65bad6e03d265f56 2012-06-28 23:24:24 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d451c979a524255f49083ac6ad58171ca37384186c82c600896c6a29af13543 2012-06-28 21:47:26 ....A 327864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d4585f8cbdb7e361f480906ed689e3deb5c299b23ccc3cb9fa93bde1c1dcb9c 2012-06-28 22:41:18 ....A 937984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d46b99298d9f181143e6dda71731083c32de1d562e568ecdc09fc6aadb89f4e 2012-06-28 23:24:24 ....A 98429 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d4778dc4cb4eafb4da8cd5b6670b7238e02d77967c993d13fec0a9bdbec6cf3 2012-06-28 22:41:18 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d4b5c9dfccbc8d4dcb90492d28e9752d5bf9bdd29698b90daf893ad181d41a9 2012-06-28 22:41:18 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d4cb43b2274beceab42b2f9b17f74687543444c3cc004553bd4f2837c827c6b 2012-06-28 22:41:18 ....A 2051279 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d52599f0962cfccb74f63eb6f7414be558882cb6130591e8bb3b182d88b7947 2012-06-28 22:41:18 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d52ff540aaf2d82d9a70d410a241e97045aa1f4c68efd22c7b198acfe327666 2012-06-28 23:24:24 ....A 41968 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d532960b0e06cc351eb39a82d9ed7c3fe22029968528fd66e13fceaa0472748 2012-06-28 22:41:18 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d56aaa5236e68b8a5fe2363b00416ded47efcc4df7b67eb2fd9aa1a398a72ff 2012-06-28 22:08:56 ....A 874112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d56f211bd0cac462f49831928dfc5fb2bcf8dba3a9172242594b1fffded376b 2012-06-28 21:27:14 ....A 75280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d571af7418f2961391dcbed534f370178e8378fe98b9f7d47a50e463f31177f 2012-06-28 22:41:18 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d57886372a3d43ca08c72f818adbc7b6800554754c6e115f477e7c2fe13b867 2012-06-28 22:41:18 ....A 362223 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d592e11e73840547ad0efef0fca607f6ea7bd8f7c0e3518e7f78e198c2dce07 2012-06-28 23:24:24 ....A 1772544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d5a722c7a47e4924ad795564bbcc266a27c25b2ab089dccedd3e0608bdb8810 2012-06-28 22:41:18 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d5abc7b9001dcbaad4782e7f8cdca6d7aad81516bce94b0076c706e3f53c82b 2012-06-28 22:41:20 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d5dce595536c8c0d403a55055d48a89d20fe2fb8b1a79718a9be7d713cf2efa 2012-06-28 23:24:24 ....A 364032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d5fe363bb9eef178e6c7d9d7f9c3e167cfba60e915be4ccc2da3a8650374c60 2012-06-28 22:41:20 ....A 205531 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d618e29a015197f91ada72eecbf32f623f64e2c9a5ced84c1d8125d9ed16098 2012-06-28 22:41:20 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d6458f91146c082031f12ec80170e8d150b9a322386224849b348ea39f80df9 2012-06-28 23:24:24 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d6589682ade221ed63f638283561eef449e1a9c21abad8da9168d50e44bbb72 2012-06-28 22:41:20 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d664ed558d210b8db3c1d7c843cde1243e80ced2a8e3616457a0f082c53b924 2012-06-28 23:24:24 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d66e4495f396869308abb300eed5644188f70caaf736d68ec8d8075ec4aba47 2012-06-28 23:24:24 ....A 91716 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d66e56071048f8d354505350b6914e521bf9a898c5b3bb0beb7a2d02c4944fb 2012-06-28 22:41:20 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d67045da19bc349cd151c2909460d112b6eb53aa081f59e7ecc6dd91d90dfa6 2012-06-28 20:58:54 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d6904fa8721760f6318381a79dec1bf221f319a9532a81cec8f9cf1335a27aa 2012-06-28 23:24:24 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d696ac8fb528edc3aa641d5cb68f60107cc9fc09356646eaca95a672b077c46 2012-06-28 22:41:20 ....A 63524 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d697b34a4e9dc76c9cdd8e0dc0cc123ec8bd775fdc8eff7f611a3bbb8ca6a41 2012-06-28 23:24:24 ....A 1076224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d6cc26aa19e36ac1d00fe84b7aab19d5989c9711ed680de13076bd7587812f7 2012-06-28 21:04:18 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d6cf59daa30654aca3c4cced1b0ba2f6c0ea472200672197b56a0c6b5bc6a8e 2012-06-28 22:14:38 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d73a03a448b20ae0ed9ac5cecaf9c904f0ef1b77db2eb61a64572761f4d44a8 2012-06-28 22:41:22 ....A 30586 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d740a0e14bcc3fcfe13831b80e23130cfebd380f02f679378ee4bb9e51aa584 2012-06-28 21:56:58 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d74168f884844a8a97102db7bec5dd5040d372d097094affd2b5f7d780c2b2e 2012-06-28 23:24:24 ....A 1433600 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d754c9679c70792c4c13ef74c942621a1ea00fd8f1f0811f9b43a42b0107560 2012-06-28 23:24:26 ....A 1216512 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d75cf2214afe5d44c54d413903620adb41c00c1f08e4ff8b836f464ef2d8ba8 2012-06-28 22:41:22 ....A 142984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d776893ef2acd1de6680cdea54ef62e431d5d36da1ff2712934112e50ff3db8 2012-06-28 22:24:40 ....A 111648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d79c451f87019dc24daa921b731eae6df9ab3b4d4dd5a1b21c8b2f023831a1a 2012-06-28 21:24:44 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d79cb1f29979a07cbf1bf4e809a3ec9f763c9481eadbf31846008be721d6b08 2012-06-28 22:41:22 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d7adf8103ae13dfd979c76c4330086f8bb8c80288c0b64240e6c218b2e87ce9 2012-06-28 22:41:22 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d8214c36b893fd2652507c0b890b32594857d145e7a5774cb3fd1fb9f94dd32 2012-06-28 23:24:26 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d8a2b80da65bf61491278ab6a45fa92c9d61fd1353e0dbbb36f861d522958ac 2012-06-28 22:41:22 ....A 28640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d8b7349bd9e696a9e32488857cccecea8058bdbce9f81b58fd8cfe89f4fc38c 2012-06-28 21:21:04 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d8c94f903354c253c68f1cdc7f29133747c7bd4e07834968562e657f7eef4fc 2012-06-28 21:11:20 ....A 300544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d8d867d0f323ee9aa7fdce0fb325b0df2984df52c7cbe7c51da3afaf11abd70 2012-06-28 22:41:22 ....A 976896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d8de479acc848efeb27c53adbdf02b7655457771da55be8b42303aeda39237c 2012-06-28 22:41:22 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d8e423e6fa642548638d76b6fd167c6458f4a3b5c8dd3ff52e4bcd43ae3c362 2012-06-28 22:41:24 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d993eb4e1a93eb35040856b406fb1300b88d36faf0dfa8e7a005a6dcccb5582 2012-06-28 23:24:26 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d9b60f4b8fa1a022fc536d4986fbf7e8947dda5e5cb0bc3a25de0b52d91a919 2012-06-28 22:41:24 ....A 3152896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0d9f7e0a6206ea955780f6f7660825b39bae33bb9cfc98396b5c3885931f0938 2012-06-28 22:41:24 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da04013a837d1a4c9331a49235b3e935e839a73b1f48ae540a52c7a07b3739d 2012-06-28 21:24:42 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da17944fa78adbcd83988c61252ce3ce6af3b314892e72ea002a3c86918ed5e 2012-06-28 21:06:38 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da28f6a9a3636686b150c4746c56e6aa19456870ca98cd94b2caf6f1218fd40 2012-06-28 22:41:24 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da328a7aca7104f710de9a1b0218de50b05a7e5ba7e9c917575ecf3cd399673 2012-06-28 22:41:24 ....A 3169152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da5a327e03a45d93f07fa4be937ee63c1470acdfe306fc95a296518b84baf08 2012-06-28 22:41:24 ....A 104965 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da7814a25c19b6a84a9e1d4c944b2b3860ee30bd91fe14f9c8b295894ce92e6 2012-06-28 22:41:24 ....A 123821 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da911055f729d21f4058f47dd1387023c939cb4eead4c3b353a0babe169e430 2012-06-28 21:52:06 ....A 575056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0da9aeaf4d8b3178cc7877312b18136463a48d074d8f134172ad91d4ef36d4a8 2012-06-28 23:24:26 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0daa5d32fed86ae694535e73a59472a5009015ed1ff1d3ba6985c3aeba066c33 2012-06-28 22:41:24 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-0daaf5239f7d0524da3257fb0b5d0a3e508a38cc1921f54bb187368e8865a34b 2012-06-28 22:41:24 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dabc53392ddb172e2cb491b04653336fa9f6482f3bdf39328db83c5f721b430 2012-06-28 22:41:24 ....A 387072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dacca382074c7692fe6fcce4e84b336150cecf4652c5ad45d50aa31674cd2d9 2012-06-28 22:02:18 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dae2977dad8794d4981715be45eace5bae45c2cb3443f7bee3f1aee75133253 2012-06-28 22:41:24 ....A 852480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dafc48dc10a85579b3e027c187e1aa934a307aaac73654e199626da27083abc 2012-06-28 21:09:52 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db0a5f6b748ecba37760fab93fcff8446be18a260e3264542a761675a0b6044 2012-06-28 23:24:28 ....A 250190 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db0eddbbc7fd1dc39c4de13a8717dec33c4d598f7941b9419e8923cf150abbb 2012-06-28 22:41:24 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db0f17479a6ce4c64cc72fe64f8be0c74efedc4cc67eb912d0917958c91024a 2012-06-28 21:43:28 ....A 241974 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db379fbd85259c02e205ae9928c2c6eaa67a01855de378151a76791b801b967 2012-06-28 22:41:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db40355869503a004cc6b19f117d143aec92f32c8cd29ae79a8190151166fea 2012-06-28 21:47:38 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db449d2b9276bcf9354edcabb8a8733006812275aa579eaf88badb5e0b2cf85 2012-06-28 22:41:24 ....A 35832 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db5512330a45c08869000629ef8b49f09a018dff28d567682819cf513dcd62d 2012-06-28 23:24:28 ....A 22656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db65307e4bf463e069ed15f51c4dbd2b238e52f648417a2b11a0e665f074f34 2012-06-28 22:41:24 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db66a9890c66194c441486e1c42eb0c1155873349786ac6ba666d21497831cf 2012-06-28 22:05:34 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db720edf3a144533d76c7b1eecd63c759eb6b0c9bc51dc20b795c17ee9150fd 2012-06-28 22:41:24 ....A 96660 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db72ba890f5ff9646d0689a89db0a8d0404ff73e88d12f351ed59e363be6a5f 2012-06-28 22:41:24 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db89c4f78bf8273b250adbfc8e3384607d61311107de5ab14a01dc7345ddaaf 2012-06-28 22:00:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0db9302e632329eb9b952ca94a91e80400332a50826ccdb783f8919337e01c29 2012-06-28 22:41:24 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dba37fc8a3f258c5aca9a9e700e4a8beadc7abf896eaa4f1529546042882f37 2012-06-28 23:24:28 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dbbe4c48de81be2e3ba7bfd074c1e4fd08095d3169a83ffd3f8ef4185cbc489 2012-06-28 22:41:24 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dbc60e6cb7cfb724e4f9e57bfe526c5a9f9b1fd42a991e880c76cdeca0bf151 2012-06-28 23:24:28 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dbdbe2f79043ec8340adb3bb0d1abc409f8de2f32c411c5097384bc54afc07b 2012-06-28 22:41:24 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dbea78d55fd6de5d34cde0fe8911767195193b1256299f2d57f1dde07dc5c7e 2012-06-28 22:41:24 ....A 259764 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dbfc2b506e83835ed8822022b7544cc85b10c1eaa531d49b7d26ccae1d857f6 2012-06-28 22:41:28 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dc03fd6dc949b5aa2d9b6d684cac787baa3b3d1cce875e5dfbce2e2d45a94c8 2012-06-28 22:14:38 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dc197b6ae4435cdcbb9128948e2bf7984e16487daff65c8ab9f4e15649e86a1 2012-06-28 22:41:28 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dc229a43c5714a1262522b436030c36631688209b46e2a173cecb9c18c553a7 2012-06-28 22:41:28 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dc2b38f09b9b53e8a1b0455f9354575d17225d0d60c4c697b355381183d88ea 2012-06-28 23:24:28 ....A 167108 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dc5d4a65d088dde5d2575d82f6a66d097b95826628283079e56a05a94c307fc 2012-06-28 22:41:28 ....A 32031 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dc66695a2cdffbe61abfa77e5a89545128a597ca5fcd028a69b0fcad896c3a8 2012-06-28 21:52:16 ....A 143616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dc7679aed4535c971fc873163bd653858fe33da0347066bdfdfab9a0bf88198 2012-06-28 22:41:28 ....A 6688868 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcafb7863e430e9cdacc83c491eb08e7906e1975edda48ed79daab3bb40d0c6 2012-06-28 21:17:22 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcbf29380319f53fdbabe4e3aa5320d6383b42538ce0b3e513d56f315c27e7e 2012-06-28 22:41:28 ....A 37900 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcc2c2fdb37901b1260eac2285f8f867ad54ad3ed5f6559f2662022cddac6b0 2012-06-28 22:41:28 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcc5e7e767d0ca172be0e3538e28024ef6f2133fac5cc346fe0db8405e6a822 2012-06-28 23:24:28 ....A 127774 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcd3c47c5bce9b186053f2ccdca3bf6a7ae85fe946a1b06b23f5b2bc8b918b3 2012-06-28 22:13:46 ....A 180063 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcd95e5c445f576790e7cba1f640dfbe2e3e8bf89c62e1bdf1d4e04bd33e41a 2012-06-28 22:41:28 ....A 1576960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dce034d8aa2bbb0fdde5a75a554879cdc7bc4cb5e8569fb99fbf6b6849aa30d 2012-06-28 23:24:28 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcf5de6df395e7abc02c7be524ac442c6cf7f91002128a7e4f00c2862980851 2012-06-28 22:41:28 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcf9e068dc786db19b9fdb5c2a8f9eae6c8656efbc95d9c9b56e157d5a9dfd3 2012-06-28 23:24:28 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcf9fdff757ad2cd42342eaa296f7ca9846d5b21edfecff08d548ac4d147082 2012-06-28 21:15:10 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dcfdfec44b4eb20eddd42d6ce9544b50799d8c374650bd5928be70836382015 2012-06-28 23:24:28 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd0cd150e53e39f3c89b80fec8481bcfd29a686935d6b7eae0d827c026309df 2012-06-28 23:24:28 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd0dcca9a6138f62b34456a29ece33d25001bc0230e64c26ee5b9928f4de084 2012-06-28 23:24:28 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd14404b0ebe5dff56b9947117d3fef39d2eb320af931c01d3c94b4e2b9cbfc 2012-06-28 21:38:18 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd24167ad42bb264cb586e50cdccf1dc0705e4d7da76e0661d23de0d65ec53e 2012-06-28 22:41:28 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd4ebf699fe8ac1e7f84835c0397afdc1456d711526165c5b0ab827fb536820 2012-06-28 22:41:28 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd531a4aa9bc6f6db0167ed4631913607db7489b433f92cbf2487a00796a57a 2012-06-28 22:41:28 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd78d5c052477efb7c444b53c2246ab298bb7d06f731e3a5d02fc26e2008ef4 2012-06-28 22:41:28 ....A 824320 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd843a1b1e201bb9a82ac91015813281bf4c6307717759234af16bedff6b3d9 2012-06-28 22:41:28 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd8b77845650df3d8aa823ca687983bd4727ccd304ee9b7c8f351a5b7c903a9 2012-06-28 22:41:28 ....A 155191 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd926981fca42f33ba997aa053133861fc8c2e20b0cd6a3dd91fd2f86c77b8e 2012-06-28 21:59:46 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dd9ccc8448f4cbe24f70a3659c70e2f821dfe6d9894cb66e959d7f20647ffcc 2012-06-28 22:41:28 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ddb31130d756cf018ce83d4005269659fc9b045105d627643a50d3b3bee9202 2012-06-28 22:41:28 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ddbadd0d4ee6b8fcbabf3b1500dfd1b63dd03ee3a762921fe803c7108b557bf 2012-06-28 22:04:00 ....A 291328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de08dd4451d939372f134348d7155e114c8bda4b6e156e3122766805d203619 2012-06-28 22:18:14 ....A 874112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de0aae8919e9c40709826689e50dc21f49d530f4f663ecb1a11a1db1ead7f1c 2012-06-28 21:38:16 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de0cf51a665673d008807e301772749a6ef8e8b0e51f119e642844b569cb5e9 2012-06-28 22:41:28 ....A 2061952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de0e11b816c50b87170a815af3ea2222a67e226298a4edcd1c87f6aa88d6d83 2012-06-28 22:41:28 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de21b38ec9f656ad0718644f9930da088ded8be682dad9e4f95825c46eee53a 2012-06-28 21:54:06 ....A 133587 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de2aab80f60fccd6ad320f84647966a152b296b58db03354d7f1995c0d59ae7 2012-06-28 21:09:34 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de31523cdc008766791f473f5e222af25f416e1052e1e3015fcc8a9c9af1aac 2012-06-28 22:41:28 ....A 11245992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de62a9fd53c95e70c90191da1595f0be9071ec8bce0f34f9a8d6f7e7c53a695 2012-06-28 22:41:28 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de746cf1b266d97cecd42cc6966ef932656c7d6ffa97a13cd1f6e2331b64e32 2012-06-28 22:41:30 ....A 1126400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0de99ec20d7e70a89495d56703a8ae9a204a836daa4f94556db1b319a695db69 2012-06-28 22:41:30 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dea499a927f038c54d2357ac8b8cabe6ae6af237a720c77f640279c1dca23ec 2012-06-28 21:52:30 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0deceb59ec29c7c68b7570e4d95387022ebe88d5aec8480dee65ca9e064d89c0 2012-06-28 22:41:30 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ded3b4d9e04a5e3c4e82ab7f60c96fc40b20ccbd9d30097734f829b00744b73 2012-06-28 22:41:30 ....A 1076224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0dee54e77c73653763234b1a52d848301c91b468736d39cf81b4eec667b97744 2012-06-28 23:24:28 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df0505f8f2999884bf8998554d62fa3505ddee44d40164c7b11ea7204354857 2012-06-28 22:41:30 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df1105aebf048306d5d55e88ccb23d5ee049f4dab2149bae55b9489e4562dca 2012-06-28 23:24:28 ....A 839266 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df17b455412d01b558ef5c2e1fddcc1bc77dfd1b21dde06de01513748925d50 2012-06-28 21:09:58 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df205f9d85f02c1ceb56d74d0c2dc56d41f6f2b8e9ca118e814603ee89ee8e5 2012-06-28 22:41:30 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df26c54d7f421d4ee3f57c56ebe9a902634d83a7562071f6bb27655db6ab89f 2012-06-28 22:26:16 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df2c884a83f599d60785b42cb8d70f939f5089c69671504fd86627c252c0a60 2012-06-28 22:41:30 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df40cb5857b6510c5b1efce60cc4bec240f62e4a82eb5dcb6873ecfe1f5a2e7 2012-06-28 22:41:30 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df5566ac049e952337e4703dea8bde29c68da2cc9cb7fe94e8c2b833b1e5d54 2012-06-28 22:41:30 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df63c8da6951b4b595383bf545f8d14803227486cb4939742afa8f2c9f961b2 2012-06-28 22:41:30 ....A 238974 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df72f02f1e0b69074a1314c051a134875eb8f26571c23ffc399301ed605211c 2012-06-28 22:18:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df764fe3445099a31601973fdb79ee868e6a09d82497b858bc007d7d0509c10 2012-06-28 23:24:28 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df78304048653f5ccdba6d796909738de36ea296244535666110d3ad8409532 2012-06-28 23:24:28 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df843c322ba3f37e726828342cb0b0a84a1f0ab629ed1f1a234ff88c42a3d76 2012-06-28 23:24:28 ....A 495419 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df8db306fcabaedab2f961735944b3f3470fc1d8e07693d104af3b1216f7fca 2012-06-28 23:24:30 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-0df910e62961025329265f5606977feabf3acb1a32626de107ac2e02b926f53b 2012-06-28 22:34:20 ....A 20192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e0042235846f2d3db47b4b93df62e0da4e8a9ba04e77f91767be3698aaffdeb 2012-06-28 22:41:30 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e0138e397ae0c4e3d2cea6d8c8f690229e0bf376f78f0a543da9d1489a51f4e 2012-06-28 22:41:30 ....A 2210394 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e013d7b8de93fc274bd1da48d8fade4003d892d85064f338f9ac8ad82e77ce9 2012-06-28 22:41:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e02c5ffc82db2a0d97ba6e93259d53dbc7322fe6989f6f530e1093afb29e4e7 2012-06-28 23:24:30 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e03b84b54081fc6883385c7917330b80daaed704e766f61d22d98d13165b912 2012-06-28 22:41:30 ....A 219000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e05a7b223afcc64878c6810222b1c9df924be1484681eff9cdb81677c56a8ab 2012-06-28 22:29:32 ....A 572888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e0af2856e24d7cc62431ed5fe2258fe82d6438ee6c47daccdba22510e2c53b9 2012-06-28 21:22:42 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e0df1c961b91c7283dec297961dae8d2f4f78f3c0b30904f42413bcea166bf7 2012-06-28 20:55:30 ....A 1441792 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e0e813345a90e07dd4e2b4f2c6be9ec1efdf7abb61bc1b136bd2bd6fc69609a 2012-06-28 22:41:30 ....A 817600 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1028e282cd71dc8f185cea0e8fa9b1fe8402bd43ef6b57e3de53ec6a2a31d7 2012-06-28 22:41:32 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1286a81bfad7d4fa19cb53ba13a7abb3664fda305fb1f62e449719df01eb5a 2012-06-28 22:08:24 ....A 51892 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1372d35ded7ed15638c540ad3169f95ba1eab59688925dda5886d832740c9f 2012-06-28 22:41:32 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e13d4b0f767bffcdc4c6aed4d8cf841b789297f1b5b4656980dd7c6e7685415 2012-06-28 22:15:10 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e141af318e42a492f3efbcbd894ec615461af07c224e3450df130f1ffc531db 2012-06-28 22:41:32 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e14eec6308ab33f57f32d4ada329a8ffd6485d81341f7047e9ef336e93bc1cf 2012-06-28 21:10:24 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e15cd16e6ec607014d68ac3c27859d8b81fbde80a5c57e6cef7e6145df752e9 2012-06-28 22:41:32 ....A 31972 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1639955a87893362fd237f6a78383ffb0b5064a89ad2045396511036d4080e 2012-06-28 23:24:30 ....A 44913 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e166225f8c4b0c881136e86a73d5dff230cd9168d73003d5db4660a0c2bb9c0 2012-06-28 23:24:30 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e184cb21d1f197a73860c24c8bb98e19137760cb0a384c3174ddfa965577d48 2012-06-28 23:24:30 ....A 315728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e189e85bafd67be7b66f6fff8ed088a98754646967a73b20c495fb22239080e 2012-06-28 22:13:26 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e19949a45a7c7e6a9d5332153f43ee335c3958312ba476ea4b70b532ba52b3c 2012-06-28 22:41:32 ....A 478720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1b0774b14be59dd857c74f181af10f075eb46f9fcee0b23fb31c4cebb1fb21 2012-06-28 22:41:32 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1b2f328b40ef679d0fec7d69a4420f9e8834410c69bc0ab03abec52b7d06a5 2012-06-28 23:24:30 ....A 17576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1b469fc9bd3f5d0b77d44827740c69851e72d0033c5cb5319837404605b6cf 2012-06-28 23:24:30 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1b57590f747d6cf09c8d27d2fc1696d7ea446843b3bac1d8cadbd9a3946f5e 2012-06-28 22:41:32 ....A 372836 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1b668f9677ce630db160d6848eb774133c927d1078e6e6f24acb26c02cf5a9 2012-06-28 23:24:30 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1bc72ebe20bb65b79ad85ae5e77279a6d144b276677c4f90e78b161326392d 2012-06-28 22:41:32 ....A 1937027 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1bf43cc1c45f41d49ea427231750b33a71f04f51fd005b40b732c2fcaa8101 2012-06-28 23:24:30 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1c1fb5d85219dc18e7d6e0139c2471bc53c985129fe49f36680bfe4548dba6 2012-06-28 22:32:04 ....A 67128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1c30d9e942b58b917de616e4a657bcf50bc89724e3067404ce4edde6da89fd 2012-06-28 21:45:06 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1c59c38c51d5a6abe2607de47f88a21504a35c21b8ea71f81f31f651c35034 2012-06-28 22:41:32 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1ddc2424a75109f2468bed7fa28f6f198554ac61eaf2d0a3b31842aeb9c0a9 2012-06-28 22:41:32 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1dee28311e49512d0470aa939ea73671580ba4a29c4a00ded002c73ca9c3e0 2012-06-28 22:41:32 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1e8f3effcdcdd20c6da7e18fc2dee9047bb388f0e658e46a5f2dd467d94257 2012-06-28 22:41:32 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1f5b348210757f8e94358256b7578ffca0a3ce1e5d5143892b58cef8adb5a7 2012-06-28 22:14:24 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e1f820ac7b6bb9f9cf8df5386df0241170566677f7aa5ce8fb2790e9ca681cf 2012-06-28 23:24:30 ....A 77070 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2028b24f2be91b66151c341c14c6b77ecb2d293b2f128d102daf2704742894 2012-06-28 22:41:32 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e20e9ef814915ca6e1b2dab1c56353d29189786fb7b95b83a93c606efa69780 2012-06-28 21:46:50 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e216cc98abd027596738770729de4d86994a6a67451e13f4f59e940c6271a2d 2012-06-28 22:41:32 ....A 2127366 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e223f293df4f97a9513f17fe7567f98d57583c725a94825ae55149be505e03c 2012-06-28 22:41:32 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e22e14d391423c7748404d06a21edfe914ac87f0b4fc826ba178ef307af9a22 2012-06-28 22:41:32 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e23203fd0ced5efba3ed06ae652417ff0bd6464db9d78107ba7e06c6e16d45a 2012-06-28 21:07:52 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e24a0afb03ad16fa496ac7ee3efca1c1c304277a877b7b026c5222ef0aef76a 2012-06-28 22:41:32 ....A 256008 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e255f3cd178f5932c5ec1164a8cfbeec1889abab6e8e0b1ff43eeee18f56807 2012-06-28 22:41:32 ....A 637087 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e26ad2d5002c1e2e235560e5852756efc7ffdf99ce415af27f7a58af5652486 2012-06-28 22:41:32 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2800139dec02bd128eab459212b29c9ce74d5d2b59df88c0f9f248fbaeac56 2012-06-28 23:24:30 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e29f9d7f30bf623e986f1b3681b0de1f198482fc7fc327de4c3f3643ceccf3a 2012-06-28 22:29:40 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2a298df08a1dc07b72a6579b44d9ee7b98867fe0228f18450c24f4de9a4a68 2012-06-28 23:24:30 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2a9fe766acfd1fa43a5cda370b95d38b3e1721dd7cbe2f5cc55bd90f459763 2012-06-28 22:19:28 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2aa2ca8dcbceccec39873185afa954fdd2b88c6a0b3b2589609458f60a9b60 2012-06-28 22:41:32 ....A 54077 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2c16a21fed4b154b2e3a2ad5b170e1f37b441218b3c9e9c578d33461dabc52 2012-06-28 22:41:32 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2caf965fe96f566ccedab251050ad65ab5a26b448176a77a446e3ea584d383 2012-06-28 22:41:32 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2cd658bc008e81cff9c6e1834fca23b8aad3679895e5b2f064a4b38d750ba8 2012-06-28 22:41:34 ....A 1259008 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2dcbe6b8d9e96247d999156984ec321784bca44ac8e464cfff36c2ca2f508f 2012-06-28 23:24:30 ....A 45656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e2f891c56e9298a64a8297aec76b8686348a03b712c6173af1431df5bd16e36 2012-06-28 22:16:08 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e30c0873096fce85da1c0b5bc0809b51af14ea3c389aea63a7066acb8b89ff0 2012-06-28 22:41:34 ....A 9488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e338c2b050f95aba56465e28bce090e54a9573b7973944a6154a53c936c5a73 2012-06-28 22:41:34 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e346e7561b262ac3b4d3abdde024a98bb287d7b2f6d44b41fd16bd0343f3a18 2012-06-28 22:41:34 ....A 600748 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e3557b5782925c25be30fa237597c8292a05522a6f84a89c436107997423c63 2012-06-28 21:38:28 ....A 240640 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e35978e1a5737df13b8e1273435de1ca026ec414daf1bb06386cd9a35ff9d22 2012-06-28 22:41:34 ....A 267953 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e364413c426563d76012d6dc27e0bc4f6fae4674cbf1f4e9ec191222077fb4a 2012-06-28 21:42:00 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e37c2284a669afc274398c369d247125f9b31f30e0c26f462727845822ae3cb 2012-06-28 22:41:34 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e39b68e1b09da143713d9e672f9fcf5289e72e7d627b451e97d9168d7e611b5 2012-06-28 22:41:34 ....A 244231 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e3b64399c957a9a76aed01c78398061d0bfa0983556d79ab742dc48e863d90d 2012-06-28 22:41:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e3d25b59c6f0a8b1b8530a543b1a139cc433903ac897e82a1308a0359312dbc 2012-06-28 22:41:34 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e3d7b07ec266fead307411d0d8f8f51da44a3962604419c71ac727ebb634e46 2012-06-28 22:41:34 ....A 172240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e3f7967f4c3cf4d0c763091e1d3a40da97a56e85060708adc3d5b058ac6ad27 2012-06-28 22:41:34 ....A 2070809 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e412328c3d38b5e81dbb2082d118d293d8a92918ceac5759110fc89f6cc58fa 2012-06-28 23:24:30 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e43022a462ab66951da5a6f3c1da6748ad84aa02ec0dc61d1869004150e73a6 2012-06-28 23:24:30 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e43abb60014f2289f13d0aafcee5c6de24ea7d33f7dfb19540272458cf610a1 2012-06-28 22:41:34 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e45870f3f60f1fc8b2c2ed05a3d104488e5c479f45779e1a2eb11073d5980da 2012-06-28 21:30:48 ....A 57391 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4711908e8c0671bd73b26f22978d026e133c30f3a44166e4fefec69425c565 2012-06-28 22:41:34 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e47d9085427fc3f2bdab64b27f22b74c536adcbff702cdc4b10e42775a61ea2 2012-06-28 22:41:34 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e48245daac3641c252c6853a66dce5d52c2a1179e1de266a3714e0d23b7b67c 2012-06-28 22:41:34 ....A 963072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4a467b5dc94f42c3145fc7e6264bd064476b9bf0f2b14aecea4ee0be1c12a3 2012-06-28 22:41:34 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4a60e6f444f8c7afa865f41465d8db9cff15f342ecf13f150073e72738d4e1 2012-06-28 22:41:34 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4ccafa3e4a53deb9fb7668ec14920759effdb0347e7ee1db266aa7e7d2120a 2012-06-28 20:56:06 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4ccb38fb8c2b7b898bf07724ac44371af5ade4aa8e7d64f474d262824cb448 2012-06-28 22:41:34 ....A 1465032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4cdd950f5df21b2e090c7080932e9a61a34af43f637f97c836a8d376d7ae31 2012-06-28 22:41:34 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4ce0e8c8742e21bf9d85f39ed04cea352925d7689eaa61bd287ba7b0c82b2a 2012-06-28 22:41:34 ....A 840192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4cee5926197bf37a7c60c9cee4df36419bef872db6eaa29177a860272c4021 2012-06-28 22:41:34 ....A 43904 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e4df0a65c1340cb71bcdb089e9e71a298814d8fe1401311803485738adba5fe 2012-06-28 23:24:30 ....A 103940 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5072ded4b9884b3cc6f93efa0df530396baed475fc147bf03fb2aa4acd1752 2012-06-28 22:41:34 ....A 181845 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5372d92a22df0a2b23b57271ccd379638d57839416379c4cf56b5361d7a773 2012-06-28 23:24:30 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e54b7e74deed097228488a28ecb4c9530dd3aae71188c1433e6483d5851f554 2012-06-28 23:24:30 ....A 344127 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e56b6469fb864266ab89870217334e828700c45c883f44dd448f1a8091eaa86 2012-06-28 22:41:34 ....A 478583 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5876424db09ba6bc4aae6001284b329c506df934be241fbb6ceeb746bd932f 2012-06-28 21:43:56 ....A 62806 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e58ea6a0b40c8c0aa92737e41cbad45c4b6b5fab86e5d24c5737112dd2bd85d 2012-06-28 22:41:34 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e59dffeac2b192f95420782928a03925fed9b3addcedd3dcc6a8fd544c5343c 2012-06-28 22:41:34 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5a2caebc3e0f10832daa43fd24cac2d55763bb4a61e1643f340882475851fc 2012-06-28 23:24:30 ....A 192799 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5bd378ddf2236194ea38c0fe5312a2ca48104dd0c4736ac6c9859ef5fdac71 2012-06-28 22:41:34 ....A 778752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5c1233baa52fc98a91074a8ab241a1e771ff535e9a080309b214b09f2bc8c3 2012-06-28 21:56:50 ....A 71601 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5c8eac4407824ce55527de882f89291469d0ccc95efa11f566d245b48717f0 2012-06-28 23:24:30 ....A 135064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5c9178c0c705e8cefe13b6a8fe37ee5c8ef76b643c5535220ea0ac381c754a 2012-06-28 21:58:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5d0c446d1069f1f5d3076b3eba7244c89cc9dcc8ecd751be853a63a794237b 2012-06-28 22:41:34 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5f50aa3818012693b7024add59b644bba149a82107f9488c363c3798e66e94 2012-06-28 23:24:30 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5f5605ca357dfe7cff0459d000defe636f6b05665f45fe88a0633e23f69ec6 2012-06-28 23:24:30 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5fc15f443b6dbff2b529819f0e364f14838eb511acdd9d677e0d84ea4a90f2 2012-06-28 23:24:30 ....A 22209 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e5fe9f3dfe5cb68758aec83e4824e4b202c466d1f4a201c5e31df47e90aadc4 2012-06-28 21:34:30 ....A 3648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e605892d4362f973d66af9d1c7e13d5e04b9e324c95e309edcf3309fd4a094e 2012-06-28 22:41:34 ....A 936231 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e61f6ad4951b73ea798b128f27c9e7347a59614cdb173b52929f40a4a952592 2012-06-28 23:24:30 ....A 82642 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e62228e5b801ba8cdf03391a04be34c1c2b208bab919958d2ca63a76e2d1656 2012-06-28 23:24:30 ....A 1993918 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e63498b674ede4b977bdb29f5102ee95a63f3270bae32bf2675cdfe1a6e8745 2012-06-28 22:16:56 ....A 94228 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e63f0a5a3f22133862d1caef2db71c4d2b98ad36f09c1f4e5a9768ec07e48ee 2012-06-28 22:41:34 ....A 1700352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e64883c0dac8f3358455bbae17f84e675e52e14a664be4516afd1c04edbe6dc 2012-06-28 22:41:34 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e6715bffc3fb37515d0a7b5ad8fa83c39e66cf6cb2da383ad66b39e83de7781 2012-06-28 22:41:36 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e677c9aa74c49454928ef1f887e025d7ce6a492ea3628a5160ab1327a73f891 2012-06-28 22:12:08 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e6964a1c6356c258b25d6bc034f0ef146c1e82426c756dc8032613e2b443def 2012-06-28 22:41:36 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e6a4d5382a06a887bf061810ddb5ba4abd2a064cbc8a64afe6ccfad6445f45b 2012-06-28 23:24:32 ....A 33480 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e6d47f3199c49956a16d36d6b93e8f8874d9ecfd3cd1bc53843cd068abfc76e 2012-06-28 21:19:36 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e6e5c8d4a30ac1326ae4beef843b1fb843dc80e35c8cb1d0b6f8ea1967ed9b2 2012-06-28 21:45:00 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e6f1a933d146b1db7fda1735314ba9444dfd5ef7d83cfa16db792dee262cd96 2012-06-28 23:24:32 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e6febaec274fd470db36e36f77e27d21696c3417efccbf121f7aea380c3dd3e 2012-06-28 22:41:36 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e70180cb46404f2a4f520c107480376f285a146270dff8c35ad45647c7865f6 2012-06-28 21:32:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e71d991f915ccddd9317b022f4c1365ec8c1093b18c6a86a48b4b12992cd9f6 2012-06-28 22:41:36 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7253364124e3cf574df9bb2fdf2b8a42cd41f6d4ec56f6cfec5aa8822287b3 2012-06-28 22:41:36 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7365beedfee1e9bfe54b94004501cc38089d0898176c67b740c5fe09423eaa 2012-06-28 23:24:32 ....A 502784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7472e5d94ffe8de5fd50b017015324daddbf882925cc32452e321f3a5fdebd 2012-06-28 21:03:32 ....A 61524 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7504c1481cd4a0aadb5397cc4169c3af58c6fb9d78c470efc02abd591e458e 2012-06-28 23:24:32 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e75d809ab47f2e09bfd3cff1df959768d170b3a7b39c8815e744b5444ded2ce 2012-06-28 21:55:26 ....A 634880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e76de772edb836ee8610d223f83a3b50cebae0fffd43881c1008d6445a81375 2012-06-28 22:41:36 ....A 599552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e778c3b7ab3fb5c75d240a356fedae99028bc9dbcd083e9499d390d37b18080 2012-06-28 22:20:04 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7795765c5a0ed962bca66ca4c10a045a6b9a53a858325013a632b6a29c31c7 2012-06-28 22:41:36 ....A 163430 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7799d9c99eeca72f1d413dadb9ebe01ea0b5c0e92e6e664038fa07280f6d1c 2012-06-28 22:41:36 ....A 6213120 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e77ad2c2acfcf3396cb0b7fb69fb9b349362e3e89910126c01565f178b9c300 2012-06-28 22:41:36 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e77eca8ef33a50866d47ee21190c09a668a713dc3d7ee18445851ac7560ee7a 2012-06-28 23:24:32 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e789f66bba5b2d88852ae1e8aa68db1271dccd6dfe20a0286729bb12c9346dd 2012-06-28 21:52:14 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e78e5ff2356026866f345a2d0a98684bcfc079f7430d3efe3aef498016f8237 2012-06-28 22:41:36 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7c3fa096591d2d0dbd7beac49919cf908b4bea9d5bba7755a9ba4db1412d06 2012-06-28 23:24:32 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7cf8bb1eabb2f86b3911c93617cf2ef693fa752bd9e0f25521f33c54c6b960 2012-06-28 23:24:32 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e7dcb0b754093a380bc6b822df44a3e2c63ee173c156fabbafc6ed143ad51d7 2012-06-28 22:41:36 ....A 325832 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e80040f711e193ee89428d7524ad700d21306c83719386621d319a294a914aa 2012-06-28 23:24:32 ....A 2210348 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e806d0e285b1b224d0ef0bea8221653e798a4f95dcee9895455ae072e0b8631 2012-06-28 23:24:32 ....A 28384 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e80c5ffa638e47ff2c0a1b07ead80d5f2a3bf39a2fc7eaae4b64365cf0cb684 2012-06-28 22:41:38 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e842470852870eb861f28d58407caefa2a720132eca9474c8525e322b3af556 2012-06-28 22:41:38 ....A 613334 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8588ab07a318a02ff32d0815fcff8150534e3ae93ed79fbc6f9a63d0f93c90 2012-06-28 22:41:38 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8614ff18a66f1b1d93fa204a862d071e7a9193bad41336bbd0091e695e2fdd 2012-06-28 22:41:38 ....A 565879 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e88598723ffcdb2514b1ee6356a2dd9e9c591c59746b8c1dd51f273c24af824 2012-06-28 21:01:32 ....A 503296 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e899eb08c6245d9e1d8bc13b873eba09b2d1a22024e9e3a93fc1528f485fcee 2012-06-28 22:19:18 ....A 300483 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8a32f1a0c6d6751c3a0b6f7849b407a02da56729d23bc1c791e430b2e8bcb9 2012-06-28 22:41:38 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8ca31d64ac6eb469880ae66c843b53a09e9c213e48b77f06678f6b85e943a6 2012-06-28 22:41:38 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8d452695c9c9bb9713c9c1b45a13a9e206ab30af63175694f41f9d597103f4 2012-06-28 22:31:54 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8dacf324a5e05bd33d774779e19502f4e1864a23ec78c8a6fc52a06f5f59fc 2012-06-28 20:53:16 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8e3be1f4d4ff7734ad7b9a7021c1c99cd89d540150ada941e69876684f27d2 2012-06-28 23:24:32 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8e849b8db66a33c8dcae05a7aa81f9d115d0c8f1ffb7b10a691781c6aceb94 2012-06-28 22:41:38 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e8f6d68e76d01f997fb23ef6a20a741f6f7b0ed21504000fa977c00add33704 2012-06-28 21:53:20 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e918cd45825d5971e39a84fe19663609d91ba8db9067d73e2a125d3c2fbc519 2012-06-28 23:24:32 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e91c68ae1a50bbe2ee5878113f2e68407185d040ecbc5559cbb24a437fb8d98 2012-06-28 22:41:38 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e91e6680ab3fb1dc36106bdb02f6ff16277a94ddd4395cf92f3aa2bf1cff2a3 2012-06-28 22:41:38 ....A 578560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e9216f424de80cd5ec96c9872a538768f2697c28cadae6d570cc2b9655c89eb 2012-06-28 22:15:26 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e927ce7c3dbab288c6b83f0a05800f62a6ce751ee4c6a18b3e5a0a33b0a9070 2012-06-28 21:39:04 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e9763fc372f6d2a8aef8904e82e030697dbef7bffc966b05ba9b98d38726e3f 2012-06-28 23:24:32 ....A 1325056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e97cc88d5051bcf71a95a16f1eea5f137423509b0713a845e5bfe349de6625d 2012-06-28 23:24:32 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e990ffa4a2585a6dbb93f1ebc3ce00bb6313d09c5f57382807554442211c8f3 2012-06-28 21:51:34 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-0e9b97411f08b0d4bd00ab4f0f42372d53964cfd4a038d355633d0c9820c9ced 2012-06-28 23:24:32 ....A 2060288 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ea1c1f025ea324d05a6d2627b388311eefe50b4ccf3e2853a6030d65b9395b7 2012-06-28 22:41:38 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ea583b163f29612b8286a479129eab21ee4b48e58733a16be72e6ef4ae343ad 2012-06-28 21:21:22 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ea808bbef0eecf15f7ce8659672abf26daa7e36248a0e5228d803db461189ca 2012-06-28 22:41:38 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ea90aab4ed35f7375707b5300cb53495f7904626e0311f5af67f159dbdd9bc2 2012-06-28 22:41:38 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ea974c7d6122bf4ff7d565a2fc19cf2cc1570280e27892a24c75064b7434c16 2012-06-28 23:24:34 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eaa83a6a22fae7f469ed1a77460717888d932a19defd4f932964db53449779d 2012-06-28 22:13:50 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eabe3b7b648a6f5e5ca4a77818b1e273253112ca9965ee5411aa467e3a5bf2d 2012-06-28 22:41:38 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eac115fb06f40e2595afd1b6db198c02867c6e75e54e31f40691b9ad825e702 2012-06-28 22:41:38 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eada682fca225ced763abab265281f4ad32b4670830c5c2366b10d9df14668a 2012-06-28 22:41:38 ....A 15896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eaeb999b56d1e92bcb237dd4231c5111ae596af770e75d1c68d15904b02eabf 2012-06-28 22:41:38 ....A 611328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eaf43d7d9ba6476417564f9a5f5b1352e83d47af1ed5b5f0981b4e0f73fe00d 2012-06-28 22:41:38 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb257d7bf616a8c5111c2eb1f5427c7af8895d582b23a6a2bf342392eaf60b4 2012-06-28 22:41:38 ....A 66081 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb2ddef7d0f38d41054f8f32886dccbe638d1064764663723e35f216401b7bf 2012-06-28 22:41:38 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb47b6a95184a0cd6756dca190ad92d64aa9f3dceb52b7727ce4e50acb96888 2012-06-28 22:41:38 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb47fcf70c33a0701c10d31dd941aa9c562bcbb86980af7e52e3b0872eeea12 2012-06-28 22:41:38 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb62c44f50407b6bbda2b59561b59fb7b81abc566ddee38bfcc00fb20f85f26 2012-06-28 22:41:38 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb6c5bede84331cb121f8b91da85cf9744f5d9363b3b5b3335844c9d0e7b5ae 2012-06-28 22:05:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb6eaddca22b9a6d907d60c1c5eb0dc2a2d835aa0b03e438f15f214cbe98c58 2012-06-28 22:41:38 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb70569e37e1f5c77d2d71a17d67689d5fa5f2d813c05c9d30100dadf76c334 2012-06-28 23:24:34 ....A 606208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb71366eea9c5389d4c2021a05fe5790ac11aada54504f7a37973d8aded6f5d 2012-06-28 22:28:10 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb9401c5e56f71feb39134dd2f41e7833a94b1dac28ee508c9e915f0b2b38dc 2012-06-28 22:41:40 ....A 720896 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eb9594343589a3aabf80ba1fa2baa9aea09c558b38bb6f004bc32c99b585580 2012-06-28 23:24:34 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eba7c2b10df2111b0823da8c8a6db469065be25b21ed625f51215d6275fb5bc 2012-06-28 22:41:40 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebaf5c2ec13e55b281a86c31d8162e73ac5fd86e6b69654e6bf76ef9d95484c 2012-06-28 23:24:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebc746e9843b0f621eec559d5d9b6eabff067d5407c186df84f85ad696f8c47 2012-06-28 22:41:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebd3b6a3988dc0f675c87b989b9d7060cb38506c99cc893bc2ba48a1e9d9901 2012-06-28 23:24:34 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebd8a42dcb6af5bee3b6fff22c21ea765d34b9aecd5761abdf53602e9e5d27a 2012-06-28 22:11:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebe273f84484099d3c6bb0ea8004304a7f237143ec85654110020f5cab47717 2012-06-28 22:41:40 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebf14697906c0132d6aa23978ede5bca1f64897ee543633d80f20f6556bc165 2012-06-28 23:24:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebf181b0567effb55574ddf049f3df246ea700027eaf9f09dbaa85a7d31e27f 2012-06-28 22:41:40 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebf494942338c2d9f89933fbedb9cdad89645e0e848107b0e3fa5ec83168659 2012-06-28 22:41:40 ....A 1823232 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebf6f917b0a07b94e0db9d2a7450f5cf9bccc04fa9fbea67bd7531405d8aebc 2012-06-28 22:41:40 ....A 1758208 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ebfef6965d761af5593737462bd12edfc6b8d676d584317384608af3215685b 2012-06-28 21:03:52 ....A 50524 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec0564f9979043989ba6567f781f0f83effeeaed122bdafe660a2da14c78053 2012-06-28 23:24:34 ....A 10317824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec161863c653e9e984a489e7725c28db5d017c8ac322cc5f6bcd8e5495235e9 2012-06-28 23:24:34 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec1a93a4f4689d8e04e35855e21031836598204b3666194192c95515b7d1a18 2012-06-28 21:46:14 ....A 131328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec38703960e9716608365702de84212b9c0455b403712842bda67f8a7177228 2012-06-28 22:41:40 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec41847d895f7fa18ab1035d512897ab135d35631210daa0e4487a5a7d516fd 2012-06-28 23:24:34 ....A 30728 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec46f07c57b94f786b9b7b1a523c25b6770653d2c8aede98ac826964c40d253 2012-06-28 21:33:04 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec5272545962ff0cf274280211a303376e5bc2be2b6d9ae3dee7f81deed3c2f 2012-06-28 22:31:48 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec686ef1cadae78e244819a80f1f946b29d73d1cbb39a1f507b6b11c41e4dd7 2012-06-28 22:41:42 ....A 98547 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec6e9301d962f0cd99773ce9b12ab20b217a9416b0e1f27927d6f3d367b37b4 2012-06-28 22:29:34 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec8a8ed1efff80a517d5e8efd958857cab08bae3e2f1193a4c8c96d1afbec25 2012-06-28 22:41:42 ....A 1148928 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ec9a8f298824edce07a0c085ec78deb6dece281c24e7bb49eabca9b2f14a8ad 2012-06-28 22:41:42 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ecb9ac7a7f1063fcdbd086f9e2d142f22a3a12261d03d10cd9ead6012a33c5a 2012-06-28 22:41:42 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ecd1339e1546c9208a750e9297f7c37df85d5595519c635ace6ed8dba063f1f 2012-06-28 22:41:42 ....A 41010 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eceec86577caf1d770d7446d7f9092f16de62af1dc1fc60db81fc215f126fea 2012-06-28 22:41:42 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ecf05de45ca36d984223685583e010fd5610eab9063465351b00faa65d3b258 2012-06-28 22:41:42 ....A 558592 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed188a356ef23b84df08d1eb5884066e9899ed4e4532f8e0ac59a387d1f9864 2012-06-28 22:41:42 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed23ceb91791edd4ec08449e858b904b22ff2495a478e402fa71434b8eca49a 2012-06-28 22:41:42 ....A 480256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed2450359b352ca1edb323fbbb28f9657daf80c37f381b19d24cee80619a731 2012-06-28 22:41:42 ....A 482304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed2cd83c94772a9d758f66ed1b495e2850607f525a0671dcfb917ef68adb6aa 2012-06-28 23:24:34 ....A 61539 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed2d5361bf98b4a08aac6ebe1beceb1a87f2db7fab1b42ea861c965c7288be8 2012-06-28 22:41:42 ....A 1112576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed836895f48a90114f62e4442e4382e848235eae5be70aa0cf89355ad846ea0 2012-06-28 21:09:50 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed92af2d19ebff134223ec256f352f2c3589985ee2c2c2fa53ef33d57a9aa69 2012-06-28 23:24:34 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed93195d0aea241e2940b79aec6ce9039831ec6b4cfe37cca93c84d1d1cafa2 2012-06-28 20:58:48 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ed9fa405dda369cab7ad00ccd52eb5968162ac09f64c4077b3c913235bc8611 2012-06-28 23:24:34 ....A 834561 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eddf0fd8594c29bc32f8d937bc4de0cc5c3c7b9523cc17dc9cf9fd22c7db446 2012-06-28 23:24:34 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0edead85efa43d31f18512c1bca7bf810a2fffd05660b4f9573a468729650177 2012-06-28 22:34:10 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-0edfdff2fe804117a396bb40e4e5804e9d1a4688d8a4097fc242b6dcbab52d92 2012-06-28 22:41:44 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ee445b5ad0d184b1db3dbcdf71d64de5c523a83113e2a7729f4276a7c116120 2012-06-28 22:41:44 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ee587a33cbf8921e5d5fa7f5c82f12c2ae743e371f6a797f4de94a66f850b62 2012-06-28 22:41:44 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ee5fdd6273af983dccfe7d5790b99e3d247bffc7281ff991292cd05464b1c95 2012-06-28 22:41:44 ....A 125795 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ee8f4b54c65dd153d7e1ee73fc7820137f0edc380626a60d7a4124bcf7d7e25 2012-06-28 22:41:44 ....A 101801 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ee9d89e5fe622ac8a3f1d18d30ef85542d0e5714f541ab6be0abc7aa22e6256 2012-06-28 22:41:44 ....A 18245 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eeb0d8368e2bf2da03f7aea837f196ede06f1156e132188173bf44bd2075b99 2012-06-28 22:02:34 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eec3ff27c88f62308d0735fe24f97c7e8bb6e7aa0b423f7021a73256bd80916 2012-06-28 22:33:10 ....A 59892 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eec69cf48e54ba1ffe9ecdab8d6be8a47c2d19ed64a451dfe4c4771003fbf15 2012-06-28 22:41:44 ....A 1890816 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eed810954d53fd0e1d93a4d7a36db36b02886d82dfbb8bf868b506040b90499 2012-06-28 23:24:34 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eef63a1b8c613079c29782a636e74ddbf1ef59aa828fd8acb6d74061a40bf5f 2012-06-28 22:41:44 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef0299b0257c706070a72fcc162cabf1e2b3cf3baa18e13a51a7d82f06d620b 2012-06-28 22:41:44 ....A 42688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef388d3d63875f57ffcc08ac2f51579e9ac6efabff56595dcfe51bddf75319c 2012-06-28 23:24:34 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef596933457ac93a419a3bbecd6a8637ee92b9881f6ce42bcd1a59dc913ae75 2012-06-28 21:36:20 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef723b65aaa5bb60d93eccb4ff40ece3203ddd0e1b3921e4a9356953a85ef30 2012-06-28 22:21:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef7cbc5ef8cc6c3d3a995ae11e8446e1e61acbcc88927906d3a51d5a7c7ff24 2012-06-28 22:41:44 ....A 637467 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef893f0a3d2758c826e952e048f977ebf7ff921814a0613d23587b90d6d669f 2012-06-28 22:41:44 ....A 1091584 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef9193968e62b35f38e38a84dac6f9961dfa1dc340ed1be14e02cbb4c883c80 2012-06-28 22:41:44 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ef9545b263f0ac6ee123875a61f88072da3abaefff53e48221a66fa6505dae3 2012-06-28 22:41:44 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-0efa772cc843421b7e123a72121eb4fc9ccbce46d93cf6163f3d5c988d2ca2d3 2012-06-28 22:41:44 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0efe65fde17c38c2ec1abda4fc85f739808b954d49ce3cbb97ed6b4c932b0b27 2012-06-28 21:01:14 ....A 163197 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eff2d9926a824de09d9bfa8778690d7093903454aee45713ddf87691124afb0 2012-06-28 22:41:44 ....A 995328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eff3016bda9b9a11da5fb8b1d94ec593e881f445f8f333942862db1f71bf4c4 2012-06-28 22:02:44 ....A 21332 Virusshare.00006/HEUR-Trojan.Win32.Generic-0eff61f00d596ef76f295e012086f3162f21c5ddf4ec954a9170f21ba3e6140a 2012-06-28 22:41:44 ....A 5395252 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f0191f9861c3633c30bf1a54cd24300c7296f494ca6a7371b51e8a796ed6607 2012-06-28 23:24:34 ....A 384897 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f04c5ed245d09510e9988084498e8525e3e030e51b50e32833db712d6625b3a 2012-06-28 22:41:44 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f05415da766f1ae06852a0374ce50069b39d1c6d7d0924b6eae1ff563fe32b2 2012-06-28 23:24:34 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f05820106dc74686294a8444ebfe1657b52c8883ac69744d119082e21dab6c8 2012-06-28 22:41:44 ....A 93720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f08e952653eb3fc44ed1e2081f973ecc9bf139e4a9ac9dbcad706ccb86aad22 2012-06-28 22:41:44 ....A 1032392 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f0b34d85b48b7fc1cfc0dea62f9db500abfd767316fdbb22c224ee3707f4158 2012-06-28 22:15:54 ....A 1114112 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f0bca51047279392dad634da0adcaeb7a1e450f6b35ba149173082aa171b907 2012-06-28 22:41:44 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f0d279ed59567e2b7e62430cf1f342333be5df5317c3166a16104d199fc2500 2012-06-28 23:24:34 ....A 2860032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f0d402c58bdef66ee53c692cdc5d05f01eb77e0ee4d45519c5d5b11a8069723 2012-06-28 22:41:44 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f0dfba98c845956d460cb385a9dff34210e057661f421556a51f4e6dd4c61ba 2012-06-28 22:41:46 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f100bebd0324c6e27c5d154ad7286ed63feb98e380ccc596736997105c0e1dc 2012-06-28 22:41:46 ....A 64616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f13943d0bb483f6df8042f347ad810c9b7933128a77c751b1672ce58c0e6cfb 2012-06-28 22:41:46 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f1817cf0a65b4d975f576e61f2a7ece638727bf18886d7050ff1266bf43a361 2012-06-28 21:46:48 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f183f6508109d1df74324368fbdcc9204108a759512d322c3555f868e8dca8f 2012-06-28 21:18:06 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f191eca85e2b99c1d3ffc0e3d72d36f9e06e051f1ccfc99048274259dbb7be9 2012-06-28 22:41:46 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f198882e56b6c72e8233376e1481b0d1b9c3eeef280b1061cba40e293991c19 2012-06-28 22:41:46 ....A 37908 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f19bc4955df1ee7fa8927d080e10366d7896f57899e635a338ce897d1969f0f 2012-06-28 22:41:46 ....A 14080 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f1b3f294f1effd2a266325743a02f57166c4839c89f6b3c2fcb1b8b16f2fab7 2012-06-28 22:41:46 ....A 155351 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f1b562ad406fdf3f93002ba546cd9cedd860987fb4693a2f2771f3d23f8395f 2012-06-28 22:41:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f1d7c74e4f49c6164fa277ecf770ec26451dea0bdeee701e480b3ddbf02b666 2012-06-28 21:49:46 ....A 74052 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f1de3d728bf1bf76f1a2d6fd19d1989bb7f9c9aacf09fb36485edfb213f1e86 2012-06-28 22:30:54 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f1f188799ba937a8ae609e42325845d5fe23c0905f42d466c8b994ba6bb148d 2012-06-28 22:41:46 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f1f2dc863fa0e5a756b6859c51ebeb4aa95874fa804b54a7908d569dcc780b8 2012-06-28 21:42:40 ....A 48736 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f25a52ce610a90299b50981f8533e9598a6b96f7f7ab5430fc9eda972efc84d 2012-06-28 23:24:34 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f25ef45a055e80ea6c819ebb711a088b35ea5262ad8988779330f95facebb5e 2012-06-28 22:41:48 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f282d69c612dcff994ec57967133a78a5f94c5b510bb1af16dfe93e43f65166 2012-06-28 21:12:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f28e34ec91cfd8c37b0fa8638eb5e48865448af50d7c51375e4c0b5b255ac2e 2012-06-28 22:41:48 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f2991266ee363d7e34aee5f94a261e96ec41be7a2ed026c5fb62990ca2f46b4 2012-06-28 22:41:48 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f2b07826cd847db0e4f1ac418e434f657a4a091caec366a305a23baeaf1fac3 2012-06-28 21:23:22 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f2c0cc018501d164cf84a4d893e0db6704c006de1ccfeb53ae56989f0ae37a3 2012-06-28 21:04:02 ....A 25840 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f2c61e1a8a676358cdd6271e87fccb1f7dd3be0211a958db4545c93ed50f41b 2012-06-28 23:24:36 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f2d5fd25bc86ab6406819c078e9ee4de2e1f8a73c4bddd6874736c215f5f3aa 2012-06-28 23:24:36 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f2db2c3d2ac14c793973912084c716fda2b04cedc2e0a3460a3a099e1923b7d 2012-06-28 22:41:48 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f2e77be9cfdc2cc089035cd96523021850e4b0bff80b7f818c033685fe0fef2 2012-06-28 22:41:48 ....A 42560 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f31f5f5716a29f4397979533b031bc9ebca9931f8eee0a7dd539e4f02960ca0 2012-06-28 22:41:48 ....A 3267628 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f3372fba0c294fa95de96003895710eb39c837f6d81c3d156410f6cf827bd38 2012-06-28 22:41:48 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f347ab70181ac4ae80e4166181eb18f41c717795579216f999fbc4c6fec4879 2012-06-28 21:24:04 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f34ad2896f11d39aac07010c1d98891f80f5d8b3ead158f26987e5cb5ceed40 2012-06-28 21:02:22 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f367f5fa4a6f5eb715ae14fb1ede95dbcb09d8426122cc6ece340eebf725b18 2012-06-28 22:41:48 ....A 93720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f38f3e076a9431243ec072ab5f360620bf1a817e490222b49d39d46a6737f15 2012-06-28 21:02:54 ....A 696320 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f3e98f5535c16f362ad94ea8cda8850bf0e70fe203aeaf2563bc268eada28ce 2012-06-28 21:43:10 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f3ecb54c7e5f4028086075b7b8a40d6d0d8e864d601ab7aa1d4fca88d5c86bb 2012-06-28 22:41:48 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f3f00718a602040a208d37928b932543c9c57128a34adb8f7593d95e3e67c08 2012-06-28 22:41:48 ....A 26009 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f3f30c4b6ac306c4632f88d933c09590c74bef442eea8853df1ca21014cc852 2012-06-28 22:41:48 ....A 2396160 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f3fbe0d80deed15bd2c71a17b4ee7ace1fde0cdea9143e1253a133ebd682159 2012-06-28 22:41:48 ....A 492032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f43857295cb8da19a50c7e5e3756d7c98b15c7dfbcaae57e51e73fdb211b94f 2012-06-28 23:24:36 ....A 3947137 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4401e9eaef597c14a356b338eb7b9d791a691116c5d1c63703777c640f8541 2012-06-28 23:24:36 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f44d41511b02f8199a7785dc67af741824735e072f8fec8ee4dd5dd61c93e0c 2012-06-28 22:18:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f45ee1d4a1f59ecbb0674e51cb742884bf5148aacdcb28f37e0d872cf421a71 2012-06-28 22:41:48 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f46043720ca24809310b43fd9e175976311fc27cd98faf39d33f798c0c15ef1 2012-06-28 22:34:12 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f46184317f3543a60fee7ff9c5f3f9b9e009518d29dfab53380cfef7e634dcf 2012-06-28 21:26:42 ....A 288685 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4619874f3f39937dce0280ff03cdfbf8c75b584c04b76598205cf3472f644b 2012-06-28 22:41:48 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f46672dc8fe7f52f6d9c942c48619450e4c965f916170248731c0eef66969ea 2012-06-28 21:07:40 ....A 782348 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f49301811452b5bdc460acc88cc3efe903130d7db044c0662aa59b3442a099a 2012-06-28 22:07:14 ....A 199184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4d1252812d2df8ae832b4fd8075963dbeb753eb0215d19a2bd75a8954423e7 2012-06-28 23:24:36 ....A 4472320 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4d3e1b1bc25a84e8e89ec8e131c382323bb481fc7eead75a55ee86393aab53 2012-06-28 22:41:48 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4d8843a891212b3a12f0355a56abd46d9c802874862e4531e20368397e8132 2012-06-28 23:24:36 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4d9e01bea25395923adc3de8b48abab20fdcdafbfa03aa754386af26737fe6 2012-06-28 22:41:48 ....A 10624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4df3850aece4ae0f54a0930164362d3958033464066a4a4dd2f68338335191 2012-06-28 21:36:06 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f4e4806096db54dbb10a92723a4d4e593f7062999e428ac8857f0e9b4229fb8 2012-06-28 21:05:44 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f50e8f96e973674e06246a9e2b1430d9cad7b918d68fa5895645bfdc16f230c 2012-06-28 22:41:48 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f51f332d07c834cc72e9be342b8d865d1c2fe2d165e012f72a28f8dff7ae52b 2012-06-28 22:41:48 ....A 75400 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f5265bc0693b66fbb8f9b4085b8b08059beef6ae653646d8b8d2788fdb60f07 2012-06-28 22:19:36 ....A 71947 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f530c80a1177943daa987c3f6f4943c1dfc1f117da549d66638ac19ad44db07 2012-06-28 22:41:48 ....A 228352 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f5c4edd601cafcdcb7d62c019b1fe9ff913496eb12e35754b8ea8b51061c6bf 2012-06-28 22:13:40 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f5c780dd001f7ed199096a5a0f4fb748d57cd77cea9c19c161864301ad13584 2012-06-28 23:24:38 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f5dd6270265e4809e5cc5eca8c531456c14f07890dde95e6bb76a3269588e87 2012-06-28 21:24:34 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f5fb65d55da4649aa8c241426e83529313533b1e866e4f07d0d1dbf8512b436 2012-06-28 22:41:50 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f653a6184cca1445c430a61d259afa35f21979d7c865a7072b8a3491df44df3 2012-06-28 23:24:38 ....A 136946 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f66985a88cb00379fcb5e4b1dee8a69460013c8fbfa8d0ef4119be8a851e89f 2012-06-28 22:41:50 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f67ed08c09f61554bbf72999691810900224068dc2fe2979f3c0a3ddd1d293b 2012-06-28 22:41:50 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f6912919d525b35a9acee8b9267cba7df5e01bde963a88e8005a7f147f0c4d6 2012-06-28 21:47:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f6a8cb2235a563c9932891dff0cb2157aa60c3490602174ccdb63700c41fbe4 2012-06-28 20:51:08 ....A 170311 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f6b615bbc4cb2ba977d129c9f2f2387a4b5ea951a02fab4793a3ab0018b7e71 2012-06-28 22:41:50 ....A 42501 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f6e0558c8f913094403ea5b6205d578b26c49d21deda04b61cf40188b2649c9 2012-06-28 21:03:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7016156a1ed83faf49d66bd284ec89ab3dbf8666e7fcd8ca73799e44375087 2012-06-28 21:38:34 ....A 185874 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f701aca01fa1b29442650060c70731295b43eaca4981e8e0cd36b2201bbca3b 2012-06-28 22:41:50 ....A 33714 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f73889f41a0cc31ec7f13e8f0c3a498fa00c65ae85e9d647b992b379144580c 2012-06-28 22:41:50 ....A 386048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f73cd3273c24b5d734de985bea8e1757e8a0e05214ac25ef8166e5f96508c50 2012-06-28 22:14:38 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f753cdecbb2cbb3f3c4f75a2c59a991ca940e233db78d3379149069aa65be7d 2012-06-28 22:41:50 ....A 599444 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f76cbf3b87f6f3422ac1a0c9534847d9f657c850ea52d3444b785475a18f019 2012-06-28 22:41:50 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f76edd479ed9476b5ceec68aa1ae4c12386b7b8b25a69034fca875520f79b8a 2012-06-28 21:53:48 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f79feb4daf8cdda1fe39a30a169309aa4aedc1c9a548b382b24415e0f128d25 2012-06-28 22:41:50 ....A 130304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7a696d58e325e4e09c8cffd28f2f328249e703be69a56a2c8e6da052e8fb94 2012-06-28 22:41:50 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7bb7c7261547e131d8d4c5d79e0b7583327214a7b4956f1488d1bab033ae23 2012-06-28 22:41:52 ....A 150919 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7c32026d8ef83f31f006e97169dd35591317ad9ff784679e7c6f67ba9dfdb0 2012-06-28 22:41:52 ....A 11286 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7cef1791b39c5fdc999e359e2f7b6a11448c0764336584ef62f68379871431 2012-06-28 22:41:52 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7e7ca8614441223f812146cb698cbf1001723731808f9141b028ea3bf2316d 2012-06-28 23:24:38 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7f6b00e4725d46f34046b3d7fb500641d20bca709b53942608710c82ab6417 2012-06-28 22:41:52 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7f77902a6dce9373be43cd23b375af28c702fcf0bdade070e1df97abbcb217 2012-06-28 22:41:52 ....A 991234 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f7fc8479479a8f1bbec8e6bcd5aa5bb916f7f313fabe1c9dd3355611f5825ed 2012-06-28 23:24:38 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f80cb9ef4fd69ddec1b14679000ee4216c106ae6d8d797a689617c164e7118c 2012-06-28 22:41:52 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f81b03483373db805a7726330509eb26a3890a30b2d1d83e95f775c48115ee6 2012-06-28 22:41:52 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8272054e62ce55ee0c787a7cba64ff22d120204325d3d78fbb9aaf32625392 2012-06-28 22:41:52 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f863c81bdc4c98d9d887d5d890261c549978080abf413558271f83cece9aeb4 2012-06-28 21:59:50 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8a2e6487c1a3c0539890a5783085547039e7ec65f8ce8c597b89ee0122e919 2012-06-28 21:54:28 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8a91030c467f6f2eb67a9edc9732ad978d632ca7b61b4595173eaf92864bc0 2012-06-28 22:41:52 ....A 163716 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8abfdb5f5873f4cda02b2bfde43ba377468f4cea1f712e82ea7f787e546998 2012-06-28 21:32:56 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8aff5a15d031ea46ee4abf88c03c2256190967d307bb5e3be2e9ec8665430f 2012-06-28 22:41:52 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8b66a61658409c400c1e15337d60234058395ee59af2deaff83b525959d812 2012-06-28 22:41:52 ....A 91364 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8b6c910e400536a448975761f7d2d30da6178050a525e380084578dcc9a822 2012-06-28 22:41:52 ....A 450048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8be5b9dcd05860832ff5964e20b8fe3c01e41dfaf7c328a942d2ed092902eb 2012-06-28 22:41:52 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8c2852bad6faf835234e8275951e0f776daf41bc4b48e8308c94122b656be7 2012-06-28 21:24:40 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8d441c5147e88ec676ac0fad29b7d26509fcf23ab66042318c01680724e9d8 2012-06-28 22:41:52 ....A 53312 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f8d9a6b8272ffc769d71bd4a3c4c75037c7f4bbbb429eff915ffd1cf9f71592 2012-06-28 23:24:38 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f900189c3021cc019f5bb1bcdf05a15f39c4360757377a5d40811b6287fdd5b 2012-06-28 22:41:52 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f907f3c26b1873bd645b9f4f45d27771445dea2dec33b84240e546beeccdab0 2012-06-28 22:41:54 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f933bf9a6c8b7f0bf716125a88c996ef7c5b5dab01e06809905338fee05f198 2012-06-28 22:41:54 ....A 294442 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f957ccb5868818b9cd4dfc84cba2b1fae734580d534b8ec889ad7d5f710e8f1 2012-06-28 22:41:54 ....A 546304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f9a45aa38010e4d950d0e7931f9773bea3b5434ad22c0023eaab7f6cd69ecd6 2012-06-28 22:27:30 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f9b999fa42d1e58d34b45445a468c431dc3ec6a2c2d3a031160e806bc585710 2012-06-28 22:41:54 ....A 37260 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f9c2662f4670462f49177dd71ba37c890c90f0a1dfc1a38c8fad80a3ec6280c 2012-06-28 22:41:54 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f9eb4e6bfa59098d18fb9b7627a44b4f400b097f3497236890c683c14dd0640 2012-06-28 22:41:54 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-0f9f479093ba7d70f3529c4d3055c7659407ff5f0f63eca84077ef21274df337 2012-06-28 23:24:38 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa39a0830d7ebf742448f5cd84ebeb19854c5b7855ef8fc9ff9820a00b6221d 2012-06-28 23:24:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa3dc36d0d951e8cdb56e56683581e1cb49fdac856bab58b2787937ef94b3e5 2012-06-28 23:24:38 ....A 102309 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa48ff35be512bebac5166a13fd4ac6859783f86558cc7fc15e62d505eb7bbe 2012-06-28 23:24:38 ....A 12084101 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa53ce75c53b59d92d7319c68646d63a39ac4bd526d5f34288f68930f1de69d 2012-06-28 22:18:30 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa5c2ae6ed43bf1cc5f581b747e5b881db1a3d17fe935bafc9b93b9fce11938 2012-06-28 22:41:54 ....A 9982 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa5f1735ebbfc76cd3cfe1fba173c328957b6533a133bfd3fb2449b7c5c278d 2012-06-28 22:32:36 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa85f70b1fca481eb1322ee22553dd5ba7130b71b14fe8e0c8f55af1da5bab6 2012-06-28 23:24:38 ....A 37992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa9e2b119d936e1496af893dc2c011de2d79ecf32d98c8a474c0c2dbbd13d4f 2012-06-28 22:41:54 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fa9e342aaeb85f36de211ca14418793f66be89ccb1fb44dce189df7b171c792 2012-06-28 22:41:54 ....A 2084864 Virusshare.00006/HEUR-Trojan.Win32.Generic-0faba07ae43522a997dace079f9cb827cad794617a2e59751f5fae9a471efda7 2012-06-28 22:41:54 ....A 15540 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fabfaa89e6b6abc3c02a01c3305533163ab5c5ae4b7d58db64c351c4b96fc78 2012-06-28 21:14:56 ....A 390656 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fae5bacfa81080b2e9e6241e2ec21f2f97574674be1736fb6d5aaf31c260723 2012-06-28 23:24:38 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fb19b0a8efc2fd99f88f34efa9b2fbc26df2f0501e6bab637cbca26c6a38eb3 2012-06-28 22:41:54 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fb55239c9b6705beb581ad94f826e69334b4eb94a867e1db6014ca966961147 2012-06-28 23:24:38 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fb800031e6a312adcf4d009d71f937ac2241b8c15f53dc731655d24c263a2b9 2012-06-28 22:41:54 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fb8ce834607c57bc39141b2ddfdc571095e3ba649628a7a28e707682bc3b285 2012-06-28 22:24:44 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fb918768a17a6119771fa119de635cf6aef496a7f93691b64de1326903c58e7 2012-06-28 23:24:40 ....A 1864704 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fbb58585b5bf973d5b8ec071465dfa590d5ff55f61095793d240252261c599e 2012-06-28 22:41:54 ....A 5427712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fbf6e21cfe1c9d71f5e61fd3b06c578e0ef0cd560000264c6d9c2dfe6a8d4e3 2012-06-28 22:41:54 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fc0abc073ca34cd6b48bc507877745945a01bc408ba61050b44f4a16935ceb8 2012-06-28 22:21:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fc1f38df508492a759c524b112b5b37b79c6c716c763f6f1555ebe03c911b65 2012-06-28 22:41:54 ....A 290824 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fc353a095671de61302fb83eebe6ab0be0039dbe382e13411ffbb110f5927c1 2012-06-28 22:41:54 ....A 57408 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fc36f881b0a82b56a16696c79d0c161ac814793e9177aaa86d6d162621081f0 2012-06-28 22:41:54 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fc3fb3c522a29eb5675344097bb6cc4ce9b2adf81cf83d93ce3f18323bb7270 2012-06-28 22:41:54 ....A 1628700 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fc71fcd44e8f5ac18a09697095209b2e98bb089a3398e616ac2328299f8ef90 2012-06-28 22:41:54 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fc99d7b0cd760173f7a774196e6ea4c20c8d8ce8f8be6b54be324fdbe2b5f0c 2012-06-28 23:24:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fca2c8b7ac5b8561d998ae46dfaa7ee48a10c297ff7840fb57861b2e4710f07 2012-06-28 23:24:40 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fcad051d1d64786578811ae943c61c5692400f98ad8cebe577555286f466fb5 2012-06-28 22:41:54 ....A 115952 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fcbc6fea1331a776dd2d9674064b36fb2d42185e0e3de4a9444b53ded73c729 2012-06-28 22:41:54 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fcc5719b8df949d72a8940db2f0eccc978dbba6fe7edf2c4b16c211e2fc768c 2012-06-28 23:24:40 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fcca30d0f73a7a4efb24e429d37842feedc775cac39a9a1d821f2bd9a0a84ff 2012-06-28 22:41:54 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fcd20aa3b315eeb6b66b5a47d70fa52786dae8f4ca91516a2fcc12eff75390b 2012-06-28 22:41:54 ....A 989543 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fcd8fb290bb75afb5f6fa10f35478714d8d4a0617e2a488991ac99615fbab43 2012-06-28 23:24:40 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fcf07395f12f53c3d28b58be3040c580f92a5084b423254772a8c4eeef0d77c 2012-06-28 23:24:40 ....A 895078 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fd0af55a1aa1b4f919f989d66ae9b8de6c96ffd4555d35dd6fe709979a57941 2012-06-28 22:41:54 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fd14aef45de60d289f3776f837218cf91f92f00651e455f7c8edb6c8bc521aa 2012-06-28 22:41:54 ....A 846336 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fd8589486ab35339135ec7654e5b87d7e296d5aea21814b7abaff15b471a187 2012-06-28 22:41:54 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fd930834c3b1244bc149f3f9fa9f44ba48d6c540221058618dfc54ac1077a5c 2012-06-28 22:25:16 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fd9cbae53d5018b560ba95790818ebbf25b92c5ac2904008514f358cdde8554 2012-06-28 23:24:40 ....A 155734 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fda7847c9fa42e4209a95ab0c4d8a074a321b474d13e49c64cef7c297720ebc 2012-06-28 22:41:54 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fdb74c8b4a301cab7952d85ed2b08bfa8b4bdb9d051d771fd2551871497cd77 2012-06-28 22:41:56 ....A 190218 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fdc26220570167ea5ddb1fa85812d17d542292515ac362e4b229199b7d91bd3 2012-06-28 23:24:40 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fddc54fbcece275f62d7406dd79a70b0d9bdf5cabb3b0ea382c75a91dcda3d2 2012-06-28 22:41:56 ....A 792576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fe06286b17328de3bfec7c052dc9d5d6063dfb6a2a4a4d4f344efb598dede97 2012-06-28 22:41:56 ....A 749056 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fe23393398f0bea9fd83319e9cc756aaf24d0a6b73cefadebcde6be8f461187 2012-06-28 22:41:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fe32df3ec491c11c13fc9a924f35f134d2d18332e550ff1277106f0560d1db5 2012-06-28 23:24:40 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fe367674c9b3219b47b70616736d7bbaaa9b7b620a1c03397dbe5c8700076f5 2012-06-28 23:24:40 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fe9011561ae7a72b5f008147e65a594af2d130a0de0161147c6e7e483ade286 2012-06-28 22:41:56 ....A 544157 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fe9300682a239751e837fd06c842d1d6611e4e9a4654ce75f67334d20a6bdc4 2012-06-28 22:41:56 ....A 825712 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fe9ed6b726e8572865d496dde8095397ebf5e1df1c78e67390346b1387178de 2012-06-28 22:41:56 ....A 447488 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fec22c302cc3b1732d2c25336bc6a990446edf4e928c80f04919808c72258b0 2012-06-28 22:41:56 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fec7066f9885073db1b2a924ad8a54da9bac4995894a67d7f36c33fd499371c 2012-06-28 21:50:56 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fee24e3ff74134f1eb60dcf07e41d00c9174435f4c7998dbad19f08d826ccdf 2012-06-28 22:41:56 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-0feeda2151e336483589637f6be72dcd1916cb5994dc4ea2bd263dff1cdf1e46 2012-06-28 23:24:40 ....A 3938691 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fefc910300cb9a11d064d541bf52acba1fa7cc3f7775cf2f60669ca4fb561dc 2012-06-28 22:24:16 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-0fefe9dacdabc2c4a471d3b77e7d9cf1c78b52ba83c08877716eedf4e2236391 2012-06-28 22:41:56 ....A 1575424 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ff20468513237154383faec2224c28c9e9e71f617d1971c5209d0c8913366b1 2012-06-28 22:41:56 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ff3f8b619ff0bdc01c8e44edf101dbf8e257f73e43aec6fc6304deb3d2e71bb 2012-06-28 23:24:40 ....A 1443328 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ff4a265acd38e185df505b86e158a7367cb15c125d7572bb6697a7636be73dd 2012-06-28 22:41:56 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ff59e2b8d4d7dc5b4b97673e646537f34487d1d8a01e1605f4b93a8cfc5121f 2012-06-28 22:41:56 ....A 374800 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ff600e8e7dd8964fcd62ef6352e25d7d2cfd0b3023fff4e0d95101814df8162 2012-06-28 22:41:56 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ff739f7cc968872a201f0c4ee231f5a6223e8527078ec3345787041ae06b53e 2012-06-28 22:41:56 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ffc99c89a93ef3aaf834c08b086798c1836d6d2ea9e757d56deaa165b551d10 2012-06-28 23:24:40 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ffee16533f7168ff7e64d0487fcde22c0ed7d1b89249c80ec48c2d21c1f2321 2012-06-28 22:31:12 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-0ffefb15462e077b4a48c5c7d242742908e466bf13364ef28b04270533cfe183 2012-06-28 22:41:56 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-1000320adb1dd353cb8504595423eea12700df5a6f7ed533bb2a0007897f5e53 2012-06-28 23:24:40 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-1001a22f6239cba7ecdca407dc7d91bd412afe0e6763a0ee6b68eb7252e618b3 2012-06-28 22:41:56 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-100222f86e0c68a9cdd616cde97b22a37271f73ebc5a1bcfb2a4ac6f6eef2b99 2012-06-28 21:10:06 ....A 42048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1007bf1a10e5c587a755a6fcb9f8017e86d74e76e0fc9c9e73807726f002ae08 2012-06-28 22:41:56 ....A 100097 Virusshare.00006/HEUR-Trojan.Win32.Generic-100843f38a321372254431260275b29daf5703f58c07564616bed9b30442261f 2012-06-28 23:24:42 ....A 875520 Virusshare.00006/HEUR-Trojan.Win32.Generic-100a4d5b2234633222bade40c9805c3179b319e40a983975569087f5269690d4 2012-06-28 21:41:30 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-100b5f3463b6faa70c9117d7d7f92fcb52ff52e90c8a97f23734a6cf70c34082 2012-06-28 23:24:42 ....A 90385 Virusshare.00006/HEUR-Trojan.Win32.Generic-100ceccd2c36815da157cfa99ad7faee9386bddc314bcf7e00e6247db637a1d0 2012-06-28 22:41:58 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-100e8bb97f4d3ef1f74654c39e80687aa44055c2ad3430c230fd541bece7b273 2012-06-28 23:24:42 ....A 174973 Virusshare.00006/HEUR-Trojan.Win32.Generic-100fa41cab24c8b73d1a73d58468dc794891d0bf2c94144e8902f7c64823408e 2012-06-28 22:41:58 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-100fcc655a6ee09edaa2ec491e86f49fa084f68fae9108b394c06262215bed54 2012-06-28 22:41:58 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-10116a70aa8c6098372e5a975a4919ae7b878da5f715a01ced11505865746e24 2012-06-28 20:55:38 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-1013cbb40f487433bd245b1c0efdd2f8375b1470531951e90592ef0613b795e5 2012-06-28 21:51:04 ....A 537088 Virusshare.00006/HEUR-Trojan.Win32.Generic-101436cf610b44e69a8ae0ad6bc7d206e369db77a4074f6ffe267679c9427218 2012-06-28 22:41:58 ....A 90776 Virusshare.00006/HEUR-Trojan.Win32.Generic-101616090161b5f64a9df4576ef331e09297a05432c445d50adb40f41c60252d 2012-06-28 22:41:58 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-10167795d3b2c599fb1b767644aff6672cac9df7d3f23e3bec0665c4f6325581 2012-06-28 23:24:42 ....A 2128896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1017f935abf95620dcd5244781b244afa329fe26e62c1d1c78dd254a3fa8944a 2012-06-28 22:41:58 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-101937c06f5966ac86f531f8b014a5425a6ab320a43449457bae6c1955802c7c 2012-06-28 22:41:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-101a1235e5b0e3de125083f5c780d6bbb74efb3140243156ded2035d1c58b6e0 2012-06-28 21:08:08 ....A 104223 Virusshare.00006/HEUR-Trojan.Win32.Generic-101b22e5faaaa2bc44cb92ac738e29585927721c6e07c66b019140c81495700e 2012-06-28 22:41:58 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-101bd63a85e8165cf34304330271df63aa7920a1969d51b39c6ffc70a8bdf1d8 2012-06-28 22:41:58 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-101e5a0a984f15b1fa8201ec7bc7eba69034718202103f40b99534fd95ef8218 2012-06-28 22:06:06 ....A 57524 Virusshare.00006/HEUR-Trojan.Win32.Generic-101e73c7291366af2b9fda78de9d0746e23c9be1201dfad129b61c291ee36a12 2012-06-28 22:41:58 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-101ef1b62c3a20336ab9921d3e656be94bf790d3be0e984a0a284dabcb0e1455 2012-06-28 22:12:26 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-1022503a72a32da88ba963d968dc475f9f8569c44e95d9d558e38a5b4bf39e23 2012-06-28 22:41:58 ....A 105217 Virusshare.00006/HEUR-Trojan.Win32.Generic-1024158cf0b118ffb972ed22ff296eb01ed956fbcd7bff79cce07fb4722b7a20 2012-06-28 22:41:58 ....A 3054080 Virusshare.00006/HEUR-Trojan.Win32.Generic-102446f227fab23450b51527ad2bc4425b279ed1ae4f84dd91e4e1e0aad5d767 2012-06-28 21:54:50 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1025b11cf720d169d230acaeb3c34b142318d4330c270fce8b30ee1a95308f18 2012-06-28 22:41:58 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-10282e7b2653dc5b8ef4fe98253cedfe7eb06bd60ee6afb4b58194113f49c6f9 2012-06-28 22:41:58 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-10287577c7e328a17611911f3b2fab7ba5f68db08f2052190c4e39df6395c922 2012-06-28 23:24:42 ....A 28384 Virusshare.00006/HEUR-Trojan.Win32.Generic-102ae9f691129e5413d4aa55b005656aa8672cd937e32933cbc5c0bc2e926a68 2012-06-28 22:41:58 ....A 2306122 Virusshare.00006/HEUR-Trojan.Win32.Generic-102b4ef0f18db10ed950937bda9dd9b73c4cad340a60b3456779725256e659d0 2012-06-28 21:56:20 ....A 623616 Virusshare.00006/HEUR-Trojan.Win32.Generic-103097766bac8c0d7ba113b94339b128575662744678ef3ae3ab61d322989c83 2012-06-28 21:44:50 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-10317b7156ca727b201518d6ea48de98a2e7f43c40ac4fd1a5f636b210e4cd53 2012-06-28 22:42:00 ....A 764928 Virusshare.00006/HEUR-Trojan.Win32.Generic-10322e21b8916d9dc6b8a0f0388d7036632d33b86e6a471f889c9c37fd4e3b69 2012-06-28 20:54:24 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-10325be81f94f7cd6aad6f5e5b660beb776bee2a0aa8a4132a0c640aa6ff762c 2012-06-28 22:16:08 ....A 65892 Virusshare.00006/HEUR-Trojan.Win32.Generic-10325f3f565f2c7eeb708d4a3a17e40319142aeff02a1b2ccb462c132a790ce0 2012-06-28 22:42:00 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1034f8e4667a34cb49f2308fbcaac173648c30ad7947c412fc228f2a2fe6cffd 2012-06-28 22:42:00 ....A 117943 Virusshare.00006/HEUR-Trojan.Win32.Generic-1035758788fa34bec26d4fe2eb4964b4e89cf4e01213002bf03955585979370a 2012-06-28 22:42:00 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1035cf24a792c12f5efe6dc65f24395109a4b4aac79e7282b978dcd6e7f8f7df 2012-06-28 22:42:00 ....A 6259712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1038e4b1b65d329ff18de195364e51382686134e141ff41c4b07fb9d4605ddd7 2012-06-28 22:42:00 ....A 1625088 Virusshare.00006/HEUR-Trojan.Win32.Generic-103ae9c369db5d25ce43714f5ee3199f61e59a24388cc03052a2961021a87d03 2012-06-28 22:42:00 ....A 863744 Virusshare.00006/HEUR-Trojan.Win32.Generic-103b3e6cbbdf0f63261539c182250092f18168b1e5e89bfe69b326eaf6d90b57 2012-06-28 22:42:00 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-103ff5a4cc7018f2b5a1a7a1dceeea420f19acf9a841e8cb87aaea027389dfd3 2012-06-28 22:42:00 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-104221cee1b8da130b7d5b52d1c573571e296fce619be970792534328a52f4be 2012-06-28 21:54:00 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-10428d47f525a92490eb33f81b5b995ac7bdeef0e513a673a2478fdbd16b076a 2012-06-28 22:13:14 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-104437b93afe3e640e54e686b5f2af93343065866fb50742147cce94f46b050e 2012-06-28 21:04:12 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-10457dd417b0bac26877600b2167d8e813375bb823ec38df1271c6365cbdf93e 2012-06-28 22:42:00 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-1047a12b62db6099d7e8afe2f1f6625d556fe98fdb91bc510e627927eb9fae07 2012-06-28 23:24:42 ....A 939529 Virusshare.00006/HEUR-Trojan.Win32.Generic-1048b692409e5de789b01029c28e957c54ca2727393384937c4104d36b290dcb 2012-06-28 22:42:00 ....A 2121728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1049147ef2a58acec31945427669a6bf8ff3e98de2b4d18ceeb3b47d7a797329 2012-06-28 22:42:00 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1049843e492d29c1dfd8edd2322202d21f22d2da8eab27ae85ce74740d8fdc46 2012-06-28 22:42:00 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-104db2de91aecdbf65eaa836429d9997e6efad952c7efc7a451bc3e742be55ae 2012-06-28 22:18:28 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-104dc3e98e183411b2ecb98cc5cbaef676d7e462c2ad15a94717620b1869c14b 2012-06-28 22:26:24 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-104eb62ff2fe811d10da556a75c9e19437dcdf24993f6c10d8bb89ab09a07b48 2012-06-28 23:24:42 ....A 590848 Virusshare.00006/HEUR-Trojan.Win32.Generic-105261eccd84666a2ea2c3b9f0ce685eeb3b93bde105c488ecdd77e892e75d91 2012-06-28 21:52:32 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1055024538a625de3e749d471b27292f4abf3a6edb337c8f5d4452c3111ac35c 2012-06-28 22:20:46 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1056221a40871deb14b3231536ed8a0adb9de26ababce75a5327e9babfec459e 2012-06-28 21:20:22 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-10576e40f9aa3a10243bb133f26d7ce477a3be23ef55e42a56c7c69d28fe542f 2012-06-28 22:03:46 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-10593b425378de6a9fc3df493f3304f61b83e04802bcf16a9c4651e208b8a53f 2012-06-28 23:24:42 ....A 239104 Virusshare.00006/HEUR-Trojan.Win32.Generic-105bac7925ff3f97343ad7fc2ab4214b9a45dd66a068745742f91d4fc7a79f4c 2012-06-28 21:56:14 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-105c0e419ce0cbce38ed293f4ba69b8d9272d4f383e89c5b7dcc82c59a1fe08f 2012-06-28 20:57:00 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-105d11365b9cbe1664a59106c051dc428d3a8796ffb7b976058f626f79197f53 2012-06-28 21:32:02 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-105d2c7b347f603d395e260b42d9d19926e53ee3f1a291c62f28de71943fc6bf 2012-06-28 22:42:00 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-105e23c91943961bfe79d6ad86ca13d25cc906d2e0cf31a2f5b247548fed167b 2012-06-28 22:42:00 ....A 498176 Virusshare.00006/HEUR-Trojan.Win32.Generic-105e76000daa02d7a674aa192d0f8787b4c761d3b53f4ac963c80ebbeac1984b 2012-06-28 22:42:00 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-105e804b9b3589e4fc6e3aeb0a9ca286b8a1d862067f5b8997788678792fa2da 2012-06-28 22:42:00 ....A 784896 Virusshare.00006/HEUR-Trojan.Win32.Generic-105f602b06b31c365f3fd73bfc8194de025ea099e5d2d1485eb10e88f285b4d9 2012-06-28 21:04:58 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-105f89cb6af4ec1d9cd3eb74408a2b651819f1fa60c995a84b930e9a1c9b6fa6 2012-06-28 22:15:12 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-1061005b569c4d706ff5243fbf9882305830502f92bc9a1f68c6678fde165448 2012-06-28 22:42:00 ....A 202366 Virusshare.00006/HEUR-Trojan.Win32.Generic-10627f77dfa2929255b7b58c7a33fc9bdfc573fc965a4d437f97a6c12cd8efed 2012-06-28 22:42:00 ....A 261375 Virusshare.00006/HEUR-Trojan.Win32.Generic-1065531b3994ed978ff214140a834edc7a25724b5e7b2c3ab4950b54b2aad4eb 2012-06-28 22:42:00 ....A 675840 Virusshare.00006/HEUR-Trojan.Win32.Generic-10659a78e2d81df65e6fa91f97fd68de2f916c37c1273516574fe5c4735ee7cf 2012-06-28 21:47:08 ....A 66366 Virusshare.00006/HEUR-Trojan.Win32.Generic-1065eafa802e9ab61aae06c93e98d8cd74c1373c204597007c7ca0d8bcb4f068 2012-06-28 22:42:02 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-106637d974631e9c144f71d505b5a6c6276c606dc3b86b658d5f2c81c7860b62 2012-06-28 23:24:42 ....A 1762816 Virusshare.00006/HEUR-Trojan.Win32.Generic-106660ce48582c50a98b9ddaef4c3b32ceb8bbc7bf5a33db1ac435192d77b98f 2012-06-28 22:42:02 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1066c1aa7d0d26aee8aa1521c4675a7c7c62948601bf5b2f8af43f4d315a6065 2012-06-28 22:42:04 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1066fe1fa56f6f3aa9cd8ea3c4b004413aceb26f468568f748ee29e7ab111e97 2012-06-28 22:29:54 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-10686406780950f5fa5814977145de065eaee5c781e770a3d9aa21f3e3cf83ce 2012-06-28 23:24:44 ....A 192959 Virusshare.00006/HEUR-Trojan.Win32.Generic-106c48320dc8dd4e33bdd4bdf39913a1eebbfde7228f6112c8fee06b094409f8 2012-06-28 22:42:04 ....A 2479461 Virusshare.00006/HEUR-Trojan.Win32.Generic-106cf20a45740ae5a0f8ba3e84764c00a9a5f563157910ba95b892f3a193fac0 2012-06-28 21:58:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-106d55a9352c1fe2fcaa2c9254eb2438ffe0ab53b48f43704d7a2b928ea6696b 2012-06-28 22:42:04 ....A 489535 Virusshare.00006/HEUR-Trojan.Win32.Generic-106d80efcd25d52e424ac0229c91050277e0744cb27e45e735bdfb14bcdd27b4 2012-06-28 22:23:10 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-106e0346fc7be5d9f472e2058a97c5698fb0c9192f28a4f2f66f00f918832012 2012-06-28 20:54:40 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-106fdb2de59fa3aba528c2d5a6309cdc3a8601a2ea04a691609d545daeb387e8 2012-06-28 23:24:44 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-10724eb712203208f476e6a340e4eb230039f104f0d5ec8b39dd57f0a4276ac0 2012-06-28 22:42:04 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-107273e7b013bc9d67816d180c029d412e8009c2985a86fbeec86b8673a7b59a 2012-06-28 22:42:04 ....A 1365120 Virusshare.00006/HEUR-Trojan.Win32.Generic-10755dec6f195c0c35c4a133454d4efe75efcfb7f591634cb1be5ae6239cee8b 2012-06-28 22:42:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1076f3ab8c51d2a3652969ff094a1548da1e8a9b8c7f8f618a09d61983fb014a 2012-06-28 22:42:04 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-1079d288e76250f5ea224e7ec44fc7799bcffc533a9dac7ace16c8f3dae85054 2012-06-28 23:24:44 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-107a41b9f851e7c433b0c0a2c240e04207b3ba2e6e652b17fd217b26b8544c7c 2012-06-28 21:30:44 ....A 467456 Virusshare.00006/HEUR-Trojan.Win32.Generic-107b6b7bcad952a7f854ba40d63ae9ad91bfd1541f063b9c711606cd9834260e 2012-06-28 21:05:38 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-107e0faec332daf78df6f46e988f0845ee087805b1404c433b664e4ac04db117 2012-06-28 23:24:44 ....A 90290 Virusshare.00006/HEUR-Trojan.Win32.Generic-107f413478558217c87a43f90fd20034a5055e20f923e4eb105bb942ca6ce184 2012-06-28 22:42:04 ....A 166770 Virusshare.00006/HEUR-Trojan.Win32.Generic-1080175a3a2fc9e9a16e589d07577fd3f2e5e8adf2536632d3d402bad6ed625d 2012-06-28 22:42:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-1080a209f219368136bc97aa996486699f8b4897affad6503fdde08df7633956 2012-06-28 23:24:44 ....A 908509 Virusshare.00006/HEUR-Trojan.Win32.Generic-1081e95ac1a0bae96b0bf39adc4cc494c692157414813f8aa4c804a3acdd053b 2012-06-28 22:42:04 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-108200d487766c463194d165c4d27c09840e3bf94d7883ccbf7c79dfa0ecec58 2012-06-28 21:42:06 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-10822d305772eb7d756a73e18f168ae6204e34e8b2e25dd4a5474be39b40d2cc 2012-06-28 22:42:04 ....A 794624 Virusshare.00006/HEUR-Trojan.Win32.Generic-1082daaa18ca2cc97e5b3a1848950cea9a82abff05337fbbf4b0900847116ba9 2012-06-28 22:42:04 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-10855492756edee035a5d24fcaed0a38b80f186eb515a1b684885394cd73dee5 2012-06-28 22:42:04 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-10862104025e6c9bb437d8809cd9fc791d39a800b76ac004d307df402bd6c2e2 2012-06-28 23:24:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1086238458588a200ebd3f56cf07598e2aa1203b8b488146eadba20e480fa72a 2012-06-28 22:42:04 ....A 212620 Virusshare.00006/HEUR-Trojan.Win32.Generic-10887d73d64c6dddaf82a238733c5b6846b596bc74038a16b963c5c08e9136bd 2012-06-28 22:42:04 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-108930c2fd39132c47210a0712c4512508ea2a752ab9893a425d71bcac37296a 2012-06-28 23:24:44 ....A 78140 Virusshare.00006/HEUR-Trojan.Win32.Generic-1089560f39d0ea5cb53b46919394edc0ceeacbf4e3837f12cdb5687c4a15b671 2012-06-28 22:42:04 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-108cf80a1d0adfd81d86a40d7c4ab55ae3c98b651ef57606f1304489b3dca30f 2012-06-28 21:48:20 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-108d2064dee314c1cf88acdc6c2286fb0807d20e218ad682b1aea8da9fe24f99 2012-06-28 22:42:04 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-108d8d9350f88d2c891c18fa1e69ff9db7093df51c58c1fbef7541eee18f5d3c 2012-06-28 22:42:04 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-108dc563a97eebda42ec8e1e62837c00f07b77521e7539cc72627c199b9d1288 2012-06-28 22:42:04 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1090f0a4ebd71fd1ed5ae1f3f5d479b6502aeb254dd7bc6e6e87baab28ef25ff 2012-06-28 22:42:04 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-1090f3dc5ac1aaa12aa1fbdd13ebb53027d0b3cb773ac79217d35e69058932ca 2012-06-28 23:24:44 ....A 3309568 Virusshare.00006/HEUR-Trojan.Win32.Generic-109176ae1771b5b66b942366e4f3fb038af9907891ee24e845730c6944537fe3 2012-06-28 22:11:22 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-1093035a2c68bb39d02b1c0171ec408df283aac3d94ac935fdb43c84d2d91cd4 2012-06-28 21:59:54 ....A 23882 Virusshare.00006/HEUR-Trojan.Win32.Generic-109304b9d727bc2c617b9536c2d33ec9e5ffd3dcbf11fe998fc343ba19e214d8 2012-06-28 22:42:04 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-10990072f124a5874bb9b52161057b6b7ae27a84c92f6a30a3705731b99813ac 2012-06-28 23:24:44 ....A 414208 Virusshare.00006/HEUR-Trojan.Win32.Generic-1099d481f4cf76126df6c86dcc05a7bb79cf03e92f7e273a9f43a11bad100e09 2012-06-28 21:53:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1099e36d336664a24a275c3ab6925e5ed00f852c32e5520916a3118fba60cacd 2012-06-28 21:11:24 ....A 28676 Virusshare.00006/HEUR-Trojan.Win32.Generic-1099f606976e9643fe958396c894d980d7103ce20530bf98f24e52665bd09d52 2012-06-28 22:42:04 ....A 2160150 Virusshare.00006/HEUR-Trojan.Win32.Generic-109c010f417b23839d7bf8fe73663d7df55f129e8521871e1bd38e92c63cd587 2012-06-28 23:24:44 ....A 338368 Virusshare.00006/HEUR-Trojan.Win32.Generic-109c54008147072ead3ac19ea52af71633de252df543948ec12e1fd5a93b0f6c 2012-06-28 23:24:44 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a2328697bc2efe17630e8b07f8ab75d498c81f7d2ad5e4cf3a601fb352bbbb 2012-06-28 22:42:04 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a333f0a2379a6f14f1890785be292975e9b6172a0b650dbb9b1b9420a690e0 2012-06-28 22:42:04 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a33cd2ea2afd588f03f9806f654c3432e3430c9f62b61d5feabf748544919a 2012-06-28 22:42:04 ....A 454144 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a42747880028101653be817eaa826792c5d3c8637e2de61ea1946dfaa35fd4 2012-06-28 22:42:06 ....A 633849 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a7de1e059c31361f7ae65b2fe25f71131220473e39c3d70dcc2056687aef29 2012-06-28 22:42:06 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a8e66af3190f7619874e9143dbf52e101db116e928b12070a13119345cbe56 2012-06-28 22:42:06 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a9ed3784e7d7275e30122825fc4e5a2a3236bf5eac895c902f09ee2fb1c77e 2012-06-28 22:42:06 ....A 48896 Virusshare.00006/HEUR-Trojan.Win32.Generic-10a9efe64d19ca7a5836346df8263edf3dbf5da970eb08f5ecff96d287ef5304 2012-06-28 22:42:06 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-10acf23ad72c3786aa27ed5463c441fa287f82ba41664dbb0bf609f160ad46eb 2012-06-28 23:24:44 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-10ae8f2febd80fa3ef71a25f23f631b1fd490a012d2424d1d8694d016f6c5905 2012-06-28 22:42:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-10aeb2ab6204ea8210799fc0300e6c3bcbf58793d80e3b6b8e3ac6908a370d12 2012-06-28 22:42:06 ....A 708635 Virusshare.00006/HEUR-Trojan.Win32.Generic-10b3ab8f75c6ea7fe1b76705f6e940622e98c2359813ccb4f32dd00685102760 2012-06-28 22:23:06 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-10b4a92da5b1eebc57a53df35764565a48932f30c869f681ac03f664555b6fa8 2012-06-28 22:42:06 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-10b7088effa6ae1dd982b6fd46c3e5c0ea5ff8e5fc24d097d03830d943d0d513 2012-06-28 22:42:06 ....A 1262592 Virusshare.00006/HEUR-Trojan.Win32.Generic-10b7cae1cfbd2d080b92db1fe85c85d6a51eefb57b53ff257e859b3bfc0741e5 2012-06-28 22:42:06 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-10b8a1873484613d74583ca1c5370b1a804bc80a0637df596d3b18a0dd4fdf48 2012-06-28 22:42:06 ....A 85415 Virusshare.00006/HEUR-Trojan.Win32.Generic-10b8c8b88c5c04d2d07b2b45fa7ede86ddfe671c7fde9e417d82156c817e3d45 2012-06-28 21:23:44 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-10bae9e8f64923af8d46e31e18785705e9bae1b1f46665bbe3b130163e46aa4b 2012-06-28 21:02:48 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c188ad498720827272e87287810186c645405f4bd9ba484ce17390218d8e3c 2012-06-28 22:42:06 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c29dac9e1f39dac959cc6e3796e2716b25c6bde71817c891f6f2145557a07d 2012-06-28 21:29:32 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c2fdf3c8152e16facfaec292c326532502d2ce2fe6ec35f9c52c5c975dd5b6 2012-06-28 22:42:06 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c375d3c55a6d2854af074c4de5576c4839158f2a51a50d18a9fb089ecf0ea4 2012-06-28 22:42:06 ....A 893589 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c3e65ab37c3b3e52570607e691480a062c9a63b5bc645685e982055ec8406b 2012-06-28 22:12:28 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c3f7b697a59626f0219e86bb870ed51e8b8d26e32aecc4bea53f6fa27612b9 2012-06-28 22:27:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c881c11396aa6f77bb7eb523b131670bfd34af62e8a6df2f479ca608ce06b0 2012-06-28 22:42:08 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-10c8d7e8f2dc47062cfbbd996509c914a0c857ee02a6ccd58bd7a3d6263171ed 2012-06-28 22:42:08 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-10cc951b9b116f3ea8a12a0a168b56b02c3e9c2a575bbed759c08a63478ff1e3 2012-06-28 22:42:08 ....A 1104952 Virusshare.00006/HEUR-Trojan.Win32.Generic-10ccddd2ecf212d72d64d616b677434b965ce96c3fc53eb8591feefe1fc92b1b 2012-06-28 21:10:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-10ce9851dc4cb362702ce54b29c47a207a79461097e38e58f47c8048f431b220 2012-06-28 22:24:38 ....A 26547 Virusshare.00006/HEUR-Trojan.Win32.Generic-10cffc0337d7ec7d943b3f1907419d6ab439f96e98494dec728aa3f6a328d98c 2012-06-28 22:42:10 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-10d4c2dd1c27971b51894f522d14156a8c2c2a0ac0ba63c92513b88dda72f48e 2012-06-28 22:42:10 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-10d56cefb6034a313c7791345b20867c2141e345e7b8e45646810017d96da5d5 2012-06-28 22:42:10 ....A 1408512 Virusshare.00006/HEUR-Trojan.Win32.Generic-10d8036653c5bd80dc645bba431a3559eddc601bf758c363995c00533a509c07 2012-06-28 22:42:10 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-10d8412bcede6f51947ece48e3cd7caabe8ab6d61e111d233b58ffa8e868825d 2012-06-28 22:42:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-10d995c4e254090f4ffb673b24be0f3b940976501c4bd35eccf7265801062d48 2012-06-28 22:42:10 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-10db28462176e3ee70ff26003876ee86667a9598921509a0e0423faf241181b7 2012-06-28 22:42:10 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-10dbe8a526811f4613655ee5f2cee311a02dca09570ab6f9cbd40f11b3cbb323 2012-06-28 23:24:44 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-10dc49f914e292d2da0a82801bb7a4a200aedd5da4a772177e556165f99f937f 2012-06-28 22:04:06 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-10de0556af09a22c7fb4e022d2b97562aaa87ad0e352d9f998f7d7b646a6eb60 2012-06-28 22:42:10 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-10e0b031e482e73b5c6f3452a0b62c7c0f4a4d77591fe38065450a66ab079c4a 2012-06-28 21:19:48 ....A 554593 Virusshare.00006/HEUR-Trojan.Win32.Generic-10e0cd5f2e932612283d6aab6d8a2a3afc10bae06027f49b025ba98018878d56 2012-06-28 21:49:06 ....A 590853 Virusshare.00006/HEUR-Trojan.Win32.Generic-10e0d1aa896fcfa3daecdcf51bced4a8b836be3138e66ed42914512c19ac9ed9 2012-06-28 22:42:10 ....A 124436 Virusshare.00006/HEUR-Trojan.Win32.Generic-10e0dc0a2bf68b59e2a41e72fd5f5937a3bb4a55d2dbb3f3bf469cec48a7e69b 2012-06-28 22:42:10 ....A 2030095 Virusshare.00006/HEUR-Trojan.Win32.Generic-10e20ada81d43a056de36051e424fb61ae6a6b5aa1efac24f3db19586b6f587b 2012-06-28 21:44:40 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-10e68601545adbab8b7ae0d91c0e1919a36bdbd44aa308b11e6e5c0a818e0ed6 2012-06-28 23:24:46 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-10e9e2cc28823e7e67215a06db2452ba07be38afcfc9112181c5ae5d1cd44646 2012-06-28 22:42:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-10ecc3a369ba80b69e115ea309480663485fada00df129564d01cebdd874479e 2012-06-28 22:42:10 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-10ee6bccf80d2028b5798321fda0c0805cfa0bc0bae520d68d3f01dd00b7dea9 2012-06-28 22:42:10 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-10ef5d206a647a270a18e48523381bbcd8a38d5f816a9eee3c59e64ffc5c9b2c 2012-06-28 22:42:10 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f1c9a68186b753a734d3021056c4cf3647fad1bb34ae2ac1b83d7864e8bfce 2012-06-28 22:42:10 ....A 90306 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f26e6265ee45158505f531f1a154b48302d5a8bc2bc5ab1c1f12197fba1c26 2012-06-28 22:42:10 ....A 670720 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f35202b4b4c13610db92738fb8a158a7220ef06d17a9788be7147a28afa2af 2012-06-28 22:42:10 ....A 37892 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f482b1a9d253f40bb9f279b402425a74516b620604b0dc715ace62d9a01a51 2012-06-28 22:42:10 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f517881bc1a8064a32f527266a1c4a74dfd1094886040249d73d4da2b8aed3 2012-06-28 22:20:20 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f60dfa9c8ca28a57db3c61bc966af13135caa27846d35e2781108d6698eddf 2012-06-28 22:42:10 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f6236823746c6c43a4b020044b47033804ecfa41aab43945b3ed4d3ca60e21 2012-06-28 22:42:10 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f63c1ce75a379e8764749e32b2743d1642dca2204ddb07526745343cc9547b 2012-06-28 23:24:46 ....A 104232 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f67b967693e3fd5dd4820af89f33ddccb1935c80d70dea2d8211ae1fce8e68 2012-06-28 22:42:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f68970a748d258bd1dd2cb1c2c00aeffcbae1297282798eef84ae9198a5d97 2012-06-28 22:42:10 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f89161d2201f0673beea912000feb5e91fc75564b55efebf85949691515159 2012-06-28 22:42:10 ....A 8960 Virusshare.00006/HEUR-Trojan.Win32.Generic-10f9b2d111b6f1b89afb17480fc39218028c2588a21549553b3d021838e3962f 2012-06-28 22:27:46 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-10fa459ab09fd2b4acc2700629f9388694159d78e64fa7874bf19854f4d82afc 2012-06-28 23:24:46 ....A 2050785 Virusshare.00006/HEUR-Trojan.Win32.Generic-10fb8cc12fcb34c1f96ac85837e9455568128d96895cdc633b19f53acd3bd072 2012-06-28 22:03:00 ....A 495104 Virusshare.00006/HEUR-Trojan.Win32.Generic-10fc8326acaa634b7020d61251534cc12d95b15ae830bfab73c4cac882ef8dd9 2012-06-28 22:42:10 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-10fd16d3e7ca04ddc7b48251250ef0e5afe624cf2fd6c4db3a5e63f8f6f623e0 2012-06-28 22:42:10 ....A 84087 Virusshare.00006/HEUR-Trojan.Win32.Generic-10fd7328e42f9ae420e45d8fac8834f7f61981ec897e875ffbce9f54327a8105 2012-06-28 22:12:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-10fe0c46d1f33e1f05ec0a40331cb2e574f527b479d4173a529a52404aec0c8b 2012-06-28 22:42:10 ....A 514535 Virusshare.00006/HEUR-Trojan.Win32.Generic-10fe18e16a74aa581801a24c1c358e71d3b13f1f0532ee2085400adbf11dc2c1 2012-06-28 22:42:10 ....A 494080 Virusshare.00006/HEUR-Trojan.Win32.Generic-110095e503b7e706a0711ae4df7e6306184b5f23067ab4b5cb997a95b4a5a1dd 2012-06-28 22:42:10 ....A 211994 Virusshare.00006/HEUR-Trojan.Win32.Generic-11017c7f0238aad099696cac921877005ff57c89016bfb22217717cd8a6444d0 2012-06-28 23:24:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1103155adcf95d3ce22f401486818755207b82bc1f91394b1ad834ed781a32bb 2012-06-28 23:24:46 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-110359ecc667ab0789d5fda2aca1a2db5560aa91d972d17f0064be5c82da8e7b 2012-06-28 22:42:10 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-1103b69ef6b4290979fabbdee8ec0f8d0714cd8854cb149a1612b7934ac45422 2012-06-28 22:42:10 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-1108f6de6a91ce054d3ba8151b561a267a80bf80704861019eeafebe64aecbeb 2012-06-28 21:03:46 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-110a21399f6387ebe357efddd8a59d11b3d2f86c16d23008e27f7126dfa9d2e5 2012-06-28 23:24:46 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-110a8cf12bcb7c7b69476a24a2cd579cce266450fb3cb3245b5f8f5b24529378 2012-06-28 22:42:10 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-110b6bcac8dc2d36f3973b75fb9e7faede27e64dbbbae3add9624787dcfb8166 2012-06-28 22:20:40 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-110b77e35a1d8195f056a555ed824697063532cc0e5da54cbcb502e9f8c6127c 2012-06-28 22:42:12 ....A 2183208 Virusshare.00006/HEUR-Trojan.Win32.Generic-110c39c334d25e0d8708920f8b693282c80e66d45d848adba892b5ead381583f 2012-06-28 22:02:46 ....A 32993 Virusshare.00006/HEUR-Trojan.Win32.Generic-110ce54e5a3304dc01a5de5ac8c9d18de93499daf04641ee61411917c13c8ec7 2012-06-28 21:58:28 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-110ecbd185285813493de5324328718769daa9d55373a20f8a922cee22c9a68f 2012-06-28 22:42:12 ....A 1366817 Virusshare.00006/HEUR-Trojan.Win32.Generic-110fb586800cd2a883751fa853d2a5f2c31106889697cd20f437ca1b804c3256 2012-06-28 21:03:30 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-111081bd4a422a93de15a9237b72b737e7e8a4adce6a320eebf870591a893765 2012-06-28 22:42:12 ....A 940032 Virusshare.00006/HEUR-Trojan.Win32.Generic-11108abde563506879c2c2d0c3ef16e8bab69b74ee1a0d01d2474d2b8bbe1d48 2012-06-28 22:02:52 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-1110cb89667a94faf9f78b0fa774d2dfc91ef567579771d0d091a9a1f4b2e575 2012-06-28 22:14:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1111bedc2a24c6ad93f7136b096974534f9d9c3a8c1b01a59cc6a5eb2e0d7287 2012-06-28 22:42:12 ....A 259592 Virusshare.00006/HEUR-Trojan.Win32.Generic-11123eb0b3cbb93f6b0b2e7aeb2fb949775c3d7a0e0ac9302590c08af7d17673 2012-06-28 22:42:12 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-1112d032f8f75fb15dd73b6ed62e0baceaa1b4b1743ca25276244c70fc73c8e8 2012-06-28 22:42:12 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-1112ed3cbb3ada24d8ce51bd9f715190de444ea36fcf984d86af8116dab47914 2012-06-28 22:02:42 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1113db43da8ba4df6c55e8e1f9c1620093e4323ba37d0818cc28a0b748250bbe 2012-06-28 22:42:12 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-11149d26ee7217bb96766b38f98126dd7889101dfbe6175c8361da7a262c0a7f 2012-06-28 22:42:12 ....A 297872 Virusshare.00006/HEUR-Trojan.Win32.Generic-111545539e1d2d0e8cbaf659dc54ce4559f731708db9127e24d786f6638ae99c 2012-06-28 22:42:12 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-11172c4caee1887b8e5912f8ecfe089b869f85de55d4276325af897239177900 2012-06-28 22:42:12 ....A 937984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1117cf0a4bbf046f506fdf95462e45fa3802b68641424c599dc3836bf2b54dc2 2012-06-28 22:42:12 ....A 4155924 Virusshare.00006/HEUR-Trojan.Win32.Generic-111ac1dbc8a378aa0b1fc0027f5a05d4f35395d30a8130d35adbc031f0d3d87a 2012-06-28 22:42:12 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-111baf2775a82cc6a1c8e50279f461a757ca410cca410549bcbcb73b4629c9c7 2012-06-28 20:56:50 ....A 331781 Virusshare.00006/HEUR-Trojan.Win32.Generic-111bca94db8242794e6ffffadf5523d1bf834e881196bd278f5abc1918a9d994 2012-06-28 23:24:46 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-111d3ce112f7810a12642e2082b5300994006ea4231242cc3cc533804fcb7a37 2012-06-28 22:42:12 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-111d9464db41d97b82c83fdcad8877abed7b3e337e2077bc7c2cc5a84e368d71 2012-06-28 21:22:50 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-112022fa24711f8f3dae4e804428631a0db1fda44a938b20d3a53348a9beb6b7 2012-06-28 21:27:12 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1121674c2a020a01624a612d1a7d999159bb64c8e9d589215a5c4fe6fce3454d 2012-06-28 22:26:44 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-11219f0ddafaf25a485fc0efb00761f7b839e0bab532edc7767cd5a9f51f8322 2012-06-28 22:42:12 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-11222973a49f6e06558d07796fd3938f54eeb4b95ff82c4c9ff8aba743fa2601 2012-06-28 22:42:12 ....A 91438 Virusshare.00006/HEUR-Trojan.Win32.Generic-1122e791dbc4ec646f87f7abc8d0e1e1c1bcc5b4c5e8868934fcc4a034cdac0b 2012-06-28 22:42:12 ....A 1507328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1123b070ea4cc0cde38439e175e0ab4b0b8b2cce2e04289d265dc6c2e9c1e165 2012-06-28 21:27:26 ....A 115616 Virusshare.00006/HEUR-Trojan.Win32.Generic-1123b43ae9d39264958eaae33be09ca0e7a67b1fec97635e6b47084a40a1122d 2012-06-28 23:24:46 ....A 379904 Virusshare.00006/HEUR-Trojan.Win32.Generic-11258d2f0b4df0c518225a32951be214c2c460e42f9973695eb07271562e1b8f 2012-06-28 21:19:36 ....A 585187 Virusshare.00006/HEUR-Trojan.Win32.Generic-1125c950bd2962913e972e3fce85224d939b9434087698b1faa00f219817fdd7 2012-06-28 22:42:12 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1126819ee5af2e66ddf6befca2d08a39863e741a0362d7f9e7b003b0ef0418b2 2012-06-28 23:24:46 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-112775a9f979d9b4870f0aeb3ba8afb3eb58dc645d518a76edabaef33563410a 2012-06-28 21:52:16 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-112b80c838881fe6ad4ede622ea82cdfb771dae603639f4cfa736171f32b582c 2012-06-28 22:42:14 ....A 899132 Virusshare.00006/HEUR-Trojan.Win32.Generic-112be752a3c02dcceb794465f3e860972ff90312be8a1cd4f73887d200c05971 2012-06-28 22:42:14 ....A 164733 Virusshare.00006/HEUR-Trojan.Win32.Generic-112d22660c492eb25c89c49d957cf924c9f1dd5d4560f7054646a83aa880fda2 2012-06-28 21:29:30 ....A 210001 Virusshare.00006/HEUR-Trojan.Win32.Generic-112d6ced02a97497d9d3347c677d20c589f1016cfc499c50baf0da24ba6b716b 2012-06-28 22:42:14 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-112d9722eed9a0f65600a4bbbcd916a8221a32680d1c1b4d2b1d1c8972d36c92 2012-06-28 22:42:14 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-112dc321379f1db2961b2bf86c82d369bb6d53ba3115f21c1e7875ffd558cbe7 2012-06-28 22:42:14 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-112ea14e137490b9bbfab1f9c564fe30ab4ded3f95a65dfcca4a24173f3a95f6 2012-06-28 22:42:14 ....A 2044044 Virusshare.00006/HEUR-Trojan.Win32.Generic-112ee25b2f8e3ebf28b34f01206f7459221bc46ac008a2dc7a18f958df9d3f80 2012-06-28 23:24:46 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-112ee4397c60f64c3e1c535b91f16380a46951266e8d9f2480f5ee804d04b0ac 2012-06-28 22:42:14 ....A 37508 Virusshare.00006/HEUR-Trojan.Win32.Generic-11327260f7dbbecb9c6d4fc8887b17fd97d9245b6cddcc1fd3706620b2b71962 2012-06-28 22:42:14 ....A 7303312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1132cb98ed0deaa969aa26c62d2c14b501a5c248439197781ef4e384d6417e85 2012-06-28 22:42:14 ....A 5410560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1132d110cfc39a061cd51577df41cbada3dfc1cfa0f715ff0489c27573c94274 2012-06-28 22:42:14 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1134d9c0f0106345ae11edb7419d077ea6358541c89117b396cfe5733506bd04 2012-06-28 23:24:46 ....A 4077 Virusshare.00006/HEUR-Trojan.Win32.Generic-1134ee932c2c95f5e2c0dddd77f23b3ed5e5ce582607106bba1a19acd8f21f41 2012-06-28 22:42:14 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1135405cf5a79f50153d5386f1630657450288cd21f6e69571872c9324903613 2012-06-28 22:08:54 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1136b14d4906935bbb06ff779293de710ee3a941eab94f7d3751b4d440fc93ba 2012-06-28 22:42:14 ....A 696320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1137b1806f06981effc9a44133172e61cd51454338ad4ae0a446f925ef094bf0 2012-06-28 21:32:00 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-11381a9a16f356e9e5cbdbd774ee6b202e37d21c264d66f833a5e10ed0c2a7ad 2012-06-28 22:42:14 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-113869f09de787ac80f6a58f76b9b4f98b654632a5b308e6f278e43ff017639d 2012-06-28 23:24:46 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-113906321d0b0a1ff2cbf159c8a6dc495a54d46b94111c052b5141c2e7aeff85 2012-06-28 22:42:14 ....A 216387 Virusshare.00006/HEUR-Trojan.Win32.Generic-11391db21eb576cc337ecad9e709681bea4d8af4af8aba262d31aa23ea36f864 2012-06-28 23:24:48 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-113c62e89d8af203373133119cc04f4553e121c6aabe2f554d345e9fd1e66d10 2012-06-28 22:07:14 ....A 71060 Virusshare.00006/HEUR-Trojan.Win32.Generic-113f241126cf1b25ef0d3c2bad22dc7a9d175bc6e12f3b05593ea0a03ed598b3 2012-06-28 22:42:14 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-11403a9c677b16c55b96ed580cc38929031d907b6fafefd9134cbb931da4f93a 2012-06-28 22:42:14 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-1140f6342c4ed199357bbc9cb2cdf73ae460c5a31012804539a5c26dba861259 2012-06-28 22:42:14 ....A 138480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1141525312baf7ab173f0f5b0990e490ae983d832e56740bf7cdf3abfb0d4478 2012-06-28 22:42:14 ....A 899584 Virusshare.00006/HEUR-Trojan.Win32.Generic-114207925f78cef663461c9617420978f1f7bc67ab80180a46f1aaee07472bb5 2012-06-28 22:42:14 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-11423d67b1560bd81e8f773abcc40337521515a582fab66d27cb131f350f9225 2012-06-28 23:24:48 ....A 416768 Virusshare.00006/HEUR-Trojan.Win32.Generic-11436d6ca9182d206bd74412e3742908ef293e09b2f12fa9fe5c218f9947feaa 2012-06-28 22:42:14 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-11448d274af4be2f35533593aa48cbb27c8341e13b03f03ea01c3c4da8f96061 2012-06-28 22:42:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1145cc95b5076b3d97119f45432ba1ee1857a3f3f310ea6d0b5a2e8b2eb191b3 2012-06-28 21:31:32 ....A 41981 Virusshare.00006/HEUR-Trojan.Win32.Generic-114827812e819ef878d67b5d8ca054f0b78995f6f13210d9a35c8c0b7883e810 2012-06-28 22:42:14 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1148499a6c1f719b0aed16e318986cad34d19bc91e15fa3715d257df96d192fc 2012-06-28 21:31:16 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-11489c72e4619aefd96a0b136a2e5e44d42e9a10269296865baff97cf640fa47 2012-06-28 22:42:16 ....A 880640 Virusshare.00006/HEUR-Trojan.Win32.Generic-114b7d8ebcb8fbece6aab7475aa7f488fef8f29f0f4e517e16b7dd3811c32cd0 2012-06-28 22:42:16 ....A 412672 Virusshare.00006/HEUR-Trojan.Win32.Generic-114b940b803bab5daa78655f2adfcb9cd29d72d76d1dc6c8bf9ae60f9f5c3fe9 2012-06-28 23:24:48 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-114c70451a26f8d9ff71548d7d633b95f9b759625d37aedaea52bf2d3f07718f 2012-06-28 22:10:58 ....A 21628 Virusshare.00006/HEUR-Trojan.Win32.Generic-114c8ea054975f68cc6833718962eabc22a55793baaa47b19fa718d815053320 2012-06-28 21:04:00 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-114cbd6dd8b823941e36bcedcb2d77a998e1c8f6d6cd2649ea38c007bc87682d 2012-06-28 22:42:16 ....A 15245 Virusshare.00006/HEUR-Trojan.Win32.Generic-11504fca7851102c10ad2f351809855224de8405277d8ce34c99119954ce7679 2012-06-28 22:10:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1152ee65abcc19d9b39669ef27b4bc9e955966446f9dc473b88191b335f0043c 2012-06-28 22:42:16 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-11532df69e5305bd45e75865ec857143c24efcec830c8fe4dd7dc44d11a1cce1 2012-06-28 22:42:16 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1153671f21d837b1426021569dd1fe3a5e02412adb5ef96c11357584a19aa8b9 2012-06-28 22:42:16 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1153a7bfa103c7bda269792f396d6d9d3e4d9c819ffb2b94c7c7182105ebbcfe 2012-06-28 23:24:48 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1156c5c8504066f0ca55f31a9bf6daafca6eda3ffad43d7ab9d12881be11c970 2012-06-28 23:24:48 ....A 22020 Virusshare.00006/HEUR-Trojan.Win32.Generic-1157b5d0164c5691d4dbc801d2a9c296564c6a85fb97b6302d80f7020cfe7fd4 2012-06-28 22:42:16 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-115869ab369bd6793386cd9208f5ec03ad0bcb4d6b746d201304e718773f382b 2012-06-28 22:42:16 ....A 315400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1159e88701c182bf079e4454152193dddbdc0c481a3e3773ba37751b410d9616 2012-06-28 22:42:16 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-115bd9394ed511e0a407385e496863b677c36964603e1740d4623ff0628cf51d 2012-06-28 21:38:28 ....A 424978 Virusshare.00006/HEUR-Trojan.Win32.Generic-115c06de127c8f27b6336d818c88dd213eeb571e1ea060d4276989497a9a2d15 2012-06-28 22:42:16 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-115c75ab268ef0c1f1538e66f361bef2abbd5a58b6d70cc8c32c7d89165d78ae 2012-06-28 22:42:16 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-1160d3c9bd14657e92a628b88e5e3f9bb1fb202d5d61db43a32db9684fc43cdd 2012-06-28 21:54:24 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-116228288f3687d1f55b66fb1cd68b422c8823c92fed497437411f5ec30572b7 2012-06-28 22:42:16 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1165364c55d4e45755a882faa7e9b0f07f7010fb1da88c2f76e5ac796b7caa95 2012-06-28 22:42:18 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-116879c1f6bf7778503aacd8e2f691391ef9109e2f59272413a57eb91766af04 2012-06-28 22:42:18 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-116a29bfd5d26f2b721671dccd573ffd701f424f50ebe27e159b960929a4bc65 2012-06-28 22:04:46 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-116c6b62cf6172e2084ea4f5984545be89a0190117e64fef105724df9b66514e 2012-06-28 22:42:18 ....A 671744 Virusshare.00006/HEUR-Trojan.Win32.Generic-116ced2bae1d2ad23be5ab9fae9867f25e51b6d44563a83e5a7c02081beb0c94 2012-06-28 23:24:48 ....A 1816064 Virusshare.00006/HEUR-Trojan.Win32.Generic-116d30896e09ae007c09d4df7fd20f065055cae305049e01616c59ebd8788393 2012-06-28 23:24:48 ....A 1021952 Virusshare.00006/HEUR-Trojan.Win32.Generic-116eb099d3e10a126344c1bfd4d69deb73642c23e7882f607a3f7826b110a76d 2012-06-28 21:06:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-117132ab8370c6b175210a35cfdd11965a78c1c12594418b7f84b9557b61d324 2012-06-28 22:32:06 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-117253b4a8dfc77b2274a514b99d0ed15aa745b6f3194c40799f1348e6322a80 2012-06-28 22:42:18 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-117325dfa4dd4ad7e83f8ac27067983f116f1a8d4f12324c84ac37617778d889 2012-06-28 22:42:18 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-117349ea9a9ead0129c024cc7b26981673bcab7cf82ae775bedacc008c4f565e 2012-06-28 23:24:48 ....A 1001984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1174e5c7411f0b85e8685b282e9e8c1f81534113967752391e8aa71ae0764451 2012-06-28 23:24:50 ....A 2168863 Virusshare.00006/HEUR-Trojan.Win32.Generic-11766840c961ca73b9390eac5bc6ce3afbf0438116fa20b157db0ebd8c8490c1 2012-06-28 22:42:18 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-11793f3090c6aa13b76cc0f431c887f5b3635126fbf7580f2a84f940499a8452 2012-06-28 22:42:18 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1179fd19dff2c772f150735bdd7df2a75616773e05a99c70132cec0da3ebf36d 2012-06-28 21:05:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-117a05f0033cf545f357fe69099145b393ffd9369977f4fb1447719eb5415974 2012-06-28 21:01:12 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-117b39e5de638940d9c38c391ff4e58acd317a6e77f48480529a35008d7139db 2012-06-28 23:24:50 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-117b93719f8cb7d9778b8c2ac72cf5fbacac3b082b3718a7858e769258f91308 2012-06-28 23:24:50 ....A 65535 Virusshare.00006/HEUR-Trojan.Win32.Generic-117c8726ffbe809744b9e623b2f29d6679632273e03e49e237621ae48b8f2dda 2012-06-28 22:42:18 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-117d34f22c640a88257434d7b7f7f8c2a1b78e22c65b3a78cd68c6fa68901bde 2012-06-28 22:42:18 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-117f22884bb130e2ff7ca1389d4c1e208c6054db353d5a3348f837da1f80499a 2012-06-28 23:24:50 ....A 3872228 Virusshare.00006/HEUR-Trojan.Win32.Generic-1180a3f11d702320015a2354e9064e853eb07338eee92a5c1fdb0e653f257176 2012-06-28 22:25:34 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-1181126b96395241fce7599ddc9c6dafcb7672a70b516a0247455a32c6b3bcf9 2012-06-28 22:42:18 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-11817f534fc9032941263f75c9332169ecf66c836d7a38f3d8a48057a9c025e3 2012-06-28 22:16:02 ....A 1003520 Virusshare.00006/HEUR-Trojan.Win32.Generic-1181f481e9f6eb1f3008f434b0d3ae891f45464d4a5e5ee748bca5fefc5bdf24 2012-06-28 21:02:24 ....A 692452 Virusshare.00006/HEUR-Trojan.Win32.Generic-1182a74b3bcbdbdc673945ae2f28654f0ee52b03afef8d88e599e650ed41bc65 2012-06-28 22:42:18 ....A 463872 Virusshare.00006/HEUR-Trojan.Win32.Generic-11863f3632ee6b60a47ab1e1092c6dc2436a20cf1c2ece91f4d63092499146d7 2012-06-28 22:42:18 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-11865d407aa2a269755ba04813563d250dd76055030612ee6910d85cf49c0ee8 2012-06-28 22:32:06 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-118699898c0e20aeb667d093bb96c4169be18e726fa55154829627574143e75c 2012-06-28 23:24:50 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-11879415f3da4e01135213e5c1cdb301f4feeb83319aab0a7d8114434e387494 2012-06-28 22:42:18 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-1187a308e27a6c36cf298c241d0cc297695977d97d2ac349c27bcd15a4ddb381 2012-06-28 22:15:46 ....A 175296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1189a22bb1f437c766f4a542f3df3c85a05438c02f8d7cb3737fcf55f5cebb08 2012-06-28 23:24:50 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-118adff5a438457326e7be255a06bca1513561837c01d4d375341fe7f9beaee5 2012-06-28 23:24:50 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-118da1d6d9b0e18dfc98c3bb238f83789a48aa3123dc1976d510af7fa2a4bdd6 2012-06-28 22:42:18 ....A 570891 Virusshare.00006/HEUR-Trojan.Win32.Generic-118ffe82017e0e84da7efa52a6d80f11b01045f2d2e77a2f48cccd9914c5b868 2012-06-28 21:37:54 ....A 464384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1195f4dd47a54023ce3fa02c6648baf5fec4db3055fea0dd3a193b69942d3060 2012-06-28 23:24:50 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-1196379c7b032e905f09a83f993a6c01b8d92df7e2e65d0064aab4e124fb1951 2012-06-28 23:24:50 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1196442879a827d0a0de52f853dfe6a88214b553b48e5050c4ca3439e6781372 2012-06-28 22:42:18 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-11965136e8374366f9f6e8de837808ddee1ae2ef81d4b4efe6f1ddca541dd0f9 2012-06-28 22:42:18 ....A 1685373 Virusshare.00006/HEUR-Trojan.Win32.Generic-1197136b34fc8e1283cd5e41a482e04d4935242736fa423278498aacb25eb8f2 2012-06-28 22:28:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-119762b1721f8b9daf34be9bbc8fbdd10b9ef1232d0a343506e31e55d6dd21f5 2012-06-28 22:42:18 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1197c43ff192c8a07174e7c433ff5d6c71eda8395334e83ae3bf5f03515a1eae 2012-06-28 22:42:18 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-11983a64d63602c497798b5c4fcf4341416f0e5b4d31b3d2702b73c792dd6b4e 2012-06-28 22:42:18 ....A 1574912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1198446073b018959cb71b74c8c0d6baf476ab4812b8563a573f0c369c07a466 2012-06-28 22:42:18 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-11986e4f9dacae11ddc3da31cef1de8313f42dd68210ddb3481f5586665ed813 2012-06-28 23:24:50 ....A 2302976 Virusshare.00006/HEUR-Trojan.Win32.Generic-119a908c56dd89cb852a2f6922d630299dc0345f2dcf78c6175d3ae49594385c 2012-06-28 22:42:18 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-119b90f907de481f984a0b125ee1894fce9d8514ca586e8372cca3d5c5e418cc 2012-06-28 22:42:18 ....A 138431 Virusshare.00006/HEUR-Trojan.Win32.Generic-119f38662a02ea406a2b1d3fa802a50ee6571c8895db7234ecf7f7527c082150 2012-06-28 22:42:18 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-11a26544dac1eeaeaea95ce21ee34cf6f98956230e761741ceb0af0814c6dcc8 2012-06-28 22:42:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-11a4897075ee2dacb270ac8b17f10eff3a3434cee427dd4cd70a43e4cf80ba11 2012-06-28 22:42:18 ....A 119848 Virusshare.00006/HEUR-Trojan.Win32.Generic-11a579ff3a9047587a1b1407fc0c4fb83fdc647657dec65959692688cc84c9d9 2012-06-28 22:42:20 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-11a7d13ab4ec300a46410eb0c233530b479746f224f9978cdcde4371be365fa2 2012-06-28 20:54:12 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-11a8bd1f83dd43c63885fc78ae9952596170f018ffbe0d916da37b26f08f9260 2012-06-28 22:42:20 ....A 1257480 Virusshare.00006/HEUR-Trojan.Win32.Generic-11a9ef7c16d9bb79df0ed25411887bfb8be5808cc8d4624905b0302c6da21c09 2012-06-28 23:24:50 ....A 631296 Virusshare.00006/HEUR-Trojan.Win32.Generic-11acfc0471ba855c49469c3cd3fbe82bfdcc8f372ea744f490b3ed07f8909bee 2012-06-28 23:24:50 ....A 192836 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ad348809bb27c5bca118980bb151fb276a8a98192958543ce65deecfd56583 2012-06-28 23:24:50 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ad56cbfa3319cd392ac8a496aa519b905892c64e0f3bc7765371be8200dc36 2012-06-28 23:24:50 ....A 770048 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ae07ed1265c6ba87f829496913209a90a6c065671366e22b66d0fa835aeda0 2012-06-28 22:42:20 ....A 2503680 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ae80a05045c7c25fe40ea3bf56e4afadf693cb6fd17783efa3721675ef0ccf 2012-06-28 22:32:36 ....A 65592 Virusshare.00006/HEUR-Trojan.Win32.Generic-11af08464f20cd6424051e3bcaa453f81ba49309390f01e62c3d0c0c65fc7abf 2012-06-28 23:24:50 ....A 771471 Virusshare.00006/HEUR-Trojan.Win32.Generic-11af10e19af606a044ce229a9287c29d555fd5a6f3650bcf952fa611d75f2827 2012-06-28 22:42:20 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-11af26cff95f662ff80e2147fe415eb19034011aab08b3be59e21e23d058f150 2012-06-28 22:42:20 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b05f66dddfab240632c514573e382dc1330ebc9557ca4a8b8aa099eed053a1 2012-06-28 23:24:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b08859df00a0020f5bb3eb5b377790d1f4488b7008da0c845ebe88b96b178a 2012-06-28 22:42:20 ....A 2314752 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b109306d1006191de7127cd806fefc2a3e8b1fa993bfad4c7ea9441f946219 2012-06-28 22:42:20 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b11fcc246b86126c18d422fcfc8abc1015468d2770ed83a517c4a4e66326d2 2012-06-28 23:24:50 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b1fd985cbcdc5cb73d7df1d1b669cab62e2091c1aaa12ae7eabd693ab6723c 2012-06-28 22:42:20 ....A 198153 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b45f609bec039d4a05a3dcf6699bcc642cc5a436b20acd155913508062e1c9 2012-06-28 23:24:50 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b5419420dfcf384a77507cc2c463307e86883ef34442baa27652b33d1c18dc 2012-06-28 22:42:20 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b8372dabf897fa04fe05c47a26ce834194155c8112cd75b84e53a71631dc5c 2012-06-28 22:42:20 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b8dba7c6ab9f8e34ae25830d1948eea914e77cadfd1b192336b1200ecc8ef1 2012-06-28 23:24:50 ....A 68524 Virusshare.00006/HEUR-Trojan.Win32.Generic-11b9a8e0011c83917b05a23f0374119f2f1a5f50142edf0d08cfaa0d925cff9d 2012-06-28 21:58:04 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ba6ae4d4c63b85769f15230ff79eeefaa0e96c6abae1f760ddcba006c37078 2012-06-28 22:33:38 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-11bb753df666c14c61d3e683883272a75425b36d8ba770af1b1f295e89d2e914 2012-06-28 22:42:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-11bb8ddddcbf0a2ba8615f73e874436e9dfd9d646e339594b9f2920f6646fe71 2012-06-28 21:03:04 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-11bbaf86cb07e2fa10e4c57c711f08f6f6f3b2a82c9e7fdee5832a1a3c312f54 2012-06-28 23:24:50 ....A 712192 Virusshare.00006/HEUR-Trojan.Win32.Generic-11bc1b0a2fd67edc2a284d9eee5a84f0d8e09086a57378afd58078fbf445a7ef 2012-06-28 22:42:20 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-11be7ce87aa4d7a8f751f2ca2b6ff38dec44dddd2dd1398908cbe2c841d10b5e 2012-06-28 21:31:38 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-11be8f2fdeb147bf52fbdb6b950a46ad25898438a28d47f2efe343333c0a24bc 2012-06-28 22:42:20 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-11bf382c693af3b287fc3a672d70227f7c5e0774ecde301d4f55ce2f06a834ad 2012-06-28 20:57:50 ....A 1035315 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c1068bfba5e3d6cfdc37a8acec823e545a2d3412c9db944bfae2ecb08b33cc 2012-06-28 22:42:20 ....A 1265664 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c2a04c41562b4812721885edcc1c43c4d5b8f22400676c6aac00db9e6f05b6 2012-06-28 20:51:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c2e4a8a2785744082514a25851ce8fabcb574ed1fe1c730da971306ae10961 2012-06-28 22:42:20 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c4678a18a9c59e0ad8e6e8bcc1c2a15b8bac584f09687716fca07eedfe2c00 2012-06-28 22:42:20 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c51c6bee5d758fe035a4692188306bfc114fb846667964c9d5a4d11f866a8d 2012-06-28 22:07:44 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c57c5efb835f6040f527075b4488917040dc488ce92c20568d3d89e9243c57 2012-06-28 22:42:20 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c62b6d5768a361b9c280bcae974fceab87f995491531c7cc03873db3f8f8ac 2012-06-28 22:00:24 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c78b99aeacad5299400ad6c7abf3d76d08f944eee3f09c2f21722841628717 2012-06-28 22:42:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c8595227591e09cd480b27a9d0574b8088001cc573b517b74c0a5cab225d7b 2012-06-28 23:24:50 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-11c9b58fe9981e8fd7518299af384848c661fb78bfda064b78a70761dd3f0005 2012-06-28 22:08:26 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-11caf6f8a3afc9badc5628c8fdb3670485eddc42fc6b63881e3863ef07384cab 2012-06-28 22:42:20 ....A 121794 Virusshare.00006/HEUR-Trojan.Win32.Generic-11cafa9cdb0310392a22617797dd81f1e82d82e4e13773011056ee31e0dc75e8 2012-06-28 22:42:20 ....A 106752 Virusshare.00006/HEUR-Trojan.Win32.Generic-11cb02c851e159954980d378ab64769a55f953a150190002fb1aaf7cd39d8695 2012-06-28 22:42:20 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-11cb302d44ec9411c39ff861008c8545527f1ab46ff7e1a4f1f8305c8ac1e8f8 2012-06-28 22:42:20 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-11cbc21e8d09b8e798a9109a499297a4be98294dc389493d1bf69e3e32179415 2012-06-28 22:42:20 ....A 37412 Virusshare.00006/HEUR-Trojan.Win32.Generic-11cc62e5f32fca2906112924893d88f29d225a9c081e6a02fd014af1f2499ae3 2012-06-28 22:42:20 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ccf41a3c48f45ac67cf64097d950d13ff6514a9948eaac92c7c574c63005be 2012-06-28 22:32:04 ....A 69060 Virusshare.00006/HEUR-Trojan.Win32.Generic-11cd878c5cbc95b86c4d2c12a2be2338a8ca04ba8947f7c4740b1146f271b014 2012-06-28 22:42:20 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-11cfb162cbe7945c2b1f27fa6fdf0bed43bed4cb035138ec1f09dac4f48caef5 2012-06-28 22:42:22 ....A 341016 Virusshare.00006/HEUR-Trojan.Win32.Generic-11d7240c25f337b80c837af6147c04a63260b9bd5973ebe6645a07dee8bcf8c9 2012-06-28 22:42:22 ....A 83772 Virusshare.00006/HEUR-Trojan.Win32.Generic-11d72572d110245c10a0f6642ab37aed8ff53dc4ad42c7221a3d7143986b4b5a 2012-06-28 22:42:24 ....A 3900270 Virusshare.00006/HEUR-Trojan.Win32.Generic-11d8dad1a5d23fbe68a7578de95b1f735aabface13fd9d262fe4b7ad5c484c1d 2012-06-28 23:24:50 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-11da57d6a8ce3f79052db7e06850297be1731efc32f79ac9e585c65963a3050e 2012-06-28 22:42:24 ....A 675840 Virusshare.00006/HEUR-Trojan.Win32.Generic-11da876e5653fc1a86b8068f503ad2db48b2df1b248474fe9b5bc63f8fcdc44c 2012-06-28 21:31:46 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-11de47f01fcc5f3caa2e0c4fe2270caa1e44a22911f9c326ceef82d1be876fb2 2012-06-28 22:05:20 ....A 106508 Virusshare.00006/HEUR-Trojan.Win32.Generic-11df808478c3860c2466150dd4275d6a2a6a26a089eb30088aca006dc6002cd4 2012-06-28 22:42:24 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-11dfa26ca831c3382c83428594a25f0b8878575a2508f90262d3a20273e6531e 2012-06-28 22:42:24 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-11dfdb4de125098d05ea803c954599d49893f369524355029b086da767c9afb9 2012-06-28 22:42:24 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e09d49910f6dcf3a35b68b7cba7e2b4610739e0e087e4d97e1a0b094dc0920 2012-06-28 22:42:24 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e26b526e229363e8bdd3b9e3b79080b362617a6036357176fc12be02885430 2012-06-28 22:42:24 ....A 1053184 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e28dae3ce0ece9339b6c89dcefed05d3c0580e332f23e41e6ab40d10d1d384 2012-06-28 23:24:50 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e35fd9f25effde93fc3f138425761eba1ddf350e092362609952ab23ac5f2e 2012-06-28 22:42:24 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e59f9517e4620513d7719c01822d4180c299bc51dff7e387349a917154a1db 2012-06-28 22:42:24 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e66eaedb253e3b48b4bf61ffe6e3a56aa0e0a2b9ceb5c6de79422a43f49cbb 2012-06-28 22:42:24 ....A 1630208 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e72a994ff8061db766dcbd8ceada9f923d5cf0a784b923f96b5c8206eab608 2012-06-28 23:24:52 ....A 7808 Virusshare.00006/HEUR-Trojan.Win32.Generic-11e947eca0dd03c74f0bad1a40a65e9ae24e288d25b18f5666b86fbb24285671 2012-06-28 22:42:24 ....A 2789376 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ea4ceda5c990c96e5f368cdfbce685dc848a3e066012aed0c5f46c0a98b86d 2012-06-28 23:24:52 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-11eb5c950653c0dde130b9ffeb54f073936948b597e3020aff308057cb4ba617 2012-06-28 22:42:24 ....A 137117 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ed62c2ed7ef35efb03087abf15042603d5421c7b2bdbb5abed77570bf8e3ad 2012-06-28 21:05:14 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ef35ef9c0c7c57d488d4cc5960dc84b52da3a72e0b842cb0c26d92eec3d448 2012-06-28 22:42:24 ....A 1082971 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ef5e9a0dd451be8a40e27cce734e593f8b09287222c81805ba431146b1bf1f 2012-06-28 22:42:24 ....A 35616 Virusshare.00006/HEUR-Trojan.Win32.Generic-11f0753f1ee3cefbbd8bbe2f1e249bf0732b7e433fc7e5c15c09111c240e060c 2012-06-28 22:42:24 ....A 1472000 Virusshare.00006/HEUR-Trojan.Win32.Generic-11f29029bdc7449d3f663a3ea0c93833e13f1a3c1cd286bff2cb664d75294669 2012-06-28 22:42:24 ....A 8266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-11f3842511cce8e523eee3cb9f1546f025c3241a53e5614922392c0afe376ad9 2012-06-28 22:00:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-11f5f656aa878750b628641451dd673224c14e94bf6b4916a3d9bdb802f98c57 2012-06-28 22:42:24 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-11f84aad24cc224e1ea7ae19c62741a209ed221915e285c5b2aefc4b948f8233 2012-06-28 22:09:52 ....A 277031 Virusshare.00006/HEUR-Trojan.Win32.Generic-11f9bb7186adbefb2633904f1626b20f3f8d0d3ecb98e55a3a81e6a17039786b 2012-06-28 22:42:24 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-11f9be4666ffd7eab0780281e2a170e6b5a61c7f1a2a4e00c1ec0a96d1266708 2012-06-28 22:42:24 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-11fb5c74e9822389cd9b11c6d23afc2d8bb1fdde52f0bf4ad796ddd2f29ac3be 2012-06-28 21:29:06 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-11fcca19d696ba3904716e96a3dcdfe201fa18306aa667dbdcc0fba2820231cb 2012-06-28 21:11:22 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-11fce7e184b64a2aa949803a2aedb4d02567bf9e7e95c278d8a73fee3216185f 2012-06-28 22:42:24 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-11fe3fc742b3970f53a8dc2be076ff6c238c2a657efe694940661b9d5b947139 2012-06-28 23:24:52 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-11fe8c129589ebca584ba2d7326c6c5d0f2f824552241c71e9a328df34b4719f 2012-06-28 22:42:24 ....A 172441 Virusshare.00006/HEUR-Trojan.Win32.Generic-11ffcdfd06df24c5b0e0d5cc4285764c954c3b12e43ef5208a9eb3970a42a9c7 2012-06-28 23:24:52 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-120111910c6b999359e04d19981e93aba9b7d33f599e3503e23e493fd46e2831 2012-06-28 22:42:24 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-12027129fe45c52efe731639ec0eaae4fa4c41705d509689ea76c8c7e28c717c 2012-06-28 22:42:24 ....A 351061 Virusshare.00006/HEUR-Trojan.Win32.Generic-120376c6f8d015b7b503fdbfa275e5cee936ebaf7d2da77be849df5978a78aea 2012-06-28 22:42:26 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1203da0aec8e12116fe0bfd3990a16b1602cbfc5197e860ee386219f45f63cc0 2012-06-28 22:42:26 ....A 301540 Virusshare.00006/HEUR-Trojan.Win32.Generic-120463dbc08bc276beb4bceb262fecd0db7b441166bb0fea945c3bc565532b49 2012-06-28 21:22:46 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-12058916caf6ee4a873f0d7e87c7ac6bdcef6293880bc81525cfd4cb85022b31 2012-06-28 20:55:20 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-12080fa822e833069e2816a4e16fff5abaf0ca7e88f735b03d183499aca86a6d 2012-06-28 22:28:26 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-1208a5f8926aa6b97c6841dc7d345e048a1ded0b2f00d1b764fed24e91cf480b 2012-06-28 21:02:58 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1208f7842e0492e73fb046984e0d888ca4d0c3044002802bfc5dcd6157717aa6 2012-06-28 23:24:52 ....A 2744320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1209235ac7005355e02076d940bfa910ad5f01a4541ac40e007fb9bf6569d284 2012-06-28 22:42:26 ....A 483336 Virusshare.00006/HEUR-Trojan.Win32.Generic-12095ca6b61720500838c05523196a0ef85d300c8e871a1a2b1c7cebf8fee627 2012-06-28 22:24:16 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1209859e57bc43c7aa32379852a5feb3c502397c6aafeae6b4eaacbf4a286bdf 2012-06-28 23:24:52 ....A 9437184 Virusshare.00006/HEUR-Trojan.Win32.Generic-120a136a0037668059ebe99b7612d3d56358f3de1f87da144045c5a437581ad3 2012-06-28 22:42:26 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-120a74c735a7745c9670741d063ade87f2d088fe399e8ffc1a670b3ac6c5021e 2012-06-28 23:24:52 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-120c0e7b4963cb236c29d5e25e3f63234335374a156629bf1c55e5b5f504640b 2012-06-28 22:15:16 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-120f5a4087320507feaeae3d7863d00ef933b25e23f6f151cb077e91e0c3a5f3 2012-06-28 22:42:26 ....A 443392 Virusshare.00006/HEUR-Trojan.Win32.Generic-120fba0510f9ced5de2299085a202e13d2dae319766560eeaaa318f9afccd323 2012-06-28 21:36:08 ....A 29301 Virusshare.00006/HEUR-Trojan.Win32.Generic-1210b1c9066424a707f11c96d58b2acaa9bc524656eabf51550e9fe47e7279ef 2012-06-28 21:27:20 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1210f752826ef506506369548209ca41472491f79f9d17ce8ab751b346733cd4 2012-06-28 21:57:28 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1210fbdd71c2ae14e16517e6bac81d123a72a03ab6a6193d07d71c4a687c71ee 2012-06-28 22:02:10 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-1214408a3bdba146f922d8b77b5b942722f5bca75cadd09a69bec62db9cd3dc1 2012-06-28 22:42:26 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-121690ae406c2bd8fbca65212fe5dbea4d007b6a4b984643b736fb144ac4ff2b 2012-06-28 23:24:52 ....A 19774 Virusshare.00006/HEUR-Trojan.Win32.Generic-12170075f02aba903d0bc110b438da71d24ba30e290a8888bbea1b4c6b1d3ac9 2012-06-28 22:07:52 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-121823b5c9d49691cbc45f1809d06c27d3eb78bc4c61d81d0872fa3fe474a220 2012-06-28 22:42:26 ....A 60052 Virusshare.00006/HEUR-Trojan.Win32.Generic-1218a521ab18a45e4583ebe90a42e4023dd0ea89d2a1c3d13e3ac60cd6c75014 2012-06-28 23:24:52 ....A 355983 Virusshare.00006/HEUR-Trojan.Win32.Generic-1218c6d8aee424d836d59aec7f522352cd80129c0f473d5c49f5b45690ac7dd3 2012-06-28 21:32:08 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-1219b59ae1df156c9efc25a0d2acb4490fa9db743acfc20efac059dd027d1d1d 2012-06-28 22:42:26 ....A 513024 Virusshare.00006/HEUR-Trojan.Win32.Generic-121b3504e09e971f285b8d40a03384c151ceec00d068482715574b09c200065d 2012-06-28 21:11:24 ....A 798746 Virusshare.00006/HEUR-Trojan.Win32.Generic-121b65170198f0bfd96daf5a903c8f5f54efaf53061cd71bb9b358c3784933bc 2012-06-28 22:42:26 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-12200dbc1a6852566f99d7933db017534e82262ae80e57400494ee2d7c76e652 2012-06-28 23:24:52 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-12206fef885bac9cae554cb57ffc49b1bad6af91095e582218f8f36fcb8fad12 2012-06-28 22:11:32 ....A 285184 Virusshare.00006/HEUR-Trojan.Win32.Generic-122137ac42d1a2abb04fad7e21e9fee30825f6b373c11d2191f7ba980e285b6c 2012-06-28 23:24:52 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-12218f7340f7cb431af2c4b119bc483ff7756733331c2ccf6e941845e0d39a1b 2012-06-28 22:42:26 ....A 86745 Virusshare.00006/HEUR-Trojan.Win32.Generic-1221b4110d76658812012e0de5d5d80410b61ddb42241750c99b5a7eb29ec2b9 2012-06-28 22:42:26 ....A 52512 Virusshare.00006/HEUR-Trojan.Win32.Generic-1221e434780dc9c383adae5f0eb2995db0a54568a09b7332aa384a24ca318865 2012-06-28 22:42:26 ....A 2761216 Virusshare.00006/HEUR-Trojan.Win32.Generic-1225e93e2416b0dad74118837da84288d016c120045bd5b9eb221fe726a0c0ac 2012-06-28 23:24:52 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-1226b9f858f939c60e32dc59a3235d5ab3e2a9dc2bc2e274d051d1dae075a6a2 2012-06-28 22:42:26 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-12287cc445faafc5f7a1fdd7bc85191ab2b480446aca672312e9ec6f07eb92d2 2012-06-28 21:07:50 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1228c4042f649694d960c93f86ca9d76da987d4f16187769c8f063e3380cf4e7 2012-06-28 22:20:42 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-122906545e419727f06747a4f8f80e7182d2693671270245cbac98d509550949 2012-06-28 23:24:52 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-122939894ec7fa6de4c09d7a6fa3e14d63e15c91813d74d646730b8c39461525 2012-06-28 22:42:26 ....A 322092 Virusshare.00006/HEUR-Trojan.Win32.Generic-122a1545db854729fa2533dbf47e1157d623e5224316bc1e4cff1b7604e2b392 2012-06-28 23:24:52 ....A 25732 Virusshare.00006/HEUR-Trojan.Win32.Generic-122b0c5761c76830ea1cc58e97ecdb1e91c23a428a6de3b827b1edc98e4b1da6 2012-06-28 22:42:26 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-122b8b0ce1e37978e7f11e59b7134e06b4f3b6dcd89697f404fa730ec34dc3ed 2012-06-28 22:42:26 ....A 550912 Virusshare.00006/HEUR-Trojan.Win32.Generic-122b97b1f1642125debe9ddb5ab492dfae519d63068bec5f53928b65057383ae 2012-06-28 22:01:54 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-12311aa9808472fc7ffb1abf75c177e7ddaf9c3b64dcdc9296a151309a6408e5 2012-06-28 23:24:52 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1235ed7c2232a401e4fb3ba4292f88fbd5e110be3614694414a4f29ffa3bac51 2012-06-28 22:42:28 ....A 1369600 Virusshare.00006/HEUR-Trojan.Win32.Generic-12361b3f085c2a92233e7b1409288b11a9946cd084e3bead47a3c1d602077f2e 2012-06-28 23:24:52 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-123c607757e6bddb0b7d19e45a4280b081ab318548a6b1785b2653f80fce89df 2012-06-28 23:24:52 ....A 244832 Virusshare.00006/HEUR-Trojan.Win32.Generic-123cf08f4744f71b9eef638653a86eacbabd6285ff2714f718b618517ac04de5 2012-06-28 22:42:28 ....A 2908160 Virusshare.00006/HEUR-Trojan.Win32.Generic-123dae63b64539cd3765c34e7222ecda68e5763faa813de568b45252abd2359b 2012-06-28 21:30:22 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-123f14509b99823beb4456523e3581ff02f469c94c3aa2559e9f78989fcf4b2c 2012-06-28 22:42:28 ....A 974623 Virusshare.00006/HEUR-Trojan.Win32.Generic-123fada46056f22c07c629d05c221f2a2929eb2e22e760e288399c4a13755b9a 2012-06-28 22:42:28 ....A 369280 Virusshare.00006/HEUR-Trojan.Win32.Generic-1241e4a9d7ab13d5b9cb872e8baf453a4452bea8a29fa7691b0706c41e77491f 2012-06-28 22:31:04 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1242b42d06b57d538020eafceedeaa10ff86e4413f478e0a7d8b5a69a1dad92f 2012-06-28 22:42:28 ....A 1298432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1242df18ac24a22025a2183ed16c57f9ed4cb1023f08e6b2008594bdd7395381 2012-06-28 23:24:52 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-12431122b161054bf8551f3b6d0ab758f53029eeb288a827f10993d54daaa291 2012-06-28 22:42:28 ....A 8252937 Virusshare.00006/HEUR-Trojan.Win32.Generic-1243b1bf8a2b937c09a5ff8c43f9c1688c46802b50db9d5661ad41668a576533 2012-06-28 22:42:28 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-12457bd73f46c652529512032c646b4ade2e738965b644f15cf5a00e31ef0f3e 2012-06-28 22:42:28 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-124786597db8c09d76650f9e756870d7bcc4afdff5f11edf99988ea6d6594371 2012-06-28 23:24:52 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-12487152955df6842df7eed229d245ffe67b8e734309f1c484f33b734365cffa 2012-06-28 22:42:28 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1248bb13a0a76d772dfeb8f584b31a268ea5f21ec1a45d03beed7db43c677da6 2012-06-28 22:20:34 ....A 5574 Virusshare.00006/HEUR-Trojan.Win32.Generic-124be424d8292fe1bc59cc4455883e2c298b412800cbd149ca1dbefb89599dd3 2012-06-28 21:32:24 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-124c11c1cf3154e17d7f77acf6bfebad2013ed3e3538ddf559fa910c840aa434 2012-06-28 22:42:28 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-124da1628a64525b97043a837e7a0e9a926e16d82ded1e080de821fe320965cc 2012-06-28 23:24:52 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-12506d58af646c1e4c875377034f4a8ca3f872f5d79b3ad52d3192ffd62f2c1c 2012-06-28 22:42:28 ....A 3610112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1252f5d12eeb9c90397517291da7ff89cf3c84e40f5da7dd810b11079d61d916 2012-06-28 22:29:24 ....A 1327616 Virusshare.00006/HEUR-Trojan.Win32.Generic-125651a3466fed45218e11dc1366e49dde663463e02a53277e5e59fedb3e3c10 2012-06-28 22:42:30 ....A 1200768 Virusshare.00006/HEUR-Trojan.Win32.Generic-125719000980fff74dc9834da5c70bde47bcb08f89d61ab52e41ffbfcd844679 2012-06-28 22:42:30 ....A 1172608 Virusshare.00006/HEUR-Trojan.Win32.Generic-125727eef9ec8520b04260fed5c99bf8d056ab1eee0b407a5e3abbb94819a2b3 2012-06-28 22:05:32 ....A 31316 Virusshare.00006/HEUR-Trojan.Win32.Generic-125b01e3e48b84f5f9c75fa1a0be45db1af338dc476daf1653f6eb07891a8fd7 2012-06-28 23:24:54 ....A 354304 Virusshare.00006/HEUR-Trojan.Win32.Generic-125d4d146064b98e5cb8c6f410e78b4ec0bfe7a12e3f48952ca07951eb409a29 2012-06-28 22:42:30 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-125d6fe08f1c20c603665b088c822c5117257c8b17afd817330147fe26ee1fd2 2012-06-28 22:42:30 ....A 761856 Virusshare.00006/HEUR-Trojan.Win32.Generic-125dcd4a2db5bd007fdb55fc7b9b95efe394656813995d7b3257e214c9a744f9 2012-06-28 22:42:30 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-126308c7e87521a4c3819203b4433fad062aff8bf4b2b10a7f8a3974a0b86d08 2012-06-28 23:24:54 ....A 71255 Virusshare.00006/HEUR-Trojan.Win32.Generic-12646eedc815c3f5463bc383b5b57d06a123c2fbf9e82a08af5c3f7a339d92ee 2012-06-28 22:42:30 ....A 689664 Virusshare.00006/HEUR-Trojan.Win32.Generic-12656d01bc8eac47e46c3a2a4cba73d6c05c5e08bcb7b59c608cfb938b19231a 2012-06-28 22:30:26 ....A 236552 Virusshare.00006/HEUR-Trojan.Win32.Generic-12674074383cc42617848f73acdec1c9a4eed516f9a36eda5e5d4aff8f122691 2012-06-28 22:42:30 ....A 282636 Virusshare.00006/HEUR-Trojan.Win32.Generic-1267df6f0284134c45a711d5f3141decb3d5ec1e96d14e4634e680aa75af563f 2012-06-28 22:42:30 ....A 93712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1268498e47cd7304a4bfb3fbc61f716bceeeae0be603e7ae9a371617c7190b08 2012-06-28 21:48:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1268a442fb05fae317e40c380d0896733e8c62f99691abf198314f1842f23f81 2012-06-28 23:24:54 ....A 6320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1269f27682399e80b1e171b0df32f3a2c5bdbbbdda9a6b17705b24167647eff2 2012-06-28 22:42:30 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-126ac15d3ea8034248414e9d1098798b25b810021bf916d8b7d95003df183edf 2012-06-28 22:42:30 ....A 745472 Virusshare.00006/HEUR-Trojan.Win32.Generic-126c885d701143800aad4ac6c7e0566f417981fcb4e4809c7c198ade7eaf0d32 2012-06-28 22:42:30 ....A 110376 Virusshare.00006/HEUR-Trojan.Win32.Generic-126d311967d5252ffb940f2515c38555f81881224f19f37a932a0b9e1a5d6ebd 2012-06-28 23:24:54 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-126d5f64fc5717ad2d33f53476f6ef2338c50f9edd781b6ecddd2f93df9cfb90 2012-06-28 23:24:54 ....A 75489 Virusshare.00006/HEUR-Trojan.Win32.Generic-126d8b96b3cbbc23ddb6fe2202fe6d35f169d2e1027e02ac0391351a9d3fb085 2012-06-28 22:42:30 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-126dff47e7d9f0624e4115bcc8c173206c718d42b4325063c6e04ab37805c5d2 2012-06-28 22:42:30 ....A 1538161 Virusshare.00006/HEUR-Trojan.Win32.Generic-126e0ccfc73001a0d89b23234479713150873ca9e24d3145bbe6ac04ce2f007f 2012-06-28 23:24:54 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-12733c4817a6a117485df949c253a9bbdcf495c5a891d40c227b988b889494f6 2012-06-28 20:55:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-12733f8b9028c126f94fec34d0db1d45512122674dff3b28661dfeb741128b1d 2012-06-28 22:42:30 ....A 292869 Virusshare.00006/HEUR-Trojan.Win32.Generic-12754bd1c17ebbbb184010f568aed8d427f3ae6f3f2166c4c4af727cc04e08dd 2012-06-28 22:42:30 ....A 167649 Virusshare.00006/HEUR-Trojan.Win32.Generic-127785762a78c6dcb9147d78a726c7c74295d4ea228e340699fa86e9883853da 2012-06-28 22:42:30 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-127ab9e9063727f8e4c4a7c1cdaae28bd901a15b167f36f3158b31d15d944c5e 2012-06-28 22:42:30 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-127e77fb63ab21361cc2c57c74adb33841e40429ecf0b7ca124c6342bda3ff28 2012-06-28 23:24:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-127f33bae6a6bacd9dedbb1244f332ae14d6b69eabb5c373caccf51326e888d0 2012-06-28 23:24:54 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-12801f7e2068132a786c8dc678564564692dd28aa85696362f36c5b75365fc2b 2012-06-28 22:42:30 ....A 3800576 Virusshare.00006/HEUR-Trojan.Win32.Generic-12806140d15d4935027bac37717b09ca3d13a40716ebf6df3ed69026978a2200 2012-06-28 22:42:30 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-1282ae29cb2be8597994a3385a8c5611c79521eaf5392afa1646c65dc0c726f0 2012-06-28 22:42:30 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-12842cb1d266a7d717661de6cd05cbc894041cf1a6eb5f6140e56ab0b7b29cba 2012-06-28 22:42:30 ....A 658432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1287985c23f4cbfbae10061b727a0673bed2ac6a333ed1a213d9fe8fec0868e8 2012-06-28 23:24:54 ....A 1203712 Virusshare.00006/HEUR-Trojan.Win32.Generic-12882a479c49e3540b2111f42a912e8fe6cb66413486748d2387648effc691ba 2012-06-28 22:42:30 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-128920690be69b61418a48f3ee0535e51c002f222f94afe3f2a16274f0628a0e 2012-06-28 22:42:30 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-12898359e35476b38d437516d8959884c552952c8942954f37ea632fa501fc5e 2012-06-28 22:42:30 ....A 38781 Virusshare.00006/HEUR-Trojan.Win32.Generic-128b8f45144f252357e18d11677ed9e91274aee52f13e22bad9803b984c37558 2012-06-28 22:42:32 ....A 114311 Virusshare.00006/HEUR-Trojan.Win32.Generic-128cffe95b9cc52ced3a99b07f087a668d3ce34d27ecefd23bd9084c2c333a33 2012-06-28 22:42:32 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-128d9fe1113ed5854f36bb76f42cf69166ad972645fa7b4af92a6d30700bf472 2012-06-28 22:42:32 ....A 2301440 Virusshare.00006/HEUR-Trojan.Win32.Generic-128da962085574176a65dfa212839c997acb53aa4d41f79355da57ba4d434c32 2012-06-28 21:02:38 ....A 295912 Virusshare.00006/HEUR-Trojan.Win32.Generic-128e46cf85e473a91c5b1459c8f7371b1995aab4aee24d4499c22307a5ba1d54 2012-06-28 23:24:54 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-128fc1252aaf7217b651694890db2c1c1cf39e71c41e6f0dc0504e5bfe025de9 2012-06-28 21:25:56 ....A 73012 Virusshare.00006/HEUR-Trojan.Win32.Generic-12912d7e247dc58a86b1b3ca49bf64f10ba23d15123a1adbb1927e9ec4d92ad6 2012-06-28 22:42:32 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1291b4cd827afa820103187e7853c0b71a8a4a0d22eceb84a65306464ba2d8b9 2012-06-28 22:31:00 ....A 48736 Virusshare.00006/HEUR-Trojan.Win32.Generic-129255031cd146f7a3b4fe08cfcb7405cfe592ee00283e0b619010b2ae2c26c7 2012-06-28 22:42:32 ....A 1262080 Virusshare.00006/HEUR-Trojan.Win32.Generic-1292c9666d41c20f3e374de0d6cf86b3173bf6ead71ae36c4e358142fd4caa25 2012-06-28 22:31:34 ....A 667648 Virusshare.00006/HEUR-Trojan.Win32.Generic-129415121c233c300ab6edfc7cd5a3925cd502a5eccac46f316fbcf92226ccda 2012-06-28 22:42:32 ....A 153602 Virusshare.00006/HEUR-Trojan.Win32.Generic-129666cc4d4eb3188068957d85deafe7266e8e2b757c417d1ce329d0100eafc9 2012-06-28 22:15:50 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1297160402dfd6c4d1ab17b524b9fc5a9e6551df2ef690572a06a95580be5bd1 2012-06-28 22:42:32 ....A 514019 Virusshare.00006/HEUR-Trojan.Win32.Generic-12974365ddb2834f5d7df24bde761eb068a51bbd77bebfc215d3415a072740f0 2012-06-28 22:26:52 ....A 52593 Virusshare.00006/HEUR-Trojan.Win32.Generic-12976d6c02af3e19d0881dce6e4449b9ff9822609746c0a737defd4fbd80c75a 2012-06-28 22:09:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-12995055c814402a0ddb9c83c58c0441bc931e5657b114163924154196964805 2012-06-28 22:42:34 ....A 123191 Virusshare.00006/HEUR-Trojan.Win32.Generic-129c3bbe62ba082773a763ce9d9317dc0ad134a4f6d41b6dcb34ca613851f28f 2012-06-28 23:24:54 ....A 455680 Virusshare.00006/HEUR-Trojan.Win32.Generic-129cac2c54d92f2dee71e8e6327fa8f4200497ae8ce5ced9458ca96bc4d74b08 2012-06-28 23:24:54 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-129d6156f16b82ad058d522d9e019adbe6888a7ef7252b36fed3b444426acdf3 2012-06-28 22:42:34 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-129f1a0b445a8203eb4daed7c4b139870d2ac264f221ffa0bcd3563817efb8e1 2012-06-28 22:42:34 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-12a177cd8d81ceb363c91b4df8170e27707f462c79e3764a24a40e3014d55ac9 2012-06-28 22:17:54 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-12a399882d4959cf6784b66b6bb14dcb5be5ba5cfc3d1a6283fdcd261221f4ef 2012-06-28 22:42:34 ....A 228388 Virusshare.00006/HEUR-Trojan.Win32.Generic-12a3ae354165c722a668069d9a54984d744181028ee34815784d092cb1aa0cac 2012-06-28 22:34:30 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-12a3b4861a4a39e5e7440ae35b1bcebadaa8bbb9d6d7cbe4c61a27c3cc230b0d 2012-06-28 22:42:34 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-12a76128a236bdad4700d24c323ecdf48940046684124f9f4b40f2f3d520eb63 2012-06-28 22:42:34 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-12a944fdd368d155af7f69209ab856259adc085a318cee1ec5fa252c5df8363e 2012-06-28 21:48:20 ....A 714752 Virusshare.00006/HEUR-Trojan.Win32.Generic-12aa415fa4c151a69024eaad924a48416efb5f4307f537b00ebc595b2796ed02 2012-06-28 22:21:08 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-12ad4322e88e9bae6de7786ef2502b5c1c987bc32feb26213da59a5b13d39845 2012-06-28 22:42:34 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-12ad5ae8859148e022d63b18d82c61b6a178d54c833bb837e72ccffeee193268 2012-06-28 22:42:34 ....A 125184 Virusshare.00006/HEUR-Trojan.Win32.Generic-12add6fbe15f17b120631845bb4d4d3161162e315be192ff43306e45f41f492b 2012-06-28 22:42:34 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-12ae13796c8f167c29f0d306f85414b06d069e058722ceae4534970dd9b9753b 2012-06-28 22:42:34 ....A 612772 Virusshare.00006/HEUR-Trojan.Win32.Generic-12aea47a63233342f45400be8d182e2148cf07265ad205ef618ba8a1e8aee920 2012-06-28 22:01:00 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-12b14ffd1e5cdf45c6d39d271650a526f3ff894ebd7ad4423d8a0d9f57fc356c 2012-06-28 23:24:54 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-12b6d5c02901b67e4ee218faa3a83f04f491b03e62c6ed85e927e5a59c7162c9 2012-06-28 21:30:36 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-12b6eb0215da13097de4ea67fa38e06ea41406af3c1a96f08ab33c5c888dac46 2012-06-28 22:42:34 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-12b7ec9e87c7d3ebc95cd43f3699c3e734ef5dd0a98f4861917aca2065e129db 2012-06-28 22:42:34 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-12b8ad0bfc2079470fd7eb579a899842cf9748c37f20c5c6c84b14aea852ad47 2012-06-28 23:24:54 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-12b99c6219d51474bf52919e1b5756ca235bbefe358401b3e79fb4487f1e85e7 2012-06-28 22:42:34 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-12b9c0456d557ebfe19454cd7d781d420ff1336b3c7a97a96a7ba44ad078b59e 2012-06-28 22:42:34 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-12ba4fa472649a30bf8fc4aaea51b3d90a5f9a86b3e53831397987ccd88e6cac 2012-06-28 22:42:34 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-12bb1331fef860bb6c8e6efb12a69b347c10b66c2761670c7fa3b3c6d3d46cd4 2012-06-28 23:24:56 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-12bcd7fc5dd5a0dcff7269c01762b4783b493dc8d8be1ec1774ad1efd0ea13f1 2012-06-28 22:42:34 ....A 83986 Virusshare.00006/HEUR-Trojan.Win32.Generic-12bd54d3b9d0038e18dc4334060665f70c1d6f997a684ffc4fa8050abd40dade 2012-06-28 22:42:34 ....A 8246 Virusshare.00006/HEUR-Trojan.Win32.Generic-12bda3be4e8db46c1e687654100290f3f30718ae4816a8a58ca69f4383c6aa16 2012-06-28 22:42:34 ....A 194332 Virusshare.00006/HEUR-Trojan.Win32.Generic-12be3f6ab8bbd92c81bff1abeffc082b21c8ba7c5c0608cfc63f64df99161d12 2012-06-28 23:24:56 ....A 1186816 Virusshare.00006/HEUR-Trojan.Win32.Generic-12beda9515f7b7d6e8981effc1d53729592f71076aa187d0d54258ffe85cae5c 2012-06-28 23:24:56 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-12bf33f8d3ebce978b22b7b5db06fa7025f8478a92869a925a5d933d75aa8356 2012-06-28 21:04:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c10b860f5a2f24e80c3ac2aaf062d993a95d3cf3d5489e9343d28b351e93c8 2012-06-28 22:25:56 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c12e33ad16ed58b76cc12f2788a271674b03566bb748270ba6b6634f07dfee 2012-06-28 22:05:20 ....A 323597 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c2549d715bae211e87e32916ba564d0ce64b44ac33d597b2eff0581c1fd309 2012-06-28 22:42:34 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c3b6afb75c538539120a360d051b2d52536b948a06ec5cf190e6a89c05d00d 2012-06-28 22:42:34 ....A 224866 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c451cbee54483a403bb0329fd84b5bec14a8d01cf4df328ba6e7ea923bfa2f 2012-06-28 21:59:04 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c65825cdf8ba76ce5edb771954c37401d63394c264ae3c6dc9072b407cedb3 2012-06-28 21:52:44 ....A 85248 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c6ee7ae09f7dfd8b512ecb00e371a17b85d09b274bd0557b4283fad8f1123b 2012-06-28 22:42:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c77436e74e7b4bc312dfc00f1e23c99b60ae87b1f62d19eac4488df03401ac 2012-06-28 20:50:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-12c9f06193c45b04c35942dcc8e93cf2cbfab654daeed492987fb3c2810b3ae3 2012-06-28 23:24:56 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-12cbbab596717bb333a9971d1a34af4e0e402cc3ae074d3dddfcd59987acb30d 2012-06-28 22:42:34 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-12ccc19a8721a1baf34178a5539d15a9890eabd7e0d5d008dba7161087d82570 2012-06-28 23:24:56 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-12cfb4f82834cdaeba0befc741725189380a1e0e6ad4750a290b9c8688f672a8 2012-06-28 22:42:36 ....A 955904 Virusshare.00006/HEUR-Trojan.Win32.Generic-12d0928ba02cb12057a0fc441c0e8040ebe150f6f96a23d2428be488d6d06e40 2012-06-28 23:24:56 ....A 52754 Virusshare.00006/HEUR-Trojan.Win32.Generic-12d1e11d9912f43e113cb9d121d19b627029eca13d657f0e35e452039de784aa 2012-06-28 22:42:36 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-12d29ee73c7124b4fd284d1718b4dff9a92cddcaa3002546817f116fb35a824b 2012-06-28 21:18:36 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-12d4cc2eec16da5dccc4322d893911d1eda22592ff200416788adc864e94117e 2012-06-28 21:50:34 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-12d50df94536813a0617b64ec372c6db5d4dd63af095db3dde3dbfd2d9b94c4f 2012-06-28 22:07:08 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-12d54fcad5223215f2b512ce1104298d2fe8c66d6ac0166b53b9f583535fd410 2012-06-28 20:58:08 ....A 748037 Virusshare.00006/HEUR-Trojan.Win32.Generic-12d6b53388e72c7b27dc8c2f4f4e63b1d74325ed14a0026466412f0b310880dc 2012-06-28 23:24:56 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-12da0d23237ec8c5209494d56c1843528b49d63487904a1ea1e85c6b7bee3291 2012-06-28 23:24:56 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-12db2b763a6630d3150e37869b6f64c05b7da0f038571fecb63e8bf96fb5c9a5 2012-06-28 22:17:36 ....A 39440 Virusshare.00006/HEUR-Trojan.Win32.Generic-12dba827a171a9f356f78db893cb451dd81fc604283680d8787d78b9e2dd8947 2012-06-28 22:42:36 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-12dc6b89ebc2ed37fea3b4cc807e43d5417c91511af2d6c707529ca30eadcc03 2012-06-28 22:42:36 ....A 886176 Virusshare.00006/HEUR-Trojan.Win32.Generic-12de16595e6f64d2994cab229a021daec70a667e216c1be718758a621718075f 2012-06-28 23:24:56 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-12de9ef5500e2262dcc8973e4c675d8a19c5005fac1c6e18c8249cf2d034033a 2012-06-28 22:42:36 ....A 1433600 Virusshare.00006/HEUR-Trojan.Win32.Generic-12defa42358c31710c24c608091cad55886ae08a1ee810cd11aab1be7fbb67d5 2012-06-28 22:42:36 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-12dfcda75f1eb581b40b1c4f56079d1a0478475f9e3842233ee05d0f9b5cc857 2012-06-28 22:42:36 ....A 1978368 Virusshare.00006/HEUR-Trojan.Win32.Generic-12e43d5fe763cd13b7380449215dac019197e0917aab9a2e03a3ebc645319a25 2012-06-28 22:42:36 ....A 747275 Virusshare.00006/HEUR-Trojan.Win32.Generic-12e47407a7a665b7c16903aaa95fdf2e24bfa32afd3372323ed857d606293ff0 2012-06-28 21:51:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-12e4ba3e370dd55f904508c4b55d639ccf52a94adb4f2cf26888c207e1cf9a23 2012-06-28 22:42:36 ....A 231481 Virusshare.00006/HEUR-Trojan.Win32.Generic-12e5c37f75d046e211c7db86f0c3da34ca3a737fcb435b7c7d783321b0316371 2012-06-28 21:27:30 ....A 51069 Virusshare.00006/HEUR-Trojan.Win32.Generic-12e64fc4ce474dc923347042bf20cc9595c5b6af3305fb1b845e37e96213f888 2012-06-28 22:42:36 ....A 726786 Virusshare.00006/HEUR-Trojan.Win32.Generic-12e6ca8df5a58cb929ea0dbef7dc61b003a0868d504ec72c91e7d9d82f41a546 2012-06-28 23:24:56 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-12e9658f897c96892619b8818aec805561c87de267f38be9c6075244b4d6e4bd 2012-06-28 22:42:36 ....A 11136 Virusshare.00006/HEUR-Trojan.Win32.Generic-12eb96ed0abcd88a9c2bacb5bd17a4a4e1ab848878631e47ea784a93d066d82c 2012-06-28 23:24:56 ....A 102928 Virusshare.00006/HEUR-Trojan.Win32.Generic-12ed3930db562d80193b930ec00e6c119fc26f0c91309da95bfa340d03f33ccb 2012-06-28 23:24:56 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-12edc3e26a84951b23e305d67872b5a78995ef0f63d32ba25155655eacd81bf0 2012-06-28 22:42:36 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-12eea89a58a20f8cd81f59a1131fac2ca53f72744978d22872c747f38187b03a 2012-06-28 22:42:38 ....A 93832 Virusshare.00006/HEUR-Trojan.Win32.Generic-12efeb5285a3f98de489e334ed52162dcb7f789a6c1fdd8840c7e43911357882 2012-06-28 22:42:38 ....A 238603 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f18fd2ef0ad3183b15095f75930b4b6d15c25856f6da54ca4a20aac5187e2a 2012-06-28 23:24:58 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f31469eb20169b60e6509701fee65b71fc2c973cd342841a240901d6b2ae0a 2012-06-28 22:42:38 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f3bd23e727e961f4d7f194f9d1533fad5b5b81f5229e7d4df6700beb5301ed 2012-06-28 22:42:38 ....A 68450 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f414de27e3a6f5514ec7f4bdee1fee0264c92e87d41a9975ded19ab098b9f2 2012-06-28 22:42:38 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f4358d4baf529fbc0ced440f2ca698fdf6e7d2d60256668d4a1da2f496e111 2012-06-28 22:42:38 ....A 778240 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f71541609402864eb893961c68fe74224f6d9df6d1bf45c1e492bd72397230 2012-06-28 22:42:38 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f803ee4d1f6ea037c4d57a497f2ad4acabcfd3883e911b4594372d18abe3b9 2012-06-28 22:42:38 ....A 5083648 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f98097a48b6d3ce99dcd8c78d5bb9aec58a7d399c910cc622c2365ad97d5f4 2012-06-28 22:42:38 ....A 55132 Virusshare.00006/HEUR-Trojan.Win32.Generic-12f9bfd7c4076c87828fa73a5eb5338b68aff84ee795918f00b53b650a84a06f 2012-06-28 22:42:38 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-12fc4a2b24ce7051bf1194aa09859b92cad08a21af5eef6d35d4bf2c2b16469f 2012-06-28 21:05:32 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-12fcec553552910dc99895d55adba18aff78494e441083bd259bbfb8d0dbd154 2012-06-28 22:42:38 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-130084df6cb48aada31122a200b684444ae020e0488618abe6aaea97c9369356 2012-06-28 22:42:38 ....A 615662 Virusshare.00006/HEUR-Trojan.Win32.Generic-130107062793149a4b2580d84c25a714d81becf1d09850dd4223285700f8d94a 2012-06-28 22:42:38 ....A 225472 Virusshare.00006/HEUR-Trojan.Win32.Generic-1302dffdbc6be00f6b613f3a81a176e5971cfe50dd2e6f0fc08e4233c60d596b 2012-06-28 20:56:40 ....A 798720 Virusshare.00006/HEUR-Trojan.Win32.Generic-13038262fcf72e72eb77763dc4212579628cc314ba78fdbed55745b5e2f626e7 2012-06-28 22:42:38 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1305ca14c7ba3e488a3f84ac8cfccfef1ccf85f60e6c0be474b8a90d980e388f 2012-06-28 21:30:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1305ea4f7407735c66dc7023bf208c891f0b596c9b7642e66b52dfdbb2f0edcb 2012-06-28 22:42:38 ....A 14506 Virusshare.00006/HEUR-Trojan.Win32.Generic-13065006add723f6c684271bb8070fb5a8adb84c8c272e3207c920c395fee074 2012-06-28 23:24:58 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-13074d45f11fa9494b6c1bd8b040de70d43fd1b8cb6f69c0e7ac20dc740efcbe 2012-06-28 21:42:46 ....A 398863 Virusshare.00006/HEUR-Trojan.Win32.Generic-13081062f744987aea1f9b9afa0499613983bf70a76860f41a6f947cfb3ee697 2012-06-28 22:06:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-130a3ea63498ff33574a65fb1de98383fe8031828a9daf6bb8d5b3512f6f2e40 2012-06-28 22:42:38 ....A 41556 Virusshare.00006/HEUR-Trojan.Win32.Generic-13112fd839e07d4331109de2c0ec322f91e2d5d8f6f2aaccbb974f8354a69556 2012-06-28 22:03:44 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-13184dd592e01a0a4964e45940554294ddd12723620da4f57dddb19056df9b75 2012-06-28 22:42:38 ....A 102691 Virusshare.00006/HEUR-Trojan.Win32.Generic-1318a50fafc79d10149254b41a9603ee8e4a40b7566773311ef510f15813c820 2012-06-28 23:24:58 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-1319fe938115385f3bcb18533429806b8a6bd5fac01ad601a60c285667573997 2012-06-28 23:24:58 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-131ca5917998c8f5639e95335bd141c74498b4810af106565413c92f289fc36f 2012-06-28 23:24:58 ....A 85568 Virusshare.00006/HEUR-Trojan.Win32.Generic-131ccbf1a27546ec725fce9a5cac1320ac52f5d1e59b883a8ae8db0156925ab3 2012-06-28 22:42:40 ....A 214584 Virusshare.00006/HEUR-Trojan.Win32.Generic-131d9eaa8c50fbede43e23ee076cdd543bdab01bdfa7ddc635861b94ceea9420 2012-06-28 22:42:40 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-131e404dec088d28e08de5be8afce5519192f47bb3c39a2ddaa4e088ee0cec2f 2012-06-28 22:42:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1320a4899af5606438608aa044e517ba340f6698fcd789dfefbaf6c6db25ecc4 2012-06-28 23:24:58 ....A 73065 Virusshare.00006/HEUR-Trojan.Win32.Generic-13211387a52cd051a52ee5b46039091a45eeea526857a4f1147875d5b7c0f258 2012-06-28 22:42:40 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1321325579b9de13efb34aaa3787fd64fedf8d20d80cfc2dd917956c5fa3d024 2012-06-28 21:19:58 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-13214e189f43aaadf8945a216fe1aefe1718b23253faba52b67d243f3cde1c82 2012-06-28 23:24:58 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-13218051d28298b929df1ff835c3c9e9a9dddd3bba633532ff6289d76eec4ad3 2012-06-28 23:24:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1322a4dc1c6c88c4cdf9d2375f2d7a99581abcfd0af748d7d9c2ab05c8310565 2012-06-28 22:42:40 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-132a9e8c20ff03efb5937cfcfa788edefe3173733514443e81c61b7bcf8c1305 2012-06-28 22:42:40 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-132ad0aac8959cf948bceb9932fe0882591d16cbc1ae45a0cc744d66bb2dbb48 2012-06-28 22:42:40 ....A 506898 Virusshare.00006/HEUR-Trojan.Win32.Generic-132b121247e3594b1d5c615dc7f5b3ae9e1618230e75402b2152509ef5491d3c 2012-06-28 22:42:40 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-132b18a7e93d1d58dfbc41a8b6694d5b5b7eebcd67af012e873bd4694a38061d 2012-06-28 22:42:40 ....A 81853 Virusshare.00006/HEUR-Trojan.Win32.Generic-132caa9fa42579b540b1562b6a963570d500230e4d1687ea8806f8a25a5f866c 2012-06-28 23:24:58 ....A 3868075 Virusshare.00006/HEUR-Trojan.Win32.Generic-132efd93e41afb52f674185c080f377ef44a6c62e79dcd8e10c82df6275f1bfd 2012-06-28 23:24:58 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-13307a0a19b7ce3dec5015033962d40f31dcf8144c55cc17bb78dc0332f35a6a 2012-06-28 22:42:40 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-133176c8dbc16aeb1e7ff12a6e124d4a70ab1e44e81d966b15dec8a1b841d915 2012-06-28 21:24:30 ....A 246784 Virusshare.00006/HEUR-Trojan.Win32.Generic-1333ae9b49ecdd827c96e86d97e6ba151e4abea56c3a399e7f724269698acf4a 2012-06-28 23:24:58 ....A 317280 Virusshare.00006/HEUR-Trojan.Win32.Generic-1333ff1bf60e8c201a54bf81bcb24993ff50f36f549a59f0be2a6cda343fd1fc 2012-06-28 23:24:58 ....A 593379 Virusshare.00006/HEUR-Trojan.Win32.Generic-13354c35fdae88a2f47053cc419472bfb7f18cc3f4fde93ed98ced8a942eadd7 2012-06-28 22:42:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1336a07bdb228de54e42954b3aa126a7c09c6d3e6f9be3704ba09b87f29944fc 2012-06-28 23:24:58 ....A 5756386 Virusshare.00006/HEUR-Trojan.Win32.Generic-13393a46d5953378f4b8e5969f82e8b8d473a3cffee3b51f6d423c681391aa78 2012-06-28 22:42:40 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-13395c0f324ff9bd9167ecfd9da063447630c14e42d70285e6c8f75bc275297f 2012-06-28 23:24:58 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-133a1398accca6504caff94ed287477bdde02d55d4fce2e25b76e74ff3485219 2012-06-28 21:55:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-133a801dcacb9cbce26b881179ed949a9b62006378da4078479656850ef8c81e 2012-06-28 22:11:38 ....A 221151 Virusshare.00006/HEUR-Trojan.Win32.Generic-133b033904fa99713ad54a817803203ed17a0d064d45cef90d154dff9e45e138 2012-06-28 22:42:40 ....A 237400 Virusshare.00006/HEUR-Trojan.Win32.Generic-133e00c0f99bbef5c3e59ae8fc6ec68de41df5434a73c38cbb4c318f0a2c973b 2012-06-28 22:42:40 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-133e02180d7047d191d2aa9d10b2e4e210fe3a41c7945e7a147f6badc340546c 2012-06-28 22:42:40 ....A 269757 Virusshare.00006/HEUR-Trojan.Win32.Generic-13417a6d4b9d0d8b5113283a1b5ebf5cf01a4a148fcd282079016f3b7409aa5d 2012-06-28 22:42:40 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1345f4b44886534fb282e79bc27e611d92b0ebc2c7a6be68180d526ab51c1bf0 2012-06-28 22:42:40 ....A 208716 Virusshare.00006/HEUR-Trojan.Win32.Generic-13475a4dd2e8858bc021ba23a253a08c18ae45b8add21120286fc791336bd6c6 2012-06-28 23:24:58 ....A 408576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1347617b5796b4ef3bf71ddc7d8f21c33e5d3e344583e8e066af1c6ac7a7201e 2012-06-28 22:42:40 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-1349db691c5e90f96f39dc889cd53041b8962af863981482b455da729ff366c4 2012-06-28 22:42:40 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-134c8d614b2d96b18fda87b0367487daeb84aa5423b35465dbd85f3aeff6f946 2012-06-28 23:24:58 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-134eba7bf25049e361e7ac426285a3e4b1bbe4603234fc3376f2f07600eb2aa5 2012-06-28 22:42:40 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-134ee5e0400de0e0b4bf8c5b9663980bea33841be5abf12c3600a49153775989 2012-06-28 22:42:40 ....A 116771 Virusshare.00006/HEUR-Trojan.Win32.Generic-134f6b1e1728ce4479a2188333d4334d2c7426f9c6553bce84c94d7ea7c10283 2012-06-28 22:05:42 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-135090800beec9b7da93e795c848e8ee0593463c48ecb180493183173f238cdd 2012-06-28 23:24:58 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-13518798e2b14bef7d5f63bc060a0ff59a644bcb01abde34b2d12254001fe4cb 2012-06-28 22:42:40 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1353df195bbd336e16de8ac865bf7adccd75989584c9b2d429e08320d70a8765 2012-06-28 22:42:40 ....A 23176 Virusshare.00006/HEUR-Trojan.Win32.Generic-13540160522145d7de7fd50c637a9ef5f7af93fbfcf9d6f974b379cfbf043c1a 2012-06-28 22:42:42 ....A 700928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1354e8ee1af2ee4701ca234aaba1d56b290f8834ff602672c8da5a93eb25b919 2012-06-28 22:42:42 ....A 14821 Virusshare.00006/HEUR-Trojan.Win32.Generic-135601f82b37625c3ce1be868024520473b9710f4fe4a7b10037824f63130168 2012-06-28 22:10:14 ....A 116560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1356424c841b37ba65e32211c6d30952f97b71ae7a0270b29251756bdab1a377 2012-06-28 22:42:42 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-135694d3b3336f596cc3a196244e72ccf04bf97ba53ccc70cc578165f2680472 2012-06-28 22:42:42 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1358dbaa7afba05d36c3725aed755856228829f99d00c9ea9e17bf03c56c4aa5 2012-06-28 22:29:40 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-135abf8ac1c78fb64525309ba7d190d84ec6917d7119dde472ee3ee57378344e 2012-06-28 22:30:28 ....A 24289 Virusshare.00006/HEUR-Trojan.Win32.Generic-135b12b653613dbef75451fa8467ca3e1641a506e096f83e9af1152b2e640c0d 2012-06-28 22:42:42 ....A 65265 Virusshare.00006/HEUR-Trojan.Win32.Generic-135e17751624a689eeed0cfbaeff0d0228827efa1c7d283cbc1e2a33e288f656 2012-06-28 22:42:44 ....A 6804751 Virusshare.00006/HEUR-Trojan.Win32.Generic-13604856ee1f3510b03f4f9ee0ff7ffc0acd3f865ae61efa823c45c06d41cd96 2012-06-28 22:42:44 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-136176617e59a8f17304fdf7bc8cea4ce071ac865ca59f801d6db4e4a05d1dca 2012-06-28 23:25:00 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-1361c779e0689963757c365b2f5b1e725b96c69e37951f10364c73865ccee8f3 2012-06-28 22:42:44 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-13638d6d0bc4ac2829663cd34b0a725435571cf32384437f1c82e7617eb48e0e 2012-06-28 23:25:00 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1364367bcf0ad911f7d26f36a537433350d7773182fb459466b95a8f268226a1 2012-06-28 23:25:00 ....A 700928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1366aa8d1e1e341884c64940155037aae5c25bfcd8d60fee84fd6722e439692e 2012-06-28 21:59:08 ....A 574281 Virusshare.00006/HEUR-Trojan.Win32.Generic-1366d2f82723d013725c4746eeaedd0a0e085cc24e2c61a2729e902624b990bb 2012-06-28 21:51:14 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1366f932bb5652e43abd01dea6ce672cfd803684e6ad3cabf04278931d83e92d 2012-06-28 22:42:44 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-13679808a5f60e97aa5af7e58e64bf5d971836c2ce7c84a88023519d1826ee2e 2012-06-28 20:53:52 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-136920d580ac88cabf35113294360311c945d3ef2e1e5d020c7cba01bf79a7bf 2012-06-28 22:42:44 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-13696fe74cc11c0f4956dd7b9b7bf1f1472d4a99db50709f995bfbd661c4f985 2012-06-28 22:42:44 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-1369764838d1455a7d458e3a12c3739bdda978eed6f7e893746dc5de67ab9b1f 2012-06-28 22:42:44 ....A 310895 Virusshare.00006/HEUR-Trojan.Win32.Generic-136cb38a8c9657fa37c71051dd99fc0888b6b5cd58e5d8e62685053bad39e020 2012-06-28 22:42:44 ....A 155904 Virusshare.00006/HEUR-Trojan.Win32.Generic-136d8b1621793f26aa56fcdbd884a4ff05182fe4e01a60e7661e90df265e206f 2012-06-28 22:42:44 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-137162cff93affbd5d5d5fc743d135d02760e05c081d1a0c697c73e286442910 2012-06-28 22:42:44 ....A 679936 Virusshare.00006/HEUR-Trojan.Win32.Generic-13719ef1a5db09a956e033e1f76b225e8fa423b1b0a0b04ab424e3da9c3c6bfc 2012-06-28 23:25:00 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-1371a5a183092ca660f3e83fb8e03678c3c5f3128214d3df653287475e8053c0 2012-06-28 22:42:44 ....A 1229312 Virusshare.00006/HEUR-Trojan.Win32.Generic-137510623cac799eb65b45849be82c428da325fd51338ab94acf65d0db9a3ba1 2012-06-28 22:42:44 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-13752e2085f35e13e802acdcc260a6ea3b583d11f458e45ee46225a65d64b51b 2012-06-28 22:21:40 ....A 716800 Virusshare.00006/HEUR-Trojan.Win32.Generic-13755e4f48708f203cd0d672a60aed57902cf1d49bbca0fa4e6938de8e32c4a5 2012-06-28 22:42:44 ....A 391168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1375aed4dee07c75d4ac6ee9cfc1add80621103fba3534cc9972b0fda7613971 2012-06-28 22:42:44 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-1375b48e9e09ae658b7ea2c68dda0f7537093dd045e45978712b128547abf14a 2012-06-28 22:42:44 ....A 1100017 Virusshare.00006/HEUR-Trojan.Win32.Generic-13765583f91ff6399fbd28b6aab359c3617d94983b7b7fe1ebcc83eb39bb6ee2 2012-06-28 22:42:44 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-1376726d9fa0b940ad3e494a90a313b4a9eba14458bdf26287ed3c5f50e5ac1f 2012-06-28 22:42:44 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-13772015a2bafa312f2e7190d4325e43292656d5beb319f72bdc75aee665a1d4 2012-06-28 22:42:44 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1378a475d97809e39ec2abb7258aaf83c8c64d5f98c5543f33d3746775b1613f 2012-06-28 23:25:00 ....A 20640 Virusshare.00006/HEUR-Trojan.Win32.Generic-137ba73652af9090708e185e51073f192f00fe4b0208978b63b7d7e4b377c3b0 2012-06-28 22:31:52 ....A 231312 Virusshare.00006/HEUR-Trojan.Win32.Generic-137cc21c9f97fc28d9617cc4fee511139767b5733f0e03214d9a36b3e4b6ccdc 2012-06-28 22:42:44 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-137cc7057611e8bac8575e7cfddf6562be0d10f9f24eeea32f9fbe5572012ef8 2012-06-28 22:42:44 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-137ccdba9c216117d3db87143d58bd120c1b482937a98f111fb8906cd3129818 2012-06-28 22:42:44 ....A 37992 Virusshare.00006/HEUR-Trojan.Win32.Generic-137e48f22c314aad9d4a8e8c78b58ce4c99268859b80682f99b2ee3192386bfc 2012-06-28 22:19:56 ....A 51524 Virusshare.00006/HEUR-Trojan.Win32.Generic-137e56577edd5ea9c437f70e53ee6b07c24889240d86f6a13745524f55e27a8f 2012-06-28 23:25:00 ....A 487936 Virusshare.00006/HEUR-Trojan.Win32.Generic-137ece3414c927ae629abfff321070f7d648d60e48c8cc114fc459788fd166c2 2012-06-28 22:42:44 ....A 54900 Virusshare.00006/HEUR-Trojan.Win32.Generic-137fba8dfe3f0cd0b3a75aaf979bdb95e3b7634f5f0e72e5fe4856848249a8f4 2012-06-28 23:25:00 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-13802b299d7c424a745311525c86970fba5c11c5a618be56a4487e7f7e71de25 2012-06-28 22:42:44 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-13805fb8514f89a5c6a2caf45965445b0d4f2d0b8486651b4eb9bad9febaf7dc 2012-06-28 22:06:46 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-13815645c3e304dbb787b183cd8394e5e4a677793e0f9dcbe983eb3c5b202438 2012-06-28 23:25:00 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-1383f492715d1e10576250a2af76afb3fafa9aba07608c7a28fe9da272478464 2012-06-28 22:42:44 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-138474ebef0ab666221e837ff328fc2c247e5a74d78dacd5f89a4fdbf2d57d7f 2012-06-28 22:42:44 ....A 1184070 Virusshare.00006/HEUR-Trojan.Win32.Generic-138751e7f0e38a64877d3b77a8af945769bac31bbe637546240918e93ce6b159 2012-06-28 23:25:00 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-138818abc0c653a8b81a8652dbd4133847547b0445b7e20c8e61ecb3cdaf6f24 2012-06-28 21:34:24 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-138ad596e020987a1d014f5670cd41f3f4596bad4b8646ef379d808ab5a99ae4 2012-06-28 22:42:44 ....A 249635 Virusshare.00006/HEUR-Trojan.Win32.Generic-138be6464195b4fed14beeb3b9fb0d0685e2792ffc43241e9c6d7b6276917945 2012-06-28 21:52:30 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-138e105864d76d2fc4e8fc09c20632d0df38055e9443883fdd8b605044be6b2e 2012-06-28 22:42:46 ....A 1518080 Virusshare.00006/HEUR-Trojan.Win32.Generic-138f6e7cee43d5b72ed5eecd06a679818a8ebcaa05ec31207e3bcdf8ebf321e6 2012-06-28 22:42:46 ....A 53249 Virusshare.00006/HEUR-Trojan.Win32.Generic-13922eaf3dfee9d3247473e917aa0274449d4ecf0225fdeda8c160d3ccb27461 2012-06-28 23:25:00 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1392393b6e5c8716e8242fd340ce1fdae07590d020f7c6ae7e722a50a9820f78 2012-06-28 22:42:46 ....A 52242 Virusshare.00006/HEUR-Trojan.Win32.Generic-1396626aa16a3c59806a92f5029532df4c3e41cc96dec276418e0004167bc542 2012-06-28 22:42:46 ....A 24112 Virusshare.00006/HEUR-Trojan.Win32.Generic-13967a8c8e82e1af18c0067cb7f37e84b4d243c19401698c8614ed038ef61d0c 2012-06-28 22:42:46 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-1396b66f396de76f79672c062cf9c6e0ba7bf5beeb9ef3fa78965ead4f63d0fb 2012-06-28 23:25:00 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1398c8dcda5cb6bfd27a3be0fc62c4e4bdec5d16bf15c183b373bff80504c825 2012-06-28 22:42:46 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-139b74a7278f1f1ba579dd35b4bd81b93d3c77eee7b0bbb194b00ea2dff720d2 2012-06-28 22:07:56 ....A 1275904 Virusshare.00006/HEUR-Trojan.Win32.Generic-139bdd03061a8e35fb557799e7a9e93100e9abd8e82ba023d5667a37036bf7e0 2012-06-28 21:13:56 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-139bfda8506ce6bfe689d254795a337dc8ee9ba24f80d64bb4f9407645b2afc8 2012-06-28 22:20:56 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-139c09061fb34183d0ba01a5b0aded81016eefad9d38ca46dfff0c5666695cef 2012-06-28 21:33:04 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-139f8e7a60b2bd9acd4c7b51bb1be2fe55e8aec8b4a693ee27441a5984d70440 2012-06-28 22:42:46 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-139feb2cb7ed3cf36d3d45fa88f321e407efe2a9c1741aa097348cdc7982176c 2012-06-28 23:25:00 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-13a005bdd984476e96182c7835aa1eee19415ac2a37c6323c09e407856b9ecff 2012-06-28 22:29:20 ....A 44524 Virusshare.00006/HEUR-Trojan.Win32.Generic-13a23a3b11e8a7d19b2b4590f45ae81ce2c5ec9b2c45629beb2db1fec69f66c9 2012-06-28 23:25:00 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-13a37c84b1e80b2d207220c6783108ea722387f23513aaf7d529a9c8f0ce3fca 2012-06-28 23:25:00 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-13a509ba9973763ccf34a79c7f812867c513af60b2fcc03bd10932b04dc80ce0 2012-06-28 22:42:46 ....A 735744 Virusshare.00006/HEUR-Trojan.Win32.Generic-13a60deadb31e9b6af56bd4c7f4284dad716f0f8a83847d2cdf2f6b528053009 2012-06-28 21:05:38 ....A 238515 Virusshare.00006/HEUR-Trojan.Win32.Generic-13a785e60cdb4e5d7b34778071c895315d9789277e75a1199c8f93dae03129c7 2012-06-28 22:42:46 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-13a9b46483a280bc74d352c8994b3e5cd3783649d467be72bcefab8819915ccc 2012-06-28 23:25:00 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-13aabcb55d1911161339a0686e275faaeceddf51c5b215e1e7a99a74cb86f3ec 2012-06-28 22:42:46 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-13aad49c9ce6d27f55b0a416e9b160b80dffd18f8790ea4fbf7d46d066d57048 2012-06-28 23:25:00 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-13ac85a11a2e4f6d92dfc24d55ff1acf2551771017b87fce68898a1c217b0201 2012-06-28 23:25:00 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-13ac97c9f4d604d2461f4eaa983a72e7699d8fdab79aa2f5696c7411a0bef509 2012-06-28 23:25:00 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-13acc53513c538bad194a680e1c4abf33798b93f68e2044a2e428fc6b1b3089e 2012-06-28 22:42:46 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-13ad803f36aa12a2282cf3e36a69b0bed32880ccf25f88c7bdcd71bd091cca2e 2012-06-28 22:42:46 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-13aef7ee790fb36d0facddbc0f2711d06a49c700d395e1691a805a199bfc9fe6 2012-06-28 22:42:46 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-13b140e4984b22b2928d9817aff092fecbdb9475ce2c4dd2427ecae95292785f 2012-06-28 22:42:46 ....A 726783 Virusshare.00006/HEUR-Trojan.Win32.Generic-13b372ccc7459fe51b19626b9ddd2b07002880e3c1e37908a441df50cf53b853 2012-06-28 22:02:44 ....A 930304 Virusshare.00006/HEUR-Trojan.Win32.Generic-13b3d3b939ef538b64db72e254afc8e48ad7c6d554263d873ce8a74bbd4a87a4 2012-06-28 21:25:30 ....A 524800 Virusshare.00006/HEUR-Trojan.Win32.Generic-13b8e02dad69e124a4701281834ffc24e752b9f5f6497a9cad0baa99e58dafbb 2012-06-28 22:06:24 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-13bb13f02d88acda3609e8f951a077bb8d229b98e0954c4e3b933f67c8f8ed0f 2012-06-28 22:42:46 ....A 84032 Virusshare.00006/HEUR-Trojan.Win32.Generic-13bdd8db3db1a65aa062d77a8192e971c78a8ff91e78b8becc4648b44e041293 2012-06-28 22:42:48 ....A 2295808 Virusshare.00006/HEUR-Trojan.Win32.Generic-13bea9694a6b9ca62d29c5fb3337231b406615f10e103889b337251f97814775 2012-06-28 22:42:48 ....A 38221 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c0656b3fe49737b95186f54f2d27fdafd8f4531456d48a6694dd4258209c0a 2012-06-28 22:42:48 ....A 90268 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c26354195c8605ddbc8cbc9c8c9dce2e5a50cc562413a37635f21cbe89fd64 2012-06-28 23:25:00 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c2bba4ad4a7d6e2c10278ad0e5a9a8efb816d903a63cd87029f775f5a907e3 2012-06-28 22:42:48 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c38ae85922a79b1f744236aa6d488f01b52d181409c24adf34cf10189639f8 2012-06-28 22:01:44 ....A 212268 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c674940e367edc9686f6c6e4dac179fb1d7fa8fa53411d52206f19c843d8f9 2012-06-28 22:42:50 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c6c4d3d7242fab7e033dea402091f00d5fd48cad39841bec0c38d81eb9ccdd 2012-06-28 22:42:50 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c6d100aa87184be46010b4163827ef9aefdbd49376ee13e1490da37fe263bf 2012-06-28 22:42:50 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c7996a3dde0dc7a9203104e356decbf902f2464e1e620e97d2802ded415753 2012-06-28 22:42:50 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-13c83583c203662a034855a4e6bbaba698ea35bd690a998eb13cc86ee4b22cc9 2012-06-28 21:25:08 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-13ca08d8646852780f936889986a5b1e05bbeb079537de373f15b356afea09f7 2012-06-28 21:10:42 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-13ca6a420f65030596d23e9c1ee9a42b26fe4d82fa49fcf9ed8525c2347d8efb 2012-06-28 20:58:54 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-13cdb7f785b7cbe85c6d8d9071c73dd185aa481db55f37f0fbcf84e2d5f7a5e0 2012-06-28 23:25:00 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-13cf40a47fff117875a01bbecb5514c83165780fc699f7287f86b437c15e7504 2012-06-28 22:42:50 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-13d051093f28a684dfac7916efad614176d410242b869b0a38997a2df99dd65f 2012-06-28 23:25:00 ....A 1341952 Virusshare.00006/HEUR-Trojan.Win32.Generic-13d212839163cf2b60c7d13be40dc86418bed82b2ea23e21c26b69dfbee77fab 2012-06-28 22:42:50 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-13d2ac7d7d1f394ec7d2c65c30e69d7390980d76e170529b48214e9d8db40637 2012-06-28 23:25:00 ....A 460800 Virusshare.00006/HEUR-Trojan.Win32.Generic-13d76cae5bcfe3d27e41ee9d447de8add8abac4a52d84d5714fb3bf2e385b78c 2012-06-28 22:42:50 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-13d82101dee25eb086ed16e09ecf4d5cdace1e9682dcb9919629e8e9adaaad3b 2012-06-28 21:04:54 ....A 229888 Virusshare.00006/HEUR-Trojan.Win32.Generic-13d878d001afa8f3f60c0eeed7eb91ccdbc0f576771e833d25b2564181082892 2012-06-28 22:42:50 ....A 307604 Virusshare.00006/HEUR-Trojan.Win32.Generic-13d8b3732d14286fa7ce7eea29990ccde815a4e947f021a37cd31f57a879d3e5 2012-06-28 22:42:50 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-13da23e94abec0502438f0cdd35e2bdc12751203b9973364e4a4a014bd4d1896 2012-06-28 23:25:00 ....A 106409 Virusshare.00006/HEUR-Trojan.Win32.Generic-13dd4efdf6ee35b899741e748d9451fef27ccb3e82ae500eb65a712d4cc5f686 2012-06-28 22:42:50 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-13de5f23c5e659762605827d224a2f5a2a4c171732f3af93c810933572a593b1 2012-06-28 23:25:00 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-13de9a575d8e9650915eec6219bcc53332cc4ec13bd799c7e675c8c0d9ca56a0 2012-06-28 22:42:50 ....A 5184000 Virusshare.00006/HEUR-Trojan.Win32.Generic-13df20fafef4c73137b7fb88b8a9b643472ead9d67ce8e1720c814d177613ae2 2012-06-28 22:29:20 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-13df2a986049e27a13fe130fed02ef7256a298359ac6d3abc4e9a43affc6bd98 2012-06-28 21:38:22 ....A 62892 Virusshare.00006/HEUR-Trojan.Win32.Generic-13dfca757867ce7623c4d8d165881a59209270b9df72be9b25441e82bd78c4ba 2012-06-28 22:42:50 ....A 313230 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e22e45388793755d403b0b3919e8daf7d7e5f9eb0c7853cc7640d0625f55bf 2012-06-28 22:42:50 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e5c3bcf2e68f05cd1eb11c835b34df28e2e79369da2ba8f184f422736e7460 2012-06-28 22:42:50 ....A 1423872 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e6152cd61c7139c111c5a04a9addec8e45432f9d37e91ef5bc84029770d320 2012-06-28 22:32:02 ....A 1289232 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e62cba8ac6032354b8275cc85e0dc0009e34cc8742a4dea725b91cb2bd81d7 2012-06-28 23:25:00 ....A 119574 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e6322b98071d1b1e35b6fad41f1281f03e9c3c2a68ddc4307cd2421e36c455 2012-06-28 22:42:50 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e69d83ec188bd25d141d2abeca391f948e32ff873d44d6ce77e9959b4fe319 2012-06-28 23:25:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e786acdc268948dfb7efab48fc290eb7221919781ea4feda3765d03bed2d4f 2012-06-28 22:42:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-13e7cbe573095b4fec49c47fc5332d2324dda4c33c4366043647aa84d3d62e34 2012-06-28 22:42:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-13ea578ae6072ed851b221731f2ad3f2c01f5b487512128648bcb496ccb9b106 2012-06-28 22:42:50 ....A 138064 Virusshare.00006/HEUR-Trojan.Win32.Generic-13eb5c515c081295923d0212a82120a874c5781ebe34502bdd99af8e7ac0422f 2012-06-28 22:42:50 ....A 826880 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f03cc3e55de23de2a6a0eb6d3c952bb34845478edc17de2cc8ebf128f381c1 2012-06-28 22:42:50 ....A 11419638 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f4384c05c9d9a84a6602b9b4f4762e083c9eb4a582666fb3d5ab3390b1776c 2012-06-28 22:42:50 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f47ae0968445bc0e5bedfb409819e938de8a5827ff4f757fe6fdf07e0e5da5 2012-06-28 22:42:50 ....A 727040 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f5551c84b320cfa571a265eaf5f8a6c8a397919c2ce6c31d9b7d687d0ef9d9 2012-06-28 22:42:50 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f654d807e6a3817b7de027c5cd08872f85ffa0ae17e965621ee9675b03f953 2012-06-28 22:42:50 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f6870f846cd71baa6072a039282c6139e6b1422daaec6532c05754447b972c 2012-06-28 22:42:50 ....A 20148 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f68a3e2b4de95bf36e6081b3bd07121e50c98e3671418060d94002ce76582b 2012-06-28 22:00:54 ....A 520709 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f7c219185d6c63aeb7a60a1ebb644a89828b7ea38e36499a042f78a92f3b3d 2012-06-28 23:25:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f7f5138c9e5072a0b440f3ea64a7074d233b73af1f282cb6d41e0ce7ef6038 2012-06-28 22:42:50 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-13f821c8ea5e74d041f677b741d50e859ac10bb8d0d93a80e09c697c98cda314 2012-06-28 22:42:52 ....A 2297344 Virusshare.00006/HEUR-Trojan.Win32.Generic-13fa0a8d30a773c677327393663b33c51003caa995c7f7a9a9159c6a33693585 2012-06-28 22:42:52 ....A 593920 Virusshare.00006/HEUR-Trojan.Win32.Generic-13faf5481f6a9be7119c2a64415f5a004d65d5c1feead26835ae8f8617cc6ba3 2012-06-28 23:25:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-13fb796225be804ca7bce0b0b225f779aa1c02f78f591e568bf453dd4acf067e 2012-06-28 22:42:52 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-13fcadea5431e3c3cb5a3cbd744b5e0afd9d16eb91cfd5436ec62c5f9ecf32e0 2012-06-28 22:42:52 ....A 2160640 Virusshare.00006/HEUR-Trojan.Win32.Generic-13fcb5656790a3bf581b00d414e89adfe0233db87cae05317864cc9236a222fb 2012-06-28 22:42:52 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-140060c07d02260363d11b618f949ded651c8529f1c4137f2bcd31b26ba0d61a 2012-06-28 21:08:38 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-1400fd2e4b10284b286fa30218d8a90b92b80e43e7fc9cbbb8f42096ba418b31 2012-06-28 22:42:52 ....A 1107901 Virusshare.00006/HEUR-Trojan.Win32.Generic-14010360f49a4b21ba984041b275cba352acf3355c43b49be7f6e27e5ef53d24 2012-06-28 22:42:52 ....A 465408 Virusshare.00006/HEUR-Trojan.Win32.Generic-14026ca0ff4bd777fab35d6b2fb19dc64086087d4822fac64908f0cb3d593e33 2012-06-28 22:42:52 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-140290c3eb6bd1927279cd133175fb57baf61ad154c5997c04df63c6c7608d3f 2012-06-28 23:25:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1402c14ee45a28a6b8dc133889d11ba8bf42ccebfd361338d628f117b5d15cbe 2012-06-28 22:42:52 ....A 33791 Virusshare.00006/HEUR-Trojan.Win32.Generic-1402f7c4fe7b77bdcebe2c4bf002f5acbcdeda0786e852884a03b960bf07e919 2012-06-28 21:50:54 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-14049d0304b8e0eedcfa1135aeb25c3057088bf52e4b0600bc3249e93b3a144b 2012-06-28 23:25:02 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-14069a52af89dbaccf9ae9ae66c2c866e5d72860da200f434022a06487640c2b 2012-06-28 22:16:40 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-14089682cd826f6bb2f2a47b528d4ef7b360ae539d4154fa671387fadee0244a 2012-06-28 23:25:02 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-140914ff2a601df6fb01ceabefba067b0cce7daaefe3ca1e1710b3fbca5f884d 2012-06-28 22:42:54 ....A 93744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1409868755b1446da55b62093b396ae75966a7f56d7fd862cbd9c764714090a2 2012-06-28 20:54:22 ....A 41568 Virusshare.00006/HEUR-Trojan.Win32.Generic-140ad72818c96fb645f0510125421875739a7dc64ba6cbd4ac94961554e6c201 2012-06-28 22:23:02 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-140c149156073c6c782c12d592fc46c36a571316bb2727b6455dc2388602ab8c 2012-06-28 22:42:54 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-140f5e97f4e64d2becaf0b35a6a446727eeae8e1d43dee6deb5f1e1f10066c9a 2012-06-28 21:53:44 ....A 309248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1410fe19ca524aaa5e45bf9d5c67796a8564b6ecce30814334c04e62d57de953 2012-06-28 22:42:54 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-14128f1ebae34332a2df74fce658fbfd692f2dc5c53be79a6e55dbcabbaf59ec 2012-06-28 23:25:02 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-14131cdd46ae4015ac2dea867db1d119575a7238a332e295bac10d7af15d718e 2012-06-28 23:25:02 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1413eb43ba2f80602e741a41de42fc4c245701358f11f3b9e75545f2b4786ece 2012-06-28 22:42:54 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-14196224223772808a7f9ec69c07cd33dd8d9db010206515f39f74a664c09c99 2012-06-28 22:12:40 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1419eb4244b13828c16102805f16eac669affd82a353e282cc0d923b51127a7a 2012-06-28 21:48:52 ....A 65892 Virusshare.00006/HEUR-Trojan.Win32.Generic-141c75e890d17b359d40294bedb3966183f9d963e74a73e5d5de6f3ea5049128 2012-06-28 22:42:54 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-141d4b509d532c0e004c56c270f2ee204817000827fab1e5107f079d7e763186 2012-06-28 23:25:02 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-14215a8e76983ac0aa4e8eb14b9020e7abb5074f6e2ea736d70ffd1378af8185 2012-06-28 23:25:02 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1422865900ef4a6d0b67444816056fcbd9ff9c5055b0758de318e6bd26564229 2012-06-28 20:57:24 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1422cdf5fa51fd753a1b7a8d569da233f7d447413886aaf8514fc5ab682f4ad8 2012-06-28 22:11:38 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1424d6322638b51199308e4fc34597ba6381b144983f3e1d9a62c9ff96621a0e 2012-06-28 22:42:54 ....A 104361 Virusshare.00006/HEUR-Trojan.Win32.Generic-1427c2ff1c6d5d0ef4e290a6bc1300676e3a70d7d3ceb78e604daeee376ee9e8 2012-06-28 22:42:54 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-1429ac3f7bbe9d6e6a74004b0636aff9c246f598ec334350b6ca36f68a779a2c 2012-06-28 22:42:54 ....A 2404352 Virusshare.00006/HEUR-Trojan.Win32.Generic-142ad801c33e9ef280f04be239af5392df5686992fbb838a7fa69a67746b1172 2012-06-28 21:29:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-142b77d195ff5936aca70f646644443569bb3576c920b142c728d2bc5d4a4916 2012-06-28 20:54:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-142ccf049f98a66b040a873b37daf5ffeca5afdcba94dec08c0025b19380e5eb 2012-06-28 22:42:54 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-142e7002b7c84bf7acef571007abf874c24a0b435db62d4d06a975446d490842 2012-06-28 22:42:54 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-142f7d1b43c0b232f066166a49cf6877b54f1a14cd83c71090b513d02129ee81 2012-06-28 23:25:02 ....A 22164 Virusshare.00006/HEUR-Trojan.Win32.Generic-143276aa77646fd7920b83fb5eb5ba6945aea61ecce58b02e52f262f23349dd4 2012-06-28 22:42:54 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-14349b8f4dba4008b63472bdabe1db7863635906863a1f7430a1afc6e294b8e5 2012-06-28 23:25:02 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1436a77ee227daf3845f37c3bc1a9a9f1a6ccbcd2eff754058361fd4c668c358 2012-06-28 22:42:54 ....A 1202688 Virusshare.00006/HEUR-Trojan.Win32.Generic-14375357a3cc64ca725fac885ff7ab7ad4232b47576fdbf6281a624ea3c94d96 2012-06-28 23:25:02 ....A 3103744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1438063319107b23c4f46f12d41cd58da3bfe2303089bb56208af1371b516f5a 2012-06-28 23:25:02 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-143929a48ac115e24ee3826b8966b9a13b85861b8f8c125e3fd471e48f519204 2012-06-28 22:42:56 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-143c313a5dabb31a38a8a32aa49b59bda21a968e87dfb0d2f0b4b652974ec315 2012-06-28 23:25:02 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-143c680533ff2adb838a7ea3f567dfe6f941bf63ed5639480fa6186befa02a9a 2012-06-28 22:42:56 ....A 103458 Virusshare.00006/HEUR-Trojan.Win32.Generic-143d038fbcdf671c1fa4def3d131a3e1f42eb99c4f39a982bb358071f92c773c 2012-06-28 22:42:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-143e929990266a6e1a551a8c8518c8380f73dd3a17c3c699509c75e807424159 2012-06-28 23:25:02 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-14417928af6c724b0381db9d52c70e72bf71d73a19fea718ed38378503759c6a 2012-06-28 22:42:56 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1444ff8e78c148cf40766f036981d1b1f39ba583d37e10ea38f5e60e4a7b1375 2012-06-28 22:42:56 ....A 205149 Virusshare.00006/HEUR-Trojan.Win32.Generic-14465347ba58c24999fcefbbc923c94468457dfa71609dabad3211053d9237be 2012-06-28 22:42:56 ....A 689578 Virusshare.00006/HEUR-Trojan.Win32.Generic-1446d8fc3ce49642f766b35ba6641c2f3b77b7592e78398eccdd992c2f388192 2012-06-28 22:05:16 ....A 386762 Virusshare.00006/HEUR-Trojan.Win32.Generic-144a12eea315872daff5db91fb5bcdb2a3f0fb7fcfc3f27a70b656b81f36cea5 2012-06-28 22:42:56 ....A 49682 Virusshare.00006/HEUR-Trojan.Win32.Generic-144c38f5d7023d232b3a9b99bd791b4b1b6f8387efd1b25460ec919ba78e5c51 2012-06-28 22:42:56 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-144e718c34b6d770db50d16a9301a6183d362a29cbf80eda6fee8d05240e533d 2012-06-28 22:42:56 ....A 25362 Virusshare.00006/HEUR-Trojan.Win32.Generic-144f65146d0cb0c61fbba6b2d1577405180c38090d2498f834649d214e5ed71d 2012-06-28 22:42:56 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-14514e4e3e7f0602adc42ab77f2352e8705a7c17ccd2d9a679c77f15238e0b08 2012-06-28 22:42:56 ....A 2173034 Virusshare.00006/HEUR-Trojan.Win32.Generic-14597076a27e295523f39d19230add77b9fdea0fe578b3e109c5b28859c1113a 2012-06-28 23:25:02 ....A 28480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1459ad892bbb59d0bd6dd64750554625c7d208943023b02562e6fbd98119bf98 2012-06-28 20:54:20 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-1459cff7d877670993291c4d23f085991f02bc17e5ec00331bd2c38b0030ca6a 2012-06-28 23:25:02 ....A 684055 Virusshare.00006/HEUR-Trojan.Win32.Generic-145a3c63fbe194f41c796eae77638960c64c4cdde4b371018473f38cd67d024f 2012-06-28 20:50:20 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-145c3c114c8d16deb1f58cf89dc34369f53bd37188519f711e821fe7db7efe60 2012-06-28 22:42:56 ....A 327646 Virusshare.00006/HEUR-Trojan.Win32.Generic-145d61e94d24662cf3d2a02c40d8b1d7569295c6ce37f6794dd1fd89f8766e4c 2012-06-28 22:42:56 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-145f8549f6af52ead567ab11ae896e8a2ac2817ba0410f5ad4e88709b6faa4f5 2012-06-28 23:25:04 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-145fe7c71571548bf75a5750340c04ab04bf77f75fd08efb4426608d46ab624d 2012-06-28 23:25:04 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-146093a614af62c93579ca8f6c1db3d3f49d980b9714b181aa3dc101250e0ee6 2012-06-28 22:28:40 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-146165b0d5fbbc873696293883c54e20485b8fcd60ea012e15d2189b91055557 2012-06-28 22:42:56 ....A 417763 Virusshare.00006/HEUR-Trojan.Win32.Generic-1462056e65e90b95d8303c92defa6d7df7e8eef13374640d94639d8f87927187 2012-06-28 22:42:56 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-14686152ffbba27946876f437dee0ec81d1500e1f5ed86741381c11d3a82952e 2012-06-28 22:42:56 ....A 614400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1468e6f72451854f5305015917c2c388a5ada0344c2e0c1139f7cba537485fe5 2012-06-28 22:42:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-14690a2a806837a61c158d0e31d06eecf574bf36a7bd9b0da991d90d1fa523ed 2012-06-28 22:42:58 ....A 476160 Virusshare.00006/HEUR-Trojan.Win32.Generic-14694f1f281ccca554167826f2c99a2ad79f8a4bcb111f37d8e86922d61800f1 2012-06-28 22:42:58 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1469d5779742b3db21d77dda4deecd3750725e580546f9cd10bea2d26377c496 2012-06-28 22:42:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-146afc75753517a2a6233ecaba9cee91d354f897ebe841ea7127acc6ace95e75 2012-06-28 23:25:04 ....A 353600 Virusshare.00006/HEUR-Trojan.Win32.Generic-146db325fa56a818b7d9d538ca7e87685c4cedbeade312c7b5416ea58ceb3d10 2012-06-28 22:00:28 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-146ea8e938985ab721745af98e3c9f9a929128564bc8d288cfa0eadcd926d4b7 2012-06-28 22:42:58 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-147112828bcc2b48aaf119e37c3517702274ac2fe36ae92dbb547ad6a8e95968 2012-06-28 22:42:58 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-14718de336062c70e2609b55ad3b047a4241f632a0938674f072636f74b13320 2012-06-28 23:25:04 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1471d6c7147075df05e0ddab472c9f1c55e25e374e94d5c4d8a363de3b2dbaa8 2012-06-28 22:42:58 ....A 10657 Virusshare.00006/HEUR-Trojan.Win32.Generic-14736f5f6d221af6f527d6c0f5d730901f47b381736a0ecd200586a8937b10ee 2012-06-28 23:25:04 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1473a7f7c29989063764833068a5eb770b435b4da0997c8d6ad2d2bcfcb620fd 2012-06-28 22:06:16 ....A 52595 Virusshare.00006/HEUR-Trojan.Win32.Generic-14748cb4c99a0ca4ef24b93f80c9bf941535972b6744fa11a24d2ab3d225aa52 2012-06-28 23:25:04 ....A 412160 Virusshare.00006/HEUR-Trojan.Win32.Generic-1474ce880d9333d660d59fe1d8acb6cae68ce9c129cb0c313b80d3b135af0086 2012-06-28 23:25:04 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-14756978cf8f201ec47698e8b7d58eb4069f968a714ff1f09cdf1aab98fae687 2012-06-28 22:42:58 ....A 57454 Virusshare.00006/HEUR-Trojan.Win32.Generic-14758b70d1ddc5608fad0e0a37a0a14bda4c157a013bb24b201d317cf0a8da56 2012-06-28 22:42:58 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-14760a86842acb000c4102d72c14896353e23adaf6401ee4c441e0ee06f2b098 2012-06-28 22:42:58 ....A 45036 Virusshare.00006/HEUR-Trojan.Win32.Generic-1476343370e33d2b6cf28a59de1852f9997ec3403923d3336c8f516c000523f1 2012-06-28 23:25:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1478f64a2649710705a25094fc26ee051d900502a48d81b929ed40a68df4cd8b 2012-06-28 22:42:58 ....A 252718 Virusshare.00006/HEUR-Trojan.Win32.Generic-147c9b7d97a1dc9e44a6adaae39e89515d064c0a9621d9108e9aaf80f0b264d5 2012-06-28 22:42:58 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-147dec47a33438ff7cb68e1e3234bd318919dd61df26e33d6911afd8578dd907 2012-06-28 22:21:14 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-147fd1e029eb9a061a76f80b6dd03c5042a3c496228cd9533706a997c986188f 2012-06-28 20:58:00 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-14800ebb9d2d2ffdc405ea9aa3c387db96bcdb129ab27adffd655da65c94ed09 2012-06-28 22:42:58 ....A 2268275 Virusshare.00006/HEUR-Trojan.Win32.Generic-14833e577ad255a5eea8406c89c272f0f8a8dfff67f7c5cf963ab984ebb5b34c 2012-06-28 22:24:54 ....A 1127490 Virusshare.00006/HEUR-Trojan.Win32.Generic-1483deec901096d3e98432845804e4c9500b959f2a55d72e640754b53cc9f762 2012-06-28 21:24:46 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-1483eaecf921fb221efa05cb47709e0e9b4fae41fce184094d0c76875aca847b 2012-06-28 23:25:04 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-14847b55329d33565f2e87d350634c85ea4862f4589972c2713c4ffd57bd3615 2012-06-28 22:42:58 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-1484b9ac68e371a61cd13c95ef3c76726af65f180985554a666e7b80f8c78b2e 2012-06-28 22:42:58 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-148acabf6bb99f2bbf0c6933b281492c9f58a8ac615a1a713db82a40a5e1f395 2012-06-28 22:23:24 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-148afc10ba3f49756a176d6d30a790043501fa800038b1be3ddf4702bbbef8d9 2012-06-28 23:25:04 ....A 583034 Virusshare.00006/HEUR-Trojan.Win32.Generic-148b81f852ff80a336f9cb8f9dba1b20bb306729a71f913b8af425bdc3081b39 2012-06-28 22:42:58 ....A 224694 Virusshare.00006/HEUR-Trojan.Win32.Generic-148d514609bc53a181ccfa64101ae8a920f8a179a511668838c6a1fbdadcfb2e 2012-06-28 22:42:58 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-148d5232bd41f33cefc19e4dd448dd360c1ea9cd52143b768ceaf50f7f12e4f5 2012-06-28 22:42:58 ....A 456200 Virusshare.00006/HEUR-Trojan.Win32.Generic-148d818c7236c3ef0111aacbbdb767f602fc3263296f0e96c062b16bff696d0e 2012-06-28 23:25:04 ....A 398863 Virusshare.00006/HEUR-Trojan.Win32.Generic-1491622673e2cfa64247aa73a1c8787f23584c90c2ce3b52e7d08afef8960099 2012-06-28 22:43:00 ....A 18010 Virusshare.00006/HEUR-Trojan.Win32.Generic-1493ac55dc00435d04587b419b2a19a3a9ea37578936dbb37804c9f377047b2c 2012-06-28 22:43:00 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-14959c0da8bf512ff1511a26f48730e58b790d567a4765bc043462c4a4644938 2012-06-28 22:43:00 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1495a987e13b381d2055280b955a4886e90197df34e42db76fc69eeb84ffd928 2012-06-28 22:02:06 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-149a37eeadd38e211de746d61289cdcb8d6b55939f817c48f95b8b5d48a0a54c 2012-06-28 22:43:00 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-149b4964bc865f6f5a0fa5c5f0372631c8b8e35521849d85b835ce4d437a023d 2012-06-28 22:43:00 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-149c50f012697fae5cc055366eb36c9044e8729b3684b625ab0bbc983ed382d7 2012-06-28 22:43:00 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-149d82ea4a992b288072f9a2c17313f1ca2f38c2898c967b25ff3c2272108691 2012-06-28 22:43:00 ....A 2052096 Virusshare.00006/HEUR-Trojan.Win32.Generic-149d894eb7fb02a7a1b3f42da42dea9cf6cd63883b5e9a530fab792a7d16fd97 2012-06-28 22:43:00 ....A 139788 Virusshare.00006/HEUR-Trojan.Win32.Generic-149edf868af8d8ca7bb4de8c115b71cd3400ef6907598804d6b22ba574ac0ef8 2012-06-28 21:49:28 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-149f631a3c0a3fc76449ab308d217a92632834e5cbd4af068d021aa77aee3546 2012-06-28 21:47:46 ....A 1092072 Virusshare.00006/HEUR-Trojan.Win32.Generic-149fd0d41c33eda5ba7ae2a6f2057e2b4b605a9a046bff5256242825915b8308 2012-06-28 22:09:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-149fe787e27717074e3a2a80d2ca710b6ec0eefc3573fe51fdad547f9ab0e294 2012-06-28 22:43:00 ....A 702464 Virusshare.00006/HEUR-Trojan.Win32.Generic-14a4040459f632106a11cd782c67afdaa9a9a78ce10c286d88b2d191ab1fd952 2012-06-28 22:43:00 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-14a52e9383417ef6a08bdc51e306da564079660cac9c39bf991aae7800ca0071 2012-06-28 22:43:00 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-14a6629c7faa7cc84b53a581ae8cabfb38bf34517416afde4061a6b337107b99 2012-06-28 22:43:00 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-14a67a801047631c718701bb07aad336383f9987d5769d3b576d17b0558a8103 2012-06-28 22:43:00 ....A 167970 Virusshare.00006/HEUR-Trojan.Win32.Generic-14a85da5172a94896f3e68da99a94136c78294f05c96f0a6f672cdb72368a8ba 2012-06-28 23:25:04 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ac1090481a222113648b59652bb03bb3b088225ff3f323a8c66e90fcc06d32 2012-06-28 22:43:00 ....A 708224 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ac4c9fb25025eebedfe781aab6e41dab332d8a0225e46d2e389e68c8a05ddc 2012-06-28 23:25:04 ....A 3887331 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ad96f1efea85ff6c82fa6e96d5ef67e876251a01335e2cda3f9b17ddf98fc6 2012-06-28 22:43:00 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ae3fe6a2545fff1b6add165f4d87246ddee8da0eb9febc0ab90093e86f20f7 2012-06-28 22:43:00 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-14af7d4c31319c90a6ccc26cf83025ce7e96d7324beafbf13075309675988c20 2012-06-28 22:43:00 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-14b19371dc6e536e774fbac6767cc866f25c2c321851b2488e4a380349fdbe72 2012-06-28 22:43:00 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-14b293185a36e6af6a2b54ee7332ca5e90501a1d8c00f128e66f57c7172a93f7 2012-06-28 22:07:12 ....A 243208 Virusshare.00006/HEUR-Trojan.Win32.Generic-14b545d90af0c31d2f2f9752e307cdf2c4ac72eba65c576b995be40068d8a747 2012-06-28 22:43:00 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-14b54698233b04f310994ef01bed6aec1e9bcd1b657f0f3e1a9b4e22b1bc14c9 2012-06-28 22:43:00 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-14b5a691407a65b18b46e49762dc7d11ce0d88eabc99355f991d4be50646112a 2012-06-28 22:43:00 ....A 32810 Virusshare.00006/HEUR-Trojan.Win32.Generic-14b869aad1ee2a50cc0ff4b6f145e6f076eaad5688331316a7554d0ab7ec0214 2012-06-28 22:43:00 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-14b8caf183b48078508226de0e78be60e5e39382dce9f4376c6fe41df2c5f64f 2012-06-28 21:08:14 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-14bae8a56d5848001f62519d87eec5b29522d2b815a5996861e3b10d7ced3803 2012-06-28 23:25:04 ....A 30368 Virusshare.00006/HEUR-Trojan.Win32.Generic-14bb6c410a1466c5b505fbc67f8cf7136285dcc494ed3f45045f6a68658c9eac 2012-06-28 22:43:00 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-14bb91196e4de129c8f0e10adce59ee2e7c7f1c4b12cdfa3bba9e0f0b8df9c35 2012-06-28 22:43:00 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-14bce70e193cfee1c1cc4421bb75355c292efe9a0db0fdccf24c7c3bf93e52c4 2012-06-28 22:43:00 ....A 451072 Virusshare.00006/HEUR-Trojan.Win32.Generic-14bd26cb06a3e1647b91e6a93f24f8cce4f009f982c128358afb77097e5e784d 2012-06-28 23:25:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-14bd9a59df92a26994f35b12f3df2e6822aa875f45e7afa8bb2a517a43c73e4a 2012-06-28 21:54:20 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-14be11ed3a61f0e298490879a611b269635c208b5b0dcc9686d2bb09f1ddd3f8 2012-06-28 22:43:00 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-14beb6792c0b30955452ccfe8a3936d7b6ca0e1fe9ec7a4b9c72bd66b670744b 2012-06-28 22:43:00 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c11efab54c31f870b722e194c72d822ea1b40b09f45b6e0d22a5d6b94c40ac 2012-06-28 21:58:00 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c17b9c4d95ab8704c1e6ce822bab76dae5ab27a71d6dd4f1aef427d23d5616 2012-06-28 22:03:54 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c260816edaa2fe285e831e485f499b4771290007ec286d2922bc93a4ef8f3b 2012-06-28 22:43:00 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c34def64b2202c0aef2b736c4909161e6e2f4c4ac8d5671f0b41f442a4b634 2012-06-28 22:43:00 ....A 2297344 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c365502bba0bf464c7c4381084b004fbe0bb582c85a825bed8e24ea66e3478 2012-06-28 22:43:00 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c65d2e25a71f35cc985703943e1bfc9a91eacc55ea6531ef0f9c7e78cfd59e 2012-06-28 23:25:04 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c6bbace2efcc8dca3a127d4e63c31a045a0953bff70c4e60c794fe8c7a25de 2012-06-28 23:25:04 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c700d7f45131b90ddcbb520c33efe077f6d00a7fbe52d472b3c5fc542da43c 2012-06-28 22:43:00 ....A 1907712 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c7144bc7ad6eaac718c6da4e1c58813870d4d55936a61732563e2579d5b8ae 2012-06-28 22:43:00 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-14c7d2ac770a3c0c818b04614bc3e14ad11574420200bbdc293e707c3b2adb0c 2012-06-28 22:43:00 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ca2be094131edba74b0d9cb71e7af7ae5e222684cc5cea9ad91f116edb971c 2012-06-28 22:43:02 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-14caa3da2587814d2bae4e167ebbe232415abeb889bea2dc88dccf7c7a9f6f9d 2012-06-28 22:43:02 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-14cc1d1e50abd59aa2a5f818ec3ed476fe70ab11c5c0128c7848f70522340681 2012-06-28 23:25:04 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ccba71ae57fcec7a60a4c0d0ec6da44187c8a9ef5a0b35349061edc0d7dca1 2012-06-28 22:43:02 ....A 66807 Virusshare.00006/HEUR-Trojan.Win32.Generic-14cce9a0ddb1a72ce2b15abd89382d3e3b5fbe213392706b3a22f37f446b1ebe 2012-06-28 22:43:02 ....A 55629 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ce02d572438c633a1d187b065144a52745c8c9e6c9716df807557798301a83 2012-06-28 22:16:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-14ce8464f13b735ed359c74cedf730fa7725f679fd29a0f58dcfa0a9a5f3390f 2012-06-28 22:43:02 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d118be1bc5b9dbef3b15b1f182e59b47167550d896eef18fa08140911ffafc 2012-06-28 22:43:02 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d141b68d5941c4e525f45e78c6d3ba9394cd43be91d94a503dac5515d3c104 2012-06-28 23:25:04 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d1b530794156130f08503a47ca95ba86974817916584b2dbd025ac21a2a08e 2012-06-28 22:43:02 ....A 1009664 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d237be21291c123df5e277c4105f7fa1b40c5a9c0ccac980dca4d382257b14 2012-06-28 22:43:02 ....A 363071 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d4937cf965e5f9e4c13088edbc05bf6823fbbdee2b13e80dbcf4e46b1daad4 2012-06-28 22:43:02 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d4b0faab59c85d89efa67637e3c9f7b2f9fda4cf267f8e2349664638c35e9a 2012-06-28 22:43:02 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d56a70f077323be10d5e41c517c973a67182e0d07f23a512630c2c8f3cd44d 2012-06-28 22:43:02 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d71e9f61fa112e71de1f3c516b1f4f119515179184f2cb410842294307f1e0 2012-06-28 22:43:02 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d81f43aba7cf8e05f7e424531f035a43b3b2dd2b7768e1a0a05cfe898f4e8d 2012-06-28 22:43:02 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-14d954633ab67b4ccca5f545d8fa18789159833212d6ff09cb259e4d516b19f1 2012-06-28 22:28:10 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-14dadd78c16b47e79d3dcc0bde3402e2a5dcc329db7e840fb699e3b39a47b1de 2012-06-28 22:43:02 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-14dd1a5822c29f1c3c8d5aaf0c16009625b6944d272f3cc6a74e223f1615fe51 2012-06-28 22:43:02 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-14dedf1ee20803e31cd733d31e5d57605c06fb59e8b192cca78388c37690b2b4 2012-06-28 23:25:06 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-14e034f641f4ad2212ccd4eef04a6e4cd861609ba4fe605b118c54ea82f5e1b2 2012-06-28 22:43:02 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-14e1666ef938ac7b4d911f9754d31682ef1b47222f46851e820a0a325d35745f 2012-06-28 22:43:04 ....A 246272 Virusshare.00006/HEUR-Trojan.Win32.Generic-14e3228bbaf3cb4fde683a0f98180ce5c39967cc557e4c8346036fcba5075ae5 2012-06-28 22:43:04 ....A 2100736 Virusshare.00006/HEUR-Trojan.Win32.Generic-14e586a3ead96fd0590ce5ea4e81850b31c615e7a91f44dec6b9e332886cf99a 2012-06-28 21:57:36 ....A 344752 Virusshare.00006/HEUR-Trojan.Win32.Generic-14e7239f3e4f82f14de98136dc2bb1087c6f5d7fad056534cc2e13c427fa0228 2012-06-28 22:43:04 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-14f084fdab2cf72f7f6284465eae5b682f8ee48378940b85238abb46cdd8edfc 2012-06-28 22:43:04 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-14f266d65735e7135c667da05cd1f6e7d40b83ea94426c2d6459033508d28ea2 2012-06-28 23:25:06 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-14f54a3363c44da9743e632687a427e6a71d19529f1dfcdfaeed7e697151363f 2012-06-28 23:25:06 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-14f5e34e649675ef9f04bc73ab2021eca28bfdb98d7f696222f7e5b17b3977e4 2012-06-28 22:43:04 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-14f75abe05be09a830323e7685a7b472cbb14e6990a55acbcd253747f80b033c 2012-06-28 21:07:52 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-14f8cdc7093731da08242c0a91825bcecd3bc4ff15f3d8ba6c0148582ab0c150 2012-06-28 21:42:36 ....A 46892 Virusshare.00006/HEUR-Trojan.Win32.Generic-14f946818fb6c2bf61e45b0879c4007247078d3ab64c2b5c37bcd8863f0f6619 2012-06-28 22:43:04 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-14fb5251d09a3880846ac7fb00f6d958004010aff5ac977ea9c3521913c3d5ce 2012-06-28 22:43:04 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-14fbea1a68e078b0d4275dfc723b838172ddb9ed39e1e770e527a93e5e86de2a 2012-06-28 22:13:44 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-14fc69cb0561cb6cc119a14a264d09033955f054ac0833f96a4a1bab362cd63e 2012-06-28 21:41:32 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-1500e17d6af97f407486084b364ff50423a595d508830119da41258eb1770a1d 2012-06-28 23:25:06 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-150245c2ddb3228147186bf8235fd421b4e7b5843e1387091195fd5222b65c16 2012-06-28 22:43:04 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-150405f0a4df67e4d3f983375ba7184ec0f77408a87edc4ea54a11f98e1ba1e9 2012-06-28 22:43:04 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1504a9e8da7105cefd7d8673193151bbecc4ac0aa58adbc018228c883f0adc9a 2012-06-28 22:43:04 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-15059b3926f348023ead6f0020edd995c28ff5cb3653c64ba1b854c025b6e441 2012-06-28 22:43:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-15085afc7ec8d5321b7fab559ad57d0a5212ba91cfdca32728e7b4f9193f4f4e 2012-06-28 22:43:04 ....A 14818 Virusshare.00006/HEUR-Trojan.Win32.Generic-15096ba74fa4858e478dd7a874f728b3de9a53ae7507eee57940b1da4d556640 2012-06-28 22:43:04 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-15097b9b215abe6d5747b9ad8eda4ddf9298807f94ebb3e3296433c246556d0b 2012-06-28 22:43:04 ....A 141590 Virusshare.00006/HEUR-Trojan.Win32.Generic-150a32e1973c3d5630f93aa3bbdab78dc31f845885f0c14ac305042f68342d3a 2012-06-28 22:43:04 ....A 684032 Virusshare.00006/HEUR-Trojan.Win32.Generic-150a330a9b6a41f38fef9308091aac248e17fc8d27c483f560aed7ba48c4c230 2012-06-28 23:25:06 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-150aecc3de433f61120c6473b332840c7806474c7bb9417cfad823c7749010fe 2012-06-28 22:43:04 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-150b3427933e06868b8131ddf0cf672baf9c9601e7f51b7f53323d47f13feb04 2012-06-28 22:43:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-150ce4a5f7f871d9fe0a7c84bfaf3c7533de9403a91ac781845a0b2e776bd7d4 2012-06-28 22:43:04 ....A 843555 Virusshare.00006/HEUR-Trojan.Win32.Generic-1510233a085ad5086839a5cded28e30e3e32a6b9e3ec982bb2c75a8a9292aa2b 2012-06-28 23:25:06 ....A 911688 Virusshare.00006/HEUR-Trojan.Win32.Generic-151122a099e2f6046c4131271836b11e0631cd44be782930721790ba778b78d2 2012-06-28 22:43:04 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-15128c91b5382bd84db8c3a9de15aaf1f3631d8d5c16f82c0107e3c6a12944f2 2012-06-28 23:25:06 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1512b95b58ff2212a3a2ed931941d7a8d338b5f26d5e5e62df79386a1339fee8 2012-06-28 22:04:30 ....A 125991 Virusshare.00006/HEUR-Trojan.Win32.Generic-151661fc01c1954078d5f58eb37422bbd027cc5de2136295491b03e8b5764df1 2012-06-28 23:25:06 ....A 314368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1517831554a169dd26477e76752f1cb2e77eedf26ea1b041e76d25d990a59357 2012-06-28 22:43:04 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1517ab0aa2c4f626f439ad1738caa45de1269013fcde238bb31e3381940a7ef2 2012-06-28 22:43:06 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-151818f88263c5502a6dc5aaf9ccf21fadc9d1d3aef4e837cf952ce40411e468 2012-06-28 22:43:06 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-1519b3aea7539d67f436f91b83befa4e0f1cbdb6071cf687010f95b7dc2dbd6e 2012-06-28 22:43:06 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-151b8bcb8bcd6b6bc70ee3d6a6cab4df1793d6948fffc6b527117067e177bdfd 2012-06-28 23:25:06 ....A 1772032 Virusshare.00006/HEUR-Trojan.Win32.Generic-151d0d65357cb8a40fc2dc804924ee7d07d12e694cbb76f05634baf217c67ee6 2012-06-28 22:43:06 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-151d22d0058ab242765fbbb30ddc53fe92614d0f71d4a339c700c8c5c7e355c1 2012-06-28 22:43:06 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-151d9ed9e247ca89cdaf5dc840b91bfb8180db26642464ac5c494759492db82a 2012-06-28 21:51:30 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-151e3c0db2d5980c6bffa5b44932f0814ab249e9d0ba8cc837ca1c9c891fb66a 2012-06-28 22:43:06 ....A 32971 Virusshare.00006/HEUR-Trojan.Win32.Generic-151ef8442e62d1d293c7ed5686c709d9f3bb5299b8c0c1eedfa7a5d6700ab2bb 2012-06-28 21:38:30 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-151f157eea4f696e2036fec90620b450fa0160de100c037d3bdeabbec01112e1 2012-06-28 22:20:26 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-151f37cc510275ed04b00931acb6caf6333650003c04a4305078503e2beda926 2012-06-28 23:25:06 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1521560d8a3c1988f68c6f42e4c2a173ba5fadf2aec93a18068f1837b3c5739a 2012-06-28 21:07:46 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-15217e558310a2a22bde0ed9a2fd812344627f7fcd2092694d359888c7bc46d9 2012-06-28 22:33:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-15228c03f641e57767ef964636f2dcf155b403f58c1b5b10814107d67d31df44 2012-06-28 20:53:36 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1522ec7d4beb6b4eb76befde1bfa128ad2f93d7fd8de49a657334ef4e50a5274 2012-06-28 22:11:26 ....A 73218 Virusshare.00006/HEUR-Trojan.Win32.Generic-1523167e3fa396dfc0c4e72ac8051695ae1a743b0527e5a0473e961e70d9e85b 2012-06-28 22:43:06 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-15232c3d62473309bc7dc6628c01809f2f95023c4209a4e64d6dfa1aa22f2529 2012-06-28 23:25:06 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-152461678263e016b22a5185dce969e3d84e081301774a5d011946617d6a2806 2012-06-28 22:43:06 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1524b826ecbfe901697ad1b59f2d501f7cba4e2fcc9348bf22f5e87f05d97710 2012-06-28 23:25:06 ....A 275712 Virusshare.00006/HEUR-Trojan.Win32.Generic-152533f7d2e280e403dd73c362b65cf43f4bb54cac2d6fc2685076507e27c234 2012-06-28 22:43:06 ....A 2192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1527a37a9fa66e6f29d43df9252e2c8bd6fe10908f20536ee1137cfd50e17750 2012-06-28 22:43:06 ....A 628352 Virusshare.00006/HEUR-Trojan.Win32.Generic-152a88cdbd0af273dac74cae6b97a659294fea48bd56bf492960bcd77351b17d 2012-06-28 21:37:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-152c2f6365970f0414a897bc567d3c38d4d74707ca2113cac6105ba2b32ba341 2012-06-28 22:43:06 ....A 895264 Virusshare.00006/HEUR-Trojan.Win32.Generic-152c44e3ff0269022db11fd0158202e019b099a06c93301768cfe6b10c22eea4 2012-06-28 21:44:38 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-152c504cbf92d5e49fbf8dd94229a2f6540ba677411907063d84a9572237e042 2012-06-28 22:43:06 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-152fe0a687b6fb7429b2ad104fddce076e0dc894f919b82bd85992ff7e97f1ca 2012-06-28 22:01:28 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-1532a305256003de008581c93d26a00a19125c7d983800ff94357dfca9fdd4da 2012-06-28 22:43:06 ....A 806968 Virusshare.00006/HEUR-Trojan.Win32.Generic-153312b6a1146fc2f71990ee165e9c426b31d4039197d23d3d2a99136f292a80 2012-06-28 23:25:06 ....A 352768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1534880ab2991be727c4f97127b0fd0df5e48a8b2c51c66ac01653696f1b7548 2012-06-28 23:25:06 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-1534cac87f02962aa042ab520846735aab27eb8ad464069cc034506551ca3216 2012-06-28 22:43:06 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1534eb3bd6bd072605fe0c25bd97a89c6d9c3a23ae60e4c5ba31d33a4d3b684b 2012-06-28 23:25:06 ....A 41540 Virusshare.00006/HEUR-Trojan.Win32.Generic-1535275126ba2f1dbea2bbda64e488b32218cada2b74c33899db32417010b755 2012-06-28 22:43:06 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1536dc396355bd0f9aa4aa12da51ba0882690ac48639d9ccd084fcc3a7b75dd5 2012-06-28 22:43:06 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-1537a1523f1b4f04af7a2da25884e902fab68c8006eff987dab6feaf69df4e1b 2012-06-28 21:08:04 ....A 455680 Virusshare.00006/HEUR-Trojan.Win32.Generic-1539e7a7f1c34a54f4bd9d9e6642ca70ba0be33945b6726df98d5737cf2a8d23 2012-06-28 22:43:06 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-153b899b297ee7362b0c50246dca5e95dfa26ede27b26742169f42a0cd4962a0 2012-06-28 22:43:06 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-153c141fc09de7d3dd65527d3660ed82e9eda6ed1906718b6b8499948dba7408 2012-06-28 22:43:06 ....A 455680 Virusshare.00006/HEUR-Trojan.Win32.Generic-153d9e481c78495768131745f47c42024f67b2aae0cb6a4802455a46c701b2d0 2012-06-28 21:50:32 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-153ed650a94971c174d1a256c23307767d2f07a4acb21ffc7be4db0967b1e000 2012-06-28 22:43:06 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-153f955863e75a7d881da06018661117349efcbab4b273ba28846499f5983e19 2012-06-28 22:04:58 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1540b57211213f534e48b2935530fe2481196a11eb6791c580d257cca63627a0 2012-06-28 22:43:06 ....A 919552 Virusshare.00006/HEUR-Trojan.Win32.Generic-15411c52431e860ac588b19ade99fbd3266571b35e78642c2ed650619eababda 2012-06-28 22:43:06 ....A 212574 Virusshare.00006/HEUR-Trojan.Win32.Generic-15418ded15601aa0900b3ea58d06294c39d0335fff0593b38a47e871894c7d00 2012-06-28 22:43:06 ....A 1162144 Virusshare.00006/HEUR-Trojan.Win32.Generic-15454a841b53b3289ca228e325901e2c0546ec74e12ec4973fe26f5ffcbc047d 2012-06-28 22:43:06 ....A 86080 Virusshare.00006/HEUR-Trojan.Win32.Generic-154612ef638b6486236da17c6106f822d10dd8193fb7df0133f1c1fa8a8f3dc2 2012-06-28 21:08:08 ....A 232509 Virusshare.00006/HEUR-Trojan.Win32.Generic-154b805ac13e16b271dd1ab179cda6d5b6c08fc3b032d6fe3b431a77b151b6bb 2012-06-28 22:11:32 ....A 69524 Virusshare.00006/HEUR-Trojan.Win32.Generic-154b9eeaf85367f4895a98eb3a853dc407681505ba492569ed4950334907e21d 2012-06-28 22:43:08 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-154e00d7a815253ce04af7f0aa61df82ac9728d43bb0c7c6019fa77c98fe6076 2012-06-28 23:25:06 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-154f8c58c0a42b4f4ae7be66160c008a6ee20c0d1f0dfa0d82010204ae9141ee 2012-06-28 22:12:46 ....A 889649 Virusshare.00006/HEUR-Trojan.Win32.Generic-155148f636cca36e384281cb87f13d73a8247d0403063aaf7e8b770c780979fa 2012-06-28 22:43:08 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1551a2d8260654769fcbaa4e0d8f5886ff84a9a671069b431e6a4c6c4a057490 2012-06-28 21:22:30 ....A 47524 Virusshare.00006/HEUR-Trojan.Win32.Generic-155315ebe1f8b1b0419870cd32dbead14a9f2eb0f3f56fd4c0594d5c0b4b0b00 2012-06-28 23:25:06 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-1553c1dc72b7eef0786d3a89d5f3e4942fdc5b17ca20f63330853e8d432c83eb 2012-06-28 21:30:26 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1554d8f1802131aed04bec583202beae0d58d46a65e98747e1aea87e1bd38638 2012-06-28 22:43:10 ....A 218662 Virusshare.00006/HEUR-Trojan.Win32.Generic-1555f44e0bb23b1fc33f1266ce7f6d60d46dfa036fc1ca9cff57df53d797705e 2012-06-28 22:43:10 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1558090c3dfd44ebaacf8625e1546179df79bede3ad7d5e6c1e399a7114c993a 2012-06-28 22:43:10 ....A 860672 Virusshare.00006/HEUR-Trojan.Win32.Generic-155a87cf007eb29875976fcfceb50637b06597b5bc0967843b5108506f0bce25 2012-06-28 22:43:10 ....A 73748 Virusshare.00006/HEUR-Trojan.Win32.Generic-155d057f9de41987c08442c75794ea8630e2fad8835f76784c523614451bd12f 2012-06-28 22:43:10 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-156065a5d4bf3525fb23d8502a9371c02f20cb1aa99b32daab99bab1c4e6e464 2012-06-28 22:43:10 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-156145428c07f74c03e1ce141f16cbe2c32879c4dd9c6427bdb294d7b10d2b7a 2012-06-28 21:15:46 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-15618585647e0e0063f21c1062c37924a2514612d57b997aec3ffd764f47c3e3 2012-06-28 21:30:34 ....A 44408 Virusshare.00006/HEUR-Trojan.Win32.Generic-156365819377e4d6697fa80763cc19ed354c91c85bc3644412891c7ecddead63 2012-06-28 23:25:06 ....A 130917 Virusshare.00006/HEUR-Trojan.Win32.Generic-1565e38436ca1462fea6aaff5efc3962c311aeb88c1ed4bb606dbb6e1b9fde4d 2012-06-28 22:43:10 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1565ece10b16859ba35ce65c30ba1b000c879fd1fabc2c9902762d38ed7efffc 2012-06-28 22:01:28 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-15661ac358ad5905d0e7056e5e0c91e19152bad7e163dfe4a94d55d459415084 2012-06-28 21:22:44 ....A 56060 Virusshare.00006/HEUR-Trojan.Win32.Generic-156675a81aa6c77fba063490b51f7a65e9bf496cc50a239c49ebba2ed492d14a 2012-06-28 22:43:10 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-15688c338f09a64803341bd99737345293e70cc28688a9228ce3ae11d7e87e1c 2012-06-28 22:43:10 ....A 36452 Virusshare.00006/HEUR-Trojan.Win32.Generic-1568b4ff4ef1fa7e04b845a9931106c7715d2da7f6e92018bf10189137c0f833 2012-06-28 22:43:10 ....A 125533 Virusshare.00006/HEUR-Trojan.Win32.Generic-156b4f2bbfb76844045cb28d9d8ab464cd45bf05788a182151a7ee5e0aff0a03 2012-06-28 23:25:08 ....A 29536 Virusshare.00006/HEUR-Trojan.Win32.Generic-156bf7a36b0138c577a6eb1e7fc63ea6dd091328d1bb7df22d9bffaa94f31d97 2012-06-28 21:30:10 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-156d3a72293caf7f2fea1c965431d981a06e0772f5ca196e4d080397ecd7758e 2012-06-28 22:43:10 ....A 142652 Virusshare.00006/HEUR-Trojan.Win32.Generic-156e81e2f589a83b1f3896c72a6bfe8cca807caf1adaf1fa146f4c2277d12ae5 2012-06-28 23:25:08 ....A 1755136 Virusshare.00006/HEUR-Trojan.Win32.Generic-156ff99ee2cf3f33a7c7c6c25353a29cb0df0838ceddf8b642935f417cc2cc83 2012-06-28 22:43:10 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-157075276265e2c5b89d68fb9a50fdd863deed3856c7f5b744ef62bace003008 2012-06-28 22:43:12 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-157264abd24da9e0fb243ada295a6b876121f46ad64fb4e3615016b51a001ea4 2012-06-28 22:43:12 ....A 684054 Virusshare.00006/HEUR-Trojan.Win32.Generic-157281e4574df8a27854c633589dbf39a45ae6ad88e4ebf7b96101946684de3f 2012-06-28 22:43:12 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-15736f72b9ef9cd9da35c79f65bb2ba760ec9660ead6700f6df10ccffeb0ee07 2012-06-28 23:25:08 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1573deb4d56bc7e2836cda460889c9ca4a267e2cd77039f2984758f6ef4f15b5 2012-06-28 22:06:48 ....A 71128 Virusshare.00006/HEUR-Trojan.Win32.Generic-1576e74a430c0f4c9510e1b16f1d9502db6eb5969f5ebfddccc7680da44afe75 2012-06-28 22:43:14 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-1579030991d2a47a90b48f3170652727d64dca15df17dd82cb9744c2e6e990e8 2012-06-28 22:43:14 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-157a77f4e89d13b7e5d89922916fb498cc9912f50900c4d7348101228dfe71d5 2012-06-28 22:43:14 ....A 371217 Virusshare.00006/HEUR-Trojan.Win32.Generic-157a953812aabe6ae1f1dec436fefc91032a62243c1afaef1e393d7d44f1b8de 2012-06-28 22:43:14 ....A 1361920 Virusshare.00006/HEUR-Trojan.Win32.Generic-157db79549d33ec8ff140059770f118b12c12bbee518fc95f8c8fb0328018636 2012-06-28 23:25:08 ....A 948211 Virusshare.00006/HEUR-Trojan.Win32.Generic-1582dfdef615d4053c221b883594d86c75e48671293450b081255aa7b290f3dd 2012-06-28 21:20:10 ....A 47421 Virusshare.00006/HEUR-Trojan.Win32.Generic-1584b759528c3c73bc75f04804ccc77767659470bcbbb313e3809957be734be8 2012-06-28 22:43:14 ....A 37912 Virusshare.00006/HEUR-Trojan.Win32.Generic-15858a3d3a65dfd3db63acf824eb71998e2cfd3021c8548d6907f68529f95f31 2012-06-28 21:01:20 ....A 188460 Virusshare.00006/HEUR-Trojan.Win32.Generic-1585b9d221e63e0cacf3e0cb5cef93ee4bd9f2ac0b069c8679f1a47c864bf731 2012-06-28 21:54:20 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1586a0352d8cc465564f65f4d396456f6587be73928ae700aeeb321464a90056 2012-06-28 23:25:08 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1587ccdd29fd47b5f447378323fe4d3e03ecaf56d3a5d80d0d895bfdf3e7ab42 2012-06-28 22:43:14 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-158b0e59ce612db3b6b5c10567566673f0f39a24096f9b9273a32d605e88b2f3 2012-06-28 22:43:14 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-159032701f2f975c30614568548d8c914d2606d4f0ae7ea730868a15633827a7 2012-06-28 21:09:02 ....A 32950 Virusshare.00006/HEUR-Trojan.Win32.Generic-15907519555ad30a9928aba2d5f84e1e5a48e879e442144dc4e0ce3b6ab67212 2012-06-28 22:43:16 ....A 4933120 Virusshare.00006/HEUR-Trojan.Win32.Generic-15913012f1a7f8c625a33955b995ef05440bcf7f1994aff9e8b89fb6cf9905f7 2012-06-28 22:43:16 ....A 55895 Virusshare.00006/HEUR-Trojan.Win32.Generic-15942a6e6c34ec1336a9806fe1649ff49b4854fe2c8a9a41a3b7fb012b4d238b 2012-06-28 22:43:16 ....A 295360 Virusshare.00006/HEUR-Trojan.Win32.Generic-159480a8388ea62013ace4f73abc79f30daab6c425308db0838788b980ad01f6 2012-06-28 22:43:16 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-15959ced2c602dbd4782672c76eb31d39fe14d4b9db40c9aea8fae570dc98969 2012-06-28 22:29:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1597f52c83a988643d66c967d6e1138bfe258c4fabbddbd5466e3108494068e8 2012-06-28 23:25:08 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-159880d53c2c12776fb4f270472d8ec5ff18b4a480cc1459ff1eba49923a4001 2012-06-28 21:28:58 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1598c42042ea009e87ac4a83490173290398d8f2d24754dabeecbe3febedbc68 2012-06-28 22:43:16 ....A 878592 Virusshare.00006/HEUR-Trojan.Win32.Generic-159b2e650b2539bc1a4776574c83c785d6b4ca1b7a69f56ff0fcb2b3e47617ab 2012-06-28 22:43:16 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-159bac33c34ee81ee207e9f2d3c05ce5927c1d56bc2f8447564a5e6d2df9a59b 2012-06-28 21:10:08 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-159bc520bb49ed8a4fbcdafe8fc2cfbefe58f23c0c6db886f3ae51b986630818 2012-06-28 22:43:16 ....A 39260 Virusshare.00006/HEUR-Trojan.Win32.Generic-159dea8f6c73395c5e308796afb2d1583c4e04dc264b9d3f0c6a613be0fb60b7 2012-06-28 22:43:16 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-159e2c90c74de3f7f4f7a7985553deb40a571c440108fa8de994885344988ae7 2012-06-28 22:43:16 ....A 228864 Virusshare.00006/HEUR-Trojan.Win32.Generic-159f54fa6b42c40b31090ae30ed20fa24eddc5d3b982d9afe4e2f86b9b786282 2012-06-28 22:43:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a059a3033208ae27efdfde782b686366b57ad42f60e887548d46185a8f3bbb 2012-06-28 20:53:20 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a0c59a688bd17baa5b08bdf4250a7c0d39e2f0f6e287c8001cf5fa206d5a43 2012-06-28 22:43:16 ....A 545300 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a0def40639d13a8b7d73b08b86f8f84f032dea49470a295c455ee62c4570cc 2012-06-28 22:00:56 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a2f10e919f9ca3c6d47fda368f8a6aa7ff7df9df091353f5a66be01d6eee76 2012-06-28 22:26:56 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a35faa332325d2b0e317545b3df6c6cee2cd02d42cd965ec5e11947307a169 2012-06-28 21:06:38 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a36c4fd1561486ad1e5c643cd1907055d5f38044867de71bfa8104265baa99 2012-06-28 22:43:16 ....A 1039039 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a3a947d5032518b92bd9b6739af1bac2e323eb908e18981b96628e3f42aed8 2012-06-28 22:43:16 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a4a059d404352c54da82502ddc8985b09b3c781a8026a72cad247ffc5aacb1 2012-06-28 22:43:16 ....A 412696 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a5559a6a1b3afb43830811e070a708dd6cd50a1ecf8faf91f21effa38af96d 2012-06-28 22:43:16 ....A 717952 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a969b10975dae122235805d093cef1ce304e6117fb06a517087579cd5e26b7 2012-06-28 21:47:28 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-15a97dfce48a2a65275cf91ba4e7ea6dad5799198db7d980ec640c66c5189622 2012-06-28 21:30:34 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-15aa515c1ee5a7a79a5a41d48df8520b0ba2ec878f3d511b139d04a9bc4a6027 2012-06-28 21:05:38 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-15abedec6d2b2dbab8aad388c464dbf803f41ff820795bfa4b1b3090395615cd 2012-06-28 22:43:16 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-15afd2bd05306558fdcf0cbb0a49a1f4393967006bce5f368ff96c74861d2fcd 2012-06-28 22:43:16 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b3f00b76ccd5f3158ec9d7ea5f7e448c1377398ec80a027e52a3fd02aa1db9 2012-06-28 22:43:16 ....A 61504 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b4059ac7d28bb60a025350d88aba10e8a630375ca4d6b0eca2e3e16abdab3e 2012-06-28 21:24:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b49378cb1bf93f88a91499ab4c14c80a33dbb68b481e9765121b0e06408ac0 2012-06-28 23:25:08 ....A 515072 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b4aba637ed5a53af4c3065e76fb1a534546a3129e32b943114ffc85be08dc4 2012-06-28 22:30:20 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b4ebe6492578b5cda33880cd3c953c09c3399b826f7b56cf205f0ff7ea57e1 2012-06-28 22:27:42 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b525a864062479f991afea7e39b68f98bd855d519d0edad81097bc0d40d693 2012-06-28 22:43:16 ....A 815124 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b57394f5c3d49bf12344d94fa1362ead7f80575da9263f8f6d085db0200c99 2012-06-28 22:43:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b77aacec60eb0f97faf89dbd172593138f6c8b3128d72e71831d432bf03bf4 2012-06-28 21:10:52 ....A 143080 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b83bdd1adf5e681cda1941b1208d7c32d82bb59e69f5783e538d81117eb10c 2012-06-28 21:54:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-15b8dc86d4a985a523e63496da1543b6fe9fd9c6ef9c4e22c4cd27ae3c85a3b3 2012-06-28 23:25:08 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-15bbdea5afd0e11ba51ac6b8cc67cb8de166a2f01137fa9a166010c303675103 2012-06-28 21:48:26 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-15bccb3eb072a30b65c9967beb28196838c2d3dd288678deedf63609c9a2cca2 2012-06-28 22:43:16 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-15bd5f7868dc3b4a864703033f29f422c16612fc961b29bc070b747ec44a9a4e 2012-06-28 22:17:58 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c1275210ffbfb8928fdb9b34944a75b39576bd8e4427a9d3426f6579f1705d 2012-06-28 22:43:16 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c26b9dc8a1775c6491a97f9a8e7811c46cd55d76f6f514d249e431d787870c 2012-06-28 22:43:18 ....A 1746944 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c2d1b064fd1debd2c82b8059345bac775db8bab694e1bc493d50f38ba942f1 2012-06-28 22:43:18 ....A 355328 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c304db477b9a6b47a89643298d4c6244e6db6d7d27b88b1a8f848c243562b1 2012-06-28 22:43:18 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c48d8107751d7d19b70d0713a9973d49dea44e7d5cf8a76a4a9ba3d3ca1c85 2012-06-28 22:43:18 ....A 228433 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c500d66f1fcc5b4dc1a715fb9646ca8fd0d07e4919adae43a9bedbf2bc00f9 2012-06-28 20:54:04 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c5eb016b835162eafd58541ca1964ae4e86d5197493af21d680a2aaa4c6c26 2012-06-28 22:43:18 ....A 671744 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c815ec9a0cdbc514d228acbb711b8de23e9b2716d906587423712bc5594560 2012-06-28 22:43:20 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c8e2d2afd574c0cb176ff27b0014a7f375dd0c1883ac34396a363b26fa4150 2012-06-28 21:38:12 ....A 159218 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c91967ca004cffaa74a76c7d0fc2cdb1333a25695a0437c94119d3b00ff772 2012-06-28 23:25:10 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c98b7420bed611309a8d36c46f722c8d47c162744420e224799c04359bd6c6 2012-06-28 22:43:20 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-15c9a745a21ddaa441d0da2e18eb889e387a1ed0b7ceecc4d7176d3aec9c8949 2012-06-28 22:43:20 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-15ca0ddab937a0f83f4623a0d0ccb4697154e77023d32ee1757302d9570b9839 2012-06-28 22:43:20 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-15cc499d3c8d3d9ce290cbb2084d77e451870f6e8174c5448b4b26a16c8d914c 2012-06-28 22:43:20 ....A 2119168 Virusshare.00006/HEUR-Trojan.Win32.Generic-15cd130c22f49b7aa9774192b82eed6a79bde19f7db57dc65df581e32fec02a8 2012-06-28 22:43:20 ....A 880128 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d0c3ae484a88d6df823c2392fe42d5b157e5ca5de1d63f93ed9521ac47b356 2012-06-28 22:43:20 ....A 2295296 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d5255494dbd5102cb34d495a01ebe1a0a42905c30036815606036b82d19c5a 2012-06-28 22:43:20 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d5aded98ccf93a8a98776e6d1adf97bf56c473a3f791219f6775cb56d3d8d6 2012-06-28 23:25:10 ....A 192955 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d611dbec6e616ebf9b8a3cd1057eab7b537c81dad09912171b8d1646c3507e 2012-06-28 22:43:20 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d62287edfd5333e37e2b55916d9f9851aec6c124681508f27dbda7e444eca5 2012-06-28 22:43:20 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d6580f2472e60d20def97a3c3af0d0287458b2d8f38447f149a8dfe2ab4d88 2012-06-28 22:43:20 ....A 1011712 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d67d93becbe7f3ab6cff58f8fdfb37699b4f8bc1c61d44a59f6e509776d5d3 2012-06-28 22:43:20 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d706e65affc6ff71f5433c9a984a6b3b0f87f2ad503e3585043493ef896397 2012-06-28 22:43:20 ....A 146233 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d87e9e4771e8353287917912c5f8428b089e473d9ab2034366885223a642b3 2012-06-28 22:43:20 ....A 106909 Virusshare.00006/HEUR-Trojan.Win32.Generic-15d8a8d4ad21d1c31948562193106fed69f603eae2d09fd7a8dd850a97292f0b 2012-06-28 21:35:44 ....A 114215 Virusshare.00006/HEUR-Trojan.Win32.Generic-15da6b972a1b728e4101534ccaef0f9a2f67e073439be6f1a112d0ef35f3986b 2012-06-28 22:43:20 ....A 871424 Virusshare.00006/HEUR-Trojan.Win32.Generic-15da711d573e595e536e9fab6b1c3c924c9a614855161aa88abde7d8de5ca8c3 2012-06-28 22:43:20 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-15db69b2286b561dc80435eabebd2db4ded5d8967954035b7ec0e970917876c0 2012-06-28 22:43:20 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-15dc07345f84283f649864012a65918c30fbe09ea237a037ce235de6b326365f 2012-06-28 22:43:20 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-15dc4621201a3e1cb22d66e4adb6ee93bce9194caa93edab0d4e437e0b609122 2012-06-28 22:09:16 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-15de515a5cd97dbd3a60b641f3655653356aeeef64e2e7e2ab771322938a3dbe 2012-06-28 21:03:44 ....A 866825 Virusshare.00006/HEUR-Trojan.Win32.Generic-15df42eebc03580d59995d2210af171684bd2a634b723436dd37014a877919f2 2012-06-28 22:43:20 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-15df89dbc74506c91b907d98c249faff45feeb4055f645c77647bdd7bca43c3b 2012-06-28 22:43:22 ....A 21510 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e04c3c212c28310bd5707bcb36d1cffa243ae75fb6f3b49dceb8acb5d7cd59 2012-06-28 22:43:22 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e17fe5d8f9db29eee38a5cd3854d689dce617f4cb957871d788fe41d2af550 2012-06-28 22:43:22 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e2611f4e1ea7124e94644b2ba87a0f3eb77d4510c2571e9254ddfb5bd26988 2012-06-28 21:19:06 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e3c15492de62189718b2a391ece8e40050fb3a4e80295081dc5489acacb66e 2012-06-28 22:43:22 ....A 272390 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e76c023a37f5386b8db07a5edc1529cf5a96dfc9feee8c53d786e3ee3a3bf9 2012-06-28 22:43:22 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e774ddc423c1305c78f9aaf7fb6152cbaad63dff6840759bf65fd8a8a1b664 2012-06-28 22:20:18 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e7bf26e9330200f06d0bd38f43925cab9fe7d53941d9c4bfc055d29fa8724d 2012-06-28 22:43:22 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-15e86c5134609e85ad3d1d78805feb6a5e43017537e81367503a7a446b22d1ec 2012-06-28 22:43:22 ....A 601088 Virusshare.00006/HEUR-Trojan.Win32.Generic-15ea339aa92bd5ed3c68bdd865c029e84920325b38cc279a4dae895c9552539c 2012-06-28 22:43:22 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-15eab6d2690930a6bc18adeca7d5113d0eb94a44680dfa3d927a7d52610c6262 2012-06-28 22:43:22 ....A 1419264 Virusshare.00006/HEUR-Trojan.Win32.Generic-15eb43c2de43791fa66b3b55423ed45bf143f1a69fc9dded3339103345e4feca 2012-06-28 22:43:22 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-15eb789c9d13acd6004734d3993e5917c580a61635f8fc38d4fa054ac0ee58ec 2012-06-28 22:43:22 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-15edc2140506ecfd44d57ea6fb6436242b59ba7ecfbf35ae70c0ae2025773ca3 2012-06-28 22:17:50 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-15ee3b6b8fbb2e7b5b897c3f98e11af7a527b8053a81f4197bd1e02fb40c2c03 2012-06-28 21:55:26 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-15ef9b97dd199f8ae91af7e8c81b652a510c5b436a53643e027c43304530dac9 2012-06-28 22:23:40 ....A 118317 Virusshare.00006/HEUR-Trojan.Win32.Generic-15f08182d27795f46502bcde091b143e0d015dfff96744e27bc33724be605ed2 2012-06-28 22:43:22 ....A 1609216 Virusshare.00006/HEUR-Trojan.Win32.Generic-15f1de55e7b9ca8315d305e4e47ad81a0d74606afafb79cc86ae67d1b0f56726 2012-06-28 22:43:22 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-15f248aefaff99704c40b20df4e424c4df1ca22b9dc7654ef17b5caff62ad04e 2012-06-28 23:25:10 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-15f4670f118b1ccaf16f90831db0be90ab79107120427f08e1cee562bad350d3 2012-06-28 22:21:34 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-15f7faf357e0a64ef239339394155e07e7e89e32a5cfca4eeb145286f38ffb10 2012-06-28 23:25:10 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-15fc16be6c28eb360e6ec4b08c3bb4b92dd01afc04b9cacf666756b4bfa7b32c 2012-06-28 22:43:24 ....A 122922 Virusshare.00006/HEUR-Trojan.Win32.Generic-15fd47fdb759bb0a49aa7470c2916ba2cc2f2bc851395cfa9bcacf70ce62a0a9 2012-06-28 22:43:24 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-15fe1175cb5e6160b346ec6f975bdb11643515d923c007fa28516a510ca8cf6d 2012-06-28 22:14:58 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-16008adfafbccfb8c5355135792be17c0540dfb20343379420a3ab7a0517aac1 2012-06-28 22:43:24 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-1602725eab1da3b65d609495955dec7dc3ed4f7f0110e950b23efbe0c65d26c4 2012-06-28 22:43:24 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-1603b5e29671aa0aee49f1f9904003f2ba8b46f0d0794e5bfaf9a57cbf448c3b 2012-06-28 22:43:24 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1603b8f809980ec519f80103e3d3e19c544da79955774b6721f8e58e1a2e071d 2012-06-28 22:43:24 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-16054048841b9771dfff434a95a2bb82099998a4ab14ec1b65981a904e9abee4 2012-06-28 21:59:14 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-160727d4c62e79717576ba02c749480920164f9244c3ef416eae2dc99c80b63f 2012-06-28 22:43:24 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-1607404bd40fc23a7f3e9767a6266daf14a8a84362c6eb1e5b013609ae6f4f29 2012-06-28 22:43:24 ....A 1388544 Virusshare.00006/HEUR-Trojan.Win32.Generic-160829799e56aa2147432c05ec25790a5996a20912776d1738230d5bcee51a69 2012-06-28 23:25:10 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-160887807ff795107478346fa0ede1cefd3a114d553c7872d402e26a2b7e4c1b 2012-06-28 22:43:24 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-16097e7810cd1b950fe6567ccda683e718c02019e4089afe5b4d7c64fb208ddf 2012-06-28 23:25:10 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-160ad768730f590929227eed295b5662560dc00afdc1f6f953c4fd945e994fea 2012-06-28 22:43:24 ....A 888832 Virusshare.00006/HEUR-Trojan.Win32.Generic-160d2811dc5e11cd612d0479f8d43f5d6c568c73a8834b1c9b63f154a6607910 2012-06-28 22:43:24 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-160d9988e8506f247d2902fef6da55a5404e1661c6f8b872015c7f1df27874f1 2012-06-28 22:08:00 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-160dbc9219d0a06539a18af5110142c70648be1f8e26efd600e6c1bc709bc702 2012-06-28 22:43:24 ....A 1130393 Virusshare.00006/HEUR-Trojan.Win32.Generic-160fe9021d49e9d437310b8e5ec5e5f991201652d81b4651f50a62c96ae4a5e7 2012-06-28 22:09:10 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-161073fd7bb61c26652d9bcc5550d809fde8a2c055eb204319ec3ffca49d6def 2012-06-28 22:43:24 ....A 53274 Virusshare.00006/HEUR-Trojan.Win32.Generic-161309dfa3b6479d0baac94f10bf42c508ac6068289a0159981d3c8010fe3189 2012-06-28 20:55:40 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-161352aeac36662131ad1edac089925ff7f5e6f878dc8204170a296de3213aa6 2012-06-28 22:43:24 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-1613d3fbb27c69e11823acbbd5d7f28e19650563f8bde7043ef5e19ad6b6e234 2012-06-28 23:25:10 ....A 70013 Virusshare.00006/HEUR-Trojan.Win32.Generic-16191585fe0ad9af0fb446a8d1c8a9eca0564b40f14ed483211e39e47f232d0f 2012-06-28 22:43:24 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-161aaed0a8051320bab8ea9cef977e1f1d8ab09eb632cb2d24d5d40aafa95afa 2012-06-28 22:43:24 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-161bb7874ea703a5b8ad0de1ec02de4fe2b98a71c7f2052b49ef11f5eb665d55 2012-06-28 22:12:08 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-16207f4dac0ec52f80102ddbcbf9d13fdc8f078cbd803d6ad09bfd84ca82cd75 2012-06-28 23:25:10 ....A 87880 Virusshare.00006/HEUR-Trojan.Win32.Generic-16227d0b20569c14a77308537cc4c92f0e618e3602f462d834ca4effebfe0637 2012-06-28 22:32:34 ....A 846562 Virusshare.00006/HEUR-Trojan.Win32.Generic-1622e18dc16c4d5509c486a500530921f3dc3436cffaa75923e9632902ca88f0 2012-06-28 21:42:52 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-16234bf2a363138de74b5bc557b4c1666f98b3a621d3736486847a2a713bb339 2012-06-28 22:43:24 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-1623dd9679cb76ea6651f06c360ec33ce5f62f5373f188a440d37ee6e9e806ee 2012-06-28 23:25:10 ....A 120850 Virusshare.00006/HEUR-Trojan.Win32.Generic-1628079fa34371378cda49f41fc838e50f491cebcc3db2a9273dd1a33f269986 2012-06-28 22:43:24 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-162aa4f6d5848e549abeec035b97d56caa0b90ddeca1f86ef61798533915a305 2012-06-28 22:43:24 ....A 281413 Virusshare.00006/HEUR-Trojan.Win32.Generic-162b361c1010af0b1bbb6b0eb4f76cea7db5875c658d611dcbe3155e7528729c 2012-06-28 20:57:30 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-162b78c9332626d74a3bb1b2e58c344b7f5f1a40d9fe928f1ff99eea77b560f1 2012-06-28 22:15:00 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-162bf9d6be1dc24e0a523cc883c316eb3619d8d9798fa3bf00413b2aa9fff410 2012-06-28 23:25:10 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-162c8699f5af2af767c94ad98b6e044b0af8dc287d435c1150cbfa95c845baab 2012-06-28 22:43:24 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-162df83be2e5b93e702584c67a746189dce1afae557edd34a3039dee7d91e441 2012-06-28 22:43:24 ....A 35584 Virusshare.00006/HEUR-Trojan.Win32.Generic-162e1f092a3ce8d9870ac04d56490c6cd01de45eab441c848cfdc88864918eed 2012-06-28 23:25:10 ....A 93200 Virusshare.00006/HEUR-Trojan.Win32.Generic-162fdf7bee103a7b704a25f7dbdbe5f1bd353d762cdda6357a7611d9decf40d8 2012-06-28 22:43:26 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1630bf83abc8a7cb7319c6a9a82877937b06a6ab5ddb6a384b74ff466964a5bf 2012-06-28 21:19:16 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-163251a0f0259a38dcfeebd346f9f04d9fd997c8bfcd6e678ba0317ea964f107 2012-06-28 22:43:26 ....A 261960 Virusshare.00006/HEUR-Trojan.Win32.Generic-163277fe297274a6399581f55c5c0f0f94f4a29229ab25b3f17f814c6b00290f 2012-06-28 23:25:10 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-163382a71cf12d2ef34c024c0a446d715092a7cbf9d35c51069177706d38c8a8 2012-06-28 22:01:00 ....A 81131 Virusshare.00006/HEUR-Trojan.Win32.Generic-16346a943556bf6e0c74637c4a3d09251439ac38a1cf9331135ee325bb57ab2c 2012-06-28 23:25:10 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-163494baf6f20671eb76393af9468c9b3885f92eb6523442583db7a6fd640762 2012-06-28 23:25:10 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1634e6f94af41ae0e63362d352aadf7cb9492478faa95992bfc7efc95cf5842c 2012-06-28 21:04:04 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-16379dc7e151922dcf5ea8ec2f7b9ae4f76eb3e689e82a82fa0804f394e1d9ab 2012-06-28 22:43:26 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1637da457df421b139060bebea84822dc39ac5db5dbe3def20468b2c45030673 2012-06-28 22:08:24 ....A 391168 Virusshare.00006/HEUR-Trojan.Win32.Generic-163ce441cb80867c35a54f078d8ef139d65838649dcac58b8d96528cac95e105 2012-06-28 22:43:26 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-163cfd0f3d4baef3c93ddb9208c2514d9954997ada58d1f53998c5ae17b79716 2012-06-28 21:17:16 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-163d722c27fdda8cf05888fe70ed6dfac5c33cb9e3aa35a46008ecbc3ee7be5e 2012-06-28 23:25:10 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-163dfad9f461482c78e8320bd513f637234406561c12956d4a5f95c704603b4b 2012-06-28 22:43:26 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-163ebabced76151b00d5b594bed8539ab6ef5c3ff37534b2341ce0f2256d342b 2012-06-28 22:43:26 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-164288056dcafd635a3d75e1f46cd6220abd4e73f9492cab1515a3cf598770c8 2012-06-28 22:43:26 ....A 745473 Virusshare.00006/HEUR-Trojan.Win32.Generic-16451048eeabbd372a543a4cbb1ccfcfee535c3bd9b63b6f16b3fe6b66df5912 2012-06-28 21:25:52 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-164697c7d4eb35abecd33f0059544bf87db58e5028885127d456e0651fd82d5e 2012-06-28 22:43:26 ....A 2780970 Virusshare.00006/HEUR-Trojan.Win32.Generic-1646b2966405d82dbbc5ee50294007eb8df71ca4bc2a9d20b28d697d432e6c63 2012-06-28 22:43:26 ....A 593920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1646baf286ce1da06086c46cbf92a925e3837b2a2ac07f782e9fa5548c3ae475 2012-06-28 22:15:00 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-16475e769f67927595606b8f75dcca3c2fbc0d2d3f8bec519d4fd676ff92fccc 2012-06-28 22:43:26 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-164aeb19a14c96c6643f92c9289b4098090be19250d2da6f7adbbd140dc3fb66 2012-06-28 23:25:10 ....A 9227776 Virusshare.00006/HEUR-Trojan.Win32.Generic-164e39e3f2e6e1e91d956e36329b7478efa2428b4f6c992d6331fc16aa3409c7 2012-06-28 22:43:26 ....A 612352 Virusshare.00006/HEUR-Trojan.Win32.Generic-164e5ba2a9fb6f7c62b43895ba6a98284e03f428fb9db15a3a0da83b873ac003 2012-06-28 22:04:36 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-16517d3d52c2552b9d7b6902d1af84343d8778f9976178fd37ad9063adb5274d 2012-06-28 22:43:26 ....A 501760 Virusshare.00006/HEUR-Trojan.Win32.Generic-16524a02b959eef24557d04d7d89cc3a7faad60020cdaad764b787ef772aff0f 2012-06-28 22:43:26 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1652523dfc3fd9f46ec9e07195ad0ce68c1c6451c18a001c63ff83f8b521afd7 2012-06-28 22:43:26 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-165393f419a83414bccf582b337a4b6330174bb4979b501ba9750c792497575f 2012-06-28 21:22:28 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-16539c1c16b979cb4019102ed5bccd7627d007c669ea51f2ff1edb38b0795a7b 2012-06-28 23:25:10 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-1653db46f28ecb3ee66dc32e0b044e478fa41940554547f94026d67ad7ec8010 2012-06-28 22:43:26 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-16546155f60c3fb5b40ed2d40c4d6f0f7cd84f6790c9d9a2847a4f8366afca72 2012-06-28 22:18:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-165465aacced68d38cb2079b7a9db5696e49f7369117163e7320a679f0c3bdff 2012-06-28 22:43:26 ....A 634880 Virusshare.00006/HEUR-Trojan.Win32.Generic-16570f5f6fc3b33353bd4f81b07e6f99406165cae6e96ee72f76b5706764ae72 2012-06-28 22:43:26 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1658b7642123c6484333135d4464f33b7cff696b3e1ff8faf133cb22b15caded 2012-06-28 21:24:04 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-1658eca010a425908d9b0c45d48e2f947bfd05ccfd67379287a69eae5db29d5f 2012-06-28 22:43:26 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-16594bf1caec0f8ebd7c9e8966493832b4a960f2873c81cde2430e0cfcd99d12 2012-06-28 22:43:28 ....A 1228288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1659cbc72bb586988be3acb60d84e84d917e5ddbf2adada5db4862d88f84dd1f 2012-06-28 23:25:10 ....A 11524 Virusshare.00006/HEUR-Trojan.Win32.Generic-165abc83d21d0eaae47d460df7fcf9945149c838968b7fa5a49e721dfecefc89 2012-06-28 22:07:48 ....A 364580 Virusshare.00006/HEUR-Trojan.Win32.Generic-165dd3e2a23fa8e759266fed9964ae7de1ce90c211d87fe51051c9325c9ce243 2012-06-28 22:43:28 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-165e2777019ac44a56919a671e23d925252a038b14774623ca87a932b9fffa57 2012-06-28 22:27:26 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-165ebd17ca2e78924ca4c1f24cce754e583b866ba6785b1e9a5a21ffc52102ef 2012-06-28 21:01:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1660a6a5f6923bfced70358fc22c7fd2e0057d362eee790b13ee534d0c6c64df 2012-06-28 22:15:56 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1660daad47d2de888615aed5b4e2c85ac7684864a4d22deebfd09593f3aabf88 2012-06-28 22:43:28 ....A 350966 Virusshare.00006/HEUR-Trojan.Win32.Generic-16611ef47fd73772ab78323f0b8e829e5a26e206d8ecd9d6540554933d2b82ea 2012-06-28 22:43:28 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-16622cc2b639a14f7dfa114bf4ccc67b691c7f0ced4f6e0750d59c0d931be9cc 2012-06-28 21:43:42 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-16638bfa7bd671c1ad360be93e369f1c5e03ec607ad22150eafc9ce121c74786 2012-06-28 23:25:10 ....A 372318 Virusshare.00006/HEUR-Trojan.Win32.Generic-166441b43135d90595cfec25579ab28f257b20ccb84ebc4ac458dc64952657f4 2012-06-28 22:43:28 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-166a8aa00a7c8a394185fa603ef3f18397e06b3b6c3bbd97ed1fa004f823bfd1 2012-06-28 23:25:10 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-166bd7486b6e46331d1913b2c0003b87f1f7c4a86d1b9f0fbd192d24f8fc8120 2012-06-28 21:02:08 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-166d1f31766a8f9dc1f42c9126984e4f99d05a8957bc2312ed99f0c75916a511 2012-06-28 22:28:38 ....A 129450 Virusshare.00006/HEUR-Trojan.Win32.Generic-166def29d5c20c2f9fea7c8ef37ac289ffcfd05c94b4f449e43ebc5ceb9c2707 2012-06-28 22:43:30 ....A 1050624 Virusshare.00006/HEUR-Trojan.Win32.Generic-167194aa81b2b2a7f80d1723dcc5906b7430b009472fd044603c7d137d8fd074 2012-06-28 22:43:30 ....A 317360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1672a0f96540c157d5077622ddf7035e6f98aa3a643f23ec11f3b463eb1d229f 2012-06-28 22:43:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-16737920a2b83e8ead1300be0b3d6898f74a289e35c45bc7858e2721589ef523 2012-06-28 23:25:10 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1674c65c825f169a6ac981273a39555878c3b05a622e1d2281e85e1b4d473cf1 2012-06-28 22:12:34 ....A 1112693 Virusshare.00006/HEUR-Trojan.Win32.Generic-1675306c16713f06cc2c11f18f21ac068d4d5cd63b7d9798e8945f9c9abc367f 2012-06-28 22:43:30 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-167573f0531739eb26abc46b17d934990ff4108f1c0e93cfeadeeada272b56f8 2012-06-28 21:36:40 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-167585b09d1ce2fa4d11d596eaf48e7cc04b7d329d6db3c0b20c6e7f35efec87 2012-06-28 22:43:30 ....A 1567744 Virusshare.00006/HEUR-Trojan.Win32.Generic-167611238fc75eccb98e5ce7273bed89852e1e177b9f8f933c18086832571342 2012-06-28 21:19:42 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1676258d338b78327b3fc1830c2e5a426907a2a14d104283dfbee77b5b4fa633 2012-06-28 22:43:30 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1676e7e800413256b82b766be01fadff9c591671abd83f59ea0db57dfdf4b05d 2012-06-28 22:43:30 ....A 1392640 Virusshare.00006/HEUR-Trojan.Win32.Generic-16790c2399dbfa7996530b809e76daa76f3b68a7d31d47f15f6849aa81054112 2012-06-28 22:43:30 ....A 4928512 Virusshare.00006/HEUR-Trojan.Win32.Generic-167dfebc702753783bc890353f48426848a938c95623e0f374634d53a48e2398 2012-06-28 22:19:46 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-167e8193d3ce836095db56185282639802affb6352f6b2f656931190b2ec1be6 2012-06-28 21:55:04 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-167f116e16983ade6f44a54162381fd5c402ef6d2f45c469e12787658337fb6f 2012-06-28 22:43:30 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-1680008d7aff03fb1662a45b28867d9692d7f897014fc8e409d73e0c4be48e60 2012-06-28 22:43:30 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-168087243d8f03d295392b1edcf05f270a3516e600cc5eccd7da0dcfd182441f 2012-06-28 22:43:30 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-16819cc7fc8df2bc92d09631778e898f56dd8ee58d881a84c9f9a42b8b56bb27 2012-06-28 21:27:14 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1682b2d28916d60e6106b059940d1698ea081c6469ff063eba0bba08d71736f4 2012-06-28 21:19:36 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1682fd404b6df582804f86eb9ebfdec31c3c3934982eaf0057c5e65437397738 2012-06-28 22:43:30 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-168361899eca33d21ed6f9428b128fbbfcfcd615560ddba64ed4c051ca50718b 2012-06-28 21:47:22 ....A 886784 Virusshare.00006/HEUR-Trojan.Win32.Generic-16837eea0cfb89b5e6d2b459685e48abcce98e0bb718585eb3f9c01ddebf47bf 2012-06-28 21:35:06 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1683f3638cdbbacc6da810e525cd4075cb1a29bdd0ebb5c18316e1dc9502adb4 2012-06-28 21:11:22 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-1683f3da7cb6b3ce57518ddd1d7bffce6ef02d59088f50edde4906ff9b05e338 2012-06-28 22:43:30 ....A 137568 Virusshare.00006/HEUR-Trojan.Win32.Generic-1683f67c83283a8dd8fa6dbcc5e1cd083ff52c6022e2512820866bdcfa9f9fea 2012-06-28 23:25:10 ....A 137739 Virusshare.00006/HEUR-Trojan.Win32.Generic-1684ee295baf8dde86d66591e1a575622fd7bb8a7db1391c503c6f84544d2525 2012-06-28 23:25:12 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-168a14e134fbed7dc01333ef080bb302857cfa82acc47e6bc4afcca988b0e82a 2012-06-28 22:43:32 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-168b72def3a055b1becef0a83aed7edd3ce5469b3ecfba2f6f202a6c0705b392 2012-06-28 21:32:16 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-168de2d0526786daacc2d7ae01b52a52e516f182d4c53f4551e3b86995f3f590 2012-06-28 22:43:32 ....A 1429120 Virusshare.00006/HEUR-Trojan.Win32.Generic-168e085f874f1acd174e25983e314e2c5dc855b6a77071fc88c622109f7bab88 2012-06-28 23:25:12 ....A 483520 Virusshare.00006/HEUR-Trojan.Win32.Generic-168ee696ce2a9efae410b190da483e6de82609ffeb300a03e7924332ad2180a1 2012-06-28 22:43:32 ....A 250786 Virusshare.00006/HEUR-Trojan.Win32.Generic-16909a46aacaee6282d73ac579de4e00199f161ee65c9856309dcb18565f024d 2012-06-28 23:25:12 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1693617949aa41a418fae66e2c0c14f1837266b04cf2d008facbe7d5751d2c11 2012-06-28 22:43:32 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-16937cd479f89509a70100484bc4c61a7640699d6aa9964c04d3d5f98a837cb4 2012-06-28 22:43:32 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1696c1b82f79fa78fee35bf5e044431cf414dff4c72ef008b75e212a6ad2e713 2012-06-28 22:43:32 ....A 2576258 Virusshare.00006/HEUR-Trojan.Win32.Generic-1697f32851eeec4efdd116f9c7e3a7fa17c3f1cc4ffe03a40bb8850276c3e9c3 2012-06-28 23:25:12 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-1698122e62f96b073a3c1050b5ba235b9e5081a514e43355b6c46fd650dde2cf 2012-06-28 21:21:34 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-1699444014d4521e6e3c6b9de2e2c7b66407648c29f8e73c316189e76e8bb292 2012-06-28 23:25:12 ....A 567855 Virusshare.00006/HEUR-Trojan.Win32.Generic-169d812e90aa4ac8b34c23478f566944c913f2d823cd8843ebf7522d28fde2d9 2012-06-28 22:43:32 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-169da83398635425d6a74dd3c3dd87c00abc12da0c34ce4a12c59a639a75d9e7 2012-06-28 21:04:18 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-169e571d00502772b4b73f2efa295765a8c732507c96a0150dbb693fac78268e 2012-06-28 21:18:36 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-169facd130dffbf9fce9fb2ba698a8a7927dbc3fe3b08cccc6282a62f81002a6 2012-06-28 22:43:32 ....A 408064 Virusshare.00006/HEUR-Trojan.Win32.Generic-16a07f62434c9663b7d956505782926598fd8460bc1c0d0c76793639882546e2 2012-06-28 22:43:32 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-16a0a15b36953400bc44b0f169f17180e88468688caf5acdd73275ecff278c0c 2012-06-28 23:25:12 ....A 124692 Virusshare.00006/HEUR-Trojan.Win32.Generic-16a606ff7664230581decc0875a333a8be762f2dad9b6a8f9f2966beeaadef8b 2012-06-28 22:43:32 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-16a630a93bae3e0d4706966d5f5daba17e37c7b033584b6bd2dc14dc0e8a552e 2012-06-28 23:25:12 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-16a94d440f7b3540fcda2966547dd470dec50dcfe09b35e90159b751a69a6808 2012-06-28 22:43:32 ....A 308736 Virusshare.00006/HEUR-Trojan.Win32.Generic-16a95328a3af2e6f5dd0ef6ffe7629ce33fdc4a937f6c999c53e2aa4f1cef272 2012-06-28 22:43:32 ....A 72708 Virusshare.00006/HEUR-Trojan.Win32.Generic-16a976c5bcd27655bbfbe4347caf323997dbc2707c21d861fe0d0ce3b661aa49 2012-06-28 22:43:34 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-16aa4ed516cbe94773cfd04b6b6dea4163c41925889b7526efc37ffbbd2276c2 2012-06-28 22:43:34 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ac7badd5158e116f2d71227b987853e68839342ee9c0b5fb7d4bad0363e93c 2012-06-28 23:25:12 ....A 868352 Virusshare.00006/HEUR-Trojan.Win32.Generic-16acef4c4e8085e72d8610e35c8698a37375dd5b0bf43fb4e2ad917ab43b1e13 2012-06-28 23:25:12 ....A 314768 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ae886c97ca5f6f8cf7fe65609b15e061150752a758691edc2fa5714620d235 2012-06-28 22:14:48 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-16aea25e06f8e229e52313b6f4ddd91bf928f425ec974968f1a8ff3ee284bce8 2012-06-28 22:43:34 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-16af14b836f4f8578c7e81e67bfe02d7c52b223dd1160076b5939567f07027f1 2012-06-28 21:41:24 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-16af2e2d64495e46ac8f5d40f3dc4cc19396ab27a0231eaf7ca6a512fd6de150 2012-06-28 22:43:34 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b0a9d59fa43930141fbb57d9eecfd621a98716b8af551534a03bdb9ce56590 2012-06-28 22:43:34 ....A 835584 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b1911c90fe829a28222b43c8af1c177ee031b3e0ba65dfc02f9f4aacd42f77 2012-06-28 23:25:14 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b29be3dcc3f796ce0a52cfe5ceb25687fd3dc4b1a8b68c82a576d99f172e1e 2012-06-28 23:25:14 ....A 65784 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b4897a54d82e57ffea6583f7cc2d17c155ae21f4d3987f325e1e0cda97b2f9 2012-06-28 22:43:34 ....A 1464218 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b4d7930b32dee983f26520565ca3480b536abeb6e2b1dddc9d2920fff1460b 2012-06-28 21:52:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b5b3f3c35a5cba86bc634ff1a44395b2e6fb8761b91749453c4d128da06944 2012-06-28 22:43:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b75601118170a47c4453a421c71cde3d4d7bb2e0744e1cc5fc637014891f44 2012-06-28 23:25:14 ....A 52970 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b8ef171cf9c12c6f6261f6d7307b4f90ea8617744d1d08c28576a1c03b5980 2012-06-28 22:43:34 ....A 114693 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b94899c875649659c6016e8cf028268bfaebae0377d5f63ebdcd5c1fb398f0 2012-06-28 22:43:34 ....A 85017 Virusshare.00006/HEUR-Trojan.Win32.Generic-16b95c97228bc6ccfad2509bdd241c9ab4dd1306474a78dbb72276737023b0af 2012-06-28 22:43:34 ....A 294916 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ba23b1e5c26f068aff7ba4202f7821549a6419058fee2912805b575745a902 2012-06-28 23:25:14 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ba4931f1737ce4c889acd354740eca6bc8697ea6832fdf89c66ad9282eafa0 2012-06-28 22:43:34 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-16baee63631f4f8165d4182af6133e3aaf84b4478fb03f312b2fa480146488bc 2012-06-28 22:43:34 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-16bbbc46b9ce9ebc77365f53fe718bb9aa4c3b16387a909d7abc578f77cb79e2 2012-06-28 22:43:34 ....A 287133 Virusshare.00006/HEUR-Trojan.Win32.Generic-16bce01179838cb68c311ce0fa43342f4e70b9fe0481d2920d01010d06880306 2012-06-28 22:43:34 ....A 593975 Virusshare.00006/HEUR-Trojan.Win32.Generic-16bd03449c931b3fa928a3bbe0b5e2e27b8f52b2bc5ad60bb74c71aaecc18032 2012-06-28 22:43:34 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-16be31b3e14b57d92329b95ce5dabc9af64f99762c20c8aa436a4206e969d667 2012-06-28 22:43:34 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-16bf0ddf87696e36cfa5256ff531ec57d16e485819200c5925c436d5b8602c8d 2012-06-28 22:43:36 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c13b89c711f83bd8a061772628add1c5d0b369b0f08d033e2c4f47a89d9bf6 2012-06-28 23:25:14 ....A 129712 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c3a657310cb18cd9b9931b93ad6e4902b5665dcdadf09e313055e4597abd08 2012-06-28 22:01:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c462a1f5a66491504994fafff65f025bd634ec243d7e9bc5321dda010510c0 2012-06-28 22:43:36 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c5e3d5b26fbd2d2458f5cd135e04d0e9799cf97eea7a3c810cc6f283260e42 2012-06-28 23:25:14 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c84210cabdb5545425ba1eee89720e916f8dc2ae2de31aaecc23dad875eb88 2012-06-28 22:43:36 ....A 1176064 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c897e2dcbb92a452825c3c2e30c9045eb13335d867be9605b47100f422aee1 2012-06-28 22:43:36 ....A 309760 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c9011e0bf0f413969c1e2804399f8ca330b2a25c5eb90aca7753b40f93734a 2012-06-28 21:27:40 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c9230e249c2af3c23dd7f69aa4cd712345bdf87b692161d5a4c7a8af51e3f9 2012-06-28 22:43:36 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c968216a1bb771a826791ec2a44f27c58731ebfb5e4d7dffbeb4bf0241cf48 2012-06-28 22:43:36 ....A 82712 Virusshare.00006/HEUR-Trojan.Win32.Generic-16c98431608033c7820f37b9b0cfb161a17cb0480953091050d054b6b990579e 2012-06-28 22:43:36 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-16cb72fa25c57fc8e017859a2509cd14f89438b1740efd41edb02e75de02ae90 2012-06-28 21:36:38 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-16cdcca42199a7eb779053207f6fa941a482f6a1eabdb320e15b184da1b84092 2012-06-28 22:43:36 ....A 745472 Virusshare.00006/HEUR-Trojan.Win32.Generic-16d1f7bb8223cf629cd006fc2494a0140a7dec9f1d4196fc397f53f2422a577a 2012-06-28 23:25:14 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-16d2429c10c7e9b69269fe6adbedfc2dee47528de039e308bf12005a11317287 2012-06-28 22:43:36 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-16d2502aaf85634fc34c95314ee2deeb0cdc2d06e933c3eb5073baa3fd109f90 2012-06-28 22:15:56 ....A 56892 Virusshare.00006/HEUR-Trojan.Win32.Generic-16d31848ec903d8092f008fe5dd857a147d830cf5890915cfff4f42c7a2f79bd 2012-06-28 22:19:58 ....A 456704 Virusshare.00006/HEUR-Trojan.Win32.Generic-16d3af97b94ff60c2638084cbb9f6891a062177bca45a6aeaada4ffbd52c6317 2012-06-28 23:25:14 ....A 17362432 Virusshare.00006/HEUR-Trojan.Win32.Generic-16d4a8aa2f82cd97e0c437f3f7e59b1c2076e0b5f91e9caf194facf5f6ff5877 2012-06-28 22:25:10 ....A 1265664 Virusshare.00006/HEUR-Trojan.Win32.Generic-16dab5c3eae7f50b709121f7b475d4cc69d6f339550a243bac4387efc0c3418a 2012-06-28 22:43:36 ....A 176302 Virusshare.00006/HEUR-Trojan.Win32.Generic-16dc2d71c9eec212473412c35eddf924d87b77051919ebbac856ae2416933974 2012-06-28 22:43:36 ....A 38566 Virusshare.00006/HEUR-Trojan.Win32.Generic-16df1cc9bb5bb5b85ab874ab29a52674a74bec52cf7a4aaa169bd486976df17b 2012-06-28 22:43:36 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-16df8266802fdc7a66f860428b404d9d23475209412c995963132783f2fd1e67 2012-06-28 22:43:36 ....A 753152 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e0b433e70b2179afe9283e7af2837a3759dfd095cce55f6f67b3b8d09feb0b 2012-06-28 23:25:14 ....A 4472832 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e2416d9b9b095c6bb0e176b79dd23f460f08bb7b74b8f95277de018a034497 2012-06-28 22:43:36 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e267e9d60c4fbc377c525d8c45c0116d149435fc3f16d45e3fa01579f74de6 2012-06-28 22:43:36 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e2cba963451824c3c189c0d5d5ab74459f0d75e8953b7b09b681e22b80fa6d 2012-06-28 22:43:36 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e3f66f1542500fd413a721a177a246a302bf7b68333afea899ce9d445b2a1a 2012-06-28 22:43:36 ....A 733780 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e460578d0f8d6cd04a414515c8798ea350daee1f830cb3fcc13b7f6ab0018a 2012-06-28 23:25:14 ....A 2060088 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e4cf04c346f8142d86b479ae508aea4e54036d046329bc0833cd1c442b4c3c 2012-06-28 22:43:36 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e51f470cb5f2cb8442d24e3203b6235d2418e6ee9bc5057c30d8bd1fce2d43 2012-06-28 22:43:36 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e63e688053ddd62dd865cb5ba0840114083b64880ef6aee11da6adb0663989 2012-06-28 21:49:16 ....A 930208 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e8331ba6afc4f71209cac48c885f1e46a31d8a040a90bde6db7dfed718cda4 2012-06-28 22:43:36 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-16e959c9bc3c40f4a1bf2e89cb8dbe9dff86a0a3e628c2ba7b59071d8dcdaee0 2012-06-28 22:43:36 ....A 78563 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ed0508550656aa8cccd844b63d3b0b4699c870a06c09b84145818bacdce7e6 2012-06-28 22:43:36 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ed35f10fc341191569952c71f30369476316b1ccde449f12dda089fed43294 2012-06-28 22:43:36 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ee4e236cc3212b6286c112152cf60706253791808acf45f057e8a2493d9fb9 2012-06-28 23:25:14 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ee766d4aca5618d2d6d50e4e9e29266117e1134c9db66bc5fd68ee74bb9c80 2012-06-28 22:43:38 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-16efd909ed255628ad4da000cb7a2d1efda45ba3c549cb6c89017f92ffe3661f 2012-06-28 22:43:38 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-16f08424c329a69d2e9220bd3dc8ee22fbbb838fc85deeb4ee47f708e196e53b 2012-06-28 22:43:38 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-16f2a0a136ad565dbf7aa8f2b642499e7bd5df535b75d35b62a3347faa82a72a 2012-06-28 22:43:38 ....A 615415 Virusshare.00006/HEUR-Trojan.Win32.Generic-16f35c72909a2cc8ae22990a4577cee1da07071ad82a02ee974115c6d6fb2290 2012-06-28 21:42:28 ....A 520704 Virusshare.00006/HEUR-Trojan.Win32.Generic-16f38dd4d82b206cb3195fadc6e020e748415c9c6907ce71c4bbca717e7ccd51 2012-06-28 22:43:38 ....A 725506 Virusshare.00006/HEUR-Trojan.Win32.Generic-16f533c61c96839a3d867844113df5b42160a201a380a6f955be65c91f58915d 2012-06-28 22:43:38 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-16f930864625cc8486edf7068594f4fb57e948f872e37cfc9204267a914f7456 2012-06-28 21:06:26 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-16f951bdb83b443fe32883de17fb73d987ef2ea6ede406233b2231f06d4f24b4 2012-06-28 22:43:38 ....A 5958656 Virusshare.00006/HEUR-Trojan.Win32.Generic-16fb5ea49e98e75642239054c19df68022207ed9659998cfdd8fcd26a7c88461 2012-06-28 21:24:20 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-16fbb718a0669ef6f84c793d067cea4466d5b32142b21ebd20c3f6a27a90edfb 2012-06-28 21:25:34 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-16fc00740e5d9dfa45c809997ad6a2f604f0d893d1883a74b0421180d54ba068 2012-06-28 22:43:38 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-16fc5ee39aa261aa40bf91c6458b78af858af0f9601293c4580c805de322e78a 2012-06-28 22:43:38 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-16fd287dcca4b5c61cd95a74a14b1c69920b85369d02a9d3482056c575f528ee 2012-06-28 23:25:14 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-16fd531432a9552de67f5fef8d0937dc45ad2e2a4c3dd5cbcf51b1dd481afdc4 2012-06-28 22:43:38 ....A 488960 Virusshare.00006/HEUR-Trojan.Win32.Generic-16fe6a0d08ddff8f294a6cfec2d1c5e7ba7a31d2913c87259300eece0315156e 2012-06-28 22:43:38 ....A 203264 Virusshare.00006/HEUR-Trojan.Win32.Generic-16ff6402378bd29c45e4417d923688bf0b28c56f69035971c5144338d1dbdc07 2012-06-28 22:43:38 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1700b966b78748499a9cc77f6668bd3c90c364431d3b2eb9af4a2001959b02a6 2012-06-28 22:43:38 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-1700e92379b91503697254a9696e82d490ab40862c92e175c07cca9c1ca5f1a9 2012-06-28 23:25:14 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-17017ceefbe32d32f8a2a0bc2ccf52cafa0325e3d59c18c497b17da7792658d7 2012-06-28 23:25:14 ....A 25999 Virusshare.00006/HEUR-Trojan.Win32.Generic-17053adcbbd3667c988bb52e026c780bfea9f3f3e10b1b9c5935d4b13fa12ee1 2012-06-28 23:25:14 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-17078858a12fc38ae523102b665035b6b3244955a3435e1d3692d6809537a12f 2012-06-28 21:56:30 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-1707eb12d65d97f4a104f3dcc325d53ab90ff91d992131725bd079806dc23481 2012-06-28 23:25:14 ....A 2733688 Virusshare.00006/HEUR-Trojan.Win32.Generic-17088181109386d956464f0af8cfafe4e83230c5cc88a1463865d0cec82d8637 2012-06-28 22:43:38 ....A 764928 Virusshare.00006/HEUR-Trojan.Win32.Generic-170c453b2214a0cd8e123ac7c6dc21cd3f13dcf60cc7a29390de4ba0091cec81 2012-06-28 23:25:16 ....A 182720 Virusshare.00006/HEUR-Trojan.Win32.Generic-170eef65eef6eac9d416f1a9bbe3fcd4ec26f3f460f2e176ab08f2e8c738cfed 2012-06-28 22:43:38 ....A 65599 Virusshare.00006/HEUR-Trojan.Win32.Generic-170f0646da036efb5a991a5f3df73eaed98e1a2b7d0d57589dec9f12bc4df7b0 2012-06-28 22:43:38 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-170f0d20426980cfb738b3885ae79af069f81cd991c06d0b790c16004149985f 2012-06-28 22:23:50 ....A 240750 Virusshare.00006/HEUR-Trojan.Win32.Generic-1710325bf8f5ce54de1b4ec42d248127c334bd84b8cfca0e6a6484f508fc47f9 2012-06-28 22:43:40 ....A 698370 Virusshare.00006/HEUR-Trojan.Win32.Generic-1711a949e58f02c9f7e920bd1a2e703afbeb14732ad46026f518b54f1a744f72 2012-06-28 22:43:40 ....A 66081 Virusshare.00006/HEUR-Trojan.Win32.Generic-17124b79e90008c9accb9ef8d098ef3a7d21a0dc61c999663e9e9ffb7aea23a5 2012-06-28 22:43:40 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-17137f8a7f3dd692cd65a51d34a9265a81bd243a9333d86e2da2d2a0ba242b72 2012-06-28 22:43:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1715df93c55a4fae23bf84bc958ec8c7844926d3f7e117b6459e000bbff694b0 2012-06-28 22:30:50 ....A 233990 Virusshare.00006/HEUR-Trojan.Win32.Generic-171889a47c2659045f2507606c229972bc0789c56a07af8bcf0626d01ad4a70a 2012-06-28 22:43:40 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-17195185a74610de87c1b9f71d1643d7c4e4a71ed7e5805daab5add163fb18d6 2012-06-28 23:25:16 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-171aebdc86a34d20b2c98c8b765fda81f0ee27f5113a844b4b32c243607c796b 2012-06-28 23:25:16 ....A 27040 Virusshare.00006/HEUR-Trojan.Win32.Generic-171d807a0d295d387858d35e245a707f5c1dd7426b51567046396ae76bc321b9 2012-06-28 22:43:40 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-1723d274e70615581dbaed0d93c4c140d04df0c3032d48d951d7ac5e18058741 2012-06-28 22:43:40 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-17241eb859e3a4358e19fdd5277d2be138d740aba11304e809df1196b8a23890 2012-06-28 22:14:52 ....A 41568 Virusshare.00006/HEUR-Trojan.Win32.Generic-17242e9f419e5014412b2a2a0d8dfc28e0e84a538efe4014f49ee01c77c4af06 2012-06-28 22:43:40 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-17259c09a10769cfb252799fb327320b0007ca12cb42131ed3ddfcb636746f7a 2012-06-28 22:43:40 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1725cdfe29cf7fab0cca22f0951eb1f0032e848a6177cc5b0034277719021f29 2012-06-28 21:23:00 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-17263bfb2d9a0f69d4901b64180756dffcfd816932f9817aebd4c645607cc956 2012-06-28 22:28:30 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-172704d85359a93caeee357076c8495d970414af27b3738c620cb09305161d2c 2012-06-28 22:43:40 ....A 6163968 Virusshare.00006/HEUR-Trojan.Win32.Generic-17272f3969be26f7fd93cd1793bea7b4a2b1eda08d3eb26f05a0b39b4a871770 2012-06-28 20:52:24 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-172945dfae37f7d9c48d26d863f28bf4d0f6b9d3d24a97943dcc264d5c033b28 2012-06-28 22:43:40 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-172960bb28b0993d053502718f4e45d8b16a9d4064c6f5291cc83ba96b242b04 2012-06-28 23:25:16 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1729cc24a4979226b88312b2b9e3f377e4b57583ed1ad582394952e26cd166a1 2012-06-28 23:25:16 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-172a3d7441561f17517796818cbe2c33df07f2b11dac7d3741b86f57efdb4329 2012-06-28 22:19:36 ....A 263535 Virusshare.00006/HEUR-Trojan.Win32.Generic-172cd34883c63b335537911a1118f6213e75cd540fc75dbaf79ef521e47fd436 2012-06-28 22:43:40 ....A 729088 Virusshare.00006/HEUR-Trojan.Win32.Generic-172ee75d56d20e8ddb490f2ecf791ced4945abd926b7e19feae8df5a551ed023 2012-06-28 22:43:40 ....A 40832 Virusshare.00006/HEUR-Trojan.Win32.Generic-1738646f00bb69d67869c49b4ee6af1847b480f33230e6798fa501d8ee3bb22b 2012-06-28 22:43:40 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-173e1b3dac60ef7a1482d1944b20e66b8e68741d70e1f7f153c675d6afdfe2fc 2012-06-28 21:29:14 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-1746b0d734244856010dd0cb98fe2d5b722470c6d4b908e1f5c68cc5bea21abd 2012-06-28 23:25:16 ....A 127010 Virusshare.00006/HEUR-Trojan.Win32.Generic-1747bd37f6c9ec4031b7722d54c9e133c1b705c2e8bcef9b15ebb8c0d39fe3e2 2012-06-28 21:09:50 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-17489257cc6b6c4bd73a69afa0935155bd70eeded5ca204343bed7723381c467 2012-06-28 22:20:50 ....A 131136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1748d78ca0134c58d1465740652cfa80b3c5b659ecf429ec478ce8f9749407d0 2012-06-28 23:25:16 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-174b29a6b7b96252dd2f3e9acef520f83a0a345c710c7cdc75e9326f5e66e635 2012-06-28 23:25:16 ....A 415232 Virusshare.00006/HEUR-Trojan.Win32.Generic-174b9f808044c127fd9bc854f09437cc0c3735423e4ef9ed5f95c4df99ac5d4e 2012-06-28 23:25:16 ....A 16655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-174c796eb3a6a98d9085c91164cf89192fc3509426ab7b1499fb9724e2e9df17 2012-06-28 22:43:40 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-174cf4b300bb6fb98858e915ff77dc608e38b9d2ce4846331abb73cac18733f1 2012-06-28 22:03:30 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-174d2af3066a042f4d58fe164c5e2c262e0e1f80a1220311ef2c923fd891f62b 2012-06-28 22:43:40 ....A 404480 Virusshare.00006/HEUR-Trojan.Win32.Generic-174e987f9311875401f6c5f46f74846e54084e627b59e4783f0e2d5544560aeb 2012-06-28 22:43:40 ....A 26478 Virusshare.00006/HEUR-Trojan.Win32.Generic-1750b441495bc516b904bc06abe96d1510abd5a45655425633c33c10b4afef73 2012-06-28 23:25:18 ....A 4485120 Virusshare.00006/HEUR-Trojan.Win32.Generic-17511e4b0c92d81d123bb63f130ac2109d2d420132d7d63838ccb2d3c92adf9d 2012-06-28 23:25:18 ....A 1341441 Virusshare.00006/HEUR-Trojan.Win32.Generic-175254e8c3bb060acd8ff9b2f9c16fbe915db92c0ba40fb6703bc2b34c6bd5ad 2012-06-28 22:43:40 ....A 424960 Virusshare.00006/HEUR-Trojan.Win32.Generic-1752883e3983f8fe1818ae75fc3041deafe77dc5104c0c68a3244c6dc95ec238 2012-06-28 22:43:40 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-175302d1e48394ff6e0ab1f70f1ad3d5b062ce6fcab3cf11df2c32f362fc24ea 2012-06-28 23:25:18 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-175355a59787c3b9847bda66adda7efb403da2da9e402200d83d29b3bb278d56 2012-06-28 22:43:40 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-1753e7b8762f80285f3256a12146e970e9361d633f2c11643102091b21f18850 2012-06-28 23:25:18 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-1754902b280a530caa07e5b51e4fa08ad32a3e9d0f28991dde5f7dbcc21e25dc 2012-06-28 23:25:18 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-17569c68bdc7e81bf50bd0585b542084032e0b4092426b6dee1ee1b81d67674f 2012-06-28 22:43:40 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-17578ae07aeb99de78f85f7cc1cfe61759599fba73470277905e561c5b3ab6b6 2012-06-28 22:43:40 ....A 169040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1759ffb2d18856383cf1dda385153eb84d0b548774931f9aa8b3b42894cdc756 2012-06-28 22:43:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-175af2e249e80001984a568d4deba660da6b17a2a67bc6c8e1a0837897468501 2012-06-28 21:25:50 ....A 63060 Virusshare.00006/HEUR-Trojan.Win32.Generic-175dce4875f24bb40d8d35d8e276ccff02f2a6d5dfa73a0eead6b3c7a983159d 2012-06-28 23:25:18 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-175f12a867d011a5d5940c76bf76a679fe08f077deb286b5919632149caf5b08 2012-06-28 22:43:40 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-175f947f82a801d1d03ed3ba713633ebdcb7d456db4d37a392173322f32b17dd 2012-06-28 22:43:40 ....A 69964 Virusshare.00006/HEUR-Trojan.Win32.Generic-175fa05c3c4be546bec9189e8f955062bde00ed7166d452ab3052f9b13b043c8 2012-06-28 22:43:40 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-1761b8a5a5e9b2813926cf78592a777e6bfa79c80593ba761989f1770720d084 2012-06-28 22:43:40 ....A 269824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1762aed75af35610c6fd18a045cfa6c3895dab1611849cf18a83f8b122dd2d15 2012-06-28 22:43:40 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-176830bbb73c92b2abb512e127c03f9eba4d43152b261f284968d1780407eda0 2012-06-28 22:43:42 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-176b92a9752c5b7da893813f3ea9ad2aa316613e1c963de0d5c1b064d75dbd46 2012-06-28 23:25:18 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-176d67cc8b8927d93a8b7a2540d44271107b469e19c24fd3c6b4d19fa669c1ab 2012-06-28 22:43:42 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-176e4719656749162fb3fb3657d05a0370319513ace191d245231e309570cc6a 2012-06-28 22:43:42 ....A 73725 Virusshare.00006/HEUR-Trojan.Win32.Generic-176e7c46ea22794df6eba999e276950b8ee0d5e6ea6ad068ea2d0f9648e1c24c 2012-06-28 22:43:42 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1770058721fba49c50b84fe16fd5fce0eaab587a96c56332f4496e8c07183ecc 2012-06-28 21:02:32 ....A 102691 Virusshare.00006/HEUR-Trojan.Win32.Generic-1773897a1c3ad9a7e06670bd25b8a0dae8d0fba7b229939d862054d1a6579b21 2012-06-28 22:43:42 ....A 44107 Virusshare.00006/HEUR-Trojan.Win32.Generic-17739e277856f917e3b63f3698d268966035b64ad8f67d8937b4efe11fc2d732 2012-06-28 22:43:42 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1774dfa611f16c095688a08c5ecbe502d80ba38caea1e74f22fdf84856edbcde 2012-06-28 22:43:42 ....A 1380352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1776bdfbb7a904689dd966723c71ef64efe17ca29defb187dce4f32865d9377e 2012-06-28 22:43:42 ....A 41088 Virusshare.00006/HEUR-Trojan.Win32.Generic-17793f03fcea9ed0170c83d3be92ccbba157e8f3c0e143b42d00cb914eef18da 2012-06-28 23:25:18 ....A 94737 Virusshare.00006/HEUR-Trojan.Win32.Generic-177b4bfc8016225824eb5ae3afcb3dddf2906884c60e58395c18c11e71f7db25 2012-06-28 22:43:42 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-177b8e23fa558d2989da07a3abc553443ba8a31adcda5f8b70af5c64fab779f9 2012-06-28 21:06:40 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-177c324e08df5d66ae38f57101bb0185e8fc999910e5c5a8433c2b4c4e8b1c95 2012-06-28 23:25:18 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-177d113c792d5c8bee909a55f4af4b79e1d835f56e58279fc4a61e7958dc5927 2012-06-28 20:51:30 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-17800aa528d28e5161e4cddf1e1cb76a3b2c925a1d0782f2c129087e012f6180 2012-06-28 22:43:42 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-178587b2cb80b4d89a2f4f20f9c8bd1cdf1d2cd3e1a34d02658543030306e6d2 2012-06-28 22:43:42 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-1787005420831709210aa68abedefd2662614fd8e13d681ba261c828533487c7 2012-06-28 22:06:28 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-1789f66189753b4ebd77d7ccec340eceb388b2a87ed01a0247900e34b88e8ef9 2012-06-28 22:43:42 ....A 30259 Virusshare.00006/HEUR-Trojan.Win32.Generic-178a78678346fb3debb7bf8839747af70a49b613ac18059106e6d4885626a959 2012-06-28 23:25:18 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-178ad901f7d0338a80562c196f01c37d470905c03200387558f4f19fcd109160 2012-06-28 22:43:42 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-178b145d6828c4b7414ab2a787169fe8fde3735caa60eb2d0d9949f775e80dc4 2012-06-28 22:43:42 ....A 3212844 Virusshare.00006/HEUR-Trojan.Win32.Generic-178b657750f5793bd3f32094d864c015d7991051895ed77e0eb719cd3b2f3525 2012-06-28 21:35:58 ....A 52524 Virusshare.00006/HEUR-Trojan.Win32.Generic-178bcd3a96bab0fc6bfae098fd5180bcffcfb3fbf361780532df6e476165bc35 2012-06-28 21:23:02 ....A 15853 Virusshare.00006/HEUR-Trojan.Win32.Generic-178c44703267068f9ccd1f17cd158ead37c6b898c6802fdeee888454f1cb5a65 2012-06-28 22:43:42 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-17916b80c8b6ef229a19c45a23b5294605d37193298e37f8efc51c26f1800a95 2012-06-28 22:05:46 ....A 176167 Virusshare.00006/HEUR-Trojan.Win32.Generic-1791d65fb769e77ec0d3d785835f3da9970616566b31a20a552b1e9e963723a5 2012-06-28 22:24:00 ....A 64060 Virusshare.00006/HEUR-Trojan.Win32.Generic-17931c6e3d7fdc9f3f70d8fc5bda6f90c7789bb9bf26fda6884daeee82af07e6 2012-06-28 21:43:28 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-17935ce633784c741f9abfa4d87992cfdc738857d4c4232d15be18966b32ef3a 2012-06-28 23:25:18 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-179372546b25e9faa8df8ef078f899f022e6bcbc88d80b985ea51700e0af7ab9 2012-06-28 22:43:42 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1793c3c03ff28a8f889d1cb02e9752d8ecd8ad78eaeed5dadedc515c7ab991a3 2012-06-28 22:43:42 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1796d1f0abdbbcb741a6ff1a8dff890d78eef62f7acf1071cc4a65f578d47f4f 2012-06-28 22:31:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1797324f4f855b3c947f938b4d1065305329d71872d4deaaef0d6f96561ba778 2012-06-28 21:43:42 ....A 33812 Virusshare.00006/HEUR-Trojan.Win32.Generic-1798af5d53c68191e3eab7310e15b586ce26cad66e334483cdd7260ea2f5afda 2012-06-28 23:25:18 ....A 732160 Virusshare.00006/HEUR-Trojan.Win32.Generic-1798e177e660c6bb9696641741eea2815e1498b29add917ee2f85e055969d616 2012-06-28 22:43:42 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-1799caee9b5948c9a56bbc03c2e349c1b7435bbf68ffd99f437ed744a69a1441 2012-06-28 20:56:00 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-179bad34d71a0923ede9f7b1a26c590704348105e355b3a501aa6946a7a6bd25 2012-06-28 22:43:42 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-179d0d8963d80b3e15ab625bf6569c4c272a79bf093680af9af2dd1520193fbb 2012-06-28 23:25:18 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-179e97f9b31f18afc4c2b88ef8b3aaa7124907ad2814960571db1a78081c3c5d 2012-06-28 22:16:50 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-179eaff9f0a22c648b108763df2d0bc6d7fa65b3f7a133a1a0f1c9b7b7c581ba 2012-06-28 22:43:42 ....A 172700 Virusshare.00006/HEUR-Trojan.Win32.Generic-179f12a350f21c5ea0e60a4a023432f34b42b93e29631324e5739a3d46870896 2012-06-28 22:43:44 ....A 1001984 Virusshare.00006/HEUR-Trojan.Win32.Generic-179f957f3659842a4c7492fea3c48083c79d45530f868ef0679a1329333d3f43 2012-06-28 22:43:44 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-17a43cf2dfabc03cb4baabad079c154001a11bca8f58af4038ab1ab896388ed6 2012-06-28 22:43:44 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-17a4da9927f5de022a5814b03b92e39b5c158ef6f9cdeb2036ebf2774d582eee 2012-06-28 23:25:18 ....A 32270 Virusshare.00006/HEUR-Trojan.Win32.Generic-17a5361be238518cd2a7824813e3b63e20be85254a56a2fb43a75afd5c7806f4 2012-06-28 23:25:18 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-17a61bb395146290aa721780f20cbcc4be48d03bbc472da80a1a8dd9d9e42498 2012-06-28 22:13:02 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-17a8a6c7adc43bfa27853a76ecb688325f3acb9a6830c11036a601c11e4be7ee 2012-06-28 22:43:44 ....A 16492 Virusshare.00006/HEUR-Trojan.Win32.Generic-17aa39222ee4ac13cce0b58741e7c3e573ac7816b08a827064cc62e0547dc83f 2012-06-28 22:43:44 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ab47c1e850b18aeba239df931d14816b5d28227d1094a8518c6071b960578e 2012-06-28 23:25:18 ....A 98576 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ab58aae9ae3ab26751ff6adc5e1c7a1f849e01e1c49f03a8c4dd598b5b4ffe 2012-06-28 23:25:18 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-17accb5a020f64e253c5a811fc95f5795391ba35f155004878c2788209dc0590 2012-06-28 21:00:28 ....A 1402402 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ae93748b5ca73df7d0fc57ba7267c873891ce037d67ced5e2690a2f0e031dd 2012-06-28 22:43:46 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-17aebd8581f0540117f82142ec27ebba3203673b5011ed859932d2863696c187 2012-06-28 23:25:18 ....A 166200 Virusshare.00006/HEUR-Trojan.Win32.Generic-17af9577ea9e57adeec95bc36153bf505464c6c88266b210a85319cd70546b49 2012-06-28 22:43:46 ....A 762880 Virusshare.00006/HEUR-Trojan.Win32.Generic-17afeeaf639a50429de88d3e90cb2c2a6097e16d427e7133ab3498e9eeb1e1f1 2012-06-28 22:43:46 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-17b0710498f76610ed10829f06d4eb4edf0989ed2eaa930e115004115a0d5390 2012-06-28 22:43:46 ....A 318352 Virusshare.00006/HEUR-Trojan.Win32.Generic-17b0ab3493f20bb8ced6dc89e2ecb035121cc29d33b21386c9d3014e35dbdfe8 2012-06-28 22:43:46 ....A 40480 Virusshare.00006/HEUR-Trojan.Win32.Generic-17b106f925e13ec0b7ea033d529e764571ba734986e13cd21e08daa273d645a5 2012-06-28 23:25:18 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-17b5b509fca8488e12acffabe943d75b2443ebec869fd948caa5a8680e54344e 2012-06-28 22:43:46 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-17b7955571cfcf9f49ce3d98940d5f204d7530a9c9924e1df257aadd2f5c4788 2012-06-28 20:50:16 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-17b9566c2c8d4d13285caef3a595513df3b24fb17782f0c611fb026130e78126 2012-06-28 22:43:46 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-17b9c5b487bda48a64cc5623f1b61cd63516f28759137d6701ebd92bc0e28cd4 2012-06-28 21:48:20 ....A 238592 Virusshare.00006/HEUR-Trojan.Win32.Generic-17bba3747985f109e1c4b8d29bfdcbd0b404c6d244daad0d58071f554efb568e 2012-06-28 22:28:18 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-17bd4a13fe6ba5c25f5c0c04d153f9a3d1616baee819f78fdec4d1f95c0e3eaf 2012-06-28 22:43:46 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-17bdfcbddfef5f588363a5e6a9418f4885eb7161f3e93a0cc33fe9d2f43a52fe 2012-06-28 22:43:46 ....A 21332 Virusshare.00006/HEUR-Trojan.Win32.Generic-17be17759fa93e003cc6765dcf077e7f822482baf8a9e02cb5ab361a7a7ae532 2012-06-28 22:43:46 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-17bf0da52efcf0adf491631a13a480822b2e80558cd5b5e76558c8c1fe0633bb 2012-06-28 22:43:46 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-17bfc1a2df864e4f71c657b5754716ce64044ed1ee57460db534a6fa491577e3 2012-06-28 22:43:46 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c17e12abf2cdb498c13de25965acf237690835a488c96fcaa584ac0c2f4419 2012-06-28 22:43:46 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c20513ce407a2df43021088a4e992c1e351caaf65f0fb9bf2400d3f845db0c 2012-06-28 22:43:46 ....A 470016 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c388582bf3d6cb1d487c14a501c7af17151fff06d96ad311ac87f9212bcb85 2012-06-28 21:10:16 ....A 139278 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c443215608859513c171f57e721b8d375c77494c99ee35758e277d2063ec5b 2012-06-28 22:43:48 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c607fab27f282620ec7a3b98408c78a193d3bc494e82d307dc35e2d3ddedf1 2012-06-28 21:56:36 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c752a71b337cf4c8b05f23fbea1e96ea8719a5c8d7b7b74261fb0607ec93d4 2012-06-28 22:43:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c87a9ee78937ca63e344ccc653973a527ec741bd979da3f3ecb546ee92242d 2012-06-28 21:13:52 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-17c89e99d456072d9206d2b8a926bb8aacb79baf4c20a2d8fdbca33ca3cdc3de 2012-06-28 23:25:18 ....A 84104 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ca721f8bfb19f2c2045eff185ccebee226a18506abd291f8a7fa58696652b9 2012-06-28 22:43:48 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ca8d32412cd27b748aae0a5e79a108c2adb0cb6846dd2dd16d31b1dd4a6a0e 2012-06-28 22:23:20 ....A 23148 Virusshare.00006/HEUR-Trojan.Win32.Generic-17cb57614ed264f7e52fea81b2f43637e0aee2a741954cda00cd60a1708e92b9 2012-06-28 22:43:48 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-17cb93bc68c3d44ad0c00fb73e28380162296a3cb85b0f159ab0ea260d2ceb30 2012-06-28 23:25:20 ....A 327835 Virusshare.00006/HEUR-Trojan.Win32.Generic-17cbf7436f2dce1c2cb141d85bc52e4279e1940cf5fd3400826cb3a8abe36927 2012-06-28 21:10:08 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-17cc9e3ea8d7fa170d3066a3fd5d7747eba73042a4eb623ce49dfa761bd780fd 2012-06-28 22:43:48 ....A 104575 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ccdbef0f53808e1fb537dcddd0cb6267fff4c587de2a905fd89308fd9fe5a7 2012-06-28 23:25:20 ....A 243596 Virusshare.00006/HEUR-Trojan.Win32.Generic-17cfbe16fdf87b5d9dd7c60468e025d2f62b830e46cb1c4faaabd0078486ccbe 2012-06-28 21:46:32 ....A 176384 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d136cf30ebb5aa090d77a838d3b506eeb0d24fa211422bac84ce4af31058f0 2012-06-28 23:25:20 ....A 82654 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d1effba6fe6e680a6b9ef72022633f32fdaec98d50a7d8a3f7dfded45c82cc 2012-06-28 22:04:34 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d26e0e208594c7887561fb95d78238b81feb4cf879411dae02a406e06378cb 2012-06-28 22:19:40 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d35ab19f15289edbbbd3ac7b63261e6f262fbb6c4528c2d2d28d1a480d59de 2012-06-28 22:19:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d35e779179bef00d5f85a13c6b95bc0b5dba9a0aa6f4e7f0739492d7ae1cfb 2012-06-28 22:26:00 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d3edab206bed164ba8b7aefad255bc6b1309859f67b17a73743d608309d491 2012-06-28 22:31:52 ....A 61060 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d4b24b98d732b805ea0e42bf0127a14be5e47e77a68c288eda9960c1da138e 2012-06-28 23:25:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d60c3ae7915350f815d1b1591f1ade37d00f6764c83bd77f40e49252dade35 2012-06-28 21:56:58 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d6ff2c708300d23ee46e1c16ba2809667eca28c60bd55cb25bc10a29659331 2012-06-28 21:23:08 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d71cd18871eeeb68f856371e7fcd531f2903a8af99754eb450f9789be2bfd1 2012-06-28 21:25:14 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d7c3a8a9c27f730124bc1d028d0ca188e664db708003007815a4b4fa42a2db 2012-06-28 22:43:48 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d803a24e46978c1534070c4d12fef2ad1f54db8a03d6d693333331aae1f5ba 2012-06-28 22:43:48 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-17d80625daceb2f7116865a63cfef28da4e6d3c7d1dc7ed322f7f1aba4d136b3 2012-06-28 22:27:24 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-17daf0b475da599c39f9781cb19aa348b09937e836315bd4567c54a078619da7 2012-06-28 23:25:20 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-17dbe57987835611b9477267c54ecfd66f8bba8fa4eae6c37e022eb5da7a0e74 2012-06-28 22:43:48 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-17dcd28b6d641e5296df9d4e835ac2bf217480cf63b52fee273f48fc1d26b44b 2012-06-28 22:43:48 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ddc8912c57680f07d058ff4d5c279f7814d1199f216733dc61e3d947f5f155 2012-06-28 22:43:48 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-17dea3729cbacb0618f6e4e9c091f7d3d140ad2e0e68da30ba6f446dce933cf6 2012-06-28 22:00:22 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-17e51e139607d0d8d22354b035d1eac79f7410ebe40cdcea9f539a579780bcb8 2012-06-28 23:25:20 ....A 159748 Virusshare.00006/HEUR-Trojan.Win32.Generic-17e656ab253ff081754c287ef01c9cc9c7a0806d6c4a8f74db101bc80cb7722b 2012-06-28 23:25:20 ....A 1474560 Virusshare.00006/HEUR-Trojan.Win32.Generic-17e7267a85f207f039bfe653b5c22dfae5d6bff55a52bf82a307da91705657d8 2012-06-28 21:05:10 ....A 66892 Virusshare.00006/HEUR-Trojan.Win32.Generic-17e808eb0e8d34fd9a0f84089b839d7fd9c4efbb69ef0b6248b4badfd8961b58 2012-06-28 23:25:20 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-17e9764f2e76df63f1801804b38afe58ae4251f7e9d6838dc7808a71ed7493d4 2012-06-28 22:43:48 ....A 1767936 Virusshare.00006/HEUR-Trojan.Win32.Generic-17eb113527b02b26b5d720dc4156d55ffe7bb15280feea1b329188c1c159d8f3 2012-06-28 23:25:20 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-17eb61b618046effcf4d727e55e8d88233d4c880980ad91ffe6f2b0d159609d1 2012-06-28 23:25:20 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-17eca40dba6c25262fabe9ca8827460bc5cb28279f95af97c5f4ab2c6d79b92a 2012-06-28 22:43:48 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ef46015663441909b1603fa21e97a5471b8e5265adf7b9290d1a663077c0e0 2012-06-28 22:43:48 ....A 721453 Virusshare.00006/HEUR-Trojan.Win32.Generic-17f23391bab95173a22e88783040552d945264191e895ddf387eac701d47d681 2012-06-28 22:43:50 ....A 18238 Virusshare.00006/HEUR-Trojan.Win32.Generic-17f404b1a78f3f33355e3b402b8f00cb5235015c1d7ac78fe6f27c3af34cd18a 2012-06-28 23:25:20 ....A 451584 Virusshare.00006/HEUR-Trojan.Win32.Generic-17f54a81755baa2bec09baff55ef325312c88d66fded4cc94855dabd39bfb520 2012-06-28 22:43:50 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-17f819a51a1db7e0a01655dd43d783974e33de023521a2622f4c7f912dacb87a 2012-06-28 21:51:24 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-17f96d0be905a965db7d88d21429719bea3aaf7afb4d3abeaf5af5e16abc2064 2012-06-28 22:43:50 ....A 594954 Virusshare.00006/HEUR-Trojan.Win32.Generic-17f99b5262f8833a9fd96e204599180982077de4dbd44cbe6951d91f0cbc2ddc 2012-06-28 22:43:50 ....A 1999360 Virusshare.00006/HEUR-Trojan.Win32.Generic-17fa85bc0ff93149a6d83055b093b8bb7a16d1cd04dcfeeefe128c49f6223c90 2012-06-28 22:15:42 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-17fe86b23435fc93f2e1745cd2ed7dd4d0ddfb9cb3cd43081637fee705295c66 2012-06-28 22:28:54 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ff9c0e7d86af6b5e962c7f899e1eb3ee51b071382233652ad8d33505b5ed3e 2012-06-28 23:25:20 ....A 574464 Virusshare.00006/HEUR-Trojan.Win32.Generic-17ffee6c25163ff490c53a1d59f456d8b73961fa06d60f12dcddca954f9f54a4 2012-06-28 22:43:50 ....A 323756 Virusshare.00006/HEUR-Trojan.Win32.Generic-18000accc90664d5742e4ebb478e69b649acef880b103950937c266dbe43340f 2012-06-28 22:43:50 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-18022bb8e00bb0b4923db5a5726531ad8d74d254facc56cb0641c4067257d0b3 2012-06-28 23:25:20 ....A 4216 Virusshare.00006/HEUR-Trojan.Win32.Generic-18023753995466508f52c4b93005edc926ce872d2baaa023226da42bc83bab93 2012-06-28 22:43:50 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1804eaa4b25ecdd2658ac86406dacc4f763905bae0309dfb64eeec67e3e0aab0 2012-06-28 22:43:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-18088040b33c35adedd7533b37df54ed92c8472ab057e1d4fad367dc4a229495 2012-06-28 22:43:50 ....A 859980 Virusshare.00006/HEUR-Trojan.Win32.Generic-18096a167c745e69ec4c570ce16c0846fb161b2f1b931193cf12bf5ffbddfff3 2012-06-28 22:43:50 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-180cc7dc01728c1de31ba2c92784bb43b230c3019c354a49742e04cf64bea47b 2012-06-28 22:43:50 ....A 2375680 Virusshare.00006/HEUR-Trojan.Win32.Generic-180cd9577d31b667026dd9cf93b5aa0a9c87bfcfbae50f941428cb70d0423bac 2012-06-28 22:43:50 ....A 159012 Virusshare.00006/HEUR-Trojan.Win32.Generic-180e85ac30500c03d53a396001da0e392746829e70ecc76bf9da4f27150f7b96 2012-06-28 22:43:50 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-1811af6877c66d1483a4ec72a1f859b4fe4fbec870b93f7f328d88d2cff979dd 2012-06-28 23:25:20 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-181580b7b26866fa76345184d2ee81b0711e1084ea5d450cb8bc460196e5b8e2 2012-06-28 22:43:50 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1819e731414a9dfa0c645f9fb0bfb9ae07ef99cddea9dd8e38e87981895bbbc2 2012-06-28 22:43:50 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-181b31edff47b6c8a050320025dfb0a3f51f38db6d84fcdae84276345f1638f1 2012-06-28 22:43:50 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-181db99f69a5c9cfaec629e26aa9d8d4709300403f0a4ad8ec6dda22f5e5409c 2012-06-28 23:25:20 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-18201c346ccf2712c95060df35116094a3c08d9b21368d6a970a196813a3882c 2012-06-28 22:43:50 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-182103c146cb53fcaaa232ea218ace8f2271d1d7709a9a54e0e6f1dfe9dd84f3 2012-06-28 23:25:20 ....A 596480 Virusshare.00006/HEUR-Trojan.Win32.Generic-182424dd03b35045ded3860298a98605eb8c680766abe1e8ed71a8c1aa857e3b 2012-06-28 22:43:50 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-18242934ee5f8fec21dacc56d0aa7c9f1b038e8d0175459f69b0189558cdb4b1 2012-06-28 22:43:50 ....A 598016 Virusshare.00006/HEUR-Trojan.Win32.Generic-18249b3c2dc631dacb64e8a148dbb9f9c89c6052897548f31a90f371385bd2b6 2012-06-28 22:43:50 ....A 164871 Virusshare.00006/HEUR-Trojan.Win32.Generic-1825c2d42a7b2f28e3749e27c4f273d9c4bed2d928c2faa25b367aa40cbfc77a 2012-06-28 22:43:50 ....A 2645885 Virusshare.00006/HEUR-Trojan.Win32.Generic-182627e616c1616b4cb15afe295dea64e2cd50af7a031632d15d0baa5f2cdae0 2012-06-28 21:48:06 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1826f545a9d0094f930c63d2a038d0c31a7d5f71f5bdde26e46259d27d079433 2012-06-28 22:09:30 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-18271d07f430aaae3fd3b898d42ca245796447d6103c3fcff744188a3d29367a 2012-06-28 22:43:50 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1828a757a6e8b5e227426601c258ab34cb589bfcf6460ed7b252ce07d9d4d7f2 2012-06-28 23:25:20 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-18291a8aa96521cf1482dabe1048b62cf5c3e02dc32b21660cabe491579145ae 2012-06-28 22:43:50 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1829e4d0c4a603efa03ba1db4dc315b19f6f6350df28a860738da7df85e084ee 2012-06-28 22:43:50 ....A 53266 Virusshare.00006/HEUR-Trojan.Win32.Generic-182a56635be2e809b9150ad2d7d6756375837ef571dd2e17d3e8c64f0daa9bb9 2012-06-28 22:43:50 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-182b379506160279eb0773e00c104eee0786a84c76ac53640430ccf7f01bf3a9 2012-06-28 22:43:50 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-182bde085e7cb4dd6393f6dc16e004aac88ec92f8a26c7044fda38f9b2386ac5 2012-06-28 22:00:54 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-182c24aa8726629305761237a631c81740b4c3ed000232c05bd1b06e00c027a4 2012-06-28 22:19:56 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-182e142c66ea7c6adcd9f61942fc83dca877ce6eec8ad14ece53582f0aa60eea 2012-06-28 22:43:50 ....A 132542 Virusshare.00006/HEUR-Trojan.Win32.Generic-182e8201888b1687f84bbbac716b4b15a20c9bd8243b7059c5d4f67990503d9a 2012-06-28 21:02:10 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-182eb2f7f59b83c02852edca7ed37535cc0810f7b60493867d2e8de6f9479f82 2012-06-28 21:10:14 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-182fe6168db8786d827f6643bcf7a88925f7b4ad16a66204a4637213c06304a6 2012-06-28 22:00:10 ....A 1102848 Virusshare.00006/HEUR-Trojan.Win32.Generic-182ff4128d274ba19905016ca7dd3d07a6d80b64e2042032a141a629602aad5d 2012-06-28 22:43:50 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1830e570443274d86f5c55f67be81a1099513e51f1bcaeb55a83d50be537f6a7 2012-06-28 22:21:04 ....A 609285 Virusshare.00006/HEUR-Trojan.Win32.Generic-1831cc257802ed0d5e15c0bb6182eaa03e3f07e42dc68d5d168c62f2f9eb7662 2012-06-28 22:43:50 ....A 31595 Virusshare.00006/HEUR-Trojan.Win32.Generic-1831e70009417a31cdfb7035eaa48f0b51461967d726c52440cf336cbe3e30fe 2012-06-28 22:43:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-18340be1f0b7728155b02572dac262ca63f99592c7d6fef75024e809edc241ef 2012-06-28 22:43:50 ....A 141372 Virusshare.00006/HEUR-Trojan.Win32.Generic-1835baaa76b445d4197ed4500d713ad9d6637d031789456493f29aac91bf5ecb 2012-06-28 22:43:50 ....A 16649 Virusshare.00006/HEUR-Trojan.Win32.Generic-1836254d12a75b8601666eec58e35ed9f50dc08315593b12843da0f18cb9a60b 2012-06-28 22:43:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1836c0547da31ab04c8df4fa92b42aec7dec62454c17185886676fa6ff736ea3 2012-06-28 21:50:34 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-1836c6be0c4713d6b52c468490e7ae649b80d0e0856a0f76eb53504f3e2eeba1 2012-06-28 22:43:50 ....A 125974 Virusshare.00006/HEUR-Trojan.Win32.Generic-183f32ee41a69d0f57af2551a0098167114471bea09fb3c5509db5ca0814b190 2012-06-28 22:33:38 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-1842760dca04a58b0528f2074bb0038e0d4b2fa6821a029c31dc0a3d2e971497 2012-06-28 22:43:52 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1843c1f47bf5cb9e11e84c919fa1e310f01ec51ba034a3446ec3f1e9b5970b23 2012-06-28 21:52:26 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1844dd00f1de503cbb0b8e30d7ad41b1cd42bf1bac109e8f26404a4a20cda405 2012-06-28 23:25:20 ....A 78145 Virusshare.00006/HEUR-Trojan.Win32.Generic-1844f6ae907f891b25dedc3d3e6d0921a4129fb876373f92b583f8fcf15f6f8d 2012-06-28 22:31:34 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-1847d9a9ac1c69efd0cdbdcf6d54fe83ef3679b5ce2ffbc9a04d4bd23c840f87 2012-06-28 21:05:54 ....A 55892 Virusshare.00006/HEUR-Trojan.Win32.Generic-18489c88d51ac26272a8969ded45a0b613221ab6f7eefbffc247d84498925367 2012-06-28 23:25:20 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-184e961c3267aad0a22a89d64ef2f420cf565390f9e7335e7a3f70ac950ddb51 2012-06-28 21:48:24 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-184ed3a659583f2375c3c019c195b4d1c0704c247be9466ccec327bd2ab9e15e 2012-06-28 22:43:52 ....A 320656 Virusshare.00006/HEUR-Trojan.Win32.Generic-184f8de7c48239add080129a0a41b6f7c44482203a4c1e24a5df36afe29439a3 2012-06-28 23:25:20 ....A 9228288 Virusshare.00006/HEUR-Trojan.Win32.Generic-18513c956862da1ca4053255117933fe85b5ad9ce05201f82eab59ccf381e2cf 2012-06-28 21:26:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-18528f68f7054de2dd70c55f8ccce847e0a5421e4a46e86054c69867907cd634 2012-06-28 23:25:20 ....A 29600 Virusshare.00006/HEUR-Trojan.Win32.Generic-1852e5762f6e23b7495d9738b08f8c94d22064894a704e4d8fbf10f847a58e27 2012-06-28 23:25:20 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-1852f601b59c4ed11af8eda9bf47a20259f4fff78219a3f180c8e1953642634f 2012-06-28 23:25:20 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-18541f2e4353c7348502e71a4303f29b3c169adce1d044470295878608f58756 2012-06-28 21:19:00 ....A 65592 Virusshare.00006/HEUR-Trojan.Win32.Generic-185455f3831b62624b74ad4b790d8df39327fba6708a68406c0c536e7abc727f 2012-06-28 22:43:52 ....A 107355 Virusshare.00006/HEUR-Trojan.Win32.Generic-18575062732290ca3971a8488b791dc32ce1ebac900f107e08d6c1b48f75d8f4 2012-06-28 22:43:52 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-18578200c14a66b39da2ae50e016b67ed551f0d5310a4907f38d988ab666d974 2012-06-28 22:43:52 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-185954c858839b5f9ba9a39c46d62ebc213c9c10aaf35fac135c8d5d298f5297 2012-06-28 22:43:52 ....A 10624 Virusshare.00006/HEUR-Trojan.Win32.Generic-1859be42fb294aa03860452ad3f72cc78bd6505315b4511ec147c476d0087824 2012-06-28 22:43:52 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-185ab073c55480fe1baf0d434bee94de03b78b0db8fe0fe1d74e425f43a509bd 2012-06-28 22:43:52 ....A 42742 Virusshare.00006/HEUR-Trojan.Win32.Generic-185ba518159b9e5380ac4d9afc07e2c7f67dc88c9b02c19a93b2e25fe77ab590 2012-06-28 23:25:20 ....A 275989 Virusshare.00006/HEUR-Trojan.Win32.Generic-185bff7792289984f27668880c2a0e370c1f9835da1064593fbd8a9198637037 2012-06-28 22:43:52 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-185d553f024450366d5fd6e0b1a595a7a8ccaf3748a7c3478e2d28aee03c286d 2012-06-28 22:43:52 ....A 2058752 Virusshare.00006/HEUR-Trojan.Win32.Generic-185d75eb876bc31725d4ccaac7726d8b688c3e1fc513426053d6dfd8c2e9e0e5 2012-06-28 22:26:08 ....A 942440 Virusshare.00006/HEUR-Trojan.Win32.Generic-185fccd0cde26f979b137f409eb8337e08d2e6023471559018b47092d7ebc296 2012-06-28 22:43:52 ....A 493573 Virusshare.00006/HEUR-Trojan.Win32.Generic-18602edf126ecf151ba9acff7ba94df115e4fe78f6a642fb4ce001e4a17ac4ed 2012-06-28 23:25:20 ....A 94570 Virusshare.00006/HEUR-Trojan.Win32.Generic-1860c90a54d962782dde7f4b1580fa76f3aa6527842477744796deefb849b7b7 2012-06-28 22:43:54 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Generic-1860fb59f5d8a38e2bf06b571a0940bd496357548986339eaf6249228c26ef68 2012-06-28 21:04:44 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-1862fab050819b7bd87ec8173261d444503f13e9c959ad672b3efd68346fbf3c 2012-06-28 22:43:54 ....A 707099 Virusshare.00006/HEUR-Trojan.Win32.Generic-1863596202d3004b2cf3964bac15793e4f8809797f64f9f9d0a96bca26e93631 2012-06-28 22:43:54 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1865cf79089189c448629799fbd606943814142f2a90e7ad8466836ded8cb2d8 2012-06-28 22:43:54 ....A 2613248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1866b170b1606831149f3dcb6d0655d819ea4f9eb1921e9fa32e1d22d6145210 2012-06-28 22:43:54 ....A 384005 Virusshare.00006/HEUR-Trojan.Win32.Generic-18674ba975c1a7899830a9933b061424eb599be8582cc9883c9853114e9832fa 2012-06-28 22:00:36 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-186c40e04371736f63f7dbee349fb6ee8ec297b1ab6a0d50c2a80992cc381220 2012-06-28 22:05:30 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-186ce96bf01fdcfe587982b92d7ea3d80cdd29ff1a904a5c6b467bb1f2814d54 2012-06-28 22:43:54 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-186cfd36bf8eb052197ed0964a6f48c7eb508cd6780ca21c93bc074aed55aced 2012-06-28 22:43:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-186e0fbf903dbb1ce8282b2f7373947b1603e5734d045c72e82bf923fcbb8ed2 2012-06-28 23:25:20 ....A 70208 Virusshare.00006/HEUR-Trojan.Win32.Generic-186e72a4e0ea4eaef7b0e6d86d3bc503b40923ccd20f0f1e76ad3b99ff78912c 2012-06-28 22:43:54 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-186f3a84bddf7d0dbe8bd3aa805ba559cc6e14baddd9bab328b240dbe2be3d61 2012-06-28 22:43:54 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-186ffb9f3822bd4c928bae69475060357899fca55dc21691999f9e26b0072d7e 2012-06-28 22:43:54 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-1871459efdb5e9a7d0b536a5abf523f2e606b833aefc76555c3e80291d09cfd9 2012-06-28 23:25:20 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1873dced826236e4f64de037b36ef3e0232aec939cbec89e4f939a0626882f61 2012-06-28 21:21:10 ....A 347348 Virusshare.00006/HEUR-Trojan.Win32.Generic-1873f5a4929ddb8d196fdf23f56daee5147b3d3d970126ac0eba2dd114c300fe 2012-06-28 23:25:20 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1874a49304c554da632a55c19a77b4515b627b7d2495fa3826396e7cc44e3567 2012-06-28 22:43:56 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-18755205fe6af99483e9a7dacf276cdb9e6d11875de6cd77423c9e3c723b6ed1 2012-06-28 22:28:36 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-18759223f8b7dc854090a77ccf540556b822155d0831a1d3075757fa2736c657 2012-06-28 22:43:56 ....A 688640 Virusshare.00006/HEUR-Trojan.Win32.Generic-1875de493ccd7427c85bd1a6dcc2181085144492177166b64a268a38a1390dc4 2012-06-28 22:43:56 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-187780257b2bf38ac1957e064c39b61986a3373cc7a11d59faaf265ee44a12cf 2012-06-28 21:23:14 ....A 600433 Virusshare.00006/HEUR-Trojan.Win32.Generic-1878bc1a2f91b7f769da3f404cc66a927f1c1dfcf0daf13fa0f7f3ead7434f97 2012-06-28 23:25:22 ....A 159748 Virusshare.00006/HEUR-Trojan.Win32.Generic-187b4f1ce9731c24cf8f748553f59a5adf4a82bdd402bd3c1cdfd12061ea444c 2012-06-28 22:43:56 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-187bef6118456a9a746a2ae53c4d95e438cc970f89598a911cee798f8da0116e 2012-06-28 22:43:56 ....A 660480 Virusshare.00006/HEUR-Trojan.Win32.Generic-187c27f724986f17de5a1695c9beb02d2071be753cab0fc521ccd9941512d8f3 2012-06-28 20:58:00 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-187e6824879ebc4e15f493e4b5bdc2e06a2f929c35858602c12ccc1cca9da90e 2012-06-28 22:43:56 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-187ea66f3fc1e34b7e1d327f46d102f344afaad3bd58657d18c96cedf527d79c 2012-06-28 22:20:58 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-18800c83906704b50dd874892d9d8cd30e6270b20bf7164da6d7821c166204e8 2012-06-28 21:21:32 ....A 61524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1880249b66fe34e5127808ca13b829662c10b54bbaa5f1d9914814173c7900f9 2012-06-28 22:43:56 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-18814cb0f25632b0511ed013a4011bd82c59536413fe9c49de4c2eed8a397577 2012-06-28 23:25:22 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-188180a043ff4d862b3726872aeb3234d279bd314470918f94664cbf5701a948 2012-06-28 22:43:56 ....A 98309 Virusshare.00006/HEUR-Trojan.Win32.Generic-1882bd7f6503c73955949b6c09980ac45b2c5fcfd945c3545572a871f15da7d4 2012-06-28 22:43:56 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-188454eb76a9c953ea198935936187cc153b6b78e3031ac0428163a880480f9e 2012-06-28 22:43:56 ....A 351744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1884bb20cc3f8754de50f6af6933e7921470e5bdfcd2b06e41413edce3c0158a 2012-06-28 22:18:20 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-188790cd4f38d19f6c343791c1c45d6b1b422db33d287bc4aaa89108c89613c0 2012-06-28 22:43:56 ....A 1429504 Virusshare.00006/HEUR-Trojan.Win32.Generic-188a958b223540341f1ad45526f919680db12871ffa6a779c186f4900649c90b 2012-06-28 22:43:56 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-188b1dabfba44c65ffa84c39ac10097a7bff056bbe8a4b8b5de270b041e7e1ae 2012-06-28 22:43:56 ....A 414720 Virusshare.00006/HEUR-Trojan.Win32.Generic-188b97779aea43b7868263f6163689fe8c541d1e1aca77e4329d02a7293c1457 2012-06-28 22:43:56 ....A 53088 Virusshare.00006/HEUR-Trojan.Win32.Generic-188c86a01692d13c158ef706d6c3ee248e4371b7f898782e9b4b510191ca5e67 2012-06-28 22:43:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-188d362ce1d053741b090845b4150e45738d6428b13cebe5b894d908dfbb29d9 2012-06-28 22:43:56 ....A 1208320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1891a73856d59fa2ca1963e09d2b4a14e3ced347f3cc4cb77a52afd194b6ea92 2012-06-28 21:06:20 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-189362acfd24254eec62f57d599a47431aba624f218ca8c6a0425c1828793bb0 2012-06-28 21:52:30 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1896b78a3979f57b1e33619af54c425649880444fc37f1b3023fd695d2c1fb2d 2012-06-28 21:19:56 ....A 41152 Virusshare.00006/HEUR-Trojan.Win32.Generic-18975eb68fddf9ecf0156bce248b4b2922da30c1d2ea0eb486b167019be6fcd2 2012-06-28 22:43:56 ....A 498688 Virusshare.00006/HEUR-Trojan.Win32.Generic-189854afa62596cc3ca938ff4b16fd97b4634c836e09b8ad88725c5e641b6856 2012-06-28 23:25:22 ....A 506025 Virusshare.00006/HEUR-Trojan.Win32.Generic-1898dd98e8b073c5125d3ee1b46f92f05e1299b1c9aaba69b18bf7175e3e2a88 2012-06-28 22:43:56 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-18991a339b93826b383be68e92fd1f5c813b923e36f232f22aab27995d9e3c50 2012-06-28 22:31:10 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-1899d060540dff9ec3a2eacc3a9a590302cfd80283a2caaecdaaa05b1ca7ab54 2012-06-28 22:43:56 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-189b9ef65f1f4768add2e86bd669e1e64f2ba82d0b6a50bdcbc63f0878a79fca 2012-06-28 21:21:14 ....A 74060 Virusshare.00006/HEUR-Trojan.Win32.Generic-189cdcd8f07db01350568b1f5350d13154455ae752678a4fc8960d04761105e1 2012-06-28 23:25:22 ....A 845824 Virusshare.00006/HEUR-Trojan.Win32.Generic-18a0f59405ce14e5553945ffb986621101643dd6fc55304982c58158e9c97deb 2012-06-28 22:43:58 ....A 75133 Virusshare.00006/HEUR-Trojan.Win32.Generic-18a2fd6a05d0a7469eec2d57a4573125095b2a942a6ecdcd980f7a1a75d9ea13 2012-06-28 23:25:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-18a69b44f5be9e03553763c780826421ebecd5fb063a4a0009019b238b917765 2012-06-28 22:43:58 ....A 18688 Virusshare.00006/HEUR-Trojan.Win32.Generic-18a74da18263d78f13c14782e88d50132663eb5a58bb2b4d483238b5d11723ed 2012-06-28 21:12:08 ....A 204728 Virusshare.00006/HEUR-Trojan.Win32.Generic-18aa15daa1727906f64323ca20326d42adf75af0370ac5d1f14c14a6797185b4 2012-06-28 21:36:50 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ab49e33880e362ad5f1391bcfb11b9b803e906ff88f9f29b94a1afed3db307 2012-06-28 22:44:00 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ab8e27188ed709388ba8acb7cee6d4cb34915a9c6e59654f63427efbeabbdf 2012-06-28 22:44:00 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ac8413409972c3cb0fd70e58e03fe1e096ab739079266c579809e4779598cb 2012-06-28 22:44:00 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-18af38634dc5b832e2efcc068f9b1da5eb333f041610b7dcd1389f929a15963e 2012-06-28 22:34:24 ....A 423936 Virusshare.00006/HEUR-Trojan.Win32.Generic-18af56a78a20df7f4baa38931bb8066c1d625dfc64928b5e196b991a585df0aa 2012-06-28 22:44:00 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-18b52b51ffa9af56bcd754b682864ec05c1b9891a0731f9ade564851a36efa0b 2012-06-28 22:07:18 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-18b5c948c1a7b8f72c6d6be28de3df7ec80a04d435aa8a4fc6cfe8838ca9eaf1 2012-06-28 22:44:00 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-18b66f4686f0094a5118191e8a3fa3027b954bf0701a3a52cacaa2153292de8f 2012-06-28 22:44:00 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-18b93a20c19fadbe9da887dd98ead47694cd20cc3f47caa3f89720d5bd0b2eac 2012-06-28 22:44:00 ....A 943104 Virusshare.00006/HEUR-Trojan.Win32.Generic-18b98a1a174ea3e54f75de0268556001d8d9f13e8bbb49e664f7f0ef99d95815 2012-06-28 22:44:00 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-18b9979e6774a67ba0813b6479827f01470399aeddbed92477c73083350fabc3 2012-06-28 23:25:22 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-18b9f7d09c0c543c0f5fbe0e70995a6642cfdc36c4782d342ce3788211199786 2012-06-28 21:35:06 ....A 72060 Virusshare.00006/HEUR-Trojan.Win32.Generic-18bb378d393229def1e678feee6960ad902d973974636c7376478dd52a1a0917 2012-06-28 22:44:00 ....A 54301 Virusshare.00006/HEUR-Trojan.Win32.Generic-18bc3cb359a80f269b78801a347d5cd95a598e0d77b46b5a1874b938d8ea6f3f 2012-06-28 22:44:00 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-18bdca934dc552628624cf32a6ecaa8d1a08ef41fa0aaedc63f7f02b9134ed49 2012-06-28 23:25:22 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-18bec4c84933ef649d9470ea030dcce6a769995969020d2c72e33ee53354c75a 2012-06-28 22:44:00 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-18c005b082222dae42d2300260d854fec2cfb825f92d36d717739f800f939b1f 2012-06-28 22:08:38 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-18c02184154d7b0d4d39e4ac5775f7246856fc29c1c20b74edea1c437de1d5e5 2012-06-28 22:44:00 ....A 132049 Virusshare.00006/HEUR-Trojan.Win32.Generic-18c0321502c564b9f7f006057a9ec848e703b3736f4d40b53868b4acf6ce622c 2012-06-28 22:44:00 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-18c04edc889f7f7ec9b07affad915bdb26c5901f6d62fbe016fc462051cc082f 2012-06-28 22:44:00 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-18c136f841fb1c3de25683a4667acaa80bcdc24cac1fc1ba4a7c5aa38825340d 2012-06-28 23:25:24 ....A 29056 Virusshare.00006/HEUR-Trojan.Win32.Generic-18c5b3d0ae5514beb25f069894b796d2cf9934760327199fa8dabc065948e10c 2012-06-28 22:44:00 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-18c62f0a8cc3acbbfbb74025089adcf06f3e7834e401bce655a333f9f676b306 2012-06-28 23:25:24 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-18cb6c5e84cc9434c47ae3ca957c8c09984e32893b1f97073ec0cbebbf9fd470 2012-06-28 22:44:00 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-18cf4fed967e2cdf4fae16807ef81d18876c9c6cddb496d87cddab4abcc6ed82 2012-06-28 22:44:00 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-18cf8375ca72446b3fe6951291af39dec8ccb1c47d6be96461e30ecf758d9e15 2012-06-28 23:25:24 ....A 455624 Virusshare.00006/HEUR-Trojan.Win32.Generic-18cfcb2acb6c27de9f3241260226f45c3a8d9838031faa64e0767220908f61cc 2012-06-28 22:44:00 ....A 458796 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d0a4047a761f9572b9b0e6e3866afa050bbb9aa3ec399341a1af2098df444d 2012-06-28 22:44:00 ....A 763904 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d2e8e511b01cb5b4cad60d51b9e6bf0abb1b741581f1dd2575eb0ccc1c22d3 2012-06-28 22:44:00 ....A 3222772 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d31a00e355b7864cfe613d42647bc9d961c59ebc308e0f6d7a1bf49f1da1f8 2012-06-28 23:25:24 ....A 193091 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d3461e758817080224c78dff28597305c0adefff9ff48efe092930bee7bd1e 2012-06-28 22:44:00 ....A 2061952 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d56d03a468dcd2757e5e7c6ca0d1bf670c16b32cf6f0f434cc97403d98f797 2012-06-28 23:25:24 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d6505662fd53730bc89c1e8149670ddb5a2b8acf5a10a98a8a31fed269daab 2012-06-28 22:44:00 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d65505e9c9bdfc1d672ea693bfbb6cba6c707b2dc4308f7f76b15a7e768655 2012-06-28 21:03:34 ....A 66524 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d814b4e2aa9bf8f5e38d1ac43eea7d1ba48ba3055a972ce8d0155ba5614979 2012-06-28 22:44:00 ....A 90528 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d83502af83a11e9084ae68e98da5f7e0df2315570788d7dfbbc6ab5f250ced 2012-06-28 22:44:00 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d8cf153aada3a306c01644e707bd548ff688f00687a2d16a33e0af9e64eb34 2012-06-28 22:44:00 ....A 277197 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d8d9d03a3d02458efe8143afa008a37d8676c1e723121ee7e54f26ca341228 2012-06-28 22:08:38 ....A 33769 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d91b2ce11e1aa69dc5cd31c65804b76a2c3bf396cd86eae653e1c676f648e3 2012-06-28 22:44:00 ....A 488960 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d9777939480e48531f04418f5ef38e28b0854f1c6f7305ba3ba53b10802af0 2012-06-28 22:44:00 ....A 559616 Virusshare.00006/HEUR-Trojan.Win32.Generic-18d9788c03f98f7906c8612fac92841fb9289ff006bf0fe6b36f42c8e616f603 2012-06-28 21:44:54 ....A 839680 Virusshare.00006/HEUR-Trojan.Win32.Generic-18db107ebd7fbc25190dc1a08d4675d37d54f622a259f4ed4129d9ef5053c413 2012-06-28 22:44:00 ....A 34018 Virusshare.00006/HEUR-Trojan.Win32.Generic-18db92737fe209d1415e9f23c712490ec10d21abe45276a75f343343739246be 2012-06-28 22:44:00 ....A 693661 Virusshare.00006/HEUR-Trojan.Win32.Generic-18dfae4708645576bee8cee2360c6b499ac0c31de9720ae2f8c7bc691f4eb22d 2012-06-28 22:44:00 ....A 403945 Virusshare.00006/HEUR-Trojan.Win32.Generic-18e0f02b009d4940b6e3718f03df64db057bb7c8defce4631b5cd3156f22c0a0 2012-06-28 22:00:44 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-18e32c92de3148fdd87ce01b544905bd9f4c9871e3ac0890d5f9fc7bb9a1816d 2012-06-28 21:13:12 ....A 891904 Virusshare.00006/HEUR-Trojan.Win32.Generic-18e7be276f16519131c1dc0a8324da3d7d8f7c5453d8d482ae76c9f10760258d 2012-06-28 22:44:00 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-18e84b160b7c348d06da4dee93df176606a696673233a9e67bb8cb78f0dbcdc7 2012-06-28 23:25:24 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-18e8d6f413e0fe151c5e08d37e7a30382d36ddb56c2d620f6ae3ede7f672244d 2012-06-28 21:22:26 ....A 342016 Virusshare.00006/HEUR-Trojan.Win32.Generic-18e955683118dc145696f2ffa089ad7a45fc9765e2cf295238c5ff458554cd52 2012-06-28 22:44:00 ....A 127128 Virusshare.00006/HEUR-Trojan.Win32.Generic-18eba8c9fef54040db0951eb344af2203585c1549757f99ca6679007784da904 2012-06-28 22:44:02 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ec32853bca1a5ec3d463a7ce4e90bdd887527e8da80ea91e8df4aa3532d82c 2012-06-28 21:32:28 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ed0e54331ff611fd699c6a7fb4cf018ef69dd466b342453f884402c7156d58 2012-06-28 22:44:02 ....A 3260595 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ed2de8119cc3230c856d25b02556b50310679185e9ef10237072caa9085a79 2012-06-28 22:44:02 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ee467ec7adeb2050089daf50c26c368bc6524a72c0bad1749dcc87feca3423 2012-06-28 23:25:24 ....A 948224 Virusshare.00006/HEUR-Trojan.Win32.Generic-18f238eb7c2c9437d6c5f9c7025fe9a8192569b9596252861b06e4736337f30d 2012-06-28 22:44:02 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-18f6661c136c82bcc18c3ba1a7c9ef1529387f9563835ed770685ccd007113b6 2012-06-28 22:44:02 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-18f6b779144c4128139d86f3683154b8b2f6191b8dc5efaa0a4432bbb5591fa2 2012-06-28 22:44:02 ....A 683546 Virusshare.00006/HEUR-Trojan.Win32.Generic-18f8970ae379b58d7c8303172021518570ad439aaccc8de8864ce603cd95047d 2012-06-28 23:25:24 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-18f91e425617b247968885fdd95d011cc0e0459e5ac0a8f3659d4a51af7d1a71 2012-06-28 22:44:02 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-18f99df3a5fab0019d37d517db825b0563c8a41672cb7a0301e136ba6f5d599e 2012-06-28 22:44:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-18f9f7cd091b2f0cbc1b1e88e5839381b30520ec6286443752ac91704b1ad708 2012-06-28 22:44:02 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-18fa5e871b0af0ecf631c90e47b7276be57eb023f02da9537047fd9b5aac9ed6 2012-06-28 23:25:24 ....A 137731 Virusshare.00006/HEUR-Trojan.Win32.Generic-18fe1279ce7637139b590747c3c8d7fc8f57127a634bb5b6cd22c83ab989e792 2012-06-28 22:13:34 ....A 14080 Virusshare.00006/HEUR-Trojan.Win32.Generic-18ffded707b68986b15612df2eb2aefd713a2cd8be141f62b1271f58b9ad686f 2012-06-28 23:25:24 ....A 477696 Virusshare.00006/HEUR-Trojan.Win32.Generic-190144ee0ead2ba55bb523d2b5d317b224a87d2ba43a3568dbebdabcdaa78d28 2012-06-28 22:44:02 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1904464e32be81a93fbf4b87faae7c9871fb4d4c53e5d50844ad5c6060c7b324 2012-06-28 22:44:02 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-19060c17d223f909d958b8144d1d7be90ace6725d5351c4955e0e24b59030d9c 2012-06-28 23:25:24 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1906e14061429ae30aec13f0317019d72d21c82a8dcb75fdb6965038e66416e3 2012-06-28 22:44:02 ....A 250419 Virusshare.00006/HEUR-Trojan.Win32.Generic-190b3a22baa21dde4176157927fb7d9373b568d342bd9b0142417c376333b2d3 2012-06-28 22:44:04 ....A 391168 Virusshare.00006/HEUR-Trojan.Win32.Generic-190df7ee4c8275986d29fcc5f208d2a91429b0ec988b7ead8a44e7eea55e93e1 2012-06-28 22:44:04 ....A 318927 Virusshare.00006/HEUR-Trojan.Win32.Generic-190e1e3e33f549856ce1aea55f3075c7635f8e369cd5b91512b6e44e64928f0a 2012-06-28 22:44:04 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-190ecbd5bec3136f037fb25c7021ae3c845018289060f6c90faf8b5849a069a8 2012-06-28 22:44:04 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-190fbadc729bb99d1e16ca7f0b8a4ea71ac326d09725dae71d63420f232c8a98 2012-06-28 22:24:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-191166b2a632f3ff13c334580da7712be33484757eeb61e1234278a0bfec4bac 2012-06-28 22:16:50 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-1911bcabfad27a5ed0ea9e026e4828c59d487a36deacf3d03ced2e14e26f0f52 2012-06-28 22:44:04 ....A 3290112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1911c8b803cf5331c207b7a4b131892f9dd428652ae2acb01fa150369d528001 2012-06-28 21:49:26 ....A 1265664 Virusshare.00006/HEUR-Trojan.Win32.Generic-191348ae264aa7a919a4049fa1d0d8c48130645098014b849215cf922a05d2a7 2012-06-28 22:44:04 ....A 622592 Virusshare.00006/HEUR-Trojan.Win32.Generic-19140be6e99f1919cfa669e59ad7453bec3fd25164c353948bf516519458e1da 2012-06-28 22:44:04 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1915b12ff63a850bea8d313d00d4e2db455a0d66a6a18ad6be7db2f09df9b29c 2012-06-28 22:44:04 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-1916f4b22513f6ece233f66da8901e63ab8762a2cdb0162b5595e19e8f1542ae 2012-06-28 22:44:04 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-191839292e8e3645b6288f1f150e64b4a5586d426b58886006327af2827c42f3 2012-06-28 23:25:24 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-191946da13997054cd0beb89b70a81114854706c3f40e77a6aad5c950316b67c 2012-06-28 23:25:24 ....A 70524 Virusshare.00006/HEUR-Trojan.Win32.Generic-191b3cc4f1723553f322f4923d10f76acaf70e246e77d3fabec6015707bc62d0 2012-06-28 22:44:04 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-191cffd2a6aff2854cc8b31e480143c14d46c38cb32dec4d7d39ec079e7075eb 2012-06-28 23:25:24 ....A 235532 Virusshare.00006/HEUR-Trojan.Win32.Generic-191eed7042a35d81eeb3675919c24657956ba992b25cfa128e17b7cb44c1cef5 2012-06-28 22:44:04 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1920f569e102750557227e3ace3739cc6f8c68ee8e2375be4387749b74bc24e3 2012-06-28 23:25:24 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-19232b2be92ba5aa4bc6beab762e81fd3ea229c868a29f4907aede5bc50f68b0 2012-06-28 22:44:04 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-192481a48ae9bf6becd43857a0dc9bbf1a7262c5d092c0ed62847d182fafcefc 2012-06-28 22:44:04 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1925bbb81d782a5578acbeee94f09966d6a1efbe6d75d5c2471311faa238474e 2012-06-28 22:44:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-192872dd1562baece722545ec6f35ea5c8ddc7f43bd4f824f604926238527349 2012-06-28 22:27:50 ....A 1122816 Virusshare.00006/HEUR-Trojan.Win32.Generic-19295dc181b298968aaea132edf764c3e512fab8fbb53fa3c086c87834346df0 2012-06-28 21:21:26 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-1929ab5ec4dc90644d06d73fe12eaf35109fc8fabe0d82bb101eb6254aca63a7 2012-06-28 22:44:04 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1929bd5c17509921d1003ed61de5193f51c69a5e24340ecf6099dfdc163563c2 2012-06-28 22:44:04 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-192babb5daf2c214d86009984c695fa7660eb8fa329994509264dd230ae2b86d 2012-06-28 22:44:04 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-192cd366539c8e56d11b238df143cf60a295169319e1ab1f64c2452027afccf1 2012-06-28 22:44:06 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-192f2fcd16a45afc51f41497b1e4535c8041d462b2f6a16eb61457e66e995d34 2012-06-28 22:44:06 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-192fc9d870b3137963d271a3d15a65417955713813308dcc24c1033d7c8b7fbd 2012-06-28 22:44:06 ....A 135170 Virusshare.00006/HEUR-Trojan.Win32.Generic-193049f19f346e3b520d16fb4d065d14e71fa42e700d112803c26268e1592700 2012-06-28 22:44:06 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1930ddd1b0e166e1c230614e46598b945f084f7aefa9c61de13586f7fefb0129 2012-06-28 21:01:08 ....A 32993 Virusshare.00006/HEUR-Trojan.Win32.Generic-1930efa6d5d825a7e67bdc8be6c838b8c7ba6dc4e42a1233af6a83439068ae69 2012-06-28 22:44:06 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-19319ca56e6ae6d0a3f267387f1128ce709b18458f34113146939d722ef014fa 2012-06-28 21:34:54 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-19322b4cb225625b283444c684847748cbee46a0286d0f3afbd39c30572fda29 2012-06-28 22:17:04 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-193254884221ce03ba0361d6568a8d1a0df7be86b2ef48d48417027edb178159 2012-06-28 22:44:06 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-1932a51af72666ce374d176b6a342e9249b40ead1aa6a58c4d52e48276282987 2012-06-28 22:44:06 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-19352ced1e704ec87c87d9bee368709b549c7cf67b9d5fa2cc62719c09522320 2012-06-28 23:25:24 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-1935a9e9a6fbc860a40f56cc3162bd8b2c7bc60d3c337843355c807aaef01095 2012-06-28 23:25:24 ....A 4222958 Virusshare.00006/HEUR-Trojan.Win32.Generic-1935d5efe5ee31f1231f532e3f4538843aa8ad55043d205121e24bb5b2d03bc4 2012-06-28 21:20:14 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-19384fb4e46c41352d4746568e8060e463a25f78bc49962336758e97cb9f1782 2012-06-28 22:44:06 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-193958761b363fc0b8f0ede301af8ee7f8f775b2006f01aa3950b579c4977189 2012-06-28 22:30:08 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1939f71c1d369f1591aa4f1b031e42dab59bdd05bff3693877521440fdfd2f5d 2012-06-28 21:11:46 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-193fff42d7e124bc3d395b1a0d3d93fe001b6ab6e65f2b13464fa99e061233de 2012-06-28 22:44:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-194054e946ed5221777ccbfa968cb7bd7561fea009e05951bf1992e7d3c0652d 2012-06-28 22:44:06 ....A 22096 Virusshare.00006/HEUR-Trojan.Win32.Generic-19431984917b128b908c18a08d28cb7bded6f7a21c458027f11d18b776753056 2012-06-28 22:44:06 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1944fac06b0a395d389c733b23a340ab609be99c623fc2f4ec69bde33f5b3fc9 2012-06-28 22:44:06 ....A 1051136 Virusshare.00006/HEUR-Trojan.Win32.Generic-194509d0de0210bfde02ee2ed448254759bf36634dc23281f3967d8667d32ba9 2012-06-28 23:25:24 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1949625c251fd2cc39c6674a26ce941e3b9266dcc42252d9f45b5712184fa1d5 2012-06-28 22:44:06 ....A 25426 Virusshare.00006/HEUR-Trojan.Win32.Generic-1949a01cce177b15c7ec0ce6d9c625ee5495e3ad817c3dbf02d8eee878a17ba4 2012-06-28 23:25:24 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-194c56fb8fd1ede966d72552a2b55fdc5fc078b2d6251a048ebb7fa9e783ea64 2012-06-28 23:25:24 ....A 786481 Virusshare.00006/HEUR-Trojan.Win32.Generic-194d45cd00a8abc6d49d15e3347d80308cbc57b5364188e06dc8ffdc9bd0a3b4 2012-06-28 22:44:06 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-194dd8fced44c87907286fb30538327bc9b0667cf73d0bb4fff7232c5cb4b0c9 2012-06-28 22:44:08 ....A 176274 Virusshare.00006/HEUR-Trojan.Win32.Generic-19524c5386eeadacf2d0e56e882574e550ca56a87b00120bc7cfcb310190cfac 2012-06-28 22:44:08 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-19525f3b230ed2a4e9908a487b65bbac83a7770f3e9a0606870d57834c44c017 2012-06-28 23:25:24 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-195270b179ce5cd8d3d2af74c32a34b501b75ccb375cddf06a9c5a7bf051a6bb 2012-06-28 22:44:08 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1952efae0f70f026f585bd53f7135c7b540f949c5fbd5f850862a6bd258cd70a 2012-06-28 22:30:06 ....A 122919 Virusshare.00006/HEUR-Trojan.Win32.Generic-19547524d6cfc419230267618ba8f8ae6f2eee5de768692946cef0ee09d4a507 2012-06-28 22:44:08 ....A 1385984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1954da7d2711f8e6d5fd58fef07128ea9ea77d19d6958a62a86f66b568eba0cc 2012-06-28 22:26:14 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1955269479d3f8ac06aa75adb38d520a07aa9115079cf5622a70b8de68f5b89e 2012-06-28 22:44:08 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1955de93fd24301db929ee48fe9508b9858c9aaeaab99c5e358a0fce593d273a 2012-06-28 22:44:08 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1955f123882035a5f85b55efbcc5cda6ce199c95ea2ec771b624750ff557dd1d 2012-06-28 21:22:42 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-1956068443be8b123fd62067075d746e554d77dc24d9186d4798c2c29420e995 2012-06-28 22:21:00 ....A 244744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1956e5af1ad9cb4724ff59ed279582f4faa435cdadbeb76b9ef9dbfb73299f38 2012-06-28 23:25:26 ....A 476527 Virusshare.00006/HEUR-Trojan.Win32.Generic-19583266a628ac42d15933be46f53745439e37a690e2a206ef9ca413965f6e1d 2012-06-28 21:38:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1958cfd51f7f6f0a4e41128bf85527958f90fdd8da559a42717f85c028414bb4 2012-06-28 22:44:08 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-1959c2acb27d3b0c0e8ea2c60a991c7d0a7034fe50c9819d04adc7c1266361e0 2012-06-28 22:44:08 ....A 1603072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1959c6c10e063133e82aa13456c9df8838b7d0aa51e2406f72b3c19d83dad43e 2012-06-28 22:44:08 ....A 1012736 Virusshare.00006/HEUR-Trojan.Win32.Generic-195ccbadcdcadef88ce7fbffc5982a6cd44a04850f017e56ecdccaf3df7454ee 2012-06-28 23:25:26 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-195dbada71090cab23184e81efc2f4b1b5b30aa2da78ac8207c7a5b5b8f04dee 2012-06-28 22:33:56 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-195dfa61f0f169ea9b039abaa125a93acf7422d7d5993148ef4645bafaf0d715 2012-06-28 22:44:08 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-195fea744ceb1e680cf6fc6d99c104fc1e110262d17b6008705df04e1f617ebf 2012-06-28 23:25:26 ....A 677888 Virusshare.00006/HEUR-Trojan.Win32.Generic-19602790daaf359fd1ff4071c498c715851e13dd1a171f53662722c9a89c1947 2012-06-28 23:25:26 ....A 936448 Virusshare.00006/HEUR-Trojan.Win32.Generic-196052c13858f89846fa7ead567b4e17e137f9203787771dcc4b1b5384a755f1 2012-06-28 21:28:46 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-196339a0a08df3644a0d49f44fa3b2eae919bbb72e480377cc9cd85bb01693e5 2012-06-28 23:25:26 ....A 1829470 Virusshare.00006/HEUR-Trojan.Win32.Generic-196650722237fadcd9d8bccd83a238563e039ea8d75d83e29ca3f30aa68e1c68 2012-06-28 22:44:10 ....A 4928000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1966d59a760a7684dba9314c87cd72932965872416ee6edd1b7996f5225e5ec2 2012-06-28 23:25:26 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1967254733731a4ff2f023ae9465406f9f594d85eb771faacbf473e62cb8c79b 2012-06-28 22:44:10 ....A 25984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1968afc67ebc6d453e82a10376d5901e46fe8139839f58fa419b3b9937cff097 2012-06-28 23:25:26 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1968bbbb1824c483951a4604b8c210766d4f75d27bfe45d38590fe431517ed4f 2012-06-28 22:44:10 ....A 51488 Virusshare.00006/HEUR-Trojan.Win32.Generic-196a7301d4343d87c4cb62aebd35f5d78daa72107a9f13d63d098726b52a288f 2012-06-28 21:11:44 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-196abbe66de4188eb40c024e2fa7f7be588c094f2751cf41cbecc4992071df01 2012-06-28 22:44:10 ....A 1490239 Virusshare.00006/HEUR-Trojan.Win32.Generic-196c66ef2ac45550ce7b7bc344f7dcc3a06de0d1f981e5852d952e40f7229705 2012-06-28 21:31:34 ....A 110021 Virusshare.00006/HEUR-Trojan.Win32.Generic-196c7cd13da9e98327bc673ddfd19a3d92036e6e8a716b245f18fb475909d3dd 2012-06-28 22:44:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-196d8cd11394b1c10abe164092453794469eeb128b97be984ee9fcb0e2effe65 2012-06-28 22:44:10 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-196ecf2ebc93ea71f4aaec72bc53ca88042fc28e4b5bbc5fce4b1551d33db2f4 2012-06-28 23:25:26 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-19705557eb59ca4e42caa2e0826acf6d84430faf9febc30da004118a3d236817 2012-06-28 22:44:10 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-197084dab01e263f0f8b4cccb7d2a806c5429cd5b494692cc29fb3284903911e 2012-06-28 22:31:08 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-197279387376aea3e50eddf3f5bb69d8283ada522b0dd9cd188a05a5613392f2 2012-06-28 22:44:10 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1973191748f12ca24cbe8846b427bc1ff88277f68fb07d8e02bd74a676c7286c 2012-06-28 21:31:06 ....A 140884 Virusshare.00006/HEUR-Trojan.Win32.Generic-19737401e87a0d76785f1cb75c32e2f0f3e92f237bd2230f89c205bb9e7d3ec2 2012-06-28 22:00:00 ....A 90138 Virusshare.00006/HEUR-Trojan.Win32.Generic-197463968ccf68581380d7ef42fcb4ded2b23e71f2d034e0af7cc4c9feaa924f 2012-06-28 21:26:16 ....A 120516 Virusshare.00006/HEUR-Trojan.Win32.Generic-1975554a654eb14c42b925ad348ef71a6ddd385272192f5e923375cfa7bff2d3 2012-06-28 22:44:10 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1975b90a9c9db80e7380105eda580809c5c3f871d124ab374feab3dde41fcb17 2012-06-28 22:44:10 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1977a0d24b32679ed2203e1a7584776677f00d742d73203d18709e32086d880c 2012-06-28 21:39:14 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-19799972bb7570ca78d784dcac6caf04da35a374f9f27567017626fd38828c79 2012-06-28 22:44:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-197a67bc29c325d886de2a371dfcb79664bead7a924c81066ba60c7c6487454c 2012-06-28 22:44:10 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-197ade50606721a42983063d6ca17e16d7289b726f3734c2d4b7c1e4b5c39086 2012-06-28 22:44:10 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-197d184ffe2c655d6be6c28887209d9112584c95345a5bdca660eac69d61b43f 2012-06-28 21:19:10 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-197f06ff1b268f4e4d3ec19fe040727e0cd2f62b05e9d1bfff2fb05ed717ac77 2012-06-28 22:44:10 ....A 309760 Virusshare.00006/HEUR-Trojan.Win32.Generic-197ff65a46cc8abcc82e648959e7f7a6c6a9d4c22b833ec347690bdec0f64f9b 2012-06-28 22:44:10 ....A 239618 Virusshare.00006/HEUR-Trojan.Win32.Generic-19829ab2b313c0ad5c7f82bd66d1af9680b1c8d069f4046b65c5c40e0bc57cc3 2012-06-28 22:44:10 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1983f7ecb7e1e3a4abca71d3e86a8676b4063b058bb30fa8d4cdc136d725ed7c 2012-06-28 22:44:10 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1984e2c2e5f8f0f7874111ef0283c36dcab99815f18f0975517c2fc2cc2d5c9b 2012-06-28 21:35:00 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1984e5fc9b0c21cf848b45b16402d0097133643dcbddd03e313dffe40f102559 2012-06-28 21:52:50 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-19873ca8ea3642eb44ffc93212708f649b95c85d4e49b8fa0b76956333dbd509 2012-06-28 21:17:46 ....A 175324 Virusshare.00006/HEUR-Trojan.Win32.Generic-1988268c4943f5a9a94233b68108c5c079d98dc95fe0b8fb2b9ca670db6a76db 2012-06-28 21:36:50 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-198a6e5ac8dea9d66ab82bcd4a1664676254df85eb6f28e6fd9a5aef23bed8ad 2012-06-28 22:44:10 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-198e9e6efe216912ff711a61065ebd68af60b21e04402f8caa8d42f6ca759594 2012-06-28 22:44:10 ....A 13517 Virusshare.00006/HEUR-Trojan.Win32.Generic-199049347cc20237a435be612a92b102bb24742243838794a1017fa94a7e9802 2012-06-28 22:13:32 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-1990cc2761eaf3478e0ebcb03e19d8acd2ab2173cc7fd713506f349d8cb62326 2012-06-28 23:25:26 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-19913ae18bb8e756bcee18937b44e8d4f78bc245ef4805d67eb4366cd2d4c1b3 2012-06-28 22:44:12 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-19936000179c6a81b0445b1737c3b0fd5e71c058ec94d2eb765521f41ada3351 2012-06-28 22:44:12 ....A 63308 Virusshare.00006/HEUR-Trojan.Win32.Generic-19942846782058a471b3a98134a5f5631e3a43c8d82c4ee114225373154d3531 2012-06-28 23:25:26 ....A 3898378 Virusshare.00006/HEUR-Trojan.Win32.Generic-1995ae78f4e87f21ee9fd5b1ea02105e4dd7c72ceeb28f4ceb1aa977e2c90a97 2012-06-28 21:47:28 ....A 1395712 Virusshare.00006/HEUR-Trojan.Win32.Generic-199802bc81d3502c01ffb8746ad4c2accedf686a9b4f681b98f444323f293c6b 2012-06-28 22:14:54 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1998577f89e776fbb08f22276e69f5996361c05381be302dae48bf5ab49a49e2 2012-06-28 22:44:12 ....A 37404 Virusshare.00006/HEUR-Trojan.Win32.Generic-19986e9b71d885216033936aa3124436b5496f2329d4ed75d6ead536944b5906 2012-06-28 22:44:12 ....A 272682 Virusshare.00006/HEUR-Trojan.Win32.Generic-19988d9b2571b992b32549fe7473c83dc7f6a3e2fab5da0274efae78a88f8613 2012-06-28 23:25:26 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-199a013cac1121adf614fe8ff1724f89fd5a96b7d426b1be814f063cfd38e51f 2012-06-28 21:19:26 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-199a3ae731cf721c6125b994e1f339dac071af81a28cb513606d3860ceecc651 2012-06-28 22:10:48 ....A 42464 Virusshare.00006/HEUR-Trojan.Win32.Generic-199a75d3f1f89e50d41a72a44cec9162259c568bc6deec5aa774b9315895a319 2012-06-28 22:44:12 ....A 29760 Virusshare.00006/HEUR-Trojan.Win32.Generic-199e487789dd85285ed45182225cf70eacb2f39e9f0a6d57460efb0c4122722d 2012-06-28 21:25:50 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-199f8a8ac496cb63de3d7b104d7db6af00de027e352fa9e47724f70db7dea8d6 2012-06-28 22:44:12 ....A 347794 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a0d8a6589519b0bb15cd6cbe95d5a15b065d37ca13cd7353b4e4242aa3a69c 2012-06-28 22:14:36 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a1bf33f31199a5a86753ed5e3b407f810d80f777aaa0592f78c8ca9d53af4c 2012-06-28 22:16:10 ....A 821760 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a44643f37af879ab44ac4b5990fb3c515ed7363b923d598cb287acfae8e3fd 2012-06-28 22:05:32 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a4d70b072e8fd0726669b1659e6a36342768250d01adbb13c68b63fb664807 2012-06-28 22:44:12 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a60724f85271754ec50c5af8dc39c21ea31f57c9708e26cc8b096fcb2ca0b5 2012-06-28 22:44:12 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a6b0018524585a283e83f67f46f0ffc94d11e51db8eb66d05b5a0ea0c6c7dc 2012-06-28 22:44:12 ....A 1122304 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a73368e656d0379dd92742666f6cba792fc0faab91946464f444a8dcf7a1b3 2012-06-28 22:44:12 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-19a8a36df59b6cb5f63695d76ccbe9bcf005c4e1f619846a77b0c3cf58410b0f 2012-06-28 20:57:30 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ab368825d0ab27f1f5bdeb0f9b4b8cf289519cd179cd16ebeb95905a66afe7 2012-06-28 22:23:08 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-19abeb3c51ba431ee2950c24148609182ffe228157066e40f750665ae2df8a6a 2012-06-28 23:25:26 ....A 409088 Virusshare.00006/HEUR-Trojan.Win32.Generic-19aca0a15d98998ec4b14b95e73c6e0a5a0d6ce1ca36e3a5461b1d3ae39d8d55 2012-06-28 22:44:12 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ace0306c2038e097e17986eaa0f156d025ce40d2e3945f8121bc5be4a9146e 2012-06-28 22:44:12 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-19acf249df75e0a0bd491c414a43fbc9c15ad1f7d3bc427cceeef3374d7d2d29 2012-06-28 22:23:56 ....A 297804 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ad2afab68498936e20a908c404378a92d5e4be06075e207b053d4a431b90ea 2012-06-28 22:44:12 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ad31972f30f2de0764df55d2d1ec821f0232a18b0346963f88458110add63b 2012-06-28 22:44:12 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ad4b4cc218343b46d59138d57eb09d14865cdaf5ad04536e99f2436cb6bb89 2012-06-28 22:44:12 ....A 901216 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b0be207b53133887726dc95646b3937cd9a5fa483447c25d7b50f66c24ad87 2012-06-28 22:44:12 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b24d15f9f207d88340d20bbeb1e1a79eac17c6f0abd16d84f2632438794262 2012-06-28 23:25:26 ....A 49428 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b4dabb502bf38273c09986e33b391d61b471fa3be0153155acb49d6930745d 2012-06-28 20:57:00 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b501a89845a5d76c19b17cb7b58ae75c5bac1bd49f513bbbd2911b78acc938 2012-06-28 22:44:12 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b566de64edb2587bc6b7df685c5b43d830024e6fbc819d977269033050bc24 2012-06-28 22:02:40 ....A 72922 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b57401494113484d85ed0b249fdfa92f7fcaa9b313a1c284f07014a90cbd4e 2012-06-28 22:44:12 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b68caad14d7e6abbdac6acb4b6cbd5520f6e29f2aa4c335a618face71f6bb8 2012-06-28 22:17:02 ....A 243712 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b8bd9b475d41baa57582000560cbedc2e54b3bc13c4a56af70dbf6e494a34a 2012-06-28 23:25:26 ....A 35937 Virusshare.00006/HEUR-Trojan.Win32.Generic-19b988615ac50380d6a6b8dc199bd7557f12224576179a6d408b2d06ce01ee2d 2012-06-28 22:44:14 ....A 327168 Virusshare.00006/HEUR-Trojan.Win32.Generic-19bb380010169de3114101b3dafcc394bf18b9b4198f6128e7a1e053587c5be3 2012-06-28 22:00:04 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-19bffa66b584a83b5c45731fcd1f2f54768ed3e8b6e5b007017b748f9f9af02a 2012-06-28 22:03:06 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-19c548feccdc6a7a07e282d81372ec5f9616fb0bf2744857aeaecab2eac0336d 2012-06-28 22:22:26 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-19c9a283fec73896a699f2795394de645d93152a67482a0388aa48174ae58d7e 2012-06-28 22:44:14 ....A 43056 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ce980b455227956cc267dc67e0a7a2ba8d5c415f3d95fbbd3968957320f321 2012-06-28 23:25:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-19d02e4c1720e233826c836e74c902c5ed8728457e3e24b012f5ace9ee8a6310 2012-06-28 22:44:14 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-19d418f55593107015505275e1f30160ecade3325aa5fc982dbfe6edb1db7888 2012-06-28 23:25:26 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-19d68404ed085a7e4ca8f5b2b6a4eefd094feb9e0fe889c435d81b0d1aee2ceb 2012-06-28 22:44:14 ....A 5640192 Virusshare.00006/HEUR-Trojan.Win32.Generic-19d8028e4a2831b3edd82dac8703aab65af1dc28382015e96816b76a6c41cb58 2012-06-28 23:25:26 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-19d835325a8056cf0f6d1d901b93f4c01c28373f8eaa21f0dd68874b3bd35689 2012-06-28 23:25:26 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-19dae0b3fd06a4536dbeff22fa63540ed95a48453577a37233d1a35c5bea608b 2012-06-28 23:25:26 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-19db5bc65d0201bd5d24541a63c3f3c5ecaebaf12d40e9a4b2725316e4f8c771 2012-06-28 23:25:26 ....A 192128 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ddbe35ea5082a177cb3f96f354caf661e6141e2b90ebf7c7eec5753663614d 2012-06-28 23:25:26 ....A 448761 Virusshare.00006/HEUR-Trojan.Win32.Generic-19de4eb356b93d74b485fcff8f35a6c12804cd88ecb16c11b3fd56b549a04bd3 2012-06-28 22:44:14 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-19de745be75a158417eec4845fe97be2d31744bdcf0b22ac12c32128e2f0110b 2012-06-28 22:44:14 ....A 342016 Virusshare.00006/HEUR-Trojan.Win32.Generic-19df0c4382c6dd4375c5aca9f6a9faad9c214bca5371f88965baefdd59c735da 2012-06-28 22:44:14 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-19dfe865ec02e91644899fbe20da62f738f04c2bead092c9fe2c5314d97388ed 2012-06-28 22:44:14 ....A 1157120 Virusshare.00006/HEUR-Trojan.Win32.Generic-19e098ea04561713524444f65fa9f2f8709e02e4853125240e05f58cd6465356 2012-06-28 22:44:14 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-19e0c910adb3553cf249a52192ecdc8ed86df62458541afd309bbdadccc6eb9d 2012-06-28 22:44:14 ....A 232453 Virusshare.00006/HEUR-Trojan.Win32.Generic-19e1b22617ad045e04f4b5198be6ef860f0bd2e313c816e1dc3ae6899681602b 2012-06-28 21:57:22 ....A 627202 Virusshare.00006/HEUR-Trojan.Win32.Generic-19e4742271278a6f0b086aa53b52b0755eeaaaa225ea3578dd3279b86d4f62b9 2012-06-28 22:44:14 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-19e4c4096fe6ba40106cf02edfa9516d395f8f40fb5aa516deeec6592490ea6a 2012-06-28 23:25:26 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-19e7458318457e304977108c53d04727aa787d913e3d8ff593036d263708e870 2012-06-28 22:44:14 ....A 59609 Virusshare.00006/HEUR-Trojan.Win32.Generic-19e824e5a802de6b59dac4740e1b24028d0ecb5f76e3b9759bb035dba42d01f2 2012-06-28 22:44:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ed310fcce959b3aa84b0f1c5be57b598f2456e6384696a60b2f0a042bda124 2012-06-28 21:25:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ede9467734f1e1440fbb4bfea9ebdf6f666c5852493bc0e990b98d340fbfb1 2012-06-28 22:44:14 ....A 458240 Virusshare.00006/HEUR-Trojan.Win32.Generic-19ef5adaad063109a585f8f4fcf5478c0eec7d89e3425c98344f42fdf58523bd 2012-06-28 21:55:02 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-19f00b2e7fb9e5e656a41001ddacf18549d446fec6fe43c476564f8e7d11066f 2012-06-28 22:44:14 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-19f0f5a0ac51224600b1c26790121a43e6c8d3e9684df71ea1715c74980364e8 2012-06-28 22:44:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-19f6bde10590943e236df6828748e89df2baea52a830427e4762c45a943de8d5 2012-06-28 22:44:14 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-19f8691cdbb0cd76fe1b1ed78b4c775bd60ace172fe9a855f265171d57c72440 2012-06-28 23:25:28 ....A 918060 Virusshare.00006/HEUR-Trojan.Win32.Generic-19fd38f984318df27fd53fb5b9255cbe0069d7b86dda26d900a7d7ecec6fca48 2012-06-28 22:44:14 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-19fd4298e8051647a5cda2b379b0806669474de405984a67778a4ac653edf83b 2012-06-28 23:25:28 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-19fefba56bbcccd1cfcdfda58c6dce543d603a32b45b0384c94a7e5bb046bf03 2012-06-28 23:25:28 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a01e418c6e99fcf1f60e613f88e57a707897fbfe1a14e28ff771163d5d718f9 2012-06-28 22:44:16 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a03ff0618555f77ef0b03a4468b412b20c1d0fe9a79be2a4a72a1841ab7cb45 2012-06-28 23:25:28 ....A 121920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a0633ff96be14a0f5f24c9d5f556785e759376c6b4a0098c3ad747160aa615e 2012-06-28 22:44:16 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a0aeefab484cbc66dd31a9f962f49294723c7903b2a157322c3c27b602649ba 2012-06-28 22:24:30 ....A 167476 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a0c9e48eb515f9e139fb71aa1aaa3b540d9e529a4e77ebc40d40819ff0cac3e 2012-06-28 22:44:16 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a0ca310da3da5e78d5b3f5f54d92ea723fe7254e056c2b11996e84f0c332b8d 2012-06-28 21:50:36 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a101860bef1329f63457413cb446c4cc46f508cc82e41eb829a6c9a409c0e07 2012-06-28 20:51:24 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a13b1d6c65d088989a3862b12ccbf8049a0758f880350ea5a379860aee4da6e 2012-06-28 21:54:10 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1485a4cd5aa46609cab05ef209391801b18d7adab209e70f05f827dfa3dcc7 2012-06-28 22:44:16 ....A 50944 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a15f6b0bfde93f8e9011ea8e788fd2dce9b38cfc27665d38176fbfe54ec0867 2012-06-28 21:53:54 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a17a8598c91744408e484ab8c7bc327bd881b19cc278f8630276f0406e7489d 2012-06-28 22:44:16 ....A 371712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1899d5626d3287f7187a265ab18c2ceed75c6c9157c8992f987c69576be128 2012-06-28 22:44:18 ....A 2162961 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1a11554d945b5ed1d5aa71ff6a90b9e6e14fab17e69e6db590bb07b6c575ea 2012-06-28 22:44:18 ....A 551218 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1ad58771a5cb2215d6a920418bb482f2c770ad64429ef12e12221aef7731b6 2012-06-28 23:25:28 ....A 117625 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1b0eeb0775d3bb49d3638fae02e646b2f0386e1daab763a541695f05111e59 2012-06-28 22:44:18 ....A 47421 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1b12bb63d6620c10435ee80d3c16e7b823dc80c7429a1410cc42380ded4cb9 2012-06-28 22:44:18 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1b95c4fc618447343e78662e6acd1985e92c9067f3f5e37b725e0b667ecc18 2012-06-28 22:44:18 ....A 2526208 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1bbe3ebe07f1f22c4d7297a763c5e12d0cf7287ed8252c95414d0028c80ed9 2012-06-28 22:44:18 ....A 669840 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1be6df284e5e921156e8cecc677ad41ffe7b4e5230816179d1d9a3d5a52f25 2012-06-28 23:25:28 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a1cf9e1bc740efa559c6323c9821e7cfdd1c22cc9338a57c43ca0d40cd1eda7 2012-06-28 21:35:00 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a236c96032a08066956d11525e9df885edee751147bad5ad50f4ae8eab78b07 2012-06-28 22:44:18 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a25f8d24bf7989e8ca61b213f9cb44dfd263b83a6061aecd998c43b81717814 2012-06-28 23:25:28 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a26cbce1fadaa03c7d6a6a2f6fdd41c7589e2388512370b527bd42411389bd1 2012-06-28 23:25:28 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a26d45ec7140e0a20fd92e61c4b22963e5685b1e572cdcb62e5c4d9fa7e7a51 2012-06-28 21:04:28 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a28c1ecf143634ae6c9a13e572e3ca8423ba906ccf02ba974770b3bd05bed56 2012-06-28 21:21:46 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a2b2f11cf7e54603bbd0c298fb5e5eef775f2d529263fd343385db5accbbb05 2012-06-28 22:25:14 ....A 1289724 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a2bc6aef253234564b051727ef2113157fab85719453223381d8326b6834be6 2012-06-28 21:55:42 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a2fa89b72beec0fdd2114e05cb87e015ad738f1f03200541f96e5115564baf1 2012-06-28 22:44:18 ....A 10592799 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a320f4fd268a21dc7fcf5a440051851ce5e2537c0d9c88755992a1f0748c610 2012-06-28 22:44:18 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a321e03d410a3306d2d023087e8833cf02c800c0713832112daa2d856e7f102 2012-06-28 22:44:18 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a327fb005a82d9209d96cffc0975c15121b35a4ac71efe6d6a582c2167b6abe 2012-06-28 23:25:28 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a3384e05232c9a6c7fb0fd89983a1f3593a1406b47934a2e0a0b9208a6dc4fa 2012-06-28 23:25:28 ....A 180831 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a33c84240cf0b973d1fcac50f245330ef0524134304247eb833370033064b14 2012-06-28 22:44:18 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a345f9b09433a9010e920d1fd64945223826cb22b6e9ff6062ba225004985dc 2012-06-28 23:25:28 ....A 1121324 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a352cc44acd9c4d9151f7449ca1cfabe0fcbeae159e75b005665931d388024c 2012-06-28 23:25:28 ....A 94936 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a367a13bde6c129d27a0865ca523112a281b3ebb8df59c77edea46fae903e74 2012-06-28 23:25:28 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a379ca2ec8cfefbd3875b1e71da51c37ae7a3006393d706360ee332a201fb96 2012-06-28 21:20:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a381b210e766d79eecc44675ae726723ee514229424441419224fc0a1c9cc3c 2012-06-28 21:32:24 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a3bad133eefe2ca24dfa95b1984da5fe0314a90d82426de14d52b6a36f6412a 2012-06-28 23:25:28 ....A 708224 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a3eb8d66c5b95559910b1de2c97e977294c1ce716ea6fe67da5a9f83e235e4f 2012-06-28 20:51:06 ....A 124424 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a40dfb3c5f109b8c70f36e282d98cf0b9f1c22e8081da0fa7c4a799c256f881 2012-06-28 22:44:18 ....A 791865 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a4109851e3d23b59e3c5a5ade42fa34c6303dff6ce1ba24bb57e7f54fe7fc84 2012-06-28 23:25:28 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a417d3e427b034919fff947307e5421224e2a91c700744631efbdfbf84b438f 2012-06-28 21:30:52 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a42d45ddee163083e9fa12c24de0bc5a9eba5f50d22a47bfdae5a4420d0798b 2012-06-28 22:04:10 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a44c85687fed1a5a096e209704252853551cf33f7bc3b9e38addaeda3015bdb 2012-06-28 22:44:18 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a450ec491d32ede2970c6f0c7f79af15b20cf5c5adb73d7edac26e1cfe11b1e 2012-06-28 21:42:26 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a49abd4b482f9b2f6c4640b993ff10bc8689324e4899b134af23154b130b9d2 2012-06-28 22:44:18 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a4a9ba64f44b87cfd7d8a71c0639364e06462e72c9f5fadee94f79e9780a684 2012-06-28 22:44:20 ....A 2190027 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a4b2e9357230d62d31e90f83ba589d9461e9059e98a931d0a09ac2b2e2e2377 2012-06-28 22:44:20 ....A 933220 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a4ea2e273d7cec5b8932e8b927e391273c200ac1f885af46a07c39d456af36b 2012-06-28 22:44:20 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a4fdace0445525b87733b982772da83fc6ff427a4cedbc690554b605076f3e3 2012-06-28 23:25:28 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a50b82674d8e721ba3dafa2013b528fffc4a3648011c6a33a1a60e33d3ab02d 2012-06-28 22:44:20 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a51e195e3d603b86341e1d74a0b4510bd5b82740a78219f01f010d10621cfc1 2012-06-28 22:44:20 ....A 1225728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a51f0bd4e492ae0a39269b51a8dff91f7e40e0070d5b551f5ee317fcfc86ee1 2012-06-28 22:44:20 ....A 507904 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a539350710f46654df47b6f3df032af6562f5d3996b8eb2aa54530515cfb04b 2012-06-28 22:44:20 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a57d184489486d18d708b49e2ed89b61d7f0cacdf743917f53a2af36bae3e0c 2012-06-28 22:44:20 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a580d03f764975867e9db97429f28affa73d1f53fde49d7769cd6822dcc6783 2012-06-28 22:44:20 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a592c225d1970ef39d404c05977c406ea51dabdb481a6c4d3c62f257b5c5d2a 2012-06-28 22:44:20 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a5aa8066a823ff43c522efde0abf77764ea285109c076509048cee03dff86b5 2012-06-28 22:44:20 ....A 11637 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a5c1a0f00888030d041af1a645704a4b258279491c671999b538b01d1ac6014 2012-06-28 20:58:20 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a5c600da19c2f11a8685cef80d6cfb43085553e244d08efd56ffe48ca164ee3 2012-06-28 22:05:24 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a5c9553a9cae064ed958bd01078e4902cbf8e3eddc0b148c355bd4056c0565e 2012-06-28 22:44:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a5cf9c195f408f7add760854e87ed33306627ab1c425b76691026196eca9f64 2012-06-28 22:32:58 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a5d9796bd5449068413d1da68c235936930b3c9c2a7e766a1f545320919d54f 2012-06-28 22:44:20 ....A 550912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a62989a3962af41950b3bcb816affa94008abca40747f4a1a08b3a83fb4ba24 2012-06-28 23:25:28 ....A 845824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a6377fa3b35ae94265ac4ce97fd537e7605802ac7c2954185a88f1d33cc78b9 2012-06-28 22:44:20 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a638163292b231b85bdab97df8afe27f6fbec9c7f520fc30f42ed7c9bb7b441 2012-06-28 23:25:28 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a63bd89e2b1f1989d69c78ccd12355df955a779e9175d5c86fac5cbc43e52d7 2012-06-28 22:01:54 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a68a92626926c62c2c637242433eac8437d081788e7b084892b779f1d01acac 2012-06-28 22:28:58 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a699e349b5a5f0bc648cc9abd16019cdaf8813b5c786bd8942c4a1281c43703 2012-06-28 23:25:28 ....A 10199986 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a6b2f74af4fa8a6dd2c60e2e6ab7aea08cf9ce3736deafea390020828097f71 2012-06-28 21:20:00 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a6c5b65a294b2a83ca976a9271dfa36140f0ffab8908bc6a6a6c0a9e4128885 2012-06-28 22:44:20 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a6cf4b9cba54c4416ff580ebaf9aaa2a2b33fdb1523e29acac4b2c1a954492c 2012-06-28 22:44:20 ....A 120701 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a6ec01b8dac1e6618e3ac7fa99fabbd00758528bb3a9feef76c9de8e306ff38 2012-06-28 22:29:52 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a73f0905a3334f0fd57047228330b9e17f42b9910fb78b704104bbc9349bd46 2012-06-28 23:25:28 ....A 459776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a7407c7910b543c5ef3944bdcc04aeb92cb271b857a403629dfe3929674b296 2012-06-28 22:29:58 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a751971d5db5d633d2e524cc0bc53315035ad625c73741947bb50bcaeb944be 2012-06-28 22:44:20 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a75b42313e2b89afae6b5e5fbb6daac17c434ece0bf47280d83d7c91f943965 2012-06-28 21:14:10 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a77d10f14965131373083917b99681b93b40b46b4cacc26c805fe8f9521a352 2012-06-28 22:44:20 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a783147c7937de3cb691a7fa0bffd30b0d111d356fac48b3960b7bdd1bd4382 2012-06-28 21:42:26 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a78c0ab8b09085e432e220d599663157e951557ef5d96bf6de2b10721b4b605 2012-06-28 23:25:28 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a7b209a179da7aa451185e1ac738cd7735ef7451fb93c57362e550b90918229 2012-06-28 22:33:30 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a7b7b362daf9616036e37aa6db0e19c97401dc9128244a458c7c0d38d6c3704 2012-06-28 22:44:22 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a7e580598cddb52a52c5d9f42b13a6720125a794639e09659b74185e6ac3a0f 2012-06-28 22:44:22 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a7fb92ef11eb3f75caeaa34b8574ba4320ff22b1a4513dd18aa86c96eddac9f 2012-06-28 21:42:26 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a802e34551e35824d44f8b74bb46f688fb5ec42d1be0deef70054d4be6049e1 2012-06-28 22:44:22 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a862057a60a60d6dcf706610eaa3dfa266254bae13ccf0d5db37a5038d2c775 2012-06-28 21:54:46 ....A 46892 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a862d8e99ee2f26a8ba3118f34dc1b7361d692668eaf2513366129be14e0fc6 2012-06-28 22:44:22 ....A 1191936 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a86797a706e3a9fc7983b3a117100b0e7919e32f3c112fe429a08e161920e18 2012-06-28 22:44:22 ....A 104019 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a8e8cf0e894196249e44abb4bd432d4e1fb47b97ed583b8bd59ae2f9afe7244 2012-06-28 22:44:22 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a8f814c3249c6a08acb0b647887bd8004c1fc0c9733d33f0e9b465950748fb9 2012-06-28 22:44:22 ....A 3729920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a94ed5b93e6da46a00f2b39377dbdbb78ce591d2e7e3a594884b214cf0605ad 2012-06-28 22:44:22 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a97426a2da91b441cfa5b38d57f6a2d3ef2b36089e251a694ceade0e75ded9a 2012-06-28 23:25:30 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a98e42f577b8e75fbfd61e18094d8def91bba71946036b9560db6b5919479c4 2012-06-28 22:44:22 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a9b865bbdbeaef13b937d0a0ee7d1aee116610504d06aadcd1753cea2cf2b8d 2012-06-28 23:25:30 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a9c3c035fc05188025d8168fb81f850dc1f2c7e8538307f7c834dc6a54d3bbc 2012-06-28 22:44:22 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a9cb89a957287e4150b9d4b4c0ec6d015bc94e4e15bb73fe2f2d5a6756d5182 2012-06-28 22:44:22 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a9ee6387311197757b6a10ef699396fe60ac4cc16f710b05f4fa313cfc045bd 2012-06-28 22:44:22 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-1a9f36eed68e106371dd491e6fc911d0b3f36216d1a00dd04b1e9c68b8a89833 2012-06-28 23:25:30 ....A 630784 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aa02c7a17f2ff06f3247da8df44bcb7807bd3ea2025e5d7ec57e1760c193770 2012-06-28 22:44:22 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aa287e71252c8e3c2fbc5a711ef4f8658e3213f4617e650408d5867dab0a9a0 2012-06-28 22:44:24 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aa4f4a31266fbbb6ef663c9128db282bf39cf3d14e0fc143df5f9c3fa1790d6 2012-06-28 23:25:30 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aa52fd05b980d538954dc3c173c577f7b6c563df61ac04be9ae88e9ebd45682 2012-06-28 23:25:30 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aa968a1796b025ea7dc9d6fe6d20678bc5a5857e56221e0e0d23c6d1729c4f9 2012-06-28 22:44:24 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aab1f22daab30f5bcab69884c88ea1842711117533a311de972233dfd9df8f4 2012-06-28 23:25:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aaf40b8f07b01a5f2a3673c9d24020cb3f9048df8a097d138539a47005084b3 2012-06-28 23:25:30 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab0b86a40dfe8fedc697425800487dd06aa8eb3e86d23c0fccac49923b0af1d 2012-06-28 22:44:24 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab3290434c933853ec7e89e6884a925ae94dbd6cebc47acf0ea0eb3e08a0f42 2012-06-28 22:44:24 ....A 1920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab4eff949cc9c4f42f919840068041932e8ee790cc4bc6190cb473516b92c18 2012-06-28 22:44:24 ....A 2084352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab51cbdbe6b8dedfea6d4d540e0c53b686309b380e9a257a4c952477cb309c8 2012-06-28 22:17:00 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab5d0e8a0e0297d30e10d8facd47961d258f178cc2962a89d5ee663f565b906 2012-06-28 22:44:24 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab6fe5482e2803c70b22c7ff9af65ebe3fb68b0d86c4383e0eca5e6ae8d8e34 2012-06-28 22:44:24 ....A 69652 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab7a2dfc2697b6bb9a688f7f6c854482e960ff33fa79c8b5c6f35cafdcc955c 2012-06-28 23:25:30 ....A 465920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab7c49c3f47dc66dd5694bab5ec42f509d30be12b17061f471a161bd7049439 2012-06-28 22:44:24 ....A 324416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab8857afb4e4d46877a26596f4c341356275ed377a90033a1cde52c01ab5486 2012-06-28 23:25:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ab955dce790db09385bac7473c3d5748d855b7e7f6b74af6ea58907109fd27d 2012-06-28 22:44:24 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1abae68c8d313cb9df7f5b200f11a72324ae18dcc134059ac422d018bf149c63 2012-06-28 22:44:24 ....A 77594 Virusshare.00006/HEUR-Trojan.Win32.Generic-1abe781a36f571e1b4d8391266e57cd581e1633f3f80cce878873961536fe946 2012-06-28 21:13:56 ....A 75296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1abfa9d89bd7d6e0cc792652f70d05fcbcebb2b2087d833c21fcba4bbbc6e262 2012-06-28 23:25:30 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1abff155162ffe0cf3b7e1d2486ee005a3b0b4603b65e1d7eda0785bcadeb86a 2012-06-28 23:25:30 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ac29f6b6b96ad10a5278bdf8f9dd6a79ffbdccad332f1a67804ef8f65a6dd64 2012-06-28 23:25:30 ....A 53668 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ac30e621bb6f115cfbfdae284e1e67fa4bcb2919ca2ed0bb6a3e98a46c1eeff 2012-06-28 22:06:24 ....A 64892 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ac79890a9e1af251e88279c6b63d00a767e68bf4673c320c1fe43b5ef618a68 2012-06-28 22:44:24 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ac7b1f73c41269ccb5d3ea28740ed24e56b785c95417dc080c16fcc4bf9777a 2012-06-28 22:07:04 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ac823ae7ff70ca5ba86101cb5f4e1f65296b13d97d7d93011656aa149345689 2012-06-28 22:12:26 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ac93e8989aacd7205a839bb0da410ae939aff2603c4b90fb1e0506bd1dd839b 2012-06-28 23:25:30 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ac9c843f5cf688bb61a77093cba04304a599deb69c619d30546adde9caef77c 2012-06-28 22:44:24 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-1acae700cbdadbed940b9a601813068de4a4ffbe46bdccd635dc709ac9f2a607 2012-06-28 21:13:24 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-1acefab74f8686dcff4a00ed4acf6c9bddcbbee43d8363413f410e0e8c495890 2012-06-28 22:44:24 ....A 14434304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad1cfbbfca9b2c8503195af85e95918c76dacab91e6b66eb783e8edfb054d63 2012-06-28 22:13:24 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad2a1f57505444c662b7fcd341ea298cc9abf08e6d043ab4712c1ab85d031c0 2012-06-28 22:44:24 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad2f28cf542e4c5b09f15de96a7ed76b773c171d0844de43ab1edd418b1deeb 2012-06-28 22:44:24 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad43dd4ef3cfe84864c2f1e989a3b0af0f9f4f6ec74cacefcae9c3a854b01e8 2012-06-28 22:44:24 ....A 541696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad5151138df1a7b986f411da1401150861bcf6fb4f07b5cded9c7809788788a 2012-06-28 21:58:06 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad6f69be520304aca300caa0dd742e1fba845754ceffebad1e71888f573bdf5 2012-06-28 21:30:36 ....A 250404 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad7d9fa57b5961647317ffa6542c19e335176cb404b6df0939fcbf6403f2a38 2012-06-28 22:44:24 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ad922000a8e533415a12b52b6f034cc6d5db9f6e6e34206ead8dacdf5af50eb 2012-06-28 21:04:52 ....A 123943 Virusshare.00006/HEUR-Trojan.Win32.Generic-1adc5bff6ad96cac06528fcc20c2f269b25867d950d16fc52d2143fc3a66afb0 2012-06-28 22:27:00 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-1add44747942ec497846a949d9bc9b3a1a0f169709e67373bceb313c364baaf6 2012-06-28 22:44:24 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1add68c212d3f035603b236b325e9abf8ed4dd913faa04fb8d9090cf407eb6d8 2012-06-28 22:44:24 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ade4b0ad3a16e9889275035e8cb953973853a7c69287e12573d41860b83ce68 2012-06-28 22:44:24 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1adec165ba1327f66cbc983263a24104bb5a05aee98adbfdb0093803b825e27d 2012-06-28 22:25:14 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1adf36eea5146a22fed522e3063171535ec4a28963a2f650aff5e5334b5b6af2 2012-06-28 23:25:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1adfa3d261f3cd6979b3dbf4dd8022a14728d3afc6b73f5c1fc999f0b29e0ad5 2012-06-28 22:44:24 ....A 1990656 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ae0832fd46a569bc8f4034e56b1393409bc22a732987219e31a260226b6f57b 2012-06-28 22:01:54 ....A 521492 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ae3448615716a04d90863f2bee973c87d3c7d36843e6b9e7f67fc130941482a 2012-06-28 22:44:26 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ae3505fe78e0435529133c96459740c45acd9fa8c49c84066cf19b5d4375e7e 2012-06-28 23:25:30 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ae4254f12d075ed24df784305da2fd8cb51535ef3cbbf4c2bc5728895406b76 2012-06-28 22:18:20 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ae4910817a22435d8ec9a6c46588d5dcbb2c3122004214e1be7583be7f78c69 2012-06-28 22:44:26 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ae79f0925c0b329d83fc0d73e1d98ea2e6987c8609b9bfabfb077aaba224c4b 2012-06-28 22:08:44 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ae94265df69cf2d4f07f0c633e504b045fb8ed849de2af9fd383d34005514b4 2012-06-28 21:46:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aea0b58e2a7413a66d4ec35c0432025fcd4e9176a04b5d88ceb4b2853bc1a15 2012-06-28 22:44:26 ....A 555520 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aec1d0d17c77116abd63065fd1589f98da291d92ada705624ac25eab00b55d5 2012-06-28 23:25:30 ....A 25808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aecc93470890c8f2634f3835acff41b06fc6cc83a4072b6732450c34117eaa8 2012-06-28 22:44:26 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1aee2ba413882e20d3e60cca8356f6e7b05456c6e9bb4f7fdf2807a4d7beae0e 2012-06-28 23:25:30 ....A 327442 Virusshare.00006/HEUR-Trojan.Win32.Generic-1af1d848b1d70a3a471d7203e6385982d05737244369cf1e67dc89e2ba732608 2012-06-28 21:06:24 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1af375ab726f55878e3aead656896abdb7a985798c691cb9b537ee69b455e159 2012-06-28 22:44:26 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-1af37955f822fd820c3f4ed966421f532737f5f60ea53b1aa50efaa8730b815e 2012-06-28 22:44:26 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1af3e06cfb2b3af13e176931960d7ea37e4835dca7bc8f595018321199f070eb 2012-06-28 22:44:26 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-1af52a07c64001f9b185f812beef9d1cca1b5f4b134f9eb7f0df44bc43ccb512 2012-06-28 22:44:26 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-1af7fa2ea9ff1523990971c7cd185c9862e3fdf3dc2543b8c35589d1d075d5b9 2012-06-28 21:52:48 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1af98c379be01a1d212a840feba541a4287b7516b85bc6a1d628054e09356510 2012-06-28 22:23:42 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1afb26904c13eed58f2dbd637ad52099d061a73f32854bf6e7d66c75c996b795 2012-06-28 22:44:26 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-1affa002fb63409b78b65cf1c5cf28a3aa90b34b27f8cadef387b695c6ed7680 2012-06-28 22:44:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b006b7c810b20e243d2496fc1ea64d6fd45476988a7f95364700452a5d99f24 2012-06-28 22:44:26 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b01db038cc3ff1196e9adc0d143b9220b090a59dc1da9c7cf83a5d3cf385a54 2012-06-28 22:44:26 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b0209390fbb74fe3a2fa3bb3852a4098cee82e4480ba9653df45f12e5698455 2012-06-28 23:25:30 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b02701b66b68203c38d79a8ce25a5eb936afa640f471542e376d377c3d9dd6c 2012-06-28 22:44:28 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b034450b9be54ccd894a57d5d9bc481fbf2f511a0a8ae1123f62b724d05e1b4 2012-06-28 22:00:34 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b045b02c2c40715d0ac2306eaf75cbaeee9e14578d4a6c5d628df2d1c15f3b3 2012-06-28 22:44:28 ....A 598016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b05d5537aca0cf32efec2e1f0cfa2929d73ff71b3de185c8f93753b0161753b 2012-06-28 22:44:28 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b0732c31693150ffd67c2502eee0b235045a1a68443c136d43b711e84c4241d 2012-06-28 22:44:28 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b086f3c3b730ba0258ed5db1b145a62549ef2a4248fbbeca77cdd08c81ecff6 2012-06-28 23:25:30 ....A 85128 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b09e33fd867e10c9de636d9031c33a3f0bb066dccf6b6734160bed10485e321 2012-06-28 22:44:28 ....A 2985549 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b09fd1de9b325a4450aaf4b8afac69099b7068cc5a5d3b41df84cbe310c48b4 2012-06-28 23:25:30 ....A 6595584 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b09fedc09718634bdd72732286121d4d08ecc0d7140c6fd36b61169612a5c09 2012-06-28 21:05:46 ....A 221137 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b0a830cc18a3344617758de5851acdcb95049f1bc9c0dfbbce4e7ad32f08535 2012-06-28 22:44:28 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b0cbd411ef27488eb1dabccdbe639500f1c6baf5cf003fb47146224695df147 2012-06-28 21:21:26 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b0d0797fc90c95db0e3edbc1c9a70e25e6b910be31ea44f83e7d3a9316aa7eb 2012-06-28 22:44:28 ....A 675840 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b119441a9043489f83d9d8bc52450c1657b3f3cefdac1956d866c80fca3df42 2012-06-28 22:44:28 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b12aaf5a6508ea4b903857949f7c55ebc12546ca44b4b6f36f2f0931595fc32 2012-06-28 21:30:14 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b13035f2e91d07b0c4b729b5da6bde983f7a238876010b09eedce9396e2ab00 2012-06-28 22:44:28 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b16fe35e2b18d8c22674144251193ca86cbde6a46e6f353f99b21cc0941c2c5 2012-06-28 22:44:28 ....A 26752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b19686e908b10ec9553e97f1fb5099990d068eaae338aea62fed59c96c5dc7f 2012-06-28 22:44:28 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b1bb314349193c4f7be51a0530d0cd5c8be7e69828da27db142e4425133b842 2012-06-28 23:25:30 ....A 77501 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b1be81db8d17a6e3f55a51c16981fa92319f81946c38496695d3687e7eaf147 2012-06-28 22:44:28 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b1e75981a86485967d32c399808deecc0e53c028e66ef5e117e8ed066b4dbab 2012-06-28 22:07:42 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b1ea6f040665d6e9e3fe44ab46b255498e7eba7e41fcefb87fe961739052649 2012-06-28 23:25:30 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b1edc2d260a076c16317f8b61d48397fa9473e26ae38487369102c1fd34e853 2012-06-28 22:44:28 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b1f8a1b36cac52b185ed376c2100d6fef5b7a72b187f02400df64d2121a0d15 2012-06-28 21:49:02 ....A 923648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b201c39d3aadd06617ed16486117a60e8d7e5f5c18ad5bfbc02d23faca9b770 2012-06-28 22:34:42 ....A 66592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b203e58947cf2e34a967aa86d9d4b564d5f6317598b2353c2f7d49afab0030b 2012-06-28 23:25:30 ....A 32284 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b239629297acb90a6c42a9ffd7502e153e8f2f49810c3e9442c616f2e808e78 2012-06-28 22:44:28 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b2532fb532bff5fd467e7769dd396105222d4e91121c8eb3e650ecefbd0906f 2012-06-28 23:25:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b2955758688b89476e3ec0b6741c94b2a70f7b6de76beaba8b30ae06cb2d85e 2012-06-28 20:52:06 ....A 565703 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b2afa9b92c8c524c43bd29e487c693b6eabb6db5e3d955b82e1aa309c4fbb61 2012-06-28 21:37:10 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b2c3c355b972507de042f856935681972fb4fa0fcb556ad00d0a4187bf72225 2012-06-28 23:25:30 ....A 37392 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b2e448400597ad121c567b83c08e7d1ce2ef7f77ef309a2d30f47fead2031c1 2012-06-28 23:25:30 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b2f24e89f95a8e85d3e5a7e12a80a6c212967395be083e0e9464235fa7e5426 2012-06-28 22:44:28 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b33ba60ad8703cde9174660a67bb936d35392d4ac79e5df8fa04ac9df959f42 2012-06-28 21:06:08 ....A 113284 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b346ebfb250f30f3ca84365758b6172d728f916e0971c97f79266e6be547901 2012-06-28 22:44:28 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b3483c23a40103f87aa0173bba2d2e60c6f7aa1506ace5c23f2c54c0b2cce53 2012-06-28 23:25:30 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b3a1a6ab6d9e4aee46b0d6585f47d91575c4c38f365dc5f15d6f38165b83ab1 2012-06-28 22:44:28 ....A 478208 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b3d9323081500a1828b3d71b33136cc1309a869c0667f627f6e1b5876669b40 2012-06-28 21:33:52 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b3dee3bc3591ae7f589a2578d18b1ca9bc5382a28d7b8f3dfaa3e69c9c63e57 2012-06-28 22:17:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b3e78f8db60030652e1c4d12739361cb43699b5ad5154846df0503ffef2a83c 2012-06-28 22:44:28 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b3f7528de6baf34056fa19027761dcd9981e02a92ed48a03b4e6fcfbc94e1e6 2012-06-28 22:44:30 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b426937c9d7c88d59e2edce5dd0bbae80bc59fd901aff419dffc047ae4858dd 2012-06-28 22:44:30 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b43f90ed6a846c3b12d180f05f835e0a89cd9454317048a8d6ab049b88c34b4 2012-06-28 22:44:30 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b4471dd063ddd087cf91f589fc5678cda2df062bdcb178c113839347ff61d12 2012-06-28 22:44:30 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b45e41ab73808931c8440557cc0bb4a1d69f5701caab6e7aacd56b34bc2b008 2012-06-28 22:44:30 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b46d55f21ddc5214cd7f0968fd3a1cc0f04377417706b16c5f170d8e194f56f 2012-06-28 23:25:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b47a03828075b38df37c76da5745dddf4421f1a362744757f0df66e76110fa7 2012-06-28 21:01:24 ....A 563200 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b486196b64ef4aeebcd1f34248004774c8d49de6336e1cd2f728856b58164ef 2012-06-28 22:44:30 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b4b59bf8f9460531d9fc27d3f0d154c75bb4952e1d40560c531b24f9f28270e 2012-06-28 23:25:30 ....A 715776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b4c975c6d6168fdda0ee96af7a934f9d71417097d15e883898783562572757e 2012-06-28 23:25:30 ....A 22158 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b4dcf4eeff2a97ddf77ab2e54fa634afdafc1b852b69c3643ec95d6756aee09 2012-06-28 22:44:30 ....A 643072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b4f554b0d8db6f4d4ec5e5a27fc4f640ff7207ee7418745c4879517d71548a2 2012-06-28 22:19:16 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b5073f6cbd7767a4e75b0f2db51364d28b6a7f96e97431e19fd4cd70e0ecdbc 2012-06-28 22:44:30 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b534714e21e2bdbd39bed8490a22f4c66285b8d02106c5761c4d205edb81ed8 2012-06-28 22:44:30 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b53f03583c3d9efb456e8174c6b9064ac154cd8b2689cbcd7f129fa78998465 2012-06-28 22:44:30 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b54bbcffec5bca4f81fc83d95aad82acd50b69770f7d3e3d61757df5786d329 2012-06-28 22:44:30 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b55a58a6fd80ec1b7616ff5c52e752dfe090ba2519b7d222efc4660f2e2e4e5 2012-06-28 23:25:32 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b584b321dc5bdf892689126018e773eae2fbc1027aac897255bd48d49dd8409 2012-06-28 22:14:26 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b594a65414f91942aa8e0624cb39213b12fa09abb63b283175b609d0089fda9 2012-06-28 22:29:12 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b5a0febdb940731055a2f145bb99a20558e6ca7fd1ca563f684ba5a514ba61f 2012-06-28 23:25:32 ....A 454912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b5acadba384882a0f46e54eaf5c28454147e75f32afa8c50c7a3f2bec76ee0c 2012-06-28 22:44:30 ....A 29112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b613d261ce2f0f8261f587254e8da478823da2f4efae84baa6aa2eddc724c46 2012-06-28 21:22:02 ....A 540713 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b64b00700acacab50ddccf71d1b9880a7b40071c1c4e4443620bf4b624fe529 2012-06-28 23:25:32 ....A 1402893 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b64d0ac6e1b881f72076d34b7ac3d3f5cc44db965732166ed90aa05cebf45f9 2012-06-28 23:25:32 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b650483919504f1debfa27a99f42e95422e0cc197c7be68bb01b505ee60fa2a 2012-06-28 22:44:30 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b667d0197f5894515ead8fc1d419cb5cdd683e5fab5b5b54ab5b2b1c2fc46ab 2012-06-28 22:44:30 ....A 329728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b6712efc8e148ac28004edd0fbcbebb4c0b262f5cd5d655a23fa8122f015b99 2012-06-28 22:44:30 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b677efa03b92514535be8acb03e9e67b2a46ac49f6dfb953b5119aa16eabecd 2012-06-28 20:52:58 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b69d5801b9bb952efec9c44b7b7f8f4cfe3a2885d07826d10ecb5cb69818d20 2012-06-28 22:44:30 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b6b415399454de720557f4a3066f6bcf35abfbec512357771549a962638984f 2012-06-28 22:44:30 ....A 97992 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b6b5cb01eeaaec2bea9920c3d91110ec385eb5ede4c23ed2b652dd4b2f4b2b9 2012-06-28 21:29:14 ....A 349696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b6c4d516e660f52e9b907243a3d8c7e45d7a67e2550364d5183085f1f49a17a 2012-06-28 23:25:32 ....A 1216628 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b6e1fc5add1af5b6520046047b48ab0b5f62a6939bf5e451edbd051b8e37b15 2012-06-28 22:44:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b702134877061a70cf5ec43ab778fdade4840bb87b471d98e5914ac6bb72f47 2012-06-28 23:25:32 ....A 504855 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b73e1a1a3cff453d547c033c06aa5f87ef2393e30a95fe02591635e810c84aa 2012-06-28 22:44:30 ....A 340480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b77cb5d78b2066e570c3d0c8becc5fa885336326014610f2b1ef57b2d39f583 2012-06-28 23:25:32 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b7af1eef5e4a5c98f7f9677043422c039213273703089d1d7f53509ace39192 2012-06-28 22:44:30 ....A 2746880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b7b3385a353e2da3ebd5c1cbb82408ab26b71f9393e43a60aeff95152144010 2012-06-28 22:44:30 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b7bd84fce794390173336d5b73c977e12d97e092aa6d8d5cc9b22fb1675503a 2012-06-28 22:44:30 ....A 461824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b7ee8ad159c1f61a052e243eab7d556355168bbf586d1f62d8ed4a3c2dd8e48 2012-06-28 23:25:32 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b7f1262afb212a5729489446cda49f546bb1bc899bf328a7034b2579f2976a2 2012-06-28 23:25:32 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b809e273c3007fa38b2aa1a5c1883bbc2cb26061ef12c1294e254cd54291f65 2012-06-28 23:25:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b81bc7aa7096b9335ba280697bf49244c4ff152849fdfd4e11ddaa540bcf7ff 2012-06-28 23:25:32 ....A 1568556 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b83e0db328c7e6f0cb81ec46086e8a5578996cc2d536f451534e9b3cd8c0d96 2012-06-28 22:44:30 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b84fc66340e29b6e2c2b83f69ec938e957059bc0d5688e70689d07c40bd7e12 2012-06-28 21:22:32 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b8609ec593ad92532c99b8a82c9034e15b7503e9adf8607746584b4de7e574c 2012-06-28 22:44:30 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b87496c827641eb43269d6c2973c806fad91a1114ee09fa3c7ec65aa9e6fc96 2012-06-28 23:25:32 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b885378772ac45a032b54bc3d37e87436d00e12cc8b3d6d4c2b9cc4be3b2356 2012-06-28 22:07:48 ....A 256038 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b89c728e702f274a885aa13c6f97fafac72937f69b4cf2062be431328100c46 2012-06-28 22:25:48 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b8bd9331918566fb0ae19ec72a41b5e69b399825592611655d8ca8c096fe8ea 2012-06-28 22:44:30 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b8d92b46560195aa8aeff35faad86c63fffa1d41b79a8b7e1f32c9a3f4890fd 2012-06-28 22:44:32 ....A 1263106 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b8e1e65bbf436b96f269e3c6e8aa3c3837d163a3c0d4b6b89b902dc15bf027a 2012-06-28 22:44:32 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b8f6a0ada0d605a5bdc816b4c4d2e311e38547b22a355c403118f39d127021a 2012-06-28 22:44:32 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b937da0ac1eb930e9cb0a305dab2d16baebd86864f928c09117c841a0409509 2012-06-28 22:44:32 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b95647c7586688817635f167a9c7ec563532113accc4939af57300abfcc395d 2012-06-28 23:25:32 ....A 1023492 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b9b9d5968b74e335663b04f00d845d86db6aab26ee3a47f1e0df52121f9f181 2012-06-28 21:10:32 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b9be88a66581e9109bc70f5aba5ed0d265380c018faa3d464a5e7d4f057b70e 2012-06-28 21:23:36 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1b9c29c58370eeeb76368152bc7037ec71729f72d9ab1445965c0f6b3f78d3a4 2012-06-28 23:25:32 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ba2978ef79f38de98227757e2d2de1b46a2f120ca18ac72bcec968cf1353bfa 2012-06-28 22:44:32 ....A 548872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ba32272e7ab1fffe1433d20e46233c9e2e656ed24138e82c89224a9a42447dd 2012-06-28 22:28:00 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ba38e2460371d5d167254aca16079940be1f9d3281897d79af3896daf67a194 2012-06-28 22:44:32 ....A 1501432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ba71665798d1cf88cea51d6c39cbe5771184c1e931a06a3cd530cde929f4ac9 2012-06-28 21:13:28 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ba91dfdd2a459de957e4f154276b8c924959678646839adfe4fc8e690b9e380 2012-06-28 22:44:32 ....A 109099 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ba9d1b3a9c04e2056ccb63cca2d423978f60ed176cfed56c4cdad13c97e6198 2012-06-28 23:25:34 ....A 788992 Virusshare.00006/HEUR-Trojan.Win32.Generic-1baaf74fc36ad992d914658ec746862f0acd528933380345928db3ae268895db 2012-06-28 22:44:32 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bac36e738110a30210fff179e51a86c43834de3945f51ddfc57de1c9a2ba65e 2012-06-28 22:44:32 ....A 848384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bafd0aa09b013b7637c77ff97c4db2ae36687020a57c1ae5b6c6642c604ccab 2012-06-28 22:44:32 ....A 253561 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb0942df0d696f92b0378faa5dfbedac333c770cf27290666642ab6453a3c94 2012-06-28 22:07:30 ....A 16145 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb0b790a65f2b67fe64d75247a6fbd96750bbb2e68f598f5b6a293b8c5717e5 2012-06-28 22:44:32 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb41560a76bbf9be9d235a5ef47967cdeafbae4e33a0aa961cd17bfae65f2aa 2012-06-28 21:11:26 ....A 987648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb6d5bd9af5f831395cb38c150463e0dd8140c3dd7bed72d1cbe088147e72d9 2012-06-28 23:25:34 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb794e5a3c73bd2cbd1e2c8cc0da4f18282fbaaedbff1b6acf4aa47a93d9d7d 2012-06-28 20:54:32 ....A 466432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb857d88658a768525b56c6078b3595de3493f20ad11dd835ca88cde39ea630 2012-06-28 21:30:50 ....A 115520 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb910d8724e234daf6a1801ad8d58f4fcc85040d2ed924c1a9009482e81effb 2012-06-28 23:25:34 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bb97b4334697599f6d0b7e2b2ba0a8442af4cef8a00fe225a2d4293cac90b1a 2012-06-28 22:44:32 ....A 85232 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bbd4659c789f52635831217cf90b6f55c3dd1a9e2e5ec8684e4d3fa1b94b7c8 2012-06-28 20:53:16 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bc31900a190f55bdc02660cd0b2350f996be373cb843cff67d78c7bc21025d6 2012-06-28 22:44:32 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bc4bead56ab12050d5c9dd53e87d06902352bdbabbff202cc82b3e23a51f3d8 2012-06-28 22:11:06 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bc54c351514cd9a4a430fd2b3dc0c1f1c35068a9e2e458bfdce77a6cc7ce3b2 2012-06-28 22:44:32 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bc692037564994bebc414f810b37e1b66a72265398c891f7b361eb98eb634c3 2012-06-28 22:44:34 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bcf2d307c1d587dc8ed95fde4212c1778d136d56fc2d2f1a721eb32942c870b 2012-06-28 23:25:34 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bcf4116bf16bdf571fb0e1b94e1554d7f825ca6ba3f3a4aa4c74afad8f3ad65 2012-06-28 22:44:34 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bcfdfbab0c7b84db244d5824fef64d3b9d86c16f73cc4cbe9f7fa79ef8e5e1c 2012-06-28 22:44:34 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd086f0df0137ec62b492c93d5a9d238a3576d2b659af51986309a0fec31708 2012-06-28 22:44:34 ....A 3010048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd1cc094831be9f8018ec39dfaccc5b446a3203d5542220fd439cb13b6a60cf 2012-06-28 22:44:34 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd306d26c3bdce0f21932226a4da22236c98264d438928b28523ffc00f94575 2012-06-28 22:44:34 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd4e17719d48d26c7e309bfa15685ce054a9b4e496ce12a3cd045d222bf4444 2012-06-28 23:25:34 ....A 2674688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd5ffe4d85affe019c3e86109542859bac446ba1a513827a50aa5e430fcc229 2012-06-28 23:25:34 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd6ee64f54e2c6abba4245b2455f5b039050b263d5c3888bbfc5ed97c339090 2012-06-28 23:25:34 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd74460d044aaa20de9f6aa6baa2d4249f3d7254854f1f6dc9720c071910f4f 2012-06-28 23:25:34 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bd7ca4681fad07d1d32fea7b1a733b4ad5b7f248b98110d927e1a1b358f61f1 2012-06-28 22:44:34 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bdbbe801e3805024983533110be66dc3fc61d37f2983ddc8c69a9df132e873b 2012-06-28 22:44:34 ....A 107341 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bde3e881420c25202bf3754d4b728f87031993d2e06fddc91b4985061135dba 2012-06-28 22:44:34 ....A 79567 Virusshare.00006/HEUR-Trojan.Win32.Generic-1be1f986afd8b136a69d78c21dd6de7a77eefaea8c2496595e465114a78bb64a 2012-06-28 21:02:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1be21fefc77842cde2aefa4568f1b712e8c272f3a34347561c864971126b0895 2012-06-28 22:44:34 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1be3be5e29aaf2ec9148757c0a1f6c871e1529e6a86098f3e4107017fb07b9e8 2012-06-28 22:44:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-1be40b7bf782210150c40dc1d2a57acff6fd010fcc15f32a2aabfd82240ed861 2012-06-28 22:28:58 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1be4198875e00de2d29de136cb6568cbf1ea83ad4fcad1a65e681a0e907d9910 2012-06-28 22:44:34 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1beaba45ec6c0bf26cdc35d2309d9129cb38410f5e838f07aa885db0f958a26f 2012-06-28 22:44:34 ....A 1132588 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bee42c50d1dd3ca8339b725aba360f55fd6958227a17ef17f5e5f30fea0885e 2012-06-28 23:25:34 ....A 885248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bef67cd601abd28283523beb98b49ed2c85257b215daf32d7123062d10d9b2d 2012-06-28 23:25:34 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf23474b9710b30b5b6a66a646011c557d9fff64310a2b48867c4c12f91fb74 2012-06-28 23:25:34 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf2df4a2518d8039c8a4ed68a1cc7fc1bb5aeb43521eb7f069eb1fae2aba611 2012-06-28 22:44:34 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf2fc643497592dcb85f6723de3f4d746a20311c05b72ad3c59f692d78394e0 2012-06-28 22:44:34 ....A 1383444 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf38088e2195d8324f8b2823544cdf76868c34b9a970cc9b68bfba16c768408 2012-06-28 22:44:34 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf7704b9b6b4cdec16ea824794bebf4533231a171ab7df328c95d77c64dd01e 2012-06-28 21:32:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf7d4f4f4d87a6290204667b8a637a64987f243d79cdb643021125c9df945d4 2012-06-28 23:25:34 ....A 365068 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf8497231248f85a5ef9b36511345d799bb0d7574cd2fe860d5bac1dbebbbec 2012-06-28 23:25:34 ....A 57725 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bf8c812997c065a8c5a51425a04f4ed6306bf929aca817d699e246bb0080ade 2012-06-28 22:44:34 ....A 1676800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1bfd26ef88caf96df28cf10ce4e835c8f9ea69eb6ed02a857b0cf3587547944a 2012-06-28 22:44:34 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c0101d23c8b801e0c0605e6d2acf7cf44ecf311452532e25475e69aefa07f45 2012-06-28 23:25:34 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c02382e226241eeb4cfa09e52cd0bfb51ac035ebb8d81886cc360fd41b4f016 2012-06-28 22:44:34 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c035fcedc4f2ee34dbbd32793476f4d31456b10b7d23a93d27c0178ea5d46b5 2012-06-28 21:16:40 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c038ecab85e8084ad14a53d9bdfceb099cc73c1b601b18898cc8a055fce7b6f 2012-06-28 22:44:34 ....A 99332 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c04dbbb804127b00481a77a10e5baf02653fb7556c1af23b0141a247c6f1b82 2012-06-28 22:08:06 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c092e607140de6126bfe6fb543770755a3c9eda1ce3b77f28dccdbb1ca09845 2012-06-28 21:22:04 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c0a83e4a29177e887a12cf52f735798df946ea580d15e48971b7ef8434406c0 2012-06-28 22:44:34 ....A 1686052 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c0e89e441ca9c73bea4e0ddb6f7c7bc832d5b3525dfbcffbadc29819aba3214 2012-06-28 22:44:34 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c0ef129bf22b9f67606f14c1d477333a29dbe3409f14f377a1f278f2b46af5a 2012-06-28 22:44:34 ....A 164885 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c0ff0942b09c450681b9bf3f257ef031cfb7ce91a24e3951c103b19f1350e39 2012-06-28 22:44:34 ....A 507904 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c117b86d290e345f8b130d7332e550e13bc618d53cf038b895d80cabf465efa 2012-06-28 21:06:54 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c134a5baa6ff1d6026c14877055e9c326e775f8f8e27c27c3d37460e1c656f3 2012-06-28 21:54:48 ....A 56701 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c1660f4c9ef02dfa1933d3f933e39016cf9ac79ca85e2e8790a00c6f42bec76 2012-06-28 21:37:54 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c16f9674ad9dc1d1ab7b6c0d46a01c3536c8306b0a3616a9a052232a0867ffb 2012-06-28 22:44:36 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c1718326a6808689521445b3ac18d2ff35ee6e1cca1a14d26bacfb65c9611bc 2012-06-28 22:44:36 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c172d4565b765c31d392131fb36fe30905df0f2edc986b3682b1cdea7fbab76 2012-06-28 23:25:36 ....A 334848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c17a0f46bcc20215ca36fc8f99a995633c9ae00890293b3e1a8b553dceabb7a 2012-06-28 22:44:36 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c18efeefa6c063fd1dde8e54727bfafb4f4e71cf81b4270a9ed5c3540acb007 2012-06-28 22:44:36 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c1945503d72d3977e39953976a6206dbd487503840093e642a59739e59da5d0 2012-06-28 22:44:36 ....A 31036 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c1b5977e1410dcb60866d11f312b7b5afca1ce3c5dc957d15685c7da3da7a81 2012-06-28 22:44:36 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c1df78a06b0450e3083c75929c9205b2ac4252b5e786815e994a7d9d2b57347 2012-06-28 22:44:36 ....A 13492336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c1e55171159b2b52812614ac134daf59daf5439d90e41179faef151eab7c12f 2012-06-28 23:25:36 ....A 25920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c216db25792db505ee2e13f16ed086d96bb99268849426749fda8ca5ae88566 2012-06-28 22:44:36 ....A 1887950 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c2296a0b1ad6a7d1236f5481fa6476d88a7ad610200b384e95d0fb6fdfe7792 2012-06-28 22:44:36 ....A 41464 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c22f293393113ab25f5df1340d0523697ef39c9e6b6dd847bebfaebd0e65167 2012-06-28 21:45:22 ....A 180263 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c281ece6f6be8983f6f858636ddf9169dcb00ec2c0a98d0797bf8d3619cb22a 2012-06-28 21:41:30 ....A 108720 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c2abe617fe3ec90cb8a41b83bd5d7bbbf382d86eefa3ab520bee9e0156cf36e 2012-06-28 22:44:36 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c2c5844b001022c2be743150b58632b21b7d58de82fd6997419589f72a5f054 2012-06-28 22:44:36 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c2c8a3a40a063c2750742bbb655addc84a1b32dbdca6e18916c57c5de2aae61 2012-06-28 23:25:36 ....A 1726693 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c2e8fe849f3973b6f8420d0ece01c446e2a1faddb2ed598accc94a4584c523e 2012-06-28 23:25:36 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c2fda6e1e1e46332d29bef9f4464aecbe15b74b6f6d7c3695a9e7dcd973a50f 2012-06-28 22:44:36 ....A 69648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c3020f2a9df6270af56f3ebc9ae20113a8e726c7a9b3c1febebf0f923edf0b4 2012-06-28 22:44:36 ....A 921009 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c30756c44979b327355331e9d9a7f422fe02069ea986919beab5e9080c08b2d 2012-06-28 22:44:36 ....A 1132016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c31c08f9fb679326786f306c4087dff24d1f0de84b6953d3a71421e15e01f91 2012-06-28 21:05:58 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c31e9faa8858416c0336e71c9a40aa64fd64fc50afe6e77d00b4ad096d0bb82 2012-06-28 21:55:22 ....A 137878 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c327b726dfc1de4f374799bca7c7c1e29cf1e4199d39e101a9827d87ec8f3ca 2012-06-28 22:44:36 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c3301f9dabfdd9b1f759d8cf87bc77e0b856615cd655a96fecdcd7cc0aa87f0 2012-06-28 21:59:06 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c34a19a73e8700436cc32ed3f86fc296dba3bf586fd52135ab3f5330c6821b9 2012-06-28 22:16:16 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c34a7c1f3ebcd1c59ec7d5dd3e0f88a300e5bce4db7de060bd57804df1f528d 2012-06-28 23:25:36 ....A 2856402 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c34d4c02558f90343ace8800fea3064e2f304262a7037e7f06bf867d4632f7a 2012-06-28 21:49:52 ....A 266095 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c364bfb07382177ffdb2ead927b89fe6ef1530b45dadda1b9ec95a24b1021c3 2012-06-28 22:44:36 ....A 1430608 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c37a53b68106419dab9a6a9f5b2a5eb58acb507e845b2e0ebedbe554e677b2e 2012-06-28 22:44:36 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c38f05d67b9d8ccd5c2609de7683fa41613bf59d9a7cfe024f4f2c57eaa0582 2012-06-28 22:44:36 ....A 277816 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c39cf763ae6829cb1784fde65f425c4ee5f4cce30ff790fc2aa4bb3fa94936b 2012-06-28 23:25:36 ....A 28480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c39d9b59e31505a7a7819bc8e5a876a1a46b738b0924fb7fbe67b6a9d479563 2012-06-28 21:12:32 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c3b9c7a4f7035e63609962a4b1dd8cd4b87e22d75b88219f11e20b1fe7b77cb 2012-06-28 23:25:36 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c3beb6f62c563d1fd7eee58e778bc7d60ee2d2df68873992fa83921955859e4 2012-06-28 22:44:36 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c3ef51dd49c10f85106e132387200d95570ac55f6551336ec05a7fa3c7ab516 2012-06-28 22:44:36 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c3f433dee1e09db05cb19f7847317135711a70c3cb5a601d292798cfd4b9ee3 2012-06-28 22:03:28 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c3fce20be31f136c70d230a0cc200227de62a0af6de9134d6ae3a405dbf2749 2012-06-28 22:44:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c400faf830d47efe01e3553c9618120e0812864a0d8b7684f6ae58477effaa1 2012-06-28 22:44:36 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c402e8588c05e48b75d7ee12c14d751020cc94c65bd614961b4b331d27799c0 2012-06-28 22:44:36 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c4153bebbc7327fbea1e337c0d1fc1973f1af6d5d6c133d0c634d350bec60a2 2012-06-28 23:25:36 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c44c2c66d3f5b8a75f8d7f94901a1312ba08a4fd95dec422b7c65fdfbbee5fe 2012-06-28 22:44:36 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c47e14fec67d444090557f9e62c664f127551bc8d64c76981419033c618693b 2012-06-28 21:23:26 ....A 783872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c481467bcf31073fbe2870c0decd703e83507c1953b1b9179bc66b0d44e202b 2012-06-28 22:44:36 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c4a4cf77ce1ee01b18bf1ce2b3a2cac4f23b8b114a7737e932b94c92a0526fb 2012-06-28 23:25:36 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c4b52967d5c83c21f3347d70223cdb1c86c51b0eb62614f4368c605baebbed9 2012-06-28 21:48:00 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c4c0a10b2eb0e082567f56c037eddf714cee43233771fe4dc6746db7796e057 2012-06-28 22:44:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c4d11c83cc36412953dd8bf7594923fe82e622727f673166ec5e8a5bdbfa9e9 2012-06-28 23:25:36 ....A 365138 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c4f11453904d297b294696ff17e05bd82f58a37f611844e83944bdbb2b7e233 2012-06-28 21:46:26 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c51d87da366c74e45915351ccbb4e6bed6c0f4557a5f607492c17ffd40a1401 2012-06-28 22:15:38 ....A 1365936 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c54008b5ff07f3304f73408f3ead3984e89fc48f1aa1bd2020c4838db876b29 2012-06-28 22:44:38 ....A 1224196 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c548460c0313624dae1efbf3609db9a42b07f8d7eac3071fdb6d33782f2dd1c 2012-06-28 21:04:12 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c55e8a889a3fa530e11a64832852567aeecf0bab3566e0c4c67fe768d82c6a1 2012-06-28 23:25:36 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c56353e134587841bd8fd1f8f002b7d997218b86340414b8347d4383af78e58 2012-06-28 23:25:36 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c566cb943de4228c0b32c495f92432d060ed664d2ccef592bb40ac2c55b73b4 2012-06-28 22:44:38 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c56f4f7f8e49eaa82141df46ee5f32dc4a93aa6be07b442969403435547b1ba 2012-06-28 22:44:38 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c5ad73177312f683ad838d65f98e4da16507634ad09371f54d6e5df87d9cc81 2012-06-28 22:02:14 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c5e9818f4866ce41b9b791f255c7db7cd7a17bb7f1830e35de3a6863da63624 2012-06-28 22:44:38 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c60f4241844d96aa938f42816b62071a8227841a66294f3d3493bb620e10a90 2012-06-28 22:44:38 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6270d49d481a70296a9bf57b0169619926890126b2641140c94e464eeaddd4 2012-06-28 22:44:38 ....A 422400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c63393d5a3b3b0370d79142b2b1542242f9a727306bd8d42f1dbd49746c181e 2012-06-28 22:44:38 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c64bc65afb39f783ecc9dc76124aa306e5c690e0e955268b7c456551e2b4bc8 2012-06-28 23:25:36 ....A 459776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6635c14a17dac8a76fb4334a43046d1b6e08add1426652b556845d90811d07 2012-06-28 22:33:26 ....A 61128 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6790d55b434d4ae066f930d7ee78dc57b0151d843082eb8b988a16fdaba8a7 2012-06-28 22:44:38 ....A 38566 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c68ac6a16c79656b6744476a85eebaedc03f07ed45470d26d88706dde4333ff 2012-06-28 23:25:36 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6a223cff7a5f4c25b7cd71eb3954801dff6afba88064e6d098a4a202b15f67 2012-06-28 22:44:38 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6cb7755f27b9ec9f6e5836fe025c0e5c3d6898e274c4d72b133514801a6ec2 2012-06-28 22:44:38 ....A 53264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6cd25f2094c8aca1497a44e6775ff6c7217545108a37398bfa267e630b35dd 2012-06-28 22:31:10 ....A 186647 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6ef47c0a1cd2ae601d424bdcd7e1f69d117f5da4f140289e2bad1ced56333b 2012-06-28 22:44:38 ....A 985088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6f62241529f513338b0fe8c6f482d854c2571990e09a13302f488139d7170e 2012-06-28 22:44:38 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c6fcacf2b81fdfe986cc88b958f00257368517e0b0dd87bee99ebcd7fd06730 2012-06-28 22:44:38 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c705478d5a42e305613c7a70533e8391f5a3034be1e53adc0357e5903d15862 2012-06-28 22:44:38 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c713ce5e76bdd02c969e29807ec5365e05f58362ee2105c5b98e20d7c4b87ab 2012-06-28 22:44:38 ....A 803199 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c741da302b5f94febbbc662c066740b25168ee667d6345620c2a940d96484f2 2012-06-28 23:25:36 ....A 110104 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c761f271ae1a3d188ae6cc55dadc14bbcf33ba82fb00f0a94b02d79925797c0 2012-06-28 21:28:32 ....A 99829 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c7774c8eb74a88d315723c229cac3397b72860bf8ffe0923a25df0a1b40a4ea 2012-06-28 22:44:38 ....A 1488384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c7872fcd2b37064c6c203a5fbd61654a3bc8889ef0d30e32c93be8f5dd929b3 2012-06-28 21:46:54 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c78c7df570e03c2bd77a42b3f210a062c41ad20f8132fcd09d5b458c4b80e76 2012-06-28 22:44:38 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c7b8e14b388c02533c8b77c38c4faf402f31c81396ba8fe7ec6663d34cf12b1 2012-06-28 22:28:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c7d7802451d16c26536afbfd9714576ff3dff8af7d8f64027c6352e5c818d2c 2012-06-28 23:25:36 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c7e432eb96b313e38037d0a29bee9441193b362e4dc86cc0bfbf004b3a921be 2012-06-28 21:36:34 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c82925faa803f79cc9bac83fbdf5154342018dce5e1fe6ca8be1ac367bafd79 2012-06-28 21:05:34 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c830cf925172d0d74ece1ad0b0894edd1f20f6ca5a268f7e28b2ab14de86b10 2012-06-28 22:44:38 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c8435954d4d171c49cf46c184c6b794a921f972c54290de68d4d1a96ffef165 2012-06-28 22:44:38 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c8552410962f461a4e560582f6f5647e8391cc07b1c820df179be90027f0211 2012-06-28 22:44:38 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c85b8738c8e76cc9305d9e2fe92fe2f7496efdc428fdad4f117bb941b6b3ff3 2012-06-28 23:25:36 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c8642b193cc671f2c477ac290fb0ae77477a799763f9be6e590be34bbcd82d6 2012-06-28 22:44:38 ....A 601469 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c86b6d09e18a45a63ad5f476c94a9a0443dd4b4e945478c97ad1673b6151272 2012-06-28 22:44:38 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c8758f6c744bb2fc9ad03de6710edfb148dded709be9ff9cfcb8a2bcc512ff5 2012-06-28 22:16:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c87a430de7cef05d1c13e7af4fc779f907f16ea5fb635ed4bb96a203f57855e 2012-06-28 21:35:44 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c8952bb5caeeb413600d0dff8d67f60d372baba74c713248eee10d03a8638f5 2012-06-28 23:25:38 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c89fdc90c5eec08b754060aa138ce8a6411809131fac158e805faedd48b6fd2 2012-06-28 22:44:38 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c8bf8b37b1d835f73c44f60e84a45ea35a1e704f60f8a58e3e9e27ac04024be 2012-06-28 23:25:38 ....A 75991 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c901b3129ffcfb8cc09b5c3c8a47ee7a41610676377acacb24b7ed0d5397995 2012-06-28 21:33:18 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c916ad8a4f65596468d0a0724c33f94d510ece9435388ad8ad03de35d0277b9 2012-06-28 21:18:46 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c935147e05d684d5cd3bfbe3500b0762196898d4c8f80ccbca6d92fbab0c2be 2012-06-28 22:44:40 ....A 35949 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c939947bc5df853c4eefc665aab515b4b1d4a867e1a646267e5d2ad20b4541a 2012-06-28 22:44:40 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c947ddd9be70c801cc388397ebabe4e6a1b05602d32b5dd81136ad7f8efb6ab 2012-06-28 22:44:40 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c9510648eb6ee1278bd400926284184c04bfcf037e7c73db2c753656d438d6f 2012-06-28 22:44:40 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c9603454126c485f64d2b6dd3758f3a6d390e280048d3c61e8257c7aec490be 2012-06-28 23:25:38 ....A 61044 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c971301c1e07d52073d6fe0c04158c09685c89d57493452543636bea25013e2 2012-06-28 23:25:38 ....A 115263 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c99d23937387bf40182fbbc43f7f16e19f6a3364d2db9f635e60d234ca987a4 2012-06-28 22:44:40 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c99ff94b27ccc406ba455d74de534b9dfd5dc5b77a0b8614312a35cfba2136a 2012-06-28 23:25:38 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c9cf814ca06d16dbd53d589e4d19a65f227fdda50a148061a11775a3cab2e6b 2012-06-28 23:25:38 ....A 613888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c9de8c4b52589fb0aa3dda3f738e92904f19a64fcdeaa2c97c7eade1f1d6abf 2012-06-28 21:04:32 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-1c9e0a1851bec0b93c31538849af605f590fcf6ffa6cbfab9bce482b69d56fdc 2012-06-28 22:44:40 ....A 590336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ca01d3218cdf1365d0899b6f9649084d4a43fef3007a80d4de3e586873f1b70 2012-06-28 23:25:38 ....A 101904 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ca0459c46ac8bafb9202714425dc56bc92e65645f19a2bedab6198d45ba2875 2012-06-28 22:44:40 ....A 37908 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ca06a9053d84c23f12edb539a89fd188ed82d92840a2b3e5bf6d405e644210b 2012-06-28 22:44:40 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ca252fd6de21c07f410efe8fc41328984777801881fdb8169947c9c55b22a90 2012-06-28 22:44:40 ....A 74385 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ca616911778e9f405feffebe82e06fbabe9e6e3c252898a1911bfe8638ada1b 2012-06-28 23:25:38 ....A 487460 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ca7dc58e53d695a1ad230c0271ac7c0902b967e32ec77ba1ac3320e48c3a3a5 2012-06-28 23:25:38 ....A 1939 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ca9c3e2e881351f352f61839ca1a604a2f30fa82952fd3581b7ec8ab4d962a9 2012-06-28 21:18:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1caabf599aebd03bc46abaf91cc3425dd935519f7168e675425b82f02d3ddf57 2012-06-28 21:59:40 ....A 49524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cab69d381e66c0aa9027bd853a8b828586437d7b7a083ce056553caab9c2e2e 2012-06-28 22:44:40 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cab8e270ea4759b98e9e345aacc6346cd8e18ac38dae6732d9d06575deae3e0 2012-06-28 22:32:40 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cac35b6cc3a47ae998add9162664627c8c342b56e0046adc103d1f3db1317b2 2012-06-28 22:44:40 ....A 40829 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cae0f094be3e929f0200126f86df075cb006a076a22f8c307e9d5ba8b37feb4 2012-06-28 22:44:40 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-1caf436d0019138a095110243237274ebca796176b61b3ffa3cc8296d9b88a3c 2012-06-28 22:44:40 ....A 683560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1caf486792c70fc2c22bec4f88c907d97ece990065c2ac1726c0a062c682ba1a 2012-06-28 23:25:38 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb00fdef55b9ffe7c64ee896cb92f54e3dd27032ef6599f1e1f969000ed0013 2012-06-28 22:44:40 ....A 2524672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb1235b4b0fb34b2037292789f3314dfd870147d3d39ca884b663ccff10de30 2012-06-28 22:44:40 ....A 684032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb2714b9c68e48d2b95de88e1afd9096005881c868de3e197fc8981d8d1789f 2012-06-28 22:44:40 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb369fa8c442c1a1330bd6a6aac431144250a6838a1375b39f94d26b3a61aa8 2012-06-28 22:44:40 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb7b14574d523837f7b538e8d434f530cdce6b72354cd67bbf6dc23008ba6ef 2012-06-28 22:44:40 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb7d68d70d8a1466928e4355aac895b8bff8a0e895188ce6751df8c7ef21bca 2012-06-28 22:44:40 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb8b17ddcbcc24f222422476ab2416f6b7426257b1397b2642f2941b52a2536 2012-06-28 22:44:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cb9684b78aea7e5ede904e7ef110c0177b9866ed5faf07d4302574a1a0bc7df 2012-06-28 22:44:40 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cbac91cbde03dd4978ef5e0d5b3cea01e33c3a27bca589f106b300bea8f0ba6 2012-06-28 22:44:40 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cbadf66a624a89cead91929376f46e23dbbd450a58dba465ee85b1fa15ef549 2012-06-28 23:25:38 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cbc1f11e7bcd7e15fe92066a79e2c2293abf600894a23686c6b838653f8a5fd 2012-06-28 23:25:38 ....A 3893375 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cbe74f1269a99ab952f1f776e89c0b83aa8ac4445ccd69ea8b6f6c31f3f0d46 2012-06-28 22:44:40 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cc0509748e51213cd2bb98834c2411d0e09edb604a0496a84f2098d15446f7d 2012-06-28 21:53:38 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cc184ad74037cebd9d6ea06a46067d85f5382a0dbabd617c5a529fb770d303f 2012-06-28 22:44:40 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cc220303ce3bf17d21cee4f59532b5124a8815e485fab8e39b1dbbefdf701ab 2012-06-28 22:44:40 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cc74012c23f78deadcccd49e460ccc07a6abe4658398734ea89490875b84eab 2012-06-28 22:44:40 ....A 205552 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cc7f2693b241cb3e611a44c3c1bb61b82c4658b61308efc94e4d93b9b618df5 2012-06-28 22:44:40 ....A 1041408 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cc8bbe908cc576cbe1f21e34a5313bb48f49810754e84d7e89cc9beb883ffcf 2012-06-28 23:25:38 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ccba63668525f09cb82dc70bb36405733654be65136b361e58faf2e2d21d490 2012-06-28 22:08:56 ....A 51524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cce68b2192342a5a65967715cfbcb51046ab4e3826acc4dd091e1c569db67f8 2012-06-28 22:44:42 ....A 451072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cd0d425a28e3b8b4a20f6962082195e21857a6e36eb58ff4d5a395a77ff1242 2012-06-28 23:25:38 ....A 280848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cd42f45380cb690561a22eb3e7f38968938025ad01e1edef7a15c55f755fa59 2012-06-28 22:44:42 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cd4c234458054202978f2ca5667dc65034cd5ab9222d9858fbea508ae15739c 2012-06-28 22:44:42 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cd4d43e63e8132d0e42acc6628e3602598ca4b2d11b50950407bfe4aa8d9572 2012-06-28 22:44:42 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cd667f4785c3ba6dc30dbcb4b48f0b687f5404fa93d4a11257a2da32f9c7c74 2012-06-28 22:44:42 ....A 700490 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cd7e76bfb09b25b7e7ba57c4e1f15245d4ea41e9e60098dff71ccd8b4f32a93 2012-06-28 22:44:42 ....A 450048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cd9552cbeddaaa8f3d9109d6e45fcbd46be66132dc96beab9cda2e1d11538af 2012-06-28 23:25:38 ....A 299520 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cda4d74108d70ab81930285f3f8c2b2c98f890b9bda286c15b06cb67332ed99 2012-06-28 22:44:42 ....A 1441792 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cdadedac6fabaa3321a62d986df7aaa73cf924a0113a80c0340a4892acddec0 2012-06-28 21:45:36 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cde2e5a6a719aac194dd0e70798d74ef95e14a77763cc714bb50d9394e90576 2012-06-28 22:04:58 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cdeba80dcbff272baa951e5e9c79a1a94489a1e9bdf9c82331a55380ac43e8f 2012-06-28 22:44:42 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cdf2c4f565656d8bf9f9337c140d5b3cb6cd8cc3483cce8c35c06e5f4ed5c73 2012-06-28 22:44:42 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cdfc3ae014cace857cebb2057af5438d3e6b3d8c69ef6ed0aba6c8b99b38e19 2012-06-28 22:44:42 ....A 459345 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce0c6524e16e2bb02558c5d52c1734470ba3c525373a002ca789a35fa23041a 2012-06-28 21:24:34 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce0db48a71febfec1de700efe330ee45d2254272d1ae52b27e48c7736d3a81f 2012-06-28 22:13:00 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce22c15850e526b8c9ce66d63942aaec594a3fe5edcd4e284e5b3fd1c867333 2012-06-28 20:54:58 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce2979c447d7de8667833ab352c4a9befaa3924bce2ebd128c067de1f662516 2012-06-28 22:44:42 ....A 2936767 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce3c1ba9bac1b5b6e6c663638549d364348d98c553c3f5c97e96d1cdf981edb 2012-06-28 22:44:42 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce5dc71f14e6d47524f84ef30010f4792926d6a0f4e9b17f5b754b7ac37640d 2012-06-28 22:28:30 ....A 19174 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce7e7c1b53d4b47f508a1d546d968b84815e91af51b57f0fd5cabe6125b8475 2012-06-28 23:25:38 ....A 60788 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce81169c4a39f6d74760e577af2c959812a2e746861c22b74866be7faf7f3fc 2012-06-28 22:44:42 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ce99b5c1e45f6e97beb5b9581d5a49f3e99e0254593fde81d2f91805691dd7c 2012-06-28 22:44:42 ....A 363016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cec5dea0b1a53e73f4349fc52bdc6f60fe10cd68ee96c2632e6cce9605fb7ba 2012-06-28 22:21:50 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ced491e793d7155cf38995400fa015927b3b89396e86df636ce52e9f17331f5 2012-06-28 23:25:38 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ced9db683ae7f22acfe5daa06dee69d33bc57aadc7d0c30dc2c74f537a4203d 2012-06-28 21:30:08 ....A 136197 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cee81736a6e8907c0794acf36665084c2270424723911e092252da0b6680495 2012-06-28 22:44:42 ....A 1338600 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf11e6d819cbc1a9d9dcc6c6546be934eee71fa78a220fd5a12f6e4ed11aaf2 2012-06-28 22:44:42 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf121f03d5501b2bfba7fb3f2e82f10a0680c7b9ac1b01253e34f5301a301c3 2012-06-28 22:44:44 ....A 387584 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf133888836057252951c2427dc191dc5119dfc7ccbb778334dd7f136e48c11 2012-06-28 22:44:44 ....A 102567 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf19e0e864c80d8dc4218f0a43669a0b117f07069a23ba851a038de627a62ef 2012-06-28 21:04:58 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf55e4a445df682481dc2f6df39898b3eb22f0cb276663c353011ae633fad2c 2012-06-28 22:44:44 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf5bb0298189bc96aabb38d873ea693a6b48700f46a3bf30b3d160a6609efc7 2012-06-28 23:25:38 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf75a0c218efa1e78f0b93b195b1c2b1a0c497d9ec1b6e2a560f198131cd9ee 2012-06-28 22:44:44 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf82405398622f53f5c81f67e2ef87b4ad49d0421d964729718332cfa30f73d 2012-06-28 22:44:44 ....A 1482752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cf9d39ecc403ccc2508cec885a0cb42dc5ee8deb67aacb1ff24d33ce507a700 2012-06-28 22:44:44 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cfbe6acc6d25bd4cf9587821035ecfd8d86e4eae3677f5adc61a3caf8601f8a 2012-06-28 22:44:44 ....A 1246720 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cfd31e86bd06b538daa574acb46c2b3b6df27a3b844172ef4420268cbc06438 2012-06-28 21:18:38 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-1cfdbeb623ec081b9c5fb1c89d58d7d7d83de7cd23b54ca6bcabb7cd56b1ed53 2012-06-28 22:44:44 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d018782f03ad10e96abde3ab7a9c9e11868277571a356605b51362a45b05de3 2012-06-28 22:44:44 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d031dd84050e9babe5a7afa5c9b22fb77c863ef981c64fd54e162030372a331 2012-06-28 22:44:44 ....A 48776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d03a2dbcb45d3e0c2fa2f97100d0bdb5328e8bb1770e541940ccc34e0601c8d 2012-06-28 22:44:44 ....A 1398272 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d04cd0ecbabfb8cc495e16b792d964583206ab3551edee6600a00809fb183f7 2012-06-28 22:44:44 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d06d4d1af2ed846b955dace4983a7684c9e41bfc5de29cb7bcccb15fc3c5fd8 2012-06-28 22:44:44 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d0c1f02089148a19984e09b683ab939063916a5f45baff6ad0083e71acb182e 2012-06-28 22:44:44 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d0c25af68268ae0baadaebb0728e5bd7ee705feb466afae27cbf28144af87c7 2012-06-28 22:07:50 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d0e99adcc9aca0dd5d537ccccd762da3f87524215b5e8a786f01312b31e741b 2012-06-28 22:44:44 ....A 16532 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d0f046b0b3d1ae6c171f5346af7d746d5891906a94c6429a75895ce7dabce1c 2012-06-28 22:44:44 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d102f0b3517ec5b351a27e2b12a591ad60f3674ee553d64eb168b4424ad273a 2012-06-28 23:25:38 ....A 293212 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d111f245f4c3a98d34fb80e0267fcd9c7531a4bb9bf4e48348f163cbe24a5d7 2012-06-28 22:44:44 ....A 1567744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d1b9a1b0a4887613c0293d2afadf24a497c0fa095fd7f9cd08031f3075fb548 2012-06-28 23:25:38 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d1f7020166be432832363ed11d159758cda1838d76e734f9c7fed6d1538f5bf 2012-06-28 22:44:44 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d1fd413f4eea0274db2545ab7187f947a2e08c412b102d245cb7237216b642d 2012-06-28 22:44:44 ....A 1646592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d2005a58e34d715b03b24b0faf2fa80714b9d665cc018abdd267097aa16c434 2012-06-28 22:44:44 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d218f42c59bfe227a71aaedff9dd99ba2da5c0ce4cd93d278c5cdc1852abeb4 2012-06-28 22:44:46 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d21ca141e755424803261e19fa9ef358d5ae40f07bf42ccaccb532bb49bc629 2012-06-28 22:44:46 ....A 316464 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d2323fb3921451bcba3b46d47cea7abc3ae4b4687e6e7449c9ec35dce25ed48 2012-06-28 22:06:54 ....A 25170 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d2421796db8ca1f43ff435982e18b361f130624aa4e677ae7b6cc99adcf89de 2012-06-28 22:44:46 ....A 374078 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d24653ac0ea8a2734251e016c4878f70219bd509751b6b474cbf1d2831d72ed 2012-06-28 21:36:56 ....A 68892 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d2808f6279c5bb2edb4124788b07d43631febf0260e278b4c86e14f864db419 2012-06-28 22:44:46 ....A 311808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d29b694cf3f3ae7e0616e1b93b6ee850163871f0c3708e953adca6d07f4bd6a 2012-06-28 22:44:46 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d2ae16ff60c79e23e979fa84522b7b0045f0c926ecd9630fac0b7156146e01f 2012-06-28 22:44:46 ....A 771072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d31063a652d9c4cf1bbaa58120bf4f603e7fa4146de2e7d3985199426d018a6 2012-06-28 21:30:40 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3241ee897435b971f03f1a5eccaf65c3f6fb5a55de4bca4c7ae69294d758a9 2012-06-28 23:25:40 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d32d7461b982f99099487e6a935d60352e48384649f21afe36dc42c27a1637b 2012-06-28 23:25:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3365cefee081bca94d00f6a05f0856ce63ae99dbd68ccfc1d80ae743de5dd5 2012-06-28 22:44:46 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d33d91e57f82eda06f3f12d5f2f4baecc684e43228244c00eb39c9f608fc609 2012-06-28 22:44:46 ....A 90232 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3559211556bf0011a0d6ff7ba7dee2b02fb4ad6ca3c9a3ee6c313740455cf8 2012-06-28 22:44:46 ....A 2818999 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d383a22f942fd783400597791b4676504a8b4ac2f97c554aadb86bb497b57f0 2012-06-28 23:25:40 ....A 277248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d38a4d33bfb2e5e5cacec2e06040eba70fdc1eb638e7377cac7d4d07c8ba2e3 2012-06-28 23:25:40 ....A 632937 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d392c6040218021b5b50dd75735fc8cdc654853aa3ee9d8b1bb210919115513 2012-06-28 22:44:46 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d39a600698bdaaf54938e12713b3e89caff18d210e6d1a698445afd425f29f3 2012-06-28 21:22:26 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3b162c4253a95cf06b359980419a9d4281294559027e0842dacae46875d47b 2012-06-28 23:25:40 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3b431ecaf896c1726355784683c9bed209d083d25941b890a2f32b25a94623 2012-06-28 22:44:46 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3b5674801e5debc152bd908f48144740ce7be9b4a94ce297487748e110dfe1 2012-06-28 22:44:46 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3bc880b6e7bfaa10ec48bf0d492388183f87f6e10eb26c5828a8fbe930600c 2012-06-28 23:25:40 ....A 94500 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3bcb581d57e92ff0faeabde7fdc97f8398bd2604995e59304ef88bd686a91b 2012-06-28 23:25:40 ....A 57753 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3da684d24a3fae0bb5a58626288dff28a82ca044a9a59087ab3f31e1908eaa 2012-06-28 22:44:46 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d3fb25dea60ce30c942aaf2892c4cb1cf3a7b7cf7c10e92db30794a798a6900 2012-06-28 22:44:46 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d429e9618078d97dbb2770cb10d2843133717d0d4a82844261eb029e0634fec 2012-06-28 22:07:24 ....A 72524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d438103fb9c60d7c3e439ebdc31fb2a6c826fe9ae7fb13087269b00b4a2531b 2012-06-28 22:44:46 ....A 2059704 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d43a632fe7ad2d58af50fbce9ec513a3fcd461db961dec8fcc80952f41e09d4 2012-06-28 23:25:40 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d4534536c4232ac9286a1784775e419896aabada87541a736de77cfe2bed90e 2012-06-28 22:44:46 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d4814efd0e003485c74a74d46df25c3e9b225f9897568105adf4b36dc8bef4c 2012-06-28 22:20:44 ....A 115950 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d4901a6171bbba08e2b0f56808b874cf2aef342b3289ff98d0dcf3039be33ef 2012-06-28 21:32:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d4b24ddbd00a7cb94862b2705b818819bdc660623eaf922b7dbdda57ae14b0c 2012-06-28 23:25:40 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d4b8b2ddbe7865ecf8c1b8943abe1d37bb81d1de5eb72d98394026b55d3559e 2012-06-28 22:44:46 ....A 897536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d4d5f90b2ae553582a8a621595eabe8d2e4bd5573eb5f95c974e58f8f6308c4 2012-06-28 21:25:04 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5052c515b228d76f3fd1470f182e091ebec73673736fbfb1604bec6489e352 2012-06-28 23:25:40 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d51bdfd0d3afe607d11ceba5fb9b8e1a13ad634006c61aff234dc14949b9e92 2012-06-28 22:44:48 ....A 73173 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d58f357396f494aa7260024a0a8d189184f37d231b3e04d65c7f71ff853ea2d 2012-06-28 22:44:48 ....A 46454 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d59516f6c968384cb4bbd5924ce9160a4a5583582c987dd4c2cb4e8bd93459f 2012-06-28 22:44:48 ....A 222337 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5bcb303fc9ed5f6b10abcd57d7c714ba4105a3558d2ef5b5b06c7dc8f7ff9f 2012-06-28 23:25:40 ....A 70174 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5be7a53998cd20dbc46a5908f43c0a804a1a3238468525496f7c9c2fd7a77e 2012-06-28 21:25:04 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5d9ff445842978a8857070a73b7df7b3cddecb6358a57178b7701021183f18 2012-06-28 22:44:48 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5edfeb9fb86cd27b379598617e396a7359171e47d65978a0aa282f9f6760fd 2012-06-28 23:25:40 ....A 419328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5ee9cec0021516999894da088a40fa9ff648519c8ed0aacc81ccff0d33dbad 2012-06-28 22:17:26 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5ef3dacf6e23360d564f48edea914c378377ef4c8de8a3fa0b95fa7d0a1610 2012-06-28 22:44:48 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d5f54ace8e8ff58995eb23099bb384b00e92356d309b491fada7e39477633ae 2012-06-28 21:06:44 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d60f716e370acb374e92345b845bda2a0238d5ec3b5f6cf76d7100f45197b35 2012-06-28 23:25:40 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d625cccaf2a8d68d50e74a217c03f16bdb8335bea69e9416c9cba7bc52d49bc 2012-06-28 23:25:40 ....A 42880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d63bf417bdf3126e58d284eef2cd83c1bd2e11af3cb784e5b061d96d9e6b67d 2012-06-28 23:25:40 ....A 1778688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d679eec105cf7544658878aa6e25d1270edb921dba776926cf181ef95597733 2012-06-28 21:17:32 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d7020afd8ed910c2eb39b67766057279901f35b1b3bfdc733c7bf82003c287a 2012-06-28 22:44:48 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d740721045420fbe1578984c248c0bbb8f3d76ba10052db84fee333821cbd4d 2012-06-28 23:25:40 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d74acbadb15c285ba6abb632cf65266217f084c11f888fbfe72b76ed6383411 2012-06-28 22:44:48 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d7a2984b4bf34b6f3bab19a8031f8b45959840c54af6fbf0d783eac7fb90389 2012-06-28 22:44:48 ....A 600131 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d7ab90c090e9c42a5fdbb977b33d0f437468bf5af4c9bc6180eea7b6e92e9d5 2012-06-28 22:44:48 ....A 535544 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d7ad3226b4272859dc6acd24f0f3870afa053a1b4512587a019c2a77a7f01fb 2012-06-28 22:44:48 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d7d3abc87751049e5715d1fd1da8607f1259cb887f0c89467006a2f4aa9994c 2012-06-28 21:17:28 ....A 331264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d7e1a06803a27088a4f79b1bdf993348787a0a35c375d5fdee6b5c06e24b652 2012-06-28 23:25:40 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d7f333c43e0263b722893337b0a9c5eb373150cc9475dc6fee6db7ef5701431 2012-06-28 21:31:30 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d85e336caae4223d98badae8ff153d3ebe8d7bd707a4b9817da80e64dbdc6d0 2012-06-28 23:25:40 ....A 457080 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d88096486c621c78055db3db0b9e57df1e2145f3b91498366bdee558fb4d632 2012-06-28 21:21:28 ....A 695128 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d8a83d08ecd44892e0b8cb23181c89e24da365bff9b2c9df8248950a52d5026 2012-06-28 21:42:26 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d8b8f477b16c58e5a6b1b3cae3d8fb5c04ba9048c998079e115d8b14a2782d8 2012-06-28 21:02:58 ....A 62060 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d8ecfffb9d2d5bbff60c83963a09cd59386711ee5b2de95d283e95ebfc30aaa 2012-06-28 22:44:48 ....A 2121216 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d8ef32a662d79ede549c8c8f5b51e1bc67e3a91d5d2c6b860253b3d61174bf1 2012-06-28 22:44:48 ....A 9457664 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d8ef9f48e4503eb1d25741d62c79a23c308074833ccf0aa7429fdf0f6519420 2012-06-28 21:33:56 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d91dd1a667e95d019ab537d33582377359af8137a7b3c4ea1dc1424b4e3e634 2012-06-28 22:44:48 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d91f729de8d37ce6392badd0e204c172c0de37847c9573677e6cf41239ff85f 2012-06-28 22:20:02 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d93bf57412c80d0690d4f9c4a14e935002b27d82e035ebd4dbc31a758a03f1b 2012-06-28 22:44:48 ....A 3898368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d945d900da75d61ac875422c955e20d03df77cb2db66d2c38d2d4381bdb12fc 2012-06-28 23:25:40 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d9606adbdadffd4efb47cc8109ed5c09e4253bf9d0779f733bb7b2028c69d95 2012-06-28 22:44:48 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d9a1e8d09923bfee2e1ca2b328a0fd4d51b880ae71c70062dbc4efd16bc479e 2012-06-28 22:44:48 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1d9dde72d7c9cd545a051c83bf4dcbcb269ccd8144cfee02d126d1598dfb0b13 2012-06-28 22:44:50 ....A 405516 Virusshare.00006/HEUR-Trojan.Win32.Generic-1da38d770b7bb086a351dc7cee1bbf964a78394c4122a1ce3bdf259cc3a112b7 2012-06-28 22:44:50 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-1da42271ddef244b6e1f278e2b1e62490ab79460ee7b2e3fedbd381dfa755ef4 2012-06-28 22:26:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1da437d766f82768d647b20f08448c66f23096513546c2437dec4917b27690b4 2012-06-28 21:03:44 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-1da69c061e15786ef0baeeeda36112d92ac1b1dd0b33d9d139f8ad718e668590 2012-06-28 23:25:40 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dac0e048d087e1a81877fef0ee18601e37c4abafede082de41129f716192989 2012-06-28 21:54:10 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dac15383a83a4de6f15d7bb566b42d7e28aee03a5e2aa2a1853f528b826bbf2 2012-06-28 21:43:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dacfe150d9bc328fb577ab42de05a933d813faabbd50b31dbc09d4f3b35c903 2012-06-28 21:49:44 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dae8ea213d6fdd2c4ea4590e7f7522004a739b37a08d1e10896655b3b430e8c 2012-06-28 21:56:14 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1daea07944c401ee5b233d1c90ba57ce437be0474342807d5052800878b718c7 2012-06-28 22:44:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dafb0dc7c9955377ade283c42f9a48cdc8e5648cf271b0a5e88893ed98444fe 2012-06-28 22:30:38 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db02d373cfa8b6e621b80d75a86591750d5983669737a202e34a0937f1d1cbe 2012-06-28 21:29:18 ....A 53892 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db03d4a8526c34ae3728c0a3263c1ec1371334cbce727d86eb7db1a830942f1 2012-06-28 22:44:50 ....A 1790464 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db0f074396f2525ef151e41d9fc658cac80ee993f70d1f364f4d78cde293587 2012-06-28 21:17:30 ....A 37384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db21fe7a510d7ebac7d1f434bc3b7d393eca4a09ca8258193fbe6de4419f847 2012-06-28 22:44:50 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db3b52597bcaaf126512bcc3f5e0f8871e2761b3a22b625650762a256769ff3 2012-06-28 23:25:40 ....A 245794 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db6f8e05dc9c376109f6bd42e48a4041705ade66df779a109e3411577c28b06 2012-06-28 22:44:50 ....A 30348 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db76029758efb910b27be6d365dc8a25fa5fcf96bbea05a07f742ad192c31b3 2012-06-28 23:25:40 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db847630f677b29ec2a3456fa40d070cd25167e48145e7f55943fda43991b22 2012-06-28 22:44:50 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db93263cc1323d16ce255924999c29158b3a181942f513b0e7f918301e88698 2012-06-28 22:44:50 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1db99d49062d2fec79a37f334024ab405c9935b1b3df7da54730783f1f4b6be2 2012-06-28 23:25:40 ....A 861696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dba977b458cdf5cda14ff57d3267f03e439ccd1bcc503d9f6611abaf529ca44 2012-06-28 23:25:40 ....A 13912 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dbc88907ed0e7cee1e4e47a38cdde7465a1fa58a4e09a0f25a02ce58cd2a359 2012-06-28 23:25:40 ....A 1030656 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dbfc2c66fac03aada255fde6d84c4601df201e6e265dc52e6edd3dcfc2970f4 2012-06-28 22:44:50 ....A 400959 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc0354e034d402a4a44c23d07ec8168c742a2473eda249af0a425d68ce91d7a 2012-06-28 22:44:50 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc1f0cbc79e8de9ca28e95a8070f4503b61c7fee6600caff00e7940a704314a 2012-06-28 22:06:22 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc34993d3d2bacc036b8fbff727d0437d41553ec160689161a37ec2e24bc1f1 2012-06-28 22:15:06 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc3a817badd1396c08bad0810a0e856bf7fecfc8ccb361854a4b9dd9fa6ec95 2012-06-28 22:44:50 ....A 842240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc46ff3074188ef3acee2188aec2404e2dde88385eb5ae918e6c951296f4ea5 2012-06-28 23:25:40 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc5629dc76a1c2988566a8e7e08b77c96873304982573a212fe59ff8f4de346 2012-06-28 22:44:50 ....A 935936 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc5e9bd08a34fb23a291b8aeab74bac72c862a7bd94fcff356649ccd7af4617 2012-06-28 21:48:58 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc81b20d024ba9e3955c042c6b2c2a37f6fbbc1eaa65f106103689fe2330df4 2012-06-28 22:34:34 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dc82c1bbf9f12e448f5a13d7a0440bb9e937a5b1d8f8f2c6e7060e9dd723638 2012-06-28 22:31:34 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dcb78495fcf5365e47a87683bf64c9b4936ba9951215038607ef882afa0f1b9 2012-06-28 22:23:26 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dcf9d4118ca7d8d56d247e0e8938fdfa5559e11d09cbda165ffb026ce39dc82 2012-06-28 22:44:50 ....A 82181 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd28f548ba911eded646ee8bd968b99e6e8a1f80f0a797fae495e0b56f7826d 2012-06-28 23:25:40 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd425e106f9aee492f1f9ea36acf95409d290350c7a9b2fcb8e68c242a4a5d1 2012-06-28 21:51:40 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd489adabbc0255f8276a9596cbe2d6291f67d421c08120aa3ccb75bb20bf25 2012-06-28 22:14:44 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd5fc2f076352c99b5f6092fe4e21860d2d1b50345849d43fd2785b8b7c1002 2012-06-28 20:53:40 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd6e37ed9dd018dc0ccbb71f99271064226e9f3eda3c89365c98f1a3ec4a1ba 2012-06-28 22:11:52 ....A 245248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd765f0e7a2ff9471169e8681fb77635275ffb62e8bc50fbf0675971742af64 2012-06-28 22:44:50 ....A 1057836 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd8201e38870c101726aa26e4c107b02392a1887ffc939835ea2aca20e5193a 2012-06-28 22:27:06 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd97134bb51901e89dcda36b0fbc5b5b45bab702d58b84ff5c4cd9dc11da9df 2012-06-28 22:20:48 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dd985785feac93478828756a33ef3c2c20d2ba117c8b8c60f3582191e4ab4ff 2012-06-28 22:44:50 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ddc883d221d23fb39aa1bf84edf2535cfb5af48c4a36448f7b2de70cd856106 2012-06-28 22:44:50 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1de3b2833dc2596b48dc77ae31635fe96f3b9d06296d7ae7cfa7fcc2df076921 2012-06-28 22:44:52 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-1deb9a2c827b1b39fa436e8628b18f7d35eb6edd3a4a3062c3fcfcebea6e3259 2012-06-28 22:34:52 ....A 204269 Virusshare.00006/HEUR-Trojan.Win32.Generic-1df0eb4373c1d6ce247793c8098087699761938dbf65019d81bdcde20ff770e3 2012-06-28 23:25:40 ....A 289244 Virusshare.00006/HEUR-Trojan.Win32.Generic-1df1068bdc8bb74b5f5488e2c428529f80ec412cb5c9a8b6ce2b2498b64a3157 2012-06-28 23:25:42 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1df3b91f95371b50440eb18ad844cf1bdae9a5dfb9c264ea37de0ef751f9ef5f 2012-06-28 22:44:52 ....A 302080 Virusshare.00006/HEUR-Trojan.Win32.Generic-1df59e1f3d7f812548ddfab0a6618f3a2c0321d6579cd5b95d619bf171a2b8f8 2012-06-28 22:21:50 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-1df637031e40ac368b1a8dccea9fe5e8ea5c48a2a45ee1544fe6945ab728ef65 2012-06-28 22:44:52 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dfa23f245efea729dff60646655f49f5f4246701f605c823e892e84179b2f1b 2012-06-28 23:25:42 ....A 37004 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dfcc16d18133bbe9e0b62f4765dde487583556746a27775b3a1fb9a0ca522b2 2012-06-28 22:44:52 ....A 1101630 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dfcf85bf7f7d02d1083a28a11ff013303f4252639c33203aee57acafc0dab6d 2012-06-28 22:12:00 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1dfeada6da9bb7312a0a5b9fe8194c35db8b23ee7f739a7218e66226bb61f669 2012-06-28 22:44:52 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e0678b058ea5751a378a9289ca63fbc19440a3f12d29ca07ddb758ea8fbfc1f 2012-06-28 22:44:52 ....A 403456 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e0689bf74cc79aa3852f33ce31aa3f89f6665d9f4605c57eeedf4caff165a09 2012-06-28 23:25:42 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e079aa7cdf1c4551ff4e8837facaf644bec5a563ff1d790c276d24a06b2aaac 2012-06-28 20:59:44 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e07a61e8cfc920b115fc4f9c1ff81d060710456c0929ce08451a91abd561905 2012-06-28 21:11:12 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e0daf8b0c19aee73ce639deb625fa55e71eba2e0d472391d3f51e8d8b23a806 2012-06-28 22:44:52 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e0e4b8407637954019fb4a9b031bbd4caa8ac8b124b686bf890878f3bf402be 2012-06-28 22:18:06 ....A 224862 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e0ed721040c2e3d63c845ac6d932eff5162d3a6eb24689e687cae30985951d9 2012-06-28 23:25:42 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e11d2813a8ae6559219a80ef91cb7b87cbad38c33a6c213046e90d68e112ba0 2012-06-28 22:44:54 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1245c74250df5554ba0e39c09d75284a8ca71402dcdb7dd27df2a6816d3dee 2012-06-28 22:44:54 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1365460a72abe96f9a42ba4e3ca545c58044bb014e2a25d7fc74b8fd05385f 2012-06-28 22:44:54 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1495da2bab90596aa10ef2462b4fc0789cfc784759de4803959d1a854d5005 2012-06-28 22:44:54 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1590afe4b7d9a0c729202663aa127ed2a4894552cbe7d6242ff364ded032c4 2012-06-28 22:44:54 ....A 97928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1bccec7f57e6c9b0cf0740e08857db1d57775e5efdf20ebfe103bbc1f047e9 2012-06-28 21:31:14 ....A 552965 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1c23c090c81a9ae8b505424fc175f0bebb3ad6b91233e0dba8bc9bd75b0858 2012-06-28 22:44:54 ....A 7068368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1caca938501677b346dc4302816ea1ab6d53f222afb9c42452d485737d078d 2012-06-28 21:42:42 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1dc1ca47bb8361d6d5285576625ab8c285bc842234704fd5c772b31f2e55d0 2012-06-28 23:25:42 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e1f18b41da38944bb818293ae31e82c13834b3dead9af3043437ae9834dcfe1 2012-06-28 23:25:42 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e203986be7870adff0ffc238e63ea1402d8e6f461c47993197cab6d7a34d641 2012-06-28 23:25:42 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e2122865304fe82d65f03ac38d3986ff26d41781c7d04321005274f1c013156 2012-06-28 22:44:54 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e219b30744cfc09baaf5b8876dc232b6d33619bc669d586839e38d24aacdfcc 2012-06-28 22:44:54 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e234c2aaf1b1e80c4d00d22a38d8d77198f53e8bcadae08d92a03352bb30c29 2012-06-28 21:48:54 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e24c6026a7d352cfe30a318576d25d819004feafa5c07e5fabac0798bafbeae 2012-06-28 23:25:42 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e2608441f678a2b4dface1c7eef84e21a32b1f6cb541577eccea2edb62edea2 2012-06-28 22:44:54 ....A 799744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e27d556c1404411e687bce6597d71e8437f36e069db814533f7c75535c90a1b 2012-06-28 22:28:24 ....A 62524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e27d8d3c6aa591fe6cddc718e1921bb7b6a0adbaede0f7f4c75cec7128beec0 2012-06-28 22:44:54 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e2887d0076fba4c537aa480dc3d0f586351e552221cca1017431312182d03ef 2012-06-28 22:44:54 ....A 40230 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e28bb61263812a153e8df5715c402bc2d10595cf9a651486acf1f6bdfd05202 2012-06-28 22:29:08 ....A 192028 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e292f894a3eeb093c36b35c915ef7989ddf1b3b34641238d6b59d9049cb93a6 2012-06-28 22:44:54 ....A 3760128 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e295206e8875e125e2a2a83a457cf6afeeba663b0cb3f4dd84567e559f84ffa 2012-06-28 22:44:54 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e2e28b67d677c443b7d4f4176606bd1b0a320d07394577c4b0e7d87420046bf 2012-06-28 22:44:54 ....A 3153408 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e3173564310bfed5c0285ad4b2bbbd11d8c0f3dd5973773fe3950f2108c36eb 2012-06-28 23:25:42 ....A 627329 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e31754e8f37902ecaa21b290884c25954ee7539a907b6a48076ca134e6107a4 2012-06-28 22:44:54 ....A 61511 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e36801f0ae0e0bf0dbf9c5eaf6d18c101efc93ea5739aece457d6a0344413b8 2012-06-28 22:44:56 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e37430dd5dc5c6da2fd5ad5e8b3b90ba47236c27401ec20ced3bc8586d15b31 2012-06-28 22:44:56 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e37758daebcbb2644696e30d33385f65253fd3a94c054109f01a3102e55fcf0 2012-06-28 22:44:56 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e391659ccb24a2a463de475361944a2c8dc8c73986769f5deb7bc781cb61dc0 2012-06-28 22:44:56 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e3b22ed5600fd0fb571737cf9690ec6cd974ac0fd82f92f0bd911786af39054 2012-06-28 22:44:56 ....A 213192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e3f62e197864471d1e9276a084eeb0be34ec396355bf4cd15609ff50f9d2b89 2012-06-28 21:56:26 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e411432746e9e5f0161ca45c7ed1dda03c044aeda8760b49c4e1ab191311022 2012-06-28 22:16:40 ....A 177167 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e43b8067e666b3a28bfb4976cf939ba7e745c52a33c7a76a9cb31582606f3d1 2012-06-28 23:25:42 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e43db1f6c3b9d6a39d21e27b745385c580b726a3c9cd64e906769be08e08a44 2012-06-28 22:44:56 ....A 422885 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e4651062a7ab3b406c115eeaf4d0e7d2d3811cfecdf992508f8b4f06b7705aa 2012-06-28 22:44:56 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e46bca58327f83833b58e736524a4a8ec4db608ece5fa80fbd0131530c4561c 2012-06-28 22:44:56 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e495bf004b75e99ae557d34f6c718039862931a318b33e3626a4ff3c02b92d1 2012-06-28 22:30:40 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e4aaf0d80a6acbf2b76483d2a29d5752d501503720f7827cc3474e4aa8a1d6e 2012-06-28 21:26:16 ....A 78524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e4b60bdb17951d391da139a6a6539480b3bac23cde89cee0473427b3b0dee77 2012-06-28 23:25:42 ....A 111952 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e51ddb3cd40bc7c2e8d5130142f5f44337256f3b6eb81a188bf6d5993b367a5 2012-06-28 22:44:56 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e524dbe34c52a6d079dcdf2f850806239b752ca13486b867c782ba6329969c2 2012-06-28 22:44:56 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e547851f90add48fccbd8a637e0021513690079836a5f52cb48785c6d37c2e2 2012-06-28 21:18:56 ....A 49218 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e5a8e8bcfc3c7934265877862b19e0aa39f22271417bbbb87b353601404b6b2 2012-06-28 23:25:42 ....A 1105920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e5b5d0a46ac8b68b607406298b887a100cba0cc050d38507719434daaf69bec 2012-06-28 22:44:56 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e5bc5ce411d983aa682c7351bb54550aae769748a02856988d8f68b6448dbd0 2012-06-28 23:25:44 ....A 2910130 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e5d07f8d019f82318f282051e89116a60e11842365c7f2459a73bee08b69ac4 2012-06-28 21:49:38 ....A 339975 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e5ed3ee8e96b6dfa982c34f8d4a1fdf231dd094d2b9cec8647df0b962cdeb2a 2012-06-28 22:44:56 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6261d4cc2bb3649659fb481bfb763b77c294b108f81af8bd5ec94964bd810b 2012-06-28 22:44:56 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e62b1437f8b347a7d901419387fe12467c2ffa11c7626a69ce8cb079cb143ec 2012-06-28 22:44:56 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e62dd611f399e952574a8645bdb84b88de7d8c918b86108b47f641914943d92 2012-06-28 22:23:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e63a3188e13832140eae1eeed117c0fa0f7f7224d40dbede91c4eef0d8cbb9d 2012-06-28 22:44:56 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e67e0567f55578ae4d83a474272d43a3423eb3855a54cbc896594c18c1a3cd9 2012-06-28 21:19:46 ....A 468480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6a389d97b29dcd3ac1fd8be9995b19189805a15aa288968ce5011b0e0ffa01 2012-06-28 22:44:56 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6a9d35d0c744e3bcb68135387a407bcbd4509c175006b9cd3f29339f6b74ce 2012-06-28 22:44:56 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6c00bb88061026983dfca66dd22f9a952bd47fb986055beac507f6d4476b5a 2012-06-28 22:04:02 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6c026dca1c331df093d393c22ec58fa94ad51c068b3eff1fa31c1b30c34514 2012-06-28 22:44:56 ....A 672256 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6c1adc1886f0ffbc46946e36eea8a40dbf532dbb0902d45bfbed15b75d7b95 2012-06-28 21:26:08 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6d055b21f2e102f47a856e6c1e018aed2efaaec9f467f1e5ca943f8a1e0d4f 2012-06-28 22:44:56 ....A 1390594 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e6d8884b12edf5d933fa57394ae0eb30ac925859320e994ad362617c7269728 2012-06-28 22:44:58 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e766683d60ba47f4224952f3b7d5f9eea5ebfe44ce497753c08e8d9a04f6e4f 2012-06-28 22:44:58 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e76d11f19536d2b502a269b5040962f3fb70be170b3f970129b403519b1b3dc 2012-06-28 22:44:58 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e782e060355881a1b2f2c3341a2a385142f78bfe38588f0a7d3c047dcd4da11 2012-06-28 22:15:18 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e7964e2e33b29900ce46843efdc77e1d5b19ceb0616929993e48a44ed58a3fc 2012-06-28 22:44:58 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e7c6c93762919ab1a5875487f5d46d5adb6c37c1dc39da2e7b1f1f87f5756dd 2012-06-28 23:25:44 ....A 25456 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e7eddcb172c82c493a182747f4deef0d96ba6add0afbd87c70cf56dbd6ec015 2012-06-28 22:44:58 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e81923a4dad3f51da196fba721c61c2852a66510614df3e3d0524ec32e32662 2012-06-28 21:06:22 ....A 62876 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e823f4f45d46fe94436b6d12076d055643648d3336a658817c3390789b98e1a 2012-06-28 21:38:06 ....A 769248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e826e21461e9d8f18287bb1cae6c8a7e627d511ec4c8eefb72828e917877f10 2012-06-28 22:44:58 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e85e7d9a3211f1ff1ead4b53c74411ad6f66dfea15a735394c2191388817446 2012-06-28 22:44:58 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e85fbfb672fee14c9c4db9c87e39ff83686909dbb95ddb30016f47af01ec019 2012-06-28 23:25:44 ....A 204288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e88dde3aceedc333cdd23b5f3615caa1187df2df91f7cdf74714356a9f029ae 2012-06-28 22:09:06 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e8cb9aa63e06fda0a4ef8fc500e3dbadaf99c79303e3ad94d263cfcabc19bba 2012-06-28 22:44:58 ....A 329142 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e8d560fcc1febd1083f64b4dcbc19929543a3d6413bb405579587f98e66f0f2 2012-06-28 22:44:58 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e8f5b7668f552ae36fab8a999e64ca28eb331fc40fed239e8c19059582da46d 2012-06-28 22:44:58 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e8fca7a475bc89caff0e17a840de838d296497789dd8a3070fc750ec76025d2 2012-06-28 22:44:58 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e8fcdbe8b3fe04a0c1a280e5c44492db3440bdd034ebbb49bb41d9b8569f56b 2012-06-28 21:08:40 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9213de310823f45f09ecd8d6527378d4497ca15ff0ebb95e1385687038e99d 2012-06-28 22:07:16 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e950779f8fd3410fa8356eb5a2ce8cbc811816c9c5cbadd4ca8a8e82eb73dee 2012-06-28 23:25:44 ....A 847872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e96901f34c6f6cc3716a5092f7ca9da4a40f9b0ab47fbb015989c74b407fb6b 2012-06-28 22:44:58 ....A 455680 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9a84f486eb826ff4d45227946f386720a052e520a6264564e105a1068efca4 2012-06-28 22:19:24 ....A 1018056 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9ab2ee63950cd1bfcb9d0976aee77fb955f7d67d0ea954777c6ca13b261eb8 2012-06-28 22:44:58 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9b89944b6112a2b370a0511bd54d89f1bbeec9bc2d8d6d5177a5d36ca71d3f 2012-06-28 22:44:58 ....A 41096 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9ddda8b73883c3c3c1cc600b2910d2dd517c447177ba65d3227f2525f8552c 2012-06-28 22:44:58 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9dedce5630c80d561c3a22a13a98e14eaf48c2a63820b1d0f9840bf2c0f752 2012-06-28 22:44:58 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9f4d5ef17c8bd6772826591917aa5ed7881010a0a5fe618bc5f18abb034067 2012-06-28 21:20:46 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1e9fde969d31fcf2cdc5e5115e84c70fe159c346dbb8c379d666e425abfdb07a 2012-06-28 22:44:58 ....A 1038848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea021a818a7baeb883541d212d47fd8fb705a9059b9c32b0357e6056dc12ed1 2012-06-28 22:15:04 ....A 323997 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea06f9f5fb11a9274f8386e9f39f6098a62eb6078d90beaf27699ecf301e8d1 2012-06-28 22:44:58 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea0be1d993d0dd6493afe21279609faa6b60320a477a5de96e087db7140aaa2 2012-06-28 23:25:44 ....A 34688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea210bcd39f4d05d71f7c870dd1196c1dc585262792008f6bc64c91cdf67cb4 2012-06-28 23:25:44 ....A 3487 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea3f1fe5cd2cc0c1f514dd23b1bc9933995f9b39b867adb008ed5fe663b0947 2012-06-28 22:25:14 ....A 220187 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea45991deabf19d25b4bd6d257b40fa7b7ccbec68b98889f90d348665fcddcf 2012-06-28 23:25:44 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea47e7e008698f7d460c0e9a157206459efd9698808313927fe08edd38a0a1d 2012-06-28 21:10:40 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea5029b0b7d62fbf1d5c78c5aac562ffbb86c879c59c26703cd15772b67b2f1 2012-06-28 22:44:58 ....A 48957 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ea9912e8269660f7ac2f894cf806e5513e3e7e8eee1595993b62382a453aff0 2012-06-28 22:44:58 ....A 1400320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eab29fcc372b8d7efef881522e3d2d44aa782642c4c67f504f2870c18a124c1 2012-06-28 21:33:50 ....A 34308 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eaeb2d10ffd1063cab4a9d4a4d27dd54cc5791aa24b05f3e9560f4a14d943d9 2012-06-28 22:45:00 ....A 100042 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eaf3add02be0b0225f9b10113313271b903cf7e7cef6b120ab9bd90e40c0e4f 2012-06-28 22:45:00 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eb0d6292c0359707e833385fa8a63d6480e0848906d5f2c8556a39ec3241a31 2012-06-28 21:36:14 ....A 49312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eb1b620e0499fdf3738fc2e0cd2317df304b9de8c71809df9ca3a993acaa661 2012-06-28 22:45:00 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eb1ba4d9076c4e03abc1d489d27e81edb4a4d1ea67200c27f27cf4e16eb4549 2012-06-28 23:25:44 ....A 945152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eb2501cb15fcc2477d0ab9febce2e9e37cb6ced9bcf93aff707dea0ed33d0f5 2012-06-28 22:45:00 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eb3d99b369045e711e8f2a276de6b97f12aebf6d91046472ca0c5c074b89ff4 2012-06-28 23:25:44 ....A 407040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eb601a51d1a39990478d47e5b244457ac04b21b1c5b1bc244f9eb649fc3e553 2012-06-28 22:17:06 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ebae1aa1b48f82d065f6cfd4d3b1c855cffed273034cd9fe78f8834fac6521f 2012-06-28 22:45:00 ....A 2094636 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ebda322c5692479b17d6886ff3291830bde25a68d0c3982223501ae85daa40e 2012-06-28 21:54:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ebfe61f79e39bf145e10e31c7e851e0b403a9ea57bd3914022a3181bdb1a24f 2012-06-28 23:25:44 ....A 34192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec1ee0ecbc8bfe5f795bb02bba7607e258408cc1e99036567a0bba36a888f8b 2012-06-28 22:45:00 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec2476444cff4e0f5b204ff2f1048bc08f75e1aa1ddd989fb6de1a41b53d0d6 2012-06-28 22:45:00 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec27c476ee993dcc597adb934cf0fb4d2c39c4df790f995b9699cebc59d1485 2012-06-28 22:25:12 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec3255b6bea6e1448cdac605e4b47cdbc9acb642d27c21b09e222d03617e1a5 2012-06-28 22:45:00 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec6281e3323cc92c3e4fdf9a6aa207b995c47c4b1d47eda96998db869d576d8 2012-06-28 21:50:20 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec96541fd1eedf292e71123bd2ab9a1f59499297a6e129ef150cf871b3b94a9 2012-06-28 22:45:02 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec9654d93de0d5d9803aeeecccd8f52c0c5c57d2cd5f4e709049ce99b08b4bd 2012-06-28 22:45:02 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ec9ab4916ac3c2075e208199d8201eb3116b72877aac5e3656d106fe2803315 2012-06-28 22:45:02 ....A 541184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eca7e14eb458d92bb286b041a9544c606ec50e352d4dc06c0c890d9589fa357 2012-06-28 22:45:02 ....A 21217 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ecc75a312494d9d47480ff28e18d27497126c536b0e12e6fa9d263079351378 2012-06-28 22:34:40 ....A 430123 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ecd76966fbd8edc1777c13ab13ec27b9d8315a266ae36d874f975cd59be0845 2012-06-28 22:45:02 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ece19f09cac2d30495914c855a83eefe22b516c64a386d55052a2e9fec9644d 2012-06-28 22:45:02 ....A 946176 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ece1b7f3b245ebb672d37269256d35fead797247afa646c0e3d1ba5aac89967 2012-06-28 22:45:02 ....A 938496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ece84cb14e20365e00eb63171c1cf818ace2fb284808028f1ef4ad9566bab0e 2012-06-28 20:59:44 ....A 27882 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ece96f587357d0b066a2d685240529ae1af454429b7d282f1f34c8e7f619140 2012-06-28 22:45:02 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ecf897985841f589c64b8a4fc7bf0ca2f528ffa36a73e8cb9741dff72df5d32 2012-06-28 22:10:50 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ed0ef620ee4be8ec1e3b2116eaff5362a60958e1a50e0243e17bacab854b275 2012-06-28 22:20:12 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ed66edbb2beef0b42e4e22ae2af80d1949c0ca007455bc9611a270b6d2e78ac 2012-06-28 22:45:02 ....A 297472 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ed861cae3362818c45ce24109ef4e7e00ea600ef4dce21e8162273d3597569c 2012-06-28 21:42:10 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eda441d69497e6fa700f0936b36ed7c01ad331b8634837212347d1fe6f8bf8e 2012-06-28 22:45:02 ....A 518656 Virusshare.00006/HEUR-Trojan.Win32.Generic-1edacb7fd2f4585d380b8df90f30bdab69083d2c28e835582cb3c3429f077053 2012-06-28 21:50:56 ....A 196863 Virusshare.00006/HEUR-Trojan.Win32.Generic-1edb7a24f350ebd0fc0f800b3de1f9571d3fb355440e0b0afa9d19eaf40082d5 2012-06-28 21:33:04 ....A 193540 Virusshare.00006/HEUR-Trojan.Win32.Generic-1edcb9c35925ff78976fcf53d2e798c2c6d6facbf05a16aecdfd355b804512b0 2012-06-28 22:29:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-1edcd60616d5dd8755ecaee255ff06e9395b5545d4a18be144e3dda14c595ab5 2012-06-28 22:45:02 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ee0006eb66548cad5e8ebb3dbacf457e1d125669aaf3e8cda4c5b38fd95e744 2012-06-28 20:51:06 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ee31a0dd62590a40c32fc6625e6f83b1c2677eb8195ee1abcbae20a3361a8f1 2012-06-28 22:45:02 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ee7e3eea5c0409e8e6c4c1918530a9b12ea924d7b65c44352a7b746c1384ae7 2012-06-28 22:45:02 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ee83ed575f00d29be2078afd7b7ae45a123092fb696e8de1d8f2107b8244bf4 2012-06-28 22:45:02 ....A 2035798 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ee95ac25df6206ceb8e3562e9b881e8572450325c7c47258e335934ee17a8f4 2012-06-28 22:45:02 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ee9ed70a21f294009a760154becb62af5480496544bdf42ddede8b1bb6ef887 2012-06-28 22:45:02 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eeb4e4823862a3e1cbfedd5cc57bb626924765976d6d5ccab04df3dc9c2a3e8 2012-06-28 22:45:02 ....A 177203 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eeb4e91117431431da2fa8e229c5025d6b8b61ffd222564609a3f7e7ffd8b79 2012-06-28 22:45:02 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eeb6532343e50b77477ae3dbc52119d7f4e927d59d5f9fcf356f927243284cd 2012-06-28 22:45:02 ....A 147607 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eec133aea858aab4ab25adc4b60d66744caa3e256bf947c87c3d35a1426871e 2012-06-28 21:26:42 ....A 150533 Virusshare.00006/HEUR-Trojan.Win32.Generic-1eefe4ebaec7fbf399b234cd23c35edfd2e7f9553cb42e4c066771a7ba84aff3 2012-06-28 21:51:20 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ef5e85a4006cb5558d21773422613c0706c0dbad67b844fff5a1fdfcee271d1 2012-06-28 22:45:02 ....A 44547 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ef684b215c136247b35faea230db85a18da214f89988f7db8b7ef69fec54569 2012-06-28 22:45:02 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ef8eee79cf422f4e88df866afd5130f07a6c0308953b44d0650be9fec2b64b5 2012-06-28 22:45:02 ....A 519680 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ef9f248962b0dff07b6ad2ea8b5ab4f49631abb40ca1b3348817f2053cad996 2012-06-28 22:45:02 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-1efbce719d76faa0ebad4d91a76dae58546dc4ea6d975ef0afcba030f4e51d07 2012-06-28 22:45:02 ....A 126100 Virusshare.00006/HEUR-Trojan.Win32.Generic-1efc2f36d9544605fd0bd66b33842d32648040945e911c1174255bd1a0fed713 2012-06-28 21:06:22 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-1efcf469f2e4c4b2af24cd661c2d17ec7b0054b163a9f1816461e1346765bb2f 2012-06-28 21:07:44 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1efdd717118507243a56f645afd446920052c2059723a883b337974d330add64 2012-06-28 22:45:02 ....A 441344 Virusshare.00006/HEUR-Trojan.Win32.Generic-1efe64ce584097bc1cbad07bca7b58005f02b1edc6ef0d82231bfb1cc385888b 2012-06-28 22:45:02 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-1efee3a30ee1eff4e7567305dd4521b447fc585e66999660f3ceaf79d89f4814 2012-06-28 21:39:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1effda21a03c9927869731d41515a95d9621910ecb224c85cb10dab010997995 2012-06-28 22:45:02 ....A 4324999 Virusshare.00006/HEUR-Trojan.Win32.Generic-1effef5d9d24af817bcf2efb850524305f821018b6d032fff6f65c72037a1859 2012-06-28 22:45:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f031542ba19d5211a31004dece525a637c15f7b762cc3a55306091a32a44db8 2012-06-28 21:09:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f041faec0a3a72c7e2884b3be72c6c4ae3348444bca269a66d73e844db1e6e9 2012-06-28 22:45:02 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f061acb16a8de4bde99bc03f81de8fd42581b7c75d38fb13c7023c023c489ff 2012-06-28 22:45:02 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f061c68f497eb8afd32c864931fd1ffca02f460ac3b1640f292629940eea1fd 2012-06-28 22:45:02 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f07fdc0639ae573b751204d56c514613c5fe3d9dd94b7d9bb907994dea3b778 2012-06-28 22:17:36 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f0888b72d4e3fc79e0dc2639157e4a1600787461960f198b8310df60ec4ed62 2012-06-28 22:45:04 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f0a0641ea40e369958ee5418be8f04620b468e956cfc0b16d1afd2fb5c7aff1 2012-06-28 22:45:04 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f0aeac006e04f38c67cce9f0068e4cfa857357553cd941f1973b4b1e8dcbc5d 2012-06-28 22:45:04 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f0e126d3c0159fe9b734f205bc31f0750911ec4a99ad66afc0c3336ea483bfb 2012-06-28 23:25:44 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f0f40297382ec24540f05630ef75670b05e3a11139dd2fc1e4b97697076b2b4 2012-06-28 21:55:10 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f0f930abdb907dd41345fff12eab2c9f4edee0d14d269a3e7d0660ccf6aa8c2 2012-06-28 21:20:04 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f10e7141177014e6e3da18711d5ba3023f4eac8961d1ff733f3e9117a4ee4e0 2012-06-28 23:25:44 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f126a53386c163b21251d81a9c86b84029c433d192d6b2a5d77bc3f2a390b7e 2012-06-28 22:45:04 ....A 4928512 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f142b94593865f6d4221bf6bb61182bc1d77cfe323c4cbe5a2a81d02acc9d93 2012-06-28 23:25:44 ....A 120896 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f14872b2c91218f21123bfa25b54cb6608e9f2d490a4d9ad3db4b5f1f09e978 2012-06-28 20:54:36 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f17a1b1e8fe8ed25f3ea9cf7f50872fc24a9b32f0888a03653e3ce66a906c28 2012-06-28 22:45:04 ....A 2346496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f17ba9cf3da8b3687cffb02d93b533439418d1d8c2a12ec3b74c1a437b5cef3 2012-06-28 20:52:46 ....A 33368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f18e7f7a43fcf572ec613f035ad6ad9166c3c63e0635f9e1394b660cc4ee137 2012-06-28 22:45:04 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f194c1248ba60a994ac82abee22fc99cca1cabc48a4a1255eea1f9596fc4ddd 2012-06-28 22:45:04 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f1b82f362be25830b20ae373707594aa2af6baadf8fe8e777bc27d865a8118d 2012-06-28 22:45:04 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f1f31ec280f025d08a828af35d3016c7eecb132022c1bba51a3df3f7343c3b9 2012-06-28 21:46:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f220c2529249979314ac3b8663daf975d21346391bd5bb2264e0aec628f57b7 2012-06-28 22:45:04 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f22e104dc04802880680c0627a50004fdd28c052ddad374e3288d1ffb58781c 2012-06-28 22:45:04 ....A 873562 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f22e31dbda94ad5e462b9741b07f3e9c096109436268c6f0f25aa2adbbf5fbe 2012-06-28 21:55:20 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f23615f56f372c08c464d132cc6e90a54221bbc48d42a82428644406ae94f7e 2012-06-28 22:45:04 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f27632ba7144d429cdc24e62dc28b7fc7846aa9d47b1e7cba0695e6d2164542 2012-06-28 22:45:04 ....A 49143 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f2b4664462f2fb8cad00bb60e6306486ae5c744e1e39cef5fba4f46f535562d 2012-06-28 22:45:04 ....A 1138770 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f2b9dd798d06aff95eee3c1a53c6931b504d448154069857c97c5eff69e8719 2012-06-28 22:45:04 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f2c216232fcd9178c08c24405aaaaefbe45cd28844e8aa7fd18bce75acd78ff 2012-06-28 23:25:44 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f2d236df0f54ed71d257b17c00bc4ad1f4717d54694b7de9c4f59e7f7fe6828 2012-06-28 22:45:04 ....A 909312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f2f2c1601f1c1a2d4f517d649dfec46b2ed6ef64e21a68ddcbc39023855d8a3 2012-06-28 21:42:28 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f33c2d9225ed3fc504eae6351d5537d49c4dc7358fec780bbd8e4a5df48cef5 2012-06-28 22:16:32 ....A 327888 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f340f8f80cbfecdc80b5380eee4c790a5747dac41eb26f6ce563dbff9a532b4 2012-06-28 21:30:54 ....A 254296 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f37659da9862fb96692c4126fbe24402e070679cf7e17a3e8ae8390bc915dc4 2012-06-28 21:50:34 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f381dfdd2747d128dfc92ee2979a9047b0e8d02deebd95cc8f2acf7e1db7cfc 2012-06-28 22:45:04 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f39cfde88eae91af417f1a16205e13d7dabf81ed6dd7403436c7e63043aa55d 2012-06-28 22:45:04 ....A 248193 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f3f5ca4406ec2bfff9b2e81148880933c37802abef0e445237ce15d90f92686 2012-06-28 21:48:02 ....A 76524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f40b9dd947479af309807556899bd5e3f60c19221138a1ff567bb4a9f47c36a 2012-06-28 22:45:04 ....A 887808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f41209e7fa73cba112d3e58551b247c54cf05697e642533d73da5addecf86a9 2012-06-28 22:45:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f4196e5667e8058d6702903306d660843c6b7df6ab35e54bbcbb98ac0c7558c 2012-06-28 22:27:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f422ec1197a96cc1971a91b3eee42e5645c8c6f9dc1ce3c55cb15910b744b56 2012-06-28 22:45:04 ....A 30987 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f430188acfd7ef8104fc5298cc031d5b7aabd63492e3a9998b8fc93348298f0 2012-06-28 23:25:44 ....A 372292 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f44c062a7d46449b52ab919c67f1ae40b21e199f224a60fef002bb6966b314f 2012-06-28 21:30:00 ....A 889856 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f4850ba1d0ce16e2d5ccd211a5bdb947b2b6d6c7f810e5033c93eccdd14e46b 2012-06-28 21:31:02 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f4a835b591d4af9e1da258303d7ffd8401b22bb3a4ef673dc94f7ba03af571c 2012-06-28 22:45:06 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f4b9c3b1a7cc46860ed7bbb5b49e6169e31e6ad648e77f6d2eeb101eebb5618 2012-06-28 23:25:44 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f4be0aff22e3ca3eda7cd2ec38203725d39f6f607363824e3792b22bda62d44 2012-06-28 22:11:50 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f4e1448d572fd75e3d7c5cc087c21befb2e83db2579d682a1148a7d4f5970b6 2012-06-28 21:01:16 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f500e5369cead4618c7d979457a2c65b3e67bcf2609c9e8a5329d297e758113 2012-06-28 22:19:10 ....A 41376 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f529c6b79c981ee1923228c1328574cdc8a6e80631d224d868caabaaa62f9b3 2012-06-28 22:45:06 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f55110f1294fc44d80aca58bc18cb058df8816c06e0b89a95797d3b054f6dc4 2012-06-28 22:45:06 ....A 504836 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f55543e12455b2e97cc0f9408e56a1ca8e14621126be4490fe9d602936a5e7c 2012-06-28 22:45:06 ....A 373248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f56d3273a31d9a0056b4b752d6b856ebfaf68e0c3592781a5d40afe5f35ed18 2012-06-28 22:01:58 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f56ff70c5794cd0b18b04f6fb97904bd9e81fe7e8688914829cb97235cd84dc 2012-06-28 22:20:54 ....A 90480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f574a3e8dc8334cd8af1840d6f306f3e0e0306336c7845376d36d1c09da4a1f 2012-06-28 22:45:06 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f58c868705acbd7d3ca1abc01d313c4b4f31f6430b39fa289e2ee37de74f50b 2012-06-28 22:45:06 ....A 233985 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f58d77526773fc14fd81fa753c0802d6e55e83dbc24f677b3a661b1ae107213 2012-06-28 22:45:06 ....A 2410496 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f59da5f8c3ed10ee6e27ca87592e3e81ab3cab6b7337ae40fae6a1e5887b243 2012-06-28 22:45:06 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f59e62f8e48b1567696a05f6ce85966c93a1cc7970accac2476cb5907b41388 2012-06-28 20:50:50 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f5adfffa0375aedbf0d214ce5cbb8777a7b19eab801a0660665fa1ce5d4570f 2012-06-28 22:45:06 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f5daf6762e64741e62e4a9b5bf2be1685db4aa198abb06c9721af8411b524fe 2012-06-28 22:30:24 ....A 344752 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f5ea2f2a45fedbcef2ae9d9cd91f30c7994f8b1fea6f6bf314c360931fc24c5 2012-06-28 22:45:06 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f619f064e69f4328eaa07a68cdc3ceae5f5c1cb6ce98f2b5b10265f8d9c7e64 2012-06-28 22:45:06 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f61d5756aed57d4cea35f2a44a93dddc6dabe9aafbd1db23e7a28ca6fa2a227 2012-06-28 22:45:06 ....A 1439744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f628205f22322059120daf94b29b8cdbe20b7516cc652583f62580a5c011ca2 2012-06-28 23:25:46 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f65f7f28c94329624e4a0bef922d8991e930bf78328dadc390b6437cc7e0207 2012-06-28 22:03:32 ....A 104384 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f68fa4ea5e1ad78e25dced2c2688d779ad45635730ffed72ed046cb1d51ec7f 2012-06-28 22:45:06 ....A 420864 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f69be54fd5383d9292a8f49fb9ae70535529cc7d3869fdbe7e883c5ef53f2ee 2012-06-28 22:45:06 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f6be1bd48b193acbdd3fab3f5bece9c947fbd68fbc23a5384cae9fdfef931fe 2012-06-28 21:04:20 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f6c32ad506d8b8f70b7bf68b9e4e27861454526f71925cd362261e4b2334834 2012-06-28 22:45:06 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f6c4b79d4344793cf6b2e4bf867955c330d6d8e4589814eb4712fedca1021d0 2012-06-28 21:03:28 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f6caf4e65baba5f46c16c25714858491cd6b6634f391498ed28dda8eaa5ab05 2012-06-28 22:45:06 ....A 84087 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f6f23b7a07ef52e742021fcbbcf389226e31148eebc94f6bd1da9216d444c2e 2012-06-28 21:51:06 ....A 340003 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f6f8a7320e7f79d7394431cafc9325ff6e407973007ac0a6594fd12e9d00e92 2012-06-28 21:47:26 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f70693a7533c62fe75da8604cb7b4f6318b37e773d16f131ca948190d0cccc5 2012-06-28 22:11:18 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f76596c0f9b26dfe80ea5950453ebd98f81b7731fcb59386ed79a7ce35c8a16 2012-06-28 22:45:06 ....A 125478 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f77f1b03b78ba2f720a6edb3d4c132ce315a8c3da85ad7a339361862cf4e0bb 2012-06-28 22:45:06 ....A 883200 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f788d9bcde22070e60243cd0aa7305c18b3881c179aa6054adfadec456af762 2012-06-28 22:45:06 ....A 382476 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f797eec46e87fa3def8a20c8534cf23936c220a46d0c8bb97817a54420d376e 2012-06-28 22:04:18 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f7a62e45467b71880136945050cc539d5f8ef1386ba8779e7db14e75ccea97f 2012-06-28 23:25:46 ....A 616146 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f7db62fb7f103c4f9323ae096d5dd8011d97304140403bfdb73b998dde3ec69 2012-06-28 23:25:46 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f7f4f678233a223e8f8b96ba221900c7eac7e2e87959c8cdd25c624ff2f7b48 2012-06-28 22:45:08 ....A 252696 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f7fa180e3c899020479b8b9b047251a4e3bd2c51e39d823ae8d22ac763d0412 2012-06-28 22:45:08 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f7fd6722f238782a9a96443d4458587e9be7d74c4b10e5f7a75e8d5e4ccf16f 2012-06-28 23:25:46 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f8096b9328277045f6e0b433d15a27e59315ada63451a31fd2d1dae5fb96956 2012-06-28 21:03:34 ....A 143686 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f8195f7dcb41efa3d6e20d6af9cbac885433ed4abaf5d637ae5fbec71f095ee 2012-06-28 21:23:26 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f847634a48f5bea097260950f5fbbd0d369879a1a23e5cbd34cb46824f42dc4 2012-06-28 22:45:08 ....A 356552 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f8690b9c2c5908284d5dfb1c71a615472310a6e8a576ed5f1cb43409f046826 2012-06-28 21:57:10 ....A 151808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f8e861d25819c188f354bf9cd533b5da2840bcb47ab80497bd2c6488b83fdfe 2012-06-28 23:25:46 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f8f1b2e0ad9209bbb8a2e262d59a21f59a6f2429dae38d0a405f30a6600aee6 2012-06-28 22:45:08 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f8f71fc71321be2bc1ea57d81dce430496464bc6fd99625c565ca441e3a3d01 2012-06-28 22:45:08 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9089f3822a2520f8c679fb3b71259facb38ee7f130fc07f1af3f3148bb0665 2012-06-28 22:45:08 ....A 316416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f926b883a2a4dc8679150a2bd30572e1bb4e71ad278c47119aeec8aa60e1aaf 2012-06-28 22:29:20 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f92eabeb7f303bf575a410e3ee10299162a8d4ca6a0a6302c3d1bc1852f972e 2012-06-28 22:30:50 ....A 977536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9443e164cd324200429df7067756143f30dee02b1b0032b8f7d61c74e9f143 2012-06-28 23:25:46 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f947b0cfa63fd9988ee79c25673381cacd88caeb155c77ca25beee37ccf8006 2012-06-28 22:45:08 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f96764e829c035eb65fd100758d715f271ac2467e966dcdeafc62f44c0fac98 2012-06-28 22:45:08 ....A 1016840 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9b6a0aae7d3099a0b00df6cf11fcc184fd4493280b2dcb1876b3c62cde9df6 2012-06-28 22:45:08 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9bd145352b640178f12774e6e692c6e9edfca7bfac91ef8d136f1d5b9c8d8d 2012-06-28 22:45:08 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9bfe8586d1a907727a20689baf4ea344aae90f190d893c79dc20e7c40a1e4b 2012-06-28 22:19:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9db6d81f0d2b1ee491940a3794b0b4ada9f84479c591b612bf2bb83fd48059 2012-06-28 22:45:08 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9e6d78cde12104a3b966aec8b8522481a18c0b06bfaf856d7fe91c39098181 2012-06-28 22:45:08 ....A 55629 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9e83a74b09ce9095b0422f1a43ee81a3d46ecd514f9bfa96f0fbba6e66b1e9 2012-06-28 21:42:26 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9ee3254eb58af257cad7359d95953ce8fa58f202e126b37795f8bd51cfc2fa 2012-06-28 22:13:30 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-1f9fdba993edb9959044282a0b4c801ac0b9d9059573ec75c9f3bb7f5ebc518f 2012-06-28 23:25:46 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fa115f1556ede93de0478e51c8302205b633a64aea4ed0d841bc28f5d2320ca 2012-06-28 22:45:08 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fa477f526aaf7f2650b688ed85323bc9452aaf517ad62ed3447d944efcd2ac6 2012-06-28 23:25:46 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fa4ccca8e44fcd1cd78e8c63af0666c7265a3af0bbdf2623c98d876e949cf06 2012-06-28 21:48:16 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fa4ef26db0395cf9952f1a757aef74448639728b1c650d4896869a5d9e261ea 2012-06-28 23:25:46 ....A 288144 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fa5cea99b9f85bd9e97d846ab7bd07c4b2472908583c7ecb0ca2e483924a861 2012-06-28 22:45:08 ....A 668081 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fa77f77f627f75b141695bb50d48550429de3fa08871f7a79b43bfa842350ab 2012-06-28 22:45:08 ....A 492032 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fa7e44dce4897db8cbda0babdb38f66755f02d984558a11abb9226d5a8c0a73 2012-06-28 22:45:08 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fab4a7f7082bff1b22f3408ea59ab1e61f960054157042990352d37745a148b 2012-06-28 23:25:46 ....A 142817 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fabd618b1b92a7deb152dc7dc0443a37d5ef75e7282c7dfbd539fca2c2ba0e4 2012-06-28 22:45:08 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fae8a43ef5b94761d05b012e87f1c71422fc4ab7d1f04eee160daccf6e36699 2012-06-28 22:45:08 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-1faf998065197798a6e1f94ad85a8135af38bff5e4f8528c84f2e80aceb1e3a7 2012-06-28 22:45:08 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1faf9a4a2a439edc281d9493164f0a6e2b7466b4651a382e2ee14ed710550404 2012-06-28 22:07:42 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fb29a249507b1f5c06c18c326df0ffbe711d5109dc4514b29db8baca059325e 2012-06-28 23:25:46 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fb6c6aa41865972bef443856989cdbb026e127b6161f5fe89eb2ddca6324371 2012-06-28 22:45:08 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fb749fb61da7fc972b10b65ab1333b16bbbd852be2a5909837f4d340b0ff2c7 2012-06-28 22:45:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fb91ac4691449b17e996f34c66797fa83173024473991460d7b485e563fe368 2012-06-28 22:45:08 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fbb4e2cd6e112266607958058ef4018a6ebe335c6790e07378adacddc3e2530 2012-06-28 22:45:10 ....A 419298 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fbf68613a4f263fa66b9ceab9ef4e76c55a28e7d450cfafc7a96ff619155ef5 2012-06-28 22:45:10 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fbfbc660fb1137bc25b7e0b1cc6a3a6b6749541802617c386932a9a44fa6309 2012-06-28 23:25:46 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fbff57c179b184993171bcd8462a0a706aec3e64637d7b5b0678297b7a9a163 2012-06-28 22:45:10 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc0bd3158c26b78b8d6342a7b2bfe48be4b1df05ecc2ca52dc1a9118286be59 2012-06-28 21:22:04 ....A 19050 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc234d9c7d1267e1a00ed4611f93894dac5ac205e409ffc4500fbad7ed037a1 2012-06-28 22:45:10 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc24498bbe0733d544da0fd6c1b2b619ff5c9535904e53692433fcda656873e 2012-06-28 23:25:46 ....A 94297 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc25fd8c4c40e255f518c79d1f7bca43b788a71ae68a08696ec825991c24aea 2012-06-28 22:45:10 ....A 5242880 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc38ee2f63e153793e23ef72898d7300ef831d62c032981f47a584b489059d1 2012-06-28 22:45:10 ....A 760320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc3b26726b65ad267fa8e5ecd8ae9975abcb85fe630fd1af7fd291b8fe8d472 2012-06-28 23:25:46 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc45f2b41b2b1fc977114f86622dc5d5ffd14990ff89c232c836d5033762667 2012-06-28 23:25:46 ....A 120701 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc521eb0d7175cb4cde2e14d318fc0e8b6b150068783be044981845af8768bb 2012-06-28 23:25:46 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc54790ae0ba16f80b0c66ae52116663a40b9eaa01b6bad0c3a56b60b8bf185 2012-06-28 22:45:10 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc5e33c87afe94c042eb4acd3c1fe0406a45179fccf08a1f891939819e01661 2012-06-28 22:45:10 ....A 315792 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc65c96bfb06ca149d1b7e32b5275bb42ec39571d676fd48c5f40159a3a5ad7 2012-06-28 21:14:16 ....A 390656 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc7812997d1b44de71ff6fdd51bac710f4363a2b40e77546239ec7cdc532010 2012-06-28 22:28:32 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc7849d244e07f6de2873de32d0cf683292b9565c85fb07b73e4e02183f2d0d 2012-06-28 23:25:46 ....A 1020928 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc7ef28650ffc9e0337b43e98ae464ff4af717ee7846d9ec9ac8bee586ca964 2012-06-28 22:45:10 ....A 74414 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fc80f272101bfa0aeb0bc7d6cb869f1b8ac9363983d03af404f5e7f3bab3206 2012-06-28 22:45:10 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fca2a0dfc08e5db3b29bc3cabc09801046f96ddebb7b6086b4fe019fd24e6c4 2012-06-28 22:45:10 ....A 53808 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fcad51931608521434b46366aa3347373187dca271c2a7dce6d93c50fdb1ef2 2012-06-28 21:34:36 ....A 300227 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fcbff851555136d13961fdfb25bc9f014fb37713fb1e8484e878a67405d2397 2012-06-28 23:25:46 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fcc1f8b66286d348e40b5f1f59c8e255c5c771eaedcf2165e064e480f69c609 2012-06-28 21:00:00 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fce12137ce0ee8eeb6211ba5d4c54a33ae52c2c6b8ccec44dd6189b08cbccb6 2012-06-28 22:45:10 ....A 760832 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fcf22a5fa58636f0c3b23774122a14a4d41057e90c5566d0aac00bb9ef169ea 2012-06-28 22:45:10 ....A 58902 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fd016999ba0d5d7145b8bd25fa95c6dbd270211f62e1c0b5932e25adaa7845f 2012-06-28 22:32:24 ....A 184332 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fd0d41634c305ded582d981cbf0600842a6f835ab30189ad11b1733601d49c9 2012-06-28 21:58:40 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fd36bfd0e6c960992e5838ff70c928a553c47f2f725642f173e29eac0e4b3e5 2012-06-28 23:25:46 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fd56cb53585c16c1b844f9189ef5035ce75ff0031d3df4bf2e13bfa41669964 2012-06-28 22:45:10 ....A 660992 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fd71dfa4e54e50a60ba762ab2bf10721f0daa48b4e847df7bdd7760a3cad3b7 2012-06-28 22:45:10 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fd8006fb1feded6e37c30a40a2a2c3165fe7ac030d07d0165294d9b127a0889 2012-06-28 22:45:10 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fd8a2f9a6f15b708d7db81b831af947b79787fd2405b9e4e37b8ba9e9ccb4c5 2012-06-28 22:45:10 ....A 220160 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fdb349b9d06fd46bf412ebb34eb5f9bf40996804511eeb1f7450452b3d03407 2012-06-28 22:45:10 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fdd467ed82f3d349691435ae5963d4cf5920fa8aa01684fad8db78c3ab56be5 2012-06-28 22:45:10 ....A 184071 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fdd73aaa1cd461f249ccd093e6741431424ddfb439d556e8df191243286ee86 2012-06-28 22:45:10 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fddf9e6151ab654038717e1e1cb0823ea3757a4c462e8a76b7132543d5d51b2 2012-06-28 22:45:10 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fdef3ba31596d2a767e96e04934ffcceafc7807f4e317fac9039538e9a7b1c0 2012-06-28 22:45:10 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fe1d9605c9f65f0cd34422428ef18f02ad23691d61e066eab296c834a0d4159 2012-06-28 22:45:10 ....A 81424 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fe336423e5f4c33cfd0776464e34519fe513b6b7f7a7a9f2dde6e085f30a173 2012-06-28 22:09:50 ....A 81127 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fe54e0667688df97f2660dc62977901551c2874e646e46b491d65dde6af477f 2012-06-28 23:25:46 ....A 425416 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fe559fa3a207faf8496dad55c0a3b5a4a59ea5a1075b54174f66f87b3e81d6a 2012-06-28 21:30:36 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fe612dc5fb0db45c109587d657b4809de7120b471925771a4d9f8753f157cc2 2012-06-28 21:21:34 ....A 54524 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fe627e8aa384538d92333d813a53a2b7b69c674017c618712a6655a0a9a235c 2012-06-28 22:45:10 ....A 675328 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fee7416c26bb92c3fb77b5235f21b27a3e6bb3dd8d90fbc1edfbe4ed66d119a 2012-06-28 22:45:10 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fefd90cd1b2d86bffb621081aaa78dba721f220101a48892c5039698a2822c9 2012-06-28 21:19:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ff2b13208f632fd5eab9deecec352d29227aa12d07216171f68c45c87b4101d 2012-06-28 22:45:10 ....A 2639872 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ff9039f62d16eb34d17e4ea98524d75a57b1550f6a847812322a68dd8f646cd 2012-06-28 22:45:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ffbf0f737a2da9dbb73eeaf1bcebee5d9be0face9e33c84c1e7c7f1c6d67670 2012-06-28 22:45:10 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ffc28836b210cffcb16c3551c220cec2cb5b9b4b040f8953b7d101522723d7c 2012-06-28 23:25:46 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-1ffe786e48b49f12e1992da630c3ab4095403388ce3f49f3e7d78270dbf53c7f 2012-06-28 22:45:10 ....A 30272 Virusshare.00006/HEUR-Trojan.Win32.Generic-1fffd69b6d76008f7dcfb87469c4b6228bd4f0c0c8dc75f85e7d2349b12ecfd1 2012-06-28 23:25:46 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2000850265055ce3e17b9e730b4f9d40f5efdcb7bc77a9d067bf79aff226ce77 2012-06-28 22:29:46 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-20012c23a9910bf1aef7fc1c36ce46f18e453f6a3681d9a5ed0b882e50d0f276 2012-06-28 22:45:10 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-200158cfdddb156d451eeb953076c70984dc2fb0831b91f17cdd7f5b059734e6 2012-06-28 23:25:46 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-20024752cca43b1c0d214d8bc26265dd746952adfc0e26caf3148bc4aa919b3d 2012-06-28 22:45:12 ....A 1327346 Virusshare.00006/HEUR-Trojan.Win32.Generic-2002ed86d7bcc862121fbf917f200f5f3fd8ee8d38e521a81aebe5b2cf972999 2012-06-28 22:45:12 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-2003bdf909d09d2314793a4ff12b3beea9957770a36fab222fd763eb3a0b6970 2012-06-28 22:45:12 ....A 418304 Virusshare.00006/HEUR-Trojan.Win32.Generic-20044b4ae3ec365933baf79d690274555b52766bcd9de9951768f5732bc5048a 2012-06-28 22:45:12 ....A 296263 Virusshare.00006/HEUR-Trojan.Win32.Generic-2005d00ec624d962e7f700fec2c0db91e87b7c35725b91c7051995876bf81813 2012-06-28 22:45:12 ....A 2858595 Virusshare.00006/HEUR-Trojan.Win32.Generic-2006bba5eb9ae9d16d800fc0d2a069d7424c8e3c7f37f8783b3aafff76ab97a9 2012-06-28 21:48:58 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-2007e31edb9374d11149be308bad1aa48bb66586c07985fad9669981ec23fa04 2012-06-28 22:45:12 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-200a79a75273bc0a3fae88e28c8d88f20b28b22aeffeee4bc8588ae3eb83b640 2012-06-28 22:45:12 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-200bc4ec8ae9ea4425e1473aaf312aa94cd74a2e8235a7763c679fabc908c194 2012-06-28 22:45:12 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-200e21bee0545691f75e641d592baa452e5075598658e39e385a110fe2165cb7 2012-06-28 22:45:12 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-200fdfa6377511a680edfd546eca3570a222e50bf556705d9bf52e6f6b3d2c8d 2012-06-28 22:45:12 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2011759858f814bcb70d033838a86fe01f00341d7408bb61d33de54a7de922dc 2012-06-28 22:45:12 ....A 318320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2012476238d04620a89f40a907831c344219fbaaccd38cbe1c230f5829331424 2012-06-28 22:45:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-20154dc88025c76dc6d372dbc3047a35e42a9f6c4b5fb0ed6c13247aadbbae92 2012-06-28 22:45:12 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-201728574fbb9311e38a571d4e6bc3e2eef75cc6ed63598220b1e263331fa373 2012-06-28 22:45:12 ....A 473510 Virusshare.00006/HEUR-Trojan.Win32.Generic-201ace47a5ebc75743974af85b519f9d40df6187e8d37b9fe9f9441eaf1815ec 2012-06-28 22:45:12 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-201f61dccc97194915264e08ba2c482671d236f849b3a361e18fb0575f31932d 2012-06-28 22:45:12 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-202074e47a982871e0e9e9df1c4525952839077ca6ec0ba51705e09265397f45 2012-06-28 22:45:12 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-20207c76a7206cc5b8a817175c0fc2f016d95d92a160ecfcb6f7b4e2d94d375c 2012-06-28 23:25:48 ....A 1022464 Virusshare.00006/HEUR-Trojan.Win32.Generic-20215720fa5e14cc86720a854f32933dff3a072b0fbac2595365d8ea38eef110 2012-06-28 21:03:12 ....A 78524 Virusshare.00006/HEUR-Trojan.Win32.Generic-202176adfdfbe4b605c0fb5f35980c036182a22c06b726fa016f5cd173a12f0f 2012-06-28 22:45:12 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2023d59274ef401a5fc300351fbe101fdbac68b9cb340d35cfb25507c665252d 2012-06-28 22:45:12 ....A 375814 Virusshare.00006/HEUR-Trojan.Win32.Generic-2025e6582bb8bb0230f11166817cdb9670a2c3c63a89c206480f6d921a86ee32 2012-06-28 22:45:14 ....A 849064 Virusshare.00006/HEUR-Trojan.Win32.Generic-2027b2b0287bb583aa7a9fd7e342ddb4c7a4754a971b169c53f6eca999786548 2012-06-28 22:45:14 ....A 989184 Virusshare.00006/HEUR-Trojan.Win32.Generic-202b03238891fc5dc5b078d02b9ca9daa26d0c1f338930563d88eca728c5df71 2012-06-28 22:45:14 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-202eadc36e249430bc6ddaa0507f77fb317b48df9122ed2149a6846591b09236 2012-06-28 23:25:48 ....A 2129267 Virusshare.00006/HEUR-Trojan.Win32.Generic-202ec0ba8b85ab9b46c1be392e8a13487c019b68f406f3ba96efac56fd834d87 2012-06-28 21:12:28 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-203091486807a3ac8569718756f84abf5b14f9f7fd32ce1d4d0a8ebaa3411cd9 2012-06-28 22:45:14 ....A 391680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2031fd28cda6c5162d42496843b7fb2f89f25f3213f5e0e27e495edc0b405bff 2012-06-28 22:45:14 ....A 29443 Virusshare.00006/HEUR-Trojan.Win32.Generic-203323bc1906c1c26bf76962f366d13f97a6a8dda34b276af72580572ee31e0a 2012-06-28 22:27:00 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-2035042b964ea63a9381bd5879a819d0b88e60e505ec4ba984e76887f1ef8b73 2012-06-28 22:45:14 ....A 330240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2038f0259acb2967ca27fb9a333441f903e9b7be6b03f00465a9c7eca4f6546e 2012-06-28 22:45:14 ....A 348672 Virusshare.00006/HEUR-Trojan.Win32.Generic-203bf1787c2dae56f01171093d8496ad9579a6126280e5a6ba525b23b948da7c 2012-06-28 22:45:14 ....A 608140 Virusshare.00006/HEUR-Trojan.Win32.Generic-203c04461f229a0f0acf628c644a588b462d7de683f0086154ebd57b6b0e5b49 2012-06-28 22:45:14 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-203d04d389e63cd3a2b4613d98c2825d98cb1c73a03fa9b40507c8a9274216ee 2012-06-28 22:45:14 ....A 54077 Virusshare.00006/HEUR-Trojan.Win32.Generic-203d6ee3522f4eb546d72bb4db0d9e6ecbdd703f960bda748da382de8095bf77 2012-06-28 22:45:14 ....A 107264 Virusshare.00006/HEUR-Trojan.Win32.Generic-203e1338f6807b962bb3d8de656a28ac9e8b3282a3d15fc8eb265d57f53400a6 2012-06-28 21:29:12 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-203ff30fade9456072590852b389b60886ab71c368665618c4ba5a838625b5c4 2012-06-28 22:29:10 ....A 73524 Virusshare.00006/HEUR-Trojan.Win32.Generic-20400171f79fa3df2c2f378315e8bf050624ef9aac7a3a971e2bffc4bcbd0b23 2012-06-28 23:25:48 ....A 455680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2040c52aea726b32349c4f45a4faf379fa02c5a3d6e4b4e7ccb461bfc0b70d06 2012-06-28 22:45:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-20421d28e0f25559919b63eba8f59b977e73583952bd8b9dd10c85cf7da211cd 2012-06-28 23:25:48 ....A 87334 Virusshare.00006/HEUR-Trojan.Win32.Generic-2042a6146c33f6ae27ac235fc58d37520e626a639d69e409788ae39f122b77cd 2012-06-28 22:45:14 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-20440c827eb44a5d43aa75663f5ea620229ff490981f98ca6e9f58332fa538fe 2012-06-28 22:45:14 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-2044c77036f7346119c4c5ade7b6ed5525aba88ccf576fb1b13731ada3cfd534 2012-06-28 22:18:14 ....A 609792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2046fb05134b860c58e438b08b285034da500946586483c39ccbb369a26f404e 2012-06-28 23:25:48 ....A 286156 Virusshare.00006/HEUR-Trojan.Win32.Generic-204878ee598c83dcdbe35c8ad882eca7f5bc314e2a39b923dab91ce0ddf0c2f2 2012-06-28 22:45:14 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-204a1e07d3aeed0e73bded59258b9a11a686f4dcf5c14d4022eda9fa6f9c807f 2012-06-28 22:45:14 ....A 476160 Virusshare.00006/HEUR-Trojan.Win32.Generic-204b5b570d490f99e02df7a2f69105047574112f33290de532c6f6d1f05428d9 2012-06-28 22:45:14 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-20502cf212ba7acaa43c96555b862eeb2fc10aae7533ff6194462b0956392cff 2012-06-28 22:45:14 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-20528221b3155bca166f5c51b2e7fa2846e328a4658b1567c7dba3de18848698 2012-06-28 22:45:14 ....A 8024576 Virusshare.00006/HEUR-Trojan.Win32.Generic-205430e361595a994edee2434e939d0bd53b9e42b07928b3a11a453ba7432d0c 2012-06-28 23:25:48 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-20559eda371353fd77ddd7360237f3bb63a645d30d34b3f63ca5bbb72b84b207 2012-06-28 22:45:14 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-205768eef79427ab1663a2bf65056c373453f7f2147a1b7ffc3ebbe5d0156b26 2012-06-28 22:05:20 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-20583d3038427dac61399b665ed199a04d58786d629400fd43d049aa027353dc 2012-06-28 23:25:48 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-20589a51189f91eabdf86671bde8f273440112f3a21fe144fba17c1681390fe3 2012-06-28 21:38:36 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-205a6e98a7215c66b9c581583254e329278612e6377e4ebd66fba65a42ba3e6b 2012-06-28 22:45:14 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-205d204777afb49d6639e90caded6358619a1cc6b4fd893c61b83652ea33a8e2 2012-06-28 22:45:14 ....A 527872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2060122172ac479be154972d3a0232affe295057eb719a9ee81e425ae11d8602 2012-06-28 22:45:14 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-206383a1693bed267598f89d7744cd4eaf013cb39240906f52f3d352a3b035b2 2012-06-28 22:45:14 ....A 81853 Virusshare.00006/HEUR-Trojan.Win32.Generic-20652e8a7d0e59f549047dfad8c1d787fa084a2be099976a281e036bfa974065 2012-06-28 22:45:14 ....A 447488 Virusshare.00006/HEUR-Trojan.Win32.Generic-20653e565fa2ec61fcd0f498466436b208f567e4fcee851c9153f0ff0a9f4c99 2012-06-28 23:25:48 ....A 184324 Virusshare.00006/HEUR-Trojan.Win32.Generic-2066e75546011dfc6936bb91a3f9c89fa7e8b91d580ab0a4f8db8a0c94e9d459 2012-06-28 22:45:14 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-20682348d814cef7e0f02879c91e337d889fe067d48e91b10ea63d7629ac26a5 2012-06-28 22:45:14 ....A 77757 Virusshare.00006/HEUR-Trojan.Win32.Generic-20690e6d80c225e5d7e8e65f06b63f9a6fd2bebc3dbde4fb04f568c4890ca4aa 2012-06-28 22:45:14 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2069de470619797da12a906f4b36f9e4b827c1b3c41948f7294a19e2743ae28a 2012-06-28 22:11:30 ....A 22432 Virusshare.00006/HEUR-Trojan.Win32.Generic-206ae5ac4dc7a1d02be020ce0842768a909f78ec15433359194f37ffb70c7521 2012-06-28 23:25:48 ....A 49728 Virusshare.00006/HEUR-Trojan.Win32.Generic-206b35ab0618e0a5523d2443b80f4ea7522fdb1bb877031165d8dd80425d492f 2012-06-28 22:45:14 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-206db7a4fefc5bd0be1a7b8f6740a8b2c3a711979bc7ec112ec29aae265b7edd 2012-06-28 22:45:16 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-206ef960d2e00b80b585a6e724b7858ed9969e9023f95ee9e7838d9aca35a565 2012-06-28 22:45:16 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-2071b97a0e9a874861fbb1ff166f1da9644f346246c8f89cb952f482efe164bc 2012-06-28 22:45:16 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-207245d2a25abeec493c32a73a87f11d99d54b09d9d7207c1f0049eccbcb4926 2012-06-28 22:45:16 ....A 1609858 Virusshare.00006/HEUR-Trojan.Win32.Generic-20724d403fed0f6726d4bd0ded847fefd23f2d12003f6cbeced9b120c7c1e7f7 2012-06-28 23:25:48 ....A 318795 Virusshare.00006/HEUR-Trojan.Win32.Generic-20745fe70276bb32c32bf30073f4f7c7c0b642455aa5e09a0114283b92571b97 2012-06-28 23:25:48 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-207471f3be3b263d4ff2175c8d6e0895940dba1fa9b3e69fcf0d8268913bf760 2012-06-28 21:41:22 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-20755674f23ce968c1678ae9c5bbd16294ec0d2d55f8877be642d00d3199fd55 2012-06-28 22:45:16 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-207990e40d0dd4f82538469dda0d810ec4402a44df25ad8c1af6412bef0f02f3 2012-06-28 22:45:16 ....A 124685 Virusshare.00006/HEUR-Trojan.Win32.Generic-207acf6b9a9649c6c84d4c06dac8b43abd051b838e1f003c96c28d08e87c1b2b 2012-06-28 22:45:16 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-207b8012b03a129dc12a3bb5af202c33eeb3f30bca5f52ed153ebcf0d083161c 2012-06-28 22:45:16 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-207e91b10ed097ebe353868bd3719742e8e6ad9b124551b459f1f225ce7e059e 2012-06-28 23:25:50 ....A 77067 Virusshare.00006/HEUR-Trojan.Win32.Generic-20814fa88e419f0dbaed4bcecf2cdc2ef33565c31eceb3138b5a0fbc4b424fa1 2012-06-28 23:25:50 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2081e700d5e073a8560f1e038801d3f9735800941ba75923e94915fcca2ded89 2012-06-28 22:45:16 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-20849e4bd4fba2155db91c5b238bcfd96f2a6e8c9df4163752967bf0fb115ae6 2012-06-28 23:25:50 ....A 116605 Virusshare.00006/HEUR-Trojan.Win32.Generic-2084fb955cfc57e2f57146f87d2eef941e9327b19a17690998fc9093584c81f0 2012-06-28 22:45:16 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-20853bdbc1befaa42cc45a32656e90d5b50fd92636c98d9d33c3ce70ce4c48dd 2012-06-28 22:45:16 ....A 276104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2086116b8252b188ae4bae5ff26d489a9f42fca40971cf15c755affb2fe813d8 2012-06-28 23:25:50 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-20889f7a476ae39c7a2e9cbbde564ef6e73fceebe1978b2b86d113df94954b17 2012-06-28 22:45:16 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-208b0cd04fa51680d5cc20b58520da2e5fb680c1db960dc83d92ceb31b56df09 2012-06-28 21:35:36 ....A 167837 Virusshare.00006/HEUR-Trojan.Win32.Generic-208b2e8223d8514ee2a39f59e5cfbcc1560e1f7d03ab676053928e5f132c2fc0 2012-06-28 22:45:16 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-208b65ef4757786b47f6e63633f5217e35fe900fc18040f167c18971c8d489cf 2012-06-28 21:24:00 ....A 272247 Virusshare.00006/HEUR-Trojan.Win32.Generic-208bebb3f360b3f5208588cb2d2d2eef53dd26c414618281833fa26d96305325 2012-06-28 22:00:08 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-208fb641c050b4b370f3d8fb9cc41591288f44aecc8a3057f4bff21395ed8f8a 2012-06-28 21:06:22 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-20900afd4d17c0f29b991ff034b24118a718a93a69f8fe41cf01a42b4994ef71 2012-06-28 22:45:16 ....A 16449 Virusshare.00006/HEUR-Trojan.Win32.Generic-20902e60fc67b637ff7c2b6c8cbdd95bcaf51ae47d4d83aeb5dd2e7c68a0aa90 2012-06-28 21:44:14 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-20927769e6ba6783b8da1ebf3ab90bbc4bf6ff718a810734f761b8e49522a7c2 2012-06-28 22:20:36 ....A 24424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2092f2e990ea40a875bc7197b247bfecd51761c8d810bd12b0cbf7fc12e68b6b 2012-06-28 21:54:12 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-20950ed93e9b2f80d9f10880c383280a121c10de6cdfec64ab4e8cb65bb3ea27 2012-06-28 21:32:54 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-2095a620e5579165ec7e458d75bd7cac04b573329ee1ab3393760671ab5f81d8 2012-06-28 22:45:16 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2098e15179787e0f260cf8a036c4f961dbfe1aa1365dbe8d2f57c50158cf3a35 2012-06-28 23:25:50 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-209ed8c60cd32597e8b4418d1e3ccd8557a1c2029f37d8c3556a05c0780fce79 2012-06-28 20:53:48 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-20a1a3f9514a1400389c9f9020f9bf585f7b1606d6c3ad8ebf227fc886ba8614 2012-06-28 23:25:50 ....A 556544 Virusshare.00006/HEUR-Trojan.Win32.Generic-20a26c65947639067cea0af94d4f2fbe45eeb6979881cff05ff7b3319170e513 2012-06-28 21:37:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-20a3d46b9b64029a92b64e4d1cf13039730fda6fc1012f690d4de13f208a1382 2012-06-28 22:21:30 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-20a96eb097fab35824fb2e62e72c46be291d97bffbef47cf19a63f29f699b24a 2012-06-28 22:45:16 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-20aadd67dab0d7714c0a1973ccd3885c2e8aa5f2f0198e56fa4d4fb872b6c110 2012-06-28 22:45:18 ....A 451584 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ac0dfecf80f1c1f7c3f7c2fefb9e65efd60b1ecb0c47f03b0cd9460fb998ac 2012-06-28 22:45:18 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-20b2c78c4ed07566e00189ac604c59091485f078e1518c33a8c35f5959322975 2012-06-28 22:45:18 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-20b4391d7ba54495cf6a3cf98a371e33a3b576771805274e4529c325f683a582 2012-06-28 22:23:16 ....A 327685 Virusshare.00006/HEUR-Trojan.Win32.Generic-20b4ace5c5bbf3ff8b7b04e341626cb09ca0652f402e33f42a38e799eab099d1 2012-06-28 22:45:18 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-20b4f69562ff79782587fb458e4c5b7ae846154f4540b01ffad53bb328b3e067 2012-06-28 22:45:18 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-20b5132b933fd9fe2cb08cfd0fbab8b1c8254468701016405b1ea0ff5a6c961f 2012-06-28 22:45:18 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-20b51a13999568e6136b21c2a3764d0a490e0b836a04b25a0c5fc0c9f265ef53 2012-06-28 22:45:18 ....A 292610 Virusshare.00006/HEUR-Trojan.Win32.Generic-20b72243ab776b0f1e963fb2fb668a1c1852b38698d44fb077717191052a57cc 2012-06-28 22:45:18 ....A 441856 Virusshare.00006/HEUR-Trojan.Win32.Generic-20bb574726a0c432f4b975a931af28147c5f6c5a1436dcc0c180bb6c87599b2d 2012-06-28 22:45:18 ....A 1014784 Virusshare.00006/HEUR-Trojan.Win32.Generic-20bb691db940faede010c3d8a93e2a75032714b398dd396b922e9cc06237dc61 2012-06-28 22:45:18 ....A 1057280 Virusshare.00006/HEUR-Trojan.Win32.Generic-20bc082ecc9eeb6e987d6c945e2d42154b89bd026b2f3dcdf55ca2fec04b1f88 2012-06-28 21:48:44 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-20bf90e775e38a4cb732b3925786c43860724adf780a124e58122cdaebb9078c 2012-06-28 22:45:18 ....A 490804 Virusshare.00006/HEUR-Trojan.Win32.Generic-20c0fafbbc500a2b2e73ee71d157ec1b31b5e7c3ecc2d3effff19ad37141861c 2012-06-28 23:25:50 ....A 879104 Virusshare.00006/HEUR-Trojan.Win32.Generic-20c10ea7c31cfcefee2b6c38d182cd6b6b0eb4a9da46f4432e4e83a5d453c86c 2012-06-28 22:45:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-20c27c7910972a56e6033f450e32d2b76152563d26c9bd83470b190f2ae86ef2 2012-06-28 22:45:18 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-20c383410c084033632a186ed5d7d6506ec3f6255488a344f8c9da1b26fbf29f 2012-06-28 22:45:18 ....A 245415 Virusshare.00006/HEUR-Trojan.Win32.Generic-20c4ccef8f2057491d0222d5aacd837c21ca66463bb29597f6e76d1088846a3a 2012-06-28 22:45:18 ....A 364560 Virusshare.00006/HEUR-Trojan.Win32.Generic-20c925fd1b2380fc4296721036ee1c41855bd54537c64c2d61a2f0de083694af 2012-06-28 22:45:18 ....A 172120 Virusshare.00006/HEUR-Trojan.Win32.Generic-20c92707849a5ecd80009333cf6c614456c0f16575f1be82d4c4f610e6aae3c7 2012-06-28 23:25:50 ....A 1220608 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ca8dace443c8141a8a49282ac588b490fb81a959b0d5fbe5c61b66f61513c5 2012-06-28 22:45:18 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-20cac1c4e446f350d1340a7048169795231a32bc448e70e7f8cf46c97d5a9148 2012-06-28 22:45:18 ....A 50557 Virusshare.00006/HEUR-Trojan.Win32.Generic-20cc06e97a1ea15069f0d7f9e0ca11f3100308aed30bdcd35942918c5b3bd4db 2012-06-28 22:45:18 ....A 1071616 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ccd9c5b4e9fdfe4ce65ebe29fcf13aeae08d272e6dcc42dbed460f5e504001 2012-06-28 22:45:18 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-20cd0dd0671b5e9f28ad1c110b9d00e1a2dc0b25966cf888251e52d51cc0222f 2012-06-28 22:32:16 ....A 81060 Virusshare.00006/HEUR-Trojan.Win32.Generic-20cda6e5d9a15346db512beece7b860dca24b6d6c625cf28527b8fe2a38d08a7 2012-06-28 23:25:50 ....A 338460 Virusshare.00006/HEUR-Trojan.Win32.Generic-20cdfe4e39ff0aed52f95f85db3450d21f7c35349dd6420e6baca8e7a75cfbb7 2012-06-28 22:45:18 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ce0e568ab5ec7c1de8e68899de6ff1d4ff155691a1744955ba6caafe3ff45a 2012-06-28 22:45:18 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ce63497a948e5e9aaac282dadd6b9ac4534896578ff3baefbe5ff627572e6f 2012-06-28 22:45:18 ....A 114524 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d202c5103ca1c1d167c825a073fbc63db367bf4e22eed75bcf8980770fd44d 2012-06-28 22:45:18 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d255fbff8b0f37dee0e3eb7e49c6463947902dfa584b2eb152e820129a57be 2012-06-28 23:25:50 ....A 582109 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d2bb6306b0f11573ae897873e7e02219bbbe08c9946ba97a220cae03a53827 2012-06-28 23:25:50 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d2bd9d3af94bbda4e781cc39af5d4fb7a019b2145018f5593939b2515a0582 2012-06-28 22:45:18 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d3b4b7542c0277f09ee5f7878f02db71c448d91b82b9dd9570593072acfe20 2012-06-28 22:45:20 ....A 1264291 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d6d902ee8cd1d9dc56be985c0022ff361f3d1ff04db9b760907c81652a4368 2012-06-28 23:25:50 ....A 660852 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d8e9c4d68784371693945271e74162de30e8942fda909b0ffb089a78a7eed3 2012-06-28 22:24:44 ....A 62194 Virusshare.00006/HEUR-Trojan.Win32.Generic-20d9ed50f194e39a65f009e43432695c3065e8c38393d3adf3e4cb0feebb3cac 2012-06-28 22:45:20 ....A 2312704 Virusshare.00006/HEUR-Trojan.Win32.Generic-20df5270fb9069fa7fdcfd8f0763ba6573448dc60879eafd3eb2a4c8facf9077 2012-06-28 22:45:20 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-20e1c0f48bffce7dcf2fa6f3522435780d0e7e770de82e986398e3566cd25d9a 2012-06-28 23:25:50 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-20e22d7ebb363ab349655ccf77f745c4ee1afcc658ce670236cadbe72146472b 2012-06-28 23:25:50 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-20e5da3db66a18a0c6c1425d97d4be24d6504334f5260fc8fa78f81ea8a1b547 2012-06-28 21:49:10 ....A 299075 Virusshare.00006/HEUR-Trojan.Win32.Generic-20e968d94339af2b580a4ea18b16ec4f426b0cfdfd174b121d6fddb14ef999a6 2012-06-28 22:45:20 ....A 405516 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ed00d8900d0b11240d0eff4e4efa52dc89637d984fff0260a8c08fe66f2a06 2012-06-28 23:25:50 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-20eda46a3f5ffaab7b7920cf356b6e56d3598689a59afeb51f2a1fc858aa44fc 2012-06-28 22:11:04 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ee7b597388441191acc901bd65bcfd9f6d11bd1decfd93a85da06e3dba5287 2012-06-28 22:45:20 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-20ef2c4584bc8ea0f7d889e5c4d895c0b179b09ffe8079baf08036554d2ff9b0 2012-06-28 21:09:40 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f098df0b53e8ba00aa59a694765bf56cf8fead450732826f99d15f5f18b5f4 2012-06-28 22:25:26 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f1edf175fc229ac336ba074b6ad9d891ca988b3490a8a9c79fc62b07816ee9 2012-06-28 23:25:50 ....A 587202 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f5ebb34aef38841752acdf7e12aa42186bf7b84507c9869ab7765400fb0063 2012-06-28 22:45:20 ....A 761856 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f667826653898d11fa361566bd3e42050cf220bdfe9c1f97656b36ac326591 2012-06-28 22:45:20 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f7321653204ebd898f14e3e229ee86954e52702b22d2e3353dbf915f8dfb9f 2012-06-28 22:45:20 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f747bbb833f77463022d3f9fceb273e8eef381febba74677956350cd48ad48 2012-06-28 22:45:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f80a00c26af61c27020e4f4b6e77e54be71cd2ab04fc1280e0c99dfadc91fd 2012-06-28 23:25:50 ....A 952820 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f8b4237870218d9ebec5df3034f1995062ab71674c75b4fff24db0f25a9304 2012-06-28 22:45:20 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-20f9b3a71cc781c58ca68ca9b4965d356e6a2d7c05c559a1c2e0eb63e2064ad2 2012-06-28 22:45:22 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fa954456f6c877ae8d239415e0250ff3f4306072ec1001fd3d46c147bddc92 2012-06-28 22:04:46 ....A 17424 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fb1a4e48df611ebddd80088ee505d1a52543cd5d2b9a63c29f599d3112efa1 2012-06-28 22:45:22 ....A 198523 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fb1b4287896424b039d2e38bde3641d9e981f4c2a4c9c1d22bff3dc0a14d02 2012-06-28 22:45:22 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fb2daac88a6cc61406d9a15a1fe6bd4f4e8b7d51378a6b36bda7c64fee9c2f 2012-06-28 22:45:22 ....A 384630 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fceb82439fbbd181e0f826872bd4dbf35f7ecb833c7429b20bb503c443383e 2012-06-28 22:45:22 ....A 329728 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fe3bf30d2dd901dec46a665aab1e2b0e1925342df383d8325cc3a1c8cd8c88 2012-06-28 22:45:22 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fe49fa3433f6378f04753d1cf4ae16deaaae434d3e25cc3f958824133f7745 2012-06-28 22:45:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-20fe518c086d7b59fbc31ed943381309d1da9d1a06267024e12eb225bf2a386e 2012-06-28 22:45:22 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2100d5ef813115a4678440dc3f423dfb823f2b8ef2a405f6bbb5f84f39674776 2012-06-28 22:33:14 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2101a16648c56f45d69522defde4e7bb8ea55197f4a64ea536924f776eb2b588 2012-06-28 22:45:22 ....A 325244 Virusshare.00006/HEUR-Trojan.Win32.Generic-210369092dce3e8bdcfabb56a8b541b7cbb829e530047246b6694f2b40fabfd5 2012-06-28 22:45:22 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-2103746511f9dfb574f2823126f8a84a0190a8bf7d9c5247f06b4d2e89fe67e0 2012-06-28 23:25:50 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-210395069e4931a8e34a39d703c6a379305d70034e2c9441dd050f1687a9387b 2012-06-28 22:45:22 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-210483ffe18136527e55cd5de95fb41471ea4f8c151aaa61bd211dc7f75a559a 2012-06-28 22:20:36 ....A 385437 Virusshare.00006/HEUR-Trojan.Win32.Generic-2106d2f8f431c0723929ca3c9148de288df9e100a2583c20398cf5a08e737f77 2012-06-28 21:09:34 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-21094c19048383f9ca8a4cf830da48f461b612d715d4fcc20551d358adab178c 2012-06-28 22:19:22 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-210ab5fe137660d16c94de5dad4b687c6861093643c2005a9a754383ebde2f83 2012-06-28 21:24:40 ....A 860160 Virusshare.00006/HEUR-Trojan.Win32.Generic-210c13480232cfe4107c7c9ff8ee1f50597d100dc341cfc1169201d377b3ed31 2012-06-28 22:45:22 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-210f918d24a53d7b6b4408f0251fc6e3b9ab04ac26542623905159a8219b5121 2012-06-28 23:25:50 ....A 186842 Virusshare.00006/HEUR-Trojan.Win32.Generic-210fc62f74c6eb20d1ca765c35468a873c9136969abd843f24480863f6a9109f 2012-06-28 22:45:22 ....A 187260 Virusshare.00006/HEUR-Trojan.Win32.Generic-210ffa8222e2b20a292536e9ca865792029d583cf0fe9d6fa6c068205f045d93 2012-06-28 21:49:08 ....A 54172 Virusshare.00006/HEUR-Trojan.Win32.Generic-2110a049a9cd3d2095ba4f242a446ae3a5e87c7954834f1c75172e6834658c2c 2012-06-28 23:25:50 ....A 32408 Virusshare.00006/HEUR-Trojan.Win32.Generic-2112d0577ece1594a8a59ac40544dbc29c63e587401d09fe5842ce8ca3cad055 2012-06-28 22:45:22 ....A 1057911 Virusshare.00006/HEUR-Trojan.Win32.Generic-21130130e960d23de5f158a2e591ec758e53925ddda4cc077f14309581b43579 2012-06-28 21:18:12 ....A 32885 Virusshare.00006/HEUR-Trojan.Win32.Generic-2113f59a0c7e2d308cb439414bceda434d84e1d2615d837c3b462d5a23837e51 2012-06-28 21:31:20 ....A 576512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2115be138437208a06e89aea7e2b4effc34332b5355d20f6cbae93378b32b6cf 2012-06-28 21:28:40 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-2117305977478498f607f1eab446f802c88f5ebe2a851a60571847a191060859 2012-06-28 23:25:50 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2117d7a391eabeec1be6ff965ce8fc879a70f39457c29c33e517bc8db4b527c1 2012-06-28 23:25:50 ....A 3944545 Virusshare.00006/HEUR-Trojan.Win32.Generic-21180191fba8cd1d6b7308fc76bb231c0f78e816d8810d9c4c36610a77f62b33 2012-06-28 22:45:22 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-211875452eacac7cc1101bb312f7ba9a11c888947a62436ec2b20e6b8127dde0 2012-06-28 21:06:58 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-211da2fd02d506db82c9d81082f5bf78d52909def7b7300f32beaf8d7bec62af 2012-06-28 22:45:22 ....A 971776 Virusshare.00006/HEUR-Trojan.Win32.Generic-211dae57fc09c208f313a4fafc46a88cd4cb195d3b0333aa3f0ea4929dae6ad3 2012-06-28 22:45:22 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-211f15fac49629ec70760166c3ddbf0e8befd3fbb260c4557e3a3eac31e3cb75 2012-06-28 21:23:56 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-211f30ae09c2f7183a8d764a1ea865954cb2f4d879299fc04f55ed97daae9ab6 2012-06-28 23:25:52 ....A 28512 Virusshare.00006/HEUR-Trojan.Win32.Generic-21204dbd2cbf0b95c3de1cc29e5cf01ccba9fa4beda9970e6c751d9e8585f216 2012-06-28 22:45:24 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2120760604ce7acc2524779602cb3f399bbb95d0c5fc2b2a9634f7c2ed669fbd 2012-06-28 22:45:24 ....A 61164 Virusshare.00006/HEUR-Trojan.Win32.Generic-2120b7ab8c14fc356f1501dabc4ac457a1c51e11d19aa68bbd91cdac864612e8 2012-06-28 23:25:52 ....A 322816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2121e30914f706ea58c30bf11eeb77742103d99d9531e3692751ad78a2ff3e23 2012-06-28 22:45:24 ....A 15930 Virusshare.00006/HEUR-Trojan.Win32.Generic-2125fdbc50e25152d1d39ab1e60a69dc05ea583f10bf73c567f7374ccab8ad4b 2012-06-28 22:45:24 ....A 920064 Virusshare.00006/HEUR-Trojan.Win32.Generic-21266bec19b9ff3fbee51282e750ce8f2e7dd3364fd752239224756bfeee1559 2012-06-28 23:25:52 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2128747eb90f9cc8442d52614321df711d1f732061e464d15f9dd49efe2b2507 2012-06-28 22:45:24 ....A 8671232 Virusshare.00006/HEUR-Trojan.Win32.Generic-212c1547fcba124b8445ed9aae73aac1b2ab4e0ecb3d53b6e21a6c6dc2cbfc73 2012-06-28 22:45:24 ....A 2085376 Virusshare.00006/HEUR-Trojan.Win32.Generic-212cef688e649fdc7e304583f10a696ffb7962a40935a2fa32f502b3427394ba 2012-06-28 22:45:24 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-21306e8e850b1e3e069fb7083109221cbed39425959e4616a46e7f06258e4a6b 2012-06-28 21:56:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2131a7828f3c912252ea28666db95ff510011cf436b33c0ebc7517ce55b0baf3 2012-06-28 22:08:26 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-213236794ffa1443ba16ba7c382fd4ba2ab693eccfb5380b622fc7668e6f5d9d 2012-06-28 22:45:24 ....A 6154240 Virusshare.00006/HEUR-Trojan.Win32.Generic-21328edd8a2fe1facb2472ec403cb554afbc739d50d4d434de5634a3f538466d 2012-06-28 22:04:16 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2133bda6334a93a99ecaafb3ef5eb219b01091b112c7b865eee863d740879b96 2012-06-28 22:45:24 ....A 729088 Virusshare.00006/HEUR-Trojan.Win32.Generic-2134238d0ffc8b7de52301a6e57ce2a59d5acb241b17a2d01d2805e8b804c496 2012-06-28 22:45:24 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2136f0eb5eed65c299023b75de7d8ecda868bd4eb62274397ff8299241cd9859 2012-06-28 22:45:24 ....A 44160 Virusshare.00006/HEUR-Trojan.Win32.Generic-21370850bba64328e524eac5a2741e13904188381c7b0c21ed6fd8fc01825d7e 2012-06-28 23:25:52 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-21378a0a80cab476ee8a2f822d2af6152343529e8c4572d4f680f4530e338ace 2012-06-28 22:45:24 ....A 479744 Virusshare.00006/HEUR-Trojan.Win32.Generic-213a3ddf9a56aa872f55ff086967b172e8cfabe545b2794ff741ebf18548ece7 2012-06-28 22:45:24 ....A 879618 Virusshare.00006/HEUR-Trojan.Win32.Generic-213a4c1c61a3e0d0191f24700a8f6a60138c396188d643c8e2743432948cc06d 2012-06-28 22:45:24 ....A 738304 Virusshare.00006/HEUR-Trojan.Win32.Generic-213b14cff4f81a7ed4fe264af9fa6d22b39e5d03ed1b8634aac804981dfcc26c 2012-06-28 22:45:24 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-213b42a26b512b4d2265f20763f38ceb9744512560e6f7a42aab09d313be7f01 2012-06-28 21:24:34 ....A 69524 Virusshare.00006/HEUR-Trojan.Win32.Generic-213e3d1ea68b45ef264c20d0ad7ac1c73fcbc06c70c1b92880986312701d9c1e 2012-06-28 22:45:24 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-213f80475fbafdd4f736076d38aa881e090902bc831aa3357971cced6531ec63 2012-06-28 23:25:52 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Generic-213fc857f156c7b4c3fbd18be4407fe8b730585c479cc0f9776c14dfa9d5ef8a 2012-06-28 22:18:56 ....A 21544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2140032809ed11dc020928340395d43ead974cee56016e195a193119645bb42a 2012-06-28 22:45:24 ....A 127072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2140a7510728104d4ad0207fec956957c8ca3921bc4ccac83b95f51d32637af8 2012-06-28 21:03:26 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-2140ab469839c855302da431da703b4ed32af5c9e013b93d06de533516ded807 2012-06-28 22:14:52 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2140c3778ed928c51cdcd8cdcd5c18dcb15ea86056fb106ff91f0d33d6dff5a7 2012-06-28 22:16:24 ....A 422303 Virusshare.00006/HEUR-Trojan.Win32.Generic-2140eb8fb75c67eb1a7ab305c07dd6bb1bc97fafda4b6632e5e7a58bb077f497 2012-06-28 22:45:26 ....A 9523200 Virusshare.00006/HEUR-Trojan.Win32.Generic-21421f57edfe8fbd12e6ef5530c367df0901a6d52e4d156242f24db804a0d0ac 2012-06-28 23:25:52 ....A 29632 Virusshare.00006/HEUR-Trojan.Win32.Generic-21425e1ef90d22ae864e172cd69bb412110f5b1aa9f0f207eaa13509dc25e47d 2012-06-28 22:34:14 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-21431600d3aca3e19ae2100c6af5ee120b688e7ea25dd68a5cc9f183d5c26081 2012-06-28 22:45:26 ....A 87547 Virusshare.00006/HEUR-Trojan.Win32.Generic-21443a70c03a77c088705f0e67f6bdb8d742acd3b88414de14afff1531292d81 2012-06-28 23:25:52 ....A 7755065 Virusshare.00006/HEUR-Trojan.Win32.Generic-2144ea09ffa2ce7678557d629997b150ce2c29d6d215c4012546533a939f825c 2012-06-28 21:28:34 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-214648104ff6c4efbebc8d1bf7d699b7c5375b53338e85a9e44bbd7d2a64e619 2012-06-28 21:35:10 ....A 168192 Virusshare.00006/HEUR-Trojan.Win32.Generic-21465f3879c50f74e22c959d4d00a2fe3a7bf7f4301431c5a4d8d264c50781d1 2012-06-28 22:45:26 ....A 2675712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2148020e082ddd1d5c70a11d80aaf23aea034ee94f4c4df69ec0c711a9203662 2012-06-28 21:59:04 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2149f237da52f99864356cb1b59b52ad3cc2a9530e1db29ff2f765b8b7b3a4ac 2012-06-28 22:33:54 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-214a4d8022ceed27a10acff63a8bd9ac55e02aa9bc6f2c88d94a2fc8d0344363 2012-06-28 22:45:26 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-214a8736136ebd3b0fe1f8ab05c7d29d97b177836c6da5b87f80d16d2fff0869 2012-06-28 22:45:26 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-214aaa5cd339f264cf1cd80d5536ed4316daf723f6dd897026a703ccbab5462f 2012-06-28 21:50:26 ....A 339977 Virusshare.00006/HEUR-Trojan.Win32.Generic-214e7a2b71521c4f2e58958bc8b8faabb944a973b14879fc12cc775618ba10ca 2012-06-28 22:45:26 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-21507535e15400255ad729bacaa823720090aaa6169974fd7c12bbe355ceb3cb 2012-06-28 22:45:26 ....A 203876 Virusshare.00006/HEUR-Trojan.Win32.Generic-2151aa80733acaed3c62fd111f2e4559e6079165a760f604f9bba79918f74166 2012-06-28 21:19:16 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-2154afa4b1f80486c4536e4af794f6c8898676b54cb52f1bcf7db462f48ece36 2012-06-28 22:45:26 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2156720bc3041d6265aaa81114f337f8905dd487afcbb987b6a0cc66dd682ed9 2012-06-28 23:25:52 ....A 455037 Virusshare.00006/HEUR-Trojan.Win32.Generic-2157fec7dc138c4b112f9ce16e9ab939d0b9a5ab60bcfe405a192ef04683470a 2012-06-28 23:25:52 ....A 323328 Virusshare.00006/HEUR-Trojan.Win32.Generic-215a7c66e2b2a0911b73f02b4c1e12540839773015f93281215926df58049cf6 2012-06-28 22:45:26 ....A 960000 Virusshare.00006/HEUR-Trojan.Win32.Generic-215bd4641c4a8defc9a102a9c839697bbb5af7630f9f8c194ec3ccb565ae62c1 2012-06-28 22:45:26 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-215daf44106fe2faab50848621baae41e77c56aaf4b84f1440c6216e437dd09e 2012-06-28 22:45:26 ....A 896137 Virusshare.00006/HEUR-Trojan.Win32.Generic-215e0b9c2972a48d33fb5c75a6fe187d4166b7bcb62d4e65a6d1fcff913a49b4 2012-06-28 22:45:26 ....A 177682 Virusshare.00006/HEUR-Trojan.Win32.Generic-215e1037c16ad79ea592478150ea3a138cc046964c91ea311a718f80d300c715 2012-06-28 21:31:20 ....A 199705 Virusshare.00006/HEUR-Trojan.Win32.Generic-215e873ba24145f68d802614a70d8a1e672ac295c63c7224fb924fcae38d8b57 2012-06-28 22:14:18 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-215fcc962beb1adbe6ae295cf9363874aa1d74b8a2397cf7fed54315c031a9a4 2012-06-28 22:17:06 ....A 593920 Virusshare.00006/HEUR-Trojan.Win32.Generic-215ffef033e7f2bb9d409cdbbdb4e1cc59304f40fcc621ae886d707f81da7e83 2012-06-28 22:45:26 ....A 1976339 Virusshare.00006/HEUR-Trojan.Win32.Generic-2160a09aaed4ef8b3cf7a29c2764024d7a687e352129b45c757bf6b87984e624 2012-06-28 22:45:26 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2162afcbd1684a3b755918052f95b8cd8fc335223248f7417282f583561d1c6c 2012-06-28 22:45:26 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2168990efeb45fd0c89bdd049af78f2caa6136a15ab7693d08ffe2439b2f6dd0 2012-06-28 22:45:26 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-216a26c38c129c5a52d6b41a346a2d9f79d693a3c180a9753ad0c5c9e57de336 2012-06-28 23:25:52 ....A 221305 Virusshare.00006/HEUR-Trojan.Win32.Generic-216d045af2bf1074a771b55f02cb1c19b12bf38867d4914d70317399f809bd4d 2012-06-28 22:16:50 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-216d8d2f162d8e7e36349f6d4e7081b161d46f20a8093d6e810ab404ad3bc791 2012-06-28 22:45:26 ....A 421376 Virusshare.00006/HEUR-Trojan.Win32.Generic-216e16e3908023d5405ad53b7aa18a129f455ccd1db6ad7aa4a29e4a7cf54937 2012-06-28 22:45:26 ....A 64524 Virusshare.00006/HEUR-Trojan.Win32.Generic-216f9ac69ec9801d2a2113d8c3bbecebf1d01c30f60908956cff32534bc09022 2012-06-28 22:45:26 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2170e53d99688139c667682cb04f96c527ecc736ca033624e1437b64e45e9fdf 2012-06-28 21:21:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-217443105baa61fb3a02c5c6199e3418fa7986c7de6efe21669aa7ac5fe88823 2012-06-28 21:10:28 ....A 1060864 Virusshare.00006/HEUR-Trojan.Win32.Generic-21753323944617cc1471f159fe4a39e78a8496ca303ff3daf0268bb45999f9cd 2012-06-28 22:45:26 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2175dee140ede769e3dc884f15105ac5b70553c02fabcc3d7e05ef12147c5798 2012-06-28 22:17:02 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-2177f5d87ecee48d2c5ee28ebb8c6475287ec5a91c1dd2603040c956e82ce9b4 2012-06-28 22:45:28 ....A 319493 Virusshare.00006/HEUR-Trojan.Win32.Generic-21783a5d6c37475fb1c89414cc5e66b3c27944adfe8197ec313b932e38814d95 2012-06-28 21:25:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-21787c8d83e666e1c561aa447b38aa3681eed7bfd7a71ebc23c0fbbe787ac403 2012-06-28 23:25:54 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-217a3d72bcb123017db806289dce263dc2c92056e7513483e80f41e37ee7834d 2012-06-28 23:25:54 ....A 3309568 Virusshare.00006/HEUR-Trojan.Win32.Generic-217bb7d111ffa35706e10ce5f69f372893b591150cdbcb71444fdbfcb919fee8 2012-06-28 22:11:10 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-21812c30e3ce4fb428d80a5218ea1b7ac6f8e3ceb6346567b69d44b58898e2bb 2012-06-28 20:54:52 ....A 89936 Virusshare.00006/HEUR-Trojan.Win32.Generic-21825469e2213ab5bc14ae23e63083c32a25e8379fc9e257b0a0d79f4395be33 2012-06-28 23:25:54 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-21838767d805c0b817c67c6239ad1b5ba8e1f52f9c05f62a0791a46e48fda4ca 2012-06-28 22:45:28 ....A 314426 Virusshare.00006/HEUR-Trojan.Win32.Generic-2184a2243a86a5d849cbbfcfa9c6ee52c563d57fe82e8ebe8787b581097bfa6b 2012-06-28 22:45:28 ....A 1961811 Virusshare.00006/HEUR-Trojan.Win32.Generic-218517de64a34bd3fdb26355eb77360ac8ada941f07ae224e4bc3de2c23f301e 2012-06-28 22:45:28 ....A 620832 Virusshare.00006/HEUR-Trojan.Win32.Generic-21856cda6ad9cbe66d7b070d55b8ccf967038cc09413b9896b6da3f1e34e607f 2012-06-28 22:12:18 ....A 230826 Virusshare.00006/HEUR-Trojan.Win32.Generic-2186a83202f7a6b7bd52bfbd82989b450b95ee1d241670a19f769ec507bde781 2012-06-28 20:56:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2189604f20b456a209b83c27eab8afd80704426fdf6c8fb3086d63934cb1dc37 2012-06-28 22:45:28 ....A 8975430 Virusshare.00006/HEUR-Trojan.Win32.Generic-218a97d4e832cb956d0fd89ee101a3a467a56751a6fc789c615904a0d75b9f93 2012-06-28 22:45:28 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-218fc63da82509d8ada21a2e518f781f757b2a7231cccb039a212a30ad669abe 2012-06-28 22:45:28 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-218fca78c59505db65bb70384d075e045d4e95fc2775c9b1e1d267de836f3626 2012-06-28 23:25:54 ....A 821858 Virusshare.00006/HEUR-Trojan.Win32.Generic-21916723a1a5743576ac76f30b98412e31167fb77f6a7929dfabe111d89368d3 2012-06-28 20:54:44 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-21928f7c4ebbeca7da0584166657c6e898b88aeca7e2bd30c26023d7c16d1113 2012-06-28 23:25:54 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-21960c3a8603e8d7195d461d92730c47d3cf95e0a62066215a320674e5e6d6ea 2012-06-28 22:45:28 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2196b7d7f319741ee8704e383428136e23d8dc9575ad1d0a80941169f2c7f55f 2012-06-28 23:25:54 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-219e4d9a24298a62abf34ddc6fb9deacaf597e1adfcf9bb778a1ef6108fc2554 2012-06-28 22:45:28 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-219f0612a528f404688bb2bcdd4161407ddca21eaedc15ea5d818a5099653679 2012-06-28 22:45:28 ....A 4016 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a02a52569d038c79dce7783f810af9e16cb3e996ed5cc2c84d48ce7394f834 2012-06-28 22:45:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a03bb9150f13c5993eb1fa82edc5ab0402f4b7a1ecbf3358cdf6302bd29c56 2012-06-28 22:45:28 ....A 1168896 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a04bc111200881e9df4434bd129069963780b01db932764205255346b3872f 2012-06-28 21:11:50 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a25bbfd5872c0f921f5b8db05845c1b7d09a2afea8fde72768aeeb07b69f70 2012-06-28 22:33:34 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a2f629fd2991a08a5c536f6b353738b814a669f512bb9163c7041d532aa30d 2012-06-28 23:25:54 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a3959c06588e482976b6555be2599140a1360dbbed7376c0c9b2fde75a3f4f 2012-06-28 22:45:28 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a3a08112c0460307663a187109ac8a4528efc3bc030a3e59a3d003d7c5dea5 2012-06-28 22:45:30 ....A 683008 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a48270e334e190c4393b17c1ea8a7779caf0c1581d9d2870dc03564758571b 2012-06-28 22:45:30 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a63bb3d1273349fc71c36a1e1e0f1e0c60645a933c5815e022df25ab30f18a 2012-06-28 23:25:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a7f21e455943475d6b0b5e60e5a7926d773088c8fdd04a58727e5dc02fac22 2012-06-28 22:45:30 ....A 842240 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a9a9d904a1827024f23f363a16f6222e261c8b3c06a8f479f87824dff69955 2012-06-28 23:25:54 ....A 100937 Virusshare.00006/HEUR-Trojan.Win32.Generic-21a9bdebead40c62d71d921f5a7801fb055ef735bdf65d5f01f6406d160e28e8 2012-06-28 22:31:46 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-21aa9b6d72a96fa5aa4dff2f2b76fe34d86a47c0c3b2e508c398cb97a3f1eb3f 2012-06-28 22:45:30 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-21aaa0c7dd91d37bdcf123c2ecfbbea51ba817beea90c3a970a1a1e18f8af8ea 2012-06-28 22:45:30 ....A 799744 Virusshare.00006/HEUR-Trojan.Win32.Generic-21b2602579f265c1297387bfaccf29ccf6235e15c95ad84dd3ee264266e84ec1 2012-06-28 23:25:54 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-21b4ed5db5bb5a72e34d89ebdc915e94564b12a7d6b7b35d9b217c92d69b5af8 2012-06-28 20:57:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-21b702849af80c8898e52447df1557c7857c38b8f7df88719cda4a64dd94d909 2012-06-28 21:23:30 ....A 57524 Virusshare.00006/HEUR-Trojan.Win32.Generic-21b73c317c68bd2fda4bcaf222821eaacf9b8cc1c340849bd59a6228e2b09072 2012-06-28 21:22:40 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-21b8218f28fccf458e03238adc2fc5640eeff13aaf5c1453115f19034f51b045 2012-06-28 22:45:30 ....A 646146 Virusshare.00006/HEUR-Trojan.Win32.Generic-21bab0b18e72e19120f2ba9e5773e76eff83992af7c612eea944fa8f66344f2e 2012-06-28 22:45:30 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-21bca86c2419f1b65763b23d1ac7a505e7161573d15d46e3523ff11d6edfef64 2012-06-28 23:25:54 ....A 759296 Virusshare.00006/HEUR-Trojan.Win32.Generic-21be1fd3de76ae1e314e86d0df0f8c342b9fbf5ce6cb9c67e9e1fd8c3d1d620d 2012-06-28 22:20:54 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c243189745d1d96ed63d7c250f12c8730dc083efd230334bbdcf8331b89945 2012-06-28 21:54:10 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c293f7aa937401326729108c41ec8c5d26c8a6c57096e2f804b9a1b6db8361 2012-06-28 22:45:30 ....A 107120 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c37158fe103558325224cdfea213726bc6f4551d6827a7a8b7ccc11f721560 2012-06-28 22:45:30 ....A 872474 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c3addb66a4013a41e1276cd5bb8053e206b17a78a0ccea77de6ca5cde0a77a 2012-06-28 23:25:54 ....A 566272 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c6fd20d05af545059063153a30a5bb191e7abd327461ea87bd9a88d30eb3cc 2012-06-28 21:03:54 ....A 129008 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c8cd172a64b500215c945cd892e56a827d5b733eae2aeefc2951df9226cc33 2012-06-28 22:45:30 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c909b4f7cedaefda7ada667a13517c568f8d9cd6394d411975d6c2279f4b78 2012-06-28 22:45:30 ....A 84151 Virusshare.00006/HEUR-Trojan.Win32.Generic-21c90fd34a972ab4f01eb7cdc6e208619184c87d2965f04cebd98dae9bebef46 2012-06-28 22:45:30 ....A 22672 Virusshare.00006/HEUR-Trojan.Win32.Generic-21cafb2a3e23e0a2ecd31744f6bd83385365a56cb6da4eee61fdb8f8fe20c7a4 2012-06-28 23:25:54 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-21cbcbb6a0381c88c212cb29158338a7bd29439e85b74457b9116ab12c94a7ba 2012-06-28 22:45:30 ....A 381440 Virusshare.00006/HEUR-Trojan.Win32.Generic-21cf6742d3e69b4caf8eac8534a6cd9f8e0090a576eb0a8248de12838d877c27 2012-06-28 22:45:30 ....A 81012 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d2233ccdb3c0d8199c1f7221fa89ab9b8a17099a9465f9c9384c26d7f6eeb2 2012-06-28 22:45:30 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d31e2743c03d759c019153f71b63da5429bc525e385b780a5fc28ec3293374 2012-06-28 22:45:30 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d3521de0a527a963eeecc58d525a0d3b07c818d7bce654335a13825347ae5c 2012-06-28 21:53:10 ....A 384693 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d3c314682ab13b7577d2dc5466ce636fbb12775375c9b13c5cecff5c00d516 2012-06-28 22:45:30 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d5212376ed20e738912ea8d412467c51fb7e164b8db47d94fe2cebd02be672 2012-06-28 22:45:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d5b0362e9da586f8c30aafb88e996bf54029391a342f79ca5864ce77fa44c6 2012-06-28 22:45:30 ....A 7738822 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d60e2ed0d692412862725b7c13e073dd0d67697172730d4c2f1fa3567d1b96 2012-06-28 22:45:30 ....A 449024 Virusshare.00006/HEUR-Trojan.Win32.Generic-21d7985ec776116405ffdfabe008f4e672f351de63cfdbd7f8ffa4e12aafead7 2012-06-28 22:45:30 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-21daee5a67366d448aee6e3f6da2dbf645c412dd9c2e4f38d03c7c8620a27490 2012-06-28 23:25:54 ....A 231652 Virusshare.00006/HEUR-Trojan.Win32.Generic-21db699be6b966339d3f1ccbec7b5dcdef04e23dcdcfa9bcd8c20823187ed1e0 2012-06-28 22:45:30 ....A 806920 Virusshare.00006/HEUR-Trojan.Win32.Generic-21db72d3ddf25c866b961a1ba682f7c911fa78ea004eb7ebf4ff0c777a0de009 2012-06-28 21:08:24 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-21dbc7774460da54726cc0615bc15912e906aef243ea66c3b15d8dd8961d8d23 2012-06-28 22:45:30 ....A 2790400 Virusshare.00006/HEUR-Trojan.Win32.Generic-21dc605bcf2cec911eafb886b4d7c388a1761b05d926bd5ce47aa7a408dfaa8d 2012-06-28 22:45:30 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-21dd7affe11b40cd0b04a7f78a7f688f5e247d3919fd5816136d02a3030a1002 2012-06-28 22:00:30 ....A 170397 Virusshare.00006/HEUR-Trojan.Win32.Generic-21ddc488c785af5beca13ddc7a1a5339687085f6c00f7ee5a77d23e4487ba660 2012-06-28 23:25:54 ....A 1220096 Virusshare.00006/HEUR-Trojan.Win32.Generic-21decf70f8bdf818990718eeac5deb0caaef609a0eb925ef143fb8ef7e929aff 2012-06-28 22:45:30 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-21e00383b4a69323818c34a5bb9d0a45475098e633338e27b85d66ef18a9b46d 2012-06-28 22:45:30 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-21e088cc74dc461b12d9c5aa863f27369b96838304f010d1b800e748dcba6c9c 2012-06-28 22:45:30 ....A 49154 Virusshare.00006/HEUR-Trojan.Win32.Generic-21e0d3bdcd10eccc9b9fa86d51730f28972f235882f128cb47c9ab4c667c6c2d 2012-06-28 22:45:32 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-21e5eda16d97e05d1587597aae08135f226976e653eb364952a9a1a51a06d54a 2012-06-28 23:25:54 ....A 21248 Virusshare.00006/HEUR-Trojan.Win32.Generic-21e7b48706393cf31779a58fa2b38fb18a078e474a76aeaff1418862a56c4187 2012-06-28 21:03:02 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-21ed98341832bbae7e563aed1380a1e312f714e0278a86093d8900f2e3dad01a 2012-06-28 22:45:32 ....A 846336 Virusshare.00006/HEUR-Trojan.Win32.Generic-21ede5a38f67cff220489a40e1d05ab84d350b7c5c369edfb3af38febae22cc9 2012-06-28 20:51:32 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-21ef69c8b475874e6ab48bad5a3c60dd394b4a5c08501e1c72a47da1e791c1c0 2012-06-28 22:45:32 ....A 1826304 Virusshare.00006/HEUR-Trojan.Win32.Generic-21f1d410924c067b438ab148d58385f4156b036b4ee8104a5c1b8c30d14cc11e 2012-06-28 22:45:32 ....A 4350464 Virusshare.00006/HEUR-Trojan.Win32.Generic-21f37c75a66b99a1e3e2310fcb0e4a0cfe79508c161c042fef6cfff377d44333 2012-06-28 22:45:32 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-21f58ac07c6a3e2e34c409550b041ac099ab4d20d18622a9ced632475ba98c6e 2012-06-28 22:45:32 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-21f63e135be7040f0713d96fab183c4dd91fe710de4558f1ee29bc0ca1b6816e 2012-06-28 22:45:32 ....A 246299 Virusshare.00006/HEUR-Trojan.Win32.Generic-21f73fc41af087897543db3e9ef5a308133f8acae6f3b489ecb4bc015d143935 2012-06-28 22:06:08 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-21f9bd3cc6a00c48528b422e14b182f3c362679ae13bf5ebb8bd8dc47e709401 2012-06-28 23:25:54 ....A 96920 Virusshare.00006/HEUR-Trojan.Win32.Generic-21fa60ad441808dcb31528803476065b973a87da9be44f72b51cd9ebb37058d6 2012-06-28 22:04:46 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-21fb8386b1dd084f4400e733b7eb4bf7356f6fcc4cc55cb9f5393b858c8b6d8e 2012-06-28 23:25:54 ....A 316128 Virusshare.00006/HEUR-Trojan.Win32.Generic-21fca96f08eaf12c01632e8847729f5b920da0126dfd772886d466766a63c2eb 2012-06-28 22:45:32 ....A 61701 Virusshare.00006/HEUR-Trojan.Win32.Generic-21fddeb0e9be2793a654f27a5f5f7da59b2e11bd089d698225fcb5638434fa20 2012-06-28 22:45:32 ....A 300544 Virusshare.00006/HEUR-Trojan.Win32.Generic-21fe84afbb1064559d760066b37efa65e9fd236e1ecc7771423bb7fc514c942b 2012-06-28 22:45:32 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-21ffdcfec2facc44ddbd578c4bbeb3a6fee6dc56f23bead0281597879870af9d 2012-06-28 22:45:32 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-22002f655a08d8638bca85e04c046d6d66d7f0932292c9a431e23fc299b5315b 2012-06-28 22:26:28 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-220263b745f350748d679c308d45f6ab55662464781ff9ae0cf85cccfab5889f 2012-06-28 22:45:34 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-2204048df967354232a8a65d4d13ef3a3fca3cda217b6c10e743919241fab4d6 2012-06-28 22:45:34 ....A 53268 Virusshare.00006/HEUR-Trojan.Win32.Generic-22061fec92fa77d436585f5d006ee3d1ca9a50a89f736fa7677f48261b5fff01 2012-06-28 22:45:34 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2209fbc4fcc85d86fe4f1434d9c721889c389c440ff91673e560ab572095fc21 2012-06-28 21:33:28 ....A 658944 Virusshare.00006/HEUR-Trojan.Win32.Generic-220b608c774d3e590269c1895ed29412e7f832fc1ded3c839cbca406bef6e95b 2012-06-28 23:25:54 ....A 314432 Virusshare.00006/HEUR-Trojan.Win32.Generic-220d6aa715df1d945480481ed4e6bb41009576de8b6559e78132474a8f6a922c 2012-06-28 22:45:34 ....A 861696 Virusshare.00006/HEUR-Trojan.Win32.Generic-220e6ab9340f4fed3d86992cd636c9746e9c6b83c9013123fffc6a7a36ae0747 2012-06-28 21:32:16 ....A 507904 Virusshare.00006/HEUR-Trojan.Win32.Generic-220f01cb7c7ebc56eca46d22373543592f103c1a104715ee430ee80be610f1bb 2012-06-28 21:49:42 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-2215f77debba64e978ea3e4e7d3599fe69c6317e9c24ee580f8e552e4fd1ac8f 2012-06-28 22:24:54 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2217c6722256c625878b3a5574c203438bf4b2da4f968e6b28496f912ed94c7a 2012-06-28 22:45:34 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-221a42da97d224a0b07a012cbea42397d9de2e180d296c516294f1c5b0c23d25 2012-06-28 22:45:34 ....A 21104 Virusshare.00006/HEUR-Trojan.Win32.Generic-221a940b1340027b5b47bd3c18a9c0d98dbb2c733e69da6f6cda188f0c1881f3 2012-06-28 22:45:34 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-221de8205e5f248894cee9235bacdc6f889fe5acdef2bebd30cfb0c58afd18bf 2012-06-28 22:45:34 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-2220cfe8fe393f7523bd5e213e4f9d1d18dc32b135d83b5e369bf1fefeb0f170 2012-06-28 22:45:34 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-22225ad4526c75fff1ab1e9433beb3eeab8211c77b30e0ce96843de5931cab4f 2012-06-28 21:30:38 ....A 285696 Virusshare.00006/HEUR-Trojan.Win32.Generic-2222e891020e33e534805c2f52de403a9a6efac6ed39d0976b97ddbeb7ec5f1e 2012-06-28 22:45:34 ....A 81678 Virusshare.00006/HEUR-Trojan.Win32.Generic-2223cde6f13cee8167e245ad9c0e923b4be72b8a27ed8af812350fc84fc1d069 2012-06-28 23:25:54 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2223fa75e3caa95a549bd89818aba8bd43b78eaebbbc9875ac044084905c34c0 2012-06-28 22:45:34 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2225ba381844709075b26b1ba405bd755d37dbabb42bdc245d1caba2e7823f2d 2012-06-28 23:25:54 ....A 55389 Virusshare.00006/HEUR-Trojan.Win32.Generic-2228cb926357465af75c0014213d0cb4b4e92f4ea3ae86df77517c0e58218512 2012-06-28 21:04:32 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2229062f40ed325c1ed27e152e7ed3808c5fdf8857c6c4ef415f7c3cc57573ae 2012-06-28 21:44:44 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-222c67ea407b0a6c0572dfb135d17cfe798c1191e5bfdf9da799fec2db21c085 2012-06-28 22:24:12 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-222cb9e0d980deb72666145391278d23f83daca71c3b6bd24d939f0ec00ba22a 2012-06-28 22:45:34 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-222ebc546fcb960ac56d5843502de8c902975c59cd2e29a8bf2471e5b1f8cc09 2012-06-28 22:45:34 ....A 20490 Virusshare.00006/HEUR-Trojan.Win32.Generic-222fa4dbf9bdd58a1d7d16a9e877d44b983b502b6b7d7fd8aa1d34ae4a6c0f40 2012-06-28 23:25:54 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-222ff93a0c20593b244e17067c6d0b2fd83dfd0e01ad558480088807efd8787c 2012-06-28 22:45:34 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-2235c72c281fb5dd7c7b9ff9be7eb5176b9888d5343008ef3b9506e37883beeb 2012-06-28 21:01:02 ....A 1422848 Virusshare.00006/HEUR-Trojan.Win32.Generic-2235e26bc2dd7aade89a618da01e3cb963680e9547f33928426cbe4100f292b4 2012-06-28 22:45:34 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-22379c174cd58affe3812e2ff7196d9ed80b385e85549bbdd4e8652fbcaa4597 2012-06-28 22:45:34 ....A 330240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2238d1b8cd4cb337cc7f488a149f72b882fbf7aafe946df10da2c67bbae3be2c 2012-06-28 22:24:50 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-223a4a547b5960275f07143fc52181a00f2c7665a8a8b925c91e080a5ae4d221 2012-06-28 21:57:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-223bdce7563c00362fbbe6f04a6f214015d119d2276b67e463da2d0413810c67 2012-06-28 22:45:34 ....A 52754 Virusshare.00006/HEUR-Trojan.Win32.Generic-223c8bbe13a4146f7d10cc45063fed0fceb11205220aadaf4ad9087c80e1e68e 2012-06-28 21:39:40 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-223ef1a9562c7c88f84b04cea48505ee4d57441bb850c50740450388e38b1f81 2012-06-28 21:32:12 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2240c12c16b08842a0b06e56c6d4cd960af10f015780808c7be78839bae5d281 2012-06-28 22:19:52 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-22458d3951e2719cd781dca7525cb1d4c7a72e25c282334d2ba07c6c1168bea8 2012-06-28 22:06:54 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-224802c1f02e0957a78650a7c640bfbd7c73f46d77598bc2200786bf318b6a24 2012-06-28 22:26:38 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2248166f1719075cd7530418d7393864ced1f993682abc83250961e4ef290c57 2012-06-28 22:12:42 ....A 246784 Virusshare.00006/HEUR-Trojan.Win32.Generic-224a3ae5e7267eeceea0d29cc01135d08a95d1b754c9d57eb85bb727ecafb044 2012-06-28 22:12:36 ....A 359936 Virusshare.00006/HEUR-Trojan.Win32.Generic-224ac151cdfd9f16058f7599f6c3b11d81a4ab5c081b0d8cd8de8d28835cc344 2012-06-28 23:25:56 ....A 274048 Virusshare.00006/HEUR-Trojan.Win32.Generic-224d880975aec815c6dd254a7b4660faeb1fba6fa09f671984d9079c019f5945 2012-06-28 22:07:46 ....A 1462784 Virusshare.00006/HEUR-Trojan.Win32.Generic-225213b9a326603b2bf5c3062b7f6e5efc76e5406db9dd62a9bdf6a837375b72 2012-06-28 22:45:34 ....A 379904 Virusshare.00006/HEUR-Trojan.Win32.Generic-2252ac1c86c7e468353dae9bb9f15ef9e4e274e48dd2a8af00a4fd61a86dfe19 2012-06-28 23:25:56 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-225637e68e3058dba46e017f5c2e7ddf7623e0ee1317f2c45fd9e29d49d83e9c 2012-06-28 23:25:56 ....A 29280 Virusshare.00006/HEUR-Trojan.Win32.Generic-22573b3d6e3af96f97b0c57652d5f3f01d6e9a388c7a8c7be3c351cc41be571f 2012-06-28 22:27:50 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-225a699d1175fa74bfcf827d30c30d2aceabf2f4a3cf5988f25352b47181dd7a 2012-06-28 22:13:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-225a8ff7bd300be6e771346bdeb62c7986c4f9366c69134b196ec0daad91b43c 2012-06-28 23:25:56 ....A 24416 Virusshare.00006/HEUR-Trojan.Win32.Generic-225bf460a0c2e3d00f7a6679d10764dc60a0e9510c8e30a99602d4328cf21922 2012-06-28 22:45:36 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-225c69a220acb2a81415928ed8c06c0e58cfce3ed40333a0b613e52aba1245c8 2012-06-28 22:45:36 ....A 167293 Virusshare.00006/HEUR-Trojan.Win32.Generic-225e1aa0a0a21d708040b20f0bd85f8e291b476c43c436f5f8580953b204d1ef 2012-06-28 22:45:36 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-225ea4ca80c4d4e27e1335c72ed27f72b7243a3c582cfae8f5c6b488222d4ec5 2012-06-28 23:25:56 ....A 793088 Virusshare.00006/HEUR-Trojan.Win32.Generic-225f8fd85bbd5fddcac3cb8bedd6b7f379560dfec562a5273b6bd533335be28a 2012-06-28 22:45:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-22612401923b5acbc11f4ba561bd9b3b64901a8dc31bfcbdeef1d89eb45205c0 2012-06-28 22:02:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-226215d3633ea40960be5f8f77748463b486e4f87355fc19b7422e60351ecd88 2012-06-28 22:45:36 ....A 61671 Virusshare.00006/HEUR-Trojan.Win32.Generic-2263baf6d2bdcfbb2a713145f0d72ebad8878c2e00adb3bb4a41b82cefa50d10 2012-06-28 23:25:56 ....A 141826 Virusshare.00006/HEUR-Trojan.Win32.Generic-226598e7a341ab35f686f9e33c02781e8ba80f5b12bc80727fa8b7fdc4dab648 2012-06-28 22:45:36 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-226881d90d6aec76168ddeb19f2bbbb4b3e9c6993a11be1b15935a93ece7e67b 2012-06-28 21:26:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-226b8f69afc8d0dd9a73996e019ca9d92192d3d59b8a39083b049bdb4a96e6e2 2012-06-28 20:56:08 ....A 707326 Virusshare.00006/HEUR-Trojan.Win32.Generic-226ccae8a42285608850fd76c328607e9fc6a25964c99af726732a431f201d9f 2012-06-28 22:45:36 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-226d19ed695c9b68d08266d31b7260129846f8c24096b6b6f52d6f3a47e5203a 2012-06-28 21:55:16 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.Generic-226d33ddca566fa7e8d40258927200142d0b9295e9ef7049bddfa72bced5a371 2012-06-28 22:15:42 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-226eb81dc0cd040f59a643f69a36b2a009d986ab6d3bcd2f47e6c94940654d86 2012-06-28 22:06:10 ....A 60060 Virusshare.00006/HEUR-Trojan.Win32.Generic-226ecffa9498bc50afff073aef4f99bbe88a08d4ef1dc5626e95354f5816e83b 2012-06-28 22:45:36 ....A 6664 Virusshare.00006/HEUR-Trojan.Win32.Generic-227020530290cca81f44911f03f7b9b9037450474d1d88b1ae70e52b16a0fe4d 2012-06-28 23:25:56 ....A 49615 Virusshare.00006/HEUR-Trojan.Win32.Generic-2270e0b351b69e36d22e8031ef9445f6740bd90f0b01f1a4602371aeb825a42a 2012-06-28 22:45:36 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2271be4808971333be8310bac92155446bef669eedf217e85c1e83f2d1815c5b 2012-06-28 22:45:36 ....A 809480 Virusshare.00006/HEUR-Trojan.Win32.Generic-227481b3479d1749b74f435c4ded22135fa5cbc1d451be65ce6c029575681b08 2012-06-28 22:14:56 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2275f5ffc025a74e88511bae778f9556a687cc772112e4f5749789b75a4820fa 2012-06-28 22:45:36 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-22791ca7b45a1026b9a8f5e28c7082c9b10c4e5fbe1a265a45f2a18348b3d2dc 2012-06-28 22:32:42 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-227a88c507d69fdf3df4077d57e9680c5265a8c094408db1b8370b695f646a86 2012-06-28 22:45:36 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-227b1561f7744242b72c39602a0b91af4d45e23a608298452a08d3ece0be5049 2012-06-28 22:32:56 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-227b63d014bd7d24f06a9b2f96073e926e4bcd80630f333dc6627cf1e4010720 2012-06-28 20:51:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-227b9ac11be4684f0ada55d10402ee3e1092decb8371903e7d83f9c07cd52d0e 2012-06-28 22:45:36 ....A 404480 Virusshare.00006/HEUR-Trojan.Win32.Generic-227bbfc9d9f738176d6fc9b570af98288cb18e2f4486aa863f4421b9d85a7c86 2012-06-28 23:25:56 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-227d51a606ba8ff36f0fbf120248dfe20bde943c925213bf7ef3d6bc09cc421b 2012-06-28 23:25:56 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-227e855668ddd8bee96bedd5f05bd92e2bc18b73cdf2e5a7893340cd8b9b47af 2012-06-28 22:45:36 ....A 101300 Virusshare.00006/HEUR-Trojan.Win32.Generic-227ea11cfa347a8c13c5ef5fb46537bb9bfd999f34ba70e8e6952c675d4c08ec 2012-06-28 23:25:56 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-2280f421b2dba90aaed528ba1447c18200c0c08c6e847d93c956219e71120a85 2012-06-28 22:45:36 ....A 721508 Virusshare.00006/HEUR-Trojan.Win32.Generic-2282335bd215dbb1823adcef62c7907fc0cb159a151cbab8415aea6f191b9a53 2012-06-28 22:45:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-228884354aaea112375ebe6e891e90a2842abf96248a16fe699b328ef7147668 2012-06-28 23:25:56 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-228df43c586a1435e354cd65b8e4770205bbb7b43d4e0a1754934a274ef93761 2012-06-28 22:45:38 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-228e2c0efb5c90740c1c6e750eeead4689dac2bf1fd2ca74bb98d8ff8c4bc5c2 2012-06-28 21:16:22 ....A 406254 Virusshare.00006/HEUR-Trojan.Win32.Generic-228e68402854aa339719c6f7a0953d26779e24dbf3843dcd347f2731f2580994 2012-06-28 21:17:24 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-22915e8de6223d31b5bb7c5c785fd3c2df5d5fe0cc9b8ff85cfb7b441e1f9c5f 2012-06-28 22:45:38 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2292a62b3fd5931228b98d6a119926e55f263ac311e684c0d97d0010c1fb8af5 2012-06-28 23:25:56 ....A 16072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2294727194b755e062f34d5d0d59359f6e135650b05c34724b63633ca20fb3be 2012-06-28 22:20:10 ....A 128005 Virusshare.00006/HEUR-Trojan.Win32.Generic-22962a01021d14437775a1b2727fc1d6285e6b4ee7cc593d5d69fc58de121935 2012-06-28 22:45:38 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-2296d5a10106359e59900ab096172239dd72751de181b9718586c68305faf81f 2012-06-28 23:25:56 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-22996f918eaa151297c0b8497408634f8ac0fef74e394b5b3a37aa75e2964a6c 2012-06-28 23:25:58 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-229c7c5c7a320c2083e11705664e140626371df6a3375f3319ecfa60721e8d2c 2012-06-28 21:50:40 ....A 102417 Virusshare.00006/HEUR-Trojan.Win32.Generic-229dea86d2942783d2b89ca7f5106c168dc8d53c2cc319ee5199c7dda1e96578 2012-06-28 22:45:38 ....A 82009 Virusshare.00006/HEUR-Trojan.Win32.Generic-229f79dd0bd9c12e7f13af442ff2dd01ce47199ad15c81814e93271debe362c1 2012-06-28 20:51:04 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a0ca8b3882bbdc968686ab7f8a4701f1120d9a2a1c40d41c19092a8c6cbb13 2012-06-28 22:45:38 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a16c97d860f34b0de2898e592fb37fe133949a595fce7b406ba05bd071bf6f 2012-06-28 20:54:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a2c7263d0c913dca62b4642dc0abf0d94abacecd3f288f2134ac4dc45d8d6a 2012-06-28 22:45:38 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a46d8ae93eff0eef1ceb38c0192d9ebdb1b7528527ab3e402ccbc5abc11e30 2012-06-28 23:25:58 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a494d379d286d76088d1c1cc9d95ccafa11dda295dba958b4ce531cc3c77a6 2012-06-28 22:17:28 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a634e5b1d9c542f48ac09b54c85e0fc41281130c83bc74a6a4f1d85ca3b67e 2012-06-28 21:09:04 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a64f3855886f731fec501d068ffa0bd65ffc8b890b2a647f9c3d184bec79a4 2012-06-28 23:25:58 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-22a74d88e6d8202d483dd1f24e57135c009d338915ee86b4972f55309a8c59cf 2012-06-28 23:25:58 ....A 339788 Virusshare.00006/HEUR-Trojan.Win32.Generic-22ac79827f84775e1d7e29d30be9d6db54aa27305473506fb107364fc1a651c2 2012-06-28 22:45:38 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-22b1206fbc5b539f492c197a6333c96bb0ac68cbda22ed508ef2f0d26d36c8f4 2012-06-28 22:45:38 ....A 509821 Virusshare.00006/HEUR-Trojan.Win32.Generic-22b26ca897d4648708902979dbebc3e3c4e289b4ef23360d868c403d8152651b 2012-06-28 22:45:38 ....A 255828 Virusshare.00006/HEUR-Trojan.Win32.Generic-22b359746a9b09aeb0e62dd6fdb87a7963777e5edd6c2898d6252dd94f937e2a 2012-06-28 23:25:58 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-22b5332d769fcc6c390795887331e69462cc770d5b37899e5b57247d91b4e4be 2012-06-28 22:45:38 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-22b53a44633dfdf78552f70bb72f12d753e5cc80041f793c25f3064cec02459e 2012-06-28 22:45:38 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-22b8328942b632fbf49f0b62bf2c5adb9128154d99371ee399d6310467490f72 2012-06-28 23:25:58 ....A 4456960 Virusshare.00006/HEUR-Trojan.Win32.Generic-22bb5f8e660162a1590c590c3bd0e77fa05dcc5b7a6c1a18125a637a6cb2a08b 2012-06-28 22:45:38 ....A 53278 Virusshare.00006/HEUR-Trojan.Win32.Generic-22bd45de26c4de167c81b4f5ea3c976e3f6b1fa8cf472bfaf1186aa4e09145e7 2012-06-28 22:45:38 ....A 103848 Virusshare.00006/HEUR-Trojan.Win32.Generic-22c29d41d4fcc24c21e37e676835dba9ef43a381f2150fedaaf5cf1eaacb4246 2012-06-28 23:25:58 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-22c3f7ec954c60a172155fa508994328a627737b2e1c0ef792cb599931eb7447 2012-06-28 22:45:38 ....A 481335 Virusshare.00006/HEUR-Trojan.Win32.Generic-22c474b67146af7def6f577c60cd4ba6bab4a8cfaede78b049d5a10da1854dab 2012-06-28 21:55:00 ....A 224768 Virusshare.00006/HEUR-Trojan.Win32.Generic-22c69245df0d78528c94b633bcf13578fb7f205d5c25420a74dac7613708ff87 2012-06-28 21:29:58 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-22c807002e96bc23ea9b4562b69dd15dcb0b9c96d2a039be831176dff5722ac6 2012-06-28 21:25:58 ....A 64892 Virusshare.00006/HEUR-Trojan.Win32.Generic-22caca7d8d2b56341391944f2618bcca523f12c236c9dd39769cc04db791b470 2012-06-28 22:45:38 ....A 389633 Virusshare.00006/HEUR-Trojan.Win32.Generic-22cb4c49d9c030b0ed70c585afc3614d19b34fc95fcbf82664d150e82bda0147 2012-06-28 21:21:40 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-22cb6ea199554f1eebf146769da091dea514bebca4f6b1eb65c0d29357d6e435 2012-06-28 23:25:58 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-22cc32509b0e9341a4aeaccbabf7c28b4a6db27f737d95a942bca0f34238f57c 2012-06-28 22:45:38 ....A 165393 Virusshare.00006/HEUR-Trojan.Win32.Generic-22d3d0cf8aa048f1595bdaffa422878afbf7b37d4697ae4044c5a878eaa4eb49 2012-06-28 22:45:40 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-22d545a272541f7c8213e4da6d315eb8788eff87280e7569d5575da1bc9f1600 2012-06-28 21:20:06 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-22d60bbbf27407e7ca16070a2baf7411d075332f3b1d8599e55c852c25122ea5 2012-06-28 21:53:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-22d9d1f51804cb4d59feba503c0cd4fc48c75be680a472677d944898885147bc 2012-06-28 22:45:40 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-22dda98006fcaba27067cebd9582ba26e0dda818391adcb706fb9f0fc5e09a77 2012-06-28 22:45:40 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-22e077bf97bb50f8c42a6f6079ccf053021f0b858bba5512872502c749c992d1 2012-06-28 23:25:58 ....A 46252 Virusshare.00006/HEUR-Trojan.Win32.Generic-22e2432fd264a4c4b23226b1f59699f3a590258d90c165e7b8658498ef7f6925 2012-06-28 22:45:40 ....A 131076 Virusshare.00006/HEUR-Trojan.Win32.Generic-22e5e542b570f0fb4ecb7f76fef26bd68850e95b7cba78fe71370c5c17e7ed57 2012-06-28 22:45:40 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-22e90281d85c34381b8b2b03cfae8ac70c053f2a2754dbbc21bbb20ffb4e9eae 2012-06-28 22:45:40 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-22ea41f7327eb1dd603d5a3f69fdc94a9e3901c60a95c91aa1712167c5c10215 2012-06-28 21:29:56 ....A 310784 Virusshare.00006/HEUR-Trojan.Win32.Generic-22ed11be03dea76bea61605895856fc5149cab7b9695f3aaec128485b8e006d2 2012-06-28 22:45:40 ....A 62661 Virusshare.00006/HEUR-Trojan.Win32.Generic-22ef1350e1ad2848e68bd06ac935865534fe530f85323b85f60b6ebc483f1d4e 2012-06-28 22:45:40 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-22f20e946346425c9eae9d49e2694b7391bfc2acd706fa44300e64b2c1b28ef9 2012-06-28 23:25:58 ....A 37218 Virusshare.00006/HEUR-Trojan.Win32.Generic-22f32bed5fb00b0b619e2fe613b90fb0f5d51ba93b1c7b3a80fe54d4165fc904 2012-06-28 23:25:58 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-22f48438ff59bb9b3e6fd6f7f2c39f3f9b6830338c0d5df3ad5afa30419dbd09 2012-06-28 21:58:44 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-22f6dba0d4ed5ab1bbb54540a093c1892b68880f5f88b7f4ed26e256e8edd0bd 2012-06-28 23:26:00 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-22fb3c6bd06d71340498f2e223f2743a4536dd2c56141e01b45361590f8fbe87 2012-06-28 23:26:00 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-22fb4596546d305fb62043f142e5aa1bdf486945ad53b2960a29f4bec7dd861b 2012-06-28 23:26:00 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-22fb48f54ded1b7829b8d28ffb6b4bd9dd6a8a67d2fb6d5cc7ce9e62e0e47d46 2012-06-28 22:45:40 ....A 286532 Virusshare.00006/HEUR-Trojan.Win32.Generic-22fc9e7c9e406d52750cfccab608b68d54a40aa1d97737873778985b52cd4dfa 2012-06-28 22:20:48 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-22fdacc19d7853ed00d7081b7d895228e902e21db99dcfa2c2929beffdf1864a 2012-06-28 22:45:40 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2301c79aed734e4117b4e8bd7e13a5cb5dd7c2807817bd816713247d7353c5fe 2012-06-28 22:45:40 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-23055d15941d8d628fc14ce19ade3e780a7a1f56722c909ef1cda26ba4262919 2012-06-28 22:45:40 ....A 64623 Virusshare.00006/HEUR-Trojan.Win32.Generic-23059f90be136d624e0914c4bb86760e22256fd2604cd4ec97f94ca6ed41f453 2012-06-28 21:53:44 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2305bc21d3d0cccfd4e15c0eee2632b43d5ae67034566be3a0c721d174e20af1 2012-06-28 22:45:40 ....A 248344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2305bde763611feb701816efdf831e878e28bd0091c06f3475b6706973343894 2012-06-28 22:45:40 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2305f01159ce2d9dc0360216a78dd178143f6a880b16d833c10654248f4f1ddc 2012-06-28 23:26:00 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-23074f0bbf12c5aa790bf67bc2e26c1bc9c2bf4424af4dd96cfeb7be75012605 2012-06-28 22:45:40 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-230824156098ef0a526f198118de5349f17e4f787f1e07b18ac6aca78221bfcd 2012-06-28 22:45:40 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2309866cd355ef8261d9135af2cb3832f88b4ffb494c0c3a83283685771faf86 2012-06-28 23:26:00 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-230c3c6022777cfd14041041b9db90e9081b942f705ca372a98b9e65ddaa4e3f 2012-06-28 23:26:00 ....A 94244 Virusshare.00006/HEUR-Trojan.Win32.Generic-230cb02f7217f281b81eb41cb3862f98a0273fb3ef7ad44b3cf58d5e43ab2a05 2012-06-28 23:26:00 ....A 314720 Virusshare.00006/HEUR-Trojan.Win32.Generic-230e64d39fa781f799919acb720b88e08323b51b87ebd88184c73ffe74a5e1b9 2012-06-28 21:04:24 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2310b4d1b78c62e72375ef6c8f7168031a05fcd7eade367b7e7b0a086fd97a8a 2012-06-28 22:45:40 ....A 103975 Virusshare.00006/HEUR-Trojan.Win32.Generic-231294d9078cdbb32c6b4a2a2c819cb39aebb9ed449c3cd39b9f66ba43bbcf0f 2012-06-28 23:26:00 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-23138decb70429b82e508406045a191194742d8cb355902fca38e58d15020ffb 2012-06-28 23:26:00 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-231577d5d0900d86d7e93f2cba2e6cc95175ac2192742d79beae1f8cb98374b0 2012-06-28 22:45:40 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-231791337003c470932405cfa808f9be06f40f9b74728ad822e8fa133f868322 2012-06-28 23:26:00 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-231bea2a419280449022897b521b90541a0b99ade972f6ad7b48fa56995fccce 2012-06-28 23:26:00 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-231c48bea4ebea42834fe0cc7c3d76c4770051313d397cce19160adcd4a40297 2012-06-28 22:45:40 ....A 587399 Virusshare.00006/HEUR-Trojan.Win32.Generic-231c8d73515e3b728060cc91a5ccc0c150e2a4d3b77c1a0c0139d5d6d556d1e9 2012-06-28 22:45:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-231f3d3ec32f4f9cad8c771fdff6f860699d8f3e5ddffc5482bbdc1d4acaff58 2012-06-28 21:18:46 ....A 692736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2320549adaca7998fb77640dbdba089974ee412f50170c60c7dde77ef7490fcb 2012-06-28 22:45:40 ....A 225792 Virusshare.00006/HEUR-Trojan.Win32.Generic-232058bc70c963668c00ac8311aa60c645156d81cf8bd20176902ce10f259b16 2012-06-28 22:45:40 ....A 1139712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2320d8839b7955b6ddcc9082eb19855960ff0be6bfb4ce503e383df0ecd83995 2012-06-28 21:26:06 ....A 79880 Virusshare.00006/HEUR-Trojan.Win32.Generic-232165c3921cb633e7ec7934bb3467ce09ef52dc01e876ebdd7124e89ce4f132 2012-06-28 22:45:40 ....A 223232 Virusshare.00006/HEUR-Trojan.Win32.Generic-23226fa4ec1a95420ff1cade6ae653c759232420bf31028bc2aa14177399bc0a 2012-06-28 22:45:42 ....A 917504 Virusshare.00006/HEUR-Trojan.Win32.Generic-2323238621596a3598c5cb6d0aa01029cf633caba35452147976398a45d1a279 2012-06-28 22:45:42 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-232443b84993ea51df635f99d320b117fb78517b388a6fa47c4d4a1043823cab 2012-06-28 21:21:18 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-2326a36f259ec736f345538cdcc5edb3774b34cfad0211245f72c04ecb346156 2012-06-28 23:26:00 ....A 425976 Virusshare.00006/HEUR-Trojan.Win32.Generic-23278571c7e329e20bdf686c8e756ee75ec061e8b787dea6835bafdefcf76864 2012-06-28 22:34:20 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2328155e36dc69509a8fa4898e6942561801b249fefafd3122a05b4fb0d3ac1b 2012-06-28 23:26:00 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2328fa9cfa4a485bf5c1360fa52ec50a72b861813062ebf868e49e4528309087 2012-06-28 22:45:42 ....A 734166 Virusshare.00006/HEUR-Trojan.Win32.Generic-232b739ab9ecf622da1b7dffb36bd6679e7e155a6567ead264e3f3117e539b13 2012-06-28 22:45:42 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-232b825dcbeb39717e7c355a002cdfdaba170b38b792faffe0109a1a4a05189e 2012-06-28 23:26:00 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-232e7d5f038361d6fa5003625f929cb9bc709d9531e151efbe55b37f52ac0b05 2012-06-28 23:26:00 ....A 356864 Virusshare.00006/HEUR-Trojan.Win32.Generic-232e912966a41990d9773ca6d7a9ea3da168a111da44f8b35ee253eea208c67d 2012-06-28 23:26:00 ....A 42640 Virusshare.00006/HEUR-Trojan.Win32.Generic-232f5dba35cc74004a22b17116d05cca35733a5cd290c668770ff1ec10f254ec 2012-06-28 22:33:08 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-23306f0640e23f2487febf1c35be79487c5453fffe38c30ed40d3ad879b6132f 2012-06-28 22:45:42 ....A 763904 Virusshare.00006/HEUR-Trojan.Win32.Generic-23321397a79d987dca3194e9ed5bd11b515c28a88a6797f28748b110187cbf08 2012-06-28 22:45:42 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2332a6253b30e1da9b0b55bcb95c46edbface3dc71ace662cc278a753216d3a2 2012-06-28 21:47:02 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-2332fd7945dcd0ffece31bd669e29aed0ce2ddf931b8a6a97ff2466c260e779a 2012-06-28 21:24:10 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-233470cd23b46635912d419453445212c9c644849061c2c6c00add177924f2c2 2012-06-28 22:45:42 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-233471a6b4f7aec4bc978318697786e7f19a565ef465edd128811ca4e579d431 2012-06-28 21:25:02 ....A 35904 Virusshare.00006/HEUR-Trojan.Win32.Generic-2335ffd9da88ff61939ecc0902f57c8eb08d0b0faa65b4baa515825aa83fb347 2012-06-28 22:12:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2336796ede2bafe75ba159fb4947d4f25bf33acd1f4e471b14203f870128b6fb 2012-06-28 22:45:42 ....A 648194 Virusshare.00006/HEUR-Trojan.Win32.Generic-233bfaeb86fcf7a2e21fd4649456620d8f1236da311172c909e1071f58750e76 2012-06-28 22:45:42 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-233c51f953fa0006ccd42d521435dc4af05ceaf0cfb63568e49b2ed1d037d0c8 2012-06-28 22:45:42 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-233c756c1036b0a9a2ed7d5880e278ce32c4f233e35aea23e8817558f8558c76 2012-06-28 22:45:42 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-233d4c594f65d126e8de7af01dfb5b825c351c005ebfa41c4fc2e31f168fce60 2012-06-28 23:26:00 ....A 266961 Virusshare.00006/HEUR-Trojan.Win32.Generic-233dc27b932a72f7ef6d85c32674c89e7a224413a46f2244d0640be389648285 2012-06-28 23:26:00 ....A 229248 Virusshare.00006/HEUR-Trojan.Win32.Generic-233fa23c2948cba649842b69f4a5baf5fa4f5b96d3f719af9ec00bd33c244c6a 2012-06-28 22:06:48 ....A 68159 Virusshare.00006/HEUR-Trojan.Win32.Generic-233ff8bfc76ac74d3e1c6afdc54e8681b6d8c670e7823b617355342aab6c7262 2012-06-28 21:44:18 ....A 14535 Virusshare.00006/HEUR-Trojan.Win32.Generic-2340d95443eee68d260b4052a65347eed02f5132d19e2657ae107e384566958f 2012-06-28 22:45:42 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-234206310e1a9a1a3b85438ebd4eecf312d661e00d023a60085a21e750338126 2012-06-28 22:45:42 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2342d034901fc8e7bc50828ff3c6877c87b1f7ab2fe562531c3835988dd107eb 2012-06-28 22:45:42 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2343534e14964b8e6d30429285e3e24a4887850ce1f1c3973e7b206378280f1b 2012-06-28 22:45:42 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-2347167cbe4a0b690a12d65d487d975afea589940cd441c7b1dae9b7633e9683 2012-06-28 21:21:46 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2347cdcb05575f74470c3c5b3681d4762bb9b681e1a461f8c6ed21679bfd3d9d 2012-06-28 22:45:42 ....A 1077702 Virusshare.00006/HEUR-Trojan.Win32.Generic-234d30168183249f4e416a20808871548772c2eb636ca323fe9d7df4cae9b490 2012-06-28 23:26:00 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-234efdf70e52337cc8b9d7a0dd2d7cddd5f347cc149094797ff0395ace0ec8eb 2012-06-28 22:45:42 ....A 358656 Virusshare.00006/HEUR-Trojan.Win32.Generic-2351744e10b6036669001ae3e41ab94b334dd0ab1b774eaace1db05fed38140a 2012-06-28 23:26:00 ....A 614484 Virusshare.00006/HEUR-Trojan.Win32.Generic-235198262a103b34918f7b540bb4c67795112d7d939f30479ed644918f1debc2 2012-06-28 22:45:42 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2352a88020c4136476b7773f359537299c625db6a829f0108d066407d1acdd07 2012-06-28 22:45:44 ....A 986624 Virusshare.00006/HEUR-Trojan.Win32.Generic-2353bacefe0a648a451f76e48dfea5e45048da1bb166bec33b1b9b7952a8b308 2012-06-28 21:42:24 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-2354e8c571b86a93c0baf1c048454a110c8a053c2d9b3a77303485c242071cc2 2012-06-28 22:45:44 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-23570076226821ea9f78819b1a0d740da696b26b18dfe92c1b43f60706feadc0 2012-06-28 23:26:00 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-235711f9f3a4557b8a7628fb7bcdd3e9a02d99f948cf56f18fd593c6fd8e26d3 2012-06-28 22:20:42 ....A 64524 Virusshare.00006/HEUR-Trojan.Win32.Generic-23583732a3c8931902104e70f5e6ca248883af43f63904d808199428506307b4 2012-06-28 22:45:44 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-2359ba781bcfd1cdbc963d97aed5aec9e54688dfc9ae5eec4a57c07157b17546 2012-06-28 22:45:44 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-235e0a53b55d7bf3fe9e7226beb697daf96fd9345f15519ab192f271c9bd99c9 2012-06-28 21:50:00 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-23600dcd1c16b7c24ed5774fb84389ea22fea57f5941394cfc9276f86314b946 2012-06-28 23:26:00 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-23601fe303522abbe13714ab0fd3e2df1f810256c21d793d75473a57abed0d35 2012-06-28 22:45:44 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-236525e0f5fc8b470eb67cc36c3e0aa47a1c62efe9ecede9a831ec0278f07180 2012-06-28 21:30:14 ....A 119847 Virusshare.00006/HEUR-Trojan.Win32.Generic-23690970031923163ea8715e0d9480eb0fa9ffea047753e1ff13a4b075fee0d3 2012-06-28 21:59:16 ....A 107022 Virusshare.00006/HEUR-Trojan.Win32.Generic-23696d6854873c50bb34f97a6ea39407b20cdf3fda44bc1780b495e5c66e8c4e 2012-06-28 22:45:44 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-236b18cd2a8ead738af4771f09fcea4eb82d1a2f4166282a5d8cede03e9fed84 2012-06-28 22:30:14 ....A 94763 Virusshare.00006/HEUR-Trojan.Win32.Generic-236c24a89de2441c8c698341643fd1038fd5fbee29f162e7948115ecc0fd182c 2012-06-28 23:26:00 ....A 714752 Virusshare.00006/HEUR-Trojan.Win32.Generic-236d985fb9b4090184b4f45eb5d442c22688fbf2891ad64196112431b8d6a3e5 2012-06-28 22:45:44 ....A 102685 Virusshare.00006/HEUR-Trojan.Win32.Generic-236f9b266e75342d722812e946d1e187f13536d70bc605f835064f672dcd31c8 2012-06-28 22:04:32 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-237171e6f650f9b575760ed8413488cf747ded0ef2cb91ccbd64aeb220e882a0 2012-06-28 22:17:48 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2371a2b0aefb4de21ad799bf5b35cc7f9a41fd6ca337ba7f9effb76494f224f5 2012-06-28 22:45:44 ....A 60285 Virusshare.00006/HEUR-Trojan.Win32.Generic-23724de97a739689ee6f368230e898fec2c80b9c1123b8ea3bf761a01fa08fb1 2012-06-28 22:45:44 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-23747534e28befd7f54bab187998b9f423b384cec367ac2a71cedb0a24c04bd5 2012-06-28 23:26:00 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2374e10d482a2e334fd85c4e8eb24af28a85ff4d84d98f8b8de6e971012dcf3e 2012-06-28 22:45:44 ....A 3258705 Virusshare.00006/HEUR-Trojan.Win32.Generic-2375c5821cd1e912eb9b97f7c08a01193fe2341ccc6e6ec3aaab085db0432514 2012-06-28 22:45:44 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-23795b3fa0e208571957dcad86ba8adfea292813acf25df0969754a3c8ee0952 2012-06-28 21:11:10 ....A 249938 Virusshare.00006/HEUR-Trojan.Win32.Generic-2379fe8d540ea883bb986a8183f5f0cda930830b9199e19583089d4d155dfbfc 2012-06-28 22:45:44 ....A 1424896 Virusshare.00006/HEUR-Trojan.Win32.Generic-237b93c94652b69698fe1f88d5f89510e882512bc0851d1328d5e779377517ba 2012-06-28 22:30:04 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-237dcc31bf8f4b64d96bd3a2fbe5c5f0851f384b66d94b64f2667a9448694559 2012-06-28 21:59:14 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-237e6c604e85eb4dd4c9ca3c98fcc306abb7e21770b31e73e9206edd73f4381f 2012-06-28 22:45:44 ....A 26877 Virusshare.00006/HEUR-Trojan.Win32.Generic-237ebf5805d022eab9a1ce8d8131a57e29d95eabc940345afd481c96ff60d55c 2012-06-28 21:13:12 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-237f9beb089c7a2461b5fe68e0581599d2df2a5aa308882a7c309da7976e1aa6 2012-06-28 21:38:56 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2381512613cdf1761a95537febfe7aec45a2f23abe2568e6eef6737798accf2e 2012-06-28 21:04:18 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2383a1dfc332edeb12f74529c15bc92866797d92e3b3a30fb066f2ead632a52a 2012-06-28 22:45:44 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-23848547dcf2ee6494655e757eb4b7d21193cd3ab5f14aa8d780773972908949 2012-06-28 22:45:44 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-23851a6b31e2b6f9ace9e601455505ad42b48a220dc0e13648ca474720f50b00 2012-06-28 22:45:44 ....A 1244160 Virusshare.00006/HEUR-Trojan.Win32.Generic-238d5887cf28ae977e516a68707981f8d43bfbbe115886d54dbb0928ea43fe2a 2012-06-28 23:26:00 ....A 904255 Virusshare.00006/HEUR-Trojan.Win32.Generic-238db6353a903969e988e5aa40e6989a6d8e448699fe99bf8d12602656ecc8e9 2012-06-28 21:45:52 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-239046381a770684dfc61eae4a542ab47fbe0d2c73e942fac515b71ee7dccc2a 2012-06-28 22:45:44 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2392349974ccc56b54f59a64b715bcdc93ee8354f39c1b549540b9db1b4a77f3 2012-06-28 22:21:48 ....A 1110016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2392fe452e5b955cb46abd369e5f16d648df1823cab229398f77578ad9be8c5f 2012-06-28 22:45:44 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-23976a065808e59cab81553eb174ff7cecddb55886f81fb5fc8caf4f00999dde 2012-06-28 22:45:44 ....A 17151 Virusshare.00006/HEUR-Trojan.Win32.Generic-2397e2dde8b518910074a4f89377c897be10ce8a02e5d50c8a402d4747811872 2012-06-28 23:26:00 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-239acdff9df7c7330e191e14c6b1b8c42c5d0e31450b1ee19370c9be9f875aa6 2012-06-28 22:45:44 ....A 947200 Virusshare.00006/HEUR-Trojan.Win32.Generic-239bb22f7f5be84a19f1830e21197d795354c6266b7482bd724deb4b330c5549 2012-06-28 23:26:00 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-239d5cc20c48200848e77efadb453fcf94e2439727f17b52827e45171b59c1b5 2012-06-28 22:08:34 ....A 62152 Virusshare.00006/HEUR-Trojan.Win32.Generic-239f218164ec25cafdcdba2cdda5ff7891a6a026953bec4c3d233db1e2612f37 2012-06-28 22:45:44 ....A 86851 Virusshare.00006/HEUR-Trojan.Win32.Generic-23a05208b2d8fd4d85c75336bc17ff13e3d7fea58a84af3e02d813400a506bff 2012-06-28 21:48:46 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-23a3932f02eee7d9710f00ae3c62baa2a70251174f834b3891f7be1b7fd290b7 2012-06-28 20:55:18 ....A 57624 Virusshare.00006/HEUR-Trojan.Win32.Generic-23a83715f80710cc2e2a4e4553c0d310666e4a598360e6cf4510636d00aba4f9 2012-06-28 22:45:44 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-23a9672354247a7a2dbd2f1379346b08b0c8ff6195c8d6f98212d332143ee5eb 2012-06-28 22:45:44 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-23aacfac156afef1d0e04a29da413031a2d55e29941a4e6a580a22e4b953071f 2012-06-28 23:26:02 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-23acf969ac822b5f08003578dff9d9d9f02513e2cf5c106414207026801f6f46 2012-06-28 23:26:02 ....A 403157 Virusshare.00006/HEUR-Trojan.Win32.Generic-23ad91eeb213e038cdeb2cbd669a58cea81779e97fee7b368da0ebeb4f205b6d 2012-06-28 22:45:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-23ae792a3e8f06f085ca64831fb9480df9710de2854092ed7992a1e1d1839913 2012-06-28 22:45:44 ....A 139893 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b085f4dd19b033829bad7a57371ca1db67cd03fb57523fef9f553f74177fe3 2012-06-28 22:45:44 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b2832a6b14c7e953210857f3fb81693432f4a3b4000878a5a9fdf20eb63906 2012-06-28 22:45:44 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b29982d6290829f39d4720d0a86ec21b2df99073e44f84f55e5a8b7b2c4ba1 2012-06-28 22:45:44 ....A 62133 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b2d45de9b5c8f2827cfb63c04da7204266558232a1c656d3c9adbce1a4ed99 2012-06-28 22:45:44 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b3b8c611426d96d062d240e93147bf7ea96eef34a4279a412a7babaaee2ce2 2012-06-28 21:36:50 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b4e89006572ab4598a560f1dfe0c4dd3f6fdd4d9ed583ebc18bfb307df6ff8 2012-06-28 22:45:46 ....A 970120 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b720424384c68bb3bc47b872734d32e66c93bc980a8c3fffbae9aa73ceca5d 2012-06-28 22:06:18 ....A 10655 Virusshare.00006/HEUR-Trojan.Win32.Generic-23b87476467a4f3e28b6fadd4ccdc72c7afadadebb440aaeaa1f61f6edbdec11 2012-06-28 22:45:46 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-23ba4364bbc8991e543c88f623bcb479b2a6b994587b67e92bde13d635a5f532 2012-06-28 22:45:46 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-23ba4dc19e6b52e4914063297e0220dbd2ac6b99a3808d8f2999dd036551ccb8 2012-06-28 22:45:46 ....A 5964687 Virusshare.00006/HEUR-Trojan.Win32.Generic-23bdd320a43c72ff48777b3f898bf8e6414c142a31547d2be519389d1a30340a 2012-06-28 22:45:46 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-23bf34e7b6c8c39a10960478267bdd0e04514fa4ac0593419a9875353b874c8f 2012-06-28 23:26:02 ....A 5199872 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c09cb23da8c9f9335f748f673b996f81aa7c6ad211667c95a4db93e988488d 2012-06-28 23:26:02 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c0bd69241dd589b1cdad9d73dd8eb84a08ba76d4e9669712e065471260c3cb 2012-06-28 21:57:00 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c163ef1fbe0413dcf3ca8d26b1ea62c9409fe56c8100f9188406b78ac4ec5d 2012-06-28 22:45:46 ....A 30464 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c1735740dd2a872ab9d7e9e834eb5bbd9b4f94bf9cbe718bdb3dc49ff35606 2012-06-28 22:23:42 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c326033e5dbc6a032b181a13ca906f026e4d1d458280c56e04ec9727f05fc0 2012-06-28 23:26:02 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c4552f26457213ab39cead63038e3836fc5f550eb4dc0f4feb74317cd6232f 2012-06-28 22:45:46 ....A 1179668 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c5056c1741b863812fa5a1768d7c0179cd8ae6d81b59a56d10292ee1458b21 2012-06-28 23:26:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c73e06bdfe09ac0ff06fa261a45a86313e30f76c7e1bdde28d003f2f3e06fa 2012-06-28 22:45:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c7d47d2a4122b3ac7dcc806bd974da2a54d0c69a25b6fb117fda7bb7c6376c 2012-06-28 22:45:46 ....A 23440 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c9138f3988a1a1e24fa50bd1d54f45aeb3489204cd425f196233b20bf0457a 2012-06-28 22:45:46 ....A 142396 Virusshare.00006/HEUR-Trojan.Win32.Generic-23c9c777746dc9848607c1be76face94e576703e5763249b03a26dc6461bb52a 2012-06-28 22:45:46 ....A 632832 Virusshare.00006/HEUR-Trojan.Win32.Generic-23ca9ec83e4e5bb3db01aaba74b35ef0321c9aeeafa843e014aa8919d21a3694 2012-06-28 22:45:46 ....A 227202 Virusshare.00006/HEUR-Trojan.Win32.Generic-23cb78bf4981884adf2af665fd0da5d42ea8ca3b45f6dc7fbe94db68feefa8a9 2012-06-28 23:26:02 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-23cbfe9eb90bfe4f1dbcdb5dc5db77a743ac891fbef1a6003ea0b0ed35214cb7 2012-06-28 21:29:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-23cc6ab944d626450d8475a64f3f36f1c48f4d2373d77ae8c17bdf1e04d59718 2012-06-28 22:45:46 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-23d00e7289e2981b9999bbc2f059cdc0a0b64694aa1a4b29feba92600615fd41 2012-06-28 22:45:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-23d139b0849931e2b0251dd55eb923c86f06fa0705a0d11fd1fb9a0ba4eceb12 2012-06-28 22:45:46 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-23d513e3e3b43a2da0289daa421314546a27b998c54a2ccff888b7a1e11c9a00 2012-06-28 22:45:46 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-23d5bf9ecaac17a88d1cc5ff3d9527a616a5c1f8bfd4db2ecfafa87db158974c 2012-06-28 23:26:04 ....A 2307480 Virusshare.00006/HEUR-Trojan.Win32.Generic-23dc65d33f6cfb4c8d8d8a8f50dada892b5d1a2eee98c1f247e7ff8456c08e08 2012-06-28 22:32:08 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-23dd8aaf9f84a6e040cb4cd51421086be99f531de58a54d566c3d957d0b3ecd2 2012-06-28 22:45:46 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-23de3fd2be90f317e780f8620cdbc1fc0a7f5d1ddbbbba59d0b65175d0c8f7cd 2012-06-28 22:45:46 ....A 1667072 Virusshare.00006/HEUR-Trojan.Win32.Generic-23df4e91753613730f5300878278fab263556e520ce03b59fa72b8dc18c9ea30 2012-06-28 22:45:46 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-23e1416f92e739323acbc6c37cf39026b2d5b6b18abb416257588cd73f371aba 2012-06-28 23:26:04 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-23e2d36166abfc463bb6ee7464e6cc522659b880b54c08a24c40537c786f99b1 2012-06-28 22:45:46 ....A 1288704 Virusshare.00006/HEUR-Trojan.Win32.Generic-23e51c69ac3f36b212f3d2a86facb05d7191906c32432db64d93836d4e03d488 2012-06-28 22:45:48 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-23ea198bd779e9c1bf0f1caa64b2a9cfc6c78725e0c0e0155419d536f4a7fb56 2012-06-28 23:26:04 ....A 517081 Virusshare.00006/HEUR-Trojan.Win32.Generic-23eb8317bc8aa8064d2055fef2386035bb40daba52f2a0fad871593f23233919 2012-06-28 21:19:56 ....A 70592 Virusshare.00006/HEUR-Trojan.Win32.Generic-23eca0e290f4f8db6b1ef9e6beaa3d8066680cc5d849b505389ab5117919235c 2012-06-28 22:45:48 ....A 12040 Virusshare.00006/HEUR-Trojan.Win32.Generic-23eef435c790aea50cb55bbe68c916e7f9e22988009e690f7f08a4dcba5ac6e5 2012-06-28 23:26:04 ....A 6024775 Virusshare.00006/HEUR-Trojan.Win32.Generic-23f25745751a0b64d08d05ef00597b8ae8887fc3f274ab2a81a5d33b3733ceaa 2012-06-28 23:26:04 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-23f2cbe7c6a09bbcf0eb07e16af97dd69fd51639c751a4a3ce6e37e72154a073 2012-06-28 22:45:48 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-23f38709fca4831f894b51a413969bf67020f810a70de5e77ce339ba4dddcc14 2012-06-28 23:26:04 ....A 615424 Virusshare.00006/HEUR-Trojan.Win32.Generic-23f8c6f2cffaa03ae84485a7e853995bbec43a92e648967890ca44ae4c005d33 2012-06-28 22:45:48 ....A 38946 Virusshare.00006/HEUR-Trojan.Win32.Generic-23fb46870ef1a7a5a9097a32df44fcf876c7ff473308904e4464d3dd1eea34e7 2012-06-28 23:26:04 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-23fc9fccc0e86ab061d5bc75ef27c00571ab21e8e1db1f4112e7ef01795284df 2012-06-28 22:45:48 ....A 31996 Virusshare.00006/HEUR-Trojan.Win32.Generic-23fe1843448f4892590528ed819dc4e19c38ffd13740ab8eb81b996884a311ec 2012-06-28 21:41:40 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-23fe61dc47bdd375588eb0dfbe4aa84772b2a961c796e9d5d3a7756b9ffee6da 2012-06-28 22:11:24 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-23ffdd066d646ea8f203692b4422351f31b63d7dc8620cdd5b09a37dd6fdea92 2012-06-28 23:26:04 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2400f34f0a9de1440e6d740b37385cbbc7eeeaa414d6bae91cad1aa6bf77121a 2012-06-28 21:32:14 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Generic-24029b15e2d68547eb211e949531dfa937bc796bc369e8da3bcaf5d957f7335c 2012-06-28 22:45:48 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-24044f1262b41d5190921efca144c8875703032061bf6164680d41c0b2a20ae2 2012-06-28 22:45:48 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-240595a37455f66459a72daba246b145bf016a40ebac68e4745433890c3ec6ea 2012-06-28 22:45:48 ....A 105128 Virusshare.00006/HEUR-Trojan.Win32.Generic-240756e07c10c43370f6b45fd97c782bfc1e1bbea1e3b5b7deb6c9bc0fdc302e 2012-06-28 21:59:54 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-24081026c4a5af3e31fc6ab85770ef329fcfc12db08821614414a1ff398c8853 2012-06-28 22:45:48 ....A 1059840 Virusshare.00006/HEUR-Trojan.Win32.Generic-240ad1bfeefb2eec41abf5d011c74cd076b5fc5a2ef7d36b8f75190c74567626 2012-06-28 22:45:48 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-240c2760998fc5cd589aff7a57c1c99e1d5d5841631b802d28a755cf2897cb4a 2012-06-28 23:26:04 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-240c990c8989021ff5832ca73d008010c1061e299a436e5ffbc1de15fd383ae6 2012-06-28 22:45:48 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-24105a281427fed3dbb54eb4ee5b7b487378677df6856c42f964acda1844894c 2012-06-28 22:45:48 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-24115dbb37f40f42ab2f33a574ee832459985e286f9d0afb0bd9c61c334be785 2012-06-28 20:55:16 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-2412403c1f1e145904f9a747bdb7cd2a2f1c9d88b4589d27230bf63cfa7b1b25 2012-06-28 20:53:44 ....A 191894 Virusshare.00006/HEUR-Trojan.Win32.Generic-2413b74510a372f71ea90270538d85f8fa1fb1fb49e9d572dd511a5d0f9ca1b8 2012-06-28 22:31:24 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-241437668575730af163407d5650404586d9459ee5fa127b150fcc8ef272b669 2012-06-28 23:26:04 ....A 3903488 Virusshare.00006/HEUR-Trojan.Win32.Generic-24185c1293e1368681c6d560b3e849f8119e8251020658cc3efefab938ccf11b 2012-06-28 23:26:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2418f9180af442d8dc3ee87ddcfc8dda74b175d0e5528aef97a8e95f9797c328 2012-06-28 22:45:50 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2419480bd026f8c8f873fd2b34df7509a5a7b1103374ec8b180f43a56a07b232 2012-06-28 22:45:50 ....A 1045134 Virusshare.00006/HEUR-Trojan.Win32.Generic-241b0c2e9eb34ff45ebfe06fdd0992e99824d7ca041a829d72c1fec82d4a30b2 2012-06-28 22:07:00 ....A 75128 Virusshare.00006/HEUR-Trojan.Win32.Generic-241bdf16a6622ec907c785aa93a82725d3988c19877afefa00c79ad4d670f424 2012-06-28 22:02:48 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-241db26d1d19d980b30a0cc39e8c3132a0e3e8ff4b63b0a8e131dd38db2fa548 2012-06-28 22:45:50 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-241dc4797ded384a34cba6b20cd9faf95dc6e00f991f81729509942e07afc35d 2012-06-28 22:45:50 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-241ee5f14e1e1562de6a8004d835d48c0808fa623cb691af748376edb8a2c0bc 2012-06-28 22:45:50 ....A 29973 Virusshare.00006/HEUR-Trojan.Win32.Generic-241fff164a9efcdf840c220aec3472516cc7dbd924edde7e3669872a0cef5cae 2012-06-28 22:45:50 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2423fd5a96cbc7f3c739e2fbca7fa48732a8f2bad36a86443bc025d928fb7bc3 2012-06-28 22:45:50 ....A 1176584 Virusshare.00006/HEUR-Trojan.Win32.Generic-242436615d02b4c75b8f9b0ae8c8f8280d34ae1931c8b50bf6159b1769ca5d37 2012-06-28 22:00:00 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2424551b815c48c07a1e19036822c22fb09bde79f2f9bd65919e52b0208cd221 2012-06-28 22:45:50 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-242464d9785b72cbe5b98b5f48985c09ebacec3081a606a0f8e449d203d63195 2012-06-28 22:45:50 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-242b37ff852b4bd26f6d3a6312674a35d967ec22e9440f0a0e20ec367be9f14f 2012-06-28 22:45:50 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-242d6354301a2e9c69b4c21c563d36134f2857396d316f3ec1b4c9d28ac1c0df 2012-06-28 22:13:04 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-242df2322f8baeb0ca112d021629cd56c37f779b1d1f34ea40e7c49fdcc8a9df 2012-06-28 23:26:04 ....A 882598 Virusshare.00006/HEUR-Trojan.Win32.Generic-242e077e975e4c7ba8f442729e6276b68a52070c8a254960a9d9fe923e0d52de 2012-06-28 22:45:50 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-242ea17964ee760ed3dad138016573cfc71137025681b81b188e8065edbe71d3 2012-06-28 23:26:04 ....A 1085631 Virusshare.00006/HEUR-Trojan.Win32.Generic-2432dc20d761ddc48bc9a32c39a6b0724f1aa860c3dbd0aa0224d1e604620d4e 2012-06-28 21:51:44 ....A 17060 Virusshare.00006/HEUR-Trojan.Win32.Generic-2433395cafe37bc5816c8be23e8b1cc07ee23852e2fe0383d5712590dd066bc6 2012-06-28 22:45:50 ....A 283664 Virusshare.00006/HEUR-Trojan.Win32.Generic-24377366cc674e199c4e016db1e77d98bc4e555664a2fadce4aa5d57bc593db7 2012-06-28 21:21:20 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2439b1fd22d2a8fdc37f319101a62b6da6ec1236fe9ff023666cb434460eeedf 2012-06-28 21:06:16 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-243c38c7ccd4f239a7b2db9b826404115aa5aad4735273f7069261452b1410e5 2012-06-28 22:23:26 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-243ceed79a68db9af6c8ab884c58298cd2ffbc893dd4af7e532fe484432ea4ee 2012-06-28 23:26:04 ....A 32270 Virusshare.00006/HEUR-Trojan.Win32.Generic-243cf0c3013d9ff618bf17de9945c7d1147c0ad863882596d03d2de5de43c594 2012-06-28 23:26:04 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-243d880218550e90ce6d25be48753108db553d07430f23c207493218f2096775 2012-06-28 23:26:04 ....A 84119 Virusshare.00006/HEUR-Trojan.Win32.Generic-243e73ecb5ad479d4469baa8564aff89cd25a70de6cdc9e87817ddad2f315db3 2012-06-28 22:45:50 ....A 930213 Virusshare.00006/HEUR-Trojan.Win32.Generic-243fa9669939426169213e2dd027b24fa1b63689ec13b4a1e5f4552b949364cf 2012-06-28 22:27:14 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-24422b6dff1874458c6166be9ff5887e5ebcbf77b55da5e54ec6a73294b8f7e0 2012-06-28 21:31:20 ....A 19480 Virusshare.00006/HEUR-Trojan.Win32.Generic-24422e9ad82c6414d75ebe8e97c9370fbe55c67ac6ebc03a2cf6b4bcc56c42f0 2012-06-28 22:45:50 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-24423d8e061621ee86df342cc6a3bf408831f735dd4cb91d67c60241905719c9 2012-06-28 21:36:22 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2446178c2b66665d9a63ba6d1d97bd11f2dd13bfd64c105b2feecf914f06f549 2012-06-28 22:15:00 ....A 229204 Virusshare.00006/HEUR-Trojan.Win32.Generic-244770a9f49744bf6957c66276d26b4ba4906106407716c2aae032a52fd0b18f 2012-06-28 22:45:50 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2448761c1c48c0c97f6d4983e11e9dec9d712f93e101ae37859d26c50eb77684 2012-06-28 22:45:50 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-244a459ab70e667ef4a4b6cd32623851fac73f23c1c15d6994ab99925198eaa9 2012-06-28 22:45:50 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-244a52cccf1202d99dfa27ae15b73dc3645cc4363baadcbf3d86faa34ff21772 2012-06-28 21:24:48 ....A 58060 Virusshare.00006/HEUR-Trojan.Win32.Generic-244c4c5e07233890d8bf1c861f4aaf1318ba9de8d8da0265b183c03805b4ddcb 2012-06-28 22:45:50 ....A 480768 Virusshare.00006/HEUR-Trojan.Win32.Generic-24504969929ae7184056457f98e16ee315992bb59260fd11126332775995af57 2012-06-28 23:26:04 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2450e8e435482eed3beefdea6096d3532ff4b0b8ea508945e6120d8275b09ad7 2012-06-28 22:45:50 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-245547f8ed85192ebc02fb19813f7d39b7f79bca9336b9ddd1dab818f73f1534 2012-06-28 23:26:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-245887f6405af7d5093bc8e025898f5285256d4957a4ad69a2eed98eaaf3e90f 2012-06-28 22:16:22 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-245a3a016f7318c3e97e9a5560dbdec83fc6d84aa3518209e421eae4df28e12e 2012-06-28 22:45:50 ....A 84269 Virusshare.00006/HEUR-Trojan.Win32.Generic-245ae5262cb92beef51959fc8f9737d8c7fff56669abc16a5a81c063b4a53ed2 2012-06-28 22:45:50 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-245b06bc4eeadfd70ba43b52ccc2bf181a6506de81e092396023e25e53596d06 2012-06-28 23:26:04 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-245b36c27237cede981f804055baa6f55733f0d42656a177e406cab902b812c4 2012-06-28 22:19:48 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-245c3d4c18f6165dd4cdb211398650e524ea64fc61c05d5ea3afa783d5f45243 2012-06-28 22:45:50 ....A 31326 Virusshare.00006/HEUR-Trojan.Win32.Generic-245cf98faa59103e6387643f95e1a37586a7eb6f046abca63a2fb2a881ca6ac0 2012-06-28 22:45:50 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-245d6fcaba3df832eb0db2f8186490cc6847ada4407f91a27030ff7a8cdf2517 2012-06-28 23:26:04 ....A 34688 Virusshare.00006/HEUR-Trojan.Win32.Generic-245e7a572bfc32b3ff403082e0bfa2564768283a7e373d64c3034328d4915fb2 2012-06-28 22:45:50 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-246459411400d4dccf143d146014bfb458ba76f114bf9daf98b8b5a78c63e827 2012-06-28 22:45:50 ....A 322130 Virusshare.00006/HEUR-Trojan.Win32.Generic-2464a3de4a10fc3d798a6fc3c412b2137b701314e0257e88be022ec631574708 2012-06-28 22:45:50 ....A 3153920 Virusshare.00006/HEUR-Trojan.Win32.Generic-246543b8e1aa3f7a81ff9f8f6a0a2b27d0743a84b0f6fb11f65d3ab4cfc3be09 2012-06-28 22:45:50 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-2465534616cd4e7be723393c5c5a51316988b2593d948b04dbc6ba6aa926c507 2012-06-28 22:06:30 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-24668a1c790507c8ad9b9a2b80ff44f8feb38e0e1994d9504f46d47b21fe9b16 2012-06-28 22:45:50 ....A 433676 Virusshare.00006/HEUR-Trojan.Win32.Generic-2467d31b5817d339b849bb25fc13db9c705b39eb6962f739a40dd955dc3c2495 2012-06-28 22:45:50 ....A 124701 Virusshare.00006/HEUR-Trojan.Win32.Generic-2467e342f1f09e1dc08694c3fa76edc4c07e89774c3275bcf66e4cec49548b4f 2012-06-28 21:52:08 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-246849c7fc708a6c0d9bb2c093bf2ee493138844358bb35d952b7c8f646789a1 2012-06-28 21:10:18 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-246e10c4cd1884a21ae04ba1d7a02a8f89abd8fbb5306b96222b0f6bcb1d925a 2012-06-28 22:45:50 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2470bb28712f58d26251f168c7314318c07595d53fd1a8df3463c6672e00327d 2012-06-28 23:26:04 ....A 1056256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2471442b7c1577c380b2e93527c22f103c349d5364899bfae5f1a69fb146a739 2012-06-28 23:26:04 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2472772027ad7ce15ea575c9359834b8c8783e421e449204118a2a9ca94be685 2012-06-28 21:11:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2477168d19b6927f6d1e15eb135a2d072a08a29c304721b7850e29c99f20e960 2012-06-28 22:45:52 ....A 642272 Virusshare.00006/HEUR-Trojan.Win32.Generic-247a0c11831d7aef9b4bde0285dd73de12105ed9bbb00b121731584984333cc5 2012-06-28 22:45:52 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-247a848b3581146ab87d9a34771515fd5674702524666b1acad4671984c67169 2012-06-28 22:45:52 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-247ae4952ae50c5b23495f6651333d725cf5d376a16859828bab8ac87659e4ac 2012-06-28 22:45:52 ....A 54524 Virusshare.00006/HEUR-Trojan.Win32.Generic-247c3fa53b1e80680b4ce1bdc8a503492b0e92723e77c8a6dfa65d5f279a424e 2012-06-28 22:45:52 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-247c4be326a0ea700649f7a5bf38fc5173a8e69364d45d6bd0cbdc92d16ad75b 2012-06-28 23:26:06 ....A 192595 Virusshare.00006/HEUR-Trojan.Win32.Generic-247f33b3b2700631ae01573e2b9475066cde96c5f8bf64eab28a246b0cf6382a 2012-06-28 22:45:52 ....A 3218944 Virusshare.00006/HEUR-Trojan.Win32.Generic-247f904c107c933aa35a895e2e61d45ff84c0217577792f943c534361fe7d6c5 2012-06-28 23:26:06 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-24822eab9186e23763e4f8c476743b74147b2d76f683cca2b2c5be7d3787cd17 2012-06-28 22:45:52 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-24852a4999367af1d197b0c728b04aa0d43195a3de5a0e285f603e70d6b72ab5 2012-06-28 22:45:52 ....A 52754 Virusshare.00006/HEUR-Trojan.Win32.Generic-24859ff7242d35344b5ef3747eb11f2df408342ae25b510226e9fa75e77126bf 2012-06-28 23:26:06 ....A 331264 Virusshare.00006/HEUR-Trojan.Win32.Generic-248a8a817f60e68052f811933f1f2457032b9a16ff9e5c888c33c5eb1faf124b 2012-06-28 22:32:44 ....A 957584 Virusshare.00006/HEUR-Trojan.Win32.Generic-248d69f28e48518602fbe8ea0fcce1e1d6ad020747c1af0ed7577f6f2bcc4815 2012-06-28 22:45:52 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2493835b4a498dddc819d7b4e55501f33aa5cd86ea6b93dbbde55183beba62c5 2012-06-28 22:45:52 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-2494898cedf99ac7e62b107dd955b26597ade83b0bdbd36887c09a8b81d56f9f 2012-06-28 21:23:04 ....A 108895 Virusshare.00006/HEUR-Trojan.Win32.Generic-2495b1d10802f4df8e75319014cdf9a753272a8ddb3aaf77fc606644838835aa 2012-06-28 22:45:52 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-249654b358786227c0a1e317937be1f48447e421201a91b81e7ae04cc99e99f3 2012-06-28 22:45:52 ....A 521736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2496c02e53465e3d512755db41cd4b367d8df07a31e2a52825b7b8f226c9b098 2012-06-28 22:45:52 ....A 505213 Virusshare.00006/HEUR-Trojan.Win32.Generic-249790d71947884eef05de8dcd33f0fde3eb2b571a2dbc527f2229fc5db43cbf 2012-06-28 22:10:56 ....A 494597 Virusshare.00006/HEUR-Trojan.Win32.Generic-2497efbf1633d8c23155d0199c497f52b9b44c96c850ef40e1080aca1f7cb98e 2012-06-28 21:02:02 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2498186f3d66200bff90791255678639e5baf32767ad2cbc8cbd3a808e84ced2 2012-06-28 23:26:06 ....A 62052 Virusshare.00006/HEUR-Trojan.Win32.Generic-249b17e24c304ac839ca51a12906a8200709d856846add2ba968bbbdbf6ba85f 2012-06-28 22:45:52 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-249b38f8000e481387f18c8a891554f5624e6efa55f39b192290b04c4bc35f85 2012-06-28 21:31:28 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-249b390a3476d8a8456c7d80add57c7ddfa03cecc9de52105f251097d1e1afcd 2012-06-28 22:30:50 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-249b6c963b40d3879cbb7fbcef3a7499608c0489f807f98ef92ec87db9cd2351 2012-06-28 21:01:24 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-249c4006998a64fc05d65fe81ca0991aeb181ba4fca6933fd28cbcdee295de3d 2012-06-28 23:26:06 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-249e97c6f2c048365b0623b23de770ffe053765c3c1c09c010e77b1d6ee58b97 2012-06-28 22:45:54 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-24a4ff6a2ebf9c9290713995d3e56326b5cb6dec6588690ce984f32f96ac0897 2012-06-28 22:45:54 ....A 221183 Virusshare.00006/HEUR-Trojan.Win32.Generic-24a52edbbf17d83e93ca6d4a00b7ce95a1431947c073a349ab3bfe34334e1150 2012-06-28 22:45:54 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-24a6913db36a78c2dbaeb7b9e93f5dd0100c9ca81184db64131e07bb31edf828 2012-06-28 21:26:16 ....A 127132 Virusshare.00006/HEUR-Trojan.Win32.Generic-24a84f97a2d9f7634f52a50db48d132c3f192277e7cb91d68b6896d2d08a5507 2012-06-28 21:04:28 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-24a86e45105b15054024f61c2744eabdf226010d720ecbfb45e8e10d791ee945 2012-06-28 21:05:06 ....A 48912 Virusshare.00006/HEUR-Trojan.Win32.Generic-24a97e429e548f6d443a6806082bc619b1606db03f4bd59a9cb528fa089262b7 2012-06-28 22:17:08 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-24a9d3c730280df7ac98b1153e954b299387427f1d6ff422521d6719299b85f5 2012-06-28 22:02:14 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-24ac58f54e563d244d927d2a20c13cc5f7c24084b1ad75f07febd43190067735 2012-06-28 21:58:58 ....A 195808 Virusshare.00006/HEUR-Trojan.Win32.Generic-24adfb8401b1b239864a0e69e4c81e1c37b30fc542010dbfd78a3dec2a24a2fd 2012-06-28 21:52:44 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-24aeccda9eeee61d8dc6e47cf4f450b15db1e295e1639904af3fa8b2a5ee9f5f 2012-06-28 22:45:54 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-24aefffb0cf438dbbfb9878dbacb7d9665f6252f2b9235ef5696e21c94f1b57f 2012-06-28 22:45:54 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-24afff98b09858ba4936f2207e455ba1e743a867a0e4ec47820c3196f4df3b51 2012-06-28 22:45:54 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b3d7f186adf053ff257fba540d684e345b61fb0a06fe70b2a5c492f6d85241 2012-06-28 21:12:00 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b4411162441c20176472fb73e4d2176980786d4ee85117c521c1e79182f0f3 2012-06-28 21:33:54 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b455c3f64409b3e216bfba76e6b903c4fc14a9bc12c71747be7efd5230ec19 2012-06-28 23:26:06 ....A 606720 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b505bea252c9ddcbd8dcdfeafc2688fee63839ea2f61e26ce75b172ae8c221 2012-06-28 22:45:54 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b6619491e0b7f501a43d05b6f4035a5e676fd5ee81cd5eac8f89b9dae7ba1f 2012-06-28 22:45:54 ....A 1289728 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b683267604c41a3d05277f58e8de672351ebe30f53884c4c59e02284a59ba5 2012-06-28 22:15:20 ....A 905522 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b69ebc0589415f7254cdf22f0ed58b86b2285386eda684f3f6e094c93b8353 2012-06-28 22:45:54 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b72900deacb511e4c254ae57e6bfef5be5924a32ea33c4d10be04a5cfdde55 2012-06-28 22:45:54 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-24b893d316753f6c161b939576e080a453a250a0ef60ea696c507a56c27e34e8 2012-06-28 23:26:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-24bcf49b2a73b7ef298046ad41cfda574c8a8a6e76ee2f18a23c430528b81ca5 2012-06-28 21:23:50 ....A 332800 Virusshare.00006/HEUR-Trojan.Win32.Generic-24bd0d6d82a97a876ef27d0da3fbbcc7b5142e6398bb922db2698a08d873edb0 2012-06-28 22:45:54 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-24bdc692e445ae19525b646231c45481241d79538ebc4b5cd7cbb94074786298 2012-06-28 23:26:08 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-24be9dad9c9e827bde10082b2b4996770a530b70db29e059971f71789fab2bb8 2012-06-28 22:45:54 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-24beec7aed83a7963598ca2e8e57c881f1821011a4914293b91c25758ece09db 2012-06-28 22:45:54 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-24c0ba343ff4ba212b2c245160a27db16dbe22387af6d70de84a477b76186395 2012-06-28 23:26:08 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-24c4c5335cf53945fc0822f3a84fddd909f8aac9db00d65818dc3bf42cbd6541 2012-06-28 22:45:54 ....A 1279488 Virusshare.00006/HEUR-Trojan.Win32.Generic-24c6214eb9ed2ada755e380d9dfdf60d9ff4de6bf2baf7135f020d6415b06b22 2012-06-28 22:45:54 ....A 188953 Virusshare.00006/HEUR-Trojan.Win32.Generic-24c6f7358eac336213f113d91866276e5810493cdcb5553bf7076f651409f3bc 2012-06-28 22:13:02 ....A 183049 Virusshare.00006/HEUR-Trojan.Win32.Generic-24c867c60fb52e549e27cf0f38df7e0a08b8731aa903b17405b0541884567e36 2012-06-28 21:31:54 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-24c9bf9a540cead920c132cd39285520773a292d763b5feb5b466da05adc42a7 2012-06-28 22:45:54 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-24ca627506813bb7746827feb23c06af46f4bc26a9d1fb7f38558ecd143136a0 2012-06-28 21:52:14 ....A 56128 Virusshare.00006/HEUR-Trojan.Win32.Generic-24cebe08194600b24eb96c182110de301ef63702001f35f6e18b54d081b48f5a 2012-06-28 22:45:56 ....A 420352 Virusshare.00006/HEUR-Trojan.Win32.Generic-24cfb36d6d283e055f6834eac4bb513d3ef40bb12d5e653a759b33857e921508 2012-06-28 23:26:08 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-24d04c44407d41a285518704daeda28a78cf709132cff622944d5a312ee8f1eb 2012-06-28 22:45:56 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-24d0c76ef620d667b5bde4e9c8110e25fea2635405165407905d85e4eabbebf0 2012-06-28 21:11:42 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-24d798837b7b27dfdd3732e4ba091404b204442fccefc00bc96e61264d00baae 2012-06-28 22:45:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-24d9c9f91973c3721e226e0bd1d61bc63b9b10153349812f54ae19f1973d36d2 2012-06-28 22:45:56 ....A 452096 Virusshare.00006/HEUR-Trojan.Win32.Generic-24da25769296de1ff3937a7f298f5b8c768a30617f6cc9f885e1323ec7b33ae4 2012-06-28 21:18:44 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-24da914616f8cc0d0ec6f91610ce3700a7f98526f0a5a5179dad04dec50d35e7 2012-06-28 22:45:56 ....A 16048 Virusshare.00006/HEUR-Trojan.Win32.Generic-24de9b9ca7d4a1fa81a5063d5a52f0fac967ac99f8a1ef7a61406af295d9b266 2012-06-28 22:45:56 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-24dea95782299f35e9f55e6c46a4204329e268fc88b68d56e5ec0e2910b60bba 2012-06-28 22:04:44 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-24e0d5a5fb3791391a526c79192c68907073158267c440e213b836473843ed0d 2012-06-28 22:45:56 ....A 1275912 Virusshare.00006/HEUR-Trojan.Win32.Generic-24e13d0fb670188e49807c85a8128e64e57cbd7aa9cae46ee0e35d75bcf53411 2012-06-28 23:26:08 ....A 86096 Virusshare.00006/HEUR-Trojan.Win32.Generic-24e566d4eaf1478cbbc18083862fb1820465389cd2fdd63d4d8b3cf8cd4603f3 2012-06-28 22:45:56 ....A 100104 Virusshare.00006/HEUR-Trojan.Win32.Generic-24e736e07ed1fdd18b4453971d28ce54ada4f5759b31fae263be652b08e6398c 2012-06-28 23:26:08 ....A 87437 Virusshare.00006/HEUR-Trojan.Win32.Generic-24e938dc9316e6cc347b15171437d5a9e81c24a55035a346ea1f479e597ea511 2012-06-28 22:45:56 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-24ef4025344226fd039ae369d9cda5b01b832fe09b9e84db3f8ff7ee218a9632 2012-06-28 20:53:28 ....A 750809 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f0595839d885f3a227643e081e53d929e1576acc2fd6258584e019b82329de 2012-06-28 23:26:08 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f20ba463ee199163c9b3f6165df989d81ee5356acb0c0adc6f74fce321ed23 2012-06-28 23:26:08 ....A 1706652 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f260b3cf7861bba39c046eb42381fa6ddcd43af62a3cb96b35a433b0265241 2012-06-28 22:45:56 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f3a84cfb2c70763fed900da014b45b761dfe0c90a0dbbf4bef68a9c0789e5b 2012-06-28 22:45:56 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f3f641fb5d1d8080e0c62a69068ad7bb26ff363d95ad4532cf10c88edb4209 2012-06-28 23:26:08 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f407da3420cd3b900efd238651ce0189ebf0e3bae3f497dfa3c3b34d7e6636 2012-06-28 22:45:56 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f412d1bf5a4c15713a62c4cf36bf171f2203447e38d7dc1eafa7a1d37934d4 2012-06-28 23:26:08 ....A 85656 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f51641af4f122546b18c776c4a787e68b01253cd94cac988f7f523d5892155 2012-06-28 21:21:28 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f68b6d2f434d63e5497a13aa35fed2b19d950724e81bd552f09fcd0bf1f7e8 2012-06-28 22:45:56 ....A 92734 Virusshare.00006/HEUR-Trojan.Win32.Generic-24f6ddde623b4ed36d842a7b5352748ba1bca90891f2397844687ff582b50563 2012-06-28 22:45:56 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-24faed1ad2d9915c50c5ddfe6fc2be4395e1f7fff5c976550360bb5d93a9a0e6 2012-06-28 22:45:56 ....A 380416 Virusshare.00006/HEUR-Trojan.Win32.Generic-24fcae10017fb6947dbce7751a4022d89382a4368146a055c684b5900085b81b 2012-06-28 22:45:56 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-24ffca7b0b5a4a3a176a790fc5558a71512d494cf81f23b3bf45974934f97760 2012-06-28 23:26:08 ....A 72262 Virusshare.00006/HEUR-Trojan.Win32.Generic-250945e3f1a08e239275013d75c20a89491cb383dbbffca508f3d82832b8c005 2012-06-28 22:45:56 ....A 532992 Virusshare.00006/HEUR-Trojan.Win32.Generic-2509f8bd6c1566979c08c2ed633076ef6837524ba35b50e7c8b2a394de0a582e 2012-06-28 23:26:08 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-250f05de39ea79698115908c27fadf5242b4cf7dab64f6e36cac5ca1acad6e69 2012-06-28 23:26:08 ....A 25868 Virusshare.00006/HEUR-Trojan.Win32.Generic-25150f9b8f0d81fad17fe6c82012d2d4f842c1ddfaaef5649b658106a7a2f09f 2012-06-28 22:30:50 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-25167448b75d5fb515328f2ab973bbe7bdcff914bacdc64aac1cdff5485d95c5 2012-06-28 22:45:58 ....A 1365120 Virusshare.00006/HEUR-Trojan.Win32.Generic-2516a4a0664e5254984d502e81356c07fe1c7abe2b55f5fd6b37e8ce603318f0 2012-06-28 22:14:12 ....A 53278 Virusshare.00006/HEUR-Trojan.Win32.Generic-2516fcc7ae91c156edb91a1bf0a6defcfe90958ea2dfa9e5d1d4532d433148c8 2012-06-28 22:45:58 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-2516fdd473de42800a7d0ec4e9f6bbc19697b9f18d1faa102443b4fb33db78cc 2012-06-28 22:23:46 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-251717e2ebeff8099bfef4a67085359b2eddb011e08dc598c71fb33c37d9913c 2012-06-28 23:26:08 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-2517366db45ca4c0c324d43a4581e0905424b8043ac9a60ea991225a5920d27f 2012-06-28 22:45:58 ....A 624640 Virusshare.00006/HEUR-Trojan.Win32.Generic-25176e11fe6114b2fc1b3cc0db445aad77a35136635ee4f0e6760c66df5c182c 2012-06-28 22:45:58 ....A 372036 Virusshare.00006/HEUR-Trojan.Win32.Generic-251925ee5135290c09e46ba41a483ba7960031dbe0fd74514a65fe93bdaaef72 2012-06-28 22:45:58 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-251da09275587af2bf3334f03913797e57fc68ee187a3bad78d6cbc6116d71b4 2012-06-28 23:26:08 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-251e90b80348d374e122081e39adbceac354bfad47ca1c70e1e5ad2e778c8dde 2012-06-28 22:45:58 ....A 609280 Virusshare.00006/HEUR-Trojan.Win32.Generic-251f3b3fca49af60aa3283261e913094b65729fe6bc133535ed85ec9058c03cf 2012-06-28 23:26:08 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-25204308814103da887aaea753a15d857efedd1776acaf6cdd441ee69192a6ed 2012-06-28 21:02:48 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-2521120df8a80bd6b1933191549c2122bcfe734632779e8e7ff96f2b21c35507 2012-06-28 23:26:10 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-25224b6c50baacec829bc9c28fbe7e80930857b536d0c8d3bd93a585e60bc0c1 2012-06-28 22:32:30 ....A 139484 Virusshare.00006/HEUR-Trojan.Win32.Generic-2522be3c603cdd27072af766c58f6f32d8cc8adf6a02f15077ac95f7791d88d3 2012-06-28 23:26:10 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-252324e21e0ae6a4228850860256ff7fb06b4fa5ec9a73c0e31d1cb76eba97df 2012-06-28 22:45:58 ....A 480256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2527e41c4ab44d250ca5064cffa10d3b64028024a0c4e299cd36b23c8d81f45a 2012-06-28 22:45:58 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2529d20d9ad0f0a01ebed0eb8151d35b5e144bbb306ac1b922af44642993a6ef 2012-06-28 22:45:58 ....A 9474557 Virusshare.00006/HEUR-Trojan.Win32.Generic-252e7af39f5bb495d0afeaa5532699d913c9a28604eb776b01a02c308b123a3b 2012-06-28 23:26:10 ....A 1709476 Virusshare.00006/HEUR-Trojan.Win32.Generic-252ee0d1df7f93efd0adf6fd3ea29d57fd5ab116cf95dc3ebeec324b0039be86 2012-06-28 22:45:58 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-2530201a23f513b638b3cda93a509a9b270955bce480ff0e1a375417e27fd36a 2012-06-28 23:26:10 ....A 28480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2530969f0f730ead3755a1bb1aa09436dea03c40a4e132e0b0487abcbf2de58b 2012-06-28 23:26:10 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2530d43422ecff7fe5c25b828724c677a5c43acc0f3c501a52825dde77ad31ab 2012-06-28 22:45:58 ....A 370688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2530d5bbebaa4f2306d07e246d25c89664d2b6b4f2f8999bb2428263cd9e425e 2012-06-28 21:13:26 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-25319d48956b7d31f480a9e6862044e78b69d7402c5d8b16907a0711a5bcc8d7 2012-06-28 21:45:24 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-2531a444d60cf8ed2b46925cf28bbcf4cc45612a542177a98f0845cbd7e1c7e0 2012-06-28 22:45:58 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-2533b43625c5aef8edcb45ebdad5f24a1c8cb2ba5e472819bfd56fdae4bf2d5c 2012-06-28 22:45:58 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-25366708d27d5de3cd0f50ed121c99da1298f1481bca178a81f1287f432652d2 2012-06-28 23:26:10 ....A 92768 Virusshare.00006/HEUR-Trojan.Win32.Generic-253a088cd0a17029eb6303ca753822cc57522de2d6fce3415dc5acd15b12e94d 2012-06-28 20:58:04 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-253ce5ac6841ebef1053b534f9c3838b481b9be26e2f5cd1322db0bbb52a418e 2012-06-28 21:04:18 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-253db998104c312d2d23d99f1c32b8328af91b0bc017066700c7a22ab7e331b9 2012-06-28 22:45:58 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-25401363e7505343a4d5c1a6177e666fdfd485280dd2c4bb90402ce0d261bdbb 2012-06-28 22:28:30 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-25443590413fc5e5b42c1d2be3ed7acec795b4895795bb5a81a3d61496610a75 2012-06-28 21:46:20 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-25449a8110a177c222a33e85bc1fedc89fa43e7af9e1e511c7c7226e00eb4fd5 2012-06-28 21:49:50 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-25464665e75f6c7ec40dd8586b0dd9a718856d2e666ea387647f6285ff6d013c 2012-06-28 22:46:00 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-25468ca7d162e2dd4d08f9bad28e8bf596679b94d6bf0a705b5530d4f2922879 2012-06-28 22:46:00 ....A 36868 Virusshare.00006/HEUR-Trojan.Win32.Generic-2548f59fa534769521475d906c8ddad70db4eea4d05b8fa4f5569a83acf3e9a0 2012-06-28 22:46:00 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-254b322a03613cd80b5f95dae1752f858b799a077c33debcaba7fa02129faea7 2012-06-28 22:46:00 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-254d13d484cf7e2cc4ef3955093f6839ce42394bd9fab6c55b5d76f16c672c00 2012-06-28 23:26:10 ....A 6872208 Virusshare.00006/HEUR-Trojan.Win32.Generic-255062a1d19290a11a7ee0278f9d8a1db46ee13f802c58227a26f6902ecdd14c 2012-06-28 21:29:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-2552c44409df0c88cd9f244e1737e7aad8b3e930a0b6f4a903ee720c4c139c76 2012-06-28 22:46:00 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2558bc25ed4b0696779f89b3ddd3eb347e95fbb046fefb9b850e031b433b9a0c 2012-06-28 22:46:00 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-255a6ff375df8d13bc7335b3f10cd748051a144a75d4eee9db1bfd370d8984c4 2012-06-28 23:26:10 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-255b4da4664b502f2b2ec73e499ea32256e71c75a209df3aad7604f5e6dcd2ef 2012-06-28 22:46:00 ....A 62271 Virusshare.00006/HEUR-Trojan.Win32.Generic-255e9ffa0447a466eb7905fe77a5b21b8b90216ca24abdd1e9820e187bde11ad 2012-06-28 22:46:02 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-256234c7d1ee8d95314f2acdfb1be55863a85116e1aada1b99240234e7481440 2012-06-28 23:26:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-256614bcff36742bac621af3727340f79eeb316d864f24029a150f937be382ad 2012-06-28 23:26:10 ....A 1478656 Virusshare.00006/HEUR-Trojan.Win32.Generic-2567f59010d6d21e49639b9356c5402ffe7df73a551702cf6fa8373acd3d270c 2012-06-28 21:47:08 ....A 700928 Virusshare.00006/HEUR-Trojan.Win32.Generic-2569193cefb0bb7dfbe5b0b04585a233ba12dd9ed7964b45945c9e151a8f9aa8 2012-06-28 22:46:02 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-2569ffc21cf758301dd1dc51274a5310d51ca9dc8eb9a61395fd0452892c4f96 2012-06-28 23:26:10 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-256b61f76919e65b713c34e2dad14b6cd4fa09259bcf76fb8e460a430cae6cb1 2012-06-28 22:46:02 ....A 1733676 Virusshare.00006/HEUR-Trojan.Win32.Generic-256e4087ac43adc90dbfb24d4c674f0bae3ca6b5c100ecaa8b9d1306f573a037 2012-06-28 22:46:02 ....A 93439 Virusshare.00006/HEUR-Trojan.Win32.Generic-256f4eb88610faad06f8fca720448de0c2fd4f3191a17da0796daebe53c494d7 2012-06-28 22:46:02 ....A 872448 Virusshare.00006/HEUR-Trojan.Win32.Generic-256f6ba5562d66059baf2efc8031d010b4e435cabc3aa2fb73ca496a2c303719 2012-06-28 22:13:10 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2571dd64f1005b16a9350f6d0cf6b5ea8c8c81b9701a3f5c3125f0beeebde336 2012-06-28 23:26:10 ....A 5988015 Virusshare.00006/HEUR-Trojan.Win32.Generic-25723ad8d1590dc9dd46f5a14e4161f05e3440864de5de3db8d13beb44d9fb9c 2012-06-28 23:26:10 ....A 847872 Virusshare.00006/HEUR-Trojan.Win32.Generic-25744c9274c2854553d1d05a0bb681b81b1e146adee827b195b1779f2bf52ff3 2012-06-28 21:02:20 ....A 216163 Virusshare.00006/HEUR-Trojan.Win32.Generic-257579a116a68f493eba805f99555fd9c178ce4eeeb5ea8c1cd4baa841b0bdf4 2012-06-28 23:26:10 ....A 62111 Virusshare.00006/HEUR-Trojan.Win32.Generic-2575f10e2507bf380280767fe0ff3a2fd63324ea7d0933b802adc3f556d3cbbf 2012-06-28 22:46:02 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-257611a750b3aa57aa82765a5ed427e64dd59bf6981fe933f7d9cf8fabe2ddf3 2012-06-28 23:26:10 ....A 85056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2578a7c27ba53d87d196652738720a060162ca05e630c57395de48118c09aa94 2012-06-28 22:46:02 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-257bec06bc03792f052bea1f6a6021f123b1879c47b33e6dd9a67038108478ac 2012-06-28 22:46:02 ....A 406111 Virusshare.00006/HEUR-Trojan.Win32.Generic-257e5edfc9ec8149607fa341a2cf72bc15784c8ab72ab420490b7c70ca560118 2012-06-28 22:46:02 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-258003415c1f2ee8aef77118789bd22abcd4e9e364dba0eec1833fd4766d8309 2012-06-28 22:46:02 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-2581ef78a527f167e310d2029366a16a7c93e3b80dc3b571db1dd306a787e51f 2012-06-28 21:29:00 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-25836f5d935de5997e62d9078ca5660b18eccf718f49b8a743c575800dfd887d 2012-06-28 22:46:02 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-25838e0084a3271715d5bd0e8bb5b9b564edcfb53e8ef7b9c47782d9d92eaf5c 2012-06-28 23:26:10 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2586c7d69188f25277363024bbe6545a237503f4bcdccfc011a6465fe859814d 2012-06-28 21:37:10 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-2588280047fa92c89dcbd715ce4d8387f4df25c39b3ec87796a0923a1f6290d8 2012-06-28 22:46:04 ....A 159944 Virusshare.00006/HEUR-Trojan.Win32.Generic-258d7f3006a6a0b5241ad98b9c0e40963a48450fa7a3e3530ee4b6bf0334f24e 2012-06-28 22:46:04 ....A 227840 Virusshare.00006/HEUR-Trojan.Win32.Generic-25920a156d3c3cf0a35942f3134607631b96cc5b902a172bbf4043168b0906b5 2012-06-28 23:26:10 ....A 29600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2592bcf621ec818883586f75c5a2b5ca9b49871a4674331735960914c8813354 2012-06-28 23:26:10 ....A 2586 Virusshare.00006/HEUR-Trojan.Win32.Generic-2593ca64e93be6aae64065cd44a5063fb0951e6392ed892e61f402a98e5c4a9c 2012-06-28 21:27:22 ....A 11294 Virusshare.00006/HEUR-Trojan.Win32.Generic-2593f85502289dbd6fe2df7609a6605aba6b9c059bbaf842064d4107f777fb2f 2012-06-28 21:42:52 ....A 30271 Virusshare.00006/HEUR-Trojan.Win32.Generic-2594df6cfe7584f9be48248bfcb31c5f3df337c1ae4acc2d5393f990f4589e7b 2012-06-28 22:46:04 ....A 160830 Virusshare.00006/HEUR-Trojan.Win32.Generic-2596db6297f1803642b19111c9cca697f60de296c0d61681963943eb2411e253 2012-06-28 21:20:52 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-259779d5148357fb273cd28cab116439257f61309e9d0179a54c4f5591d03e4f 2012-06-28 22:46:04 ....A 713216 Virusshare.00006/HEUR-Trojan.Win32.Generic-259c194b5e22f8dc48bf7121985bbdab4e806a544139b4745fe31f1c7daec834 2012-06-28 22:46:04 ....A 499200 Virusshare.00006/HEUR-Trojan.Win32.Generic-259c53d867888c17ea51bbea4964d43457cab2942f6c122d12d8966f6030c210 2012-06-28 23:26:10 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-259c825ee2d4350653bb5b6760884ea29c1cfc40a2b9bafb9b7e1ce55be6c0c1 2012-06-28 22:46:04 ....A 62071 Virusshare.00006/HEUR-Trojan.Win32.Generic-259eced716059476f5458a983350ee27cc1ee904434e9310e2a5145570dae8db 2012-06-28 22:46:04 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-25a0af4857bdee2ad88d4e4d9136b6804410034ab739b1dadbb9d1777649c471 2012-06-28 22:46:04 ....A 122954 Virusshare.00006/HEUR-Trojan.Win32.Generic-25a15348400c2990d899001840ed9a90ec893e00ec3c6f39bebd68ceb2af97c7 2012-06-28 21:52:50 ....A 56128 Virusshare.00006/HEUR-Trojan.Win32.Generic-25a592df85994e20315f83a02e415cbefaa5f61d8edca02a7fded4fa294b90cb 2012-06-28 22:46:04 ....A 2063652 Virusshare.00006/HEUR-Trojan.Win32.Generic-25a76dfbe21fcd1e51f4521cf16de40808885d417e2edaa6a01d2c2acd13e975 2012-06-28 22:46:04 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-25a8ec602c85f1764543e2748a1dfaa86a7dfe387621d105f0f6892dc7809083 2012-06-28 22:20:02 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-25a92942be5053d75d6568b2e06b042c8d45b00de7e45f9ddf608e4a44fab285 2012-06-28 21:17:50 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-25a9b054db1182c08aa34d9149b21e58435889e4235f95c9e795d46b537b6591 2012-06-28 23:26:12 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-25ad5965d4d0cfbcecab679285ba7625657d89cfd6bb64dc1c8da1dbffd37a78 2012-06-28 23:26:12 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-25ad76853761f470d80b387a247602d281837ae1d41933f512ce1b497bc17e78 2012-06-28 22:46:04 ....A 10624 Virusshare.00006/HEUR-Trojan.Win32.Generic-25adea208c910804bca15b0118367e7b4f50169b8a89a28f317b045d8c9d2233 2012-06-28 22:46:04 ....A 315312 Virusshare.00006/HEUR-Trojan.Win32.Generic-25adf1945a61796fa7c762dc5ecb94dc0ab72667efab1bf5fba9eedec9cf7dad 2012-06-28 23:26:12 ....A 781824 Virusshare.00006/HEUR-Trojan.Win32.Generic-25aed51ec72df40828642e9a363d40ea1e9e8e636a6b7aac00eee0c7c13535b2 2012-06-28 22:12:32 ....A 26547 Virusshare.00006/HEUR-Trojan.Win32.Generic-25b0445887815abd0583d87122be9b305d67ce14496b4d2104616490490fbaae 2012-06-28 23:26:12 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-25b0d2d8b996152016167533760722790af90bbc41d76551cc15e06be59049cc 2012-06-28 22:46:04 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-25b16c356a0275975fee1924b5d31d50e27114e489238e3989cd226a599c6388 2012-06-28 22:46:04 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-25b7890f4a8b016310174b1d6b3d653d72a4c401c5bfe2a97d0dd7762fbf940f 2012-06-28 22:46:04 ....A 113848 Virusshare.00006/HEUR-Trojan.Win32.Generic-25b7ff46fb0627305f9ecaf1c414f717674c49d09b54540a0b6329afcfe32fb3 2012-06-28 22:46:04 ....A 356864 Virusshare.00006/HEUR-Trojan.Win32.Generic-25b808f281551d579f9b65e3fdc958711b1b2135018dc8e039473f1eda3de1ec 2012-06-28 22:46:04 ....A 1912832 Virusshare.00006/HEUR-Trojan.Win32.Generic-25b99b8a5377c85b11917cbf1828b12e271e5852a65dbf44aa1bbde16ced0d43 2012-06-28 22:46:04 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-25bafa2018b75ef616c76f48fe87aa33fd2b2afb9a1bc8923fbe92af82beb12e 2012-06-28 22:46:04 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-25bc1df48e1ddc2ace6091ad6e53ec61df9c9802016a2b7864e47fa3955e7e6d 2012-06-28 22:18:14 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-25bd54169fdd46864ed5bbc0c597fa4ce51c2820942b055da2845055391bba1d 2012-06-28 22:46:04 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-25be5def003247f7353f4edab61aca251db5a8b84314d9d3df50bda5232cdc25 2012-06-28 22:46:04 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-25c1386137927c889eca2e108b862062abd439d33e6fd6652aec491e9e9bb687 2012-06-28 23:26:12 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-25c463449e121260c56c2f1e25cffd662b9ff61c1654fc66c7391d64da50244c 2012-06-28 23:26:12 ....A 485888 Virusshare.00006/HEUR-Trojan.Win32.Generic-25c6a7ca44ad114a1ea3cc6fcfa3574d567e555074f1b34cef06698bae1e9fa3 2012-06-28 21:00:04 ....A 179554 Virusshare.00006/HEUR-Trojan.Win32.Generic-25cb2bc4d164e5ed414a763c19002d7efc0251450bff5caebdb2da11f4353647 2012-06-28 22:46:04 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-25cba8db3b0d55eea0488247235542510a968ac2bf9b3a9853436e63b77c6aed 2012-06-28 21:05:38 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d01ad166031d8561497009d7780d176fc4839a9f92c06072883b1829f67023 2012-06-28 22:46:06 ....A 463872 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d0cfbf39c4c895934217f0491a9aa33c30ec4c753c648d904b999cd15b9db2 2012-06-28 22:46:06 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d207bbf7c7ea932c5c84f81639f6f2d3596a4e59b82af288b08a4c8678506b 2012-06-28 22:46:06 ....A 803635 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d2f1242a44a0702c696fd61aa4c3859d6b1d5d3c5d6368defa924299f550df 2012-06-28 23:26:12 ....A 119152 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d35a55e2c3245b7988b6860501035678e1900426168649159abf2019642e79 2012-06-28 23:26:12 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d3c1bfc1a92b6d553b91875d4bf7236182d4195e1b07aba6aee29bb0e8cb42 2012-06-28 22:46:06 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d44a1837fc062aec560b3a045db2ac0fc87ffeba1d6f6f78ab4442caeeefb6 2012-06-28 22:31:34 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d4d8affcb6eb7bb68d3637059ad302186bbe8bfa43096eb1a474db5d2abd6e 2012-06-28 23:26:12 ....A 2128896 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d53868572565bec408d7699dd26fb04e2cc2e5fb4f8161674bfef12ea33e85 2012-06-28 22:46:06 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d5722b4b19aa5eb19b20fa6b7792a1a44afa6403aeb24993bb054e68556fb6 2012-06-28 22:46:06 ....A 17436 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d5ebedf22b3b90b32b7db1fec329077ec2d9fcc0458eb565a562276cc6e457 2012-06-28 22:46:06 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d6d8da6231da1360f9255d9b378bde81956f7a3fe8625e473d02315620dc4a 2012-06-28 21:25:42 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-25d766f9fe914c7520fb7262cc431c13259c11b2506f940c3c4d428189b16aa0 2012-06-28 23:26:12 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-25de39ea442a18322674a704992078d3034f614917bca38ac993d3e91aa518a0 2012-06-28 20:55:54 ....A 490496 Virusshare.00006/HEUR-Trojan.Win32.Generic-25ded1542c251d920d031bbbbffcf4c9336148cdff4795f2c1eb48681472746b 2012-06-28 22:46:06 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e6496b5cca2f7e4aa9feeea3bfdb0dc5ab69b52bab0bc332c2e9cb44e1b8ba 2012-06-28 22:46:06 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e7c6fe951f8f7fc8d755e84f36e947e936ec092530ffef2d328f6a93e5f32f 2012-06-28 22:04:46 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e83ffdd02f384c63248bb80f53baa4c6372ae60ae22560f661c4c55beb74be 2012-06-28 22:46:06 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e85d8e1eb16c3b259392db0664627c242936caf7dd847d8d8fe810a99b6722 2012-06-28 23:26:12 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e870507315a538aae882d97785ec922c0bda9a1f09564e46be17c6cbff64aa 2012-06-28 22:46:06 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e8793cd5dc90746e650432b0da3cbeb33538055c21183296db50e881308f5e 2012-06-28 22:46:06 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e95cfa0551590b7b4699eb6563ccb310260e2c10a002a21ee977b29cdf6f03 2012-06-28 22:46:06 ....A 559084 Virusshare.00006/HEUR-Trojan.Win32.Generic-25e9b42585ff9b60355ce10ea1d7aec6bb3178c6788d499d08517f1a4afeb17b 2012-06-28 22:46:06 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-25ea0ccd22727afd32e42c4f265c4f0d37c6b1aa62ac93b16e43a8f81da63ee0 2012-06-28 22:12:22 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-25eb8365a1214a2f2db92d2d6b47c85e3314dc06287387ebeccdfbc7987109af 2012-06-28 22:20:54 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-25eddfd250473c7440e24f34085bd8ff0e0719670e7dc3969286379aec2a72e7 2012-06-28 21:29:10 ....A 436605 Virusshare.00006/HEUR-Trojan.Win32.Generic-25ee63ed7930f68ebce39afd188988e75f5febb44e93d27076239c503e2dc2ce 2012-06-28 22:46:06 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-25ef8e4cd7272d87e0a73a287e552890690b0a13de275b52bb0236ecba54c12f 2012-06-28 22:06:02 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-25f377676979cf48d5b974ffee6ac9c60a2cdbfa3476948866e8be3cbf1383bb 2012-06-28 22:46:06 ....A 333312 Virusshare.00006/HEUR-Trojan.Win32.Generic-25f479c270fb63820402ddb8a4d5fcee71079fb0d05eef0d3d568569b369ea0f 2012-06-28 22:46:06 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-25f50b1f9560147f24df4178399055bbffed49045017ca8a18fcbb3feea953cd 2012-06-28 22:46:06 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-25f756b6338d1d1a374bc08a38ee30e40b8f8b9be37dc20ec26fe25752ef33bc 2012-06-28 22:46:06 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-25fa7cf229344dccbe37c5dae3ae07e4275d2242fe8536afa2a7822122d6ecbd 2012-06-28 23:26:12 ....A 100179 Virusshare.00006/HEUR-Trojan.Win32.Generic-25fb6cee6accb33340829b040b0c888dd964101e88f90bc804668791a43eec8a 2012-06-28 21:22:30 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-25fbe51e175ec28ef20eeb3d1f6a6b964ce9863f21703193364f209f7ba04dc0 2012-06-28 21:35:54 ....A 127473 Virusshare.00006/HEUR-Trojan.Win32.Generic-25fcc35961aa6ef9d5cb92cdadee52bc9116b840381b839d019a906f16ac783d 2012-06-28 23:26:12 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-25fe2fc4f3a3bbb5e968c0cf59853c28d3d3daa9ce0b22bd51aa3b025c462487 2012-06-28 23:26:12 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-25ff49c6e87e3756a4a100afaf507981511a652d6f54380bfd56bd0ee688e654 2012-06-28 21:02:44 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-2603d0e56a3918b57de496b71bd97934896e173879d9708380b590d93e6212be 2012-06-28 21:21:46 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2604852ca893ddbf24d96afad6d7c27677fb901f2a05a40ca78dc3f98ba08214 2012-06-28 21:38:26 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2606c2e1f830901d80c33fad70ae3e4f97e74fcf00a7f46dfa413dfe87f31675 2012-06-28 21:10:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-26078e58b90c6138f1226a5b36a9c88f0a4c7d3c4f24406f030e97d88d3a3773 2012-06-28 22:14:50 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2609515f80d0ee0e2d078fa434f6defc9b7a3b0e97d49a314a130e25f29a9497 2012-06-28 22:46:06 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2609a6769efbb97acf820a56b8b0e5992760661fcac2a2abef568ddde707641a 2012-06-28 21:58:48 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-260a1f29aac8b8b861d8cde52055b89c5ce02ed1763532bd92cdf729dcd7dbd3 2012-06-28 22:19:32 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-260c4dc0b11152cb5d58ef17940133a2a05e0903a4ed041d7b925d7c8a108e73 2012-06-28 22:46:06 ....A 556368 Virusshare.00006/HEUR-Trojan.Win32.Generic-260dcea405aa08259db8827e85d14e58da07639a0cd1ed7f1daa8ee2b71b415b 2012-06-28 21:09:36 ....A 359936 Virusshare.00006/HEUR-Trojan.Win32.Generic-260fbb100235edbce35b1f25b3b63c4f033f193d702f187a6c699748bdf49d7a 2012-06-28 21:50:36 ....A 14432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2610ba1729da043eaea5a9c35c90132bc4313695c8d7700a21abba27ec14653a 2012-06-28 22:08:16 ....A 977536 Virusshare.00006/HEUR-Trojan.Win32.Generic-2612ec8090ecad777a930c167c4f1286c37b848952c809220045d2b068baf5d5 2012-06-28 22:46:08 ....A 591360 Virusshare.00006/HEUR-Trojan.Win32.Generic-261394465b354fb0673c31015abdb77f5a8ef966379cb5f0ae7979d9d21ed7c9 2012-06-28 22:04:52 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-261663311d65fc3359ad97809fdd7de283be64e4a5cf885a867909e944df2dfa 2012-06-28 22:46:08 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2617926d4f350df6e4d49e5ed3281025e7ef2c284b0bde4b3c1692138575a1a7 2012-06-28 22:25:34 ....A 64545 Virusshare.00006/HEUR-Trojan.Win32.Generic-2617e9451cc1745318375e26c41342ff10fb6514301bb36fc9af918357381c5c 2012-06-28 22:46:08 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2619e597becb4e7df404b1c50c5bf99d4fdad89622aa14d1d4ea3b34def854c6 2012-06-28 21:55:30 ....A 26454 Virusshare.00006/HEUR-Trojan.Win32.Generic-261a4cbead2aadb639422e2ba26ef2b31d416278a3f034c13850ecaabc355988 2012-06-28 21:30:34 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-261dca3945044f7d3922fed7739652962d2e0217824e6a6ab67920e3fda441c0 2012-06-28 22:21:02 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-26251279e59fa899c3574b735964c72a3c618f5397c9fb39c99e135f9aa44889 2012-06-28 22:46:08 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2626316f01cac8f86b91cdee0df021a1b872fbd8bece852d2e8ab9731326eb13 2012-06-28 23:26:14 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2626e66e3d0ff2c59eae8bda4d88eafa6970d845796cd2163e783581264df97c 2012-06-28 22:46:08 ....A 1149184 Virusshare.00006/HEUR-Trojan.Win32.Generic-262853c2d06b82c7b797636f12b7ebd886390071fdffe4db8a4cb18fa027690f 2012-06-28 23:26:14 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-262b97327e6d2db99edee0159fd351018a02379e9122b419bc80c4dec95740a1 2012-06-28 23:26:14 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-262d0c6479b41eec85e2624154650faff2001266f5b38ae7cbdd9d07bc34a156 2012-06-28 22:23:34 ....A 83702 Virusshare.00006/HEUR-Trojan.Win32.Generic-26353fe592dbdc581c3fb6e3d8387f08c4cf78f160f36e8e0bd83ad9e7e6e75d 2012-06-28 22:46:08 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-26361dac4c1b82f7cca4bedb39a91cc54d1ccb7824af7ce43458f564f7d3a025 2012-06-28 22:46:08 ....A 15333 Virusshare.00006/HEUR-Trojan.Win32.Generic-2639e9a1196d44ceb9dcb591450a0668197f6d57a3b7fd03908f7e6be8804b16 2012-06-28 23:26:14 ....A 308764 Virusshare.00006/HEUR-Trojan.Win32.Generic-263a7f9a452c7e94da7909c779376f16f84d788a433aa748bc2a58e00d08260f 2012-06-28 22:16:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-263bfd89b4ae4e30bfc8f4b4208dea8fd2127ee8cf109f05b987afbe1e3f8774 2012-06-28 23:26:14 ....A 183596 Virusshare.00006/HEUR-Trojan.Win32.Generic-263c55b7ca2f86efcb3fd8674b569ccc850bfb265455b74d3d9a6789a7aec0ac 2012-06-28 22:46:08 ....A 322452 Virusshare.00006/HEUR-Trojan.Win32.Generic-263d34eccd400d54169a2e2a592fd05d7e3fb276761d3e49592aed51f19e7d4f 2012-06-28 22:46:08 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-263dbdc641583e18907a6d80be64a9eb3869aa17712968be023cd81a4c3dff19 2012-06-28 22:46:08 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-263de3d1de86d99e977cae724ac7d9f946f74d3d6575c3e225112ce50fd55e94 2012-06-28 20:55:30 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2641b676c0755828b8929908ef8531c244d1a4b21ed9b9c19e63fc65e227befb 2012-06-28 23:26:14 ....A 377423 Virusshare.00006/HEUR-Trojan.Win32.Generic-2643d38392f4dbbdb5b7a96f2a6a8fa896c72219f2a5124b893515d7623b4a93 2012-06-28 22:46:08 ....A 1970176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2644d0c8cf2613dae87670d8da5ed44fdef0ebcdbd46271c52ae273e730993a0 2012-06-28 22:46:08 ....A 840192 Virusshare.00006/HEUR-Trojan.Win32.Generic-2647d450828953440cca201933f38c7fb5041264b335ae3dff50d3956f432e51 2012-06-28 22:46:08 ....A 119872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2648cbddcab1535b60ed18d064d1ee3d6da7a6c936ffeb130e2adfafdfd18796 2012-06-28 21:43:40 ....A 177770 Virusshare.00006/HEUR-Trojan.Win32.Generic-264c5274bc41caacde27db48ea5e13194b73d54ce56e068ebaae0d094c07ecda 2012-06-28 22:46:08 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-264d63b77664c4b111fbde88895358fdca42e79e127484336f574f1c37ca40b4 2012-06-28 23:26:14 ....A 24826728 Virusshare.00006/HEUR-Trojan.Win32.Generic-264d703a0b5971cf826113b9933eb6cda758d2bad87d94fa662269a331d7dc31 2012-06-28 22:46:08 ....A 124123 Virusshare.00006/HEUR-Trojan.Win32.Generic-264e470dc518a3a6eb1518dcd5759a0787dd034eea7fa40fdd0d54d81518647e 2012-06-28 21:30:46 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-26510cc115cda554041dc86867791b2234144b829d2d17074a3f826533df0aa5 2012-06-28 21:49:28 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-265340ee7badac9fca9effe8d1f175203590d81bf0b2d9165c12015aaed7fd95 2012-06-28 21:18:06 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-26578789913ef8981f385b1129df0c8c792344d519912d028a3255c76c549240 2012-06-28 21:47:02 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2659122ce22a19fd8dd7aa51f43cab5e2c17a2ff64696eb432d2bc2ea16959b7 2012-06-28 20:58:22 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-265980ea77cfc6d9c6baa6e62e31415d1c247fec2fcd9db8bc049870db5e8110 2012-06-28 22:46:08 ....A 729638 Virusshare.00006/HEUR-Trojan.Win32.Generic-265a2a35f010798509bc8b30f9eef342ce7f6236cceee0699f97a280ab78dccc 2012-06-28 23:26:14 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-265a307fbca5a357eaa0566ab36feb4dbd1a4b03831335547b6babd755dde6fd 2012-06-28 22:46:08 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-265a551bc106227db3315214ad6f5889113c03f77ea14020c9cc288f0be3c39e 2012-06-28 23:26:14 ....A 872448 Virusshare.00006/HEUR-Trojan.Win32.Generic-265b52a13e3cda8167b065186614caa6f834a30f06df54779b4cbe355ee532a8 2012-06-28 22:46:08 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-265b8776bf05fc54759b87b8315ca76d2a88108018b0021961ef8dd029ddaf06 2012-06-28 21:02:06 ....A 339989 Virusshare.00006/HEUR-Trojan.Win32.Generic-265bc40802b3def131b502f3867e0fc10d56caa27d77049d4ffaea15a5ccfe72 2012-06-28 22:46:08 ....A 706562 Virusshare.00006/HEUR-Trojan.Win32.Generic-265dbce1c08f9fd2b139e64ac71b59f6b897795b9e4b2e866a724905bda8d86a 2012-06-28 22:06:42 ....A 1242112 Virusshare.00006/HEUR-Trojan.Win32.Generic-265e4292c636c8c92e767aeba2ff76365c3aebe294f0c19669e77ae5de86c86e 2012-06-28 22:07:16 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-265f4fac65274b7998030760d8ffe6b378815ba07a2d40e825806013edb9e19a 2012-06-28 23:26:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-26620cd097dcb6137f9959f42cba62a14426a0f8586f1f8c5f5c8c567d5c3ccf 2012-06-28 22:46:08 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-26624b6a797fb14da9a8494f6d500ba9b1d3db0957c7557cb0273a17a88e60e0 2012-06-28 23:26:14 ....A 480384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2662967d5afe93e16f52fe2c913283c030433336d48a2260de6cfb0d88541f96 2012-06-28 21:50:36 ....A 1137152 Virusshare.00006/HEUR-Trojan.Win32.Generic-26660d319f34c4b81b67b61fd6c7a6217e8b41d2b62ef34e3e1ed6972b709332 2012-06-28 23:26:14 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-26686f0a51091990c389e509a6a5e89c9d099db42ef44d0433c5fb1bd83fcf85 2012-06-28 22:46:08 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-26689a061367168e5486bd581f61b0fe22fc278c2edb5d3fb87f2b9ff3ec9d24 2012-06-28 23:26:14 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-26693c17e5e5ec590b18daa861b7c27e68345b7f52ce0ccef49d9de43b0523e5 2012-06-28 22:46:08 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-266aa0836c2ad2d763700db035762c110824f37649f38260813444936de266fa 2012-06-28 20:54:40 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-266c3e08b9c2d9ad499bf92caa4a05af62c07b5053421a581f55c294ae8ad4a0 2012-06-28 21:59:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-266e8741f600280d74f10e31627bdfb0d06c637a169cf6c086a2d6aec6b83c00 2012-06-28 22:46:08 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-26727aca4523ac498dcbb3d3f055ca8d154040234a6c63003e5a230931d756af 2012-06-28 22:46:08 ....A 40928 Virusshare.00006/HEUR-Trojan.Win32.Generic-26765c79ae40b2f88fcbfd47c935c61e32adc437e70cb710e379f3c48103decc 2012-06-28 23:26:14 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-26784a416f1a38d3c77e09699ca65a4e4fbe5bbd43c5e6f6d4abfc1d95b3bd86 2012-06-28 21:58:54 ....A 406728 Virusshare.00006/HEUR-Trojan.Win32.Generic-267877b23017046150571ca301304935c44490f2b6b42a46f24baba65ec363eb 2012-06-28 22:46:08 ....A 53270 Virusshare.00006/HEUR-Trojan.Win32.Generic-267a367db9c6544988da3697f036e03770698e31fbe472c2ddff77a97053d55e 2012-06-28 22:46:08 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-267b7eab475ae39923c44459b05db0e81a70f6a2fd17363c07299c28553e8eb1 2012-06-28 23:26:14 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-267b8522273f5c32a2182c4a0c25dedc2f267d74189501ee008b95ca95ab6e34 2012-06-28 22:46:08 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2680348179a402f71642633af5ff435ea94fb4e99b88c7f6eba55f5254177d40 2012-06-28 22:46:08 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-2681e003b12a7209b99b467fc2941f4d44b28e673ffab30b66db75ab78373911 2012-06-28 22:46:08 ....A 47148 Virusshare.00006/HEUR-Trojan.Win32.Generic-2682fa5e6ddcb65196633aa7540df2e77ba8ba9a0d2277dba616916f3c9608bc 2012-06-28 22:27:58 ....A 198349 Virusshare.00006/HEUR-Trojan.Win32.Generic-26839056afe39d1e56dae7a57d557e3f89dc102a59ae9111db82ecf1fa72069d 2012-06-28 23:26:14 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-2684dbe7105ef0e18ce326391a4072ad9c5c4fce7abb80532fc8b8d92f6a642c 2012-06-28 23:26:14 ....A 25376 Virusshare.00006/HEUR-Trojan.Win32.Generic-2686335af791f665a89f35d2c0c2060b14e8466ec4fa3781c9c1b940bcb481e0 2012-06-28 21:27:36 ....A 306814 Virusshare.00006/HEUR-Trojan.Win32.Generic-2687af30a665848ea95a923c2eb44e9bf5e322af6116223c149a59bb8a7a0cf0 2012-06-28 22:46:10 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-2688cfa685501624ce23ac5d9c79aa8d8b4938416708562f90080389d6497149 2012-06-28 22:24:36 ....A 147751 Virusshare.00006/HEUR-Trojan.Win32.Generic-268bd0c3204eeaf4f881095cc1c20fd37d86675ed16918e5e25635cb9cb77303 2012-06-28 23:26:14 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-268cb462d234a464e955ec6937bd0869852acf92de8b64ed130c2e880467980b 2012-06-28 22:46:10 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-268e1d9350465f80fb4e146803ec1ac9af1f383fecf2230b3427eef401afc103 2012-06-28 23:26:14 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-268eb6f8291c28606fc5ab35c8e3ef126d278cf2e0ea0b946f878ec8d6a5b449 2012-06-28 21:07:42 ....A 137567 Virusshare.00006/HEUR-Trojan.Win32.Generic-268fab6afef5d0bcf37a6123bd917e5bf2d6386a9e021533be1b63a4513d4e59 2012-06-28 22:30:10 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2691356f0fbcf7457a30dd1bbc0fdf669739e7b10a1e6a454e7ec200fe592e29 2012-06-28 23:26:14 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-26920f6ea3302cd99cdd2c57ba6e3186edaaada32d63b7e463d034bac4dc7c38 2012-06-28 22:46:10 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-26938f76d80ba65a947fadc9f42f0461cd4bbdf4ca8ee04ca5adb956b1e02bde 2012-06-28 22:46:10 ....A 363520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2695ab4620d0b6ee7a777aadd02d41e6f920ce36e3916257acd75723ed296109 2012-06-28 22:46:10 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-26970ac3ce3e11c79e101c3a77c1b2d3bec4a4ae8d331d07f6480f99547bb738 2012-06-28 21:04:30 ....A 55656 Virusshare.00006/HEUR-Trojan.Win32.Generic-26974f75ab47dd07c57b1e53e747b4e81589b107d6981a143257d4d43d468d61 2012-06-28 22:46:10 ....A 421376 Virusshare.00006/HEUR-Trojan.Win32.Generic-269a3bb81bee1e1ce0873af1d86502b8f2af5490d19208ff3897abc5e0394435 2012-06-28 22:27:12 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-269a495bd7f2788637bfc98b55c9b4aa6955ed189f882ccc2779f1872a51f286 2012-06-28 22:46:10 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-269a9ed4e58477e1403561995da86afdab0c2ec09dbd29976155ecfa7419ee0d 2012-06-28 22:30:04 ....A 882176 Virusshare.00006/HEUR-Trojan.Win32.Generic-269c330a7d605a6950a76e6b36ec7f9c7e626305c8cfd1bb99c62f3e688cd415 2012-06-28 21:03:40 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-269e8c25f0fa195b9ad013c74f51b0bcffa626eb4988530958997dca3fd9bdb0 2012-06-28 22:46:10 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-269e92d5f94827e3b0c710a9900a1a5a34b68e0fd8ecbce83bf71283ef288acd 2012-06-28 22:46:10 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-26a37ef0a8b8b5a764af37856e9045978b06669baddcd6427aaa25b4a8ea8082 2012-06-28 22:46:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-26a3f888f1c3ad0a8b7988b0931cde94c34c554341680dca2f352396ca7fa6a2 2012-06-28 22:46:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-26a411702126f4ec1425fa7b5b42c4401e50c684c7e0019321e8384971e98426 2012-06-28 22:46:10 ....A 23952 Virusshare.00006/HEUR-Trojan.Win32.Generic-26a6d28ac1cacaaf2ea0af4fe29d4e255d0e1c5200a0b73ebcfcd0106705bdc7 2012-06-28 23:26:14 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-26a8161a890d2ac8b8f1ce415d5638f35cf263c58a5268bdc27190a3c2a9ec29 2012-06-28 23:26:14 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-26aa825761f0ab6f5e11b3d42acb9263d8d61883292d2993af4f7d555f18cc99 2012-06-28 21:07:24 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ab6e684b0b3f307be582bf135619ba278bc92c15dc1bf236ee21fdc82e25a8 2012-06-28 22:46:10 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-26abec602fc6e52f930ae4b9a5e344b9fa8834299a58f65a8d4a3b6a34bf5794 2012-06-28 22:46:10 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ad7ccdfa8522609308f833fb29259d07def61b064df4fd016272a5bb2d1409 2012-06-28 22:46:10 ....A 1158144 Virusshare.00006/HEUR-Trojan.Win32.Generic-26adceea1274804df8eaecc2ce7610a16edbaeda9d5bae93a7ff998844053d77 2012-06-28 22:46:10 ....A 2749440 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ae572f2c3e2e7500ba558a1f4499803b2d923336f1b58e478f2f5af022907e 2012-06-28 22:46:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-26b0992de0bc4fd2f7e2be6d6817546986690ba6aeab8f4de6db157901c3974d 2012-06-28 22:46:10 ....A 79475 Virusshare.00006/HEUR-Trojan.Win32.Generic-26b6120c00a119b80d7ba4b5ece31128b1ea5dac225930b555b3c0773ea51f3d 2012-06-28 22:46:10 ....A 930304 Virusshare.00006/HEUR-Trojan.Win32.Generic-26b6cf1d1fefbc3714b6f476875ce164aa7bca1cd4c1efccb930fa8bdf88493d 2012-06-28 23:26:14 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-26b751c89252c92f77f2c5b0e6ad58834b51502b3c88f2dc3dd36e9158473b78 2012-06-28 23:26:14 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-26baea77af071024cc5df227fffcf93912ac432ea31859744b12ff2cd85bfaec 2012-06-28 22:46:10 ....A 85681 Virusshare.00006/HEUR-Trojan.Win32.Generic-26bd7260a06f68cac9c3304956af61cccd9a162b639c9da5b26a00397c795369 2012-06-28 22:46:10 ....A 490813 Virusshare.00006/HEUR-Trojan.Win32.Generic-26bdec7661b1d146097699baf2718277eaecf37b2f5a5fca020a97c73c8dd1e8 2012-06-28 22:46:10 ....A 835609 Virusshare.00006/HEUR-Trojan.Win32.Generic-26be38b2a0f85051bbd067a3d1e3b7e4c3193ebb2db2dc26b3848ccb79b75c66 2012-06-28 21:06:54 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-26c1e1d1f7aed29c5e2e278b4983f8c112c191db0929a055921bec78d468c43f 2012-06-28 22:46:10 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-26c6183d5c8954fcac1a2a735eea4bcfd2ca153cdb43a7f8a2867241c68e6d05 2012-06-28 23:26:16 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-26cac2c7090297085a11c37565e878cc7bdb625c1aa9addd97f2bb8f96cea8ec 2012-06-28 22:46:10 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-26cc321352cab5aa7e95baee1b9c8bf14dc2a7c2433bf9e9cc640dc4fcb0617e 2012-06-28 22:46:12 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-26d489d869a5b61620e2b3434548aa533e751feac04ce08d1cd14baf402b3f3e 2012-06-28 22:46:12 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-26d5525b6fce8cfd1d843fd24bd8d766d1a94e3139431ffaa2f7d000d47a8b16 2012-06-28 22:46:12 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-26d69ac785d57f4db3fe491f00d61e5cfb3d02e5f6952afd9b33ca6c4bb4e3f0 2012-06-28 22:46:12 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-26d8278efa3ea4ed5608a77cdeb8d72ec204bfa6edf016cc9ba01356b63f6404 2012-06-28 22:36:44 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-26d91dd119f36fcdcea82f0e3da927a8abfced442c1e04235c7a65e041e2c95e 2012-06-28 23:26:16 ....A 1145298 Virusshare.00006/HEUR-Trojan.Win32.Generic-26dc326ebf0736301c7dc8d9406411f63e42a3081dd5fd37cd9f19bc8fcfe9f7 2012-06-28 22:46:12 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-26dc4bd18d3b7f8b110b567d9d1b274f8b856849cd9f2f2e5c0dae93449b43b6 2012-06-28 22:46:12 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-26dd323215113def5be42bc7f323cb4653b64738af72c6aad1c5fcd13ff36a52 2012-06-28 22:46:12 ....A 19416 Virusshare.00006/HEUR-Trojan.Win32.Generic-26df0ed31870ddaf600c21dd9db65a7fbd93925722b344c7dc4d9cc7c426ba10 2012-06-28 22:46:12 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-26e4ebc6101be6e008dcfd52beb345a774a89637b9e965dc5e9a813517da3e6f 2012-06-28 23:26:16 ....A 155521 Virusshare.00006/HEUR-Trojan.Win32.Generic-26e6ff96c06bc7755aa197d160535e40dc7bc9b8876ff80f66444e19b5966422 2012-06-28 22:46:12 ....A 314608 Virusshare.00006/HEUR-Trojan.Win32.Generic-26e9d1f38a2c48f2e61f40c32cddceb3d1f9b28c6679dff01bd25458d7807f7a 2012-06-28 22:46:12 ....A 72313 Virusshare.00006/HEUR-Trojan.Win32.Generic-26eaa7c90e1fd2c97368f12a3dce03586562e103a2add7ea2bae2c62fc5c2086 2012-06-28 22:46:12 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ead0f6557928d026ff0c7a6431439656c0775ed05d65b6ea101f87868060d5 2012-06-28 22:46:12 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-26eb562150f37f513966670ec12138f7125db05faaf8f0d9d8425d16b9def509 2012-06-28 22:46:12 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ecabb2f1507652324198555dcfe8426b3ca4673570348bf1851cec02dbb008 2012-06-28 23:26:16 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ed59466648013469a20790595ea7ce733bee6caeb2e8847ce719b2f5926320 2012-06-28 22:46:12 ....A 6006815 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ed7a33ad3b5542cddf1815744fa6af0c4dfb715b9e06e7027c9256d84204fb 2012-06-28 22:46:12 ....A 27776 Virusshare.00006/HEUR-Trojan.Win32.Generic-26edc61899676ace0141bc14578f84e29989adf43f714cef29684b5ee66ecbe8 2012-06-28 22:46:14 ....A 1096192 Virusshare.00006/HEUR-Trojan.Win32.Generic-26ef72f7f459208ebe1e16ae835d95df3df3047953c4599f382e70d2d663b102 2012-06-28 22:17:16 ....A 56128 Virusshare.00006/HEUR-Trojan.Win32.Generic-26f127f99f809f558995998e41298d8466f3d21b02a5853c303bd7cd55d0f829 2012-06-28 23:26:16 ....A 434796 Virusshare.00006/HEUR-Trojan.Win32.Generic-26f4175ec532984f3abc2bf049fed650bf6c0b771efe30ef94bf443e18e7bd1e 2012-06-28 22:46:14 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-26f473301ff8b1e174fe5a74104ff08ffef5a534d2e98ad4727d95e61d28d00a 2012-06-28 22:23:08 ....A 407040 Virusshare.00006/HEUR-Trojan.Win32.Generic-26f546d26cad5eb9c90d1449d3fd5e6f98cdb665158640fb03007933d68c5478 2012-06-28 22:46:14 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-26f6102fa292360468fda1bce0f15cbadbe7030562a447cfa371f499d0b453ab 2012-06-28 22:46:14 ....A 385536 Virusshare.00006/HEUR-Trojan.Win32.Generic-26f9797d7584f0f683b1a50618653834932f3332509c8ad55f1c444c42590d39 2012-06-28 21:18:20 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-26fc71c3ce9e54ac8863fe83ed911a07bbdd576e293d82c7859e4f33455e91f1 2012-06-28 22:13:20 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-26fd3a257362549ea77e03e474b47b2326dcde31fe6d9bf90ab48f1578055a54 2012-06-28 22:32:06 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-26fd79d317fa12980fd477516c8ff01d9933bc50189dbdd1493559e19a3000ec 2012-06-28 22:46:14 ....A 1235176 Virusshare.00006/HEUR-Trojan.Win32.Generic-26fe9b72123fe5ab92e9db1de7123b777d0000c6f55867a158e38523730fd79a 2012-06-28 22:46:14 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-270174896d3d9ffef5857cc9a3fca3a2df868f52ae047ebfbb0ed598008fdb03 2012-06-28 21:31:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2701d9ff67db922b8f0aeb3f909d97449d5c073eb7c8b664f47a028cbf9ea7ed 2012-06-28 21:56:08 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2702efea0c9c88834deb290c2ebd1c12570a756f910285a139c05aec1dcdc781 2012-06-28 22:46:14 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-2703e3f0d80a0f2e6653b07a929b947a5ed14b742c3f6fdb30965ba5aaae1388 2012-06-28 22:46:14 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-27042d2246484eb40a5b8acb4a95c982bf7686a437889f30ea043bf1ec70bb3a 2012-06-28 22:46:14 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-270a0f1cef71fecb4881372e719df512606c7a06b5b05b2fcc1865634c7de64b 2012-06-28 22:46:14 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-270b2356f79f82a723a7748fdea8124da62421dd2ef5fe40e1e83a6d49072e33 2012-06-28 22:46:14 ....A 932151 Virusshare.00006/HEUR-Trojan.Win32.Generic-270d5b9ade773f38f15b5f97f04ac1600ad8012db4c5f066034947446acf1e93 2012-06-28 23:26:16 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-270df4b429039152e3c260fad747666c82867cea0f82725810f52ea13fe55f9e 2012-06-28 22:46:14 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-270e493a9b2e7a916ce23177f14efcb68efd264533bc80a18b17944ad4858f22 2012-06-28 22:46:14 ....A 11392 Virusshare.00006/HEUR-Trojan.Win32.Generic-270f66d646e685c87708eeffa6df6063afac0fdc16ae7dfeeee1b8809854fc37 2012-06-28 22:46:14 ....A 2060416 Virusshare.00006/HEUR-Trojan.Win32.Generic-27139a5734d9567ae10a637886b96ff605c4430cb0a8fbe423a3b23818024017 2012-06-28 21:01:16 ....A 795648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2717da837c08673265beea11f09c50152a8f5228b062d86e838d7172a74e5508 2012-06-28 22:20:20 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-271829141165b99a63c8301660e998d80b364e5753f3de73d10dee6af8fcbc04 2012-06-28 23:26:16 ....A 308224 Virusshare.00006/HEUR-Trojan.Win32.Generic-271b975455ec259e982c966f7a01f996d8c12c9c232cc0ac09e80c0d68fcf0dc 2012-06-28 21:27:30 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-271caff4f38c9da49408d2d76db60dc04cc31ccbced03a39c63076771a1011c2 2012-06-28 23:26:16 ....A 1305302 Virusshare.00006/HEUR-Trojan.Win32.Generic-2721c32f13d937a679dd10383e039c6225232c013463a52804afec96fae5055b 2012-06-28 22:46:16 ....A 1441792 Virusshare.00006/HEUR-Trojan.Win32.Generic-272235e766d9cb6385635ec1e7f60bb4078f91738417578bfa6b4e9f9c392598 2012-06-28 22:46:16 ....A 14934016 Virusshare.00006/HEUR-Trojan.Win32.Generic-27228c21c361bb848fb33435b9a8c8f32e48e284f5919dec1a34c999bdc54582 2012-06-28 22:46:16 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-2722d9b8fd24b29c716bf183ef32cdad281cac2aebbb290286b1f858927ef66d 2012-06-28 22:32:14 ....A 1100800 Virusshare.00006/HEUR-Trojan.Win32.Generic-272492081c3de94439860cd1df23de072fef2804e4d69bb823395d66ed468a16 2012-06-28 22:46:16 ....A 1556480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2726100c3717090b3d994372dab0372352803cdb8e32d7e86c768b1164d2d484 2012-06-28 22:15:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-272ad189bdbce37a1aa6d1010b2fa6a2bb1ff98165a4f28d6846b50a91912a12 2012-06-28 21:07:48 ....A 36540 Virusshare.00006/HEUR-Trojan.Win32.Generic-272c844d09f8e2fac7ce14b40618bd0be1bc6a49dce35f2844265593782d624e 2012-06-28 22:11:00 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-272f15e49cfcdcb4c8207e7478934bed52b3721728386d03b7a206b642e66a44 2012-06-28 23:26:16 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-272f40b371c51d04e3a380c4b2585e259ec6d8731d40f12df599d07cdccdfce0 2012-06-28 21:00:34 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-273000c7ff83ed318059870032f23c30635770ca414012dd331d7b65d31f0fae 2012-06-28 22:46:16 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2731ed6658425e19abe101767e7ade6ae753f1c1eba5c4d028ef8d65ebd58a7a 2012-06-28 22:46:16 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2733f5e6a40d72d7f8519bf543042f81a91b1e6e028b95e7c767d48fda379ee2 2012-06-28 22:46:16 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-27340b2694262792b6aa33230956000dd00ee797943a169cb813bbce9796d178 2012-06-28 21:02:46 ....A 887808 Virusshare.00006/HEUR-Trojan.Win32.Generic-2734cdb15eccf1ab192c29fd1196c677852ac61fa1c3487159bf6e852b8c2f86 2012-06-28 22:00:20 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2734e42813a927f66267278da043484029f4aad62f228d6e1ced707a90ac8494 2012-06-28 22:46:16 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2736220475f913de8aae3c094dd66aee3eb9b755df1913c3f369f584f2d20c27 2012-06-28 22:46:16 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-273749c560401d223321bb0b895ce66534e762fb9346cba81af468969bfcadec 2012-06-28 22:46:16 ....A 311808 Virusshare.00006/HEUR-Trojan.Win32.Generic-2737ae4781528a3b740970e2c946174a81ad55866b12421d485166f91e37c0ff 2012-06-28 21:06:18 ....A 493568 Virusshare.00006/HEUR-Trojan.Win32.Generic-2738f35a30554aaf43162452a83c6ac4bdc13ca8e78acdeb23d6e3ae5dfdff35 2012-06-28 21:03:36 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-27394e95531b18152b293ba04a3b5d2bdd265b62900524b244cab910f038a034 2012-06-28 22:46:16 ....A 103059 Virusshare.00006/HEUR-Trojan.Win32.Generic-273cdea3770b9cd3235ef02f49cd7668d333c399940e8445800eff7e42c4a535 2012-06-28 22:46:16 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-273fea4a974119f464aaac095a8a204683a6cce7c5a64f3d5998caf79eed2660 2012-06-28 22:46:16 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-274163db3473377469adbabcaf7c4fa8b913a135a8897d07785dd347a1cada86 2012-06-28 22:46:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2743b904a4d078e3662c52cd3a3cc1dca4837842a9410ba16546f495c7dabf4d 2012-06-28 23:26:16 ....A 15912 Virusshare.00006/HEUR-Trojan.Win32.Generic-2745e4707daae107f13300058d5c30f4c4612860fa611e1d5ce6bdce50681ff1 2012-06-28 23:26:16 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-274632d9b3b8cc77b7a696872c55c5dd7bd38660935b29ba3772f55fde6149e4 2012-06-28 22:46:18 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2749d8ab9ddbfb8731392b5cd293735d15289cb1d64fd83b7bb686ebcc09701c 2012-06-28 23:26:18 ....A 3886305 Virusshare.00006/HEUR-Trojan.Win32.Generic-274b3689f23c1c5ca1f5655eb4c1c3a297e391bb0632d1a1b56c5c71105f946e 2012-06-28 21:35:18 ....A 66060 Virusshare.00006/HEUR-Trojan.Win32.Generic-274ca6b3248e240d4327756639037bfe50da5497b091f6405bfc7ddd60c60f8c 2012-06-28 22:46:18 ....A 1781773 Virusshare.00006/HEUR-Trojan.Win32.Generic-274ff6bbb37288bfb1a2a9f69211a626caab5a56af4476156043755235442e1f 2012-06-28 21:04:44 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-275048bbc209bfdda340adc4e5b7e3409b9a5f362ea9168d832b0915bbccdc5e 2012-06-28 22:46:18 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2751d7a36033e835507fcd64dae6c5c8e9c43dde0d5a9756faba8e3209d2d2e5 2012-06-28 23:26:18 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-2757ab041774354ca26fc4e74a9642201951b755343a44b4c57dd014b8e3541a 2012-06-28 22:46:18 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2757c4208d3c87d73f4737bead13c71e6d5d114f3f0025e278dc186472239f44 2012-06-28 22:46:18 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-275963ff249e0142f1c501c7dc14fb065ba4539bf966173a7fbe74ed1970658a 2012-06-28 22:46:18 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-275e662dae7395340164b95d7c6d8d291e9e7c3d31dc857778bef321a3556386 2012-06-28 22:46:18 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-275fb127d483b840ad9cc019db928c0974aea441d08c22218ad1b36f5d164747 2012-06-28 22:46:18 ....A 3950608 Virusshare.00006/HEUR-Trojan.Win32.Generic-27601facc6ccb4b44b815cf48a4faae3435f51ac09a722a747adf48c0151713d 2012-06-28 23:26:18 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-276179450d6c6dcedb9ffcd91ce53a63e9a72c39afcb86732ab6ed6ba71529cd 2012-06-28 22:46:18 ....A 470528 Virusshare.00006/HEUR-Trojan.Win32.Generic-276284e80cc4c9ab906b3e772385995e8220ba9f529c018297b754180059c687 2012-06-28 22:46:18 ....A 4628480 Virusshare.00006/HEUR-Trojan.Win32.Generic-276600340ae541ac7ce694d78922f01602e093f0f64b9718dbdf4a33b27df3ea 2012-06-28 23:26:18 ....A 135234 Virusshare.00006/HEUR-Trojan.Win32.Generic-2766931de92790bff8298954d30899523bef54685404375f4e2da2ba7c9c7c90 2012-06-28 23:26:18 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-27679c74634199811b3022810397b8dc3846f51d292545da7c54807c076cef63 2012-06-28 22:46:18 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-276959259610e1abffd192d1f7a16c2e05645b3b4717232cbef784bd16a54bdb 2012-06-28 22:46:18 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2769ddb044e0f061085a997bba60073365322547cfde026c1093891f94feb09d 2012-06-28 22:46:18 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-276d0e4354004d504d1ff8b269908ba93c6a1a6e0ccf8383b41cf1f67d47f2d6 2012-06-28 22:46:18 ....A 204496 Virusshare.00006/HEUR-Trojan.Win32.Generic-276d2b6412e17f90edae95f6c6659d806ad93769974bff73ab3e22b80bbd6a2f 2012-06-28 22:46:18 ....A 20518 Virusshare.00006/HEUR-Trojan.Win32.Generic-276d4794dffbcd52e7ece48541ea0bddce1315e8192c3d3237833925088f5e12 2012-06-28 23:26:18 ....A 49728 Virusshare.00006/HEUR-Trojan.Win32.Generic-276d9b39523212adce1e0bba09a83a0490dbcfa70ecf1e1ac071add714f33ff7 2012-06-28 22:46:18 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-276ea61e98fd97c767528576fc8df15350198381f2d39f656a780743ad2fad81 2012-06-28 22:46:18 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-276f5e9b5d84ba1fe67ba292621ea0400a5d7506fff6824bcac2429293e0579c 2012-06-28 22:46:18 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-2770296bc1c55f93a7ecab82e326036c32efd04bb7123b33dd1f19ed6182bdc7 2012-06-28 21:08:50 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2770cfb3204b85a175082ec62b2f9b0df310f7aa407a36b94d577d995129cb69 2012-06-28 21:03:02 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2771379f5323b7bfe82d09286960c411ef8cf6b64aa210ee604d91b7ada4925e 2012-06-28 22:46:18 ....A 2546878 Virusshare.00006/HEUR-Trojan.Win32.Generic-27729a670447796ddd999e34929a77e43505743edf55976426d8feff2e5c86aa 2012-06-28 23:26:18 ....A 745472 Virusshare.00006/HEUR-Trojan.Win32.Generic-27777df8d01628c209e034e7d99004094c7f624960230dd83e95a39c29fdcc42 2012-06-28 22:46:18 ....A 884736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2778533d1c466831e6c7fb01d57daaca422388e74a175cc01a3b16ed390407cb 2012-06-28 22:46:18 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-277b4681fd589545778d4c04f1f09570a99a652fcf876e49017e39537606b703 2012-06-28 22:46:18 ....A 132305 Virusshare.00006/HEUR-Trojan.Win32.Generic-277c7d91d14eb6f5cc45bc3713eca2040a79238dd48f0d811abcef232ebae4f3 2012-06-28 23:26:18 ....A 109364 Virusshare.00006/HEUR-Trojan.Win32.Generic-277d5ff89e15178da9a2c84f57c3b71cca47fdf28e78ac59adf32b73f6886480 2012-06-28 23:26:18 ....A 39580 Virusshare.00006/HEUR-Trojan.Win32.Generic-277e802acafb7aeb8093b6fcb152307f6a38d915be63837d743ca2af81bc2c4e 2012-06-28 22:46:18 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-277f1a3257793223d373b2c465bbd76f081db0f6ce4f471174f638d3ee3d0272 2012-06-28 22:46:18 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-277f500b9cd10f1fc3ad25a3fc59fcebdb8a9105c05fbc7d2ee75441007bbb85 2012-06-28 21:56:14 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-277f9ef5487abe9b9a8ab7bffe712e97410a25d619e3d99aba2f781cc00a3391 2012-06-28 22:46:20 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-27821a8616f2187c581c3b11f0f279396abbf5d35ae8ababa25a66f86958b04e 2012-06-28 20:56:32 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-278222c111872406bbd50caf2c44dff11092a4f5f176442f1980f00e1b44433b 2012-06-28 22:31:30 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-27831ae70a59d097f50ed57b091b6e6274fb1c35573b48aa87837370d3f7f7ca 2012-06-28 22:46:20 ....A 331615 Virusshare.00006/HEUR-Trojan.Win32.Generic-27836a4babefd8445ec6f3aab07f37b2006d8cb94f8214788412e09ab2218631 2012-06-28 23:26:18 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2784101b261bf3ebdc517e8fb92d527e4334a3cf1c97972a5ef35b1d7d8f041b 2012-06-28 23:26:18 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2786788d65cdad85884673d07c598b215221b07e36ce71cfbc910e0a2fb9c769 2012-06-28 22:46:20 ....A 132305 Virusshare.00006/HEUR-Trojan.Win32.Generic-27869549d831648763efc989eb776f0d4b0dae5d7439b2a69b2b0764f04a4cc2 2012-06-28 21:10:54 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-27876e2b3713a1a64cba36a4bfbf41de6ac476d8d96d6b4592e9196013aae89a 2012-06-28 22:46:20 ....A 98095 Virusshare.00006/HEUR-Trojan.Win32.Generic-27890b5706d0562b6a5345b7d458cdfc2f8a069f99f541aec7d92eeef8b93511 2012-06-28 23:26:18 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-278a957c80d1973d026a2499c6251282b8aa38a95cc2b4e6dce1d1dc9d5b050e 2012-06-28 21:06:52 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-278c7bbe732a114819c983c8593a36a226c5bc09fa10e5eee299a092f8ab5957 2012-06-28 22:46:20 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-278e3fef52902428780d1d9e92bddbfab83499187da0f23d98edeb5537f17355 2012-06-28 20:55:36 ....A 207464 Virusshare.00006/HEUR-Trojan.Win32.Generic-27920562d67955e666da9c14c3c8d97807cdcaa76c7ce3d7900dd7b3b0732b69 2012-06-28 22:46:20 ....A 989184 Virusshare.00006/HEUR-Trojan.Win32.Generic-27945fb3165e5751a1472ab1b0761fa23a4725ffa0e414cac048729bb38dc7bd 2012-06-28 22:26:26 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2795735423002f5bbe5fc6251d9f4bfa640f7024d2e80adc840a36008b7a07f8 2012-06-28 22:46:20 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-27958971a3dcc334493dc26603ac3a8c7c6a4c69bdc1d9d9af3bf916c414f35c 2012-06-28 22:46:20 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-279847d24a4171ca14f12293c42a4e40da7831e75d3b240cb041ccdc1ed00dea 2012-06-28 22:33:04 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-27986a5c038e85b7f638715bb8b96e03c8935027bbc0a88848669bb1dbe854bf 2012-06-28 20:52:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-279c7a38a7cdd52e521c5d08910e863d02cfe97fbf79a3ce7fc41a61541024ad 2012-06-28 22:46:20 ....A 447744 Virusshare.00006/HEUR-Trojan.Win32.Generic-279ca3c923263135c295d361751da8853ab54a1b016b894e2eddf1e31a469e88 2012-06-28 22:46:20 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-279d4b48cf1efcbced3d661bd3b6bd2e7a27c0ac42570d988ed4012e4033b4a8 2012-06-28 23:26:18 ....A 28480 Virusshare.00006/HEUR-Trojan.Win32.Generic-279e40565a34c66c31388caa6910cd339b1f3c52840c60df672202d9a7335b24 2012-06-28 22:46:20 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-279e661334c16d20424f8af713d2f4998ef7ada1907674dfcc900d9a24a94a0f 2012-06-28 23:26:18 ....A 215400 Virusshare.00006/HEUR-Trojan.Win32.Generic-279eef9fee1000efe9c7637c38f72d8884bf7adb1967b52a64f56e7361d4c3e1 2012-06-28 22:46:20 ....A 980992 Virusshare.00006/HEUR-Trojan.Win32.Generic-27a003ede4d21a36f95d9413292650ce4809907050b867ba8c85b8a3c025c7bc 2012-06-28 22:46:20 ....A 722872 Virusshare.00006/HEUR-Trojan.Win32.Generic-27a0c7226a2f61ef62bb53e42a79476e93ca7e5a509dc2b12d805fa03fe11f2e 2012-06-28 22:46:20 ....A 871936 Virusshare.00006/HEUR-Trojan.Win32.Generic-27a1220f47c6787bb4e4d933efa8d16af91b3a971ac442341b139acc3a85b9b6 2012-06-28 23:26:18 ....A 42020 Virusshare.00006/HEUR-Trojan.Win32.Generic-27a8aaf0e2fbc9384a8db9ebb9ec69a2d81574562314b8df15a41179f1d1d62b 2012-06-28 23:26:20 ....A 1402456 Virusshare.00006/HEUR-Trojan.Win32.Generic-27ab995b09f129934b3ad6b26469666d8ef9ff146ad937cef848de77b8552c2e 2012-06-28 22:46:20 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-27af2445921e7498dfae016e73ea8397ae8f3d4635f166ef7b620b8966d8023b 2012-06-28 22:46:20 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-27b04769ec3d7a378306f51c1ee0093c7d2be4dff352a112127393c49e654ad8 2012-06-28 22:46:20 ....A 318320 Virusshare.00006/HEUR-Trojan.Win32.Generic-27b6f82b717ba8a912c63a9e6fdfa78fc866a52de1d020a00a0427ffd628d110 2012-06-28 22:46:20 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-27b712fcb2bddf7a04409bb31a29df07569748c4794ba79ec86d429e586c1d18 2012-06-28 23:26:20 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-27b85247e6bfa1eaaed1f1657e2ee6dd31332f69585eee542f17b3010c4b02a2 2012-06-28 22:46:20 ....A 222592 Virusshare.00006/HEUR-Trojan.Win32.Generic-27b87d321b81a1222172e354a7a84bb0892a3f3db823431e787b8c4384e08240 2012-06-28 22:19:22 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-27b8dd52f0f0806e3f130f2c42ec7d2960658d3c93112c4454a1b1b9eac0b407 2012-06-28 22:46:20 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-27ba423d951490c7abc8e595042c2ac194d99b95aa9369004b556c0cf70c19be 2012-06-28 23:26:20 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-27c0a11f5c28f0a14c33deb40cceae877a19567e40cbaf2b6e326b1fa6c33e78 2012-06-28 22:46:22 ....A 1936896 Virusshare.00006/HEUR-Trojan.Win32.Generic-27c0e698e82561ba385720ec324a4e04e985b6fc621a4e009437c2a2232276a9 2012-06-28 22:46:22 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-27c152ae8a875b3811c614fb7569e85c8622c6ad6456a907e32dd98045a6f282 2012-06-28 21:03:52 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-27c1b289457ce1f13b6e88d7fed431c083e5e253f40d5390f951243a7b2de61d 2012-06-28 22:46:22 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-27c41dc042160337f51c4cdda0402f1b80be6d4b256502046c63b7c99a50d297 2012-06-28 22:46:22 ....A 20452 Virusshare.00006/HEUR-Trojan.Win32.Generic-27c5ee4828df2e68ad591ef879eaa7a572502b1953c8acfd589fa9fd4dde82df 2012-06-28 21:00:00 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-27cbe9287bb72e521d4535950313c02773a47a0149ec6b2ce0f2f38c118ba045 2012-06-28 22:46:22 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-27d013b000c2e04a962a6383b4d96c4f28287540c8a3534f6317ff70d6bb60c6 2012-06-28 22:46:22 ....A 897038 Virusshare.00006/HEUR-Trojan.Win32.Generic-27d4641c313c175df5a9290877e7043c3df27ec368e9a37059414b8affcc22ea 2012-06-28 22:46:22 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-27d58dc9be007883e8ed7aaf765c85200acf105967175e0199b6f1af9ed3bbf6 2012-06-28 22:46:22 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-27d59457c50e001653e06d8d3ed370a661cec630bcfc6b0144f5e80950fd555c 2012-06-28 22:46:22 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-27d68d5d7846ef5471fa59a9c71bc88fee098bcca2fc7b1e60919c23cba95345 2012-06-28 22:46:22 ....A 5902336 Virusshare.00006/HEUR-Trojan.Win32.Generic-27d6f4e9835fdf1b196f67d3060eea7bfb8fa133d00b703cc8612d9d317f8a4e 2012-06-28 22:46:24 ....A 15482 Virusshare.00006/HEUR-Trojan.Win32.Generic-27dc97b2dcfa12ab9bc01bd3d2affd8a01c4f49ad4c48e74a416d35bb2d6a61b 2012-06-28 22:46:24 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-27dcc7b1c899114f6096472bec4b1725d47c466f3000520cf750a1af5061faed 2012-06-28 22:46:24 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-27dd41864cfd0132eb9874257f5436a75ff798e689a82cd5c19815f5ce3b6d25 2012-06-28 22:46:24 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-27dd60a37549b871e4993366d357e67b8047479064d9fbffdddb4bab01ee3f35 2012-06-28 20:52:42 ....A 17536 Virusshare.00006/HEUR-Trojan.Win32.Generic-27e12f57246472b9e0365ecbd1c99f6939a369eda5b96a85159d7076ba8f83b3 2012-06-28 23:26:20 ....A 29248 Virusshare.00006/HEUR-Trojan.Win32.Generic-27e15eb4ef0028fd2581ab8c2affcffe923661143193d8556b79e32a6df3bc3e 2012-06-28 22:33:24 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-27e38b90040b7aef726f120dc495c801db56025c7dab031ad44ac0843d0777b0 2012-06-28 21:59:10 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-27e4f5c4844e24ad53c3dcee1254db3c6283abe28ff3fe1f5cc21529e5d0f635 2012-06-28 22:19:00 ....A 681983 Virusshare.00006/HEUR-Trojan.Win32.Generic-27e7405fd4c1b632df88bf8873e429386173cb7c6ccc65d505642035def146d4 2012-06-28 23:26:20 ....A 647088 Virusshare.00006/HEUR-Trojan.Win32.Generic-27e93c4ddf0b10316fae9648dba164ec52c112c8f67ed9787a8c2d07ef8b11c1 2012-06-28 23:26:20 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-27eab1bef457e2d1cca0d43d31e70ec8339e2fde626b25d592b337a94d4bbe60 2012-06-28 22:46:24 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-27eb72849934ebd07e1c80610445d1e9a3e226a1e822f935a5586165f10c3a83 2012-06-28 22:46:24 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-27ebe11f54b6ffecd68936e008fe6902cf7a87bb47d59868aa14934cc8d16f5c 2012-06-28 22:46:24 ....A 1821184 Virusshare.00006/HEUR-Trojan.Win32.Generic-27ec58fccc25fc90802f7a37d97fd3cc5006ec9c626d7001c757b762054bf0ab 2012-06-28 22:46:24 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-27f36f8e8c37c12a6f9e21854a19deba1162c407317f63765f5f52d94d082511 2012-06-28 21:27:20 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-27f4e0f4fc97e344f41a003ff4cc869a131c3cb4871bacc913036d3a9d99250c 2012-06-28 22:46:24 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-27faee7bfe90e28c79f45d50dd94738839c4c98f6999a8cfd88d76efd9826f82 2012-06-28 22:46:24 ....A 16111 Virusshare.00006/HEUR-Trojan.Win32.Generic-27fb91833f556e2e598e76f16e88428263ffd828631488120421d6eceeeaac2c 2012-06-28 22:46:24 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-27fd0e609c221ecf4c74ea9572fd97b492040f5d3f780f1079eaa18b821c01f0 2012-06-28 22:46:24 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-280091d10ba14351f57971d7f2b4168c83cc39c27e6a8a9f92ba7765d069e901 2012-06-28 22:46:24 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-2800c29764bf1b4f2e4108013fa815f4f21003ee7a6aba0d553cfaaa798dffa6 2012-06-28 21:05:20 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-280b368158d23f004a75d7eaf5f7688fe0c3f24070a9a178102c2e88d715b257 2012-06-28 22:26:10 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-280e37494f696290c8dfde1dd0a50226172616087df5b6e2dfffd48c13619320 2012-06-28 22:32:52 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-280f8faf4370faf55cf508e02988ef605e68faf19cd09e9a0af222b92d7feace 2012-06-28 23:26:20 ....A 7064064 Virusshare.00006/HEUR-Trojan.Win32.Generic-2810c73a7c4f17a4f4a9a2055225524c7eb76653e9f4a6cf3ce7dde86d65dcea 2012-06-28 22:46:24 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-28129ae0278bea0b11bb5594cb4a1d44f39158487f9842be4e5bb1d5cb8191d3 2012-06-28 23:26:20 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2815b867a7b9998f3049ed29a53920c979235818abb9513c6fde8402b5a3fd20 2012-06-28 22:46:24 ....A 72564 Virusshare.00006/HEUR-Trojan.Win32.Generic-281680539fddf2b5810bb5148a8965b53af91d0c4656a1a19ffc98e5576914df 2012-06-28 22:33:24 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-2817958d85721c6096baf38d0335a3ef68f80ae3ac50b1d1469a1a4919d452a0 2012-06-28 22:46:24 ....A 80177 Virusshare.00006/HEUR-Trojan.Win32.Generic-28196ce63914304b27a64632cac8c130ee4b0c72009ecfcb458d0d96611dab16 2012-06-28 23:26:20 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-281cb8b4452db36852c808e6a62e91ea2f79ff4824ecb97eb26589934f61837f 2012-06-28 22:46:24 ....A 52536 Virusshare.00006/HEUR-Trojan.Win32.Generic-281d88ddc8ee6737450347043bf584c70dbcd4cf3b0bd74fb5c2719b1632bef7 2012-06-28 21:24:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-281eede67689bccd03085fff3819804c855ddc1807ec549ed6c7ecc69e32db65 2012-06-28 22:46:24 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2820c841f2547923461590eb942a25e656587307834e46daf15567a8b1665d2a 2012-06-28 23:26:20 ....A 598528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2821bc9be62b449b506b53cc1502e75e8c7ca0b9a67fb977f85a2a0f36b4cf1b 2012-06-28 22:46:24 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2822260fcf5931f847f19e136067099c488df9fa09e25b8ac76c116bc51dbdf9 2012-06-28 21:01:20 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2828c0d70ef12838e103088d3d7905e48f3929d3362c96d3469deb96af9db4ff 2012-06-28 22:46:26 ....A 2159487 Virusshare.00006/HEUR-Trojan.Win32.Generic-283030a11fe6185347bae536977839b2a91202d192f49fce88118036d7dbd895 2012-06-28 22:46:26 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2832bce00bcc2a9193c5ccc73dc73accaf8717235109b2552d682bd87450f38c 2012-06-28 23:26:20 ....A 1078449 Virusshare.00006/HEUR-Trojan.Win32.Generic-2836109fdf09e9de6168b68736cb44af4f19c2e4aa3c3ce900c0e56563782273 2012-06-28 22:46:26 ....A 142938 Virusshare.00006/HEUR-Trojan.Win32.Generic-28382e4430846467165d2f116638249136d28e9011bbfde523dbd2a2b8090baa 2012-06-28 21:49:10 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-283878da8d7b6f3a4b6eaabfe549d08d749801f9c2d23fa8fe395fe0615e37a9 2012-06-28 21:57:34 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-28391e256a9e36c9ef52831af01dec638a39d8c2c718127fe702a2ea819137c0 2012-06-28 22:46:26 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2841b5ef9e7b8cfdfa60eb418ed28444bbd5b0fd0d9da6f93ba07de8369ab5dc 2012-06-28 22:46:26 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-28421e9c47a5ddf2849476f2655fa32a649fc35f303f84cd076175db2949bb79 2012-06-28 23:26:20 ....A 3107840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2843282242c1aa8ed00e95cab6d156fb72e5d50fd93e72a7e8614b20ff47e190 2012-06-28 22:25:08 ....A 168310 Virusshare.00006/HEUR-Trojan.Win32.Generic-284954636c04d4abd7c3bad8a17d281f074cc4d2c80456fa214ced3253e1519e 2012-06-28 21:55:40 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-284b3279185daa042edaff3dd1e2a05bafde4839b81692ade04d2db5b07b1a20 2012-06-28 22:34:16 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-284c3e57bba625ff1af8125525a82b84e686a38842bd8d57e9c667c57102023f 2012-06-28 22:32:48 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-284f52fa099d8b00c23aa031e82390a1a2039cbe4cbc267a5fa12c25b1f9bf09 2012-06-28 22:46:26 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-284fe4a8bf4d940fe7d44962365ec127663cdf81a6712cd084d1b80a45f694ed 2012-06-28 22:46:26 ....A 86592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2851b17addf3f5f0c575a56b408a1005d3a24ad7e78dc7be7cf5a27ff9f15bc5 2012-06-28 23:26:20 ....A 639608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2852bf2158edef083712e91be1338210b7d90a287583afa06d53a342a9a07bad 2012-06-28 22:46:26 ....A 184019 Virusshare.00006/HEUR-Trojan.Win32.Generic-28535a051f10b85bc471f760ff2c3256c00644efcc2e51452d94e0c0595f79db 2012-06-28 22:46:26 ....A 554028 Virusshare.00006/HEUR-Trojan.Win32.Generic-2854c98a2e6d7064aa767617928c2362a85fe09a784480b5220197a2b504d711 2012-06-28 22:25:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-285655b1389146f8ac886c658e81459c1cd10b80e5e3d69a3dd2a5367db8d952 2012-06-28 22:46:26 ....A 1509757 Virusshare.00006/HEUR-Trojan.Win32.Generic-2857fa85f41b5797be56e2573fd3f57c26a72e276c9aa21a96825ff0444754c3 2012-06-28 22:46:26 ....A 371712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2858b9d9632cdea9a71d47ce713eb56bcef64c1897d22884e6b57811b475b7ee 2012-06-28 23:26:20 ....A 62051 Virusshare.00006/HEUR-Trojan.Win32.Generic-2859846625be2ff854d8272317b433bad207a61e7cb6ed26d23c89d5890b1ac8 2012-06-28 22:46:26 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-285ae48cd7aee6d8e6f2f49a0e5f0f0535eaed86acc82df3292e88fb8c4389ee 2012-06-28 22:46:28 ....A 193736 Virusshare.00006/HEUR-Trojan.Win32.Generic-285ea856905553ed78913f54fecfee652644d808e7868036d8d07fc71350d686 2012-06-28 22:46:28 ....A 345088 Virusshare.00006/HEUR-Trojan.Win32.Generic-285ee37468a2ecb61ed67bb33238784e6e6619ae9716a3ce32f1049f6c2d2cda 2012-06-28 22:46:28 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-285fea4c1493ef4d5ef0b630333d6a0977953d6f51aedd44dd84b8eb9e769a7c 2012-06-28 21:50:30 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-28610aa7587e1e9899d4501023fb3ecc70981a49bd97a19a0973962621fbadac 2012-06-28 22:46:28 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-2864fedcbb18da32ed067f0729deabddf6e2cd8e5ecf2a9e9d83cf4854f1f94d 2012-06-28 22:46:28 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-286531dac911528162bb06f7a1a42a5ec46dc7c6f040415dd835cac48f9e96a6 2012-06-28 21:59:54 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-28662a2546c9c1aea3d59c3fd97539ba4c37d247d8bdb3afffb7b73bef4a4756 2012-06-28 23:26:20 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2868184d11db963d7e95ce194359199e2e2151a196b430174362fdb6e0bec178 2012-06-28 22:46:28 ....A 443904 Virusshare.00006/HEUR-Trojan.Win32.Generic-28691b212e85172505a3849773aede1e164b1f6d739f09f73185f3591fda5e15 2012-06-28 22:25:44 ....A 82600 Virusshare.00006/HEUR-Trojan.Win32.Generic-286ad11318b6446d3cc6a9a966d4dd1c49dc93032c6d4a89b750a7419400bbaf 2012-06-28 22:46:28 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-286adf35c00d215ac275c72c8c7897c4ed4eb0dd2e9b601a27bde600b9fc4da5 2012-06-28 22:06:26 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-286b4ae090332b136d464c55890988ea60282700fc2570d08022eccb1eb9b1de 2012-06-28 21:56:18 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-286b7e2bd27cb137e98ffe34e9dfdf2eb322061a1d3752371682154f887bcd66 2012-06-28 22:46:28 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-286c931eb5b4427f8b132692694a30875186268d016afb6d267aef2d542d30cf 2012-06-28 22:46:28 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-286cf2ca665bd2ebc2423f01510b47284ae86ae4a45e43afa17f5772ab6b50a9 2012-06-28 23:26:20 ....A 2756608 Virusshare.00006/HEUR-Trojan.Win32.Generic-286cfc132889a27bd3910ba1afb283f3ae690597d72345265715db4d4d6d8c25 2012-06-28 22:09:22 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-286ddc4f9c03709063b0cba0f54f82d666d902c59971c38f60f3b6f25d40f2b3 2012-06-28 21:31:18 ....A 183442 Virusshare.00006/HEUR-Trojan.Win32.Generic-286e9170693f98b554f8cdfbb560bc9e055f25f4e0cd790a1703e2893954b5b8 2012-06-28 21:29:36 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-286eb7830f4b38c296e6c1363577508f6aa5b8b43f90c66f0aa192ac51e4d93a 2012-06-28 20:51:20 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-286f94d0eafce80e3fd77f56130d7af874b0fa98dd3fec03ad94febe862c79d3 2012-06-28 22:16:36 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2870dd541dd8574360cb98b38df1af0222e3109cc72d946a266ba41041c6e679 2012-06-28 23:26:20 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-287161c6cee0ac8a73295ecc341f40319a58301e391945a176af8dbbe3c44481 2012-06-28 21:34:32 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-287354feed75349643d53aac4dc0fca4884ddbdc4a50e2462879c833f8ebad01 2012-06-28 21:03:34 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-2874a74eca9777896b4bbe15187bd6cd3ecc4d7abe8b850e844a9eace26e5477 2012-06-28 23:26:20 ....A 787833 Virusshare.00006/HEUR-Trojan.Win32.Generic-2878df81149efa724d7221c66eccfc3dad245435e06ac1e2ede4e0799e566dcb 2012-06-28 23:26:22 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-287a935c4d0254c863aba73519173ee870de8750be73c2aad45c3037af02b6b2 2012-06-28 21:41:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-287ac2c00eaa1f6b12041d24dfcef0688c29fdddcada257bbd5ad96fee48cc89 2012-06-28 22:46:28 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-287c58ff75db797f2805005068189f0f8367987c540aa49889e2b308ce5e8583 2012-06-28 22:46:28 ....A 102416 Virusshare.00006/HEUR-Trojan.Win32.Generic-287de5e5b901da238db447b5b69ebb2a13018f7a806a1c891c022fb4cef6ec7e 2012-06-28 22:46:28 ....A 13481 Virusshare.00006/HEUR-Trojan.Win32.Generic-287e44baa437b20512d0afee513a35ec3e5efc089be6e3973cb4b3530f73a5a4 2012-06-28 21:13:08 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-28804af89299b4547f8f63baf80081dd5eeee8fa31676a3b6a3f6872fa6e71bb 2012-06-28 22:46:28 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-288167bf1a98ff6567a0ff96b77746c53703a7e46fd257304aab0c9ffa955205 2012-06-28 22:46:28 ....A 345152 Virusshare.00006/HEUR-Trojan.Win32.Generic-28846b788aa423c34778d4034609f094acd2312ccf8b15ce2c07b60caa5873fa 2012-06-28 22:06:26 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-2884c42858694a5f5751b799ad3f94ea186dfc3c9a3434c7a6b86f675ffeeb45 2012-06-28 21:36:50 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-288569c7989a144301a6dc7c45d8ce24b4bb2fcf2bf9e6c9f01e873b2c92fd7b 2012-06-28 22:46:28 ....A 79022 Virusshare.00006/HEUR-Trojan.Win32.Generic-2885fd029c333334e5e4e0e79c5e7d5682f2f3c1ce8222fef82704e90c160a29 2012-06-28 21:03:14 ....A 64892 Virusshare.00006/HEUR-Trojan.Win32.Generic-2888d3065fc363561fdf4363027d27f3676f6bf97029858c8fea2bec1c1e6e24 2012-06-28 22:46:28 ....A 358934 Virusshare.00006/HEUR-Trojan.Win32.Generic-288a2447f4c37edaacd6aa67d227f675556cf44b39178e3d1d50a16f8e216f7f 2012-06-28 23:26:22 ....A 366080 Virusshare.00006/HEUR-Trojan.Win32.Generic-288c18a87d921486992f1f422bf631581979f8b466044ba98bf15b2d7d3a5af6 2012-06-28 22:46:28 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-288e06ab313cfedc4923844578ab8c30743b50f0941bef2f17ddaadc1072785d 2012-06-28 21:01:16 ....A 63524 Virusshare.00006/HEUR-Trojan.Win32.Generic-288e50c040618ba5a79bca7ec648cc7564425a2d6f2a03854b4416890e38065b 2012-06-28 22:46:28 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-288f185071b47031b1cb94e776f35a0eb0079cf1c23fe05299c56abab697f69d 2012-06-28 21:18:56 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-288fa0d8296174a2b846d51810761ffe4dc6f6171b3fb6b5a91f0a91bef73920 2012-06-28 21:26:44 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-28901f8e44b1af15b0a6fcb6297c6e627be2a4e81996df7ccbf4b5b5364c0c1a 2012-06-28 21:57:30 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2890534378f3e4b97a7a09e552e4b6d6fc3cef4b6567ebeedcd15a3403ed57ab 2012-06-28 22:46:28 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-289054b310e388a17dc2bb7ca49e584f81128c3ace7ba939eb53608d26b031f1 2012-06-28 22:46:30 ....A 90848 Virusshare.00006/HEUR-Trojan.Win32.Generic-2892aa9ac10a8065adff4667dd5e0466cf27afec05429993e770b848e14ed05d 2012-06-28 21:50:16 ....A 39824 Virusshare.00006/HEUR-Trojan.Win32.Generic-289535d779ec4d194ecf498d70a750feb375d26b3f1211c5e3c2c05fdfc01228 2012-06-28 22:46:30 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-28984121a46b59fa529585f6fe8f809901479d3bc3ad1a91a2b89049548bb0c9 2012-06-28 22:46:30 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-289a1c32f71367fcea7dc3ecb60f2e57db1b69f7e38042055cc350afec6ff97d 2012-06-28 22:46:30 ....A 593920 Virusshare.00006/HEUR-Trojan.Win32.Generic-289a45e2411a9c79b96cc86f483e84f535d3a783fab7f203c420cc0cf14314b5 2012-06-28 23:26:22 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-289aaf267feef7c30d82b2398bed59aa78eeee2b26cb02f85ab743d696766e2b 2012-06-28 20:51:16 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-289bfadaee7c5d47487cc2fa83002329fc729e1c2a883626d04cf90b40843d1d 2012-06-28 23:26:22 ....A 100356 Virusshare.00006/HEUR-Trojan.Win32.Generic-289c3dfe562075b4cae6eaa6c7f963ed702b04ec3af15cceb327f770347d0081 2012-06-28 22:46:30 ....A 315552 Virusshare.00006/HEUR-Trojan.Win32.Generic-289ef4ac43828432d63540c1fd13d2c2fee932ddf73ce098e6bced0d32a03ccf 2012-06-28 22:46:30 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-289f8bb71def8f8b84d97c74771acc4a762d2fa958137f25b2781c6f930f0332 2012-06-28 22:46:30 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-28a372c59af3194551fd6d5396c1784cfd68210c734257b9ce9fb3b119e223d8 2012-06-28 22:17:44 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-28a46f5f0f97d8f887b0285cf73f1ab066200e92549d4f472864309c594ba430 2012-06-28 22:13:42 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-28a54007d45a9269c2138a1118010e323dad4637c548ad1ffd6cfe4e69af300f 2012-06-28 23:26:22 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-28a68a1b19818a010bb5f859cdc6613c3aa42984257b9361efe6d36397e7d2ac 2012-06-28 22:46:30 ....A 709406 Virusshare.00006/HEUR-Trojan.Win32.Generic-28a7ee2d42200ba1bacf49a607692519e7084099a464e3104de658a85604fd46 2012-06-28 22:46:30 ....A 519897 Virusshare.00006/HEUR-Trojan.Win32.Generic-28a9a5bbb6c79439645b809cf7fb7cfe381d1280e4de7d13f4276900daf3c9c4 2012-06-28 22:19:34 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-28aa1c4a3413584c6b3e7ee2184e6b93dbc3e283096762e3b332eee2ed7c6e38 2012-06-28 22:29:54 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-28acb2525729361ae92bfd82612fab5a6b97d9f8fcbad76e0c37599425b9d13b 2012-06-28 21:49:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-28afae9d00d03916a84c16ca63c566ef8365c0ae63db34d63ab87cea75d133ee 2012-06-28 22:46:30 ....A 1114112 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b04e899877cd77ad47db41fa52abb8ca7af7ce0ecda479de4fee249502aa1d 2012-06-28 23:26:22 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b13ee25af037c70f71fb362cf81a827ab2e1342e76599732ada72cd9be469d 2012-06-28 21:58:52 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b1b6f00698ebe0471df8d58ff6b24cfeb0377902ee12497444b2247e8e9b9a 2012-06-28 22:46:30 ....A 1097728 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b214883b31ca7a7208eed1887a0d9b2489e240cab01026dcecbf005c49fab8 2012-06-28 22:46:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b3b52b5471616a8a8d4079ae9c8568ab6f89bbc43ad33f6611373001f3353a 2012-06-28 21:52:30 ....A 229384 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b4fe779056f77b0e6bd12c13a7ab8c48ec1f2916aa276d73a117afcef7f5d3 2012-06-28 22:46:30 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b60675e41cd0352470765c9facc2c05375baba6ae7cf4d66311502214a0ca0 2012-06-28 23:26:22 ....A 26951 Virusshare.00006/HEUR-Trojan.Win32.Generic-28b99cae3fb221a7b12bf4265fc64b1f582ae0f8bc17e348c0c27a9f7456f824 2012-06-28 22:46:30 ....A 337936 Virusshare.00006/HEUR-Trojan.Win32.Generic-28bb8aa8b477ef5f48b1af3dfbaadbd7f107e324d970f17fdf50a40cc6542c3b 2012-06-28 22:28:36 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-28bd48ac20a7f7f409a27ab371272dbfb6adc3074adb8f0502a183f0a61f6706 2012-06-28 22:46:30 ....A 56653 Virusshare.00006/HEUR-Trojan.Win32.Generic-28bd8f1c91d6bc4d45c371db2100e5c807a55bfea4aa5bbcd1ef673bf9b41a76 2012-06-28 22:46:30 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-28c0e2fc6969a45f7bf03dda08d6c7f9a147d3702e14487d56eb5f588dc47293 2012-06-28 22:46:30 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-28c209af441b1e1e2cf0ad7a981ce2ed5a042002adef931d9f3ee9a6ab2a928b 2012-06-28 23:26:22 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-28c3fad72740eab9cb73c1a4eaae4e8f523b0517764729d359940de26241fe7a 2012-06-28 22:46:30 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-28c5c5ec345fc578d0e411503cd50b60435c32e08c1fae0c4e9ba375210df508 2012-06-28 22:46:30 ....A 40896 Virusshare.00006/HEUR-Trojan.Win32.Generic-28c5e4d62ca3d46aa44c95ec98bb15b44f2a35fdea7f9ccdeff3f74e02b8e157 2012-06-28 21:24:50 ....A 146944 Virusshare.00006/HEUR-Trojan.Win32.Generic-28c600665140449473a97e8a981a22a8838fd14374660eecfdc29cad1bed9e13 2012-06-28 22:46:30 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-28cbf00258ec809628d46ac598eaf0f41570382302f51ddf72d757900c27c4dc 2012-06-28 22:46:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-28cc5b6e67ae126c745076d25b03f77f9ce27b0f8a68677352e11d42bba34dff 2012-06-28 23:26:22 ....A 3980 Virusshare.00006/HEUR-Trojan.Win32.Generic-28cd2b0b5175cc5d4c6bbb302b51b92fabfc490b31e756a1f103a178be2e1839 2012-06-28 23:26:24 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-28ce671e5a681c78643ca28dd959f5228dde342c92f06b78ebf3ad02373ae367 2012-06-28 23:26:24 ....A 711168 Virusshare.00006/HEUR-Trojan.Win32.Generic-28d37b347f4b7f120ea30a448480b12ed97234ac5276f6031a866a9dc302c38d 2012-06-28 21:23:24 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-28d5817f7d421679d7d9c0712cc6e28dcf6370dae1b7dc87afc4fc39e01057fb 2012-06-28 22:46:30 ....A 8484 Virusshare.00006/HEUR-Trojan.Win32.Generic-28d5d61a7a6b58ae1853131c14f08b088c9ac419a9ef52111d50840e938fb49b 2012-06-28 22:46:30 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-28d6eed90a32212db56f78c497d3ffdd7b2a97e70de355f6d505018cc6bc1e5b 2012-06-28 22:46:30 ....A 180231 Virusshare.00006/HEUR-Trojan.Win32.Generic-28d7aa87a259099f2e1c6196aef620f775b8beb1dffc5b643fbd7871ec334247 2012-06-28 22:46:30 ....A 1439744 Virusshare.00006/HEUR-Trojan.Win32.Generic-28dae45086f5428f7b7eb7bfefed713a88df605278214b5d8b1b21ba7c97a34b 2012-06-28 22:46:30 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-28dd2ebde07fa91ca03edcc3ffe89dc6a34f611302e62d64291db5d540a44dc5 2012-06-28 22:46:30 ....A 111117 Virusshare.00006/HEUR-Trojan.Win32.Generic-28dee39e98a9725d658f4bed613d8859d9bc170622f0fb6b05dc7124d1247a9d 2012-06-28 22:46:30 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-28dfe00d7eb0ce81b7169387b4dacf45294cd5bdcb3c946c3db5d30e61f64d68 2012-06-28 21:41:46 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-28e19f04d4c722e74cf2026f499cb0a98348f8b20d148ddeb30fdfa6333f61b5 2012-06-28 22:46:30 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-28e1f864b1b2007c06da9ab9750fac4c9ffb73069c90bee05f03bfdc7df63805 2012-06-28 22:46:30 ....A 740352 Virusshare.00006/HEUR-Trojan.Win32.Generic-28e2508aebf2bc7bffc15940e90ebd31ddda6f13ac723c6ce576edef2eb24ad2 2012-06-28 22:46:30 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-28e3fbc2b7a4d2522c2efa1974b7577f48e36547d09b377b7f7e7bfae6cbd375 2012-06-28 22:00:14 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-28e4a071b18a12571daa22cb2f8bbc76bc8144170391ee33e91134e62a02902f 2012-06-28 22:07:58 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-28e53f51f028f7a6e1874d0564a3f660d30256f9c241b818fb70704a8abd1570 2012-06-28 22:46:30 ....A 746086 Virusshare.00006/HEUR-Trojan.Win32.Generic-28e7c7950393c9605ac66ac68b232e5e04b3b870d58d7b8cd39a9bd3b9cb3d0e 2012-06-28 23:26:24 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-28ead86b9be3b8570f7b22b150208a35095b2c4df69ce531e2e0477151b8a94d 2012-06-28 22:46:32 ....A 37964 Virusshare.00006/HEUR-Trojan.Win32.Generic-28f136c4e6d28a7d1349fad1563e7d59130504d84cfb5584aa51203c38176738 2012-06-28 23:26:24 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-28f23364db91171742a8865a60592fdeaa33cbb8c0e4ecc908de0c0ba4a5a588 2012-06-28 22:46:32 ....A 79594 Virusshare.00006/HEUR-Trojan.Win32.Generic-28f3e2b2603b716d7cb72cf15076a70204256ad9bfcb5b3ef1053635781e645f 2012-06-28 23:26:24 ....A 3012303 Virusshare.00006/HEUR-Trojan.Win32.Generic-28f6fe66cfd5ed86967a1c1875d682020a7ec777ad1307d8fcbedfb8e2035a55 2012-06-28 22:46:32 ....A 411174 Virusshare.00006/HEUR-Trojan.Win32.Generic-28fa98b8507b1ca3d2affd4c6a1ede7caa031627ceb5750fe286f71c08f2dcbb 2012-06-28 22:05:32 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-28fb52cf8b043e6d0b6ddb1196ef66b8e24e69f314cab801b3d8de45f12605fe 2012-06-28 20:54:26 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-28fed849e004483798905afd6621c4b8920f57954f215b91ec2c378d988d6c30 2012-06-28 21:21:10 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-29017eb21eb6ce3999fad38b480dbd71d4e745454fabd54ecd393bf101992ce6 2012-06-28 22:46:32 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2901bde164f011d8be0a501293e99e02e803856a2c22470a2e5535f8a654c5f8 2012-06-28 21:43:14 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2905891d950ed7fbb654c7042aacd19c79e9d189169ef207e44fc308f3106995 2012-06-28 22:46:32 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2906a4fdd7a0d33290c689f460bdd1bbd83b531e6b107efb4560e6f1648a7491 2012-06-28 21:38:34 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-29093c00817f5c9cc5e213ac8a2818a3ea8dad4803717926d81dd43713c26bd2 2012-06-28 21:09:36 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-290d7e78a323013dd0856a7a8c972304c59f31b40df068fa76a901b27e4d52cc 2012-06-28 22:46:32 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-290e2f0fe785f94581da655cde80f885a16fba7b4d2943ea87e91c442f078d2e 2012-06-28 21:44:30 ....A 235966 Virusshare.00006/HEUR-Trojan.Win32.Generic-290fd875bc04364c6a96851563dcd5d8eca008c16c0c23c4f70516c9ea31fd47 2012-06-28 22:46:32 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-290ffdb8461260a8ba5501f7e8100ae64ad2c8d8178712aee41b422f51e2d9bd 2012-06-28 22:18:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2911ab2f03a21fb92eb1bbcef2140f72b559873e1dc19685b06c6d1d755ccdbc 2012-06-28 22:46:32 ....A 29792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2914f40e4348192e3525f5a1d4620135f0308519f029ce6069051a125d49d92c 2012-06-28 22:46:32 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-291502aeb75e1b37c418e1925ea2786b0c85f415617e22d8331798ec24fe0c7b 2012-06-28 21:11:12 ....A 181970 Virusshare.00006/HEUR-Trojan.Win32.Generic-2915dceb6a6819d873dadbc7b9044ab0a0a536c8f79ef038803487dcb62dd891 2012-06-28 22:46:34 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2916f49ce448bc1cc2e7c36adb9e32ab0aa7a2ecbe120917f9ceae4836549005 2012-06-28 23:26:24 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-29171b2e74a333fdd3569fa074e9393c6f9121863baf96ddccfdc8b0c747c02c 2012-06-28 23:26:24 ....A 577588 Virusshare.00006/HEUR-Trojan.Win32.Generic-2917f70e9405a3e9b7cb7a9f7abcc9cf0e58e9b2dfe713857d15e18da63e612f 2012-06-28 23:26:24 ....A 348838 Virusshare.00006/HEUR-Trojan.Win32.Generic-29185a4b762ac1f95a4e7610c725a9e8b5508012c213975d1d885aaaf5dbe7cc 2012-06-28 23:26:24 ....A 41629 Virusshare.00006/HEUR-Trojan.Win32.Generic-291ab67a0e35f4c6691ab1eba22ddf01b6c5d1f2ba1429ca8fa64f93ca20d7a8 2012-06-28 22:46:34 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-291b165152caa293a1294ad7e7c00e7623b50695cfcd37a45d2a0686ac39ae69 2012-06-28 23:26:24 ....A 390690 Virusshare.00006/HEUR-Trojan.Win32.Generic-291bd1865404ba6b32104321ec2347efb604cec985c3df9d940985a591c08ae7 2012-06-28 22:46:34 ....A 81600 Virusshare.00006/HEUR-Trojan.Win32.Generic-291d41020d80a2111d7105d0ab03ebebd9521ad6cd17a74cb2a27451d1c0ca85 2012-06-28 21:42:30 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-291d46622bf9f5bec50cda59c4105c3afc83582a05e730db8cb9754adaa16055 2012-06-28 22:46:34 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-291e383fdd137d3192fa548189d4b266fd767a1521c2244e824673f78aefc066 2012-06-28 22:33:24 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2921e51d18146818f534b0e0444078674a83249934309200466f3ed76ad30909 2012-06-28 22:46:34 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-292313b3b606b99279c7f16a6919bbfa9a85342bf446b9266ed556ffc385d8fc 2012-06-28 22:46:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2928bc79da6cbd2c80462ade864c4aa34c6a89d406aa74ff1d16171f76439652 2012-06-28 23:26:24 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-292b1de0c1a92ee0ae10a3f6e43ab8f32d51af57e92c98d8d87fa63a70900315 2012-06-28 22:46:34 ....A 411136 Virusshare.00006/HEUR-Trojan.Win32.Generic-292c517408ee72f8c8e36345cce23cdaa00a0d6173549aedf04941cb68f899ad 2012-06-28 22:30:54 ....A 202621 Virusshare.00006/HEUR-Trojan.Win32.Generic-292cc06d243b09e8768cbd8a4813c5f85692d687259ee38e701ccb805f0dc27f 2012-06-28 23:26:24 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-292d710a8c308890138550927c044a364acd2eee107b6d34f664c1cc2b8ed90c 2012-06-28 21:03:48 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-292f049e2fb08961d057604d482beebae3b62db4a5ce5c9935c7d039ea35e1c9 2012-06-28 23:26:24 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-293031493c5ada310dfb67d73a61b4e92b504d826763317bcac573a4581a3bbb 2012-06-28 23:26:24 ....A 19480 Virusshare.00006/HEUR-Trojan.Win32.Generic-29314343546e7f4339da7c40871e399153b4f344d18898af253ff26779b22233 2012-06-28 23:26:24 ....A 655847 Virusshare.00006/HEUR-Trojan.Win32.Generic-2931d0c89c683b0aeec4430797b959c8bb3e7a5fbef19e88e95b0b7854290469 2012-06-28 22:46:34 ....A 16032 Virusshare.00006/HEUR-Trojan.Win32.Generic-2934ca08f926fa5a1dc8a3c2aac9360cfeba56c7272f7cda8da27c6d4253f526 2012-06-28 22:46:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2936c015c27123790761282c5f90c8980b4dbf4516043c9a1873d87863ac16c8 2012-06-28 23:26:24 ....A 65949 Virusshare.00006/HEUR-Trojan.Win32.Generic-293c23ddb42ad190b96406d01b03217226d50ce22c5ba7227a609df5d1aa47e5 2012-06-28 23:26:24 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-293ca593b33510e954c463a0677872e91bca563557f838d7454695e7106ccd95 2012-06-28 20:54:30 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-293dbe2d7a437dba10e94cfa78ff6034574c8c9f1ccf5e36b96a8b607f7e0f0f 2012-06-28 23:26:24 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-293f511d2aa724aaf3e64abc1f9de81f1538e3db1937e229dba914ac241a1b8e 2012-06-28 23:26:24 ....A 29672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2941d284385ba9bde31bb091bc8abf85cda245c456c7b1706b4d72aca62fafca 2012-06-28 22:46:34 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-29440127a6f5e71f857faf9b127492b7451665a4e05bbde16b0af0a6b722b370 2012-06-28 22:46:34 ....A 26095 Virusshare.00006/HEUR-Trojan.Win32.Generic-2944cc2dec9beb3543ea219e7b09daac1990a0cb97c26e0148f7320ff16039a1 2012-06-28 21:43:00 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-29460474c51172f0745a03d71f267290d97f723f626001689a796faf1c15f659 2012-06-28 21:55:40 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-294c98a924db128708cf6753b656c5a3933cb5fb702f4b9cff480bb0646ed3cc 2012-06-28 23:26:24 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-294d876fa764ebc41e551272afb5b7a09bf4bbbf3b57a03be5c9268dac8dc206 2012-06-28 22:33:50 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-294e680dcc3f49ee4fe43e4604c96b1e6392a99547eda5b026928c13352db500 2012-06-28 21:34:44 ....A 402944 Virusshare.00006/HEUR-Trojan.Win32.Generic-2953a3d0d43dbaa7ee340cbfbf4573cc00ac0b7a9044d5461365c17054e100db 2012-06-28 22:46:34 ....A 2035244 Virusshare.00006/HEUR-Trojan.Win32.Generic-2956831a8860a849ffd7dfcbbea52cbf71c88fb4e01fa4cccf57912d05ccb223 2012-06-28 22:46:34 ....A 242696 Virusshare.00006/HEUR-Trojan.Win32.Generic-2957b45b002d589d944ea3d4403678b897e2213aa50848ac983642cafefd959a 2012-06-28 23:26:24 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-29584e0dbd355695c58f1a50538b8429b4c0a580d2a5305cc256ad80f4b5895d 2012-06-28 22:04:56 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-295b918506bc8aeca6295a6b1e14cc1f05029b476da6d13920b5090024cb2526 2012-06-28 22:46:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-296161f330153dcfee557faf2aa87c57056e44381f5f46c6c2a8d74b212d2054 2012-06-28 23:26:24 ....A 15734 Virusshare.00006/HEUR-Trojan.Win32.Generic-296196552d3433121ee2a53f5f3060266a9c53d8cffcb963331e7577d79f1d86 2012-06-28 22:15:08 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2962652b523a374fc5d737fb11d8f4370c5318ae8320e16f43fa3dd7d05966d1 2012-06-28 22:46:34 ....A 684052 Virusshare.00006/HEUR-Trojan.Win32.Generic-296943632e2636c9d9403598d1879caa712a2f25b5dd99dadeba107a7b20f487 2012-06-28 22:46:36 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-296a53b9e0fc7b686aef055bf88ab880da14e63fba85c001fd414eefb19bf092 2012-06-28 22:46:36 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-296cb4c43c208c74e6a1fc8226986662233bcb8f1e8b6f16893adb5e54995d48 2012-06-28 22:46:36 ....A 81853 Virusshare.00006/HEUR-Trojan.Win32.Generic-296e83ccedf8615ee6e5ca8d692e5b3cb0a35c8d9f6adaed3c6d906898dc8823 2012-06-28 23:26:26 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-297061edaef3ccee87458d0fe62ade1fb59056182e78caf8589ea8145712be76 2012-06-28 22:46:36 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-29708829eb85241e7feb084259cf3d5fdf3ef1ad7c1b5e3cad150a6f5b031cd0 2012-06-28 22:46:36 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-297144f3a328d74a38cc646ad7a239fde9b9238c56c33d825484d145b823eee1 2012-06-28 22:14:00 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-29730ce918e85cced2741a0fcf778355c6725e3310fea2eeddcfdd7c190e0aa7 2012-06-28 22:46:36 ....A 876544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2974e6f4eafce82c807ce72a4cfe7d9812364b31e9f5840b9ebcebcecdbe2e15 2012-06-28 23:26:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2975a67575e237193d756ac33c8f4dcc048771d45048d448fab98cf4072c3ac0 2012-06-28 20:58:30 ....A 1009152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2975d7ed6e67bda09d50168ab9e41462358560f60574d724d97f01c0106f13cb 2012-06-28 22:46:36 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-29777478dbb5f530099b555caf5c20509a572d60e2def03c07d73fe16d4d6d2b 2012-06-28 22:21:02 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-2977e20bafeba39735eb27f129ee60a0b18239fbf1b80354b80d723c3a768ea4 2012-06-28 22:46:36 ....A 1859584 Virusshare.00006/HEUR-Trojan.Win32.Generic-2978ffde49a938857e7b78d63c996c08f7fe1f6c5de2bc9eda2516af8e831832 2012-06-28 22:46:36 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-297978b1fb93d8114b0ba2feaa1c9ae71faa32b5c5ad3bbb3eabecc7a7035ada 2012-06-28 21:56:24 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-297a6c5561245c2586fceeae33e07a38a1ccf2dd3adf5ae05ab64232b9287f29 2012-06-28 22:46:36 ....A 215492 Virusshare.00006/HEUR-Trojan.Win32.Generic-297a7bd0465bcab38aa98b5e5285e52a885ea7e16df2f6f754ddf2d78ceefe54 2012-06-28 22:46:38 ....A 1792000 Virusshare.00006/HEUR-Trojan.Win32.Generic-297ac100ec4b796178865d38ee1863f2709b0f1feae7ad52131499cea410af09 2012-06-28 22:46:38 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-297b5c7133d08a8cacfcad424697025889aa4aa1bcbb6f6f312cac8386fdbdba 2012-06-28 23:26:26 ....A 363007 Virusshare.00006/HEUR-Trojan.Win32.Generic-297bd8d356e6f311e8dbeb789040058634162b6b229af65de1ab1a789c4ccd28 2012-06-28 22:28:42 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-297c9f5db0c1bc4cbbb4de888fee710c77772e8607389396896161d20da52322 2012-06-28 22:20:14 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-297d1a8eb00542a17485fd92fb8ba0d84ebb17704ae17f6e4b474e61e818a985 2012-06-28 22:46:38 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-297fe33c336b270e86c356b9d0a47e3d9fb409055b085e07229de1f183ca4bfa 2012-06-28 22:46:38 ....A 1347588 Virusshare.00006/HEUR-Trojan.Win32.Generic-29835c0ae36a6e3e1dbd8e55d0897fe330e82a4cdb70ad894570664c4f45a8fe 2012-06-28 21:19:06 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-2988e50fa32396b8850818bd4a419f6781187ada1f20ea7e841fcb22b459e6bb 2012-06-28 21:39:22 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-298af931cb112e07662809c6ce34e52701f734acb5143484237e830651e11f03 2012-06-28 23:26:26 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-298bedc0a76b21c74e7ff94a74991ebd0e7e40c64c6234e5a9793347957086a0 2012-06-28 22:46:38 ....A 11063 Virusshare.00006/HEUR-Trojan.Win32.Generic-29900d4c8cf2a62f28d42906a851023c0b264e17737a8bb8e5d5cb4606c3fec2 2012-06-28 21:50:00 ....A 79880 Virusshare.00006/HEUR-Trojan.Win32.Generic-2992d59db78588c52d3a82e20737c2d6468361e536f8602a6b307a3264a65139 2012-06-28 22:46:38 ....A 4425599 Virusshare.00006/HEUR-Trojan.Win32.Generic-2993e3f0623a6a4e2fc9c9dc46d96c3819a3a980598c6e55bd1814fee24b6918 2012-06-28 21:22:58 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-29951bf3399db50fc9f437f306b5e975f348845549c24113ded3bd8b092086eb 2012-06-28 22:46:38 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-29955939e593995d352428a283be590fb0ccd772db998cadc738f4bf4d03e26e 2012-06-28 22:06:10 ....A 56892 Virusshare.00006/HEUR-Trojan.Win32.Generic-2995e886326d5ed62f028c4b3b23b0c74280e0f58a3d4cbb5ade732c8b5ee8bd 2012-06-28 22:18:16 ....A 785536 Virusshare.00006/HEUR-Trojan.Win32.Generic-29961445f12103677237046427abeb1f2cd35545d696d200d10d4e6025054add 2012-06-28 22:46:38 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-29978b2922cf0cfcc42710b405fed6c47be42d1a83f8c88709106389b418dc9c 2012-06-28 22:46:38 ....A 55386 Virusshare.00006/HEUR-Trojan.Win32.Generic-299991b3ce414a5f027a40dca5f5328349bcadabf655693778aa1efda55f6e49 2012-06-28 22:19:22 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-299da91213edd150daa610ab62b45eb68fbfc10a8c17dbe1acff429c45c76e5b 2012-06-28 23:26:26 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-299dd16cbc90ab7946b15af51ce7c7cb3c5e5e1936433fdac0a86555457097d2 2012-06-28 21:25:20 ....A 222208 Virusshare.00006/HEUR-Trojan.Win32.Generic-299f9ae97fcc345f9bb807dff660857a725f7c0a476c59720f3a62d2979742d6 2012-06-28 22:46:38 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a09b4f0f56a031065d3586f5424a1bd7ddbc4663572971b9b599ab397a17a0 2012-06-28 23:26:26 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a20769fef9d23891e14595dbeb5d70a65a97f73c9ddc9e679ccc891463c6a5 2012-06-28 22:20:24 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a20838d8e5ae95b8dd8cf6df927b842c10a0b21343324b870a5878e0a94f3c 2012-06-28 22:46:38 ....A 70782 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a2ab23a9478b1feb37b715559b4b5f87b517ede4444020b4c4bfc1ffc9a31f 2012-06-28 22:46:38 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a5a515d4c6fa1f2d992e0e89515601b0cd257c3383d64fb791b53a590e5b97 2012-06-28 23:26:26 ....A 2752519 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a6981c1c8a2f70c4e5e7a61274bbc58dd43406c66ba037670816feca199dbf 2012-06-28 21:18:42 ....A 22564 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a88bd5bf140ad427204d0061cfd7a514cd2ffcb043f2d71c0b4010afdf85f5 2012-06-28 22:15:40 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-29a97937ce6207ca4c9638e165c21a04cd7aad3b42263518e3816456624f53fc 2012-06-28 22:46:38 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-29ad689e168b0f123bf2564483a219e7b57bd3f1f1f23b42ba6d93723684d123 2012-06-28 23:26:26 ....A 10609 Virusshare.00006/HEUR-Trojan.Win32.Generic-29ae728d49dcfb84bb8777f0e758abb582ed2b08d797a206914064095ef73c6d 2012-06-28 21:08:28 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-29af6952d2672fdfc44e965c033d41c5f7db105a69372b0eb0df36807eacda69 2012-06-28 21:45:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b02735f929cc5909170fa3028c5c9a07ad0ed99395703520caa70851fecf63 2012-06-28 22:46:38 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b0acd85550f3aa45a33262ef68f2a5edc9cf2790ab0355f9d6c0274b71a0bc 2012-06-28 22:02:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b1921e661e50fd77aa55091f1a6783f895cb293c3535ee8f888759b2fc1ea4 2012-06-28 22:46:38 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b1c04575922b361b5dc585739e3c7c008ef76d53998862a1b9c6c2e0938c85 2012-06-28 22:46:38 ....A 152015 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b1dfa1c4acd5fe4b1fb6e479a7ae11cc529d0af574c67b24c5eb3f4ae3df48 2012-06-28 22:46:40 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b363f77af1a5bfb7bbfaf970d2296d32362fc0eeb16b312ccc3b84686dd61b 2012-06-28 23:26:26 ....A 22662 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b524c5f3c83122f42be745a35115ad7c775e117bb79389e52e71be23fa921e 2012-06-28 22:46:40 ....A 384906 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b8446998a7b09a477dbe15898b81aba5d40443659c7911cb6d781a1570af1b 2012-06-28 22:46:40 ....A 88626 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b8a985ab6b296bdff01a65b4ccf364abd81d339d1748098dbbf7c7a9d5c0cc 2012-06-28 22:46:40 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-29b8fa3826519639f238b12e011c59732434ddb50e7f2d458bbe878c378ac86b 2012-06-28 23:26:26 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-29baad54cf05c4ebdf36a2031fe0415eef0fc01d476255f405306d929f1210bc 2012-06-28 22:14:56 ....A 547840 Virusshare.00006/HEUR-Trojan.Win32.Generic-29bb6c3dfc4b1c761f4869869a0e0f8dbc03da085ceaf9f3eaa2155a686874ef 2012-06-28 22:46:40 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-29bbe8d49e948bfc3fcf661ebf8b6616b6790ba7fe4216c1e563acae5b0fa866 2012-06-28 22:46:40 ....A 903168 Virusshare.00006/HEUR-Trojan.Win32.Generic-29c12bc0e9d6a5eaf73d7b5977b89357909efac69650568b4a42042c2e678669 2012-06-28 21:20:56 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-29c41fc028a5b543dbebca7a97a6897fc04d56a9868fc706a9fb33bf64c85690 2012-06-28 22:46:40 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-29c5267bc432eff80ff5496dbb467e33f3094a2d5795fe146fb4ad051d7ed327 2012-06-28 22:46:40 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-29c651423c18e302abe7092e9519839b46328a5b33b88fa5fe69f347af6bbcfc 2012-06-28 23:26:26 ....A 22400 Virusshare.00006/HEUR-Trojan.Win32.Generic-29c793a4452a8e7b412dc9ecbd6f7171d23e5c49319cd6088d25323201dd7d1c 2012-06-28 22:46:40 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-29c8f2b48e7e1f1fe5a025b0883da2765bff2ef8c888c4618364c1725732156c 2012-06-28 22:46:40 ....A 84048 Virusshare.00006/HEUR-Trojan.Win32.Generic-29c9373a8da320dcc84fbcd0f5dd64e64b11ba5b6e682c940af434cd8922cce9 2012-06-28 22:46:40 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-29cc7e61c66888ec32519935d4ec68d078a8f3fb6035419f0b8f3f42289ad58f 2012-06-28 22:46:40 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-29cc8a8174471eda8a05d49ea4528486fb2476f27afb3c8836834c02d5bcb348 2012-06-28 22:46:40 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-29cd52272b634200e7295c0bf9bb27b618d8493be3e60c27aac00617b7c54e69 2012-06-28 22:46:40 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-29cf8a937d8a7dd565bbcfa280e004b0565042380e6459d9a1f77b92b4679d70 2012-06-28 23:26:26 ....A 2451623 Virusshare.00006/HEUR-Trojan.Win32.Generic-29cfe95904ab1e0d803295a021c9677796c4ed722364c7dd4fa5d4ec128cd4d0 2012-06-28 22:46:40 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-29d054fa78cee994bacc4952d416cb6dab3420a6200495afbe44de057f939db5 2012-06-28 21:37:26 ....A 160550 Virusshare.00006/HEUR-Trojan.Win32.Generic-29d16f7edc87bdf2813ad2ea4b9f2245eb3d9b0c707f6486b6b1969a8c8e991c 2012-06-28 22:46:40 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-29d48a8bf0f209f7ee1149e14cbf3832685db338360a3071546fef4dfd65b9fe 2012-06-28 23:26:28 ....A 113032 Virusshare.00006/HEUR-Trojan.Win32.Generic-29d94f15dc1104e631f58adfe940deddecd307ecc5a142aae2ddebfbed8948bd 2012-06-28 22:46:40 ....A 293888 Virusshare.00006/HEUR-Trojan.Win32.Generic-29dc1c1e52f7e9481ae52fb7d4b50a41972cedeb74ee3e16673271c8b90a8798 2012-06-28 22:46:40 ....A 3957928 Virusshare.00006/HEUR-Trojan.Win32.Generic-29dc1dfef03ba3d48326a3918ff242259e4327de7983049b34bf3c40049176fd 2012-06-28 22:25:50 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-29dc6f83c5449de6aa6eb878f53af73741e67532f6ff566b2ef2a55d22039908 2012-06-28 23:26:28 ....A 288140 Virusshare.00006/HEUR-Trojan.Win32.Generic-29e0722cbc054351f9864458b8a595e266c188ef7a888b1e2783d422519709a0 2012-06-28 22:46:40 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-29e27900ba873de69fa0a3099c9cf8903428fba515ebfb40cf0fb368c2bddf02 2012-06-28 22:46:40 ....A 2539 Virusshare.00006/HEUR-Trojan.Win32.Generic-29e492db216573f84a1db3bfa9cec56496eb1e959f13abec58460f6377dcca75 2012-06-28 22:46:40 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-29e4ecabe43458d8b472ed1dc343c8284854aac78151f04fde087e3bc3017357 2012-06-28 22:46:40 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-29e6607bc9fff9760f0b0bd9d7b72c8b5efdfbfcb77e4e8d14179c43dc364890 2012-06-28 22:18:06 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-29eb78cd6f6b5d266a7afc4ba6edee4db0cb1b470367e58b9056906f72da19c9 2012-06-28 22:46:40 ....A 155904 Virusshare.00006/HEUR-Trojan.Win32.Generic-29ed41af3679cbe04573fd33160ead43e87383d8e5dfefc36ec44db247157ddf 2012-06-28 23:26:28 ....A 659763 Virusshare.00006/HEUR-Trojan.Win32.Generic-29ed69c059c1aa9ee6921be2dcbe9932db48026004f5911274b3471fe11d2611 2012-06-28 22:46:40 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-29ee03f690f5e4c95767179f81d5e2d11c346a62cbae7b7e51b3426490a0530a 2012-06-28 22:46:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-29f01b1859d408246ab1ce270fbf419b3dc3d95294c7a8971f6979e4eda996e8 2012-06-28 22:46:42 ....A 149540 Virusshare.00006/HEUR-Trojan.Win32.Generic-29f3d324131880897c69e8db76002d3b2ac02f214d08e0a88e1b9bc68ed84139 2012-06-28 22:46:42 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-29f5617517f0b19e42f593ce6ded0e4666989187a5b669f234b87d13846ef2f2 2012-06-28 23:26:28 ....A 759296 Virusshare.00006/HEUR-Trojan.Win32.Generic-29f8eda744b821a0725eb2b94d1c3f2a7a3c380ec1ed06dbb16a53a4b2b8a2d4 2012-06-28 21:05:10 ....A 316973 Virusshare.00006/HEUR-Trojan.Win32.Generic-29f945fe765da772f946ea12f508c0e7ba518ebb0ec9b7f9d6038bb1d5d0287a 2012-06-28 22:27:46 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-29fa885dbf4efd2dc40e19bf937f5b860a1738ec3ec5edc420ea216d3af10047 2012-06-28 23:26:28 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-29fba092ede7aa0e8a75d2253efb58679e7066acbe12dd55ea63b40256028973 2012-06-28 22:23:52 ....A 217151 Virusshare.00006/HEUR-Trojan.Win32.Generic-29fd5d8b5046da5891012f0fd42e9fbd2b143d5f3298bb33c310e28cc43dc308 2012-06-28 22:46:42 ....A 114693 Virusshare.00006/HEUR-Trojan.Win32.Generic-29fde078d7c542f24bfd8db5f29d016e02ad24e77919a3d430e4a758abc5f9af 2012-06-28 22:46:42 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a026ade9e29633371c268c1197292369f96f192250e46991ba74fda33b1f88c 2012-06-28 22:20:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a0276aa4bb382130066eefb5cc7ea228583b735f85ed3e344f9c96bcbbecaef 2012-06-28 20:52:32 ....A 33316 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a04e9e22370cbc21268ee836870e233fd6578b5e74d6db909e81990ee39d726 2012-06-28 22:08:46 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a052a351d5a0ba92a575137160e89350878b029889270862b581430c2d518b6 2012-06-28 21:03:20 ....A 23576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a07700a609dad77e00c1f15a4616de7068ca3330c57cef2db3e2ab7f5a570c1 2012-06-28 22:46:42 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a0a9308fa5c37f3baf899a1a34cc4792f040719d495f743a4308ad9e0009ffa 2012-06-28 22:31:36 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a0c00d86f7079dc27ad9521c0957f4f16bdc934cfe3dbcfcdfe578cda3a3d6c 2012-06-28 23:26:28 ....A 14805 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a0e03f024678d5d764a035d22778e110c95994fca4992cb9b94b6cd36e91d7c 2012-06-28 21:31:52 ....A 1377329 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1163f6358f22148c6f551b8be959be57325c13000c413cb8549e776b449312 2012-06-28 23:26:28 ....A 1018880 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a120e294551cac925e030f39f976130ab8f1843991896e54c879630c9c8a337 2012-06-28 22:46:42 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a12862b997a6670c58061128790bfee7cc5c2ff0e78812719679ea54ae86066 2012-06-28 22:46:42 ....A 3680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a12af8f4461881ee095d5ee2c81980b5f3f761fb27c687cbf5cb3ae5d101cea 2012-06-28 22:46:42 ....A 554900 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a13263d0c436ae19626a7ec4e681c78171a43462d09db280b0d23ade281ab9b 2012-06-28 23:26:28 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a15814f0e756c6676653f8a7ec9fba39f11960678c178a9c65eab7ad50f4055 2012-06-28 23:26:28 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a166e7150db83a64c6bf602b6f0c96209e2983e59f4121f1b3d34d1835d459b 2012-06-28 22:46:42 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a172698dbd9902b2f96590fce150e71dd50ff4fb749e85a38cbfbbeeb8e2918 2012-06-28 23:26:28 ....A 28864 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1a1dd7df96b151411536fb5c096bf734d4be30d716e82a607c7a2e99df0810 2012-06-28 21:07:32 ....A 8394 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1af23f1e6a43957b6049d71041b01b87453c2e7ff0b190c343c016ed118a09 2012-06-28 22:46:42 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1b5a919eea5ae24d826487ff96e088c2cc66f69a34284f3bbcab2f15d568c3 2012-06-28 22:46:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1cfdd6246deb8bfdb2ec1beb4801ce007efeab8c3884054934b8f69241ec7c 2012-06-28 22:46:42 ....A 247648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1daf6a7ca161aa379f39b67a8624605157addcac4dec1d96db4e0424e0c91d 2012-06-28 23:26:28 ....A 889902 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1df49215915b943a996892f54b33de6797a4d5a99ad09e51d73ea9adaa546a 2012-06-28 22:46:42 ....A 983632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1ebcddefda7879e420e72e8b98f90e4a41bcefe6ca1aa1537c310e46cf505d 2012-06-28 22:46:42 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a1fe79f91ec3e8dfab30d9cad11ae92fac37610b41177d5d7c363763980a34d 2012-06-28 22:46:42 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a2378da9d3ea5add03cb3e21176b74773bcdb4e50b994043b5caea1eed36a5c 2012-06-28 21:09:58 ....A 60012 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a25ce13c57e2368f38b9e532c3f1b91feca6c69461461c152532d5102584f08 2012-06-28 22:46:44 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a27201f6231d8addda0aaafeefb934c5bf3d80261105c2282b8843eff49fddf 2012-06-28 23:26:28 ....A 179500 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a2769ce13dc9c1f2fdba6ce3fc7fde48aa486f052f7c831a3961cdcbfe38c44 2012-06-28 22:46:44 ....A 127703 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a277b21e04d6d182fb767abf9b173c3fad72806a226a567a38ec0ddf7b1999a 2012-06-28 22:46:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a28c6fb90f717fab3ffa165ca41d1a54fa19751f00cd858a5ddbbb78da6d330 2012-06-28 22:46:44 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a298c32027a06ba1b4252a43ee51175b2a5bc5e02abf1ea4bdfbda14c57858b 2012-06-28 21:53:32 ....A 70524 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a2b33229bba5eb8a8c2d926ed80a242d1e465c1fca12619bbf1cb8835274f33 2012-06-28 23:26:28 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a2c6b346678c4c446de51a6fb5594b0c61704c5e86a063e444a441fac6aea14 2012-06-28 22:46:44 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a2ca95c64028b4db8105321cd14e1f4b16b9d23567bff99460f8ac9f2df3694 2012-06-28 20:50:58 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a2f48e00d598b8d90fdb0e400590580252f4a198d9448e5da583b7c1583a32e 2012-06-28 22:46:44 ....A 1298432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a322e31990a03dc9b7d39be8f96a73eecf3d5c3960ffd469557591fdd607993 2012-06-28 22:46:44 ....A 6304410 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a3b5e319bc094b9dff5fb68d5b4b7821d28799d548b7863cc7ece1adddfb6ad 2012-06-28 22:11:08 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a3c0ac6cc1adaa550a8817bafcdace4e31ab1f3b93e1fea7fb7b60477dfd8a9 2012-06-28 22:46:44 ....A 13836 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a3cb892e6619b12f0b22d5d44a1b4a4909ebbd09c5c3dcdbc427aa2d2bb74c8 2012-06-28 22:46:44 ....A 18434 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a3d72971b864b38b1731ce3fe4482a8cf330eabc17d3a2c57da7a28a75ef997 2012-06-28 21:31:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a3e564ee8363cdace909cf8bf229ee2ebe4afb6b43acb7641139037c8ca4eee 2012-06-28 22:46:44 ....A 351276 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a410fa40bf94a878bbe4708773a54d399c635199fbeb8a60c8ca937a5eb019a 2012-06-28 22:28:50 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a41abf9813eb3540bb6ae636a2a4475132cf040568ba68f5cf6875044ce2574 2012-06-28 23:26:30 ....A 113810 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a423c306172e240f396e19bb226b67b34e6457f85119859749b1dfdcc192861 2012-06-28 22:46:44 ....A 15648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a42ba3135535b8ef8e5c2b38b98c1f1b77b897c2a24b159d6b4d3bb46a6f59f 2012-06-28 22:17:54 ....A 68338 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a43301664cfe52e36cd341b6a17fba0e25da776ca7998ba7dd69e68e63cf813 2012-06-28 23:26:30 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a44dfbbec1010be5d409a84904765c9a3df70d844d133b9051b73a207050a78 2012-06-28 22:46:44 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a4557fc49448a8cf99260f455a2c740e967b38681bb4186f7060ceaed45e2d9 2012-06-28 22:46:44 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a45aab56216df4ea2b41c62ea245dbabb0b67a2b26c778a26b118972ed9ef52 2012-06-28 20:53:10 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a45d463957a811068a694d621417cc3cb54c8d065b0eaaad3253b89cf05762e 2012-06-28 21:48:14 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a465bf0023f24bd812d74ea8e3f7067899b335ce9d92832ee49a86d67b32d9c 2012-06-28 22:46:44 ....A 49493 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a46b0540cd26c8fe4944dc23009232b89aff8215b4af0bb99ab27182fed77fb 2012-06-28 23:26:30 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a47d4a79bdfb42d6c22485a03fb883a6cc099bbd7e94df7d7e49a43d03069a3 2012-06-28 22:46:44 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a48af1a399a09454dbe5e3eb5762d92a83281de14c99c572c2a3333e0f7ffe6 2012-06-28 23:26:30 ....A 40464 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a4d66e1ac1ef8d157fd51b6f80e8d924bfddcd877d620ab695a4474bceb109b 2012-06-28 22:46:44 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a4feb4830b0d035d9cc81bab4546bbd6a4f3edd099ef8fa38a02024f92af78a 2012-06-28 22:18:10 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a505f3136d4275600c48d5310e67e6d3d93c1e78634f494dd3017e8820e0865 2012-06-28 22:46:44 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a5175e1c352a5708e0560df0e7a572ac2be29f9f1de725679ce0b055f4f3fc1 2012-06-28 22:46:44 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a541e3c49c569bd2e29d150a9948c2c05d27c5e9086b989da730a097a26a45c 2012-06-28 22:46:44 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a552ae06bd4b02c93cf8af5e0e5d9e9aecfbdb5398ea9651eb1c0bd881b5e0e 2012-06-28 21:51:04 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a594e9f0d4a058e0f4c48fb00e83f4446ab80a54ff8a826602e82d6033348c1 2012-06-28 22:46:44 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a596f03fa9cc3bc74a98a4aeb17edf90bf344ae62308000a50e731442e67599 2012-06-28 22:46:44 ....A 246816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a59f9b3e54d0aa6ea3121c7ddd895d3a2761d489de53a59ac1a939ac95222d0 2012-06-28 22:46:44 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a5aa13a33dbffe29aea4abdc7489b5560cd535af8b293c048098785c8a0de47 2012-06-28 22:32:36 ....A 68524 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a5cf522a930bcdf0369bd837c1ee662bcadcb6ef8f4313b3287d7a6e92f697c 2012-06-28 22:27:00 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a618a573f0c643cf918cfcb40c67993193d554f924e417653abb8f631018b5d 2012-06-28 23:26:30 ....A 434364 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a633c4b3779ce800aa329e15a48c8a23cff6b2ee8e99a31c90c9dbb328876c1 2012-06-28 22:46:44 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a639afbd365dea918c676e9ddb6865e816e7921df0d2029b7dff25c93190924 2012-06-28 22:46:44 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a6528bd1be375ca0825cc6793b0e98dbc5d49bc7675e3e6487183d4bb04d60c 2012-06-28 22:46:44 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a675e48dd743cb541e88cfa17fa42b00c3150b822bf8989ccb0edd094bdf4fb 2012-06-28 22:46:44 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a7190ccbd76d047d1f1d7369458cce8c3835a9b5dac501828373f3f4fa1fcab 2012-06-28 22:46:46 ....A 16024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a775a164543afa453c3e0293743dfe813254c054f3c238ef574a0b251f45e4b 2012-06-28 21:00:56 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a78fc83d8c10ba890fd436cb2e066183c1746961cb41cb8f4c1a00bdab2ee25 2012-06-28 22:46:46 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a790a0480a3e9057f5e0d03a64f3e89a539a249e4a002840d78253e0dc32ec4 2012-06-28 23:26:30 ....A 13092 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a79d9112d3f7e268a5f2834f390a10e5a278da410be7a3da44a89a46807114a 2012-06-28 22:46:46 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a79e0ee57d7863ac05c4b9ac5cfb3d4eea251d6f8dbfc5fe420ede6d1f1b586 2012-06-28 22:46:46 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a80cd4476c6a5c9bff03491ccdd582a25cb97460522f2ac6419796d8c1b5e4b 2012-06-28 21:26:00 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a812a3345c310474cc6a31841e043e546499f39765b11b22033cd4a69b33539 2012-06-28 22:46:46 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a82865d9cd5abb9225f1178465632d6d42b8fa2d989850ab1a741868c6c9cd8 2012-06-28 22:46:46 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a829e680f0cf4ba3fbae9239a5f65b754668b7046486fbfbdd347e4deba8936 2012-06-28 20:51:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a82abdd51508d72a4b64e9d5f997a4ce699380bf0500125bb49b3a47f1ffc48 2012-06-28 21:35:54 ....A 127327 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a83483aaac851e132feb4eb2186569e609d94fcd2721dad8fd5c686010c8ea4 2012-06-28 22:46:46 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a8660a3524621c706c16841c61d5e048bea38cf82ceea248d64a7943eda3fb0 2012-06-28 22:46:46 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a8761ba7df847d0181d25744f200267b1b354e92f62cb1f7ec0836faa28b32e 2012-06-28 22:30:14 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a87d2a5dc709b63030a9583a77bd3f28e1a652cc9318492a9bd4316a4176f71 2012-06-28 22:46:46 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a8814247604617c01400703ab55eb585e523219b1cbb65b3622bb0e158726a8 2012-06-28 22:46:46 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a8b61f2ce6aad695af466e2185f47622c3065ee5dde99830389f979b7cb6638 2012-06-28 22:46:46 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a8c1d4e61513d249f1aaf7080f40ec406013c9379cc56ffc9cecb23c26e9eb9 2012-06-28 22:46:46 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a91217952518e59123a4e3df506c26a748fb7fceff5a608f882c5b5244705f5 2012-06-28 23:26:30 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a91ef7baa1d4c6bc12145849e7b7baba0a4f15b932c9a6651d86e907e967e8f 2012-06-28 22:46:46 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9202682c260881aef35a809f1116b9dde62e405f07985bbcccd12ccf0a5c4b 2012-06-28 22:46:46 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a921fc0acd724c85f6e38bc5f15baee59036dd231218551511ea003ca8b0b73 2012-06-28 23:26:30 ....A 42704 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a934048a7296d3858341f5c9576beba7e0ac4d3703104f2335a8852113f2d3a 2012-06-28 22:19:16 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a935d1f57412536bd41233e1594705d8acfc66190b38776bee173de26a55bae 2012-06-28 22:46:46 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a942836c799842d0eb92f01713ea97b2480a059b4be683fef2a4305c24a4b37 2012-06-28 21:46:54 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a947e047f8f174e1fdaed057e816882a7fa4f7f4a48aaf7c96f5c5e4585d095 2012-06-28 22:46:46 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9a910f0ef35f31fe65b849043c062a9292b49cb2fb680551760d5ecc58bfab 2012-06-28 22:46:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9c0f0a8335c9d63a8e22636cc77dc0a72b387558866b5de7d3ed4df3e204db 2012-06-28 22:46:46 ....A 54653 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9d03531d835da2c867c29bf9d85096dad050192817504203cb8fd02db74d3b 2012-06-28 23:26:30 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9db41db386e615dba6fae74314e497ecb30f5dcaca014abec5ca169fd6e42e 2012-06-28 22:46:46 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9dfd3039e2468ff8b10673e57d3c6b57a8e729f9d52eaae576cdcf293d0b66 2012-06-28 22:46:46 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9f1474ed50b624589442b1e2d3e30fd1597e1242acc2946a597a5ceda7a86a 2012-06-28 22:16:06 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2a9ffcfa10fe714752908f02f49490bf76a19e4e5acdfc86b168a0a78d58ce98 2012-06-28 22:46:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aa470f79c1fff2e6cda269af3defd7755b84229a46c870236d126716c87bc4e 2012-06-28 22:46:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aa4d8f845f2b68b0768b796407167a0fed749bfe9d9ac169a4ac38cad5c877d 2012-06-28 23:26:30 ....A 426034 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aa86adcb63f134705743d2284ef429323b20c838b1f12ce94b3f70d3c9c03fa 2012-06-28 21:52:46 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aad2e627183a42b2e1d54406d21d56d77813231a16b67c5ab1b70f3d9387cce 2012-06-28 21:07:58 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aadce06ac0303f866a02a8f9a8f26496a13e7260a3054d68497fd60c5901806 2012-06-28 22:46:46 ....A 59908 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aaed82bdd64e798f24a381b65617a1e9f73ed5c9d2f6bbe60f54ce3e434be07 2012-06-28 23:26:30 ....A 1897659 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ab01c2512018d4e8a85b69fe85aa0e9c4fed840f3423beed47b105584156b79 2012-06-28 22:02:10 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ab0d129a7da35362b1f3442d0e36630d4fbc65b8fa1e62bc506e4373a50dfb3 2012-06-28 22:07:52 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ab4109183484a0f7b411de5a57f5f3947005e47d8b2310b63340a36aa894a6e 2012-06-28 23:26:30 ....A 155241 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ab4b8982dad1d5d3e69c475f2cdc0f856ef1f744888892d45c58441598f3054 2012-06-28 21:19:24 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ab5f1cbc388583c828fa5afff31fba0a3242bce403b3c77c4d9012d37d10b50 2012-06-28 22:46:46 ....A 104488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ab8eac51f259d42a2f312868980ca9139e5a75f7fc4d71faf4a563e6c5fb913 2012-06-28 22:46:48 ....A 1981605 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aba37b6650b4fd6586a35e1a85f124cdf556707acda214baf173677c04e25fa 2012-06-28 23:26:30 ....A 171279 Virusshare.00006/HEUR-Trojan.Win32.Generic-2abe8b212ed33afb733101bb4cb33a82155f15c77f4e65d6f1540cfb13739e93 2012-06-28 22:46:48 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2abf13f5831dc8167e66cb52745cbda9ddb9592e9226fcc12169dc10767ac386 2012-06-28 22:46:48 ....A 829952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2abf3b1584d9b51b44b875041dd95ccfe2e1114ebe05c5e2689ad05bde6c3e4f 2012-06-28 22:46:48 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-2abf40fa90b00bdefda42f0df3fe72fd6d17e8c76792cbed9aa38bebf2abb605 2012-06-28 22:11:12 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac164fd305e3d153b8868b3f2a56c3501682d4c37d9fbae1117d308d63c805e 2012-06-28 22:17:08 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac21b20c8a553f87ea9ecef69cab21b082b7d9949024fcc2adb3db757eb0fe6 2012-06-28 21:33:24 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac47fcaa1996c1b0234b1102dfe8f4a1ab7a43f1d8c7887658a2ee9c2b7bd9d 2012-06-28 21:46:38 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac4915e3df57af8d58b3e5c7e7f1ebf85b70ed221374b32692b9e9ab28ad4a9 2012-06-28 22:46:48 ....A 2193292 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac51c40311c28810b1cd0609918f956119b055abb8512eb4f86d166ed1463ee 2012-06-28 23:26:30 ....A 931814 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac555c730ca91bd5beef2a695910b523b9674f9de39b9aa2e0eadb5d5415687 2012-06-28 23:26:30 ....A 557061 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac640481da0b28b844a4f23ef33c448562b018255c299c65d0d969d41e58a41 2012-06-28 23:26:30 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac7808e6be7ef5ae125ef713789fa87996180f17edf6d7c622a05f2745a46ac 2012-06-28 21:50:14 ....A 284611 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac7ad6dba78d073ebe9b1905f020e84f7e9384c65af715564d236609cf7473d 2012-06-28 22:46:48 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac8831d7e6bd6eb949671cb6da3d4a7325c1f30f0c8e4da4a452cba1c7c0e9b 2012-06-28 22:46:48 ....A 832512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac95f1c2481c671c38a9ee3fd553780c3670da868b59f06d8e87541fad3c441 2012-06-28 22:46:48 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac96469fe1b5f1aba4fd4692776b994fbc3104be38c38ba397dec88686aeabf 2012-06-28 23:26:30 ....A 27303 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ac98a6dd114ec63d06ce3f19cab17100d0300a5a5b56fc8376eceedc840acdd 2012-06-28 23:26:30 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2acce0dfa77d021f14902af047392a061da1de9b2f7393d5ff41fbf3942360b2 2012-06-28 22:46:48 ....A 1622016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ace092600eb4c121dfe52d84fc2192daffbf050d5ca537a122fe7d4cbc145e6 2012-06-28 23:26:30 ....A 487461 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ace43cd5fc89141364de43cb5f0784313f193685e82b5b83a933e272a7fcc65 2012-06-28 23:26:30 ....A 125540 Virusshare.00006/HEUR-Trojan.Win32.Generic-2acebbd837a86956060fd45d2c2f5200a8146b539da027e02894a5a6baf914c7 2012-06-28 23:26:30 ....A 37469 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad0d37ae77a1a6dab88d7ef74e326c59f4c53a35fba92d25472337b15ad2bde 2012-06-28 22:46:48 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad15e7e4be984b8eeda70c88cf143df71c05c09d9e4a9e232c9dea6454afd47 2012-06-28 22:46:48 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad3091f0ff563f8a456dc3a71323a21a73f0ad3bdfeacd7893ec5db7b48032a 2012-06-28 22:46:48 ....A 314512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad42af695070559304dc7aa96f65d283a2d77f625e92fde07a3d6cd311f0dce 2012-06-28 22:08:28 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad4c9323c5ecfda14de2b44409c28f149529932624a68fb927ca7d40bc57e1b 2012-06-28 22:15:02 ....A 243712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad728dee96aeedeec13a06a3c8616d9085a9130a13ba5cdbd092e851f74e3ea 2012-06-28 22:46:48 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad742ce56a952a37751ead71dd05b44a212ac1624cece963672041321ea9355 2012-06-28 22:46:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ad9de07cbcc2ce965dcac46f8b12569b5deb691f0d636aad64b964f54e9b753 2012-06-28 22:10:56 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ada3c8fff4a51bc8d103efe946f985ea87a5e6bc9c2398da7073741de5e840b 2012-06-28 23:26:30 ....A 62896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2adbb5ea4b5df663077621a3ee1b60227ee6af737a00335747d7e3a942a646d3 2012-06-28 22:46:48 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2adf845893dc63c1732edeebbbf6a88ca0a563d59a8dee7562f4ab69cbdd4a2b 2012-06-28 22:27:44 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ae7470920b9cc38c45f79004639588f11e1ce94c806dc5665755aafd5cc8f15 2012-06-28 22:46:48 ....A 333312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ae7fa05ec949403d3f3cfe816080fbc486be5b8cd68073162b54f3da614c574 2012-06-28 22:46:48 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ae812a629841a6153aee1e69b6901b864268f2380cef6f4df73effcc434c7c0 2012-06-28 22:06:58 ....A 244232 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aebc0fb04b18f6cf817ff90a63638d394e8f2af889d62bd59583a1e2a4296be 2012-06-28 22:46:48 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aed0ad6b7a1ea4d0c25cc2e6014284db9d178360ef7119377958530c6d02ac7 2012-06-28 22:46:48 ....A 263711 Virusshare.00006/HEUR-Trojan.Win32.Generic-2aedf8eede70717b28484cf0977bf347c5d41595ca8a84150790e2dcc15e7c1b 2012-06-28 22:36:46 ....A 776192 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af2d0e8f20d76b31a5c910476e19f0f4c548133df1ce4af9d83a8a09ce4110d 2012-06-28 23:26:32 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af33f3ae6bc05bcd523342a578becd837daa2b4d98ac2884829bf43326c3e33 2012-06-28 23:26:32 ....A 172656 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af56697ddf0f1fae286051fc6a2ff3bfce7b903a50d1c24b7e9eee3b955a385 2012-06-28 22:46:50 ....A 64796 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af621a59416355750dc72c861989ee1593d234ade8509a75d992eab6df9dad3 2012-06-28 22:11:20 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af6ce655b40fbcf1b3a9df0f885ee795d6c9a47e8a8283b2083ed4f7e21cc07 2012-06-28 21:37:40 ....A 63892 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af6f0ad5c61c9d4cfa04018c0d94276bfbb25b00a01f7e035a8f0c99f304a4b 2012-06-28 22:46:50 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af81f395c15336727418b05b855ad5ac1649f33b04cbd8882ea20f5655f7cdf 2012-06-28 23:26:32 ....A 17336 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af8ab525d9096e234e21e5bf26d469d646146cf596843773d230b9b7c980d5e 2012-06-28 20:54:40 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af981a11637e397ff67032180241712d097cb06cf7cad81a16e00bdc3e564f5 2012-06-28 21:17:40 ....A 207966 Virusshare.00006/HEUR-Trojan.Win32.Generic-2af9d1ced906058289317521150f2d97982be7be13be537fcd93c4f8756a2c91 2012-06-28 21:51:34 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2afc66a713f5d5d7d743d41ae8f9f61be09840943fc23a140ff61c90caacb3f1 2012-06-28 22:46:50 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-2afff308c42dc696de910e54d5d497efbb87eca3ccfaccc0a598cf403f94fbce 2012-06-28 22:46:50 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b006d1d2484145e4aa0a522100dfe71a247ea67015f985ca289fbb22d125057 2012-06-28 22:46:50 ....A 852850 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b00c6d4ac54521319ba130d791bebd855a1a59c3bcc576362768cda4d95da72 2012-06-28 22:17:00 ....A 246784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b027a90f0ef3b1344f20402f5be9949a6a34369c9c3ef6d5a7a459b08c8b897 2012-06-28 22:46:50 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b02fdc1ea4f760dc5b795b29a654d8ae7eb248fd03e674d06795779b13db745 2012-06-28 23:26:32 ....A 143748 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b05cbbaa711e63a8bf98cfa8b65aaf8b0298ab0695bd0e4b1cb605743972b41 2012-06-28 22:46:50 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b0629f8bbb429514c77614c0774e418c0a02621d1e6e557b9d3997d2e39b8fa 2012-06-28 21:48:58 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b06d976d83ca303ed29f4c7460ec80a10184d552d9dac0c71abe30d71734e59 2012-06-28 22:46:50 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b088843f0e6261b51b99bf817455d6296b64b64e8788916db7e768ddbf66f8e 2012-06-28 23:26:32 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b08a84dd8dc61032f4c594ca94444fe74c8deb2459b5ac4e6e93d653bdc3796 2012-06-28 22:46:50 ....A 1556992 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b0b88c2de673c94570bd383bba4e702bd7f6add38eeda4cee9695c17c617d66 2012-06-28 23:26:32 ....A 467165 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b0cd8a80f0206fb442044f8eab5f43cbd50b64eee6e9ac767b76d528678e333 2012-06-28 21:38:02 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b0db768c9ce47ab0a2b1c0476a55ab5014fe552cf9a7599c57f632f3d000235 2012-06-28 22:46:50 ....A 353792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b0e2417d71d620e4d2ca1d6d3de92469d442dd472a4a647ff15e4b73d4c3e40 2012-06-28 22:46:50 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b0e80cc47d760069f01f3f711d6461d8cfa43d66cde3cb8904fbef3e6f50e2d 2012-06-28 22:46:50 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b106b259c7d0aa77371af825935abcee98e1a3bf5364cb9451ec0a179988772 2012-06-28 22:46:50 ....A 3260416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b127e96380bfd04608783edd7ac12331a5b719bcf0a1d02e9835affc999eda2 2012-06-28 22:46:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b154cd1e5d3ba4169b1eb7c13349f6454a66202a874f75d35f349fae68ed7f0 2012-06-28 22:46:50 ....A 943104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b174e4d9a8da41be0ee559ba3b4c1e6910cd42075b5af5518c36af00f4d59a3 2012-06-28 22:46:50 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b183be9fe0683b6b85a8a5202ed6bb17c995ff4e76bb4f7b021836783ff9345 2012-06-28 22:46:50 ....A 256819 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b1941a82c86797bcfd8ae820c0a922aa9140b6b021df737ce300cfdc3cb7490 2012-06-28 21:41:06 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b19cc235cfb5597e671472a2d7000dff61b4c61c624ed93df71fad2d2ef8e71 2012-06-28 22:46:50 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b19e0bd7af3fb655092dc011122e0fc2686a1b1b2a48af5bcf995957bf0c184 2012-06-28 21:57:20 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b1a3a23bd822805b44630d9a8ea7f4e97b2f86c58edea011c3aed8f9cbef740 2012-06-28 20:56:26 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b1b85af34601234ba4ee5ede0175b94842d1088fdca397007e4da4ebb089c4d 2012-06-28 22:46:50 ....A 1128542 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b1d3a4b57d7fa47b952e36df22fa04e3055c3c9545c28b510303be7e936ca4f 2012-06-28 22:46:50 ....A 320419 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b1d77ebb654818823415c0f028c200125a8f4f582b48023472e7256bdf96661 2012-06-28 22:46:50 ....A 141143 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b1e6b44394de73c697c163a79f6fec9d57339d92462caa18fca619acfe15a09 2012-06-28 21:10:04 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b1f72c288a3f3929ff286c01e8171f6b37cddc0bd4937637149ac31fd8c3a7c 2012-06-28 23:26:32 ....A 2960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b2159d753289fc74303ef6bf28a675b2dd2d4c09cdf06559c21b0fa046dd707 2012-06-28 21:58:06 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b219472b1a9d29ef2a0070fecb7f3cab5af7cd8b79ad846a504916b3827bfc8 2012-06-28 23:26:34 ....A 798212 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b222fcc8060945631daecda792bed3fa1ab2b4e97ecdcc439c39ce5ffdd1026 2012-06-28 22:46:50 ....A 411136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b2678c701c94fc0de244dc2e7061fb3a89dccfca05a6c1ef6469fd3e7cf9193 2012-06-28 21:20:46 ....A 1238773 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b2701dcccba8249aea15c1ea1e482ed7818a731b13e8e612c4b8cec41762f09 2012-06-28 22:46:50 ....A 187432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b2a2a55e911e9c9f47b30fd9e16d5daff52a99b1c0817778cbd97205d6c0403 2012-06-28 23:26:34 ....A 383705 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b2e1bc4c9ff38979f689145c7610d2ac4f37cceb504e48e0a3c252bdca8aafd 2012-06-28 22:46:50 ....A 12992 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b3344bb40b70e7c7c4f9b174d5e13c492029024c907ae48a4239eee577438f7 2012-06-28 23:26:34 ....A 297472 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b33ea7575a1e00387dcc6b617fdf6fdba2e822d7a8d91366257c7ee942f00b4 2012-06-28 22:46:52 ....A 542208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b36173a1979bca258b06e263cba67abc150a79350392c2114e8f94558c8501f 2012-06-28 22:46:52 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b364ae3a4c4db0fe2b0e3cbbf2c05132a1b79c4289093ff6ac0a49df2c0267d 2012-06-28 22:46:52 ....A 498688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b3b7f5cb45dda0662673460ad17fcc9da9028df4189e8fda6028be68a0ff0d7 2012-06-28 22:46:52 ....A 122388 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b412ab0aa414119509967278fc381a1ee9803f7237e36d0d58286b3eeec8c49 2012-06-28 22:46:52 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b4375ee0feecd68aee15e21e62d97772d4555361c6642f45b834e6cb59c6c95 2012-06-28 22:46:52 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b464a74aed9b1c51c174eb4000339253f270b92e91eec54f0a51117e533d30b 2012-06-28 22:30:18 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b46e07b52e5b2dc4501c5a647d8bd35698238a380e9e2845259f5580c8e3fe3 2012-06-28 22:46:52 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b47c3cc36832243cf6a0c67afe8ef32d6d7125d0e9f2f52656c06bf70cf3fb0 2012-06-28 22:46:52 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b48c7185a5a3d6fa1820ebfc661ad0b1e0456857ddd34f0ef6e84b575339c8c 2012-06-28 23:26:34 ....A 101000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b48e0eba65bd056e345e274c1b9d5b678b7cb11ce04c317479cab9f00418a5b 2012-06-28 22:46:52 ....A 685306 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b491871d9eac5fa7a4cc2e05fa105cd36906d3bd7cae68452eaa1cfc7b16418 2012-06-28 22:46:52 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b4a4a5a3bae2561c3f550f87486ba4c1af24142a134c8f45f352b5b9406d179 2012-06-28 22:46:52 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b4c170a09849fef3d51896c43236444ec4a3ea59403c087ac0ca0e0e9392dcf 2012-06-28 22:46:52 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b51f15f63b25db5fa9cc9bbf94fd17728a117853ff4e7889b85109365f25f5f 2012-06-28 22:25:52 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b520382265859819673327105d6b92839a82f58ccd1a4b6c17f19f7d79e36bf 2012-06-28 22:46:52 ....A 518144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b54a105cf5a501af9b139c542180a6adb81e63a69037de85756ad1140d979f8 2012-06-28 22:46:52 ....A 318304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b54b9eb65d2d90e1585e2e62714b6c2ff4f7133a4f39bbe5934566bcd81d41e 2012-06-28 22:46:52 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b54cd3e10fc8769aa9d66fccec2a0986d609c601b3e36182b210e95103f3a80 2012-06-28 23:26:34 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b553ebd0f4b37b6c715241dbabeee76112cfea8216ebb8e9705c6d2d46e6aad 2012-06-28 22:46:52 ....A 230009 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b5a024194e2cfee2b1ba486bab8364dd2f453e219ec8dabdfaac38749dcab64 2012-06-28 22:46:52 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b5b6522fa3699346be4a509be32fa2288f59453604acfb2919d5b5f9428a0d8 2012-06-28 22:46:52 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b5c7a36cc781a78ca30ff2e46164e5ff77e850da094cae28bf1685add6e1e2c 2012-06-28 22:46:52 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b5f512a17155dba9f7df5cbf4a2779ffe895ec43560d8dabcd5e57e1a384f99 2012-06-28 23:26:34 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b62b693777f77dde6423c6b3d2eaf966cc2827ff2174dfa79f93179693417ba 2012-06-28 22:46:52 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6400798ab9957bc0df27b810df63a60d23d8c659448402abd970e7cfb84747 2012-06-28 22:11:30 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6598b965e3bb24a35b00bfbc04204d5efad7b640aa7f02004598833292c5d8 2012-06-28 21:41:04 ....A 246348 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b65a71cafd613073ae0f29eb0afe6c23e871309b36d54f0ed95a49847bcc18f 2012-06-28 22:46:52 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b660cb86b6fd7568b3415438681931d14436031abbaae831d715f320fc9a484 2012-06-28 22:20:16 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6924e48753aef0e6706d915f94486df454a9c11ea576e7d5bdeff586eae4c1 2012-06-28 22:07:08 ....A 198319 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6a310e8ae370617b5a9666ac53c405418c1a7ecd7b60614fa32b3145391ef3 2012-06-28 21:58:46 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6b1632bf3382c691db85c3cbde49ed237660b193c1a8f94423eb9367ef4d92 2012-06-28 22:46:52 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6b2cb9ae7bd31eebc8836ce60921dd6e1cfda0e2ce80cba5e44abdc793f1bd 2012-06-28 23:26:34 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6cc539f24e5d6714739c570fabe65ab6a8db4fb034df751079e8cd29d76e1f 2012-06-28 22:46:52 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6d1d4c095255dd7666e24c192719475e401deec186dc1e47376ebf858473f6 2012-06-28 21:01:10 ....A 75060 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6e71c8882504c256b9ea3c142a88cd80e68a6a8d19810c7ce9f3cce89111e3 2012-06-28 22:46:52 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6f83e34c8daae474ea6ef9a880a13cd66ee59af0c07e9b2acf9358a84671a2 2012-06-28 21:34:58 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b6f85e8d5e39c9c7288e8c8e44a2746eda0cdb1d09da4c03067026cb0b26e2e 2012-06-28 22:46:52 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b70728e1f873137ae0a4a34ed250753ea9675b83b903fbcaafd4333f5e4a0f6 2012-06-28 23:26:34 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b7157d5c5bc0389714be4a66edfb731919423606a60a9301c02bc865d8610bf 2012-06-28 22:46:54 ....A 83325 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b747ff6b62296b5a05b466e140c00c0f5f9bef83c7a5de576d86c9d1b7189d7 2012-06-28 22:46:54 ....A 1394011 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b751dc3cd64e46a50d24999247b466a02571b732a7bad9e3a2b927932281913 2012-06-28 22:46:54 ....A 1075712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b763b255f5fd37ab50689f4df56b4a30d6be5f475945dd0393d4d3434672d27 2012-06-28 22:46:54 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b7c3a13291408c99e3efcd943986a31f7b6781fd4296194d3a7e31dd565775f 2012-06-28 22:46:54 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b7e59f7fa8452ece46b0284eda974f4d472aa1d455a5147a7b039fc571f0b2d 2012-06-28 22:46:54 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b7e7a02baeba19dc7547ee040a5867446efd75b57e4b94b80b52a6bfce5708f 2012-06-28 22:46:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b817d70e2606164985d1bbe7213b644e95b9293a33eba65e4f0c4e9e7554cb8 2012-06-28 22:46:54 ....A 65551 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b81be600e157cb15390945b5757d0d9040a1981d2a2e9b8251347ed2254c4ca 2012-06-28 22:46:54 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b82dd5410a4b9a7e61033350f3621cac51fe56dfbbf3e3c598f3c8c90fa64b1 2012-06-28 22:46:54 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b839991db311ec5d5d2af313e120a78da4eea4e2478e29a4be1dffb4513d673 2012-06-28 21:14:22 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b84be6419958a450c3492d29f1c1f625be3e64ebd05c057bede8b94fb8a9d06 2012-06-28 22:46:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b87694979931c48a6d711bcdd5c47e4a0f39e7b2b24963b1d39031e4032461d 2012-06-28 23:26:34 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b880d970c99e61a04dfd81cfeb0026fde262d7f87186d5996017ddf7c8bf056 2012-06-28 22:46:54 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b8d31975c628db12d1a0ec0ad1a13b7e242b78d674c1a1344086e77c4485237 2012-06-28 22:46:54 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b8d379a699a03ab24c5acf42abecd63c7a8aab57899e2c326ddeb819b660f8b 2012-06-28 22:46:54 ....A 40672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b8d66ae212ae8e091a5bd7bdb740ee397a08d732fd6bdf792878ddf66737d2c 2012-06-28 22:46:54 ....A 47634 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b8e9d558f555eea1d7049e2e725061e581377eae0df21c5a13deba04c4e0486 2012-06-28 22:46:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b929fcb17d89ba236870190fdd86903ff2e17510eee1e2b165a1d898532796f 2012-06-28 22:46:54 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b940e10df42dc6694526029f13eb9042426e653f50c6e2206c10b5db6a9dd4e 2012-06-28 23:26:34 ....A 343552 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b96c8c52ca43e4eeba40c132b49701b6d294cb704a8cd10aa1ed8289238ff7e 2012-06-28 23:26:34 ....A 17151 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b97b2ea312a4d3466418810f8047c72cc2e9ff40db2a76e13d5dd485ad47818 2012-06-28 20:57:10 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b99e4c97c9206f00f70410c8b4d41edf094233073575a09f46bf4e1f9bb64a8 2012-06-28 22:15:06 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b9b01bb82f2dc89e15297089015301722dc9eb04936fb9268c47137d95166c3 2012-06-28 22:07:10 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b9bcb735a9c89ad812a738b197f7224c5fef1742c1df2a29590c500af935950 2012-06-28 22:46:54 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b9c87e217a6d058fb262e55b6971a40086d6289af0a51e0e1500842093df2e9 2012-06-28 22:46:54 ....A 324710 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b9ee9019eed7d042308f9893aa61da29401d9108d9fb781721bbdc20c9c00fa 2012-06-28 21:41:54 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2b9f10f97367f0e26edc014118606f87f705caab0f7cfdfe34101eb4c5a91945 2012-06-28 22:02:46 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba3582c162ede7d2b001f491dc05c107fd2946af79c9f0511213c2fb5a462d4 2012-06-28 23:26:34 ....A 119360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba3e6f23dfcef94185d4a59508c7cbb37f44382804be847619ac1245bce8e49 2012-06-28 22:46:56 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba4f05e10112eccb80ea292e65abb7bc20cb8d6f67dbb11b26d826d5a0fdf9a 2012-06-28 22:46:56 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba5f5b74874c950db02d98286ae8b3bb5d25e66048259e3a584c04a718c3495 2012-06-28 22:46:56 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba6a840e0b012ba8e960ce7305d93ef9493d5a2ebc9f3abbdbcd9c194fcb3e5 2012-06-28 22:13:10 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba76122b9e723e84adf8ac1ceca61a08c4c06e0d63bd5f3330a9af46e690641 2012-06-28 23:26:34 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba84309065cb077c486b6f49caba9704acf813b73e69932f9587a56891557b7 2012-06-28 22:46:56 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba92aa091533d53ce24870dcfbcc9ecfa25c74a90e2d20417435fda6574b44b 2012-06-28 21:07:36 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ba9ce2cef8c9793e489df47f0474370570fc784ffdedccffe83bd814ce1ecaf 2012-06-28 23:26:34 ....A 707584 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bacb3e306f3b2fda7f4211fce715a6476b4f04f5106e2734a31c6605cd4fd88 2012-06-28 22:46:56 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-2badb7e3d912d8dd11ba754140724589e79403086d589875b1144d2a0b059694 2012-06-28 23:26:36 ....A 1064960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb02b8477ed0c81b2b7c5dc87fab7bc9aad4f0b65dade101d09842ca8ed86c7 2012-06-28 21:37:56 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb1e7febee4633ab846a4a3235249b7354ad15595706a67aff891e69bc438c9 2012-06-28 22:46:58 ....A 983588 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb2a455f3ce5575342353cd592874dfbf71455c616745898840b01d57eeea8c 2012-06-28 22:46:58 ....A 177316 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb320f69f55aaccf4ee97047bfee6f212bdd55510f587bce6af6d71b891909a 2012-06-28 22:46:58 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb4ba5c2d5b8832b8e7f256a24421b34e56b50b246301f75516fa43d1aa9e9e 2012-06-28 22:46:58 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb555d7521d93dcf8b75ce112e09202f5b421896c7e495b30db42fad4c621a3 2012-06-28 23:26:36 ....A 464384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb6469b26c2225d39534846c495ca3b0dc18bd866f0d5a43f7764cdbb9b1c97 2012-06-28 22:46:58 ....A 1076193 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb6545d0c9879bcad25749432bbe5deffb4b04aec9a58dbd0f1184f16dbd7e8 2012-06-28 22:46:58 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb69fc85138769f70f842b807a55e453cc5bbd6437623c92f036e5bc1612fa5 2012-06-28 22:46:58 ....A 717312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb84a705ae149affb29ed88b43412759babb6ee7e4d78dcb462f65c12fb9279 2012-06-28 22:46:58 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb86b9f6a9eb9500d4af0e32fd86c5a4b3008c6828dadb202305b334e8009dd 2012-06-28 21:49:10 ....A 266095 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bb9a922dd9a117f03e95543d0b974aceccb504dcc9a2b25750a1760d7c4ff6f 2012-06-28 20:53:16 ....A 687104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bbb29156ba5b757bd6c20df808d8908a12e031d5d87fe17e79deeba70e9bcdd 2012-06-28 23:26:36 ....A 33564 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bbb8aa2b4ec3f2619bbec4219299e623647282c52000e4e95be54bd16a4045c 2012-06-28 22:46:58 ....A 2803712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bbc85ba4ab7625c7ff2fdd0bb65602281742e113bc6e6fdbe21a2e9d0a094bb 2012-06-28 21:05:38 ....A 964736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bbca2588ed3143bdf51191d7326a846f0f1fab310022998ac753fc4de46843e 2012-06-28 23:26:36 ....A 2298838 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc17dad5f9295d0c8956a9f9697f05e6e87382951ff3092d268a62674ee4df0 2012-06-28 22:46:58 ....A 2409984 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc183d153b3a01d98be44bbab71a74ecf90a094ddab0d5e39fe2cd7c2378271 2012-06-28 23:26:36 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc3005fe2344fa9f136aa93099f02f2839b73e3603df832b05922234a84ceaa 2012-06-28 22:46:58 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc33137e1fadc7df129455ff8e804607c356f77a874787d8a6a20c7651283c0 2012-06-28 22:46:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc43732a98095b091de7232892f595f611bbb45e6d42b75ef6e2b33aa8ae924 2012-06-28 22:46:58 ....A 1000086 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc47952b1088b7a60aed25955aab9e361037e74d433481e84bfcb8e55c20e95 2012-06-28 22:29:24 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc6bd678229dee964c3aa10160113d6f6cf0d1995b5aa70c766d7aa964dcf0c 2012-06-28 21:43:44 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc8560681f87295f6ba8ebdc6b57a0978dd2c25681be6d377982dc559e084aa 2012-06-28 21:44:40 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bc9dd69f7d747e769f69e3aefa55bfe19121121c159e6b2a5d77f9844caa871 2012-06-28 23:26:36 ....A 49136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bcf42e1849a88ee5bb10da722b4b168b44dc5f0525367efbc007c2a71de2760 2012-06-28 22:46:58 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd0b8b1b24952ea8e02353595dedd00ebc7df9d5a47c6668a9e83c7840cd419 2012-06-28 22:46:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd1a6d4c76aa5eaf35b43d721ba1701b157747eff03deaef4da1720a2b8ba0d 2012-06-28 22:46:58 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd25b23381ec7e13c7e30a1cb5ca0e0b0e372624bdc7cabe6ed7183ad381fc6 2012-06-28 22:46:58 ....A 873017 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd3c8d10fa922cece1a17e8231797222acdf126da8a9ed8feda6c9a407c80b0 2012-06-28 22:18:06 ....A 20052 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd51e121ded8a8ba45a5d4303af924db1652e5602a910bcc13940ba4473451b 2012-06-28 23:26:36 ....A 33950 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd5314a15926b0e0622a1db3ee1bab80973e90a3b53239ac88c783036beaf65 2012-06-28 22:46:58 ....A 3528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd553d35e8b2e0a11db54c844815a03d7110c977e658184ef9f53a534f475f6 2012-06-28 21:38:40 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd6fd8a67966da1db3d7d051ae6742c14ace997cef01a0d6b2023b921d62163 2012-06-28 22:47:00 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd92a0ca4fb73496f8594c5c1ebb3d8ef6bcc1fbe414d0dc76f2c9fd1b311be 2012-06-28 22:47:00 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd98212ec642804d64702b79e11be0fa1e2268dcab87e103bcc3004e60fd5a1 2012-06-28 22:47:00 ....A 124935 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bd9d3c5321b97f7f8fc6e3f90521b9f5c5adaca088821a7f90b904ebf45611e 2012-06-28 22:47:00 ....A 232453 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be0814949529128eacfc629f941cd2dc6725dac169e86b73621ae624e6d64aa 2012-06-28 23:26:36 ....A 1942016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be0d61a726d0b95a25653202d174f71a978cc7de33ee3cc75da6cca4610218b 2012-06-28 22:20:16 ....A 588293 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be2e394866771f8f5c76b4953b11d0832708ee21a43ad06d514e3306af1e15f 2012-06-28 22:47:00 ....A 692736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be3f9e86f5ede718e3ade678fbe6564ed2e8e2cbc051563b8c8c9dff10241df 2012-06-28 22:16:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be63efdeeb403ea4c313bcd3d9be601e8176d67b4fe47515dbe1b6ba0f59a3e 2012-06-28 22:17:30 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be84b9a7d9554e4e935752f4a27a5c5ea4fba3b152481f0d5042cfd78f1bdc6 2012-06-28 22:47:00 ....A 923544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be87e0e831fd6e3978b88206cd2343bb13eb0a6800b0acd63f53745b2a0f510 2012-06-28 22:47:00 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be90916a560d9f91cd9244d28aaca8eb0635089983db4111e4778a352744f10 2012-06-28 22:47:00 ....A 2160557 Virusshare.00006/HEUR-Trojan.Win32.Generic-2be92689e3cfc1164a2f314441ee65f1c0a2a8ab252ac3650a9b561aa0d1e86e 2012-06-28 23:26:36 ....A 17213 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bebc66b2d6daf5e5f8d809e28da11d7bb7433fa85c02e1e6b71222a82a19a56 2012-06-28 22:47:00 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bec2f3181737bd28e12d1ff0820090786b0828b2dd1a345e219cec9bfcc2ca8 2012-06-28 21:18:10 ....A 528896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bec4b806abced8e84ca67a2eadc755e46a451c2abc5774b004c1ee32be8ab87 2012-06-28 23:26:36 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf0d62850b7c617639b5c25c6bbff60cd6a5bb0f600983df2d542c24efac75f 2012-06-28 20:51:56 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf20076fb768611c5d1767107f66d7a321e9652e648b41306ba0bffc6492f0f 2012-06-28 22:47:00 ....A 1966592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf2aeb9df6ba6473d224b9a49942c4b163a0d3ab9991c21540440406963464f 2012-06-28 21:09:58 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf41f2b4778b554ad53448e4b38561b1c9dd2819810b1084705ac14ee950d4b 2012-06-28 22:47:00 ....A 1257472 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf51f77df1305f3ae3d0716556c36b58fdcaf337ab4ccb2d9e2af0c02dbef87 2012-06-28 22:47:00 ....A 961024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf5f454cce1455b9ef9aa28f1a0bd40d9dcb4233844a19c8d4f93870c6e051a 2012-06-28 22:07:14 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf6a2c93245e1461d15d58ee9c02a6c78dbe14442e4e93a7cb57aa6c7a79232 2012-06-28 22:47:00 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bf7c25385bfb31afb0637cba98d3dfa2095e06d0c5c38e39e4527d443c1f317 2012-06-28 23:26:36 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bfa2daa5cc6ddb10e235ffed79b22be5b6ea567625b81253ef352d22a969264 2012-06-28 21:20:26 ....A 14916 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bfb10bc7c3fd6638624ba1c8de114ff08730893f3834d3096da42e1f33e5368 2012-06-28 23:26:36 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bfc6276779c6ccdbf1b5179edec48ee4126765644e1218d1719108768a5dba9 2012-06-28 22:47:00 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bfcbcad395bd829f93ed3b31038e13764a211403d07cdb7862a70a7451231a7 2012-06-28 22:21:30 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bff8857acf0822016db2f82d6709b101afb4ee5a7c7e361937266c8909b2a2b 2012-06-28 23:26:36 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2bff895fcda70d9cc4619aaa0008fdfd571aaec1bcddea379a8ed2ab9420e1e8 2012-06-28 23:26:36 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c016cd0b84e3604eb402d23167383db75f5a413b3a6fd9630d516f5862e04dd 2012-06-28 22:31:36 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c01f0eba2333f32441bdb5ca7eaaf19a8ecc394d938914c71eec5d0e1db0e57 2012-06-28 22:47:00 ....A 887296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c02e195cfb7eedeca328854b0cb138fc057c04a4323a2bce4e1e40916c3c91e 2012-06-28 21:11:24 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c042384b977ad263d657ee0892da7c7b10b42a9c313e579591c0f21d7962520 2012-06-28 20:56:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c054d36155f571380e9cf6488d3fcc9c345753bb661a71049b174eed4ea7dd3 2012-06-28 22:47:00 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c0937f198c0e69a78f8cb9b9d51ba81bc87c124657a4fb4ccfc61f690379bd5 2012-06-28 23:26:36 ....A 1119744 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c0e340cc713c1964f6f03482c71a12b5d7cf4ffa1a5a43f6b0777899b5212ca 2012-06-28 22:17:44 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c10512213f96babe73b5f4dd0b677f705081c94705a29d5a100b606e66b1de7 2012-06-28 22:47:00 ....A 55337 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c13b78199f4f3aee700c87521faf4436437b05b29f9eaa41602ffe8733287ed 2012-06-28 22:47:00 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c13eec219c2d11c674573ec3b6a38078d9a97462201fbe7312ab7cf340a1ff2 2012-06-28 22:47:00 ....A 1024000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c141b6976c138f9c9772db1ba3060f402efecdf98a054100f11039c8ddb63a4 2012-06-28 21:58:06 ....A 451072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c15d87c9b07ef48b105d6744f352b9cd7b314ed37440d5b7894028c0701e958 2012-06-28 22:47:00 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c15e55716420818e3ee534d16e42d48d9cf79a305103bf8263c9d54e6e96a24 2012-06-28 22:11:40 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c169dcaf2081f7c75d2986c8e0f7e76598cfcb02920836950f46286b612867e 2012-06-28 22:47:00 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c193946a10037064b456031a7159ca7de94889355ca2a3bd32a04f621681cc9 2012-06-28 22:25:24 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c1b1c6bd2178b9c37ae4779f834d563753d75787f9eef0297612ec863c151e0 2012-06-28 22:47:00 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c1c5ffa29be79842684d660e3f1f88f59180200b3725330e24b3b5394a3e875 2012-06-28 23:26:38 ....A 477696 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c1c6c7a1f184cfab7318a00aaaa6b2431d861693fb680f23b165b09dcb589ea 2012-06-28 22:47:00 ....A 782848 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c1d71bbc82fd680fa95a3bd4946e288bda7aed6d0de64c5889fee8d72c7ba5c 2012-06-28 22:47:00 ....A 2367488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c1de95f16ab575dd43321573ffe7e1d75d00aaa881cee9e93499715ed2d8512 2012-06-28 22:47:02 ....A 1292288 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c1f1ec8645dd497da1a36faa486683a0f68b612cf80f78b05d4d68666b3fc33 2012-06-28 22:47:02 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2379befbf93d2c38930e74ce08506d55d2069d186fa50e8eba0707bd6f174b 2012-06-28 22:47:02 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c254562143d68f659bd9c77711d7357b051c2af755e8b8014eba5c60532db5e 2012-06-28 22:47:02 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c25f51995223d5ec86f06af0943b78243c519cc4e717319d1e65734c2e7f30a 2012-06-28 22:47:02 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2672c3e4fd25add14067c7f8ac20a19a789fb453dac813771b957ffa4f74a3 2012-06-28 22:47:02 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c279c6cec6c46f0dd6b5b87f529c32a91939c1512ff1ef5da88b831100e5cd1 2012-06-28 22:47:02 ....A 411124 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c290c62908c1e022d1b3398f62e16b30e51e9a4a78974fd6179f20e794a6a6c 2012-06-28 22:47:02 ....A 275627 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c29ef83e628e51b945e2acb9b09db648f2d9d261430f1519d33bc5979fb85bc 2012-06-28 22:47:02 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2c339beb9dffbbb668defa39dbf54f514f96eb00bd39571d6d00c3bcf58ee1 2012-06-28 22:47:02 ....A 148572 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2d835a0c1ca0d0b578d3f1cd4d0c0d592745cc105d8361b48647236a174022 2012-06-28 21:55:14 ....A 75280 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2e5a6acb69390004bec2bd19760b45c42052e1729d771ec58aa7cf17683454 2012-06-28 23:26:38 ....A 872392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2e68efae5ee6a4c4e5b0f1b7d9d13503633aa879dc81b25a5bb4093ac4b248 2012-06-28 21:18:30 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2e78c56f2e30df8866016dec628f7851ad45e847d8500438bb25d7d7d77f86 2012-06-28 21:58:30 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c2ffdeb76728d964b6cbf524c2f602e69240cc5b5f6286893ef8f98e8f66d7b 2012-06-28 23:26:38 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c302106a763fb8c4f97526cd37accd9eb46bfd491258dfee5fac409d85507d6 2012-06-28 22:47:04 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c3027a03a464a868ad9644752803306c2a3277a31714800c42d6992c03c4e9d 2012-06-28 22:47:04 ....A 53268 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c30b9baf22431c9048e8ac7b1703d7a87a34ae390478508d9074fdbaa963f0f 2012-06-28 22:47:04 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c35119ca3f4cd8fa55244b070a455afc3268fbbc3d61d0a77ed575647b5a172 2012-06-28 22:47:04 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c35babad63024d5fd17a2687c8e6368d395a61ac036ce667ba3bade23043277 2012-06-28 23:26:38 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c35e62e5d62b02f9c33627ffbbb72af6dbaa70a1f2e8b20256c809cf42f93ac 2012-06-28 22:47:04 ....A 1923586 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c395bd14c796ac92f1705790ee47dd283c0abaca6cc55800104f545ab90c56e 2012-06-28 22:47:04 ....A 190482 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c39608574855100b1e6f7b1d11e070277268a6166cfbcc840194f4ee6cd862f 2012-06-28 22:32:48 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c397962ed954bc4e61ca98b798ac17a5379edfbda2b39820a59193273182130 2012-06-28 22:47:04 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c43ef9302b6961cbd6a03248ac06dad48fc1545e0176073c37ad261f371c60a 2012-06-28 21:56:00 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c456fe98ce31f4dc5aa55d2312de77c5551894ebd2022e2b0052b410c9cf589 2012-06-28 22:47:04 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4571a44b8a0c4c0efab3dde9aec3df7255713b72680cc3bd1628a235c84c21 2012-06-28 22:47:04 ....A 125480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4590a2c2d6f73ea1819084ede1317f20945ec65febb6392bb5412612b5c501 2012-06-28 22:47:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4686527e7e1cb35f8bf0615727f4166e7c27521b25f2aecf0e2bcc65e98d51 2012-06-28 23:26:38 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c49bc5e7206ea154b202f1262212c7658f12b325e85ee19a091b07f90051cd2 2012-06-28 22:47:04 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c49d94f951c4fa011052b92397a654e08bd619f8549b669a7e2856b237ce399 2012-06-28 22:47:04 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4c5af58405620b6a92e2328c24b653aceacc16fc48c2231206c400565229ca 2012-06-28 21:20:58 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4d128df40d8dc8cdd2d2e248f1238a14161cb8eaa4d670d924b4e31e6f47e2 2012-06-28 22:47:04 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4e5baf295d5e1c8e0061819335b7c1a57607a15925c06cf61873df06a3dc76 2012-06-28 22:47:04 ....A 1155072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4fafa2c74dfd0c2bbf4c8bfc041ecb6e97c8ec8f3ef4064d8c083c06f2d0af 2012-06-28 22:47:04 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c4fbc76a8166ced8166bad192e7edd2e9934bc468fd852fe9742828c4a4bf10 2012-06-28 22:47:04 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c50d55dabe602b19e4fda1a4c4843c3e0ea65f0cc64ff2828d151c2faddb720 2012-06-28 23:26:38 ....A 176700 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c50d82af5143df0eda1798d86c5dd198617f2b8b425433d3a94010a828840ad 2012-06-28 23:26:38 ....A 4533895 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c516ca26a451039d41a0c34134ad533645c2df422a38f4cf7c75b88b2393bd3 2012-06-28 21:54:38 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c51eadf374f437755187f28425e3ed2863320b04318c561b0b57342fe115aca 2012-06-28 22:47:04 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c53ab875422fe5805d692dabd590bd64a4a40ac77262df8ddd8e1446aeaa87c 2012-06-28 22:24:28 ....A 595968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c57d7519829de0b23757cc2980f24944833c4f331d6adf6994b193981d9c1f0 2012-06-28 22:47:04 ....A 305680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c5a381c79e04d52e955ce4f0d5c9686e0ae591baa57ae066373b823ad3666b2 2012-06-28 22:31:50 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c5f75602d19f0332e11b22a2f25590f52c49d1be9f812a70576b96b00da26f5 2012-06-28 22:13:34 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c60a3230586f1d4df713fada84b74fa88a4f83c1e1113fb7b4380b292af4807 2012-06-28 22:47:04 ....A 11552 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c60c0fc943425ad26cb402f92e07c06fedb6b681fc7b21b926eff2d6af6bd01 2012-06-28 22:00:16 ....A 46879 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c63998e64120aae4b456ce3b3a3e51e9bc5ab9cab96bea534e80ff79a1544e1 2012-06-28 21:44:50 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c640bcd82d29c7acfb9db60c7566004fa1cbbb66fe58c2bb84dc129a9544fd1 2012-06-28 22:47:04 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c662d2cfe84736eefc3d281c8ef28f09b2f2da2e9016e531bd1154527f2d967 2012-06-28 22:47:06 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c695d99136f4e2458585f2257502db66db99fda765f2d761277aac177183d71 2012-06-28 21:11:44 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c69ec13d89318235b55567a9da0864d8296c65b6952d0e9bc3d2765b8b41c7c 2012-06-28 21:43:46 ....A 737280 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c6a9d5c34317ade3688c64b7bfd2b0ddda45d6d421636d9d96290a32d5e2ce7 2012-06-28 22:47:06 ....A 56653 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c6ac1f8cae3ac75182457f4b67bac5146b9e14cc9c762b6ae67acc5e5a5c723 2012-06-28 22:47:06 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c6ad4168f8c9655b646f7e3af88ed4965af5d84ae5a96d8e1aba3392cfd506d 2012-06-28 22:47:06 ....A 41424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c6b99026f63b5103f03dfc27e38e8dab01a0b0ffe76c1ecae442fd054cbbd99 2012-06-28 22:47:06 ....A 321024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c6d6a2d025489881d1313fbec3b36379893d2dcb4d42ba83ec6ed668973873c 2012-06-28 22:47:06 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c6e7dbc95391e067589286a810d09b44122e607cebb4afa45dcc765d09b9211 2012-06-28 22:47:06 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c6fbc690a31fd9e4161d3ede43f55777fc74682bf16fe6d46a7658cd939af07 2012-06-28 22:02:28 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c70187b8479cf4a48603e8c4627f75cde90662c50cf5d5c09aa64371a094ae3 2012-06-28 22:16:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c714c204268326d05bc210997df95cef31c65523de4a6a9608c8a3c9a390886 2012-06-28 22:15:10 ....A 122016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c71cc7ddadb0f3208a823a0a789b93f73f9190553b197775776e8aea04ecc50 2012-06-28 22:47:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c72d52cda31a00bef5086b79adfa68d1d205eab016ed99385f427b71331c81f 2012-06-28 22:47:06 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c7849510feb268fa7c09604a00c26ec8418351e61bc79f053341398ea4019fd 2012-06-28 22:47:06 ....A 29128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c7be9774dd64067ef40824c92f78b0cd20a0fb17e59ac24dc536c214521a6e2 2012-06-28 22:47:06 ....A 638976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c7c6255b6694718a3d0fb70894fa0b05524517007e250c4c25f7e9ae4e8f010 2012-06-28 22:47:06 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c7e266554937cf55d728475784086a25b97c930bf3c53ec841d29a8c0aedad8 2012-06-28 22:14:16 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c8145cc3705fad4454bd37488c23ddb686272b91290a247c3284056d54dad69 2012-06-28 21:03:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c82c61cabfbf90810641d67720fb2544b5962c633a537cd8f914e26aca4423c 2012-06-28 22:20:32 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c83325733f9e2b5794f57e082161b9df2b5729455a42224364e4c302aba0fad 2012-06-28 23:26:40 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c841d2da2ef3cbf408ff3b691596bf3dab14aaf914031a6271552d83ccb316f 2012-06-28 22:14:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c869af3763669aab25f4dd6bb22fba4d9d5ff17cbce747c4b84473213cb4f44 2012-06-28 21:36:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c88a4e386de21c6871b56f560f28672e5a82fafdc6932b6c6077be1e540a196 2012-06-28 23:26:40 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c89e1bb9face5dfece4ab5935df9bd22277a03c66cf4a4c9f6cc35711039602 2012-06-28 22:47:06 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c8b660b1c5cf27ce0992a03e17f467199f5f3090fe6c360b0478847892b495b 2012-06-28 22:47:06 ....A 573440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c8c3e18bcf75e0edf8352290db0e63cd3a24c45db311c65216fd2c5b3ea77e8 2012-06-28 22:47:06 ....A 237369 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9039e39b99fdc935b78cab696520d3906359369921b3a73d25628659460273 2012-06-28 22:47:06 ....A 5840896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9253d02654943ddd1e7006a48f008b15f88ff5b981132d818dd70e0160bc8c 2012-06-28 22:47:06 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c92fc35e4f99176ae1ac849cf20bddf50dc2e3ef8f0705bdb1b548dd96ca0c8 2012-06-28 22:47:08 ....A 4044288 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c94ddf364e1e423e8f8564a75f789f4593bf523be0a981e0fff94135d3d66d3 2012-06-28 22:47:08 ....A 5636096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c94efbd54e1ccd8413231aba7d9ba4f061d483e9dc39ecb0bf0c4782febecd6 2012-06-28 22:22:18 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c954cbf863fb9caba6ae9f17b24d0c30d5e2ba3ddfb45b12834828c0fd6eca8 2012-06-28 22:47:08 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9601241df35134484fc310b76664132ee04e76f871f51ebe666b6bde4979a1 2012-06-28 22:47:08 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c963c14b295fa3666cb26a0f45d42391691fcd77c980b75783028e1097020de 2012-06-28 22:47:08 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c981323d977f7a9942b0c3d34f9456d18e4793d12d10d470490bdff3a57ee8c 2012-06-28 22:47:08 ....A 39073 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9b959c8ca850319da400529839cd016e2aa8f447bdaced0eabd7f4e960e8ef 2012-06-28 22:47:08 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9c4d3e170827d7b4d714fa93ac39ef13167f8e9e36c6943ba695b3c0a6be9a 2012-06-28 20:53:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9c895c73ef57fc932814dc1ec2ccf4f15d6f566cb3c4b38db9ebef68928b08 2012-06-28 23:26:40 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9cb86c9ed19102a270f0333cc9e06ff93366d6495d1d01f45ef42cb19d85e6 2012-06-28 23:26:40 ....A 977408 Virusshare.00006/HEUR-Trojan.Win32.Generic-2c9f652cbdf70bd527c06994c83bf19d22ad9c6d1ce705098c0d4c76b2fa3f62 2012-06-28 22:25:36 ....A 126968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ca5717c349825317d98b9e1a2fbf0170f2295c4f98f42ea6ab91ed1660524b9 2012-06-28 22:47:08 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ca59fb35f33a5e512ff286aba5062d03479fe7724bf2a45d8d890001a912095 2012-06-28 22:47:08 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ca6bf30a642e8627f452939c708df35935e16ad552acef6cf2e0b44aa43faa4 2012-06-28 22:47:08 ....A 2842232 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ca7776fc3a0d0c1b3560b2fd0f0c8dbc8644c77bab7bf798c545c1549bba135 2012-06-28 20:54:56 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ca8dceda58501956c7ec0e694d2272d092f8a38db48d15f1218d598d9ecb198 2012-06-28 23:26:40 ....A 3886720 Virusshare.00006/HEUR-Trojan.Win32.Generic-2caf2da8245c9295d1da1d1d16bcecee7a7cedd656a5d06283634c90a78f42df 2012-06-28 23:26:40 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2caf7ec3525b6f7d58358a180664e381691d210a1df4d22ff226fb5851881a75 2012-06-28 23:26:40 ....A 851968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb10c0140d525de0676cd5c347d9eef816376451f9e1027985b586e8852a98a 2012-06-28 22:47:08 ....A 317968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb33029304c77c9fcce863b44343f42a3428de36f261ab4475bdc0652df7b35 2012-06-28 22:47:08 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb389c309eedaa9a1d9bd11478d0670528575ccd2ce7cfd40ef06e736dae13d 2012-06-28 22:47:08 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb3ce71c1abf4a9e0b8db413be24995b8cdbb40b3d6e5a8e45573276b0e8f55 2012-06-28 22:47:08 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb416fae954f7efe90b79d8370fc7fd717756af7679c23a2a1fd3b1ff2ffa6c 2012-06-28 22:47:08 ....A 417280 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb498e3899a3f7753f8780d1b8f2bf362671a61b9d37244df879c62bc44916c 2012-06-28 22:47:08 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb69db01eed0539485fc63705746a25896bc7d44a80d54713428aa075748451 2012-06-28 21:15:40 ....A 1136845 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb6b5be86721dd118905ee7c3501d24143d56fd15596bae24149af7c73498f6 2012-06-28 21:53:50 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cb6e023737fd95c380b3c6f08abe18cd769b5cd384b9d6666b7d4e0f9917f2a 2012-06-28 22:47:10 ....A 511488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cbbe2b52a60179be8531a3f9fa502dc73a1d5bdbac193a942e5fbd4faf6ac0f 2012-06-28 22:47:10 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cbc63f7d2d41c7e85fe7f1fe2b16b221fac10e4934b668edbb42c5b3d7d8e63 2012-06-28 23:26:40 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cbcc0d115e4e1dc40ca285c0ae628f361a93e66e4960b8c105989372d3c08ab 2012-06-28 23:26:40 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cbd96df1ce396290567481329a00432cbbbaa8d007a911ad54d8d6a06cea36e 2012-06-28 23:26:40 ....A 673792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cbf8b712038f5f0c171e985556461ab537acc1615b75853d2607d22615880d8 2012-06-28 21:54:42 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc075e58a6c251bf6e1b89982950ca572d2f597f8f3f78ce09453a00326b07a 2012-06-28 22:47:10 ....A 34819 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc092dbed65b1ad3aef9e70a7f5ab1f00cb5709549d6f7791238a97182de637 2012-06-28 22:47:10 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc2069b513bc15f61978866761f47636f32749b5eabe59a5f349ff8a5cc9986 2012-06-28 21:18:12 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc3b0575b28b79dcdf32a356ee5bb7bb2a265c48f2efffa5892f93ebc695240 2012-06-28 22:47:10 ....A 1802544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc4b439f4add54241f7ecafcd17219b504d375e32e20400f050b3b37ff4d122 2012-06-28 22:47:10 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc4e29dbfc5b80df8e26ece2a6555f6eca602814c730b0112dda5249f6225bd 2012-06-28 22:47:10 ....A 2055729 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc4e9a4a8686f40a8409d7babe9c0d50a77d61a08266d7ef003cffa3cc17711 2012-06-28 23:26:40 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc572b43c6d766be8270defc77b0e0e066564946930f59f9802e0b371f8793b 2012-06-28 22:47:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc6bc56600aced18669a6d6858befb974c2cbdddd6c14082172ebb2a6119d55 2012-06-28 22:47:10 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc78bf328e2fef911246bd844e22e491dc6b683cfcbbba0596c078ebb6daa1b 2012-06-28 22:25:34 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc8e12bd67a544a57f24a603d86c33564b0eeb42118ceeab51268fd7af38ae2 2012-06-28 22:47:10 ....A 685108 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc90c754287b8e22a2f198865c9c153da2fbbb8fd8fd3e855d9ce3d5330f2ee 2012-06-28 22:23:38 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc92c7712004d75582629714881b9b512bf07939366200739f2815eea4c94cd 2012-06-28 22:47:10 ....A 53306 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc94058a9250e53873c7dc3fda9aa63090b30c4653c2d09d23c11788b965fc4 2012-06-28 21:46:20 ....A 314877 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cc97f08c781a1192b6ffd250b1ebd1bab833c1f0e65cda6d2ca7072ac0a79a6 2012-06-28 22:47:10 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cccb4e93cffb063bce022edd4c4e48b1ac61d068b5ee26b65f4fc29323fd5a7 2012-06-28 22:47:10 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ccd01f7677b10f1c12fd915ccd75298f426da751233ff46e6c7b3c695ae0c99 2012-06-28 21:05:08 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ccd8ba795479ba4ddd82412969c136334c91b770db8e6bad8fe739e25b34a0f 2012-06-28 21:54:46 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cce08172c0646533733775f7323f1e5ae5e9a3766bd312dd0824ef8e2bf9709 2012-06-28 22:47:10 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cd616ec07b2d673fb593bb547ad291121c5739b0771cc7806fe92a7f0ce4635 2012-06-28 23:26:40 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cd6399d5488671b0efe95815a146e89c7991e1afde368118d44f1aa2e0500c2 2012-06-28 22:47:10 ....A 523288 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cd836522cac479e7b5ee21dc1ae252b5e1bd5daa86688bc5c8120fcb5541cc1 2012-06-28 21:59:48 ....A 63897 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cd8bb8b19eaa25921a79518866ad4a211e51de11917efcddbffe54904725e5c 2012-06-28 23:26:40 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cd92c2e93ba43d7fb64c2d55325e8d5d1a36c54ced6472c1f5c5b4c97ac2570 2012-06-28 21:45:54 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cdc37385b92c309dd17310339dd04d80c6496fe02c8e1a87bdf0e3822c3b42a 2012-06-28 23:26:40 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cdd8fc4bb21c0a687575e7c6fa96129bc4c4824b187bf06ff48dd94cea97851 2012-06-28 21:36:42 ....A 25840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cdfb915d65cf53ba8e33b42191aeb2742c509194cb07f468083cba18f835e6d 2012-06-28 21:33:04 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ce4b3bbd292a6f5d2fe6aa77fc8c7104bc8a757267d6d75cd49ec92be5cb762 2012-06-28 22:47:10 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ce551c0f11c4bf1d0dd53e52bdaa51525468ac417a7a91f7f97fe2e25a00772 2012-06-28 22:26:50 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ce65c59d7e834a3da031e4fd793eaec3c0f46f1819cd1c6a267181f10c33475 2012-06-28 21:31:10 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ce8aa5aa58fe92483db697892a4b0aa2228f4486eaa10ff8de3060930263df1 2012-06-28 22:47:10 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cea78f13ffbe3f340ca99df9924adf715f2bf909dbeb5418d70f9127bcd67b7 2012-06-28 23:26:40 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cecbea2f4938d2fbb0f6036f7ab436bf6e6caa6b683eb68c70e8d5b3bb939f0 2012-06-28 23:26:40 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cece4eb842c84656157a55c6210a2076d316ac768d0a5d2e8d7dea0675597cd 2012-06-28 21:24:48 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ced615fd32fa5096ac6e7e983f23fbbfd4534685c46e98e4f916b4eb2be6e1b 2012-06-28 22:47:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ceeaad23e770db499a40c2eebec12999242131874281a317848f5b1c1228a4d 2012-06-28 23:26:42 ....A 6003253 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cef27196143387614cc229fca5120b1db59edd964e68c1f711553c95c31f4fc 2012-06-28 22:47:10 ....A 884736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cf16dd5945d414b6ceeb3bcaf2202d86adcf1367f6d6b36286375e28cd3409c 2012-06-28 21:06:54 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cf1d6ee918b369c467f9eda65f27887732d4db572d5e58564d403169b6289c2 2012-06-28 22:47:10 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cf584a9e67aa40cff05eaadf1b8003cdb023594f53b12f130fbc73d18903fe8 2012-06-28 22:34:06 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cfa3605cca7d08ce54fd4cb54c0ba72b9366d5a4919d676cc5832e405b0a162 2012-06-28 22:47:10 ....A 125932 Virusshare.00006/HEUR-Trojan.Win32.Generic-2cfbecbc844c446f76d282d88f5810883536b76170a479f0e6a75904e5c50e60 2012-06-28 21:55:06 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d01c12d856de455e57fd92d33cab63b132df4ea34d0ccf23421aeb45b9d15f6 2012-06-28 23:26:42 ....A 2767872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d0250fcd59a676c7a50ceaf48cab2c9ecfd3e08e1b6c1469f555fe455264828 2012-06-28 21:34:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d04919d600081db9ed2d62938a995de5dbfed18b4b3e44f4bf572f369e9607f 2012-06-28 21:37:26 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d05d91f45d21dacf0da1007f38a2d457ad408e7ba6b65aecf7beea8d69b82d5 2012-06-28 22:47:10 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d060d1c81336be5d9de175140bfc42adf5adbcae724868398734a1793080336 2012-06-28 22:47:10 ....A 455168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d064fce33276320ae8db5fdbf2830c78538aae7cac6b679d2146d1e8c927852 2012-06-28 22:47:12 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d093769f1f0c9edecc051922db76505a6770a43caf0361a532fad0950311a49 2012-06-28 21:07:00 ....A 605112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d0ddec18c4582ffe53b0b453eb44b4013b2537ca3c7f9dcbf0019bea476825b 2012-06-28 22:47:12 ....A 477184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d0eafb7e775ff6e0447498844fa3300ecacd26fe2116d9013e23b0d250bf2cf 2012-06-28 22:47:12 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d0f04b32438be92f82a093137e35771b1efeeda137023699824989f19be2d9c 2012-06-28 21:32:36 ....A 882688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d11915d4769330dcaf9f2d0245e11c4cf927b5de3dae024a463c9dd7ff4d4d7 2012-06-28 22:21:06 ....A 53661 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d11a31ed676a448ecd46f5d0a73a2772d977dfbc31daecd497caf66d979c968 2012-06-28 22:47:12 ....A 312572 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d11a46d5980ffe371e6551b0e15b4aa3a6e1775e2a99b98aa45dccd1b6cbcd4 2012-06-28 22:47:12 ....A 34901 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d127e8d247f838a6da74bcb6dde2d9312d69bfeca9efbec343ab04d22f36ac5 2012-06-28 22:13:30 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d12d6cb32d463cab1b6c6eb197bbff7598b86eb2ff1477c23c196bc403320f2 2012-06-28 21:18:22 ....A 547746 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d14d7bef41049e3ef796e5149d089a8f66d66b3610cf4d5b40f80891d8e9285 2012-06-28 22:47:12 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d17550b7f80a8e5278e4e6bcb681f35f3c3873beb8cadbb8b093c40dc284416 2012-06-28 23:26:42 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d189501b127895865c9affb929ad45da4041dae6caf8fdd98616c9569a5c989 2012-06-28 21:35:38 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d18bce78997a48408a7661b5374c52603f372ecda63bfdff3b4df0b1c9fef3b 2012-06-28 22:47:12 ....A 794624 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d18d08d1360e7b4dfdb3f7b651df829e14d24f8d6c568db04c44c53336b384d 2012-06-28 22:33:26 ....A 361472 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d1e6de4c64040954e0b2603cdeeb886c0853d767dfbc820efbf0416f8395b73 2012-06-28 22:47:12 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d20dc7c6890415db707625fd2dd45e14c3e7c578c8595f371a21fafaa2d348d 2012-06-28 21:36:20 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d20dee8c8a4b6acde62686c0ae80064dd300483330014f09abe2735e1e3bce5 2012-06-28 22:47:12 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d244a8c0471d8c0188211032493fd38277e9288ffc9193a0c9ea3948465831b 2012-06-28 21:15:26 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d2489457e000ba604325fb5ab2401e975970d40390f87edcd987d0ad4fa1864 2012-06-28 22:47:12 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d24b67f7d90e23411c88ade856115612831cc2012670a472456f7365968957e 2012-06-28 22:47:12 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d26402f78ebdc7cb81676c602d7e5fda1fc1a35a534bd9b73cbd856f44af972 2012-06-28 20:54:32 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d291daf752cfc822db8c678051c3fa14c43f7a733233b8a8b817cc91dc505e5 2012-06-28 21:18:02 ....A 839168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d2abd10b60d6464e062eaa347bbeb48aa78a9cde4217a1f2c2cfc301953c9de 2012-06-28 22:47:12 ....A 82667 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d2cd0cf889a44ac4a96ef8ded1b31a66bb8711c3afc435083fe557e4d676461 2012-06-28 22:47:12 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d2dc28385a309d6da2bbc4c793a962ceb24df625789df4998cbdfcc18b6f725 2012-06-28 21:12:42 ....A 53271 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d2e2ed03d2daafd9ef0894ceab17f738caef694f58a8345c28aebac983de311 2012-06-28 23:26:42 ....A 29472 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d2e9c337a99e16ff3ead65c86c420c8ddbb0d6f522a99af44931b18e77475b1 2012-06-28 22:47:12 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d30aedc4f5472ae47784a582ff89034d0a16a927c4a69d81e3ae973b98066e3 2012-06-28 22:34:52 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d318eb5695fa2ef33099b72947d8e3e355ed3af2ad2362df41440384b7fa472 2012-06-28 23:26:42 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d31eacf34bb16ad17baff71d05aee79c2ad3fe14615d7ee48f509f4810a59cf 2012-06-28 21:49:44 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d31ecd6fce389e8b00aed2d41e0430300d8bf571c441f1d38a0bed205234528 2012-06-28 22:19:16 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d342ae77c6586eb088ee930abca02bf7636b0771daf3a704bf178be7bd9a388 2012-06-28 22:34:20 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d3773b4515ee76bcc6c30e0d79fde9fc89b141a9c0bab8368e7f3f2662b4d8d 2012-06-28 22:34:24 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d3a43d2b75b8d3d043d5c953e80fc6ecc1643997e8a288efd7fd5ca077e0cec 2012-06-28 22:47:14 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d3a71599504abcccaaefde48e441610914cb67c52cf857805229d3b0387948d 2012-06-28 22:47:14 ....A 1703936 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d3c0a9ed23662082bac2441e0612071d5a91c615244658bf756e8225e688baa 2012-06-28 22:47:14 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d3d5b568ac9b665d970ea194a859ec75763ec223d16cb191514e9a2b379f132 2012-06-28 22:47:14 ....A 1003332 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d3fd8c5886bcbc551cbb4d4e9ac35d1100383f7a6ffdd6a6abec8418eef80c7 2012-06-28 22:47:14 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d3fe4f073a6502a68d82492dc5bb16cbf19bda9077f19691eb2e3bb332797f0 2012-06-28 23:26:42 ....A 85512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d404c2b106155fc74b7aaac84149e7b68a00e6bcd541b88e8749d9ccc335375 2012-06-28 21:41:34 ....A 55012 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d40509b641e85c025a15eafa0a729e51b8bf1eea3929459d6d542077d7bf35d 2012-06-28 22:47:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d417a8345f758a17f62938eda2654e309fa0e2d36e39de55c1d1c2e03dd4651 2012-06-28 22:47:14 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d428f9377f36f19e54c76fb0506c94cfa1bf9e5a19792f88325d64354d94722 2012-06-28 22:47:14 ....A 19632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d4333ae3a0c77d1811ad074973595e31e1559c05ffa3f0847f8aa47e5d459cd 2012-06-28 22:47:14 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d44226bd72d7927abf3f1651c5020987dbbef7d3fb900b1b00260e246203657 2012-06-28 21:51:50 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d473122e0b1a28635810404e7a63f5235f4a7eb8ceb9788ddd09ebe71de1713 2012-06-28 22:12:00 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d49ac9d2219993040b3cb7b536442e836c670fba7bb0607489bfcd00ddaa19c 2012-06-28 21:10:24 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d4ac9ed95ccedfc43b7df1eaf683909b561d9de5d7ba02eb43c10edf0d23c50 2012-06-28 21:09:00 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d4ad20bb66a0088b924c53bf84ce31b3b0daebe15601775e237335e9bc1165c 2012-06-28 22:47:14 ....A 869377 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d4c1d5454c9395adb049462306c9ca8de9a301dfea336a68d61b56af11fe205 2012-06-28 22:47:14 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d4fba906fb0492814e6082a8dcdf63c59f2bad9501959643365718781f2740f 2012-06-28 21:44:34 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d53199947e53b2b1284c7a6291d3b88b076021a22ce80e22aeae3a7c31c53e3 2012-06-28 22:47:14 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d5589e77b0e607ee422ee1c676142a7fc6d8d7bed71d639d84f4c7f1e75b2a6 2012-06-28 22:47:14 ....A 665600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d58cb02cb51a812cd87f7bc781a45370e71a9cdd50047c7afbbe902300166f2 2012-06-28 23:26:44 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d58ff5d72c57416bf749dba83d6d3262a6ba327a5cc4307b27dcb123865af59 2012-06-28 22:27:40 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d5ade025f74bd2e8f7588774b169a73fc4210bb457fb0751d352754dd4132c4 2012-06-28 23:26:44 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d5b121bedc666264a9cda836189fedaf593ca39d05b3499a1f30831f610e7ae 2012-06-28 20:58:44 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d5e43a89699892977e1d790aa28b9c2887310fd7deccec8f8be89add7f4184a 2012-06-28 22:47:14 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d5ebd6e150d28d0b89497f9f118c87fcae811e84d91a02429eee92f755bc46e 2012-06-28 23:26:44 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d60f003872c351a59a9885fff0b1c1e11e29aff8f95b47eec8e129597b77ae8 2012-06-28 21:33:48 ....A 519680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d67da8746a6c9011491c1f108b02f7b154fc7e3ab754f8ea3961891be2871f9 2012-06-28 22:47:14 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d6953da79b16fd593c4c58d429e80cb87e81fb3db6208385262ea10b1836794 2012-06-28 22:47:14 ....A 39078 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d6ab1d0d457d2b5616c6fbfc5750d8a95bc73d46f750b1dcdbc41714c40e7c5 2012-06-28 23:26:44 ....A 45132 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d6f16229b3cd0f43978de0189959c2e2233f42eabb66ba45440851b4bd8d85e 2012-06-28 22:47:14 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d71250fc82b0441a2abf7d2c4f79ab1596b17b2c86f89f1dd40ca2a5e6578f4 2012-06-28 22:47:14 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d713fa109dd7751b29a8e74e73b37c8dda5b1965cc6606dfc4be77d71366ba4 2012-06-28 22:47:14 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d7157fb767670ca7ec64558a23afac6f19336993c79d5cdabfc482d5d899771 2012-06-28 22:47:14 ....A 67588 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d7aa623e99e9e9f7700071ce6bcba3b4e5885f95ecf8c54950cb63db28106c6 2012-06-28 22:26:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d809814ecaab00678e9b93096f425bcac4454d1eb8b069627c9403f3220a9d5 2012-06-28 22:29:02 ....A 987648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d80f04fc9502477f936a8fdf7aa0de89c23698351e511d3b47467916222f2a0 2012-06-28 22:47:16 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d84121490555d5b7cc89e0f1700b95e60ba05d77faf3503c8fabcfb2568621f 2012-06-28 21:12:10 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d884952719d3c2f4dd0ed6a8a2da85ca6cf8d05afb52edb09d34c4880223367 2012-06-28 20:55:32 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d8a2e481242b7c623ca6589607f64bf7b9e3bbc26e44b96e28b540a939928bd 2012-06-28 22:47:16 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d8b06883c90c5e9659d8f7ae4ca5ab86776140025ea104d15bdc7ab5bc38275 2012-06-28 21:19:26 ....A 375265 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d8efe6ea173b8fa3c79eb11329e00bc0d593ab7e8584639b9ab96115bce1540 2012-06-28 22:07:14 ....A 12133 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d907934ec4eba20b7e85fcd0fca05df62bbc23da1bbc27a69dec27c6537c4a2 2012-06-28 22:08:42 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d91670dd7acfbc5c96a5ad6d93adc7c219ae0446d10f6451dd4afad7f95d764 2012-06-28 22:47:16 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d920b7fde4ba4c2c3a9fc4f59f7994d949635709ed995a2c5deaf3443c460d3 2012-06-28 23:26:44 ....A 375058 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d928659f128de033f064f969d6859531e583785b8b58ea9fecd20af234fdc8f 2012-06-28 22:47:16 ....A 970752 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d938af0b6fc5705e5ca6ef5767c06ec6d0be1b24e45cd79fe7dcf7b2d4af02d 2012-06-28 22:01:50 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d946a008d80e45f5c32b76e6793bd00769fa4934f6cbe7f665732bdebd48590 2012-06-28 22:47:18 ....A 3096576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d961ade723451ff0fe8b13f2bb6f823fcc3b35aa885380f0ad0c4c1f9349269 2012-06-28 22:47:18 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d96589a0109411b031151e57d770fe8f5ccac14baa2fea438f632081d391a84 2012-06-28 22:28:38 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d96a44f97a67fbe6024292990a4e1a63b0253dcbbcb9ffc0d7ada23f8f5f59f 2012-06-28 22:47:18 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d96b369df1f4b6aaabe73742db31ae8b694dd5896100954887093bb69ebcdbd 2012-06-28 21:11:14 ....A 132101 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d96d17be28a5cd2c99a52545f36b31872ffd6a8a71a77c317bec0edefc3ffd6 2012-06-28 22:32:48 ....A 44524 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d99ebaa3c55fc8ba3f8ed34faf725cd6006d100fdc4e714814b88fd63ff932f 2012-06-28 22:47:18 ....A 797160 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d9ab5b0fa993de50d4d27896bcd4baa1ce682139b6d61d7f0687c93ddd9ffb0 2012-06-28 22:47:18 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d9b58209e2efeb745c0d6be5ce54b8a640b9d35084e0fa4a693061752e9db7e 2012-06-28 22:47:18 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d9df8d78d078b8e9a2fe267bdff548a083fae02659dbc2d72f1803b66919ada 2012-06-28 22:47:18 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d9e740bd75f98b97f7ec2443576a6410a3ecc4919e14ba04fdaf0b8194b9d6c 2012-06-28 22:47:18 ....A 875520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d9f4b77cc955291554fe67342daa21be6fc293d637b414ed7962b382ceb170b 2012-06-28 22:47:18 ....A 741821 Virusshare.00006/HEUR-Trojan.Win32.Generic-2d9fa5bf77565df3c8bda620d0792a873806b6636a83a91fc4320a071744ba32 2012-06-28 22:47:18 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da018a68e2d4b24e2516a2e976a56e91466eb256e91db123120269eeabc5570 2012-06-28 22:47:18 ....A 495104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da1008c2dd3d22b63a9191820b86915171d68f9170b35ca8e75407c47744650 2012-06-28 22:47:18 ....A 12915 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da194123c6ecf18f5b1aeb9c0a9c199f64c3586f434ca3e5ad434d46435333e 2012-06-28 22:47:18 ....A 1358336 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da1ac15ee7841e0dc34e0c424a32515466367088049f554e2b2f9494fc77f2f 2012-06-28 21:38:06 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da489eb3bca14ec2d04e4dec88c61af354662fefaae2d1f6305eb92a28acc2a 2012-06-28 22:47:18 ....A 252919 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da6475bb1e2e3663fa06b90caaaefcebc1d625d9f58bfc78e99a2acfa6d3e12 2012-06-28 22:47:18 ....A 657452 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da7c2b6fab3396d606452c6f7adc55b4027c5ad60d3ba7a60e9e571e42cb564 2012-06-28 21:45:18 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2da8f4ee7954fc6b4293fb1c56b242f2fa687e0c2747a5088dcb6edc7f70be92 2012-06-28 22:47:18 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dad73564792a3594f97aae47b2064e1fb511f4d28ce7dc5818dbc0cbb521a45 2012-06-28 23:26:44 ....A 289000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2daeb5ac144c3689c692a76e002f92619a2add28f4fa36e6c69f274a6b4b34a6 2012-06-28 23:26:44 ....A 28889 Virusshare.00006/HEUR-Trojan.Win32.Generic-2db2d51cf10f6b42ab9db3f4188cfd2efd96a4905aa31ad9a117b34d1546b321 2012-06-28 23:26:44 ....A 3865120 Virusshare.00006/HEUR-Trojan.Win32.Generic-2db6e157f6eca898fba8bfd49bfc5796b66ee868ce315006463cc79a66ec34f1 2012-06-28 22:47:18 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2db73fe1d9c9064cd2d1cc0ac424febe511693a1fc3f2455c86b80b04b8d0e0e 2012-06-28 22:47:18 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2db843e1b4d19284f09c91ac279453c1306e4fc533b5c4a6f672c185e62fe825 2012-06-28 22:47:18 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2db990743a8906b04bb888511084820efb5afc4cff79a572c09087fc784cfb37 2012-06-28 21:08:58 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2db9e1e26be326ab720a1c7543f409b287930c2fbe069d705c9b80dd794c67bc 2012-06-28 22:18:52 ....A 14823 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dbb0786ca3cec30d0f8466fd6aae02943f1b98acc1130f5d7603205d7038148 2012-06-28 23:26:44 ....A 345600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dbba335f53fea6491c2740de536b463fb14029d42ffdf5ead52d28aaf9e2035 2012-06-28 21:25:30 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dbd3c1604ff011ee41597ead93150c0a77ed20f8e9881bd3cd7d3f3557188b4 2012-06-28 22:47:18 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dc069f7133997c6d0822a04f65583debdeaa9192cf7a7f8814b2542d97a01ea 2012-06-28 22:47:18 ....A 23424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dc0ae760c9519b04e2c43964168a9b685bd8f018a68c5b4bb72cf6f52e44327 2012-06-28 22:47:18 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dc1d1458bf602e04febd3b0adf533cb0f46212775c8cdc46e220e3705e5744e 2012-06-28 22:07:26 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dc45a45c6ed3fc79cf3b4657527122bdd117b31228ca5b44c301cfc3e448c49 2012-06-28 22:47:18 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dc4b9ad55528670061de50134e556b6d47b74d780f0cfdda172b0b99f7a25a2 2012-06-28 22:47:18 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dc9085c3877f58388a002018effa97ff8136436b0dba21a28f307a726a627f2 2012-06-28 23:26:44 ....A 565248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dcfd98707049589e65dffa1b5d2bb13dbf6084002df6cb4a3157f6edb0e47a9 2012-06-28 22:47:20 ....A 1046528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dcff88a714c92f9a60963641a1ea1bc24e923a65fb0afaf9142f622f5bba851 2012-06-28 22:34:10 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dd25b3cb2acb72e96705f1c5a0bf3a1fde900a418ffc35c709dafadeb01aae3 2012-06-28 22:47:20 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dd45124f5bdba92e0d4fec2b002d1d4543a3e79dddf378dfaf88e440a94d87f 2012-06-28 22:47:20 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dd54b3424a0e815d2674cf7c47a1bcabcc792a4fb8fc0abcaf16bae8b404a25 2012-06-28 22:47:20 ....A 124285 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dd570a4b78b017a8335284282d30539c5f4c39f47c3e38adacce80c893c0096 2012-06-28 22:27:00 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dd75feb84eb1608adbc9fbea41b91de156d381acc8f054041a8197d09ba5d05 2012-06-28 22:47:20 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dd78dcce98f337bc53ee575811256c61acaef23240eec7682fc6572709e0c62 2012-06-28 22:23:38 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dd9eb362e44ee75a916989331069e805149ac30c2e7353b0875eb335db25359 2012-06-28 22:33:36 ....A 64524 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dda0a5c1d8652ed18bb55034c50c6146d615ce5c39e80bbac4bd2bd4e1ba866 2012-06-28 21:48:02 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ddabb792165fd8ff8b61ad1a6429e2b24aa7eb1e909c3e108536ddf63467e42 2012-06-28 22:47:20 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ddb58c2170a3ca4c57cc94f4a2f5768b45f449aeb6bc79a0373b241ee56e1df 2012-06-28 22:47:20 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ddbc570bfc2a1ae29e02b9c390956e7857be123aaefeefe5357988f42ddd2de 2012-06-28 22:47:20 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ddd795263b199765e92d4312a1d8c90cf16eef621628726a800fcdadb180545 2012-06-28 22:47:20 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dde98f41b793875bedd2a2082305d8a2398e0c784185a84e701ff2052c929df 2012-06-28 22:47:20 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2de3e27d41e7e9cacc26ec4ced9408cca835e8922e1885b91d2ba2956f45ecde 2012-06-28 22:47:20 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2de5e971525eef488d20b3d6a0d88269277f2b5983462ab57abf22271bf3ffff 2012-06-28 23:26:44 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2de6dbec753d6f1bf2e8ac6a70fe546e8d6157acb81e96fe73b85e38e7666ad5 2012-06-28 22:08:06 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2de8a13eecda3e20707b63503759e606e5874efb670f64ab4a9a2ccef5d00469 2012-06-28 22:47:20 ....A 121728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2deaf76719f0244ee180aceb6758289da67bee5baf00504c3a1a98fc0021f64d 2012-06-28 21:27:34 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2debbe746cead5cec1a49f46aececa75a6aa60769b8dc1493af0f875813ea6cc 2012-06-28 21:01:02 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dec6bd29961e041c88d993ca55c9579df507cc19e9085a1e0f9fde5f008421f 2012-06-28 22:47:20 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2def0d9ce9eaf3fa3b0dfbb46856722e9e1a4c31dc7294901c747dce32f5eb2e 2012-06-28 22:47:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-2defa07b7106df6b4dbd533fab944e0742dae13c78b6b92b816eb0b22498bcc8 2012-06-28 23:26:44 ....A 622080 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df1cfd89935b497ca3b13243c59fac4031f6cbe38adf270805893b0a1940e19 2012-06-28 22:31:00 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df264de7c076a91adf59901d6de0049f580b93aa495c93e3fd3a84a13f8552f 2012-06-28 23:26:44 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df3a2a6b6f00a30f562c91183154b1ab8d4c033b646a1206a5350cdf6033728 2012-06-28 21:50:24 ....A 325339 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df40e30208d14d001eabc43bab3dc693d4a5a1ac33d659b7bb8a9c51e076d05 2012-06-28 22:24:38 ....A 81219 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df4d9cc7c6d93eea1e806eb5b7203d909801061543b6829ecadfd52e49cedd7 2012-06-28 23:26:44 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df51fd2c31406295113b2ab937dfd6b65fe66e045b3cdb6e2ecf92bba613c08 2012-06-28 22:47:20 ....A 1432576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df5779ee88b45e3038a53ec1210087ef023645302594127757a5a3fc6f80774 2012-06-28 22:32:50 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2df5d7ce8f93cc53e144102897ef315bc3bc23b470aa9a5a7d1d639761119a88 2012-06-28 22:47:20 ....A 716800 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dfa84639e295739a3acdfd9e07b6807d26ddec79ef7e5c871936fffb15a56cf 2012-06-28 23:26:44 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-2dfdc26ecc72d88c0851b5d1ddf3e8e534e59d5d3ecdfe974db35d91ecb902a8 2012-06-28 22:47:20 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e00d1ff2f400a642f3fe746952b9ccd9d07f99d449b1e4f71e9c0f45cb21160 2012-06-28 23:26:44 ....A 53824 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e0180f5fef01c2776414befe0051e2db27622d3e35fe4a5a3aff5b8a58e51d3 2012-06-28 22:47:20 ....A 354356 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e034a39c55407e46b679f06c318ca90f5072bb0df5ef761ea330010180bcbde 2012-06-28 23:26:44 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e040f700f82468f883a85ede011b23789622aaea9aa388ac61b956f8e141a94 2012-06-28 23:26:44 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e04cd2bc7cb1c1cb7435df1b700de0ac7e015319bc398849e207750a221e2ce 2012-06-28 22:47:20 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e0681efcf05eb303df2f51c95e1024858e1d1c29dc00c1bde32f574bf724a9e 2012-06-28 23:26:44 ....A 24691 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e0c475211b801b5160b8c05839f49cc11c751c028f0a84a4dcd1b14c08d2ad6 2012-06-28 22:47:20 ....A 90620 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e0c489d777d4a6d784aded57019ff7422f24c6ccf36f6648d7e11a749b011d1 2012-06-28 22:47:20 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e0eaac6d7c757c9d6b01dad7e8e22730b523957ccaf2afe709163a1feadd9ad 2012-06-28 21:32:50 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e0f5bbb4ba1cb228d08ddd2b20e5dd87de8b1516356c612c6e5ca6f042cccfa 2012-06-28 22:47:20 ....A 3774976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e103a09479869b476d01f9f0a4910ed7114eb8302bcd0807ad6ac2ae0b06307 2012-06-28 22:18:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e133a6851879522fcc97147ebfbd3a24f1c5d524be3e26f75028be277114902 2012-06-28 22:47:20 ....A 146936 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e13f31526694b24aae933e342e4fa15be4c229e49c81b1d71d0bb1d8c78c53d 2012-06-28 23:26:46 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e15e62524b4d28827123e20f3a0e90e87a09d43575c87d39a5b20b4c67f6e27 2012-06-28 22:47:20 ....A 184401 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e1622a894aa4593fb0f5db8be866b799f24f5bda70d8097f3655f1c22cd1dc1 2012-06-28 22:47:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e16542b9614d5a0280ae81c02732a643e6d8db59a2479dd36439d4933b27670 2012-06-28 22:47:20 ....A 90193 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e19cffd2593da040f2141fe93975aa66a877f807807087a980226ede34d4b08 2012-06-28 23:26:46 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e1c9d51704cce3b0a9ae8a71da7583704b25efcb2944df603b3a0168162f461 2012-06-28 22:47:20 ....A 806912 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e1e7da449340aa8a77e616e6275d0ba2093e8ddd42e97becadf133fbb704170 2012-06-28 23:26:46 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e1eac2841d2c39b02716ffb0904e0e46db99afb5c93c32c260b3246b5b2a153 2012-06-28 22:47:20 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e1efb08229a70d7e46e08c6f0e06fe8456703984ec27c1b421842df0c7acd4f 2012-06-28 22:32:26 ....A 70892 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e1fcf39182c0c299caa18c25c212088d19bb747f1b72f675136b11259172fd4 2012-06-28 22:47:20 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e20edc2705bb7331fb89ba997b490f68a3c7e80f0d7a81e50d15429b7aa8756 2012-06-28 21:35:32 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e22631eedb756dd8f20b7ae597ce9f9c36a8e714f104f2f024fccf1f463add1 2012-06-28 23:26:46 ....A 394240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e2267ea76156f6a336afae5516313336ab5d38e4620f3bfc265ffcffb6efdf5 2012-06-28 22:47:20 ....A 181498 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e227107a33d9896750dbace3dbe7ba37d9df0e025ecbcfabc57c9d1934f7435 2012-06-28 21:08:40 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e22ac7183fc91924168523905045ff3e081c9f3c94448182b234512df1f1e5c 2012-06-28 20:55:00 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e24f3d502873a26f517c64334b7986599ec9a5d0fbca855d1d623382c04715c 2012-06-28 22:47:20 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e2623a06521d8245fa0be20fba278a2d68093b7d567e83d798b669fc37c24b0 2012-06-28 23:26:46 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e265ea8c1128662fcd86ae4e5d786dad00ae93b84b92b7f846cae8296ab0e1a 2012-06-28 22:06:20 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e26ee6b1b17730a30fbd414a376c78b39507f7a46706d6fc8b3254aae9a4d4b 2012-06-28 22:47:20 ....A 92925 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e28b1d7d6556d47260e3409022f6b4c207d66b45caadd7141eb2e2b480893e5 2012-06-28 22:47:20 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e28c8882222ae0ea61da6ec150e22088229911197bb5bf666dd3cbe4a9c8e28 2012-06-28 21:02:24 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e28d582ca5720c2e49f075ae2f725576cd10198ac45a3a14ad45aba9fd6c37f 2012-06-28 22:47:20 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e28ef6c2704deb9003f309c0a8faaee2e9a9124c8d224e33e0d0fe5689ad702 2012-06-28 21:05:12 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e2a00d2c37e01b54d9cd02e2bb889cdf27b3dc17bff402dd814186f5127a47c 2012-06-28 23:26:46 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e2a70dc7916a2bdc931ebe10262f7d205e64ed96925edea4b1d025bffb0044c 2012-06-28 22:47:22 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e2b2652ef38772114167528bd76dabe875b325f3f8fbf273c14a42fac56d32c 2012-06-28 23:26:46 ....A 3301376 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e2e464caf46da16517dafba9b1e0704676920c1b2b090737e52c8c7a7597664 2012-06-28 21:03:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e307e13ca96870269108dcf35db40efa90021708b7bd98a0f580d6e2699f52f 2012-06-28 22:47:22 ....A 151312 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e30b5131055418a5c70bf5925cf1bd203c29a15d4c9f4825ad4f4d4887cc5ea 2012-06-28 22:47:22 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e3146a661820d95c2b75f05e3e36e18151416cb5fbb31eb53130c74a2259534 2012-06-28 22:47:22 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e3355991e1aaa2dedd396da0b53ac2a9f4c54046239c6efc0229d3cc61f8719 2012-06-28 23:26:46 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e337de28b3b4d5671614d68830e9246e438b80172cae86a7bda7aabb93f23d0 2012-06-28 22:47:22 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e349102f1c045cd96611eb44511edd69cde6298b318878d9b02dc1113418190 2012-06-28 22:16:54 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e350ec22ea46686728486952b09980f8dfe4eb04925b9e5359b488542ff406f 2012-06-28 22:47:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e3529feaf2a71667b89b7f853f4d2da55ef0592e25b9359a4eb53a073d71427 2012-06-28 21:35:14 ....A 81048 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e358e5f30122229e99e93d329855820eb4671a8ed24f3628c40ea83f98f79eb 2012-06-28 23:26:46 ....A 579087 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e37e2a6af9cb5109d2b6fcb10fd8ff0e6dcc20782cee9a13c2a34ad583fcfe6 2012-06-28 22:47:22 ....A 2669612 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e383106763a46f92c35f5453e4fb2dffa4c770ad3ec3ed02095da99f6e78e38 2012-06-28 21:42:16 ....A 25521 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e3bec495270a5d083b7cf899d6d1aaea32ba09b9b79541dd2d67ca07b231c0c 2012-06-28 22:47:22 ....A 508416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e411f5ce9399f649eceab5c345d941e8c81e198322875a38c4416ed463464d7 2012-06-28 22:47:24 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e43bcb8c27a12dccb3922814b64dd93171966132adb9aaa1a80ebbbbe8e758f 2012-06-28 22:47:24 ....A 1375744 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e45f97e07e0f3f8b0c43c3b3394c9fa0242ad91a3ae8382848e1c9382a70f5e 2012-06-28 22:47:24 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e4639e15dcacb7b077902bbcc3d4fef76562d1c2e79013bb59a29b488e983af 2012-06-28 22:47:24 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e463aa313792a177ef94fb970a9f1b3b846dce5aea7d94255305775d8661e00 2012-06-28 23:26:46 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e4640b39522ae20e51b74a6335239cb1c72d26c173277496fac190af620e4c0 2012-06-28 23:26:46 ....A 2350080 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e46593d1e3fdf94a97c7f0c0e32d5efc02df8956418e8d92bec4d0b5da70b56 2012-06-28 22:47:24 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e4732b79bb3160475940fb16bcead38ddca05e170b4caa267c224e879ce0a38 2012-06-28 22:47:24 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e4b6eee6b66369fea7c3ec540f2f07805a164c7642c1cc45fe1af1c4adfeb07 2012-06-28 22:47:24 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e4f6a98a430f6b0b107c48472ea8e4f7501feccb9f5006a28e7ab45f004c666 2012-06-28 22:47:24 ....A 891072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e51345692dec92ccbc6147b0c5e4c58487c5b41409ff84393bbcc862d103a07 2012-06-28 23:26:46 ....A 314624 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e523e6404df7a4ac2c36c5c949b89a658de81715abe6754c1d63cf2a332f97a 2012-06-28 22:08:40 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e52e16aee882c115d6ac349c6a43dbfe73b7e12ba75a2936c59639a2c4ccd76 2012-06-28 22:47:24 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e536c2df16a8afee99aa1f3c3a50201073da3c9bc098ea68fad5f1019dab589 2012-06-28 22:24:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e56331a549cd02d9736af9709637a82c1e243ff4899352d370ada7cd092a894 2012-06-28 21:57:24 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e565de9bd5b914e7f913326e3d52b7aa62a3bbb9551277e0ad4ec4ee23bf604 2012-06-28 22:47:24 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e56ac503de2d63f84171a3b30af654d1e2bb2722d4965d52a497100393c6925 2012-06-28 23:26:46 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e570c5f7794f6a5539fc23d560189004004a5e3b3a07223ba31140ebb55d922 2012-06-28 22:47:24 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e57501614327dbbfca86bed7b43fcc706e4dfcbb51cbc3961f5ebebc0518a0b 2012-06-28 23:26:46 ....A 1010281 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e57932247f3a8cad50c9211749a9906941e164e8dfcfc437faeecc99287bb3d 2012-06-28 22:47:24 ....A 63646 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e592a5d6f4752477b32f6c634598a7755f193d8c98a1aab29af91a321c0167b 2012-06-28 22:34:44 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e5992725dfb876540aefbef5236911edaf64d9e0d666e96679f83a8d5afa257 2012-06-28 22:47:24 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e59a55e2f9c31dea8f4a7d9ce7c201270244e0555a313fa584ce9fd0be9bd4f 2012-06-28 22:47:24 ....A 1654800 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e5a67f0511544230210de86858b1470809d5214c89615f118e1c227e28cc4fd 2012-06-28 21:01:56 ....A 52097 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e5c4dd2bd122a711cd1c8f4dc7bbac3bd26c55b12db2cc2169ede3f97376183 2012-06-28 22:47:24 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e5dfbd9f035fc7922b18f542f7777a1e6ffcc1b4fb51ae63197e681fb0e7d8d 2012-06-28 23:26:46 ....A 164096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e5fc8a69d5cf1f1c9a94a72cddfe656e4a4ba7e2d099d0bef7b7b864913ec5e 2012-06-28 22:47:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e5fdab0aa651aa300fadd83a1848e7acf17c25bc3845eaf7e9357ca07346da4 2012-06-28 23:26:46 ....A 415260 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e6088ab938a809e80b15d4c74642474d2d783d7d6a4c095f5dfeb69f876dc01 2012-06-28 22:47:24 ....A 365068 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e645fd2d1e9c9a58be913d953ef88d05ba14edc3025f6000192d89dbd4e99a6 2012-06-28 22:13:46 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e64f2954bbc516ac8ca487f5772911895759ec8476efba699ccb9346bd499d9 2012-06-28 22:47:24 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e659e974ce8e15d8b27c0d90bcc20adca322a6a0f3cf86b389f3ae9abfd539c 2012-06-28 22:32:44 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e67e47a6b8c6cbd05155cc280ef7f34e851ecae286ff1f002df33c227c853fa 2012-06-28 22:47:24 ....A 702976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e683790fdc0745d730688b4a8e8bd3285be28070ed0346d00b46d3cb3373088 2012-06-28 22:26:56 ....A 223232 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e6b75a1c77edc5b2fd04e71d2f52db260aad8a21e4b722139ab8f6cc9991810 2012-06-28 22:31:44 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e6c39ee7b99c0907d85131b34467aeb9f3a11d0201dfed2f91d3da5dbe1094b 2012-06-28 23:26:46 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e6ee54b451fefe3cf300b7b4b6edf6de2afa564646bcab1b26b9aab82f84d9c 2012-06-28 22:47:24 ....A 411594 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e6efd2c6b83dc6ed9ec804dba1855febefb79876b761cb74fba8c4f0dc612c2 2012-06-28 23:26:46 ....A 22272 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e6f65d3e47206128db5ec92e415deefaded4f6637108db897ed1d3e8dfaaa20 2012-06-28 22:47:24 ....A 658968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e71e6c517bcb91e65410d85e26c12c28b771cb3804ed91d849e10d0da28d93f 2012-06-28 22:47:24 ....A 1208832 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7214eddf4c9baf67ba4d7890dd8a0618e373a8aa01fa9bbbcc809c1e701eec 2012-06-28 22:47:24 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e74c9469f9e7dbdf1f7b6c78c9858cfea4d8835b2a33021035669e33ed33d35 2012-06-28 22:47:24 ....A 1105408 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e796b354f932b1c81ce8d5fb01ff0b2b55bcd5b602dc84540012b86850aa264 2012-06-28 23:26:48 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7af764b7d4d46bce9d3864757d1d776a880aba3c9980af4f44413764e477c6 2012-06-28 22:47:24 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7affc619fa550bcb2d4d8fc724373364616d316775e50ba2fc69025de46d7c 2012-06-28 23:26:48 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7c24b8f32a830ca5cc07b8a4957998dd4e5e4870d96e6da73f8a2749e61911 2012-06-28 22:47:24 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7d9e1fd9c9d528a9d3bb0967f500efd16887f3db73e6f06614e976c78d4e82 2012-06-28 22:47:24 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7de83091f5e05d068897127eaa0089a486e72ff5b3e3901779c9ed2ea82dfd 2012-06-28 21:09:44 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7fa75e679b61372ebf94faf18b620f43814a18a3854580fcfa1a16ea5f77f1 2012-06-28 22:47:26 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e7fc58220682c200a00708710d44edaaf7b8af7524957e8b64697dc6fd575a4 2012-06-28 22:15:24 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e80be0d61f99c718b3f5dded1dd61afb4ae0ebd708537ba6f6fc708c003a49c 2012-06-28 22:47:26 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e818f1f01378b449a50be0eb4bd0832ae78ee2f99ac594929e4482deebd2ff5 2012-06-28 21:54:10 ....A 59592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e82e32a5f482a0a6f03ef1f210f42537f952aa6214e16797d906a145624285e 2012-06-28 23:26:48 ....A 54166 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e830497f51493a8b3eda3d87527b1e7303be397ae563e62af713d3e9af2995b 2012-06-28 21:47:26 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e850d8a37d6b0791c19f622dcbcc1267790999d2667340dd294d96114277e66 2012-06-28 22:47:26 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e85d8d4002bb4cd9c5ce65bb2ef3167f52f7a81c6866a811b36144b85d40b73 2012-06-28 22:47:26 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e86c052da3c4befde88217fa7d2992d16ab5dd0ebec5c7482ca03abff429f37 2012-06-28 22:47:26 ....A 23414 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8b30c8c51623cb0b1d9ef0774e0e9127581a94c372e49a842179ecf0676d28 2012-06-28 22:30:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8b54dbfd15562c185147ef61272ee7bab02213ffe0c43c834b64458ae04794 2012-06-28 23:26:48 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8d4340315b97b2b9721e3653fc20e6ba8e3bd9c58b09b0f0e38dc4cc1a2200 2012-06-28 23:26:48 ....A 32270 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8e049d3387627d8337d25eee3214ca48908a06b16959abe8ab899022633b1e 2012-06-28 22:47:26 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8e17cedac38857a0190ad49f6d8279d24e570dd8ad63ed6aa546df1b464aa8 2012-06-28 22:47:26 ....A 451584 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8f18ce7fde33b40554007851ff48cd0b1cb6d8140d1586f22f156a489d08a7 2012-06-28 22:47:26 ....A 840704 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8fd325c1ac7e2ecade99cc07756e8f3c24e8d7969c8b0a0cb7abbbcfbd0966 2012-06-28 22:47:26 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8fdc362954c95f2954d59a8be17776c07881f70e6a6b02013c798e0e227f58 2012-06-28 22:47:26 ....A 81853 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e8ffd32490f2048282eec98d20959c89a910f13252277b2475a26eb643bda4a 2012-06-28 22:47:26 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e927b2a9ca700eee68d7eb341c920b94d9febc65e228522203f238492d7e596 2012-06-28 22:47:26 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e93353bde2f9e02990ed870fbf5ece31f020b1440c8cb0f23d50ecb0738a180 2012-06-28 22:00:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e9790c29e4911dc2e13d4dae27a7511f322d43b0a3b2cdad99631c6cf4084ec 2012-06-28 22:47:26 ....A 1671168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e98197265f3323e47d1d0fdb2073e877a62291ad4876efdefa44b058b9714ac 2012-06-28 21:38:18 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e98bb7caaeece82c119f790c960ed4b03d2685d6a5d42c8cfc38e5d03165ce9 2012-06-28 22:47:26 ....A 727554 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e9966657ec5700022b4ddf1d1165bb00fe9d94d068047f9b720b98903295b48 2012-06-28 21:44:52 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e9967ec82efbdedf9550e48f34ca058b90e66114b25cd4d7de47601c664b521 2012-06-28 23:26:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e998d1f7347f449f11801a2ecef0532bcf3790d66edc0895445a72397f8e53a 2012-06-28 22:32:48 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e99e78b41b33d352b4ebe17c1d917aa06806874177426b431a810de71bfec9f 2012-06-28 22:47:26 ....A 21655 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e9b533098e4ba247ddcc61ab4902e5b09c8ad240d5abd2f4cb589c2aeba5025 2012-06-28 22:47:26 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e9c0a4b4713666992508afccd25ca148dade719e6a4899df7edd37aacc53f66 2012-06-28 22:30:42 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e9c66d023673596de8881cdfdb07710564f0a3fb604a2172aec7b555d6fd3e6 2012-06-28 23:26:48 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-2e9ec419d438a05a342b11f643fab193f1950d142da6568414b78f8db4c1f115 2012-06-28 22:00:20 ....A 65712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ea116bb75b519d13904cef1132d9f54db9d7d9d429c49c67e22b9ef3c502ab0 2012-06-28 22:47:26 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ea30d87b3a369f3182e5bc0c46af3123056756b6316163b794e6504184b04c5 2012-06-28 22:47:26 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ea69371f09147b6ae9a06abaabcd758554add91c733d7c15b9d156be7285263 2012-06-28 22:47:26 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ea717c7b64cb855a9303f8478b330f988135b1e7bf540310640187720254f29 2012-06-28 22:47:26 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ea91971e0e55179cc3cca49e3f14499ec02f39302bc3bdc9b51f00b89493432 2012-06-28 22:31:10 ....A 66892 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eacf6e2f6a7f81a763c1378932b3ce7e1ab8c566af7b62d90237935160d74d0 2012-06-28 22:47:26 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ead213d37e735b95c754f544dd01e55611e568869033390995ce84fb49efdaa 2012-06-28 22:47:26 ....A 54986 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eae90b5cda51538a8b682127651c3e4143a46181cd97e9f4b82457405f239bf 2012-06-28 23:26:48 ....A 137695 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eb3ee33e20e554852f7e17a94eb4f39a25c71c44a86d9d6da493daa98cc9014 2012-06-28 23:26:48 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eb4441c24bc269f16afc535caa490c7dd1f86864f4842ee2197a11c777181d6 2012-06-28 22:47:26 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eb7a8985ff346161099e73d3f6175efbf1da71cab8b76bfa273ae05a95f30f6 2012-06-28 23:26:48 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eb932a4e702ae47b2d5a35731751872b49ff25935d71eb3f1ee015db96cc0a6 2012-06-28 22:17:44 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ebad99b269bb8abd0062f6015dc3bacc8c88a42c2321767b3be37a2e0cf4b09 2012-06-28 22:04:36 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ebc9837b547cd0e82137280ec7c8700a5eba5627e09fc8050d787d438af92f9 2012-06-28 21:22:18 ....A 60060 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ebd1a63c9fec1349191ef0161bd0e66e39e8a3d7682b16096ace7f2a4288eb7 2012-06-28 22:47:28 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ebd6f75004ecf18d4e3c2e23f1f31f0f082f135628218f3cc7b929def09d0bf 2012-06-28 23:26:50 ....A 151544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ebfc40d9fb825cda374b0c89a2f1bacdb47643f6b5bacc49e85bf94a2687596 2012-06-28 22:47:28 ....A 27232 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec0657611e247c5b99778423af17a6296225979f343ed680852ec5a9a90e2cb 2012-06-28 22:28:52 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec1155ee6b61ea7acf532f286520e835e8a0ee3b78b9af702c2e6f106799683 2012-06-28 21:11:10 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec1e9df37bc4635dd073a5b3e07ec1017439a7044529042ffbdd58cec4241ff 2012-06-28 22:47:28 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec29ef8e6c07e613db5235b5a621b7a99afee90a414bbb625f8a6eb99b976c9 2012-06-28 22:47:28 ....A 1992192 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec2e131c8fe341142ef2f9ae2e693b852b07b2fb63610931c25cea04f1ec28a 2012-06-28 22:47:28 ....A 64405 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec5ced62e3eea63442a96caf3077a2e67558d5d0f876ee57ead16d11a97a97d 2012-06-28 22:47:28 ....A 16400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec66969738222b3fdcdb6ba9ce9352b0cab8fe2e14a5200815948099001b8df 2012-06-28 21:11:10 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec6f45dfeaf8c29b1b8aba20de4b23b6e4b3b907d108a54c5ddd6958f60f815 2012-06-28 22:47:28 ....A 488509 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ec76a0907a1cab9cf946f747d92c0b6ab83346c7b03ba1ecadeca5554ef9eac 2012-06-28 22:47:28 ....A 228621 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ecabbbf9be892ae77b79f87f54d764d9b26d49ffd76cee1655864a76e53c40f 2012-06-28 22:26:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ecbeed33c2584aa6ebaade79d6ce47b7e0525e62c796cb8f10ac0651c114164 2012-06-28 20:56:44 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ecca8f4703aa0bd64720c70a410e16f72f12dceba9d7228e7e81da80e2eaa91 2012-06-28 22:08:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ecede6c95039071f420aebb602f282db0e2a0f70be51a28b4610cd064165e20 2012-06-28 22:19:18 ....A 72524 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ed1ef67323b47a458347c811f77a5d38d88614e78378aeee0268491f8cd62f5 2012-06-28 23:26:50 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ed21821e63744ed5e49d09af299204a38daac46ab5ca013d3f46687c9ffc29a 2012-06-28 22:47:28 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ed3107087a7d478490fa006742784634fadc92c79fad4b5442925f5c53dd616 2012-06-28 22:47:28 ....A 1376256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ed58f2307032d0dcf369e40bbba78d3f5da1f3bddf501628619efcaf24236f3 2012-06-28 22:11:06 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ed898fdc554e8691b471e22511c217eddd293760e5d51171e8bb4db9fe9eba3 2012-06-28 22:47:28 ....A 539395 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ed90e574e5f3435fc5a8fe57dc43c0fc0361eb841cfcb7c9ce2057cc72f486b 2012-06-28 22:47:28 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-2edbb9b33b4cb014594c3649d23d9546d103016a4b3619079762d8f38e1e4628 2012-06-28 22:47:28 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ee34c76d4261c6e7b6bf92b295442a6080f69442fa5a5be74f23e6215734178 2012-06-28 21:38:40 ....A 40968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ee3d46e8d4eb5af42a58a748c3bb032cd669eec48e7a38103f1f8e38dbd7314 2012-06-28 21:23:34 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ee68c4bc1a323cc15cfc8a8d6568b4c983bdecf2c0cec7a695ee2337504ad86 2012-06-28 23:26:50 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ee8735e5d67defa0fa841472aacc92a7d2c896840b49ebcf24e3e3a9f39f489 2012-06-28 21:23:56 ....A 505856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ee8c2826c6e081df656289bfb537522dc52dad51792009d84fd11bfc0d1cafd 2012-06-28 22:47:28 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eebf44656500f38aa00bd2ecbda0b6107cd93c4d0944003b31dbbbb1d73ab5d 2012-06-28 21:25:58 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-2eec5f90ad5aef7ac2ce53b69a87a8b0a4d034344bc5ea0ca794ea1fc7ba4e0f 2012-06-28 23:26:50 ....A 130088 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ef1264f1b84b832692852c55c7c71b422971287e7de6b475a46a20ab9585967 2012-06-28 22:47:28 ....A 2596765 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ef12a2427a8a0416fc0531ddf0d784ee47cba5c19cd623332299ebaf6419e12 2012-06-28 21:48:40 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ef4a9ae563f870b2a95a1ce5c4dfb358f80a6e853601fe3e6f9869e6d60731a 2012-06-28 22:47:30 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ef7a81b68aca50fe6fd630afc36d473de828bef79a94f28e7fda8bf6bb00fce 2012-06-28 22:47:30 ....A 404480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ef961698095baf835c87bd0375044441663f7cfb778a57360350e950d60809f 2012-06-28 22:47:30 ....A 50627 Virusshare.00006/HEUR-Trojan.Win32.Generic-2efa25eb446de0f66260c0483929ff0cce329b94c20c9046976c020aeb846003 2012-06-28 23:26:50 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2efbc66b7b4ef13dbfb82939771341716fb0cf36274bf56b5d285286479b8fdf 2012-06-28 21:10:38 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2efc08da9e286e03fc19d6ec7bbff3d022126c9669cf5688e8927affc0173a26 2012-06-28 22:47:30 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-2efc9e8c2b3b73bf332bff7fee18e9c24bbfe18c52a27e0ee5834e7b9a800354 2012-06-28 22:02:00 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-2efcc3f8ed80c20465bf096b7cf503cd081f3a9bceccbb656406e7c90d36037b 2012-06-28 22:47:30 ....A 210359 Virusshare.00006/HEUR-Trojan.Win32.Generic-2efe74ee3c662bd24712e8c83e7ddef69a3afd089d90fe51274da867c2d173fe 2012-06-28 22:47:30 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f02567ffe4e72f841c5d617341d25c24761fa6a477f905413abbc08a3be25ab 2012-06-28 23:26:50 ....A 77825 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f03739e928dbbc4367f765ea74f23b52a2797409b7402a03fcaf94a84d2bc44 2012-06-28 22:27:30 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f0520cbcfbb1b7d15cdd84be0500d177d3b59d50d5319015ac784fd2827bd06 2012-06-28 22:16:54 ....A 36920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f0550fa9aa6ddd56630352010368ff2160934813891e832e36395f5e204cf2e 2012-06-28 22:00:52 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f05e88fa76aec6e879e8146c1af2783d603c7679ccb4aa9a903aac2385266a9 2012-06-28 22:02:40 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f063564380e9f79114fc3c2ab2480b8c877f14805ceeea3dfae5ab241c5bf8e 2012-06-28 21:56:08 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f06c66c3051a468446982b19cd793ce0269d468d96d6f295152ac2ed88fc0f5 2012-06-28 23:26:50 ....A 94251 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f06c77bb12e14691ae8286c8b5aca404b9327d746f5c048142df7d6a60084b9 2012-06-28 21:35:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f075def9902470549dfe55716106b77d18a19a049449182328e425496ebd465 2012-06-28 23:26:50 ....A 299520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f09f4502738a0b36eac72b5b21fe7afe23bef92a0af13e7d7f937be90256fe5 2012-06-28 22:47:30 ....A 2631979 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f0a6a499d6f6f599a3f304313b40cc368f9d62717bbe53a787f484c0a2a7fae 2012-06-28 21:53:14 ....A 272445 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f0b88da2d3bc27d029d2fee442cd6a476462b0b0115c1f5ffa8e3eebd6ab121 2012-06-28 22:47:30 ....A 4499456 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f0ca5c5b50e6daab5d26dd6fe477fbe4e6c925767947b9cbe9a7447fd6aa55b 2012-06-28 22:47:30 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f0e95490ace61459502177de984f7e2f5be86b823c9d186ab9ef551839b13e8 2012-06-28 22:47:30 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f1099f72c5dba83c21c114767d3b1b065f77187253576dca3227de457dba9f2 2012-06-28 22:47:30 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f11391126fae2574d6fa4a877c868f10c67550b2891d0b164bfd7ef86d6f142 2012-06-28 22:47:30 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f1266185c8a00da1a8926be46dc48514490449ca3b29ebb7eb7e2a246bb54da 2012-06-28 23:26:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f137514c5c86d547bb55c7a05ed95cfe6137359bd58116d3301c97aeecdace0 2012-06-28 22:47:30 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f152bd92975e8da0e3eb7b376bd984aa57a5041ba78b08d2527cffa4a22ba27 2012-06-28 22:47:30 ....A 717824 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f15f911c80675670e079225409c51ded540142c6480ffce3d02d138ef3e6709 2012-06-28 22:22:58 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f16ca228660b81550f5a77a3c39578d56509bd6f00ed47b190b81dc5905c26c 2012-06-28 22:47:30 ....A 78651 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f173debfbc9131188686a6fab73f1c42801664c8083c13d9c454b6dcb735be2 2012-06-28 22:47:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f17acfbcf077772da3819d841ff99a963fd1f1971d07b2ec60f8041a5c66050 2012-06-28 22:47:30 ....A 95791 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f193c71aebd8b1836669870bb6344a4e999077fe83d05221764704c968c3f36 2012-06-28 22:01:54 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f1962aa04ad41b846f7f6b3b6f4a5aee6f1994cbd8ebac94661d0b85d10272a 2012-06-28 21:08:24 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f198c9259e2e22697ad4d51a1f8d84535115f84eef12c089720c663c99c127a 2012-06-28 22:20:24 ....A 20855 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f1b123a77952612c69ebb8162ec70b0d4cd1f1a9bf319b03a71e0e85510cdd2 2012-06-28 22:20:00 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f1c1452ab162b50ef5df2bc3e44799577645c0e88ec3a5ec8c3c614604dfb3d 2012-06-28 22:05:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f1fd3f7616126e0f7e3fc26b931da97d052bc217910783f3a0aeb60669bf6e5 2012-06-28 22:47:32 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f231ff271001ce02b4a842796895809e62214900982b1b177f5193d20548208 2012-06-28 22:47:32 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f23a39e0db5a9e847771093db7146c9e537f50afce1fc62540c498a9bcd07c6 2012-06-28 22:47:32 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f24ee1bd640ce2ca83c33bac10786b1d69439a0a6eb01ca348c6ecd4de7199d 2012-06-28 22:47:32 ....A 319369 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f25e1b218fc24442d858822d4c697ac2cebae8759045c07108e0e41b3b4ecfe 2012-06-28 22:47:32 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f27e46a3bb61bcf854f2f84f065ead7d8b785fb0049ba6f670b1f2e87ec2e75 2012-06-28 22:47:32 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f27efac3bde020fd9e9a47fc2fd704ddbb895caa43f184ab5eaa7d4ea3b104b 2012-06-28 23:26:50 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f2d4429f9baed1f29d4dde97f80d9509e6f7da0312f054cecd91601e778aa24 2012-06-28 22:10:16 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f2da80db333e8d355f8e319d50ad749e18bed0cc00f1a21eca42d4f31f71c48 2012-06-28 22:47:34 ....A 97641 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f2e67e097ff37e1ec6582a4ec1ab93beeced26a36ebd0b63b43b8ec4feb5ff4 2012-06-28 22:31:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f2eb524b2921395ab897f8392732bbb9adb28a0aa0d2ae72ce00056d99c494a 2012-06-28 23:26:50 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f302d5e50ec1a412107f5e3dc7b5b051a8dcc223f362aa0e2d180f76b0eb3bc 2012-06-28 22:20:12 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f309cd1d956278e495941e0611ad3f4a4c57bd56ce24baf3e48573f5a863f74 2012-06-28 21:31:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f30b493485c5007616f4b0ba3438699b085c6acebb57efe081d7310cd0585c7 2012-06-28 22:47:34 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f311cc06706fdf001bf9953abc05ff9ee68a300953b1e3acd402f84d2feba52 2012-06-28 22:21:20 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3197b146426159b57b81e39121fb4d68af12721ec699da72ab57ce56902e1e 2012-06-28 21:38:52 ....A 757760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3366c31d898469f7d58c688f6250b7702edc4035fde9a60352c9cd9727018e 2012-06-28 22:47:34 ....A 151047 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3630f9224fe84841cfabce26ee0ba9da5507746f5746c61d310cbd0094efb0 2012-06-28 22:47:34 ....A 932864 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f36d88a82f8ae1e816937f2b5ae6ac1ad3c1bf777884b0bc454f57cb7b14a9e 2012-06-28 22:47:34 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f379ed95c2a7572372f9d9dbf918f1c4de3b32a1eaf1f82284319ac5c445d4c 2012-06-28 23:26:50 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3843ccc694e2b5e6de545fa7ecf5b99c93981e5fdec602e4ba6c221a130d3c 2012-06-28 23:26:50 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3861099df04c3ffe43a0e22d072a71c71e3665d8104d7ced43e9617bac3154 2012-06-28 22:47:34 ....A 2244477 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3908a72299a76dca74e71257d485b654a9da67fb628cc6ee4b766995a32a44 2012-06-28 22:47:34 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3da3eaa3e98857096ca7e8d0b37f85facb07a54cc4d7e1ce2581f01cb3cbbb 2012-06-28 22:08:30 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3e745838077e14b5d767dcf7bd1aea458056e44a8bd08c8e120776e70ca5b1 2012-06-28 23:26:50 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3ee9fc3a8dc0f9031905e8cb68125356dbe1af40282e96f9829d99f64df991 2012-06-28 22:47:34 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3f4c82083188dba3c20acad9cd52deb536b53632a7391e98c69ecec0bc5165 2012-06-28 22:47:34 ....A 388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3fd13ddb835f35c13969b49244cd3021eba03f4d7ca7df563b48ed4a889dc5 2012-06-28 22:13:20 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f3fd1f0051163861b7fad7dc7b5ce201824545effaacca8b0f0b94e8edef56a 2012-06-28 23:26:50 ....A 830976 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f40f3db61e65e76a3fdd368d3393011d96b6af39f6fe68773ad6e17b2831c0a 2012-06-28 22:47:34 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f411b74c05f04aaf4b6e1f790dac1e37a4ca3e27d05d96bd36ad2a4f6fa83d0 2012-06-28 23:26:50 ....A 91655 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f41201c10c87733b3d74fdaea7e7896a0b923e48d626f8cf522f6a2f681e783 2012-06-28 23:26:50 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f4124b08888746f8e0a90f0cebe0d4b562d8fa22dc3d68a4c5512d3ee460aaa 2012-06-28 22:47:34 ....A 54420 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f42322e6396c491fb3cbdabf5cacf031d8de8fc88dbb3c5b089af3614badcf9 2012-06-28 22:47:34 ....A 121562 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f43a7f86aaa9e17a91b5da3c83371ff61ba1ad8be57663bae9d45d50345782c 2012-06-28 22:47:34 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f491390f53908c1715feca4c38e9ebbf8facb2e89c04a6d0f3df5e5b90626e9 2012-06-28 23:26:52 ....A 733186 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f499983218250d0f7305724770522333d290738f1650b69c1af4319990c11e5 2012-06-28 21:05:58 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f4b93d6c3597ceb0012c1fd97c1931c1687ee5bfb09030c8c1273b4892ecc05 2012-06-28 22:47:34 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f4c2db969e171308bb7f6bd5dd52adcbf3387ac41ebeb31d9e59d5757d16fbc 2012-06-28 22:47:34 ....A 3225600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f4f2f725ffa259d8b2bc38be727829fb316cf1c4b03cdc0cf509a7a96764269 2012-06-28 22:47:34 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f4f4e8c0b7a747848102ac3c33bba33289cc4e5fa280893a68373c3db0a581f 2012-06-28 23:26:52 ....A 62896 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f4fe7613bb66f6c3b9bc8c1ef6800d94ccff0a6a571fbeb819361e27fb14b8f 2012-06-28 22:47:34 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f50808dce7d4d0769f80a0df95b69473a818e8342598c0a20d6499f791e19af 2012-06-28 22:25:06 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f51317cdeeceac2a2124dfe4e72c1cae3218087e9abd291552798e447c876fd 2012-06-28 22:24:52 ....A 58147 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f523a24ecfe1994aa4412ffbeeed8345e9ea75b98d676ecb9c10a1bf174c044 2012-06-28 23:26:52 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f525f183c42addaddf27bf36ade4e6cf0ae2ca3a910d39c60768c112c60e087 2012-06-28 23:26:52 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f55a8fe847ac7762e0a2bccb143a592b38b45d684cadf2229f2aa43c1f2a040 2012-06-28 21:59:34 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f5672dc9f994319e6145625714e7321dd47b4cdda674b9c8009753ec7fc0b76 2012-06-28 22:47:34 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f568bb079e83e88b6311fa48348561d8d7f41025a08d0efed68a66abb0a5cc6 2012-06-28 22:47:34 ....A 1343488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f57ec881ec13c5293400b0b933f6ff8ec15122d9963ff6e70f8959428c02757 2012-06-28 23:26:52 ....A 105608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f5f30fb2d52a1a42bf680a159ba338a98430baf3e51ad9293f4ff152ec95d4b 2012-06-28 22:47:34 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f5f346882d356a943ea04ff40a3c76e8351157ca82644343e6d50b4ef7c1482 2012-06-28 22:47:34 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f6044e47ee95dc18d0797036857f5059ee96e6b294d45af2f131a5a9d9db3b3 2012-06-28 22:47:34 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f604717374e89fdba4e58da6a6ff76fec2ee9a3065a9b8ebfe7690bca4b6655 2012-06-28 23:26:52 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f62c1b8fb2b8e51847f8442a888fb52a46270252c1ffdd89616412fa90fe1a3 2012-06-28 22:03:54 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f62e886170352747de0828c411608a948e1e665efac54af438b2a2197b966a3 2012-06-28 22:47:34 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f64630e84bc945f55275ef918083cab800edf0965a1c52d42e919179b2f65d8 2012-06-28 22:47:34 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f65a40086c4573375bdc9bffff77088982e9dcf4cbc9ba24c1c36802d45f6b1 2012-06-28 23:26:52 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f6657908f7260e09aeda9889a3361603e4bf1849b1e594ed1cbaf7f6f0544a0 2012-06-28 22:47:34 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f67618fa10a6f078b27ca94dcbe90044b093404e958921587e6caa21fbf303c 2012-06-28 22:47:36 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f6b8eee8468cbdf01bdf509bad64f7a2508a1616e6ae13eac86c328cab8fd57 2012-06-28 22:47:36 ....A 18494 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f6d871456b6bab428390d38fbdd105841eaea59ce709e27f644428a3c308e8e 2012-06-28 21:49:28 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f6fd560186c50eb8227d382dbb36dce9b92680f25ea0194d87856c655b9b929 2012-06-28 22:47:36 ....A 39078 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f719b54513954b0374a6e0265c9b9d281192984b4f6d4b30fe9fc1397f959ef 2012-06-28 22:47:36 ....A 45488 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f74854651a4197846268cd57c67484ec0c8d8b0f79059f62297ebe687ab198b 2012-06-28 22:34:28 ....A 105919 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f75487533def41edf94b887645b0018b1ded4d1b052e67e896aef0140a9fb47 2012-06-28 22:47:36 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f7751f88c75cdfd8e42e4b1c67d14f8e6f122bb72b7e773c4c8d52c6834fdaa 2012-06-28 21:01:22 ....A 75447 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f7a81902f9293598f394daea59472b7ff5971a42dfae11b6a16947ca85844c7 2012-06-28 21:30:58 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f7b93546f56bb33162dc220cfdd96d2f1bc11497c5b9f3c53e425f2bdd16aca 2012-06-28 23:26:52 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f7c13a3a14d6ed2e5d3062e5844f464422b212eda754bcc107817aa317dfca4 2012-06-28 23:26:52 ....A 115581 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f8031af28f41624bb2e421c71a726bf2b06d332a8a9bea34e24de7c1311690c 2012-06-28 22:47:36 ....A 20560 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f8227fd7a6a26cd6c06b6334262f7c3b83e9b1d6fef89408464ebcbc234bcc4 2012-06-28 22:47:36 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f833872e84bf613cb6e03efa1dd836580b15d18d3d936110c8379438b724c1f 2012-06-28 21:38:42 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f83cc0090e0ea9a3a634833036388ed4405f492e6eb1ab4b9ae3e5e4f430ebc 2012-06-28 21:49:38 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f83e1255a20fdbc545cd17f36c4adf8af302f6463dffb275fb04fcaf68b9e45 2012-06-28 22:47:36 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f84fb52662fd43967d6d08fe622a97180fd08cdeb4505dbe48fcf25d874f593 2012-06-28 23:26:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f86142e127f8577b86e9ffe59505736b8f8579f1f08bf06e3a411fbb5c2468e 2012-06-28 22:47:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f8766db9bb8b8f49da6be32183d64b2b5838ebc3c7dc7e6dee180b107b2e5c1 2012-06-28 22:28:18 ....A 674135 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f889b3b1bb8ad92ebfe7e38459ac89e7676c9171b4f800d77eed22b29b7bed5 2012-06-28 22:47:36 ....A 2035750 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f8d37820e2e345ca9e5c69456dbcdcf124740dc005213e3175d8666862f3479 2012-06-28 23:26:54 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f8f115cab1b7e3e64e13920f4a39960fd6fbc11504c898ae06e1b0b8da068b4 2012-06-28 22:47:36 ....A 1255936 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f90e4c5e34d2d48c0ac926c45aa91f175d82951fe66a2bd6afa92cf397c6fbb 2012-06-28 22:47:36 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f91657e85d600d24cbdef1eb87529bb74555eb3f8ab553b14e530dfdebef3b7 2012-06-28 22:47:36 ....A 909777 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f91c83682d3f91a96a5178a81fe1a215885c8a3f94e6c9b447ff91e796256b4 2012-06-28 23:26:54 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f91da8f22657d365d6d75db375d8f169c3b1b58f9ff00bbc2cba70b546038be 2012-06-28 23:26:54 ....A 664064 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f932110e612f5cd40a7bc0b59b69d1828fc52f6c288426f624361150184bf47 2012-06-28 21:13:48 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f93920b076965093ecc89120b88d90db93072a9d4a1b3c32e8ce53ebfadf17f 2012-06-28 22:47:36 ....A 2756608 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f941d596122228670ec46bd756b62536b07ac2fdbcc63d2d7b6f3556f4a5413 2012-06-28 22:47:36 ....A 1036346 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f95503a630082161eee3951e070cd7e1ff2cac0c556c10f566d3d3d6b6a7717 2012-06-28 21:26:14 ....A 66128 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f955af014b8347117fe94912815fc19ed830502446a5a4cc03373531b29b12d 2012-06-28 23:26:54 ....A 122907 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f960aa40049241ad3dac229209c4b613456c7615f4f7af96322b74f876ced25 2012-06-28 22:47:36 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f966eb82fc59a7bf00fc8003a72b6b1456f18ff47400f7c0283c150de803cae 2012-06-28 22:47:36 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f9728fa5c8808d5e4d6afeb04292de14a0ac0e60662db65aed48f83474257cc 2012-06-28 22:47:36 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f9b46089fb0ea4338160e2404d349c9db9b64cdffe08ea60cfa234480f5571a 2012-06-28 22:47:36 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-2f9e564ac4357f9cea3d4700774d93b8e28579b0b77ce3d94d3e2d76b6145aea 2012-06-28 21:56:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fa4631e59444828cedd0e0e18f9ac3afbd219837af6fffc046739d1af182c4d 2012-06-28 22:47:38 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fa6e0d149fdddb36722669a632cd2bcb5e240a535d2e48e9e28ba0c881d38c2 2012-06-28 22:47:38 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fa8fe01a116ddebc89f318ccb2a08abc6f598e5f66c0bbaf2521dfb64561a31 2012-06-28 22:23:46 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fa92c2d71ef2d024313b332f8effd0a5c0558836fddb5421a60e0dff1031f00 2012-06-28 22:23:44 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-2faa02cb7bb444fe4ac9d723836137a32d0ff784dd2b0a29c79835fd04ba8ef1 2012-06-28 22:47:38 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fac2bf997efe6778f999548afc3d9a9b99738055dcd5b74a8fb562c25795228 2012-06-28 20:54:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2facfe4d6b1423bf696921a9947afc58c6e07b578e3c352f3e073705373570a0 2012-06-28 22:47:38 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2faf7e38dda7d6a041215f23fd396a0ac6e0d9e5bf2e1e9ab7e13905e4e06bda 2012-06-28 22:47:38 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb0e413b11420bd731060429a5f972c257730098c69fc4a21001f61c5aeea11 2012-06-28 21:53:04 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb161f45a578fab2192852aa0124cca1c20a8051ef05f5938025211336b5d77 2012-06-28 22:47:38 ....A 2376809 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb55ac804de061a41e59ce4d351e01c4c37588af2fbb60cf2a1518bb06b684b 2012-06-28 22:47:38 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb5bec6ffad9b77db330ac415361af3fab1662106ea13995895001c14d3c302 2012-06-28 22:47:38 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb5da17ad223b79cc72410ddc3286ee4c4ea3cb5a076fe31bf95e0f4d7ac8cb 2012-06-28 22:47:38 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb69968987133186f38a27523e6c07a63da780cb51e5f0164794c6a2588da9e 2012-06-28 22:47:38 ....A 751528 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb777a01e3c8a7eb258affc8e437f872d88af7e9fd2f5253917b5f183b394c7 2012-06-28 22:47:38 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb7cecb34917dd0307e9222db0e092890a09d8d5b90d059af918a4a103f0548 2012-06-28 22:47:38 ....A 1769480 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb8ce1760d34f1fe1ea19b3e9b366121b28f057545e6256384070bea2f2b3eb 2012-06-28 22:32:44 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb8f68ebcc3ff8983f9f503f6462356f3a2d45e45b694ddc7670c210dbc8a7a 2012-06-28 23:26:54 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fb9829a9eddf62f2a0734cc2c565d7e23bc7b045335973bb4b6b2bfb7a0b5ab 2012-06-28 22:47:38 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fbc4b2c4f001ba2880a5ac7adbc80f18b0b58908e7cd82c9a55f6aa5e1ede5d 2012-06-28 23:26:54 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fbcbbafb267e1e897f38c305fe9b3418d60b54dd3288e30fd6ca90a01c14450 2012-06-28 22:47:38 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fbcecdc24866a702b65b55ba7e14df3f0ac48a5052ea283fe37f57038e44aea 2012-06-28 22:47:38 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fc0186947e00ea434b8b755d906310da1710025b459a54e636ed890a3418df6 2012-06-28 20:51:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fc15824f1c76d4b3be62494ee54bb7d5ba0e9f21f98df835d6b4c42be94a529 2012-06-28 22:47:38 ....A 2172972 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fc44ff49419dfb0f5a40da8529be69eb13926e68f2cc3eee3c90b2995e2bd6f 2012-06-28 22:47:38 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fc5fa4fda255df105fc83296f511bc1f181924f09ef74029623d8f3805ade75 2012-06-28 22:47:38 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fc654e24a4208e50ba30468fba83fff332d719b392185cf31642fad9215acd8 2012-06-28 22:28:24 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fc87d312686c4626cf0b56fee87750ffb51296b24cab1577caabe215fe3ba18 2012-06-28 22:47:38 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fc8c8d031ac402c9a187c61182548c4809763fd54b63592306722ae8fb232fb 2012-06-28 22:47:38 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fcb4e693b8face275bd43159e955ca76dbe6f28936b2fb8f96fd314bfe7db24 2012-06-28 22:47:38 ....A 1539584 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fcb55f731272d84cd8dd8761e64949067270b0ef26e2a6ad82482a8d543b9b8 2012-06-28 22:47:38 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fcc3baa45f7878ddd34f8c9b9de1135c1ca91880aee2c1882486dc88cae3a70 2012-06-28 22:08:34 ....A 55656 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fce4362f793d6ac56c8e0e648dd74cffcfff15c2309c33cc6d7fd7cc4d98711 2012-06-28 23:26:54 ....A 1278162 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fd0357fd66ebb95e40e8a1ca9b78557e2b20976b4358ce4c2deeb669aa4f74b 2012-06-28 21:20:04 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fd260c2ac918baf5c12e9f7361fe669da1885b9bf0890992c863b1d70211aed 2012-06-28 23:26:54 ....A 838144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fd3a5cfe04ce5e558257a29acfbc612715b4d2523bcd73a92d981a9d57be949 2012-06-28 21:11:48 ....A 168591 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fdd946dd5deb175086ec4834759492072e18f563bf563d6db360a4140569659 2012-06-28 22:47:38 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fddb85104b62b4667bb9a249c5d2d6edd22e63a7f1bc9ab616a1460e9ab86bc 2012-06-28 23:26:54 ....A 318384 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fde7be7c5dba5765ea5700d293e3f5062f5f97a95ba119e096425de3e20d25c 2012-06-28 22:47:38 ....A 631298 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fdfffad17c6605a8e48ed3296643b01ad1e9a8942c3ca727a550bf44d8a110e 2012-06-28 23:26:54 ....A 153981 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe1343f08ea84218e9dacae3ea4b3eab85223d66abd91cf373a3abe2b503596 2012-06-28 22:47:38 ....A 1897646 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe25547496b44f6aca30787367e1a8fae9376ed40d557a061444e3bec062e99 2012-06-28 22:47:38 ....A 527137 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe3419562ddb9eaf967d5b7815f2b93f1eabf819ff68458c61fe1bd36b9d18c 2012-06-28 22:23:52 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe4287806126bfe48528c4203c916a43708b7dec36dfc633c0bc8fc83393fd2 2012-06-28 22:47:40 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe5c34e8dbef6c83463c27c5192d015676c8f1d3523fe452b56ceb9d6c606c7 2012-06-28 21:38:50 ....A 980272 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe60c80e6f1e593aea07d0970a353ff2bb4da8100432071ffa241db7434d3bc 2012-06-28 22:47:40 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe7561523f57c6cdc92f1a41815ae70c1a151285c7e399bb04e5b515bbb1a69 2012-06-28 22:47:40 ....A 479243 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe79558bf38d3c8e2365bfd03e88e20195b79fd89dce7c0b2faee191fb8cdee 2012-06-28 22:47:40 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe7c608491080a2d271b23370530b56e37b20de5c0262c5bff0f21710440277 2012-06-28 21:41:30 ....A 433664 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fe91e66ae4520b54f8a733d3440531406c63119544edaf67e6eb846f38a4e39 2012-06-28 23:26:54 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ff090a9d95fa47af1a397e24f71479a0713634efd905629ece5f10981f272b9 2012-06-28 22:18:04 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ff11b8bde1b68009e0b3b97634da5b7579881f8148fa18fb12d8b4a26896c4a 2012-06-28 22:47:40 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ff6ae48e58e44893517721e8ad1c5c2f1637662eb390298f60b79c05bc7c403 2012-06-28 22:47:40 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ff6dc0c545863fbb4c23457bd41b1ead5eca60f772ecd297176db5b807d5278 2012-06-28 22:47:40 ....A 1402144 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ff76f8d69911eb6198d74b4f7d1725f47d6e3d065a3cd931534505d8401ef6a 2012-06-28 22:47:40 ....A 17044 Virusshare.00006/HEUR-Trojan.Win32.Generic-2ffe1bdb3d2db38772109e338591347b81be027ff0ff5c812220fcb2a6b9a5e8 2012-06-28 22:47:40 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-2fffb3431509280ea9be31c424e8dfcc2e7ba3e9a09fc2c62d69ad02243ba59d 2012-06-28 23:26:54 ....A 26384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3000e145e5b4b3e6d3cff2b59d2dfe91b4a23aafb91c259df909fe27ceb238eb 2012-06-28 22:47:40 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3004ef189efb068d1a86367417f8bc2d969924daa4c8b781fd0bbc0f085088f5 2012-06-28 22:47:40 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-300583e33a315710bac5d08eeefc03a610d86a61211238a8eb2f352f02208398 2012-06-28 22:47:40 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-300704b91cd31f61591fcf1e5d0e6a1d2d67ab77d63ba3677fe6eae8175064ce 2012-06-28 23:26:54 ....A 47644 Virusshare.00006/HEUR-Trojan.Win32.Generic-30076fafa153b3769615adac4397e909377ec98c87d9a3cf9b3a210270a0973f 2012-06-28 22:47:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3009d32107677d6c60329ccd749ca922d6cb029ab6db545be3ab8092f6f3e87f 2012-06-28 22:47:40 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-300a1fdd90458e6b5ec02babb39062574c99148474fda6b13f08aa96f0c54c2a 2012-06-28 22:19:00 ....A 210952 Virusshare.00006/HEUR-Trojan.Win32.Generic-300a44afe6d37e59d79c4b02227605da642aaa8af27f6f0ba2dd678056675c89 2012-06-28 23:26:54 ....A 232304 Virusshare.00006/HEUR-Trojan.Win32.Generic-300aec924cc05321f9ec42554ccd979448383ce978819fb9100b13b124488cdb 2012-06-28 22:19:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-300af035126de4fb610ad9042d9fa21d0220ae15059f636e76c44d107be4f4bf 2012-06-28 22:47:40 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-300b3891536541fd94ff0a6280e8f86d85f0e913d9fc7bba410185c3a3926c28 2012-06-28 23:26:54 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-300eb958510f52fef80d2f5a835872fef60c443f3a37d9046a091dfca3928266 2012-06-28 21:51:26 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3010056a3b2c73cc53af9396762c9b8a2e351daf52703383e999f6618c6f1b62 2012-06-28 23:26:54 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-30109c6f74e5f1f729988f0ac953a61c330664d9b651fe04c0d52e87d50667ff 2012-06-28 21:39:20 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-301179abc9c9b0e08c3ac5ad3f69e1783792893aa53b82f78df313b41421449a 2012-06-28 22:47:40 ....A 513536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3015fd08132a883f782e7e6ee7b47e1e28b0ec58488e2f1142ba57e291c71866 2012-06-28 22:47:40 ....A 1116716 Virusshare.00006/HEUR-Trojan.Win32.Generic-30178314f4fced56499edec7960765fb593b577ce8e09877b32f5bd2d51cac9a 2012-06-28 21:22:56 ....A 259691 Virusshare.00006/HEUR-Trojan.Win32.Generic-30188588bfe683f7cc8149adf6f31bf79e0830333554edc5ed292389146d7810 2012-06-28 23:26:54 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-301c6f7c09fe721a65e667ab52ab3d1a79bad57977689ee100705b964f66644f 2012-06-28 22:30:10 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-301d64838b2243aed058b704cff2a03086de441cb9e577c33b5d81261224c095 2012-06-28 21:48:30 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-301d756c455635057dc24d4699d479664c9449e0ae5c8eed3270c0bdcd14ee20 2012-06-28 23:26:54 ....A 587223 Virusshare.00006/HEUR-Trojan.Win32.Generic-301deb4463f73961db3de6e4b49451fe484c647950889a4d425076a3f20060c7 2012-06-28 23:26:54 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-301ed5056b4569720f09db1db1b10859b5fd571a1907112c99e93d983bfe866c 2012-06-28 21:23:28 ....A 10112 Virusshare.00006/HEUR-Trojan.Win32.Generic-301fe392ff8bf43c867782867cc950fa1f245125e6f7572fb00d78e5499ef399 2012-06-28 22:47:40 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-30207e1264875fc607ebe6bf9277dfee96b68b5f0217925f2ca4f0bfc2b4da96 2012-06-28 23:26:54 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-30216cb96d138f306981b0ee0dc00fc9783756023b84a8789f2dd2fc25744610 2012-06-28 22:12:18 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3022da2102516f32ec4e3d2757b4a673bcc9703501a6f28ba4f72320234940b8 2012-06-28 21:00:32 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-30244cc922d372a6f8f6e2ba64e8494e5edd78741651cd42f34257075a01dbcd 2012-06-28 22:47:40 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3024c1da8fce8ef207311e996263b1eb1a96c8290c7ec60d0a999bfc4e12b26a 2012-06-28 22:47:40 ....A 379904 Virusshare.00006/HEUR-Trojan.Win32.Generic-3027f6e9bdce04abbf241bfb124e66dc285b5529717811f8f5c6866901a30aa8 2012-06-28 22:47:40 ....A 84893 Virusshare.00006/HEUR-Trojan.Win32.Generic-30291d9917a5ee671471adf0fe91f011476b1651b27a6ebf3e02804fa33d9238 2012-06-28 22:47:40 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-302dd5b379480bdb609e98bfd96d31d43f8aabc9088ffd8762ab244ed8a9f041 2012-06-28 22:47:42 ....A 197784 Virusshare.00006/HEUR-Trojan.Win32.Generic-302e159f4a439257d10a59fc7e81fc3822de8563787e0d8ea1303acfb204c116 2012-06-28 22:47:42 ....A 401765 Virusshare.00006/HEUR-Trojan.Win32.Generic-302e38f94591b217453598ab638adcd5e8417bef04e4df987234f2191a1b901b 2012-06-28 22:47:42 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-302e6b442b0bb5519fecf7b5783e42cceae424cef35a05c697efad3b10fa2cba 2012-06-28 22:11:40 ....A 94339 Virusshare.00006/HEUR-Trojan.Win32.Generic-302e7c7178f95e4b7b673020152c31177916132aeda642f6849f79f82a4246c0 2012-06-28 23:26:56 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-302fdad2174756ffd9ca74b82ddb0ebf515675e6ac75a92b617d5d6211773d69 2012-06-28 22:47:42 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-303123b4b898e35e3f15a9c5a003be4d19cdf956e0b57d32450770c52469ae48 2012-06-28 21:32:50 ....A 27336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3036912a6643f02c6853e7869857fdee543f2864aedfe13a5185fa3a03ea0b05 2012-06-28 23:26:56 ....A 4722688 Virusshare.00006/HEUR-Trojan.Win32.Generic-30374aa0f1290b0827f8193991b9ef97984338ab1641307cf4311a3c2f6fa380 2012-06-28 22:47:42 ....A 271808 Virusshare.00006/HEUR-Trojan.Win32.Generic-303834ba813cf0241362c21c846a7db2f82e41cd10b5e61edd62828ec4b42cef 2012-06-28 22:47:42 ....A 412369 Virusshare.00006/HEUR-Trojan.Win32.Generic-303bb603abc5f37f6e21d7c17efe64dc014032b5de16f33ac2e75c5300b9da33 2012-06-28 22:20:02 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-303f395a08c0361b2057a206d843e565136c64dbdb3268f8fb643f72dd994f5a 2012-06-28 23:26:56 ....A 798720 Virusshare.00006/HEUR-Trojan.Win32.Generic-3042628c43c381f7da96a10f90395497ba8a35718b3e7b5c6f2354fb2dcbdd2b 2012-06-28 23:26:56 ....A 25408 Virusshare.00006/HEUR-Trojan.Win32.Generic-3043fe3d05f07875bbc962c99df985b3aa8f332240a7c199ee95dcfd5de06e9a 2012-06-28 21:30:42 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-304658e9f1013a6201164ac6f477704509ea2a9b8fc84ed5f298d6b47473bd71 2012-06-28 23:26:56 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3046bcba1ab18649c9dd9f95c6ada9eac02ba636927b53d91621866cb05ca3f0 2012-06-28 22:33:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3047f5d1c1a7dc90c2c1bb9f8eccaf3b04678f58fc3b707e183f4148894f6ba4 2012-06-28 23:26:56 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-304895b035d1b2cd2cace589fe1bcdfdef5131b5874876986a7050e4e9d6d5d5 2012-06-28 23:26:56 ....A 6090690 Virusshare.00006/HEUR-Trojan.Win32.Generic-304913e75c443faf895f503b4e64e52fa5132b0ff7a0579600bf53e453a8ac3d 2012-06-28 22:47:42 ....A 162536 Virusshare.00006/HEUR-Trojan.Win32.Generic-30498fd669e3364473916f8e669f019a3beaba8fe9bd3281c5807485153d0003 2012-06-28 22:47:42 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-304c675e764d26b49cd6f4eb773decb2ecc0b8f480d0340d5bc37f8ce2fd2ffe 2012-06-28 23:26:56 ....A 30392 Virusshare.00006/HEUR-Trojan.Win32.Generic-304ce469748ff312ddd97133da579d63145560c7570613ee2e987894101610e4 2012-06-28 22:47:42 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-304e09c3900a2688110e55261be8eb5681cecbe9faffcfc3136302b65d8471d0 2012-06-28 22:08:30 ....A 531456 Virusshare.00006/HEUR-Trojan.Win32.Generic-304f536f0e46cec4bb615243f7fbd1a8ee082390b3f80dd81050e47d96d02d68 2012-06-28 22:47:42 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-304fef4760b7b74440e03e8841ce6ea92bba4489bd50334e073c000637dd5630 2012-06-28 23:26:56 ....A 8507904 Virusshare.00006/HEUR-Trojan.Win32.Generic-30526046404e2e6b625aee8f501b5d46a3aeeff98c107178d8c2ed751b041c7b 2012-06-28 22:10:38 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-30529288b05c9cfcbb9e432bbb4f8d9eb73084b120525e66829f06c06e684b50 2012-06-28 22:24:40 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3052e9b9721e18c5e132a9f978b12d51c5148a338e13ca85894ac8c8edb87e73 2012-06-28 22:47:44 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-3053329e21932165967371fa1d50e8e6eef7464a2afa3fa7953692a954c9f7a3 2012-06-28 22:47:44 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-30566c045c5dc5d5c8e2e564e59f2be34fe2ee00d6b8987a0ea6fb2798977349 2012-06-28 22:47:44 ....A 3438406 Virusshare.00006/HEUR-Trojan.Win32.Generic-3057d0267cb25d5dd4f7e9c04b3b7681542b3482974fecf98f3bcc915b176772 2012-06-28 22:18:42 ....A 442336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3057f948b3ad265a2f3c1e3d2083d26684a1bfe73435fe14e72205d28035fd3d 2012-06-28 23:26:56 ....A 78963 Virusshare.00006/HEUR-Trojan.Win32.Generic-305839901dba8f5fd574852c7e90f6be35ec45c0994274ca202e193891f82591 2012-06-28 22:47:44 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-30590f4e5a4a0d4c0b74b3a0ee42e3059a18278ad9d7dd8a5daa042897e45cc1 2012-06-28 23:26:56 ....A 537726 Virusshare.00006/HEUR-Trojan.Win32.Generic-30595ef3537ecbefd01e83026fcf59c0b6cb5d3fd95635eb4e77daee323277a1 2012-06-28 22:47:44 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-305d6331761a24a8e604ab96f1c26be9eac8749462e80a9537a8f14390df9429 2012-06-28 21:23:26 ....A 325832 Virusshare.00006/HEUR-Trojan.Win32.Generic-3061b3f62f1241134097dc1f12a53e83788dc11c99bbaa1f6a52fc5aab1b79d3 2012-06-28 22:47:44 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-306269dc9fe44b2e32c523fbe1f16c1f2f7da9b6bf9e1b0a6907c8830a0737be 2012-06-28 22:47:44 ....A 389170 Virusshare.00006/HEUR-Trojan.Win32.Generic-306365515e7deed325fba0e572f8e7d7719fe8bc8901e7b8670a08897978acf4 2012-06-28 22:47:44 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-306436454e43a2d24972c861641ec31a662cf2e81d59c132f13e82eafb4c52d9 2012-06-28 21:52:34 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-306b44f9c8ce0ba4604d594bc8351540f29359093151efce8daf6242990ddf31 2012-06-28 23:26:56 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-306f4c57598158ea6e9a119ffffd75a45424baa6eff579e923753717a5e0a06f 2012-06-28 21:06:06 ....A 936960 Virusshare.00006/HEUR-Trojan.Win32.Generic-307016c1a4acf7e61c87706cc1b76990aedc5a43c503cb9dcb65a0883f3f6581 2012-06-28 22:12:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3071eff38ebfcc105daefc9618ccfed329872a2f35812748b40f9f1e1e3d0f30 2012-06-28 22:47:44 ....A 921600 Virusshare.00006/HEUR-Trojan.Win32.Generic-30722ef40e5f971f7516366434503caa2037e76bb92710a0d5491d9e69cc2b56 2012-06-28 22:47:44 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3074451b49ccf84bbe9a8c7002df0efcf740019af94549f139800554cb8065e7 2012-06-28 22:47:44 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-30767dc2b5d2f907f6dcf1dfb3bba4b753b8f70ff78cd6aead402a1cbf713a32 2012-06-28 21:00:54 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3077591731b7a846d8b5f30e36e4c0b67188e080ea86b49deb3098c582e464d4 2012-06-28 23:26:56 ....A 64820 Virusshare.00006/HEUR-Trojan.Win32.Generic-3077f90dd31dff5ac6a78d439fb6ecf44e3f373e9ad9e4d51363118a7597c2a3 2012-06-28 23:26:56 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-307a1d883b769dfd19ef57ad5aa0a73a4c217402c47ddb60484943e53a435d64 2012-06-28 22:47:44 ....A 387584 Virusshare.00006/HEUR-Trojan.Win32.Generic-307bc75eec1a418ded65c6c119078599bafc85785fa2e3c52eb9dba8c237510f 2012-06-28 22:47:44 ....A 330240 Virusshare.00006/HEUR-Trojan.Win32.Generic-307f19a385215dd21170640f7f43fd2ec4eb0f1ace9445376e47ab02b0c180ba 2012-06-28 22:19:56 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-3081b6f8077553e157ee3690ea303e5f24840c5bc305e6380e67213f89787f2b 2012-06-28 22:47:44 ....A 170513 Virusshare.00006/HEUR-Trojan.Win32.Generic-3087871219653d4626781c416066776371078fd2ed8a24192d91d5c760059f11 2012-06-28 21:05:22 ....A 155904 Virusshare.00006/HEUR-Trojan.Win32.Generic-3087b27a9b4f2926501cc7491f49fb26045ece61e3784a324c4c253e4a8ab41d 2012-06-28 22:47:44 ....A 1432072 Virusshare.00006/HEUR-Trojan.Win32.Generic-3087fff294c170273a8fb28f381bfedde7b0c4f3582273d695cfbd01c8b39f6e 2012-06-28 22:47:44 ....A 1641984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3088faf32ef3243641bbcbdc374e7e5d7e782f4f330e8c7b8227f2d1aadcfb06 2012-06-28 21:05:54 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3089409641bbbf0b62dd169c5a43744854ef650d3e580cad6250adda23a4981a 2012-06-28 22:47:44 ....A 637440 Virusshare.00006/HEUR-Trojan.Win32.Generic-30895daa508a4be87c193df2c5aab9280a08e876cb382961a0a3fbe549e8765b 2012-06-28 22:47:44 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3089aaba44ed6b6dcfe7a84ec60bba917c6c3d20e0a353865b9eed5b0a79d8db 2012-06-28 22:47:44 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-308a54034d63c9d2ab47ba3dbae155c5e33d819fb9db45574ebbeafc8bea5070 2012-06-28 22:47:44 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-308a5d4847bae8eee7d88e5ab3dc632b83b6011e5841d7a34fc2ef1d2be01788 2012-06-28 22:33:20 ....A 33447 Virusshare.00006/HEUR-Trojan.Win32.Generic-308b6d07fdc98c2ed4a2c4bbda273c6fc443836bb2a98f00602a592031a3ba97 2012-06-28 22:47:44 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-308b74e5b23deba724d422ca8be60639cfe920d6ac34d6cb4129b45e2391dba8 2012-06-28 22:47:44 ....A 268523 Virusshare.00006/HEUR-Trojan.Win32.Generic-308c4935dafbd95258270343032402eee5e67c89432f9c52f82be71588ba7d84 2012-06-28 22:19:40 ....A 61060 Virusshare.00006/HEUR-Trojan.Win32.Generic-308d8374f566dda881ddfbcc73d38b7580b36b4599a6fdd331c69145fa4556af 2012-06-28 22:47:44 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-309162d0c3f5158cfd1ade0f2bd70d08687b8c4a2dbe9e42178ad77759594660 2012-06-28 23:26:58 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-309192954e2b81eb1d9b7d5ad184b001dda3eec51702c3639453236f521c2d47 2012-06-28 22:47:44 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-3091e3b99de4187513d31f9938379dac0ad07e4f3a1fdd0b4216f9d4910d10b6 2012-06-28 22:16:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3091e48c43118c10f993e5a8b041d3c910a13dfc5054c7661180c1275617207c 2012-06-28 23:26:58 ....A 144582 Virusshare.00006/HEUR-Trojan.Win32.Generic-309267fd40d6d3607e6d86d690db80a5bc3139e55fc311cec9ac8abfcd2b904b 2012-06-28 22:02:50 ....A 272200 Virusshare.00006/HEUR-Trojan.Win32.Generic-30939c09d6d732c02e794f452ae4db6b78f37bca9ef4d5f8f5c6be06c963ae59 2012-06-28 22:47:44 ....A 309248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3093e068459bf5e8f0101351c789c06bbdc2f481dc0fca471a2230fb38c98316 2012-06-28 22:47:44 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3095c2877f3eab1584f40a218f1710153eaefbc8f3808dacfd06404bd9347b00 2012-06-28 23:26:58 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-30960433f2998c30b8c6469f98c02f2893ff0df494cb9f904d48324653177bdd 2012-06-28 22:27:54 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-30983494e528d12c9800603d0ebf2e3402951bf48899d9a87bb3592f88c3299e 2012-06-28 22:47:44 ....A 45810 Virusshare.00006/HEUR-Trojan.Win32.Generic-309b174b2dcac90f47d103a72d21a10d4da7bcc7c89cf54cb550e1b6ab498f25 2012-06-28 23:26:58 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-309c758e1c29b44214cea6072de039878e3d7ae5b37c9803296aaa92a97d93d9 2012-06-28 22:47:46 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-309d34afdeb3bdbb9e56e6d509b58195ed1c0bf9b06edf2d0a695d500997b6e7 2012-06-28 22:47:46 ....A 2972160 Virusshare.00006/HEUR-Trojan.Win32.Generic-309da3d01edaf2c2301c2d6d59ccf87005125220d0656a30f0757947a546ec76 2012-06-28 22:27:38 ....A 1186304 Virusshare.00006/HEUR-Trojan.Win32.Generic-30a36ae3ad5368e8c4a8fe0e86f1b604e6952a4c473ab31f33113b807221bd18 2012-06-28 21:04:34 ....A 107022 Virusshare.00006/HEUR-Trojan.Win32.Generic-30a3f41173943fb7737c9579bdb1a3d8eb4f091ef7594f2d4d84140bf7c5bffc 2012-06-28 21:20:16 ....A 47892 Virusshare.00006/HEUR-Trojan.Win32.Generic-30a564bffe0c3ff0e4b0e6cb2367fd510c8f6a0b7493216f23995a236fa76cd3 2012-06-28 22:08:14 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-30a703407b219d5410ac1b27dcf947061e275227f65bc2447be5184966b7aec6 2012-06-28 22:47:46 ....A 414933 Virusshare.00006/HEUR-Trojan.Win32.Generic-30a9a72435b69245ecf2ab76368a2030af54ea744871ac464b99c4fbfb2fe3af 2012-06-28 23:26:58 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-30aa5955e831e9a7a380eed46121d834a6c4c03886889384f0ecc2ec4b5b8ab8 2012-06-28 22:47:46 ....A 418472 Virusshare.00006/HEUR-Trojan.Win32.Generic-30ac7d7230410e5de1d1c48726e106e624a70f0c8217f8537a5706136a0204da 2012-06-28 22:25:30 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-30acf9c86c9039208c20f924d7a6786ef643efb63201ff52d8cdbb152069be79 2012-06-28 22:47:46 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-30afe222c599ce56e14e1feae8b9c48182bb04aedbafff0a912b8d10644c1bc0 2012-06-28 23:26:58 ....A 486400 Virusshare.00006/HEUR-Trojan.Win32.Generic-30b5a82e711741dd48b8541bd56c3de1b3679685419584363e7aef73bf03b3ba 2012-06-28 22:47:46 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-30b850948d80dfef5f65bdcf2867077aaeb0aa592953b9f4149107dae73ae34c 2012-06-28 23:26:58 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-30b94fffd82c69bb65966021f7a2b05ef838a1610b40c70c9ca3326ce49f44f0 2012-06-28 22:47:46 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-30ba25cca4cbc0d716030b301d6761e31c169fc9918473091437353625c708a7 2012-06-28 22:31:26 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-30ba65ef74cfaadc7e7c79eed547b05b53407e37ddeb15d5196a7f306dc3edb6 2012-06-28 21:50:50 ....A 74524 Virusshare.00006/HEUR-Trojan.Win32.Generic-30ba98327af49a29eb1f7ddea4f3c1bc62ad8a9964263ecdce77864b4ade0093 2012-06-28 22:47:46 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-30baecd5b655c984e776f821202dd9158974acf47a1cb8346dba0a5901c46a57 2012-06-28 23:26:58 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-30bc5983c22e6f73d927a8d57e94effc5e428a379f50b94915921b7191bf4584 2012-06-28 21:58:44 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-30bd8a884cc383601627a2a48b361a0d26821572e8e52cb8bb9c2f5a82a9f04e 2012-06-28 21:20:34 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-30bdf378da714ca9185c4fb520e86014a62020d4958893a780a9a989e304a7f3 2012-06-28 22:47:46 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c0141a94a8a763f83b90892da0e4ac582c635a97406618dd2bdb212ec951fd 2012-06-28 22:47:46 ....A 74446 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c22d4d9cd7f2e232118f55ff407306798383e82fd11910b4628a1c545e37d1 2012-06-28 21:20:00 ....A 75296 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c3a6d8a2f0c6fa29fe7315098e052446402ff63a3778ca97f56c1e1d2683a7 2012-06-28 22:47:46 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c57ce8b98f46b80fd25b1cfa4bf917c6dd6f7e4b845f697f662afeefbd5b7f 2012-06-28 22:47:46 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c5f3ef2ae11019763394b9b3d000736ae5fccf69850efd759edce9de1b5861 2012-06-28 23:26:58 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c6e2cfe08fdf7e350f02882c9568240bacfc5255ec210ce5b2b66c3543969a 2012-06-28 23:26:58 ....A 274688 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c8825754f7c116078281032268ed415e1ec462fa7d355cf914b9aa0334288f 2012-06-28 21:37:36 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-30c9791a33b5d22dfcec75e09791020e50fb9ffed2e8eac6d43b6e7de7f1ec85 2012-06-28 22:47:46 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-30ca1649c66979a4fcaf09b1c0d41ffa580033a08a34a63aa61b5e64370519c4 2012-06-28 22:14:20 ....A 295150 Virusshare.00006/HEUR-Trojan.Win32.Generic-30cab1ebefd62dc8cf2c22cbf08d1131dff18d429fce93b75ae8e9c4c1d28946 2012-06-28 22:47:46 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-30caf24f9be7972f87e2eeecce2edbccc184346bdb88c8b607c8bce2412dd8fe 2012-06-28 22:47:46 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-30cb626df7ddd879e27358262a8656f2d87dd5a0a7dd668a3e4e5ff0e1c672bf 2012-06-28 22:47:46 ....A 1683456 Virusshare.00006/HEUR-Trojan.Win32.Generic-30cc76d23e59add031ebfba899468a15e2103234ffe085af948a6a271074035e 2012-06-28 22:47:48 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-30d2a95609c261810feae546146395b857a7e05b5f3f4d2bfc21609435b72eb0 2012-06-28 22:29:14 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-30d84a7463ed2958381880b56084fc68212c59c11bcc9e9460c4b3949249dcb0 2012-06-28 22:47:48 ....A 276050 Virusshare.00006/HEUR-Trojan.Win32.Generic-30d964723ff2a8b67fafddffda19f3c80f5c700814d7beb480b50c23faf6bb85 2012-06-28 22:47:48 ....A 178630 Virusshare.00006/HEUR-Trojan.Win32.Generic-30dd5089092016d8339523a27f595d8f841af34b2fa156a79ca2992ce104111d 2012-06-28 21:36:36 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-30dfbd53ef70b15cda7413214425581c3a458170e39ece1e502ab61a3a75f6c6 2012-06-28 22:47:48 ....A 1844713 Virusshare.00006/HEUR-Trojan.Win32.Generic-30e280476e09f01d730eee6205f91774cf3256e53513af96579a5dfdd4d382f1 2012-06-28 22:47:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-30e334f338ee7ae991b1485bd08bed32655adf4f86d53fa37d0c335a8b2609d2 2012-06-28 22:47:48 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-30e378594e77b23b6414829e3f6a3f9e40e5ad25cdaa37e40ef76cb9cc718d47 2012-06-28 22:47:48 ....A 22126 Virusshare.00006/HEUR-Trojan.Win32.Generic-30e58a85c66bc10fd090f42cb113b75a9e1be70b1974ac59763be89ec59a217d 2012-06-28 22:09:36 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-30e845da5331a4a8b8ce7bedf572168d439266b8182b998d6cb21fec52d576fd 2012-06-28 22:47:48 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-30e9314c8cf4e6cdf1f3f0ad80e125873edb8693ba9842052ece945b2bd0d94b 2012-06-28 21:24:06 ....A 729096 Virusshare.00006/HEUR-Trojan.Win32.Generic-30ea7631dba2e39b7d0ae701378f3ce34b8578c0f521b6d67ca14d9475c072cf 2012-06-28 23:26:58 ....A 8141279 Virusshare.00006/HEUR-Trojan.Win32.Generic-30eadcec0801d74cd089e4b94c126bb4ecbed33a13aac082c2afacab9b14dae6 2012-06-28 22:47:48 ....A 1730560 Virusshare.00006/HEUR-Trojan.Win32.Generic-30eba7e3911540f04ff00d2860864461a993fd2f25cc5828f2b24b32b8361f4e 2012-06-28 23:26:58 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-30eda61043025321a1e6df4a5bc037a9bbeb791aa87046e0d7f5c7f414c44322 2012-06-28 23:26:58 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-30ef8f6d97913761914612c7221efabb9eed58f9d6821ab7a0b14c916bc8992a 2012-06-28 22:47:48 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-30efb22c8a0a0e1086396f7f5b766ce2476125c4e3a817d30cde71233bdb26e5 2012-06-28 21:49:56 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-30efeb5991b93f62c7487701c749176c1ec5dee068e80253fd5c052e80f4ba5a 2012-06-28 22:47:48 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-30f35f02826402f39bd212bb18620c7c7e6758095bb21333720ed19286895ee9 2012-06-28 22:47:48 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-30f41f3d46450b3eefc24f4a7c80cecb5832289d65952ac8497a3f9ad587a01a 2012-06-28 22:47:50 ....A 262145 Virusshare.00006/HEUR-Trojan.Win32.Generic-30f84884dbef21a5a42d32117cd7560191fa8b0d719a85e4d397355cd78ed936 2012-06-28 23:26:58 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-30f9033be194bf2783e5bdca2f347eab9a8c680c2f90fb9c651d86076098c3ed 2012-06-28 22:47:50 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-30faaf80790b373c0dca3c8c7b88cf04f5caba79d39c80efaeba9e02598ac970 2012-06-28 22:17:30 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-30fddd1d17a19a26404c84e1e6251e06b2161e61b4ae7f2ea83ca14c8c58c2f7 2012-06-28 21:57:30 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-30fe372a81454d5d7ccbdb457979b360815da20f8c1ba3586eb90c9d53d57530 2012-06-28 22:00:42 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3101c7834b0cd54ef4a0787f0a2c1049c06805eb22d631b45704b387f77a4b21 2012-06-28 22:47:50 ....A 102921 Virusshare.00006/HEUR-Trojan.Win32.Generic-310396377e393a347319ebd7e894c251e8b679a87f2525b5768c131ef38a7ced 2012-06-28 22:47:50 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-31040350f58ce7efea035b5626a083334c967b7387136bb36a2a59200d6c9f95 2012-06-28 22:11:38 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-31048429aa4298a2dc47f8d7e62e2f9aab0fd32f520b07929c863814e51c1122 2012-06-28 22:47:50 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-310651d5886d526be33144d1a1317dd7bc8f719550a5fca3ebfdcf8b1530a66f 2012-06-28 22:47:50 ....A 601088 Virusshare.00006/HEUR-Trojan.Win32.Generic-3107d1b6c45522c3cd12c1f3d81454a4e8ce6745ada10699260d12dc0666af86 2012-06-28 22:47:50 ....A 368675 Virusshare.00006/HEUR-Trojan.Win32.Generic-310998c5d379fcb497aab821419c92cfa568e89e1dedf42cbf5ec9c5ee973435 2012-06-28 22:47:50 ....A 542248 Virusshare.00006/HEUR-Trojan.Win32.Generic-310a7ef3f37519ff50ee46cf33f54783a4c72582a20e1fca71ed5030d8285ec6 2012-06-28 21:18:34 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-310c2d3e4fe44dc524e92ee0ed37b76cddb1c63c16a3082d15d78dd709528297 2012-06-28 22:47:50 ....A 795648 Virusshare.00006/HEUR-Trojan.Win32.Generic-310c409845be57d42307b388cc9b8fb9810c45938071b5b84a09ef1fc6093801 2012-06-28 22:47:50 ....A 477696 Virusshare.00006/HEUR-Trojan.Win32.Generic-310e8306ad587d768a34ff00c700206543cfe066ad62672cc43cb2c9f8ac655f 2012-06-28 22:47:50 ....A 54304 Virusshare.00006/HEUR-Trojan.Win32.Generic-310f11749420fef798b12a4a77c358060f452e5bc94c7f4c323ad4e29408d895 2012-06-28 22:47:50 ....A 376441 Virusshare.00006/HEUR-Trojan.Win32.Generic-310f42167aa4874c9614aa355de433d448029f9bdb64589365ac313bc84dbb7e 2012-06-28 22:13:06 ....A 681619 Virusshare.00006/HEUR-Trojan.Win32.Generic-310ff39f7c56bfc4fab5df7f0ab0533ef2ca58886977cfd3540bc741622c9313 2012-06-28 23:26:58 ....A 872978 Virusshare.00006/HEUR-Trojan.Win32.Generic-3110860a232d8ba88381885a6bfea4d55cd91ee994cc407455d3f710955127cb 2012-06-28 22:47:50 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3110936ebcbec563e00ce5bb5fe2b4afd298abbefd34b677b88b5fbd365d984a 2012-06-28 23:26:58 ....A 288520 Virusshare.00006/HEUR-Trojan.Win32.Generic-3110a6e4dc8df992e7818792372f489c8417713051589cfa24deced21bc72e69 2012-06-28 22:47:50 ....A 62099 Virusshare.00006/HEUR-Trojan.Win32.Generic-3112a33706d7ae3db018defaac7f284a1dd1a6694a9546d06a36591316799168 2012-06-28 23:26:58 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-3113cd7384843632b8b0822f605a5e8271c090ec619671639b3a598014fdd38e 2012-06-28 22:05:44 ....A 634880 Virusshare.00006/HEUR-Trojan.Win32.Generic-311646f8fc76166f3870e13d8123faa9ad69835576017e4d8777cdf404a0f50b 2012-06-28 22:47:50 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-3116b7f88973704ea7892c9cae7985f6cead2a1dcf0979e2fa0342087dee6fb8 2012-06-28 22:02:28 ....A 22886 Virusshare.00006/HEUR-Trojan.Win32.Generic-3117cc2ac1d32c7ede37c68ea677c26734cae7cbf9874e39534ff42f6fd12cca 2012-06-28 22:47:50 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3119f190ec1fa4d9f0c7a504e06ca566f630e6191cabd2bd1d114e1fcb760449 2012-06-28 21:49:12 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-311ac6bbdd9d9ff764435310e3f195460268de8a1f58a914f15e9197f7041c87 2012-06-28 22:19:56 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-311b995d2dc80f4d2cfc17d4c764d41489178cb2f9f9b1ce14a514c94beb0be4 2012-06-28 20:58:48 ....A 689297 Virusshare.00006/HEUR-Trojan.Win32.Generic-311bc8b08d26d730abe1cb7d87f37460fea87c4cc0e8f46c4af4f5645a8e070f 2012-06-28 21:47:28 ....A 465413 Virusshare.00006/HEUR-Trojan.Win32.Generic-31205bb49ebf9b654d506e4ec03fe7c8635ea37bb85812a774d3b36c688d422b 2012-06-28 21:57:58 ....A 7818 Virusshare.00006/HEUR-Trojan.Win32.Generic-31250ca097c4d3668d709a78e27cf0ba83cca5394d569252d5319a7099174cab 2012-06-28 23:27:00 ....A 700416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3125c7a124e3e92e63210f623d745f280740b07a08ef78cdecdbf577af65ee15 2012-06-28 22:08:34 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3127436f603b0d0ac3c4da15f9a0d366c3575d700222e01279c5c032f95a9e4b 2012-06-28 22:47:50 ....A 490666 Virusshare.00006/HEUR-Trojan.Win32.Generic-312aeaf17b33d94109e21b7e50d539a6a67170e1799be6ed8a61afe07d8744ab 2012-06-28 22:47:50 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-312bc070cc68edb13375fdb0825f6ff56f7d3f68f2511d045d385c159dc5868a 2012-06-28 22:47:50 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-312bdd066360fb6f7b55c6daf22048a746952a5b0f6612a3546684228b341f2c 2012-06-28 22:47:50 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-312c581d8d7f9dbb66e0f251bc0df08dac9ea480cbc45e76554a074d6302228c 2012-06-28 22:47:50 ....A 141425 Virusshare.00006/HEUR-Trojan.Win32.Generic-312c6d11818574dfcfd43c5b90b2deae7c5128e26c8837a526c3443bb5621701 2012-06-28 21:38:52 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3136c295e95056c3621f92e7dfef7490d4ad780241ec4b75499bdc7595a883a3 2012-06-28 22:47:52 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-31374672d160fe666a84bbf682b522d9fd5b2db608b6580dc995bb110c5c1264 2012-06-28 22:47:52 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-313805f1c8ea2553105f7cfe7f575d7e4b12758efa3181db10d176bdbd423d3b 2012-06-28 22:47:52 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-313806cb186441c3c24725b34561d89ae482620444240f878c91be1c4a0b28c9 2012-06-28 22:47:52 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-313a3fcb54da7b1fc785a42759c3b05e268e2264f56a2e3207d4bcf8cb2ab28b 2012-06-28 22:47:52 ....A 227840 Virusshare.00006/HEUR-Trojan.Win32.Generic-313ad1890bf548d90feeed80c571473a8e960b43f1925e70db3fb28fc321922c 2012-06-28 23:27:00 ....A 17539072 Virusshare.00006/HEUR-Trojan.Win32.Generic-313c7e164fd0d49405f4b0d0e0ecd597d9fe8c5f63655464ceea0884b13f56b7 2012-06-28 21:36:22 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-313cdb6c98d82fca6080e330b3e3cd6ab6f16193570bd01705ae81aba53bee89 2012-06-28 22:47:52 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-313dcfd92c1549c2e55e2f3e03d79107cf01fddeda0c5cb018408840798068ba 2012-06-28 21:57:24 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-3140c24f5dad9eff534127dc5c001e940dd22d137e0f6f23bb141d429a911994 2012-06-28 22:47:52 ....A 781376 Virusshare.00006/HEUR-Trojan.Win32.Generic-314121d1a594ca77a54a6dd100a3c5b265daf20fee847f83f74c71127f6b51f9 2012-06-28 22:04:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3141d9223caa95cbdbbe112933bfe6bbc1475e6e0c074afe461cc49808a54708 2012-06-28 21:37:20 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-3144fd9392a8b33eb9a29f94432c21bfdf19b96a9273863fa68de5be917133d3 2012-06-28 22:47:52 ....A 85536 Virusshare.00006/HEUR-Trojan.Win32.Generic-31451108698dce42735375f0df7f5b1ebf5752cb06bc3cc258a3b5f2f6baeb31 2012-06-28 21:26:18 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-3145af1831a2eceea89fcaaac784ee542dcdf72a32c038a10839c5a62f5a8fb3 2012-06-28 22:47:52 ....A 110596 Virusshare.00006/HEUR-Trojan.Win32.Generic-3146b37734d67047626852d02295da2ffac9ff862d1aba2667ab748524082262 2012-06-28 21:26:12 ....A 64524 Virusshare.00006/HEUR-Trojan.Win32.Generic-31489b9117b9f3259f72bd80f8686cdfb8dd81f408ae89dfe4848083569218d8 2012-06-28 21:55:24 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-31491d796e465ad444c1901ef8a93bfc88c6da81a7f53850f0fd9c74f25a17a5 2012-06-28 21:26:46 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-3149a60bf39d56efefca742d8bb2719d2ea73380443899188fbada80fbc3cc93 2012-06-28 23:27:00 ....A 203403 Virusshare.00006/HEUR-Trojan.Win32.Generic-314b681da54bcb15af04f281c0f261026048cf49f07e746ac04d6c10768710c6 2012-06-28 23:27:00 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-314ccd33b6d02f99d6a4465e6fa88255db24da8407c4ffb0e1491526305c12b8 2012-06-28 22:47:52 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-314d839e26e41baf2e263d37ad9d45480fd569cde62e5f760f650ad7277cbddd 2012-06-28 22:47:52 ....A 67524 Virusshare.00006/HEUR-Trojan.Win32.Generic-314d876f1eff028403310c84192929d815f0051da1cb21bd9ddcec4b4ccbe0ca 2012-06-28 23:27:00 ....A 1001984 Virusshare.00006/HEUR-Trojan.Win32.Generic-314eb569f1f5043e9340318fd472f0f30e8de9deb57b07653b822c98db3f9d90 2012-06-28 22:30:34 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-3150e19a68b334a6734f8785d5e9b6f192814fcc28fc0737fa6ad1c1914eeb87 2012-06-28 22:13:04 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-315173595aa136102733a378d1f596964a1d1acf92c3ceb77e4484967b9a1936 2012-06-28 22:47:52 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3151d3c3d73d682d1d3dbd45f22c19bf10a1f0ec02bfc33e71d5baaeb5d9cc9d 2012-06-28 22:47:52 ....A 1589248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3152a317f316d23d8c504f35b7791f6b7036a31d50856ad1860f3c451917124c 2012-06-28 22:47:52 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3152bc2263aa0e4b5be54e0c75722564f91877d2e4b17d2a3ed4f47617aa84fc 2012-06-28 22:47:54 ....A 544800 Virusshare.00006/HEUR-Trojan.Win32.Generic-31530577f3c523d7871d76d2f76a9644ee3aa4e0ba1c18f3a22297430a79c2ee 2012-06-28 21:19:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-315318865067f0006129391b0ae8e1ae8fb23fb48393034caca55603a723cab3 2012-06-28 22:47:54 ....A 1085499 Virusshare.00006/HEUR-Trojan.Win32.Generic-3153d3f59133843772da27edeb243aad1bc018380598c61eb02ca823ad5289c0 2012-06-28 22:47:54 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-31546b6bd60ad1038953b39d83e0bc2bdbe45027a211b7226b0fa52998c8156e 2012-06-28 22:47:54 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-31556ed9c94de8119ce284ddbd724919a257b243aa7c4328004275d93a3135c5 2012-06-28 21:02:12 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-31559e5bd53b9e550de17a7d51628bcd6d6a56c6e42793cfbe78e32c01ddcbb8 2012-06-28 21:03:08 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-315603a72b54ee406fdf74e435960dadb60f881c1d915106a925e5949472e7c5 2012-06-28 22:47:54 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-315666388f3ccbeda746f6daf665c9ff89e3c03d5fff142289e2a1de5727833b 2012-06-28 22:47:54 ....A 416768 Virusshare.00006/HEUR-Trojan.Win32.Generic-31568f6f35cadbe699a6cb8fe0c541649758e89c171d01740380a2f04a0f03d3 2012-06-28 22:47:54 ....A 661504 Virusshare.00006/HEUR-Trojan.Win32.Generic-315a0a406dad204cc0b93b79c341793da8c344fef108fc1320e40f0ebedcce45 2012-06-28 22:47:54 ....A 203614 Virusshare.00006/HEUR-Trojan.Win32.Generic-315a90106d97ce32bece1e94cc110be09956668989e131633e474e29b3cd8000 2012-06-28 21:23:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-316018265fd769cde707dce2bda5e9cb69d7060bb10d79e84812a35147f58036 2012-06-28 22:47:54 ....A 625285 Virusshare.00006/HEUR-Trojan.Win32.Generic-316019fba96915f1340acedab6c48b61c5c718efc35b2475bd9fc050e77d3b88 2012-06-28 21:46:20 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3160500d4f7b6c1a74a69e79009bfdb7c116a314954a6c613f2b0e4c723d47dd 2012-06-28 22:47:54 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3161b12b617fe581b10a39d331314a6a2a723d3eeeeae8379e4136182c773967 2012-06-28 22:47:54 ....A 50713 Virusshare.00006/HEUR-Trojan.Win32.Generic-316270ed094651edda5aa283952af1f7ec3dda042c34834039a4df4f3a34edf8 2012-06-28 22:47:54 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-31631e619ea4513344b2b5bc4123348f8d361ee78c1d62e2637a14599cf56cc1 2012-06-28 22:47:54 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3164aed6585d0aea20e0c4de549609be1697892d2dc75ffb26f115820063281f 2012-06-28 22:27:02 ....A 330552 Virusshare.00006/HEUR-Trojan.Win32.Generic-31659e5c98b61d421729722d2c38fce35b883b70bc473c7afe6f68c209612515 2012-06-28 23:27:00 ....A 576831 Virusshare.00006/HEUR-Trojan.Win32.Generic-3165b07fadea67b6aa06355eda90942e7bde8c978d39d4bbf68ed9a814bf8887 2012-06-28 21:12:34 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3165df8e55c54c3dd41a5fc5a62f6fe29b9f02e7013fd5eba0b46b074453a3c8 2012-06-28 22:47:54 ....A 512778 Virusshare.00006/HEUR-Trojan.Win32.Generic-3165e7d91b90c4a47da2ffc634edcda9284e5b1de46bf15975ed0358a5c79306 2012-06-28 23:27:00 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-316617484fa080b35b733d1c313f8d8cc134b31de9e634a36af255b9b9000119 2012-06-28 22:47:54 ....A 114328 Virusshare.00006/HEUR-Trojan.Win32.Generic-316718bb04302974259cdf569a388c5804c61cfcf09485ac97876d2b0ccc675e 2012-06-28 22:47:54 ....A 10990592 Virusshare.00006/HEUR-Trojan.Win32.Generic-3167e3349538556c8b757af4401c7d325c6b8134d6317cc53719701816390a4b 2012-06-28 23:27:00 ....A 624128 Virusshare.00006/HEUR-Trojan.Win32.Generic-316a58580ea1ad55f386cbfd37a910df86faa798d24e4bd8dcc3a77b9f97df95 2012-06-28 22:47:54 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-316afc4e82860bd5466955a39fd1f64cf86745199c5272a7c1e5d999786c2c85 2012-06-28 22:47:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-316f36aedd9e7c569f3940f0a27bca6c93c0bc2b079347e65a5c6bfc7f1773a1 2012-06-28 23:27:00 ....A 45329 Virusshare.00006/HEUR-Trojan.Win32.Generic-31706e2f1078fb0a70a112642d2b49caf2cc1acde31590ae0589db8fdcc0ae75 2012-06-28 21:22:58 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-31760c43905fb3320f8232e410ada2da4f464ba6c541ce8e1fd40620b3a4f4ab 2012-06-28 22:47:54 ....A 38916 Virusshare.00006/HEUR-Trojan.Win32.Generic-317778f006290fd8737b6bb78e42d824426692c05917c40a4d7e7dd8299d1a67 2012-06-28 22:47:54 ....A 228352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3178999b4f35d2e794c8a800f6daced7ae1ff87e17d311eed7341f6b11b8facd 2012-06-28 22:20:58 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-317981b5755caac7d82ab349c871cd9968e48437ce9c5d03cf09848a91ad0c33 2012-06-28 22:47:54 ....A 2653549 Virusshare.00006/HEUR-Trojan.Win32.Generic-317a0c8412369a21048cf6313fa6dff9a479c07a01b22faa7fedd61740698da6 2012-06-28 22:25:14 ....A 42048 Virusshare.00006/HEUR-Trojan.Win32.Generic-317a52cb2ffc4be7680f676d54bad5ae1eb90208fb4b7b5e0741d7a865f519f1 2012-06-28 22:47:54 ....A 508014 Virusshare.00006/HEUR-Trojan.Win32.Generic-317b3970a57ba1e33fa416defceaa25ab2a899262eec23a7bf38e956b9d0fe3f 2012-06-28 22:27:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-317f476332e4f97ce8b608c3f39d581151f725d8648c3d82f15d3af5ae0f21ce 2012-06-28 22:47:54 ....A 38144 Virusshare.00006/HEUR-Trojan.Win32.Generic-31806463ab043ee68ae2955a1bc439b887863dc7542bb43b126125faed353e66 2012-06-28 22:47:54 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-3182cab87d30f5a076e05b1a2da4637997edc1f76ecf908a30a2f4c7a2ead806 2012-06-28 21:43:34 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-3185d353e1c801bea2a0035e88579d388b22f304e689d924bf2bf1ea509aa67a 2012-06-28 22:47:54 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-31896bef9bf45b4ee39c3fa35464c4dc0708d50c9c486029f6b144587074d3f9 2012-06-28 22:47:54 ....A 400463 Virusshare.00006/HEUR-Trojan.Win32.Generic-318acdd3c30ef2be8f5d8fa718d96c13c2dd6d666ab1169b9a7c5c7a67eab8be 2012-06-28 22:47:54 ....A 944663 Virusshare.00006/HEUR-Trojan.Win32.Generic-318c9ae4e34133ffa404a7cbf7ab11452e75361c66dc8931ba738c6925167637 2012-06-28 22:47:56 ....A 310784 Virusshare.00006/HEUR-Trojan.Win32.Generic-318d8934aadccfbbe6bc4deda9caf37ca940f51a90fd523ac7c629d3ef06989e 2012-06-28 22:27:26 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-318f19d42729cda187f6653fbba4705e8f32943c4647c79859608e613f62ca8a 2012-06-28 22:47:56 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-318f1ce8ee2488a0d81e5e35cd1f9aab67c9ad9630d3299256bdab8fd03b5d6e 2012-06-28 23:27:00 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3190883c4b30e7c371990e36f19a55a54b1c63ae37158a4b3eccd7924339f2db 2012-06-28 22:47:56 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-319170fba3cf9e08826a8349cc00234be03cb31f7f8e3a77288569768b156775 2012-06-28 22:47:56 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3192f82e41e953551aed29294cc5aa368a4f41188abdbe2a9e7a6ea6998e6f4b 2012-06-28 21:26:56 ....A 39432 Virusshare.00006/HEUR-Trojan.Win32.Generic-31931f18ed24c0832c6561343d45bc65af65c33ebcdd4ceb6b75f34e6ae1ee06 2012-06-28 22:47:56 ....A 203677 Virusshare.00006/HEUR-Trojan.Win32.Generic-31952ea11ca13b104b83e0e3ffa74d279462f1c49337c53dc8fae18d24aea279 2012-06-28 23:27:00 ....A 61128 Virusshare.00006/HEUR-Trojan.Win32.Generic-3195d6ada3da28358ab3a4e8de3bdf726233fb01aec3b794cff78c069c89b5a4 2012-06-28 23:27:00 ....A 838656 Virusshare.00006/HEUR-Trojan.Win32.Generic-319ebf04272a17f163339d34e734c29ec78c26d3af330cb4446301bb16ded202 2012-06-28 21:53:46 ....A 413896 Virusshare.00006/HEUR-Trojan.Win32.Generic-319f3d47a37a3163978e0359ab92e23ebcc2787d9cb766aceede2a4a88557ead 2012-06-28 22:47:56 ....A 88649 Virusshare.00006/HEUR-Trojan.Win32.Generic-31a20604a6ed8c33479fe8bc4761b5999c47934a7c10598cda111b38bdf4b75d 2012-06-28 21:08:30 ....A 21045 Virusshare.00006/HEUR-Trojan.Win32.Generic-31a43dc89055b40ab314b615c66f8c4d3ad430d5c079530aab73134ea2d847e9 2012-06-28 23:27:02 ....A 133518 Virusshare.00006/HEUR-Trojan.Win32.Generic-31a48720fb9051c34662939ebd88b031ad484f004ed7b045a2b8b4e35ead971a 2012-06-28 22:47:56 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-31a4a8559318c969e3b8aa03f5efaa00433441d48c71d7b7276140f3afcb25dc 2012-06-28 22:47:56 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-31a57c1e0caaa036fd4f152296e09a0315c229c1bef0525a1ae369c36f92acd8 2012-06-28 22:47:56 ....A 312933 Virusshare.00006/HEUR-Trojan.Win32.Generic-31a8a6e3cd14d63ba49d4975553e2301263bec2f66100501a2818aa7c96f9487 2012-06-28 21:52:46 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-31a9e174e1669837f66d404faaf0ec389bf2d5910b8272e61114b811e3c85a98 2012-06-28 22:47:56 ....A 216704 Virusshare.00006/HEUR-Trojan.Win32.Generic-31aabd84716f6d792dec4dadf15675e94b79e6673bda4e39a1a21e43f5fdbd63 2012-06-28 22:33:18 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-31ab02364e36dd724ee226bf9526d9317ccbfd04000c62a118ce4429f2599b2a 2012-06-28 22:05:34 ....A 300675 Virusshare.00006/HEUR-Trojan.Win32.Generic-31accb59df1797eacd552330c2d5a2354a60c4ea9744fd42833a80c25895241c 2012-06-28 23:27:02 ....A 568158 Virusshare.00006/HEUR-Trojan.Win32.Generic-31ae51c92779ad4effa88b2b159e3a8cf08301932a4e45b26b25c51a39c37380 2012-06-28 22:47:58 ....A 472576 Virusshare.00006/HEUR-Trojan.Win32.Generic-31af1aa2005b4de63135b13724b76b3eec63013270eba798ea743567ce49f83c 2012-06-28 22:47:58 ....A 1038848 Virusshare.00006/HEUR-Trojan.Win32.Generic-31b5cc2975dcb1382dbdacfa0a29c0a38af106e724fc6e46a22d5167fcffb2cc 2012-06-28 21:01:48 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-31b87287cdf646bd2f4343e1e0b97ac22b61a4dc8c2661354aca818f9ccced9e 2012-06-28 22:47:58 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-31b9411224434001c95671951b70cac0756fd46d3c3692656b5d21b8c2a3b8e9 2012-06-28 22:47:58 ....A 1696651 Virusshare.00006/HEUR-Trojan.Win32.Generic-31b98e00b0d9e2ade7e76ad8b046a191c5e9e750d14f8df9088a683330a36e71 2012-06-28 21:45:56 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-31bb59342de01591e1820ea4107c64db0d7e047a79e9a638821f8a69b6609b4e 2012-06-28 23:27:02 ....A 916480 Virusshare.00006/HEUR-Trojan.Win32.Generic-31bc99800119131e101f7564036afda86a30cef35ad3897acc9e7d98db8b601f 2012-06-28 23:27:02 ....A 131620 Virusshare.00006/HEUR-Trojan.Win32.Generic-31bcee80636a06f280eecc28f39fa5e541ef98bfc905747872484ca41cbdb8cd 2012-06-28 23:27:02 ....A 32033 Virusshare.00006/HEUR-Trojan.Win32.Generic-31be8971ae7cb11add7281e8ae856f02b4b21535eeac56f6f9861e3d9da4438a 2012-06-28 22:47:58 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-31bedae4e196c9a4c6ec048ee883774bdb7acee1e82f9176f89d7620d144604a 2012-06-28 22:47:58 ....A 314608 Virusshare.00006/HEUR-Trojan.Win32.Generic-31bf508440519d9569af4c0c0a40d012957571788b2032f8b145273a3438a47e 2012-06-28 22:47:58 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-31bff01506eecd9b2c907c2c4734c549667729767a48966c51a369c43583dffd 2012-06-28 22:47:58 ....A 17872 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c065ad1bb508919c92a9f9ec05c68e776f242473b123f5a695877da6c25761 2012-06-28 22:47:58 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c113870177315ef6b7da0bb03ba1233730910bef0805a075456a5f9ee71100 2012-06-28 22:47:58 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c380a91849e0c1380b73d83509232af141c61f3599e7ac5364dca3c69987ee 2012-06-28 22:47:58 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c3f79cf213fa083332ffe8272cd0679adcd0c2f212780f25a349f9529849b4 2012-06-28 23:27:02 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c4ea5f42476ccedff9f78ea4137b7bc9a217a9c80b6109902bc2d0e6fb6ed6 2012-06-28 21:12:08 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c55f5c6051209928bfbf6ded62bb68cecaf3595748ab7507833a7c2918167e 2012-06-28 22:47:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c72dfebf6ae689d9e430612ed501e4f25d2f799ab3dd22611c98f29b4f6b62 2012-06-28 21:04:52 ....A 71524 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c8b1fb5b12b114ba3d95bd334eee7f342a74d7886a0a3e11426ff70b54be06 2012-06-28 23:27:02 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-31c9d35e14078b36ee73929a0859119a8c1bee33d5be657f6b9a50d7af3e8254 2012-06-28 21:51:18 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-31cac6156e2e2344a7507abcd35d4142c473715848e21f6193bad6c847c675cc 2012-06-28 22:47:58 ....A 319497 Virusshare.00006/HEUR-Trojan.Win32.Generic-31cacca06317d5ee9c8f213eb39b276f5bcb07d6d4612b31c6333061ce8acd7e 2012-06-28 22:47:58 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-31cb5536f592ec70be9416ff2472abf5561b609272b4fad7296e1e64b79e12fc 2012-06-28 22:47:58 ....A 9259520 Virusshare.00006/HEUR-Trojan.Win32.Generic-31cf65dcff321fcb814ecf6172bbf12448d32e8428041ef1c5fa53ff9e05ec1a 2012-06-28 23:27:02 ....A 887808 Virusshare.00006/HEUR-Trojan.Win32.Generic-31d4d547e34114d422175966d93a232ee700a8214a663c9322f3209a0c765463 2012-06-28 22:47:58 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-31d5d75dbcf0f0e367d3c5c85207fcb3cb8d1cd0a733ae98acb6d35cc7121e87 2012-06-28 23:27:02 ....A 13991424 Virusshare.00006/HEUR-Trojan.Win32.Generic-31db2e422e75a571a85d686b6503479afb0feadd7859052453c994ee31829c44 2012-06-28 22:47:58 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-31dd8d576d2f7f3619ff11722688c7a2b3d1af9ea7d76482b597510b191f7b80 2012-06-28 22:47:58 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-31dee937a959ef6de0f07bdbe14cee4f5ea1390a9ad52ad72f1168f1a8a3a29b 2012-06-28 22:48:00 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-31e14716e63f7d777642a60c472da888461b185341149584255151491e4ac341 2012-06-28 22:48:00 ....A 964926 Virusshare.00006/HEUR-Trojan.Win32.Generic-31e5f6eeecef7dae351d47b73827856329a73e69fba2bae9492508bb3de89688 2012-06-28 22:48:00 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-31ea5c050ff23af2725c93528a254b575a46956a5e3c4aa149e60f31073f0d9d 2012-06-28 22:48:00 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-31ea89ab4b2cc5f48a1ae2f15068bf8294fdb45d421d816499537c6411752fe7 2012-06-28 22:23:54 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-31eaad932df961224b486fa566a6c6f33e8140fb89caafadd382923c8e9b5325 2012-06-28 22:48:00 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-31eb5ec217b160dfc6901b906708f390a3e64457926ad6635155a3a024364063 2012-06-28 23:27:04 ....A 411174 Virusshare.00006/HEUR-Trojan.Win32.Generic-31ec43c0c11a580756020b63b690c4bcbd4dc230e692031a3b9dcd46691d2a24 2012-06-28 22:14:34 ....A 109278 Virusshare.00006/HEUR-Trojan.Win32.Generic-31ecdfa75f5f511be8e2f3bb9d3cc32eb4257495b1d860351ef2d6170c304701 2012-06-28 22:11:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-31f23cacb7693890a0576cf49a16878cefaabaa08b9fbf9f8da66fb6b205e075 2012-06-28 22:48:00 ....A 16256 Virusshare.00006/HEUR-Trojan.Win32.Generic-31f245960997105f671fbaea7b2301ef8823075d6c87d209513064134b253f24 2012-06-28 22:48:00 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-31f379b712496761d524d83a73ec2d8dd86f49a7f941fe8b716a25287431d764 2012-06-28 22:48:00 ....A 1219951 Virusshare.00006/HEUR-Trojan.Win32.Generic-31f39fe6393352636f97625112cbbbd1e991e84a24256095824bad2ee5bb0ee2 2012-06-28 21:59:14 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-31f786e8c84662018a5420cf6fdcc35944fe0dce586cfad56b739b0425342eaf 2012-06-28 22:48:00 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-31fa9a5b22b842d80849d4b2b553a680b64a2e35e5a3deec6bc832a55e1f7ec6 2012-06-28 22:48:00 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-31fc4d9ffab45753d5a03850140116e853de9f2593993c6af72f56e720ec4c49 2012-06-28 21:55:44 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3201df0d6f20a5f12480afd28515c44f91a2d4bf835a9181b8d47b561c9d40b8 2012-06-28 23:27:04 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3201ebf8d833c897a2a29ea4f1ceaad27e27a31b0969e27265a2739503df6f4d 2012-06-28 21:02:04 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-32021d1a50ae705535225f6e76b30678b054f791d2908480bae5363f91c1dcee 2012-06-28 22:48:00 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3204145bc4fe2e758ac96fcaa96fe6eb54c100f07b99d7636f73a5551fc9e5a2 2012-06-28 22:48:00 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-32078723a5aded6893174adc623821fa293c350a92b2f5a252ac077b6a8e69b5 2012-06-28 23:27:04 ....A 83050 Virusshare.00006/HEUR-Trojan.Win32.Generic-3207aba46e8d26bb6ab1b43cdf95860c065d003e1cc40406ddd2c263693c44a0 2012-06-28 22:48:00 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-32093769b532e593d3770fe03a01b64d1341120b578066318129b09f2b0f14bd 2012-06-28 22:48:00 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-320b9711da6a52c5ffdf0dda31e6a9118d8ce588912b86a930493c2c3c9c1af0 2012-06-28 23:27:04 ....A 736768 Virusshare.00006/HEUR-Trojan.Win32.Generic-320d34d12c9c2ba80d56f3e5746be052cdc33bc644715c94655de2bf5b883827 2012-06-28 21:25:16 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-320e4017de769ab6c63e63fab14d73935429fd3f00b9d1e8d34d2af941679fb3 2012-06-28 21:20:50 ....A 243255 Virusshare.00006/HEUR-Trojan.Win32.Generic-320f84d645291d3152234f8a45d522b6d0b96ea95eda02e826d301e8208b7185 2012-06-28 22:48:00 ....A 762368 Virusshare.00006/HEUR-Trojan.Win32.Generic-321054c82346ce200ef919209228af8f25aa93729850202d33cd553f3d435176 2012-06-28 22:48:00 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-32111ce524c71243ef08b1cca245a7a705fa47c9b5d674ae56b87048c94d5235 2012-06-28 22:48:00 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-32157e2f5409af45e15b8c8f334c21eb167fdd0abff20a4128cbee7dae00661a 2012-06-28 22:48:00 ....A 1398048 Virusshare.00006/HEUR-Trojan.Win32.Generic-3215c780e41d62b40a8f3bed63e86adf3256e37b46ca911757d37b1e6eaf991a 2012-06-28 22:48:00 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3216fa79e43e71396a57e8ebb59438ca3686c12fef02d9c9006d8950bb5afa02 2012-06-28 22:48:00 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3217a1ff0110fe18885f3c05be6a104a304b28d9b945286810f17ae9c4bb44cf 2012-06-28 23:27:04 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-321842e4e13851ee35479715de6390f1eb894d6d1e22f0b1d680f8400919c129 2012-06-28 22:19:00 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-321a67ecb762ae9fb7ec96f39feaf91d53001044aea374139ecd31102045366d 2012-06-28 23:27:04 ....A 433484 Virusshare.00006/HEUR-Trojan.Win32.Generic-321a83084ab9d09ddb5306ba291f798dfd9a7476328bc4b0c1a4aa3a538c4835 2012-06-28 22:48:02 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Generic-321c439e7cb946ea6c5ebf99c04a39a11ebc9928a237c41e3a03be67b15fedeb 2012-06-28 21:21:14 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-321f426590a5666548f91d35057a756095545392da172b5858d3d3f1f9052c10 2012-06-28 22:48:02 ....A 778255 Virusshare.00006/HEUR-Trojan.Win32.Generic-322159c2d897c5701fbff25d04925642d627f647b3a4ff736af98ac1e5e51fa0 2012-06-28 22:48:02 ....A 315737 Virusshare.00006/HEUR-Trojan.Win32.Generic-32222c4b89b4eb9baf5f6d5d7ce0df49977b863d4bc9813127c9766b29b1ffc7 2012-06-28 22:48:02 ....A 5242880 Virusshare.00006/HEUR-Trojan.Win32.Generic-322477b39cb6d8987c7b08a8ce87b12efb7eff70e15eafdb54d0b562d4515389 2012-06-28 22:48:02 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-32258bea5365f4a5799a6549f24218303896a4f16c3e6f7d1f830fc051bd15cd 2012-06-28 21:34:10 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-322745f2ea659e1b988b1a10b7a2b5109e1990fed5ff500a2a68717b123e8b3d 2012-06-28 22:48:02 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-3227b7477618f071e818cff492583870d76b911cece40cef9dc865a55a0f9c74 2012-06-28 22:48:02 ....A 53266 Virusshare.00006/HEUR-Trojan.Win32.Generic-3229b214eb5da8c7689faa29a106cb015c649f67b5762321681f1696e43989ff 2012-06-28 21:27:22 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-322b8e6938a4b97ac689efd54fcc97edeedb64691b1fda585faeb6edfa259d97 2012-06-28 22:01:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-322d96d6692b53e4b2a74586ba223c17bc963245b5efdcfa40ac9e1a0dab995c 2012-06-28 22:48:02 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-323048363a351f4c3dbda681c3ea61df9d9b767aaee062920c84e040cb0ca9f2 2012-06-28 22:48:02 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-32313563395de1fc9d7c8c2fcda1597651f486357e0faae7a6bbdc5c75e9c2d8 2012-06-28 22:48:02 ....A 340992 Virusshare.00006/HEUR-Trojan.Win32.Generic-32313d69651ec779090f45fe7a310729bbacf45afa635828132b334340ba7bb5 2012-06-28 22:48:02 ....A 408064 Virusshare.00006/HEUR-Trojan.Win32.Generic-323245da2a81dcb724e4626573ec3fbb4dc8304f70da5cb1e54f6b275a06c3c4 2012-06-28 23:27:04 ....A 3674605 Virusshare.00006/HEUR-Trojan.Win32.Generic-3232f5216c0b9c1f7f63b6f29be65ac4e9d6dc46db21109df36785ad92719861 2012-06-28 22:48:04 ....A 2187776 Virusshare.00006/HEUR-Trojan.Win32.Generic-323302496bb6067c0e517ae99954e290e488e6671c6b4da15a61b936f587928f 2012-06-28 23:27:04 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3234420405f6a1063a0815f90c51a9d1f326e6df2334adb2a4edfe78f8d99c3e 2012-06-28 20:51:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-32364c70dbc3cf6a1e3a9760c213bfd6e659ccbbda130c07ea3f2749454fbff4 2012-06-28 21:55:06 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-32366f6de528e0fc7aad6ae12a12c8c77a3e7d260ae11a745c6b96985c6882f1 2012-06-28 22:09:04 ....A 464508 Virusshare.00006/HEUR-Trojan.Win32.Generic-32369bef2dafcefd3d709f8f4f11870b44b6a4b63121c2bb0520df658bba6c8c 2012-06-28 22:48:04 ....A 2080776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3237255f2484931e9ae8400cbd204d5a36380666400bfaa81c3b77c223e84aaa 2012-06-28 22:48:04 ....A 1714723 Virusshare.00006/HEUR-Trojan.Win32.Generic-3239b07e4c64e54378d4fb00cc6429f8c00346a71fea82d23fe52a45371d475d 2012-06-28 22:48:04 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-323b5020ebea9550ee2711efadc139dd459f1339ef249b56fa0da600cc8f3b5c 2012-06-28 23:27:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-323c49b2a522d89aeaa98879f85d89919f49629980828090c4bbf0802a7e9927 2012-06-28 22:48:04 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-323f046b4fe06ed48911dc5d710d3494c9488d831968792ea2ef1cf0eb8ca53c 2012-06-28 22:48:04 ....A 403456 Virusshare.00006/HEUR-Trojan.Win32.Generic-3240109b87b97e8f969cec76f454b326b22b653836dca04e8eebad9ecf1f4a88 2012-06-28 23:27:04 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3240c0b4d7ddf5060ee8297b9ceeb269799dbc5902078a1fbe4631ea3ffc33e2 2012-06-28 22:48:04 ....A 300544 Virusshare.00006/HEUR-Trojan.Win32.Generic-3240e9b8ae7d8fc3ebed3706a5241274faf5aee23e9b3aaf9aa9ec3e049ef829 2012-06-28 21:52:16 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-32418a0d46f471deecb2232ed8f64885adc31723e036333b600de76ba52e0a35 2012-06-28 23:27:04 ....A 62896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3244b4e89d546eaa63f0417cab78bcf3db86c73890a81aef55290ffca29acea7 2012-06-28 22:48:04 ....A 967897 Virusshare.00006/HEUR-Trojan.Win32.Generic-3245ea805d17513f3e749599d95c7bc5e9cc9c75a043abbc9160c857cd7fab84 2012-06-28 22:48:04 ....A 22150 Virusshare.00006/HEUR-Trojan.Win32.Generic-32485f0a959cae46ace9c5f05734d66f2a853c69f7ae723d52f0d710ecf53b3a 2012-06-28 21:58:20 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3249177d7038b8d17643dd4c66fae7fa52cd5935773e34bf2ba7e128f9a70a00 2012-06-28 23:27:04 ....A 558080 Virusshare.00006/HEUR-Trojan.Win32.Generic-324cb3163d4b5d27b32bd94bdf42237484936ac9ff9b54ab58e190ffb8a7a6b7 2012-06-28 22:48:04 ....A 103636 Virusshare.00006/HEUR-Trojan.Win32.Generic-324e6c030d427bfe7a90385dcfe58943733bdaa1d699b7eac0f4104992518ba3 2012-06-28 22:48:04 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-324e725d9209bcb818a6a03a4c40f0e8e2952be9d3da20d450debc0d95a961b7 2012-06-28 21:53:30 ....A 331780 Virusshare.00006/HEUR-Trojan.Win32.Generic-324fe659f0551322ecf2a801d8109dabad4340157a05254ad4f47478b0d175f2 2012-06-28 21:11:28 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3257861679c2a53c9f42baa8f135eb10176d15bf92f35f71bb425e6f71592565 2012-06-28 22:48:04 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-3257c1122f1e0d8a99f269b27e9b58b9859c98b8ec8d34dc3859a44cd635335c 2012-06-28 22:48:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-325c48371aa5046a69132a98ef0a9bcd7bb8b0f51a9a5a14734166adf6ad240e 2012-06-28 21:32:26 ....A 119342 Virusshare.00006/HEUR-Trojan.Win32.Generic-325f2c0ce5c7ceb904988687b34d8f05e5bf6945776f4833f346d3dde504b733 2012-06-28 21:36:26 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-325fab5bd29810115f6d0671331b6ad6d59b95d7f952fdfab844ddea68715057 2012-06-28 22:30:38 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-326397ccce3b5843847aa4a16a455d9e829b92ef6bdb911445e0358a113d5640 2012-06-28 22:48:04 ....A 40085 Virusshare.00006/HEUR-Trojan.Win32.Generic-3263ef5986360cd734ebc23bc666150ee5ddebdbd4b4ca375ea3da0693dd98d6 2012-06-28 22:26:44 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-32676f5220f92fa25fa9a4bad2df51fa7eb6a8dbcf0dac9c3b63781fc2e25759 2012-06-28 23:27:04 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-32685819974b521894343472abd9eae0961656b5763f92c4e66913f58d50b741 2012-06-28 22:48:04 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-32686e40117c92df93d76283d86101187ab4f2763cc0691e910005f7005162ca 2012-06-28 21:53:52 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-326a31c7eb91f8fdf0d20622d4da89174fa76da0cda51ebbadc5b4e10b75adb5 2012-06-28 22:48:04 ....A 460288 Virusshare.00006/HEUR-Trojan.Win32.Generic-326b074990cf622383e788bc3b0f3b7980ae77054328123f9d038e4bca7d42dd 2012-06-28 22:48:04 ....A 369189 Virusshare.00006/HEUR-Trojan.Win32.Generic-326bf62518f297db7751334155944c7990e4d1146569f76d96ee44d6c333265c 2012-06-28 22:48:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-326c37fec9b4c74f124eba27b94d95bfd1ffef30929678d5681186cfa90bd642 2012-06-28 22:48:04 ....A 5366266 Virusshare.00006/HEUR-Trojan.Win32.Generic-326df3349a016bbcdea062169e2d8245e6347893f8f029770514b437576a2eda 2012-06-28 23:27:04 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-3270018f9d9df1395498ede9ab93357d2019c109959662f070c0a9125229c7a2 2012-06-28 23:27:04 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-32714dbe76d3dc5256f41670cf4b64e4f0e78438f34bac2cbea5668afcf6aa0c 2012-06-28 22:48:04 ....A 95748 Virusshare.00006/HEUR-Trojan.Win32.Generic-3271b94763683e23efe8295ed6bd4724df488d9cbc1d337c97dd729c55a98151 2012-06-28 22:48:04 ....A 792620 Virusshare.00006/HEUR-Trojan.Win32.Generic-3274a4b06c769a8c5b3aef85e6a6bc8e10d45c1043e643c4507608ccfdad9a87 2012-06-28 22:48:04 ....A 4824576 Virusshare.00006/HEUR-Trojan.Win32.Generic-32789b8c5a953d2c176324d136a4c1e509396905530954e9345dedbee8fbe34b 2012-06-28 23:27:04 ....A 155649 Virusshare.00006/HEUR-Trojan.Win32.Generic-3279071f94ea7d286fdf509186fc3ef0a75efcc908323f49dafa15ce8761534d 2012-06-28 22:48:04 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-327bd93fadc210df003901536b1bd59805de373d36eb21fe6611b44c779d4d47 2012-06-28 22:48:04 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-327f7ed0f1bc4ea172c0ccc05e7d1679c1700a39a60399a15fe7c7eaf2d415fe 2012-06-28 21:27:34 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-327fd0167c1cfdef5aa4a39578c73d98b2847b5075bda17b417056dc2aec89ad 2012-06-28 22:48:04 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-32806b6ad071b44a97c735585c63b3533d4452017367989fd801bf18ba599bc2 2012-06-28 22:48:04 ....A 173280 Virusshare.00006/HEUR-Trojan.Win32.Generic-3280d5e349bfb466d43ef24e423b79d04deac1d244a9067c4e173fe2c6622adf 2012-06-28 22:48:04 ....A 342620 Virusshare.00006/HEUR-Trojan.Win32.Generic-32822d3baf09a3a36b94911237a1129bb5c8a067c4d23f1412ca1b6a80cdbcf3 2012-06-28 22:48:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3284f134869f398078160d4c2da49cf40feae0315311f892e7d2c28211acd456 2012-06-28 22:12:14 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-32857b0cad2ffa13e8edd6c6dbca0e5cbbbe41c6a729d277a6bd7d33fef6b4ca 2012-06-28 22:28:10 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-328699757ea74ef9f308689b1116d893d091a99eb78d50cd2b84243539e8ea14 2012-06-28 21:26:50 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-328d26cc7fc603d44c9aa9960f29137edf4ba522b825220a33a0acc3595d5841 2012-06-28 22:11:44 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-328dc0323b2f542ed2db34d615b8e0843f8d21352a3e553564a2dad06dffc97a 2012-06-28 22:01:20 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-328ec01b1d00daf15a60464be1d5db3c137bfda53e0b171a754e04f5782ff677 2012-06-28 23:27:06 ....A 2132480 Virusshare.00006/HEUR-Trojan.Win32.Generic-328f5d9e688dec68061ccaa2b0bfdafb42f268a865bd3546490a5a5f75e5e181 2012-06-28 22:48:06 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-328fdcf1a19dfa1077b3f7c62ded9a3cf636d1be3e99ab1ca10dbb33bd2927b9 2012-06-28 21:17:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-329118ef1949e730d2f6c76fdceb86e8a35a6ba4e37fe28b2d33d2ff5a971239 2012-06-28 21:22:50 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-3294517d2cae15319ef219404528c4e2f77ebd9474e0e342799c6be78aef9cdc 2012-06-28 22:48:06 ....A 1136497 Virusshare.00006/HEUR-Trojan.Win32.Generic-3296cbe9b357cdd93e610d8960b7e0146a0edd7c47b861d70e7e778d4d510030 2012-06-28 22:48:06 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3297662882996fb2a615d5a4a22218eab266e6c79edc118942d4198e0d25e918 2012-06-28 22:48:06 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-32985cd76050fefe5cf661f48273e075ed693d48bf51157f862fe00a3a86fb56 2012-06-28 22:48:06 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-329bb622235b2861250f22e4348b8cfb75fee20b5ea6ca68fd67466196b628fd 2012-06-28 23:27:06 ....A 36512 Virusshare.00006/HEUR-Trojan.Win32.Generic-329c9fed434783b4eb739f2055b6f293710327343e076b35ca4a0981e84339c7 2012-06-28 22:48:06 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-329d63f688a6f4e71d24d7f56337664ca6142b7b3cd059f7f980ea54f337635e 2012-06-28 22:48:06 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-32a213973bd4de1ee1e2d224c4a9ef626c71a0424ff7a57d686ca15d8645d508 2012-06-28 22:48:06 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-32a89650e00af2ab96af8c08245c55046ce742bb96db0c8b2c35f46104dfa7f8 2012-06-28 22:48:06 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-32ad245e6aa653dea1218f7aab97c29e341fb05b8ef87f3f9d2ef905ffc50e49 2012-06-28 22:48:06 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-32ae91a6ed559e9670eda8937feb6ccb22cecf6fe201287cdef533bf743d81f5 2012-06-28 21:32:38 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b143c986db617575face03d0e7bd18c6f1200c94508ae35d804f881a98550a 2012-06-28 23:27:06 ....A 3905081 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b356638cc0b46906eae289de6cae7129618f4cfb5f5909b19055b5e411e302 2012-06-28 21:58:22 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b3d8fdcdc016605c9f7351b550363e74f0011a44886a2862ac6123503c11ec 2012-06-28 22:48:06 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b481ff7b9487bc94fd9f15c4630e593d8ff168176e30b67d9f917f7630dc02 2012-06-28 22:48:06 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b54f5fc9e2aae4d2a4d8b8903974e5098bd516410bd1947becc9a8efe7e5c7 2012-06-28 22:48:06 ....A 9482237 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b56235eae6625f44c8ff8b621d8af37aaa225967352780d28e12220536b6b4 2012-06-28 22:48:06 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b786877db18f90e025c9cfc91017a59de51763dd640b9b5fd42fcd16ad1b96 2012-06-28 22:16:12 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-32b7bd0e43c7fa7aff5b44c691340d703f5ed871d247870df686751b22e2289d 2012-06-28 21:43:06 ....A 277031 Virusshare.00006/HEUR-Trojan.Win32.Generic-32bb88fa592ba0f338d58730d224728823684134157afe5892f5bbd8c042d54b 2012-06-28 21:25:28 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-32bc8fdd21b479615e48c6bbaf86552fb39a51f24492c48ef8f5e036cfcf9425 2012-06-28 21:21:16 ....A 540688 Virusshare.00006/HEUR-Trojan.Win32.Generic-32bd61f6a4104239eca3da42237a79f7498acc78eb62cff5ec8bd35b185690e0 2012-06-28 21:19:46 ....A 56732 Virusshare.00006/HEUR-Trojan.Win32.Generic-32bd86fea751a38ecfccdbe5085586c5bce8d1c15155d40638eb307821993922 2012-06-28 22:48:08 ....A 1267936 Virusshare.00006/HEUR-Trojan.Win32.Generic-32be598c2a74536343932bb24a10ba36f143b04dddc4dfe71a96da156c99a691 2012-06-28 23:27:06 ....A 6758400 Virusshare.00006/HEUR-Trojan.Win32.Generic-32c091f5917262c5c7a17049e9b66e3559c59ab14d514a11d46fef1c12ed2dcd 2012-06-28 22:48:08 ....A 39680 Virusshare.00006/HEUR-Trojan.Win32.Generic-32c337ac4f7c90c48b1aa51370a42e225c6b104746f98c649692d1e690099119 2012-06-28 22:48:08 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-32c745eece9148497edcbc600137d3439c05c0d9907dfb08bdeb47416d416ff6 2012-06-28 22:48:08 ....A 388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-32c8248af3f5ace7a36bbf942d272e3140686353bfa01df7f409a8519d9a5655 2012-06-28 22:48:08 ....A 162875 Virusshare.00006/HEUR-Trojan.Win32.Generic-32ca320d51a9721f8875c436824e28d559a4723eddb70fb2fdc1313b5a5c3f56 2012-06-28 22:48:08 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-32cbd9c56f96114518777fd160cac6bf9d83af0657407144ba30602a30eee928 2012-06-28 22:48:08 ....A 437760 Virusshare.00006/HEUR-Trojan.Win32.Generic-32cc7b57d3f32c3a1574af2fa83b278b05099021ac1bc2e68cc57a339fbc45b5 2012-06-28 22:48:08 ....A 1102336 Virusshare.00006/HEUR-Trojan.Win32.Generic-32cc97e06d2ebc343668e3a4db47c8473388f3919ddc4032f270bc966a2fc9e0 2012-06-28 22:02:54 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-32cea89f47a6cd29f72ed575da2cfaf3b32d4fb0c3b98693a6a6fefd0922cfa0 2012-06-28 20:53:52 ....A 305227 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d0175420fa88b0446757df141bce5b756c6bb81dcee712ff4605ea1bb352cb 2012-06-28 21:04:30 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d17eec22d4cb6ede1ca9d45e8f8db35d126fc4d58b22795809afe51b03ef38 2012-06-28 22:48:08 ....A 9158150 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d279c08b5983c866dc8810436b0d178f7356a5fed0ba134116d1c0250bcb0e 2012-06-28 20:51:56 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d2bc80ae31d86deaf91810000aaa5d5c2b654f725cd93133a6c73998866e00 2012-06-28 21:42:50 ....A 75132 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d3d4e15ff43613c7881c381f17257e5391c064d480fc2a5ba2848ef53eafb5 2012-06-28 22:48:08 ....A 748242 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d3f53f9aa7810570dac9b8c24dcae068ba51b280c76ac8c0adbbb1eae4902b 2012-06-28 23:27:06 ....A 1148898 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d7b1a9b8c9bc25b1c6c49459e07110ac781d74a72ef60827c001f8d9b8c46f 2012-06-28 22:48:08 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-32d7e9b2dbc7579e42eb02326cbff291d66f922637b25450f66cb11450ee6daf 2012-06-28 22:01:34 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-32db3b022e17e2203bd72ea327b0077a5722c79f6fbc92f843ba63ad1c8cdf9f 2012-06-28 21:10:44 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-32dd8afea88791cdec17b89fe34ad6fe01ab860508d0db7d9a6f0292d2fd603e 2012-06-28 22:48:10 ....A 37280 Virusshare.00006/HEUR-Trojan.Win32.Generic-32e8e36a05ed6ed38e84204b275964561315092ebcedac359a7e3efe6578d31d 2012-06-28 22:48:10 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-32e938fabb11e5075e56ae67a7fd776ca24540c2f7d0fe54d5ec64c3458e84ab 2012-06-28 22:17:50 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-32e95de67d996073c24c864ffdf53545788cfcc613a7947438db24effd3a1489 2012-06-28 22:48:10 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-32ec9205e15450a9e605fc46df2988191070f5333cc20acf75cadd894063aa33 2012-06-28 23:27:06 ....A 2917888 Virusshare.00006/HEUR-Trojan.Win32.Generic-32ee187348854ea3cb105230db6ca218cb615654edfb6c3f1a09698f3502b1db 2012-06-28 23:27:06 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-32efd5791af9f85b6e5e45525d03429a03c7fbc06fcf4098bb4c7524ae8091a8 2012-06-28 22:48:10 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f01f91a17b09675dbc96c43b175a77a2e0db8011648de76ab3365ce7028b95 2012-06-28 22:48:10 ....A 297984 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f1d723b707be5c48eb646770cc201b83b4c56b08889a1f1766f2840f81f11e 2012-06-28 22:48:10 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f4198673a0dc9b0a4079d1d6e3d45f38f24a7a86b9f2e10c6fa39ca1c5958a 2012-06-28 23:27:06 ....A 842752 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f463003a4a3c0ed64ce3d05d1ccd50c68cf4d8d8ce93707781f18572cedce7 2012-06-28 22:48:10 ....A 32609 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f4f40db1545cea3e0a4faff086dfb285683ba278939ce82711bf6d8ad1ed25 2012-06-28 22:48:10 ....A 160637 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f6663118046b9c174655bb1af8fc7f754b8a29d439daaa724f0e0bf214af2f 2012-06-28 23:27:06 ....A 303191 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f7950a2a70b5d2e3f7c425c5c76f802fdbd9876757e2180f6ae8016fdf6357 2012-06-28 22:48:10 ....A 744960 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f87dffd25c9efa09309ec966915202c03cb9c17f7ce1b1fc0ab76c0088444d 2012-06-28 22:48:10 ....A 314624 Virusshare.00006/HEUR-Trojan.Win32.Generic-32f9add62c72264592acb9324cb73fda408669e850934c4f7b901f210200dd46 2012-06-28 21:31:40 ....A 98872 Virusshare.00006/HEUR-Trojan.Win32.Generic-32fb14a39b193f2804dcd700ea01d360f3f2534c27658a8eb01ee419a92a3445 2012-06-28 23:27:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-32fba5d20dfcfbc3a982a169e7b9930c60b6ad6dc677c1334f570859f052a775 2012-06-28 21:17:36 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-32fd6635ec827fd516ccee27286f6af0ab1dcbd8cdd4344f9befb6872e1585a1 2012-06-28 22:48:10 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-32fe0fca5a421e166bf4cece6f99aad5b61096bd6dac5c184a4d8588eee5d38f 2012-06-28 22:48:10 ....A 1067904 Virusshare.00006/HEUR-Trojan.Win32.Generic-32ff6e9912cafd91e4005fdc83f6e586b53297db48ab02ab010c2de97a70e944 2012-06-28 22:48:10 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-32ffc33d4a61d9366ccf3935f748edcb4a5ff603dac01a4a8bf38c09fc8219bd 2012-06-28 22:19:12 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3301d1f226c793f59b9d197041f7273a60eaf394dfdf6bd8850e3d771a2fa11a 2012-06-28 22:48:12 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-33047ec9a49d5c0d8a90c70b420f879178f1ea739af1c839d2e59acba49ee560 2012-06-28 23:27:08 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-330769a49f26173a5c6d8d2480939bb3f57222aca36350e954717bc7ad282c20 2012-06-28 21:24:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-33088c70968df636c3fa9b90ec1d22a318c2d534f753650c187ec0f98cdd23a1 2012-06-28 22:48:12 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3309a04ad96d7d395ebcaf710554cf284bd268a6f5f50b5d4429ba22b79f8c20 2012-06-28 22:48:12 ....A 442376 Virusshare.00006/HEUR-Trojan.Win32.Generic-330a9c32feff2d3ca8317f9e82f58c5ab37e2395aee92716a6adad2045d18f72 2012-06-28 23:27:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-330b3b1f95cef970de20fce73ddc74a9fc9471889961c7261796b415b5aeb2cd 2012-06-28 21:39:04 ....A 83712 Virusshare.00006/HEUR-Trojan.Win32.Generic-330ba897f3c39b8357755ffbbe002afa3229de1dac1e0434d044f46bb7be9c44 2012-06-28 22:48:12 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-330de9cba46d17fbce3c700f0b171ef124c1729140522de5d715dc83f6a4f4da 2012-06-28 23:27:08 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-330e82ed582705cb2cbe9a0b55b136cbc64b49b2c0486d35d5114e91b01bb1e4 2012-06-28 23:27:08 ....A 382011 Virusshare.00006/HEUR-Trojan.Win32.Generic-330ed800f828a712d63428e43649904e6cee29139e93ddddd576993516083fa4 2012-06-28 22:25:22 ....A 344716 Virusshare.00006/HEUR-Trojan.Win32.Generic-330f29e74b7d20d0b314a99ff08af35a5508b21b17aabdafb692125a8f2eb6df 2012-06-28 23:27:08 ....A 2326693 Virusshare.00006/HEUR-Trojan.Win32.Generic-3310a67e12f7f6d8c3d880587e221cdafde0e7aaae3fadab71d6a9b49f220c15 2012-06-28 22:48:12 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-3310fe91c98fab592955203c3046def6944ce45bb318c95d0fc0d99676d324a8 2012-06-28 21:01:56 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3311069abf48e69851d555f563ae8a4ca69148ad72cc5e06313814fd8ac93b9a 2012-06-28 22:48:12 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-331154d6f9e7734f5eaebc970dfc7c3616c983f72d411da110a418a4d7cacb0c 2012-06-28 22:48:12 ....A 606208 Virusshare.00006/HEUR-Trojan.Win32.Generic-33118c0f5559690ef8fe03085bcedf71066fa52de210cf01718d6f941676f0ec 2012-06-28 22:48:12 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-33128d8f2befe27f589b07dd8c1c6cd85c12138184b5a8730d1c4fdf48133ea6 2012-06-28 21:54:16 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-331434045f61d9bd5592fb8cd24cb51cf43ad7ab592ae7f2a4595f720fe6791a 2012-06-28 22:48:12 ....A 314416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3317e3d90e98718cc7e5b7b722cea842aa30028d25ef6b864a5d47d9e1e8e70b 2012-06-28 21:41:44 ....A 150352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3318fe8f5356a02bd53e858744d18389b138e9fa54abaf01056f7d37b01e34aa 2012-06-28 23:27:08 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3319c925c937d3ea605ca367c1abe37c322d44f6bb02617ebcdabd61d2fb99fc 2012-06-28 21:04:24 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-331a4e93f88d3be2af73795f3e4305f5d79b8df620db71dfe74708e9082fada6 2012-06-28 22:48:14 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-331bb066e1e986c5ea364357441c76ad3c0b74b9685a1368eb0ec2028c22752c 2012-06-28 23:27:08 ....A 28544 Virusshare.00006/HEUR-Trojan.Win32.Generic-331bfc9f08c5e35c352189d6bc95ea5989d975111eb90a4e5c2241d7e23f3526 2012-06-28 21:25:30 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-331c25531320de4a1a48dc39717956f6c16a6fcee9a8baea72259bf8efec2e87 2012-06-28 23:27:08 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-331cadb3bdf1fcbfff697e5d8845f69395ba8700d8dc293b22c96ee0d974f2fa 2012-06-28 22:12:40 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-331da6d9d5d651b9ae582106e4293ad84621f30c93f0551a44015a86a0b42957 2012-06-28 22:48:14 ....A 15353 Virusshare.00006/HEUR-Trojan.Win32.Generic-331f5113a660feed0c10547ccd690366463aa40336721d773de23b73ac435eb5 2012-06-28 22:24:20 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-33207b0fb45fec321596acd9fe5dc3d55260fe31cd67325e253877f7daeada33 2012-06-28 21:41:04 ....A 54077 Virusshare.00006/HEUR-Trojan.Win32.Generic-3328090e7941693fa1d5e209dd75b88b7e8f383d32a3bdf007568019712870a3 2012-06-28 22:48:14 ....A 288309 Virusshare.00006/HEUR-Trojan.Win32.Generic-33282bd3ec87b30ad4f551527be5217fceb0d5a6ba6213bfff87ed7a0ba44907 2012-06-28 23:27:08 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-33290ada2daa667b88d349b886d50414836ba457e84e88adf4550c8bf364fb6c 2012-06-28 22:48:14 ....A 2692676 Virusshare.00006/HEUR-Trojan.Win32.Generic-332934cbb93c190fc6e800ae614ab6e9fdd39b263469faa96a6853a6ea25c902 2012-06-28 22:48:14 ....A 1299594 Virusshare.00006/HEUR-Trojan.Win32.Generic-332a9e1ebcd7fdff69c0f098e9406d43f74eccdd9ac6fc4153ff962d69a3a90d 2012-06-28 22:48:14 ....A 67612 Virusshare.00006/HEUR-Trojan.Win32.Generic-332b25b3b2501fd4ecf58e813ce0c1727b916819a5c895238437f79d49b3ba63 2012-06-28 22:20:00 ....A 81128 Virusshare.00006/HEUR-Trojan.Win32.Generic-332ba53536c9a3cf9573e9a5edc4fb75081a2bb3dbb136303bfe666f89ca458a 2012-06-28 22:48:14 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-332c57a9608b324d3b90fd4d4a59a2d8a9b05245ea3b0c0b1a3b804968b28ee8 2012-06-28 20:55:16 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-332dcb7655694fdd14ab983e30db4b71ad49da44c9ba07502df505abae0a828f 2012-06-28 23:27:08 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-332f4718ab0bf77d75092a868bd8c01e9298a72ddc43a394911a3fb39266526e 2012-06-28 22:20:26 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-33315888b75564aa38b34473b15d2b779253fdd9fc48fd59bda287deaba65f85 2012-06-28 22:30:44 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-3332bcf38f1d0e9d007226306535ca0f87f643cf359dab91c00fba5e5c79c5ac 2012-06-28 23:27:08 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-3333b3681e7d15d7b909c9405b3c198a6a38bbc8c101b86d8187479704542e62 2012-06-28 22:48:14 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-33399b54e3c03559c607b2c6e5c0b8e138e054edf9ff8f38a68eb9dc62b15b19 2012-06-28 23:27:08 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-333b1dd99a2b1d05d255db662eb2dfac5c5fb2b4b9b54ea08745a9ef56a74a33 2012-06-28 22:48:14 ....A 363040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3341b8a09a2dde5f6e953a8f1bfd5d691d7301545253264d8b5fcecb6dc1a342 2012-06-28 22:48:14 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3342812bb66a2aaf663793b9d47b98eebfc4b74a5de80fe94f5931fc407cf777 2012-06-28 23:27:08 ....A 314040 Virusshare.00006/HEUR-Trojan.Win32.Generic-33428368ed4a3bd57371dbce26dd117d4f089be99d3f4d7142ff7399cc29a205 2012-06-28 22:48:14 ....A 198537 Virusshare.00006/HEUR-Trojan.Win32.Generic-33455aa412ad4c289145c3e4b979dc041d97ff4aed74b41a189a0c9797d91fe8 2012-06-28 22:48:14 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3346f6bba648eea3278a5f836fa72ecae3deaddcee4ea6decb1b4f28966dfc17 2012-06-28 20:52:32 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3348374de0eeacc75cf1a2f24661b0c8e978bdbdd83db0580908f1b7cd2cba4a 2012-06-28 23:27:08 ....A 101173 Virusshare.00006/HEUR-Trojan.Win32.Generic-334865c5868e42412e3739ad0ee8288626ea47413d714c951757e21619e5239e 2012-06-28 22:48:14 ....A 1078784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3349cb7ac9fc29b18006b1cdaa6c6e3344c316e3dec7a2fec6a4d07b5e5fff28 2012-06-28 23:27:08 ....A 108610 Virusshare.00006/HEUR-Trojan.Win32.Generic-334a7c5608f874062872bdf2b17e7d53e5b62ccebe4d6b6c24fdc3959971f667 2012-06-28 23:27:08 ....A 15176352 Virusshare.00006/HEUR-Trojan.Win32.Generic-334bd937757920d026e46eb3f2d154931c67c6e2417e95590fa563b7b096124e 2012-06-28 22:48:14 ....A 2525184 Virusshare.00006/HEUR-Trojan.Win32.Generic-334d0ca5c8d757f6d3172dbda1579c46031b8ba7db1a5acf704f93ff5c00618c 2012-06-28 22:48:14 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-334d9357cecbe494fe49ac31aa846a08ba91b285bf6bbda3c166a6da80667827 2012-06-28 22:48:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-334da9b5832c99f9e0a4c800fb4691d6e76e0b8e29bee9424e87cbed2dcd0ecb 2012-06-28 23:27:08 ....A 18990 Virusshare.00006/HEUR-Trojan.Win32.Generic-334ebab2117312b48d78a3b1e547a425cd69e6ccc2591518e15395fd2a866314 2012-06-28 22:48:14 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-33523b3a990e3e72de357b2804473d652a3038a36d069449ca2a7916c6ac2603 2012-06-28 22:08:58 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-33536722b8e783df9d22f6a9c0337020729c122ccd38b5affb05265442a2e6d0 2012-06-28 23:27:08 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3353715ad96bbb2c82db0a375a4e93f8486abdaee762b7bc58bb437c1f726a2c 2012-06-28 22:48:14 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3354317620b5de90a7aa3e9b16b8e641bf35e05acf96f3ba929a9126f455017d 2012-06-28 22:48:14 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-335538b7944108ddf0de0ef2b8cd9ffd4e4632ba65ace5fd39b25b713d556997 2012-06-28 22:48:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-33557381ed8dcb32402d14da5596c648e31a0110ce1f1eb8f28f5dd141d148ea 2012-06-28 22:16:00 ....A 624640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3357a3ac0d396b2dba64da3c0ccdf7c9c9cb13eeb2d51329984f384037fc9d60 2012-06-28 21:19:50 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-335ab810b85e1c46e6017076a6953ab160b7b6598094228f2c3ee6fd3253dd64 2012-06-28 21:53:36 ....A 24410 Virusshare.00006/HEUR-Trojan.Win32.Generic-335c190f36dc8582e273d53d6ca0c5f9ce3c3f483cc9360564c6b537036102b6 2012-06-28 23:27:08 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-335c6fd9bee3fcac3c68d9a1a5b13dabe48f12c36ae89e0c8d5f5a478d3db333 2012-06-28 23:27:08 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-335de6a093c22bbe987f15d0942da7f907bed99f6b802db639a1939517eac832 2012-06-28 20:57:34 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-335fad886f7eae40cb3d3a5427b89a0936ed5a9c136430bad69c1e9372c762f7 2012-06-28 22:48:14 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-3361f77461961c02721e87a04328fb60a5c7ff0caefbc71d8d222c44821a69b6 2012-06-28 23:27:08 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-336301837119fd13b16fc38c982d9586d5ef2c611fc86471db19e62c63b42362 2012-06-28 22:48:14 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-33631e439bb08318158e0955afe54749ddc2ddc19f7a2811cd76bad2e707ab04 2012-06-28 23:27:08 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-33644eb077497125f302d8c2a04d61735fff6db732a3f476d57c04941a4834b2 2012-06-28 22:48:14 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-33646c9459b8162dc3f50c45cf1f1fe420b61660ba97c40b552a376e07dfb4de 2012-06-28 22:48:14 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-33657311ef4907dcd42cff56462bef78dea7d1edbbf22eeeb42b868f6d894450 2012-06-28 23:27:08 ....A 1163133 Virusshare.00006/HEUR-Trojan.Win32.Generic-3365f53ccef182514fdcf01d035143d31d2c352e81559bb86da9f82cb8e187ae 2012-06-28 21:04:10 ....A 253454 Virusshare.00006/HEUR-Trojan.Win32.Generic-33667f70edc86265a119c9d25b02785829d266aa9035e786b4cf6bc4ae929f8e 2012-06-28 22:48:14 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-336719f01df48006d738277a4e0d2ad93ba1aeb10dadc6a59443fd611e9b773f 2012-06-28 22:48:14 ....A 422400 Virusshare.00006/HEUR-Trojan.Win32.Generic-336772c941ece951117b85f0aa7d6966693777857ab4f774354bc68fb38ec940 2012-06-28 22:25:24 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-33678606632b197b85bb27e326225abdc293421ee17aea0bc1072ee8d606363b 2012-06-28 22:48:14 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-33683060c73a71d4c6e1f79ed026839bfc0dc81af4c6e33e46d7258bf674dbd5 2012-06-28 23:27:08 ....A 245248 Virusshare.00006/HEUR-Trojan.Win32.Generic-336995d017f200404915eedc95e5c54faa2ccb51dd6f3ed34eb6a6010ef92acd 2012-06-28 22:48:16 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-336a61c495b20e1037f18eb18aa87feaa0737943ca82d773cce519f90b4f9fe1 2012-06-28 23:27:10 ....A 41631 Virusshare.00006/HEUR-Trojan.Win32.Generic-336bae166b1d5215719b1a2eb50216e942626c1eaf1ad63601fb1bf91c540a00 2012-06-28 23:27:10 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-336ec9f6d8f3df0f4570f83629a5704347b8c50c59e87764d801c4f0ec773673 2012-06-28 21:16:10 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-337128268469319c06bd5333e830104ebbc8dce6908ed3cdbef91727a97046a4 2012-06-28 23:27:10 ....A 774867 Virusshare.00006/HEUR-Trojan.Win32.Generic-3371d0e5e000957215fb928e13c92b7329cb7dc3c5d0bf3ee7c66a7dbee36b78 2012-06-28 23:27:10 ....A 1714750 Virusshare.00006/HEUR-Trojan.Win32.Generic-33740fad268a121b7b1d3ff9a523cb07345adcc52fa4dc4870a5fdd0629d265c 2012-06-28 21:49:16 ....A 159432 Virusshare.00006/HEUR-Trojan.Win32.Generic-33756a0980de8f3b433a3e2bd0611ad8dcd4bc87d923bc174f1966abb6f0a7c9 2012-06-28 22:48:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-33765b51e028cd53f494287a2753c9bfbf44e5e4d2d9063f99e42df6364dac2d 2012-06-28 23:27:10 ....A 2465792 Virusshare.00006/HEUR-Trojan.Win32.Generic-337941284dec6d55649910fc24cead0602e5f29ab026d99a12153ad09f876146 2012-06-28 23:27:10 ....A 436830 Virusshare.00006/HEUR-Trojan.Win32.Generic-33798404c40b2e8664ecb2c811786c07f52419d08f190b46d0ac381e9927ae55 2012-06-28 21:20:36 ....A 166591 Virusshare.00006/HEUR-Trojan.Win32.Generic-337c414b0079e71203a6b619c75af316b44d64fee5892bf35494f88d5f2c46e9 2012-06-28 21:38:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-337d0987103992674fafcfa0b6c3722dbe3c910354eeaa0576e44591eebd2d70 2012-06-28 22:34:24 ....A 279251 Virusshare.00006/HEUR-Trojan.Win32.Generic-337f6ce091f32b6ab880ec812725b0be68cc062937b28332ebd6edff95edad8e 2012-06-28 21:07:48 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-337fb2c3d9f5f05bdef48ba93d66d432a8a144eac9128152e06803cbd237fc9a 2012-06-28 22:26:08 ....A 47524 Virusshare.00006/HEUR-Trojan.Win32.Generic-33826722a3efd82aaa2949746670e5ed35252e0c8986ea3a2bcc4e5115d25a51 2012-06-28 22:48:16 ....A 716800 Virusshare.00006/HEUR-Trojan.Win32.Generic-3383e06ee958e07b7bf8b0b22a42f959ce727c0328469695b69ccc1fa678dfa5 2012-06-28 22:48:16 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-338532eb62719b6f71f2f2343f9886cc73a1f9c0f09f43a8114b184667fa635e 2012-06-28 22:12:58 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-338539a36167a8eb21b80c7d2e07e30524fba8b2e34582497273e088a07bd9cf 2012-06-28 23:27:10 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-338c4edde743a52445e9f00ac6fbcfcf2f62698b0058ce6cedbbd34f2d3469f2 2012-06-28 22:48:16 ....A 40800 Virusshare.00006/HEUR-Trojan.Win32.Generic-338cf6ea27401d6b7c97f901134e563be3eae0cf41fd298ae5a49f4f7d685ac3 2012-06-28 22:48:16 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-338edcec6627df17a4bfbb6d330f2bdc4eddeeb5094e33a298b2661fdd6bbfb5 2012-06-28 22:27:14 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.Generic-339092e57f132eada72775c751c5da5ca883e1a3e7fd5a587509c923849bd915 2012-06-28 22:33:20 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3390a42f3f1faa720d284337245c20b94b86b8a1368063b1bb50c7bc28d16ab0 2012-06-28 22:48:16 ....A 26528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3390e3dc8a6e52768772856e62c0418d6d6e24fde387fc594a93b16a71f82709 2012-06-28 22:48:16 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-33943e2ac9636d51565fec512874f6434b9f382b5b581b9dbdaca1f76de657a2 2012-06-28 21:03:42 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-33949be5b545ab3cbfc2ee15685535ace55c3a7653c52dd7a6968d5984a70edf 2012-06-28 22:48:16 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-339658e095e342b0f00aa42f020354df75e06374e8656caf44e444b2703712ec 2012-06-28 20:50:40 ....A 502865 Virusshare.00006/HEUR-Trojan.Win32.Generic-339735c5548fa068b89d49b13b5be1dc8ca6816f3f72766d19e664830779d4c9 2012-06-28 22:48:16 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-33978a12943ae79b57845ce28e5c18d2c5b94309ee3b206e41a58e9156487f6b 2012-06-28 22:48:16 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-339804b8363a4b35acc92ff7e4f1de4aca5272ba39522b2673487f8d8145d0c4 2012-06-28 22:18:54 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-33983563e28ebd0af6f873062a148644a39e2b891253f006f76417454fadc453 2012-06-28 23:27:10 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-3398e3e10eb0e468d60f09c807fd17c5185aa749c8e3daeda644b8b51e3a3254 2012-06-28 21:07:10 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3399d52b8a3894d2b23b24417e54f2fa606f4c56d97ed9f0634a787f8f117031 2012-06-28 23:27:10 ....A 1557036 Virusshare.00006/HEUR-Trojan.Win32.Generic-339e1bdbf0ecf4e41d81983bf3cef9d494bd5157f7f42a94be938629d0639b4e 2012-06-28 23:27:10 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-33a0b01f1697b170edcb6474950400b78c21d92a8b71351dcddfa4502fa13632 2012-06-28 22:48:18 ....A 36875 Virusshare.00006/HEUR-Trojan.Win32.Generic-33a27f3e131667a5f2bc13d5b2db8f07cabfd732cc85ef8300c3fec1fcf9ae55 2012-06-28 22:48:18 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-33a4b07cf3b9799b06e12262daefa88cf33fb2268fa430f6e4af8d08fb74e8a5 2012-06-28 22:48:18 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-33a4e5ff2c7721317f396aab130cb511fb3efa462eacb09084e2538ff61c4aa7 2012-06-28 22:48:18 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-33a5b80ec10d467fc0f6ada88a06c96b5368e01b8f2c653e8c23e3cb2185aa9c 2012-06-28 22:48:18 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-33a915c790e59421199e25782fcfefdc013f390b9f086e6c9b49b605af617cd4 2012-06-28 22:48:18 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ab36b1a28a2efbdd7a261343e2fa854e9f0f0b6ffe69b9fe06eb081535a3bf 2012-06-28 22:48:18 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ae4e305344f914a31dc428f3df587e5a59260b98a3bc7c435b7f4c1db9bb6e 2012-06-28 22:48:18 ....A 966144 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ae788bd60d99a87194c4b65ccbc1e2fde44f66c77bb955d6e349303ff76a21 2012-06-28 22:48:18 ....A 348168 Virusshare.00006/HEUR-Trojan.Win32.Generic-33b215de55923f27998929217024c409e0b9059ae5f970aaeae6e8436185f615 2012-06-28 22:48:18 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-33b336db4f96cd2bf484e658bee388f93c951c2643858a8c668f2d42ada49a16 2012-06-28 23:27:10 ....A 16182 Virusshare.00006/HEUR-Trojan.Win32.Generic-33b5e800f7b4473e2b0418fc624ccfd8477873567d0508648889b2730b534fcf 2012-06-28 22:48:18 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-33b7ab7ee9e24c2883d8adb3ddfab3f9a3c7882c3a2688d29031c4d9c53813a1 2012-06-28 22:08:36 ....A 163946 Virusshare.00006/HEUR-Trojan.Win32.Generic-33b805c80270ae91878dbd8189fd1a914f5d1e11710a79c707945fdfbd277c9e 2012-06-28 21:50:18 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ba35904f2176c2a715ececac0ddb985082511379b3f8fc2c204445e23897f2 2012-06-28 22:14:16 ....A 169460 Virusshare.00006/HEUR-Trojan.Win32.Generic-33bb3150a0d9679d9384b61fa2c9c9bc4167ad96b9e0ac67c7ad6cc47c838a29 2012-06-28 22:48:18 ....A 384000 Virusshare.00006/HEUR-Trojan.Win32.Generic-33bcebaeeb69d922e3543ad62d417336f9ed33353f72f59023fef0bf1fa18e4a 2012-06-28 22:48:18 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-33bd4906eab770b31b30282975e3ac4ac2ca45b8f47b095d75c3a5431c382617 2012-06-28 22:08:50 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-33bde88c6d6a58dcdd396bbc4926faee8fbc28b31d12777c067413ca44b2dcaa 2012-06-28 23:27:10 ....A 65139 Virusshare.00006/HEUR-Trojan.Win32.Generic-33c1e1834040b2f261a2e53ca89c3d0f5efd86545aa4714f9e5da5856dee8f79 2012-06-28 23:27:10 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-33c7001472f6f167be533e2fa388012855d8b24a711a8617a3a2194b6ad5f643 2012-06-28 22:48:18 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-33c7d9c1c11a7a972864cf95f6d0b48032ebb1b9383b1f0245242b6d89ef5ac7 2012-06-28 22:48:18 ....A 143156 Virusshare.00006/HEUR-Trojan.Win32.Generic-33c81007303d17edcef7d03cf9ef9b84b5f3d8acccb8edcebe29f7f147c92277 2012-06-28 22:48:18 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-33c81de02f4dc3b66d5d2ea64c00f292a20fb5deb52ae0671ef4e74556b54b1a 2012-06-28 20:51:00 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-33c9b031496804b01d4773b0e14ed75cde3d4512e7cd020e066372c0c37bd3a2 2012-06-28 22:48:18 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-33cc4a7603523bd7ab3089e99b4b7dadb13257bba66e09c094a4c9984b2ce003 2012-06-28 22:48:20 ....A 121133 Virusshare.00006/HEUR-Trojan.Win32.Generic-33cd65dd1a8f74922415f49effcb2392374e069c0a7364eee03e568fb85076db 2012-06-28 23:27:10 ....A 19552 Virusshare.00006/HEUR-Trojan.Win32.Generic-33cd7d4b1b3f9e347e0e4894a34c5023f0928cf25919b42b37ce523a3a1c4383 2012-06-28 22:48:20 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-33cdc2df90d74979d201397c374ea262c957e97f07e9c694a090db4415a0b3d5 2012-06-28 21:05:44 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ce58b92111324331382052b337ff7e0595591b1762f0338e0d01a526dd9ea5 2012-06-28 22:34:18 ....A 284672 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ceec6a96055d09b637f65638fb64a16e0f0d59e749139b09cf18e6bb4d5120 2012-06-28 21:47:06 ....A 47715 Virusshare.00006/HEUR-Trojan.Win32.Generic-33cf426fc8f97c1dca3780fe155c5ead16ea1e932fc34f06e1f4acd29090bdea 2012-06-28 22:48:20 ....A 74699 Virusshare.00006/HEUR-Trojan.Win32.Generic-33cf999bc467aab94715a34152e6f3d87ec5a965213a8e11a77d94f6c3578b3d 2012-06-28 21:37:40 ....A 1081344 Virusshare.00006/HEUR-Trojan.Win32.Generic-33d05ba340cc5cdc041f9f5043dff63b06223bea8e01d079b7e36c3cd1ad26f3 2012-06-28 22:48:20 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-33d27b815995cec52204cf135f81825e70be8b322780166265576ccf946f4381 2012-06-28 22:48:20 ....A 1220608 Virusshare.00006/HEUR-Trojan.Win32.Generic-33d2b7946081c07db26396a901b6358084d7f0c42e5395ef4f610b17b9be0799 2012-06-28 22:48:20 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-33d5d46bf7b00db8e7fde308248c948fef0bc74a36eca98fcc507c0690a9c172 2012-06-28 22:48:20 ....A 63779 Virusshare.00006/HEUR-Trojan.Win32.Generic-33d703bc6579993188bded759f39fc7af1bdc222db34a0ad08be52bd087e2ad1 2012-06-28 22:48:20 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-33d7e21171367d830517f6f2f97f8c30b10b3f8b67078e80d3365aa4f9701f6b 2012-06-28 22:48:20 ....A 1176064 Virusshare.00006/HEUR-Trojan.Win32.Generic-33d8326b941e2bd26de294a480ae93bc9e9f4e4dab6cab6ba8e4d2b474fc7673 2012-06-28 23:27:12 ....A 1662976 Virusshare.00006/HEUR-Trojan.Win32.Generic-33dc6243357a77002b75cb807ee10ab91965db38bc454e4e311bd9f09c7fe2ed 2012-06-28 23:27:12 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-33dca8e9d6c62b07d70addc43929570403661ae84e032306bf279a879a4ea613 2012-06-28 22:48:20 ....A 212811 Virusshare.00006/HEUR-Trojan.Win32.Generic-33dcb24886b4260d47730ca561abac737a24b17face159681cfd220da6b1006b 2012-06-28 22:48:20 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-33e1e6244cddf88fefe8e046a14036c37c2f5dee7bbf3ede059e117dde1db77f 2012-06-28 22:48:20 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-33e5595c94cf0c9b42aa773f935bccdc37de41e99cafe56c1b74c36bce750a60 2012-06-28 22:48:20 ....A 1675264 Virusshare.00006/HEUR-Trojan.Win32.Generic-33e68c4ecfb8cb92e6e86a406046bbec88171524254e57de970e9af7bd8fbeb3 2012-06-28 22:48:20 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-33e827029029d4c5efc1b7a06c25b5c7dbaadd961fc2ba522e479b0faaeebeb5 2012-06-28 22:48:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-33e986dc200422175792ca36a8e15c0cd29d726eb2c427dc44a19ae8f19dd787 2012-06-28 22:06:50 ....A 78592 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ea62f4698cc594e54a1e71864c2c1c6734429d5c9f541e25930c44517294c7 2012-06-28 21:04:46 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-33ed99b6596a9b0f8176bb634f11486cb944fc15378ea34b63696a61f62d4b9a 2012-06-28 23:27:12 ....A 220211 Virusshare.00006/HEUR-Trojan.Win32.Generic-33f239b853fd96cbfd33c7742bd803ed6bdbbbd03c52f80ec69570c403434abd 2012-06-28 22:19:52 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-33f342cafe7da10a3117c2817117ac189e9e2d4335727137ee035fcb39c43f4f 2012-06-28 22:00:18 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-33f4858a28bdfda81db925cffba2dbd99c6ff4432b406bc4a86efc2bce5d0d2f 2012-06-28 22:48:20 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-33f49d763e8a703d6e7d8eb3dd23a9c6e3e210cba325daafa80598a7c3b2f1f1 2012-06-28 22:48:20 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-33f5067fb5e2c87bf429bcdd7776d3ef1071c695c7f6e3ecae9af0ad2230cc51 2012-06-28 22:48:20 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-33f6832ab707fe022313558e30b80c9862f0c91c9330de55d3a51b22d49bffd4 2012-06-28 22:48:20 ....A 1392640 Virusshare.00006/HEUR-Trojan.Win32.Generic-33fd98cf9a4965adca1e1e8196705983d229bedfe4fb4dd20eec0e2edf0ef3e4 2012-06-28 22:48:20 ....A 987648 Virusshare.00006/HEUR-Trojan.Win32.Generic-33fe43da362af5fd55005cbd0b6ca02c45d55e388dc42ee684366ee340351260 2012-06-28 23:27:12 ....A 251927 Virusshare.00006/HEUR-Trojan.Win32.Generic-33fe9fd2ddc350bcd89fb2563475a81b1072ec60c3c74989959012695de86c54 2012-06-28 22:48:20 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-34006c4ebe2ddc70f3c88f32ed2e86a8c0019669eaca4b5f521106cd29df2500 2012-06-28 22:48:20 ....A 1159168 Virusshare.00006/HEUR-Trojan.Win32.Generic-34012987c55112278d1f6858a48225018de94fdd2abbd66e7b486c225df6191b 2012-06-28 22:48:20 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3402da5fb555f78b44687b24a6cca6e466d1db9554d21fca41d41430af10a755 2012-06-28 21:39:24 ....A 379445 Virusshare.00006/HEUR-Trojan.Win32.Generic-3403bd640c50d9eeb89f7d2cc12abdbfa26f1bd57d6a6e7d3d22673ab1616f52 2012-06-28 22:25:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-34049a54c24ccbaeaf0d6ef6e9f60ce3e15e1bef9f5646af7bb623272836d290 2012-06-28 23:27:12 ....A 2397238 Virusshare.00006/HEUR-Trojan.Win32.Generic-3405e685c95bd056f559ebd6ca94f688568d3c8f0fe6e6c1283ead9760e0df83 2012-06-28 23:27:12 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-340714b4f466da55dcb0bedfa88f221b8989d4a9a256d9e855aabef5b6a3522d 2012-06-28 22:48:20 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-3409b5bcaf47c918f257ded7a071a2daf02dc6913278592c94ad9428f839710b 2012-06-28 23:27:12 ....A 495104 Virusshare.00006/HEUR-Trojan.Win32.Generic-340ab809b73f126f2c4fb1c4958e816abd38f76ab7a531960481a27f1db871b1 2012-06-28 23:27:12 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-340acd8885177fbf8eb9c88a6764d9c194903b37096f1b6caea07c6efb7eae7e 2012-06-28 22:48:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-340b05bf18ebc2c294b61a2ff1d4fe0cb6f15dcbefad112604fb1d6bebc4c083 2012-06-28 22:48:20 ....A 82945 Virusshare.00006/HEUR-Trojan.Win32.Generic-340f7e15065f1a07e6b2c767fdadd0ab36a833a17cfac7b8bb8c1438f9642058 2012-06-28 21:38:00 ....A 1285037 Virusshare.00006/HEUR-Trojan.Win32.Generic-34117203f0b598de0204764220ee570cf2073edbbf3dea7a7d0438436fbe171f 2012-06-28 22:48:20 ....A 1077248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3411f7271117bbc7a26b1b1a236e15ffe4b93b7692da6907c373dd00730609e6 2012-06-28 22:24:28 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-34124d001d969fc60757d5fdf3fb81b0ed027982372b0c7ff668767a7cef104f 2012-06-28 22:48:22 ....A 3547648 Virusshare.00006/HEUR-Trojan.Win32.Generic-341442c9d083e6a19b4dcdf6ea6eceb7611e2dafde84322c524cdd39d85ed4a4 2012-06-28 22:06:30 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-3414d2a5d8f47450fcebdcd1e79cbe5fee89fc55e92bf0565137325891a859a0 2012-06-28 21:21:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-34158494ae72d46ca549fe204e852d4f7ed1134b7da67067a1d72563af43e5ff 2012-06-28 20:56:06 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-341589bee338940cc76f9e34528e26c82904b0f28805f10b1148cac24613ba21 2012-06-28 23:27:12 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-341a988e5a8ddbb098857fbe1505fc8baea34420b750622afca15fee29d5dc5b 2012-06-28 22:48:22 ....A 406216 Virusshare.00006/HEUR-Trojan.Win32.Generic-341e052a298f0a0cd011c0008e2d527a9296f5252e0c00760ec44ef7b4973467 2012-06-28 22:48:22 ....A 2254246 Virusshare.00006/HEUR-Trojan.Win32.Generic-3421a27ad526f735d3edda754c147b647c74059f54f0550f326798333a98b1e6 2012-06-28 21:48:08 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3421d11c17f7731c5d3ab28c3b2b2a97c846b7147a2f5759b394e8802becfd41 2012-06-28 21:01:34 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-3424e715d4bd8945e07323fd0312ac5454bb35492d1da030b52c7a4df3cd921d 2012-06-28 22:48:22 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-34266e1618e6c456fbd1ded2e85cb1114d75ae40ae6dffdbf2ec1375711bb36a 2012-06-28 22:48:22 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-342969f72dd370dba859397125a74b68bf7af6fddf6765cb70b0e127e47a9470 2012-06-28 22:48:22 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-3429f55fbad6b759ddacc3544398babfd82b330835eb7a796331db6a0732337b 2012-06-28 22:48:22 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-342b461875c7bf5039e56884b1e1e74ae8ed9d4d2555d175583d41a7de3436f5 2012-06-28 22:48:22 ....A 24288 Virusshare.00006/HEUR-Trojan.Win32.Generic-342d88959cc4a0971a6b855bd4f0e6e85f2d6a6953ca9f7373b8844893b8d1b5 2012-06-28 21:14:12 ....A 866304 Virusshare.00006/HEUR-Trojan.Win32.Generic-342ebd0efca685390ec6e79409e7d4520bdda18780a10e0eb797f51f2d717e53 2012-06-28 22:34:26 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-342fced19f827559523865c17bdbeb391f9f080dedd48556caf79fbf90b17beb 2012-06-28 22:48:24 ....A 1042432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3433b35e2caa12eb660da31f3c3241866359b41b9637a0e077598369841fac27 2012-06-28 22:16:04 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-343552f5912c6f2071aee0d0cde3661882eb77c92ece3a97863930068306b39b 2012-06-28 21:31:26 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-34377a6770f00e77492807e4f2fbbb4657e4617f929a76d505eb33dd4eb01f20 2012-06-28 22:48:24 ....A 16144 Virusshare.00006/HEUR-Trojan.Win32.Generic-3437eeae1d6cdd4273a3fd8101f7a9ff6e91ba29ddbcc98ec1074635b5ba6f7b 2012-06-28 22:48:24 ....A 248912 Virusshare.00006/HEUR-Trojan.Win32.Generic-34397183d4593fa95b4252d4512ae268fcfbe302f705206c86cb048c69b43a51 2012-06-28 21:55:24 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3439e1f4b1cc4690f3bbc1fefccdba0ac90e52e8f4218181353472f19a5e90c2 2012-06-28 22:02:50 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-343b557cadf1d542147dd8ffafef95ef9f7255904e0fbabe216b6770cf1cc319 2012-06-28 22:48:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-343ba1f683e6df271489239819f04875b1c74fce21ebd051c7b93798b065342a 2012-06-28 23:27:14 ....A 1046650 Virusshare.00006/HEUR-Trojan.Win32.Generic-343d16d8fedfa142b02077c4fd54ac94f43c51337cb101a38ad7c12e7cbd116c 2012-06-28 22:48:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-343ed0cf07ba4036ed6497fe3db2ff83e369c4ad8cc140a476c0e1aaf0e12df3 2012-06-28 22:48:24 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-343fe3273b804f7b1dc2d6d6541aaf79761161ef54092e2061ad0767d972f194 2012-06-28 22:48:24 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-34404a76eb6c49b2522e29a16ce28c1ec5e0e92ee527df701ad7861484a27292 2012-06-28 22:48:24 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-34425486e8be2a51515d1acf48bb0c462a16f78d1eca6b23c09c15be9b8c317a 2012-06-28 23:27:14 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-3442f41165c1ed1dd9da7bbcbba66a5bf0d7fe5371ee1d92c15d837237177991 2012-06-28 21:32:32 ....A 954368 Virusshare.00006/HEUR-Trojan.Win32.Generic-3449ab109b2c01ea63b97051b24cefbbd2de177a9a2bb458ecc9f7530711f00f 2012-06-28 22:48:24 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3449deacee6813d22e74e7cc05298ff7145ef8fe91a2fe0819c15a2512812673 2012-06-28 22:06:16 ....A 42596 Virusshare.00006/HEUR-Trojan.Win32.Generic-344a014d4dd273b1fe866bdd8cd52d95dc758221e68a08fc496c1bfba6cceef0 2012-06-28 21:04:08 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-344a67a1c49128f235ddec72646c47626fec14c44ccb6d00126f5defcb852bbd 2012-06-28 21:07:58 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-344c6d65d63407b8c5eca499dd89df2fa048cb89951b1675345abb8458a760d8 2012-06-28 23:27:14 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-344dcf3ec6d9151d6dd73231d52889fdb9a3d86218532ed568d8be91210e5f04 2012-06-28 22:31:44 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-344ddbfe797e8dc50be4ab79390e98d641cdce5b56950ec27ca98d48ffabec49 2012-06-28 23:27:14 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-344de3eafeedd31923d76ce6f5cc0ca9971ea138fe9df5a6bdf7288f8460d45e 2012-06-28 22:48:24 ....A 3892147 Virusshare.00006/HEUR-Trojan.Win32.Generic-344f8b3d41933e63bdb4f997897c16fdceb6c5b4a4053d01750697dbd145389d 2012-06-28 23:27:14 ....A 129041 Virusshare.00006/HEUR-Trojan.Win32.Generic-3450037f2287475ddb26330918d70367324af12fa3b796148be71f792674be75 2012-06-28 22:48:24 ....A 451118 Virusshare.00006/HEUR-Trojan.Win32.Generic-34500e9cad94a2c7c6c7c8015d3d91ec3af28fbda003052ccccf54ae2a99aa1c 2012-06-28 23:27:14 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-345162fb26bfb94a8d26ac2c189ea108c63419b1d41b38a8e032754583b1ecb5 2012-06-28 22:48:24 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-34532d81fb6a8043cac66d7f84ac78ec04328efdd7eda9a9cf62640bea5499dd 2012-06-28 23:27:14 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-34546f590cc88b9a58d866769e460cacf72467df9a6ab63432294cafa684047d 2012-06-28 22:48:24 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-34579d4c5b09babb5472b7ed2355cd79e634911db79e07bb00d6f5577e7cf873 2012-06-28 22:48:24 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-345861d94245fb49eb9f734960fcf0b53d3d192d3ac2ce9e93cab178a569bbeb 2012-06-28 23:27:14 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-345ab391ebac62e4e43ca15e12100087a54eaa2181c6f25fdaa7a9d8392dc5f8 2012-06-28 21:47:46 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-345ba60f4c87a29e9dafcfb3b72c645a6be17646b60a15333154e964f2578579 2012-06-28 22:48:24 ....A 293392 Virusshare.00006/HEUR-Trojan.Win32.Generic-345c55f2e500c729efe50d77cb1b48d3ffbb633684921236b9deceffbb04f82a 2012-06-28 23:27:14 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-345da6d59d37a7b4a6dc5e2f93dd09e2ebab4131cd85178709eab64be45b22e9 2012-06-28 22:20:56 ....A 41184 Virusshare.00006/HEUR-Trojan.Win32.Generic-345eef0b4f851e036914675251d4733146b94bab3a4cabff19aca9234a495d45 2012-06-28 22:48:24 ....A 288256 Virusshare.00006/HEUR-Trojan.Win32.Generic-34622a86fd6fc007bf8f37423c873878e0c3c47f21cd3f3422ba50c9230fe2dd 2012-06-28 21:48:00 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-346435bddada0e9978ae81012ef67a7f3463821b8f890296df5ebec3a8d6916c 2012-06-28 23:27:14 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3464dd9f5cb8aeabd40a73268ce41855b033b66320ec1422e0b1981d6ed8bb34 2012-06-28 22:48:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3464e3f2bfc973ffacde52ec71dc822b37d0f74f3e629608a0054f8e743d256d 2012-06-28 22:48:24 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3464e3fdce626b29e9abd6b6313949add3622062d71dc1486bee1fb78ce50c98 2012-06-28 23:27:14 ....A 1219784 Virusshare.00006/HEUR-Trojan.Win32.Generic-346653ca4451f8b95abfefe194da6ca25d7de76bd053aea4396f36b74cf17600 2012-06-28 22:48:24 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-3466f531b6fe534e50e6631ececfde3c9372f27b7c9e71140be135c9f30da3dc 2012-06-28 22:15:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3467058f54a106a381865bb205527ececdda8d21e0e243ef6e4b8f7f389b05eb 2012-06-28 22:48:24 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-34683251f75f1d792a902e24ca0ae09ad2772156661ba4b25ec4c2c897e74194 2012-06-28 22:48:24 ....A 2650782 Virusshare.00006/HEUR-Trojan.Win32.Generic-3468a46d93ea3ec7b62d34a6a0c29a41ab7fdd1a70ac0962b5a27fabdc4c80ca 2012-06-28 22:48:24 ....A 2720256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3468d3f29467648d08a547968e2bd678f6dfe02107c48f90d3b6cbdda7e2d496 2012-06-28 22:48:24 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-3469f82b585a47521644184a281de5fdfaad0c46c307a392d14b119e74865788 2012-06-28 23:27:14 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-346efc6a3d5e4ad0094747340519bd58380242720b60dc2b1bd5d42cb33d2ecc 2012-06-28 22:48:24 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-347377d61284ef925d7c6c490d530566542389f9e5f9c36d11bedad496592a40 2012-06-28 21:16:36 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-347514bc081d67bf3a5621aec886ec02a83618fc1ab488e7b0fd8d97e6da328f 2012-06-28 22:21:14 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-3477d842b43ab47c692047e8d8fe5ed83cafa5aa47bc000556054678ba808c73 2012-06-28 22:48:24 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-3478e414f633098a8e80a2660ce4f27254b7ea6e047abfee011ef7084b630403 2012-06-28 23:27:14 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-34796894a6477608d69f73ef34af9d63dfdd01f2668f72018ee3936e0d6b2983 2012-06-28 22:48:24 ....A 1867776 Virusshare.00006/HEUR-Trojan.Win32.Generic-34798586d9b5ffee2417f7680c4e38a85a0d234d330a3553fa127eadcc85b081 2012-06-28 21:38:38 ....A 165143 Virusshare.00006/HEUR-Trojan.Win32.Generic-3479ff8e269fb4ac88a77fdf45fabbc32531dc92f08fdaa3c72e8615f742e284 2012-06-28 22:48:24 ....A 516608 Virusshare.00006/HEUR-Trojan.Win32.Generic-347a6f92d75e3071822c4f498223cfcad50621b7758e29a681c4a957b03d81db 2012-06-28 22:03:44 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-347a771608520be676affc391999b99dfc1e411deeae9e232233b45e0d3637a5 2012-06-28 22:48:26 ....A 466428 Virusshare.00006/HEUR-Trojan.Win32.Generic-347caa3115147238ddc97a1861574a51484016be1b21eba3247af37f8adafb26 2012-06-28 23:27:14 ....A 457216 Virusshare.00006/HEUR-Trojan.Win32.Generic-3480aa4ebfbd0fab741736ac165ab5ece7f0254dc40bf04bc51066f07aae92d4 2012-06-28 22:48:26 ....A 97284 Virusshare.00006/HEUR-Trojan.Win32.Generic-3481e4fc224541c1cbc621f75d1a9d484b60afcfcbcad708baad0203dff24020 2012-06-28 22:48:26 ....A 355328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3482d6d050cbd57ca72a8063e44f628a746e60be23a377255c69b2586ab680d7 2012-06-28 21:29:32 ....A 1134120 Virusshare.00006/HEUR-Trojan.Win32.Generic-3483fc2b3d3897609a3c0374f863ebf6b1c7088ce6ecfa4b4d4db81b8d39edca 2012-06-28 22:48:26 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-3484b063f50dce11d321a302c29ed8c2c2fe47b2c27c73ce4e3125b943b53cdc 2012-06-28 23:27:14 ....A 28864 Virusshare.00006/HEUR-Trojan.Win32.Generic-34871c1d91374bf55b29718f04107b4796d5b44f78de63c93645b17065db11a2 2012-06-28 22:48:26 ....A 1670144 Virusshare.00006/HEUR-Trojan.Win32.Generic-34873e627a2dc7914dcb56269df2b217193f99f18e36fb22656f99e3a2949c17 2012-06-28 23:27:14 ....A 431104 Virusshare.00006/HEUR-Trojan.Win32.Generic-348b35a0d6a86a77149e85919d0c1e37420aa48cab499833b25eba9bf75d9b67 2012-06-28 22:48:26 ....A 5161984 Virusshare.00006/HEUR-Trojan.Win32.Generic-348e13d328ba0f927823c015e37e91cbf970550591e1b038e51195d13fad18c9 2012-06-28 22:48:26 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Generic-348e43e5dec92cfd379521159509d32ed02a52eebf604ecccd7cf0e294e11a33 2012-06-28 22:48:26 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-34929d99143adcc3f2ca3470d654926fc1b8fc8fa57267478a34e5517738fc63 2012-06-28 22:48:26 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-34939159b3d044f2dc368b0231052cd178f4a6ddbbd0da76bb8c267e99efcb48 2012-06-28 22:30:26 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-349759ec54f0c2ea007659841baa2b18405635731b6155e6528e7d632c0fc1ce 2012-06-28 23:27:14 ....A 2564096 Virusshare.00006/HEUR-Trojan.Win32.Generic-3497a5cbcfa303b30f56af49d939ba3ab8b707355449adfab44608665fc3002b 2012-06-28 21:19:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-34984f4994ee42a80cd748b3460c2a1e0be6fc954e43be062909de6f210edbb2 2012-06-28 22:48:26 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-349a39b5a0377e5400935a0fbd376dc50ba15e58aa0e6eca441127a52b5c5f01 2012-06-28 22:48:26 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-349c538263e1aa126c18b0115f261cafc9de418bf063ac078d751f82ca775581 2012-06-28 23:27:14 ....A 79773 Virusshare.00006/HEUR-Trojan.Win32.Generic-349e5c34623c18ba02c8595de435aebef05dc410ad40d9214853cbfd2c16daef 2012-06-28 22:48:26 ....A 688128 Virusshare.00006/HEUR-Trojan.Win32.Generic-349f3f006630e204144e48a88c2e4b6022f6ebb6cefcb50f7af5f6dd217ff531 2012-06-28 22:05:42 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-34a034f848e5fae9220304fec4afe0f1ecdf3a5bb855289746b3ed3c9f92a346 2012-06-28 22:48:28 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-34a0e3fa8f100f881bd10a48496cc0712a6a5619e7b7afef594b01fe7b5bbde7 2012-06-28 22:48:28 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-34a521ac7624aa66fd0f4e4cd32d3405cfdf4285214d79abd85fc5811ceb92b8 2012-06-28 22:48:28 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-34a6ae9ebccc02d9661bed69167c8158d0d9445127a4b6228600f3f9f27d172c 2012-06-28 23:27:16 ....A 131624 Virusshare.00006/HEUR-Trojan.Win32.Generic-34a9954e680497b563b11cba2516cf8bf2c33861c598b95eb4fb2de7c4a9db1b 2012-06-28 22:15:40 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-34ab35daa7c71bfe5b8e9b585e0452333b616c1e7868a2eac7239dbf339ee165 2012-06-28 22:48:28 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-34ad5dcbbd0aea4b7db557588787a12f24e575747c9f613f8aee1bfbe1b4ba47 2012-06-28 22:48:28 ....A 135078 Virusshare.00006/HEUR-Trojan.Win32.Generic-34ad5eae08559d93856109c5f6ca68eff7cc54814ec2f71a6c6edf7b6e72cd4c 2012-06-28 22:48:28 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-34b207e580e934be5a8c004c3e13039361a9abb7e897346ae5db7de6aab481bd 2012-06-28 22:48:28 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-34b2d0b80a7871779cb486759a2cee3c7589e14267f87eaf8eac928b69a8a58a 2012-06-28 22:48:28 ....A 774612 Virusshare.00006/HEUR-Trojan.Win32.Generic-34b3bd1c11b1cdc0263f1759fa22b1497691758da1220a02abebd18cd0d793d7 2012-06-28 22:08:24 ....A 1252352 Virusshare.00006/HEUR-Trojan.Win32.Generic-34b44b354928a06f01264293c0f465af345f7d616ae9138f47873e42327ce65f 2012-06-28 21:22:36 ....A 94216 Virusshare.00006/HEUR-Trojan.Win32.Generic-34b636df9eca6e2551cec34548e02d10047087cbdd6f5f08d4ff95817fc55915 2012-06-28 22:48:28 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-34b735ba7335c065ac11df853e9960fbd708e591aebdba7b31b604309c14cb9a 2012-06-28 23:27:16 ....A 1233920 Virusshare.00006/HEUR-Trojan.Win32.Generic-34ba8f19324a1414ead0c7c7b35ffd7616dba159715f55085fbc15a2f52074e6 2012-06-28 22:48:28 ....A 1265664 Virusshare.00006/HEUR-Trojan.Win32.Generic-34bbf694b2db70020c4cf2f51f4f7f0d9cbb47a82ead381f6b17c0b2f17c5ef8 2012-06-28 22:48:28 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-34bd7e0154b8ff601e4a360f14e6aafadf1c1743770dfb2dd2c4b3d6d47c359e 2012-06-28 22:48:28 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-34bde7b9a376d47e6864365586de44c0377ae3d03400c9766d8adc6e0b58ce90 2012-06-28 22:48:28 ....A 885760 Virusshare.00006/HEUR-Trojan.Win32.Generic-34be650771bd4c34fe449ef5f030805161129472683bbc763f5fd7255d2d4953 2012-06-28 23:27:16 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-34bf0f57ffe93abc392164a552eae060ee48f8ffcd0b1f1585ae7c201e478293 2012-06-28 22:48:28 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-34c08b8fd9a249f14e3d44fa46a2dac334b63730f64f9c2fba2e4db7122e3fd6 2012-06-28 22:31:48 ....A 45892 Virusshare.00006/HEUR-Trojan.Win32.Generic-34c1473275720f42645bc51ef7d6f2e01145384a7a7fbd9f5f9899561f9f8e92 2012-06-28 22:48:30 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-34c2be962d51b073bee9dbd77598e39ac28a9a470963795e6f8e37636dd09044 2012-06-28 23:27:16 ....A 53644 Virusshare.00006/HEUR-Trojan.Win32.Generic-34c4ebb099d4c130bd87850609f5955876761b6be09c8b2d3b8e7130766fb03e 2012-06-28 23:27:16 ....A 493573 Virusshare.00006/HEUR-Trojan.Win32.Generic-34c517e0b8c41d0759b5063363fd7427a252bbdc3049d68632d533118f635cdb 2012-06-28 22:48:30 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-34c6d0c088e87265903de7027bf3c3823eb9bf7ff5ac785c5f1789595cceb2e9 2012-06-28 21:07:54 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-34c93f4c98cdaf139fcc6fb39019c60d7b6ee5cbed6d60d01ec4dae2f9522148 2012-06-28 23:27:16 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-34cacbcd7c0abb08cc3aadb1a1c8a25eebe5e6931429b18d0ffecb976b5f5068 2012-06-28 22:48:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-34cae0538aba78af8fff62ca3bc8b46c5526a82988bb53f22fbcd83a31261acf 2012-06-28 22:29:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-34cbb7e5e06b6097cf8da76fb9a129e17e812e10d94dab1263b376b219045e4b 2012-06-28 22:48:30 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-34cbfa9798803a98ffa746e4166605edcc1acab38a4ba1c479e80d48cba629bf 2012-06-28 22:48:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-34cce2ac4fed390ad5536f3c080346a42574cec1286a2b818994b0e2ffdf800f 2012-06-28 22:48:30 ....A 8914 Virusshare.00006/HEUR-Trojan.Win32.Generic-34ce21d3fe58034111e90604d056e43b3d8c49284f514be5002bd7d868873cef 2012-06-28 22:48:30 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-34ce2587cb381d34e53cc5650bc515e174c3bfd1f429150faf02d67137746d98 2012-06-28 21:32:00 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-34d113abfeb1309fa8b5805c3c13f816124bbe8fda10631f23dde6f4fd231905 2012-06-28 22:48:30 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-34d1a37041d90999cc28712cf6863338e7c08a3fcd1e5f8cd1c6df96302b833b 2012-06-28 23:27:16 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-34d561e21744241692cbe926b4a9da3afe1cc31413bbd0ad3998cfac50fa444d 2012-06-28 23:27:16 ....A 674320 Virusshare.00006/HEUR-Trojan.Win32.Generic-34d7bb70218ce7f6fe6bcee61a8572fea2d8198c3e80b6cd68e7f2e8748c1cf0 2012-06-28 22:48:30 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-34d7d8890963a46398fc6d7528a7bfc8cf09d3ce5dbc8b0c35e559e99bb0a69d 2012-06-28 21:27:04 ....A 176800 Virusshare.00006/HEUR-Trojan.Win32.Generic-34d822df26a273687e1d85ec6a8dc5517605be9dcc912052a0899c498395a4a0 2012-06-28 23:27:16 ....A 47712 Virusshare.00006/HEUR-Trojan.Win32.Generic-34da28162bf8de12823e85f307c9618fa8920d80e98a8aec31b8229c306b9832 2012-06-28 21:35:28 ....A 81203 Virusshare.00006/HEUR-Trojan.Win32.Generic-34db24480e6ac9136137a93e0e488b26d515e477cb94b04bf8dba455000ffeff 2012-06-28 22:48:30 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-34de0f45c73ff5094b61aa38c16d66bbcfc38fc6b7f15af3f99e1718993b0235 2012-06-28 22:48:30 ....A 4928000 Virusshare.00006/HEUR-Trojan.Win32.Generic-34deb1330ae80452d8490841bb4dd53cba511918f81b608a4da64ab587fe34a2 2012-06-28 22:48:30 ....A 1284096 Virusshare.00006/HEUR-Trojan.Win32.Generic-34df2a1afdaa58f7fb868829979131bfbb369d6f5e5ff3683b63a237cd2057cb 2012-06-28 22:48:30 ....A 49700 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e184a653f13e8c36766a78f87f3b2159082c9e52c4129df74a3f518b76e133 2012-06-28 21:07:38 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e1a56d47752165f5426967d3154d6d3688f51cab0b84cab9dc8ab0140a08c1 2012-06-28 22:48:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e1b2e5592cc64fb94f638b5b55ae3b24085b400c7bce7d5b5bef91dd0585fc 2012-06-28 22:48:30 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e2cfce532dcb7b19c1a0de4a4a95fb40c9402ff756bc859b06c6956e3ea1af 2012-06-28 23:27:16 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e4a07256a02546dd4d6157ceb1d843c5e2d4d7c69e8759180176e1f5116589 2012-06-28 22:48:30 ....A 951808 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e5026e00ab3fd2c7848a22cf35acc239068bcc1ad4f0d55cad1b049b5f4c18 2012-06-28 22:48:30 ....A 89757 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e521b08f13805f0dfb95f7c2ceb047507b75fdabe3b8f9b1a9ee884ec1e678 2012-06-28 22:13:34 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e6ddaa0db3774fdd225607cb1eb9d606d58fb91441f4e0db8b7f28159efba2 2012-06-28 22:48:30 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-34e90e6384fb442b7cd18fafd8d31d74ef1ec4c6a55fd5235b07b70de125e36e 2012-06-28 22:48:30 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-34eabf14e52fff9d4d87ee984518a90fcd90742e4484fd1be8d8d2eb50340aeb 2012-06-28 22:48:30 ....A 65584 Virusshare.00006/HEUR-Trojan.Win32.Generic-34f0041d9053600c2d356298bc013981a93279131c311b99cced0dd62660dc38 2012-06-28 22:48:30 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-34f074e1be7f8a9eea82177a7761088095777561ff4801b78dc503177c0869e1 2012-06-28 22:48:30 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-34f13ce310f7db965e1d15ffd2f0ecf850ec73bb065e924f9529eef04bec8996 2012-06-28 20:59:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-34f3f1c00d71b68ce7711ba57492c69253af0913bb0958ad6ea63ff4f85fe956 2012-06-28 22:48:32 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-34f5690ff179730866916d4aa7d1b31ed8eb5389fdb2e5cbaa7baf64764da7b5 2012-06-28 21:34:32 ....A 982354 Virusshare.00006/HEUR-Trojan.Win32.Generic-34f8b94bd8ae52ce1e37d296b5ca9f5d0b051ff62844a59716f3d0d92fe0fd8d 2012-06-28 22:48:32 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-34f8e183488360f3c669407bec51413171704da687f2fed2c5a83181ae4233f5 2012-06-28 21:10:34 ....A 143520 Virusshare.00006/HEUR-Trojan.Win32.Generic-34fd68a6cfc90247548a4ca4355d9d7e7aba234cf348a9483efc4869831ef352 2012-06-28 22:48:32 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-34fdc9262b7fc25679d76f27ac36f8f2116fd870a027f6e0873079df4bc08090 2012-06-28 22:28:00 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-350063a81e0406ed853a2228f7462542f79af37f0625e30c3e18a6cda98d1ad1 2012-06-28 22:24:30 ....A 543232 Virusshare.00006/HEUR-Trojan.Win32.Generic-350084f998173f7a0742e2a0380b7fb2e5a819d2f239d21d1eafb5810c84dad8 2012-06-28 22:48:32 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-3500f866f06f5b8ef9660dcf88cca4fb5d62f48dc50ce4d89316947803ee00b4 2012-06-28 23:27:16 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-3503a29937801b1dd74fdeb0ed600d325deb4a5b1af309ef22a71bb530b8c4b6 2012-06-28 22:48:32 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-35054e1930b8d2e677e9acd06e6e7dcfd4ae79c79a968b07ed3b18ccc8815cb4 2012-06-28 22:48:32 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-35055cc9c09b6d941a2bc7abc4f3012a454ae8259a0224ee2c21dadc6266fee7 2012-06-28 22:48:32 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3505bf4e4dad42f3e380bbb0f1ec0716c2529e596319c8d733f276d0d3867613 2012-06-28 22:32:28 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-350603fd317911b01b1dbcf9c66c0e0ff1c4d1c9603cfe781569c554e733de74 2012-06-28 23:27:16 ....A 718336 Virusshare.00006/HEUR-Trojan.Win32.Generic-350825462dbf7c955c002f5abaa9b4cbdbb6583bbfa6197225b0c04a95ac8ce3 2012-06-28 22:48:32 ....A 804096 Virusshare.00006/HEUR-Trojan.Win32.Generic-350b3401252bc6dda2c95606516ea43bdf08a54513e5cec21e55ded632e8b73b 2012-06-28 22:48:32 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-350b54245a70c40edab3ed049d240a55e37d9bb5e5df5a26749a2f96bd9a2ca2 2012-06-28 23:27:16 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-350d5aa7beebeceae89aeec97b9c17c10600d1690a45fc5d0463aa8bacda11bd 2012-06-28 22:48:32 ....A 643311 Virusshare.00006/HEUR-Trojan.Win32.Generic-350ebb1c67778fd9dd7a8c3c5a46f903ad75434c0e42b3bd2825946401720ad2 2012-06-28 22:48:32 ....A 172497 Virusshare.00006/HEUR-Trojan.Win32.Generic-3511aff715884f7f3386521c8a9a038441ecaeaecb9a39e38f62cc00a65613ce 2012-06-28 22:48:32 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-351450d304844895c11e36f989583ff6b36a87391313d6a7e97b5fc319594935 2012-06-28 22:24:56 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-351612cf37504673140c9f2d06b4b4fe9ae5e293caffa8175de11bc9b4cead0c 2012-06-28 22:01:08 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3517cddd1a09a3fc0e6927f7079bf9a046744af3a37fa88d9b5485d65149c0df 2012-06-28 22:48:34 ....A 1363968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3518638ecd2c8481f26c6c0663f2b15d35f6d4dd25b8976c5463a30151cbdba8 2012-06-28 23:27:16 ....A 82650 Virusshare.00006/HEUR-Trojan.Win32.Generic-3518c2b92d514d0284f71702990931c2a79f7d79be90068b5fd3c8da7e8898b8 2012-06-28 22:30:00 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3518faa92fd2bef234af4589fa1a808532c5e67669ef7e8e87c9031a63584966 2012-06-28 22:48:34 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-35197a3bb7e4cae10b4d51e60100fcad623b7fb24c508e2d0a7a9a4dadea4ca8 2012-06-28 22:48:34 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-351b282883fff541e80d3f95a4335229c9f6ff29776081dd7629ed274dcd6873 2012-06-28 23:27:16 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-351d3b23fa8dc25db0e01721bc1ba651c33ff8b048e9213439ae5bfe3ca98b98 2012-06-28 22:48:34 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-351e0833d1b7dc7d9626ac77e04dc7c9dad0e8842868eb99f925d97e9707c917 2012-06-28 23:27:16 ....A 774168 Virusshare.00006/HEUR-Trojan.Win32.Generic-351e425f82d3d55c97744636841bcb774a95a075adb9989016cd29e9699c248a 2012-06-28 23:27:16 ....A 54288 Virusshare.00006/HEUR-Trojan.Win32.Generic-351f2ca8fbb9ef24dc4a3007318e3a4174cdd7d02afd75f8243743efbf18b528 2012-06-28 22:48:34 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-3521dafd508313151faa1361669cae3c97e01dc0106d2679decff3bad3eacf39 2012-06-28 23:27:16 ....A 54920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3522bde5fbc7c0ef0713d8c3016a5e098207151100c3cbad2797c147d6eab739 2012-06-28 22:48:34 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-35259a3d617dc2d97c4734fee47d0a590db6432aecb334ccaa64ba80e3447080 2012-06-28 22:48:34 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3529f1aca59bba0ad73e59cecfd85570881866d8e7cceea1ee56aba0e083abe5 2012-06-28 22:48:34 ....A 208897 Virusshare.00006/HEUR-Trojan.Win32.Generic-352a4abf17e398a19699cec6aae9f2fb2444f0020232ba601005f649c4d73316 2012-06-28 22:48:34 ....A 347136 Virusshare.00006/HEUR-Trojan.Win32.Generic-352a5d70ad02b7fb76909fcd287c5948befa47737ba4d996d61c9b144fd306c5 2012-06-28 22:48:34 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-352b139af52b82bda1d46106f2502e360bda1fef0e8350d93ba6d795c26a0d11 2012-06-28 22:48:34 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-352b53fafa7d2c9b9b80dd695cc665c927f437f2197c5bd946b2a6fb39c00f65 2012-06-28 23:27:16 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-352dec4262ef506bf3a9b57a7c53a24d2c739c55d51a52999a09b8bc25c4361e 2012-06-28 21:48:52 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-352f71fa756d4f60b89e4c729de73d55513be1481482ae4f9f07623500e5f667 2012-06-28 22:48:34 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3534282d2ba5d75fba8247b2808ba4b159075510751297832bc24c1352f47bb6 2012-06-28 21:56:28 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3535ed915d94cade8591d3c86ec68d400cd8d1ee96ab23d3e330bb623d25534c 2012-06-28 23:27:18 ....A 5958656 Virusshare.00006/HEUR-Trojan.Win32.Generic-3536c95495c6470669abfeef251102ebea0993786713e4db3589c3ef84706a47 2012-06-28 22:48:34 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-353893b7c59948ed94d728f272c3064a649e41379c373472bc4623d61f9ddefb 2012-06-28 23:27:18 ....A 347148 Virusshare.00006/HEUR-Trojan.Win32.Generic-3539e4ae87493f8c92bf3e166889aab8ad9929755ed540fd9045e19ead91b78b 2012-06-28 21:43:18 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-353cb746dee80b5e4c20c6e6f561a37bb32387afd5823a4198094c17d3a789a2 2012-06-28 23:27:18 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-353d0f656e49e99d1dc212556116c04c7c9cfb4cb14df231bacde6525a5d2b17 2012-06-28 22:48:34 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-353e3bb8567e6eade66f828ec139fa2fbf6b09c20e9faf1d3143fac4f3605498 2012-06-28 21:23:48 ....A 72592 Virusshare.00006/HEUR-Trojan.Win32.Generic-353eaf3766bde0b3e117949022731262ac29ddf3309d0d51d971958a3f7b3fc9 2012-06-28 22:16:24 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-353f9a3cdcbc2d83eab6a79babe626740d9054720d26181ba252442e6e0f832e 2012-06-28 22:48:34 ....A 53268 Virusshare.00006/HEUR-Trojan.Win32.Generic-35405ba8063d3bda000a06d945b3ba6657eeaa5c6bf3fec5b18f0fa3a099c261 2012-06-28 22:48:34 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-35413348080a08b63227f8e3bbe2779d1a24523d423d4209326bc1b5114b4b3a 2012-06-28 22:48:34 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-354225ba54290847bd25f5b40f08617533342489f3607c00a645555f2048d771 2012-06-28 21:19:38 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-3544110978473cd19850119af69be040f4e4b3dd4260539f41eebfbf4e53c78e 2012-06-28 23:27:18 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3544abd552cec5d13a333e63e43a4c2976d3b2c719b21030de98eba2f167f096 2012-06-28 22:48:34 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3545cfa38bbb74ecfc06f302ce25c8e60344a12bf4475781a9bfdf0f38221cf7 2012-06-28 23:27:18 ....A 2644480 Virusshare.00006/HEUR-Trojan.Win32.Generic-35467cfa3705710a582fbbc0a6a62bab8ec2c9bc29fc7cd6c774778d08a21496 2012-06-28 22:48:34 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3547de4413d774f2537d15f29ba85211882d63ec45384459949c1db623bb551c 2012-06-28 20:53:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-35494c892f47eff6d9685fc46ee86db9885148451f3df6f1b00a9539ffdb1a91 2012-06-28 23:27:18 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-354fbac7fcce6273430281726bafc73258a7ffd422488c258df76b4067db0820 2012-06-28 21:40:56 ....A 111058 Virusshare.00006/HEUR-Trojan.Win32.Generic-3550905165ebcf75dfb476b8c6559af9e15f9963896c2d85acb8c6fc298a3a03 2012-06-28 23:27:18 ....A 708096 Virusshare.00006/HEUR-Trojan.Win32.Generic-355095cb9905aa542a2b1e61beda1643a3350f9621a4d457bbbb5b35c8478fad 2012-06-28 22:48:34 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-3552955798d13c65bb0b8c4ab6245e3e9f432608cbaed05c48149547702945bb 2012-06-28 20:55:00 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-35549164c1192b6749fdcec05945b2dfdaf5557e7fd8c2cd1da02f74072d64b4 2012-06-28 22:13:00 ....A 175288 Virusshare.00006/HEUR-Trojan.Win32.Generic-35555dc2f2bd95e329ffb3a023e202d9eb710edbf06004c37268ab39baf72289 2012-06-28 21:33:28 ....A 151950 Virusshare.00006/HEUR-Trojan.Win32.Generic-355571a98d0ac9529cd012a014591b4847d98df69c78749b52aa4fdb3b2d099c 2012-06-28 23:27:18 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3555bcab1b73dccbaacac1cbe1833761d4bea3b52dd545e5839015dfc7d2f069 2012-06-28 22:48:34 ....A 285565 Virusshare.00006/HEUR-Trojan.Win32.Generic-35560ed578554400b4dff3afb2284b30eaafc584a43aa6358a99dad4be953b5f 2012-06-28 22:48:34 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-35570ea213bc262f0326224fa7a22f68570f1885cc41e4f5ca077a3570364b9e 2012-06-28 22:08:18 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-355af3d365dc859b17ef6707996b7b8422ac0da52413d3ae0501a690d5d2b630 2012-06-28 23:27:18 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-355b3aa244d9de7f7c981100ee892714ebbf270522bf4c834c402027e7a18e5d 2012-06-28 22:48:34 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-355babc381772687f442939b0a44fee247c4cba28f99010c02f25c781af08c2e 2012-06-28 22:48:34 ....A 868713 Virusshare.00006/HEUR-Trojan.Win32.Generic-3565f09afce7e18dad8e097c28491d63f2fb1ab0e85b6530335ad2f2b98f0e28 2012-06-28 23:27:18 ....A 39428 Virusshare.00006/HEUR-Trojan.Win32.Generic-356714af16d13ddb31997db275b83333b5b9fc38e7b8de043f65662a9cb3ec35 2012-06-28 23:27:18 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-356b315de8cb3793b7d7a12582736405a5dbe9ebeec4859fcf9b7a6a5b85e0da 2012-06-28 23:27:18 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-356f27df29714d7131edeed60be2e6ab5192d958673e6625ca57bdac27ee6a35 2012-06-28 22:48:34 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-35705c8b88f629f8527b6bd509e894f501fdbf03a69804701fd8b4c0820e0368 2012-06-28 22:48:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3570bc07dbf5514900a708199ca701fa549c332d9f9c0b5b0c59886341b7b6e7 2012-06-28 21:38:32 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3574488f534ab845056133fbfd3bc741a0b450661c1f4eb3d1f61c2b6f8b8b2d 2012-06-28 22:48:34 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3574cdf08f53cb09c297410989164b30176f36ed41d29a881de33705bad9b107 2012-06-28 22:48:34 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-357938adad8fc618203c75a67d16b094cd97d32cfbed852b918670be8dfc9b44 2012-06-28 22:48:36 ....A 655362 Virusshare.00006/HEUR-Trojan.Win32.Generic-357af6c2aac4b26d19bf3fec2b4e112d3295839bbd46e768afcac92c1ef6943e 2012-06-28 23:27:18 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-357bedbf716eaf457193c8e814458b9331139bb59ee78921816831432a52ce3a 2012-06-28 22:48:36 ....A 644598 Virusshare.00006/HEUR-Trojan.Win32.Generic-357f052d95c537dbac710c5e44dcd9c19df8b75bc7db6742a9bba5135554fe83 2012-06-28 22:48:36 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-358003b92ef44a49826f1a767e1f93dd9b7a26de099bfc498b33e3ee2e26cbe4 2012-06-28 22:48:36 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-3581fe331fb46e4dce2292c2348b6ae7bc8ddfe9aa9b85fd6e527a491001ca3b 2012-06-28 22:48:36 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-35824e2713a22b7b1a2263e0aae832366ab0b4355d9d13c1b72960ceb8fa4a11 2012-06-28 22:48:36 ....A 266653 Virusshare.00006/HEUR-Trojan.Win32.Generic-3583a289befe0bb278a44db7a0a261f9bad7c601191737a605be39072610098c 2012-06-28 22:48:36 ....A 638072 Virusshare.00006/HEUR-Trojan.Win32.Generic-35891baabab764ea086fec2971425cbfb5bece50fd047e43650a9244bf909d92 2012-06-28 23:27:18 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-358a38e2d18614d691335bcac8bb3b1d44e0385ca0577dca8a1f0f7a83106c37 2012-06-28 22:48:36 ....A 314416 Virusshare.00006/HEUR-Trojan.Win32.Generic-358c1c9d8af2054859e01da38861981c88962c42d872576a65c56c7ef4a8813e 2012-06-28 22:48:36 ....A 388096 Virusshare.00006/HEUR-Trojan.Win32.Generic-358cd578d7f0d42502775d4b7929158d9d3db27027d65c8c591d58314fd45043 2012-06-28 23:27:20 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-358d449583502eca941e19b588b73f552042f6f52b7cf73929d6d355c3242709 2012-06-28 23:27:20 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-358f2921acff2248f8496f7d6d7bbd653e27af2b79f9ecebc91a146f4185b6c8 2012-06-28 22:25:28 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-35933da3ab3f46376ac333c0da66cddd8afb97683ba5d92f67c824bbf85de88a 2012-06-28 22:48:36 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-359354083d458d360901fa9623057340d4f98becf758147e8836f09c0ff827be 2012-06-28 22:04:24 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3594a3866dfd00111290a27fa8c6a8ee8895702f278103452f26559255a0ae56 2012-06-28 22:48:36 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3595d274b4fc87472075b32ee9975af1c299ac20d2aabf50022f30c440a65812 2012-06-28 21:27:48 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-35961141ee0b7c3ffc7a67ee38dcdff927ed8f4fb08b3cced4afc9b38b2c60a5 2012-06-28 23:27:20 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-35961fc9dc70eeb539e8bd5cf8a5b6bf1d186e8dabe8cbf8aec1e71ce120e629 2012-06-28 22:48:36 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-35966f939b0b6e93f72095efaae3066b0d2824191f6c7a69ad1e3466508c5013 2012-06-28 22:48:36 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-359744d4722b99a2a9364eaaf7af88fd81f13271d87ca9a6d4f470b4875bd78a 2012-06-28 22:48:36 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3598bf3d7cee9dfd0f56fcc964f7cf11ad50b0a2b9a1ed6d3d35617764699b55 2012-06-28 22:48:36 ....A 126984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3599afc3e972b308661b49f6d80ead3d9ad2b38e21b5b78cea1fbc45c98f5542 2012-06-28 23:27:20 ....A 471552 Virusshare.00006/HEUR-Trojan.Win32.Generic-359bf59b40c437a1ca9622119d4aaaf05a026e8c9bfb153206775327f907b600 2012-06-28 22:23:18 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-35a1756463abcd7db2acb26aef0e42d0d8d2aebc8f8ed89ccee950c0b31c3fdb 2012-06-28 21:09:08 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-35a19c3fa2c7d8926a5360f8342e782064ec222b415927292bd880133d20ec0f 2012-06-28 21:09:16 ....A 79880 Virusshare.00006/HEUR-Trojan.Win32.Generic-35a2512c08b70473cba515357e06ff2a5f5ea7c80bdcf64011ea1df093fe1f60 2012-06-28 22:48:38 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-35a5b92b92ffa4b8c86014013720db4e6d63eb9e941eb1461d6e67c3decb94d1 2012-06-28 22:07:12 ....A 64524 Virusshare.00006/HEUR-Trojan.Win32.Generic-35a9fc2d92a0f8defabe4cca939c20998b1095b220a88a1f4a01c6dd586c46a6 2012-06-28 22:48:38 ....A 115743 Virusshare.00006/HEUR-Trojan.Win32.Generic-35aab97b910bffa69364aee10c30dfc97163292869dcc641c6e82bee7f15378a 2012-06-28 20:53:58 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-35abc1058c3c957b0873a6dc363c2a4dd4e8220db2d94ae5f6808f34122a29fa 2012-06-28 22:48:38 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-35aefde1be390f98f39c402795efd7da23f3104d0ff7ddaef1d36bf60bb203ff 2012-06-28 21:31:40 ....A 584192 Virusshare.00006/HEUR-Trojan.Win32.Generic-35b0b023c664eb6a6bd5249d433b27553ba12212e24e4f4ee5850464e2cb1577 2012-06-28 20:56:48 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-35b19a08ac20f33b3d2871cb7d14564ea0bc0f9d45a52d7e6c834061b5caa342 2012-06-28 22:48:38 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-35b260676c89c387f9d4684dbb2a3e03b052afb9d9d64d39d914215c44ae5b4c 2012-06-28 22:06:44 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-35b969ab000167162e17a01d482082f8877eb22869ca83eeb74ff25e5afdd907 2012-06-28 22:48:38 ....A 1237504 Virusshare.00006/HEUR-Trojan.Win32.Generic-35b99646aa403b898dc6c9c58e7632b621e75142ef918aa5911b609bc3c3b3ab 2012-06-28 23:27:20 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-35b99d1f0ca2e9dbb2fd449bb46413c1300b16e0fe55b7a8fb409f4d66a92798 2012-06-28 22:48:38 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-35bbc2ae5374ed75cf8ec5cac76a24ec6c5e1b621292ab7f5086ced8d72a0bb2 2012-06-28 22:48:38 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-35be57c343369fcd1d1cec8329de554c3bfadc61aff712a5e48cd058266b7dc2 2012-06-28 22:48:38 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-35be6ccf1b3dfb364aa80236c4aae78bf7507ade9e16d94fc19ea7ff4e1c6c38 2012-06-28 21:50:44 ....A 715264 Virusshare.00006/HEUR-Trojan.Win32.Generic-35bfc9e22314277667e00f76561c0b4f6972557d442883084598f16f111d1d0f 2012-06-28 23:27:20 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-35c03b3eb9065a448c308d889e0bf53ab3b82d8d0ae3724e53bae1e12f291e72 2012-06-28 22:48:38 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-35c23b438ec7900aa033fd0d8a622af6148141818ad96e30ae4ccfa94ece4996 2012-06-28 22:48:38 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-35c49a6709e4d31e2cff0d57d7fd2fe994f476095a2e6645977374ebf278c202 2012-06-28 21:57:52 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-35c5e347842d754074b2d7892424e8f96804c385d94ee7f77426c7e763cfacda 2012-06-28 22:48:38 ....A 100972 Virusshare.00006/HEUR-Trojan.Win32.Generic-35c9642fc8dabd642bdd3f1968592cd9cef1a21a5d2430f64ca4f818fa3e5d08 2012-06-28 22:48:38 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-35c9fe7d9525fc7aee4bf25cd316ae4e9a6d1b9a489c4986db7f62375efb20dd 2012-06-28 22:48:38 ....A 71601 Virusshare.00006/HEUR-Trojan.Win32.Generic-35cb82ebf3910056fffcedd7cbac93d153edf508f85b5f0247b908c399d3a5ce 2012-06-28 21:13:56 ....A 134661 Virusshare.00006/HEUR-Trojan.Win32.Generic-35ccd01a7fd91baf6315d14261586c487b98a854282e31f73409701c8074e2af 2012-06-28 23:27:20 ....A 15020 Virusshare.00006/HEUR-Trojan.Win32.Generic-35ce6b832d93932df392d9a7c185d55ea699674cada52946e4849a05f74bcd4a 2012-06-28 22:30:50 ....A 28722 Virusshare.00006/HEUR-Trojan.Win32.Generic-35cfc229c09ac6ec7d151a8a8a13d268766fa39c9fbf73996d132e013429de4f 2012-06-28 23:27:20 ....A 725504 Virusshare.00006/HEUR-Trojan.Win32.Generic-35d206ed36ad4b057e3a45da1f4ed83603f4a946fcddf0828c9dd2cbf4e8483d 2012-06-28 22:48:38 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-35d4def556f74dda24aa64476fac3850bd47522ad8c802d5ffb50d517bb96716 2012-06-28 23:27:20 ....A 175499 Virusshare.00006/HEUR-Trojan.Win32.Generic-35d4f675e7bb55eeb25234410a802365ab934b0c49c08e359ef4f75defcbb6a9 2012-06-28 23:27:20 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-35d737bbb825d8a6932db654ea0583eeb050e8643e67bd910b7b6d08c26aa39d 2012-06-28 23:27:20 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-35d7a637f796d4bb892556d8a080a064706a5bbf56e2768bbb250a421566b1f5 2012-06-28 22:48:38 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-35d90c1270d5a49d17992f35788bdfd7a4d6e9ede500743257f1be1788c5c917 2012-06-28 23:27:20 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-35da097c875eccf6a7955717d149859d0c87a294b7af9a0d4ef2e1a39f9c578d 2012-06-28 22:48:38 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-35dac0d4c97504a97a08d00c79d977b90a6a4857dc1a65cba9052f6aa4db4c32 2012-06-28 20:52:48 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-35dc5acccaefe69ce71c714ee0c047db56de853d24950b28efdf0f984d4c0988 2012-06-28 22:14:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-35dccf1bbacb8a35843e3b0f04122d247c12672bb1b41e8ead28e6008baa63eb 2012-06-28 23:27:20 ....A 9404416 Virusshare.00006/HEUR-Trojan.Win32.Generic-35dcf0719f83354f0f07d59844e98e50086f5b6d9d63211c54b2ff636a369635 2012-06-28 22:26:12 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-35dd8d6d54e76c9949522cf5ec85b826064df58e438c9bb10429de73894c0483 2012-06-28 22:48:38 ....A 609280 Virusshare.00006/HEUR-Trojan.Win32.Generic-35de59db4d9285c3e9727b57fa8950233477eb6387c6eab83d03b475371dcfe0 2012-06-28 22:48:38 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-35dee5e3b37865df69809cd1958cf1095df0fa073c541bbc67d38dd673a77a58 2012-06-28 22:48:38 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-35e17384d91e4ae37b53904cb959965e5d11955264cd7ac31fd6f2d65be267c8 2012-06-28 22:48:40 ....A 245886 Virusshare.00006/HEUR-Trojan.Win32.Generic-35e1fe0555990970d699c4b43995ea1e54d9b2db5ab51d6ba5d22b92f51c1c65 2012-06-28 22:48:40 ....A 609792 Virusshare.00006/HEUR-Trojan.Win32.Generic-35e4e3af3407ba3c4e27b54769f853d3412724b35433b35dc7143f295b51085b 2012-06-28 22:48:40 ....A 577855 Virusshare.00006/HEUR-Trojan.Win32.Generic-35e4e946a1e9bb4e3330b8bc3934daf071cb3ae050f06d61efcbc5aafd8de5c2 2012-06-28 23:27:20 ....A 2172422 Virusshare.00006/HEUR-Trojan.Win32.Generic-35e50f3988e9587846f264b5ccdf09c7e28b8a9012051a436a4743344d87c13b 2012-06-28 22:48:40 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-35e90e6c2a365067e9b85a26d446f5fa441e9b0ef72d4b24113a5ff06e0b43d6 2012-06-28 22:48:40 ....A 738304 Virusshare.00006/HEUR-Trojan.Win32.Generic-35ed9e6075e30aa93cb1ea3c77838868b8882b47db291747a6a3db97685c8656 2012-06-28 22:48:40 ....A 1134592 Virusshare.00006/HEUR-Trojan.Win32.Generic-35eda3be18246d037462e619e5325a33e1a5a9d55d1f3eaeb692617a25e17249 2012-06-28 22:48:40 ....A 415232 Virusshare.00006/HEUR-Trojan.Win32.Generic-35efd45c601d7bc3813ef2ae2d10479f9d7b4652f6b1fcee588ec5675e7c87bb 2012-06-28 21:43:50 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-35f8172774789240387fb71dce7edf5725ad26988dfc6a295c50db1464693c01 2012-06-28 22:48:40 ....A 94169 Virusshare.00006/HEUR-Trojan.Win32.Generic-35f911fdf8f54f535d53ca1279ea9221e99c4588a4a6b7ddae204ab94432abb0 2012-06-28 22:48:40 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-35fb48bff15efcea7d3245d19935c3a6331be25a689a91144ad7a21b083bc849 2012-06-28 20:56:54 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-35fe05b7cb146a2a5668c256d3702ecb211b8d3ed189ea9985b98efaf27dfa5a 2012-06-28 23:27:20 ....A 96904 Virusshare.00006/HEUR-Trojan.Win32.Generic-360312a3a8937403db649baa2c471a6ec9b2b842a1dd2359b5878a492ba7790d 2012-06-28 22:48:40 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3604d4c1841e6196c16d5589c7679bbaab9c8be7e33723d289985af35f5d8c18 2012-06-28 22:48:40 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-360538beb9fd9eddb5525cf904431ea8536dba58afa9866ec21cf83a5b8c082b 2012-06-28 22:48:40 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-36062e1da8d700a1e6cd4f43ada77c5c01c746a0ac35860a2d79c5d1a3043a84 2012-06-28 22:48:40 ....A 893443 Virusshare.00006/HEUR-Trojan.Win32.Generic-36069aa45670eb87f7faf88015992f795017e148a9deb509cdec772b4da3df16 2012-06-28 23:27:20 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-36071341901c74f3975ba568e014822f3edb1551f31630640957f03182feae02 2012-06-28 22:00:28 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-36074a1c5a471e9ffbb8854822250831d55797a8bd3d40a79e90391fee573e77 2012-06-28 22:48:40 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-3609da20722a05f2b3f712fbce21b6a8e21f24f8333d2232a1c078b5af6534b5 2012-06-28 22:48:40 ....A 67216 Virusshare.00006/HEUR-Trojan.Win32.Generic-36114be859a492bf108a01d205d4248906848aa705cc583281029ebdf0ae507f 2012-06-28 22:48:40 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-36115a9adfab245fed82b4f8cb952b544cde1414931b6e6686f2869ecb8a6838 2012-06-28 22:12:00 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3613a538c58b75a7334c8e1bd3d6cca2483e26bbf983aed9f64b0a445e233abb 2012-06-28 22:32:28 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-36149f94b430b7b40b1a412594ee7a9f83013f4510c901862f6e6b7b1c9c80e4 2012-06-28 23:27:20 ....A 21088 Virusshare.00006/HEUR-Trojan.Win32.Generic-3614b4d0a7a8dc9e16705d5bdb2dc4950aa96beccf88dfe101d616a5d8beee3e 2012-06-28 20:59:34 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-3615ba88f6dde645ff0fbb39c80622559729d677531f9230d44bceb106a8bcaa 2012-06-28 23:27:20 ....A 387076 Virusshare.00006/HEUR-Trojan.Win32.Generic-36177107be261ef46b57a89ae4614063cd70c6911cc5bbe0757b11a4e1258ec2 2012-06-28 23:27:20 ....A 28576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3618dc80a9a349b76094b678b8a35961c879487448252c1ff0a2cda75fefd8fc 2012-06-28 22:48:40 ....A 482508 Virusshare.00006/HEUR-Trojan.Win32.Generic-3619d431ba1e9988d5c82b75c4d3137c3343a4a95b5e58ec9e47475c1008a158 2012-06-28 22:48:40 ....A 106283 Virusshare.00006/HEUR-Trojan.Win32.Generic-361b68520087190c681ae788e7a1f7fae4928c58de253932809e1fa946a12289 2012-06-28 22:48:40 ....A 4950528 Virusshare.00006/HEUR-Trojan.Win32.Generic-361c817fa1fc7ef586d84f08fe20a75b1ab1ae36c87fbae81a3de9075af6f3e7 2012-06-28 22:14:26 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-361dfd222344eebc5cbb4d6845dfba78e4c205468eea1c3fb92af6f420747c82 2012-06-28 22:48:40 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-361e6db2e6b25dff7d16489ccfd6ec17cd79b92fa4cbd4a4f4b17fc492fba7d1 2012-06-28 23:27:20 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-362417e35a56cf2efeee865a7af92beeda4afc9e819d0090ad3a2cbdc51b7181 2012-06-28 22:48:42 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-3624bb752a389b619d2421a29da578671cf0bf25527f7cd9bc7d5f489d9fd43c 2012-06-28 22:48:42 ....A 626645 Virusshare.00006/HEUR-Trojan.Win32.Generic-3625ba57f790454f65257e31f8f9826a4b4796f9862b9c09c8dbd1d124711592 2012-06-28 22:48:42 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-36282246517b1e8e22cd0e3163694d201e89104f43c17f69ed316ae3f9cc383e 2012-06-28 22:48:42 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-36289eea9acfeefa0fb23aebdde79650903764fe733380a6a364f70cf8d78f1f 2012-06-28 23:27:20 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-3629ebd831d1d9d3442b3114ced46464626ad9a9fb23eb683b57e26a540ac47a 2012-06-28 22:22:00 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-362a1b4b3c3170ee000c43e0d98ecdbb6864fd8e16ed74101de36530ad74a5fc 2012-06-28 23:27:20 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-362c066416d98f1d176fd783fed108a1df0b7b49652f417112ae734f4988aacd 2012-06-28 22:48:42 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-362d091ab6b4a904e650176177b0a4f62896c37c5bd28c7ba6ce9fed26f1f8c2 2012-06-28 22:48:42 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-362ddc1ca82a73094318ec1c0f2cf76ba332ea27f64f82677bde0b380f7022ba 2012-06-28 22:48:42 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-362fa78e0265ab3de6d61f18c9ab5d165581a918f0c4fdd698c7c0e6a6607c9d 2012-06-28 22:18:10 ....A 56060 Virusshare.00006/HEUR-Trojan.Win32.Generic-36302e7b6ab074f941bc48cfe67961231adad6d3517d683fbdb552092435f477 2012-06-28 22:48:42 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-36317b7e037c40b3988675bcb1b212841d530b1c6757830bc56463bb0b4f4fdf 2012-06-28 22:03:20 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-363208c31b82f108c1aff5b14ed8ee0e4b4b405bfb6214b0fd530835ce168805 2012-06-28 21:35:38 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3632572a5a09a3d7e3c4377ccafe17795c538d49f86889b7dc5c0de094458f4f 2012-06-28 22:29:26 ....A 72736 Virusshare.00006/HEUR-Trojan.Win32.Generic-3634905a4a6d8a4fcf15a31148766a47d344c906c5a14bda28eb57a56e8aa4d0 2012-06-28 22:23:40 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-36349a0f1954c8645fb407afa617b42ab20ad493f7287ad9e2928d0a7c17f990 2012-06-28 23:27:20 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-363767bf3f88b51e1656c7f5113c345f806aebae2f3ebcff11f7b56341120d7d 2012-06-28 22:16:24 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-36399a9ef362c0149e5cb476b7382c65be13426d233f244844031c4aabe583ed 2012-06-28 22:17:34 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-363c03118b70fd84a42241e6476ac6ce520a577cd52d616e73314878665a0625 2012-06-28 21:22:06 ....A 312583 Virusshare.00006/HEUR-Trojan.Win32.Generic-363d3d831dd3d4277c9268c0262f8cdcefbdd40aad1e685e41b6f4f4c59d5802 2012-06-28 22:48:42 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-363e6a226c1ce1de4b377128c2073e4f035bef24c764ca3912c3bd84c4e5e6b7 2012-06-28 23:27:22 ....A 275928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3643436b6b70f9b25f519d830917c02ae84680f5f9cfadcb328ac426561b6dfd 2012-06-28 23:27:22 ....A 448817 Virusshare.00006/HEUR-Trojan.Win32.Generic-3649b3a12e5d1161602d96b04710029900a9d97ed37d64866548697e41545e7e 2012-06-28 21:35:04 ....A 62592 Virusshare.00006/HEUR-Trojan.Win32.Generic-364c033e2cd5186246a69d222528c4da684d27b6db702546fae21add75e8af54 2012-06-28 22:01:44 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-364d76fbc640f826d0250d9ff01eea47832fbc1714ca6f4c15f452a3a23ee3df 2012-06-28 22:17:14 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-364e22120b840d28d86aae7fee3c09c54c9fe86b42fe9b2af68339411b12ca82 2012-06-28 22:48:44 ....A 3993600 Virusshare.00006/HEUR-Trojan.Win32.Generic-364fafb6bd954d6826a177fa89627d2727d7151891e034c8a5f211fe4190f478 2012-06-28 23:27:22 ....A 1719766 Virusshare.00006/HEUR-Trojan.Win32.Generic-36503c9510b1a71904dac76d9034430e06b2044d5fef4f525250ef38012452e4 2012-06-28 22:48:44 ....A 553984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3650ff55db277aca7b49aaba7bcb9f38f7bad838ea6abfee9c5867d30ec1c7c0 2012-06-28 21:36:04 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-36530e7a5270557ecd44c87619ab2eab0b6f3e066ac036cfb6c69e4e95dc8e2c 2012-06-28 23:27:22 ....A 232590 Virusshare.00006/HEUR-Trojan.Win32.Generic-36546a76abd4db65c1faddf356cc769fa77683d37f29203fb5b19c3520e632fe 2012-06-28 23:27:22 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-36579df81259817baa25bf6e295c0ee0bf2a13db857f6d7d79b7a48f262317f3 2012-06-28 22:48:44 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-365925a882f69935e0eabeaf723ba875f89663f7adbbd823d5182ca123d291c4 2012-06-28 21:19:04 ....A 49892 Virusshare.00006/HEUR-Trojan.Win32.Generic-365c8d5b721d2840b1368937e65e6095061ff44147e7dccdb13e98c4ca823e87 2012-06-28 23:27:22 ....A 410385 Virusshare.00006/HEUR-Trojan.Win32.Generic-365d14d3018afb690a1523b6c9318402567d61674447698287cd17ac6b54c725 2012-06-28 22:48:44 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-365eed3dd1fdc4ff48b265363fbd9768129eb2d2087b1bb5f9b50152b2a1cfe8 2012-06-28 21:31:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-365fdc73dea2a3f7a719dba0a213e03120b5225c63143cc9b2ef6504d2889bdb 2012-06-28 22:48:44 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-366055772fe636051ac882fa3f2f3a969d293b12b9180badfbb620b8e5f42798 2012-06-28 22:48:44 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-3663596ffbc9bd14ea20db0e01014bdff81a3ce9e7f252c04bc1da88facbf690 2012-06-28 22:48:44 ....A 2395648 Virusshare.00006/HEUR-Trojan.Win32.Generic-3664ec16b7cf52efdeb201c3b4b740705dd27e0cbc766e35f0d20eecd1e42686 2012-06-28 22:48:44 ....A 2370560 Virusshare.00006/HEUR-Trojan.Win32.Generic-3665957369925156329aa5f78703be6a77fae494e6917f64b6f0e2ee42d42a5f 2012-06-28 22:48:44 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3666cfee2a0ad7729fd249fff11be8cf9b4c9be6f9a85356dfa895df05f4d6fa 2012-06-28 23:27:22 ....A 41244 Virusshare.00006/HEUR-Trojan.Win32.Generic-36679afb0072c4e70b8099fb8227d892d9a832a425bfa13ab30f48219205dd41 2012-06-28 21:05:52 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-36693b9f28e56311605c91f4c1d891398ce689cc6ff89a197de902535d031299 2012-06-28 22:48:44 ....A 155650 Virusshare.00006/HEUR-Trojan.Win32.Generic-36698eec187ddf81f116a52cecb8fc5072a446be27913a29b842de5580aaa206 2012-06-28 22:48:44 ....A 7737 Virusshare.00006/HEUR-Trojan.Win32.Generic-366a398c61a0c52743186f85c018227645ce1fef50264087fc843d1f2bd8ee0e 2012-06-28 22:48:44 ....A 3452460 Virusshare.00006/HEUR-Trojan.Win32.Generic-366a4814765ad7734dcf55a913121c2de5a5fe3e67a18f0c9c075117a79ade62 2012-06-28 22:48:44 ....A 2386432 Virusshare.00006/HEUR-Trojan.Win32.Generic-366ad26c7032ede9bfd8914f243b6012a819ceb1306f30b4ce20a82eca23777e 2012-06-28 22:48:44 ....A 99332 Virusshare.00006/HEUR-Trojan.Win32.Generic-366b73ed7608751f0897b945d3b003bf9acc857938e5a138be5470ed9b21704c 2012-06-28 23:27:22 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-366b8ec0d62a868dc602880db8615f6ff00ebd423e6b03abffa47eab7edc5e69 2012-06-28 20:56:02 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-366bfc4fda78a5ca95e65943ccaa2ebdec04977caea94c4351d1eb2b1d2bd0c1 2012-06-28 22:27:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-36712d35649b2704ab5b00bebc64e8f28b1216a3be2299843a650dd9515909ed 2012-06-28 21:02:54 ....A 171519 Virusshare.00006/HEUR-Trojan.Win32.Generic-36714363fd0e2718e30cdc120d0007fc4e56e4364cd6d5cac159379ba1efd8b1 2012-06-28 22:48:44 ....A 1958196 Virusshare.00006/HEUR-Trojan.Win32.Generic-3671b2dc675e5b84282a1d3e213a17dfd02926832210324e8d41a27658ea17a8 2012-06-28 22:48:44 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-3672daa299e13402ab14339344eab8893deefb7f9c27f283c8aa032b378f7a1e 2012-06-28 22:48:44 ....A 1519201 Virusshare.00006/HEUR-Trojan.Win32.Generic-3676840101048771c0ab699aa89b2e0aa0199734a37885e01765ed0c2f2e1f0c 2012-06-28 22:48:44 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-36778a060717ba122f24de9072cb7d2e43ebdd7927a07c689ff43266be1443d4 2012-06-28 22:48:44 ....A 635392 Virusshare.00006/HEUR-Trojan.Win32.Generic-367ac694915d74564b50913927f6d800282032bc069944b99d4b99da7d93f2b6 2012-06-28 21:21:08 ....A 393728 Virusshare.00006/HEUR-Trojan.Win32.Generic-367d3b3d7a9516d083c12de5a47994519b3c4403ece4415b1ee84602fe56f55e 2012-06-28 23:27:24 ....A 745672 Virusshare.00006/HEUR-Trojan.Win32.Generic-367d8c6747f976e73ef19b2e22f36edbb40079411d4e6f5cf8555e8cdb64fd9d 2012-06-28 23:27:24 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-36816e0523e6a69d1b2ae886f26b85038bf960551a73647bf40510219b5af72f 2012-06-28 22:48:46 ....A 93984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3688bd7f57c0b221edeb8cd0e2314b3ac54087699ec847bb52611f0679836a18 2012-06-28 22:48:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-36892689c9c21cd0d23a5bfcb373931b81e209684cef22df2f81dd9b419694cf 2012-06-28 22:48:46 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3689861bc4ca71dcb1afc83dedaf3a3fd9209f9c36411559dfb833ace6f1c097 2012-06-28 22:48:46 ....A 892446 Virusshare.00006/HEUR-Trojan.Win32.Generic-368c46a9385527eb8fd451fe13b083f1a5c2b8f8cdbe307361ec34badacab1e1 2012-06-28 22:48:46 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-368d709218ca2ac3f0638eef514986fbb9068b73033b7f201479f3abd9076a36 2012-06-28 22:48:46 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-368fec4972ad603eb7ea837525455412945d812fa50265778460a9c30b488eb3 2012-06-28 22:07:44 ....A 66578 Virusshare.00006/HEUR-Trojan.Win32.Generic-36911d524add490e00f8c523474d9bd4c5b522a5703690fcd0a4ce833faf8bd6 2012-06-28 21:31:54 ....A 974848 Virusshare.00006/HEUR-Trojan.Win32.Generic-36941ad54dc0cc12e3390011597c474dfd7c1c9bde1c835f814757c3b1bc44ff 2012-06-28 22:48:46 ....A 5111808 Virusshare.00006/HEUR-Trojan.Win32.Generic-36947feb7f93fb11d99ced1767a64ad245e4613b43581ea022c6f0fcc8d9c392 2012-06-28 23:27:24 ....A 621056 Virusshare.00006/HEUR-Trojan.Win32.Generic-3694db3e208584019631a543f8d16449485dce09c70cea10af8b063676bf5bcc 2012-06-28 22:48:46 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-3695b5846bbb36960996b60995e7ef8b21e2d2a99cd5384ca6f7f7153dd166d2 2012-06-28 23:27:24 ....A 43152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3695f76dc1838b16939fbce40bdbab1c37ce840a8818c1a1948ec8df51d22b97 2012-06-28 22:03:34 ....A 65012 Virusshare.00006/HEUR-Trojan.Win32.Generic-3696630f2ff965a097ecbccd09fdf01b6d6f172973ae0e3726570bfe573bd569 2012-06-28 22:27:34 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-36971312d7da6db6c2b78b59845e67e44467842db4b48d4e5d620c46247b9abf 2012-06-28 22:48:46 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-36976acd5d9dd22853d156b21619a87b2260b37028783b68901e1433b7cb823d 2012-06-28 22:48:46 ....A 1018376 Virusshare.00006/HEUR-Trojan.Win32.Generic-3698a7a25f328a14fc7f0399c3485f87c5c96806f0f7cd49ed64f67c839aa0d5 2012-06-28 21:10:42 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-369a25d5ddd632f32777a3172bff9b82f6ee6e93b7ff655c9d097f3b4b158c74 2012-06-28 21:07:42 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-369b91b91f9f0555fd5dd91fe591e2a57313ba7d0962ddc01495985738a2bc0d 2012-06-28 23:27:24 ....A 2349568 Virusshare.00006/HEUR-Trojan.Win32.Generic-369bc6037b22085d14c46fc9acbf27bb1abf15858f703d47cceb95e2df2a7ed6 2012-06-28 22:48:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-369c9e135ee5c82a863e2b64cd1584eb5cef63613f5d2a032caadef62cb66310 2012-06-28 22:48:46 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-369f42158f2c4560cc3797836f374e844d49911cbc1d731bac303b0307866b1f 2012-06-28 22:48:46 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-369f9e80e84e9c95fe22f1d63152594b813605af06a9a5aeacb61e9e6baeb165 2012-06-28 22:48:46 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a04c507571aa0e0b9f7f3e4298baa0b8106e7a35c3521b2dc8dbc411e547a7 2012-06-28 21:54:12 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a09e75f2aa3b45c95d56490409de7ee478321966204ef9aa8cc60ed2b03829 2012-06-28 23:27:24 ....A 75068 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a1ad8f90d3bd5c2144baf7dc4ca5c86d173dd6f90b55c863f08bcfcf678d78 2012-06-28 22:03:58 ....A 273789 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a40d43cf276a18a8b4e5afd80269e14ccb3fd402ee7bc65e8c357d0284c0a8 2012-06-28 22:48:46 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a4433cf69065fc0ef0dfa1ff8e8d237b296c536df63018129d73a7f58cad28 2012-06-28 22:48:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a4f97413067595a3568f20fc1c44591f3af2f434f90cafefe1734ffb458761 2012-06-28 23:27:24 ....A 89322 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a521da90f0040217c29f68efd4a2a6f6d8761551e83cfa75f22d75cd1b0c7e 2012-06-28 22:48:46 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a9dcbd74c4f527a9383de42b736853c69341f168874a89f6ccf2411e1ac9b6 2012-06-28 22:48:46 ....A 492032 Virusshare.00006/HEUR-Trojan.Win32.Generic-36a9f949e5389bc360be0ad6820d0a71167bb9fca51001224f552053d64e7800 2012-06-28 22:25:56 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-36ad11081c1b29b3540b918337478740921ddec0a90c45aabc0cc367f34e6763 2012-06-28 23:27:24 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-36ad8e29cd9fe3eefd75cfb1adde04fcb0ca44c62dcb544e89204eb0c6cab69e 2012-06-28 22:48:46 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-36afdcd497188e14f5e22690278d7d328df96b07067826b632ce56340630e4e4 2012-06-28 23:27:24 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-36afe7998e38342ffac6a3d6dc89602f1bfbb13af5da54766c4cf291dede671e 2012-06-28 23:27:24 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b30afc4a91d908c509ccbec074746cdcb990ab3511fb16bb872436be97c157 2012-06-28 23:27:24 ....A 563712 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b3f790942b00bc8682519643cb4adb3be4b58110531272e6718c6efa7dc3b5 2012-06-28 22:48:46 ....A 1014272 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b404da64ffff81b120cea1a12889624c56a33d9b25eab61d00f3831fc5df53 2012-06-28 22:48:48 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b4313b2c78887eaece8d5f7e69eefa14eaad0b0f42d4f53d056a339c181ed7 2012-06-28 21:24:46 ....A 120325 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b49701de86cf75c60511aba3b920a92b3e01e48dcde2313aa204d9228a967c 2012-06-28 20:57:42 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b5597d74a231253b880971602e8c5524036bdd1d0260b984f18cd59550bdb7 2012-06-28 21:05:38 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b72f144563ff525b5ed865b4197065d8219c0573ead8d49c7527697170f1d4 2012-06-28 22:48:48 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-36b89f17ccacd81a5d3f311ec39b4ef2397789314a4ca0fb832fca494dc756ac 2012-06-28 21:20:44 ....A 490673 Virusshare.00006/HEUR-Trojan.Win32.Generic-36bb3d640e822e3850693513afbdecdc4c146976b1cd3f528ed839df9331c8bc 2012-06-28 23:27:24 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-36bbcde76aaf2b9266c5e5027065ff0fdf91050f46a2b13f55927582f5668e77 2012-06-28 22:48:48 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-36bc71fe5087e7e0492e26d0aad2692cd2c4e82b523a3c52fc467524635f27de 2012-06-28 22:48:48 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-36bd8c4b99ebdd8d2f0e1adb0e249c7d0ad218f843c55979fba471e85972b58f 2012-06-28 22:48:48 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-36bebd77fde57a1063f96ff028e34ca0e335f942656004f0a18c8f42ff383912 2012-06-28 22:48:48 ....A 1121467 Virusshare.00006/HEUR-Trojan.Win32.Generic-36bf2da4fcea9b695ba039b8174d6e37a80761e7b983912adf1a2642ec9d8a8f 2012-06-28 21:09:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-36c164aba242e25847e4b872e4752604525f32f377b7eccfb84216cdabc1e1b6 2012-06-28 22:48:48 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-36c40638c8769dfa1ea90980e1e09a6a4bc669d7807b0e9a3cea6e810f38b93c 2012-06-28 23:27:24 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-36c548962c0ff5928a0d5cd6e84a337322d58778b3940167014e2c371f10a808 2012-06-28 22:48:48 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-36c983305e17be3187f2500172b0143102d18dbdc76c668b350b5876566164fe 2012-06-28 22:48:48 ....A 19495424 Virusshare.00006/HEUR-Trojan.Win32.Generic-36c9fd1a34fed0236abda54bfe3fb5a8f802d8e8dc21fe64dd20027d99383e00 2012-06-28 23:27:26 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-36cc8353bf176c62f2fc5225c0fdab92506ec2b0c3a052e179d9bd1c08733c54 2012-06-28 22:48:48 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-36cea515ef96659285e4b26d8edab11fb0c7a7e21def5bbd98f8ba6c274ddf9e 2012-06-28 22:48:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-36cefed4581d9c167ddb1688a9e1add12cecfcecfc79baaa97f1a9e6fa0ec014 2012-06-28 22:48:48 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-36d6cea3fe5850a5f87e62594722755cb3bcb4e90ea470c1c1ebcd57b7a1356e 2012-06-28 23:27:26 ....A 33123 Virusshare.00006/HEUR-Trojan.Win32.Generic-36d76ba497b04b722b178c198a9724cb896388b5571c64be4b3de3304d8f2536 2012-06-28 23:27:26 ....A 15978 Virusshare.00006/HEUR-Trojan.Win32.Generic-36d8553a81f406178e186faa0e61364e91fd884630ce3918d6726d29dfb37e5c 2012-06-28 23:27:26 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-36d935b9fba7517ac48e3e9f6ba54b3b2058df506937cd05137d0513fad85106 2012-06-28 22:19:44 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-36d977fabdd867d131d2d7f45bf38aa2b4523b1f85b88b76e8f53e631fa7feba 2012-06-28 22:25:00 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-36d9c96b7e42ace5c258b17ce2540ab23de0fcd0727c21e2c4cf7976b2f82de5 2012-06-28 22:48:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-36da6863e99909c7690100d5206ed54f01b74dbff1a4e9ad254103492bb822d7 2012-06-28 23:27:26 ....A 316924 Virusshare.00006/HEUR-Trojan.Win32.Generic-36dcd25f61ed155e022833991fdc4101b1dba69738ddf7a784dd8e71d068672b 2012-06-28 21:21:46 ....A 412672 Virusshare.00006/HEUR-Trojan.Win32.Generic-36ddd3d9b45f0b757344a017b126b2f319740040c94f38b65243220ac37329f1 2012-06-28 22:48:48 ....A 682895 Virusshare.00006/HEUR-Trojan.Win32.Generic-36de9506681805b2f52354e2704856d265275ef4990fceaa687c8aa53213f6c1 2012-06-28 21:47:00 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-36e1e7721b08be55b9c7d511ed7682459850849910323d4929bdb34aa6971f4b 2012-06-28 22:48:48 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-36e85bc44d8bbc295e4bcb5e5dac2ffae68d0f0fc2462ee223eb8be3b71cb099 2012-06-28 22:48:48 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-36ef9b55587f758f357888247fc1219d2c39413f4df1781ab598822b1eb36e4a 2012-06-28 22:48:48 ....A 103123 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f2668414df95d023c9173309a19694e158436ff62adc99e34eeaa3fc17fab2 2012-06-28 22:48:48 ....A 6194688 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f2baa2d848db8c27e08a2f0bd50571838199da28f5564d94bf03eecf684cbd 2012-06-28 21:53:24 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f444f3f83c839c8001c17e9e33bd861ccaf97280cd3fe6e652fa79610e7452 2012-06-28 22:48:48 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f4682e181c445d1c85f65551517e9ca558a82c4ac6064485fd45b56f24cbd2 2012-06-28 22:48:48 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f4a1c62b362215e152c24df3664dc98a09b3213c52dca4071088d6d32c2ba1 2012-06-28 21:44:22 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f51288279305a2264d91cefe757d03635edb5b14dee76fd7c28e821978ff3d 2012-06-28 22:48:48 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f5b14bcd405694e33d2c61e6e3c68a446667072fcec22d1c673ae8a7984794 2012-06-28 22:48:50 ....A 265533 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f600e3bd74e54cdbf709ccd08acf4d55eb03f79395ddf8fe3c56dbf3126d03 2012-06-28 22:48:50 ....A 536072 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f784f0c65e6b282c76fbc8ab634094bc5dd72d31d0214ed1a570792273a737 2012-06-28 22:48:50 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f8d5159eeeb95202095545612390dddfa07e397b0f49bfacd291c5bbdfa215 2012-06-28 22:48:50 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f90307921c2f4649ef9f870ba6b3d755bf7cb8cae5cead4ce0d469d3ef61ed 2012-06-28 21:50:46 ....A 36641 Virusshare.00006/HEUR-Trojan.Win32.Generic-36f9f7eb31f25ead7c67e7f2c064a194fba6d562cc31f1554a9e656782901dac 2012-06-28 22:48:50 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Generic-36fb10115b8271e557b3495da84b1ab69fe0fe0c6179fe456a1f97134fa3b387 2012-06-28 23:27:26 ....A 112240 Virusshare.00006/HEUR-Trojan.Win32.Generic-36fe31de191346c3b76889494eac4e232d5d880816eed6c9321a23ca06d892d8 2012-06-28 21:58:56 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-370014e5708eedb754f265d47b1981fed9bbba593d2e77c2a044f2dd2f70f476 2012-06-28 23:27:26 ....A 41392 Virusshare.00006/HEUR-Trojan.Win32.Generic-3700a17da36ded0a9b8ebd1e846405d3602ee2bbee801762e93a04c07811159b 2012-06-28 22:48:50 ....A 83738 Virusshare.00006/HEUR-Trojan.Win32.Generic-3700aedca86e6b66ce68137017b1e2fa56970152dc79a1e153ca7bf2088c3eb8 2012-06-28 23:27:26 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3701c54279987808fb8652c600d8f5c49f42479fa3e15a65f9599c489139bac5 2012-06-28 22:48:50 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3701cb5ba42c16b4a43b9aebd7ae079fe30f0cd5bd9e85083f0503f674f9182e 2012-06-28 22:48:50 ....A 37500 Virusshare.00006/HEUR-Trojan.Win32.Generic-3702ca3b73ba2df52b5a217bee867e0c11c58d88bbc6548994cceecf60dc6a88 2012-06-28 22:48:50 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-370332dba37df82f55ee0309964c1a81e839cdd1d172bcbf034aa5fb4fe9d2b1 2012-06-28 22:48:50 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-37035c16e7c5b12d479b7e6bc2972946b3954eb8f43169cf2a94b3149874dff1 2012-06-28 22:03:24 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-37082965213fb49250d5a864f967d44695f2dea61606e7a4ea42f77872652c73 2012-06-28 22:48:50 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-3708edb53b6d7ee53868921f398428b4f9c37301bcf808b4ceb0211758de8308 2012-06-28 21:22:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-370c08fc19cd775973845f92919895ac5a96708722e341d1dc1c5642812f603a 2012-06-28 22:48:50 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-37144bd6b0b6484637ef1500b917599e17275fd3b5a3c6c656676507f5ebf8a6 2012-06-28 22:08:24 ....A 41120 Virusshare.00006/HEUR-Trojan.Win32.Generic-371494c727ffa16d35241cc04bfb45e30ea0a9bc9b11d6a1b47bfca985130f45 2012-06-28 23:27:26 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3715536a566a64ad2aae6c11c5660e5332431a4fc33c6779a0f54abdacc3fae4 2012-06-28 22:02:32 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3715bb2baa76db99869b8ae6536321791d2e2094673159d7507249204baa8f5f 2012-06-28 21:08:14 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-371617218d027eb941d73ea4c4cb5d503ea73095cdc3c8a05a8a9a25da9368ef 2012-06-28 22:48:50 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-37162b973b69746f97f3c6bc4f79f47716568eced603d373d9a0e3048dde744e 2012-06-28 22:48:50 ....A 329728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3717b1a79990c68d8e735f3fac10518cb30510d7499b6a0025beef5a2b624014 2012-06-28 22:48:50 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-371f431d96103843b5efd2bdf61efa798ff3a5db72d0746af09800353258cef0 2012-06-28 22:48:50 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-371f73e12a1814c10a8f50034cb258359982a15831469505597a6fb4edd3fe21 2012-06-28 23:27:26 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-372294d08811c30e6b7aba9344e7fd95a7eb74d0fcf36d8b31243824cdcdd06c 2012-06-28 22:48:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-372786759d7587f629456ec81974b5b4efa4b1a85b418b69576aa9e39a3bcbbe 2012-06-28 22:48:50 ....A 765440 Virusshare.00006/HEUR-Trojan.Win32.Generic-37287989e4600a9077ce88fa3695a2b6370ec1734a08f5c40e70de927704b981 2012-06-28 22:48:50 ....A 25887 Virusshare.00006/HEUR-Trojan.Win32.Generic-372b6988af6f8d26849ab90e89fef297cd99a694f52d12f98183f6bf55a3e8e7 2012-06-28 22:48:50 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-372c789b204d1023cf8401e91eaa91f95690f2aea512a6b17abfe423ede61d8b 2012-06-28 20:51:46 ....A 61203 Virusshare.00006/HEUR-Trojan.Win32.Generic-372eff53e614bb3224c3b2b09aec84e8070f792e4bcdc5e5d80d265563f88676 2012-06-28 22:12:16 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-3730344d9faeaff25fc5fb3ed13c0279a81cf6969bf63c7e81d2a4e518e64a5b 2012-06-28 22:48:50 ....A 1718784 Virusshare.00006/HEUR-Trojan.Win32.Generic-37305bbfa3a337bd5058da15a5acc38dd934fd939297752215c00e1a9a36f717 2012-06-28 22:48:50 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-3730bb37de0a8833edb5732fff14999b934416edc3b00a0357626a38232fc5f0 2012-06-28 22:48:50 ....A 53629 Virusshare.00006/HEUR-Trojan.Win32.Generic-3731e2d05b15915f475ae540c1bd4508aee0af767430b60467763d54767b24de 2012-06-28 22:48:50 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-3732ade7778c4c49ccb74a6ed0276481e87b2377001bb47be16ac17b055712fc 2012-06-28 20:55:32 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3734c68247c7bd8d385a823258d94d002e9fd9593b05914f2a1f7586d65ed3bf 2012-06-28 22:48:50 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3736682f2b91487c6881ed10848590e607b5a6463b96fba3099d1dc1373187b9 2012-06-28 22:48:50 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3738de718782cef1b9d550e9a13094a727f894c3d308992a9617dd3417e5f554 2012-06-28 22:48:52 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-373a97c8b7cf1f66f3ea1ed656af2388aa16d7a3beed8e20fc82ad709eec8ef6 2012-06-28 21:37:38 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-373f9092835b113fd874fc1dd38d86e5e5114e9ccc39df4eb25aa4c8b343dbe7 2012-06-28 22:11:50 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-37417f75353d9fc1d7a280451f97101139fe227baf1838f925b2dcbe8a93859e 2012-06-28 21:53:12 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3741f9f5c3ab9c6b2c2eadaef1cd2228196722daac5e0ac0c3c68278567cd96d 2012-06-28 23:27:26 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-3743adc9b166a05a4e8b357667387273276ef11c423c5be95434ee83a1dd7d23 2012-06-28 22:48:52 ....A 75470 Virusshare.00006/HEUR-Trojan.Win32.Generic-37451177c6e0eae1446645712bd604b60248ed910545c47300072a0986f64539 2012-06-28 22:09:50 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3745b1483b3900e0223c1984143c55579a8badf228df7594c3adf19f63b851f0 2012-06-28 22:48:52 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-3745f55595145c130eef98c75f7ab33942cafaf1d12c7db741f6b4c45810d86d 2012-06-28 21:34:34 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3748f80d71685aaba7b0fbc4ea78c207ba8dd50a2561edb61847eab9a349c853 2012-06-28 22:48:52 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-374b394b88098a73ec9e132f14dbfb9ef395d11cfd1c0394b0752b9795159e57 2012-06-28 23:27:26 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-374fbc80ee72b2eb248c51c14ffe292681d340d4193ae91a3b0c94cb92678109 2012-06-28 21:44:10 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-37525d19445d4d753764795583d57c8068bf7d42d39ab4ed7c57808cffef69f2 2012-06-28 22:11:18 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-37536c81b6c5b7239d0dff3e4bb78bf513116d2838d97230e187474df1189509 2012-06-28 22:48:52 ....A 7340032 Virusshare.00006/HEUR-Trojan.Win32.Generic-3753e7912dd74e5c882ebb4e2825d5d2e1402141556b683f53931b17de96a5cd 2012-06-28 21:22:04 ....A 1001432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3754c27eeac7f0a122e7b4dbff89c93b2b892ddb27d45fad41159daa1fc62711 2012-06-28 23:27:26 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3754daef0b6b5262ad86ebfa67b27dcdab103dca26d1789bcdd4b72c173efc49 2012-06-28 22:48:52 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-37554b1fcbcb2423dffe80cddb5e9fa9a6c411b7609b336769063f9bb2c9cb46 2012-06-28 22:48:52 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-37577de728edf1cc49cfef9670b23445220f1d5b3512c8fd2f0f20a201b344fe 2012-06-28 22:03:26 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-375ad5952a26c1f663b5db5da68844830556e2b23b8c09d369fbe58b2be70916 2012-06-28 22:48:52 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-375b0cfdf9b75b4d96ba1a35719c0caec32feca614a32ce9304b46fdaf3d29c6 2012-06-28 22:48:52 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-375bdafec05d59004e193c3c11868e38d779e35bdf6d1cf8061e49e295ef7280 2012-06-28 22:48:52 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-375fbea08c5737911ad76a937229643eac627de52c789e0d2edf6eace7a53881 2012-06-28 23:27:26 ....A 2181831 Virusshare.00006/HEUR-Trojan.Win32.Generic-37607e8a05e77d033c62d7d7cae88aa15b5e2b08ef9bf109786afef60c4d55d7 2012-06-28 23:27:26 ....A 328004 Virusshare.00006/HEUR-Trojan.Win32.Generic-37626a2c9c8e4e432729ec1122d4ff2b8f49ed003b9b9e7b779d35f11d2c57ad 2012-06-28 23:27:26 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-376308e7f155d0f799ffec345bea3785b8973f13d5e9db915eb8eaf40073aa04 2012-06-28 23:27:28 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-3764926d8065b6d4c4084440217ce766ceef712b57eacaf93a44ee7a99a149fd 2012-06-28 22:48:52 ....A 5319 Virusshare.00006/HEUR-Trojan.Win32.Generic-376686c1e78b61ba52e410b1e0d051831f39f9ccdc36cd6b9e8c0eebb738a14e 2012-06-28 23:27:28 ....A 28480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3766a7b0470afd8c83127a4c12b8841a242208b2fcc87dac6049df8376685027 2012-06-28 22:48:52 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-3766efa1ec3f379bed0a81dcc0df7a0b2c9b7a0cced793834caf46c3ecdf8651 2012-06-28 21:55:20 ....A 32993 Virusshare.00006/HEUR-Trojan.Win32.Generic-376a076905bfc8229800b3b65bf0b44d7778472ca7149262e051da01a971f925 2012-06-28 23:27:28 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-376c5c910d3f0ca55ceed128c507f1089d1eb38307ecbd3bb02a280144d671e1 2012-06-28 21:10:42 ....A 327888 Virusshare.00006/HEUR-Trojan.Win32.Generic-376c8c20ee212e388feb983d7475db3f3184c807d9ebe6ada400b8b24d10bee2 2012-06-28 22:48:54 ....A 125055 Virusshare.00006/HEUR-Trojan.Win32.Generic-376e98d8e138821e5c13e1094471a6e6eb6b0fb63f970f918480d67d60ba644c 2012-06-28 20:50:20 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-376faa8b3d45565c7a44fa78883f3f453c5bfffb71fc10b21444f6bbf8b0bcd5 2012-06-28 22:48:54 ....A 914944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3770547896a088f241f694adfeb422d128e4c0ac8fc2e40e99382982027f4a13 2012-06-28 21:43:20 ....A 917514 Virusshare.00006/HEUR-Trojan.Win32.Generic-3773e2b27de8ff4bd8f7bc1fe5eee0d667d316796fa0cf1ad8b10e63cb41b637 2012-06-28 21:31:06 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3774b79022d23b3ec181bdbe414d277ce3800ee957b3ea8889543a6c5e1732f4 2012-06-28 21:52:46 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-3776b74217e67f1642b917ac824568b4d7ec0e3ff94150ce60cba593f6a16a72 2012-06-28 22:48:54 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3778d90ad8d9837eb1c9a5b4bfad309472e6ff2ab2abaa9c61031f74955af77d 2012-06-28 20:53:44 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-377b6f81a6dd3abc920cb9ab7beb70b765184f2d789ebb841ae37cf1a181f1c7 2012-06-28 21:21:04 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-377cba180ac7f2f332e5572fcc6c7466c1ae8fdc535f88999cf7b891d2c4597d 2012-06-28 23:27:28 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-377d3ee44dc443a84a891be3e1c0b4acddfa56756218b49947894463aba1c19d 2012-06-28 22:48:54 ....A 353912 Virusshare.00006/HEUR-Trojan.Win32.Generic-377d8e85c96904018d07d311e703b0f4554f9ebf41eb793209a5c2b96c55f8af 2012-06-28 22:48:54 ....A 662024 Virusshare.00006/HEUR-Trojan.Win32.Generic-377da904225fab317469811129ceea7b4d7c9f35e587dcd3e5d9b1f84b4b0ab7 2012-06-28 22:48:54 ....A 1192448 Virusshare.00006/HEUR-Trojan.Win32.Generic-377e11f7680168701db985496fc5133b0dc53e3edea0b5c5d3d99eb1d2270fe4 2012-06-28 20:58:48 ....A 328073 Virusshare.00006/HEUR-Trojan.Win32.Generic-37811a85de69bd707d5a601093575b052de75adeea59eb2bc0357dc368b9fdee 2012-06-28 22:48:54 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-378172ea1e66a8ffdf961dc6238a751ef0c64dc00ddf7d86a3926a4fb6baa256 2012-06-28 22:48:54 ....A 1101312 Virusshare.00006/HEUR-Trojan.Win32.Generic-3784026f68d20d359cf17cae03bf16b178b6ad7a08c564b458746656781c54a3 2012-06-28 23:27:28 ....A 2695168 Virusshare.00006/HEUR-Trojan.Win32.Generic-37862a6526c000abe82b5e067c6833a77a8aea9b1dd5d03d4a2d8efb5af9ff13 2012-06-28 23:27:28 ....A 26726 Virusshare.00006/HEUR-Trojan.Win32.Generic-37877d8ee37065e1e81795857a4123d976e8b8a3182043b8ee732328d815090b 2012-06-28 21:56:44 ....A 553472 Virusshare.00006/HEUR-Trojan.Win32.Generic-37892b106151d95d58ba7709e4e742720b72d33dc65763be51b49f18b9c9da50 2012-06-28 22:28:14 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-3789d21af78d253d852ddef09701acd5ed404aee31e14f8eb7ec013c6a0f7838 2012-06-28 21:39:04 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-378b83074b0a312bc6b91f5c9f3ddbbd27fde0bb323a4a8e33ae4eded0cf9447 2012-06-28 22:02:20 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-378cf704ffcb4750a7ed6c42a5fa21ca57ec8afb0dff5d366af5cb6ef70aba09 2012-06-28 23:27:28 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-378eca0672f1ec6b986c63080b5e63b29533531c25c73a67b6121048d457e189 2012-06-28 22:48:54 ....A 2720768 Virusshare.00006/HEUR-Trojan.Win32.Generic-379076409fffb2b67754a130cb9f73b40b72cee69a733bd08ece4bb7c932b109 2012-06-28 22:21:46 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3791027bcd14ca39f835681bd13ccc01daa9869faa37f78c456e6a16a42603a1 2012-06-28 22:31:22 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-37914bf71654fea92563c00f284d26908371182b7f6fea731f893bd29207766a 2012-06-28 22:48:54 ....A 22832 Virusshare.00006/HEUR-Trojan.Win32.Generic-37992fb8eabdf68f42e847bcc6a153c09a8e6234a2a05f9d7c255e7c4351f47e 2012-06-28 21:19:36 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-379b393eab9cfdc044a983a27fd90341f3efbcff8c4f4018a554ef33043e9f6c 2012-06-28 23:27:28 ....A 519232 Virusshare.00006/HEUR-Trojan.Win32.Generic-379c12fa5a838286983116bba27d51796c1c01bb25985d825a82820cb7cb9606 2012-06-28 22:20:00 ....A 187756 Virusshare.00006/HEUR-Trojan.Win32.Generic-379dec941026a915daceffcc640a1b80cdfcbce4d13cc2f1b4a0a91d3b721cf3 2012-06-28 23:27:28 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-379e978e483f1c368c292fb3da8d9b433019424ed50873ca9a04d7017e68c7a9 2012-06-28 22:48:54 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-379ecb5a0077ca679ea3df40321980e9add606dff6790072aa7b5dd6dfb8f0e7 2012-06-28 22:48:54 ....A 21152 Virusshare.00006/HEUR-Trojan.Win32.Generic-379fa21db18d9f1c824fdac7c4907ce8d1a2b2c4ef089a4ff78005979728951c 2012-06-28 21:37:50 ....A 814080 Virusshare.00006/HEUR-Trojan.Win32.Generic-37a3c099f68a7a7bb296e578c82ba1d838b4d43b8dc6b03a4185b74d5e34b0a7 2012-06-28 23:27:28 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-37a47634d151d65739896af425921e936aff45718a523159bb534e8c3c1e4c6d 2012-06-28 22:48:54 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-37a6e34bcbb0cb03375fe8b7ff5aaa0d8ebacfd38774321300a2e7add5a56b59 2012-06-28 22:48:54 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-37a72f4b05a7e500ffce531bad4325a6038a61b4e1eeab6ce5be35a0c30b00ae 2012-06-28 22:03:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-37a844319c7459791342a765080a1c847aa9b91765ce44fecf45e2c0a0a02f54 2012-06-28 22:48:54 ....A 22624 Virusshare.00006/HEUR-Trojan.Win32.Generic-37a915937ea55677b6c121be54cbc88a4b7e1011cd110128f4867b036a46dd11 2012-06-28 22:48:54 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ac43d15a466c09f173307dc67177f98762adecd51cc818fbd8f46eb08e4b6f 2012-06-28 23:27:28 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-37acc6a6d87acf7d3c6241c151b803757ab64a3034d38891e658b9c40502a730 2012-06-28 22:48:54 ....A 237400 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ad2c5314c0e09d38ca5b6b8caeffed943ee134b1b1135354d8ea750d9be7eb 2012-06-28 23:27:28 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ae5d5cee504e9fce87a280f5b83a09da99c3a62352fdaa95b12010e87202d1 2012-06-28 22:48:54 ....A 458049 Virusshare.00006/HEUR-Trojan.Win32.Generic-37b2b97bcd3e203111a3722a28f29881a902ea85979d2a01a468c3f51c292b74 2012-06-28 21:08:44 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-37b31eddf5a8d52648e0ca6bc342216c769ac8f75e1ba557ff02b8fa6fa84748 2012-06-28 21:19:56 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-37b33acb3fe0b29d74251801fd99cc973b420edd3f02f0c07e23feb20d3f6277 2012-06-28 21:41:22 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-37b7a00294b2ac3265b791ff78163858266287ba7b0aab85d6540f497209b3a2 2012-06-28 21:47:52 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-37b8028fd6cf9ee149a36523535287d5cf735c27eb4e0810af46895dee73ad93 2012-06-28 21:02:12 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-37babf25fb9048d44268ed001ae798c8449e4c434d762503bd6962d538ac7297 2012-06-28 23:27:28 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-37bac27238016f43da6bbe05994efa6c1329325b3351cf6deb4441027804ac36 2012-06-28 22:48:56 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-37bce24abcda1f1651bf05c8b1c4ad569bf4e1bd15aeeaad0dca1aaf3c27b2b5 2012-06-28 22:48:56 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-37bd2d108b416b8a59b3bb72cdcadd963a2f084c9f96156c886e38ab6555481b 2012-06-28 23:27:28 ....A 424723 Virusshare.00006/HEUR-Trojan.Win32.Generic-37bd48b8c7bdfab6f55b271745616ea02ed12236b47b14b85a5c2f2afa88349e 2012-06-28 21:53:36 ....A 946176 Virusshare.00006/HEUR-Trojan.Win32.Generic-37bdf2a6f3751598f475174d9779819915da5f7d399c31323c68b0be1367fc2a 2012-06-28 22:48:56 ....A 435263 Virusshare.00006/HEUR-Trojan.Win32.Generic-37bfe1b55f090d03bfbffcbdc385400117c730d5d6813a82c2ebe97ee3dea037 2012-06-28 23:27:28 ....A 74196 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c01947949ea555944cfa5aace734bda62fa15b1720f9529b5caa023db9a53b 2012-06-28 22:48:56 ....A 30332 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c14e3cbf87ac7ad07f282b21d6c5bfe9a933f743ea57b7b1ae884480d1dfca 2012-06-28 21:38:28 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c2a5a8b789f715b6dab1f624ae2708d54fd97cd3359e50837ed2cc794b67a2 2012-06-28 22:48:56 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c31696df27560448f6dcfbef2b217cb06d793a567da420a61df181cfcd3207 2012-06-28 22:48:56 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c370c29a4a58632d758f8a57fea15f8d73b30b85bb5f50fe083a0de5e8dd82 2012-06-28 22:28:44 ....A 58060 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c6e6da3cac98ae715a87ca5382fbe1e8b339cfa13a85c3a3677ccdbcf07d4f 2012-06-28 22:48:56 ....A 2837504 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c8b8aa53f7884d69bfd25abafde392e6031f6c3b856873cfaae6216b8cbb7d 2012-06-28 22:48:56 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-37c9a1dcba791b50ec4d40bfd430c1d73563cea07b7701a75d684e1fcb782aba 2012-06-28 22:48:56 ....A 53278 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ca26be25c642b5ac2f1ac0c0767c7e48271b757d4e02d42f08aff4eabe59db 2012-06-28 22:48:56 ....A 691480 Virusshare.00006/HEUR-Trojan.Win32.Generic-37cb78348abb8efdbb2a14eba6c79918f00cfe666c7a469b09720bd48c99feb9 2012-06-28 22:48:56 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ce1d63aa9ca15d0c0495b1965987048322dc55e4c25196760e76b3fe45a09b 2012-06-28 22:48:56 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-37cfef0a4d047012a488a2c0bb95216eca687e9f7d90957effd6252f94e238b9 2012-06-28 22:48:56 ....A 668156 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d04cd75b3e2a5c309989b38f3187b7af0e33742d8ded5354a74d2600ed1a80 2012-06-28 22:48:56 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d3b197db76e4678957a4b60475d6597fbf308c954a0976f4c0c9659467d70d 2012-06-28 21:23:34 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d57413d4f94fbb6a2493d28939b526b941af41545b26bc0cc92e30a9d84478 2012-06-28 22:48:56 ....A 206431 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d58de680e5320cf9e33d296acbd23ea5ace9acfcdf2658304dd90d0e7a084c 2012-06-28 22:48:56 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d6671e858164f5e6f7361946edb358e83a9130e05a1ef8830148e7fc3a23f8 2012-06-28 23:27:30 ....A 4591 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d67d4f6a7a7853cc70abd6c0fc056acf3fe548bf6c8edbe363486adef1455e 2012-06-28 23:27:30 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d7b6a6733d3844765227ed7096a00196425793f645662ded59780cc66838a8 2012-06-28 21:45:22 ....A 345768 Virusshare.00006/HEUR-Trojan.Win32.Generic-37d851d8a5415077a93509fbf20900fd736cd5898fc663a390d95f7991659538 2012-06-28 22:48:56 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-37da0892e921be6346d60d3390d4831640439c9d08734ea5c892675bf2dd27d3 2012-06-28 23:27:30 ....A 192549 Virusshare.00006/HEUR-Trojan.Win32.Generic-37da7ba151b8a6f675290fbe00fd77bca197b7f7eb6ec33367179233ae76a531 2012-06-28 23:27:30 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-37da95d0f9bfe635ea4f06c5fc08f668f721fcb7604b4a14243b8c12101ab612 2012-06-28 22:48:56 ....A 28183 Virusshare.00006/HEUR-Trojan.Win32.Generic-37dbe4a3d73280ddf5a3d5f81607f75c870b54b40fe39a2075b62b543f507a2e 2012-06-28 22:48:56 ....A 382976 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e065d39d995fc6e9467eb49668c60c69e637855f6d9e579f5f86914d2e3119 2012-06-28 22:48:56 ....A 67670 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e21b9099c77bcab93e685f3919c793d8b8107df9dd6a4d7537cbfac275daef 2012-06-28 22:48:56 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e25b33e7e19c2ff7575f93e856273a4ed9959e5d467a7aa4a0d3d25a1ab6e7 2012-06-28 23:27:30 ....A 614400 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e2efd37686bcd14f91e3133a7183ca91933e62287023ea1852dd5ad883d49b 2012-06-28 23:27:30 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e3680172a31e8f7052ae37206ac593c1184fdcb11acc4664bd3e6214e75f5d 2012-06-28 21:52:50 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e5207fd05fdd5f56fed1867e97d4c44ba583bc5d1e74e4121b51bac93423ba 2012-06-28 22:48:56 ....A 728064 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e8b503925d991d77af49957487bbebc7ea8226689099b23029588015a161c8 2012-06-28 22:48:56 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-37e93247978794a2ee17f5b4fc1797ef7140adb34456d2cff27df132249188be 2012-06-28 22:00:18 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-37eb7059a8119ffbb4427b11e49ffa34675756b4ea557ea90acd614ea3a314cd 2012-06-28 23:27:30 ....A 17576 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ecc4f76bb1915251b1ea7b7cc3c7fcdccf5693b6dc0ec66ac076e133eb380c 2012-06-28 22:01:48 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ee58a70f489bdb26614063ccb77cb248e372af2e2527b7be5296232ac93439 2012-06-28 23:27:30 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ef4e8dcd4e7ccf3d389e0c3f42a1707b2bd990e342b80d4fa18569642df23c 2012-06-28 23:27:30 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ef734f5c761255ba0aeebfef82ed08fca6c303bf2189f3e51b391c9ed9fd68 2012-06-28 22:33:14 ....A 42048 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f0cc3c96284d51a4b2c8e395f371f01570529b232c6c15b316a2b9b1e5e3d7 2012-06-28 23:27:30 ....A 632320 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f1148bb2b8e8c11a4d0dcae3f9f9544e462d9b1743c86a90808bfe592fa060 2012-06-28 22:26:06 ....A 4571 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f1a840e4570b10fc315fb615d6249a2205cb768a134ecc54281d5f8be411fe 2012-06-28 22:48:58 ....A 972588 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f1c5e85e5959c5f626012923ff03c210cc21ba4ad2f54384edd66953483b21 2012-06-28 23:27:30 ....A 507904 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f2f80b86ce02dd763ed2ced024d5ba3f4c840fc74926142841d3a16461cdfc 2012-06-28 21:52:14 ....A 1166976 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f321789a920b99992b55f9a1f3e2000b295162e6e9b0a470f315421b5f5082 2012-06-28 22:48:58 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f37d2dd7e7d9bafcc735ccadeec32a338e00c32a744c6eb78d5d7a8990bfda 2012-06-28 22:48:58 ....A 97319 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f48cf1056e46a16bf982a8bb18f18b7411768bf5219b2a1d28dcebfcde7297 2012-06-28 22:48:58 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f89a381fa8a3308856a0024b44f4d13acfbb39a07f3004ca4a662e69ac093c 2012-06-28 23:27:30 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f9061386cb55029164d13ac1da74e59a4458d0b296fc0db440229881cabc64 2012-06-28 22:11:44 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-37f9cee4a060f3a0db69833344d590afe89e745cb1a0d5f669ac72cb8fb6e030 2012-06-28 21:04:10 ....A 64592 Virusshare.00006/HEUR-Trojan.Win32.Generic-37fa06f29e58980b1d93a5e66d8a848507dc0861154d696aa3a8519f7c7d50fa 2012-06-28 22:48:58 ....A 415232 Virusshare.00006/HEUR-Trojan.Win32.Generic-37fbf434932e359f9e717f8260b9d18fb7d2726340791827b8f45bc218fd7924 2012-06-28 22:48:58 ....A 158632 Virusshare.00006/HEUR-Trojan.Win32.Generic-37ff2603aa3d8fb114bd04d1e2cdfb2fd1de401fb53a0da0a284742ed15767e2 2012-06-28 21:09:34 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-380001205b4605583c55bd0ea14ca1af938c64e93c44d006a56f3875dd62ebd1 2012-06-28 22:48:58 ....A 76216 Virusshare.00006/HEUR-Trojan.Win32.Generic-38017776be0ba6ebd8fd62fad11b03d8e8243d35da8ed7bae37e233f3af31127 2012-06-28 22:48:58 ....A 159748 Virusshare.00006/HEUR-Trojan.Win32.Generic-38022c65a8ac3e143b722f8f69d44ca04c2f5b398b1974fe0387a5b9800e1681 2012-06-28 20:51:02 ....A 176183 Virusshare.00006/HEUR-Trojan.Win32.Generic-380332ec5a600a3310acaf7f52675717bd3133bbf0f45d0969a2cc57514e003d 2012-06-28 22:48:58 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3807625bdded8b076dbd4d2b8e54cfa4005b056c4d41515cba233c223312a393 2012-06-28 22:48:58 ....A 65712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3809c9a8b3da972a2a42d8d181de3ba0ea8a245072e495756777d399400637e1 2012-06-28 22:48:58 ....A 913418 Virusshare.00006/HEUR-Trojan.Win32.Generic-380d6a8fc20081e9e90878a600fdc9951e3cab87bc623c848bce543345e6a2bb 2012-06-28 21:52:06 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-380e5e0d85ce6d10a807182cdaa1707ce6ccdbe8e0b0011857814d522ea3a526 2012-06-28 21:23:24 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-380f1a1657f1b80591a07c810c5a07dfdadb6121738f84c86c6c9edc821b8919 2012-06-28 21:46:50 ....A 204288 Virusshare.00006/HEUR-Trojan.Win32.Generic-38107b92332a76a1adf67b6efa44459c4054146d7c4f1080e52cc7e00683007e 2012-06-28 21:05:30 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-381402aa92dcb45ba5ed0fc1c93f68c92ed74d2738e2db4f7da87178f163fd47 2012-06-28 23:27:30 ....A 15133 Virusshare.00006/HEUR-Trojan.Win32.Generic-38182ce25b89fb0e1fd35a94c94e52abc82eff0e4523f1a4841da826fe717cbf 2012-06-28 22:48:58 ....A 933757 Virusshare.00006/HEUR-Trojan.Win32.Generic-381963fac7f740d26db909bfde875dd15c0847a3de415dbea9d1060b87bc3499 2012-06-28 21:33:48 ....A 359936 Virusshare.00006/HEUR-Trojan.Win32.Generic-381df47915d30054928c46bc1180c0df6af2b86fb504a999ae6c0d4d58d544c8 2012-06-28 22:48:58 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-38202b5510ce6e687b7b9cb882c51b55d368108a5d479799de68f1df094e9830 2012-06-28 22:15:40 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3822283e199740b2b25e8a3a80cf486755d408de89c6ced4cf44dfb2af669d75 2012-06-28 22:48:58 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-3822d3cc5e2c97f2ed1399ebe5c6fb681c9f6e73d37e57d51edff35d3af0e6fe 2012-06-28 22:48:58 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-382401bbe936494622c205d2264076a26a432e5e766ba5208d56038e2b2f1099 2012-06-28 21:57:40 ....A 366080 Virusshare.00006/HEUR-Trojan.Win32.Generic-38262a510dc072a214fe822162da831fed91ff89a4b302d0953e4153f0e00b10 2012-06-28 23:27:30 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-382736e5cbf27ed69eff16f8499a545c11d40afb42686e97abea7100883e3147 2012-06-28 22:03:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-382998883f82d6c4b7417b00d2f26afd6746c87b0c48a2fa753c684db852c30c 2012-06-28 22:11:00 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-382a3fe2dda5f9dd88279c8094904b5bacd50dedcc1d8fea2c99cf7abfe450d9 2012-06-28 22:24:18 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-382b842803875ae45ce6d13c5fbaae7390a804f5f789d1a34492fed0be4a0e5d 2012-06-28 22:49:00 ....A 45708 Virusshare.00006/HEUR-Trojan.Win32.Generic-382cecf9adb6ff0e5d161f0ece34e87c29ee2768018637b92ee3b43ebba29738 2012-06-28 21:52:32 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-382f842ba4cf399c7e8ca1a19549e8b4aff4df81725b5ae171291237daa83603 2012-06-28 22:49:00 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-382f86e1270c371a6441ec69d4c4b5895f5f00e72180ec425ccfd388aa426804 2012-06-28 22:49:00 ....A 248490 Virusshare.00006/HEUR-Trojan.Win32.Generic-383056123e45547ffb3682e802465e7bf23c691faeac6081463703115d604963 2012-06-28 21:42:48 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-38357730da8ba8f474945edf624a30510dbbfd85f37559c5d174f5036a67a0f6 2012-06-28 23:27:30 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-38375ad8e2fa87558b96a1d323b8d985a0a0024ab774b3eeb1738acb9a53be72 2012-06-28 22:49:00 ....A 102404 Virusshare.00006/HEUR-Trojan.Win32.Generic-3837cadbae7104b3b94d848b562ec3c22332c593cfa6f9fb8b27789735f1ee34 2012-06-28 23:27:30 ....A 69034 Virusshare.00006/HEUR-Trojan.Win32.Generic-3838d61acb269d39c4786a5c086a3529be4c5dcca62c59c6c7b0bff460529212 2012-06-28 22:49:00 ....A 90193 Virusshare.00006/HEUR-Trojan.Win32.Generic-383ac904d32ecce3e306c57fcb130c9a4aa0f0f14a278a0ae57f63fe2d8f1650 2012-06-28 21:47:48 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-383b178912bed892e44d608f2b8bc0c1275493aaa6b9d899023ea0d76c263e9a 2012-06-28 21:06:40 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-383cabbcfeec938f8342f63c41165696fbf7773ea059db2475dd2ea0e9fbd255 2012-06-28 22:15:04 ....A 83083 Virusshare.00006/HEUR-Trojan.Win32.Generic-384003eaed57637ebcf26bc8169ffc4ac2c027f97f733fe8b591bdae54b280ce 2012-06-28 22:49:00 ....A 139313 Virusshare.00006/HEUR-Trojan.Win32.Generic-3841990345150fa741a6e8ecc529d23f2a74c260dabcaf65d48210d26a68f8d8 2012-06-28 22:49:00 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-384271804c33325144b27324d96474938c3bc920e0d3580fdb21c40a6e8f8d4b 2012-06-28 23:27:30 ....A 91287 Virusshare.00006/HEUR-Trojan.Win32.Generic-384352fa6870a4162af8d04a08691727570018afa5aa2c3be1667ed82f6264ab 2012-06-28 22:49:00 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3843b63158a56c7414d2a06eeb105203bd6405fdf199abf91a0b1bc2203efdc0 2012-06-28 22:00:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-38457bd38eaf50279f62ff1bd580e2a5f107c3acd8dc547f4761c525829c821b 2012-06-28 20:56:20 ....A 51892 Virusshare.00006/HEUR-Trojan.Win32.Generic-3845ff9e03826c6e029861b71c441fb89a34489dab9fb23a04667398c8feaeff 2012-06-28 21:08:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3847745effde629324ad860dbd6c4a90ec6b409ebd185aab502aff1b514f3588 2012-06-28 22:49:00 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3847a93bbb4d8b57355732a5b961da98438ff6d39fc81091d2aa5bc20b263555 2012-06-28 22:49:00 ....A 2445312 Virusshare.00006/HEUR-Trojan.Win32.Generic-38485aa61f464ec5fff874704bf8a2fd3536e8b5c50b9ee7efe119f0f4b6ae69 2012-06-28 22:49:00 ....A 844288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3849cec36d1c310753325ecb0ea0298b7c39f1a0d753ba97509f4f6c3f12dfc1 2012-06-28 23:27:32 ....A 19554304 Virusshare.00006/HEUR-Trojan.Win32.Generic-384b2c94898c23d1b8175d9a444873327fa86fece3c6e51e6aff688e18d31c21 2012-06-28 23:27:32 ....A 32373 Virusshare.00006/HEUR-Trojan.Win32.Generic-384b631db5aa069185538c49a898a2bf80d2a21ebaf687b63f6549c36c95dbfa 2012-06-28 22:49:00 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-384ed01fcdeb6598a3c6980b2c9c9a77e7413107e06d953f40ae569fb4872b08 2012-06-28 22:49:00 ....A 1113088 Virusshare.00006/HEUR-Trojan.Win32.Generic-384fa0b2ad15534d8d5d82b2c4ab08c9a3b903fbe377b0364b23c39c07641e28 2012-06-28 22:34:08 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-384fe8b7d5cbf3186f42bd7976a30a5fbe0daaf4589401cf39ab1a7f796c0e87 2012-06-28 22:49:00 ....A 918528 Virusshare.00006/HEUR-Trojan.Win32.Generic-385385877560f24635a49c4d30cbc33baabb15292103b1d95e8dfa3854acac3a 2012-06-28 22:00:04 ....A 580608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3854043c8f462cb45cfc36d95d7ac0356ddb520baeda426a06a933af7e3559ab 2012-06-28 21:20:40 ....A 14127 Virusshare.00006/HEUR-Trojan.Win32.Generic-38544ec8f9a869ec2e16eba5481978249b0b1ad0006593ff4bd17313162818e6 2012-06-28 22:08:28 ....A 108584 Virusshare.00006/HEUR-Trojan.Win32.Generic-38552760897449326055c0ae9ba539ef3c1ae3b421eb7cfd0862c5a2f16a955a 2012-06-28 22:49:02 ....A 91495 Virusshare.00006/HEUR-Trojan.Win32.Generic-3858c7d588b237630ee2b49f84ce90b582826959f49e67c52adc32513795f184 2012-06-28 22:49:02 ....A 856068 Virusshare.00006/HEUR-Trojan.Win32.Generic-3859d886014b1c298bf4e642354b0e7b3e46a4bdbe6b750b232ad79a43734fe0 2012-06-28 22:49:02 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3859f34e90da988f492be93f4d1e5d517bb15523de735faf76d8c7bf47195834 2012-06-28 23:27:32 ....A 129175 Virusshare.00006/HEUR-Trojan.Win32.Generic-385bcbcb718c2e52b954e04d3fcf2aa6c284ebd351e52998aa524158ee77ab88 2012-06-28 22:49:02 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-385c246602c7764dd1fe7759b9b34f288d04a6e7cbdfb5d3fb7afaf23054daf1 2012-06-28 22:49:02 ....A 188780 Virusshare.00006/HEUR-Trojan.Win32.Generic-385d4556b46eef123ba7102d36cb1e44863755cf38ee47adea9b9dcf2f0b58a7 2012-06-28 23:27:32 ....A 194909 Virusshare.00006/HEUR-Trojan.Win32.Generic-385dcf43505b108c6c4d65fcf2cfc6e0e8b8f505c6d89786aa287095faa748ea 2012-06-28 22:49:02 ....A 302080 Virusshare.00006/HEUR-Trojan.Win32.Generic-3860bc8732f7efc5912052773966842faef1a392dbd050ff2bb6a94b7046813b 2012-06-28 21:02:50 ....A 1416704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3863e34d9c0fa4198f837b5f8cee9545c4d34c87a8510dd0cbc416089f31aaf0 2012-06-28 21:29:04 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-3864b2ebdae37a3504c4799259e06cbbb515435f2622ab649c0a7f7571308ee2 2012-06-28 23:27:32 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-3869356710690987e8d35963d025363ed0460996958751b0fa926ed48d9de090 2012-06-28 23:27:32 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3869f186d513d17df2ec88a403101d6d370af158640b10aa6126442ecec3c0a4 2012-06-28 23:27:32 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-386a941145858062c182a24066c4376e01bae41a61bb5c89f3116e66a92970bd 2012-06-28 22:49:02 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-386da24ae2dd8c89ad91e1add356bdbec24c27beb2279ff41557853c9792cd47 2012-06-28 21:14:12 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-386e940d31ba15b0e2e7919b50d847c0469962bf8ed0bdb090a50d7801da37ee 2012-06-28 21:48:44 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3871b2e57f0d74869559cf37cc326a4522cb19daef64113ab3a06a4c545f3b14 2012-06-28 22:19:40 ....A 37440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3872756d6077c2899e029eae000a341b5373b27d599ff84201179ba7442a59ce 2012-06-28 20:57:00 ....A 912384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3872de15c31cf998f986de394d1e255ac657ef935a6a62bb4b15267e19a0b4f8 2012-06-28 22:01:08 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-3874844c9c9764a5753a893e3d51705588e4137f71c8669e424c078b1eacad69 2012-06-28 22:49:02 ....A 9487869 Virusshare.00006/HEUR-Trojan.Win32.Generic-387694d55391655d79b1c286f3d941f14c79f9941a08517bb6609032187a9ffb 2012-06-28 22:49:02 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3876fb77412884ffdc7b0335ed2ea1b043eec503d25f9c85c68b6533c3ab84ba 2012-06-28 22:24:20 ....A 175080 Virusshare.00006/HEUR-Trojan.Win32.Generic-3877bee6bcb7b4615e5022236d57c1fda721afdcd7e8390b8bb07346a0ca658a 2012-06-28 22:49:02 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3878b3e57feef975ef0669f5c5d08dff22c6c4ef9f83e9eb09922dc859a5677f 2012-06-28 22:49:02 ....A 36978 Virusshare.00006/HEUR-Trojan.Win32.Generic-38794a18e4c0ed548d234ea8dadcb2a867a4b9bc2f664b777f632703818ef7e2 2012-06-28 21:07:26 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-38795b8ad2e8b8730fc737c6dd89f98438abaa3080d9a66b4374758d0782f7fa 2012-06-28 22:49:02 ....A 1727488 Virusshare.00006/HEUR-Trojan.Win32.Generic-3879f28977fafaa790600a25b87790c0587a819397e8f417b46c44eb0647dbfc 2012-06-28 22:49:04 ....A 2537472 Virusshare.00006/HEUR-Trojan.Win32.Generic-387c0e9b6ec3e563d7ada2ffa6eb71dd9c2cce09552d6e21a4f7bb0a2da02e4f 2012-06-28 22:49:04 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-387c0eee90230bedf7e81658ac2f6649367cb39c18f24f02206c45012adbf6bd 2012-06-28 22:33:24 ....A 519129 Virusshare.00006/HEUR-Trojan.Win32.Generic-387cb013755ddf93588f05c9cf5879ab6346fcc4f677b70d9f2d016a27b2335c 2012-06-28 22:19:08 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-387e19584005a06503a4a32a56d232e5ecfe18871676c18f424bcf5046a1ea1c 2012-06-28 22:49:04 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-387e298b366ef0b3a585779482669649578db86eb0f40dd5f4498700cb3691e1 2012-06-28 23:27:32 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-387fbc339ad02155b9f327c334ea7c580a8116d0fdf7633625829987404844e9 2012-06-28 21:45:56 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-38813f50e71296628e1ad2204c9536c13f4ad3a11eeefad668a4b39e6054d24d 2012-06-28 21:56:22 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-3881f1b51dba9d12eceb1496edd77956e5b4af00aa202a3c5f2d3a11fea00c72 2012-06-28 23:27:32 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-38840ac2aed0cc45f12fde26b96ffb6abe3e17e163620fe409b4f6a6585acbdf 2012-06-28 22:49:04 ....A 373790 Virusshare.00006/HEUR-Trojan.Win32.Generic-38841a82063a5feb77ebee53e816b59f37295573f2dac24981f9a23d0a72c0f6 2012-06-28 22:49:04 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-38867f1b4d98eb8d00aeac6191b7926cc7e7f97617625bafc21b316c28b04281 2012-06-28 22:49:04 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-38871cf3ad0a51cc93e2f30f037d6f203db3886462d5f600c90cbd939bd9770b 2012-06-28 22:49:04 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-388732d83df7319f3da5cc6da2648a741952dab084d06f3df54d1bc66c16332a 2012-06-28 22:49:04 ....A 1086760 Virusshare.00006/HEUR-Trojan.Win32.Generic-388a8263328305f9be180d3e3a08a98225346534dcb150c81251e58c53fbe680 2012-06-28 22:49:04 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-388be570a9c0734e85c53b78a44b0c4fbf7b0d5391c601dd206fe0d939d7d189 2012-06-28 22:49:04 ....A 1796608 Virusshare.00006/HEUR-Trojan.Win32.Generic-388c217f910b1a0e8ee56fa2e588a82663bbbdbbbc843ea477791c0a9e033b23 2012-06-28 21:54:48 ....A 23300 Virusshare.00006/HEUR-Trojan.Win32.Generic-388e3b1e862ed3410bb3b327872b4a09d2e1ad612d5abef625749bf4da81c80f 2012-06-28 22:30:48 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3891561754d8b34b1aafabb6b57e97e25157b5cc86e0ceea2dc99b8068614a4c 2012-06-28 23:27:32 ....A 680448 Virusshare.00006/HEUR-Trojan.Win32.Generic-3892bcc9965d728aeebf8cce5cbdef09589869d84df8bb04b4a061265bf28fb1 2012-06-28 23:27:32 ....A 5024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3897825bc8ca45dd2168a353aaf2486bccf048d45c7c5c14bc0dc1e6d5e51dcd 2012-06-28 22:49:04 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-389995cb423b696b2b6751efd9e3e3a4070af33ff9c3457fd3f63a37e040abd9 2012-06-28 22:49:04 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-389a1d0aac6403a380cc796ad8a611bd74884e87c9be2ea979fcf69f0c2f952a 2012-06-28 21:23:54 ....A 36641 Virusshare.00006/HEUR-Trojan.Win32.Generic-389fa29f58f782cb6f48a0d87d8a5c25bc67f74fb2ad16970728aac547776fa9 2012-06-28 23:27:32 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-38a0c55af64caafc8355cf738d77851587715f0fb77cd296f8332644ab717f07 2012-06-28 23:27:32 ....A 724992 Virusshare.00006/HEUR-Trojan.Win32.Generic-38a219631bb5ed1fd75e3b06b54804bc042714512de866e6ddf46823975bd8f1 2012-06-28 22:49:04 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-38a25a1166e3b27105ff1f042c6960bc3847b1aebf5ca9aace15b131df1e1ebd 2012-06-28 20:55:12 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-38a3962b7f31a04be78cec983fc9e3bd49f2fd8f3edae9c53f17b6d920e1b889 2012-06-28 22:49:04 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-38a531b94d4d682508a26297c061dd55993c8eb7b462ccf4d39aa0b7a69fe58f 2012-06-28 21:16:54 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-38a962a7b25e00229a602de782730f0d071a249dd80024a20393f84cad119e34 2012-06-28 21:30:54 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-38aa24bc70be86fa24067654d52fbb83e8f7826564f8bf7408300f8a263c8167 2012-06-28 22:49:04 ....A 488960 Virusshare.00006/HEUR-Trojan.Win32.Generic-38aabd21df3bd646301731e01512ab9d2db813324de09ed97781f6bc4f5438c8 2012-06-28 23:27:34 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ab0787324dae49298c7b7ce1a914cb1775afb3d9b88e199ce5d6a11417b963 2012-06-28 22:49:04 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-38af90be549a463979db08abd42ddc4044881c49d4c1432a58d1c08746adbd8b 2012-06-28 22:19:24 ....A 234496 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b068fc8b0b418fd7a58da3fcbb8a43920fd027ec849d3db9c013c62a2cba4a 2012-06-28 22:49:04 ....A 723456 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b09c864f664d5ae0f46fb24db027d70e802457d187bcbd7ba54ab02d795319 2012-06-28 22:49:04 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b0a28ee5360a0934360067c85c78c1008459587b94d35fd41c6dc80b1b0141 2012-06-28 22:24:40 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b1304984c6343bc7466fd71638eeea7ffa6d7b735430f966462aa853568ba8 2012-06-28 22:49:04 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b2ff5ca814d34fd9a8ecade6cea7bfc0ce2df6a014a9a4aafdb30e7676f931 2012-06-28 23:27:34 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b37274b712ab91b1efa39632e9bc39a482c90a9ce3986fb21d5867aca3ddaa 2012-06-28 23:27:34 ....A 311808 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b4227cec43af892b04f148b203b4e82bfa967da0d82f3dc9fa3ccad84c9cc1 2012-06-28 22:49:04 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b4b004e2c781e2fc651c86053d3cd6a248b15d1d5504bfc94fb8198861bdf7 2012-06-28 22:49:04 ....A 463015 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b58d30d4ace90a47b87d1f86041196334d6f85f9dec4ebb738d1ecd11b4970 2012-06-28 21:15:40 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b75a4c034d4e24c67a5d699bac2203d1a31f5a728bc6d7b8d67d724a62a422 2012-06-28 21:43:42 ....A 5760 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b836dbacbfaa2fd8ca532c4aa6dd490e2915bee873ef966e8f534feec1fe06 2012-06-28 21:45:06 ....A 240159 Virusshare.00006/HEUR-Trojan.Win32.Generic-38b98050fd39f72eb6906d5fa8fa4fded7e6177aaf35b6222d213ccd34eda0e5 2012-06-28 21:03:10 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-38bc15b61759d9884069ced5afb74d51ef282fc657a5633aab19ebb331e4f272 2012-06-28 22:49:06 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c16d017fb2a8f0c70ed2e8da2d9958494974a18053b8edfd61d0759a2f8449 2012-06-28 23:27:34 ....A 1955840 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c1df285458b4d13a23c1494a6c1b5c4eada91333a9cf17f1ac89c83a8f3a73 2012-06-28 23:27:34 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c2d011d4b80791cbdd8e24ca793f42be16c3d4c51e3618aa0a18df977b38ce 2012-06-28 22:49:06 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c383319907090f47bb7c555736a6fc7f49dd2c6688998de54cbd025f44e876 2012-06-28 22:49:06 ....A 148301 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c4251229a848cb075462f59892e324970768ea3891ad17f7cc34f989da3970 2012-06-28 22:49:06 ....A 2580480 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c6421d0bd59754352474173976ba5d4d02ccb3a18b82787b71709488f8a171 2012-06-28 22:49:06 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c7b17b3b5cd4e040e056d28ae043ad3760644c592b7aafd44a0d84a2fe96c5 2012-06-28 23:27:34 ....A 37972 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c7e4ad479dd2c46b682a19e5860eb9e05bf839a4a2246141906a53e05de9fa 2012-06-28 22:49:06 ....A 221004 Virusshare.00006/HEUR-Trojan.Win32.Generic-38c9ed48731dc8a9f7c3000f659a959293a66254f39c6b89e6d35e36f1fad00d 2012-06-28 22:49:06 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ce1777a8c134750de35bafbb74a36685b68a68ffaaa30c610a569ea4095087 2012-06-28 23:27:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-38d0e8610cfcbd9bece55b1c5be744d7df53222de4f75b091d6feddcc6039327 2012-06-28 21:02:00 ....A 355328 Virusshare.00006/HEUR-Trojan.Win32.Generic-38d34f57090e7160b39e4f542070f1670e6fbd2e6d8574fe938a351c79ee5e59 2012-06-28 22:49:06 ....A 332800 Virusshare.00006/HEUR-Trojan.Win32.Generic-38da550fe14047a3b135edf72e9014fef4c0b600da409874dc69ff8f2889e0f3 2012-06-28 22:49:06 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ddcd53b07826f35ff4d690dda40b7ace888ead3f542415ab78da3645842741 2012-06-28 23:27:34 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-38de1254f22d2926178fd7ea7fe87412d658ef6cbf9d8a0504e983e4fa6efd3c 2012-06-28 22:49:06 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-38decc1c4fca60114c1cce2d36454447098964ce3e7843061afef1a0329b6ac7 2012-06-28 23:27:34 ....A 1708812 Virusshare.00006/HEUR-Trojan.Win32.Generic-38dfe6025d00aef1685c5b2228d0adf0ddece33d6ab0e4d5baa58994a745fb1e 2012-06-28 23:27:34 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-38e4e36d76cea54d34e92d80fa07267224732a3e7cb3febb9e8198a94086e33e 2012-06-28 22:49:06 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-38e54c6f3512d7536246d75892065cf72d4ab3c0fa30ebb04f680d7633cf30f5 2012-06-28 23:27:34 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-38e7efc58fca451938d9712c7646651a31959a646f7bf1a609ed9046a7c2afd8 2012-06-28 22:49:06 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ed8e1b6f7bce452b657b0be3a4f18aee42e7028fb9c41be561da632e9c67ce 2012-06-28 22:49:06 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ef239d783834e230ec3e2a22b167f4ec8b0a78452b3f9f7d8ef71cf8edd6d8 2012-06-28 22:49:06 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ef76c9885b42c9bdde3813d404649332ab953dbd6889f9c7abeec532e71179 2012-06-28 22:49:06 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ef8ce5f91784d6b4028e9c3b0f21c5ec24ff78bb009db30dd8b02d1e783eee 2012-06-28 23:27:34 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-38efa8dfedfd10da5aaeebc8b8c0a25074a5a3ea350bee943b44dab7ae06bccc 2012-06-28 22:49:06 ....A 2638154 Virusshare.00006/HEUR-Trojan.Win32.Generic-38efdffa85d7046877cb79d675796be6cf349b9d73f826dbd1678037ccb21045 2012-06-28 22:49:08 ....A 4977664 Virusshare.00006/HEUR-Trojan.Win32.Generic-38f0faf9ac8756f4776fc55588734a220ad395bedc0aec346e3f58ed514997dc 2012-06-28 21:51:50 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-38f10a760c182c6130654171c9d04afde228d21496c47061c97989cb36f1a6c5 2012-06-28 22:49:08 ....A 470528 Virusshare.00006/HEUR-Trojan.Win32.Generic-38f21a790532b32052aeb31c5815a9e43a32f9c5ff4ca433ce9ebb00e2099136 2012-06-28 22:49:08 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-38f5068beba26d03d6af297181522941b90858e66b03ce37018c265db02bb4dd 2012-06-28 22:49:08 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-38f57ce805ff9e2f940c6c575768475c590a5a25954df046a4e439a4f128ed34 2012-06-28 22:49:08 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-38f5ed204641975419cc0ebe29648b85d65f6e21ebfc4d6170145ef87f285e0b 2012-06-28 22:49:08 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-38f6e4bc581ed782475ee701c32cf9d797466bc942b7e670be41fda894d839db 2012-06-28 22:03:14 ....A 463872 Virusshare.00006/HEUR-Trojan.Win32.Generic-38fa69075c467ae0c793a914b4d24e84362db26995de88c3580ce611fba11412 2012-06-28 22:49:08 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-38fa6bbadbc79d58d9589d3c655abf123d834df53738ce132b141f95519bc1ec 2012-06-28 22:49:08 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-38fd02d2350ffbe401b95ff28672de4b02652f8bc19a1729fc98208f02522aeb 2012-06-28 22:49:08 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-38ff3e679fd0e5ca6868230a93d6b6ed10dc806a0f9468b18403757066f28b2c 2012-06-28 22:49:08 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-3902ef7a9c81165890e2df1881caeb55adae5a06d9931359c354bec00b4176cf 2012-06-28 23:27:34 ....A 14067 Virusshare.00006/HEUR-Trojan.Win32.Generic-3903bd6fab6695614067b48cc3d859a962a41d9ab47b16bf2a461dc3c1c44c49 2012-06-28 21:01:18 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3904006e228ffcacef2377a9dd918d2a6c922bf2482c023a10e8f1abd0327b32 2012-06-28 22:49:08 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3905f4a0e6164ec7db7848f1363cde836bab50273c4e9a1b4ae630d15eafc929 2012-06-28 22:06:20 ....A 34097 Virusshare.00006/HEUR-Trojan.Win32.Generic-390763d8fccad07e00bee576eef76fb0ac21269b361c28224b6378fdc9c82a82 2012-06-28 22:49:08 ....A 487460 Virusshare.00006/HEUR-Trojan.Win32.Generic-390d7cd7a754ed388ba8d5b7da47e8385752396b733b74dbeec580745a7ce8ba 2012-06-28 23:27:34 ....A 195475 Virusshare.00006/HEUR-Trojan.Win32.Generic-390e768b89c7d0777cf6d3b673db9769aaace31a22514654cc0da7e6240c26a1 2012-06-28 22:49:08 ....A 1859584 Virusshare.00006/HEUR-Trojan.Win32.Generic-390f0ac32381ec23561afb8c92d4434a7cfc8f679571453a8e624210f15e4b5a 2012-06-28 22:19:34 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-3914c9d84387893c7cac74a3549c26aafbdad7dcb64ea6eae3818e8f5396c616 2012-06-28 22:49:08 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-391921cab4b7ff24446b825b637d0fae4959265f0b79a8d5c07afc40c5e2c933 2012-06-28 22:49:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-39195bcf24e4f172637d18b43aa2769fa8ab5d3f5c145540ba1d45896c4d9fb7 2012-06-28 23:27:34 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-391a7c93739c417e2ca28cde2e4bbccd5f03eadf2fe6832d4f2ac0eecc7f2faa 2012-06-28 22:19:36 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-391ac89a3b14a4a0a819c2130f0cebaceb1b2336d73b84fda0a13f47c8193968 2012-06-28 22:49:08 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3920dd2234fb490a44ad526b9a9363dc8c37e6ef6ee28313b4162e9cf030e5cd 2012-06-28 22:49:08 ....A 758374 Virusshare.00006/HEUR-Trojan.Win32.Generic-3922cfa2112dcfe4c909b490c1dbde5dde5551138d1837e19d8cfcb1416351f7 2012-06-28 22:26:34 ....A 76732 Virusshare.00006/HEUR-Trojan.Win32.Generic-3928bbd0e07850f44a4a93fbc69a38c2018a0b783fc1b57525a26c68ea748ba2 2012-06-28 21:05:46 ....A 230792 Virusshare.00006/HEUR-Trojan.Win32.Generic-392998d8b9b9e49e82a5181d27478a9bdf99fd7b6274d84df9846f2cb9169473 2012-06-28 22:23:34 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-392ceb71a9a9496cb4d80c0174352bc874e0f0995fb5295644a9626ae65f9526 2012-06-28 21:58:36 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-392d453e27d3a8b1ae1734e129591e6f73f4e1b2b552d36cc400689d18f028ae 2012-06-28 22:49:10 ....A 700424 Virusshare.00006/HEUR-Trojan.Win32.Generic-392de16e2409d8d343945ba2c419006c9eaec76bd54cc6d31ddf68085951c260 2012-06-28 22:49:10 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-392e1bfa67ef23b08a7b87c71715e5518b7b1c4fbca5a5589fd2f01a6bd7af0e 2012-06-28 22:29:08 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-392e853d041838eac940ce4ee83cdecd07e4924b01db5e2c8dedf8b0e6e929fa 2012-06-28 23:27:34 ....A 39706 Virusshare.00006/HEUR-Trojan.Win32.Generic-39339bf5ec9db481c6483d19f91bc2ffda9cf394e422f8e7fef7972941840af0 2012-06-28 21:26:58 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3935ac82f9b754856c941c815bbb1587047bc16f42ff556f000f1d3b48cb66e9 2012-06-28 22:21:26 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-39384eebe066075a4f01657ab6bd2dfc8b26c3dbadeecb3997a45658c82cdb99 2012-06-28 22:49:10 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-393b9702ab803317b199a08b3695c9559e8b3c10c3da7f696a93d7744be855ba 2012-06-28 23:27:34 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-393d3495c06ea2662b539de39e85efc5c6faabba149b0304f52a33a921a79ce9 2012-06-28 22:49:10 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-393e30bf6ee892cd1da83a6af7c6a8cce43b85d52210060a534f9db660baeaf4 2012-06-28 22:49:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-393f8bd15f05f3511e66ad4b72df5a5ec6594700e7fe4330320eab335833ae8b 2012-06-28 22:49:10 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-39413ac9e6354e32293524bcbe986adbdcc8f936bae9b36f1a5a5a5e6099dae7 2012-06-28 22:49:10 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-39415037dc9349e9ec33df25cef03a8bc8ec5ffa7d52347e6f24b027465aa3ab 2012-06-28 23:27:34 ....A 25656 Virusshare.00006/HEUR-Trojan.Win32.Generic-39416851086d1da45774c13d005460c31463dd232efff44975aeeaeaf1520944 2012-06-28 22:19:02 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3941788557b4e2d88159686663ea981347ce111e186bc765a337a227991c2db7 2012-06-28 22:49:10 ....A 349286 Virusshare.00006/HEUR-Trojan.Win32.Generic-394870aab6196daae1cb4626780640450f570236db298a64fd4f1ce9a1770050 2012-06-28 21:57:20 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-39494ac95c8c5874bbf467b13c2421dac6cc6976e62f5f740a4fbb03db70fa0b 2012-06-28 22:49:10 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-3949b165ecb6d86362c95a0ad55c1149a95721233b3f84423851d68bf94828c6 2012-06-28 22:49:10 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-394b281ec988823fbf7a3a1d5f1f7cc7406845cf8c6bdfbe3367a48aade55d5c 2012-06-28 22:49:10 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-394c217fb7e8a07dc26941440017eee41a359b1b92d27f25012d93b039f5328a 2012-06-28 22:49:10 ....A 9265072 Virusshare.00006/HEUR-Trojan.Win32.Generic-394c728a1639d8e51a869160ca4c98b7886daee0271f2545777dd365997af69b 2012-06-28 22:05:00 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-39502b50fe5a7534931c536e8ada8b904749e99e844924957e63f3464dd22708 2012-06-28 23:27:34 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-39551ccc3033a47c22b6d31ac644de38cd19c572f25e52adc993a05cdd1b4469 2012-06-28 22:49:10 ....A 275495 Virusshare.00006/HEUR-Trojan.Win32.Generic-39581afe13c63090333a520ba7ae0602277376cba7331b488ca91056f353677a 2012-06-28 21:59:16 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-39592d0ded853182d3ed17345754938be691e435a18c14ce22408c2e50268f87 2012-06-28 20:55:30 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-39599513fc528751e9f2ca6588f0b4536a519706d94b56fd41246ca2a1b0d30b 2012-06-28 22:49:10 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-395c6a5b6420149e78a35fd99a133b02bb3c46ce2b6a1956baef36c9353166db 2012-06-28 23:27:34 ....A 415744 Virusshare.00006/HEUR-Trojan.Win32.Generic-395e3cc710b47214e45fb7e3e65d639d5211508085e38d56f545b9d02d1cc4a6 2012-06-28 21:52:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-395ec47fa90a5000c3597087bfaba40a35f85ba6b494cdfb5b8b8f93eb1bf2af 2012-06-28 22:49:10 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-396050f2eabc4cb758d73763f09d92ccabe1a5f84d8fa6b209c4295d1dbbfe7a 2012-06-28 21:02:06 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-3961a7d0008b8d376a3f1b0068c5d7865a47642cca9845c94de852fe55139985 2012-06-28 23:27:34 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3964f882a391fab79ca324927a1754372b48adf6212abce6d12167670180dcff 2012-06-28 22:49:10 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-39651ddfe3b3b41faa487af489dd6b025e4990cd916a97b31fff915cd083520d 2012-06-28 22:49:10 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-396547c80a8fb8953d024ce2a00fb12bf3ddfa7d6a6f5d302a3d8b3f710de5b4 2012-06-28 21:45:02 ....A 437029 Virusshare.00006/HEUR-Trojan.Win32.Generic-396a21c581e2fa0ac3e94aaa06e78cf154f21488b0f1389554008d435a3c5a84 2012-06-28 22:49:12 ....A 768000 Virusshare.00006/HEUR-Trojan.Win32.Generic-396a2c3dd9234442b69adefadb294c7d07a695439240b7be729d84c1fa157b0a 2012-06-28 22:49:12 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-396b0760506fe359e2f2bad5e00b400ba837d422e4877857640fc65df6b9f5f9 2012-06-28 22:49:12 ....A 122495 Virusshare.00006/HEUR-Trojan.Win32.Generic-396c7b88f6846f707bf7249cf962c4090276343c2955e558cfe5de5484c9e404 2012-06-28 21:04:40 ....A 469412 Virusshare.00006/HEUR-Trojan.Win32.Generic-396d99071eba24397f718fd10f39f54d8bddba2542de4a1e5b6a2c3f4bf6ea16 2012-06-28 22:49:12 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3971015744a408e433546837b475879c195b3df02a7e58d241db423a0298f6a3 2012-06-28 22:14:04 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-397231efd7c418d7ddd03e10b00f1e6ada222a55d1b979dd7d79d40dafd03663 2012-06-28 21:51:14 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3972d60370148300a8837958a3550f837d09bbf98ad9d688759f0191b6ba06bb 2012-06-28 22:05:50 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-39756181a822969f98ebdf88b5568a9551d1cf071a54efb5b4ad1dac290d55b2 2012-06-28 22:49:12 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-397bd28b405e7cc12e7c88c5a92a30356b4e893e695b8e1551ac95e60f705466 2012-06-28 23:27:36 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-397ddc43a96f8a329f235c7b709c2d3dfe4b803b9182e4e55411594a2120a478 2012-06-28 20:53:04 ....A 44800 Virusshare.00006/HEUR-Trojan.Win32.Generic-397f9a5604623c5d779b5076bb8034c884813f10d6d69a38122c85d4062d0d26 2012-06-28 21:27:36 ....A 17552 Virusshare.00006/HEUR-Trojan.Win32.Generic-39835f3fc37f608765b47c3aef69d2a7a8d61fe2215dd6c43ce8c757d747a181 2012-06-28 20:51:26 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3985aa4bc486cafa2c11ab99d2bee094cb7b9c862be8f0a28a1b4dcac5eed098 2012-06-28 22:49:14 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-39870553a77137f7fc70d24697ce43f73b029f5094a07c955f99115d12eb173d 2012-06-28 23:27:36 ....A 21632 Virusshare.00006/HEUR-Trojan.Win32.Generic-39890f42c9480379456bc06279ccc648175ecb55ac0cc5ffdbda7079909db397 2012-06-28 21:31:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-39894c64c89f7c4ba74ec9ba19eee394f9aa0c3a73fab16141beb53af75367bf 2012-06-28 23:27:36 ....A 108075 Virusshare.00006/HEUR-Trojan.Win32.Generic-398dfe66f53a5920a908401d5492466ddb661f94fad2ae860c60732d415c3eac 2012-06-28 23:27:36 ....A 2442360 Virusshare.00006/HEUR-Trojan.Win32.Generic-399064218dcae476d2bba57d87a54ee9d62ffc2bd4e8f28df6cd869f3ae01000 2012-06-28 22:49:14 ....A 2015232 Virusshare.00006/HEUR-Trojan.Win32.Generic-3990d83538c505a38e4e134973ab154d618d3c77034cbebc3f501556967951bc 2012-06-28 22:13:32 ....A 23882 Virusshare.00006/HEUR-Trojan.Win32.Generic-3991aea43e5fe088cfbf9fd93dad23f8be965e5a3532f68d83cb4392994ffd4f 2012-06-28 22:49:14 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3991ca1b9a44ccb8daa8929b5d4e2adbcb96cd2879316743a0b9a87827321da5 2012-06-28 21:26:50 ....A 84616 Virusshare.00006/HEUR-Trojan.Win32.Generic-3992444524787da90a15e6e0691d9160d3f94e5999084e378695570de1169fef 2012-06-28 21:03:40 ....A 58060 Virusshare.00006/HEUR-Trojan.Win32.Generic-39924492bd74ae592ef057d231650afc8ad0a59619112f47119ac558efa0e18f 2012-06-28 23:27:36 ....A 28832 Virusshare.00006/HEUR-Trojan.Win32.Generic-399305f8b6929f7e5ca13fd26e2abe305608b8cc772fd2dd0599c9962f64b268 2012-06-28 21:48:38 ....A 35485 Virusshare.00006/HEUR-Trojan.Win32.Generic-3994077858fc3ff05e8f2f63af2745d808f8929dad17b9e184499222cffc6670 2012-06-28 22:49:14 ....A 6608896 Virusshare.00006/HEUR-Trojan.Win32.Generic-399692be5dc6a9587cc601c84ae16313d05cccce10e4d159fc4911011d9cfbaa 2012-06-28 22:49:14 ....A 1973760 Virusshare.00006/HEUR-Trojan.Win32.Generic-399761249ae4a379697e359ddf8570b9ace205ed3e0669849b0299a5e65b62aa 2012-06-28 21:00:44 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3997a3f740c7039d228e6183492b7c2f62a4b21a31821017b45043b3b0236d4e 2012-06-28 23:27:36 ....A 50524 Virusshare.00006/HEUR-Trojan.Win32.Generic-39a26a087e6c73f2c82cb6d3566b5c6d743e32f77b677ed18f17fb78e18546c3 2012-06-28 22:09:26 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-39a34619a8bbafca5f0517c646cf82f1c80382be2187945e0ba8a441e92c5332 2012-06-28 22:49:14 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-39a6e06e70b6e2ed42dbd00347b131d173d1d56e20567252fb6c885e8f5e43e1 2012-06-28 22:16:08 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-39a88f6d21326dbb5b82040b30d4bc7f6d663b16b80b878db5717648aee94675 2012-06-28 22:49:14 ....A 839680 Virusshare.00006/HEUR-Trojan.Win32.Generic-39a9600a28e23837b218d4c7b01dd4997b972d2681aedc955ee8aa3548b2a387 2012-06-28 22:49:14 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-39ae4dd20188974adf3e45b93fb91ea6aca75837cd31a5201b478e2415b2f07c 2012-06-28 22:10:36 ....A 285696 Virusshare.00006/HEUR-Trojan.Win32.Generic-39af7f2706eaeb53a91ad539f2fbed30ff6de5edde787dba2c35b487136d37b0 2012-06-28 22:49:14 ....A 995328 Virusshare.00006/HEUR-Trojan.Win32.Generic-39b0105f12d36fedcfb25c83dab69d0d4053b9e9472ee91405fafb2c4aa22e8a 2012-06-28 21:05:42 ....A 630784 Virusshare.00006/HEUR-Trojan.Win32.Generic-39b2df0910f82fa841a05e1ec78a9f5cf8b058d164ab8b6e075268559bd72889 2012-06-28 22:23:26 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-39b3cc9b1e2bb0cec7caad662bfb98b447bea5def826dc2737b327fa04744db3 2012-06-28 21:03:14 ....A 66892 Virusshare.00006/HEUR-Trojan.Win32.Generic-39b490207ed7c9453d26a9bb186cbb345b03197976772496d16dd57e8317ee67 2012-06-28 22:49:14 ....A 379904 Virusshare.00006/HEUR-Trojan.Win32.Generic-39b5074e911b93cfd3dada897a4666fbf2e2eb01a206be52c3482959922568a3 2012-06-28 22:49:14 ....A 152014 Virusshare.00006/HEUR-Trojan.Win32.Generic-39b58e059cd0ff122eba5ecd32373e7dc77d1ca0371166741352bc6c5192b9f7 2012-06-28 22:49:14 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-39baa31206bde5cd40ce8caeaaf8bc1a909cb9c71558c74c689e1f9aa9f822df 2012-06-28 22:49:14 ....A 78483 Virusshare.00006/HEUR-Trojan.Win32.Generic-39bb3d2030eb9615b80f19c6d4436bec6a104d25b23117d615a3759adc2fb700 2012-06-28 23:27:36 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-39bddfeb5756702782fd7da03be4ca8445da7e9da65f1412b73ac5faa5053f7b 2012-06-28 22:49:14 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c0e29c7be34142bf17212f57c43e1d933dd630804daf2be8787db22cb6afa5 2012-06-28 22:49:14 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c19452767dbe90fa6be7ffe540ba5959cb49b8b6f556c1ab85db8e4fcec7d4 2012-06-28 22:49:14 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c1a0c8d8f5bbb96926178ad64e0473087d239090dc8b53bec0bfc4fcde75a4 2012-06-28 21:01:24 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c3d00c9e4ec3519aaa33c13f50838d458c9b4a6b11ef23343ba1a64e5a0c19 2012-06-28 22:49:14 ....A 181688 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c498b0c04424888a7ed93032e90765a26c77e31bcb769634504040c25e349c 2012-06-28 22:19:58 ....A 73060 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c556e5c5a7e46d0610c304fe2647a91e8c64ec4fbd75c8035c33a16e6f082b 2012-06-28 22:49:14 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c5c914ef3651288210009cba97776d10f13b5d6b957243ebbefb6c75cf79c4 2012-06-28 23:27:36 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c5fce8c6fff7fada42ba5e507a66ecf925072faade947d7c6b4fab10d613ba 2012-06-28 22:49:14 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-39c9982337693522b161b22eed0f7bf0280f6123eacb7241df8ce8228b3b2d3a 2012-06-28 22:49:16 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-39cb33096f536b4e529d76b39fb4556eacb223d81084e618809f7140d619d246 2012-06-28 21:34:02 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-39cc80164e190700cdc38baf75f4172a94df2b63f1bf830509bef51fbd247b4b 2012-06-28 21:44:18 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-39cf113176fbdfda2c9153cae8ca1f48eed0f05fd12dc4e026a766afd3ab3315 2012-06-28 22:18:30 ....A 386291 Virusshare.00006/HEUR-Trojan.Win32.Generic-39d0730bdbebbf2f00f3d1f2fb6dd1ce837acfde428523efbb1662df22c9e934 2012-06-28 22:49:16 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-39d73a316ee399aa8dcd65284d3e3f45e175c694bdaf3b4996d5c66ca4b88afd 2012-06-28 21:56:22 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-39d74d513e8083d3d63bd6b83239a4511d692ab745ee88258ca928da2ecb0fd6 2012-06-28 22:31:36 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-39dd670216e24c6e7ca9159dec3e322eb02a1f3ea7fd351519e3dc7a022056e6 2012-06-28 22:49:16 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-39e00c3dbbc06cdab10cb273822fa35151bea4a894bdeea26b42d9fe96d996ef 2012-06-28 22:49:16 ....A 75798 Virusshare.00006/HEUR-Trojan.Win32.Generic-39e4249505882481906c7592a5763f122b93cef96e269ef6a70dd7ea60797469 2012-06-28 22:49:16 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-39e48b3942a3fa126f30b16d36c1fce2d348f12473f6e9fdd7891f0cdedead5c 2012-06-28 22:49:16 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-39ee1f1648ab1b2874b769cd043a9fdc14443cd01cfa90fa4887956aec8c467e 2012-06-28 22:49:16 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-39eeed95fc386c8b71962b82a399a0987e37c80c7249400aaa77c5aba8218047 2012-06-28 21:20:20 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-39f068cdffe3ce3c1d3086b481f2f5cfbd1d29cd6385d0ff84f66e979e201fde 2012-06-28 22:16:44 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-39f0c1f1ddf8c60a525c215a0ae475ed11f17fa342d712a6cd9ea76a91024de2 2012-06-28 22:04:42 ....A 172288 Virusshare.00006/HEUR-Trojan.Win32.Generic-39f19f776cf071f448d033840f0fbcf470092bb6f76e0c60abd0129863259f21 2012-06-28 22:49:16 ....A 693248 Virusshare.00006/HEUR-Trojan.Win32.Generic-39f50e478cfaae70c81f07a45da0832fb8de0bd886820890aaf6a2a58b90f107 2012-06-28 22:49:16 ....A 1198186 Virusshare.00006/HEUR-Trojan.Win32.Generic-39f61f4a62f3516772fcaaa78938440b9984e531e51d48fcf17399a9eb0c124d 2012-06-28 21:54:04 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-39f8d7efc1c5014c460e45d87ff215d31b287ba12a51644f9fd53f28f60fa71a 2012-06-28 21:22:40 ....A 270717 Virusshare.00006/HEUR-Trojan.Win32.Generic-39fc323ccbec2692756810f614d5dfd41946d74527aa943848b6b0585dc04284 2012-06-28 23:27:36 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-39ffbe78c5dd5a13a18f7c1e6c671d68a4215d56d1570117263cc5880daf67d1 2012-06-28 23:27:36 ....A 474112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a046644552c8b32aa365e41832fa4c59b8aa1a244d348b14d541823fb0413bb 2012-06-28 22:49:16 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a04893a46d3b13ccefa9cc5d898e92a78dea31a89b29bec93bc5ce7e4b4bbcb 2012-06-28 22:49:16 ....A 3803136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a06b187372eec937d4bd92453163e2697215353e1122d37cd04d9013dabd82a 2012-06-28 23:27:36 ....A 117776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a076975e4b1f5fb0cd0544bbdd26eafc617b0181a47da03d7336698f8175d7d 2012-06-28 22:49:16 ....A 1994752 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a07e786e2d559c112777783ba9dbc85b6fd45151569df755524d7eee90d693b 2012-06-28 22:49:16 ....A 304654 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a0c6f331fc48b85bfc2ccec18f70f4d406f13fb70fcae063443e38521156bd5 2012-06-28 22:49:16 ....A 2776064 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a1185079540849f1d635c591833e409ddc4278be340e2fe09b1bca729df2fc5 2012-06-28 23:27:36 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a14ed9a5acf7cedf24950087bd221d1b4a64656125f7f170ef1a949100c7a8b 2012-06-28 21:44:14 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a1651ea6920fcb4984da4be6103bade1705ec362868e0cf2a843fa7eef03629 2012-06-28 22:49:16 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a179f159d7659a77e5159f56e01130efe280e1297b98b45a34412f2b7d2fce8 2012-06-28 22:49:16 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a1b0335d90f2aa386f698626dcee0aea6b70e793074950b2a667945fb8b1bb7 2012-06-28 20:53:20 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a1b1c79ca273fc1d3e13f3cb93984229936e2e411dd410fd1debd8cc344224f 2012-06-28 23:27:36 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a1be4bc4e8ad1ce78a2533231b9ff4b395d5b72bcf5db64102c167417bae398 2012-06-28 21:43:04 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a1c8b30ab05dfbfdfe9194d5193b607af4c31a30fe4665424ec06812f4a0c7b 2012-06-28 21:36:48 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a1f8dc308668f0c404e53dbf62c0022f492b925e63aa152e49ab3b3c7e44f5d 2012-06-28 23:27:38 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a21fd53f07422f3b3ae275726c2579e9f3d4f369055ae26518a6f1e4d96fd0c 2012-06-28 22:49:18 ....A 606208 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a237548ed8f9e1a7022525e2f093573367876829038a618bd816d2b67de74ed 2012-06-28 21:08:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a24b77b3e270766237d9d5bfa654927992fb542eeac170c4c3755ceafca8deb 2012-06-28 23:27:38 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a24d6592aa5d082d55dc862933e40d84f67ac10409b1ef4d201a60aad2075fd 2012-06-28 21:41:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a269d167799a1cc97daeee7bd04826e450641108a9f5900348f68dab6d24509 2012-06-28 21:55:00 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a26d49135c04465ab14ad036ecf98b0614e241a3b0b0c2fa67a4f3177bda184 2012-06-28 22:03:32 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a2df687f6f43e3723d089324a1a0b3b4e702a487465e44a807c82abac1ae96c 2012-06-28 22:49:18 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a31c975023758061e56886f6cddfdb4fae95801b326e28ce057150c354941e6 2012-06-28 22:49:18 ....A 1533440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a32ef8d0c73592d10a7018bf22b0b0a27848588f4ef7ce70e41f48fcc2474d3 2012-06-28 23:27:38 ....A 468500 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a33fa667e31c83a6d0fc84f1f54d9c0626e80c1ed8b5ea6a63b9d5f0c4de6a4 2012-06-28 22:15:36 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a354c129552c91d184962f100982b9f056293723ed80f6b9b22669ce96d7554 2012-06-28 22:10:28 ....A 327684 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a39c969cedb256f6635002c7b7dfe1ec67926079f5a286d4a672b8cd56f57b4 2012-06-28 22:49:18 ....A 316464 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a3b182e408a5c716a279879b2c8488e295f792acfa96ca18556a1efc7fd2e67 2012-06-28 22:13:32 ....A 95373 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a3b413f916f879c2a7e3cabba0822bfc03a1545f4734dd0e2229e5e00604cc5 2012-06-28 22:01:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a3ca2e8e9d48ee307dc1e2aa13abf5d55567a5d59c85e66b1284932c39ae93e 2012-06-28 22:49:18 ....A 39039 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a3da74792822d63aefaeafb68678eb59f242526b7593b75463ef28945822ece 2012-06-28 22:14:20 ....A 1015316 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4003a7a52ab2f304fe9a1c1c4a78db81a7eda78d7f8b6c3dbc0e4936d9736e 2012-06-28 23:27:38 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a400741c1e8a8f47b5cdaff73d3c3629c9dc4b4972047fa5c74a6e469656a13 2012-06-28 20:52:24 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4021a4ced00cbf16fd9630fb43d878edf4aab421d783fd74ec73c510213c97 2012-06-28 22:49:18 ....A 19480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a40d47649688df64cc67b81e802deb06b2c57d1e32202da3d46b7e432def87c 2012-06-28 21:55:20 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a42f1fde29fb0cf0af20c9b3d37430e9cbae0defd47e32cc5fdbfb6d48dcc98 2012-06-28 22:49:18 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a43430b4db6763232117282c75545dcad00e6cc4430ce5bfc3827ce932c049b 2012-06-28 22:16:56 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a43589929c0f4d2966f1ca1a2324367e83e5b1f6e64344a91cc802bb24cdec2 2012-06-28 22:30:22 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a46a0dac1e2d67bd5b5fe7a582e3e5156d49396c5a4528d9cca4c7b51907819 2012-06-28 21:22:08 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a499fc6fa90d54af1cb0512fa1a9394ab5ff863d3dcaceefaf0d27a36868d8f 2012-06-28 21:24:50 ....A 14916 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4ac25df430fda97a44983042800ac81d9aa77204df7063bce5830a64ec4e56 2012-06-28 22:49:18 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4adf908c46b3bae5341ce628692528120ac37a8001c28fccfd64ce1b483614 2012-06-28 22:49:18 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4b52842b435c5afb96c33bc7d4121b0f429d8f63346992a6a40ae19fc1187a 2012-06-28 22:49:18 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4c5c90901af0618d48b0350970fd8a6ac5caefecf5cd770cea72c9652fd252 2012-06-28 22:49:18 ....A 487500 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4d0d20ce64621b4b78c35e89d0e3cff2f5f2f1a00ae3ab6f94d5dee8436400 2012-06-28 23:27:38 ....A 243712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a4d6b3e677d20db7d8ad9d5b2d0febcc25ab0fd233a7be0e684cde61ffae1a3 2012-06-28 22:49:18 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a501481c8eeddeef34bd8b2db1807558ee32591f67771d78766862db00026f7 2012-06-28 22:49:18 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5030eca27dc32e214781e0f0a61f8ae4ecfa8fd15e2857f3ff80f532b18d00 2012-06-28 21:54:20 ....A 144882 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5582bf3c46139f2c0aa27827e66f97ed087a5ac0280612ee588b64f6c0ecd7 2012-06-28 23:27:38 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a56d078a319bfa0a45c24773b7438b859f31231096aaa261e7bf12e881b9215 2012-06-28 21:19:58 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5986d2295a6f5e5adf3747d2099bb25ca612cbbf3667b97844a6950e4560c3 2012-06-28 23:27:38 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5aa027849b17221a9912138972768a82b1d2d8862980e4100091d281ea83b1 2012-06-28 21:45:38 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5bb2b40387ee4831e394b04c70016838565315f92af7fa1f28fbddc8a03a30 2012-06-28 22:49:18 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5d3cf731094f13a0063355fe449f6cdd8a0021b3a7898d57426f39377c217c 2012-06-28 22:49:18 ....A 266258 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5e87c6131f91b6b8127b4066fe75e5d238d923d3d72f71ec28b0b3c1ea2783 2012-06-28 22:49:18 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a5ff453841dc70e7c0f3648741e8034a42e5a8b3265254978bd1b9949267a2c 2012-06-28 21:05:14 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a603b9b784bd1719441f3c6d001459e1441c644b6f6ed1501126e0cb2018cda 2012-06-28 22:49:18 ....A 86105 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a63d30e84fe90c047347a7ed251c5059aaa84e3aa528712e6f77946244e44e8 2012-06-28 22:49:18 ....A 223232 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a66f67f039959d0ee68e37a17044ac158acb565b19f6dc2fd252089fb877b40 2012-06-28 22:49:18 ....A 351240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a688c98f6253e2eaea1de0355ae37e508f6f31d600e35cbaf741694ba1a67a9 2012-06-28 23:27:38 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a6b2e468e07a9a1947130a27030e8b66929200e2568211966f0082d3c3e5783 2012-06-28 22:49:20 ....A 541734 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a6d11749951b231e8dc99095ea4a6b6031f1283f51123437b1f58ce8390e458 2012-06-28 23:27:38 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a6fd08a625a416f4ac5e718a7442a7251e47c5c46b3c2597cc056b1a54ba71b 2012-06-28 23:27:38 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a7019605bb10e023b1ab99ddb1969cb077ff985b1b4f942a7d5e6e9f109736c 2012-06-28 21:06:26 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a71ae65ffdfd268ca49af750c2821664c592e42aaffa37ff51ed92d3a3f04d9 2012-06-28 22:49:20 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a733a2e0dabcddd976b69731af3499596ebb022c3f7ce88f6393496e000b1b9 2012-06-28 21:34:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a74ebf4a8a395abb289283a6a97ee6a806d2eb26696c21b56bf51d231ec711b 2012-06-28 22:49:20 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a76174a0501643da14333d5357f1f9ab451fc7fa383f9108531cd6a1066ade8 2012-06-28 22:26:42 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a78d99e9e085e789d67a4ebdce8589e08fda95fc84a0d05da2b6d60a349650c 2012-06-28 21:08:08 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a7950b957bc6b9d34d3fff273ac6775b1d99640077d0ae07e5d0df37b433135 2012-06-28 23:27:38 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a79cefd5b8127b1b8fece3c2ab408db32e0bf564b63ce71229ff2b55f0e5fc2 2012-06-28 22:49:20 ....A 325632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a7b70a0ab1f4f1ee1cf793387c815c889206f4cddd34627492bea4f55f20ade 2012-06-28 21:14:42 ....A 955077 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a7b7e48b368e39a23ea8955c41dbdea0f90426f0ac3591f2fb72ea87c2b3a3e 2012-06-28 22:49:20 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a7b90f7de47bae69498008ea4abd33029263972dd7cfc7c8bb83d871034be23 2012-06-28 23:27:38 ....A 315776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a7db9791aea5823491902cb74f513a1ecb2649d69e6dde5de86c525d39e366c 2012-06-28 23:27:38 ....A 289792 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a7de67692874cfb781079e5834a939fd2f789dd8613fba6454fb541126f7c4a 2012-06-28 22:49:20 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a806afa2a82b600bca4ed8986e0d7d51edf50ff7e2cc17a9515f4a097c0d737 2012-06-28 22:49:20 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a813a945a6bc8c004028297709ee95bce6a7fa902b822bf10554bd090079b02 2012-06-28 21:57:06 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a82bc937f5429de1163564b998638ef495a9c8ce56a88ad9bd8f6ecf4a3e86d 2012-06-28 21:29:44 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a846f6f35e1f36d0716fdda7f21efef182f6020b1a876cad30fbfa66dcc336f 2012-06-28 23:27:38 ....A 3993600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a85179b9917d5cda519c9fb00584876bc51fc14403db33745ebfd4f7cd0ad3e 2012-06-28 22:49:20 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a85e0663ca05d6e2c56ffa5e325e334f1390da941946e883adc12958d8e732e 2012-06-28 23:27:38 ....A 15684 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a865eb8b04843b14c505a1cde3bc4c1657d2a925b1b15759c9346ba16ff2645 2012-06-28 22:49:20 ....A 477390 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a89576a30fcfb00db7057b3dfe24c56af28de82d9ee4b038d1983c9a448ec80 2012-06-28 22:49:20 ....A 855703 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a8a22bdbfbe66dc7a5bb867c34b89972a24a2ce943b8eec056d74e77939433d 2012-06-28 22:49:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a8ab3a0e4cc7e0dd592c8920d1dc30e18fd40f3fc2096b485f3797e81231ec8 2012-06-28 22:49:20 ....A 467656 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a8b54fb5e49f2a6b028201fbae5e77f7548218be92ce93d18d5a4ce838aa588 2012-06-28 22:27:40 ....A 468480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a8d564d92dc1ed92b12c1d61567b4555911d93346874762ba2af700efad8c2a 2012-06-28 22:49:20 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a8e9e368203657e148375b9ae2f2d29658d9ef0a062c86e0e98efcdbfa1fafa 2012-06-28 22:05:54 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a8efe5f9728a1d63a8a845d3b11142502c3d2daa1bc13ae6a37945f28a35077 2012-06-28 22:49:20 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a8f6bf1e2e3f931bfcae18c47aa2af0278165c56500562122623dbe65ea64ab 2012-06-28 22:49:20 ....A 1024000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a90f81aa622e4c7474930b058727569bdaea42b6b42d3c8502f379d97b907cc 2012-06-28 21:04:18 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a919b31f9ad6a763f14ae712449f4629843cd11557bd086c9713bea0a524163 2012-06-28 22:49:20 ....A 5516288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a9343ffc6dca3654a2f5b04374bf0b3f9374f50ebbac79e5daa73b66459de43 2012-06-28 22:49:20 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a93651fd28d70c45f64073e23d81e8524967e66999a7a7be541773da39f1f6d 2012-06-28 23:27:40 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a936ecee957afca055fbaf4155ff1fca77d5cef2607c57e8a8023751b4039d1 2012-06-28 22:49:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a9395528568b517e6fbd73282506a3d2a3660e03a29cf17bd7b70217f0c0957 2012-06-28 22:49:20 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a94286ba71152ce6b06a7f9a8b501bb74d971779d9cf5732a1763cc06b5ebfd 2012-06-28 22:26:52 ....A 24416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a94804b2ce67535f8c0d3b379355a3e4d4cf07eb77a3ca3818dd21b02c81793 2012-06-28 22:49:20 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a95d2673f9228133eb65516dc3eeb095b82f6136d827b2628974254b8bec727 2012-06-28 22:49:20 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a9a19552c928979a6d682edba653024e20c2f3d9257794183e3e3f20f8bf5e2 2012-06-28 22:08:00 ....A 76524 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a9ab0e053e1e0e263fe8107c94792693c38697ed1a715a604b17702af19138f 2012-06-28 21:54:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a9ac90705d9cc1e46c922f1df77e54b8489e8f1c8841b87cb82cd22aaa3b459 2012-06-28 22:49:20 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-3a9f5be47c8472711f133d1c112d983def0e3bb41b3819141fd66258a2e5513e 2012-06-28 22:49:20 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aa399dabfb9017ed26ad49e39927bac01c5d4d31d30df579703b974dfd29e05 2012-06-28 23:27:40 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aa47389459cd839a2f51ff5f1638ef3b8a672e8b8e6018e0e69e69484e6e78d 2012-06-28 21:02:06 ....A 49682 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aa818a463a0d21721f9cbd6acea17031da642bf3115ce6037589ee335bffae1 2012-06-28 21:30:10 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aabc1ab0daa4926760a57d852ee9cf10b85dbc63b05c1b62d34173a32979d09 2012-06-28 23:27:40 ....A 121992 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aabf8aa7ff30ab47adb102c3c16610a3dce76d53c058d685f018ace8d4c1281 2012-06-28 22:49:22 ....A 198718 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aadcf2d3ce6b3a608cac9de60d39f488a0ba81ad12d4a1df1c8950e7fa26461 2012-06-28 22:49:22 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ab17ec56ee321c3b990820f35a6b3f4529fa91963b35067f595872149394ea0 2012-06-28 23:27:40 ....A 60988 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ab3070ea5d95ee2e3a1ec6240f2e5c4e9590061410ae321b3f2147a5d330873 2012-06-28 22:49:22 ....A 1254781 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ab3e7e99b8a239bf7ac66c5f11062eff864fbf9948fe2a0495d31865624ad41 2012-06-28 22:49:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ab4c6ee08cec4ddc045ffb980e05a3efa8a857426bdeb1b04d513a86c8a4713 2012-06-28 21:53:48 ....A 55060 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ab7e6f2c04dd21ac8dad28b4e5522c523bd8a5cee2c231bb55ecf26a6c64d1d 2012-06-28 22:02:46 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ab840d7f252fbab0c4c0a9882dca2cfed28819a6d5da505ded3a9a308872c76 2012-06-28 22:49:22 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3abec211c95436a533bf5d33290443208da6553d955452a892c9391e2a72a6ae 2012-06-28 22:49:22 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-3abecf1624104b2099b31932c940dca0c25af2f3319f6b71777aa67ccc975008 2012-06-28 22:28:06 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3abf68329879c61b4982eb313b423d968a016bb8868bc96f1a8dbd8c4382e66f 2012-06-28 22:49:22 ....A 262304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3abfb4d53016ee38153ffbc1d5c43ba7136a238d9784c0d857957fbd6b0a1648 2012-06-28 22:02:42 ....A 142341 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac0851bc3ac4ba0255703d617d14750bfccae08a9df42cd0746da310f2bc577 2012-06-28 23:27:40 ....A 38045 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac27f329f45c91a608c54332a7ef1c7932e4ce5072559e619dddc36fda7a1e6 2012-06-28 22:49:22 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac30eb25b2e46728cc6b297cbc74fc2a5299283bb0023f8f882a06bfccf6a0e 2012-06-28 22:49:22 ....A 276159 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac3ec56a69082a37abb093468c5a4416bba7d1587734e2eb1d6cbd0d264faf6 2012-06-28 22:49:22 ....A 256256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac4770030dc0d6977aff8bf4cad59cda573a1826261e812ca65365483221f12 2012-06-28 22:49:22 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac5e97882ff5ed2bb858d37d6eee3ba9a017ef549b0f4c425e63694818b350c 2012-06-28 22:49:22 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac6ba808f17acf74e7da4940b76de7d205882ca0feaf67e208914a547daa280 2012-06-28 23:27:40 ....A 2129920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac92c92dc2f1bf694446cff68e555c64ac3291eb2b3b6aa695dd8698422754d 2012-06-28 22:00:20 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ac99adce8d6ed1df4ded52a235e4777f7a254bea3a4c0c2bdeea6eb86089db3 2012-06-28 21:29:08 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aca7ce32653b34ef8d81f9c07daf13aeda5c68d255dd5e278b7546528313da6 2012-06-28 22:49:22 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3acc8b2b6d66a7b8082c2d135998723bbd34d10bc8462dacd4852c02553624cb 2012-06-28 22:11:18 ....A 1138894 Virusshare.00006/HEUR-Trojan.Win32.Generic-3acd4b124b5bc290c0f9cf95c56c638e59ac9d8cf4d21e02802bc70d1f1f912e 2012-06-28 22:03:06 ....A 216025 Virusshare.00006/HEUR-Trojan.Win32.Generic-3acd703ab831c005dc3ee5a5f84fe20a6d7d49da5df6b8bb364593363f63c9db 2012-06-28 22:49:22 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ad0caf1f35286886416a1b71086d4ff2a7bccbf649797e6bf72eecc9feb95c4 2012-06-28 22:49:22 ....A 1063936 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ad49adf90e4678c4f505087d70bfc7019e732b1c500c974ccf6633de3657104 2012-06-28 22:49:22 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ad52486394bfef552f2c6d6650e534872dc6e94813bf5391eb8aba901451ddd 2012-06-28 22:49:22 ....A 33568 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ad7020a09d4e6142127a641da5309ced85c8245f3c06d73296f5aa30043b000 2012-06-28 22:49:24 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ad71c24bd98fc48b2b0229bbf826945151e73ec62162a979943a0dc6a1b98ed 2012-06-28 22:49:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ad845ec448f3ce170cb4712435f72633ecaea511a642ec5e1f6aa9a599372ae 2012-06-28 22:49:24 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ad8d3cb1888f3f8a9353f9004f3da885fe93faaf275f838044b34741b9ae1bc 2012-06-28 22:49:24 ....A 49101 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ada03b151d7708bd80e4444f627761061e196937591ffd361592f522f3a6272 2012-06-28 23:27:40 ....A 893898 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ae157ea2f4cdfa962dd422fa5fc94b408b07d06bad0f97bff37b22b42100aac 2012-06-28 22:49:24 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ae309ec13c398058190e226db0df99f01e5f370106f99b0702d8259dbc0349a 2012-06-28 22:03:10 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ae32f5d9795abb7df4377936e63762561a3416720a1ea5e5090e702aa53493f 2012-06-28 22:32:18 ....A 59060 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ae6a9e5c57a1dea7a326bcd003485a39a179ea07796d6ef4fc89f891f368797 2012-06-28 22:49:24 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aea95b7600d45a14fb3aa8bdaa137ab2a69a80cd98a08b21a27097948236185 2012-06-28 21:51:52 ....A 17536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aeefa841b90024f4aad1ae2dfb92432726488f37a00893cfba9a8365a9bd5bc 2012-06-28 22:49:24 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aef0e8750402c970147950adc30d28dd5da35935c299601c427661c54a8b62d 2012-06-28 22:20:30 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aef59d1124ef9d93f7e224a4be00db5f8640af60c3ffe65549b365689b664aa 2012-06-28 22:20:24 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-3aefaef3bbe2e075ab593802d72be7c1b999a28b12f9418cccb43dcf3054134a 2012-06-28 23:27:40 ....A 28832 Virusshare.00006/HEUR-Trojan.Win32.Generic-3af0aba60196d6ce972a53c4df4edfe5a131c53327a5a50c3ace18aaf095991d 2012-06-28 21:18:08 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3af0feb9dad39458ba4c0c0cbe540f1f91abf556108c09ee7471548110bbe5cd 2012-06-28 22:20:08 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3af28f812259a741736debfa8de47d5d9949d2e5d4569b43e7a88c8262a58fd7 2012-06-28 21:05:22 ....A 593920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3af6755c0addbf98dc22c9271d802f5ed700164a49ccbebcf514b39e10d38d24 2012-06-28 21:05:14 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-3af8e0efe5a6576341884c80c7929fba4d0c1a4715c2b71b08ed82158e0fb8c3 2012-06-28 22:49:24 ....A 17700 Virusshare.00006/HEUR-Trojan.Win32.Generic-3afe661891b233a520ed9b7931ab98be4f413cd32b64d963e76b954fe3f49450 2012-06-28 22:49:24 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b009c6a4f205d1037dd1f08bcc30ef9a34e12c048815693e7747fa6a9b6e7c5 2012-06-28 22:33:30 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b03c3d279b8d48e50acb634df49d93288e5d8fac2cc1e45d4f987d4999bde01 2012-06-28 22:10:38 ....A 349184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b0adb902c9daad18ff49647694d7722cbbb8605740c46781e2070480b48b181 2012-06-28 23:27:40 ....A 29216 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b0bd8c9e7b97253bd308f7aaae504090a24d666bcc5deb9b8630a724373a8c6 2012-06-28 21:02:18 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b0c2028f9ac6efccaf750440ea241ac573b5cb180e431efc10bf2b133fe731e 2012-06-28 21:49:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b0e7244a72c79e5e53b6c65be025372b8aef3707ec8bd88a1c719e9b9e8b286 2012-06-28 22:14:26 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b0fc3451ae1232ce3619937ab51946f6db36165de95e231c548a891a9a4b4b5 2012-06-28 22:49:24 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b11764de9443fa9c25d651dec474ce02323339a4d8199be26cfe66824e38400 2012-06-28 22:49:24 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b132b867c18f9793de716621c7e0f1e42690c8ac6920890428f53fbf60cd89c 2012-06-28 22:49:24 ....A 608256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b138a61e58881c3becf9f30e2ed1167ce49e0e5e0a44cb966e9185e599eacde 2012-06-28 20:58:24 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b13f6ef416f0f6c4fffb77858dd0a343bb2e247ca5c22ebf71c5c933be0fa69 2012-06-28 23:27:40 ....A 160559 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b1c85ea81077abd32afe4672cd9fcc2b10658944adf44e6e1fa0f06d5fb61b4 2012-06-28 23:27:40 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b1eed5de33aa7c2485a14c86acab26b198e051a47b5bf1931a4aec076e9e3fc 2012-06-28 22:49:24 ....A 66081 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b1fd7fe0223338e823058a2c89754a4f517b9a3be90dc7d8fdd734e2616c64b 2012-06-28 21:01:12 ....A 56035 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b22de053bb851abe0889e0d103f938f5da722f2c95862ec5c7ef87a58c5aaf5 2012-06-28 22:49:24 ....A 270912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b240ac1c520063995d81fe009b875f62ed1ff05441c136c8459b83b2c4c74c0 2012-06-28 22:49:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b256a9dcdff1afd7973bfa3b6d03f8a0f931f03e9dea2f2918b529152a76bb8 2012-06-28 22:49:24 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b2976c7a3c1d46a6b94a9ab426ac1a194748c58d51a93396ad9ea4aa0c38662 2012-06-28 22:49:24 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b29dfdea778c8f12c536951687a2632be834b51a60a9d5418594316367e173e 2012-06-28 22:15:04 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b2ba54f6142055bca66d7604054b3b4a9cb585161dc6a93cf1652fe574196b7 2012-06-28 23:27:40 ....A 28640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b2d5ccca57f1d1a835686eceadccb43bfa1e5ce7aa3389dad931a1adf9bb59a 2012-06-28 22:16:38 ....A 180480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b2e3a138c3b6289cdfa2d127dbff637775380fdae8e3bac2055710f5cc69109 2012-06-28 22:49:24 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b30f7c835b6bfdb5a957b8cb06ac371f5e5c22d1bc7447c5818e6746155c16b 2012-06-28 23:27:40 ....A 543111 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b33788a37ce403bf8c2e3389dd04f4c72475fea5d2c9dc2745fa546c9cb0f12 2012-06-28 22:49:24 ....A 124722 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b344d892e5fa236cacdbc0c0c31c282d24b490962a052f05f20fb6f4b9394c1 2012-06-28 22:49:24 ....A 229576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b3492b9d2b02f1f4fd54c675ca315697947069424fce5957176e9732d989063 2012-06-28 22:49:24 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b3736a84bc7b973538805ed1e7ec875b3604bdf194120c2df6c22a4d508e7dc 2012-06-28 23:27:40 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b38a3992d025d2532988cabafb702aff3b16d48885f66218cf8cae99ba52dc2 2012-06-28 23:27:40 ....A 1265664 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b38a729282b5bb8aa1dbb2fe172ca67cc0b6a42cdddd42b05e8d9a19607e576 2012-06-28 22:49:24 ....A 994816 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b390f936d7f084e3cd8a84835f92201f02f5104f64d1450b90623478dd43e77 2012-06-28 22:49:24 ....A 369152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b39b8af09f831e5a8c7ee132119a161c198f1c7d1b3c629e2f28b62b069b218 2012-06-28 22:49:24 ....A 330752 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b3b1dc6bd0a4454055a790322413411dad8d8d447304ab1f491bf0f0a24237f 2012-06-28 22:14:20 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b3d83b328412b6c39e4d69576ae1f5b186516b95a26b25d1a730133d9de562c 2012-06-28 22:06:02 ....A 198057 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b3fb2f8ead30663b11ba58529c57575fd38cdf61b6d6affb8dd635c3e07a891 2012-06-28 22:49:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b3fe1c9badcb8b51be0feb572732ebbdf7be798289445461a2db454112b88fb 2012-06-28 22:49:24 ....A 29979 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b43e2b3b449522b01852c3e5651ad749fcbe159e3f73a6095625e50ed06af1b 2012-06-28 22:49:24 ....A 405704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b44200cb6889ffb4590683a4a5589a108e8cfe4129b075d3d0a65b0034e1aab 2012-06-28 22:29:34 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b448857d1f98d56e9ddedca118514180af1ad588f2ccae848dc21044f85a4fb 2012-06-28 23:27:40 ....A 1353860 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b450ee35b98ae834c7b044b5cd4fdaf69b8ffa250400b839cf50c1bd1fcb0e5 2012-06-28 22:14:44 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b46f600fdc6c831146e921241126344d1448e8c98b239c3e0fc402aaf148a81 2012-06-28 21:44:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b486fc26297e77bca1464f72c45d60f76db9768cab4772bbad91306c2013484 2012-06-28 21:55:00 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b4892fd2202f7cee9bf909cc6b676e60c8d9ee711c47549495eab75b694301d 2012-06-28 23:27:40 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b4a6598ab42347792d97223bfa96b7dc073ece3ccf941199802e2dfa1d86f7f 2012-06-28 22:49:26 ....A 36001 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b4fa48f08b97ce0616ef9e9074e3678c61d1d52e055a48cfb0677a571e67766 2012-06-28 22:49:26 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5164682e80f5e523feef92af6bf9f11aaca917a447ed30b7d939cca2911972 2012-06-28 20:53:40 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b52950bcd941e7de7569a7cee54e1e6296a46f9773a4cdecbd73953c9c6c0d7 2012-06-28 23:27:42 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b52b8b69a1c8279155bc7f71924cf444398b3fa4c314e653dcaf31a44863abe 2012-06-28 22:49:26 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5318966e964a8e5acd8a66aedb6b8165c552d18b707b2073b91621a192c72c 2012-06-28 22:49:26 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5372ef280f06357e209073cfe65819219830379f19ee7e71d58302bc1d79c1 2012-06-28 22:49:26 ....A 1179001 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b54dcf2c75b0de9ce4fcd00162abe027813718ef8fcc9187e300ce1701c81c7 2012-06-28 22:28:00 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b57024504720398872d84e8e29ed498090d250b87453dabba162f2f93f4b967 2012-06-28 22:49:26 ....A 887296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5883d974f3eb787259c26d87b8dc107e7f06ea4689040067e0376d613cae63 2012-06-28 22:11:48 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5a0d7070b86184d7e69b9e560eda32f055301ef1cc136f59b6433e0a79244b 2012-06-28 22:16:22 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5af7accdfc1dc70ac7943de55d0469691d67ab38687f1e20ad0988ac0bb754 2012-06-28 23:27:42 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5cad053bf93a23573dcbd0c48c5f260fcd71c47c8514e8d973e3c6542e13fd 2012-06-28 22:49:26 ....A 232493 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b5f971b53af60cb379bffb0db8f38bf980b52a11382614b9756c787aca138b4 2012-06-28 22:49:26 ....A 556032 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b62368b8979e9245188107af72c58b67fb44ec250a77b146b36ea6fe69a71d4 2012-06-28 22:49:26 ....A 315792 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6866cb8b5597c387a309bbe86f1dc2a7b9cd41c41037d8e4dadd17fdd5760e 2012-06-28 23:27:42 ....A 551424 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6a10706c67feb2ed16ccf8ef30987ba451a7674a6ab0cd8bfb569bcc89f135 2012-06-28 22:00:08 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6a9c9419c443788117032cf9801e25205af7df29d23ed470cae1e20f797487 2012-06-28 23:27:42 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6b27ff5ee5e667f5dac116c91acf800987720d65f300bf17c22bab978eade8 2012-06-28 23:27:42 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6c75d28f426ce5c332b4e00482d1ce9ebd3cb06f7c8ff7b5b4193a7b8fa43b 2012-06-28 22:49:26 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6cb7206d15655b21fb7132663e995aa54a9555a7ac92e36b7b26c0e2ae1093 2012-06-28 22:00:34 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6dbc49e80bf8adb139a0b250e1d137adaff8230044c2113f6a95c8a07ab52a 2012-06-28 22:49:26 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6de538f3ab8ef4708817e40d035d8e7ed822095df0e59ca758cb5afe7b6637 2012-06-28 21:32:14 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b6fb7644bfaf6f3eb3579d860fc59e907e2b4445172d9644bbfadf015f6a471 2012-06-28 22:30:10 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b744447c0a8f8adf4092e2e4ce7fb5345b1eb86ff42b2bdb39241d5520e1db4 2012-06-28 23:27:42 ....A 3289088 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b74dd081ddad7654131b30e10e75cf81e6620923333fa0a17010f24967db254 2012-06-28 22:28:56 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b77b1e40cf554b6b26c6529b40d808512cb4ca0de8f70aaf994c8c0270223b9 2012-06-28 22:49:26 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b787c7e096beeec70814d05dbbf5cb9793fec60100b8fa96dd04b1e54fcb5bc 2012-06-28 22:18:18 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b79d9afb7862b71491cdc3ec3cf3628abb4c0820eb7a392bc7abc2483257490 2012-06-28 22:49:26 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b7ccb26ca251a66e0ec4c4ddf005257539d2ad2f14e4409a20020a0dcbeb16f 2012-06-28 22:11:54 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b7de5d386207cb52b6594a4e753cbc4dbf808f29ccebaa5811ff57656709860 2012-06-28 22:49:28 ....A 5074 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b7ebc5cf7dbc75061fa08b24ede055f786ac3589725bfafdba75920b4c39d47 2012-06-28 22:49:28 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b7f430d79697825720fb2f9b98648062146b14a566e0b0b3df0cccf8e96b4ed 2012-06-28 22:49:28 ....A 2297856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b809ef4174509bf2ee2a8a7417295c657675b46eb95dfa9e96a3d42996f950f 2012-06-28 23:27:42 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8103ffda001ba0ace0ef1a89d4e0a5b42b811a2389cb2a2d13723e666045ef 2012-06-28 23:27:42 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b82ede510d2bc2728f32615b9b617ef67b012371411898f43a1c95d65833e47 2012-06-28 21:46:54 ....A 9736 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b84ecdc452858b01253a3b5b7ea5c79b12e9a8d56230a3151e5007ce03f0191 2012-06-28 22:49:28 ....A 724480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b85a70add2979aaead26e6fe97bec46678a9db809031862e56ac77403fe5e5e 2012-06-28 22:49:28 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b85ca691ef3db5036b999cea12b9abca530cce06acd8cd6eca9d9f1b93caf3e 2012-06-28 22:49:28 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8791cd9f23c065750ad025fa6f520c360f4a0d89bf20e761c3d93e256281fd 2012-06-28 21:57:50 ....A 103920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8813ec1f0a9ae539d3a3187b5d7e1f81dfa3d8ca99c56216b09bc3b1ffe8ff 2012-06-28 21:57:56 ....A 132166 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b889a5da5342672f5aea2bb8770b1498bb5c75b0720d3658e48a79b8c7efc12 2012-06-28 22:49:28 ....A 1987904 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8a10ec2b3f972b0a93828688de70602f59b131b6b50aec2890342ba53defc4 2012-06-28 22:19:16 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8a541903b8b0b5af7c9a48834c15a6a046ced22c08cd7acb87a98c7a2bcdec 2012-06-28 21:25:58 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8bfd770c75f774b9e8a7411e118010403fbe6fd4d25906e1c8ffcebbc0a12f 2012-06-28 21:29:18 ....A 71681 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8f2e153b585157ec51f18f8faaba7d6ef6dddd8afbad3e3ef68fd1a695c79f 2012-06-28 23:27:42 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b8f68b6e788bc1947b62fcfa594e50ee755059a6ba83c134980a736155bc183 2012-06-28 22:49:28 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b9073f4636aec76cb36b92eda786b4745f7c2dc646fa746488efcabf9ba68c0 2012-06-28 22:49:28 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b91c93f490fbbdc6b308bb4b8f31d39825f66a9fde2dcb7b423c1ffcdee8eb5 2012-06-28 22:49:28 ....A 914944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b94e680479684bbed8735ea4b914dccc34987fc9ee06ea31957abd82ebaa726 2012-06-28 22:49:28 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b96a117352b5f2983d94bb64132fa69ab8d25384528a0c3256a5fdea0adb9ed 2012-06-28 23:27:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b96fe130bfabd3b253004a94e04268fc555e0e00fcd880ef281093b7549c162 2012-06-28 23:27:44 ....A 6723555 Virusshare.00006/HEUR-Trojan.Win32.Generic-3b9e07079cf0d6e7c78bc12a4a630ed846d906f196eba345647e412bc158d811 2012-06-28 23:27:44 ....A 108679 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ba00629e4ba6335a94cd9ceb6f7296a4791f3f0b5867dc87856f558aeca97b5 2012-06-28 22:49:28 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ba1d9c150882284dc14e7e0403b65b0ec1d0201280b30eb87e3997e891eb5cf 2012-06-28 22:49:28 ....A 72848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ba35c9f49b9250965308a5314988d3d23ad4041b85851289ecc160550c6f84f 2012-06-28 22:49:28 ....A 1110528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ba6256f618756b5f16668d5719b3a3130150f4c7dc65ec3a1eda5988932601f 2012-06-28 21:33:22 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ba7312c8e65b1d04f2658e01c835de4af5c18440edcb44326133dd40b6f9345 2012-06-28 22:33:24 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ba837f022cecfdb73d9790333c954dad435fbab844c52464426f7105011a51b 2012-06-28 22:49:28 ....A 312358 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ba91581383f5019d69c47bece265c0f2dc40fe25c0609fa93be80387f9c3149 2012-06-28 23:27:44 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3baa4832ddd54f304892ea33e6ae634be1cc84935b9ef07cd519dbc675f73edf 2012-06-28 21:54:14 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bac4e972f676634bf22eacfe3b9df5c425855f0acc439f7f06f5eaac038c74f 2012-06-28 22:49:28 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bae8b27f0840b39838944f3d2fc32430bbf118ced35ab49b6eb416b352b6422 2012-06-28 21:31:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bb06ba7b5ac17aa03658390e815e813b667fa5e8f743f1437980cb95d740575 2012-06-28 22:49:28 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bb074020ed510aadc0e276f1199973a3360d8fd587468a0ce61020279f930dc 2012-06-28 22:49:30 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bb1e2ce4e2b99beb3cb75bcceab3eb37d2ef4fa7097dca246ad16e2106a4f0b 2012-06-28 22:49:30 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bb2b42e78f0ac6c04dd2b5b308b4cb5af7b575c9517ab30223a19070d42c762 2012-06-28 21:01:04 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bb44588ca1ec33f2bdf85b5e2069d660ddcf87f98b4e1fd6a7f35e522927d71 2012-06-28 21:43:44 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bb53d41021917a8b21a1b43e0fb3b884f5cc678bfaee070ace869d9cda82cf9 2012-06-28 23:27:44 ....A 39434 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bb818567b2bba6a10781581b5d4f731f644761dd542d4c39e9ab0372aff4409 2012-06-28 22:49:30 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bba2deea68ed4f1a520cde802f5f1a8f9e36cc262d93402f0fe6646aa3269ce 2012-06-28 22:49:30 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bbe7b9f05635c9cb72764f50b91a079856edfccbba1606117cdda496a52b2f5 2012-06-28 22:12:50 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bbfc23e05c8ab9d459a549739c0527ca4af7be5bbc1a36d2527074b0e9db215 2012-06-28 22:32:16 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bc186104c8b2484a814595835751aadaadd0ea6414b5f8248350362134bd61b 2012-06-28 22:49:30 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bc3ae5b7d2a3017c91b4601637dee07799e795d146afe9b568fc0fe872a4292 2012-06-28 22:49:30 ....A 110172 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bc5c5f2e7eda861c1646db76b7ec14f900a43033e61f5cb3a0e8c709cb0e78e 2012-06-28 21:43:54 ....A 159573 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bc6b1e72649b6c5b3490a693bcadb8c6a59b382b56f5898d0b2941353e58fa4 2012-06-28 23:27:44 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bcb36e3ecf8fb2a64698cfd124fe790955b47858d45eff11713ac380269e817 2012-06-28 23:27:44 ....A 4018 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bcb4c140ebf1a8c9a06d93fc2a2b9155d2e8aab23745d937db2fe1010fcd9fe 2012-06-28 22:32:46 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bd0552fbdde389709a95c3431b9b789e9fff05a974f5ceaf9ab0f442a96ab30 2012-06-28 22:49:30 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bd2ff540ee03dad27da8d245acc075125557f9028f8b80210ba9122ad20aab5 2012-06-28 22:49:30 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bd4eb1351de5fcc88a364e84543096d3e3ffa0ee63b7a78549845632806b18d 2012-06-28 22:08:58 ....A 66892 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bd5119285c7209a0c3b6c2759ba3e36d2e4bd8477a33bc460ba17e925601f01 2012-06-28 23:27:44 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bd6f192f860da897704cb578be9c44aaf1fdaf5ddfb298ad10d41c19e34536a 2012-06-28 23:27:44 ....A 27928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bd9e2514c1d983ab7cfdd7401f67191f66b79300e5c19bc848f217159d8fa8b 2012-06-28 22:21:44 ....A 578048 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bda9e6d6df56216abf72615ab5a065f2dc447fe8f5eb91832d4e1a556ed5483 2012-06-28 22:49:30 ....A 359126 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bdc9754b471bcf81e18e157e41dbddb31462ea78bc3609a1c1d095f33eb70f2 2012-06-28 21:41:30 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3be1c126a99f07725eb30d5dc5e134e25ee772bf920431712fd57d2de21f3ff6 2012-06-28 21:29:26 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-3be424253b0d410d447a5d11deef7a7f70f480ae1e0969e566d874d51f1903d9 2012-06-28 21:22:56 ....A 49830 Virusshare.00006/HEUR-Trojan.Win32.Generic-3be5112f5d169f5e434ee799d1e25f6ac728e28f3b5687cc0f177b1c46adc012 2012-06-28 23:27:44 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-3be6d147483147301bc1574f0beb55ffcd98b61da531ec81305bf1e6bf60fed9 2012-06-28 22:49:30 ....A 1031680 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bea684b608a2ee8bc65ae29267dab316890d4629b30c3ff2514b738a0013e70 2012-06-28 22:49:30 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bec00746624ceba824c342931e93b3e0757510c98ad155f34af65624411ce88 2012-06-28 22:11:56 ....A 807936 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bec2346b726ad8fe098d6c7be8d69750f1129ca51ca307d26b3a850c6b75c87 2012-06-28 22:49:30 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-3beccc22a93ec7d6a3499cb9197c166956e7a665c3d21944999f484de1c3a9e0 2012-06-28 22:49:30 ....A 31492 Virusshare.00006/HEUR-Trojan.Win32.Generic-3beeeafbbed077b9f9c006552e088ca4bd2ebbb647419a055ccd9e53d0cbe257 2012-06-28 22:49:30 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bf0a9da8637d184d342a6399bb5e8f3e8e0a6aa42f5b8f9dbe02b0101f546d3 2012-06-28 22:49:30 ....A 66661 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bf2659a362357ccf7e48087e784c724433a7cdc2c7c1399f1df22398ec17afb 2012-06-28 23:27:44 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bf5573ef8ca796f3fe28281c89bf19385f1159adf942fceb0795972763309cc 2012-06-28 22:49:32 ....A 82707 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bf8bce138007d14ed00ffc9d233fe5255811e7d89db4314cf51a186b0f9c1f7 2012-06-28 20:52:20 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bfa29280deb2f554928972cb3310bfbdd9e9dc74db3c4ce9fe19ffaf52bb83d 2012-06-28 22:49:32 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bfa331c4cfce20378838d0f77e143a679026a5bdd410442196b90c7ff0deb27 2012-06-28 22:49:32 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bff41f722d367c2c86a63c902e619a6a652ecf39bdc41d8715f42ff06ba8145 2012-06-28 22:49:32 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3bff7e93a0886e523ecedcb80c6192aec5b22937afdf1bae5c3b399483039aed 2012-06-28 22:49:32 ....A 165184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0249e3a9186a9424f9ccf32b9817ef30f0409f5e98b1546eab7df50c7f6834 2012-06-28 22:49:32 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c03cd6c4efe7143799db61257eb9577f7ab7b64f1f1122e9b7e55b7ce07f7ec 2012-06-28 22:31:38 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c04d15b934fd98bac080cfd9a8bcf0a3c7cc286b84678d85ac6bfd4015abbc4 2012-06-28 22:49:32 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0752998bf970c0f20db0ecf3ac5468a6e3ae88267a9c8de4136ed12363aa88 2012-06-28 22:49:32 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c08eb2979a6755cefe995f9e4f60a8ddb401ff59928d8d8acfe52861d1bd0a1 2012-06-28 23:27:44 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c099c5b2e32fda96563b6572615e967579664db9b48b9f1e6c60569226b8670 2012-06-28 22:23:32 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0a39ae0bfd73632be91596ce2c27616bec7160fcf01f99c0c8d808c0deff16 2012-06-28 22:20:14 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0b812f0b1608cd6753b46e7b4efd06ba9ff1b2e39b2108b9fbba3920cfb43d 2012-06-28 22:12:56 ....A 158484 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0df7a205c4221ac891a149e5007273826a75da5a46d21b538cf735d71d7ce3 2012-06-28 22:49:32 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0e0beb07f0d8f5be1ae277a02e0467ca3c3b58b9bf25340e1e891727848d17 2012-06-28 22:49:32 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0e456f59242c5c9bedda4c5b135122e0536f3838830fbbfd663ef60f045e2f 2012-06-28 21:54:30 ....A 1157382 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0e5083e67fc21a67a605bab93f28f826466e5d6bde39c3406f0fc019641178 2012-06-28 21:21:36 ....A 74524 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c0f11ce7066d17ed2935ca98b2d4e67bd1d4214536276a51a2a45e3d7960fe3 2012-06-28 21:06:20 ....A 74052 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c13e57fe2afa72b45b71ac49087c3661f3a1a1c3f9b227c1f13513791620d68 2012-06-28 22:49:32 ....A 21160 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c14aaea3103018d50b04c0c3af3efe02a3ca58393000a699989b9c3ff8b0582 2012-06-28 20:56:50 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c16a3cacbbf2dab8f394dcd148c0e84db24f50214b532278a17911aa882e406 2012-06-28 22:49:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c16d53e9a696b658756701d3deb539f8b76ed89a271e0c96c09a7dcac043bd2 2012-06-28 23:27:44 ....A 101613 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c16d82a8c585b46f6a91b8f91bf6f1cb2410b604c03edc001dd57748c6d9c26 2012-06-28 22:17:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c17fc83ef91a46b319780af78040dea4067da0aecb2cd0d70d799522ddbfc26 2012-06-28 22:49:32 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c1b4abfb265612a498e48264ed9456a6849864d23cccc4e0bf269c27c722a0a 2012-06-28 21:39:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c1e1bc8b15da1319dfce96f0800ba5df9073d40794a015d474c132aa14ed03b 2012-06-28 21:54:38 ....A 406684 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c1ea0fd76d9e3b33309cd6063935e722fea840d3af20a6769f6b6d4f208e998 2012-06-28 22:49:34 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c1edb064512a48eac8dadf84980b04d91972677e229b3eff870b840f54d2faf 2012-06-28 23:27:46 ....A 220080 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c1f501c2bbed3bf99b98cd0f34ad5c07a85d76a141c79f8a341b7a00eac8a78 2012-06-28 22:13:20 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c2251d85fd470f9850b57b0e9edea86f05c503ef93150dc41654666ec8b946c 2012-06-28 23:27:46 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c24e8e1e0ac37a7774c665a3351cad18676bccdd11b3d3dcd442f202a419a27 2012-06-28 22:49:34 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c280023fb3db20ad2055bc39f73f02e083d05d4f244976bc9d84df6c2a7c739 2012-06-28 22:49:34 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c284382b0fca546808d0d8b15fa05c00a492d5ee95a301134ec659b4f85e1b7 2012-06-28 22:49:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c285337a8ce54dcfe071270e8e8b776f81571dd8e78f5451c52041faf91e231 2012-06-28 23:27:46 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c2b135ea279fb2ff8574cf37d4fb47969ddbbc2d87073e789cc75c107ac1f74 2012-06-28 22:03:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c2c4ef842f82ba427fec5cc584ce2c492d5eb41467351bb1e60fb7ea59cf793 2012-06-28 22:49:34 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c2e386cc81526fff19678a465066146fe96c9d5c73810b3752b791b51f0e1cf 2012-06-28 21:37:28 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c2e4535042766cef69d8aba0517cae46b387e75637e34f8fa9b6bb6c5789bae 2012-06-28 23:27:46 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c2ede5b84fd88dfddda01ef7279d74ab935b3f08375ccadde6e13257fbce38e 2012-06-28 21:03:54 ....A 64524 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c319b6a1df13e0d864a05ce8fca2b120635e1f15376bc0ace37dfc09b3b282e 2012-06-28 21:18:24 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c338c6d09eb2f8faa721304b176acfde5f67b0611710286aa8baaf2e6e10691 2012-06-28 23:27:46 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c357cc661b7d6a5817ba45e6689b390b5cd1d61f67edbb3f745b93cf8a08b6b 2012-06-28 22:49:34 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c38750514729f1df643a80eed655b1abc04c1f0f230a28a9fb62202829fc3b2 2012-06-28 21:00:54 ....A 202678 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c39a9cc231dddf7565111271d0e2a8f747032cbf9c2530bb75928dd89688abe 2012-06-28 22:49:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c39b977286d9a933d64fb56a33282a275d6b41ee8c425534c04d09da0bdbe8d 2012-06-28 22:49:34 ....A 43046 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c3ad4cfc5abf82c50de5857d026a015bfaa57afacf61233978ad9b1cb5d1e32 2012-06-28 21:10:24 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c3ce36967aff61e4fa1c0c582e71fd365104010ecee3c45693bcd819fba9cf6 2012-06-28 23:27:46 ....A 1037660 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c3d9a512a30fec99cd049bcae374dc3f825924a55ba91bbb8da1cd5aceeec79 2012-06-28 22:09:42 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c3f66e04f1790e7d149294920d4260a319d12cf9ea1e447414e7f191fe1e262 2012-06-28 22:49:34 ....A 717181 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c3f7c0e9e08c5a65ce607d858e4ce9ffeb8325896c776f7b2d9f9dc272d3833 2012-06-28 22:49:34 ....A 2247680 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c4256887b449692fd9c69fd03206fcbc59e930153e4515749febd7804fbfda7 2012-06-28 22:49:34 ....A 679369 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c44c7cd3d8f5b2420d1c448a4301481c38609f4f7898991cd47eefe08613ec5 2012-06-28 22:01:50 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c4701e586daadaa53d4bc590a0da842af63e9c8d1196223c9d0fb7275898c06 2012-06-28 22:49:34 ....A 341041 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c4abe8fb5ada8e91e975459811e4af6f8e21f3e66f3ce18284c79e858d8e1b6 2012-06-28 22:18:46 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c4b863f278bf41e93a2386cff93b08ab02cbd797ccaea7fdd91dbd187c48b1a 2012-06-28 23:27:46 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c4bae98224a0b235fe0f729d4b8d36c8363baf2631c292c9e2babf6b41e600d 2012-06-28 22:49:34 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c510d129d0d03df773cc7a733b3db7c06271efe15723a1b73b2ac65c1d37b34 2012-06-28 22:49:34 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c53160b4e9140d53d454088a60a47106a4f91b025247174bf1d8a463767745c 2012-06-28 23:27:46 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c54187d680b72a5375a262f8b0d256ce05e49b4f5d408d38910aae701d661e1 2012-06-28 22:13:36 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c5526d6a1a28e632992003fffb5160f9c77b906134631ea165eb9fe9f442c8e 2012-06-28 22:49:34 ....A 137552 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c55af094e3b5a2d1e4c056faf78c0304c249ea1ecc9783d062b0b6525bb9375 2012-06-28 23:27:46 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c575271e5760948062170c453dfffa0a1aa3721e265718b9abf6a5c9390786c 2012-06-28 23:27:46 ....A 29568 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c58359aa2cc51e9b5965e22fc4ead883090922b42266efa47ffc25015eb753c 2012-06-28 22:49:34 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c588bd5eb91791165550fe69337feb578a1fa3bef6cda0b6e6d123477e9c9bc 2012-06-28 21:54:18 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c595b8f243e300250f84a9947f579c17e727b393cc00d6dc996d49176a2cf77 2012-06-28 21:51:00 ....A 574464 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c5c261fb75aed62c080c4b0af1af7d5201c5e87adc98c1ea9b6b880124d0c8a 2012-06-28 21:01:52 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c5c89a76e5adff9cb22ce25d6afa535bb53a3f3cc15d5156d6e3b62444dc727 2012-06-28 23:27:46 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c5d611869177dc06015db8c29a2078d765ce15bdb5fdc68accb70a9ba95aaf8 2012-06-28 22:15:34 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c5e68a61b18008adda9c9cd7d3e3c84fe5f88cf655f62343144c9ac0bb8f15a 2012-06-28 22:49:34 ....A 1924096 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c5ec5d368eec928525b3895335d0a29f0755ee4798c7921c8c228297d342241 2012-06-28 21:50:10 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c62894395f91f0eb0ab50f8c5ccf79d2bd1bc7bc059779ef09a1ca491b5b596 2012-06-28 22:49:34 ....A 397273 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c62a5b3785877d30bb723c9d538fbe9a95fdd7b292fd72d7f2a41cefbd8acf6 2012-06-28 23:27:46 ....A 227328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c644658db1ce58bfd356a1e9c937e6f34ac1eb3ccefe4e50646ddb2113a5426 2012-06-28 21:03:56 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c683db2224f5af3d63d311a62af0f9276af4f37620221b9a3931207bbe95f89 2012-06-28 21:44:52 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c6f8bddabd2d42e9492c1ad8be5fc34cb3b3e2fe51c3d1b6c09e7e953c56f61 2012-06-28 22:49:36 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c715ecf798e8d8c9515a75e8f337240fe8135c9484803a2a18159aa8edc2e7a 2012-06-28 22:49:36 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c72cdb18d2664e673e8f9dcbc0c3d9a633dfb287b98fed0e7a6947c6eba0307 2012-06-28 22:49:36 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c73668349eaab85e2facbfc49ab6d5265783f987d51b168f76318b96c146560 2012-06-28 21:30:46 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c792a7ad3a91851fc282a59b59d99c5f99caf6901148f5865280b6fcfe711cc 2012-06-28 22:49:36 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c79907be2ff51c21fb16f54b8cb7ccbadd48f81a2919063783a7bf7ba5a1c9f 2012-06-28 22:14:26 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c799a3c43f9123d797b4d7258ee03fe46f67c10cb33a415e2f8c5b595b13767 2012-06-28 22:49:36 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c7c1ee5eef79e87662a1087b048a48368c4586fa5e7db162c708e44d3c0381b 2012-06-28 22:49:36 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c7c52d2e7e3b276466a56a46f1745eef0eb8800a999df3e719be19d6ea04e99 2012-06-28 22:27:34 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c82643406eab17fb2d76d9bdf7b979b758800c3a6eae50884a2e126a4cb648f 2012-06-28 23:27:46 ....A 35000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c835dac31e3028749415937e6af8944cbbbdd48b50918e45b374bbe534c9378 2012-06-28 23:27:46 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c87a4e3b2386baff2553dd41d8a7ad3520a5a805ea424e1fa4b1283e58ff453 2012-06-28 22:49:36 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c893f662c2931da529b7d64c5dcbab51ed84ecb3f0cef0e964f08b69e42d58a 2012-06-28 23:27:46 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c8ab1891ecd53903426779cb956822b161be916425950d3d0abdf9afbf8432a 2012-06-28 22:49:36 ....A 1307136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c8ae1c13a0251d2b3c7c203b9e3af31aef77fcd308bd7e5d6083d3075de7b83 2012-06-28 22:18:56 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c8b77553887ebb322a430133a98738b31af56014e32bb68e62d41112906752c 2012-06-28 23:27:46 ....A 128334 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c91d5e67ef45b7f9ca616d2d5db436a4a3852d1de5400c4a5ebb377bb14e037 2012-06-28 22:34:10 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c9232e6ac453476e95f5cd46fce61e87feed7de79dd7d7790999d500a7657f0 2012-06-28 22:49:36 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c92de0c7acc3646ab9336d32e4c612d72f00afbf6fe989911177d7f04553057 2012-06-28 22:49:36 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c949591609bb68458291628f076e8a9565c0755f3792763beecfc9437e60bcc 2012-06-28 22:49:36 ....A 384513 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c94ace0af2267836ff90b760b94277f5a4b76bc5c5563da89df314e01b615dc 2012-06-28 22:49:36 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c99026880c27275c31d47f3dc509c012c88d381463ffc1ec38cd6bd5e0f62fc 2012-06-28 21:53:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c9c3f93f3e87bf8efaa16fd59314857605d8180c3966e6a6e3862243ea003df 2012-06-28 22:49:36 ....A 100126 Virusshare.00006/HEUR-Trojan.Win32.Generic-3c9f25309f705f4444bd9676cbfbd4926728846a9c6abac6b17406ef9c4a5683 2012-06-28 20:54:30 ....A 218359 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ca2252a599e5b7a16fe3028ff13b5aa5fdf323d4d80e50867e18ae1b530a22d 2012-06-28 22:49:36 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ca2a5de9b0621c03f992fc552ada4dd74ae3bf57e39172b1d5e519d03f40db9 2012-06-28 22:49:36 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ca757bfdecbee20ec10d5af770700041f4bc1b17ee3123f4d85acfd19e1bb74 2012-06-28 22:49:36 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ca8d06fe67fde458e02d474a7f190ed7bac163397e3af53cc829e25de79f1d6 2012-06-28 22:49:36 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cacda627a1e73ec36f846a73eaa0d8be934bed9d643cb316a935f9601aa40aa 2012-06-28 22:07:10 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-3caebf1bfaf27d429a995a058e0ee8692920685db2e98498854cd907a59cc0f5 2012-06-28 22:49:36 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cb020ad7389add69f2834fe82fc1957e2d9beaf7755a0354ec9889dbda62a2d 2012-06-28 23:27:46 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cb75714c77f597f1240b8a4b5b60ff48124b7adf1dfe2b33a2853cd122d1cac 2012-06-28 22:13:22 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cbb346663ced894c5c34537535173edd7bbce9a25c47eedb1cdb5a35823a27d 2012-06-28 23:27:48 ....A 209825 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cbea3a94ef4a2102d35ea01c6f1e3e7fe22bf83a89ce5c2e38b5a700721290e 2012-06-28 22:49:36 ....A 1400832 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cbf7a364be42da70cefa3d8984c6488753a890fa4b7b8f3befb717e57c4f40d 2012-06-28 22:49:36 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cc054b3243b15508267ed693327e1a6e2ef8a5992b473ebf5200ec1a973aca7 2012-06-28 21:35:50 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cc5789aeccee6a452ca6abc76eb3ff438199a3065e9e2b18ce9c75e94eb4313 2012-06-28 22:31:40 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ccbadc6409c31ce7d9d963c8299bc6bfd4bd3394e3838dbb40f221ac81894e3 2012-06-28 22:49:36 ....A 46595 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cd062b53ecfddef7d0a1290949fa15aad3767fe78ebf81c3a1770ff431899f3 2012-06-28 22:49:38 ....A 4760452 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cd1c216c4c80fc8ffc6947ff49fafc7f6c33b2f1e1d9e234f2332078feae25b 2012-06-28 21:46:48 ....A 92528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cd2b56a8b46000af432509c492dea4b4707e2a5ee8da498319390928a943a99 2012-06-28 22:49:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cd64bc6332f4905c5ebf0216bef5b01006defa12fed9fe8e6f1401fc30081d6 2012-06-28 22:49:38 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cd72c0a3026c6dfcf1e00eb2e1023f425dc30fedbab26a64a808da360788764 2012-06-28 23:27:48 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cd949be2eb4debd24c32ffa40b453afd25fdeb89f446dcbaf50aa527374afac 2012-06-28 23:27:48 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cddec83bf864996761c5cd81531b45d5a58e73f8fb83cc36053de9d4bb99b23 2012-06-28 22:49:38 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ce2ac18e923ec7e690e254ec4e746664f2c1b2ead2c6adc20ba8205757bd7a9 2012-06-28 23:27:48 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ce2f626abbf0a3e8bc01d48fb9ac710e899c27ce074201ed42d212dd50ca44e 2012-06-28 22:49:38 ....A 328804 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cebb644d4449d2dde3a0d3e8161c298ed72cd9e4a7eea43f1c6583dcefded5b 2012-06-28 22:49:38 ....A 5988352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cecbfa708d702206f66da2c0b4b7ced24afc0121a40190ac89944ca364acae7 2012-06-28 22:49:40 ....A 889344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cee54219918c2e820ef26d69ef86c93bbd8e432fe2bd8867f1364089981dfa0 2012-06-28 22:49:40 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ceea8bd6d74567d8cddfa9b77839d7cd0f3798934dd097006a853f92140e32e 2012-06-28 22:49:40 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cef139f11bb6ddd71081c587c1afa1731fd38da26641d3dab8c5706420d411d 2012-06-28 22:49:40 ....A 2092857 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cef9ec96248f92842d8af2bff4b70ebee69b5da8d9eeca8d0aa37d20f86063e 2012-06-28 21:36:00 ....A 1289820 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cf3e2f21b7d1953098459b128f443c9c12935899b84714c5aa6df5e21221a2b 2012-06-28 22:49:40 ....A 637440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cf4dde8a0abc86a5fbef7b89e50ca98f299da07d872641d7ca276f5e298fb98 2012-06-28 22:00:56 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cf5b793184b2f0b920421eddeaf08a9bc07adb05baf878017657b492cd75b2b 2012-06-28 22:28:30 ....A 1145355 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cf68a49c16e6cf88623e7dc5eb636224909df8513146a663a99105e2018321c 2012-06-28 22:49:40 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cf80d8a6960a5ddaa20f4ba3f254dde7684d2cec57c741a1692f33bc3301a47 2012-06-28 23:27:48 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cf8c0a131ac93273f0c854c26b842c54fedfa9448caba01db42eb6c7f1b9dd0 2012-06-28 22:49:40 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cf9b75c10a8e70be38b5b97ee274eb4ad8df7cc26f7628537eaeaacef11d320 2012-06-28 21:36:14 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cfab73ec24c4170e945021ffaef46d36117b9f9f47c5032348f20a0a3101f5a 2012-06-28 22:19:38 ....A 55592 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cfd9a18c8586e5c59d4d1531ad61b02eb28316e5ee1f2479dc9ce435942089b 2012-06-28 21:49:22 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-3cfe60eab7ee810e4a20556eec52d74cfef624d9c36c924e082a0262439a77b2 2012-06-28 23:27:48 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d09a3b9ed4c7cdcc3bb436ab556e81eed831c69c9fec7d223771f76de205a51 2012-06-28 22:49:40 ....A 270946 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d09cb229c0318a6afd9775793d9f34435029018427f25438565fd13da0272a0 2012-06-28 21:05:54 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d0a5e96a340e52b61359d6f68c441d18c726de97ee19a0ab60429c93a86ec79 2012-06-28 22:23:04 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d0b35f1bf3395b42e2dc24fa3d11c3004274cd713dec0399512a07b4a27e63b 2012-06-28 22:49:40 ....A 1039360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d0e23b7162f7519a6af2a19bc8e663d203fea31b20d50a092b682c80ea2db65 2012-06-28 22:49:40 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d103ee0296b2de6638a2954ba7ec9b3c8b3a5f07ca8e4106e32079fc218bab9 2012-06-28 21:32:00 ....A 42176 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d113f47b36f77dfe2a268d6953b98721e023f51dc2f6726d4d9bdd06b47936e 2012-06-28 22:49:40 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d133cad8bcf40c2bb9c7c025208560a8dfcc799d8e5056ce0f8c92ea5981b3b 2012-06-28 22:24:54 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d145450025d555d59382417c27a18d7a289f1420de5d05e4a21ee937145da4c 2012-06-28 23:27:48 ....A 33152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d15d232d18cb08a5fccd31c4b68250757c66837923e53598a6b7f5a25c02f75 2012-06-28 22:49:40 ....A 584704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d161a1da00e3215d945f7e3343eb0c69e07de3edcd4b6815902a5e05271bf25 2012-06-28 23:27:48 ....A 397824 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d16d78d4a1156335de7b6059a96369d01bc070feabb40b6709c552234eb673a 2012-06-28 22:12:14 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d17812719c0c767e067e3a547537d14e3a66b0d3a692343e3fee0c0c22000d8 2012-06-28 22:49:40 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d184277ed2edefc755e0bb5a0d9cf1d6fa2779b7b727a94b82819b6f0f4b3ee 2012-06-28 21:29:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d1b669da8da568336017047a6c9a58dfe77395561b92b25eb86711050b1f665 2012-06-28 22:03:30 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d1d3bf562c2d8d007a69970457ead947e3e1156c46b7889259931ca73b780b4 2012-06-28 21:03:22 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d1ed2c55dc1b86fdc1bb0277dc5f74c03ea12685f8bd05b1ecdeaf0df0c92b3 2012-06-28 22:04:50 ....A 494598 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d1fa43f66e2b1504b78f19a257a934f224ea6b2a34ce6f83836be56451fb55d 2012-06-28 21:24:46 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2107647ab605edc850f1fd008f595f99585175e4abed18bea32cae7da87e07 2012-06-28 23:27:48 ....A 18848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2230c221d3a0e79c01fb9c83a4a24180644c185c7470c8cd8ff109702896cd 2012-06-28 22:49:40 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d22fb876ffb0051bc6ef6b787ae9363889262a7242262f879a8d3c1a57fc166 2012-06-28 20:55:08 ....A 1036288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2321a32bb4b343b3d2bfd88485fb7bfa4d2bbb3706478cf0a136c03e770cbc 2012-06-28 22:49:40 ....A 872387 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2522c6873f28de6341520f11410a4361ae65e35a558c5823f3fc9cf26e3e6b 2012-06-28 22:49:40 ....A 90389 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d25824c0af2c966e2672a910bc284e2241ab89bdb85dcbf686c2a347b13b7a3 2012-06-28 22:49:40 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d28deb93feafff1b709066cb59a6297ec5633a2382ecadbbe6e45ad77cc6612 2012-06-28 22:49:40 ....A 1172070 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2ad119b670d0ddf5de3d3767f604e7cf46ae6a1f12529087f61abd04491000 2012-06-28 22:49:40 ....A 978944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2bbee4714c1f507dc4496fbcbf9a084ca2fa818e0c593700b5548b27f3fcc1 2012-06-28 21:01:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2efec58c97ca8350bb08d076e7085166903c3336d4ea264734e7d850b528f6 2012-06-28 22:49:40 ....A 482711 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d2f05f909248b13974215a89f85e9aeb33289f0bb4a885f36bc059b74373844 2012-06-28 22:21:44 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d33d642ce759d86f75daee1e13863c9318f07f2ee29e317c19c600672e61305 2012-06-28 22:49:40 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d33f82cbc3600b2420bb16747fe7807b659c73682db53a71741bd2b411dc74c 2012-06-28 22:49:40 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d36a9f8789c92d83a80bc285e47cd82fd1a2808ec38afa8cf51f498683b001f 2012-06-28 22:49:40 ....A 134664 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d39ae7b5b39b3d1a9f03519d33ec2114be71ec7e60f6df9fb5c882084fbda54 2012-06-28 22:26:26 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d3a4500b3713ff9898eac8642626511f1e8de2b58afd56cc7036c2a537c886e 2012-06-28 22:49:40 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d3c0a6d27d43087512dca509b2afdf8b05891f7ba07cb89fbeab0e1468a803a 2012-06-28 22:49:40 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d42a27bc345163c2ee9cbebeebfc117f72b356e034c8e69e5d2e9dc770aefcd 2012-06-28 22:49:40 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d42fba34b726a8f4fc454b2d8976e04b63e1543e57f1fac0308ff399cb4c4aa 2012-06-28 22:49:42 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d43dcc145f7b1620059ebb0165d31baefa68dcb14cd1080266ab7b440b94fe2 2012-06-28 23:27:48 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d4440d7de400822c09afb0082795f5374aabd2d2e65d45b278d8eac813fc5d8 2012-06-28 22:49:42 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d45504a22ad9227886ab648d8bb99ff821b1609cde819bd09d752481b1daa4d 2012-06-28 22:49:42 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d482744ffea109257e3d67261d85f74b0e205a75e8e9ed7c80ca665a15e7f8d 2012-06-28 22:49:42 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d49bc745a66ebd4fa69fd0cb51ccabc2d46d930a32f70f0f26d710597344bf7 2012-06-28 22:49:42 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d509e1bcf1186346e35ae8cb8f88090a207fbc94d8ac87600d64b2193a49235 2012-06-28 22:04:54 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d55b3f2dc6248acbcd9795532f395417d5d3925d769aea06892d78e4e630990 2012-06-28 22:49:42 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d5651c75107243be56c7b0b11e79ada9265bfbebf4a04f83b1f6a21d9b4dfc8 2012-06-28 23:27:48 ....A 40416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d565cc11538c403e2228ff4d60fc50c9ff04d15c2fdb7c219d723d25039abe3 2012-06-28 23:27:48 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d58b6907d044e126d9a72f9ace30a1de637efee4ec5e14fbd5ecc376eb99340 2012-06-28 23:27:48 ....A 428672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d5a2745a1ee8ad3dd0f8c034b42e4d04354629de849cafa3460e1b96dc51be9 2012-06-28 22:49:44 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d5b50c6467fd24ce0eca2226b72f97bfe62237290f7c5dbaf26268bb4114f84 2012-06-28 22:19:26 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d5e3979981872a6e206dc38f9e766d23a632d093266f022ea3221d93ed979da 2012-06-28 22:49:44 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d5ea3d818621924d23952227b62a61c93d64534fd465d9c23d80f2894fadd19 2012-06-28 21:51:46 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d5ef3d6860870aa26267ee67654a27a0a795ff5b2cebbdc624d68364e54da9a 2012-06-28 22:14:54 ....A 55708 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d62119b1cdf29610f5efb7731143d0328b6ba8e4c5dc980fedf9eea8e127cd0 2012-06-28 21:34:22 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d6269a1a62cb99dadac22070e0b9331b7e7824dc7647d1d445f3efc8bf08dc5 2012-06-28 22:49:44 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d643d16318b0925e975d59a89a0c2613bf11ae6eab233d9a533f23c7e47d630 2012-06-28 23:27:48 ....A 23039 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d6456512c2ff36dcb2772c6d8d0ca87fcc0333d4daab737d34268a5c0f664ce 2012-06-28 22:49:44 ....A 1078327 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d6620b2b505194ff012e3a4609ebffbebce76c2135f877e4f694f9d5b9b7da3 2012-06-28 21:26:00 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d66c0d9578aa7b457b01a0929a4d22b2dbf5ae3487ba8881b02fe4c147aae79 2012-06-28 22:49:44 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d678940b1fc8aa8b6336ca4d03505b8d75cbd7c9a4cf09e7370585a40c8438c 2012-06-28 22:49:44 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d6815cbf5fcb5fa3349c6cc87ea7e07c57d1d301afe2d66261edd5fd0b4da4d 2012-06-28 22:49:44 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d69b8d9184a219ec77b2d90913e28e9864a7beb2114513ede4f32a84c3cb509 2012-06-28 22:49:44 ....A 517641 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d6cbf7589470687b0610e527ab0744397afece0b297a8342f8b46d896fdee87 2012-06-28 23:27:48 ....A 207141 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d6cda2593550ea75acc0f552a61f636e530ff6edd398e6e0d0747154c212ef8 2012-06-28 20:55:00 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d6f46cf7e627d72df0d2feacab5ec96dd1270ace2287fee81ba1a9052baf146 2012-06-28 23:27:48 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d7217f04905c644a217ad4d477ba52f3f65adfb886966fc5638fefb52e2e2c0 2012-06-28 21:24:34 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d722e303025d53daf8e374f71c00747954610c50ca5d03ef79cb3581dfdfa5a 2012-06-28 22:49:44 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d74f4d7eec68c42aee0d21e3fc4d00e1b6ad62cd4dda521dd252ca9386fdafa 2012-06-28 22:03:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d75e5b95ef13b6f834ac59d164335d9ed2c575ddad683ea3b0b8f0746300e19 2012-06-28 21:42:06 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d763541e7229dc351d8715dc236970487935dbfeee411a6d34fbbaf8ef23c1d 2012-06-28 22:49:44 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d7694110c1bc46fbc65e6db65d70d5041654e9bb3c955b7e4e583cfeabbe673 2012-06-28 21:29:34 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d76bd4442333c4a9d615534d015b402d6f7cbd8550e4e4938cab6f7e018c407 2012-06-28 22:49:44 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d787c322c629dc5fa35f611cb146d31aded09a57f1bda8db4d5eb9bde76f7e5 2012-06-28 21:18:46 ....A 225792 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d7a0b404d73a197cd668938574779a2460a7e67c6f41104f3ca1e8fea51691f 2012-06-28 22:49:44 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d7cc341ce984fcf33cc3f3cb083dde5c20718040e67536860f0340b6dd9d365 2012-06-28 22:49:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d7fa5bc18157b38223bb7e199b48b6318c6ddf121c1765ae49baeafdea8920d 2012-06-28 22:49:44 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d80887e85ef44a4d18430ef97f6ef234e183409c135de50b379d10fd29d8d5f 2012-06-28 22:49:44 ....A 37908 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d80b3ebaab92685c911bd7ace6818baaca3d59dbff77e00e2c0f7f2b6dbb120 2012-06-28 22:49:44 ....A 85744 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d80cb8c7828033e13e1fbfd4e40d250144e70c2ca6cd32799403b5efce94cd3 2012-06-28 22:28:08 ....A 144901 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d83d82ae48add86fcc2aebb48e84b9c16e93c64d85a13438c7062c34038a84f 2012-06-28 23:27:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d85d44361e5d95e9d369e6b4dd2302ed2141b8641d01e8f1ef96768966d87bc 2012-06-28 21:40:20 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d88a4c9c6c1b0ebaf64e87f19857b848b1c1b91215fcd5302b47db7b8d315f7 2012-06-28 22:49:44 ....A 33948 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d8b500942ee4994bddada0ad203522b457eada200a29ac72ace9d134057a5a3 2012-06-28 22:49:44 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d8ecc597e59dcf20628aa0d2883ead6a4bcbf46f225b220e88860210c3ec193 2012-06-28 22:49:44 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d8f4d60b96882eca9725e8119cf2491006c24832ad7e60471ad5189ff4928af 2012-06-28 22:49:44 ....A 253441 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d9030d738b2b8b91724839723c8c44d2e047a68e21ecb18c696f03be1c66d5d 2012-06-28 21:25:40 ....A 115685 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d90397a61020990b5a5c943b47af9a6bcdebbbdc20943cb388c14d3154d2ea0 2012-06-28 22:49:44 ....A 51008 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d90f6e8244c83b325cfddb5b0520344b2fb23505ebd096c9ee7e1486778afc0 2012-06-28 22:11:54 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d946470b95c8e087fcea6b49c036f4d9a862513a12c0ef22bc8c5f73889a705 2012-06-28 22:49:44 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d95e8853befbe9aea90f563b89bbb460e4c25f73e03bb9832a6c6cd22e3406a 2012-06-28 21:37:10 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d96c12288e6c3eece591da37a195e8c42d48a4cc0ac6d4308fcb64ed445a0ff 2012-06-28 22:49:44 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d9ac0cb715c443d07f568fef5dc84f18dec56b505c9f0ee31f95ce911bd5ef5 2012-06-28 22:49:44 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d9daf9ac13638e66011fbe05c5601537d0d8a8c008fbfb925e055a973006c69 2012-06-28 21:01:54 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-3d9e3bf4a097ac3f087bda3289bd382c011c3ee4402d648d8aca78f0a8fcc0c1 2012-06-28 22:49:44 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da34ec81defb5b09a61d26ab51462160c04b9962e7ea4de0c484a5b2c83e0d3 2012-06-28 22:49:44 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da36e1600612204f08dad4528b8bb31c55598baca856648e8a0e5315c1ae389 2012-06-28 23:27:50 ....A 36606 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da3a59724140af78430c04f4463815561450d0456101d59c4351600f0a745a7 2012-06-28 23:27:50 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da445b27417c2bc5a8b4f68411b5d6f8fdd1e1b835f33c14154c07ff5c1dbe9 2012-06-28 22:05:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da597c39e9236f65b592c21b7df787daefdc19592345c8ac4cc03be48522773 2012-06-28 22:49:44 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da5eb798cef749a9e3a714f72b8a1650921b4cd676ccef1a87461aa78d46251 2012-06-28 22:49:44 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da84ceddd3af5c403384c13ff35597449c10e1a3723d59c8b32a5840c10959e 2012-06-28 22:49:44 ....A 249728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3da8b9208d6ca66b4c9e79231b28d0d74c939df8fd62435f50be5f8490b2b685 2012-06-28 22:49:44 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dad0f26836cc12fbcbad5054b69443c2a0d3990517c673d57ac5599db358126 2012-06-28 22:49:44 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3daded4c99bd106d4da2003a3c645c7e3db0ddb41761b286b46c15bf3418fb01 2012-06-28 23:27:50 ....A 21408 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dadfea194f5d6b2329a5f2c5f579fe775f60b1e700d51c30ac868c665a596ef 2012-06-28 22:49:44 ....A 315168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3db304500574bc6bed95af69545bea9113595f954d2a3eb41be725c7f1fa3e49 2012-06-28 22:49:44 ....A 449536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3db48944362b595b9f97492946938bc22b4db5078f33a7c7909a69a014a4897d 2012-06-28 23:27:50 ....A 2826240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3db629830ab90add55546d20734293f116aa02970c525ff1c012bd51b74b73a0 2012-06-28 23:27:50 ....A 339266 Virusshare.00006/HEUR-Trojan.Win32.Generic-3db72cb2b4dad7cab69fcc8f039be18f6a0d860dd355b078ee34fac95d5dc461 2012-06-28 22:49:44 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dba2be77896b0517ce699cd2783382c7cbe32ad7ecbf186b5641250cf6c7e95 2012-06-28 20:53:36 ....A 81203 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dbc8fb033382bf81ff623570a9746934a8729e85ba40a5e4386c504038c1ebc 2012-06-28 22:49:46 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dbecc383a2db83fc12ac3afa0587a5aea81e47d9ab05511d5cc95a84253734d 2012-06-28 22:49:46 ....A 50194 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dc17287b213ceb828aa8b3c4722339d8e1b9f37450430bd10ba1f9cffeab1f2 2012-06-28 22:13:12 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dc250dc409e5b16768e043c9876923cc0cb8a6ad354f1e0634b029e25b48852 2012-06-28 22:49:46 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dc2c21c5936450e91cb81e2f56fb096431baac0559fb8bf15af5474510763f4 2012-06-28 21:05:24 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dc5083e6085d4300ba4948681527bbb973c1244186918ecf10767aad9e96a76 2012-06-28 23:27:50 ....A 470528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dc80c6587916e48cd78b3e44aa759a0652e0d46fdce1fefc076bfe6ee478879 2012-06-28 23:27:50 ....A 138682 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dc8d6672fdda684d2327f22af276871c9247ed8deb155700523c492b6c04f01 2012-06-28 23:27:50 ....A 3514396 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dd066ef8be9ddf902224e632e6de709ccd5de466c894b226bab9d3ee85646c9 2012-06-28 22:49:46 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dd084c382ac3a80e66a6281bfeead1a03fc186ac04ff7a817855374050c34a7 2012-06-28 22:49:46 ....A 307151 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dd5ca5dddfcf6af0fe097a1a6fbb73dc28fab62e6bae3bb9daa07a91a34353f 2012-06-28 22:17:18 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ddbb9f4594ce805701a02733b633c0e46fd437426c1e41b70e86a5fa6316969 2012-06-28 22:49:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de0768f6e61708a16ff92e288e843d6710725f7338b2a3280be3bb597d1b988 2012-06-28 22:49:46 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de09194fcbbc6606f91bcb7ab5b9afb7cbf2ecfa280a70bfb9af0e87303a8f6 2012-06-28 22:49:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de2bb079ffc71f72b63c8fba84e408d70765b6e0ceb821323f3be49304e2db1 2012-06-28 22:49:46 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de416830ab7442199882a46459c866201aabf23405e7da24003edcd3e2b83c0 2012-06-28 23:27:50 ....A 28833 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de50adf8cccb6c282cbb19d8263c87a23fb010921d547ef3106d45809e0d587 2012-06-28 22:49:46 ....A 674304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de67fc674651621da5fd57e69f1af8ad2db507b0a69de9cdb0e28dec11de385 2012-06-28 23:27:50 ....A 78205 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de682c9a12e1f5da5b6d1d0f07f33dc927c7da65afc8c64259dbeb7dbc40d8d 2012-06-28 21:20:46 ....A 153424 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de72a21c430f21faece579f19fc42cbe18bde636419f49435d7e07c37a5279d 2012-06-28 22:49:46 ....A 76804 Virusshare.00006/HEUR-Trojan.Win32.Generic-3de8749247fba402a65a51bf2685e0207a322b22c1873bd1b566498a62307cf6 2012-06-28 22:49:46 ....A 2915840 Virusshare.00006/HEUR-Trojan.Win32.Generic-3deaa742b812bde9450ca986f46a4fa1f40bb3046f530c46db702f521240af8d 2012-06-28 21:06:38 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3deaae34fd6f0a22fe551022c36f6e099ebe23d4605f016299e64c140bfb1d47 2012-06-28 22:13:40 ....A 229888 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ded1bbc3f5f17beb1a858d4c7189bf8b0fd6ab134ec0e1d11803de486f4fbfc 2012-06-28 22:49:46 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ded2f367e878d020fe32a8366f72311477678e0f65aaf9e0042ce757164dd7b 2012-06-28 22:23:44 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3dee98ffe42c0e285efebbae5560edd4a994d1ee63df746db9579aee2733e2aa 2012-06-28 22:20:50 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3deffbc98029d4d3e75f1b8853d245fc58eba5aac64e0d1fed40ab99cb79c7c6 2012-06-28 22:49:46 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-3df013d5e05e209d0e5724d425f5ee9e940c50c56457ccba04efcfaba219a0f2 2012-06-28 22:49:46 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3df23c8fde9f971a0aef3325e667141ba4e668a8a2b38d24fdf8975af4c3d22a 2012-06-28 22:49:46 ....A 1069056 Virusshare.00006/HEUR-Trojan.Win32.Generic-3df4065f1402791df276957eee37edd2eddce79df67aeb274d0da426b01e6cde 2012-06-28 21:03:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-3df7f1c1c1bffb6e6c7737d4b957a66d1233a9002ec7043d375d3492f05603ae 2012-06-28 23:27:50 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3df9d5dd457e5d3ef26efe3b9bed2e4063ebc16643b7b2e94eb361b39d3479ba 2012-06-28 22:49:48 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e008cabd742c3f3a71622dfe2c043cfebf384bf1bcb87d879d821dba269e289 2012-06-28 22:05:36 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e0205f920e1cb93fc26714e50b732072029d1fd4f0e4c7b96426c2bf4437a33 2012-06-28 23:27:50 ....A 22400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e02ea3d02fcf94c0dfbc150e51dc58fd5ac3b62ef98781f52ad8f2fcf864053 2012-06-28 22:30:50 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e069b61a3a4975e5eb04764c1965fa610388fb64f4dbe2ca4056cbe8d870b7c 2012-06-28 23:27:50 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e06eb7f8da9868f5baef6b2298266f09be4e9526cbc66fcf63dd71e203c7f2c 2012-06-28 22:49:48 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e090033f846c1fa26ddd17ac0a2f0fe50810c6270b57dbf01bb7a9892cac68d 2012-06-28 22:49:48 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e0da1cd54b1a73f8201080b290ded2a15020b0aaa31027e3b8c25a5cae06c15 2012-06-28 22:49:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e0f2641ea25f6c171ce93b6dc8b0ea43d27ff5d46e8b6dccc895ea770ab1bae 2012-06-28 21:14:02 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e10d675f680f1957860b81c77a4be73ac0674670211d3f8e535d659ec6c7610 2012-06-28 22:49:48 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e124a18b7d90ea556eaa8c271a5dfce2d7485b70d47a8d31fac2a3e72868ad0 2012-06-28 22:49:48 ....A 655741 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e12ad312292e1127373f348722179bf52c6eaa8952f8ee134cf3a42aeee57c2 2012-06-28 23:27:50 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e1593945a25fc05d475c73b82616d50cf682d691b93be8e59dcf3aa8d390307 2012-06-28 22:49:48 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e15dd628c985f36d33b45928a3e7bfcf5efd6b52fea972df3e500f2544fe039 2012-06-28 22:18:30 ....A 474624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e176ecb20a8b5954e2a7da491f4177a407c9f7a6602b51ea6c9bb600bfce99c 2012-06-28 22:49:48 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e1dff38377a53555199cb4c95c28a9750afa9bd085bb6044e9cc18bd12f4392 2012-06-28 22:49:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e2003995ab2153de4d5a850546eca5da4b136a4d8ea9c12b6fac95e323695ee 2012-06-28 22:49:48 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e21d993897a95f9f3072277b6cbebb0254b7d8aafa683e09fbd903442df3952 2012-06-28 22:15:54 ....A 140284 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e22340c5970064d24121c312426372d404b73c2fbd40f15c80c1d461468c857 2012-06-28 22:49:48 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e229468ffe850117e41cff1c96c84d33f87b528459994e239e84b53347c7d82 2012-06-28 22:49:50 ....A 577588 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e287571cb7fba75b182c540361afa1558eaad7d687a225df80888f848c22fc5 2012-06-28 22:49:50 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e29cf29bd72edfed97815c48cc8895006f1fb489257805f845a7259328f9848 2012-06-28 21:57:38 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e2c930d3140c64dc20a51d88cdff6fe233cdca9e5986539b911be10549acb76 2012-06-28 22:33:10 ....A 562309 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e2d1daa39e7395f37e413750c76434378f767222accd2d9bfcb86ffc2f571b0 2012-06-28 22:49:50 ....A 1725952 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e2e1ba1428834743460b5a10cc2b6015af15fde70e2d4e2870f0e0c4f8b1f30 2012-06-28 20:52:06 ....A 263745 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e2f5c2a3fe7a22410da1a471b8977ee990d56175e5274d31dffb33d1012fa1d 2012-06-28 21:43:46 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e2f9b73f44e0b17631252249f5dc22361fde37e423e68bf248b7c8ec7675633 2012-06-28 22:02:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e305b1592366e498c45a5eb6876ebbce4af31b76c9e87e7cc5e454b44fede48 2012-06-28 22:49:50 ....A 314864 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e31db96ac85cef0b64726c325798c56f08c680803d451928d12777eb9ee7b2d 2012-06-28 22:49:50 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e3290858b51bd034a9080a9029eaec9bcdd998aefe71175b42a8e2ab430a06d 2012-06-28 22:49:50 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e342e7cee210904947b9de4eecadf19ef5350fd2aa24343340f47a4d22d43e7 2012-06-28 22:49:50 ....A 104103 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e37b1e24772574ce8a9758d34de6201da0085134333958e1285ee56ffe31fd0 2012-06-28 21:56:20 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e3ddd4761c4e0990b3a6da07a4150e943d1052d2c1a23aa0ceae34825577b23 2012-06-28 22:14:56 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e405921565403015b9c69b9df6cbeb72176272952adea58dc3047cc422d8b07 2012-06-28 22:49:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e41452fb69c46a91531b410c6f3c50f49c6c6062795b41133fc584415bb5141 2012-06-28 21:48:44 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e41cceaf86804afcb596132cab2503f6e5b1e8a6435abb8ba3c1ff5adcddde8 2012-06-28 22:49:50 ....A 58780 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e4299a5b4bcef6994c6a3a4b6d94fd5512ce787552e56138bd70f7fe1279e92 2012-06-28 21:23:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e447eea4f05617ed974c5a91fb1ee10422f5944b7328eba0719f5d35dcb7a04 2012-06-28 22:49:50 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e457f1b859656f25b78cca6f86821baf7e9542df48a09d09d985e9ed84b851d 2012-06-28 22:49:50 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e46dd5d8b26942a7e3f7ef6dbeea6c441f03f21fa23ecc54dd4fbd7888caf16 2012-06-28 22:49:50 ....A 6383 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e495d7d198a1d773881a10677158f511c8ceff410b2aafe695ced234107e5c3 2012-06-28 22:49:50 ....A 1362389 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e4a66061c98816fbafad38dc13ce61ed28f3e1617793da102703c8c4daa1474 2012-06-28 22:49:50 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e4ace7c96b68fa5df54fad115aed23076b4591601b077e371e82b947dd8b42c 2012-06-28 22:20:40 ....A 49160 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e4afde37e49c3b8f7282ef901b6e66e1ed1aaa685ff1ccd9e0b9dc1a0e1ae13 2012-06-28 22:49:50 ....A 925018 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e4e4b7c305b2f4e43ddc81bd06b364138a122a476419cd54c2e624d359584d9 2012-06-28 22:49:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e4fb80003c474f37f8de08f30ee1f9e3ccaa6d43c800ebb5e02a63ff71528e1 2012-06-28 22:49:50 ....A 884243 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e4ff4d39679523f0935834ebc668a1061e9f693b83ac961d9691b4343c64c5b 2012-06-28 21:03:46 ....A 814080 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e52d0f055be655644ce2d4a0b807ec79a90360effc5b0e245b92406814ad550 2012-06-28 21:33:54 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e52e3fb6b8097c61113bf7e46326bb9e134f8717cb0ebcd60e180c1354bfc8e 2012-06-28 22:49:50 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e5357eb3d4e15aafcdafb7b4615e1fa780f8748bedea09bc5c09092501ffec5 2012-06-28 22:49:50 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e538359bbe9c378268e77c3c51f18b0ae8b6a153782759a5c1b94899d0a3baf 2012-06-28 23:27:50 ....A 4194304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e53e823a38f620853179d01924b4b5948d45c5564839f81fd053311901344f3 2012-06-28 22:49:50 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e5557383e713090bf2e142a4adfc5d8cfbbdf17a0aaa3d860593fdcdf214a95 2012-06-28 22:04:50 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e58532b082972f0c29a54a7a69769305b72fb6460befb4ef5db4470d665e15e 2012-06-28 22:28:26 ....A 57592 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e5984acbdc7e85dbd2f5597c97d135f1a7e3aac8eaa752c0534b39b2eb4a061 2012-06-28 23:27:50 ....A 402944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e5c14ad94ce48632ee44ab73b26c617652c18482daae85a8ed00fb11567b100 2012-06-28 22:49:50 ....A 3934 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e5dd0f7cc71ae21c427929ec66a5b61d15c099f150a41da923664a7aabae282 2012-06-28 22:49:50 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e5ead086aee128b2cf3a145d3e69d5ad423bfeb8335fe4627b9bf93441e9434 2012-06-28 22:49:50 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e5fe8edbd23ece83156f4314c6fc4f6bb4ba55fe5c201878286c902f69842c9 2012-06-28 23:27:50 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e60d8f0baac9e9f004d9dc49d6e1c8ccf00f8682bae2420992ae41735791b57 2012-06-28 22:49:50 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e64bdabb973210826322f4b1eab8774d5c6f0f9e02e1d2b57bf2e25f5f3c8e7 2012-06-28 22:49:50 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e64f36ad3c809f99792283ea1c1ee24a52abeb7644502823e0aaf9264f9474f 2012-06-28 22:49:50 ....A 1214530 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e653ca6a9d41a43bc885098a6b77be3feae5038329d6a05085fc38b0e7c65e9 2012-06-28 22:49:50 ....A 2295296 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e6a0f9912ca667433f6326609949c49fe492def08422d50eb9a20968b458795 2012-06-28 22:49:50 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e6a596b733180afb88401f7ffec9a889c0a007d729bd19af102f0557a15f5c9 2012-06-28 21:23:10 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e6d8d1c702ea96925dd49c7fb13ac5a89b0afe12b25c8f4d3e3713497de82d3 2012-06-28 21:33:08 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e707c8664aacfdfc5bda8d9703492edc60ab6152e3152b27b6a88c2ea4a9bbc 2012-06-28 22:08:48 ....A 761469 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e70c79d2778034d6f52a16ad85132035cee80f87324e35a77bbd09e37c24870 2012-06-28 22:10:46 ....A 502021 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e71313f4f24490b7c2e9049681d2f8b3e7f64f13b1a472589c05ab4a177362b 2012-06-28 23:27:50 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e754a2b7ca00a31685b7ec97c31cd1a43bdffffdddc1013192dabd4bc01370a 2012-06-28 22:06:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e7608929d43f427ae9249feb127b98646756990451170be9ee4da529975b015 2012-06-28 22:09:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e763838a3bec163dab5d76782eacbb1d945c735388423bb8037e761a7224353 2012-06-28 22:49:52 ....A 680109 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e792009b26eedfa340c1eb869674d8fdc243396ead03a270135a6933ebc4a21 2012-06-28 22:49:52 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e7a2ba41d5440dfff48b22882b97e2fd27c0ae72e469307aee20ddc0a040de6 2012-06-28 22:15:20 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e7bfdd35ba5112785ffc49cf3955d91237a977a344a7c9425ac3b8b6bb40bc0 2012-06-28 22:49:52 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e7ca02828dab6dd2c6d47e0a1e368bc8de35e617fd4fb3bb423e10383391758 2012-06-28 23:27:50 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e7d0cb262abd2c25f3b186276859b1f09488c2b1df8cc10d6a9a4c7fffba9d9 2012-06-28 22:49:52 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e7e20226627dc651ce377ef53336bf21e24f192b6163dba2af5c8f618151404 2012-06-28 22:49:52 ....A 1651929 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e823e791189330c0e0279d0298d38335f6d6b57e585f3ef2a30f0741dc6d891 2012-06-28 22:49:52 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e837ac446d844eeccb05fd9e13649e3b785ab48830e19543163bc675bf09a78 2012-06-28 23:27:50 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e864689bbb703f0a6997bb3df696bf4295899ccdb4885e84e3439c4a28aeacc 2012-06-28 23:27:50 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e8c5a05182f05b5a6c9158d4d758c95b8898d51c8546d6a6da8c0e0166795bb 2012-06-28 22:49:52 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e8cde4fc20319a25fd9cce0ba72318d658c19832aa2b0391418a0d1b7a1b16d 2012-06-28 23:27:50 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e91964c1c16742bb6617da9af582889289da66f2be67c4ea67b481cd3359139 2012-06-28 22:49:52 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e92c96679646b5c5e4785392f2eea0df9a2715d30d17f861d71888cec4b846d 2012-06-28 22:16:06 ....A 804864 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e96992147cf4f077da9f4aa10e10e8c6168da0e437df12a1d3e0dc56b4be42b 2012-06-28 23:27:52 ....A 161940 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e979849ef279ecf99ecf15276defd0d14110815b6eddbca1239cb6f097fb946 2012-06-28 22:49:52 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e9a204b34bd7141fabe90ab0c88f7c5133011f8033e931fd4ea7d5239b09eae 2012-06-28 22:49:52 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e9a636b04fcc00b87af55c2b52f1d9a9a236b69088805b2dc6f958db001bf71 2012-06-28 23:27:52 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e9face9876d3298fe22879483571e49515144a719ab12a935c9a828ba67bda9 2012-06-28 22:49:52 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3e9fdb5b798d041aa13807e7e469633a0aee063c59b517e13570ed66f6429250 2012-06-28 21:33:18 ....A 252731 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ea24ebb083b557fa5cb1da0f3c016db53cbf6cc8ea3a584af63683101cc67fe 2012-06-28 22:08:30 ....A 501248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ea43759ccd2af44d67387692cb52989686189fb9224159281271996734d473a 2012-06-28 23:27:52 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ea441c72b60aab959dfefb34eb13cef5f261649d094aa6ed8f9a0cb2ae8a476 2012-06-28 22:49:52 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ea48f6a4cd19e94790769342f0d8b2881c000b056c6c778c349b5b5374ed2ce 2012-06-28 22:49:52 ....A 6646 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ea676726d8c7811347b7d60a03a83b35635425cae608d9b28cbb78810d2b34a 2012-06-28 22:49:52 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ea890f2e98885c78e3b69c681616bf0a6f84e4a800e29903d723a49b0ca1494 2012-06-28 22:09:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ea8fa7fecc4dc7ce295b601b9bc9abcfdbc51fb6048dba22cb99ef26e14d432 2012-06-28 22:49:54 ....A 7458304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eabff4730a262ed05c37f607e3ceda9a3368f2c29e2b30b3bd5d6fc582f745c 2012-06-28 21:10:24 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eaf297f606bac2966062f0829765bd135dad8e11b7e5b130fd925dfcecef90c 2012-06-28 22:05:00 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eb56a3cc6451d16d6ec77aef7b64be9d28a4535bc093cc5e5c101a67b8f95dd 2012-06-28 22:05:58 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eb899a0fa3e466e9458c364a46e20ee7202e118d80f71ad040da67de6358e38 2012-06-28 22:49:54 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ebb07df5b75b2da35148039ceee08c91ee61e72e57fd88c6ead77ce0942aca1 2012-06-28 22:49:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ebcbcfc0dec108751132f666fb39fc4a78107053a73d23a761a3bee1eb636cf 2012-06-28 22:03:14 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ebd1d731bcf3af2b4221ce24a799a5650effc0d77e4b41ee677c607dd25f304 2012-06-28 22:49:54 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ec07fd046f49d8bcfa19100f4d23ccea3c553d65257996b915ba2610385fc84 2012-06-28 22:49:54 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ec1edffb3689f691c6fecb5dc30c5cdb7636b238bd52dbf6b3e5ce22721d4f4 2012-06-28 22:49:54 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ec2ad4958a42177bcec605e342b624802bb9a02acc7243aff0031269f54d4f3 2012-06-28 21:41:20 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ec2ff080229740345cc3da50544ce38d0a33a4b49b6a525604117cffa4dba5f 2012-06-28 21:51:58 ....A 86255 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ec3262416692ad6d8ffc9d856e5b764f44b3417ef1f4fe2842db663c473ab37 2012-06-28 22:13:22 ....A 1040880 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ec41a71c7e4f8eff0d972787c362352a7694795543fcf717f8f40dda6115752 2012-06-28 23:27:52 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ec6fc9af4548751aa7d1e14fa550599c9deffbf11711c21e8812329c07dec94 2012-06-28 23:27:52 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ecbc289a4711df7650280e3b230ffd4958b088ad1c9149896fc45beceb35619 2012-06-28 23:27:52 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ecca0cf46a81ba8a3229fa987b3edf0967da416accfc4a8577c5bb38521cae1 2012-06-28 23:27:52 ....A 1002912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ed40bca4a4a6dd1075d384e92755d3d1053fe54431c07288267e31a932f061f 2012-06-28 22:16:34 ....A 67524 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ed442e466f33ebd9e258887d90c01668e40eced7cb43f9c3b03be31a38cfb5c 2012-06-28 22:49:54 ....A 318080 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eda8a33efb17eb8fec302f2319bceae1a37c0acdb4f9dfbe3fd6d2b0d449f3f 2012-06-28 22:49:54 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-3edbff0e82bc09a09945de415a332121cc52e5da0c668dd53284d3c9683467db 2012-06-28 21:38:12 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-3edd3dbaef754b7802aaa5d085501943247503512503f875fdab1caefb580da0 2012-06-28 22:23:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ede2ee7d60e65f8dcfa7dbf3788ef9cd3cdd9542b6c0243f9c18a28197297f7 2012-06-28 22:49:54 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3edf40e402eaeb4617b26e15cc04271f742edc294ba56b17f5507a8f6627c6ac 2012-06-28 23:27:52 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ee004989f507583f373ce465a87cfdf6af36e4c46bdc9dce24322768ebcee8a 2012-06-28 21:33:14 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ee240ecb890c86f22e00c6c47b841cbb18ee9c0829345038f245d36e5d9dc98 2012-06-28 23:27:52 ....A 1285632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ee336cc61798277db523cfc5d1c76c21290b349641d73f0845f7fe8562673e9 2012-06-28 21:08:14 ....A 169485 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ee36d83e8edb96e56b2179b8a38554a29185fc4400cfdcfcf453342f496b732 2012-06-28 23:27:52 ....A 1217024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ee3b1c908801c512a7cf338b64e87e2be65f9800bd6262416f7227fc1fb677e 2012-06-28 21:11:12 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ee8cdde9f221839c4c1910cd08481f28ccdea136c42e728e43275e9ce18c3cb 2012-06-28 22:49:54 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eeb2b726bb87fe25c310d50d4d6bd9d75699ec8b658cc19265c520ee1b17a63 2012-06-28 22:33:40 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eef09de7418becf425ddbfe9f32663f58837740c974fb68210e3767b755afa8 2012-06-28 22:49:54 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-3eefce438a95a4a1c854f30b6551213ef0424479da44618d98c0330184da2d6d 2012-06-28 22:49:54 ....A 801895 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef0269ff92f206d842fd07400395509a14f4a64d08bd944d81869967c478d53 2012-06-28 22:49:54 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef0eaa93d8b51b340eabcc0f73d6ded01f418a77f5ebb063afc71167a2f25a7 2012-06-28 23:27:52 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef2627ebd2ebc9f502dcf3f558235dbb68560cfeff1fdb511f05f984b5e5995 2012-06-28 20:56:20 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef514976f839a87636c43a1d33047566760116aea7fe062bc2cd8045f46ed1c 2012-06-28 23:27:52 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef51fc2d0ca543c93447ce1e7e5adb36d9e33d04a174bcd87b26b55c1326f72 2012-06-28 23:27:52 ....A 56477 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef52e0a26a74a402939c722763d24336788a5a61c19bd6ace7a4ef07c9884cb 2012-06-28 22:49:54 ....A 643661 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef684e667d843b1b24414f56d22d9d0a32349d8154bdd3b23fe81e336d08e62 2012-06-28 22:32:04 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef6e6cbc08770a8ed09a0b48da52bf306f990bf25b466a6476ce09bff38dd1c 2012-06-28 22:49:54 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef70368eb61155aed8287ac9fcc275d71cb82a101608ef06ab921b13c9dbc56 2012-06-28 21:23:00 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ef949ca0e97482ead00f73250005bc4c8f24dbec314fa662755664692458017 2012-06-28 23:27:52 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-3efa172ad327076b887fd2ecf79575649e448c393b897bd77780d01c20aaefa2 2012-06-28 22:49:54 ....A 449024 Virusshare.00006/HEUR-Trojan.Win32.Generic-3efc7c6cabcfc880e9f76d1acf2e2ada9c28cde4e39d6a3b18f1bcf4ecf7af06 2012-06-28 22:49:54 ....A 132101 Virusshare.00006/HEUR-Trojan.Win32.Generic-3efd98a269eec9aad3d3d6cbed6cd0a72cb37b04e01320ad1457ac57722729aa 2012-06-28 22:21:40 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3efe8e7341d187de763e79cb97fdef7f3ae0a884b4ba118e38b36b0f733bde8d 2012-06-28 22:16:46 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f0375a89a3425d6848187fc429ab3e29b5065f14aef9cb7f4f3a32bc6c28464 2012-06-28 22:49:54 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f03ea9e63860b80eb562cd565410421eb33e44850ec892336e05fbef6105d74 2012-06-28 21:37:30 ....A 367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f04d8fbfeb7a69869f633a318444c417514b356dd06e69fe3cabb47b0ed6409 2012-06-28 20:50:14 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f056895d2eb3656e2c2c6f17546dcca0ead021f723f6824005459206c0aa833 2012-06-28 21:08:18 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f05da07e21b45948c5b6323cb4ddf07586123fe2aca201be0b238e835b63bdf 2012-06-28 22:27:06 ....A 2944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f0be0c1fa47e768489351bbaafcd36f06df4ed75138d1d1f70e04a4e3cc5282 2012-06-28 22:49:54 ....A 104142 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f0bfb8b1f332d45fa3767ae2ef4dc9dd0fa71ebc0d392752e24d045b943fc13 2012-06-28 22:49:54 ....A 409088 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f0ffd23070f7334b7b8f76dd544e98268618864bfa08924a7bf05236ad008f5 2012-06-28 21:35:06 ....A 14147 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f108c00785a2cc819a90be4d606bc6281102f34c05c4a1492548fe280d21a58 2012-06-28 22:11:28 ....A 232855 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f169a7c6974c61dad65e9dbe62ab1a44f290de9b11e05616e801f0733edbe1c 2012-06-28 22:49:54 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f176df7054b09a5e06e9748d15f4b4c276d11e6a7fd01157da2935af98ee08d 2012-06-28 22:49:54 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f1a27e0f73f98198a01ae8c22bfcb74a859cb644d76aac72c43d4fda3f51cf6 2012-06-28 22:49:54 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f1ab9c1a80e1e73213f9948c08887fedcc730d36472f882610787e9241a680d 2012-06-28 22:49:54 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f1b65e59b5ed247c5fd81703e277763ec9830f4567c083944e92230e70f8cf6 2012-06-28 23:27:52 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f1cfb0580d3bab887c1cada3ea33d69f359a42bd662b1f77f1eea99c877bb06 2012-06-28 22:49:56 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f1ff94e696be1d5c66650bfa456ec56151d559d3dbc8e08b454abe4d11c25ef 2012-06-28 22:49:56 ....A 230792 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f2071d00fd4093a500f5287917a721334d7b96778c494c43a879cc3862b2cb8 2012-06-28 22:11:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f20ded0f4380e2668265e67d370f362f55bcf1725b848027ea515429677b2c2 2012-06-28 22:49:56 ....A 1673737 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f22dcf1d4a8705c460e495b564e8533a39b64af37bc83fac204c8224b7ce9b7 2012-06-28 22:49:56 ....A 196850 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f23550d35ccdf1da1db5fa8d17c45e6c269826de600724bf8c9a334164bf1f4 2012-06-28 23:27:54 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f2af66f44618fb0829a84d374bbf0605499ddae06e0e87edd468afcd11155a8 2012-06-28 22:49:56 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f2d2b9614e0fd8e109f62cd24816bbeaff2c638fde44cfd9a4673c497e08207 2012-06-28 21:04:24 ....A 57892 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f2e07ed59db58ad06b8e63a57a33c84aa7842601f654ec2ec17acb03bec4b26 2012-06-28 22:28:20 ....A 573440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f2ecdcce026681a66c96ef484b0c69ecc19fb331d039f0b07f3d1a8b8f2e4a9 2012-06-28 22:49:56 ....A 369160 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f31f1252119b7738e90a7cc9b79adbbb030ccfdbaf982f3cfea08c1dfd46c0f 2012-06-28 22:49:56 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f33118eeef90ac22ee70cabae24cf1b1ebb6271246add4608eca38469362baa 2012-06-28 20:58:20 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f33900c0919ed623ba06921dfb3e78f4b853755e1bc7eb6865bca55d708c379 2012-06-28 20:54:40 ....A 924672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f352a49c20ce4a70e31f260fa00b52087d50a4be4490ee232c3bdaeeb208ea0 2012-06-28 22:49:56 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f354cb45524336a0091d72236664b54b6bd2a2cf33d0e0809080112e5ec570f 2012-06-28 22:49:56 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f35b2787200613e0d2f576cada4696af89f1e5eaf2594e35163c7a04df13325 2012-06-28 23:27:54 ....A 3944976 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f363962904e8f190ab22fcda80fe32188a8d6226c8e342c64168b0496d8e297 2012-06-28 21:44:10 ....A 412160 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f3728617cafb0d6fc5e440e023390fcd08e2979d4d99dca6df5903a192702c8 2012-06-28 22:49:56 ....A 403625 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f3a6b4e0ec34cd97d9ba423cd614ee159f810a0320c92477b8f847641d67b9d 2012-06-28 23:27:54 ....A 1122010 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f3aafff48253ca1b8262f9c1d81aaffd5cf3deceb0cc6cfaeefbb42bf0f2756 2012-06-28 22:49:56 ....A 3894796 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f3bc66c06c6379c62fd58bbec0a4c286521b9e8dbde271cb2b2558c7dd72012 2012-06-28 22:49:56 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f3d2251716fcb9b87b12c0710fef24495c29dae4b086e8e532a5f3c60c5cfcb 2012-06-28 23:27:54 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f3d94dc9121c84280b50b3d18d12d9af7b555fce2a8ccb96d38d9535f3682e1 2012-06-28 21:03:08 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f3fbc3a0f5e45c60bc0e3e4ce3d2671602617c92936364f5cec958e32009b18 2012-06-28 22:49:56 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f436284a848eefe2f7eb48ac484c0af7ded0d7d4ea2296c9606bcc62eecd954 2012-06-28 22:49:56 ....A 792261 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f4429e27a5afd38649385e7621b2faab8ad5cad0fc20fd77e88d2580cdc5ca4 2012-06-28 23:27:54 ....A 447744 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f46f8ca0481f5ec33661b9cfc0fe6efd049723957d7afe6b49648d160724b00 2012-06-28 22:16:00 ....A 93501 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f4804e4b13b46458db05401b6349fa5cfdfea3efc413a1d762b5cd19d3fd7b0 2012-06-28 22:49:56 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f483836f21045af346407086e755e7c26cd97eae77c69cadbd0840a09e47bd2 2012-06-28 22:49:56 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f4d9272bb44a4d44d55b627dac19a8aaf818fceec41789b05ef28926ff6395c 2012-06-28 22:49:56 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f4d98abcd129cacec77bfee9e7caf99585501910b5f14f9adaf848a89505ab6 2012-06-28 23:27:54 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f5424b462b9cdbcc2e12e6193456e5022ed7e8b838be6394ecc456a294a81d8 2012-06-28 23:27:54 ....A 288346 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f549ab155956f131c2e7eb9e4fc283bdf0f0d3d5d937e6ea29b81eb665d66e9 2012-06-28 23:27:54 ....A 28576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f5571e5b5d823a337435613dd83e7d7662fe5bb8c8eec03a3b06c897e355a49 2012-06-28 23:27:54 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f55c4f1d5cdc3591b1546231e93e8ae3b4587e3c55c7d1f3786a20f54d9aafb 2012-06-28 23:27:54 ....A 29240 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f5b98bcef728fea1008da78703f277ca95aafab389a8170f0e005ef41274fd5 2012-06-28 22:18:54 ....A 23904 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f5bc73c77426934a7f51427978c3d58c4c0b9aba697114e90341ea6015568a0 2012-06-28 22:49:56 ....A 1206786 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f6434b9356b7e0fe634a242ec5061e417997190b4caf704e76b06bfa7e841fa 2012-06-28 22:49:56 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f657d9e238b668e977c268aaf31d8dd13f0e5a220f982933f8ee0a17b9bfbeb 2012-06-28 22:49:56 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f66563b000a9b3f934b96837647ea63cdce5169a48d1350e98616b6ef60994c 2012-06-28 22:25:00 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f696c1933d7617e0b65f7730ff09b2a4075b822229436ecb08d78400bcc4b39 2012-06-28 22:49:56 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f6a6b5931c6ba9b44f1dbbd2e11124acf16a83ccbe6235357cd813317974064 2012-06-28 22:49:56 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f6c6131aeaddb49cd5532752e48f8e5ed88134366b68d116fc43db4ebe3502f 2012-06-28 23:27:54 ....A 1335677 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f6dcd81ae1038598bba2607ea0ff0f8e23aa2421439cc66544a1f72e55f446c 2012-06-28 22:49:58 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f704689c44cfa3088f2141859e4c068d2e7e01b1e9d8e9e69607766c2e070cf 2012-06-28 21:24:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f75e19c525fb65f60dd46c2496023e510c263ac075f751a94ee9bd6660c9687 2012-06-28 23:27:54 ....A 208360 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f79a74846d8461bf07a417eaee0043220970676fdc34525215b16a40a71f18a 2012-06-28 21:33:38 ....A 459776 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f7a81599c00330ede5b6b3e6bc165483839ba5930fd886ac7f61d9325de3cb1 2012-06-28 22:27:54 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f7b3fc674739a5fc7e33210277b10bce858db4910786a12727af168ad2919fb 2012-06-28 22:49:58 ....A 667656 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f7e365ef2bdb877a1d4673f30c636c8d47aadd53f73449d72be9988b94e5f71 2012-06-28 22:49:58 ....A 8129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f7e5dbf3bd13568e3a934338ff84d2001c46132613bc241e28ceb77d77cd466 2012-06-28 22:49:58 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f7f3705f2548b756a0402434f328f882e3c199c818f71a89d4a6364f13b1580 2012-06-28 21:01:12 ....A 71060 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f831991aa2c77dcb496ae9a2fe3d6eaf977055b9a82e45e383c639947044348 2012-06-28 22:49:58 ....A 2536960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f837629cb25840242ea23f00f6830f99ac973f9850a371d96b06125b4d5e420 2012-06-28 22:33:06 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f86f6a9ddf54eadf2866e0aa18309a7386f4455ae4788f3998d42a62f6bce3c 2012-06-28 22:49:58 ....A 1584640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f883f629722d1df35771f7b8f1b4a6f15ea6abcb8fdde4c4d80f4bb09cbf100 2012-06-28 23:27:54 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f88d6365db5c17468a214987a276b6a445b44dbbeb19191c42e46eb1e58b8b8 2012-06-28 22:49:58 ....A 1765376 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f8a60941868f93098e2374e75d03653db4818fd5560da8eae5055da04c6c994 2012-06-28 22:49:58 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f8cc3becba101c0ef7d996c6f0faa1dabaecdac1ea729685b6b37eb68c03ca9 2012-06-28 23:27:54 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f8d97689244074e678c6bd0930ee8f97788b625e5de04f87c6fa5536c9d4f1c 2012-06-28 23:27:54 ....A 348816 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f8e2a202af0a0a55de90db5956e02df58edb5d0acc91e3ca4b6b1139c03cc13 2012-06-28 22:15:36 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f8e5ad45958d49f9eafd2eed0062fdbd1be15728ccd3d069a5c0ddf032d86f3 2012-06-28 21:00:20 ....A 23882 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f8ef5ff6ad0774b49f9efcac639328bc5c79f4600b027c14cc4bf0ca1b3e236 2012-06-28 22:28:46 ....A 577867 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f96a4fb725a0bb25b3158c2a2d9180d9c03498c0a0a107fe17fb462123f135c 2012-06-28 23:27:54 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f991d3971f8aee8603a36f6ef7528392d7d7e802271c42bd005c7082acef304 2012-06-28 23:27:54 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f99288925ca19fbe568800ddb95ccb1db9164ea9a3cbcf3b31d096fceff09bc 2012-06-28 22:49:58 ....A 54800 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f9ba3f26cf8ab767fa38050fc1febccde5c7ab30a0eda45ed09740c0150ef1f 2012-06-28 22:13:04 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f9bbbbda37d043148b12cc5b04bb3e0ab7641f5d856ce463e8e4b52f0f40cfc 2012-06-28 22:27:08 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f9ebd74fda1a63e718da522daed0cd8f23121339999c06ce3c781e056ee5714 2012-06-28 21:19:44 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f9ec509ad22be88bda44bafccb3a6253610032e52ac135ff49543cae74af358 2012-06-28 23:27:54 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-3f9fb57b0adaf60ef31fe94ddd0e839247fc06379c5ff35aa6d51b67895938db 2012-06-28 22:49:58 ....A 410572 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fa2e81ab1464847062f0dc47dca91b85f034d33711162e2cf041f09710013fc 2012-06-28 22:49:58 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fa5c5ea139753397b7e36519faa1ca66274c7ecd1a4017e510914cbf0ff1bec 2012-06-28 21:05:48 ....A 66060 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fa6fbf29e0b7836c3631b8bba7c7bf382e2ce200bf3a0d8fef178139bc2475c 2012-06-28 22:49:58 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fa8b47ab371c190f76981ca855694066c5964dfc1711ed4eb228129013166a8 2012-06-28 22:49:58 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fa9d360c773c380b6e62ba7cfa74f642932e833e8640aad984832cc8eeed744 2012-06-28 22:50:00 ....A 1191732 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fabb01e39f5dec6aebf974fc7d3436732828e87c846f831793245ac7152dc33 2012-06-28 22:50:00 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fadac85f52d7f4590e90c3d630949835652f9f9750673013af0f95bb563db86 2012-06-28 22:21:06 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb1873b0e6c4df8dca5f3baa1d29db078baa1b32b259826e131c846d5225457 2012-06-28 21:48:22 ....A 157350 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb18f465959a9345549fc74f510f27b3e12b74c68292b3be8a87d21e9c24332 2012-06-28 22:50:00 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb44d36a9aac291491158909ceb9b1441f71f0e6a9c84d5cb643e49beec1c66 2012-06-28 21:09:20 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb48bacc38c383fe7ddbd146393cbf5210f181d24527b67d53e9efd263fa2b5 2012-06-28 22:17:10 ....A 109550 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb4f21b5c7d42dbea839e20c7c5a3be0868ce8d26b4cb1c36ea57e5f483b338 2012-06-28 23:27:54 ....A 23807 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb74542f14dfa5560a44f5710d32ea995c4ca55b4c43e397e60db964b7d0c1d 2012-06-28 22:50:00 ....A 15937 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb762279d467610c718ec16f8c4ef486eaffd8a52bc7ebb2a42b7a22232c698 2012-06-28 22:50:00 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb7b1153a8aa2e807e86cbc379c06ee328746b5d7b95abef2cd3fc7500aa835 2012-06-28 21:30:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fb8f7c956df6497678d41a0f53188443284d6b07a66697bda211dc1b340a42c 2012-06-28 22:50:00 ....A 1138688 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fba29b6442744216a25eb7ad75b81c9b8d610c0d920c9a2034d443d7975688a 2012-06-28 22:16:02 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fbafc148b7f164c1ba391906471b6e18ad89f40a78a93e460366c96d186bfb5 2012-06-28 22:50:00 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fbb01b1da9a577ddffae39b21be54603e4e18eda203edf0e7f876a4752dc7aa 2012-06-28 22:50:00 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fbb0bca9e242d268c5705637bb1cece0eb0987362b940560c9c3ef8ba64593c 2012-06-28 22:50:00 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fbbbe87546090a497d21b8e495ce9fb352f75572302a2281e28f37f43ae8e38 2012-06-28 21:47:32 ....A 48089 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fbc83dea0868d7198187f253acb487ee841993d8904477f5843d2f4de7303d2 2012-06-28 21:49:38 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fbcf4b5bd057f9d2b92151d4b31126c8c4119fe1c5b5cedc9946f02b7a2dcff 2012-06-28 22:50:00 ....A 973824 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fc12a7b0555c38b12c3579b46f7c405bd14ddab3de2db6ddc5ec2c2450302c4 2012-06-28 22:50:00 ....A 429586 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fc18bd4e4200c11b30c409a84edcaba4bdbde7609f573bb3979a7090fca3adb 2012-06-28 21:57:14 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fc3bcb961d1564217cccb4797c93f14d91b78ce0a922ede2d2ad298a889158c 2012-06-28 22:50:00 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fc5e0ead6a676201bf4ff5830789f886f632fdb30cc781997794e3b8ef83a4b 2012-06-28 22:30:28 ....A 1217536 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fc5fdc7fc681444f0c77622ea5510b4a6d0e181648519898933438a8ea67c6a 2012-06-28 22:50:00 ....A 5433344 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fc7a0c57a404d8703eba9dee324fe6aa39ac50eefc0e06bf77a665b5c02f75a 2012-06-28 22:05:44 ....A 340001 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fc8c60a13638cee6f5caa2b374f78afc90a797807119ec44f24aca137d3294b 2012-06-28 21:50:44 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fcf605fcf576bbb8f7c8b2e89cf4d37567407aabfa3bf8bb3e6e68cd7244e09 2012-06-28 21:04:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fcff2cfa1cd9396897ae1bab8fe11fa8cccc9271f953f279ac1829ec9a358bc 2012-06-28 20:54:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fd27327c3c1147c954533ca6be0855583f3d1ec452247da388781ca5bfc9a76 2012-06-28 22:50:00 ....A 1554458 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fd363fedca9646c0da471cdb78342ecc2b65fefbff34ee7f9d3beb7527318d7 2012-06-28 22:50:00 ....A 65028 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fd471a04e1517e5cf4d76b6fe6eb25507c27f07238f0377225b4e9459b291ed 2012-06-28 22:02:10 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fd64f23acfd7a0669b1f3ec0496154e3e9a4fc1cd5483cae94eca3469cafe51 2012-06-28 22:12:26 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fd9c25fc6ddcd4daf1bf5b134e9122b23c941e4d6e2cd795c9a999b6c6164e0 2012-06-28 22:50:00 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fdaa1f88fe8e6b0f91ce4d6adb375e0cfb310a55de38871207da4631b4d0a2b 2012-06-28 21:57:36 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fdb789b0331e74b2f1392593cf8e937594f2380a17d2682cb4871b6c93f71d9 2012-06-28 23:27:54 ....A 348836 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fe05f10e61d957a99f731882cf5dd0a66fa02fe0392a0d4222bd413f9a4cd58 2012-06-28 23:27:54 ....A 1433600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fe0aea969e9a90f691f79d53853370e95ae3e906ccc5d3991474c668ffcf0d8 2012-06-28 22:12:54 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fe1e983214ed7bcc16cd33c202f1747d2bbaa756ae98bbf5e4bdbecf884059c 2012-06-28 21:13:12 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fe3efd5c65aad1d053f103c199ba0135e1d9175d05618341c1ec7e81eef2fef 2012-06-28 22:07:24 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fe41cb639e066c6a9271995c7b457efa029251d08e9eebb0cb9b4254158d2fd 2012-06-28 22:50:00 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fe4ad09ee927dad74853e14b8c3a9980f3f1a3d23ccaf76c482c4a3a733f503 2012-06-28 22:50:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-3fe858dcc9a44f5ba8bf3bb00c6a111a6c0f5e2565ba33264ca818a9523c4c97 2012-06-28 22:50:00 ....A 77834 Virusshare.00006/HEUR-Trojan.Win32.Generic-3feb77f3a35815e20a142048f2e81dee6ebef722d6b005fa6315a7b40fdd9383 2012-06-28 22:50:00 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff0f5cfafd504aa01fda09ebb42efdcafaf0fd5fd7046a9f460498a8bd874cb 2012-06-28 22:50:00 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff1bb3c683db1ea5f5af00e5e09997f90e9fb2f4f806e53a0f835436041066d 2012-06-28 22:50:00 ....A 1042944 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff1ca69613391e1fc7b3db2f9699d889258871a5777ce0c18d5bfae037b848b 2012-06-28 22:50:00 ....A 1522707 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff4048e24983fec1279157bc2c283216994695b87444312364611d3b84cb2fb 2012-06-28 23:27:54 ....A 499315 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff5c6ac5b876e5ddb614e146f219450a37e3240a83039f297af5a3a233b9dc5 2012-06-28 22:50:00 ....A 8512 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff6607c2aa6e7ccb44bb9460007e7d5aeaf22520930111b786f4e53b722c7dd 2012-06-28 22:50:00 ....A 191594 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff74e5ec98f0e34e86daf294cc1550287fea93c9378c87e027564e4422c3051 2012-06-28 22:29:18 ....A 33812 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ff9e2baab4b2d288578fcd90a81f58d9b421faad1f981349e8126c62b65e76d 2012-06-28 22:50:02 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ffa0d6903e5d74bb83c17069e42d43e3a9bbc8ac33ea3bab7c89f3a4e6a53e4 2012-06-28 22:50:02 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ffa3e52e4f294de1d34f54de4bab3f1e25b609b8e22713ce5638b3af44cce1a 2012-06-28 22:09:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ffb9f406a2c591d192a5b4547f3b7e1acbf304c47f186478a7ebe1428fd1c48 2012-06-28 22:50:02 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ffddbe8ea76785f35ecef7516051cbf98295832464eb16508e2095551b9c5c2 2012-06-28 22:50:02 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ffdf41c7a41ea5cdbffd466c5998074ea23f32fa752d70ae98a9d79b861c6ba 2012-06-28 23:27:56 ....A 488448 Virusshare.00006/HEUR-Trojan.Win32.Generic-3ffeaf022d689359781ac2ccc17cea157ee1c8ba43341c8bdc03d83a57d7498a 2012-06-28 23:27:56 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-40006402cc2588481a685755fdaac12c12cb9f4a0058617d0d43b8643b6bc9c7 2012-06-28 22:50:02 ....A 1306624 Virusshare.00006/HEUR-Trojan.Win32.Generic-40011548ee34e5101ac73f491c0e0e2e527b205cbc347223c1f2ad6c0c029603 2012-06-28 22:07:40 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-400215843bc76bd4ef07adc02f3613dbd45845073e49958f314d8517a65d41a7 2012-06-28 22:50:02 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-4004c570467c219a6da1fcbab6e1c46a58b7c67214bcf5dc1ea6d8f8f2978882 2012-06-28 22:14:40 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4007520a14f88046ebf6cff4036b54f5376d018154671ea8f8bd8fd17928540c 2012-06-28 22:50:02 ....A 855552 Virusshare.00006/HEUR-Trojan.Win32.Generic-400d49428bacec3fdc5f6fe03a6afdccb1eee693e5341eec7397a2e23e9bcb52 2012-06-28 22:50:02 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-400d4cb8cac5aae09b90896307595b02c8a72fe7296ac9f0786731113d1e4243 2012-06-28 23:27:56 ....A 5951053 Virusshare.00006/HEUR-Trojan.Win32.Generic-400f6324acc90845869ac3ebf19d9389f150bc4c7a5f5be60a7364580b4f7f75 2012-06-28 22:50:02 ....A 3061120 Virusshare.00006/HEUR-Trojan.Win32.Generic-40116c1279e188553ddf21907ffadbac2d4b71fb2886d919f42c1ccae17f3a67 2012-06-28 22:13:14 ....A 276477 Virusshare.00006/HEUR-Trojan.Win32.Generic-4011a53e573a3ea3c4e4fe4094dec10a618b5e7a759074d8b77fef5d5069c639 2012-06-28 22:13:14 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-40126076f7581548966e3fe83f666d2e29e68cdf8073d1cae6ba8e67efed626c 2012-06-28 20:51:20 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4014f90007d0e16d0681019488bec9de103219f07d2524c0980aead052bb153e 2012-06-28 22:50:02 ....A 1496527 Virusshare.00006/HEUR-Trojan.Win32.Generic-401526b1906bb2b50cf342a150cd5361f724d6e1b38072a5d00014a3674fdb2a 2012-06-28 22:18:44 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-40157f9b59db6ee148ae0fafea2823cd18a9a52dff4ca691d94124d13c4dc884 2012-06-28 22:50:02 ....A 405030 Virusshare.00006/HEUR-Trojan.Win32.Generic-4015c2f6a8545d89049242f5fd8d715c1e5bbf0fd74ef721e076d81bf193884a 2012-06-28 22:17:40 ....A 69060 Virusshare.00006/HEUR-Trojan.Win32.Generic-4017dc0fab2e92b4bc79db7eb2946528ef82dc09032e7ca29169e60b88d527bf 2012-06-28 22:50:04 ....A 25768 Virusshare.00006/HEUR-Trojan.Win32.Generic-401a3a7235b4708da3da7f3da3ef30a2f07bed921ee70c75df47553b77c7df21 2012-06-28 23:27:56 ....A 551373 Virusshare.00006/HEUR-Trojan.Win32.Generic-401d540289464c0cbbc4e23ac0cfe83efdce56ce965a7025e505e62f75e0005d 2012-06-28 23:27:56 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-401f591d86d7728636bd6ca185b7be9b8f088b6016037075c97c980388c15c3c 2012-06-28 22:50:04 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-401f62c70c1aff3f9160d11ff5b92e3ede3e92a6ec29c10e431521c8b21b2cc2 2012-06-28 22:50:04 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4020e9cf8f13f35eda6ce5d2adaf223bd8cb6809e913e6a9865cfce001292750 2012-06-28 21:23:50 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4021385ce919529d13f0d0df1ae10b2cb755292d2244d5d04f3e5c6420da0a25 2012-06-28 22:50:04 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4023cb85f32bc840b1cf89339e1683f4b80b332c252d2e3e88740b82e1a66eb3 2012-06-28 22:50:04 ....A 487618 Virusshare.00006/HEUR-Trojan.Win32.Generic-4026cae6f80953eb4008318d14468a8361ad4666109d897dba516f489987e03d 2012-06-28 22:50:04 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4026f11c417f66c3efdd1b69d4cc57a3cf06db991b30f424bc5bb4c716b81091 2012-06-28 21:51:56 ....A 635680 Virusshare.00006/HEUR-Trojan.Win32.Generic-4027f2bf9395c04140fd910a49e1d859ae7ebe1e6675b2c083448ce71d264786 2012-06-28 22:50:04 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-40299e5cf77a7b74853404d8e23e258302a25b3da7335f278c1b67d2abe791a2 2012-06-28 22:50:04 ....A 19568 Virusshare.00006/HEUR-Trojan.Win32.Generic-402a3adc8566ef585f9086c087851f232b329e6db32d493be37371859fe38345 2012-06-28 22:50:04 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-402c9d7918d26d5ee186305fa3cccc21f7156dad3e239ba9add1b2a8c69f8adf 2012-06-28 21:31:34 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-402f9d3d384ad63ae58d2fb2b258886c7251f5fb1a6c3f55883b436289054a51 2012-06-28 23:27:56 ....A 97024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4030d4f7f04a0b40a2b0b02c6052d89367d7be366d312c5e2b8039db810488f2 2012-06-28 21:21:44 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-40332dab0f5f7439c58b8e683453254907962e5bff146964dec6de2cfcbf97a2 2012-06-28 21:27:36 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-403428feaf722bbd0c9caf6501286ca345d3e6ed55cd66ad5ba9ef1d0943ffaa 2012-06-28 22:07:36 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-4039f2b3b3a39fc27144754871fa28257d4ff8c60d8965bf2d423dc1636b167f 2012-06-28 22:50:04 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-403e42b1962ac56bf9223ece2f89757354376c9130c62e838d8ee8a12606b9ed 2012-06-28 20:50:20 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-403fafe40f0d86570fc81bb833716f1121c13d0161d098952a211c58d825bc73 2012-06-28 22:50:04 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-4040a6e6e1f4ef0749deb812ce019e9729b52389fc23135e54193d1b005fda98 2012-06-28 22:50:04 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4040c98d248525105192322656276a273430ff319a05fd79878c6d001e52dc55 2012-06-28 20:55:46 ....A 206832 Virusshare.00006/HEUR-Trojan.Win32.Generic-40419fcbb79998853c7ef417e6ee8f46664da2ba8e899043446811d586688d8c 2012-06-28 23:27:56 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4043c56e7def1e815ec870da6897a9749c8cc48101cfb85c187434165260acf5 2012-06-28 22:50:04 ....A 4000316 Virusshare.00006/HEUR-Trojan.Win32.Generic-4045a165c99d1a7b1143aa74a17383b06089a4eb4099087ab55892129ba29c83 2012-06-28 21:36:02 ....A 76874 Virusshare.00006/HEUR-Trojan.Win32.Generic-404678367b5d8f11644fa03ad87d02c31b3acd6727f5d940f74a351e07e253a4 2012-06-28 22:50:04 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4046ff7c8fa20629e8369da0b9f4d78e0fef01372770c1c0855d98ef59dd6fed 2012-06-28 23:27:56 ....A 954591 Virusshare.00006/HEUR-Trojan.Win32.Generic-40477bcdf97278f4dc001fb974f3d602bd5106b9bba591af01d8fa517d3b5b18 2012-06-28 22:20:40 ....A 62060 Virusshare.00006/HEUR-Trojan.Win32.Generic-4047c3f4dbf6099be87f084894eb78d00dd7d1569af8cf0214e492e98fec6f6c 2012-06-28 22:50:04 ....A 104361 Virusshare.00006/HEUR-Trojan.Win32.Generic-40496a77c191b4161d50a314ee260000c944dea04b93cd6afe312baa4e2ee2b6 2012-06-28 22:50:04 ....A 47150 Virusshare.00006/HEUR-Trojan.Win32.Generic-404bcddaa2dbc9c676271b778aaed5df1b79dd844c03c6048a88ee4e972c2b21 2012-06-28 22:50:04 ....A 8688 Virusshare.00006/HEUR-Trojan.Win32.Generic-404bee3e59caf126cb1f531516a96c6049ec525cfe8af37adad980488efa7a51 2012-06-28 23:27:56 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-404c973467ae4b303730b66c82a32d5266c67c1beb8fa4b4bb2069a5672abdee 2012-06-28 23:27:56 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-404d3d1e09a94d613d79f479f7a7c8ea802074eb2b3e11e83c36bfdad30820fa 2012-06-28 23:27:56 ....A 33141 Virusshare.00006/HEUR-Trojan.Win32.Generic-405087019fdad29e1c4023b2c4824cfb914f6cb001e3bf90b9eb05f9178bf9a1 2012-06-28 22:50:06 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4051c2c33bba188e91658704b82cab8c7935a60d24d4398637a5758228282fdb 2012-06-28 22:50:06 ....A 27652 Virusshare.00006/HEUR-Trojan.Win32.Generic-4052563d77a35e9e4df6396edc1a27c2a1c6317b1adc9a3dbaa7fed01da22db6 2012-06-28 23:27:56 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-4054b4c5f7f1fb311254368072757178218e5e8a54438b87be2850326eaaefe3 2012-06-28 22:30:32 ....A 38916 Virusshare.00006/HEUR-Trojan.Win32.Generic-40551be5fa9a1c777697495870f7560d89c76dbbc880fa16f994d009437a9715 2012-06-28 22:50:06 ....A 1237228 Virusshare.00006/HEUR-Trojan.Win32.Generic-40553a795ce9dbf3fa061fa1d9715e45f9bfe633e25e0d2de675c8c239836c8d 2012-06-28 22:21:20 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4055445d0f3365ecad01cc64914f540226238ece39daf396337f3c6bd1de892b 2012-06-28 23:27:56 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-4055fbc2c15066cb6007879eb46868c63e2fc268e0adabb055ffa0d7a68fa88a 2012-06-28 22:50:06 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-40597f15b206c7901832b6810f8e16fb5b8cebbd8ec3311e08b60e46eeefeb6b 2012-06-28 22:50:06 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4059de72ff171b928805ade7600d48bcff806231e2c4ac75988a9c6a53c303dd 2012-06-28 22:50:06 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-405a53bd799b9b9fc9ab9ef7724dee833369046a8ed27898a67d1c3b1b01f571 2012-06-28 23:27:56 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-405ae3d73ed1e27e54ea61ee22726df658a4d83a79dc670846db90bd500060fd 2012-06-28 22:50:06 ....A 870912 Virusshare.00006/HEUR-Trojan.Win32.Generic-405bf75f3c29d78f02ed64ab949916c0d47505e15df03ce1619e3fadc3152132 2012-06-28 23:27:56 ....A 209802 Virusshare.00006/HEUR-Trojan.Win32.Generic-405c72590b569df7731c0506e11870052b02136c2de328694de348c95ef89693 2012-06-28 22:50:06 ....A 1951048 Virusshare.00006/HEUR-Trojan.Win32.Generic-405c983f6fb01e9cc65b1c9ca67cd761d0c08737cf050efc2d8334296b7ab2d2 2012-06-28 23:27:56 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-405dc0f96728903df50b6404d11385155b1a31774b1ec808036d0160a715d7aa 2012-06-28 22:50:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-405f845fd9d4a78b2856a918fb72667aab6bd5c8b8594f2c9e1681cd04318c0a 2012-06-28 23:27:56 ....A 328704 Virusshare.00006/HEUR-Trojan.Win32.Generic-405fbbe8da072eacb1c6480c12b3f072520eea6eea7a632cccfc17484e740a31 2012-06-28 22:50:06 ....A 703589 Virusshare.00006/HEUR-Trojan.Win32.Generic-40608aea330052d1510a660db5ca287ac8e49211e39b4e253261045f88dceee6 2012-06-28 22:50:06 ....A 1128947 Virusshare.00006/HEUR-Trojan.Win32.Generic-4060b1b72da28773879055d49f2f33c920c02ca032a9e7e0c81732f3f0decde6 2012-06-28 20:51:54 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4062acd0fcb619f87e1fec9996beb4373eb0e0163d2b3c3fb2ea96561179b956 2012-06-28 21:33:58 ....A 86386 Virusshare.00006/HEUR-Trojan.Win32.Generic-4063c821feb6ff1c7e51dfe600107a041b579006cc27b4fd71d24944ae7ef1f4 2012-06-28 22:50:06 ....A 27400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4066aa9a84497e7580df4385b032249accca7dafb52639fffae08101b51dfba1 2012-06-28 22:50:06 ....A 150900 Virusshare.00006/HEUR-Trojan.Win32.Generic-4066e169a1c8753b66f95954702002c5fb6cd2a1ccc337dec6f2f1c5b5744a01 2012-06-28 22:50:06 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4066fcf253fc1f2c111aabb50eab5f1b32be288357b00a3631c4f925e00c29ec 2012-06-28 23:27:56 ....A 2130473 Virusshare.00006/HEUR-Trojan.Win32.Generic-4067445e7201ddd9a0b14b4ec91b210bb7efab3c6e1622eafaa44fc123c123da 2012-06-28 23:27:56 ....A 25296 Virusshare.00006/HEUR-Trojan.Win32.Generic-406bcec5d3cd1bf44c9c77e9b2a30654c027a44c8bd28e24ba703756a113317b 2012-06-28 22:50:06 ....A 78968 Virusshare.00006/HEUR-Trojan.Win32.Generic-406d0d679dea1ee8aa6a3cc18829777362f46de27b98fc5e4d1c5c591ed9896b 2012-06-28 22:50:06 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-406d1d2ea2464c90540c39c421dbbad9831d3ff6f9d4ffd942a151b973193a02 2012-06-28 22:31:38 ....A 71524 Virusshare.00006/HEUR-Trojan.Win32.Generic-406d793687261a86e078db9cf190c1f9fb203f4bfb95ff1bc055d211aa09794a 2012-06-28 22:50:06 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-406e2fecbdb391792b06de72b1f7c589484080d5539f6c8790c8e4a5edcf31ef 2012-06-28 23:27:56 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-406f576f730a5b7d6105f4506b09ec78e2d167a384014529a51d025b783b91c5 2012-06-28 21:57:30 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-40703e0ddfca112f86761d4b26aa3500b90bbbbcccdd5813f4ff9c5e81cf0829 2012-06-28 22:04:30 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-4070a3a6ed3bd30d371187971b050639960fdeb7c6ff6e8f8c0b8a8bd492d24e 2012-06-28 21:45:54 ....A 297984 Virusshare.00006/HEUR-Trojan.Win32.Generic-40756e533d8e71359fa8c60fe0d92b0314f31da693487af5ebe7a93d41a52223 2012-06-28 22:28:16 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-4076534434a916fb0b4a2ce59fe0cb869996386b25bc2a534f9f3e41eebe79c9 2012-06-28 20:52:42 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-40776424196e568154112df7cc94d8fa0d1cd9ddae7192517fa8521f389bc77f 2012-06-28 21:48:48 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-407cf7911ee77fa15011cefd711ae7973bd0a930fd12282857b7bb4b131308f7 2012-06-28 22:08:12 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4081030e988ccc2f56a5fba4a7f1b58424af07fdd8ee3f8130e7af0f6e19fd25 2012-06-28 21:48:54 ....A 135198 Virusshare.00006/HEUR-Trojan.Win32.Generic-4083f599ee47cec0e7ba592b7f6d112388a8a2d9308e41d9df7e1554c5a23f39 2012-06-28 22:50:08 ....A 187180 Virusshare.00006/HEUR-Trojan.Win32.Generic-408470d9515c1ffed3facf9c67945e46debe219fa78226c09e09f576385fb23e 2012-06-28 21:33:08 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4085e4ffa00574b1b4f9bbbfdd50be1da197be0458f57b4a00aa0d072a178bff 2012-06-28 22:50:08 ....A 648704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4087cdb7cc389e8c98599c136d8cff606751ee17b944ec7fdb4d0cd9df08af37 2012-06-28 22:50:08 ....A 154831 Virusshare.00006/HEUR-Trojan.Win32.Generic-4087fec37f855a02f7a1dc995d4404571ba9a9defcacf7c18701569c2a9876aa 2012-06-28 22:50:08 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4088a89352793f42fa12650626b74a7f1b2b4a8e407577266f9f70a4294f67f7 2012-06-28 22:23:02 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-4088ac9b59151c4a76f14a8523fd218cb59b4c35aceaa24dbc7c43273f9b63cc 2012-06-28 23:27:58 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-408ac6a562dcf0ca4fe356e8247f1ee41cce458c2c922bdfa7bbaba962c13b71 2012-06-28 22:50:08 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-408b88470a8954024a96496bd29e4260bd251985a0995064f71a0d1db549e0a2 2012-06-28 23:27:58 ....A 643584 Virusshare.00006/HEUR-Trojan.Win32.Generic-408b8b019b7733f99cbe5538f8be0c939fc797d6fa92d6c64ffe2fbc55dead4d 2012-06-28 22:50:08 ....A 454177 Virusshare.00006/HEUR-Trojan.Win32.Generic-408be8e41e2ad84500ba79977d7b0d67aa487e4058f35e34be6596652d8c85ec 2012-06-28 22:50:08 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-40907e9e71728bbdba4fed9d8263d2f0d4ace123a5ff5dcf1987125b1be9888d 2012-06-28 22:50:08 ....A 2339867 Virusshare.00006/HEUR-Trojan.Win32.Generic-4092acc90a99f21e7b252cd8edea57460c30d933176d549d2984c9489d06db8d 2012-06-28 21:08:08 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-4093ef2708525bdeec0f2e394c1a32eaab0c3235d1e43a9615697871803f95c7 2012-06-28 23:27:58 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-40969b69aef3a3d33016276509ceb959b25dbcb7dbef15deb4bfac8b4b71ee49 2012-06-28 21:02:32 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-40977a6912c45d3c81bbdcdf1a87c4ab752435e81e6cbdc2dae0084d4ad6eb80 2012-06-28 23:27:58 ....A 126986 Virusshare.00006/HEUR-Trojan.Win32.Generic-409a315c2cb4fdc6ebb96ca836404e6a973a8ac7316240ddc34f4f116f652b44 2012-06-28 22:50:08 ....A 77181 Virusshare.00006/HEUR-Trojan.Win32.Generic-409c27778a64a4342f463a3e3dbf3f7ae6a0360e797ea1f160ce58e655e9cb10 2012-06-28 22:50:08 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-409f27038bf3903e0ce9e58932a92aa417143ac43322f9d28dcfe6be7af594c5 2012-06-28 22:50:08 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-409f35e02b0e0005bdaf0fd144558f8c2f7a45c929c10f6919ae6288aacdda3a 2012-06-28 22:50:08 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-40a30bbf1f277aaa296285e7de63d76268a1af64c7199a16c5d4f9f591960b19 2012-06-28 23:27:58 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-40a8188989aa61f9338a24090267d4c24b17161ff3024d9072832a5ea2532456 2012-06-28 22:50:08 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-40a832e51e956b14b021acd676a2c87b73d006ba43919af3ee5d6e12954bb1ba 2012-06-28 22:50:10 ....A 31986 Virusshare.00006/HEUR-Trojan.Win32.Generic-40a83f0bc69aa22d1e5d2437a5d186b8e356321c53d0d1ef507c5b08f179ed55 2012-06-28 23:27:58 ....A 37400 Virusshare.00006/HEUR-Trojan.Win32.Generic-40a8a1c88373e965e95425a874515148cca1059e2250aa84c0a6fd2720be8cda 2012-06-28 22:50:10 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-40a8a9c272b2d690e6431558c5162213b1bf19b0ce90359e68f650fbfb8f3e6e 2012-06-28 22:50:10 ....A 40816 Virusshare.00006/HEUR-Trojan.Win32.Generic-40a99a3ea9276808b59225929148435c562afb2bb175513e81c761e6dc209ca8 2012-06-28 23:27:58 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-40ae2157140b9a23e3dcd133b44ebcc3a4e35bf1d277441476c1d26649249d1d 2012-06-28 23:27:58 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-40ae456e42588449822210c66f6cb5ead70b7a86f3b305562bf9285dad627d63 2012-06-28 22:50:10 ....A 615333 Virusshare.00006/HEUR-Trojan.Win32.Generic-40b070c1690675e8d818d931474c384416f79198a89b1303d334a358e7208ec6 2012-06-28 22:50:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-40b0b5279c35392fc0779d80788ed0fc12bd3742fdbeb671764f78952042cf5e 2012-06-28 22:50:10 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-40b0b896be4ed70452ec3e02608fc96fa065405ca382b048c99c1502818156ec 2012-06-28 23:27:58 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-40b32f0fd195e012129b4dc1dad657fa484d366d0042b7c4dacb09f3aa8c9f55 2012-06-28 22:34:16 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-40b403d7a4fe229afef8434e0f977bfc3b26a857ee85cc436a5dcfa40e244d61 2012-06-28 23:27:58 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-40b435d24ef0b4d446abb90b3476f4eaedef32a8de18f1fc8934d370e57418c5 2012-06-28 23:27:58 ....A 385536 Virusshare.00006/HEUR-Trojan.Win32.Generic-40b8429f9a4c8efa106637e267c68f50ca4fa88ec3401a4dc945f5b51b3f1a22 2012-06-28 22:19:14 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-40ba45c33db1d76d949c200f37e39016264212af2800c13b297caa8899288c85 2012-06-28 21:23:28 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-40ba5dc425c5c90a2131d4865812e44d435d068c773319d8e726b109c2b899d0 2012-06-28 22:50:10 ....A 29716 Virusshare.00006/HEUR-Trojan.Win32.Generic-40bbedebe30d8b81920bd7e01d7165cf381eeab271b1d55bad5e9c06933b3c50 2012-06-28 22:50:10 ....A 338982 Virusshare.00006/HEUR-Trojan.Win32.Generic-40c0fc1d335e5996eac134fad835f83d5b5c256fc3c7807b0f0d94feb87d84d2 2012-06-28 22:26:44 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-40c439443a3d14a210cc5d4e127415453da4d3e656da6dc544118622cd774001 2012-06-28 22:50:10 ....A 946456 Virusshare.00006/HEUR-Trojan.Win32.Generic-40c60f91e7446f6efc5efef483dbd5b14e5b31765033ddaed624a25777bed7f1 2012-06-28 20:52:44 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-40c6320cf23b71cf3bed9a60e86365e2a667e5ff5006e07f2666f2bcef52bb05 2012-06-28 23:27:58 ....A 1242424 Virusshare.00006/HEUR-Trojan.Win32.Generic-40c6c21a92962a68f01619360d3f9c6c65bec11629625c55fa05ab5b3353adbd 2012-06-28 23:27:58 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-40c72484d07dbb224e875062426d4b7dabc6855376df2a6f4b408ffbceffaa19 2012-06-28 22:50:10 ....A 43328 Virusshare.00006/HEUR-Trojan.Win32.Generic-40cb009a2c19288dd5c64d1a609c76149bf47cea51163ba10925f1e9a68cf2cf 2012-06-28 21:18:28 ....A 240640 Virusshare.00006/HEUR-Trojan.Win32.Generic-40cc06026100ebea4d93aed065ddf697cd56bebaf9a2b92614bacfd82ad8aa28 2012-06-28 22:50:10 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-40cd067c47dcfc6430c9b28524ed1a3df236de7b0419b0a5f35d2a01565508f8 2012-06-28 23:27:58 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d04308447d8d0cdf11799f2898de1749089ff15bc95b6c73cab2eee7f8f984 2012-06-28 22:50:10 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d04978d1fb83b5ed0da2edd4ff6df7afc04b1710d2ce90bb762eab491d646b 2012-06-28 22:50:10 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d12d5b8f3004a8cf0fbe12391bf4e5400e58533df3ed1c9c922d62dc8c8205 2012-06-28 23:27:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d2d7278575a61887234bc45fc6e916ef75ed1186cf53d7fa3b9227aa99d603 2012-06-28 22:50:10 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d533fb8892a8d53b02e76c4ba1c584b284de82bedc4fdb445bfdc4c6f8cf40 2012-06-28 22:50:10 ....A 453120 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d543888889c06757b6d03894f03f87eff12e8178fd4717a9e4700ebc0fd385 2012-06-28 22:50:10 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d65ba90414a50fbcc1b691ed3a869b50519d6439aa57f3a8bf15aaa0e4774f 2012-06-28 23:27:58 ....A 460800 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d71846560e240ab3549d42bdc1bd2a144ad373885e6c154e08168ceb9a78af 2012-06-28 21:03:16 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d88efabb6cf5e12c58dd732823ba69d23a3ce3262e5883186cf0c0107b7808 2012-06-28 23:27:58 ....A 200722 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d97d0e3e94a39f1f1cc6b1fb2f161fa5a378328afa32be02111da0fa12144e 2012-06-28 23:27:58 ....A 1768448 Virusshare.00006/HEUR-Trojan.Win32.Generic-40d984e6252fd7ad283527877132a8974c322cd66fa8d1eeb4d5c26e1befecc2 2012-06-28 22:50:10 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-40dc7398d7d13bc5f0b32325f264e8cb255d2c022c5df3a29a9d6932fbf5d6b6 2012-06-28 23:27:58 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-40dc8f61f5b96bbbc229ccf8a3528247adac6fd31388d203e7a0936a4dbe2720 2012-06-28 21:36:32 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-40df02315b2741b23dc3cf87df6be16cb158da2c2da8e6807a3480c559789b9d 2012-06-28 23:27:58 ....A 2651648 Virusshare.00006/HEUR-Trojan.Win32.Generic-40e12e60fc1827481cd0fb99fd72004158bd0501fae574eccadef85a0d56ea4d 2012-06-28 22:50:10 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-40e1b293f6b1f6ab217eabc9617ca0f0fd324cb7e0d86e461846498671ac647a 2012-06-28 21:10:44 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-40e202bc7e918a888259874f0c7d00731022276e67737063033eba1348a664c7 2012-06-28 23:27:58 ....A 399454 Virusshare.00006/HEUR-Trojan.Win32.Generic-40e2f8371f41618bfcfdc6546329ba53814478f4eb511e33976897d83de5edc2 2012-06-28 22:00:34 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-40e4e9314ab82572758aaccf11c84bfef9ac1cfaa341d397cbf9c29ba5aa7f48 2012-06-28 22:50:10 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-40e799b8c94dcb862bb2c274a3b6447b377ace041f7dab8eb46352e23d4034d5 2012-06-28 23:27:58 ....A 218576 Virusshare.00006/HEUR-Trojan.Win32.Generic-40ea5f861f69c99bd35f27195105a989f6a339571e1f8284711736c74e712865 2012-06-28 23:27:58 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-40ecb8b059cc64392cc7d0b5b8c7868f4a63540c220520b13914b635b6db20b9 2012-06-28 21:30:40 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-40f35fcc7cc0aebf1903eb6fee8ea2680e721753fe52417ae1550a2312ef8ea2 2012-06-28 22:50:10 ....A 1994240 Virusshare.00006/HEUR-Trojan.Win32.Generic-40f44057f91c8157a40c3dbb7a73f7457cc3d918bb3d5341ae165202c4b8ecbc 2012-06-28 22:50:10 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-40f4ae5c9615cc39dab3b12cccf197bd9b4cde7fb67dc1c23ba892b71e3ca73b 2012-06-28 22:50:10 ....A 94228 Virusshare.00006/HEUR-Trojan.Win32.Generic-40f61f054da5187b275919988768731f2639e30173fbaec24eb4170bb07b9ec3 2012-06-28 22:50:10 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-40f7d78299fa151b20a043d8b57c437d9bc3200173c667cf7412a2c2aa2dd003 2012-06-28 23:27:58 ....A 836017 Virusshare.00006/HEUR-Trojan.Win32.Generic-40fb1c163905878fb9b39bb37f7a84340f5f08e0a87de9d49fc0c1d7746c4362 2012-06-28 21:13:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-40fb3e5dd6921ef14be4fee8ae6197d68f5f6453c4d5c16353f5d43908b38933 2012-06-28 22:50:10 ....A 670777 Virusshare.00006/HEUR-Trojan.Win32.Generic-40fb505a6ecc098ac73828407dd2b02dbacbc4687d4144bc9edd888ba1d1d9ac 2012-06-28 23:27:58 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-40fbabd3e756ae71246a4cbb71e918a4868065c41a7dc4c200f3b6719a833834 2012-06-28 22:50:10 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-40fbb9f81b5002dc1180b4a7fcb07470a4c4559606ad193c5bf95853f16af0b9 2012-06-28 22:50:10 ....A 850396 Virusshare.00006/HEUR-Trojan.Win32.Generic-40fc659d74983df149e294cbdcce3f21f16021f051c889700a31abab8cbf898a 2012-06-28 20:57:00 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-40fcb2b83b4945d6cacd08bfc838df990c60407bf0de6981079a8b5218adf1c9 2012-06-28 21:37:56 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4100f62540e9a9ec5d01c6220b590c5d3b55056586dee18be132a9f0153f60e1 2012-06-28 23:27:58 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-410102af45db2305e3023c703066d3302688882d2a0e1b42b3a5a80f321689ac 2012-06-28 21:57:32 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4103f64af61dc7613a06c43a25fcf3b145241aedf8d4f88605751f3a1269bb83 2012-06-28 21:37:06 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4106681ba5c15149f9ebc0ee6b8faeb1868a4a4f1cfac1eb51a5c5f07346bf25 2012-06-28 22:50:10 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-41074d5bac1f6a9a655f9aaf88b66a0ceb4e34cb85df7e9fa6b19e2c108ea462 2012-06-28 23:27:58 ....A 192520 Virusshare.00006/HEUR-Trojan.Win32.Generic-410955f6e355d0ba94628e3613855165057f3d456f6f1f47028df6d3df1fbcd3 2012-06-28 21:02:14 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-410c5c76a4b5e2b9b5b5e52aabe927aeb802735a92c53ea96d7d8eb4d0b56dff 2012-06-28 23:28:00 ....A 239430 Virusshare.00006/HEUR-Trojan.Win32.Generic-410d0b57ccd9b6fb9476f8cc0eb9196f79f60e217b636d096f095bef7b7a1f8a 2012-06-28 23:28:00 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4113d599513f7a52c803663e214223af4429ee383b84825e317e8c9b414ec574 2012-06-28 23:28:00 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4116be7b2a98f22b3bfcf41270ac438331d29af6f1b2cb7acedc7812843d3b45 2012-06-28 22:50:12 ....A 7417856 Virusshare.00006/HEUR-Trojan.Win32.Generic-411752d3f71d9fcbb53a770badc8c12245a8ae5d88c75922845d94dab2279158 2012-06-28 20:50:38 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-41177d0e9f9a3a194acb106680ecde191ca8b56de3c24ec75a514ee47e225cf2 2012-06-28 21:37:34 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4117ce32b398603a70f1b9bed706e4c7846b42345ebb953cdfef74189b03c86c 2012-06-28 21:47:24 ....A 176146 Virusshare.00006/HEUR-Trojan.Win32.Generic-411993cad5b2b6bb6ce43482d489ef1286331c5d54df837bb506c389aa44bd7b 2012-06-28 22:50:12 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-4119cced0eab44b7b5cb9a3b2a9d9fe0dfa8afca809491ea2e87e2bf362cd2a4 2012-06-28 23:28:00 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-411a832c3bea3d350e7678d03537655be3201bfe6b56ba40b9e61118f51d5c69 2012-06-28 23:28:00 ....A 806968 Virusshare.00006/HEUR-Trojan.Win32.Generic-411d65b85f696576b6b7571a611b847e9ff67ce05a3fea2b0f7f078b5267ea4d 2012-06-28 22:50:12 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-41201da4f2c83c002976b6f141ac0c17758f91c7beaf24939b091b4e18d210e6 2012-06-28 22:14:16 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-4124413f365e6a259b7aefa8fc80f200d7ded3d19c55aff2af56ea08f8d68cd7 2012-06-28 23:28:00 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-412474206a1d6ab36a6664838e89b75d34bd69c2d540692d7062b5e45e18f427 2012-06-28 22:50:12 ....A 97268 Virusshare.00006/HEUR-Trojan.Win32.Generic-4125612e517fe8d2bc9f6244f44e17ef6bec799eff451faed5ee89eba3d1cdc0 2012-06-28 22:50:12 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4125cd2bd0e93d87e34a76db89c33a2a9961013dbbde0be5aaf0cca8e1a56c77 2012-06-28 21:44:00 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-41277ef006d6c4d4f38fcf51816f7df4af5a84c087be3e36d1c143ffd3836197 2012-06-28 22:50:12 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-412914cb1c37237d3c3510404dcf3d0c0cf3d558571ff9d6823437ce3b90bee5 2012-06-28 22:50:12 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-412a2d98cde2883570c7c2f66674370c4a04b0d7d27b1fe246274d99a2d236e2 2012-06-28 21:43:54 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-412a4539502b7577f57e3a42c10738fb4d7bd3c6581129dd452da20e817a0f1a 2012-06-28 22:13:46 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-412a7452e3559155d7c4dfd3aa39f5bc0e166af77207fa6016d26e411837bf5a 2012-06-28 22:31:34 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-412b6a859204df73ac36018a488912f7590dd59bd6678ed0181f4685ac4e37aa 2012-06-28 21:29:10 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-412e9acefd8dcebffcf44063e830055c9808615616e511a8e547b4fe83ab3378 2012-06-28 22:50:12 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-412f719046378f2f4eb4e1cea6278753be0815e543ce377eec3a5cd536ff141d 2012-06-28 21:33:58 ....A 266279 Virusshare.00006/HEUR-Trojan.Win32.Generic-4130eea2723476848041a10a123becdcfe7b1c47df3174d11c3f9884c7868ed4 2012-06-28 22:26:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-413165b2f01c8fe549726056d789fc70b1b10b3fb738b670394eb7ae4fe0e715 2012-06-28 23:28:00 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-413215cba04fa7162f18a6ba9e9ff0c7c1df0eaeb37a5bc3f96391f289a391a6 2012-06-28 22:50:12 ....A 2575360 Virusshare.00006/HEUR-Trojan.Win32.Generic-41341a9bd1ac88e20f8ef20fc35d003fa9bf61da47c45dfa30535443191e6d04 2012-06-28 21:49:10 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-41354dea28c16830101d5d5ec4d9779bdc211aa2388c0bd9ecdbb85a5dc77375 2012-06-28 22:50:14 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-4136d895f5feb7f0edd6e341c1292d8866726bb5b349d2365f52706e48c5ff84 2012-06-28 22:50:14 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-41371d7d3f2cceafb566e3dca9421d8041b4b04db8ffdfb0b6cd40d899dcc210 2012-06-28 23:28:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-413910e27f3f3d4f1085c1b0d428d6b441447430c72ce55cd8757c675e057794 2012-06-28 22:50:14 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-413c30426ae5d69cb92937b5ff2e6d05510821ad754316634d662332ab31bf87 2012-06-28 22:50:14 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-413c760ae421c2611c11db581c3f57542911b1011e611bce83843d249a80ea55 2012-06-28 21:32:44 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-413e65d6a3f8f9a6d0ddb60f065ece7ea79186108f3117e9c45b9d48df168788 2012-06-28 21:31:04 ....A 43104 Virusshare.00006/HEUR-Trojan.Win32.Generic-413f410103b8a90159dfb45d8c815945405785eb284902b406ca2db0b13e0589 2012-06-28 21:52:34 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-413fe1f22d031eb1bb089a71a7113fd611b25af4b3365be8942e192652d39402 2012-06-28 21:13:06 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-41410d5092081cc573786decc0c660becb9c23aa595cbaf885db8d66ec7da005 2012-06-28 22:50:14 ....A 1390592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4143a837de135b3a14e27662c132e843b7c7e3c04c0a1d35c1d93810b3a88756 2012-06-28 22:50:14 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-41446a49832a197ba765345049a3eaa5385bf226218cebe4a84fef6d5dac6de5 2012-06-28 22:50:14 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-41448f5ff6389d2e4cc1917c58df6441847ca88e28982b3e79cb911717321aa6 2012-06-28 21:24:50 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4144bc0bf25e55fbc65c1c03831ab1a82bc9cb267f8dd6264f5d0c55585ffd55 2012-06-28 21:33:18 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4145278fa96eb28f44fa363685144d8cf2037c2f65d5544b8adec6d07b7879e7 2012-06-28 22:50:14 ....A 3968 Virusshare.00006/HEUR-Trojan.Win32.Generic-414674db5b931f1f97844daa2561428ebda7e91d8e4577b70e60abea3ef034c0 2012-06-28 22:50:14 ....A 315920 Virusshare.00006/HEUR-Trojan.Win32.Generic-41489cb537fd568b7ad36b4090e613c92268cb9c2fa9cf6854b0b0bc15976f69 2012-06-28 22:50:14 ....A 877056 Virusshare.00006/HEUR-Trojan.Win32.Generic-41496930789c15370bbdd26245b146b74085c766d2a99602bd770ecc8ed6ba9d 2012-06-28 23:28:00 ....A 920976 Virusshare.00006/HEUR-Trojan.Win32.Generic-414c170abdfbd6f17ffe4d5e153a00ddef4aa8d0d923d34c2805bcf99c24b29a 2012-06-28 23:28:00 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-414eed317c8e7cf192ceb6f21961575f6aa0bca55047532aa91e0d10f194e01a 2012-06-28 23:28:00 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-41529c9f98b2c1b0dc01e6241492b622e61747b8fb9cabefaec85af232fc73db 2012-06-28 23:28:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-41534c81f6dda8a94a8cdf2dd08c955506f58d7123dc0f1b15819d94ca50b54d 2012-06-28 22:50:14 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-41535d971a268c724e3f9916d3b1466f251e5f03edcc71c1b6092aefd70ebd41 2012-06-28 22:50:14 ....A 515584 Virusshare.00006/HEUR-Trojan.Win32.Generic-4153c8994724a1f18576f38665fc09b67ce94f26cd76b8b32afc81636aee8b58 2012-06-28 23:28:00 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-4154c23a5f35c60de522d4706838ea5074bc4bb108e04f3547e33769a1ed8118 2012-06-28 22:50:14 ....A 32789 Virusshare.00006/HEUR-Trojan.Win32.Generic-41586673665b4b76f0b6cb4d924e0ec476388030cdeecc3bb62fd7fdafde9464 2012-06-28 22:50:14 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-415a4140d1c215823d5a6895b3db9a3d5dbf6d9f6cb1db16ef5184dda6370984 2012-06-28 21:11:42 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-415ad6292388b8ad06accd9a4de9b865ea2928df1edef41cd504a31e21acd7bc 2012-06-28 21:22:10 ....A 64592 Virusshare.00006/HEUR-Trojan.Win32.Generic-415b52a20ae7acc6174e4a88cf6aa52515de54f6a17653692d466b9f86ebf892 2012-06-28 22:04:10 ....A 795648 Virusshare.00006/HEUR-Trojan.Win32.Generic-415bfcb7f932b44d2f24f50b34e21dbc2ade475ba06303465597d68b6e50443c 2012-06-28 20:54:22 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-415c4d5e73ad57da0f3e83ed55a1244a257021e8be34237c9d0d046ff2c89c10 2012-06-28 22:50:14 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-415da72c6e57c39d8ea80bf8203e46bbf2378366eed4c618acb4af4022a1dc96 2012-06-28 23:28:00 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-415e7dfb1a02a706b978e7da01c229631cbc2cb8294167634126e8a34965a5b5 2012-06-28 22:50:14 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-415fb7347d302bff7b12b2b9fff61135b34114e2f6c9c12dfd3e97cba5381626 2012-06-28 21:09:38 ....A 341373 Virusshare.00006/HEUR-Trojan.Win32.Generic-416086b930123625996e92d0f7bc507ab6fcc134a6dc374fbfe70cc9c88160c0 2012-06-28 22:50:14 ....A 116321 Virusshare.00006/HEUR-Trojan.Win32.Generic-41619aac7ea134c44f7d3cd210338e0166a15839c821b18006a3ba822ead838a 2012-06-28 22:11:44 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4162c9540526a3c24587160823ef6755032018de4ad8c56433b55c0d3eea0ea3 2012-06-28 23:28:00 ....A 5024 Virusshare.00006/HEUR-Trojan.Win32.Generic-41635c4ea3ab563b8d8f062d41f6f24ca3ccb66a9b360c585b49907a8df78f21 2012-06-28 22:50:14 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-416536eb97f8324d250a92e1ea6b1aff53dc9315935c7296b62fe3bb559bbaa6 2012-06-28 22:50:14 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4165c93b702b827dfcd8fe9f7e14dc707d889c808baea4428e38ae4b44797548 2012-06-28 23:28:00 ....A 685056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4168449556e67bb844203a3cec9ea77a7336b96d2cd44f3cc77a773eec375148 2012-06-28 21:53:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-416871d8b7abc6475d10fa18d7aa208cd15970ba9ba1192f1a09a647494165ea 2012-06-28 23:28:02 ....A 21391360 Virusshare.00006/HEUR-Trojan.Win32.Generic-416953183835b42dda305360de03e7dbd33d8e9d9e614028525baf369189656b 2012-06-28 22:25:26 ....A 247059 Virusshare.00006/HEUR-Trojan.Win32.Generic-416b755feebca6e464ce51a3300f3f0167e2161efb81f1ef8852b6a21c68239e 2012-06-28 22:50:14 ....A 2539008 Virusshare.00006/HEUR-Trojan.Win32.Generic-416c07633a7b4dbece49018e7042a4d499adcf013496e87b736032c41854c9df 2012-06-28 23:28:02 ....A 391168 Virusshare.00006/HEUR-Trojan.Win32.Generic-416f27f52a0e089f9af874d1627a2706651626ce94a4852e88c816aece1c6885 2012-06-28 21:36:26 ....A 34973 Virusshare.00006/HEUR-Trojan.Win32.Generic-417398e400d430aeb08ba476ff44693415fd5e76fd43ca20c7ed91bb7e3f82ba 2012-06-28 22:50:14 ....A 395933 Virusshare.00006/HEUR-Trojan.Win32.Generic-41757be6d24ceaeaffcf99259c386433c1870240d74e5efd873e83bf3670e1f3 2012-06-28 21:33:16 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-417676c557e4f8b1c95abe5a970caa311d198a116eb1366a7ffb8d04c3855e03 2012-06-28 21:49:10 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-41784f2135e656b72bde70cb5c34b39243141a633f491286270b60365909a78e 2012-06-28 23:28:02 ....A 892080 Virusshare.00006/HEUR-Trojan.Win32.Generic-41786fc7c28d2e390cf9ff9a4a673a93f42e7abe5da35a3ffe7c176e149fac6e 2012-06-28 23:28:02 ....A 2437120 Virusshare.00006/HEUR-Trojan.Win32.Generic-417a6612f4bdccb4e791cc81ea7f9f3a54a27d9b4df4cd25e98ac1ae9479e7c6 2012-06-28 22:50:16 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-417a83ce809e7a7273d984f3e9ea2a8fda109fda6fde93f26f7cda72255f3d74 2012-06-28 22:50:16 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-417a8fabaad4675a37fd420fe45cb6f6bb8a12e1d3d4a39053ae1d9e5407f357 2012-06-28 22:50:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-417e984861cb4207816408defe0dd2df670173af42b24cfd31241e0e1cc74a73 2012-06-28 22:50:16 ....A 36870 Virusshare.00006/HEUR-Trojan.Win32.Generic-418295243c448b8191e3300c5e8ab7b59cb498a774973bb46c189101f3976283 2012-06-28 22:50:16 ....A 85568 Virusshare.00006/HEUR-Trojan.Win32.Generic-4182b4b1993bb9835eb6097da260d38e1099794640f541b33b877777db68fb2a 2012-06-28 22:50:16 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4182fc6ca67d7d59f9cec14756ea334ca50fcaba6acfc2d145ec7646352aafdb 2012-06-28 22:18:08 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-418423a76deab47d4c9a96a4ad5d2809ed11f0407c8d78df12e35d835295de87 2012-06-28 22:50:16 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4187f422e3488fb53b34a19ff0b26914f80e3b9561d7ab7b62ddd504b5c1f48e 2012-06-28 21:59:42 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-41895f77056dc49c69742a0d35bd9d2c404289d333a95fff45c57dd5e37e7a4b 2012-06-28 23:28:02 ....A 1381376 Virusshare.00006/HEUR-Trojan.Win32.Generic-418a1f01dccb84b766db84bf114485b44279aa1bece14d5b5bebf2c95c689222 2012-06-28 21:08:36 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-418dd530987fcb0a683b3c47d2a3aae063efb042a2486b3261b7d874983691d9 2012-06-28 22:50:16 ....A 94288 Virusshare.00006/HEUR-Trojan.Win32.Generic-418fb7539a099e2e1ae2c864f811ac6963d435e41df009ee0ecb7d7ab3bfdd56 2012-06-28 22:50:16 ....A 951296 Virusshare.00006/HEUR-Trojan.Win32.Generic-4190285c33b1e2be919c4979d116360f6243d332c714b3d9a2ba05bc4d250efb 2012-06-28 22:50:16 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4190f564c068eaa5c45b3e272e768130635dd6d2fb058affe72ee323a7f8cde9 2012-06-28 22:50:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-41919600e87a6f599cbaff6a4b21ebfc59f4f44fe8a620bccdda57cc1b679055 2012-06-28 21:49:38 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-41919e46228afdea86810a8a482fa0c5d07d2535161f6cc3b1b05850c47654d0 2012-06-28 23:28:02 ....A 1855488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4193303c94d450d27236b029a432197433984834fc437fdedc761f97a6c84b8f 2012-06-28 23:28:02 ....A 633030 Virusshare.00006/HEUR-Trojan.Win32.Generic-4196dd8eef4e2628f1ec2beafd98a8c5259a60ee576ce12a8c09b3b6faa91434 2012-06-28 22:32:12 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4196e66cebfb3cc05b724331bc6236f636ac7df0a99c6cf8ad2b36ff88f9dccf 2012-06-28 22:13:50 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-419722778d6fce5ae5d3a2215cc56897d134cf265c64c17e402aca3328f778c6 2012-06-28 23:28:02 ....A 100447 Virusshare.00006/HEUR-Trojan.Win32.Generic-41976704114d90f4c1dc6ad8bb7b17bab462abbb33aa42cec9169fa29295f2c4 2012-06-28 21:28:40 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-41978e747f4c44141e29abbd1adc99c31ae597fdcdbf1e72d8639646393f3397 2012-06-28 22:50:16 ....A 495970 Virusshare.00006/HEUR-Trojan.Win32.Generic-41986f78ee87149f5a1babd8db793e0a493705aa96ebd480ecd6228de6c36ac4 2012-06-28 23:28:02 ....A 976896 Virusshare.00006/HEUR-Trojan.Win32.Generic-419954aa724393b16195d0b2215dd7fbc9b60f01a2733a1a6148e79be4418920 2012-06-28 22:50:16 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-419defae65af0b115f3562edc83ba881a712e123aef2c6b7b29b07a8d0bc104f 2012-06-28 22:10:44 ....A 94817 Virusshare.00006/HEUR-Trojan.Win32.Generic-41a1d816c046a016f8ee4f76fb2ddb5d2fa098f65a3e58a1dca1ff1df51c1671 2012-06-28 22:50:16 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-41a3c9d1fcefc382b0dcb08449003680853b7adc71f46fc3af72db0a7acc1bc1 2012-06-28 21:57:54 ....A 576000 Virusshare.00006/HEUR-Trojan.Win32.Generic-41a41ffa1a98b05e6985b44144d6a6513351affc2fe39d067add3d8e391439ec 2012-06-28 21:21:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-41a89baff0ebef3e80db0441ca7704eecea2b526449ef937d105a5905cd94db2 2012-06-28 23:28:02 ....A 35336 Virusshare.00006/HEUR-Trojan.Win32.Generic-41aaae0a9850ad00f75978d161879042f7f862f5343f51fedd918581f383605e 2012-06-28 22:50:16 ....A 2146304 Virusshare.00006/HEUR-Trojan.Win32.Generic-41af207a5f21e497a838f85dee862ef5fafc9b3d955fcf9060b3821c80fc08a1 2012-06-28 23:28:02 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-41af578a142dd3be913d5f77129374d0a0d56d8541251b0511b86280c518a9c0 2012-06-28 23:28:02 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-41b0e0ba4486e2c75b76dbfbcfcd68a913709dd70093f2d4a3980d4f42e205ed 2012-06-28 23:28:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-41b3752692774e15102b13796739ae01eb3d26f5317afdf1f3eba0e78c97c28a 2012-06-28 23:28:02 ....A 713216 Virusshare.00006/HEUR-Trojan.Win32.Generic-41b5500622dd322993311e9b95052d5d63deba182fd59bfd707c148a86dc0cae 2012-06-28 22:34:16 ....A 1335842 Virusshare.00006/HEUR-Trojan.Win32.Generic-41b8f8c4b9fe2a57d6e6dd12a31174cf75fc60e3d4ae3d88f63301676b251ef1 2012-06-28 22:50:16 ....A 45059 Virusshare.00006/HEUR-Trojan.Win32.Generic-41b9026ccd7ab146a19f11779adecbf882213641ad854b632cde35fbad6ffdcd 2012-06-28 23:28:02 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-41bad7c79977afd25d87e522f489c967197ea1d13d5cf1620ab26436a0e514f2 2012-06-28 22:19:44 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-41bc735e5cd5048e5c9ced580e9f498fe090afd3d3a57fcfe66c939ec5c61639 2012-06-28 23:28:02 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-41bcec1493c1b2716c0746e9c7d26f8bfac28948ffe668e62492fe4c0c2aec97 2012-06-28 22:50:18 ....A 408617 Virusshare.00006/HEUR-Trojan.Win32.Generic-41bf4e1913f2aa0655047065e894f683a6e27f996c5244e01668d9cf6bca7be3 2012-06-28 22:19:34 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-41bf888b9721f7f336110a8a840bac668cbd3fd6a3bdb3505602a3a37dac04f6 2012-06-28 23:28:04 ....A 24626701 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c03ffbeb8efd1fc36621113f479c226eb3ab2e1dfc581457ba871df1092b99 2012-06-28 21:02:04 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c0be4acc28fc7a0f39e2f43a56b11757bc28717860c59767801cf98aa4639b 2012-06-28 22:50:18 ....A 388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c0d69bc4b4c0dc061ec700dd442d8a2f1117c90a70c983f086cf2dc53f196f 2012-06-28 23:28:04 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c175b2f518e3c65b7bd82326a73debe00a7e2f569ec82615224f0bbb6d7a1c 2012-06-28 23:28:04 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c22178304e112d7c59c54f0f38aab41188eb2a40e99e67a232fd132c9c9ad4 2012-06-28 23:28:04 ....A 795291 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c42402887268279646c7862253ec6dc12978018171775a21fca9b0fb6468b8 2012-06-28 23:28:04 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c49121f305c52c03e13844ff285201def408bfbc353b462120763688ba819c 2012-06-28 22:50:18 ....A 553984 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c63611b51934734495dd4c3bdc90bd74b77093615c64c8a94724e1eab430a6 2012-06-28 23:28:04 ....A 17528483 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c74efdbf4936b1216866b91d059b08274820ef357447a11aef9fc379ac9638 2012-06-28 22:50:18 ....A 670208 Virusshare.00006/HEUR-Trojan.Win32.Generic-41c9510c1dc6155dbf836208dd8d1bf30917c0c24f95cb7818435d00f7d0054d 2012-06-28 22:25:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-41cadb428e9c0b6c6650a547003da35bd96c72d97425c0716156707aef3a66e4 2012-06-28 22:50:18 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-41cc12ee3a096d2c56171fc724713547da0cadd642c3ef6229854bb7d36514c4 2012-06-28 23:28:04 ....A 1069768 Virusshare.00006/HEUR-Trojan.Win32.Generic-41cc90a2045efe66cdf6abbb957c78f53332c4a8c838c968cf9d3aaf21cb1000 2012-06-28 23:28:04 ....A 156573 Virusshare.00006/HEUR-Trojan.Win32.Generic-41cd3931b09f98901806275cf4746bc2249cf0d8a2d69d127d95748ee5372a31 2012-06-28 23:28:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-41d17cef25c106f30704847299dd57c43c06142743f0d57b5a9d318918aa951c 2012-06-28 21:46:38 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-41d2e100e9846805b175f798534b9c6d4638587c9f92c992123cef8a9af4fe78 2012-06-28 21:07:44 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-41d396db2edcacee794331fd5e3189f3a0ec80ec31c1f27897f5a0d719270ec2 2012-06-28 22:50:20 ....A 600064 Virusshare.00006/HEUR-Trojan.Win32.Generic-41d54ac300a6c6a0ffeb7cadf1bad445bd941c78bc7b3f0577489ebca495a6d5 2012-06-28 22:50:20 ....A 435712 Virusshare.00006/HEUR-Trojan.Win32.Generic-41d8e1ae5940c97812fb03a40d88a5ba663499d0b29c7777691bc4f2df61e88f 2012-06-28 22:50:20 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-41d9931ef7435e26798cbd3afd5eec0132faaa4c14d3f52989b329716af63e8d 2012-06-28 22:50:20 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-41dbf0ce4923c7c5dd5d95bc31b7cd1e0d52ce443c3a8b167260cb075a4d695e 2012-06-28 22:50:20 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-41e105dcc781ab90bc1882ab117f53db98e03d0dee799f058445fae6b056ec0f 2012-06-28 22:22:02 ....A 25035 Virusshare.00006/HEUR-Trojan.Win32.Generic-41e11c8bae6f51346da84349ca797f7d91c7ecf0f4e891186d5825d2c6996321 2012-06-28 22:50:20 ....A 1443840 Virusshare.00006/HEUR-Trojan.Win32.Generic-41e1d6ccf151aa8cf2d5cffc8e96808c818eb777e7bf6792c588e73a44537045 2012-06-28 22:50:20 ....A 907271 Virusshare.00006/HEUR-Trojan.Win32.Generic-41e437901f46b9b7aa7c5d0597ba348c5c5ef4a7ac9375aad546a5e4f28a1dc4 2012-06-28 22:50:20 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-41e45f00d87d77ebc7751dfb2dca771da719595a6a410a9ecf0d758418ff2309 2012-06-28 22:50:20 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-41e581c038483a06dac67a6b0d584e9d2ad68f628f38e8a267af64cd6bbe4c6b 2012-06-28 22:50:20 ....A 243208 Virusshare.00006/HEUR-Trojan.Win32.Generic-41e9d9ed08a0721647d8981d6ed300d9f344e7961c994cf733afe52af9e77dfe 2012-06-28 23:28:06 ....A 2223487 Virusshare.00006/HEUR-Trojan.Win32.Generic-41ec29698fdd2b97f253a8b1aee4b29a70639068df1ac919e0ace2589476f217 2012-06-28 21:29:10 ....A 278727 Virusshare.00006/HEUR-Trojan.Win32.Generic-41ed2c6a8193b35eb8cb84ff4b1b874160f7b717200a5ef0def2b1d557959722 2012-06-28 22:50:20 ....A 23285 Virusshare.00006/HEUR-Trojan.Win32.Generic-41ee706bac62baa09371bbc9fd9170ab5ad12f08da1904bc282131cb18edd136 2012-06-28 22:50:20 ....A 355405 Virusshare.00006/HEUR-Trojan.Win32.Generic-41f42339e1d3e89143838ae9e7098e877b1f23d349a9d0605842d4639eb6a0bc 2012-06-28 22:50:20 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-41f4388dec2d43f21942a01f0bc46a60b2bce858866d8468828581c7412f8545 2012-06-28 23:28:06 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-41f60c14958601feca6f3de6b1b1133362113a7808a2a5e869d66d98fc15c54c 2012-06-28 22:50:20 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-41f6d46958a21d04e84e23cdff6008dab971e4700f8870047ddf8e5a11e56f5e 2012-06-28 21:50:16 ....A 116592 Virusshare.00006/HEUR-Trojan.Win32.Generic-41f75aa54dcf127fdfdacd78951c2a0626d6430aeb493bdd501b6c58894a358b 2012-06-28 23:28:06 ....A 695808 Virusshare.00006/HEUR-Trojan.Win32.Generic-41f780c6ff8efb55a0e8c862bab9421738f13f2ec2945dff2e39a1f10fa27fd1 2012-06-28 22:50:20 ....A 254496 Virusshare.00006/HEUR-Trojan.Win32.Generic-41f9f44ea9b424443f6a36f84b03c3619e4e7e34307ac10a30d8b58a74f5958f 2012-06-28 22:50:20 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-41fa2bec2c6bffb96634822b909018345b80f0402aeb352a56b254e539c56fa6 2012-06-28 21:48:08 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-41fa69103c6ed92ae1787bd60411aa957173b504092cc9275f2cc9e5cee5972e 2012-06-28 22:50:20 ....A 958464 Virusshare.00006/HEUR-Trojan.Win32.Generic-41fac1d3449c7659a914a1b7435a3f7eea83b4e49b72774165edaf29d0390d53 2012-06-28 22:50:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-41faed9606d441bbefd71467bdc36dd0285491626b5f8c5fc9e172a89b43d343 2012-06-28 23:28:06 ....A 846536 Virusshare.00006/HEUR-Trojan.Win32.Generic-41fbac7a96ad676622af7b6d39c1f8e25fc61f88ce7fd82a6487b35cc329eacb 2012-06-28 20:50:16 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-41fbe000a7b85aef6f46692b5d113deca1f0d0c766da864972e27e1e0f2b040f 2012-06-28 23:28:06 ....A 314832 Virusshare.00006/HEUR-Trojan.Win32.Generic-41fd81189d124373ff25d1c07f9e88785a1fd28a920834a899bd47f8fd1b6939 2012-06-28 23:28:06 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-42018756c45cb106c63ff11737f36c83a781e3656f8a99c2fbd38af2f39377a2 2012-06-28 22:50:20 ....A 417280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4203e1f5716694a720ac209f950c94073dab887453042a47ec659ec6140aadf1 2012-06-28 22:50:20 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-42042fd8453ea64464084a316b325c0d5c2c967334040be6356c09a2195aab1a 2012-06-28 22:50:20 ....A 568832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4204c02debae88a75ba9309678510efae0d4a28f04ed5cf15abec2bb9cfae022 2012-06-28 22:50:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-42057e34ebf2d10d3dea105793b52b4f75f6a002f4e2c944a30163f966b9c112 2012-06-28 23:28:06 ....A 383488 Virusshare.00006/HEUR-Trojan.Win32.Generic-42066c04a84d1c80892779bc8e4958b8896b5cbfbf9acfba7a4578a87da25e28 2012-06-28 23:28:06 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4207135ece26c46c630a266b35aefe8803c6af0da038537756bfca9efa54b474 2012-06-28 23:28:06 ....A 4223918 Virusshare.00006/HEUR-Trojan.Win32.Generic-42071f61883ed381b1d68c7f778fe15afda5ec471c8c9603ff6f3efcd3d4afa2 2012-06-28 23:28:06 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-4207567870563a081ef10a23529c468ed7caf1583dc049bbbf4a3dbfb77fb164 2012-06-28 23:28:06 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-4207902c32b5c61f377db770cc6b133be85995b34573f0d009c7a7c8d0c8aa47 2012-06-28 20:52:46 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-420b8c32cb867ff8f2c95f975e93d7b569693cff1e0f070e35bd4b0a9fd1cb0c 2012-06-28 22:50:20 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-420c3d9924de0a9e87764cec7b10f83a35ccbaedd5eda181fc0a43c1d272a34e 2012-06-28 23:28:06 ....A 93708 Virusshare.00006/HEUR-Trojan.Win32.Generic-420c9780aa13f6ae5ec9b37308fa4d3e5c35cdbd6b52bc98974cf486418d8016 2012-06-28 23:28:06 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-420ce155d71416f36347342f2378e1eef6e9302fabe05b525d441f43597a0945 2012-06-28 23:28:06 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-420d4cf921e780f34b732d640944cccba607232de899eb254c043553d19380a4 2012-06-28 22:50:20 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-420d8a4bd033383ff1b234bc0e5576898424108b9a327b3d351272ab4e4ba466 2012-06-28 23:28:06 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-420ddff1a4e1e53ba9b6ba4dab49db8b323df050039fe752354414446eb15d27 2012-06-28 22:26:32 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-42101cd3573d7d56d9f7f5d45f02f79549f1d2eacd4520daf0bba1e25274baf4 2012-06-28 22:50:20 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-42114f0108d5528df61027818a3b5c39dff3fd8049ec818b9ea5fc11274f1c20 2012-06-28 22:50:20 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-42122d56d70d098335a6c55d4d8173f2c2b0fa0733ef1e82f867056b07a3f9c0 2012-06-28 23:28:06 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-4213b2ccdcc7ab04688201c1eaab8182393689ffbd5f87769ee85a525be2ef8a 2012-06-28 23:28:06 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4214fcfaf4ec7c1d0ddcbcbb82284932f8ee0c3a34f7392b3c47264a29e15ffa 2012-06-28 22:16:14 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4215799c68ede52385eb18834d5d32c0c17fb5cdf487a7f0c4521e07c67bd9e2 2012-06-28 22:50:20 ....A 1392640 Virusshare.00006/HEUR-Trojan.Win32.Generic-42160d018c8a3dd0167cda2d50d8f965a735d31869f6880180f8d6733a705e39 2012-06-28 22:50:20 ....A 3046400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4219e3fde43f1a64d937cf29a91cd2894986aea3dcaee98ec4fb2de9fabfd4e6 2012-06-28 22:50:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4219ef253fb2eaa156365e12041c912b4c0fb04bbd9c1d3d4fa18e44069edaaa 2012-06-28 22:50:20 ....A 101576 Virusshare.00006/HEUR-Trojan.Win32.Generic-421aa459d60a4700e84bf5088c3b6a1ee3e9fa57c461fa8b5cce2e0fc3047097 2012-06-28 22:50:20 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-421c643fb2a7b092da0e7ae5b6db3a07e2cecbf685b88bc85fc5944a3709d6d5 2012-06-28 22:50:20 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-421e52b017c8d7649af1951ab2cb35909e2d600667de8cb41c3b784ce15a9caf 2012-06-28 22:50:20 ....A 1059840 Virusshare.00006/HEUR-Trojan.Win32.Generic-421f7694fbb01f2b852ffab94887a0600693a276ea1e56234a0bd53c0c4b5b66 2012-06-28 23:28:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4221d62980c151242d801bfb24a35e78415c48d0ca86678b8cda41eb134ba041 2012-06-28 21:05:18 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-4224b768e427568b68a1a8bccc985d98746ba81f66393b4e3d1f784e82e25979 2012-06-28 23:28:06 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-42255943c850e10bab5900e3c9ebbf0da4ac1632dce4733e5e22fae3020d4d58 2012-06-28 22:50:22 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4228596c6816429627aa00f44c489f123cf51c3fba00c112caabfed88ca313ed 2012-06-28 21:35:54 ....A 127605 Virusshare.00006/HEUR-Trojan.Win32.Generic-42299eca1286df96ac6f80fb04ed4b7b6d91a432bc7977235c5186b3829c9d74 2012-06-28 23:28:06 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-422c349e5c822a469db747a47d07b872298e97145404348b3fa23c5fec5b1562 2012-06-28 22:11:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-422c5b1ddf9f44847b01d6071af9a690da2133dc6fb15645db0827857f79c84d 2012-06-28 22:50:22 ....A 6751232 Virusshare.00006/HEUR-Trojan.Win32.Generic-422c72785ee1c31221171d57f58ff71018bd6d799da37d960a88a4710b07d9d6 2012-06-28 22:50:22 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-422ce2b9cdb08da9435464c889ae6c6dc23774c96bee31a59401ded3e36e2380 2012-06-28 21:51:54 ....A 1046016 Virusshare.00006/HEUR-Trojan.Win32.Generic-422d37dd54dbed3a43be276b3679ef7a75a313ae0a5ce4102300ea723d033954 2012-06-28 22:50:22 ....A 230917 Virusshare.00006/HEUR-Trojan.Win32.Generic-422db77b2f80816f091409c492caebbff57e441f81a0596a86224343da0a1b0b 2012-06-28 22:50:22 ....A 708482 Virusshare.00006/HEUR-Trojan.Win32.Generic-422e298fcd4542082778a60d96099bdbcf470372c9aabad515a37504e24b2a34 2012-06-28 22:33:54 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-422e56d7bff0f6122151016c38566608204b2afb99f7080908129c029677a7f3 2012-06-28 22:50:22 ....A 707243 Virusshare.00006/HEUR-Trojan.Win32.Generic-4237e5841ee7f31f826cbe50b568c0d38b0b795b30ba928f040cee27e1e2f937 2012-06-28 23:28:06 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-423b02ad08a63b438c5e11f755bef36e29ec508335f391a09001c6f046f931df 2012-06-28 23:28:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-423c690c35dc687fe5b7059f2ede31ed5c5514bdd88254485e3e72394609ccb2 2012-06-28 23:28:06 ....A 315184 Virusshare.00006/HEUR-Trojan.Win32.Generic-423e9fdc803bff7b7797fc9c3087f51ddf49cf27ef8e87f3dee2f27e99165af9 2012-06-28 21:49:46 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-423fbc41012671eac21022f4f45c86bafa2380151eb2f8dba1ea2a06eca4ce5a 2012-06-28 22:50:24 ....A 863232 Virusshare.00006/HEUR-Trojan.Win32.Generic-4240513ad2ae6974386562c973739d9d5078d615a5950a76e1d3dd5333437f88 2012-06-28 22:50:24 ....A 98733 Virusshare.00006/HEUR-Trojan.Win32.Generic-424053fc1a8b54dfa7fde2958844b9f05ae66364bba5bed32fabf4177cc18272 2012-06-28 22:50:24 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-42417026e1a365505697e8d49482b32bcda87e93fe7f276cd00111f0e34d54a8 2012-06-28 23:28:06 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4243bbb133046056fac5b0c0d64b3aabbc098158067081e5df1649e6d32db319 2012-06-28 22:50:24 ....A 1264640 Virusshare.00006/HEUR-Trojan.Win32.Generic-42440953d903594f0bf6ed5776350cd02e8b498066fa8c5f9b1c5eb933ecb9b7 2012-06-28 22:50:24 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4247ad311032f8ba3f5e0156d3d0a4f965d2f8d6767f52532f3ce705f74dd54e 2012-06-28 22:50:24 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4249bd402e48a23fa8daf2cd88a22f93c8bc3251110b5d06ada945b4e69c7e6c 2012-06-28 22:50:24 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-424a45338de92895856e524b747ac126eb2eae9f15f5fad2f605f24e915202d8 2012-06-28 22:06:46 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-424bb53489058b20ee58e05dfb398ea105fc8744303e5866a11003fe42647540 2012-06-28 21:51:44 ....A 497021 Virusshare.00006/HEUR-Trojan.Win32.Generic-424ff5da26c2521b64d5a95fddfd79a746d177cc8ec39ee9f7b0b344a316f45f 2012-06-28 22:50:24 ....A 11344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4250c29a0079c69f3007f621a04db2c46f7c43b4750d9f084ae66d1aa4e65b30 2012-06-28 21:03:06 ....A 65121 Virusshare.00006/HEUR-Trojan.Win32.Generic-4252405b1ba2525e3249b5cada90be0855e7ca76ec551094e5e735b3173f703e 2012-06-28 22:50:24 ....A 210023 Virusshare.00006/HEUR-Trojan.Win32.Generic-4252ee6c85b7e2a0691952fce364c4be5a56fd3f33c795fb84bfce04aeccd9ee 2012-06-28 21:20:50 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-4253fcf4905cfe078d48230bd4ea9eb4b092d51d75b21bb3928bc5017831e3e7 2012-06-28 22:50:24 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-425424e70172b620f4823bcdaf59b184eeb3ce7c4886abdbf9ab7ff65bdfd9f3 2012-06-28 21:48:30 ....A 43460 Virusshare.00006/HEUR-Trojan.Win32.Generic-42543ae2470ca9369869c4ffaf19e5ce4293a356656e0f2fe3c4449ac913ce27 2012-06-28 22:12:48 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-4254ebd413620a2999788e234fe03321994e445a6da9f7e469db6b3601dda6cb 2012-06-28 22:29:42 ....A 634880 Virusshare.00006/HEUR-Trojan.Win32.Generic-4255e9e650dedd466859ee23b8b75a58a547ad5b5966db5b7d67ef192f167692 2012-06-28 22:50:24 ....A 80401 Virusshare.00006/HEUR-Trojan.Win32.Generic-42569231cf7037e000de331f822cddde6e0c0d03145957916208266ba7ecea45 2012-06-28 21:57:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4256c727c408c731960e581356e9db3caacd70f1a963c764d646dcbbfa11203a 2012-06-28 21:54:28 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-42579e6c0603ad3e0f02f674bacc7cf9fa27e125d97957409e0f1622d9072f88 2012-06-28 22:05:38 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-425871ce44cf285065d93a19be2d110aa93de772e0b13c60ce5ff652959931e7 2012-06-28 22:50:24 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4258cc6a1d3589b58532552b692f4854b9a0b687365031840ebb744ab323e81b 2012-06-28 23:28:06 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-425a5f2436f7c6731867de9174b190cacd656a871cd09748705359bd362b3972 2012-06-28 22:50:24 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-425aae03a3294be6bba89e5572618580a9188fa0a34aa50888470a73cc27a0e7 2012-06-28 22:50:24 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-425cbaf29361adf1949f3c7dfac77c4312f6012d750aee570fd285d01aca1510 2012-06-28 23:28:06 ....A 802304 Virusshare.00006/HEUR-Trojan.Win32.Generic-425cf528e75faee2dc77c8ef3d44bb233e7abced5cd4bfb492d2a35114fecf7d 2012-06-28 22:50:24 ....A 114348 Virusshare.00006/HEUR-Trojan.Win32.Generic-425ecfaedb2d2a02cb5f9a3416bce8f0cf962c20f93c6af3278216fe22f590ea 2012-06-28 22:50:24 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-425f8f2ceb576740928842ad7aa4b69a6a7d186a76d51c88c9a0090e387eeb58 2012-06-28 23:28:06 ....A 25344 Virusshare.00006/HEUR-Trojan.Win32.Generic-426200df86506d06f70ec5c4a123656dae5b4448cdf784deaa4b7e9ac45cac77 2012-06-28 23:28:06 ....A 452608 Virusshare.00006/HEUR-Trojan.Win32.Generic-426358353afa027e6d53d8940edefd55383359ce9616e36206d07a6b2e880f15 2012-06-28 22:50:24 ....A 415744 Virusshare.00006/HEUR-Trojan.Win32.Generic-426393d69a787c1c6fd45e57d7a824334883e492aa8aada95b2bf10829920ddc 2012-06-28 22:50:24 ....A 1722368 Virusshare.00006/HEUR-Trojan.Win32.Generic-42646dc1212f24ca07783b06bb938598f74f2be9298f2bf773ac2f637786f2a6 2012-06-28 23:28:06 ....A 1482030 Virusshare.00006/HEUR-Trojan.Win32.Generic-42648d7a8b52a1ee597ce7df1542a5490210d140123f4345dfff2eb52dde5aad 2012-06-28 21:20:38 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-4264d4339c5a117ec9df5ac70fa2a36f216c9b4ccdadc941875045e1a977bd4a 2012-06-28 22:50:24 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-426516b8f30823e4c0b6d62ba7b84947ec2f23d5a4eedad5d56acbdd93fd251f 2012-06-28 22:50:24 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4265599ec7ffad3db2b4d2011f047b2c3972ff88e00f44fdf66556f4852f80ca 2012-06-28 22:50:24 ....A 2431924 Virusshare.00006/HEUR-Trojan.Win32.Generic-42657b872ed207ee1bc1e91ffd17f0c1600c18a2de14fbdc17211deb3fec1c0c 2012-06-28 23:28:06 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4267ae68d938701490da231d86760d68a169559a1efc008a64c4a1aa258eb700 2012-06-28 22:50:24 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4268d926db5cd490f8aaee9a981043a787ec33c07c8cfdc9a95fa370e56780b6 2012-06-28 22:50:24 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-42691f2bcaacff5eeaf0210df566cda6e7b613c2d173564f2afcb0c96cb6b92f 2012-06-28 22:50:24 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-42693de952a3009efe7ac10a23b07c6530f814f3fcb349360625b9d3cf5e7eb6 2012-06-28 22:50:24 ....A 316930 Virusshare.00006/HEUR-Trojan.Win32.Generic-426eb1d57598383a8f481bc37be68a54f0796387f0e027d334045eec01c16554 2012-06-28 22:17:04 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4274313f207287c5550cdaf217c9f3d0ad19a351cbe216ea810b53a67d233143 2012-06-28 22:05:22 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-4274949d6b1c65474be4dca55388064955cef37f940ec553b5bcdb3d0b8cfe40 2012-06-28 22:50:26 ....A 812664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4275583bba88cfe54650159f28e530432857c0a60460f0a779ffa5896a1dc450 2012-06-28 22:50:26 ....A 62333 Virusshare.00006/HEUR-Trojan.Win32.Generic-4275caca5d76211c6d2b1f788185aaaad1aa3780c4c41f5ee678ed878062e34d 2012-06-28 22:50:26 ....A 1353216 Virusshare.00006/HEUR-Trojan.Win32.Generic-42792e051dfda4dd1a943d3ce0c648325eaa4a40f46ca81285928f874e71cd13 2012-06-28 22:50:26 ....A 1497247 Virusshare.00006/HEUR-Trojan.Win32.Generic-427a2ce195fc9577e0a7e52d0a0ea4354f4ac39c5d6cd722829af1615f2afaaa 2012-06-28 22:50:26 ....A 267451 Virusshare.00006/HEUR-Trojan.Win32.Generic-427cbd2657d45f780fe08fd43bec5c4722ec714c4a64886677f587d01a456d13 2012-06-28 22:50:26 ....A 120852 Virusshare.00006/HEUR-Trojan.Win32.Generic-42800b4ca73de8a0ec937f614da758fe6321adacdbe61fe6b782c796382f12d9 2012-06-28 23:28:08 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4280895fb717bc0453b127f29bd2b073d0c7bcb35284b3f364aced68731c0e91 2012-06-28 22:50:26 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-4281b0dbb6fa074a5a7faef857675473712c29f8a01c97ea501f717934b19f33 2012-06-28 22:50:26 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-4281c9a4529db5f39b99f8a3c286142814313efedb3a0b8b9bb9d48ffd0bc286 2012-06-28 22:50:26 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-42829afd34b950b849025668763597b15e4e0cfe8e1975321b34463e9763eff3 2012-06-28 23:28:08 ....A 6911 Virusshare.00006/HEUR-Trojan.Win32.Generic-428342071e9533cef7a9c828b67589f9cf0903cfa8f97bfc4228a3ca70cd67a3 2012-06-28 21:43:04 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4283dc6d8b129f97ab7a5590155436280c8ab9a799c60578c12442d5cd774e79 2012-06-28 22:50:26 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4283f199229044a1b7986bd598a8ba0a749c1fbf4241c5141084a4e5c5d9ca6f 2012-06-28 22:50:26 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-42866881cf066786d5d81173ed7e7ef5a01b038bbc23e1469461b8e7ca97b58a 2012-06-28 23:28:08 ....A 640120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4287b04f9956240cd59c9e355cd51f5dbb72f560ddd31831b96fab6e36eed2d4 2012-06-28 23:28:08 ....A 224768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4288026c8de61fb8f93c9ca04bfb60b8f86f1d85fb6eaef971cfa2abee555ce2 2012-06-28 22:50:26 ....A 96968 Virusshare.00006/HEUR-Trojan.Win32.Generic-428848b1b92ab2367a4ee249a416b723c8d4e7c2ab681929a015410f99f1143b 2012-06-28 22:50:26 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-428af9c8b89b652fa992f6281cb6919af1c47cd93e61d087b642e07ab926c636 2012-06-28 21:26:36 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-428dbacb911e9b50e0bcf25285ea9409f79a7792ef235bcfa2db1d8ba02395c8 2012-06-28 22:14:40 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-428e1f32a88e05b7d44d7a82328ac10c77f6b2187f9ce09fb057532dd926c93b 2012-06-28 22:50:26 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-428e88d2c63f2b6c6ac7cdfc629065a26f2cf4a6fa9bc29278b531988d575fba 2012-06-28 22:02:40 ....A 43136 Virusshare.00006/HEUR-Trojan.Win32.Generic-428ec7900c6b281185baf82ff423e093c13b96a05650207347de2edb19048f8d 2012-06-28 22:50:26 ....A 459776 Virusshare.00006/HEUR-Trojan.Win32.Generic-429110559597209e1f7dddd2b26a013ed08757522f1a84175f222d3b8fa203c7 2012-06-28 23:28:08 ....A 762368 Virusshare.00006/HEUR-Trojan.Win32.Generic-42922b35bc8cba3048b3835732fc5f1ce990c0e00b128750bdd0ede50be7822f 2012-06-28 21:39:24 ....A 41920 Virusshare.00006/HEUR-Trojan.Win32.Generic-42929773661ef9f4719711d431fa82f3815a011a95836e128b8a2af7d0928697 2012-06-28 22:50:26 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-429405a6dfb7f61f7194d5f29d20bb7530a8aaa60738d23cbcc247cbe2c31608 2012-06-28 21:37:52 ....A 51060 Virusshare.00006/HEUR-Trojan.Win32.Generic-4298150cde71015a1dc794ea7d13684f446f3ea51d87323e88a5aa3af769e331 2012-06-28 22:05:44 ....A 296154 Virusshare.00006/HEUR-Trojan.Win32.Generic-42987fa52a2bda5c04a74cb8a0ebc27816da60eca82e0960079a07ef1b3aa4bd 2012-06-28 23:28:08 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-42989326f074456c7758741af7ed9886a09277c72cf84237217da642a5382a6b 2012-06-28 22:50:26 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-429b548417941a053a90b7192a31a380f2182af9d107f02409c749f7fa34f853 2012-06-28 22:06:32 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-429f7fac5394915376c392d6d26a0d00e3bea8a1f126e8355ad3190948ff4ce6 2012-06-28 22:50:26 ....A 614400 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a1706a9481064a539738ede94cdb41ef4b0a87dd9620f3de77bdc643ed0af2 2012-06-28 23:28:08 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a2b5ad2e13caf764fef582988fba8b5a9ee15cc11181d338f5cacdca22f792 2012-06-28 22:50:26 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a2dd8525ba4f74f6217466c31de979220f377fa3615279e515755577430ad3 2012-06-28 23:28:08 ....A 43120 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a33910efc86d594af5003a73de45de2ecd273247227228719f804510eb2d84 2012-06-28 22:50:26 ....A 2078720 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a35a4a2c8159d3bfda8ffb38f699bc9296af218f2442b4dc4756aac02739ca 2012-06-28 22:50:26 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a7e132f107d97fc5d7e84ae560da112f5a5c3ed9f8e234427f171129093952 2012-06-28 22:50:26 ....A 433892 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a80281f27333c48786df6d9866ef4fec91ce383cef67cace2e05ef44d3b8b1 2012-06-28 22:07:22 ....A 40787 Virusshare.00006/HEUR-Trojan.Win32.Generic-42a8033e9ad1d46374ec6e68ffc2ffd2d77deda77d64595a23bc9541e9757cdb 2012-06-28 23:28:08 ....A 2756608 Virusshare.00006/HEUR-Trojan.Win32.Generic-42ab65fcc6d96c96fb63870623aa3e813213c0673c69a093e75dbc86cc5abf10 2012-06-28 22:50:26 ....A 545792 Virusshare.00006/HEUR-Trojan.Win32.Generic-42ac1342b6aa5f3d0a35049a35c54fd2f761fca676e7844657b4814ef4747894 2012-06-28 22:50:26 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-42add15f95103a1873fb7b371d6d48f9957ea1234942762ce6beaf4f5926dd54 2012-06-28 22:50:28 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-42b7675b5cc9148733c650071204698e0566a22ed92de3f0f2c3cdfb0b69354a 2012-06-28 22:50:28 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-42b7cae4e6dda0b0f8f0834f0072a5823277b08a3af97ff0e0c9ed020701e61a 2012-06-28 23:28:08 ....A 797184 Virusshare.00006/HEUR-Trojan.Win32.Generic-42bc309c018bb52a191dbdce72550f532d3959899688e9f424023bbc29ba083d 2012-06-28 23:28:08 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-42bc376ab32176a75ffdac1f3a298b8884e280b0d3f91b0f214a217d6cf40fcf 2012-06-28 21:51:14 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-42bf5654daa616b4c46ce759a8e50fdf31022574355d99314b33b6f235947908 2012-06-28 22:50:28 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c05157fddac901c2c9bf6342d1595267db7658babffb6bfecbf361fdd9951b 2012-06-28 23:28:08 ....A 91439 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c1d619875a618588eb6efbf51829d1a79ae56e79347a9f7b56d397241d8b9e 2012-06-28 22:50:28 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c264206655d1d7c76bbad5ed81f7e727358a85e96db90dd2189c94def46fd5 2012-06-28 22:18:44 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c2d74ca961f26c327f4e08cb1065482b6a46a604445207b4785497d33f9c48 2012-06-28 23:28:10 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c2e0f2937431ca3524c8d7cf78a6bac4d77f5b973ae4c95e11c68cf22e37f4 2012-06-28 21:13:50 ....A 778240 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c40268a9dffd6965fc94cfa0a357fc6778a413cb52b34e24f9da534b01b456 2012-06-28 21:41:36 ....A 1387664 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c50b12f51d8024e8ff95635987c4762de53e13c9751d2309564caa5d3e7ed5 2012-06-28 22:50:28 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-42c703fdb5efa4b6865d3e3efee1cb24f7366dd9ca2fb41e2f756ee11f6f203a 2012-06-28 22:50:28 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-42ca701a401d05a1365df547185ea1273983b634fe5b27fe6ecd6f4bd1ea7e31 2012-06-28 22:23:36 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-42cc34c2442f822fb71f6be1ebb3aa5fea2fa76fc3c1c9864874b2ff984659e6 2012-06-28 22:50:28 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-42cc34e1854995c0df1265b08f07f17ceff42e193768506c9cee0d4ecb5e7069 2012-06-28 23:28:10 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-42cc72560fddcf0d88d900be4547c38e7fa4ec06029e8719cda148e8beb4dd40 2012-06-28 22:50:28 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-42ce23d86aeb0d11c6a4ceeda7bf135c86d41ba8987e8cf286168a481d7962d7 2012-06-28 22:08:48 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-42cecbb9e2c2428ea79b64ee7a20ad1c769ba6085208754088028bce85824ea9 2012-06-28 22:50:28 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-42cfe3d75c675ea7fcdae54d37b1d0cb57d60c70585b5fe9427f56631f037e73 2012-06-28 23:28:10 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-42cff893377de5b29ed3c6b09480205143a007fad58948f7ed3746dab0380797 2012-06-28 22:50:28 ....A 47872 Virusshare.00006/HEUR-Trojan.Win32.Generic-42d014bd7d87c860c611349357c511d098c8a126770f44b0513f28f686d4d527 2012-06-28 22:50:28 ....A 3592357 Virusshare.00006/HEUR-Trojan.Win32.Generic-42d0e6d99b0da1bf9955c77a542a8d5fe697dd7d35c530d02ada09c7eae9d2f2 2012-06-28 22:50:28 ....A 353144 Virusshare.00006/HEUR-Trojan.Win32.Generic-42d3dc5580885e65c4a71d2a95ba24103f32ca43a70002aef1c5a97a88c8f632 2012-06-28 22:50:28 ....A 54863 Virusshare.00006/HEUR-Trojan.Win32.Generic-42d52765e548a3abc5d3410044d3d1bdd6a4eefb30965ea3348f6f27330307e0 2012-06-28 22:50:28 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-42d7777fead7926577ae21191c8b4e284a18d5257a53e1383c5e733aec776183 2012-06-28 22:50:28 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-42d900d1bf2cf07d22848e4290c6255bfdd4e5107f11b2b70bd112e6a073c2d7 2012-06-28 22:50:28 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-42e447408be6f477e63cfa53b92e5ea1c9ccf98807cf115a1a5b9e060356ad46 2012-06-28 22:50:30 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-42e57b19aac6889cba56624f258a3e1e10723a6766e47a81b58f8b49cf67ef49 2012-06-28 23:28:10 ....A 228178 Virusshare.00006/HEUR-Trojan.Win32.Generic-42e8b7a9da9906e453ccc6ced3b1cbf806759c30eda0be907f283767f458e7b0 2012-06-28 21:35:54 ....A 127562 Virusshare.00006/HEUR-Trojan.Win32.Generic-42e999a990b3a8c71406a1fefe640215b05fdee4a68c9414da87886e0be63e02 2012-06-28 22:50:30 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-42ea72f41b8105dc46b0b882644d87a681a3425854dc506fcf9c23638b820155 2012-06-28 22:50:30 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-42ebc639b5168e55322ca4d17230e08acbc0febb55b2baee4d490d52926c797e 2012-06-28 22:50:30 ....A 681762 Virusshare.00006/HEUR-Trojan.Win32.Generic-42ec04eb9497cce99e5914234ab41ef3839d6f7860fb508fce142e4bfd317ffc 2012-06-28 21:41:56 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-42edea790d6a3e6b25babfd0ac0e67b4b4be12dad2b04cb3812f1a0d2662a75a 2012-06-28 22:50:30 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-42eea7b3c376ac05ae1847de2d528559c6e656f47680c4cd1201c0f7d1f928f1 2012-06-28 22:50:30 ....A 100736 Virusshare.00006/HEUR-Trojan.Win32.Generic-42eeededc85ce6b11c4906dd6b3002dcb1a6844962c52fd1f1e49741a8b03360 2012-06-28 22:50:30 ....A 2692140 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f04dcd1109e85ba0b5d401caf25846f62e2c1269688187186f279635ff181f 2012-06-28 23:28:10 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f1d020c5a90fd616d16f69470bf655b94c8d0be2c3fc925268fa90157cc1c3 2012-06-28 23:28:10 ....A 15209 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f27f5fd0ce6489795dc84ac9564ef6967e8e5bb3ad68105f46c3495f2e47d9 2012-06-28 23:28:10 ....A 262752 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f2d9cb6e7f33c44c05d45213dafb45191161a60ee5d518b9a16b4c861f756b 2012-06-28 22:50:30 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f3ad6188812498ecf1faa4c88de9232e309e928241ae0cc19476127c22b6f9 2012-06-28 22:50:30 ....A 9797 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f40ae395097f214a0ee5b23a30c3efea26a25d945c27d408d8c6bf07491c8c 2012-06-28 21:18:10 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f4f5f71925b16d812ac722078323e9b2143f1d823ca3e7b783136fa0ccca14 2012-06-28 21:36:06 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f65cd0b799a0b4fd47f54055f766019e5c4b68326d8952d21bb4b3e711972f 2012-06-28 22:50:30 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f780594bb5ee427709a45257bd0a6581f0e3b9a05da38b860a259c1994e393 2012-06-28 23:28:10 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f83964f5b32e438192ed2092c2e18bb5467801b7c5363f6d0f2da2ef3141d7 2012-06-28 22:50:30 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f83c1b0e4712f3b84c36bf88acdde11a2266495bafe8d6c7964e139bf74a3e 2012-06-28 23:28:10 ....A 41216 Virusshare.00006/HEUR-Trojan.Win32.Generic-42f8bc484fdf8c0479ff8bc351f46971bf8f852894c8a848dae2e61963ac3204 2012-06-28 22:50:30 ....A 66813 Virusshare.00006/HEUR-Trojan.Win32.Generic-42fd7b1d5491e22871f00dd20b29ba0581c6424a7698f8b9374b964224eaee2a 2012-06-28 23:28:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-42fe3699cc7d363373b21748fdadad8742d1c2e51a2d027acde81cf0f05cda27 2012-06-28 21:57:12 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-430015bd6bde870044b47f7ef532a77ce8478ccd1645f82123bc0d9e5877c840 2012-06-28 22:50:30 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-43036ecf54beb1609df42db5f2056016a30983cfd930d160dc820b4eea52bebc 2012-06-28 21:36:58 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-4304281638ef286f2bb99848cc523fe87b978097d7c36c944eee7177ace43846 2012-06-28 22:50:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-43057429afd6587740054acb2fa977f693e2dbf3412655ddb264b6d4c5000b20 2012-06-28 22:50:30 ....A 961538 Virusshare.00006/HEUR-Trojan.Win32.Generic-4306e80b990fff6bf0982d57537a9a13ae27f9bf012f09a2eaa79313160c4a74 2012-06-28 23:28:10 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-43070bff3292e58086fcc479c691bf32827f5ebcb3187aedca8ef15fb4e70512 2012-06-28 21:03:02 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-43073bd077ba1cc9bee4cf53b7cf2f708e59c290176bca15180add3c93477b71 2012-06-28 23:28:10 ....A 215948 Virusshare.00006/HEUR-Trojan.Win32.Generic-430907a21e635516dac01e930ddd5215faf0f309a083a57749af0775a9640749 2012-06-28 22:24:48 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-43091321fedea09999fc423f7b2e07bd8227a23bc311549986fe94b204fbd10c 2012-06-28 21:34:10 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-430bd35ec256f28afd1e7d066af1fa63c0eb331c78a4b88c356cd00b7251a5d2 2012-06-28 22:50:30 ....A 87224 Virusshare.00006/HEUR-Trojan.Win32.Generic-430c2b56b1fdfc554d07c4057ffedcd72babd559114797a4557906c55c33197d 2012-06-28 22:50:30 ....A 268735 Virusshare.00006/HEUR-Trojan.Win32.Generic-430c85a513d1508454d11d72a035cb4a889ebef5980cc5a0c37e95bbcac33897 2012-06-28 23:28:10 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-430ddd27a7bbde1bdc3403c2887d36af890d32fad55e6c9602e0bdfc204a0b5c 2012-06-28 22:50:30 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-430f0b56ab207304e001058880dc0d2fe155b8ecf4447f14401242c3aa6dcf7d 2012-06-28 22:50:30 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-431033f88587bc6820e2f9007b9e48e8e249a22df4fedc0a54b7f736b5f75e1e 2012-06-28 21:14:36 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4310635fbaec1c7b0bc403dff44379011fded716ba8d158c034694e7c6b0d739 2012-06-28 21:21:20 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-431157e432e8be05fe3bd189178b749e60266f6612b8b736977bc264e4cb8423 2012-06-28 22:50:30 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-43117bf83f0cf22c53ca88be4a4564cff40e901617f8c2d6d877aa7d8a889c27 2012-06-28 21:24:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4312872fdb60dc7924ba3b005577c84ada289797d4f460dab81564f0df4e8ef8 2012-06-28 22:50:30 ....A 289792 Virusshare.00006/HEUR-Trojan.Win32.Generic-4313207ece478efae75684794124f14b4a70a1087d0c184559825b396a82ff00 2012-06-28 21:38:16 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-43154df8f84b1b479ee9f9a52dfbbb8d611fce83f1571cc59b84f480f2f0a969 2012-06-28 22:50:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4316196a617a6709d24cf4b4807598e36783b40956db3451c2d9733fe7ea4f34 2012-06-28 22:25:14 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-43164a4bef3aa90f86a84f7ca9e8a98e9f2992c1ffc4d10b4c7ff77dabc15f6f 2012-06-28 22:50:30 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-4316bdb63ca6de77f25a9cbe703742f54831e3bf756add3d5d43953e3616028b 2012-06-28 21:43:24 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-431b16cd7f36e5621b73a7d79cd94460aaacf9391e8f1df0d077b9885d693931 2012-06-28 22:03:04 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-431bf6e6f4283c88db75dacebf9bc3ecb316a0ec818ab8dc30dbbf3377fe0204 2012-06-28 20:54:44 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-431edd3594bbd69ebde5db8db8617939a34ec512bd8e9002347f1a8274d78629 2012-06-28 23:28:10 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4320ebd6d72e832851126712ce3cf824d3c3b4397518763dc9956adbfa808594 2012-06-28 22:50:30 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4321bd4b7eb0c9b14f9e96cfac320d23967cc58f51f707acdc5f0eba758e2997 2012-06-28 23:28:10 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-4322149c53e9def1257a4f5b344e82bb5643454b71719179819bc3391d6a704f 2012-06-28 22:11:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4323e2750ab86019a361421d8dfb55e04757ccede42a094cdee4dd9a990cf83f 2012-06-28 21:41:20 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-432556ba50b481bbc1b43ffa6341595f5eeecd09dbb4c3949cc5d122db8dfe47 2012-06-28 23:28:10 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-43289fba6dbca42c591c31c0067a782c003e4823fd17d18b1b90e8f7cb890a67 2012-06-28 21:18:42 ....A 245096 Virusshare.00006/HEUR-Trojan.Win32.Generic-432d609d2004f9025aacca77135687e22652e42fd1979229d2fe87a6d5eba83a 2012-06-28 23:28:10 ....A 2181120 Virusshare.00006/HEUR-Trojan.Win32.Generic-432d8bb4ff8edb5b6e343383be9e623a4ec62cec12e32498bf01c1c582bc9e44 2012-06-28 22:33:28 ....A 517120 Virusshare.00006/HEUR-Trojan.Win32.Generic-432f2ed60a9f6cbd06016fed8a84ad13b05a29a6c7eb315b021c229736e2b636 2012-06-28 22:50:30 ....A 15367729 Virusshare.00006/HEUR-Trojan.Win32.Generic-43315af9bbc2d9328a605ccc9c94a6baa4cd87867f742506e915c7a274cb1e2e 2012-06-28 22:50:30 ....A 1220339 Virusshare.00006/HEUR-Trojan.Win32.Generic-433225b77b9997b7cf645bd3bf5638ea87a11a569c4ff38904b2c8028fd647d1 2012-06-28 22:50:30 ....A 112704 Virusshare.00006/HEUR-Trojan.Win32.Generic-433376a2bae48ab7f4078761b63186ece27165b14c21501a3daafb26569cca2c 2012-06-28 22:50:30 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4337453043ac1c39da1aef63745725a621f3340e67b440fd1ae3849848ac01b4 2012-06-28 22:50:30 ....A 1332224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4338fe2c784f2a80386101b3205b8c3cc98598664a1ff1653d7a8d788e2961d5 2012-06-28 22:50:30 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4339c475cf2947cdd40a546daa5dc4ad8715d2e2c3ce45854e5584312f11c2f1 2012-06-28 22:50:30 ....A 1626624 Virusshare.00006/HEUR-Trojan.Win32.Generic-433c21ec9bea09475b0b07838d5c3f1d74b45648e3d25d6a3dded945fa9e8887 2012-06-28 22:50:30 ....A 73357 Virusshare.00006/HEUR-Trojan.Win32.Generic-433e8e073f051d47a4f5139ba36fe49c90e4d5cb79ebef209ae4263718bafb7a 2012-06-28 21:55:24 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-433f9d76e033ab7fa7af3f6beac53fdd2099c1a8eae368e605a1be47adc48f92 2012-06-28 21:11:14 ....A 27055 Virusshare.00006/HEUR-Trojan.Win32.Generic-434264367be2858f671d70d8776131746954cb0cb5e39e96c18f8cb74d6f61f2 2012-06-28 23:28:10 ....A 4547422 Virusshare.00006/HEUR-Trojan.Win32.Generic-4342a01b6cf4743f36c690401a6a972eb2b8faa40514ab951575047710857b5b 2012-06-28 22:50:32 ....A 2973731 Virusshare.00006/HEUR-Trojan.Win32.Generic-4342b7a09d31593a01a66c33047e36117ceaebfb6e90699829f95117aee25e36 2012-06-28 22:50:32 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4342f55ee8e3a4a2f5fe06caefd519f68936c5d6b23068264dae3419aebbe542 2012-06-28 22:50:32 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4343a27acec0b755a1aab061ce6a50ea65322643b2aa60ca14caa7e44572c1b2 2012-06-28 21:04:58 ....A 297652 Virusshare.00006/HEUR-Trojan.Win32.Generic-43447d7463c34c6732d1ba97890e3f68db87cbac7d3a1dff555bab2c51215210 2012-06-28 22:50:32 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4345534a10d7908e5f4d218e92cc18b8e5c555c6e9741c708940424f78ddb7c3 2012-06-28 21:03:20 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-43456caa64812ad21926bac9bf30cc6c816b60e1653c7e3f0cb1c201479d6a2d 2012-06-28 22:50:32 ....A 900895 Virusshare.00006/HEUR-Trojan.Win32.Generic-4348d0d861ca0c1c562bc8d268fc1552262a9cedde8a0eeaf9a2a943c9d774f9 2012-06-28 22:29:54 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-434b5273380c974bac9254598c2410243cc9c8853315cecaa83d0b17d0aa680d 2012-06-28 22:50:32 ....A 1117740 Virusshare.00006/HEUR-Trojan.Win32.Generic-434b5ebfdc109bd636cab5c852fc30c8ed4d72183ae6225575b88ea797eaf428 2012-06-28 22:50:32 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-434c955712cdea9baf78aea590073c4fa9afbf533aef925ab79110e511efe776 2012-06-28 22:50:32 ....A 686592 Virusshare.00006/HEUR-Trojan.Win32.Generic-434efca31d04d2822ab954658a82abda6d3288f452115317b0fa43ad25f18c33 2012-06-28 22:50:32 ....A 952832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4352c06800af722a917726c65d0e6bc68d57581bd1fc87ce024ac478067fe60d 2012-06-28 22:50:32 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-43559540c4e81b5a22b37d11139e51c543f2a190fa5a1cd87f6178d32efc1cff 2012-06-28 21:55:16 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-43564029081777965b809d3e62fb5cd1a39d5de94d776be8c11c798f46dbb006 2012-06-28 22:50:32 ....A 352148 Virusshare.00006/HEUR-Trojan.Win32.Generic-43566cba96cce6f922cf9ae0b0d0473a4fb647169bc26e5a9494be3a55760471 2012-06-28 22:50:32 ....A 3063808 Virusshare.00006/HEUR-Trojan.Win32.Generic-43566d4b50e0d6d2abc0a8548b38e2872df8314b4e45a734279c64caff1c2659 2012-06-28 22:50:32 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-4356fa4ac336734c06b256e3d01d5ec71c35e779f2c240d47c46e752a66da4c8 2012-06-28 21:55:06 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-435a1ae589facb536f4c9b55dd55d6706fe1ddb901057499d7166d8cce53a2f6 2012-06-28 22:50:34 ....A 3881509 Virusshare.00006/HEUR-Trojan.Win32.Generic-435ae2916af59fb78a3a705edf687847aaa5d2df430712ac5487824a624571a8 2012-06-28 22:50:34 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-435bda2709795e6b173197042ba0d1f94483ef999c6504c4a7e38ad039952844 2012-06-28 22:03:54 ....A 194326 Virusshare.00006/HEUR-Trojan.Win32.Generic-435bfc6cbd0198c11362b8482c50867ba15b86924165871d9aa9998616c5ae41 2012-06-28 22:50:34 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-435e7385fa3730193f58722755bb1a31f6bfeaa1659decb117596cad96decfef 2012-06-28 22:50:34 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-435f9ca49a88691b81a2e7836427879d9d89fe21684333f24ab7eef2b660fe74 2012-06-28 22:50:34 ....A 78539 Virusshare.00006/HEUR-Trojan.Win32.Generic-4361c1ec48c3662a747503c3a425b5051f4cc55a055cbae23a2cf1097fe75c31 2012-06-28 22:50:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-43623ef80e1aebdd323689081365a328af6d21a561ed2b6fa5172696bdbe5220 2012-06-28 23:28:12 ....A 326144 Virusshare.00006/HEUR-Trojan.Win32.Generic-436384d4737bb4d33128d0a4ff43accea7ba35966c12bd6a0e1ba73567f5f021 2012-06-28 22:50:34 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-4364535ce54954b0e273d4f123293e7fe1b7a986cfa69da31b25225cec5d6d2c 2012-06-28 22:50:34 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-4365da87dcf360693d2118054a77c549112dfe1c09e3eb1f758e28a8da347a02 2012-06-28 22:50:34 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-436842b535b1033ca53eb7ea6964636e8fb6618400b949d48f984f5d60dda331 2012-06-28 22:50:34 ....A 67968 Virusshare.00006/HEUR-Trojan.Win32.Generic-43688c6da0928750b76704aa30e5b0282f3e7b0ad3f1dc311d278e2297e40337 2012-06-28 22:50:34 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-43694fc1db13a170a3ee113f81dfe98769162aeb21bd3a0369dd4de0cfbaec1e 2012-06-28 22:50:34 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-436b3af03eda3479ba83fcda064e04cb299ec39f2aca0b37e5c756dc8abe751a 2012-06-28 23:28:12 ....A 911152 Virusshare.00006/HEUR-Trojan.Win32.Generic-436bf4747bea966249b5aed27845df90e7dbb3601add5e6a38e99c296fbd3b6a 2012-06-28 22:50:34 ....A 2341095 Virusshare.00006/HEUR-Trojan.Win32.Generic-436c2fc331cad28d825143fb632704f63f46c46fdc9ed9342a0bd9d17d8c0b85 2012-06-28 22:50:34 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-436ec2a5316e3627d9115c38228a9675a0f6f1bcd27f845c8891b07c59478a33 2012-06-28 23:28:12 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-436eeaced4d0b688583879609583e906a74f308f21354946c44624b7ef55d047 2012-06-28 22:50:34 ....A 835784 Virusshare.00006/HEUR-Trojan.Win32.Generic-436f1accc75e0127cb71df6a6ca15a2f2828f4dade4a69bf359388cf49768bf5 2012-06-28 23:28:12 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-436f3d4681ac4050ff6cb8e1ebb58e45723d0eee4bb7e004ee442fdeba0d5716 2012-06-28 22:50:34 ....A 245728 Virusshare.00006/HEUR-Trojan.Win32.Generic-436f6feaf098c85088c0644d1520d0c0fbd73139f61f560dd82a8c4c71c01997 2012-06-28 22:16:34 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-436fbe329abd80cb387abb60927bda201eb479d74fba9ddd05a83f0fda0cd24f 2012-06-28 22:50:34 ....A 59297 Virusshare.00006/HEUR-Trojan.Win32.Generic-437080f75a4d5f5fb145c97ec736a77474265684ccb5ab0377d6284d4a3431b0 2012-06-28 21:49:02 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-43709d88dc584c71e93d8f7ba34a528b496a0952ebad681b3dcaae7de20cf76e 2012-06-28 22:24:48 ....A 173224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4371607c43f2993393e2a3498b85fefe93f7bbb2e9a9fc75f971347dae997d24 2012-06-28 22:50:34 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-4375bb87741370b90873be36f2d62055b22fbce3153fb560aa41cafbb5263c3a 2012-06-28 22:50:34 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-437994a89cee5673730df63667b61a6e749c6c1ed488d6bef9f2c5155a6ca864 2012-06-28 22:50:34 ....A 2353152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4379d1b4d79e9c4723395f5e7c63f1b5762c339548a2606034c8355d72fa96e9 2012-06-28 22:50:34 ....A 41110 Virusshare.00006/HEUR-Trojan.Win32.Generic-437a7d864f68e9d54ce7d09b3fa1e7e4cd4206d6a001d6fce3eafcc4d04196ed 2012-06-28 21:12:36 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-437a87c564c8a61615aea2606650958db59b2fe43e08d6bcecd1f9ceaad176cc 2012-06-28 23:28:12 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-437c1430778aa39279e908af94f5984bf528d362f009a2e87a1526ec9fe50c72 2012-06-28 22:08:26 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4381029cd20fbde14162b4ac3583929b0348d2025b49c566a6a31987a53ce17d 2012-06-28 22:50:36 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-43814ed182966491732a5c0bfd00be41863422bcf586719b08121d9017fe5cf8 2012-06-28 22:50:36 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4382e63636b153cceffb95f8a7bb12eb625435f6d3b23a2d2f4e51ea2b9b5582 2012-06-28 22:00:40 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-438371f586191a3063b265a65b506cc252fbc21172f6b87056b3978bcb825705 2012-06-28 22:50:36 ....A 2478080 Virusshare.00006/HEUR-Trojan.Win32.Generic-438b6dcad8f9dc0d4193f6a543aa6079287b7021c12f1e58f1c00ae101412028 2012-06-28 22:27:54 ....A 753664 Virusshare.00006/HEUR-Trojan.Win32.Generic-438dff2661df9500aabba12b6420ae02f6dd8679c0818a9f47d14681cb3cb834 2012-06-28 23:28:12 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-438fa7e55709341f1388f638c1185a52ce9ab454f5454241923ae20cb884430e 2012-06-28 22:50:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-4390e5b29c32d4cd97a12d745f391d735cbec29117b259e2df838381aa852e5e 2012-06-28 22:50:36 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-43919d5809c8aa5b2d09d57d6f16ce057a93aa546bd90793b2db361d090e5eb9 2012-06-28 22:50:36 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4392d72e9c4e66ff694e6fc06af8913a4c9faaa182815acac0e000af1fed6fbe 2012-06-28 22:50:36 ....A 2346496 Virusshare.00006/HEUR-Trojan.Win32.Generic-439616d95562533c1a605c03e7a9e89365d386fe5d0f20ac60ebfb054b6d1c2c 2012-06-28 22:50:36 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-43961fb080b4c9e30363445e43521814d80af21426eefbefb94b617e11308007 2012-06-28 23:28:12 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4397c25eb6f4cd7ca67112f0701e262317837740c671793625f0d9185f2631d1 2012-06-28 21:54:54 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-439927d9a24498c7b81f023a1bd2c92d1cebac3ba2c6cbdce29b99566c7b591b 2012-06-28 23:28:12 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4399feff58c87266a240e162ab3246e7d9dd42f22103d4c93ac0e63a1c747c63 2012-06-28 23:28:12 ....A 1995307 2659977024 Virusshare.00006/HEUR-Trojan.Win32.Generic-439a7c29f9324b7881792e9a7163c2b05e6c7760a7e326bb864f11ffe5089d13 2012-06-28 21:53:46 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-439d002b1b03caa8a5cb8f1020c7f152b4d6a7a0ac4d21a321aaf0531b049f0f 2012-06-28 21:36:56 ....A 35906 Virusshare.00006/HEUR-Trojan.Win32.Generic-439d8617c7c51b0805476e2b5a93eaf3d5d76521da628af1257f28623a482cbe 2012-06-28 22:29:24 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-439fd9b3aac72cb973d928e1f61c8a8756d04e40a6ffb18a700926047447dea9 2012-06-28 22:50:36 ....A 455680 Virusshare.00006/HEUR-Trojan.Win32.Generic-43a061cc754c2052e71659cccbd24a0a09a87d0de8c9462246b39fbbfd5d0dea 2012-06-28 22:50:36 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-43a1c2a1452859404fb124dc57de46e5fa6c6710c13ef84a4b56d9b7771d1c74 2012-06-28 22:50:36 ....A 686080 Virusshare.00006/HEUR-Trojan.Win32.Generic-43a31cf021717a17c8cfbbd7efd8b589cef96b6ae41329af1b8d25e3fbb1186a 2012-06-28 22:50:36 ....A 584192 Virusshare.00006/HEUR-Trojan.Win32.Generic-43a6a27f1c6aa9d2251b2102ffde047be853e5728eceb44765c5c658b04a1fcd 2012-06-28 22:50:36 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-43a87618acaefa4d74c726f6f29992bcf5918bcc10f48e73d3439a24ad3dfdf2 2012-06-28 22:50:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-43a9839e7c1acb6c8bb7c0beb0b33bb8d5f5a6cd18b05990c284a866d48757e0 2012-06-28 22:50:36 ....A 472236 Virusshare.00006/HEUR-Trojan.Win32.Generic-43ac572df58c97a6e8f23cf696c87b210a89ca7c33de1b5c787dfb449b67a53b 2012-06-28 22:50:36 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-43ade51d98064ddd77c6185fccddd8f16e851ccfd60979ebc72b769fcdccaa39 2012-06-28 22:00:30 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-43ae75f661de24f1ee2054a6ea06a8bd25a86cb65d19935046ae344d1c0a3d9e 2012-06-28 20:54:50 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-43af5c9107b3bcd837cc7660d9dea12ddc7f14828a4a22efe67e7c2f7172b203 2012-06-28 22:50:36 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-43af862fe643c6a7208b1855817480ec23f15a3540a7949346644ff45a1acd1f 2012-06-28 22:32:08 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-43afb7378a9620ac6e6a6edfa68c60a26f5f71647703166935da40c2d974c695 2012-06-28 21:36:30 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-43b309ffbca42ff32b23029f922cec3980ebfe45859e55ce8d1a2e7c69be113f 2012-06-28 22:50:36 ....A 2767872 Virusshare.00006/HEUR-Trojan.Win32.Generic-43b57f40dbe6086ac38377a1d786d7a0e5939a70887a46b424c609b6cd29757a 2012-06-28 21:54:04 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-43b62d0a1bfe1027fac6b00aa92668670da1634d7987347413cede06f8134c7f 2012-06-28 22:50:36 ....A 161469 Virusshare.00006/HEUR-Trojan.Win32.Generic-43b72ca39bbab3cf6aac2aee988af7647ebd5eed338700bf342f49514e46a9a8 2012-06-28 23:28:14 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-43b74ad1200c5452fa56834eb5482b49e356f1ca4a91ce48bd5702baf2fb99a4 2012-06-28 22:50:36 ....A 53268 Virusshare.00006/HEUR-Trojan.Win32.Generic-43b8edeb27daf8b381d90073604d610be8e95351d115b94b953be5d201a21a24 2012-06-28 22:16:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-43baa233dc12147cf4cb7fd99cf6eb91fe15be515534a7dbff37fc2e8b1d4fb0 2012-06-28 22:50:36 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-43bc9350998438df254c77d447c43761658f9cd9093350d935c285c6fc32273b 2012-06-28 22:50:36 ....A 23947 Virusshare.00006/HEUR-Trojan.Win32.Generic-43bef62859ec47060878e26009e2801d7816e93a7ef48b61bbd9b00f5ff6f3c2 2012-06-28 22:50:36 ....A 2707456 Virusshare.00006/HEUR-Trojan.Win32.Generic-43c07cd6812338ec6fb4db4faffff8762026bbb930158b2303e7a75a54301351 2012-06-28 22:50:36 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-43c30f55cf109d9d693d406f68bb5a994d344139fe431cf833538f60210fe44c 2012-06-28 22:50:36 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-43c486b2686a19bf2f9d8f625b9b70b4e80dc81252de6c59c10f9842d1feb0d0 2012-06-28 23:28:14 ....A 493873 Virusshare.00006/HEUR-Trojan.Win32.Generic-43c59b00bbc2aaf52dd510f74fc9eaf1d6dcac4df3eadd21c28fcd6813397a45 2012-06-28 23:28:14 ....A 296000 Virusshare.00006/HEUR-Trojan.Win32.Generic-43c890e65a44bd1b26c8b2b7aa433453b648f20e8898048c54b77202f773ec81 2012-06-28 23:28:14 ....A 1790976 Virusshare.00006/HEUR-Trojan.Win32.Generic-43ca991c98a124f5ccf3ea6cb5abca55af4a2102cb841ab09871c09ca2ac6a00 2012-06-28 23:28:14 ....A 217399 Virusshare.00006/HEUR-Trojan.Win32.Generic-43caf34efa0352541328adb7df6eb499ef7fd6d1de6da9e953a820eda42599dc 2012-06-28 23:28:14 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-43cbed248d7aba6199d46755a21656c28bc324f6261f170a594df0dfac424d9a 2012-06-28 22:50:38 ....A 5496320 Virusshare.00006/HEUR-Trojan.Win32.Generic-43ce63df6d6d1779e0187713d28a418607840ebc746e8d3b766a0d54db0798be 2012-06-28 22:50:38 ....A 4810752 Virusshare.00006/HEUR-Trojan.Win32.Generic-43cf7c77b69c0aba87e943e1bd54479903ac8d1bc68721e72a28de11ac80b58e 2012-06-28 20:55:30 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-43d3040b1c2fb81936725f829d4745de030344641c538529550b312a092b5f77 2012-06-28 23:28:14 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-43d36a25d0640fbc2e2f769f1d36a07980d095cff4c5816bfbec503cc4216ec7 2012-06-28 22:50:38 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-43d664aeb1ae0b17fe0db516e9c6a96ed399f8442e1bc27f1e11e31a3cd9ab52 2012-06-28 23:28:14 ....A 28576 Virusshare.00006/HEUR-Trojan.Win32.Generic-43d83253601e2f3502388f5ac89e728ab5a9ae828129b324fdb623ee66129fa6 2012-06-28 22:50:38 ....A 275371 Virusshare.00006/HEUR-Trojan.Win32.Generic-43d8d4a228e9bb6a96a21cbf4f1c4761076792a85c3b57dc4e5ac3beafc5afe4 2012-06-28 22:50:38 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-43dc5cf3bfba18b72fa41efc2a94163064f6aeb59bfed53dbd476c04115960f8 2012-06-28 22:50:38 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-43dcaceb7258154cb94ef960ed450ef4df0aa7640bb68463ddae27da7adee2db 2012-06-28 22:30:06 ....A 176078 Virusshare.00006/HEUR-Trojan.Win32.Generic-43df0acad498f1d046cb8afc20a7cdc211d0a662829774d1df96d6db9a0e272e 2012-06-28 23:28:14 ....A 726049 Virusshare.00006/HEUR-Trojan.Win32.Generic-43df11f8f926999bd0c62ad0a64ca7753e97a99c5c09e975b34ff9f49f2afd16 2012-06-28 23:28:14 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-43dfced8fd337797f8e958857729539b1f13432764a445e4865542d76061aded 2012-06-28 20:59:28 ....A 1444864 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e1963231e43da5e77ee7667814c89233a0d8c395810410c70fda946f5b71bc 2012-06-28 22:50:38 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e43d9f63ff983f0c473ef24472ea68c4c63de3d219f5773d3e4914e5a13426 2012-06-28 22:50:38 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e544f71f264bd596e7145d7c51dec74dec7969e117d190159b566201fb5278 2012-06-28 22:50:38 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e5a2af81b06493b31b977018820aa8f2b077cabe67f3ef5ad501474b83e628 2012-06-28 23:28:14 ....A 339855 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e71d1eb5bce28243e95e4ab93acf8f7e63e449cb22774875f6fc5aa15b8002 2012-06-28 23:28:14 ....A 233748 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e7afa032c8e33de1c9c5704729dd1ed703eb672e5fb8f0609e5fae8951fd56 2012-06-28 22:50:38 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e7c647eaf8423fc465e7d0a342161f3dc36df6de77f95550e91534ae8b0d30 2012-06-28 22:50:38 ....A 102936 Virusshare.00006/HEUR-Trojan.Win32.Generic-43e7fe9e50e4683cf970500d90066eeb3466da8320c8fadff91a3bd57894a9b1 2012-06-28 22:50:38 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-43ef7dc3de88e1b5f11a2660af0eeead01d1f881fa98de89bd538cc5ab34facf 2012-06-28 22:50:38 ....A 550400 Virusshare.00006/HEUR-Trojan.Win32.Generic-43efeb93d0ca1d2d6085108dc76d183a879fb8ea5a5e5fc6a24fbac393cc9ca2 2012-06-28 22:25:48 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-43f39d7149d54e1344e555b2ceb500407dda88de971eace566992d5e9849a74e 2012-06-28 22:50:38 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-43f588b8874bf17c508a4705da90c1e65d654f9e1c44304aa6896df626135fdd 2012-06-28 22:50:40 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-43f854968201fd2ea8dd99665fee622c5593d849eea624180f31bee2f3025e8d 2012-06-28 22:24:28 ....A 23898 Virusshare.00006/HEUR-Trojan.Win32.Generic-43fbc154c4cb217c1bd7a49fa6fac1f38ae4671c105064e9a2193b85f114fb84 2012-06-28 22:50:40 ....A 490496 Virusshare.00006/HEUR-Trojan.Win32.Generic-43fe23bb553226836232c38f8cda8d986bcb8e13ca5c4b7fe160af6a443cc2b2 2012-06-28 22:34:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-440395e05bbed225184cf7f67fd778f63e4d03f182d601e5bca15998b707d3a2 2012-06-28 23:28:14 ....A 81112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4403e5d10ec2a563284a759035c1e5cb1469612836d005edd3d686d86d1f1836 2012-06-28 21:57:10 ....A 72592 Virusshare.00006/HEUR-Trojan.Win32.Generic-44043b3de5fdf390f9833a605b0a34d3ef70faf6d52e0b780219c837bdc03721 2012-06-28 22:50:40 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4406160ae0bb580e2ed3c7f6539e964a6141ceb2284c04bdc5b67561c0b1e24f 2012-06-28 22:01:54 ....A 55592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4407652317ada6aa30d4712dbf2b0c3446e6650efb874628dc388c152c19706c 2012-06-28 21:10:52 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-44082d1fdd53db7c0d0ea00ed2796c87d054dceae116560aefa112f350b27706 2012-06-28 22:50:40 ....A 1474560 Virusshare.00006/HEUR-Trojan.Win32.Generic-440a7d5d47c8ec1dd58dee2956b754e5d3e7d511a195020d82dc1f5c3d0cc39a 2012-06-28 23:28:14 ....A 249588 Virusshare.00006/HEUR-Trojan.Win32.Generic-440c0968ae5f9db63449648d4ed7d4909731d2f6fb4c308a488e224dc23eb1b9 2012-06-28 22:50:40 ....A 8373184 Virusshare.00006/HEUR-Trojan.Win32.Generic-440c26660c2d91c248856186fa45a81b929c218fe199666a65ad1250c3cdc848 2012-06-28 22:50:40 ....A 1326720 Virusshare.00006/HEUR-Trojan.Win32.Generic-440ea843abfab809c70bb18fa9074f3fa7966dcc9f1c1480e34eb0675e5c553c 2012-06-28 22:05:26 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-44101cf5c95c34853b2ff2cd98722a2b36d851b6f6fab0bb248d6f60894663e1 2012-06-28 23:28:14 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-4410861b4e878ddd2b5451add99c5ef370e60c6f6a92682236b6c61f7e883fc6 2012-06-28 22:50:40 ....A 293508 Virusshare.00006/HEUR-Trojan.Win32.Generic-4413dcefbb3e570b2a7943d0b99b0330025facb782e7d7adf5b2006a142d6876 2012-06-28 23:28:14 ....A 266807 Virusshare.00006/HEUR-Trojan.Win32.Generic-4416ac0d64713ccfe7df09a633c539e41b91e9509fe7a0e63514a4eedf4d2bab 2012-06-28 23:28:14 ....A 2170880 Virusshare.00006/HEUR-Trojan.Win32.Generic-441cf3f221c334aa49466a281474b300432707d997eee186a25c2230f684b1b3 2012-06-28 22:50:40 ....A 299083 Virusshare.00006/HEUR-Trojan.Win32.Generic-441d5190e54427c141792e32132441ef9b875b6ec8087ea04f1ef9910f28b5d6 2012-06-28 21:53:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-442041071d5054f87677ffdf84a34dc1b72c97104c50c9c7f7c26ef8281c2f19 2012-06-28 22:50:40 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4420d20b37937d942485f7dd98e3e5e8a44134add27c155496271bdf5fec80ab 2012-06-28 21:31:56 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4421d5ae10893bff2d9fa7761e5747f7afa09f0102bef4f2b6d00967440c5564 2012-06-28 22:50:40 ....A 1048576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4421eb893f6d247ff2d5eeb702a0e96846c978f1c8a1ee55d71cc7010d12ecc5 2012-06-28 22:50:40 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4422fc3d0723c0ce670f7d47c3d85a5e09ca31c918460c200ae9024232284e2e 2012-06-28 22:50:40 ....A 369855 Virusshare.00006/HEUR-Trojan.Win32.Generic-44230fe0f52330889420511ad5f7807ec90bfe96cc55bb07ca033a5770ea3b6e 2012-06-28 21:07:38 ....A 248432 Virusshare.00006/HEUR-Trojan.Win32.Generic-44244323dc08b4849e3d0f4230ebcde381b2d3ea3434cd43bf66fb5c99967e91 2012-06-28 22:50:40 ....A 2479718 Virusshare.00006/HEUR-Trojan.Win32.Generic-44273b3d420620ace1adb7f1811f95dde40775630801eb9a17874a935b3cc93a 2012-06-28 22:31:08 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-442859ccaa5d6e99038fe5a2ccb1b96ed37411ace0174c9a293af6c54f736107 2012-06-28 22:50:40 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-442f4ad58af7ecc4117407ab6216d56e68053630298d18b61abe2e03881489a9 2012-06-28 22:50:40 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-442f5ca02d37d6ab59ab31388fb3b2c2d624a98c1be20c50cface39c4bf2022d 2012-06-28 23:28:14 ....A 608832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4432442ff9f8072619c804d662c6ec39454915588bcff78e7f1c1e42581ce307 2012-06-28 22:50:40 ....A 490112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4432aefc75ce01d517303c8c120aa6c88b84a611c8d757bfef891f96fa5caf80 2012-06-28 22:23:58 ....A 341888 Virusshare.00006/HEUR-Trojan.Win32.Generic-443bf44a7c9da54bc29b0ba6352b3ae5d3cb53dee2539139017668da65095e78 2012-06-28 22:50:42 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-443d6778128a5b13be65ae046d8e476bce7bb900a6a6bf2dbf8e0980f9d07727 2012-06-28 21:08:02 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-44404ba2a83586ecdd19a4cff1c0df99e61c38c3a8780353d5979039d51801ea 2012-06-28 21:48:06 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4440706728419c2ea9eb73a110b814708a40bb90cedbdddd5aae2dbbdbb47289 2012-06-28 23:28:16 ....A 1024000 Virusshare.00006/HEUR-Trojan.Win32.Generic-444404d9cec1a5cf8d7f8e6e74e045b72e481c61c64fea4e7917613e39a74bf0 2012-06-28 21:09:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-44477c32fdb202ffb106bfa1cf2631afa5d59ecc437659e6a5d2b09e5f2a6ff2 2012-06-28 23:28:16 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4447e49bfded0024582b72cacfe960035cbbdd72ad664ffb8272b48999ac1e47 2012-06-28 22:50:42 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-444840ce1e849798bddf6386f785e0935bf5081804ac58f40f315c9e69e70070 2012-06-28 23:28:16 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4449ce3c4d4cb59082f6cd26f552b7741fcd39eea2dc2261b0208c238c8bb870 2012-06-28 23:28:16 ....A 1337095 Virusshare.00006/HEUR-Trojan.Win32.Generic-444a5387eb90f808bbd6fc2f83346c342f5a906e93c842a8740d8ef05369c92d 2012-06-28 21:51:34 ....A 132027 Virusshare.00006/HEUR-Trojan.Win32.Generic-444a814de31db4880a98d99f7891e117f0ed9b642728ae7949e845271748f3dc 2012-06-28 22:50:42 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-444dde86aa7e5581b5461df20f5ae6eb6d334aa350a88bb84c2133416e113eff 2012-06-28 22:50:42 ....A 1604608 Virusshare.00006/HEUR-Trojan.Win32.Generic-444e5fae04a10060cdaf7e096c769b3ad9cc7b5009a3a3c1ad334fcd2ba53bdd 2012-06-28 22:50:42 ....A 354304 Virusshare.00006/HEUR-Trojan.Win32.Generic-444ea98c9103cf14c4539e4ee3a6a32be7c42cbfd563d158ce55edbfe0d5db10 2012-06-28 22:50:42 ....A 31560 Virusshare.00006/HEUR-Trojan.Win32.Generic-444eed5fd4f068afa10397e15999f735640ce5eed6a8854e82b69607cbfa7a70 2012-06-28 23:28:16 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-4450c030846428297a84b802f40e6282090989398dd677a82fb4d581c9e7617b 2012-06-28 22:50:42 ....A 1490944 Virusshare.00006/HEUR-Trojan.Win32.Generic-44512d44312bf6adad396a6b515b9f04dcc7bc3cc94665070a3bea019d0a30d0 2012-06-28 22:50:42 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-445317424b928b920ceddcda52788ac80b2e3ee7fdd9903bc111b7a18d547880 2012-06-28 21:05:42 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-445320823616121497c02c489c6c2e7c9cb71a970e28dab60b665d8216c87844 2012-06-28 22:19:50 ....A 1381888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4453b753dfd1127eca98cd784ace7bec5b47d82e7c6aa8f004c5384baf1106b5 2012-06-28 22:50:42 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-4453ce76dd54b3934b0904b4a9aa47730a7a745c20bbc6308c3420e0610a02db 2012-06-28 23:28:16 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4454ef70189901e1b2bdaeb51b09115dae9b3574b0995a97a7339dd3c14684f3 2012-06-28 22:04:38 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-44594bd7eec5b2b5c66c7062d4cb652fbb7616e23737186af5f605982c69a30e 2012-06-28 21:37:18 ....A 64128 Virusshare.00006/HEUR-Trojan.Win32.Generic-445a1533fe8495312478e1bb4d6b26f2c0d5edc68c94f9f41fb82aeccd2ff81b 2012-06-28 22:19:24 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-445bc5b62da69b483dd81dcbfcea3b775957acc740ffc845d875b04eb4c4dfa1 2012-06-28 21:45:56 ....A 57756 Virusshare.00006/HEUR-Trojan.Win32.Generic-4460c6f082d50a8942d9b9c45c2bf8814e7858efc235378f387db9d2767c9051 2012-06-28 23:28:16 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-4463c738704d5b933a14abbfcddef4591af39f08d0c0146fd35f748ad2227e23 2012-06-28 21:43:44 ....A 105048 Virusshare.00006/HEUR-Trojan.Win32.Generic-44647cc2b0966ab5e05dfcd6e4cc150bc3683d0172d1d5cfa2d2a12c1526ceac 2012-06-28 21:48:08 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-44654914c2e0998e3e3d9de6a6ee5fd33e925cecd79131244856567e59e33bdb 2012-06-28 22:03:32 ....A 382976 Virusshare.00006/HEUR-Trojan.Win32.Generic-446669ea6c32dc7d0bfe611972162c27521ea85072b1247e06ed0e6d84a04041 2012-06-28 23:28:16 ....A 8229888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4466dd9128b93f7b04fb20d8848148a488d4280b8438b1186003e47c58e49d5f 2012-06-28 22:50:42 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4467d4aee7a6ae679ea544abae3b3999529ed633407ae0be8e580d5d390ff299 2012-06-28 23:28:16 ....A 6975 Virusshare.00006/HEUR-Trojan.Win32.Generic-446ccbe996a1ed927abb5ec03952730e8de785b53af3a7dad27a0a2f35971d48 2012-06-28 23:28:16 ....A 20000 Virusshare.00006/HEUR-Trojan.Win32.Generic-446cf117eac74d4bff6cc1082aa58f0f24b75b7f47839ac513944257fea3f08b 2012-06-28 23:28:16 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4470a6bcc2418752906985e07f885c64c58fd9deea530b77c4a4f636573cede6 2012-06-28 21:26:20 ....A 103092 Virusshare.00006/HEUR-Trojan.Win32.Generic-4471048e362cc6e7ebbafe55f6c26e615bbe528ff6c7e48923bfcd8aad143026 2012-06-28 22:50:42 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-44711881d3606fe59c18e5f11ba18e1a036ede456ea4c42f2a70d549fbd07f9a 2012-06-28 23:28:16 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-44717ddda2643149137a7b9265bfd4c7d384091c31b855892724efceec05ce7c 2012-06-28 23:28:16 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-44739d86c70a6bd5d390debfd650fbe8f6ecadf2769618672ce0c07a7ee044a2 2012-06-28 22:27:50 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4475cdba4f5c9f4965c8d363c19cda884a067efe667787d73f67f635fb001815 2012-06-28 21:58:38 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-44772af735af4ad2dd44e1f65fe9bd62b66eed26e7275d91bae1d6c3df586760 2012-06-28 22:50:42 ....A 409088 Virusshare.00006/HEUR-Trojan.Win32.Generic-44774dbba056e268f8dc7d4e051679ebdb8f252ccc70870cd81cc3ab5423454a 2012-06-28 22:50:44 ....A 412739 Virusshare.00006/HEUR-Trojan.Win32.Generic-4477ba4a45fde59f59d928436c89639667bb4e66e008291b962e80de7b8beb32 2012-06-28 23:28:16 ....A 26416 Virusshare.00006/HEUR-Trojan.Win32.Generic-4477f1bfe3f566ff3f7daf82e2970e11dafd5a5f6c2772daa05d894da04f8deb 2012-06-28 22:50:44 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-447805d2a91460455f82d731fb57905cd1ac2c088d8844b0fe8db9681c04e656 2012-06-28 23:28:16 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4478f51fe3474674bc2e74bd9fc2d7b6ac5ba8d65238f9bd3a770c6206949884 2012-06-28 22:50:44 ....A 26649 Virusshare.00006/HEUR-Trojan.Win32.Generic-447b89900261f4551fa21c79116f88be4c3b3a295c622632bba6c2a945c4e3e2 2012-06-28 22:50:44 ....A 170397 Virusshare.00006/HEUR-Trojan.Win32.Generic-447b8cc0475b60158b50b30637f094fc2bd813a042401b20570775328306ddc5 2012-06-28 22:50:44 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-447c30d889c1730b80f1b44f6e7367649b52d2cbe6d0060ecebd2df89e84ef53 2012-06-28 23:28:16 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-44800727877b6f1b2bd67b2123f5aa26a1c99159df76d60ec73233b042ed01a5 2012-06-28 22:50:44 ....A 877568 Virusshare.00006/HEUR-Trojan.Win32.Generic-44807e97c616f1f71fec9cf4eb07d8ff5d3dae67dbdf100ab20ad476cc3955ec 2012-06-28 21:46:46 ....A 55448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4480c9dbc73c2d7fd73a892508bc6adfa4aa7b1e7d3114db621ff71fa393a0dd 2012-06-28 23:28:16 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-44844c5cb1ed0c381874a864f80f47c81fb4a5a5f185e4365ec30f5955edd517 2012-06-28 22:50:44 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-4484ce463b7155bfdffeb8b0130a4673f88513986c3a9a9c92e57b11fcb23bf6 2012-06-28 22:50:44 ....A 89981 Virusshare.00006/HEUR-Trojan.Win32.Generic-44851aaf7ee30f8707ede5bfef39b08a8f420556e8e9087e4cc2bbf7af4e1030 2012-06-28 22:50:44 ....A 479744 Virusshare.00006/HEUR-Trojan.Win32.Generic-44852b9f809a8773659e3cc650da8990697635d14a59faa28d5c1baac94debc8 2012-06-28 22:50:44 ....A 3179564 Virusshare.00006/HEUR-Trojan.Win32.Generic-4486879eeb3eb9b6775880f3dc6bb64a316ce86b4e72d565b4e65754d78fd836 2012-06-28 22:50:44 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-448701d5e459943569d4f9dbefaad2ac681cafa53e0a852a0d5fae37ba4cb5fe 2012-06-28 22:50:44 ....A 3796129 Virusshare.00006/HEUR-Trojan.Win32.Generic-448755d06d2e4da51df5cc7fed29509b48aaba5db9bfdefe26d6fdcf0f2b1675 2012-06-28 22:50:44 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4490b9c7f4294b12ccc8689bd976968f04a09e2f54361f5ebfc73493a1a52fc2 2012-06-28 22:50:44 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-44928ee615ed50415faad5ec4928a61423ab241b7a762b63730181356e3b917e 2012-06-28 22:32:26 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Generic-449463fd9728accfbcf14987fd6956480e06157f7a6e710f286ff3c91618b868 2012-06-28 21:56:34 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-44948b66d943a6507b4237a4bfe5cddacbb3f7bbd96e081881e5363d367ada50 2012-06-28 23:28:18 ....A 972420 Virusshare.00006/HEUR-Trojan.Win32.Generic-449643336344507e55b21f146dc5b43c86440962de9dcce03cdcf1bcaf33f026 2012-06-28 22:50:44 ....A 398578 Virusshare.00006/HEUR-Trojan.Win32.Generic-4497407c4efd9e162826c298527edf38d810d5afc46c5b3c52540b27ba4160ce 2012-06-28 22:50:44 ....A 47390 Virusshare.00006/HEUR-Trojan.Win32.Generic-4498a097b7db0fd3fcd47d821f3fa94ff7bd9d9b984b59266a7b49861bd8238c 2012-06-28 22:50:44 ....A 226327 Virusshare.00006/HEUR-Trojan.Win32.Generic-4499d859166474b0cbc18301ee16058eb1975de47767d0b896eae52a98932e3a 2012-06-28 22:50:44 ....A 170541 Virusshare.00006/HEUR-Trojan.Win32.Generic-449ae0ef930d23ea090f60a8545af1447dec3776d4a00e7e15e0e0bebcb7bf8b 2012-06-28 22:02:16 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-449badab68b9c7ba12431c9be0085d21b6e4715c5a4121aaa901f26c4dfa55df 2012-06-28 22:50:44 ....A 819216 Virusshare.00006/HEUR-Trojan.Win32.Generic-449bcdede384de20e3a3515397336d8b798557adcde377059c5fe412d39fdf04 2012-06-28 22:50:44 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-449d0bc8a7db28a27b118915baaca86c8037f88ed905fbfe66389330e128cbc6 2012-06-28 21:37:26 ....A 428672 Virusshare.00006/HEUR-Trojan.Win32.Generic-44a48a44a20ac98ef51c52f8aed04af6706fb8509e55b1cdd0ea5202ad8ece84 2012-06-28 22:50:44 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-44a5361dc95230ab050d95de6a11a8874bfaef40514d3b3198125a01beac7dc2 2012-06-28 23:28:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-44a7ad7497c884491d9b6ace2bc623dc53d8cf85f7e480c94fd9f5ac71d5e466 2012-06-28 22:50:44 ....A 3291648 Virusshare.00006/HEUR-Trojan.Win32.Generic-44ac2e296bc3f4d65f5d551468c04bc5892538282f0ed9971061dd407006660f 2012-06-28 21:36:38 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b0bca7017bb5017f6535ff7edfa938a8b831dcb7fd88077ad9658c4e21ac12 2012-06-28 22:50:46 ....A 921608 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b173c8f451926ea475e8ed053a3e95cc2c9728d0577bbea83a9800d25d1c14 2012-06-28 22:50:46 ....A 453120 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b3d6daf054438bc774803f6bf8e1836c0887c6203da709ef070554ea8d130e 2012-06-28 22:50:46 ....A 1072603 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b4ed707d046e0fb9ecdea97b7e1a66b765de85f9fde706795daba8b508dea7 2012-06-28 23:28:18 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b51f0baaddc505aad7261e490fd4d048c2984a76651c226022295ca42c6329 2012-06-28 23:28:18 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b794e4c4eb1f05f279899bf19aaa15fe50c166f5117483ae6238a820c6b7fa 2012-06-28 22:24:28 ....A 32993 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b7d6dcc7bbe2dae41f29fde4496436a99f2241c4f56f5c732c3de28335f361 2012-06-28 22:16:34 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b8498e27d5e7b4396bf537145a4416b2c23cdb03b189b8a3722fa8387e76d3 2012-06-28 22:50:46 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-44b9f98344d40e2c8a04b7c1dc879fa364cffe2c6bf1446fb26b98ac4a095502 2012-06-28 21:51:00 ....A 13255 Virusshare.00006/HEUR-Trojan.Win32.Generic-44bae8c7faf48b97873c4173030f96b2c15ce19579cd5d30106c5cf48caba1b7 2012-06-28 22:50:46 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-44bbc55b159487fc58e4cfd994fbfd16e03a3cd3ccb3c7afc997fa6ca18a312d 2012-06-28 22:50:46 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-44bd8efe7126ff8e0ec1d8e52775dfd3ff59238dd003b244cdfc619a7dfe189a 2012-06-28 23:28:18 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-44bebce992cad83eb4200f6d65c61878f24ab61df623f5c422d4b13fbe7e7d27 2012-06-28 22:29:32 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-44bf79b04b347e454e1c76dab35d14579d387bc5115bf3209f71550d47b030ef 2012-06-28 23:28:18 ....A 1540497 Virusshare.00006/HEUR-Trojan.Win32.Generic-44c0efc64f8c65233b5ab3e79e9a24575c706daeaddecc39a0438f6d327eb365 2012-06-28 23:28:18 ....A 8528 Virusshare.00006/HEUR-Trojan.Win32.Generic-44c1e69b339f178bb1de25be928d1a363365a098de9d869680b8d80fed35d672 2012-06-28 22:50:46 ....A 26179 Virusshare.00006/HEUR-Trojan.Win32.Generic-44c28f87824d6a7f7cf163f15163d2985472ac0f0e31aa5845ef65fb3b4c2578 2012-06-28 21:37:54 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-44c2fa40fba22319c0dc6910d7dd2cb7d1680a23a98d8af38572dd7936b0309e 2012-06-28 21:22:56 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-44c8ee27c77942d1df36d17040dd344413c6320bfd76b34700b047bf48fe62c6 2012-06-28 22:50:46 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-44c8f96062fe13ad891463543d6976a6c3612b69c1f34700a0ae791ea771db05 2012-06-28 23:28:18 ....A 103870 Virusshare.00006/HEUR-Trojan.Win32.Generic-44cbe91ba47da6b0a90c54cddbaac7a0734f70c345628523baf6cdb87c5627f1 2012-06-28 21:42:36 ....A 34414 Virusshare.00006/HEUR-Trojan.Win32.Generic-44cbf11c30376b9fd158e70def6e3a544add2e58a9499a947d830ff9a295e6e6 2012-06-28 22:50:46 ....A 1335257 Virusshare.00006/HEUR-Trojan.Win32.Generic-44cc36cc9b7b7bbab7a584806b3203b7ada9d1946a1fb1d144f068193f64581c 2012-06-28 22:50:46 ....A 16453 Virusshare.00006/HEUR-Trojan.Win32.Generic-44cc8f680969196063af1fcc6b0c655cfbbe0bf3cd0c95001ccf852a8b14ee97 2012-06-28 22:38:00 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-44ccbf1698a21b79fb5c416070c21734187c4d2ad6221030c536ec0defcf3203 2012-06-28 22:50:46 ....A 242393 Virusshare.00006/HEUR-Trojan.Win32.Generic-44cd6d7a0f4a97bdc4a9bea9f488db80a6d2bff137b317f2b20c7b1fdb771c96 2012-06-28 23:28:18 ....A 22656 Virusshare.00006/HEUR-Trojan.Win32.Generic-44cdcd96f40eface804997af3762b5e32801d7207b6bf7f65bb5f0abbf0a536b 2012-06-28 23:28:18 ....A 3602432 Virusshare.00006/HEUR-Trojan.Win32.Generic-44cfee98d9232b9c2012cb31f3247707008671b60316dd16c5a1a7119e395f81 2012-06-28 23:28:18 ....A 277632 Virusshare.00006/HEUR-Trojan.Win32.Generic-44d160497ab44fb3566c6668507592d2e50c18ca456757444f40b860a8e4c082 2012-06-28 22:50:46 ....A 980480 Virusshare.00006/HEUR-Trojan.Win32.Generic-44d5e39d0fb9b709938350efc9a014ca05d96cf591c69ae341599e24bafcf111 2012-06-28 22:50:46 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-44dd54baf840d11f2c9d1ceba76dbb37e0e94bb8a86ba042c986fd30758bae9e 2012-06-28 22:50:46 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-44dd573f69cc85fa9e1ad1afe52f12c7ee5d8e2f6b47b15b7ecfeb74f222fbce 2012-06-28 22:20:22 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-44ddd495288ff2256b2438e2b3dbfe1d9d0a28fb60e7a2ff3c84175e47d69693 2012-06-28 22:50:46 ....A 2254248 Virusshare.00006/HEUR-Trojan.Win32.Generic-44de0789ed327e3de27be6fa67d0e948e06462982cfc72ca728bc716c9c0642c 2012-06-28 23:28:18 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-44de587ca0d3220ef7bb3d390f2a3e71e35cbc8f076e781895abff4cc29c28d8 2012-06-28 23:28:18 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-44e0c327cdae3d4b4cc15576dd8ca2f400efcaf3a5639871768a5fa3a4a107c0 2012-06-28 22:33:14 ....A 75296 Virusshare.00006/HEUR-Trojan.Win32.Generic-44e1cc4e95e0792bfe82feb9c940e81bf74ff62693054920222b2dd9d3806034 2012-06-28 23:28:18 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-44e4b7962f83d94d0f34b677f36be19bbd831ee58c006258f5b8b59692719718 2012-06-28 22:06:38 ....A 61524 Virusshare.00006/HEUR-Trojan.Win32.Generic-44e58754511f887e43233694445825455f7dc00644c9010f406f31bedf8694b0 2012-06-28 22:19:16 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-44f0932ce44c9efda9c015d27f3f1e98cf1dc0d15043251ca0d52c288f5b4eb3 2012-06-28 22:50:48 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-44f48d71abc924d9570a5f51146bb0fdb850af1ee9e648b1384f8148b0b70f81 2012-06-28 22:50:50 ....A 2860021 Virusshare.00006/HEUR-Trojan.Win32.Generic-44f4fc16e425cfb1b564e6b65d896d478c3355cb25b5926bf06b8159f162bfde 2012-06-28 22:50:50 ....A 1134592 Virusshare.00006/HEUR-Trojan.Win32.Generic-44f81571c7d7802f526b02ead74bebf9ada4a2a4c0d07f75f93c59b4d4caa446 2012-06-28 21:45:02 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-44fb7770158c6f79a46509c53b648e1235d057ab073f83f1a17b8430ffcb2b09 2012-06-28 22:50:50 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-44fc087d29b91e3fd1841f4601101c464223dbedfc14bbf5fee0ff851f019b72 2012-06-28 23:28:20 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4503934318d645f376fdefc0bb0df8c569af7f59a09a128c0d1cad29f394d449 2012-06-28 23:28:20 ....A 29189 Virusshare.00006/HEUR-Trojan.Win32.Generic-4504404840ce040b7256f5a4dd3f17b25bfaef20fee66d2781d1dce724f60bf8 2012-06-28 22:50:50 ....A 40864 Virusshare.00006/HEUR-Trojan.Win32.Generic-450501006e34ac303b2d9b7afc2053484016eb29b3d453db6c8ccec03595ef02 2012-06-28 21:22:38 ....A 37464 Virusshare.00006/HEUR-Trojan.Win32.Generic-4505a35ca15a24bcf7f746ee79eb4660051c0c8e2c87ba8fc910178ca56fdfe2 2012-06-28 22:50:50 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-45065aa874bdf9b564d3512b332929f4e9e6c9773df76f313ddb4abfbc4aeb19 2012-06-28 22:00:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-45088c6189c143ffe6e58da518f01eab886e52c642196b2e36d1986904696068 2012-06-28 21:05:54 ....A 91995 Virusshare.00006/HEUR-Trojan.Win32.Generic-45097653a89086ae2f7f52ff699fd234bf0af4ce0472df8f9277534bda5b38d6 2012-06-28 22:50:50 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4509fc1812a4b56815d07602161b3b657240451a1c33ad79cc751b9909a78fa0 2012-06-28 22:50:50 ....A 234496 Virusshare.00006/HEUR-Trojan.Win32.Generic-450a1b786de09bc7c659fec9210001209752775ef060b5771b9d6db5c192129f 2012-06-28 22:50:50 ....A 169363 Virusshare.00006/HEUR-Trojan.Win32.Generic-450ac2c2f185453efff09b3256abf9d0955e0ee8ab52565bcf15e13a53f162f1 2012-06-28 22:50:50 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-450accc659abbd7b33002ed8d8248184cfc45ad8a38ca9c72a844290da477ea9 2012-06-28 22:50:50 ....A 867330 Virusshare.00006/HEUR-Trojan.Win32.Generic-450ecd8d82d5faa819deba9dc6bb480c3609d5b0d2aafdf2440f003c99f936ac 2012-06-28 22:50:50 ....A 225416 Virusshare.00006/HEUR-Trojan.Win32.Generic-450f93f51da4488fa4759b2bc538a0b10dc43a11950b11887959f0867e4e1390 2012-06-28 21:05:36 ....A 1483581 Virusshare.00006/HEUR-Trojan.Win32.Generic-451029865ea0f63b28c7148e55d2c3aa0f97708664e876ff91e04a99e7fc315c 2012-06-28 23:28:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-45126ac748bc1758f2dac0daee59d55afb7534f0ad75cb431ade7805ec1877e9 2012-06-28 22:50:50 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4513cbb438bae7ded3d4dc9d0e5f4ce1a954155c728bae84ce89c0f5824f38af 2012-06-28 21:24:50 ....A 221202 Virusshare.00006/HEUR-Trojan.Win32.Generic-4515af9bde7219a9c4183b0a31ce7a20fd8bf8d3cb5778a4d2306003fd1ebc15 2012-06-28 23:28:20 ....A 1803264 Virusshare.00006/HEUR-Trojan.Win32.Generic-451a4c1a141b4a3d9f37724cca75a948eb263a16579bb053d247cadd531371fb 2012-06-28 23:28:20 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-451b4f4da8241b258007c8e8de3a5e0941a0b6a44d204184373f75bf786e541a 2012-06-28 22:50:50 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-451cef6594fa044024b3dd0ebf9fdbce78a6232761803b625b274e07c1a8cb6b 2012-06-28 23:28:20 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-451ecc638622794c8cdc48367b34e794b1243ee9de38208720caa8045e157dc6 2012-06-28 22:50:50 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-451ee01b9a03f30fe3d2d5f90d16c43562289cff3df904c5a4085f825dddb095 2012-06-28 22:50:50 ....A 204288 Virusshare.00006/HEUR-Trojan.Win32.Generic-451ee1c2d428ecb6c23a0ba6809b57222862098e154b3c265c40635ba9c87dca 2012-06-28 22:24:32 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-452164eff16048ed05deed18783dbaca892b1e6f57be3d8dbe39ea29fa6f7a10 2012-06-28 22:50:50 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-45218265c208866f2bf83d9206209adc784efbd519b9685ecb47af1bb4481e88 2012-06-28 22:50:50 ....A 4664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4522f4b829603601a328898c663bc923083b50a8762f6c31267dadd3fd724f9e 2012-06-28 22:50:50 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-45231d19b884d8eeb7c15f71b4a3e769851f9eeb84bbbaebff7752774d8f50ec 2012-06-28 22:50:50 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-4524a5e69bd9fd2b54e69e149b1c0e9b0e29932782b9653d2e77458cd3683f3c 2012-06-28 22:50:50 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4527206e7d553bee730a570807c4f1803eb9b7233b72d02a8bdc19961b298b11 2012-06-28 23:28:20 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4528a0b99d733f49b8b0aba82c33f1813dae37a0c497765b52fcd347cc54a7b1 2012-06-28 22:50:50 ....A 420352 Virusshare.00006/HEUR-Trojan.Win32.Generic-452970bd074371e584056f45fb138b2a49f8126878f56f7ee31e88ec93195ac8 2012-06-28 21:45:44 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-452f07dd0556362b0d8f296cff3d9ac06243549c13497fb37ea235939fe39239 2012-06-28 22:34:36 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-45311c55358d7f9f2688f71f8e4a3a3d813659a03e118ff1eda02626232dfb56 2012-06-28 22:15:36 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-45325671cfb744338360fa01290325e5cf069e31c42bd1dd10a4a50f65938864 2012-06-28 23:28:20 ....A 121944 Virusshare.00006/HEUR-Trojan.Win32.Generic-45332ceeb586be2ff4e6ce0f696c0adffdc130955e39cff24aa9ea169459173b 2012-06-28 22:50:50 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-45339bc427ba06bee34478bb9afba3932a956a13b56e200b12ab1edb8b7d9991 2012-06-28 22:50:50 ....A 236042 Virusshare.00006/HEUR-Trojan.Win32.Generic-4535fe9b5c5907e006180a86c4437289875da9a4046178bd878d331233ea75a2 2012-06-28 22:50:50 ....A 9267200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4536f9ed0a80c5ec3dcf040097a8a5876b5696bc736761aa862b0ea3cdfff22f 2012-06-28 22:21:20 ....A 327856 Virusshare.00006/HEUR-Trojan.Win32.Generic-45380026bc71cc9f3c27ba0d9a9646c53b57a1419255558cc7795f3565c4c1b8 2012-06-28 22:50:50 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-4538384a6b8ce498a12267a1143709e4bca8e1e2ab27047084b0f972ace63d06 2012-06-28 22:19:30 ....A 36892 Virusshare.00006/HEUR-Trojan.Win32.Generic-453950d9c96eab54dc8160041ca83e257816cd52908aaea3713e717f371f5f7f 2012-06-28 22:50:50 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-453bab92d0a2e6e870f4b1d195be2746f48f7b446af46e4dc4f99fa2ef1036b0 2012-06-28 22:50:50 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-453bc044e8cee9d1f7b4aa09cc47235730406152fbf63653383571c955af1711 2012-06-28 21:38:46 ....A 137833 Virusshare.00006/HEUR-Trojan.Win32.Generic-453c338a42ecb62587c861b22cb93af69a07a5e20f0c70703141ba53f7e6e31c 2012-06-28 23:28:20 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-453d523f9d81d13fa83fee074802f10e486255e076f975c11eec0a5ba4af2ed3 2012-06-28 23:28:20 ....A 28512 Virusshare.00006/HEUR-Trojan.Win32.Generic-453dc76c00423a7b4a8f11e24cb345f9e2d02201f596f792e9ecbde871b1cd47 2012-06-28 22:50:52 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4540a78189940c2a50d6da2d95016e515a77f854ad1769564cf265f6959a6c03 2012-06-28 23:28:20 ....A 843776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4542bb79b8a1b7f15630db355ca2017f07de24efaca58ccbbc9a52d52da97c49 2012-06-28 22:50:52 ....A 453120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4542cae63343e44b6410257e175c43461fd80d31f43744f75b8b9406a1b241ba 2012-06-28 22:50:52 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4544bc6f1c26b062d4d312caa03c2c0bc81a40ca6df6f4ebbdba98a2eecb4755 2012-06-28 22:28:20 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-454bc79d80b5149926793e483d958682f52d29d407d6ae1e6cd255a65cf325ea 2012-06-28 22:50:52 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-454ffa21f62833420c61a1e4c8c48f5a90b2e76847368cc493488346b1a75609 2012-06-28 22:50:52 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-45548a0624fcc4a8835736c693cfc2e4dadce224aaac686fd1ee0ccc51b5eec1 2012-06-28 23:28:20 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4555ee5581ff696c7400c1baa60b01270d35b1d09644c5828e6e25ed9cbfd631 2012-06-28 22:50:52 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-45577cf235695e12fed1d98c42452093ff8d149c5ffaa7fdee6f1c97260d6ce4 2012-06-28 21:08:36 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-455802313da06a5d5e5dadaca71c0cd6456f42ed23897f4fb604da4078234e58 2012-06-28 22:15:52 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-45583b7930e5f43405550d43e63b15577d69fae038e8c5d5aa2f28ad5be97807 2012-06-28 22:50:52 ....A 421887 Virusshare.00006/HEUR-Trojan.Win32.Generic-4559aa8ce46e548ce9bfdebd3efb9fb892baa5ce8680a74a5edb6961e210f86a 2012-06-28 22:50:52 ....A 2179078 Virusshare.00006/HEUR-Trojan.Win32.Generic-455cf4f856dcdb31160cba137fa5da788e45cd680c18f259cd643160646b7ff8 2012-06-28 22:00:20 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-45633e5cad787c5eb315851f7d7b82207d486ee0e9b82af809c4e2bf8edfe301 2012-06-28 22:50:52 ....A 99008 Virusshare.00006/HEUR-Trojan.Win32.Generic-4566ec263189075f24d65f97f14b3bb66aa97a308dd89f0e13cbf4a06574dca6 2012-06-28 22:50:52 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-45699b443a32778fcf118161388b8bcdac1bc66107c5d67d92dc7ff53240f744 2012-06-28 22:50:52 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-456b89170dd36868d552a90a09f604ea4de233810a28b64520ebdb7b8c080238 2012-06-28 22:50:52 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-456c7912f63d7c4311ad314c7a08d8939c16426f4adb912a00d12b480dcc8c3a 2012-06-28 22:19:48 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-456f6f38a682989864ea2944e64efc882b738df30fce8c265af6d9a03d0547ee 2012-06-28 22:50:54 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-457544522f9c27ca6b45da621393d750f7a6549b1d989565d1804b1cc6827354 2012-06-28 20:50:18 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-45766b2615ff6845bf568615bcd46cb26ef149ba0807cb08e4154e33b6252ef3 2012-06-28 23:28:20 ....A 518144 Virusshare.00006/HEUR-Trojan.Win32.Generic-457a6c4cbeda4113ba74f3481720a914236f701a9a81fb7fd6f46c437f67a7ec 2012-06-28 23:28:20 ....A 6152864 Virusshare.00006/HEUR-Trojan.Win32.Generic-457b02f52866d45ce975988f4161322dd405d8e81476439e4e27079e2d7f1e4a 2012-06-28 21:24:08 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-457b7952f7ba7ceae8ca1a6c8894da2e8f840ecd7874fa51fa80e10f386a79ef 2012-06-28 23:28:20 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-457c9c0713c66a9e51b84adcd6956835a18eef6b1f3d7578588fa321755a98e8 2012-06-28 22:50:54 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-457dfbec355cdeebbddef65dc94c0effbacdb9cd37f2d7c8c33106eac331808d 2012-06-28 21:07:02 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-457eca09936fbdb667538829ee269a62f6609b41d5ce7e8ba0198297c3e3d08e 2012-06-28 22:50:54 ....A 931840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4581446ad73a94cbfad830800846e18dc187cfb50fb93181af36ff71527511f0 2012-06-28 21:47:22 ....A 269824 Virusshare.00006/HEUR-Trojan.Win32.Generic-458175c8576db63ab6faa59fefa968c85c7d4d5675ae03a9e77076a8006725c8 2012-06-28 22:50:54 ....A 17628 Virusshare.00006/HEUR-Trojan.Win32.Generic-458293710b89b7fdd8756ed041eb9b181b5ad8acd3b1e54fdf8f848d0507c5ef 2012-06-28 22:50:54 ....A 2748658 Virusshare.00006/HEUR-Trojan.Win32.Generic-4587eee7c028c571bb7ea2cccd48ebb932a9a1d1585d0bcdd5a75cd5d07c8cf6 2012-06-28 22:33:34 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-4588f2ea6bf302cd922efbc91855905d3385899fb3c52adbd25f095b45b66383 2012-06-28 22:50:54 ....A 244832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4589554047f09905fe227f35e39012cbe189e432fdc5ee0880cc9312aad3d375 2012-06-28 21:26:12 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-458a42abd931ec6fa3205882ec9d8a582fe4a2e603b3e8fbd81e96c9d32f107b 2012-06-28 22:50:54 ....A 378368 Virusshare.00006/HEUR-Trojan.Win32.Generic-458de4621091e03251d3460d0667f45f10873c38e77faea1501a01dcf5ee4bff 2012-06-28 22:50:54 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-458eceb69acdf793b9de4e88e94b1e48cc87bcf5ecc07ffb68daed8ed7b18fe9 2012-06-28 22:50:54 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-458f6935deea2f60616922a44afa034d853772228ebacf5e3644107c37f7b863 2012-06-28 23:28:20 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-4594394267969fd86e976a2a37168d96544bd6e1233f645f101268d3ed027b07 2012-06-28 22:50:54 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-45983633178f56a373ca23e913420cb4bb93f24723c0779b3a7c02a2e2939ece 2012-06-28 21:42:42 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-45993db10881e23214650071a50ebe124f99bc4552ed6b252e656adc2f7d6a69 2012-06-28 22:19:14 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-459986e3690c0f402729adea6abd7d48c494ea8f0dcd5340b00d1ab4711c0dda 2012-06-28 22:50:54 ....A 924086 Virusshare.00006/HEUR-Trojan.Win32.Generic-4599bc2a5ced7518bb396cbb7aaec98b313b76c0576993b6ba69065b7a66da08 2012-06-28 22:50:54 ....A 1989118 Virusshare.00006/HEUR-Trojan.Win32.Generic-459ad4270051825a7d821032411fa448cf89a8470f24d4fbac446f70bc964d43 2012-06-28 22:50:54 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-459b9ba56db6c459f99f91d4fc2e28503231954f5638cd38060b259ea68f33d7 2012-06-28 23:28:20 ....A 1815040 Virusshare.00006/HEUR-Trojan.Win32.Generic-459c84660ed7a0ebfe88fcde02415f94d61ced5210a93f92aa8134ff68d228cb 2012-06-28 23:28:20 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Generic-45a0c35817f2d0c741afe1ac187a1d96d25d44c7a99d6a9951d4d6792ecb4a6f 2012-06-28 23:28:20 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-45a18cadb1b5d171764f8c7753e4fa1c162ad280a37740574ac044911fae9c4d 2012-06-28 21:32:54 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-45a2abd14205f2deaed1d23c2531daac0c0419becda5330734e9444dfb6d71fc 2012-06-28 22:04:30 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-45a36a02b96a5ea44c5b8ebe50ccd4f1a69d80e94ec78c25de36462a088caa27 2012-06-28 22:50:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-45a4c1bfb1038ef0f6232af1c35294d96c9c84f18d8ebd92cff857a49b009cf4 2012-06-28 22:50:54 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-45a5f3f6d1be8bc7910bc35ae609f84604e4432969cac21ac5bc8965f3274483 2012-06-28 23:28:20 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-45a9a4479f8c559bdf3d7bc4e8c36b966511f3fc57bd5835201cc3cddf7ddf05 2012-06-28 21:41:44 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ab8521797fc5928b3a1d0b3e5ca160780fdaa128e9e76f3afa82a06613c6a4 2012-06-28 23:28:20 ....A 155904 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ad7ffca6649002a954dd38fa3d788f0186e7e98d2a9da03f6803506abb9482 2012-06-28 22:50:54 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ae451e80e79f1d6236e4c74fa13dfd6415f9e4afbfab32a55bace81b9b60b1 2012-06-28 22:50:54 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-45af39e5b06cabee5ea362b3fa22cd9b49c913ac863621e087247614d7ccd46f 2012-06-28 21:37:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b116abdfdd8e3d64a504bafd95f2bdf2261cdf440cd588cf71e65dff2dc84e 2012-06-28 22:50:54 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b12429a7e70ae99ac1fc12f9b2e6c1ec8c3d70fbe97a3ebe7aaf1808f87a5a 2012-06-28 21:52:14 ....A 284215 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b1723bb0fa8bd7a06f794d8a6f64cb67b4643644731c86d3f9385d74c01141 2012-06-28 22:50:54 ....A 1130496 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b32ea337883b2e0c4b1b97f3c4d6458b55cf552087ed39f1350867233ad94f 2012-06-28 22:50:54 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b5e5c47bbe747dfacfa3f94e5b6dba47c4eafc0cdaef1de0584cfb47e47dce 2012-06-28 22:50:54 ....A 62208 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b6a8b42854174af605869309e558d5edc7771695bd3dae986d60e2ef6b9723 2012-06-28 22:50:54 ....A 3669 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b6dd092e440d52aac772741859a845af83b04bd4cc85b5010d22971ad29e2d 2012-06-28 22:50:54 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b703c1a8844584bb1fcd12d0fdcb055717f9d17bd9550b22c1924520cf319d 2012-06-28 21:27:14 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b7e37253516c9922659df0d6ac0305bcd1d61f0380ff37efed9275b2c4566d 2012-06-28 22:50:54 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b841481d4d2992e428f2dd90d227a428d5c5575e7d3aea185ec666e819078c 2012-06-28 23:28:20 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b98170dfbc9c3c6fabbb466a104e261e973e278150166e906fd48389826913 2012-06-28 22:50:54 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-45b9cad40120ff9203e676e131b95bd68a5ade8820097e4b5cd59157486f9ce0 2012-06-28 21:29:14 ....A 57892 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ba868c7782885bf2849acd0f4e6e1a12fbb4be9061b14ba6897e3f4883d663 2012-06-28 23:28:22 ....A 487460 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ba91e849a8dfb11c87a4b075201d3f600bd269dd62475343116a4d1fc33cbe 2012-06-28 22:50:54 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-45bb462695fe78df24d393df435b72e337ed533458d7036cec0e8099df0c6225 2012-06-28 22:50:54 ....A 314752 Virusshare.00006/HEUR-Trojan.Win32.Generic-45bba19aaa1bdb1ead33b1829e03abbc77e64ec209beba97bf19985e4052a099 2012-06-28 21:10:54 ....A 180480 Virusshare.00006/HEUR-Trojan.Win32.Generic-45bd85c160b45cfd821ad6c3d7b984416cad8626f36d80fa6468581cfd100440 2012-06-28 21:27:48 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-45bdd5fe2be6df44a94756b03bd6f7f9af29f11efafd90f79cc82232c522c91f 2012-06-28 22:50:56 ....A 442880 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c0d9845de7fbd8f4877415cc4711c96a8e5b800f145d8330c64ab2329bcd4a 2012-06-28 23:28:22 ....A 2198674 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c145923af61d038e93bec7a130ec252b09a8c503520f1984dd40ca5379a628 2012-06-28 23:28:22 ....A 419840 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c35780a27bef80e8c3a267506861fe21c7ad20b4a5add56b0b57e13d6e5241 2012-06-28 22:06:14 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c403f083d620ee0dc61337a53b99e32076fe6aaec419b4560a47e23afb8760 2012-06-28 23:28:22 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c40f62e0cdc95680b44ec4d345c54c176a644524ba286ed0ad615f21d08ae7 2012-06-28 22:50:56 ....A 594432 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c601f4a0588ec0858ad17b6893255f882896533d90e1e8f3ce793690ed626f 2012-06-28 21:06:32 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c6c6c581b4e1fbca69585f4dc7fb88b0fa48db2998dabf084a8bf8c0591ac0 2012-06-28 22:50:56 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c7553b410a124b44c365386bfa3b6abba4558ff3625c80499cd722ad44152a 2012-06-28 21:56:22 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-45c7debc86c78e45dc312a82e64114ca04acb6990e25a51d871b03380c5ef1ee 2012-06-28 22:50:56 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ca545a51f2840424a79355a47131ab37f66cfec87879fa3b016dd0d3c0d3f1 2012-06-28 21:11:36 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ca571a7a406b3a6538cd412593459257b06508f88a3de089c0cef85296626d 2012-06-28 22:50:56 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-45cbe1ae60a5c370bb03c45bcad530ecc7ea4cf413310ae04ef8ff27f16319b2 2012-06-28 22:50:56 ....A 290866 Virusshare.00006/HEUR-Trojan.Win32.Generic-45cc140058f7effa542f132fe14be0280aae2f3eacbbbe54b06eff101a597377 2012-06-28 22:50:56 ....A 1133568 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d0444c7404d2b7df938fcbce821702344197d642b6ef0723d301bb616bea3a 2012-06-28 23:28:22 ....A 16424 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d14451c31905ebb1a3eee9867eaf70d343bb466c86dd0df1fe8c2a3fb954d3 2012-06-28 22:50:56 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d2822607fc363448f1f85556ba45d736179d2c0c3fff2df1643c9c32a06732 2012-06-28 22:50:56 ....A 155987 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d349d176feca4063895593fd7d420ad3ce7a51e35e7cae5709eed67c7e4c21 2012-06-28 23:28:22 ....A 300544 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d38b0af615dc609419e6d2d7af38662068a496ecf1f38a34c6422ed16f6db7 2012-06-28 22:50:56 ....A 1420904 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d4a5ce32499b90a0d7eca90292317c1a88f6d7e7dc84b025c7e08c6e9efa85 2012-06-28 22:50:56 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d53971124859041deace479627d3c28c16a46e42737fbf1a18399d3b44e9de 2012-06-28 21:36:22 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d5da13e251f3d718ec59bf9dae4e34edd24e281aab4e9b82e37fda54b551c4 2012-06-28 22:50:56 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d602945401ded35702a22b6701266dd545bf27b3d7d63adf8ce135e8cda5c5 2012-06-28 22:50:56 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d7df8a89a02ae45f7f1ce4c201f69b593649415792c7c2913881532076380e 2012-06-28 23:28:22 ....A 564224 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d7e4414362b1ad619e6c5a70312298b2045b5708b2c00c950ca6859d69c454 2012-06-28 23:28:22 ....A 32127 Virusshare.00006/HEUR-Trojan.Win32.Generic-45d889ed8757a84283b886da6eaa5e75c30b40be1d0a6e11eee2d71a6ae659ea 2012-06-28 22:28:20 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-45dcd98c3c3b0d60cf2f5edee9dcd9b913c5e7f82a5881c43e45cfaf45038e8e 2012-06-28 22:50:56 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ddcabda61b7353b26d33408a1982253296795fb0b6fcfad2875305ae332695 2012-06-28 22:50:56 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-45df408c4b0b2283ba3226f9937dbafd5b0974bdb3174c80bacd0ade101f19f2 2012-06-28 22:50:56 ....A 332800 Virusshare.00006/HEUR-Trojan.Win32.Generic-45e22d85f0daeaaa4bdc184d7248c02d6bcd4258dba678615e768478fd95ea39 2012-06-28 22:50:56 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-45e2bc56d353e452c9baed389cf21e5e12a2802cd5cd23da01eb85ec2afa650c 2012-06-28 22:50:56 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-45e45c2524a11c3274e5b1d8759cf0f35583892b27c8de6c29b1c7c560d1c886 2012-06-28 22:50:56 ....A 315296 Virusshare.00006/HEUR-Trojan.Win32.Generic-45e5d1ec10367bd789b8778a0c54f99e7cb1286f27fea3a9dfb1c452a9168dca 2012-06-28 22:50:56 ....A 1070805 Virusshare.00006/HEUR-Trojan.Win32.Generic-45e963e40cc6b982752534ee3132007c1dfe01cd6c80b3968873882f083c66bb 2012-06-28 21:36:34 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ea83226fd2455d1dba3c7a81f5e760d6bd0729f5cedbd4ffac059e2c2b0f0f 2012-06-28 22:50:56 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Generic-45eb2eac18e32c4dba59c8440c356ffdf942aa9eeb2427f060104c9d8bb8d299 2012-06-28 22:50:56 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ed5595930dc0e786497a31affc6d8eebda8a3ecd18bb0effbe1be211f4c1bf 2012-06-28 22:50:56 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-45ef904eff4c15a501f6978c05f22b598ce39ea65927cc4315f34f4fde44e6f4 2012-06-28 22:50:56 ....A 431616 Virusshare.00006/HEUR-Trojan.Win32.Generic-45f08c46181c96c4579b28086e823aad6c321bd7e9c64edb8a25b6374c762378 2012-06-28 22:25:24 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-45f19edefb9a73b8b6998cb6d2fecc7c410ec6cfb2aff315616563bdc4fca9e6 2012-06-28 22:50:56 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-45f24901ecafe5f1fdb81805a24224879d4ae05677b1fadb90f81f4e49ac3111 2012-06-28 22:50:56 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-45f50451077cda340c2ee4e93e473de91a32f53b8c1b7acba27a83d004ece4a5 2012-06-28 22:50:56 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-45f6cc149259b75db3bc014447b2388df359975d932d3126690b81f40d4ce256 2012-06-28 22:19:34 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-45f6eaa1da25863fdc188e0c7a7fd919cd6d5b507571b1f8852388b761eab699 2012-06-28 22:08:38 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-45f81ddfad9d556095afa5ec7cf4426f606add3b4b5da301fbd7d572354c0081 2012-06-28 22:21:30 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-45fa15d4257dab67f60cfdb3cce94d57bf9c16390ddb7d9e4594e36f895ad963 2012-06-28 23:28:22 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-45fa25d8518334fc37f7a4ae2f52d1dae5e657ff8d1de5081b4240f5408c8f94 2012-06-28 23:28:22 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-45fbb6f48364ff710a1f7350d3cd2c9432d3de1b6c91ef8185b1b014c2b29544 2012-06-28 22:50:58 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-45fc57d63ef4e2b8a97a1512405df737249c967a45c5a3fd50d709158b46a845 2012-06-28 20:51:06 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-45fdd7946fd9d5ddc145230ee4c3936d0ed832ef08708d52ffa217f5717581f2 2012-06-28 23:28:22 ....A 6082800 Virusshare.00006/HEUR-Trojan.Win32.Generic-45fe26e879c1728a871c4ee8dc997a772868844822610cd439c1d3e97b10e7af 2012-06-28 22:50:58 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-4600d9a8bb7cf542893569e3bf730a9667db669b7b33a0e33de391593dd7eaa7 2012-06-28 22:50:58 ....A 1718371 Virusshare.00006/HEUR-Trojan.Win32.Generic-460219fe196a0abbcc163c56c1a428c14750a057f4c2d4e5a26bb2d486c10d4e 2012-06-28 22:50:58 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-4603e751251acb51294f1a27c7efae6b07de4b909d908edd368b4cf77806c3e4 2012-06-28 22:50:58 ....A 1095680 Virusshare.00006/HEUR-Trojan.Win32.Generic-46048c4b375aace4b0af82cafce9ec3a94023393000555b526f4b1ccca19699d 2012-06-28 22:50:58 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-460569d43a43771fda4990d1c2d3105be869b8b19f953116c68f0e14f119fa35 2012-06-28 22:50:58 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-46071eae795fa891999e0a1a02160751ec55af4dc200ed7283e3cab9bcd6a613 2012-06-28 23:28:22 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4608659c29aa9021ba804c58a07f2236e080d9846046813b259d244cd025a6d1 2012-06-28 23:28:22 ....A 155652 Virusshare.00006/HEUR-Trojan.Win32.Generic-4609034c12640396a82f451a10bbb404132b7ed9ec21603ae7be24b4e0e8aec5 2012-06-28 23:28:22 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4609b9bee83ec9481b8dc0c15c3bc5854d6e7d6c28b5a378ef3c162a24c4c794 2012-06-28 22:37:24 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-460a4a20409183809c07c4547a4d840625043824dd0e1a1fe17b40eeeabb7bbe 2012-06-28 22:50:58 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-460abf951882cd90689b21eb7acc05ca76a9c852c1379de2fcf281abec590544 2012-06-28 22:50:58 ....A 416768 Virusshare.00006/HEUR-Trojan.Win32.Generic-460b09b75f5d5277fed4d1f50d1cd145029618c793bf6c29946aa85af2095b68 2012-06-28 22:50:58 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-460e5e74ccbde1564a2e72d79d158286276e1640d7315f1e87dff02915ea8e88 2012-06-28 21:54:22 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-460f441c3bb480c739d187b26522749c0a33c36e301bdb9ef9d48f240057f847 2012-06-28 22:50:58 ....A 27144 Virusshare.00006/HEUR-Trojan.Win32.Generic-460fc44d585512b941a981e410a6a4d83c6b8deb1931f3a0bc5142eacc7d1471 2012-06-28 23:28:22 ....A 62700 Virusshare.00006/HEUR-Trojan.Win32.Generic-460ff8c494066e8ddf974bee24c141ae04a2a848af9e63cdf336ce739ca88289 2012-06-28 22:50:58 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4610808981cf784e7b72acf7c603b0aacd18b4e13e982effb3a88693c65036c4 2012-06-28 22:50:58 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4610a2c1eed93229f67b5019c72b8a4fd05544fdf4b465331741cf2f48ae95a3 2012-06-28 21:52:26 ....A 23064 Virusshare.00006/HEUR-Trojan.Win32.Generic-4611fe53bd09c94a42728f205535b0d09f7ed6790b92d0c41d8f2e3b73876e75 2012-06-28 21:43:34 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-46121cbf5731120da48244e1d85c7c60bbcff258d6595a92550d331504680ccd 2012-06-28 21:05:00 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4613fa654bd874bb9b257693ea031ac93513b925d2ba04311ab80d2b749e99bc 2012-06-28 21:38:50 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4614ffe511d37b94f473d200ed7c37dccc2744cbe536ca63fed264cc6eb44802 2012-06-28 23:28:22 ....A 87363 Virusshare.00006/HEUR-Trojan.Win32.Generic-461512b534b0a62f948c6cece2d5b51e925658489b47201e0a4f1ff6228c8771 2012-06-28 22:50:58 ....A 3592192 Virusshare.00006/HEUR-Trojan.Win32.Generic-46193931e8f3f25d59dcca72a7416d43bdfd4f93726e39da7ed60304aacb6b2c 2012-06-28 23:28:22 ....A 28421 Virusshare.00006/HEUR-Trojan.Win32.Generic-4619e3786c272bab2d916a77b5b6dff23b5a7500ac42ce69e734ad940ccaf8db 2012-06-28 22:50:58 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-461a9848e3b18f1ab632b5907a759d6333f572646c2f1308625de203872eb806 2012-06-28 21:49:40 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-461abcb3650354434704ea77679e09be2cb888e0436bc2c932b0dea3dee0a7a9 2012-06-28 22:50:58 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-461b64d8d61046cf8db276a084dfc2ead87fdffa9cdd7e19a17e5a20209164b7 2012-06-28 22:50:58 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-461b90f6f2755a0d6f1e47680247ef44c13263a452f2d683b7589104394b5c71 2012-06-28 23:28:24 ....A 344551 Virusshare.00006/HEUR-Trojan.Win32.Generic-461c581b2d21a1e6598b1171fdcd79f4cf3e4735b3b94b516b221fe33c33e8ce 2012-06-28 22:50:58 ....A 342528 Virusshare.00006/HEUR-Trojan.Win32.Generic-461dc93f79d6ff0a493ff1db532196424030856dabafd641cc13232e092f6f47 2012-06-28 22:50:58 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-461e1a7fadf0d0927811df627bd3a83d66f7891e1bcf44ba3c24752430a0461e 2012-06-28 22:50:58 ....A 10697 Virusshare.00006/HEUR-Trojan.Win32.Generic-461e908029e6b17b5992ec67bcb82f6d4af334b8a31310d55f0a4e68757e508b 2012-06-28 23:28:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-462141e1df29861160befb72b60e9abb2f275f8e81955fc7cd2c340d4ddfee67 2012-06-28 22:50:58 ....A 723968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4621bffa6b27d56c7e14b171bc7f2495247addf54d5d97b136111feba32f7a50 2012-06-28 22:50:58 ....A 1527837 Virusshare.00006/HEUR-Trojan.Win32.Generic-462377a8f53fe1eae89bf8aeee05d35f84d78f997f800687474acdfda263a009 2012-06-28 22:50:58 ....A 572928 Virusshare.00006/HEUR-Trojan.Win32.Generic-4623e9d0edb39f73e11f9baedf767e4d5be16b77a561c996cbe714e38a65437b 2012-06-28 22:51:00 ....A 3103232 Virusshare.00006/HEUR-Trojan.Win32.Generic-462592e9f0ec6cbeeb252b2a405221ca94516109b882f755076fdcf12d2bcfbc 2012-06-28 22:51:00 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4625cf1ed7b3681b9973b3ee537f5f75fc30e245ce22faef70ea5f369f5e6194 2012-06-28 22:51:00 ....A 162280 Virusshare.00006/HEUR-Trojan.Win32.Generic-46263d9fe332b1f3c492822162238e2aef131c623747cb682a22034541d00ecd 2012-06-28 22:51:00 ....A 434688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4626d8d95fc59f9658df26a794941d93eae0b10b84ca4764fdb8edabdaf597e8 2012-06-28 22:51:00 ....A 419840 Virusshare.00006/HEUR-Trojan.Win32.Generic-462816b822b8f856a04e10873400827a9b27aed9244db1f578f712ae0dcbecdc 2012-06-28 23:28:24 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-46289b232958e63510c5180034ee1475a13c38983019ab1c6f51b14e126aff59 2012-06-28 22:51:00 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-462939c0e090c454bd92504f276be3982041f73c1893a203b96f28c0783065ec 2012-06-28 22:51:00 ....A 668171 Virusshare.00006/HEUR-Trojan.Win32.Generic-462d2701541848366cb621abe5fc95378b0cf2d4b6b689b05054626e05a9684d 2012-06-28 23:28:24 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-462e5d986a7d943ed7f5c530af96165069e84888dd974bd49c716e5bd567598a 2012-06-28 22:06:26 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-463005f6d386cd97d33feb18738f5f94cd20244fd479878f3afedba41ce491c1 2012-06-28 23:28:24 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4631d674eca81d8fb6d7336563b9d3b3ed3274293a2f95e86be5f45bb71ca647 2012-06-28 22:51:00 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4632c0d317410c8a3039eac7bf26376891e2b2ab63f5e97f32f97b365a917e10 2012-06-28 22:51:00 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-46399311a48bff53c09a8660adc0f3e33d10e309aead834c459573da32332543 2012-06-28 23:28:24 ....A 1847822 Virusshare.00006/HEUR-Trojan.Win32.Generic-463a043ab2b81e25b7f90990e041eb1260c9edcdbfb3c1750ff215534201dc18 2012-06-28 21:46:18 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-463acdf863a0ccf17784501899e9adce850cf38e7ff62701861c6b794d25e49a 2012-06-28 22:51:00 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-463b4673d1b1d97eaff71b0cf9f849684c455690ee3aedac33a6011097ba6f84 2012-06-28 22:51:00 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-463de2806879721861c1fa86871558deb866e60b932ef8cc6c0daab2028a02b4 2012-06-28 21:04:14 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-463f95aa17589d0cc6847483d4d8fe2285680301899d69209661d19bea2880fd 2012-06-28 22:51:00 ....A 1007616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4642d8c7bf7f31ecbae148d3d16e5cf0a50b5c69afcef1682b30c08ea5b0be28 2012-06-28 21:04:08 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-46432e228b290095ef74e77b17a5caedbcecc58404a67f4d3cdc297d3b655869 2012-06-28 22:51:00 ....A 43530 Virusshare.00006/HEUR-Trojan.Win32.Generic-46489115f1a92e3abc3eccfe70af0038bf1c9d6ddffdcca64d5f7b6b8c46cef0 2012-06-28 22:09:18 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-464a255b652efa953e4a498dde419006e5eeb93b497b40a26c717b80418adfc2 2012-06-28 22:33:56 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-464ad66b8e88d7317cd3b786eb07e80c8dd8f9016700509ba5d97da5724b8df6 2012-06-28 23:28:24 ....A 330244 Virusshare.00006/HEUR-Trojan.Win32.Generic-464b338e0f7b55a93d49bbf5c9a204719ba9687c088c6e93f318ca3bee4fbae6 2012-06-28 22:18:34 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-464dbe1ee26d5b2ff11300e686327d49acd692c00e5613fd76d09e9abfbdaecb 2012-06-28 22:51:00 ....A 318256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4651079ea8d8d992852b992994f27437c77e6e3a3d681cbf22c1053b6c627b82 2012-06-28 21:06:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-46521768bdabdf160af3ecdaecfb51c7072a91d3abad5f68dadb34ef373708ef 2012-06-28 21:17:16 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-465459d10ad210ef3bdf14f04b922f721c7a4bab4378c71561f6d38c0fd867a9 2012-06-28 22:51:00 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4654db6d690d79a5820353f9f968171da3294f6609291fd3aa66257959fb895c 2012-06-28 21:11:44 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-465595d49d5ab93e1353579b90dd3b9574e47c65ac527e6d22d6dcfd2198af67 2012-06-28 23:28:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4657b0fecba130ed7111311adb0b3a870aaf1ab9fe63d89115505daaa14b0989 2012-06-28 21:37:16 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4659e85084d7cde514bc7624f58553fbac66a3d637570333cef91828fec14440 2012-06-28 22:51:00 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-465fbd726e1e37414ba7bac6127a881cf1b415f9071ae2e83a5a7ff7c13c70d0 2012-06-28 23:28:24 ....A 376843 Virusshare.00006/HEUR-Trojan.Win32.Generic-4660802b0641ce50498ccc695c1d67653cc5b97d9c5371e8ab458c485cf9ad5a 2012-06-28 22:51:00 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4666f6e8d0c0d26b08079808b1258c04cfc8350dee7a527973eb788e11e7b142 2012-06-28 22:51:00 ....A 802304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4667c98c07c710c5345d945c1f26b4d7d64684291a72b7584a6299ae53f9cb28 2012-06-28 22:51:02 ....A 677376 Virusshare.00006/HEUR-Trojan.Win32.Generic-4668d3be92dfd049743a7fa3cd0d8c6eeca6c41b3b911311b8772d55a1d9a565 2012-06-28 23:28:24 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4668d8e3922e5872602bf055adb92a5f253afe80dda7b24e4b18d92d5a669e7e 2012-06-28 22:51:02 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-46699a14318f16a771ddadbefe18d55ce79f8fb660afacad461c2ad59ddff16f 2012-06-28 22:09:34 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-4669dd135a8aed82d5da82308dc859006cfdd873abe003f702d9f2b02785a497 2012-06-28 22:51:02 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-466b5e9de2210b1d4c040044c68bdb9924d3d8e4ca20e48f0fa9887302e1ef3e 2012-06-28 21:34:00 ....A 535045 Virusshare.00006/HEUR-Trojan.Win32.Generic-466f29866fe6820b28faf2955521979e1455d90574dc586101405831c93690c3 2012-06-28 22:51:02 ....A 62876 Virusshare.00006/HEUR-Trojan.Win32.Generic-467019d2bb1afcec96a23760d1e58962ac1bf9303dc4a08b0706c739e13b517c 2012-06-28 21:14:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-46722000ac57b82d80035e03d4902f8d98f0fa3961243b31a599e0ab11c0cf54 2012-06-28 22:29:46 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-4673a5672832228e5ed895c3a9d4c56bbd40d03f95afb57727e770dd97594b33 2012-06-28 22:51:02 ....A 23110 Virusshare.00006/HEUR-Trojan.Win32.Generic-4674573b1f2d3cb89c6d6a265c7db89c94c1c97a0419e8550aae213b0c2ee53a 2012-06-28 23:28:24 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4677029c9df8c58626655209e34e339d4dc17cef5e4c5335014398f35fb362b3 2012-06-28 21:29:10 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-467c3e3f086312918ab13fa6eca26dc1aaad1090cdd71e413f81b312981760a6 2012-06-28 22:51:02 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-467f1a119e533a2e93bbafb74c4811166422359f065df3c60d439aab3042351e 2012-06-28 21:32:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-46810affb02212b5e69ab76e3ee820e19fb1d4a713e63aedb69dcdb13d10be0d 2012-06-28 22:11:16 ....A 224768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4682ddc5469064c5067a9604f0a28177237eaf0ba2151109528379b7988b1635 2012-06-28 22:21:28 ....A 1249280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4685076edbfd03728bd278034f21c26801fb36c1f99f93af6b1c44e6bed11a8b 2012-06-28 22:51:02 ....A 458900 Virusshare.00006/HEUR-Trojan.Win32.Generic-4686b4a5825d4ffabbc4189d9552b8d39b05ca3b33765a1ff7137b90e1a34db8 2012-06-28 22:16:12 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-46871b790a6727921f50826d4313a0c583fb647ee44a435f96a3e8363d6d8f2f 2012-06-28 22:51:02 ....A 175517 Virusshare.00006/HEUR-Trojan.Win32.Generic-46877d8b86d555c3d4ccf870f07744d747104a64a6354ff3ec34b1c4a88b67af 2012-06-28 23:28:24 ....A 3930828 Virusshare.00006/HEUR-Trojan.Win32.Generic-4687ea617d5d945bce8f40b5223eb821bfea87f4d09afb55ff9327deb5b99dae 2012-06-28 22:51:02 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-468885bdfab31964731b34932c5bf26b08c8f8db90e327263e56c9e830050988 2012-06-28 23:28:24 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4689e465adadac3cf451596507f254131fa59500f7d11a544c351b5dbc6e0c08 2012-06-28 23:28:24 ....A 150667 Virusshare.00006/HEUR-Trojan.Win32.Generic-468bc767a11a1c1d005dc5c25bb30f03776eb8ccb4a1da2deebbd7f960e993a6 2012-06-28 23:28:24 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-468cbd8677740295c5ba374b2d06762f1a5979948083b9ecc4bbde9addf53d19 2012-06-28 22:51:02 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-46929dec2d54d38fc3efdb7958496acea0bd85f08e580838846874a872462528 2012-06-28 21:39:20 ....A 107177 Virusshare.00006/HEUR-Trojan.Win32.Generic-46942c31a2d46cef898d90ec69b67a0f6511e6bf333f8494953210cd51e4ef95 2012-06-28 22:51:02 ....A 551841 Virusshare.00006/HEUR-Trojan.Win32.Generic-4699281a2cc741e1ff2d6c767a44da7b2893bfcacb511d9214de2ee6a27f6957 2012-06-28 22:51:02 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-469b25e5717c0d532924ed67ad2d12cf955b55dd7b43909c459b13e6ff6cbc01 2012-06-28 23:28:24 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-469c691fb45e5206f88a1988f5b1e13a417d9fc68a003ba217654189bc3c494d 2012-06-28 22:51:02 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-469d120bbbdbf8d3a82137520a675e0f89d5c0bec37255cdd8c81228a205dd93 2012-06-28 22:51:02 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-469fbe47bd3a3afc62b4f81f49efc14214903ba881be7548c41f4fec28d172d2 2012-06-28 22:51:04 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a1f47c14372327d7df3109dc7dcb00f31a9756e61230a04ed7d7e3aeeceec7 2012-06-28 22:51:04 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a221367949b0a3341762bbc7d12195c78e91ef2662e6bc8e6b84874bab1e72 2012-06-28 22:51:04 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a35dfa0b1c508d0fb398117706b169b9a0d46efd18349f1a57208b6297fc8e 2012-06-28 23:28:24 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a44145bfc97cada5b072a5c88730a0ecd9dbaa50e74283154e9ba019c4f88b 2012-06-28 23:28:24 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a5134cd0b4167f09b2e95e80edc4109f6cebecf05e03b89f847523841f3463 2012-06-28 22:51:04 ....A 1250312 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a5593f76a7e29843621a1e1dbc9c38fd0a99a8af94ad61a0fef87ec6e3d6be 2012-06-28 22:51:04 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a6eb9d82c3c9aca8c64ac76b11b49d80594bb84cd430429c6b204d3a6c0a2c 2012-06-28 22:51:04 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a8bd383953700858e715f6412de12cb998aadbe3f5a614b65c150cef940f29 2012-06-28 22:51:04 ....A 688132 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a9094a2f245f7cfef40308d5fd3fa0f8e09acb805724ecc8ebbf4e0eb62daf 2012-06-28 22:51:04 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a94a88da268354d5b675b845b80332e9f6e1d41868109268813d288c283eed 2012-06-28 23:28:24 ....A 424955 Virusshare.00006/HEUR-Trojan.Win32.Generic-46a9de71779c56e5f5c06499e7ac71f834f0246dc6de309616585a85ea070bbc 2012-06-28 22:06:30 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-46ab1223d14bb3ca4dae24a73806f954769ae18f492d1fff453133b2470b33b7 2012-06-28 22:51:04 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-46ae31b35fcbb6ce27146d9bd39a8d22d3c07a5bcc01c9b9d4c2e55afd30e36f 2012-06-28 22:51:04 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-46b53682682514512634b87379caf141ccf575617102fb42825ee0287ebf1b75 2012-06-28 22:51:04 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-46b5f4191171001a5006b096ecb0a0c2598ed33cea796b96a9f073e8aaebfd01 2012-06-28 22:51:04 ....A 323840 Virusshare.00006/HEUR-Trojan.Win32.Generic-46b7087308246d4df26d8b5e3db240cffea82549cc8293fd6f91f9b2362eb83b 2012-06-28 21:50:18 ....A 470241 Virusshare.00006/HEUR-Trojan.Win32.Generic-46b77769e7b5f63b32fccda9cf37a2f98c6c29f3c72d7c16d1e352300b202fe3 2012-06-28 20:55:00 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-46ba4171fc2d562fff8708a9ae795dec8b76323ac03b9f70bf953f4e5c2a1a90 2012-06-28 22:51:04 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-46bc9708d56ff33a41823ae21458fa2a5f29e85db53d615ff952c4148b7097b1 2012-06-28 22:51:04 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-46be4ff060ce84c7ddaccec54e7e48dfca333765389fa46d443432ed800c47a5 2012-06-28 21:47:44 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-46bfcae1eca06040b09124e7a8d8f41854e00c6a68233a5ab8545e32bda51aba 2012-06-28 21:53:04 ....A 64524 Virusshare.00006/HEUR-Trojan.Win32.Generic-46bfddb80795a102f5a4ad59f828920d09d08a4455acad0cc6c8732b3b267032 2012-06-28 22:51:04 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c33357f19f68e71257bda77adf7c97b16ef6160e867ead528d52b84bae9433 2012-06-28 22:51:04 ....A 296448 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c4f663bc97f0e79f01f57dcb9780c89dc4b34bc8f1ed89c557cdf1a6d9b229 2012-06-28 21:51:16 ....A 72060 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c7655b62dae15a649ce7a3108b5dd5df92a1dc3164a6e21d99dcc576f6993f 2012-06-28 23:28:24 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c7cf80c4863c0ee4fd92f8aeac0b3a5b88d88400da3192444e507ab7301953 2012-06-28 22:04:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c7ed594a966f55537550e332842630c5da8e9d9a6bab4103fdd53d34783010 2012-06-28 23:28:24 ....A 41088 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c834d9373cef28791237b9540683f754af9552ecf03682e390ee62e45627d0 2012-06-28 22:51:04 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c836dc46473be0b92d94c77582f72ef58f61c6c405b0133c7c9e20f2b8f219 2012-06-28 23:28:26 ....A 137695 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c8779aab48c567914e35950ab591e61662199f636d9470d9fe07a9105eb43a 2012-06-28 22:28:50 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c930ca7347b072428697a83d2173922ca8a9638e34bd8e7fdc8c0ba5c966f9 2012-06-28 22:51:04 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-46c970dca1202462746a4fb0f85db428d811ca462a2386ff0fd0dae651d9a67f 2012-06-28 22:25:04 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-46caae5cfc17062858c84bfd32763f2b4ab02ec6f90055b7d1958bb93c21bc3a 2012-06-28 22:51:04 ....A 996352 Virusshare.00006/HEUR-Trojan.Win32.Generic-46d13a4d7ed51f9d7e224d6e289216a77ec32a1390a403089c2eb536a028793a 2012-06-28 22:51:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-46d41ff29c538db9cc35434b1b65ea30828cc5e82a5cb6f3ba4b7c19962fb07e 2012-06-28 23:28:26 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-46d4f817cc2ebc56ff7c041997159bc46908f0356076765d0f529256b8ca3441 2012-06-28 22:51:04 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-46d5177a81c755356ff20e9ab4343a6380033db481bb1daa8c183cfdd75b44e5 2012-06-28 22:51:04 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-46d5f6a476ed3c4ff679fbdeb57c9fd074781382a76932b0ec9c2cbb0f7d2066 2012-06-28 23:28:26 ....A 801280 Virusshare.00006/HEUR-Trojan.Win32.Generic-46d828439d9df8e80524ca2f6a0720cd29edc3447ecbcca75dd8674f866e05bc 2012-06-28 22:51:04 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-46dca6a9a0b5032d7d094b2b4ecff34db97ab0f88f8f611fbfc63fdf9281be92 2012-06-28 22:31:44 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-46e06f7b8ac5857dc2e2014026ca12b1a83004e5f8951194df6e94b25dab9d0b 2012-06-28 21:46:16 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-46e2561ee3f4c3529581ba9369416899bd5ce20ed01f0802834ed442db847666 2012-06-28 22:51:04 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-46e32056ea993936f551c725e8e83f641ad7b41454d3e5f4ee321c1f0adefdbb 2012-06-28 22:18:50 ....A 221127 Virusshare.00006/HEUR-Trojan.Win32.Generic-46e45f8a77fbfc453e1d9a79f21819a4cb91cd62658964f314305749c7a6884c 2012-06-28 23:28:26 ....A 2089735 Virusshare.00006/HEUR-Trojan.Win32.Generic-46e7035160dd966c3b55f06fbecb66431597c0a641952e47d74caacba81c3916 2012-06-28 22:09:22 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-46eb6712c5910fea484c7346074976f146e4b13013548262f0b64d9108675f60 2012-06-28 22:51:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-46eb84d151bf9f88754bd15d25b0287c61bea615318a89b00cda83ced065f781 2012-06-28 23:28:26 ....A 969728 Virusshare.00006/HEUR-Trojan.Win32.Generic-46ebbf71e9013b1bbcf9ca91d4d069db7e18c419f5d8d6a4fc6a733ff1c36d77 2012-06-28 23:28:26 ....A 1409024 Virusshare.00006/HEUR-Trojan.Win32.Generic-46ef73d8c567abf1cf9e98151589ed9f002f9fd6828e2c6244656836f57f3ad7 2012-06-28 23:28:26 ....A 81984 Virusshare.00006/HEUR-Trojan.Win32.Generic-46f0a7a1aef10c0071f114d3a4591003ee48f53b302db845c503167fc8ef325c 2012-06-28 22:51:04 ....A 107537 Virusshare.00006/HEUR-Trojan.Win32.Generic-46f151fa4c2b2549e69323587412d813bbad0da0bd27e02add618f05b6245ae1 2012-06-28 22:24:10 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-46f2c45ca7d617c3bc8b650b973a9f2eea609bed044694a2f9d7a94c42a9551d 2012-06-28 22:51:04 ....A 6028288 Virusshare.00006/HEUR-Trojan.Win32.Generic-46f94a1acd0c58a92f6f4cc3486c6dd1092e56176f5f3197d783c52b0d569616 2012-06-28 21:51:08 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-46fabd584a285ca30313fca022a4a2d259814bb53e56850bb5f0986184b5f293 2012-06-28 20:52:42 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-46fc9240a5ec5243c135f48927d167dfb221102f3a779c2559217a07339acdbc 2012-06-28 22:51:06 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-46fec609f54ec5c78cf4f4cf05abadba6a00c57c9e91cc6854c6cb4707e7ca33 2012-06-28 23:28:26 ....A 690176 Virusshare.00006/HEUR-Trojan.Win32.Generic-46ff119d1cce803f91e004d1617ed62eac09fe0e0af4d8ee6e65cd8b6d8c3de4 2012-06-28 23:28:26 ....A 52064 Virusshare.00006/HEUR-Trojan.Win32.Generic-47005a6f42d2bb135db6c00c9d2ed40f6e6a4bcc961f499e2ff3b5d943c86a05 2012-06-28 22:51:06 ....A 1650732 Virusshare.00006/HEUR-Trojan.Win32.Generic-470067e0c54f444ff8414a837f9a0619896eb3453bc63bf3016694487e9c7924 2012-06-28 22:51:06 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-47006b7d056a0c6f4864009f47f3f20c053556eb657dc6dfb1c8f2ade724d4ac 2012-06-28 21:31:10 ....A 23394 Virusshare.00006/HEUR-Trojan.Win32.Generic-47008d43602123b868e14576a7929d56d3be98b29152e84959f365b33fd5fe15 2012-06-28 22:19:42 ....A 546304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4703cf2c097d4eb26b8c2b078cde1e0474ab3a2cb94d20f8869507baf08afdaf 2012-06-28 22:51:06 ....A 182596 Virusshare.00006/HEUR-Trojan.Win32.Generic-4703e1d95675968184023d0a5af5f81e5415650cacb0f05e0a4934dd39b25a2d 2012-06-28 23:28:26 ....A 547957 Virusshare.00006/HEUR-Trojan.Win32.Generic-47076bd70fc969b74f376ff0c472cdfc28d693e7da604d7fdd2e7361929af636 2012-06-28 22:51:06 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4707b4aacc1c988c3b9076ca1b089884245a3d32c06043ea81b3e809b8563f07 2012-06-28 23:28:26 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-47086a36a937d155538ff7fcb659b98f3d21424b269589f5659fd0c5d57e496a 2012-06-28 22:51:06 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-4708ba82d843253bd2f8f6cff2a5e14b169cb88fb6d091fe8083e01743c41148 2012-06-28 21:18:46 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-470944ca3d3eac446e461434a0f1e76c5d10a698694edb8a026dc8060d3a7c0a 2012-06-28 22:51:06 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-470a6b929b301b108efccbbd040d015eb200eb383e22d0316490901ca399a7b6 2012-06-28 22:51:06 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-470b20d99c7d2d78f610b2701618a6de6d3aaf41c7d9b508d06148e3aacaa590 2012-06-28 22:51:06 ....A 116268 Virusshare.00006/HEUR-Trojan.Win32.Generic-470d31e080b7a571f3df26a4596f667efd40440afc5e34510d4d618554eea956 2012-06-28 21:58:16 ....A 73064 Virusshare.00006/HEUR-Trojan.Win32.Generic-470d3f0303e3b707c7f53b11015e38ac24664f2029179a1241189c083c4bb1b4 2012-06-28 22:51:06 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-470de13e35f6c90c0896ed02cfdce3e8cc3c25926f6f0ff762ad116c1d033c7f 2012-06-28 22:51:06 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-470f4c8f4df2795b2ca9abc8ce808e7b613e226c31e027d4372706222c2b328c 2012-06-28 21:52:40 ....A 102691 Virusshare.00006/HEUR-Trojan.Win32.Generic-47109302f84fa058ec0078aca68b253bcb89273ea2b7db7e463763ce11fa7ff0 2012-06-28 21:04:58 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-471113cb7e5eeb9b838f6bb126cafdde4be97dabbea77a92284cd0493baf902f 2012-06-28 22:13:58 ....A 79898 Virusshare.00006/HEUR-Trojan.Win32.Generic-4711cd604ffdd27051987292f115eecf7625a03b84d64ea08896101500ea077e 2012-06-28 22:51:06 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-47137665636fb315d122da783b393ff667d59227105e90dccfb3ec8d7db92ecf 2012-06-28 23:28:26 ....A 26070 Virusshare.00006/HEUR-Trojan.Win32.Generic-4714001185f2bd7bfc50ea656055c3ba1ada290e04102b969a9a3ebcf41a611d 2012-06-28 22:51:06 ....A 96376 Virusshare.00006/HEUR-Trojan.Win32.Generic-471418991eb264ffb8bcc62121552ff7e0c51bea8fa25fdd8e92131df9390767 2012-06-28 22:51:06 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4717eef5c7f98b372d97141bdc0912e49bc3368e01bd507a2a82f3e8314f54e7 2012-06-28 22:51:06 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4719132ad277d87a5f782e04ba2195e0fb12485c6591353aec7ab4a944a185c3 2012-06-28 22:51:06 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-471a2e49e64884b45b07b33490cc6eed7cd5b02054684a302076c89144068b4e 2012-06-28 23:28:26 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-471abb621bce990f27b78dd53456547233153e964e37401e2d2a1cfe2e823ad2 2012-06-28 20:52:20 ....A 813889 Virusshare.00006/HEUR-Trojan.Win32.Generic-471c51c333571e7e5a079db176206107ce3cfa5e89534f4007d779ce13508511 2012-06-28 23:28:26 ....A 76843 Virusshare.00006/HEUR-Trojan.Win32.Generic-471e0f16a533475a2d544d5fcf733704748ad7f83000de0c6ca2bd209636253c 2012-06-28 22:51:06 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-471fd30a1acb448edb3e24f1d08b1912088a2156bdc03acab4e538aa35f10e0d 2012-06-28 22:51:06 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4720d569b0c2cc1b356fd3dd071a1856945d66ab12b77f222f7e633d6a34c973 2012-06-28 22:51:06 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4724b43258af824d87ca99431b026e84023ab3d2fa344e82c802fc1be7f0bd04 2012-06-28 21:19:16 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4727a3993b1e0778ce64c720cee11d5b5ebb73369acc3619e96c951791b08733 2012-06-28 22:51:06 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-472a0c02fd45c54cc5e5b8a7a7e88b654ff9ac860055ddfbc9afe19069d56330 2012-06-28 22:51:06 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-472bd682482f66b75b5029454ba14ff68287102a8dc8697a0ea971a44bf8e40c 2012-06-28 21:30:46 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-472f10477c31fbe3010db2bb57f56034b439f51da78c91a925cb9c0b1c7e8dcc 2012-06-28 22:18:36 ....A 44892 Virusshare.00006/HEUR-Trojan.Win32.Generic-472f75d836e15d74b1b27ccbe59fb7944210846baea7172591bc3b209a2a8e90 2012-06-28 22:20:18 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-472f9e19afdd8eb6ef65202a31f02f60333d527173f85de55d6d2168451ee82c 2012-06-28 23:28:26 ....A 1264256 Virusshare.00006/HEUR-Trojan.Win32.Generic-47313a1222ee9fe4c88ccf97189cbc2432659cb0e401d7bd717102e71b890a18 2012-06-28 20:51:06 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-473186511e480093e366ec5ce5d32d6244645d171f361ce82e4c1f044fce9f55 2012-06-28 22:26:04 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-4732110315c0ee284b259e291e05463d9f38e92f1985fe5e8bae694f7950b9a8 2012-06-28 21:34:22 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4735048ac5cd9a1f1f15f0aaeff8ef9dd36d73a841c424619b2fff49f6a0bcf5 2012-06-28 21:10:18 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-47383851dbf747072ff1512f1f33c4fcb8c8b25568c081b5dee4283f9fe7db0d 2012-06-28 22:25:28 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-473983c3182aa8de5987f0c61df3b97184423b66a171da8dddc7a69d79768dc3 2012-06-28 21:34:26 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-473b22954ea22a988277d87b10b6486017a65af3236565e059d876d18ab47ac9 2012-06-28 21:46:48 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-473ca76bba866775331df3e44c218e2161044419e70ae162dfe81a1320b34935 2012-06-28 23:28:26 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-473d2fae1995b5e24c7c235aff7de36934f7dbb6ce90aacb8c183d3097b50851 2012-06-28 23:28:26 ....A 87204 Virusshare.00006/HEUR-Trojan.Win32.Generic-4741eb4042b2002cbc8db8704bcef96f5d587bc76e4b94418c602a7a294e45e1 2012-06-28 22:28:58 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-474287c81e69ef3e5883b57cbbdec44638086053ed19febd125a0af88d788294 2012-06-28 23:28:26 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-4745ec3664a9bef0a1840e00973768b4c308b9d49f9ae09bce0b36a0de6cc3d4 2012-06-28 22:51:08 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-474b5474698d03d8a13b73f8396c444a8a1ca792d54088e943f12e1789ba4795 2012-06-28 22:51:08 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-474c35a825f6479d3a746c5b93560f558a65904f4fc9ac212e39eef57f3952f9 2012-06-28 23:28:28 ....A 5992074 Virusshare.00006/HEUR-Trojan.Win32.Generic-474d7fa5bc65ce4e55a0f37903d3bfffb8895b4a7dc24b9bd4208b5b9c705a38 2012-06-28 23:28:28 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-474e57a192e570c1be33efd4477dba242ed8ebeaa7cf62ea13403aac4b277552 2012-06-28 22:51:08 ....A 36478 Virusshare.00006/HEUR-Trojan.Win32.Generic-474ffa583ca67c80db3e71d9ef8d70625e2b9faa09ed675e7c18e0a81192035d 2012-06-28 22:51:08 ....A 1135058 Virusshare.00006/HEUR-Trojan.Win32.Generic-475079637434dc5e5055a2ae184308e45e5ef7b50fe1ab3254c0dc84a1aaacf1 2012-06-28 22:51:08 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-4751b772eef3f50f27c9444c455547bdf343136b84effc3c1d97878fcb6b63da 2012-06-28 22:32:04 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-475366251b8c04df5b76d72c72a31340d65f47f6b48c3187ac9d210e256055ab 2012-06-28 22:51:08 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-475410963b008f17791f5cce51d81a4178f5eb52b745a9337e6e4c980f2aebb0 2012-06-28 23:28:28 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-47543ea5b295f33fa6715c249c87adb22060e45d5a339a9f915d9d0a500da1f7 2012-06-28 22:51:08 ....A 558080 Virusshare.00006/HEUR-Trojan.Win32.Generic-47555f378f4e2da596213f252d80d398be20cdd95a53fd213d9a6519b5cbe465 2012-06-28 22:34:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4755614d788be1fec2600827c668d5401ab4e1ee5b47145a092e1c2a9048b9f3 2012-06-28 22:51:08 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-47565e0dbe0d0cd85fe58a1025764a5622eaf1de1a72e70b8bfbe4bb61829be8 2012-06-28 23:28:28 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-47580c876302614e5e8c435e36637dc23562fbd9cc55efeffb54d1697ae8fca0 2012-06-28 22:14:04 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4759b1dd710c9af4fa3ad08ac5fdb75aee1f24b9091595eb0b6962ca71657b24 2012-06-28 23:28:28 ....A 530770 Virusshare.00006/HEUR-Trojan.Win32.Generic-475d2e22bbfc32d6c592c12022ed4430937c269cda5d2be67c8c583a1a0e28ea 2012-06-28 21:02:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-475d36e247616a05fad94dc27fcc388c7278357e09755cb84f8b4bef89349e70 2012-06-28 22:51:08 ....A 176310 Virusshare.00006/HEUR-Trojan.Win32.Generic-47605a9383aafa261a3872e69b01392eb6ad3d72ef31ffa72918e23607a9010e 2012-06-28 22:51:08 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-4760dfdbd68508010ea33adeab44a5d00ca5ad1e49f0221cb7d35fbd3e42bddc 2012-06-28 20:54:48 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-4761172590ac6c007cb744fb3e3ed4feec5868cb280bd9fb6bba3f63b5f29779 2012-06-28 22:51:08 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4762070cce951b0496a370f4653ae7df7933ab5f80f307cb3168aef8420102d2 2012-06-28 22:51:08 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-476270996b5055ad74482373bb386c6bf73f2b6aa1f588b20a8d786e945a74b3 2012-06-28 22:51:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4762aa9e5334f19fe2309c85224a937a0672ea875702b0cc01fcedaad48f0921 2012-06-28 21:55:42 ....A 1311744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4763a1eaa4d5380d4bf7afa3a8fba081d3b3068acdbe7004b9da3e2776e0c43a 2012-06-28 22:51:08 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-4763f76bdca9115b5a07acd19d81ef7aba20bea09fcc28eee4773dec490a18c0 2012-06-28 22:51:08 ....A 283420 Virusshare.00006/HEUR-Trojan.Win32.Generic-476495f04baa3897c105b9c906eec8ed35693047a707d444ed3fd2384fcc2544 2012-06-28 22:51:08 ....A 506368 Virusshare.00006/HEUR-Trojan.Win32.Generic-47650245af5e31038b0c7ac5038b17a3bff8acb2b37929258ead84f55354b139 2012-06-28 22:51:08 ....A 757760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4767f28e4f8e9bddac7900a44494bd0c252043ec2375541515a609ce33764f54 2012-06-28 22:51:08 ....A 1985950 Virusshare.00006/HEUR-Trojan.Win32.Generic-476869f322c8058431a2441d3c62f4e32aa7db12f764be07ea85fe966d15c94e 2012-06-28 22:51:08 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-476cbd7d66f0d9c344e4053fb1de7095ad8954e2a6b053e4cff47a3f827feeca 2012-06-28 22:51:08 ....A 38336 Virusshare.00006/HEUR-Trojan.Win32.Generic-476deca22e858465d7bc81c2e692f23a1320493b47eb1b2833bd7151e61ecef9 2012-06-28 22:07:52 ....A 77892 Virusshare.00006/HEUR-Trojan.Win32.Generic-476df9dd7f633c5f288111990b6d755c2fc5295aaac6a723ebbbda64234db220 2012-06-28 22:51:08 ....A 247268 Virusshare.00006/HEUR-Trojan.Win32.Generic-476f23fdb96369c05c2c6ee24198b745b03ed0477e661515cf3b622c433c68f9 2012-06-28 22:15:38 ....A 383488 Virusshare.00006/HEUR-Trojan.Win32.Generic-47714b7be1a6011ebe79b1d50c7412281e2211579a47af873d27a2cebc77fcd9 2012-06-28 22:51:08 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-47717bf35ff09b22935b10ca8869480bd0b685cde297caa63463d3723ce70bf6 2012-06-28 21:36:20 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-477339232512df39fc110f01153c1c1590df491dfef0b7ded6ce89971b434244 2012-06-28 22:51:08 ....A 386602 Virusshare.00006/HEUR-Trojan.Win32.Generic-477368cf6a2ada03669dd56a6b7af45486da2ecdbf2686843d117d47320a764f 2012-06-28 22:51:10 ....A 1091086 Virusshare.00006/HEUR-Trojan.Win32.Generic-477375f50c5bdeccd60d7a1c76ca7191058250fd7850827289e05350f0da1580 2012-06-28 21:35:20 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4773c504f6e44bcae2f984edc0cf5151f0f20b8d6afc27122a527c95db113076 2012-06-28 23:28:28 ....A 135219 Virusshare.00006/HEUR-Trojan.Win32.Generic-4773c65ba39f94d8ff1a46578259242d95afecd7abe63f5696ae749ab7a01cbf 2012-06-28 21:11:52 ....A 81200 Virusshare.00006/HEUR-Trojan.Win32.Generic-47742c27da9c058ea1c4a820efd0b065226865ae2e7b3bb707f31951dd33d8db 2012-06-28 20:55:58 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-477636eeeaae01202c2e2301c9febc9c0a9d4a7be79b5662ec787ab04b188e77 2012-06-28 22:51:10 ....A 44704 Virusshare.00006/HEUR-Trojan.Win32.Generic-47778c11154a80e138222b3b3797a0619464f86dfbf511041fc406eeb7518d09 2012-06-28 22:51:10 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-47783962d917b335169c70722ffb2d0f1bdae7e0b81f7c1beb9cf3782fd94737 2012-06-28 23:28:28 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-47784926d109586fcf6800439f4cd7d1e3990aeb7e929fdace44ddd3f3f87c1e 2012-06-28 23:28:28 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-4778697f3c288d515e3e442417c77de5ec770a582ce0a6bbb60594087e2a7e40 2012-06-28 22:51:10 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-477da07c28967a99756a3e342ce8545898eda38a4d901494ff3d7439f689a171 2012-06-28 23:28:28 ....A 192879 Virusshare.00006/HEUR-Trojan.Win32.Generic-477f7cbe88e2cb2ecc04595202c8d006508e05530b15c217cee924798347c8fe 2012-06-28 21:58:10 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-477fa2c1bbeb91d228121d9e4002f5343dbfa3b19fd0b571ca3d2cd042347369 2012-06-28 22:51:10 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-47807a2009bb7e19a88ee36eafd29f0e73011ff2d136d0ed88d79a3b97f8c152 2012-06-28 22:51:10 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4784b5fb9a6e814154909af4dfbdefb7d697afee3c6181486e1f0da44721e03a 2012-06-28 22:51:10 ....A 1149952 Virusshare.00006/HEUR-Trojan.Win32.Generic-47853ce5f7b4163dbb0fea071f659ef492a0edd0be75fb868e0bc6c051648db5 2012-06-28 22:51:10 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-478588160414efbffa27060127eb8fdb5723835904b4749cf86f3263b8890557 2012-06-28 22:51:10 ....A 1091307 Virusshare.00006/HEUR-Trojan.Win32.Generic-47858feec0a54d4ad20d02cfd9a922027fd9e830e03432daedd7e125fc6d82c0 2012-06-28 22:51:10 ....A 737280 Virusshare.00006/HEUR-Trojan.Win32.Generic-47860d60a8ce91df6fa567d0affcd190c2470b922860cf63a853b12a2de3b033 2012-06-28 23:28:28 ....A 1405776 Virusshare.00006/HEUR-Trojan.Win32.Generic-47879364a225bd8d3298bd21d658757b929479f3b9818fddbccf0fca8dfc5b8f 2012-06-28 22:51:10 ....A 832512 Virusshare.00006/HEUR-Trojan.Win32.Generic-478827183a85bdbb5bd47ad69901749beb78a64cba81848bde172c8c829ea52c 2012-06-28 20:54:50 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-47887bebcb7af6d320d5bf1dc9d6ef409400f5bc780ca9cf34a5beb638ba86c4 2012-06-28 22:51:10 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4788aafefb599684535d6675e8bacf316a7146fc22c98d8c1ce3cb6a92306787 2012-06-28 22:51:10 ....A 2822144 Virusshare.00006/HEUR-Trojan.Win32.Generic-478a3a156cf7df06c531f2cdc4828eefea45a89d253ed24e67eb774b8a694aa0 2012-06-28 22:51:10 ....A 483578 Virusshare.00006/HEUR-Trojan.Win32.Generic-478b853460273313f1989043e3e352c108eefd1af4029407fa08a58b49054f50 2012-06-28 22:51:10 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-478be7d330d2c8d5c463ac0b3c59aa6f269e96588e45d87a9df58fe619116662 2012-06-28 21:17:16 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-478d5e92f031fc07ee868e5ded2815fada564b7c0a4474c802713bd80b064476 2012-06-28 23:28:28 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-478de80aecf2177b2ed2be12f9fdb97d242ff5f03c1c636c70fedee5df4b7918 2012-06-28 22:19:22 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-478f9959b14b25a4dc72e1140a18a544d793ab6c8a06b55f1fad73c6d97baa12 2012-06-28 22:51:10 ....A 410662 Virusshare.00006/HEUR-Trojan.Win32.Generic-4791085d8012fd23b2d59d315524e0f3c5b4f2d8cf2e2baacfa4241e0a2602ae 2012-06-28 22:51:10 ....A 51730 Virusshare.00006/HEUR-Trojan.Win32.Generic-4794abb8e6d32804f47c3bb492c0e39d5ad85297e3e2ec3429445fa09f7f4ccd 2012-06-28 23:28:28 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4795313a3efb29c92a86ca149c61e7abd70d86f674e638b3ef5b3c970d466e20 2012-06-28 22:04:00 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-4795ce4890df6f8be1e11941d16df553da6a1d0b1ea9bbcf890bee909cefda7a 2012-06-28 22:51:10 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-4796dae31ea67552750362832677f65acb6bde778c72996d1abef7518319c2da 2012-06-28 22:08:18 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4799819a7c6854edf27e6149c5aba01a7f785f99f86ec7108ca9c374337f30e8 2012-06-28 22:51:10 ....A 2199382 Virusshare.00006/HEUR-Trojan.Win32.Generic-479c92d03a735774f83e5754fca8ae5413e438bede501b608c916206142f1fb5 2012-06-28 22:51:10 ....A 972680 Virusshare.00006/HEUR-Trojan.Win32.Generic-479de973377cb8cc1b133f6a943f6d1ee17133b12b23593d9e3338409541ec1d 2012-06-28 23:28:28 ....A 3440660 Virusshare.00006/HEUR-Trojan.Win32.Generic-479f7f098d4e0a063034196e6644eeac081caf2adcd6903cbe1405b2ca8013e4 2012-06-28 22:51:10 ....A 278909 Virusshare.00006/HEUR-Trojan.Win32.Generic-47a0444fc5d5190cddb6208da2c15fde0378b0a97693ace85602dd7b68f02684 2012-06-28 21:53:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-47a2f147a2ed8eb3c95c73a0386d234a247aed537488bf37ec91b0b8d9db67d9 2012-06-28 23:28:28 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-47a3210cbdf8ca946168dec266cf5ccb8bf78467265d72db6dabfc5b71a0627c 2012-06-28 23:28:28 ....A 5621 Virusshare.00006/HEUR-Trojan.Win32.Generic-47a39d2779f0b65cbc91869b9ebed4466f1a31fd410ca5de08e958fba82c25a6 2012-06-28 22:31:02 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-47a70d3830ef124406f33ab4954dbcd5c0482d5478fbed4ac4510d3890a077fe 2012-06-28 22:51:10 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-47a84981df46d95e6d5f98843dbdc42cb949b649fe2077df7e9e8152bb3b6914 2012-06-28 21:35:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-47aa1323db9a7273a454d416b9fe765cc1603ba2ef7d24cf5af61797d3f503e1 2012-06-28 22:51:12 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-47aa7cc2d1108f9f1e02ea6889600c17f37bf8ca24d4f10655175ba5d53117e1 2012-06-28 22:51:12 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-47aa90a359d9f1a8eada4b81bfae21a2c5cdaf40f511019883f4e75578d7a4dd 2012-06-28 22:51:12 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-47abe12601483bfd7732c750f2ea24baae1d79061521498c08b01e032a848281 2012-06-28 23:28:28 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ac1d428b8b8254188fcb1f13171129fe51db6a817d81780081b3d2529049ec 2012-06-28 22:51:12 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ad97766b32087b2e266c81aab574b3ef2540c575a6af723326b29a446b221e 2012-06-28 22:51:12 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-47aec0b31b1643555f785dbbf96a4c95c5643ab44e3a7a0d2816813a8ea4b103 2012-06-28 22:51:12 ....A 44704 Virusshare.00006/HEUR-Trojan.Win32.Generic-47b1940dbcbbacf1d1bbaeac05eac749953ee63bccefd89bc6b5682c7adbdf66 2012-06-28 22:25:48 ....A 32433 Virusshare.00006/HEUR-Trojan.Win32.Generic-47b233b57d559e47ead187e1ada21f3ae1793593fff768c2b4e72b5f8acd2990 2012-06-28 22:51:12 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-47b5104b4d3637c16eeec65d4fe5750c9ed721eabfca10716cb64a0349689023 2012-06-28 22:51:12 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-47b69313d3dd161650516188357156f05826d4ee245dd2d1c3cb89eef3e5bfc6 2012-06-28 23:28:28 ....A 4006574 Virusshare.00006/HEUR-Trojan.Win32.Generic-47b6d8e3674ae8747b5361c73206522267bb8deae6cde1962bd84d265a25a0af 2012-06-28 22:51:12 ....A 460288 Virusshare.00006/HEUR-Trojan.Win32.Generic-47b7d70352bfb1c529836b70771cbd4cfb9158992285a594842c75a748f2bafb 2012-06-28 22:51:12 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ba2dae353a71d266516d761f8c392c15d623724dc2435f8c0cc3108e52d66a 2012-06-28 22:15:24 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-47bce4368520c7c79bfdc14685d7dfb6a65bfc71ab8a66516cd69964279e0cef 2012-06-28 23:28:28 ....A 329778 Virusshare.00006/HEUR-Trojan.Win32.Generic-47bd3b3f361e005f8ed3b4b66dd99c6f9c2a5a6cf1cc981b79923440a1725304 2012-06-28 22:51:12 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-47beee0d4438c42bc6ad0d896a6bdf000d204ba58367e7cbbe31ac6937e07e9f 2012-06-28 22:51:12 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c08f75959cb15152860a9a523b4d39f4a8a1b0c279855bb76a23f5763ea896 2012-06-28 20:55:12 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c1d55f88b9695a3aa687fb3a15de7f8c9093e3810b1dcf0d3bacb2fee90da9 2012-06-28 22:51:12 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c380ffad869760511c228dc3c36bdd7b4fcafd4154dc729f844267f65f5c70 2012-06-28 22:01:54 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c53a60c2e151ced407a2456d943c48d30b9f3e66ada69b7bcb1aed0894f5c0 2012-06-28 22:01:26 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c542148dcda28a053a3d84e021d78bb627c193d654d26d4cb7c2ca2e986156 2012-06-28 20:55:34 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c5e3c7e96472dd608c956f38ae657eedf9dbb53f39e476c3a657324ac5e651 2012-06-28 22:51:12 ....A 830642 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c85062de8841d4716231489f534452603a28e178b3775c4b51fa81e0d88ced 2012-06-28 23:28:28 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-47c9ed485e0e6e27f0e4725f6ceb2a4457d482cec22f5d964ec864f68087b2a4 2012-06-28 22:51:12 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-47cbba7129814c8c92aac3439d64754eeb26e71bedb8355d606d5b8c1387f2ca 2012-06-28 22:51:12 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ccefabff6195bf59334996c0ca07eae7ebbf399f2c8cf973aa65837dc223bb 2012-06-28 22:51:14 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-47d0ef6bbc9f82bac0df29b8ba962a6123ab32c99db3d55bd61fe801b03f2132 2012-06-28 23:28:30 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-47d28d92d76630e3088d6e64da84c1fecd7d07f74cba07b2f1e179bbb88a00e6 2012-06-28 22:51:14 ....A 388168 Virusshare.00006/HEUR-Trojan.Win32.Generic-47d42db5e51b1a55411a60160ea37b9e761fd3d2b9b6488ae287f34e9edc80f9 2012-06-28 22:51:14 ....A 783360 Virusshare.00006/HEUR-Trojan.Win32.Generic-47d59b8b4b2310141445a14b3f8b5ee9f55ce833faea459f467cd4e9629f2a95 2012-06-28 22:30:36 ....A 26966 Virusshare.00006/HEUR-Trojan.Win32.Generic-47dafed2f68f67059c7684a98afcd253745ef924580086318d17c3e2522e44af 2012-06-28 22:51:14 ....A 39584 Virusshare.00006/HEUR-Trojan.Win32.Generic-47db6620e56c88b8b7ab902bf4726bd7d9f26c836dbcfee00ce42d81f29fce26 2012-06-28 22:10:46 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-47e067d464ac4ca4422bb617a15bc9cd3042daa5574aa423e6e6b225145de224 2012-06-28 22:51:14 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-47e6461b0408c99e2f8e6beeed05103d286819b6549dbb9fc195eeba1400268f 2012-06-28 22:30:16 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-47eb5f401b3daa9802f40da88bfd1fa0bb84bb2efdae4c3add8b4524f4ba2dfc 2012-06-28 22:51:14 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ec9604e7a4dfc2166af6dfa392eae75659c317237b91312c61f5d7b1c4e233 2012-06-28 22:15:14 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ecc224066f2f7ecef81e09b3ee75b7297c468aeaec2482c5ef53ab114f194b 2012-06-28 22:31:08 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ed964e8cc1bb167d2569fb448f0e52f3a03a3aa0dfcf1ffbc169b5698858ae 2012-06-28 22:21:00 ....A 177504 Virusshare.00006/HEUR-Trojan.Win32.Generic-47eed1ecd7aebf4c3779cda2864b0ef21742050b1c195bb241adb5cfe5513130 2012-06-28 23:28:30 ....A 898206 Virusshare.00006/HEUR-Trojan.Win32.Generic-47ef9f235d1ccc624982153454b8c89da122d6243a414e2e9110ca33eaf375e2 2012-06-28 23:28:30 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f0e0b489e277233ad7ff3e686fa3f40404b822b8993e22187323bdfb5b7570 2012-06-28 21:56:44 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f0ffb6590ea49e0742a9e3f02b0c2dda0f1521b9a72ec7947716548f977918 2012-06-28 22:51:14 ....A 1311160 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f216de564586be35ed7535726381814c1792eeafa72a822859061dc25d5af2 2012-06-28 22:51:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f5b2f4fffc925da28ba5d6965c30bd71c43187ee9b0db4845d29355b18ea55 2012-06-28 22:51:14 ....A 114667 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f62050c6d09cf969fd6e4bc366ae9736ffb34a4ca3ac556f7e82c642ded71f 2012-06-28 22:51:14 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f66dda892a127a350e92636fc0a7dc4e4e7619b451139544c91ae8c2be9961 2012-06-28 21:27:38 ....A 1183744 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f8d217e1cb7721b9e57f290ddd7c93f448ef4b60d3b2957829823c984847a9 2012-06-28 22:51:14 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f92316a25041b0a0d5ecfd89811d66a6a029e6cdf3931bcc86e6d86ea2663f 2012-06-28 22:51:14 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-47f98e424f76960de59be16099c6721205425ec55b1934db22706aee76dd64b3 2012-06-28 23:28:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-47fb1e4d730e93577b5b8f8f483ad454a6b0bc1395c3cf18709668cccd554fdc 2012-06-28 20:55:12 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-47fe5772f7163e4dcdab6b68799d1bee5bf50f6f376968dd1302c49e5b888a3c 2012-06-28 21:32:14 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-47fe5d3de1d2d05105384fc660cdf4b45719f16b5698faf67e5dea1eda3ad12e 2012-06-28 22:51:14 ....A 282688 Virusshare.00006/HEUR-Trojan.Win32.Generic-47fe85e01b7eb380aba006b5416d0fc03fbadf729632da868f753ef36e8bd6bb 2012-06-28 22:23:12 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-48007f24400499b6414dde75a831c58e42916fe9e2b247346ad2dfd5743f2a02 2012-06-28 21:05:22 ....A 352921 Virusshare.00006/HEUR-Trojan.Win32.Generic-4800c4d4eb665b43580ba684777c720dfdf2cfba39503ba8d31ede6e69db9a62 2012-06-28 23:28:30 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-4800f5bd87f4cbe183fd568cc3213d16c7d5b618678b407480b9179d643ccabf 2012-06-28 22:22:46 ....A 1968122 Virusshare.00006/HEUR-Trojan.Win32.Generic-4802fa150c4ba3ae77c28740b7b321f0dc3427cc19411d0d42e3802219cee28d 2012-06-28 22:51:14 ....A 79605 Virusshare.00006/HEUR-Trojan.Win32.Generic-480418b5e9cc038d348f431b45cbb41d77a5fbe2108c3a0bd2f79b8f42f233eb 2012-06-28 22:51:14 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-48046ff2128168cdd9587ddf9ba3dbb4e720e75137e256c49b082e2bdf5655e8 2012-06-28 22:25:36 ....A 1353537 Virusshare.00006/HEUR-Trojan.Win32.Generic-480a010326d69ddcdc8d34d846d399107469f3af5b88d7be0ce647493502f633 2012-06-28 22:51:14 ....A 369408 Virusshare.00006/HEUR-Trojan.Win32.Generic-480a94f3a45781790f86b8293a2c4867c9cab70f6cf607622dfe0512c592fb15 2012-06-28 22:51:14 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-480b7e163d22244aa9922f35ecbb5948aa3f9f225e7c558340a3214a2379f0b0 2012-06-28 23:28:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-480baecbd87c27b5f76dfbd2d3c02d293c88694a879578bd7439d02a52bfe95a 2012-06-28 23:28:30 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-480ce518975e3b716b9ef19fcc6002ebe2ecf2ba108c2ee1d83da8f4d9172ba9 2012-06-28 23:28:30 ....A 375260 Virusshare.00006/HEUR-Trojan.Win32.Generic-480f44048d7cd1301b645db318c372e409cd7e92f84ef3ba401131b9c5f484c4 2012-06-28 22:51:16 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4810f17ea0e31329861b9d841df918138eab2b8914c20d5c4eb2a12eae4e52b3 2012-06-28 21:42:46 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4811162accf4f50ddd412dadb14249ab16a07ac82a2b078eafa190f7d1a10ef0 2012-06-28 23:28:30 ....A 23044 Virusshare.00006/HEUR-Trojan.Win32.Generic-4813082dce6483512d7c626ada69410aa0e9dcc552708f73d88851f2609838e6 2012-06-28 23:28:30 ....A 1782789 Virusshare.00006/HEUR-Trojan.Win32.Generic-48141214ec470e8c6a4a621585887d828fb77b7e703a236e555959bfbe67c062 2012-06-28 22:20:10 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-48169e36760f784abe6514298f9574e59d6afdacbd472c82da91c09bb3705c2d 2012-06-28 22:20:22 ....A 45246 Virusshare.00006/HEUR-Trojan.Win32.Generic-4818980a4c34c79ee8dcfd368d49f830ed63ba85e283f7c18779a7632fa3aa5e 2012-06-28 21:46:26 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-481a92dbcb87de4e89e20af2c51a8afe4a09afbf42b1c594787251d6b57639cb 2012-06-28 22:51:16 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-481b07db4a70e16496bd730337aeb1d116d4a036e500bb0e01555a96e3760ade 2012-06-28 22:51:16 ....A 1706542 Virusshare.00006/HEUR-Trojan.Win32.Generic-481c61374a3ae037034409c97fcd8829ff39a3192c9841d3d309a94caf00e403 2012-06-28 22:51:16 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-481c7cb8ba0f044f9a506e5dc059317a92db5400f3fef25174d734686eda75dd 2012-06-28 22:51:16 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-481cfa746fdf2b6ba18a45b6350d9655c04046c566ccf0fc7c43ae1d733cf6cf 2012-06-28 22:51:16 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-481cfae0602746a80ee2072c34c13ed8f715967008d13d8567828e6f4970c1c7 2012-06-28 23:28:30 ....A 126333 Virusshare.00006/HEUR-Trojan.Win32.Generic-481e457b59497c405fcf4db55daa79fbff35742565005e88f79c5a6fca3a9bba 2012-06-28 23:28:30 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-481ff747e06c6b78bb601a02f0f98d20929b7c53a5b4cac82376b9e86449947e 2012-06-28 22:51:16 ....A 188929 Virusshare.00006/HEUR-Trojan.Win32.Generic-4823d4f390deff114313ba8cfa48d46f784162b930743fc2ba3aadcd4991ab56 2012-06-28 22:51:16 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4823fda291f2e18e4c0537bc484eaa5e46f712f97d95bf642772f562b6b4eaba 2012-06-28 23:28:30 ....A 472440 Virusshare.00006/HEUR-Trojan.Win32.Generic-48276083cffcde9872cf675f68fada9fffe45afad6f04caec8eb60f5d6b7320a 2012-06-28 23:28:30 ....A 17947 Virusshare.00006/HEUR-Trojan.Win32.Generic-4827ae7927ed806bf188d1cdc901bb27e603fb4909fe403e426307352c803374 2012-06-28 23:28:30 ....A 1465544 Virusshare.00006/HEUR-Trojan.Win32.Generic-482882f1d7463fb30bb2b58f35fe00cfd052d608aeef9a7df216fd8bd20028fd 2012-06-28 22:28:52 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-482a5ea3321c52cf2da2ad955069060dd0f67f98e0c4ed93e78560d0bb6f4be7 2012-06-28 21:59:36 ....A 537088 Virusshare.00006/HEUR-Trojan.Win32.Generic-482a8aba4822fc32b78e27d90e86fce658e8a1bbe06669a0fb5856e9a36df74c 2012-06-28 21:58:20 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-482aadef1c3cd063f945422e2a990367ce17c9f6a58c121071086493b6bf5a3d 2012-06-28 22:51:16 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-482d59b12abf01af179f84a6ee79092615a2bcc14bd5194e8b7880c6337b95d2 2012-06-28 22:51:16 ....A 841216 Virusshare.00006/HEUR-Trojan.Win32.Generic-482de7651d34c9a7b51c7ed5d7257861085900b7fdbad46b4db3c9ff2f4423c6 2012-06-28 22:29:44 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-482f43f49013870b72787e98656f74bcf68bc4f60eb742834341150fcd078ead 2012-06-28 22:51:16 ....A 280766 Virusshare.00006/HEUR-Trojan.Win32.Generic-483098740ba313cba80ed94c9a96e5d9133520d260782ae59fdc5513f698a06d 2012-06-28 22:51:16 ....A 1773596 Virusshare.00006/HEUR-Trojan.Win32.Generic-4830ea8237df9ef782f1b490eef5c0318a2e995fc7002154e8173d4eb2007be5 2012-06-28 22:28:00 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-48315af7db74b8282c4474cfbf3674e1d24e694047118703a3830a0982e7f049 2012-06-28 21:47:54 ....A 41568 Virusshare.00006/HEUR-Trojan.Win32.Generic-48316ea9eda9bf305b1502194e874cca3b7497202a0c9e9ea66781cf276523eb 2012-06-28 22:51:16 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4834b637de81eebd59f2858ca6909f71a74aab00540a805c6a26ce63b2286980 2012-06-28 22:07:26 ....A 73524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4835cc7a54cce3641cbd093b2fc66b4b2866bb4adfd8634dbd20224b7b95b301 2012-06-28 22:51:16 ....A 2910720 Virusshare.00006/HEUR-Trojan.Win32.Generic-48366b456bcdd1addeb2d4d0b04d2a064a1f18b0777a028a82a1097d2c3f8ea4 2012-06-28 22:51:16 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-4837ace3749b45851692243f1eaec6b42008adf1dce7cf72b706f4a7f8139ed8 2012-06-28 22:51:16 ....A 7746869 Virusshare.00006/HEUR-Trojan.Win32.Generic-483a45cb2c01918746e816cdeea4e270421e89819d81862524dcb8ddbc59126f 2012-06-28 22:51:16 ....A 1134596 Virusshare.00006/HEUR-Trojan.Win32.Generic-483b5a760f0b0bd28cbdc4ffc2011fd9b17d1d7a47b62f40642720d2f4b9ff55 2012-06-28 22:04:40 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-483d042cf44c98ba0d759a2b22b1bfa321c96946ba12d6530f250d72c61d8012 2012-06-28 22:51:16 ....A 20132 Virusshare.00006/HEUR-Trojan.Win32.Generic-48419c3118749ed1930247003b1bed73692b0bbab333fcaa6d60456f928cdf8f 2012-06-28 23:28:30 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-484548595db7b743da6a110038a51e5b71f5e508fe5a74c5b117668b58abcb71 2012-06-28 20:54:40 ....A 1251840 Virusshare.00006/HEUR-Trojan.Win32.Generic-484b7be5b069aff3a1176868a90bdb1d736eb1be3a8a8d24ffa62c91b80daf24 2012-06-28 21:59:10 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-484ba689938a2304744e25c187c7463e2c9407e6da5d757dfe5754889855be0f 2012-06-28 22:51:18 ....A 376733 Virusshare.00006/HEUR-Trojan.Win32.Generic-484f07bf9aad677e18b2824df06ee6ed31310531ce4f025ce698d3f406952ae7 2012-06-28 22:51:18 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-484f9f9ce8ae82e75dd70c749ddc6507121033f4616969617d0d93603ef0260a 2012-06-28 22:51:18 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-485138f7e4ba31c63acd22234560cf6b77ae33f1d063298c5521ac18d2ae841f 2012-06-28 22:51:18 ....A 211641 Virusshare.00006/HEUR-Trojan.Win32.Generic-4851f9e60a9930fcd06833c425a2461e1469569f3e5672d04e59c6b2b01260ae 2012-06-28 23:28:30 ....A 48317 Virusshare.00006/HEUR-Trojan.Win32.Generic-4853d4370740570395aef581e1ffcc21ae2b61844fe00d44e36d900e45e23db9 2012-06-28 22:51:18 ....A 5780480 Virusshare.00006/HEUR-Trojan.Win32.Generic-48584a8662c9995fb91a45ddac4f8ff32079807e8cd732bad509b4be7f21af49 2012-06-28 22:15:48 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-485ae71912a53a7a13f756165f61685faa238fdbed8692e26f4795cda58db96b 2012-06-28 21:02:38 ....A 81203 Virusshare.00006/HEUR-Trojan.Win32.Generic-485e3f92e82d726504d5dd8b46de0786f8072f55991e347aefb2a35b3d33b800 2012-06-28 22:51:18 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-485f5a227afea0fdce6aff5f9234adb50a836d5b71705a98ef23ef1ad63bba6b 2012-06-28 21:37:18 ....A 73124 Virusshare.00006/HEUR-Trojan.Win32.Generic-485fdf1a2c3234d047482428824dac808f2d7e03c4c97dfbe8644e02f8a55008 2012-06-28 23:28:30 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-48605177d79fd56a044bd5102a4f3c775da1fdef706f3a0d6ecc9a978101574e 2012-06-28 23:28:30 ....A 184300 Virusshare.00006/HEUR-Trojan.Win32.Generic-4866692061c268fd2dd8b115cfc328d97719fcb7caddf4034525c335aed96ab0 2012-06-28 21:21:22 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-486a5d5dde737d206d1c782705f2c8504d04ff21c4b223c3ce368c129c5f79b5 2012-06-28 22:51:18 ....A 517120 Virusshare.00006/HEUR-Trojan.Win32.Generic-486c657cf4c9b315fc03aec6024fbfd2639a382d1699c337e02ca6ecb546d934 2012-06-28 22:51:18 ....A 138016 Virusshare.00006/HEUR-Trojan.Win32.Generic-486d675d6d042b1da490b428fed518bae97e0ecaf4a0ee20d9d25f115e40c14b 2012-06-28 22:51:18 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-486dc1ee8b3707dbaa4944ffe0409bca1142e9bcd2e1f32810739166edbf0dbd 2012-06-28 22:51:18 ....A 259569 Virusshare.00006/HEUR-Trojan.Win32.Generic-486dfffd311188f65e08bdb791f71da15bc6735dcecac8daf27fbf73be2dfca5 2012-06-28 23:28:30 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-486f64cad6378260f4627f0528f8b412c4537e6de46f38dcab7b138adc63b243 2012-06-28 22:12:12 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-487108b1e6bafbea11d75c3aedd887ec50d5d303a0e0e3f3829ad38c172e2552 2012-06-28 22:51:18 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-48759befa392fc3aeda79b0316eb7c8b160d2a728a663808d817e6910a57e5db 2012-06-28 20:53:10 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-4878581b64680c062f2751b95466705424b0aa0308b63ae214909276aa2b43a0 2012-06-28 22:51:18 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-487a4dee150cf2193e3009873c80c8d1fa9a085496c720c3e50246d783230f4d 2012-06-28 22:51:18 ....A 4044288 Virusshare.00006/HEUR-Trojan.Win32.Generic-487dfcea6f3d937e06c985bbb24b0fb3c17e5ab9ecea8860142a90fd7f02e048 2012-06-28 22:28:08 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-487e77f3ba3ea541e87323a04914169dbaaccb411afb318e747e8cfe680fe75f 2012-06-28 22:51:18 ....A 314832 Virusshare.00006/HEUR-Trojan.Win32.Generic-487f96da0c1de1931c58c729c59e7f80c798f15a70d72ca86cba7923c71ab025 2012-06-28 22:51:20 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-487ff23ac73be5db9f8c7f7403ef405558c351dbe9a3e54a44c29b668835426e 2012-06-28 21:09:38 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4882375182a34c55391abdf7ca4aabe1f311d87af50eb9585d6ed437136e394a 2012-06-28 22:51:20 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-4882f4a8e87e066ce63b114f592e605541e7a92cfbf043269eabf2764c01ea18 2012-06-28 23:28:32 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-48836d84e10b72ba1bc1029ccebe1189e98ed6d43a87351ffa05408b80e7aadb 2012-06-28 22:51:20 ....A 2160044 Virusshare.00006/HEUR-Trojan.Win32.Generic-488438533e288471b25f303772f22da352f3067a0968c8887454b3372d3e11d3 2012-06-28 21:14:30 ....A 426496 Virusshare.00006/HEUR-Trojan.Win32.Generic-48891335dd990a95df84c3bdd2d1c7c77534e7d602a68a86c00dac3a35f3bf63 2012-06-28 22:51:20 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-488adb443a964e676408a13e24edb642ba187e1bf74d838336e1539848796873 2012-06-28 22:51:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-488b30f6f439d14461398e791ab5260d2f6d2622b25517a3da7609bca2c7473f 2012-06-28 22:51:20 ....A 124499 Virusshare.00006/HEUR-Trojan.Win32.Generic-488e7f043cb5a3fd6119842d14e7121e701b23956c3cf4ba49db88798aa96805 2012-06-28 22:51:20 ....A 295354 Virusshare.00006/HEUR-Trojan.Win32.Generic-488f084428093e1765a55d509112fe2d3b94a7aa2f80717a8b37a2d4f53d22b3 2012-06-28 22:51:20 ....A 476672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4890b5c9178b7d79264e4cf1c9ca2a95aaef09d0f6de0c041393abed33d3f7c5 2012-06-28 23:28:32 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-489262b4ce589863435fa186df3e41a8cf6d848044cf721fa68bd6b97b00db38 2012-06-28 22:51:20 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4893613458feaa0a29566a390d9b0f34952c18b00335e9c562238a3cfb29ee95 2012-06-28 22:27:34 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-4893baa27af179980b8f4382ed4108d3dc28b79b5f2268e78b1fda3bab0d208a 2012-06-28 22:51:20 ....A 1127980 Virusshare.00006/HEUR-Trojan.Win32.Generic-4894b06b99a362f04fa5d031c817a3f961b54a0c9bb051b1f5fe10beafbff8d4 2012-06-28 22:21:08 ....A 345792 Virusshare.00006/HEUR-Trojan.Win32.Generic-489817bf1e09b6193de03091c3e7fab5f9ba72ca3e087024b2582c49d48b77ef 2012-06-28 23:28:32 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-489c14cf975eab041d37cd5f8c2e38d8c4b90fc882cb6c374f2ff2c923d3df4a 2012-06-28 22:11:26 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-489cb09fbac37178820f83da8bcb9f6f5aa6738583e95fbcabae89a2149cfd40 2012-06-28 22:51:20 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-489d6888715f5cdbd9a32fc21eee52644aabf770b7defe39fbd8e309016efe30 2012-06-28 23:28:32 ....A 2469888 Virusshare.00006/HEUR-Trojan.Win32.Generic-489f1434f553ea4f15fe89c6c4b28e56e9cf252ff5c7a283a31197c4f0433539 2012-06-28 23:28:32 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-489f7e757990f4f9a5bd31f1789b3fa059f3889a60bf7a1eec5daaece66b47ee 2012-06-28 22:51:20 ....A 118794 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a04f382d3310d275e93fda3d90ca146883a2b64ee8d0a886da28a841ae84a2 2012-06-28 20:51:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a063b9dc2d742cb340b3e30dd5149e8f1868479cde9dcf1f10f0e18eccb69c 2012-06-28 22:16:02 ....A 1410560 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a104370044517949bef7d97ffb395313b90ba9a8c4a48d92acc82b1887a40e 2012-06-28 22:51:20 ....A 53272 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a18e08321131069909adc3553314558c5acfdaa3d3c1d152f0b85d15bb9b61 2012-06-28 22:51:20 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a1a20925ccb654414e0992b7266c43867cd5d5526926fb6e3d7ec9a5b76806 2012-06-28 22:51:20 ....A 57235 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a2cde97afbe19459096c92253e19f53717de2d7278499f71ef3020e3e57e7a 2012-06-28 23:28:32 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a4efaea93793abd6aef46ad080f56c5169ac8f3eda4dab554b44717c6dcb50 2012-06-28 22:19:16 ....A 431661 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a778f72b924889717c7356a06de363b5b900cdb24c07a097a26f4c3e16cc4c 2012-06-28 23:28:32 ....A 121876 Virusshare.00006/HEUR-Trojan.Win32.Generic-48a9b2bf99dfb4c2186dab1aed3818afb205811f7a9a4d399748fc438a5fc920 2012-06-28 23:28:32 ....A 6000 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ab7c04d6ca792da60e151983e8de71d5c9d8c928a3714bad8bc25f04ed740e 2012-06-28 22:51:20 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ad40b1b655bac0b6ec3893078763e63e82d25939e23d752041da0bc9fdadca 2012-06-28 22:51:20 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-48add1ae4ab7df0eb031a931408a33fdbe6b66dfe24de27fc9e1670fcda506dd 2012-06-28 22:51:20 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ae18aa0d3ce4006d352598910daae680e43e7e0b143d1237563fceaab04c89 2012-06-28 21:01:22 ....A 1044480 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ae751e87cd74c99e9c3657f2b0a9b8f120ba23b27329dec37b48e8695dcfdb 2012-06-28 23:28:32 ....A 1525760 Virusshare.00006/HEUR-Trojan.Win32.Generic-48b01080da65976f57c916bf05b13a297e2df141532e0d23c4fa27eacdcce6df 2012-06-28 22:51:20 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-48b1716c1c9122c08f4d1c465c61bb1318d257c308b32fb3d6c89d5c8132de93 2012-06-28 23:28:34 ....A 735232 Virusshare.00006/HEUR-Trojan.Win32.Generic-48b179ec031bb580c7ceedffc1b7141c6837bcf3d79b5393386f2f122bf01479 2012-06-28 22:51:20 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-48b1e13b2e3198f0ef1c9caca2ea99b632000a9859e989b28122b7e56a929bc6 2012-06-28 21:46:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-48b6f84817c21c2f0430b8de7a939092e046ac2b9d373061f0918f019e865f7c 2012-06-28 22:51:20 ....A 514615 Virusshare.00006/HEUR-Trojan.Win32.Generic-48bc2cf238c6996fac94ebb5ae50e5e56fe16087d4d6839259e0ac9b0d95d275 2012-06-28 22:51:20 ....A 14816 Virusshare.00006/HEUR-Trojan.Win32.Generic-48bdbd3181cb96d30b4e46c9bd34b3e7707e5f7385330598befb7f28fe509eb1 2012-06-28 23:28:34 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-48bee36170957cbbbb2521578109e8cb132796038efc7afec3eb66c2a5c3bf8d 2012-06-28 23:28:34 ....A 575459 Virusshare.00006/HEUR-Trojan.Win32.Generic-48c251107fd1bebde01ef4e324cf187e8064b3299a36d1075750fbdc32d6d906 2012-06-28 21:38:40 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-48c28e6233dab5dc4694b2ec0e54d6489ead31cfd582559d8decd8bbe321a8e8 2012-06-28 22:25:36 ....A 692746 Virusshare.00006/HEUR-Trojan.Win32.Generic-48c2d4147dea06a93fccf02893568b11d4b332f49fe7c8477132b8b7389ae062 2012-06-28 22:51:22 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-48c4da5c95df151e8cadbbdf6d5ee8832d9746e9f0471d125a806f6217be55c8 2012-06-28 22:51:22 ....A 488147 Virusshare.00006/HEUR-Trojan.Win32.Generic-48cd8fada16780a31678fa23cff838ac88c57800bb647f5b7221356488ba75aa 2012-06-28 22:51:22 ....A 17632 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ce0a8914c6512df830c576d71eae08a8633ec316b153b645eecf3982e8aaa0 2012-06-28 22:51:22 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d148700b58be84cb6210b8ac9e31aaf446b0213df4f73b338d2acf51e2526d 2012-06-28 21:29:00 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d1cf7b2581f906d9a0de81e2ee64bdbb95ad86a52473ff2058d6172c8834c4 2012-06-28 22:51:22 ....A 752696 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d20a6b4ba7dcbd27e64a7f5b2d03a92b451763c87e287acf592f959fa1d211 2012-06-28 21:59:54 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d2ac836400178156db6d89735373b20820aca3460a015c219b28f61341153c 2012-06-28 20:55:12 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d2fba5b2d89998088959c8d618b7c995c7c386c9fc29e5cb72a8bc63586dbd 2012-06-28 21:36:54 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d3ab9578833abd8673ed14bafb0f597e259185bbbcbf2bf2dad440d02d032f 2012-06-28 22:32:00 ....A 61592 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d3bf8b293e8f4b9750f35ccee0c0132f5674daa77b7cbb0a496a757d14cb53 2012-06-28 22:51:22 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d6def5435fef711cd0c3646a7d264ed0d44c5e4c6e92d1ec37b8ca2ab4c9fc 2012-06-28 21:03:22 ....A 58288 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d74c43ef637cd232c364b703be5dc5468b7f4c2a5e6910cfad3b65b6e66b2b 2012-06-28 22:51:22 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d855eb7c74d8de42b063ed512cb7342c399ff2a7907b7e5a2c2055fc3db6c0 2012-06-28 22:51:22 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d972722be6c248ccec4817578532633a268c308af06ca339dfeb59be9f8f4e 2012-06-28 22:51:22 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d9c74cfbeea99cc0e8e69f53234b5875e9cc7dff98325eaa53c1343f73c3eb 2012-06-28 22:51:24 ....A 6041255 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d9faf071bc0ae61f686ea56957f04aa5c74fb9da9f37c622c39a9b95fdfc3e 2012-06-28 22:51:24 ....A 1349482 Virusshare.00006/HEUR-Trojan.Win32.Generic-48d9fe63581cc4612712ea75fa3a420b8288baf546f8697af0691a9757610ae3 2012-06-28 22:51:24 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-48daf08935cba57e54934232ebd0607ead263578bfa72597263235ee3d48c6f0 2012-06-28 22:51:24 ....A 91250 Virusshare.00006/HEUR-Trojan.Win32.Generic-48db601bd5379feba7b7f043dcf61fb723c57ff478754c56dc8e49cb0ec5a4bc 2012-06-28 22:32:40 ....A 50524 Virusshare.00006/HEUR-Trojan.Win32.Generic-48dcaf8f72452e3a1dee9294f3870c104eb8474d735057b1dcd423893930ae32 2012-06-28 22:33:30 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-48dcb136d555d2f1a73001773287623253d873b9a54e1509d50acda66219086e 2012-06-28 22:51:24 ....A 57819 Virusshare.00006/HEUR-Trojan.Win32.Generic-48de310977b4fc65d0d3280259e1a58ee3ce780595f55e84006cdb2ac9ebe46f 2012-06-28 22:51:24 ....A 1499136 Virusshare.00006/HEUR-Trojan.Win32.Generic-48e68f06635e46c922764e06530821cba51acefdacb3834987605a57f3393fd9 2012-06-28 21:46:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-48e6c319ec28d95f11536208cc4eb49e343cf3c8e8900eacda8a13d209d48bfe 2012-06-28 22:51:24 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-48e73253c7f9a1b7b7420909b4888e84fbaa17d02718eccc0681f7b0a50f06ce 2012-06-28 22:20:20 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-48e8d57b88f8b9c516218741b9381e3bd264fb60d082ab25bec6d651bbcae6ad 2012-06-28 22:09:30 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-48e90dd0cdb841844d7f95f41feb4af046d828eb2b148cd7450ea9530880901c 2012-06-28 22:51:24 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ea8933e63aa5e02637ca811da6691654bab62b74878b708ecbd37855613766 2012-06-28 22:51:24 ....A 355064 Virusshare.00006/HEUR-Trojan.Win32.Generic-48eaa8ade7df4cfd27a09fed6d6e35d5c35e81e70b6f5f93c3e154a076d8e418 2012-06-28 21:16:20 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-48eab7680af72cafe27f3903b040c18328700d5597bce17ed713ac67d8ca003e 2012-06-28 22:51:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-48eaca0ace26377cf7b8b375015125d9f260177284c0ea24e94bb9f013268c6a 2012-06-28 22:51:24 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-48eb23ad558a09444b7e42cc1fb95733093dfda7d3c31e621df1a6c9b981862c 2012-06-28 23:28:34 ....A 3350064 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ebc3362c54d7de2b7ec0982045c9eef24a65bc0a1540f1e3db6231ff033215 2012-06-28 22:51:24 ....A 261960 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ed7c29d8c0227b887a7fbe8836d1906e267f999c54a4b24556fb7859ee4200 2012-06-28 22:51:24 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-48efc531ed8f52879e251a6741b7f9c853aedd7c65413d1f2a27ad4d1ab26b86 2012-06-28 22:51:24 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-48f145688a0b8c728dfd99040f68390b087e3ffb103108fd5e32891f6312bd89 2012-06-28 21:37:08 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-48f31f53bf1ac8837e46428e748cd6caf823d2560b397a243fa386d10a0702ee 2012-06-28 23:28:34 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-48f41e2234b935f58453dd8711fc7b03456d3fa0df2a8bf09693b22594e2d48f 2012-06-28 21:23:54 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-48f67f336bedc802b0f7ce4f0c690be0c592170d354fc8a07f9b5d040150c283 2012-06-28 22:51:24 ....A 42275 Virusshare.00006/HEUR-Trojan.Win32.Generic-48f7c76e6a80704d06de1ea422b37098ca4d78f688bc1e29ebeae6116f2daf1a 2012-06-28 22:51:24 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-48f83d0969bcb43229735f344f2195cfa5aae66107330ad19ee316fb834d57ac 2012-06-28 22:51:24 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-48f93af5eeee1377086a06bae0f84bf515d7fffc831ce5213446952bfa70306f 2012-06-28 22:51:24 ....A 415744 Virusshare.00006/HEUR-Trojan.Win32.Generic-48fa218407e2008ef49c3a33f3f91a4908f911620b7ff85723f9ab38ef38d931 2012-06-28 22:18:26 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-48faea661aec7ebe409976815b698501a79737b926ddddecc0e8c8f804fb9690 2012-06-28 23:28:34 ....A 879582 Virusshare.00006/HEUR-Trojan.Win32.Generic-48fcd865fc364e7d92ee9b1470ecff512af6ceb6e8f02152dddfc9cd23139e3b 2012-06-28 21:31:56 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-48fcea4718c274b9e97fb62eeb8f3bf990acdf5262e6889beedb0f46671ebb88 2012-06-28 23:28:34 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-48ff6cf10ecbecb5c952bf6d1e77dbdc35c398e14b9bb936bffdd4e0ef277d82 2012-06-28 23:28:34 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-490302a6fb9ab4e19ac71c1c853e951bdaaf2c7dbd1a397c079bbe49459059c0 2012-06-28 22:51:24 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-4903532799e9c323d98fa6e19dde67283cb18ac9daa7fec400fc37baa5a1d42c 2012-06-28 22:11:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4904f184feb331ff7b6d51bd8890813c0ccdc0818dfcef731068ed9d4b5fda94 2012-06-28 21:16:12 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-49081649ff68f0d299e6c20d21e2b03ab92310dd2c0953342b57e3aecdf65abc 2012-06-28 23:28:34 ....A 1081344 Virusshare.00006/HEUR-Trojan.Win32.Generic-490e552cb3b5e5923c3c592287bacfb81909b644f2590dba735da7ceebc78ec1 2012-06-28 23:28:34 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-490f5c87ed835b46ea1f584d704de021d432a44aa0d9fe2e915ab2a8ff2046ca 2012-06-28 22:51:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-490f842d638c2880d2bb74bd05f691440effb9d4b4519786fcbcddf44c9a93e5 2012-06-28 21:30:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-49127bc688278e537dc451bd4f8691d01080b43a2e1ce10afe0973604df45213 2012-06-28 22:51:24 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-49130872f77a75882a9b42ac765b0d717a920af1158d9d27f4ff434bdf824fa4 2012-06-28 22:51:24 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-4914187d77f71b2cd25d630ce7110c7ed145f73db236d031c3dd77898b4337fe 2012-06-28 22:51:24 ....A 2944000 Virusshare.00006/HEUR-Trojan.Win32.Generic-49177ee0b4f6dca9263e5fee958c1f3b3ed6b521124353fc0c7a6aed1fa4a169 2012-06-28 23:28:34 ....A 1810432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4917a5882fa416a74ce08422aa66d34eb65629cd17a6725c4816e6ceb74d0be1 2012-06-28 21:34:48 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4918fd64c88389c105610507ac93343b1118c53323bdaba91ea1ad2b47c8c1fb 2012-06-28 23:28:34 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-491980aecd59a8d285baded33e9911548817a23d959163580c96173a55eb40ce 2012-06-28 23:28:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4919ddf316ca5d33b5123b2c6e32620a6cd4f51210d334df2e826d02a93e2cfd 2012-06-28 22:51:24 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-491adfb754cddf6f68b7ad3b32095d613ce9ecf706b84aed7a48b242bd2bcee5 2012-06-28 22:51:24 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-491b18b13c4312ec8da1c456f1b9836dd3e754d049f5ef2411917a42293abde0 2012-06-28 22:01:38 ....A 1364529 Virusshare.00006/HEUR-Trojan.Win32.Generic-491c6b69424079fc9808803ffbecf57a16022c882bcf0b8545dd653bdc4baff5 2012-06-28 22:51:24 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-491d9e732242cdba0204ba8df4c3674552ceb8af0276ed5d9deaf14964cfc805 2012-06-28 23:28:34 ....A 172050 Virusshare.00006/HEUR-Trojan.Win32.Generic-491f96651109a3d9b4897b2cbf53361e6fb45ec68e37917973a6aac90f90dfa7 2012-06-28 22:29:38 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-4924f0eadb158d9e4a55824692b467e6b8b9a05ce9b356a057e722c12d85ce90 2012-06-28 23:28:34 ....A 852964 Virusshare.00006/HEUR-Trojan.Win32.Generic-49269d3d2b087a1c84a35fb69bb326d57c4e4365294c1b9a98b2cee7414dc9f2 2012-06-28 22:51:26 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4926a9b7e0a614bb559f2a76fd73b5777d58a8972da2c7b0684b3f1dcafba7e2 2012-06-28 23:28:34 ....A 376953 Virusshare.00006/HEUR-Trojan.Win32.Generic-492877dcf2665a0581970dea278aa2860712dd7fce6a97635db4ddb72ab7f892 2012-06-28 22:51:26 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-49299f6febcb8de0ace5aa415f80f55f3eeb4dfd1a125c0eb6c09a27801e83db 2012-06-28 22:51:26 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-492a295b53dee8bdf4382937cde263985c1ad095753ced81fbf443ade9bdfbad 2012-06-28 20:59:18 ....A 379904 Virusshare.00006/HEUR-Trojan.Win32.Generic-492c1f8928b23170da1b9ca39f1f958cb043671f4ab8b29dabae96dfa3c4c201 2012-06-28 22:51:26 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-492d4eddf623cd0942bdf7926884ca81225ecf5e741d2e62907c170812136b3a 2012-06-28 22:51:26 ....A 86113 Virusshare.00006/HEUR-Trojan.Win32.Generic-492ee197c6a9bfe4d81b6282245b560706d869d1cbce3fae87cb50e55d47d635 2012-06-28 23:28:34 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-492f9bd2f2423c1f675b9982f5739acd8fe76b454333f069c13740f44f832a3c 2012-06-28 22:51:26 ....A 1353216 Virusshare.00006/HEUR-Trojan.Win32.Generic-493025cc5eda9b64786196295c73aca3bc7f1cfac0365cd76f238baee38b5da9 2012-06-28 21:53:10 ....A 75877 Virusshare.00006/HEUR-Trojan.Win32.Generic-49307b435faf17c56cf9069c9603bd5d1e05b30395cfbf5893b87c336a8f897f 2012-06-28 22:51:26 ....A 28722 Virusshare.00006/HEUR-Trojan.Win32.Generic-49334dffedbaa5bf53842d41ff9f0f58a23c8d0dc860723f838ef9f30b3ea5a0 2012-06-28 22:51:26 ....A 282331 Virusshare.00006/HEUR-Trojan.Win32.Generic-4935b45ef5517509f1d3458f5e47514a578dcf1e49ca84f043b04d83639b96a9 2012-06-28 22:51:26 ....A 26545 Virusshare.00006/HEUR-Trojan.Win32.Generic-49363d95587acc0b7e78c7c66e0258acc7e3605c09a28eade895e345418a418c 2012-06-28 21:12:58 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-49365121bec146f2fcdc402f8b6dfdde76ab49a4123a9dc6b2d0a23aece69fed 2012-06-28 22:51:26 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-493786811546a53c4937954860f4f2154a84422408013e638956428d85d9b791 2012-06-28 22:09:34 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-49393d37f2135385fdafe6febac5e1fec7d2f8d0db0de5713b8628a563834082 2012-06-28 22:51:26 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-493c2175fd9ad4d4943b7b870498885c8b7ceeef0fd499dbc0dc2ca074e2ffe0 2012-06-28 22:51:26 ....A 630016 Virusshare.00006/HEUR-Trojan.Win32.Generic-493c23febfa720c1c63e088635cbb7a030d5872f4a40d0186f04e16c99c23228 2012-06-28 23:28:34 ....A 487463 Virusshare.00006/HEUR-Trojan.Win32.Generic-493cef1088176fd77377a27eee1214ff1913bc6c3879dd67106379ad6c0b73a8 2012-06-28 22:51:26 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-493db4562f1108fed456e427562031072bc60cae1d1fd4c537c7fc4d9598ddf1 2012-06-28 23:28:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-49439f3a214a2d9f5ea64acc04f9177ea73b00774ac7082a51a941c12a349adc 2012-06-28 22:33:24 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4943b4cfe0355b3187ed5f1328464b160525e4bda16f712daff23d186c494fe7 2012-06-28 23:28:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4946bd843555504fc640f10db48584b2bede905e751ae47fecad371e8db4d0ea 2012-06-28 21:53:06 ....A 236552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4948aa354a7fd0acee26c0c6a130ed83972a94abce5bc2d7df00d2276aa801a7 2012-06-28 22:04:48 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-49494aa3a181f63bbe0f22a6da0e736c16017df66bb6ead3aa44b8418dde90cb 2012-06-28 22:51:26 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-49495a904d08de5aef39ef08d8bc65acd48f0fe15d3be68f95a72a5d59b435fa 2012-06-28 22:51:26 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-494a0f1d139de2a11bd5ac5bbcaa7eeea9c9e1fc797af867d201e741d1885ac3 2012-06-28 22:51:26 ....A 782516 Virusshare.00006/HEUR-Trojan.Win32.Generic-49512db50c3adba1d93d54fb29969122a3d62e8602c9fd8099a145900e48fc4e 2012-06-28 21:02:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-49529515f393bf2b76bf6d76c908d000e684c2f4d32caabe52de1d1fc3043c34 2012-06-28 22:51:26 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4954716cf02ac71aa877a9b39e03daae96c42561c30ec0defe93f19376038488 2012-06-28 23:28:34 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-49549bca71a5d2c4f35318bae0ca98503cfb69375fd583b3f4dc3783e7b46751 2012-06-28 22:51:26 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-49549e393d0018cc9fed0b122bddf8e59b41c5744502e6ee0d50753822e5a729 2012-06-28 23:28:34 ....A 81472 Virusshare.00006/HEUR-Trojan.Win32.Generic-49551ae25cff863422d22e0a3ead842e7416df593757aae993d1071653274852 2012-06-28 23:28:34 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4956b7627617449f5b51d3a28352fea5b8d645b286d034c996499bdf2890eab0 2012-06-28 22:51:26 ....A 1153024 Virusshare.00006/HEUR-Trojan.Win32.Generic-495716ba3fa10b4567e3d98e1d362f10b56cfbe3fb0117b3928bf923f5d9915f 2012-06-28 22:51:26 ....A 315792 Virusshare.00006/HEUR-Trojan.Win32.Generic-4957c03ff8243f886181b291f8bb21f42403d19650c1aa652036bd4ad8445805 2012-06-28 21:41:38 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-49590019352b28d7f5b4aeed23ed8ff39b69f8d164ded58b21881cce59fa61f7 2012-06-28 22:51:26 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-49590a5ca7cb63040c5053d3672428ef98643b468a87cacd9bcc9fa6b4bf8787 2012-06-28 22:32:04 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-495b02b7b63c338e1ac7e7bc9b184ba106157d2345e55e3dc146f7a2844b3557 2012-06-28 22:51:26 ....A 1040384 Virusshare.00006/HEUR-Trojan.Win32.Generic-495b9916cf39a80c0bdac08a37afbd6beba9ac0c8f2fab314dbcf8b191e99aac 2012-06-28 22:51:26 ....A 870912 Virusshare.00006/HEUR-Trojan.Win32.Generic-495bbd3004bc57ea0fdcc23aefa566c86b0bd44adb731c00629ec20ff1047000 2012-06-28 22:51:26 ....A 18608 Virusshare.00006/HEUR-Trojan.Win32.Generic-495c6128dde73bd0cda836ba302f0d222f38adc2d4511745edbf66fe3a0f9f22 2012-06-28 23:28:34 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-495d41a8723aa8a93670657741646420f47853a896ca591e884adb7dc3b3c2d1 2012-06-28 22:05:28 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-495dc2daee006858d1c8b861d1aa66bd788d3f5006da52cc8949128a880aeea8 2012-06-28 22:51:26 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-495e9f46056348d8f99d8a9dc5b7b3c2dafb8544a5c47ad1155c482afa788f51 2012-06-28 22:01:00 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-495f6e57d26e46f201217a6be5acffc015a5b609b996bdfdf7f59f2d4ea97dc1 2012-06-28 23:28:34 ....A 92399 Virusshare.00006/HEUR-Trojan.Win32.Generic-4964fe308bf2e3d1602fdce64849de26956a592a862f7b67c92bad4f60ccbe1e 2012-06-28 22:17:52 ....A 58104 Virusshare.00006/HEUR-Trojan.Win32.Generic-496655a7aba58f2f998399a7b39f4bf069f6d15d1c58c499cbe7f97e089ae632 2012-06-28 22:51:26 ....A 58370 Virusshare.00006/HEUR-Trojan.Win32.Generic-4967f29a2972da04c4815bf87137e8143e68757a71a7196f0174431463bdbc89 2012-06-28 22:29:20 ....A 463360 Virusshare.00006/HEUR-Trojan.Win32.Generic-49694f7bdbcac024945d026f6446fdf2ee69e7d1693360ad544fb127ad131efd 2012-06-28 22:51:28 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-496d04c958591cee8334d1e0cb21a1630c49ee8ab142e6c622deeb94170946b7 2012-06-28 22:51:28 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-496e312d972dedebfef1615bc4b5692e59c2004ef72f6637dbefa886db4d3441 2012-06-28 21:19:48 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-496ee797134480fe8852fde33548690461038ac1bbd5ad49c67d62a4df24c535 2012-06-28 22:24:10 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-49702aa236e297a6de80535658168279bd6c46d652735c809825b7606080668f 2012-06-28 23:28:36 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-497103ced8586b8b69fec4a37680724a83d6ef2ad0ac3c61e48f2a43ce098ba5 2012-06-28 21:02:34 ....A 61524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4971ef8e9a89aede1fdb9489e737df05f7492d272b224475210276e27f605703 2012-06-28 23:28:36 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-49730ea7a51f967bb6a5fb44a5218585bbb11455d16590bd6db2822cfd832cab 2012-06-28 22:51:28 ....A 1015552 Virusshare.00006/HEUR-Trojan.Win32.Generic-49757df5a03e17be44f27cb745bd9c5603685806707a82691a87f66182c33e57 2012-06-28 23:28:36 ....A 105763 Virusshare.00006/HEUR-Trojan.Win32.Generic-497698af2710b97a3d2b49112a235881506d76d12a44715a11a6923c8c3981c0 2012-06-28 22:51:28 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-497946ff1c1d857449ec866bb229f59ab5a8aec364984e4945453ac0f84c6329 2012-06-28 22:06:18 ....A 41892 Virusshare.00006/HEUR-Trojan.Win32.Generic-497fededb5b7d93fe5a44232490ed4308daaf96373085a80b9cdc20cebdb6064 2012-06-28 22:51:30 ....A 120850 Virusshare.00006/HEUR-Trojan.Win32.Generic-498330ffaeff4f32ce46c2baadcd2383aa7058bce8c13d8e44b1083b24f1c603 2012-06-28 23:28:36 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-4986e18785735d9fc7119fcbab94ae4e83fafe6be3e05c5c3ec0a8e135ce2920 2012-06-28 22:51:30 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-49876286139acadad471ccc7e4c28889c0f8d9f6a8db519ab11725ae1053bf35 2012-06-28 22:51:30 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4987b8c0c50f88fc80a0f1d02fa431d3626140ecbcaf288413dc23a83e2cf188 2012-06-28 22:51:30 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4989c0ecf33a07be0ea22f942be2f75f56b2f8da7f3ff23617902da4d1f07248 2012-06-28 22:51:30 ....A 3899049 Virusshare.00006/HEUR-Trojan.Win32.Generic-498e10d3cb6593eef4defacbd59d2b0d35ca623b79dc28d5016a4d57ddad20a0 2012-06-28 22:51:30 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-498f4669008008b3d6297128b9fe172177de3e037381cb84340af3fed58e4dbc 2012-06-28 21:06:22 ....A 866304 Virusshare.00006/HEUR-Trojan.Win32.Generic-499074fbac5a05f63603e572cf4ad3db7f9935607c03e49cb3649a7dbe1b9974 2012-06-28 22:51:30 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-49913c87a7891de8e34e0f3932286bc3d8489a2e48eefabd487e7f59286fdb9c 2012-06-28 21:54:38 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-499159526971fb4371db6d3a35a19fbb79f43fb11b9e2a8e6cdea210dc9b31a4 2012-06-28 22:51:30 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-4992afb61640222cf42a6b1799385b82fba3c4e036e80d83f7ba8a2b574c4a48 2012-06-28 22:51:30 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-4993733be01d3cccd951040eac1dafaaa1d4f79d7326056b2fcac80eecc435fd 2012-06-28 22:18:26 ....A 552448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4993a031c9fb60f01f5d09cb7157292873cfd063af1159d385a464ca35e837d0 2012-06-28 23:28:36 ....A 428337 Virusshare.00006/HEUR-Trojan.Win32.Generic-4994a4080d3dd7ae681a77017a757e2c01af0e5c0ad397e25ddcbeb5d4edc19b 2012-06-28 23:28:36 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-49960ff1d6118d1327169ccf3790696924438ffc740c2106c2690fac571eee5e 2012-06-28 22:15:36 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-49964aca3ab02a88c80416d180fb629b2a638e1233ae86599c1ec693965a4c4a 2012-06-28 22:51:30 ....A 690417 Virusshare.00006/HEUR-Trojan.Win32.Generic-4996a4b0d1b5d23175baa45d1e30003fe5432e15045445dbfff041a6ad508d83 2012-06-28 22:21:16 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-4997bbfd57cf631a065a3522e36163de60c431b51f6f2229e0e3e79981b69ec9 2012-06-28 21:46:50 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-499817c6ae1c45353f279c8f8ddcf6f33295e08312fbd76ad0c5dcec975e72ca 2012-06-28 20:53:36 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-4999022d8d16a145b8976545b502b02eeab07f03943d27ae70b24a4df19e011f 2012-06-28 22:15:44 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-499b0a204bfd0811eabecfcb6ad9df9d55ac14266fd4d0831ec2a4ae7251a385 2012-06-28 22:51:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-499bb74b7d74c8c1cda979f804d23bdc51f12e5e4084b6000f45222a167f4a30 2012-06-28 22:51:30 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-499c2f7d85e1c1143771ae918843e5bdf1b764b748c7d3ea434177daef20aca5 2012-06-28 22:51:30 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-499d6d6bfd5dd72a55b939a4b0189f6563cd136aa6dc497154aa39c8780a0b03 2012-06-28 23:28:36 ....A 862720 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a1a9bff29558a830848bf7fdee1359572766f8749bd34fae7bdd1b2329011c 2012-06-28 22:51:30 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a2d293cde17669a493c2671c516cf397642fcc2b4b87bde5d55d28374e70ab 2012-06-28 21:01:36 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a3b51b8d9c408385068935ac551f2cc1bdd12ca477e0223beb762c42ef380e 2012-06-28 23:28:36 ....A 339982 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a42a0754dcc1257144521dc24378018cc63ede353ec2d92e3c96113bd845db 2012-06-28 21:57:56 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a62904f10dffbb87cea7382859a92d7a288b55f48e87344d25fa5730528a6c 2012-06-28 23:28:36 ....A 2757120 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a72f1970230e1201f39ecb7e8a06dbb5e2b6dc3ad03983a41d7e0b46a830bd 2012-06-28 22:33:54 ....A 174967 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a921962429f21f76b097c0059d1430db0a5ba70bc810aebce0539504eb2f0f 2012-06-28 22:51:30 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a98e66b9ef33a80519e8cd2b4d756aa92e6e02cf769b4d3f3e24295583caad 2012-06-28 23:28:36 ....A 20979844 Virusshare.00006/HEUR-Trojan.Win32.Generic-49a997caadeaadc425966473a5bd0181b59f419e28fa766e27a705a4105fc84b 2012-06-28 22:51:30 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-49ada6593a4d113606edd361f4b976de2d958a5f4046778c5b5bb3c488bcbfbf 2012-06-28 21:18:50 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-49afd42e79dbdcfead0fc6b0b58c0235b69209abd029a8d9b822c484bb755fed 2012-06-28 22:51:30 ....A 386973 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b02b921aa6da18c1257818dca720d2646467146b243083ea4a8f57229954f1 2012-06-28 22:11:06 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b03f8665f467a5dae3bf98bdd69411121ec03f354c897da6c977635b88da80 2012-06-28 22:51:30 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b1dff1c166d3eb395e1c1a8475e761e5a85a202f0056292380e4826690f667 2012-06-28 20:51:52 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b26e01940b89feb332a486cbf4838bf5dee9cef0ac10d6dcfd9a9826f83cbd 2012-06-28 22:00:52 ....A 65678 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b26eb2697d233d6e15c298454201d272b93e9740aa26e28c7755f98cd70f40 2012-06-28 21:01:54 ....A 943048 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b2f32e7b1293451845697e19c831a33cc6de1a493993ead8380f01faaa5794 2012-06-28 21:55:20 ....A 683170 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b33463b8d6938923b41723d236887295954f0b47909e8e4cc339e6ef2142e5 2012-06-28 22:03:14 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b515e1d5ddfc39045e94a8bfe38cd85016f0c4ecd21c1257cc19fb1115433c 2012-06-28 21:23:40 ....A 59060 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b52202fe6e2619eae3519b0d5bb834f423e94a805732720b856ded02fc112d 2012-06-28 22:51:30 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b5bff7fa73d987e00b9429bf40b71ecadcbcf71ff1d9717c32dff128ea1ad6 2012-06-28 20:57:14 ....A 405908 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b6c2b00b39d969535f322e378d71751f6b2c451ac39265f629fd755f5f3a63 2012-06-28 21:08:38 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-49b7f936a41d29c27e598d0f4d7049066154ed073606269b967a127f3cfe3e7e 2012-06-28 23:28:36 ....A 19623936 Virusshare.00006/HEUR-Trojan.Win32.Generic-49bb01dddea6d5ca91de79ae60f9d3dceef57671aa994010e90794ad2bb511c1 2012-06-28 22:19:02 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-49bb1828c3beaf96c11ee8e040cfe5ee62dc9d05af1df16553cceb0b555d7fb4 2012-06-28 22:51:30 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-49bb922af5cd2bcdebcbfdad0e6bd855706265bfd9d82b20c8fa61bff0967377 2012-06-28 21:51:36 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-49bd510dd54201c2012158702749c6dbedd52b9cec858f60d761f687aa90f354 2012-06-28 22:51:30 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-49bdb0fdad2aba54ce7995e0298077a40df2895b629e33b44db29009c426aeef 2012-06-28 23:28:36 ....A 353792 Virusshare.00006/HEUR-Trojan.Win32.Generic-49be2d32317804f9ff777136c80af1b0068135d1b8051ffb7e058d0276a5e582 2012-06-28 23:28:36 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-49c24f2bc1fc3fbb086121073bd3e9954a4e4ac4f1d4001c01a6571771f2be34 2012-06-28 22:51:30 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-49c25e56bf31e8c9b0a1070c057e733c7402766853a123994e8cb43ef193d735 2012-06-28 23:28:36 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-49c4d50b2cecdd5e6a4ca0c593be223cb14d6fcb41281a178db1a1868e06f0aa 2012-06-28 22:51:30 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-49c94bc91a59b5bb18ea3e33297e2bacc5b742b6fb3bcc607b3604a8c992d157 2012-06-28 22:51:30 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-49ca12e3ecea9b840693529a329f6cade1f79339eff1d1443937ceaa85ff2835 2012-06-28 22:51:30 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-49cce18fd91afddedba2f9bcde53fe46e1e7bdb4035400d00271863225a1b648 2012-06-28 22:51:30 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-49cd7643f3cb5e6c2b4bb93971979da336464d3c4a2a14bd6c11acc89351fa9d 2012-06-28 23:28:38 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-49cd8a9a29daf2c99ea3e13939d3fd09b34c7429066046c5d7bdef730ba8fd94 2012-06-28 22:51:30 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-49ce1c4fb67b904c44bb98a2cf1281060135e4deac36ffbc5794cac98e7d9a86 2012-06-28 22:51:32 ....A 1087488 Virusshare.00006/HEUR-Trojan.Win32.Generic-49cefa8d24c2013da49d4fded3cd07a49c4697541f6d19f2a4ae39895dff8705 2012-06-28 22:51:32 ....A 1243517 Virusshare.00006/HEUR-Trojan.Win32.Generic-49cf1c52e5d7fcc5bfe7c8eea180a60c039c063b7a6499914577c0aa021cf7ee 2012-06-28 23:28:38 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-49cfb9122cefab17a9a27759205a06753515a2ca754b84b2992fab58cde11f39 2012-06-28 22:51:32 ....A 356419 Virusshare.00006/HEUR-Trojan.Win32.Generic-49d53627aa2b3eeeb7176a8a125f38df60692849c05e9c40a240e9a36f8aed08 2012-06-28 22:51:32 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-49d59043874600ea9b2c88a97973c6439fab009293c37c9c411e803bfcf0a819 2012-06-28 23:28:38 ....A 146944 Virusshare.00006/HEUR-Trojan.Win32.Generic-49dde58866d0443766dc278d95982936c8f07919a3e962ebbb04308a3339ebac 2012-06-28 23:28:38 ....A 1334272 Virusshare.00006/HEUR-Trojan.Win32.Generic-49de93ba338317a2ca6f1cdd2b049edd0487d95de55e5e86a9d41f91ef87dcbb 2012-06-28 21:44:00 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-49df5ae25b535b9c9f4b41e0d7e5b499f67d332f0509f03038054c551c28a261 2012-06-28 22:51:32 ....A 26952 Virusshare.00006/HEUR-Trojan.Win32.Generic-49e01d4ea4b80ac1e1e18cfd19204559447ca2861668cf9a989921f593b8ff81 2012-06-28 22:51:34 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-49e167d9fc16692dff4a8b1562208fa88870b58130df1e376c9b474fe071b549 2012-06-28 21:44:48 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-49e401482179b1f851be6ba39590ba49dc69f77cc69de835cc8928d0911d8713 2012-06-28 22:34:40 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-49e6bc42960bc2ff892c3ed6201d34358433b83a59a3b1e219367045491b92fc 2012-06-28 23:28:38 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-49e90cce78577f98158d6fa91f2d257d171b75b262b86256820bdd4e594962fe 2012-06-28 22:12:40 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-49e9b812c44354885f37fe204e5852c9fd0534a8f76b542799bce56edf3e76c8 2012-06-28 22:51:34 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-49ee1a7cca26d576c9c9d8068d430eb6802c15c8d3fb708cdfcabc698027be80 2012-06-28 22:51:34 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-49ef00db507f183f56f2c80ff440a2dcb2da3c67b57fe2f54cf8706daefb2f5e 2012-06-28 22:51:34 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f094cb209b851a98442aae2200cb38dddad07ebd177d6c2e12d14f49f85e78 2012-06-28 22:51:34 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f2014ca8d5705f25793fd31e329fb2621d0fe751a79db4a7e11287f3d85f19 2012-06-28 22:51:34 ....A 48637 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f226fe47622179f3ecaf19ced8013d1113a3edcc0b8c6610235e2656b14100 2012-06-28 23:28:38 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f27527ac2d91f09a791169cd33cd0111eb1ba7b1db2f9152aa87333e456c75 2012-06-28 22:51:34 ....A 141101 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f282cc53187bb59824a1dd9b4a0e37e035716ed24f84522f0aec4866d28a0e 2012-06-28 23:28:38 ....A 467456 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f47db8db7aaa7b51daf6a6351900802d63201dfe47684a2e18b921a5339598 2012-06-28 23:28:38 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f6770ab2a66a3187ae3e67e2a693ef70e4d50467b2d2036d2b9a968a0a30f4 2012-06-28 21:30:30 ....A 361472 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f71c74f658ab2fee5d5472be938610022a4d941958d47be804b2fb085d309f 2012-06-28 23:28:38 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f775e42399a1c7cdda90d8218306c17fa5683d7dd45994e62ef95dc0f3f6e2 2012-06-28 21:26:44 ....A 962560 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f8985599e90216bc05091a4e2b0132b45efa0445a1aa3b2cf7b5f7dcc2f6bb 2012-06-28 22:51:34 ....A 172348 Virusshare.00006/HEUR-Trojan.Win32.Generic-49f8f2efc8282dcd4b977beca1b34dafb54c094f7b0f2f842fd3443809dd691a 2012-06-28 21:03:34 ....A 37056 Virusshare.00006/HEUR-Trojan.Win32.Generic-49fa11c0087bcd80e7da843ee26f1f333f76af9659243c9dbf5bb982c271fe1c 2012-06-28 22:51:34 ....A 121133 Virusshare.00006/HEUR-Trojan.Win32.Generic-49faf84c3a6c8918f82a8117d7b1dbb284b0c2b9759063809366924feac7914b 2012-06-28 22:05:40 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-49fd3bbe417459e1e30c87d53bcb600af05002e6ccbc8fd524cfd84debaee813 2012-06-28 20:57:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-49ff1c59808754442550470c680b935c3708ee41b2d6ba9b4fdf4ee2a90e15ca 2012-06-28 22:51:34 ....A 4224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a02e8060f5ab1f23984b7097a1e04022c42d5b8a129ae00849d82981f1a1f51 2012-06-28 22:16:40 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a02ec1d6c5fd06e3f3f97656400bac5cd4f735c69796b34162f6e5f2e653150 2012-06-28 21:19:40 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a045a5b8558b3e772e7c3f12fddfa92a2163bfe843a77acbcba932e839f302d 2012-06-28 22:13:58 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a05227b1b4e545379379bedfe3fd7c926c188e1a2e644166c824f19a8517751 2012-06-28 23:28:38 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a060d67821d286e778f82de1d11465a34e902f2c1bae89f15d30e545bce236d 2012-06-28 21:46:10 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a09068c749af5aab83e73b84915959d0939fb18c0e8f5c1d078f512f6cf655c 2012-06-28 22:51:34 ....A 942140 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a09caa7fc0ed89d783bd9eca26393b370377db7e762204e38e93ce40abd3d7e 2012-06-28 22:51:34 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a0b0de471de6f7fc93409392e01a5659005efd4c4c2aef59cd3eed611b20286 2012-06-28 22:51:34 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a0bb32cff2b4ed523a6a266a99c739f3145d7fbf80c841d71986de44004c187 2012-06-28 22:51:34 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a0bba95cf3541e912412a2df8d2d4dbbe9c1229b7f164c2359731525235d0ed 2012-06-28 20:54:00 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a0bffa24f965eae551a411d1af22e4d6c601b337ce83a3818fdb68cde1986ca 2012-06-28 22:51:34 ....A 58220 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a0dd69122bd46247095bc9d4d553252c8743c57e4f013c47b121ab2732413f1 2012-06-28 22:51:34 ....A 672768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a150763e728055933c9bef99a11a5980b08e4673d5e8514efbb06d5d06c8ff7 2012-06-28 22:51:34 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a1555b0425375737393e2720357ed0cd7097d62dfa65421200953622a104958 2012-06-28 22:51:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a162c9f3895b095fc4b14e2945680c37c39fe0946bf5318f8538d66c3bd74c4 2012-06-28 22:51:34 ....A 40400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a19092cfc7aec8b76adde2fd8f8a14235884d30055db1657450764321403cdf 2012-06-28 22:51:34 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a198c6cd1d112f91cbf64d4b43735fc09c63b348946941dd1e687e5985e75f8 2012-06-28 22:51:34 ....A 1753731 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a1be55e241258e00b79af323ed66cb2f82e6258d63c199e72bdd4d72719b773 2012-06-28 22:51:34 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a1c9180c6db2c5fa7822bf50f4520bcf3a9211f8e8383219d18277238952666 2012-06-28 22:51:34 ....A 1433335 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a1ccc6bda0e91d582b9873d6e98969ab081bcb8a9a5e2fc6e0ce9d8d0391d64 2012-06-28 22:51:34 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a1d40c716196cac2b167cc5caf74e52cd223f27659128ef747c19689616a568 2012-06-28 22:51:34 ....A 326776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a20524b35cb6181062bbe707ccce832843fd05564fe1f41a44d95da51e4fb10 2012-06-28 22:51:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a22ae82746561829a6b41b0b95a58f5581ca57ddad279c7e89fe688b2c8ebaa 2012-06-28 22:51:34 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a27bb5221d3b65bc3c00ad7d764f4b8b55ba4bcc3cc2742cc82bb8f2ceaa590 2012-06-28 23:28:38 ....A 82655 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a284e914761bf40807408362af6daed6560cf6c3178c45d50750e7b99031308 2012-06-28 21:18:18 ....A 6892 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a2e441d73df35d85d599c0f116b11824b05896d8d52b7c8a1f56fed6fb12511 2012-06-28 22:26:38 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a2ef8aebd29273a9648cccbf8cc18ce23b9eaf2e3e53c0a4997be481ba6edbe 2012-06-28 22:51:36 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a2f7f16db8c5757b5488e9331456846c418d56c44200daa08014e6ca0f8b740 2012-06-28 22:51:36 ....A 899584 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a2f8057fd5b16eea61470e2a02526a6bebd0147a28598eddc3a42b2dc247145 2012-06-28 22:06:24 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a32bba10fa5050e882cb444c3cd8390b49c3ebd4eeb9d0f1b0b184464b2e1d0 2012-06-28 23:28:40 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a34bc696f9c9e05dda904619e49aac733e2142cebc03ea6c1ca272a2b143c85 2012-06-28 22:51:36 ....A 69752 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a35957f6f9734db025a4777a9b0f78a46a1443e2e53c737854ca6a74c5bec05 2012-06-28 22:51:36 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a36d3bfdd20621566fe4df4bcd521183eb046460392f0b356479d1c27c8b137 2012-06-28 21:06:38 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a37b25478318a86ded64f639d3cd408e0b7a71ee2fc900ad5efdf0fe4703091 2012-06-28 22:13:40 ....A 16703 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a37e6b7f5ea83b6a9de236f8ca2bcd30e38032fc7f37d3287ecf4d0ce352d17 2012-06-28 22:51:36 ....A 3174444 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a3844f5043e9bb52dac3d950872698ccec118026b6ff4992401e2e3100c3cf0 2012-06-28 22:51:36 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a38c761aeb6de6d8e377ea1ab4304cd0be137804a03bb803fbdef3580c2cf59 2012-06-28 23:28:40 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a3b86b74fa71b336b8c2534e94ec895724b26749ee810f3bc10346017ad57cc 2012-06-28 22:33:50 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a3bcd490ab54b21f465bfc5bac566a496c437d643b050f0ca606a337007c88d 2012-06-28 22:51:36 ....A 62524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a3e09de0f61e673472111273c124b6dd0ecc4a32a4805ce0467ef5bb85ec76c 2012-06-28 22:51:36 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a3e856b5b6bc2b15eb988fb30f27d58a765f338e3c3c88a050b47483bf9e008 2012-06-28 23:28:40 ....A 339946 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a3f3df8556e3a41d9f90043a9be70cdc6169624c56888275e7e3bf8e43c4196 2012-06-28 22:51:36 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a3f8e3ee7d58bd51ce71125f6c8c789b153565a05db210c7176d0fb5a04673c 2012-06-28 23:28:40 ....A 28256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a40a54de7dd76fea5a5fc7423b498ecb5aef8b2c7d72e6436f83c8184ad6bf7 2012-06-28 21:23:54 ....A 76060 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a44297b78e4d218d9254cdf6aab8cbd1e60d85a0a7a0d751766fd51276d841f 2012-06-28 22:51:36 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4622108c6c80a9dbb49b31563491cb943af0b3279aad500bacedcdb28a2ab2 2012-06-28 21:54:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a47ec85c6474734a296dc7e6931eaec118d365c01a9952a4229e9a80a911e46 2012-06-28 22:51:36 ....A 64197 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4888be9e4f3fe3f09f860b2d0d12f555746a8502e83fe86beea1e2ecb0eb96 2012-06-28 23:28:40 ....A 9210880 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a493005f52164b90fb99482ec0573a09da4216015cc2dae18b1dec9b8941940 2012-06-28 21:53:56 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a499aed9fdfd67104f8158e6825c0e9f866e9b3132024fbba0571b642f9ce31 2012-06-28 22:51:36 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a49c0c7705b658b9a7a706bbcfabef1016684f739259a6f5e4fc9d92c983548 2012-06-28 22:51:36 ....A 103618 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4cf76d238ebac05ae6ea10674bcfee224fc0fa2696991fc54148faf3965258 2012-06-28 22:51:36 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4e017ccacd05145b828b1e80b44f86fd1a9132b9896fdcbfa8dbfa5a4414f9 2012-06-28 22:21:34 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4e23dec54c293a2ccc6aa1d3520e9397926d86a2f26cf6805a87ea45bfd1db 2012-06-28 22:30:40 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4e3aea6a763fa124fdd4240b4127ae3883a13149f64a035a726cbe14b7cbba 2012-06-28 22:51:36 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4ed0b0eebbb1bc4779d063b491be561fb255ee6a458f2ffe73b94991a991aa 2012-06-28 22:01:34 ....A 85892 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4ef6e2bb922322b75be955d1e47a82f47baf697ded016f2a0e49a9edf58bdf 2012-06-28 22:09:48 ....A 59524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a4f74117fd13e67aff81a6b8f302960803d7ea3ef4a3cd11792f575d2942553 2012-06-28 22:51:36 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a51777775f4de583885998c506cfa223f994e8e409c9c1fcd18b2a5e29a46d7 2012-06-28 22:51:36 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a55380d348ac9e44f72706b579cad87789baf49b8c746358fa5424c809f238b 2012-06-28 22:02:06 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a558446cb5d0be64ae76dbf4bf80b4d4c2627923f2401d71e42356e94f24659 2012-06-28 22:51:36 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a57fd6a2c2e2b81e967a56a8da4f599517f03ca7d49f0fcce34a7e80bba49e7 2012-06-28 22:51:36 ....A 1026564 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5a4197e49ff3376f720031de2336e948342977f28e9504f953b93aaab805ee 2012-06-28 22:51:36 ....A 295179 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5aa48cc0e0dfc6a9caac21d6f67b4ff57c9eb0f3a556fbb0f302775d5ced21 2012-06-28 23:28:40 ....A 729088 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5b7e3f6acfdbbca8503b24a3f5e71439d1e655a9e0281bde9d092548e606fb 2012-06-28 22:51:36 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5c5742b2220ea1a84b0f1cff246d8a5523e0c7c4c8fa8c2802b95a9b2bfe23 2012-06-28 23:28:40 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5d656cc994f9395453291b1db65131a810804d958041a391bc4cf73e5a47e3 2012-06-28 22:51:38 ....A 1681112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5e8c5fe76b64eeacc0da49facef96c732df99893b39de8fa4201171f859f1f 2012-06-28 22:51:38 ....A 1207296 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5f13fcca36e82caa9ddb22a6f628431269fb4f47012e1ddb9ce4fb3e7dc59a 2012-06-28 21:25:16 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a5f9d1dc2ca6213f5ba03b5ffb90faaa625590d73a3dcf0775e452a11d0511f 2012-06-28 22:51:38 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a618a13bd9e8f2b3816ca4b1e977b773b5da9b6b7a4dcfa2cc52c63f89c9627 2012-06-28 23:28:40 ....A 1389568 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a62ee46c8e6d516cde891681872ea60e1669c8943598c07d6df42a2c6e0d869 2012-06-28 22:51:38 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a62ff00431a75ce6215578a00d696877da4ee0757f2eb2cc57c1df1271dfc7f 2012-06-28 22:51:38 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a650fe4f40b67793d26bba2c6d988da2fe724131df30341ffaaa22020609932 2012-06-28 23:28:40 ....A 22874 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a674eac968331dc4aa1d0aa4658bb88c127bb417845a5f6909185123d7e7e44 2012-06-28 23:28:40 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a68733523dd04a5d04222bc73604615f218773a8eafdee19312b7832d6c855b 2012-06-28 22:51:38 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a68ec432cc774b44a22f1c19ef166dc44fa3c4661e8bd558acc3fd298b59acc 2012-06-28 22:51:38 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a69f1c84dcd04de3eabc267ac618399f48dfd9964e75ab4d766e351b38bb25a 2012-06-28 21:58:16 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a6c144c04caf190ebb0302df3fe4218ed76fcc1c5c28b8241d69dc7c95ec807 2012-06-28 23:28:40 ....A 925696 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a6c33e87d4b97df9b13eac1cac36b96b9149c0828138a8aec52ffd362d59623 2012-06-28 22:51:38 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a6d16fba1db3f1a0b85f479fc28b1101b5e23f18f299402a86d5178e41183d2 2012-06-28 21:56:56 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a6d6a42d619a71e0c7af815feacb023232512f655fe946d25d5369a78c7dcb6 2012-06-28 22:51:38 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a759262e7ea0b838e4b57cf5a32216ccc2c711015b5b70a373bfecff4fd8f9c 2012-06-28 22:51:38 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a765a6d663823074962fc698ff59137762ec9215bebd8c92c004b31aa1fb3a9 2012-06-28 22:51:38 ....A 806912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a76ac365714c1889490a7b7347dfbf7778602b7ff0271b9062a7cba5aaeb1cb 2012-06-28 23:28:40 ....A 73240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a7734ec4da24bf0c956adbdf2729066afaef894df58cc982022e3e55a93f800 2012-06-28 22:29:08 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a7bcb1067224abdfdf78b52d329bea6a2ed8bc05b984466761f092b1895e1ab 2012-06-28 22:51:38 ....A 499200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a7ef1b3d923a7b995f5b57339a903ca1c10cbf7aae19b45e4354a652b14f9a8 2012-06-28 22:51:38 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a802e61a5a307808ded6372183ef587e5c238c15040800112eec1efda50edec 2012-06-28 22:51:38 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a80c6b79ab017324c47b231649f119f7b66a5b81d002276a8ce5126e983ccf8 2012-06-28 22:51:38 ....A 137280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a81a383f09fe9d126c7661396151f5dc71577262bad9516ffcfcfcd9a01e131 2012-06-28 22:28:50 ....A 1010176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a839b33f537ab958f9e8b7d7774d05d8a30f964f75e8bb9fec4128643a39443 2012-06-28 23:28:40 ....A 655423 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a887ea2660b52acae2d7801d4e2b1b4769b085dd3880c74ae730c2c591873a9 2012-06-28 22:51:38 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a8b78283dddbe8412cda222acd49d9ea19cdde07be2213cf5d508e9c482fc76 2012-06-28 22:51:38 ....A 296370 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a9c8f478a6b1a63fd9a1fabfbf492387afeef482fca4570baf0592736699de2 2012-06-28 22:51:38 ....A 13336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a9caf1f1c7f2e2e0b7802e0794598f94f17fa7e8a8c1cd7b68d4da8a2cc0f69 2012-06-28 22:51:38 ....A 341528 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a9d4f19cabe78f02ddd2fda3cb10f68c9ac0bac618bf9a2125ad926fe39f698 2012-06-28 23:28:40 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a9de8b6e227f401ecbe99a10bc974d475558b2f88dbb137be8e03e25051bbd1 2012-06-28 22:51:38 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4a9fedc5153c4ba3c0b27545c3bf1c9ab3da75247bb2ba2b6cfc18f66db87acb 2012-06-28 22:51:38 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aa20ab0e4f7853d7276c4248a0bb8b41df5edc7c7af97f777d56fd2cf978524 2012-06-28 22:51:40 ....A 221384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aa28482fbb819987ce0479f3ed6c629fc79257a6c821d7b55e9c117847dc578 2012-06-28 22:51:40 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aa2c22b1793c1e1deac4ca6a3d0979d090c768170798edb42e20dcf6fc57508 2012-06-28 23:28:40 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aa6f488e623249071a1d5ed875cc1ce521fff79a0ed7e3fc928f25e77f42bc6 2012-06-28 21:24:26 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aa7275d8e312c9896dcdfc0370e6b9964683105b6a96c8cf3dc82bc2c64ba11 2012-06-28 22:51:40 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aa9511518aa9ca6d11d67a931a490afd218d1e8b91334b2446f2b5e99ac5315 2012-06-28 22:08:00 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aaa223b82460315d6b4167e162da418ca478a228c10168049c7f080d964336f 2012-06-28 22:51:40 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aaa3d6f5203ebc9533545a95981682dbb50576db9ebfde4e9aa55fb979c1111 2012-06-28 22:51:40 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aaaf31d51fbbdf1e0cba3cb9c096822d3982ccaa5f7dd86667dc586cdf33fe6 2012-06-28 21:44:48 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aab168c5b4a1b304433232d31278c9003aa56897b936493211ac7eb0f0d22a7 2012-06-28 22:51:40 ....A 157248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aac662f42799630e2fbc62fec6fdd1be0a4da2a8b0a565bc511660f8c65aeab 2012-06-28 22:51:40 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aadb13fcfbccceafb4f1ae10e2e165c09aee557ccd4f78cd54ff95abf8353a1 2012-06-28 22:51:40 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab182a2dfc0a13f27f08e26e74979c89c1b1ffd8c24287a1c5c9200ff52dfc5 2012-06-28 23:28:40 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab1bf245c0e15893267c857e498501fdd1f785452ca0c4fed34250b5771aae2 2012-06-28 20:55:56 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab228ee4093b04aa62de45fe25ffbd76994153f42b1f944fb45a428880dac9b 2012-06-28 22:51:40 ....A 88603 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab29ace2bbfd7a2898b45d13fd507683d2bd1e7d04bac17c6477b35f4f71934 2012-06-28 23:28:42 ....A 152924 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab5606d6241865bc964721d9c8f36c3ae23724dec7847f0849a368d1e6538f9 2012-06-28 23:28:42 ....A 145272 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab6499f155188830be8bd55627499d4f18d214e05533b0d91327352496cce2d 2012-06-28 22:51:40 ....A 29499 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab6a9bf4733065f967744e1efd0557a6b24a530a61843e327f8a33c0678ceef 2012-06-28 22:51:40 ....A 531968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ab8a6dd3ce086dd0a2079834725363fb7eb33d63c98f4b3e27a0b961396d6fd 2012-06-28 22:51:40 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4abd5a5d064ed50db00dd991405a5f27d82d02c041bb2ad7d53ba650377edb91 2012-06-28 21:15:22 ....A 41632 Virusshare.00006/HEUR-Trojan.Win32.Generic-4abe0f5c6d4f065046eee3cc35a460d0e6152718444093e75a90902111653817 2012-06-28 22:51:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4abe97e04a05484842e35dca0532d149d2f507409c4d0402f9e13f7df1ec3822 2012-06-28 22:51:40 ....A 765952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4abedabffca6250f8718b6eb0b4a6b4927a82e4a0b857322466bb181c648cf52 2012-06-28 22:51:40 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ac0a43b113dd17ecbbf2b2faa0c043d20d96549f12b95fa28906dde56f00e87 2012-06-28 22:51:40 ....A 737281 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ac2e56cf82f3054d36d9e1a55409ad9ed88f4a65f7d42e087c8e633b3b3eb96 2012-06-28 22:51:40 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ac74bfbdf69f54a7536aa1b7d9d00ed571841fae88e3b777be2ce4a8a32fa9e 2012-06-28 23:28:42 ....A 13280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ac763727f424aaf40cf9c2ed3f56756d39e1c79d87065fc523db4905a62a21c 2012-06-28 23:28:42 ....A 23852 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ac87542cf6043cc1d3ea99381d17581a28dd1ebe5e670fb0ddd213691eeb8b7 2012-06-28 21:44:00 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4acadeeb8be41fc3e2ec608a7a72e97e7a47c6c8fdbc4f3048a3d4d5b0053a03 2012-06-28 22:51:40 ....A 1833472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad0275965f21220d5320cafc266623da1483315f31ac0b8d51c90fe4ba283c0 2012-06-28 22:51:40 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad2144634cf108906c38651263b531f677d249bf60c37da94a443da8a11bd0a 2012-06-28 21:19:00 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad38bb8e895aeedfa04e35b008b99e848209dcba3b5b0c3d4eb65e4953e2ead 2012-06-28 22:51:40 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad46bcd30fdd6068fa84829a6c9db77cb5ade0d739673b5980693cbe3365153 2012-06-28 23:28:42 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad4929ccb0cf88563860465aef9dd65c51fdc6c0f7706a248daa2adb39647e3 2012-06-28 21:40:56 ....A 299084 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad527bbd30b531cc3f1a6ebf38cd2cd599fa837a80414c3e0f8e13d4ba1f4e9 2012-06-28 22:15:34 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad530c5209795594668f2a9618dcc1ca0ff39e86994f96f202bf89adacd8735 2012-06-28 22:51:40 ....A 43018 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad61043e7ff606baac64a197eb9d3f599acd1603909512db1825382c05f57ec 2012-06-28 22:51:40 ....A 417280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ad7b63f37fff30f559e42f8e1ad861d7834362456e4c24c341fa3985b4f26dd 2012-06-28 22:31:30 ....A 15616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ada577821e3bfcd57abaa8c885538e159615cece10952d58f93214d05e736d6 2012-06-28 23:28:42 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ada83beaa25d2e865ebcae9365cc5b6ec0af0f3dd0908f971ffbc8f765ebac5 2012-06-28 22:51:40 ....A 14397440 Virusshare.00006/HEUR-Trojan.Win32.Generic-4adf7747936afeddf94404c236d75b00cfd03666225d3f346a81d72a02032eca 2012-06-28 22:51:42 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ae1745ea88e53a17571e736f37b8c56df79aea9edcaf4fe4d385a59e03b79a1 2012-06-28 22:51:42 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ae1f6a88e4a79631fc7b17dee34fd71d170ec3b9b25f171a2128f04c6a78e38 2012-06-28 22:51:42 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ae308aaca56ec28a0e4f7d7c1b437991e757a2ddc35b7e8d75ea0429a3201ff 2012-06-28 23:28:42 ....A 1937408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ae3a1ec6de2cadbe0ba799e86059f7a7f2fc581a49bb7a1e363df200fff0b66 2012-06-28 22:51:42 ....A 360088 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ae5b8856a288bb66a9fad11b70b40600e5cb973e0dc4aeaf05e33cbdd73952b 2012-06-28 21:42:44 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ae72aa7a1267fee468dbbf4c52a5d62994ed878a375d167713bdb7df035e59b 2012-06-28 21:20:10 ....A 702460 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ae99cb44255de9605ecf5e459469a7103667b4d5e8c8f78cfe6f6739dfeaa1a 2012-06-28 23:28:42 ....A 865471 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aeabf37be931250b83ea303f9cef4de0763f73730cef076571dec6a033c02c9 2012-06-28 22:51:42 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aee701c6bbce2aadcf2d521a197d527afb017da1ab08db5849a7576618b0f87 2012-06-28 22:51:42 ....A 48000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4af04ba1d2405491ea667993e3b04f9a3032960da916438769ae0e4df343fbb8 2012-06-28 23:28:44 ....A 99332 Virusshare.00006/HEUR-Trojan.Win32.Generic-4af0c334461c3c45f825dc22da8c289a302aca60e72f7613523a160c1c455d39 2012-06-28 22:51:42 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4af2701dd134217475376e3b88ddd5191f9f85408551a88e62a8526a4e52e0d5 2012-06-28 23:28:44 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4af8ae2c27d5e6681b7dc4e50cee977d6b5a92182e10fbd87c1572e44bc4fc65 2012-06-28 21:08:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4af98977c0209175c497cd8c16870d16113475622ea14a4dd37782ae7242f240 2012-06-28 22:51:42 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-4afa21df820327e47119efa5a255439d94bc708cf59a0e7d5da44560da52e5bc 2012-06-28 23:28:44 ....A 11524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4afa3360a2e828148d92c3fdbdbacfaed73a8d319a231464a6e8dc51dc72329e 2012-06-28 22:51:42 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-4afa7bad99e82f3c2864e0326a91e7c11e970c088dc57df0981dee3a40f15c50 2012-06-28 23:28:44 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-4afc1c46494c884eb410fea2f9edf0e3b8878d2c526f0dbdea6176b723bca84c 2012-06-28 22:28:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4afe16faba72e31c1032c0e0cd0ce4a488956047513091a11596cc484c3db42b 2012-06-28 23:28:44 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4aff30306a5d9015e2e725ae638365a9a94044a0f04fb7f54edc7e13fd2ba268 2012-06-28 22:51:42 ....A 7827 Virusshare.00006/HEUR-Trojan.Win32.Generic-4affdd329ff6949092d3b0ed05789e29a87c701882c73c0f6ff8a154b43360eb 2012-06-28 22:51:42 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b009b0e3b0a6316c2db529c7a1e8b10118a05e78eaf1b9b0981f1d0ef2c79dc 2012-06-28 22:51:42 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b00d2cedc4ba22672bc33913fc9175b41afc57c7d909d5f3dd7d4e486861aa1 2012-06-28 22:51:44 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b00e9cc71e4da6b1ee1b0cb773b9a508f624935eb1c9d8c1449116d03c3f932 2012-06-28 21:23:26 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b04622ee3c5e3977c684b9fb9c10c47c889b58788ed6a936118e84ef9eddc79 2012-06-28 21:31:16 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b05ce1e4ef18ab3bc00027ae248873deae51c58191edddb2440b434e4a3bc17 2012-06-28 22:51:44 ....A 489796 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b09275b914bdad96f162def61ad415ab6df48201a6cde15135505adc59c4ffa 2012-06-28 22:28:38 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b09a8d2df57f8be466f9fcc1703594eaa9dd3beec1984cf65a3077ac6bb2b05 2012-06-28 22:51:44 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b0dd44d36415d1a63c4eb6094a9406f58e2a227b74520860160e9aef109e7e6 2012-06-28 22:51:44 ....A 291480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b0f584fcc279b89de8aa52280431c878b43442f8fefc1777add883e7e3bda97 2012-06-28 23:28:44 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b1251475671d26570a79a170ff5f16f9b278f335d75a0bbb59543bf0f4832ba 2012-06-28 22:51:44 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b1307b03ac59a39d265682bdc5347116eb7bc7f5bb6d6471ef7ea3e34f050ec 2012-06-28 22:51:44 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b13a694de23f8dc8153ff4416adedc967ef6d10ecac076c8549966a0c773d82 2012-06-28 23:28:44 ....A 29684 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b162ae4021b105d07111eac081e9a3fb6daabd536e968575a40a8fce409adb1 2012-06-28 22:51:44 ....A 654336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b16827428b490344a60af1e13438fd6d99d883583a871d4715b377880ec5ae4 2012-06-28 22:51:44 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b16dd8bba77fb5e5e7c2c32052459c5f7216f7ddb10aa35561e529338e750a2 2012-06-28 22:51:44 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b1974e320bec3476d7b848c21ebf599cddac260442edf63820af195c9ba2398 2012-06-28 22:51:44 ....A 289515 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b1ee4876bdfe747bae619988b3ae28f63ec17691b1262d9be248a0801cc907f 2012-06-28 22:51:44 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b1f50ab66131f2e70ea5fd08c11464e5cf0522612ca7081f5a3ddc0697cc342 2012-06-28 22:51:44 ....A 71844 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b1f70cdffbd781557d787589bc6dcbd7e1c419ade0b920852e7859e57488503 2012-06-28 20:55:34 ....A 98636 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b20fcb22fd49eb7736751cf8556b5141db394667d11a11dba9b223862d51980 2012-06-28 22:51:44 ....A 709467 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b225cab0345d0f979d63d1266a9bc642f4774ca5c7fd4aa9b57b276bff6df26 2012-06-28 22:51:44 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b22d7edc297a7ae93cd2b3a531fb66fb576a8c37a68a7b5b6d1c0efd2ff3e07 2012-06-28 23:28:44 ....A 22192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b24a4c47039664a2922e3b21477110c50b23368d57edf77d650328f118ab747 2012-06-28 23:28:44 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b260d1760ed98f9b39627bd716aa1ca746ad276ef2d851cc53d11c4fec10219 2012-06-28 22:51:44 ....A 21620 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b298c6d5f4065ca3ab1bd0cd41fad08d92a3a7c8e17bedd92392f2b0c7f4733 2012-06-28 22:51:44 ....A 235804 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b2b00251170f7b11f330cc504573d1a93045636514b2dd9944af07b21de470b 2012-06-28 23:28:44 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b2be339d3b075263665eb0edc8fe23f01e5f98e5d63fcb86b0fb11befef909f 2012-06-28 22:51:44 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b30d60b5c7726d24567871711c4268499f5a3ff8173fcd83d215816256314b2 2012-06-28 22:33:14 ....A 59524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b31e352451319d315a06517cfa45b6b2e41927b30271b6173a2b5a1522652e9 2012-06-28 21:30:20 ....A 22579 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b325f06e073f54bec69c153a7d1d99e300ec783a92ae166ec8bd0be59cdd6e0 2012-06-28 21:02:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b328ebb2ebf295d4ebbfb265bdc0812b1f29cb404f38ddfe9d07ec9fcef9911 2012-06-28 23:28:44 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b354f9f3e1ad199019388ed709f07aceb7af9bdcfe7de6f5d8a40e57e53e0d9 2012-06-28 22:23:44 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b35f8f9a1739c90346aa1802b55db6838bf1582077ece646cc1eb9c52897b81 2012-06-28 23:28:44 ....A 141012 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b3629575cb17de6dcc98e9db055d65c713ba3c152febbc9a17607109f1a81c1 2012-06-28 22:14:18 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b3694a127f1cfca888a6f028e339e742a4838d5eba87c010903fe6301a4dddb 2012-06-28 21:23:24 ....A 96262 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b37b40050c9ed1d0a00782378ff6d82e9907cc4cafa988a2c9084420a5d1c5a 2012-06-28 23:28:44 ....A 29216 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b39ed99edc6d9d1e7772d772c002cf55d1804ce86ca85b5305efe587055e25e 2012-06-28 23:28:44 ....A 613888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b3a81a74c8b8e7edbd23bf261cb93295f65c8c5e194362fc5ffe56075512054 2012-06-28 22:51:46 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b3ab8e57d6357b2490317ca7983330e49e6f77aa4c38af5da7159e00558cf74 2012-06-28 21:15:36 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b3c433a10849783ff2dcf23865d2211f774db923fd186ba9ba5a1bc59cbe9b1 2012-06-28 23:28:44 ....A 632832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b3d4cec076ec63fa4f6a288142193496fb43109107e51e62994fd24d7daf7fd 2012-06-28 23:28:44 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b3dc19a0112caaaff6940fa3966783c36d5de257f7528960ac9773ad6b2b2be 2012-06-28 22:51:46 ....A 267717 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b43b896324ad708c819e57d53930d9a9f0ca7feb08f287eec4b4c3cdd3beef8 2012-06-28 22:51:46 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b447a16f1b1cc9350b078ed96632868a04b151123326a6a42b6ce72ca872deb 2012-06-28 20:55:52 ....A 538112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b482fb6e54b96ac75157b7fe937db96640029e1e48250c0194264687440bfd8 2012-06-28 22:51:46 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b4a075c7360f664fda42e8f930a021fc3c8c8b59d8e9d1d48abd18f76039967 2012-06-28 22:51:46 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b4ea29836e563e50396ebd8c03aad00257f0b4705af39421564fda33e3a22d7 2012-06-28 22:51:46 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b4ef56a30fcfa9003368270456f36c60f90fa0eca6211cd3ce90b479232df05 2012-06-28 21:31:56 ....A 63768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b4ffbb59110e567ac2f9b84609ad0dc52872ebd0b3fee1c9602820aceff29e8 2012-06-28 23:28:44 ....A 7514 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5347a670b41adb4d5781adfe2502c92f61fd73d4f2d729a4c406ddb9fca9a6 2012-06-28 22:51:46 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5b97f769810fe1252417aa725650b9d29b989eac5750e766b429c7f7faa5ba 2012-06-28 21:06:18 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5c4d340e46bbf78de992790bd181c304eaee43e86f4fcb21661f8c08941171 2012-06-28 21:52:36 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5cc2eb067956967e5d867c42235e7e74a389efca6270b404aed294e3a43d11 2012-06-28 22:25:12 ....A 21544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5e3533f508525b66d34f219cbba5e7833c4f5403e3077e1ab9d93010ffa678 2012-06-28 22:51:46 ....A 1464320 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5e6fce9461b6173dbc445d70f1364b7fe423fee43c4b9c0a0a490feba04d43 2012-06-28 22:51:46 ....A 21335 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5edb95a802bff38083f83929921016a6e45120da5b761fc16e78da42fd2221 2012-06-28 22:51:46 ....A 236549 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5f1a32b7498cd9895d6cf5c38441902f45a0ed4c47069944ac14f82a8795f0 2012-06-28 22:51:46 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5f248e599338ebbc41166bd7049532fa7a86f9a985beb28e56562679aa648f 2012-06-28 22:51:46 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b5faff7f27713c880fdc1eb01f3abbd48b8c70ee0918b4535bd5ac6368a05d4 2012-06-28 22:51:46 ....A 2498560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b6111f41faf049d37bb9b0ee954b8b4d6c893da62bbb1bc459f3a24c881e94d 2012-06-28 22:28:58 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b61c73d543682ab5cf9dff34ce9e671cc0c2a5dd96092823d7b7a497cbc2e33 2012-06-28 22:51:46 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b63019b078ac97677c41e66c3f9bcc8995f33d6d781e72a14d446f7e4d74816 2012-06-28 21:06:54 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b650e319c44a75a407a6b7178eb57fe31f53da42fc5b9b2024b7515efeada51 2012-06-28 23:28:46 ....A 997376 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b66ea712a87d23553e779b1a08938a2987df65f083f3c6d53ee17985437d79a 2012-06-28 22:51:46 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b67409800cecb4352f2097f67fa4ea75396cf540ae9ae7fe753795851826a08 2012-06-28 23:28:46 ....A 51720 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b68a9014848454dc5fec855b3a7bb7304eb46977188d10a09455b588926a9a0 2012-06-28 23:28:46 ....A 478828 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b68c958c14cf82ed756f8147dc6166e7d3db9ac02fc128cb446c1dd1a6bfe72 2012-06-28 22:51:46 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b69b5d295d0aaa9e9aaa01ab56575ff834e7713cfd2d77e7fdde0ea43e9520a 2012-06-28 21:57:38 ....A 424114 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b6ad1736dc641e315a369641af912f21af1e725f5209006912533209700c175 2012-06-28 22:51:46 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b6ae3cdb51b4e3ece36433367db6a46f215afced0082aabff4afa58a4467feb 2012-06-28 22:51:46 ....A 89442 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b6d5c64d79eaaac2bc3912c8980280f9ed31c377967ea53c7aa60e189f27df3 2012-06-28 23:28:46 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b6dc631c3edc4d87052d59264c110694a6c2b288bdbebfe1fb28e0e6065dda9 2012-06-28 23:28:46 ....A 22806 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7296001cb589a957409f662a1a57787ae1b50489e448a5d3f811e077d0eb4a 2012-06-28 22:51:48 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b72c376270379d7f883508cc1e043d702a72b0923d723e516b8d4c8f1ade0be 2012-06-28 22:51:48 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b73fd388eeb312810615a1f90caecca3c761dbab73c97713851a8c26d230616 2012-06-28 22:51:48 ....A 394240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b76dbd8802e18d2ac0f98ea10294fe5982ba8bf06202d4626c2aaf94a68cf67 2012-06-28 23:28:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7725c7e45d8f40fcf9aabf72558f5fa23d73d78e80a5f48ade32386da3dd97 2012-06-28 22:51:48 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7809a7d062b1013b88336175a27488af9262d0efe476d6bde2a5a7c5be69a5 2012-06-28 23:28:46 ....A 1801835 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b795260357e2388837b32f094cfaa60a2c57d4a250adb1a245ee17d1cee286e 2012-06-28 22:51:48 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7b2961102d49cd93b227dfc9c15357e87d1557fa15900772b741c11f4ec61d 2012-06-28 22:51:48 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7bfeeab20f0886b51e038b1043cb02457f4e860dfe0bfffdd08bc61e80b780 2012-06-28 22:51:48 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7c6d0d65b6ad1ae42c2297722fb3a091bb7875643a020fff75b6bc5d654c73 2012-06-28 21:49:40 ....A 52764 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7e4de263bf262c0d3fbf4225c2d1e1746654f9705da82e6ec3d63ce93ebeec 2012-06-28 23:28:46 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7eb88b39dc6f335d7f42fd80dfe86750a1702adc64d9ab8092821500c39b64 2012-06-28 23:28:46 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b7ec281250a2836e9cc484f1d232877dbe6b3fcb3a9d54319e838b873a6813c 2012-06-28 23:28:46 ....A 353220 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b8132af0c21e7c8f0e96ebd2a8d107c454e18d29437b122784c2192931902df 2012-06-28 23:28:46 ....A 1585956 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b834991c47c90a09f40cf41648283e2a39fe7e01b6eed9fbc558c4651947122 2012-06-28 22:51:48 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b84da48d3f31d9bf4c3854eca3583daebec54892c1e5e3cbb2f2b08215b3e6c 2012-06-28 22:51:48 ....A 624128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b85019ea31c596e48c49be24cb55ec17bc0ccbfafc323de3ae27ce08c418cad 2012-06-28 21:38:42 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b857edb55387507f099f82c06ee04d2aedd73a9597c1bdf2f2f178820ed901a 2012-06-28 22:51:48 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b86863016fbe593096b87105891a83ccfcb2bdc54e97976a2038eb058b04ba7 2012-06-28 22:51:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b86ff797821e9363f2d8ba6d33d414bdec1308a0e7b686f14cf71f22f9b3ebe 2012-06-28 22:29:14 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b87d88e94964548f517cc9eb6ce25def1bb0ed2ebd4e3439dbc8ba52112d2ba 2012-06-28 20:51:12 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b8aedf0d00f5d0089012de91846de77617945969d2604f33b59c74c23da38f8 2012-06-28 21:06:46 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b8b257f43a2dae228c8b9c32b88d43ca8e28d4a23cddaab8305fac2665779d7 2012-06-28 21:48:28 ....A 412672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b8c00b656707ed0af287767fed65fca6168dffc684e55d8289f8829635bb82f 2012-06-28 22:51:48 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b8c2995c53c38ea5443036d5cf719e4a80dfe82b7380b1098e09f4f7d138e4f 2012-06-28 22:51:48 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b8d21fbf942888e8bf21d9524e869cfeb076c32825e2dbbd632a2368480c1ba 2012-06-28 22:51:48 ....A 807424 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b8e1ab6a4ec354201e8b476729e7683f77b0356cce20daa9c5bb8047ae3c7ac 2012-06-28 22:51:48 ....A 314896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b904392622dfe24a3ac3324d64b6694e0dc79b64200f66bc1a181f5845340a9 2012-06-28 22:51:48 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b91d83b0e839ab2505abb954279845c16b62a51829f411ce9cb081d92cbb305 2012-06-28 20:54:20 ....A 21332 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b92798ec54f27cf00843f062b042e47b5b4935cdeb4db8f9ba666c856f1e32b 2012-06-28 20:51:10 ....A 96929 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b948416c79dcaf27baef0cc3ce09eb8ba3bcd8f7397a79336bf4ae592fc36b0 2012-06-28 23:28:46 ....A 242560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b95066cbb0b539980b71a92b8308ecf50742d6823d1f10403d30aefd3a61c98 2012-06-28 23:28:46 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b95fa5e55cf6a096d624c83060bde41bbef06c6d6e23d188f9d88662ad8cb55 2012-06-28 21:39:38 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b966d4eae7f40a8c52284498d755e93013ce0f242b9ed130e42dfb0f840002e 2012-06-28 22:51:50 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b96f69de89f59b7ed247f9b26f6f5afcbdcf87a4cb4c95938c20dc60b7858b5 2012-06-28 23:28:46 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b97741f61ada7b3eca1a7ea124d7417208928d44d877bad5db6f459a87d3842 2012-06-28 22:17:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b97d302b14ce6b0172a48002202b5bc8652fbd78fffc154bb562dc31c51f334 2012-06-28 22:51:50 ....A 723458 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b9a955f36f7551526adb14a915c5ff60f3c9fead8efa3c4a2c01327ca2a3b85 2012-06-28 23:28:46 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b9ebb6a008a3037813ec07dd734bce5576f8be2963d2a4da1635d4ff3370c59 2012-06-28 22:17:10 ....A 23999 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b9f7cee1a9f2eb2f624e6303f28829bb3c54111e0a23bfb23fa12de17820b75 2012-06-28 23:28:46 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4b9fae4645d49dd118d7f6ff26ac88e9b54bfe1c060261349ab5b4a941851d8f 2012-06-28 23:28:46 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ba0dfe8ad336b03d24a0ee1cc288a407ddd2a5f9ce91ec972777db7b041034e 2012-06-28 22:51:50 ....A 906240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ba14a052732df06d0b00d531eb76ebcc7799ccaf1090e0408e1c5d56a3cfa83 2012-06-28 22:51:50 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ba17b5f96d3d264ce6422ab0d2712ae82e8acb68dabf8430f66006b30e3fa13 2012-06-28 22:51:50 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ba7d33091c0b9c2ee2ce8291e4e4c0eae8a6a07704a23f839972c04e92eed50 2012-06-28 23:28:46 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ba95e12cd69037784ad94706249db3d6b12546de464753063600a3f3bf113a0 2012-06-28 22:51:50 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-4baa08357f0b1225e5c35a5683955a59dd4d26b7b04a6dbaff566a537d0e30c2 2012-06-28 21:05:52 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bae45ae94377d1ab0b22f7130576939aec6cbe0fedec9e6bac84fdc79669c1f 2012-06-28 22:51:50 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4baef42f07124b819866990e97745c2d44a95340fa0a54b8d4eddf7f2a30086c 2012-06-28 22:51:50 ....A 314444 Virusshare.00006/HEUR-Trojan.Win32.Generic-4baf793d62b712a303f894d46316f89153266bdaf6c508995b8714f1dc1470a7 2012-06-28 22:23:24 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb2489ac8003edcca699600e8048659bad390548fd76a48265e2eb106490fbe 2012-06-28 21:47:40 ....A 123943 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb259be3647a92168a7808fa08357bdce1401357f5c9f7a311ba3784b75cca3 2012-06-28 21:59:12 ....A 45260 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb3440929cda54ee65e3abe9dcca41da24f5338ac37a0ead515cf5f19d5c3a2 2012-06-28 22:51:50 ....A 858219 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb60e7427469df7f35eb6976f707e18475c78b69f8d40b2243ccbdd06b81e25 2012-06-28 22:51:50 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb6d012c30094c3b7fcc1bfc62108e3f3d1fd3689245555d3c28f75d696614a 2012-06-28 22:51:50 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb78165c486c79183c84da05ad0a9805b30c4e070759044fec30a7e99f7e610 2012-06-28 22:51:50 ....A 1440768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb7fbeb8ef2403edc74b885aefc249874c7b890f26bc69c4f1d525ffdf411a4 2012-06-28 22:51:50 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bb82b4101df79e9a596a500701cf0fc50f62d60f58b7bc27777f9e550c2c011 2012-06-28 22:51:50 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bba22bb6eb1ba73afdaf8b48656fc31128d9ec4ec2ee09a3aa478401443b632 2012-06-28 22:51:50 ....A 4760552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bbb49e9faa9a487bb73493a674c11e26e51daef781f9cd8957201ab7aefd0a9 2012-06-28 22:51:50 ....A 758272 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bbd4b5205dab834912907e0bcd95fda260e8045b720946d96a0b5c49dfe3035 2012-06-28 22:51:50 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc0d0aefd97121ad6d278bb497aa924dd1f5b4a9ef938525b1c5d13b1ffa5c5 2012-06-28 22:19:14 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc13bb97b2651fd31a78c65556e501f3a9e1f2f718ec398648b3d711b91766e 2012-06-28 22:51:50 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc20d50ec0245b80f7870bb1bc61930cfe849f9316ffd37a613b728ab759614 2012-06-28 22:51:50 ....A 238451 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc46bd41c5fe61c81cb0a9f84d6972786e4f2c51341031eff6c2a892253b206 2012-06-28 23:28:48 ....A 29216 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc658234bd8bcb32dfb36be21735147f908f1199a5c782603f651fc90e5d476 2012-06-28 22:51:50 ....A 21537 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc6b440a46a9e847d83864386b180ecd67be2f589d5840d232cce5ef3c95e6e 2012-06-28 22:51:50 ....A 290817 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc6d34aa4e1cc9ead6885c0dd4e23c36293daae0ab21d3c08d791ee8b9886f2 2012-06-28 22:51:50 ....A 53274 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bc8a40be9e2a04dc58149393cbd5f42956867ecb2a29c67ddf001dfa8251601 2012-06-28 22:51:50 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bcc495b5e797af9bc000170f134a0299f9a9917bcdedaff1ebb35f542d1451e 2012-06-28 20:51:14 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bcca9978d7075a5cada65647ea7aedddd03c9145c147bed94bcc23f702e9220 2012-06-28 23:28:48 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bccd9fc011d4d7b268fae739fbecb93c348eaa6995fdd25a26e731070629db8 2012-06-28 22:51:50 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bccfa7bfc815bf1bb8a50dcf0bc42610f9e40b11d329f3b8f5008548a073e8d 2012-06-28 22:29:14 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bd169262bb98c25b2b0aa6f566b6342e0e971bc72ea2a27b70035483d10baac 2012-06-28 22:51:50 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bd26114781e4ed4f474ef9768c306368a9587129117da2c563fe04c50dbe112 2012-06-28 22:23:34 ....A 150240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bd450c19a50998e90ab34fdf79eb23e201553e30e9f799036c7f541da768191 2012-06-28 22:51:50 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bd797526272da15eef0a1494876285b46e2590e60925e28946c488f2fc11150 2012-06-28 22:51:50 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bd9ac7b00f61ef9d49644675e992d6426b98c731327889541109e2713d0e28b 2012-06-28 22:51:52 ....A 317360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bdae2cb58831f09021c57204818aeb4d0084d9756e707c5dbb8bfb1b0132927 2012-06-28 21:24:06 ....A 67524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bdb09a842aa3bea1c230a6586d500fb8ed01db73cda57cd13a0aac981968c82 2012-06-28 22:51:52 ....A 7064224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bdb27fcdac0e4be59d53372ac41187be0917c655bf13086ea666c03c213c80f 2012-06-28 23:28:48 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bdc610fd82c053e4ddec53cc5dafdba8cb9e32d9d10c092ce097d6fa2d14be0 2012-06-28 23:28:48 ....A 91324 Virusshare.00006/HEUR-Trojan.Win32.Generic-4be22f7ed1d84e88444c53a4b2f8661cbde763672a1fc836641f7d9b2554df37 2012-06-28 22:51:52 ....A 72960 Virusshare.00006/HEUR-Trojan.Win32.Generic-4be559d77e429be3b3eef40501e4170ba4fd9a64ce06c5c0d4a5cac05b095ca5 2012-06-28 22:51:52 ....A 137744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4be7ff6a69b53242fa9717f918cb2f703050e206bdb95545578694987241ecc3 2012-06-28 21:09:58 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-4be8b53f24f580ad739a76b093b78b8759114bdb97b5a4b0b3f810512fc570a1 2012-06-28 22:51:52 ....A 558592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4be96676f5430b124b6323075417ecbe8b54223a06c86fe48ae5add833f8f683 2012-06-28 22:51:52 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4be99295ec8818b6ab46024c88e245d88da5dc8ccec6a056c3562b24890eaeed 2012-06-28 23:28:48 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bec62453829bfb861a36966cd9167f015afa905dd8fb303dd999171371efff7 2012-06-28 22:03:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-4befdb2706f1068161e0dce40ff2f341683be60fd274f4cc105d6c241d57b8d0 2012-06-28 22:51:52 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf122d77f53847754a96a4387d952a95a5850ad68d5d0f96981042d76785e3c 2012-06-28 22:51:52 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf4c5fd1ad487d55614c28573141dfd349862597d1fed8c119e42072e55c7d9 2012-06-28 22:19:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf4f6da7741a67808f581409b78ebadf2a19e81001e390b9c4f24addadea74e 2012-06-28 21:50:42 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf60e93db4a99c691ff4a8e58d363ac511757068fce8b43ba2f6f15aaa80540 2012-06-28 23:28:48 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf6512cbd674c19e06a38e54da1619e00be36360e44ffcc6a9c0ee7840aaaa2 2012-06-28 23:28:48 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf7acba0652c71115658b88f61f3dcc8a2d92b7dc480986490960a75ac0e8f5 2012-06-28 22:51:52 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf7ba3fb7ee0ab277642b5195973fa98ce8d21bcb06a3b0eb233966cfb05cc3 2012-06-28 21:53:52 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bf90661430a07e265fbd3372c506ff3fefdc66c025340f3a3ca6235a9708339 2012-06-28 23:28:48 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bfa099383fb8f48fb3f797cb3d74b66f8c292cd8730596bc065e2a0f0ce1028 2012-06-28 23:28:48 ....A 62075 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bfa96e9412147f7bb57976f1414945d476c07dd299bd4479b1803eee42fb1d3 2012-06-28 22:51:52 ....A 176494 Virusshare.00006/HEUR-Trojan.Win32.Generic-4bfcbd43a230a24e35738a6fd44c4388153ee509ed736d7c674e0a89c284c07b 2012-06-28 22:11:08 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c01348700395785820c78301018fb41fcad74cb6a1a28427de6797cf3aa5f62 2012-06-28 22:51:52 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c01bc6b881b64ca8d06d36a03887fa86aab4dcc4ded89240f206b6824b0d8a8 2012-06-28 21:50:10 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c027af93b63607647cc2a800c207bce429e08508b2b2d29fe6d6a8fa65fa818 2012-06-28 22:51:52 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c06476d200055f344f5ac5e153c305b2e2798c22004253fee9bd1ce070ce198 2012-06-28 23:28:48 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c06915f05df659ccedde8a508fd9f49d6d98a2d4f91ec2a04d71ccc11bb30c1 2012-06-28 23:28:48 ....A 131426 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c07159a77a7dda013db4b08b86bb35a631fb7fc05360b156473851284659369 2012-06-28 22:51:52 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c0975eb91010e6d614edb8f10e7065608156f9bf46c07294a0ebab6581109c4 2012-06-28 22:51:54 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c106022d68bd0acca6242a074523183fe4b2652d92eed284a958da3e67ca949 2012-06-28 23:28:48 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c13d4c04f275aa0f132c0e47740a6a2b48c693a4dbe90730f8ef45927df1461 2012-06-28 20:55:00 ....A 259167 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c14ad514274e7ab8b119645f7d0de30541e4cce112406fe26c5fceed749d571 2012-06-28 22:51:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c16f5965ce42789f46f9db2c7c1542833999445bc5882aec1c1940773cab37b 2012-06-28 23:28:48 ....A 94744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c174c0e49b0205ee8b78ccda0e1cf0ecfcca8c2bcf43c94a6318cb3bd5eac2a 2012-06-28 22:51:54 ....A 17928 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c190dd8844215b44f131d85f4107f75424dad064aa6d4645f2efcf6e94dd948 2012-06-28 23:28:48 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c19cd4740d405fa6c0cffb4e92c32ffa2982c9eb102a0e5a7659cdeb9438b75 2012-06-28 22:32:24 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c1a2c52b1ca236862ecc92bce202139b147bd3188dac1e35af2727a18c51b27 2012-06-28 22:51:54 ....A 129565 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c1b042d73ecb54c7a9ba10871b5605d612b8ca379c43aae7394322ab5c585cb 2012-06-28 22:51:54 ....A 823296 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c1da708ba34c597894effb79e5465549f48aa9f2c8634fea85e27b95633ae6e 2012-06-28 22:51:54 ....A 167572 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c207525f0fb43b3afbb712d342514cc36e2885858ba3da529be2ceb494f3554 2012-06-28 23:28:48 ....A 1001984 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c20eeaf377d201fb400045efafb0a4aa293461727e99e96a96e8862280a4b1b 2012-06-28 22:51:54 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2165c9787d797a48820a212fb5f4f27ad896eef45620d1fccfe8ee844ce7cf 2012-06-28 22:30:02 ....A 502272 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c231032a790635b36ffe3cf434fad77c201e9e5cd5e476119768926954aa7f9 2012-06-28 22:25:44 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c242f8db354c4d978df0c1afc77fd6c6f823d1bbb80b317b30b4e5e31226c05 2012-06-28 23:28:48 ....A 244360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c25263253729eab4520daecc3fd0627271eede3e013f19dd3bc52c2b171f5ac 2012-06-28 22:51:54 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c25b72c4bbf7c5c9bf51e2f15a4e5213968969de3a7ef8d9f569d3873adff90 2012-06-28 23:28:48 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c293d064dc20c7845dc205d90a20c473a0c472df3c78bbfd36a2dd35f186461 2012-06-28 22:51:54 ....A 277267 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c29b4acb2ceddadbb8f6e293ee091ebb8143a09c8b19e075973ce71c2a8c02d 2012-06-28 22:51:54 ....A 1093632 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2a9b034f57e9cf3ef4e1c3ce0941b91af20ab1917638f2a6acab056e86306c 2012-06-28 22:51:54 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2aa4e09d988f14d25920510e0e19347c1efe486c43f677e5e47fe3ccf8e34e 2012-06-28 22:51:54 ....A 288256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2ceeb5d738cb0b1406210c4a54aac27bcb9fffe65b44448cec57d2eaeec4b8 2012-06-28 23:28:48 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2d56f982092432cf172fd75d757543bef7767737233b76461ccaab0169be9a 2012-06-28 22:51:54 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2e0f401c01170460d38888c022bb1afba266e6c97e8c0b7fd8508ef25c1fe1 2012-06-28 22:26:54 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2e0fdfb22a0de98526688a647453753601c3829e2dcf3da8a477041e81f17e 2012-06-28 21:22:06 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2e29a6ed8009bf0726307b699a8300e633e257a31ff3a0540e4eb8440eb778 2012-06-28 23:28:48 ....A 9472805 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2e59b8307978cc920117e658e544a25a49c78359996df601acba13f68fb310 2012-06-28 22:12:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2e77520d51581712caa12ae321146cbcd2b934791e01a9c49bc788828e9d18 2012-06-28 23:28:50 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c2ee94e6947c66b23e38ad6fdeeba8b039eddd13565939c5a6ea99e8dc67893 2012-06-28 22:20:20 ....A 42048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c31b7865178f2aa34c4e92dca81a2b60e42609152d53cc25b8618690a73c51a 2012-06-28 22:51:54 ....A 159627 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c32e0864d92c471ed2e3dd70ca22ebb0c9ce923e074977802992e5a1fbeca9a 2012-06-28 22:51:54 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c347fafa0cca00d1aa572f52bf7934e1de62092797fe6ffd487e8a65a841caf 2012-06-28 22:51:54 ....A 16434 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c352bb93ea271ba58347e2673bea0879fab80ea7bc551f73a59af118c01e794 2012-06-28 22:51:54 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c36451efaa9dc66de5a74f3bb92c5191ea24635f8bf8d1ac6387d7af8dbc1c1 2012-06-28 22:51:54 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c37acb1c5df2080866136f69b6a93c5d6c7668e5ff10b9d7f5e9c1fe0d2d863 2012-06-28 22:51:54 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c38d3bba4299d36697b021403cc6603749f43db9ac035b592962b347bb57ba0 2012-06-28 22:51:54 ....A 99976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c3a1393ac893cae0453971de9fb21033ac368000144f6434e87beeef9ef8aba 2012-06-28 23:28:50 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c3b6b660c93494101412f0eb08be8b6e0854574dbb31cb4c87fab8bd52fb980 2012-06-28 22:51:54 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c3ccfed9476c772c54174f00c6803433267338f277e56ad75622b8ccfff466e 2012-06-28 23:28:50 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c3e621747377efd04d15839c3c9ecbe45d2ece45e6b5299b3f1a92dc84a3f0d 2012-06-28 22:51:54 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c3f08c317c29383f26b31081bd8606999e6a019dc701b0566e2540c0f744fab 2012-06-28 23:28:50 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c3f4c310e0bf10e8db94e988d7aa7f9857afee0dd8e7e11726893805eccee08 2012-06-28 23:28:50 ....A 386166 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c3f56e7e8ff27aaa6cc5d72a990fc606a516cd5b4504b9da73fe74359e1aa67 2012-06-28 22:51:54 ....A 93735 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c406215a7ed7466d584c9b2f1244e33447a05cd161c43e50304aa66660863b8 2012-06-28 22:02:28 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c40925bd3030e6277ca6b15ce2724e3de1dbe4645229bd61ec3f52d888a6afa 2012-06-28 22:51:54 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c42ad4bd0c3d6cb2497d0e845298178d1bf3a6ce4b41a921b54d2b2f92d3f07 2012-06-28 22:51:54 ....A 676221 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c435897a39aff5bc1b5489fad27914dd1a966fdd976818a54c4b033cf32fca1 2012-06-28 22:51:54 ....A 98204 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c445cb23c784847217afae039872762b3ece79d1229d912759a9775d22cfbf3 2012-06-28 21:55:04 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c46e23d67d735c53bf8b343a2d9fa6a703ea58aebffc2b92dcb6f56972aa495 2012-06-28 23:28:50 ....A 254365 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c472815b3a11c385add3536f3d3721612f1de1a7f044c749163e550e3de1643 2012-06-28 21:55:20 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c47a4245fad161d50eb4a25eda2a01468bb31fb9b1c1c6785ccfdb6a5537f60 2012-06-28 23:28:50 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c497defbae7919d016b89c0d79bda04290d1a42436af6235c6af4ffe853eb82 2012-06-28 21:10:08 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c4a573d4c381a191156c475e43cfa28410cff50094857754727e9213d5f78a5 2012-06-28 22:51:54 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c4b28159c36f10dce39083ff468164dedc5d43f5dec561ded94cbaf5791da43 2012-06-28 22:16:02 ....A 36544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c4d2e7b09beb9e765378eeecff956548553a5cc301902caaac06b7d0aa36320 2012-06-28 23:28:50 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c4d7748ee9455690d532a51851b02bac5de0f0b42c4866073b896e242dfa63f 2012-06-28 22:51:56 ....A 85405 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c4e243328dfa901c299911d883ab4dd5d44172deebf35c0aee8e7a9bdaacc75 2012-06-28 21:11:04 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c50bf56627018a0651f2c874604dc7d08657bb23d3619f8f5b895de18180bae 2012-06-28 22:51:56 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c523b6d59bf7de0335aee1e2536caed97c46a9fa0cd33defc3f830a9a93895b 2012-06-28 21:14:18 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c530f25659ef43a93d1b03d1df47b07980d2ed8abf248ce4bc3c2dbb8705db6 2012-06-28 21:48:06 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c5336d3224e54a5d72c31594c550930a69cb8fa31061b0cf0029bea20c007e9 2012-06-28 23:28:50 ....A 709120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c541363a3d72c96d5d2adf7e864b1faabb1bc612171cf4de13acbb38788940a 2012-06-28 22:51:56 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c54d884373314a4b9f1b4850747f0921df7d6c74a799dc2f7c8e56479848cc0 2012-06-28 22:51:56 ....A 356552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c56b64907e99937c0acd0e27cfc023533f5021a736af230dcbf06cb090f7ff7 2012-06-28 22:51:56 ....A 1546752 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c5f5b6c4d6ea16b106e985e4f6d2b7f6aa79a0d0f5494417b8329e4bf40bd6f 2012-06-28 22:51:56 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c600182295f832197899035caa1ebe08a2ba2f7fc5b25dcafa6246eaaa575ae 2012-06-28 22:51:56 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c6177ab777f01f453e019e7c46ab83a4ab66bc754f86d311e820948a918d118 2012-06-28 22:51:56 ....A 12606464 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c61c3597c444ceec4918db0ff4cb517bd4dbb30779fbf2748750622696c8695 2012-06-28 22:51:56 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c62c60803379582efe2d9a1d1284d521120d1a65ab1254576b869dba7443652 2012-06-28 22:51:56 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c63373bf6fa9acee49b0bdf090876d09e4d58901baf75321a3545b9b8af5ca1 2012-06-28 22:33:30 ....A 284672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c6501bff45504cf7e8f0e29dfc048c6a71a3c8ab89f44a6f2ee65b42d4d9e01 2012-06-28 22:51:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c65ff76b48449888c92fd996125c79fed5abce9fda4cc735366d6b197fcce1c 2012-06-28 22:09:44 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c68193c091936ad0f5c3d7562a9963d8eaa9c52ff91a1773ffc5379501d0648 2012-06-28 23:28:50 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c6880f8bf5d50fb9c290cf31ecea9b884b09cf2e39f5c7521bd546e24cc2f3f 2012-06-28 22:51:56 ....A 431616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c6c9ed95855b2c30c496675435050d9abe9ff88b769f96c79779c1db2cb5fa1 2012-06-28 23:28:50 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c6d4437aa16915fc53cc428e3212f961eb9b1faf98b4f559a2a6c52dc2d2afc 2012-06-28 22:51:56 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c6fd94094235fdfaff0c4fc29722c3f614d72641bed9aadbd66d230d9ec8554 2012-06-28 22:15:58 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c75781c7ea9f22f31fd8359c97957391f855137d91c58c0aafd506385637e07 2012-06-28 21:06:36 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c79eb479f56b6baad0c2a0c81cbec24c13f03a33b463af462a9df47a47883f8 2012-06-28 21:29:16 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c7aedc736080763361a327d70eee6734ec83f4df3b868825c44baa77b5209d8 2012-06-28 22:51:56 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c7c8656ab3741a1886cb72d91d1a756d528eee38ff13832a3c58fb1b28db9d4 2012-06-28 22:51:56 ....A 1404954 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c7cdb57a9ef93432aba106dd8f8c6f64f76cf4c51ee193e55eed1ee34f4bef0 2012-06-28 22:51:56 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c7ce2a5472dd2f7e214d6b5e69c9b4daa31787145750eb3d32e85155f5fbdec 2012-06-28 22:51:56 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c8232f695c2cdd3ac5b5a016397b76bd772f89a8d85310e20edbc82083dec25 2012-06-28 21:43:48 ....A 29775 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c838fbe8a2bb87f2268ddfdd5d5be376d780d56224552bafa2c1fa1d1d1c86c 2012-06-28 23:28:50 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c83e70a71f2031018de25ca24d289b97d9a48de74a48f40bca017e307aa22e2 2012-06-28 22:04:34 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c840b40a6f388136e664b5565ae785a1638f44279e9a688097f1bcf8502b0d3 2012-06-28 22:51:56 ....A 536218 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c878ba13adf8dddccff8d06b9594e7fd1a77437111872dc1def155ff490db85 2012-06-28 22:51:56 ....A 399872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c89b6483ba60f6d704e92546b9f2f032fd5a0e0ff0810bab396566b13f0e6e0 2012-06-28 21:56:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c8a01e91c2df6e0edaaed1dfa588ccfa6836f4cc3ff48d71297d03429395de7 2012-06-28 22:51:56 ....A 74408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c8a5f553de90be1051f57d7393fc9175e791b4a88a6d9d56817850ca669ca52 2012-06-28 21:06:34 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c8d4980e86714635e8303b26208d5ffaed615c9b03539bad7b2e06a601e3221 2012-06-28 22:51:58 ....A 1059840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c8e581590656680dfc4738eda464dd003a9108bde5149e9b121501ca764123b 2012-06-28 22:51:58 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c8f72291a83d77d78b6067bf016655682d546fa8134fa4ab84973ad49a2e77f 2012-06-28 23:28:50 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c963803df2c262249a5d6f34241ed3b5d9e5c9e601064d3a24ecd36a1dcf1a8 2012-06-28 22:03:22 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c96bd5caf0069cdc4abc13aabdc9f4b6d0a8109accfbf1412c4fb4573253054 2012-06-28 22:51:58 ....A 1282048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c9e98185c152f4d8c6f6b2472f5a3b8899698fd905ed3ac358d7eede23c6956 2012-06-28 21:22:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4c9f1bb9f610cbabd52e282c9cd7cf91277d2198c7dc1f57d2f01e849fb0334f 2012-06-28 22:51:58 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca003b373c3ea1206ba1fd5edc4d025a7a9fc06ba38fecc75c6e3ed4c918759 2012-06-28 22:51:58 ....A 284672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca1a1d7e97833fad246425749f512f3e180ed1cb5b1a0cc0de4dd407295bce3 2012-06-28 23:28:50 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca239e043742412bb2e2ba6eb185e389e1cdaddda9cd8707373bce8857c785c 2012-06-28 23:28:50 ....A 1388544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca3085f4bdc7ef9de0ca14ebc1fa4fee31fb1eaf40f5c196631e2389711c672 2012-06-28 22:19:46 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca5052108c348a70ce95a7962a6c293817ed24f3ccaa734efa97b579405d6e5 2012-06-28 22:51:58 ....A 432128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca508eca40986c2df55422e49a74869e3646e89504e84aca404ccb30a65cb90 2012-06-28 22:51:58 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca7ad5988cd4d57e45b71525dc4682e7362fd6146e994cf20a15a1d4f9f54ae 2012-06-28 22:51:58 ....A 373248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca7c2e913a4b36abe48680002c7cb12eee8884d89648725d7bf37003e2a8845 2012-06-28 22:51:58 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca7cbedc54a1c612013d13edaa890f3ba846ce1e6d2e58d2067efb5ccdfd05a 2012-06-28 22:26:30 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca8528cb81eadedafb3299842edea1b0fe40f43709715aec1ea60bdaa45cb17 2012-06-28 23:28:50 ....A 7700480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ca86c2bdd78d750415f911fff8bc0523bb5bfead5072d3bf4cc13a66520ca9a 2012-06-28 21:37:02 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-4caa5195f9e1e0311cf8def33f612d0c4a9e4627765ebda04a7ba01aed61a885 2012-06-28 22:51:58 ....A 723968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cac332be16c7582be20af638e2c80d47c0bd1f2272f75a46fde25c0018a4dcd 2012-06-28 23:28:50 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4caf10f33d2b208f73a644da082790947bc65e18254ed7f97f286ad6488a71ad 2012-06-28 23:28:50 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb2fd553c82a74eed481d34414559df83d151793e4bbc912dec6e8febc5ddf9 2012-06-28 22:51:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb40a652a5139ab415b59cbd3f087c98c01feb0954330dc080fa531f8f023f7 2012-06-28 22:51:58 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb51bf32ceef46020fc35b75fb48d0ca87313ee25a8b1a42675f887b01d90d1 2012-06-28 22:51:58 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb5b15bc5ae1e574b745c28346eff7a5bcc35a269955bc97f283865b89312d1 2012-06-28 22:51:58 ....A 37853 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb6c52c75feb53db886d4591720edc01d52f577c2d76a11d7c3b8c792c15126 2012-06-28 23:28:50 ....A 109901 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb6e290002355245606dd6620192c40c265a264912f72e8ce0167059728cfcc 2012-06-28 22:51:58 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb7590b7d8d5a02c0a8dea69ccdc21ca1337b7eca58b383c493c07cddb5612b 2012-06-28 22:51:58 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cb9a12b509b6132c3287d4171f8c1bda9601e7b8f4ca37287ab13e32e07c961 2012-06-28 22:51:58 ....A 1997312 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cba89f0816f9c1c62aa9a8029b549ddd43eb5d7f84769c49543536e0d9f240b 2012-06-28 22:52:00 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cbbb6b1b417d6934a1f3ebfb01db88586326fcf89ddb55ab5c50e1f3a03901e 2012-06-28 22:52:00 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cbe377a6b0fff6240c34535d645321e9dfc7cde095e3366845ecbec7a76c1c8 2012-06-28 22:52:00 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cbeef61775766cf9cd2aa65103b93bd05d9ab0592fe5e995b93b7da8e9e26d4 2012-06-28 23:28:50 ....A 237230 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc05b2bcc7a82a925812fb0e187a27e3a90d5ceba23b8c0ec5c5812e63730fe 2012-06-28 21:57:58 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc29a3c42be987a837c6719ac59f87d0ad8d6f37e5c27688e39bff654d66296 2012-06-28 22:52:00 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc2ca1aff586b6a9873bf151d7f02ac4201b37e121645bdd16a301ac1748dfc 2012-06-28 22:52:00 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc402c25905660d6a7dedf999de0853d6afdf58445c2e8338b0152e16708506 2012-06-28 21:57:50 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc51c0d9f85f5c2cc064dbab917414e9527da4d389fe6ed849d29b0628e4e4d 2012-06-28 22:12:46 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc63e7d87b8252af2445e26350f737b68ef3dce5c63fcd22869513ee89ac7da 2012-06-28 22:52:00 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc6899301983b09c7a6bd269c10be4da6493a7bc6bae63eac6971ceeab1504f 2012-06-28 22:52:00 ....A 1922168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc772775036a5555f7583a8b26162726044e60eb5e85b8dd31e307ae3d543ad 2012-06-28 22:52:00 ....A 2915328 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cc9a9e63c9feb065b441e16ec371c99881b995cff70187b151fb8bc100d031e 2012-06-28 23:28:50 ....A 112704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ccab9d5a656bf4dcde05ff06067e1e90081404bfb3281a444f053b4218c8ffa 2012-06-28 20:53:26 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ccb5dd5cc032c95ecc97d7bf074d9436e6ce9fb857c30d3a084acc4d888d047 2012-06-28 22:52:00 ....A 225398 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ccd22a28171cd256894b8e41eaedf8e9d20ff5fd04fc9d767703ffcde3ca31e 2012-06-28 21:45:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ccfe7a9be171c42963168f109dce8e6d537bc590b18d0098c307a5565e03fc7 2012-06-28 22:52:00 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cd13b8e90ff56b0f49a278ab0d1b3364f86ba7cb312fd744896082d0e7ffdb8 2012-06-28 23:28:50 ....A 66280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cd4cecaa67c75361afb45c1a3eaf5685cd4e103d6ddac7082d3a7d554a12277 2012-06-28 22:28:20 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cd53ddc0f0769c2307c51c3055cfa6528eb1b5b402236e8710f87ad080b8fa4 2012-06-28 22:52:00 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cd888d3122c48bd43daf5bbbd8c30e072446d8ca90247d248c77fce5dbb8c59 2012-06-28 22:52:00 ....A 3276844 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cd949e6d8f76fb2197099575c5a7f4cd6c83abe959c353efa9451296b0ea2ec 2012-06-28 22:27:34 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cdb400e50b7623bb2cf5d60515d2f72b9b118b984f4159aaa30ed2d905135e5 2012-06-28 23:28:50 ....A 3246080 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cdcc719ddfe123501b827baf72d9f096779e02bf9c2298dce2345519fd4c976 2012-06-28 21:09:14 ....A 28628 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cdd228a963fe2c2755392554ef508077d6f8040307d41d12512cae4c589c07d 2012-06-28 23:28:50 ....A 874496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cdd6c45528e25dc5d606cd9158a9b20a760d766647a9fafcf81d33fd74b0c46 2012-06-28 22:52:00 ....A 860160 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cde4325bf3b6b488ccefafec557fbcfcd83277ef46e7c0e9670694f3125203a 2012-06-28 22:52:00 ....A 2593992 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cdfb2ef7270d30c91fcc37ff2216b99008e17d4d361dc315a865177d6f6ec02 2012-06-28 23:28:52 ....A 297472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ce603e822e61dbe420f2454bb9e8b451e99b7e40637c62bab3fa8a0d4c7925c 2012-06-28 22:52:00 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ce8fa012124b63d6445789f763dc41c350452ba1259a0efaef53aa857af1855 2012-06-28 22:52:00 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ce98d0d2c57254b9ae999bca04027938a9c6b3dc359ba1cb25d7733108cb63f 2012-06-28 22:52:00 ....A 5982208 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cec22c031d88d20e4157849d3d68dea9bafaf45fa360095a9725351eb1e98b9 2012-06-28 22:52:00 ....A 1282048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ced7b1925faf32137eed0d8a96a44e1f29965d761061b69e61526aec6043aa6 2012-06-28 22:52:00 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cee87d321b8390894aa65855c8aac0b6fbfcc1de7ee8f42de0f56004328a557 2012-06-28 21:09:20 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cef54554901d05a0fd3513ddec8c3c540eaf1dc0e92810035ff378c9c543be8 2012-06-28 20:50:00 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cf57dec56666e7f132d9aa0e9c19b04dbe27d27495d6f653f9360bf657c2dda 2012-06-28 22:52:02 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cf643f20d530469f6d961c11c886f11949656f74338b45b0b1b68b1dca686af 2012-06-28 22:52:02 ....A 1381648 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cf65a1371cd00af47af8fc299e6ac971dae0a38a7e3eefd0c36a08b48d1c26b 2012-06-28 22:52:02 ....A 509952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cf7a32e4ec378402134265b708401fe186b278fb912b5289c0175c888d1bc76 2012-06-28 23:28:52 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cf8ce10a10783b371005f1edd7ef766836946b405defea2319dbab0ac28b7ed 2012-06-28 22:52:02 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4cfd1e3313bb2eb437b1b469c57ed824e47a715f4f58b0343c8d6c478f22849a 2012-06-28 23:28:52 ....A 4246970 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d032f6803d78f4eea45a6303b4678ff3ccc7d9bea16ec4c1b6038b154a4deb6 2012-06-28 23:28:52 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d037718680b5788912e9fae0cc0432d089a4794e398e98112224b9b620eb4d0 2012-06-28 21:59:16 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d03eefbc49dac8a6e73d0664f0bfe6b8e3c3fbf98dc68939451f893d7209b32 2012-06-28 21:47:40 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d04ac979bd15a33c27d9600b34c98a5e23328a3a74663961b7546562cfdb82d 2012-06-28 22:13:40 ....A 38557 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d08a2ba8b1d9c4a6a0a883e23a757cd4fbd8254e74d54687298f49dda59a6da 2012-06-28 22:05:26 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d09ca7173a47f28af782748f49fd22a9695201f3e9b61810f517caf723d0c5b 2012-06-28 22:52:02 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d0a836cc852f71166e3387e712410d6f8dc60c6c98dec3c031982443ed48020 2012-06-28 21:58:58 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d0abae0ff74c0310dfd1992eb7ff671ccb143a20232100722b03998b5b4687c 2012-06-28 21:21:32 ....A 240640 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d0aede791042bf63edafc50fb75dc7a56a3a235397d22276be6f4151cd19b28 2012-06-28 21:22:40 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d0e2e6420ee4a0845a7d7d54bafc7627a44642d45bee601dbff93a515259332 2012-06-28 23:28:52 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d0f5f5457a9af590c86b336173af5d9bb6ba86259259560e0983d07755f8c2e 2012-06-28 23:28:54 ....A 122432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d108d32b31854f521b7c31bc233123cf91758b03b9c4bf9d0eee559fc2b5959 2012-06-28 22:52:02 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d115a33de3b3e4ede6eca15d504a59a4e5d8d049b0910a4e7f8f0975412d729 2012-06-28 23:28:54 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d11682ac8e0f3410b4f6c99cd225821951cc57f91dd0051e3c9a4489d38eef2 2012-06-28 22:33:14 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d119d4a858975a0d441fc6248f395320a7baaaf3b742a713c09caf6fbb443fe 2012-06-28 23:28:54 ....A 86080 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d13a8d0661d60cba05c015a50c825db9e73c86fd0127fdc9c2a06060646185c 2012-06-28 22:52:02 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d147781aad7477b01926c5302f96d6724cd7ac5a19c76d09d8a29a9e1f92a9b 2012-06-28 22:23:22 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d15a4e08cb7cded4ce39d22953ff5da9b90ed4685828c507f1b53cf0c758425 2012-06-28 22:06:16 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d15ab06dcac89b953394c2897a9d8edf63c327924c8e9c3a224c4750eb10057 2012-06-28 22:02:36 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d17d9febb9146dd29cb946a39cca35894c5231361560eac9fff0e7fbce7a337 2012-06-28 22:52:02 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d17f56578be9a3192d2b8183c5cdb53f777df9e710360c9c0f1e328af8361d1 2012-06-28 22:52:02 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d1a6cda0a21eb34f12b49d8b404ffe4094e9e2d6b12f195a2df44eeb2ec0657 2012-06-28 22:52:02 ....A 679936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d1b14ef8a0731be41579d6f922e666745f53ffb9fa2351d290d4f24329a3a51 2012-06-28 20:52:52 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d1ccbbace6ac9b6fafc8d6b23dc1591913d90ecb279b1d79a54bfbefdf76dbc 2012-06-28 22:52:04 ....A 348672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d1e2c32e530b353b6599fed557479faa177981d739edae43c6ae5577c71f999 2012-06-28 21:25:54 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d221ac0ad601d3fb701e9c5a0a9cbb839988278b2f7d7c480543419dd9aa013 2012-06-28 22:25:10 ....A 342199 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d22406efa54110ab6ab5db923262c03258dcb4976ca763b4cbb220fa814ee2b 2012-06-28 23:28:54 ....A 34158 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d2501fd9e165285ab350a132cceeba788024a01c0852d172ea0a0dfaae1b45e 2012-06-28 23:28:54 ....A 670208 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d255f006bfd109bec24f48dde3351a716bc31691378a6678d4b378a84b4510a 2012-06-28 22:12:42 ....A 157427 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d2679d5009651d0e2ad5b1df2f8b2a59b9824d9dca2533742f593aad53c498d 2012-06-28 23:28:54 ....A 279664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d28934e7cce94cde78cb2175fa10702a840bec9fe8a2c5df6925bfeeeae7420 2012-06-28 22:52:04 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d2ac0462e574193459d530d06df065def5efe27c4926ce6a34b3b7adb048f45 2012-06-28 22:52:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d2ba202ee2e4ee8b73ec96590c1f66317e67ebd30911a0465b9f7c67cb49a07 2012-06-28 22:52:04 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d2d5834a087fe31bab17d8303f2c83c55e587c6d7cf4e1ab07e6ec3d04666f2 2012-06-28 23:28:54 ....A 299520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d30a7c9b7e3c6613d63c0054ac43720f574c1660fabe190016c96df686ef7b0 2012-06-28 22:15:10 ....A 1038048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d344028fa2daf341ae7e61146acccabdc3a31f1ae363361a5e3c588e3dd33e2 2012-06-28 22:52:04 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d348c371a98c620f571a1b3aa3b3a132570f9380ba173d0644eba38169a6a14 2012-06-28 21:21:06 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d34b25e9e40eda6ee3f0b3f067fcf42a02d655a9c99e39fe8866e8919557692 2012-06-28 22:52:04 ....A 90776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d34c66760b6e9d917ab52455e7d4277d1b7ca679f119a848a65fdaaae8bb06f 2012-06-28 22:52:04 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d36f26c6700a8599db7c71dc147a4b85617a53120345a8caeff2a35847cc84c 2012-06-28 22:52:04 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d3b414db143c35d2b6bd79e3072e6ab695bcfe9b79bc029adbdfe55042a17b8 2012-06-28 22:52:04 ....A 65546 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d3d99a4bb96b23e4e9b76b083ea1bf51ac801207e86ae0dd6729851ef556c68 2012-06-28 22:52:04 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d3da829846094cd53a21dae668a346986aeb642a270353d95a784183975d124 2012-06-28 21:17:54 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d3faf528ccf1c29f416ed0adf21fcda4191c7dd59f55aec11e08d104dda192e 2012-06-28 22:52:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d3fe7d0cca76402f7806578ecd2ba3c6c418a4cb30251b09df7cf27c18021af 2012-06-28 21:24:16 ....A 1231120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d3febe122367c8ff86504d8a3c58b0f1ae52dae4edbf60066f74f933b7f0a70 2012-06-28 23:28:54 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d4008e90cc8acb0450a3eee4747f3d2b429e6cdce7d0c1f37dfea4efae19bf8 2012-06-28 23:28:54 ....A 121133 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d411153a0252ff0104e658ed1e72d9a41b8c1f588aa513c903ccc7a972c5996 2012-06-28 23:28:54 ....A 11340464 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d4b3b6a1e9443a81509686a81e406ad5816e4aa2c71d55b94ad77276a3188e4 2012-06-28 23:28:54 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d4b4b3390635dd4851e4ac85f53e1f09ee863abf1a53213219c3eb66d345520 2012-06-28 23:28:54 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d4c94d8d3f0777bb7a0528115f94e24bfe7949b548557b684888bb9c665430f 2012-06-28 22:22:40 ....A 1164488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d4da9fd3a78704d1d075d97effa6df77962afb789e3e077144cb6d2e80a51cf 2012-06-28 23:28:54 ....A 50016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d506c05447b447ed3a86dceacb455103b1602d28c5026eefbd77e1bbc2cbdf8 2012-06-28 21:15:04 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d525c3e0d8333ee12afe73b3a8310ea48a6defbc25e1ef9673194c80e4256dc 2012-06-28 21:33:10 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d5281f4a7602734331f9b962962d0d87e443eade17d066944ec185567b88112 2012-06-28 22:52:04 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d5348422674294a60525db2d432f4e45c9add6d12069273d458cf738c2a666d 2012-06-28 23:28:54 ....A 1828352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d55db93e2aee3de5e4dcde4aa6f563af93a586a3aa9e680b922640034adf591 2012-06-28 22:28:54 ....A 39778 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d5c2ee3f3b50ea00ae480c7a2988bb4601fdbd66b1b8240491cd97b6055910c 2012-06-28 22:52:04 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d5d2a074e910df5098b2f9c5c03d5bedea4f2d0788768c9bd9433975e77caf7 2012-06-28 22:03:16 ....A 220990 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d5ecfe4e2b00c2ec99e32b260960994140eab0daa0c7b8cc2e6f6f39239f7ff 2012-06-28 22:11:54 ....A 486912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d60deb4c189f46ee274819b9063a94df5851964564c8f4805b64774641cb74d 2012-06-28 22:52:04 ....A 2080776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d610c53164eaf98abdd8e5eb90f27e131e9585ef8f1dd4b539449cb73e3ba37 2012-06-28 21:45:10 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6394dcf5c05db9d2eb9f577877dd6e7a358c5f94ca85ca8ceb08ebd3f7a189 2012-06-28 21:20:34 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d66e89a0775a81ca345832f67f0bef5e556f56047dabf09fa1447dccc1ceceb 2012-06-28 22:52:04 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d66f1342e46ad4faaade5736d9acdfc7c4b689eaac442bce163c700e8172623 2012-06-28 22:52:04 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6833bd409b211a185b8638cb67810d13f44b2699bd53effaf4304d156dc840 2012-06-28 21:42:24 ....A 528584 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d683fe16310db0f16ba9ebfa47fb9491f313915c778f3c7b969d07a5d70f8d9 2012-06-28 20:53:16 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d68de6f9ec33dec8bfad6391939b8d5e005a386a39f0d1c95598801c6bbb74c 2012-06-28 22:52:04 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6b0ed6067377276ce276df3b02ded85102ab5bfd51a0649a8089ff149ad752 2012-06-28 23:28:54 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6bdb1c5acfaef54ee35e96efd31296dd818140701bbc5a5dd0ae9812b8fa78 2012-06-28 23:28:54 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6d00ebe6ede77edf4ec977d5c7ffb37e6482c6e3a5956d38a3d08f8d4bbc2f 2012-06-28 22:52:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6daf10878b3d559604d97f8ee5f6235e8850de36160b2a4199e968933825ad 2012-06-28 21:28:46 ....A 68524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6dee5c1772d2bc8a2279d9fb9519418f93f8e0aa9fa0b5af84567f67f33a1c 2012-06-28 22:34:10 ....A 588800 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d6e935ca3ede8ae7eeb30f18f489a93123605ee6ee2fe3869cc9d1751523e4e 2012-06-28 22:52:04 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d73c61a87fc9c7f9cab65633b17c91051a04c08e5f0a34d00b6e9ee7f9b5caf 2012-06-28 23:28:54 ....A 351232 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d760ca23ffb8e27fddecce864c91001c91363440e7d53cb9677d79e9b35eb22 2012-06-28 22:07:44 ....A 888832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d7847132174c21dfcfd330e399be580167bff4dd6b9caa93a6deca2f36389fb 2012-06-28 22:34:30 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d7ecec935f2a68e7d498292ec4933ebebd9c0fa67e2fd6b2263474a11f12539 2012-06-28 21:08:28 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d8049aca7955b02023a01d36838925fe45ca7df3ff9bc65c1bd7348c381e5dd 2012-06-28 21:14:56 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d816571654b4ba85e6549d970c59370108096fd937a2988a575755b448f97b8 2012-06-28 22:52:04 ....A 1291645 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d84be5dc282dcd1cf9f2cf4e43dd41693c7a1992b5961df85e0459cd052d593 2012-06-28 22:52:04 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d8514d51b0223d0ee799720340ff35b5af8bebf73cf87f624697e778e3d49d4 2012-06-28 21:09:56 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d87a126c0de1d434789aee11f24636200bd93c35939af382061c11c7518c9a9 2012-06-28 22:52:06 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d88d9368c16fe56e87c8c7cb700d0602d27b2732321d0b59411a2c6fbc6a852 2012-06-28 22:52:06 ....A 140893 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d8ec603ee77a3faa9598c6077f427d321b5843de3ec25f128fd1c12765f6fa9 2012-06-28 23:28:54 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d8ed02345b6ddda76aecacd160725b9f0b6a70db0d6ed895bc4f10603c77693 2012-06-28 22:30:18 ....A 177286 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d8fd52876fbd742f145e7c8ae5dda75ce38db2f9f5f42176f7eacc697483ec0 2012-06-28 22:52:06 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d9478c249280123d95820e68cd38e884b8c3196231fd45f63b6c0bfa1f4fa06 2012-06-28 21:42:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d994ee76f4fbb07d369d254bfa571d33dc6c0e40ad9055a05a81172439ed58b 2012-06-28 21:27:30 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d99d955b045922959d66ed4db53d0502542b565250347c113a7c88e328657c0 2012-06-28 22:31:18 ....A 794614 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d9a26b729cbfa10d31480d7009158cd9e9b8bf4eb4bfe3ea2bba064b38359cd 2012-06-28 21:36:18 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d9d019ff20a8fb2a0f8225bccee770bd22ccd7e292c67955c7db941822a5572 2012-06-28 21:46:50 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d9d6c144674445e1dfe1bc09c7863bb546fc39130ad27064fdd931fd5c9105d 2012-06-28 22:52:06 ....A 907264 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d9ed68114942a7e7a6b969aecba4ff8c05ce02555220da1e8c8d6abb1967250 2012-06-28 22:52:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d9ef198799c3eec94b4d89c5c651239fc0c0310431ea9e6b33c60cc7d8a10fb 2012-06-28 22:52:06 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4d9f4e40a08b6ab9daae167c65b029ce0e83356f3461fbce00de8aaa65ee7310 2012-06-28 22:52:06 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4da020275a1bd72fa5372186fc0eddb6ce78dccfad70684a1c1dd02c0fe2a006 2012-06-28 22:52:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4da03ae76c811fc8b2df0dc39159eb4ffa8088e6f6237da20ff3370b6b5ec895 2012-06-28 22:52:06 ....A 601370 Virusshare.00006/HEUR-Trojan.Win32.Generic-4da08e93e4087d398045ae9ae44942404fab70548bf6e113fde23fc559164a56 2012-06-28 22:52:06 ....A 1013857 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dac904a5ae261d91ac61d1d3af3e4a389da4f27a5d92b3245a1b5d512025e59 2012-06-28 23:28:54 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dae1930287e7096b25e53208d5fbd0fc138686a2c68688f7f4bb6d170673142 2012-06-28 23:28:54 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db094f754d78317d2e2b00f5720afe8d79e5fda7f32af87918368a3b05c8c7a 2012-06-28 22:52:06 ....A 20996 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db14fbd9ae0875aff4be013c68d53cec21f869b20f358c0bdcf9437f32460c1 2012-06-28 20:55:36 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db2f2f24e18272968aecac35356484d4648b9f99696a22e53670797739f3f4b 2012-06-28 21:23:30 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db36173cee24ed92242284b5ea4c1725090242fa81515c498758d6db2fc859d 2012-06-28 22:52:06 ....A 7132 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db39bb636442108963e73abaf42bbe01dcd4cc72452feb9b84a1092e36e6eae 2012-06-28 22:52:06 ....A 170457 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db4e94a25f265edf82f61bd95dc4015933b600695de48c4163f1cbba85e2049 2012-06-28 21:42:26 ....A 170936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db62241add66941680873c155d99520a7531281bdacd35c5b4e37dcd817b86b 2012-06-28 22:52:06 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db63b29ac035c3a767131b9700330f4dd170823b1d190b58584464e071b1761 2012-06-28 22:52:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db64b09cabcfb556d26d288b6e2e64ee847ae097b0253b7701762a9ba5032d9 2012-06-28 23:28:54 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db89de1007c8a7a066f1115ca60b903bdec479d34622b8ab5d00b8a961f1254 2012-06-28 23:28:54 ....A 254331 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db932f6c3144e3704895333bbb6bf0de20d3577668b52df7bdf4ad44e964384 2012-06-28 21:01:08 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4db991ea6cc414eadfd31cb1083df72204eb460de331b6b36c8f5b5e74ad1028 2012-06-28 22:52:06 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dbdf8aa023020e1adedf0428594afd083920d647f16ef58981a435607808359 2012-06-28 22:52:06 ....A 181268 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dc1057fac15ed8cbccc974bfb73d1368757417224242f1a70146e7145df5381 2012-06-28 22:52:06 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dc241c0b12c6518a522771c203362da86c498c7cd9ec83dc5b9df6f0a2f37c5 2012-06-28 23:28:54 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dc2c2bad473308fb3cdf56b390ccd0a28d46631d24f69f85c2f94ab22f38e41 2012-06-28 22:52:06 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dc5105fada2954cf3d2fba2b000fe7f8bb9e09a9b39d88b14c4971cbcfce63d 2012-06-28 22:52:06 ....A 315168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dc717e0a30dc0d91965dbab4110d8e757cc723ff200087fc53b2eb8e061770f 2012-06-28 22:52:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dc87d04406a1e4199e0af2664bc5dd026db8539b94afa32543a44b7345e92a5 2012-06-28 23:28:54 ....A 506306 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dc9938060259ab6fbb8238e71b9823e0d41d7923402aec26f8e0c50b1d04aa0 2012-06-28 21:54:54 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dcb9fdeacfbeb7aa8ecadff4d58a10c29d0af73496c55d796b01306c47e0a5d 2012-06-28 20:56:34 ....A 32885 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dcd96926bb316068a37f01a4154bf85c5c9327135db549cd03a6314a6cdb532 2012-06-28 22:52:08 ....A 2552320 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dcf285292b320718085e4cc62427c907e0a0bb3227f47b2546d6d81257e432e 2012-06-28 22:52:08 ....A 331008 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd1c3d7981f8d365ee8e7a42df95b1c9223a2c781a201063c9aec9bfcb95610 2012-06-28 22:52:08 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd1e9c5397ffc0b7cbbb4bf898fd0ba5cb32c0fa5f0b32e5377b8b51bb28ca9 2012-06-28 22:06:10 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd333586617ddc835ee7c97c7e00536e16f7bf7f29c86212deb27a833a42555 2012-06-28 23:28:54 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd58e8b41a4ee80b6381705c1a5ec8908a9ba3d38f2f97669c5b9c2c28236f3 2012-06-28 21:08:18 ....A 143616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd5c5c26eb3f93ab489d8e3a34def06466002d5eeeecb1c857be062bdd31cbe 2012-06-28 22:52:08 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd7207b1549b4610d3a5738d3e33603def9bd84218d217d551bbafd5f6682af 2012-06-28 23:28:56 ....A 32769 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd7fa67e1a6cd012ec81c101b7e3255754cf289405c67431aec9ad6e39566bc 2012-06-28 23:28:56 ....A 172076 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd83ff5c04362afdef434feea5983f9ae2d27b8da47329d3cd872eb92a2d61a 2012-06-28 22:12:02 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd9129f76236d0bb83aef39b5db6f56ea176ff949678e851aebbd0e5c92a346 2012-06-28 22:52:08 ....A 312213 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dd97f6bd30c95e6ab47eec42b6e093bfe4e344a6721e17ad5cb564623b1c8fb 2012-06-28 23:28:56 ....A 193491 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dde63a3284650b7f77650611dc43477eca0fa55c93fa4e310ffc94033af1ffa 2012-06-28 22:52:08 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dded4472dfc52e5e077362d53aef42ebcad0bd0896d2bae291986f80b710c8a 2012-06-28 22:52:08 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ddf7c74af5a78883b3568d9b1b5aa3fabf4b4674671febe2c513b89cee4bc76 2012-06-28 22:12:00 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de0314be3bb30b45438e371526095bdb312971b0cb78bef82e7f3d2d6076df3 2012-06-28 21:47:24 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de087ac696bf5d11ebbf8e5b4714608d903a22aeb2c363e2a96e4fe4ac93919 2012-06-28 23:28:56 ....A 1106433 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de1de145e6e0b44cbb40603e862a2877351fdeea79ddb9977ee46fef518964a 2012-06-28 22:52:08 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de2f19ef8dcc28e5b0b66752a9b1c4d2e8008717c878b93027ea9b7cd73a474 2012-06-28 22:52:08 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de45992c663a35ab9942ffd6ca5dd1555b9b68ee49667f48f95256a464b2182 2012-06-28 22:16:34 ....A 53056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de514078ad9f9f008e300c5255d8fca72a44fafe212a79f4bb0fa1733612784 2012-06-28 22:52:08 ....A 1231064 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de6f3c536b01662ec772de49c6d2d6516af0528303f68b1361bfb81b4095284 2012-06-28 22:52:08 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-4de70ad38b0a25fbd7614b64f936448ff7e901ee2956b7d8aa73fed161c90b36 2012-06-28 21:58:48 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-4deb2fbdcc371dad4564c215d51c42c21538fd1fdb639aa4a9097bca70585212 2012-06-28 20:55:36 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4debbecab9b79cd93eea9e56f46fe62823392d2222414e15f2f5310935d8425a 2012-06-28 22:33:14 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-4decab73c34c1ddda8aa8b39f8326b688f241dda6accf4c842bf1404ca18e5bd 2012-06-28 22:52:08 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4def1310f35f0bbd1be59674cab1e1bcdc960e57c89f1fb887f8d0e62c8e4124 2012-06-28 22:52:08 ....A 1780224 Virusshare.00006/HEUR-Trojan.Win32.Generic-4defb2856b467d91a403554bdddc468e5b2caa14eddd005c067c64b09c67d8c4 2012-06-28 22:15:00 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4df199c9bed52b27a04908555caea3242f7dc9ed36560522d86525bb6af6ac0e 2012-06-28 22:52:08 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-4df2cc3d701a616f1f85851003a2f6bf9f7542576e21bd76faee6b09b4c60bfb 2012-06-28 22:16:44 ....A 1332785 Virusshare.00006/HEUR-Trojan.Win32.Generic-4df59f666ed93018b00d4eb3760ffd014d85fb78598928897447af094677f93d 2012-06-28 22:03:06 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-4df79f8d698f7c5e6df4d75a6be4752ccf4613ce7aaaeadd63708e138fdd64b5 2012-06-28 22:52:08 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-4df98da2c7de4db3d6b4e601d76f6075724b3f854104c385486038f61168cebf 2012-06-28 22:52:08 ....A 583199 Virusshare.00006/HEUR-Trojan.Win32.Generic-4dfb952b0ef3ab20aaf259c319811e118e226713b7c3baf8b2b6fb207aa29b4b 2012-06-28 22:52:08 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e008951577455f0e6b9e59dd22e9eb38aee316b5a3c060c1d42258ac0a44db8 2012-06-28 22:52:08 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e00d9c92ab203df3f300b5ff8e98cb388ec83f972b6185c19e24a0861593bf6 2012-06-28 22:52:10 ....A 4016240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e040f032bf5a86f925f37121ccf0ebdaf8e391a87a6cf7e9bb527cd680808f3 2012-06-28 22:52:10 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e05a7265a16db9f38d27380b39630d6deccd7da27c8b4b9772d859c0474dbc1 2012-06-28 22:52:10 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e082e062b1dd0bf608e7c4f1e7a7b6ba9539cc7fb9076d83f0928649a2fa8cf 2012-06-28 20:56:00 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e09f9c49e491984a4bd9b2f355c068ee2ff7e41ad149ac6594c8f825663b472 2012-06-28 21:23:14 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e0a3f936f8e6d4a5996a2324d921aae485c7203db66753282e1d1bc832650d0 2012-06-28 22:05:30 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e0d1117bd5843a11a5d062eb25b8938af3315c77f89691004f7d0728b9852ea 2012-06-28 22:52:10 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e0dc979369585f4ea8eb9a61bf1e296534888dc793563f8afa640db74a72b5c 2012-06-28 23:28:56 ....A 806912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e0f73074d4c7d8478b89a13284976d4e2056197e2b5ffec89fd0de687b5fc86 2012-06-28 23:28:56 ....A 92824 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e0fa9adcf0b6341d2788780f8053eafdbd857d62a894e27816bd91104cbac25 2012-06-28 23:28:56 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e10bb56fd23094176453530d31322937efaa29cf4f138bfcec8ef0b564a23e3 2012-06-28 22:52:10 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e123481434658b488f2141adfbc7a7b5d78ba8c6d5d207ee452fdb2b20fbc46 2012-06-28 22:52:10 ....A 205167 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e136680e7c2b174f78c32d765934fb30e35e5b6472a73d575871c4ab215b64c 2012-06-28 22:52:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e159b72cde8debc9c5a131ad815b1509a1966aa4104a9f073c524628c740d3e 2012-06-28 22:52:10 ....A 78830 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e16910f81d63489f475376e4c3ad8f5154b1f7eaa3f0f6856ba17b13c2666e7 2012-06-28 22:18:54 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e1811f2d829c3e92ca9a7fac9af8f4c0122bad7e4cac24400db6ffd07b96844 2012-06-28 22:10:30 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e1f7733004b41634013dc7ebe5e53410ea610c15bf2aecbf43628ec6790a3cd 2012-06-28 22:52:10 ....A 873984 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e1fb025a235369f2b4f09d3db4e17ce9a2ebdc782948cfd104cfffbcdefb070 2012-06-28 23:28:56 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e21551c23873ddd4993b07213307bf2e78b277f8d5265cc1dd7b5def5b05bff 2012-06-28 21:17:56 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e25f48174dc0a0954b6297e13affdd86745fc5bf221f08700cebc4faa6d23e3 2012-06-28 23:28:56 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e27d7aef4fdc6087c8570317e4f3680a286783a19e167182e9e9750272e5873 2012-06-28 22:52:10 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e28dea13aae6afbaf7f4e158171994c399fad9158703206df6fc84cf874366d 2012-06-28 22:52:10 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e292b9d47383475c11d5a9bd214c4b5f1dfa907891317a87b5990d41109202c 2012-06-28 23:28:56 ....A 229270 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e2acffae00d151d91fdcca93487fd7408c5f4ab92eceabe46b8490c2a92ec82 2012-06-28 22:52:10 ....A 103538 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e2b3f80e1e76b233d1b04bee5cd34a5e115019739431ad80984d0a75dc4533d 2012-06-28 23:28:56 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e2ba2d9ce383fc592b21f21ec2a2b4787fda0835371c7ecd367ddad6c7f3b9c 2012-06-28 22:52:10 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e2dd196d9ffcff92bcf026e572feb1696ace2ad669fb3738f437d7597c18b78 2012-06-28 22:52:10 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e332345b346de00fb464d458c13fec655dbaec2a560af9370833ac99d03b96e 2012-06-28 23:28:56 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e33cf08344a94af736858f84cca6f30358b1439944cb8548efdadec7cb5a8a6 2012-06-28 22:52:10 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e34e0d14f64d66a752bc9aad471875a42cdcd864a81b42a58e9b33464a00686 2012-06-28 22:52:10 ....A 326776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e34e90cfbe9284ef4f0e313b0774a3f1bad0a91ffc483d9722017f12e307508 2012-06-28 22:52:10 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e3547cd76073231deb6a68b0d6cb23f2e46f8ea1425f65c112b20ad4a057343 2012-06-28 22:34:44 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e378570df47785d4486e35c47a24062fe2811dceaef9d5b26b6501e1aff18be 2012-06-28 23:28:56 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e3ac722660535c664fae185e64dec29b0a9071166dd91e0d560ca284a7db363 2012-06-28 23:28:56 ....A 32284 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e3c00dd276aa4435af9af6d9c3a2a9e9b6827e27e70b733c215d38b1532b213 2012-06-28 23:28:56 ....A 598528 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e3d2c34d3e4ad4a6fd53f8569e5490c67fc25ca45493426aada73b28ae982e8 2012-06-28 22:52:10 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e3f82614b4252768e2400fec4195e29b2921c0a6e9f464273d92db0a7970aee 2012-06-28 22:32:34 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e3fc3f090fbb6430493a2dca5035750b277c5adc3d58cf4a984d71b58abef5d 2012-06-28 21:00:38 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e401a96b49e7e60a3daf2d02e58896d33be12762b124c7c27822071cd2e4cdd 2012-06-28 22:17:14 ....A 348432 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e4154d6b44c7c2e6bb8575ff1185152f508e05e41afc991e9b7ea5aef051ab6 2012-06-28 23:28:56 ....A 1476922 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e4219dbf179ad00d7f1aa4187a86e357e9c1c4b9176e911263d0cca008550fa 2012-06-28 22:14:28 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e424ff304339f074fba32880be9364f97ca74eb28ba4c88290aec365a3629d9 2012-06-28 22:52:10 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e42ff8688d885163b788f654f431ac00ed22ba2cf0aa49c75f2a54f00506eca 2012-06-28 23:28:56 ....A 112183 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e439b30d1b2b0c8f707b07af24762a9eb66b4c037baaf7a7a4eee286c8b21d9 2012-06-28 21:53:00 ....A 1075838 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e43aac546c2a36e68403d3af2bdbd88584f36cb1161f864c215e9470d5095d5 2012-06-28 22:52:10 ....A 75248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e463452fea340c87d20a8d49fe596bd1625e67f866ba5feb9960e1e8776a652 2012-06-28 23:28:56 ....A 304161 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e46b379f4a2b4205d90ba8b0f909f6ffcd4f32705cdb3d7d45bd3d8586d1a22 2012-06-28 23:28:58 ....A 1730305 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e48d468770b728922f8bcebda5d058b5e8694e881ab9cd50564bc8b1f5f7538 2012-06-28 23:28:58 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e48f72c9e1f864f422a13f8d92ca22b4edcde44c7cbc634404881fd19fd725f 2012-06-28 22:13:38 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e4cacdc4d68d0833b599a018133473bf01eb3e47f4c0a72aab6b8f672385583 2012-06-28 23:28:58 ....A 159551 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e4dadce053525efcc6403641e146b16586be7b4edfa6fe927a89e89ab5930d1 2012-06-28 23:28:58 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e4ee1bd5ace9edf7f394678b1e23e71ee2b80c9942acdf8421eab745686f63c 2012-06-28 23:28:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e555b883e48e123a38460723398e72115129855c544637d6072a8b8b06d98c2 2012-06-28 22:52:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e57fa43574bf090470b2246c7f3ab53b775daeed6f853cbde5d009c8b482ce3 2012-06-28 21:55:14 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e5940ac4d8deb78fe950263ec9c75e45f96bbe5d993311d2246a41a2d64bc57 2012-06-28 22:52:10 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e5a1154abd2ae70704c18c26301fbd77886baf084e5731c365dd77425390d3f 2012-06-28 23:28:58 ....A 58237 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e5c54934b607ffc7ae3be36f5f985871b00fc3a2673f9ae62ade5ca948690da 2012-06-28 22:52:10 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e5dae28ca8bcc6a68f2f61493f80128b692b0baa819652b6841af6d747f2a48 2012-06-28 21:20:54 ....A 188522 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e616b58ee2046f5eacb1a607ef6585d0f864bf42b61d89fd412e07f09620fdf 2012-06-28 20:52:22 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e619f382b79fc4d03c58dd588c0b889e1bec8ed9421a50fa2c5723151e91a5a 2012-06-28 22:15:12 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6248a1f152848f1d6bc9b5b4de32077d30ff04a6cab368b574a994232a8b1c 2012-06-28 21:56:14 ....A 53592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e62cfb3b8920266b65673fcd93a99eacc6fc15d2996fa17faae5cc0f4b84328 2012-06-28 23:28:58 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e62e28ad579fdf769c4a8cd834378e187e37742e4006afd3b24278f4e6acd5b 2012-06-28 22:52:10 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e62e7c5ff5e7f727fffbb99be0f977fc515fedbc4d3c85d876e78e53dab64aa 2012-06-28 22:13:22 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e632df292a8c562c97a9d32f2cfd6fa80c69cad954d2e3854742fec352344d9 2012-06-28 22:52:10 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e64d16d32d1a05cd372b531f7d6194aa45866749c119a3e57a7bff1ed5cf5ca 2012-06-28 22:16:04 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e667b7658be9b8b3070ac5be5bf8ce095120e6dd50b1fa6d395099362c4450c 2012-06-28 22:52:10 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e66afd08b3c52d619bbc110e9dbb905f4921c84b856b9a620b8529d5946402f 2012-06-28 21:08:48 ....A 242589 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e670f5a735031d4c95a27f3895c88d5f7ddd5255466a62d6f8b60bea0e3de48 2012-06-28 22:52:12 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e685ad493b7de487e8f6ff019666a843a81249784a5fa2bd5d43f07a9e7898b 2012-06-28 22:52:12 ....A 70674 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e68c575af572cf4b7860ca90a3e24d3e434169b63940dc33c4bf2b2bec62638 2012-06-28 22:52:12 ....A 1146269 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6a145c64d04b9e4575cd3c1558ee89c594aa40e25afae42a92d0babba6d9bd 2012-06-28 21:53:38 ....A 327872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6b146fdbca098ee269e10ad3db8337a57bc047ecfbbfd70c3cb980baeff7cc 2012-06-28 21:26:14 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6bcb5405191995e351e801e638a3a570c162da5adec5d5d7afcfa1fc02e1d9 2012-06-28 22:52:12 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6daedbe5c436de67c948a034bb3dc48f79b52fab9107a9b8c413ec324889fa 2012-06-28 21:21:14 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6dbcff520791b099baab520e04770385d2b32ab7081f83497cf9edf33a38fa 2012-06-28 22:52:12 ....A 770048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6e4ec23b98ad4ed0c54fee7d76b022e790fb340fed205e768a0e91e73f170d 2012-06-28 22:52:12 ....A 53280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6f7286a83fcc243b438e4e56b85a730fb87cdedaaa5454496a36a7eaca0865 2012-06-28 23:28:58 ....A 342614 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e6f7e18a996088989e9c640bfc86ee83dff7b203f0e9f432a2e6c49ec837b2d 2012-06-28 22:11:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e713cc28a463c02114b3cd3d112d892612b2dd2aa7beefc22b268daa715fc7e 2012-06-28 22:52:12 ....A 1507840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e74a2ed1f5ee281372609274c48ab6fd2788a3a298fec518cc6a125e7e8c42f 2012-06-28 22:52:12 ....A 332187 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e753df97b4c651e589c467d0b4807e5cdffbee531e46780c2b506737661c92f 2012-06-28 21:21:10 ....A 43388 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e775327bc98ccc5af4f1563256e76e79d159ee71d418bdad0f0f43946c38e99 2012-06-28 20:50:26 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e77b07ec2e7b4085bd72e20d915cc5aa7bd788ec235ed8cbd39de395b089607 2012-06-28 22:52:12 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e799ae1eca82090e11c7b2ba5f21a9a1439dec47d5b4624de50bd52985b8e2e 2012-06-28 21:42:30 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e79c5c74451aaef111bff252b02cf0ebcc33b092b4e20a349008170128662b4 2012-06-28 22:18:50 ....A 45952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e7b4a6844fffc6b7ab699405e129e472401f3e93eec97d82c2a2ae34cd26901 2012-06-28 23:28:58 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e7c3549b768513a761d66af41c674124d1fe4a14c8435727b118edb69057a75 2012-06-28 22:52:12 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e7c56e718c805c8466dcc9a2efcae331dd89014fe972340f53581400cce157b 2012-06-28 23:28:58 ....A 1137664 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e7d0daad97b72f4b77cc6e7b291597308c3507b594dd5403d04002593443e94 2012-06-28 22:52:12 ....A 1794048 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e7ddc3ee680e61315b5c269ca32921d2d3adc535f09bedc513b0fbe2e0d9503 2012-06-28 22:52:12 ....A 36478 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e7eaa98a01abeb49fa421ead80532e5ef8141c29a427f1cb97496be2b408d26 2012-06-28 22:52:12 ....A 200720 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e7f46e00af6eb0ba1990951c504a2cb22bcdbb0e3bc587433d51a1a3ef06801 2012-06-28 20:51:46 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e805b8c868faaeceea0393686674b3d708ed2516f6d0787cdb3a76971275e39 2012-06-28 22:52:12 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e817d6b3a7248de7411b5db309c5a0cb0f85977f6cb6459173dc8568313786a 2012-06-28 21:13:06 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8254a28111b4b21e2b283199f4efa250be0e1bae37657fa7cb3dc3317a4542 2012-06-28 23:28:58 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8300897b250bbdf9fc4af7af12aad7f623510ba0d30570242b7a8a484bca53 2012-06-28 22:09:50 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e83a8bfcb6644150132e7a4bb65fe5a78e8dc66e2df853d9beec41507cf055b 2012-06-28 22:52:14 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e875e0ab22077baa5a8e0a9322b8e38f75619cb859acbf0335483a0cb16d7c4 2012-06-28 22:52:14 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8826d57bc788445a989030bf7c18a58b2cf24d355bb380e579e98dff73e51c 2012-06-28 22:52:14 ....A 288256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e884644556b9ed4015ab52fda1275b7fc15c5eed8ff595f685654cfeb9b3d63 2012-06-28 22:52:14 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e89871aaa026f567cf94e129e085f2df1b657e40b6e09a18254f0d332631441 2012-06-28 21:58:02 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8af0552df70d8b7ef7322bbd2e4d1a353cb0e2388fe96c01cbb73b7202bff9 2012-06-28 23:28:58 ....A 2766848 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8f11c8de947c2df0b77a6bd2e42c2f445f93b21c79d082acfc3590785501d5 2012-06-28 22:52:14 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8fa8a57f40137a894ea65f8da81d823d873a59e58b082907921de6de767e37 2012-06-28 22:02:40 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8fb83da6afc98fbd9bf3e5c04aa5ecbfbb8c40cc59016d618405d3ba90ded4 2012-06-28 22:52:14 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e8ff856256e64aee8e8999cd6fedc3e0ef53b2f387c080cdc97a36cdb8a8b34 2012-06-28 21:06:24 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e9196501e7bd2c196a93e661e596af2da19ced2d8e4c2e2246dbb7e523766c5 2012-06-28 22:52:14 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e925de0912e749b28e92ee4f699f5e50e144ecf9a2491bb160291b5045aff42 2012-06-28 22:52:14 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e942dba40ab936492cb235810928301a76474559a64cf93ac9fe236a3ad04dc 2012-06-28 22:10:10 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e99488693b143c6e59c65c793f08c909d226b26ad68914a43c0106f73a4b29b 2012-06-28 23:28:58 ....A 111952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e996f84f0e56b91789cee09abe98539199bb5dfad63cb685036073ca27137bb 2012-06-28 22:52:14 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e9acd7f4e1128a318c29b2ee8fcb421086bd06648419e705d940d42ca9c7cbb 2012-06-28 23:28:58 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e9cf24795f7101cf3b426347d79fed1b224ff29dd127b5028ac69a76d06aa2b 2012-06-28 23:28:58 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e9ea83301476788e0f2a8fe582e1799e5b9e0b24d633ff7a2832b6f66608d14 2012-06-28 22:52:14 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4e9fa3daa3d7facd25940f457d671e31e849c418f98542a8545a28f988fc74a7 2012-06-28 22:52:14 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ea3919ec24056aad5ca2c80a4fc75771c25d19356a0c46671deb2bf352e8a6c 2012-06-28 22:52:14 ....A 60828 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ea4fac28c12c98f567c4fb827f3535f0490a64499f64b181aadb8f94be7a887 2012-06-28 22:52:14 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ea50383a127cf60c158139a14e00172ea4b1859d0d75e9c03162bc1c8148d5c 2012-06-28 22:31:46 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ea70a2c1d3f3b117d0b10595383fe75223c4b519b9bc0a2b7ac45fc8c6dc1da 2012-06-28 22:06:40 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ea7281cc8151dce56294dc81800d3084d255cf21aefb00fe2133a71a19600a5 2012-06-28 22:08:30 ....A 66128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eacc601fa3fbfc75fb309971fe2852282be4f828c051a9cb927fd04d9cdd4b8 2012-06-28 23:28:58 ....A 2692608 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eae7b0e2a9285dfeccea383c30bf59453abd499c7e319b350f35149d963f443 2012-06-28 23:28:58 ....A 1928192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eb1ed75219b47331477940c198d98c761de511ec7509b1817ab4868183f3eb1 2012-06-28 23:28:58 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eb3b736480cb80e7f7d71e34b9286c1d006c7262a3bd75d004ebd27a50c6291 2012-06-28 22:52:14 ....A 1856000 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eb7c5fcaeeab33ede6685ac4b1652e38ed5bfda2c8eba915546370767f11c8e 2012-06-28 22:32:50 ....A 80524 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eb8449af84e62c5d2706cf779e57b700fcd309306841b362b2134fdf0be9a01 2012-06-28 22:52:14 ....A 678284 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eb8f2ac4d9ef460b15e8aae249a336700405ba68cb0db0310e5955e8cb3a946 2012-06-28 23:29:00 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eba66ddda4f7cb16856fd43ec49eb51b2d96bfb7c20449076ffc903e272da34 2012-06-28 23:29:00 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ebbb0be9e6e67d39be8d8feffd5c048abfae9530e95ade34dac1d8cec8d33f0 2012-06-28 23:29:00 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ebf93e913576473fc799eac0cb93151923e12481b332b1a0b5f2d8f1ffa5bdf 2012-06-28 23:29:00 ....A 360239 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec06330e0f7e0ffe77080d64cc95cf41a0f2c26d4e9f055ddf1aca7d337128f 2012-06-28 22:52:14 ....A 685579 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec18d524068eac820ffe9d44b9d5fc3c3647ff865ab2bcfd9d8342588121d45 2012-06-28 22:52:14 ....A 1921024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec19abbe35c140995a6da68bd6a81a12b570fa9804d135a09b1be0a91d7f897 2012-06-28 23:29:00 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec41651e2526710dd00427068140932de5788cbbd42c446349d3a4c0b93d8e6 2012-06-28 22:52:14 ....A 811549 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec4ca3069d316b8a13a1d3208fcc3ec1ab42282975246fa57f2c254b53524fa 2012-06-28 23:29:00 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec5c976d79c3f613db8dcd7c846bf38d1689315702d1e59530f02f96b7ab839 2012-06-28 20:51:20 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec6adbf108cdb59ddc7643ba5de98a9cef5c5e966391536e3d8c2067fd35a36 2012-06-28 23:29:00 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec740c2dacd86b070c7e69ad52cc66924629abdfc596b499e2d857dea020745 2012-06-28 21:16:08 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ec9589eb7daeacac9d4a8660538a28f017183cf39cbebebb88e8f6cb5a73bdd 2012-06-28 22:52:14 ....A 563712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ecb20d62d93b267bb2c7e6456ec8c2a7b360923bd561e571d11760812760a52 2012-06-28 22:52:14 ....A 69732 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ecbc342772f82c40771218de95229f7c39d32970f2c0a5b3b2144b4d1ee3297 2012-06-28 22:52:14 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ecdb331748b97b6560ed9e4cd05b7b5ef8b92f70596bc30f4de69dd75481f4b 2012-06-28 21:58:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed12e7d1b47136625ce200e300196458266de5764c2d43bb9f9a7196cf14854 2012-06-28 22:12:28 ....A 858112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed1966ff6f308631ce45ab5a05ab1f17611f36ea4c1df4e60c282474f1d6d42 2012-06-28 22:52:14 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed1ae059f7e7b1085aead50ac74c96796efd67c5f391d2c6197a104e4ef822d 2012-06-28 22:52:14 ....A 582396 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed23bdd7b421e73728bd85303e95fd232a465fb36a59261e64a45bda48fb10d 2012-06-28 21:24:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed2ad51e714f08fa0bad97ae09bf65274ce5eb2e65dc85f99f48ce8e166fef7 2012-06-28 22:52:14 ....A 348672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed4a5f491f159e6dd37aba07f59a1cba4f9ba7097944c2a6bac4303e9ba58a3 2012-06-28 22:52:16 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed4c0647c37826ac955ed3c7c2db05a76bbac2532eabc2919c5cbbff520c5bc 2012-06-28 21:50:42 ....A 52093 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed5f2f65f365d6e1e790b15db4151c9fe852981db8f83705eaee537319d5ce2 2012-06-28 22:52:16 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ed6a950d60ce011e5b13216cc8deea38ea3f6716fff807d898b21157acef071 2012-06-28 22:52:16 ....A 2047103 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eda8db926e8815ccea2f4b38f2e7abfddbcc65e8e5dcd54d7587fe0f7463807 2012-06-28 21:33:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4edf450b0cef8e8ff96e3d6b940a2bba3a8703504c499494eced94895bf4c7f8 2012-06-28 22:10:28 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ee0be4fae73a26774675ba53efbde267788adc8f9db36eababf6245d90e29a2 2012-06-28 22:52:16 ....A 76425 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ee1990651ab3f00d7504e44fc5fc446dde16967d07545822472750d29ae326b 2012-06-28 21:44:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ee3aae4970b0e0bf1d0fdcc543829cfb0a70f4041ebacdc8c5e9ec45ca8fc88 2012-06-28 22:52:16 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ee50993ce103703eb6fab4b779b41e02b97d62b5cf3faa43f03f24e13c52d55 2012-06-28 22:52:16 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ee7b55154d36f23ae17d3841e7cce71ac78979a727e48e1b2a4e2b186ba5f35 2012-06-28 22:52:16 ....A 183408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ee8b5e98d1f4b4f02be40d910219c381ff3e32d390565d78d8a36bf21002aaf 2012-06-28 23:29:00 ....A 107512 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ee95ea44358325ea983a5226dff9b92a8122688d898dc6b4dbe8d8168ae5ed1 2012-06-28 22:52:16 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eeb6b41496b216e21581afc8e85a67dfcb22fbe713c89a3bd2eb504fc3d5c71 2012-06-28 22:52:16 ....A 3726372 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eecbaf4ae038840ad4049eb15b77ab7bca4306471771ac05f81e16db8950d28 2012-06-28 22:52:16 ....A 61624 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eecd9fc674f3a990f30743f44eb459f0cef9d4dab530ad4e838fa638fb81c3b 2012-06-28 22:52:16 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eeded578415c697fda9f5da45ce3484f2fad8b130095966055fea5628d47545 2012-06-28 23:29:00 ....A 1105408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eedef1e91ff8f00fa5680ead3d7779fb4766d7366593055b904ed30b64d667f 2012-06-28 22:52:16 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eee571919a5916e9c2379759e00899ba0bd3f28385af1d9bc43922aad3cf701 2012-06-28 23:29:00 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ef3d757c31baf4bda67d4f8cb9dda0732a0e98af43b8a9a7f6b945942eb31dd 2012-06-28 22:52:16 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ef4466ab0613eb80f310d758dd6fd7faf6417a49f29e8174460c917a18000a1 2012-06-28 22:17:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ef8bf82f2b592e5ef658547491ee01b248a72b27a791e0544ddfc0753cad9e1 2012-06-28 22:52:16 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-4efd1edd05d6f48b044f33057b23509f2d9da76a68b9d701754fa964c8a98a41 2012-06-28 22:52:16 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4efeb24304bfae314cf7a1ef5032f9c6b343166fc7ac3f30752aa7fa70a5f559 2012-06-28 22:52:16 ....A 1124352 Virusshare.00006/HEUR-Trojan.Win32.Generic-4eff856b0abb57e46683b8d7dcdb7571b4f6dd7563220be685c2fb5889ac34bc 2012-06-28 22:52:16 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0202322887b4029b1b898ff7c6ccefe5d759dc8d8f95c2bbcab379a8467255 2012-06-28 22:26:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f028b87c790a466e2aac897d1e2500586234aa7ee72ca7b16a82ec507aec566 2012-06-28 22:52:16 ....A 647692 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f03f268a1ca5f2fb35ec36c2ed1198ea9d511d5d2e2ddb4185bad84586bb65a 2012-06-28 22:12:14 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f05291cd824d12b79e7a170e03b2bfded05663f6d1c5c0e03a54b3de07c1300 2012-06-28 22:52:16 ....A 1316864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0575465cd34fbf6eec3d9464698bf3d5599739596f8cb755516975173d301a 2012-06-28 22:52:18 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f06875fa719455a047cb14270ddb29a6f9cf95128dcbc7ae21418d4af6e7ec3 2012-06-28 21:01:46 ....A 198413 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f07edef0ed66a05196b6d46eedb25dafcb54211bd49f74102777b2afd0ea174 2012-06-28 21:04:38 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0854420ae20a4205d75cb59ec10e3b61a68db7d87f0824acef768cdf631732 2012-06-28 22:26:52 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f095065452e3aa59499b169c522751978345b144e9f2efc311564e1c8e60d9c 2012-06-28 21:23:20 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0c353ec4157b599dc0cbd6ed80af97b8fd05571f741ff60105928af34fe39e 2012-06-28 22:17:56 ....A 18063 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0d5b5aa34ab6d3bd4f96ad8fb2691a0ce10575fa88c47abec98122bd4eeba2 2012-06-28 22:52:18 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0e2434d676741eae6f1f28198677c5fbc8fe39d4221de5f4327df72f6dafd3 2012-06-28 21:29:36 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0faf2272c30e90b9099ae59343bec91f56733e28986e0ca95b5b7a2571c07a 2012-06-28 22:52:18 ....A 40800 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f0fe6825611500155724f3b67d1b420d3c5fbfef06cb930317689df8d27e945 2012-06-28 23:29:00 ....A 482304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f11f4b170189dc9085dd74da88782a1e90bc2cf0ca4023a2103c49a431e3b30 2012-06-28 22:24:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f123d1d141cfeecca1ae5cc0655decdfdae94784e55bab992f881bb6ad366a3 2012-06-28 22:52:18 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f14023f9a2e367fd6421e3da654dff8ede60f01ddb1a8700bddda8742612e10 2012-06-28 23:29:00 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f1531705b8cb7ba1db6dabbdf217b115d8f6878eff7c6b2c69d67cd3c1ab0d2 2012-06-28 22:52:18 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f171bef4ddc5ba34f104ded51cebb823177cb0ccb33287f4c3309e0ef3d2ec2 2012-06-28 21:11:06 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f1b327cf7a0e551f53aeb27e11a72f7131928b03ad56447d5e43a82eac8b915 2012-06-28 23:29:00 ....A 29056 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f1d6cc607e5b04f630a89325491c1f03bb1410ea03bc401fa6d378b3b7ee4d9 2012-06-28 21:51:16 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f1df9d4a43f64f80e240019563c8e05475d9a031cad9aae55d8299c937ac402 2012-06-28 21:05:00 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f1f89e81f02c9bda2adea0240c38c591eadbfdb2af51ab34faa5d4c71db23f8 2012-06-28 22:17:50 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2007cdf5f6e4314d33911ee590706dd21c543b16dcc0b5fcb0a3271d6156a9 2012-06-28 22:52:18 ....A 336384 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2125d9b627d1ff8af99364fef32b6b90b2b07df0a9f0c7c485adf16bbea5b8 2012-06-28 22:52:18 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f214433debcd9053b05275d79fe0480a3aa649cbc4293c427393a0be9b2b103 2012-06-28 23:29:00 ....A 1225174 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f221e7431d1e4f0e6778086ad5d764a0cdf8a44ce3684a0124a2e8c69248dbc 2012-06-28 23:29:00 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f239561b6190b2f1cf9e2c70c4ca4d72c57d333dffc39b877742622af26fe71 2012-06-28 22:52:18 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f23c551401b097fc5258fd206f4f82dc5629cb22deebd23e129a8fc44c6b651 2012-06-28 22:52:18 ....A 683560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f23de907b10a268f153ca7866184c82022d1ef2289d90ae06f9988f5031746b 2012-06-28 22:29:38 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f251084a1893d782726cb12a96b917a3ebacb7bf3a52098ef3b30a3c622fc58 2012-06-28 22:21:34 ....A 277031 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2784c45389a6c0d02e256a3052637bb816f412a87c920f601d675f92365a4c 2012-06-28 22:52:18 ....A 1191936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2792cd54025317d99fe8e942f40518ed8b26c7524caa610b3e9d644fa0fc84 2012-06-28 22:52:18 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f29dfde21adcf2baddc377c24e37fa8ba4138885d74f53f8c1dc95b202e0b9d 2012-06-28 22:52:18 ....A 627317 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2a0abfc62f6c8bd07c6094e20d77e7f21cbda0bbff375d0ec38a10536a2d22 2012-06-28 21:43:48 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2a78458c21c3c22dc72bec502cf458b1bb78c0dc1351357612c68f694d1dff 2012-06-28 20:55:08 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2b51b0445de6f0a22c923201450a9875d7c5e167aa5fec71c7cefba6941f5f 2012-06-28 22:52:18 ....A 42896 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2b701b17025eb75d9f8502ee7ebea8164bc1721777fca07a0f5598d228f3ec 2012-06-28 21:45:54 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2c317781272aea5c22db5747159a7e40edeb2fdea418b32773418a131e6785 2012-06-28 22:52:18 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2d6ae6d8fd7c348f10e89f60d2246fdee29a4cc4f884d9e81ed6b3aa198bfa 2012-06-28 22:52:18 ....A 1262080 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2d93c46a9f9bb644760a5196b1c9301bfd8b8c56215be06e52e6de29533be2 2012-06-28 21:04:48 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2edb8626311e00cba71ee578f35386ee1df1fd1a83d67558e9f3e2b7babaa4 2012-06-28 22:52:18 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f2f8a88e5f4c3ea67f97ad79f495c966d51f6c1ca81eecb1a71f0df445af9c5 2012-06-28 22:52:18 ....A 53261 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f311d067f7ec2695fefa2d09d60b31fdf86a64054a2827aaacf7d945f54874f 2012-06-28 23:29:00 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f3182c7e001a755f05dadcd402e9c76ffc262307df7bd5e789239431aa9979e 2012-06-28 23:29:00 ....A 25344 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f33fd2d3dbc6b62002a7ed3ab866beb9ef4de34ad1542be2840fb0f6cc0dc0f 2012-06-28 22:52:18 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f36062ce7b5f57709b050708bc334601548f14603ac5a141bc96df48e212f36 2012-06-28 22:52:20 ....A 83742 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f3847a0d0e47ba00a0c73f7569d90d08a2506f2d4aa5fd5779d77807239d8f3 2012-06-28 23:29:02 ....A 6021142 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f3d279c70858e98dfaa5cabe235c3bbdbb5bb6e2312b3d3ae6ecebaf9653e10 2012-06-28 22:52:20 ....A 730392 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f3d52dfdcaa7d43a22a7bf899a7c1d49b2c6459e511c84220815a5a76ce848e 2012-06-28 20:55:54 ....A 30438 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f3f9d615b6e96bfb1a020e34b40c89f9b8d098418006a1e49b0fa60fc02af11 2012-06-28 22:52:20 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f40b15355dd42cfd73cbed4e850e7dfc7b1ccc5f968250aa2107b2298a51030 2012-06-28 23:29:02 ....A 353280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f42c98e5178c9636c42e2e74a819073930db126314c432bf2faf546d2c4399f 2012-06-28 22:52:20 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f440fc5dcf169687651fa1d6285e7f229dbb66948b3bd338f362f2777ffee40 2012-06-28 22:52:20 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f4480de3688ceaa11efc4d284ed78ed5bff7d8243c20050f59e4db87ebdda1d 2012-06-28 22:13:34 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f49c1503dabed9ff5d367c911e651544c80e74370d07776900c16ea6d769a83 2012-06-28 22:52:20 ....A 179719 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f49f0e753a469094a1568c4e338070373c97701f9df0142810de89f7e56f651 2012-06-28 22:52:20 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f4a6e83aca54f6b9c4b4be086a6e0c7ad0ad339a159363714407be615cc4397 2012-06-28 22:52:20 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f4f115bc7b08d4c5d7560ce5487c21324773813b166cb3d32acc3a5a05b3b58 2012-06-28 22:28:14 ....A 774144 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f4f320d6a844c149f289ef22a9ba2bee0353687d8760d60fd868e4a318b0cb6 2012-06-28 22:52:20 ....A 73936 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f4fc1e0218d682f86cd7579ee9999bd766ad76cebd0e8145967a127dcf9c964 2012-06-28 22:52:20 ....A 654536 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f5076847d8fc0fc9cffc26161e531304ea3ab0c1c7b2290ee2992a156350ba4 2012-06-28 22:52:20 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f5465d1df02811d400b801c3e0109884fe8139bef061c23dbf644c9e62fd7cc 2012-06-28 23:29:02 ....A 757760 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f553233717c67fe26b8cfff602d41ee0ed66b5a65a582ec8da566709363dab7 2012-06-28 22:52:20 ....A 1405672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f5669b55b772170077b2bde4c828337f609e046a6d1cc67bca8b3326d88bad7 2012-06-28 22:52:20 ....A 408064 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f56fded7683dc27f85d258c780a9fe833986519100ee9b4b13bedc13738d8e7 2012-06-28 23:29:02 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f579bf8367b5a485208494e838f8e793809c5d25135fa5cec5a1e676972d5dc 2012-06-28 23:29:02 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f58e86eb54c33f9030d5e11b44f904b6686f7728924f74ee8514b50829e1f85 2012-06-28 22:20:46 ....A 111900 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f5a358290cfecda9ead2b34d2364c1718fab428a878c07058b91f7e0667fb36 2012-06-28 20:50:26 ....A 24912 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f5bbf7bc608351e03caebcf06ea5947172286fc4faa4188bd26795833333fc4 2012-06-28 23:29:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f63b144a73b8f739b79cdfcfb317ba8aa5c2f002fd80e12fe6eb31476569f19 2012-06-28 22:52:20 ....A 9702 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f63e6a8ace8665c34bb126891bca6d355cfd12bcedd6ff1c79e408e40ca4eee 2012-06-28 22:02:48 ....A 41280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f65d1b3c655d95bfeac254047d033d348f29260415d48f6d4bffda1c9ad083a 2012-06-28 22:52:20 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f687d42d9def47ae28137846ea7f2b7a9cb545df9a418a3f5a42e2135086eb6 2012-06-28 22:52:20 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f6938d20546e467b076960bca114fe68f4ae32b14d0f3d8becafd4fa0257f50 2012-06-28 22:52:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f6d8ebc422d35b9ce03aa41ab5a1ecb1d5960ef4d30f266337e64d279f8f4fe 2012-06-28 22:52:20 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f6fe71d69652e2f0ce5e014d5a870f7db9d01ab0583690a34acafe90433e88d 2012-06-28 22:52:20 ....A 81853 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f705165cb81885d2fd3895bdad4120af77317bc3f87efe11f7b3f3c447fcf8d 2012-06-28 22:52:20 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f70c82096763b6ea4860db0e238bc77c66562e816d72fed52cef98b1fae932e 2012-06-28 22:28:50 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f712886d47fef9359614ef4209f686a906c7290350561432bb7a765da5c53fe 2012-06-28 22:23:36 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f7b7e6ee56475f615b017046fd9e0e8bd5ecf64320a2a35eb4ef5b4390d1129 2012-06-28 22:52:20 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f7d38a484519f23e9dc8e8d5c99537a4ce17744bccb0357c46b4f0fce00fd93 2012-06-28 22:52:20 ....A 83520 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f80a9d85d5909ba1b0daecabd4aaa998488b582acc35488ce913fa6e40866eb 2012-06-28 22:52:20 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f81913f59e9415e9fd36f37691922d93aba8142e93f007dec3ef84e6d6603e2 2012-06-28 23:29:02 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f81ed8d17d2d20c7772c71a36d2024c8ac776bba1b8811f8eb828c4d803f785 2012-06-28 22:04:32 ....A 48892 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f823229f4fa99688ced4f9708db0c20fa95ff25a9adbfe687ba18e529a5197d 2012-06-28 21:12:48 ....A 416256 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f82b2d77355fcf7a75a0718aa2720db1e69876ee713dc0b7f149b8f51cee406 2012-06-28 22:52:22 ....A 417280 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f838ef9f1c2dd2075d3fbce83c134934de7e75d6abfc52c76787f36e3cfbef9 2012-06-28 22:13:42 ....A 850944 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f83a66d373a67d66862a0b7bf2b5590ea89cae0db6c7551e9b156188aeaf022 2012-06-28 21:53:56 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f852ea4b441e75f770585984cf16f7f52ce238e62f39c73d875b9aade8f9f3b 2012-06-28 22:52:22 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f86add6fdfb8514be56794f7a8ce3654905b46083205f64493d8af742100a3a 2012-06-28 21:03:36 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f87bd2156dba78d435c108eda9aa237ed058ae8a05c365c0224148457d1fefd 2012-06-28 22:14:24 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8802c4009cc5206c0dda3c407be1eb2389ca949095d6c2425296507ff8a937 2012-06-28 22:52:22 ....A 2030080 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f895dd1d038f455e0716adefb6bf3fdfe02acd90e5ff983ed88469b81f5ad0f 2012-06-28 21:43:24 ....A 134149 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8ad1c848575c2122f13e7aeae79495d8078234610171d40e1a80be92cd0891 2012-06-28 23:29:02 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8bf5089cb16fb6c6899e0921a79137d1195eca65e6ebfe7851b5413318df65 2012-06-28 22:52:22 ....A 584192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8d107868900d3229b2a474fd7e645d64e639ffc13f1959d8de3254a252c093 2012-06-28 21:58:20 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8dab17bff65eb110a076c93b1c71767728215836bed1a31682af0db5ed06d5 2012-06-28 22:52:22 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8ded43c1761b56d6b80a53b7fe1138bd48fda57b1d7dcc9af6bccfe5b8e6fb 2012-06-28 22:52:22 ....A 124909 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8e0409e3f8480a8182e52cfe3f850b0b79266531304a32ba875c3c15492090 2012-06-28 23:29:02 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f8fa0e5b4aee234f3627020fc38247acd4b68fdcf608d0c2da59aee49dd5a1c 2012-06-28 22:19:56 ....A 341720 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f92dedd7085763f079b81616b95d6f612cb0a54a26b1b82817cac2a15e8f47a 2012-06-28 23:29:02 ....A 334164 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f9303187b7db1368cb55c6e6d1449be2fb7248e6c28271fd73254beef0c859b 2012-06-28 20:55:22 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f93b40830372f554c5aa6ae56247a0dd69a97ec3142ac5475656f73fd8f33bd 2012-06-28 22:52:22 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f96ddfbd1892fdf259288168bad373567b1cccf4d0258d01a6324cd69648d05 2012-06-28 22:52:22 ....A 1414024 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f98900b8b73f296efd1ce960312995bf5c59943f262939e81ef09044ca97749 2012-06-28 22:52:22 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f99ea5c3d730bedcd0e4d124dce0c619917b9cbdb1c51f1cd30e4aa57958859 2012-06-28 20:52:04 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f9c630305d4f71312cd2f66751e94b84595db6b85dc4c2382c4f33f8d6a6b34 2012-06-28 22:52:22 ....A 482304 Virusshare.00006/HEUR-Trojan.Win32.Generic-4f9fd76cd3fd6de3eeca70f85cf09901942ef467fab54f52f2f909f8cf5a53c0 2012-06-28 22:52:22 ....A 136830 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fa014a095891e94b2ee0bda64ba50adf5afb249435813ae6cd67859413ffce3 2012-06-28 22:52:22 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fa175db7d692f25508cc30f58c9555f108a534dedb295f0d0254377bf6dc012 2012-06-28 23:29:02 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fa2207d00f6c885cfb65e57a3e1916acb3723c8c4d1be1ad96a084116f68f5f 2012-06-28 22:52:22 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fa500b6fd2f0accb972ec3d2c85a4cb652137ec0f768265b03ccdd3c01b0911 2012-06-28 22:18:30 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fa6c970495136b00561a2b8b3023beaa70502ececf258f5b18766a031098d93 2012-06-28 22:52:22 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fa7cde9a0fcd4f28cb71002319e016e7b6fcdba739d70b25aa9794a5387843d 2012-06-28 22:52:22 ....A 194448 Virusshare.00006/HEUR-Trojan.Win32.Generic-4faa1267551498044d11e5269b6ce1144b7840167b1cfc5d67d16770114e61d1 2012-06-28 21:19:42 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fb3c83837d7da65ffbacc867919098d0ae2290f44b2d98cf78798772d6bde24 2012-06-28 22:52:22 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fb7630e143282763863b403412b364c7b2bf1ddaddaff1cf71fbcb81b7fb730 2012-06-28 22:52:22 ....A 97879 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fb8cfb7c7c665146b41d09c8d354164358d028ab86cea59ef5245d281efcfeb 2012-06-28 22:29:46 ....A 122120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fbb5f70a2f92c26809d8062471f5ce829a47c1bb76870b0d3def74011732840 2012-06-28 22:52:24 ....A 328704 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fbed2b9d8038785d3b74f6b6c696dbebe8cd43d1fb870a9bbc99c54828f0639 2012-06-28 23:29:04 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fc10e00781735b0ba272a5013f36bd797628b606d080381646af60d00cc926c 2012-06-28 21:36:56 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fc1d02cb8fe6e4b256c4eb86f386d50004564cc70d0d4d4556ed782c41b6b88 2012-06-28 23:29:04 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fc6cf84c6ee539a7aee23c0256791bce0f83c1378ac0ae6583bc48540e5e473 2012-06-28 22:52:24 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fca2c8754aa5616a329dfe926713bc1f2ef2fd159b2db7e3c9ebfe426faf0e4 2012-06-28 22:11:56 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fcaf3c80f18b512f45eb19a6c7c6ab8bf4dfdbc4e358e04d6b33e5d5effd49f 2012-06-28 22:52:24 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fcb5b9ca462f146e58f74e10157187e4d52121c37ff1a91a24ea76371f08e12 2012-06-28 22:52:24 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fcbc0096dc499bb2404b2bd826c7dff8693a4daeea3911396af2aec45ab9351 2012-06-28 23:29:04 ....A 420456 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fcf937dd6caba95d6a1702c0335f59e6358e05d6f0dbac9e225605b15a6e16f 2012-06-28 22:52:24 ....A 974336 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd0d483b49c385d14393c08c33766a7ffa07fa66dcf20a1bdb9b330a6ea428f 2012-06-28 23:29:04 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd12a2c09b1d8f49a81a5dab4e6f8b25e7a4c0c7de9191f6ccb25163038b46f 2012-06-28 21:37:02 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd248b1850aec0b08b15aa3a37086c66d89610c10cd58f6511cad1d3ce655ec 2012-06-28 21:41:44 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd3f2945a9b6b943bc48caa5374b5c9f3ef78f65491b9b307f8682f17e59832 2012-06-28 22:52:24 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd42189d6724e8303f9e261fe5dfeaad9e1d988f2b3cdd8e3702e15a6f99e4d 2012-06-28 22:52:24 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd64b7658f573359a42d76ea7e22bbdb56ddc6c4c0b4ab4dc6633fae3a2c332 2012-06-28 22:52:24 ....A 192781 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd8212d1ed3d669e72a676f71e60760b6d5955863a395cd7cd31d46ec14b66b 2012-06-28 22:20:24 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd8458ad6cc8ab31388c75964b0e60450b77e03160847691e30b454c6f3118b 2012-06-28 22:52:24 ....A 644096 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd8a37cabd31e9aa310dd1b95670f2cbb1824b930b6a1f48de883926624be78 2012-06-28 22:52:24 ....A 1416192 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fd92702389ff74e4959404c22c18ed9908da3020ef3f3753f2b2c8a1d996fc0 2012-06-28 22:52:24 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fda207bc8bda34fdcdd0e5254f9ba9192f794759f7f8935750ce9ae6a70f011 2012-06-28 23:29:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fda33526b335858f772ddaf939715d4f09ca03c16bf931ae68961b48830c944 2012-06-28 23:29:04 ....A 189488 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fdb9646681c866665a458240ac33d7b66725074c6745c6b8df048b9d09e72be 2012-06-28 22:52:24 ....A 16048128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fdc0d17e0831f6115d7c5115dbd2858c2d044ef9ce86ccac21af70c7ffcb274 2012-06-28 22:52:24 ....A 87876 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fde9633ef53f7b7dfc00f3e4ffd9163544fba62beb674385a6fac139529262f 2012-06-28 22:52:24 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fdf395331bef7b95fb9901cff5d6a07052e4f50eda7293b28c5cd264df3584b 2012-06-28 22:52:24 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fdfc77f912798159ae33099d647db94c366fe166fed85f07d44be5e9ab6a8cd 2012-06-28 22:09:54 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fe005252e1855d14da2bc789ef2ed08959954c054557071e8e7f57fa6070726 2012-06-28 23:29:04 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fe27c81789824168e219f6824dfd5ce14d05f176b03c91f4101fe0c44b79db9 2012-06-28 22:52:24 ....A 50816 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fe34c1545083045ce7bc3029ab67afb829b15b16489d7ce699e4c00dafa81fe 2012-06-28 23:29:04 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fe436805e4690868423c2c2e2bdcac51f0d50ce49f26ba55c76f47bc004452e 2012-06-28 22:52:24 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fe5ff8df0f35b5960f8574d5470058752efd03d7b4aa2930e950448e680a53b 2012-06-28 22:52:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-4feb6867bda9ef0a58dae0906f81be6700af3faf5fcac963d2fb7c18e23643f8 2012-06-28 22:33:40 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fec0b32db7b053e4f9afa8cab1812ae7c78bf64657fab98c56fba884692d51d 2012-06-28 22:52:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fed7f72eca8d1d20ff11e9b62a865fe7bb7c9570df097e40d8f663c30847df9 2012-06-28 22:52:24 ....A 159794 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fedaef1f73008de9b2054a27948861bbdbc4f3ad7653df3b21e1aa3a8790197 2012-06-28 22:52:24 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fef04943365fed3346a5469b5dc7e4a301f2d1235e7f7c803b36b1871c57413 2012-06-28 21:49:56 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ff11e2205a8942359ea76931972975bcf5a8952a3408cce88554bf9a370d5e8 2012-06-28 22:52:24 ....A 50128 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ff238129bf629d1ecdb6777caadd86a54017838e34b24f6c4d6089762fbe8ea 2012-06-28 21:27:40 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ff3dc0b19ff7af4e1b3a871bb9c56e24426059dc1efefa461f6634ed949d422 2012-06-28 22:03:52 ....A 1231865 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ff439aac1453ce719102e334b260d67557d6df63239534ba56ad1a45ad28611 2012-06-28 22:52:24 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ff8fd3a2c5f2b338bc03fc4c1f4a2b2a29dc202eb8960293e57adc218d09b0f 2012-06-28 22:52:24 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ff961a5562d1cbfe75f1c3633f39b7178de38249cb54056dd31b2356814ff5f 2012-06-28 21:50:00 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ffb30f1b7d760d7b398781def9d9fa44d15481a49192d6d843daac55b4c75cb 2012-06-28 22:52:24 ....A 31904 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ffcaddb10363a803528aeeabfbe3ebc968f9108ec2921d793139a79aa6c7ccf 2012-06-28 22:52:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ffd35f68074e9b51bf3b82365b13f21500e37754a26f0003bf0595d57eff216 2012-06-28 22:52:24 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-4ffe329ca1ec4e2d63798f167315a4f8cac159c14aff2bd8b8a60991930bf68c 2012-06-28 20:51:44 ....A 263365 Virusshare.00006/HEUR-Trojan.Win32.Generic-4fff724268de06d3a3623babfe25826b50990d27780c668e4f67d2d436cc6398 2012-06-28 22:52:26 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-5001d5a3835fcf87dac10f6ea1208c30dda7830677ede7befaff5f8de0461f01 2012-06-28 22:52:26 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-500277914bc0bcaea155f50aeeded342932af41b9fe27342e16ed20360e53ec6 2012-06-28 23:29:04 ....A 89803 Virusshare.00006/HEUR-Trojan.Win32.Generic-5006c2bf48e18d5e448f8d4a1ea72b8d40dbe14a71a0fb08f2b7c88b33f5c5dc 2012-06-28 22:52:26 ....A 66524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5006df7b45e6ad5376e8264afc11dc4714e497a890005935ed23cfafc4a33519 2012-06-28 22:52:26 ....A 3505664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5007aa60796767f78c24c889d6b341d19139910cc71990d1e28472fdda8e571f 2012-06-28 20:56:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5009a835aeb2940638f7940b8842cc9eca66891825b77323c7d9af930f99c09b 2012-06-28 22:52:26 ....A 1931528 Virusshare.00006/HEUR-Trojan.Win32.Generic-500de67b609599ed9f175d8c75d42a6e545d25c87bc85bc77c5afcec66115348 2012-06-28 22:00:22 ....A 92973 Virusshare.00006/HEUR-Trojan.Win32.Generic-500ee2ba0228d964e87ddc749913e7a42f2c2f76df74ef3698300778a9301888 2012-06-28 23:29:06 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5011eaca226d7a09d4ae01071bcf0d6195c4accab502e99549297e705466b7c1 2012-06-28 22:52:26 ....A 1487251 Virusshare.00006/HEUR-Trojan.Win32.Generic-50126f0aa1cd7ec2d22779fb737640f4a9c816ef3f60a0e490aedc8d7ac32967 2012-06-28 22:52:26 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5012c34601e27778478060f4e36ce29e267cacd74ee2ed43d0f90f4fd2952904 2012-06-28 22:52:26 ....A 32324 Virusshare.00006/HEUR-Trojan.Win32.Generic-5013419e52f2e53859599a6e21b7a178707d7bad18783e8dbba094e9d71c0aff 2012-06-28 22:52:26 ....A 803285 Virusshare.00006/HEUR-Trojan.Win32.Generic-5013b1b5de6a57508f64eae49ad95a1097f0db5db9c2b2b85c24e2b9985359f6 2012-06-28 21:44:14 ....A 6807 Virusshare.00006/HEUR-Trojan.Win32.Generic-50145728205f9b3e696ec075c18538322e1658d22a8ae040f144ff68758e296c 2012-06-28 22:52:26 ....A 308784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5015362a37b518290bbebf2a3c8fdff93ac498ab0eecf3b2182a766668fd9dd7 2012-06-28 22:52:26 ....A 925415 Virusshare.00006/HEUR-Trojan.Win32.Generic-5019e33d55eb2f2b9e1df7ddf602d77a16992318e2849619074857068f5e195f 2012-06-28 21:19:56 ....A 155031 Virusshare.00006/HEUR-Trojan.Win32.Generic-501ac29630eca0d430b7834227fb5e63550373ff51130d834b754e237208cba3 2012-06-28 22:52:26 ....A 108726 Virusshare.00006/HEUR-Trojan.Win32.Generic-501e6af4216648d08b9108cbae825fb3b7b88f086413f4b17dfdf5e68aefba9e 2012-06-28 22:52:26 ....A 603136 Virusshare.00006/HEUR-Trojan.Win32.Generic-501ee3f168164ee3372c25cf493c7572b271b9aaadd63bf0102b9c03782b94e8 2012-06-28 22:52:26 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-501f2b73d50e002d20022be637543d8b9fd0e9f58377dff57ad4013445ff2018 2012-06-28 22:52:26 ....A 28313 Virusshare.00006/HEUR-Trojan.Win32.Generic-5020c198fd4f7470e66061105175676a169a55ee950f4bf8d63e8e7ec3522737 2012-06-28 22:52:26 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-502135403deec32e7a077b559483f0b8e4a0d42669d9459def6b5b4bcff6faca 2012-06-28 22:52:26 ....A 1568768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5024e04f1d3c91327e94fab51ba32090cf793694b0314773dd90cf05061330cb 2012-06-28 21:27:04 ....A 38950 Virusshare.00006/HEUR-Trojan.Win32.Generic-502517f41999e065b7fc55771cd7a3fceefd9cdc5a43d05f4463649a3e6ca940 2012-06-28 23:29:06 ....A 40432 Virusshare.00006/HEUR-Trojan.Win32.Generic-5027d0e9d786616b39139d052121214aa7a764c8fb4f66d2bccb03f11e17211b 2012-06-28 22:52:26 ....A 2194944 Virusshare.00006/HEUR-Trojan.Win32.Generic-5028869c3f14bc9f7c6fb8585e47222eaa3568a5874ca7cb5e2e7a87117574f7 2012-06-28 22:52:26 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-5028b15c40d74c6cc8c5bfac5a96d9a3e791561f744364a23625496b3c2bf350 2012-06-28 23:29:06 ....A 300470 Virusshare.00006/HEUR-Trojan.Win32.Generic-5029b78b87669c0162f5b43708298d464cd77398667ad5b1f8ee942af2205a9c 2012-06-28 21:33:50 ....A 40521 Virusshare.00006/HEUR-Trojan.Win32.Generic-502a4fab057b940285154344e586287d34a04e115d5919f2e6fcdb52b13dcc68 2012-06-28 22:52:26 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-502ad3ce608517801d8a304b2dbdd10e19b3775ce38fa8e203a291273c50a4e8 2012-06-28 22:52:26 ....A 112664 Virusshare.00006/HEUR-Trojan.Win32.Generic-502ca65c7af132923b3e99b59d8fe60c85d527dcec200a2618c6b267bcec6708 2012-06-28 22:52:28 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-502d2e0483b3b766009683fac5cc87d55ccbf3f33faef5e46abcc3a69cb2b03e 2012-06-28 22:52:28 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5032f1e24172c744fe5d19db969880e7c817e89028dbc59673632c51cd48cf9b 2012-06-28 22:19:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-50330ddddd18a5efbf6dff2100453c5ff44fa3fc4df4f432a5e8a54b2b4dc2ae 2012-06-28 22:00:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-50358eec5e2b790067a0554af1912873750951f2f5a27743f09dee8396b469b8 2012-06-28 21:43:16 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-50360ea3ac1b70822acc7183e9997e30d8dcb6a425f56282572e8b7b4ea2c255 2012-06-28 22:52:28 ....A 452096 Virusshare.00006/HEUR-Trojan.Win32.Generic-503701e961513924ca4e45646a3d53e344d86bce53dcff89db21f71e87bf1559 2012-06-28 22:01:18 ....A 22535 Virusshare.00006/HEUR-Trojan.Win32.Generic-503eeae91c015ddbdfc83914650ef057adbf9787c8fa40574ec0494ceba36b11 2012-06-28 22:52:28 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-504097e314b57a6c3b9f0abdfeac307af46381ab41663ab07cdff6282f4dc4ca 2012-06-28 23:29:06 ....A 56472 Virusshare.00006/HEUR-Trojan.Win32.Generic-5041e8d904411d5ecbd71a9f4760e71684b32b2dfc42f6a730fe47b1cb3612e1 2012-06-28 22:52:28 ....A 176175 Virusshare.00006/HEUR-Trojan.Win32.Generic-504530f0dddb5a2994aacc393d396843efa8e85717fac8e79c623d8b18aef19f 2012-06-28 22:52:28 ....A 950272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5045a1ac93df12e1f17a4f5431bdcf91770967d0bcd22dbc4fdc6cd6609c2bc9 2012-06-28 21:47:04 ....A 489477 Virusshare.00006/HEUR-Trojan.Win32.Generic-5046a15124767bd061b0c6cff44ba48e744fb21fdd760844f683aaa9cec221d8 2012-06-28 22:52:28 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-50482d07dbd2004aa05cc6f44b64d5f136b53b6cec9b2692c22a2e6b3e486b27 2012-06-28 23:29:06 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-50493c02ba71d2f6bf6a80a09c4c4c818615e7effe4cf6145f08c5a520bef4fd 2012-06-28 22:05:44 ....A 117765 Virusshare.00006/HEUR-Trojan.Win32.Generic-504bd1e67074549e3ed4e6d8e73335a2b4e63f8c0bf80d9657bf66c788a54d7a 2012-06-28 22:52:28 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-504e11ec93fd18a6df64fdcc7ad8dbed9d1770b877620f4fc6f39814f6ff0a26 2012-06-28 22:52:28 ....A 735746 Virusshare.00006/HEUR-Trojan.Win32.Generic-50532aba2f01a2130e04434480c94bb7ab31dd2f88aaaa00c4fbe03b1b5ad4ce 2012-06-28 20:54:26 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5054022a7000d123d92d9becb528cfb0604c2090714e772dffc9ea756ec9e9dc 2012-06-28 21:21:14 ....A 532997 Virusshare.00006/HEUR-Trojan.Win32.Generic-50547b3f29aa69fb1d25d3310debbca3a2e48130404e7dcfdd0aa96a37c8d430 2012-06-28 22:52:28 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5059554bac44a45c7ce168e05b0cd696e1515ac3d676019f5394fa6095303f3f 2012-06-28 21:43:54 ....A 21332 Virusshare.00006/HEUR-Trojan.Win32.Generic-505aa5c6efea70e97df131de42136d9afc7c2eb7fb7389f00531110d5aa71734 2012-06-28 22:52:28 ....A 1098060 Virusshare.00006/HEUR-Trojan.Win32.Generic-505b51ecbdf9f757bafb039c14b5d086e03abc989fa29572fd90330f422e80d8 2012-06-28 23:29:06 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-505c67ab93239fa15932b597152e4415d9f5727bd2cda0bd04a6308ea816667b 2012-06-28 22:23:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-505d61342c48c39f9b776d3da4db1ac4d1ca10dc5b526eeb0f4aa7fd57105e9b 2012-06-28 22:52:30 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-505f937b4f6bf4e3fac5d4a95c888882bc477e328f44568c0dfd0bcb09485047 2012-06-28 23:29:06 ....A 28608 Virusshare.00006/HEUR-Trojan.Win32.Generic-506154325fff47999763551b39f8722b44b2a042ba3224f11b380765c1b8fcd7 2012-06-28 23:29:06 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-50628dfe1e4205f99af3760d8253d05ecd7b921cea0ea5f186743a7da24a92bd 2012-06-28 23:29:06 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-506480d768ad613215eea78b9ddbbd4e2e8fd82c1f85bcc6956810d6ae8f32e5 2012-06-28 20:55:24 ....A 1095168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5066ba64df5988cf5884ebde8bb869ff5df60a1eb903ee21d013d8404ea71c69 2012-06-28 22:21:26 ....A 24220 Virusshare.00006/HEUR-Trojan.Win32.Generic-5066d19322c70326fb9c518b7da4c3ec837196914b10f643647243573a075ffe 2012-06-28 22:03:04 ....A 555400 Virusshare.00006/HEUR-Trojan.Win32.Generic-506ad64ab9d34ffa322c5f9235e2449dffd570df911e18c21a3a32ccdab38190 2012-06-28 22:26:30 ....A 685056 Virusshare.00006/HEUR-Trojan.Win32.Generic-506f70cdeec211f31b57f3dafeae24251d7415aadc973add396c520ca7784613 2012-06-28 23:29:06 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-507379d2902e9cc1804a0787479773d46c882cc340dce9901acdbcf757722050 2012-06-28 22:52:30 ....A 1633280 Virusshare.00006/HEUR-Trojan.Win32.Generic-5073b87eaa029cff179255fc1f623803edf1adb30d00dff02bc731718563c8b4 2012-06-28 22:52:30 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5079af0e3a1d92bc80f8bafd51f55a31be40cc2ce16bc992789b93db8dd1ef3c 2012-06-28 22:52:30 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-507aa01d516ad8fcb4e00bb1ba11f37bde0c17c9b41183f76fd75521489c50b3 2012-06-28 23:29:06 ....A 51780 Virusshare.00006/HEUR-Trojan.Win32.Generic-507c2a239ff84c145f5f14d004c7df78a1d5234ba970294518f908c2e745229c 2012-06-28 22:52:30 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-507cd0d99db2aff4158dee58a40b585c0e862bcc0f089c7661ba1389efb58f6b 2012-06-28 22:52:30 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-507cda7960c22da8dba1a913873c10b6bb4d3f890d4cafe5934ca48935990b48 2012-06-28 22:52:30 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-507d000180db1ef880c665655ba783013a3387158385593bf23498b0651e51d9 2012-06-28 23:29:06 ....A 40004 Virusshare.00006/HEUR-Trojan.Win32.Generic-507d1efd6f242e9fc805d01f5caa79d6083d84e60d45d8a85ef566f8bdfa2842 2012-06-28 21:42:16 ....A 331781 Virusshare.00006/HEUR-Trojan.Win32.Generic-507fba5ebf225ea40027423489a3a454b5225ece828577c498c5cc59e47ab25e 2012-06-28 22:52:30 ....A 68898 Virusshare.00006/HEUR-Trojan.Win32.Generic-50810e41eda68b8d2502905f6da0841601382746b71dfd1cc23446be851348de 2012-06-28 23:29:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-50823222f170050bd04c45d37492e2d5f78211a48076c5de84c630141e6a138c 2012-06-28 21:09:34 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-508256054e7c4c4a3c2759ba4dfd792ff465075afc976bcfb73ae5b106242c1b 2012-06-28 22:52:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-50855636dd246154f8152f5cebe670464463fea7e05be2cdb8eb56fc0ef04108 2012-06-28 23:29:06 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-5085ebf08eb9cb376c4caab8c414886b89d168613ead3e6821310dd3b71d8d15 2012-06-28 23:29:06 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-50889a4a524d716cd1636c497c4635062fe5703fa5685316657c303beb799aa9 2012-06-28 22:52:30 ....A 1307648 Virusshare.00006/HEUR-Trojan.Win32.Generic-5088f0a21a586d4aea359f1f728e3110a0113ce13bdc7d3ae674f9410b5654f7 2012-06-28 22:52:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5088f34790d47f9c7639523f4b2391c32b8b540640fbfc3ba076b90799c70888 2012-06-28 22:52:30 ....A 35728 Virusshare.00006/HEUR-Trojan.Win32.Generic-508c6ac31b0431485a0e5effc47637d4c0553f71b0b381ff4afe2a44587ec131 2012-06-28 21:55:24 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-508d390624d7537ef5c3ffb66a0789446e24886e24505de08eed1fbffcc644e6 2012-06-28 22:52:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-508f48e4f9bdc1bcc7498a4ddec07db83e3a1a0b0ab9adfb6d4b91e52e0913d5 2012-06-28 22:52:30 ....A 56267 Virusshare.00006/HEUR-Trojan.Win32.Generic-5090038825e159fce286a94c34d6ec8aa3077179938fed92c27eca7c19d5a892 2012-06-28 21:44:20 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-50910d35a8c2edff3ffa3dbad72360b82122dbd78701ad9d68563b272782cd4b 2012-06-28 22:52:30 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-50931c3f9c4771065a5df294a083151d67a9466be62c63c650093b1cf13dd0df 2012-06-28 21:34:14 ....A 167531 Virusshare.00006/HEUR-Trojan.Win32.Generic-5093b31dabcb3cacf28bee3a8c29e2172c7af5016b5b92c0af30d0c2e1fc052e 2012-06-28 22:52:30 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-50940ab7caf708924b3b8a2f624ede2c6a1132af8bd3f87e6d59a4b432b792d2 2012-06-28 23:29:06 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-5094a301b60355bb6fc874c75d50e4d1ec5d699bc5b2b9cf5ad5477798dc9cf0 2012-06-28 22:52:30 ....A 1284096 Virusshare.00006/HEUR-Trojan.Win32.Generic-5095182aefbbf9828a5f97cb83ca8d3a55acbb7a559c3148dfe500ba504fbc74 2012-06-28 22:52:30 ....A 493873 Virusshare.00006/HEUR-Trojan.Win32.Generic-5099ff917bf72a415e86ce3f1a286ac664bbe63b1a748b64a82d6bfa47c784f8 2012-06-28 22:52:30 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-509acabc2196bd8e98d6480d46f9358f199e55740579145b8a4a6ca8e90d76f0 2012-06-28 22:52:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-509b75cb2b1feba03227d30d6fc92b99cff3f3f0c1dd8df1a5b7e4ae1d2796ec 2012-06-28 22:52:30 ....A 36044 Virusshare.00006/HEUR-Trojan.Win32.Generic-509c0d405d5be5c65f3c6aa8a4dcc98f02bf3a0213a05e76eb151c7b032c3109 2012-06-28 23:29:06 ....A 2554388 Virusshare.00006/HEUR-Trojan.Win32.Generic-509e3025ae093eb3b41f961f9ac12fb287cbf178be64a9f49fdff7d930c4b1b6 2012-06-28 22:52:30 ....A 407873 Virusshare.00006/HEUR-Trojan.Win32.Generic-509e479d356743c665b171b9fd3ef6083a02e2d66f5f8151b3e04e202ba6d8b4 2012-06-28 22:52:30 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-509edb8f2ce21c2fc392c4982470c427315eb40e197ef29e288e066dd2f0dc44 2012-06-28 21:56:34 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-50a1a3027d8d36d049712ac4bcf299fc84311ca79dc56a090b52f2af91e8f605 2012-06-28 22:30:14 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-50a1b6258a4efb87abba84e4499e28d8f8f563329640b13408a47e50e4ef0b0b 2012-06-28 22:52:30 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-50a20cf51dc27f83fef446d682fa8d7e81d1376b10a7d6870b284cde3946fb5b 2012-06-28 23:29:06 ....A 178179 Virusshare.00006/HEUR-Trojan.Win32.Generic-50a2ade72ed0742b7dfa12c5d43d4bcc2f89e7a37800d05e12d315dff1820e8b 2012-06-28 21:38:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-50a5d841cc7bf252194d75af92c8b49bce29c1d4010cbee819fb8e16300d64ee 2012-06-28 23:29:08 ....A 192738 Virusshare.00006/HEUR-Trojan.Win32.Generic-50a79b0e28a645814cd65baa60e621ae14193b55afd4a5c12da67ff753a82b14 2012-06-28 22:23:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-50acebfcb8edcf38bde3fd452c9eea1c2adeab857a34b7034ca83ac62be8041a 2012-06-28 23:29:08 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ada4de9020a4318649f6dc2aae0fe24cdf6ba7e5519222516c2c289ff5d0b1 2012-06-28 23:29:08 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ae4743ade7783482006ae528c52ba194ec2f569b3cec67f530a2c4b8d43bb5 2012-06-28 22:52:32 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ae912f34734cb6c5f7faf8b735788373d2ef9aaaa12d71aa2d6ab0c3c49fad 2012-06-28 21:25:54 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-50aeccc714eaab8ef680b1b49aef62fae5d4f7f3a05d7bb69cbc0c495ab621b9 2012-06-28 22:52:32 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-50af4c1048382504a025029215eb592aeeadb2ff966d5caa055e42b50fd41713 2012-06-28 22:18:56 ....A 835072 Virusshare.00006/HEUR-Trojan.Win32.Generic-50b100855f9dbdf855c3324e92aa5595ccb1437c183b23ddf4c0d9c873756ad1 2012-06-28 21:55:40 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-50b620245a3c06c83a1c346fa1e57b521daad7298efc9454fb9d7aa48c772ba4 2012-06-28 22:52:32 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-50b6433def58b4807ca02c3ec9289062a81c7478b1124d9d83e70da93ac5e4c8 2012-06-28 22:19:30 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-50bc6d0e9a0733a018390ea7bb8e2151f0b6011f0bdd87feef2a1792c8d2cc42 2012-06-28 23:29:08 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-50bec6368d8700f377a49a286862ab9baeab54fd5640704283b6b111ae87ea22 2012-06-28 21:52:04 ....A 154162 Virusshare.00006/HEUR-Trojan.Win32.Generic-50bf99b5db77e2bd2dd13d786077d9fc0ffc10001aba0b8afa5f09720102860f 2012-06-28 22:52:32 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-50c2d5e671392cd351ec7caa6f6f7580e885d223d3ea6c83cf93860ac9b8724a 2012-06-28 22:52:32 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-50c34a8ff518bc411b4e74a9ff44776fe4420529850995bc81b2e2ace655b6e9 2012-06-28 22:52:32 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-50c402d94a52e3cedf61086a0731be7cafc34b13ae5e5661037c2b95940d69dc 2012-06-28 22:52:32 ....A 2461184 Virusshare.00006/HEUR-Trojan.Win32.Generic-50c4ba4535a591b0c370333720fdb85de6d1ba4b5934a9c45c528f86f3a21d4e 2012-06-28 22:52:32 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-50c55dc3a40612b8b88b5150922d02e623ac5ecc8e5257706c35816e8913e6f1 2012-06-28 22:52:32 ....A 396635 Virusshare.00006/HEUR-Trojan.Win32.Generic-50c6a2c2b0aa3f2b2466e70e6797478c7e389bae0083e50e1cb21712e0985a9c 2012-06-28 22:52:32 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-50c76073da4c1f2406a98f8b06cc4848e12b577d6e0c6915049cfbc6d960d100 2012-06-28 22:52:34 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-50cba827c3c5bbb536f83d62ce186e7d524ccd6a1f22cc80254ee3b497fe07de 2012-06-28 23:29:08 ....A 7018 Virusshare.00006/HEUR-Trojan.Win32.Generic-50cc1ec7c3438fed0505cd6164fa998c14ebb78792cc9e9d9ffb1a5ed26a4e27 2012-06-28 21:56:44 ....A 615959 Virusshare.00006/HEUR-Trojan.Win32.Generic-50cd1f7e066ee83856ff0b69fd9563de96a41a49c50867bd216c6fa0e0d954d8 2012-06-28 22:52:34 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-50d1e6fd4deb6bcbfb523c66b1e72c780994d3da5cfd91dda119cae3ec220e45 2012-06-28 23:29:08 ....A 127110 Virusshare.00006/HEUR-Trojan.Win32.Generic-50d5f755258f5762bdc5fbf167b392463835f0e125550c4c7ed20e40bd8d7fab 2012-06-28 22:04:40 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-50d6871298da173b1c76de6a11f0106d0c9894fb463c3892377802bc06c9f127 2012-06-28 23:29:08 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-50d6cd2be22564bcb9e482b08fc8f4ebcb3dec68b565175b8417a27ec8aed2f8 2012-06-28 23:29:08 ....A 151616 Virusshare.00006/HEUR-Trojan.Win32.Generic-50d7288d0c043e922d2d34ac8569305d0732e510c2e3e47d20ed017fa0e8d47d 2012-06-28 22:52:34 ....A 331788 Virusshare.00006/HEUR-Trojan.Win32.Generic-50da633fc75e4439cf345b238e9808841723ad76c596300cc78fbb672afcb00e 2012-06-28 22:52:34 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-50daef44386a3c1d7077bfa403912a3af061da17741b5694fe0978be86f25326 2012-06-28 22:52:34 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-50db85da0f120b8a7ef33f717c0ebc13062b55991136ef5079db1bb07cab0aac 2012-06-28 22:52:34 ....A 66081 Virusshare.00006/HEUR-Trojan.Win32.Generic-50dd8c9f87479710453f05204fb52034dfb8e5b3509f78e81abf8d8f4580fe01 2012-06-28 21:32:04 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ddddd50168f587823773ec83c2be284d256055bf97f46d5aa0155610e10157 2012-06-28 23:29:08 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-50e258f163e24f1435ebd25f30248fa882c307e610c7c56ad94ae69812cd6577 2012-06-28 22:18:50 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-50e25fc5ba254671d7ba89642561d543714d7f64496b0a73001d278c1b52de50 2012-06-28 23:29:08 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-50e31f0d6be2fdf8dc4a37cc52cff81b087a54a84a39417a91b193e33eaf933e 2012-06-28 22:52:34 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-50e35ce31df79384f405b4b4e82a57b2bb16844c111ed329dc9a9f97f9cb9fa9 2012-06-28 22:52:34 ....A 329728 Virusshare.00006/HEUR-Trojan.Win32.Generic-50e914cf746a7fcfef51ff0b25b963f3f2263202ec170b4430cdcd15fb364f16 2012-06-28 23:29:08 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ee06396a50200dae166f881dec60e9b7b11dd26fdfc7c1b74c610728323809 2012-06-28 22:52:34 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ee47ce9d185ae633742d1aa1d4a5576b25e685c7420014d90f66b2e5b151ff 2012-06-28 21:55:38 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ee51d663f101c71673b5edb9a5e7e934451433df97dea4b14aca63074a3775 2012-06-28 22:52:34 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-50eeecabfe076aaf46985b301b083a6d92758aaac1ff1cbdfe7bf44be2d95831 2012-06-28 21:51:54 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-50f2226b7870a0439f518dc8d57e37e25465f35fc336adc656dcfaaff1db492e 2012-06-28 22:52:34 ....A 344843 Virusshare.00006/HEUR-Trojan.Win32.Generic-50f5989785e0b6fef35671adb841b43e233f3ac47df336015c0b5008a2f5fb4a 2012-06-28 22:52:34 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-50f70ee266ed0fb094a731ba84892550714c605b39a52d0dc1f9cc490413fe87 2012-06-28 21:34:38 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-50f865d36533e0f690192fd4b493b205f8cb86f26ee0efb75ef69b2a9c70fb07 2012-06-28 23:29:08 ....A 21396 Virusshare.00006/HEUR-Trojan.Win32.Generic-50fca4973aed8a12237be5cb739c24e092b2bd30cae72e222a0f062a24ec11e7 2012-06-28 21:21:16 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-50fd8dca7de5544b455e86fcba6301c2e8647cf3efb145f756326b6b01013e77 2012-06-28 22:52:34 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-50fdb7dbf5cee65c21ed81e6f6dfe15d241c897cd49755c43a239e1be4761469 2012-06-28 23:29:08 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ff44ca9abc1c201529eedad4a01db226967c18a13a9da642b6cc5e2e72cf9d 2012-06-28 23:29:08 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-50ff7805feba95242139c9e74e11b5675bf97960fe2ab65a617626a220a968ed 2012-06-28 22:52:34 ....A 9158661 Virusshare.00006/HEUR-Trojan.Win32.Generic-51010692d61f9ddae0ef2baeaff29690394511a8bddac48a580489fae6110a34 2012-06-28 23:29:08 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5101f5f9c7bc19f6367168c17b448788e5c350069a6c33dbd108aefe099c469d 2012-06-28 23:29:08 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-5102311b161e0fa78e56ff15a3477cf36b7fc9be1a0633a990094dfef06bc45d 2012-06-28 22:52:34 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-51033b607b7c002a8eab340cee794436764e752cf8cbc9abb4ab14beb80f7bed 2012-06-28 21:33:26 ....A 70128 Virusshare.00006/HEUR-Trojan.Win32.Generic-510412b57efee2a12fee38e42667283b1797a7688a64d1014d24c4b01ef98959 2012-06-28 22:52:34 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-51085eb391cff48ca761ea455fd8eb6084372101db7dae5cfa1679887f33f091 2012-06-28 21:06:04 ....A 532992 Virusshare.00006/HEUR-Trojan.Win32.Generic-510a96c2cf33af2ea8a0e549842d72aa754733e610182b80f4fee1a96b1cf041 2012-06-28 22:52:34 ....A 37853 Virusshare.00006/HEUR-Trojan.Win32.Generic-510ce09199b886597ca47002612eede2232f2f42dc9c667894aea7c7213fbf9f 2012-06-28 22:52:34 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-510ea4029205a155d452cee49ad36a77fd20609452abc868e564a0cde0dfdf9e 2012-06-28 22:52:34 ....A 81881 Virusshare.00006/HEUR-Trojan.Win32.Generic-510f39c7da3434f4aca0b6c95a4e51bff42b0bd7db7c87aca72c716a9b58d457 2012-06-28 21:39:04 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5110528e87955d9c6b4304fbba0e54aa0cf1bbbbd0244241fda125184904e4b6 2012-06-28 21:34:54 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-5111e440a26fbc0c2a33a603428144dfe889d29a0af727458cff585d4649892b 2012-06-28 21:29:06 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-51126a97b06453eb5a65fabb93b9181fbc22053ad1d8fc3ccc7d85a74653b52d 2012-06-28 23:29:08 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-51130cd7ddda8bfc866c1ce801e3e601a263fa9a76cbe65a3864e1beb15da35d 2012-06-28 22:52:34 ....A 24544 Virusshare.00006/HEUR-Trojan.Win32.Generic-51138c949c4eae726308b9f6b3d2c9acdfab4e2d74a3400626043362de5b5fc2 2012-06-28 22:52:34 ....A 1311768 Virusshare.00006/HEUR-Trojan.Win32.Generic-511614b1581b08eb5001c424f6832c508749f5f9a69c038cd80b05eef13c0e46 2012-06-28 22:52:34 ....A 1108012 Virusshare.00006/HEUR-Trojan.Win32.Generic-5116c11b929ccaa412c14c1788a9527ac4d6f3cb200050b2a0ded1b0e5264b91 2012-06-28 22:52:36 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-511a033a4251d59bb8cdb8917bd03fef30384500a0fe403dd01636f714def586 2012-06-28 23:29:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-511bcf006194012f991399babf036efc53eb32d1110339d2ed206e1a61d81e23 2012-06-28 22:52:36 ....A 1361920 Virusshare.00006/HEUR-Trojan.Win32.Generic-511c024091c7a9effbcdc1952a039f3c16bc80543250a99b704dbb26b8cfa224 2012-06-28 23:29:08 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-511c97ac9cd9c457856b13f78f792456b6a35800ed10553f3e7fbd1c8f685131 2012-06-28 22:52:36 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-51207702460b10c59c5c0501eb71d5b5d4ef2ee8449cb5709f8646754330d535 2012-06-28 22:52:36 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5121bd48b1254de5b2342500709c71261e8aa7139e77ec777ff29a637397898f 2012-06-28 22:15:10 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-51271aac76f6e62f5d64d6c0a12d4fdb73f122edaab4e46234aa431ad80852b8 2012-06-28 22:52:36 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-51279ae9a64d71d941fe6968c0a4519febce6878b622a885226a1022eb35e236 2012-06-28 22:52:36 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-512a5860beb94c905b0154c1011a607e27402599ee715456f84adc21e24311cf 2012-06-28 22:52:36 ....A 38114 Virusshare.00006/HEUR-Trojan.Win32.Generic-512c88976d9abcff3671468ad375146dc2b59e173e48aca5202730135069a50c 2012-06-28 22:52:36 ....A 444928 Virusshare.00006/HEUR-Trojan.Win32.Generic-512c8be0fd49818dc61948118abdc61703a57f8b3355c2cd8dbaf786fb769c16 2012-06-28 22:34:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-512d74b8732ae7a4c6122b7a7df77edd0a6237c03c8f1168fda7a31fe3bd2a9d 2012-06-28 22:18:04 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-512ec9631e3e26141a129ce9c19702b7e52699acc2bd57c6df4322a66e5bf92e 2012-06-28 22:52:36 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-512f7e70a62d6ff7829af570d3fdb394ba186e2277134d2dc848b9d1eaec6bc5 2012-06-28 22:52:36 ....A 837392 Virusshare.00006/HEUR-Trojan.Win32.Generic-5130d37def945bc6514fef31e0e29920930b0dc9c2cb569d82cbe101ba941623 2012-06-28 22:52:36 ....A 9487869 Virusshare.00006/HEUR-Trojan.Win32.Generic-513151e9cc540dc4b973e14faa0b0b86cce71188d596aa65c0caa528c30b661e 2012-06-28 22:52:36 ....A 34976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5133d46be6e30c9d737efef48d981a8c145d6e5300ee05f76c2dc204f6da5036 2012-06-28 22:52:36 ....A 3782144 Virusshare.00006/HEUR-Trojan.Win32.Generic-513416d443d0759fb0f16dfcfcbee20a385265cce9ba122c4b86e63f1215d44d 2012-06-28 23:29:08 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-5134b807cd23cc3c271cab531dada8bd282b38cd95c8f342f845a5c31f741af1 2012-06-28 22:52:36 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-5134c1784beaa9c4a299ba3c2ed7f5070f8a640488d13aa931d35617769b3b32 2012-06-28 22:52:36 ....A 35886 Virusshare.00006/HEUR-Trojan.Win32.Generic-51352319116e58b1bf663a70a49228737447afb8b2f4fca62a8d19bf1e16e021 2012-06-28 23:29:08 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5135a0a39df703299d1e7a1758e4d845b8981a2ac12aaf89c37d85c3e823058e 2012-06-28 22:52:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5135a3bdc19e1900bb41ef4fbde348e1a04770495da86729911bb17c49c9d5fb 2012-06-28 22:52:36 ....A 502272 Virusshare.00006/HEUR-Trojan.Win32.Generic-513621bb521750d982eedea1a0f2e0c893da8d2f755550343b276dfbb066e3d2 2012-06-28 22:52:36 ....A 2969088 Virusshare.00006/HEUR-Trojan.Win32.Generic-51364d9e3993acf3f2b968d67c6cee99687d9b39b38cd38812c3ca02fb6447fe 2012-06-28 22:32:24 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-513b78b7d670912830e452715ea2dc73dc946abb2f9b55b88e97689489119cff 2012-06-28 21:45:18 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-513c015b06db6ad423933998413465844121a1208f36d1e9ab8aa054c7fcaff1 2012-06-28 23:29:08 ....A 293427 Virusshare.00006/HEUR-Trojan.Win32.Generic-513d230cc73948a226e2d18132978fc71191807d951ee5076ec41e6abee27d17 2012-06-28 22:04:06 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5141438a20d35a8ef3de732f0bf098f790f4f7118dd19e66865c66e33cf0f68b 2012-06-28 22:25:00 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-514422bb3f37cb260e732593a89012b46ce41416df09220ef28ebb3a2e577cb9 2012-06-28 22:52:38 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5144809269479535129a5515177baa03fd3c714a179706480507fa2db5ebfb56 2012-06-28 22:52:38 ....A 94288 Virusshare.00006/HEUR-Trojan.Win32.Generic-51475ed3595ddde54040584a3ce2c2d48716a24d41c5b52313e7e50570869721 2012-06-28 21:36:36 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-514794f6c87293557811e962483e21b04820afd77b95650e2dd00645b815037c 2012-06-28 22:52:38 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5147b137b4760ce7e3c86cafdef55064bbf66e62eeb27a91ee4e303efe45acfc 2012-06-28 22:52:38 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5149a4074dc2dc6269fe0e4f6af241c7ee0b5d1388c5ed5cf9b40c9923d721b0 2012-06-28 22:52:38 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-514a0daf090bc08650ab24ddad22fed63f6d1d6e3a71eba4715ddd209ac7a4ea 2012-06-28 22:06:24 ....A 598528 Virusshare.00006/HEUR-Trojan.Win32.Generic-514abaafad29325f5f4deab69e886481f8c0bfaeb7e2678e05781d89202e6a3b 2012-06-28 21:32:36 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-514b41a0ba6e8b59a14fcf27e571128870d5f9b760a371e905b63b0b65b23d13 2012-06-28 22:52:38 ....A 932352 Virusshare.00006/HEUR-Trojan.Win32.Generic-514caa05169fd176915690d88393af122a076de300bb290d5b781739de238c0d 2012-06-28 21:20:10 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-514f46a208943c4a514c158e07a9229a1b37ab9d8e807ec89f9d5b5de777efb3 2012-06-28 22:29:38 ....A 67060 Virusshare.00006/HEUR-Trojan.Win32.Generic-51534b14c2a6617b192fd9ab275465b81fc877a2bf2717dbb50af713a028ff51 2012-06-28 22:52:38 ....A 639378 Virusshare.00006/HEUR-Trojan.Win32.Generic-515403275da3b5bfc3c916fca33246732d02b4b506671e53bd526234cb30791e 2012-06-28 22:52:38 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5154830862e0f4e493d32ff091c5e78ccbfb9d3b8229e72dc681a29d25c43c7e 2012-06-28 22:52:38 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-5154dcfedc8d82e0f8ba54f7a92d2841411bb181188569a62609fcbadfb04657 2012-06-28 22:52:38 ....A 2058752 Virusshare.00006/HEUR-Trojan.Win32.Generic-51564a47f510a05abbfa8d50029eace257198b653e5fc4fb12b3f186f3345d42 2012-06-28 22:52:38 ....A 116261 Virusshare.00006/HEUR-Trojan.Win32.Generic-515766f51e358108a56816f2f2ba31031daa6b7517e999701b9d8c9f33b613e6 2012-06-28 22:52:38 ....A 38831 Virusshare.00006/HEUR-Trojan.Win32.Generic-51579b7d11f0378c8bca3cfcbaaa31b9f9ed86d4f44cd853a96d4b8bf0f8eba6 2012-06-28 23:29:10 ....A 1114367 Virusshare.00006/HEUR-Trojan.Win32.Generic-51585ed20f7d5e048d6e7fb18f8034dc7a2b650a3777f413164f6b5fa5b0e762 2012-06-28 22:52:38 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-51587a40cf6c2ab821137cb7be77570dab4aa67293b1ad72c1a4e64fb90fd4d9 2012-06-28 23:29:10 ....A 2440 Virusshare.00006/HEUR-Trojan.Win32.Generic-51590a6ac05801600d3712c95a77ff1015265b9fd9ae75f87d8d33455816b75c 2012-06-28 22:52:38 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5159833f13a78b4cca1335cd6c8f33615f870c6994a54364c6bcf647df35ee07 2012-06-28 22:52:38 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-515a0afa1a4ab2dd248b7c1ecf8214b05fd26d86c0ff3d2e007df3204f0e97ed 2012-06-28 22:52:38 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-515a9e00753dac8b3aa23f3d15e16ee1ae1148cd083cd874c56a2b3db4a2b5c2 2012-06-28 23:29:10 ....A 1019904 Virusshare.00006/HEUR-Trojan.Win32.Generic-515af039d051b475aa2ebf35e5810f344a2c9dbd37d5544d12dade2c1f30f8a9 2012-06-28 21:44:48 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-515e5b89dd95b7537a91023e1c277b636b7750045ecbb909bf003e702ad61bef 2012-06-28 22:52:40 ....A 706048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5160ddd40355e06179a3670e068c494f92b183e2eab745427902eee5daa83117 2012-06-28 22:52:40 ....A 409524 Virusshare.00006/HEUR-Trojan.Win32.Generic-516179ca58c4d34af8ce6361320a7ccce4a8af0a39cb23cc35b8bb1a0af2a3b3 2012-06-28 21:42:44 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-5162aec8b745d8ca05b24497eb3107688356b639aa96db384b11f11223f8c930 2012-06-28 22:52:40 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-516349f7ef085c028c63b78147d4d7c27105b9d75807ec63d804b24cc35c2795 2012-06-28 22:52:40 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-5164d2d20bbce6a828207e6c34fcd9b518797630aff6cbdf3b1fe4f454223735 2012-06-28 22:52:40 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-51663ec4db8cab27c4b3035298d16169f26bf22d16495f2657abdd3cee85a603 2012-06-28 23:29:10 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-51670a1ab617b2a5479cf24387e5ff2fa4dd1034fd389017a74e54a7bd3fa0ec 2012-06-28 22:52:40 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5167966ac2c0a50a80a49e9c81aa312d28f1174b20ce7fa81e982b5fac6eb926 2012-06-28 22:52:40 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-516b2fc518b4e83bb1d73f25086716ac15c49a16cad14be801dc91e103c2eb27 2012-06-28 22:52:40 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-516b30f15708d7f4b9038e2ec1d1e7dd131d97223cceb420b340cb62d1167f83 2012-06-28 22:52:40 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-516b4f8bb5d44c53b4f23b38794c19b3f4ca78e9a968ef103202e8c294c300c7 2012-06-28 23:29:10 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-516be272e7a2254a4fe332cac9b18804e6bc6c4992076685d18422b09bc646ee 2012-06-28 21:39:38 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-516c46da22fcce958c2651b348382b87e5d869c210ae532a9e5bcf2ad26b5c32 2012-06-28 22:52:40 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-516ce1e8cf463f80b42cc4e05fb0a45045e7f02f4d045d3d41c495823d2e072d 2012-06-28 21:18:40 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-516ff1fde8b79d46378ef53d44ef831e87796637e9234ca6c868eb8814dd661f 2012-06-28 22:52:40 ....A 1889024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5170ee16269bf423d1370e77549aadc47979b06819df7194c449b8ba528b05be 2012-06-28 22:25:48 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-51714b89d55732eef69a0fbb54ef06638a478e01b3d1a4bbfc8a425d088dba67 2012-06-28 23:29:10 ....A 237926 Virusshare.00006/HEUR-Trojan.Win32.Generic-5171e2bbe9b4624259dc14604bbff923a6fd5616ca3fc82213143dc24d79e7bb 2012-06-28 21:48:50 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-51721a09204235f055985e75f187fbeb654c18d90f55f4d5ae09a02b0b883cb2 2012-06-28 22:12:14 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5173b11dbcbf040e78073832e7495733387f3a335a72a8da0541481561654351 2012-06-28 22:52:40 ....A 1031680 Virusshare.00006/HEUR-Trojan.Win32.Generic-5174be8d24a0d560c3fb0873e9ba7d824f0f3166dba29ca73752250d86758ed5 2012-06-28 22:52:40 ....A 720568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5175d4e69cf9aeea85f2ddb326bb428b8044f589f3ee01b8ae01a39ea6e02675 2012-06-28 21:50:16 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-5176c6d0db61a01c64a36dc70a9048261485f31e51f328ee1a208375bee821ff 2012-06-28 23:29:10 ....A 829952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5177f2db77c2fd51e2315163f3f9058ef63ac08fbb8c060041ada9f26edd5764 2012-06-28 22:52:40 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5178302db9aedde53a7f51773b21c057eca43cfecc47a29e70957a3fbe24c3aa 2012-06-28 22:52:40 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-517864351707b79b1acc902bba75080b2b6800c261d89a564635f42a468dfe0a 2012-06-28 22:52:40 ....A 999936 Virusshare.00006/HEUR-Trojan.Win32.Generic-51795f2cd0fad2ddd15fd6ea046014ef55aac968c35f6d150ddae5f288592f5d 2012-06-28 22:52:42 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-517aa791f38bfa8d03143dd02a61b5bc9f17508170b64e8dcdf8d72b0341f22c 2012-06-28 21:49:20 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-517c785126a2ffaa3423e788c45d83717b0c16ccc93b3f1f6d6e296c5d374beb 2012-06-28 21:49:12 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5182c613862150377f5534c7ac6f514e7e4b3da6bca3268a3d4ca4a33f713fb2 2012-06-28 22:52:42 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-5188260ed5b4c6891225b091b17d133c3d9f7ba8a0cbf1d342cf1200a6089240 2012-06-28 22:52:42 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-518a455e1c9abecd646c38c85ceb51750521ff5eb8c12307759c52bd12970520 2012-06-28 22:52:42 ....A 2597376 Virusshare.00006/HEUR-Trojan.Win32.Generic-518b1405d1740f1f0bf529e1b13084c344e336f5bda9db2bba35a0c8d22d7fa1 2012-06-28 22:52:42 ....A 543241 Virusshare.00006/HEUR-Trojan.Win32.Generic-518b3662743c6134b072d14c9099c4f70be739515c58fe1859671ce9a99f8336 2012-06-28 22:52:42 ....A 28420 Virusshare.00006/HEUR-Trojan.Win32.Generic-518c1f3fea939a12f48b3ea12e7d5dc34ca45eab7eb715132575e6ad9bbb8ea3 2012-06-28 22:52:42 ....A 40022 Virusshare.00006/HEUR-Trojan.Win32.Generic-518e5eeef4a78dba1399eb9ab800a5c03967e37db6c44c74ab8e0ab7eec7b2d5 2012-06-28 22:52:42 ....A 109197 Virusshare.00006/HEUR-Trojan.Win32.Generic-5192dc512b75f0ddfa61188deb06004edae5fc547dfb104ad18a9e309b7e3cb2 2012-06-28 23:29:10 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5193071921e15d2ed46fd4ceb835a15ebacea34aaea186f6c9cee9e79254fefa 2012-06-28 23:29:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-51933375c84afbd16266a3960c09ee9aaf64cfa5165c64f2cda71f31d521bcdf 2012-06-28 22:52:42 ....A 8243200 Virusshare.00006/HEUR-Trojan.Win32.Generic-51970d42ad1e76fef5173c396c2b3e288e111a5963000da9f417f750e1e432ff 2012-06-28 21:22:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-51979abeb7077e1c013d7923a39c3b4887cff5b66d48d3cab84a59268cb98683 2012-06-28 22:52:42 ....A 179945 Virusshare.00006/HEUR-Trojan.Win32.Generic-51986912f1518f0add0b366a833f12ec1586a2dd9f73e6b57f33a31f87243696 2012-06-28 22:02:10 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-5199d877832b818ba15088ea46f9502d28ad968e4e3dd9166a0704e51dad108f 2012-06-28 22:52:42 ....A 74826 Virusshare.00006/HEUR-Trojan.Win32.Generic-519ca6aedea89d48323cd33ae56145bb159eb4ce27ddcf727e46d4828362d005 2012-06-28 21:22:46 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-519fd04bf8530ef50f48466cee43258b20d17a502e70e0b50009225afd473830 2012-06-28 22:52:42 ....A 1047664 Virusshare.00006/HEUR-Trojan.Win32.Generic-51a0616f5c12a729d4740122fb54411e692b20eae5465decca314db04e2ed284 2012-06-28 22:52:42 ....A 491134 Virusshare.00006/HEUR-Trojan.Win32.Generic-51a1089e8266990fc140007e60d9048cab4956031c53e7a7f82ed40a3fb5f2a0 2012-06-28 23:29:10 ....A 1549 Virusshare.00006/HEUR-Trojan.Win32.Generic-51a932d2109f208f33d970ed6a2c1e40618376063f61293171a99bb5be209728 2012-06-28 22:52:42 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-51a93edd7eba83b84ebfe4b1aaccc737d7786872bcb0f1c3978e1737a8e75266 2012-06-28 22:52:42 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-51aafbd10ab504561cf3b190ad0a691d0fd28abd213859a82e6e014e14b7a955 2012-06-28 22:17:38 ....A 1276928 Virusshare.00006/HEUR-Trojan.Win32.Generic-51ab9a3162b172f4dfe494dd9ddd66c019f3a2a945bec3060930b2b63f2432f5 2012-06-28 22:52:44 ....A 1326059 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b01491e8526d29fa199877b538cd3f5f9aa7ecaf3c02201049198917de8cfd 2012-06-28 22:52:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b021ccdef3f1684ae9b0ee07d300317c0f0b099b6a8a67b1b5403b374fd631 2012-06-28 22:52:44 ....A 438784 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b05ebdda68320bb3317ac59cbcd9e874a7cc7b098183ec6969f24e40918bc7 2012-06-28 22:22:30 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b0dc0bf3c1c44d72f1a7b2428a6768262d2c8cb6477e54cb8393bc77f84831 2012-06-28 23:29:10 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b1987c07b22b410e5ce4a13467f4943db9ddb8ad827d7eb52a322f49a12da1 2012-06-28 23:29:10 ....A 75268 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b203a0a37646596b881680994d06a95a8ff78ca1478ab41abcb251fa0eed07 2012-06-28 22:52:44 ....A 635803 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b2372d69072e5a2e0abf4fa194be8a80b91eb9879b425abdccef19710e0f21 2012-06-28 20:53:26 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-51b2aaacb34723ac455b4a7898a78131ac8919b54572e120fda1cd60bef6f340 2012-06-28 23:29:10 ....A 590789 Virusshare.00006/HEUR-Trojan.Win32.Generic-51bb4ecd6547627193cb8580f7c6d29784a011b9e39edc77c475cf1d8518a5c5 2012-06-28 21:54:24 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-51bbd35a7f08657174f18d65938a774363fbda6c6600d98453babd00554c36ab 2012-06-28 23:29:10 ....A 473600 Virusshare.00006/HEUR-Trojan.Win32.Generic-51bf3237bee68e8052a93eb1add416f428c9c8953bd87d11978732a624e65447 2012-06-28 21:07:00 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c1627e8aa4b4565d09a4349e652437c79c81b02847bbd3efeef3835e47ada0 2012-06-28 22:52:44 ....A 410192 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c2450da3d0904a5176a1971c6e141ee7f5426a9bf35ef9bb80cd236bce1e06 2012-06-28 21:11:50 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c2fa9b6e79ef5b2b1173aadf224540542f9b065ac42796084a7644145fec11 2012-06-28 22:52:44 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c32cab411b0185d146f0c5102885afeade3a85ea88d063c2da36350c17975c 2012-06-28 21:01:58 ....A 552720 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c5b05f143c76cf93a41ea86de3f995bbd848a41859dd7c7b78d0b4afa57916 2012-06-28 21:46:30 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c635b63b7c90689dfcdfd24988cf6497bc8ba472f5dafdbeff108f5e6791ab 2012-06-28 22:52:44 ....A 45666 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c6780526be9e94a4a1f83647e0dd37e0814c22d2e67f746b01b27a5c44f709 2012-06-28 22:14:20 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c6c27d4553149d0cbdf6821fcf052d5eeef5093eb5f7b8bc0757afdc1e202e 2012-06-28 22:52:44 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c7a77209f0d71ebc38cc85ab8b1103101e52953a0ceedb262f85cdca055aac 2012-06-28 23:29:10 ....A 287153 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c8022a05dc4944697a48334430fdff26275d7dc987c32fc129222bad2fa5f4 2012-06-28 23:29:10 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c9e1433d627731ac69c2cf9d8e9bd6e1514a2923a66bc4b651ff2291f28753 2012-06-28 22:52:44 ....A 94438 Virusshare.00006/HEUR-Trojan.Win32.Generic-51c9ebd79406ee82417e7a47b1f26b351abcf64acc8cd2d05e36dc25a615b75d 2012-06-28 22:52:44 ....A 1642540 Virusshare.00006/HEUR-Trojan.Win32.Generic-51cd67af713f5233b99d1de03c9a46dd6b7c700ca1fc470364d2c3eeb6bf6f35 2012-06-28 22:52:44 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-51cea188c5541c384b13e4b4ec0e33f51720f3596bda7086e491109888893988 2012-06-28 22:52:44 ....A 969752 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d013ba5f847e66a80854346d953b4e977282227833ca4e97f40461d8110a6b 2012-06-28 22:52:44 ....A 1586176 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d2966c3dd4239dc3cacca0b55cc5f183786e615ca6fb278f24f604c33d3b4e 2012-06-28 22:52:44 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d3fea71448437466a6a52e74705350916939a8199cb7e3223911642b1b285a 2012-06-28 22:04:04 ....A 531968 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d4921492d5dfea684cae83fef22079ec885b16d9d234387c5b73ef357e02a0 2012-06-28 22:52:44 ....A 1183744 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d5e965626fc2ed2427d1b8f65a5601e92a472385fcf75c31c03ced37960f2e 2012-06-28 22:52:44 ....A 299056 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d69086c4c4d7c6f6f68bbd4eaf075d01e2c593000585a15cf67eaea8fcf20a 2012-06-28 22:52:44 ....A 10010240 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d6e8c2d575be1f4553ac43592ed0edd70446ee16cf3ce7d4007e4306f05930 2012-06-28 23:29:10 ....A 2282716 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d8141ca56ab8b156223485dc7449a1782a584cb15fa845b8e41d7c99b1269d 2012-06-28 23:29:10 ....A 7743047 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d8c3776c634cd5249a9c05371f43ced83b3d2f09ece380fa86f03f2770af49 2012-06-28 22:31:06 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-51d99ac299f67a291b7e98ca1d7e2c7ee66989e7bc5ea685d244b376eece17a0 2012-06-28 22:52:44 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-51dcf0199d00a87d435662c11a50a4cf719e1f6d5c19173425600f6d6573ff20 2012-06-28 22:52:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-51deda32bf306ca466d78025c78d7d04490e049c903aae3f93e7c4fb7cbb762e 2012-06-28 22:52:44 ....A 393228 Virusshare.00006/HEUR-Trojan.Win32.Generic-51df3d6db18d4cc28419b7f6f1ce547364896bb72d7cd86eb968b3deb8cf7457 2012-06-28 22:52:44 ....A 1022464 Virusshare.00006/HEUR-Trojan.Win32.Generic-51e1870d5535b11a9e7219af9670e1c7c1c3314210ce30bed293b65a4626d9de 2012-06-28 22:52:44 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-51e591a4043c25e7e677143e48b62a3953224b8c6adfd6c745be0cffb256e39d 2012-06-28 22:52:44 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-51e8109046553a79a31e6370937553f58f66dbeab942a8ac2833ba0802417bee 2012-06-28 22:52:44 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-51e977d691dc3e2fe3ca401596ab614beaae571ad9284200549ccafa1bd82134 2012-06-28 22:52:44 ....A 922624 Virusshare.00006/HEUR-Trojan.Win32.Generic-51ea2bb8d76accf8f7febdd9fe6664e73cb536a5f9cd149e6672ad50697604ed 2012-06-28 22:24:16 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-51f04e203aec2bdf5661c8667f9ea2218ea0165b5f27f610acd386f2f78eb15f 2012-06-28 22:52:44 ....A 660507 Virusshare.00006/HEUR-Trojan.Win32.Generic-51f2c94359437807905ddf6f22436341fd320df41c7d50a4b86617ce385d1a44 2012-06-28 21:20:30 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-51f3f4e277d3605333e00c166194b0275402443addbc7d942c686ebe1924ba13 2012-06-28 22:52:46 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-51f54cbd0158aed844282d36ba66f7520c681275bd7fd64bb2ebd8a1e07117e2 2012-06-28 21:52:52 ....A 251300 Virusshare.00006/HEUR-Trojan.Win32.Generic-51f80cecdc1702f550b242ec3d03a8bcb73580590a8676e63ed92f17465f9d72 2012-06-28 22:52:46 ....A 647704 Virusshare.00006/HEUR-Trojan.Win32.Generic-51f93801f16f2a4a07cb586561326cd263a75e9ab2b8c0ecccd786f2d35c2881 2012-06-28 22:52:46 ....A 472064 Virusshare.00006/HEUR-Trojan.Win32.Generic-51fb2b61636296d5cb6e1bbf122186e9c6f539e36ed311d2a3589d66738af3f8 2012-06-28 22:52:46 ....A 258704 Virusshare.00006/HEUR-Trojan.Win32.Generic-51fc3a2f4caf4df128743c7eae6138dafe554e4ca64a0c5cac62ba2baabfbd47 2012-06-28 22:52:46 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-51fc6bf69e3971114f2f61ad5461dd09c5a534f2c9d8947bc2c03caed5f5c854 2012-06-28 22:17:42 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-51ff8108212c63e092c9efb376c546a0a97034fccbff0bc7318cf96dd7b0aab4 2012-06-28 22:52:46 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-51ffecff72e433c65d0a1440a1ddf2abff54b4678c09f51e4577e94c96f3c160 2012-06-28 22:52:46 ....A 626788 Virusshare.00006/HEUR-Trojan.Win32.Generic-52005ea28f696ab77533ce1f8513a6c92fadef81ce279fe555cd5b1327023e9a 2012-06-28 23:29:12 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-52013e6b7baafd563f334478fcd8d58c323d48e2a669e8254005c1f899bf22a1 2012-06-28 22:52:46 ....A 84104 Virusshare.00006/HEUR-Trojan.Win32.Generic-520239d8011261a94e89fd55cba80861f01d68faaadf3592dbdb29b621767207 2012-06-28 22:52:46 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-5204b72d239fe48326bb80dfc3482c0e6e9db97614223868fbd68d41fa4514df 2012-06-28 23:29:12 ....A 14374 Virusshare.00006/HEUR-Trojan.Win32.Generic-5204bf6d9fc34568bd7d55575b9e6eac530dc83609763e4390a2332b76884513 2012-06-28 22:52:46 ....A 1126444 Virusshare.00006/HEUR-Trojan.Win32.Generic-52052aa557186b84603627176aafd49b3c8238ac4dc70f5fcbeb8919542045ad 2012-06-28 22:52:46 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-520ae668cb46e41758bb4d2beeec479a1ba2860333990d5c7c1ae780953bc7b5 2012-06-28 20:59:54 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-520b9cb273596aa6ed8b916cbcc01248f66459ad1cd6ed03884a5fdca00b353f 2012-06-28 22:52:46 ....A 938720 Virusshare.00006/HEUR-Trojan.Win32.Generic-520c4bf5b73fb5736838ba53ac86a5c116cfd136e4f6cf6aeda8523c98ddcaba 2012-06-28 22:52:46 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-520c6e4210967f9410f40353cb36cced333ad1ff88440a38aa67759da7f8b4ba 2012-06-28 22:52:46 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-520fc8ea48cd24b1c88294623590b3e24209882ef25fb08f1c0330d44c63aa5c 2012-06-28 22:52:46 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5210b13f39670388f2ca12c7ecfcf759a1f6b0b78e108b743cf1fe7a0183f3d0 2012-06-28 22:52:46 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-52124897e2584820220294b8e0f119d01b51cb99787ab0cf5d3933bb19687b61 2012-06-28 23:29:12 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5212aae12000642585678e168d3490c108fcb054bcddb98f7c2844bb95a8e05d 2012-06-28 22:52:46 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-5215d896d5e00802e9e101ce0af31a3afc521fb64d3ff2d64100d998f93a82ae 2012-06-28 22:52:46 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-52182a43a72c2dd17402ae25c452ebe9158e876723974b34c0f2e7670a8bc60d 2012-06-28 22:52:46 ....A 274301 Virusshare.00006/HEUR-Trojan.Win32.Generic-52186a78d188dd1e74814c625f5c370950c713312ca217b6141426a84a902f52 2012-06-28 22:09:30 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5218ea89ecde3b8630b1f248090959e687fed744ddf32caa9b5beb8b30a00f01 2012-06-28 22:52:46 ....A 703662 Virusshare.00006/HEUR-Trojan.Win32.Generic-521985392de473335bede225c730fd0f750e8a5c2efdb193ff8a31d01462e1a1 2012-06-28 22:52:46 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-52198c41ee1ff07a8f331da23b874b37bf51aba4c0ccc2015f6995b35652c98f 2012-06-28 22:52:46 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5219ab951e9d67864b551672f832f3e874ef85a3ac6d25afe4a22fb8006f57cd 2012-06-28 22:52:46 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-521bb8f70f21fadc0cbac4ca927d38d2594ba189b260529e2bfadc6419f73526 2012-06-28 21:44:50 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-521e72dce95039e7e7db5a0dc973ff6152ee23de1d355800230053b4665966b3 2012-06-28 22:52:48 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-521f5fdf36015362907a605c1d60e1b35d70d100b34e2a14728ae5eff09dbacb 2012-06-28 21:36:40 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-52200d603595944709a8b0413032b1d6ffeeb73d477ddc139eb4ea5d5b956cbb 2012-06-28 22:52:48 ....A 945161 Virusshare.00006/HEUR-Trojan.Win32.Generic-5221d7bd6741f02befce8ac87db5df795cf117b7a206a4af489204f4662ec171 2012-06-28 23:29:12 ....A 119684 Virusshare.00006/HEUR-Trojan.Win32.Generic-52268da54582fa1937b62bc4aab458149b2a147144cd00e6e9712afc797f90d6 2012-06-28 22:52:48 ....A 353044 Virusshare.00006/HEUR-Trojan.Win32.Generic-5227072bf9f0f963cb29eed6a56485836fbf6a21025388531ea546a4a75054ca 2012-06-28 22:02:26 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-522757e18b1a3f999349dbc645b838b395a9f27694932a118cf6defbc957e0ba 2012-06-28 22:52:48 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5227d0097478da34a299031b6a102a4b7d2603817bf13dbac33817ba8fb6867e 2012-06-28 21:20:50 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5228240611a117ef1a4e76d1b8fde52f9f7e15d10868d00e26f106fe585150f9 2012-06-28 21:19:04 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-522b00099a0a2c43d351bf607ac19a9c172011df0ea9cf594b4b3d36da608f41 2012-06-28 23:29:12 ....A 663040 Virusshare.00006/HEUR-Trojan.Win32.Generic-522b6b7dad453b6ea5ad9fa9ab7cc66c1e4e7397d705f5e5f5e5784488532d59 2012-06-28 20:54:36 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-522c9189f7475a08adda6d7f050c8702170dd16638987c60f43ab463508134ec 2012-06-28 22:52:48 ....A 16276 Virusshare.00006/HEUR-Trojan.Win32.Generic-522ebdcbfa82cbcf401de9552d2aa8462a91820b6c0abab6df3771393f92b32a 2012-06-28 22:52:48 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-522edb19da2f15440d3af44e2132983a85eba2e275034bf739ad77833f94a1a4 2012-06-28 22:52:48 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-522f73d47e8e948fbac60a526f1a6bc893764e30ef28fd038d4800236b1ea7ea 2012-06-28 22:52:48 ....A 36285 Virusshare.00006/HEUR-Trojan.Win32.Generic-523264ce860a4a9cb896a43c7f04053d7764e6f93a987b1244757d7689745089 2012-06-28 21:45:56 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5233e23394fc3fe541ca7c55a39234081f4b0919eafcab35736ba82d56334ee9 2012-06-28 23:29:12 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-5234aa2771e79c12623f00bb7410b1d63eb033088381a2841b85b7a04dba1d43 2012-06-28 22:52:48 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5234be1df61da3a7e563f1cd635eee4482f8bd0c1803293e4f488bfb5429584e 2012-06-28 22:52:48 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5235c4338c4553944e2b6562fed940f42d1a3a70d46f908e68b2cad701b6fa8c 2012-06-28 22:52:48 ....A 1672176 Virusshare.00006/HEUR-Trojan.Win32.Generic-523c1409621d51730cc885bd724a8ca5f518cc36e19de28a560e2f9805687961 2012-06-28 22:52:48 ....A 490123 Virusshare.00006/HEUR-Trojan.Win32.Generic-523c820516c67b6fa6b147e9ab162629463c2eecb4eb79479517c9a5c7fcc45a 2012-06-28 22:52:48 ....A 1416192 Virusshare.00006/HEUR-Trojan.Win32.Generic-523cb03250ca5fe73d35aa149612dbb36f05c135e9ae5db1e32ae52685743198 2012-06-28 22:52:48 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-523d31cdf8311e3390dd4cd85a97155072ab68505cf9ec3247d8f1587fa04eb3 2012-06-28 22:52:48 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-523d35ba95bb53d9387afb2719ae9d5a977e0ad06d4bde21f434846b1f63154e 2012-06-28 22:52:48 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-523f237e023680f7aaf34397bf06b5a629a97f0e2e2d5960446aec51958daacc 2012-06-28 23:29:14 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-52405ba934a6e05ec8776cc2eeaa4105d1d49f69201a0f06fbc0fb3e576254e3 2012-06-28 22:52:48 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-52412c0679a72611e5ab9032346d02fd31cf6155e304f8fab6b03393868bb332 2012-06-28 21:35:10 ....A 53060 Virusshare.00006/HEUR-Trojan.Win32.Generic-52440b7613cef6bf9c33a56accd188541b517b4a8d4975c29bcc887f55811ea3 2012-06-28 21:12:18 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-524566020b9267a4c208bbf17651143883007d8e552eacbb587b0be1174c7f2c 2012-06-28 23:29:14 ....A 82512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5246084414e92cdb928d3a7618426f84be858936f708e829478cdb60093c555e 2012-06-28 21:26:44 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-524737aca1a8a8884c59e8d47ccfa3d822bab54289b62bdcdb9380087319ecad 2012-06-28 22:52:48 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5247e2b13351a91670db3a7bd2b1adf96c6af15df94628a7367078958dc039c7 2012-06-28 22:52:48 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-524b2ef6bfabc23256ea573978ecf3cb10c5e09524eb8a9962ff33f42f3caeb0 2012-06-28 23:29:14 ....A 1443356 Virusshare.00006/HEUR-Trojan.Win32.Generic-524d7e0fef26784493f25f7332000d7ae8c2660ea791ff2addd8100fe368355d 2012-06-28 22:52:48 ....A 34359 Virusshare.00006/HEUR-Trojan.Win32.Generic-524e032b9694b7328f2ab1842e4cdb075349dd8646bb1b7baa0b95655835db7d 2012-06-28 22:34:30 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-524e3d07b50e36c591254e167d445da35f0109a66cc2be1659b94b2710c41863 2012-06-28 22:52:50 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-524e8252cb042cf4dc46fc7c27b990771fb4fcfd039a43f29a34ac7bc71b247a 2012-06-28 22:52:50 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-524eaf0c725dff4b2d9726fabfbbac6355ef0732a6ded611e442670508fe715a 2012-06-28 22:52:52 ....A 879104 Virusshare.00006/HEUR-Trojan.Win32.Generic-525004dd7c228d32612defbe0fa705736d65d4d3777383dda705865278abd153 2012-06-28 22:07:38 ....A 517120 Virusshare.00006/HEUR-Trojan.Win32.Generic-525031fa7fd1c221fe96d1d876684cd22c5e11197b0518c7b9ecaa74a783de7f 2012-06-28 21:29:12 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5250ca33c376078f4785aaf466d6510c18a76e350c6cff9181e3e5d6a166d33e 2012-06-28 22:52:52 ....A 34815 Virusshare.00006/HEUR-Trojan.Win32.Generic-5251714d5fc61554f8440161ea75e861fef06741b5784fcf3b0d21e8b728be45 2012-06-28 23:29:14 ....A 1658880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5252009c244d295120f0de6e7de3eab9ffa9e12a47124bc2c9d348060d30a0d3 2012-06-28 22:28:48 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-52520a76d1bdd9867f9cd58006ee5b1db25efff244d21f612b5ca509b0346844 2012-06-28 23:29:14 ....A 696320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5252f6c57cca629847ad5482dc3b8b942f0e8ba4f2510e56fae0d2f836969e57 2012-06-28 22:52:52 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-52533c83bdd9f07b1ae76991b76b04b13d00f69dc58616b142a7061d90ba5845 2012-06-28 23:29:14 ....A 193061 Virusshare.00006/HEUR-Trojan.Win32.Generic-52546fb899ba8b135a7b21c87493838d507bb9f669ed0cffb7e185ed8b74c4b8 2012-06-28 22:52:52 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5255db0df87bf2905d3b8c4c5664ce1e43f2d93d16f9b9522a70a4d4024047c0 2012-06-28 22:52:52 ....A 16000 Virusshare.00006/HEUR-Trojan.Win32.Generic-525634b3e626c834376a445a53656d32913c2718269b304635fe9e40dbbf647e 2012-06-28 23:29:14 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-52579fd54b7a607a69d56d682230b30215d56eda04446c0f70cdc6a0473da197 2012-06-28 21:50:34 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-525bfd851feebf662be53f4e62b826b462c2a4d0f2015e5542eef0414cece735 2012-06-28 22:52:52 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-525ca8c899ba0da422a42484b2127129f2f6655c97630c9b94fa6ef9417040dd 2012-06-28 22:52:52 ....A 3145728 Virusshare.00006/HEUR-Trojan.Win32.Generic-525cde9edee66ad9058d351333830a4e294f139f4447cd045cb58fd525ac307d 2012-06-28 22:28:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-525d1d3ac1d37f553f49911541f10e3847f26c744e4fd737c37bf29116a9cb95 2012-06-28 22:52:52 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-525fa5502b0bbbb8477cb2cc4756e400b23eaf4b02f08e09b86ba396bdfb0095 2012-06-28 23:29:14 ....A 686592 Virusshare.00006/HEUR-Trojan.Win32.Generic-525fd7eebcca2ef63c18b7ae8b9c6555ae550ea9c5249ba90d7a3add6274dbb5 2012-06-28 22:52:52 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5260018c62a6f5888303e5d904d0454609a9a1f6a57ce7f4c10fb63d128c1ece 2012-06-28 21:27:12 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5260b0d9474ef5bcd3afa2a0897ca22ea02501f3f1ce172541e3e4683e818bff 2012-06-28 22:52:52 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5260d2fdd819939dc098b5fc3b696d215084211bf845c624e56b4be187294e9c 2012-06-28 22:52:52 ....A 1441792 Virusshare.00006/HEUR-Trojan.Win32.Generic-52687886315a21a1e1dca4d4a84ef55a3b1296fcd59490175e88bc62fcd4d114 2012-06-28 22:52:52 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-5268dafde9aaf9654fc168fa91d469d88d29d9cfb7db689963a242b2cade7868 2012-06-28 22:52:52 ....A 426496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5269f28bf2dabd6a51f3c04572f97ccc2282e0f71da6ebf59ea9e66098d76dca 2012-06-28 21:36:46 ....A 620039 Virusshare.00006/HEUR-Trojan.Win32.Generic-5269f811b9d1c780d913f4d42430dbe617bc6979627957d5608d00127b86ccb9 2012-06-28 22:52:52 ....A 2105198 Virusshare.00006/HEUR-Trojan.Win32.Generic-526a99953378243782905c36ba56bf7824018ac632141a10979804b2f1bc549e 2012-06-28 22:52:52 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-526bb6b37e0aff13bdb9bf944fa87012a8a0dcfc8173502581e8e4fbadccd2db 2012-06-28 21:25:16 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-526f00f784b684fe830fea5a4344a43741e53fd50c4a75a7ecb9354ad385b4a7 2012-06-28 22:03:44 ....A 729088 Virusshare.00006/HEUR-Trojan.Win32.Generic-5270c6e982f5b19dc030e0ffe7ec07e983d471b857223ca6d898c48b1e0d528b 2012-06-28 22:52:54 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5271d33ec867fdcc8da8bdc5da9a80dbf1eddf76abe6a87f412cf53af0448683 2012-06-28 22:52:54 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-5273bcc427a496ff80598a963f2166a413329cd21baa7b91808ebe5ec6d82ec0 2012-06-28 23:29:14 ....A 311108 Virusshare.00006/HEUR-Trojan.Win32.Generic-5273e3cb72602059413d4cf172b5894dc56bfda839319be115e04c80033de7ca 2012-06-28 22:33:50 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-527669c5f13b00e4ba05e320e89d2aa9a2d94cc3a06e4c5400409c45f7fac895 2012-06-28 23:29:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-52772f7c652640646488df1f992b4f8bd33da2c76dcfbc8117a6b8abac0d3659 2012-06-28 22:52:54 ....A 2052096 Virusshare.00006/HEUR-Trojan.Win32.Generic-5277b032d19e89d5e0f17f7db391dfd7e2658bcf7664c393bc0826beda7fcd6c 2012-06-28 23:29:14 ....A 21064 Virusshare.00006/HEUR-Trojan.Win32.Generic-527961f6a05ec004c4ddbd8a69b541ac961b13b853194946a94de523a63219b4 2012-06-28 22:52:54 ....A 9472 Virusshare.00006/HEUR-Trojan.Win32.Generic-527c34f45a5f39599e71235097ef3428f7771dbb8d3a384158602adee4061400 2012-06-28 22:09:34 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-527f17b20cd434a3d8eb0d83a4e15e0df1b5c2bb99ff3cf3f6a7a338fe32d502 2012-06-28 21:53:44 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-527f40d2375b725396da375337bd24eb7747b85e7d84b3aed1db70532e2ddfab 2012-06-28 22:52:54 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5280ba2434f4c67bed58a87b3c2e64a5b2615398f08ac291013bdff04c8c9ddb 2012-06-28 23:29:14 ....A 873442 Virusshare.00006/HEUR-Trojan.Win32.Generic-5280ea1c849e91cf999122f01995aa3bb47b169a09cb1ba94b67ec9c0a86ea4e 2012-06-28 22:33:52 ....A 424317 Virusshare.00006/HEUR-Trojan.Win32.Generic-52834614a374996a661dcae67c947c18e84dc2c371318f05a506e47dead1eae0 2012-06-28 21:57:52 ....A 217696 Virusshare.00006/HEUR-Trojan.Win32.Generic-52838facb1442de85b0a3ad9fdb1e0628c32191b6390a9c3bd97bb51aadc3cff 2012-06-28 20:59:02 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-52851506693b7dcc91dc1dde8fc5e396d605b1c534dfe5e9d317a6aacd39d036 2012-06-28 23:29:14 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5286332e1ebc99d4d6ba8a7a71651433ddc2bd4f1c50763b3fbac5a4eefd44f1 2012-06-28 22:52:54 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5286a7ae62defae65fa17d639c6719b9fdff370594bc33ea320e6edbaccf970d 2012-06-28 21:44:38 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-528761b8075c5bfe592174a2993d46d9e1b3043698a432f996d88e1ce257c252 2012-06-28 23:29:14 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-52879539609f31ef2ad5efaef773805952f75c2773693dc0c94cbf205668ab33 2012-06-28 22:52:54 ....A 93876 Virusshare.00006/HEUR-Trojan.Win32.Generic-52889bb3a2df908341a8fa719a77e8704feeb7c46b3e49a0870fb76ffcf964a4 2012-06-28 22:52:54 ....A 165108 Virusshare.00006/HEUR-Trojan.Win32.Generic-528961d9fcbf66afe9b35249d06a1274c6b0e9af259fec255fdbcbce4cecc624 2012-06-28 22:24:46 ....A 816640 Virusshare.00006/HEUR-Trojan.Win32.Generic-528a35e8c1404c04455483197731067f6ee0ade835fb8d7a3c92cee5f941383d 2012-06-28 22:52:54 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-528a365228beb8a120b548e936388c9adee26f68965726dc75ba33eab9939f46 2012-06-28 23:29:14 ....A 185342 Virusshare.00006/HEUR-Trojan.Win32.Generic-528ff677e765c8721f23822c4382394c5bbd1ab41dd562da9555ea92c1602775 2012-06-28 21:22:24 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5291b5396aef9bfa5d96f3ce7a8744ff4e58afe4766f4bc7a3546d366f9fe213 2012-06-28 22:52:54 ....A 988672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5292c977019ddd3b74f19afbd1e3d3da989c284c48cb755ff48833a03f4e1fd1 2012-06-28 21:05:58 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-529614a925fd0f2560847a66694b456631ea51fef467549d30f5b780783d4847 2012-06-28 22:52:54 ....A 49714 Virusshare.00006/HEUR-Trojan.Win32.Generic-529623f5dbe20ad2f84e2bdeef905c2aa6cebd1bf371faf23a005ccdfea6b535 2012-06-28 23:29:14 ....A 1557644 Virusshare.00006/HEUR-Trojan.Win32.Generic-52965e4f6123e2fe80d7bf7dc5d949238195ab6270c6a57bb18bcd24001265df 2012-06-28 23:29:14 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-529705838f3d74506b83328e09933bf17749d3936130822b606a13a48b021bed 2012-06-28 21:05:06 ....A 352512 Virusshare.00006/HEUR-Trojan.Win32.Generic-529c1089cec08587e79e450a99aabf2203fd8a04749dd5bc94c8cb8ebe1d7da1 2012-06-28 21:44:18 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-529cb037862682e2753fcbc57443b76bbc156221aa364a33a187564bcd76cf65 2012-06-28 23:29:14 ....A 1619968 Virusshare.00006/HEUR-Trojan.Win32.Generic-52a0f3b3a0149dacec3d0e676aaf7619ebb9333af5c10baa73c4b5e70e6367f7 2012-06-28 22:52:54 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-52a4a2d5b191a8cae05326e7d3549eca2559696a48fa72728a02bfc644de8398 2012-06-28 22:08:06 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-52a52c875828c5ff5109ed604868800a6c223d5660e4df2c1c96c23c9d69445f 2012-06-28 23:29:14 ....A 29217 Virusshare.00006/HEUR-Trojan.Win32.Generic-52a55b4d64e2ff651e5b21e533623529cd756887f07b39f03b93fcfe75153a95 2012-06-28 23:29:14 ....A 25970 Virusshare.00006/HEUR-Trojan.Win32.Generic-52a87ee2020735d5f9d076148281eefae7c4f043467054ad248af04122516efb 2012-06-28 22:52:54 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-52a9381d0ed7bdff54b882e09eba1b7e17bbf4f9fb6b617ee46171459f349d10 2012-06-28 22:52:54 ....A 60507 Virusshare.00006/HEUR-Trojan.Win32.Generic-52a97c658365b42e9b99fa216aa4dec617e4b1fa4d65cab2d38574c1e820e589 2012-06-28 22:52:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-52aa3b4ae3006ea1fe333423a52f707e2ad71823cdefcae14ae1011014004905 2012-06-28 22:52:54 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-52aced51ce344c19897c38ce414bec584905912aab86b218b87bc011ecfbf980 2012-06-28 23:29:14 ....A 37904 Virusshare.00006/HEUR-Trojan.Win32.Generic-52ae210486958309ae9a42a827b704c3e2ad7422f71835878fb0134d7bb0931c 2012-06-28 23:29:14 ....A 5153792 Virusshare.00006/HEUR-Trojan.Win32.Generic-52af37f7eebdf597a8b1f9014306ada769724e5e2b8383abab98592a0dd11438 2012-06-28 23:29:14 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b1760f2a15c04ef26844e78c40b309bbd965f5188775dc2fad04f255616980 2012-06-28 23:29:14 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b2673a75505d7c0869466dfb64348b8b98e924e204c3ae2d064fb216e93b06 2012-06-28 23:29:14 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b27f4bcdf870c39131ea9f5b01025db96299db3f5e382104e50d48f04bba26 2012-06-28 22:52:54 ....A 850432 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b2e2067eadcd87050d5f9cb353c7530475f6ccaedddfc4ee34027eac966c04 2012-06-28 22:29:36 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b3c34a278d37cba4db6b785c4d3b130b6340304564bc2c38023e1fc915527f 2012-06-28 23:29:14 ....A 719872 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b480f32466e3956a4dde3fc64a31099aed5db8b08a4152dea6cbbeb371e858 2012-06-28 23:29:14 ....A 29504 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b607679da6921c33942fa7cd518f97127ecbbe454a62a2360e3ded0e174520 2012-06-28 23:29:14 ....A 263631 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b65a9aa44f5573c67d5833ec9ca4e757da2b4be3ee1579776acb909649ee11 2012-06-28 21:08:30 ....A 26552 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b6824e2a479fa996a0d11b22ef66e9a0dc50b35d56e6ff8b7812abca0cde91 2012-06-28 22:16:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b8497aca343fbdd5f14803766a067f77d4186a03b87cc54ff5b5ebfa5a5761 2012-06-28 22:52:54 ....A 752992 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b9330a826ff1339691328fc5c3fdccad6c443734c8e268eefc2f64f36007ae 2012-06-28 22:29:20 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-52b97340611e9addc7fa54ffe959cfdd21e3eefa6c18007534af6a561aa6a12e 2012-06-28 22:52:56 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-52bbdf2523203c700494658c1d677659534a9e31b030bc40205d8c5ca79d8766 2012-06-28 23:29:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-52bd121e2fca532818ffbc09430214e2261af0bf7c698234c06f05b9ca22dd0c 2012-06-28 22:52:56 ....A 397824 Virusshare.00006/HEUR-Trojan.Win32.Generic-52be12ed1fedde60816f4d2f40be1faaffbff3235b0e98a4898c15c45d10433e 2012-06-28 22:52:56 ....A 1298432 Virusshare.00006/HEUR-Trojan.Win32.Generic-52be2c720ac0b406f8b7f68967464f485314c6bfd06cdff5faff5c4493797b7e 2012-06-28 22:04:22 ....A 399911 Virusshare.00006/HEUR-Trojan.Win32.Generic-52bf96d1e4e671e9c46582a95291344aded1a76bbaa624676513306a521dfe53 2012-06-28 23:29:14 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c185e7d75c3cb5c0817595f8d73c49d6cf2afd30d8d366138e9aa13bdc9bb8 2012-06-28 22:06:24 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c2b1fcc809970cf042d74200f8aebc237da89feaafec70180b5d595aa15c20 2012-06-28 22:52:56 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c3e7818d3aea218f91179d7bd5e58e382b75e613030806c7b24174d9414d7c 2012-06-28 22:52:56 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c47a81294a37255614950bb40d4b994584b786647c98679f4c774251c434bd 2012-06-28 22:52:56 ....A 16978 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c57d5d8bf0828a4c26b3a269f04cf115d688be909b402d60bee570c8613162 2012-06-28 23:29:16 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c60e8c7d13634c827e6e41b96b36dc3676e1169bd4b1e7bd5eac895114c8c6 2012-06-28 22:19:26 ....A 327848 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c72f182e38e88ff1836745835471656e245a1e60060711e08decc5b0a159d4 2012-06-28 22:52:56 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-52c9d8b7b3fa010fe282355866b8410804c91b21979bf1457d14ffc8caf43814 2012-06-28 23:29:16 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-52ca9711aeff6b71eba335abf61c0dfbaefdabb44782d19580b1051455e9b9c0 2012-06-28 22:52:56 ....A 158721 Virusshare.00006/HEUR-Trojan.Win32.Generic-52cc1c8f10f5e6a1193e99d834afb3d53e95294d1b0f0be3e0efc5bbae12cdc8 2012-06-28 22:52:56 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-52ce87168e9a3fe4fd32ddc32ce51afd6b721d9fffc273847843f4b28494db09 2012-06-28 22:52:56 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-52cfd0f9b63f8c6b4a4dff54ae959c871f991dca4f69d6252713dc0ebc498f38 2012-06-28 21:48:10 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d13fcd8f997e8186b17089cad08d9002a929e6986aa6028e8e26ed21ce02a2 2012-06-28 21:52:54 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d1dce379507a98dae1968f80a39b44e9c1c277a007bb60286ca1459f17d4ae 2012-06-28 22:17:40 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d1f1638547161550cd210a9b55b407cda95253b2d18bd288b7d5be4c1eeee5 2012-06-28 21:57:12 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d22b993454c35eb619f45321e8d54bc442fc35fb85da736f76a2d3345b1fde 2012-06-28 22:52:56 ....A 350720 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d23a362e3fdb9e6849cb5286be6f3476cbe76bc353cc4c4f04a79ca8ad4e2f 2012-06-28 22:52:56 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d6e220fee744d6f9e9f2cbc2732b26af07d319e712e48db93fa005dc4c32e8 2012-06-28 23:29:16 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d8231b8d52586813d67f4654d397e12ce66f12b5bd45d816544b81d3446113 2012-06-28 22:52:56 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-52d9bcaf9b8c96d9fe9e471b90d807b255c218da953850a729b1584d66b28fbe 2012-06-28 20:55:30 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-52da037b69e1b0d549af25734c39fb6d1737e36344c3eecc0b779e3a16b4696e 2012-06-28 23:29:16 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-52dd0ee8e0eee8a18426acf84e86bb356f122f026a5789dccde927325343081a 2012-06-28 22:52:56 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-52df5f3abbb3e6f27fe486df77a474c2544adf49fdb01336947fdc7cd632815d 2012-06-28 22:52:56 ....A 83520 Virusshare.00006/HEUR-Trojan.Win32.Generic-52e050457c75b46e3193f8c697d12bf8691dd568e075e94d6551c091e0a1823b 2012-06-28 21:12:18 ....A 206717 Virusshare.00006/HEUR-Trojan.Win32.Generic-52e245ee00054708a53079f0b8ab06c0e25bd5dfe0e10715897409b8cc242479 2012-06-28 22:52:56 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-52e46cf339a19417567ee136528b5b8daa30ba25bd0aa1573ded859fdc8f4b10 2012-06-28 23:29:16 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-52eb683861a9a52f256b69cccc8e3f3821d77cc6b56794d50af9dc68029d384f 2012-06-28 22:52:56 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-52ec9a0face45105664c0ca35d32f04d9fc2613fcb34a872a69b3dfd0313c8f1 2012-06-28 23:29:16 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-52eeac6a0140d963f3d93f1c440292b6ebfb4b709be449d695ebf6f7fdd7b1de 2012-06-28 22:52:56 ....A 109904 Virusshare.00006/HEUR-Trojan.Win32.Generic-52efee9759b581add5ca5af1613bf3aadeccfeed461e020d92cde8ce0df6f2e7 2012-06-28 22:52:56 ....A 18328 Virusshare.00006/HEUR-Trojan.Win32.Generic-52f14062acea727353c00885febb830987fa451ae63dafaf4e0f5245c2d98f42 2012-06-28 23:29:16 ....A 1661952 Virusshare.00006/HEUR-Trojan.Win32.Generic-52f2c6bbac78e45f4369f07c9f9077a1aedc5588365333a65071d7e27107885a 2012-06-28 22:52:56 ....A 1220613 Virusshare.00006/HEUR-Trojan.Win32.Generic-52f330bb7e775279cd45dfceccc1fff946703b96e8ed1b1af0b900feb15c950f 2012-06-28 22:52:56 ....A 1974019 Virusshare.00006/HEUR-Trojan.Win32.Generic-52f50090cb591c1bd60b93e460d9e007fbccef94dce18044b4d8fc476def7bca 2012-06-28 22:00:54 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-52f72812fa3b5670ca4de39826148ad4a225764c4007f65e628fcd9e3e85818f 2012-06-28 23:29:16 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-52f7b755d098cad2532b384c656947833ad1378432bd441e428270f57afda64d 2012-06-28 20:56:56 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-52f96666fa0d5b8aebd1ac5f2a83873b3c34e5b15c2a2ae9358374420fa02f76 2012-06-28 22:52:56 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-53007af4faa514a5931c35049c4018a1de255d555021a7d2b5db280dbbfbc647 2012-06-28 22:52:56 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5300aa65a6207629afbe7e89b0fda5c80fdb842dab958104ff608896e6d482aa 2012-06-28 22:52:58 ....A 364287 Virusshare.00006/HEUR-Trojan.Win32.Generic-53018127b1bbf38a64aa7e48776876bbf306b7eba3d629dc1d603190a3eca99c 2012-06-28 21:25:00 ....A 87440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5303e2ed83087eb96605a7b90af1582a3666b4846a657b4b143c99d39e83d3b2 2012-06-28 22:52:58 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5304b0294fdb59fdc03fe7d672e0182ce31e4651832c74cfd04d622c7e29fdb3 2012-06-28 23:29:16 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-530588f0668351e795976a6a7624dc030ee28f00891383fb3b10ad99299b9c8a 2012-06-28 22:52:58 ....A 461276 Virusshare.00006/HEUR-Trojan.Win32.Generic-530872aea4461438a36ce6a04562650be8efdfa3bcc4530f179c9da40a3a9c3e 2012-06-28 22:52:58 ....A 550886 Virusshare.00006/HEUR-Trojan.Win32.Generic-5309209f475143c7865278095d425d46c319c19ecb779fc6083830bc936e9a88 2012-06-28 22:14:50 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-530938ab8060d2ffd10c5a49a1c8050468430b8b2c984f84857f04c4f15d9911 2012-06-28 22:52:58 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5309d88acd7801b35c96d7d0ae07798e574b63aa8316da3c5137f1a82ec1705a 2012-06-28 22:52:58 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-530a5021b7dfc0ee454d5a2c3182417566b194a01bbb217da2de7fbe76d7288c 2012-06-28 23:29:16 ....A 26880500 Virusshare.00006/HEUR-Trojan.Win32.Generic-530d722d25a8c7ac1940347e65d9a68a9b24e98734e9a20132384b172df03ada 2012-06-28 23:29:16 ....A 1866752 Virusshare.00006/HEUR-Trojan.Win32.Generic-530dba8eeb6a2ab40c11aad25f349dd658190b74298cc1d31c1ab7a78e211bae 2012-06-28 21:25:02 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-53105faaab07e51eb1ed851ec96c25b4ddace61c1a1f292eb4f4dbb624e68664 2012-06-28 22:52:58 ....A 123533 Virusshare.00006/HEUR-Trojan.Win32.Generic-53146739e6a63580b67c41599211e7b59b1b80271e6566a3eb462b7cb092203a 2012-06-28 23:29:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-53167b9c1c48315fc6b881b09ae4cab42ff49c20b221d240c1dee68d618b5559 2012-06-28 21:10:42 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-53170bb2f72574c8ed93303a00a6d4774e790761439f53bda8650747c90d5ff1 2012-06-28 23:29:16 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-5317189cb41a44d0544d0db43ffb558cd59d08709505237da737ca4e3d04471d 2012-06-28 22:15:26 ....A 472576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5317c6fb358b79cbadb382609b940ebded6010d75a41f8eeffe20e5bd88d9410 2012-06-28 21:14:52 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-531c58786bce04cc8aa55a6843f683af62ba590283df1c9ce401ee4631cf0435 2012-06-28 22:52:58 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-531c6c5bb4f039f0fc941c2563d84226531d987697a163de23dd86d020a61eef 2012-06-28 22:52:58 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-531cff4666f4ed6e399b527a1262ff683ec25c29a05d12d10dda1f4a7bbe6bb8 2012-06-28 21:01:14 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-531e2e3ef69af12d0945a4ea2d588aff2566e70b26b300d6bba5c7f10cedde74 2012-06-28 21:15:56 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5320df8fee0554b19f925899aad0af646984fd8841410d4be1ab04fe1f577762 2012-06-28 22:52:58 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5322006a052b076a21776e8b083702ee3d861781542014cb6c7a9b991549cbd9 2012-06-28 22:52:58 ....A 93728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5322b2364426195d3634952b397a16fd80334419a4a15ba8aa24b117b4a7b2b6 2012-06-28 22:52:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5322e6dca29c179060887987b6c411bf230cc0ba19b2778551772be18aed66c3 2012-06-28 22:52:58 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-532551e1380c5cfcb51e5c3172abfc596111b9ce8d159a8bf9cdb52fbd79e596 2012-06-28 22:52:58 ....A 94212 Virusshare.00006/HEUR-Trojan.Win32.Generic-5326141c959f7317e73fa53ca91c81868d3b01f8de3948af5f1787afb01a243b 2012-06-28 22:52:58 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-532678687db00ca83cfff93c7cf764041aa3e0a062df926d9f008274aec929f3 2012-06-28 22:14:56 ....A 27600 Virusshare.00006/HEUR-Trojan.Win32.Generic-532a0b98f3027c5a2e2e292535087b18a94c63492cf73e8bedf45ce13100077c 2012-06-28 21:00:00 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-532a10b4729c8692cd92a83d60562267189f294f169d5ce8fa4f43aea2274c5a 2012-06-28 22:52:58 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-532b2eadcfac84046ce883d6bbc0b805e3197d4c28ab33169d65446a6d7d18e6 2012-06-28 23:29:16 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-532b3f870fe51c68f0be1d68320593257caa95278cf0ce237cdbe3e3a90f1183 2012-06-28 23:29:16 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-532b8e46eafbf949c7b8b2b76c34d70e4750d1a68842a9715439ad46f30a5d7f 2012-06-28 22:52:58 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-532bd9730151a48004c0559e91d916e1a5a3ed934c1ee0b08e1638b04df3d53a 2012-06-28 22:00:16 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-532dd432901ea71223d8cda96d35cd99ff91b9b6897ef087da84ebb1d50ac202 2012-06-28 22:52:58 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-532e2d153c03abb8130581031dcf63dfac558bb0a7dbf58f8a60dc4be2511ca2 2012-06-28 22:32:10 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-532ef905755f5c94c82f55d818ec9006a7256db211fea758ea6a3d6a3606779e 2012-06-28 21:45:16 ....A 514101 Virusshare.00006/HEUR-Trojan.Win32.Generic-533064519355cb233b470c46b20162d6ca88c7ed2e85322f440f8fac8a607385 2012-06-28 22:52:58 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5331beae239ad37c91cc3892fa04ddac1efcd4097dfbd439b6ca0eec23b637b0 2012-06-28 22:52:58 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-53322490d0e79a070fa0e22e732ece3b8424b0dfd0f2248bca352789f1b97d84 2012-06-28 21:21:32 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-533315f8235a07276f29074bb661c905550d61cdaa0336fe3b10bbfe5943858e 2012-06-28 21:19:42 ....A 611376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5335ace18fa007c16170da84d5ca268be7942dfbcdf38a0be5a3db15545c6e80 2012-06-28 23:29:16 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-53369ca25b8c966da501c00f24d5b4e9342e7948a9c8d28341ca39a1d9997e7a 2012-06-28 22:20:30 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-53376a16137e059a872b0693fa0866ced53bedd6b361049b4ca8edaf729c6a9e 2012-06-28 22:53:00 ....A 445896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5338a84a5f7d045da2c7c75e1ec9aae853f7f3c039ef115673008b7696bb5856 2012-06-28 21:23:10 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-533b7fa478cc73bcd3765328e0d936dd11002cb842d9e50e17cb32e265b8cb00 2012-06-28 23:29:16 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-533c2a96686ed4c53fe4f75a6f7ceb7a6cafaffa87c45a7552060e58bbe6e7af 2012-06-28 21:02:04 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-533e775734626e6924e5bd1a2a33d0890eeff95910148b258e8caeed1a5c3df5 2012-06-28 21:38:40 ....A 966656 Virusshare.00006/HEUR-Trojan.Win32.Generic-533fd4491725379eaccf5e02b6f3fcab4656cc7e89c670482e05a57059db8416 2012-06-28 23:29:16 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-53403c1bb1a210b78a455da3d438dfc01120e11f51ef7e515935c0f04fc3e310 2012-06-28 22:53:00 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-5341a4c0fcdf035c1e87b89799ecf457de98580bd159bf921a1e1a981215595d 2012-06-28 21:21:02 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-534378304eaa4a8ec7275768d7ee6f5650496f91a0de2f4532a09bfa337abf55 2012-06-28 21:58:56 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-5345a41d8459ff25a92a7bba2d976444722d6dbfcf7a3cceec430f37e717a06a 2012-06-28 22:12:40 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-5347a635f78116dcb24e2f2d77a49e0acd1cc7bd8ce4f8910d3223049d4fbf01 2012-06-28 21:05:26 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-534872462ec67d213991d7a43aaae5d970b3fae1cf95921d53ad121b43fa77ef 2012-06-28 22:53:00 ....A 102417 Virusshare.00006/HEUR-Trojan.Win32.Generic-534ae3303df82a51f8e93921c3e4ce17499601a940e74969879c0ce74ef591a7 2012-06-28 22:20:26 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-534b585e33942d318d6f3beff369d9ab5f283b192d7d4174dfe6461ef5767944 2012-06-28 21:25:42 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-534b6bb720f487efd54e52ac815d428da1ea2cee4d3f965725b5afaa9eebe8b5 2012-06-28 22:11:00 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-534e575e5733b8b2aa8ace8e5584b0d015a9e5c4796708268decb33ee63efa65 2012-06-28 22:53:00 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-5350e0da8ab89ecdc9de0537a0784d01b95099bf2e7d286609941405dadada6a 2012-06-28 22:53:02 ....A 11465775 Virusshare.00006/HEUR-Trojan.Win32.Generic-535226ced1c4bfac0dade40e565e10f907e2d65d7bb174c5fd69240077518362 2012-06-28 21:55:06 ....A 596204 Virusshare.00006/HEUR-Trojan.Win32.Generic-53534c153e341a78a1e661bb10b03d9bcbc66c7507e39a39f3ebfcf9f31867cb 2012-06-28 23:29:18 ....A 824320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5357e74aba83b4dc934fbc48b6367d21bddf6d01225c117500725a2774f3c5c8 2012-06-28 22:10:50 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-53585cd45f4a1ad62a445807f0868aab0f4efef5e420832a175968942a9021de 2012-06-28 22:53:02 ....A 958464 Virusshare.00006/HEUR-Trojan.Win32.Generic-5359e1c7614b2a189078a1a75a99a0cc6f8bfac3f7ce1ca91f746f48ef16aa39 2012-06-28 22:18:18 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-535a08dcf78edf126c37f585741ba8d5e1badcd64c97632a2ac81f21390657b0 2012-06-28 22:01:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-535a73dcd696dee252cbfd55a462c27b4037e6c563746b2581a63c91865ef0fb 2012-06-28 23:29:18 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-535bb16063ded2f37c2a6c0d855a36033ccbf775182b423ecd7255e42a99909c 2012-06-28 22:53:02 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-535c53d27def755c2bf57c2a27c9dabc22dd1d147de463d3be72803252f87539 2012-06-28 22:53:02 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-535d4c6acbd65e0274944f12850e4637913d4b8eff4fd486a963113343de7a08 2012-06-28 22:53:02 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-535fc1b7f1380b1a730194cebbedbe8924dfd2a02d63f257fef2acec3fc09783 2012-06-28 23:29:18 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-53609f2d85e1f83aa9f9dd88158a412933898c6216358134c0f388146865e719 2012-06-28 20:51:10 ....A 667136 Virusshare.00006/HEUR-Trojan.Win32.Generic-53614630ba35fc06f0473399ce7f36211751c8c6a6ce89612708c8af6472f8d0 2012-06-28 22:53:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5362cc2a1fcad102c43e6d767aa13c0e548444a36273504d64546967e777e8f0 2012-06-28 22:53:02 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-5364df95cea83e2aeae3ee6e29aa06e173c60d55fc6d7eb8b2a37b5ef4c06507 2012-06-28 22:53:04 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-53691b19e2954cf1a41d7e985e4e0bb9d0e708081f571760af6a1a4e2a03d57c 2012-06-28 22:53:04 ....A 935491 Virusshare.00006/HEUR-Trojan.Win32.Generic-536bb0549dfff4e1f2a16d91e7519b70b4ea5c8ca1ba4fdeb4d0f4fb49bf3730 2012-06-28 22:19:22 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-5374c5bda4270f27aae082f25d4793073685710a83ae175f9055e08acb9e3919 2012-06-28 22:16:14 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5376187d6e9230f6cae8ee96b98cdae74d74a01a46e8a4055d9e99b073c57e86 2012-06-28 22:53:04 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-537a1bc9e3953b75b5f69487c23fd7af393fba53c5f1b7496d2780c3091252fc 2012-06-28 21:22:16 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-537d6f47861f8666ac36da3c4c0ea2ebd37b471c6c85ef478e468d17c56dde46 2012-06-28 22:03:18 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-53812ff1a664a5e21c2dd2244eb33ac6f62d8684945ebee1d68a3bb7d0221434 2012-06-28 21:13:50 ....A 36034 Virusshare.00006/HEUR-Trojan.Win32.Generic-53824c53c3a480cb8bff1a300a9e10362d92db6695a8b7bb32371505f4a3edec 2012-06-28 21:53:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5382ee1517c14199fdda14273bf155626fcc48e64dd65f9340c4e3da04edcd4f 2012-06-28 21:52:30 ....A 36256 Virusshare.00006/HEUR-Trojan.Win32.Generic-538660fb7e19be6bec7e38f317d7f6f94cc587f6a5dfda8844fc27e81b9f56ae 2012-06-28 21:05:48 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5386a8126c92721662ebb1bc7d13fd5861fdd53643802df8354623e461ecdaa4 2012-06-28 22:53:04 ....A 24673 Virusshare.00006/HEUR-Trojan.Win32.Generic-538a2cf003c9dc26e87f69b81a8a6448bb1f9bdf7fbbc41e6aab6152940c77b1 2012-06-28 22:53:04 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-538b1a9dccbb0f9e8184ed08135445b5e909e7c4185914f8978587a843d4632e 2012-06-28 22:53:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-538c6cd8c8c8be8b4dff8c844a61986925dccbd5782fc32b1c99fd7abb3e0d0f 2012-06-28 23:29:18 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-538da6e119cfcb44978b248c4e50496e1ff6bd5c60e6627600464224672c967a 2012-06-28 22:53:04 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-538dcd407ff9be891db8b5b2b8d94fb32c2eb4e9b2fd9f0f5f293feff0157584 2012-06-28 23:29:18 ....A 89195 Virusshare.00006/HEUR-Trojan.Win32.Generic-538e937d8f10cece33bca88ce6d360706ec90be62c4d812a9e689f49705871c0 2012-06-28 23:29:18 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5394eb0b740304b14d10c32928d7aa4c9ec10e8b9372316f9d861d389e94e1c5 2012-06-28 23:29:18 ....A 38223 Virusshare.00006/HEUR-Trojan.Win32.Generic-5395056948ccadac819f2581bdae8b548e3d34c4e5c95457b7c30761f7c92196 2012-06-28 23:29:18 ....A 5072384 Virusshare.00006/HEUR-Trojan.Win32.Generic-539a22672d03e41a455f99d3bbcddb4f0f8174323aea595e445ca0f94240d546 2012-06-28 21:29:50 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-539ba6d4824f796fa9ff1fda7b59f80319cfa11295fe286b41e97c3d70adebe0 2012-06-28 22:53:06 ....A 902144 Virusshare.00006/HEUR-Trojan.Win32.Generic-539bbb744c9e2bdf922ed16ac454c15c15198a54c5a03ab149dd8ffa2110c344 2012-06-28 22:53:06 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-539bdc0f761cf026a3c59217e1512506ad58254c5f5bd1569097202ca82dbff2 2012-06-28 21:08:44 ....A 57036 Virusshare.00006/HEUR-Trojan.Win32.Generic-539c2901ba170cefc445fd39ddc6e9008c2e6f84c1077f422a702cd3775123a8 2012-06-28 21:30:56 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-539ce6541e56a634b6bcbbaa943ff4d78f45200ac91af4a889922e181ed7a93c 2012-06-28 22:53:06 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-539da2751c90fa1163fb76f632b53a88e2ab4470d26e937b3605e67975aef003 2012-06-28 23:29:18 ....A 105512 Virusshare.00006/HEUR-Trojan.Win32.Generic-539dd6b584dfbe85f57c19b7db6beaa09f9ba60ba6dfbfb4c79325b14cffec55 2012-06-28 22:53:06 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-539ea3f4ef6266ba4dcdf7bd21c06345b3405759c49f3bfbadefa2b421ac1396 2012-06-28 20:53:56 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-539f7892addf071aceaf8c1dbd663af0fa3d121f5749ed06b165842dc50071e3 2012-06-28 22:53:06 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-53a2c7725f891f9b95970da883441289e3d2e5453b83f85af7565d251a354601 2012-06-28 23:29:18 ....A 541184 Virusshare.00006/HEUR-Trojan.Win32.Generic-53a63b065c09b354c43a3da8732d4d6793e63fb00646e38ed03cab983be44553 2012-06-28 23:29:18 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-53a7272e813d59ae408085f0124d228db19f1e57911ec74a0deb755c5b4874bb 2012-06-28 22:53:06 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-53a89fa52f4524ba86da502edc08bedccd4f05dbcdea434bdcde49462b5ab8f9 2012-06-28 22:20:40 ....A 86060 Virusshare.00006/HEUR-Trojan.Win32.Generic-53ab018bd8101a2a7a79037dbf1f3fc67446ff7a828f1e82847d1ef23cb8ab6b 2012-06-28 23:29:18 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-53abcc9a846274fd30083830ba71b501c1d0a927db71f81c4e8afdae48f88359 2012-06-28 22:53:06 ....A 1478656 Virusshare.00006/HEUR-Trojan.Win32.Generic-53abf662b04204f91e212aabb79360bfd498e88dc6627211e07683ad1733a440 2012-06-28 23:29:20 ....A 271836 Virusshare.00006/HEUR-Trojan.Win32.Generic-53acac367f22d4281777f676659d0979eedbf76921a1046661f7c689dc6111bc 2012-06-28 22:09:50 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b29f0ea1eb92dc7dba950690026808a552219a00062d0e5febc07edc20dd09 2012-06-28 21:41:04 ....A 267888 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b48086630c03c36de68575b0ccd83c20d29938bf0970f38cb58d35dd9caac5 2012-06-28 22:53:06 ....A 565760 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b512c11a398024dbc6097c450c428f7a9c9bca648352c90cd805a6823e15f5 2012-06-28 22:53:06 ....A 2924544 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b5fed4eccaf9e92100c88a5137279a307544c13bd332636c278134b5bc7e8b 2012-06-28 21:24:22 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b702e489c86d80dc5f0e095297a4f246a7b64b8fd054264444a066f446acb4 2012-06-28 22:53:06 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b7f441a5d05a3aea84d03772e37b19bbcf005b3c87535166e8e73acc9a5c59 2012-06-28 22:53:06 ....A 304767 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b82063fff9049bc0298b72ad9d486e796a7179a086b57124c191fcd4ea5cef 2012-06-28 22:53:06 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b82731da4e4e2cf925a6ccb71953c145cc1764c6a1f3f86fb9c581e86bb8c2 2012-06-28 22:53:06 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-53b9896bc3113eb7c6733b8c10fb72f0c1ec346589e0be4a21a052e97e972992 2012-06-28 21:27:12 ....A 1232896 Virusshare.00006/HEUR-Trojan.Win32.Generic-53bc8771cd5cd6d51101ac1f601c7e79b4006f4158e2906dcd0828f7aa444f8f 2012-06-28 22:53:06 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-53c4a30a2b56b3168074c3808f867677125288d6d38b86588006beefaa27121a 2012-06-28 22:53:06 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-53c59bf9a4728a451bd1685a71da6633b685ae4283bdd9e307112afc1ebbeb30 2012-06-28 23:29:20 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-53c6745df19a28b84cbc8b6c0c15866bd6e012bfe756c1edb83e8c1f6eaccda6 2012-06-28 22:20:26 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-53c71b3250a46d359fee03b4b48208150ac5f24102fb48fd0395d5d61fac12db 2012-06-28 21:29:48 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-53c810020e9b541f965e5ad827f168d29712a1ff10b1d464d420ab3469b92a9d 2012-06-28 22:53:06 ....A 42018 Virusshare.00006/HEUR-Trojan.Win32.Generic-53cb436f73be3d85716d142e1220e27625d06a31821234779807da12d3c4b1c7 2012-06-28 22:53:06 ....A 38406 Virusshare.00006/HEUR-Trojan.Win32.Generic-53cef5f7754edb018ee509d1a6eab0aac8f34405b4fd51f1198eaece7fa3ac6e 2012-06-28 22:53:06 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-53cf1d81b53f004bb9e48d0154e09d9971b15892fbde1ad6ca8fb2eb2d6e3c0e 2012-06-28 23:29:20 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-53d2e87ec8e70c6249f064771307b3b9408927c0b09cfd3c65c019807293b040 2012-06-28 23:29:20 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-53d40d1d58051161dafdb619c3472208999fac52c32f43370addf69b43e80a0c 2012-06-28 21:20:56 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-53d6557c0850bb567e9c48f91026f426fe2e59c9bd2d71072709611a3cd21c52 2012-06-28 21:13:06 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-53de9ce3e6ff7d34cde2fdf1758140abbdb175ad7b54843b673e03a85e7fb635 2012-06-28 21:59:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-53dec2470c1b67d38d14c2647587bb2cc69d56f8efa623ac0dbae7341a901cc7 2012-06-28 22:53:08 ....A 667005 Virusshare.00006/HEUR-Trojan.Win32.Generic-53e01b4030444a42daddfa03d4d38db9798eb2d4d582fb767c9ff21e2c8b9286 2012-06-28 22:53:08 ....A 69636 Virusshare.00006/HEUR-Trojan.Win32.Generic-53e054950170c7c7a835031eb3b9c6380cfcc0804b54d0c24a5a4a6ffd12bd1a 2012-06-28 23:29:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-53e3712e2f48033e993c95d2f24cc3ca30a2118f265823089a2b12cba88ff2fc 2012-06-28 22:53:08 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-53e8e812ccd312f44e12528725d7e937c52d12060b53dc0e3367e8d7f02c34bc 2012-06-28 21:48:56 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-53eaf9787bdf5ecf44ba5d1aa9a321df8702efaae356594c1cc8b9c152372cbf 2012-06-28 22:53:08 ....A 1234437 Virusshare.00006/HEUR-Trojan.Win32.Generic-53eb88c55560f4ab42b7eba647f3d4aee7151cdc919ea83fff7b6263659d3429 2012-06-28 23:29:20 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-53ee027a67542cd616d6b8d5c7203b40a5c0c8d9f0d079703847611c54131a94 2012-06-28 22:53:08 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f0581550dc646a35a3db1a061855822886f5532678ba114bb54887e537386b 2012-06-28 23:29:20 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f130a89084c74444eded40f389eeec86e7451f0c8e52de7ade8fc0228e7c8f 2012-06-28 23:29:20 ....A 3872702 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f2a4792e47e6c7fdaf863d7df8f610b4cd40814d59c126b89572752db501f7 2012-06-28 22:53:08 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f63e6052b73077facbddf0e74c2f486ce637153a26d9fe7486018517ef582b 2012-06-28 21:46:00 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f8bec80621433a26902347c82021c9b5942672d2659b899e8a3c6708d824c2 2012-06-28 22:53:08 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f8c0022a4b2318266bd143bb32a6399a025aaadda702aac4c481c861ba8336 2012-06-28 22:53:08 ....A 28359 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f91e597d23077de1f7cd0c766ae513999d72081a3366c83262bf0f5ae82363 2012-06-28 21:57:28 ....A 19350 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f91f1aa53b1b046ac6bfad4e0049b441e7b298ef4672796e62188607ba3a06 2012-06-28 21:05:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-53f9f1ddb8c42b3a1ba46d86eeb22df1b1d1d0deb140666c7771734eaac73fe1 2012-06-28 23:29:20 ....A 5810 Virusshare.00006/HEUR-Trojan.Win32.Generic-53fa9d8b09108481ab84fb5ebe4f409792a4bf63153bb2fb82dad6b1c1a8a105 2012-06-28 22:53:08 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-53fdb1ee2afc2277b8f9373337429711776a29bb67f800c81e55d757ac57cdd2 2012-06-28 23:29:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-53fe867003a1a32703b13961d67de1a391557efcb3fab0eb1d1a30808a735d24 2012-06-28 22:53:08 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-53ffc1d3fa63f21f7d3c28227be4fe592155c26dac5e89714559ca3c70a46ac7 2012-06-28 22:53:08 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-540441e1f6a9218b77fa46462cb79bea20d806deb33087964b32af0bc1a21e0a 2012-06-28 22:53:08 ....A 2780672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5406564863d16c4cab42651dd71231c7ad026d627c3f30170a61485525df3198 2012-06-28 20:54:36 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-540675856d920b982aba937c77dedc3a13218067a7b33b88e3040b5b87167ec0 2012-06-28 22:53:08 ....A 966656 Virusshare.00006/HEUR-Trojan.Win32.Generic-54081938956cfa9dea17575a0e29d1037688777b648cdbcd7589f26c27e78503 2012-06-28 22:53:10 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-540b31851b12bfe6fedfd30f0c3e06cad93d2129015f350c43f413f90925ff9f 2012-06-28 22:33:38 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-540c23eaf7d94b6f1ac0988d224f0ab9dee343bb1cd051ff80732f2e3648f766 2012-06-28 22:53:10 ....A 14839 Virusshare.00006/HEUR-Trojan.Win32.Generic-540c6fa1b40ec1aee549b9852bf633dc0e875d9e41ef773de04b96536b522d64 2012-06-28 23:29:20 ....A 925696 Virusshare.00006/HEUR-Trojan.Win32.Generic-540f6f35a45e350f7d9ee205d3a5e0751ac5a28bc4e2f03d180e737256584abf 2012-06-28 22:27:42 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-5410a0fe489bef3854521c3cbe32959453b0f2ee548a39f95c34a8662adc9575 2012-06-28 21:58:46 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-5411282ca9d20779726fb9b35f5d9d145844081075c585696fb9a53eb6c39d4e 2012-06-28 23:29:20 ....A 281344 Virusshare.00006/HEUR-Trojan.Win32.Generic-541308eb0857e4528228bf75cb787f26cf6d1360e841ae635ecb0392da08b4e5 2012-06-28 21:01:48 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-54138fe1f35908c6f79931837f0adb6a76ca5eaf8043b22c28ef93ca03ee2609 2012-06-28 22:53:10 ....A 1130496 Virusshare.00006/HEUR-Trojan.Win32.Generic-54164764f6902a7aeb66c1d2101fcaa9efc4b24bd8a140851571c66b645a7613 2012-06-28 22:53:10 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5417273c7173d0eb6d49b72edac94bdd2679931a907aa0d944c15edbe667f38d 2012-06-28 22:53:10 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5419640764d04444adda02ddd75024efaa11e4d7111c6623820517d50acb0e67 2012-06-28 22:53:10 ....A 191538 Virusshare.00006/HEUR-Trojan.Win32.Generic-541dfe0dd11283a96b65a9501b1df054dfc419259de760b4eab9a4e08cd3d000 2012-06-28 22:53:10 ....A 184837 Virusshare.00006/HEUR-Trojan.Win32.Generic-541f0ded91d0306bcee428f478bf4d88ae86ff2b47b151dab36d6ec6ea755f51 2012-06-28 23:29:20 ....A 557505 Virusshare.00006/HEUR-Trojan.Win32.Generic-541f417adc440a51166418f3e80fd4c21e5fb815f87acd29d7fe10652bf4ab15 2012-06-28 22:53:10 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5421b9132dc6485e2c4d0fafb7d7f5523c360e97901f2b0c847d97ac0a84812b 2012-06-28 22:30:32 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5424be68d8791053dfeaf480648e99ef0b63f2149a9eb349e2b35273628ad1a5 2012-06-28 22:53:10 ....A 1853952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5424c625f7f5a5213eedc75f3eb37b919a0156838e1334a9f80c3528dfd42811 2012-06-28 23:29:20 ....A 281487 Virusshare.00006/HEUR-Trojan.Win32.Generic-54255b68b2bfe57305f5189aa92982fb5790af10f7a5832e515088563662ad6b 2012-06-28 22:53:10 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-542583b18f95ae34223249256de8642c9a471f647d4cc56a8f632092631864e0 2012-06-28 23:29:20 ....A 118251 Virusshare.00006/HEUR-Trojan.Win32.Generic-54283ccf3b9be7bd9c4cd86e0a3817e76e2f6a2f7967ee1e30bccab1a1f77c42 2012-06-28 23:29:20 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5428539d5a9c7cd9976f11a437eafb83300290349f52fd2c96b79cb62c46adaa 2012-06-28 22:53:10 ....A 171607 Virusshare.00006/HEUR-Trojan.Win32.Generic-54292e49c3d2c4bc35ad88f3a90a7fcb8b808756690da891c646b122abc1b2d7 2012-06-28 22:53:10 ....A 55524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5429acd99fe172b2aa179ffdc346411377e976fcf9aee409f38fcceb0d2b7bbd 2012-06-28 22:53:12 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-542d82ab228819ef68ed1e67bd7145ef035f68a1148cff3b2b1ff29a1e93e4ad 2012-06-28 22:12:08 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-542f25b1fb86797f5b32e9d2ce10053a6ef55e6ec0de9e0213cdcd42605e625e 2012-06-28 22:53:12 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-542f5b337b9c314a058d448cf348006274c2231d173248eee1da415df822b612 2012-06-28 22:53:12 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-542fba2a666fd383f6cd3f3a69d6f992131b425d40611623f5210b9a65991d48 2012-06-28 23:29:20 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-542fde7672b5340bd958e969431b6fb04a69b37f6450627cbeef7385486ec76e 2012-06-28 22:53:12 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-54300492d191a9fe5499d3f7413319e185e11a8dccfdd30fe1448a7c41aa3214 2012-06-28 23:29:20 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-543158f385b941bed30eead82c6c7764fec7b0b605dc27f5d395ec40974aec76 2012-06-28 22:53:12 ....A 79292 Virusshare.00006/HEUR-Trojan.Win32.Generic-54320993c53100a094f46bef2451222a3d6c3e82a325e6d47edadb77edb25175 2012-06-28 22:53:12 ....A 422912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5432bbf9ed8b5513945adb5471821eae181ce624b57189840150e1a0ae0e9228 2012-06-28 22:53:12 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-543490f4e0fba36342259de1b926572ba4146b4486ac5f05468d6ecf84c2a1c8 2012-06-28 22:53:12 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5435525f7715c5f68f6f34df5a3f27e11fcc98cfcfbada19ab259149414e1503 2012-06-28 22:31:10 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5437b2af47f8192172f95c7b29ea4d91baa5869906254d20a8f93a9af178400a 2012-06-28 22:53:12 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-5439728f7d690c5e99d8d869453a04bf70490f534b0a59ddb885b29e489ecb1b 2012-06-28 22:53:12 ....A 53817 Virusshare.00006/HEUR-Trojan.Win32.Generic-5439ceb30eb5094bec4184d427740cc78458e0fe6c87f6f67be1a50e15d84993 2012-06-28 22:53:12 ....A 152485 Virusshare.00006/HEUR-Trojan.Win32.Generic-543ab3c1b7e3bc33c9f6030ccdf27fbb3e540cca5d49803efc06e2039016ab92 2012-06-28 21:59:50 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-543d7b95e6e17ca4a9f2fc5953305b3b4e42b7e21a7cd660f30943467e8dd0fc 2012-06-28 22:53:12 ....A 78548 Virusshare.00006/HEUR-Trojan.Win32.Generic-543dcb3432033d1d1a1f3d82ca5a9eb5dec05606b21281114fccbe51f52a3374 2012-06-28 22:53:12 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-543f02800723ce39e0fd8c19626052c13299575a94dacc854095863f343bb4e8 2012-06-28 21:29:48 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-543f2e393a80322ca97312a87e318f6146085c9583961f20f41e250375f18eb3 2012-06-28 21:21:48 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-5440a670060dedaf4b2a1f4a415901c52264b87170e3845dd5b6e81f03a5328d 2012-06-28 23:29:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-54414ca2905fa6d606e9b262118f0fe58f464f229160f1651d2a30b4013cde79 2012-06-28 22:21:16 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-54449211d9e96bff2ec653f1d4ddfaebec15faaf7acc8f77d1cf89f5d6f7da60 2012-06-28 22:53:12 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-54457098735619f11da0e8d2f20f752f7831606c345ba9bf2a5db868568c7480 2012-06-28 22:53:12 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5446a2c52367220cdf0055e7b1cb7e188782453ccb6eadaf6802f6afd9508223 2012-06-28 21:11:44 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-544b017488103c2dad245246e027728c9db657f2fef0ce080a638fe6a58f526d 2012-06-28 21:06:48 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-544e31a0b4d5c91c200015ef4b4bb698b7cfb71efaf0a1baf557e4dc33f2f9ac 2012-06-28 21:59:44 ....A 49281 Virusshare.00006/HEUR-Trojan.Win32.Generic-544fca42f4e612dd3fde94bf24f8491bee49b5eb968a721627f17d23a7326fd4 2012-06-28 23:29:22 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-5450862c1d3578f75e1e8655a2e9ac921a06e477b32575e4a8cb7aeb1c8c511d 2012-06-28 23:29:22 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-54528d053c832fdfb24c1b32cf31490460c6d97cb5c9f824b9ef9eb6ae2f3ed9 2012-06-28 23:29:22 ....A 735432 Virusshare.00006/HEUR-Trojan.Win32.Generic-54531f11a5a3a0676ea348ebc8e2001e5ec2198614ea9747a93cf1c1dad13c5d 2012-06-28 22:53:12 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-5454d35739703f0712d0083721e41f32b83993c9ce91a56d180b1056706b6867 2012-06-28 22:53:12 ....A 1797120 Virusshare.00006/HEUR-Trojan.Win32.Generic-54556e58e5fb4df63f88125a496c92ae18b257701f3c30bda701981502da8851 2012-06-28 21:06:00 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-5458897c9f8b61eb3844ba355c18711988b78dfc6614ca374504d112b13856a8 2012-06-28 22:53:12 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-54589c61a13a78c9bfccd35c35ba83737f29048d131d921f2ab3a849b8c3b66b 2012-06-28 20:50:36 ....A 274972 Virusshare.00006/HEUR-Trojan.Win32.Generic-545de4a71328ebbfd52ddcb70f64cca92f0536885f1fd48878cc41bdc3170ea2 2012-06-28 22:05:58 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-54601b10513555246dfbb50b72809b4ec47cd339a74bfbddb5de0e149fce0baf 2012-06-28 22:53:12 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5460e2292c0701bb06ea5287e6e6d96d84e21a93ea8a8e6198b6735d33d2426b 2012-06-28 22:53:14 ....A 1606656 Virusshare.00006/HEUR-Trojan.Win32.Generic-54660b165cd6d04d1bd7db6caffee361631e68ade22d94882a3eb6682c1850e6 2012-06-28 22:53:14 ....A 342152 Virusshare.00006/HEUR-Trojan.Win32.Generic-54682e2a1f0e49d6ea8e4a9c6ef7a23b9efc84e2d043ccdc55b006612e3f15dc 2012-06-28 21:27:44 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5468c00bef287c79f94716613691ce047c870d9eceb545a20b3bcde88980e0df 2012-06-28 22:53:14 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-54691267c378351cb82779fcc36d3e67389152a8808956d1bc754871a4eaf118 2012-06-28 22:53:14 ....A 14446 Virusshare.00006/HEUR-Trojan.Win32.Generic-546a1de0a96a6198a82a781ee9b5a419e217238127a5f59689acf977f83bdbb3 2012-06-28 22:53:14 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-546b7825b265507d29abba81ac04ba9e0978104b1996e9a1db002ef384d29318 2012-06-28 22:53:14 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-546bc276bd0c2c673d2628dcb9a855db52609cf61b90e38872bea542e5bfc5c9 2012-06-28 23:29:22 ....A 684413 Virusshare.00006/HEUR-Trojan.Win32.Generic-546c8d37ef0380a92d9d9117262ec2447cf79761430d2d0a793c6040e388c809 2012-06-28 22:53:14 ....A 1749917 Virusshare.00006/HEUR-Trojan.Win32.Generic-546d039deb3b9760fc5e667cc5c3475f3024a65e72968fc9ee40ada0b900c219 2012-06-28 21:30:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-546d6d6fecc1d209b56fe7729cf509d781942f5985afaa2d8a6d7156b4a523eb 2012-06-28 22:28:22 ....A 813889 Virusshare.00006/HEUR-Trojan.Win32.Generic-546e357b05d0a7cfdfecb9e914cd7c6ef3f35ed19ebd8081e787eba7a1418afe 2012-06-28 22:53:14 ....A 2040832 Virusshare.00006/HEUR-Trojan.Win32.Generic-546f26af5f6a9e6be19cb55e38ac223e8fb73c5f6f06b9cc62b02f8ace170578 2012-06-28 22:53:14 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5471da3d532cbbe4f3e3929dd5981a9574d690edcbc5211a5a46c1aa19874a1e 2012-06-28 22:06:30 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5471dbb9518c8887da0f1d7736a8612047b1d56f87f2d8ee218a42b1e5010de9 2012-06-28 22:53:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-54754e3a6ba6fcbb2aeecec0c4493b9d286950cc9cf311c2e3a466aee69598c9 2012-06-28 23:29:22 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-54754f00f362378f4daf174d0fa4e7a36bd8d89c62b7f274417c899593df7a61 2012-06-28 22:17:36 ....A 339977 Virusshare.00006/HEUR-Trojan.Win32.Generic-54758cde1da258026d4b123da00d6b04119f10780b9292d37a238e81ec4370c4 2012-06-28 22:53:14 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-5475b8fbb9a4ae79a9227b716961873bf3c541794b2a3df5c190e07345d95978 2012-06-28 23:29:22 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5479f9cd9a06cda64f67c8d482fae68359a8bf0ad809944d2f4570383fa3e7ff 2012-06-28 22:31:02 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-547c150675b8d51da7cd33c05c798054e76dfaee675bb46dd133e859685b81d4 2012-06-28 22:53:14 ....A 1277980 Virusshare.00006/HEUR-Trojan.Win32.Generic-547e93ab6b925be066dfaf3a084be0e9780bfb67d5c98cf3c8c77ca34e198980 2012-06-28 22:53:14 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-547eacf4e20c9f15f6cd7c7e38c0987f4e7b637094e9a5fccf1aadea188acac5 2012-06-28 23:29:22 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-547ef6fc2ae7a86e80de88f4a5be63e705bfb821285930b6a9b17aeac16b7283 2012-06-28 22:53:14 ....A 354329 Virusshare.00006/HEUR-Trojan.Win32.Generic-547f16329d33fb282fb401e23f76bc1494251df8f005923e9f5049f06f9b0e4d 2012-06-28 22:53:14 ....A 643072 Virusshare.00006/HEUR-Trojan.Win32.Generic-547fa9ce4b11923c8cea8fbccc4bbce4f7bb19944963a36bcf8f0a27f2132c3d 2012-06-28 22:03:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5481487956306843609342d1723362bf33a6f6c7ead3fb819fd15815694b77cd 2012-06-28 21:15:10 ....A 425951 Virusshare.00006/HEUR-Trojan.Win32.Generic-548330fd0f70971d6271e38641c21be57c40b72694fff1fa7fd691bfe1f8d679 2012-06-28 21:06:42 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-54843e18ea1f18c83f678cebe9f48f4213ed819b6b610e8aab0b3c055376b972 2012-06-28 22:32:00 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-5484d5b0d5387c16035ea52677f8a07d36cb5cb614c58747e69a5762357dbd96 2012-06-28 22:53:14 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-5485f28ca73829b395863d65b0be53b32b3105d74cdbd2fd401d7a34bda8b879 2012-06-28 22:53:14 ....A 461312 Virusshare.00006/HEUR-Trojan.Win32.Generic-5488002c99ce3d1d813b93e2a7937f1e864b17b49227ec5443bd36de2c4534a6 2012-06-28 22:53:14 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-54882b182e237be481e7de940069c76a982f91f5aacf6de930958abe9a1b314a 2012-06-28 22:53:14 ....A 3440128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5488f0d606d0174cd7a3689aadfa60bca714d2b74970e6c3ce54fe7433bebc70 2012-06-28 22:53:14 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-548a965a268ade60990178fe887c0e1fec815c8c1a5f3ac4cc35b526f4b40f11 2012-06-28 22:53:14 ....A 1196477 Virusshare.00006/HEUR-Trojan.Win32.Generic-548bc10f4f54814072005d628e8c769c714e79912c55d253b381ffc82b8ffe8c 2012-06-28 22:53:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5493efc982f960489d380d0654dbeb8110d5d5a6fe8c0f099e0d4b6316c2cb1b 2012-06-28 21:26:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-54969635e69c0d0d838c24438b895761af85fd01424d8dac0e2e2f4a6f2fda96 2012-06-28 22:53:16 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-54991afb1462bc396681a7513b035baa1960ccf86aea6f119a0800d6aab341f6 2012-06-28 22:53:16 ....A 107015 Virusshare.00006/HEUR-Trojan.Win32.Generic-549b71c063e15abbae72bdf57ef831e046c806bed48391db938ac18452fc1cc3 2012-06-28 23:29:22 ....A 107490 Virusshare.00006/HEUR-Trojan.Win32.Generic-549c68d1c6e197e6bdbe5f26f2162e0234ca5163a33142b31f9a5f15de3a2c39 2012-06-28 23:29:22 ....A 486983 Virusshare.00006/HEUR-Trojan.Win32.Generic-549ca5b6ec8299499c74e399bdf515def123653f2b113e9973468af3deeefa24 2012-06-28 23:29:22 ....A 128707 Virusshare.00006/HEUR-Trojan.Win32.Generic-549d5dcd16304b16c5f2f41abe64cc312160d2e970cbde9931d3fb78bede10d5 2012-06-28 21:02:04 ....A 230243 Virusshare.00006/HEUR-Trojan.Win32.Generic-549d8e72da732edf0b1ab5e010a002293ea795f811940cabb7e23f89edb3ab1e 2012-06-28 22:53:18 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-54a099ce13f9c2c13122ac64f036ef1d0d1a3a39eadc377b31b070f694441ddd 2012-06-28 22:00:44 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-54a21107bd7d68d0f41f40199cfae37dee5929898d3064d8d76b10f65322b4b4 2012-06-28 22:53:18 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-54a557bbc28655812a38f9a66e49d44eddeb51970e14897a5ddcf95394f893bb 2012-06-28 22:09:14 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-54a730925530f17efe4b1bb12d0a19d51e84b0f7d97ee760d62df8703c963511 2012-06-28 22:53:18 ....A 25098 Virusshare.00006/HEUR-Trojan.Win32.Generic-54ad672270c487b416de7dfc738745fe57334f2fc4546ae7e64c73037f0ef9e6 2012-06-28 22:34:04 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-54ad9d74e469e1f5b2af54ecb5496266e2f0b984148ef1ab7bd6bceb480b5809 2012-06-28 22:53:18 ....A 122316 Virusshare.00006/HEUR-Trojan.Win32.Generic-54ada8e91d43f9047a9b33e048757d5fec65600cbe11026b40685a13fd44d412 2012-06-28 22:53:18 ....A 26880 Virusshare.00006/HEUR-Trojan.Win32.Generic-54aeb3f2fc06f4d84b38fb81059f4cbe211d93504ab1044ed9c6e0402ce5a228 2012-06-28 22:53:18 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-54aef29ddca876cc0e2a772cad7647a3f759ee4ef5816e67f9a2736be02eb443 2012-06-28 21:54:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-54b004dcd58e860552267996b09295b2dc5c418d5841373921b45733b2ef9f3a 2012-06-28 22:53:18 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-54b17606d65226ccd82f6b20840f76a5e5988e03c6b675ac54f0b9e7b3035d2e 2012-06-28 20:50:00 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-54b17717a37a5d04d24c2e34451dd9bbb90a31e60839d39f7cdc9c9a8efa5f0a 2012-06-28 22:53:18 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-54b3fdc7fd1761972468ce454d5b0120ed94702cc0e492edf8ce2ed5a9c86470 2012-06-28 22:53:18 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-54b43145fe490c594c4da397d38f86babafa48686bc10c5ac507472e39b1121f 2012-06-28 21:22:24 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-54b861cbc59346d7e83fbe3d504c6e8091981118ac7787af98df4dd2b8ceae12 2012-06-28 22:53:18 ....A 132305 Virusshare.00006/HEUR-Trojan.Win32.Generic-54bac8403aec5102ca7dee78b74581e3b0751a9bef40746237351e7286d152ff 2012-06-28 23:29:24 ....A 2568441 Virusshare.00006/HEUR-Trojan.Win32.Generic-54bcc521b3661a57a4451e3d00f6cf67ea1fda89e36cb361fb3d5c7702d973e6 2012-06-28 21:15:02 ....A 323965 Virusshare.00006/HEUR-Trojan.Win32.Generic-54be3ee5affbdcbb7c7bc6ca7111676d8e23f085710ff7d027f5adc1687c80b8 2012-06-28 22:53:18 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-54bef656bb969eb2e34710e642dc637c9916d76acefb794450a6255106c55604 2012-06-28 22:23:44 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-54bfac4190756c68f3cd70f91baa9aca53e1271500acafaa74535d7977a6170d 2012-06-28 21:56:18 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c0bc0daadedd0dac83d8bdc1ad203a56c0d62d4712b0d4a9cbcf7adfe4b11a 2012-06-28 23:29:24 ....A 18560 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c23af947cd612d33054c158ade563431f78477027cef313b65b86a717cf79c 2012-06-28 22:20:40 ....A 195692 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c28c1d104d1f99676e69609b8292c6fb4d63dcc0b1133bd2eeed34e1b71159 2012-06-28 22:05:32 ....A 995328 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c3553da558686a10ab43ce81d9b75efafb297aad0a79c97e67f48209313475 2012-06-28 23:29:24 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c579737bb92e34288817b93fb6ed91531a1a6a4a62bb6b5a4b181826576a7f 2012-06-28 21:53:24 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c6928a678bba8ba4c9fe5c1927a31d9aca070614c3981e057f2b74ff3b1ed8 2012-06-28 21:08:26 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c7348ceec6bf11abb763b0f3e1c549cd60d3bcf9f3c4d16cb5c8eb9cf1bcf0 2012-06-28 23:29:24 ....A 1688766 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c9a86263d6e68c1533209b11fa2c5d8b096988d7e3f7a17adf2a63ca477207 2012-06-28 22:53:18 ....A 2459 Virusshare.00006/HEUR-Trojan.Win32.Generic-54c9cf431d4461428ff9c296cbc8fe1beb174af6ae85a864cb91ee2ad6e2be6d 2012-06-28 22:53:18 ....A 515072 Virusshare.00006/HEUR-Trojan.Win32.Generic-54ca25c8012323c0b6b50574d9a0adf65df7a808dc9c022d2948e1cc990f1c69 2012-06-28 23:29:24 ....A 4509446 Virusshare.00006/HEUR-Trojan.Win32.Generic-54cbf23aa6022a8b42a59984cf267ed3c7d00b898717c2bb6ea87fab25933412 2012-06-28 22:53:18 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-54cc245947aea2ea6b15f4bdee0fc4d304a4aa321b606e7e156821deccb50081 2012-06-28 22:16:46 ....A 773120 Virusshare.00006/HEUR-Trojan.Win32.Generic-54cda6ce29445b31c28913c5b749772c679dc42c52f8de7bfd1ce6ce733d8483 2012-06-28 22:53:18 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-54d1c1b9b4777f9b660b498d858874c7ae5c422b57b621635585f2fe5b372681 2012-06-28 21:24:40 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-54d264d4b4060127842d31cdad2f23389f4de6cb9a93e7aa3f98501707534654 2012-06-28 22:53:18 ....A 794624 Virusshare.00006/HEUR-Trojan.Win32.Generic-54d29413fb389b51b699135e2e6a25b5c105bb55229468789eb322414d28e676 2012-06-28 22:53:18 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-54d30a309408d4c0dd4d6a09fa29d46ace12cc14fa1636f14d30180dba6332a5 2012-06-28 23:29:24 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-54dc24fcb4e5dad8b1314759ec6834e1004a65fe1ad0bcbd285d57240e726883 2012-06-28 22:53:20 ....A 48736 Virusshare.00006/HEUR-Trojan.Win32.Generic-54dfecc12fcba5dd8c453fe39a0d572818630e00ecb6881f56c98cf96c21ce03 2012-06-28 21:53:08 ....A 539136 Virusshare.00006/HEUR-Trojan.Win32.Generic-54e1eb2c04780a54771f5a4326512a50759c5a8f4596995863561fa4f3f3f102 2012-06-28 22:53:20 ....A 111005 Virusshare.00006/HEUR-Trojan.Win32.Generic-54e2eb7c04b1ed28ab4952fe1b6e851688163ce16cc9671a5e90a0a68a410b0d 2012-06-28 22:53:20 ....A 658048 Virusshare.00006/HEUR-Trojan.Win32.Generic-54e4474a83da71ead11c15355c6f8995714c13ffd673c4dd38e6959753b44f37 2012-06-28 21:42:46 ....A 569544 Virusshare.00006/HEUR-Trojan.Win32.Generic-54e763958b9f72c471c4adbfe645cafb66ee8013171c81e75529f01a91578486 2012-06-28 23:29:24 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-54e805a2ca117f31426c806fc48f4ef8751315f2eab9a787219c4532f1abf964 2012-06-28 23:29:24 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-54ebd1a1a01cca9085723fa34358de756afbe09a6ea3dcdde9294942f761e867 2012-06-28 23:29:24 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-54edfa3922c0e4ff86c66763859bc1bdcf25a0f4f2439fb1a4acf02058e2cede 2012-06-28 23:29:24 ....A 315911 Virusshare.00006/HEUR-Trojan.Win32.Generic-54f34c5da8a359c80f05a21873d6d51c12a8d2285d0b3ebab22477951035a946 2012-06-28 22:53:20 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-54f642db8dffd66aabf3551e672e181d8836a43e441511602e292a9c74b3b24c 2012-06-28 22:29:02 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-54f6c2069be8781a5833f445cea96de82bc883e371224fe02eaf72362ba0e45b 2012-06-28 22:26:54 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-54f6f1c43c8b7ab35ef0cda6eddfb52ff2814c6860673369dddaa993185264bb 2012-06-28 20:51:40 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-54f8a41cf4abe178d68185fa4b6ccfb0dc73b2bf600afb5a59286a9941cebdce 2012-06-28 22:53:20 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-54f982668ed55c4d7c5ba73019da4bfb0d153d6ac593ed400f2974840b3b75db 2012-06-28 21:03:48 ....A 49524 Virusshare.00006/HEUR-Trojan.Win32.Generic-54fbe7a79aec68e5238c5d6814114f884bbe19fee5406cd65dc88fec3d2f1114 2012-06-28 22:24:42 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-54fc684348f9b128859d91ab801fcb82f82ca3f338ffa1ab987468983e12780a 2012-06-28 22:53:22 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-54ffff557b2155b35ac03a7bf3b6d46a774c90a1b28d7a83f8d655429960dc7e 2012-06-28 22:53:22 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5500b4f11e0d41caafa3907f53b15230dd73b2098143c03adf975ba49d95747e 2012-06-28 22:16:18 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-550534b15c7ad669e32675cc51fd1684705a2e0cb965a59c782984fbecca3da7 2012-06-28 22:53:22 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-5506fa8f545025458b17a12323ea0b0e7056da303807a5a5e0369fc4b7d71b97 2012-06-28 22:53:22 ....A 698368 Virusshare.00006/HEUR-Trojan.Win32.Generic-55075eec5ddd9e7bc187ecb722dfc93b5e0e5bce12e8012f8328e8f2473f3348 2012-06-28 22:53:22 ....A 392704 Virusshare.00006/HEUR-Trojan.Win32.Generic-550b668cfac301cec44326682df3815399ece407e563419d422b7394f4c660cb 2012-06-28 22:08:14 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-550d65689e3f3e27923b7d275a1372dd4b42ef6d9d2a59492b293c979441613d 2012-06-28 22:53:22 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-5512037a09759754751972027d0809ce392cea2e6053c4767a6f46df1a51ab33 2012-06-28 22:53:22 ....A 19716 Virusshare.00006/HEUR-Trojan.Win32.Generic-551514980ff12f04e3f7050fe7e81899ae99395085b12cd56af1296bff5dfa28 2012-06-28 22:21:52 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5515b364e8e18d6a1b7c9bb8fd307efd1d03d10095d0fec2ebe2cf72ead092a0 2012-06-28 23:29:24 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-551708c598b77311743697e08da1faacf2eb5ff6a0662bff9b12cb34bb361e8b 2012-06-28 22:53:22 ....A 40992 Virusshare.00006/HEUR-Trojan.Win32.Generic-551a6ad1f9d0a895b7a7944a87d9392e731699ec5638b1d730132473a1ac10e8 2012-06-28 22:08:46 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-551ac8bebad3b9986811494c33e317afbe13d956620e81c224b5d93866a85784 2012-06-28 22:53:22 ....A 13020 Virusshare.00006/HEUR-Trojan.Win32.Generic-551b019d49a7c398dc37161cbc73fedbdf5a6e22887fe5b3af6ac74c453ac1f6 2012-06-28 23:29:24 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-551b16f1f481b9b5e6d3b060fe4275aac16270f023922c4884c558680a2a1053 2012-06-28 22:53:22 ....A 2289152 Virusshare.00006/HEUR-Trojan.Win32.Generic-551c69f0fda94b60434221c72604bb3f6400bd3aa44011f6c6195a08022fd5f3 2012-06-28 22:53:22 ....A 160578 Virusshare.00006/HEUR-Trojan.Win32.Generic-551f0470cdc627f0fddc329ffbe5076ce673cadedfdbe32109c4f2f7167b7555 2012-06-28 22:53:24 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-551fcb4350cf2b54690f9a96b57350f8359462e72aa31bc3fea0510c0f8c37a9 2012-06-28 22:53:24 ....A 599805 Virusshare.00006/HEUR-Trojan.Win32.Generic-55221409601d17a775309d4446fbe4a2a7a361caac82925b1dfe5a10b960a4e8 2012-06-28 22:53:24 ....A 1183110 Virusshare.00006/HEUR-Trojan.Win32.Generic-5523d030f795a8b2bf9590b0305da0e2ea101c178d1c80abcf55394dfb39c188 2012-06-28 22:29:36 ....A 170422 Virusshare.00006/HEUR-Trojan.Win32.Generic-55246afcd21f5080bb76c1bf25230022bfe10eeefc5a590540d398064a316894 2012-06-28 22:53:24 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-55256f687a3161ba5b53395d7b6c4c921e1277ff78daa6cc52deebf3c1ffecfb 2012-06-28 23:29:24 ....A 48866 Virusshare.00006/HEUR-Trojan.Win32.Generic-552699efee097d5e5376065ea220ff239ef3d12d2f8ff12c3840895288d665cc 2012-06-28 21:56:52 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-55280be169c9666d74d691a3af6744afa5ad6afd9d2b769346542c593be112b1 2012-06-28 22:23:58 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-552a6ca35577a699198d23974e5850ab3d89149d5c555d1848acc31fd2c91660 2012-06-28 22:08:10 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-552bc346b0a457c11b7acb3d91023972e2b810d108f49d48797a44eea4ebc60d 2012-06-28 23:29:24 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-552d7276d13ec016d842f11634c991b5f61f93c8810d4d063064eb4f7dd651bb 2012-06-28 23:29:24 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-552f3820a7351cfc1a055bd986fdd4a13cff1ffa280fccd5ff29f341d099d2e6 2012-06-28 22:53:24 ....A 1791060 Virusshare.00006/HEUR-Trojan.Win32.Generic-55312b733e42434e5963a181f033deaa5acd3496498cca7657f3e34b4658e99a 2012-06-28 22:53:24 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-553352668743ab296b57b976f84d50885d6a94e4e8404636c488704dbf2201fb 2012-06-28 23:29:24 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-5533cda3c24a89eeecdd52d174b9096221241a9266c8b364b7a7c16a0c274288 2012-06-28 21:56:40 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5539d88af183ca12a9f57f08f2cec98cadbee4cfb6dd7d7c376be71fca56aa51 2012-06-28 22:53:24 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-553a2b2ac27ac3e2e103fb8059a00009f9dc69ce33ccf97dd43bf602d8eec9e3 2012-06-28 22:31:46 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-553bbac4b1277ea554552e74d1692f4733cc7e387fe5fa50e740a86024dcb6b0 2012-06-28 22:53:24 ....A 37341 Virusshare.00006/HEUR-Trojan.Win32.Generic-553e54941fa3591f2ed9272bd2ebede464f6e6e47d4ecc5acb41e1a3e3ad4b15 2012-06-28 22:53:24 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-553f469323c660ae4932381caf0b2a076b6138cb199ecbce6f04cb122859d8bb 2012-06-28 22:53:24 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-55431abd508da5373e3b352d39191f133de415cc173a5d7a6a626755be163e0c 2012-06-28 22:53:24 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-55460bad63480cc2df0a83bb891a425798e1f69a2ab8f0f4e98e24ba410025d9 2012-06-28 22:31:30 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5547ec21d3785f60daf5f9c926289eecbd822a0d9dc89a630109b2dfe1cba664 2012-06-28 23:29:26 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5548179fb230d111d841b16e1a9e1c9e79346c99d9b593ffa3fcb78791df25c1 2012-06-28 22:07:30 ....A 52524 Virusshare.00006/HEUR-Trojan.Win32.Generic-554881038a5b66bf0dfdfab57c9dc7e1caa798f49afe18d556d68582d37dac24 2012-06-28 22:53:24 ....A 220160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5548f7c34ee189e346867177238218a633f0c9400b203cb9c66439c690e230ad 2012-06-28 21:10:24 ....A 344576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5549dc162d5f6c169f87296c515b203f008e7558f890f4025a15493e35f2d097 2012-06-28 22:53:24 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-554bbc535d5bc133077d0cb7ecfe1c6c422d3c1b043c7ed6e530c58c9ebaaa6d 2012-06-28 22:53:24 ....A 21954 Virusshare.00006/HEUR-Trojan.Win32.Generic-554bea53f6a0d7ba1867a40d6811564c26fb0166c40a5b21dbc05a469bb494d3 2012-06-28 22:53:24 ....A 4476928 Virusshare.00006/HEUR-Trojan.Win32.Generic-554d7735f0299bda8c4f6588235d9bf4a3ae7b4989c3e165b27290d62df754f1 2012-06-28 22:53:24 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-554eb26cbd8c4ac1bc68f174416a67d670fd399d1f3ad0f703c094831782dccd 2012-06-28 23:29:26 ....A 750080 Virusshare.00006/HEUR-Trojan.Win32.Generic-554fa3c468abf43a4fb78f9b40acf2f47233e3d524675206dcdef2047ee9b708 2012-06-28 22:53:24 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-55512e28ebdb3bacc1b83a8686fc40e3461f68cb73972039625b3b9e6401d5cf 2012-06-28 22:53:24 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5552ba81e783ef9e963e3c5d439f053633a7e876816174bcf40b1be5671df1da 2012-06-28 21:59:08 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5556afc9230df66ceaa9064e4af5044165e2a6c742b3703f0ffa5834949ffd2a 2012-06-28 23:29:26 ....A 1849856 Virusshare.00006/HEUR-Trojan.Win32.Generic-55590a29a1310fd765b32cdf1ea6364c3dd089ff8d67d9ea237c16c924e27d8c 2012-06-28 22:53:24 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-555a98acb0bd36bfba4622fcceab34634b54185421153cbabd340988981a1e39 2012-06-28 23:29:26 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-555be741e5e58362f01ad1e98bcc52a6f75989b3b11ce8b910aa3653d1a2d6b1 2012-06-28 23:29:26 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Generic-555bfdd55a1eac743e21e37b37169e695b3e3d1e6b290fe60ca65abf070560b9 2012-06-28 22:53:24 ....A 43012 Virusshare.00006/HEUR-Trojan.Win32.Generic-555e85a19991e06f439331d9800b9f90fbc31bf5ff1d8c06c658df07bbb6ab20 2012-06-28 22:53:24 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-555fa459e68ba99a06ee6b190e9d3fc77e34728f4355fb4cba6b355a684b368b 2012-06-28 22:53:24 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-55645788b2b00cf01325df517a00f804669fbe8d9f2bf160d6e13b612636b773 2012-06-28 20:53:30 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-55657bcd9476ff3e078291fc2c138ca7a6026bdda89b7c77824a200a2cf5705a 2012-06-28 22:53:24 ....A 94288 Virusshare.00006/HEUR-Trojan.Win32.Generic-556903249f8976c10cdd69dd7e16f849b88a2db3d45f875eecd7080e7a3cd256 2012-06-28 22:53:24 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-556b155b26dede4702c1b73c7ae28078b09f31802392faae6b640f540a44f10b 2012-06-28 21:16:42 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-556c2e08eaad807a233d64771ef533de51e76818ee6b5a16a1442021477282b2 2012-06-28 21:30:16 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-556daa6ed868239a67426845c6c73cff32c494ad13ad400c18608c0163c5efed 2012-06-28 22:00:34 ....A 342016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5572c3977e48a0adf5e45ff05609682a284f102f088ac97809de5771738b6607 2012-06-28 22:53:26 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-55743b16364ac4e7c77bcdbed058591686f8b85417e4ae178e3bbe8a160e5bb3 2012-06-28 22:53:26 ....A 839680 Virusshare.00006/HEUR-Trojan.Win32.Generic-55766e1e61117da928c9c401f7209b00f6abd5c7e2dba03f7050bda77ce147ce 2012-06-28 22:53:26 ....A 771074 Virusshare.00006/HEUR-Trojan.Win32.Generic-5578421f95c2c11168bebad9255652578a8ece9f468e60534fbd43d4223fddef 2012-06-28 22:53:26 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-55797481da122a9badad9235a58e9deee34def45c378149759b649ab7ff5cf47 2012-06-28 23:29:26 ....A 6102884 Virusshare.00006/HEUR-Trojan.Win32.Generic-55797e90d86347bbbff596adfd1e54c226a68da438089eaf07188f8eafad8e72 2012-06-28 23:29:26 ....A 167814 Virusshare.00006/HEUR-Trojan.Win32.Generic-557aa7a9e8b2f5062e247142627c72bd80e26d430815d565196d5c46896cb891 2012-06-28 21:44:08 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-557c10247916342d7096c075afa4eb2e4e449c3163e561f989fb1a9f65d7c27f 2012-06-28 22:32:18 ....A 716802 Virusshare.00006/HEUR-Trojan.Win32.Generic-557d871577d5652e2ebba198f5c6addeccf7d6933bfae5b09cbe6549ee6957e1 2012-06-28 22:53:28 ....A 700416 Virusshare.00006/HEUR-Trojan.Win32.Generic-557f46f082d2841556defc8f5c4e4f13a81764e2c814865100c00ca466f7bd90 2012-06-28 21:04:34 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-55800445c183792d4c4605d076ac0cfe2565bedab5a817527ef813fc453d9047 2012-06-28 23:29:26 ....A 980992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5582451d7c895948c4e54d131cc2379e3d4e79567aeb1d8b873accd4f60af836 2012-06-28 22:18:10 ....A 339974 Virusshare.00006/HEUR-Trojan.Win32.Generic-55838a3aeb930f1706fdb92419af23f4b58503cc71c7dc05437dae1cf0fe9a0e 2012-06-28 22:53:28 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-5583ae9666d0cc45b1d2978b761487b4c3e5baca0d4c54c4a42441d812872619 2012-06-28 22:05:34 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5583c3098c547be35be5b980d6b9dc12f9db3831d776702ea517c852e8d03b89 2012-06-28 22:53:28 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-558417930bcae602542575abadcda19c252ce9e543a23e7acb29e8cf97f6004d 2012-06-28 22:53:28 ....A 26016 Virusshare.00006/HEUR-Trojan.Win32.Generic-558484650943335295ecdbb6bb57519a3e34ddc30a6445cf94b1e161352f900b 2012-06-28 20:52:46 ....A 794624 Virusshare.00006/HEUR-Trojan.Win32.Generic-558485ee93cbae44664539fb7367c67b9a19e39feee3db172b30f1fa939e274b 2012-06-28 22:33:28 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5584cc438070a8c6048020c670d4ca99706baed877f1f31ea9634f6ba3ddab91 2012-06-28 22:13:38 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-55858f528e326e6e2d4e3c5bda811bc2bcf0a7e97814f58e56f1b7d0a3f06c93 2012-06-28 21:27:50 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-558617cfe9ab68cc4dec737c21cd17e5ceadd66655b0fdbfb7eff50e721e3712 2012-06-28 22:53:28 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-55862256c11ce62a5c9cf9d34645e6f9037ee994a827c771dae1dc2824e8a653 2012-06-28 22:53:28 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-5588cae826a04a2e36d768119368ee884956db5f2701c76734ceadafd5b763ea 2012-06-28 22:53:28 ....A 1348096 Virusshare.00006/HEUR-Trojan.Win32.Generic-5589797dc8f41a65664122399836cb1ae96f948946a14823e69b3d6a9e85a05e 2012-06-28 23:29:26 ....A 29536 Virusshare.00006/HEUR-Trojan.Win32.Generic-558a61293b031debe2d59fdb6ce7381d898fd3add6e14bddf32194a4504b51f1 2012-06-28 22:53:28 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-558add2a420aa49e36eb077dcfd1a1cf55e6aa8c213781073bb92c8f69c30056 2012-06-28 22:53:28 ....A 622432 Virusshare.00006/HEUR-Trojan.Win32.Generic-558f02d0aa89b7ae5009ce2843c8c560ffa923063cc16ae81cbf9c492fb7bb4c 2012-06-28 22:53:28 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-55919f6e601195fa70042e19af0a890034d13f4efc8cb41438b5a6fb2d1bca3e 2012-06-28 21:32:48 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-559223119642d0a69f6def104322f7dfecfded33de491ee9f05db8b5d2922d18 2012-06-28 22:11:14 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-55956d5e1c84bb9c9e5bd01b28d612b22509c5d6f35860a1898f5c4d630b1cc0 2012-06-28 21:02:54 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5597129c8e06f7dcb8e081858eb996eeca3480ad1dc0ea01d432ce6084416421 2012-06-28 22:27:20 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-55987f451ecd332198cfc8b615d494a6aeca5cad2bac6e20c2d77fbbeac5aa0d 2012-06-28 21:38:00 ....A 57524 Virusshare.00006/HEUR-Trojan.Win32.Generic-559b8df37f8fca50f0ab58486c46958d717295176d764a0abd936ec30e3e0269 2012-06-28 21:29:36 ....A 281308 Virusshare.00006/HEUR-Trojan.Win32.Generic-559d885936460ac11730b7d33ea241d06fdf99b5714acaf63b9d4f8f08333ad7 2012-06-28 22:10:34 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-559e32668d97e0801505a7b0e91ad3905590d46e2983848158c5167db619d7ff 2012-06-28 21:55:36 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-559f973c44171667f59646481a896400a6d99cd545b04ff163e2a254d40b7653 2012-06-28 23:29:26 ....A 3981824 Virusshare.00006/HEUR-Trojan.Win32.Generic-55a27b083a8480bed48af3e8433ff7d6c17a668d52ff5462cb9a5028ba22dcea 2012-06-28 22:53:28 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-55a488620e603f61573f6a4f680ddfffc0722f9f20d442173a5696ea37a4070b 2012-06-28 22:53:28 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-55a4b242ce0032bedf5127be16ab433ea46dcaf7be2853345c2b5c1a94423311 2012-06-28 22:53:28 ....A 44704 Virusshare.00006/HEUR-Trojan.Win32.Generic-55a553e61574c0e2f8fdc6d7b15624da383c48b835d10d6effc1e8c243864b57 2012-06-28 22:53:28 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-55a5daf56267da0b478977469b157cb264dcd98783a74717b39b452d61242e10 2012-06-28 22:53:28 ....A 547526 Virusshare.00006/HEUR-Trojan.Win32.Generic-55a5f937f72d708e233c5616d70a354ab2c94e343035657074c4d1ae82d57ba0 2012-06-28 22:53:28 ....A 5640192 Virusshare.00006/HEUR-Trojan.Win32.Generic-55a993807acdb2980a3ed82a16546404d1aadf471cdd36516f67515d28910758 2012-06-28 22:53:28 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-55aa03a4ea6fd820467ba0f6cc60f3167821d5aa78e9a8aa95fe40b1a50c75bc 2012-06-28 22:53:28 ....A 36478 Virusshare.00006/HEUR-Trojan.Win32.Generic-55afce71892daede5c5f66e217bbdea492130d3ade76c79140f541a2a204212e 2012-06-28 23:29:26 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-55b0fdeaba2043b2894ec19ab5f589c2b19da9a9eee3d07ab116a24d4bc9e43f 2012-06-28 22:53:28 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-55b791998a02fa67eca2c2fc9480c5276462ad408ac608b8f8238dfc1e94b817 2012-06-28 21:53:10 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-55b79d884e3677faa9a2dbaa53be16a42d506e16c3457dc4ade9be68416576bb 2012-06-28 23:29:26 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-55b7fbcaaff9739574b90b414a4c3033bfad2e6c353c5494769c420a81199cf8 2012-06-28 23:29:26 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-55b96f3921c995f53e7c884dc6c7c43079b3d2b1f0711226bca7b351704a721a 2012-06-28 22:53:28 ....A 88482 Virusshare.00006/HEUR-Trojan.Win32.Generic-55b9992569f3524489d8db754d09d917f56a2409842d2b6b9eb59a5507cb4e91 2012-06-28 22:53:28 ....A 106715 Virusshare.00006/HEUR-Trojan.Win32.Generic-55bafa323d2cfb8891eef92775b6970eb7f03434184710ea7c8e2692303f8f77 2012-06-28 22:53:28 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-55bc0c2d420d7dc267d63cc420817f7e9d14ee55c8a6d6c4893e666897cadfaa 2012-06-28 21:56:50 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-55be167bbfa7ba7879288668afa00839f557e802073cf2897abed1dcf5fb4107 2012-06-28 22:53:30 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-55bea4ed1e5a6956908ce08b270fbfcfffadc4682264d75199cb146c6e72be0a 2012-06-28 22:53:30 ....A 1229693 Virusshare.00006/HEUR-Trojan.Win32.Generic-55c1d7a554e41b2c3daea3f8b239cdd8941e031ee6d88f07cf7c421c683090db 2012-06-28 21:15:32 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-55c3d9c0b60ff53762f06d6b553500c68f28cc24784c38846b86601092a4a981 2012-06-28 22:53:30 ....A 22675 Virusshare.00006/HEUR-Trojan.Win32.Generic-55c56118dccc3cc0e82f1400b937c0cf8cd00c0e2fecdd1219e035f2384fde93 2012-06-28 21:36:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-55c73238624cabdbeda2431d5f51296fa40812dc967507be0cfd13e672a155c0 2012-06-28 23:29:28 ....A 10420224 Virusshare.00006/HEUR-Trojan.Win32.Generic-55c7e06d6d8c2227c57d6d5da9596025f1c079e991e2d03fa16e5116ce0b1260 2012-06-28 22:09:36 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-55c91713be41544e0cd9ff69a91128844750094ab17c195cd698587d9ae97e31 2012-06-28 22:04:40 ....A 296056 Virusshare.00006/HEUR-Trojan.Win32.Generic-55ca630c80c4e5a0bc495d642cba58c31bf1ac741617f128d897dcc582c36b5e 2012-06-28 21:43:10 ....A 1187840 Virusshare.00006/HEUR-Trojan.Win32.Generic-55cc60474e4e98dc4b4d1d3e6a2e2fa44987a50f5b25b864ed4b73083324969c 2012-06-28 21:01:12 ....A 77665 Virusshare.00006/HEUR-Trojan.Win32.Generic-55ccdbb432f5917a88abc9a47d86d630ec3aed79a1523995b155379de35f6c7f 2012-06-28 22:53:30 ....A 2088958 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d1d343e6f22ef7e491c8865202aad9a4b233a2146934ebec39bb997507651c 2012-06-28 23:29:28 ....A 85056 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d22c9a28f566e20733b3b95eac8a294a18836b85a8f2cfa281fb2c6f654a32 2012-06-28 22:12:06 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d2a664553fc32f49867dc5afbed00c8ba47cb73ad579f0f8f83cc645e7d803 2012-06-28 21:21:08 ....A 1114264 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d2fdc7f5c46fd6b061edf5a9e9c6276f17588710632b9bbb531c2f9bd329ab 2012-06-28 23:29:28 ....A 11524 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d474ab4893f7685dc8fb0b911efa91e1a7f7f05102e220943fa25a63577c82 2012-06-28 22:53:30 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d510eff5c2fd5d483ab4aa93bfb4dc85c7fbd3874be3aba76c6c99d219c556 2012-06-28 22:53:30 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d58ee6e329df760f3f14fc730ee9c3dac4bdcddb43c735f098376b4d8d8807 2012-06-28 23:29:28 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d65a80261d62321d79486d2697ede02e33bdafa82a6f6d4e2c1e8cb8b8961e 2012-06-28 22:08:04 ....A 720896 Virusshare.00006/HEUR-Trojan.Win32.Generic-55d92ff43c3adbbe2413907495afaa633a953de1a9efa01b30084e0946635915 2012-06-28 22:53:30 ....A 589312 Virusshare.00006/HEUR-Trojan.Win32.Generic-55dd2832d215d4d191ade9ad65f72bf0741411c5ed9fe04e242e6df55e9e45c7 2012-06-28 22:53:30 ....A 42910 Virusshare.00006/HEUR-Trojan.Win32.Generic-55dd37716286a48c0d10ee5d35bac52c7b4311cd248677db32b7a3d043efd89d 2012-06-28 21:38:06 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-55dd55c5df287c9820c8e32385a1da8c6407ea4e9592f32342bc8a7fc31be37b 2012-06-28 21:38:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-55dda4a34ca6ea90da31322b6544104709a2b5179efeb401259bb9c9936e1a74 2012-06-28 21:04:46 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-55dde6fe1e5902c281eb0d0a5b9adadab67728f692d575f964e439a736932414 2012-06-28 23:29:28 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-55e11a328973eb0da0693427fe0869171bbe76c331c5be9c0266bb0d61479bd6 2012-06-28 23:29:28 ....A 35893 Virusshare.00006/HEUR-Trojan.Win32.Generic-55e132d8806d37aa5ff1afbaf479d20561e5334c0a3505a1b4ed199909b3e8e8 2012-06-28 23:29:28 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-55e1691f669d53266622be52d96076b6f5fa3e70742dd705e7c949aae00aa0d6 2012-06-28 22:53:30 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-55e356d21901c373cfad67a410d825b33fe941c8e539b0ae679afd66f4f06818 2012-06-28 22:53:30 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-55e5ff759e82f1fa95b93b566c3a388f9456e2f6fb846d224ec3a22252350832 2012-06-28 22:53:30 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-55e9e38660552f02df7dfce2f8b4355e250af7ff5495735eec7bb5660f89974e 2012-06-28 22:01:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-55ebdf90f426bfe2fc3f1ecf5c8ebc24d9d541f25b7194a32b39ea53849663c9 2012-06-28 22:53:30 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-55ec7965b1df2dc93ce2454fb42952ca3a1ed7f1c3db6f4a06c228f6bdbbb090 2012-06-28 22:53:30 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-55eccb21d6f6370fafdfd8e07be80d4331053ee1e28df5e01b275c5f1d81b19d 2012-06-28 21:18:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-55edb8c6ca8b6f95dc2acf0fb53e2799b4c646b77731e33846842639d70e4b54 2012-06-28 22:53:30 ....A 11260 Virusshare.00006/HEUR-Trojan.Win32.Generic-55ede93b2ec5943ea69b2bc1ef4b9feef70e040a0cba679e77bbd1d4de230b0f 2012-06-28 22:11:46 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-55ee4817629bc3f9402ec593a28ee9c4e9b1cd6727d194b90092b1270668ef07 2012-06-28 22:53:30 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f1c1c92a18177b74c1d04609120c5ecbc8cdf82f8e274a7beb3ac03dfbdc25 2012-06-28 22:09:20 ....A 110597 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f26c2f24c30a7655b24b1c63e613a554ce4cb77e975dc95b002a0fe1462d7f 2012-06-28 22:53:30 ....A 318256 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f37bfc76086eb9b3f5ee1ce2f58639ba6bf1cc57837cb80d81be37d653bffe 2012-06-28 22:53:30 ....A 874404 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f3f12496a12971525750d3b7943a0548d339f997b88877a930d68d93f20e12 2012-06-28 22:53:30 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f494db47bf8780c798bed096d1ca6197d5af24a4331127e5fc19a610bbf18b 2012-06-28 21:49:04 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f4ea96095909761af5f1275175d1699532ad672511e974d2d92f3a4b1d5caa 2012-06-28 23:29:28 ....A 616436 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f6eec5aa87955b8cbd85a4aa0a0827f8c2f6517687842b6c2a293395cb1f8e 2012-06-28 21:05:10 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f777ee8b0ae67103df682b16f3e8652f24ca27035c698040d94f97d4a796e0 2012-06-28 20:52:34 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f85c9aa1d30079a8a6a28a9bfbdd11e5a20166ce4c546424f1357dd91fe593 2012-06-28 22:02:44 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-55f91593f8fc271fcd4eda2083113a0030a4e9805e7ecedffd02d4ce69967aeb 2012-06-28 23:29:28 ....A 15780 Virusshare.00006/HEUR-Trojan.Win32.Generic-55fdfdcc2e94132d87e1a43c2bde2ca39a545268604f1d5a3d213274d5b9b623 2012-06-28 21:02:20 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-56015fc6d32db7214f34ea598af032125b83798db685a50587dffe301b1be66f 2012-06-28 21:05:18 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-560169d4d995d6f651219b498b1a36f3a533316507d34be11e8eabc94fd5dcc5 2012-06-28 21:32:24 ....A 93597 Virusshare.00006/HEUR-Trojan.Win32.Generic-56023279d49f18511636d1945879ce66a3c070ded86b84559f854e1fc1e7d92a 2012-06-28 22:53:32 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-56041fd7b6ec29807643c53437f25b12779fe412887da60e202e6becbf67c5c3 2012-06-28 23:29:28 ....A 34576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5604950f188596339b0ca1c48af178bdaa4009a4892a0b3e5eeb27e0329348e0 2012-06-28 22:53:32 ....A 272543 Virusshare.00006/HEUR-Trojan.Win32.Generic-5607ef27939c53a1fc5b5b66922e4980463e12cadc5829868abd6fa60bb3fee3 2012-06-28 22:53:32 ....A 443904 Virusshare.00006/HEUR-Trojan.Win32.Generic-5608e6de94a73f28f308414684b716ab5eb447542e74e72959731b724766acb0 2012-06-28 21:24:30 ....A 66397 Virusshare.00006/HEUR-Trojan.Win32.Generic-5608fed937b2de503139fb1344d068d0d8ad88f518dc467cc3f0e81102295a3a 2012-06-28 21:26:10 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-560916a2c7a02c4fffcf8c56b43eaf9b872c0aed8b0c6ddc8e5a1fcd0dae1cc2 2012-06-28 22:53:32 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5609df1b6dfb779ae089110badde302147047b1af1ed9738dd00061e4d1b6152 2012-06-28 22:53:34 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-560c97423608f59be59f3239212e427cea19e882aa85dc4522be001bf5896a8d 2012-06-28 23:29:28 ....A 245248 Virusshare.00006/HEUR-Trojan.Win32.Generic-560ef1bfe4b3b7d32403e8bb68b581005d51ed9f6ca6b2773bf4a16e16284a84 2012-06-28 23:29:28 ....A 1341952 Virusshare.00006/HEUR-Trojan.Win32.Generic-561013b96959639713c7323060fed2276b87fa1ea88d907f8a0440a83c7076ae 2012-06-28 21:56:26 ....A 327880 Virusshare.00006/HEUR-Trojan.Win32.Generic-56114e20435b45daae49962e734dc3bf9350973b83ba58e878d3797a3d0821b7 2012-06-28 22:53:34 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-56128bca61a09f7157a171a4614f37cca5651e1bc04a9c6de349e5eab21171e7 2012-06-28 22:53:34 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-56131c5f63f116770ebf8d2e52ce92f29a5a07050a055a976c6f15854ed535f6 2012-06-28 22:53:34 ....A 152963 Virusshare.00006/HEUR-Trojan.Win32.Generic-5613a0211364248e1c4a1cab3a957f89b5f03cfa80aff7e088a8982d3a81774c 2012-06-28 21:49:38 ....A 12240 Virusshare.00006/HEUR-Trojan.Win32.Generic-561521d33a60ee33f37eb3d9eee8ba775ae6a511743828f9629e2b6b59cf8563 2012-06-28 22:53:34 ....A 1486344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5615b9e652d8959379adc0a4602f47e91cc0300d85bd09b9f41696b4534d48ac 2012-06-28 22:53:34 ....A 770048 Virusshare.00006/HEUR-Trojan.Win32.Generic-561630a9067c09ea8d8fc6e1055901c7104db321615bd2d53339bddbfd4bcc02 2012-06-28 23:29:28 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5619f532706c683452950c235dc6783d7999bca84115ad355ae616ca304026e0 2012-06-28 22:53:34 ....A 145243 Virusshare.00006/HEUR-Trojan.Win32.Generic-561ddbfb319ae1d987ccd706e33717e73c47d574f3042644f19d59e5c9caa929 2012-06-28 23:29:28 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5621c28449095a0fc3a3144b9041432f5528ad463ff112ecf77b73d7660540be 2012-06-28 22:53:34 ....A 523776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5622d8376831d743f4eac4cacf04f53f483eea5e67638904184382f87c3ec7de 2012-06-28 23:29:28 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5623512a9a4f73d323cf76c1d88485eeb44e9cc4d9f8f29b6f6eb768bde88b89 2012-06-28 23:29:28 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-56243e42b3e1a2a85948b15d474f0eeafa5b45844d3cecf7a21409394a4d6467 2012-06-28 23:29:28 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5624be57aded368a0b1a832dc7f84430fad258e17b94bd55f82bbfa44a476a22 2012-06-28 22:00:08 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5625773527cded9eaea35abf0a28f18c03c6cefae0c60df394b59980163fcd39 2012-06-28 23:29:28 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-562660ed2a3e9a93678ae0a3a26ff10b6c18f2a130a3a36fce60f7e7199b3bb8 2012-06-28 23:29:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-562760c96bed2010b356a476cc8a66d987ca57dfd70bbff631b0b16f8720655a 2012-06-28 22:53:34 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-5627eb9d124f0d675d706633dcc8456a9291abd344eefa88f52274a9d50462ab 2012-06-28 21:25:52 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-56299fa4a5b4346d1dfaa6850133b5d267c58a0415aea321810101fdb3c76459 2012-06-28 22:53:34 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-562e5149e32fd1c67101ef129a114dbec908629de7fe2ff24957a53f193a58c7 2012-06-28 21:37:08 ....A 56060 Virusshare.00006/HEUR-Trojan.Win32.Generic-562fd1558173c7dd8ed623208101b2f508be97841b5f87409dcbfcd2493d9378 2012-06-28 22:00:30 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5630f237c1f2eb377cd48bab81adc9a4608a33b8e9d0b750321fe03e24ff2f10 2012-06-28 22:53:34 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-5631d6e5fb7838ac030368c3bf089df0769dd9f59a4550f16e328a31677ef41e 2012-06-28 21:46:30 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-563410ebee67ab9c295168c8d26eff9ea363250c2e8a44066acbe85d14e2ad52 2012-06-28 21:23:04 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-56345554475f4a10f317e3ae4ee22173d2ee701937384c3631107bd198093c96 2012-06-28 23:29:28 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-56356003fd01e350d2d44c7f44e42aa504aa2fac9cfee555c4cf8f53df50f32b 2012-06-28 22:53:34 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-56364ef26be0aa99b859319b3dc518b36fd5ccd93811467d8f905974cbfc2297 2012-06-28 22:53:34 ....A 629640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5638418fe9aae1f0e0c343157a775a335e37633e0f71212769ce02522127743b 2012-06-28 22:53:34 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-563c5dfdf50425c6f7ebb06a4fa6d0be9f4e62f359be054ce617a86abde0c8bc 2012-06-28 22:53:34 ....A 933950 Virusshare.00006/HEUR-Trojan.Win32.Generic-563f00333c9f7dd2ea1cbe495729f8bbb1f0fd272bd0243e8a6a6412eb826d52 2012-06-28 20:53:32 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-563f06f8e1df077c58767ed343b80d5663e4b8cff20a3d0da79286091bff4939 2012-06-28 22:34:12 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-563f67c075c004c286018ac7687df8651a44e27ed85dece8dbc7841370022be0 2012-06-28 22:53:34 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-5642ee08d6add888193e1dc47387fc6d412a1ee8ad3eb77cd3ba2522e092a6ef 2012-06-28 22:53:34 ....A 322304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5647588aaaedab72dd0aa08aabd1b0e87b60d114de925bc7163a74d855a4fe60 2012-06-28 22:53:34 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5649becb979e6a05c92515ddbc6ab12aa1d2ec895e3fca5d6d1ac991c20d6c4a 2012-06-28 21:54:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-564c6d1cf01de42e0b2a961a97a07380394292eedfda216ecedfa6afc7b7c92e 2012-06-28 23:29:28 ....A 20875 Virusshare.00006/HEUR-Trojan.Win32.Generic-564e041f2995809ee7602ac006b9b2f07aa04d0d8cd77a4131336f84d72bd324 2012-06-28 22:07:14 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-564e3e3cd9c9cd016df94ad9d799868fa641f0c1a12d71ccb32564847ec9cb29 2012-06-28 22:53:34 ....A 108036 Virusshare.00006/HEUR-Trojan.Win32.Generic-564fb31be0953d07904fa657d8291ceafe6e6a9f30d622edab6aec6bd091dd07 2012-06-28 22:53:34 ....A 1036288 Virusshare.00006/HEUR-Trojan.Win32.Generic-565190209093b14ba94dd0b7e18cea011cc1954cf54f28fd2762e5a1d098360f 2012-06-28 22:53:34 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5651d5644a952a8b54cf6f6ed442c8bcb4d3b11edc21d09f19aba846007f77c6 2012-06-28 22:53:34 ....A 204288 Virusshare.00006/HEUR-Trojan.Win32.Generic-56524c531275563c7914f2f27406fce0f6440049f7b19378c96521957c077e32 2012-06-28 22:53:34 ....A 154036 Virusshare.00006/HEUR-Trojan.Win32.Generic-56529c21dc15a824df1df991bdac4cddfdd139f37c5cf9eb2bd507758ceaa53c 2012-06-28 22:14:04 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-565329297931f4e37aa00c48bfebb8d15b371aa98c072411eb46040cd2cdfcda 2012-06-28 20:55:24 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-56548f16b20566db9db1fd9cd3b59c7c41edb33956c6d5303918d9ddb507832e 2012-06-28 23:29:30 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-565556c9f8da2a3bf4e548bd305edbd486777897c0d324df80603e44753dc1f7 2012-06-28 22:53:36 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-56559468298c45bdee70e6488400af3b0dad2605a876cd1a129e8be7b12cbaad 2012-06-28 22:53:36 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-56568cdaf154c9b6b3474c37ce6be16758094cbe8cb373950ae4ffb537412ed2 2012-06-28 22:53:36 ....A 41650 Virusshare.00006/HEUR-Trojan.Win32.Generic-5656c5f7a98ad0e48f1a4a8f6d82b703eef43db760dedfe48c4ac90d64ea4883 2012-06-28 22:53:36 ....A 45067 Virusshare.00006/HEUR-Trojan.Win32.Generic-56579678f7763bff6d9664cba0ae733b1a9dfadfca7b31a49c16901d15a39769 2012-06-28 23:29:30 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5657cc6f76682bc403995654726e7c66bf5b81c731f5cbe1b55d7df98369d3af 2012-06-28 22:53:36 ....A 291328 Virusshare.00006/HEUR-Trojan.Win32.Generic-565831265b111bb3d83514341119577cfebd3e1601ff3ba2ff7c87cd306e6167 2012-06-28 22:53:38 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-5659eb02d0cc05edc023ea2cbb3cbcfde1428143a2d299993f89cc032e1014dd 2012-06-28 22:02:08 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-565b15217d5e387a2c6d434bfb8301b8f903c7660793ce967338cb4ff18632de 2012-06-28 22:53:38 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-565da8a78d086ebed50d32e22caa091711c36abb48179b44ff545feb9f1c57af 2012-06-28 23:29:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-565f66449ff7329715d55e194404097f7e54531fe663464e7a5106f6cc8bac33 2012-06-28 22:53:38 ....A 1138888 Virusshare.00006/HEUR-Trojan.Win32.Generic-566114935659c696ef995c10fc2e284b1a80607f2433266a07f4403edffb5baa 2012-06-28 21:32:20 ....A 438685 Virusshare.00006/HEUR-Trojan.Win32.Generic-566391bcc3970e0c603c4b1421254b7211c477a47fdc00024adfda58c6e931a6 2012-06-28 22:53:38 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-56651d9ac83dc4965aaec3c9e0d78d5ef653c969e2ccac17510bf7f9ab0a12c6 2012-06-28 21:01:12 ....A 9898 Virusshare.00006/HEUR-Trojan.Win32.Generic-5666ae7aeeed24fbf337124d46dc9e147a1957906b8525e5f0f015531af88e12 2012-06-28 22:53:38 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5667581eae84d3af6e7d3b3d09c12f2cadf5d1642f1893b942703190e07c6478 2012-06-28 22:53:38 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-566a11bcf568e25b06651dc37c6299eae861f824eecc6a1ab41102487107a82c 2012-06-28 21:10:08 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-566d48ee468fa9f8c6e2ff8a6b8664c3185c2e69f6f46f07c14e333447d127f8 2012-06-28 23:29:30 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-566f2c4879e537e3c25fd4bd387fca5cee70683529799e21745bc1a0f904b5e5 2012-06-28 22:53:40 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-566fc25d39c27862c26e768ce39ccdece209980bd56a2810414a11d54f51da19 2012-06-28 22:53:40 ....A 115868 Virusshare.00006/HEUR-Trojan.Win32.Generic-5671668d6df31c27133dac70afe8d7a7785b267f1ca38b30b206d936e48a09a3 2012-06-28 22:23:32 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-567343f1924c9568603e5e7a154dd6180273049e5ddda2ef4eff9f1f151b7986 2012-06-28 22:53:40 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5673d7ab9138b9beb60615f1b0e3b2c27cb050724de1399b4cfc50ac01da3e10 2012-06-28 22:53:40 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-567547a347668e207b9c9e4bb13a3fd77c0171b0369efbc58c0b0d73ec864a5b 2012-06-28 22:53:40 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5675cb6b8e6667d5dc0c6922825539fd5cdf17ead41877984b133109359badbc 2012-06-28 23:29:30 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-56771bb9cce36571e52f8678ff7c65d01de740976d6aec8a0ed07b58edadae1f 2012-06-28 21:36:10 ....A 229428 Virusshare.00006/HEUR-Trojan.Win32.Generic-5678c4600a53831187c4349e51d15ff4a13dbbe67f5f90fe4c30aec8f27ef949 2012-06-28 22:53:40 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-567df174b230a5a2cc7b0c6de62153afc1cd3e2d28ff32d1095b5fc28bfd2602 2012-06-28 22:53:40 ....A 244073 Virusshare.00006/HEUR-Trojan.Win32.Generic-567e123cc7c2b8781127ad5e512640db34b1005286e1ecfb2eb6a31fbe265a2d 2012-06-28 22:53:40 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-567f3a3020e1f5cb19b7f5f0fb4cc429c9eb1b2e1ec0724327194560920f9589 2012-06-28 22:53:40 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-56827f355712fa3ba5df8620a7ea2e83189d90e33fb6158f825dd9c6dceaa4e2 2012-06-28 22:53:40 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-56828b1be4f839cd126657fc59a8576c08667b608e420ce1c6cd6f101e88e2bf 2012-06-28 22:53:40 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5682cccd846c3a4892a5194e1210ce23f5a9469f9179f1d2257d4711399ad243 2012-06-28 22:53:40 ....A 202621 Virusshare.00006/HEUR-Trojan.Win32.Generic-5685ec44bc82c98f28a16460b22c63c12878fca6e602cbbb74c52c5f4a6597be 2012-06-28 22:53:40 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5687e6fa9597047d5dcc68d6dc0b0b257ffb430e00fd0137d3747957b232cd55 2012-06-28 22:25:16 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-56892c4b0a0dcf61d869284c2f3c5c7f6c2225b5886ed06763c9fc6874d3a965 2012-06-28 23:29:30 ....A 89195 Virusshare.00006/HEUR-Trojan.Win32.Generic-568a27d575e8d5df03d33aebffa04bcc401c3228e1c00e0d9beebc07be5e1de3 2012-06-28 22:53:40 ....A 2989056 Virusshare.00006/HEUR-Trojan.Win32.Generic-568ac0b8d153feee8707c978b36cb2ae4f032ad977f0791db905f88647ddbb2b 2012-06-28 21:08:46 ....A 126025 Virusshare.00006/HEUR-Trojan.Win32.Generic-568e28efa6997a57cfc61fc2f6b875d994566c176353ae1c020f533dd040e073 2012-06-28 22:53:40 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-568f6c06abbbf8806bda48feabf169e2f121a520d474489471bf8b789da19d62 2012-06-28 23:29:30 ....A 26454 Virusshare.00006/HEUR-Trojan.Win32.Generic-568fa363fc13dedd0c7a68428e9c260aed84dfd4fbbdd414b4b8842757e97032 2012-06-28 22:08:52 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-5690055f0aa77b4f16b1ac41d1ca1be36c312eed4543b18604c8653657b1cace 2012-06-28 23:29:30 ....A 2944 Virusshare.00006/HEUR-Trojan.Win32.Generic-56909f8add231c90d9efe981b6939ed6ce6cfb024ff927240a8912e099d6cca7 2012-06-28 23:29:30 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-5690a9fd62f17e53a47a7f66cc066b69bb03478487ef767be0c26e9d87ce1fb2 2012-06-28 21:19:06 ....A 248189 Virusshare.00006/HEUR-Trojan.Win32.Generic-56921918b19d5a04d2d613338b19fd435989c43a85cbe63c50d495f933e4a9a4 2012-06-28 22:53:40 ....A 19232 Virusshare.00006/HEUR-Trojan.Win32.Generic-569315f5c4d9e892eb575d0527c8272b9aecadbccd81f129aab24fdaa7b39219 2012-06-28 21:57:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5693b6f6e6ee2bff5a95be5f25fdf953f143e5e67b248aa9d97f560acbf4595e 2012-06-28 21:41:26 ....A 47892 Virusshare.00006/HEUR-Trojan.Win32.Generic-5693f264bb4c1b87315e6f0c2011decc76901680bf410ccd6753ac05f5895121 2012-06-28 23:29:30 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-569418d8f09faeef474301a3c7f265c51cde9500ca47bccc1a0e31882c5b8f4f 2012-06-28 21:59:36 ....A 37464 Virusshare.00006/HEUR-Trojan.Win32.Generic-56957e8c9c8bcb8bcf89c24341ee84ac80ea19ede279e89bd96f646ece04ce75 2012-06-28 23:29:30 ....A 3891200 Virusshare.00006/HEUR-Trojan.Win32.Generic-5695a32b2a4e905d6bf5c09b99323924cdb499f85dbbd8013fd7ca6a00610457 2012-06-28 23:29:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5695ce9554ce072f1ee7e0138b6ef8f93828810a9bacd26a3fee46c503f92744 2012-06-28 22:53:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-56997255e3ed66592fddce6e94beab086d37ebd6f36e5f233664967066b31090 2012-06-28 22:53:40 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-569b348e7d1109a55889466d2729c900867b02c0251cb81a5de28af997dcdcf7 2012-06-28 23:29:30 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-569c772fa6a47b1c0b7622a6b2ed9f429e9bdbbe149384f6ab30e3003d98bbe6 2012-06-28 22:16:16 ....A 184832 Virusshare.00006/HEUR-Trojan.Win32.Generic-569deefbfe7da01e713971e03584a1ce70867180d8e01dbf949cfc4efc94f61a 2012-06-28 23:29:30 ....A 440320 Virusshare.00006/HEUR-Trojan.Win32.Generic-569dfa870f0570d8c6a787fcb6aa6a38ad8f4330bd59bea27336b1fcded5322d 2012-06-28 22:16:42 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-569f5dfe27c0cab41697413646a4d2121958ba61ca8af1b541db5be5f3c4d455 2012-06-28 22:53:40 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-569f8c4c0da164ee715d893bc897d31f0abed6af720807c519e516606ba311eb 2012-06-28 22:53:40 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a029c65b82ab28f6dbd644a621b5253436719fde7b5eb5e62296b3f8c321fd 2012-06-28 22:53:40 ....A 2035244 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a034e090ffdd946e3e1fdb32bd6af7f98e032461f98930ce366efae1edef11 2012-06-28 21:19:28 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a175b6b730f59b92863ac25f50fd03e6f81ef48840bb925b68c4f33c2e76c5 2012-06-28 22:53:40 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a187208fc39d8f11e4b13418da8a5ab00ab5641787132905932e6dec49ab9f 2012-06-28 21:55:10 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a2134fe25948710f85520073dbae9af5c363851a158082afa61fbc17c0c4e5 2012-06-28 23:29:30 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a26d7f6792a3164ca902ce2ff202ff908d587e2e7a66d62ad0042ea638cae8 2012-06-28 22:12:24 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a40a660b70dda8912b596d5f94b9ac0d3fb7d98924d69158d5304213637695 2012-06-28 21:45:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a454d4d67a5d2f12167f80c57140bb76ea06a5b0798ccbd0eedcc3609fc055 2012-06-28 23:29:30 ....A 353616 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a62ab9e969805ce6286f1c2980be3fa610074e1640ecf43d4873c67c695ed4 2012-06-28 22:53:40 ....A 298706 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a6d666acb3fe68e22aee852d13f82b697d5225f480f73b287e5e638de77696 2012-06-28 22:53:40 ....A 677982 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a79b43f6ec26bd733483830387a039f1aef185ae0ec210853730987734d591 2012-06-28 21:49:30 ....A 100221 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a8334b6d96229dc1241f4d170eba3d89615ebb8321cdedf422848357b591d4 2012-06-28 22:53:40 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a86052bef319fc3d9a6b28654df05a3fea3d245943088952a82a1d89fea151 2012-06-28 22:53:40 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-56a8e316c31f053bc0d66238a85679f4f6724845dd5548534f2b9f411593ea9b 2012-06-28 22:53:40 ....A 160167 Virusshare.00006/HEUR-Trojan.Win32.Generic-56ad25c87aa6e2a5bbc8c9dd29504a3b5784ec97ccec2b415d24a61209d20614 2012-06-28 23:29:30 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-56ad6a979b637b28fcb23e2d7de3b186561284317958b6b211039182fbb8e9fd 2012-06-28 22:53:40 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-56ae1e33ccbb33bac51fc25bf8db369380179ea1c05eab989d94a6ad0cea3d77 2012-06-28 22:53:40 ....A 1124864 Virusshare.00006/HEUR-Trojan.Win32.Generic-56ae855ba2a7d8f22a467839b78aac126023691ba7f132033053cc906644a97d 2012-06-28 23:29:30 ....A 435712 Virusshare.00006/HEUR-Trojan.Win32.Generic-56b0562f0ecf78f7d25a0dcf3ddd7671fda3ca31626c7052348f0e7d81cc3064 2012-06-28 23:29:30 ....A 1609728 Virusshare.00006/HEUR-Trojan.Win32.Generic-56b0d2e2d523c8e2f37e7fb388263e1e5c2eedb242d56a69beac3a9b23d339e2 2012-06-28 22:53:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-56b182e03094962d06e2c31ef08bb997ed000e67512c168c7ff47ed9ecd16895 2012-06-28 22:53:40 ....A 53276 Virusshare.00006/HEUR-Trojan.Win32.Generic-56b1a7e7461514c8a87a19ef08ba9800997538464f22c2de28afe5afd8f63b62 2012-06-28 22:53:40 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-56b75ab0acc25b3593dc6d3abf56413d3386278aeeadddfa0c741715425e8656 2012-06-28 23:29:30 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-56b772e937246783fede698c2b1f0797857737fea10a8fe3a2d0e1a5b7dacfe4 2012-06-28 22:53:42 ....A 3225600 Virusshare.00006/HEUR-Trojan.Win32.Generic-56be8aa8ab3391a47a95264ea48cf13580d7adfab24cc4b4466e94a8aa40ff75 2012-06-28 22:53:42 ....A 35880 Virusshare.00006/HEUR-Trojan.Win32.Generic-56bfc28e1c6bb27009ce36e081a3d8e3c0be1b7ecae915c4fe14e78cc49d1334 2012-06-28 22:53:42 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-56c1c9244b661c80461dae45050d4877abc1c99014fda669d7bc32f2f9df47e2 2012-06-28 22:53:42 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-56c290b48b68c0f496c4917f80f1d54bce46a70efe009a4b65d80875fec9ca64 2012-06-28 23:29:30 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-56c2db2d3bba79b0b11f9c34e43c351824375a453ce5ad357b61682231e2a49c 2012-06-28 22:17:04 ....A 371296 Virusshare.00006/HEUR-Trojan.Win32.Generic-56c7f4cae321c9eed3c409029b0e84b7c899ca8a4363f2ec482a28d3c45a6308 2012-06-28 22:53:42 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-56c903f6c76aa358b4b1ca8be62892303ec364cf94c4c7518d9faa83ed4e73fc 2012-06-28 22:53:42 ....A 16456 Virusshare.00006/HEUR-Trojan.Win32.Generic-56cb0f0139bd08a545697289a0d4c3a92fb672e01ef2a9694b004084effd9e45 2012-06-28 22:53:42 ....A 16640 Virusshare.00006/HEUR-Trojan.Win32.Generic-56cb1cb0feb4cd9f34d306b875314f293db12b3a2143f75158db62e78fc20429 2012-06-28 21:39:14 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-56cb6cd2a5aa03ec1b49a8a3a30f0745354977dde66e761764b872e27e8f87d8 2012-06-28 22:05:16 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-56cbb277790441f843228edee96edf67687e75563b87de4a9737836fab9d5a0b 2012-06-28 22:53:42 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-56cc12fc6fc27dbd1aae1baea44bd7f845dd7ed46e3290d0709b9133479d7094 2012-06-28 22:53:42 ....A 2718208 Virusshare.00006/HEUR-Trojan.Win32.Generic-56cdc6c89c00e5db923b5021c3a41d8eb7c4ab4e59ee0074d727d31d05612ad5 2012-06-28 22:53:42 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d09017076153d5baa090812f843e5243b829971ab5ba4b7b33984242f1cf97 2012-06-28 23:29:30 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d13508c802792da4c8ccd5147b58823cc49f41fe3a8bdd0751d4ce269dadb3 2012-06-28 22:23:00 ....A 184427 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d393bad41a0012c251c9419d60c4ef769c8bf2678f5773f98f8a5db30a8f69 2012-06-28 21:48:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d617a25c2924e884b58e315ca25ebf0fcf3021fa4d2f55cb400240b3db3568 2012-06-28 23:29:30 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d6286a7e472bde245aa7818fe07562e2e2cfc2326cd0a77225d9f2680e6486 2012-06-28 22:53:42 ....A 32824 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d7af66704fbe9a0008c734613b8f56988e7291ec0f080da8071d8a06406681 2012-06-28 22:53:42 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d7f3831d704b862a2a5a5d1fcec9f338010dc330f2e8e9eae6bc948b583691 2012-06-28 23:29:30 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d866f9c11dd6f71b5533f7d9f58116c20b083b1deeadf01cba382a7b25d347 2012-06-28 22:53:42 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-56d998a1dd6a83b1dd78534f09e1a9bbb650687024327ecd00f8c5352dec3b25 2012-06-28 22:53:42 ....A 2185216 Virusshare.00006/HEUR-Trojan.Win32.Generic-56dd58c3a3fcc5028d2a9a46c40f1b40ac30a9d0fc74e3a085d15c974e65f13b 2012-06-28 22:53:42 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-56dd9b99dc08675a2529ea735e67b3a7c407e74b0008b85c39174cddd55dae41 2012-06-28 22:15:38 ....A 141916 Virusshare.00006/HEUR-Trojan.Win32.Generic-56df39bded0f0e27cab6fdd505bab5553aa614482b256fa33c41acf397edd8e1 2012-06-28 22:53:42 ....A 846536 Virusshare.00006/HEUR-Trojan.Win32.Generic-56df4939e410c032e9d24f4afd9bc1019e7547e7c648e70180ff514732852ec9 2012-06-28 21:53:38 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-56df63287511f29ded7478be9e2f2fc7f141c1645ac2a5f310bbce58d9bba740 2012-06-28 22:53:42 ....A 136113 Virusshare.00006/HEUR-Trojan.Win32.Generic-56df793dfe520b1a69dd2c7fc159d21709c9750af2157ed5372eec38a04574a7 2012-06-28 21:55:18 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-56e220206f10ec204acbe588fff7979f32776a2b5d8e126d96b3c7d8de0c95c3 2012-06-28 23:29:30 ....A 32373 Virusshare.00006/HEUR-Trojan.Win32.Generic-56e366b4db43ff8ccd32a1ed09cdff533ff49bff4844fe34935647dc26169fb5 2012-06-28 22:09:42 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-56e553d41b44965c2be22f34e4c2e5f46a2a757e255edb8d6e7e2b3a2b62ce79 2012-06-28 21:14:32 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-56e63564cf099e67d66bf4660a3fd4ce4969d1bbdc663bcc8d74e06e36253b9a 2012-06-28 22:53:42 ....A 67965 Virusshare.00006/HEUR-Trojan.Win32.Generic-56e8d294b40c40681d120956d004d800499c30cbbf17036ddfabfa18dffff44a 2012-06-28 23:29:30 ....A 697344 Virusshare.00006/HEUR-Trojan.Win32.Generic-56e98d4466c05394684668853048df50ca06b0e7e4594c29b2678132df6c69db 2012-06-28 22:14:10 ....A 240359 Virusshare.00006/HEUR-Trojan.Win32.Generic-56ed63bf5fa88fb52b83d802897d0840e9360e21b35b23fb55ec2f41e968b552 2012-06-28 22:28:48 ....A 336285 Virusshare.00006/HEUR-Trojan.Win32.Generic-56ed8f052010d720ead87b3dd9caab0310e89d44f01ae7abddbca658ebd32e4d 2012-06-28 22:53:44 ....A 580608 Virusshare.00006/HEUR-Trojan.Win32.Generic-56eda80231b4d67b89d32f962cda3afe027f3a0ade660acf2ad5f081e318836b 2012-06-28 22:53:44 ....A 260984 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f2147e020a5d5f9c446a91b876f387adf63f22d95f54e1510e68cb751596d8 2012-06-28 22:24:12 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f32c3608a9ea9e934bad784765096884546f9f64b40bf2d2afd4b5bd3c843b 2012-06-28 22:53:44 ....A 1622016 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f34ae671e3cd469659f1c05c38378e99a770d5ab62f199a8a6bf429776d9aa 2012-06-28 22:17:10 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f36d7081ba768fe425e5c540f1b9bae0ef432668365a66ad5f863c6b12c61d 2012-06-28 22:53:44 ....A 178682 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f53fa83f84a57cea5437cd778e97b7e5fdbbe86e21a59ec1f824fbf7f537f6 2012-06-28 22:13:34 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f5f2313ced833365ca36d74b92a39df9abd7085a0dafa0e384f6eb0b26611e 2012-06-28 22:14:20 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f71a62b9b8e137c829b0a94e63228e5f84a1e2e32cb723455152eb4d2ea190 2012-06-28 22:33:24 ....A 60892 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f8bbeeb7eef69e8d35dd034d2d91cd84d671bb208180de06ef4a79a2f2a343 2012-06-28 22:53:44 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-56f99bb274d7c5a6bfd754acda909b04d70ed56b90630eca1b376ef7b4eca8b4 2012-06-28 22:53:44 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-56fa3893c6fa5cdc7b29be17e945f95424d63b37033f47b684fc3635095e2a30 2012-06-28 22:53:44 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-56fd27ed48f47b8fdec1dffeb8e35524e430ff27f7cab9e4a4a7efa39de96b55 2012-06-28 21:22:20 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-56fda0df6ab186f82754295697d256c21fa27ae13c37c7e7b4f8df4371f62275 2012-06-28 22:15:18 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-56ffad455ad067362e35c36940d2c9c8d3d67f456e99f79ac8db36ce15d52b91 2012-06-28 20:52:36 ....A 484864 Virusshare.00006/HEUR-Trojan.Win32.Generic-57004aa4af4f521c0c98fd204e674201cdbd4b74d51c26497141b62dc0a1425c 2012-06-28 22:19:24 ....A 47592 Virusshare.00006/HEUR-Trojan.Win32.Generic-57012814d63e34858d4f2a6d1fa59a1f8c71f32621e87e062e6393490fd44eed 2012-06-28 22:53:44 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-57016c915f37a7c737ddb4c8ac53cef54092b22359ce02f555b3ac4785c683fc 2012-06-28 22:53:44 ....A 543744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5705a3f19184fb999f44b1c1d2e91a8be893fc9d11c3bd68d60baddf48f31400 2012-06-28 23:29:30 ....A 575373 Virusshare.00006/HEUR-Trojan.Win32.Generic-5705c5ad6c78f3c2c4df8014e889a1a1c9e1c19916f750e414a69e4c25715bfd 2012-06-28 21:45:22 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-5707666b30578201f97c71546f58ec30793c3ff34ad725dd11191688c92004bb 2012-06-28 22:53:44 ....A 2266112 Virusshare.00006/HEUR-Trojan.Win32.Generic-57087490070a715fc76a07425e6f77193152b2758b1f7a7048a5df4807df3f1a 2012-06-28 22:03:18 ....A 466432 Virusshare.00006/HEUR-Trojan.Win32.Generic-570e2e3c1e9c648c8c8b9a326231782e849aede7a934f07526be789019ab2c4e 2012-06-28 21:03:30 ....A 66592 Virusshare.00006/HEUR-Trojan.Win32.Generic-570e3cf38081755626f93c9c235c76b0f742cca8e9c8ba5370203065435dce1c 2012-06-28 21:26:02 ....A 71060 Virusshare.00006/HEUR-Trojan.Win32.Generic-571230459df76e05614415171f74980ea8c21b8e2acda4f01d44d5c708798e8d 2012-06-28 22:53:44 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-571245c7de697023c01c66e63757888c86bb2a00cb1c8577e000c9ec8b09df14 2012-06-28 23:29:30 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-571269e1719e83d50008201b0b1536cc94e0d8a7ce52848e0b92881cc2ad90fa 2012-06-28 23:29:30 ....A 7194 Virusshare.00006/HEUR-Trojan.Win32.Generic-5712cfcef6bb72af47b2612ee1f0c637ec2f4916a571670025cdafbfe589a2cb 2012-06-28 22:53:44 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5712da3e2ee24212ed3b1e05002313144edddc63cbe50237841f6d1cf54bf96f 2012-06-28 21:35:34 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5714174a25f297ed143e2845790611cc32a81cb534e86556cd33bcad4a54e6d0 2012-06-28 22:53:44 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-5714e1ed5487d1d63fa65cd237db8a275524d0d48c2d1913f89b266d27ba2f2e 2012-06-28 22:53:44 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5715c6cbfd6b638b696ac89dcacb010797e8d0922276a411c13b03497ab43136 2012-06-28 21:42:04 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5715ef556fb2e43c26e76a72b7d35020b50b1375ccb5ecd9fd00564174f27bb5 2012-06-28 22:53:44 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-57165bea1afad6ed23e700973716a7627daaca99cf20c4a11776b747c675ad37 2012-06-28 21:06:18 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-5718ca5a9a2ea9b5212c97811483d410e20c8086cd57e17c1d4d156b2fff3161 2012-06-28 22:13:44 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5718d630faa07f00c079be109d43634c4d18247dc86439a51dcf9f94cd9c9692 2012-06-28 22:53:44 ....A 2682880 Virusshare.00006/HEUR-Trojan.Win32.Generic-571ab3fcac222edb343e4ef50d3210064b7a5665da21984196f2c5f96731031c 2012-06-28 23:29:30 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-571c243980c313fcc495b71f54cd53e239b4555938e1cf69a0cd2241d159ab7b 2012-06-28 22:08:02 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-571df81a21751377c6de3b0e0c23910f80e8c2413fd6d09d5f8173ed2801940f 2012-06-28 23:29:30 ....A 38272 Virusshare.00006/HEUR-Trojan.Win32.Generic-571ec5e34c563362ad8d4ba49e9d672aa6c9526c2d74b2eee800fca57356eb41 2012-06-28 23:29:30 ....A 462484 Virusshare.00006/HEUR-Trojan.Win32.Generic-571ecd45cd0d5bd5d0c9dad24f3aed8395962c9e8e24823a49fe3c51ec81f7b3 2012-06-28 22:53:44 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-571f271328b714ac4a10c4471dbd7113389d5b5893f46872adceccc185ff9d2e 2012-06-28 22:15:30 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5720518b0bc581170c480f3ca2127ea96d783be6e247eb895eeef4b1b30aa3cf 2012-06-28 22:53:44 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5720879efe05ccf9b046d2cef9c1945ea1f280d1f4d5699d5beb86b91c9310c3 2012-06-28 22:53:44 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-57212b3e7a00643bfb67a6c2402d90bd6b9e672da64e431d28eef43b045f3c97 2012-06-28 22:33:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5726a578aa0e055eac00ee13f997d1cce174a7f9df4f1295d354bd554c6250f1 2012-06-28 22:53:46 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-57279c31a1ba116c2021040b076845ac67c11aad8b169fe54cc2a5aac1583632 2012-06-28 23:29:30 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-572929150c0db43452624eb65d9ceef729da22f209adc4844eb01503b170c3bd 2012-06-28 23:29:30 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-572cdfa2973d986cf41ec3d7b85d9d12b01c136eb91db51ac80b90a7f317ed62 2012-06-28 22:53:46 ....A 762368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5733c5a3f6e663ecb2a45616d60b65b84ce50baf9e2a0d86739caea85ce3a5e5 2012-06-28 23:29:32 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-5733c7983ac08f32706fb085d38fb39a95ee51821f7e255a5ef547217f3f85f3 2012-06-28 22:53:46 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5733cc72762ec1e831afb76f08368d2672d6e2c2918933dacb4b7d3ee67bec63 2012-06-28 22:53:46 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-57348f2aa683543d41533ec5752940db0a1fb7dfd1002c50abd8dc5b03aa3e1c 2012-06-28 22:53:46 ....A 3811024 Virusshare.00006/HEUR-Trojan.Win32.Generic-57353957239ea4c08644c1c6418b66788b81ff7686fdee24e046da0ea7c64b98 2012-06-28 21:48:08 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-5736964beb3271cc62f7e95f9832dc93da521d5e2ef2243e3bee753c8ba24d31 2012-06-28 22:53:46 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-573911f7614e06af7ce34ffa986435dd8cb691f5a7fcbb1d7ad91ac2d889d0c0 2012-06-28 22:53:46 ....A 582564 Virusshare.00006/HEUR-Trojan.Win32.Generic-573cae92c0a091dd24db52a232960abcd995a9edd37a45e4d1e39c296a8d9d2f 2012-06-28 21:00:52 ....A 801510 Virusshare.00006/HEUR-Trojan.Win32.Generic-573fcf57fcfca8bdecd2f13cffda88aa055176b60787ca31e2915338d3459957 2012-06-28 23:29:32 ....A 1077248 Virusshare.00006/HEUR-Trojan.Win32.Generic-574249fc726e73323049763b62b3699c45e4b9b39dd5a8c838ec191458adf233 2012-06-28 20:52:32 ....A 122240 Virusshare.00006/HEUR-Trojan.Win32.Generic-5742af7cb9c179753a18887ba09dd1183c32d4a1dc6cb140b22dc63ffefcf1c4 2012-06-28 23:29:32 ....A 286405 Virusshare.00006/HEUR-Trojan.Win32.Generic-5744f71e47d852a22ec1ecb0f27fc59ba99b285c1b11bb6d83b4c85094e1ebaa 2012-06-28 22:16:58 ....A 130053 Virusshare.00006/HEUR-Trojan.Win32.Generic-5746024826f9d287e37d450bcab081db47c7b3a23488309e37ebc229ee1c58af 2012-06-28 22:15:30 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5746894054897ea685710aac048035f835739d615c296eaec0e3775a8698ed7f 2012-06-28 22:53:48 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-574697f18ae5b58b6fdab88b676d41fa415a0ed36db2c319e0283c2928e0d098 2012-06-28 22:53:48 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5746f035e3586b1dd8a5f54082287ecebd228b164497c4bfcc484b9f06d035c3 2012-06-28 22:53:48 ....A 1116401 Virusshare.00006/HEUR-Trojan.Win32.Generic-5749bbcb53d7a661132e2d06b60b10b4ff94692f39c2fc3f31a11cde8bb82832 2012-06-28 22:31:22 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5749ecc9356d5528fe71c7e93ecd934609a4b14e7f951350f45c8d45cfe89c10 2012-06-28 22:53:48 ....A 106071 Virusshare.00006/HEUR-Trojan.Win32.Generic-574b02890cf382dd0571e15ae8888e80ac37124813136ea17c68491c3699e488 2012-06-28 23:29:32 ....A 3250688 Virusshare.00006/HEUR-Trojan.Win32.Generic-574b26ff6f193f2be1787844687153015182d274e2f1c15f230ca04466d51e4e 2012-06-28 22:53:48 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-574b303acbe47163aa54202f3aa2fcfaa560c3e98e11dc0b1c0d8bfda9d6311d 2012-06-28 21:34:06 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-574b6ec96fd4e5b07d94d324c5650bc8e3dfd9f65e2b6cd89d4a774952d8559b 2012-06-28 22:53:48 ....A 353280 Virusshare.00006/HEUR-Trojan.Win32.Generic-574c37ac0abd8fab10de597353872b537bc65d8c8d145d0054dff181d169a4dd 2012-06-28 22:53:50 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-574ce25d7fd1dc2418ab1f720c0a1edfbcd8ed7c34261fe9cfb0510d3c738cdc 2012-06-28 22:53:50 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-574f386e7bed19cf4b64415380003b4d05a642af9c8d8fa03674e1b00a7ce5c6 2012-06-28 22:53:50 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-5750c460f8fbf0d5ff0b4b181d8eafc5c43f90867dcb58fd1d82bf496419cf31 2012-06-28 22:29:06 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-5751e251ed37fba5907f928458112fd8eb37363564adef42f62e476ade08b70c 2012-06-28 23:29:32 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-57544e0460d6b13263ffc7e08be3971907b7f8a92ac0ab779b6e7caaacf1f7c5 2012-06-28 23:29:32 ....A 25190143 Virusshare.00006/HEUR-Trojan.Win32.Generic-5755f61581522dab01853cff9ec9a7dd939abe4c0386d8d5ae3336aaf9eb6551 2012-06-28 22:53:50 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-57584bbaa1734ab7cf48f73fc223ecdbfa4735c8a2357937cacea42375ecfc7d 2012-06-28 22:53:50 ....A 1158543 Virusshare.00006/HEUR-Trojan.Win32.Generic-575a5dbd9a4a57b203bdd8881b6bb6bfa8a7ab4252215db698570c0dd0dbe1ec 2012-06-28 23:29:34 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-575a8db07347ca8edadb865256be80eba6365dd8aa55c4b5180fd5d8f5523dd7 2012-06-28 22:26:30 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-575aae45909a91f563a8595717a91745b48d3392aade73afe11e14941eab1305 2012-06-28 22:53:50 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-575dc190c254a7ee74465790319585235d0f5853c36bea6ac74c1460c7cb948e 2012-06-28 22:04:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-575e6ccfb8a8f433aec5f5bcfeb8da20edd565defb2e3d3ae9725ca5ff8642a1 2012-06-28 23:29:34 ....A 192617 Virusshare.00006/HEUR-Trojan.Win32.Generic-575fc48386e8e098e43318981c4dc122ea7c4251611cfc7cbde832ada046acc8 2012-06-28 21:01:08 ....A 56160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5766b2e3dc8c833fb479ada548da15e2056b8ccd4c61a92b7082812bf0821993 2012-06-28 22:53:50 ....A 765440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5766c3e8aa87d29f8caf670235463d305c421a4408f94263f8613fdfba451fc4 2012-06-28 22:53:50 ....A 533180 Virusshare.00006/HEUR-Trojan.Win32.Generic-5768d590c5f3b731772a5ee45b35c143980a6de1b0f717444c2195708eae081b 2012-06-28 22:53:50 ....A 766464 Virusshare.00006/HEUR-Trojan.Win32.Generic-576cfb3becc11452a4b8f7286239940019281c746c1466f1fdbea3a374410e17 2012-06-28 22:53:50 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-57708825a5c1aeb07c4cdedfdf03e5d6f46a6be0d387c2155b357a66a85ff29c 2012-06-28 22:53:50 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-5773fd7e49312e7a1e7d0ee60d609a71303a5830d68dc10ae2fad3e857d8fc14 2012-06-28 22:53:50 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5774151f318fff3fa37dea00f1c5d8e38ecb6b11fe64253b85c3eec18ca6c938 2012-06-28 22:53:50 ....A 79475 Virusshare.00006/HEUR-Trojan.Win32.Generic-57754c266ed16dd09c665516724345911e23d5c7fec48a444bc60cf5c52c75de 2012-06-28 21:49:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5776d25850f95d25337315bcc2aebeac2c0ec5a8b8a9507a0540df33ebaee976 2012-06-28 23:29:34 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5778c13f4ece97dc450f29044036400277caa575125f1d094491ff150dff2977 2012-06-28 22:53:50 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-5779be8b22b4107430793bb9dfb0fdbcefea7b0d183a0f02070f013be5afbccf 2012-06-28 21:05:22 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-577b3f74dbb8b5ce0108a9bb940e44062a2a1b9e3cc1f2aafc8ab50c2481f641 2012-06-28 21:34:20 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5782b369dcf73c1ddd256758a5ec3989c4d92a1b55e74348ccda494bbd0b3dfc 2012-06-28 21:32:34 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-5783267e66b1047b541ca16d9344e1d6d0b3fc02ff72dd176515440cba2f3dfd 2012-06-28 22:53:50 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5783fe1490ff85f60520ce2d4cb301638a828d3570756f43a48989276a26e6e8 2012-06-28 21:21:26 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-57858279d0c277087e42662f2ae76a7df11d466185c8e66258540ea49fc595f9 2012-06-28 22:53:50 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5786a4374312a9a8af666e25b18fb49c1fadad3d5867df71f85dfb28d1361d0a 2012-06-28 23:29:34 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-578a52a2418f59c26f5339bd7cf28f7092b7097aa39678e628fbf8be3dfad488 2012-06-28 22:53:50 ....A 119872 Virusshare.00006/HEUR-Trojan.Win32.Generic-578b4a76a01f3edb8730853148c6b7d541cb5810bec9ab9b3449557833074075 2012-06-28 21:17:02 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-578c0ee79b3880632ce25200f8188958eba7013bea4cf7e69b6c9bf2b011ad48 2012-06-28 21:12:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-578cf0f2214d212c042c447278947611b30c4ab3e8ae86afb867e051e7a9457d 2012-06-28 22:53:50 ....A 18688 Virusshare.00006/HEUR-Trojan.Win32.Generic-578d7f9ca49f366a1613b09cb1c5db1ecf60c849dd3ec0d4e702925ab38b488f 2012-06-28 23:29:34 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-578e87f82110581164a6bebbe6ceb8d63aa409eac7e3f9e5f9f422825bb39298 2012-06-28 21:42:26 ....A 26978 Virusshare.00006/HEUR-Trojan.Win32.Generic-578f131586f4dae462cdf351dba572afcca8cb68aac37d27a7a6767363b81c9d 2012-06-28 23:29:34 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-578f6dacc2b33732181d775f9c8d9b35f2837514a766b8b82e10a02976385802 2012-06-28 22:53:50 ....A 32624 Virusshare.00006/HEUR-Trojan.Win32.Generic-578ffd96f1ff6860be609e75faf2e2be2ac2cdf3138f3d2da9cef2f9b82d4ec8 2012-06-28 22:53:50 ....A 77483 Virusshare.00006/HEUR-Trojan.Win32.Generic-579011ebc8a4986eac3c3b732953f4979bfdc637e455481065b503007bb92850 2012-06-28 22:53:50 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-579378e357cb75b2084fb5308cb43e00e8030df3514768d9187b65fa1474979d 2012-06-28 22:08:42 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-579784ff6ae8aeecdf65205c9ce74678d4e101ca7a388ad55ed80dd8d17bd8e7 2012-06-28 23:29:34 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-579791ba1fe9955abf4fbaedb6ab55f350600e92a7375d458090bc4a5b4b9c04 2012-06-28 22:23:16 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-579877f461cf2680d5bc9a99d6837bbfef212aa6e312a882996da94ffb25ac6d 2012-06-28 22:53:50 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-579b53912166abd04cccc5fd470d8b6e3643be80f7a893f8ff73712780e1971f 2012-06-28 22:53:50 ....A 33899 Virusshare.00006/HEUR-Trojan.Win32.Generic-579ce458dee9bdd662d1935adf0eb1ceea7e201610eb880c4f00b464322cc801 2012-06-28 21:19:44 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-579cf1921c4d6792e06d311fc6ac288d2399e177ed602c355035b7899cc57732 2012-06-28 21:56:48 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-579edcf18dbd902852c183b413124d1c640a3689f45fca2c413891091ab52fd0 2012-06-28 23:29:34 ....A 3776277 Virusshare.00006/HEUR-Trojan.Win32.Generic-579eec514933119b6c2dd79967b3bad2656d5a68cb38f16d567b8eb806ca435d 2012-06-28 22:53:50 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-57a5b0bfc6978922b5afe042145b0884330d01e12e2d25e992e423365295be6d 2012-06-28 22:53:52 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-57a680aefa450384357cbce6fcc9ada5f724705db0400bb2747253973b353d4a 2012-06-28 22:53:52 ....A 756224 Virusshare.00006/HEUR-Trojan.Win32.Generic-57a7fd7361ac5ece932a139583a330ee38f5a899c7f3710c4acaab287ef41501 2012-06-28 22:53:52 ....A 14976 Virusshare.00006/HEUR-Trojan.Win32.Generic-57a8d299ee3b2c51d4c91c36a0f9d58dfb39b0368f710c5d9183c24ec7566571 2012-06-28 22:17:24 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ab5997e272dce4c3f6b1f991cade475402bcf821347193dc1b8c79c47d03ed 2012-06-28 22:53:52 ....A 388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ac35f6f197827e49365c38b7344fe1a3e17f338d2c596274a1d4c631be9b7d 2012-06-28 20:51:14 ....A 188797 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ac79bc2e815f55f0ce5d8ad58dd29a7ba9a8b43fe4680e7674bd52124d27f4 2012-06-28 21:30:46 ....A 693845 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ae24d3bf211d2fe914e2edc96b6a6fe0ca6b5e3b947e5c3b88a87ace9b821a 2012-06-28 22:53:52 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-57aee41ec78352fe7b32fa6d3c2d45dd6e5373a9b10b9abbd0976ad96153ade6 2012-06-28 23:29:34 ....A 387367 Virusshare.00006/HEUR-Trojan.Win32.Generic-57afd289cae6de1729249c5745e8a87c27ccea17b132ea7096201213df61b8e6 2012-06-28 23:29:34 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-57b191f6676611505c2e829ee280d21abdccb7c7f83fb256e1469f04693c9cea 2012-06-28 21:28:46 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-57b35818d52eaebbe0c4e2a006af4cc3ce72dccd61349bc6f58deb8815319ebe 2012-06-28 22:53:52 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-57b5cc56b2de7745e362bee94e544cb5d03254a87d350bd50f674a52bf4829e2 2012-06-28 22:04:26 ....A 340011 Virusshare.00006/HEUR-Trojan.Win32.Generic-57b73fc66e77eae12a4f699b6f0f4fa6db0b33172d2b8a691845020d46de04de 2012-06-28 22:53:52 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-57b7888e7f27d3b627766d1303a88a1324a2bc1893be06ce955a7d41eb0cd49f 2012-06-28 22:53:52 ....A 1565696 Virusshare.00006/HEUR-Trojan.Win32.Generic-57b79be009776b9f7f92bb2454abe10889c010562a6211ec4d23ff6f18ef6aca 2012-06-28 22:53:52 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ba03a342944114bb07c1b40bafa08c5bd7f3948496797d6c9e8b666bb67c0d 2012-06-28 23:29:34 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-57bab1e133653c472728f148f20260e9dbbd430c0a0d85412cf19f2ae966c242 2012-06-28 22:53:52 ....A 1226240 Virusshare.00006/HEUR-Trojan.Win32.Generic-57bc97e3072fb23ff85bc982ae4c6d6a50906f564aceecdadd3f845de1e6c043 2012-06-28 22:53:52 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-57bd93890390ab59c29e4b3a7205c66aad6418c8518f7b42eb1d96d25bb49fc3 2012-06-28 21:14:32 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c213ced9e94f60889896e62948683f646143ac0205a80fefa5261cb12c727a 2012-06-28 23:29:34 ....A 571392 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c215ec3d68cad70b41dfb7a96a11f979e384c5631165b2f58b5e583fbc1774 2012-06-28 22:53:54 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c2975dc9312010345c6106cbecdb558b4c059a498fb58298a04c4811aa7e23 2012-06-28 22:23:24 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c47414172d4bc53c3d1c9d18de16a9b2e01c9160cd9cb754b4553bf0b53638 2012-06-28 22:53:54 ....A 99600 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c57d8a5a60cdd39a2535d2795484b7d9150ea28a62c8af2cc1e4cca9a051ba 2012-06-28 22:53:54 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c606cd328c52192a231794c3cfc9d7e5bf5f12f5c9adf92e42f03be476e875 2012-06-28 22:53:54 ....A 2202829 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c73ce1cfe14fbc802530ba66d2fba0d744db29b42484e8eb11f9e0675c09d6 2012-06-28 22:53:54 ....A 477696 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c7a228bc9daf0452ea9db8c7dd386be6e16a35151e036bb533ac3aacbfe73a 2012-06-28 22:53:54 ....A 61762 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c86e7f06821d885fef37e7feabb20dc746951bdb41eb20700744bbe1cb85c2 2012-06-28 22:53:54 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-57c9f1eabadf0231fd7110e60dd08febfb02abfc07d92054c435f809b8467c49 2012-06-28 23:29:34 ....A 29721 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ccc843b98eecf6c9571267340af838e875d836f73aa610b3ce20986cfdb36d 2012-06-28 22:53:54 ....A 299520 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ccfa47a2990bf6df2745cec36b046a76445cb9fe71003d4e14b15532e9857a 2012-06-28 22:53:54 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-57cebbea288010c4a9df2f8af2a52a99de9e640a4efaf5d3fa6afc2de88032d9 2012-06-28 22:31:54 ....A 290782 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d1cf5ce1c475a2dae0bad11c9b44af4b1e57d5b24e37e14d00bf85b791707b 2012-06-28 22:53:54 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d2ad2a4470c49383c70525720d130bcdfd10f3f10d8381780c9545e1d82acb 2012-06-28 22:53:54 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d2af6d40a3f8abb08004fbef150f7f7c1efeb1970969ccdb944adb90c2dbc5 2012-06-28 22:53:54 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d3b226259ec3067ef89f090a5247b7dfd1e2b8ae36bbf9ead1305f78b0720b 2012-06-28 21:55:06 ....A 22670 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d4da0b95ae08093fc475106968e89d83b5f26c36aa3c0658d65679700a6a48 2012-06-28 22:53:54 ....A 3258880 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d4ddc55cfa3ad18507e55ed3dd1e81566328f82999df8fafe9c18d1078408b 2012-06-28 22:53:54 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d4ff4c58541f39a866137cc15a4098f0c8eb10542e34e7f98b75d4b060d606 2012-06-28 22:01:36 ....A 197784 Virusshare.00006/HEUR-Trojan.Win32.Generic-57d8a5b087da89eb7b493af9b8d2beb7f90cf113718fdad351e26c0750fb11ce 2012-06-28 22:53:54 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-57da90a404160f9c55309da7f768b9366720a4211c29f94dd16a97eed7b2f16a 2012-06-28 22:08:34 ....A 66524 Virusshare.00006/HEUR-Trojan.Win32.Generic-57dad2f9fab130aacef9f57796dbb925161ada99700851342f9126215e5531ae 2012-06-28 22:53:54 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-57dd9c627094bfb368bf45a4c4acd8b97150ad30b0bd9cc6cb2a66750dac1d73 2012-06-28 22:53:54 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-57dfba3b4ab27c485568252af8668752cc970ceb831379d1f3258c181890ba3f 2012-06-28 22:53:54 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-57e22769475ebed769c02a937a934732e80b34211286bd056d819d357431c274 2012-06-28 22:53:54 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-57e3ece292609a3a581328f274299fbcb0ba535bb9cfcafb749c6341c622d6aa 2012-06-28 21:34:40 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-57e7845e1a875592a6d060176a07c88bb5e9092b6de6fdb626dd58e5b8299f37 2012-06-28 22:53:54 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-57e7c586794423c26b5092ce98ff4dcd0eb32f7554f0080bdb48329bac6dedd1 2012-06-28 22:53:54 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-57e7e0b5f72abc083dbdabe20aba8e0c717f9c3346c928fa1e45214cd5c8b346 2012-06-28 22:12:34 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-57e80d33d0a4ce9532d1f4d6f5fa24ed6090785b76cccb18bcdd6bb34c6ec2b7 2012-06-28 21:35:54 ....A 127552 Virusshare.00006/HEUR-Trojan.Win32.Generic-57e9f9604c77bc1feb7a8f6e9ad2e5cd95ce171d4fc4b219cb8b25831090ef28 2012-06-28 23:29:36 ....A 63738 Virusshare.00006/HEUR-Trojan.Win32.Generic-57eb9012de41e520471a7f4ac463285b5cd226cc65e3af6e9eca4dbddaef25b2 2012-06-28 22:53:54 ....A 18428 Virusshare.00006/HEUR-Trojan.Win32.Generic-57eff53f1755832870c95150382e0c5b878f6dcc933bcfa8d9dd74b92a6d6762 2012-06-28 22:53:54 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f1f6559e66c4cf85dc65c3c5c159c88af8aad3eded25373a1becfd26a68d95 2012-06-28 22:53:54 ....A 970216 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f2e4c27732cbc1a5d290ecba34f92d1474c1b97c2ff316a092e66227597e6f 2012-06-28 22:00:32 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f3038f0a9f3aed6e49c46a0d373aa808e89dcf8176ebe0a63c07bde7163403 2012-06-28 22:27:36 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f3ce07ee3ae8613b98e39098c1941ba0f4e2fbc24f31528208721e2f065113 2012-06-28 22:03:40 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f3d25a4f3f152243bd76556a55b84edad7ae6989fd2feb661e7937c03bf569 2012-06-28 23:29:36 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f4500c0f0242a25d9b9d7ef4dc99d96f7afeaf1336e92856fcbffdce61b483 2012-06-28 22:21:18 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f57d5d38e2350a7ab476edfba4561864c90cd4aceda07242133217e65addf9 2012-06-28 21:22:56 ....A 60524 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f78d0654b4f26b10a64478414dace135848d51d1f3dbd3bf3042eb29ad25d7 2012-06-28 21:13:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f8242a6ac90be40784486104b68fa38cb5a1b9a33ecdad23a5f1899ed90e90 2012-06-28 22:53:54 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f879cf67b291e3f3f110e6111cb6a9ed1626a2c59bee132156c8bafba8f896 2012-06-28 22:53:54 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f9080cdd1920d3e8ac9cc435f59173ccc942981b69dc2fca8927ccf7960906 2012-06-28 22:53:54 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-57f9751d8e61331561c86f4f7fb6ca2096eadcc2f9a9fc9400e4746253e5aa2c 2012-06-28 22:53:54 ....A 236582 Virusshare.00006/HEUR-Trojan.Win32.Generic-57fac7847af587b423b187737509e55ebf40544fc78611e03471d05c9158d602 2012-06-28 22:53:54 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-57fc9239b4fbd8a56464a8fe747c17fb602349f2b53c70edf98225651c051a2d 2012-06-28 22:53:54 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-57fe07231e11f059c6f87ec863a99128fe0ff278f0124cc0aea829eb178fde65 2012-06-28 22:53:54 ....A 463360 Virusshare.00006/HEUR-Trojan.Win32.Generic-57ff71d663a8142aa6a3c07c1ff847f540256e3cb3ead7e3bf0cde0cc7e9e849 2012-06-28 22:53:54 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5800684b0980ac6d970b6762962345aed9f24530335f397234f36aac6ceb550f 2012-06-28 20:51:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5803a6db0e48f35ad907b9a8b95b070f881f3243a9adc02e69c8f64ae7896ca6 2012-06-28 22:53:56 ....A 2105347 Virusshare.00006/HEUR-Trojan.Win32.Generic-580628aed9e4cd1e72c7f9982a2f8c81f3b9d6029bfd156714406d90da373c93 2012-06-28 23:29:36 ....A 1577499 Virusshare.00006/HEUR-Trojan.Win32.Generic-58068d6cda1c123e3ce2217a51aa848378610f67893d3fbd7f2c538b68173a81 2012-06-28 23:29:36 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-58072ac51338a1681c983b33ce6afb8e4ab6900a406bdf97c68502b0e9f374ff 2012-06-28 22:53:56 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5808ee0bc8f58a1b8c76f80de37969f04b82b72b4adf0e59347af87306ab8259 2012-06-28 21:04:38 ....A 55060 Virusshare.00006/HEUR-Trojan.Win32.Generic-580a9604d0fa3fae8129c47f8082b6f95670eb2cae176091947b1809c567d7ef 2012-06-28 22:53:56 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-580a9ec9e13fd82daac8866844de39b0459ce174a5c771f33bca7ec4c35133b3 2012-06-28 22:53:56 ....A 1227264 Virusshare.00006/HEUR-Trojan.Win32.Generic-580c499b4448af90edf69c2d22ac4f6aa8a26aa22136107c7c68faccbbf69f53 2012-06-28 21:03:12 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-580d3155f3fbacc74a14e519b6739be8fe9bcdd6ab2099ba933581db3c319e16 2012-06-28 22:07:22 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-581047cb1fab816b6d28121f0757b844e1898bb707b3668193da2fb1de81fba1 2012-06-28 22:53:56 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-58112d72be75e5131233579f503885e6a6a35bc3bb5f00ea07cd0ea22af001e5 2012-06-28 23:29:36 ....A 916992 Virusshare.00006/HEUR-Trojan.Win32.Generic-58174719ce13c32b01ea4aa5269541255a4987f5416745d6bb756493f485955c 2012-06-28 21:09:36 ....A 610304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5817cbc49d8f86204a1a9da0b564cc181d58d0caf753fb87bc5f71e048292281 2012-06-28 22:53:56 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-581eed6f3533c34aca5c4cf6b74a583f53c144388576f71af265282266daa8b3 2012-06-28 22:53:56 ....A 90232 Virusshare.00006/HEUR-Trojan.Win32.Generic-58226420ee781d7b30c036beff1bfacaaaf9933ec4ac7421de29e08ae2f2f076 2012-06-28 21:23:56 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-5822fb7594ecf7dccdbb51d4486c93d16d636bbb4c3f4ef36bf27857cf511dd0 2012-06-28 21:23:04 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-5825068641278c78b7d5f1cc7f1515215a6bbf9afe9ba659d774c2cb41ecdb47 2012-06-28 22:53:56 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5828f22cbf9ea210efe69bd7da87630c699d007ae491a7a64eb3c63e70467a58 2012-06-28 20:53:12 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5828fd94b49f5c1b7ac308a8d691061e7cfb80bbee7e4999c6db2a52020eee78 2012-06-28 21:09:38 ....A 64036 Virusshare.00006/HEUR-Trojan.Win32.Generic-5829f4e1fc354c2776fe16e90ecce32ffa6920bfcc4a1f67770a36c2dbfc69bd 2012-06-28 23:29:36 ....A 55316 Virusshare.00006/HEUR-Trojan.Win32.Generic-582b7fc423196b30102363d4518cb0cb540434015a85bd12c530923906943c7c 2012-06-28 22:53:56 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-582b81e9f0b570b671e57551ce6a88677c2441a8616ae045d48f12fe74c0f9ed 2012-06-28 22:53:56 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-582cc2eb7c32c82c358d54fb4e31592204755997ab85d0af1100eedc037f9789 2012-06-28 23:29:36 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-582d654d155e072bd0ff5376eb8ffc5923cedde6f4c847e9e236a25c49b467bf 2012-06-28 22:53:56 ....A 579072 Virusshare.00006/HEUR-Trojan.Win32.Generic-582d9664a88c582fe0c6d5af999dbe099c808fb21a7ace5208ce46b822a49d06 2012-06-28 21:46:18 ....A 1421312 Virusshare.00006/HEUR-Trojan.Win32.Generic-582e5943653bfaa3cba52dfdcbb5ad390371079a79d8ae6469932975a493f26e 2012-06-28 22:53:56 ....A 2244608 Virusshare.00006/HEUR-Trojan.Win32.Generic-582e757400b8e4ff2211720048129c040f333322e3e55ccb075e3dc5009b0756 2012-06-28 22:53:56 ....A 545280 Virusshare.00006/HEUR-Trojan.Win32.Generic-582f4200951214ec8135d3bb9290405633723d4834a0a410bbf517d8bdd749b3 2012-06-28 22:20:48 ....A 23732 Virusshare.00006/HEUR-Trojan.Win32.Generic-582f65d49c7a5ed8da8994dfe3ada0df75dbac65991e30811ea42f0d88efcd3e 2012-06-28 21:48:56 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-583168725ee801cd533b971084b3833891dce0d29732dba4513e0eb1539f1a4f 2012-06-28 22:53:56 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5831bb3d84b9f8c4ce3aee95e2ecb0c5539ffaf6c974479df52f51fd9df49ac8 2012-06-28 23:29:36 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5832eea429eae232685dc8688cd2a0bfb7ee271cf3fc2715bf2cac98a8edcadb 2012-06-28 22:53:56 ....A 2443776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5834f989be01d7a4e3270d1d3763f2aa321058950b44241bc351d72952e9c530 2012-06-28 22:14:34 ....A 286205 Virusshare.00006/HEUR-Trojan.Win32.Generic-58359a4b284d34726e676b75538f7fe04181e5744c4568b7657d6d4eeaec88d4 2012-06-28 22:53:56 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-58368d83be1d63276b56279a0995448985b1686c1d8abe9f748aaf3aa5c0a138 2012-06-28 21:19:16 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5836b7f139650316d1d1a913a2e999e2615a103af24d89fe412b5de86e18b3b6 2012-06-28 20:53:06 ....A 119559 Virusshare.00006/HEUR-Trojan.Win32.Generic-5838947dcfada91e2e4c31ef57ab219f022ea78f167413e7a218fc7eb91822c5 2012-06-28 23:29:38 ....A 608770 Virusshare.00006/HEUR-Trojan.Win32.Generic-58399c82da74bb5d59b4bfe0ad8f42208989d0d8a92140f324da961d8023c48e 2012-06-28 22:53:58 ....A 93736 Virusshare.00006/HEUR-Trojan.Win32.Generic-583b15ebd23c3d1c4ba675c05a5fc03f6ed618b5151500bbcf6055ff32975372 2012-06-28 22:53:58 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-583cd21883cf7053ef22b152aed6af638d2b1957c1f71e7bc97cd275442f78d9 2012-06-28 23:29:38 ....A 277767 Virusshare.00006/HEUR-Trojan.Win32.Generic-583fbdc6c2bb9ab00fee24b51b15438bc5df3904b47917ea583970dad987e241 2012-06-28 21:03:38 ....A 231430 Virusshare.00006/HEUR-Trojan.Win32.Generic-584252dff4865b40b5748ef46c62f924670713a461b22edf8078d9c42f5df04c 2012-06-28 22:53:58 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-5844dc3ed609514bc5579a5109abb0d3c6fbdb8b3aa66e14ea4f68620aa21b09 2012-06-28 22:29:32 ....A 152597 Virusshare.00006/HEUR-Trojan.Win32.Generic-5845bec50ca7f0b10734c5426ae17efcd68925f847efcad95edd051b1f7cad7b 2012-06-28 21:44:08 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-5847345977681980458661ea492822a9c125b8eb04eb0a76d419c94a3814ac7b 2012-06-28 21:25:12 ....A 931456 Virusshare.00006/HEUR-Trojan.Win32.Generic-58481d2da3a9ef2432c6dc7390f166cb78c4c0e9d65225cca5a4f106cf9ec71e 2012-06-28 22:53:58 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-584bbfd86bb3f92d5ee176ab516943966c9339c1dda2063b02a6a7a4cddac746 2012-06-28 22:33:34 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-584c48367bc3c7b1a7f528886e5dec7ee9a3517d26a2c61bf4d7dae6bc5be364 2012-06-28 22:53:58 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-5851900eeafc6e0a0e63aadef2bd4902c0ceb844d490ac4d691a951cf404fc0f 2012-06-28 22:11:58 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-58523adfc21083afcfed781ae2e0422dcdb3be336bb3525de5fd160373b2e8fb 2012-06-28 22:53:58 ....A 59275 Virusshare.00006/HEUR-Trojan.Win32.Generic-5852a0e231a7bb9e8eaaf319b27daac184f6fb78c55a87fe373c3d4ea5889504 2012-06-28 22:53:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5853ed574b05e6a6871e4a465742aa86061f1ff36b87fbeef4e24c13d8111bfc 2012-06-28 22:53:58 ....A 586044 Virusshare.00006/HEUR-Trojan.Win32.Generic-58542e2c6fb0522359fb982089858a06d2797bcaea72870bc8c5c9087cd1c45d 2012-06-28 22:53:58 ....A 175599 Virusshare.00006/HEUR-Trojan.Win32.Generic-58584fc2913e19a8b1afe4a9207024c1bc528e02eb66dcd61352b711432bebf2 2012-06-28 22:31:16 ....A 165216 Virusshare.00006/HEUR-Trojan.Win32.Generic-58591d7396f6acaa2b0b5ee4259f604ccdd69c9b23a3bf2979924e4c96dc7883 2012-06-28 22:07:44 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-58596a9fd3b59edba254da3d2d674d321b7ab26cbb7b689d546ed4c7ed49c8dc 2012-06-28 20:59:38 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5859daa538acc003a3797c40c96c0a271b0befea9fa2c4e1e054a2a1c5038b00 2012-06-28 22:53:58 ....A 271104 Virusshare.00006/HEUR-Trojan.Win32.Generic-585ad2454315c12af793e6e7b39f4386e4569a34554f778d0741254a976cf8ed 2012-06-28 22:53:58 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-585ae9d3edf43a37aed13eba2ebee40434d55f29c783451f290da89365fe7bb2 2012-06-28 22:05:40 ....A 339988 Virusshare.00006/HEUR-Trojan.Win32.Generic-585cf6e6a0f0087370edfe829bbfe40f8f7bfe444a92e6ca6103117022757013 2012-06-28 23:29:38 ....A 312659 Virusshare.00006/HEUR-Trojan.Win32.Generic-585e0b5e955ec47a273a48ca20940914c981ff6db44ddb1909fda002b9dca646 2012-06-28 22:53:58 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-585f2c7263ddb2c998af4ea1c3859aec99b30f065dfd1584676d7e326b89ecef 2012-06-28 22:53:58 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-585f733521738223c07d0cc669940fe8217a459977a1291791c29379318392fb 2012-06-28 22:53:58 ....A 2812763 Virusshare.00006/HEUR-Trojan.Win32.Generic-585fbcac74b06aaf8fe88ba054fb22eeea9e079301147cc366a2ff2ca6f4f7e7 2012-06-28 22:10:34 ....A 62397 Virusshare.00006/HEUR-Trojan.Win32.Generic-586094e7ba064cdd479a91a4ec78f91071b26c74992c9578d41222c1732d3cc2 2012-06-28 22:31:58 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-5863beea537a2dc4b03625ce5a18dd409f599134d30b59311edfb1df605765cd 2012-06-28 23:29:38 ....A 477822 Virusshare.00006/HEUR-Trojan.Win32.Generic-58659a8324719f90df6fa8ceb7cb9934dd2b6ccfd2244e315992a884eef50522 2012-06-28 22:53:58 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-586697026cec11f98acb8700b83173c31ac40ac6dc8c9ea5fd48316e86dea477 2012-06-28 22:53:58 ....A 104472 Virusshare.00006/HEUR-Trojan.Win32.Generic-5866e29eea4cd26d0c1c05023a576b9d406d0b5860820f8ee5c89fb47695a444 2012-06-28 22:53:58 ....A 77028 Virusshare.00006/HEUR-Trojan.Win32.Generic-5867b151eedff8fe8d11d02edc5e3fe81fa8b49fec955f102970eae4b35fd91e 2012-06-28 22:53:58 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5867f1980ab0d3f0ca2e5c6e4ae0abd515e2ee7d96beae48123944e86412cfd8 2012-06-28 21:52:22 ....A 51892 Virusshare.00006/HEUR-Trojan.Win32.Generic-586ca2da1ca3d9c3c8e921f327cbf5a78ff0ec26afc2553bd14d1a7e11a4f2d6 2012-06-28 23:29:38 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-586d50124811b40e266e9882038308f593dfabe9214e35f4104177df8bbd6a87 2012-06-28 23:29:38 ....A 388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-586f014129960326967f1c920929d3e5a676e80eb3c1acfc4857c329593e1bee 2012-06-28 23:29:38 ....A 65540 Virusshare.00006/HEUR-Trojan.Win32.Generic-586f6ae2fc8abf82f14181eeca605ea6c084c8f8ab4bb6f6e285133db468770d 2012-06-28 22:54:00 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-586f707e5da7cbca9f900bd8da4dc48b07a67c43e5a3f25e8651220c657f1a9d 2012-06-28 22:54:00 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5873116162c9ff257c356cd9fc351861f4d2df527786dea101e074be524c560b 2012-06-28 22:54:00 ....A 762368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5873d1129b6fda0380b9c0d8619cadc0560f6063f43c3e52e960a151f80cd8f1 2012-06-28 22:30:34 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-587448f2dbc97d49890bd6915737fa7a20d16f9a828255c50a8a5c2d36bae40d 2012-06-28 22:54:00 ....A 219464 Virusshare.00006/HEUR-Trojan.Win32.Generic-5876a3b029ba48c89654ebcc7287ab2115f188b7da9d0629c08363cf5aa6f700 2012-06-28 22:54:00 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-5876fb7b0f963825c5ba3e22b9b8fe449464490e286db06aeeb01191ef9c4162 2012-06-28 22:54:00 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5879370c5f3857d2d8df905e0e8a9aefc6263d2a1edf7fbc7a246a4df0f605bc 2012-06-28 20:55:26 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5879ea12c5c28cde9aca1820f8bffe3c76031bb910a864fd50fbe7acb0870ebd 2012-06-28 22:54:00 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-587bd8186eb0b23546aa664a505243c76371a60cde2880fdac76eab431419b2f 2012-06-28 22:54:00 ....A 771584 Virusshare.00006/HEUR-Trojan.Win32.Generic-587be1604582b36f6f5a6f8321036a97379a4c328b20147bb1863649439afb3b 2012-06-28 22:54:00 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-587e51988b11bbd4c0cac892b582932668aa3b723f96e8d246542cd74812fa9e 2012-06-28 22:54:00 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-587ea127f9900f06974fa15056e421f7533214e770f7675314204f064f21e0e0 2012-06-28 23:29:38 ....A 1125757 Virusshare.00006/HEUR-Trojan.Win32.Generic-58811dced1209673dc3b5ddca2653bb4b54dedbb0df7e5d88cae9aa4852d5b53 2012-06-28 23:29:38 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5882acddb28170f339a9bb66b0d169b76f91cfd808a3dcaadd50bdc6c7971896 2012-06-28 21:02:26 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-588431a0634b2ff49bbe3e05019f011d83c7fdb4d3fc738064ede7c657159beb 2012-06-28 22:24:46 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-58866acd161e13a747f6f5b5d4a7b68b0c62dfe8af3659f5929e7c5a04582bb2 2012-06-28 21:51:26 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-58897837996d7cbcf57e561140655a51f58a87407e42a937e66adc4fd401dc84 2012-06-28 20:53:54 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-588a13b6f1a31b2a3cb025b4bf81efb6a695e51f89999bee44cc49a2485bd04f 2012-06-28 22:54:00 ....A 2252800 Virusshare.00006/HEUR-Trojan.Win32.Generic-588d18c2fbe387d7f8fe15ac79a3c2ee5340159f13fa7f5c78127a4a8c416034 2012-06-28 23:29:38 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-588ddd980de0ccaa52c7b75992345152a7ff070dc65b6d3ba1df51f9c4f9acad 2012-06-28 21:59:30 ....A 81203 Virusshare.00006/HEUR-Trojan.Win32.Generic-588eaf7f65c41cf9138b0c6a67949fd10d00dff12ee75acfede46fcde8e12682 2012-06-28 22:21:46 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-588f6c6cb55c43e6052b3f889fe7b370715a9eaf215631928e5f622c9bcac2da 2012-06-28 22:23:28 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-589176859778574dfa13b79d4f7dc74782f6f269c02594da7f3ba761cce88124 2012-06-28 20:59:48 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5892bb7b2394fb57fddf35c3114a56b44b1067aeda1656969518c160c3e0fc4f 2012-06-28 21:36:20 ....A 49524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5894d9a3b316b0cf69c2c765ece2dcc75a6fb17401307c571db55df707613f14 2012-06-28 21:46:56 ....A 41216 Virusshare.00006/HEUR-Trojan.Win32.Generic-589612246ad109ebcab5249e06b87aaccceaf75101a31cb097276c10aa5ec1c4 2012-06-28 22:54:00 ....A 436736 Virusshare.00006/HEUR-Trojan.Win32.Generic-5897af2d027ea92a54de3d64d5054eefb98c4340d22ba0a590c00c01701b1d9e 2012-06-28 22:54:00 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-5898ad53546489b40ff203dabc5d9503ec39db0d448502b53d61a18e484fd01f 2012-06-28 22:54:00 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-589921545edc14e23b8837906ba6e9426a56ca062ecc381285c087ddb2e6f613 2012-06-28 22:54:00 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-589dbb74cb956b6cbfb47db75e43cd09da7bf112ea76fcb62c128e2ef4caf4d5 2012-06-28 20:50:26 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-58a0fa43cb93c1083853d588fef667d1afddd209d7e89e493967978de792d89e 2012-06-28 23:29:38 ....A 296448 Virusshare.00006/HEUR-Trojan.Win32.Generic-58a2a37587bd576f5e3694d645c089d51f5cc1cbce1e14dea61ff64b7851f170 2012-06-28 23:29:38 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-58a48271dc997aeb7dcd325801f154b5a3402933f4057de8f9cc83405e2c4f5b 2012-06-28 22:54:00 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-58a48313fe2ba2bb97a9f61edc26379f9db18d7678d59447644603b19a2355d8 2012-06-28 23:29:38 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-58a7c096887c11ee055e23fd8e1cf81a3cfac9ea8377a0a257f0fc102376bbfc 2012-06-28 22:54:00 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-58a9f9a7c58860102eec8b0d4c9588a909ad90721d3cfaf6275db3e45d25450c 2012-06-28 22:54:00 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-58aa8cf221ba0a97b9f57d88a1e8cc30bda27d6c298dd95f6147679e0c88e8b2 2012-06-28 23:29:38 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-58ab39637deed3ec3fb5e98a57dfa0d70f474110581d0c89a4194e82279d3c9c 2012-06-28 21:57:14 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-58ad0186c4fbef2020d4af81eb95a9a48e27e7a55471cbcf1a46b1151ad593e9 2012-06-28 23:29:38 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-58ae103236bc8c7cd5970fe22c74965f4fd667d9995dfdc8a029f794eb363b42 2012-06-28 22:54:02 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-58af9d01a1b67c25af80461b8c32e81639a890dd9243e9bc9ccda4cdfcaf7515 2012-06-28 22:17:20 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-58b1c1045ab58f8b29881d5627c4bf8ddf02a27ab290a55de068b603c6ceeec4 2012-06-28 22:54:02 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-58b38536007b95cadfd55233c8cff040319c6d19f86c643f9fc3f40b234d5c26 2012-06-28 22:54:04 ....A 344029 Virusshare.00006/HEUR-Trojan.Win32.Generic-58b5d513cea8124b90260ec1d68146e03c843647bf2fc9ca4054157e9886bd86 2012-06-28 22:54:04 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-58b689afa9137345603200fb9b04fd6b0ccdd6aedd4cb0c2140722bca0b4815a 2012-06-28 21:45:24 ....A 463872 Virusshare.00006/HEUR-Trojan.Win32.Generic-58b73db48af6d1e46034cae3e4231eca18b490e0400d41c5611c700669cd5fe3 2012-06-28 22:17:44 ....A 167507 Virusshare.00006/HEUR-Trojan.Win32.Generic-58ba54823a647d8601a3c75b6d6fd09e6504f009fd30fd086ce8ada913301cf6 2012-06-28 23:29:38 ....A 12084224 Virusshare.00006/HEUR-Trojan.Win32.Generic-58ba978fc2150f9a5b245ee6af4c7a28c53114bd9e1ccc9db737b0f25cd4a956 2012-06-28 23:29:38 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-58bc0f9d5960123621d98dcc5316747ee09324c5b11a1f5b5164f069927e542f 2012-06-28 23:29:40 ....A 3907186 Virusshare.00006/HEUR-Trojan.Win32.Generic-58bc3786481700c21e3af30e8c997ac6b9698c4a63ecbe2e1b44d0bad80f23d7 2012-06-28 23:29:40 ....A 3638651 Virusshare.00006/HEUR-Trojan.Win32.Generic-58bc5e98cad209492c5a8675f9d5167473cb00faeb5db645fdeacf96aa56ca06 2012-06-28 23:29:40 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-58bcbf3c0bdab3921ff8c05437ef8d4852a4df8d3341def157bd5d365fd76761 2012-06-28 21:30:58 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-58beeef3407950a8223bd30d18937636405506529c46244c2a9fd46c3b5b9e69 2012-06-28 22:54:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-58bf72d36df0a96fb64f67e2c6eb470182f27e059e249b96029f961482989732 2012-06-28 22:54:04 ....A 53270 Virusshare.00006/HEUR-Trojan.Win32.Generic-58c26173cd3d29ad3b381d577d9739d7f156e5915cdd808e825b1c9bb4dfe52e 2012-06-28 22:54:04 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-58c2a05a808f90ed34320bd5841c41077f7cebc09b10ae84ffd4690d65d6f3f8 2012-06-28 22:54:04 ....A 20668 Virusshare.00006/HEUR-Trojan.Win32.Generic-58c3abcd3082b624f42ecc0d26ae95a114bd9bf3cff1323b86a74a360c8a36b3 2012-06-28 22:33:08 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-58c7331b85b7d6dabd40253fb0ef077b381df8e0729ddacdf67f784e8b0740b8 2012-06-28 22:54:04 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-58cb700b99ef200a044f0a77f79e138653d4126d6062cf0f44f7d483069137a4 2012-06-28 22:54:04 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-58cc05fc5f5e051815c6b19978526f8be5d8c3ad70f9d0671df74824d84d58af 2012-06-28 23:29:40 ....A 318336 Virusshare.00006/HEUR-Trojan.Win32.Generic-58cc487547e8290c438995bbdef02ba06660fab0c279875964929a621b3ae846 2012-06-28 21:24:36 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-58d03444cff9b0885cae457688c2fba12bb4c8a341d308fcb60e85ce80f152aa 2012-06-28 22:54:04 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-58d11ee7f565bce0bd3be14240bd0d09c2f2138d8db52fe7c0d14b7564897767 2012-06-28 21:57:18 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-58d29b116ba9c00d57cdc0d41f54541379825b288553ebb2bd1db0ddd9a277fe 2012-06-28 23:29:40 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-58d2a7c45fd331d2a6e9e03655d1b5b2fc231f5f06d134d10756bd38d7118e96 2012-06-28 22:54:04 ....A 1080832 Virusshare.00006/HEUR-Trojan.Win32.Generic-58d85266c12fb2f340cb60fec8189c9ea283129f79b12457ed793a1d52cd1f7c 2012-06-28 22:54:04 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-58d9040f96467ed2d4fc9a78e21bd00073b615e09457ab04179f830ec67bb0b2 2012-06-28 22:54:04 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-58d968d4e07fbead692ec9792440608d1e22469fa283572a19a85001b344c40c 2012-06-28 23:29:40 ....A 525437 Virusshare.00006/HEUR-Trojan.Win32.Generic-58dcdf915b441d3ed18423531a1fd6271c047519544ee3e82b58144eb151fac6 2012-06-28 22:54:04 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-58dcef07f7b56c31309ff2e828ddd0fdc90e7ec3a82e4b2a20e4205bae8637d5 2012-06-28 21:56:00 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-58df9e580979d1d1bb12a63127c544ac10e0201446cd731938097334ed1e08ea 2012-06-28 22:54:04 ....A 3142144 Virusshare.00006/HEUR-Trojan.Win32.Generic-58e00c1cdda83c2e6654275aa931719f562e59b216d3a8eb128dea00c4836b42 2012-06-28 22:54:04 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-58e0d54a3c10f83b52752553ab29d805b3512fb6b31d41357a34a8c73a7e1edd 2012-06-28 21:42:34 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-58e1e7c1f979268ed1966825fa40d01d4eba7107d60793a9ad0e67f444bcab04 2012-06-28 22:04:20 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-58e330c7b0d87c845f0030891c58b0b2eb4d4f754fe1fea56d0ec9627671581f 2012-06-28 22:32:16 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-58e92609e735a4da6f5c7254c1d768564854c815ad76352537a134b69ed3f1e9 2012-06-28 22:14:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-58e98621dbf2a5180d62e7833619377b1363ba207f3029a381e22616eed9e8b1 2012-06-28 23:29:40 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-58eb106d107f01838da00724b6a81657b73d3effd558766750c1be755d053606 2012-06-28 21:28:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-58eb2d1a9d16598476d6e30ae9834bce50b765448dc3af8e8f45965606d9c0dc 2012-06-28 22:54:04 ....A 9733 Virusshare.00006/HEUR-Trojan.Win32.Generic-58eb6c81c4451f7d8e2dcfc55cfadfd91ce07e1668c436908dae86ea288fe2f8 2012-06-28 22:54:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-58ec3ba857beb2ce71a586a21a27d2f4d5c1b087bf188ce77cd3bc75ccb6bf76 2012-06-28 21:11:28 ....A 999648 Virusshare.00006/HEUR-Trojan.Win32.Generic-58ede0ee8c42fae32b087f8bafa199310602a022a9d366c54ac80e357f408ffc 2012-06-28 22:03:14 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f0de0a5d446bb52f6f797120e581700cc77cef8b74746fe5118bd5aaabff44 2012-06-28 22:54:04 ....A 277539 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f11ba8d8cbd7dc7dc180e8d112d97bc0a62339542b85754c570fd0fa9ad391 2012-06-28 21:43:22 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f143f4f774e56479848a46a1d09f3f77ec9f273f406ad3c5325f33444bbef6 2012-06-28 23:29:40 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f191947a40a78dd08f0a7cd61bd1ecd67d51d4f70dc74c883be4ec5ec62732 2012-06-28 22:54:04 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f1da6f4d5b2fed0c31209c9c0d1f54175784765bfdf2ae84b2edd554988a62 2012-06-28 23:29:40 ....A 1029636 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f208ca399e6964bfe39d5b0e5b5e86da85fbb0cc60430f6cb248e867f3e357 2012-06-28 23:29:40 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f232c1c6f8db83d1b337f4b3b77a684f3892d01870697ccb49932317e416fa 2012-06-28 22:54:04 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f4d105c5980e22dcd5edb9ad3e15afa2bf4cca3cc616b928d1a69c0272b3da 2012-06-28 21:30:04 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f5c7e72d45a1d2ab4d4c954c056e71bb181367ddf2eb2867455a9a1ca7a4a1 2012-06-28 21:06:06 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f85e0ad51408dad5dbcdd8e15e0271cea22fe47aaea0b56fcd903806bc59be 2012-06-28 22:54:04 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-58f8c1dc28c74a0ed47f03f81b01f358848bdce6e25ff8bf64003f239ff4ef13 2012-06-28 22:54:04 ....A 1334538 Virusshare.00006/HEUR-Trojan.Win32.Generic-58fa853938bf4dede9d1abb312cfdf1934203ae0ca6068a372ae0f67a6c5c3ac 2012-06-28 23:29:40 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-58fcf19ed0972e243054b7a7c5ec2d779f087751d0a3100e74ed9e103d6b7c30 2012-06-28 22:54:06 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-58fe20fa6564e7f4c6d0fa31ded34a38c8b23298c367c82cec4a0b4530507e44 2012-06-28 21:46:48 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-5900dc27ff69a5ccde6de86d9ccaad27265a1c3c37ceef3355c9924b3a4402a4 2012-06-28 21:04:52 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-59013f257a1af905cdd2f02b16ea4bf22c95197094ed81d125791099c78d6180 2012-06-28 22:54:06 ....A 954880 Virusshare.00006/HEUR-Trojan.Win32.Generic-590348482e3b3972fed21186ceb514c3ccdc22f7393ba1d1204b343ab9fa863f 2012-06-28 22:54:06 ....A 57860 Virusshare.00006/HEUR-Trojan.Win32.Generic-59035cb090b3ca1ded79f337cf44563545b42d5524cb0979dcb5edeb870a8167 2012-06-28 23:29:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-59042d2c2365e79465c5abe323d2791eea9027a72c09f5c48fda274176794238 2012-06-28 23:29:40 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5904787fc85bfa746f5739104fd0610bc39f1abb86430600f0dd90db314e49a8 2012-06-28 23:29:40 ....A 570764 Virusshare.00006/HEUR-Trojan.Win32.Generic-590668f1736ed74c4549e823353d5870846430963765397facef0b0b85602376 2012-06-28 21:19:30 ....A 75759 Virusshare.00006/HEUR-Trojan.Win32.Generic-590743b016a5ace74a65679eb4d222d6d598c65767cf64e929f3c9a53bf8c055 2012-06-28 22:54:06 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5907def1fe13c028ef2a6674657fe2a4da2079f7ca7c0888adc0a9fb4569768a 2012-06-28 22:54:06 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-590846748b9e19a9320b5b609d274f2a783ae54158aed1ecf01374899e45ebff 2012-06-28 22:54:06 ....A 2730496 Virusshare.00006/HEUR-Trojan.Win32.Generic-590a30f9410ef7c6faa13fc8e82446adf4b3c2219f76b4a506c31f9f070a6b61 2012-06-28 22:07:36 ....A 151808 Virusshare.00006/HEUR-Trojan.Win32.Generic-590db1a93919931ccdbc5e5d61dea16cdf27bbc9ec254c8d71ecd56b55d759a6 2012-06-28 22:54:06 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-590fb15e80d134a8bf9912e7900163d7c093bfa123f7b99eca43d4b546f4c15f 2012-06-28 22:54:06 ....A 2146304 Virusshare.00006/HEUR-Trojan.Win32.Generic-590fd5ec23587aebf4ec952db0665fe79874fba730ac60dba87e0937cb7c1106 2012-06-28 21:53:34 ....A 49524 Virusshare.00006/HEUR-Trojan.Win32.Generic-590fe3b3d7c5bb7ee15a253b3f60a74f1ad409a8f30e814896275118113fd389 2012-06-28 22:20:28 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-591036cf69695cd75d079d2dbea229f8b1c6cdee8d73f987b7d268e9383ceb15 2012-06-28 23:29:40 ....A 334336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5910cafbde0789335ea893dc21617d35ab63340411eb55c114c2300adc50d385 2012-06-28 23:29:40 ....A 61458 Virusshare.00006/HEUR-Trojan.Win32.Generic-591186487cb3ba872e973072a1e5d92209218f52ecb77aac1211be18177977e5 2012-06-28 22:03:26 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-5912b4dc022e75de25617a8f28fd89447807978eea4c1863ad78b9ed51d7a3b1 2012-06-28 22:54:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5913438b5f825210869304231b280863edadf140e7875d013d5c7e4e30eab412 2012-06-28 22:54:06 ....A 6784388 Virusshare.00006/HEUR-Trojan.Win32.Generic-591377f20b54f6e597b795f0db1335c79b4483d8c6606221a72c8d818b1a0a0c 2012-06-28 21:20:46 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-59150fbaa30d0153c2bf7a2e4e9c6266d959e4d14c0e4a10ccc0f46d938e4829 2012-06-28 21:16:06 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5917ce7228f5a2fcbb7f1916d439b551ad3e35511b707fc1de0a3623bca21574 2012-06-28 22:54:06 ....A 8105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-591914f3bae568a02217446c0ef6cc8542b606508eb40f7d757a5ca365eb044a 2012-06-28 22:54:06 ....A 14243 Virusshare.00006/HEUR-Trojan.Win32.Generic-591ba2b0f423960d362c5fa19cbfe8c1d3f097f0a999763be879ac86fb022aaa 2012-06-28 23:29:40 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-591d827cf47307b58196a6e11111a7c8d8d3dd27f8a0edd7e0bff8a6751fb4ff 2012-06-28 22:54:06 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-591e23e3c91bd72c87465286b58e0c55a22aa7ecac6a530983dc5da10e841a94 2012-06-28 21:35:54 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-592111c8b5a908343a314559db6023afc58e48b3ba8db28118d20674a5905f9e 2012-06-28 22:54:06 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-5921170bb92f4e02490de675631b44faea3cf6c820ab44c807cfd5eac7b401ac 2012-06-28 22:28:36 ....A 710144 Virusshare.00006/HEUR-Trojan.Win32.Generic-59236e17534881b0e320c34f4f3346eed861ae3a1ebb13d6d207e421e4420bf5 2012-06-28 22:07:22 ....A 335773 Virusshare.00006/HEUR-Trojan.Win32.Generic-5924b6d55feffe2c33aa4ce5a811b704ac576b549d8989d6eee961be87f8347e 2012-06-28 23:29:40 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-59288c438650cb4d242f40cea7187bd81212b158f3dec1c41e7cf326056b11f6 2012-06-28 21:29:04 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-592bb0c741dbc29cc9f3a6d0b878c59ed62006d55c311ecc55708730b8017882 2012-06-28 23:29:40 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-592df4fbc92f9de874267dcd54df69fb009d5e08848ec7855615c41c36f309c0 2012-06-28 23:29:40 ....A 3882968 Virusshare.00006/HEUR-Trojan.Win32.Generic-5930f3f2e7c5324291de087ce91a75f955ce6f93a74568a8104d37db5c2c7620 2012-06-28 21:02:12 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5932c90996b42c47c059e2208a518c2e34d7a3a789920cd60538b2ad54277bac 2012-06-28 22:54:08 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-59341cb4a2993ce95f4cda8aaec724a6a6b89fd3b38193e3035aea9f26eb6003 2012-06-28 23:29:40 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-59343e398709400d897c793dc2df9c119b74ffc02275c24e03ff840e0d10e659 2012-06-28 22:54:08 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5939266caeb3f3a4c2d6ec6129675b29cad991e0e58fc6e323831454164abd9e 2012-06-28 23:29:40 ....A 33226 Virusshare.00006/HEUR-Trojan.Win32.Generic-593c28d1332e8375788f63a5e791a7a75a0786b33584dc3778da6b5d7fa4dd4b 2012-06-28 22:54:10 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5943223f13e4bec26943504477ac67cc14b590f897f507aa7f47c377f13b85d3 2012-06-28 23:29:42 ....A 2207352 Virusshare.00006/HEUR-Trojan.Win32.Generic-5944a61a5c7a9a6381858faf135d86720613983d3d944351a34f4da407c29f1b 2012-06-28 21:48:12 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-594627059d78752b9312ee0640ed0236794642f2d4f0e12e27a34cdf3f217613 2012-06-28 22:54:10 ....A 1001985 Virusshare.00006/HEUR-Trojan.Win32.Generic-5947220c2466f956e5d782f2489731851a3768aed6eaa66bcd0d23723ff2e12d 2012-06-28 23:29:42 ....A 73236 Virusshare.00006/HEUR-Trojan.Win32.Generic-5947d328c310bfb50dbfe5230242ed7069215b541bb74d4d51295a6932e24b70 2012-06-28 22:03:00 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-594a87da9c9194eee29a5fae9e9af26920d38d96a68c26ed50b6870df01445d8 2012-06-28 22:54:10 ....A 311855 Virusshare.00006/HEUR-Trojan.Win32.Generic-594b42d1d312778c2fe3c0f13fd834071c0042088e9ddd3ed663517bafc4cb0a 2012-06-28 22:12:30 ....A 37464 Virusshare.00006/HEUR-Trojan.Win32.Generic-594e9ef3457de0963df4ce0b1ba69f7d3d118981d9e7517de86c594de355486a 2012-06-28 23:29:42 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-594fb77c5ce81b6c09c9fefafa307d3b743b8621df113bb6fa0f16260de1d09b 2012-06-28 22:54:10 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5950d9c984b8bc1f4839511f04299c3926608c10957798e4eecf65538c066ff5 2012-06-28 22:54:10 ....A 380391 Virusshare.00006/HEUR-Trojan.Win32.Generic-5951be57d830e409e2d70ce81314eea1ec8f011e70df5056af442f8e6b81f87a 2012-06-28 22:54:10 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-5953ffaeec0699b74870403c687d3e361c7b973511e4879d608f0a9178b44101 2012-06-28 22:54:10 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-59567f3959d495023a66b6e6aa442af44862368b87f28e31d14891c4d0392493 2012-06-28 22:54:12 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5958493c16b85a99e6f49fa4594f0c42d002d6e4a1f4063b48a12a7f220bb8f7 2012-06-28 22:54:12 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5959a9a67237eabccc33c8295f9d1ec3a8b942e9809868be097857e60df969ce 2012-06-28 22:06:56 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-595b23ef99d1e32b05ce9f3cc2f0d88de7b707a05a29f70bcaf5952003b37d69 2012-06-28 21:22:20 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-595beb390d9650efb53ee4fea578d9639e6f5a9547bc27f7111d77547d35b6da 2012-06-28 23:29:42 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-595ed37038d3a4cb9bd64a8dbf6d52f45c42bbfbec13ec0de52e0c00a46c8a90 2012-06-28 22:13:54 ....A 352972 Virusshare.00006/HEUR-Trojan.Win32.Generic-596067d209aae892952b0b85ab7c080e9b08c28de16ac8fb0c7c3c9112d03ccf 2012-06-28 22:32:00 ....A 296216 Virusshare.00006/HEUR-Trojan.Win32.Generic-59621265a5f64d8ef1fce53cc9dfdd1f626ef558129e859477fc6b8afcee6996 2012-06-28 21:44:06 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5963f75143ff227b4c31c5168caada5e348806d44cd137cbd3ae2b3aaf1cebcc 2012-06-28 22:54:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5965eb4073e43b6fcd7fca56cf93bdda2f7ab5584accf1d1a158430a03d72de2 2012-06-28 23:29:42 ....A 600576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5965ebfce5777022fa390db411d37dd3fc927041101d6bc434c63f9b5c54b5aa 2012-06-28 22:54:12 ....A 385107 Virusshare.00006/HEUR-Trojan.Win32.Generic-59661a9aa5acbefd7f69c1ed64d4a0c74f5d429c0a0764e02d17ad963dfcecc1 2012-06-28 21:55:18 ....A 52524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5966441e6826deef97daf2a87dff43c9b42ef6d1331b4b13d6537bbace9d5d14 2012-06-28 22:54:12 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-59666598b2c2ee4c393582641d55a6e3512292731a38eb00d9b8c3143407e091 2012-06-28 22:21:16 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-596776ecd01548fa6615e6ca40de7828f3a6992f67ac507593b22186de5d4726 2012-06-28 22:54:14 ....A 38053 Virusshare.00006/HEUR-Trojan.Win32.Generic-5969752a5f60595d40753c52916cc310644cd307390c97ec2a6bfe409177dd83 2012-06-28 23:29:42 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-596a823f21ad98597cc1fd04062ac2e0e5eee6050fafa0e2a52cec49556c5cff 2012-06-28 21:24:56 ....A 71060 Virusshare.00006/HEUR-Trojan.Win32.Generic-596bf3bb32741401e62f4f5f05d7a413471f10b12c11099381c4999c5ef9c007 2012-06-28 22:54:14 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-596cca2bacc3f6f82057deb9b3ed73e37a3bf6d7fa17c9a711130900cbc6f6af 2012-06-28 22:54:14 ....A 1090050 Virusshare.00006/HEUR-Trojan.Win32.Generic-596d88e17efbf6c36bb421c09bb45e9c06495552c800b16569cf9d83442e5d97 2012-06-28 22:54:14 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-596e66bde7ee9d33505e73bb488fbb5486caee2347811de3bd621ee750b5537d 2012-06-28 22:54:14 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-596e6cf52af6c333c77882b8c8a4666d7fcf2dacf8fa84fd7c42f5259a6406fe 2012-06-28 20:52:56 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-596e77e0243aa893d3d623c1549d287e7d393ea7301d3f2023ee656e5b83e1dc 2012-06-28 21:51:58 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-596fa2c5275b549d75ae6441b520a4f3f2ed745679fad2377d0b65e463c2a54e 2012-06-28 21:06:50 ....A 170921 Virusshare.00006/HEUR-Trojan.Win32.Generic-5972fc19ca22874c48ca605581f29a7a50d6cd56fa07898fdf77d59cdc1c49ee 2012-06-28 21:58:12 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-597621b4b6d4cecf478965186e292702e54d31290e9912b0c294afb8e2b8e9f0 2012-06-28 22:54:14 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5979c9b091435fb3a32d0ad2f8cd804def4780bd5aebef3fe62a340c7bccd780 2012-06-28 21:01:16 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-597aa8a15525337be29354d690aa0991bb34af03d2359ca804fbc32d9f8a2f13 2012-06-28 22:54:14 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-597bead814765dee1034a22f926f4e5617f1f61105b771f55e10cf95cf5dd1bb 2012-06-28 22:54:14 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-597ebb5150c8b9b7350983a98681d3321723feb15cfb96045384f6b4eeddbe93 2012-06-28 23:29:42 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-59812ce79082598ec7ffeed1b68cfce99fcf69855eab02939c4dea2ad9881ab3 2012-06-28 22:54:14 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-59817949cd789a56fbbb49363120be73d5268bc1849f73e231192e4f23de2970 2012-06-28 21:24:26 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-59832b5ad0063f80315d50927a0368ad3e716cf5106cfd90cadbe6a0b1fa1457 2012-06-28 22:54:14 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-5988027e895ca9f0281a0b8ea56e09e458c39c90002bd904a084d96c981e1812 2012-06-28 22:54:14 ....A 775680 Virusshare.00006/HEUR-Trojan.Win32.Generic-5988d83e31e2a6c18c7e6a1be4a454a41cdc3e38d4a7ee6bbc05fccd01ab5d22 2012-06-28 21:05:32 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-598bae5ff1474e8074f2348449867a2cd755229d4433a42e29b92bddea76b71d 2012-06-28 23:29:42 ....A 35648 Virusshare.00006/HEUR-Trojan.Win32.Generic-598c17946230d390d94663c7155228fc7238c87f669908a69d8549d3b83cacbe 2012-06-28 20:51:44 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-598efccc433872d58aeaacf1f11a4a89d9d575d5c18c3f0355d821ef3743626e 2012-06-28 23:29:42 ....A 3559064 Virusshare.00006/HEUR-Trojan.Win32.Generic-59916b12a6f871e08cd4bc80b0049a553d67e98db420eec9450de2d86dfaa6ad 2012-06-28 23:29:44 ....A 64810 Virusshare.00006/HEUR-Trojan.Win32.Generic-599261894d30a95d20c9c2558142573b5d640ad8c8cd5e9fc53e1965095859ef 2012-06-28 20:54:38 ....A 822784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5992c641c7cdd9dd43ccea4f29bde2181abce642006e3e1fbab03e748ed1d192 2012-06-28 21:56:42 ....A 224304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5994571a896981b1d8be8c10f777318f027ac9db7a082354250b1c67efe65ea4 2012-06-28 21:34:26 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-599927ff7a03faad389c86b4ecce22ef15fe408746df7329eea764c1d8bfe608 2012-06-28 22:54:14 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-5999ab8ca56bcd8f620d3f2b64e533bd4799bba5b8b0eb42c4cd9c6ca6221a1d 2012-06-28 22:54:14 ....A 970752 Virusshare.00006/HEUR-Trojan.Win32.Generic-599ccacd83b85a8061fe9bbce276f7236908e583ecfaf22c5ea69c339a9e718c 2012-06-28 21:38:44 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-599e1a2c69fa6a3205ee0554cb7e363e43c4789d3808449d26f0c3a3b99d9e79 2012-06-28 21:42:46 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-599f502ad83fc409d5d7dbebee4bf9f1b4ddb879b231e828cdca32b6f5cc8b21 2012-06-28 22:54:14 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a057e8c877b5b94451f1d3f9e4e4b62dc1741a79e768e22a65dc87d7f2bbf5 2012-06-28 21:41:36 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a201f7e5e919f98bd7d89d7111fc02d9d0db94a016bc79117a6b9956d5db01 2012-06-28 22:54:14 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a20dcbc1900f68c589aad9d5f1871c4a7f1647e6a5eb1a790dabfc4f491335 2012-06-28 22:24:14 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a31525244ee5dbf9b530df5454ec79f07badfcfa01132f4bb236fc7e24bc21 2012-06-28 22:54:14 ....A 1341440 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a3498cea26cf2ff5997cd0d093034c6dc30231f6ee6b1fa287cda894cc880f 2012-06-28 23:29:44 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a59dcc153de7061f1be1cb71474ca288e5912d9bffea1d7983497559719c87 2012-06-28 23:29:44 ....A 221196 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a5d3c032c0bcf9ebbf9bf2d86568e4b5a800a678d49473ab135aecdb67de45 2012-06-28 22:54:14 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-59a782eb026b565240a3e069188333a32a17687a01e25e8d296dde0a0c8b5299 2012-06-28 21:47:16 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-59abf88931c2a9c4944e16d28139c4d5d5e4dfe286a5c3bed35962fa9264164f 2012-06-28 23:29:44 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-59acc094668a62079b68542bf5a0713c70f03ca0d31fdf6524f6c021fee7d4c1 2012-06-28 23:29:44 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-59af5cdd8058d26cb8bf259110f229aa4423c175b4d1747e7d32695793a1d04c 2012-06-28 22:54:14 ....A 64634 Virusshare.00006/HEUR-Trojan.Win32.Generic-59b0a58b843e3983d48327dfa5a72b779ebe6644f16b4a6f783966fde5ff9f57 2012-06-28 22:54:14 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-59b10b041ec178e68415c8cdba88a8ead85a3b7bf818a0613801563075113873 2012-06-28 22:54:14 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-59b2489c708b248714fda752d29f0441bb710850ccca11182870414474634df9 2012-06-28 22:07:10 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-59b27b68763535a4aa5b5d73cbb6a7164fb2419505a0514eb7b195469438b19c 2012-06-28 23:29:44 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-59b3a3730c502bad9798840f48aed4b1b87df752c1cddf754b650fa9bc089aa1 2012-06-28 22:54:14 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-59b6bf4f8654e3d901303e6c32d18891a0758c0324ccac86827a56506f29fad1 2012-06-28 23:29:44 ....A 1409024 Virusshare.00006/HEUR-Trojan.Win32.Generic-59b7bd9ba2495da8b9b6c0e15c7b718a20fdeb97a5fe661ab48aa850b1886f7b 2012-06-28 23:29:44 ....A 867523 Virusshare.00006/HEUR-Trojan.Win32.Generic-59bc0e37b9b7a04428f59fb4000654278e715001ff67cce2bc99bde134a4f07e 2012-06-28 21:53:34 ....A 69128 Virusshare.00006/HEUR-Trojan.Win32.Generic-59bc68fd49334657d44c1ce810c96031e5bf632e502da80a2f58a3571f919aa0 2012-06-28 22:18:08 ....A 988672 Virusshare.00006/HEUR-Trojan.Win32.Generic-59be8b04d1921d429649a9683ad8508ec9320f7dc1ae1c9753ffbdaab32282bb 2012-06-28 22:54:14 ....A 107609 Virusshare.00006/HEUR-Trojan.Win32.Generic-59c168f0a70986960be061038b7d0196bd328034e941bf3d55209a4a827f9b91 2012-06-28 22:54:14 ....A 660944 Virusshare.00006/HEUR-Trojan.Win32.Generic-59c2b1b386639323ce1fcdd558113214995dcc4e74a3ca090b04d414ca8156c2 2012-06-28 22:54:14 ....A 1315698 Virusshare.00006/HEUR-Trojan.Win32.Generic-59c2b211fb471b3eb53568de934b799bf9b1a96634b8484179699ecec0ce650c 2012-06-28 22:54:14 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-59c51165f933571920d5e13fecdd5103e05dc41a8a5c4e051a752ef219d7eae5 2012-06-28 20:54:58 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-59c5ccd091e9ae1633698e3dafc045e17d9cdb00be9e6d3499978ec2cfc5ccd6 2012-06-28 22:54:14 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-59c6f9660829f9e9dc47a078001096b0da21079a7f67c2b1560b2ca128304ffb 2012-06-28 22:54:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-59c9399f2aeb8e73fc6c0f463dc2a968b30a5ff7099caf037a9ef50035bbdb5a 2012-06-28 23:29:44 ....A 40832 Virusshare.00006/HEUR-Trojan.Win32.Generic-59ca8eab1277a87ca306bc98d62acfbf3254413f706a25a821ae0f45eda6670f 2012-06-28 22:19:02 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-59caca10835e5afb1125e2e96ca0f5a71eb68ea9e955683072c7ffcbfe4b6a93 2012-06-28 22:54:14 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-59cd4562477de225b3590738f90ae6d375a7f10fb1097b4bff7513b51c7da543 2012-06-28 22:54:14 ....A 1330690 Virusshare.00006/HEUR-Trojan.Win32.Generic-59ce5129d75bdf5a408f2276fa1585d4da97bf7dfdf048566aa552713368abfe 2012-06-28 22:54:14 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-59d03d24d781a2c265d1fc41bdaf1d905e80ba10760ea69db6c27b3cebba64ac 2012-06-28 22:54:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-59d0d3a1a57c2429daed9a6525d97741c6bdaa00294442ee1251814ce4cc36ac 2012-06-28 21:36:50 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-59d4cc4d66c8386575e7ffbccf7d3f3a5f4c42d4be600018e275fac2ed9d0fdf 2012-06-28 21:43:44 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-59d4d494de2050d717a5fda2dc91bb118f15b09303e97cc877e66ecd8eb7b74a 2012-06-28 22:54:16 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-59dc74aafe874a91c222dd3684735b6d69e223e04691cd83b2269651427a06b9 2012-06-28 21:29:28 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-59dd2ad836eb787aae5d15e40bc820b5944bf36f4bddb88db3db97bbe0694b66 2012-06-28 22:54:16 ....A 295148 Virusshare.00006/HEUR-Trojan.Win32.Generic-59dd65bf3e16f5cede7a15547d807825833da0753769dbb4bedd691f73773374 2012-06-28 23:29:44 ....A 120896 Virusshare.00006/HEUR-Trojan.Win32.Generic-59dec6d8a5e431624e9d3ed60a9a5c5c28be6ad3b0ac8e3c9014007d94eb825a 2012-06-28 21:21:08 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-59e098070b10e47f6c6e029d5897713e6605046244bec74e576325d226dd275f 2012-06-28 21:04:44 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-59e10a40908c2bec2fb999dee33b942f32f41652cee1a574eb383c781776c98e 2012-06-28 23:29:44 ....A 430592 Virusshare.00006/HEUR-Trojan.Win32.Generic-59e4ba0899396085ac2c85f1876bf76d16c2875cf10c72a5e05e00b5ae9db8d5 2012-06-28 22:54:16 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-59e67e6cd18ef13c1d6beb005b71b6073907ec821e4c344092155d6d87b244ef 2012-06-28 23:29:44 ....A 388630 Virusshare.00006/HEUR-Trojan.Win32.Generic-59ed1dedb415b493391e722f3b3c1150bd659d49a65d2bd37f411da3a479ec94 2012-06-28 22:54:16 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-59ee81ce472d09a7d4b5fdfd8bf89597748f9d84f750f82163d174f521cbbac6 2012-06-28 23:29:44 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-59eec3be8a198f3a0671956676e5b7bf8c3c6f8d9f174b7ef18b2a697ddee74f 2012-06-28 21:50:04 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-59f363547fabc5ce43208f0d92ae3389bc3213802ec5b9bb9e6a1e7a07dfb2e6 2012-06-28 22:54:16 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-59f3fb472faf9b0ef0a0ba8bb206ad3061dea66b844d27bee5cc7894d79fe585 2012-06-28 22:54:16 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-59f55bd5d96fe90beaff41e3bae2e671ca6026819f65b94efde3b54dfe5b9921 2012-06-28 22:27:30 ....A 758189 Virusshare.00006/HEUR-Trojan.Win32.Generic-59f6789a29ae8f0d85263436c6c8f311a300ec8e1adb76c10cc5428e9a3be81c 2012-06-28 22:54:16 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-59f6d6d4abfb17411bf1bc1eb68e13341a89dce1a515a7f801f2b1d5315d4013 2012-06-28 23:29:44 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-59fc74acb2c131a9eea1f9292b66a13c63f97311f2201c5cb46d3d70bac8efc9 2012-06-28 22:54:16 ....A 21543 Virusshare.00006/HEUR-Trojan.Win32.Generic-59fd5e33d75244979d6ff79f03631db0d3ce742965d5a72b0b124131f43a0f79 2012-06-28 22:54:16 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-59fe384b527185af770ced32e46787c3cb57a9b2bc46dadbfc768c84a27632b1 2012-06-28 23:29:44 ....A 376840 Virusshare.00006/HEUR-Trojan.Win32.Generic-59fe3c74cb9e8caa5d4bee30511de9245495b1c2cb0a3fe03c636e76c782885b 2012-06-28 22:54:16 ....A 316928 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a00ce11adfff3270e2f4568e4468dcf9753292760e571a7082deeec58175470 2012-06-28 22:54:16 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a01e4867a73c8bb360f29f462cc8dff37596a3804c19271c748433f5cc2146f 2012-06-28 22:54:16 ....A 418304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a020d361b1ea0474fab493c1b2ae8b5321fd440524b0480c774ed46296a28ec 2012-06-28 21:34:54 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a024412aed6cc056e453e0672dd208fda10d17d796b228071f810fd8d51846c 2012-06-28 22:54:16 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a06ebb148e52375f12b1d5d22a9e0bc72354cc4b4c4675fafa4b016b488f569 2012-06-28 22:54:16 ....A 160044 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a07112cdf9d9c7de87135add3ccf0a29264178ca52072a3534f6aaff2942d6d 2012-06-28 22:21:34 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a0757a0a862fabb840460463062d442e7634292ef3344ee0678a6cc467e337b 2012-06-28 23:29:44 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a07d8df65fe84d8c891c305b61d3349e7aee7bc4c6ef7933ff958d5b8249573 2012-06-28 22:54:16 ....A 1864704 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a0ad1fa6b90c0602f1e5c80520fa76c9db97218f791376a8656ea7aac4a58ba 2012-06-28 21:57:32 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a0c9b6e938e991e51f0ca43f22ed15b0c693544f313b7c77e6edc7983dfc005 2012-06-28 22:54:16 ....A 410624 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a0caf0d33d928fbbdda8e7e72ca611bb52c381e0b0bed8ee21fbe6cd0d4668d 2012-06-28 23:29:44 ....A 631936 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a0d0a35d7c6abb8fba5b461c83d6266d8d5d228317d68d8e5dafc08e293889f 2012-06-28 22:54:16 ....A 1214976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a0e4871a59c878e9faa05dc01bf9497704fcf3cdd774a9e7380785897899ad5 2012-06-28 22:54:16 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1112f10cd71edda6d81f9c40b2f936c6d7b12e67fd522c502bf13fc4f75371 2012-06-28 21:35:12 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1183baa738773e0c9214c3278438de19104a6f255319857679bc41fb449925 2012-06-28 22:54:16 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a11acc99cf64b741b878182f9325078b7519c36022ab5481b651a8b7538bdec 2012-06-28 22:54:16 ....A 425779 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a12e765811a74f3c082aba2c2af19dfe44320c04fd26c7bb2f179c41cb73d29 2012-06-28 22:54:20 ....A 53263 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1369b8f5f69c0747741bd264e9ed6800b41598bc96f24cd28a7cd0143facce 2012-06-28 22:54:20 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a14ed92e218f3e9c333fd3991efccbdb3c88d711414dcdfa68265ff84a6b63d 2012-06-28 22:31:34 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a151f5c623abfb7379713c3f7352af5965e22de8b6f2c6ec1658008d0b0776b 2012-06-28 21:51:50 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1574a0e4fbb5c52764dc49fa14cbf9f06992a47216ba59afe9a1f03878bf43 2012-06-28 22:29:24 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a16b930eda0d15436ceec028f886fab25bc37ba98d7b0a1491bba10df286c10 2012-06-28 22:54:20 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a17157cded4f4217a0738ea5059e24e015c0d4bcbfd03a76e622641d73496ff 2012-06-28 23:29:44 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1760a6c5776a00c342170d9419f464589b5810ac0031f265db6b5d7f6e0c3f 2012-06-28 22:54:20 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a180e7779a97c0336dee0f054fe95c9dceec9a6ff38a187f37048f0e3397372 2012-06-28 21:55:30 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a18f13eb9ae66334e0922c4a3fcf214d604c592f1740f2d108f35727cdc4533 2012-06-28 22:54:20 ....A 323083 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a19153f228841ba82a9a58b3855031d00c9614ec741a2a699f585c8b4766eaa 2012-06-28 23:29:44 ....A 120848 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a19d5de6395015f39d165b3b24dcd69deaa614c115b565198ffa1e5fecd948c 2012-06-28 23:29:44 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1bc6e4c5e146bee46ce939d4d79027f555f0c40ae6a1acc1911c23d9618360 2012-06-28 23:29:44 ....A 101419 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1bd8b05e622de5a71566f39946d1cbb8f2c486d0ef795fc9c3b2905152acb2 2012-06-28 22:54:20 ....A 438784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a1e650faeb0ac660afb8d56c9e9752a613643868108ce57211334827337348d 2012-06-28 22:54:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a20202dcd391f321ce12d48169ca4490b8d9d2d63498ba11eaffb8b8cb620ba 2012-06-28 23:29:44 ....A 82427 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a220a246ab1bd95b88c81183f28ffa4f996576413b1835cc5f36241f85452bd 2012-06-28 22:54:20 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a227d2248ee8294b17ac9014a47d358b164e083f9125e39b01e6d0077cd29cd 2012-06-28 22:54:20 ....A 275183 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a22fc362145f40b6b6034afb1953acb1be8048f53687cb248b19e94a64d5d34 2012-06-28 23:29:44 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a24d49cef7d8f884db34da03c053430261b0a589629ff58ddb7ec60fadc16b2 2012-06-28 22:54:20 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a275129e3437874cd1cf6c6cd1fa98c59fea2663f713f328c6a26f384668bb2 2012-06-28 23:29:46 ....A 2894336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a2809ca4b9a352280d6d6cb6835627b31f9fe908e6fc80f908045687adce915 2012-06-28 22:54:20 ....A 19496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a2b04a9beab185e10384f60e618e1111dcd5455a204152b6acbc8b396e2832c 2012-06-28 22:54:20 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a30a4fe8e5b074c95eb41ee884889db425e6e99e2a3ac439ee539b5a25d6a4c 2012-06-28 22:54:20 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a34cd58ab620f500dd43aed2d45b0381df7f0bf61acea6f268d3f5822594e2e 2012-06-28 22:34:00 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a36c6488e412e9c3be30232a1310f696034545ddeaf60635e2b5bbba74cdf3e 2012-06-28 22:54:20 ....A 3200 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a3a2f1550139c9c56e03aaa90a07f8126caf1b4185954dd1239cebc9ec5531b 2012-06-28 22:54:20 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a3b3ea89ef67625046fd86ba26c0b6d57f6763b6c70ced8b4c0ca5ca46cad35 2012-06-28 23:29:46 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a3b88d52745987cf78b06b9ef25f5b16a09de02dc7826934363397bb216e1cd 2012-06-28 22:54:20 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a3f3d7d70e65c16719a12b547a3a54940b30da968ccfe0a73814abc9d85bbf1 2012-06-28 22:54:20 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a405328baf9d239bb7511640338c8aeb75ef357604c1c072369da3955587e39 2012-06-28 23:29:46 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4065addd392e69eb1bbeb906ca36c10da5a4d12217d828e4c2901d791ba052 2012-06-28 22:54:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a41525b5f0eecd9049044f0c39f032b3b241696bf3d158f73bab6b8d4d00f1a 2012-06-28 22:54:20 ....A 12032 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a41c07ab9a1b751ec9dc5c0ee9f58c9f262c4df748fb7ccc2217c3d6e1a0e54 2012-06-28 23:29:46 ....A 768000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a457c7af1279076e0429373359c7aae79a250dde79d0ef39c64f4fa1174fb46 2012-06-28 23:29:46 ....A 393964 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a46ea7147e7e5da2647e61dd8ebfe636d4915ef4fb8257fde97fc68dcb26b66 2012-06-28 23:29:46 ....A 46528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a47090c8e3fac2249429740f2053e528ab6dd2eb7c9686c7e8b2ff75c0742e5 2012-06-28 22:20:40 ....A 53592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4735b33724f95b55a06439263bcf75def25549944f7376d6f6b4f9692ece7c 2012-06-28 22:54:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4ce8f3d9b4a062ce56ce0d42a520347ad7cdd761ffdda700665d4246ebf356 2012-06-28 23:29:46 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4dbea73e5482e32ba66e61b72a0258c2521b197c9b19d0eded96b9a5bf5679 2012-06-28 22:54:20 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4dfc6dd2a9291f20a2593d9b94933b87c7356f14b005e1fd272abc78065acb 2012-06-28 22:54:20 ....A 416768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4e33b469b0fb6b707b0dc6a009b1fefae0378e70053bbd3061a299b1768598 2012-06-28 22:54:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4f42ee84a9e12eb40d85ad90077c69fd94b511a8160ce9c240771c40f42b49 2012-06-28 22:27:44 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a4f99f4c620bc29f5c9df2ba448cd766bac44e66cafb37eadf38c22958dcfaf 2012-06-28 22:33:58 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a521dd0f975a3334e110d5e255d88b359dbee39e293ee41ff3364affdc37c32 2012-06-28 21:29:56 ....A 166952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a545cf80a6fbe61d8668b4aff4027674578f667f91c4444800d86e041c4853d 2012-06-28 23:29:46 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a568b98a911d89a6cd610004eee1d44bd6858533313b22f0aea13a48bd313d8 2012-06-28 21:59:58 ....A 38080 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a5ef5113c76ded51244661fd669ee5111446cf17dc33a1d03085ea15eafc323 2012-06-28 22:54:20 ....A 448512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a6265851f0110939207a8ca05f97de9979968ce09186a94547747855c952d82 2012-06-28 23:29:46 ....A 1128448 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a628e587cc84e661784479e7a264470da716da1dc3d1e781ecd6e88dfa17c94 2012-06-28 23:29:46 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a62a101f07ffc3b227448ddb3ef8789eab54f52c657727d346c2434bf803a62 2012-06-28 22:54:20 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a638621a53d4f347b1b95e274ddc603862e3095a8b119e9d374671684e48c88 2012-06-28 22:03:34 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a6433538fb1d5ebb8d7e45cf84545ea736c650f3906adbcdfdbc6dfb6fb6216 2012-06-28 23:29:46 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a684b7386a357e385c01be62a51da69cabc52b1a7b9ba8f3396afb0a34f02fd 2012-06-28 22:54:20 ....A 1300842 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a69a2b9398b441960c7a6d805a2488342ef2fcd9b75a6021ed2b9bc0e88e9f7 2012-06-28 22:54:22 ....A 4804608 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a6a9971a4a28a73351c7b0a1955143815fd3eb8afbbe30d90d7aa270fa06afe 2012-06-28 22:54:22 ....A 314624 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a6db0d5817f94f13129c4c7b851d1c9f9a8338955bd075d69f9857550396a69 2012-06-28 22:54:22 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a714752842d6cbd9baf831fba83a417a7d13fb3ef82cda81f557fee9238cc07 2012-06-28 21:01:08 ....A 824320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a718c9c3152668a4db2fa330e3104fcfe80d28ada0bc4e295f1d0775ea7f05c 2012-06-28 22:17:00 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a71d9d523fd4822dab45f0fda8915ef7f73864a5a57c3ca394e96be47ce8d6d 2012-06-28 22:54:22 ....A 34016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a76500c32a5fded543dc3568d3d6eab892b61420e70cc4f820c476214fbb0a3 2012-06-28 23:29:46 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a7ce94f86b3d9d3ca240f036e11ce79ce473399addb9f535aefd757ecb562d9 2012-06-28 23:29:46 ....A 1081344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a7d0828d5b17898b9767255a2cc5979474f226b4d54c80699d60cbd150e9245 2012-06-28 22:54:22 ....A 9572 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a7dc5eb0be38dc9beeb234db2b7b3414bef557a23e80f6a2585104dc5f7a7b6 2012-06-28 22:54:22 ....A 56653 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a803eceeef83544bc9975915d96ba42e79b2409063d68a5677f6a5d4c78286f 2012-06-28 22:54:22 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a81a3fceda0d8e0afa8b117615893b179b57a733c2b1a232d0cccbbb8b9079f 2012-06-28 21:31:52 ....A 16408 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a826ed74e9b7cb311984785fd902a9cc953a8c66292ceb74e8c7ce06071841b 2012-06-28 21:55:26 ....A 78592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a82ce31978cdff89f1249603565ea3951c8f3236fdfe2a7532db205523f74c1 2012-06-28 22:54:22 ....A 53264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a84104b0ee5e57d8d2fa9ad9c35330f2748acbd82f5cba261bcdf9ceb279d81 2012-06-28 23:29:46 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a85a20a0f99bb0fd19d23cdb6026407c21a5ac4e8fb7bee40e5b886182e4444 2012-06-28 23:29:46 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a85bf18be2615eb4b75814117fc34d4580702a0aaa47c36511d8e72aedc486e 2012-06-28 22:54:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a85bf9c2f62a87905026f1fac38db278e6f0978cf52c6cab2ae2d0273ba42ff 2012-06-28 22:54:22 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a8750119e0bba9823971688da8e9358b8c51b34aa598f2d822cd21a32e856b9 2012-06-28 22:54:22 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a8a2776f46901c1341617b269ac05c1a443937ed0f507f5d845a66544b90f7b 2012-06-28 22:54:22 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a8afbd7866e4cec6ff157543010052ccbcbbb935d7aaffaf2ac7274105b5ac0 2012-06-28 23:29:46 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a8b15ad5c4ef46a0b4622bfdcf371e9cf16b99c0bd38240365fd1a5dbd0df25 2012-06-28 21:06:14 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a8c9dfb20ceb3c04f5d3f17dcf40e0b759b112aa6ad0cbd070fbb4b6fee20db 2012-06-28 22:54:24 ....A 2364228 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a91a97c30d04638c490336681c3b4ff2a54c2dd371cc630f93aab0b68f8d1c5 2012-06-28 22:54:24 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a96a7d9396313867eaad4bf72d9a1cb46d9a3280406832dffeea44597d78686 2012-06-28 22:54:24 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a9845813a28edd5f4c115b3578b50cebb22f29245959e47194302c6dc602eb8 2012-06-28 22:54:24 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a9e540a7b41c3b9023e0b2104f325aa089d15f7447c4f53919aaa8b24c06522 2012-06-28 22:54:24 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a9febb7a39af8e2bd1dc6479772e292ce723c2e09b9e614f06c1a8c6f247baa 2012-06-28 23:29:48 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5a9ffe8f7be02a814ece2092f6842218bd1deaf80461a43c186f0972e0ee9eda 2012-06-28 22:54:24 ....A 73955 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa02be2838e8e150095a6d7bdf03fd9da6b9de8f30029cac713cb37a102bc75 2012-06-28 21:27:46 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa2fefc591c3b82bfdbb6b10fc76f6f31e433adaa5662e5f99f3d98fa7da5f9 2012-06-28 22:06:18 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa3a2f4d427dddd48de8b127323aecf49afccd518bd0b234f1bdb0df9dd32c0 2012-06-28 22:20:00 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa801419a59cfd96715dc3627494cdc46c0a51e82e06490d784861c06a8388e 2012-06-28 22:54:24 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa887dcb9675ff77b5cdec2ae8430bac687133f1959068d7a3e7ee86c69e162 2012-06-28 22:54:24 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa8b3f2b203acae6af3a9a9191f4d0651c6a81109201c5a1f9369085e1d8796 2012-06-28 23:29:48 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa8f6d9f7d2008c339aa1933464496f1a944429f2e8d92f7b2bd69af3f22688 2012-06-28 23:29:48 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aa94c49d45ff4627fee2c28dc1bed59041198266deb6959576d48a9e13bdbb1 2012-06-28 22:54:24 ....A 94756 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aaa37208eda73b7affff15e33cb0ab3450af4c722797939cd66ff15d7d3d858 2012-06-28 23:29:48 ....A 846510 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aaabb3e2be3124db266a825a4eb604d9687d025a1fa8d9cf550d8189f262621 2012-06-28 22:54:24 ....A 386048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aab898c2d3760f04c2b4ab48765190153aafef5cc87110fffbfd2376fc19ebd 2012-06-28 21:01:04 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aae56fcc3148d4f8627c2fbdc6dfe35322cf6d4510e984144a02d6e64ca3f8b 2012-06-28 22:54:24 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aaedd3e75efde8f3759aaecba0e12914173f8efc0f8b708bc89c8e30f389d9b 2012-06-28 22:54:24 ....A 231201 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ab0fc6373e88016212b0866bdf16fbd106ad819aa3485f6a3edfcc489533c7c 2012-06-28 22:54:24 ....A 6004224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ab105d6a974577cec2132eeca0b6b267c8a5b4024621c75f2b34661c43c0840 2012-06-28 20:50:28 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ab18ec84bf9ae610c160da1625da61555f88189c96b54ee22b6c164d85f8f7f 2012-06-28 22:54:24 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ab6aee107fc56677aedfa9de7e5c4b9e88917463db557e808ced53bf4b34cdd 2012-06-28 22:16:00 ....A 78896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ab7ab43ecfb9e9e518724619a11398d655e652e182496731353d3144a25e90e 2012-06-28 22:01:04 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-5abb53e7a7e776ee8c689c25c6f629032d4e43242fb2ebd7ecb53554394a55fd 2012-06-28 22:54:24 ....A 134784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5abbba55eacb43e77af20a01bc77fc5d4666cea05fddcc451aec319b4739c5df 2012-06-28 22:54:24 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ac030abfc9cb1d580a56c55c794f2013db84651780d81360c53136a7207311c 2012-06-28 22:54:24 ....A 79475 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ac315b5617d9da969cf83c18d3ba266847f96ff9ae672563eb6c53820ab4d95 2012-06-28 23:29:48 ....A 236544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ac6b5a6e47f88ce9767541ad71be05367c51a2840e526c89091b5892ae6b712 2012-06-28 22:30:28 ....A 84861 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ac780678db7706462ee202f5a13c9731fa25d9138c0a3acb1e34bd584049fae 2012-06-28 22:54:24 ....A 605184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ac7fdd984503ec1dd7e62e0b2ca5dcc0cb965b7ee45fe40627f4581ce9d33fc 2012-06-28 23:29:48 ....A 595456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5acc7cc853baf4ec6a937b2ed947ad3f333f8d990a2d3db22954dcbddc8b2597 2012-06-28 22:54:24 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-5acd360d1b6f0212e2846103a629d58a2b76eda5114ad9e22a9795e0f40d8be0 2012-06-28 22:11:58 ....A 505856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5acd4d8a2a6652c2ee7db9acd5bc1e8df408124f891804373fa513b19f6cda56 2012-06-28 21:03:32 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-5acd5e521ac9c3155018c912c2e1711b97dd2b0d68ffadb1f0e00f7518c7131d 2012-06-28 23:29:48 ....A 1103872 Virusshare.00006/HEUR-Trojan.Win32.Generic-5acd9da4664692da41219867ae1070fd9a27033374c9582d41716a9fc5e026a9 2012-06-28 21:20:14 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-5acdd2ac2e7dc0009f36c5cea11cdf49894a9c76578e2e8d53e44a97f19cb9e2 2012-06-28 22:54:24 ....A 169210 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ad258ed42c8e2ac21b23f68c65613d44515b11597599c47c140b94d235aa6e1 2012-06-28 23:29:48 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ad69d7c073ee9007b8de34fba944f21f2e9282ab249e21b03f89ac6c0f09a13 2012-06-28 22:26:28 ....A 439542 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ad9048b2a378bcdb8134a24b357d20ee6f7324438e1593421fe5d31dc822484 2012-06-28 22:08:30 ....A 21045 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ad94064262a07e27e4ba62072dc3d5db1e22e2aa98308afb3695e4b51364cae 2012-06-28 22:54:24 ....A 223848 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ad982e593e76d366806d19902d518d4c00885946ca0c755ea2e74b39dbe9e68 2012-06-28 22:54:24 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5adef0d9b833631ba4a16bdef3b2f4745d284dd651e9129c31c44dfd3d43f47a 2012-06-28 21:50:52 ....A 23882 Virusshare.00006/HEUR-Trojan.Win32.Generic-5adf30b927fc0f156305dac711f6b3c5a310019598f720a5aa29562a0a2d4f95 2012-06-28 23:29:48 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ae2d51afc3383b8c87229594530aaf2155da67721bcbdbef346df9759cf268c 2012-06-28 22:54:26 ....A 4226143 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ae3c7d726dedfa93a75201505f5b0d48ee3e75a89385f69e1a686e37d42605a 2012-06-28 22:54:26 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ae40180ecf9d513ca159d2f9d3f02f4093b8f278f1980c84ce1992ad7c627ca 2012-06-28 22:54:26 ....A 442880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ae43ad6f638abd37f6f5b59ab214560f0b74674798dff32b0f5e31b82abdfde 2012-06-28 22:54:26 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ae65b5bef74b640de05011f6bcdab36e9427df235cdc0977bef4886e8f95c53 2012-06-28 21:38:10 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ae80dad1adc18e924d94a6cc9616ec8bf9e8389849ae99bf3631e2476a8472d 2012-06-28 21:01:18 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aea2e7d1933b51838d789f65d28f8ee777d0d7a143db28a10e34816155dc1f1 2012-06-28 22:54:26 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aea75743189b78013ad287c98bcac9ff78c2070fa85c965da874f7a6b4c1e47 2012-06-28 22:34:00 ....A 1446845 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aeb11db47485c659c756a4d2d66f30bca60976596edb4575febda4e436fd028 2012-06-28 22:54:26 ....A 91739 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aed8303040a412a2ac04e3d3ac7d08a3c6c2a274f858ca165334537392594ed 2012-06-28 23:29:48 ....A 38784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5aee957b59f1fece99e519e5c6925b5e2751bb850f5fc155683f26005b0f1996 2012-06-28 22:54:26 ....A 1232384 Virusshare.00006/HEUR-Trojan.Win32.Generic-5af5c0779e6b7f3831708a9b7d41d390c7e0bfd531102013a5eb176ea309636f 2012-06-28 23:29:48 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5af6eb76fabcc673da46ff85c782c310c16ad6067cbae3c828d87295df625f9d 2012-06-28 23:29:48 ....A 228352 Virusshare.00006/HEUR-Trojan.Win32.Generic-5afab2409f449b50e6c996599a7e2e792df6ba3bce0712ec85ff63c6702a8ec5 2012-06-28 22:54:26 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b00dc563f4f26c63f1bb5c86cafd8a520d91a10ef62e7d71af8aee45e845a2e 2012-06-28 21:59:44 ....A 243892 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b019fd8fc5980b4f13538fd23427930f5bedc9966440358ea091b0049e2229e 2012-06-28 23:29:48 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b01c7d2da2d09376e3c3b14ed2eeaef4fd8ad2abd7258c9d473c887933d402d 2012-06-28 21:36:14 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b03c5e5ecf49ca4bb90974103f752edee7e679994bdf0a0baf368f345bc7bb8 2012-06-28 22:32:24 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b0422bc82eb77c4a47c68442b11dc0f308f14be185ef34b7ed2844ee11e19df 2012-06-28 22:11:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b08fd9469303f640ccf2d47ce6b78ce8265c716a07cf0c0720b672bad95a632 2012-06-28 22:16:36 ....A 73443 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b09c5b5d2782c6e9c10b70e49eae0e83e18c11be99c048117b032b0ff554424 2012-06-28 23:29:48 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b0ab727dfa00e43f0c2a7030c9dab82f0c04d4d68491620c6710a910a1ff7bb 2012-06-28 23:29:48 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b0c658705a147f0b5e9e32316e828fde3ff69b6a9ff45edd74c55b464c528ba 2012-06-28 23:29:48 ....A 710656 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b0e56d143140f7184013f62102cfc2de2bbd7c34006f85dfe016716f68dd57d 2012-06-28 22:54:26 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b0f310e72e2fad10e17e4c635b68df0eb6d6744baddd0fd36b178da435b6223 2012-06-28 22:54:26 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b121c485ac955445c9f9550f1f700c684016b0443beac607f76aab3d6826e34 2012-06-28 23:29:48 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b126861b086f4afe6b0ae0b689666e672cc9e460f2d4225ac8717dfb39ca9b1 2012-06-28 23:29:48 ....A 3868210 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b134295ddf9dc612662de58dc43cb34fde0cb3e0d3c80058192d7f30b602b19 2012-06-28 22:09:46 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b135865e338b8f4b5cf7cd82a3031d9a276713a1d21477b8ff48c6364b2ea7d 2012-06-28 21:02:42 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b135e6812ed7f82f220ecbda73495e2a340612a9c581dbda4b50b2a94a652fb 2012-06-28 22:54:26 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b1705181ed0d332cb1c39fc8e379eebb7ef73501990ad74d4c942269b23585a 2012-06-28 23:29:48 ....A 4091 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b173eb090c3ae6f34f5fcfee73e342838c23790cf1b9411fcde6575baaffbc7 2012-06-28 22:54:26 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b181be5c2be191cff4e9a30fe71984d3c786140dedf3182b8d9e7a73cc36469 2012-06-28 23:29:48 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b1c55e6d8af65402221af5c6a58b3614898302bc8e7c37ad6585ab3272d1bca 2012-06-28 22:14:06 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b1fc5a63a971f5447143a520ba22e2891a917d3ced2c67e2ab32e17186e3f0b 2012-06-28 21:23:30 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b232b06b342750273a8c7981419b8722a9b2a3527e7cbeb9e84689a311961f9 2012-06-28 22:54:26 ....A 342801 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b2333b6c652a7a26c2b1f5ffe511720cecc66cbefd0c104d49346239bed09fc 2012-06-28 22:54:28 ....A 1433790 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b25bce5a52141e11b3c88ebb64711d897d9ab5e68bc983764c08096217211a5 2012-06-28 23:29:48 ....A 364032 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b265db2a891003eabdd4c962e6abc9237c47a4fcf1cd530d5be40cd36aa464a 2012-06-28 22:54:30 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b27d7cdf5e3aa1bbd2d11e8ffef4ddacc425377789d87cc680ac8cf1971ce4f 2012-06-28 21:41:18 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b28e91ed0300c2f386de3050689e98ce2908c4d676508a8860bdb2564e84535 2012-06-28 23:29:50 ....A 11706368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b298a8072567e64d6b92be72ef027973106dd2daabe373e4c2c2c2ad3901399 2012-06-28 22:54:30 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b2bcdb58124bf876ea89449b90c2d8db8b6f12d4aa2bb97bb2677f5aa6854ec 2012-06-28 23:29:50 ....A 810927 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b2ed942e5e33aa14c9b6216c8116b445abaa25641f7ffa5e18d73dc81da5e2a 2012-06-28 22:54:30 ....A 3951587 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b2fdc758851dc2b15f3a58402897934a414a7246306a75e0a2df5c2ff6d77d9 2012-06-28 22:54:30 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b307d602c7775b0104445679bebbfb34b96ea5a03bd866ef08367e75e6ea2a9 2012-06-28 23:29:50 ....A 469504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b3108b276fe95bf85fb0f30a3c50b1f2a69b9c51d07d045db07fb53f7e3b8ae 2012-06-28 22:31:18 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b3131db239b43775f51e2efbbe74e57fc4600d6851f5c7e4ecabc08b3b9bec1 2012-06-28 22:54:30 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b322cfb983d5dc13558d8386c355f60cb90ca60458202ed81a891fa16a2572e 2012-06-28 22:54:30 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b3403e5b23e0adebe65065382fa756e1f2788172d7ff00b6987e5d5e0a79802 2012-06-28 22:54:30 ....A 111168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b36ebf54eb65c93e461c52ed73d218a180b64afe129950c3af73db7e40ad5c5 2012-06-28 22:54:30 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b377aed31390a2a011d82ebacda8cdf36f70db348f03cacdb22d632b2141087 2012-06-28 21:50:56 ....A 61592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b38fe029ee6a7f22cb3540d80146ef00d7ec33b264ab7cfc9d2d6e19a271c89 2012-06-28 22:54:30 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b3983c2fa77bd94dd020309ced8ef56cad5bb84be459e8cc8541c9975e2f98a 2012-06-28 22:54:30 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b3d7fc2928ec4a58fdbd6eedd1f96f25f449fdd23bc6892514101f12d3e9c4c 2012-06-28 23:29:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b3e437acf0101a5a79753dd71aac2a3848638e0739a6f39f18cb8784471f78e 2012-06-28 22:54:30 ....A 453376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b41d907d84368321e214230025c104663b894293c316d3fa2c462ea398ba4a1 2012-06-28 22:54:30 ....A 239104 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b4283a139079950f59146ac993e900813bd0ad37cb085d3a944df4aa19774cd 2012-06-28 22:09:50 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b43f35a478389335be7ced245b52594372a691e3e752bc3fedea9dcdf26b8f8 2012-06-28 22:54:30 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b44827a40a2e0cfae9da767022d21d47eb3a9cd50838ef945194872564a7d06 2012-06-28 22:54:30 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b45d2d494e478c3866cbe031e089e6fac586fd0099ec27c88ed0119c20c80ef 2012-06-28 23:29:50 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b47ec90c7b0e409b4e8295e5d2917a5f4bb2388c9f4d4927eb123a50ee1ebb3 2012-06-28 22:54:30 ....A 494592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b4a5ce8003d7ec5344072692f10d01cbb3e0abef8bc706fc8e5e852d974a2d2 2012-06-28 23:29:50 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b4c585f89e0d9a71bdb2de539eb273491df88dec136ba5a5d3e910ccd65df16 2012-06-28 23:29:50 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b4e6de9ff09b2d17381ce2386adc0b88d84a178f2d2445dd255f015420650b5 2012-06-28 23:29:50 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b4f9b174feb4f39f3965192b4ab5d67533bd032220f9ac2f52a9c8a85f151fa 2012-06-28 22:05:06 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b50560ed55cc80f3b965c4d44ba10ecb03f6921af88557a6714c04fb4a2f8f7 2012-06-28 22:54:30 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b5726c07ab98d86b97f19c4bfc90daebdd248ad05eefaf5400cc75df24d01d2 2012-06-28 23:29:50 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b5a9cd4b1f76208a507c60c02c427522818a217facec3189f6282945d24233e 2012-06-28 22:08:34 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b5e287cab660fcb68879cfd0a65e5a551383a81556083df43e6652bea93d580 2012-06-28 23:29:50 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b5fc3d8d1245426c8163725f989f9182982a9abaf851e9a596d85d4ce81f265 2012-06-28 23:29:50 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b606d039dbb32b143f3af4dd4756f1bca422e7c982a2b756875c4443a7afee4 2012-06-28 22:54:32 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b61197936aa53df714862083597b682fad6697c37784220a80c8820a64a7dd5 2012-06-28 21:27:20 ....A 814080 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b61c37aec7583822cd276d42c88a0313f8acfbea5a8e24921d2b6653d87813b 2012-06-28 22:54:32 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b6321400cfb0cb91ffe790b1ae90fa44f03016afb7a1300ed9259f55e96bdbf 2012-06-28 22:54:32 ....A 285184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b6ef4ca6087f8a15c56b50ea0e587e12a0c91a6cd1e25eff017956b29372d51 2012-06-28 22:54:32 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b71f25b888f5dcd0e5354cafd4985f47cdbcd57ca262497ae7c5f5a518476d2 2012-06-28 21:36:36 ....A 74524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b723c2e4442afd524662d1052663c12bd3472944cac73dd18beaa0306847938 2012-06-28 22:54:32 ....A 37892 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b723e87fea69c26ff459703555d65c41163e241c86818ffecfd698215012c14 2012-06-28 22:54:32 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b727dae8fad53cdb59730a827bdff0f290997286991458ab6262bafce12d7e1 2012-06-28 22:54:32 ....A 1612157 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b7386d5ec5ef5133c4102b12ba595224124ca191f95c133979197d81f3ec6e9 2012-06-28 21:57:04 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b75bd6ff35b880e6f5d93870b16054c4da2c71f8467c70e30183ded223d25e2 2012-06-28 22:54:34 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b7636cbac29ba2452d507e0e562ec638c3024ce635a5f25fd32486cb1d01a10 2012-06-28 22:08:52 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b76c37bb5a50eb34a7caa0420878f48d6c48b5349ee6617616487209e51dc68 2012-06-28 23:29:50 ....A 131136 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b77ced9228623d6fd7de500d708e6c938a6c869aa31e73545255f8cf4144ecc 2012-06-28 22:54:34 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b78b58d99b39d07833dfc1d13d6717155594cddfd0eb9f9d6d6dccfa1fe9b81 2012-06-28 21:31:30 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b7d40dfc8152ee2ec03c4722a39414d1d35cba0ee4d83ff6979ccae3babc1b7 2012-06-28 22:54:34 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b7df39e7dcaf3cb970f51767c51e248ac68a17134dac2897e21ae36193c9b08 2012-06-28 22:54:34 ....A 46456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b7e7b320736bf9b325f5b7b717cb6e96d0c3792e67e274007931bbe85653ace 2012-06-28 22:54:34 ....A 697344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b7ecefd523e46d9d623334338a3316626940d787ea971a3ac1d973cbe8975de 2012-06-28 23:29:50 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b7f7f70c3d4d54fdebcb9b48340b7e1247d8e5b3f91d009453093429b1e4662 2012-06-28 22:26:24 ....A 303616 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b804569034f24244db1b13a609e6a5bb7af48baeb7f8baea0ff1634ff4553d2 2012-06-28 22:54:34 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b846b2349ca1f8881aac3a6fb292f966bf9623452bbec342f8b41f93b29ace9 2012-06-28 21:55:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b84dfc8fd6351ffac84f6f745f0defb421efbc9a69a9a7af2c71e2a96f89e5e 2012-06-28 23:29:50 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b8654407407e4bfdd7e17db65118faa8a493cb177db2cff0d1c37c1add30712 2012-06-28 22:54:34 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b88510580936fbc8563019dbb585ba370c7722dcf554b530b8c0fafaa887c9b 2012-06-28 22:14:50 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b8996ade95c0cc9e007684aaebd698417dca54a5efdeb8238496335894fa809 2012-06-28 23:29:50 ....A 211987 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b8ad62b2f516f0e4cbc05aea55bc9c493b6bd5574adc1a29a231723c82779a2 2012-06-28 21:15:26 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b8adc44b7f73977ddc9102f5b2f6fc513daad9427cc6ffcb33749f9acb1eb8b 2012-06-28 22:54:34 ....A 228352 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b8d4946439c03b086e783c9b7851209d94a3a6643b94b6b92fd76bed231de45 2012-06-28 22:00:28 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b8d966614a47705ca25197f91e2baaeef45ae80d1259ce8167cec525b40e9ff 2012-06-28 23:29:50 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b8eda177a30565ccbba26882c4ee5d30ebdc6227816b32f5944a8e51d9bc54d 2012-06-28 23:29:50 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b93e4d092e4ecddc5a6db63752ea76de693f3aa01c04f113632c0111ae7d5f8 2012-06-28 22:54:34 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b95babfb8d4609217c34853aca5c6e2306348da4d8bab056a5f07396f2e10df 2012-06-28 22:33:22 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b9836c831cc1413c69e3dad379400b5cbb9233edfff5a78af2630e0f5e80f54 2012-06-28 22:07:50 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b99dfb9c3d517a5fef65730c183d468c1f504dde2d2410f647896bbe170a2c0 2012-06-28 23:29:50 ....A 647168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b9ae9e5c93b90e611c8bda5c287ea830acdac5c9345b0c3956ef52a29b71b49 2012-06-28 22:32:20 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-5b9d81ef73dd8328eac4e635815de500a2194c96b70750f26e81fb43427321db 2012-06-28 22:54:34 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ba268f8d7c53b82a4f467b6f692f7911666a79ecffcdf84b158e61a8f341342 2012-06-28 22:54:34 ....A 154546 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ba379c3e36e44f30ffb482789120fd88a0954a6be259a695356b4e2ae1a4449 2012-06-28 22:29:30 ....A 540720 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ba717337325a5e22a9f91cfb98fe98b5d8612b976a68f622db35d4d34073dd9 2012-06-28 23:29:50 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ba880d2ebe5292f920d44639a40d300f4143ea1d7b0bf29e02c8636481afee8 2012-06-28 23:29:50 ....A 376839 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ba895b4fbdf1cd7044933eec6a61cb03a6bbc2382289b908cf939349eb682bd 2012-06-28 21:43:06 ....A 352496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ba8c6fe52dc030a74113b2446b3c20bcb466c6643d874ffc5f8facc66dd9097 2012-06-28 22:15:08 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bab2687d44ede35197708981b43d4b6d9e4150c0f89c4598fba3db9e6baa8cd 2012-06-28 23:29:52 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bab7300109b90988df14e1a67bb0c1115706e4ef4d64a688a6ef734507e75c7 2012-06-28 22:54:34 ....A 451072 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bac2172972b01b5c5b5aaf0d07c01f13e4bd408a7f800407adec6a3fa23538e 2012-06-28 22:54:34 ....A 730017 Virusshare.00006/HEUR-Trojan.Win32.Generic-5baceaf0ca93ed0845e75837510726c83dcc94759acc141e41e2a164d970adba 2012-06-28 22:54:34 ....A 100391 Virusshare.00006/HEUR-Trojan.Win32.Generic-5badce6f9b441d7e660f58cacb9c08ba329d366f654643e35954dd4d4e88b10e 2012-06-28 22:54:34 ....A 20416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bb0e99b51c8a91e008f26c2b1431d81dc9ada5410c80d368034570bdc37b682 2012-06-28 23:29:52 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bb75e8b94cb8e7ae2b6c250a4733f1bd29c51bf96588f3c208a0eb91c07eb63 2012-06-28 22:26:56 ....A 558080 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bbc31da132e342770710d6e4dbb0a3056df39796c2e2f0c9e2ccf89b1d7e722 2012-06-28 22:32:02 ....A 31449 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bbcb6ee9df21fd021a237c325bc52ece5317cacfd9fbb275244be2ff5231744 2012-06-28 22:54:34 ....A 556795 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bbcf65febad70aca50946df0c5d004df9969278a2d6aa3e0a5ea8b217e2375c 2012-06-28 22:54:34 ....A 871939 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bbf3e596ef76bbc447055de42bae6d1ac2137d12e0a040d4d4db398bf9a267e 2012-06-28 22:54:34 ....A 389855 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc09da51f78d76ac749856805321878084cf920fe8d6e223c25b7e73c13445f 2012-06-28 22:54:34 ....A 21142 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc0a4dbc9074f9db119d1a0f46651393269707ecfc59febafa1b818cf711833 2012-06-28 22:54:34 ....A 725120 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc284b5038caf6d1e6d9c7a42d392e8e783ecb48bf348215a989388f2f8ff77 2012-06-28 23:29:52 ....A 3971200 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc2bda3d21f75781a029342c0e57dc909a467d58a9028f087d84c85c7d4133c 2012-06-28 22:54:34 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc30db63db6b4957befabc80f89f1f253e681f3d87179fa2c3efd2199fe02c8 2012-06-28 23:29:52 ....A 779776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc564dea73c324837b1dd0f704673257810f51771c812c5767848ccc80afdcc 2012-06-28 21:52:38 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc6472e6077f932a727330ae6f10c73442e83b04d586df20d10bf798166cbcc 2012-06-28 22:54:36 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bc9eb838ef95839c517781239eab5b5baee8b9dc2f9fdb4e814e0f721ca377c 2012-06-28 21:35:04 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bca2a95b2dc94e8e1c1f196046c269a421d17255af293cf98ba6c5fd2458bfe 2012-06-28 22:54:36 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bca848ddb73794665ec760c3e21b0b197796e05289f307d8515d8d50425dd89 2012-06-28 22:54:36 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bce0f2b80aa012036baa9c3f028bbd8f8c227eec2f2191e557a00f89aff5d11 2012-06-28 21:34:20 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bcea09b287eb0e2d109748befa3db3ed1c9cbdfba5cb8211ee8757db7d14ee2 2012-06-28 22:54:36 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bd18309a228c7a0991b20857aea124b155012aa2938d8e6281a1f480dbd9a92 2012-06-28 21:13:04 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bd409fec1a85630d641dae3deb8f276d96fc2a5f4af90783fd7f24a38a3abf3 2012-06-28 22:54:36 ....A 669838 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bd49139978046bffa4f994b9e4c3b33aad010d6639d17bc379b2c24a62df8a7 2012-06-28 21:38:54 ....A 40816 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bd6ef75042bf3d0565118b150b965350ffcc53b0d6196ec09517e7c9f29b645 2012-06-28 23:29:52 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bd83f1d5f0889da6d157717fa93ccfcc36b501d5c182c7c1876d8c26612f0c4 2012-06-28 21:46:38 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bd89eaef5a34f7f89226ba8a3e85139693ffe1ce2a98c37f8cae6c36584195d 2012-06-28 22:54:36 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bd9e460be8096df88aa8dcc44c58c958fd1cb1a3a427e4b1327823ad5956d56 2012-06-28 22:06:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bdaf5e2c128fed7fb80f60ae10e32156c013d1cbb1e1ebe8586551c662d8c01 2012-06-28 23:29:52 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bdafb8681c575e22ed8fd2281679df54e213f7af513d196b037d0e18735da60 2012-06-28 23:29:52 ....A 129169 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bdc1925171cb79a114c1fe869df5316be23d702ea50a038341e90068d2fe6d1 2012-06-28 22:54:36 ....A 268548 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bde58d3a05ea5156566b577cd5d36cfc8d6a9939b954380966195a06f5b0303 2012-06-28 23:29:52 ....A 33696 Virusshare.00006/HEUR-Trojan.Win32.Generic-5be2d6ac618a477d7416d7ba02b9017b0d1e5472edc998dcdcd12356d3f2d97d 2012-06-28 20:55:42 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5be302c34153dfc3f8060fac5939808e0983e9279142d9f1a8f445649b75931b 2012-06-28 23:29:52 ....A 27959296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5be3d7aedf0cfd19bc8f1d917f73a56ea5e870d1e86e9db8a04c66d590f1f996 2012-06-28 22:54:36 ....A 283924 Virusshare.00006/HEUR-Trojan.Win32.Generic-5be73d2ddb0df3461818fa7f1a396db366e151dba22edc8aa37f3efde9593cf6 2012-06-28 23:29:52 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bebb2581ca001756502a46a26fd20d1f4916d0e332817a76b31b661bf9f7bff 2012-06-28 22:54:36 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bebf62bfe52251e2de27804f301f1e0b2c30c100dbc6228f30502ec7c7d3ff8 2012-06-28 23:29:52 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5beed31f8279972fe3095d265c87173138fa083e4313f772d1a44b95a3205182 2012-06-28 22:54:36 ....A 679310 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bf1eb900a70fb2787fcbe813cba8406a3df9498e082d536f6e6022ca55fcd47 2012-06-28 21:57:10 ....A 24394 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bf2bf85b7919d8828cbc6b423960a27ea424109411609bc9719f0c56d4acbe4 2012-06-28 23:29:52 ....A 680960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bf76018d97da4fd9ea1657649a55621a7203da3297b00e097e67d1ccf7198fc 2012-06-28 21:29:02 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bf766fb5bcae3e46db3414ee9f81f6da46d77b3adcd7557914ce283a07ca032 2012-06-28 23:29:52 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bf98f538ae57266d78e7054bebb651be1e5d29f1f37d7db3d1a459fca2073a7 2012-06-28 22:54:36 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bfab46bae2b84faf43baf42f67907db79884e27e7ba016cb184747265edf812 2012-06-28 22:09:14 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bfb820848e86c534b8f75fddbb6d776ba3b6392fbbfd2070b602c709ac0907e 2012-06-28 22:54:36 ....A 1777664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bfbbcf06a5514a823381f39e89f1936ce08212460983960f08f52160f1f114e 2012-06-28 22:54:36 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bfbc83d11178c9df693b53e20adfbc55ba87ea18dfa8d467e25cebbd42bd631 2012-06-28 22:54:36 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5bfdf3789b0cc5487a31192ece9415984a2562be92b2cbc6fbfa1871881da255 2012-06-28 22:54:36 ....A 1373488 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c026f2ad305544998980b9401066c5853f579227a1ea54bce97deaccb5b5150 2012-06-28 22:54:36 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c0315ab69c26937d3d12b9cc8e3f293b01788e68efcb77643d74256dccb5e8e 2012-06-28 22:54:36 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c032d74b09534fbeb7fd8dec85300c50c5956f8354dd55b890d7503fb8f9a86 2012-06-28 22:54:40 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c077c0600794106adfba3526752b2efae2d6de20bf2435b70ecac3e60309e9d 2012-06-28 23:29:54 ....A 109904 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c084842618e6c265d3fa30c7fce601d347a4a14459cf185bba0ab872dea0443 2012-06-28 22:54:40 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c092abd9bad8a1be6fe8a3a68bc19cccb6f8a19cbe0a9448fac64b554a0b29c 2012-06-28 21:33:30 ....A 327880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c09ffaf393df6c393445df9d0e506b6f1d0e1d02dae2e6c3a98c63368188c6b 2012-06-28 22:54:40 ....A 3542934 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c0dbf0fc0ca0891c86d20ba6eea48403489651971f7760e0c15f182844f68ba 2012-06-28 22:54:40 ....A 4928512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c0f8dfcc2d340e57e174874445f234026b44db82c398f7847c205fe7b15d334 2012-06-28 22:54:40 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c1034a323a3c37a835eef0c5c160a6e67310f78fbaa0043ae5ba6fabf584d89 2012-06-28 22:54:40 ....A 120852 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c10b9bc8dd3d3172bd424b38b14dd742bc205746d2845958c5d0a149216d887 2012-06-28 22:54:40 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c10c8ccc922b873276defb7ce86b9fe1f8448f9c4e5c4bec424b2672c7441ba 2012-06-28 22:54:40 ....A 35000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c114a6c0c9ae67fae72f4191ae519f9db96b6c215b378fef08730b8dc387d6d 2012-06-28 21:04:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c119d9c460e3e60a53277c5881bf6a9f6811fe69b577ef664b4b47bf1ec87b4 2012-06-28 20:50:50 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c12fa7b1c4cccc6b0b3e2a643fead2d3f436b6abc2b4486d0bdeb92165713e2 2012-06-28 22:16:24 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c165b9fd1207228daf67e5fe76388d505045bc4b2d58202d30436247b798279 2012-06-28 23:29:54 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c18e6c2e7606d09728147c997199912aa30b5f99b8904d93337182b0ab84d75 2012-06-28 23:29:54 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c19f280380eadb8e7ee100595dfe7a59727e92ee2b809977418190a84464f13 2012-06-28 22:54:42 ....A 37392 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c1c261a5e8dd0e38519212cb00b1a77f25e795cf5af173809b9f9efa1648de9 2012-06-28 22:54:42 ....A 164096 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c1d3d5c070412aa504e580c07e88bc5ac9dc199ce40efffbcd107a57e8d551d 2012-06-28 23:29:54 ....A 761856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c1f9fe29360c1fae71ff9c62f05796e52e97df2797ee48b916cafb13b4c8d82 2012-06-28 22:06:32 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c20f6391130c28e495d890313f278f292292c73ac4a17fbb0bac63e697b4fd6 2012-06-28 23:29:54 ....A 61580 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c219d31dd47bebd81815d68b0069110e307930ef5b9831fdd6d771eac4a38b7 2012-06-28 22:54:42 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c23325abf7682605914c9ef4ac2f1e4eba3999c634fdbd22d7093a2ff190a41 2012-06-28 22:54:42 ....A 84868 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c23ae227dd7acc678eb314925052e0090293863aa189d6966c5b9532d33bc22 2012-06-28 23:29:54 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c2475f77739b0ed7dd0bc118366ce158cb82f171189460ab5cd9a63ef79e634 2012-06-28 22:12:06 ....A 143616 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c24f730af7f59737d1f17161fc6923fbe7f2c124295d3846a71ab12da7b7b01 2012-06-28 22:54:42 ....A 886042 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c26f41b49732a0f8157b330841f03cff0eb87ad72fe54574e1d5da68f1f56ed 2012-06-28 21:08:12 ....A 33152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c27bd11a15be8f7b7a1bf9431fbcdf924b5f4775cfde7a67c20f2c9dc5f94d2 2012-06-28 22:54:42 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c29e511cdbb60738404fabce48ea99227654e9dc3c022f757cf77b1a2e2c30e 2012-06-28 23:29:54 ....A 1690858 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c2b4f62a5c61d3f19c4b485c61b552b02c0a92095ead82999f329647aee80ad 2012-06-28 22:54:42 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c2b83c94aae4502b8801dcd8e963a37c50ef534647c8f93a6b43829b6fc1296 2012-06-28 22:54:42 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c2e7268e2141363e4c11dcf5562f0569e5533d7f33a2db1fcd9387aea7fa741 2012-06-28 22:54:42 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c2e87de7aba2f7062f1ea4532ea0b84524db147afbb6ef1ade92ef31fd11887 2012-06-28 22:54:42 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c2f257068cb40a84898f2af4be05fc5013c57fd1b590d44a5ceed81b3a9e835 2012-06-28 22:02:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c2f452aed50a731bcbd3b04d2d49ad27fc83d76d71c9b0ce4e1445fe39350f6 2012-06-28 23:29:54 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c30f9fedbd7334cc91c71894ec40a35bebc9592c95715b9689b41f6dcfcdc74 2012-06-28 23:29:54 ....A 485120 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c313f6a7b66384f3a56a50b31550116a2cf184f14d809c8f027bb19423bb196 2012-06-28 20:51:58 ....A 154606 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c3232ff675951e21c330ce7764d64a20788f7ecfefc555083dab5527ea240d8 2012-06-28 22:31:02 ....A 379159 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c340c6b0080d6c13e82c1a5b8880c863ab83f6227894cd4403874543ce20ae0 2012-06-28 22:54:42 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c34821bc1ee2e45baacbd8359c1d17f54cbf8684007ad68d04047e234d7cc5e 2012-06-28 22:54:42 ....A 6058 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c35a65d92c6cfeed3a110d3544a11c216ea34f0713ad1c694e370e39c4cb68c 2012-06-28 21:42:58 ....A 567813 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c37292612a05765e0a9eb4e69f280ef994a92855e87074105c9ecf413896636 2012-06-28 21:54:06 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c3934abf3831181d9f04a26bce36bcae1f25bdf87fdc713cee06ec05e570358 2012-06-28 22:28:02 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c393857ba77f706b061f6235738f8359cd9f47856474984b4830e16c30d98ff 2012-06-28 22:30:52 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c395d21ca93e2d29e31456b2c6b19122b4b915a4a6dc01d86684da11404e6c7 2012-06-28 22:54:46 ....A 1536589 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c3d35b917c92bdc26f525d94f84678174d49edd68511e91d83b1a8b90c6d1e6 2012-06-28 21:10:08 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c3e28139827dd7d083e476762b90f24973b55ca413807fd5d86a0b8e6f186d8 2012-06-28 22:54:46 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c4791178150d4ee2420cc2a4e1be3d6b7027e2ae9f7e93d1f4bd97055a12f67 2012-06-28 22:54:46 ....A 80533 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c48608478d1feac1e6e38b8a377692cfe6097b45e34d71695155367c4f574e7 2012-06-28 22:54:46 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c487e1f01fdfec0437993306fbec5b8d31795835ebb40e54aad8165f4962a4d 2012-06-28 22:54:46 ....A 7300 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c49d33bebff5bc7bfa27b85a99065792fc8a2a663c495a59185a552d2f2ec32 2012-06-28 22:54:46 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c4c6eb1262f791f74ccc00e1ae3b278f48e73cbc923808650381dfd4ecac0b8 2012-06-28 22:54:46 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c4ce87adc02a818712c111d5249d52290d5a42a056abffa5cdf25b6852ce960 2012-06-28 21:04:02 ....A 1265664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c4dbfdb13f25e69b3fa9760b29db5a71cab3cec814681a27d225db97ee4b8d2 2012-06-28 21:20:04 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c4e4f8b52d89204ff81c5125f3bb505afcfcb9ce00b7debdf66a1976c3ab323 2012-06-28 22:54:46 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c5090056ddef58981a5af5213c00cd564a30b6b6405601a4eed47d76f346305 2012-06-28 22:54:46 ....A 797184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c575b0545916fd29e1c647c4c8ef936c94b70b6252ca5c72f339fed0ebb9d9e 2012-06-28 23:29:54 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c587df6810318ba928421c10d35560e8752bc90436d7121229953261cd124d1 2012-06-28 23:29:54 ....A 736256 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c59d93ae9285ef13c80386b900ecbe788a94e45a641a2421497fd05f909c6b0 2012-06-28 21:44:30 ....A 268868 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c5adcd84c3eadeae834a4d43ca3d6baa005f21ea50d2ac200de68fad7873772 2012-06-28 23:29:54 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c5d82d9a23c2979d3f642f3ad5d11add1577d8b6f2ef0856a83f20249865251 2012-06-28 22:19:06 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c5e3d7b1f91df7e8e3183289717b01800695ac243633e8e3d0243f873689368 2012-06-28 22:54:46 ....A 1010688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c5ecd0b884b60cab634617bf5480a8210ddc4d74dd5463bd73432753b93c13d 2012-06-28 23:29:54 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c5f1f3be84de7de39d005f94310fd4611cff5137c935c4bb435ae321a795399 2012-06-28 22:54:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c5f537f6abc510a8d429d7210f8449902cf19a14a703acdcb9e924977941089 2012-06-28 23:29:54 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c61a00bb3af7994354d2b11d0e9a9a08bf1e16cd2098abf02843a7a0a507a1a 2012-06-28 22:11:50 ....A 642518 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c62661639de90259e7e1df716c314ad32fa4a1171f0f7f467fe2bffa9b55883 2012-06-28 21:27:24 ....A 70060 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c6384b9be2fe3bc428710b200fc825926b0b703ca98f53564222aa92cf99ae7 2012-06-28 22:13:52 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c64d8b6bfc5fb1c16f3d655faf2fe568dfdc67e0de195d6091df6a6d0ad5bae 2012-06-28 21:45:08 ....A 545792 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c666f7d1a35027ae9449919bfa8a7d62bbbf53102acb63bfcda075018c6189c 2012-06-28 22:54:46 ....A 176129 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c66aba49c66b12ab0ce5a1ea98c48003cc90bd364e4bd9687d9ecabc8622383 2012-06-28 22:54:46 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c67d70baa4dc73ee6e3870b2cb270fb780034f3f2ada426cbaa5346ac95ee5f 2012-06-28 22:54:46 ....A 110948 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c69f6fc6f8d35e14d6590f0614bd97d3d8b2c9a0056aec511c98db1f8245832 2012-06-28 22:14:30 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c6cddea7cf5ae1156da756e707bf34557dd4ee13d0e3a91d129f654445687b2 2012-06-28 22:04:10 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c6d05183ff86afb5839eadf32e25b87e2be00535a397acc1fa0b0306ba63fae 2012-06-28 22:21:14 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c70310a5f85839abe60aa88ba277767ea3767ab7cc080679e32955c9916500b 2012-06-28 21:26:36 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c7236bf42845c579ec70bfdbbe69fd5ce90dff4a4173995fd74a30c1b3e7928 2012-06-28 21:58:28 ....A 240640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c728ef6a5690c1289b42825fe0a5528d47b04197449eee64a243db84b086fae 2012-06-28 21:03:32 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c733ea3ef694b9f29c20c34cdeee0153b3fa6855254493d30a88a02cfc659b8 2012-06-28 22:27:50 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c73f74fc287a964447e24f390aa9ad5437c7ed9176b7eb6d9601c3bd345a739 2012-06-28 22:54:48 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c73fff433818c99d2f0d95da990b7c9fed8a899555282f66024fa3c09d153d7 2012-06-28 22:27:06 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c7a6102d4aabf88b5c368ef02928adc1fed6ee333b23fec975fd0132cde175e 2012-06-28 22:54:48 ....A 18260 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c7a7065f3b7c88f2728f002543fbbbcc3beead2985336683b681a7d6d0c0098 2012-06-28 22:54:48 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c7ae0f8574591c56783241e84c054c3134c5039426e164fbd08adcbbff8080f 2012-06-28 22:34:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c7ae885081caac6b14fe8caf06a5ad4580f7f07cf8a34785a8cec571152198c 2012-06-28 22:54:48 ....A 188090 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c7b4386bed875f484b16d2d9495033ca0e62f1fa29cd4055a2022fdbd97c1c9 2012-06-28 22:54:48 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c7ca371b8c1b2d93a93a8acaf9b2348a6b64e58f7a59969a4019b39d0e0f64e 2012-06-28 22:54:48 ....A 81923 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c80be798f41bc15622d179973b4eee2800bd885acaeb8ae375b8687d00da419 2012-06-28 22:54:48 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c81af87109068cc434da5a7d3180de573f0581f46958108ec4dc65c0cd3808c 2012-06-28 21:57:16 ....A 61892 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c82b29470750e421d763a8abf5b1135bf5bf5360ec53befa33dab7e9109350e 2012-06-28 22:54:48 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c84201d8300df611192fceec8fb795f8ca0836c2f901c8ac5ffda70180698fb 2012-06-28 22:31:40 ....A 331781 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c851f66732871506ad9c5cd723cfb2f0944d7db51abda54b3f049219072a087 2012-06-28 21:46:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c854475de0786a9ce5674250608b351b051557634815a15b70faf5c37d62c8b 2012-06-28 21:58:32 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c8668dca42eabe6915060c90f6bdf2737b2fe58660716669391fd20541b84fa 2012-06-28 22:54:48 ....A 731679 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c8682d62baaf79eff624753068a3968070111bafc4233de156ec7ee9624ede8 2012-06-28 23:29:56 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c87786da1350a29462a15bc597c22b83bb89149142557d0949cba79c119bd28 2012-06-28 23:29:56 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c8901b3aec7ed2f34971c9d36204689f9de5f3b51d6675152d93f5bad92cff0 2012-06-28 22:54:48 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c892669a41f87076f419fe5764ae2f668f1d21082c0dac83056d2694511c3b0 2012-06-28 21:25:40 ....A 404480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c896f6e731c4eb942bf8740764235f1202a492b53046295fa0e62e65ca3dcec 2012-06-28 21:44:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c89e14775e823997197552b1d2bd433dbcd96ddc296c3da58d954bfb93c47e7 2012-06-28 21:05:32 ....A 59524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c89ea869b161a156366266c67e618860a7f9007ae9df81d32f25a5ce845db14 2012-06-28 23:29:56 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c8a632143f6b0a330f98a8583b6f93be0cca4280e2c45fa3fed203b07e4f4ca 2012-06-28 22:54:48 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c8ad45bffa35c48e5021cc03a534452653dccbdd6832827df74280fc26527b7 2012-06-28 23:29:56 ....A 37400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c8b9574457ff56dba12a569a81e13c7407c7a0db18fdc0d10754bab4742414e 2012-06-28 22:54:48 ....A 1281110 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c8e54a9bd23efffb06d37ca7864339d1c6406063bbd6b4e65939347d987d9f0 2012-06-28 22:54:48 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c94629c623051ba665eff02ac899c620e6fabc72697ba1ee49b3866747e8413 2012-06-28 22:54:48 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c95e444880a0ed8f196af5a9b3aceb51bb1a23d100a22fbc6bd5ba50de180ec 2012-06-28 23:29:56 ....A 314752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c9648dbbd75df448396cc054f6328da98bc9efa174c214b6ed0831a1df49ad4 2012-06-28 22:54:48 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c96d17e994b0f694bb7976f4c1a100c48e14f35e70fcc135fa0cb2b0f37b852 2012-06-28 22:54:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c978ca507e00f4ebf6428ad81dd39da185edea8c0293c929d73469414cc4dbc 2012-06-28 22:54:48 ....A 1219584 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c98fab5c772fc57f390a2c6969f9fe2561663ccd3c2a32d365052202aaeb408 2012-06-28 22:54:48 ....A 41808 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c99dbcddf41ed1c4c1e363ca141e0738d66f2373779e5ee3a1c967ed3308f4e 2012-06-28 22:54:50 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c9bb0071ed9e1cebf66e732688af0d33b3bcc030b76442a292b771125f337d7 2012-06-28 22:14:20 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c9c0fecbf12d155b5ee91358fe509b5c42fb8a6a45e139cb3bf2d72c8c61671 2012-06-28 22:54:50 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c9cb1247fddf3ed4fdfba6d9c9b51794c53ae2f5049fd4588a97e7d1763b8ae 2012-06-28 20:52:56 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c9d446029cd52a96b7d3d801e59d7d1e2979f37c312713734715eeb5f16172e 2012-06-28 23:29:56 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c9dc9422446d00af2656daa5bd140e9e30fd6440440e2814e33d57fb5de123d 2012-06-28 22:54:50 ....A 1316416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5c9f7fe385279abbd0d0069ca169336e4610140bbafcfdb0858fb0415e263d96 2012-06-28 21:17:30 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ca2d9c7ecf1c4bdc6c9eb5a6d7d1e0194c91d06584e197458ea86386cb9c326 2012-06-28 21:52:40 ....A 183451 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ca2fd6b26929f4888f1b10fbd655070ec004ff26277d9bbc39d85d294b645cb 2012-06-28 23:29:56 ....A 49463 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ca49b08ff2d7d584476320ecba5c173459148881b1e7186dc009767941ed3e9 2012-06-28 23:29:56 ....A 117776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ca5e887127d10cfb7fdad6f80d69d1c015012841641e69fe928b1394907cd07 2012-06-28 21:08:30 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ca8eeb395f30b3bb122e9b0762cdcc875d4bf3a3c16645830847177f643ccf2 2012-06-28 22:54:50 ....A 379400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5caaea614b8e5e0dd3742bd3eddd175698d8395e12068e8a74177b013da969b5 2012-06-28 23:29:56 ....A 371806 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cacf25bd291c85858eb021f310475d77116ef29b9b73acd71b89b5e118909a6 2012-06-28 23:29:56 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cae68ccf84dd6f76e1423f77eed9ea694514f3312365173f27fe64f7611036f 2012-06-28 22:54:50 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5caf6278f67580e7f201ae93a9af828e41c257ca3c24f16eac227b201fac7fb3 2012-06-28 22:54:50 ....A 414220 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb01de3e793d176ba43d3e4882435cf552212e5cdc9565b7747e749a3b7ed8f 2012-06-28 21:22:14 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb1948d061cded4c7b9bf0ac18ba484f8a3b94950ccdddc62e035df44f7ed27 2012-06-28 22:54:50 ....A 656515 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb2203df1211c420318bc835d387400bab77653ee8d9f46050a54b39886aa48 2012-06-28 22:54:50 ....A 171433 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb29e670b021d4713c62105a2b893f5a6925021d33f3d225f2a8e6f0d17dc85 2012-06-28 21:53:26 ....A 43892 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb3717b00047ef86a95f979e9aac3add67f60e8b5d8537c5d9d79f68976a228 2012-06-28 23:29:56 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb39ff48f2be4a8247f8586a4f369ecc4770125b685a2bbbcf9a8425e4ad8db 2012-06-28 22:54:50 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb4dea679dc7a90320d22a3ebf5683baf157ef333c084d2d6d56bf45e4496f4 2012-06-28 21:27:12 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb54c0cfe58bda5fe47b20ee9c82a408e2fa4a7d58655051622acc066207a7c 2012-06-28 23:29:56 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb6fb5e12dc34c7ffd6229cd16bd081afa58b3b94e01d59cfe3868d5c9e852f 2012-06-28 22:54:50 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb7fb0dda694860112cfa7bb12a4e6ceb388cbde0ebc67a7f9f02be3f7d08f9 2012-06-28 22:54:50 ....A 38956 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cb8990bb3a0ce6ba05e6e39708018b8ff74169c20eeb6d1e2634786f8aa3a3c 2012-06-28 22:54:50 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cba0bbdccee9381f67307b94dc8ed3a6e25996bcbc379ca6452d5cfbc0e1bba 2012-06-28 22:54:50 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cba0c6aba3d1c0f4edd5daaf3b62a89b7d2571d02773d02994000110fd91f15 2012-06-28 22:54:50 ....A 978944 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cbb4e7b885dd273f307ef2b9cfe7e062c6ade2665897efe74751a0bea090967 2012-06-28 22:54:50 ....A 676864 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cc24eb2521d5c5e7ec345e7911d7d02c2ddde79be15bb9573e918a0a874b86d 2012-06-28 23:29:56 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cc360a212c8c9e3f4eff7e7c0046dc30a9f7416fee4e3728b73ff5c8883ea2e 2012-06-28 20:50:06 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cc3ab5d916ed5de3eab76e94fc1d91623f4c776dc3f48a40619f9dc297fef13 2012-06-28 22:54:50 ....A 140358 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cc3d288a810e6c9cdc4c51e6d58f31ab8631950efeb18fc937de31b314320e3 2012-06-28 21:37:20 ....A 336253 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cc61063beb19c7f70b4cc9c69d0a6fd5db2a60e079418bef44e4862da15a060 2012-06-28 22:54:50 ....A 91711 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccab483be6002da6753476ce92e9053938bccb5a8034ed7bb6bef83bbd02fbb 2012-06-28 22:54:50 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccad3cd9904088578a9ca3cd3e97ab3cb175a988a7f23819601f606477205eb 2012-06-28 23:29:56 ....A 582144 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccbdfc2f415c141932439a791951d5393b86592af1b54754959704e8ceb4685 2012-06-28 21:55:22 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccc790bb28859ad86489aeedcb1eeaa9b598f6c02aaa9e133b1676d660af51b 2012-06-28 23:29:56 ....A 3522560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccd5170a36f6b3d8136a5bffad460d18c61185ab7a90682f2c99804a55fc7e3 2012-06-28 23:29:56 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cce4fdadab9dbcb281c40da2c93e24b040528742070f30eca70127b9716310f 2012-06-28 22:54:50 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccec7337ef785cfad6b0025dd7abbb242524344c512b1dd37f947b0c4833319 2012-06-28 22:12:34 ....A 342016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccf6ba701933ccd91d62cb42fdf957d7fac9b8c9d487841ec819b9591d0033b 2012-06-28 22:54:50 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ccff69e32a26c52d3ad8922bdc94ad86f8f31fa08378e0348968e6ce4517f9b 2012-06-28 22:54:52 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cd10253db267349d77971596dca0d47343145cf19a415d1999461c90ca95297 2012-06-28 21:23:06 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cd19ed2771682892f72d69be8a23b40db728649ae36c429575a91bf767daece 2012-06-28 22:54:52 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cd30bec0d5666c1c416bf8bc3c65e493722ee14e1e8b9c39834654e8ab4fde5 2012-06-28 23:29:56 ....A 28480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cd3cf6ca3811029ca65b4123e043cd97d8709a5e5ed3d1d1d4d22bc64fe42ae 2012-06-28 23:29:56 ....A 91210 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cd687b28f6409c9d6211cb9b0990f908640e5ce47c85748255d96352125ba69 2012-06-28 21:06:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cd81c87426cb2bf238283a512695b8173ed682a18e1fb78f2af1d2ef7934069 2012-06-28 22:32:46 ....A 170982 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cd8ff94e31640b669b1d5114fe1684bbf045b37893004237f6dcbbea7e10095 2012-06-28 23:29:56 ....A 1176064 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cda9cee3b9e2a30b7a8923aecb2c2acddf921b21a403a360695ee9e401538eb 2012-06-28 22:54:52 ....A 615424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cdd9f85e6d0ce0946190cd95ed4d00521850704c3c4df02b6df4a28e4e341ee 2012-06-28 22:54:52 ....A 10144 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cde7d92b0f0e9340d9b0a8def0fa659089f5084a6df9986fd2b7e876936c83c 2012-06-28 23:29:56 ....A 1568768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cdf83beaa13586f9c821e9e109edc22bf5e10d9a03f01f94ba790dfcb7aa7cf 2012-06-28 21:43:44 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ce2d6ac73878e86b2ff61b4c09ebd2b31617a1b63b52604e15136fb617e1f4e 2012-06-28 22:54:52 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ce2efea5a3dcc03092cec3cb7483460117411987f7306a729e7143b4e7fb525 2012-06-28 22:54:52 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ce36e96b63b62a1f1bd45195e576738a6e2c732f998581ee571698f30faea3b 2012-06-28 22:54:52 ....A 311320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ce41220d273410d9e860c23d44f27fe09580d24a5a2eb1b7dd285b3bd0a1c67 2012-06-28 23:29:56 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ce5f2c000872b0bfe0c407b752ae7e5d1cefcc0d25345ff159a9147c8300ec6 2012-06-28 22:54:52 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ce8527d9726daff13d43b78e90bc9e4ad3aa2a5e177761f38a9ca08d2282c4e 2012-06-28 22:54:52 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ce97b7e294b6c5f7fb14e4267e59b37adce6b84188c9127f14b110ce09691ab 2012-06-28 22:54:52 ....A 1498534 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ced0a27e6fb2000fb2f37338bd7cc7a2714f07d7becd6a25130ac08603e2aa6 2012-06-28 22:54:52 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ced147838934014e448907b49d8c5bbe335875e9ae211ea445abd8af5e5a319 2012-06-28 22:54:52 ....A 744704 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ceef117bfd3ac7900f72fb5a95fbfd95f03232b928508fa4394af8721ff0c56 2012-06-28 22:54:52 ....A 257024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf1172f3c54dfe3425296a1ae53310243d58a2c17d2d8f926657c9783d9221a 2012-06-28 22:34:16 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf1ea2c654b3c75679fc663f1a9c2de9166e4babb199ba7406fc166ff5c8dff 2012-06-28 22:54:52 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf437d50aa6a7f9171ad4834bd3ce28e3df2ae71fbf3041549045f546d0938a 2012-06-28 23:29:58 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf4769ee00e300721e30b83379d6e7eb4b729c1dcd705465349568d91fe3bf3 2012-06-28 22:34:10 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf50364e8d28e7daefa8fecbfab32822d42da2af8224851f273da3c2462e6fd 2012-06-28 23:29:58 ....A 86097 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf6ca0e7c46708a486802e6aed46c9117a53bc6c1e4d4c9a417902494696d37 2012-06-28 21:08:02 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf77c0cb4094cabf8a37ea5a07e35dd6040ed10ef7fcd2ca8e453c49aec8a7c 2012-06-28 22:54:52 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cf841485cfa0e4fa33be390dbcaec82c1c508d4ff707533b575ae75edb99197 2012-06-28 23:29:58 ....A 192881 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cfc83c6465bf49cd29a45405da86c0c2f029885213166f046dc372867886b73 2012-06-28 21:42:10 ....A 482816 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cfcca838438af8f4f17942a6ef3f272d0c0632a9b9462dd1a1a8f2ed459f486 2012-06-28 22:54:52 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cff40bb981733901856098b098774ef172f1bfa6d3a14f1193c2c61e84bf235 2012-06-28 23:29:58 ....A 33404 Virusshare.00006/HEUR-Trojan.Win32.Generic-5cff4cfe34d7fa411eb8529fe3c6c879dc8ecefb4ddb2b471a9fcf8369f1ed1a 2012-06-28 22:54:52 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0080fa77040137c63cabba28162f4c999e923f89eb90b297c5463baaa1bf85 2012-06-28 22:54:52 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0108b23dc341a061e43abecfc69176508d8ae72f6b2be616836df528a91e2c 2012-06-28 22:54:52 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0110a4807af35c4b23498a843ccc9586cd336f3555014e427a8f9a284f4327 2012-06-28 23:29:58 ....A 942080 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d02476ed5e5d76cfc5a36e1c4cb55d324802b1e87b5576026a149f6f0670acd 2012-06-28 22:54:52 ....A 82804 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d027c28a466a9988b69b7736ae78b723d540b69e2fa4a7dd163efca760cefeb 2012-06-28 21:50:56 ....A 315737 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d040d34d4bd87fab05d033631864a301280e877eb2fc5c11450bd82c3dc61ba 2012-06-28 22:54:52 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d052cc58cb5722c981f903ab908df6bb0c2e6690f4db65689849e823a129a99 2012-06-28 22:34:46 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d078887a1fc09636cd019721788ecdd1d5c303cbefd03c662cbf00442110fb5 2012-06-28 22:54:52 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d07d92923051f398a12c795936e951765e6c94b0919ffc60b051ad27350ea8c 2012-06-28 21:25:04 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0867aa7727ca4938e575e88e41cd967c067fded4d1e11ac077089479f781ba 2012-06-28 21:30:18 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0b6e156cb1708240438a18cd8bb252cd6a24263d93296f690158c2fa54d900 2012-06-28 22:16:36 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0c557f418f409b4a96d27d5a6d647526709630245c610cedd7444ba3e339cf 2012-06-28 22:32:26 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0e510aad6812231027a2dde625022c22622be2a113394f4769d5d0f12a08fa 2012-06-28 22:54:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d0effb59c69d9f8a290d7fe2fbc45d4e1f1704a45888c4053ff1e772cd57943 2012-06-28 22:54:54 ....A 935424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d10a4a9b5dc0c7e31517386a6b87f934fbe94561ed8e8806d47f9f67c8aedff 2012-06-28 22:54:54 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d10b520c2a790936067e09bbb063730ef5650caf7a86f69572e4daa5a43c63f 2012-06-28 23:29:58 ....A 957440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d12e836f0270491be11787c2fd93d4c25d08d98d63f9715a77aea7f890d9340 2012-06-28 22:08:48 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d1301a8348ce9e2b1e6222869516fcb4fbf981e0230bf2f3ca2d106a013b0bb 2012-06-28 22:54:54 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d14ef8ffefe5bf5649031f7a6ddfd68f5390221c7bf15340244067fe54cb82c 2012-06-28 22:54:54 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d1538a49c81477a2272c4b59c505c10b11d1a5eddf0241f69af0285408a78ce 2012-06-28 21:01:18 ....A 413415 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d160aba17e7c30e30369561e5341c9f3c5290e333a92ae430407a6bbcbbb71f 2012-06-28 22:54:54 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d18581d2299281cffd4541bf416d71c58054919971d29a73390da5304f21ebd 2012-06-28 22:54:54 ....A 220191 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d18b229e24738727be46e012e2a8c021a164ac42fc3c0e19b00814d1f6d1a30 2012-06-28 22:54:54 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d19786f7ae455d420309bef617aa0c12b58a7a9539f7b9a1525a86641904fee 2012-06-28 22:54:54 ....A 193638 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d1a717b6b4e1527d91773b174cff496365d5814eb3b8ee93bb3da65f565370d 2012-06-28 21:38:12 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d1c04ba4a70f35e04f93c60baddfc1b8a9569ec5fcbb1d853375fc5e44ea1bc 2012-06-28 22:54:54 ....A 485376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d20962973d7e33eb7c8d0b0f3b87507b199e4f19ae70fbf442eec5f5b8e0ac7 2012-06-28 21:54:20 ....A 61524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d226cd7c26af7b003c1c11780401e71e5c2a044259028de14caed0a387277d3 2012-06-28 21:31:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d23e46b5241e024bb87f39a49386c40884793c94aee59cbcda87aef1632e9f6 2012-06-28 22:54:54 ....A 1435136 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d268f50257c4fbae7aba120cba34ad7bdbdecfae23dce981958c00e3fc31712 2012-06-28 22:25:24 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d2a90dca20ab826585a9e9e50b2d95c7053791bd35ae5812de9ceec3a20fe10 2012-06-28 22:54:54 ....A 545280 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d2be0cd04a085d28f97edb5c70690bd38b2331f31cf21f746625513c38669ff 2012-06-28 22:54:54 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d2c5b4ce972d1cf4a92e902e953bcf47609f12c858c9a2dd4a837a580a5d63c 2012-06-28 23:29:58 ....A 1345024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d2cd99f72e0d9ec1fabde7f9b8400e5706b97fccd648e93898a7f5db1547fc3 2012-06-28 22:54:54 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d30b892556defaabeb4130ec9b01db865746fd48ec257692dc1cc8f50f89c8c 2012-06-28 22:54:54 ....A 1275904 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d33ca379caedc08ad34e0ae5bd8709d8e88b03b2f01619927199fd07b0d09f7 2012-06-28 21:26:14 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d34d6d6afce12b6b5aefb7f09884f2e1090722688ff7dfefc61240537a8d3b2 2012-06-28 22:54:54 ....A 385152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d36b1215f49d2afb884a98e8d891e18e9cd70d23cbf3b494b30116c8202dd8e 2012-06-28 23:29:58 ....A 394856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d378c3d48440496a9e07f1c5d1a1d4ac6f930b8686a83295da12d7d10dd97d2 2012-06-28 22:54:54 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d387321e6340408a586419cfd33c86ba1ba04fb4aae8d61afc5f2a418c1c029 2012-06-28 22:54:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d3b840d62674cd781ec5b9faa12307bb147539a5f9c6778d09e1b5e47614ee0 2012-06-28 22:54:54 ....A 396688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d3e1f7a80272fea7d9be56835bc18cdb44fe1773482cf20b0935255eb0710e2 2012-06-28 22:54:54 ....A 329216 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d3f7e456335c1f550dbc437629bd93a14c62bf2fef2b6b645164dbbd4f1460d 2012-06-28 22:54:54 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d4027b1be516517abc2e90f7790d09844576d5396bbf5534bb7c0a9c58f1787 2012-06-28 22:17:30 ....A 1338402 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d417db24514ab325231074b8ab07e8caee3b07a4511779d1dc326f9fbb6df31 2012-06-28 22:54:54 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d41ee107add7b44b55c847f7d688ddd98efa8b77697eb5b72537431e531b9a8 2012-06-28 22:54:54 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d41f103704b483e08fd0ae98084d3f7c48b868415236c0cd58bc8215ffe5702 2012-06-28 23:29:58 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d43fd9a6230331c64cbef461d42e144632b06251b4e46213e85be59c7eeba92 2012-06-28 22:54:54 ....A 232561 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d443c7a802eabf3381a755bcd96cf4e32cffe280d50cde5d36dd51cffa0a8e9 2012-06-28 22:54:54 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d443ddd4588b374ccd7737935dcbe5a847e32d4e26dfa8745ec63410df9e12d 2012-06-28 22:54:54 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d46daf94ee439e8de1a0997f93a2c3f7103b20fbddd706f512d090c79158a8b 2012-06-28 22:54:54 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d48a52f33581ea2d21ddb07e71a41d388a7d4ce27ff4c211e5368fda58c15aa 2012-06-28 22:54:54 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d48a6fa51824663cbf7fa63a231818a3412e0f9f81102e1588be9d28aab9b4f 2012-06-28 22:54:54 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d4ac4797c885b07470be0da12cf07030d868f6e4552c7238967caf96abb5c76 2012-06-28 22:54:54 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d4b0fdfe2185341c9a81378af23cc94b00dbebac0001ebd6142b2b4dbce1cdd 2012-06-28 21:21:36 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d4cfb131dda8b8b4ca8d204f74b518b9fcc5f263021516761c496206ae994c9 2012-06-28 23:29:58 ....A 20971520 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d50ff509bcd93e2d723efa464f8b937630f30c81384cf0b41442b096e84086c 2012-06-28 22:31:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d51253ed229bdfd0313556915cfdae1387b956af3777651d98d603e8ee5453d 2012-06-28 22:54:54 ....A 151936 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d523fc8f7a7e123e6474d422486d769662f0b891d834a98904675f88a353ced 2012-06-28 22:54:54 ....A 557061 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d533cb7031a7ff55370fc1d250ca282d93f6548e7b4323df1af829f1e3ace13 2012-06-28 22:54:54 ....A 81923 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d54288acff21f157c5466105ba0652458bd9720d01ee6e8ff8d930f320f2c5e 2012-06-28 22:54:54 ....A 490937 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d5684258e2c0c6b337e6246736cf410101b7b4fbf37ac049b6b289a151a32ea 2012-06-28 22:54:54 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d5bfb7c9b88cdbf67ceb0e76b540f206ddde4b247c0ba8169bf2367b88140bb 2012-06-28 23:29:58 ....A 90312 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d5c1a470bd214631fffe39c10f264a35c831bf546faaa23a08189efaf8d9b5b 2012-06-28 22:30:20 ....A 51195 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d5c90b79312e285b3baeeffa7f529b41a4e48e4a5f7ef650b1bfe4b198faef3 2012-06-28 22:54:54 ....A 774063 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d5dce5dd505e6575a7dc6ee29bffcbfbb04883b694b4204a13e1b9dfe2ebe6a 2012-06-28 22:29:30 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d605cd121981539047ece75236e4137405f4ef751b144b9ca86c5def5e34321 2012-06-28 22:54:54 ....A 1131008 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d622c7420b14c54fb3cff11ff2b3ff5ede94023e8dd800092bfc1e669f2700a 2012-06-28 22:54:56 ....A 506368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d635e168bc795bc0651997f089710b41d63e6b51e4ddc99073e6902a3268409 2012-06-28 22:54:56 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d64de9dadc70ead3af0e33fb8f0fa634c4262ec4cb1808475ad2c5d10f42b75 2012-06-28 21:09:46 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d64f2889b920eaed0b78d1e23719eb04b22ae0211110168cf04508a715c662f 2012-06-28 22:54:56 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d6694a46a25f24fdbb51beb1ed2508c563dba5d12c19c8974737601d058e6dc 2012-06-28 22:54:56 ....A 2061952 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d66f1d718193e05f2d9341e2768e3d148696061f68d775340296f03980de4cf 2012-06-28 22:54:56 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d6a10f055ebb85eb7d4108ee100c0530cbc609647d2259f792f575879bf5c2c 2012-06-28 22:13:04 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d6a7d5a8507f6d73ce7b4e793d6f610cc77300136a069c5b45588cc44fa1273 2012-06-28 22:54:56 ....A 3009024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d6b5b62ae6130a5001dc5694affcdbcc51f16c746644497f3d8f52d9a875245 2012-06-28 22:54:56 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d70a483aefc38409dd60c6d9fd7d543327b5e84a8f1d275f4504bba5bfebeaf 2012-06-28 22:54:56 ....A 37400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d71021dd9d2576246e993d58117f5bdc17dffd7a6232bfd6930d90463ec1f9b 2012-06-28 22:06:42 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d724f40cb3769e37e27de0fd07530b2bbd9597d140e1011357e40cb32a13852 2012-06-28 22:18:52 ....A 64893 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d7281bee980e72b3519e381ab6a00d86009ea81dd2e72335a187e9f050067d7 2012-06-28 21:34:56 ....A 285297 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d73ba7820bb2e51227ecb5c4b935337424bc63119ee017a2fbe98d3f2d81422 2012-06-28 22:54:56 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d74729ef559cdab7b24ca0035ab4d5694207ecf075385270eb6f6d36554f156 2012-06-28 23:29:58 ....A 2689536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d7530a9bf8cdc18fb59f9783831c3a5553bcb78874793b88d8703730cba1f00 2012-06-28 21:39:22 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d7d194d228934729a2af11206e09aa6f9f10be14317d2dff1c1968bc6e0bec2 2012-06-28 22:54:56 ....A 107201 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d8148057d59650ad8a03035367c4630833a3c2c4b44f88330670f0b7798a1f6 2012-06-28 22:54:56 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d845eeffb9aff2c5fda1759eecddd86c81dcc2f792118512e92216862ae65ba 2012-06-28 22:54:56 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d88af29291f37c0587bafa66c0c1db0f879526296dd1fd9a6316a15c83cad10 2012-06-28 22:54:56 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d8a539d1054c0b4833285787a424c57f11dbcab82c325dd9b3fb2d037f9eff9 2012-06-28 22:21:30 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d8c42ceb76bc1de2e859c9012f53bb7e5e19da9fdff59ae21c3a4303b7a401d 2012-06-28 22:12:50 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d8e827275b0785f15af21e0dba5db74f3537090dd4df1e87a204b66d493357a 2012-06-28 22:54:56 ....A 940544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d8f50dcc2c3da7b77ab4b3d40ec23c8c530abf4bf9ba1c9fdd6ab33c7b293fb 2012-06-28 22:54:56 ....A 78856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d8fba3dbecb3cb943caeb93f9e04fc5e4b33608e58db981f425e8ec2091b614 2012-06-28 21:54:36 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d90dcde8c9a8df2237ffa8af579d67d980cb5046d4f69006d0940e63e350b81 2012-06-28 22:27:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d942a5ff370d52d802ce584dd917b1d3ee736939585653235d469b73682ff46 2012-06-28 22:54:56 ....A 293245 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9b99ddbfa2b6627fbc217557f05d0caa819163e64702734c59731cf24d9f62 2012-06-28 23:29:58 ....A 626977 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9c02dcf91246ebf0f2e593bc2d4c75c4d4d65642bdbf60ca1da237a5350bd8 2012-06-28 22:54:58 ....A 1048648 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9c83a334d92d757d4fa6d8ec79d81ccd8ef26a93c6ff523aa16cd170fcd0bd 2012-06-28 21:38:44 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9cbc6afded50b11a84bf8f1bf308a7d05de0a250cb54cf98e4c4f62f159f0e 2012-06-28 22:54:58 ....A 107504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9cca209e0af886123eeb0ecf59b1f51830cd8405f57d0ffe8230d001582866 2012-06-28 23:29:58 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9df51da2e4657a2a1106e9e2984b9412d08aac3a9cf2a0bff1ed6c3c594243 2012-06-28 22:54:58 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9e47968f1440c41ebebff57301ad9be05a75d4a85d5ca97c7bbc2dc4d4facc 2012-06-28 22:54:58 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9ebfde77a7cfb3a1fb95dcfef9444b42fa8faa00bd0ce7b2f8030c391fc495 2012-06-28 23:29:58 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-5d9f1b0a5e077e7b9c8820bab17bfd86d474ba4d4303d782fc97bb4b4807bfd8 2012-06-28 22:54:58 ....A 243200 Virusshare.00006/HEUR-Trojan.Win32.Generic-5da558d885fe8e79c22e2347560c9f8a2bdfa9f5b51069ab5e0c7aac3cdf424e 2012-06-28 22:54:58 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5da6b76bd5e7f779784fa4ffd966f5bc1369ea1acb488a8fb127bc5d9cee9dc1 2012-06-28 21:47:00 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5da8dc08586746185b5d280548ee327c78908927fbb107b89874087cd3a7d794 2012-06-28 22:54:58 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5da97ce4b82d491632ab2d8d5a5c815cb17bddd3c7ae52789e39acef54662e81 2012-06-28 22:54:58 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5daa40b1056cf13ddd4a5929553ce4f44bf60b0bb207f86935e81be5684c8923 2012-06-28 22:54:58 ....A 26019 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dac7f761c2dafdaf8664704c7d3f01060bc8e01aac4f3e9b49fb52832d3e34c 2012-06-28 22:54:58 ....A 367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dacaec525bc4d43410e585b07af32ab2b335c9b3132298dcdf3529f7ffb581e 2012-06-28 23:30:00 ....A 3941938 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dae8f0398eea2b370163edd250ad5689a5185d7f239d098e75606545e44d5fd 2012-06-28 21:46:42 ....A 104911 Virusshare.00006/HEUR-Trojan.Win32.Generic-5daeb90a8db8b019487bbabe4eb3767f67ea12747ff9f3d05ec27a8683730634 2012-06-28 22:54:58 ....A 843264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5daf49d5357f4320df19bdc84819d65e0529781e9b0b0280e87876768a7eb7b0 2012-06-28 23:30:00 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db1dcbe27c5e1202c3234ad6eb70c9432f940d8f363a724736bf9ea6c3a7ec6 2012-06-28 22:54:58 ....A 1142316 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db26313a97f5ca4e607e3416f86716656a04873c3a71fbdcbe34e742a07e928 2012-06-28 22:01:40 ....A 193939 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db29ad1406f60cb4e95ef5ad051ada53c76d6642e027ae6bb89c6c779390999 2012-06-28 21:31:46 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db3d7cff10682f8181701b41d33ebc86593e6fc32be3b46f4c0d8a1368d45a9 2012-06-28 22:54:58 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db55fe0365d06063efd6826a96a7a8bd33bb73760bf9eb2504b80d164a54ac2 2012-06-28 21:25:32 ....A 310325 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db600c27877af4a179f6bed8596026383e5a2c7b6be9c7dffe76bba58b49d0c 2012-06-28 22:29:46 ....A 240128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db7e77dccf8e3b22e7db1beb425e13da2b8e39c46e3e58756dba52f5f5a2353 2012-06-28 23:30:00 ....A 262525 Virusshare.00006/HEUR-Trojan.Win32.Generic-5db9363a09b93ee0e8f0d46a04c33d336d524e7fd4886c17602334685c631013 2012-06-28 22:54:58 ....A 840573 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dba4f7cd66051dc6aa554954ffb6d221a7224e710e84c180b8cf36b324b2494 2012-06-28 23:30:00 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dc1cdd6eb00863325c3eaca40dfb712ca77c4476f97a0825f7cf55dec2dc749 2012-06-28 22:54:58 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dc371d9bfa0e2a858105788a1c615046fe6b1655fc7a468fb38e57b484ed23f 2012-06-28 22:54:58 ....A 134768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dc5b3a53553e6e1b1dc9d4676aa66216e9e7e0aff5186e9a04eb6b63b7f8ee9 2012-06-28 23:30:00 ....A 21888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dc6b3f972e3ccdf3f3fdd8cbb4563de30672dcc6694a7e283357881e8952700 2012-06-28 22:01:06 ....A 395776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dcbd20b7f9d1e42a32022b04797ed16662e1716c8638a893e372cb8f020c0ac 2012-06-28 23:30:00 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dcbfb253bfd061f66efd15aa2e063a57f287ecabdba77a5178aeac30bbf69f5 2012-06-28 23:30:00 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dcd38c6ac409090c3365d0fefb95fc46438b7e958133a3dc19ae7e358ba379a 2012-06-28 22:55:00 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dce6b33d8bf242fbe06d8ddacb0e7007e46afa461a0beb4381938e25bb1f605 2012-06-28 21:53:40 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dd00162c4a5f6bef429f198e2b74d4a03f6e0395ef14feeb0a73a8fc738714a 2012-06-28 22:55:00 ....A 430177 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dd17e1d942f68255b54c8524b9c297570c0ad7c1bf1e0d85ab0d989576da881 2012-06-28 21:24:34 ....A 570161 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dd5df0ce40edd01050ad88829426462db50ad39817621d09046586df167162e 2012-06-28 22:55:00 ....A 181868 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dd69222ee46a90ade1e56c6182befb5f6103b7bf3afa0849966e60b2bcc2cc8 2012-06-28 22:55:00 ....A 786921 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dd70244c42353abb3a88fab7377612b5a64e75fb8f254cc3d8d4cd0ee0e6fea 2012-06-28 21:22:24 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dd8d0d6d2f03d96a74c2acb6ed5da5e2fbfe2e22fd320b79321862770a5cd91 2012-06-28 21:33:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ddd69a765b0886d42a90b5a101a4e2900435db4a25a74c4ca048e67ded363cc 2012-06-28 22:55:00 ....A 2295296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de08705742d46a354ae3a58d2d7e043c2929a359a27169d2f611d0a2abb0022 2012-06-28 23:30:00 ....A 98832 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de0be70a14632a6e834094e7642982d05d4a6bb7d4138194396d2fe0cf37775 2012-06-28 22:55:00 ....A 2061824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de28a58a9dd77a2c84aa224a65dee5398051b46f90bbace921f4fe255eeca12 2012-06-28 22:55:00 ....A 720896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de3fad5e2763f8b323d59df5e53f654f6bd63d57655675346728a6111469c6d 2012-06-28 22:55:00 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de40a30667fa4f56e4832beff019d91f1c5c869baa7c3845e3e4ac4a30d7de1 2012-06-28 21:27:30 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de4488aa5068195a116c022e80c646d2ce9f4f9c22a7feb58998c2bdc6be134 2012-06-28 22:03:36 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de48f99d020a0d0796417f9cd98217ce8c0d3874dc177d5ef0e82821e2764f3 2012-06-28 22:55:00 ....A 386008 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de6af524def13de4932a394d15b31ad4ef6743e36cca728ae6a74440e7bbd64 2012-06-28 22:55:00 ....A 25658 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de7c928a10c40fd094af127187f3fb6831d2b3caf1c9e848503c3fbbfdf3754 2012-06-28 23:30:00 ....A 131620 Virusshare.00006/HEUR-Trojan.Win32.Generic-5de99de8f51b54946d99b7c41e9e1a4ed111cf7d0e8fa1521d5e4fcbdb459705 2012-06-28 22:55:02 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dea1989f3b9cc9f0ac309f212712a77474ef313b3987d64e70561ec3542ad4f 2012-06-28 22:03:04 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5deab3c5d2561201bf2d09161d22e7552c656de94c13a0df4761e89f59e6d5d3 2012-06-28 22:55:02 ....A 699392 Virusshare.00006/HEUR-Trojan.Win32.Generic-5deaf354ceb6fbbb625aa9bd4f615d75a68bcb1699215a1d111e8a8131b04e15 2012-06-28 22:55:02 ....A 389727 Virusshare.00006/HEUR-Trojan.Win32.Generic-5deb41dfa190403a650680cfe2a4bd0dd1de75d91dc5e7f1bd69683d1d844723 2012-06-28 22:03:34 ....A 251367 Virusshare.00006/HEUR-Trojan.Win32.Generic-5decfeed0ba660e976d51674ba2369534aa5bbd4774d63ca59da328129dedb57 2012-06-28 23:30:00 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5dedd8d7f1b9f3e8eafbea8fc17b53160fb3ae22f5f8b129fabd01492b33c593 2012-06-28 22:55:02 ....A 822272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5defd59eb3c48082349cb73f0e8067f7598becb51681b82cce7ff8ca6898ee88 2012-06-28 22:55:02 ....A 36370 Virusshare.00006/HEUR-Trojan.Win32.Generic-5df042cfc4287371baf384c0f9e2cedcba47f47c2c6a92ab4e433a33eed2a9e4 2012-06-28 23:30:00 ....A 278234 Virusshare.00006/HEUR-Trojan.Win32.Generic-5df60c7b05577828a4c40cd94e270c9602a52c1309b12acc03ef266bdab40bba 2012-06-28 21:53:36 ....A 57892 Virusshare.00006/HEUR-Trojan.Win32.Generic-5df62e77e58a266e4caaeb83d58c6b7e18a40b6309737e0244368eeb28f6d7d7 2012-06-28 21:32:26 ....A 196830 Virusshare.00006/HEUR-Trojan.Win32.Generic-5df715b75be491e2655e99ede1ab0b942800170831b181441703acde5f15f3a5 2012-06-28 22:55:02 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5df723cff5e3225655f2f5a83d95cd53bb759e2d5ce67a6e949a22ecafcf9242 2012-06-28 22:55:02 ....A 1336802 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e02cb678d75d2a83750dc10ae4c54d95e7836ca4fcca3ba26f36f6ff1140583 2012-06-28 22:55:02 ....A 338944 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e02e413cd79ef2a83c22f365ae9a2e0f5adafdc54a7b191aa5f8f8f27eccf7a 2012-06-28 21:02:56 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e03589704746ecc358090e143d4ffbb88a87c95ce870e46388b1feecce4be71 2012-06-28 23:30:00 ....A 31972 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e061b81ef4938fc6a1dc96f37040ffdf253b3b59c8d49bcf7562bc575eea4c7 2012-06-28 22:55:02 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e08b5746f8a0353398965074139ebf4433a490aa0e800abda1e6784e11eecc9 2012-06-28 21:43:10 ....A 275750 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e0b4efc0c8247f41f79175167f59ac2318232fd8adf8a1065971e1596066ac4 2012-06-28 22:55:04 ....A 2121887 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e0cf2c207b3c73b40653513a2df407e8e105a977a2ab255526ddbc4d074eecd 2012-06-28 22:55:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e0f47b62e6387b0538b41d9a023d59d97dfcc31a04c29688bfd10c5cc4ed648 2012-06-28 22:55:04 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e1098efa3063bfbc6823e531dd9dc6675c6936b635cbb1ca5ea16c8eb471df6 2012-06-28 22:55:04 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e10cc50f648ddc4e8a00ab38609bccbaffaf99a2a0c7bb05303fcfde4119b43 2012-06-28 22:55:04 ....A 1458131 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e13b33366f9f5fe99304ce1e366a5747db20ad5571da48884aed5d9f5f4d1f2 2012-06-28 21:24:40 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e13f2ea13616f04cda91bd9099a3addffdd19132040cdb199e74813958056fa 2012-06-28 22:55:04 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e146e2d2cd3168e7420aec6e116a53f48e9d168b390ad5261587caf7bf5d7e9 2012-06-28 23:30:00 ....A 626306 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e14eba2895df5167258f972bf83afac799ba53621b90ca66e111af7970439e6 2012-06-28 22:17:16 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e15cb238d9ae871f6d625fcd9c58e6c2cf254a0f13d99c9d32ab557f0d80d4c 2012-06-28 22:55:04 ....A 414208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e162b993aeae83971c894489de73b8ccdb645a98f92ac4807b32aabde7a3d37 2012-06-28 22:55:04 ....A 256959 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e1a60b4ae53be6c96e10ca3abe14be5595932535f743fe397f47a6f6c814a0b 2012-06-28 22:55:04 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e1c1ebcade6285fefe194f6b2163f8debca58fccb5c321b4a5dcfae11a869e8 2012-06-28 22:55:04 ....A 80765 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e1d36dd3cf238fb03dd75ea0509de496e265d4a21f95790d737ee8776e4c43b 2012-06-28 22:04:24 ....A 448074 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e1dff355d545c4d7ecb59e0affdff8c6cbae3d17f41e319e774fdc2d27d8e7c 2012-06-28 23:30:00 ....A 1155072 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e1e542804585060c29790874b5b4ae532d5341f6526c1476cc077fdd27fcf13 2012-06-28 22:55:04 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e1ee63f65cb21c6f4630322158fa826c4b564acb777c2fe4b6f3c83d65122f9 2012-06-28 22:55:06 ....A 74621 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e21146de2babb56e26e394fa8b2dd345d6e9d07c460ce1d6a8af121ee2a477a 2012-06-28 22:55:06 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2166a31793ccd38dbd3d336dcb840d1fe9e58acf7889340bc2643e14975f6a 2012-06-28 22:09:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2429dbd5f926607a98b4938ffc9984e843bf74ec44cf601b9bf16136efe781 2012-06-28 22:25:18 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e25ce621171e5f916fa03777162733964597fbdc94ee274e98d921534b10873 2012-06-28 22:55:06 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e266dddd01ba34e1e353e08896c46e9f2fbbc69cf6b93b90293ff2b8167771f 2012-06-28 22:55:06 ....A 543773 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2ae57787066dd4889810af3ed4474b02c4adc0a470d818cdc790e2226366f7 2012-06-28 22:55:06 ....A 1070080 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2d26237aa285eaafa75353c68a0d3a58a7ae94e0ba3309b0c33bec2a025f55 2012-06-28 21:04:30 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2d51c43eff385ade587a2cfcf5c82d355eb57831c6657fa23aa605ff1f312e 2012-06-28 23:30:02 ....A 549888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2e74e104b121690b5acfa23df6b9b7b512da3842af6785c08190e5c14fd58c 2012-06-28 23:30:02 ....A 2324480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2fd81a5fe02cc2714ed000e258b178ac1382c57ee70daccfc1df3f1a0aa980 2012-06-28 22:27:28 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e2fdc0a122020f2cbdad4ee526debff3424659e9e296fa8a1462c3a809610cf 2012-06-28 22:55:06 ....A 43168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e3175df47db06f9d1f256ddb35fe41858c756be8a203587c2186e51ab8b6776 2012-06-28 22:55:06 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e329696a15edb5d5799dc5678856ef796be61d9fd9c0039383d25d528ff07f3 2012-06-28 22:55:06 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e33a3ac65f4b2199105f8fe0d0848669ed64e5585a9b1b8b6b84927d30b4bd0 2012-06-28 22:55:06 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e373b854ac97ec10758b57fc1f276bd4ac895d1a0fcffea4e85b4db70794672 2012-06-28 22:55:06 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e3c4f4e39175581a9eff073643da5700fdef79fb9f9fa62ba7e0e8964e4b7e6 2012-06-28 22:55:06 ....A 155640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e3cdae79b07830976cc31d8ba261544a87f0ef05d817e9204e8bc9e998d9052 2012-06-28 22:55:06 ....A 291856 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e3f82cc588aecb7565924a2bc4a5eecf2d5f819295c656769d7ee6b9baa3fa6 2012-06-28 22:55:06 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e40aa9a46c62165ac6af08868ff7512f77e8e12f4891375aa6dd04e38b32462 2012-06-28 23:30:02 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e413f17ae4815ba761f66acef19d0ea7a6296592c0a4e28774047764700faf3 2012-06-28 22:55:06 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e420eb6fe707f9fb7ec7c1c923e329ffee26087cecf775849f50aa723fad7f3 2012-06-28 22:55:06 ....A 1541632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e44481404034dae77bbb7c0ad2314f454b9f1a6b6ae63e4e0055aa7d320fd6f 2012-06-28 22:55:06 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e44a9217e422224a9699ceecde53f34cc9bee3a9743347e644d2bed6b7a38cd 2012-06-28 22:55:06 ....A 39974 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e466ae6c0c53febfda7a62abc47ee9247c893e75e2e350236dfe47bcdcde190 2012-06-28 22:55:06 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e46c0765df016780e7759b7df298251571a981fc1d9e1903b685f4107255ac8 2012-06-28 23:30:02 ....A 879163 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e48523861ed7b0a971f055f1a45077443bd0ad74225e8bf37050843c5d24b1a 2012-06-28 22:55:06 ....A 1120348 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e4aed80d9b568914a6424b3f0991283cbc82f21e1b07878e8e135c05699fa3b 2012-06-28 22:27:18 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e4b2ac5b28246ad9b0b0438f49782617342aad7ade1b9f6216527f753898100 2012-06-28 23:30:02 ....A 885248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e4b5c8cafae04c3ec1997b72c7e766873835cb2ab8e741ba018115377209113 2012-06-28 22:55:08 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e4b7a8d936d8cc11ce99aac5c3879733b863448d619fc137ce3ce5b3982a318 2012-06-28 22:55:08 ....A 1530368 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e4f03d9231abc179907b776c62ddd6737ea3200eb299abbff555978b4b33618 2012-06-28 23:30:02 ....A 272442 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e5497debed37168b3f887911226a484e424cae5f4add911fb3a494cea51a1d5 2012-06-28 23:30:02 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e5577a0ae29f48a7b808762ef09f3936b45682da899319bf053b7bcca7c90ee 2012-06-28 22:06:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e58398d0015f8322bc6d03b8713a77a0394fb9c739864577de4d851d1f33eb3 2012-06-28 22:55:08 ....A 105689 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e586feeeb1c561da6d88032712f38cf2fe4c53df606992743cdac49f5ce1dc1 2012-06-28 23:30:02 ....A 7342080 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e5a96ca8ba725ced0521a1043f474a42c2a92a63b66c7eb87ef197012a49503 2012-06-28 22:55:08 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e5c6bb16e7504f7e3436c1f87437666747161bcfb6c4a6d40ba9bf212b842c2 2012-06-28 23:30:02 ....A 314736 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e5c8eea86e35d077f2ad0b41cb31d0a44eb7bdf4ba7ac7fcd47795143cdb5dd 2012-06-28 21:14:26 ....A 54950 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e5e1c41faea750134051ff98e8551c000b37eaa579bee0a472cb68a715cd32b 2012-06-28 22:28:52 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e62167f63568826d2f4b1acd38c34a6515dd499401dfbef835482358ef484f8 2012-06-28 22:55:08 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e626e202ee40115f90d7d9be3956256e1a3fe5fc24e9893ad37422a43b9df97 2012-06-28 21:05:06 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e628dd3c9ff77d2590acb28fe3ce5772effae13b0392141211046c805378f0e 2012-06-28 23:30:02 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e63a4c9ff53e9cf7b63ed834c802f10c88caacf61519d459f41a9ad97ff464b 2012-06-28 23:30:02 ....A 516774 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e65adc8f6905325a840d69dac554525379987690898a68964f3173a76247960 2012-06-28 22:55:08 ....A 958976 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e68259cd2b7a373f3a9e1ed6addda9ff6cacd575603fa66211d56ab40cb98d7 2012-06-28 23:30:02 ....A 33912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e690000e4726e13a979a79d2753482bcc63a803583158b428baf3cac9bd8048 2012-06-28 21:32:26 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e692d00972c279270510cbbab751b4161ba03b28382fa15890ed76f2de5c77d 2012-06-28 23:30:02 ....A 862208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6a0b3f6a4528ab5220a0ebea5f3dfa667d43de1fe539ef0dee74ec1971426b 2012-06-28 21:05:52 ....A 7747 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6a5c8c4178709a57776b38774b259f2da3e28291069ec315179deb36286692 2012-06-28 22:55:08 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6bbbe19d227a353be4b4900daeb02ffabf61845d272407ca8e808486fd0dd7 2012-06-28 22:55:08 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6cf8d49ccb7840f3c485021c9ece07677730a503bc4a23781be335df7f5177 2012-06-28 22:55:08 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6df39fa1e97673590e85d19d7fa7129cfa84af7cac059291f873d75d27e8b7 2012-06-28 21:01:58 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6ef958ed002ad4525c79dd8d0ce9b30ba9839765da44b1a035cb94ba52b30d 2012-06-28 22:55:08 ....A 57397 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6f03a5f688208d107c4b2c9141e368feb02faf12abdaad8f6cde49bb4c0f3d 2012-06-28 21:25:50 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6fb6d866d4ca1fd3c9d11728cecfda18368857e2333473dd2a801bdefc7dbe 2012-06-28 22:55:08 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e6fb9b082c3026c4abb219d8f47e72077b22ec415021b6e1177e01dc32209dc 2012-06-28 23:30:02 ....A 921353 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e7183032fbbb6b5838a154a17f59da934af2a68e829de623cf10d58fb7d2919 2012-06-28 22:55:08 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e7215881d387dbf93debbfd03f26567d6f1cc89d36b95be2d204a330c60c13f 2012-06-28 23:30:04 ....A 318336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e729b839f034fa1dcda7e34a400d5207e4c14c3ab7cc79fb2a619dfc51f4709 2012-06-28 21:27:58 ....A 2418176 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e73a607f86a39b97b9efe77b82aeae6cd9bdad0a3fbe62db5512edc4ff3e458 2012-06-28 22:03:58 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e747a19f0ad011007e130e3126493d737bffcb30acf052acfcf45278c53be10 2012-06-28 23:30:04 ....A 221222 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e74a114a7b653b133a0f905bfed8638400a15f4ec888cfc92bd7c93b9d6f6aa 2012-06-28 23:30:04 ....A 25344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e768056b01b0b2f6b318caa5fc2c87b934ea0a4fda8d2a9ce5522b26c2b4f88 2012-06-28 23:30:04 ....A 27048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e776020c854bcef0cd7efe357a30636da2d810c2f517e2c628cf3e12594e757 2012-06-28 22:55:08 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e791eb5c703ef944e27bafa7e8738eeca0e591423ebbf766b846a0b047a612e 2012-06-28 21:57:06 ....A 81544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e79c7ba912e30e680fe045ae891e814ec92c9d02f4e355402aa32dd95b75b6c 2012-06-28 22:55:08 ....A 973824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e7d851c80be632c053d67007c66e049a502da8fc95f4b5333d0b1c94fd960b7 2012-06-28 21:15:00 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e80a7cbc1f9c1f7de058cd2a82e6094eb32a9f5ec2e24b5ec3af3bcbfc974f3 2012-06-28 22:55:08 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e820d021cc8470a88a2598d9b48f718f192601ef5d5a5b04272acbfb5cbca81 2012-06-28 22:55:08 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e82ff3059b5b5a25aa57bd0667c71a68b53ecc76bb1ffcad92a40ab243616e0 2012-06-28 21:24:44 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e84d15d9ff0f14e07a2cebc5d29e43a7ba9163279098f381a6c8486f4fae0eb 2012-06-28 22:55:08 ....A 190548 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e85d5fa4daeb71eae36c7e6486fbca47bca04e8f99aa39d8385d35033e26b66 2012-06-28 22:55:08 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e87e9bccc9a585f27d8f0f9449f4cec05fad892eac87cbfa9c138618a54b669 2012-06-28 22:05:16 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e8928b01ba720b771eee8d741c44ba673ec9e39ac9805a08cf1959229f269c5 2012-06-28 21:43:04 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e8b6e895796b789a566124215fb3f35f027b245ba0d83bf7e93b8e9eb8ac86b 2012-06-28 22:55:08 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e8b9e94355573187d6e93641baa6ea749e0da5bb0f04d2bed270e711d3686d4 2012-06-28 22:55:08 ....A 2338304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e8d1f7706812b3aa43cc96ebfd4d4d0408d8101db752670cfe39927fcdcb17d 2012-06-28 22:55:08 ....A 33388 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e90e4ff795175bd6ff81f5cb6d6b57fe06e2cb86319c1bf4a6c554585b59cd7 2012-06-28 22:55:08 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e917473dc5aa9c7602e50d572772c2fb214d19fbb0b3f16e71273931df940b8 2012-06-28 23:30:04 ....A 116560 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e9208ea44e2188cbb8d097df64856ffce19b03e754fd3a681f9115b43a1c600 2012-06-28 21:58:16 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e929e748ee223d1a9d5134381b01fb5254068f6c5cdbc6b6e21c70efc6a84a5 2012-06-28 22:55:08 ....A 828416 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e9304d862ee37ae392dc80a3dee4e88d74f61e663a0dcf59316d6594626dd7a 2012-06-28 21:43:48 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e94a5a40a5a21dff2ec83ddcfbf9f38c5d3333fa6a75ce08bdb152c05af26a6 2012-06-28 22:55:08 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e94fea42b5ca8fb88aca0cd706ba60896256381412e2882800c4c04ec82bb5a 2012-06-28 22:55:08 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e95729ec1d5c89fdc9c1a8c3857ff7800545ca6b533e3f738668b7b482b3acf 2012-06-28 22:55:08 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e97f93131a3550caac0cb2fdf7a3829417c9c00915b924acd15125374f20efd 2012-06-28 22:55:08 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e999494a24ed75e190757fee62a558cd51d2dbe1d26c4cf7c4fa3bb777a98c4 2012-06-28 21:32:56 ....A 447773 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e99f18cfda3acc86d27e66ea11bef98cda951011baf8eff0f696af65f3ccdfe 2012-06-28 21:22:52 ....A 50524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e99fb5fce5b95696e4eaf32b6b869adaa7375f65aef274ed80646f37f47e590 2012-06-28 22:55:10 ....A 1840737 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e9d7167dd84ac1b503b058125e35d8f28f331b5b42a44df4e43a5a4d2a3e653 2012-06-28 23:30:04 ....A 94594 Virusshare.00006/HEUR-Trojan.Win32.Generic-5e9fb2db206d827771f5bdba9e7d28f2f84d42efc249f9c1ae3c8d1a691c56c0 2012-06-28 22:55:10 ....A 450604 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea0067515fd7f0a90d16681f509ab6218ea6ab8ae6eea61d7d91bf71b5ede39 2012-06-28 23:30:04 ....A 30525 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea01caabd7d5bc8356108943a967809ba650d92258be1abcfe57851fc8c211e 2012-06-28 22:55:10 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea26474d1e3aa71bca2314245a72b9e16446ceda75b4abea42e2c3e412313c4 2012-06-28 21:31:26 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea33991ae21d9502751b99a816540a6ca47fb4e9debfaf106257f4cad96c37c 2012-06-28 22:55:10 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea38bdaece1f332ddd0777f701cdabffdb672736b0df52373de2857df504254 2012-06-28 22:55:10 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea3dd302f8840368fb45c0cac5773889c597cbb66b617cdf04963dda77069a0 2012-06-28 23:30:04 ....A 376836 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea3e1a3fc97f9b832b4653796228ea35e29d0145c2a287edabdcb40043c46fd 2012-06-28 22:55:10 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea4f1cb35486996732e21ef3ed40fd6351c0a20b11b646a5c5b1dd126a2fdec 2012-06-28 23:30:04 ....A 6022314 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea54f08370e7b223b66848f2e06dc5953020ca9095727c7cbd060ddbfd85381 2012-06-28 22:55:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea66851f9fdf51b1be34863811395ac7d4b05cd9a2fa5b95e821944e44133a4 2012-06-28 20:50:42 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea68913971a2442ce30106f19551ee9b4b947f33e4b27f40c629df06a809a57 2012-06-28 23:30:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea938e343ac13f1d4510795294b7c749548db4b160c500f752964758b90ab6f 2012-06-28 23:30:04 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ea9726caed78e5e08914871b0f7aab007a9cabea8bbd2b73a9553471c164c36 2012-06-28 22:55:10 ....A 1338880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eaaabdc4b645e1bcad7604e9c8d603afa85e743058efa8129830a45103d2836 2012-06-28 23:30:04 ....A 235210 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eaae8d1c6b10157f09534101d8a13de9218ec733c7757a52f28c5b1812ff673 2012-06-28 22:55:10 ....A 840192 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eac0b5edc70ef09d79d800365303bb557f115a432d253041bfa4c2aa20165b2 2012-06-28 22:55:10 ....A 20746 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eacb4612136e308509c3a6caede0cf750dd2f4aef779f0f6bc9aad1e5674b35 2012-06-28 22:55:10 ....A 188503 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eaf3a5c6294f36c2781255ee523d6f147c88694f11eca4917aab40f20248bb7 2012-06-28 22:12:00 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eaf4de1848f60b2ceaf7a32efed70fb48e67c26e3e3731be6191069f6cb2011 2012-06-28 23:30:04 ....A 15105 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eafdb025c01b176f36543c9a092ff98083764030d3264f84f65b58def6485b7 2012-06-28 23:30:04 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eb060feea0dbef9cd7a413a9bbad2dfb15e64485c9083ef05b13992eb9e00f1 2012-06-28 22:55:10 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eb38b82eaa7ae3991975ebb95d0ea755b696889873e5469b0af422e87c1a529 2012-06-28 21:01:04 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eb46bd4036ee7e02832381aba4f2f4b6690270196bbeccb386b04e479f7606b 2012-06-28 22:55:10 ....A 515077 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eb6951229854143cc51b4d8e0bff9f57e36d0aac445e90a94b358bdb0a80dab 2012-06-28 22:55:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ebea310e213ed67cbacccebced93bb8598f1b00996d10b5bf6a7c069e5389ef 2012-06-28 21:20:22 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ebf0b54ca8a09e5fff8b1b5dfa34e3ad2206ecb63967b5ca0ba9b5b2529f7cf 2012-06-28 21:55:04 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ebf5b21cf9568370df840aeb67278b6f2f3fdfdfe4779b67886a22a8f07bfbf 2012-06-28 22:55:10 ....A 34060 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ec02e40fe3a6813e1cafa7d21a44e0677b3860a46abcb0785843174c10cd613 2012-06-28 22:20:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ec0e3f86a72e9a04403174fb913a7a165e8b97c1978b39eaeb06c63b71b304c 2012-06-28 23:30:04 ....A 17151 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ec7042ce9458a05ade46bb976e2308739e27a3ca126e1656680799d7a21b367 2012-06-28 22:55:10 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ec7c5707b8da0a9266b3d854c4ef55ecbe46e4d25adac1baefcf7a771eeddbc 2012-06-28 22:55:10 ....A 1338880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ec87d7fda3d38aa9cc241a929034e332707a916695947b1fc26a7a805acd356 2012-06-28 21:10:50 ....A 196620 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ec996ac79347afb3c5b80dae1a1964f1781c8e3fe3347521a1750bf22834dd2 2012-06-28 21:51:02 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ed4177960f2c2da867e2a749257afaa36126c497a4571aec55cdf66dd5e30d5 2012-06-28 22:55:10 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ed6df62ab07bf9367962119386b38a5f544e77a3b32c8c75f78a4432be67aa6 2012-06-28 22:55:10 ....A 27031 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ed96b79c334116aa425fc4abaca1aa6acf481b15ebe8aee65313a1afcedc75d 2012-06-28 22:55:12 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-5edea878ebcb7e955b76ba6ec6e6afde666fe1e74c5252646e4250764919583e 2012-06-28 22:55:12 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5edf604b0e2add8cfd99d0ca3dacebad023ad1a926f5534e3a14bfe80efa0fd0 2012-06-28 22:55:12 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ee0cce3c28375b65200447e030a01a81895e4b23e4ca30d176beec85fba0836 2012-06-28 23:30:04 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ee2db6965e89c3a216d3622c2688e29a37741bd148732250b94ba454775357b 2012-06-28 23:30:04 ....A 922162 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ee5fc41c3531660c435e3d5d3c808b26651133fdf201c0e3d613f7eac6ef4c0 2012-06-28 21:54:10 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ee6830110b78a1730aa068031cef60427cd21dd7dffabf194ed97c3bc4192a2 2012-06-28 22:55:12 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ee7c94e500c0f01e5515bf0b9703a3722a0b61232755ac380a952f06f7061f1 2012-06-28 22:55:12 ....A 450048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eeb1cacd172f308012e2bb0494145d34da484a322af4263b190d5f2e8268c54 2012-06-28 21:53:12 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eee60d659ace46aedff613bfc50a3376a4e2cda08ad1494d9ea60f00b842d59 2012-06-28 22:55:12 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eee7158dab5e2c2930ae4523ee9b6b8e0712a5503a0343e41e064db270d03a5 2012-06-28 22:55:12 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-5eeef58d679ab5f8b6a9861266987eb7c2e22561a959da0c9ccdb8f4baca6ad5 2012-06-28 22:55:12 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ef23953073f9ba042be06bd9661f20acb241bd2c18750b593ab4471ff8c6fc1 2012-06-28 22:55:12 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ef41a50cf3880f1aa7704bfb66544b5732717324ba5486e2dc04fc0d6aaa7fa 2012-06-28 21:16:42 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ef6f2da5036eb5f9d41bdd8f7043552f4c6256f791aa0de94dfa37f85e0b95b 2012-06-28 22:55:12 ....A 29504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5efa37a3574a5d5af86d9f35f9238cabb271446a03b86d13d1bc3571bd078810 2012-06-28 22:55:12 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-5efa586c5caa6ffec1c6accdbfcce0c7117f60f81f51bd9c3a914fa072b79147 2012-06-28 22:55:12 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-5efaba56f3f6e561451027f3134b81f8138d0c98610dc8124c12814566b3df0e 2012-06-28 21:41:06 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5efb07270df30ce47d6037582c556cf9cffb16bda932730407f2e440eac640bc 2012-06-28 22:55:14 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5efcd6c9c2fe965661c057c6d9d251c49d0d8008acd973155fb053e2ef692df6 2012-06-28 22:55:14 ....A 223088 Virusshare.00006/HEUR-Trojan.Win32.Generic-5efe83babbb1a752fa273d5b6905e63a2386cb6f8a86864ffe97c79b26e1c9f9 2012-06-28 22:55:14 ....A 90272 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f0294d29e7394a7c08fd3e18d89c5fb25534094a6b342ea8be36247a85ce194 2012-06-28 22:55:14 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f029e3651121bc82c08df26e48ebe0be2cd131d5b53ba97fe2ddcd7db748a87 2012-06-28 23:30:06 ....A 955975 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f03837396e7b532eeb74add6db23f3cc681445f9a42cfa8bde7d85ae167184f 2012-06-28 22:55:14 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f0624b5a686e31b03ad2997de2726d6b2336ecf41f25860e08ea8a4f995b5bd 2012-06-28 22:55:14 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f075e46c91402703d466678c6f05325dec76b1a43a0fb8b0b02d5a1c546a9d1 2012-06-28 20:55:50 ....A 1003304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f092302a3a1549e001e02ecbf447f3f6fcc082642e3c9f157374cbf500cca08 2012-06-28 23:30:06 ....A 643704 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f0bd464c6432bcac2050f7c5a798a016fcb9a03c83277f6810f19a87ab7f8a4 2012-06-28 21:24:06 ....A 57408 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f0cb41d309209e8f94e9d2102b8455dce80145b77e26247328e4569490920a2 2012-06-28 22:55:16 ....A 51456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f0d97d257c4f8f63d55a01d4f063557adf0fac9499c0de7b0c019bd813c77e9 2012-06-28 22:55:16 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f0e2e70ef2d61d00a0420ac2f8a3c733ad438c01247c406578aa4de6f7c6ebc 2012-06-28 23:30:06 ....A 318208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f0f94c566c84fdae5e0f6890a8ca828b5bebdcee554f781e12a430814120376 2012-06-28 22:55:16 ....A 1405440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f108dd9615c44f684d134a3482a6a9b366d5b45520d6a4a3463d5d553984280 2012-06-28 22:23:26 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f156ea0f6b722e798cc07ca63f9d19feaebe7b6ce75087af071aa70c6161612 2012-06-28 22:55:16 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f1b5da80615ad641996cab955e13ac607b7b9fa53dadcc51df266013fe2f914 2012-06-28 22:55:16 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f1d522b9a2f8649dc987ac7b0bd3ac32e279f71277831cb1f318cfb3d8d8211 2012-06-28 22:55:16 ....A 972800 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f1e48b2844a7f85d6a62840f392cff4ee7390822a47041e1b620b5abcdd0f80 2012-06-28 22:55:16 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f2210b4af465183e527b3b328501e77d6fe37212b177c97d3380e8dd6b269a9 2012-06-28 23:30:06 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f24cb2fee1301c3fa27d0fa80c4757e75b27b15849cf267f4b09016f7ef54e1 2012-06-28 22:55:16 ....A 97992 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f25a15e5e3bf6f9da6b2db85a9b6b7adc2d5cf2087c48f31dd7db4d5099602b 2012-06-28 22:55:16 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f263309aad30f08cf44a101bfad81136ca89929c24c4f89bd038705bc8da3aa 2012-06-28 22:55:18 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f2b6b230f76dd0ec8edaf99725a80c44470a97441a2f183ae35aff5a9ec3541 2012-06-28 21:41:24 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f2c62d78d522edeaacef102e04a5dd53a1e84bb30adbf4c9257869c0ab10d86 2012-06-28 22:04:26 ....A 69631 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f2cf4e0244cee68996f7089cd50cd30a1f481d1ca805acca3aca22c0b1bedd2 2012-06-28 20:52:26 ....A 187026 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f2e816cc7d85d9a773171f30488f28893f1decce14fb98a99d7ec2f1b5d0b31 2012-06-28 21:54:48 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f303ce328a23e9fcd7fc21a41ccae48bab4f1360a2ed4bab0273592f64e997f 2012-06-28 22:55:18 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f30be3e1f1b9559005193cd21fb86cd24ce6aa083c98d2fbcc79fd935ab0c3d 2012-06-28 22:55:18 ....A 51844 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f31d78285b9124fba3b7d9e909f7ec6817ef3eeea96475246033d250620629f 2012-06-28 22:55:18 ....A 97284 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f32450e27e4dbb1e149e6b62fd1939e6059302034c7ac70f350927f1146ddb5 2012-06-28 22:55:18 ....A 11336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f34b5dbe907d1d16d67ccddf32dac7f14ee3173d27dd73c60c3d374c50293c2 2012-06-28 22:55:18 ....A 14818 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f37dd40b7368a731268d4474e22a6ccffaec83d37a6edef35204d05090c6a2a 2012-06-28 22:55:18 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f3b16780c94043d32982a80723a7b915a08bb168c1659452b3eb6f908dc36ed 2012-06-28 23:30:06 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f3ed9efe9b1437bd6ebf9a381f74296a292cfec45b1b98f1132fc28cc975242 2012-06-28 21:32:04 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f3f2c7b849e322bd26c993f5d1f7172c17c3b6f43bbb6aaa44c52d003657e91 2012-06-28 22:55:18 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f4294ab7ff888689251056f6272ad92f0cf22dfe2897d030a21e02e790094ae 2012-06-28 22:07:06 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f43f596426754232b7451f8783cdf630d0280355263f0bef7524ee298755613 2012-06-28 21:45:26 ....A 312832 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f45a6d545df6231143991863982b7a63035cc0cb1e103505c56e5c7cc59f5bf 2012-06-28 23:30:06 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f4621ec293dba3ae04792503a1d5bb1819c9ed1c1c093e036052464ba2c861d 2012-06-28 22:55:18 ....A 877696 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f4bfb1445932d05a443738fdeecbaeaab1bad4b57d74c275dac99a586f926ea 2012-06-28 22:55:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f4c445afa253d495564abf81b6379692bd587ade8ac8d793c505ca0b681f623 2012-06-28 22:33:10 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f4f1d5fcdfc24ba2ecf015d9361a23b4108f401001c0c4fc7551c11c0a4073f 2012-06-28 21:31:56 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f52fc9f25fc3d9004ac1af88dcf3419186ef156b563859748006e3c5581855c 2012-06-28 22:55:18 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f54343b736acd04fee358f2ef5d883ca5b48866b6569f3636ef6efe1757dff0 2012-06-28 22:55:18 ....A 629640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f555cf02cfe2df416c89fba6fd85d1f76112839e74b206084b15daaf404d7ce 2012-06-28 22:55:18 ....A 93323 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f5894670e4a0ba631a59e996a1edfac2c2b567360da893b5dd05b3cb980bf1d 2012-06-28 23:30:06 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f58e73338ffb8d5af8ef3bfa841eedf352fe7babc499fad103286d5316f66d5 2012-06-28 22:55:18 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f58f583a7053c78ef4e037661c0e24e5da9efb9053c472c9349a22fd3d90756 2012-06-28 22:55:18 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f596c396fb128957630c3844b8922528516d0405c485bf55e74af3c6d6efe1a 2012-06-28 22:55:18 ....A 421572 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f606b80de944e9b2013a1d25342c1856dcefa959102aff9042f3796c01479a2 2012-06-28 22:55:18 ....A 1919195 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f60a1d9c7d7a1b9ffb318488d677ce7b85c818d192fbd0900698b3231e605b3 2012-06-28 22:55:18 ....A 184336 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f60d050811289a01adb01a8db6c754cb73c029d53583de18c7f6ae8f3f91ab9 2012-06-28 21:04:54 ....A 41088 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f61dbbe7427bc95cb71ca2f1d8ea6a95cf25e39e1f50d009c5a0a600cbe00c9 2012-06-28 22:55:18 ....A 40544 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f61f5dcfb1c2967dba7a71aa59d729f8dcef1339dd4703f5bd336816c3f2c2a 2012-06-28 22:55:18 ....A 37920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f62726b12333026a8e5f526bebab30cf0b43b7d2d170d1e6ffc8f7d7ee46bb4 2012-06-28 22:55:18 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f63565e273b50592383228adedda194bb295a71d5978007faf2e7da6bf614e7 2012-06-28 22:55:18 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f67b2913bfb8c2f41023539e262504dfa0295938a4d32febb74e257c083f53f 2012-06-28 22:55:18 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f695c054a7173dcca4920416b699999b4239c4e00a8e9c9d094cbe2fbd5a5b8 2012-06-28 21:48:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f6be14c480fe753f5b240acc3cae5e9281ada617b46de19e28296c0df3dfdc7 2012-06-28 22:29:50 ....A 639002 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f6d9689ce17c6d57460ea5b13defddc9e59c82cb8459ec5fca98e4f0bef8550 2012-06-28 22:55:20 ....A 362884 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f7094f1372397d90f18cce52b1526847eca65d71b60d0b39f15ca2210c1ff2a 2012-06-28 22:55:20 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f70ad909bde646887445cd8633c6373389aa780df01a18af16d47d16803f8f1 2012-06-28 22:55:20 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f7871687180e464d564319c93a2511c195a00e5af13f6d1c90c0827c0f0a9c5 2012-06-28 22:55:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f7e592bb2bdd8cdf873d73e7331386940a097981a198118ac4e9ab94fcd4610 2012-06-28 23:30:06 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f8099b0f6f1f73a1411e42ae4300dfdad95cb5d76444c4f885f1411092d3748 2012-06-28 22:55:20 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f80d976c06404876766179f46de5e8ee16b1af03b2238ac62a67c907e3b36b3 2012-06-28 21:34:34 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f81941850eda6a2a212e6fd801556671b36ffb9124032df3d4fb83410e6791e 2012-06-28 22:55:20 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f843762a6cd5ed915dfff551fa5d3826e95d00894583fc52e04aba7a2d748cf 2012-06-28 23:30:06 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f8649a8cd79ab8f1f250083fe9636954f2dbb92c2627a83975456840ff45a9f 2012-06-28 22:10:50 ....A 347648 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f867dccbc02007755b1bfa5073a502501d4b21fb19493caba18d0fc8a4c4854 2012-06-28 20:50:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f890b97e9941a764b40a6447331a5bda46fa79adb08d9c5755a391bc2c4b1b3 2012-06-28 22:55:20 ....A 152583 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f8cfcf6ac7e58a3d0ab6a6f6ad171bb210eb23ac97e5e4c872a2aad18a015e6 2012-06-28 21:11:58 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f90acf98fab5aa01de941fdf0133d6b93591bc5be4194049240d7427e3b32e6 2012-06-28 22:03:26 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f927e56fd337a2569a85d9b5f1fc7d6ea13e15e8d19e379d023d73538a76472 2012-06-28 22:30:46 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9307a7dd37169b73e20d01aaf93097c8a9127fedba1f5776f6b6acffca2eec 2012-06-28 20:54:18 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f93efc26907ecfa0020bf6ce8248f89417303f4de20e7256f244ac4f6ad5953 2012-06-28 23:30:06 ....A 369702 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f942f03bff8d7f2c2f5c92be40dc2e86070804174612edc9b04283718952e30 2012-06-28 22:55:20 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9658f9e0966a3f90761329ba96b8e7444d3a5af1bdbf461ae6f6993120563e 2012-06-28 22:55:20 ....A 401420 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9ad3db55f15fb2ae9d513d229c5e86aa55396ca1fff0185567e4fcfaae23e8 2012-06-28 21:33:56 ....A 1250816 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9cd1a15f661abe249c7f56f056911cb85b3f6bfb14cf9296750b9280a60b38 2012-06-28 22:55:20 ....A 220480 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9cf8854d8247763b0cb40004476ca6ac5f430c2d3498fd772ca40aa6ea9773 2012-06-28 21:20:18 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9d8a6fe993ebdff7b266d8ee24d720fe6243381dfe7cb66ab11ee73c3563c9 2012-06-28 22:55:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9db29ddf2a35c923d3067c8c1390bfceb77fc18533648a0becee603d0d1d49 2012-06-28 22:55:20 ....A 826889 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9dd3a3103298456760a245da492ea462b645e77ae23bb0567f03eea37f6768 2012-06-28 21:36:26 ....A 125308 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9e7e09e295dc59a3d04148f208c3f563f3e88f5312d0c1a609b4de2d8ed173 2012-06-28 22:55:20 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-5f9fffc63170777101351d998f777f9d7dcf5f1d5e1080e5295624c16583884f 2012-06-28 22:55:20 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa09c08086126406fde53af74ec2acb6b131328d869dda843d692e1d92cc33b 2012-06-28 22:55:20 ....A 410582 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa0d7126fa34426ab0994c7bd3627f72d6798306bf91f806493ffa8abddce24 2012-06-28 23:30:06 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa2cd54fcbb4a5da7cc0c2acac8453c91097cc8ca79da25794f68627a759ab3 2012-06-28 22:55:20 ....A 408840 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa3e38c731f60a01208c134fb054f4a8b09f27ad8deae4a6ea7daaeb258f9d7 2012-06-28 22:55:20 ....A 551224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa49dd55352bbbc39c645ce3e1883e40db822bc5d2f22acbaae24a01fa7feb4 2012-06-28 22:55:20 ....A 109379 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa4a42c605e125a828073945ce45a78fdc52e3bfb2b01eb6944b6dd895bfb07 2012-06-28 22:27:04 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa50c91cf3ef7733acc5dbf4e2c74a21732cacc4d0d0226d8ee5b1d3dde2d0c 2012-06-28 22:55:20 ....A 649216 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa5f4c63962de21161aca642943e3da214f7d30ea7960fe92ecfd9345b4134c 2012-06-28 21:29:16 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa5fd30a140f524b90f25c2e4555f2d16a802bf4c074baab0f3d277a981f851 2012-06-28 22:55:20 ....A 1299373 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa68d8036eb0c8a6ed2dbce3dd7ca810b276f761d8ff1a65ff63dba2b62c624 2012-06-28 22:55:20 ....A 73197 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa8f75b3b5d4520587825e7d9185660ecffe8f25224b57f7b55bcc9f9f5875f 2012-06-28 21:11:26 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa933c7e0ec9bd6f1f723b13da6669049b319c2bb1610962cf2c77941881121 2012-06-28 23:30:06 ....A 192937 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa942bae44273523635aed3a486d10cf0510977fbaf2f792b13a3ab9cf098df 2012-06-28 22:55:20 ....A 650752 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa96e681bbc0fb72cca9df764b61a21c19dc7540293b1adf72897abf1440a46 2012-06-28 22:55:20 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fa98b38d4061dce72b6df24d229bf81b1cc260239d308fd196b4bf99768218a 2012-06-28 22:55:20 ....A 605696 Virusshare.00006/HEUR-Trojan.Win32.Generic-5faa1ee3f9b3a6ff9b741b7575960d31ca606d1f39577033fd4c735adc5a3e5c 2012-06-28 23:30:06 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fab50af128100f8438005fe1416ff700c523d20ba4230e9ba7b30bbe6effa78 2012-06-28 21:30:28 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fac7b12c222c7740805be6b367905bb6892221c38eeb8fcec62d1df9542d418 2012-06-28 23:30:08 ....A 217551 Virusshare.00006/HEUR-Trojan.Win32.Generic-5faee85ed23543561fc330ad1f9ef349f60984a2d442e2d500598f473e11442d 2012-06-28 22:55:20 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-5faf9eb37117be9e9802f1269faa7fbf9e0eaac9ed629e0fe68eee1fa474294f 2012-06-28 22:55:20 ....A 91293 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fafed73c3a4e9a1992afb4cb23a00cf319dc3e21d7173e59677679f93cc5898 2012-06-28 22:55:22 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fb3339bd13eafe1ccaba5edc5b486690b0ddfa5d4bc5e6bfc86f1ac604036cd 2012-06-28 23:30:08 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fb3648673861d6a92e8a818277b382592910fb299c84bac25465cbe61425b1b 2012-06-28 22:55:22 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fb6c8f990a0b5ad63fc7127356579bdcc0d7e42895d0509953d0b68ca96d764 2012-06-28 22:55:22 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fb714454805b4a475b1762a3a22df8145a631e2a01ace8efb9f92064e1a75e2 2012-06-28 21:36:58 ....A 70524 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fb8238cbf411b8a4e3a5b4774da414efa00658d5eba80c9ca724a374889263a 2012-06-28 22:55:22 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fb8f0b2979b2e24a9abba620edcbd56a90c10c9b38631eaed23543ac274dd85 2012-06-28 23:30:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fbb1c83e6ba8f2273db232c12d91116088842245331083d7c9789ac8f29f34f 2012-06-28 22:55:22 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fbe32dc77522cbbafb66670c0217df01190b2202ca442e4a5db4db76705eade 2012-06-28 22:55:22 ....A 181018 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fc679a89e59e5e3b5c700f436cc5facdd990d71a2dc452f0c6beac5ee7ea157 2012-06-28 22:17:54 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fc8fef8933da1eb1d681149337ea57313d259ace7fe2d9121fc0d3775e58f42 2012-06-28 22:55:22 ....A 278088 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fc9caac0aa157a09e04e857e68866adaa7a171d230ef0640d9bfb377ca8fbe0 2012-06-28 21:38:26 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fcd5a7d5c0321e1ccede1ad2a133f135c8b08724249760512d2ed2916b19a87 2012-06-28 23:30:08 ....A 1268224 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fd05eb69bdf88d7a06080c12c54953a9a5c689b3cb9352803ef30b9bbb7b917 2012-06-28 22:55:22 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fd3241a40fe6e47da359ecb97cd0268f363358a8d74872c8b5dfcc948da0319 2012-06-28 23:30:08 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fd3d7f88a4f0622a3e15b1dd2e9a7791ed3fe17d3d30b0901c5f498a4f78f2c 2012-06-28 22:09:38 ....A 107022 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fd5e24b3ed6bdb632974baeec70fa37b4b66cafa4c4cee5094bd57dc0b1e3b3 2012-06-28 23:30:08 ....A 180718 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fd6b06156f3cf46855bc21215d8f3dee2b60fc414c903b02a98b9678899d68d 2012-06-28 21:48:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fd8578a34f22be08f727c72359a69a016201d87db7d692f9d8c0d7856fec791 2012-06-28 22:12:34 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fda8e1d736e99b897d94f62dba69d6f42c813190ffd096c9fd8f456857b1007 2012-06-28 22:55:22 ....A 24744 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fdac8381c899420b3a282e823ef089b304e3c880b6328e2402a55e45e090941 2012-06-28 22:55:22 ....A 92017 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fdbbb6c1eacbff21346bc2971585b0c05a16ed5ecbf82d5436536a1d8d9e3c5 2012-06-28 22:55:22 ....A 12953 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fdbdee4461541d67c2988ba9ba584ddc3263f1ac2f448c0944ac232eb5308d7 2012-06-28 23:30:08 ....A 167444 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fdc31b59a9ac0a66c43e122e3904ea1447be4dd9693aaa1d7dfda1e682bb559 2012-06-28 22:55:22 ....A 1486848 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe23bc11092cda318a0b23feda71835b6f95b91afc681da503b4fd3ac42ceb3 2012-06-28 21:29:42 ....A 192516 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe28cbf1de9a0328338b29feec199fa8cb04d1353f36f424aaaeb5e6516e1e5 2012-06-28 22:55:22 ....A 314608 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe2e0acab24ccb973b2a569ba1fb6081a89e79c31dbd1a1b10fcf6b7be3b53b 2012-06-28 22:55:22 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe40ecaf245f773a039801cd39414ee676914a17c1a64fbfb5b03349152d798 2012-06-28 21:04:42 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe57075a21ac333e2bcf658bce33f8ec4735431ce970a2f40e882257639d010 2012-06-28 23:30:08 ....A 372793 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe5760ca02864a3d17da9c3c218153d9f5eb34eb644828467a99f7e4cce88ff 2012-06-28 22:55:22 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe7eab3f95528dc2c2f8461b7ade8e1245d9d790fc50160904d05e4fb8e1e97 2012-06-28 23:30:08 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fe99ea812cf82382caf377e6c5a0e0761beac3b8d4db046e2aa5e5aba53c055 2012-06-28 21:02:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-5febfc78eedcf24fef3b0a0cc631d9c2e69fd804b5b29211ca4f52eea1768419 2012-06-28 23:30:08 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fecc04d6cce079f601191cfce87c0a7a91b8b9c853e97840da090265982d3af 2012-06-28 22:00:46 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-5fefa1804343749b56c8fcb4d21f429cdf25e4b3e3da999ad5067784d891555c 2012-06-28 22:55:24 ....A 104047 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ff0429fd3d79070bbf533321dfdfa72cefa1a0fdfbd14e1407c5abec12192ac 2012-06-28 22:55:24 ....A 1398048 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ff0ba1cb745a115907639565148dfd88367bcb8b6b774b7593bc68a263d43da 2012-06-28 21:59:48 ....A 42176 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ff383a701435888026ff21d7047a946fb69d95b52190b7a15a65d64a9d943e7 2012-06-28 23:30:08 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ff446b60c8733fd914cb1f924063b2de01f915cf3cc78e2820b2bc52ace67a8 2012-06-28 22:17:24 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ff5b42a1171011f36f03ebd23dc46f8ed57cb5aa77cfd0f969e725c4ca67fe9 2012-06-28 22:55:24 ....A 273130 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ff69c232f6ab68bd8f28a5d4030acbd4d80d5920884a25b6bbfe4ce4f6251d4 2012-06-28 22:55:24 ....A 586798 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ffa7e94ba1fa4e0aef7fa573a307562038effe863315d8f9a75dd805071603f 2012-06-28 23:30:08 ....A 25504 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ffbdd0b27b1d51beb54509a5e7f4ffff7d688a65bb4969b6ec7d838f718847d 2012-06-28 23:30:08 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ffd7517522e401bce8d76386ff07203b37d0214a7308a16f72fe208520eafc5 2012-06-28 22:55:24 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-5ffe072263ca7865aa5e9b8099bffb625522edfb8c5e80346cad84bc6b7a1833 2012-06-28 21:53:10 ....A 792576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6001ba91b5b7e2f82e66387c8959002144752313f330e20c645ed0e5623549df 2012-06-28 23:30:08 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-6002e0e9608f54e109ac94ee7bd44953097e4f34f68b35051a260a7032ff0d0e 2012-06-28 22:55:24 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-600441b77841c8e1525e4ff0e704c71265c6d2b5db401f70f8bf36fa21fa761d 2012-06-28 22:31:14 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-6004c8cae33813f47986a963a2d101902a33ff501df6f370da3ddf39d6582e96 2012-06-28 23:30:08 ....A 52160 Virusshare.00006/HEUR-Trojan.Win32.Generic-6007bfd26bb21c67f7ed857ed1c86688f532fe097289d6adf2d9fa3b6db47d20 2012-06-28 22:55:24 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-600944fc4c1b822d05ce4970967f3c7b5b63067182b562f1b3176a48506887d0 2012-06-28 21:57:16 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6009e6efc10fbeb3d73fd9bc249efdc548934a13efe3e488bbccb02d5691e087 2012-06-28 22:55:24 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-600b30cdc39fd81f57ac1aff88596bedda82c7707d034062cf7ea8c8700d93d2 2012-06-28 23:30:08 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-600e696033264adb6e026c1698e47ca66b73dd2a3787606f6b18e86e5cfdcf31 2012-06-28 23:30:08 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-60109b8f9dcf437244396d45deb8b5e4ffb207f62f3cf1e23a3578c9a0f734cb 2012-06-28 22:55:26 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6010c157cfd40370f7a7c3d680ea3ae10fbce41828517ccf0c04d8d361067962 2012-06-28 22:55:26 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-6015b1a27625a6244e3abe8134472508db11f733282076460045cb5ed0d68d44 2012-06-28 22:26:36 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-601627a12816b04f12236f9884c63e3fffea907426fd07d2885ca7fd5060e436 2012-06-28 22:55:26 ....A 1588736 Virusshare.00006/HEUR-Trojan.Win32.Generic-6016f9013a331ac2279404f9f0ab243ae7b4f339af0321b9d21eddf3ca44c691 2012-06-28 22:16:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-60197689340ccfdc175a58ba390f7946fc1eaa7a936ff05e6d9d3a80ef60d47e 2012-06-28 22:55:26 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-601d017a0947d11bdcaf29ff9a1554f8b052fab003e47c804d02220b0f1f4217 2012-06-28 22:55:26 ....A 1022464 Virusshare.00006/HEUR-Trojan.Win32.Generic-601de570149613f66734a06eb9984cb856c24accf66911f518db38fa8f8e1d10 2012-06-28 22:55:26 ....A 18882 Virusshare.00006/HEUR-Trojan.Win32.Generic-601effe297fae3eaa56798e7f371b1eaa69298289ee156b3e408b3b9caece627 2012-06-28 22:55:26 ....A 33893 Virusshare.00006/HEUR-Trojan.Win32.Generic-60206f6913fae71ddb122e353de3fd4e3ab30bd148f91787b5d49bdd07796e33 2012-06-28 22:55:26 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-6021b597a2f1d853c1088bea222b80247f967e76b1a4f59db9a344c6c66b2760 2012-06-28 23:30:08 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6021e8a99afb0b8158280bc81bbf5477f05051ec0c80d14d983216779cae65fd 2012-06-28 22:55:26 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-602549b164cb4479ec8ba69ab0265a41bb7b5b7d07e0ce9bef876c0645f871b0 2012-06-28 22:55:26 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-602814c23a005ec5a6073cf3b17702ef2ad6f2312b0d82ad777e12e46aeb3fa8 2012-06-28 23:30:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6029550d6a1f4ec54449c0bff2627600ee483898d454716eb06dd24a7ac3861e 2012-06-28 22:55:26 ....A 33152 Virusshare.00006/HEUR-Trojan.Win32.Generic-602c52a37f4404429343be1fdf5c982dfa8940e797620acba9aefb1ef2005cab 2012-06-28 22:55:26 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-60337755189f7c348b9f9bf01a466199dca32ae4b7d971d1a12274c7233deff3 2012-06-28 21:59:54 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-60345a23c110a2ff24f68f7da9f6320206c33b7160094a6a081d585adc3f45fb 2012-06-28 21:30:26 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-6038e4f67ac659b4e363516b6e78ef9bda350dd434df695985de9609ca7697d9 2012-06-28 23:30:08 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-603afec2df4807f899522d697253f533a65c713045ffa7130f99b10089b10448 2012-06-28 21:20:40 ....A 138238 Virusshare.00006/HEUR-Trojan.Win32.Generic-603bb9088f9779500429638da5f56f1ba39a2e90651dbc3f186aeea3449e8b05 2012-06-28 21:38:04 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-603c99df619f848ee2b5c1953228964904fefea657065f5ff20195ccfb1ab7fc 2012-06-28 21:03:58 ....A 781440 Virusshare.00006/HEUR-Trojan.Win32.Generic-603e23e06523df3a3441bc70a394e452784ed7f59dd40b00ff1bfcdfd57b3432 2012-06-28 22:55:26 ....A 123552 Virusshare.00006/HEUR-Trojan.Win32.Generic-6041d2e6c330a949129bfcb82c708b50076e94f828c0228606da4bc216ba66e2 2012-06-28 22:55:28 ....A 3914431 Virusshare.00006/HEUR-Trojan.Win32.Generic-6042bec2f9f31a3d8c1251b55327725a3fda32b19f60446c2b10c5b2a75892a2 2012-06-28 22:55:28 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-604546215c4386e4e987abce848a49efaec7ee70547954cf0cf80107e4634906 2012-06-28 23:30:10 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6045a00777a324fadf9e8bd692c2470a88b3b5fce5b5b746848a205b7a610fa8 2012-06-28 21:42:30 ....A 143616 Virusshare.00006/HEUR-Trojan.Win32.Generic-604613fe57bf506071c4d731eb2c68c7cb80ce67b62670bb89c767fe5762e321 2012-06-28 22:55:28 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6046f9d035ac8b2420baea3169570fd495799f36cb034eb983c16f465116122d 2012-06-28 22:55:28 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6047c6c9242209817ecd42696f6b4ad2fcdf56fe2c736ca8aec2d95106f5376f 2012-06-28 22:55:28 ....A 3526656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6049e16ffe29335ada7b03fab1de21069a6286976aad2e3ac368a092325140b0 2012-06-28 23:30:10 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-604b3ff83cc34a57de3590dec92578cb791de0be0ed1d0d10583ca1933f19c2a 2012-06-28 21:29:44 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-604c78da3db0de21e2c9e30397a86a0b4f60cc99396956c085a8662e7bf6b043 2012-06-28 22:04:20 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-604d53b60b7aae44b3991916348dbf02017d5e67d94867cd55994183dee2aa29 2012-06-28 23:30:10 ....A 246491 Virusshare.00006/HEUR-Trojan.Win32.Generic-6050d7cedd93e1fb0f7a0b8da34a5144b3f7d6da5f0a13472c285c43edc3d5b0 2012-06-28 23:30:10 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6052366c2369d479e7c6b98d5f7f7effd367b7f4a523d2963b4b22dd13476fda 2012-06-28 22:55:28 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-605484285454040c9a39fd05d8a205c344e4ff20e70913ffe70f5188c90870cf 2012-06-28 22:55:28 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-6054aeb761d1b0701c9fe9208157ae89f36217e698ce94c58f0fdd9d447cf7be 2012-06-28 22:15:26 ....A 223232 Virusshare.00006/HEUR-Trojan.Win32.Generic-6058457fed8ed1ddeec7ae3a30e4d5371a62ffac3a845b8ca80f7dc805926001 2012-06-28 22:55:28 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6058ed49a45317bc069ba02381900623755f5897ca944abcbe674e6c00084a2e 2012-06-28 22:12:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6058f89a155e1e2a712ca6452aa94931d9115744929d17ca8b3a5b6d42755ab4 2012-06-28 23:30:10 ....A 585216 Virusshare.00006/HEUR-Trojan.Win32.Generic-605b8b2d3a29517bc68ecedc597e80705cbf77668ce8ef4eca1e4276e6b23f7d 2012-06-28 22:55:28 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-605cd12e312c7a003e11a2947edaf2ab4f7e31465842d178580a2f50f8c6e127 2012-06-28 22:25:50 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-606092177b28328e643865fba3daff576fd47b2c9fb6dde5eea376bdd3aacc6e 2012-06-28 22:12:14 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-6063f499691db598b622a0bb5c582f7fa7508367d45f13145f3430e8ffc9ac5f 2012-06-28 22:03:12 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-6064352b36f780874545be308034bf22ef5545650f06b758d394e6a9fa5d961c 2012-06-28 22:55:28 ....A 445952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6064dd266b8c8701db3bfa9354b914abc5f82f82943313c41ef103aabc0428f3 2012-06-28 22:55:28 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6065b11dd0f15884d3cf905a07b85d376044798c96f603312648ba230eba122a 2012-06-28 22:02:22 ....A 107080 Virusshare.00006/HEUR-Trojan.Win32.Generic-60663db44f17b81dc0b8851a3e6363a79c485f19be0b5391b97838d0f5890b36 2012-06-28 23:30:10 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-606a6023c65b1b52e8fea86408d7f57b58a82fd17d5d6dcca2e3f15a005b3d09 2012-06-28 23:30:10 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-606da3a869b76de2e02c8344491c41b4dafaef44fc4695c3213dc37e6b74a9b8 2012-06-28 22:55:30 ....A 238592 Virusshare.00006/HEUR-Trojan.Win32.Generic-606e96cedeecd53abe7093e034d66e6f35fa8d2b54996be670da8a1f69f9aeb9 2012-06-28 22:55:30 ....A 1859720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6070a6b9c4ed0cdf5d5c15ac1488a882ea11678bc5c4727a79bbdc3ffb6fc66b 2012-06-28 22:55:30 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-607119c1cce5252dcf228fb147d7696ef2b49c06d42115558a4e3ca2ce235049 2012-06-28 22:55:30 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-60749bb75edc62684e031dc2cc82e22bd907fa2e95174b23833361e4f98b4453 2012-06-28 23:30:10 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-6077d6ff3300958825cc88210645e266922d7064d9edf988a13cbe9946d33dfe 2012-06-28 23:30:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-607991ee43f3dbc533b28005532d0340eb7bdc7de27f496a956c07c8452f0e25 2012-06-28 21:36:48 ....A 68592 Virusshare.00006/HEUR-Trojan.Win32.Generic-607bdf0a7af28a555fba9a4894ee500e459136df2c33fca74cfce9091af61504 2012-06-28 22:55:30 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-607c6b617d3fa2e3d8d82c2adee39f3875615e37bdd1ba8a679d2f36f5ba3bbb 2012-06-28 21:08:32 ....A 50134 Virusshare.00006/HEUR-Trojan.Win32.Generic-607cb2e1696e8c31b1586adfe13ab5e15ea04273e91563b51752b5db414f199c 2012-06-28 22:55:30 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-607cb39545e01f29d8eeb876af782255a3f3d7d2de0ad91cb9f2810bfe8bc4f0 2012-06-28 21:58:34 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-607e9c4348e97d20ddc5f5f7e0b7b2eb185c54150110006ebe54d480cbae5801 2012-06-28 22:55:30 ....A 539648 Virusshare.00006/HEUR-Trojan.Win32.Generic-607f2f467ad8b778df55a72a923099f534e6924ae7d8791da9e6e42c2e83d97d 2012-06-28 21:24:10 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-607fdf0728f313c0aeeb06eb79d6489bffe68b459d7e18fb72135ad0e0e5d323 2012-06-28 22:55:30 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6080a2c69da0e76f3ae620d3a044d0766fe9ec0ed063bf3d3c5e64dd3791d895 2012-06-28 22:55:30 ....A 774144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6081b46418da115e2d9fe62ce2fa6b6d7012b9d93e07c6713c0e82f08bed0c30 2012-06-28 23:30:10 ....A 310784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6081f7b1aeb41f7d83567fd30b49666fc72471ef02bd74b4ed5275e4b75c0a1e 2012-06-28 21:53:14 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-60839fbbccc1ad4019e45f94432aa6adba22d3338329a61f28c336a0c185b013 2012-06-28 23:30:10 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6084102fac6360d4a7f1717b7bfee5532cc271c15cfb3783774bf98324c8b6b4 2012-06-28 22:55:30 ....A 336076 Virusshare.00006/HEUR-Trojan.Win32.Generic-6085a960647bea200eca8ef34c115ff5e379fdc26b55593730ace772b56fcf2a 2012-06-28 22:55:30 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-60865326a4a0d277a4d2bfb8590c0af94b65d7a528e804412745dc2c0d846745 2012-06-28 22:18:56 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6088df5cf29b05d29275caa47bdbb27489478c99f73a80ae36259ae6d3135804 2012-06-28 23:30:10 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6089fdb7b265c67aeca56563cf2f9f07a1c5d654125edcb3ae630a06abef5f96 2012-06-28 23:30:10 ....A 7748 Virusshare.00006/HEUR-Trojan.Win32.Generic-608bfc01bcea3bdc67dbe7002cbf5b9652993b93fc5c2762742b27d9283562c3 2012-06-28 22:55:30 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-608c72dd447756da6fb70bb8372024639a46f8d3c677365cd796628a867522c9 2012-06-28 22:55:30 ....A 86511 Virusshare.00006/HEUR-Trojan.Win32.Generic-608e376dd16d52b078580f463b74f46dee34534c5041c4010a40b32991f74e69 2012-06-28 22:16:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-60955ad4ab8f11a89cb49a44deb83d0d8d05a3cc654d279c7d20277ad020c783 2012-06-28 22:55:30 ....A 2273280 Virusshare.00006/HEUR-Trojan.Win32.Generic-609757e1c72277ed2d51b4395b585c42604a839fbd6800ef0c485aee6f3fb819 2012-06-28 22:55:30 ....A 26904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6098292c0c4fafed8877dd97077951a0391fbfd88469318bbf4a33092fbf0bef 2012-06-28 23:30:10 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-609abef226d96c3ed93645aba8f426dee49201879255d0a81a3cfbb692c9f2a8 2012-06-28 22:55:30 ....A 1126907 Virusshare.00006/HEUR-Trojan.Win32.Generic-609ca704de8993605042c96e2caddc99702f5e5c9b6225982a925eaf1981c376 2012-06-28 22:05:20 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-609d810570035f0d03236692bfa34ad16a5d448be5bd007cb97eed89f3350f77 2012-06-28 23:30:10 ....A 103081 Virusshare.00006/HEUR-Trojan.Win32.Generic-609eedfc4262259aabfb794348b814cac1182a6f9e983bec530ae75565d0b8ff 2012-06-28 22:55:30 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a0716ed371e5f25b85e0f85c4efcd306214621cdcb543bdc118ddc59010d88 2012-06-28 22:34:12 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a0ccbb400ae1620d531d368d24ff648328199ca0f0805c396e5aed47801cf0 2012-06-28 22:31:28 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a1976a8caadcf7c00a7ad91bcf6f5df8f763e3c5ee2bea641af86d854eba93 2012-06-28 22:55:30 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a35993138382503bac982f9e5ffcce5325711db62cc8f3791bcc0edbe22042 2012-06-28 22:55:30 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a4f3c889c6bd3b77e6c9ce5c2b4475babe9b65cf9f64a1dcee497ef9cac92a 2012-06-28 23:30:10 ....A 110248 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a57885d8057c759aceb4b3ab6f889244fe8360811b26466c6ef661ed745369 2012-06-28 22:55:30 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a7a3ec9906f8e5a115bc21027081d8680c0e4e0866a2d8436f4613b9e669d3 2012-06-28 22:55:30 ....A 261960 Virusshare.00006/HEUR-Trojan.Win32.Generic-60a8276fb081fa16da14655f3cf9859702559b7f09079017b9fd9df5cfbed9c9 2012-06-28 22:55:30 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-60aa6b087aefad30207d16241db16e441d4765ef3a1b2504b36c7edb998be1fa 2012-06-28 22:55:30 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-60aab40ea1c4e4a48d91926ea69ddcb981b9ea014177e1f70e9bcb7e0fce124b 2012-06-28 22:55:30 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-60aae2db9fb8179b89c2fdf59e95242aaba65a4d7884b90ba37b7d5d05016e0f 2012-06-28 23:30:10 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-60aca34f528d74c29f8e9f06bdf0d778e154492839f61d4922fa9e05e1222421 2012-06-28 22:55:30 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ad4ed512ec35034cec4fe057bc931be521387d9eaff92e23fa30bfb4fa716f 2012-06-28 22:55:30 ....A 116992 Virusshare.00006/HEUR-Trojan.Win32.Generic-60addd97abc5ccb8c268f315b4e3ae45f6f64c02f7f67d7ef57bc6fe7a77fc2c 2012-06-28 22:55:30 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-60b052c2f983096c3262a3f3a32bba374935878568f06b0a9bf2ef928516e58a 2012-06-28 22:55:30 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-60b0793fcf2f6a03207f551b20b9dda85fb9721775f02e4001ea489193517d77 2012-06-28 22:55:30 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-60b09c86d1721dde3445618a71f3519242a2aaef206f05bd989af5548bffe233 2012-06-28 22:55:32 ....A 5828 Virusshare.00006/HEUR-Trojan.Win32.Generic-60b80718038cc0a95d7b031d979f207d3a8d343905dedab9e969b8b0d2495b57 2012-06-28 22:55:32 ....A 169210 Virusshare.00006/HEUR-Trojan.Win32.Generic-60b96a45c1f16bb11404aa03d05e81a969177494140c6de231cf45b69494a1a9 2012-06-28 22:55:32 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-60bc92e50137c4001a73f635cbf8e3e9de075b7c802311bc438b2ed193ba92ed 2012-06-28 22:55:32 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-60c0b5a4afe190059852b4e5cc0bbc6f6fa996571aa1ce0f9852036499a69a77 2012-06-28 22:55:32 ....A 1456587 Virusshare.00006/HEUR-Trojan.Win32.Generic-60c1dab28a8649330afb3298f600ff0beb7bae2cf2b2e7e25f5fad6d99141450 2012-06-28 23:30:10 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-60c20f4816547278c73a5d8f00ef203674efd9fa1eeb16729d837470bdd124fd 2012-06-28 22:55:32 ....A 341504 Virusshare.00006/HEUR-Trojan.Win32.Generic-60c267220b63120866663491b661eaa01d7dc033e233c36dd5d197bdf6ccfaf9 2012-06-28 22:55:32 ....A 1445376 Virusshare.00006/HEUR-Trojan.Win32.Generic-60c290927e768509dd92583647539505c2a88e26cb8baa1f9cfb94ecce5393d6 2012-06-28 22:55:32 ....A 1413120 Virusshare.00006/HEUR-Trojan.Win32.Generic-60c44c667d0e739bfd16dee0ef0973baafcaffb820bf0d96ebd28662ddf39639 2012-06-28 22:55:32 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-60c66e06998d2ec6fa6d18fb7dfa1da2f18aa0e11c0a614a5f957838f99cf429 2012-06-28 21:28:40 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ca0b5ced994e2a1b48e94700343125c9acf88a61288674c41fe96052be8570 2012-06-28 22:26:26 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ca9551a61f3dca2b1bfc3fcf2ae1af409874802b38e5e6773ec2b570c2c21a 2012-06-28 21:22:50 ....A 58749 Virusshare.00006/HEUR-Trojan.Win32.Generic-60cc68f8fd3316faaea226f13ea1ce8757dd21d3d44fb7638a7d023ba914703b 2012-06-28 22:04:36 ....A 352496 Virusshare.00006/HEUR-Trojan.Win32.Generic-60cd92ae23567149a559a6b42765e4de8b97f6b4aac0811e404f49110ef52071 2012-06-28 22:55:34 ....A 1349184 Virusshare.00006/HEUR-Trojan.Win32.Generic-60cf32405259a1a31778b00922600e0ce168b8a74fc8254a0b859dfda3260b96 2012-06-28 22:24:54 ....A 141432 Virusshare.00006/HEUR-Trojan.Win32.Generic-60d2dee1462ad15bb2df1d7874dc93a80fa24ca64fe300e2010a1a610beabae0 2012-06-28 22:55:34 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-60d3780bff8b5a4c3bb74a739673017bff1ea399c55a9bd6e5b07f1d22e9c336 2012-06-28 22:55:34 ....A 100387 Virusshare.00006/HEUR-Trojan.Win32.Generic-60d5cec1622faf47a87c9502820b8e3f303db07987388675618c6dd304e97c69 2012-06-28 23:30:10 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-60d6e81fb695c41a56df0a4a7c684e8722ea4bdd3c62584b5d346affabc49f94 2012-06-28 21:47:06 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-60dbdec0ec25f470df6e9ab29e445c100be65364067b7e74c6c95d484e278557 2012-06-28 23:30:10 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-60df6ac4e824da0f22206fe64b922bd89de759f400f76933f54b85794427722c 2012-06-28 21:28:46 ....A 720906 Virusshare.00006/HEUR-Trojan.Win32.Generic-60e1ce177ed79ed52e522441b5f92fc8b9069433a67f427adc51365ecb7ec3d4 2012-06-28 22:18:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-60e5f2159a2f5e4625dc93c41712d1f151375cfe78936031b56270034c3162ca 2012-06-28 21:37:58 ....A 1131872 Virusshare.00006/HEUR-Trojan.Win32.Generic-60e62b3ae144368eba07711dfbc959ebea8f2bff2b438e5da6709a3fe759c313 2012-06-28 22:55:34 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-60e813d52a35f63ac2035f2750fdcb8011af6db2814bdc5c6825ae0d75265bc5 2012-06-28 22:55:34 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-60e90359185c8ca89800e0b57d9ca055e7966152146cb05d31d310da07c755c7 2012-06-28 23:30:10 ....A 125504 Virusshare.00006/HEUR-Trojan.Win32.Generic-60eaca3c47ab0daed8cdd5e900e9ef4d904c851bb3a676cb3f6e6caaa4be349a 2012-06-28 23:30:12 ....A 2552320 Virusshare.00006/HEUR-Trojan.Win32.Generic-60eae10883502582f3a999a500cf1910dc19d36dfd31360a50190b0bbe650915 2012-06-28 22:55:34 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-60eb5da40fed28128ee5e7e05adbf6ac48905711dbd9e001a279be09f623484a 2012-06-28 22:55:34 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ec0d8289d836d70c038bd7ee2e25ae09543a29aab4c4c37f43da8896c2147e 2012-06-28 23:30:12 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ecf31bfe5ff75d3a3202f2a59f7e9601bce5e7cfcc95589c12a46b37e5c7f6 2012-06-28 22:55:34 ....A 843264 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ee660177e4bca08093320250e025fa8bf307cc05fe3eabb8dd82f4b6aa640f 2012-06-28 22:55:34 ....A 1171456 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ee6ed79e336165cc1198f786f60e7784c644b1ad60862f2ee7b6adb27ee8a0 2012-06-28 21:51:10 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-60f1e30e4c90b61274f3ada4bdd8f9bc0a53ea80b400cd100b63d0e3f155c5d4 2012-06-28 22:55:34 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-60f586cc9b6c477ed3a0c30058bc1137aa37e7a455c13c48188534a1236bcdb5 2012-06-28 22:55:34 ....A 102430 Virusshare.00006/HEUR-Trojan.Win32.Generic-60f6820d894bb75722387cea4925870c23f0fe27a585527005f62ef0c9fd9e54 2012-06-28 22:55:34 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-60f9622b797a54f075f401ccb26eb82b59bfe951d782d34cea5ad70983c48185 2012-06-28 21:15:18 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-60fada1b6fc5fc898c3e19309c018803460b4a960d0a734e246bca82eb570d10 2012-06-28 22:13:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-60fe5253d131cfe2c1375abdcb3bb6ca0234c556abffdb6978c85ea2ba750758 2012-06-28 22:16:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-60ffa8dab306f869f020e849a396dd28e2ec3dde660c5d423504e9f32febd839 2012-06-28 23:30:12 ....A 115156 Virusshare.00006/HEUR-Trojan.Win32.Generic-61016a61417894ae802d982aede90742efdad26c13ac00574542ac9de5f9e3ac 2012-06-28 22:55:34 ....A 91488 Virusshare.00006/HEUR-Trojan.Win32.Generic-6106d26d40664be832387b6d660f629952aeed327c01e0c8c3731cf558c592d0 2012-06-28 23:30:12 ....A 247064 Virusshare.00006/HEUR-Trojan.Win32.Generic-610754d7a8090492034abbf659d550e13085ae490648589cdfd18ee79e4fadb7 2012-06-28 20:58:42 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-610783b9e61a8ae10f4e4ecff8e81ba9d9305a3163426d6df5a1e244216e5912 2012-06-28 21:04:02 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-61083ebb038d6ff1d64c75bd1b18825a58c4c31741cadf45d776a2cbaeb13335 2012-06-28 22:33:00 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-610ac4c511a6083487d462c74700f8e8a65228c9d231ff88c095712b8c7665a6 2012-06-28 21:05:24 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-610d3ae9362958fac4b9c20e5481766c5a9973b74ecd71b3983d834d81a0ad61 2012-06-28 22:55:36 ....A 90429 Virusshare.00006/HEUR-Trojan.Win32.Generic-610d50860ad9232220b969dc7ac2650383340f4214fedd44242f01f5f08acba1 2012-06-28 22:55:36 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-610e05b9781144a3eb445bd6ab5bff15a1b341ef8cac6a830702a02de09223e8 2012-06-28 23:30:12 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6110ec0673284eb85d3ed0e60cf5ba79695f32cdd996b64b4b6ccacad3a59f90 2012-06-28 21:25:32 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-611541382d1231b342d12e392d22c9d0531d7370a35a8886b0295600cf06349c 2012-06-28 23:30:12 ....A 44976 Virusshare.00006/HEUR-Trojan.Win32.Generic-61166edf230ad3e1e04a9669cdc6c16476eb4604c213b835b7f80e13c322623d 2012-06-28 23:30:12 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-611a9ec1576f424eb9664ed725db9a662d7804ccf1a1c89ad4a10e9c9cc98fe7 2012-06-28 23:30:12 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-611b1086723799b4095c7648f900ca69094055a833e36a3a2bb69c1ae057402c 2012-06-28 22:55:38 ....A 1990656 Virusshare.00006/HEUR-Trojan.Win32.Generic-611b8680774bb737674e968c593563a19c68fb5d685ea5faff4928e6c3071a45 2012-06-28 22:55:38 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-611b8b452e674add2dc55ef11736cec902e89855200fa0874d539519d00896dc 2012-06-28 21:56:28 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-611d26049ea95fdfdf74e0afa0bb62a89e1de7b40b881370ddc4eab1f67d1538 2012-06-28 21:29:50 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-611f1af30cdaacaa4aa9c7d0f43781a69fef4e221139f034006cc4608e4e3d14 2012-06-28 22:55:38 ....A 24004 Virusshare.00006/HEUR-Trojan.Win32.Generic-611f66344f834c3f65c0b2eb8fca01d60da1eb8075644d761b4853c5e625f28e 2012-06-28 22:55:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-611fa0804253f69ada2ab3860a7965a20ede52da565055b1bf1dda77c09b3e85 2012-06-28 23:30:12 ....A 20054 Virusshare.00006/HEUR-Trojan.Win32.Generic-61206ffa31eed4c0ac199d8a89ae5bc5323a8bfa3a8721d7872dd5c9f4eb9e5c 2012-06-28 22:55:38 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-6121418d0abb77d7b566a803d72d55cf9e5821275b3f73139d4490b07406a5ae 2012-06-28 22:55:38 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-61217e49f5b3c5e8eb1749a58f9a1927c5b2c3039ec8dadeacc06c464aea2942 2012-06-28 22:55:38 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-61235a3ed702be84ac811279fd9eb3d77ea04c14eeb5764ca10a21270311fa23 2012-06-28 23:30:12 ....A 468481 Virusshare.00006/HEUR-Trojan.Win32.Generic-6124c4a69ee2086fc16e703beb1eec4ba91aa8595a0e4e4d8eb8f3e8d8ef06b2 2012-06-28 21:17:36 ....A 293600 Virusshare.00006/HEUR-Trojan.Win32.Generic-612509e4ae3d2fe1931141f216aad06179163c13854ab5ebd22ec22db6763d7c 2012-06-28 23:30:12 ....A 891168 Virusshare.00006/HEUR-Trojan.Win32.Generic-61268a30c68e50f52293d752df95fd75a8e96d0bc2885059908945c40a55ef42 2012-06-28 21:46:28 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6127b902ccfeb918c0356989a82d99e7da8b8039dbb1d81b8d09f37d1fd2716b 2012-06-28 22:55:38 ....A 1345536 Virusshare.00006/HEUR-Trojan.Win32.Generic-612a2d9284b59300151d3b836be3a0d4a545a45cba9ff825e7dc987bde33898f 2012-06-28 22:55:38 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-612a62bad2eb4386e61e009bec4c5c8a370c21f8a289df9fe05095705aa3eb24 2012-06-28 22:08:46 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-612baa702b3f1581fd5207f2ce6d68f9528f62d0e75e26166c6f90c46a1d0d25 2012-06-28 23:30:12 ....A 1153536 Virusshare.00006/HEUR-Trojan.Win32.Generic-612d895fd36ef9a12259e6efc1c248b26fc83934ef39d70177326a880fedbeb9 2012-06-28 23:30:12 ....A 62896 Virusshare.00006/HEUR-Trojan.Win32.Generic-612db4a81cb82bfcc59356bf339f3aaa3bce52c6000b3c80e3b944910dcf724f 2012-06-28 22:55:38 ....A 118436 Virusshare.00006/HEUR-Trojan.Win32.Generic-612e11481636f352f9fa92b97443a5c53201999353b2a07adf00059f53400c2e 2012-06-28 21:20:10 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6130aa953d41733e1d95f4b0673770354b6091c7493d53e72eb9ea40294e7971 2012-06-28 22:55:38 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6130db37de67b05646e4110c3a2677a0fcf87e19ab12dffb9a68bc69bc8ead53 2012-06-28 21:11:28 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6131e0d5de87251dff52f3419b7c8bec509cc6ebb4ac3135d10336337b29ddfe 2012-06-28 22:55:38 ....A 4409418 Virusshare.00006/HEUR-Trojan.Win32.Generic-61344cbef5ed22c28fc603f358cbb46006f2314362592384fa09fdbc7d624341 2012-06-28 22:06:40 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-613719b7aa89b807ff962341baf48ec039acf3d1439be7c1bca5fd61df19a7e7 2012-06-28 22:08:54 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-61386b1ef8fa8e1f88644cc0bfb81087bcad0b51a8c18e51101083d99bca320a 2012-06-28 22:55:38 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-613bf57f9ebcbfdc3c8dcda1024f3b39d4ae0a3ff738af682044c3c9d15b4ca8 2012-06-28 22:55:38 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-613c6fcce87cbbe9e2c9c1fe88c8e164865e99a2f2e4204079f71b7f6279d194 2012-06-28 22:30:34 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-613d59652a29190935d0a768e54b554d934755b1b3727e12f2919f6b59a3a3dc 2012-06-28 22:55:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-613ddbff5d19cc880c054a1e61a9488cc2c9f6816b78286e99d88ee32ada9bf9 2012-06-28 22:55:40 ....A 41920 Virusshare.00006/HEUR-Trojan.Win32.Generic-613fca24b85a5941c8008626d77540f6868109d0121b8934c2da059a952fa64d 2012-06-28 22:32:22 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-613fecd24619e35e8c0b10ad15d93f589697ca8f8b643b7decf06abe2a462e0b 2012-06-28 21:54:20 ....A 14708 Virusshare.00006/HEUR-Trojan.Win32.Generic-6140d68598cf83f5d1eb034357762e86495b170a98d9338b88d249e6d6cdcd3c 2012-06-28 23:30:12 ....A 331400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6142c97eabe5c7c85c3d4e85a1f665ec3a53b3da3070b36d5150dd3354402ac3 2012-06-28 22:55:42 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6143e1be638d78df7eebf0a5b321b820a6bf92a5205a72a317c3afdf3b809f09 2012-06-28 23:30:12 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-614478c3e5ef39e9101f6a2298abcaddb577c7c87a096269a7c04ed9c7148585 2012-06-28 22:55:42 ....A 116433 Virusshare.00006/HEUR-Trojan.Win32.Generic-614a7f1c38190ea23978e4e6200c90808fa9266fb07fbf2d28c194ca7b607b35 2012-06-28 22:55:42 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-614ee4d06b3f4cae5c0e469248ceed051914ffff092f5b1f48df5962d96e2ba3 2012-06-28 21:36:50 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6150fb98708973980d333b8558d3f834282b28ad66c8f3efb2c511a7a1770326 2012-06-28 22:55:42 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6151b3228ce229cb00b4ce979d7a6d29866bb33bbccc5a4d69d3e763b01066a3 2012-06-28 23:30:12 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-6151df0f24c488bf547dee9090ce70a3a209f842c4a5d64f2e6d928f6bee0626 2012-06-28 22:08:46 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6152244ead57a87840677861b21c2171e3e3312727c20693da177be00d01fe3f 2012-06-28 22:55:44 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-61527ec011c2b3f691ad4b91d40a94bbf0f104f70bb0be8ab013c3e005bfcdbe 2012-06-28 22:55:44 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-61564b1e42ff1803c6d431fb2c3db4ab3c2939225413a5a984653b5e84e3ee6b 2012-06-28 22:55:44 ....A 6045261 Virusshare.00006/HEUR-Trojan.Win32.Generic-6158061347ef26e503f1ce3c442852d2d971cd2beac242e1b6af4c3a3c33d80f 2012-06-28 22:55:44 ....A 88060 Virusshare.00006/HEUR-Trojan.Win32.Generic-615bb3714144d013f3f02014f47a15a97469b4d4548b560ae469cb413c11c8ab 2012-06-28 22:55:44 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-615f167d1feac704a56ba415761f4ef52227ab3fc1583f36ecb8ff7340532b0c 2012-06-28 21:09:08 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-616011d1d90eae50eaa3c6ba410e1f99197b6e24f2fe73c6f31afdc353bfc601 2012-06-28 22:55:44 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-61602397672103a5aae677d246e4a935f266c736216f5a67453a5d7931e7bd35 2012-06-28 21:10:18 ....A 349724 Virusshare.00006/HEUR-Trojan.Win32.Generic-6160445237d4b3b79a637e762fd25ff45b2ae851c98c66b48a6854e722164252 2012-06-28 22:00:52 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-61604ef3ed9fcaea48ff46b83d64541365893fa6465008ab116d7f5ad885ab1a 2012-06-28 21:11:34 ....A 72613 Virusshare.00006/HEUR-Trojan.Win32.Generic-61663be1a7308c672e5c1ccdff23e679c84cb19113ba55e663ac926ee69f0ed5 2012-06-28 22:55:44 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6167588b67b20efebda85d6900a8a3aa72128e7185e00895be6764611bc16242 2012-06-28 23:30:14 ....A 736549 Virusshare.00006/HEUR-Trojan.Win32.Generic-6168abcdc2aa36cca55cb1872e534336626286a603eef12d745e860d9cece346 2012-06-28 22:55:44 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6169cd44ce4c288d4396a76c7b85e4c89c2986df512585ef2f5b6aa464cf429f 2012-06-28 22:55:44 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-616be0be2f14cbe187bc37a8bf2dc2425231ba295cf2437188354a6af5b5dd7e 2012-06-28 22:21:56 ....A 514560 Virusshare.00006/HEUR-Trojan.Win32.Generic-616caf781dfc2642ee884491cd34be7aff3a4df2b64afad2143118c6afd76564 2012-06-28 23:30:14 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-616dcc1b9ae9838b26ec2edbad17bd4175dfd1b90d0f7a729bd02bc8ff065e01 2012-06-28 22:55:44 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-616e22f84fa92ab9ba684e908ce34ce5a6681b535bdd6c7a94ce151eb08bbdd3 2012-06-28 22:55:44 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-617054cd3aa02edc6d8db10f3e489c83faf823274739a6bd7f681bd81981dd1b 2012-06-28 22:55:44 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6170f0964ef7f9ab44369307fac6c02576c3cc9cf36c6abf49d58f96849a4b1d 2012-06-28 22:55:44 ....A 288167 Virusshare.00006/HEUR-Trojan.Win32.Generic-6171fcfe0346558484ade88b1339331256617e48b7bc8b0b7942b22357c4c3e0 2012-06-28 22:55:44 ....A 168108 Virusshare.00006/HEUR-Trojan.Win32.Generic-61752563fb9515b10950d767ce8c35c1026fd79f3d1bb2f582a17fc653cf1ba3 2012-06-28 22:55:44 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-61784eaa99ea232c4005ea1a9b0b4f5a78c804267134cf4597b0ccf011c77b3b 2012-06-28 22:55:44 ....A 37744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6179ad3e43fe0bac5bf96862ec0e60e27e5cf4b5ed3c5f3dffb93c537f658a2d 2012-06-28 22:19:46 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6179d3f579f977819afc95daadb9ec671a945f20b126f87b0a2f62f4d97d8827 2012-06-28 22:55:44 ....A 699375 Virusshare.00006/HEUR-Trojan.Win32.Generic-6179d7d325dd8e28449d52c5365467c8d0fb1bf0143cf2ec573bc243f5424cad 2012-06-28 23:30:14 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-617a04a60b29dbe3ed2d3780e22fc9f4764f8d196647a5e659b95e3b10cb23b2 2012-06-28 22:55:44 ....A 509952 Virusshare.00006/HEUR-Trojan.Win32.Generic-617c2421ceef5aa1e5b38b62fecfe4c30f2540e9e13f0f0ff4501c47ceedaf01 2012-06-28 22:55:44 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-617d37bfc761685abbe177a14e5c1bcaca55d089350a48a528d10927b6b015c9 2012-06-28 21:43:48 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-617e4184341df60afef09d7a36787da5c495a30729934e55102088843322df60 2012-06-28 22:55:44 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-617e80efdfcdb5dcc815e6b1f654d491ea52ffb986af462beb2408ce8812e8c0 2012-06-28 22:55:44 ....A 1662464 Virusshare.00006/HEUR-Trojan.Win32.Generic-617fc3c054d8d47863a065376de81066cbb4c1acfea60523b486c273e893bbb2 2012-06-28 22:55:44 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-61801b76d9e106008acf76f487f5ae92447cc308894b8ef444848152c30f88cc 2012-06-28 22:55:44 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6182db8e5c60e2927ae8acd5249bad7c859f010228975b609c01caaf97b740d7 2012-06-28 22:55:44 ....A 250000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6183c852052a6c7becdaff6bfa1b0f420497431edd6ce05eccc442c62f142cdf 2012-06-28 22:55:44 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-61869110c73552fec0e1b307ce49d54a1eb0dcc0c0c5113822f0cd43cc2db0d2 2012-06-28 21:25:20 ....A 471552 Virusshare.00006/HEUR-Trojan.Win32.Generic-61869e9d727bb583ea702a1e29cecf7eafc13fbdf9b77cc673bac5bee22b6808 2012-06-28 22:30:36 ....A 140032 Virusshare.00006/HEUR-Trojan.Win32.Generic-61874cc90f708a95dd0c0e9224061ca64979dea17f339b43dc6041b85344a1b5 2012-06-28 21:10:08 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-618767a8259ed909cf384670404cdd973565e79391e97a9f6ab82f9e3a4c4332 2012-06-28 22:55:44 ....A 103448 Virusshare.00006/HEUR-Trojan.Win32.Generic-618a26fa9d13ae494258e8534f6c86df1305ab27883cf4d40f1ebebbf8df05f9 2012-06-28 22:55:44 ....A 1294336 Virusshare.00006/HEUR-Trojan.Win32.Generic-618bda2fbaf0c89cc62df0037d4eaceba396965986571ff8d58e2552a9cac5b9 2012-06-28 22:55:44 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-618cd3b38e2d10b8134b3e73d3739ecfc65d5d0002eb90e7c7ab6336debe079f 2012-06-28 22:55:44 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-618d83f36532b54b8a93d4045d1eafa7ac220d8c28c09b995a94d035d56f8833 2012-06-28 21:09:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-618e3bc60f978c6b982b090d7cd7457beeffc7abd27b09fdf9832cfabedde2d9 2012-06-28 23:30:14 ....A 18946 Virusshare.00006/HEUR-Trojan.Win32.Generic-618f50acdee8ad7e394eb1bfd998a61e873c8ec9469319134921e16e9f67958f 2012-06-28 22:55:44 ....A 18753 Virusshare.00006/HEUR-Trojan.Win32.Generic-6190a69e83f153cb4a968a535dbe9e87890d7580ce374f44c9e21f1e8be209af 2012-06-28 22:55:44 ....A 1352192 Virusshare.00006/HEUR-Trojan.Win32.Generic-6190e8f60ba6536b05b2eded5aabfd7c27e3d4a1a72e607fde1256620c05c224 2012-06-28 21:11:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-619347851d9d4cfc6b29538f8445c0779c9eb0eadd2146cafbaee88127335489 2012-06-28 22:55:44 ....A 266336 Virusshare.00006/HEUR-Trojan.Win32.Generic-61937d1f81f9a73745fd37ce423a78d14b988c1be1376983e2e204c8ca33d329 2012-06-28 22:33:56 ....A 231936 Virusshare.00006/HEUR-Trojan.Win32.Generic-61954143bb2d0ed6a0f028d533522c8da983abeac2131c4d244553faa1d03d39 2012-06-28 21:57:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-61954e77355417579b1e37cb53a11af8af13d17586afb38754ce4ba13f1337c2 2012-06-28 22:55:44 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-619a8dc8180a76ce2b67299432a31006d833374523ca3b70c186b652c46430b5 2012-06-28 22:55:46 ....A 418816 Virusshare.00006/HEUR-Trojan.Win32.Generic-619f7a1ed46aeb838495f18eb41176dc36919df97ae2becb40998e8406fc9066 2012-06-28 22:55:46 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-61a243f519eebaa04db6f46e4f7d2ad883512e66f66f3656ef0800af940073c5 2012-06-28 22:24:54 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-61a3c6a40c528affdda81d3e57da411d6cb905bda89c497da516b78a3f0caef4 2012-06-28 22:55:46 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-61a51c000d46333e51b07da6c2b98a3689a0e425446e7acf7aef5eaf6bd6c0de 2012-06-28 22:55:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-61a534a723d8c0c5c9fcd47d721728be5413115afb33d588f3456a8ffd057947 2012-06-28 23:30:14 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-61a65c413b2b7b04b4b3a730056fd87a95fb168a7ea1fc1747e7a26dbe436101 2012-06-28 21:47:48 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-61a9f94fe8c36d9bc97fff115f443ff9dd3b4bced6de09de763df79b150169d6 2012-06-28 23:30:14 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-61aa0d7b7fb923eae74997e94face1480822121c38b06197d8cfc0956480dd7a 2012-06-28 22:27:12 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-61aa5f9227c370fc1fd6eff12c391dd7fe38569f97da294171c332792f7c6cc1 2012-06-28 22:11:08 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-61aac4c59a70af344f8fec06a580c07fb53bf4943b0df7eb83e757be358c8434 2012-06-28 23:30:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-61ae7138b7652f4644a7d6c2288f02a754d32ea0059542acaeac869335e5138e 2012-06-28 21:43:50 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-61aecd8585ae403592a5abd85baa9c4a30190d7c10365f918fab12f1198d24af 2012-06-28 22:55:46 ....A 144800 Virusshare.00006/HEUR-Trojan.Win32.Generic-61b104972ea474b8cf3cd8ced8789640e919549e8280e39e5938e217ee62fb37 2012-06-28 23:30:14 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-61b431c20f77e3759ca15f5048748579d9bdbb7cee85884389c01c157c48ee03 2012-06-28 23:30:14 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-61b58a9bd3a95a37c1769324beaa7cea2c760f04f9324e54f34a66e658d55ddd 2012-06-28 23:30:14 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-61b65270d351ea9fa5f1a53a6884be0ef3e7a1e1774f95830c0e459b44bf4778 2012-06-28 21:04:28 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-61b9f2807e1dc72382613c1944cf9a5219d3afc011997200b611f55385dda989 2012-06-28 22:55:46 ....A 42828 Virusshare.00006/HEUR-Trojan.Win32.Generic-61bac5a70368f93a289d3bdadeb1e5348b871329608b7fe19ab8bebfca0b75d2 2012-06-28 22:55:46 ....A 1606656 Virusshare.00006/HEUR-Trojan.Win32.Generic-61bca558769d3e9821117d0dba9c6f4eb5ce3bb29cf52099cc408ee15809a40e 2012-06-28 23:30:14 ....A 314608 Virusshare.00006/HEUR-Trojan.Win32.Generic-61bdba46f80ab4a9ad1bf59419f3ea49d5d33d0699dc82c8dd5698a5e9c72d87 2012-06-28 22:55:46 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-61bdbf94c1e2c6b79af5709e764a227d40ee7ea8747df98a66b4b0a062e6f717 2012-06-28 22:55:46 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-61bec0f33cba644df81658453003406cf66642312deee555adf329fa857d60a3 2012-06-28 22:55:46 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-61bf49d1b1dc397f0af505610ee3f650d03ba486d62d605e8793b7c70ed4b5dc 2012-06-28 22:55:46 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-61bf77878c456bd5cfb24489e674f3b4de0d0efb4c063dbfbbb232ca8c0f8b62 2012-06-28 22:55:46 ....A 236548 Virusshare.00006/HEUR-Trojan.Win32.Generic-61c02b9b54deb28cb045623f650df3c0e39dffd0b88fed55ba34ea93776bf276 2012-06-28 23:30:14 ....A 958488 Virusshare.00006/HEUR-Trojan.Win32.Generic-61c197972ddba52cf0de744ce5affbc85f52984371731ae4332f6923ae62790e 2012-06-28 22:29:54 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-61c8c5b52d3b2c4e3f9bd50886c887f8cb7e117cc7253698197394a9f09f7b97 2012-06-28 23:30:14 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-61cc957251333b3b9bf71d33ccef5f3726b67af7385d0be3b8714a53005c7996 2012-06-28 22:55:46 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-61cd6a0efa720ed2ce4655db5fc2acc3f22c387ae0868cbc6aadb973ce60deb6 2012-06-28 22:55:46 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-61ce284c79bf068af04ebdaa359b3f06c1037cff33e35c60e39d5b242a28ac38 2012-06-28 23:30:14 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-61cf229d9fecdbb1493bdfbfd7fe33011d3725d8b29442124dcd4945f9435976 2012-06-28 22:55:46 ....A 19605 Virusshare.00006/HEUR-Trojan.Win32.Generic-61cf3f95267c73679301371c0b774930c83bfafa2875af031f685406447c5d69 2012-06-28 21:59:36 ....A 922848 Virusshare.00006/HEUR-Trojan.Win32.Generic-61d330b1d80b79e8618bd90be64d666ac4a8c78b7909590adcb0dc594bf10079 2012-06-28 21:35:58 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-61d47b2daf1fafbfd0e1284ea8bfb7ad51466b6c0c54bd9fcee1423e5f03251d 2012-06-28 23:30:14 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-61d67130c5a2ca8bb579d0aab261f03785cf3a4abc52d2eec58fb4a9aac6c3ae 2012-06-28 23:30:14 ....A 598016 Virusshare.00006/HEUR-Trojan.Win32.Generic-61d7288d7003f5e9a97e82da4adf2692746db319e0bfa987a420f226e0082415 2012-06-28 22:55:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-61d9d90ab58d6188dc6b9a71c298771d7dec1818594021f87d2140c71f0878cc 2012-06-28 21:17:14 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-61da5a29df4457f10eb14bf7dbaec31e1980b7967493d94e6162b66c7696e598 2012-06-28 22:55:46 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-61daaf7bd1e4b03f4193eeb10c0fcc0eb684d6c689fe801664730c5cbebc6a0a 2012-06-28 22:55:46 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-61dec53f70dd57321eaa0996e90539c3a34443eb93c6616d5f868d07828563fb 2012-06-28 22:55:46 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-61def9bb4a05f677c08bdd4774d0c8fec4ca6de40adef9df44349d0b719eccd1 2012-06-28 22:55:46 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-61e03acef27171cf6e10ffa3904f1bd9213125b6ef5b63ee71962c58940bcf05 2012-06-28 22:55:46 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-61e223da563d56435b8e30ee51ab445fda3a169f9a466bdfab0beb6c888dd9bd 2012-06-28 22:55:46 ....A 175399 Virusshare.00006/HEUR-Trojan.Win32.Generic-61e61511d5e832ae52a343e942a03e6236686e73bad5eaa120c495f773a75543 2012-06-28 22:55:46 ....A 205312 Virusshare.00006/HEUR-Trojan.Win32.Generic-61e719ad98f0db978c0c07ba04075e03fc743c698ade9d2c63563fec52ac9362 2012-06-28 22:55:48 ....A 902272 Virusshare.00006/HEUR-Trojan.Win32.Generic-61ea17a2eec0ac3bf28252b28f1565ed7ffa392ef1e95da7ba14190c62db7473 2012-06-28 22:55:48 ....A 2793579 Virusshare.00006/HEUR-Trojan.Win32.Generic-61eab4b308a85b2145183a1ee337ddcd1d217714492e01dc0d94b85887bef2b7 2012-06-28 22:19:24 ....A 67060 Virusshare.00006/HEUR-Trojan.Win32.Generic-61ee3bccdec8d84e6ac244a67fd3f16f987d1da27501468885499a3df0e9e2c6 2012-06-28 23:30:14 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-61f24abb1db6c93b6c0635178d054274c1906bd7ee24a931a43f753f2f0024f1 2012-06-28 22:55:48 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-61f3935ce611816c48cf1fb87288d3106896ab8cbe79a5003380584162cb9c0b 2012-06-28 22:55:48 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-61f4144de43c91b4bf63abaa13a5dff8868df95112f5d0462100e88add72850f 2012-06-28 22:26:48 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-61f4f6f27cee0fa303fd156c3ae31eb40bfaa4169fabd5ab937871ebcea2364e 2012-06-28 23:30:14 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-61f7147d0ccb48fb3e2cab82534dcc6a11312749fba0f7148ca4bb25418049db 2012-06-28 21:24:20 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-61fab548725ad7f336134dd13cc4f23a525f73ffa86ffc68ea53e6e7a858469b 2012-06-28 22:55:48 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-61fc8423415acacf9c29113038f5fe4eb7b6251b55cbf0cb82c0c6d985d77c50 2012-06-28 22:55:48 ....A 37864 Virusshare.00006/HEUR-Trojan.Win32.Generic-61fcb8a0c1a3e6e8b6e998aebfc67b69ac591979c01a07ca5e26c4065aefeebd 2012-06-28 21:57:32 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-61feb1dfbe535f8b1a87ab87c1a318d0982ee19786826afc0f36e12398fc4361 2012-06-28 23:30:14 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-61ffd5c2c757181c94c954b0df03984450c6c54ba4def506b58459cb641b863f 2012-06-28 22:55:48 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-620003bc02bfa317666812fa497f01d134f0a622a9307941b1110c57f30bf9f7 2012-06-28 22:55:48 ....A 42553 Virusshare.00006/HEUR-Trojan.Win32.Generic-6200c5794e0e7adb76451a29a579c57965a0ca495887f17c416966a1cd6bfacf 2012-06-28 22:55:48 ....A 230926 Virusshare.00006/HEUR-Trojan.Win32.Generic-620829458f3e8cb8cefba490696c336075afcee283a121e9fc83d95e510797cc 2012-06-28 22:55:48 ....A 714752 Virusshare.00006/HEUR-Trojan.Win32.Generic-62083b7f53514319bbf88121bb5ba9cbfe05d2ebf3bdf288ecf2e7cbe6f8771e 2012-06-28 21:29:16 ....A 59892 Virusshare.00006/HEUR-Trojan.Win32.Generic-6208816c1baede6235c62fa61b46e19296b1f263159a049eeab1b31dffa54ccf 2012-06-28 22:55:48 ....A 153529 Virusshare.00006/HEUR-Trojan.Win32.Generic-6209b0ad96e47e89b5b562f4c9a5503a72f3718b8302901ab941808c97dcb924 2012-06-28 22:55:48 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-620a0cc986e8e58c060291ff23f103244a41984082c11a32276c769b13b02c91 2012-06-28 23:30:14 ....A 62258 Virusshare.00006/HEUR-Trojan.Win32.Generic-620a68a6e8448eba30473919fce65f7ad150b570fc82df02dc3273d3fcaa76d0 2012-06-28 22:55:48 ....A 37533 Virusshare.00006/HEUR-Trojan.Win32.Generic-620aa283df6599fcca674551fc0ae051aa146ae17999c239704dbe8394e9646a 2012-06-28 22:55:48 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-620ac2cb9638ba70fc83c02db64d2a834adf015719b795c50122ab2602b166bd 2012-06-28 21:25:38 ....A 123744 Virusshare.00006/HEUR-Trojan.Win32.Generic-620e5dbd8cbb38282d5af14679b467affd8ca7a4dd37e9f2d4dcdf4903bb0c19 2012-06-28 22:13:12 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-620f9d6fc4d919f2d948f4ca1b5c96842787671391bcb9760ebd543620d17982 2012-06-28 21:53:06 ....A 67993 Virusshare.00006/HEUR-Trojan.Win32.Generic-621645e3198ccd8b61e89f39b9cff9b7439976579c993d2c630ad7fc4b7a9841 2012-06-28 22:55:48 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-621877eb742c0e0f05c711e619fa36b976f48db2a02547bca3960712c60beb58 2012-06-28 23:30:16 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-621d32d8e61b0536f666b660fadbc81dd6f9115422d43f6a003765f36f378c97 2012-06-28 22:33:34 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-621e86a22663ecf40604c61b59778dadc6612cadfdefbf8e35e897b8de6a19eb 2012-06-28 21:26:42 ....A 418085 Virusshare.00006/HEUR-Trojan.Win32.Generic-621ffa59e8ed7061d0f8b0765a42c3a71ade992a120090d2a9cbb89464f047e0 2012-06-28 22:55:48 ....A 737280 Virusshare.00006/HEUR-Trojan.Win32.Generic-6221bc6676dfacdac1d2fdcd99af4cf097fa6e5cb112ef34b005e1aed1d1378c 2012-06-28 22:55:48 ....A 570368 Virusshare.00006/HEUR-Trojan.Win32.Generic-622241aad4f474ef0ed0e1b1da75f79e354e5ad7b8c606d8d19c8261d2c4b119 2012-06-28 23:30:16 ....A 670848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6223efdd4360c788d1490fbb36685793e43448d4e1f5cbb2fb72751934fc12ac 2012-06-28 22:55:48 ....A 325632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6225218545d0c3341601b27b362d39ae1db5f2917edda802e5f7a8e4d1426ad1 2012-06-28 22:55:48 ....A 37400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6227d6338ca9d104c3b0233bd3672a6c33f9e57039ffd1c9e5ddf49dd235c7ec 2012-06-28 22:17:10 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-6227ee266432900cc18823891747470d2bbd1e9d0b04caccf3ed4200c0876894 2012-06-28 22:55:48 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-622b016939f5efeadbcd4ed37a70fae9b4b12f1c657d4b1c1b7c1b5a998d3921 2012-06-28 21:02:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-622c1dde6e311d4dc90ffef31bba8075744b6566d7b206c89077d39a0daea0f9 2012-06-28 22:55:48 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-622ce303e6da3cbd5238463c4ce485dfed7c936aad15f1fbc33d53c4e41c1df1 2012-06-28 23:30:16 ....A 700760 Virusshare.00006/HEUR-Trojan.Win32.Generic-622ced78a56a890ce37e487d170642be25d2f846a17a3251bc5bf57582263256 2012-06-28 22:25:52 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-622e117d68d6aeb76df54d7811d0e5992dce4da75cecd42f421e036b1e9f5d79 2012-06-28 22:55:48 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-622ec88f84b5ddb3ea9ffb947ffaeb9e42e51e3ac85dd3badc11723b5283c0a4 2012-06-28 22:55:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-62308cfeb47e4a86406224abb9751e8699ead12c4477b727169b50dc7edf265c 2012-06-28 20:50:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6230e1f876f94f736be6805e6fb78a775e85206ef55db772584f2dc8f7618b27 2012-06-28 21:41:54 ....A 754181 Virusshare.00006/HEUR-Trojan.Win32.Generic-6231d74b7523ee5170e702d84a34a84dfcd9898a789379cb03b4fcaac8d70e17 2012-06-28 22:55:50 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-623340017c6def708456dbb03ba2fe271376a2d1aabf50986dccf99f982c31c6 2012-06-28 23:30:16 ....A 380556 Virusshare.00006/HEUR-Trojan.Win32.Generic-623638c3831344f092272b1cdd7592e623268f1b3eaa0a603193e6bf6d4e1763 2012-06-28 22:55:50 ....A 1435136 Virusshare.00006/HEUR-Trojan.Win32.Generic-623885c53622a2f32a83e3cc59ffedb32b7c115fd9f6730b0e18607f1f764e08 2012-06-28 22:55:50 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6238f8787d93540ee545f427c97f116cf04064fc1179c90533587f66e0e24c81 2012-06-28 22:55:50 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-623a449dbdab635e89db7a8e5b3447303e253b37e6285215e60e67c1b140f7ab 2012-06-28 22:55:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-623a6b0e69f0546470bc5a08e379a7089e0040c24d52d6f3cb4ef93f44ffa92e 2012-06-28 22:55:50 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-623b6ba3e1c93f8e161742c80291398f6a7daf3b862373ec40fbfdb92538968a 2012-06-28 21:24:42 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-623d6016782f5fdb294967b9ac5bfe15cc82cdb3b02160c7c53457f7dc10bb2b 2012-06-28 22:55:50 ....A 2146276 Virusshare.00006/HEUR-Trojan.Win32.Generic-623ece3cb04ba99b6ab9bc31e14f4032e44c59aa564312e19265c88fcacb80df 2012-06-28 23:30:16 ....A 71151 Virusshare.00006/HEUR-Trojan.Win32.Generic-623f68d0b9f1e0da06fbf2358cfd01f98266d813e5491ff86ea52e0c89deae92 2012-06-28 22:55:52 ....A 1616347 Virusshare.00006/HEUR-Trojan.Win32.Generic-6240851216cbd8f1a8bb12547c0ff51e9e27ef5793ed71720e4c1559f031538e 2012-06-28 22:55:52 ....A 6083072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6241f0bd18327b3d42c79c513c64a52b51edadac4bfba47f3716278b698f7221 2012-06-28 21:47:46 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6242a29cfe13aa5c27c0052661cb414c0b14b6878002daf99c0e5354b3672ba2 2012-06-28 22:55:54 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6244b5de40b1765940c6294d74c2a527a8d6de87e2b9fd0c15ddc801523c3289 2012-06-28 22:55:54 ....A 580096 Virusshare.00006/HEUR-Trojan.Win32.Generic-62452d4942d6c8055cb8d3bebd2695413d58230ef65fe825dc5c99bd27b1c894 2012-06-28 22:55:54 ....A 2878923 Virusshare.00006/HEUR-Trojan.Win32.Generic-6246b78d3aeb858ea75b0157a95f19d5d8239954a5765bcfef8045cf7e7d1787 2012-06-28 21:07:58 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-6247102c647a79ecf8c7a6419ab4e7ac1f73588a253cd9e20730e59eb5a3bd13 2012-06-28 22:09:26 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6249b80372fca3a9df54dea6783806e9763bdca37d3cf70ec1f5a2f6bf388b7e 2012-06-28 22:55:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-624a33306603f9ec7b98c6d3e819bf4b27dce47fedafedc37241aa78dd4c438a 2012-06-28 22:24:10 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-624bd71d05e3528bc4ee2aaaa82389ac78bfcb438e483e883d7c3632a6bb308d 2012-06-28 22:14:44 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-624c2a5536a8f3b2cc89ef16d362494eae3be3b8914d06c552452c5c1f8b50f0 2012-06-28 22:55:54 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-624d3030c9b3e15adceabb440a0a67ced96e85ed5f43a51fc669c16e1c320509 2012-06-28 21:04:24 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-624f6082c635c6e34277d63f8790750daad9c55b5c281083b0137e06f0c0b0d4 2012-06-28 22:55:54 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-6254cfc867c8148c8ed9544372dd350fe81e6983b0f46fbec1d79ca563f493b9 2012-06-28 23:30:16 ....A 15140 Virusshare.00006/HEUR-Trojan.Win32.Generic-625637fbdc02ac2b3e2e29b00e7463aac79de93dbe2c1e4f44e33efa165f2128 2012-06-28 23:30:16 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-62579a9107dfcae183cc764cdccb4f88e3e6f7bcb90c3b80fe4ccfe0f109e901 2012-06-28 22:06:40 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6257fe3e06d8125178f370e018f9250d5f5f2610f53f38eb28f51255fb11c151 2012-06-28 22:55:54 ....A 407040 Virusshare.00006/HEUR-Trojan.Win32.Generic-625a2de13c4484b14981adb98e9d9cd86742fdd441f7379228829e9deac4d37c 2012-06-28 21:55:28 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-625d1848205034acb54a368ba4eecac538c0ddf9f92f1daccb8943d5c0fa7154 2012-06-28 22:55:54 ....A 437253 Virusshare.00006/HEUR-Trojan.Win32.Generic-626016a8a8ba73b054b796e29b4fcaf58693f4f09d6a98249ce2ff26f7aef9c0 2012-06-28 22:55:54 ....A 349688 Virusshare.00006/HEUR-Trojan.Win32.Generic-626715327391ad53729dd99e5eb370894d05135f3c0df0a10faf853df0777ca5 2012-06-28 22:55:54 ....A 3599872 Virusshare.00006/HEUR-Trojan.Win32.Generic-62698ee74ddbc349e138f0ca1541e211b8af717421a3575e8d4c562c46aaeba9 2012-06-28 23:30:16 ....A 1852860 Virusshare.00006/HEUR-Trojan.Win32.Generic-626c8c4e7417dcbccea2cd31d803d2375660852a34c007935a47e66b10240d13 2012-06-28 22:55:56 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-626f7be19ae9a19cc9903d5014fca666876829f3f67213ffef4a4f8758c89afe 2012-06-28 22:55:56 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-626fff8a2275ea798b053e2eeafead0877cf7a098898c276eefc1a87c29b0a81 2012-06-28 22:55:56 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6270bb3a1b4ca7be5921d4aa516e23b7d8182599d65b6105157510b315c17c14 2012-06-28 22:24:44 ....A 22588 Virusshare.00006/HEUR-Trojan.Win32.Generic-62711bc655a4eecbb3feb053d49f7ce16b886138f85d205b08eb8fcdedc23aeb 2012-06-28 21:57:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-627188a483db5d6381f243499049487c6f769608a578f3bd5ad7a3cdfb08ff3d 2012-06-28 22:55:56 ....A 64191 Virusshare.00006/HEUR-Trojan.Win32.Generic-62720d95f780893c2a7c6a6027d791a92d78fee9f1199ed90aa74173c5179d95 2012-06-28 22:55:56 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6272784e80ef39d6a2940bb302d9b07f52e0b5db1c18365b6dcd3fb001adefe1 2012-06-28 23:30:16 ....A 928249 Virusshare.00006/HEUR-Trojan.Win32.Generic-6272b3dd8e83270d22e49162f902fc1de28dc9c37f5c58642a45ff64ada6ad07 2012-06-28 21:10:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-627308ccd659758948a42f99669fe206376d610c7ae8612b4df69107661f6ab0 2012-06-28 22:55:56 ....A 899072 Virusshare.00006/HEUR-Trojan.Win32.Generic-62736cf2465697eb29e80521d061ac879f421165f061b02996d99f9eb4d2afac 2012-06-28 22:55:56 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-62751aa3ca9a886167f143c6e8dc58f289f1446f76e144cb4810ffaeb62cb480 2012-06-28 23:30:16 ....A 37892 Virusshare.00006/HEUR-Trojan.Win32.Generic-627c161fb37484ceeebe72bab409c501862dc0da6b7722613b0998c725d4a172 2012-06-28 22:55:56 ....A 1800192 Virusshare.00006/HEUR-Trojan.Win32.Generic-627fa0b46ce02696a16b138240e076776797add6b270df61a0b5f87f448a6cf8 2012-06-28 22:55:56 ....A 1409100 Virusshare.00006/HEUR-Trojan.Win32.Generic-6280d63ffd8f47db09cb34f4ae3cf8cd3807e5b055abbb13bc070cac49b9b7d1 2012-06-28 22:55:56 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-628172a65182f87570207279598d401bd176f09bca79eb9357163725fcfdce85 2012-06-28 22:55:56 ....A 20866677 Virusshare.00006/HEUR-Trojan.Win32.Generic-6282dda13023f60cabef45b04f1343290df6ab07b13a0d3fe213019fc6733bed 2012-06-28 21:04:14 ....A 616453 Virusshare.00006/HEUR-Trojan.Win32.Generic-628497490c5d8b2a68b5f5d8a7b4350e5455dfddfbc4d1b27d804ee50aab5418 2012-06-28 23:30:16 ....A 868191 Virusshare.00006/HEUR-Trojan.Win32.Generic-62855b308970caf971d8c3c22085462867a83c936db5e8b6cfd5be3e1944d199 2012-06-28 22:55:56 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-6287265a691516b30f077be093ce8d65fe1edadc74fb5def8f446ba49101e541 2012-06-28 21:34:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-628a0f27a7beeb5476872d88ec1b17c538759166af007f6bb2961b80de5a4db9 2012-06-28 22:55:56 ....A 611840 Virusshare.00006/HEUR-Trojan.Win32.Generic-628b86f6b50bef34f8e861598f5eaabc73357dbd51aff305ed064b81fbbaa205 2012-06-28 22:55:56 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-628d485119d336be622f4151a633a56c73ddaf8f0b5046823f726642d086299b 2012-06-28 22:55:56 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-628ff21a8ea8a6e98450777f6d021fe830202cf2cec8ff9ee6bd74599722f60c 2012-06-28 22:55:56 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-628ff3031838444a883f154221a4d57456b2c8393e27732460d5ff07b031262f 2012-06-28 21:27:48 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-629002a7b611ea79f11b812d15461e540050af2c3a28001a965da16eba56e538 2012-06-28 22:55:58 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-62921f4a1c5b8ed25bb5886622ab8d799dd1b05924e2b06af63a32899714bb1b 2012-06-28 21:42:50 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-629774a1c283c90de2a3950ffd9dacfb11e4ea5bb2b214b35a397c837bff3956 2012-06-28 22:55:58 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6298c7d7055eaabe314e90ab13a4c601e77856f47a11fd24f1f450491bf734a2 2012-06-28 22:07:16 ....A 221548 Virusshare.00006/HEUR-Trojan.Win32.Generic-6299c091d9780422c56c38ef0f019d5fc701265d29035c3253961921999d2b21 2012-06-28 21:42:44 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-629c7c18a0729cf812a14a3324f32733f7f34a21856805cd1f7ff1224145ffda 2012-06-28 23:30:16 ....A 3848362 Virusshare.00006/HEUR-Trojan.Win32.Generic-629d0bb9702606818d701907874eaedb61ba71f3db15a8861f60a7579198d2ea 2012-06-28 22:02:50 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-629fb59dda8966e862a25fd88bd4d6dbca2b9dcfea37c02e635237b6ce942ab0 2012-06-28 21:36:28 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-62a46c429a5ece49a645baaf442ef66205d847dfd769d2a40c84ce51123ed599 2012-06-28 22:20:30 ....A 205870 Virusshare.00006/HEUR-Trojan.Win32.Generic-62a476069fc6a28fce5c9311a0e0049b8d399995f9e7567ff9c07871729b621e 2012-06-28 22:55:58 ....A 131076 Virusshare.00006/HEUR-Trojan.Win32.Generic-62a775a35990709dc557cfeff76ec5f7be24d1bfccefe4711590eab249c34eb5 2012-06-28 22:55:58 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-62a943f70cd514819073d3bfa01068aa0e1001c421788c6c051a0b75b8bb5f7a 2012-06-28 22:55:58 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-62a950dd83193f7aaf5f3a065c11dc4c04923dd6e36f0f35cdfb25b19b521443 2012-06-28 22:55:58 ....A 34360 Virusshare.00006/HEUR-Trojan.Win32.Generic-62a9dbef738369b67dfea1552e22b75ad10d13e716a7c9652ce65515108ee7ab 2012-06-28 21:17:50 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-62aae19c29012a8ce2961d2d105632776b90328b5439ce069e867b1bfc95b549 2012-06-28 22:55:58 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-62accfe3a0c686bb38b557d6ef5ccfc2a830dbc60c761c54171b584bf9e60b4f 2012-06-28 22:55:58 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-62b16c7b67e85824e544959520929dc37e65910cf7f49766db76d964ec529832 2012-06-28 23:30:18 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-62b1d27b2be659e384add78cebf5f3f9dc2ed3dc35f854af60cd570c952fa4ed 2012-06-28 22:55:58 ....A 535390 Virusshare.00006/HEUR-Trojan.Win32.Generic-62b3e70889252d89a8cda2ecbbb6226a30209faf13c8f6a330e56d60bc5b3b19 2012-06-28 22:55:58 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-62b6e0045555fa0fcd17f0522fe22d7fc7bbeeaa704600895b704e4a07eefbbc 2012-06-28 22:55:58 ....A 531056 Virusshare.00006/HEUR-Trojan.Win32.Generic-62b7724d61043d789578af23fa2fd7d9b007d37f6c092066685b82ae6723574a 2012-06-28 22:55:58 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-62b99aff24711d3e3cf7feb189f87e99c6f96d7cf2deec7977b21c34f90c6ea6 2012-06-28 22:55:58 ....A 2596761 Virusshare.00006/HEUR-Trojan.Win32.Generic-62baa23fdd1efb4ee3a9f1266386fe777fbd01d564ba2f86940e55e7d48eed78 2012-06-28 22:55:58 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-62bd3c1dc8dd80773e35f29c52613d0e5cc4ea4b0b68b0bd286b8467118992f7 2012-06-28 22:55:58 ....A 177069 Virusshare.00006/HEUR-Trojan.Win32.Generic-62be5bd3e31e42b9908d094adf50a08312437c01d1b5fdabbaeee762530ac1bf 2012-06-28 23:30:18 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-62c1dfe51b7697160121d517596716358909ec5ac92965a50ed1ed8cd2290473 2012-06-28 22:55:58 ....A 1406192 Virusshare.00006/HEUR-Trojan.Win32.Generic-62c302e1c87af9f09f4920b396c733831018c5077331f2e05ca8581d79e8a7d0 2012-06-28 23:30:18 ....A 2932736 Virusshare.00006/HEUR-Trojan.Win32.Generic-62c32c1db92177b81ea55ccc7b20d454e6501f5f9bc54fabda34a961d7acb926 2012-06-28 21:27:20 ....A 69639 Virusshare.00006/HEUR-Trojan.Win32.Generic-62c39984a1bafaece869adcc2b1f631258e2d09c9e9b3aff978c7ba518e4be75 2012-06-28 22:55:58 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-62c5f7935b77d45778bb5a12a8db19dc330bc049d8672656287b73ca63964f99 2012-06-28 22:56:00 ....A 98268 Virusshare.00006/HEUR-Trojan.Win32.Generic-62c7aec78c81d64579c127f4d70ea365663cc5848114b8bb3961eced121276a5 2012-06-28 22:12:06 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-62c8f64a09f1b3e2bacaefc160f9df9055491eb3e15aad9d4e342bb6a52f85b5 2012-06-28 22:56:00 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-62ca34abfca4e7ac9cff2f9d64a6a58f54bc72519efcb0f250dba49136f25c36 2012-06-28 20:58:58 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-62cd0197a1c451d816b491f403562106520a105cb02c2ad668cd23bc1b6b8269 2012-06-28 22:56:00 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-62cd4e6fa3296bf0a5748ea334f3dc4542e43c37574cc376dc6e39b3ffe0543c 2012-06-28 22:23:00 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-62ce2875a41f48a949e8236565db87e10896afcd407c2eec780df16198769639 2012-06-28 23:30:18 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-62d234e859f7c710bf44800744cf5b3dda13f07d959612c0f0d087fe8871dae1 2012-06-28 23:30:18 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-62d30eb85988cbf9fb9ba8f6a7b68d5399f2db1690387b7ee4d2d02f05d81b65 2012-06-28 22:56:00 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-62d33c99b68b09e5231716dfff2a40a243a3b89cd7eacc1a15ca435d44378398 2012-06-28 22:56:04 ....A 1576960 Virusshare.00006/HEUR-Trojan.Win32.Generic-62d4fefbb0419dc728339a6febe3598b177d2883002447c2cc6dcb4830d90dd0 2012-06-28 22:56:04 ....A 745472 Virusshare.00006/HEUR-Trojan.Win32.Generic-62d53cc0404a8b44826ad11b34191132ef38bb859149642bf76d07c696ece1c7 2012-06-28 22:56:04 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-62da0bf688728f8f93c821004fc8d74a8b9716e7438109e93a1c88d4bf7fec0e 2012-06-28 21:02:46 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-62db3ccccf060750ba8fa98815cf0f35c0920c0ab35424b274a6baf2de59a7c8 2012-06-28 22:16:56 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-62dda13e0bc5cba1148834dcc2398838fcd0ee5020897df21f8c27663666ab8a 2012-06-28 22:56:04 ....A 839168 Virusshare.00006/HEUR-Trojan.Win32.Generic-62e17e51aa838ce466426f180557946610b1123e19f9a99f9cb86fee3ef92483 2012-06-28 22:21:04 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-62e3f88ec2eb64e0196ed7a688c698615269fcd88de2b54bed81d03ec0468bab 2012-06-28 22:56:04 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-62e768c21734bfea30700504ed47466aebf5778add773184821159512fa27485 2012-06-28 23:30:18 ....A 1276416 Virusshare.00006/HEUR-Trojan.Win32.Generic-62e7d26eae8a2b9964db78e08cf97ace02d53b55f93caba0e3fdf0307e8f27bd 2012-06-28 22:29:34 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-62eaa2aedf6da9538520d01724944b1a850245d6a4a3759aefa309c2aa26bbd9 2012-06-28 23:30:18 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-62eb3ca9b490d68ab7627e64c728b201e4d2e147ab8c6aa01aa65b6bea51f3d7 2012-06-28 22:56:04 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-62ed884cd2de1aa846c8823aa7949914b0a8924757f481a86d5f66657f37d234 2012-06-28 22:03:18 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-62ee2befec627727111beb65c363f5d4c866db7655cdf83f3fa49587c4751bc1 2012-06-28 23:30:18 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-62ef69efd941f1ae32c6b8f62612469f4bc9d446bb18a5633ee088be522742f7 2012-06-28 23:30:18 ....A 2133504 Virusshare.00006/HEUR-Trojan.Win32.Generic-62f104a46839b680dcde28b2ffbedc79f6839742095cc9c1d74f130fe8982fe0 2012-06-28 22:56:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-62f1f462b89dd215bac20b91c9dbcc6d2fcada3bfa83af05188cf0d71dc7e6b1 2012-06-28 22:56:04 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-62f2914dbdf3ce839f4f0d29f8072dc8e924ab42276c5514a70ae249004a2e82 2012-06-28 22:56:04 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-62f3f26f68e47df632bb737305daf94ecbdffa0f0d6b36ed404273dcfbbae9e9 2012-06-28 23:30:18 ....A 6664704 Virusshare.00006/HEUR-Trojan.Win32.Generic-62f4a8d5d3d5948a8d8f7a20aeeeef03b04fc5ef0b45066468890a7b0ee1c48c 2012-06-28 22:56:04 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-62f8cf3b8a1e782456f6fd64cfab57a3bb5124f4d88b5f8b1f96aa4ad0d3af44 2012-06-28 22:56:04 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-62fa0d26d8415b6c62a33c5ccc58122722cd9d1130a7f49544db718f3dc24fa1 2012-06-28 22:56:04 ....A 130652 Virusshare.00006/HEUR-Trojan.Win32.Generic-62fc5aaf993410bc80c9a7d60b0b3ba94fce48005ea5e3e36d1d6b9af4dcf661 2012-06-28 23:30:18 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-62fdce6d9a7ed0568026c68992f63789685f94724852e76eb3f8c0b993b7390c 2012-06-28 23:30:18 ....A 860160 Virusshare.00006/HEUR-Trojan.Win32.Generic-62fde5d8bea5719acf310aa3e026888558d7eae0ef3086492e9254080fbb0b01 2012-06-28 22:56:04 ....A 110086 Virusshare.00006/HEUR-Trojan.Win32.Generic-62ff7b45a5077550d1541e847a51c1c0a0df8b053eabb5df6c2047b531b8e2ca 2012-06-28 21:44:20 ....A 36141 Virusshare.00006/HEUR-Trojan.Win32.Generic-63001f056c3cfd14892899a0a760052306637034f1bf80fcfd03d921e2ed6b67 2012-06-28 22:56:04 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-63010ead86c9384884bd08c0f1a3a70243877b4abca49aef497af553b8ef8717 2012-06-28 23:30:18 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6301285ae800ed88bc79a1960fc42a164b05cc7c9d5b40d3407cf940ec2ccafc 2012-06-28 21:27:26 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-63050250a39a4cb32999126eb99afe3e2a1539adc79fae4540a59c43015e6511 2012-06-28 22:30:10 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-630803092af2d5a255ada6a3429888a9e3bb4d9fa2bb97e37e9c0e22daca092a 2012-06-28 23:30:18 ....A 2349423 Virusshare.00006/HEUR-Trojan.Win32.Generic-6308bab1db98aca102347abbc102c01c517c636b549ea20b9df6712d17726858 2012-06-28 22:56:04 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-630a5ac35fe6c3316e271b1a2d852a5181edfa542e177f3ba080138796340fe7 2012-06-28 20:55:56 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-630b1408ba9ca5a71978ca2f1797e580ca5b62321e64e27eb69659c26af14431 2012-06-28 22:56:04 ....A 40992 Virusshare.00006/HEUR-Trojan.Win32.Generic-630b882d9636b4ff7710162af4e96382856a9f64cb6263ae3c7b2bcd30c09186 2012-06-28 22:56:04 ....A 138052 Virusshare.00006/HEUR-Trojan.Win32.Generic-630c2cc126cb36be5be0733013c717412259e35e2a82073fb14e296f88a6f26f 2012-06-28 22:56:04 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-6312e02b15ac474237b3d769dc8c2cafe37233041862badb21e2d14594ae2838 2012-06-28 22:56:04 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-631749237410c491476dcd3229e2fcfe77ba805cee8e2a90aaee560f20d6a970 2012-06-28 22:56:04 ....A 185484 Virusshare.00006/HEUR-Trojan.Win32.Generic-631862133cb5ad9b9f07152ed0e3ac344e9a5bdc91a309a8f27e87b6db0ed93d 2012-06-28 22:19:28 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-6318ba3a6bd5901fbc2393d3cba319116845a8fd8c5038f578ff782bdc5f71c6 2012-06-28 22:56:06 ....A 88056 Virusshare.00006/HEUR-Trojan.Win32.Generic-631a83bb174ec222af91d8a461672b90a75618d149ceb6e0a4235e7f0a470c02 2012-06-28 21:48:32 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-631d6790698cecb1e5850c2f38bb76325eb7900dbc456f47c32fe50902c218ec 2012-06-28 20:51:32 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-631d67fec260abfc490f2e37595505e3b2fafb9501e052b01da889e8edbcb6b3 2012-06-28 22:56:06 ....A 861696 Virusshare.00006/HEUR-Trojan.Win32.Generic-631d850421e4d9c58a58a1ccf9ba0d0cfa2c4975344bc054aad9fde688e812b1 2012-06-28 22:56:06 ....A 30730 Virusshare.00006/HEUR-Trojan.Win32.Generic-631df54bac104d28c29579f6dcdf2a19333d02012d7afc599b92f5627c4dcf35 2012-06-28 22:56:06 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-631e45aea84a0c3e00591048728ad201a6ee0c7a262a87f43e2e6f32a2d0e753 2012-06-28 22:56:06 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-631e6a10652c447f5ec14bde5b458fa1711260b90e042766b433f51b7b7546e4 2012-06-28 22:07:44 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-631ec6746620ede86a63a9ba491ed72bf88655d9b663f0e9aeacf7404bd3c8d1 2012-06-28 22:25:06 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-63234a39b60e22a5e7f9528b5f6f1c67bd79c60ebe89a8c3b9c17e56705bf269 2012-06-28 23:30:18 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6324fdb7970a3ef174ec41a33ee8823d40deb893a8f9daa126187e2b04c90f43 2012-06-28 22:56:06 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-63254d05f6f6a681b1ac0d6e495874359e9e4eb6d4a5a26d68436dca268f9d74 2012-06-28 22:56:06 ....A 1824256 Virusshare.00006/HEUR-Trojan.Win32.Generic-6327b719d5f2e5d742d7cb4c0814ae62f12bf485eacd675d5f0bf4a174e013f8 2012-06-28 22:56:06 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-632a746ee16957acd779b983f2c3080ea250fe22263873549f0db81544a75219 2012-06-28 21:25:34 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-632a9427afb776365ab76a43f5f181a28350f049fa83e60c42b8b58ff7bd741c 2012-06-28 22:56:06 ....A 39524 Virusshare.00006/HEUR-Trojan.Win32.Generic-632de85707637ebe71502e017db2790c717089c40fbe2d3385c4ff7a8208c4bf 2012-06-28 22:56:06 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-632e278694d7fde8a8c50e061a529379cd1e966047cd7b1058dd542fad8fa4f2 2012-06-28 22:56:06 ....A 236546 Virusshare.00006/HEUR-Trojan.Win32.Generic-632ea700ce47d60175a3bcf09dcc3aea2fa9ae5796fbe11da99222826a942aa8 2012-06-28 22:21:36 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6330c205e160a0619272ded82bdea9926f8c0d5a45cd7b4c0ed642d816bdb80a 2012-06-28 22:14:36 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-63387b3b0c2c024d1a9d202ff565dd09df2e886a4f2091ae83659eae512bcf3c 2012-06-28 22:56:06 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6339d75f937d459705349f36788dc9569814b56b2b99b8ed0536b5829ee0bf35 2012-06-28 22:56:06 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-633c13630a5a5cbd58ec318635c43977f29840bf0c74ca8c50c3c8b3935ba57e 2012-06-28 22:56:06 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-633cba9f543fd2fd76aa8ad2c5f34a9b71ce9d1796af433ec7b5e8f3ebc7868c 2012-06-28 22:56:06 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-633ea9888e98dd9e016de1081352f2bea41e96eb6d1f54028b73e2ded8e9f2cb 2012-06-28 22:56:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-633fdd93f0d8f954cf1caab583515f036931874d5cfcb39bfe58a24974bb4e06 2012-06-28 22:56:06 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6343172c5733198fc4310faa165c7a762f722d6e41a1fb60aad51f500bf57211 2012-06-28 23:30:20 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-6347712ef67185acbbddbc89acdaab565ecf767b38e9f812c5f21354ca4b70d7 2012-06-28 22:56:06 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-63488ab759ff8f2302e4541d71f8a916b0acaa2fbd55b39766a6108416a9436c 2012-06-28 21:59:44 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-6348db3201d295c3201b48845216b4772d0d260ae22392c9ac7d5029ea8d4f5a 2012-06-28 22:56:06 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-634901dbec9ce122b036df9289eb60241ff516ae5c68b27d9d33cefef19112f5 2012-06-28 21:08:32 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-634a29eb8eb6255692e0f3da0204809637c3485f09c06ccd3b26b9867c5ff458 2012-06-28 22:56:08 ....A 6990556 Virusshare.00006/HEUR-Trojan.Win32.Generic-634cd753b3dd63883d6ef4b2016b71f9513c078698549cf8f6b2ef7977b8c225 2012-06-28 22:56:08 ....A 599171 Virusshare.00006/HEUR-Trojan.Win32.Generic-634db5d3fbdbacb52428f46629f49580aecdb5502ba9f08fc6d87f7dd764e883 2012-06-28 22:56:08 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-634ed0d98c35d03decc02c01590774735bd1baf02c5fb5b0435822f1bff58909 2012-06-28 22:56:08 ....A 667136 Virusshare.00006/HEUR-Trojan.Win32.Generic-63505112161e7fe904d9abedaa99459487ff01e1f64fded760f6f0a37e4ffe5b 2012-06-28 22:30:34 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-63509060200525348fd1c505aa0d47548a486279d6402d5872c934a2be7d0137 2012-06-28 21:44:52 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6350b0208be36919b476ffd336a6ae1d78009ccecdb5f38e77d84e222731466b 2012-06-28 22:56:08 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-6350f2706816608dfd44dce88c522a6f9bfd558ffa01306ccaf3d69bf3c219e2 2012-06-28 21:21:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-635135123ba3c49be7f85a6201faac86d7f8caa92948d9983b224a25a579f1ce 2012-06-28 23:30:20 ....A 94316 Virusshare.00006/HEUR-Trojan.Win32.Generic-635273f057629728d08e26babb08475b4c08148588ea9790b4c386a7871b3316 2012-06-28 22:26:58 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6357c9acdb76b96f2c461ed00038ed0ef98cbc07e5e932160eb4574b59be9c54 2012-06-28 23:30:20 ....A 221555 Virusshare.00006/HEUR-Trojan.Win32.Generic-635c23b980c872314dfc2ebaf24e7afe39312af7780f133572aef3b3a1b57cde 2012-06-28 22:56:08 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-635e393a30c8b1e1ea491c26abc8104a9798be8e464198444b0d66b3d6f94b48 2012-06-28 21:19:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-635fdf29ca97a9fb530b8d9412acc77841c7ea565b7fae2346ea943774c9fab5 2012-06-28 22:56:08 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-636075b14451df1840eacda0ebd7cb6bf1eeb74deb5a2983cbfeda2020b25587 2012-06-28 22:56:08 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-63614ceb8059c395e7bcd0fc54bc8e8912104012f27a69d7534b0e2f005aa8a7 2012-06-28 23:30:20 ....A 22976 Virusshare.00006/HEUR-Trojan.Win32.Generic-63618fd4054fc616020c151886387e3a07d5510dde0f98c1e83262d83e36edfe 2012-06-28 23:30:20 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-63626662658b11496ed9c12b76c02acc8bed02002120f02faa9cde6c73586931 2012-06-28 22:56:08 ....A 128161 Virusshare.00006/HEUR-Trojan.Win32.Generic-63635cd24cede09acebaa215af71733af8e6e9d5574ffb030d9cac0a1e614536 2012-06-28 22:56:08 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6368a3f06ac3961b474c10935e919df6995e21aa2de73ef7900be8060995e05c 2012-06-28 21:49:32 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-6368db3ad2645973eb1b55e29c234e3c3699970b8f2251170d0f37b6dfdc5a08 2012-06-28 22:56:08 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-63690474f89144e283d714c1fe0e015113d49c0a70fe9ad4e28b232cffe761df 2012-06-28 22:56:08 ....A 986624 Virusshare.00006/HEUR-Trojan.Win32.Generic-636a138cb9c87ae00f1ef96c56e0985ff18533f4afa113cee76ee837df17154e 2012-06-28 22:56:08 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-636b3a40866a4d4663913e87d08dac5b2ab960571eac61c6459c017a1cf21b64 2012-06-28 21:33:10 ....A 126679 Virusshare.00006/HEUR-Trojan.Win32.Generic-636ca7942414e2af9e912a8c131035a74c39912c037f078f42e517a104d9cb9b 2012-06-28 22:56:08 ....A 103535 Virusshare.00006/HEUR-Trojan.Win32.Generic-636d786722bb1807bbb42666003816ed6713d6d2ba0e4498fd9ed579801c2a27 2012-06-28 22:31:46 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-637053f704caef5226f262a79cfbbfbf9539512111ed5abfdaa27a1afe098060 2012-06-28 22:08:08 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-6372cf3b324d107836377e1162611c4152f00ffbd8a162f410f70dc600eb93a8 2012-06-28 23:30:20 ....A 995840 Virusshare.00006/HEUR-Trojan.Win32.Generic-63739de488e119d2ecea253e0ff35ca390f9820bdccb140fc2913f59d2116e91 2012-06-28 22:56:08 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-6375464517887c5442b7ce1b1427be7dfd9eafbbce475fc4094c693b468fe6ed 2012-06-28 22:33:16 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-63764ebd585fce8a57778c16a5d922826df2b22b7eb71d62ae674e662aac0d48 2012-06-28 22:56:08 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6376ce8895bdece7fda3dde19673e92176e51db0b54ed81a5a9fac8143db2847 2012-06-28 22:22:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-637dc796f5906297773f351904abec4291e04eddf7ce50e94a8956791698fcbe 2012-06-28 22:56:08 ....A 512516 Virusshare.00006/HEUR-Trojan.Win32.Generic-637ed0dc8b700928d85b6e3fdf3ec4c9c4f8a3a1ba244c7ec5e785174e7cad1d 2012-06-28 23:30:20 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-637f1ed7be9ecd7ca427c8677371f28d9eaad8a31d15be49cd67aa84523345d7 2012-06-28 22:56:08 ....A 308224 Virusshare.00006/HEUR-Trojan.Win32.Generic-63819661b85191972646083d58e265f1a159e61611dce9adb733ba7df8f14377 2012-06-28 23:30:20 ....A 69160 Virusshare.00006/HEUR-Trojan.Win32.Generic-63824ca2140db03ab73ae3a1d345f77cf3471c9c29e7752dc1963900267a81bc 2012-06-28 22:25:54 ....A 60707 Virusshare.00006/HEUR-Trojan.Win32.Generic-6383494bb094b08bdc9b4a2fa85523c4891325e030eacf1dbfbeda79fc1ea62c 2012-06-28 22:56:08 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6383c5cdf8999fa6a4d0d1d93aec61a2bb17687b952714b33541f93838369e81 2012-06-28 22:56:08 ....A 481792 Virusshare.00006/HEUR-Trojan.Win32.Generic-6385f0ea4478e6773258a6133631ea2850ce80c93871d9196d9351d47373ef1e 2012-06-28 22:32:20 ....A 75892 Virusshare.00006/HEUR-Trojan.Win32.Generic-638621f65012b21f037be86a7f71ac6ce961c1bc3fe80b65ab90c613075c4c9d 2012-06-28 22:56:08 ....A 1735288 Virusshare.00006/HEUR-Trojan.Win32.Generic-63867c697cb8327beb36bf4c07c7637d516d3f0ac33ac6ad879320bd566d1231 2012-06-28 23:30:20 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-63869afbf8a3bbcd58e4a30981f18ed0b7e61821872546039d0a45bb4479cc0a 2012-06-28 22:56:10 ....A 2842647 Virusshare.00006/HEUR-Trojan.Win32.Generic-6386c1f649e266f2487327441104bece95c999dfae3a9fac425e2a976a20bbd5 2012-06-28 22:56:10 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-63875ac34ec428c05e6193a79dd9bac573604392587d7ecb8d6ab33c98fb9570 2012-06-28 22:56:10 ....A 80699 Virusshare.00006/HEUR-Trojan.Win32.Generic-638768fe9f155b13042e46e59123d93b1804855213739b84c7cb8f9d606834a8 2012-06-28 22:56:10 ....A 1327720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6389f3b0d3f5e0346efc48bd168b5729813dde1d806b877b90126c3b5f8d5962 2012-06-28 22:31:34 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-638c8ff3f3d4d53c0a471244670de4ff7a28a5f8447238e173501c9125aab1c3 2012-06-28 22:56:10 ....A 629256 Virusshare.00006/HEUR-Trojan.Win32.Generic-638ff48820b4bc2db191aa714411ec40ea8b39bda301af59b3b02a629d29c9f5 2012-06-28 22:23:34 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-63906a16ea7b1a17cd10651120a080b230d9497a3bf3a8801cd4a6042a7f19e0 2012-06-28 22:56:10 ....A 172384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6390e44f6f5ed7bd2d7b426274ceeecdcaf639440b1caba00a91fd56c37136bb 2012-06-28 21:41:54 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6393e0d3f07648e3f83c29c4596b351fe3dba9f49f677da41c26f0e4528dba85 2012-06-28 22:56:10 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-63958a5b444bf762dc62a9e95156d2cc9640f7d1645bc7e10e0c8f07e6f3f252 2012-06-28 22:56:10 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-63966766f64592d2f213d6ff5ffc9896fa881b9dca4a8aa89aff26345a628ed5 2012-06-28 21:36:50 ....A 364032 Virusshare.00006/HEUR-Trojan.Win32.Generic-6397cf72ca39309c085b812bba05196bed61112b8648aecce32a734bca258a98 2012-06-28 22:25:40 ....A 314416 Virusshare.00006/HEUR-Trojan.Win32.Generic-63995d1a09adf6a7d3a8f7f0b571ec6e3b7df63bff76df06cf0796ea0455ef85 2012-06-28 22:17:56 ....A 1252352 Virusshare.00006/HEUR-Trojan.Win32.Generic-639b74598143646d4dd2891d98c6abe8083f40dad0b8faccd608e1d15a1d6c4d 2012-06-28 22:56:10 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-639bb75bd36b368fda5b8bf91d86dbe141c7f93982271dc6f1c8d37a610ea5a2 2012-06-28 22:56:10 ....A 1113132 Virusshare.00006/HEUR-Trojan.Win32.Generic-639c5433318bc2e3167099a91aed19f5ed3b0ac2d263cd460be8defe387c9c9b 2012-06-28 22:56:10 ....A 324352 Virusshare.00006/HEUR-Trojan.Win32.Generic-639de853a88962ca786cfe6b230212aa5eca1cb78e56c151cd5fd0e1d0475fbc 2012-06-28 21:53:18 ....A 175430 Virusshare.00006/HEUR-Trojan.Win32.Generic-639f846dd2e3aa8fb80f82476389a79a0b6f4c49cbe847e74ecc4faceb7dbab4 2012-06-28 21:01:10 ....A 338272 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a19db74716e43f8b3ee38fdbc4c6aa269350a3dbe7ba40bdb26322c5190e52 2012-06-28 22:56:12 ....A 152395 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a1d82bedcd6611ceae6f25caff86b93f92f8877507fa257f917e40d9192c1c 2012-06-28 20:59:54 ....A 69524 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a2df70bf17cf5e6cbfc527c359d4dd4c7e25ba2c15aa38ef0da885c733077e 2012-06-28 21:56:56 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a362b1c53db48f4e80235be8490523171a710479466f5c6818e6d5586354bd 2012-06-28 22:18:06 ....A 91392 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a638c95904911f46e902890641e2794413beced2fe3b22220a11acb2b233c8 2012-06-28 22:56:12 ....A 97992 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a75aadb644edf52b4c3738de2052c7710b6ae3a6dfffd25dddc2e554bf0a20 2012-06-28 23:30:20 ....A 80938 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a8e08c9c1dadad2b5e1b6bb5757721c74452b099c737854e514f37cd454b1c 2012-06-28 22:56:12 ....A 1217024 Virusshare.00006/HEUR-Trojan.Win32.Generic-63a9ee54796146f59af726090d001b3c29c3324f075828e2cccfd60c6976e633 2012-06-28 23:30:20 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-63ab7d64fafe7b37a61bf878a20923dc79b29e51afc85e191d766ede8e100e49 2012-06-28 22:17:44 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-63aced9996118d769f83fc90e617261dc277514c279432dac71cd2b4d06ba091 2012-06-28 23:30:20 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-63ae6f3e73bfd7ba0d5c9c38b45c03c09e8784036e5a47382f461b54c0e95827 2012-06-28 22:30:24 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-63aed8e63c8748bbf02dcaa0edb7212ee6370f67d5e10dd7684a1e93cf173949 2012-06-28 22:24:26 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-63b1d0c73efd81db6fafbca5ae6e01db563aa3106c00cc2ae6cddb1d6bdf4c10 2012-06-28 22:56:14 ....A 166407 Virusshare.00006/HEUR-Trojan.Win32.Generic-63b55683abdca6d7a453467d6e23e36f2d8dae141b271b0c16ff70962983e2f4 2012-06-28 21:26:32 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-63b63c3a4de25f18c205b6d1d175895b92c9fb37d1fef83b1576d5efa0b5d9e9 2012-06-28 21:58:46 ....A 857274 Virusshare.00006/HEUR-Trojan.Win32.Generic-63b92cb4dcf4dcf69fe8a42b86d58d1062230d652016a53a5ae687dd3efe654b 2012-06-28 22:56:14 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-63bce7deceb1c5055479cb497c7bbb8c6fe3c011e41166fd655062508049f671 2012-06-28 22:27:26 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-63bdc905f211b31b77e11107b9343f66c94fbca2091ec8c769ca1a6da3c7e307 2012-06-28 21:13:08 ....A 198560 Virusshare.00006/HEUR-Trojan.Win32.Generic-63bf196752508194d34c1f58f396c83d752f2ea1ac023c935ecc1f6619e25335 2012-06-28 22:02:34 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-63c113798765cae5978f55e0d06aef065c0e8773ead2968d574c7ca4d3fced83 2012-06-28 23:30:20 ....A 744448 Virusshare.00006/HEUR-Trojan.Win32.Generic-63c14aa856f6546c259e35d65b7adba5109e1a5bce3cc3e1182e3b5a4084a207 2012-06-28 22:09:30 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-63c6cf7f77f218ef3c1c1e734fd9955cf6b1aa6155bb5e34096830e8a5babe6c 2012-06-28 22:56:14 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-63c9538f4c58462280e5b2eb8cb9cbf6f39b34c1d6e88925372944e1bb2ab830 2012-06-28 22:56:14 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-63c975921d618023d32b7daeea06813ea385005b02da7b1ffde5a57bb0e857f3 2012-06-28 23:30:20 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-63cb29d21973e676c3af29a9ee7501f22553adbd191733311bba80878f7e11a4 2012-06-28 23:30:20 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-63cb895eb5be8b29229d16790c3a32a41b66b44b12f16516a06f4aed6b3993dc 2012-06-28 22:04:22 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-63cc10ca3c864bedc6029475f506abbc49a492ee43a384b18255b661c9afa36a 2012-06-28 22:56:14 ....A 121621 Virusshare.00006/HEUR-Trojan.Win32.Generic-63cc2013bbdd3c35f4f3ee8b78fee17e3659b33a0ddb40ca5bffc735f82ba76c 2012-06-28 21:00:00 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-63ce7ca87587e1d2a10a5c5a2f7515fd825e7e742224b8f61cbe4d3534fad3be 2012-06-28 22:12:46 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-63ce893773496543ab5c130b3646203e53ccb91377682cd05ddd3574441d6993 2012-06-28 23:30:20 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d26d974e808efd3c327283166157446a46eccae41c731327de51dfe2123c34 2012-06-28 21:44:50 ....A 588293 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d3d1f1e8cca2536ef26e6b0649b7217423a0d199e0d925401f5ea35d4755a3 2012-06-28 22:56:14 ....A 170206 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d5234cdd20c3f1b0081a5459e5df9a5f827bb51f863c3915de2b027630c3dd 2012-06-28 22:56:14 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d536e24ba7395f1cb171ea99b93d7d419f3a538b2bc44a9991ba32ddbbc8c8 2012-06-28 22:56:14 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d5899e9e85dbf1bc6bcd436e83cbaeb0b7ec069a2dbb29a43427abf5d5b8b4 2012-06-28 23:30:20 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d7c9bfd6b5d842987b0fa2a8c38b635a4a8f6882a836f15aef261b6eb794ff 2012-06-28 22:56:14 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d8462767a27a4bcf304ab318d2825343a5bb25cbe67d3e034da853a8df2628 2012-06-28 22:56:14 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-63d85e762dd5c841aee45eddbad9b72b700c7877d1ecdadac53685f9180264f7 2012-06-28 23:30:20 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-63db37ed4381c927b69b09e285861ce77b166fe56ccb31da051d2136571a6bbe 2012-06-28 22:56:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-63db883a9b5191e310e77390f865304e18e9e97f80dcbc82394bba5cd385e9ae 2012-06-28 23:30:20 ....A 213837 Virusshare.00006/HEUR-Trojan.Win32.Generic-63dd628f6ec8f4cc58fe0427638d2a664e2a23bfa908a0e3d1ea5def4d11c1bd 2012-06-28 22:56:14 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-63e29d01f32a9ff5436491989ecc753e86a3dca606df5ebcf53b72f6de75309f 2012-06-28 22:56:14 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-63e5eee27c71b45861fad9ca406dea0821b02e3d79a9f28ce0e7d89a028b5588 2012-06-28 23:30:20 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-63e79c15b729596302c62267a861cc8482893e54f6224968617c7124f3e1b24f 2012-06-28 22:56:14 ....A 276131 Virusshare.00006/HEUR-Trojan.Win32.Generic-63e8dc78dcee37db412eb29f8c5a1c4cf97fd00bc846f59a19ca5b9c903ca480 2012-06-28 22:56:14 ....A 1229312 Virusshare.00006/HEUR-Trojan.Win32.Generic-63e9bc4349ab97837877871d5c11ddf7e6abff56405231ff59eb1c23aa8c2734 2012-06-28 23:30:20 ....A 40305 Virusshare.00006/HEUR-Trojan.Win32.Generic-63ec5b5285afbdb9b862771bb1ac9e97551615393f62c3b4f6a80ba24cac13ac 2012-06-28 22:25:38 ....A 41184 Virusshare.00006/HEUR-Trojan.Win32.Generic-63ed0826301746dcec763f4a09fa9c9edfb9be923793a95b635f66d0a84c5db6 2012-06-28 23:30:20 ....A 1250816 Virusshare.00006/HEUR-Trojan.Win32.Generic-63ee896f5c6aaa8a97dd2e3440df0d97fcb063b94d94649d46654e74b8823d17 2012-06-28 22:56:16 ....A 268160 Virusshare.00006/HEUR-Trojan.Win32.Generic-63f45cae0559d988d4bd247985cd0f34bb8cf0cd185a09dc959abe987a8e459c 2012-06-28 22:56:16 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-63f6f1625fa95c4ba630c25aca894970e8bd5ed4710baa321850d164ca1501c3 2012-06-28 21:24:14 ....A 69892 Virusshare.00006/HEUR-Trojan.Win32.Generic-63f7c05425070604bc681e8ce0c50491300d94ece2781a36592d2df524c7f5a7 2012-06-28 23:30:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-63fdb5096dac508035825371ca785f992506b8210e67d6caa99d351c8056f909 2012-06-28 22:23:58 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6400de25614ad4ea3c6ca36b60c2e9cd31f5d3803968e9254b1011dadb103df5 2012-06-28 21:48:02 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-640372269da7eb2724da455870d94423fb10a7c7ca91671673222d986921b6a6 2012-06-28 22:56:16 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6403a30b5e59c9df4c4db458cb284837ddb26d90e0b86c0f843991805a129b42 2012-06-28 22:56:16 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-64067d497a2346bb8826653c3b3dd7155b8831b6e7ccf9c3b3f858da219fe3be 2012-06-28 23:30:20 ....A 68362 Virusshare.00006/HEUR-Trojan.Win32.Generic-64079241b91713e4dd2976753ae9646db1192af83d72e0bc95a643f49072c879 2012-06-28 22:56:16 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-64079bd2b49caf4273edd7457ffc66b644a221b4b97807d17b50f2e0883c02f2 2012-06-28 21:33:20 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6407fa2618ba1dc7f2f20f9d087f8f822ccd221cb6d27921d8ec428fa6db2fe4 2012-06-28 22:56:16 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-64085d35ac2f49d215171087ce5aa6d7dbc4dcb4e1c34f19a65c2153dc74ece7 2012-06-28 22:26:28 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-640a97ad3796c6c4bd234f80886f1d406f3dc475cb4480fe13b628073a60fe77 2012-06-28 21:53:48 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-640d6bd39b01ef7086ac8d2bf90be375496a132aae000b499f34e70069c34552 2012-06-28 22:56:16 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-6411f3640df3a346c6937bb973e8d1b5cc51ff06d2f089a9b115560188df4206 2012-06-28 22:56:16 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-64123572496255c4740e6125cff88fb358cf2491c0cf210ea09fd8c3f509e32c 2012-06-28 21:33:48 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-641382446b05ff279c96d3b53d0e130460897ff2f7734358494bb9370aaf92e4 2012-06-28 21:03:46 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6413983ba25a14b5595286dc4201e4860cbfa18f7e1d233c42a371bdb66e670c 2012-06-28 22:56:16 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-641514e843fc4fcb4295dce33b04da1aa378116812f3350c8f4f6b23ad51197f 2012-06-28 22:56:16 ....A 25064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6415f16883bd191ee57ac0505c40fda1b0a9fef1c69ae420c790ed66c5c30944 2012-06-28 22:56:16 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-64169bcb90cc55da53475d4ec8a30ca75de9f74779c2ba66b61a0167243b0eab 2012-06-28 21:58:32 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-641a26da63781378e4726217da071644a96bfc284dd0fe7ea5c6daa3d82a173d 2012-06-28 23:30:20 ....A 347976 Virusshare.00006/HEUR-Trojan.Win32.Generic-641d476008d14b27d67441c8257a317fd64802c48aec92c42228a2491e5e9fd1 2012-06-28 22:56:16 ....A 207934 Virusshare.00006/HEUR-Trojan.Win32.Generic-641f91f3c17eb107a9d2145ef04727641e16a8d48ca954500fd4e991fb953710 2012-06-28 22:56:16 ....A 88205 Virusshare.00006/HEUR-Trojan.Win32.Generic-642039077c85beef2b933707bc5d035a6197237ce632cdf6d9ade394e4e31969 2012-06-28 22:56:16 ....A 94288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6421fb46fc3f46c79cb95e2e78530dee35a7d10d85177bade93d69bab705a36e 2012-06-28 22:56:16 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-64226bd2852a3276bd6c4d12b8980d504860ab8c5cf3fdb7816cc2a9b67bcb38 2012-06-28 23:30:22 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6422d5bc9c30fec1e198d1032fde5fda201c01a74ea16b043382fa7c46ebe44b 2012-06-28 23:30:22 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-64237fb3520c5c6533eb5f2b6def9230ac8dcfa9add141943dab90073831ac08 2012-06-28 21:06:36 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-64247df6826e8487686ace06779db4899ec78b3803ef5712e10e6df9e8d24d44 2012-06-28 22:08:38 ....A 1392860 Virusshare.00006/HEUR-Trojan.Win32.Generic-64251004254a3d747211f5e48bf9ffa648a9825e9d2b66d52f0fa53ec50ad73f 2012-06-28 22:21:56 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-64259308cebb4d346c90c02186929eb8b04ad0cde7453a67a764def3f8a47767 2012-06-28 22:56:16 ....A 22162 Virusshare.00006/HEUR-Trojan.Win32.Generic-6425a0a2ea6165545b7a5d70ae8e0439feb794c747684fe1d0052118f66cfc52 2012-06-28 22:56:18 ....A 37404 Virusshare.00006/HEUR-Trojan.Win32.Generic-642671824906f6835242aacc8042ee0cac94a76d66e0964ed7ad1070a77eab4b 2012-06-28 22:56:18 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-642bedead788b9949f6f2333e537de9acffbf9a2519bfc5c5cdcfb235d907162 2012-06-28 21:30:34 ....A 106130 Virusshare.00006/HEUR-Trojan.Win32.Generic-642da9fd1a01f4b7e063b4daca1e8655aeb0345ce4f8617961d2e3a10b28207f 2012-06-28 22:56:18 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-642effbec8315f55f7e3cfd4093fd85dfd9587553148aa9d3984ab7d89dd01fa 2012-06-28 21:05:04 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-642f4dc28b9cb47951cdd97465c8529ee44dada3ca06e6370a8d7bef6c822015 2012-06-28 23:30:22 ....A 98307 Virusshare.00006/HEUR-Trojan.Win32.Generic-642fcfe61856d6adc3cd6d9f51c3a57a257c58d061f29fa5ff0f98a0f2621950 2012-06-28 23:30:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-643028ec8c89e551b4f81393339d25eadfc7098fcf2a1f6a4accc1bce6b3ac32 2012-06-28 22:56:18 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-64326f4e76f55ee6f19dda91dfb98cd4a6edd30d24d06ee0e61ece874ac26e4c 2012-06-28 22:56:18 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-643282614d56b3ee78d8e91356f1ad58544e03beea7a44e1344199479564478c 2012-06-28 23:30:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-643550399981b1caa7b224afbf218764a074d33df8e1bd3bc07c227bb254cf7c 2012-06-28 22:56:18 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6435c3616f66facb5784fc5f04523135373fdc69abc460cbae90dda90f456931 2012-06-28 21:41:54 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6435f7ef8f9d62bf8789d4e3f86d8a0ccdf577aa06d469b5b8e2ca262f2de05b 2012-06-28 21:00:10 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6437c0949556fa1dce41c10a6a69ffebd7153c4c80b18f3be6387b5ed7126bf5 2012-06-28 22:56:18 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-64389e0b1503a962fff9240f978271eac562fb3f2e8a1b0676429c700e8d32f0 2012-06-28 23:30:22 ....A 648726 Virusshare.00006/HEUR-Trojan.Win32.Generic-64397ff028367dd22f37c9cd89128ed6c313d5a7245449fa0da1ebd9a28311af 2012-06-28 23:30:22 ....A 569544 Virusshare.00006/HEUR-Trojan.Win32.Generic-64398e2dfdf7b0ea3ce70087cfcb307493d99cb5d076b483167cc13108345c66 2012-06-28 23:30:22 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-643c8c6b66adbfa3d25400d52597abf0fed955f23a8df50e83a7203a9f1eaeb7 2012-06-28 22:56:18 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-643ea3c987aa7733661829c2363df827bcd53a07b88c41c80f4d99024fb9fb45 2012-06-28 22:56:18 ....A 812032 Virusshare.00006/HEUR-Trojan.Win32.Generic-643fc62861c5b6a53f2684ed31ae5d3a16caa50ce9792247a5f11074bd555788 2012-06-28 21:24:54 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-643fe780323583b0eec8ed7e1dde6f84d0c5a0327f66e9050796b31f66e6d786 2012-06-28 22:04:34 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-644138bb087c17f24d13328a54b3d5b11afda6fab68fe5410143d46e08f19e02 2012-06-28 22:56:18 ....A 118801 Virusshare.00006/HEUR-Trojan.Win32.Generic-644499c47f6be65ded4a648be5e6789bb40c675c2b2b62d1fdccb01c92df66c5 2012-06-28 22:56:18 ....A 22672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6446fdea32781704163927432bc49e51ebd5acd99a3bff58b4e088e3fb21e603 2012-06-28 22:56:18 ....A 1363456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6447b21a235923d8096b2c53d58e5bd7e6fdc11ab54ed8af151b83d2d2e307e2 2012-06-28 22:56:18 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-64487aadf34a0ff178439add0598756b3700e80671246f8e4ef875d8b95e4461 2012-06-28 22:13:46 ....A 71681 Virusshare.00006/HEUR-Trojan.Win32.Generic-64498430affb17cbc571b147a2082d9f7d5c319dec03bfe640f099d4095a0668 2012-06-28 22:11:12 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-644a8da7ac6f91b3e2d1f03941be8ad425fff2155cee9a79b8bbf323573605c1 2012-06-28 22:05:42 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-644b201e7da7805fe3904b596854c6dd07a3dd63b7aa5a29aea60cec7173089f 2012-06-28 22:56:18 ....A 838888 Virusshare.00006/HEUR-Trojan.Win32.Generic-644c79c15d1496000140b285b8d0d41ca9aceade5b2254a9c766f1258822f76a 2012-06-28 22:56:20 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-64502368c01e6ff6406eb6340e2ff5906b8d1f9f1faf43cb1707125ac4b66ef4 2012-06-28 23:30:22 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-6454b45afc7c9db35ee9e12853f3b99253629b518bfbc5691ae0a772980fcb42 2012-06-28 22:10:52 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-6457203c3428fd916416452cd6739141d7d2a739c3b15f61077c07bb63d9c966 2012-06-28 22:56:20 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6458bcd5954242d35237adbea87b743ae14872dbbf1db33ea945ee350ea5821f 2012-06-28 21:08:12 ....A 814080 Virusshare.00006/HEUR-Trojan.Win32.Generic-645c533b5c22a15fdc9126e8c7b9d136f8c7d02201113a3b918e209e6446a970 2012-06-28 23:30:22 ....A 309291 Virusshare.00006/HEUR-Trojan.Win32.Generic-645d82465b9213290d0f324cd4030e91fd4a02e72d38f1220fe144d14c04f0ce 2012-06-28 23:30:22 ....A 1155072 Virusshare.00006/HEUR-Trojan.Win32.Generic-645e5ef618554b9ef43925cd870f5c92fe8bf5e93f53db03ddb43cd93f5eb96b 2012-06-28 23:30:22 ....A 64348 Virusshare.00006/HEUR-Trojan.Win32.Generic-645e667b015df20d61a77fbc07366e66ff657eea3234e61a412c131d60b48abd 2012-06-28 22:56:20 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-64611dec247f2cb37f60af5af8753a9acbac669504bb8c8016ac67574d79165c 2012-06-28 23:30:22 ....A 615936 Virusshare.00006/HEUR-Trojan.Win32.Generic-646279139792b65d53730281cf2a18694715c5b47f839f40c412f16fb254823c 2012-06-28 21:58:10 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-646452f855e0e297a0041004636db6cbb30c08f986e8f98375e090053b3c5557 2012-06-28 22:56:20 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-6464d68c510439d232727ccfc67cc2bf1f7b8be6e262844c18217a303bc62bf2 2012-06-28 23:30:22 ....A 2144344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6468d702572880c70ace386b0d6621135b0cab125daf4be1df30c3a62725e0a1 2012-06-28 22:56:20 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6468da74b017d4c90d4558bd8144062db4f20954a0da163e475322422a75653e 2012-06-28 22:56:20 ....A 786944 Virusshare.00006/HEUR-Trojan.Win32.Generic-646a9d16d574eba1abdd98582c718ba3ec12c8d0d1db7cea68e7665b3091fc8a 2012-06-28 22:19:32 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-646c2cf07ce51caa2ac67284c444b2deff033b4c51fe708269dc5c3423758fb3 2012-06-28 23:30:22 ....A 21084 Virusshare.00006/HEUR-Trojan.Win32.Generic-646cb0497d80a48d8fd14ee787cae77f9a5969eac8a29ea0f94d0f1333a1bf67 2012-06-28 21:30:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-646df85b5ec7682832970baade4902281e4e67648f25987eca2d1de9e105d379 2012-06-28 21:42:06 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-646dfd521e073c1a0aac02efb8c28629c34b62edd1a9e00ea5bc250e6bc054f4 2012-06-28 21:14:06 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-647152250e30c698a03b26fcb70609d9833dfc4e5b0b78ad3f331fd2e1ad01ab 2012-06-28 23:30:22 ....A 369152 Virusshare.00006/HEUR-Trojan.Win32.Generic-6474b8e90cd9240262ce5311685d32181de2e413982b4b9040d66fc07f866229 2012-06-28 23:30:24 ....A 1753088 Virusshare.00006/HEUR-Trojan.Win32.Generic-647549b542ee5654ac6af8b4ae444b6494eefca2a75a404e38c61e8bd39aa754 2012-06-28 22:56:20 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-647587c46cde772f517a42a813a414b6edb3e5b0c87e6c06fad3d3cc133b8ec0 2012-06-28 22:56:20 ....A 109091 Virusshare.00006/HEUR-Trojan.Win32.Generic-6475a33e460447f634d88204e3ac7556350bdb14c5121f710ab7a126dee80e73 2012-06-28 22:56:20 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-647624f359d2614bb05dab04aaddec4e59e11b81f91d1754562039d8b0eefb24 2012-06-28 22:56:20 ....A 2662400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6477739c93a4098a63f927d2bd2dd6b32aaa1af8d04b7d248f2966dbc6dd658d 2012-06-28 22:56:20 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6479ad87ba5b6c85bd4fc5d46ca0c15bb68897503eb136e1b2425f87d0fc0c8b 2012-06-28 22:56:20 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-647a64a64d267e1f92c586e592a6f23e5c42d366db8efe435680fb024e990dba 2012-06-28 22:56:20 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-647b5340b602f20ca70104922cb225f20f260ef48846942920529b5ab034b7aa 2012-06-28 22:56:20 ....A 43157 Virusshare.00006/HEUR-Trojan.Win32.Generic-647bbae5e9a8ee1f5f837052e9577607f584bfbe0462f4ace2ff5921c8556141 2012-06-28 22:56:20 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-647c6fd2cf1ddb43c5185f9d67a1f31a53a71f60093a377c816b1a6b699a4d33 2012-06-28 22:56:20 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-6484018756c5e5a64a4b85438b9ed0e34d0f99921746075dca8f0fa66eee34a0 2012-06-28 23:30:24 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-6484c01a99116e39b221c09448e10b0d33b6757e52763a512988b5086ff9250e 2012-06-28 23:30:24 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-6484fbe3084f6d79364aa0166777a31d663cf3324045932e1bbef32da573fad8 2012-06-28 22:56:20 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6485d2748276e8aedcdb5985915dab141cf88ddcf84323473972dcf0e58355df 2012-06-28 22:15:48 ....A 102195 Virusshare.00006/HEUR-Trojan.Win32.Generic-648c172d1018c08c960c1f7a2e3f0dda5eaf83c315ee56751bf082989087774f 2012-06-28 22:56:20 ....A 683560 Virusshare.00006/HEUR-Trojan.Win32.Generic-648da22a4924fa7dd5819af75bb5826789877170be9548bf6afb95047e1bdd34 2012-06-28 23:30:24 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-648e52b44c496e44230073cb71e0e662f1723af0d1cc56c3dd8a949f15166ee0 2012-06-28 23:30:24 ....A 497152 Virusshare.00006/HEUR-Trojan.Win32.Generic-648e59268fab80f50edb456a3e47f443047c1856e3ba5ef25c4ec2d5e1e45f92 2012-06-28 21:40:54 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-648f48faf2e88c6a78d24465d0363bcd5245f6f86b4be7e4948c63e6cd815dab 2012-06-28 22:56:22 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-648f6b606cd78cdff46428953d228ea5442972341e1af4232f47f1497b6b587a 2012-06-28 22:56:22 ....A 350764 Virusshare.00006/HEUR-Trojan.Win32.Generic-64922ef30ca6306c3803ce592eaa06a7afca38652e37652ae7f4cc8a2f2193ad 2012-06-28 22:24:42 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-649493cf45ac9944060b68374641c6e71e27d724363137ba17dbdbe8512a45e2 2012-06-28 21:36:44 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-6495dfaafc85be20e29e616027b378e91f95b8a6cb64e5ae6cd8ff03ab2b0818 2012-06-28 22:33:58 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-64975d3236568f1da210fa7500526e72219def9ce2abcd1d6daca8a0a50dce37 2012-06-28 22:26:44 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-649867cf9e868a1225c0e1738a796c588fffa3158a9e748e3e522de64dc9b95a 2012-06-28 22:56:22 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-649a950925142325892a89ac762d960ea9913ac23b3201764bfdda010449ed4a 2012-06-28 21:58:56 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-649daafc81b0354fa7f753a672f2d0c6d2407422ef7d70bdc0a1af6aa19cc481 2012-06-28 21:45:20 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-649dbd6d7d84d48ec9c6e4aa318da2cb0d6abb6f102aa7d4a4cdfccdee573cdd 2012-06-28 23:30:24 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-64a06e563ebef4e06031b09dc81722b9445187cdee23a687a5d5bbf6b8607fac 2012-06-28 23:30:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-64a21655c01e23b89832d96b8e4983addbec0d6763f0c0346a5d5bb59bc82d91 2012-06-28 22:56:22 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-64a311c95cb61f4b7c370a5b63456650ba9c13d4cfb718d14e4e5a2ab3217a5e 2012-06-28 23:30:24 ....A 149884 Virusshare.00006/HEUR-Trojan.Win32.Generic-64a50b668239bc0452227e2ab37d8e18e88060bd17c0f30f93231403034547a5 2012-06-28 22:56:22 ....A 764416 Virusshare.00006/HEUR-Trojan.Win32.Generic-64a5d0b13563660b1b58762ca78c500caa0af6ece58c757517eb989968f45406 2012-06-28 23:30:24 ....A 408306 Virusshare.00006/HEUR-Trojan.Win32.Generic-64a5ea93a42b4a89446bf105ebdcd5b8bd07e89f8c5ad684d867f3fa8e940d6e 2012-06-28 22:16:16 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-64ae7df2faa2775a618b1e87f53ab7bc09ed4c92641130534828524f3ccea442 2012-06-28 21:03:06 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-64afb9ce606629fd6ce1fda221ae2203deba33afeaed34f0e2ad11abf7e26cac 2012-06-28 22:56:22 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-64afd1f1530badc0090d37e49473644e8c5edd3f3214d4eba46694a7e3d8f070 2012-06-28 22:56:22 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-64b96d449d9aa4a1596b62684cd13dceb1d44061a60a28e6e5530880da909436 2012-06-28 22:56:24 ....A 517120 Virusshare.00006/HEUR-Trojan.Win32.Generic-64bbe6466a273a3a30f756d7dd474f0cd50e939bc4f0ba8ce1a8cef7d88a22dd 2012-06-28 22:56:24 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-64bc569fffba3b35cb85bd11679058e5746d438da73ee8bed7245e5d640ec11d 2012-06-28 23:30:24 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-64bc6939c712569ee9364c8edfca3c92c9d8c985153ccf1b8338ed7a7ad5ec71 2012-06-28 22:56:24 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-64bd13581f9d5dc98f5c14d24b465cdf763e926e7efc762943032abf89ef5532 2012-06-28 22:56:24 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-64bdc1a4068e28e53c0e339ad0a3f9ceb703c82c4442bb4bc6457334f752d050 2012-06-28 23:30:24 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-64bdc1dad99c797f52ac64d6bbe1347d049a6e7e71a5611ac167a45735babd74 2012-06-28 22:56:24 ....A 25872 Virusshare.00006/HEUR-Trojan.Win32.Generic-64bf316aa6f7530de9bcfe41c7f87500a7478c875f2ca11e9bccfd0e6158ad14 2012-06-28 22:56:24 ....A 29085 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c14d56f0ba93efab1a21b53c36fd8d2e2ac31bb547164fac8269e3147e2c23 2012-06-28 23:30:24 ....A 2662400 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c3263ce267f4cc002e2e87d14c9341abc26915e8a0f492e735b52616f5435b 2012-06-28 22:56:24 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c3f1b5880f6b94a99d463e013fdb662d30b4783aeb840ad59fd0d07e973730 2012-06-28 22:56:24 ....A 42089 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c42fe946a83f0e91d069a7f32abc7bc7fedf0515ecd80716a3ebeff70bfef4 2012-06-28 23:30:24 ....A 768 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c56d6f7944bf4fc1ef2da4034a3f9917c9d1d8117d0d2b24b69a8f84fec366 2012-06-28 22:56:24 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c57eace4e3ae920e931b11fd5a48c7c001d6bec32f349f2a63ad639c84779a 2012-06-28 23:30:24 ....A 86080 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c92e5821a8e342e4171a41ccd090f645bb2be937945eb39b16142fe3baf006 2012-06-28 22:56:24 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-64c9f7689e40b14df8366e5aecd7182036ceeeefaf8b0a37e8fa28715d0f9a38 2012-06-28 22:56:24 ....A 1127980 Virusshare.00006/HEUR-Trojan.Win32.Generic-64cad71b8c2fa072342da35ab07d844608e48abe935dd346bb2774fa7f72897a 2012-06-28 23:30:24 ....A 334176 Virusshare.00006/HEUR-Trojan.Win32.Generic-64cc3031291e07fd6f9dfef18901bc07d4168a70a92fc53ad94ea5b8f1e30917 2012-06-28 22:56:24 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-64cdf95cfcd422174b3167fb5a60bbd4aed692575aa3d6dbd88cc7e571822bd4 2012-06-28 22:19:14 ....A 83555 Virusshare.00006/HEUR-Trojan.Win32.Generic-64cf658bd4964a5fea3ace32a3524542951c60e6a23317ee514b7cff90c7f159 2012-06-28 21:33:14 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-64cfee6820d77613e81d7a24132dac6e5d2e9c3fbbfd4d125c3fd1be6f19b0a3 2012-06-28 22:56:24 ....A 90101 Virusshare.00006/HEUR-Trojan.Win32.Generic-64d104e9ef17ff6fb6550248d3f49ea0f1bc019b0276b5badaa08bbc1cdf4a53 2012-06-28 22:56:24 ....A 454664 Virusshare.00006/HEUR-Trojan.Win32.Generic-64d6135c99aa2cf14d62f5240faeb82ff950858f1f76b1f50ed8ad236caa4cb2 2012-06-28 21:48:42 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-64d711ab8c646d54b0155c4bf5b1eb23f7df10342c6dfa8495e60babeeebe8d5 2012-06-28 23:30:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-64d800dd496c6b9ccce01005a087dc84dd476710153b4fb7039d06e4c39b6d21 2012-06-28 23:30:24 ....A 2069585 Virusshare.00006/HEUR-Trojan.Win32.Generic-64d9a80166ee952a64dd55c1f152dbd3bd29ab73f43c2ce0a535b62696ece7f7 2012-06-28 22:02:16 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-64dc888367b28cddbfa91d185e321ae37025bcff2f89e75e380d6f8c4e586606 2012-06-28 21:53:16 ....A 44428 Virusshare.00006/HEUR-Trojan.Win32.Generic-64dcc989f779b3dc1840074d49cd1470f18b9776e065faa29bd79367d69f40e5 2012-06-28 22:56:24 ....A 765952 Virusshare.00006/HEUR-Trojan.Win32.Generic-64dda018b84dfef43e7d1382fa0a0ce792b99b4187b6ad19c9eaaadef1bb3699 2012-06-28 22:56:24 ....A 318080 Virusshare.00006/HEUR-Trojan.Win32.Generic-64ddeef5236f48bde5d89eeb0e6b9b08ebc42d5073dca59fd0641eeb94545a19 2012-06-28 23:30:24 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-64dfc3b5a3b9f42f9727e461e1cdd0fbd616a56961142929947d4aa929144e1e 2012-06-28 22:56:24 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e2a2cb25e47cda12b7b4ae4652d1f2f6526a8bb1330c3b16be5991225f33ff 2012-06-28 21:23:30 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e34371c00a0849b1a33513b224e09765e51d17555ab85e733cf96e3f5b6888 2012-06-28 21:49:36 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e64ebf22a3aed3238cf1f7ffe480f827f9038dbfa6c28e5440439dcf96fb38 2012-06-28 23:30:24 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e6a867f655042007360d16969da92232b37cc5fb89824948f3e38093dc738d 2012-06-28 23:30:24 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e7adff90aa1d0c7f5099b3ee0639d9a9b5fcde2ce14c30befec939476e02df 2012-06-28 23:30:24 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e7fb4b6d313c87e02c81cef771a14990a3e8a433e4ad56cfcf11e8f2287553 2012-06-28 22:56:24 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e8738c3fd2b04c6910ffec50f323f098630fd9f5b0bf647da4e770e84c722c 2012-06-28 22:01:48 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e9140d3670d7770119e24cff36c03754b8a75f4d6d64b34b483539bc048bd5 2012-06-28 23:30:24 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-64e98bdbb1ffe5e0a9e4ac9f9242587f8450cccee91a20485e6914a65832aa8d 2012-06-28 23:30:24 ....A 1875968 Virusshare.00006/HEUR-Trojan.Win32.Generic-64ed4da075004b9ce13536728ab00fc9b9a02fdddb75f242076a7ad1a7c196c5 2012-06-28 22:56:24 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-64ed91d54c60ccb77f87cbf85ecbbce1deaf66d9758911c4b0502eac12aef351 2012-06-28 22:14:14 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-64ee07e54e9ae8224ee1be70ddfc88cf2e5e70fb54cee1f24705fec87ab10eda 2012-06-28 22:56:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-64eeed0d7118793f1a86d2476b8591ae4a8c78dd4b2c7fef95ecaebf73a4df15 2012-06-28 22:56:24 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-64efe2ee2333fc2477e4283fdee5a5dd727b847d1fd2a86e0d37ab87799ecf6f 2012-06-28 21:04:54 ....A 127307 Virusshare.00006/HEUR-Trojan.Win32.Generic-64f1eb6835cb4fb3b7a8737a50ff8ffc51634f35b8a8c1ee9e7e82219adc8195 2012-06-28 23:30:24 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-64f348c8e72ae511d4a48ad89400f874d11154790ee259a1cd22ab04d274329c 2012-06-28 22:56:24 ....A 41216 Virusshare.00006/HEUR-Trojan.Win32.Generic-64f71df0f8f1c333b2ea3b8c511eec8b653dd49ca5c5f049144df63966583d4d 2012-06-28 22:56:24 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-64f7b43431b47a40bffb3f44d533cf6e7d9ffcc9908cd0c8514bd17a3f23a3a9 2012-06-28 22:56:24 ....A 632320 Virusshare.00006/HEUR-Trojan.Win32.Generic-64f7c505bbd883ec4b84b2d21f9795db464015ace4b0f5beaf88aa507267a0ed 2012-06-28 22:56:24 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-64fd2943a253a16d08bf1daf09e21311ed43d56641b780bfd6356c2587c92742 2012-06-28 22:56:24 ....A 299083 Virusshare.00006/HEUR-Trojan.Win32.Generic-65000167a98f59e8d57f40134d47a9508d4d2af94abdf7a95a51c77295761fd1 2012-06-28 22:56:24 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-650264cc7cd0d76c4f6a7328d15b03ab0063785adc6559a6b7003f69038e7975 2012-06-28 21:50:10 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-650a46b0df7f3c3cb14c78f1a4465271e2f1c692979700cacbb16814b2ba973d 2012-06-28 21:37:46 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-650a4e0534b908dfcb41e7e92706a64b1e874a9949a2556b21152adb475c9432 2012-06-28 22:08:48 ....A 276361 Virusshare.00006/HEUR-Trojan.Win32.Generic-650dcd79f3092a5009e4359ce9b5b980a94b5a066c0fee95c1f442cbd62fc59a 2012-06-28 23:30:24 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-650de4c16c6bc49494570360e6ea47d3c992e89942234a05ab028af0da0ea702 2012-06-28 21:44:34 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-650f12c7f51ff8d7297b2943d80e4591659b96cc627be1e58370d2029e1f5300 2012-06-28 22:56:24 ....A 455168 Virusshare.00006/HEUR-Trojan.Win32.Generic-650f16fef9cdf6076faf3964dcd46e6caf3ad229234f52e834c724efda948a2d 2012-06-28 23:30:26 ....A 3962367 Virusshare.00006/HEUR-Trojan.Win32.Generic-650ffc729060c95ecf5fe6962bb891f8426fed646119d8a2b6acee9f36426213 2012-06-28 23:30:26 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-651247c745bf7f31d54b23b59472e07bd6084d1d3497674368f9ed76e242ca5d 2012-06-28 21:43:24 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6513e8aef8e53949bdbd570a2a0b7a459cc5e338fb76a5c6881c9fc1984d475b 2012-06-28 22:56:24 ....A 387903 Virusshare.00006/HEUR-Trojan.Win32.Generic-65141cb9bdde5e6acb2803f6401eda0a0ce4321dd79b14d8fb72c8e85b1f5c92 2012-06-28 21:34:14 ....A 229275 Virusshare.00006/HEUR-Trojan.Win32.Generic-6514a67926f7d86313bef6533c00c2b532f50375275022432f7b242522d7cd7f 2012-06-28 23:30:26 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-65150bf7251d736da6761c272b3a6a810d6c054eafbcef788e9fd8bde239c677 2012-06-28 22:56:24 ....A 711958 Virusshare.00006/HEUR-Trojan.Win32.Generic-6515d18f9a3fe4b17c25253fea35ab2300b85b124057494d6d9812047c1c9bc9 2012-06-28 23:30:26 ....A 9245 Virusshare.00006/HEUR-Trojan.Win32.Generic-651bb68177e26713a1ad8e183d19a385474f81f3502016e9bb68aaa334b885f9 2012-06-28 22:56:24 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-651e6e99cc86518fe803ee878b925e5471f0690c87a1d930764689e026da8f38 2012-06-28 22:56:24 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-652511020c8b57b5488a654fdff3fcfc8fee205e8ff85c4874dd0b52c06e4764 2012-06-28 22:34:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-652571f0196f2eac81a7f04d701cb46daec31183cf563ad36dc192a6ab7eed61 2012-06-28 22:56:24 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6525b18c54e2d8de1fcaa17c20ec17851cab8fc2fc9632ed1e34caa81d9b44f1 2012-06-28 21:48:34 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6528d71bf0bc4b221f7e6a38c1e182bcb573133488d8bd72c34aa7a6f2ee49fe 2012-06-28 22:56:24 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6529841be5cfad8ae63fda12694d5c9deb86b0d0e2a5dcb7eb234ebb0d3c7a41 2012-06-28 22:56:24 ....A 115367 Virusshare.00006/HEUR-Trojan.Win32.Generic-65298e7eb08eb3ee3bf304a2f945c425af52129eb0ce85c084133218e156088a 2012-06-28 23:30:26 ....A 63460 Virusshare.00006/HEUR-Trojan.Win32.Generic-652d498655fa5a67672d7cd71a11e0ed8ac244d916caa60fb23fc7cf77ab9ff7 2012-06-28 21:11:42 ....A 95590 Virusshare.00006/HEUR-Trojan.Win32.Generic-652f91454b7d5cc83d482f7d9458465aeec89fcd33b7cb28b2a86f539b4b36b7 2012-06-28 22:56:26 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-653120ac90848959a4fef34af9f34f91bc9c2bdb0ecbf7f11a25a3dab8bc5344 2012-06-28 22:56:26 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-6532ba891a6b9a1b73e4d8d9c1c6fda6177d641fb7ab1721cb1d1f64e65ccd33 2012-06-28 22:56:26 ....A 752208 Virusshare.00006/HEUR-Trojan.Win32.Generic-65354b538fd94ec8cebf178cbcc17d2fe8120f8e5021ec7772a26503ef7c46d5 2012-06-28 22:56:26 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6535f996ced822f908e07a4b859e037b2a87215e1a356261f78161ad222b21b1 2012-06-28 22:09:18 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6535fcba14de6aec4298c811366f69a8862adfaf13f29ef8a2cee3090b69b553 2012-06-28 22:56:28 ....A 24840 Virusshare.00006/HEUR-Trojan.Win32.Generic-653a462296caa904c83629a960f0e545773ff70c9c9638890cfb06e7168dc8f7 2012-06-28 22:18:52 ....A 40992 Virusshare.00006/HEUR-Trojan.Win32.Generic-653d4039bb2a80a6502ac8f478a159e01789b725f4c92400eb06caac4d6e790e 2012-06-28 21:58:14 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-653d5b175eb67be49109caffecc0b0f6f5f73486837ae968dadbd9568fa5967b 2012-06-28 22:56:28 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-653df605b6d7409ab26c3fce4b4dfabbaa6b1deb5a6aa18cba54b1dfe2d3f825 2012-06-28 20:53:56 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-653e656f1afc7e53c203bdcec995d1a85c647d14777d0a9995ac23928bba7472 2012-06-28 22:56:28 ....A 1019904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6543ae2d6930c15b742341b65e364c9ba813db4ef7757b4e057c8296ff79fb4b 2012-06-28 22:29:06 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-65449ad1981c09005e742886880d3eeacc7d433c95c5735b4f4922a4c278ef92 2012-06-28 22:56:28 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-654574afe9e6641ae8d053321e96384ba954d0085c2ba88c7e862108e4319db4 2012-06-28 21:23:54 ....A 34097 Virusshare.00006/HEUR-Trojan.Win32.Generic-65457f71526f619f416ff26d794ed23dc1ce9dccb67a7615aa4bc6711e5a4f4f 2012-06-28 21:02:06 ....A 311808 Virusshare.00006/HEUR-Trojan.Win32.Generic-6548c85fb92279645eb891cc0526b16685ad27ec66bc9facf43d659ab320bdb9 2012-06-28 21:35:34 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-654bbc9d307031ba9518b3853325e13adc8d57a3712b9790183a44cd26c02480 2012-06-28 22:56:30 ....A 56653 Virusshare.00006/HEUR-Trojan.Win32.Generic-654e5ed13331ef1c1d12e383d8b213d34646ba377e025db7e152edd5f8adb2fc 2012-06-28 22:18:50 ....A 115888 Virusshare.00006/HEUR-Trojan.Win32.Generic-65514805446ef690ebc3302caebf2857ee68878d6f6f33fcd4f1603a1203054f 2012-06-28 22:56:30 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6553dfed881246f65c26ba8b5ff01246aaaa992a00ff5a825a870bc1a46f6a91 2012-06-28 21:51:30 ....A 184832 Virusshare.00006/HEUR-Trojan.Win32.Generic-655479d2f43d715dbaf49f16eb572d893d3705a2c2e6fd0d17599f66aa904a74 2012-06-28 22:56:30 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-65554eec38163ef9e1ab9b3117a4e57d8b5d8f0d5120aa6fec3a3eb487c056b3 2012-06-28 22:19:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-65581acc391ff4421d37bf6971f9486386696ffcf42d6ff98a5dcfc215df2bff 2012-06-28 22:56:30 ....A 4216832 Virusshare.00006/HEUR-Trojan.Win32.Generic-655acf83e27ec0bb1b84a630dfb48e457a116b0ccdf34e4eb8168d68d4ffe8bf 2012-06-28 22:56:30 ....A 6158357 Virusshare.00006/HEUR-Trojan.Win32.Generic-655b88e62540adcc0ea964977f4806bb8a4415b16234b5c0cabfe1cca3a7eb4f 2012-06-28 22:56:30 ....A 1210880 Virusshare.00006/HEUR-Trojan.Win32.Generic-655d4ee91668672ab51c530734fea757d69c438fa3c50114999b00fe0461bf34 2012-06-28 22:27:00 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6560a175389e500127854c3742f2d94ca74ac033f74dfd1a56bcfbd1dcd2646b 2012-06-28 22:56:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-65644fb5404987302d7e28f45aebf65ae011776c8922b02e02944fdb3d546edb 2012-06-28 22:09:36 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-656522610ed76a356905e9ac48098f11406c70c0c85a08a82e94432b38353f76 2012-06-28 22:56:30 ....A 1113132 Virusshare.00006/HEUR-Trojan.Win32.Generic-656551bff0e773f8107e48759feb3154b20813b61b9ddad83754cc7f926cb48d 2012-06-28 22:02:20 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6565e06230c2eaddbcacd69acd8ccee660f75d81c3b47a0cdf039caecfdb282a 2012-06-28 23:30:26 ....A 2747392 Virusshare.00006/HEUR-Trojan.Win32.Generic-6567d0200f9739fc018d1ab27fa3689c0e3d1584e4ebabbed0d6ea838ff126e4 2012-06-28 23:30:26 ....A 916650 Virusshare.00006/HEUR-Trojan.Win32.Generic-656b093a32d8a29944e0cfaf390584a8b9ff9b9262b00a017303cc27cc24e2d3 2012-06-28 22:56:30 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-656e50e7a58f65e3d53ad75fbcf413f349e2356106aeeb2342f3b2e122ff6f30 2012-06-28 21:44:24 ....A 325637 Virusshare.00006/HEUR-Trojan.Win32.Generic-656eb6209a8e3113f382caba23ff9a4cba581062ca970218d16834528ad3cb0b 2012-06-28 21:38:14 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6571e73ccce59bee08ba67614755e189f567b5a340130e51be64edc928888436 2012-06-28 22:56:30 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-6572366aabc42a2560fb2da3da0fc4199814f25d1218fe42754ce03bd1450165 2012-06-28 22:56:30 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-657352752c6a95008fffbeb755d051a65c432b08e193c3e9cf07278cc23f8768 2012-06-28 21:02:44 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-657423d47ea8d8611595484119325cb7160e4381605b9fef93da399eda9124ea 2012-06-28 22:04:26 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-6574fb9247adecb945fe68fa6357cdd1bd7412083475f27d0d32225aefc5c349 2012-06-28 22:56:30 ....A 759421 Virusshare.00006/HEUR-Trojan.Win32.Generic-6579ec7d2cdcb2fcc3156b02d2e5d711c5f04344ccac62204e32a8a8160bb74e 2012-06-28 22:56:30 ....A 239104 Virusshare.00006/HEUR-Trojan.Win32.Generic-657c52e3180a95c1d49f31854e7b4b4377756df06ff978282111efc081599966 2012-06-28 22:56:30 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-657dc9be3e087a70c43ef07c2965158744f813cc0f769ca50ced23bc6e6229f9 2012-06-28 23:30:26 ....A 62184 Virusshare.00006/HEUR-Trojan.Win32.Generic-657e501438af797fba4ebcf70b7e65f999d8364f269df1a86031095a73002a5c 2012-06-28 23:30:26 ....A 343344 Virusshare.00006/HEUR-Trojan.Win32.Generic-658300ca0cd052a018535bb804c02514a9bda5d2532079f44ba764fd8d22bb8d 2012-06-28 23:30:26 ....A 166298 Virusshare.00006/HEUR-Trojan.Win32.Generic-6583a709a765a956a33c6272438c8546f54681a0ff1446d14db6c6596c030dee 2012-06-28 22:56:30 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6584a3f40777ea538e909dccf06d5af9ecc55ef11a4e9d37d8bfa6570761d442 2012-06-28 22:34:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-65867adb9d33b9a3015305099860aad36ddafb0973dfa0beb5c9df7479b6fa67 2012-06-28 23:30:26 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-6587a1507e012624ce10d124711930c0390a936e640f553a4b1f99f2952ce6ef 2012-06-28 22:03:06 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6588eff31e4a9e6afe12f2ef056c3ade09d2b6d043baf2438469c118ceab1920 2012-06-28 22:56:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-658bd9d8961a0b6246c665e404ce258e846d4f80567f78be54ae049a5cafbef9 2012-06-28 23:30:26 ....A 214312 Virusshare.00006/HEUR-Trojan.Win32.Generic-658c5e937c40d5ad1cbb84c50048eb2587ced96cf10dbf1ba485dd7eaaa36f2b 2012-06-28 22:56:30 ....A 4345856 Virusshare.00006/HEUR-Trojan.Win32.Generic-658e9f7016afa1e55d60e4e008103cec986dffcc5f24c88cc3517b729c1b58f2 2012-06-28 22:56:30 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-658fcac960f0201757d75db0b720d7961af3d65e17cd7ebb3f28faa985273bc4 2012-06-28 22:28:50 ....A 289252 Virusshare.00006/HEUR-Trojan.Win32.Generic-659461f66ea276aeb12e9f4c615e5f27714563b9dcc983e113fb79314448f6f5 2012-06-28 20:51:24 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-659493731739350ca50d8ad05e9cef0c9379e22fdeb484e62348e68db63a874d 2012-06-28 23:30:26 ....A 60512 Virusshare.00006/HEUR-Trojan.Win32.Generic-65955e8454cd5ebd0b9bb1c3cd96f749ac4fcf49887782046e70d2793ddeefcb 2012-06-28 22:03:44 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-659702ff0d70b3b34cdd9ae75699efef6a5003a2d29120dcc414c8ebe8a052bc 2012-06-28 23:30:26 ....A 190298 Virusshare.00006/HEUR-Trojan.Win32.Generic-6597525d2257f837fd88a814b06d8ca9fba13d366225e82596dbbf883d5f5eaa 2012-06-28 22:56:32 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-659dd79dacb3a32b970e5efc973ec508d921c404f9ad15ea2cc74963ca5ceefb 2012-06-28 20:55:32 ....A 101444 Virusshare.00006/HEUR-Trojan.Win32.Generic-659f6e4a82c7915c90607aad3a998019d4edee897a013d8c22807a7d3981f981 2012-06-28 22:56:32 ....A 31996 Virusshare.00006/HEUR-Trojan.Win32.Generic-65a1f83e453af8520423587d68c98a630555651976a62d74ae55247eeed15401 2012-06-28 22:56:32 ....A 303620 Virusshare.00006/HEUR-Trojan.Win32.Generic-65a597da912c1d761d717509b29ea1e4cf01bb0da0c154fcee5cd959d44d7d7c 2012-06-28 22:56:32 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-65a74c004a16eaec550163299baa64e694bb86915789a26bb61ed7c63224bbb3 2012-06-28 23:30:26 ....A 18522 Virusshare.00006/HEUR-Trojan.Win32.Generic-65a995bde46cf9a810c8e9752262a755a097876596484a992769e96fafd57043 2012-06-28 22:32:18 ....A 159315 Virusshare.00006/HEUR-Trojan.Win32.Generic-65aa8b67a7ed9c3e8149512b52f7f5fd9d733fe0c7d695d18065a3c72f8aa0dd 2012-06-28 22:56:32 ....A 70792 Virusshare.00006/HEUR-Trojan.Win32.Generic-65aac15195bd8a537b2609c8478c89329daedd36233952d0d8b88ea1741eb88d 2012-06-28 23:30:26 ....A 57359 Virusshare.00006/HEUR-Trojan.Win32.Generic-65ab6b6513c61b91f036bbfa08eb0b61937e59c69be294a5bbe7441dad5fef3b 2012-06-28 22:56:32 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-65ad2478227e741dca264fefbf2a4f463743cc4cf705c7237526c2e3c079a3b4 2012-06-28 22:56:34 ....A 1193984 Virusshare.00006/HEUR-Trojan.Win32.Generic-65b0f360e8a435a736a8eadd0e50df8f74c0096926c2f6f82cd5b821f4ccb325 2012-06-28 22:56:34 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-65b192abd3dc1fef7104fd84d2f9b980c361a28a506ca0849565cf0f8118849c 2012-06-28 23:30:26 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-65b2e730d2c4bd7bb512b3ba881109d07728597eebb9c608ff89cff9f36b324e 2012-06-28 21:24:46 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-65b3ceece8fc1711cccd68b3a335c676629c966c56449cfdf37e801970d8dbbc 2012-06-28 21:03:38 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-65b7397d99139e5947a6f5f9f98bd6816291cec3f2d8eb941bb88a8592ce85a7 2012-06-28 22:56:34 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Generic-65b7422074168dd1d1df5a1e9fd38695cb753828abba0c79c61d048fe0be5e7f 2012-06-28 22:56:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-65b81db59fc5bbf6b01663035308e1064ff713b72feac13b326d816445c800a4 2012-06-28 22:56:34 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-65ba83bf871a29aafc1bcf9a17c3574ad16d4c0691590125fba58b4192b6ed7f 2012-06-28 23:30:26 ....A 47368 Virusshare.00006/HEUR-Trojan.Win32.Generic-65bf71c85fa8b663bda5fbff813663b406c996426a4810e0e44635f54213f44e 2012-06-28 21:01:48 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-65c00a4b17fde67a51b8d1b14266bda83423774c1ea6981882c5991b11db6a97 2012-06-28 23:30:26 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-65c4054f6824be27f8e0b1a0aadcd83da916486c50c12840b961c4df64b289e0 2012-06-28 22:56:34 ....A 88749 Virusshare.00006/HEUR-Trojan.Win32.Generic-65c495d719cd1d47a596c1befe514d6f82412924c46303e2f9a0c700da13b9bf 2012-06-28 22:56:34 ....A 1472512 Virusshare.00006/HEUR-Trojan.Win32.Generic-65c56500f61ce6b7f9ca4659ed59725d65012868a0360f93177d0a9df61541a2 2012-06-28 22:56:34 ....A 2651136 Virusshare.00006/HEUR-Trojan.Win32.Generic-65c63f6a578161b8f864302e6b0fea691389e77ce9805ddc19e21c5b6cc94fc1 2012-06-28 22:27:06 ....A 485376 Virusshare.00006/HEUR-Trojan.Win32.Generic-65c8b1da851878900a79bb404b69fec5617dcb15b8a590f9c53e24504a12c75e 2012-06-28 22:56:34 ....A 615951 Virusshare.00006/HEUR-Trojan.Win32.Generic-65c959657dfc433795235de17c5a65792ada04882247da727647362ec0f43cb3 2012-06-28 23:30:28 ....A 60068 Virusshare.00006/HEUR-Trojan.Win32.Generic-65cd77b30abd21fb9d64e00158947375ccaaf5c624a1d54a83e2f8738261898a 2012-06-28 23:30:28 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-65cdb33f4fe229a31334b1e9c564fa6dba44c7fe85684691cdec576e22270b20 2012-06-28 23:30:28 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-65ce2460067a856ae4455cbf1649befbebe91721ce367339155672659d22a023 2012-06-28 22:56:34 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-65cf64cdc4ce24ffa96b57c5c0fd2febfbfb7d8d5aa26a39f880548afe779d5d 2012-06-28 23:30:28 ....A 377147 Virusshare.00006/HEUR-Trojan.Win32.Generic-65d0cf8cf00c2b81f205aceb31daadf332dc1be028c715282023c0c103afd1b4 2012-06-28 22:56:34 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-65d47bbe4c62f98f0770f9744d969a010162173b15e3d392a4ef96d6a04ee17d 2012-06-28 22:56:34 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-65d625707f65e63a60a879840eb42e344314c89608813d4f9977205694d85257 2012-06-28 21:08:40 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-65d69afd20268d624a6ec3275e409287344b06818cb8ed599b379e3e95117cd2 2012-06-28 22:56:34 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-65d7269824b02c9f68a3d7f6a0ea891853c7602e3d8cd977661eefe6f14f1e8c 2012-06-28 22:18:16 ....A 57524 Virusshare.00006/HEUR-Trojan.Win32.Generic-65d7efbfe0fecfca80e9661bb7ce0e29739c7b84bf725b9a420624e98e1cd588 2012-06-28 22:31:08 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-65da35e9a3cfeaf150417e59c7be5fe4194aa2dad23ee7fa90fd666662567195 2012-06-28 22:56:34 ....A 410832 Virusshare.00006/HEUR-Trojan.Win32.Generic-65dc5ead7f97693e7b7b70b08f7fbd24bd97f6c4b82aa5455242fe07fed540a7 2012-06-28 22:56:34 ....A 1686016 Virusshare.00006/HEUR-Trojan.Win32.Generic-65dc8f70935747e8f9e7e1133fa6f9517ac0dbb7de8de5600983c06bc7d0fb6e 2012-06-28 20:53:40 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-65dd05c61b65e6feed54bf6b003526d29b8b0d40f2f6a14969367225b607a30f 2012-06-28 21:43:30 ....A 33580 Virusshare.00006/HEUR-Trojan.Win32.Generic-65e014584dbf73611e9be044f78cabba917a4a89de282c81f9c32cc4e734ff1f 2012-06-28 22:32:56 ....A 1075730 Virusshare.00006/HEUR-Trojan.Win32.Generic-65e0e8ded0d0cd5fe367b835149cb3638998c37a822bc495ad4c60bf244a5a44 2012-06-28 21:32:40 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-65e371067274d8f9117746ec2ba886fa6805a7f118ed083d2c566716c10b99d8 2012-06-28 22:56:34 ....A 1979392 Virusshare.00006/HEUR-Trojan.Win32.Generic-65e43099dd648a76b518178f74e5d7fbe4dacc9728d717fa22aebb13885d5e2a 2012-06-28 23:30:28 ....A 139700 Virusshare.00006/HEUR-Trojan.Win32.Generic-65e44428d131c57f851c64119fee7690ae9de46c4963489f4ff6f2f8c75e915e 2012-06-28 22:56:34 ....A 1087318 Virusshare.00006/HEUR-Trojan.Win32.Generic-65e6011fa7b175e461424da28ae3d3a0f28be75774ad02e6233b7ea435f1f1b5 2012-06-28 22:56:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-65e6f2d75b4b4683b003f983d986cc39362dd63bcc89a6abd67458213d19fdb6 2012-06-28 22:16:06 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-65eab2eb12ba930289fe98e4f5a0d77eb683b144f17eda428d0b0ff37edcbad8 2012-06-28 22:56:36 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-65ece830e9243af8fe423e44eaa2a2b1d5e3272514a2aacbe2b29fd559b36904 2012-06-28 22:20:14 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-65edb624aca673e96aa8fd37f8d8400dcf4d0e007bee54c2f425a8c3672efedd 2012-06-28 22:56:36 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-65f028036885ba3c639d419d049188f915883ab65b3f19762fccffd1510a5721 2012-06-28 23:30:28 ....A 1026584 Virusshare.00006/HEUR-Trojan.Win32.Generic-65f055db18c509f8500cac0f6d65e08f0726e806f0c24c025ee7749f3ad7b8ea 2012-06-28 21:13:30 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-65f4147052106bfd6c9ef036bfad07c1544408b3cd33e7381c10f81f920a4029 2012-06-28 22:56:36 ....A 434213 Virusshare.00006/HEUR-Trojan.Win32.Generic-65f509c128496a134da58062ad8234af88f8ac5c9936652ab69fcb29c783ca7a 2012-06-28 22:56:36 ....A 366080 Virusshare.00006/HEUR-Trojan.Win32.Generic-65f57a9fd83f4389c98c0b0ff279da660fac555ebed8b3eb0d9bf9d2dbe2dbce 2012-06-28 22:56:36 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-65f75f47159d1ad3d893b1ed3cc240d09c5635b1b3af5ebf3bf07edbcafb0e5b 2012-06-28 22:56:36 ....A 104930 Virusshare.00006/HEUR-Trojan.Win32.Generic-65faab5dd9b76c4a3d668706c86ebc08da5ef5bf69f89ff95c431d34c81bb21f 2012-06-28 23:30:28 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-65fbcd2bfd1d89fb3389bfcb3af027f9bf70459313c0e326adf6e6dc9242199b 2012-06-28 21:47:42 ....A 252816 Virusshare.00006/HEUR-Trojan.Win32.Generic-65fd60252339128025d85efd3b27aee04850386b152664472f99225de611d517 2012-06-28 23:30:28 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-65fd796b8729ba2552126ecb879d347ee307fda60e9a99ab59c18e24c087037c 2012-06-28 23:30:28 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-65fefc279eeb66e089cab818694759f4c3ce3697fca8077a05fa59fe07c112d9 2012-06-28 23:30:28 ....A 811088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6600970fa2730ffe3daab0e208c8dbe69035c51c7386c2f90b2802cdf3344412 2012-06-28 23:30:28 ....A 240640 Virusshare.00006/HEUR-Trojan.Win32.Generic-6603505fc1466c90d094f8b0c11eb23327608bb021a89d1fe194577970b54e2a 2012-06-28 22:56:36 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6605d87928675ef16f125f7e68f0ecbfaf0cb2cccbc426d8bf87dc8a03286640 2012-06-28 22:56:36 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6608efdc760ea6098b4c52ef0a53481dd30cab7ffadb1c026e75ddd2f364fca2 2012-06-28 22:56:36 ....A 2205184 Virusshare.00006/HEUR-Trojan.Win32.Generic-66098dc144cbcd2b9e71bda4ff38db056db0722a251548edf7719314d64720ae 2012-06-28 22:56:38 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-660b14ca78df42ea8d7877cee7902474d55ed254d416cf3b622db9c1cd404f1c 2012-06-28 22:56:38 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-660da13b658ffed3b458f5b709bee7854eb01767693694eb50479e002b2ecb42 2012-06-28 22:56:38 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-660ddfbebc40870ae6e2805f4df5242b8e66fd20352736a8b9db3b4e5565f237 2012-06-28 22:10:52 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-661054bbba49b76a5ee670fad856319ac7227f4b99c82cefd70fff6d73693915 2012-06-28 22:56:38 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6612f0df565645bc7b501ff206e151afbb3980b4ef859e20256d530418629e5a 2012-06-28 22:56:38 ....A 861184 Virusshare.00006/HEUR-Trojan.Win32.Generic-661360e3e8f09a85d2ad62ae8a5be50f91bca2e508cba17da9fc2f825d9d5f57 2012-06-28 22:56:38 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-66145875d682f4ebf9a9fabe21eaac8d1c72f5eaa4979079087b1dff39e7aec1 2012-06-28 22:11:48 ....A 243149 Virusshare.00006/HEUR-Trojan.Win32.Generic-66148588db70d30553c3c2fced9976d03713719b162c3e566afa2856aba365fe 2012-06-28 22:17:36 ....A 177808 Virusshare.00006/HEUR-Trojan.Win32.Generic-661497d946e2acbdb608920eb8040067abb74d482f00e7e2bc455c66661056fc 2012-06-28 22:56:38 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6615435b61619eacd2da71796b8b516e39f245ad083a781db654bc54e88a2d19 2012-06-28 22:56:38 ....A 1435648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6615bac256e08b88e7f47911e2750be8032a91735d57791c91d5181d2ecef1b0 2012-06-28 22:56:38 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-66175246dec6c90ff9dd0a794d41e341f315c578ad16dc32dd7f703ad1088816 2012-06-28 20:55:54 ....A 104512 Virusshare.00006/HEUR-Trojan.Win32.Generic-661b29cffc884dfe6a54a8b32bbcee396d64f583e8d6c9362e8b56da1bc8ce72 2012-06-28 23:30:28 ....A 577024 Virusshare.00006/HEUR-Trojan.Win32.Generic-661b51f9d130cb116246f06204fd1357e0c8829bc1b7d548399c4c21b8e46e54 2012-06-28 22:56:38 ....A 3070464 Virusshare.00006/HEUR-Trojan.Win32.Generic-661d93bdef6dea9bbc378e63c871c4fb3f8040cccafe89c4637cf322c6ee4ac0 2012-06-28 22:09:38 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-661ffb7dd1ecfe1630c67724b235ac48ec3fd1d8eed9253be5957bf4856ef090 2012-06-28 22:31:10 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-66215b3bb649a466f702bdcfdd8331a354489cbed37d3f276111fb699852c3e7 2012-06-28 23:30:28 ....A 395264 Virusshare.00006/HEUR-Trojan.Win32.Generic-66248e56bf813dd46577a552df5df78e4701156d3432fcc7c94b6d5527d67d1e 2012-06-28 22:56:40 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-66252c14c9094370f6337cce7cd2cbf456606dbe526543b38894472b6d440b2d 2012-06-28 22:56:40 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-662621c4863ca01c806da23e18ae86c5a310121832c6439cac5a441ccdff0b37 2012-06-28 22:56:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-662a0fcc5588ed6afaff349a837312ebafac4815037b57ad6f761c06f4d0fc50 2012-06-28 22:29:40 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-662a58ecec1a314aa6c7bdd6c7c5a5b2f88efe634883d163d4ac5a11683ecced 2012-06-28 22:56:40 ....A 40672 Virusshare.00006/HEUR-Trojan.Win32.Generic-662bb6cdcf04216a547304b4477c62e5679ee7eeb2c9cd4ab44c9c4165c274f3 2012-06-28 22:56:40 ....A 461312 Virusshare.00006/HEUR-Trojan.Win32.Generic-662c8777e4d7d248018a290271cf74f78fc038468eba8fcd39cf014c51efa929 2012-06-28 21:20:04 ....A 49060 Virusshare.00006/HEUR-Trojan.Win32.Generic-662cee3d0b8fc30977d743be38ac0f1bc012351b3ac6f1f5807a150b65b18556 2012-06-28 22:56:40 ....A 216130 Virusshare.00006/HEUR-Trojan.Win32.Generic-662e282bd652c1ce765ba1d0b3e2527a35cac8374e3d3b5e830b3a94fbffd833 2012-06-28 21:53:24 ....A 220363 Virusshare.00006/HEUR-Trojan.Win32.Generic-662f1fd49da1d4d82293542eb26af3c6ac128c0fd1a62ff29e9657f75ca064e0 2012-06-28 22:56:40 ....A 647688 Virusshare.00006/HEUR-Trojan.Win32.Generic-66322c8ee0c770a4ea23240edbe466111e47ddc36570e4c42f1c0b2e0388333d 2012-06-28 22:56:40 ....A 773634 Virusshare.00006/HEUR-Trojan.Win32.Generic-6634d1a4a88837e4aab770d76c48945f57f7c8125970081c365c26521943b9db 2012-06-28 22:00:08 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6638f585b081d9d2c1a39b3f845a6b164b3c2c0b960cc7358d3fa61f2c9e2685 2012-06-28 22:56:40 ....A 103273 Virusshare.00006/HEUR-Trojan.Win32.Generic-6640b278f4871d28dcbfbbc3c2588b623ec40bb94636936403b5cc9373f5d405 2012-06-28 22:19:34 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-66424ed1267e58c4e1a7411d663a6cf240cecb1b7a7aed8285500ae0815fa07f 2012-06-28 22:56:40 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6642e1c58604b22aa3e8ad7cc37cf5209e0f3c04671b58682e5dc5256e9f5e76 2012-06-28 22:56:40 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6643401533f34de924ada43ac0011f3eea60b8cef233790aa618d06d35d9337b 2012-06-28 21:29:08 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-6645287db6807dfdb91bd35b28e1ae6c2bec5bac85a804df90fa1fd551f133e5 2012-06-28 22:56:40 ....A 120362 Virusshare.00006/HEUR-Trojan.Win32.Generic-664565fe662b8d87bde83765c34fba81f599a7a53d1688c97af4b0e790a31425 2012-06-28 20:52:02 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-664671911136b482c5b9b02243910ba1c5933d768af60e31fe86afcef966d445 2012-06-28 22:56:40 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6646e48cfef2999dee047dac37a628b0fe963d8e0b9e257358b6f6dfd24ea3db 2012-06-28 22:20:34 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-6647e989db9b104dbd274f0c46d0c9d9effe24e7f1935de29ada53ed38ca18d9 2012-06-28 20:58:52 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-66485e64981108294a4d1e5345f7b5eed047b3b54371c47d47cb3d6054ad352b 2012-06-28 22:56:40 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-664937e7287da4df0119e4fdf2789819c84ea55fdd10743e8fb18eec7cd03e36 2012-06-28 22:56:40 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-66494fa9bf78ae0e5d078e50f6166a37b08bd56b400d3eb59b0790cf7923458c 2012-06-28 22:56:40 ....A 13139 Virusshare.00006/HEUR-Trojan.Win32.Generic-6649bc920fe881b3d87f3fb2ff0a9477a1e635d24acb259e9ea33f3041e5984c 2012-06-28 23:30:30 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-664bf32c4be5e349ab34a822264edd6e46dee4db2acbc60251f558259ef238e6 2012-06-28 21:51:00 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-664cf9b2d6730327825a72a425b4a0111c3a8597b4a1e43cf5a1654c3382f2af 2012-06-28 22:56:40 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-664d8c5b16b4e77c0ebfedd65d4f07a9ae8ccf40d1bdc40755d8db96a0473bd7 2012-06-28 22:05:58 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-664de715bcc159c60a6f6c93e465700186aee61893cf4c911c587a6b85888bf8 2012-06-28 23:30:30 ....A 129228 Virusshare.00006/HEUR-Trojan.Win32.Generic-664e7dbe954f5332e68e88a603195728b49b4a90748ba6f1c8227ec4139f43f5 2012-06-28 23:30:30 ....A 892928 Virusshare.00006/HEUR-Trojan.Win32.Generic-664f64794247fd8dbb14f69cbe6a095481ca9d0175a3107073e70ac7c58fc573 2012-06-28 23:30:30 ....A 156401 Virusshare.00006/HEUR-Trojan.Win32.Generic-6651f718f7918eba6bb05cc69270da01e22ff48bcc3795891cb934fe7f5861ad 2012-06-28 23:30:30 ....A 214548 Virusshare.00006/HEUR-Trojan.Win32.Generic-6652d4cbaea66bb62475caad37e6f15da0641a422f7e4702fb915c8de562a5b2 2012-06-28 22:00:30 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-665598108cbaa93977be75197f3f675f8940c4dc3369fe3e415bd57993a4ca9c 2012-06-28 23:30:30 ....A 722432 Virusshare.00006/HEUR-Trojan.Win32.Generic-6656ce29c621c7b8d26d8c3feb8077c533d8cce8035972c216590e5399568ebc 2012-06-28 22:56:40 ....A 396800 Virusshare.00006/HEUR-Trojan.Win32.Generic-665756316fcd7da605c8b1f625b1ddf38b6b5769ed85826298484f0e0d0fb481 2012-06-28 22:56:40 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-66590a2e23080b6660f7b84cf2cdc928574359a026c3117fb0b7a68d0da8ef51 2012-06-28 22:56:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-665a19444aac9c61a98ce6df482ecc5b3902f55aedb005db4dce44770d3a83d6 2012-06-28 23:30:30 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-665f5ab2047ac0e6c94015a347d039839c52b2290ae6507afbdb7368483b0fad 2012-06-28 22:17:06 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-665f75636e3bb400f798648cdc62f230d0fb4ef30d2e86c5615ba9f3b399fed5 2012-06-28 21:37:24 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6661b4c33b921dbe99cdede26743fb16e0cd45835d2257c1e85f9482791329a7 2012-06-28 21:41:36 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-66628812fbaa4befa084ef197032c3d18960dc7c24fc0bb356ba76414d8b7de5 2012-06-28 23:30:30 ....A 474969 Virusshare.00006/HEUR-Trojan.Win32.Generic-6665ca58f40e4c6f2b66c1fae75a363e21f3a9b638fef9958f3da2cb6017ba4a 2012-06-28 22:56:40 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6666e461ba4010e6b4feb65c9f25999788959c5014fc74520faccfa6a4184b36 2012-06-28 23:30:30 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-6666ea8f3422e1afb8f6840ef15b8dd808e43244a460bb344c21fdb3f0ec9afa 2012-06-28 21:45:26 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-666722973929568fd2a437185ee3bf508abdd894c93e0e39f09b3862f1966067 2012-06-28 22:56:40 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-666a1529c49d13eef9f9ec83cfc9937ec231ffb10d6a25fa1abd6b237b9aeb7c 2012-06-28 22:56:40 ....A 165713 Virusshare.00006/HEUR-Trojan.Win32.Generic-666a404c418bf21b772aef3c815d46da40c99f504fbe210d6cf32f28225e8bb3 2012-06-28 22:56:40 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-666d0c319d0831fe2e4d432c1c3fda15323b8ae93a1e5b8bab4ef433d27e868e 2012-06-28 21:37:50 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-666d126b2e85363fc920147cea6a3f0bc707475df674ffb1e0a5b9f3b186fd46 2012-06-28 23:30:30 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-666d2e251b45ce2fec2be7ac1a5beb3b0694a729ce68ba6107a7ef35cfdbb9a5 2012-06-28 22:18:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-667147f401cc4d996455a0709adfbd55495d29bd7bc0211a346a881528acd202 2012-06-28 22:56:42 ....A 5715403 Virusshare.00006/HEUR-Trojan.Win32.Generic-6674247f70b70af7fffdd7d9105cd15e6b070cc00aca52929068905092c96a94 2012-06-28 21:09:44 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-6674991df4461e50eda94af5c84fe5195514ffda38988907161822bb9b2644d3 2012-06-28 23:30:30 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-66759b30b9806900e22df92f7e64f1dfafad3a952a63d675efc36209c81504a9 2012-06-28 23:30:30 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-6676c2f30cac28b68f9090b407974d5bc874a466f73220a3a4e4e6ca283a278e 2012-06-28 22:56:42 ....A 1082221 Virusshare.00006/HEUR-Trojan.Win32.Generic-6677ba38f1be138258b6d4f70f8069aef563cc2c9f4062d5915810787760b7a2 2012-06-28 22:12:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-667a8c06dd7bef4b813be261d64e87a45697bb61886603469e1617ab6872ec49 2012-06-28 22:20:02 ....A 80173 Virusshare.00006/HEUR-Trojan.Win32.Generic-667cfe9f89fbc5abd44b94d42d57fbbc96e219ffe596fc3877040a3f48cddcb5 2012-06-28 22:56:42 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-667d4426de23b020a4008777f4e77a5ccf607a5fd078f82c1de61b4e2af2903c 2012-06-28 22:56:42 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-667f4f5e3164d8ebc3bdae8f7dfa8e0c4c7d306ac4d5203bb56f8dc1d380765f 2012-06-28 22:56:42 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-6680fc0ad758dc3abf6a3f0e73523aaf2272c93f16b96dcacb1063a213e3e773 2012-06-28 22:56:42 ....A 318320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6683bb42f29599eda147e7ba25fb92b851721a0ccdc9772b143929fe688f0b58 2012-06-28 23:30:30 ....A 25225 Virusshare.00006/HEUR-Trojan.Win32.Generic-6683c9fff43790b6a601e29041337d48fcbc4df1775bbe23389753723d0c920b 2012-06-28 23:30:30 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-668775406034ec89f33cc4ece0dda9ae6ff0b004b3fe90eb1fd682c1d088ae7d 2012-06-28 22:56:44 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-668a8a70214c5b097ee444a98a34b3c6d19a212e49b6fb7ed1f6048e9c094aea 2012-06-28 21:32:08 ....A 59801 Virusshare.00006/HEUR-Trojan.Win32.Generic-668b836c0d64a45737600e25bd6fbb654e852448c1c34a7a6176ca2bc9ec59c9 2012-06-28 23:30:30 ....A 42828 Virusshare.00006/HEUR-Trojan.Win32.Generic-668b8520be0a510ce45597ebb24614e11369c82a0074bfdd880e19e616bdd124 2012-06-28 22:56:44 ....A 899074 Virusshare.00006/HEUR-Trojan.Win32.Generic-668c290424106d089e83a81c512a6efd5c233085e2a9e7597f9998b95b232e24 2012-06-28 23:30:30 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-668cb4048ee5a237a122d234d9d2abe8ea67fa097c956bde008a57ca29e806e6 2012-06-28 22:56:44 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-668cd7b6db95d358bdea793cabb2e233aa0fee3286e767110b9be22e34225485 2012-06-28 22:56:44 ....A 188744 Virusshare.00006/HEUR-Trojan.Win32.Generic-668dc21b1fe7ff736fb4f435488fd1c55ecc2fd72f0bb301af9f347c0a4c4b6b 2012-06-28 23:30:30 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-66917172ef8d37b0370fbb78a12897bc2d600075fe83357e6a156a4e9262517e 2012-06-28 22:56:44 ....A 112747 Virusshare.00006/HEUR-Trojan.Win32.Generic-669401218f6575ec9d773d47d8bdf8364bf07cfec706e0bef3ad0c9f158aa5b1 2012-06-28 22:56:44 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-66953c5c5ddab17305f1bb263405c3431f44ffeaffea71cfe821a7e71a0dbcfd 2012-06-28 22:56:44 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-669692853ea33c43c374aa4fc372c0c32d7e99debaac8155813eddfdd15038a3 2012-06-28 21:42:36 ....A 61704 Virusshare.00006/HEUR-Trojan.Win32.Generic-6696968ad163e8d2d5eca9bff6ff084d3962081a406497b2be19c990555c772f 2012-06-28 22:56:44 ....A 32810 Virusshare.00006/HEUR-Trojan.Win32.Generic-6697ac4688ba02c3214884254de35aec9265884058c4869b476dfea9bee95abd 2012-06-28 22:56:44 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-6697ade7ea453c6e2dfd85b3cac72d03278366c3c425a65edc170edde4727d83 2012-06-28 22:06:54 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6697d701b7e3b713d2ce9af8ecd6dc6bf8e75f1ebf4511b3eab1dec1cd9ccd27 2012-06-28 22:56:44 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6698c8cecf5267b4f5a9420514760fe8a5b437beec32763d9dd10eb13e08f02f 2012-06-28 23:30:30 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6699d3e9980fe96f2a9b305f36e0778943b7e11b3f5b6303d78e225bbf3926da 2012-06-28 23:30:30 ....A 299044 Virusshare.00006/HEUR-Trojan.Win32.Generic-669c60a08c9159843ce272e6fc2e0286a960a241cc74c2172dc1393aae724232 2012-06-28 22:56:46 ....A 541186 Virusshare.00006/HEUR-Trojan.Win32.Generic-669cd276fb16af8a58dfd840c2220ada4bb5a199c88ef92a5c9dd2d55db0c109 2012-06-28 22:56:46 ....A 236925 Virusshare.00006/HEUR-Trojan.Win32.Generic-669d61df5556678d253031cd67aa17dbdd51908959566792c877e7fd01a6318f 2012-06-28 23:30:30 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-669d66fd9cd15371a84e441e22ba059261f0ea268c65c6d41ff02789e70f7e63 2012-06-28 21:58:40 ....A 538117 Virusshare.00006/HEUR-Trojan.Win32.Generic-669f3d7f7a505bb0f93fae3c68104e25aca22045f8edf02be7b3cae85740e340 2012-06-28 23:30:30 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-669f871a9d24088acad63b403bfafb36e78050b16c4833689eb13528c7e151f5 2012-06-28 22:56:46 ....A 53264 Virusshare.00006/HEUR-Trojan.Win32.Generic-66a1bc89cb791f4017a242741138df54fd42668f4b62824949202697ac5f41b2 2012-06-28 22:56:46 ....A 334524 Virusshare.00006/HEUR-Trojan.Win32.Generic-66a230d97f7477fc66e2e3acc5e9dce2664c4fab138e03d2f2a57ec5ed8776e2 2012-06-28 22:56:46 ....A 248912 Virusshare.00006/HEUR-Trojan.Win32.Generic-66a7d0361c2756199d3fbc6d818ada55d0d3a01d63f274550fa261bbdfd1a19d 2012-06-28 22:56:46 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-66a833906d551709a4ef7c0dbe87f3ae2b99eb170f7ccce784cee483e6e030b6 2012-06-28 22:56:46 ....A 1686016 Virusshare.00006/HEUR-Trojan.Win32.Generic-66aa5ed78b41b42ec0c92ca96a7823af9bf14319c49e01625f3ef13a43545b81 2012-06-28 22:56:46 ....A 53372 Virusshare.00006/HEUR-Trojan.Win32.Generic-66aa825490389d38d3b5ee7f6bfb806da7e6b71eb56bf8b2487c33592f8b5d2c 2012-06-28 23:30:30 ....A 1638912 Virusshare.00006/HEUR-Trojan.Win32.Generic-66ab043abaf0e06bbf7f2cfd1879787cc156c358125c6d40f76738b7220a6a94 2012-06-28 23:30:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-66ac75d921ad629858732c054f55523b43fc37bc770931566b04aefe423ff15a 2012-06-28 23:30:30 ....A 2061952 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b03183d042ba626360097d61bf7bd8fbae8d172b0a5db42dfbd0d301b24384 2012-06-28 22:24:48 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b157ab5da20337cc6f3ff130991e6c2ebc2600ac681294df5b69f2bf6c4a15 2012-06-28 22:56:46 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b19337a91ccb8633b904211a02ada38e1de661588964b5205a76fdb0f89118 2012-06-28 22:56:46 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b38237673f630e9bb5b2f0c7d01f7cfb3eb31abe9d88d63ff4c4cb752481a0 2012-06-28 22:56:46 ....A 1433600 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b47b4974437647d13ae5fc916b93946f0cb3a957178aa3ab2bfb94d85b5bd4 2012-06-28 21:06:08 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b711711b254e7088fb689967069e8718c716b2ab4da54feb5ce326a42c54c8 2012-06-28 22:56:46 ....A 20557824 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b8327147210d77ce110c55eaf16326e4058902b79b7d0fef3106dcc047ce90 2012-06-28 23:30:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-66b849b055d432880b9e8cc09e7ede40378237befb4a30d6618d8bfc113cdc37 2012-06-28 22:13:14 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-66be23c69a8cc4f5bb50687b1c477595c740611bba5e56c3a32f47a477f27a87 2012-06-28 22:56:46 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-66be3cc6cbeed7853c429258a0eb17dce4b724402b0819ebbb3e60c1c5c0d330 2012-06-28 22:56:46 ....A 58346 Virusshare.00006/HEUR-Trojan.Win32.Generic-66bfbba804fcc370cd4c15a716eef3c1657f80a6b73764139b48e9d7ed428abc 2012-06-28 22:56:46 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-66c2be1162b7c3c4575b77083fb376d1638c0e30d5f35fa776d959143cf06fff 2012-06-28 22:56:46 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-66c819beb73965a33364bae0a54ac54b52f3d93ec2e29acec54dac209b8d70ea 2012-06-28 22:56:46 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-66cc29515f2aeab774069270b0d30bbe8e98b96fac01f322d0073055b87b0933 2012-06-28 22:56:46 ....A 33816 Virusshare.00006/HEUR-Trojan.Win32.Generic-66d30e70cbd330764c683e75ce70de499485da2e2247a4715d5e40cfc5da8c32 2012-06-28 22:56:46 ....A 1773568 Virusshare.00006/HEUR-Trojan.Win32.Generic-66d949ac51a0d8c54499ced5f65b9acbbd187b81b6bddd498192617a8e66d07d 2012-06-28 22:56:46 ....A 342670 Virusshare.00006/HEUR-Trojan.Win32.Generic-66dafb7ca16d058f6946ec6ca57b27dcec94d4e8e1866ac0a2cad31ac1f3bcb9 2012-06-28 21:41:20 ....A 165367 Virusshare.00006/HEUR-Trojan.Win32.Generic-66dcb5c15641c854706afe987fb7626bd5cf3e71bdcfb2029d036e82eb449354 2012-06-28 23:30:32 ....A 4547584 Virusshare.00006/HEUR-Trojan.Win32.Generic-66df9c3a94e42130af643f6888d21aa97a6d05c445179a2cf5aee6a2e3b941be 2012-06-28 22:23:28 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-66e54e33d6e6ab73aae09cf40110616099d3a25de3772941072fabac16bc723b 2012-06-28 22:56:48 ....A 717824 Virusshare.00006/HEUR-Trojan.Win32.Generic-66e5d77f9a7338b867106a7d121b19731030fb796985503b6fb9a724e221f474 2012-06-28 22:56:48 ....A 297488 Virusshare.00006/HEUR-Trojan.Win32.Generic-66eddfb66ded89a0f76e329b0b3cde49579dd4cf07fde5cad7cccab31d7149d6 2012-06-28 22:56:48 ....A 1658880 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f09100a1d51d42f27db7539d899652241ff67f8f695d0efb75a3a0b3726a05 2012-06-28 22:56:48 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f19b94998c3e628b08c7378d5a36b5c16cc5bbc05c65eefbba69078b364bf0 2012-06-28 22:20:52 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f1c2cfa0d7e1b0d0a4ec8c1aa9cab697250a074b898d17f0fbc1d15e25372e 2012-06-28 22:56:48 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f46aa7a5ab99ea77801e3e958da2889c0462dc0703eb0e72c8ee1bf0bcafbd 2012-06-28 22:29:40 ....A 52252 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f4908881945b4d2f7cc0001cc094514b1253df3ea30c7e7d1323483ff63a59 2012-06-28 22:56:48 ....A 719362 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f4b3c5ed177722ec7aa5a1084fbff37a60f4232d9a464438bc26041c968888 2012-06-28 21:32:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f4dd34eefedc7d29b585e619ffa0b10df7ddfe189cbe6f53972581f784aa40 2012-06-28 22:56:48 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f5064ce02e6c5b9728af155454e6e6dabe34b715cfc2f7facbc2858947fe30 2012-06-28 22:56:48 ....A 1695744 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f57e871fe7bf593084b0507da2b9bf39b2fe33bb12a0a771f9ca288e6de4c7 2012-06-28 22:15:38 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f6a696762374e9a66ce96d04e3c69153f7ddb30ad68398ff5898945894adae 2012-06-28 21:09:50 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f6b97b2802e3c3d7b89cb01240d5dcffccec4eef5838288eeb31cb0e2ff0d5 2012-06-28 22:15:08 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f81f4cc143ccbbaea5eb9f4f63b33ff06f17a489a1b7093d33f0af69fc1d81 2012-06-28 21:18:30 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-66f9c1a51c654fd83e5847602a96429a7765f3fc5556c538c197a00c7d06c561 2012-06-28 22:56:50 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-66fb70d7b300bd365b894bd8f1ad2ac80c5dd32851c915f1c57f1afbac96653b 2012-06-28 22:56:50 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-66fb89397a67f573d81ddb9571b38c198205158c22c4736cb7f07ee18fc17df9 2012-06-28 22:56:50 ....A 150044 Virusshare.00006/HEUR-Trojan.Win32.Generic-66fc3f97c1a5b87db39cea30e99cfd6c7537af5fd4b67214c70f641632c6b6ac 2012-06-28 22:56:50 ....A 269162 Virusshare.00006/HEUR-Trojan.Win32.Generic-66fcf27c1f46fa83a72501e6361f02da984cab0fdd3a52b71860f1bc6f5954b4 2012-06-28 22:26:28 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-66fe0483c998b8fefe4c7a00f474ff5f8714aff6204c58d247ae7d6cc708edf6 2012-06-28 22:56:50 ....A 590848 Virusshare.00006/HEUR-Trojan.Win32.Generic-66ff1fb44f82f67bcbbf6574696629b7e6626ff8d59d6c7cb55d8e43bbd17762 2012-06-28 23:30:32 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-66ff93198d09ce7ccf0bac51148460a7b4464cf13b62df68f27a8c95a57c567d 2012-06-28 22:56:50 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-66ffd8c12e35a574acede0f0f98a2e779b6d33f39b540ebe0305097636642fec 2012-06-28 21:57:50 ....A 90846 Virusshare.00006/HEUR-Trojan.Win32.Generic-66ffea74c7bf3ad639062371b30afa799cf528ef6bdcf099e91fc6b1de8f8072 2012-06-28 22:30:56 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-6701f51a246b74a5d7a46d34470988f701db48f0944aeaa016626021bd48c049 2012-06-28 22:16:24 ....A 54128 Virusshare.00006/HEUR-Trojan.Win32.Generic-67051aa5136a3c91c7d0c1aadac594119c78b12bbd9c93f67c39d69bc26cbbac 2012-06-28 22:56:50 ....A 388104 Virusshare.00006/HEUR-Trojan.Win32.Generic-67068bd8efa25281b52bdca4d0e0b98d8874525e8f1d54c8d34ebe8c74b94c80 2012-06-28 23:30:32 ....A 897312 Virusshare.00006/HEUR-Trojan.Win32.Generic-6706a154f4121b99b5170fa4abfb1eb6c7a174cf1d88e581834bf19425ab6113 2012-06-28 22:56:50 ....A 318288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6706ea52e7614b281caee74dedad1253177ac139e2262417a1b4a94e552a88eb 2012-06-28 23:30:32 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-670a70908032f769cd792de3e7c9d5824f492da790f3409942585c19996e03ff 2012-06-28 21:32:40 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-670e2ef8b4856c435802b6531ed3296be042c802058c262a95ac792080e39a21 2012-06-28 22:28:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-670f8ac088852ba5ffcb28260f56575a343042ff01895dd44f3e9ec703e57643 2012-06-28 22:17:26 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-6710458cf0cb094a6292ae6807caf133c88ab25575bd9ea89dd6562324cdf209 2012-06-28 22:56:50 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6710ae9738e11d0929f483cdee92326f1d33ad378550edc77790d945ca14b29e 2012-06-28 21:58:42 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-671278cd16d6aacfe9b3465c32676c012d16cc80569967337c9d3a9d8608d816 2012-06-28 23:30:32 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-671308d19a3248b650569dcf5cb39af694080ddf15c6a9606e3c29da6eb959c4 2012-06-28 22:56:50 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-671620b91c7da62c1ac68549cfc5b4cc7371d522f77725b11bd3fb1f9b96df6f 2012-06-28 22:56:50 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6716c8d3e77503f1eb319c884606374eb8e4b222b596d54e6444bce6e9424dd7 2012-06-28 22:56:50 ....A 761344 Virusshare.00006/HEUR-Trojan.Win32.Generic-67196b2545fd56b9c12d57fdc21f453fee71bf72e0d1aef742d84ad036ef67af 2012-06-28 21:49:50 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-671b3cb4500f06323759c5653cfbc6579f800cb8b09261d133cdea7789b47ca2 2012-06-28 22:20:18 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-671b88c180b0d095a3b154f2702d047dae447f62482bfce06d0f4b04e06543de 2012-06-28 23:30:32 ....A 556820 Virusshare.00006/HEUR-Trojan.Win32.Generic-671ba762a6a6f9e60d8059761f0091d18560c37a0c80961328a19709be63d65d 2012-06-28 22:56:50 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-671e4ea407bb0d7fdd8e1f78b2500fc0bd6c08b29d234ce8c5af034e9480c3ae 2012-06-28 22:56:50 ....A 1718392 Virusshare.00006/HEUR-Trojan.Win32.Generic-67201a65e0b471521919f90739ce8373f39dd45dc59842b054e251a2e4adff14 2012-06-28 22:56:50 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-67229733ccebed8810f30d7d84d4f49ea53e4276006e09108215a9e5963e9d4c 2012-06-28 22:56:50 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-67229dafe8f92d58fe6e7cd86042f2663c8949c82c0124172194dbc1722c6b85 2012-06-28 22:16:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-672397ccc58443224a72bf4b189d4e79735dbf41323d33a92a09c37e90d38459 2012-06-28 23:30:32 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6723ac49ca0519e40328b73c206be696a4e7b31749599dd005052431f5661463 2012-06-28 21:29:16 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-6724ce667888c4ff8ff5db92f95b3bdb343d35af1795257731b6d120c3b25215 2012-06-28 22:56:50 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-6725b004b4fb029e20e89fde3ceb1999641257a83bac3cf3cf3f7caf773f9106 2012-06-28 22:22:04 ....A 1411584 Virusshare.00006/HEUR-Trojan.Win32.Generic-67263280c2766bedf30d20178a840d9059e0653c738bd82218246233bfb050d0 2012-06-28 22:21:00 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-67293cef8cd3a73ba3d8cc8f99bd08fb1a9fe236c8c39a96192078af0cabe553 2012-06-28 22:56:52 ....A 356916 Virusshare.00006/HEUR-Trojan.Win32.Generic-672c68c30cfe9c27e1ad226a02d15a216a31ec83f7ecff974dea7bbf69cdb119 2012-06-28 23:30:34 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-673085ff3f3cb856a4cf14a913d4ff8dfed60a0f9630950ad8adc4a08b68c345 2012-06-28 22:09:30 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-6731270c8abfe347a32664ecbdb59baab918aa45b41fcbb65887e68d48a84791 2012-06-28 22:56:52 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6731f68e22652f88d832f5273277be5b8891f80a54feae32433678728bbcce27 2012-06-28 22:27:04 ....A 114726 Virusshare.00006/HEUR-Trojan.Win32.Generic-6736c80bdb52e035e46ce957970f5af2d4490f0342135550e0767451d20f91b5 2012-06-28 21:52:24 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-67373fb0049842763d40d9be7874a774e8db80217c7a190a89381875ac1b690e 2012-06-28 22:56:52 ....A 398655 Virusshare.00006/HEUR-Trojan.Win32.Generic-6737a7ddfcaa19a8f66ff9c6116d102ff84c50fd8a1c576a1a3120bc08d552d3 2012-06-28 21:58:18 ....A 391680 Virusshare.00006/HEUR-Trojan.Win32.Generic-673985eb61c46e42c4a2ff7583193276acf904d467b89dd3c38a67ccb5a9e2e0 2012-06-28 22:56:52 ....A 94574 Virusshare.00006/HEUR-Trojan.Win32.Generic-673a68ced39c7fb766f7876d2e0b0ad1b2d79b85279680358b8eb92c571233e8 2012-06-28 22:30:14 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-673a7859f7939b37b29f12ed2cc87faad1f044892fb09adf41b5ce0219c44c94 2012-06-28 22:56:52 ....A 228304 Virusshare.00006/HEUR-Trojan.Win32.Generic-673a79834e1cf567645eae357c39ab4d31d73aaea7325ab7f219b098a4016e17 2012-06-28 22:56:52 ....A 75493 Virusshare.00006/HEUR-Trojan.Win32.Generic-673cd2a165d35ef4e0847bcd92850bfe2ef5cd9da18abc2d4234aadeda95c3ae 2012-06-28 22:56:52 ....A 1472000 Virusshare.00006/HEUR-Trojan.Win32.Generic-673dadedde7507230b6291c437778256b5b9865f4f9a1731d40bdcd31b07282d 2012-06-28 23:30:34 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-673f740e92dcd33cbc983b49b7eb68187ec6d92e524201ed67e7e3153dbca71c 2012-06-28 23:30:34 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-673fef05932f7a6b9bf6180fd447d36087ee76b101081210f239550dc4787d6e 2012-06-28 21:37:48 ....A 323082 Virusshare.00006/HEUR-Trojan.Win32.Generic-674194e0802f245ea895f93f26163cfd75772b2a64665a1c394f94504fe43c95 2012-06-28 22:56:52 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6745a3771474c78e21624fbc5c794d6b77ae3daa09954711118927624ef566fb 2012-06-28 21:23:36 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-674721daa1b77b9024a90a1d15bdef44a90793d7c90c7782932f3b450391d477 2012-06-28 21:14:46 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-67489b450495da4840577ee97ce8407d4d9d3c47d5501f80c5259f95a2e630f7 2012-06-28 22:56:54 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6748cf2c18ae73174b0dd5c80420c6ee9d930b857cba5549ac42f4f42fe49711 2012-06-28 22:27:10 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-67492cb820a6bad21e3843814b12f6f84d0a34a75fbd4970d5e5e71412a72b6a 2012-06-28 23:30:34 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-674b23ccfeab731664c159a525bfc3ef80292dcca1613f49cf5edcc97d167c59 2012-06-28 22:01:52 ....A 379830 Virusshare.00006/HEUR-Trojan.Win32.Generic-674f38b258bbddfea67ad26272d1f8eaaa49136f96dcff30d47a7bcabd43058f 2012-06-28 22:56:54 ....A 40320 Virusshare.00006/HEUR-Trojan.Win32.Generic-674f4232b4a9956782b3f4ce7ecacc4cd609a7b427a95a2319df9d4ffb06f45d 2012-06-28 23:30:34 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-674fcd6124d3405ebc1c1dc2be9a554ffa9394f0a646b3cedbb5f0f0319c3319 2012-06-28 22:56:54 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-674feeb962c8e18e3044e88731541fa7cc85d50b73cf273d56981a50daf8cfaf 2012-06-28 22:56:54 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-675204467bb65402fa60eb40a8f5495a54031f54812bd23463401038d4cf7b44 2012-06-28 22:56:54 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6755b464b3e6b1ea19c12070fb89d1c9e79437771912deef358ef856c746a233 2012-06-28 22:56:54 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-67564704fa1715c84ad16804804b88a0ec9e82dd7ec7ad822ea677f317326a75 2012-06-28 22:56:54 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6757d18c68823aa1c5293f9b14d8b683b7ade4e0f8d02e0485b96f4f299bc71b 2012-06-28 23:30:34 ....A 6034995 Virusshare.00006/HEUR-Trojan.Win32.Generic-6757e27734fcc6110e36c3833204580e37563df6482f3ccc77184bdd17de057f 2012-06-28 21:46:30 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-67582cde84d56d25fd5ba98a68e90bb35a7810c1b4897b6a1906d38e1fc5de5e 2012-06-28 22:56:54 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-675b93e1bf7394a7c2484e5d89e2803f3ade9869019ee6e2a1a9830aca870c7f 2012-06-28 21:18:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-676070d737d7bfd61ef1b30d40e2a2cb1c0f103f06229af361f9749e99d47b6c 2012-06-28 22:13:38 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-676090dbfd26c58a229861ac37078ea900aaab54a376ccc6693b4f9fc826a7b4 2012-06-28 23:30:34 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-676138ff84fc16d9bd0f0f3376af4ada3e4b9f0c5304e7379268ccfebbb32da1 2012-06-28 21:34:38 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-676159510924720eaa4fae876fca0c7f236e896b27a7b922e102c4016d774413 2012-06-28 22:56:54 ....A 676352 Virusshare.00006/HEUR-Trojan.Win32.Generic-67629e8b76ffb2a25079da566b3c8cb3c7e6af1216f381b24621b7a53e71bc05 2012-06-28 23:30:34 ....A 128326 Virusshare.00006/HEUR-Trojan.Win32.Generic-6763b1d2743360cf74d77cbc174f4a74035445fffa79145e191a1f2630846524 2012-06-28 23:30:34 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6765fcae67910a0b282e7615cd4af506f354e3a810804d1d54b557579b163250 2012-06-28 22:56:54 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-676713da28e44e3acb7aae713964504400607892354996785bc81dc9a3e2d2a9 2012-06-28 22:56:54 ....A 292865 Virusshare.00006/HEUR-Trojan.Win32.Generic-67686b45918053faf68fd7480d40c8e657b77f6aaf45e07b4c902f8e0bf27494 2012-06-28 23:30:34 ....A 41633 Virusshare.00006/HEUR-Trojan.Win32.Generic-6768dd3107ed87c61cdfe27c1fcbf46d61fd98cf13f6c0fc3d7814cbaabab155 2012-06-28 22:56:54 ....A 449024 Virusshare.00006/HEUR-Trojan.Win32.Generic-676aa415658216d0e53a2af93b5c8db889b5a6cda4e26e9d4b868334989d5320 2012-06-28 20:59:26 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-676d160224442e9ed31130ebc5cc13e4676a42a3a2c9a366b8c7643d822faf9e 2012-06-28 22:56:54 ....A 693248 Virusshare.00006/HEUR-Trojan.Win32.Generic-676f69e89fa260190ac4caa58d2a3c27b0ac1886661365c84def9aa651611c23 2012-06-28 22:56:56 ....A 649600 Virusshare.00006/HEUR-Trojan.Win32.Generic-67703ce4b175dd3e8caa2ac0a030966df3e6728635b7877e79817c7677303ca6 2012-06-28 22:13:12 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6770953ef82cb5a9c86d1fb1267b2024e73caf1321c341f5249dd9c6e1a5cace 2012-06-28 23:30:34 ....A 87814 Virusshare.00006/HEUR-Trojan.Win32.Generic-6771e6ccf1ae7bffe0821bf2791eb8939089c3582f8b792bc2b0d2cde78bdc8b 2012-06-28 21:55:40 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-67735912aa13923134f8345a2bebfa6f13a7b2b8d62f516af76b8b3b603f1ee8 2012-06-28 20:54:56 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-677637d4f47ed43c42eee32e3a19b529ec7d752303f244ab8cb592b059b48fa9 2012-06-28 23:30:34 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6777ed598b228ea343eb7ffdf4a08d0f817ce774036ea229c461c1aabe1409a9 2012-06-28 22:56:56 ....A 65656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6778406c159bafa134546271ead99ded9a389823dacd3cbe31492d931f45f678 2012-06-28 22:56:56 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-6778d16c72c6c34bbfae2894d419ec05a616de3e42cb1c07b4c85d0a4eb0cc18 2012-06-28 22:56:56 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6778f4dfb9d7962b3eb788bca4f0f37a4d71cedf8997e069a1b54722c6f476e8 2012-06-28 21:36:50 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-677958dfe5919e68bb1b2b85626e75fa61e515a0712775869ed4470b38e8c1cd 2012-06-28 23:30:34 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-677b15531344808e7e87637e284c4d01c68135c367ea81187a0c507804cff159 2012-06-28 22:56:56 ....A 652800 Virusshare.00006/HEUR-Trojan.Win32.Generic-677d539acee18ee8cbf910d37a4c2b98d19f4caad8ed65c1d3d309eeb1931d0c 2012-06-28 23:30:34 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-677eac809d4986afef403cd9d05766852c8c03c39a7bff124e8e398a4fdc5107 2012-06-28 22:32:02 ....A 62060 Virusshare.00006/HEUR-Trojan.Win32.Generic-677f2235186b5b88ecd2d041dbfca82e2c17faca61d0b633ee45ad9d195391fb 2012-06-28 22:56:56 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6781403505b3fe96832791364b751f2032e7ea08dc84bfc35545065716750b45 2012-06-28 22:05:22 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-67816030b397c63a6fd8047f75cfacc80185e9da0ed78543b37c9b2cc82ece75 2012-06-28 22:56:56 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6782c3eee9e3d8c53e7002d419cbb0c13abc8ef75b1dc4ba8fa768e64441c6f3 2012-06-28 22:56:56 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6783585c53522fd819b76b99d48720bb380bc95b572f1ed2d9e3390a30d8aaec 2012-06-28 22:01:30 ....A 263535 Virusshare.00006/HEUR-Trojan.Win32.Generic-67845449811678b9356309f80242ab7d2676138ff78bc6881e04d3bd2fd1252d 2012-06-28 22:56:56 ....A 129302 Virusshare.00006/HEUR-Trojan.Win32.Generic-6785a2b5476dee02d312a88d5520a8b68e758f17824867335270b7734d545be0 2012-06-28 22:18:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-67872759c870ae01055ed39622e243fd75fd6c64b081d9f0d596f270701b8dca 2012-06-28 22:56:56 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6788ae33903b2ddb216d7a3160b9bed5152d090cc76869c54b68f599de7570ac 2012-06-28 22:14:20 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-678a271389d5040683aee5e3f4792e8b4ea95f08f9977fdb2dfac39bd1788bbc 2012-06-28 22:56:56 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-678c743f1608636fd6141be366b8b00455256db6dc8b110c9129d1962a9f965e 2012-06-28 22:56:56 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-67905b7ab0d300bec6fffe3c55ac7c50c6c877821ec3ad403802d005d870fa03 2012-06-28 22:56:56 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-67910731a99874fcd71bcb13e3916ce22d2f4d2a610b7fde8e0dd88f594da62e 2012-06-28 20:52:12 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-67967bb6d6470fc2d5691c4f3ed47c68568040b23f76af7c1aa2a31502396998 2012-06-28 22:56:56 ....A 8252932 Virusshare.00006/HEUR-Trojan.Win32.Generic-6797dc4415b9ffe874245bb547922cc578a8c145751f991ed6cde31075a04865 2012-06-28 22:56:56 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-679a7027d981b58920f460a751276948a5cfdbf908ddccc2fc5cc973e43bba5a 2012-06-28 20:56:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-679be503cbee695ff6e1ee38696b8bd38b404592b1930bb57e176aabfd28d6b5 2012-06-28 22:56:56 ....A 1058560 Virusshare.00006/HEUR-Trojan.Win32.Generic-679c1d9548fbbbe1329ff7ded7ffa44455d3db19ee62d443028caeff8c17ac13 2012-06-28 23:30:34 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-679e0a21299891df2e3bd5cc3cbcc52f9d8648d3084a399d7ca8d0b81e2cc7fd 2012-06-28 22:56:56 ....A 163225 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a12bdcefc2d264462b303268c0f0465aff3d27eb8d4cd613f65277942fd3d9 2012-06-28 22:56:56 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a2ad2f2c88fa99fc71f4acde3ec67a96ad976f79b1e8180d50e2ef76394e67 2012-06-28 21:24:22 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a376d3274e704b3644f326dc4263b3282102f171f150d3338bbe2cc3f34917 2012-06-28 23:30:36 ....A 29568 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a67b9ebfa26ad47200bdb12c0f977fba30b19867a51a4d4c8e89316c9b93ad 2012-06-28 21:06:56 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a733cbef2d4430ba49cd44bdd3acfeec54a8a9f8e11056fc1f7f795a4c4227 2012-06-28 23:30:36 ....A 269343 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a76b0c8ee1f0e472bca697f8b19d44cf5d6c711e6097fc1ebf4764190ebb0e 2012-06-28 22:56:58 ....A 241864 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a864552a0e521a6d2fc93d41de68224b5f1f34c81a7b6045d11560df9d04d6 2012-06-28 22:06:46 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-67a97ba68beb761a169adae5ef2134b70b6553ee1adb64397385ab819273ed0f 2012-06-28 22:56:58 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-67aadac259dd9164a38ed85b5a334f68b04ea4ceaad58ec3b3408d7c3735d66e 2012-06-28 23:30:36 ....A 28448 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ad481f8ea7ca12a4f4df6cf3380de69e03248ccf141d8a5a79add613445236 2012-06-28 21:20:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-67aeebdf424ac02d5a27e4b7201efa8e29e9fbf9ebe6d53a52705bcfc8321c59 2012-06-28 22:16:22 ....A 1114716 Virusshare.00006/HEUR-Trojan.Win32.Generic-67b46709faff6f6f3c5c40822df7d4da9517f0452ffbd8d5b5c59074de84c0bb 2012-06-28 22:56:58 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-67b52e4349057707b951f4131901cd726ad546d1aa6fd0a3d52b1fb5442b869b 2012-06-28 22:56:58 ....A 446976 Virusshare.00006/HEUR-Trojan.Win32.Generic-67b668f5201480be1424a926d52b5f25f9db2d2cc49807001d2bbf3667b410e7 2012-06-28 22:56:58 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-67b93430816b0eab928b124d0a75c6e2f046f267ac04ca9eebaf7f3e20f20362 2012-06-28 22:57:00 ....A 312215 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ba703e556fdd04e560171ea10d0f95c160d28645552c2e4219eb56dffecd53 2012-06-28 22:17:56 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-67badb151baff68f530bff5a6a649d69960e818d1842dea1bd8a14490343791c 2012-06-28 22:57:00 ....A 305496 Virusshare.00006/HEUR-Trojan.Win32.Generic-67bd14ae38f1b40c2a4eda39a259f2b06001ec3cacf41f70a88b0ed693edb561 2012-06-28 22:57:00 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-67bf2dca3ff8a7487585922fde62d46e401b944c49b058879769b78e9fbb0087 2012-06-28 22:27:06 ....A 1037824 Virusshare.00006/HEUR-Trojan.Win32.Generic-67c2ba6a81f0fae9758c129ebc9078838d8d64f08c2a0b2464b8281e3acacd96 2012-06-28 22:57:00 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-67c4587ed2dec9202e5f9ced1b5cb083bc23cd136c92875a434e0899695fc963 2012-06-28 23:30:36 ....A 676352 Virusshare.00006/HEUR-Trojan.Win32.Generic-67c4cef1ad1edb2798b25f39584f52ce35f0a25296572cbbf3c2f92c3add6918 2012-06-28 22:03:06 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-67c7da02a90f1362a15a012fdb45c390556f77cca370b4f44f5e86c118f976fb 2012-06-28 22:06:32 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-67c9ad60d51abde37a2fdd2947dd4e3f8d7b2644b01622fb2a4a590aef995076 2012-06-28 22:57:00 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ca1f0365a71db3c47497d54289991e47ca82ac25592c9a65a46332ca4a9319 2012-06-28 23:30:36 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ca2aed2ac5ec47738c06d112a49f44853ffe7e463b45a36bf422beda75940e 2012-06-28 22:57:00 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-67cb3f3beba8323b9bee9b04c5c9cdb97a029de17fe6992787a8ed76998fb874 2012-06-28 22:57:00 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-67cc7085bcd4c1939e12e216be1b5f73a3f037844288580f48b802514ae4f28c 2012-06-28 22:57:00 ....A 2406912 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d02e82efdc1032b8bf7231fd4ab8a21b161229f531c39b501e1877beceb09e 2012-06-28 21:20:58 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d2047fa5533db7d80f8da15cc5b5739f79ba87eb15e62c106d4aa128d9ae38 2012-06-28 23:30:36 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d26dc12ea791581175c0a348864c2c6884101b20bea206ee26c981a67ae575 2012-06-28 22:57:00 ....A 26716 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d3369267b9274b009a5b2e60e9a375a68dd973687500108a8c68901be0af3d 2012-06-28 22:20:24 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d3927970dc3f40a745a0abf0134e678869d0e9871b30a66f6d676c0cdc1fb8 2012-06-28 22:25:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d4a984a09f105db105e5c915745673b2376f8ed4fc8a9e20a8d98a03a6e76f 2012-06-28 22:57:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d54afd9ebee5b1895eb745f3da0d37fff753ad4d2a584007b86547ab58b34d 2012-06-28 22:57:00 ....A 159149 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d5a83d9c573cb9abb94ff6fd2b51f697fe47fba1f00e6f52bae94d728991e4 2012-06-28 22:57:00 ....A 101268 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d67f84be0e8676cd12f5c6ab1210b8139553b301ac54846d492a6e57212f53 2012-06-28 22:57:00 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d68451c6f9aaeafd5528e551c7726af161912cff4f69c863c4efc382ab79dc 2012-06-28 23:30:36 ....A 1726584 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d6f6ea0cc3ac1502490c3a15dd28ffe456bb8e99e976317733dffc223063ac 2012-06-28 22:57:00 ....A 50376 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d7ed23a9a9323e8a05ec8d534e1cbc757d198fac2b45184ccd9b98873fdf78 2012-06-28 22:57:00 ....A 233496 Virusshare.00006/HEUR-Trojan.Win32.Generic-67d94f06d3bc566827d4f3aa49c546577d4e2c9b139ef51d8f9afd9b34870bcb 2012-06-28 22:00:04 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-67da9a13bf1e547c9b17a07bb6c456cfb5d9abb98a564681c5cb521163e7e535 2012-06-28 23:30:36 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-67dd007fcda2f31d183021d1b0cf65d7a1a1c3ad232371dc3c2d38c05213ba96 2012-06-28 22:57:00 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-67e46b62c1f51c8134d0fad6dc75d24db6b2b75ef52b196ea9737f512422894c 2012-06-28 23:30:36 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-67e5b466ced09e0631c0eea1158b0d2970e81dde147ab47c7115900f1da1931b 2012-06-28 23:30:36 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-67e6017e4b5d8bf3b22462b34639ff78aeba191c2159c07ba6b158db731890de 2012-06-28 22:57:00 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-67e6781285fa5fd640fc45257f02025a98f287cda95056c7a90fdf14f49ed1e6 2012-06-28 22:57:00 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ead358ff3d51c43c9acca8ed4b65e385597f2a7db0ddaac0e2d556ac75da17 2012-06-28 22:17:20 ....A 243208 Virusshare.00006/HEUR-Trojan.Win32.Generic-67eb1f19b00a229cc1dc254d7220615a29b161554eafc29b8f8246dd3a7bae52 2012-06-28 21:33:30 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-67eb585e847301771fe7a9501950150a4b4aabb60b54cc43537d78921780b1c4 2012-06-28 23:30:36 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ec4cbef46a0e1afc5101300ba98fe60d51ea7afdc4008b7abaa81cd81f6b67 2012-06-28 21:41:04 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ef829c9411e8258aac3faeca54a6a42e5b846866fbd923d0928c2c804885a5 2012-06-28 22:57:00 ....A 3267072 Virusshare.00006/HEUR-Trojan.Win32.Generic-67f5f8626c113c8812a5fca540dea9fcf9799c3e011ca72d0575a8b44c8584dd 2012-06-28 20:59:50 ....A 41280 Virusshare.00006/HEUR-Trojan.Win32.Generic-67f6417ae7526004cfd0d980be423c6eeb92b39648df6a4fcd660c1ef7ad7a2b 2012-06-28 21:52:44 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-67f750092fc84130651a9e1235a087f65086e04c88e6497b83559f13b74270f3 2012-06-28 22:57:00 ....A 89160 Virusshare.00006/HEUR-Trojan.Win32.Generic-67f77e5bf7e5036ff5d951a8529e1fec0fcb91deb1c02c65601a85dcbe47f6a2 2012-06-28 23:30:36 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-67fe5076a33468e5bf36479fb100f9675d1fd8dd2ce0b56d1ca0327840f01d80 2012-06-28 22:57:00 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ff4ce7062786f60c5f6f88c7f5714cde7f04f0f62d985fd2f909a9c4aeb333 2012-06-28 22:57:00 ....A 200000 Virusshare.00006/HEUR-Trojan.Win32.Generic-67ff6ec1c14e0ce2e08f8bbe6f227477438d8d46a4ff1394b20b512ddc0f7ab5 2012-06-28 22:57:00 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-6800d3e993ea23847ae2dcc513f38166f439467b44c9e14abd1bb3eb41974702 2012-06-28 22:13:16 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-68017b845af2fe2fae221738b16e1b60f89fc3183093e35a24ab6bab1acdf1ce 2012-06-28 21:06:44 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6802b04198c63d0e30381e8aab38220116bb4b952ef61cdd16d5ce4284ba67f6 2012-06-28 22:23:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-680534576b395908bff5caede13751646a88e71f8573a455b1955da798cbc717 2012-06-28 22:57:00 ....A 92268 Virusshare.00006/HEUR-Trojan.Win32.Generic-68053d4d407bcda2e674e934e9db4cda7ee2e0d156b2fa7e9b6d6ca0f1d8eecb 2012-06-28 21:52:16 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-68062b807b0c7335f63ef3b05c0867abc327653f4215cb38bc728379580a6a39 2012-06-28 23:30:36 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-6807fd348b7fe1f654e1cacb91151e38f82ee7708b4bff3997d4c691ff2d0610 2012-06-28 23:30:36 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-680a0bfd13b063052ecbc1362010c1a1788892285b232aae3289e970330a45f8 2012-06-28 22:33:34 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-680b5b9652d1ddbd911546ab80ca85e6975ae38f9f0ec0ab64589e811ffa3ad7 2012-06-28 22:16:20 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-680ed66fad7654b35438354800c3d223ecbef4da279e97da0aa90067b8a4716a 2012-06-28 22:57:00 ....A 2035244 Virusshare.00006/HEUR-Trojan.Win32.Generic-680f9ccc6a4c27a06dddbce7b30011383f1492b89e4cf62f9a3df68fc9253367 2012-06-28 22:57:00 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6814dc3865650e7e6b984e5705b36ff82ee9217465d6c81e863588f667b5050a 2012-06-28 22:57:00 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-68184205e60d763d5b31cb1bd147a4c10283079aed1f1e7973ee92a056eac6f4 2012-06-28 22:57:02 ....A 316016 Virusshare.00006/HEUR-Trojan.Win32.Generic-68184be256e543e3aab1e5f81c1acdb99005500669f11681e7434d752b7c6051 2012-06-28 22:57:02 ....A 710392 Virusshare.00006/HEUR-Trojan.Win32.Generic-68197719a7f13ba4c1896bf059811fbf13e72a6b16b03f13a38c9f38838b738a 2012-06-28 22:57:02 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-681a57646e58dd548bfb72cd6b2625c97dbc33df41bfe8fab33c848243638d8d 2012-06-28 22:57:02 ....A 991232 Virusshare.00006/HEUR-Trojan.Win32.Generic-681c77345df8fce1a53bf1a84a67c97ce74ec44b4d7e26b3d8ccb03c2f999e1f 2012-06-28 22:57:02 ....A 86103 Virusshare.00006/HEUR-Trojan.Win32.Generic-68222f22f59e14b6c1efd9d2196e3fd4e833e7bd9f7ffbbab04532c279b5eb4d 2012-06-28 22:57:02 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6824e5a6f727dda2197b0eb851a168f2e52c4b1f22e4ce3cc1042ef4300b019e 2012-06-28 22:57:02 ....A 1055929 Virusshare.00006/HEUR-Trojan.Win32.Generic-68269fab483dec4a45c729658f78f20b36a81d53142535e1d495f1cb641202a2 2012-06-28 21:33:42 ....A 99646 Virusshare.00006/HEUR-Trojan.Win32.Generic-6826bdd393ae587ed19fe0db9434c982aea9bbdfc35f259cb2ec40c4cd0b3318 2012-06-28 21:05:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-682811ac99eda267fe76eee3285d4f59616267ba5877ba2680abce6a732c913a 2012-06-28 22:57:02 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-6828699c680a0c6663508ab529386a924e9738193c4b9706f1195ef0cce27614 2012-06-28 22:57:02 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6828c4a4dce3de922a56b95d4fcb7712fb4c969fa8567b3424cf723e7e70e95c 2012-06-28 22:16:50 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-682a0a7eb815d78b8e70f21579d335ee81a0f5610b381b221ea7ba273cd2ba2d 2012-06-28 22:57:04 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-682a3f98ed86e3108194fc5fe63c6486e76a55eebf564ab2d86a7ceee984efa0 2012-06-28 23:30:36 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-682b6c72d6839896dce7a6c9d7fb9209a76201bca8f91db36f1a66acf145795b 2012-06-28 22:15:42 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-682bc2001230a5228b4b019a13c5e6fe7f96227d772b45c6885ba224b2fad891 2012-06-28 23:30:36 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-682c037556762bd1fd974917e9c711b36c9a10f70939b16dee1311b2706f2fd5 2012-06-28 22:57:04 ....A 122926 Virusshare.00006/HEUR-Trojan.Win32.Generic-682dd8eec542e223499d8e12180e3c715f8cae5238f0a2b2a13f6eae62fe2116 2012-06-28 21:32:50 ....A 347648 Virusshare.00006/HEUR-Trojan.Win32.Generic-682df55f3a0795661024a9f080c0dc8c42b98e9c2bda23c5d3d1108b0c501787 2012-06-28 22:57:04 ....A 53263 Virusshare.00006/HEUR-Trojan.Win32.Generic-682df5c015882f9804c2aa38ecb881e4964998605211530f17bdd6fe4d5830f4 2012-06-28 21:41:46 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-682df6db1a72d76afe38d50c13c15bafe6d452605e207703e2c5f087a24fda37 2012-06-28 22:57:06 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-683073493fb1d07dcfac92272e0077300187f890c2065b1eda058b40d721d365 2012-06-28 22:57:06 ....A 414720 Virusshare.00006/HEUR-Trojan.Win32.Generic-68309a50ec895bd2338f69540613d8001c6d6f54088377017c586f3095ceeb06 2012-06-28 22:57:06 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-68333a667a4b43f5652adccfdb389e5275e4665a8196e29ad0d9fbb77d9d51e0 2012-06-28 22:57:06 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6835dc6096723630c7a262f7d62a486a5c16ebfd89dbf8d79142881a9862d457 2012-06-28 22:57:06 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-683bdd8c7c61ead7e6ad7334837d39291e556e4682ca4b2b1f931ff1f9e0afea 2012-06-28 22:57:06 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-683cc76fbf2997a65c7913336712f65e766b5d55f4212c59c7eb39c66c94a7bf 2012-06-28 21:07:34 ....A 25884 Virusshare.00006/HEUR-Trojan.Win32.Generic-683e432d4b38e6a5956678a6d1b29a2dca298989908a856b0451c33e860fe489 2012-06-28 21:44:24 ....A 741151 Virusshare.00006/HEUR-Trojan.Win32.Generic-684231b6df16f29cb20ceb27d40fb539c86185600c092dc893a55248f8a4a5d5 2012-06-28 21:48:14 ....A 177763 Virusshare.00006/HEUR-Trojan.Win32.Generic-68437a703971a1f063fb6ba5ac7d416876f192e5cc79f8e0d9638d07e5ec8b82 2012-06-28 23:30:38 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-684854d6d3f1a400b438bcea0178d36afdae5d05de9ed8b7303be2dbc9e58a65 2012-06-28 22:57:06 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6849c81cb9d401e9aea41f2326e54af2ad581910e0c0176487a654304a89d920 2012-06-28 21:36:46 ....A 1025384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6849f96c317af2f4484aac60616944cb4a249589cb343b7e3e107aa92ec528ea 2012-06-28 21:18:26 ....A 851456 Virusshare.00006/HEUR-Trojan.Win32.Generic-684bc6ec63a4a53a05c5c5e54524ef14ce63af1ec5abcf634032374229ee6ccd 2012-06-28 22:57:06 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-684ccfd3db5ad20d3413126ff965c428dc74d144380326af156bf99a667fa9f1 2012-06-28 22:57:06 ....A 646656 Virusshare.00006/HEUR-Trojan.Win32.Generic-684cdfe3448cc3a1f8ef1916ba7b77263db6ee49b83bac6a35d1cc07dea3f462 2012-06-28 21:53:54 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-684e08dfe214168d466431cd33d044e50c26e70f364d48189c56d43dd7d98a0a 2012-06-28 22:57:06 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-684f739af3a0ea48983888360d4fcc750a58f3501dc01547fb7336a88c62d356 2012-06-28 22:28:54 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-68505e88f18e9fcba9961e57692abf73f422b3af69ef1dcba1e28bbf9c0b91db 2012-06-28 22:57:06 ....A 77907 Virusshare.00006/HEUR-Trojan.Win32.Generic-68533200ba71a11d545cccb113a76dfc2a6d4f0743784c1fd0b4b22e77c99632 2012-06-28 21:37:00 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-6854b0cf70e53adfa58bc0032166dd7d7754c0bf539648e8c6ad9b46e02b0e44 2012-06-28 23:30:38 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-68553b6b864c4c245cdef7ca024c4f8445cac7ceb84e90f9dd6b9fdd476fdc73 2012-06-28 22:57:06 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6856205ce50d39d112e8e1220a3e17c96da9fdfa357fda218481fe3c02e5f577 2012-06-28 23:30:38 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6856f1a30c759d3d27a33e4530bc60c324e759cceb718866ab443d94259652e9 2012-06-28 22:13:42 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-68573f53442406cd31fa113b8021ec10af0eaa9cadf491d30ece1f12a2d288e9 2012-06-28 22:57:06 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-685d72117f7f6f8f48e165de2ef11ed0399d6592fb451554121a7fd8161f92d1 2012-06-28 23:30:38 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-685ee712f47edfb33a1b69d391a0fb45ab6ad4d40742769c413f7ff569b919b0 2012-06-28 22:57:06 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-685f056a86950ff79474a8f15dde01b59e26d756d8ba55cc8e6b9a41979c8fd2 2012-06-28 21:24:00 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-68623cca4330a1b7355ce8fcb77906e6a505408d6d5c79e62ed397f08350b033 2012-06-28 22:57:06 ....A 70489 Virusshare.00006/HEUR-Trojan.Win32.Generic-6862a10e0468a71e39db0727c89b90b5ceadb63fd8cfdb33e1ae3bb9104f6fe4 2012-06-28 22:57:06 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-68631627d2747e651071b9a791960702b4c4e9a7a8a9958b9751f9934f353089 2012-06-28 21:35:54 ....A 127552 Virusshare.00006/HEUR-Trojan.Win32.Generic-6866d10c5fa0fdb6f5fb2a2db12731cd5031db3d3e2a012860d8f851675b35f9 2012-06-28 22:57:06 ....A 84032 Virusshare.00006/HEUR-Trojan.Win32.Generic-68679035302abe0e614149c8e56d9a05cf227496d35458ca824384a313a2d3d7 2012-06-28 22:57:08 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-686a5ce1b303f57a60c9cecf0289d5d1a6ff4f92ffcf72b587c0f3b38f9f7cb5 2012-06-28 21:22:00 ....A 403456 Virusshare.00006/HEUR-Trojan.Win32.Generic-686baa0cac40e3d7836ffe3dc4b0449b3dd2a3c33e7854a67f97f1707622c417 2012-06-28 21:19:02 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-686c77986c2392d4b22d3c0be0d1b5e3faeb9d5788ec9c172bec5f6d9a517cd6 2012-06-28 23:30:38 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-686cbf77f388def8e8644ca500fa4015316c2a2094bdf5da58d7a78c1f2557d0 2012-06-28 23:30:38 ....A 311709 Virusshare.00006/HEUR-Trojan.Win32.Generic-686cdf72b080e1ea87f275f0a6dd25f1ead8e3833ba6126a07939c5fc58f4faa 2012-06-28 21:38:54 ....A 63388 Virusshare.00006/HEUR-Trojan.Win32.Generic-6872eb3a2b43653f9a0ce6f4998d8652921ae68c39e6e355af89ba9b09f112b8 2012-06-28 21:54:10 ....A 95691 Virusshare.00006/HEUR-Trojan.Win32.Generic-6872f389b87b61080666385c4e2290eca499affd72d1bcd9b63808160c8b35df 2012-06-28 22:57:08 ....A 2039808 Virusshare.00006/HEUR-Trojan.Win32.Generic-6875373cf51149c21ff0cfdd23d18f58ddafe906282d3dc17ffa12a7598276d8 2012-06-28 22:57:08 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6875c7af6202489d480324282d62b998a55deb38628bf414df2fa8723eb747a2 2012-06-28 23:30:38 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6876160261bf756ca104f5ab94e4624a0d9dc7d72282926e048b8dcb0843b905 2012-06-28 21:18:20 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-687703a03ee486b5acbfd169f3c1e983b36b7c7fa84e334027789addaebcc062 2012-06-28 22:57:08 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-68789d7186c5a093189fc0ce1cc701f8535627f03fa44009e35cfd7475199774 2012-06-28 22:57:08 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6878cff178c2464e28b9c7756ec479ed5360a8d2a8af927dacd2dc31de4f45c1 2012-06-28 23:30:38 ....A 53148 Virusshare.00006/HEUR-Trojan.Win32.Generic-6878e3feb9e4220c08b57d673ca1e94d06060a695ada9adff75097509e8b4df8 2012-06-28 22:13:16 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-687c31ea789c240ef6c546527870e108307afeede83903c89035103cb826e5e7 2012-06-28 21:44:34 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-687ca92e8c5362217c52c9203addbdee4f17198ae6ada8336b6e156713585dc6 2012-06-28 21:08:44 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-687d633a7b845e943933c0d016881a852e54dfd21334c18c1de0ace5d7c37d8d 2012-06-28 23:30:38 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-687dfa3a37fd7a71ab8e301d5826b8c43491e2a4c922024639010ea06ec44ddf 2012-06-28 21:23:04 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6880233d023dedabb39f9df91d734bff3b4eea3bcd6ae78223f999012796acdd 2012-06-28 20:59:40 ....A 33152 Virusshare.00006/HEUR-Trojan.Win32.Generic-68824655c46b1d898de4d948f03d0a107626174dfd141b8e298ad2e69d83bbc2 2012-06-28 21:18:00 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-688262d4f97770c059d0b5651471c315e0fe6a7b2acbe833ae5c5af08d7095ac 2012-06-28 23:30:38 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-688546b38fcbe02c2faea6727333398fbff73f52ad6181bb69dbe60c31d8d4b8 2012-06-28 23:30:38 ....A 28256 Virusshare.00006/HEUR-Trojan.Win32.Generic-6885e37fcfbd19451f0cf5480c01378a9bd002bbc19c51b1db723ef2723b9bee 2012-06-28 21:47:16 ....A 38916 Virusshare.00006/HEUR-Trojan.Win32.Generic-6886e1bbe1f713866dd5f9a0cf560f055461cb99dc45fc3d6cc70a0e91dbdd77 2012-06-28 23:30:38 ....A 1484816 Virusshare.00006/HEUR-Trojan.Win32.Generic-68891f4ad46631e713d6970baf392ed5284ea52b03989c5ecc2ed4b9978aeaf4 2012-06-28 22:57:08 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-688b13e5056ed089432d8e9988e55d35f0e17fc57255c94bc9e3b4c493b003e1 2012-06-28 22:57:08 ....A 2134937 Virusshare.00006/HEUR-Trojan.Win32.Generic-688e0c0a7026b382cb04a45a578ed1f3864a41255272e788b63caad35385637f 2012-06-28 21:02:30 ....A 193928 Virusshare.00006/HEUR-Trojan.Win32.Generic-688e94f584f1c00e890cee7840358b1b641a0886e96cdef1acad2263aee37402 2012-06-28 21:43:28 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-688ed2c2f67171e2343da4f081b30ce24de6d974bc7f66847f4c11d604efc4fb 2012-06-28 22:57:08 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-688f72759f14d08c7d0c0f890c1164e64b5609ed699724d42fd453caa089f435 2012-06-28 23:30:38 ....A 627413 Virusshare.00006/HEUR-Trojan.Win32.Generic-6890f107d024fb4ad1d70fd06c03a6afefc46c662db6b51845866b09301304b6 2012-06-28 22:57:08 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6892376c645c0fd3cbcce00de6aca7f4f2d6770e946a5cdc2cf80524c99a38d4 2012-06-28 23:30:38 ....A 195515 Virusshare.00006/HEUR-Trojan.Win32.Generic-68935a292d80404034e3e9a917e2f7014e9a734ccf8aa73337e9605d1f88d607 2012-06-28 22:57:08 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6893ee821ae9d840e5cb58d5f607ce944360d7987340a93d64b5e5dfa62a662b 2012-06-28 22:57:08 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6896c70e367255f2e9801634c1e50bfbc987e0e62af2f42be06b207ba36ec2fb 2012-06-28 22:57:08 ....A 2018897 Virusshare.00006/HEUR-Trojan.Win32.Generic-6898c9cc6b48e38f3320f182c5fe1dffc400c8179894d27bbf444d5c3956f40b 2012-06-28 22:57:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-689a31082e1b54484958f8901433507f18677ae2d9ddb44546bfc967bc06f207 2012-06-28 21:24:54 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-689b3fd5453127b54578e8e5ed5bf22ca90c5496ce84ccd3facc9058c0782568 2012-06-28 22:57:08 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-689c3b4546a25fd0f2b1c2ea554ab6395d66c50132c88964aa88d9959903971e 2012-06-28 22:57:08 ....A 1408195 Virusshare.00006/HEUR-Trojan.Win32.Generic-689c5448f3f37c1e1112f9866cdee281616b687c37977ac52c1f364204ac1b11 2012-06-28 22:57:08 ....A 91904 Virusshare.00006/HEUR-Trojan.Win32.Generic-68a2e13a7470daeb600193514675f4d9a024d072cfb7ff88712924b966dce63c 2012-06-28 22:57:08 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-68a4e6542105fe9f1d545eefee11f9d5f095e9fddb7063a1813212168b36100d 2012-06-28 22:57:10 ....A 207091 Virusshare.00006/HEUR-Trojan.Win32.Generic-68a568d9a1e2a34ca93d8ee6717f15b67da004ec4ef00f839d2cc214afeb7afd 2012-06-28 23:30:40 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-68a85f43a46c32d31a640a3f947c94fe8ec376b817947515a228c5d12fb1904d 2012-06-28 22:57:10 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-68a994f43826ed3f44cae39f9683157154fa890222deeedd7e8aab3cb3f57a01 2012-06-28 22:57:10 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-68abd23d8060c9df9afb19b8993f9f7198079e9a9ef84013827b537e8adc60da 2012-06-28 22:57:10 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-68ade0f159c679f0b791d0435113f734a84d0700df1bd3993e60db63e3bffd95 2012-06-28 23:30:40 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-68b317cf66bd15eecdbda908603008a03af5bf09e82b6abe36c54755387c53df 2012-06-28 22:57:10 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-68b3d413a663cef29ada458704c85a369b436bbe3e906e24e9730c689f5e1562 2012-06-28 21:01:58 ....A 110597 Virusshare.00006/HEUR-Trojan.Win32.Generic-68b5e26b9e264a9db5ee508a42e769cae5ec95529418a474f7e41077e479ccea 2012-06-28 23:30:40 ....A 135367 Virusshare.00006/HEUR-Trojan.Win32.Generic-68b8661f39b14d584b058fdf04646746f44eb42816528c6bf93d2be803832954 2012-06-28 22:57:10 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-68b908f39e1b29206f24336585a649b68af7707b084cd8765906808b7d1b2c35 2012-06-28 22:57:10 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-68b95953cb6e3d77905ad53a9024485281a69ba3e2d7527efe92bfdbb13af142 2012-06-28 21:56:38 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-68bd75a271b29e160b6559cd645be80bbb70ffbeb241bf2ee209a87f6f3f724b 2012-06-28 21:34:36 ....A 106852 Virusshare.00006/HEUR-Trojan.Win32.Generic-68be12f58b710332344d116699b376371edef2a75184cb1e40f0ad6d37c9fc69 2012-06-28 22:30:56 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-68be551183e14560ad0ea5cfb808d8b5fd54e69887bd81ddc75bd59359e64896 2012-06-28 23:30:40 ....A 315248 Virusshare.00006/HEUR-Trojan.Win32.Generic-68bfa54c0549933c09d328228b0cd59b66fa9cdec1ba02b56f2df46acca0357b 2012-06-28 23:30:40 ....A 6109293 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c036742a1009362e84aa70f6130c2ba0ec22ca080e531fbe6c3a3e5fdc70b0 2012-06-28 22:57:10 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c146465a4e57b0661919af79e02a6bba03fa06a7de871342c791e98e7d4eae 2012-06-28 22:57:10 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c1be4dd5428098d093db3e423ca12e322a8b4e665cf4d281aab91953545fc5 2012-06-28 22:57:10 ....A 449280 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c2cc79d5d00ae6d93ce5da5668c3da06a4af0a630cb89800c6058d4ebf4daa 2012-06-28 22:57:10 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c5b52454224e61f0ff96b15fa9d79f15ee5535f487a340c51322af0d819e44 2012-06-28 22:57:10 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c5cbd174c98b7f5ed5a20cfd23ffa741350805353c75540fc383bbcbff410d 2012-06-28 22:57:10 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c7897143f49fc6fc9c76d60c40be509f23ec98d77433966895ce1b479fb8c3 2012-06-28 22:11:36 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c802fbaf83c4149be43c9229eae7a775107a2b4b51df48563bcb53f7005210 2012-06-28 22:57:10 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c8d011317e51c5e6389fac54c0b785e5c74a01633f85e631c8bdc746f2c95e 2012-06-28 22:57:10 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c9162b4cb0ac8547a2c1d8473663bb13c974cc9c01a5ed8ba38a754310048c 2012-06-28 22:57:10 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-68c9932cac48c150057f0e4a57e66def1edba5612e23864f495097a65428d1ba 2012-06-28 23:30:40 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-68cb48ebc999236bfd98bd2cf04841ab67f13179d5a42004078803ed2f46c05b 2012-06-28 22:57:10 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-68ccbafc6e5ff41b802abb2685523e4d2fb54b41513f3e234a232b4e1024a3ee 2012-06-28 21:37:00 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d182c323466a347361598da3111616a0e38786dec6c0e96968e36ccea7261f 2012-06-28 22:24:00 ....A 207874 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d1f7085ff67935d16dbd9e58ae20ef4e5de85165423621e5d889f918220552 2012-06-28 22:57:10 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d2cb1d33e91febf76f88bfbb9edef68adff8d9413aa67406d3b14207546244 2012-06-28 22:57:10 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d519bbbe49cfa2e2ce1accb6ac2c7dbd2b0f92e6d985a6f92dbe4cb0a78cdc 2012-06-28 22:00:40 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d54483deab0192ccba41bdae64fa49207cef1308149a082bf6c784d54e12a7 2012-06-28 23:30:40 ....A 314368 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d64b32cc0256b8cd8ca0a2b450ecbae2abb7d1e0d17e9fb571e240c6a9b681 2012-06-28 22:57:10 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d78b05814bd3bfb3fd0a1fae8f4f19c81d4921bc7bacadb1537aa7152f1800 2012-06-28 22:33:24 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-68d81c7e6ef07c344f7e8c891ecb78f60d1dec42ba236d0ec347df7821cb2fc3 2012-06-28 21:52:20 ....A 363393 Virusshare.00006/HEUR-Trojan.Win32.Generic-68da5597f6eec3639efb11cfc9e3a52daf49bd9b6577a25f34546e9fe29c61c1 2012-06-28 22:57:10 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-68de9ba232bbf75b3b3cb4d6e42985f2b73b5a598a2aa3ef3994def616e56c76 2012-06-28 23:30:40 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e068da63f321b1892ebc2410637166c95e119f659c3be0ad02e8a6c939a761 2012-06-28 22:57:10 ....A 94216 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e0b7efe7e2c61b3135202216c63def3883239c7e5d24055e812f2210d1c683 2012-06-28 23:30:40 ....A 28224 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e28c38cdd46278028beb0e4425e0124b46908047c1e5a96b74941a9eecfe82 2012-06-28 22:57:10 ....A 555520 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e3a5bdf8aeef4899130fbed831b4d7ed76c0f5577cd89e173d8c80bfa06e07 2012-06-28 23:30:40 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e49d2de47c50e047e89156d80b2da76f2813f11478ad18c092d16eb5f915f1 2012-06-28 22:57:10 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e623dbf99c67c196284a40618412f2e88e8518534b2283e9eb80d7604f0aac 2012-06-28 21:35:28 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e69617ae3e5251b8763e66ca60a74f8d815d48150de8b6d6f61f16b59462b9 2012-06-28 22:57:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e6ef10af3709ba0ec736028cfff4b5c1a7bd2fab3456dda87c6a15a95419dc 2012-06-28 21:20:20 ....A 552720 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e70f89ac881b07deec09933c9ece8dda7fd328db3fcdf4f19d6e9e5a1528e2 2012-06-28 22:21:32 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e7b0ef9c95ef08892b8ab384cf133c33579512fc514907df53036e5f1a150a 2012-06-28 21:52:36 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e854a44c178291b652150a13c7c494014f5944a2268021750e4e80068fc83b 2012-06-28 22:57:10 ....A 346148 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e8938488b2ee452f8445ff0c0b2aee0d2b91e12438e90c0482b286e0501aa7 2012-06-28 23:30:40 ....A 683520 Virusshare.00006/HEUR-Trojan.Win32.Generic-68e9680af7c4bcdab6cb573e30953f43e9df7d4d5c94c6cb61ceaf29c90058d3 2012-06-28 22:57:10 ....A 13899 Virusshare.00006/HEUR-Trojan.Win32.Generic-68ed241bd124dae13c203a73b594716dd7a7b39bab6bcd5afed229242491afc1 2012-06-28 22:57:10 ....A 91495 Virusshare.00006/HEUR-Trojan.Win32.Generic-68ee14c647533d28b3ef016e24e775447756da55a6aa2ff1c6b4a818efad1bf1 2012-06-28 22:57:10 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f0c44923ffdf15d097e82f1c824f01fb8413fc835b58be3a5a9633e177bd94 2012-06-28 23:30:40 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f0e21d072fc094dd04cd3fb2eb95f49df5671bda2de639e124a7c9bf40e3d8 2012-06-28 22:57:10 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f101bc60b028533301d7cbd39fa68fd7c023f03544e05a4d4e6537f78e1410 2012-06-28 23:30:40 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f1c6430ca88ae78bce6cba78071941f9a44e5c0ed74d7f04c54a0f3b4b72cf 2012-06-28 21:29:34 ....A 375452 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f3035c8cbc0303c77413525eeb4eb3509dc8e4b7996f7a58662b5a87f4520f 2012-06-28 21:59:18 ....A 276244 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f31a84b6f91de1ae6971cafba169f65c712441e60bb7b9b1a87db60315d8fe 2012-06-28 22:57:10 ....A 45329 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f49da0a41166e8e78eff48387c58322b9ec53eebe47fb38760a13aa0ec7cb0 2012-06-28 22:01:52 ....A 48736 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f5e4af3335cbbaabea258d8f439162515fa2624f09b0cf9bf933e8c7b0cd4e 2012-06-28 21:06:28 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-68f9f4300f7ef070e9e82c8ae032a5ec3281f78d39babd260555f33e33b18a22 2012-06-28 22:57:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-68fb093e149589791aadfb845ccaa8cb83face7fc66e1fde2e81a994ee33adf2 2012-06-28 22:57:10 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-68fc3d2cf53b6f0a1af2982c1b3090ba57b3928c8b8cc5ca09ab7f0a5c9aee73 2012-06-28 21:25:40 ....A 77408 Virusshare.00006/HEUR-Trojan.Win32.Generic-68fea4a83837a041c90dbe3b847d75a267aa337e0cdfc41fdbefde080984b74d 2012-06-28 22:57:10 ....A 1111084 Virusshare.00006/HEUR-Trojan.Win32.Generic-6900029296a12fa90aa84a1c49e4cf44e4a20ec272f37452caa28ec3bcbbb670 2012-06-28 21:58:14 ....A 95247 Virusshare.00006/HEUR-Trojan.Win32.Generic-69007d904d045909470193a7ca1ee51a6d7ee03f28de2f802ba94d58d5e91ef3 2012-06-28 22:57:10 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-6902708fbd31fe6dbab64ac1f888d8d126c1cc783c5b0643bee76969b4a60a40 2012-06-28 22:57:10 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6907b650211cf208594afcfdeb430954d1e53a7b70f709e96fa3809726a7df11 2012-06-28 23:30:40 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6909c03826d85035b34d27944dd7653a0cc983b839de7c351d270e116ee45a3a 2012-06-28 22:28:26 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-690adb86f7afae7df6ebd9085d366acb73bb4309ed1dc95eaf9ae2bc7dc30737 2012-06-28 20:51:00 ....A 963584 Virusshare.00006/HEUR-Trojan.Win32.Generic-690d40f6a74d37e5f82caf43f8eb2c1a1d37749f145c6bc522acc011f7884069 2012-06-28 21:20:08 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-690e402ef9899ce3aa0ea918efb678fcb028da2b3a01c19634b9358f5885b6e5 2012-06-28 22:57:10 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-690ecd165d49e8e378befc6183231343bc4181e566e4e5b41b815a09463deb5c 2012-06-28 22:57:10 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-69103e8999c8b8c355f0d7da720ee55a25e71c54dc6865758156c34e1a4e7451 2012-06-28 23:30:40 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-6911c90cfa8a351406c48a1982eb45c2c616ff297adcd609133d207490dc24ac 2012-06-28 22:57:10 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-691660a02e317de1e0d0ca5e5ebc085829fe011cfecfd9d5c927817e2654b099 2012-06-28 22:57:12 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-691c5e067f7f83813c77e1efa1cfa3286319cd1f7d095be4755447b2d56aeee9 2012-06-28 22:57:12 ....A 27845 Virusshare.00006/HEUR-Trojan.Win32.Generic-691d6a06522a1f4a75cca1a928cd4fb936519b8a792c0f41c2b05eaa616eb994 2012-06-28 23:30:40 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-691d7af92a4d2852632a2106ddb800ef6aaa219a4615f5c8e214fe9865a3fdd1 2012-06-28 22:06:36 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-691edc2686e4c1f88eeefc5adacd950bf632e2d1c981a34e984de7667d7013e7 2012-06-28 22:33:06 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-691f011d6773bc02035d8a725bcdf6379d23b849c7e9e9b195cfc9225607c0a3 2012-06-28 22:57:12 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-691f69ea8353196d2940c5a5d602ff3d1dfea093559300b422edbc1425c9dc6a 2012-06-28 22:57:12 ....A 195993 Virusshare.00006/HEUR-Trojan.Win32.Generic-6921b7565c2825ecbb04b168f767bb63b5672d36475cb0ba1c5f35d0fbde311e 2012-06-28 21:54:40 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6922148f415cd0a8361c12c7e9bd24da03176cde3fdbe31986d549ee2761e0dd 2012-06-28 21:47:30 ....A 234496 Virusshare.00006/HEUR-Trojan.Win32.Generic-69221e9e9d37003139f7cf9bf578a8b147be98fc4f95a4bd39dc20e7923ca724 2012-06-28 22:57:12 ....A 100514 Virusshare.00006/HEUR-Trojan.Win32.Generic-692330975dd4290ec32ce3ce6fe0c202ad5a018dc18a31e7c223f38d5c8e0ed2 2012-06-28 21:54:56 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-69233a312fdc720e91bb4406eb48034a06ea92eb245be0f5e7e315e0e52c2122 2012-06-28 20:55:34 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6923a075333003da64068176b808bb6f8687702741dcf1de4177ec5fa83f4323 2012-06-28 21:37:46 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-69243ca861565638fa4fb69abb724536440c77bc6d21b8c13f0aff0cd2a06eee 2012-06-28 21:52:40 ....A 51524 Virusshare.00006/HEUR-Trojan.Win32.Generic-692595d53ea4a467e4c257337d797b5c1441d2c219e6ca07f2c4a8148754f0df 2012-06-28 22:57:12 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-692765d3ca4c9bbb7cc672126d314d4373abf20f51816ce931d6c4c1f2c92608 2012-06-28 22:33:44 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-692e10e04f749e79939d3d201e265589de8a9f834c5f09f35d47fffe668b9dfa 2012-06-28 23:30:40 ....A 37920 Virusshare.00006/HEUR-Trojan.Win32.Generic-693025e1ed24615c54c096376028f4f42847f3f1ecede710dd02c5110a595315 2012-06-28 22:01:04 ....A 432128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6930565571319c8692dca27ee5b1747d6fb891dd14ec8c01a1c5cc068aaa6220 2012-06-28 22:57:12 ....A 30000 Virusshare.00006/HEUR-Trojan.Win32.Generic-69307dc815f774d28873163eb0dec7b87b5c1f7691bed50bd38495a7c0ec808c 2012-06-28 22:57:12 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-693525bf6a509f7a543c52fdfe78241fd0ec53f90875113c42869d6b14d3ac86 2012-06-28 22:03:02 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6936978e6ede046f2a8fa9805c8a05935da702f3b881b297947278c41d4931cf 2012-06-28 22:57:12 ....A 364857 Virusshare.00006/HEUR-Trojan.Win32.Generic-6936e7a96cb88195416c4ee9bf9d2758ac5d8c25666c98625a7ee437259caa05 2012-06-28 22:26:36 ....A 76668 Virusshare.00006/HEUR-Trojan.Win32.Generic-693780b65f98ee9746573d1fccbaf26587327975490312e4ff102de6d9cf5ad1 2012-06-28 22:57:12 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-6938464230915fb35a3dce9345221f212054d221c215427a7235c9eff2cae300 2012-06-28 21:27:10 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-693b6bd058831f93c5beed62549dadc1750970bda2a2a9dd5eea7817029da88b 2012-06-28 22:57:12 ....A 8288 Virusshare.00006/HEUR-Trojan.Win32.Generic-693bb4f447516eb3753e742c8cdbbe92979c48bde10c922cd32eaf81b07d36b1 2012-06-28 23:30:40 ....A 2490368 Virusshare.00006/HEUR-Trojan.Win32.Generic-693d107dac885a729f3fcdba07a62bbe04736ca9e6a5a2ca684c901e444c79b8 2012-06-28 22:12:40 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-693d53fd17c44d0a7952e41d471025e6c500d72b3f842921ae2080efc507b2ad 2012-06-28 23:30:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-693f6a60069d6e4e89cf3187602e134c2438915186e59c8530232fb5f9f20112 2012-06-28 21:47:18 ....A 74072 Virusshare.00006/HEUR-Trojan.Win32.Generic-694082ce28a91297285624d687525d4dd3bad04b217e65f6a79a1964bfe3db66 2012-06-28 21:38:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6941937618db1f9d07e8a5cd8f527935377a4181a08042363aef31a764faaedd 2012-06-28 22:57:16 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-694363627e4076531f3ed85eb5ae302bc24ae2aa58e8f351ce5c3d791e4dbcf0 2012-06-28 21:33:36 ....A 913408 Virusshare.00006/HEUR-Trojan.Win32.Generic-694729f328baf3ff55a0aa83b59eba1e1c297ee716619adec8cbe39806b495d5 2012-06-28 22:57:16 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Generic-6947b93a5aa55a6c19b5d45ea21395f6d5072fd77c839c1c3986efc3aeced04e 2012-06-28 21:31:10 ....A 472808 Virusshare.00006/HEUR-Trojan.Win32.Generic-694a87255752ab1a30b8413368bfb2d0ce998691c3af079aa80f052bd86c8d45 2012-06-28 22:57:16 ....A 238563 Virusshare.00006/HEUR-Trojan.Win32.Generic-694bc585246b7dd0893555ff0aee2b10bb46d9448716e72374ba707c1eacd9f2 2012-06-28 22:57:16 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-694ce30679441729ed28feefc9f53e659e53efcbcb587ee44e339f92bfcee182 2012-06-28 22:57:16 ....A 74582 Virusshare.00006/HEUR-Trojan.Win32.Generic-6951ebce7c167dd29ab71db66256daef6e7948ef2ea468047ca75733121b329b 2012-06-28 21:56:52 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-695374ea9c3827903ab3f326dfdd3909e5d0719a8e20be29aba9891ad01690bd 2012-06-28 22:57:16 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6955d72aecf2da90b0326f64b43ab1f8949661c742f70a33cf509da6a6c84637 2012-06-28 21:51:02 ....A 64618 Virusshare.00006/HEUR-Trojan.Win32.Generic-6958cb517d091b6b989630d85acd46b5295633bbc06499433e8339cd7178906f 2012-06-28 21:54:22 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-69591eb3508e818645990c747e95c181a7d3d55c5af656c97e7d7dbfc1c85d81 2012-06-28 23:30:40 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-695bd9e2e8768aad121ddcc2b1a7e55c0390ef8a41698fa328d599d07a454934 2012-06-28 21:27:16 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-695e398e8dee09fef63f6c46ba0928e314169827a5a946e10f65a64e50dfc6c1 2012-06-28 23:30:40 ....A 510976 Virusshare.00006/HEUR-Trojan.Win32.Generic-69643cb5ab159762932bd2d214fa6d8a24b6dc373b048bb52aa8e761ed4a9acc 2012-06-28 23:30:42 ....A 96904 Virusshare.00006/HEUR-Trojan.Win32.Generic-69660af7c2c05da59ad7f29ba9ee789e44c7e38310d93c51654c84491d79fe57 2012-06-28 22:57:16 ....A 387072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6966de6820c3b8ed8b2adafea299e873ec13ae1b2b71dd5d9ca8b1c5c036fa41 2012-06-28 22:24:22 ....A 41376 Virusshare.00006/HEUR-Trojan.Win32.Generic-69670fc6700ebaefc27563637b3fb8040cbbd42b3aa9db4725fc69c77f68c79c 2012-06-28 22:57:16 ....A 666112 Virusshare.00006/HEUR-Trojan.Win32.Generic-696a218cc0e0d5524d27c8ef59066fbaafe8cd3ccfcf85fcd5a46550a24d1049 2012-06-28 23:30:42 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-696aa8a2181b9119efdb72c49fc658f1e04cbd780a06586e5c94d94adcf4ec9e 2012-06-28 22:57:18 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-696b1db261a808fbcda34891bf0d51e95168957b672a12f2db4fe12f2a44b9bb 2012-06-28 22:57:18 ....A 413244 Virusshare.00006/HEUR-Trojan.Win32.Generic-696c299f17159f9ab6475505ccf1b8c37d7e861e923463bbc582d5a1cc0ee8a6 2012-06-28 22:09:36 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-696e7e70f4b629b8803c27e27f06cad7756bf17e2de11e31c1ac24d0dc6d297b 2012-06-28 22:57:18 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-696f71bf8ad3ce581c83167fb6c0b1ce1b3ae47164bddea3aedd8cc275cd247b 2012-06-28 23:30:42 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-696f8e7820cc5460cca9f2796a88abbe3a19bf377b7626a7d79c2339b353839d 2012-06-28 22:57:18 ....A 949826 Virusshare.00006/HEUR-Trojan.Win32.Generic-6970896dbcb6db268363b9ec44cedbcf5bba4613b5177bc3271151139544d34b 2012-06-28 22:57:18 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6972ad294fa37c8b78278a37ea1c57efbf0bcb93e193fb9c87ad37be448ca9e3 2012-06-28 22:57:18 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-6973824c7549d825401bc2443a4491716fb462ebb0d4216360163896c949836e 2012-06-28 21:49:34 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-6975d487e3ff4a2d47a895e0c22f50ba836100df1871956f55a7b0609cca49a5 2012-06-28 22:57:18 ....A 231936 Virusshare.00006/HEUR-Trojan.Win32.Generic-697cb876a3be3d8d674cc621dc0a34ea13a3c0424f20d3731297c50ae0eb9ccd 2012-06-28 23:30:42 ....A 691712 Virusshare.00006/HEUR-Trojan.Win32.Generic-697d3d472b94e54b70320a0ae89dc992515b641f8e25a078d8d50cb2e3bc7111 2012-06-28 23:30:42 ....A 25632 Virusshare.00006/HEUR-Trojan.Win32.Generic-698090cdda6982a1b31ddb548801f16de7b1d75edbc114888765df6a9c36d234 2012-06-28 22:57:18 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-698368ac3f469169749818f77ed08ec05c9de6b8aaf17debfb9f565f5658788e 2012-06-28 22:57:18 ....A 243200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6987e0aa0cd5aa662691a47186693d526c98789c136c1f5353409913ca369a67 2012-06-28 22:57:18 ....A 4036632 Virusshare.00006/HEUR-Trojan.Win32.Generic-698dea3b5c42b32b88c03c856e80139ae23793b3e716fa57dfd5da71a5cd4c7a 2012-06-28 22:57:18 ....A 792108 Virusshare.00006/HEUR-Trojan.Win32.Generic-698e93a67000df48e4fe7aa6468875c8cdac5e51e56e906a0119636ebbdcc916 2012-06-28 21:41:06 ....A 41248 Virusshare.00006/HEUR-Trojan.Win32.Generic-698fc09ce6290863e1865edf0587b5cd8553913a0802ddb71a7e8954b3b8b518 2012-06-28 23:30:42 ....A 75613 Virusshare.00006/HEUR-Trojan.Win32.Generic-699077004dd85d2bcc416724e7daacdb6cd5a081523e3b3683f88510200fa8c3 2012-06-28 21:05:58 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-699277fe63bb957c97d961ed4e700b61f96acb46daef488368651e66c4357d5e 2012-06-28 22:57:18 ....A 291635 Virusshare.00006/HEUR-Trojan.Win32.Generic-69935dd09af57c355b4cc17cccc8a9761155d595647d92adfaed1bb3425c898f 2012-06-28 22:57:18 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-69941e8db7e81cce1f8e491d54b7ec46f7afb63846b3579e944667e92bfdef65 2012-06-28 23:30:42 ....A 224929 Virusshare.00006/HEUR-Trojan.Win32.Generic-69946e40a2593f8f0c105047adc6200b5ac989b65d5f739102c29a93d72c4708 2012-06-28 22:57:18 ....A 306517 Virusshare.00006/HEUR-Trojan.Win32.Generic-69967333886d1b40b2e00d9bddca3d6c257f22f27217470086ae721d802e5464 2012-06-28 22:57:18 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-6998a114c2d68baf792011060b1c17c6aaa9c94c9c53b7546b2049cfb6af84e8 2012-06-28 22:57:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-699df4a116657df464d42ac0d6cfc8dbabfb1766725287009a8cac78540c4a98 2012-06-28 22:57:20 ....A 201456 Virusshare.00006/HEUR-Trojan.Win32.Generic-699e9d09caad59befb312de6b985e593647692f4e4928ab59864bda5cc908191 2012-06-28 21:20:44 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-699ea0d2dac6425e93240b29f008eab308b4a64670c433fc4a603d236c7df7ef 2012-06-28 22:57:20 ....A 1323008 Virusshare.00006/HEUR-Trojan.Win32.Generic-69a3198d7d61481fa7e6fada1be0f3477948b62d36fa92f598186efc14299648 2012-06-28 22:57:20 ....A 53250 Virusshare.00006/HEUR-Trojan.Win32.Generic-69a8182e2ec263a73219b732ef2fde8888893de52a7cc80c72f46a0c2041548a 2012-06-28 22:57:20 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-69abed3917413a62e1076b0d28d86c957c61824372d4bbfe993cf436ba5c7abb 2012-06-28 22:57:20 ....A 1435136 Virusshare.00006/HEUR-Trojan.Win32.Generic-69ac813fb848129f8797bd3672608419616b7d812099a58cbca8806873f242b7 2012-06-28 21:18:24 ....A 37757 Virusshare.00006/HEUR-Trojan.Win32.Generic-69b0041558344c2393aeb43afffe3debbe200fa279da4e789f855dfde178cacf 2012-06-28 23:30:42 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-69b1d16baca33325a8aeb3254066ea7af0ac0a942431ddc7b7803fce74602d12 2012-06-28 21:21:48 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-69bafd353a109173034830fd50e1e7e479dea0faafbe30a9338df5eb797735d0 2012-06-28 23:30:42 ....A 216671 Virusshare.00006/HEUR-Trojan.Win32.Generic-69c43d66363ae863793c7fe81df0d6bcc9b96fac7e28bbf17cadf70059ff1b9c 2012-06-28 23:30:42 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-69c503ee3f51690d39a3b3311421cce2b34a04fe4b89a157e071dcd72494c275 2012-06-28 22:57:20 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-69c51b2aeea678401700b84edfb9859d059d8d26a3bbfe8808e35b60cdac7f3f 2012-06-28 23:30:42 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-69c834483c6c3b242a83c3b2f38089d7a7a8a278fb878f49a375427284d23288 2012-06-28 22:57:20 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-69c9057ee93fa50074c2d79a4b2c54a91cb16608e61c6c7ce582a97ce5b543d0 2012-06-28 22:57:20 ....A 164040 Virusshare.00006/HEUR-Trojan.Win32.Generic-69c987f8546e1c0186951abdb0d3a385d851135958fe2e49dc8b811a03547c3d 2012-06-28 23:30:42 ....A 68618 Virusshare.00006/HEUR-Trojan.Win32.Generic-69cad30fc4d8aae915468c49ca407e3331e0a49b2098dd24965c676fb0bebb33 2012-06-28 22:57:20 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-69cf99700f65d4ea58f3e52836f939625e0f03f259ff391ea6fe4143bd73138b 2012-06-28 22:57:20 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-69cfa69d944893c99b1b499743743db5a6727f12ff91b6dc901aa1d427c61a4b 2012-06-28 22:57:20 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-69d0268ea2ed6dee0f04b15f9b09c0e50c4289d68d76245696fff1ad578708f5 2012-06-28 22:57:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-69d0978c5dceac0aa33fe1de6b7259156e1467f1941106027d6bff1861c4edab 2012-06-28 22:57:20 ....A 1360896 Virusshare.00006/HEUR-Trojan.Win32.Generic-69d0c83770fd30d68f2dbf2ed69d320459f06042699ab854c8562722a64a3858 2012-06-28 23:30:42 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-69d33a926ca46990baadc437ff32b92b5dec239a1082ea8643a55965f832d3b2 2012-06-28 22:57:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-69d4c31b8152a05c02462114bff13e85cf43b7d42c55dc95226b8cab31df33e6 2012-06-28 21:32:36 ....A 363008 Virusshare.00006/HEUR-Trojan.Win32.Generic-69d50d854f5b4fd78416c9e6bdb437dc883242ad46e59bcc3093533793e70d95 2012-06-28 22:57:20 ....A 4142715 Virusshare.00006/HEUR-Trojan.Win32.Generic-69d5fbd0ffb1d253cb121782b2bd1bca405320c44089fd92dfe4dc955529b713 2012-06-28 22:57:20 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-69da4de49d27b4dda15bdea98aaf906d9ecdc18f9bbd7640a4e66715417b7059 2012-06-28 23:30:42 ....A 364563 Virusshare.00006/HEUR-Trojan.Win32.Generic-69db067220c811946986c8ed8939338114e4981ffe155488a1f3c9768c7833a8 2012-06-28 21:59:12 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-69ddbae9c2bce5f8b65b48e495140e207716083f0f20084a670647eb00aba04b 2012-06-28 22:57:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-69e07860758f204d55930b1ab6d451e8260769b579cf2bfa4d75576aac87054e 2012-06-28 21:53:08 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-69e41e1e8171e9e731e03147372d3f3d5f5907433db9a4ead528858ea94c8773 2012-06-28 23:30:44 ....A 83520 Virusshare.00006/HEUR-Trojan.Win32.Generic-69e811c36e48172446d9cd500b061bd3c1955249e94e0094433a7bd84d44fe1d 2012-06-28 22:57:20 ....A 1138580 Virusshare.00006/HEUR-Trojan.Win32.Generic-69e9118b8ca21058b2eefb08226df6c0b09c440ab414fd21cad5c9a23922307f 2012-06-28 23:30:44 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-69ebf678fadf9f1118e43e7be8fc1dde3ed166a3f3c29c7cae998692c67764a0 2012-06-28 23:30:44 ....A 108679 Virusshare.00006/HEUR-Trojan.Win32.Generic-69ec7677985c92f939e98106b54e17561761f92a71d267f847d7972c2e76ae30 2012-06-28 22:57:20 ....A 1660928 Virusshare.00006/HEUR-Trojan.Win32.Generic-69ed892dfc9735e2cbae7c986227e53d7a448c4319f0a18bd50b17582b72cfa9 2012-06-28 21:43:28 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-69ef72d92924a2e28dd1bd86f1baa30dee31c3747ebed22d40a5d7de5df5860a 2012-06-28 21:31:34 ....A 89585 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f15a2703775f8ba0502706c78cf6579014f0e611ec4f2feec3bca9f86dcfa1 2012-06-28 22:57:20 ....A 190186 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f1fc39e1eaefd612a1ee5791ddd14ab65f27837c9887b22be59d3ac28d1f46 2012-06-28 23:30:44 ....A 32291 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f3eac57a0477dcc4255e09c8e34aa813b71b44db70a0f5e106534e327deb92 2012-06-28 22:57:20 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f4fb40864f687469e34715489a33e3c15b7088855c4de1df030d39af3d424b 2012-06-28 23:30:44 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f5b8e46014d39035a913fd2bb32bef0f2d5d80b48f644cba7783d5f9fb353b 2012-06-28 22:34:12 ....A 69648 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f67fb4ef81aa3d80260378312f900e5eeaa4ad9afb136c2242d1981e27e2bc 2012-06-28 23:30:44 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f7c081e7b16c8ae07ef05b6543449401854d8a140eeda12a04ad16fd32f796 2012-06-28 22:57:20 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-69f7e4fb4c14f6fc725c9d3bb7f95e950cc72988e4756a4b4938b06a6778d5ef 2012-06-28 22:57:20 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-69fbb8ebce4fd4ab5add2bf3bddb9623cecdea58cb29fa503c0502cd369d0763 2012-06-28 22:23:40 ....A 2482176 Virusshare.00006/HEUR-Trojan.Win32.Generic-69fc5865f5fdcc42f4109a6c1a7252b825be0df0c315d4b581f650ecd99dc50b 2012-06-28 23:30:44 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-69fcb7be63321add48e9b913e6984268b202e828a9c22bf35ac7ac18802c15c4 2012-06-28 22:57:20 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-69fdc84da8b15a9e40b8bf6a7a07430b914b4a0f9a33244b48087baa004e9c21 2012-06-28 22:57:20 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-69ff4c6331fb06fae56eeae4d12b682bd31f4951f1e5a56d4ca8886266deb5c5 2012-06-28 22:57:20 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a007c8c6c708ad7c1c9ac78c441ce378c643adab1aabc404ee8d1fabaa8a610 2012-06-28 22:57:20 ....A 139456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a00c99088534f4a06425852ad15fd5ed77ae8a36e739312fe10b5586ce5e2d2 2012-06-28 22:57:20 ....A 2506752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a0417ea2fa63375d1bb24bd8c21e160c47bc60ba5a57383eac74b4c0e9c3899 2012-06-28 21:30:16 ....A 69636 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a04669074d5cd00354cde2dd9af47623f6b54109a14ba998c5519d43bd65da7 2012-06-28 21:22:56 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a06c12a3e53c3180d6ea83ce36435110d44b9ccc7daf301ed156dabb1bdffd0 2012-06-28 21:41:36 ....A 165683 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a06dad6257bb5d76f79bd8e83099b9ea86e8517fcc83e70bf3fd8fcab1fc882 2012-06-28 23:30:44 ....A 311136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a06fa46215af1862195a5e3985439b421ed999b316cf7f4781a18dba21f8a05 2012-06-28 23:30:44 ....A 3868381 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a08d5688e7b3ae5cfc0023a4c55b46fe927c3288879d6bd9fbbb60ed2b2e37b 2012-06-28 22:57:20 ....A 114047 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a0a57b4b2edf826813891a01b49ec994b33cceed12523f23876706e1440fb29 2012-06-28 22:57:22 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a0ad1c931bf1e6acc59ddc7b800d6d856f2b40eb9493bc75ad98ad9d9eea91c 2012-06-28 23:30:44 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a0aec63141b5ccc7afa66876263e6b031febfe021d26f38dd83739594fdf5ab 2012-06-28 22:57:22 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a0c9421f496a2f988c2f69649bec5523d27c1209c19096901459daeee7f206c 2012-06-28 22:57:22 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a0e62b92e0383223b94a8f074eae29957f32e1884b1a57e26e49b3f439dd17b 2012-06-28 23:30:44 ....A 404133 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a0fa15adcd1e96a024bcdadadd0eb4be4d7ff5d536bf4972939a0697ebc2b71 2012-06-28 22:31:16 ....A 225792 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a1039251869ad531590b52b492a015f4ad4d89d8aa0bd47c85fccdc51ba652e 2012-06-28 22:21:14 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a115e1bb3a5629f7c8239e39d97e186d64dfdce875c4eefc51d9bfcf5302d59 2012-06-28 22:57:22 ....A 1082880 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a11c814e62cb1acb58eb865c7b2182f992e9ddd6845dadc583111e4d512c1ce 2012-06-28 21:36:50 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a1477418d9baa0ad598e0d78addd0644f55e1a25513bd4b04dbafc28f29be5b 2012-06-28 22:57:22 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a16fb9cf7d584527c6fbb85883e1a5541520a67016534230788c627df52da75 2012-06-28 23:30:44 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a19ec1f3230f3d70ff8519f3bc5e4d688f33cf05b91596bae729d44b136b0a9 2012-06-28 22:57:22 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a1f393f805f8bec6ab52231d54beba11a7897ff9b5c8015b15db093349edad9 2012-06-28 23:30:44 ....A 51088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a21d111913b21d1efde3e33aa2b58441cd0bcd268781cf7ac1bc9696bdc1600 2012-06-28 23:30:44 ....A 29632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a22316569106320bef6df96102b218d02ffb76e200f013c58ada86d7a2e4371 2012-06-28 22:57:22 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a23aa2fe9ff9921c8bbcb599b56645a75fdf36e9c4af82919ff962dd05f949e 2012-06-28 22:57:22 ....A 30848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a25b15d94dc4eeeffecc609188aff4df222e69498b2c3cf8bce14ee5f27a2b5 2012-06-28 22:57:22 ....A 301107 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a25f5e28c9f68227f0b63321d076ffedb3298eca17c7ddf9098bce3352f91b0 2012-06-28 23:30:44 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a266ffd3a2c67a83eb06ac61f70aad30602680aaca77baa8d3f14fa1c0f9540 2012-06-28 22:57:22 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a26c879cf24d379ad2f0efc8cdcc625dc231013e3c467a18f09097a0942da71 2012-06-28 22:57:22 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a27660b71d992d26884ac680f517b1c047ae94266fcfddce8e8871086fd59d1 2012-06-28 23:30:44 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a29342a5720d6b49a647f9c0fc0129def24cac9714c50754c06c0bf543802ca 2012-06-28 22:57:22 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a2a4b67b4ffe3a625d63527329a002db978b9a800816bc92766cdc85d1581a6 2012-06-28 23:30:44 ....A 2307142 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a2cfb1587482e182e68d2989d45a42a99294eaf2c7e04d64053efbfee55bc89 2012-06-28 22:57:22 ....A 307740 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a2e2eaef45b43dedf76a534e864703e83f0b6a8bc7f7594cd33fdea43492dcd 2012-06-28 21:32:52 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3065d83b0a9c12ab26715d556d9e212f0f81542b3baacf3ef0f5c52ac6606c 2012-06-28 21:37:48 ....A 584704 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a324ccb1920652c378c00759d63f15365570dabd97773f197b9b7c0b9a8bcaa 2012-06-28 21:24:58 ....A 295143 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3b12c91c91546132819dab7d384f1583e494713426875c150dbc797da93e69 2012-06-28 22:26:36 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3bdc8a9705bc07ed77f4821cff9658a8466a8ab89ddf9f1380f49ae758d908 2012-06-28 23:30:44 ....A 1264019 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3c2c4c8a597ef33ee57163b484a79865dad32ddeb4cef332ae12da7e93cdeb 2012-06-28 23:30:44 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3cab8458ab0d0fb6a623f6e0c4e7a931efa96335eec12a380ed52104e40bad 2012-06-28 21:03:40 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3d5d78f33348c71ebda629b9b0daa997f8cf55bf9a7cd0fba461aa5aa96d27 2012-06-28 21:43:42 ....A 110068 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3e68716eecac41592359d3bcbf434444993f436d1dfcaf6c629fdf253986c4 2012-06-28 22:57:24 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3e8518f7cac949df2d8b60c9168b47fcee3c6cfe206f4887d9ca233e755422 2012-06-28 22:57:24 ....A 361456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a3fd5c8e8df959ba7630647d28dee30cc90e67dd87bff25a4edfa9b6e26c7bb 2012-06-28 22:57:24 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a497ba44251c5c0ab0a744642fe31b4b42c4f9ee413bb90b7ebc50e0b653e1c 2012-06-28 23:30:44 ....A 15010 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a49eb5ba548123a45aaaf570857c85ed7b625142351dea8859a85830ee9ab34 2012-06-28 22:57:24 ....A 131077 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a4af47912ab5f5b096208da400b749b753f42e44bbcc54eea4055b247542a42 2012-06-28 23:30:44 ....A 7462912 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a4efb67a859373ed0da4692047cb67475844b931c7c532bdbb64c2ea3fa0717 2012-06-28 22:57:24 ....A 163844 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a4f25e29e7ed76a7981937349ab43677a08fe26f97fedd04e6e42cefb9e1f83 2012-06-28 23:30:44 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a4ff99f758111a1cd86e310b39228725dcfc5326807a7006e6268c55a7403fc 2012-06-28 22:57:24 ....A 198177 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a506544cf98e2a1239342228a6698ca7b3cd89d13beeefdf13c67cf6a0749fd 2012-06-28 22:57:26 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a52d1905f6d351444428b71e39e8579346e8583ac14eec228ff7b9127e46efa 2012-06-28 23:30:44 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a556550f548b97e9771ed4acb08cf2a697ad67850716b17ab5978ea51729f8d 2012-06-28 23:30:44 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a5678983635fe4f5f645ec90e5c30339ebd8cf88ff4e21c2a219573f9b64a2b 2012-06-28 22:57:26 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a57b4a60d3d8bc0c910c22a9737ed14e063d7dfcdb7bfde4d330d6009f53544 2012-06-28 23:30:44 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a58471567f3a4aec634c71fae26b7482f73c2fe18e638b3fe6c57eb384caf00 2012-06-28 22:57:26 ....A 23714 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a5a4aeb02e2e253c74b784a066e037b54e0b1303d3726c5ee782a513822c4cd 2012-06-28 23:30:44 ....A 355880 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a5b1d059e42be1b5f3f8cf2916971a2becd8e05b34b13f56fd1e0714886ae38 2012-06-28 22:57:26 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a5fd0d7295f495154cbe80ee329eef173c1013095c0bc057321143f30251a40 2012-06-28 23:30:44 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a62851b8d3a69d27a125111586d30d2eefc89b0b300cc2255b5ca8d827add98 2012-06-28 22:57:26 ....A 105968 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a630d02fb418bc7f94f25fa121f8dc24b88d55ecd5eae6cebccca821f4b0868 2012-06-28 22:57:26 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a64d4c09c96fb19770b89f2c28cda4ccf8b2aa8e80e15b1821d00d8d2580af1 2012-06-28 22:57:26 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a669e9d512737ee10ead3fb35f9417aafee01b27719645a040287417747e2bb 2012-06-28 23:30:44 ....A 476672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a68b0901b91f2df086d90c31bd59c80179d5a8eb13c9e2f436436ceb87d6ea4 2012-06-28 22:57:26 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a68fcbfb9cc74646b9a0e8d363dac6bf675e476ff1ccd6768a21d40b6cba191 2012-06-28 22:20:18 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a69f9d69b005fdfd0fd5db71f52eca50beeedacf43b1292a1cb3dda1606e8f2 2012-06-28 22:57:26 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a6ae8ed5e3455f267f77fa05c1ab1ec5ef42400ad29a287f3b4869a12c8539f 2012-06-28 22:57:26 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a6c597b4ff868ef1414420f34832749cbbf6fdebd98f3a82945eedd6760ed77 2012-06-28 22:29:26 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a6cba77701db5c2189062b66abdd42102027e08c7052ca4f3306afc46775e1c 2012-06-28 22:57:26 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a6fac00b2cf541f146e4810659a351f72d2cc54cbdf0db36d559281cc85f02f 2012-06-28 22:23:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a70befdb59c3dc81162fae00a3d0e0c4e1973754f3e9fd6a0e8e7ed1593861c 2012-06-28 22:57:26 ....A 145733 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a72cffacd9be4e8f663a7a4063bff8ce2a01e915b3dea1edb6f0f595956d535 2012-06-28 22:57:26 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a74b24d48995bfc07cab386cf3be8742df1c75b893adb10f5f85e0152fb30be 2012-06-28 23:30:44 ....A 758220 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a7657247babe0cc8dd37ebb7597bb2f42f4b7768b200e9790acd52c2a61571c 2012-06-28 22:05:38 ....A 35524 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a765ce03e9005779ba4c156e1be9fce70e08f172b94814f478898b9de6eb948 2012-06-28 22:57:26 ....A 588288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a7afab043fafa21be8c3aa4b1d4ddbdac5aaf186f611cb761a32560186aa4bb 2012-06-28 23:30:46 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a834c5e9953e2a99063ebe4c8afefac2217b9128f1aaa88fb73a051088a182a 2012-06-28 21:18:16 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a8494bbc2577c5cf3bc26ba5d3dc0a0727300bfd0dc4f3c0c72088278c3e7b7 2012-06-28 22:57:26 ....A 247169 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a85e857942ff428b6873fa1fc11b6f1dab7b1220eaa607fc3f27510ea885f7f 2012-06-28 22:04:26 ....A 176840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a8675f559049ecbdfe9f6a96619c9364bb254c649765408f9adbb8262a91fc7 2012-06-28 22:57:28 ....A 4090 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a88eeea94454cec182dc2b44bbf158e43bf14f08da11be2c1e2211f9ddee218 2012-06-28 22:57:28 ....A 311808 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a8a89f338e8505e7b3c201e6d37265e4535258fb7993587a374587e9fa7aeb1 2012-06-28 22:57:30 ....A 5242875 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a8d078e416e139da6e46a47e566d8766a2f9497696ecddb0e4e6a8384c36dbf 2012-06-28 22:57:30 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a8d8a70e058426aee71efa8525c97de0124742cf8ce1cccbd43eff544f19c40 2012-06-28 23:30:46 ....A 120384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a8e6ed72a7717377469ca6407b5acfbe489aec648bf0afd4e8f9fa1905b3805 2012-06-28 22:57:30 ....A 318304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a8eee2e6a17e071b479222ae20f666d33f76a2522ea3d09031973f9d7f11775 2012-06-28 23:30:46 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a919e8f1faffbb0dea834a0705c03dfd70cdfafb76e49612b8dfeba8b380830 2012-06-28 22:57:30 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a92cf721371f95cd6b4791e5c19b72dc1e7a0de207323edf7d612842bc9c4ec 2012-06-28 22:57:30 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a9405896c28bc7567ee5fe995f0d09312451b2292324e4a5cb392dd337d92fa 2012-06-28 22:57:30 ....A 110000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a941c0eb9cf1110dfc8f940f212ec9c4d95a9e4627fd640d7aa8f9c5cad009e 2012-06-28 22:18:06 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a95496d3ba333170513c4aebacde75843d30bb4c49c962041991b6363d71b0f 2012-06-28 22:57:30 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a95a8f30932c74d74c0f051c18bc1d7ef96566442b3ac5e795fb61aa9ebb423 2012-06-28 21:54:54 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a9741170d497b5dd1f0f885ba6cf6e6402df24994009ebf397d5585e050b77c 2012-06-28 22:57:30 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a9868d61a21a56320ad00bf8e80eda6015835de89f1bcbb7bc19d9cb4cb1e2b 2012-06-28 22:57:30 ....A 436444 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a99709d8ab196aeb5713a5a1f1d0f91c396c6118a851241a20596857a82dd12 2012-06-28 22:57:30 ....A 371203 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a9c20f13f52f54aff6b56b9058d7504616006fcebd1daab0623012deac5ce1c 2012-06-28 22:57:30 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-6a9cd1631ebb5d9aaf507c60a9ed6068a978873fa4d58a1c248f56a58f1418cb 2012-06-28 22:12:22 ....A 41312 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa08a90fb70fc8ff99af34a1927f0dab708bcedfb6eb81463c4f2e12e1296de 2012-06-28 22:57:30 ....A 799233 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa194b37ec1320070190264af5599915c431bbd8145d368aa78c009ee40b098 2012-06-28 22:57:30 ....A 270205 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa215684acf9cfee2552625c6c3185777d0962e146527d395e490869020c12e 2012-06-28 22:14:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa370c280066d98ac891b98ad314a92c6c4446a94a3adf0e0f6429bae853189 2012-06-28 22:57:30 ....A 1435648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa3a2feec955204e61ba2653b3ab16968fb0fc72adc8d1e61df1083e2a024d6 2012-06-28 22:57:30 ....A 1245184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa4e7190f5f63d9853d2559fcbec4ed31c3071da70634c91708d0f22f5e433d 2012-06-28 22:57:30 ....A 22298 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa5bab007030c207b1858c27adc34c4d39b307ce449e0b6b772effde0719185 2012-06-28 22:57:30 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa5c6477e07806d8a478840fab3fc9ca4765a89da80683dd54f748548d6be4f 2012-06-28 22:08:36 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aa9cfedee8e762390e9a157834e64b70acd9b375a3aa140b3f85beb30ac2883 2012-06-28 22:16:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aac51774476d3dc4244c9eb3595b0b8a35f2bc7771fac0d81b1097c5f8372d8 2012-06-28 22:57:30 ....A 2116787 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aafe3bf73b6cfdb1c9f548a4906026ead72c557a18beb9efecc0bd76e3b826f 2012-06-28 22:14:30 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aaff87b03f646d1262bacc6c5f5528f52d9bd197d6eec0a3603b6ce4e333955 2012-06-28 22:57:30 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ab03487aa875408db9116ec6b1979177f63bfb0e62900775d9e87f4e1f576b5 2012-06-28 22:57:30 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ab0cce272158d2cfc60350260d1eb9137b8ac778c0fb4e025ab409cb9c1eac6 2012-06-28 21:03:34 ....A 586752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ab4742f625f1cdfd3d0c7a337c8f593466732e62b66b6a4619e1649cf7b361f 2012-06-28 22:57:30 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ab771f5e75eb86d96483907a8abb6c5b2e4fa8e5ac647ec526e974816587fcb 2012-06-28 23:30:46 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ab8baf1dbbfeaf5b71a98678d01e923efcd7209df3ae4338d59f73fc0500df8 2012-06-28 22:57:30 ....A 40896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6abb65ef2d21229e1c85dc9d8b53329dc10c0fdc90cff622b6dcf2fac3b2b540 2012-06-28 22:57:30 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6abb6ae2c2667e6980cd6392573123b27a4643cbfa4812aeb0b39bb6e1139396 2012-06-28 22:57:30 ....A 178548 Virusshare.00006/HEUR-Trojan.Win32.Generic-6abb7cf798ab920326983439eda7006e6f4f8f402cc11f2516c855f638359b69 2012-06-28 20:55:20 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6abf958b23dd11c70ca1e5b287492b17162ff3736eb2ee11488609be050eeb08 2012-06-28 21:18:34 ....A 55260 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ac10cd0a5728a0b43339643b93338898b87a827b0ee80884bfc14ee163c3bb5 2012-06-28 23:30:46 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ac26daf4cd24d2e6518cb2d027b011cda5a58aca551fb65562f7166374803cd 2012-06-28 22:57:30 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ac2c146bc655b7e8d80e52add6e006d40116ffe080739abe2b727488e692ddf 2012-06-28 22:57:30 ....A 395776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ac311cac89db3876746d1452d53dcb5905e4f8d5dcc1e6dbf6387e6a78be78d 2012-06-28 22:05:32 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ac7a74e54292163cf27edd63ba39e88bfc322e95c7a7456b615d8bd0cbdebc6 2012-06-28 22:57:30 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ac865cccaa06908020d3d6faadb04f3808a9c42901a2f27371fc26d832405ea 2012-06-28 22:57:30 ....A 708652 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ac973ea23edee49800fcf6cac1224810288841e2169fcc1d1172b47a4dd559c 2012-06-28 23:30:46 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aca2d890e2488f4dafa8fc78cc9599e8918c4b474f10559060d43db80f13745 2012-06-28 22:57:30 ....A 40450 Virusshare.00006/HEUR-Trojan.Win32.Generic-6acaa290929d1dd50649befa82d593db7c3e09d2acefee0f6728fad3009d9028 2012-06-28 21:42:14 ....A 279166 Virusshare.00006/HEUR-Trojan.Win32.Generic-6acd60750456b5371c501385b76f32ee0ce2e9aa8473f2d7e3e5b7b12233a31e 2012-06-28 22:57:30 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-6acd656188d91c31c142825fb38ab0240e99f277ce92562ffb1b4fcff8a79b45 2012-06-28 22:57:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6acda2ef84a8629bb0d43ecfb341ce20fb6c24a129697a19f8394c4d5908bb2c 2012-06-28 22:57:30 ....A 2689024 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ace46722eda92c7f69372d1c6c698fe5007fed67583dc955d4e0f4c1078f771 2012-06-28 21:57:46 ....A 1016320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6acfc7645d3933f97e3492e0ce4f8c0925c2e94d5d95cac5351d35acd5ace91e 2012-06-28 23:30:46 ....A 150036 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ad1001920f5ad8b746de0f8c80916d2586712886892700274480f8caff59795 2012-06-28 22:13:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ad1f0345f99c3937718c491b4d18cd69139b91b7220dc09de011aa8996a1429 2012-06-28 22:57:30 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ad27522615c9e66cee852150cdcb9f9b63361bf7878ed1097eeb43021c5c648 2012-06-28 22:08:40 ....A 52771 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ad45fe7f188f46b61292be37a1c1163b903ae722bc4d19d58ac4a1fe889d6e7 2012-06-28 22:16:54 ....A 164190 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ad466da3c95315e6b50a5da1b3aedcbc0b7c618d01fa5e017ef2b9574317fa3 2012-06-28 22:57:32 ....A 2101248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ad72334f1013044a450753ce979738cb61c076712ef9b4adeb295435335f7da 2012-06-28 22:57:32 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ad9e352396d26a2209ebc5ebd71c6872af18d2398738e5f4c866547d94eb21c 2012-06-28 23:30:46 ....A 2582528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ada03c36df9deef8a79bb4f47d2129910cc82cbeac714bea0f88a7c31a95d44 2012-06-28 22:57:32 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6adc207ab890284fc4fcc8d07f839386b322cb5cf9b6237421a4c5d9901544ab 2012-06-28 22:57:32 ....A 1122304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6adc387134c8668b8ba1a54f91f45a50cfa28a17815719255854c36c6a1415b0 2012-06-28 22:18:50 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6adca016c75c0c9789f955cd6a688858e07b2c82ce1e4362dc81e4070b079022 2012-06-28 22:28:56 ....A 175118 Virusshare.00006/HEUR-Trojan.Win32.Generic-6adcda2281671685a6d79e0741c8ee7d451e75d04b189859daf42ad132a0d44f 2012-06-28 23:30:46 ....A 56546 Virusshare.00006/HEUR-Trojan.Win32.Generic-6adde133907eeed2e44575138142120492f977b3bfd47aa728b028203cd47eda 2012-06-28 21:54:28 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae14ad216e305538f812cf7f256131f1803d6c97edbef9af8953f027ded12b7 2012-06-28 22:08:48 ....A 435712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae1a246f0c48f309f4d26eb6545e42b2ebe528e0f18c2930815a00ce07ec2c1 2012-06-28 22:03:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae1b86ea662e262f8aec8f98ff4d231849f69edd6f07849a634bcabd2815549 2012-06-28 22:25:52 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae283ec7ed1c4ee5fd5c6589377bc70f2b75ed5609c2e0ec322b335e3f8e913 2012-06-28 21:16:16 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae4863a9c5a9f9923c4716770bd460c881040e03fa9af52ace79b855d110a5c 2012-06-28 21:04:08 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae512ea7b476df5af1a14e54a3e00e2ed16d553a6f6d0506a41212a4584cc66 2012-06-28 22:33:20 ....A 265071 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae93cdf80af24ddfda4877065f1bdab8b8ceb6ff2aabf765b836a8fa7cf0a93 2012-06-28 21:41:38 ....A 213270 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ae9bf120c97f0bbf2df69d1698d3643c0c3d6c53ac7e19f0f5d8489137111ca 2012-06-28 22:57:32 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aebb517a109b23c71959592fefb233ce2cb4a9feb37dcdba962de9562547029 2012-06-28 22:57:32 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aed132f858e74bb376c24d37112925f6472a2dd337a8565873b34cb01bbc461 2012-06-28 22:57:32 ....A 98309 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aedf8f380b41e2c4ee118c9de0015d431a1c20ac5376be1f0cb6ce727599f9f 2012-06-28 22:57:32 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aeeb8f0984c2d2c20ce3bd5ada61bbe928683e5e3a621581e418a00e529a534 2012-06-28 23:30:46 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6af1c75d5e69eae4e4c38cfcb2f7a441828684c9c52ace33c4fc1d71cf7af919 2012-06-28 22:57:32 ....A 523776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6af2bd90dfed5980ffd0dc81b382ee5690f7effc368a9f2ab80e83973618dca5 2012-06-28 20:54:48 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6af75bdfe4f2d2c653907bad4a2def017a42677f5db7685a541d362d753d7585 2012-06-28 23:30:46 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6af78199933ed287b20c0dd5e69e5694609ca3ba0e79656bc06ad582d3a789d4 2012-06-28 23:30:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6af806c0b572daaee5f9e36073496d56f7b932d30d86869150d1d45a1065ef63 2012-06-28 23:30:46 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-6af92184e428f0f992ea011e689f4a4aa908fc1ed1b70fc45e78a5ddea725fe8 2012-06-28 21:17:56 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6af9e8b2eab98057e86f712985d73a0e0a6f33f6acf30651de803d0af0dcab7f 2012-06-28 22:57:32 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6afe4074d751f659fafae6c4e863a155315db1a3ada5c9fd3fb4246c23720f9e 2012-06-28 22:57:32 ....A 888832 Virusshare.00006/HEUR-Trojan.Win32.Generic-6afe64289076c173c348eeed482914dc8f0d76d12beda5e2c2ff7ed01a02f063 2012-06-28 21:49:00 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6afe81eb875900be5dac7cc1b4654964eee7dd5eb0b44673203324e9c435c9c8 2012-06-28 21:29:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6aff27fb3ceeaa29c88475afa6ac3bc3c65abd3e8480f24a8437d659b8001d4b 2012-06-28 23:30:46 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b0850165dc1128b168aa6feb05f89f8a6fd835f064ae796afb48cbbc87f701c 2012-06-28 22:16:40 ....A 331781 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b0aee957c7cb7c116e17254eabcf0c5206920f1ebd7a982a9a00708515b0851 2012-06-28 22:57:34 ....A 1967104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b0ba19d41fd455d465bcfc553c1f0db2041763479da914f9e34a43b7de32aba 2012-06-28 23:30:46 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b0bfeec3f5650e6233a4bd210e6fc340d2ab37254000b67adc70ca6c5f8a0ad 2012-06-28 22:57:34 ....A 25610 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b10cd712840f79fc0bbebd42c2a1b58878ae4380b5c4fe2215e5f486dbc4822 2012-06-28 22:57:34 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b123f5c3a93c2bc2a7e0d3bbc40fd63833e47bc3c33d798b3dbc75ef6eb241f 2012-06-28 22:14:14 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b132212a19736e5bffbc81f079b1ce88bf7cf3a73111f9298aaa85b9e880416 2012-06-28 22:57:34 ....A 985088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b147ebda25f5d361cc363a7b89bc402db7b54d4566e950736744d6cbf4e42ab 2012-06-28 22:04:00 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b14e88802d584e4780f11ef60a320c857d6190ad412b5cac1f062681c6692a9 2012-06-28 20:50:02 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b1524d9ab9ca2642ea013b3930708ec709f49f7d31bbcd5a2279374a03d4d5f 2012-06-28 22:57:34 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b16acf6f8ab7cf4ae1229a849a4431abd1020010a78f2fed935064bda978e56 2012-06-28 22:57:34 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b177fa9e675c19378da27076b7bf5a07ca518953178e1c67b8169365b18ce25 2012-06-28 21:27:06 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b1b9d822b02c728cebce5c63da6b619b767495d3c5eb6772a4f6e019f164d8c 2012-06-28 22:57:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b1bb7dcb3c60c84ece0c83f421c1043f6aeea48a21f62c1b353c5b4ae777f6f 2012-06-28 22:33:18 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b1c424de02a662be949f971a4d7c417f167814f8c2ce2ef66a8fc8c10a0de0f 2012-06-28 22:57:34 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b1d277bb23f5a115bfbd3c8bfea319f920dd1849a654ae4c9f8578d17ae45e9 2012-06-28 22:57:34 ....A 2386211 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b1f17a13200321ea9553c877bf95e2e4cafb14c75012533a81eaa2d187cabec 2012-06-28 20:54:36 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b22bd0e9fe13110ed8da8b3bfbe98cbf2f4165291786a6ced9f32476aa29964 2012-06-28 23:30:46 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b23be147ed140767de3ced0cf42e6d86769be63357e45966fcb3c01176b6900 2012-06-28 21:36:24 ....A 259764 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b252eda57237cd1c45a52ecdcbd2ba3dff4cad63c5443f1f366e77f6c5a0a4e 2012-06-28 22:57:36 ....A 225515 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b27f81e8fcf6cd44600a227f6bd6c3252c363aa8c1b4038b5b4b894a186bb26 2012-06-28 22:32:28 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b29a4517d5f4e432d09abadf0bc91728a621c3cf1ea8b8d677e11822a79b360 2012-06-28 22:57:36 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b2a6b228889b7087172d3774fba505f9914aa891aba8dd6afe52cdbcc05594c 2012-06-28 22:16:44 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b2afbc7e5b16b7d1a5cbef06e7578391f0ca7b95742197b31ec2e159b29f19f 2012-06-28 22:57:36 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b2b887bd9adcf2579c1c31ff1173b3ac008ab7e39095993f5da0b8cbccc68d6 2012-06-28 21:42:22 ....A 179977 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b2c83e326091ba7367806890d151d7e3354aaa604d901843b228323feeacb03 2012-06-28 23:30:46 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b2df0815040cdf196ddb064a9c6290dcb5e2ff26faea849eb0d8bf2aefe5c24 2012-06-28 22:57:36 ....A 680140 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b2f52f829980cdfbe899e336bf57037dae6ed9f52b382616b0159364eefed17 2012-06-28 22:57:36 ....A 572630 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b32d23d06d861f633dfd931a9e9cecd33b6d0fda78fa10e663457e2c07bdaa3 2012-06-28 21:38:34 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b32fa982218aed0fa530fbc12236a80257e4e0aefcf3992287d2cca787afe4c 2012-06-28 22:05:20 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b33883c2c284b2d18bacc76e04d59a8f9f9f05ef742c59c49c45cf80354b4f8 2012-06-28 21:46:34 ....A 187631 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b34d8de55129672cb59138c4d258a455c79c76a16e22e6b383e57b686f5c344 2012-06-28 22:57:36 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b35d05949383785c2091903d472e7b06d73b8d002a95fe841af1115e71f7edf 2012-06-28 22:08:58 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b380f5edaa618e0c1129cac748559d70a8b03d266126367850b0284c4f82684 2012-06-28 22:57:36 ....A 15932 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b38a7d70a9c9673d04759af9e1b4a652a1db17c37f30ba5bf4fcde40bd0c377 2012-06-28 22:21:04 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b3c50f1f99e3780b8d63ec311bb43f3762d10a791f4d08775a44a21a0ccfc77 2012-06-28 21:37:02 ....A 53128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b3dcff24bbdecd6921eb249bcfaf9753fadd3cc050b64765dcb6e79ef15d2fb 2012-06-28 22:57:36 ....A 129638 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b3e31615670f845a299da05904c793eb0bd55c875e4eb8d650ce227cc4ca879 2012-06-28 22:57:36 ....A 1097756 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b3e864f748dc18eb5c48f23f9b0487f9397c7d756bab6aaff7b6c8d26ca503d 2012-06-28 22:57:36 ....A 334848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b40086cbb4d2f314a8fd7df17bfa8a2453ec2dbee948f5f17b0469dfdc2ea85 2012-06-28 21:27:20 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b42573f032cba9cb1ca0ceada0e5d6538e611e7f64113f220b15c6a33862686 2012-06-28 20:51:30 ....A 59316 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b474b6228c35131928766032865c8d8e2a08ce0cb88e1ec5d5bd7b84e3c45b8 2012-06-28 23:30:46 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b4c573d4582b80da4eb89787d540621ea475672f4f3b63129f3bd918a12f7c3 2012-06-28 21:58:54 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b50737347726163d581f8643e6404c25075fd49e4b0c9642f201df22b052097 2012-06-28 22:57:38 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b50dd11d24de9243bf071654493a78332a566621f3f953ec3f7c92de509e2d5 2012-06-28 22:08:58 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b51efeee576d32d8d1752122f0bd05ca0967ae2c7c865476a558a08cd9c6060 2012-06-28 22:28:14 ....A 168290 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b572dfa2878fbef2c9b40675c6aeee05df08bc3e1e9a3b4c63ba5273a0ac059 2012-06-28 23:30:48 ....A 1101631 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b59ed101c686cec40f63a7ce7673db7ee7b03028cb4d5ddaaccedf3519bb875 2012-06-28 23:30:48 ....A 2168894 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b5ba394ee729749483dde57957345fb6729d6fcb377123729eb97e52ba49132 2012-06-28 23:30:48 ....A 81112 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b5cb02404c57e4641f161ec5385dd571669e5d20bede5d5c94c3d3307fa20d6 2012-06-28 21:33:24 ....A 30957 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b5cdbaa984d7e15a9790eb306c7a7d31cedd50bbab1d13944c2101ee4b868ff 2012-06-28 21:53:00 ....A 221200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b5d683ace5e8ff3e115a80901ad0507fd7e1b9dde789e8d07916d64b33f0647 2012-06-28 23:30:48 ....A 766976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b5e4ba7924f36f3cbe32ba13e98778c854e82397799beb087cd1734a57e766b 2012-06-28 22:57:38 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b5f62c1ba1e67c8a9a11dbd141e567c6addcee801081b004f32f44ef4929e37 2012-06-28 21:32:16 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b5fef1edd17361f93d140e73aac17773ff8d6369ce39d470825b6f326bcb6ed 2012-06-28 22:12:56 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b61b909b43d58b78059daa3a5a63612f4c8d3804e4449de009320a8fce8e418 2012-06-28 22:57:38 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b61d10b24b0f6bc012bab43088db17d558795f4eca247f5fd27759386f28c38 2012-06-28 22:57:38 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b6461c7bf82bfe34f1c0195837b39cfee972aea877faa7c994df78c7feb4be0 2012-06-28 22:21:16 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b64f0389cf44f221747d1dda7aa2fe8ddd7b162b17cf0249b76c8e2266fe1ca 2012-06-28 22:57:38 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b6516301ab90189ec4fb7c5c2c62cb453894fa3520b14ad3aca99565016119e 2012-06-28 22:57:38 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b655977aecc990056ce5e0ed9f314835d441e3639cf090554c7536ff4fbd8c4 2012-06-28 21:46:54 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b668817a9d215bf8f8e0dad7d9ee0749d754a317007c5ca26e26f0879c1d36f 2012-06-28 22:57:38 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b669f9a37f04be207f0c32cceaf364b40ba3d92b2dfd8c68141a875da11ca0d 2012-06-28 22:57:38 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b672d928d49fa92c2c69d792fa87b67104d7ca1d1039c7d54738ce12ac2f694 2012-06-28 22:57:38 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b678c782a80b03a1d63346034fa4ce8fe717137d0f8ecc75ac7c919dcca1c17 2012-06-28 23:30:48 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b68f6e3a7d916a18c7a4c438e65e9e031ad1ec75072ab761cc312afc65b03f2 2012-06-28 22:57:38 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b69111c79d14d9a11e6f797260da4f5c8bed4697f22c42f8deefeac76f1a26c 2012-06-28 22:57:38 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b6986deacfe1a1bc50f6c59ebf6d16761d819314232a68749bb0bd1d13bc0d1 2012-06-28 22:57:38 ....A 367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b698d9e1a05d3f6ad161e4b4d5582d9cb4f92342665ec4927e9a421de6c5dd1 2012-06-28 22:57:38 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b6a3df65c24a7d64324d7db6ad08359967b15e9389fddf8341dfad4272dbbac 2012-06-28 23:30:48 ....A 707072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b6b10285e8a2b9379a99ad91d38faeb665a30a8e744a787226adf6122fbfed6 2012-06-28 22:57:38 ....A 19064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b6bb6b0092a442d56c2069fd40d67380db91ed4e67c3e520169434551695200 2012-06-28 23:30:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b6c5d710aec9dd5ecededc533276c7b35be05065ba020d137aae6799f0e39c9 2012-06-28 22:57:38 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b74ef4f3ba67f1bbd4e8dba137ab4c771e4ce559cf80c935601b4d225abe44b 2012-06-28 21:51:50 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b756379974ded8183935972112a7b525495c6a362d88dd512b7e38e5449d126 2012-06-28 22:57:38 ....A 1354752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b756738350664f0864580de337dafa9a911d2bc205f2bb2816224e5e80e97d4 2012-06-28 22:57:38 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b7b06c35e301207264a724fc792f35fc7ca4f05aa17620f1eb6a65bf455197e 2012-06-28 22:57:38 ....A 104337 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b7bfaf8e903e697aec66b727fe553c1d9520a2f32dc02a59a02190a737900cc 2012-06-28 22:57:40 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b7f17cb2202f609846345ad05f3d44a32027c889f60759adda39cb98883867d 2012-06-28 22:57:40 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b80d9a69d6e9d27b3a5f8b05ec4fb18f71d62a6a4249e01ac80d62c8549a5af 2012-06-28 21:24:06 ....A 21095 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b83669db6372995c0bb143a067e157de253ee15796a3adab5ead53b4f0bc910 2012-06-28 22:57:42 ....A 236800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b84066a8c390dfed2dd8608e675c21901cc3ad50c7cc9314a28bfc77cf2d7b0 2012-06-28 21:25:30 ....A 75794 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b840bfdfc21623e78fc1edf7fc542952cc755c59aa2210077d76d42909e908f 2012-06-28 21:11:50 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b8451c551838925e52f86d30d6612bca15f5d9b737e919e205f21c8986fcb73 2012-06-28 22:06:12 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b854361f4534eb02c4e9d74def881965d7659cc2569b6e880b7e084828d5174 2012-06-28 23:30:50 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b8843a209c620517662313cd2d204dd832b74d5650afa1207bc03826a79f5b6 2012-06-28 22:57:42 ....A 16743 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b8ce44044a636cfd39164622e0a297f6eff77fc9a92d3b0a24317d922782e3a 2012-06-28 22:09:06 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b8d39db08692bae98e0ab311a0e9fdd543348c6a4c22c992234788d50cd7100 2012-06-28 22:57:42 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b8d89c00eadbe70f9daf31d3a5f4b280722b5fc66e507215963406695791d98 2012-06-28 22:57:42 ....A 534016 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b8fe6c12570721ba474c751131c26178e9a37c29c7210d2dd212da66de430bd 2012-06-28 23:30:50 ....A 99264 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b90285a2e405bae8549b9cd9a0eb6ee9f71c14dab980dcf3ee5cbc8be76fb9a 2012-06-28 22:57:42 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b90af066e2e7e4810343fe2c463b8f791302db3f5b53d2cb5748d78c5b67757 2012-06-28 23:30:50 ....A 380416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b924f715191bd146b955b597609e77ba239cc36923fccb5e29ea25f95be603a 2012-06-28 21:48:34 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9256de57f13af037a208b1f33251f00880e43cf4775a435819e322d287134b 2012-06-28 23:30:50 ....A 98654 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b935abea7295c316f743ee0ddf4487636f17e24d8902ccc363967b86b3ab769 2012-06-28 22:57:42 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9501073732275d878f2199adb2fd569abd98417947fa1e236ffd7fb2b6974d 2012-06-28 22:57:42 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b96228c101521f4f07c326e0f31de92a3fc5d7706ca9cec360c6ff11d7f2ac3 2012-06-28 22:57:42 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b969b66dc0abc0561a238e60e977fe9412db02b5362439db7365c7225c762e5 2012-06-28 23:30:50 ....A 42000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b96b0f9407040f34d37ad61d7f84f6f89911ce1b98fe4cc62403d940ac72585 2012-06-28 22:57:42 ....A 43389 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b97dc45319d21f1fec1e618a216086583157f093999f1147fce0ea378929bc9 2012-06-28 22:57:42 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b99e7425aaf0c6c483b295fda80e6303a7c1fb8ecbfacd11f7e7537a232576a 2012-06-28 22:57:42 ....A 59743 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9b1832686604f3904ccd718c47ff41f284c2a97536a26d00fc12db801293ba 2012-06-28 22:20:20 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9bf9b13d8e434769e970623bb50d26a79fb5913f7cfe0d56302042c69cae23 2012-06-28 22:57:42 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9c462ab31e729cd69588d732650cdb6008f095ae74daf69bd18ce26dfb466e 2012-06-28 23:30:50 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9d9f7b6af3008a21ea6512365bef4008b74692142442beb5d8d7f719a11ddc 2012-06-28 23:30:50 ....A 64352 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9dc1f3e39353d1bf982d3b797d5982f9036096a1cfbc2b6867295fa1d3a0da 2012-06-28 22:57:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9e0d943b22abdcd6e20773baee55257b89fb9eec47388a37137040788a195a 2012-06-28 22:57:44 ....A 518656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9f083baecbaaaa5ca2295fdbcd6e42596531bcc9c537c75f49a5cfe1bdb955 2012-06-28 22:57:44 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-6b9f20b58d94d101e6091ed2a76d6fb5345e37561c21ec9f8c0043947b5880d9 2012-06-28 22:57:44 ....A 81033 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ba067bfe30dcce510525812a9633e4616bf4e60af00fee3e738002ee2e4da08 2012-06-28 22:57:44 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ba0e28e787a3e65d85bc0a021ce46bfa3471cff8315711f40a80f6ce0770dfc 2012-06-28 22:15:32 ....A 38557 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ba2aee6709fee0de1d897681d3aaede54a709edda3b1e8f5ce7ee7f373b5239 2012-06-28 22:57:44 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ba3ce047b973e5493397e4958be67a0665e24fa2fd0bbd3149f182944113b42 2012-06-28 22:28:00 ....A 58740 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ba47cb2179a26509891f837b9b1f3b018202a72a57cf7973edb47c7ec808418 2012-06-28 22:57:44 ....A 64139 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ba62427bc5b39a0fe76ea65d6035ad81ebb98278b0905d42e0e43ef37aa086b 2012-06-28 23:30:50 ....A 95239 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ba87322ffdade116e9d7d136db0d49d728c1d1e93038171b59cd7da40b60d09 2012-06-28 22:57:44 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bab7b6ec70bf96c8c1895b478d87cbdb2dbddf63b0b16670f6de8884b3a6ecd 2012-06-28 23:30:50 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb02dbcda3db58aa26e2167c8bae020105a1828d75625dd4345f1990b6053dd 2012-06-28 22:01:50 ....A 394249 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb097ce4cc6ce66ad8d8e6eff3beb4a384b980ad2faf46cef14e8c70dd8d2e2 2012-06-28 22:26:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb279c7139b33cf5a0ad88daa2a638be2cbf9efdffae120272dff526ae0fdf2 2012-06-28 21:01:48 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb35f3805c0d8a3d165d18e5a8afd30d665befe479f1d63f64b0033f9f9fcb9 2012-06-28 21:53:50 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb4263a4ad3144c3a3651af3f276c88428ad4a012879e801d984227ffeb2ec1 2012-06-28 23:30:50 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb4ade7b1928ba7a6b313320eb4785ebccecb4ad639b7967a83d3a397e7bcef 2012-06-28 22:57:44 ....A 107490 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb50a02848af43778d0a3652d7b91a61610f8b8db719ac3e2a7f7ba3679e945 2012-06-28 23:30:50 ....A 760320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb5475d9ffa63bf05fd97380da259fd9914ff16833af5a2173c887639fe1ed0 2012-06-28 23:30:50 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb5ba585e5d7554e123af471170d5e8bcb49c7a54dd13baa3c056d993bd5387 2012-06-28 23:30:50 ....A 605184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb5e1a6c2a73ba5a906e5ce7e62437722fd7a820adaf0023c39f206dc7ecabe 2012-06-28 21:22:16 ....A 14823 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb5e37f37571b9c76f2e87e30c42f9e99c0247b51ded7f311287d267376346f 2012-06-28 23:30:50 ....A 28864 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb69fb6c48dbbdc033bb7974d9cb1cc92d9430d8ad18deb4cba9b90e407bca6 2012-06-28 22:57:44 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bb828120bf024708af21c1019b4adf2209e603e0bf65b003a9e893523347a14 2012-06-28 22:57:44 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bbabeb98f4521ffaa2bcd600b923c33336362b1538bc972db35b77fa7b891f2 2012-06-28 22:57:44 ....A 5828608 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bbfee33734f1fc7710fe7d077a926575969507e75a72226231777e9bdd273c6 2012-06-28 22:18:46 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bc04a2d30cbb74d161e4dac3596f2b6eea1ad1e642af1ca3690330fdb15768c 2012-06-28 22:57:44 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bc1128776f2244b1ecbd6b998c23353725f99e59fe1e04c1f8dcd7fc6d1047c 2012-06-28 23:30:50 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bc431007b33c45e136b92fd316cf9b65c42b88cee59720d5c4939df8f1235b1 2012-06-28 21:23:00 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bc7d0b4731416cc8d746e74bfbb13af7569de935d4f7a3d5eef4eaca422d944 2012-06-28 23:30:50 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bc8efe585c3b84aee05dc7843457876d9887a2dce440ebd0dfc085c90cfc62a 2012-06-28 22:17:40 ....A 71524 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bcd9016455a8b275dbfd95f849e0750f9ead2f88556eb55b0dbf05b6cf2d6d7 2012-06-28 22:57:44 ....A 1037312 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bcfa36671f5f1cec3b8ffaa712abb7b957782c0ef862bacca857864d64611cd 2012-06-28 22:57:44 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bd062787b94fc695d6108538e35b04d0757149c5e61165a8f0abc741c86a3c6 2012-06-28 22:57:44 ....A 205700 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bd0e71f3118bc45739ec025785013182e542fc23e9d2d245882f169d2185577 2012-06-28 22:57:44 ....A 3139072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bd13f31780243ab20da3900e2cd9302eb3c79f7854714d9438e8e055a264dbb 2012-06-28 22:57:44 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bd2976632da65530d343ddd2fc5a9f770a5b337d9d1784cf8f3cf1c440a3bcf 2012-06-28 23:30:50 ....A 77944 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bd5b9591cf277dfef8a4e82e73d6d824d016b68909834901eac1bcab1087464 2012-06-28 23:30:50 ....A 27650 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bd6499822bbdcbf62eac2d17826833610be52696febaf9a20544224f4e04c42 2012-06-28 22:57:44 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bd85d3cd902fe51f03ef060feeea40dd4917f4d70b43415d15c5d6f072aeb47 2012-06-28 22:57:44 ....A 154192 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bdb5c2be139d7feff74d482118dac3a2925d3b4a391718f686531d104766061 2012-06-28 22:57:44 ....A 106220 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bdb84f8c0590c164340a3e13c9d59a460904cf912aa7dda730431a25863d623 2012-06-28 22:57:44 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bdd12fa64931b0b025bbe4092936e6319e9f344ab3d26ae2a7d8e5684894ca0 2012-06-28 22:57:44 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be0285976db5bd602aa72b8cc137212a0bae38e0d6f74dbeb994a9219bd7496 2012-06-28 22:57:44 ....A 525952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be11585ccb13d81a89f7479d0683be575691778debbbc4c5f81f32ed90b45f9 2012-06-28 22:27:00 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be2760de978fb355b9d3e60f15175fd925605fa88145618923d0134cc9d0fa6 2012-06-28 22:57:44 ....A 66730 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be2dcd396cc301c639ef07fc4cfba51fe581faf7d9254fc9df0e95a4474a10d 2012-06-28 23:30:50 ....A 57444 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be37efbfa36f4abac3c585a6a2d3df683b711f6a836c957971abca73f18f1b9 2012-06-28 22:06:40 ....A 66060 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be59fedacb43d8cffbb281e4652f521b99ae5476d061086d99e0b24ab147140 2012-06-28 23:30:50 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be5a349327b8ed4570860917e72fb98607897bcfbedd4ae9a7f401b748f7601 2012-06-28 22:57:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be694858d38f9c587b4074eb1e4b624fe7e09a2e22d87a16a1ffc4c62de8412 2012-06-28 22:57:44 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be7fa019d390d8c3422262c8fe385cd0dc2e06864bd898ec4f248045982fe75 2012-06-28 21:07:54 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be89e7f48299341ee3d08dba4521be0af88216a101be5b19649c51f9c9e575e 2012-06-28 22:57:44 ....A 448000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6be98bead2e45dece474d994232f095043feebfb73eb894482cd7a2d0761fbbb 2012-06-28 22:57:46 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bea5c91cdc3df76f08f8a40113ba0c72c9ea7f24889e2958962cc939279572f 2012-06-28 21:46:12 ....A 381440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6beaeb65f9519c8340ee54e5995b4a8ab7ba556d2f2fcd219562fd20d67afd75 2012-06-28 23:30:50 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6beb476a7303373e8f560fe2eb4c1cb37984a84fc39259084609fb00b88a213c 2012-06-28 22:57:46 ....A 913075 Virusshare.00006/HEUR-Trojan.Win32.Generic-6beb885dfb96c5a7bdac08b289426ffd55905a47e46cf1f02e019ded6ac94d36 2012-06-28 22:57:46 ....A 56183 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bf06451724ded5b85ec031e1a204a7f952ed644d2762f1d5b1204bec59b7475 2012-06-28 21:04:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bf0da3a3de07522875ecc73f66b7699ddb7c9fcca1e3e511de9385011252093 2012-06-28 22:57:46 ....A 639488 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bf631ea3e8ff369a7eb0cd80fd6f1c05a39f0399e3f5ab3ad1a2aac4627f6d5 2012-06-28 23:30:50 ....A 20996 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bf6455942800e13b2823f5c78dfb722e1d914760424a3c5b041469fe0d55ca5 2012-06-28 22:57:46 ....A 141246 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bf90a44b5824d9876d4af8e3d403c7920710985cf8901237b8474da036aa636 2012-06-28 21:12:18 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bfb6393969454a333f48e5586efa105136b99eb91e28ac68519c4ec27ec714b 2012-06-28 22:57:46 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bfdf1e10afc5a02b1242133e0e64c6d2d5f8b6e3ed79487089392b11b15ecd1 2012-06-28 22:57:46 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6bfead41c91ceb393cb5dae325cd8ff317cde7946a7ecf29e32246d8aabfa768 2012-06-28 22:27:14 ....A 69061 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0120577ae71c57e0394d9eba8c2e2ed47bf589243f3c28e86d212d5d0fb720 2012-06-28 22:57:46 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c026f46f4a99bec4b5fda62ec1f2b68fdcb3d40a9450649da68aadda1600dea 2012-06-28 22:57:46 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c030c365d10780e1b08a01e33942bf3e541e4b1a65d75bbba33326837e3bf2c 2012-06-28 22:57:46 ....A 31749 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c035691cccaee41d24d5bbe1da51f37939a5475c9df30fe4a612fc532d4724e 2012-06-28 22:57:46 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0397af6f8ad9be4024de2e8eda897c112170f5ea37ae8f2eedf79fd8d60e75 2012-06-28 22:57:46 ....A 6891520 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c03ece28e854e0abb2f32320dbf8ca54868c402fe2dc417e7f85b9ee7293abd 2012-06-28 22:27:50 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c044575a1469338098cee2b1c1621bfb89d530e09f3bf47708143424f30e78a 2012-06-28 23:30:50 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0494ed755c0c57035f8c20de0d38518ec6df49cc9a57cac06b9add204911c7 2012-06-28 22:57:46 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c058d7adfcb0f54cf507e86a36f7115257c5492939d7eeff88b543e35194cd1 2012-06-28 23:30:50 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c074112183ef1cf53f4879676ef9978366ddf9d7bfdd6916457b10ccdf2cc97 2012-06-28 22:57:46 ....A 396005 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0945f3543d5147f6ddcbd578dfc1947e479e0cc0e616c6c889c804a57d7e1d 2012-06-28 22:57:46 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0b539fa93f215cf9eab52102460ac833eeda9c54e43870b771818632a4f7e8 2012-06-28 22:57:46 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0bea22b484b0aa7480bde9bf552afa37abd26de363068380ca81daa128783c 2012-06-28 22:57:46 ....A 264246 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0d444d21d14bf2eba796a855e8fe53c7ff00e144b04f973f8602f970853a36 2012-06-28 20:54:12 ....A 741386 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0e83b9a807d17ff013dd53ddcf8fce06c871df13b11b768eccf038221daa30 2012-06-28 23:30:50 ....A 1049600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0ec5476457e40d8d895281cc8d31f1a96a99eea2bc7414469b5a3ee9b49f75 2012-06-28 23:30:50 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c0f1b7506fc98d2860c9dfc20f5035a140a6cb333f2de04f8b1f2af645d3c85 2012-06-28 22:57:46 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c127e4ec24838f4d04a93ae989ebf41c037c68626d1885e4ff39df4d1536240 2012-06-28 22:57:46 ....A 30954 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c131940ddd0330ba103576519f4c03d67431ab8635bf40843b0d836ee41f9f4 2012-06-28 21:12:34 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c15ff3819124b7c487966a6f27cb605acbb88dc028f3a048f8541d7617c9402 2012-06-28 22:06:56 ....A 265071 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c16361fbd07cc27321b5c58321eb48dc560229bdf79b26cb5dc75c8f7f98155 2012-06-28 21:41:12 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c16a7ebda5c59c8e13541b44c3221e392da1d899f600e98713f707ea1a95eff 2012-06-28 23:30:52 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c1a0895df6d27f1ca888a8f78f91839599e176056ab63b594c34a73e550b00b 2012-06-28 22:57:46 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c1af1cb620db519fda257d4eb34f7320409dbf87879dfa591b7015ad2c1ff3f 2012-06-28 22:57:46 ....A 27183 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c1b4923a168b53b4aedd36298abd95556d6e69b1a8c9cc0f53f07458216b3dd 2012-06-28 22:57:46 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c1d13ee35ac21c81e49e45573080c2cf9d483882de69468bf5cafb3fc42972e 2012-06-28 22:57:48 ....A 157176 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c21ea0c5a49e7fc2edb4c01c9d7aef9cba9d96c46b910d8fe33aecd28c69ebd 2012-06-28 22:57:48 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c21f760ff68878d571f04510c6b864ae7424a671c4cc57a48d34e4f01a74495 2012-06-28 21:27:04 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c2234478ca426ac0655093e7f7aa17ab602b49db97dea90290bc7ece93a9838 2012-06-28 21:03:14 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c2259004d1117e5ca2ddd3b694fe4e97786ad130daf96a5ab2d3eeb53158ae4 2012-06-28 22:32:12 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c2a1ceabf9bb0567baed6ec1b3ceef20fc704854d7410fdc770d41c30d4c9ed 2012-06-28 22:57:48 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c2a37ba93f3609a4feefbf6ceb47a0d957c024a8cecf477c079e278d169a1fd 2012-06-28 22:57:48 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c2f44e62b68655dff022009ece07fbd91bd0cc8edf9e1a38efe1a8001ccbc74 2012-06-28 23:30:52 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c3006e5818c093a1073fb763c5e5f01163500e49087e70e1f3c573ed037a6f2 2012-06-28 22:57:48 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c313290ef9bf564943835516a2712611b01cae6d5eb06ff3adf1b69cab134be 2012-06-28 22:57:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c32786d675b485464d83641386ce16c6167c0e336c4f0cbe98f4cb7c63ca015 2012-06-28 22:57:48 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c32fb78f52eeacee95512010b947624250ce10f36bdb89f28c1b28692a5d1d7 2012-06-28 21:52:50 ....A 67612 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c3344e8cc9e9bec5e647c650383edfb964b77b544252c479482c5a87762c827 2012-06-28 22:57:48 ....A 113053 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c337794101efafec9aaaabc5aeddbec3b62d25891a9e240ffe8f1b02a3294cf 2012-06-28 22:57:48 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c341f78251b7400ab684ecc5bb407dc8f932b5cd007137881b934b5fc467d03 2012-06-28 22:57:48 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c353b6f211eb10f36e97e8c432727aeecb9883f6f763bcc8d213d5daa1194e6 2012-06-28 22:10:56 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c38fb69055ef482d5be5c50cc05404ee97f6ca9e567bbeaad9de0fda659686e 2012-06-28 22:57:48 ....A 438784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c3aa073b056ec6f7ff5e237cfcc6b36d981cf1772347b5690849e553d10685f 2012-06-28 22:20:50 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c3ddce190e7a5b7ed075b484845f441abb28f50913c7c18f5623966502d5e32 2012-06-28 22:57:48 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c424207708b4b896238566c98d24928272b78d26412672e10131547b8792255 2012-06-28 22:57:48 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c4438b985d27c636a26d71735e89b296bd402a2802cec9dc7ac11029cf8a1f5 2012-06-28 22:57:48 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c49c44ff1b568e143decf4aa7fe5d4a6a9ef92eab7936958ba226dce804a028 2012-06-28 22:57:48 ....A 1889280 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c4adb9c22bf949a9cead515b3dd50edd9f8333e58b58de57511645aa6aafc1b 2012-06-28 23:30:52 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c4c0f1b1b5110e4529745a1697639dded4abe11fb2455d47178afdef08cdf84 2012-06-28 22:57:48 ....A 305680 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c4d04040bd811fb6b4004af708406262c5f5ff4fa74e74e4d71e9e7374a9b81 2012-06-28 23:30:52 ....A 1346560 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c4ea948264ce4fd41122c7a7700070460663f8887711049ef83f269f22af287 2012-06-28 23:30:52 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c4f84a5aafad89ce5d81f9e3efed5c5613eac320da4ebe4b46da1ed07fa309a 2012-06-28 22:57:48 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c4f9951709550a0158d128acc9dfb05cc17e7aedb30a421c28bc2ee33c4fc04 2012-06-28 22:57:48 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c503a89d3fb4cd367350823feca44e02820f7ce4370f7a80c2bc35661c0d3ac 2012-06-28 22:57:48 ....A 423936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c54827bd8d2d5b2472072605c5e199c7b23c39c91359466ed8f4914502d1e89 2012-06-28 22:57:48 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c554fd767f8370f62b63b6bef1063cfc5f61bf17effb848a38bf1b40bb25e50 2012-06-28 22:57:48 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c55f7ce6aaca80ced929e1611943729de6699a6db986424b01ca407868df8c8 2012-06-28 20:52:06 ....A 203463 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c5bda2fa126ddd0b564af7f5cf6af0721e1f4cb156681fb2b9e0d1e51eeb714 2012-06-28 22:57:50 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c5e58c734f0dbba9c3098c05bc56f6ea9fd8237f3536f08097d6d866e0eb8dd 2012-06-28 23:30:52 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c6194a3925d34444902b83ce7524828e0bf90883c78a51c30e71064f0e331bb 2012-06-28 22:13:42 ....A 39069 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c61e4890f0ee327b2a23bfefdd5cb78e23b59c9787d3e82ad01b7a0f97c776c 2012-06-28 21:39:04 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c64ad3a17494b608c2dda41c331ff7af9df431df960405907b2f0403bb3aaf8 2012-06-28 23:30:52 ....A 90000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c654fe1f8df3cc8009843312ba3e88f4db37d420b726359b721d09a59a2b5de 2012-06-28 22:57:52 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c6625b092f943b48c36b987f8e93b25f3cb11205d5b96b72de10faef5b0d80f 2012-06-28 21:53:34 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c6646d8cbb89748ac79711c0d94ac199d29fba4253c6cb83af3bca61815e309 2012-06-28 22:57:52 ....A 28000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c692c97ebb18621e33a18a58ae886e4faa3ec9a6788973aceb0e664e6980e1c 2012-06-28 22:57:52 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c6ac776558c6737f34d575c83637c5e765a674b6ac48a645e80838afda5fd04 2012-06-28 22:57:52 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c7196bc9c266fd8ddea60c4d75f93bae49673fc8cffd8ba2348d90691f462d8 2012-06-28 22:57:52 ....A 53596 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c737d9fc6e00a51cc0441ac7f36d85581a350702cb9a3f20a464863bd47666b 2012-06-28 23:30:52 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c74c5cc950d3420bfba1c3df08231f135bd5b548f55f2e2e6e23fe2045397b8 2012-06-28 21:32:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c74f3fc4cbfe7cd9c51db950c095f493f4c93f602053007e01f99ec972bdefc 2012-06-28 22:57:52 ....A 74712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c7781cd317112ea5aab6319c748ca6499e44466896f0c43fd2fbd75066f8cf2 2012-06-28 22:57:52 ....A 22744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c7a1f227abf1c7c8b014d60a97372a4c9fdc2abf8d7de66e3fa300cbad3c753 2012-06-28 22:57:52 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c7c48109c4eeb2b9c8ed16363943adeb789d4eb39d5dedde76fc2304e466804 2012-06-28 22:26:20 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c7e71003989ed38c8f1f6e63b513ab63f0ce21bf070dc7c4fb9d79b2479a5e2 2012-06-28 22:57:52 ....A 20952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c8205de92401ed1190de48cd21c0bdf27558fe79a07523985a5eef03fefc630 2012-06-28 22:57:52 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c83d9d5bfad012929f61a86be5e4d124295606d5791909d457579fdb359b10d 2012-06-28 22:57:52 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c83e9a70d52b58be7b625dbce673caf7a1586e2c18fb47bde46689ecd7cccdc 2012-06-28 22:57:52 ....A 23133 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c8478bfe146bc8e5a0af8fb8ae69fc35429be22103a509dd672d60bb205dd02 2012-06-28 22:57:52 ....A 1974272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c84d8bb3562216b0aafcdd757a50b4666d7f467c3fec4cfa31a03b090101c84 2012-06-28 22:57:52 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c8baa5d667b5a5e44d47a3f6c7a7032af63a51ef30b41991b0b56b859d73316 2012-06-28 22:57:52 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c8bb321cb7d746c06ff8508a0a78edcc4c8b5ccb761124613572c74c70f7b87 2012-06-28 22:25:20 ....A 1345585 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c8ca70cd5cb8c0300509c9f1788593e72a74aed2361947d01471c4dea602cd2 2012-06-28 22:57:54 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c90f82bd1e2eb9bd814d55d8b825f24a1d1ae5fc3060b584c49d1e0a166ae85 2012-06-28 22:57:54 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c915980f17e6d994e876be6759d00bd79b8d5792f3032864ec3f607647c9d04 2012-06-28 23:30:54 ....A 1101824 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c93757f0fd858bff817b6e121ebd14f30ec9d7e0dc5e8858e570a16674da7fc 2012-06-28 22:57:54 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c949198166f092ee7fa07dae97e4de584c1f9b89b3866817f3856220d0af00b 2012-06-28 22:57:54 ....A 2881024 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c94afe3030aad08fbd80a72c3712b90dfd7e0ba8b8f46d33cdef3ffbee63a2b 2012-06-28 23:30:54 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c94b12bda2fc1a02256efaa84ae09cb7cb72d18bc7c05b6990de8e51c7d68b9 2012-06-28 22:57:54 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c9525feba3a30c213922237be4a28c9784aee5ddd284d9608217326fd47e17f 2012-06-28 22:57:54 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c96c06226ceb0b0000fc9e28163dc50fa5cf9de21f040094c98f42b277c0108 2012-06-28 22:57:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c99a256d97e7d92de54e5812f3c861488f8e038a26104bc1dd65011c1a6c3d4 2012-06-28 22:57:54 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c9b1d75e8a9488bc1319486514d6fcf1fbb8607735f48698fa50e4a5ac5254a 2012-06-28 22:33:26 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6c9f3e4959a7708ef2a1ee19d905ce221077f15aa55ed137667e446d95a3671f 2012-06-28 22:57:54 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ca1df7f42d2eb60ee1b096273cade0f356ff3c451125f181ef50d6413ad5a4e 2012-06-28 22:57:54 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cab58eea9886773c86f5703801814228adf44fa7d863082cd539ad452ea61bc 2012-06-28 21:38:14 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cabc97de2f03701e65770601171128190065bd72b64a23d0de3bc984585237a 2012-06-28 22:57:54 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6caf5b63c97f359a1205a3cd9b1bac47d313765d4030f08c669249f7d7bd92c3 2012-06-28 23:30:54 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-6caf9e2f1766c8cbf07770bfdf25bfb97867eba3714f6928d26a74f60a9409a4 2012-06-28 22:57:54 ....A 889344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cafb0723a623f9b2404170675c910acbe9ff68f7f545b8f88bbcf6ae294e062 2012-06-28 22:30:30 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cb245e7ec349f442ed05fb44719e747f68cfc2818c0a33709c99c4166b23bcc 2012-06-28 22:57:54 ....A 2380800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cb290523366e7f6ea98d8dad112db54b8d1631eef652cf7d4f8e9c9465ffa70 2012-06-28 23:30:54 ....A 502542 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cb448518fd7d9eb2674a7a805ea4b69c25bfe4b5c91ce8882ad86797c8a3d5f 2012-06-28 23:30:54 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cb4b200957921c9062a357ce111841fe57c37b2a9d740a25661cc3c9cc390c3 2012-06-28 22:57:54 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cbbbc3a36d96110c0911a58779e8692e46868c0d170912332d86e4e512c678f 2012-06-28 22:05:38 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cbbe32df7ec31367bc0f53ffef40a10dacb2c89e9385433a281675cc7819117 2012-06-28 22:57:54 ....A 332470 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cbd599fa5a2096704b97e21e3f5763e39d481293b36ab56897e0cea53969874 2012-06-28 21:58:50 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cc0060c112cdbd6912ae261f3c4e6bf4d2eb24007087717f029014d49dcf28b 2012-06-28 22:57:54 ....A 1072896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cc0560b6202d3e69a8f769e66465d480ae5a11ea3527109bd8f15a11cd510aa 2012-06-28 22:57:54 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cc18c4ed124eb5f87935e62047c6fbeb371b80f075c61bce3614b8ffa9105b7 2012-06-28 21:21:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cc4462f98c5d7625a36ee5c035fdbf93ca791e26c5ce188b6bb74baa128aa9c 2012-06-28 21:09:58 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cc66998288de7356555e72e5679d8c8cda1e629a1aa75ae890c4c93c8445ca0 2012-06-28 21:04:00 ....A 803197 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cce1c6f0297e49fedd8aa4f3d72374c1fa187a2979b0c56ae0c97a348d5752b 2012-06-28 22:57:54 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cce8d3b2740bfae2a95df9c433b48b2204b3b6978ea771ed967f2a4541df9d2 2012-06-28 22:15:38 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cd2a375793b95dd07a5816cdd8c2e17095507ab98a8f9954ced4a6964d1d819 2012-06-28 22:17:22 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cd5d1a765b5636df03212bc370e606351ef01b2c63cd5fe31d4c65eebc60444 2012-06-28 22:57:56 ....A 8491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cd5ffeffcc335d24320b7cbf6fda225bf475c7f399feee8ab2d2a35b28b519f 2012-06-28 22:57:56 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cd9a38bed34623f773603252162fda811b077e096e8ff975b5832db3c4d1035 2012-06-28 21:48:24 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cdbece0714505a98ac4c7345f92200adbf9a2217f7cfe7f37906f195bf0228d 2012-06-28 23:30:54 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cdebd79e80750cca3d0ea351e654002f30b2b775de47a7d2c103bff819489c7 2012-06-28 21:36:56 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cdf874e09a32091f576992038bc6de32248b42a8957804b8d8cd5e484f00b71 2012-06-28 21:39:20 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ce19dd69d19489705996b536fa4346bfe271d977d60457fdd7bbdc420de7a2e 2012-06-28 22:57:56 ....A 930142 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ce1cc19a91bc77cb7464010c58670f896f5e6a6e60f3c2918f696773fde20ca 2012-06-28 22:57:56 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ce3cbd6489dc5662478f491ac8c4f91779459841ef94684b775a9b1f6b04368 2012-06-28 22:57:56 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ce4142e2b492a7618ff1e1e1cb6005be5aeec27efc13c5512297d3f9fcabd9d 2012-06-28 22:57:56 ....A 430592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ce458cc14b664e9a6dcb649005e9ba93364684108a082ab30e5012402ed9f24 2012-06-28 22:57:56 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ce96c8d781870737e281ebee4c20dd95f7fe919e1f2d2c5712f7e5827213be1 2012-06-28 21:32:46 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ceb0ba68a80a54efe5ee4681b9f24479ed70da846440671a783538a5ca8afbd 2012-06-28 22:21:12 ....A 393728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ceb51ad2c34d0d46322645da30c01d01b89ab058da60bcbd9ad574b384ac8dc 2012-06-28 23:30:54 ....A 160000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cec57f10d80c5eab932a17851feb99e16b14ab3fe23fc218f8a92eb77e96975 2012-06-28 22:57:56 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cecdbf239f0ef67f7099d222b9f8730c4b2cf0e1772bdbd3a45be65879a23a8 2012-06-28 23:30:54 ....A 81064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cef7e90cb2c4f6654c6370d3e419ec74d9e8ec287aac5fd482a4254efbc69b9 2012-06-28 22:57:56 ....A 286728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cf36427b8ca5b17fbd5933f108ce90d324c30a4f67972a9a9106b872357328c 2012-06-28 22:57:56 ....A 12982 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cf3ea36d3e976771667ab79445c4f35e0e619604808312366e098c17552f20d 2012-06-28 22:57:56 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cf5979fc260ae1fe3a82508da20e36c798f65ece1d358bc055517a9c8d712c9 2012-06-28 21:26:20 ....A 748037 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cf68c813338a4b193325d93c0e88a172c34700fce62126f0ea77eb4295fdddd 2012-06-28 21:36:02 ....A 72524 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cf826b351c69ebae5554dc3793590cf03c5b89b33fb1146ef2e028e13263b33 2012-06-28 22:57:56 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cf8bdc05edce43a3e04bb467ea512c1197b47489e0f0dab3458a7089b845736 2012-06-28 22:57:56 ....A 360470 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cfb04d121196ec75baf8e5b8138296b4b40e8e2bfe9752c0c39ea95a6cb7af3 2012-06-28 22:57:56 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cfb670a9f5c405ef26b7d3ec569f5802871497fe13876ad8efdf5c9db49a52f 2012-06-28 22:57:56 ....A 1040384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cfbcc0bc77fe0af0299ea6c0d0d7aac7aef664b4050277c939fa921db18b073 2012-06-28 21:37:30 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cfc500577637273de42596ebd57aa08394b54353ac09a3e6a47a88582ccd06b 2012-06-28 22:57:56 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cfdc22842a1bee7721312b4134a8220293f53d414410cf4988445f33d6aa1e9 2012-06-28 23:30:54 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cfe8a93d5807ab20bff5e79804ff57e0e6df731fa16955f3d9ccaf4ada9dc40 2012-06-28 22:57:56 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6cff31cd0e4b8e58381fdeaf6ef7cf1e81f8c2159340e3606def17c4fda4dd09 2012-06-28 23:30:54 ....A 2511194 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d0116f49c2a54a796b09780f73bedb6266f4540721c4c8fb2955a12e8ee242c 2012-06-28 21:56:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d057e932919f19cc2b27e53fda850d13f69d6238e4cef92e9addb3a275c949c 2012-06-28 22:57:56 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d059a54007500d042da34bc9b44c5b3979a04b9a013329bfd6fe46791fb78b0 2012-06-28 22:57:56 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d05cf45fbb1431f62c698e21d7d251f21691aa78af950185ad586fd9f1e8d62 2012-06-28 22:57:56 ....A 507904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d07fecb16871b0665a6b3e1945fc86d8dfb6051503558850e38abf5b2f4e10a 2012-06-28 22:57:56 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d0826183efde7419a7ce062f9949b91f169e47b40ed96fe7aa769d548deba5a 2012-06-28 23:30:54 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d08724d2d2c688e04dc580717d3165cee578e90b13210384ad1bd7f13314995 2012-06-28 22:57:56 ....A 233672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d0892989dfae95e99656ed6b6df29b7bd19271c1606f4c19983186e798966df 2012-06-28 21:26:40 ....A 406305 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d0c7b015e67dd7413169f055dedddc0ee00f4cfcb96f66c3d01b77940397a9b 2012-06-28 22:57:56 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d0e8b858c894b23e66e881e5e9cd81d51696260912c23cbb6de4d487585ae9c 2012-06-28 22:57:56 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d0ff3c830cee7de29c75314e5a51ab578313e8f60776bbc5b33093c2b2b8ead 2012-06-28 22:17:20 ....A 373248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d1093f93408bc4677187409f824d5f3c20bbe8c6a1a3762856054e713973baf 2012-06-28 22:57:56 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d10f526071d189332ccc41151b756c052feadfb9922186dbca9ac08a792d039 2012-06-28 22:57:56 ....A 65712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d11af0085f761c6ca5994b3292df2959995a75a100457b64e2f47137879cc81 2012-06-28 22:04:46 ....A 266095 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d1384312c0073274c5b70857aa8bec04623c9bec207f3f343baea089c7ffc72 2012-06-28 23:30:54 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d163afb673c27616775c1ab2d90c0454e3207a966f6b7cab2442ef1bf36c7c7 2012-06-28 22:57:56 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d16a1203e1ff19a323265250a3d50d90676d06d7ae51bccf2ca853d92424f99 2012-06-28 22:57:56 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d16e6b14cc23801ad561bb4566d03d5bc53876b08eea13c05489df31616f00d 2012-06-28 22:57:58 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d174d4f575fa27b1e15a32430884fd73619f89a9b8eeb940b43b741bdc22f2e 2012-06-28 23:30:54 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d17a522f71258dfb0e49494d85cc35df5bbee0e4d945f2e6aeeb411062b0b81 2012-06-28 23:30:54 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d1861a1df0283ab89721d633c9a325b2dd622c947c31b8ef1e271a9f77eb959 2012-06-28 22:57:58 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d1a766f5730a552585232e36e08b71d1568735db100cc0b89044571a554bc9c 2012-06-28 21:08:06 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d1f510908b4732caf4cb0f8d91756426b5cc2fe4644ea1803f41ba7be1b13d4 2012-06-28 21:06:18 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d21371e2df40b920525effebde9bc535ec7148e36687b0bf692cc6500158676 2012-06-28 22:57:58 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d232e0a6de86eb4d1f8d56a3678af0df764640f4f18bc12496a745182f9d0cf 2012-06-28 22:57:58 ....A 147606 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d24161dd568f493825d48975a39131ac923b542b7badbd17500886980d11976 2012-06-28 23:30:54 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d26558bb0493a71e9a9778cbbc0526d030ed7206653db746168c3bb0a8ee4b4 2012-06-28 22:57:58 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d2759cc2a7d57c990ad12a4c02c6fb1bcaf6792eaa1d5146226918a23ae2877 2012-06-28 22:57:58 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d28b58a7b68c57356a0410a5ab51a83aeb8abd70049e4e22cd5bcfce6ac0d0a 2012-06-28 22:15:54 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d28f05f0ed9302a642b7d3528b4eaa69e402f7f955960f3a779a014072b235d 2012-06-28 22:57:58 ....A 53250 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d297998ed8a1c3224872f7f0d2018f76867efd9e2bf9462580d97fdcf42c967 2012-06-28 22:00:54 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d29f1b4e1818f90c7c1df6ae210e5a121b496e4195e0885e7406fb89bb22c04 2012-06-28 20:51:00 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d2b618a2daccf93a31df82b9a87eba2fc1829dcdf68a719343955fb0b98f5cf 2012-06-28 22:57:58 ....A 1488384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d2e840812b17de00c12725a94e21fbedabd10a9d787fe9fbbc06e3c4a897264 2012-06-28 22:57:58 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d2ed214da5d6739573489edcbba3e42a5d0e07dd84ab2130865a7ae072b993a 2012-06-28 22:57:58 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d2efeacad14d0dc9984e7cc6596ad4768caa6fbc0c3a75c04a50199f7ad3962 2012-06-28 23:30:54 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d2f14ff92b7fac71af14659186794cdcb7e5062385897a93902c689c8eb307d 2012-06-28 21:38:04 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d2f9591c51c8d429ab37b5e3cb470c3be9eb9016800a5e89145e575c64a90b8 2012-06-28 23:30:54 ....A 1448334 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d3188625cc17e697426cc3043719c10274b8e6bff9c10d82b4941f508aa06b5 2012-06-28 22:57:58 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d319431670535492022f6227df1b69d099e7f3b1f71b2a849a1fc0428d4a352 2012-06-28 23:30:54 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d35205205d90da2ce710f188b08031b5c1df399978d8e772c386e44da04fc38 2012-06-28 23:30:54 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d3713d5f7d1e73a9191006bc0cd87b6ccc8dc070dbeb9fda95b8cf1cf5a1255 2012-06-28 23:30:54 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d3908f25fa1554934269da1fd015b7cc4a8675eef61b47f896688684ba46328 2012-06-28 20:55:46 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d396251a10cc3f1e91e9a77e83f56b625777e7c5bacda3939fc56f78200b3a9 2012-06-28 20:52:16 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d3d04d331dad19aebb22e5bc5fb609631e5fb7a9ee466341737630b349be2a1 2012-06-28 22:57:58 ....A 83974 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d3d1b7b6ca9366013e864d4a51aa727c5182f028c2335fb0b243598b8e4cf8d 2012-06-28 23:30:54 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d3e716e6a8517f8b658414b69d8638e51feb3c8ffe975b6044312be9d057da1 2012-06-28 22:33:04 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d3eda010e12ccde9581b5e2140add9146528a8ac29aaf01adcf86c827660fad 2012-06-28 22:57:58 ....A 387584 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d40e81d560a3d167bc1ed61eb8d9443a5e2d6e7920cc19b9c5b495901069d2c 2012-06-28 23:30:56 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d42ba134f4540674d9993a3c0f1f256d6668eebd1b13b960bf695300a0bb253 2012-06-28 22:57:58 ....A 880643 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d471cf9d4d56c2ab4130bd6c7931cb0b6ed5138051d86e27ff8b269d9e7802e 2012-06-28 22:58:00 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d492d984eca36517496b844bbc5eeeada01af7ca6942a066b096c0e6abee4a1 2012-06-28 22:58:00 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d4bbc30b8ba9e9f7215058711c1c82ba1bac1dcb10d64070704a4fc29fd7a38 2012-06-28 23:30:56 ....A 2136576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d501da5bddcc59e302368177f3c8640c9c57916f4783a6461d9f30a26ebbeaa 2012-06-28 22:58:00 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d50372735d3ee9786a8470571be8168a75b9bb0a959bc6f31aa69e4a93bb838 2012-06-28 23:30:56 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d521e995ce4775044fa1313ad7eb1640cffc6411ae891ccd7f89bf4052a0797 2012-06-28 23:30:56 ....A 216645 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d5494d443e6e15b54e1c567b7d68794ab806c9c851071467609543c12dd1bbb 2012-06-28 23:30:56 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d549a9db889e5afadb2469d88c49c5b7b06402ead96bdbeb7e8fe7f2ef846fa 2012-06-28 23:30:56 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d56e83b6ad8f0567538e12538f8711ddd4f04f5d9e694ec2c16052c081dd725 2012-06-28 22:58:02 ....A 736256 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d59311aaf1ae0ad1462b26ec3c5f5f2027e7ae890aae5a79ca0a1f6fd2a6c0d 2012-06-28 22:58:02 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d5ab3526f49f26f067be2e4b5fa068f1bb74763a811bd8f9c69648f0802e3ef 2012-06-28 23:30:56 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d5b0e406ef91b70d938af89f74bae5898f3282125d667f25ff6994b1c009a5a 2012-06-28 23:30:56 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d5b5eb824942bf924732b7360b75f7fad7a1c20d49f261b302e673cb59caaaa 2012-06-28 22:58:02 ....A 753664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d5ec9fb8f1e07e39800823bbaa8ac07b1635b5eb90aafe7eaaa9e7326a317ee 2012-06-28 23:30:56 ....A 8398 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d611d4567023462b48d2734e4aa672d94e22979611ff10ce79a56bb02bb1eb5 2012-06-28 22:58:02 ....A 309858 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d65a49fd781b248ca196ac2075babcd7ffaad835114c39e63d0282182404a08 2012-06-28 22:58:02 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d670d4c68f0246ba6efa1e2d0e639e228c96dc66fa3e10e9ea6b5f17feee5b4 2012-06-28 23:30:56 ....A 6028844 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d67b450abdda05f431f861d4742042ef5bbed0be660813c5d06505b7099130a 2012-06-28 22:58:02 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d67ef1d5a6fef1962e6d25f3275a3e346d26d2c38cfbc5f61cb9cf5a60053f3 2012-06-28 20:59:54 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d68bdaaffc4474f0a48b37965c4e712e919d2a3efe6df52a545019a17c63e9f 2012-06-28 22:58:02 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d6a1850257afde86a90f0e85cc9fa0c320c5f8a8fd93f2f00b4915b3947ce5b 2012-06-28 23:30:56 ....A 547308 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d6b30ac746f19d2703a03417011e91722b818659e561b819c3254a7029add85 2012-06-28 22:25:28 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d6c016adb750174829d987cb6ec2a4de69941d62d9130e9ec624b331bd5b1a2 2012-06-28 21:16:10 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d6dc240437443b5ad8335f63b0a013f0ee7c4afb1f6cdcd2765acc448818ea9 2012-06-28 22:58:02 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d73478a1f61cb93dbb3df19490996f34f02c4fb98f74943d03c5beac9a9b320 2012-06-28 23:30:56 ....A 75558 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d753f00eafe02f0a45e1fdcfba1c15874b4a96dc2e666dfa17bdbbceb46b6f7 2012-06-28 22:58:02 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d791d2c503dfe57ef1e591d39ed674ae9b43e89f01916f34ac58a86abf29ef5 2012-06-28 22:58:02 ....A 2139182 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7bc1ec5b9173a68fdf870300bd613a8ac43130f4bd6197aa96e5c019dd1e2c 2012-06-28 22:58:02 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7c2ea504319d00c93bf34a6c6691b019c3a90b21ea80fdf7f0c66a2578a8d6 2012-06-28 22:58:04 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7ca9fc9a63176612a753e732a2e80f955f8be970aca5b288a40b61c86f11c7 2012-06-28 22:58:04 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7d70b938029aa20917eddffa1765d81c472f43d168d65a90bf6e9555784cb7 2012-06-28 22:58:04 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7e5c3c767cdf124f6ca55ec5b6e10220def6f3fae4faa2690745b1d5ebd3c8 2012-06-28 23:30:56 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7e762db6f80bba398e7e038400477ba7b9b814d12593b546ab13b398a07e40 2012-06-28 22:58:04 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7f32f45b6b47cbf28893a32741b648964590eff65285a872730b6b5b0df77b 2012-06-28 22:58:04 ....A 24928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d7f86a2ad3f8c90a744b4efdb85ed7237fdb35b3279ef818b525fa07916bb6e 2012-06-28 23:30:56 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d8059dbcf7cff932b78904a599734fad3d5acd573d03bad9b884fc8f9ccdd0f 2012-06-28 22:13:24 ....A 85044 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d816d0e2646d1e41129c70f0bb941d554647d4592fec9d3944c3d8d2cd40c20 2012-06-28 22:58:04 ....A 32820 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d819980d60926c58c0862c31a4c56e2fbfcfd220c8d955263e72d0a293bf666 2012-06-28 22:58:04 ....A 165146 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d842bd415787307bc25a777399ffc12ba46e5ed72532dd879df88d71fca6aa3 2012-06-28 23:30:56 ....A 316416 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d84b95f2494b90481a02ba92650ad4679d6a2383349cf4dd41e47f3a8f0df6c 2012-06-28 22:58:04 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d87b51332b4022b435bffb3ae23b1586af336aebf9fdf1377019e8d167b7ae3 2012-06-28 22:36:46 ....A 1621504 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d87c34c16d39c88e5d1e8c84b78f83923117038170a58ee5f94c099d4bf7720 2012-06-28 22:25:54 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d8ade51dcd0406b719fb934d54ae672db652fd4c1455f3ce781d92727bc9b8d 2012-06-28 23:30:56 ....A 120896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d8c6807749d84f825ed692befe900c09e89ff0cf0458a6f04e104b2e5ac1e29 2012-06-28 22:08:50 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d8c76a2f514d2551ca832481cd1b255fd196c086a17724ed941f48811f49b64 2012-06-28 22:58:04 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d8dfb6e57c5da0ba770ddc16eb7beb84b269fc00a708521103501e875371cda 2012-06-28 21:16:40 ....A 63869 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d91f89ac59d7d7fbf75dce4490027896a016a573de298c48d2ebdaad46cc444 2012-06-28 22:32:50 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d93ed54660aaa628e1adcc507f9c5da3f92a4c9600c9942847d59afee136e01 2012-06-28 22:58:04 ....A 36372 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d93f3efbf815ff6eef96f5246b76cfdf9a62a721d45d3fa2aaf4d36e6bbb42d 2012-06-28 22:58:04 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d959d1069d632c206e0d17a6e8f4e620c0700ca92033fb1260cc9d1238ee0a3 2012-06-28 22:09:04 ....A 757770 Virusshare.00006/HEUR-Trojan.Win32.Generic-6d9f7e1bac7c247b9616e22c7851d36084327b64a3c4fa19d57fbc980caf070e 2012-06-28 22:58:04 ....A 2737664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6da53560ee928f26d17d8599903e3cc737d3e3b5c888f9af7016602462d21d92 2012-06-28 22:58:08 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6da6fcf5647b356d5645d414b095bd85fce14b31a2f6d5e99564ff5555b9b0ad 2012-06-28 23:30:56 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6da85f13bf8b3e96bda10695d1a2e3967f26b59fc807412e666fab8f2bb2d6b9 2012-06-28 22:58:08 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dab805f4a72d5bd6666ccd38d1d75a238a891ebbd51dd9c34735f20e1125963 2012-06-28 22:58:08 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dac13c3b2e940528f2baea2ca88a07e7367353e467044fdce38d4aa5c89e6df 2012-06-28 22:58:08 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dacd9faed26542de82819e43fc298d198a92bb6a7b6fef514112aa07b762fee 2012-06-28 22:58:08 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6daeee436012c73c7b042e4a116ac96ccee07d7099d03be4bb9fcc52c02df648 2012-06-28 22:58:08 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dafc4667aa8911bfe53a2b37896bc102d84d20757019251bcd8652c0f39d03d 2012-06-28 21:46:42 ....A 662528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dafd39d662ec271ed97808ca1d4f1087d435fed5e1a6bd9547c48226ca02cae 2012-06-28 22:30:58 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db05d5a86df06ecac95da5244cec3eb7a3f9798f9c53698059ea4ae8748bb89 2012-06-28 22:58:08 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db3041db0da57cd6d1e32ee2cdea73b8ebab64285227494a4f8fc9568d05e6b 2012-06-28 22:58:08 ....A 1865728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db378344dc778b989e42b0088b5b057c563be873b8209c8c4fcc1fdefafd494 2012-06-28 21:04:20 ....A 330752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db3912d9a78c738c1a607fa5dc525ce8306409fec34ed9b7cbf7f12c68825e1 2012-06-28 22:58:08 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db3b4f51014cb18b963b755225c1a451b3ac4ba14e322ea7d8ce0b9a6766eca 2012-06-28 22:58:08 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db6ce14cf221a249d8337280158e6238d527b6e4aca17a2a1c106593ef3d658 2012-06-28 22:12:46 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db76324b767fc58b846276cbb837c1fe45ba223925cb2133041e66e0f1ebd4b 2012-06-28 22:58:08 ....A 42720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db77f58717f292be928d4fa826a657cb70c75582f9dff7373c899be2c402e35 2012-06-28 22:58:08 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db7ad8c9960495555ab9dee8e59acf125484c3a04e756df32dddefa50c2d13a 2012-06-28 23:30:56 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db9150a7461d9a0da0343aa9fe23c56629b59d0c0f7b274c2440cf5246430c9 2012-06-28 22:58:08 ....A 236549 Virusshare.00006/HEUR-Trojan.Win32.Generic-6db9f058c7af6e71fd42cc21d3577062a5c36c232e9287b4a2a8af6b574a64b7 2012-06-28 23:30:56 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dbce3a11cb0ec00ea1c0d3d3a3ede28b6a14f50026c7933e350b776b8ce6ddd 2012-06-28 22:58:08 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dbcf51af0daf8b83aa69893bb46ab15bc826f4151c5ec990bbd8948ea567d04 2012-06-28 22:58:08 ....A 1165831 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dbd027a9b823e0f5ea769d80a63cdf595ea8796e8c106d277353fcf1d42c3e8 2012-06-28 23:30:56 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dc34193d5b067cc33417b572daa04f427c48230eee82e146b456773bbf22d6d 2012-06-28 22:58:08 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dc4633d4c41d30d3ac73d0f53d0c8b23fb29ca68bb2e025eda2d566ed9b213a 2012-06-28 22:14:04 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dc9fe291d0e0cf59c28be02583a6da5803a63509853ba33237b8ddf06e00ce0 2012-06-28 22:58:08 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dccdb033e6804c7cf77b1356684be8addbcf07a0db728834c04f3a91fae1792 2012-06-28 22:58:08 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dcff97b70a4a0b99a051acc11290708206bc7d9b1a6cc653daf3eca19f4a64c 2012-06-28 21:05:08 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd3c9c8b8c638eb74dde28eb32a36ee51e5d017b160b1773b7fbd3a150ddac0 2012-06-28 22:58:08 ....A 14821 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd4341e2cd67624c4ced1756f501799d3430ddf7b7f3ca0c850996ac1d96859 2012-06-28 22:30:54 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd58572f617cfc22400daa1064662bfee096663638deecf71c774d8fa67c48b 2012-06-28 21:49:34 ....A 121557 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd7a214a7062ead3bcb2b8f6eb2dc2f3ad3449a7dd1cee0d0fe216d891a0b02 2012-06-28 23:30:58 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd7d8ac5022119669543de80c094808cea717554fd74c1e09dc532f83ccd0f3 2012-06-28 23:30:58 ....A 23117 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd9195e94836a1ca0d8895d8ed85fe8cabb00abb3b69d410cc801b38578521d 2012-06-28 22:58:08 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd9c13f5f3da166c726d703e6bbc0285562cfe8e372a4757085f10031417527 2012-06-28 23:30:58 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dd9df4f064db61ea64f0ecb0ec3a375900962fb904a04fa8cce8e4324a720eb 2012-06-28 22:58:08 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ddbd0aa373f9d9554cfb40db0d372566357eac7ae4962e5a9cc32fb35aef541 2012-06-28 21:21:22 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ddc88eb264add5d03b491a321fc47a113c58044d135a14ec6a9d8d2d309c907 2012-06-28 22:58:08 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6de2ada59bb16303b832d88e644ef0038914afd29f0df89e68a9fc6079acaa77 2012-06-28 22:58:08 ....A 581684 Virusshare.00006/HEUR-Trojan.Win32.Generic-6de2b397cb9845c7fa8557f98053332c82cc277f9acacb8d0f287909c2aa457a 2012-06-28 22:58:08 ....A 181632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6de2b7cc90be4906f35e805c99546247ba9e52ef33c6cf134123cab57c1ba975 2012-06-28 23:30:58 ....A 2388236 Virusshare.00006/HEUR-Trojan.Win32.Generic-6de52035f0b6e4a1ec439a5263307ac78b34c24c432d83c819eb75079a0d030a 2012-06-28 23:30:58 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-6de6c146fce8055e8eb548d5f8485443eda020e9d22ee6224a09022a78ec9f3e 2012-06-28 22:58:08 ....A 734720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6de6c65a0dbf8f0b7655896e5657881a0f23eae8bc9620a725d1a8f9a7c4abfa 2012-06-28 21:06:22 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6de8134a77d0486f11f7f088cbf4e447dfae9a29586f988379382dbd6951e212 2012-06-28 22:29:54 ....A 95247 Virusshare.00006/HEUR-Trojan.Win32.Generic-6deb2e9109e2fb6c582f04759354a1647117870a69776d65b5f415b5039fa8cf 2012-06-28 22:58:08 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6debc8362fff557c597c1a4e30da333644fa40d271f909514898cc3163bed58e 2012-06-28 23:30:58 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dec3b0de9383ae47dd7b19c3412d9cfc5335f80445555ec3a2e5b400c13028b 2012-06-28 21:54:12 ....A 619525 Virusshare.00006/HEUR-Trojan.Win32.Generic-6def85e8a773cd1222058e34d3a720cf648c0009de11f117ca805fdb9b46ab1e 2012-06-28 21:43:12 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-6df3176df2b8db4755da4d10e35c93fa59aef5a375d1db0e0f3633ab4f8a64d6 2012-06-28 22:06:30 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-6df59190d1fee99422bb3ae9f38b6fda422a5fb0df0c9195974e22fe31be9c8c 2012-06-28 22:58:10 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-6df8a1a82a84dfd6016845118e307034d5246a6f4c56683cad7d42cbfde1de5b 2012-06-28 20:58:00 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dfcc51d419e30ee1ab24d8844cfe921b2a4056e80dc0c179366180fa99f654e 2012-06-28 21:20:48 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dfd8a6f8b4682f5bd2a9c501ef055eba378a1aab0e8df46060a05e218ec2c52 2012-06-28 22:58:10 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dfdcfd9d5fe59b39e7bdc3bb95bee9000ff9e50f02a1a527adc6f4db50f79be 2012-06-28 23:30:58 ....A 16040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6dfe050a10027f2cf9dae4219a5077457f8bba72f0313c4cb30e76f119f0455f 2012-06-28 21:41:28 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e01d3979077e2c67fa79b1f81ef9ab7f48852468d12dd0eae4a7cdeaf85e979 2012-06-28 22:58:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e023a101fc4f3d27934959eb0ce945df13331768f65174919f703c561fb0380 2012-06-28 22:58:10 ....A 2117680 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e028f5463eb353a9ae98c038a367af0be6964ed25cd925e859a76a931373071 2012-06-28 21:06:02 ....A 17664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e02babb20295591ec107f6b0a4eb208ea50058da623f7f815a6c5cff4ecca9d 2012-06-28 22:58:10 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e0b064059db0fbbae274da1ef5f11a93ed293058af3aece1825537b8a84a792 2012-06-28 22:58:10 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e0c8d18ea20479da6a8c79f56e799c134ce1f83676526735f92096095686847 2012-06-28 22:58:10 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e105d704274cee07e333751a39743adcf276acc0d78c8db8f8e7f3d9f8e8704 2012-06-28 22:58:10 ....A 782848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e11fac242c3b9bb7c422eff204d4ba8c6c1c4ceece029449c6e31878cd96a4a 2012-06-28 22:13:40 ....A 48736 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e12035e6fb64f31aecb0e778b4ab5510694b14a0f058a6e78d04ecbad1403aa 2012-06-28 22:58:10 ....A 856100 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e14e9d659bbb7efb7aedbc1bdf9a1dbae141a88f7119dbb7723463fe3ecd0b0 2012-06-28 22:25:24 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e15d7ac24b9a60708243dcb9ba652ee9b82962bf53328c2e57217cb3960ef37 2012-06-28 22:58:10 ....A 259483 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e1868a131e93c274e780e752cb86d4887c58cd74557090774fcfdc303492653 2012-06-28 22:58:10 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e1bc6d0344a921503f05b77dcc5120e72043afced85fa8b48afb6ca44109945 2012-06-28 22:58:10 ....A 405522 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e1c3d3d9a1df1f82c2d2f3c5561d0a0cd3ad6a95c89305868f2dd10446afd21 2012-06-28 21:37:52 ....A 153424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e1e4bbde0e2b7996708f3f6174ca05c41e9001663a764cc556af77b53d8034c 2012-06-28 23:30:58 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e1f7dfdf65d956f394b57f877c11d5e6864c497ead3615e1dad478ede23576f 2012-06-28 22:58:10 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e243289d70fca055badad7fd7e3161171f3c0c4b6b3dc8fc146d9d6a2474ed4 2012-06-28 21:34:10 ....A 322304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e25a3d8fb9f8f1c4f387503091656dacb87441dd0a5c8e7afda0d4dff9d892d 2012-06-28 23:30:58 ....A 96904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e271d0fb9e9fc19b20d17b65269924cfa3193bcda967ba3ed105224ea815a06 2012-06-28 22:58:10 ....A 549888 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e27a10ed5fd07d3a459429e53520480dff468f467a6bd65085b2c42577e0f2b 2012-06-28 22:13:28 ....A 830151 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e28e948493cbb94aea1b8262395ff3d994f6eb2dc6bbbf8d3790b9558b49926 2012-06-28 22:58:10 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e294932b7c0f6026bf109912249074986999da32e74eefd94f031d7005309ba 2012-06-28 22:58:10 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e2afb48c1a363204afce84dcde6caec6d9775a0ea13ef01ce2ce4a8d6a52f5a 2012-06-28 22:06:26 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e2d052765a0ada8b5629c1e141637e1df91e42694b447fc14954aca1592d0ac 2012-06-28 22:58:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e2d6f773764c577071f43892ccf60cb2ffa9a2cbbb771127fe857e036d0d609 2012-06-28 22:58:10 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e2ed48340ad4453c9941857c77843ac8a83d6c8f5123abb665770a387d831cd 2012-06-28 22:30:14 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e309881a6c0c198a7f7f4bcc3d3e62984796e26db4d5801dcb99e6c26927625 2012-06-28 22:58:10 ....A 29688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e34de7d5aa587b1d77f39a252243925caf44db9c356030de86849c00a946e81 2012-06-28 22:27:44 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e34e41ed601724e1070048b6a16e66aa7679e9bb5eb6b4a954654b8fb201c32 2012-06-28 21:57:34 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e35057de4afd7dfc301bef0ae77ca0722308a75e0a59e954ea9d06fe07da4c2 2012-06-28 21:43:30 ....A 121048 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3555df605b89694be8bdfb9d0597d93a75ac86adf67201031742b19d62c5d7 2012-06-28 22:58:10 ....A 628109 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e35b040d8b2b1e851bf0c3892d38cebb9360df824011fc0bc36813449ac0d43 2012-06-28 22:58:10 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e387e8169feedfcb62fe0d7ceaaaef8e1ee94e31741fa65d92c91903068da5d 2012-06-28 23:30:58 ....A 1325570 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e388453d4cd908c2e818b2814de95a4096fc23f42aebc653a2423e6f71b6233 2012-06-28 22:58:10 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e390d07de661b533fbc7f8f11e2943ad8d0274dc3b90ed1c0eea7a81ea0b489 2012-06-28 22:58:10 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e398794e510fddfd0210917bf255b230e7a7dbd08278854159d756c30954dc4 2012-06-28 23:30:58 ....A 1104215 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3a15f40bd6809321afee634c5ce4708eb02ca7b07254c560027403245f4a67 2012-06-28 23:30:58 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3a33b3f89bb54c450437b1667d417a428f735cbab46cbc35dbc78e8bc6a6a5 2012-06-28 23:30:58 ....A 376848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3a77416ce5051221c49143924a3f67fc53f104618591aa0ff9b19b430056e1 2012-06-28 23:30:58 ....A 20675 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3b875fcd9022b09d1cfa973e87f5bb05b29d639a8f094c8489f5d937d8c88b 2012-06-28 21:43:04 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3be8cc50553dab99c6b9d74962f298805ec7de6de00600d9a525381f44947c 2012-06-28 22:58:10 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3f3ab484142bad14add7b9956f96ed4f4ac8ef09e16b0e8f61c0e827411972 2012-06-28 21:49:08 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3f42f72df3644ed664b56e145c0a35b4979223c8b842a0442e5068e3dcd7ee 2012-06-28 22:58:10 ....A 7176 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3fe11c4aee0a7d9d5995d50183a0f7faa27ecff364bc94801771da56c4d274 2012-06-28 23:30:58 ....A 2428928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e3fe85001da13785670b320e453693932a927e2f821ef0264fc2cf34bb8338e 2012-06-28 23:30:58 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e418e198a39fb42478ce68650cf3ca41afa34fe9fd5a575acd6c9a16f613f1a 2012-06-28 22:58:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e43111d0f4726f7bc32012cce78ece127b676e4fbcd5996e7c16d1b8561dfb4 2012-06-28 22:58:10 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e4534fb27b1cd7a9006983de4d95eca323f41e8e3ab98d670e0f5d8c356a18f 2012-06-28 21:31:44 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e484981b456d00eac2f86702eb632738b086d689040ea6b1f1dacf9c321fdab 2012-06-28 22:58:10 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e499077b13a701750a33755cd0c87f7b54cf91a015ded06992eda2b301cd320 2012-06-28 21:34:02 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e4acf82e3362d632617eab177151d6102705d434ea6a0198650f2d7773ce547 2012-06-28 22:58:10 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e4adfdd3f9eb14661cb6c173c5a9d27d8b200999e5b1c428b70792539c573ca 2012-06-28 21:42:46 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e52a3fb77d27f0a8581c1f4be3b9ffd4d05a3890f02ee1202606cbeabff6acb 2012-06-28 21:18:48 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e535d39b0d8b7b1b9324b02b7f6b69bfc290a12b235125376b802afb5a7c358 2012-06-28 22:58:12 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e567ba1ac4e11f7d9d1cb2ccf34debf6588d950e1b03ae88981def88c1511db 2012-06-28 22:58:12 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e57b1c54ef8544eeb7120c708adef0cec5f1b98428eb729502ce4f106baa68f 2012-06-28 23:30:58 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e58f498746f250d8f7b50a976a87878c56379817959a39dc4cf873b1edea505 2012-06-28 23:30:58 ....A 394240 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e592fd8e5c39745477fb1f7825c023281cbca06992e2e2176f765ebb009cca0 2012-06-28 23:30:58 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e594e3a785d83616e4c347de1b1f8de8fd36ae870bfb0662f0a274371a9bd2b 2012-06-28 22:58:12 ....A 636928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e5982b6371bc7cd74de0c946bdc224c67e281d9fe2684563bf2cf872ae72ebe 2012-06-28 22:23:32 ....A 44608 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e5ae284c950bd903ae5bf6b5879ac7bbd971250b6a556a7545dc0e47a5b909b 2012-06-28 22:58:12 ....A 773714 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e5bb8e193ebb356ca5e66ec78270a00f46eb514ef68ff2783d6b2906e665b28 2012-06-28 22:58:12 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e5c1c2ef19160cd7318608277987e8a8083c341a04260840b93b3c29ad6b3be 2012-06-28 23:31:00 ....A 7743068 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e5da5f1f245286e980d93edc20219da52368746af86156283d0ac53a1b1f889 2012-06-28 23:31:00 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e5e0f78275abee64bb274dd523e64e5877c01761b57ac8017fae5acfcf14426 2012-06-28 22:12:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e604b0bae7ee684dcbc37d600ee550268d714b2f2b7707a923af7b1bcb47311 2012-06-28 22:58:12 ....A 782848 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e63e31edaa8a47a1ec1849e963aaea1d996429d2b101473b333b14450b68d65 2012-06-28 22:58:12 ....A 282695 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e63fd2bf88f7c6b5d3f913da6ce7e1b1fe1f0a958c84714c8fa42e689588244 2012-06-28 22:58:12 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e642b1caf3a53f8d3a1fd2078f3fefb609dd32a508d6bb65560afc1d1a2d50c 2012-06-28 22:58:12 ....A 59094 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e64f1ccf79ff44605c14fcf609fb786c8cc7bf27c9aab90d8c2082520d52a80 2012-06-28 22:58:12 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e664a8bb909e90bdeb5e8b3509fc3c455227744c517f029ad86db7d3dc26274 2012-06-28 23:31:00 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e67e648f55ba28646c2f2ad6db1b251ca6e02770acb8628e4352f9131d0bdbb 2012-06-28 23:31:00 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e681a7df92e09a2d67d2527eb7bf95892bce636b46b687ae94f6aa8eea46c10 2012-06-28 21:57:06 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e6dae20dfe62afe32f5e9a9cdc7a6e59c78a4706668bcd38b9d0e834ee2f52e 2012-06-28 23:31:00 ....A 959488 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e6fe957438f72546fb04a717fa8ba141bb603ffe3e7071043b524dd36d9c0ce 2012-06-28 22:58:12 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e7304f0097255acf28007937061db6001f1b04b331b48428fefc75469378e3f 2012-06-28 23:31:00 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e7485e7797a1aa21706ad23bd3edebc6e09999615b8ddc21b9f384653397ae0 2012-06-28 22:58:12 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e74d42e1be3474657428816eed35e38c357aaf71c5455fee9d15918ccf520b3 2012-06-28 22:58:12 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e75e1a3670ed2947b8f98f4acf16bb1a829663598b163bde1e4441983f81d7b 2012-06-28 22:58:12 ....A 9158656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e772411aa18ac959be82e8aaa039ffcfe8476112d1006b09de64c7ee5ad0184 2012-06-28 21:52:30 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e780be4df788db147b5a090cd14ab1d78bbda4b5ae3077313c7d0976be7b12f 2012-06-28 21:13:10 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e7a41f7715d4bc5b43ffb41383b0344f40336c71fad7858aee2a3658c79510d 2012-06-28 21:57:38 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e7b506f1c3db217144e43d34ad5f6d816def54795b8861be2e8c39aaa81f19d 2012-06-28 23:31:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e7bf30107d34f9cb206ce0b33bae0b8e31b4cd0e20701cd6be159b697ee9b6b 2012-06-28 23:31:00 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e7d55e8b214bb1e7f58f0458ee01aa813e61aa538b6e3a7ba769987eaea4ae7 2012-06-28 23:31:00 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e8112eab874998811bbbaeeab32f2c7ba00dcf3fbc3920ba47e27f59250d982 2012-06-28 22:58:14 ....A 36478 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e827fce7d3bbdd4fc685d9e65c3dcc051d5c677e5f588abbdfe3e3845ef47fa 2012-06-28 23:31:00 ....A 434688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e84117ff8c21b2cb34f536d8a6643d309d30ca07d052532b64dc91c4190cd08 2012-06-28 22:58:14 ....A 2528256 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e85c2429c38076ca7dd980366cb7bc6da6394933bebda698af2603568578080 2012-06-28 22:58:14 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e86a28be3d839d3aa6f57700cc120b3d71614f113c219e766cf214491e678f4 2012-06-28 22:58:14 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e87cc0621febd4c5026a91159aea4f0893e401fbab319a706f819278fdd2eea 2012-06-28 23:31:00 ....A 30949592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e87e6179c236e6d89c1c0c207958143c4531b8c30520c96f56fe62fde289fc6 2012-06-28 22:58:14 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e8955e1238f1ff686d66ace651ffaef6b978c49c255f27b65009f6820e3ff15 2012-06-28 21:31:26 ....A 381440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e8b3d715979e8f1134118746b418f03e175453fa03a32e0c639806c0d80d650 2012-06-28 22:58:14 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e8dda3415d5975c255c992babc1688f720503d369a8cf0695f1448ccf8858fe 2012-06-28 21:03:04 ....A 61504 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e8e2f7aaebf6d5534a44b7589b7dd00cc4a5f0669addabbbed8bd8aa626b2f4 2012-06-28 22:58:14 ....A 1786687 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e9216eeee153b7168e94beea75ba9b61843c1d75be84158973fedb537d02e46 2012-06-28 21:33:16 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e95ff8d08546d9e1add2326cf08faffbc269c2872d58077d2bdb616bb4019ab 2012-06-28 23:31:00 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e9668bb3391194a2a4ef14df4987c74740b67cb3e5dca44508f688d3a0a0540 2012-06-28 21:30:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e96fa7d92ad3d70a4a0c0015ce40b73213e6339635587c8db0d620e07707e22 2012-06-28 22:58:14 ....A 321819 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e975a23dfc09e1712ed61318ee51941deb77c44521ecb0ee5545aeb150bfb9c 2012-06-28 23:31:00 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e98b4a1e2e60cae911690c69a4bb453dd8fc0d9960f6ac16f3853c9e3715b32 2012-06-28 22:30:52 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e9c934d51098068abab928e1bb3bd3be6e09a4d19e93e7500e82358a36383cf 2012-06-28 22:58:14 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e9de918c82d1fa28354dc57b40eff2bbcb5bb53b453cb99e28c8f5f538126f9 2012-06-28 22:58:14 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e9e731eb3be8b5f2955caf7e9fced5ac7b99c54194e6a103075775453533a3c 2012-06-28 22:58:14 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e9f8b228e39ca375005496fbfdc0eb89550e680edff9e7e241f6b3b8f0a5f2d 2012-06-28 22:09:44 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-6e9f9587e7795832aee08cb0062e7354606df66775b15df9b7cab6c5fb8ffbe9 2012-06-28 22:58:14 ....A 146032 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ea21c251a11fb81f314d418951ea05b874c3f84e6594363160632b5db0cfc02 2012-06-28 22:58:14 ....A 373248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ea464cf5b765a4742fae5feb55244e14d42fd0d4175f08018fb87bc00557b0e 2012-06-28 22:58:14 ....A 4719 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ea69f06b5157b7b3cb6d3b5bba7d07035228071cd09080c179533c4c322314b 2012-06-28 21:51:38 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ea9728cd5bb60343f25c8ad4871d3e791cf539bea135b2b1ffd25442c3aea8b 2012-06-28 23:31:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eac4a1a394117998768c626be32edab47ef8eebc20d7804a02416db5a2f7dc6 2012-06-28 22:58:14 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ead6b542b0ea0c228cd613853c9be6374657474bbc27229e7ea4069e5465540 2012-06-28 22:58:18 ....A 1030275 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eaeb1e7de1a8ec91f7e73bedbc97e79798ee548f433cb552caade80fe3e7226 2012-06-28 22:58:18 ....A 1967104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eafdf44bc8e9d8100f9721b1b5065b0ff581a2ed79f785c417f9f3d4604ec90 2012-06-28 22:58:18 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eb18b520300797566184fa60ba31ae1386f3913979a0d18f8f8254d2c68d385 2012-06-28 23:31:00 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eb284dca3b1c3fa0c3a605793f7f229d7fe64b1a329a12547255286423000f3 2012-06-28 22:58:18 ....A 151530 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eb44e010461ec2a267169d72be3b77229cd2e13c8c01c36378df7adf5bfbabb 2012-06-28 20:55:44 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eb5c8974ad9f3808e7458fe4ed762a3ad166e4ecdea3e9789768df53641265b 2012-06-28 20:54:36 ....A 580096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eb95b5e04c0d46a5194f608230e9ec7823ede425ca65d0c5853a78890810bfd 2012-06-28 22:58:18 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ebc84109dec968463708eefba503186e5ae14e1d83b6c6f08670ede193073f3 2012-06-28 23:31:02 ....A 501528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ebcd04d482f353dd03d291444e5acfd62570fd5f39995b256fdbf8af9a23b9b 2012-06-28 22:15:32 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ebd0d6d9326f4e1399023bf51f6fea1791991f6b658f6ea25eb4791152cff3c 2012-06-28 23:31:02 ....A 64061 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ec064688ab8447dbb9bbc5b22cbff36681eb9f68f72df154a20ee711bb62c38 2012-06-28 23:31:02 ....A 1462272 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ec1a021ea91a689174248fe4bda084c11c587fec0893c9f5fbe5d10b642dbf5 2012-06-28 22:58:18 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ec293cc9f22afd71c6e7d9e480d97e2607de242f8ab1d92e16615cc0b8eabf9 2012-06-28 22:58:18 ....A 10184704 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ec5e8b65d2d0ab787d3eae8e4f4ef42a2014fe8853269b75df1bb0fde0f2620 2012-06-28 22:58:18 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ec76d123d38fbb0ab4ad94db7cde8469c32bef28df33a2527c9ac9e3c155ce6 2012-06-28 22:58:18 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ec7cf89ac4543998c763ffafd729baa2739c2c198c9e01307a46337bbc05652 2012-06-28 22:58:18 ....A 5275 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ec8e0d914b7b683e2d725748e894283ac5569730602621e5883831fb697b72f 2012-06-28 22:58:18 ....A 27118 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ecbaf81638d819bec8fd0f76cd19415171d1144d7e1aab3eaacbe24fa525a33 2012-06-28 23:31:02 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eceb74b8a7de8dd43ab1c9556151a5323b64c323e68734656efd0f139b3aa44 2012-06-28 22:58:18 ....A 41096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ecfe46b28ef2a8abdd12eb0ad73d67868ad3d1ee3f37c0d5f539e6cb1a9d293 2012-06-28 23:31:02 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed189bdda42e64053c62edbb8fda545630ff703c4d23e449fb6ee46afda6d79 2012-06-28 22:58:18 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed21655d6894d8e73a18afbfaf37455dfcd96c407506e12fef93f0b9e955ea7 2012-06-28 23:31:02 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed27ef68c1265480e77f439dda8d22a018a7cd5b3809bbbad2607b9d6f5ea24 2012-06-28 22:58:18 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed326af97ce723df6c51cf1b2cda2d42f02de3734a8c17029e3b0aa871f3e4b 2012-06-28 22:58:20 ....A 15671297 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed42a6c0847ffcaa1707c93eea2e9cf9240d2572ceb051d50105bd2d3ac18f8 2012-06-28 22:58:20 ....A 42828 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed677c7dacf2a9489755c77a229d493d16bdeb35e5d99562d0158a4cac5e62b 2012-06-28 22:58:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed80b8dff3f554e60672a726fe09b96dfd44ddfde44c49f3577dd15b04bdd7b 2012-06-28 22:58:20 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed905d458d7614f729bad29353a81d6e02d42fd3cf3443e32ad38a8c4317e7f 2012-06-28 23:31:02 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ed97b7b11a546d8d13849609e84a90d337d2eaf77c115fc7a7fddab0aa4b0ce 2012-06-28 22:58:20 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6edc4e3a192080e446b8cbeba9d94aa14311c5a4f7e85dbb25f1596ea4e6a878 2012-06-28 22:58:20 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-6edd062c11fd58e9cb6cf836f1fc5459aefe2de9d04244d86672ed8e8ffe7b23 2012-06-28 23:31:02 ....A 67132 Virusshare.00006/HEUR-Trojan.Win32.Generic-6edd3f80eb589fc2b68c6f567252792c6ab0c2385c5331ff356e4763b890305f 2012-06-28 22:58:20 ....A 1053696 Virusshare.00006/HEUR-Trojan.Win32.Generic-6edf4e28129949eec1a838b15b53f783ca55d0f5fb4a4e6846e73e32f434260d 2012-06-28 22:58:20 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6edfa4b7ba8628e8029e43ab7156004a2fae174a93d7419ddd7270ed4fe80dec 2012-06-28 22:58:20 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee11294b1ef86331dd437f86f695a54a62248eee86c86eea4c962c404b30051 2012-06-28 21:47:26 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee1231861e8beb0b9d6869132c1b59c1e82e9409fc092c61fedb786196fcaaf 2012-06-28 22:58:20 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee17928c3f510b96dea1bc6f25378f42638835363620a688b4957514bd2d0da 2012-06-28 22:58:20 ....A 208928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee1d9aedd66683baffb332973bda1366ac0c3281542e936fe308ca534dcc6c1 2012-06-28 22:01:24 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee247232bf9f9c9c83b8bbbd2c68a7fac5af9ddbf38aa20f431e3999d661fcf 2012-06-28 23:31:02 ....A 10176 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee31ba9ce8ea0a2e7a04d16e1b8800c597e4ab7c96182aa8c66c62738d007a3 2012-06-28 22:58:22 ....A 2315776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee4b66c625e506c0277d9638ce7b50ea94fabab10c88744309bb64bdf8894cf 2012-06-28 23:31:02 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ee54b0b6a0ba24844b47e4722040bfa6323cfddc9b13af1940513da9494ccce 2012-06-28 22:28:52 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eea8b77685e89063369e40c1801fe6cd63b3f98e9bd113a65d1a4240244381b 2012-06-28 23:31:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eec029eb877e06e4e97c94750449b2ad5ae08a426a610eec07c649701b87535 2012-06-28 21:49:24 ....A 330772 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eec1724caf95ab25a57a8f4a3f1b4f472eaa07291b2c4a6cf7f55fce1e8ee20 2012-06-28 22:58:22 ....A 71524 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eecadc003629d5d56a700c75eda2a0c9f6bf4abe06dfecebce8cc7a5bed46e7 2012-06-28 22:58:24 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eecb20080c964e2d98ddad1d3ff916d0ef3609170cddc65cddae1c9ff58df79 2012-06-28 22:58:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eecbbb98e348b369e64d836d352bd2a25c59c1b210ca6f6d5d07b0e246e59e3 2012-06-28 23:31:02 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-6eee8e81d528f4f4766f02d3c256df5a683e3235690b6f1193554daa3a2e48ea 2012-06-28 22:58:24 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef151581027eae7e772c90d87a30e8279d18afdbcc2dea8802ec39b4ec2cb9c 2012-06-28 23:31:02 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef22162fd4ff35ce8388fd045211d999388018a2517fb39cc2489fa13579ec3 2012-06-28 22:58:24 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef23a1ec25011c74a14403897caf51944377b813214cef36a9bbc6b462e5060 2012-06-28 22:58:24 ....A 136826 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef31fada6a400071709a6a50cd414c2e6fbc0cc4a759e7f4f91a07553d9ffb9 2012-06-28 23:31:02 ....A 315792 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef32244a51fe4ccfa2bdbf3e3ec132f35dba6afd0be5961c795d67b40cdd429 2012-06-28 23:31:02 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef3baa0ecced347fad26aa35eb18b58b0cac3829b28880e2eb2efa67b67ed0c 2012-06-28 23:31:02 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef4917f6b01adf1f782087c2b0a3ad6e3deb72be816536cad5d491e8194347f 2012-06-28 21:17:54 ....A 285440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef5e47e65a5db7b170c14a5f60f6f3beca6318c326a8165ec80be295f8849d4 2012-06-28 21:26:56 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef729cd2a706aee33a543eea86008149f9423b310d173658e5d906657bbe99a 2012-06-28 22:05:54 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef85296718c7c972a4c82a37ea4ebc68e67ed85519fdf73e8a5fb6b49ff7f3a 2012-06-28 22:58:24 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ef94eefd95f84d885e0c9bba1c5563792fe9c8342ab8c27a3fcbad5db2bb4bc 2012-06-28 21:42:58 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6efcc41e5a70ef58b0521d9e829285285284df3f41c00dc54f9a1b4833f3ec9d 2012-06-28 22:58:24 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-6effa42b64e72c4e709e7ae1d3a1b98b97f7586f9299b2b94c9fc3cf6a431b54 2012-06-28 22:58:24 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6effb366882274c662079676ce15c79204d6e75d0e56d32745a349afaa607931 2012-06-28 23:31:04 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f00b5e0c59277dda8635dc55b1afdc6b81a10ed47424204092abe372c3263be 2012-06-28 22:58:24 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f00c1d051f6550298280a6d207bbbd71d3298efe44389fa0ab2ab9b0059283d 2012-06-28 22:58:24 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f02e3eb50b2067d710f4744f0556228c0115e6fbd8911bde50e452571750562 2012-06-28 22:58:24 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f03d6b9aad0820707801ec1f316cc555c81f851c4106911ff93c6b86cf386b4 2012-06-28 22:58:24 ....A 638976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f04ebcbbbf5b6ab4ffd9d50909a478869dd58f093453b8e5407c3fae7883398 2012-06-28 23:31:04 ....A 246800 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f089b5c81d2faa7e48e73e5c77d2204bf7b685bde289ab7e16b49634811a879 2012-06-28 22:58:24 ....A 437248 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f099a9faa7d2528f3556e49535b6b31c68ac8f064106d8f6aa61294a449b929 2012-06-28 23:31:04 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f0ab71be7af85822b6c4071a591d3387e59ca091fda0df884d111a23aacd4d2 2012-06-28 22:16:48 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f0eb71d78a197e39afa4e2c806194e6359d13d85b1630d868154e7b97af8a31 2012-06-28 22:58:24 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f0eee8ecc2af9b0f1e3a93249a6a633ae52469e46c8030259b700ad8b508205 2012-06-28 23:31:04 ....A 35468 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f122ab1759acc57485aea5371eb42cd9a55c7fcb233cca4e70607330bebad00 2012-06-28 22:58:24 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f1397c86c6ed586f01281666e00d62e7edb90ef18e961af69b632606e97fab8 2012-06-28 22:58:24 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f1503ff0ad6bd09230f98e3e9ac75f609a438655bf2b92f812b7cb69d862ab0 2012-06-28 22:58:24 ....A 3056 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f152cd9f379d65aa90d81eaa30aee732ae15f2c1db1329423f2d3c2cecfd1ff 2012-06-28 22:58:24 ....A 175133 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f16cb46679bdea7a826f838e780de2022d51ed92fa093aff3bd707e83b0f1c3 2012-06-28 23:31:04 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f18993bac4837ea42ebc8a43c38a4b6442ae3ecdd0f7815d88e1ae61537d5b6 2012-06-28 23:31:04 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f1b1bcc7ca2fb28751b9c99097cee9e567064e7aae81c10345e972450d1ea54 2012-06-28 22:58:24 ....A 1815628 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2463ef0f0ec15fb7a457110d3c3f60f046e614edf5ccf137b16ea3ad0d3267 2012-06-28 23:31:04 ....A 129733 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2618fb080d89eb9a42725f017285356af6254d2e8d3336d8dabd398e3275a2 2012-06-28 22:58:24 ....A 53968 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f27655f1cfade68377c345a9673d5fc22670c0854b2edf78da2a2cedfc01e2a 2012-06-28 22:58:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f291a6cde38b05badff46a7a7fd3d4d8f6f3e8d0ea6bac0bac700541fadec26 2012-06-28 21:56:10 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f294c5260342f94242e2d6c87cedfe9bac5321d59525c1f720cca7fa9915ae4 2012-06-28 22:58:24 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f298ac06ccf6020b898be1bbd24e03d20871a9ee24a4f0166c39213e4401e5e 2012-06-28 23:31:04 ....A 573440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2a0814b5e1e89e61ca6881a82cdd78111676492735e6fbf997ca8b3686c901 2012-06-28 22:58:24 ....A 1092135 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2a23eed21a603dab2c655b2cbce2a8f2fb1387059af9d75334eea05d7c72ce 2012-06-28 23:31:04 ....A 590461 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2c491eda26bce40f5da7d197dcac285f6d7ec95cfa90e921f3e9c82bd5e76b 2012-06-28 22:58:24 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2c72b4f0435947858804803aca1b37e560fbb5582b8d803606fc538fcd33c4 2012-06-28 23:31:04 ....A 33712 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2dbbd03ab71854804e68e80566b0f8c7907e1a1e82b7eb8bfadfa97cc5813c 2012-06-28 22:58:24 ....A 941568 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2dd3c6f75e9a52bdcd105e3072773d8d9ffbbf7aad414e3820d0c1467c0903 2012-06-28 22:58:24 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2e9fd0654a15d5cf3ef98c33a0f4022b87e4777b0a599b51ef52bd9bf201e3 2012-06-28 22:58:24 ....A 3185152 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f2fb4e603e4a44837270934c3dc56e6b6ea47a39a013225cc8628aedcb0c91f 2012-06-28 21:20:20 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f3122e9a40873ed492c58e228fa8f0958d6f81f285f3f3ecb62c4d5521f0fff 2012-06-28 23:31:04 ....A 1744896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f364a98df61b988d594c0bd216e63efaea02e8e4b03acebf73f3df133ee284b 2012-06-28 23:31:04 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f36fb719bd613a2b3d1582b801eae044a367554434556ef839cb2e58f3eeb52 2012-06-28 22:58:26 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f370953dbca6ca38c986c6b7b265f5f03fbd6d84e049c71bfcdba545d3cae1b 2012-06-28 22:58:26 ....A 617984 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f38038d5cbeba147d30692f2c54717eac584996acf852e813e8451ee01d97f6 2012-06-28 23:31:04 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f386846128496104831211648750c9ca1070e4233c62980e9926aaae6f46b3a 2012-06-28 20:55:00 ....A 801663 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f389f42b940c6d49c74f66a24a6a056b12feceadf295000a6417e6c8d1fca6e 2012-06-28 23:31:04 ....A 71720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f3b82f4bd48f5c972f53603109915512e0e32b68038ddfaf248b0af767e0cec 2012-06-28 22:07:18 ....A 232453 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f3e4a9518af59d484a9597dd3578eb7f4b35d7ff0f689884247ff580990fee0 2012-06-28 23:31:04 ....A 708989 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f3f8313a2aa93bc5a731ed38968751ec397bc42a0e6acadc6f9dcd544ed65bf 2012-06-28 22:58:26 ....A 234446 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f42588a307b35b6951116dbbd1d9c003de7962538bbd6c676c395a4b9949cac 2012-06-28 23:31:04 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f451137bca460058c6f2f5f6819ee3d12972f59f48ee16c432f545a63a61c81 2012-06-28 22:06:00 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f47d33e33e81c50a80ee102df8642ed62393d4b4fc9a4930289a8fade099340 2012-06-28 22:58:26 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f47e85bfc82059ac573a98e198dea85c392e6a623c0a5cb8f35c9461f7f56f2 2012-06-28 22:58:26 ....A 4251136 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f489c31de96e174b971f20cfcc8402fa4a99eeb23908ed6792f7c6b4b9614ca 2012-06-28 22:58:26 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f48ee57a66e9beac78c2ee53b9adb57abb0bc42231877a5d73c8a039e35e287 2012-06-28 21:19:56 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f4b9a745207864a6ecd9223f1884c1ac9f4280e470eb8f1b1d0d6a52fff8659 2012-06-28 22:58:26 ....A 4023296 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f4bb20fc40275d5c2feb377537037c80ba553a272b817b3697aa5e2770c306f 2012-06-28 22:26:10 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f4dd99a352152812a1480518081706f1152de55e539e5be4603060dc97db239 2012-06-28 22:58:28 ....A 183915 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f4efade1dbc252935b480c40cd2f8617600ec0097545be705e5f1ff93f32848 2012-06-28 22:58:28 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f510c96e080382a7fa35ba7e13a2a09376471757c22f07534d48bf85811ce70 2012-06-28 22:58:28 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f52798a171346cd788ef5483490384a36a6f7a2abf2bdd44f77f7f559ce90a4 2012-06-28 23:31:04 ....A 207596 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f52b4cbe10a77a9db576878b866d1acd4c361bbc73fddce603f6c5cb33a3ff2 2012-06-28 22:58:28 ....A 144640 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f5b088f4e8e48da5312987e48435b2978fd276240aa7d9acef67fcdd777f2e7 2012-06-28 22:58:28 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f60c90a78470897bc130b1b763d907fcf8d003610d78fa69145359f4d5807e5 2012-06-28 22:58:28 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f61fac6f1f967bc65c8a36d3f1659a04d68e9deea5830442678aad9b32c521a 2012-06-28 23:31:04 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f620d2330d5de5f5dabadbcfbe8b0a8f084a1a38cbc6a5417f40cf1c39ac5ed 2012-06-28 22:58:28 ....A 578560 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f63eb896de405c8e14536688144b9cf723f1408d864d0f71dee376e8dceedb9 2012-06-28 22:18:16 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f65beaa18706a03d75bd32ff3b69bd43b54d0d1550fd3803579a5b7e75962e6 2012-06-28 22:58:28 ....A 313361 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f675db16e99a0a6b4ff161db2fbaf491c542bab67f3ccd52412b09258d4c7ec 2012-06-28 22:58:28 ....A 27840 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f6afd16a4b4667b61d4ff529a5914fca75aafbbfa4f0233bd21d475ac3fdd23 2012-06-28 22:58:28 ....A 178661 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f6cca4e697749e5413a4810b5100b08e1734df00cd76709705045bb40b90be1 2012-06-28 22:58:28 ....A 50752 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7555187abd37a4f1d845bd7c1096e07bfb69126e32e41efd07593c43b4fa34 2012-06-28 22:58:28 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f763c63aedb2fc423b335e51809bfb582bc64963da2a59f71fc8265ae102544 2012-06-28 23:31:04 ....A 533512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7656baea0305491f39800b34fea9aae0a9b155ede6d763763171c03dc087b8 2012-06-28 22:58:28 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7680b2127296b254eda3e406143a3b29dae710887b6323cc8f3b27f2343fc9 2012-06-28 22:58:28 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f76a1ba023077a0cc58508f32e78da9cfa868484d95b9db10065cbf63047e0d 2012-06-28 21:19:36 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f76f10f1dcd72c408cd73de95beb7becdbac057f581168047f1321d717b8575 2012-06-28 23:31:04 ....A 38928 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7842a0b592bd73faf4d19ecdfa22a29f39f58cc96d4aceb2ca7205d5a9842f 2012-06-28 23:31:04 ....A 472576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7843841ec05c20a9ae68540e9dc2b17eb7a012814458dc3610f12f71844e8a 2012-06-28 22:58:28 ....A 101223 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7f1b535fcffbe39bd865ef0c49ce9f7981a51a42fdd052061aac83807c94dd 2012-06-28 23:31:04 ....A 193412 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7fd221603be0bfe8dfd4737b1bfe259af068eb9dfc543c6b1385b9a300659d 2012-06-28 23:31:04 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f7fd6c8d7e72ce954cd0f26de05a75554aa2152e25865f94238bb43e91a2e1d 2012-06-28 23:31:04 ....A 1105920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f8202bd0777210e6d09dab1c6375d6ab09e3389e756188577dbf35b48fc006f 2012-06-28 22:20:14 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f822f3ba4b89c9354812994275daf7f5c703b4280f4cd313cbd3bc550185ce9 2012-06-28 23:31:04 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f840131a7aa8644fb2407e05ee5f01fac9503b442ed43a75a50e1b4af4a4ad6 2012-06-28 22:58:28 ....A 2448384 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f847d1cdf730f0e78a1a2101f3d2a3546bb02417d1290cdc84b6b20408fd3d4 2012-06-28 22:58:28 ....A 40896 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f851739af4f6a5d34c63b9952252ca1cec6dbe338149ca89e40e13ee29d7ef5 2012-06-28 22:58:28 ....A 513024 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f8883a0228a0679749e79b5369a2f13773c50230060533844f9a5dd1bf2eb99 2012-06-28 22:58:30 ....A 4305924 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f8d238e2f94ffdb913a8c8a066a583c69c301a105f50bbdbd2c306fe13f9472 2012-06-28 22:58:30 ....A 1605632 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f90ca875861b0c102308ea85feb9cdae032e8638b3587b78544878701a048a3 2012-06-28 21:53:10 ....A 33816 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f90d6edca5ec62b0bb21706c93238ca4adfe67fd879757c7a6440116f397e4f 2012-06-28 23:31:04 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f95eca8de5ae672208d1b9ccac661d58260e531162f8d8e7f4bb196ec739434 2012-06-28 23:31:04 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f96b4f219dc1afcec212d09b41dc831fcf074958c2e9a13321ce8392e582e56 2012-06-28 22:58:30 ....A 1056256 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f98008b7d19cea41cbf3d9e9e63665d258e1b29326d37c4cc9b0d4c276bc7d2 2012-06-28 22:58:30 ....A 99268 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f9b1d90c65db3270c6980199bbe98154261b99fe29968853b402c37dfc8aff3 2012-06-28 21:36:54 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f9bcdc10597892266cd54af8897a35d7470184b0f4bc230792a5d762bc658d2 2012-06-28 22:58:30 ....A 1099748 Virusshare.00006/HEUR-Trojan.Win32.Generic-6f9c81555aa936900489ca6504ffd5ea3d6e40be612a61658abf688419743fd5 2012-06-28 22:58:30 ....A 46361 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa0788a2755739d3f41ffe4520b2e6d83dde038697f7cd112df0db24504019d 2012-06-28 23:31:04 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa0d62b69d2aeb8c0eb398731e395458295766fb58162357f055a9c23821a42 2012-06-28 22:58:30 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa197b146770adc9bee46dccccb11228c8ba9899bc116018a1e9bbc9ed40ca3 2012-06-28 23:31:04 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa4a136485963f6b995f053df33a9db7eea4068ad5d37d7f724173314aaa373 2012-06-28 23:31:04 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa5a45c4ac3014def96495e7741683e1693a65ca2bc1dafd71d62a76e34b24f 2012-06-28 22:58:30 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa6953e8f1d19e32741c20c2dd30df3061634c1f5ce949723e6e2bf6e14308b 2012-06-28 22:58:30 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa73722c7ff955cc4d31aa7dea82c750946f813b29d4f4f66b1f5c960ea63ac 2012-06-28 22:58:30 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fa8de7f34335d8faa8006c0624be8b3f6a4a4013f4d960c42901c95c629f9db 2012-06-28 22:58:30 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-6faa84940e464f454448c60ec9f0014a57f24fe5c895fa08506b301f1bc65d00 2012-06-28 22:58:30 ....A 954880 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fac5ef40812fff9eb3aa37220bd12a75ffb2442e1c95e8a75a6620d20eb64cb 2012-06-28 22:58:30 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-6facb5ab8190ed9699e7348f02c70f283b6faa8ad9a8a09526b4e26c4239ae7d 2012-06-28 22:58:30 ....A 607346 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fb12ecb2a10c234648d782d0799c21739ebd9132391655572718363742986f4 2012-06-28 22:58:30 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fb2bc703699f359a52bd46a1047e0e21b53149561a28205071d978dfbc46244 2012-06-28 22:58:32 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fb5e9e50970dda5dcd1b14bc22b363d2378922ecc5245e5a54a3f1c7d0f0681 2012-06-28 22:00:04 ....A 40704 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fbc4fd1ce66c934daa46b165074eb0f81a46003bc7da6fbb5e1911714f54be7 2012-06-28 22:58:32 ....A 34820 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fbc75a9f9485173ca7d98e50b7fc736be26ca433a5b1dcad1f522f057a4652e 2012-06-28 22:58:32 ....A 1302528 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fbcfa41731dbca0f75ad6330e54473201bafbeb88e1a5debe990bc277007bbf 2012-06-28 22:10:38 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fbee855472f50ed826b60fd77798e36c89642702f5095323df1d6e64c366a40 2012-06-28 21:01:26 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fbf3d78382ed8fdc6e7b68bd0d569d4a523a5f4d6da96d9adf5a7ac8e97012d 2012-06-28 23:31:04 ....A 2160990 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fc1d9f2a87c845552620b57efbba2b4a648e6dd5540bbded64eefbbfb1a8a53 2012-06-28 23:31:06 ....A 354304 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fc25d6dd868b3e955d3faab38f21763ccbb91b02e7dc22ecdb5473b0d137976 2012-06-28 22:58:34 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fc2c10ba1fb73020732ed3c0b4d6c5226e443477968ca70b4a001a716fb132a 2012-06-28 22:58:34 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fc2dc390be082a614f24dcdaad8827081e1972d5a2a255eb9a3a7214b71e3a8 2012-06-28 21:25:04 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fc30babc3b9b2146563a9cf83a791fd0761cc41b1e161ebd99920dc9f3a7004 2012-06-28 22:34:14 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fc4fd7b75a32aa453df2fa88d92697aaaac6654951ed51edb36753fae9d6aee 2012-06-28 22:58:34 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fc9f218e21fe63445c74d02dfcf58c5ae6701c77414ad8137d9e87b86699119 2012-06-28 22:58:34 ....A 891392 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fcb7fe0994bfa6d0db769d1dd2f373a77a856fc264eef7158990b1dad976418 2012-06-28 22:58:34 ....A 172139 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fcc1ef51fb715f714c40cbbc82024ae6724e0589bbf1cc15f23108cc81f67a7 2012-06-28 23:31:06 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fcd876e8a8a3165346916ea2d1ce2ff45c8ee558dff332ab7a334bf55c635a5 2012-06-28 22:58:34 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fcf1b925b9d230a6148872ba1cf3d42866c4dfc3db883f5e7eb80e8a43cbd72 2012-06-28 22:58:34 ....A 467456 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fcf6855872b2da7ae726357454b52c8da4d694124e87f71bb34eac2d7893645 2012-06-28 23:31:06 ....A 365961 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fd55fbef53f0aeb30b648d0b8b6a24f0ff49900fe536610d2ccdba5a1507e61 2012-06-28 21:29:34 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fd579b623d5ac7e8a635a83c21565bf9be294b5dd45a16cb447e7545e6428aa 2012-06-28 22:58:34 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fd687b08530b913e3249269fc26f99522375367f8787fb7d7f5ee0c3e75e567 2012-06-28 22:58:34 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fd8d0b3b919194658bcd2bc410a4cc9418fed74106deff6e513844be34ed287 2012-06-28 23:31:06 ....A 11083776 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fd9617aa375c580773f9502523c7b17fc3478ccbfad620b55c7de1517b0a50c 2012-06-28 23:31:06 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fdb4dbeb7be5d4dd15b68632c8862cbfdaabd59234201940a01c4140cc30a9d 2012-06-28 22:58:34 ....A 40829 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fdcf2d1ba16a3f1d79bc51ad273983f6220956475703a9aed812c1fda680c39 2012-06-28 21:31:50 ....A 966677 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fdd938f719755c7bab9e745d82193ee4150c4d112d26808428903431e375653 2012-06-28 22:58:34 ....A 2151428 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fdf483301704e251fd3f2cc67937029ef102b137769b04cf90509939fef1954 2012-06-28 22:58:34 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fe20ff062b6984db3b53409681f9effd51ba1f8d52583ba932148ebdf753435 2012-06-28 22:58:34 ....A 637990 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fe2ee5cc1202cd428f2f8719fd8083650a2bf71492bd0d953e2ad552adb9312 2012-06-28 22:58:34 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fe3ef187c476e5c888f59950e63db0bd1de6d85d5113f8249d80a27c3f6204c 2012-06-28 22:58:34 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fe458dc95b0f59fb8b4b881c09e7494d6f9c66eb43e332517e7866554a17ba5 2012-06-28 21:36:04 ....A 75794 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fe4a100772c5785e3e51881b1d8dcde1b4b16eb7a2a4fb4bd9064f6c438bcc2 2012-06-28 21:47:32 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fe5cc23e85b8743c91a445e5e82baa6b9e5ebf481fc084e607ba2cf3cfd6c17 2012-06-28 22:58:34 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fea2c7c788d3b787e9745b9ad1227c2644f764dcaaf4abe9e5725effbefdc57 2012-06-28 22:58:34 ....A 431104 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fea5d96845936d165aaa41bfaab96bd113ae0117012b3557b3a2403cade34ce 2012-06-28 22:58:34 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fee30620ead5f1c43b1d1e91eb06d8222007ae91a259e4efc85f9fcf2937838 2012-06-28 22:58:34 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-6fee77c1dca8dd6c148b6221ab8e2702b54a2d2b7741193fa893ac616350ab9a 2012-06-28 21:57:32 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ff0d80ef57016a0cc7fe5663439260c11101338f35c6f1f0bf305c6ad840bf1 2012-06-28 22:58:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ff236731789a6c3e3716d5f297690aaac1eaba09c2c0cedfe142f41cf0dbd87 2012-06-28 21:50:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ff59601f6de75df3b035c7718351d1242c4c9d328e77f36a9177809bd8b1ae4 2012-06-28 22:18:00 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ffa054dcd9f091fac1abd65824ef09126efe39856ddc82b69ce81b45ece9de9 2012-06-28 21:42:40 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ffa1de44380a388697e61ea117419363916e70dfb316b1dd766490ca978b27c 2012-06-28 22:58:34 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ffb37d894dcf517b5c3039d250875dd5bd4e177dabdf9d12c89b08517d3fdfb 2012-06-28 23:31:06 ....A 277204 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ffbbad4cd83e3d56de809fc194389429fce6bc4560f56c009cb1242e65896c0 2012-06-28 22:07:40 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ffd3a348d570e21304a0bf7b6e70a5b062de7520a61c79f37c4723c2dde1da4 2012-06-28 21:18:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-6ffdbbc3d5e8df8812f5c5caafc195b4f9c78be0c4a78dd1ffff4cdacf2a68e2 2012-06-28 22:58:34 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-700010e02dc43b6786fbc002b2e27ca842e8349ff2b1430aca5761b9d81a7089 2012-06-28 21:45:04 ....A 290560 Virusshare.00006/HEUR-Trojan.Win32.Generic-70014c134f1d2e9050991401e244555357db54b484e51dceb26ec09f3f815f64 2012-06-28 23:31:06 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-70021d57268fc3dd114199fae90742b68dee854661d79659592b6fd612c0dedc 2012-06-28 22:58:34 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-700264c8e9b9d4e9168b335533b958a3a81fe6452ab14746034a3a77869030bd 2012-06-28 22:58:34 ....A 937472 Virusshare.00006/HEUR-Trojan.Win32.Generic-7002b5b369077a437c9f5285c78ebfe320fdbf4a5cb43995dbcb11620682970e 2012-06-28 22:58:34 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7003cee96003e4499e3ba5d62187b2eef0db3511fe903734ed216bb16c5d0701 2012-06-28 22:58:34 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-700630a0498c99a1576e4d7d36ae1a1c265d53122036a5492c9802a7ae2b19d7 2012-06-28 22:58:34 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7006e24bef40b04d37db5ea284127ade495ab40889d2a951791684e90a78e3be 2012-06-28 22:58:34 ....A 781824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7008ce04656f73ff223c4544fc2ad797f2b9e9caf28de471947391e4d3f8be83 2012-06-28 21:33:56 ....A 131240 Virusshare.00006/HEUR-Trojan.Win32.Generic-70090132a99ed1d7eb3fa44bdfa676f1a58a5d776efcb60394a0f4f196f1dfbc 2012-06-28 22:58:34 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-700a3768b778cad11673b0c1190c25ace33e5eb97da4cbe4919b3c8ed80f334d 2012-06-28 22:58:34 ....A 12480 Virusshare.00006/HEUR-Trojan.Win32.Generic-700a7eb872ebf6e937b48d6773248d29d467abfbbc141bcdbeda1d1cbf26a0c8 2012-06-28 22:06:16 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-700ae040bf7521065efecef73dc2717049d18041e6cbfb2dee58c990e5a733d3 2012-06-28 22:16:30 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-700b861ff1254651aa7a2029b3f859191e6d9e275ec4e8ae98f5d596d2879086 2012-06-28 22:04:14 ....A 138700 Virusshare.00006/HEUR-Trojan.Win32.Generic-700e9052be16bbbb1916260eabadef51ac859993e11249ebc688bb6c9f3691fa 2012-06-28 21:52:26 ....A 173816 Virusshare.00006/HEUR-Trojan.Win32.Generic-700fa38b9cdfdcb767c1ca50cb64380edcf0b4d24f2a8f2667858c27f858fb52 2012-06-28 22:58:36 ....A 2027052 Virusshare.00006/HEUR-Trojan.Win32.Generic-7010f64b7957d577d51b57bc7520ea105077c97f87a7c097bb9e659dbb177c1c 2012-06-28 22:58:36 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-701263b7db559f2d2e5c2ef3a2ba1b59a4e5a9f0b82f2a919a7de5eadd87635c 2012-06-28 21:30:56 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7015a447aa888d50baf553668611bf3c66058e76a305f9904dd00230c5c94fc5 2012-06-28 22:58:36 ....A 875520 Virusshare.00006/HEUR-Trojan.Win32.Generic-701664b95a2e05e592311743c4c4e564a50cd0574bc58ecdbbc09e13e4919540 2012-06-28 22:58:36 ....A 688128 Virusshare.00006/HEUR-Trojan.Win32.Generic-70179dbd2c79d600a1db2e0c13a5dc4f94724611b1e976a6cd1fe1f0f08a9e45 2012-06-28 23:31:06 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-70183220b1fa040b5be226758a7bde80e88be20ee389cf2b913ef986f427d66f 2012-06-28 23:31:06 ....A 959215 Virusshare.00006/HEUR-Trojan.Win32.Generic-701bbb8b21ab1037889df62bec5ca408130186a9b76d0335da9f84a3e8f59462 2012-06-28 23:31:06 ....A 22400 Virusshare.00006/HEUR-Trojan.Win32.Generic-701ec086cdb00d3e735ff38d099dd90bda532a518aa4c4cee5d2ea7c1437f362 2012-06-28 23:31:06 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7020cd9669306b78e7826c9a9ffb21a1240211da9a7d711c4d681ada801148d9 2012-06-28 21:09:12 ....A 71151 Virusshare.00006/HEUR-Trojan.Win32.Generic-70220387725834b4ba877148c8c77f875c247dc769133a07bc3e03a3e3165e58 2012-06-28 22:58:36 ....A 1194496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7023616b1b42ac28f5c85093a188b684faec9098660626f284dbd1a86808def9 2012-06-28 21:27:40 ....A 336772 Virusshare.00006/HEUR-Trojan.Win32.Generic-7023752e72c55353fd6fbe9b7c93335d248a6acebf68ff8478c3ddc438f7366d 2012-06-28 23:31:08 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-7023bbef76fe7450b8e800814337975df651871abb45487c361898d0a06eb8f9 2012-06-28 22:58:36 ....A 1198461 Virusshare.00006/HEUR-Trojan.Win32.Generic-7023db54ef8e1bd2190067f9577d598445745884d3462f2ddb0ab8584c347328 2012-06-28 22:58:38 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-70275de7a372dd93f9c6320fb73d9ac3adebd940e59c4cb286afcba8072b0068 2012-06-28 22:58:38 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-702806fdde85972be428250a943710b6db7f56d4b26b15183458bd24d33514a8 2012-06-28 23:31:08 ....A 1122816 Virusshare.00006/HEUR-Trojan.Win32.Generic-702a2975f60f9dcd3d6b96af72e6f83aa08c0b71c306c15275ce06ec88d28ffb 2012-06-28 21:20:56 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-702b6767419a3ad2a0ef61b9fb900e26ddd5e13b56e5943c3f89c23d2ec34740 2012-06-28 22:58:38 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-702d9bb204697fbb027a5e38bfa99c49191c995fa83d2c8365feb9a9746bd105 2012-06-28 22:58:38 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-703005f91024e19f3ee4622b07fdde8e074dc8590f016527eef884aa6da23219 2012-06-28 23:31:08 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-703054d0163c0fc7351697b438002021bfebaa8906925a6181da18c12a17a440 2012-06-28 22:58:38 ....A 88686 Virusshare.00006/HEUR-Trojan.Win32.Generic-703172497365229a34e571ec555fe41a74cbffe52dd54abbe4e2c367cbb22cfa 2012-06-28 22:58:38 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7031f3952b6b2ad26408ea6ce88967252640485164b4cfeaff1d40c25cf1f2db 2012-06-28 22:34:18 ....A 239104 Virusshare.00006/HEUR-Trojan.Win32.Generic-70322f182541098b7a512792dd1296cb0656fadb40633b8e16f1da59ec5fee88 2012-06-28 22:58:38 ....A 43640 Virusshare.00006/HEUR-Trojan.Win32.Generic-703289b4db477807529d5a749976afb04d4fae526e1b7d4a3168bb8ceea473d4 2012-06-28 22:05:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-70333e695d2136e70b3cc3fc83437add912b7db5d0f0a3c188bc6d45cf29b35b 2012-06-28 22:58:38 ....A 35988 Virusshare.00006/HEUR-Trojan.Win32.Generic-70344ba56998375740ca6db54fded37a59036c45573e0b8f5585d91711c98025 2012-06-28 22:58:38 ....A 2744832 Virusshare.00006/HEUR-Trojan.Win32.Generic-70355f8fb99e0e78868cbb5fb9b1462147b76a8562051556a920dd0dbe95b22c 2012-06-28 23:31:08 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-7035a87295c59fb13a21ac83b5d2804ebf4386b24bda242e171a5a24ad8309d9 2012-06-28 22:58:38 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7035f39bed523e998c3507fba67a1bbbe4ac039863cd34627c832308f104b18a 2012-06-28 21:03:16 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-70361c94942bc99d740d6be3d087245c5878e02f87c7ae59698ed784b92bef2a 2012-06-28 21:11:58 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-70363f94f2951c37ad29e4815dda4a2f1c4869c991f5760b6fbb43caba5496b6 2012-06-28 22:58:38 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-703653d5667d0936f2842f7dac7be8c3e5e7ac962b743238c0a4f6e54d6589f3 2012-06-28 21:41:12 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-7036b0715f6aadabca1cda688917f0d9ac83f789efcc174736b9207b4e3f4168 2012-06-28 22:58:38 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7036df6e50a763a54459243cd6fca9d416d4cd1652dbe81903897189d8ceab60 2012-06-28 20:55:30 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-70399becc50f14e361279e6ff76d7190d410d1cb89cef94c0a8d9e919c9a221f 2012-06-28 22:58:40 ....A 668499 Virusshare.00006/HEUR-Trojan.Win32.Generic-7039f88d87360c2e3e5a8f7380e5b97ebec8e616504ea0775fd6ef4e3881bf19 2012-06-28 21:13:50 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-703a9dd5f67ece05662b0e8fa235d70f9e283b37ccb07c3f176494a1bad46bcf 2012-06-28 23:31:08 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-703ab266e4860d6382fe0c5946e2178300cf80f0a5699d3b65e5451366d55f45 2012-06-28 22:58:40 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-704179c1c0ca92a7c21350c0c65ece3bb6d8f37d9c641572feb4e251c5ce0b7d 2012-06-28 22:58:40 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-7044738710deb3a09237d72c6380aa42a3605adf72ecbb2d970345142c97a8a1 2012-06-28 22:58:40 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7044ab2f392a3d9001d9dfdb8db03e3df75246e39a4fb7db410570178b3d1038 2012-06-28 23:31:08 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-704534844eb2776c26c1c2e91178f63903581dd11c9f0639c8352af2da95faa1 2012-06-28 21:29:38 ....A 155943 Virusshare.00006/HEUR-Trojan.Win32.Generic-70495c53745a81528c325cf623dc3b87aff5ac70f8b6d289684e76d6a909ac4d 2012-06-28 21:27:02 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7049cf55b6b5f5177a787e4cbd623e1dd5c5ab197fb07b11b88207fd7d3cc436 2012-06-28 21:37:36 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-704b1c7b481376e274dec366f43764aa58df690c7449364ce5228d49f263d79d 2012-06-28 22:08:04 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-704b3f3df1b833c05db7e571ff1e519217add052ad263b7ea53d58a09f8ba765 2012-06-28 22:58:40 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-704c77c974d732545380554bfd03ede3906fcd2d4f9ea69e0d08d7e64f3a65b4 2012-06-28 22:58:40 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-704c96b2c2cf0739d47b50e7b73c74db60f74a568001224c1e90f3be21dfef30 2012-06-28 21:55:56 ....A 299044 Virusshare.00006/HEUR-Trojan.Win32.Generic-704ce36a8a83c9642c10cb7bafae4c456b36ff41bf64f71d088cfbba31ae6839 2012-06-28 23:31:08 ....A 828416 Virusshare.00006/HEUR-Trojan.Win32.Generic-704f6aea7a2d8be6fec7b1da5b2ae943bfa825b4ff04b7d29a67c024aca5b045 2012-06-28 21:52:34 ....A 76060 Virusshare.00006/HEUR-Trojan.Win32.Generic-705010ff01e6f5ea536d360fa050662f26d42c7c527c6326d5ce544d98e0ac44 2012-06-28 23:31:08 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-7053c24ee9ca5978ab41bb8f80904a4648be0a0827984571466bebbd323d7863 2012-06-28 22:32:36 ....A 415863 Virusshare.00006/HEUR-Trojan.Win32.Generic-705911d41d49d4eb93ea1930128df4f498f1dbb55e633a9fb3e35a025cf8d795 2012-06-28 21:34:44 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7059d6d77142caa100eb486832f23fc4ccf0d5c97b6aa12339b6937294e5ef7f 2012-06-28 22:58:40 ....A 1851000 Virusshare.00006/HEUR-Trojan.Win32.Generic-705c1661ee85fa8b735b589c401d69e183c4c8271c00a49867d82a15db374e99 2012-06-28 23:31:08 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-705f467807f292fb2b04c2e651d9bea16679d030e5e4cf45d856802fc843c5af 2012-06-28 22:58:40 ....A 1871872 Virusshare.00006/HEUR-Trojan.Win32.Generic-705f6887fd4fa57c84152e754a7346a58bf10ec42311f2b43a5d31f16d5be94e 2012-06-28 23:31:08 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-705f78fe4b7a61ee537a7032c9559dad4165b0f659189357ca24d1b2e1de8296 2012-06-28 22:58:40 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-70622c682701e73670a0c347ea927f81eb7ea1bc11c7544545e2090d039f3aff 2012-06-28 22:21:34 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7063ed0117ab09254597b1bc3b531fe12faa8736dbe4fbd3d181e92e11ab9f7b 2012-06-28 23:31:08 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-7064612b14154e8a1b9af410484634742517939f09fc940162f8f1edd29ddbb9 2012-06-28 22:58:40 ....A 259058 Virusshare.00006/HEUR-Trojan.Win32.Generic-706472cbbdef4466daeb26f516ae07c24579394e039766f93bf7ab1bfe116e08 2012-06-28 20:59:58 ....A 64176 Virusshare.00006/HEUR-Trojan.Win32.Generic-70674210aa6b690446820e2777456c6615eb59aea60e160b14bf060433e55528 2012-06-28 21:16:46 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-706a5dc6dce7f4b83b4c34f1c81587196c79bfc8ac0bfe2b52cb2b8b9652da3a 2012-06-28 22:58:40 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-706bcbb7b4ed1024d8b0816de23bf6b6e108cc3fa71787eed3f9380fc319e9ec 2012-06-28 22:58:40 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-706c3cd4a84e2f5ca5128ecdbbc874ea50400a2b6e29ffa53696af317f9c169c 2012-06-28 23:31:08 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-706cebe4835b58a57271a5f92126bd82f627abe6d3eb943463872d09804b5454 2012-06-28 22:58:40 ....A 19712 Virusshare.00006/HEUR-Trojan.Win32.Generic-706da75e07a1de326275bb580dca872e977e03ad5a89d343fe04026c6ab79d0b 2012-06-28 21:05:18 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-706df4f7288a07502b6bf11d8252ea787e787106734ca0634ce08582d0e18f95 2012-06-28 22:30:20 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-706e4a2361e0eb61b100406c7c18979d64a6adcbb6f819b8b833b31fe4cb881f 2012-06-28 22:58:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-706f3f6efb10af153b4cf12432c693b69cfc0b95c9e5bd6926400c590debbb7d 2012-06-28 22:58:40 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-70706e599f85245acbc2b82f1a2379fb09e08cd43f42c50bdcb70144fe8cddad 2012-06-28 22:58:40 ....A 657408 Virusshare.00006/HEUR-Trojan.Win32.Generic-707135daf86fa28c31562c84c998e0dac8b0df4ed8fb22413f45e492375dcea7 2012-06-28 22:58:40 ....A 228352 Virusshare.00006/HEUR-Trojan.Win32.Generic-70715e5e8b44948302001ee45adc549dd313a926c98c89dd1dfca993e1704302 2012-06-28 22:58:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7071b177633b5d4ad92c738ea24800294b14119a92d53c6045b19455b4b74eb8 2012-06-28 22:58:40 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7071bb27db242cd2f284d1a9cd56dbce1c046e2fdcc3e238ea02f5dca58cb819 2012-06-28 22:58:40 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7074667603639e093e90b671b3e6b5ca9389abb271a40d737562a4604f654b0c 2012-06-28 22:58:40 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-707505783b7e9636932386f67fd0d552cf09a8664371e010c0b7fbbebee8d7d4 2012-06-28 23:31:08 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7076f354b3b58d888256293b3c7625779ba3954083e41aefc0198f5023eda8f6 2012-06-28 22:58:40 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-707707718231fa221b0e954d9cfd1793758492ed6487487c64ff5188842b84c5 2012-06-28 22:58:40 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7077efe03440f906696501da068d43ccba175a8b85882a662bf0afcc625ad130 2012-06-28 23:31:08 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-707ab842dc547d00c35ff0df24066a0fa69e318ea4c0d3a9c6389c7cc5d67cc0 2012-06-28 21:01:08 ....A 13771 Virusshare.00006/HEUR-Trojan.Win32.Generic-707bf94c4903c9f4a9910b59d15db2c5deb1046115a654da706621ac243655ac 2012-06-28 22:58:40 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-707c952cdac351da2a55e7834226ef5568a2c8f0e552f80a6a23a5cb40294c84 2012-06-28 22:58:40 ....A 196955 Virusshare.00006/HEUR-Trojan.Win32.Generic-707d765896a665a65c2f29e45fde3a70c512d93bc0bb7d62ee3ca0b56f912b6b 2012-06-28 21:20:38 ....A 79880 Virusshare.00006/HEUR-Trojan.Win32.Generic-7082a527fd592f80815c61d9200f744a079a13de77ee23716a320a486c62948c 2012-06-28 22:58:40 ....A 48584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7085b9ae1fc9b45af16e3c9a839f0614fccdf8318d06596e4acb2a146b322a1c 2012-06-28 22:58:40 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7085b9d649dbf9418a24ec2580920a7691b49490ed7c04b75c720f82f15b031e 2012-06-28 22:58:42 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-708662082bd6fe4e26e1b7ca4badb3a341e524db1b4ce56083ef2fcee2770059 2012-06-28 22:58:42 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-708685c79a519ed4f1890390c7a3e98ecf691531dac77f922184ae8dd393609f 2012-06-28 21:42:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7088082d2ed7007b63f71cf02a0f2d5b71788bcc0aed3a374e92e7a0c7615290 2012-06-28 22:58:42 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-70888da1e4742ba9c39375af1a929736f519e4b7d85ffe5595404f067dcea399 2012-06-28 23:31:08 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-70896ab3d470373a4ad8a5e3acd87eb022d28a8309dd83dcb5e68f03f3b036bd 2012-06-28 22:58:42 ....A 25856 Virusshare.00006/HEUR-Trojan.Win32.Generic-708d170376c13de19188bf2778330558a352889f3e64153afc226648b8c1b983 2012-06-28 22:58:42 ....A 222208 Virusshare.00006/HEUR-Trojan.Win32.Generic-708d56da29450f768a96646060dd0ce6a80d073ef4cb1b4c1f3b8f85ad58a628 2012-06-28 21:50:34 ....A 167507 Virusshare.00006/HEUR-Trojan.Win32.Generic-708e209ec5162422c54f2629b13b77967e90a825335cd9676f4fd601d9bff1f9 2012-06-28 22:15:34 ....A 17424 Virusshare.00006/HEUR-Trojan.Win32.Generic-708f6db4c2d0b851ad19bbcd984ab0eacaf32bb75ad0b6ecd864498b4a4bfc75 2012-06-28 22:58:42 ....A 261383 Virusshare.00006/HEUR-Trojan.Win32.Generic-708f978d497c3efb95c71ebcada447af3e7c13965d23959b6963836aee895ec2 2012-06-28 22:58:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7090e39b491a72b46aa970a47d6a767a10eb8f98d5c647529db64f7061ec92e2 2012-06-28 22:58:42 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-709204df9cefbe5922145819f96235128fed20af2f4b6e7e64f690db0f88b937 2012-06-28 22:58:42 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-70927472071e7bdbc72e7b9e257a9da8dc4ebed23f60f29cd3496c176cc29c17 2012-06-28 23:31:08 ....A 23434 Virusshare.00006/HEUR-Trojan.Win32.Generic-7092953c9ac0014f4eabcaa9719b56d591b13ce9a07753da2ab4cdefd6ffb376 2012-06-28 21:20:30 ....A 393443 Virusshare.00006/HEUR-Trojan.Win32.Generic-7094be9be9fe4268076f92cf80371f01410fa3eb6cba294c8a7c7e6b72a214da 2012-06-28 21:39:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-7094f3a9c99ef07ff911ecfd9f36ee10398ab37acc4563ca8e8d7749dae584c3 2012-06-28 21:51:20 ....A 410624 Virusshare.00006/HEUR-Trojan.Win32.Generic-709648ab6304146737585489b3c64aeb5ab97a87fa4de5733faf7a5e1005d3eb 2012-06-28 22:58:42 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7097bc71cb4063ceb17b2ba927399aae7ceddc1a5df19875d34e05baf5868105 2012-06-28 22:58:42 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7098d364d5ccf79198aee75f4474b871cf99fad9da71ead3c770ac59d2cfef67 2012-06-28 22:58:42 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7099c0a437d3c67703303a60bffe9d2ddce82cb06c63feec5633a22148ba9720 2012-06-28 22:09:34 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-709b33a3ab08bcc5b1381215c970927f8332160647721838c4066add200b2ca7 2012-06-28 22:58:42 ....A 4292140 Virusshare.00006/HEUR-Trojan.Win32.Generic-709c7d13e471fb32a1b0c7550f4b3d9f67d74b26a84b653d3f320ba15957e0ad 2012-06-28 22:58:42 ....A 2805760 Virusshare.00006/HEUR-Trojan.Win32.Generic-709c94cc70b2f84c2e53c7e75fc2d0a8f2558b8bb38a168da5840ed66ede8ea0 2012-06-28 22:58:42 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-709e672fc870ec19b3f8ac08dc177c91260f5fb2f546698989809adca214307f 2012-06-28 21:19:54 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-709f3bfe476c4395ea28a25e0ff7d84288fd0026e8a649bca02efd617c3fd3d7 2012-06-28 22:58:42 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-709fed9c29202d7772b9d8bd12179104ba03139dd8b53fb9667c0b51b50f6d73 2012-06-28 22:58:42 ....A 917514 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a10a64198f4137dd04cefe44fbfc6c3d79b9fe4e32123a00b91ad770116e04 2012-06-28 22:58:42 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a1c767203a66a620b2f42b8643ce639912883a90881f69fc10e0df38ca04fe 2012-06-28 22:58:42 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a270054afb7f4025d90f0a4f640bb97220ec32a57a188cc1c590a2b86f6dd6 2012-06-28 22:58:42 ....A 28850 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a463ca916665b0d877845468653d0ab8517ef8fe103dcd11f0146d6d266746 2012-06-28 22:58:42 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a51fdc8ef092649aa0083e9fb78340172f0fb4ee407aa00d2eb19923d9c5ca 2012-06-28 22:58:42 ....A 237400 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a55877e7eb6ac6a0a1ba5e009ce074a4352eecae006bb74ca735b6963b73c0 2012-06-28 22:58:42 ....A 1435648 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a885ccd0125cac17d78c8b4e2903b8ab4c4bfecb3bf3e027fe44a7e75a7d12 2012-06-28 21:09:54 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-70a8caa9438501d45287657a0dfae5987810e75bdb5deabc5f4e74840b48f291 2012-06-28 22:58:44 ....A 4073472 Virusshare.00006/HEUR-Trojan.Win32.Generic-70aa9c5e42673d99474e209a78bfb58689a813021ae99448dabacbcb4f68d22e 2012-06-28 22:58:44 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-70ae757f7c78150504fef9309f67f9e333300f71e98c1697b2b6fbe685a793cf 2012-06-28 22:58:44 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-70aeccb8b56ea0285a18a8f1b2b10339f097abc75af85e2fcdd76e2d63f76ce5 2012-06-28 22:13:54 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-70afcfb47ddf447a3351b21bc9eff3bfac29307d4da6d3b0c257c05b253a90f5 2012-06-28 22:58:44 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-70b038a913cecb87813b0c7fff33d933708c37947e02beeca32407b160730b23 2012-06-28 22:58:44 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-70b195e3c258af7dc43774c9798257ca68192c9429208d4e360753f6fcea9808 2012-06-28 22:58:44 ....A 3200 Virusshare.00006/HEUR-Trojan.Win32.Generic-70b447dd2594a791fdbcd3d9ea6c01afa709b34c128c5fe9918784bed56db0d8 2012-06-28 22:58:44 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-70b7dba02175b7ab8692e2349dc18680de94c65711a86c864622d04e87e9130a 2012-06-28 23:31:08 ....A 134200 Virusshare.00006/HEUR-Trojan.Win32.Generic-70b932f02348f6f99bf494da3185e02082feb92c44c1d3d5fbd1d5366b452070 2012-06-28 22:16:18 ....A 549381 Virusshare.00006/HEUR-Trojan.Win32.Generic-70b972307d911959d7d0a874df1163162da2e89b16d033ac5680204bbfb4bf63 2012-06-28 20:51:18 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-70b9b9f33c01763965e91bbe56364011154ff94eac14b46a3bac9a7ca6217864 2012-06-28 22:24:08 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-70bd6d53d487bd2659294c0510118a2f15dd59019037ac775749e073329010d3 2012-06-28 22:58:44 ....A 790575 Virusshare.00006/HEUR-Trojan.Win32.Generic-70bd7ef9f02e790bf4914aa20cf3928ab4fab74134f406666b495e30ba2a81e9 2012-06-28 23:31:08 ....A 801280 Virusshare.00006/HEUR-Trojan.Win32.Generic-70be4727c967bf04d1d3660775319dc3d6ff8955ea7dfe17e3134c6a2bd6a981 2012-06-28 23:31:08 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c340ff80792cc3ea8fed3777f9e7d0806b844904b7632f48a19dbd34073b07 2012-06-28 22:58:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c3a93aa851f4c348d2a9249ce0ba76933e9722908389384ee7bcedb5e44f64 2012-06-28 23:31:08 ....A 101904 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c3f9862a8e9982ea2d93f34429071d0822ac3bd68e276d7b1fb27798345edb 2012-06-28 22:58:44 ....A 562176 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c48e0172242401b7f88ad5e6eb4bce693df185e7615286578ba6f571cff290 2012-06-28 22:58:44 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c5bebb44ff0f1d24e318192e0aa60b5a0b34a854451ffdaead0783e21fe507 2012-06-28 22:58:44 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c5d3517f56d335cc3968b9456f70e1a3e9d569c88e9f5575831ef90b5ef0c8 2012-06-28 22:58:44 ....A 680960 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c624b348ea91e3a7129d7d34b08e425de65629a9d43144b25a1bbb97b491cf 2012-06-28 22:58:44 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c65e967c65de44b84774b1243ce383d27c57cf7247e3aa58c5cebbe05c8c69 2012-06-28 21:01:34 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c773b5ddc035ccdef402ef0df9bdb9d377a8b0dfc225581baccbcc1f8ccc13 2012-06-28 22:58:44 ....A 13578 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c7a203435fd1643d40af0bf656b52d931b067d11ac528c21916a30b556e2b2 2012-06-28 22:58:44 ....A 49184 Virusshare.00006/HEUR-Trojan.Win32.Generic-70c9eebbf4eeb1f9aa50cbff8140fbc29904c372a752290e7fdc648dd6fb0d1e 2012-06-28 22:21:40 ....A 103920 Virusshare.00006/HEUR-Trojan.Win32.Generic-70cd4ca0d0058987957cf4b9c899af0fd7f1da39e8ab9b3e6791d102a7a650af 2012-06-28 22:58:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-70cde8e83ce0044b0ecb99758e45fd86f426b0fe15d1574594c240f9d3bee76d 2012-06-28 22:28:48 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-70cf104eaf37ccf1fee4a6a166965e8195e58a17b37cbe277b0a5f25d4bd225a 2012-06-28 21:34:18 ....A 64836 Virusshare.00006/HEUR-Trojan.Win32.Generic-70d0fb3fe5076f2bf3fe2e3273f1cb1cb872a45d3566bfb79921b6473ce395bf 2012-06-28 22:04:54 ....A 1033728 Virusshare.00006/HEUR-Trojan.Win32.Generic-70d359d30e394c0e57a70d6b5b760477712038691cdb9cb7105683d6a888abc0 2012-06-28 21:22:06 ....A 70980 Virusshare.00006/HEUR-Trojan.Win32.Generic-70d45a779926ffda8ed41e47ceda867be66e2a043fc8849170e07503b5a5a468 2012-06-28 23:31:08 ....A 26642 Virusshare.00006/HEUR-Trojan.Win32.Generic-70d4b2a7972cde3bd0d58092e8d335e9fe588e691cbbfad916da31be46771dac 2012-06-28 22:58:44 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-70d63790d436eefd8c034c3dc3b6b0d309f53cbe58bdab20569d885640e8bf65 2012-06-28 20:50:16 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-70d71cb0348b0e195975c6e28f320f96110e81a058689bc066a622c49f47e430 2012-06-28 22:58:44 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-70dc180861a7f4a26ca884f3a7717b0f4db155a849f9e5f420024c550fcda7f2 2012-06-28 22:58:44 ....A 2376704 Virusshare.00006/HEUR-Trojan.Win32.Generic-70dccdc2086f4ab95ce8cef2f8bc8bb2706ee8183d8fd3a018ff616acb120996 2012-06-28 22:58:44 ....A 2123264 Virusshare.00006/HEUR-Trojan.Win32.Generic-70df7c88c7d5c71e24cc09d58811acd3881a7e47546e692d4073fed6471a48c2 2012-06-28 22:30:10 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Generic-70e0d40ed37dc9f6d6034443f384569e277f0aa08355096e203b8c5da61ee36a 2012-06-28 22:58:44 ....A 168896 Virusshare.00006/HEUR-Trojan.Win32.Generic-70e1f9627f4f4b9c67f49f6e591acac6d81857051a49979cefd00968a0824651 2012-06-28 23:31:08 ....A 20600 Virusshare.00006/HEUR-Trojan.Win32.Generic-70e5d969b363997d153210c1f41058817ec711cf33bdfdf39a7a93cd3f676625 2012-06-28 22:58:44 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-70e6ac3b0b21fbee743ba085b9e80238afc511f3296aaecddf595c8bc07e4ddc 2012-06-28 23:31:08 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-70e730887b72390d007309655dfafb1b650eddccacfd01b4f69cf142ba3004ce 2012-06-28 21:47:58 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-70eb376eb637e91da24c632581640f825b99abca361050476698b0db08587f66 2012-06-28 22:11:48 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-70edc4f7b4409cd8e1b682ebc407623cc9f81a707114470df2047bdffcd62124 2012-06-28 22:58:44 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-70ee1081634d77b729c1c8c70eda3d805b1aef3c507e9ba8784dfde54458c442 2012-06-28 22:58:44 ....A 24578 Virusshare.00006/HEUR-Trojan.Win32.Generic-70ee477abcf7f9e09bed7fa97012adbb2bad4c7a2c522eb9c21c7aca01fbf944 2012-06-28 23:31:10 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f0062faeb5de71e8ddd4f257aba2b340ded5187bfda29afada8e6369a9c57b 2012-06-28 22:58:44 ....A 2323874 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f0d7df5de322ae6545c9dd421dc9cc65f46bee1f42ffdd6dee84a3f061aa87 2012-06-28 22:58:44 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f1b795cf9d1c74a385430dbb24fc26153fb7f77a2dd10e9deed83a9e3c0581 2012-06-28 22:58:44 ....A 21664 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f2b5d4f0a6530aff14a9d6d14a72bee4da20614be2820073b7fdf872d4cad2 2012-06-28 23:31:10 ....A 829952 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f47e9113764ab1fad1a51a98bce04684bdd30db16c7eb3c45c5b74f0807fdb 2012-06-28 22:58:46 ....A 62091 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f565534e469532c42003c1fe3ca2d958b9c5a3e141fb54b7af37ce129d85e6 2012-06-28 22:58:46 ....A 31329 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f71b4e0869195ee1c9efda82e8b65278e6107d700ef6fe051df4ae9bcbed9f 2012-06-28 23:31:10 ....A 992768 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f7690063fe2e2dd09c6014ec3a0579eebdc16dd4a33bf67b1fbabda98ffbae 2012-06-28 22:58:46 ....A 73657 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f865665a180fa21b030d45730df9ffa6fcd344eb916ff4ee123ad6ac8d7446 2012-06-28 23:31:10 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f8b00924c2e2b692afb47ea8877e93d600ca411cbd21ee8010aad37be372c0 2012-06-28 20:50:04 ....A 816640 Virusshare.00006/HEUR-Trojan.Win32.Generic-70f8c9c62d5936cf76fd2b98af8f38bc6177e74eb42ff22dbfb2ee0d7a747df7 2012-06-28 22:58:46 ....A 34260 Virusshare.00006/HEUR-Trojan.Win32.Generic-70fca11cc815e1894225b7dacd6bc6f7cf10194b77233855d2568a74279f37cd 2012-06-28 22:58:46 ....A 620544 Virusshare.00006/HEUR-Trojan.Win32.Generic-70fda87f6e62658825c6eb3d0bd430038a639edbf273271f1e029cd38a735c14 2012-06-28 22:58:46 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-70fe16545e64d84cabba38f4e6278429d0f9b23c39602720e08cc6f5a66aeeb5 2012-06-28 22:14:36 ....A 441856 Virusshare.00006/HEUR-Trojan.Win32.Generic-70fe884626c6e9d7ee94aa1878f4f8c7756d7fe2f9d219c64bf1b10651729255 2012-06-28 22:58:46 ....A 891904 Virusshare.00006/HEUR-Trojan.Win32.Generic-7102601103056929ae4c441bbc798cf549fcbeba8c0a6531f4a14df71f1f575d 2012-06-28 22:18:40 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-710325ac3134d1f17cbc80568b43e74d69f66eb5a78c6814f253b8e458c38478 2012-06-28 22:58:46 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-7105f235a5a8527afa7ffe64c7f2163e13b4a2756cc41d03b64baa20390206c7 2012-06-28 22:58:46 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-71080b7a6bf72ee4dc28ed8a04aeaf6b13936f2c4e37821875f9e16769ff87f8 2012-06-28 23:31:10 ....A 946688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7108853b2bbdfd8c10a6f69d180684814df76179de1ab5fa238e7b54e791f597 2012-06-28 21:00:04 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-7109aeb31732aa23f17b9d8b99d0d33a70cecd9cfb1aca00f41c1f67cb9acf10 2012-06-28 22:58:46 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-710ab71f36031b47292d7eaf43e0bbef742ca159ccc877f471dc4cd338dc7f0b 2012-06-28 23:31:10 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-710dfc6c7b3dd56f589bbfed42cd2e116fe7c4e42bffe128e73d19b8363a674c 2012-06-28 22:58:46 ....A 1773568 Virusshare.00006/HEUR-Trojan.Win32.Generic-7111556fb3e35c00ea0329cb99c5096b55babc4d316ec18d0dc1606209e22a3a 2012-06-28 21:06:22 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-711174514307f361752c34be4d18e2564dc320e82306aeebc804eff0bd82eefb 2012-06-28 22:58:46 ....A 609280 Virusshare.00006/HEUR-Trojan.Win32.Generic-71145dcbdb7e2e49727d4bc3875db98578e10d0fe31d5ece2f885cbb2a0ecb27 2012-06-28 21:38:32 ....A 44448 Virusshare.00006/HEUR-Trojan.Win32.Generic-71165154693a6b8d0eaca519577ab74d2cc2905511d58e4cb4f8ea97d29613c7 2012-06-28 23:31:10 ....A 67976 Virusshare.00006/HEUR-Trojan.Win32.Generic-71196f5c7a1ef0bb3f7be77969a50818e53f7a12eee3f69db97ed39abdbfd406 2012-06-28 23:31:10 ....A 272024 Virusshare.00006/HEUR-Trojan.Win32.Generic-711b23c4fcf4811c841b132da7a9510cf7f9f1bec942a9c192447a70c0f05685 2012-06-28 22:58:46 ....A 688128 Virusshare.00006/HEUR-Trojan.Win32.Generic-711b7f65b7ff328f1f2183f97ff26c930c60f9fee41376789c75493716640c10 2012-06-28 22:58:46 ....A 84582 Virusshare.00006/HEUR-Trojan.Win32.Generic-711bbde91b952c41752d290c4e72fdbc06a2bb829cca1c75058e8d8cc5020e59 2012-06-28 21:54:04 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-711cc95da8d759ffd5f2b716b6d3986d74cded0a3f34d9d178aa1cd635af291e 2012-06-28 23:31:10 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-711de5ef5f538fe2c2a11e14e736b80a6e43625ed3bcbbe37daff49107b8148e 2012-06-28 22:14:10 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-712195b9b2804bcef393241a252feed326aeb22b1b20ea9d4988e0b201307879 2012-06-28 22:58:46 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7124380a7ed2680fa1b6a2597850702536411ebaf4455049e9c22dca591ce8e4 2012-06-28 22:58:46 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-7124683b4695bc6849681540160905c79699c8c972e29fe6ad0e5d81ffbf5cc3 2012-06-28 22:58:46 ....A 787837 Virusshare.00006/HEUR-Trojan.Win32.Generic-7124824280dd7b523fbf8c1940d6b88761c57992efaf1e9cf1a770fe5558c065 2012-06-28 21:47:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-71253312742dc9f3dcabc13b00e45fb077e2f9d3dc41d438dfc8f605997fb77c 2012-06-28 20:50:02 ....A 155000 Virusshare.00006/HEUR-Trojan.Win32.Generic-712711c2951c317fb678014a0c44c14c7a52aab403c6e256c1849447defaa3aa 2012-06-28 22:58:46 ....A 9474557 Virusshare.00006/HEUR-Trojan.Win32.Generic-71287a6033a54b447e23b6453180951baa7ff374a1d94980cd4751d22bff7274 2012-06-28 20:50:34 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-712b81b45922124afe53b570ddd0f83d882ebdc8e430cb89d0b864aa5b593f0b 2012-06-28 22:58:46 ....A 41405 Virusshare.00006/HEUR-Trojan.Win32.Generic-712d6e93b5913f7a0899054e163ace723acd5f137de376a22f96cab4e65fa012 2012-06-28 22:58:46 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-712f127ecb7942868f222ff884ebedef95a8b451896a3691b1abc0e65bb172eb 2012-06-28 22:58:46 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-713003fc3b69b2ff143e471579022ea22d94031485ccade3b5374a8ae0ddf738 2012-06-28 22:58:48 ....A 595456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7134557a23666bbfe53de0216ef13fcdc175a1ade7bf551ada7f7266ac5838a5 2012-06-28 22:58:48 ....A 65571 Virusshare.00006/HEUR-Trojan.Win32.Generic-713455eb053e0d9ba0f89dd587224317f1ffd3366985d39626e5725d88e2ad79 2012-06-28 22:58:48 ....A 5581 Virusshare.00006/HEUR-Trojan.Win32.Generic-7134be8d4c72b29599235dc7cec1f21960448cac7e1b4bd69010924fc1be91d2 2012-06-28 22:58:48 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-71371ca6a8ea6b05db487f26c2cf3bed1f22e546e62a089e093cd8781ee7b911 2012-06-28 21:01:48 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-71397b0dc807d99d4f7c9218c2b8628539beb386839c7f668096eb02666b5262 2012-06-28 21:11:50 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-713a5674f1bfa3987d005f784016275bbe76315d595f8060b87c8842d5e5f4b7 2012-06-28 21:20:40 ....A 1127480 Virusshare.00006/HEUR-Trojan.Win32.Generic-713bbc4a5fd3f4540477a10117989e39b8205c1825d1743bce30251dc25ac90e 2012-06-28 23:31:10 ....A 3396608 Virusshare.00006/HEUR-Trojan.Win32.Generic-713bd8001c112ec6ee7c55878d0022661b144a32adf227e845e2931506fb9c8a 2012-06-28 22:27:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-713bee8ad496b03ad156298b8888b54238b4fedbc9c4a7d9bb9262be040c37ef 2012-06-28 23:31:10 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-713c992b013bb269fc8a3ee68417d5db4f6742a57a15f3d3afb7b7ee79e335b6 2012-06-28 23:31:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-713dba4d4bde507ca5e1883739ebd9f20c42db75e22dac17f8e0092cd83f1d77 2012-06-28 22:58:48 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Generic-713efed19b7627b008026f216922330a850d5ddc623905fabf6853efb0885873 2012-06-28 22:58:48 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-714075493fe750e2505f076651454fdfee935d192934037f1820e2c240e0a0ac 2012-06-28 22:58:48 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-71476cc84c3814b92c657512097cc3f10c9c8110ef2d864ebcf9cd795a85670b 2012-06-28 22:58:48 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7147aa3cb1463adb5f3041cf709fc70122e9e9b90d3e039e2a9b676a7928f91e 2012-06-28 22:58:48 ....A 716803 Virusshare.00006/HEUR-Trojan.Win32.Generic-71491c810517433015c2c844ac8d14dc37d8b3f1a950835fff57ec794c3873f3 2012-06-28 22:10:48 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-714928dda3b946df2afa19fc6853e6809ccd1b0a7bcb4713b45466ecf1f28501 2012-06-28 23:31:10 ....A 208743 Virusshare.00006/HEUR-Trojan.Win32.Generic-71492f3c4eec7848cf2492774408c055ace2d939e90327a9d7a0eff2a7d9985e 2012-06-28 22:58:48 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-714ad0b49dd264f18f4e3fda18669bc6352c1ef92afff075655c423dbbf75a63 2012-06-28 22:58:48 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-714bcebc5f9d0b4e810add31fa1b998bc0d7801274d027ae77b64096169639be 2012-06-28 21:22:06 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-714ff23212f32f7ed360885826a873b7eb19eecf255e82f2798b86147257ccb9 2012-06-28 22:09:16 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7152d53ba6216b18fc99de394db3a42625f74de83bb05a89129f0c4347a51bba 2012-06-28 21:05:40 ....A 54060 Virusshare.00006/HEUR-Trojan.Win32.Generic-7154498a41a20b8552663f6d60cdc54baa5cc9e9931454f3047752b0ed99a519 2012-06-28 22:58:48 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7156399e22f1cc52b636cee8a58d6e36948dd429cceeb1c45327bf1c6607e436 2012-06-28 22:58:48 ....A 14849 Virusshare.00006/HEUR-Trojan.Win32.Generic-71571a9e054adaff0179c0a5b27af27e7fd60970ffe751444eaa3eac13395f80 2012-06-28 23:31:10 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-71572962dc69be6bbea005ccd9ce208b41a66f352b69356bbd730d77557ab9a2 2012-06-28 23:31:10 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7157619e92835cf36735960d396a3ea88d510bb5b4cf6a9dd98f8aaeef4e8213 2012-06-28 22:58:48 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-71590a843e86cb1f9e9d11d8f2d3db993a774ed3c60be0df3493cb8a77296607 2012-06-28 22:58:48 ....A 37908 Virusshare.00006/HEUR-Trojan.Win32.Generic-715aa7dccdcc6b745ee509f09c686a3acf1a915088efc6977d9d27839153de6e 2012-06-28 22:58:48 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-715c7f8e9ab418088fdcb0058d87b48b167f407476bae410806c7a8ee6051275 2012-06-28 22:28:44 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-715c90cb16f2f933db9e3e31bb6efe18d9b12df27e797823e19df511411d8f41 2012-06-28 22:29:18 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-715f939b834acd4a16fa9665a247299cf58fa16f02abb135f51e41ea595d3b7d 2012-06-28 23:31:10 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-71601e9f94bfbf5877fbe3bef9059a2689a3f224bcac94633d5fdb2c6a2212bd 2012-06-28 22:12:20 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-716031e2d89d93fbc7b4ddfa94528e5159d8e2e796ff85ef6676d713ab76b19d 2012-06-28 22:28:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-71631b80eb07487e3db9fe060bb1a2ba9a3b24c35f6bbb957b5be5aad3493823 2012-06-28 22:58:50 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-716750cbe869a9181920bbc6034f9d7df150babf0c024dbe431eabfa121b1ae7 2012-06-28 22:26:36 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-71675f58b5643723f912b6268d20fbb30ee4e42498c04c80dc93fa006d37b083 2012-06-28 22:58:50 ....A 1249280 Virusshare.00006/HEUR-Trojan.Win32.Generic-716abe81b3e850c925ac5db059cc39c17541b05859bdb56b5d86291917964b08 2012-06-28 22:58:50 ....A 146981 Virusshare.00006/HEUR-Trojan.Win32.Generic-716b433a2f0bfeae0e1a4234b04e16a4fe57c7f6107ab1d3a7f11b016e9cc554 2012-06-28 22:58:50 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-716eaa4d2b57c8024798436092e355934e6d88d98aa85f018a01f49802275057 2012-06-28 23:31:10 ....A 323762 Virusshare.00006/HEUR-Trojan.Win32.Generic-716f2559b01deae3c0f8ac6534b22c9f3812ef2ab878f49290fdc089ee3a583a 2012-06-28 22:58:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-71703289ba36ad8f192e538bc30e9b0f8d0cb716b4eaa55ab00bb3eb2deb9b5b 2012-06-28 22:58:50 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-7171d119f1e77ba948f45556fdc69ee008a012668c1e4f43e6acfc3965f83126 2012-06-28 22:58:50 ....A 81210 Virusshare.00006/HEUR-Trojan.Win32.Generic-717359bd57e168a98106846f0bbc1529cb6c58f800d451f608a42b49cc61271e 2012-06-28 22:58:50 ....A 101173 Virusshare.00006/HEUR-Trojan.Win32.Generic-71743717d2acbb023a591c2193b4e32e4dc4f8c2475e8016c4a91cdb86fbb54f 2012-06-28 22:00:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-7176dbe8a9620576847d3afa5df9a579b0c8b3bbdf3641e33ab834afa8600600 2012-06-28 21:33:40 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-7179070b56061fa798e3092fbc8c675cbc2a105497b30f060dbad29119b586dd 2012-06-28 22:58:50 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-717b395419e97d7127b8e90a6b54b7daf092a6b924ecdeae72e3d37c86bd2854 2012-06-28 23:31:12 ....A 463872 Virusshare.00006/HEUR-Trojan.Win32.Generic-717d37976706918fd2e7dc3de2e2637d885e43b56f552de3edcdf2f10ad342a2 2012-06-28 23:31:12 ....A 111896 Virusshare.00006/HEUR-Trojan.Win32.Generic-717ed926a3f0c60412c164a28793fd9db1879abfee7352822ac09c920d333d4e 2012-06-28 22:58:50 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7180e010a633fcd051d9ae90a1c203ea5f784288071a0eb112be7b906c888fe8 2012-06-28 21:08:30 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-71813277d12ce910e7066fe0e89b4cf21850f7cd60ef56dbd1378b8ec5898d9c 2012-06-28 22:58:50 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-71816d05e15dfeac53de302066330d40aa172ded9e35bf7594b841011ceda99f 2012-06-28 22:58:50 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-718234db4ce2eef89f22b2db7a1b06a214d540b103d18dcea6b4253e4bce1209 2012-06-28 23:31:12 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-71823798c4969546ad2f8ae7551222d548531ce2989580b983823f5f0b5721c8 2012-06-28 21:34:56 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-718247064561a121406a2f74587fcf6898244f21663954bc659da9bffd6d6ce9 2012-06-28 22:58:50 ....A 3333205 Virusshare.00006/HEUR-Trojan.Win32.Generic-718369f1cc975e83196508c83d1edc43f10780bf64ae3d705432d03e1a1e7779 2012-06-28 22:58:50 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-718c45018285339771f884bc409dd7ebde6ce42984b48a45d2bfed2ee3924d96 2012-06-28 22:58:50 ....A 1246454 Virusshare.00006/HEUR-Trojan.Win32.Generic-718c8daf3fed7ae1fdb6774ebfa114cffa4136f3bc00f1aac859f1aca97b1f54 2012-06-28 23:31:12 ....A 4538438 Virusshare.00006/HEUR-Trojan.Win32.Generic-718ca425f79a3dc0ae1cfe1851497c9c6fd086720ec33f01171e0049543823bc 2012-06-28 22:58:50 ....A 3412480 Virusshare.00006/HEUR-Trojan.Win32.Generic-718d249d40a435c84972162e410d0e7c301c361292ad25ae9b98f791c4df7503 2012-06-28 22:58:50 ....A 329728 Virusshare.00006/HEUR-Trojan.Win32.Generic-718dd981d511b003f4bdb00a2f4680f6e08122e83ab1199a3153679a97a7b21b 2012-06-28 22:32:18 ....A 143648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7190855b1ba09ff5142941ca70db157d4729ab351caa581696fa246626330ff9 2012-06-28 20:59:50 ....A 531456 Virusshare.00006/HEUR-Trojan.Win32.Generic-719e86a10c6b1d78be8c9ed38caae37b683f2a78bab12a6ef47fe7558ca2f05e 2012-06-28 23:31:12 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-719f2baa1065741d739e43f842dec72d8d44b6c83fe1a29d7896c98f5b2a14e2 2012-06-28 23:31:12 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-719f35bf667b0d86069eb46ad8692942e94a8bca76dfb05a55f435572941216e 2012-06-28 22:58:50 ....A 66576 Virusshare.00006/HEUR-Trojan.Win32.Generic-719f368c51a5f202570565f99754384e2be1b76f0ed0b382b74c5d246ce57c46 2012-06-28 20:56:50 ....A 41888 Virusshare.00006/HEUR-Trojan.Win32.Generic-71a2a544be058855f2a77c5c9c1f39916332b63fb8d12b7a369e39c7244f2537 2012-06-28 23:31:12 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-71a58861b4aee78162c579de929c487c134b4a2ed243a13862ac812cfdd09c9b 2012-06-28 21:34:18 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-71a6f4536ea22ea0c52ac27ffb865f674e9124734bc8b9239932ab19eb9d2236 2012-06-28 22:58:50 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-71a8b3f53fed545a84691dd700fe7e9b7f9e52fc45663cbab817247730650c6e 2012-06-28 22:58:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-71aab7c9389ca09c6015f0cbe6780d3c6b159761205c9f3ac53939a0453ef6d0 2012-06-28 23:31:12 ....A 3385880 Virusshare.00006/HEUR-Trojan.Win32.Generic-71ab71abf856651ba0baf03d30b3e85542b2ff7cb4743aa29b7b38ed7ef5ca0a 2012-06-28 22:58:52 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-71aeb131d2e2a5d602c8eedf4b162d2592fdd9363150b6fd4a75621b0c369de6 2012-06-28 23:31:12 ....A 17025 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b004e55d2fa34b1073acb9137edca7aed1c467687a69ea60cf6219d13e32a3 2012-06-28 22:58:52 ....A 67145 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b0107907d15fd3befcab7f1df77b0f27d858257aa0aaaad7dd007d43f1d2b9 2012-06-28 22:58:52 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b157e4e09a64c9f0d73a1bb05b559b87fb338d7f73a1ba6f890fca88c8d5ef 2012-06-28 22:58:52 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b1b838328eac913c40083b55c684fa27c9943315289d8dfc57076861772817 2012-06-28 23:31:14 ....A 258933 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b2fba2e89f97fb1d09b3c8767076ee7c991dd090b8cdecc57e78fb5fb68adb 2012-06-28 22:58:52 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b3321169472aae0bf27793ff24d996b4f10af39baaf500b97b74287f079ff6 2012-06-28 21:19:56 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b40b61066f3cc88934e8757b729f3fcd303f2eb31c0c8e8e846882e5f54004 2012-06-28 22:58:52 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-71b519faea6da9003db1e2756a3ae1a4c0305813cf7dbe5cd144afd76ae87484 2012-06-28 22:58:54 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-71be5a269725869b91c1ad3a0ea8f93195d7134deac5652d7dff0b76a678862a 2012-06-28 23:31:14 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-71beaf776fa363a4f24e957db75d61573f2bb5966f546067ab75ab55c1486a84 2012-06-28 23:31:14 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-71bed7f37523bdcc5607cf3a9e166eee01afab2224a4a6378c4c1342c65660e1 2012-06-28 22:12:04 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-71c40851006a1ee1b85f44d4833cf8ee4ca37bedb0fc398ee2fc3f50c41dca59 2012-06-28 22:58:54 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-71c43d3cb8378f6b8fd0e50080c6825928456f0cd44bdbd8a208d3211d3b0501 2012-06-28 20:56:16 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-71c62eb31811bb3edb63006a82aebb476e3bfa57eec3ce6522c35688c082d591 2012-06-28 23:31:14 ....A 918878 Virusshare.00006/HEUR-Trojan.Win32.Generic-71c7186e7d4abdc56e78d69da67081a756ae6126279baefb03c722676516fcc8 2012-06-28 23:31:14 ....A 31645 Virusshare.00006/HEUR-Trojan.Win32.Generic-71c8e64499d5ffde836fac7e6296b2431e6ea2fc8f2c40d4109164a64249d426 2012-06-28 23:31:14 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-71cb09b18b98b3efd28fc6c44ce69254286a658485d4302449c9dbf842726fc5 2012-06-28 23:31:14 ....A 367594 Virusshare.00006/HEUR-Trojan.Win32.Generic-71cb77c4084029af07f1b2ff7440e2f8a67981b168f5be09c63ee26cc89f7748 2012-06-28 22:26:14 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-71ce335ec8c98a931d3ea32813ac378c76e92901dbc1e0a46ea4b6ada373a028 2012-06-28 22:58:54 ....A 545280 Virusshare.00006/HEUR-Trojan.Win32.Generic-71d32f8703dc2494378559e122b96ace7eec9f248f22fa8da937348518d61375 2012-06-28 21:42:56 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-71d508635b0dbff9a41f2ba88277d97c49364aaba40beea2f7954b6f1bc5353e 2012-06-28 22:12:14 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-71d6fa9774feab6d1d8cbf80e4e568a9911004acecdf7d3293a1530db3536e0f 2012-06-28 23:31:14 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-71d9076085cf5a7ff3592672245cf000b4e29c66d2b149c9f6f53280ee71f45f 2012-06-28 22:58:54 ....A 192133 Virusshare.00006/HEUR-Trojan.Win32.Generic-71da02a21c78cda27caf911aba6313d2b975137c256310c56acddd4805082ee1 2012-06-28 21:03:38 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-71da3760988c9e5a104be1ead700a06909342038714a25b1e912822855ec0d5e 2012-06-28 22:58:54 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-71dc4ba91f485d65a10f236052aa74af23a346ceb511bed652ebf605e06e2348 2012-06-28 22:27:56 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-71df8f98cc4a6a9cc3cbcaf8b08fa395ede23b4353661e13b9a2347acb523535 2012-06-28 23:31:14 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-71e00ef38590a4fa83434a7e60ce9266bb11050d3a5ba4d52ba3e2af44ac8317 2012-06-28 22:58:54 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-71e04ddce5461ca33493be1faa04d6c01c679947cb5202e955dc25d21d9a13f4 2012-06-28 22:58:54 ....A 454145 Virusshare.00006/HEUR-Trojan.Win32.Generic-71e1b0bb44609b2e42fa5eb56bf0a39be4372f7891ec237e8e5f4f2ee6099ca3 2012-06-28 23:31:14 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-71e4887d2cdd91b3e25a353a34da56fc23fbb9af1c06efe26f84a73c266d9957 2012-06-28 22:06:58 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-71e67cc768cfff0d010f53dbb6491933f8833add7986ad8e238845f669e6ff59 2012-06-28 22:58:54 ....A 50244 Virusshare.00006/HEUR-Trojan.Win32.Generic-71e98590a66ec76db76b6bc7c9256d654c2e04635f58cb668b6d1d393d71433b 2012-06-28 23:31:14 ....A 412160 Virusshare.00006/HEUR-Trojan.Win32.Generic-71ea6583639a2a7af884451d322aa40f349461da036fb76570d8b3bc2edd8e66 2012-06-28 22:58:54 ....A 8680448 Virusshare.00006/HEUR-Trojan.Win32.Generic-71ed6336d6f6bd7e0cd1a83e04d32bf84c73f2d47c425a1bf4fc662ae17e0d16 2012-06-28 23:31:14 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-71ef112efa735dff642a239043c37818987a96abf2a25986e82303159a172a3d 2012-06-28 22:58:54 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-71ef8586fc0bc8acde0d9fd394590a1410e113f36fc5a6fbe539aac316d7e6f8 2012-06-28 23:31:14 ....A 600561 Virusshare.00006/HEUR-Trojan.Win32.Generic-71f02e0186d9cddf6e9f36624e0feea96ee0d928e0826186c099b03c364d5b5a 2012-06-28 22:58:54 ....A 299547 Virusshare.00006/HEUR-Trojan.Win32.Generic-71f29dfcbd12ca6013f67caee1b01f2059cd3d691aa23ab79e97d2728875007a 2012-06-28 21:20:36 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-71f4dc4be881959887820700e95a1510d427810b879eaf1c07c588d4da63c80c 2012-06-28 23:31:14 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-71f4f8a2b60a8a271a14df3872dea5e9ca3b80572443a948530037cb02153ed5 2012-06-28 22:58:56 ....A 1262080 Virusshare.00006/HEUR-Trojan.Win32.Generic-71f6eb1cb6395b223e5b1443e02ce3626147880f5d837d12097f70b47d489584 2012-06-28 21:50:40 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-71f8e8374dffc97eb3d9e2b18e9a12cf2990469719b04d5a68747ad834ae0404 2012-06-28 21:39:48 ....A 154086 Virusshare.00006/HEUR-Trojan.Win32.Generic-71f952bcc6d79c9ab0c0ec32178b7a7c2576367dd18ef8d7e6a90b0972fe6770 2012-06-28 22:58:56 ....A 32767 Virusshare.00006/HEUR-Trojan.Win32.Generic-71fb0e7c08e4ed06df11035065e39d97e11606c5483f93be96ee2f3efa6631cd 2012-06-28 22:58:56 ....A 116799 Virusshare.00006/HEUR-Trojan.Win32.Generic-71fba72af0a0d85b288a7fedb50ae62c64e332cf521ccece47320dcdee3bf82f 2012-06-28 21:16:46 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-71fd38e58c820e7499bb5a00f465dc608a8633499299b50986d02136688de0db 2012-06-28 22:12:24 ....A 109661 Virusshare.00006/HEUR-Trojan.Win32.Generic-71fd8162fd4369824bf94b97d95a69687c2f813e43aa9c380eeb893322b8f425 2012-06-28 22:58:56 ....A 378368 Virusshare.00006/HEUR-Trojan.Win32.Generic-71fe6e08b1834ead96b708ae25da44ef57574302d0bc43a357ee4d0a90e24199 2012-06-28 22:58:56 ....A 598016 Virusshare.00006/HEUR-Trojan.Win32.Generic-71fe7e4be18dbf48d112b8e8bc7e6925f9772f7a7841e41f62faa09051e11451 2012-06-28 22:58:56 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-71ff5c60de3d274f2aecb2e4f9db6aae46265991baf470a5dbbe351e1fcb5169 2012-06-28 22:58:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-72011f0cdcb8d6df424e7ad74fb7994dbcf7002e380f7bc85a106422f2a27ef9 2012-06-28 23:31:14 ....A 36336 Virusshare.00006/HEUR-Trojan.Win32.Generic-72066e6949e7921f43efbb5cbd43727b3e4cf9993bc33fe22d9828be011db71d 2012-06-28 22:58:56 ....A 318224 Virusshare.00006/HEUR-Trojan.Win32.Generic-72093c5870cf86092521fc35d673b55a02d5c523ccbeef826e2b261aefcaa799 2012-06-28 23:31:14 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-7209895d5ed3fb28bf9b956bc7853075ec084bfffc7e34e5c591726b8bcef60a 2012-06-28 22:58:56 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-720addb3a706b37f00ed6048d515beb0399ea320d7cd7b77a682622203dce2b8 2012-06-28 22:58:56 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-720af0141e1122237d8bbf2554cb5d837b629ef6505077fcc7feb6e220038e82 2012-06-28 22:58:56 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-720c9d05d592beda23774020d64e671a6da02c25b3d2c7af39d87fe9407a1c63 2012-06-28 22:58:56 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-720cbe8c3ebe7963d6d34e150c58c8c9b4a38d6462cd9b8738b90b6fc9696be7 2012-06-28 22:58:56 ....A 29558 Virusshare.00006/HEUR-Trojan.Win32.Generic-720ee93eaf2323211c3942a5b2db09767c48786cda825d46796b49fb0dae5d74 2012-06-28 22:58:56 ....A 431512 Virusshare.00006/HEUR-Trojan.Win32.Generic-721081e8d2e7e78f28abe685e2077a979af62b19669b302e5790c3aaf016004d 2012-06-28 22:58:56 ....A 179302 Virusshare.00006/HEUR-Trojan.Win32.Generic-7210e3a3cbd2447a4f5874a56b1ff4f97055fc61732995c4b496dcbe66b133e4 2012-06-28 22:16:38 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-72113555bad1774b2e5c32fedfbf52eef81e5986f2a7900786c14f525393baf2 2012-06-28 22:58:56 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-7211f91a73431988ba81bcee525601418c8f0a9fd33989ad298e66090b8d1f14 2012-06-28 22:58:58 ....A 631297 Virusshare.00006/HEUR-Trojan.Win32.Generic-72138ce6d42051751575c4fadda4b86463d85f9cbc8f32eba5f0988182705104 2012-06-28 23:31:14 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-72144ee91b8f26864f8ecde0f9b8e25de9663f7eead66251c20562d73311f040 2012-06-28 22:58:58 ....A 973181 Virusshare.00006/HEUR-Trojan.Win32.Generic-7214a079a172482cabb39404244af86dd5b459c26f5b8fac669c7589a67010de 2012-06-28 22:58:58 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-72172f03bffc50f0987121c06c2ea5d871ef7ec7771e7618e9c966054c0b7cca 2012-06-28 21:03:34 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-72174214a7224db53856caf7454cf65b7b82422b243e3d44324a1c332d8fa175 2012-06-28 23:31:14 ....A 251615 Virusshare.00006/HEUR-Trojan.Win32.Generic-721772260a59734797bbb1853782b78bf6403f0f9bb1ed7a3cad6f2b3c7bd486 2012-06-28 22:04:22 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-72233877939d51c2a0c70b124bcdae05a76803b1d4da5f17abc911b7f4cc4b85 2012-06-28 22:58:58 ....A 331264 Virusshare.00006/HEUR-Trojan.Win32.Generic-722488494e84361df44856944b37f444dc4beea32048f5f784d87ec24aaf7e8b 2012-06-28 22:58:58 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-72252dd12eb63521bfe150743ab734371f1fe181cb7c29e3483f5227afdd175c 2012-06-28 22:58:58 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-72259a3136bddaafe0a60a775bdd957662848e65b82e4f952beb1096be3144fe 2012-06-28 23:31:14 ....A 1962571 Virusshare.00006/HEUR-Trojan.Win32.Generic-7226f14b37475132d578a07826f6217172dd2c6eaa20225a0451cfe728d4cedf 2012-06-28 23:31:14 ....A 45090 Virusshare.00006/HEUR-Trojan.Win32.Generic-722841e6bb6fe5d79aef94c4457ccc932aa2950edbbb09bde1e04411850db32d 2012-06-28 22:23:26 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-722b2447de87087e7b007f43bbc9ee768adfa6aa2cc070fe2cab53cfb77f280b 2012-06-28 22:58:58 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-722c0b270de2e5b3af349524bffe31e6af6c5e786c7596112945dd4c423bd802 2012-06-28 22:58:58 ....A 116773 Virusshare.00006/HEUR-Trojan.Win32.Generic-722c83bcaf24fdd517ea8af5e398f240148f5292e4674af0ecb29c6c88e00286 2012-06-28 22:58:58 ....A 838656 Virusshare.00006/HEUR-Trojan.Win32.Generic-722cc5d8784170cd697206540b03dd458f1168ac7b9bc8712a5fe4e51691ef0c 2012-06-28 22:29:36 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-722e3c6544f560c500ca2682f0786b957fcc4d1d03c61f409538a1435fffe62c 2012-06-28 22:58:58 ....A 2538496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7231e9bbd0df0578438e520a4fccb9e5259571b31d8933dd3ba3237f2707441b 2012-06-28 22:58:58 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7231faf1d0541f6d26dc671f4d4cb7657b4e848d53c140ba3cac5435a7839878 2012-06-28 23:31:14 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-7233a22a405def8f75af51ced00fd6381251cf51b4081c6143f17fc5957bb026 2012-06-28 22:58:58 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-7233b24dcc3cbdc39fece733459f633716eb7cb2c2ac5157334b2fe2eb3057ed 2012-06-28 23:31:14 ....A 7938048 Virusshare.00006/HEUR-Trojan.Win32.Generic-72348e697d970c1085c022248d253471c763680a272c35a528827f388df07986 2012-06-28 22:59:00 ....A 213790 Virusshare.00006/HEUR-Trojan.Win32.Generic-7238394833e4e0aed258ed7d3de75743d29d0e0a69a920c8dd497d77223857ca 2012-06-28 22:35:14 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7238fa4b87d4e05187364f4490eab6c9b57c6e45d342dc7ee90007bda8f8a0c3 2012-06-28 23:31:14 ....A 171519 Virusshare.00006/HEUR-Trojan.Win32.Generic-7239daf068487ba7c1ca51d7a3c4f92569526daa6252f2bba9d21c58781df341 2012-06-28 22:59:00 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-723ada54491a11d598b77abe10f917ee01595c92f48217a897e026276de3d2c7 2012-06-28 23:31:14 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-723d3d6465f1f9081aedd719430d9a777c8103f20fa0b585110b48f05def58f0 2012-06-28 21:13:32 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-723e2c81889e37275af8fd560468c91a962364512a7733286cab7b81d0923b42 2012-06-28 23:31:14 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-7240872164d372db012c02890498437eb5df8069edc970b32100d0bb3bc502da 2012-06-28 22:59:00 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-7242bee1d1cd1be9cadb0ae18eaa376ecf7d6c0490a0863a3a50e84a3e1847f4 2012-06-28 21:46:24 ....A 168192 Virusshare.00006/HEUR-Trojan.Win32.Generic-7243012a0305200f10a029ae27b6ed12fdff094f5d317c447463076b1e099bc4 2012-06-28 23:31:14 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-724333d57a79efd6b56ef0451206d4c04c90f6ed85e363bfd26c43d7f2ff5124 2012-06-28 23:31:14 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-72441f67df79d28abec59f4b94b51571715ab98600d7d1c07d047e47554b3046 2012-06-28 20:59:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7244a82cf5f8f89ce299a1467396824a9d09790681fe4f215419359bfde7a024 2012-06-28 21:42:22 ....A 14821 Virusshare.00006/HEUR-Trojan.Win32.Generic-7245c5f1939deaa47172262fc18f13c21d4fbe5e19db6fa2476b8ea7343be6bc 2012-06-28 22:59:00 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-724820fb5db5309587ac5c53623cb8a6339a95beb191fcc5b48b36572ec5d2ef 2012-06-28 22:34:08 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-724e6c33b7a7ed517a67ea07a7c65a53e490db5211c070368b4a657411f5b769 2012-06-28 22:59:00 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-725468a1e59712a35df41054d25f3d3fa0df0fa81847febfc6612f1a2f743f22 2012-06-28 22:59:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-7256fdf696d8e99901141be7cdcffd05d0e7efa6dbed2abe2a46d32aa5574b0e 2012-06-28 22:59:00 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-725a8e84f947b35ed29cbebae3fe2261834397145c2086294d6ad4aef9fe5f78 2012-06-28 23:31:16 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-725aa13f694ee1b722f3b427fa4663672664a527edad8bc2df9dd09632ed1af0 2012-06-28 22:59:00 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-725df58e891a3a650d95d2056bf415d631cdfbb8dc462a503dce8709b5a6ec44 2012-06-28 22:59:00 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-72611541b94ae0badcb9cd407f6cabcf61e9c7014b95e85235d573accceede23 2012-06-28 22:14:30 ....A 1270272 Virusshare.00006/HEUR-Trojan.Win32.Generic-7261389aeec6569047b12366f3a9f4840bda2d9c57232bf00747a7078648e556 2012-06-28 22:59:00 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-726159afe3bbf59d635ec63b597d324375b4bfd0e0e562dccc3fdcc82f872bb2 2012-06-28 22:59:00 ....A 44595 Virusshare.00006/HEUR-Trojan.Win32.Generic-7264a655c3993f864c0b7281c59ea808a98d6c3dab83a928e0a34b055779dd17 2012-06-28 23:31:16 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-72650f54d2f0cfba563cc3e18bf9696558c63fd6bd3a3cfc31dd6dd0d5a41454 2012-06-28 21:35:32 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-726611740bab47b8bed058cc45bcf84a9fbf18a43ae248c324f89657d936591e 2012-06-28 23:31:16 ....A 315488 Virusshare.00006/HEUR-Trojan.Win32.Generic-726827baad18b1085d30236233a98c4553fab69ae400804392f6649859b6d79d 2012-06-28 20:51:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-7269bb75187fead5a8a34e248625b20f1cfb09f8b6437c5c2481046073783e36 2012-06-28 22:28:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7269cf74e7051ed3ca789e701b912384ebd60effd1fe976e9bbf04778b3ce04f 2012-06-28 22:59:00 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-726a3fbe802424afce4a73afeba59f344cf29099bfd9d081d4c1443f7ff9f05a 2012-06-28 23:31:16 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-726abc73e9283b51b491b2f2ff03b46fc246435334aec239bd6575515ee5342c 2012-06-28 22:59:00 ....A 888320 Virusshare.00006/HEUR-Trojan.Win32.Generic-726d51e7b02e8e22d691d94fab92929f21fc2a72dada642de2f5a81ae3f2943c 2012-06-28 22:00:20 ....A 796160 Virusshare.00006/HEUR-Trojan.Win32.Generic-726f772d023027bc8435599a276ae3d0005659f467fc9d145293dff205bbac85 2012-06-28 22:59:00 ....A 349184 Virusshare.00006/HEUR-Trojan.Win32.Generic-726fc431c9bbf03b454a16d4d7ab734e3dc740eeafdc2db49c684d3c37b04648 2012-06-28 22:59:00 ....A 111395 Virusshare.00006/HEUR-Trojan.Win32.Generic-726fc90e52febaaebe5ef327215474161da4d185d2a11ff370fc4213fa2810de 2012-06-28 22:59:00 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-727107f154e4b5e8335126e096d831f49da9ec9a44c31c9181c2ea0b4489450a 2012-06-28 22:59:00 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-727357614f630727a6c209a602328ef6e9d2ba8bd2fa6333a818e6ee30cfee2f 2012-06-28 22:59:00 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7273a239609547e6f0e79c5426f2bc217bd9b5fc148005bafa78d130555d1c54 2012-06-28 22:59:00 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-72745a4766942a563aa796ad2a0fb53833e987f9993b0412115434292292d574 2012-06-28 22:20:12 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-72756a6b5a9d483e93f5e75a3b2ce3b3a623be6750df20300a3676f5b164a8cd 2012-06-28 22:59:00 ....A 37984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7275d1f5d71ef9464ed086c59e1b1e190069c1017e66c7e1501f10a42e40e057 2012-06-28 23:31:16 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-72764b23656a298bf19ff9dfb9df439decf20ef8414fe3753b920b7968e0a950 2012-06-28 22:59:00 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7280548012b5c51f9daa33e14cadee8de9d63aab82d9f508b7dc031d53ee089b 2012-06-28 22:59:00 ....A 242112 Virusshare.00006/HEUR-Trojan.Win32.Generic-728059e107b9eca36d0026d13902f4f3d5d18e6de2d7d28d7a3bc5c2b7f05533 2012-06-28 22:59:00 ....A 20432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7281b548366d12f0203f2b10c35b6354f43e43b8b0516ba180234fd2b60b61b1 2012-06-28 22:16:38 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7282663286b3288c9865ffa24d321b372f47a93c40a488212668c2edb122de29 2012-06-28 22:13:14 ....A 1462143 Virusshare.00006/HEUR-Trojan.Win32.Generic-7283511ead422ce7555600e9ec9ff603ad0a56aa9aece6c7bdfd2371fc39407e 2012-06-28 23:31:16 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7283ea6a51cd132fa4bd2e427f8579c16653b521cc52f0e2e5aa4728cf1e0357 2012-06-28 23:31:16 ....A 802347 Virusshare.00006/HEUR-Trojan.Win32.Generic-72846125c1c61f8909347295ba78d405e535e90f6b52ddc9e2561b7fbe27cdbf 2012-06-28 22:59:02 ....A 412232 Virusshare.00006/HEUR-Trojan.Win32.Generic-7286d23a803bd312f0ede02192b1ea37af3f2ab77ff08385e526a239a3385281 2012-06-28 22:06:52 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-7287910de269090e3892de61e4775e019b00a43f0fec074cb604ec083da41e10 2012-06-28 22:01:40 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-72881c116b0be3bd12aadfadea1e085c88f456997e22c7a83465e393c10baf07 2012-06-28 22:00:04 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-728cad47f0b6915185c48f8ea9b4783cd068fd9b3a76c9755f0514b9ff2e3be7 2012-06-28 22:59:02 ....A 1399361 Virusshare.00006/HEUR-Trojan.Win32.Generic-728d0614c771e1282934b5831a769d83131b1307c625ea0dab869ccdcb52d983 2012-06-28 23:31:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-728e04ff318ed4b166e290c39f863d8a66050ede0d2037ac1fdd1462fe02993c 2012-06-28 22:59:02 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7290c682e1f6c33dc1f38784258adc0bbf728f058c6ccd99bb43578b581ac268 2012-06-28 21:47:20 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-7292236c6da77458664d5c301300e9c6b9774c3f88076d19242acf156aedad6a 2012-06-28 22:18:28 ....A 72060 Virusshare.00006/HEUR-Trojan.Win32.Generic-72923c0d16451fe1a0a7a46c5599d08434cdc5ecf901ca21ace9d2d2faada629 2012-06-28 21:05:02 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-7299d116dcd7718114903ab5d02ada1020245f966b880a1d769e8497419229c6 2012-06-28 22:59:02 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-729a52ef97aa51c41823b09d931a8b3fbbb8a36fe5ca2b536a25f580b605982c 2012-06-28 21:33:30 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-729ba757ba251664d3378dc8dad458f966bae90d7210c4d54dbacb7917abfde7 2012-06-28 22:28:20 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-729c4bf8bc32e4bebdedd8f146fb6df4dbd98446e897d5c36aeff2d6cef50ce8 2012-06-28 20:50:44 ....A 24400 Virusshare.00006/HEUR-Trojan.Win32.Generic-729c5749bd58e3410aeb3cb690aeddd8507394b24c63fe1121e292e9b49c56b9 2012-06-28 22:59:02 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-729e7461b2c5588fb8847f6c7eb536d0e15efa52efdbfbd43b31f69c403b861f 2012-06-28 23:31:16 ....A 124692 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a21bd33c26a35dc042885aed6f4ce4f7c13a2386bbbf300f1c1e2d916ec9bd 2012-06-28 22:59:02 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a25de0fb93cb4490f256a1f60c1fd0196a0fc164fc6e9692233c0d5bb94fef 2012-06-28 23:31:16 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a2cd1b0e88b7e2a269d712e85677d16da155b053874e3fe54bc2157e3e36f4 2012-06-28 22:59:02 ....A 57725 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a5aed5e0b30d873fd3a548d9ee065be23e6161e42094e491428e284061956f 2012-06-28 23:31:16 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a78b660b30ed431e2e91d6288114620e1ed3939d866a983241d623a5a1d214 2012-06-28 23:31:16 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a7fac411754da135cefe274359115a45ca4493458ecdaa2c4520a0f7aa38b1 2012-06-28 23:31:16 ....A 93200 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a84f243e927f7ba11973ff1db8b348f1e4b40c6242192d0a582e04a8b59fdc 2012-06-28 22:59:02 ....A 232601 Virusshare.00006/HEUR-Trojan.Win32.Generic-72a88b8ea9ebd2a05d37213d3904546f2d78bfb003c468045d1cb3c99fd57019 2012-06-28 22:59:02 ....A 44419 Virusshare.00006/HEUR-Trojan.Win32.Generic-72aa57ce7e6d0d14b6a1250374aebf2c7b22439d67bdf1c018fb8b18cad23949 2012-06-28 21:02:44 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-72aac5c113a8d2a669ffb82b944e085d7d8f94f8cb254795f2221824fedcd183 2012-06-28 23:31:16 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Generic-72aadb92be7a5f46811a6b1703aee20e5a34798c92a342dc7700709b3011c921 2012-06-28 22:59:02 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-72abe19474fad1445f62e1c5448b0968b7cced638dc74f36415d56cbefa9129d 2012-06-28 22:18:28 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ac9357cefe2b0b361a494e95584c69f172e6d16c9c7250822f76bcdc853644 2012-06-28 21:58:02 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-72aca7aef8db61fa00d1384f5f106ca562fdc9e002b475f607f6503930537097 2012-06-28 21:48:24 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ad173c1597570abfa14e3cd2ae5f1ff440abe753ef446ccc4975205ab7a30d 2012-06-28 22:14:08 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ad730fbbde891d73ca4fa7c41f2069b51f5a335c6db3ab18a7cd5606a4f38a 2012-06-28 21:52:24 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-72adbe5579ac5d239392aeb5718c1a3bbdce5635bcd26562250f02b8c04fe62c 2012-06-28 22:59:02 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-72af38a99a6576916ead40122941fc1d30bc7f2493e9fd7a4ea279f6401e9a17 2012-06-28 23:31:16 ....A 387015 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b0419712bb617f5fb5914d7ce45ad41c7641bff8a0611d6178a2378f65884b 2012-06-28 21:03:46 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b054c941e34dbfe23f7fc976f3faa614e3aadfdd79afaa1dee4b48bc03d07c 2012-06-28 21:01:22 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b1e3fb9c9d25102a4583080e8f8b587eb40ecae9cfca6a3c94c75b255c9e8c 2012-06-28 22:23:54 ....A 88832 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b213206215192ace1a7d9a79a2768c761d4fe91491610acd3a8e867a8df12b 2012-06-28 22:11:24 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b3ee97bbaca60c3b27d6d6ec5aec10eaf316269db5e5c5ff1aae730bba57fe 2012-06-28 22:59:04 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b42214369936a9835b2a897417625f9e815c9b108481becba8231a550f5539 2012-06-28 22:59:04 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b44cc3b1dc2766cf77d95d4f7553f6c60017d32febd0fe98c5ac63d91ba3a4 2012-06-28 22:59:04 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-72b8181a2d08aa6ff948db88de8913fe8a2606346331b98bafc690df4aa66207 2012-06-28 22:28:18 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-72bbcf007671c1e8fa5d2805c958e10986356a882205b0c278b0895b2c05cab9 2012-06-28 22:26:20 ....A 141084 Virusshare.00006/HEUR-Trojan.Win32.Generic-72bca43fcf215b3328940d61d4ccff93034bb5db79b99be0caa2e3d6638f0303 2012-06-28 22:59:04 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-72c2721c146c82202c9d1f0a9b1863715a88a379fd9b9e068eb073ba375f37cd 2012-06-28 21:29:30 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-72c51d5e3d76010789c61e45f6fbf247ce2a45c333725c61a8df5ab7f7d77585 2012-06-28 22:59:04 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-72c5243044b2863293d7884eca691abd9b2064274876ed428b4efbd7cd03fadc 2012-06-28 21:46:22 ....A 77864 Virusshare.00006/HEUR-Trojan.Win32.Generic-72c8e497ad6ae428009430d77c847a353581a19befe6e22af4340c0332a46e53 2012-06-28 21:05:10 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-72c99fb7c3f68a61cc19f52ad8f66f545dfad0b2f257ddc857cc63d4a6f16372 2012-06-28 22:59:04 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ca0f9b2dde0a8dfbba1dfec7494064b066f6f1762f8b3d7e4f052c5da22bf5 2012-06-28 22:59:04 ....A 32783 Virusshare.00006/HEUR-Trojan.Win32.Generic-72cc4a16c5541e4548db0ef30377f7c6baebd4a6db5f0e38200f3810f15ca2b9 2012-06-28 22:59:04 ....A 2812489 Virusshare.00006/HEUR-Trojan.Win32.Generic-72cec8dc6c1fb358a1144c6b7da8c96f7c292bbd2f9aeae39b938b16354210fc 2012-06-28 23:31:18 ....A 205313 Virusshare.00006/HEUR-Trojan.Win32.Generic-72cefc6a87aadbe03f9bfcafdf1e7a465b1e4d4483dbd009f2be26eae601193a 2012-06-28 23:31:18 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-72d130b4fccee9a162d0774f3a79ccfa6025dd341b56ad1a6e0bc4ed63c1353a 2012-06-28 21:30:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-72d219380b11b8f5d72c07b0511e740fd4a420c448c76a85133705bce22bb67f 2012-06-28 21:43:30 ....A 521216 Virusshare.00006/HEUR-Trojan.Win32.Generic-72d70ed3f969bf9cc9b4121f46cd30b46e73bf346c8f8142cc4939b611391d04 2012-06-28 22:59:04 ....A 119165 Virusshare.00006/HEUR-Trojan.Win32.Generic-72d72dd7ea9c49b5d460d9fd6dc6c056e4c3f536edf6b062345c626a785b2d02 2012-06-28 21:18:46 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-72d77c3de1de63c3ae86b8fa07c2c3e9b027c7f13b62dc9f1be48cece7364c39 2012-06-28 22:59:04 ....A 289792 Virusshare.00006/HEUR-Trojan.Win32.Generic-72d7b8f1a9f90cd4e923d4bbe6d9a4b238710da87d8af17722124207d097ed5a 2012-06-28 22:59:04 ....A 93732 Virusshare.00006/HEUR-Trojan.Win32.Generic-72da347621c708f314aac4862e691e1d56a0482cd8867a3eef55c8f9b021b739 2012-06-28 22:59:04 ....A 936021 Virusshare.00006/HEUR-Trojan.Win32.Generic-72db2334fbec609062a3e37bff205d571c802f0d696ce07f7b2e214f70ec3260 2012-06-28 22:10:58 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-72dcd9cf8bd9fd768ab12896870c17124224c1d53ec7e9a254ec0e6b6a52df4d 2012-06-28 22:59:04 ....A 78504 Virusshare.00006/HEUR-Trojan.Win32.Generic-72dd0215c31c41e0fa50bedf97471c123cce5686ddb8f4d05b2492f861bc5903 2012-06-28 22:59:04 ....A 712706 Virusshare.00006/HEUR-Trojan.Win32.Generic-72dee0d7fb8b4cd166477e52b14ce215b9aaa2fe197e1bdce26b9ca3c7335e12 2012-06-28 22:59:04 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-72e1d3f626f9c7b57596490b966a3250d5d68b26e22d518082a9d0f0726d90e0 2012-06-28 21:06:36 ....A 167973 Virusshare.00006/HEUR-Trojan.Win32.Generic-72e58a812e0853281a3e2213200e757649bee8db35fd1b0484357417b4bf788d 2012-06-28 22:59:06 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-72e77b61f4e7892c9e24c72559f9b9c92a941f515bbde05cfcbca11929fabc76 2012-06-28 22:59:06 ....A 192748 Virusshare.00006/HEUR-Trojan.Win32.Generic-72e87f2f56a1ff33bb116dcad1766ae5d588797ca1398b6c6935d0891603a562 2012-06-28 22:59:06 ....A 8847 Virusshare.00006/HEUR-Trojan.Win32.Generic-72e94f79c1839e8940ff65af9543066f6809c009cc69abff493704049babdfcd 2012-06-28 22:59:06 ....A 30099 Virusshare.00006/HEUR-Trojan.Win32.Generic-72e9d33d309e532ec275a0e151cdac809d22e47251a52664a7d41f0871553cc6 2012-06-28 22:21:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-72e9e07f2f65b357fc8efa1b3a8faa6518ba957cdc37cf1eeb65e04f30e3ef88 2012-06-28 22:59:06 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ea6717e231266931daab2e3d5981426c2110e99dd79bad90d77392f299e456 2012-06-28 22:59:06 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-72eba095ee857c01bb102754cefa8a10e458ca406cd258fbe514f29326af20d0 2012-06-28 22:25:46 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ed5b023c9bab86083e84a7f7e7404c39d1e119ed64d48f79820e8e38893e38 2012-06-28 22:59:06 ....A 67712 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ee0358bd6be2d61ea964cf225fe1017142481db760f69858de472ddbcc522d 2012-06-28 22:59:06 ....A 174272 Virusshare.00006/HEUR-Trojan.Win32.Generic-72eef6ef1fef38839320c934a871fbf8c9bd068f73481f36404fea26af0b1a5d 2012-06-28 23:31:18 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ef83e91e2ae0b2ea773f47d479f8690cbd755a0e53262bf110b1cbd2186dfd 2012-06-28 22:59:06 ....A 4785152 Virusshare.00006/HEUR-Trojan.Win32.Generic-72f15a9272f293999f32f16ce913244f77c7937fe43eba31862eeadf45ec2994 2012-06-28 22:59:06 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-72f3232fe3e25b871dfcbadc6525885b1e7a590f7d705ad30f12785805de454e 2012-06-28 22:59:06 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-72f3bac161764e66fa31753a516baeb66b705605af485a374a968054c53ba690 2012-06-28 21:18:52 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-72f60ba1e300e6c46eb045912a05672770c715850b5c86e1eb3252527c689160 2012-06-28 22:59:06 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-72f6e88eb2dad61d09fb2e5e8a82258a3afaea368a73d940f867102e9d56e20f 2012-06-28 22:59:06 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-72f70d9a2758fb3db2826bd1019a0a969b55790742c940fc63390b0fa175460b 2012-06-28 22:59:06 ....A 1633792 Virusshare.00006/HEUR-Trojan.Win32.Generic-72fa8b56ef24011a9d3c6787d8c3f93c8556b3234c0131a75d8a3045fea6caf6 2012-06-28 23:31:18 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-72fc0bced81f96aed4245b5dfdadbbb338de42781befeb063824e0bfdf3f5339 2012-06-28 22:59:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-72fde5d011d7a44baab27921fd84e0f94fe4d20d583f9e0187d9459da73dc0de 2012-06-28 21:31:52 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-72fe52c41812e6fc9a9da4b72ecfd2bdfef0afa6b2528d6178012b8ae183e73e 2012-06-28 22:59:06 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-72fe6165a9439d631d36b9d4a7a97b12058d78fe179a54984114dccb86e573b1 2012-06-28 22:21:44 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-72feb3b0ea78119145136adcf7c0a715a8a6ddc4c77ea4746568cbf4e8c76f41 2012-06-28 22:59:06 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-72fecfdacf33963b1611a95ede51df590caa4128718038348837fbfa6254f0cc 2012-06-28 23:31:18 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ff4ec68d39b3f085d267825a464a3e0bdb585439edce93e9288bec8c336366 2012-06-28 23:31:18 ....A 456852 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ffc95055ea590af303703916b1631573979edf7fd4aa39c83650e21cb2a3a9 2012-06-28 22:59:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-72ffd064b853ad0edad27055871ed23863e7ad22fc4656d701fa4fef375a2f5e 2012-06-28 22:59:06 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-7300428631ba223f2e428e11c9d4f1eddf2bee0c09795ddd85d94d37cf07c910 2012-06-28 23:31:18 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-730117c55b365529c81eaaeb8cf7c33fb1273aa39171316d711fe7b4fd006431 2012-06-28 22:59:06 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-730372ac023e36064f180ca2828cb9495dbe988720652ba47f625a611cde8c6c 2012-06-28 21:26:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7304adbc89ac2b22dbe73ada3ab09131676eed83f70b9ce3e4ad984b128aa423 2012-06-28 22:59:06 ....A 747872 Virusshare.00006/HEUR-Trojan.Win32.Generic-730613d51fdf649f05fadbd5eb3b63ef4bd74a69f64d31527881f7c0edf0fad8 2012-06-28 22:01:54 ....A 820224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7308e1d64c2488db9ea70478607723c71c388f7da4c80afa8f2bd14c8c9f88e6 2012-06-28 23:31:18 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-730b691fee25478ae78c9f3530a1fcbdd459da312861c5e7fe321c5ab8fb6d2a 2012-06-28 22:59:06 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-730c9c4754b1c613738fac09cf41eac74e9c2bf506dfab864bf43783204b00af 2012-06-28 21:30:00 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-730f6d78818f354d3c2567fdc961443bec064b9098eabe3e8af8502364970490 2012-06-28 22:59:06 ....A 1000448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7310612c99064d27dcd23e0658a5dfee11bfb5a1b2f392f6667bf68a9ee7145a 2012-06-28 23:31:18 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7310aa17c7fe5104d770add9a0345b2791a6d2dd78e7a97363bf05a516190cc0 2012-06-28 23:31:18 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-73165a78886fe17f0732c89b28da26845d493b72b2499a582f15e16afa06c87c 2012-06-28 23:31:18 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-731a689b8874e0d81762b9d402966da825cdeb36dda5d0b2c5232bf1c2429859 2012-06-28 23:31:18 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-731cd6c3cba94032a837429ef229757803928675f00dd7c77f8528af2367f485 2012-06-28 22:59:06 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-731dc8e4dbda4224fd74121d84d542990f1a6bcd0ff346c913c525667a9665cf 2012-06-28 20:58:58 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-731e24de22964d06bd455409c4b5395fadda3020ae134ad73268c3af272b862b 2012-06-28 22:59:06 ....A 7897 Virusshare.00006/HEUR-Trojan.Win32.Generic-731e361a1ec85c4aeb7f0edffcf3aa3c13cf6a46b8ebea428448429a627f237e 2012-06-28 22:17:04 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-731fea06c17515de98c83dabdf8d71849abf5d41df185ea41379eb3c3eda0a37 2012-06-28 21:53:14 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-7320053f02d279457184b1350abb40a830822a33cdc193ad911fd4ee7e150f89 2012-06-28 22:18:36 ....A 63060 Virusshare.00006/HEUR-Trojan.Win32.Generic-7323044feb89328fe8527b16cb7c940fc972366c0a72344b2f751ef7b57fc72f 2012-06-28 22:59:06 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7323eaf70e601f2ffdc450968f93675b8cd526729e21c0a7416b84c527396667 2012-06-28 23:31:18 ....A 196702 Virusshare.00006/HEUR-Trojan.Win32.Generic-73246f4fff0c9ff0a7844579e5ef39e22145fe3864e5123474a5cb8e7b52a74c 2012-06-28 22:59:06 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-73248a8a095a9e950edc7ea798c49f3c1be2f4f39e261f862619b1ce6c6e1457 2012-06-28 23:31:18 ....A 27040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7326bfdc8881cc93976f501744195c726b7008260df694ded78e7037f886ab50 2012-06-28 21:10:02 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-732711a1fa923ae79b5df6496ebd9b0b8e3cd10cea279e35213b07a868da59c5 2012-06-28 22:02:42 ....A 851456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7329fd60296700cfcd7153b70d2e54314e0c19d4969abdd5e41527d83b66f7fc 2012-06-28 22:59:08 ....A 1058016 Virusshare.00006/HEUR-Trojan.Win32.Generic-732b8212ac880aa0050098e40b52bfdd7b019d20c590bc81991423f3e9861d1d 2012-06-28 22:19:44 ....A 67272 Virusshare.00006/HEUR-Trojan.Win32.Generic-732f1753a6c34b691809ac7e44bb2dd76017329d74f1dc83c892243296385a1a 2012-06-28 21:04:40 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-733049ef54abbf84ce9d94ab0edbdb7b3d1dabed61f003114ac374ec931719e8 2012-06-28 22:59:08 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-733174e13a7d8181c43b583c408be492de6a3c2afe6c21c5129c9ce75191e937 2012-06-28 23:31:18 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7334aaa475014a10528ef0a6b01a1e6f748eb9c08119d7ca85d07c305c109848 2012-06-28 22:01:00 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7335c4ea453d277ca2404aa8385b42c3dd084ec7906b2e6b12f7bb335b785258 2012-06-28 21:55:44 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-7337b35fcd4f8b7609e2e21b50b9f01e5383a2fa7d72e23d1a39a88c9bd7bd2c 2012-06-28 22:59:08 ....A 1656483 Virusshare.00006/HEUR-Trojan.Win32.Generic-733894706339952d439cb6bedb632e1d0d13f78eeb43fcdbff69eef62da9b822 2012-06-28 22:07:24 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-733cfd3856b2219783ecbc94f72dd98c347d92a1732dfe13f2d8d657d433c1c0 2012-06-28 21:53:48 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-73421daa529a930c77b352b0d559836931007509a3f0f37d8fddb747fe14f510 2012-06-28 20:55:38 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-73428167cd34073400b9764e0be258cbd447e2b34cde4011e4b1eaf00c9204d9 2012-06-28 22:59:08 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-73432b1267e1bd9092eb644f3b85dc63041b84575ae54052d7466e26d0212fe9 2012-06-28 22:25:28 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-7343a92bf27c214fdb74dfe316be0d12bebdf42c12041fef7e78fc515a505d68 2012-06-28 21:45:20 ....A 865280 Virusshare.00006/HEUR-Trojan.Win32.Generic-734594172d8eb0fe9cd4338d139b9da4360352b7ebbd2cb3c3708d5f669cea1e 2012-06-28 22:59:08 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7346bdb7dd07ade4a4149ed8bddb5236f5b56db1711b15dd986a627678677f8a 2012-06-28 21:45:46 ....A 162821 Virusshare.00006/HEUR-Trojan.Win32.Generic-73494c8729d0ad5f4ece0ca4b8cfb0179fbf0abcf2ea790cb5008f54a4ef36ca 2012-06-28 21:46:54 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-7349f7861ff04685f6b66fe11b7649f8eea384a14e5a11d82f1d364cbb5f43e4 2012-06-28 23:31:18 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-734a8c932bd4af9eb9019ba226bc698dc2150f18f2a0b6d049885e2a7a5d2b02 2012-06-28 22:59:10 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-734aef89e959811be6493fe936b3a4550b26b5eb8d3103c0e61c0e91911c880f 2012-06-28 22:59:10 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-734ef993af6d71cc329ab706e52e67d5a42aacfa09a37aa9092bff93f629a5c3 2012-06-28 22:59:10 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-734fead4eab727eadc028336a431e33713a70ea14a3717526863f3d4496d531b 2012-06-28 23:31:20 ....A 406041 Virusshare.00006/HEUR-Trojan.Win32.Generic-7350024205662a691ecaf2827447e7214cc73c07eef3695b59e990f775d3e921 2012-06-28 22:59:10 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-735583314429a4ee32a58978f8121788af5cf15dec043a23a41ba6bd908d0347 2012-06-28 22:59:10 ....A 452608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7355bd7e1a5139c9c2fb575f89f71d4534f794a63fb5a75bcde6e7017c4c727f 2012-06-28 22:59:10 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-73583848b1e24b8d30f7388a00809fa31bfada1bef23dcfbcd5c1098ab0ba66a 2012-06-28 23:31:20 ....A 432693 Virusshare.00006/HEUR-Trojan.Win32.Generic-73584368ac5c5328fe7e0a7c479f6d45350ff3cf6ffc7407b3d46516c1dd6a74 2012-06-28 22:59:10 ....A 107811 Virusshare.00006/HEUR-Trojan.Win32.Generic-73585470253818734406a30de623f57d2a1ace0ebdda71d615e5bf7beebe684c 2012-06-28 23:31:20 ....A 40992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7358f6114ad0ab1eb701eb5877e171162fa415d0e70e2e8ce30972bbd60846d1 2012-06-28 23:31:20 ....A 147261 Virusshare.00006/HEUR-Trojan.Win32.Generic-735a8b99c50be95c51d24351201e7d32f843346519d4b8eb85243cb211f6640c 2012-06-28 22:59:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-735bf92e5674c5f60c6a60377561497af30fea77527844dbb9535cf6b9e850ae 2012-06-28 22:59:10 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-735f8d5aa4f16807b5b4b4df80ea6030bd80ce4b76262c69a45f4357df82e7a8 2012-06-28 22:59:10 ....A 67296 Virusshare.00006/HEUR-Trojan.Win32.Generic-736015ab291414d46d8ae0f004d0e20dc27912a95e936699af435340318f4b98 2012-06-28 23:31:20 ....A 788480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7360e5e399736fd19988821e158d0eb6177fd87435c187631986ce6a34759f9a 2012-06-28 22:01:28 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-736170dee13ab0724ca0ccc6d734b3cd8829042f06ce7e61d553407d92379a4f 2012-06-28 22:59:10 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-73618321c4814e9ba752fa8b1de7833af1042bbc2924d6a85e6462b153d0edc9 2012-06-28 22:59:10 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7362830dc4adc0a851ff8c5299fb6d99996309a34163dd67da602967cfbad0d9 2012-06-28 22:29:28 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-73666d54294b5a47cf80feb312af870a01e2b57b1ddbadaaddad931a536d1460 2012-06-28 22:59:10 ....A 1815763 Virusshare.00006/HEUR-Trojan.Win32.Generic-736a3cf3f53866614a80d09ab668aa46448fc12a5b948cceae2ac252fedd4ff0 2012-06-28 22:59:10 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-736ac4f3fffa609f75be0c798969cd1fa14558b0b78d30128dc5eee288633897 2012-06-28 22:59:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-736bd7aee881f4b8de9838fbc835fc686a8168627d3fc4e9b9f0ba2f015fd105 2012-06-28 23:31:20 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-736ec63e5f4779c52b86b517f27c7e6fe569910038c956238bc3a1edbb05ca6a 2012-06-28 23:31:20 ....A 105904 Virusshare.00006/HEUR-Trojan.Win32.Generic-737158f1df97ec3e149df9f2e598cef416913179e35f23289ef9d4f2c0571792 2012-06-28 22:59:10 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-737186dade67e58731b346520e50e84ecc2f3dc3d8a6219ac65438d860a9af44 2012-06-28 22:59:10 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-73729988939de0584ea69eac7b5ec4974ff88aa9c863a8eb7d633f5ed5637e26 2012-06-28 23:31:20 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-73738e85596735e1ed15a17fa17f2244f30f942be5e1116d5040b7b06daff0ac 2012-06-28 22:08:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7374f43c8e8e8dc1435afa12bf0917ec5f9e9dd804e6dd23712358115e13460c 2012-06-28 22:59:10 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-73761272e5c316716e4b2626975489981a7577933d76b3950687e74e3dff0c82 2012-06-28 22:59:10 ....A 103567 Virusshare.00006/HEUR-Trojan.Win32.Generic-737abc6d09b28a2c5b4f56e83296cc4ef88bce7f43f8899588a4f811a37adec4 2012-06-28 22:59:10 ....A 277001 Virusshare.00006/HEUR-Trojan.Win32.Generic-737cf898b866c8018d8951d963d52859c0cdecd57a577a0084df76d78f84f95f 2012-06-28 22:59:10 ....A 444416 Virusshare.00006/HEUR-Trojan.Win32.Generic-73800192eb5736c94ef6275393d9e26cf1e850666a3c89b585e7aebe1efd58d9 2012-06-28 23:31:20 ....A 95528 Virusshare.00006/HEUR-Trojan.Win32.Generic-73801d109292d30163af80ae5f9f0a8759322d7b4e546c3a0fcc0a160b1002dd 2012-06-28 22:59:12 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-7381ef95f2d33c229c4684f98fb3a9dc4912dc9897d1fb8ec51e8e1fcbe6fe58 2012-06-28 22:59:12 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-738208444bb502f44acab8f5f81d839d372a00ba1ebf998758b6839faf3592cb 2012-06-28 21:16:14 ....A 522757 Virusshare.00006/HEUR-Trojan.Win32.Generic-73835523af95cfdadc7baee30e90b87b97c71fef7485c50f17430c453fb99d1f 2012-06-28 22:59:12 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7388146a7f807cfdf922aaee8672bf59cbd09c13f31ae02de20a250098157ef4 2012-06-28 22:59:12 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-738cbb5e4c08c9e0384206c297ebb207dd8a64cce51ffaba62cce84053a92b75 2012-06-28 22:59:12 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-738dc28e7d43dab17d31a399612637a397e9cc68960ac089cef24f23896710ba 2012-06-28 23:31:20 ....A 122865 Virusshare.00006/HEUR-Trojan.Win32.Generic-738e519f52ada05facd4707fc92990dc0575b3ef91b580c2783097e9e9a300a8 2012-06-28 21:27:36 ....A 647168 Virusshare.00006/HEUR-Trojan.Win32.Generic-739058c20b91ce623a4e1e5520e7cc6d0ebaf29521634f0f567e6af7ee85820a 2012-06-28 22:59:12 ....A 1123106 Virusshare.00006/HEUR-Trojan.Win32.Generic-7390cb84db42a235eeab5a86e7925172d69257318eaaf7d1c564c7d08b1e5381 2012-06-28 21:20:44 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-73917af9da9e1f7fa0e4150e43b750cd2a626219c329296c535f14d49268f7d8 2012-06-28 22:30:02 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-73934c339958de7ed63586628e2f9eb7f4bdf1682335f3175b85cc8b677f203b 2012-06-28 22:15:18 ....A 238592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7393623056233fa3d6e2b63650cdabbd5dcc644c9317f0b7037d54953ea6349f 2012-06-28 22:59:12 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-73954055b3b9be0c854741515c17388ea37184de0091a6c66e5842660fa36ba6 2012-06-28 22:59:12 ....A 48262 Virusshare.00006/HEUR-Trojan.Win32.Generic-7395a78bafcafe2797ab0069a9747dee2b3fe19095df92802d325601112b50ae 2012-06-28 21:06:18 ....A 254333 Virusshare.00006/HEUR-Trojan.Win32.Generic-739642b17db765011586fc7dc5ee40dccff2c9a3b3d879d81b7f0b8f98057596 2012-06-28 21:38:30 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7398f44984bbf1dda53a05509f8516ee259f3be01b065d905e0c7a82439f115f 2012-06-28 22:59:12 ....A 84889 Virusshare.00006/HEUR-Trojan.Win32.Generic-73a03500a0bf4a06fc9180093a709cd3a02b3bea5a4238c4f2497e27a07e5467 2012-06-28 23:31:20 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-73a07cffc013a315280d5987d19b353dc3c5b4bebf3730dbd612aeefcd67228c 2012-06-28 22:59:12 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-73a1c2e9d6cbae96acedac995c3467f576a8323082592767cfa15b4753b5cb43 2012-06-28 22:59:12 ....A 1344512 Virusshare.00006/HEUR-Trojan.Win32.Generic-73a243e11313dc45308ce2e6daa215336265ac4c424637a85c1d018d770f528f 2012-06-28 22:59:12 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-73a2fb968c84ea9a2337103d356b81e3e8093b96f46591d160fbdc31d6b84176 2012-06-28 22:59:12 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Generic-73a2fd1355ac581bb02c25b7ff78f81a719e87c0ac563fc3936cb3b9399c6001 2012-06-28 22:59:14 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-73aab22b5260abe43cd3c27bd80455ac9fb11d4c52197ab8c662d3c64cd94d80 2012-06-28 22:59:14 ....A 896000 Virusshare.00006/HEUR-Trojan.Win32.Generic-73aab5e7c04d52d2302dbe17c16346e6388cda36f79e70c359569e3a5140496f 2012-06-28 22:59:14 ....A 628224 Virusshare.00006/HEUR-Trojan.Win32.Generic-73abb747429bc6fc4c1d6b0b2643eb7fcd1cc59c2c26cddfccab086daaa3735f 2012-06-28 23:31:20 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-73ac20cc89af34607fe641e15093884469c65c5c0085bcd912847d59552fedcf 2012-06-28 20:56:26 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-73af5e997e49faabd626c5cc764ed2b8c34b251cb94c0c6dce70f33d4e1a0c22 2012-06-28 22:00:08 ....A 126957 Virusshare.00006/HEUR-Trojan.Win32.Generic-73b0337470bd6fad005687545c9dc8c5f147eecc019a4a40f38328a943a2aa0c 2012-06-28 22:59:14 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-73b2968c737adf5ba9c2fc828c9880160416302668413544adc7d00308f20b71 2012-06-28 23:31:20 ....A 28608 Virusshare.00006/HEUR-Trojan.Win32.Generic-73b2da4a3e007c7abac5759741c9cab8c1cd45b1174ab160231e366900534af6 2012-06-28 22:59:14 ....A 740626 Virusshare.00006/HEUR-Trojan.Win32.Generic-73b2defe402e8d2dd71416724e908a97738dc8c7c579b41ce2305c52d9dcee5a 2012-06-28 22:59:14 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-73b77b2ab2286e91f209b561ab74264b27be4a71890c7fe13ab2c10941a2351b 2012-06-28 22:59:14 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-73b79595b268e8bafe6994eb88d9186d2a30b296c8843c9731a2d74310589fb0 2012-06-28 22:59:14 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-73beb4325645e70873f0369b6401d9ffb1a7e7d4eef081ca176c0827bf338f91 2012-06-28 22:59:14 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-73bfc42c61d193159d60848f8b2ff28773d567b5c39f6f80585827eb454ef595 2012-06-28 22:59:14 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-73c0950a95aec0e8443311de7263f133905fbb7a1c725974b2dadc8013dac7d8 2012-06-28 22:59:14 ....A 920116 Virusshare.00006/HEUR-Trojan.Win32.Generic-73c2b6054d1f6f367a29f38e5efe7d66d11ff70ce1c5eaf0ec43f6db873ec396 2012-06-28 22:59:16 ....A 364585 Virusshare.00006/HEUR-Trojan.Win32.Generic-73c3c54b9e1fd77c7736e0aadc63ea4b2e5b28890ac1450ff27826c10ee025b7 2012-06-28 22:59:16 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-73c48448f156ef1fdf0dc6a510daf93556099e8283c3dad47ec8882975df3c1d 2012-06-28 22:16:16 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-73c9440eee41f346bcddd3df3a0786be61317b34ca6b90985a07c297cb571789 2012-06-28 21:49:54 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-73ca2ad3e6f21b02522f84d1937683452a559b953d787e08b4746f38a5304364 2012-06-28 22:59:16 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-73cb958ffe6a2e30c04fdcf1ad9d5f0b9c6d67d291a046c4c9ea8860cc61c444 2012-06-28 23:31:20 ....A 145282 Virusshare.00006/HEUR-Trojan.Win32.Generic-73d2a8d842171b0780edeecffed396b1d58b482d4eabb6528efb876ed42a5de8 2012-06-28 22:59:16 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-73d2ebb8ad2d62220a55acc3bdbcbed5bfbb84ca222db86945ec3bd55c247be8 2012-06-28 23:31:20 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-73d500b865b410581f56e5972a6ee65a9ae659c0452567d3e1064ec97d6570ea 2012-06-28 22:59:16 ....A 1511424 Virusshare.00006/HEUR-Trojan.Win32.Generic-73d6d7b5c5c59d833bfa5dee3fa0ee5e2e392325b742e783c0dda2c4cb0e1235 2012-06-28 23:31:20 ....A 2280067 Virusshare.00006/HEUR-Trojan.Win32.Generic-73d7a93dcde744159168692552534a5ee8be52d4edcef69a6d2805e2ae2ce01c 2012-06-28 22:59:16 ....A 453154 Virusshare.00006/HEUR-Trojan.Win32.Generic-73da6e9641bf7307c1c5ee2df2f261fa9a35fade79eeb5cb56f20824e90c7e9a 2012-06-28 22:04:34 ....A 161000 Virusshare.00006/HEUR-Trojan.Win32.Generic-73dbe499b141927a928f06c7de528810c801aad6a2657897cffd2cdefdd6ceac 2012-06-28 22:59:16 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-73dd6286a52427b25047e303b7808bde028e03d9f86ef333d3f872df837d8699 2012-06-28 23:31:20 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-73ddbf4c4b575c9e09c266845c75c5ba1bd41ac507c9ff33fedaee00587b67f1 2012-06-28 22:59:16 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e06c615069d5b6983cebf07ed9577283538396d2844059af25f92e6ab428ec 2012-06-28 23:31:20 ....A 288256 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e136bc99fed6fa68978488c9edd58bce8b31565be15b00e78c4532a8ea6bd8 2012-06-28 22:59:16 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e147539a5ff3e0ea669915ab199d6c20b7bc9dcae2460fe92bb10e444a4edc 2012-06-28 23:31:20 ....A 891591 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e5d1e5ab01e612e595e218653d99ad85caf7c83bdccbe68c116a90874fe5c3 2012-06-28 22:14:38 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e65335e6f87c4a520301d9cdb1f1996d6ce32b83294283535f73ecf5cb713f 2012-06-28 22:59:16 ....A 274845 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e6ae5e76becec320b2f564edc8ba0147e63e2f4e24ed789d5051905b40c24e 2012-06-28 23:31:20 ....A 22432 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e7162111c3ce7e9d37b3b9e9c47258be3328b2aabff1400b83169044b3b680 2012-06-28 22:59:16 ....A 131015 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e7e0eb4aebebc0920459fed39ddb1e79c9a076ef5d24e4f3f54b67958d56ee 2012-06-28 22:59:16 ....A 384682 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e8c3a9a09cc111140e3f563c08d5e4f179540babb9d9103591eaab27ce911d 2012-06-28 23:31:20 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e9ea1f912978ed9bdbb03e833a34c0631377b0eb9a242db1bc879d99296f52 2012-06-28 22:59:16 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-73e9f03ce8a625ed483db55b42ab1a6ee887eeb3c9db81ec5b66789504c5ead7 2012-06-28 22:59:16 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-73ea2d21a293a4266a4e2b13a0ca794c7d7e8ecce314b2e9eaffbfc71fe57aa5 2012-06-28 22:03:50 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-73ec4a7fee710954115f2c7d49ac02d0810f25a6f9094da89dec4de55fa13eca 2012-06-28 22:59:16 ....A 523776 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f08e16c795603b562db67290b868e3317d530b40b5c990a99f796a70e329a0 2012-06-28 22:59:16 ....A 100398 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f1a87c1d1a7776223e693f4c3c627a524207a665d29a4d06c09d3057be248c 2012-06-28 22:59:16 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f224cc3a5123401d899d92c94aca80ef7b1c18cdbcf2ff18d678441f7d6f9f 2012-06-28 22:59:16 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f2a54f42e5c9d816f2dfdf4a76a69bf259f442f891dd0ea4d392a2cfbefc6b 2012-06-28 21:59:58 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f2d135b57e5fb1c19b4c5f6b9e4bc8a70b8b9169c7ef6314a592ff6052018e 2012-06-28 22:59:16 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f33bb03479d4309a05280d52a233d50d1685843b70274776bdc56898ebca95 2012-06-28 22:00:46 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f36a0287533ea846bd05ba4264caf73e4c63f1332464ec756697168ba862ed 2012-06-28 22:59:16 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f6a30661a31738762a97891c272a4820614b786491f61086d8a1f14b103bcb 2012-06-28 22:19:24 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f706d1d6a89265ecd5cf48d10fa82c671548a155a53e5ea816873785320ce6 2012-06-28 23:31:22 ....A 623289 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f7200b8871365313d0c0fc89e3a36e5c9e1b504da5744510ff317520dbdc32 2012-06-28 23:31:22 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f768a2f94e1bc7a182eacb27cea495adb2f2cea356f061f46685d70b2231af 2012-06-28 22:12:10 ....A 384154 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f85fa02da7fac70fae3e7c9e6bf66df49078e4fc4e0afae446a3af1a8766e7 2012-06-28 22:59:16 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-73f8d7db0d767b7eb0891118f517b66b3b131fe473f7093c577b8e10f7e4331d 2012-06-28 22:59:16 ....A 1004544 Virusshare.00006/HEUR-Trojan.Win32.Generic-73fd326bb3e42f1fd1bef63426b14e251abfd189884ad8a26b57e5fba8aa8ff9 2012-06-28 23:31:22 ....A 102463 Virusshare.00006/HEUR-Trojan.Win32.Generic-73fede6653b2fe960a3599fd4173262e847dd6ee3b44f5401d73894b70d57838 2012-06-28 23:31:22 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-73fee3b6bc169e75ef3a3cf77f468950ff627b023c168b7757ad9b5421a5db09 2012-06-28 22:59:16 ....A 42118 Virusshare.00006/HEUR-Trojan.Win32.Generic-73ff92ecd1dbc1e64720ddce69879fb853adcc7106dfbf64c5672a5abe6b3e81 2012-06-28 23:31:22 ....A 42828 Virusshare.00006/HEUR-Trojan.Win32.Generic-73ffb527769cba7a64bd72ca95af8b668deec526e0e87a5389b4730bc3729b98 2012-06-28 22:27:26 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-74004437196517ec4db1c9b1c2343bb03b73751e85cceb9b050ef31068883000 2012-06-28 22:59:16 ....A 577658 Virusshare.00006/HEUR-Trojan.Win32.Generic-74010de4b7c3a6029500f54b9c1727ea208704662e3819a5d87fe32a8c0b2194 2012-06-28 22:28:44 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-74028c5097d71f2f7edd6f35a95ba10d223d81b7a7bd66204c1002130c5cc312 2012-06-28 23:31:22 ....A 84104 Virusshare.00006/HEUR-Trojan.Win32.Generic-74029cedb8aa7e461521d4036417ec458772d7db4d79a45946eaf8449cd8812c 2012-06-28 22:32:44 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7405b6fa581a94af0a59ad598aca1f03e4a783490b462c56af4d508e03fd4680 2012-06-28 23:31:22 ....A 5965 Virusshare.00006/HEUR-Trojan.Win32.Generic-740632c4f4e8f4c44ec1f5bfde0a6811ac257b619c0a52de85766d87bfb6c22f 2012-06-28 22:59:16 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-74081d77bc732b393b8a3a0afd62890122154c4d4ba0cdfadb390c9542057749 2012-06-28 21:44:00 ....A 123976 Virusshare.00006/HEUR-Trojan.Win32.Generic-740870fb9bc2d2d77976e10ce140becd2670143e4dca2530ae402be9f89f65e4 2012-06-28 22:59:16 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-740939ac07aeb6173ecf6fce57f33bdb98689cb3b8b9b062533f1dde4505419b 2012-06-28 22:59:16 ....A 2188288 Virusshare.00006/HEUR-Trojan.Win32.Generic-740a2980ff238dcba05b52be78b6d73fd48f85ad5ee6d53d8b4ef4f5d4c40645 2012-06-28 21:19:56 ....A 80524 Virusshare.00006/HEUR-Trojan.Win32.Generic-740c3aae58e1dc40749618d80768d9d5147fac019b3cb95f9c1ae7bd06e2736e 2012-06-28 20:57:24 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-740c6463704ed3fceef61897d9165578b79a0606a65dbc3eb72c02569e02698f 2012-06-28 22:59:18 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-740c706509ce1715acfff3f10548af13e08e2cec7c443a7be0a71364e87cd227 2012-06-28 22:59:18 ....A 781376 Virusshare.00006/HEUR-Trojan.Win32.Generic-740d12c11ec1707240ed4c9297515977f15f6b87499e34e102779e8bd17625aa 2012-06-28 22:59:18 ....A 709122 Virusshare.00006/HEUR-Trojan.Win32.Generic-740d2ab1389be3c74e69b8a1a11bd6943397a3f556d8e63f374564464dc9f201 2012-06-28 22:59:18 ....A 869376 Virusshare.00006/HEUR-Trojan.Win32.Generic-740e397d18046b7f3574b03d53d33548f316614ec778f3055acaf7babf024576 2012-06-28 23:31:22 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-741131a0568dffabcda40cf6eaba2a212f6198050be19af8f3d0748fa7b898b8 2012-06-28 22:59:18 ....A 204288 Virusshare.00006/HEUR-Trojan.Win32.Generic-74122b6624289a72b8440b9f63ecd679e71fc83b7ec06bf980b591e73f8a47bf 2012-06-28 22:59:18 ....A 346652 Virusshare.00006/HEUR-Trojan.Win32.Generic-7413c8cd55765c999eb6a4eeefb4af71a66fb5209e136df46c13e908fa72dc29 2012-06-28 21:07:42 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-7415463ca3137f6cf49b63fa863981688b0b950cbf881f38733c122760e56f12 2012-06-28 22:59:18 ....A 427782 Virusshare.00006/HEUR-Trojan.Win32.Generic-7415c86e759ec839243e1023addc0c7c8ed67bf08d7ff7223d8aa150a9cdbe53 2012-06-28 23:31:22 ....A 563250 Virusshare.00006/HEUR-Trojan.Win32.Generic-7416f12d6753ab9be2f496e4c2282fe498ad94da86a2da84db06337e8e8f58ce 2012-06-28 22:59:18 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7418e154ade67295600cd5ea135c04ab7287c857330c7d2aa9484d9d256c7ca7 2012-06-28 22:59:18 ....A 900210 Virusshare.00006/HEUR-Trojan.Win32.Generic-7419028cf4dc85fa27b646776758f149eb2bb60abae8558063a7f4b7e5a2b3ea 2012-06-28 22:59:18 ....A 180986 Virusshare.00006/HEUR-Trojan.Win32.Generic-7419cb261d9203a55676a39a4ce9023d07a5ea7b248a1d1aa6fcb62e610fe073 2012-06-28 23:31:22 ....A 778547 Virusshare.00006/HEUR-Trojan.Win32.Generic-741ab4638adc5a17fb990788e4a83ac95c52ec8c1bcb63a5bfc5d139269496b2 2012-06-28 23:31:22 ....A 16975 Virusshare.00006/HEUR-Trojan.Win32.Generic-741abd7de4d1600ac13ee16220c94227c10f0d1dee23f47547101ef96653abb9 2012-06-28 23:31:22 ....A 3934220 Virusshare.00006/HEUR-Trojan.Win32.Generic-741c109e5d094250985b07948b91457c9b18d445153dfd32a3492dbfcdc61109 2012-06-28 21:01:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-741e8cb9bb4597824acb6b068c551df3b2d39c0f9999a5ce7e0e67bcc1e63150 2012-06-28 21:10:18 ....A 231291 Virusshare.00006/HEUR-Trojan.Win32.Generic-741e8cbc302b7f7d7726bf56f4536510937b2a81b18af58307742bd46cba4fa6 2012-06-28 22:59:18 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7421686d4ed7e033d21543310acf988da3b2786eaff4e08896536430c0e35f04 2012-06-28 22:59:18 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7421bebf0b65fe030ad00361048786d9bcf2b1a731feb46ab5a3713521e083c2 2012-06-28 22:59:18 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7421d367e22ffaecd939544eca20655a181e70e5d59af215edd73fbcd987e69b 2012-06-28 22:33:54 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-74222eb24106d9bf67cb0bc47c77157fe86e38ea34282ace03d2c7a5f81fd249 2012-06-28 22:59:18 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-74246108511438a4d31787c5e7b1f13051a74fb49aeb2e47eea52eed19e05db7 2012-06-28 22:59:18 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-74264fe0568bc56a2316179c523be0f5b00faf8b62d2915481fd074d3bf8200b 2012-06-28 23:31:22 ....A 97284 Virusshare.00006/HEUR-Trojan.Win32.Generic-74280721d9bf9477b099120f2cfc47588076fced7821e952eb715cb745b11104 2012-06-28 21:32:18 ....A 187797 Virusshare.00006/HEUR-Trojan.Win32.Generic-742ccce81e5c9dfcf941fe912391b9ea16032a442495e22c7497078799ae3522 2012-06-28 22:59:18 ....A 71262 Virusshare.00006/HEUR-Trojan.Win32.Generic-742d6b3c18cbb4d7708fe206ed52f8fe00a94804274fb3f566d8929b6139f5f8 2012-06-28 21:45:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-742ec1a79f1d2d5787bb75e3037f725914d2df07b67f616005759efe026f1437 2012-06-28 23:31:24 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-742ec48ef0a8bf1baffe47397e6b4de676774093bef40918b1b1668e8ecbfdec 2012-06-28 22:59:18 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7433e5fe5a891db6346412152e814382918c7616a5a87842162e61af94c4cac7 2012-06-28 21:07:54 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-74351ef53232583fd34d01017afd771940df5613b72d9847f822dec6dea5283c 2012-06-28 22:59:18 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7436a96de1587d9660d1a64d4140318760bb1b445659c19a3d257060444bbd67 2012-06-28 20:51:46 ....A 302187 Virusshare.00006/HEUR-Trojan.Win32.Generic-7437097d3f0cf2594807257a0b940f04aeb7b8423eb8f73a4c2c3a5d22bc72ad 2012-06-28 22:59:18 ....A 25179 Virusshare.00006/HEUR-Trojan.Win32.Generic-7438a015a6335371273aa04a1be827ef0f4829af207150318c3bce0fd4e477f0 2012-06-28 23:31:24 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-743af4dd02ca7895053eb5cf2ba840095ebb350f1a0eb113e1056d1d03604fc1 2012-06-28 23:31:24 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-743e45e903d96fd74743dd226df888b154e0c43b3f25dc03e59822492fd3c5c1 2012-06-28 22:59:20 ....A 53270 Virusshare.00006/HEUR-Trojan.Win32.Generic-7441ce8c9ec7cd83f03b0628893923ceb4e8ededb48c881808a77329d90dcffe 2012-06-28 22:59:20 ....A 786561 Virusshare.00006/HEUR-Trojan.Win32.Generic-7444048674fdad989bdae152ab8c0399bd6051d09650b4687872720005aced04 2012-06-28 22:59:20 ....A 22970 Virusshare.00006/HEUR-Trojan.Win32.Generic-744e8d7cfb732fc80601e016e3e9411a0916de753b6ace8b0b93ca6af3fc93d1 2012-06-28 22:59:20 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-744ee42d020abebc405ba3dce72cef6f5acb034abf8bd48286290669453d4ad7 2012-06-28 23:31:24 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7450e9f0ad3821125d4beae52c344ab7ccaa977fed0e0dafd1011a05d7d965ba 2012-06-28 21:46:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-74515324d3fdda3f188e1c0914d9765b70fcbd468ec86289d4201a1796481469 2012-06-28 22:59:20 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-74534d6517935fd0717a2d535c05a519bd30180d37e9b2f35f5a3729df7c7384 2012-06-28 22:29:52 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7454bc98ce5429771df767cc52a954cbc87ace392b7d5dffe6307807bc028ac8 2012-06-28 22:32:18 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7456fa0d9af38b841cd8313a8ac33d310c22e09f461f862912f5fa64de03cdd5 2012-06-28 22:59:20 ....A 2288128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7457cde9a3c0a9e2bda585967b5714b0c5d8f8f67b5be723b4f30f28fe63bfcd 2012-06-28 22:59:20 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-74581c40a01bc03a333a0350d39bad89d81db2e8074755921e01498ed35f5e2e 2012-06-28 22:59:20 ....A 2337280 Virusshare.00006/HEUR-Trojan.Win32.Generic-745cab140c32d73831f4780989fe6689d3f56589971283975f7c1990a5840fe9 2012-06-28 23:31:24 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-745d9083bde23cd283a553adc9d099c346dbd26d2ad42f82a28cfab72bd9b230 2012-06-28 22:59:20 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-745ddd883eea6d7f07f515cc972cfe95e63dcac3caef23867ee60adeb8ba5a1d 2012-06-28 23:31:24 ....A 318256 Virusshare.00006/HEUR-Trojan.Win32.Generic-745e1cf6c0cd45e42e6b996b20d02f9055edaf4792013ce8fccb8851f990b9b8 2012-06-28 22:59:20 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-745ed679a554a2a2b76d66663833a7311e20caf5c29de7b455f087374e799940 2012-06-28 22:02:46 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-74609171adce2fa26f8f984dbd05d82cbb344586a755f164e0b3cd0b5dbe0545 2012-06-28 22:59:20 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-746257797bf21122184d8ac58526bac8270ded731911b88d4753686dd0f13974 2012-06-28 23:31:24 ....A 111168 Virusshare.00006/HEUR-Trojan.Win32.Generic-74662f5091d56a0d875ec20aaf2b35e7409a839e7b3beaa9875fe89e163c3a08 2012-06-28 22:59:20 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-7469350d9c839c751772914d8e12b79ffd24d8ccf2cf9aa4eace3542ec28aff7 2012-06-28 22:29:06 ....A 839168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7469e40e145aac1ebb7e110b7e57715ddde239a655901981af033c290e281e65 2012-06-28 22:59:20 ....A 33712 Virusshare.00006/HEUR-Trojan.Win32.Generic-746b10d085c53a669e6935068c8186d295610fc218be24e3ca55f642532c9af6 2012-06-28 23:31:24 ....A 89268 Virusshare.00006/HEUR-Trojan.Win32.Generic-746c4362f1fc2844128aca529d4cce42a6c5008748e3b3ffe649da346df3ca50 2012-06-28 23:31:24 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-74714d8f142f021ef706ec1d4edebae6b6940d22b83ddec21131a5adec07a1d7 2012-06-28 22:59:20 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-74732dfb0d9db24da68a5ed5a24ddad9da2492da802e84c9b6eaa633265051fd 2012-06-28 23:31:24 ....A 239153 Virusshare.00006/HEUR-Trojan.Win32.Generic-74747d5c55f5f1081c07736d0b23dec6c047f1632fdcad8324680fe3bb09fa24 2012-06-28 21:53:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-7479512c89974899c426fa05313fec485db1632f92f85dd556c96c4396e0fe34 2012-06-28 22:59:20 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-747e308a07ee412e8de8d55d531bc8694d6d85547ae398526a1801adabcf879f 2012-06-28 23:31:24 ....A 163636 Virusshare.00006/HEUR-Trojan.Win32.Generic-747e6cbd597a11d08933f71e07050a5503814c4ea4aaa30b5be840f9308b7f38 2012-06-28 22:04:26 ....A 38834 Virusshare.00006/HEUR-Trojan.Win32.Generic-74853f5a4d9876e59e19045227a7f66fce27c91587eeb522d1ae875deaa76654 2012-06-28 23:31:24 ....A 321812 Virusshare.00006/HEUR-Trojan.Win32.Generic-74868f414e11ff9133cec9f8fa9beae636d41abf26042a74c3853506bb8b91ec 2012-06-28 22:59:20 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-7487f9e896e529171b0eb0292df64044ed42d88f3bf06f37712a8aeb29f90835 2012-06-28 23:31:24 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-74883dd86d819f6e1aff9114fb09002caa8941d37ee7fb1b3be4332dda244e60 2012-06-28 23:31:24 ....A 12096 Virusshare.00006/HEUR-Trojan.Win32.Generic-74890f7871cb18248e4179e786dbb5fcff1afcc528db11a5a48776dbda080c41 2012-06-28 21:56:46 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7489e158abfb84cb1681b384f31627ed0503ec970826412163b8e44ec4666ee3 2012-06-28 21:11:20 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-748a504a244ed455b97132140ce10521d1e0b79efb336b5bf06578866871dae7 2012-06-28 23:31:24 ....A 2370048 Virusshare.00006/HEUR-Trojan.Win32.Generic-748db33a315721c11aff988521214623b05fb65bc681137f77077c70d48b8176 2012-06-28 21:49:08 ....A 106821 Virusshare.00006/HEUR-Trojan.Win32.Generic-748dc92b8a843acdfea35ae8da310d7f39f4f152860dc93ace2e181bb0b9e73c 2012-06-28 21:43:56 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-748efbd22d937dab96efe02a23dd56fd549cf4609aa321107d75a9f8bad306fa 2012-06-28 22:59:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-748f20686655472874c4f20f79bc5b0cd2b5f7b9a88e7743deead7822bb7d0fb 2012-06-28 22:12:46 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-748f83c21db2048ae5e111944ff7421481b87f3287ddebacdb376d8e07395d3a 2012-06-28 23:31:24 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7490d3ac1d34d14279ffe5d275b80fabe6b5a519231892fb895389549150ba24 2012-06-28 22:59:20 ....A 474031 Virusshare.00006/HEUR-Trojan.Win32.Generic-749282772020e9c5c8b97cff293d19e79e07df6ef170139dfe0a59581c9f6eac 2012-06-28 23:31:24 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7492a34e41f979447a61d3e1d298ab74ca02bab9e94241f5ee08c3b3a607134e 2012-06-28 22:59:20 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7492b255b5bf8af9532ea009a2351df3c4048d694ecdc6cfdb9c76e892ce3b4f 2012-06-28 23:31:24 ....A 75563 Virusshare.00006/HEUR-Trojan.Win32.Generic-7494333b0209d9b32fffd5c79f8f026439740eda1d678ceba72eb943416c0753 2012-06-28 21:53:16 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-74957be9f31a127d445f322e87b413c3bab2a7c833f7608dd05a1e6a11e25383 2012-06-28 22:12:32 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-74974dc4a0b772c68b9ddf0b9c8ff41c329dc8c5b00b594741fc83fe9d447ba9 2012-06-28 21:00:58 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-74a1dafd956925d964db95d61a9ff4d6218b54fdfbd7dfda6224b52e7137c089 2012-06-28 23:31:24 ....A 7340 Virusshare.00006/HEUR-Trojan.Win32.Generic-74a2a3c562ea93dbe59d09fa3766cd2b1812519256a7be167688c768e84b302b 2012-06-28 22:59:22 ....A 713324 Virusshare.00006/HEUR-Trojan.Win32.Generic-74a4ee86d1bfb9ad92d86f9feb6c1c457a18d6fe66c51bbb18e445f7620d8aaa 2012-06-28 22:59:22 ....A 415744 Virusshare.00006/HEUR-Trojan.Win32.Generic-74ab74a0c79b4cbeef3e8e04ab76c27cdac3792943cfab0b973a5246c6b0c313 2012-06-28 22:27:20 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-74ad6dfd9923f1458621b4a4641da77798a51fb4ee8b33fa86e62d060d7c75fb 2012-06-28 21:29:56 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-74b39f0b5e0bff365e1ddcd864148da65b73f16db7518ff033cb97112b129797 2012-06-28 22:59:22 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-74b6d2454b0ad0c2eac297ead23b010772f7f69baca41ffd1e269bce02f8a8cb 2012-06-28 23:31:24 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-74b85a485f487482209cb76e694777969783ec3249be1ca462105842cd543546 2012-06-28 20:50:20 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-74b8d5b84ba355d3ffcb586db11e05610799638c7186847b6327050740f15108 2012-06-28 23:31:24 ....A 18062 Virusshare.00006/HEUR-Trojan.Win32.Generic-74b9b715f4279c33f72bcdbd13bf9cf32042510bad5195f4297e3691a6f7fca3 2012-06-28 23:31:24 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-74bb0b5f52024fc61d65901f44eefc16f0dfaeb46bef1035f3f9b01fd02fb281 2012-06-28 22:59:22 ....A 88725 Virusshare.00006/HEUR-Trojan.Win32.Generic-74bf087d6555bedf529e406c8570cd64f743bc083a69cf159f89d001bf652643 2012-06-28 22:07:36 ....A 953856 Virusshare.00006/HEUR-Trojan.Win32.Generic-74bff6cd4219836e1aa2b1e74b7bf2f05cc8e2327c9009ed38da46ac185ead99 2012-06-28 23:31:24 ....A 90700 Virusshare.00006/HEUR-Trojan.Win32.Generic-74c3b82cf8fbcc1bd4926f79a847e9f220d0148909ef8d0e06e5890984b64dc5 2012-06-28 22:59:24 ....A 8549 Virusshare.00006/HEUR-Trojan.Win32.Generic-74c4e39f092233f7d5f972235552191a2dd5f1775863268d5f0af21bcf604f37 2012-06-28 21:57:34 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-74c99e9424876ec1be9d4c6968253d73ae23828e796e78487769261771be7bb0 2012-06-28 23:31:24 ....A 1057280 Virusshare.00006/HEUR-Trojan.Win32.Generic-74caf8de388f647141efc9b10b21e404ce5c47989ba6a13b3b91308d16bd43f3 2012-06-28 22:59:24 ....A 576512 Virusshare.00006/HEUR-Trojan.Win32.Generic-74cdffc1a7b173e7709518edf1df23468f310e863ad068e0ecd2c0bca9ee3f8f 2012-06-28 23:31:24 ....A 906543 Virusshare.00006/HEUR-Trojan.Win32.Generic-74cec2691dfd0be810d15b6595de6368b8f757f979b48434a22b82f85217f6e4 2012-06-28 21:14:26 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-74d06667b29710e6fdec4f1bbda6c21e65022ccc71010fbfa7e95bd7026e5e2a 2012-06-28 23:31:24 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-74d0dbebafd205eacff85a6a4b574b2e647c19230f9a46e1316608a145aa5a07 2012-06-28 21:21:10 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-74d52c7ce7c717cd93919cf92ad6d8cff61e17ada08c7ac295dfa9d2aee4dcfc 2012-06-28 23:31:26 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-74d7934bbb042dc9c23b8b66fcbcadbd943486e6bcf69a503ff5385e5de94d4b 2012-06-28 22:12:24 ....A 33202 Virusshare.00006/HEUR-Trojan.Win32.Generic-74d87bb48fadd52109736ca8f3fb5e78a1eab7879085b890978953bf2fdfd88d 2012-06-28 21:21:14 ....A 616448 Virusshare.00006/HEUR-Trojan.Win32.Generic-74da1c98343a3e52848893e43d532ed8039268a78829d405d85ec30a418fd236 2012-06-28 22:30:58 ....A 53892 Virusshare.00006/HEUR-Trojan.Win32.Generic-74db0c3c01024a0c667e13715169004e0080f6d1407e9cfb0750ad2c276e5be4 2012-06-28 22:59:24 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-74dc3b0565b11dc98ea179a6c9c1e667ca471ee107c2d3d483c01a685dff1097 2012-06-28 22:59:24 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-74ddeff17f3af407b1b6633cb57cc977f7f23176a33da9f305ec2d6a2be29170 2012-06-28 22:59:26 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e08c8333aa1d74cebb8ca24dceb48fce43702a35cfa28cfce0d0c181b593c1 2012-06-28 22:28:00 ....A 970169 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e19575016357ab9eff7eaf8d9d864923aa3a246579c688242ca7e06107198f 2012-06-28 23:31:26 ....A 111006 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e280c621d37cdd2e14bea52898fb406ac6c3a8ce1b77ac8c4a2bc248d18b1f 2012-06-28 21:11:30 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e2b1396b7e007ca4a477918d8de8c1295ff7f9557096588159d711e0384480 2012-06-28 20:58:50 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e2f5400a600906eb87402d651fa2c4afe23df93d9cca9683e60e2ab9b09598 2012-06-28 22:59:26 ....A 81232 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e2f6ceb34ef508c86579a9854a3d220e076eac11178bf4f284140975e61f8f 2012-06-28 22:30:48 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e3705d981658cc6a552d85c9d3ca24ece013162d924144fb96266a64536791 2012-06-28 22:59:26 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e54f8f94681b50f8916380ef347cf304bb9dd093e2e722eb6f217abceb56c7 2012-06-28 22:59:26 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e65445f5c3ab1fef7bcbadfe1728e9e0b60c4bb809279704d9c133908266c5 2012-06-28 22:59:26 ....A 410624 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e888054ab5f4a8f24960299e0146289872bd78691ab27e1955018a65e03de0 2012-06-28 21:38:56 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-74e9b422963f00ec44aab25a67fd8661dc779a4be8068c037bda611451710a4e 2012-06-28 23:31:26 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-74ea4d21330520cc8fb84d4491e39798ca3c63da065414610eb400fae5827eb0 2012-06-28 22:59:26 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-74eb609027d106a818b0ba76804df825609d5d9aa193ccedae6483cbf8f90a3b 2012-06-28 22:59:26 ....A 241170 Virusshare.00006/HEUR-Trojan.Win32.Generic-74f23b8e8d45bb5d713b5c0a54fd848b6d924fd3ee378b61019f3a2f9ddb63e5 2012-06-28 20:50:54 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-74f274eed8262f1150acc65912f15731f51cfa61f84396482b08d6580e159d25 2012-06-28 23:31:26 ....A 107696 Virusshare.00006/HEUR-Trojan.Win32.Generic-74f78f2e79a39e88690ddd37e13cd4c3a0718033dd4d08ad167958d50d6847d8 2012-06-28 22:59:26 ....A 84679 Virusshare.00006/HEUR-Trojan.Win32.Generic-74f7a1ffea0ea5f32d43cdd0d0f5494e6f963749e1486e611d11cf345d4f9171 2012-06-28 21:54:16 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-74fb0a71b96970cc4a430e0a4ee27b3c34fc7f3e4eee96e1249ed18954358ae6 2012-06-28 22:59:26 ....A 45576 Virusshare.00006/HEUR-Trojan.Win32.Generic-74fc1304c072feb22d1fbe5d8272a5625eaee6d1fd608d6b2767c7ce8fcf09a2 2012-06-28 22:59:26 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-74fd826edbecab9b19e0e55e1b37454ca6aa40e8d7c856c69cc87e231b72165b 2012-06-28 22:59:26 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-74feb0af08a105b65d7418035e2a4d1d144c9ff924da654215aafc5c29a70b36 2012-06-28 23:31:26 ....A 221482 Virusshare.00006/HEUR-Trojan.Win32.Generic-74fedd563f58d2ee96e3d9ec3921a8d3f21476f0c7cdb2630c719cf7edeab232 2012-06-28 22:59:26 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-74ffd046f8d27cf328c59b2ed2e8fc8731392d3b83f6fb0e9032a72e01dd034c 2012-06-28 23:31:26 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-7500e55f663b84ba25cd7707e1b3bbbdd3b894e39c2a8534911e2aa48f9748a1 2012-06-28 21:50:34 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-75010a322582d7431854600b9eea4812179df7bb461207820ee9c2f497c856d4 2012-06-28 22:59:26 ....A 574464 Virusshare.00006/HEUR-Trojan.Win32.Generic-75042fcca40c0cd6b3df98bb05256c235373709a4a211d17c0915db0b08f90b4 2012-06-28 22:59:26 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7504e9b2ec8aefb3d0999e81f772adeba5f94805b7e4cc0c18cc8c7add762d9f 2012-06-28 23:31:26 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-7505248880ffbfbf57e8f5a9370d7f5dc754ce1cb738c7548b2f1e1128235951 2012-06-28 21:25:08 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7508ba532c9ddd492bd9efb88604ec65aae23f178172f4ae84ef08a00876af25 2012-06-28 23:31:26 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-7508c7db01ef93a2b2d6200ead7d3de42ed1c05f63f2126a65fc9623f7296072 2012-06-28 22:59:26 ....A 3363328 Virusshare.00006/HEUR-Trojan.Win32.Generic-750b9c3a00fb0257411a4a1c6ef1ef4f5a6ccfb789bbbe55ece8f57aa58667e8 2012-06-28 23:31:26 ....A 714752 Virusshare.00006/HEUR-Trojan.Win32.Generic-750d1e90cbac28568e2d3830ea95b2f073c719505d95a082bce75620c29e07f8 2012-06-28 22:14:28 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-750e435aec200539208fab6527b5f552b277081e48d95c91a6ca8213c5b7df01 2012-06-28 22:59:26 ....A 895264 Virusshare.00006/HEUR-Trojan.Win32.Generic-7511e205876e955480ef564bf81bc8665fd33530cc6b24b937c5b5755ab37ca7 2012-06-28 23:31:26 ....A 1171456 Virusshare.00006/HEUR-Trojan.Win32.Generic-751639c4709f31f8c54720695fe3bc900aa94d8456f13297f0e2db689e52157d 2012-06-28 22:59:26 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-7517cda6d83987ea07ccd93304f68dcffb754029d035f34d1df03b722f787f82 2012-06-28 22:59:26 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7518b19548c39c9c86dec464c9b85029cea297795add89c21f72919d44394942 2012-06-28 21:26:26 ....A 341373 Virusshare.00006/HEUR-Trojan.Win32.Generic-7518fe25da34a7386e87c68f7af64001234d159954154be669d888f8b90bd4d6 2012-06-28 20:50:14 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-751c395898919727dc8352db0f1c86b15bddf80b529eabd9a800e3f1816f4299 2012-06-28 23:31:26 ....A 475648 Virusshare.00006/HEUR-Trojan.Win32.Generic-751e1edb2cdc4e1752f7043749a11ce53c3fdae59bdbf9548cd6dd374af7d7e8 2012-06-28 22:59:26 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-751f6cd3607f0d01993245c3f19a403f6ef61540ab3526373dec97106c5466e7 2012-06-28 22:59:26 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-751fb51baa5a4ed44c9c2bb45b824831914025e87d4d866e5861a38f734d8bfe 2012-06-28 22:59:26 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-7520a5435e3bf6019fed60c96eaef7c396a4022f67fa9556396e672a8e6229db 2012-06-28 23:31:26 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-752318d268236cfd0adbf45c9db2f6e277c1aa84ffc7e04648311006564f7a84 2012-06-28 21:20:34 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7523264af126835292c184084e5c7f5caed3c03ec6183a24ccf0a8484a697c57 2012-06-28 23:31:26 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-7524a50ad03aed44d4da40c9d5dad96e03cd2ecb4bedf14cc5cc000288e6c124 2012-06-28 23:31:26 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-752631ec22bdf0071ef4b33c25da7e021fe9097586ab91d8ad0bffe222a87d68 2012-06-28 22:59:28 ....A 112776 Virusshare.00006/HEUR-Trojan.Win32.Generic-752809df367e5a71e798b90ebb76eaf525b0985802423912de99b3505e9b291b 2012-06-28 22:59:28 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-752a525630569492e2c517ebb8e0f05189b82e76c54852644013b868941704d5 2012-06-28 22:59:28 ....A 113295 Virusshare.00006/HEUR-Trojan.Win32.Generic-752d63cf3cc36c69b3140f38213116bf28bd1b572ea3eade76ba9463aaefd396 2012-06-28 20:53:36 ....A 93151 Virusshare.00006/HEUR-Trojan.Win32.Generic-752e30b4b9f9122f4621c4b88333cee4caef2ce5d6dd58716bd05c96d96631be 2012-06-28 22:59:28 ....A 105588 Virusshare.00006/HEUR-Trojan.Win32.Generic-752e5154e05e76a04dae2cde8347fb524add95bcc139f0465f85b08da22ba9b3 2012-06-28 22:59:28 ....A 257584 Virusshare.00006/HEUR-Trojan.Win32.Generic-752ecfd496dd1d1cc68ed90d0fcbd9bd1ab9db2fa40e1b5122d7ac7878a0deb1 2012-06-28 22:09:04 ....A 151720 Virusshare.00006/HEUR-Trojan.Win32.Generic-7530a930ebbceb23cfcf317ee2a5fcf1e4df6f525831da228eed223a8af78b2f 2012-06-28 22:59:28 ....A 1777664 Virusshare.00006/HEUR-Trojan.Win32.Generic-75310ae19565b43d224dda1bbe5879a53c81e4083482882adab846172e1b2529 2012-06-28 22:17:46 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7532c0f0284f3b9952e29847737847b2b3ff8a3aec2a4390d37bfb92eb3a71ea 2012-06-28 22:59:28 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-75336cdc81c2add4a0f4d6156ad9fe654a43e1cd233a2c2d81594c49d4ac94ff 2012-06-28 23:31:26 ....A 31801 Virusshare.00006/HEUR-Trojan.Win32.Generic-7535e8fd0ec73d2cfa721d8f7506c890fa2b1ae54abc60dcaab8eb6233046d42 2012-06-28 22:59:30 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-7537218ddcf80963b6828860c92c1678d7aae9c4437f82cb8a13866fecbadcd0 2012-06-28 22:59:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7537e64e5a9392adc631280cb6f5c64d5f3064a4bd6052135c343b86a2694ed0 2012-06-28 22:59:30 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-753bd9e8e0e0b62e9a39f34016bbed1332d61198e3f870187bcecc4601b9145a 2012-06-28 22:59:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-753e6f6a2bb6aec5690949e1812b7376a31ec4439051826a5c5e769e9e681e87 2012-06-28 22:59:30 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-753edbd3b23f284ddb99b45c18f8549b86e49ebde89956018b8772b4dba06454 2012-06-28 21:35:22 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-753f0abd83dcf6e823430245e022ca6849cc92d19cc067c01a577b1e44ec9878 2012-06-28 23:31:26 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-753f3e20da660fb2a26e7e05d2fd5c76f8d5a727af88b8445a6349e5082e8694 2012-06-28 23:31:28 ....A 521728 Virusshare.00006/HEUR-Trojan.Win32.Generic-753f40895a898c9d35c6bdf0ec8db0fbbd2898babd714588543151c66f7d89b9 2012-06-28 22:59:30 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-753fcca021fa6185a118587d5f2307f2b43909c4f5f20c447ca340fc8e4b611a 2012-06-28 21:14:36 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7541776dbeff84329f462e0ab670e621cd059aa653bd1ceb2c4fe00bee0ed8ec 2012-06-28 23:31:28 ....A 1727020 Virusshare.00006/HEUR-Trojan.Win32.Generic-7542aa2354aad31895c6997cec122d61efe2ef3338168bc24e3316cc37de97e7 2012-06-28 23:31:28 ....A 364032 Virusshare.00006/HEUR-Trojan.Win32.Generic-7543756c1e1b3894e55ef1d128af672b8cf9e29213f74a12fa0f42895c12d7d5 2012-06-28 22:59:32 ....A 108393 Virusshare.00006/HEUR-Trojan.Win32.Generic-7544d09641595901e7d4ba88ac381d4d939b8e5cf81c0218b967f59982c90710 2012-06-28 22:59:32 ....A 275023 Virusshare.00006/HEUR-Trojan.Win32.Generic-75453622c933f7c289f9058305305a346f793b9b3310f4e1faacc4cb6c0453a4 2012-06-28 22:24:46 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7545e19aeeed08997f4c33767d2ae83f0efeabeebbdbcb7b12fe2280b2191b8f 2012-06-28 22:59:32 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-754752aaf374ef676c156e32d9a68a36ce4b5f2b9a355941bf0a0f96a0e4fbf3 2012-06-28 22:59:32 ....A 1319936 Virusshare.00006/HEUR-Trojan.Win32.Generic-75477967a47f48bd8d63e4db3a03a15a184c033f84d366a6a0bd6dc6011db350 2012-06-28 23:31:28 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-7548ae415e5ee9f0375fa8be1685cca54aa9fcabd8e1c16fe2013a2d3a70e9ec 2012-06-28 21:49:54 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-7549b46f0680dc2977593d292c90cd2b6031324ea7b9a7ab65802485c85df200 2012-06-28 22:59:32 ....A 302587 Virusshare.00006/HEUR-Trojan.Win32.Generic-7549bca6ed27c44c7844016952a616b5fe0e07c63258cab6b009faf77d5451b8 2012-06-28 22:59:32 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-754cb402d6ff65ac872dbe9135f38ba289cb356f266975ac7ae2bff34d5fbadd 2012-06-28 23:31:28 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-754d5ead869e20ab729781244800475f64ef1b325570dafa73092219c2d68b49 2012-06-28 23:31:28 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-75511cf12e993af5e48cddb0a34f9b4326ff212577831ba80778532124ca08d9 2012-06-28 22:32:16 ....A 12211 Virusshare.00006/HEUR-Trojan.Win32.Generic-75527432d53071978a0235cd36aea5463ef5d32364d58ac27cc0c5b18edabaaf 2012-06-28 21:42:36 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-755381fc1682de819f525da7dcfb548f432f6429ea59cd5929789e06cb6f85d3 2012-06-28 22:59:32 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7553f34cee088002f38f63a285f153123fd55f6ee3ae894ab082be38c74c2a5c 2012-06-28 22:59:32 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-755598018ca4dea427f8f6c64c43c14b67a830bf9d75ce3f354ff5b68e428c6d 2012-06-28 21:51:26 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7555bef9a08b5490d281b4230275311f3afc9b9d17ce82be120ac5abdf8dccaf 2012-06-28 22:59:32 ....A 46992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7556c3e77967a8db2f3da76a190efdcb26e37f71707db169557dcfd40e9213d4 2012-06-28 22:59:32 ....A 410483 Virusshare.00006/HEUR-Trojan.Win32.Generic-7556d5c7218238ce22799f6baa2767766d9bff22baacc8c2037ea053adaf8862 2012-06-28 22:16:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-75586b8b7989923935ac8be9d1272202b50b7177a2179114b46ba62d9f867de6 2012-06-28 22:59:32 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7558ce4e190ed0b95f067f4d14d59537f3a8f2940b838237a7f3ba795a0bb7b8 2012-06-28 23:31:28 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7558f95908fbf66ea9420ce52063cd448d48461861a2f3e5a48ee3c198420ed6 2012-06-28 22:59:32 ....A 7232 Virusshare.00006/HEUR-Trojan.Win32.Generic-7559f064cf0a3769672f05e19b6e8ef50aec461f08431b6f9aa71717e5ad4113 2012-06-28 22:21:10 ....A 185049 Virusshare.00006/HEUR-Trojan.Win32.Generic-755c3066f6ab349a400ad2b7f8bd109168b58293f4899d745a9224d111b4319d 2012-06-28 22:59:32 ....A 108036 Virusshare.00006/HEUR-Trojan.Win32.Generic-755cb94fcb0e38c62e6a543270d89b03f97d142fe04a20844c6609da2dfda6ee 2012-06-28 22:59:32 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-755d55f422ba422c105e5448d5834fff6b8dfa9befecf330e7d66820775510a1 2012-06-28 22:59:32 ....A 1033216 Virusshare.00006/HEUR-Trojan.Win32.Generic-7561cd47c8793883f8f1e09408c5382845d0530315357f56564e90f5470392e0 2012-06-28 22:59:32 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-756439d91772b394324210e9e87a340c32b90605198e0d3f207176accd35188b 2012-06-28 22:59:32 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7566245b7f019ae8e01f237dbaf90b017879a6f95a65fc598364cd8b3187d536 2012-06-28 22:11:16 ....A 32637 Virusshare.00006/HEUR-Trojan.Win32.Generic-756682854383b0c79ce692a1fb106aa4fb97d3963b7cfa84cee9a5361a988f6c 2012-06-28 21:23:30 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7569c9bda6ec0c9673ca34818e632c930a17eb6e2de424e35181ee3b361d04e1 2012-06-28 20:57:14 ....A 694784 Virusshare.00006/HEUR-Trojan.Win32.Generic-756d5dc7edb1ce9d64ff5ba5a76a56d615a83362490cb0bb3d92c9cd3a98da14 2012-06-28 22:59:34 ....A 94212 Virusshare.00006/HEUR-Trojan.Win32.Generic-756ec393b1d670a7859351920c0fadfba52c47b82f88acf1405f1da34941313f 2012-06-28 23:31:28 ....A 774144 Virusshare.00006/HEUR-Trojan.Win32.Generic-7572fba8f813b864c7331a9089097dc49265e1913f0f0185d7ba9372e8485596 2012-06-28 22:59:34 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-757399cd2820bc3d4fd8ad33150e9ca7ea7f3081ccd513c3c25c15103e014ae9 2012-06-28 22:59:34 ....A 274952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7575849b24e3d28133cbdb902d6756d0899df76c87fdec18b0868f1451630603 2012-06-28 22:59:34 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-757883ced7d7143277690f8733f8b87b9df21e19d12ba43f93be5dd9d7cd0b5e 2012-06-28 22:59:34 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7579fd4c51421db59aa1dff3bb0161a8385da8d816099e2cfccafb33497a7fd1 2012-06-28 23:31:28 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-757a38df34076aa90f1c1b6c56fede59b816042dda10aceab881aaef71a6118f 2012-06-28 21:36:34 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-757b15224c6d51ca093f565d1f49ff37ffbee49785c5dfb33aad4363e60cffb2 2012-06-28 21:16:56 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-757eee60d50fa4b18ac575bd16c9eb9c6cbd27f16b912185e13c3d49ef519cb6 2012-06-28 22:59:34 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-757f3e7dee043d891ddec9a6df51637a3b14bad54a2ae496c01ff6592f406c3a 2012-06-28 23:31:28 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-757f5d0f6f269a874485ee0b666c7fc1bb0909035b0e9d091486ed4ed123e7d7 2012-06-28 22:59:34 ....A 658944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7588b66212ba6702ed6f89aa2103b9f55204a01b2208719d4471c823abb80837 2012-06-28 22:59:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7589746c845135857ce7808718d9a5090d46f8288c09ed118c0e5463d08fd16e 2012-06-28 23:31:28 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-758c4f4bd8fb62a8c6780e84ba9cf0e279e162c46bdee51c2e593c3dbefa4d09 2012-06-28 22:18:18 ....A 155881 Virusshare.00006/HEUR-Trojan.Win32.Generic-758cd4aa9a685a76b96a259d7fc1515894de34c083a776af94ec321e92e5692d 2012-06-28 22:59:34 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-759107c61d90ba43b0a7f3871d154dc300c1b23cd70d20f8122a4ac9e88c5093 2012-06-28 22:59:34 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-759137d1ad529c5222152c80114d0bce6959fd9dd8457c07b408b5be4bd73b5d 2012-06-28 22:59:34 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-7592f713fc54686a78816500d9345755d8fa2b6eb7d7fd8e52eb9836f0a1a9bc 2012-06-28 20:57:26 ....A 221036 Virusshare.00006/HEUR-Trojan.Win32.Generic-7594f7c1a804eace43ee0ec900e29c51947eea5a3cbf9446431a6640744f2971 2012-06-28 22:59:34 ....A 39087 Virusshare.00006/HEUR-Trojan.Win32.Generic-7595ac840e7c11b088ac962fb1fc95c259130744cb716df2db5eb317745e2c03 2012-06-28 22:59:34 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-75965af1c2d4e414d6eceb802e5276edf20caf582512b1f83ca5681abc1fdc63 2012-06-28 22:59:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-759908ea16bdf485f9dfbf79a963e463371c4544fb7433bd4643d640e48bdf6b 2012-06-28 22:59:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-759a64a0c71b0aca166a236a21b3ab753ce594626e233075b0dd5ccb674ee3c8 2012-06-28 21:57:46 ....A 1149503 Virusshare.00006/HEUR-Trojan.Win32.Generic-759accf1bd2667f280866a701eb77b14425b142554fb1e38886dbad770949996 2012-06-28 23:31:28 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-759cc485ac477f405e8eae276aef5dfa6cc2c8d7cad7a2f933a3ae82e3e92439 2012-06-28 22:59:34 ....A 1645568 Virusshare.00006/HEUR-Trojan.Win32.Generic-759ee77c07f8a8c2f2608db0567e3e25a4d91a8ecbc4e4487a79f5a5ffc9266b 2012-06-28 22:59:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-75a06ab868005f201ccd2c0e0f04683e391b92a8dcf5a8815d0936d8dd2959c4 2012-06-28 22:59:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-75a4b30d31327932d1d771ee235872adf16931abb3ede3779714cf0c4f1ff97e 2012-06-28 22:59:36 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-75a541978210edcfaf17e6396d590cda59b0021e028db6000329222cbb7ab669 2012-06-28 22:59:36 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-75aba70a411de82942bf0be286c1429e75d42c1e5df58a37da7fb2900baa8dd2 2012-06-28 23:31:28 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-75ad679fb4e90cfcec32a947babbddf40b66b5b8f22efbad47ffae332770094c 2012-06-28 22:59:36 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-75aec685123025f14f791b2c0b6d2e4f7de81d75253eaac99d213e2cb1f9fa37 2012-06-28 22:59:36 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-75b08903a71232d817b4e6c2b2a3fae99240772e6075fb52e86eaefb94ee2f12 2012-06-28 22:24:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-75b296d09719c24a1fdd5bcc68a97fdcdffc674072a3b17a42de744cc5056203 2012-06-28 22:59:36 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-75b51b1d71304b132f5192a8b668eb7ae62ee06c3a70106c1ccf1cffd83c4cf8 2012-06-28 22:24:12 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-75b720a885ae83bd7dfea5d47febd7ab177626de23f073433e983c1c78e9aa44 2012-06-28 22:59:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-75b804671d02ef58bbbe210fa86366e68c0f1c9a5da62a784f1e32e2275630b0 2012-06-28 22:59:36 ....A 1300480 Virusshare.00006/HEUR-Trojan.Win32.Generic-75b994831f290b34ae7bf1326b676c7a6e5fe665b954ec2fc84b8dc8edd9a0d5 2012-06-28 22:59:36 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-75bbd2bda6a33e44d230e7a46c4d658b17c1d6ae4822e5d6cd8fb6ff55dfd3c0 2012-06-28 21:25:38 ....A 1081344 Virusshare.00006/HEUR-Trojan.Win32.Generic-75bf31fcb6f020fa5f72d5df8b7e5128abcfcaa8e44de63e405dc2ef23152484 2012-06-28 22:25:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c18808ac883d51766f023af2aba6da95a31e09fdf20fb6135cb62aecfa28a4 2012-06-28 22:59:36 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c4417d1c4cad7543a41dac1a66ed56f7355c8143f5d56a2550fa31884a4b4f 2012-06-28 20:50:38 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c45c1b61dcd1302f82f1348da61fcaa787416c0badf943b8284f8cd1dac14f 2012-06-28 21:44:48 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c6bf323f789f8779f48f4d653b03148cf6eb049223dcdcee835334f660716b 2012-06-28 21:37:26 ....A 14088 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c6df6c65f7ec9353605e414e3c79c9904eddd04f28411527df29166fcc471e 2012-06-28 21:04:10 ....A 791552 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c70e1cfce580c7af9083b9a214785d13d54f3e50f6a963e9a2ef64071318ce 2012-06-28 23:31:28 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c8714b82379eb317d16c688248c47b1e1420dd3de3d1ad046dab8ff9af4826 2012-06-28 21:53:54 ....A 104117 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c928bbee58761f813eaf914fe5a301036653d572a76938a5d10681f6737a49 2012-06-28 22:59:36 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c948660a3a80d9fe7a1d2a131f8d47be9999ab822e8dda74821f9ebb84b0f7 2012-06-28 23:31:28 ....A 147503 Virusshare.00006/HEUR-Trojan.Win32.Generic-75c9d8ef3b06b2cf857cb5c22c7319eba421c892afa9c16c4024e1e9b0c7d825 2012-06-28 22:59:36 ....A 2316800 Virusshare.00006/HEUR-Trojan.Win32.Generic-75ca706dce3e34ef6d826766359bd411c091e73043a9a60a1cf2f07b9d4fbadd 2012-06-28 23:31:28 ....A 75698 Virusshare.00006/HEUR-Trojan.Win32.Generic-75caae1345ebd4a14f6ed16de9a386df7dd13def84ce94aa7698193da97c67e5 2012-06-28 22:59:36 ....A 1130496 Virusshare.00006/HEUR-Trojan.Win32.Generic-75cb090a22bc9c7ec8fada70101e188fb73dc9c1a737ace9aba0713c9923ec1d 2012-06-28 22:59:36 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-75cc3628d672558dbf8674afebdc34e66d90f9db4a7eb6754bde4cb6e6ac4e89 2012-06-28 23:31:28 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-75d0c89b4c6902da00b50ecbfd79bb4d5d4e315a3457dd97a15af345eee2eb98 2012-06-28 23:31:28 ....A 1933 Virusshare.00006/HEUR-Trojan.Win32.Generic-75d21e31f4ba39b6048902aafd95dc9e4ac4c9f6e706eea89f9724df4a497e6b 2012-06-28 21:58:36 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-75d6cb4f44c31bb2a14a6d46075d328ce450d0bb8d99252127745b1fd2179de3 2012-06-28 21:29:36 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-75d86f98c4512de362ed6ae67701585f91d83a8bf77f281b822f467ef0c24a07 2012-06-28 23:31:28 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-75dbf81e2c36521ca48b20ca9cc4d6af08f62565b33a8fffbe498a1f6b1d3dce 2012-06-28 21:50:46 ....A 110597 Virusshare.00006/HEUR-Trojan.Win32.Generic-75dc79389e1acd13a702bfff47e528b75f1d28166a234df9358c5e232e166278 2012-06-28 21:46:40 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-75de99d9ebe2e758cab97be1124616b49abf5aa2116727eb4988374179c8c63b 2012-06-28 22:06:04 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-75deb2ff6375032af5b145561055731368ca001d1d49433921a1bd92cfd5b683 2012-06-28 22:59:36 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-75df9af9b663236432d322a05a0a7b685ae2615af3087d226a63827eef5bc019 2012-06-28 22:59:36 ....A 36394 Virusshare.00006/HEUR-Trojan.Win32.Generic-75e3666c5c0ec563d5d92058b9c9714ed8f72e58c41490c3772a35cd46f6eade 2012-06-28 23:31:28 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-75e8a37f551866578b4a59d8601e98936ec4a399309935e5b32e9bab91eb0b7d 2012-06-28 22:59:38 ....A 65656 Virusshare.00006/HEUR-Trojan.Win32.Generic-75ea68189f6bb19d4a6c454c858fb67200a0f51ae33ec29e249664b785388d9f 2012-06-28 22:59:38 ....A 2748424 Virusshare.00006/HEUR-Trojan.Win32.Generic-75ee5ab81eef0d88088fbac3b6d3a5bebb57f9fc8bd8f65bf7a0598aa57365f7 2012-06-28 22:15:04 ....A 528926 Virusshare.00006/HEUR-Trojan.Win32.Generic-75f0dbc28de1d930b5df63a1a76b405027d00244d3de14b52c49b35f6571e3ef 2012-06-28 21:43:54 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-75f0f21737fed722cba5c80dacdb50614a3e5240efae04108af4e9cc7ae0c707 2012-06-28 23:31:28 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-75f1a80c3b72f65ba61bba6399e2e459168233ee212aeceeedd5b169cb94fc69 2012-06-28 22:59:38 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-75f3e278577e52787b6dbd2218a8b4c3970b9c756febc6cbecc5d4d0b751360d 2012-06-28 23:31:28 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-75f5aab23ee065b24420328686225ac437a4cc59d074e9c60deeb7c473751974 2012-06-28 21:38:30 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-75f89af3f3e5c8d06e8e9ae692d8d8bcd5e49e252fe5685aee41f63472912a21 2012-06-28 21:46:46 ....A 56350 Virusshare.00006/HEUR-Trojan.Win32.Generic-75f99abac2c8b89a485b5f6a9454cde483480f3508dd8e1795e848bfa428df47 2012-06-28 22:59:38 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-75fc71ab6ac59a4ba33d7be5666ee9dc6f1d96cc5dbdc7e70ed5acb86cc46c95 2012-06-28 23:31:28 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-75fd3a0f864075b885d64c9d9f7c6ccaed5c9f25977fe225181f12cc3a9b65fe 2012-06-28 22:59:38 ....A 98938 Virusshare.00006/HEUR-Trojan.Win32.Generic-760066e6e67a0b0a33525813d52e95755dc4daa0a593da10c762149b6cb1d1d3 2012-06-28 20:54:50 ....A 234496 Virusshare.00006/HEUR-Trojan.Win32.Generic-760332fdceb7892602da11c906d8822d5ccef7fbdeaf7e5ca27120869492438c 2012-06-28 23:31:28 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-7604663f0e017bf7af3c2a2ead132aa088ee01211f1dacc16999b6a5530aa8b0 2012-06-28 22:59:38 ....A 16532 Virusshare.00006/HEUR-Trojan.Win32.Generic-7604e33cd26b180d339c928a565c205a19659b1304e45a547f04971db1c9a23f 2012-06-28 22:29:36 ....A 42080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7605f5cd29044c50730848d00089e3766804f4a0bbe59971d45b3386ce4eeadf 2012-06-28 22:59:38 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-76065b83603ad924307214dc2755779a6dd940935822a3362aa96e373547a61f 2012-06-28 22:20:58 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7609ffce692e3f5f8554c9492985244a3365bcec22447c773feec4e445ab3288 2012-06-28 22:59:38 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-760b5acf5d50ef689a01333074b89f08947d9893439c04a7e7da55d9882575b1 2012-06-28 22:59:38 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-760cae16f8f952e86f5408871567a867715b849fb3a0ded77865cdd2e20e9bf7 2012-06-28 23:31:28 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-760d11c4caf7e4b681a5c9d7d0bd1a1d84461ede1aae2dcd3efa068aff375e66 2012-06-28 22:59:38 ....A 1195520 Virusshare.00006/HEUR-Trojan.Win32.Generic-760ea7660fd25c470a67dee561c93cd6b64d0b9c47ded4ab6ccb41ec21247bd6 2012-06-28 22:59:42 ....A 65818 Virusshare.00006/HEUR-Trojan.Win32.Generic-76132cdd217f44c6e115243f3f15463f033ca8ff3c5967a421c6e94b11616204 2012-06-28 23:31:30 ....A 221705 Virusshare.00006/HEUR-Trojan.Win32.Generic-7613edd539d7857f03e2089318065fc283782ad2bf91f15a9e2c1886aa6a1086 2012-06-28 22:59:42 ....A 1988608 Virusshare.00006/HEUR-Trojan.Win32.Generic-76151fb1e1a814e8675cdf51ba7af3c1bab2eec2a7b574d0d845a6f87a029ae6 2012-06-28 22:59:42 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-7615fd5ec36ee7ed94e2963eedbd99234ba2556b893f1c84229903398e96cd0c 2012-06-28 23:31:30 ....A 114698 Virusshare.00006/HEUR-Trojan.Win32.Generic-76174e36d3e853ce885b0ea1fe0b2ff0cb4226672847732ba493b67dd100185d 2012-06-28 20:54:12 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-7618449e04842ab040856607054ce7dcd7cac0d597a746cc0616ea1ba58897d5 2012-06-28 22:22:48 ....A 334370 Virusshare.00006/HEUR-Trojan.Win32.Generic-76188e2f3e6a2103666d51b08806b7066f73a134d390f86c3ff4254b8ea4379b 2012-06-28 22:31:36 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-7618f24b1cea6bcc29775d9234f1ab112f8349791764465b66ad5a6f6978b36d 2012-06-28 22:59:42 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-761a4c52e2b13069af0b6934ea6033c6da1a9db89e908c63a5325f9b9c5838b1 2012-06-28 22:59:42 ....A 453888 Virusshare.00006/HEUR-Trojan.Win32.Generic-761a7b8c4406aad88a3b6295823c98b9008c983dfa70e65abce2db5f52669558 2012-06-28 21:15:52 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-761a98272dac639f0789ce9349847397a61b8338fe074399217411c98423f90a 2012-06-28 22:59:42 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-761c7ec99bc8e8332ba71ab78746b83ed83fb311916b63cb3ea68f1284e18046 2012-06-28 22:59:42 ....A 112358 Virusshare.00006/HEUR-Trojan.Win32.Generic-761e23facc49781260bbdc9b678287e99e6ddd7eb5cc20880d29e95b73a53469 2012-06-28 22:59:42 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-761f33cf3948f074db0bb621007b8822340041f4cc87af44e60498dca9533f94 2012-06-28 22:11:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-76205fc2aa7324df2a7e4f96f66d402694387b32c52279a1aa822fbdb6520b1c 2012-06-28 23:31:30 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-7623d8de2ab56d162a860110fd668f8de9d1b7aba46c3918d07eddf966f5ec14 2012-06-28 22:59:42 ....A 108723 Virusshare.00006/HEUR-Trojan.Win32.Generic-7623dde51b361466d84779793795d23f5a7e81e513f852b1d3e0b83ed97913f0 2012-06-28 22:59:42 ....A 246272 Virusshare.00006/HEUR-Trojan.Win32.Generic-76295f33fb2f46c35aae5da632342842ab562dd527eb8d6886087f91ded7af99 2012-06-28 21:41:54 ....A 902194 Virusshare.00006/HEUR-Trojan.Win32.Generic-762c33d71556ef61de1fc75de4f0e3bfb3364c4afce8154e0137276b97ad5926 2012-06-28 22:59:42 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-762fd8f95dd5ae387f8099e3053eb47739f6d9c64d826e8b01b29416ae017103 2012-06-28 22:59:42 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7630d775c2dcfeece567aaaa303013d95d75e905745a140502ae8e45c0abbe6d 2012-06-28 22:26:30 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-76324c7007d9d7043e901d2447bb0a184a555db1512e85963c3c88417d211e3e 2012-06-28 22:59:42 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-76332b1864544eecdb79bd3a87b33de3facad62f602f74aafde5c698226df5ff 2012-06-28 22:59:42 ....A 1117285 Virusshare.00006/HEUR-Trojan.Win32.Generic-763945ba6a82060c0585dedc0e1a354518631c82185e120aa2b3ab5a88f1547a 2012-06-28 22:59:42 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-763a64eb81fadb9bfbae8c5f8e88189a8ea4a0518fa8b256c21a324c0400abb8 2012-06-28 23:31:30 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-763c076c8f6be8043b52ec283b7e9fc1359acf489b3c8e032b0f7e5189a3325a 2012-06-28 22:34:30 ....A 240640 Virusshare.00006/HEUR-Trojan.Win32.Generic-763c482244d90f55c1726bc641bc7aaef559330f2aee5e392418099579759453 2012-06-28 22:59:42 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-763f0764a0af75a495dddca5098b4d3477c0361235e6acfc4c78256f45fac6d1 2012-06-28 22:19:00 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-763fcd2e93a307124e8ca0943d7eba6c4ae72f97e817ccf9725227614f9ebecc 2012-06-28 23:31:30 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-76412c37e74f9b72ecdcc92a7f95742f07a168132d460262fe8df7878eae458d 2012-06-28 22:59:44 ....A 4928000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7641c2aaa458ce5a5575dc3ee5271ce05f7213b6514a5fc016a57a65fc1cdfee 2012-06-28 22:59:44 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7642114f4987b2b189e96bfd237cdaba8bba16f7aed90aa096a49b5c6c067c20 2012-06-28 23:31:30 ....A 4472832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7642d90046f0b88ed64ef0308dc7adf466a26d26dcc3ce38a2f139d882275ea0 2012-06-28 23:31:30 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7643196a17abe19afe6d8b753d2d03c7d2b8c4830ad52b70ca7d73e2eaf154df 2012-06-28 20:50:04 ....A 53892 Virusshare.00006/HEUR-Trojan.Win32.Generic-7644cbbd561684fc86acc856b64c2c9699d727aa576ea394511b4136baa3d819 2012-06-28 21:51:58 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-76464aeab91bf1775609c5d9dba1e7d5b0ec2344ed656719448a23445a7521e6 2012-06-28 23:31:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-76488faab2cb017c3a7b52a98e2d4d5f796195089a5e90ab390e50f852f1780c 2012-06-28 22:24:14 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-7649bafdfecb453117d24beb62d19a86123a5cabdf2d4168240aea945a8af55a 2012-06-28 21:46:04 ....A 804864 Virusshare.00006/HEUR-Trojan.Win32.Generic-76524f955bd6320ea0496c32b5518a041dfd2170a1984edc3c9d532fd8a08f15 2012-06-28 22:59:44 ....A 5288960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7652c034f3a052cae052e979dc0318d4941bff712f2e6378ee56b2aa4c6cfe2b 2012-06-28 22:59:44 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-765367b680316b8fd753d04801b972376bd4d1d7baff349b7691435ccb667d3a 2012-06-28 22:59:44 ....A 1832448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7653a68d807a1bb723d6f9d7ee2bb31dda2e27a7b0e6f059d6423d8ba0613bf7 2012-06-28 23:31:30 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-7653ab9c48878d54af25ea81d67d2262ed3b8bb2e6cef4f0f0b88dd484f6ab85 2012-06-28 23:31:30 ....A 286988 Virusshare.00006/HEUR-Trojan.Win32.Generic-7653f15de026ad6c2f26c446b690598e5eb60f71a2808106c4315c7545963306 2012-06-28 20:52:24 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-76540c16b7a37844b7f1014ca4e876aad4acbe4d26a9f0205f0803dcd2ee2c2d 2012-06-28 22:59:44 ....A 317296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7658f6e2a05b4bf01addcf5f845e493c7ab31575bba62bb975f8f483dc27ac79 2012-06-28 22:19:02 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-765ae8542ad77fc7d1c958da121d1a291786e19afb39f66b64af7063ba2b9e52 2012-06-28 22:59:44 ....A 232826 Virusshare.00006/HEUR-Trojan.Win32.Generic-765dcb44ba2c824dda9e164c9d52f48cccb294471c4cc1123daa80bebe139ca4 2012-06-28 22:59:44 ....A 60652 Virusshare.00006/HEUR-Trojan.Win32.Generic-76609e5b9bb3faa40e64d13c6abdc79a7dd7709b069637d658438cfa4039ac30 2012-06-28 22:59:44 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-766185fb7dd35220eebd69ddf4f38dd7c1ab1e0fbe73ba91589be2929424a6ee 2012-06-28 23:31:30 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-76641185a5c4edb63faddce16683b7502cbb4af3ae5396866d9b5537608404c9 2012-06-28 23:31:30 ....A 587465 Virusshare.00006/HEUR-Trojan.Win32.Generic-7665f6e8dc76e5af812bbd54e89818b6649a8a6155520a4bd4897b35cfd509e2 2012-06-28 22:59:44 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7666897bfcfc33228b0b6bdf76f34ce6454ce2aaba44bc04fc2333454b7c4f22 2012-06-28 22:59:44 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7667294897d8270f20b6e46dc92665f4fed9624a5a67b87f661732e1a6ef3da7 2012-06-28 22:59:48 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-766c189dc6efcc53730d4ad37dbf2989a7ab209c8e6aa07e9c31cc5b005c7cdc 2012-06-28 23:31:30 ....A 44702 Virusshare.00006/HEUR-Trojan.Win32.Generic-766db4741492c080fe21d7fd7878b385c3beb34e4f7c94470f1f105b67f8c9d1 2012-06-28 20:50:42 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-766dde272191a881500fad24949b07f3f4d9d93167c0aa69b8182291f86e4747 2012-06-28 23:31:30 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-766e35936f6f0f5818a4492297d8d10221588343c24dbb894234871838506b3b 2012-06-28 22:59:48 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-766ec0a49335a8c8aba64c02f9c578cfda6ef072b649f9c22e820267d603c6f6 2012-06-28 22:59:48 ....A 493568 Virusshare.00006/HEUR-Trojan.Win32.Generic-766fcd0343a3ecf9d598a8d79ad61ea2d2e849beeef5639ec7b8f7bade806251 2012-06-28 22:59:48 ....A 363016 Virusshare.00006/HEUR-Trojan.Win32.Generic-766ffcd8087a961a9f0293ff72b598c997a25491c2fa5439446d12be1d568884 2012-06-28 22:59:48 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-76722cdae94cf40213ec330a2de13487e35ad8eb5075f7de7ecbb4e45ae5a3ae 2012-06-28 21:51:28 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7672bdeda9a7ebe17aa386413f3916ad67becc51ef7976ea2de6520b681f6860 2012-06-28 21:26:36 ....A 67524 Virusshare.00006/HEUR-Trojan.Win32.Generic-767408a981fc412f3121f5e8917f67442c01be1689e32bff9725f32186b54806 2012-06-28 22:59:48 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7674f737c5b3942e7c0db6673cb572ba8a4a135d2955a7f2da45a611488b4c97 2012-06-28 22:59:48 ....A 553984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7676f936b155957a4c367c9691260bd365849e2b2cb90b9ad3f7b518225856bd 2012-06-28 22:59:48 ....A 367372 Virusshare.00006/HEUR-Trojan.Win32.Generic-76796e4c79d53f24be93dd51ef8b74b06f360373b955d876b53b1c1723fef470 2012-06-28 22:59:48 ....A 1574400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7679b8cd009793ab0d8d5533ace28d6042fc21030c6eb83475d15d807dbf5b6e 2012-06-28 22:59:48 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-767da37cb994ceaad389c9b38d9c59ce921bd0466583a033e3555a8bdf79b8a0 2012-06-28 23:31:30 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-767fb986c2fb92890a18cf62f7d7169d8ce753f97086114ccce84fac8e2c7655 2012-06-28 20:55:46 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7680ff94ad041d708ddcd22321b181e983277ffad6a3783e0cb25e41c34667a2 2012-06-28 22:59:48 ....A 379397 Virusshare.00006/HEUR-Trojan.Win32.Generic-7681b24e47a4fe37a59fd704be682501b90c68ffbac07af1436e99361e61c4a1 2012-06-28 22:03:56 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7682321ec82adf1ae59ea5d153a7a8e445601f2cf8f92fd2cd9fa654fae46b72 2012-06-28 22:59:48 ....A 1205760 Virusshare.00006/HEUR-Trojan.Win32.Generic-768468614d4b933c23f241eaf3880075cf0343bd0a2e1427c5ad14b970ff9d37 2012-06-28 22:59:48 ....A 30354 Virusshare.00006/HEUR-Trojan.Win32.Generic-7685524b737355b9b07181a07949373782da30db25a17d6b7f993166a66833be 2012-06-28 22:59:48 ....A 546727 Virusshare.00006/HEUR-Trojan.Win32.Generic-7688317b4b01cef437c1759f7ae9adca1927972369d31968d67247299920dbfc 2012-06-28 22:59:50 ....A 44413 Virusshare.00006/HEUR-Trojan.Win32.Generic-768a7139d88aac845de10180aef46ea3230529e63a2bd95070fd7196fced74be 2012-06-28 22:59:50 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-768abaf0ca11c2d939dc057681c2a7bbdc7db1aa6d462d534d79b67938605388 2012-06-28 22:59:50 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-768e8d64485bea454ac3f66499f2b3872e3cec4f8d96d21ffe7cceb410db2e24 2012-06-28 23:31:32 ....A 1536570 Virusshare.00006/HEUR-Trojan.Win32.Generic-76913a9ac0c31efdd802d59cfd1308050722861d1fa3dfe73ceac40a188342b9 2012-06-28 22:16:52 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-769143a6b2506e5e099ad43e506b38135f5f827a25f663eba18c84ad1e042173 2012-06-28 22:59:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-76914ea3353403cdca8094c9967b828b809c1c09d0f1f53223a442f0ad071c52 2012-06-28 22:59:50 ....A 299034 Virusshare.00006/HEUR-Trojan.Win32.Generic-7692e95f36cf2c734368df61ef356da8f072ade398124b848c9fcedb70f8d5ff 2012-06-28 22:59:50 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7693f51088b7721440f7e504bb2caf32c788b902656f4a500b2b7b2246b84476 2012-06-28 22:59:50 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-769ccbf26b85404c18d27a428a8a2c168c1ff396b14c504d6ed319fa394aae4f 2012-06-28 22:59:50 ....A 764416 Virusshare.00006/HEUR-Trojan.Win32.Generic-769e194269cad8c6cb24e8e7f61a52d4ebc875df79cf70dbedb604285053df85 2012-06-28 20:57:24 ....A 58868 Virusshare.00006/HEUR-Trojan.Win32.Generic-76a4a651ee336714cbf9cbcc0a5d99355c7c8eaf6703305bce2ffa86d8b9dd5b 2012-06-28 22:59:50 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-76a6454193c3e640a56ebcdf0eed98c48ee3b0ead192d4031a5f9bae1d1c7234 2012-06-28 22:59:50 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-76a81df0cac5425c5bfe18659f81df402ee53c65b8291906f687b9ba2f99cab8 2012-06-28 22:59:50 ....A 3082752 Virusshare.00006/HEUR-Trojan.Win32.Generic-76abbbaabe94e96e98752abcc084fe7e4ca29bf1fcc04b38362fac978104f099 2012-06-28 22:59:50 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-76acacd1e504abe1d4a690b9f6ff0498dd1d1b6dfdcefd1a7c67b1f9822a5e76 2012-06-28 21:06:24 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-76b0117dfa81ce41f83eb6fe785d81b93126bcc40c29c81f07d54da5b7b80cbc 2012-06-28 21:59:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-76b29f8baa82d7bd58feb2dcfc7f828b9a2f382cf6d83060b76a6be0e4cd61f7 2012-06-28 22:59:50 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-76b33bbf4250caa4b31833194db016c5f0232267abb1bf3b952fed11319dbbbb 2012-06-28 22:59:50 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-76b364a6dbcb4cd3a93e2b063673a54d96d60e61b1e485053a777d51dd2416db 2012-06-28 22:59:50 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-76b5d1943edbc5705be09a06c98e7783489828dd67a819c657ac3625a4819a07 2012-06-28 22:59:50 ....A 1085440 Virusshare.00006/HEUR-Trojan.Win32.Generic-76bba6c8cfb6816d2ec17d05a0828d5d7f7e23db0bc26441bc5221c8252cc5a0 2012-06-28 23:31:32 ....A 9383424 Virusshare.00006/HEUR-Trojan.Win32.Generic-76bd3824f534e2a87da1dbbf51cbfdc283a603a48c9821e5b24c5c82e78f7eb1 2012-06-28 22:59:50 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-76bd7b68ab1fd7b67caaa2f2423775d2883c59d2635f499f6231a52e4e32d4e3 2012-06-28 22:03:34 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-76bdf254f6c609231cf047e716defbc2ec6668e8298b436d6070cee9732248b2 2012-06-28 21:52:24 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-76c16d914df189e85e1fc95b28dc537388f358d6f086f1b1aaf65d55018cf4f6 2012-06-28 21:21:20 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-76c3c0ce0e7ec6c65297fcf003fb5513e7467b0a4fe892aa9aa6f1d793fa2cc5 2012-06-28 23:31:32 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-76c44a067122c69ca22e219271b935914061fa1bae83b244deb4141df908a1f0 2012-06-28 21:02:30 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-76c55d5551897530dd677d276ce4cf02d9f248a5d9b1cd967637bf1f2e8afb25 2012-06-28 22:59:50 ....A 961024 Virusshare.00006/HEUR-Trojan.Win32.Generic-76c6aa9d41890662672767efe1606f9b6b32fae769a88c61759fd3913f65d897 2012-06-28 22:59:50 ....A 24690 Virusshare.00006/HEUR-Trojan.Win32.Generic-76cc97284a679f10c6ca053be814b19ed77db498279d23f8509cdca37410db0e 2012-06-28 23:31:32 ....A 63260 Virusshare.00006/HEUR-Trojan.Win32.Generic-76ce1531a8d040f40ab12f71a1046daece485ab028ec5d35679be66e41eab96d 2012-06-28 22:59:50 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-76cf81be5bab0defa6508469e8be29f9a2a35cd762d1ce2708e3399a69394f66 2012-06-28 21:42:06 ....A 57060 Virusshare.00006/HEUR-Trojan.Win32.Generic-76d22c2268cef27adb5c3c5cba5b76e91b50b2abb1716c10f2dfb88e4c56d39c 2012-06-28 22:59:50 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-76d31e0c250ffcb9145fe6e56d5a6946408dc7e6f22965ffd2cbb39a023559fb 2012-06-28 23:31:32 ....A 625152 Virusshare.00006/HEUR-Trojan.Win32.Generic-76d352405b72a8a992aa597ba94df930d7db1b4a07e166667fcc614abf78845e 2012-06-28 23:31:32 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-76d3915634d79ef9307ce309c9c4f4e3a892c7b93d8473749ac19444f4beba2c 2012-06-28 22:29:36 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-76d63d9aafde18108e13b7f8414c5bfd46e28377ea24091e117fd804b120abe0 2012-06-28 22:26:50 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-76d64c0b9c9bc96c4766af8ed013e99f1d8ac9a7a1a090732997eff142f5b968 2012-06-28 21:06:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-76d7d23d4549def6baab9ed4cc203fd8b06f40b8d4f636898c01c7741ee62d5c 2012-06-28 23:31:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-76dad1b84faa0c89e2ed9aec9d3d68450a878b09b9338e9377ce3114943a854f 2012-06-28 22:29:14 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-76dc0acccc7a35db0f60685b62c9633476806543f2a74ded5b8b8315556d9c5f 2012-06-28 21:37:20 ....A 549381 Virusshare.00006/HEUR-Trojan.Win32.Generic-76de475b18e7a8dca025d94519e9d7fea57179896885a074c826daa9ce52f19e 2012-06-28 22:59:50 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-76deb4fa21ff472fdecbd4cd45c4451e72779b8f9792363778bc3383dfd1b311 2012-06-28 22:59:50 ....A 38781 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e22010ca77afb44181d58047883ebc54bd3c903114cd34f65f7e74b68e752a 2012-06-28 21:38:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e24fe435b4480a8c957ae449975e5b96179bed2b0ed0c2edca7eb8cc5e5726 2012-06-28 22:59:50 ....A 427800 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e2e02f6f8e49b495d68d0b9b22114e6588e08a77061981c14ff59585779058 2012-06-28 22:30:16 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e3334ed5a45f689653a851e2ee3e369294bdeb44fc125a4b4c1b8a95a96b3f 2012-06-28 22:59:50 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e3bc4571f5f52a07dcd83bd41589545a16b739519259abb20c4c2bcbc00702 2012-06-28 21:29:36 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e44b55cee89612253fc46a745d993c410d9f4c81e18b2b90a2b42dd9f81909 2012-06-28 22:59:50 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e51e7960c68f54d471d7e348978e903512a4e59dfa7182117aad9dcd8ad5a6 2012-06-28 22:59:50 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e81ca37486b1218a228dbc32095eb8457fe528db157aec8753ee82aca4bda6 2012-06-28 21:58:24 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e87b731cf1332a2338e76bb6067afe3894efa7accbe7ad272861ede9d8c0b9 2012-06-28 22:59:52 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e8f68ab302de3f704d4722b22fe6178d3a861989b50fe90345fe0f46a541d9 2012-06-28 22:59:52 ....A 216936 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e9743f95e6eb515dd3e9687e64a2642619a6bdef6d4cc086d2c640fec017f9 2012-06-28 23:31:32 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-76e986988e61e085b9401824ea17ef4225ddf088b8c627387241887b9397fb3c 2012-06-28 22:59:52 ....A 25856 Virusshare.00006/HEUR-Trojan.Win32.Generic-76ea31e734d171a6eeadd19c33e51a8b7b497acfe1edc8c4fe8b58a430626d96 2012-06-28 22:23:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f37b202d2502fdd5eafde48d9d6c24ea4a138965247bda76f35fefb2646b61 2012-06-28 23:31:32 ....A 601600 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f42c1ec94fb404c167b1356016a53b667e804965862ccdbb3286e091f15e49 2012-06-28 22:59:52 ....A 1414656 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f49fecbb8d5a53cb3695c27c6e16d55ec192ac58d368832926904783ab18f4 2012-06-28 23:31:32 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f4de9a3b4da67674f60cf6e9e81a6e76bcc0a945c66d1c0862e8c2a4a0577f 2012-06-28 22:31:08 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f54dc3db9d3fa54f02564281f4bdaa398bfff8d8bbe31ee1bb4b229ca9ee52 2012-06-28 23:31:32 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f7073516c92ff996bdf010363d7f40ef42517c865b933d2e93048867b49a72 2012-06-28 21:58:06 ....A 41120 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f78f96eaedd018b00b426bd14dec993148f59092e9af45defeddb5a39b2f88 2012-06-28 20:52:18 ....A 211871 Virusshare.00006/HEUR-Trojan.Win32.Generic-76f7ed679b59845ae3d4d1486951892f293eeed378cbe929b223cafea95d1df5 2012-06-28 23:31:34 ....A 6361088 Virusshare.00006/HEUR-Trojan.Win32.Generic-76fa5ab62aad811f36220dfe14c598057d808261216a2afb537b09e0afe0375c 2012-06-28 22:06:00 ....A 525824 Virusshare.00006/HEUR-Trojan.Win32.Generic-77012382794f26304f8bf01c987675a4d3f69ed6a078141c985f4ba9137d6448 2012-06-28 21:54:04 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-77018f32ba38aa12c814bb63e9ce2107c720218456de623751680f3b56a97fe1 2012-06-28 22:59:52 ....A 104432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7706de5cf5f5ba65daa544390b0be09ca51edcbf25e4ad9053573a6486ae1774 2012-06-28 22:59:52 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7706e78cbdb553b1176671a05ef64b67438b8a42e0fff3e43cc03eee49462551 2012-06-28 21:25:54 ....A 263535 Virusshare.00006/HEUR-Trojan.Win32.Generic-7708d8792bc33fb99ce93150cf2932de12e42bfe27f2e4870a0bf3a3e7a597e0 2012-06-28 22:59:52 ....A 962136 Virusshare.00006/HEUR-Trojan.Win32.Generic-7709352de1b9384f83e2278c3a85d3dc61705f3d660079ad7e535a9f7b35df8f 2012-06-28 22:59:52 ....A 154344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7709c17fa437bda269aa14dff486408c1f847cddc818b7b6d3b52b9c9e1d5dac 2012-06-28 23:31:34 ....A 41761 Virusshare.00006/HEUR-Trojan.Win32.Generic-770c919c800370b45328945d08cf5b312d1782e7183dcd5c1455dfcb5746d7b6 2012-06-28 22:59:52 ....A 40452 Virusshare.00006/HEUR-Trojan.Win32.Generic-770debd5e4396961ef0381fb8c8da4fb5aea1b5b7d89b1c015e42497fd3c771d 2012-06-28 22:59:52 ....A 131082 Virusshare.00006/HEUR-Trojan.Win32.Generic-770f6437dc0731b434aba9671acf793c30afc555a7bd8acf0244dcca65c89dad 2012-06-28 22:59:54 ....A 11353 Virusshare.00006/HEUR-Trojan.Win32.Generic-7711bd0db7a6fc5faacea192178dccb2cf9a464881647d513de0505bf3846453 2012-06-28 22:59:54 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7712668b49eded166c312d79c5185768af16e42d22afdeafe3777f0e97cba955 2012-06-28 23:31:34 ....A 50847 Virusshare.00006/HEUR-Trojan.Win32.Generic-771403dabb2ae4cd9c58b59a81a4f3c9d44d785ab4b4152ee1d0ed7be1630d9b 2012-06-28 22:59:54 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7714d3ec53cf4a074a76d3ec197caecc1c38adab6ab0fa1bc79863e7d1d3e8d6 2012-06-28 20:55:44 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-77177eb670400b856243a0f10f18219c97911be4a657f0e5057ba362ea9f88d3 2012-06-28 22:59:54 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7719b398327ff275bbcc2d3ef28e80ea29c5b2a9df549e98cb2ee8812a70269a 2012-06-28 22:59:54 ....A 131328 Virusshare.00006/HEUR-Trojan.Win32.Generic-771cb10601f4ee6e2ea3216381ddb636c449c7c3ebe9babe406d7ab38f8b6149 2012-06-28 22:59:54 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-771d05116678bb871f4d4422c33a21242b9adf2a423d6a2d846a664c6a770f03 2012-06-28 22:59:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-771dabc525d7f26b7d5813f605e1bb96143f345558b20c46cf51598cbdb269f1 2012-06-28 21:49:54 ....A 876544 Virusshare.00006/HEUR-Trojan.Win32.Generic-771e6ae8f68263b65ccc861a172e9e9fe7c4fb4c36212e51900b020ffbeae1c8 2012-06-28 21:10:08 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-771e956dfafaf13956fecf9ee640d3ebdb692e3d0c77f6d409e117d93462e929 2012-06-28 22:59:54 ....A 672110 Virusshare.00006/HEUR-Trojan.Win32.Generic-771f7ffff409a3be89d19634c2525519c7350cc6a21c65e94ac2340c25194bf4 2012-06-28 21:37:46 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-77210cde070fc8c37db7ad9a2018d192d71721bf2af9b9d6445337b770015217 2012-06-28 22:15:30 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-77222f560c8093c21c91c8ba3b270c5214586358298a26c35ab430f3a24442fb 2012-06-28 22:59:54 ....A 1005568 Virusshare.00006/HEUR-Trojan.Win32.Generic-7724739b3bbff5e42cfd5592e2701f23a1220b48cdbe0710336a2299c130557d 2012-06-28 21:56:40 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7725214fd896654b3bf9c80e1ecb98cc0b598fe7b0ad3b47204241ca3f45e537 2012-06-28 23:31:34 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-77259476908a4a10399c1d8a2bf726f6563251731a4651e9620e9970f741e02f 2012-06-28 22:59:54 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-772684b19013943754ba821e98feb7697f20e1f1235543a651f2702aca440523 2012-06-28 23:31:34 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7726eddc2d18f7df8fe991e9d99c849db54cfcfcd458778e0906e18a12955ad8 2012-06-28 21:34:02 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7727198539a542ec5e8eb17c7885c3c6c880ec163389ecd1599268340eb6fb23 2012-06-28 22:20:16 ....A 155001 Virusshare.00006/HEUR-Trojan.Win32.Generic-7728eb3bb78219d2ca6c50486ea8d220903bac571d4db8e1a73a92c0390c280b 2012-06-28 22:59:54 ....A 850432 Virusshare.00006/HEUR-Trojan.Win32.Generic-772b34598955289ef475957fe4ce6d71a424f68aa26b0009a5cd0964a5fe2c66 2012-06-28 20:50:20 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-772eb8b388833147d937624aa710b67d3af335eb2e4fd512e363abed483d3cf3 2012-06-28 22:59:54 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-772f8d732c24a050352d6cb4a1a9cf0df6f5c11289f66aad6ca952ec4d03f716 2012-06-28 22:59:54 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7730278cfbe4b95e0f8edf86bf4c665e2cf81b56845edc3b1bf8be19fb116324 2012-06-28 22:59:54 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-7732d70c101cec07f40ca975c6d6f35e5a5f869759ed4ab880d6d39393475719 2012-06-28 23:31:34 ....A 1085440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7733fc72a6999481f87012da66936373a7362ca344879fac7cffc5cb8f7c98ba 2012-06-28 23:31:34 ....A 533000 Virusshare.00006/HEUR-Trojan.Win32.Generic-77368aa36ee6f9a024aaeaa7bcb5d2fba81a9ccd9927a2388ef4082570715b0b 2012-06-28 22:59:54 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7736c9163e27712739c77004f54fecec81f97114b4cf322f23e724c84f18dd9f 2012-06-28 22:59:54 ....A 18112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7737a3474495a5a423f10efa8ee932d09330a94fd0000246b6b8a8f834160c03 2012-06-28 22:59:54 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-773968091f97a0329f884a64c8d304bff471a1da3b2b709a1951590e2d32e959 2012-06-28 23:31:34 ....A 316845 Virusshare.00006/HEUR-Trojan.Win32.Generic-773aecde6f927b32124dbdfcd5b17dea541c5e517c6f061a8e712db9dbf4d4f1 2012-06-28 22:28:54 ....A 39069 Virusshare.00006/HEUR-Trojan.Win32.Generic-773afcc646d7d2def7154be51923cb1edd37884f3d9e42dfba434c0fd82e709a 2012-06-28 22:15:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-773e2eff757e37653d880e8c064b9e52c2af1b60b2c7fcd192a5ca2f10f4b2a4 2012-06-28 23:31:34 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-773e4fb79173a5e78de1e98a084f14d0accc0d75e68bfbe1e7ff6be482ce34a5 2012-06-28 21:18:26 ....A 367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-7744da62c8e873a0e1ae6d70cce20d71b573c67b120e666fff76d8f9ef4d3a97 2012-06-28 22:59:58 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-774649cf236821c51d3577c3b89d9c60d96721290fcc022723097d640c62a646 2012-06-28 22:08:44 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-77477c50250c927ee40f2e74a0350a1c4ed5f175b12da5ea1e54d5f24a126c99 2012-06-28 22:59:58 ....A 17350 Virusshare.00006/HEUR-Trojan.Win32.Generic-7747c354db56e412aae4ffff21bd556d21501b9f9c3e9b2449382747bee0767f 2012-06-28 22:59:58 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-774941eeee4f27df2ac1157b97ac6dab8a8eccbda71ef4755304e849c9dd4f61 2012-06-28 21:54:24 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-774d52d0fbcf9475bd1c3f62eeaeb43d7a523c530f5c60340dbd33acb02908e2 2012-06-28 22:59:58 ....A 835584 Virusshare.00006/HEUR-Trojan.Win32.Generic-774ec975aa2bd4d4d16d88526b490d3d97ab26b79e8cc9c9c7c06be4384e76eb 2012-06-28 23:31:34 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-774fb6d2787c63aff42a4099595d11a849b7fa0819e39488269010eab8844cdd 2012-06-28 22:59:58 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-775034fa80540ef5f22b4b573dc571895c7e685f9a6e10a768b5e88bcce3f4a9 2012-06-28 22:59:58 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-77504ecf64803aae648a598f15ae84d489a65736093d7651b0b1efceae5e076f 2012-06-28 22:59:58 ....A 44096 Virusshare.00006/HEUR-Trojan.Win32.Generic-77512be38436012d1ffdd576051508b6bddf9144e80bdb9f5f1fbdcff9559081 2012-06-28 21:41:10 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7751eb041b25e8de7398b092d9ea43bd61812fa55d61625d1047ce3322c57c0e 2012-06-28 23:31:34 ....A 8539160 Virusshare.00006/HEUR-Trojan.Win32.Generic-77526d231292f1df0ab4660e9e539baf43ab8bad9feba7c8c844d1ec7e9e3458 2012-06-28 23:00:00 ....A 81000 Virusshare.00006/HEUR-Trojan.Win32.Generic-775ad9ee221cf7346cbf961c6f93aa13d27f6dd9a0aaa209576164cdf795468a 2012-06-28 23:00:00 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-775e20f8f7ab27199c0cd76e41ce5d4ab4bb508f53171f6ee23bf402e127b8be 2012-06-28 23:00:00 ....A 109268 Virusshare.00006/HEUR-Trojan.Win32.Generic-775fc0264b8aa73baba7f82173e16482632bb345168a25c66e7580079fc66069 2012-06-28 22:12:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-7760f7a2d59a3e012e128f1e9d6ad80d8936f558c7214b8f18afa340c5875ff8 2012-06-28 23:00:00 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7761e3c4c666d7a8863c3646ac9553df38dffbc24aa3429329dc08266c04edba 2012-06-28 23:31:34 ....A 314448 Virusshare.00006/HEUR-Trojan.Win32.Generic-77624548cf329b8902ea12f50c68e105aa18fe365a79009fba72261843fb5472 2012-06-28 23:00:00 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-776621e3c9706016fdcb17853dd846bd77c139e7e3961b2d3d751e10e856bcd0 2012-06-28 23:00:00 ....A 53272 Virusshare.00006/HEUR-Trojan.Win32.Generic-776812559aee9b4334e6ad69638661958dab5665898c39f661958d3089521ffd 2012-06-28 23:00:00 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-776ac61431ac766d2012fd1fa7e62773fc2c25279d8c4f3d49d9d2db356e670f 2012-06-28 23:31:34 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-776df9eee538836f02a39e0a918dc86117a4a6bff7ce05536433aece925d3118 2012-06-28 23:00:00 ....A 576499 Virusshare.00006/HEUR-Trojan.Win32.Generic-776e48f4e8c99a2860c070b56275a5ca39d655992441591286e362b3759d3141 2012-06-28 23:00:00 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-776eb3f9852f4fbd639bf3d9aea9bf1e0ce91725af6b1039bb452e047a513da9 2012-06-28 23:31:34 ....A 26846 Virusshare.00006/HEUR-Trojan.Win32.Generic-776f43a88b0c1a0698699faf261a93642815dcbe25a32d368b4adf9d1fad3f9c 2012-06-28 22:00:52 ....A 39110 Virusshare.00006/HEUR-Trojan.Win32.Generic-776f7c992ab40b8d605e07f6dd69d96318cadc5322c2728cb0f29c1f31b866ee 2012-06-28 23:00:00 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7774a5d420f1e7d6b5508b3ba369b74001e6407fb3e1d9fac7fa259ad8c32ec4 2012-06-28 23:31:34 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7775138c4a9dbc929be501635e83677cd6dfc743a36fee88100099bdc119d666 2012-06-28 23:00:00 ....A 393648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7776bd9f66d50d7ffe822cdaeb88a5e76c72962cb9a14d6bd14e8a5fc251000d 2012-06-28 23:00:00 ....A 422401 Virusshare.00006/HEUR-Trojan.Win32.Generic-7777017d4b512d2c1fd9d44ab77b27f8c4211ef45a609476ce6372ea05d02939 2012-06-28 22:18:12 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-77770393ba329a7cfbfe6a5a590d21d29aa46732cb6adc162039de08b6530720 2012-06-28 23:00:00 ....A 110692 Virusshare.00006/HEUR-Trojan.Win32.Generic-77771d62e27b382e773ff2755d34d24884d3c85fb48c227287016a992a5a480b 2012-06-28 23:31:34 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-77774bdbbe3657c271f91d664965f3f463deb58ff961a70353fc7f934aec1f0f 2012-06-28 22:27:44 ....A 40512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7777e36d10177b347ab94671140f70e32e8a5d600b5238c5cb6c163dd9702ddc 2012-06-28 23:00:00 ....A 684322 Virusshare.00006/HEUR-Trojan.Win32.Generic-777a32f47c57ff69c71933c1fc482127e2248dcd3983944baa5a62daab881441 2012-06-28 23:00:00 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-777abcf4071056cfe6a9bb26b2d6a4b41d8884a6e5a3620934086441305c7c9e 2012-06-28 23:31:36 ....A 584153 Virusshare.00006/HEUR-Trojan.Win32.Generic-777bb17059c497a8c91f64ec4bf0c7ab2f382460be792d656aeb72895a8f9885 2012-06-28 22:02:38 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-777e85b9db91323ef2bece7ea6116ab51f984012be9b4778859ceabd541ad045 2012-06-28 20:51:06 ....A 1224704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7780f29483fc21479f403c5abdf3ecac68885aae6f08baedf6b95f3eb2a10c31 2012-06-28 21:10:28 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7782fd86a02d0e84567774ea9c014f0eb2a7f81655c23d13140b882eb32749bf 2012-06-28 23:00:00 ....A 242750 Virusshare.00006/HEUR-Trojan.Win32.Generic-7785c681ffd8a345c8c6121d4e6de9b701f16c52498f5a159d4bb7e0eac8eed7 2012-06-28 23:31:36 ....A 555520 Virusshare.00006/HEUR-Trojan.Win32.Generic-7786747608597be2ee37b9996376df64c14185169cf9d1d6809276de69c04988 2012-06-28 23:31:36 ....A 708224 Virusshare.00006/HEUR-Trojan.Win32.Generic-77877a2bc0d0e9028906fe4bc0c58fb2ee5a51e4c3047e0cfd0751bc0eb1fab8 2012-06-28 23:31:36 ....A 962675 Virusshare.00006/HEUR-Trojan.Win32.Generic-7788792e8b17b40d249513db70907ac32e87560b5904af06e90e45d22aa8d379 2012-06-28 23:00:00 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-77890066f3d73d2957a0ad33bd9653673e46b686de4c97888e99cd2368a7ed7a 2012-06-28 23:31:36 ....A 2490408 Virusshare.00006/HEUR-Trojan.Win32.Generic-778940bb9a1cd30618608926c3429534eeccfa821747a5771787122990636a58 2012-06-28 23:31:36 ....A 259584 Virusshare.00006/HEUR-Trojan.Win32.Generic-778c968a48cf0335157a4334520956c30042a0210ca291d483ef4a1dac605704 2012-06-28 23:00:00 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-778ce5c58b46d7cefda52534f11e64641b228f63d73ebcb6939876be92e129f2 2012-06-28 23:00:00 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-778d28430e0036e10c41f78321beff2466bf74b00e326097ebcafc1381464cd4 2012-06-28 23:00:00 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-778fb5d07ac8887b1208863f2ab77b8d58852e10e73271d9f2b1d7a6dbfc2385 2012-06-28 23:00:00 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7790b68ef3f4b81041149c94129a8ecc9a9c519f0f36632b8f51c353240fab63 2012-06-28 23:31:36 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-7793b7c53f3f16f3ccc02c41a81643cb01cf9763c2b329f84c2dbd0e718a415d 2012-06-28 22:28:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7797319278b432048e3483a8ff0b9cc74b3ba7a5de6d4c4cacc7ac7e1c6409cd 2012-06-28 23:00:00 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7799e071f9b1044d01a7f1cc2659aa90510fe3262c7166587a76235ce2ad8f16 2012-06-28 20:57:10 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-779a272f65f51543431757ccc4c737cc5d587db2140bf35904ff97030a22b586 2012-06-28 23:00:00 ....A 201118 Virusshare.00006/HEUR-Trojan.Win32.Generic-779c87ab22324d116ac7d68788a6d1fdee8eca1cc1ff081321a21d8e7998e3a8 2012-06-28 23:00:00 ....A 839680 Virusshare.00006/HEUR-Trojan.Win32.Generic-779cee5e332109b2b126c63afd98d04936d381ebb0733590f6a6398c07506020 2012-06-28 23:00:00 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-779d1611fd127c9e109b07131514ca7de64010737cf108eacf85fb550af3f553 2012-06-28 23:00:00 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-779f1fd342ca0cfe77dae8bd87a6853bcf65064800fed094a8c48406d11ab4fa 2012-06-28 23:00:00 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-77a05a5331432c3ef47ead6920001e0a86c424e76399ce2086c7326277d09c9c 2012-06-28 23:00:00 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-77a501e8a5311b130b910985f55cd2a4fa6925c7602d3a3827e73a0b04ddc324 2012-06-28 23:00:00 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-77a9984fbb2f69e306fb47f66f0bbed072eb9e4b037cfdf2a4a7df048efc6c0f 2012-06-28 23:00:00 ....A 774814 Virusshare.00006/HEUR-Trojan.Win32.Generic-77a9b6f86a692a6361d99a52f55da4bd7eada1841771236450516f221539550a 2012-06-28 21:37:10 ....A 366080 Virusshare.00006/HEUR-Trojan.Win32.Generic-77aadf1d5a0630de614bf8c27d1d441d95e74d7022773e4ecedb4cc651908268 2012-06-28 23:31:36 ....A 2387379 Virusshare.00006/HEUR-Trojan.Win32.Generic-77afd288d7aee453ebb1911fadcf7d825a68587b5df39fc8b1ba0bcca14b7269 2012-06-28 23:00:02 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-77b4acc2bc242053fae94c0efc6676020b75fc7bf6e80efaa36768deebd578ac 2012-06-28 20:50:34 ....A 296448 Virusshare.00006/HEUR-Trojan.Win32.Generic-77b85b89c8c53bf04ab449ae3d9f1bd74316fda3c9818fedaa1056b54677f243 2012-06-28 22:32:24 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-77bc6544c69150909a3077674a303ba5e1d81abc35a9ade8f765c81a1efaa18b 2012-06-28 23:00:02 ....A 471552 Virusshare.00006/HEUR-Trojan.Win32.Generic-77bcb8c28bf51efe389695c121a6f2542477f54b9125adfab5580fd0642dd6db 2012-06-28 22:04:46 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-77bcc063c0db94900a455a7bd02b91b02edaa9c6e0f12b68f47fa35c3163acbe 2012-06-28 22:28:50 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-77be9dadf99c2656ad08cba2cc383035b20441aca6948f5f87a44427d3714abf 2012-06-28 23:00:02 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-77bfe3e7a9028289edbd300d44eb52f4de3317918fbf0a8d1bfcc301c156c52d 2012-06-28 20:56:00 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-77c09067c8625f272c5ec7b5932febed802a2f495a15d34ca6a07d89687afbe2 2012-06-28 22:24:30 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-77c0daeb759f9e1b7d510b2321610d59f82c7d302c50b193ea3f57af4ff6adb4 2012-06-28 22:23:50 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-77c2bfda709eaff3b964b8c495f034e1078eab78fa62cf755b118e570f764697 2012-06-28 23:31:36 ....A 62069 Virusshare.00006/HEUR-Trojan.Win32.Generic-77c413215f268ef683ff7bd200f3131cc22636c0f5c06753a6c4c873b970d58d 2012-06-28 23:00:02 ....A 471552 Virusshare.00006/HEUR-Trojan.Win32.Generic-77c54546379e3018701443abe2c01135a918e1d997add8303b292df24c184380 2012-06-28 21:55:38 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-77c9d96633a32b3356b4d41362e8a869d7793daa596ca4d4fd32c1055add5b84 2012-06-28 23:00:02 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-77ced9f87aa7036e7569c74bc03953704eedf47b3e9e33be5886089fef1e38d9 2012-06-28 23:00:02 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-77cf3e4d82e12e8915ef09d59a700b73de05d0958dc128e21c99c39acc236440 2012-06-28 21:04:24 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-77d052a6529a4a2421b17aa558655e4b8d5f7c28d00b4b643d924f2e716c75a1 2012-06-28 23:31:36 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-77d129ed43142decfafd4bd8fb66084dceee64bc094c1cb547d878a6598022bb 2012-06-28 23:31:36 ....A 335360 Virusshare.00006/HEUR-Trojan.Win32.Generic-77d31d651a0adfc031661e598ab6388a58d3f11cc2820bff6950a854a1ada1cf 2012-06-28 23:00:02 ....A 4150272 Virusshare.00006/HEUR-Trojan.Win32.Generic-77d72f1f1e1686b5315fa42f11f08964f7e2d50f666f71a184629646d8c9f1ec 2012-06-28 23:00:02 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-77d765a7de3441208bd406c7466106470a4339aaa141a685c377112238a1d818 2012-06-28 21:26:04 ....A 756224 Virusshare.00006/HEUR-Trojan.Win32.Generic-77db03577af54a269a644034c8e8c9ac8be4e9420f25f8ae9606c454b218df1e 2012-06-28 23:31:36 ....A 47524 Virusshare.00006/HEUR-Trojan.Win32.Generic-77dce9e23f66d1512f77d86ab960b5e14c6dced36f1e1ef2ec7e09fd7a3fd103 2012-06-28 23:00:02 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-77dd5e6a60c461ed6a3411b24fc5ce645670531bf462fa4d1abd9d7b6b05175d 2012-06-28 23:00:02 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-77df1edf13747fc31a4c7c71d089deedc260281372b960d67c3e05cf29441f22 2012-06-28 23:31:36 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-77e115b4526e8736b4b9bed9d452dd682813c0c564e1b8ff560dc969684e36e1 2012-06-28 23:00:02 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-77e228a1aa43046c14f53ddeccbfc248b22e9d36283d5a75a427e4cb75ec11ea 2012-06-28 22:15:02 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-77e2b1b2d7d9bd13b71de698128b530faeffba24dc2eb9240b1e6a835e24daff 2012-06-28 23:00:02 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-77e67092ea7276d6f0f02a7f5c4ba0ae71d30159c80184440c255b081d7421f9 2012-06-28 21:06:22 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-77e784f6684577944c19a73fb4c4378472e5768720a8d3bdbbfd0e7fba5018af 2012-06-28 22:25:06 ....A 104304 Virusshare.00006/HEUR-Trojan.Win32.Generic-77e8cd5c5a4b3be6dd7c4eea1448872736936b570467e4668d1cf814f4c17dc3 2012-06-28 23:00:02 ....A 954865 Virusshare.00006/HEUR-Trojan.Win32.Generic-77ea98da6d8734ca1e90582a40b99729935e5780f4c3ef090188a33d5e498daf 2012-06-28 21:03:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-77edee3ca4631027972fc19350ff5ad6f5cb38c712105ab7568531cf06bee8cc 2012-06-28 21:29:00 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-77eeeb9a9a87fee94259c6325dd680d36fe50a28690d7ad86a59bcfb82086db4 2012-06-28 21:20:50 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-77ef566b0ef09e5f45ac3733cf350882fba27829febc27b1103b62e72e098eb6 2012-06-28 23:31:36 ....A 5429248 Virusshare.00006/HEUR-Trojan.Win32.Generic-77ef5c6b549b502aac42db3821ae64979538012e4f24b71b35c1294a327165d9 2012-06-28 23:00:02 ....A 242944 Virusshare.00006/HEUR-Trojan.Win32.Generic-77f2649315b6105d946b08f4b4427d0c878ad8de28271d35084774ff99c44a04 2012-06-28 23:31:38 ....A 4949504 Virusshare.00006/HEUR-Trojan.Win32.Generic-77f3086bf20dcdcc62f517e838d44053a2931df180f0d58a3a1bd5a56d82bce1 2012-06-28 23:00:02 ....A 4617 Virusshare.00006/HEUR-Trojan.Win32.Generic-77f37d16eaf6ae822d713a19914c25457a05c5758841027f1fb8e1a24d9b3307 2012-06-28 22:19:34 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-77f6a329adef471bf75dd5dd965475064982e661a4593dc2ba7bd778f4451dcf 2012-06-28 22:03:06 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-77f6cf53ff3f82e3b304d36e65e4ebe08d2daf3341d29d9c2cf95442a3a5cc0d 2012-06-28 23:00:04 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-77faa84b86c87a57fd5135aa89175b62bbc28ebe053c459bf64539f72ca3461a 2012-06-28 23:31:38 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-77fab3b3ad22813cd282aa21ae6234ee381d15e52d4232733e4bc074f04ff022 2012-06-28 23:00:04 ....A 196808 Virusshare.00006/HEUR-Trojan.Win32.Generic-77fd3853012b04b624225ef798c321a04fdff62125757d6495a58c4bd3c77d62 2012-06-28 21:49:42 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-77fd7d7d6f1a529fb84d52a38013fabee8aaaa2e915fa1b42999b492c5f14bc4 2012-06-28 22:01:16 ....A 1294336 Virusshare.00006/HEUR-Trojan.Win32.Generic-77ff50e9184d326114127dd611c28df16f7f51de72d9f37d2ad111aa05e3ced2 2012-06-28 23:00:04 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7800c9b66559126808f4f6a1e8e33c547886f28e7348ad7170dc595889355c21 2012-06-28 23:00:04 ....A 402944 Virusshare.00006/HEUR-Trojan.Win32.Generic-78027afbf882ff09bd047d70b5f76b5f9046487df55772d630fa111c20d75e2c 2012-06-28 22:05:20 ....A 612352 Virusshare.00006/HEUR-Trojan.Win32.Generic-78039bf46c0cc86a1490952538c3a9881ec2a6ca8e3711560c93f907797a0219 2012-06-28 23:31:38 ....A 57993 Virusshare.00006/HEUR-Trojan.Win32.Generic-7804318b62deac6ebb4c1d7a1703c18c309d8349caa74beed62b93b20cad82f8 2012-06-28 21:41:26 ....A 65554 Virusshare.00006/HEUR-Trojan.Win32.Generic-7804461a86e14d05532a3092d3149d63cc571cd6b9dddec049156061a4d2fb6d 2012-06-28 23:31:38 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7805dac36ad6921b2c4de08d29bddd9c3d25f5093e04593a72805d60f29763c5 2012-06-28 23:31:38 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-78090757915809120bb481c4d04485268c03cfc17239e23bea6750f73d811ba2 2012-06-28 23:00:04 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-780927034171f228971af9746ce80282f893264ee9225179e0c6bc6f6da431b6 2012-06-28 23:31:38 ....A 81198 Virusshare.00006/HEUR-Trojan.Win32.Generic-780b9fac9b1e08ff500b94393e5a88f19535932f2378ce775398720a765170df 2012-06-28 23:00:04 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-780bfea2c7ec0d858bbb0b0958be302f312cad1c16ec123d9b9ae178446c9fc8 2012-06-28 21:53:08 ....A 197033 Virusshare.00006/HEUR-Trojan.Win32.Generic-780c1a5b51c4e4ff93795aa3f6af41577c543c3dd1616690f01cf2ca1947e915 2012-06-28 21:41:48 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-780c454393d3f5523d78d99f3868495dc2edd9f6ea02992a15c6bb5bf2d293d9 2012-06-28 22:14:04 ....A 74045 Virusshare.00006/HEUR-Trojan.Win32.Generic-780ce2ceb021ad84812a93e4ea76f3d5b59018e257351621b3d4d30d6eabf16a 2012-06-28 21:58:38 ....A 120833 Virusshare.00006/HEUR-Trojan.Win32.Generic-780d1dc7f25105fa422ccf95d91c8d28df352b50a2daee157ca9a161fb4a5044 2012-06-28 23:00:04 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-780f2dca6d4e5f88a706ff76c3fba741caf7cba8fd560dc01c629aaa7e939f11 2012-06-28 23:00:04 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-7810078bc812d92f1837474c418f8338cfdfd051ce027e740b3856f2238a21c1 2012-06-28 23:31:38 ....A 884736 Virusshare.00006/HEUR-Trojan.Win32.Generic-781269e288accd2462f62d593f228e87c95929853edf9e13dce22a1b712bcbd1 2012-06-28 22:18:16 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-7813901956238ace628f1f5224761cedebfdcb84dba2182014a4a35378f0da56 2012-06-28 23:00:04 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-78182ca6a711077513603b9fa8a4651c21766ad5fbe004100423b86a566c9bfb 2012-06-28 22:01:02 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-78193b0c22b627d97d1f299ec668fd200bbb8dcd6a779b915d89e2db74d9f3da 2012-06-28 23:00:04 ....A 953344 Virusshare.00006/HEUR-Trojan.Win32.Generic-781a306db2ff060b91205a7f0612d3bc47dc9ce36bd7d734fa125a8ef7fd048b 2012-06-28 23:00:04 ....A 1063424 Virusshare.00006/HEUR-Trojan.Win32.Generic-781f5d6d8a177b90b5b6b36bdf448daaaf3e324d04bea999828d4bbf96d9ba5d 2012-06-28 22:02:54 ....A 178752 Virusshare.00006/HEUR-Trojan.Win32.Generic-781f743300ff77c1ae48356dfa5b165ef3852a6d2a8fa98e152e19ad4a05cae6 2012-06-28 23:00:04 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-7820ed824939c240f6c42f922442854d2620da3d64d8a671c688fbc8fb738c86 2012-06-28 22:29:30 ....A 546816 Virusshare.00006/HEUR-Trojan.Win32.Generic-7822f9c6e8077ccdde5010e86be9f7f47b807fd1f62e8e45f2dc8252bcef2dd9 2012-06-28 23:00:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-78285a8d0a141db0653a6264802814a4d81d69d04634159fe41e1b5e17d0b514 2012-06-28 20:52:02 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-78286a9ec34d58ceafd76be58543fa640e4fb4a4dbecbd2f42ad2623be29ebfc 2012-06-28 22:22:06 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-782c78a66cf665ff5655511aea6014553b53dce4ab356af4bc90d59eb03f49f7 2012-06-28 23:00:04 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-782cc599bf3af546c587706bf885f0d3dd9a33dc773250cd6795a918b3757485 2012-06-28 21:47:36 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-782f6c8907c4aacc723e9d8f3639566a1ca24b04a3ff7eaa71ce23e70748351f 2012-06-28 21:48:10 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-78308033fc9dee393aae27d74e19de989802c8fabe86cb219ad0159bf2fae816 2012-06-28 23:00:04 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7834d45b6d76df8085cfea3e46389a198130cb613308aef9c26ed4b19b8cc2a5 2012-06-28 23:00:04 ....A 1117184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7835437cb2bf5017630e3a431042914bbc80bc27f7291406e7666e5807cbe93b 2012-06-28 23:00:04 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7835554dfa1b2b7421f1d9123997860c17407f0e0f24c5a830338e0685c3c48e 2012-06-28 23:00:04 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7835f19432bbfe03c9f78c1a82f9997f72e0aa7912e5153fbc88e6adb4db248e 2012-06-28 21:49:02 ....A 136856 Virusshare.00006/HEUR-Trojan.Win32.Generic-7836dcf089c57c9380187992015cbed9d40f0c575f4de7ddaa5feb08db58ab23 2012-06-28 23:00:04 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-783777786ffce2c73b3dbab804a3433ed462743d76a81a7e35588a3f4796bf3f 2012-06-28 23:00:04 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7837c7030159701beac6ab009507e60907044cbd08cbd922b3d8d78fac4a1d53 2012-06-28 23:31:38 ....A 79070 Virusshare.00006/HEUR-Trojan.Win32.Generic-783912422022de3940a97e2119391e2c57324765308f5b27ec154341c1e17ba9 2012-06-28 23:31:38 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-783b860568f80a7155d4d0a2f97005bc806dd2f144308c4ba686dcf2116423f4 2012-06-28 23:00:04 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-783c464fccc6a36355201258d221de976b5b5fea1afa5c35ded064dd0a8157f5 2012-06-28 23:00:08 ....A 966656 Virusshare.00006/HEUR-Trojan.Win32.Generic-783c59cbcc95cab30edea0c60eebf25457b68f08257145d44b8bb20f763d3876 2012-06-28 23:31:38 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-783cb777261c218a3a88661e2baa489cc7a8ef7ad852e43226007eb845ca7ba9 2012-06-28 23:31:38 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-783dbe835bceb564bc03d404580813ee09f142e9dcb7c9a92bfd7c53a2659dae 2012-06-28 23:00:08 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-783ed55a3dcd4711a05d60ce07048f233e2843985daae462dfb38715da250708 2012-06-28 23:00:08 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-784279b8866cfa8262ce310ccbc0763201a46abafe97f3067b12f99e7794e6ab 2012-06-28 21:11:20 ....A 36641 Virusshare.00006/HEUR-Trojan.Win32.Generic-784281ff5332692302307ee2cf2d01307785687954f8c80846368c22a200539c 2012-06-28 22:34:32 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-78435447f6dc229d9423aeb125cda42c4019daab8a44efc546bcedd6dd798229 2012-06-28 21:34:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7843a2fd4c96765f81569a2f29cfe96e520e1c7636a69f2349765583973da957 2012-06-28 23:00:08 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-78459170febb9e37b5e0700de6cfc2fda3a1b7157b8f741396a6074e97d6f64d 2012-06-28 21:46:30 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-784639296653f2e6723bd2dd18f8557f4422bb6b0d6873add0cf85782270726c 2012-06-28 21:07:56 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-78466f7eaf2413e8fb2ab86fcad4be98fcd2c95de49cf39738cd6160a7966bdd 2012-06-28 23:00:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-78480f2b3de4a886c3c48cc16eb5a802dd8d3057a6b391e9c40c969626039417 2012-06-28 23:00:08 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-784c37c1cdd31f6a784e5114622a8e46641cffafbbb329ed40c0294f54b9d6a9 2012-06-28 20:51:00 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-784d6ae508301b49c42de78b1d8b8d04ec6a5b558080829d389f77a16f3d4a2c 2012-06-28 23:31:38 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-784e3cc591267201ed974785dbaab48b6ae9924a8a71f008d709e25d44e512e9 2012-06-28 23:00:08 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-784fbb9d9523744cf150ef08421cee29bc35305323055e083c7144d66ca14929 2012-06-28 23:00:08 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-7853565f8bc454b7e4015cec4573c52de0dd1f3688dc50c9a5e82e411310f423 2012-06-28 23:00:08 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-7855a8244e5b81707a971cb0e798ea982e1a3783a3fb1ebbe3ca2e573dea245e 2012-06-28 23:00:08 ....A 163656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7857f25bbb5721a9608e0d3c1eaa0c33656a22ca89ee90d72d01d80bc7538b1e 2012-06-28 23:31:40 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7858ce44639592619f10e030eaec19ac9f4ddca03f2668e9163422221174ceb7 2012-06-28 23:00:08 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-785b46994761d948fc7359475aeddc71c0302231b3c200e190fc668550d0dbcd 2012-06-28 21:02:42 ....A 129827 Virusshare.00006/HEUR-Trojan.Win32.Generic-785bad08c2b1cd1a0623edac1b5d34a22c86772ee8f71858781cea5d79f84b2a 2012-06-28 23:31:40 ....A 644296 Virusshare.00006/HEUR-Trojan.Win32.Generic-785c56588bcd681d7f8282a3e858e466b612f7eedff6bf52edcbb662eccb82be 2012-06-28 22:14:42 ....A 240387 Virusshare.00006/HEUR-Trojan.Win32.Generic-785c96e3593ba204f1fd82dd1dfe2ce7c9438933b62f730bfe34d7b4d53c4903 2012-06-28 23:00:08 ....A 528507 Virusshare.00006/HEUR-Trojan.Win32.Generic-785c9b51a97be21ee0f124a20c5eb98dec21f19cb1dc053c87564a4bbf07ff55 2012-06-28 23:00:08 ....A 2171282 Virusshare.00006/HEUR-Trojan.Win32.Generic-785d65232f3074e8ccf22aa6da21488c6be22a8a1e4e6e7d9dc7fd12711cb13d 2012-06-28 23:00:08 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-785ecd57b429a8782bdf7b18ff2a444afe7621edc079150f0e9b7b9464152963 2012-06-28 21:52:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-785f2b10fab59900aef61c48d6060ee50a51a9aad9011c2173cfc2ad2acdc8c6 2012-06-28 23:00:08 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7861afb4eb1d14515ffc60f924fbbd9c9c4c56314f0ab8712ee6b9fde3df8b7b 2012-06-28 21:03:34 ....A 142341 Virusshare.00006/HEUR-Trojan.Win32.Generic-7861daa9726ef17f65cfede8622265a0a556589939f9b71d2dc7557031d60214 2012-06-28 23:00:08 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-786210ced4693664b6a3ce785ae500cdbabfaabcc63a250893e0a7819022fc46 2012-06-28 23:00:08 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-78633b1f9e0222175f1a694ee07d09344d76e0813124c216978b4e09e2c42ab4 2012-06-28 23:00:08 ....A 7263 Virusshare.00006/HEUR-Trojan.Win32.Generic-78653d436da0068ae273141a2b873e7a6aa4603d924c63dfbe4a5ecc5de17983 2012-06-28 23:31:40 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-786957e2b8141e8b37546170d88ff452982db192a1bdd7193e710ecaf017b9ec 2012-06-28 21:07:02 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-786a86d5d833b4fc8e001cde68177e3ca54d3df1a26c95b1e47fe49c443023b4 2012-06-28 23:31:40 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-786c1e9122aee9f46a37d34d551cf6f48d5bc876ab2e3fdfbf7479491cf6d2c9 2012-06-28 23:31:40 ....A 3309568 Virusshare.00006/HEUR-Trojan.Win32.Generic-786eec4abf7de690053cbeed9a756d9a835d483a180172e5f407e53eeb658d57 2012-06-28 23:00:08 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7870951002b48b0d53d9fb2a8b92457e312c8d95d8190fc9a417c48587a07306 2012-06-28 23:00:08 ....A 40864 Virusshare.00006/HEUR-Trojan.Win32.Generic-7872b9181b63bc25338318b05696173c1e2a94f54e9872f7e78fa5422536a8c3 2012-06-28 23:00:08 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-787380f2b0d49da326eafa45532be6bca352ae7cc62eac8dbdcbb7330d1c7775 2012-06-28 21:42:04 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-78750b4b414613beea650cbf90e5ed8a893c00fd9acafb2e9310c14080e9f469 2012-06-28 23:31:40 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-78752fecea70ccb692c0b654cc4a41a3c6e2363ef88e8d51ad92041c16c740e9 2012-06-28 23:00:08 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-787601d35e478e0dd6c7145dd178ee90a221a4ee8dc9aea3a28f0d8299ae4467 2012-06-28 23:00:10 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-78797eab60c2e6a9cbcaf110b27d750e1108aaaabbc073f45b376cd523b0431b 2012-06-28 23:00:10 ....A 140936 Virusshare.00006/HEUR-Trojan.Win32.Generic-787a7d0d74324ca0debc0d2019d658f41facd8930b26447f79e97ca2240412ce 2012-06-28 23:00:10 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-787c76001d156f36b36d5397cd3bf89a78ef56c1dafc8188d210b5a4cc50ed59 2012-06-28 23:00:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-787d814c4b92910f27907c5c550d22156cd3cacb98370369bf22a3f209daf838 2012-06-28 21:49:36 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-788011dc45e548af45365b853066be669039a16ff13284e1deeb98f4899497e0 2012-06-28 20:54:56 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-788253a507b5cd7aced71bf4dd22120ead7b24bdef22513e23283d73db63e4e7 2012-06-28 23:00:10 ....A 1328384 Virusshare.00006/HEUR-Trojan.Win32.Generic-788326fedf8952aa9f9ecb0bcfa49087f32c2dfb408083a554c5606c963ef731 2012-06-28 22:23:18 ....A 204400 Virusshare.00006/HEUR-Trojan.Win32.Generic-788423ee2f8d9e9e9f652c9aaf77f3bcd51bb10878b2b0efec010f1a34f557b7 2012-06-28 23:00:10 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-78847b2ef9089ae74e7df44c3ef428b9f758ee45c30dcacc4df993eb3ab46e76 2012-06-28 22:03:18 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7885e24546511c83b636fcc509f3a3f9f3d73859904680a48bd4abbf9a427d08 2012-06-28 21:20:00 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7887518e52cf369505660c7ab2dee7c9605aeb3b56e9527c401d619db747f64f 2012-06-28 23:00:10 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7888b4be8b66a2b34bba0c8337efd5d8e9c059f0f61c4745980089ea49d65ba3 2012-06-28 21:18:06 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-78895760d4dd10e4db59e69aa5cf17715190c21259bfb66a8ef3aa4bf5f19578 2012-06-28 21:21:38 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-788a132040b2b2db3bc70fbe82b03a9f73e6b717999d6ea90143363148605ea7 2012-06-28 22:12:24 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-788de3892a9a30b2be32dbd334ca71e97a4a4159c5c79ec537cf95ee2b6d5587 2012-06-28 23:31:40 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-788fb5b3001022aaeff56796805ecdfb3199c5c5e42cf05c918c5840ab1e855b 2012-06-28 23:00:10 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7891ae71d1646c02c7c3c1afe2d893fffe405f8a1a5a592af4e0734f89e3d9d2 2012-06-28 23:00:10 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-789414b810e223eb532f46a231aca293763c791f848176d22b8738c1e0578dd3 2012-06-28 22:23:34 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-78961851c96f96291b917475d0d405f6d3d898742dffaf9aa762c52f3e001af3 2012-06-28 21:13:32 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-78974855227670dbf04719acdf3a7a73def853b4747e02497b95033103509966 2012-06-28 23:31:40 ....A 96268 Virusshare.00006/HEUR-Trojan.Win32.Generic-78983aa6fbfdf41ca77a9a4382b9e5f4949e91061082e9a1df4ef0a407e49061 2012-06-28 22:11:58 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-789a03272b7a0f2213825591393111e2ad792ade8a7b4d7c26f4c999d5c0c872 2012-06-28 23:00:10 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-789c4dcab272512000dc4f23e7aa5a5a5c5f6ffb760a8eb48cc4e9327081e4d0 2012-06-28 23:00:10 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-789d177400d355d4f53318a3f7dda416eb7f229598d164b65d7063fe1293c21f 2012-06-28 21:55:32 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-789e0826c660282bc65111e941e6a1358a0abceecfe06939cf08cfcc324c7e9e 2012-06-28 23:00:10 ....A 94951 Virusshare.00006/HEUR-Trojan.Win32.Generic-789fd77f64ecb4283d0ff3df1030fefd29d7b7b60bb64cbe71e1dde92f96ae1d 2012-06-28 23:00:10 ....A 587167 Virusshare.00006/HEUR-Trojan.Win32.Generic-78a143d8b7e3399910f7580809910921ce991a3ae6c4602d6087ff075412839b 2012-06-28 23:31:40 ....A 2674688 Virusshare.00006/HEUR-Trojan.Win32.Generic-78a1c939017a0af43d87f9996d5a196b7850404e461e779c1cb16b5d00c6121e 2012-06-28 23:31:40 ....A 36160 Virusshare.00006/HEUR-Trojan.Win32.Generic-78a3f62ee7c9f615db262c4c4ffde27e11cfcff017b5dff658330d3fa4fc8bd5 2012-06-28 21:49:30 ....A 63060 Virusshare.00006/HEUR-Trojan.Win32.Generic-78a434e180027c4069353d6fe9563d57b2a2b8becbc88426a3283ae731fcca51 2012-06-28 23:00:10 ....A 61876 Virusshare.00006/HEUR-Trojan.Win32.Generic-78a86080af2068d4fc68afde1a66bfff5bfec287a38a9916f24d80b15c0b28c5 2012-06-28 23:00:10 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-78a918c35fe336e7d9a61b4f04b998e5348826839b89a2946f594a64806a9b9e 2012-06-28 23:00:12 ....A 53524 Virusshare.00006/HEUR-Trojan.Win32.Generic-78ad0b5f34d531eb4f76453517fbd60bf84828aa0e10ddf33e227e2be4072aae 2012-06-28 23:00:12 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b1b583cc0fbd67c8913c1b577eb6973789687ebaad3cbd9ab37f35d5703e18 2012-06-28 23:00:12 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b469ade7f9373590a3ad277110a6c359cffe61c195eca280cc77bc56a72137 2012-06-28 23:31:40 ....A 559826 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b6656dfec66410bf1dac33631aefad3051337a9543c44d0be031cb04ca0ca0 2012-06-28 23:00:12 ....A 233704 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b6982aab3ed77bc86f08d099b1e65e2fb70edca57f1ac513a200cc5d783bff 2012-06-28 23:00:12 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b6c2b91314084edbb2945323fc23577b28bb13b144e3ebab8cb9d887288a95 2012-06-28 23:00:12 ....A 532625 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b77bf19ceb47cea0d68008ddf83c96c3bb6b22b1f8c3212058ca36ef85ae20 2012-06-28 23:00:12 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b87ba3ff588b17a7c2c2ccfddda03a3e343e0e3d04f201c07c01f3bc4cd6a5 2012-06-28 23:31:40 ....A 48272 Virusshare.00006/HEUR-Trojan.Win32.Generic-78b9f4e5434c51cc79a7e19c6552a6058cdf0cff67640d372116722136324675 2012-06-28 21:52:20 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-78bcbbd86042eb12b127807c25260b8a021d7ad3c85c70ded04369830526eaec 2012-06-28 21:53:20 ....A 82301 Virusshare.00006/HEUR-Trojan.Win32.Generic-78bdf7a9c97fa56811707d92d60a0c7467222a8228901810404b7c7fcf79a4ed 2012-06-28 23:00:12 ....A 557220 Virusshare.00006/HEUR-Trojan.Win32.Generic-78bef48242de6e0fa628f871e6c66a7bab31d6f6a931478d99f96c4011bb8f44 2012-06-28 23:31:40 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c0bf030d72d04a3a4cc07923130739abfb4b36e2249cf6012fdc10d378dd75 2012-06-28 23:00:12 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c15bba251b9a989ffb5caa4d47500d9ab9799cc3b9279edb5ae6d6dc84a80f 2012-06-28 23:00:12 ....A 65252 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c3936073bbf86122070b10f4fae5f526f21e634bf479df0ebb54481b9a2443 2012-06-28 23:00:12 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c3e6c6f41602cd1f4c34559566ddcc68ab5bb647ac4b9fe4195112fb662c0c 2012-06-28 23:00:12 ....A 130573 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c4e8157081d20cfec4402399978d1045c0bdaa780bd18e609123c3c205a4b4 2012-06-28 23:00:12 ....A 70776 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c4ea6aa52c4077de1f154a20464696bb8d63fdc312e6fbfb32386f4e7c3ae1 2012-06-28 23:00:12 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c561679c07195ca9d5b9fc990b9768c7da2b7dba81f6c7287fa0d97199b88d 2012-06-28 21:22:58 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c796e738ec8634c0b68971e597012d96e4e1acec1f4029fb8b4e5ff3e3b23b 2012-06-28 21:56:06 ....A 46096 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c7ab60b794391f9a8e738ef0308aeb817f112f6740ed52468742b39e9fff14 2012-06-28 22:25:44 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-78c7cd06efd7bc5d4da4f7481efb738e428f1e69e287ba87f32284ca5acb5559 2012-06-28 23:00:12 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-78cbfe1a20b0f9ea7a1f4a1634f5d8fdcb74c909059130fca8f23650e2719ecb 2012-06-28 23:00:12 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-78ce8e02542d7a252ec9cf6301decea3dd6dbc05cb04d87540e8b3f6040a7726 2012-06-28 23:00:12 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-78d0ae9df7cd81e2c12772f986461e13f3dc6c9dfc0a3378819414a8ef1c3d8d 2012-06-28 21:48:28 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-78d10b796a3e490c7b12d16c43e98808f9409362659748bf453f815d8d5137e0 2012-06-28 23:00:12 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-78d55583765d935da86da29611551b3e226274d23cd73a180119a3f9d4de98e2 2012-06-28 23:00:12 ....A 32810 Virusshare.00006/HEUR-Trojan.Win32.Generic-78d74018ee23e21a9aa6c2c9d37252406a833100a50c402ec86426b91ca7f193 2012-06-28 21:20:26 ....A 204288 Virusshare.00006/HEUR-Trojan.Win32.Generic-78da202ab84132c2a6a64a8f0f782605981e3de736a90867b75f86af00890f8a 2012-06-28 22:21:28 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-78dc63d92bb6cf50b0e61adc7589b2349e26d173ee64c468b61fe0e8961efbd4 2012-06-28 23:00:14 ....A 1572864 Virusshare.00006/HEUR-Trojan.Win32.Generic-78e350cc250c039595ee38cee40b14cde53438895fe75b00d4d399357686190c 2012-06-28 23:31:40 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-78e4d1c70bda6b0985350378784d701d22345c8903e7e9b5fdf8a9e1cf6eecc4 2012-06-28 23:00:14 ....A 567796 Virusshare.00006/HEUR-Trojan.Win32.Generic-78e5b2cd2e859c87bd9dea7a3018152de7fa15453ff961087628d93f4f8f32ff 2012-06-28 21:47:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-78e6746ce52569f135b441f02f94905903bfd2fdc16bfe513528ff5a7b6b9713 2012-06-28 20:54:54 ....A 588293 Virusshare.00006/HEUR-Trojan.Win32.Generic-78e7d9c30b7d9ae9ce166ca04ef27d8d0d69759ea46f4bed81fab52192e46b4e 2012-06-28 23:00:14 ....A 921600 Virusshare.00006/HEUR-Trojan.Win32.Generic-78e8a6bc3d6bcfbc9ce20e7c0d5280054d5a33e82d1b1f1b8b7dd333decd9763 2012-06-28 22:10:36 ....A 92060 Virusshare.00006/HEUR-Trojan.Win32.Generic-78ea31d2e01db3fb232e2675ff8839859e8e43279bd1673b56d773b530a84bff 2012-06-28 23:31:42 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f0606816908922e0bc08e4e6f3756cfeae5322f0b717d754e59c585916f04e 2012-06-28 20:54:16 ....A 126000 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f0ba42a2355979a7bb6656c40b3a207edd23cb271014237a6cfa04a759da9e 2012-06-28 23:00:14 ....A 662016 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f104c89dd2ef8bf6820dde30941e3dfd5ff10f9a58d456e8ceeb7acdd3f0ce 2012-06-28 23:00:14 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f109478286d9e36782f3afa2ef341ef0dba73745810753cbb31f3efdf64443 2012-06-28 23:00:14 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f216cd5f55920c5f271af22526e472bbfe8b79abdb319812d3427f2251df15 2012-06-28 23:00:14 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f39d402780f28a17d521fab33b1cb7fc56dbdb0705d43a5aa0653cc381bea9 2012-06-28 23:00:14 ....A 522240 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f416151a83bf9698d41a1beb20f2a4e2c94b3f936195ba7917c9d40b3e62be 2012-06-28 23:00:14 ....A 387584 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f4c3b97e71235f296994b491ae1e61bdee4a68aad58868383bf8d1c24db116 2012-06-28 23:00:14 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f7661475e92a857e5c92b94330dde7280596896afa60343bdd72845c8af329 2012-06-28 23:00:14 ....A 87296 Virusshare.00006/HEUR-Trojan.Win32.Generic-78f988e1fe4d852321635cdd12927031c18c736664e42c472af25bbf7bdc4e67 2012-06-28 21:10:56 ....A 124989 Virusshare.00006/HEUR-Trojan.Win32.Generic-78fa75e0d9ef4edbd4ae3737f79efdb9be05e17d44e190a7dfa16db2f7af4103 2012-06-28 23:00:14 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-78fc14ac6b01e5c0ce2b93fc20b7a03f776e54c73dcc6f65e138be9cabd40da2 2012-06-28 23:00:14 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-78ff1e0291d865f8a7a324e445c77aaf9cc4b8257d223021a606f13bb8f3fb97 2012-06-28 23:31:42 ....A 477184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7900800f735c732e70f19c2397b0fa1785dc0ed97027014efb072a1c30f49ee8 2012-06-28 23:31:42 ....A 205488 Virusshare.00006/HEUR-Trojan.Win32.Generic-79010943857c9aa359722c4bf7ec6a08231680dbdf5f80c04c5062be58d06e03 2012-06-28 23:00:14 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-79025a7c22de0e5cbeb4d1791d79d5b9d5a78a0940a5fb437e89d966e295c370 2012-06-28 23:00:14 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-79031d9caa148906039c7ad7d40bf87cbafa234c3dca7414b2209af4f6004ec1 2012-06-28 22:15:18 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-790392dddd926d63fae3927c28af0bcb0274417f700a8e201b8a4175cf399111 2012-06-28 23:00:14 ....A 1842688 Virusshare.00006/HEUR-Trojan.Win32.Generic-79097643c8ea75e424287e2746a36319841b6978e10cf855363d02c2e639b6f7 2012-06-28 23:00:14 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-790b8690c6cf507cecc932f265ff899e27d2665e66084a097f36f2e2744e3c5d 2012-06-28 23:00:14 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-790e25e5929bfdf391d4e87e5edc0ccaea8f0bfeb9213232eeecf7c091053a21 2012-06-28 23:00:14 ....A 2152960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7911777c3a33bb63b79e7ddec1a6487ccd6174dc8640693bd3d914033aa53a32 2012-06-28 23:31:42 ....A 98828 Virusshare.00006/HEUR-Trojan.Win32.Generic-7912fa6bd1b95d1bc7256fbac7f2e26dba1145628fc9d0aca4f839748f2105f9 2012-06-28 21:48:26 ....A 71524 Virusshare.00006/HEUR-Trojan.Win32.Generic-7915cdc5b33bca833bb170ef818a2c2c00640a8a1a2e203288cec9d0b6ae0d83 2012-06-28 23:00:14 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-79178d0c6222adc68d5476448b964ae49b7e4102ab033f1074f4808891d17463 2012-06-28 23:00:14 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7917cccf22886abfa9cb02ce61fe795680193a517989a41320e5a6bc7572da57 2012-06-28 23:00:14 ....A 314928 Virusshare.00006/HEUR-Trojan.Win32.Generic-791814e97cbadaa7a9a47994b9c8cddf3c8559226b85b6d6693a3aa8794ca300 2012-06-28 23:00:16 ....A 589828 Virusshare.00006/HEUR-Trojan.Win32.Generic-791a314319fa5d2bdb08836da1034d4b0382ee28f8edd20a6dbc95fa0810cee5 2012-06-28 22:21:40 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-791cc58d685ed7e743e1eedbb444cc60d66bfe75a836d54655288340c0619218 2012-06-28 23:31:42 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-791ddb9b2df53a0fc054787dd405b52f60bade595d4b2445a15717dc60231879 2012-06-28 20:50:38 ....A 354173 Virusshare.00006/HEUR-Trojan.Win32.Generic-791e5805feeb762770201b2e4f2998cd6b3796e673ea62e3907f0345c6113c75 2012-06-28 21:46:42 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-791e91bf1ed758d3cb4317c1fd58905cc5f930bdfb28b11cfe535ca5aaf609cc 2012-06-28 23:31:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-791fa018743dbb50609c5ba7b81710872cdbfe784a9d3a2376ec75513b71a514 2012-06-28 23:00:16 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-792027909119457e4482c76ab50755bea517d1f09807a808ced7cb36b6e57764 2012-06-28 21:20:40 ....A 108080 Virusshare.00006/HEUR-Trojan.Win32.Generic-792642a1ced907336fefeb02a77323c407dabac665574678b4d2e999eec90a11 2012-06-28 23:31:42 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-79272c4312b8fea80472a4e5d7ffc97d4ae0a2330ec2e8ca6cf77af62ae585f7 2012-06-28 23:00:16 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7927abcf61f657fea2b620493076a92fe141a4b60a70e0331803adbdc4c7d4be 2012-06-28 23:00:16 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-79284848f3f769ff9d6a39fe06ec39a4c408fbea8eb1a99df0d354bfe37c9bbc 2012-06-28 22:24:04 ....A 151308 Virusshare.00006/HEUR-Trojan.Win32.Generic-79291267f0fee1c55e6e69904555811e83d48d42cf8fe63437b0b802d2425d99 2012-06-28 23:00:18 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-792b1327f69df690a4479080c2c3e7d27a146557e9eddc09f594e626337ae92f 2012-06-28 23:00:18 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-792b400a2b38e6ca9002e6af7411e6760630d99d5f3c973e7f97a9d4a3a29129 2012-06-28 22:11:26 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-792ecc555ca59862ce3b4d31afafaf7136cd28283bc45ddc4cfdfba03ba2f875 2012-06-28 23:00:18 ....A 453120 Virusshare.00006/HEUR-Trojan.Win32.Generic-79300622256fcc47783bb50746674cd76535c734f46806092f88bd52367b720d 2012-06-28 23:31:42 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-793170026424bce3726695b9f738521f82c18b4e0f0b6e49400ec82bfcf4e185 2012-06-28 23:00:18 ....A 10150 Virusshare.00006/HEUR-Trojan.Win32.Generic-79352e5e1939efead36d08f9c4cf31976b97b1239b93a35a3e67281eb08aed2f 2012-06-28 23:00:18 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7937b24fe101f5997489675165884de79813077960c1fdf88ae9f58a4711157b 2012-06-28 21:23:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-793959885f406926b698929c29778e0573302a0fb11911e09c8f58ccdbe2115c 2012-06-28 23:31:42 ....A 38784 Virusshare.00006/HEUR-Trojan.Win32.Generic-793d032aeba6a292b4cdc7dc101a6a4995a10070a528711c1226d07390b86d47 2012-06-28 23:00:18 ....A 1000000 Virusshare.00006/HEUR-Trojan.Win32.Generic-793db74728d3c7660785b6a5423c5f60723da3fe0d3432359ea91faf42b08741 2012-06-28 23:00:18 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-793ff2ef15031ba3c3e388ed618e84ee62b3ccbe406bd1a383ab69e08bdc7c47 2012-06-28 23:31:44 ....A 2587768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7941969e02041ddfa4635a82f513399a2ceb2f64e58bd6417ca11e2d2ce994e1 2012-06-28 23:00:18 ....A 206648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7943dbf43acb962de8e513c7366bb13736e23aba39d20e9d0eb804da8269722b 2012-06-28 23:00:18 ....A 643072 Virusshare.00006/HEUR-Trojan.Win32.Generic-79454167d418c036a20dee904608fe0da86d80d143b3ffab58e7c8f5432ee80d 2012-06-28 23:31:44 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-79463c869694cee1c2b3b2d6fb20c2b625cd51029b7b9e4e42ef886365e4a67d 2012-06-28 23:00:18 ....A 279049 Virusshare.00006/HEUR-Trojan.Win32.Generic-79476d8a43b42c3d5c4e62cb254b232f05ad591d9f4386675eb102706fda251c 2012-06-28 21:06:28 ....A 91517 Virusshare.00006/HEUR-Trojan.Win32.Generic-7947d09a69fca20053ec07dce562e77e4deeda0fb008d010fb0d2fcf7f02475c 2012-06-28 23:00:20 ....A 508416 Virusshare.00006/HEUR-Trojan.Win32.Generic-794ae08a41e207d8f2ca68033464a2d7464308e3a4bbd42ce9aebde7b8eeb718 2012-06-28 22:14:02 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-794de0d09badf950cfbc68c38f5e7ceb3fe5e21ffd5aeee83ee5c410db2910d2 2012-06-28 22:24:58 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-794fc7a8a2172f8911f3349ea67f746f797e90a6cf3df1b3692f760250e58576 2012-06-28 23:00:20 ....A 52911 Virusshare.00006/HEUR-Trojan.Win32.Generic-79502837ec7c467f484c5fdc337b6efc4cebc8fc7a20612e6d1741a74b72dfd5 2012-06-28 23:00:20 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-79509d4f7ff4755c8dba405fd2a0ab28d48c9b2505757c6052769097c2f71b81 2012-06-28 23:00:20 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-7952e430feec391d604ab39e99959ade9f0cbc1431ee4c0d7b4c38f6d1298ee9 2012-06-28 21:46:48 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-795db5e2c475fe4990cb436e31ba3e7826bdc4d88b7df7d24fb83fd979376a1e 2012-06-28 23:00:20 ....A 69972 Virusshare.00006/HEUR-Trojan.Win32.Generic-795e250dc77435600c1f67af9cf61759fadcc22ef7c5c5daffc97ff84404f713 2012-06-28 23:31:44 ....A 2353204 Virusshare.00006/HEUR-Trojan.Win32.Generic-795f575316abd52f6f8193d4abec2a04108d8e824e7d7e6727f3325bc6b9213f 2012-06-28 23:00:20 ....A 1634304 Virusshare.00006/HEUR-Trojan.Win32.Generic-79628b13fcedf3bd0145925cc622e74239d606220737b294cd2a243453f55bd2 2012-06-28 22:20:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7963aeb786480c050dbbca8195f1b416c772b0962cf9f551f25682540bfa2930 2012-06-28 22:20:54 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-79642c3c24412bb066cb577a205d06846d5d7dbb754d00ada57a2d0aca8b3115 2012-06-28 23:31:44 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-79659f1d8dd2ce7003aa357572150ae4a10023f0cd876ba9e00b1b73494ef850 2012-06-28 21:26:02 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-79666e266f02afc3b5b893cde2ec130b25cf9cb51424f1bb06756d89233aef3f 2012-06-28 23:00:20 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7968445961d64377925b05a96b3e0166840c649f1bbec9d6f5fa874a31800b76 2012-06-28 23:31:44 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7969134f0c522eaf42d8bac404a1f5e1fe956ab86da8d644b0509f2686ea9ca2 2012-06-28 23:00:20 ....A 292368 Virusshare.00006/HEUR-Trojan.Win32.Generic-796a47d6913ea9964f2f953bbc7fc29dd45584407f7b502617a871d450001f9d 2012-06-28 23:31:44 ....A 91346 Virusshare.00006/HEUR-Trojan.Win32.Generic-796abb6512397702a629a9566a3ac7313801014d10706b1c4bd95a245fe2b73c 2012-06-28 23:00:20 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-796d301a1799fc3a479475f776aac5de9a2e513a5efe8db5eabc74f46995fe50 2012-06-28 21:45:54 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-796dea962e61b05a1a4e7cd0ba11ae783e5817412df39a7feb39528c5304d6bd 2012-06-28 23:31:44 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-796e1fb05bf5174a7aa85e35475f03ce7a0ae83cc67eb0b7d039ac1178e97974 2012-06-28 23:31:44 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-796f7ff4c53a23b05b6ff10a8511550d900a387f30c6b917a71bd15f38646673 2012-06-28 23:31:44 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-797294246be2f182da9563c5f651dd24278024648604c2f0a540c4f2ebc0be3e 2012-06-28 21:10:18 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-797494ecad232d02ebc4a2b2903dde574cbeac017becf080d348cd5f576a8b80 2012-06-28 22:18:18 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-797708ffd6e43efc9c8e7e787e09439e47824dddafe915804b6bf3adf0a8f8b4 2012-06-28 23:00:20 ....A 134168 Virusshare.00006/HEUR-Trojan.Win32.Generic-797a33e338ca6c5dce5d4785bf97cf7fab11dbb559fc94c5e20040f4fa9ae550 2012-06-28 23:00:20 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-797c022949a30566bfab1326a07f2f68c8fa5f66400b3e014c79b21bd36c59cc 2012-06-28 22:08:44 ....A 310871 Virusshare.00006/HEUR-Trojan.Win32.Generic-797c91364dc531ebd30fb5d3fc494c5daf4ca2c6a0636befe212b2ffaea223f8 2012-06-28 21:22:12 ....A 340012 Virusshare.00006/HEUR-Trojan.Win32.Generic-797d09d75f51bd6fc9c572a6ed190972ea1c7c51bcaf3965ab6ee80dfa92d134 2012-06-28 23:00:20 ....A 40736 Virusshare.00006/HEUR-Trojan.Win32.Generic-797f16bcdbc6e64ae622572a87496a5ba643345208facf8f67c3120312dd4bd0 2012-06-28 23:31:44 ....A 798208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7980ad15dc4c5e2ca488725654dc38e343e2fc1bd87ab73f43764a5d6164ac11 2012-06-28 23:31:44 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-79821ed96761879f67b5e1e34bfc58fb5ff6dde0c42994ed582ace252e344529 2012-06-28 23:31:44 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-7982335930d90919d68bdb80bf7ee84696162ff6fb254aefbd1ecac08e53c28e 2012-06-28 21:37:20 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-79825d6d83a4a57275718a4e8908a8da8e92e079b4f977e5c4ec31c2b7022d01 2012-06-28 23:31:44 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7982c3ed3ec2821ac055324bf93812a7ae050edb3fca257b65441ca312b884ba 2012-06-28 23:31:44 ....A 418816 Virusshare.00006/HEUR-Trojan.Win32.Generic-798351b6815c12574da995eeb919d3b8602a8fde9915598417c503ff19f667d2 2012-06-28 23:31:44 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-79843adde2fc00ce08683619a68f0d017cc854f683b61ac2b2a5f240023904cd 2012-06-28 23:31:44 ....A 610816 Virusshare.00006/HEUR-Trojan.Win32.Generic-798534eff18fd3ce21bf3d9cafb8c47fa8ca34b81845ea3cbdd1a4de038212cd 2012-06-28 22:05:48 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-7988a880350be45c063dafab83522fe266edfd69a411a9a8f5d5565f0328175b 2012-06-28 22:18:46 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-798b993b2685dd02e006b860a67f21cef4e9900ead276318814e992e065165d6 2012-06-28 22:10:54 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-798ccb610333cf19a2012408f1782a27e0e125cc2a83b40e3b3060bd64d0532f 2012-06-28 21:38:34 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-798db28088ef5f084825c11fc0d3a5ec3d3ade059eb0cd5ddb4909509aa241f7 2012-06-28 23:00:22 ....A 66587 Virusshare.00006/HEUR-Trojan.Win32.Generic-799132c0d27fa936112d2ebe019767a9fb2843669728b63c31e60096cde6b206 2012-06-28 22:10:42 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-79917854f2b6914eaaab7edc6e2938de530627c6ae745506cdbe7e46725ef6b6 2012-06-28 23:00:22 ....A 126961 Virusshare.00006/HEUR-Trojan.Win32.Generic-7993d62b3f8cc58c1f24b8b6fb8061c061cdc5f9484d1035c44f5eadf46f497e 2012-06-28 22:23:36 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-799454dbeb56f2ddbb7fa129618949b46fc6d012e48411e28e6c9b9725cfea5c 2012-06-28 23:00:22 ....A 2278211 Virusshare.00006/HEUR-Trojan.Win32.Generic-799a40c9070960ac866aa47eb0901bf82cdcd052b74d9a7628bcd4fb338f7e5d 2012-06-28 23:31:44 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-799a43b3799bdff2395564f8ee78e7255d91a9896347776e37a416cc2980d966 2012-06-28 23:00:22 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-799c84eb4258c2db445f9a4e34a88d38f549f540078cf57a53091dd86532664f 2012-06-28 23:31:44 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-79a4fc0cb33f8f0f83f6bb97b8423e84474eac4cad0a6974196e64dd9e8f06c5 2012-06-28 23:00:22 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-79a51ea2c13a860f836bd6bff0272075553f434912db3435c3f1cdd3b1696db5 2012-06-28 23:00:22 ....A 241332 Virusshare.00006/HEUR-Trojan.Win32.Generic-79a62f00543d849e0d894cb302d4d04b60f55e8c09b6ad857d88197206c28966 2012-06-28 22:24:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-79a8d5d4bb91f5847ac9c387d9ec7bb43232106936d397e0e41e4250c755f9e8 2012-06-28 23:00:24 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-79a9cec6950cead075deb4d56d5f7640146ca4da300368e6acb8ba7170db8f89 2012-06-28 23:31:44 ....A 397042 Virusshare.00006/HEUR-Trojan.Win32.Generic-79aa297f5fb42388b98c3e3592bf22477edf7a73cdcfd253c862154d07b82028 2012-06-28 23:00:24 ....A 476677 Virusshare.00006/HEUR-Trojan.Win32.Generic-79ab686a483ea0a17bc7c609fc91003a5c39ab39e546b17675007c4b74da9130 2012-06-28 23:00:24 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-79acf94477f53517e50b5caf70e501c9e87fde69b9729b6fa322ffb9fdd70201 2012-06-28 23:00:24 ....A 235454 Virusshare.00006/HEUR-Trojan.Win32.Generic-79ae75fea38f03bfe75f8037950ac7263aa17579e03c2125076e9ad24ba87caa 2012-06-28 23:00:24 ....A 11788585 Virusshare.00006/HEUR-Trojan.Win32.Generic-79b2bc65550c52ab06cefb72ab19f903244f800cdcceb42e0c392ef09ec42dc3 2012-06-28 21:29:50 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-79b442223f9cbfb73e441a3e4ed60c9f42d2832943fa6ec0480b835e0fe4955f 2012-06-28 22:16:44 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-79b4f20e760d39f26e701f92eff3a84f7067df4de320035ba420242fa7b9e1ef 2012-06-28 23:00:24 ....A 394878 Virusshare.00006/HEUR-Trojan.Win32.Generic-79b632d3c2fcea41a75f248d88fc20e62724121d50e62f3eff429cad974b3e7f 2012-06-28 23:00:24 ....A 12084224 Virusshare.00006/HEUR-Trojan.Win32.Generic-79b8a787ce23f82c59317462ff072fdca2af212b9e131d8c2e287b8f627166c6 2012-06-28 23:00:24 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-79b95d3e92beadb62d47b830df9b62f9e23dfcd9555c367a664648a631a20ded 2012-06-28 23:00:24 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-79b981eab9d796db546a50080fb36bed9dd8b762ca49f100f60ef0a454f17229 2012-06-28 23:00:24 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-79be0facc71eb173b6e78084aacdb142794cc4e65e713e35474ce60d6b7147bc 2012-06-28 23:31:44 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-79c08a81c738748ee7e9d0b7ed702815724506c82538524c035d4b3b2959860c 2012-06-28 23:00:24 ....A 38567 Virusshare.00006/HEUR-Trojan.Win32.Generic-79c4c7b31e9d12420c4655c87e31d926de5c51ac7b7cf9a338ca21f59c0857d4 2012-06-28 23:00:24 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-79c64c9c303f769f92a11028c4c2170c18ec7a4a9e939cd0a36103683c4e4b9e 2012-06-28 23:31:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-79c658d1454bfe1d887eded3c3f4810d54ae5bd737c4bf9870b558c3dc68b7a4 2012-06-28 23:00:24 ....A 668897 Virusshare.00006/HEUR-Trojan.Win32.Generic-79c725b64e0ed74193a3a44667f0686c0857cb4adf3261b66896107ccd439d05 2012-06-28 23:31:44 ....A 61568 Virusshare.00006/HEUR-Trojan.Win32.Generic-79c8fa0a36af7f1e34b5afa0419121e1dc3bede3c120758128c2352b3c18a4f6 2012-06-28 23:31:44 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-79c93af1763d7fdca2367fb97ec96118fd2a87cc62d129d917f555ccab28255c 2012-06-28 23:31:44 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-79ca0cf446fecc8639afc8fb216d2abf8aab7ae855fdcdbdb52cd9d86f61ab10 2012-06-28 23:00:24 ....A 428032 Virusshare.00006/HEUR-Trojan.Win32.Generic-79cab7620836b4527928c93d1e5e49073a0a164206053d39de3389c302d780a0 2012-06-28 23:00:24 ....A 1376256 Virusshare.00006/HEUR-Trojan.Win32.Generic-79cdc54c9f54dc3bb3e3bb30c3805d51ed579ea4b0e3bc56ff435aa5f37e4fa0 2012-06-28 23:00:24 ....A 1036288 Virusshare.00006/HEUR-Trojan.Win32.Generic-79ceb509b0d4f48bf44b82e3e999e57531436240b3b4003940ee8ee8b9f50bdc 2012-06-28 23:00:24 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-79cfa1bb8eab0aac5186ce6ba7728e685b4a227d2dcf303ee96d46ecc38a7e1c 2012-06-28 23:00:24 ....A 515840 Virusshare.00006/HEUR-Trojan.Win32.Generic-79d12de369ce9a97a6cc65d09f4bb4efa9d6f30c2fef4fc764316bc583750f1b 2012-06-28 23:00:24 ....A 879644 Virusshare.00006/HEUR-Trojan.Win32.Generic-79d377a6787bcf1ecc1abdba5c9a9868f87e0e308ef2f8eec04b52b5413bc813 2012-06-28 23:00:24 ....A 1132032 Virusshare.00006/HEUR-Trojan.Win32.Generic-79d5a054dbb9cbd6647d43a709de7b58094a8533a12f57ea617ba042d46cc63e 2012-06-28 23:00:24 ....A 1062400 Virusshare.00006/HEUR-Trojan.Win32.Generic-79d613e91e3ba8b1f1915e2d4df4dcac68e47df2b2e1a3726bc87f8439bcec58 2012-06-28 23:31:44 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-79d7ffa76b36b92fe2844715ef163cc0e4eebe98361d0f2646b85299985c2c52 2012-06-28 23:31:46 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-79db72a70169b0a4476103475e1b726a34741c29069c731b6f88ed3d233b15eb 2012-06-28 23:00:24 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-79dc404ab21d4dd84fb8b14f2616965eadb8df36a3fb96c667b922ba64b3c403 2012-06-28 23:00:24 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-79dfc687d2eb74bc3ec2a97a5592c419ff4d3760b8f97bcc16a2832ae191b849 2012-06-28 21:23:20 ....A 55592 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e00de23b03aba10e08497ecd95c2058d91f972ad38dc2c5316a52818693576 2012-06-28 23:31:46 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e170cbe7d85508e507da447ea4908257535bf453d54e09d47dad9fb59087b7 2012-06-28 23:31:46 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e20e50181b7a06e9533ddfe5be094252d1c41434c655eb55e2b512e9c1f516 2012-06-28 23:00:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e3309a595719cc6379df6313efc5ac91b25427c8ccd71b2226b55f8a988c51 2012-06-28 23:00:24 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e478f4a69f8dd29d64e4b1a4d91f3063c2d9d80ca5b58568207230221cdc99 2012-06-28 23:00:24 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e5c9a97314878920546d3c7bac9338ce2da5c7846d952be7843b6fcff8a052 2012-06-28 21:29:12 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e61d99b7d75ea5e00a70b4566cc6630e269f80eb56985327ea60c12f92edf8 2012-06-28 23:31:46 ....A 942080 Virusshare.00006/HEUR-Trojan.Win32.Generic-79e80cd58c589cf353c42864aecb14ad3366c647e76a551fa6467c170d33b206 2012-06-28 23:00:26 ....A 559104 Virusshare.00006/HEUR-Trojan.Win32.Generic-79ecb853e0057a7e1a38ba9ab0628ef16f5fe2d502ea0d55b5f41de82d092e9d 2012-06-28 23:31:46 ....A 367113 Virusshare.00006/HEUR-Trojan.Win32.Generic-79edc0248edbae84104add54af28ea06b067418616e6da600a6fa80f4a3e4661 2012-06-28 22:08:04 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f0c36c042597ec8b6b524ebc847353474711fc3d3d01a11a5b457219b430b0 2012-06-28 23:00:26 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f10bdae90839370333753115f6999d9af7cbb0137233f0d2dad813909fb120 2012-06-28 22:13:14 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f14114acde0f36340e90a77e2ace96f4029508b19e36fad14b46a48774853f 2012-06-28 23:00:26 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f1c1dc9db47ac6fadd2c71be73ab9456e3510e7da230f14a09b05781fc8f4f 2012-06-28 23:31:46 ....A 394043 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f2024356911eee5b52aa3e9688584f79e44bb2d037ba9248784e50cf794420 2012-06-28 21:06:48 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f37d8adec085cd859f339007c7a485f883d7062e3935787075eae02b284727 2012-06-28 23:00:26 ....A 221188 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f50883e8202eb2abe9c168f1a19de5bff2a6c3324877cafc3492346fe6a211 2012-06-28 22:19:26 ....A 90223 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f5a696b9207f5ef05e8cdbaf842460c3478321be6dce13beaf0845836bb192 2012-06-28 21:32:14 ....A 62008 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f7c444d33962695e2d0c4a2b578a345080aed87f44fea381dc14e002e73d74 2012-06-28 23:00:26 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-79f8420c91e9131a7cf3da831334937ba276b325a8f6eed7b5eb22b0c8283790 2012-06-28 23:00:26 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-79fa0d3dffb1de957a5912d72ecf6e23206c205b53f1204aa3127aa673743c5d 2012-06-28 23:00:26 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-79fae4a01c5d99cbdf089f12f39a909fb29919b2d56d5243649c8573c7331b69 2012-06-28 23:31:46 ....A 166137 Virusshare.00006/HEUR-Trojan.Win32.Generic-79fd18829fe1dcabcfdb711fcf62eb09b90c7de18addd60abfded7199b79617a 2012-06-28 23:00:26 ....A 1594496 Virusshare.00006/HEUR-Trojan.Win32.Generic-79fdfe086ff644174f1b437cd32a09088867c250f6e6e051b306f24d13937e30 2012-06-28 23:00:26 ....A 92498 Virusshare.00006/HEUR-Trojan.Win32.Generic-79fe07802262987f116fc8c3ead236e1535263c3722766df5627abbba2313a98 2012-06-28 23:00:26 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-79fed6a62f558f4bff074027227ba722271cd01a2338eee12c9b46b0fc4de2aa 2012-06-28 23:31:46 ....A 48256 Virusshare.00006/HEUR-Trojan.Win32.Generic-79fffce9ef2e352b34aafa49959d524b3cff387669a09e4ce67b3846b2dfbd01 2012-06-28 23:00:26 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a00dd03387d98fcfd0ca8cac6433f1f3784036e18bdaff7d32f5be3575605ea 2012-06-28 22:14:28 ....A 578560 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a0702c0353a0ba2e43af87eefd831dd012e110622054142abb057a7f981dfac 2012-06-28 22:09:04 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a073c1c1a5d151b3fcb8d51272626971bd1b87b07fe4ef86bc486a4cf252c2b 2012-06-28 23:00:28 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a08bd385def95ba469fafaa909431904fa6c8f089e1e5d6aebeb98406c5b70a 2012-06-28 21:18:32 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a0b9a17150235b7e8f6a89a1f4700596638f1d8c8948336782dba86eeef61a6 2012-06-28 23:31:46 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a10a80d78e66517b85d169bb5ba8a5dff897c186842b5a456b12513f6ca78e3 2012-06-28 23:00:28 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a11209284f57ece8af43d10aecd41095011cab8d83cb76f409e9caaf9acf441 2012-06-28 23:00:28 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a12d5333c636a942d573d327dff21674c99223380f3b503e830d8aabf20069c 2012-06-28 23:31:46 ....A 1081713 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a12eafc2589b28179bc86ce4ff912dc01147b4800205601f3087ded19631397 2012-06-28 23:00:28 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a14eb069c5c21dcd6d4b1311e0b476a8b58ed9b7c64b9baf95387e764416d62 2012-06-28 23:00:28 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a199fa306046c5bcc134a175e7205b22c2a81f16c17716e9ce90122e2762386 2012-06-28 22:13:58 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a19d87c44661ad7331ce2831084408b51f1e19846c4b2d2a57116a1083d3baa 2012-06-28 23:00:28 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a1a50e6f06bd72a467feddd2fceeb8d33105d179f210d05ecb885da21bc4cf7 2012-06-28 23:31:46 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a1cef91331bd3e4d0fc3f5e7a69d01de85bd9f9e43160972fa88e97ccc4bf35 2012-06-28 23:00:28 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a1d59c9666089882e7696f8298c22e6108e91181ccddbcab0719ef94c05e04d 2012-06-28 23:31:46 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a1f384da371c82a924dec02504fbaa7d80d13ace667ec9de43e13ee17e83e1f 2012-06-28 23:00:28 ....A 945664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a1fb7c4c97d5eff3420d7c1f47e0f1273b2f781ecb2d89626f6c202e3c72e04 2012-06-28 23:31:46 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a20dd1b58ac4dee7c92658a806f456cd457d6f83a331608de2e42ba2192b7f0 2012-06-28 23:00:28 ....A 46741 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a217d6b9efcc068d6357358a2b2bd934a89a6b449cc501f43f27f666689d051 2012-06-28 23:00:28 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a227013ec943bb03db1cd383c96f9f26d7a77a2b89605a59d864847fae0face 2012-06-28 23:00:30 ....A 975690 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2373992b61c965517097acb66f925157095b485a0a92e28a226c1e0b985eb3 2012-06-28 23:00:30 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a24ec6ccf210ea4e22147b915197a3633ba47d5f9ad35c8bcf696db921678d2 2012-06-28 23:31:46 ....A 28384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a266b92677e7815e31adbe3e061cdb5a07b4248849340a87175a5f165b7410c 2012-06-28 23:00:30 ....A 987648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a26a4cd0c88ebd555129889e7c856c16178a1fc7ab3bb0dc8f22e6c5cac803d 2012-06-28 23:00:30 ....A 70013 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a277c17d648048ea2005582075b78e5727b2ffbd8c84124556a7f43fa9fb731 2012-06-28 21:55:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a27d62be0e38d9728395ce099d7aeef68a3c2f81277b0197c363730e8d1676a 2012-06-28 23:00:30 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a288f80ba52e223411a8faa82a4b84bacc9a7862cce162c8f8e3e128cea791b 2012-06-28 23:00:30 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a28e822f410b1fe57a78937c623f6af796bc2c184627919b61d1c36fec81f4f 2012-06-28 23:00:30 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2ba1c2346a862592d13cd33310c446e446710fe5d49593ff7702c42fb835f4 2012-06-28 23:00:30 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2c27415cc3f39568d4cd594ac39005f8f4de7ce810acb7982353cd1f30c427 2012-06-28 23:00:30 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2d1252919127fa8c558049b454199d1f7c91f3d4d71c628f6aded9fcc21d7f 2012-06-28 23:31:46 ....A 1524998 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2d3232f89069d6c04489e36c5841ebcdbb173d0a43bdf08674858be1971ec5 2012-06-28 23:00:30 ....A 145449 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2d65f74a38d435520a496841078d8d75fbeab456855eb571e4cbc69c4a947e 2012-06-28 23:31:46 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2e56eaec9bb5e2316b7bdfabeca6cc32489c23172febd0d63e6a8d580a924e 2012-06-28 23:31:46 ....A 1354240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2ed5ffe4a000f278ac84e3bb3d8b9d3d43733dc8601db13affa29a0d0af116 2012-06-28 23:00:30 ....A 303133 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a2f7898f910e72521527d72427811121636b39489460b804ba98482285616c6 2012-06-28 23:00:30 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a3298efe8048a40a03208ccb599ec63e38e61b40e94ff62bd731b4594346152 2012-06-28 23:00:30 ....A 20148 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a33a1e5aeb3c16252430f34adbc0940ced6e1850ac92df680d1d84f29ad07e6 2012-06-28 23:31:46 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a33c20ce262d9798779522abe22e83a665f8dea0611f8d9061748e9ea08d9c8 2012-06-28 23:31:46 ....A 427008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a34f9556caa70a4afa6a9cddc37495f9487a417029c28243638ee517f70803c 2012-06-28 23:31:46 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a3bbb06a679bc8935a8113ad2899f776fd952dd2f02124329df8d36feafb861 2012-06-28 23:31:46 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a3fe4f71e466faaf8ccd57383b5c2fdabefb2eb45c3e1bbbbfbc2911b91e4d5 2012-06-28 21:43:48 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a4116f087d9ed6973774f321138f1c0d1b67398999bc3963cd1d49d28e0c0ec 2012-06-28 22:20:24 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a478403e77544d1ec987c7054d4bb4659b44bb8c9a16f1a307bb103afc95b09 2012-06-28 23:31:46 ....A 430296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a4e5c20c53ca72f26990aa41f2382715706d6bc9e59dfd3ed9b1ccff6faab2b 2012-06-28 23:31:48 ....A 93758 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a505b24ea852403bcfdbed8c0f9583c5985c602418d696992fc4f0a5ce068f1 2012-06-28 23:00:30 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a55b1145967e944fdf6d54527dd47280e1df1cda54cb1684a8b8eebf0da01d8 2012-06-28 23:31:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a566ee3498a79bf9241fec1a7978982fbb80f59ef44d1032b81f398df41cd7b 2012-06-28 23:31:48 ....A 471120 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a58c847f2b855712e53a4db946792646be84ec6efc98703a0618e84ace96495 2012-06-28 21:54:04 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a5a45d3de5655556a50f131aec2b46a2ea03925d325f49bcecb5f5d0b50e8e6 2012-06-28 23:00:30 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a5dcfc61e83f1659fc095166c0c8a19fe8c20629905906c8513e7d196656836 2012-06-28 21:27:08 ....A 690176 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a5eb5eb5798eb1dd6ac3be8a4c500807068eb345be0e71dd39059c223aad69c 2012-06-28 23:00:30 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a5f7b1a67a27a99b0f85aeb1474690af6a85866935b170010f2f5cf0ceca438 2012-06-28 23:00:30 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a60b4ff41661234e1b810bef692da645d06da99e19a8761eb1549ac47825e25 2012-06-28 23:00:30 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a616c11528a9b905ef461dc119a6789853b7042c15ae1b4bcefe26b3d46f381 2012-06-28 23:00:30 ....A 44704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a647093cc7c0a03dfc5e2361be8dccfd77eea916bc557c26be0f3fd14adcd2a 2012-06-28 23:00:30 ....A 231936 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a65e10ddd283f464d6e5b7f3bc3229c8cfe223089d62de979e56b2e829f03fb 2012-06-28 21:02:22 ....A 614912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a66712f85e7a7231cc075c7ba8907b6175245d1274747eeb21239db0404ecb4 2012-06-28 21:57:58 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a6c1213dfbfe9be8637ebd9af69600442c1f9773e278ff716d423c6afd7d3cd 2012-06-28 23:31:48 ....A 29966 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a6e26243bfda755776950e834d0a21e00a0650fdb4ed2d8a0b5340de8fed368 2012-06-28 23:00:30 ....A 36809 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a7079918e63c64384f41c020ea8ec5ab1443dacf796c346a5cc388ac06936be 2012-06-28 23:00:30 ....A 700501 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a74be72a90f164857d0c98a1618a5985b661aa021986bc6e797ca86de15f0db 2012-06-28 23:00:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a758f67a4877b8dfb034c72a18beb1a3af636f8d3f1057329ba4adfc2397d3f 2012-06-28 23:00:30 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a76c5bc0f5f93fd08ef2cf5c823d67e9bc58747a53ea1a696dadbfd288cb6dc 2012-06-28 21:34:56 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a773fb5fcbbc4b97e9b980a36c39d19a8fbc86856a3ef36c59a20a8c29a0151 2012-06-28 23:00:30 ....A 745267 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a792302cfd8429040580384a865236ae697ac6207cc9908d8f3593107a9cb3f 2012-06-28 23:31:48 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a7c518f64fcb7f9ebc6879750b2db9d738762e5034e15e5aaf9aecf11214350 2012-06-28 23:00:30 ....A 563712 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a7d06fd9f210d33345233b2c31f53af54b47a15c12207f7d621ca1b3b72b131 2012-06-28 21:28:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a7fd346c924845ad5d7a18d80c4a97532e7c6f73381a39f668a25cba307c9d2 2012-06-28 22:08:44 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a80aa6e03239dc5a83f7e19d6f14285f1f29487c4a704ca5f7f95e7295c856e 2012-06-28 23:31:48 ....A 1044992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a847388a7a5a4654c36b75f5e6cdba04db14288fea577758d051b4147fdf5b3 2012-06-28 22:26:40 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a84fa4b936652d5352c04426a4180cd563352463cd70d5c06419c4363163a89 2012-06-28 23:00:30 ....A 315792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a8581b15dbe0e627267283415723566a18a9438559015f0c5c07ea4a3995b28 2012-06-28 21:33:58 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a8596129f813e001a96327dd164c769a8c8bd91a4ac59ce2790f0ec31487352 2012-06-28 22:11:20 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a87b8bc323de6d63eddb5e926ea5eb0d64cd5232b1518c2bffece64e1cc7a3f 2012-06-28 23:31:48 ....A 18848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a88495c9b22cf2db9f15cf0270418816127e315e230676dd02d1309a944b351 2012-06-28 23:31:48 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a88ff9c6cc53e613c783d91e3f888071174e69457e136ef2521ebff61d557aa 2012-06-28 23:00:32 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a8c5d674891f84c7ef90b4b708551b6cb0da2c6125c060fc6ba2e02572be9ed 2012-06-28 23:00:32 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a916a4bb6e88fdee17dd7fb3694ff143cdeddf60e2214d7f8e93887d5999412 2012-06-28 23:00:32 ....A 3207168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9776c90605606de12e06a0088cbf44c12e8be266c13c5894304eda81035711 2012-06-28 23:31:48 ....A 448369 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a985a1e1efd4fa1facce45b265389dea5fe0ce7a8807576179164d40d81b8cd 2012-06-28 23:00:32 ....A 74355 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a98c1b89b05326f4cebe885d326f442658bd61a1b47cc65673441dfd3e211a0 2012-06-28 23:00:32 ....A 20512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a990228ecdbae4ce35523915596cbe19ef44988302f6390ec241bd6cc52e5c1 2012-06-28 23:00:32 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a996920e7017594b1a71387cd1395b85a8f1057652fb4a91af63842dea42194 2012-06-28 23:00:32 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9a5fd0b60389f7d06b24ad0904e883388448d67c91776153d50c41433915d9 2012-06-28 23:31:48 ....A 745472 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9b4c57972207a4ed96f7207f4f8b71647492f57745e82ca3bc3f22930f7459 2012-06-28 23:00:32 ....A 729088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9c2c808b84a65ced6e440ff107215f8dc2aadec9ce28f60d274b570e7c4b8a 2012-06-28 21:45:46 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9ca07aa0fc4fdcbef2e529fd1304fb75454a519a905ba0096ef0c235b8c4a8 2012-06-28 23:00:32 ....A 1133056 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9cf751c447a9d7a612c924180dcffc86b99893ff466b07a6fa3060a7d43e5b 2012-06-28 23:00:32 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9e02151c154b76615b6ec0ea994db16aefeb7b357fa5942881efd903d49947 2012-06-28 23:00:32 ....A 27520 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9ecd2e84e43a981b90edef727ff6a29379df151acb047c802145f5e387ad58 2012-06-28 23:31:48 ....A 80008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7a9f8a3d9d73ec46efb1ceb2157013bc427549d5c44b804c8b574de976b11291 2012-06-28 23:31:48 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aa1884ff0702c3e99ab951726169d99dbccb361b53f0204e48377f60d5e70f0 2012-06-28 23:31:48 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aa27419812ce2674ca840848f067290cbf32bfb82ac672e1cc04dd8c2477169 2012-06-28 23:00:32 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aa45a668b7989039d2117c45c87e4a0402fc969acd75345dc320610094322cc 2012-06-28 23:00:32 ....A 123305 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aa5cc071e096afefd3ae31873e4375a9a616156e5d07b7a37d75bab61edf778 2012-06-28 23:31:48 ....A 14957327 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aa7d04c68d05d5adcf3ebe935919d044320075a098896efc5268e4f652ac124 2012-06-28 23:00:32 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aac6983b23fb9e682a695c9e8b1349c429a442b00f14a0590f426b3db31ba16 2012-06-28 23:31:48 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aac824ed218b59be1d4bbc6cfd8d19dd5a5bc8962b67f21bfe537e109949640 2012-06-28 23:00:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aaf4d37d45a9ad579053916168f57213a70f304f60dd3da0d5eb8d1e1f16f26 2012-06-28 23:31:50 ....A 759296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab0dfad94d0c001ac377b1665635a3940dfc0568c914a8b20c0bfcb99350ada 2012-06-28 23:31:50 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab146aa1d12a02aff51ebf23a3ef5e57428c89ede1675853a12b7efde6f30df 2012-06-28 23:00:34 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab1707a5add30a953457d1e0b611afb660b0262a7429c4756b3e4df495303fa 2012-06-28 22:10:44 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab194b1823221b6cf98591b259a71422638bff15812c40202be3c0a15d2a99c 2012-06-28 23:00:34 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab2d9ffac7238e996b7bfd1fb0ec589fbe39934e5e9dcd26b17580295afaae2 2012-06-28 21:27:22 ....A 629248 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab4c96f6cf5fc2f758bc963761f8a69d513e31772a05606443fac96b6e36daf 2012-06-28 22:16:40 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab4e8de100c426b7099c9752f23642df31db3147920b76971c9cddaf6c29316 2012-06-28 23:31:50 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab58d172c0ae4fa71c3b397af8fc2dd55e3d9dc8025d382b79f151af0e39c02 2012-06-28 23:00:34 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab5b6c7d5ef05150275df5a15217aa6c5fb24b6d8c0ad1de6414028e52fd01c 2012-06-28 22:03:26 ....A 81119 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab6c0cbc0319c454ac0b5c79d9bd8d3ce37658508b66655c8e3f2427c358429 2012-06-28 23:00:34 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab741864e5143602e12701005eb4cd3aa2f37b5a25ac02dd4800714dbf3b363 2012-06-28 23:00:34 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab7a975147ea3f12941b0c62efe4cb77968b9df48481125e603ccd296dac7ce 2012-06-28 23:00:34 ....A 316128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ab92646a99a5ceb8b777525300d0642ce8c82ce59fdc92225deb0ea7a611f55 2012-06-28 23:31:50 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aba6122d18fd5f128e422dc452e4d837fea1ce61e417a4f5a88450b06daf648 2012-06-28 23:31:50 ....A 848008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7abb593acf71ed568bd189c35753d37f51226f70adc5c49a7a505878614c6f9a 2012-06-28 20:53:16 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7abce20b94990280286ca65d24cffa43b5aa443ae575ae5dbfbad29330c2cb6c 2012-06-28 23:00:34 ....A 1433600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7abdc561fad82cd7e4ff932a7137f062871a9511df3625184eddb5f5600979b9 2012-06-28 23:00:34 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-7abe1c8278e3e5a5103331aad5a0cdcb8060038c6aa8ca2d0c032092b6a297cd 2012-06-28 23:00:34 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7abf498de88334da43a9234a644452e40c32cf58e8a0121a3c1eb80a4f5f58b7 2012-06-28 23:00:34 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7abf784c71f31397bf57eff16773f78c7042bd97c7e1e1d93d8f1c46acb04fdc 2012-06-28 23:00:34 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ac27fe3143e2c71d5d164e0548fb60ded47ff229c42932298d515b1f0894e86 2012-06-28 21:52:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ac3e2b97e1f06f39b02c61488aae57e508a5e6ed9327b6f67c59c8a6e1bb288 2012-06-28 23:00:34 ....A 120362 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ac4c88cd58dde38c3d28e5d2471c796dd6b1caea8bfe644c807ecdc4067f961 2012-06-28 23:00:34 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aca1d8b5215efe0ec18f0bac5a9bf12e2db243f3a1137adb2cecb54b5654442 2012-06-28 23:31:50 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-7acc30cb2fa616ee4aaa0d94db69582bd41e0c1dc3c0e743ed791b5dd62f8a6e 2012-06-28 21:38:06 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ace3cf3074dc36dee6f4b8e1df10fb521d8409f30e252086a01ad1009e2d3fb 2012-06-28 21:47:10 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ace5da6ee9aafef3f4569e377d2871e4de13556062e0ac279b88815a66d89bf 2012-06-28 21:20:54 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7acf45b7f7011a6d0ea3411704fd98270fb01435448b3d51ed2f8d3700206adf 2012-06-28 23:31:50 ....A 24336 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ad28de3b55c3285f3ea4d94d0b0db9f2d5fbc2f2fe0e81bed87dad90237246e 2012-06-28 23:00:34 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ad4596e84a43be8e95bc9d3ffe9e3290519404c8287d0820101665e5b549e71 2012-06-28 23:00:34 ....A 32810 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ad72af45b55e875279776c94594018749644c0d6e062ec99e235e58fbc478ca 2012-06-28 23:00:34 ....A 44800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ad8fa67d274cf9787307c336dafd504a3749f91b48a5cc48fb9e521dfd303f7 2012-06-28 23:00:34 ....A 495007 Virusshare.00006/HEUR-Trojan.Win32.Generic-7adad4573d793543b35188dfa0453aa439e32a8aed166369aebfe41e1c69f61b 2012-06-28 23:00:34 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-7adb83ee0ccbc06dafc2251aa2aa1cb4529c2adb1bcbfd36a51245fbc0ee7c3e 2012-06-28 23:31:50 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7adcee731b03b2aed06f1c903e4b11b6b6364ceb98428c1d9028ed26811c1e0c 2012-06-28 23:31:50 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-7addc42a397cb22756c3f2960cd5767c7cf884bcbf7f79524ce45795de60cf30 2012-06-28 23:31:50 ....A 148099 Virusshare.00006/HEUR-Trojan.Win32.Generic-7adddb4fedbe88d7ebb444353f473bf4ad6ea54b91c9028c625cd9dcc2dc18ca 2012-06-28 23:00:34 ....A 8647 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ae1327f883d56a4a0a5d8b759e5d06d0dc9883f18380dec593f09893b1493e3 2012-06-28 21:01:34 ....A 431104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ae3081575d3d10b9b07b342b7b83f1c05a09247ec8254d17d3c9a4daa07a18e 2012-06-28 23:00:34 ....A 4417952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ae338ff13afcdd8cdd809d587b9ee920ee461ecccab12d1a7abdcbc91f830a6 2012-06-28 21:28:54 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ae3f90cd3494ced31377c86d7b6bbb1743ce2eb732f960a3393a4f53f5d7e2d 2012-06-28 23:31:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ae890945e129d6019eaef44d68b139c777ac7875bbba55dd2f2c3a181c0c007 2012-06-28 22:18:36 ....A 76128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ae9befd6bb80331fef7f173eeaea5fba4665b1deebc6c387f006965dfb0907e 2012-06-28 23:00:34 ....A 142779 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aea46664e21082834e5cc46639aa6f51339daa24bb10e4be2b8cff2d6bce057 2012-06-28 21:49:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aea94d29d0c52a423235878d191085f8049be3290b3cd75addca76ff879da75 2012-06-28 23:31:50 ....A 11956 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aecb18a0ef29a8693c3a6e3fc9cdde4200137b1c2c73bd660e2900389800a8f 2012-06-28 23:31:50 ....A 37904 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aeda56e98636f517989b6ac60a87fef08caea72aadaa40cc7b7163df281590f 2012-06-28 23:00:34 ....A 610304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aedb8a36ff4d641863ec2725bc1542f195413e5308d8612977c3fe841c792f0 2012-06-28 23:00:34 ....A 225606 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aeefca3effd52a15c18fa104782f9bdcc6fc87f5c95eead6201a65e22a788e2 2012-06-28 23:00:34 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aef74405b84f898df6e16516ef810f10648372a5c61dcde8e87f594015c5c8b 2012-06-28 23:31:50 ....A 40720 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aef8cee1bc393d0599a1cdd2cf02a9f9eef6be506e996921e1c3c4cdd309a38 2012-06-28 23:00:34 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aefa53cf5808b5c60ab2bf447a78b6ba22884e1ee1dbe39c9bf20c57369a8db 2012-06-28 23:00:34 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af0b021a8231bf96a2873d98099baccda346cec4c206313b8057fed90608ae4 2012-06-28 23:31:50 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af0bf2898b68a311feee35e62f7f926fbb4c5d8f93647cf71ee75db205c9279 2012-06-28 23:00:34 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af11135664beb8a1b230f67a55f6bfd390dc43c9cbaabf13f18d66c594944cc 2012-06-28 23:31:50 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af18df122f9001565bc6c75d1c1cc4ba1baf041fd792c5a7290871fc100303d 2012-06-28 20:51:54 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af365493cb1f652b7341f96bb5915fae6e0d6d40b830ebc4646261f074819c1 2012-06-28 23:00:34 ....A 33024 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af3d3ec44a2525eddf8ad62acdf5725ddb35292ae7169d944d7f99e9fcd7e15 2012-06-28 23:00:34 ....A 86018 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af41185d896e6cd9cd7148e2985369876ff4c82f15e159da14e97d542a2e642 2012-06-28 23:00:34 ....A 3473 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af4954c410c469ec76c0d62e1a00d399ba21f3436d3a87ab380f65dd1f367be 2012-06-28 23:31:50 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af74f82b87ad35851796ec9e4a14345bd6a73f1ac85293f5bb874793846e571 2012-06-28 21:46:52 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af8b5e4943446b4758f30b14e1f313507d1a7e1a5c6c083afa238c530489ca3 2012-06-28 23:00:34 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af93541bc00db53d11cca5e1d7a797292b293781bc8cf22d8e2645fc23cc036 2012-06-28 23:00:34 ....A 131108 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af9f9c18a8e13584135bcd08dea684688352e1bd1ca36847a709b8c534c3bdc 2012-06-28 23:00:34 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-7af9fc5c35f008c7880cb304fff3d6f62d194f799beee46bd66376d7316dec8d 2012-06-28 23:31:50 ....A 163658 Virusshare.00006/HEUR-Trojan.Win32.Generic-7afaf815e5bb0e5e5204db6b7b347bd48d67642ee15eaaf11c950b6d25160663 2012-06-28 22:08:30 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7afc2ae40273903588f7d831da9f6b59d8e1b2b6683f6c0a4ccf6573805ff954 2012-06-28 23:31:50 ....A 824832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7afc957e34d9553db6a8cc0f606e736d2872e8cdf7920ac88d83c4aaa9238e76 2012-06-28 23:00:34 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-7afdd1f0f5d131291aff1a3d19436daad70d2f9e98b46a1efd54071981513416 2012-06-28 23:00:34 ....A 299410 Virusshare.00006/HEUR-Trojan.Win32.Generic-7afde4bfe28a8fbb918f9fd521dd60e8756dd8e47f670a951bc296dd6b6d6c2f 2012-06-28 23:00:34 ....A 1810432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7aff6c9ce9f652b5c48731b49e01af77c3382bb973407a48cd471ed636315062 2012-06-28 23:00:36 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b003d769f8125df662d63db214bff46d913570b506dfd079de2c52868b0bb6b 2012-06-28 23:31:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b018568631b1b4c26edaeb2583e1ebde8473d8724b54aa91ee09eaa7feb0f3f 2012-06-28 23:00:36 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b0b22670f8f19cee088320d47e69265644b47a6725096e4307a71918474afe4 2012-06-28 20:55:28 ....A 233526 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b0b55d708727f35eb2c578011959a15540202535b09a66de4975456da847da0 2012-06-28 23:00:36 ....A 295153 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b0b5b3c0a839bf4eedde06768ccc177a828d8571478fe49dd87840b58993f8e 2012-06-28 23:00:36 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b0dd302b95b947f975f6aec9c7dfd2f601c1aecf0fba70c5b7b4c0cd16753cf 2012-06-28 23:00:36 ....A 534016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b1040961137ade1db655895ad43fcbe8c10733b4a2997354f2182b63edb4257 2012-06-28 23:00:36 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b10aed4d5d0e2b6f96732a0dede89890981102f9229b23dd41268bc6f87a81e 2012-06-28 23:00:36 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b10d377afab2f6341b244dd76ee173abece073442c0d1d7e221c32c98245444 2012-06-28 21:55:30 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b11240dad4658806478d02d817203ed8ef2b389adcc9aae90677f49672cafb4 2012-06-28 23:00:36 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b124b500b997227ddccc8c4084f0e215486dd9905159f39405e55ad6472f95d 2012-06-28 23:00:36 ....A 185746 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b125b126e738c1841e4032ea5c8a6d09519ecf1706d527394772a8a71e83e03 2012-06-28 23:00:36 ....A 188797 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b12aefef56484c256b13a2963f602f427bd80d0dddab7dd172532feed71bd44 2012-06-28 21:01:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b134e415a190c64bdf593ed9b7bb8836e7c2c7eeb21cd03c4f3e871040d9fa4 2012-06-28 23:00:36 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b135bbe65c12cf0b4b27c93af209e4c4bbbf4fa0a3ff2c421986b506a29a439 2012-06-28 23:31:50 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b17c382d376bf2a5b363d78b201e849f6d578728f6c7669d1982c5fa83a91e0 2012-06-28 23:00:36 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b19a025f6d56ee43e7a2d8c22c869bb6bb116ad39f1dc60e912de7b1377e2e1 2012-06-28 23:00:36 ....A 36420 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b1ad28a5e364e7f6d21dbff93450a103150227712eed9ee2f8968ac1c70274b 2012-06-28 23:00:36 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b1d3aeffe31c7cb9e9653dbffdf49ac44cd6f031aad90e21520818a2108146c 2012-06-28 23:31:50 ....A 43296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b1ec1c3e66c33b67e0bb40d80ba2275dd366e4c8ee47ab67b9393e9072dd793 2012-06-28 23:31:50 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b1ee9d72f04ea2e788846dd2a71914fc6af313b0f2bdf96cb7444e6231129fc 2012-06-28 23:00:36 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b2120d8c322f26c3b5bba4a2230dc902c1c19e00bd0ef41f835a8597ed3e854 2012-06-28 23:00:36 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b216b8ba22c59300c551a9f145ddaf621e2da4f12c0f76f9e0cc1f2eb9ed577 2012-06-28 23:00:36 ....A 238592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b2484aa72d142a33076ac2bef761f4aad52457179196fd459df1a9cee422180 2012-06-28 22:19:30 ....A 80113 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b25849afa6fe9d01ca4b65a74b9e0d4db792b1ea1f55c21bb9865997361d662 2012-06-28 23:00:36 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b2e5a5f3b9f9b69494442e13f17b8988311c352b877993204b5cac3824a6623 2012-06-28 23:31:50 ....A 47712 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b2e652fe624df40a855b628a4c007d0d1321c151907c975a6eea402716d7e72 2012-06-28 23:00:36 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b2f6b474d9b213b005c615350323960b224939b056a9032f68356df3901fbf1 2012-06-28 23:00:36 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b33f37b2ce0badd480540e9759d3c6e835af94e80823f975009fbf9e836aa62 2012-06-28 23:31:50 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b34097e5892c2e13d60e521a62168fc770befa1339ed73690db96f2e17c9ca7 2012-06-28 23:31:50 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b356f85bd42350d40313657dc959245c3964fcdf2dc78bf5f010749fb6ad154 2012-06-28 22:20:50 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b360b31aa4db00e7f4b5fe47bbf7d2105069e0ab80581b1e23188cc4c62cb73 2012-06-28 23:00:38 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b362c3f7342d85dd8c857292b4913fe0d01a8f73a5d52235ce9d6d79d7120c9 2012-06-28 22:19:54 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b3b74a9db40c4b2bcd38f3018a51e381a2e15057d6ff880f1dd7f0c71a9383c 2012-06-28 23:00:38 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b3bb992e9f930d74d5d6b2c7be997f4a5b54251ea7861e2f1d82c2fa47c3bc0 2012-06-28 23:31:50 ....A 125932 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b3cb16f99d49e55f95b1bb64d81cae21e355f46e538da49596a3313b5efe2e3 2012-06-28 23:00:38 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b3d6ecdde275ea9ecbcb420d211e645e285bb412310362a302da97a934fd669 2012-06-28 23:31:50 ....A 136719 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b3e39bd5b63f67e477246544a8ae4b8d5a2120af1ecbf62140c869b0948c0f3 2012-06-28 23:00:38 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b4003d3f29028b5646041725e7d73b9e4e6cde5af21792fafb8a13d1e8a1f18 2012-06-28 21:55:44 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b429844fcbe83e4c3aea0e6b9a2ad7b8f94cc55dfcb256eb62848f88c69bc1f 2012-06-28 21:20:24 ....A 202576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b44d430d67c68aac8d079e7728d8629415af3d3c7701175c58ce1f15d828c4e 2012-06-28 22:05:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b4a2f53db14d40a584e61160e5bc7bfd700a6f5cc9dc180fb473c9a226bd87d 2012-06-28 23:00:38 ....A 283420 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b4a83642c9046d506ef19d34f89348418aeb5c2ccc5cafca80f03c2fed47d34 2012-06-28 23:00:38 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b4aed80dc4f6ea392e5fbd1317ed35dbad086b956927b4514bf85f51a61aeab 2012-06-28 22:28:16 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b4b9c5bc2592f9ffdbb70ffe78807cf3e751791bc3455694c6578bd0251f8c8 2012-06-28 23:00:40 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b4df6d6f0ed0e01192ad8307de8d9254051dd6a53e21cb434dbe772236c7e5f 2012-06-28 21:29:04 ....A 376865 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b4ef37eb693b724ffb8e47bfd9275b1a4374bac37de66b32de4ec7cb7c58474 2012-06-28 23:31:50 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b50f587c490aad2fc96d0236af931f67e7e3712a3d868de26913824486dc26e 2012-06-28 23:00:40 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b5234e0c2eae5541d730a7335a190c9ad0a26499a8b2d13cfb61946c652316b 2012-06-28 23:00:40 ....A 254040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b538aed03a7bc81fa1a3975b336e83d88bf7f6be5641791eae02b2ebf9981be 2012-06-28 23:00:40 ....A 2302976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b56ad50f54b754ef262a16fe557d75bdb5ab6a79a41b1a6a8c8b6c546860b4f 2012-06-28 23:00:40 ....A 25378 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b570c0c7343931dcf86d7bea94cffcc4621784de0251d0e865a9d64e80829d6 2012-06-28 23:00:40 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b58477f88774e1edde326c805550b4386014154cb0460899afa811fd4bb0289 2012-06-28 23:31:50 ....A 82584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b5a9bc2baba3a34859b84de37bd3aaff682475a1e3be681a93d3b392712f8ef 2012-06-28 23:00:40 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b5b8529301a02fdb2a63a25e5afc80a14f8fb7406693000afe0fcac69810c89 2012-06-28 21:39:18 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b5cd10ccd347e2acf99c9c43a132b9b2d6401ea58392994a3f8cd1b8804d318 2012-06-28 23:00:40 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b5ec664f26f76b9a71e2dab32aa9222cc9ef67a773d05192e56a6073a77fe35 2012-06-28 23:00:40 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b61108c175732e1f3bed60898d0205d4ce2dd6070057c72d38301cf36cdc425 2012-06-28 23:31:52 ....A 33406 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b6331376c1dc79611c81ae2c8fe897d04845911403bec1851f55f519adaa964 2012-06-28 23:00:40 ....A 202760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b6435925ac57d18ed59de9441baf3a8da794c0ef440e511de66cb6c03e15779 2012-06-28 23:00:40 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b672e19ec53368680a99b440d76837575d47716604dd6bb69cf07315b03838d 2012-06-28 20:54:56 ....A 495428 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b687ce9bc791312302447bdeac18c45e4f2fe965e515de6f437554960d1bb2a 2012-06-28 23:00:40 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b69049e664d321bd9a61afca84820fe9d29d9fe579387d3f82753120f671b4f 2012-06-28 23:00:40 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b6c921f3de5733f349609b6681608dee1850d32039485c94b2f97e5c0e4846b 2012-06-28 23:00:40 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b713966c085bb661110203275e617881deda1cabe7aa70b0bdc00a9f9904e11 2012-06-28 23:00:40 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b72e44835557d3485b87d9637a92e4c67ea70214734d88dacfc4587705a017a 2012-06-28 23:00:40 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b74996269d4ebf0727ff96db9ff2e6e3e9de6029e7b8fa60b390064bcbc9f07 2012-06-28 22:02:14 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b78e91c4d042dd3c91aaf0c34607b22fc46dcb10dbac6030c035982b8356d1c 2012-06-28 23:00:40 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b79dc8cc606640aa8feb5ec34054b2a5e34eebc8d9f291eb3c6724d2f77b471 2012-06-28 23:00:40 ....A 2514944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b7bac33712b49256d91fe5a9a98e9bbeadf69eee0eb358106b331572f6e7c94 2012-06-28 23:00:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b7d4ca8692ee9661d6456013a2df3e404711a053dbaf73c4f1deabb766521fa 2012-06-28 23:00:40 ....A 936448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b7e43e8b0c0c4b918d4a3dbe3e93cb62f519687339d9257f0c77f5e431d6f1c 2012-06-28 23:00:40 ....A 624772 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b7e928283fb4c2a5cca5cc185f0cb603f4a309df366797c2f736bad93c6fdf6 2012-06-28 21:35:50 ....A 425680 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8104dc27b66cf5eeb13a7b583e60b59d85aae470514c294a4ae01b3203f1ce 2012-06-28 23:31:52 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b82884f62ae088c94d3f8a5bf2778ce8e25d7ce1eb2f09f4b0c769f94ff9fb9 2012-06-28 23:00:40 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b84f4a930df432daddabaa65d5959e7d5ebcec687b0b21b1181907c6eeabc5e 2012-06-28 23:00:40 ....A 239818 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8520b5516025458db36519256b442fe289b49ddfa878b910c3b6c50c57d47c 2012-06-28 23:00:40 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8708d084e9c80a0b66321d9f81b0da07cc3fff85505b9f6a34de2d566ba1cd 2012-06-28 23:00:40 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b887a0cdf736717a25f4bb61e225fe8504fb082e83b7d0230a6435852266f8e 2012-06-28 23:00:40 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8900d1e6e61fd7b5a9039c8720020d7280e0f8ea89159f52c8099ff95b2dea 2012-06-28 23:31:54 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8975261b8b54e5692e22c450ae97a3566e1787ba69dcae07c872bf88bae642 2012-06-28 23:00:40 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8a0b6de65a8987bc594889168b211a370bf329182c4a7b29e9f77c30dce7c5 2012-06-28 23:31:54 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8d8d3e06030efc832ea4acf36184e6b04de131e82950786204a80a1253968f 2012-06-28 23:00:40 ....A 383488 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b8ecac015924513810df5f64364d8a1053ad328f83d03ecde1add00a7e82041 2012-06-28 22:15:54 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b902119cb7d021e207aa7ce927a9476fba2f05e9ffe54caf80fb67fdcdeaa58 2012-06-28 21:15:26 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b9106c6271bfbe9db888a837a796f98444fa0b42593855271bf9378f3195a6a 2012-06-28 23:31:54 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b96dd4ba30c22c956b3c0b1b9a0d4be21d32a287415ff2bf46f3551a5a95eeb 2012-06-28 23:00:40 ....A 367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b97c045d3751176345fa745c28921815695f3ab8651adc560807cf4aa6476ce 2012-06-28 23:31:54 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b9c4d53e510aca2dee15c7a638f9ebc82b1f8eea93c5424caa27c78c5e650a0 2012-06-28 23:00:40 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b9c5be96f69845f0a6c27bfea6189dcb4bc64e5ca94137a10e304cd7917d2b0 2012-06-28 21:15:42 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b9e5d49c1a212f3b1499a88a4bfccc078390d4ef74d158fad76a31bedba68a5 2012-06-28 21:06:38 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7b9fb1381ad06e005f54e68795ee2037f59b1fee61373386e3a613f4ba157a6a 2012-06-28 23:00:42 ....A 53274 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ba335b84bf33b7fee5efafc05c8a61cd54d648efa9569807cc3f0f3a508c079 2012-06-28 21:38:32 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ba62946be33f0608ec1fc893c2260e7d7ba6a4caaad555005870ca0644f127e 2012-06-28 23:00:42 ....A 5280 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ba711105a8c37ca38aac0238ff31bd2eaa0eab989750ce064cfdc2bb4fa1c59 2012-06-28 23:00:42 ....A 18691777 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ba7c150433755e01b1d149cdef7572b177126369df93177475f8f818761018a 2012-06-28 23:00:42 ....A 263270 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ba91adae3b3e13e151f62779225e273657411707eb51882bbae9ea82303cda5 2012-06-28 20:53:00 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bab3a0315d92af33df8c6844f94a8a5efb5dff7e250c54c2db01b76d7915034 2012-06-28 22:11:36 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7baef33a30896d8c41a14a3191733f10befedd0c1e37316fb685bba78864abe6 2012-06-28 23:00:42 ....A 1817186 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb10bf8c3656382cc99ddccae59753b75dff8bd41aa1289b64c08a4aad3d20f 2012-06-28 23:00:42 ....A 1303040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb48bb0a4cd16f5425a88ef1f9d68f19fd019588b08b3e7358210c7fadb2920 2012-06-28 23:31:54 ....A 29600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb6de8051a45cb6ac7dd68b02c77bef53f2adf1a88cc43633c2f29868e67ca4 2012-06-28 23:00:42 ....A 44556 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb6fcd6b0dda6b29fa57e1394d085ccd711621e747c131d19dc6d334c14543d 2012-06-28 23:00:44 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb7ec0d811619de862813b94121c97c57fa1fd20623c0b09ac0acc2edfc8e05 2012-06-28 23:31:54 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb82c897da7b89da92df9914167252e5e0d05605d1eb086df994c969f38f49d 2012-06-28 22:21:54 ....A 53660 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb8ba078a43244954204de76aaee8615e030079cecae87db6dfe80b19107d23 2012-06-28 23:00:44 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb8ff24afaa90f05de9c8a404948867962f0695e8e318c10776fa1d19fb2f1e 2012-06-28 23:00:44 ....A 11600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bb93834fb3ceac1a2ecd8d3a68bf57ffd6b0417994731e7463841dc83dc1db2 2012-06-28 23:00:44 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bba63b6475143198b876b22a29d043c23796950086f6eccb9954ebef6199818 2012-06-28 23:00:44 ....A 1054208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bba66a4139c7ede46837eb321a3235a1ababf288f654f806ebeaa2271037b7c 2012-06-28 23:00:44 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bbc07af7f29d981f9bae8bf50054bc10dea83816bae247ce606ca37b3e5261f 2012-06-28 23:00:44 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bbd2c8158fe7a1566111db103e246f40d7618fb0dc24a96d0681895ac007ad8 2012-06-28 23:31:54 ....A 1263104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bbdd8ecd40fe947258855c8de51387df91353bcd7929913dbed0c2c79761ec9 2012-06-28 23:00:44 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bbe44f2f9a191dffe0f1ef27132c8d05e49b4e8d2d3112cee917e33f713afbd 2012-06-28 23:31:54 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc05888a9aeffcd5b530461ef8086170c43eed1a4e158bd16153b1464e21cca 2012-06-28 23:31:54 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc2dff7c9f397c8bf6ec12afa373cb5b044d5ffde2307ee526798003280e8fc 2012-06-28 22:25:48 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc39de09136ab53fad636bb08248c8e2be9c12bf4c0f566f603fd31594812b5 2012-06-28 23:00:44 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc3dc61e78bf7c4731f931b4881e590070a0b6953df7af34954e6e5c554e277 2012-06-28 23:00:44 ....A 155198 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc4a0f1e57be920e2dec8d3297e481ded4455ce2a2ee511b646f7dc250a46cf 2012-06-28 23:00:44 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc4acd11da72db6d7a85737190036d95ad478d94321a43dbba52191b3760d20 2012-06-28 23:00:44 ....A 1633416 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc55999b008be4a7302a8ddf7c446c5b4687bd438012b9048cb7a0942500875 2012-06-28 22:32:10 ....A 87636 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bc9a5874ca3d34415858a52acb4707b32b0918e5f6710d7f708cf4e0abbe5eb 2012-06-28 23:00:44 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bcb5cabe5ac883d7abe2867a6182b90a3bf4398b3ffddc8e65dd05ed4d388e2 2012-06-28 23:00:44 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bcc430528705fb4fe2ccbdddf2786260c006cab970d6a8eda105aa4f1e83633 2012-06-28 23:00:44 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bccf55404c89fba6014e7f8fa14bb07ba37f3679ae7b69c41feaaac3cc29aa7 2012-06-28 23:31:54 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bcfd5e05313f31eb6c15c510996ae4d502d1c62d8e055c9423356c7cdc6e6aa 2012-06-28 23:31:54 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bd004eb519bc7cdff2bdc03371fafbe9ce780fca8845ddfdf7d6f5936951387 2012-06-28 23:00:44 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bd43cf41945f16326a0eec1d401de34fbb9610693cff2521a24d93a72b2890f 2012-06-28 21:38:50 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bd4400580e51b784c0bc7b8f63682b227b1b7e8ac43de8ad3768fb757eb35ef 2012-06-28 23:00:46 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bd75a7b0c5d610f266b7418f7d10e8dd2278eb07d3f2aa735a8ae70e947b1f6 2012-06-28 23:31:54 ....A 3840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bdb84a1af3756995591bd80d173c29d9ca07dcd6a723d1c38747102163a6d24 2012-06-28 23:00:46 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bdb93310b6df4a640da75047e6ba15653447490ca482c6ba8cf2375bc2bccb9 2012-06-28 22:14:14 ....A 64836 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bdbf4ca93b99f996a66eb2a82f3e12624c0944a8e66ea90ecb3ed7f9eb1638b 2012-06-28 20:50:40 ....A 104932 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bddc1f6fc8d98fd430886429a9b41ebf79a0519d4620cebebbf8154c730c2d7 2012-06-28 23:00:46 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bddd57e6c558887a0455695b841e0c04ef9847be07a321b83ebace618f3c688 2012-06-28 23:00:46 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bded753a2043c1cacfce37c7d6e233e490d449200b31b784b0210af207c6b6a 2012-06-28 23:00:46 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7be34ba9c3494a7189b62a28a7bd7d5661519eb97758567847dbd64c40ffd1ea 2012-06-28 20:59:14 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-7be650c7772b42460dae78173c846fc028279b7d6aa8db33665daee657762c08 2012-06-28 23:31:54 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bea23cef393bc6e20ccc7b2fc397b6110da36ae904bc7a7838970ad874351bb 2012-06-28 23:00:46 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7beb2b831ae1ef5eefb154c01843f7d0075007ea8804b4b0e1e079407f80b4c6 2012-06-28 23:00:46 ....A 39692 Virusshare.00006/HEUR-Trojan.Win32.Generic-7becb17624d161cc47474da8f71a997714b62d2b3c2768fc4589687d130a07dc 2012-06-28 21:52:32 ....A 459776 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bed7ee4673cb4b9609d4e5f86f4695200a4be058c613e2a239109b6b557a494 2012-06-28 23:31:54 ....A 3858572 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bf0174d27ffa32fabb06ccdebfc8119115c97f3ad7fbcecf055d87843a9d369 2012-06-28 23:00:46 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bf11c16a378af9919fdeff1f81599e3787e95b054c95ab6e392c6a16fbe0f43 2012-06-28 23:00:46 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bf243d5f2ca3ec933872e1b086ab0a2ca08336fa11d749d33b28c88d91ebbbc 2012-06-28 23:00:46 ....A 68402 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bf30da5e97e5662c61135b1d81118ab5c510d82ea693f56ada3838e21314407 2012-06-28 23:00:46 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bf3d9e06071c78a99c3b2d3280ac6682bc40ae1157a3a9568021892fa3a9279 2012-06-28 23:00:46 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bf512bf8a96630826f332aa04f3ddced6fb18d919e9eebfa6f9815d3701d88d 2012-06-28 20:54:10 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bf84ad983dc288f300b5d340fdcf754007c386b22c31de7527cfea95259dd5f 2012-06-28 23:00:46 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bfbeb8dccaa7826912ab4bdbf15f7226d1fbf022ed10f55b5e10d6bd38e6b9d 2012-06-28 22:08:52 ....A 519685 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bfbed5b07f25a56718403d79d9b172ca12d560dfdc72548900b4b8179187d5b 2012-06-28 21:36:00 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bfbf789cc3ffe0b400c1d5d76cfc9f2591c35bdc4fe5613f9ef3132da11c0f4 2012-06-28 23:00:46 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7bfc25fe2fd2159bb78808fa26c346bd26701f2d33763ed1887eb84c1f232485 2012-06-28 23:00:46 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c01443e2a5ae3bcd6c20e5ff3d5f6b335f0c3c185123b7e59983ca58d32268d 2012-06-28 23:00:46 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c03783213950ac0f0b4aa495e3c33fb0f00b66dc8e555a788fd986dc920761d 2012-06-28 23:31:54 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c085251d9c1a8b2983f4e7df911ded1d09533287e6e229343bb91ae5219d4a9 2012-06-28 22:12:54 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c0bc94dbe2e4f35a8bdd3e36e166733fef5a5800d181277663ba5369108b2ec 2012-06-28 23:00:46 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c0c6b97999f44a7d9d12b78e6954c9a08061724cf9037e9fbcf678c65466f78 2012-06-28 22:15:54 ....A 168793 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c0c94d86714c92de9e8e166e8b6bf521ebd176c4d22fdc3bf4d61b031f1588b 2012-06-28 21:54:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c0de234c85a0030ec4e97ad876b7bc2d1bf941e5dda009eeff86dbc08ee6e3b 2012-06-28 23:00:46 ....A 2559255 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c141db8a039f443ff10cb27f616191e7c927eecd52b1a89228df31d06259a5f 2012-06-28 21:44:00 ....A 175753 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c14b4fe0bc42cbe3cef06507a676ebdc3b0b7b9d06b814cd663f224cfb7e657 2012-06-28 23:31:54 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c1574df4f2c4d7d39baf74c6f639ca0febd2f793d9d0aa483bce06dc9234326 2012-06-28 23:00:46 ....A 1993216 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c174dbfbce293f20ff4d3de45c5fb2e33938778dcd413649f8369afb745f6da 2012-06-28 21:36:16 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c1d4882dda618f178a4087f7cda5db61eef49470502dd78575f9a15ee14230b 2012-06-28 23:00:46 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c1f359320bd6379db962ff8863375579359dabdd222311593e03c5492edc3a0 2012-06-28 23:00:46 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c1fb54fce683bee2c1dc67a338b3d2087272446124d0f7becb18629ca655520 2012-06-28 23:31:54 ....A 180225 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c20bfe8346bb31c6b835dd8e8508bea47b1cc555bab49d3dd5d3799ba17958b 2012-06-28 23:00:46 ....A 261960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c219d103fe6b1a81c566ff0315ba39e8f4f1af2c2b2b7c75ce77ad5740da397 2012-06-28 23:00:46 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c21b81d18408e94a062d835cbd657758b68d926ebc26936aa1bda5828709b69 2012-06-28 23:00:46 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c21eaa61c580ae5d91e9840adeb9d88bad9172fe491462019ae3667206174b8 2012-06-28 23:00:46 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c22efdfa78a5a775b13ebc0ac8314f9dd681546c1255821f56a55f8270ff540 2012-06-28 22:25:00 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c24d1f0034ebb20276dd3a4f935e1347324795dacbdc29004037597ba17efb2 2012-06-28 23:00:48 ....A 150225 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c2774d26af1a459e184a3ecb4311eb9b7bb01eb999b70d70e6fda9011d535af 2012-06-28 23:00:48 ....A 35719 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c28dac88d7f7cab84dce8f71a8e3316725c1f497338db444d0feedafcdb6c48 2012-06-28 23:31:54 ....A 80448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c29d3fe96ac27b16f0f6fd849676ea4ba891ed6fc6a45fadb50691ab923464c 2012-06-28 23:00:48 ....A 541212 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c2a7410ac58a82532b37934bb67f587c46a174f122dc36f5fa392a5e5d03556 2012-06-28 23:00:48 ....A 377796 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c2af836afa91c591157566451f98b17ed06067b396f6e6ef4787664aecbafe6 2012-06-28 23:00:48 ....A 2794496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c373408598b64c9ff0f07c5361af8421f5f2081b0472607a1ac167f7d5674aa 2012-06-28 23:00:48 ....A 972800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3c8fe8af83edc54f9e57d0062ea729a00f375c904518c1ec39ca92681b51ed 2012-06-28 22:28:52 ....A 43524 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3d76fd7f1f9db68f813ba1706ee9556eb09415e8bd26c965c2b9c773c04657 2012-06-28 23:00:48 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3db94dcb43ad9df7f3da57e5c41fb7e91ef824b5c08e10522987b9f9f1846a 2012-06-28 23:00:48 ....A 94284 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3e8f7d6580e845d51f62240251e5854ce3986b69032262e69b34f58eddc25d 2012-06-28 21:36:30 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3eb53b513f695e05bcf557b39d0af564305ee37768538aaea3bcb4023f4208 2012-06-28 20:50:08 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3f02cbee8cd4be2e61fea9e94c9558417f2b2bca32a1cf25086f88503e01db 2012-06-28 23:00:48 ....A 23596 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3f6ccf7452096f5e5ee204624a45dcd0ada78b4e81fcadeda5f1ce29fe60f3 2012-06-28 23:31:54 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3fd2d09fea0935ddb63f6feb5d579822422d68dee70857ee56dd38b7b9fc25 2012-06-28 23:00:48 ....A 6796558 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c3fefbe0dda6ebb6974939f67fb11ae44a6fa1e86ce4c725ec4fe86105fcc2d 2012-06-28 21:36:10 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c44308bbbb8523aecc74ecab40ed853c9f10e8dab3d730d60eddeca23d43230 2012-06-28 21:57:30 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c464742e8dc2ed935d62f08ab08b60c85df8c4149dc40dbc7f350a12dffde51 2012-06-28 23:00:48 ....A 317344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c466eaec0c0cc03877ab2d76bfd3221a95d0731c36c1b75da2aad8b84e0927a 2012-06-28 23:31:54 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c468f58675f418fe6d442e9fdffb7fb5211eeeb91af8f1b4aca48512e592d56 2012-06-28 23:31:54 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c47d935dc52ecbfe9f7466248f32b82c8e91275c884b86cafd149a74b41743c 2012-06-28 23:31:54 ....A 673792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c483e6a893f1665872f70b19d414c896a7aa7aff6fd448d69a71b1680463115 2012-06-28 23:00:48 ....A 364032 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c4acde345c03609ccaca39f6a24e98d844e9452664d7525c7b346cf2bd046b0 2012-06-28 23:00:48 ....A 317280 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c4b072f0b766e7854f7c296707e68aecdb65b98799efc9152d5803c7f08eef2 2012-06-28 23:31:54 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c4bf29e8ed9f775fb2420ca56883196935cd0b6f4ccee62058818034caf8c96 2012-06-28 23:00:50 ....A 545792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c4e2b9904cf46a188919dfcd63e3c40617c6087f5d37ddb7df8f0ad7552b3ac 2012-06-28 23:31:54 ....A 305958 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c540162fbe96666b905fd95b5e4b6fb8d41dd840e4188dd18ef26fa721a66cc 2012-06-28 23:00:50 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c5525764f8d6ab3c0ca98783ff7a131b9658f44da8d601091095a2d84937a56 2012-06-28 23:31:56 ....A 138080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c55cc1eb4028b8b8c594d64d1b135bea84b241f8d5ca8c78af51b411e53f2b9 2012-06-28 22:09:44 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c57e017905da9a54e348632a9bdd0a870dae932bdd958c1ee8a66b384373093 2012-06-28 22:04:18 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c5830ef9e3cc08972092d90ea49e24e8a77c7d0a0d2949c0e048032946dc373 2012-06-28 23:31:56 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c59a2446bc80b037eae030b43437709587b8c1328608ef76eb6c1fda1a91021 2012-06-28 22:34:38 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c5b78f3ec6085fc6ed5a180fd15087dbc26d3c783157dddb193108268786d68 2012-06-28 23:00:50 ....A 37912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c5e13370e9be894a869512612533baa433c5cf59ef596f25e3ba6831784fef1 2012-06-28 22:23:26 ....A 289792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c605b4e6697c8092fef275f4aaf935a341a9a645af8053c712f32feaff57a6b 2012-06-28 23:00:50 ....A 1381568 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c614f2e331595f79d9e95f3f297af9e61a6114f59b33b1c766939416efdd0aa 2012-06-28 23:31:56 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c6204b8551a87eefd340d886b24d73739f12444d982faf57ab6bbe08584a2af 2012-06-28 20:52:30 ....A 39167 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c65215f747a7e242a18d8080b82d76910d2b7ef13340bad073eeb4b8b09816a 2012-06-28 23:00:50 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c663b980f2b673d42f1f04e75203438621d48b27d8bd445e253d6b8b9390db2 2012-06-28 23:00:50 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c695384e0a76d1b624b794160aad82a905624b165eb4c4eff3f1656f15a438e 2012-06-28 23:00:50 ....A 28128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c69626e5904edde36a4d60580ad691b037294ccb8fb423d568ab68d1358a6af 2012-06-28 23:31:56 ....A 439020 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c6a59e9d622f34732f52605adc4ec24609bdf8e8efd9358e531f127f4ffdeb4 2012-06-28 21:31:18 ....A 623616 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c6b0954b261c9613f9978f39033a622aad253f88f9236f32085e3da333c3a82 2012-06-28 23:31:56 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c6cb8994a0aa0d1fa0cb81f45c2db449ea2b10629c3635a48aec0432fb717c9 2012-06-28 23:00:50 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c6f8dd0202c369ad493a37806b95482f63a4c6adf11e5c30b58d7a2f5e02c95 2012-06-28 21:08:02 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c7112e682ac6e41eb64e07868e3c912fc94441b0b9d2bdfbab55e3dee14aadc 2012-06-28 21:04:52 ....A 35659 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c74cf03ffa99f1ff013df8d5e25775935651e10ec489cbc9084da5a79886b1f 2012-06-28 23:00:50 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c759fc32a86745cbbed121a609478f2c9b2a4155ee061cebab24a35d763dceb 2012-06-28 23:00:50 ....A 877732 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c788c1608c4f5e7d643fbee42f6b161a29767e16730d0fe8b1e50ebeefb9ca9 2012-06-28 23:00:50 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c796374a943a0ec802ab1807a68611722ae8f3ab126ae2f89dfc565bd5c4a22 2012-06-28 23:00:50 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c7ccf1325961a4264aec46561476bf62adea4c48d0bbd21427b68340e5e2741 2012-06-28 23:31:56 ....A 7239 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c7d51b8f584e3ddc8cf3559d84bb5b432c4df4bc20df4a51b58b00d5c9736de 2012-06-28 23:00:50 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c7f35b3e2fe88c495641d6c3938e2d01d641622c78d18b64ed01e14a63a77dc 2012-06-28 23:00:50 ....A 318080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c81f90d610c604508e792c7585ec2135a631a888fdd8dd624e3f68d5f38a8dc 2012-06-28 23:00:50 ....A 43025 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c828d60b0df075136bb18759d0232fe8be42e412da385502650a24bfd02bedc 2012-06-28 21:41:00 ....A 1212797 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c833b29f8029eb19b7879f42a64c66e47175f87d53592b6ee9fea6daf6f8b8f 2012-06-28 23:00:50 ....A 1070805 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c835258e9f7d95a7aa4ea0da2573802e8312dd1f01bb777d79a2f10c739180a 2012-06-28 23:00:50 ....A 724992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8440df43d2738adccd990569dac5b13a68fd7c297aebc4ccd03197bb200edc 2012-06-28 21:54:38 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c847c7d4ffacd6cef804d4febe7c69f37c080ad077e3e1cbfe7cac5f18f9ea5 2012-06-28 22:11:34 ....A 91576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8a80157db1c9edd66e6aeaa25876ae816374d0767787317ccd5887a53ef8b6 2012-06-28 23:00:50 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8ca2409e788f3a3c67c4a4bb4d542838baf86c0f464148d55c21d6cc835c8d 2012-06-28 23:00:50 ....A 2633779 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8cf20f032cc7e9b6bc0d05cbbc9190c394c0e7b9083bce4faa3e0a19100756 2012-06-28 21:52:40 ....A 270004 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8e166847dc53c386d748bd17200dc86f27e77e8adaf00b61a9c6182229ab98 2012-06-28 22:14:46 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8ed2cb54ea870a1e4f09f62f1a7daaf75b27695806a4b1e2ea337ca9fdd7b6 2012-06-28 23:31:56 ....A 1289216 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8ef2d4e5ee84d5f358ef379c1a5c947752a43058e4e7db1a6e421fbb81760a 2012-06-28 21:18:20 ....A 1033733 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8f8459b37c20661114be664bc6fe7163e22a30d7b7f40db1e5ca977d96fdc2 2012-06-28 23:00:50 ....A 46084 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c8fb7de87d8f4ee490c23935232b21ce877062444324fc2b803d1a55ea837d3 2012-06-28 21:00:22 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c908e022771dfc086da3b689c1fa993123bd2f125194c03e832c2525d84d926 2012-06-28 23:00:50 ....A 1046528 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c93bd272351c4ade532ecbc8e099f3da418d20dac9dcd08ba0b8ec800e42420 2012-06-28 23:31:56 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c94cdae1412e5b2435baa7d08f16c10dc64dcb25f457d5d4c8e228dd58addbb 2012-06-28 22:08:04 ....A 432128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c95d94eebece25a60e5330343e3eff1ea839cfebafe7e64913fb5c20550a07a 2012-06-28 23:00:50 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c9af7f9f15b19c8734b327e30ef14089fddd2c7b26f44bd213f38a5955df763 2012-06-28 22:03:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c9d369260c90afbc4bce194aa1383695be7f86262dea2e1837ac2fe7e677ee5 2012-06-28 21:40:54 ....A 973178 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c9f35fa875d596f003c130182c383f6005af92f02b2bacc54f19b9bf3e9c675 2012-06-28 21:54:44 ....A 502019 Virusshare.00006/HEUR-Trojan.Win32.Generic-7c9f9f7d76d0f84a9ce3fdf5050ccf4b6bac5d295e8dca8b65ae00aea211671d 2012-06-28 23:00:52 ....A 20576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ca2ec0351cd32f42d3b201aeb868f3afa5c771cf0085bb0b6ec67714422931b 2012-06-28 22:00:04 ....A 621056 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ca523f9d330ff809ff197207fc0d5b76fd840a69417e2d6440f01cecfad74f1 2012-06-28 23:31:58 ....A 23078 Virusshare.00006/HEUR-Trojan.Win32.Generic-7caf54c9fe938a3e5dcb5b4243dd39655e29f8426d27cf96e1b7d346a24a3164 2012-06-28 22:03:04 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cafb83499cf7ab53b57659408a8baf9307dfcafdbaa99c83d2e8b7b2305358e 2012-06-28 22:30:36 ....A 418304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb401a647c2818f36cab9af7f70153c57306fa39342d315e371b0ca173b0f3e 2012-06-28 23:31:58 ....A 35360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb4b693362c3e1c9da03510ba277b47c17ad678e75b2f810404bf9abd97d923 2012-06-28 23:00:52 ....A 658944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb5c76e8285b488f267bd0f786580bf98bb00242796dc4dc27aeef745a8dc2c 2012-06-28 22:21:02 ....A 19480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb5c982951021f5c5a5f966fe3de4af844b090139a909c2c81c75ba742e32e8 2012-06-28 23:31:58 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb603b063e6bdb1185bf7305e9b82447ab4bcd6b67a368fca5192be1a7ece99 2012-06-28 21:18:20 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb7b6fd7a5dd201502b2146682993cc7007438741b5f7b488a70e68b06f81af 2012-06-28 23:00:56 ....A 722975 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb8a1560be05c26cc72a310221195f958aa1f49b6f100ca843c2fdf1711b9ce 2012-06-28 21:11:08 ....A 781312 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cb9126bfd86bac64cb3c0f9069f8abf9447bfc30372555bf6a0c85e3c9be5f0 2012-06-28 22:11:50 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cbc880604143fb1ff1e0f091855a12d5a89c3e6e5adc8e12627121148f98622 2012-06-28 23:00:56 ....A 81524 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cbce6d81d496857cd39b5b8d95bf68128e4ea253ffac40c0f3da940b6327b89 2012-06-28 22:05:38 ....A 327884 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cbe2fa92fafe14f423ba1aeff383caaac9287f19d8399cfa2416190f64eb93a 2012-06-28 23:31:58 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cbe605ef35633f8911afcf542cd35bde21ef86e1a8940e84f2e50c5b5c88d5a 2012-06-28 23:31:58 ....A 27872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cc38545710df858f1431ae11d31f0e9280d0a7728e34f5d9b00ae7a39a9ab27 2012-06-28 23:31:58 ....A 966144 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cc3dc6dc338230e449bb6cdf424f05e676fe82934ea0342d8eefa5424844498 2012-06-28 23:31:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cc7395cfe4e86ba5bc0e409dfea3863b1c6d46623152f1ad54e9cde2d459443 2012-06-28 22:03:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cc7e6cffb203789e1964e5ee1f9006b8df8dbf38d16917aa9c59e9ea92f0c12 2012-06-28 22:21:14 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cc7fb876d13754422de2dbce445668d2692065c57dd34c8fc232715398d5040 2012-06-28 23:31:58 ....A 587264 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cc803b3707ddfd55d603f01e72aba25b855e9d5f489d657e26fd9e2552b2b86 2012-06-28 23:31:58 ....A 720822 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ccd20305b641e2da299233569e4baf8c25a6f4a990ddf518b7713c448ada60d 2012-06-28 21:52:50 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ccd5f9e5906a194cb0fdee7ecb31ea423296a1fb9ac9591c50d7400928d5fa0 2012-06-28 23:00:56 ....A 424960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd0cebc42dd510dc4603e0be329926ef56aead1024f9fefc5edd4f66d251bd6 2012-06-28 23:31:58 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd3529d0f872bc72c198702fc01cb342942481ad12bbf8d7185f6bfc7a04c33 2012-06-28 23:00:56 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd431372c7145cc7099ef1215641114dc815ae45b122af5a57a5a3d6c072335 2012-06-28 23:00:56 ....A 1633792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd58338e80af36af95854170e3980ff06dca51c3206f948735a2684a3fa735b 2012-06-28 21:02:40 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd6e0715890f5da28a829656cc1957cc507138333da7864b93a6462446a1371 2012-06-28 23:00:56 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd8696775ee4d0e825318608cff1a1f4c51839fa1e1d07e661a676bf7ea9887 2012-06-28 23:00:56 ....A 2920960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd8ac24c667457bad47d4c7aaa3a2f34b55ea5e76c4e22d5f8fe05cb0050da1 2012-06-28 23:00:56 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd9015ac40cc773e6f5eb8c7f8cf590bb0415438ba35e388aef02dcb4bc7b4c 2012-06-28 23:00:56 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cd96f239d7ecb27c0dbea39c5e21101cd60c3c76f10998c49fba1e5cf8ec10f 2012-06-28 23:00:56 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cdb18c9a9d48bb520b552231a95c1199b8f0056a9dc1764065ac832518945d3 2012-06-28 23:00:56 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cdb6a71f837e592cee0ff41e18bccccb0507c605dcaf0fd12e94133559f2d1f 2012-06-28 23:00:56 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cdc49297ed53e8d79d9bd9eb4900ec53a0a2b66af9a03967f03cb07a5211381 2012-06-28 22:25:42 ....A 685577 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cdcd44fbef08bcd1ec569679d8b71fb3e930adb93f97846771a853a030efe0f 2012-06-28 23:00:56 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cdcf665321a079106b1bee247d06e7cb8fe79880f7e2bbdd5772a14f55008e6 2012-06-28 22:16:26 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cdd56bf0e612a668643e19c514cb6f55ee3223152718b7e60cad79852b9c4cf 2012-06-28 23:00:56 ....A 847872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cdd8df1e26ff1264097cb2c10596077217769584550ee7b7f46602a31249a9e 2012-06-28 22:32:38 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cddabb6934e44ef24e231be479a91b841502c872b627249d2f71b1dea679630 2012-06-28 23:31:58 ....A 224768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cddd0d6d5480460b8991cb3dfb12b31df5525400a808c4a72725c310818d254 2012-06-28 23:00:56 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cde0aeb2416c3d12b6cfe0ce719143cf13bbb38bc131554e70bb0617871d556 2012-06-28 23:31:58 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cde4a44aa137fdfaf152ba4d0d1eeccad5b6e23fd11610461e0cb2cadb6720c 2012-06-28 23:31:58 ....A 700501 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ce728a04d8288a3bbd3d394993168f0f74e1238eaedf0d836a6a118a84329b5 2012-06-28 23:00:56 ....A 627200 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ce7f975bf937f3632a84426ec4f55284810e41df95930180fefdb604799c48b 2012-06-28 21:05:30 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ce82db0f4253ee5ce9bf3bd9ff0a1695bc9e263ac4db991017722e4f9d90402 2012-06-28 23:00:58 ....A 734166 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ce86b193aff53bc6cd927e8f28693430a21f120556e2860ef375246694f50ab 2012-06-28 22:16:20 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ce917f025a9ef348f54fdb85996befa8e1e2dc742161e321a50451e64206775 2012-06-28 23:31:58 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cec2f28faf599cf8af76d073e3ce00e976063b6bef1a89344be8bbff7a37b12 2012-06-28 22:20:04 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cecd0fdb693e460bd9639b2336c5c5d353954fbe9a8844b51da80aea81628cd 2012-06-28 23:31:58 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cef7db3df0a0360b438967e8087579c52c729dd7ca17f83be1948c93ef03f5f 2012-06-28 23:00:58 ....A 314137 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cf09e71405132b1d267431bfcfd8a6c83e01946efd24142d424b52e898ef2a9 2012-06-28 23:31:58 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cf0b8f5d863602bac4024302dd29166a65c2fcd0c0bdcc3206f378eb1712524 2012-06-28 23:00:58 ....A 366638 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cf389dfe5270dad00252d3684afa221d837523d7142ddeeff50fa03115befd2 2012-06-28 23:00:58 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cf3bf808b4b50a02e2be3e3c439607650acf73d46378c3bcc05dc2a139d9891 2012-06-28 21:01:40 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cf56d11b8be66fbb8433ce8be9c412bc62e7ffce7e9fa1960a139d7ab96a667 2012-06-28 23:00:58 ....A 901632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cf84896839e83b4ee10492241000cd715fcef48afe1739c3b3d6f3a1a8a89a2 2012-06-28 21:43:06 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cfa70a98b390707fe364bd48cb6581ebe0b25060e60d53ccb5f544e94bcd74f 2012-06-28 23:31:58 ....A 37412 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cfa7f497cd2abcf9dc73f260d216d61c9dcc857975adc89b257be759d32729b 2012-06-28 23:00:58 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cfaa61b96690aa4ed3f0c6de392486745b14ab278d9b04fd343026d2abd0a70 2012-06-28 23:00:58 ....A 817152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cfe143d29a9b1477cb9fce3fbb154e7c98c8805883922370e785b1374a05403 2012-06-28 21:38:22 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cff17c3a0c4a9f2780e8f7826347c1eeaecf1eb9838f00ba7cb1e2e7775ae2c 2012-06-28 23:00:58 ....A 321280 Virusshare.00006/HEUR-Trojan.Win32.Generic-7cff3b4ed0137cae09cb1007ee77e13c747ecad891816a940874371fee2dbe33 2012-06-28 23:00:58 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d00a96e469c78ddcdd3554cc2ad9be020d3a7ac797b7acbcf039ac805bf0bbe 2012-06-28 23:31:58 ....A 9640 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d0495b9c6443bf9e3babea4494541bf5f092b4509eb45c19e9c219ed3a010a7 2012-06-28 22:19:24 ....A 344748 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d07acc639132ddde5c3bcd0cb002a9f4c79e040a89ca6ffa5969bae83328bd9 2012-06-28 23:00:58 ....A 136824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d09254eeea0378ba3292c6d07c3127f058045ffd1ad21ab49ac006fb2c45eb6 2012-06-28 23:00:58 ....A 930672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d0a5f169835e239eb1615409d3041365e8afcfa3cb9bdbb8ae9c8f6ce65f090 2012-06-28 23:00:58 ....A 1691648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d10c7aec68d4021e46fd6ad4b0f7944ea7d42b57d24fba6c2c9efba9df8dec2 2012-06-28 23:32:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d16acb07126bec5283765b4c21b6cefefd4f92db15a387add5d39e83b7c544a 2012-06-28 23:00:58 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d16fca40e9e8783c916ab92adb0ae6ea0b411d615a5c7a41f7c15c8a3a7d7c9 2012-06-28 23:32:00 ....A 286532 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d17b5ac1d94b61a1beb54f4dd6886ce5f118984d28541beeccdc312c46f7c07 2012-06-28 22:21:22 ....A 61104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d181f02a3ee2715290bdf56cbddf718711c6594a992ce9919265485b43c35c4 2012-06-28 23:00:58 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d19aac5febb5d4a4f95064c49b1528fe5c0ef5a75683687934fe89b6d11a4c0 2012-06-28 21:42:08 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d1aeb6fa41739f943ced9fb4f312bb1c641d0eea08a52b83ff35a9dded69c3e 2012-06-28 23:00:58 ....A 1112064 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d1b93b056998b1024ff7f11d375599efd816cac813232251a6ef1846c5dd818 2012-06-28 22:22:14 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d1de0567a2408099eb8daec39136f1ddf0763d61ad9ef159a3f61b3800f24f3 2012-06-28 23:32:00 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d22c5de004d6f614c378137d59234cd96844170cb1eb9d0ce80b99ce27c0a2e 2012-06-28 21:07:32 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d23273faa80a96e43557cb27e4202c6521fee9a8cc5dbbaa8b25d69e687ec6a 2012-06-28 23:00:58 ....A 67588 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d235872a3f5e292cca22a73ee34401bd626b46de89e9b79de9bdad27194c31a 2012-06-28 23:00:58 ....A 2342912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d23ecbb2311f00339aea34f63325ff2d9840875e0254760c908d2bd8e8b8cb6 2012-06-28 23:00:58 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d25828baf3ecc018e46c0dac63362ee2815ee189fae18e2c571fdf9fdd5f6c8 2012-06-28 23:00:58 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d29f12dd4a99bc13b3a5c1dda3160ae8f2004bca5273bd116f9c4fc01843fc1 2012-06-28 23:32:00 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d2b353b71081a84ce3921a8a434482e16ebf9f19b3da8a073b4e3096b5d2a9b 2012-06-28 23:00:58 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d2b7b8161d99e31f05b82b65e71193cdde552d7b666c51d9aee184a6703a653 2012-06-28 23:00:58 ....A 664717 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d2b81406793f7ddcdb43486e0be19ef5f24145df525bb7f865c65de2f926c61 2012-06-28 23:32:00 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d2d6d880e0651dbd591e0b78d20f40345d0089cf3ded4eecf5a8b2a43ed3150 2012-06-28 23:01:00 ....A 1051425 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d2ff5333ba0d932fc5c28614efe263a8d5ab55dd2738aee08b12c3da4605e41 2012-06-28 21:46:34 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d3083ea55db9ee78e6c97851f340a3cde2a345b1b9014e96aaff49a9ca3b89e 2012-06-28 23:32:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d34b9f546dd8e10a081a1c0d77ece071e7c2f5ff7ab1e972560b7905a783332 2012-06-28 23:01:00 ....A 51237 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d35d451c9772973092097758df2ff9c91f85ca74f778ee332b33716e4f02b19 2012-06-28 23:01:00 ....A 101268 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d3695b0fe5e8a0b8e39331ca16b9a82638c787b4b444ba487bb4622f56070a8 2012-06-28 23:32:00 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d398bc6b1c509bb752e02d91b81bbdaa3d306a789f18d379d38587787e3f23b 2012-06-28 23:32:00 ....A 716837 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d3a567ab0ed4d0d4a2d0e1294bc1abd36632d36e19bc8a66313e5d95607c431 2012-06-28 23:32:00 ....A 292733 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d3b18eb01d5473037660420d03c35f435e68df47c7ed7daca38a50e8b55c413 2012-06-28 21:10:34 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d3b22ab220cd376391877118cc42e85e706fb5570f233594a815d8d69ec3aa7 2012-06-28 21:57:14 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d3b3618f7d8eef9f4e9f6614f7be9f016f95d6f19cd074a8fa03f5cf2f4a151 2012-06-28 22:33:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d41bdb4ed89e5d7a79096c213cac858d528284f4bf3e7a1768c49cd0c152698 2012-06-28 23:32:00 ....A 230825 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d42f1838681c97f0878ccc56aab110bdd9278cfff706c52bd5f60aef7e7bf1c 2012-06-28 23:01:00 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d43ec10450ed2e8c68bc5f356744ff9e6fefc19bb14878e1d573dc6a80ee1cd 2012-06-28 22:15:46 ....A 138636 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d45664f355a04cc1e5f1803b45516961b3cedb0f4f1cbca20bcad675ae93f9e 2012-06-28 23:32:00 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4672f0a6188f3d5d39ebb984eae9341bd9bcc487101ca8403ec18ddee0b0f0 2012-06-28 22:36:44 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d47246a8a3a3e6fc49c7895066f72956adac0e7f1211b7f4dbecad56f737fd7 2012-06-28 23:01:00 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4800a1a2237bcfd554bef485b40926a4e605c60d61f6b832ecd63df229c394 2012-06-28 23:32:00 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4893b0e1a92dc0f8c4127a7b9a8cfe602b888b8fdc92cc2fd2b63d4b7d38d8 2012-06-28 23:01:00 ....A 1187840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4a90eaba33a238ce6989733491c19bb536b3662378bb6b0471855649f6ec91 2012-06-28 22:11:20 ....A 244224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4ad4777e1f5735ae6e76ae3b2058ed925e9e83824577392c732751fe76919a 2012-06-28 23:01:00 ....A 25483 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4e3fbf266639c0323d5b69e700d15fb7f7a346e60049c1c55857195c8e2b4b 2012-06-28 23:01:00 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4e973d2863dea0b7110b754a448fa59356a2249a3a3d39f333625ba8964a94 2012-06-28 23:01:00 ....A 28183 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d4f1352328d50febe0676a301f9044e16d9268cfaa3043669aefbf77cd29c27 2012-06-28 23:01:00 ....A 146944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d50320e8d17080324990bb349d4fe76483b6f95a6bb204ba2ab5f8279025870 2012-06-28 23:32:00 ....A 2564096 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d511614e1fc4d8f7c24970a5ad0c39f4b14516b6744bbdeef5364c338d7625c 2012-06-28 23:01:00 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d51f9270de37828774f4867ba8b5fe04af0bef308f5c5befd87e54f28172de4 2012-06-28 21:29:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d52513cfdfd447bbb911f6805ef4d5c8f81d47052583e85fd982cbcb9fc479d 2012-06-28 23:01:00 ....A 1931264 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d573ccb98a5ca76bbe7f0713a419f28f948274c78b47e1513916069ae291c25 2012-06-28 23:01:00 ....A 1870564 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d5b117ea95147563324abdbf709231b107d7f0457e41e002e5d9a53c806571f 2012-06-28 23:01:00 ....A 34404 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d5b6a4e568b90fbd6bf07dcf369a84104ebbd1b593000c64c57051e356b4a62 2012-06-28 23:32:00 ....A 25920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d5c8124790c27a236b2acea617ede8922bbc15436ea98e2ccc40099e9627e41 2012-06-28 23:32:00 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d5e97534f18a903c472386e25078ceb53fd6e9093b023ff302584f40ff7e978 2012-06-28 23:32:00 ....A 146977 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d5eacd7f08168ffb2bb45ebe6918a198460ac99feac62d7483f768e3429edc5 2012-06-28 23:32:00 ....A 13791232 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d6120626a87e383f945980301a1864a4a0199f412d398e5cd7f947be4dcd504 2012-06-28 23:01:00 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d64b2c7a61d76be9d65cb3a567d4bb94d5971d7cffe80904295928213d0ec00 2012-06-28 23:01:00 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d65014eeb3f574583b721e9bbb4eb9453e756888e1c611b1aa1eba2fa29b253 2012-06-28 23:01:00 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d696525a54dedf3a0d8e65826da14434ddb7c3d956defcc0d5aa90a21489d10 2012-06-28 20:51:30 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d6bd0388687ec220c23bb296fef83a3cb863977f6e284257937315ab5453e4e 2012-06-28 23:32:00 ....A 1039360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d6d0d52405baf8f1b24ea0350aa00c6533b480a04e369366233ba7417171fc6 2012-06-28 23:32:00 ....A 26636 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d6d3d4889eb15ad655ff97a43036073f116533e7c9630d130e8eb1bb121ce7d 2012-06-28 20:50:12 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d6e0aafb8d7f2569fb743762a6cef1252028044597c12a6ca9c0374b3fdf003 2012-06-28 23:01:00 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d6eb881382edcf90202af0e47b03f4117baa794e8f73d2650ce65187a69d7d6 2012-06-28 23:01:00 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d7113fc6e37b147af9e7f53e88066d1ed82869d4b299d6aa45a51f0593e61f0 2012-06-28 23:01:02 ....A 1990656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d71df1eac33e2157aed56c8ff9846459f37b57fd2c2699412ebe940c3a24204 2012-06-28 21:47:30 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d774fa5fcd7261d7d16dc19b5967f13e7fff71dd493d3bd795551000d89e753 2012-06-28 23:32:00 ....A 539136 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d794e54e063058c45aa0315277d1a846afd371f35d758890cbd7e7ba94a9963 2012-06-28 23:01:02 ....A 1110532 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d7a4bf9c43c460d3bf8b0579928e26897ba83b9f072a2a3c57c9559ba4aea4f 2012-06-28 23:01:02 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d7b27d764ece17fddc08eb0603db997970544aebd265e615cd9415cb9770f8e 2012-06-28 21:12:22 ....A 38872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d7bf109eb354ff4857cd9a44a2bac36fa05678fa4c692a70aa0e2b67483561d 2012-06-28 23:01:02 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d7e6b39d05c2d150dfc42c07a580711c6d66a8a17810fe2086f90ff9eed40f8 2012-06-28 23:01:02 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d82c566c5d217410bd559624e7f2693d34082a5f6e27d8ffe8b842c8f2b4d48 2012-06-28 23:01:02 ....A 35512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d837d52f3f90ed7ed0c590b8a597361d414d1b4e2848edd8502b7f64b556b9a 2012-06-28 23:32:00 ....A 5771348 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d839b6d5f61fae12ba40fd62b9a3c2f032419ba3605ce00de56fe49b0c9027e 2012-06-28 23:01:02 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d85a244edcdf4eb65291a2bd218ba88799ebb6b6a72475358075c10dd7389e7 2012-06-28 21:55:06 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d85ffbfb08c7ff5f2f8ef1a24fc2f900863c057f7451b720102360cc9cd351b 2012-06-28 21:38:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d862a972f68540fb4c9a7c401176908bbb851cbf9631a6313fd5c045125387b 2012-06-28 23:01:02 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d87359c2c7bda36cbf7928ab2e699c12c20ee37bf76eb1a81145c21bf295bbc 2012-06-28 21:47:38 ....A 974848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d874764c79db8721df013ba2be3987c6b5aa5273c53a0907d5d2e96c823935d 2012-06-28 21:05:24 ....A 157564 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d8750400c25df38297c8c28b1e2c35ac239ee5cdf6085deaec47d12c0a76df0 2012-06-28 23:01:02 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d89d93b7074e0c71ef48ccc9e7fea13dc524ff3138d597aeb7eba6809016e12 2012-06-28 23:01:02 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d9082a88f812d21c7b0b2e631ac2707dbd981877ad867e88906136ea54b7205 2012-06-28 23:01:02 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d9458756c89094fe94f32cdf08debd703fe7ed90c68fa1e6b9f80edf3f6bab1 2012-06-28 23:01:04 ....A 2400768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d9a31462c924d81b0de8a3e46e50d52ef08ebb26584ecdd547690923cc2df6d 2012-06-28 21:47:44 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d9b613b13c2f0bb18e23efba10ab58edf75e6654a98e3a8b28eaa352ab8d598 2012-06-28 23:01:04 ....A 1710080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7d9f651ac614d1fae098f0f8b5b8b4cc89301e7c84b95463fc83a2c0d7f9bc1c 2012-06-28 23:01:04 ....A 395776 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da023600544b2367c43605a0712437416167df9c0918a921852b2dba1e6e902 2012-06-28 22:10:20 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da0cc9d32926065b388093647b9bc84cb5cef3b6b2b02f287fd1708b0f8fd9c 2012-06-28 23:01:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da161f424ceb914a98352a3f4835f855ae88e87dc67c865c271b513c40af214 2012-06-28 22:21:08 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da19a8da35a89f81f59050555ba91303df86b9a4711e467d099fafc9031bb39 2012-06-28 23:01:04 ....A 1435136 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da1ed366518150542aa3507154739616961d17e666a5a0682b6d0eb93f089bd 2012-06-28 23:32:00 ....A 19476480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da4b881ba3e5d0ecf09c830ce7fec70f1e872929b04bfec7190ec1f6cc4d835 2012-06-28 23:01:04 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da4da75734a8fed48bd827dfb4fee2e930d8bac923d03f07deced0ee4d7a6bf 2012-06-28 23:01:06 ....A 9158657 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da6c6b3f848603602e01b3d954c80b185afd25b16e794505ac5d9add654da47 2012-06-28 23:01:06 ....A 257440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da6e479a7f251953223785ec492799e42363d2d05a1a41119a79a622c6b6e10 2012-06-28 23:32:00 ....A 488448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da7480bf7fc1f01b84d162851bb8a2324955b340e240fd551e52d16a4c63db5 2012-06-28 23:01:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7da9918615b4e2110f4099df8d44cb7c14986259a46b63f9960ebe697db54a65 2012-06-28 23:01:06 ....A 884224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7daa8cb3b48e30caff67fff5eb30082887c6f440ee3ba30774de0e63727e594e 2012-06-28 21:31:18 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dabb8de5eb1d9ac20907e13e6fc19a872a923d4cfe4e5a9fc0a4e720c27bf3f 2012-06-28 22:21:14 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db0dd927f8ead2502fd1fa64ead849598c1aa8ca730a62cba2da3cce20ba367 2012-06-28 23:01:06 ....A 1506086 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db15a10bd53aa9324f7d1d0351bfedb6d7794c94f14eba2bdc2b9167fed31f8 2012-06-28 21:24:24 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db30a703a9e3258249e0df8e0b485c605809fdaff0dd64c4e2715c2118bdb0a 2012-06-28 20:55:12 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db3b66c1f0428dc1b6211f6f50c3562a7c4f8e544cceb39b488641584631800 2012-06-28 23:32:02 ....A 595968 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db4215ba37b1fdbda80d0e2b336dbaf3321ee584e48363daf6a2140da799cbe 2012-06-28 23:32:02 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db454ff8b1285fa32554d8e25dbaeee7d09e4585b3d563de6d7afe3eb0696f6 2012-06-28 20:52:50 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db55878742a14b61146f88f50e081483afde242929bfcfbacf4750a35a65269 2012-06-28 22:26:28 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db62b1df9eda6065cfc197b7f0a49acc5b8b0f9dcb72503eeb82b15339f85de 2012-06-28 20:56:02 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db691e67d4504f7fa1a5a5a68c15c94653ad7d56776f64d86b758fa5b5baf2a 2012-06-28 23:01:06 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7db73325a03f835fdef42600feb2806d450ed030948f82bb883919754a4766df 2012-06-28 21:06:12 ....A 883200 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dbb29fd571b58df3843b784edb43f8aff8b8f6cab618eae240288bd022a6c6d 2012-06-28 23:01:06 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dbb86a2dc9b9975704d79bd70fcc20aefe7f937c7bdf34c6fabd2f4ea4e96dc 2012-06-28 21:50:20 ....A 232591 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dbd02230239e6daed5e41c5507d5942a5cecb69f24ea474e25f72fa27ba486f 2012-06-28 23:01:06 ....A 294383 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dbd9826131f76f7fdd60ba82e260fc3ae0766fc08a14c06725b3063b681fed2 2012-06-28 23:01:06 ....A 124609 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dc2027bb80ff811967638c07073510e024558db0de049a0b19e889029217f2f 2012-06-28 23:32:02 ....A 105862 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dc31c60fadc82032f1e5d286e78381242ae27af257e3c00c32743bb272a144e 2012-06-28 23:32:02 ....A 115310 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dc4a9fdc748f86dafed648ed5b49e276a24d4f4b16ed64b67c0ea9b721b3210 2012-06-28 23:01:06 ....A 1373696 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dc79f1f16d0813a01b2ef3d0717b6304ef5bb76c6f63cf7026c063d09848537 2012-06-28 22:00:28 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dc92a760de698e4c3159ee21e6b2822b4f7214768fcb4e1675c9838075d15dc 2012-06-28 22:09:54 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dcc2b9557debe4e72914d25c6911aac2da559625ee5a177fa8db3757fb3dbdf 2012-06-28 22:10:28 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dd30b7bbe68cb29ec626b68fd10e20bde658fa033cb2a2afd858b4769f073ef 2012-06-28 23:01:06 ....A 7757 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dd47ddc483377b0cde3248fb9ee24090c4c9d4d9e4b9e0ec07cb87a4c4fda0b 2012-06-28 23:01:06 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dd54be76c41590fc8ac42d3c4a6980733de423243be58fe95a5307175067ddb 2012-06-28 22:25:02 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dd61ff4b0415afbaa09f781b2a27edb11881fa44aa02641ccec725e18f376dc 2012-06-28 23:01:06 ....A 498688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dd833b95de1476817773286373b79ce20f3c89d73cb078c9eaf7c0d7b7faa18 2012-06-28 23:01:06 ....A 265758 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dd85fb08b02e7f05faea8dad56f9b0d75b46066cf98145ab5dade5cb2dd1296 2012-06-28 23:01:06 ....A 250648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ddb756327beb57913491be07f65fbd27346c1cee9b4ad35ef5c0a3a58667350 2012-06-28 23:01:06 ....A 54077 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ddfb173a8e6e556ef0d9527c73cc5e6595bc505ec4c1cc46a09488d2a31a5c4 2012-06-28 21:59:30 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7de05688211a60c2aa97f4416819b706eb8eb217ceb68e8ffe0fbb930be27343 2012-06-28 23:32:02 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7de61d5f3ade1fc05ebace031986b715cebbdd602491856e4dd33de8d0c6acc4 2012-06-28 23:01:06 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-7de62f71af534c4eadc0fb416afa89af273b0e2c23af494311947bd740fbd010 2012-06-28 23:01:06 ....A 888832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7de73d16f796c30d65541e3cb018e477db28afc80eef769e752faf392d1d541a 2012-06-28 21:19:38 ....A 133515 Virusshare.00006/HEUR-Trojan.Win32.Generic-7de7f2024b0d2a9a90dfa56e20633734c9fc16a4955f7535e47834c7cf3ea15f 2012-06-28 23:01:08 ....A 509952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7de84a08b11b83d0aede94d67a75db02744b184e35afbc89ae3e75b8bc3d2a00 2012-06-28 23:32:02 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-7de90cb15dd2d2fca005eff6e787c68072dd40eb1416683ffe8f39ed88256311 2012-06-28 23:01:08 ....A 798772 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dea779cc47bdc5a72163622e11b0b87657e65c726d894ef105525f71eb4ca5b 2012-06-28 23:32:02 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-7decbe9e9b4ebb0c4635f8e3a580fa164994e4703253e6cbc7214c59be2b4a07 2012-06-28 23:01:08 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-7decd635caebcaf648ef35b1af5d25e638117aba6f97139b6f080bacfd716865 2012-06-28 23:32:02 ....A 101357 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dedb4715ed82c7300731fdaa4da7f3672b3a7c852f903726a28ca190ed9ce5f 2012-06-28 23:01:08 ....A 296679 Virusshare.00006/HEUR-Trojan.Win32.Generic-7defb3cf7a2c5227d2b599c5eba85f86d1396d0c09548980f1489d41b63a3f14 2012-06-28 23:01:10 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7df0d1ebc5c6234efe9db29750f28ef240bd12d02fceac4bfc1ef2ef6510822f 2012-06-28 23:32:02 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7df2312489c164666c41a557d65e246b2a971c2aee3b2c6a808a77aa5994274d 2012-06-28 23:01:10 ....A 81249 Virusshare.00006/HEUR-Trojan.Win32.Generic-7df2a2e09145437eb143a10925ff53e99c390588cb1d0f7cd5eda25eba5eb1d2 2012-06-28 23:01:10 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-7df2e5e7c7f7a5c19a5cbfa25842846f62c015b7eb82a8e77c4b15c0bc34fbd3 2012-06-28 23:01:10 ....A 460800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7df4dd0790f91ebd010ee7dec7af3926451f1bbbf2cdd40add9fb16471a008b9 2012-06-28 23:01:10 ....A 2108367 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dfc7acdddabca9c6429df2116bbbfbba3c17b48fa7695e3635784c1cb6415d9 2012-06-28 23:32:02 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dfcac741b0e3c97aa0db153cb1c26fd64e21ad44a8973e9190bbbe4368e349a 2012-06-28 23:01:10 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-7dffd97085dbdd63ed5795c7853aae59f934d3df8943e858a79be99a5dfd6554 2012-06-28 23:32:02 ....A 179629 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e008ce0e4c99fc1806b5e05295d2d4107a968c3c729092cbcae1451c829b9de 2012-06-28 23:01:10 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e020d82e646efb924dd613ee85929150513c7c4f7c9c88110ba9552032fb0a2 2012-06-28 23:01:10 ....A 1081856 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e026f572330dff51ce4145ae842bbe4898586e2e7c6965e07129c2b015aa4b9 2012-06-28 22:28:06 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e02c68c0ab672ee2ca3c6484ab3492deab16ab0a59e12ee636603a75704b531 2012-06-28 23:01:10 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e0307f697eebd354477032c9c24ff120a9343a9f09220c06b44f4c619c01b44 2012-06-28 23:01:10 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e033777bc0f223bbf59e1419e7427517ac58a0ba957e4630bb16d7bd449d492 2012-06-28 23:01:10 ....A 315184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e03deeb7f841b0f168ee9c74799a84b975c6584df5cf76676c307948ff76e83 2012-06-28 23:01:10 ....A 10469721 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e069b08712af3f8126a35a51c06010eeed9fdd588f2cf8f7e81b430caf7af85 2012-06-28 21:43:54 ....A 228357 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e08a4754e334a03d3a75c3fee2187de33cab4bbc4e3f5c91fd09604776b0174 2012-06-28 23:01:10 ....A 347452 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e0996f7838737ff115f8cd4237d797d74ccf283e95898c49b04146f8acde0cc 2012-06-28 20:53:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e09b39e4f2027ee05fc0b3f1b071917679f73303b4fc828e5d710693891dc44 2012-06-28 23:32:02 ....A 102308 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e0b9a17511d6179f8f24b21174682f89e5413f9a372794ee74b953e3ead8a17 2012-06-28 23:01:10 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e110cc6d8b66f2c2b353176035b841ca4da46e9a20fefbac96be7bae21c5e75 2012-06-28 22:10:46 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e126de6c13ead0eb1827466334e5b29f72a603681868b67708afe59aa2df2c5 2012-06-28 23:01:10 ....A 115211 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e1309eedd92ad8e4078b452d6823ea34d0c0e2975661e1196bd6716ff133668 2012-06-28 23:01:12 ....A 1248256 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e150871b5d702b0c4f1b34773463afa3c82543fa2d91d44c474f60bbe5de794 2012-06-28 23:32:02 ....A 22272 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e181584d8aa139916658144270b0e5149a6adc230aef273e3cedaed467fa1e4 2012-06-28 21:49:46 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e1af8841250ac592cee9c1ed12eeb6dac854a11780273a38070c3680386d4e5 2012-06-28 23:01:12 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e1b1853fdc6729d6d70835e9b396d2b6b8b2a734477618bfd7b0729e59e608d 2012-06-28 23:32:04 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e1b99cd26bae4d5956660fb219248f2ae7b5e9c17d2b3100d2cf645136e9c1c 2012-06-28 23:01:12 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e1e1bf2dfbd3e8ae2d6e97a96f32436fcd26bbd4661d26d83499dab73fad98c 2012-06-28 21:47:26 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e1e32ffaa5e2ae0aaf50b40940a2c1974e9a76faeb24ca8db9e6fcc51f1cfe8 2012-06-28 22:14:34 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e228cd744469fc9d1c285cc5b94638409eb8fd861f5e37c175ef03da339b17b 2012-06-28 23:01:12 ....A 25710 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e22a6f9c10616a39d05eadc7323ab94d5c7e902cfb6e190225fbb51f3e3fbaf 2012-06-28 21:50:14 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e23efa802fcde5fc79d4b0b09688bf77d5b8c86faa9b13f3b58b6a3b90f62e1 2012-06-28 21:34:24 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e28200130db514dfbe3b15057833465c33c4fb909acc6ef805f18f3e0616f66 2012-06-28 21:06:54 ....A 1415551 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e29971e3850740a56b0a0a3fbc5024f9a7b7315987e49db822743d575c0d2d0 2012-06-28 23:01:12 ....A 669342 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e29ea3cde04c3051342123e07584fbe90f557efb4e908e160943060a06b74e2 2012-06-28 23:01:12 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e2ca842d261ffb360c11d3cae2492e8f1edabd66515d4f0101076889562662c 2012-06-28 23:01:12 ....A 1043456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e2de21cc0b67ea5390c5f0e7924b5b6e48dc40d03da364a5736b4d73ba9146e 2012-06-28 23:01:12 ....A 472064 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e2deb68deb6ec2534dac50fb8bd8dd3dcbe66cb8452f8ae3f186249903f47ba 2012-06-28 23:32:04 ....A 124480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e30135fb44fed25b51ffec912511ecd45967d587a7eafb9f2845445e69fac47 2012-06-28 23:32:04 ....A 98551 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e308d75b9016b0d733e2e390ce078886fa988a15c38a53b9bfb0bfca94840f0 2012-06-28 23:01:14 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e32038bb69053f3120d79c6f031ade1be92cd70ea7a47733f23584b79e8acd2 2012-06-28 23:01:14 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e321693271cea14719c6a84f41edc86151787025857e5844a1292f467745a40 2012-06-28 23:32:04 ....A 29462528 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e32280b1bc5cd3945d37b2ab3eb13798cee7e81035a9485a58b73a201db8c64 2012-06-28 23:01:14 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e359a6bcfb92b2ede5e8dad19b380cb2a4859bcb53b200b11f487179cf73f10 2012-06-28 23:32:04 ....A 94032 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e369b433e521746f6351f7ac7d8509100016fb2721b603a783087097738b1df 2012-06-28 23:01:14 ....A 327061 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e3718d6f8d87c8f32055751eff16ea3773b7f6637e3e820dc791f83d6f5ee74 2012-06-28 23:01:16 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e38d923b3be0c97eb19273b1ad0a44233e2666a26a35b38df396d880c445e17 2012-06-28 23:01:16 ....A 784272 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e391d56a925bcda8c05c06f9c8c15b7477fd231171a673bb9ad02f5dc000b0d 2012-06-28 23:01:16 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e3971700ecacd689b18070c706d2d51d77ef46b0bd974b563e6596ba16404d9 2012-06-28 22:09:26 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e3b4750810e5b4df81c93f24ec6fbd6f418ef781c0df6e4fec25ec63acf9095 2012-06-28 20:56:16 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e3d1cee8bdcbe7f2daf1117e979f35412a4a1f9eb2e2d6a941897d40bc868aa 2012-06-28 23:01:18 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e3f311160144bc3f027d93226cde942cd8f70a1b825350844755831dc8696b2 2012-06-28 23:01:18 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e3fe8fac0d89ee1ddfb0416f12149996e94f4729fdeaa01d085a9c1d21afb1b 2012-06-28 23:32:04 ....A 2623055 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e42d1852773133a3f930d34bc9b7dad77fb688b769ffb547393694036f8d02d 2012-06-28 21:33:56 ....A 660492 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e42e870a8eb7fc71a4255af1f12914973da7339b1eeb6d0f6fc3961e5147beb 2012-06-28 21:46:52 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e436a5dacac1c56e14a3d2787e4cd51853595657dbacb1e3e019ce0fc5298d7 2012-06-28 23:01:18 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e468056285b24a005f1d88847fe65d0bb570615e90044e3383477f1c0f44c96 2012-06-28 23:01:18 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e485c39d0d034a9b5bb31ec332362a86cde3b3a43e93103c8b44a4e333199be 2012-06-28 23:01:18 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e48608b2150c762e2cf842165e81c2a19ee5e82afa5398e593739ecc5c6d254 2012-06-28 22:02:10 ....A 49984 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e49436286112fade70f50d3e9020c21299011239c274577825a46b8695c044f 2012-06-28 23:32:04 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e4a53a5a757efe07b83e0e800f97be99faaed209f7054b12e0f4a8c8fabd4f2 2012-06-28 23:01:18 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e4a7c28496f602adba4dca883f30c3060b5c6e5f6f118cd3fe62170a2d34ebe 2012-06-28 23:01:18 ....A 64341 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e4c2c109ef9876c77e11c782424c8c7d222fb9a0d660fcc98ada3b6dd981108 2012-06-28 23:01:18 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e4dd79cfd04a73adfb284b6637b77247858e4214d816eed8d8a6e462f0c5016 2012-06-28 21:42:56 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e531ca585826a622ea60c024c51bdbed99d77207b610118a39682ebe81c6b16 2012-06-28 23:32:04 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e565e94011860aa5dc3855809a9c578d31b4af30ed99b090efeeb52e161cf13 2012-06-28 23:01:18 ....A 36640 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e5d92c0ec46c5661d58526961d3625ae55aaa3537b3076927f4170db341ba6f 2012-06-28 21:46:08 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e5f78b59a62644fc20e34e57be4f1411fd9532762cb51ad270c6a736ff0a9ce 2012-06-28 22:12:54 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e5fa7ea675ca8738e0ede9847493f5faa8c46fefadb91dd27561d6c71fea330 2012-06-28 23:01:18 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e5fcc49d8532e190cb736482058ac360c5223af170a4d65aa55199fbf78792a 2012-06-28 23:32:04 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e602044d6baee99aad7f48768a8b41bf6c0b01f7aaba5163fd44a9faa69e4c2 2012-06-28 22:29:14 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e60e499b561036f307d018281392fada52f6f588b05679c1b0e05f70c69d314 2012-06-28 22:24:38 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6243a5357dbd0d49dca84bd57344fade355215decc8c034d6c6516f6e1a789 2012-06-28 23:32:04 ....A 920845 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e62aed46a31ebed90a1e38681ef7db7a8bf462595031f1a78ee0d3cbd8ea28f 2012-06-28 22:19:14 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e64a0c0891364d39604dd6a50370210129cd8fe2b5f68b102804e9fc3406651 2012-06-28 23:01:18 ....A 10863 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e64c784907c4d85eca2b3a9067ffd7f15f6d5f0bc2bf61276df40691781a98b 2012-06-28 21:02:40 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e676cdcf772fe7aa077ad3c52131088b5743047c9fac5f64bda05bc29304cfd 2012-06-28 23:01:18 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e684357fe5d33d0bb28433b3d8a10504aeb17454f82270704a33ab15d041aa4 2012-06-28 23:01:18 ....A 2712576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6853638600d449ca9153dc6fd7c7365e3e04f20ca7340e7fba3724ddb1ef99 2012-06-28 23:01:18 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6884380c8c4918e0ca992815c2d868578324aeed1bf0c5d79b97762ac42e21 2012-06-28 23:01:18 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6a2681fdd223ff212acc64626d6b31183232a7f45b7b902a4f816b590ac8c6 2012-06-28 21:51:04 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6c008dfa249d764773fb6753d10d097c2eb93c25dd76693b45d1f297aa9945 2012-06-28 21:52:26 ....A 506739 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6c1a1101bf1bc370afd4853834a8c93196c03679e397250b105b381b245f58 2012-06-28 23:01:18 ....A 6792442 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6cadae57bfbc5750b410d7435be0270a4f77361ee994bac78fd7ae91858a45 2012-06-28 23:01:18 ....A 53274 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6f0dc95e7f1ceaadf858c3c5af98c69200c864e269e059d89584f19cac2b96 2012-06-28 22:16:42 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e6f4f4f895d70a632f0f2fb78573d591bcc9d8a5546a7b88f12abb2196916c5 2012-06-28 23:01:18 ....A 1619184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e7005f06eba7d025bc23fbd6f02f6119622dc75fca5afde818098bcbb00692f 2012-06-28 21:46:04 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e70ec205f377469a2c9961e99a20014c02a07acd6d42c1a667e1ba7463a35b1 2012-06-28 23:32:04 ....A 2540544 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e712fa8e5ae9547fb1bb073ac362f9fc0a0f0cf3d28891bf643e6b3056cc153 2012-06-28 21:46:06 ....A 327848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e71a96f16888a00170934890a222c0fd43d4bfc342a14b3ca4503d2be2db3c9 2012-06-28 23:32:04 ....A 700484 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e72239860a2610e7e5178abbd0305a435591c9199b4fe533dc6e8faee0f1d82 2012-06-28 23:01:18 ....A 83176 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e72edd692c9e8956c62054b7f9fe656eccb407aa4a4c071ee1ae7d3a32c833d 2012-06-28 23:01:18 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e74a98fd58d9c00fcf229a4b27d934b57193c2fa91fc04eb7eddd268bfb17bc 2012-06-28 23:01:18 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e7570bc7b414e9e72fd110bbe28552e93a08e98729fd325b05140367e311eaf 2012-06-28 21:48:14 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e777e45a1cf6aed2435231f08ccabb17f9a0103ef065406304726cf30c12ff9 2012-06-28 23:32:06 ....A 6243201 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e788a3d46f7304a6d5b378f8efcf3f63759b2067330011fbd57333a7a5efc76 2012-06-28 23:32:06 ....A 92940 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e7b7778c963c1c1443a8533fcca829df430dc2ab6be818b9753f374e0612314 2012-06-28 23:01:18 ....A 256725 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e7b9af6f007c634d887aee1f762af4bd99a41da567a30a76621a7564499ebec 2012-06-28 21:27:48 ....A 35485 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e7ef139dbd484dd412ead0ae4e6670d66d8be2ab2d1b692ec3bab822952190c 2012-06-28 21:12:08 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8055bcdc7b4bfee0966097104737f3b2e2fea3da4022d03988591a8f7de9a2 2012-06-28 23:01:20 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e80f2ad0ab3d51bd3548e43ef449fcf6c15c5a087ca3b5d890074f37372e198 2012-06-28 21:53:32 ....A 52252 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8199433a95732016219add5653ab23f117586d8a956b07faea8e4b68da62e2 2012-06-28 23:01:20 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8396ab35b69c101a5355b4ead832806750e5f21b71f232fe10af12f8eda339 2012-06-28 23:01:20 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e839af3d27ef680945b39b12231bfef607b85467ef78220ed9359841a723836 2012-06-28 21:22:28 ....A 203264 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8551cc46ee65acaef5ee36443feb746f6c452d8334fce9b9e82df4b28efaa9 2012-06-28 23:32:06 ....A 34688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e88e57a4c378dea8bcef659427f25d6f7330ca56b497624ab8bb2923ba9e8cd 2012-06-28 23:01:20 ....A 245799 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8993cfd3050b59714f6bbdd1580cf862a14197c77c8d724a09c5ac2b55bd4b 2012-06-28 22:18:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e89bace9d6c53c9af9a79a2342bf87c7b1a4eccc5c1d555d79faae00365d2d9 2012-06-28 23:01:20 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8a536436ebd85ad6fe21985710bce743ceb9bf313e54d4440304c88181bacd 2012-06-28 23:01:20 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8f6fd221d6b9628b13c9bdc59d8b28e80d881b20ad01f3ef74c965df5e152f 2012-06-28 23:01:20 ....A 108261 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8f77628f335d04e3ef3ae7b63e1e6d8293165ce5ba6874ad1993ee3c3eb7d5 2012-06-28 22:35:28 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e8ff763aac250efab811b835d31e548de394dd3f22a96354102e722c8fbaf8a 2012-06-28 22:25:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9067a1151a3d91b2cbe7fc254a26518c90b501d4666eb09a6595eca95966e6 2012-06-28 23:01:20 ....A 103172 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e90f7e8df3087c0bad2fb2d346d675297f82a0a123d66ebbd5b4a8792f5c0b1 2012-06-28 23:01:20 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e925f4c9b0de1bccfb6fd3fbc1d53e0255d3cc7cfd7ef387d7aa3906d8f3870 2012-06-28 21:38:34 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9268c5028555d2fbaa4ab606fa3d0918ce9d879dac10263527c928effe7ffa 2012-06-28 21:52:54 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e92fdd916605120d5b039e73d35b0e6271b82392baa28bc651c1cc94498ddee 2012-06-28 22:20:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e93970079d1b7469c5bb7bf0b65664b35f5597a748153f1024dd7965de1a10b 2012-06-28 21:15:42 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e93dc36b970bcc22bf782f50218d53ed406c8b59a1f1df6e1b2e79fe4ddd16c 2012-06-28 23:32:06 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e96c502c6ca7b32af9b9b19540505cbb9280a19abff6d1d7e0ba18d13f74202 2012-06-28 21:50:10 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e970689915ce4bd43c491da267a484e36b45def199dc4f0aabadba91aaedc6e 2012-06-28 23:32:08 ....A 3930083 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e97ff92163691d02b7030c04e12f405f1ffd83158875e02e05b4af9a677dbbc 2012-06-28 20:53:04 ....A 33804 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e98af54bd7d6006a2d392631bfb5854052c8595ad4d618942bb4b0ff144504e 2012-06-28 23:32:08 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e991b87b24322c4856bf7f0bc696f3e36bdb939b12b874a7adca1e230bf89a5 2012-06-28 23:32:08 ....A 32281 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9a16aece255006d9c958604e8f1ac0245a1fc9bf9c2e5699dbb368298e47ab 2012-06-28 23:01:20 ....A 230009 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9a567c87e6d9204cc2cd70ad2a1eb767145a46f1746ffec3bf4616d507bcea 2012-06-28 21:19:38 ....A 65200 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9d8bea62107ca5cc89eec295ca0543865951da9ab2bbbf6d8285576af69026 2012-06-28 21:25:12 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9dc257dcae640f5e517f8ecbc49766a39c672acab92ae034f5f8b1d3075d99 2012-06-28 23:01:20 ....A 20303 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9dd1f631d2479cb399147642c7532d9b09d9c55c4c77250a21f6f5682180e0 2012-06-28 23:01:20 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9f6382169840ea6cf645fb7ec60498bcd94e468b961636db19bbc4e94e86d0 2012-06-28 23:01:20 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7e9fdd6d28b9bd27b0a73cdd9334ecc1820c438472a9b98918f19460fdf8a052 2012-06-28 23:01:20 ....A 623095 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ea216b935bed469210904cd437a7de0cf0ea91f5efaaa98cdb2752cfc72225e 2012-06-28 23:01:20 ....A 393728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ea29a82269d24af363e72dd36d1cead755ae93e182f5eaef7cac8f21b455431 2012-06-28 23:01:22 ....A 735234 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ea702acceffac6a3b314bc7beaacd5e589e108c8a9e6b821154520d2005c52f 2012-06-28 20:57:00 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ea795ac07226179fe86eac97c6f339d66db2dd4d2aa13e409e95c004b24fd31 2012-06-28 23:01:22 ....A 541256 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ea89f504c9967e5082743962811a7f77de42e45155f442c2459feb028c8b0f8 2012-06-28 23:01:22 ....A 65540 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ea8f3fead7b77c9ea1bed8f696f15cb05b4d02487fa0c6eac20e9b2d790f9c6 2012-06-28 23:01:22 ....A 3309568 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ea9aa926a6ce0a9feeb75ef4776362ff20eb2b1530daa9d15dea6928dc7df08 2012-06-28 23:01:22 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eab7e6bc9a80274353dd65403155f8a91bcdc78e9f890366e6f15515477b627 2012-06-28 23:32:08 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eacf56aec9f4db6eeef8658f05c916093bb45dff6d836369ef59bf89e26e960 2012-06-28 23:01:22 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eae07774fd9acc5a0dff3d58db272f2c837b76810b1a8230d555a791d86c2b0 2012-06-28 23:32:08 ....A 6792612 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eaf1bfd8a9e1683c3532cbc2b8994436b2bddbb6f04d7c6e80d1b3277fad015 2012-06-28 23:01:22 ....A 790078 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb12df26ac4fbac9699364e5a4b9d269b82e54babfb6e7bbb6f7a44bff38356 2012-06-28 21:34:20 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb165d7d56df584ccf082cc811ed422ae3471607156269ad91be916f15c300e 2012-06-28 23:32:08 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb215bec7abacd0788d5d04f8d7e1a40520eb8b57040efeb6c4b7b740e7a2ca 2012-06-28 23:32:08 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb3b979110437ed1dc63968fe92dfd171854c2cbafbbd81c88240622426325d 2012-06-28 23:32:08 ....A 9364 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb45e105ea664f52f9ec82656108309085640eda8554402f6186c25b1aa6598 2012-06-28 21:27:26 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb61687d3b9fbdff4627def8f13076a3e74578818c9b0c2d1800be2c8e70da5 2012-06-28 23:32:08 ....A 52024 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb6c3ac20e2c8e2b569bcf651fa2bd629c3fdae9cff61f18dab1988a2f7ed58 2012-06-28 23:32:08 ....A 164444 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb71ed382cce7de67c417a042e5e7ff038fe70a25c3355964e89cf6fee8169e 2012-06-28 22:07:46 ....A 205124 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb7b83e6612631f0bc3bf6bb064f835fabd0f5ecef904ee55edf7aed1a6b5b4 2012-06-28 23:01:22 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb7bef7e1b9b348175594622e248d8df9d11871f51fa68e19efd8b8bfa6c2fc 2012-06-28 23:01:22 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eb81b0b3ce53078f45af3c2ff6bdafb5cab760490e0ecfdff3165efb0ca2c86 2012-06-28 22:23:08 ....A 172288 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eba4c67e064163309dcda560ff8b344e42b8c398ac32a64b1996883b2fe888d 2012-06-28 23:01:22 ....A 2263110 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ebb6596aaa1e0c3b8ca666ff2e1bd62d0a0009b7ae119be628aae6e3e0b81ce 2012-06-28 23:01:22 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ebba62daff2de16cfa5f38561985d2637b397a3dc9038006b4b31ec9b0edece 2012-06-28 23:01:24 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ebdaa56edaf127230581239b4ffe6f5369df8b786cd54a1cd73696dfb1f17b2 2012-06-28 23:01:24 ....A 942080 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ebe7f42d93a3f37be3f52855a4ae14d97a13dd49bc112e4cc7a91dc915bc059 2012-06-28 23:32:08 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec029a25de2c3d8966ac8922bd5c6c89cee48e9f661483adcd4f3984bf9b4eb 2012-06-28 23:32:08 ....A 146536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec3012f42973926cd82abf5231a4c1b805de3a2a760409dfa7a77d5d3efbcb6 2012-06-28 22:00:40 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec36a7ef064fd41169728d5f5bcac3b9da13182b075f73f63b49c5ff8c8e6a2 2012-06-28 23:01:24 ....A 1049848 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec427ebbec388f426e4337b82c3c707c58d9d3bcf350a8d39183cb24ac6d8fb 2012-06-28 23:01:24 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec4b0e725d4c91e9d54d089dfc7f99bd3426d40072e046329bd8d1a5180bf5c 2012-06-28 23:01:24 ....A 73744 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec56f02a483ce50841dd5fce2bf62470494cb872764e2aa4745cd87f03171b8 2012-06-28 23:32:08 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec5d999590990afdccae16e33637bc0127ae2d2787b393abea71d94081b6f19 2012-06-28 22:23:30 ....A 57400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec66fb4e18cbf2456d2434d351bec9d5ebf04df4b1837e05dfab44e6dee126d 2012-06-28 21:46:36 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ec69581ed24f6ddbfa8b79ba510d87f1223e5fda74a9bdfa760b5546c6aae80 2012-06-28 23:01:24 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ecaf9466097b1614562ab27ab6ee4114d0e32d4086b6ef5ddb0649e4d8dbbab 2012-06-28 22:20:40 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed23845eeaed15ae2d44d70bb4d1eeab451f57d5bffc44dff709e1943a0f4fe 2012-06-28 20:56:24 ....A 83976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed269d4f6d2cee668fdfca35f98aa2784f6308ec518c35c1a37b23118f197ff 2012-06-28 23:01:24 ....A 102486 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed26df5d6e77a112888dcd1cf450cfd8446fd21bbe20365b0608f4f5d0bf3ac 2012-06-28 23:32:08 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed2efa7019ee9d26c0c45b12414b6ab01d682dd101994b72601b0790aae8414 2012-06-28 23:01:24 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed506d963a65f56dfcea950040d5982348692fc54e51c4436ae098e0334be9e 2012-06-28 23:01:24 ....A 11520 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed55791e7dcade3477e3561d411dc500835ec6cbd390a8f04357931185aea1b 2012-06-28 23:32:08 ....A 82713 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed9b01fba0d304f36cacbc5c16fbe96fbb0ce5d28f3bf23a01aae0b89fc5a0a 2012-06-28 22:12:20 ....A 229757 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ed9d329223ca4dccad0c6339814c1dc907beb157aa66f133b13a1098293e8d3 2012-06-28 21:50:18 ....A 75104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7edb03213be050b0dd2482a5ee21d5e51af1fa9891718bd792f40a3b047f23df 2012-06-28 21:47:40 ....A 1150976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7edb803ef02f87c14745075894ebb02df54fc56d0e338f129335cc306b78bafd 2012-06-28 21:00:28 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7edbe225e884f3f93c91fad8aeb9e5b0f52af35cdeb8ff930893866f89a0fd67 2012-06-28 21:19:04 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-7edc7d0d182cf8211947e6a69ed299e70a0fa67d744cdca6d92ed46e65c164d6 2012-06-28 22:04:54 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-7edd95f65af9b96fb3d24fe5917b4daea924c0093a23f259088d28e57b7af21b 2012-06-28 23:01:24 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ede29f3d0666d7a5b7e4ee73bb7947a0e58df831513ef3c32584101ed6450c5 2012-06-28 23:01:24 ....A 32672 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ede33aa6171ad6424151bdd57353ee62699bfefd1c4f6ef6babcf018aab65ab 2012-06-28 21:22:02 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7edeb8fdc0768761cca78e520d9672d2138f881f2fede1fa0fc39c3db66abee0 2012-06-28 23:01:24 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ee045c1889a6e0529204d96db16a4702f8c9caf606f351f1b79b2c04244db09 2012-06-28 23:01:24 ....A 1073152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ee2fb561cad6e5ea8fd0a15447a309504acb0e40d4e55dc8114fc4c739125ca 2012-06-28 23:32:08 ....A 20314 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ee3556ce4f0801cb8d698c21b512517232eec4894ef25839e68c5196dd201b7 2012-06-28 23:01:24 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ee57ff11f8f30c60f6d44da777a68e2c045f7929494f1fc5c3087364325fd18 2012-06-28 23:32:08 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ee59ce03a40af5679176689582e6be678868634eedaa411aeb88f134bf8c4d0 2012-06-28 23:01:24 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ee7f2f16710733f49b0feb5a59cac20e824887f2addb98990a57abd244dcaa0 2012-06-28 23:01:24 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ee961ed22ff01f8c4252cc466a58eed60c0502ba1d6ff5eca26fceb94d8e15a 2012-06-28 20:50:54 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eeb0a1ee96e1213db637e07963118dab9c90746ca397ad4f5a73972ce38dc75 2012-06-28 21:45:20 ....A 504189 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eeb4efe6d9d364fe3ca9a7a35ffc84ccc14b0ef0689500d7ac2475876acd6f5 2012-06-28 21:30:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7eee408946478db6978ad14b797236a2d46df451afed122018b3fa1576fa9ab3 2012-06-28 23:32:08 ....A 353792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ef321df299432c958884c314adea44f327321139200fef531e85ce4d6ec5e42 2012-06-28 23:01:26 ....A 259584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ef74dc4f535dc0c506c013130b1712dd606f9bdc73196f2db1b9f1f4f56f3c4 2012-06-28 23:32:08 ....A 43012 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ef75d6b2a4f160a20265f001cc08293cf70c8986067ab9b79517d9ef8e1ab63 2012-06-28 21:18:44 ....A 86447 Virusshare.00006/HEUR-Trojan.Win32.Generic-7efb66d78585bdcf63f1c37c2d652c889b2e8509e7261c6f58e5eb684a9ac798 2012-06-28 23:01:26 ....A 156369 Virusshare.00006/HEUR-Trojan.Win32.Generic-7effd3358cadf4215ea66571c94509ed54fa38ed3fef60583272f008652bc0f7 2012-06-28 23:01:26 ....A 67588 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f01d15c55da469231a1387e07f3906458d6c69a2d3a7830e3cabce94ef5f699 2012-06-28 23:32:08 ....A 110809 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f02e572a7d7d1b92886dcd13c0725940ad81df911a679c654d954a5f12fef5b 2012-06-28 23:01:26 ....A 25825 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f02e77d7d154161dbf6b1369eafafe962dbaddffbb9c4fdbe2a6c075574468a 2012-06-28 23:01:26 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f0482f2a635263ce377dda93e710513f925190a76ef70ab9bb6c47638600412 2012-06-28 23:32:08 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f049e65c68818689ae67b610e7965e43470d64e36e85b3ef6d4965f589ae4c0 2012-06-28 23:01:26 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f07061a481ba6c2a853832f78e2579cfc9eaf2e5fd52cf5b362f98e8451d6ec 2012-06-28 23:01:26 ....A 208976 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f079191433660919df8b3e109e318a14e2254a065c867dcc995f56a6b84be23 2012-06-28 21:04:36 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f07ea01fecb9ce91367f42328cbaaf148f79a2fd679e825f1e27da524809816 2012-06-28 21:31:22 ....A 114435 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f088ab2c540851dba8147eab5127a961e602e925f3f30fb6eaf646559230d14 2012-06-28 23:01:26 ....A 46824 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f0aca164012fe84cf74d1fd3a5a4c568d0177aa41ab3937de0252f24add5410 2012-06-28 23:32:08 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f0cb3d59a8aa36d08143fa8fb5ebe63b637b2cca7062dafcf5d3cc06ec01e3e 2012-06-28 23:01:26 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f0de7030530849be67d21bb32b4c08dc07397e382be22cfac95d81cc9e7c649 2012-06-28 23:01:26 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f0e44f29c7240dc84a7d7a40c376e2e9ff135c3bb133627d1f3601b00d49c35 2012-06-28 23:01:26 ....A 20234 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f13b157e43f0aac6cf38a2018e2bb7312fbf31d950c22635e1d03248e05110d 2012-06-28 20:51:18 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f167863f6fef32a278bec5ceca8b1f1a72210ff161f9a10b2ff7767bfadc163 2012-06-28 22:32:44 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f1a118b2bff2f6d88ab0a2655cf44b5483c097503f061510d953958a064e0c5 2012-06-28 21:29:58 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f1a5490a49188af5a1fdfab15ac791bdece2683f163b2f00353510e35abb809 2012-06-28 23:01:26 ....A 2991616 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f1b2c0c378db77a14adfb91b8883335491ad106478520f5e93532e1823f42bc 2012-06-28 23:01:26 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f1c4cd8233ee5ae0d2547023cd89d26ca1ebdf3642ecfca14ddb25a95f0c7c1 2012-06-28 23:01:26 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f1e02754134d5e5d144e495e2f25bec619421ba25d29033fb0d434b5e55801d 2012-06-28 23:01:26 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f1e18e44e4df503e2fd1d2856a1fd882dca2b2b215abbef091a96977c561ad0 2012-06-28 23:32:08 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f256dcc94bcd0fcb92ea320c5f4d55a51f45c9989efaa806fcafdaa4eae0a2c 2012-06-28 23:01:26 ....A 640 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f26a5900b66b72a01f7464c85f759b0113b4e9f6652d693944815c31a7c82f4 2012-06-28 23:32:08 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f28602ed5cc28d3607b83e017b9961befe050efa0b4b51a0cd01fbeb501be7b 2012-06-28 23:01:26 ....A 589828 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f297cafb8ae5529eb2d8e2fd7d0c53eac86b93312efe1fed5abcaba405de743 2012-06-28 23:01:28 ....A 28467 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f29d99e0abc69c0909d07a7acb09f1ca8b651b91845614d19112d43a6ac54d1 2012-06-28 23:32:08 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f2b6582006f903cd208372124668d2c12952d5855c693f0c359bb53e5f62909 2012-06-28 23:01:28 ....A 9158657 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f2e7c22a913e1e60ccd28426c839fd2d9604198832f8d33586ad9dd72b1b1a0 2012-06-28 23:01:28 ....A 30000 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f2eac8e8a1093d5918bf8f8ca08de34ce3c7737df13329b257ba23abfc058c8 2012-06-28 23:01:28 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f2f4a6ff33d107bfbc63fa6c2ae47a0329e4dc991032320133efb33c63083ba 2012-06-28 23:01:28 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f31ddbb97d5ee00394dc767162db7635038592b161b8ff9bd7948c944972106 2012-06-28 23:01:28 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f350ede5b31ab9f633968119360ab4d6039899c7b169e764cda2829e9611329 2012-06-28 23:32:10 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f355a59f24f57ecb0576a241b08f67b32f94813353976c1675af9b86849c082 2012-06-28 23:01:28 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f36e49e592d616800c85d87ebcdca9c45f330c452c26d41a92df3f3b2c6b8f7 2012-06-28 20:50:10 ....A 73263 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f37679054f7c821e442afe4b2778b4295f1484aff7a561a2849dc81148356e5 2012-06-28 23:01:28 ....A 3171840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f39bf91aa73cb6bcb9954e48e725e70c79d1284394f32be48aede36986a3a56 2012-06-28 23:01:28 ....A 120117 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f39d5a6380961c47761803a92d7b4c365ec29ac0690d8888dc706586a39a7ec 2012-06-28 23:01:28 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f3cc3bd5916c3032c4b602cdb5340f03cec68999c2506605297e6f01a989c35 2012-06-28 21:46:58 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f3ded07b048c55aac9b7d6af30726542418c8a7dfd5fa28ee5a25397f30d20e 2012-06-28 21:20:56 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f43dd87d8b326a8aba35449e96386ed28292c15affb70fa78669e7eff0be1b4 2012-06-28 23:32:10 ....A 69652 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f45fc275d971475550bf836a857d8bfd1ff92e8afd388315197b379ea15d23f 2012-06-28 22:13:44 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f481c64a5480c61caca1d03c5ecff1c555a85764393249a183a76e0eea77cc4 2012-06-28 23:01:28 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f481d872c98a003a5e6557c448e887a3483df920665cca169eb66a0b74433ca 2012-06-28 23:32:10 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f4f8f5c31af3c23524f7eba45ee8b8f01d3d4c74817f09f8d4d70ea4599c5aa 2012-06-28 23:32:10 ....A 41244 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5008a8652ed47f426cdb113b9679df7b4e8915ba6a977ecf10caeb1565a0d4 2012-06-28 23:32:10 ....A 19721 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f50337ae87b2c3d423f300a2510c899eed081aef3e7252779d6df774948b2e9 2012-06-28 23:01:28 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5116c6b7f92d0bcecaed1d035296bcac50913c1be8e76710d6dd44b5120383 2012-06-28 23:01:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f52e33eb4f709827a18f7090332bbb9ee5ba9af4e7d66330a929367a39c3684 2012-06-28 22:24:36 ....A 33368 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f53b42809290cf5321103bf142551ec2e0ae5ff425e580dc60a02d1b7e5686a 2012-06-28 23:01:30 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5435ac6077f164884d465f565e3e027fded4410d9b2a1d9f0d95b7123ee9a8 2012-06-28 23:01:30 ....A 528140 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f554a514394ca315048fe920bd94505c039ae93c2fc85ab824e2278a33b6c86 2012-06-28 23:01:30 ....A 1148928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5644bd36cea8c8094771082a04fd2c71a9bb55aab250b5ae55267d184e386d 2012-06-28 23:01:30 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f569562c4c28ec99ce1c74e4ef903a91d05b72c7d4b8b6c6db615731bd54db7 2012-06-28 23:32:10 ....A 121434 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f56b329c216e7b3c3c0d10cb5d7f7e4f9456e1772f1fbaedf9dc9b34cad3302 2012-06-28 23:01:30 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f56c69007ec87207770ab02303c86710e4b7cd565ad46757c19b0579a8c1852 2012-06-28 23:32:10 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f598b489da421c794406cd083467d1b00f8c423fc9fc347f338cff1f06d7123 2012-06-28 23:01:30 ....A 494592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5aadbce20a0bd0318e05d17dbe89b58c5ddcf039ef790dcf3bac1d389708e4 2012-06-28 22:17:08 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5c425f65d56ad7c5895556d2962944f190dfe7a68dae23c55ea29a690fd896 2012-06-28 21:46:16 ....A 176756 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5e89633bc2492773e6980a9ff67108d5a7020718ce585c67d2edf28d042156 2012-06-28 21:08:48 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f5fc11d8229680cbd1dc0877338647e01b8041e6e756524c1a3e1a1c8130d51 2012-06-28 23:01:30 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f607b72bcdb017258f177efbe99ed384d2ff67e06b576dd15ae835a66141f64 2012-06-28 20:56:10 ....A 331781 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f609da3225d9e3bdb138d13b56a564265ea049f54d74cc7c555717be526052d 2012-06-28 23:32:10 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f60df5d7b66d35de9b41ec75c8c5a1d42c2fcc9f7139af8d499e6e47ddacf76 2012-06-28 22:14:48 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f6730cce348eeb35ff83548348d4ba96616c18b67975c981455879e84c114c5 2012-06-28 23:32:10 ....A 333312 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f67bfc560bd6ddc88c36e3fb8dba21cb896f7e5c386454406cde2ad3565626a 2012-06-28 23:01:30 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f69b971007d1fa1c641d22377cacd2e8afeb9ea836032b14a4860c9f165d54a 2012-06-28 23:32:10 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f6a2f6126558f2d42b37aef69010774dfef259eb74f679c970daaec7924c78c 2012-06-28 23:01:30 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f6a55547619a2cbffe7f937bfdba5fdf36c5fa0076132c941d725054ee1e2af 2012-06-28 23:01:30 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f6b9b540469c2c97e186937b0bf3ccf0ad62a08403719bf71910c9e9f81b0ad 2012-06-28 21:04:06 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7285833a4449527c294f1808a8f97b80964b99a638b6b62e2bdc9b692869fa 2012-06-28 23:01:30 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f72a92eec9e26af25fe465fa6844c5137b1d843906d0bb9c563929780974294 2012-06-28 23:01:30 ....A 94288 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7409069a7b47cd9a2a73ac7fba3afa642851f66bd2fa020dd126abf38cb3da 2012-06-28 22:10:34 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f74dd16671b050f9411b118378e8e96d306051143572be25bb0195ca8ef9458 2012-06-28 23:01:30 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f760a6096faa28aef8c8684f67aa289421f3ce937f008bf276b6910f28acc6c 2012-06-28 23:01:30 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f76b36e9dd0638e226edfa4534028e4aad6b8494a51d88f3eb7646cf3a2738d 2012-06-28 23:01:30 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7ba2ccf3a027243d57b20cb4b355909a636569ea7d5c848008edc6af2fe0c5 2012-06-28 22:30:44 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7baf277a810721262aaaa7ad90f4a187a22a7b497e37bb3015c986519b16b5 2012-06-28 23:01:30 ....A 751104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7cd3124908d82d8985f7e64e8286d1730263f9b3fa86571790b22416aab5da 2012-06-28 23:01:30 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7d3e01f2f95017eb84dc0dad72fc887f7ad7dd6441021ef26c75f72d91daee 2012-06-28 22:10:48 ....A 327868 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7d53aaa52d44f93536833d41842b6d19c4a4f9e696b93b057984e59cdfb632 2012-06-28 23:01:30 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7d802d481fb047a9e55133567817ca97a063ff9870dbbde30560b811bf5a2b 2012-06-28 22:28:48 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7dcc592f7c8ecc68927fefb464f8c1b3a012771203cf9880581c4b213b114f 2012-06-28 23:01:30 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7f430b1e25041332488822358276043f89ed1f12ffb4b0af0cfce231b19fc7 2012-06-28 23:32:10 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f7f7f1e64dbe81fa997069cf3d9076b3a087ed18054b54227ba2245ca9f29b8 2012-06-28 21:13:18 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f802051173c373499e0d242cca94a9056c577ea1cbfa88801a053ed37a2a184 2012-06-28 23:01:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f82d8cc6f74a88836cf36701992883422e31db145f295c5f08d8d02fdc289ff 2012-06-28 23:32:10 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f83a27ff154fa2ffd5f3e3cdd3a10dcc685bffb51c779020b5a3bfdfafda617 2012-06-28 23:01:30 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f85503487c050f22f980f5dffdb3e234bb22c00c8d2d774ceea475d664e602d 2012-06-28 23:01:30 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f8a4a11f2cc8acb68c4daed580ceef91b11f627b3a7707f68e7c925375cd249 2012-06-28 22:23:50 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f8a633276fc0b1064a9ac8601b087afbb891d26028a5451bf69dfde77eb94b9 2012-06-28 23:32:10 ....A 61611 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f8ee850dc1ae9cb660e19ffbc1f44595e1410152aefd9e0c87466270698b969 2012-06-28 23:32:10 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f91c25cbba7d0eecb6f5feb6bba6a8b12c58544ad93cdde6e0eefa9eb22a160 2012-06-28 23:01:30 ....A 91495 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f989ed6c757dba2717e181c92564a4cad84142f058d602c2f5d97e4b9c5251e 2012-06-28 23:01:30 ....A 1116716 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f98cb80b10dec754bed05eb65532ffa4001f9cfa58af236d80c0fe576c59d1c 2012-06-28 23:01:30 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f9c379c171cb3eb6e6cd7858b8efef46688142ae2b5209e51bebb5d011e1f66 2012-06-28 21:34:32 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f9c82a14e868030de7137ef5a257aa104c7f315fd517d17b6edf359d24b09cf 2012-06-28 22:04:20 ....A 98870 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f9de4887aa1c7767d6c46cb2e31173503a7fb8febb87b8e68ada7059478b456 2012-06-28 23:32:10 ....A 87096 Virusshare.00006/HEUR-Trojan.Win32.Generic-7f9ee8931dcbc5ba7eb893bbe18c075c180f9d04b1f0fed4fca6b7f963c8724b 2012-06-28 22:32:28 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fa380bb267558427134b5fb84b6b7af9b8e1579a8c2a351e586b8633d48b3ac 2012-06-28 23:01:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fa4018b333db16805f01c2f643165c5a764664f603d2d9d89628cf13fb4106d 2012-06-28 23:32:10 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fa466c09e419711dd1c420de571ff72162be582c3953f8c6ae4b1d545041ac9 2012-06-28 23:01:30 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fa55b78e7ae97fe17d007bf022215d9d0dd5a46c2e127becd7c5156ac27b501 2012-06-28 23:01:30 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fa768c77b2c24a57f0f8f02ccef457a1bc471e449a39fe1d7dcea162061c443 2012-06-28 23:32:10 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fa9cf3c304c30d6fc2e84c2fbcb436894b29c53826662f2bbe74743c96ce19b 2012-06-28 23:01:30 ....A 1115692 Virusshare.00006/HEUR-Trojan.Win32.Generic-7faa1e96475b60ac93a161660f19658971a6f98ed6f8d90505a77e652b73934e 2012-06-28 23:01:30 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fadd6c1f21184aea27c2057fde1e18f3c734bb17313e55867f9bd0a751f91eb 2012-06-28 23:01:30 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fade335460cd83f9150d7b4d4c079187f0eb34e3992324abd80f25f9e7086f8 2012-06-28 23:01:30 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fb042534690df8cb368f82ef76223d2534babe1ce41d3cef40a647772450269 2012-06-28 23:01:32 ....A 890368 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fb1af825f3c256127c1312cbe92d79b6fd85ca5ec8ea787b9d2f4fcc327098a 2012-06-28 21:51:38 ....A 1213440 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fb5905a251dcbd47fb530f92fa5a2923130d5d2163bc049e0390f69a7704704 2012-06-28 23:32:10 ....A 65061 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fb76bf1fae29844836922bc3b8fc02f529b6c4a8480a45f55be976d0e15b0fd 2012-06-28 23:01:32 ....A 416256 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fbc0ddebea7dcadbb29198be1d1495252f96ba4b121a8a3fd6d464036793117 2012-06-28 22:02:02 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fbd4257264167e0cc4c525023a49ee42a79beea70b51defbeca25a1cca6d382 2012-06-28 23:01:32 ....A 1660584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fbe435566a371dbb225e42e597a51b529403405592c7ada62742d65765a3b75 2012-06-28 23:01:32 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fbf8eb611518945f0c29d52c7965ad8f93a5d470eb9011db12d01e5f7590fe3 2012-06-28 23:01:32 ....A 770048 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fbfb3281288ea242b5e9da3d3fc61425298db7cb0aa51db9e93278e4da7b1ae 2012-06-28 22:14:46 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fbfc45dd5099897bbce688c20de3261c65a477a561610d40b3f43c1c2f07ec8 2012-06-28 23:01:32 ....A 67479 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc0d5e1f7b32c47c35a7a76e22a1e9634e4657251f654e62b85e0f7783f1d5c 2012-06-28 23:01:32 ....A 96968 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc15300cbeefc37d8619e6a87932436a5207a20bb9a9bbe513c9bafd45a0c93 2012-06-28 22:13:30 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc236bcab9a21b3a3cb94b5d33eb3f3b250c1892d90799b3fd533c78fb4b023 2012-06-28 23:01:32 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc23f536c9b065432e7782ffb761587b8721f0f952d7e188d2dfa724c100961 2012-06-28 22:32:40 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc405d5ec6ca2ba00fb65d31bf73bac1d956b77faa091ec42820eacb67153eb 2012-06-28 23:01:32 ....A 109367 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc57190388ab4a4454026b364d9a58a3ed0a193282500542a09984c12002532 2012-06-28 22:14:44 ....A 715170 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc95e48c7b5e968bf256f0f70d3d316a273ad2d77fbc91c767200b4c1348fce 2012-06-28 23:32:10 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc96ce9a96f1be96da381086c77f932805135454b1eb11cae8ecd18179e4219 2012-06-28 23:01:32 ....A 712704 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fc9f2244e22300b7ae84ee938b02234f2a758f549fbe07371e848a7c1c80e4b 2012-06-28 23:01:32 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fca10ff44948d4b7ad0305a5d3982905346809877d792fbc3540383ae76383d 2012-06-28 23:32:10 ....A 700416 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fcde0bf473802266b37ee6ecce7df0f935b32933472901f28292cd7b93780a4 2012-06-28 23:32:10 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fd089abaf8abb22a3aac7607d89f5cb35ab7e48a5e284ed2c7e573a9bb30a4e 2012-06-28 23:01:32 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fd1bebb476e5edbc8c4fd1f74769f828f4eaec654d31f9ee004897cc0238b98 2012-06-28 23:01:32 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fd48c3b1eb0d8f3342fd4e64f5cb143904d3a12ceaaa57d27c961d3aecbc573 2012-06-28 23:01:32 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fd5ee68e73cb5ffe3f2e5dd24eea10c4583dcd8635213ba7e6cb314b01941ca 2012-06-28 23:32:10 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fd9cbe1b1f2b871aa220ece276fa1f8208faabfcdabf13e279dade9a8c79504 2012-06-28 23:01:34 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fdadc80de8b2f78c163cf4af3464e850ec88f5da4954477cd96596c99f0dca0 2012-06-28 23:32:10 ....A 2659328 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fdc1fbd20870fa75f02ee8dcd94688b08c7f0d829089f197a21cd892399ee2f 2012-06-28 21:37:16 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fdf5909b0fce8ccb3fb681780f33e10b49440a604ca3f8e89331b6d379b28c2 2012-06-28 23:01:34 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fdf74ee99bf9a83f034978ec48a6f766698f90d79350633f63cecc7089059dc 2012-06-28 23:32:10 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fdfb67a0d6970de318019d3bef0b6bbcf6494a86dfa398526867e662635a953 2012-06-28 23:32:10 ....A 10338503 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fe01d0afb33ff251667308f44d56ad86097d80f19d0d017e740a3972982b513 2012-06-28 23:01:34 ....A 565432 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fe55b98916478a00bac641fd399b37196a75c6085f242ffaa8647e8560f8e27 2012-06-28 23:01:34 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fe5a10edecdda70efcc3dd4371a2cbb44eb55283b1c7f058f78c6d9b62f3adc 2012-06-28 23:01:34 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fe6342dace39aca485b30643080fe0e953bec458607d8f84d89ca4cfef616ac 2012-06-28 23:01:34 ....A 3504128 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fe70c2a65cace8ac59fa295bfee2d7d115412fb8e590d651fe79e9c7e30ab9c 2012-06-28 23:32:12 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fe7a99127706ded7be2634c026e10c178e0ae880d75374e76ed09c68a4e9b69 2012-06-28 21:30:06 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fe909da27cf3a9566e0be30eea2dc0408d2d0cfa04bf18b370527a557c9e9a3 2012-06-28 23:01:34 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-7feac5842e03608b4a125bd0d247d212abe3ea1a3f6a10ead7e93d2ddf620d1f 2012-06-28 23:01:34 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-7feceab10ae085ff1da73b0c020d3ad31a08a4765fd5ba53d96758aa02507b7b 2012-06-28 23:01:34 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7feeb1aae6c2321f73ee471b44c08c6501b310236885c87097970a893b6f94de 2012-06-28 23:01:34 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-7fefcddaa5146d390630e103ce28ba31af9e59cdc88c2072b4f45969203b14d5 2012-06-28 23:01:34 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff067b9313145d5df48393b2c1cd7595857f686b638164cc552e40af887f38a 2012-06-28 23:32:12 ....A 3868342 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff09848d31584dcd1d406f8606f802f7563c96f54d58e9c0ee4111defcbfd5a 2012-06-28 23:01:34 ....A 532992 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff2548ad86563595aa5b043dd2047973bb5522fbcb0a530c817bdeb1153df5d 2012-06-28 23:01:34 ....A 2184192 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff336a813a8782dec35383bb21dbc844fb4bba7fba4396d11ad5d43656415f1 2012-06-28 23:01:36 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff3716f25830318431936216c1db24e23f09e48d3090d1ea77e3907fb9066c5 2012-06-28 23:01:36 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff4c141fb9f58d3193266b538d44c5298427508a577594a7bbcf915d1d18755 2012-06-28 23:01:36 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff4e71701d2cde7bcf0554f33c2f249e9325b4eb6163fd8363cb3e75bd4f77a 2012-06-28 23:01:36 ....A 617472 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff52c954cdb07ec9e5ea8d4f3f9f8748459a103d4c341a4be0d6ca34190565a 2012-06-28 23:01:36 ....A 3391846 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff6ba933ccc0357effe3e1c5b44ef031ad52c182758902bbb24b50ec5d4b3ae 2012-06-28 21:13:36 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff80a8e9b1a5143788a6f18014fea7a89425ed963b5ce52d9c80aed7bb40393 2012-06-28 23:01:36 ....A 379077 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ff9014bd40a33a11b7a64ff4d51d6c0b7135a445e3207e087e6747d8f1782de 2012-06-28 22:05:46 ....A 494753 Virusshare.00006/HEUR-Trojan.Win32.Generic-7ffacfa8d9550bd18520ed67cbfe24e1b04a7d97ed626ef6bc27218c0b949c9f 2012-06-28 23:01:38 ....A 16874 Virusshare.00006/HEUR-Trojan.Win32.Generic-80002142d2ed0d4a983639fe7a7eb1b5a59c49a1f660138de7dcfb4e0cefdff9 2012-06-28 21:22:08 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-8000fe04884d2ec6e060dd9bf6cfe15dd4090040842b9b5c630df8eb64497839 2012-06-28 23:01:38 ....A 6765 Virusshare.00006/HEUR-Trojan.Win32.Generic-8001307b460f749f7ced78b8c00c871927afbddacaca0e0a9f1418aad7f8c712 2012-06-28 23:01:38 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8003337d70632a753c6799eef718bd87edb68d830eca2e74bafa7d1220e473f1 2012-06-28 22:32:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8003be308443abf0e16d6a12c1f5c29eca4ae899495d4e2c2c15182d16bdf428 2012-06-28 23:01:38 ....A 705536 Virusshare.00006/HEUR-Trojan.Win32.Generic-8006983c4ba67176f6d1d6108f4405813a4e1aeb34fa9de113a880623f7974f6 2012-06-28 21:08:18 ....A 23481 Virusshare.00006/HEUR-Trojan.Win32.Generic-80084e8e1f9b39d725df23b9f6db2590f472fa4697e7689b899841bda48d4202 2012-06-28 20:55:34 ....A 842752 Virusshare.00006/HEUR-Trojan.Win32.Generic-8008a0189fa90fa742c71d7472486f5ffeaf832449f2ce445ee7bc17c2a0809f 2012-06-28 22:19:26 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-800957daf8f8a7aca0d4e5466c143730f5b8d4cb737c33ded77085a67c30b4e6 2012-06-28 23:01:38 ....A 1145344 Virusshare.00006/HEUR-Trojan.Win32.Generic-800be14b6c145aa91eb0fc12a3881f7b0b51cbf82aca3ceb470605290f4ca1ed 2012-06-28 23:01:38 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-800cdf5b2dcd379cf0f1f259846b320154f5e5b5fcf2202ce066b48a5efa774b 2012-06-28 23:01:38 ....A 17556 Virusshare.00006/HEUR-Trojan.Win32.Generic-800ee1079658d0c7e65feb87ceec45e05a6693b2a60ca37474aecbbd72d49bc7 2012-06-28 23:01:38 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-800f286115291e2e5e681a7c4670efa0ad4058b1038f3cd31e7be6bd5e77d39d 2012-06-28 23:01:38 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-8010cf8f7dd1d21556d7c2f282fee2293b56c421ab8164cda9b5cbdc43a3c999 2012-06-28 23:01:38 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8010e6de88f3eced12f24645a649079cd8f89e9fb56837a6ee22d91f617c02b7 2012-06-28 23:32:12 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-80119186275e068540635ee47eef010db1fc318b9de20940ee6dc776f638b8a2 2012-06-28 23:01:38 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-80137403540313d7316970aacb2c146431c09bdc94a5f6644fe0dc6b40be82f3 2012-06-28 23:01:38 ....A 350764 Virusshare.00006/HEUR-Trojan.Win32.Generic-801629b52a594bb91125a40b9d0b4217d95fc1d7fba1cd4c16e5ab43c74ee81b 2012-06-28 23:01:38 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-80163b79807244f947726fc3c9d84b4f3b4c9f9bb382436d5dc323e1686998f9 2012-06-28 23:01:38 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8016a4ceb994b835440d542046a278ce3bd522b73250ad4586090914c41d537b 2012-06-28 23:01:38 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-801bcfa79fb9fc4235de8bae5e8ef6e7580a72207a8c3b1bb8132aa5f54c2dc0 2012-06-28 22:03:24 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8023e3481a141f4919643430e54178d00aaf1ea777be991c430e19fd7c7833bc 2012-06-28 23:32:12 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-8024f80d3cb6b0724c4cfd5100e23e9a9b48adbdc42ada14d0279155da2232b4 2012-06-28 23:01:38 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-802570e14f5b26be0ad65d4105d18caea4cc530b4261a2497a9de0d6ba0ae3e5 2012-06-28 22:17:04 ....A 1217536 Virusshare.00006/HEUR-Trojan.Win32.Generic-8025d974f934d2287426c55b554183ad9401ce0dfe1135cf33d086abb6c2f181 2012-06-28 23:01:38 ....A 429679 Virusshare.00006/HEUR-Trojan.Win32.Generic-802854aba9d1219f94005c4c1e91684f51636ff5d151d083949cc7ba21d2a625 2012-06-28 23:01:38 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-80296955cf7943d146dfc6b82cbb753fb2c309a1da25e4269e60a064979fa89c 2012-06-28 21:32:24 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8029b385991aaf9e016d4fbc3df2537a11472a3fb40a992edb99a22bad7d5c76 2012-06-28 23:32:12 ....A 1115648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8029de82763c2d7fca7b1d780ebc33ae7c6e85701cc8ca36c930f536f5b01ab9 2012-06-28 23:01:38 ....A 45576 Virusshare.00006/HEUR-Trojan.Win32.Generic-802b61e0ed9897dd768174ce2b1aacac8725d4d57c5cbb56f68bcd3a4e370460 2012-06-28 23:01:38 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-802cfc489ab067531ca9704913d40ba5feea42ad0ae258520b6c23f26e1c0799 2012-06-28 21:22:14 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-802d1f24f30003e162cee286270643f7e86d5eddd1fafae37128126d9e43e7ce 2012-06-28 23:32:12 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-802d44ff0f98ae10a3afb06872ce0140cf241b8c0fe000e508368b4eedeb95a3 2012-06-28 23:01:38 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-802fc7beda583526af751539d15e8f0211ec362086e09de1446a1d2eb7d3d403 2012-06-28 23:01:40 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-803139cc2ef711f704651d928d4226045b61c412a96cf6b2fe810cb93da32ae9 2012-06-28 23:01:40 ....A 76306 Virusshare.00006/HEUR-Trojan.Win32.Generic-80314655f4ab8ac2924713c6144e2603818ac2cdfb7805e1f2947c047ab81ab9 2012-06-28 23:01:40 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-803328e6608f05611f7a03b13561ad587b0928db62a4bd3dfc4b5007412a25a6 2012-06-28 23:01:40 ....A 843670 Virusshare.00006/HEUR-Trojan.Win32.Generic-80383528ae61a931111cbcd274c71705e4284b70e76e3efa756a365d7a90b6e3 2012-06-28 22:02:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-803ce2f1e9cfd2a869e6558523fc0052606e97adb53564e4a098b4b73e02ff06 2012-06-28 21:29:06 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-803d0fc28de9b90a2ebb641cccb0ea00cdd1ad6074f06a843077345dbf7bf20a 2012-06-28 21:20:40 ....A 622104 Virusshare.00006/HEUR-Trojan.Win32.Generic-803e76acbba738a844479fbf29dd352a96760c9c36246f1f7e7298a1c8c4c5ed 2012-06-28 22:05:16 ....A 384000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8040f00218077a25da29d1bc0fd2a33f5ce2ae98e4867e91e6f532a2427e4d1e 2012-06-28 21:02:22 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-80431026091a0f5e6201d567b7ff5b205b2f8554e585ffdae63a7fad536e1c9d 2012-06-28 21:11:20 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-80431620d0613e560bdf267fda9d3029b6d625c1602d97ae5642211eb52981ef 2012-06-28 23:01:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-804569bc085f2302c42db26268486cb2fdc82c24cd53622bac9b19e6485b18a8 2012-06-28 23:01:40 ....A 159748 Virusshare.00006/HEUR-Trojan.Win32.Generic-80459d959ee669f72807c439232271b592b2984b25adec30095d5f61837913ee 2012-06-28 23:01:40 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-80470e87f85107d7346b76d56d5d52c216d20ac2e325d6be450fee343e1f1c16 2012-06-28 23:01:40 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-80481951ef8952c873acc69482f63c47b613d020422cb2e35c1f939210621da9 2012-06-28 23:01:40 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-804c196c30afa599d3c87461cbeee732bbf3d02d05eedcac38f9b71277327ac9 2012-06-28 23:32:14 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-804ef310d3c1b05cfa5c613e3f7608ef527f2cc034147318ef1ad7482c7a0b5f 2012-06-28 23:01:40 ....A 917992 Virusshare.00006/HEUR-Trojan.Win32.Generic-805013b887ab45861137a72d141ed21e7825d803d992bef006036a87f0859c37 2012-06-28 21:36:26 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-80518425fabf1f22caef39e3690a002bb4915212a0b8a98e67890828d0bff3e9 2012-06-28 23:32:14 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8054ab28c0018ef0f1e07a3aeee75f44e74413bd6b46f3ed0cc22195a30f726c 2012-06-28 23:01:40 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-80578427e31cc6ffb06a489e213f0a743e693e45e70903fe005ec1a46825b76a 2012-06-28 23:01:40 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-80581b444eac2d36f14c1f708e48ff017d812663b7f0c70351938280e9a2053f 2012-06-28 23:01:40 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-805906486f0fb60d23277da5000a910ac4ba7a7c964024bf0d8c93ee95ab3058 2012-06-28 23:01:40 ....A 489472 Virusshare.00006/HEUR-Trojan.Win32.Generic-805d22047aa58968b27b172380eef58877f5b96177d21c77e3dd16fe891bce0b 2012-06-28 23:01:40 ....A 290896 Virusshare.00006/HEUR-Trojan.Win32.Generic-805d9588e34cf93af22514e25d36d3aa46e35b2de88f829429505085f46ffc4f 2012-06-28 21:48:24 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-805dd534b5a16589a6bfe0f8057bb1ccb5a0ce33095f7dcba35ab679b33c7d97 2012-06-28 23:32:14 ....A 399872 Virusshare.00006/HEUR-Trojan.Win32.Generic-805de7eb4c7967b0ad4ddd43e1a759d48c4cc7794cab734519d4b2632806d63d 2012-06-28 21:16:32 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-805e2610696fecc4ab64ff3b8f1dbc33fd0ea5f20b1054d6fd8cff3e0740f343 2012-06-28 23:01:40 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-805edd72ba1280a36aca1de1f7b91b6acb00556ffe2dc8368f3a491429759c70 2012-06-28 23:32:14 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-805f9b99a8039794f6a7bf9e6287a35158468636dd69e1f93f9ee7ea18181b22 2012-06-28 23:32:14 ....A 159748 Virusshare.00006/HEUR-Trojan.Win32.Generic-80607c0c9b997861cfa81c4f85e1b0cbb7d09fb0ac693efce1b287ec3099a998 2012-06-28 23:01:40 ....A 43239 Virusshare.00006/HEUR-Trojan.Win32.Generic-80609fe9fb33c0b5bac8a3cbb3e6f6bfb197f8442d9f1be16cc4a1504abcd56b 2012-06-28 23:32:14 ....A 90272 Virusshare.00006/HEUR-Trojan.Win32.Generic-806539b06f1c289a565c05547cbb167bfffa1471ce9cb0c0573d6a807f8d4a79 2012-06-28 23:32:14 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-806661be818c45d58ca3c4cffa5b3cf4455ce80b543021f6ebe723da09529613 2012-06-28 23:01:40 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8066adebeda5c6c9b2f2fc7b84de7e3bfd97dea8b2de8c6910fb115016719f4c 2012-06-28 23:32:14 ....A 2813523 Virusshare.00006/HEUR-Trojan.Win32.Generic-80698ac7f82efbfdd89e1ee449155b67d016080fbd618fbd78505b4d57d4670e 2012-06-28 23:32:14 ....A 228288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8069a02e9c0d374da9741ce9e4757f1b6343c94a3ae91bada6ea8fbde76f4d3c 2012-06-28 23:01:40 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-806dde5d388ecc7fd8ec689556a70d7db7c9aec5353d544bf8f9a7b2cffa94f1 2012-06-28 23:32:14 ....A 784417 Virusshare.00006/HEUR-Trojan.Win32.Generic-807208eec886ee225d84336904d2383f011ae3f5203044e7d59dca867f5a30ba 2012-06-28 23:32:14 ....A 164065 Virusshare.00006/HEUR-Trojan.Win32.Generic-807264a47f12a4d16ded502cd39084d6215a74856916fb799db721d1c0342e7f 2012-06-28 23:01:40 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-8072ad1427d279cc9c7cfa67d6bcdf73e5b87698360e7f6ab62fb5dd95cae662 2012-06-28 23:01:40 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-80752cba94097329612275af1f11f2c00bf78eaab806bfa790b01793792df2a7 2012-06-28 21:26:34 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8078d4a183264743d5ed40b7210326e738a6eb891a1542b8c16dba22a8f98bd5 2012-06-28 23:01:42 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-807905871be12842e4cfa20c62f3a6f5cd8ff5e58a77dbbb1af83c3e4295f22e 2012-06-28 23:32:14 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-807a396fad7ba7e7ac54f596e7e239955ebec98c1403dbc97419df88b4c43ff9 2012-06-28 22:09:30 ....A 79060 Virusshare.00006/HEUR-Trojan.Win32.Generic-807b03407f2ed844145975e10fadee48bf66b76f35109649366aee48fa3bab4d 2012-06-28 23:01:42 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-807d0eb31408c35a0bd1e1425224cbd2f6591c9fe86cea41abd2a463e2bee59a 2012-06-28 23:01:42 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-807df075e791ec0f3124086cc8608aaa38820478d6fa46c5cce0ad0fee006076 2012-06-28 23:32:14 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-8081948541923c35259b26ab54c58af6e71a546bd199c4376c9d5ce637816b15 2012-06-28 23:32:14 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8081cbde2dc6ed5829c7dae40f4932a0b61f4b70395c75d562652c85bf770eab 2012-06-28 23:32:14 ....A 49219 Virusshare.00006/HEUR-Trojan.Win32.Generic-8082eb835a64d5204003d784b2e9a8e2f7e2d7269cb720d4895a6f17cca5e3f6 2012-06-28 20:58:58 ....A 339994 Virusshare.00006/HEUR-Trojan.Win32.Generic-808696468e65db87cbe2d696bcc0e866c98ad55ea5b4821c597bfa960d4f3832 2012-06-28 23:32:14 ....A 89477 Virusshare.00006/HEUR-Trojan.Win32.Generic-808a1dd2628608d27444b4f1929c3848c51ef3058d028e349f4a910aeca3ba3f 2012-06-28 23:32:14 ....A 38272 Virusshare.00006/HEUR-Trojan.Win32.Generic-808a9a5613ff111de049d3208a233f61297e00f0b3859ec7a8e640b28002d93d 2012-06-28 22:10:40 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-808c12231d2eb3a21ab690cdf62ba9de3a57393711571485e4885c87114dbb05 2012-06-28 23:01:42 ....A 184832 Virusshare.00006/HEUR-Trojan.Win32.Generic-808cd69ab167b877b53bb870a879e589b2306f789987e3ca569a5dfe16e17b89 2012-06-28 23:01:42 ....A 3669332 Virusshare.00006/HEUR-Trojan.Win32.Generic-808d9675f6ff698e453ed5a1b2bdcfd54d1f069e23b1ef896890bb8b65732505 2012-06-28 22:24:26 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-809073a0db03385ab8df958c6deb6b23510464102a4e16f4682d628043e2a9a3 2012-06-28 23:01:42 ....A 3008 Virusshare.00006/HEUR-Trojan.Win32.Generic-809273e48b0c08888454659171deb00565e0760ed621a6667ff739e5c2d0abd4 2012-06-28 23:01:42 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-8095c422ac18bcd7b74c30cc1a3fd3eb82f3d52404799c3d001121583206b83a 2012-06-28 23:01:42 ....A 8576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8096dcd9e079c516484f82aad81ae4ddc316c3d2f808bf4ed1e83049d438b822 2012-06-28 21:42:40 ....A 100464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8098f1a462c62de701bff731da9c3478e02c4baa2b16a77c7bd55210c949f4d1 2012-06-28 23:01:42 ....A 2779648 Virusshare.00006/HEUR-Trojan.Win32.Generic-809907d77b93e7cbd0bcc785d98644b0704c32c7147e4180e56dd3df797d833c 2012-06-28 22:21:10 ....A 77901 Virusshare.00006/HEUR-Trojan.Win32.Generic-809918ab63400038ec8a4f22a42704f6996f695a2b3c113409a1eb821cd2dcd5 2012-06-28 23:01:42 ....A 2638843 Virusshare.00006/HEUR-Trojan.Win32.Generic-80996af20627b16baaff6d0f7d41350f5431a438a2bee00fe0bc683193112239 2012-06-28 22:13:06 ....A 50706 Virusshare.00006/HEUR-Trojan.Win32.Generic-809a17f662bc4811c3c09342ae4a9a9e3f83d9211c9018fafe06a7c37b018299 2012-06-28 23:01:44 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-809ae020b43358d93257297385588198421c3c9ae49f70bfea89553f094f244c 2012-06-28 23:01:44 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-809b52b4b40d8d38d6da1cc8b93b7eea584ec156b1071b698d0e2692a5aaba13 2012-06-28 23:01:44 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-809cec15927098c95fd35712f10dd4a08a6528fa49ba719de3da62f1a0ebaaa1 2012-06-28 23:01:44 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-809d99543b9742dc5b23b9ac59ef48889c85b405dd0e3e60aa9715efa9db23eb 2012-06-28 23:01:44 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-809e1cdf63b13107dfa47b6eb18a6aa1cd6ee5d0ee37468d9a8d89148adcb8f0 2012-06-28 23:01:44 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-809e779292f6dce3439926c234bda129b3aa2a76fe4760e50207ba2156340598 2012-06-28 23:01:44 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-80a0fb9423213cf52f677b7c45739701d53c91d1d8c18f4a54e9e96044414a43 2012-06-28 23:01:44 ....A 520012 Virusshare.00006/HEUR-Trojan.Win32.Generic-80a180da3265c30d9de086306642e2a8689aa27908482743f13331599f035818 2012-06-28 23:32:14 ....A 102920 Virusshare.00006/HEUR-Trojan.Win32.Generic-80a345cc97c534c0aa28d5827ecf4c5efa6d194ece68817f1c243f4dc302ba76 2012-06-28 23:01:44 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-80a400924764a1fc9d8620857e0a2ff884f9b5a104e9e7bfa21408bd67619606 2012-06-28 22:23:14 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-80a5f8ea61d41cfcd4531c79ba76d95c75d3e6eca3704e2381272fee5487cd37 2012-06-28 23:01:44 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-80a87d6df05a3f1162732d95d56112eaa75d25b494a4cfe2e502cb1dca239a80 2012-06-28 23:32:14 ....A 28992 Virusshare.00006/HEUR-Trojan.Win32.Generic-80aa2839f6afa3e2b559a3feea356d9073c6079b90e4d5df3cffce4ed2ef1900 2012-06-28 23:32:14 ....A 286532 Virusshare.00006/HEUR-Trojan.Win32.Generic-80aa8b6edc66b37ab348603040164e968c01ff1460b0c6259b22689da810b625 2012-06-28 23:32:14 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-80aba7ba9417e58948619503f4d6834ef950306da1defa8b7f7ca84c31d11a56 2012-06-28 23:01:44 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-80ac6c64f3dd3fb375ee3b899a4d4cccd9261361b1d87d225bd661dc6d856606 2012-06-28 23:01:44 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-80af561e6596527d566c2d6bbb8ea50b96d08c9bab3735a7d562d3eda0ad7afe 2012-06-28 23:01:44 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b1241fadbf5eaf482a15d3ecd6407fa2da494934e08d5b3c2f0ffb52246f32 2012-06-28 23:01:44 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b2542366b1a9c17bee7c1b73bc23712e981bee68169b26e332a473a6a1de01 2012-06-28 21:43:06 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b2a636a4d06f3542793d331b13dd86ff7773ea2af1ed5a377a2600c0128cd5 2012-06-28 21:19:46 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b48dc311bea37c9b26a118216e9b8ab7efe66ee1a99021f98712304728c650 2012-06-28 23:32:16 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b5f09dfa54e104abd4e73279947a6dcb7454f6ab748fd2efbf3958fb777325 2012-06-28 23:32:16 ....A 1216512 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b760489ef1d4a6b607fb617f2602e2fec0ffbcfe3ea6a4795003e447d68151 2012-06-28 23:01:44 ....A 65253 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b78f9995214f502ff913fbf6355356235253fbd7dcee436f56dec2db1b0510 2012-06-28 23:32:16 ....A 2893824 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b79d43328b2efa50b90e98a2e0e6ed4890fc8079f621aa5a8688d2faef0f57 2012-06-28 23:01:44 ....A 1001472 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b7ee8c00c07294659fbc985691a8fa36137b0729fad979c74da523f548f449 2012-06-28 21:30:06 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-80b8babce1f599461595c18fe372e3dcc37d5a4d86ced3c96d154d23ded9d4fe 2012-06-28 23:01:46 ....A 474624 Virusshare.00006/HEUR-Trojan.Win32.Generic-80bc085c6adf8d2f2ab4087438eb37ff486cc9ff6702b7821cb0138b60a6be0a 2012-06-28 22:28:10 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-80bc5c29934bc7aaa0138b78c7f00469f498af2163b947b927428ec24a6fcfa7 2012-06-28 23:32:16 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-80bc974c6181c77f78053626dde5283c797f02dad163f9e292f1668291c6c1db 2012-06-28 21:03:44 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-80bcb08fb91be46f502fea5d795d893ca11f6acce3ab317fdef3bdbbf5739d04 2012-06-28 22:21:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-80bd435c824a487e2bd2bf71dfbddf07c602f3161cdba31476baed5df5aa09c1 2012-06-28 23:32:16 ....A 386447 Virusshare.00006/HEUR-Trojan.Win32.Generic-80bea99d7174530e9bcf6117f049c35d024b403a8bbe0eb9efb678692ac42bec 2012-06-28 23:32:16 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-80bf245a0d4e991ff5198a8d243fbb83a296aac7f6f7002637ebb9b21bec4a08 2012-06-28 23:01:46 ....A 107017 Virusshare.00006/HEUR-Trojan.Win32.Generic-80c1f82eb0eb7df655db65a33f846c36954b7b3170cb1ffe23e2f4f5eca2fbe5 2012-06-28 22:12:00 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-80c35b764629f4d852b2cedc6b008484369d620ff533b53cfe847c2e4b202d69 2012-06-28 23:01:46 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-80c4a141c26e348a862a92e85cc13ba2a2cd1d0f2de5ec0f77225453e2718c21 2012-06-28 23:01:46 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-80c8ae0bb1ac579feb46fdecdb348fd86f44e3256a600f04b5743ad253e5e59d 2012-06-28 23:01:46 ....A 29710 Virusshare.00006/HEUR-Trojan.Win32.Generic-80c8f474eb391dcb049e2977b101fd3da0c31d7965c1287f4c13c15590e972ca 2012-06-28 21:52:34 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-80c9a4c5db05f4bf30b2243d4b9880e58e2aacd065c4c4dad524224d1fe54a66 2012-06-28 23:01:46 ....A 1084171 Virusshare.00006/HEUR-Trojan.Win32.Generic-80caab2ebfb51520694657acbb01651c10e14102089d6565db3f0e49bed32288 2012-06-28 23:01:46 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-80cae5f1f0caa7e9f8852ac99336099c88a35dd9c63de68d8c2002d819e400de 2012-06-28 23:01:46 ....A 1441280 Virusshare.00006/HEUR-Trojan.Win32.Generic-80cfc72acf65b0757c4411095822c20aea6c409381ce42a71800e8e80c237f6e 2012-06-28 23:32:16 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-80d0ecb280c1620375d816e585bd96b6f27bf3eda04941f77d172226783d3217 2012-06-28 23:01:46 ....A 2064384 Virusshare.00006/HEUR-Trojan.Win32.Generic-80d244ebba746c056aced73d314d95933bdbe3ef627200f58af1f9b83c2beb70 2012-06-28 23:01:46 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-80d3cf6db5028a7aede75112d8f41037d3791714856f2efd3965d96dd0956078 2012-06-28 23:01:46 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-80d8e99c942e3e2d2cefe4e837574c82de8d6c3eb19c1dad9506f3d5cff1d112 2012-06-28 23:01:46 ....A 48591 Virusshare.00006/HEUR-Trojan.Win32.Generic-80d9a826aa68d441b1882639f409b1e1e6c3ff672ca68b7a3473e9a55348a68f 2012-06-28 23:32:16 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-80ddac703ebd4b03626c3ee33f52f6c8b77373198c3146e8b02ca3cfbbde55a8 2012-06-28 23:01:46 ....A 112771 Virusshare.00006/HEUR-Trojan.Win32.Generic-80de6354a52de42c89a4422c04efb7c937d096f19cc3b5a002d01c2ff722a80b 2012-06-28 21:05:54 ....A 176509 Virusshare.00006/HEUR-Trojan.Win32.Generic-80ded0cfc11a60d65cfab30bf55bdda9cf9f4d727e479b9f901bfc8011fa6277 2012-06-28 23:32:16 ....A 2901174 Virusshare.00006/HEUR-Trojan.Win32.Generic-80df85d040c686d8f537d5e9b480db2d7d54486d06a6e1d9b715491f0dc77529 2012-06-28 23:01:46 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e04cbfa14f68a86645a898d5cc2b5d9c20dcf55a37a22a5dfc7a0449a9bc8d 2012-06-28 23:01:48 ....A 3784704 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e23bbc5f9b24313b50e317302129271854da6d50de368244be70fca58e675d 2012-06-28 23:01:48 ....A 841728 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e2692fcb2509ca2a247f71e7f33ad4cc9d04a0152dbc71e10247e25ad8fe1c 2012-06-28 23:01:48 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e2f067ee23a1e2cdb9de2e996a47a4195b63ba86eb843635d8c21720c814b7 2012-06-28 23:32:16 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e36509e503bd25cbd7fd06050fed31652517e2ca751ada231c73aac905730e 2012-06-28 23:01:48 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e4465d2b3ac0bce8877c1e8659d52422677235828bb1784627dc249a79b7ea 2012-06-28 23:01:48 ....A 235745 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e4ebdbba709de93b148231814464fba94a1aacdccdba55226982cd09a2f9f9 2012-06-28 22:34:06 ....A 89226 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e66d8bae0fd83b26c763c3e876b7dd5d9bf379fca4bcafab33fbee418ecc35 2012-06-28 23:01:48 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e7c83f096cbb61d8f044224c3adf80182b714e6a59d447bbac33883e177646 2012-06-28 23:01:48 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e819aa0c6e75f2cac258f69109d912cdf990a3f2f824f297763b6875c2066b 2012-06-28 22:19:18 ....A 505856 Virusshare.00006/HEUR-Trojan.Win32.Generic-80e9d66bbde11c75ec9664e0a660c3220eeed0428212f894ddff0ebf3be49f09 2012-06-28 21:13:58 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-80eaaa34726ce1746d5d2623ad52393af33982864618c7eb73bbe51bcd782c49 2012-06-28 22:09:18 ....A 89717 Virusshare.00006/HEUR-Trojan.Win32.Generic-80ec961a5d9cb04d730ec2af3add44864ed33894ed25032182484d3b8f2d21aa 2012-06-28 23:01:48 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-80eda0afd9c0904e39211e2c26016ba5bdbfbf5aa2818a3a21284acbdb94fcae 2012-06-28 23:01:48 ....A 1319424 Virusshare.00006/HEUR-Trojan.Win32.Generic-80efc4bfe3cb85651fb483437d304467c97937d51a44a8dacdc3a554aca27a05 2012-06-28 22:15:12 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-80f26b4a241cc75f8677d3021dec0454a7557c9b5d9a0d1ddc5ab6b9c5da7304 2012-06-28 23:01:48 ....A 50960 Virusshare.00006/HEUR-Trojan.Win32.Generic-80f465c26863b7ca07df67a254e845b5afaeaf7d09866b3ce6c0e31355a881ac 2012-06-28 23:01:48 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-80f46cef41cc1877e77aa1118d61f90eb387a6cfca74b16bd3332c22bde981f4 2012-06-28 23:32:16 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-80f742d047d1301ed77751fbaa4b4e9aae2c5f8f6f708c2a6611183b94959698 2012-06-28 23:01:48 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-80f8e3a51e86762859355cc24d582d7734a6188d56dbecf35aa3cab7af5a4c06 2012-06-28 23:01:48 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-80fb0877e07578d4183714997a1d6901cf5cb29ee22b09d13cde8a84c2f2b5f7 2012-06-28 20:57:24 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-80fc82b3eb979a53bcca08d2b3f5d1b43dde97d305a56bc32864a4d7eb03c406 2012-06-28 23:32:16 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-80fcee4dc033c7dc9c826911c83a7a4735018ebbabcbb13f6fd90f26b897d5d9 2012-06-28 23:32:18 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-80ff6bb7c6a4ca1d028accf97d45c9fe11275b842fb5e7a16930964dbc8e2906 2012-06-28 23:32:18 ....A 26384 Virusshare.00006/HEUR-Trojan.Win32.Generic-80ff88afb2fc9091162895e6208d3ae82d9ca599852115a746db4253cc924ec0 2012-06-28 23:01:48 ....A 39168 Virusshare.00006/HEUR-Trojan.Win32.Generic-81008d26cdefe377d9e753b825915622f717a4eef5b24304e69db721d748d571 2012-06-28 23:01:48 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-81032a229a8448b96a11a4238886f49b414c2bc964bbf3b9ca719a907a63922b 2012-06-28 21:38:52 ....A 127210 Virusshare.00006/HEUR-Trojan.Win32.Generic-8105919fa23fec55e71eb7e18f50b792c2cd06413a11f7803016c239338437a2 2012-06-28 23:32:18 ....A 153109 Virusshare.00006/HEUR-Trojan.Win32.Generic-8105e228b0df859dcd4f2474c98dad4f8b7fc24347b004b02caa40a59a5cc8e1 2012-06-28 23:32:18 ....A 7839744 Virusshare.00006/HEUR-Trojan.Win32.Generic-810727c0b570cf4eff03c94339f01c6b80ae674168e44adfc06fae7cf1a322ec 2012-06-28 23:01:48 ....A 393271 Virusshare.00006/HEUR-Trojan.Win32.Generic-81089935a84f0e967681c1fbaed2d67d7601adbdd22fcb8e9515080f354e2015 2012-06-28 23:01:48 ....A 280844 Virusshare.00006/HEUR-Trojan.Win32.Generic-8108be8a31bbf96bc242cda25d4e47ab2a14925226b21dae73e6b909bbf9fee8 2012-06-28 23:01:48 ....A 749568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8108e2ad3879f10441c292c0b09b1216f5ad51fb97007e7546c23d8f0d64fee4 2012-06-28 21:18:42 ....A 438784 Virusshare.00006/HEUR-Trojan.Win32.Generic-81093a9eb8e388acfe56d91240db3678bc0dd0c1e16814e1caed6c76d0c3a40c 2012-06-28 23:01:48 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8109c24e0621b121c1a6bb3e868e751c5e5f0884621902a2819086da534c475c 2012-06-28 23:01:48 ....A 3868160 Virusshare.00006/HEUR-Trojan.Win32.Generic-810cb5d098474af4c9558f117e6f819e802ec9947d8412ee9526303e88edc3bb 2012-06-28 23:01:48 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-81167c4f260f9efb0333b89a776b15ef67669bfd735f7ef4a5443d38fee32098 2012-06-28 23:01:50 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-8119b2e81e0984ba26c83f51e94fe648c16bbd7d7ad847cd64ce7cc5c6a75ab0 2012-06-28 23:01:50 ....A 257024 Virusshare.00006/HEUR-Trojan.Win32.Generic-811b416876f8ba448c1e48bfe984de439d7f2cea216709238cc93044246c2a0e 2012-06-28 23:01:50 ....A 3993600 Virusshare.00006/HEUR-Trojan.Win32.Generic-811b85301a29c31b3f92fb77b82c1456f35ad16ee89efa4ae8fa696497798dd4 2012-06-28 23:32:18 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-811e02bac8e2cb57ffcce442d4527783681e30c440ec4bc1773d5ea5ce44c5aa 2012-06-28 22:24:40 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-811f4239401a57068b620d206c5f4440593f2499dccb0b98e38750809baada67 2012-06-28 21:45:14 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8120e13d6f93fcd47b64b6ff086e0a9c4fd6d804e15d69e49b176ad9011d1327 2012-06-28 22:05:26 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-81234fafa348a2460bcf0ce1a6353006bbe1c6eb78bed4f364ee9817374b6263 2012-06-28 23:01:52 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-81276f305efe449f23fb9d564381d282a123b0ed8126c426302ba9ff8605d5b7 2012-06-28 22:25:14 ....A 364579 Virusshare.00006/HEUR-Trojan.Win32.Generic-81299b488512a5c5603b20e30f17b16c572882723ed559dcb8e38369b506cb65 2012-06-28 23:01:52 ....A 4115 Virusshare.00006/HEUR-Trojan.Win32.Generic-812cd451cb346ede22b15dee0f68b3b97c6d826ff2263f91c18b41a9597f18b3 2012-06-28 23:01:52 ....A 2791936 Virusshare.00006/HEUR-Trojan.Win32.Generic-812dfde7136cc30dd5f2ca83e145f4738b2ee756b206af1e23614c94e52ca913 2012-06-28 23:32:18 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-81326b285ec2f3b9e598b2316ea2ecc7298d63c4137828ca881d8ca0b57c3d76 2012-06-28 23:01:52 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-813280c0a414887232e543daeef2693d431da4a71c527e85780869c9c3e92907 2012-06-28 23:01:52 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8133339fe96ce1c3d3d0e99fa6415ae6967ea37de60d6b6ee272c178b59de886 2012-06-28 23:01:52 ....A 316464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8134bd5dd93d07a0b356a66af8f79eeb1ce133cdd16fb678e1f510f992f6f680 2012-06-28 21:44:12 ....A 50536 Virusshare.00006/HEUR-Trojan.Win32.Generic-81351e333ab7f4229e54b895eb9176df7b17e3c868ed3d1fc67e00f2ec83d452 2012-06-28 23:01:52 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-813a452418b7ff80c2ca59735d8fbcd4bf67e9ec05402cc43dbc275029f654d5 2012-06-28 21:51:26 ....A 62060 Virusshare.00006/HEUR-Trojan.Win32.Generic-813d340d759f022d8d949cb2b525c45f354b39dbac4ba697fde8d02cf036e2e2 2012-06-28 21:38:24 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-813df330758ffdde4d12b497c46de5e594b77f3dc72003290bb206bd5c75a8d0 2012-06-28 23:32:18 ....A 589824 Virusshare.00006/HEUR-Trojan.Win32.Generic-813f94795ae3fa34f7017d3de17868962a55d77ebc50b5a1ae260f564dc715cc 2012-06-28 21:37:50 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-813fc813db929d2d4773a5c182cc8ae2a0ff9e78d678f04d813fd33787604d2e 2012-06-28 23:01:52 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-81402e8d9dc85c05d227b98c97d90806b46ee8db8e8192b06c95eab7410baafc 2012-06-28 22:20:02 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-81436f0ce7b913cb63cd93c797dc5ba1fd4547b0aebf1f3819e8bda500549b36 2012-06-28 23:01:54 ....A 10596864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8143f457bee57e776dc3c79c82748d94657f6d8308cfdaf588bbfa484f53beff 2012-06-28 23:32:18 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8145bfb6c801a61b3c17d31306108fdfe0ed1275277c2ae1e6096a3326367d98 2012-06-28 23:01:54 ....A 138776 Virusshare.00006/HEUR-Trojan.Win32.Generic-8147a1c7da6c57994eaaef510db3dbcd68dfaaa5d0bcd71ccd1c4fc38c7345d7 2012-06-28 23:01:54 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-81483db90ef12bbcd551e1c407a6caa7abd2316347fe390c3d4c18b3814764cf 2012-06-28 23:01:54 ....A 835584 Virusshare.00006/HEUR-Trojan.Win32.Generic-8148ca4e178782d8b379e6ccbdbfdb74dc29879220a8036bcd2d94be7bb1171d 2012-06-28 23:01:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-81496606d92a85df66f4c512ce8411c0d0d2670b0f2f7fc61a8cb24a523ffa04 2012-06-28 22:10:14 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-814abb9f58229e65a12feb502876c1eff4c83e01f716f664f8af720fa6db4131 2012-06-28 21:46:36 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-814b77ea3464609a3443be492c7942b88be8feb8d2a02abd4fbbb87ac690a5d5 2012-06-28 23:01:54 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-814c1f3253ba931ac88d6663af05eeb508cfbf9f2a4211ae29232b7ed4ef790e 2012-06-28 21:44:28 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-814c3605a6132601aa4f4af5140aaa0901a54dbe9fa0327ebff3a50d4755b76b 2012-06-28 21:46:04 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-814ca074987956c3a10b4ada06735c6bc8d2a3fca6020ac18a581094b65d82b7 2012-06-28 22:05:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-814e40068360a2138c4356cbfe635000a2b7dea426c325c21dc4290839d5814a 2012-06-28 23:01:54 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-814fef52f76106e5336720500222bece2d5f58407b7c63d9d1db026447fb0739 2012-06-28 23:32:18 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8150172d4c6d72bfa3ad53fbc6aeba9ebb5393f9b699da4f334e124e65e1fc32 2012-06-28 21:56:50 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8151715a11599e9292c0ca9fa57e48fc186da42e3eaab6996b55914445dd7656 2012-06-28 21:41:20 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-81531fa750994d97409252fffbadda63c140a8aad7c63293f10582f0b8e71de7 2012-06-28 21:31:04 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-81557259a69a2052d74fbd640570ca91911ba895c36aa48094e78b56dbc9722d 2012-06-28 23:01:54 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-8157b3a9772a6bcaca0e3be4464a5099097b6ec75c0e11665d8a3acf9adaf5c8 2012-06-28 21:45:20 ....A 127810 Virusshare.00006/HEUR-Trojan.Win32.Generic-8159099e38fca9c2106a9de890075b11fe2876ad1228bd1df1b8cf376a92ae92 2012-06-28 23:01:54 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8163da188532340ec3256938ff29e4a048f5256b4c4dec142cc510c6274027d5 2012-06-28 23:01:54 ....A 32591 Virusshare.00006/HEUR-Trojan.Win32.Generic-816451c6594a55a3d1cc972b99d231c3c18e01305987b555722521fe524f661e 2012-06-28 21:05:46 ....A 345804 Virusshare.00006/HEUR-Trojan.Win32.Generic-81646c11e8d5611a772e4116610ff387581af96884eadd4fb49e891347593b06 2012-06-28 23:32:18 ....A 1310720 Virusshare.00006/HEUR-Trojan.Win32.Generic-816695b4f013541505161d8a98a408cb6f285f2136248ef81abf1c39df4d0c39 2012-06-28 21:59:24 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8167e49c3c8f2bdf675bbe90178a699a48ffac1daa5f5dab50a3dc45437fb3fe 2012-06-28 21:32:50 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-816995873f4de27f1dc300ace23fd8ed389c8820c0e1ceeb2bd1287f3dd0e995 2012-06-28 23:01:54 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8169c2d6259e2583bcea76b47544eff269239c763a2c8da1f4dff01197ae7651 2012-06-28 22:28:50 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-816b267a729e2ea5e591fca353586697825c09df8e2ec7ce95c00feddeb6b760 2012-06-28 22:15:20 ....A 343698 Virusshare.00006/HEUR-Trojan.Win32.Generic-816b86ce33eb3eabfc0994e3cfba816891525b487915aa698691c5c4b0d0d740 2012-06-28 21:03:42 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-816c1f6b35bba372ae856cf607e3607453774ccf08c36b31557963645cd78203 2012-06-28 23:01:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-816e4f114549971940573b855870dc29f8feac9b9a1ea80120863780646cf546 2012-06-28 22:00:38 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-816f0b8a5fffb1bb72cce7af987ac02c7f5fa116cbba53d974a2d31dca0124f1 2012-06-28 23:01:54 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-81707f1798f7086d86985014eb27db1ef53112299c08c6a7db38a5d0b21f0104 2012-06-28 23:32:18 ....A 44191 Virusshare.00006/HEUR-Trojan.Win32.Generic-8170ad0bedccb01010866660b7e2f09b58b769e722e5ee7ad45823025a7cc1d3 2012-06-28 22:31:12 ....A 45094 Virusshare.00006/HEUR-Trojan.Win32.Generic-817146dabd19f19663ab07b904e240cf7fd779cea3942be012049f291527e076 2012-06-28 21:27:22 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-817277393b4431a570787e0fb67be64dfe1d6bd633b42b07dd7e2b1665c1dc6d 2012-06-28 23:01:54 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8173a2ebdcf4a29c1a7bba1361d53618d70afc810a1f0a2cb62c70796cb1488e 2012-06-28 23:32:20 ....A 64270 Virusshare.00006/HEUR-Trojan.Win32.Generic-81783b05698cd8fdaaf9c9a825812d980fc1110e99bbd2603e8a57dde875b373 2012-06-28 23:01:54 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-81784bc7bc57f9dc85244076eda35a8e9e9b6bd781de774cdc172237836b5932 2012-06-28 22:34:44 ....A 684032 Virusshare.00006/HEUR-Trojan.Win32.Generic-817b5d43ce36fd08f84626cfe9080b7c2e546d3b05b3542b17465e79e2b971cf 2012-06-28 22:29:20 ....A 284672 Virusshare.00006/HEUR-Trojan.Win32.Generic-817f0b8eeca47ef51ccaa66f7a3ac76501a2f563b7bf0b944790c2e83c3abded 2012-06-28 23:32:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8180111582ecdd3f0f0762443b8b4a70e8122145a9ec17e5b18424b33f6b006c 2012-06-28 21:06:02 ....A 40864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8182258e0df685eb7a8041b3e71503137cea7e083dc6bcf362cfca30eccfa25e 2012-06-28 23:01:54 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-81853ce858a548694acfed6fbe9b7fbf0c74f6d5b39128235d6cd8dea3e736cd 2012-06-28 23:32:20 ....A 42032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8186e3b469113089a0e416370a1511f7416d1e457d2ba67566dc19dadd68645b 2012-06-28 23:01:54 ....A 943104 Virusshare.00006/HEUR-Trojan.Win32.Generic-8187f8a729b0697214bc19965511e9f2543f13b910146583fde5f2bf87aa0680 2012-06-28 23:01:54 ....A 73023 Virusshare.00006/HEUR-Trojan.Win32.Generic-8189247ba932b8c7245f03524bcf334d06bab579e79ff4e9fe2e47018123b864 2012-06-28 23:32:20 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-81897810ed80d6db3486aa80ba9606cbb57b5262e294293cd57f5b00a245a930 2012-06-28 22:17:30 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-818a6cf7a3644af9a7c152634f9f4e8010a46d5b900a1927236442e3e9d08a6e 2012-06-28 23:32:20 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-818cba55b962dcdbb8d2e8cf96f5e5893151d43515d19c785dbe727110fd2a38 2012-06-28 22:17:44 ....A 75892 Virusshare.00006/HEUR-Trojan.Win32.Generic-8190298f05b794e2a30e9631561e79a993bf9802700f80140ce9118b85cb2363 2012-06-28 23:32:20 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-819044657537a06ec3bde22faa000a1329e5990a93b118f297734ceca0f78678 2012-06-28 23:32:20 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-8196a1196a4899b09a9391cdb42962b8c3711ded6ff86b28f8b0a9188e888ac4 2012-06-28 23:01:54 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8197c66ce47b02dbb128148a5cad95f1b6dc08adbecb8d2fcccf367fcb2b9fa1 2012-06-28 23:01:54 ....A 1174556 Virusshare.00006/HEUR-Trojan.Win32.Generic-8198b47c3391b2c29c53cfce813089a274c270302003134883d51177e2f4b94b 2012-06-28 23:01:54 ....A 23424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8199b12de812cd9c166e18ff8af6db169402d5235e8d99255516d5802a1a7a0b 2012-06-28 23:32:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-819afb01a3977a9de976e4f2269f31d53c5c711526daa438c38b258fed718b14 2012-06-28 23:01:54 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-819b125226fdc4c7aa2198cbd0c9f4013cdaa56fcf3c67e736538568d34c39c8 2012-06-28 23:32:20 ....A 26636 Virusshare.00006/HEUR-Trojan.Win32.Generic-819c70f5be2853d38f2d8425cdd5774da0a3de3bd525e29bcccd82a13025dd13 2012-06-28 23:32:20 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-819c9aa571094ff6e3df105d47f43452083e3cb70fc6f60c2875f8cf2f4893a5 2012-06-28 22:20:10 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-81a24d0cadbbea6e33dcb74517dfd4e1b0f578dbacf47bfc5e313b7ec123c438 2012-06-28 22:14:46 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-81a4f48ad447f15dd91dcb3ef7d23e755b9d59d2f0b6b22c3195a063d958c3e1 2012-06-28 23:01:54 ....A 43744 Virusshare.00006/HEUR-Trojan.Win32.Generic-81a81f2746e7e733cc841043bb2edfa8269f36792f836d33a46b6fcf270dfb91 2012-06-28 20:54:16 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-81a8d18ac47f314bd40548095a7ba1cc8c6af0d954d964bd9f578ede03712d32 2012-06-28 23:01:54 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-81a938eab08ca955b72cf84091c07df2471b227d53be64d4bd3b8b1a360122d5 2012-06-28 21:33:14 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-81a969efcc2d26665cb770f6187393ed62acbba3ca8cfcea6953ed442c61b1d3 2012-06-28 23:01:54 ....A 318320 Virusshare.00006/HEUR-Trojan.Win32.Generic-81aa7d03ff66c0721bfa5bbfef404c222ef1afa8a485bb825f2f01f2cb07eb34 2012-06-28 23:01:54 ....A 165803 Virusshare.00006/HEUR-Trojan.Win32.Generic-81aae0efbcbb5f54a7f85d82d76a3544c7fcc76e38f741b97fee99eb1b0959b3 2012-06-28 23:32:20 ....A 3956681 Virusshare.00006/HEUR-Trojan.Win32.Generic-81ac6db47f50c68188f9ab977f4d4a3baad09e231e3fa0190549316a4c022f61 2012-06-28 23:01:56 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-81ae7f98ac1d4b1e6c093bf486dc8f71c9f27713667bb2ef4bf4a7ea1eb372a6 2012-06-28 23:01:56 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-81af207c10cb3e2618004cf9bf57b92d4bc5196139237d835c194d240880bc3e 2012-06-28 23:32:20 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-81af414d5934b892a8e4c32d96c066a4678cf3d395e8b0aa36f1f154fa334e2b 2012-06-28 21:54:22 ....A 146944 Virusshare.00006/HEUR-Trojan.Win32.Generic-81afae8da274877683ed479c048f3db2a161ce72be2fb0bdbd057b23c4eae93c 2012-06-28 23:01:56 ....A 716802 Virusshare.00006/HEUR-Trojan.Win32.Generic-81b585e1e611fce3eda721771763d32c4b27e3b1cc5c18a7b9a7049e286b74b5 2012-06-28 23:01:56 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-81be318de862088a80c729eabfc348c1cca5058dbd85a26466a4663590126e3f 2012-06-28 23:01:56 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-81bfa9cb8df5be144d9fd89d49af05d7283c54c6e29c50eff8e495859852e2e0 2012-06-28 22:31:54 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-81c0050c6d3ab6f22d738e544d8acdeef8350db9a6b155d368795b12a1fa4cb6 2012-06-28 23:32:20 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-81c00f4bc41a316f34689d651ff4fe469f244e44806a5b6292c19f96a3f74e4c 2012-06-28 23:32:20 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-81c53521328fde227dd0de839dc4eb053ee94a4d4fd63ccf85771b3dad2c4197 2012-06-28 23:01:56 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-81c63717b517d8d607e1b96d83f9bd1abb79dc3266179f2dec1d4501c6bbe134 2012-06-28 21:23:04 ....A 814080 Virusshare.00006/HEUR-Trojan.Win32.Generic-81c79f295106dab9428b5f91788e22d656960d41a18879a85f5325efbe554e78 2012-06-28 23:01:56 ....A 835584 Virusshare.00006/HEUR-Trojan.Win32.Generic-81c8065e6277e96cb3ac4202d3fd453a111dddbea86d90cbaa57ef6aa53d3ca1 2012-06-28 22:09:30 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-81c8a5ea7ca92960bddaa39e16164644ca65dddf4b56d1315069a35990fd39df 2012-06-28 23:01:58 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-81cde4d1bbc35ee7fda57e7e4e85a918c787ae9bc621cc20a07dacb3ffb16872 2012-06-28 23:01:58 ....A 46090 Virusshare.00006/HEUR-Trojan.Win32.Generic-81cff6c364f733640ffd7975f318b6f6a445469209fa93f8de9b2e9bc196a091 2012-06-28 23:01:58 ....A 2330624 Virusshare.00006/HEUR-Trojan.Win32.Generic-81d15037b39ca95f2b75ee8c7d7baea1f161cd256abaf99729a4789688d1709f 2012-06-28 21:19:40 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-81d21cb007122cec1b463deb070781fe02193bfbbfc2957ed926d71c272796da 2012-06-28 23:01:58 ....A 3512445 Virusshare.00006/HEUR-Trojan.Win32.Generic-81d220d329a3ab0bad2fab01639247335b841d6694c45d330cb017a9ca55c7ea 2012-06-28 23:01:58 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-81d25ebc89cdc67da19058bd2edb2fa1a44fbb4c4e2f15a0b80dfb79d341e961 2012-06-28 23:01:58 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-81d67e70c18698983381742aace3fa1435e05823a51c61f8371ebecc86d18ae6 2012-06-28 23:32:20 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-81d91f15855b1f69f33c4d314a0f58dcafeed6029dde8ead3ac0803dd6eff1a1 2012-06-28 23:01:58 ....A 668325 Virusshare.00006/HEUR-Trojan.Win32.Generic-81db3fbd6a0c9745120e759c53878d03121aea99d1bf635693e09090a491788f 2012-06-28 23:32:20 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-81dbbd86f98f9a66a6aa882c1448699f260c3178c404c064cf7e9966119fbb79 2012-06-28 23:01:58 ....A 53278 Virusshare.00006/HEUR-Trojan.Win32.Generic-81de97073eac3fc7912668fd26adf2891a23aa2dcc9788155084898076702eb7 2012-06-28 23:01:58 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-81dfc73f085ad48ef0b2bb62614fa8ff8952818cd2b28cc6834168446e54f8d4 2012-06-28 23:32:20 ....A 268828 Virusshare.00006/HEUR-Trojan.Win32.Generic-81e06ade891c01d32792a400d4b089121865bbd53aea7301e1bafc692284e42f 2012-06-28 23:32:20 ....A 43360 Virusshare.00006/HEUR-Trojan.Win32.Generic-81e0f2725230254c89b5ab6f99c051905a79f22f89d7e1a00bfa48f3b757315a 2012-06-28 21:32:42 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-81e20ea6dc9b85a475bee0ec89779b5c402ba99f0d928659c04d4b4821a8edfa 2012-06-28 23:32:20 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-81e6a1af3c4e2898a956607e6cfba2445c20bb32a717f75171b28ce2f250b7f1 2012-06-28 23:01:58 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-81e8abe89d518b66654d29a4f78cc9ea75c8f6b43c7f405e9d7d00a92560297c 2012-06-28 23:01:58 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-81eaa27f40ff6baaa69de75f133520cb8f98307ad9e7a25619d1e6576957cb84 2012-06-28 23:01:58 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-81eae5efc957e2b05d4c2c122c3e81dceba0f1222f4eef2eb6b5d5049a81474f 2012-06-28 23:32:20 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-81ebbb405cab3cc3cf69b2a21e80f05d946ebf284c6b42716c0e41af3b9949bb 2012-06-28 23:01:58 ....A 86194 Virusshare.00006/HEUR-Trojan.Win32.Generic-81efe255e74541ed891a57ef91fcc956de29a6b1ce4253b4de8296e496c29e2b 2012-06-28 23:01:58 ....A 209921 Virusshare.00006/HEUR-Trojan.Win32.Generic-81f0472ebcf47c142f1410b7eb22e3071f8d84caa27cda8dfbaff6e1a5fdb827 2012-06-28 23:01:58 ....A 1053696 Virusshare.00006/HEUR-Trojan.Win32.Generic-81f06a0126da16ce939f3189a72144e5c9f917f181bfeaef923ba74ab414d24a 2012-06-28 21:42:04 ....A 32016 Virusshare.00006/HEUR-Trojan.Win32.Generic-81f2933fef09b0786f54256a938718aac1a0db7e371bd4d5c6b8785cd98b5e01 2012-06-28 21:49:26 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-81f3f4957ea7a4cb2c9072d6ed6d45590aac9730ccb1634f2852b36da5e4cb69 2012-06-28 21:04:38 ....A 168921 Virusshare.00006/HEUR-Trojan.Win32.Generic-81f73b26f2999217315f9e7a87932c7902ceb98f33ecdd128d9e2dd7c4d5020a 2012-06-28 23:32:20 ....A 314117 Virusshare.00006/HEUR-Trojan.Win32.Generic-81fcad9096d2920cb874e05831504d4d0d1d585c5b4608b1e9a4cc7489462604 2012-06-28 23:01:58 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-81fd49991f24a3f178629724348687b5cfd199f957ec096eea5fa64783c5232c 2012-06-28 22:24:08 ....A 244224 Virusshare.00006/HEUR-Trojan.Win32.Generic-81fd80e559241904c2f407bd5270c0c508aa00dcbb2abcf424f94c25605fa29e 2012-06-28 23:01:58 ....A 76680 Virusshare.00006/HEUR-Trojan.Win32.Generic-81ff59bfbf975ac6265be976d6f5f7e66eaa6157209cc385ceef9566870f0893 2012-06-28 23:02:00 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8200b66ce2f30a984d9c908f7cf7ab63ebf5c73401654b62f78314cb520f16da 2012-06-28 22:23:24 ....A 233990 Virusshare.00006/HEUR-Trojan.Win32.Generic-82019e6e6ffc8aca8d6fac0c6514ca609707b8b2e008c5951538248b9e41a632 2012-06-28 23:02:00 ....A 105486 Virusshare.00006/HEUR-Trojan.Win32.Generic-8204f48dd6001e29c8968ee402900e26ba720d7bc2586b018fcba92ef30f17a9 2012-06-28 23:32:20 ....A 984064 Virusshare.00006/HEUR-Trojan.Win32.Generic-82063d7f3bc1b91ad8c0db71f084e18a6400962bcaaa645195e3784f217e6f9f 2012-06-28 23:32:20 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-820804016ed28bb791319371de9e34f4d78b5783fe7205acf3a687d0f7e6fb8f 2012-06-28 23:02:00 ....A 1394688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8208a2709759c75204a6903ab65b12067fb32a7bd357a5f3b6a536792765d70f 2012-06-28 23:32:20 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-8208f4822ab75ce372966f5d4508db08eba2f9fadd8da51685cc5607d5c3668c 2012-06-28 22:02:36 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-820c6a76af9d53e113a0d1422c6022f1308beb998a714cbd9b37892f3d9908e6 2012-06-28 23:02:00 ....A 1205248 Virusshare.00006/HEUR-Trojan.Win32.Generic-82120d7283b272fad8f8d864ecce5c9bf98779c3a2bf85216cb723747cdb291a 2012-06-28 22:01:30 ....A 954368 Virusshare.00006/HEUR-Trojan.Win32.Generic-8216ab1d31b869f37d202a7c458f502e99b09c91b5bc4e3734fa85e19831931d 2012-06-28 23:02:00 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-8217d3483984aca86dcd6cd6f5d6b03f89ce1c0d969657a23f5b7cadbe9b6edc 2012-06-28 21:59:46 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8219391eee1f2cbe0e5cdfcb5b664a51895f7d45f2b503e9b8b1b66a2c322a6d 2012-06-28 23:32:20 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-821ac8714a8be2875fc808ef13cad9f40bf725852978cc799e83fad8a856c072 2012-06-28 23:32:20 ....A 77363 Virusshare.00006/HEUR-Trojan.Win32.Generic-821c0638e51e53e4aaa61b8c503acbb9b5e2c3f23dd7189eba6be94890b05902 2012-06-28 23:32:20 ....A 19926 Virusshare.00006/HEUR-Trojan.Win32.Generic-821c3d6e7bc6b5c045dc49d9e0f0ab9fcf56962b8f0f9eb07a1353bea9f69d9c 2012-06-28 23:02:00 ....A 123884 Virusshare.00006/HEUR-Trojan.Win32.Generic-821e446274f3aa206e331a6a43ba0a434128b2a0861f0b504043cc11eae128a0 2012-06-28 21:57:22 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-82213edfc365b9b028981837a378521133b6ea78dea77139784aaf41d2ccc7b0 2012-06-28 23:02:00 ....A 1463296 Virusshare.00006/HEUR-Trojan.Win32.Generic-822194aef764536dbb67e0c9bbc6e0af6dcd91305acab7521ec7408ca6d389f1 2012-06-28 23:32:20 ....A 82637 Virusshare.00006/HEUR-Trojan.Win32.Generic-8222f7194f06e0ded145d79ee79ba5d1627a8a01ff9cc767f3d80343a9cc90c4 2012-06-28 23:02:00 ....A 1579008 Virusshare.00006/HEUR-Trojan.Win32.Generic-82231e7a80a5206377f495074c70b25d5ec8ae3171d62621227f4383f3e96b9f 2012-06-28 21:56:08 ....A 110597 Virusshare.00006/HEUR-Trojan.Win32.Generic-82236670958da17facc1f8335c1e6b9aadc243a7656e4271140e7f26ae67b634 2012-06-28 23:02:00 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-82237a59d0e8ad9ee9ecb72f1325a764fa35520b9ceed2e6520861ce6073b30f 2012-06-28 23:32:20 ....A 537088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8223d3d586a321ba742156dff4839277cbb3edecce39e41f0ff19df1e8617701 2012-06-28 21:50:44 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-8225ba19355b7c08be24ecd2f5e0725eff92811b154c21a6e6bdd745020f1bf1 2012-06-28 22:14:22 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-822b492df93b8602fb6f411780f96acf24990302e07fae6bae3a0e9a154af794 2012-06-28 22:11:24 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-822bb563d2e14cbaa6aebda252af07d3ba36cc413b8b27902b82df9ff6cf825b 2012-06-28 23:32:20 ....A 29664 Virusshare.00006/HEUR-Trojan.Win32.Generic-822c503091d6a0b29541892fcab3dc4da28d174ca8c458bf163d1dd71eb62358 2012-06-28 23:02:00 ....A 878019 Virusshare.00006/HEUR-Trojan.Win32.Generic-822dd61ada72f0acd465a40689a78c45a102c8a5588324687548138e5e94a364 2012-06-28 23:02:00 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-823236bebb65d5c00a4c6a383e5a48c32a806bc432ca90ad6a689fe00a1f6ba4 2012-06-28 22:15:00 ....A 394304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8233fd139452c50328afca3ac1047c0a7435c486c2d01709d334f449cd492320 2012-06-28 21:49:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-82344dfa377f5ab6c5fb8a15d61794b0e79d7eefd36fb7071d8d472545b25153 2012-06-28 23:02:00 ....A 823296 Virusshare.00006/HEUR-Trojan.Win32.Generic-8234cc7a26e90bac194032dc51d8bf6868473315aac34da8dd65f48cedc6b4c2 2012-06-28 23:02:00 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-8234f222adc2f4f23f0596bd7360a31e1b5845edde522c9836f4ca216f51f4b9 2012-06-28 23:02:00 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8235eb8127ba74bc2942c52e1c3f1c0ad8ec8ce346a647ce6fd6f3d491eefd49 2012-06-28 21:34:02 ....A 53261 Virusshare.00006/HEUR-Trojan.Win32.Generic-823b65796f0c621b7ace4cda029e7a780692f5f1060ed07e346a52acc40d8d0a 2012-06-28 23:02:00 ....A 1515424 Virusshare.00006/HEUR-Trojan.Win32.Generic-823b9b86f1212caccadecfb85b77ea19b604038081f780dcb50ae9327bd08e54 2012-06-28 23:02:00 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-823c0991e24fba31352e2faaf33a07880dd882e8df5bd3af0a03302f8c41b7d7 2012-06-28 23:32:20 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-823ff48d5c4e69de08dc66bf3619cd6d0d26c01ab47db9ddad9cfe46ef8f2b03 2012-06-28 23:02:02 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8240f4a20640d3abda392088ad61e4f5a05bf3e835f502056a3a97c63daecc29 2012-06-28 23:02:02 ....A 51045 Virusshare.00006/HEUR-Trojan.Win32.Generic-824192143d8871755b44a81d7ded9b33bd06f669b88e69a0f16affd6370928bc 2012-06-28 23:02:02 ....A 1843748 Virusshare.00006/HEUR-Trojan.Win32.Generic-824192ee8414c3351ba24e313ac2ebfad99b0151234b5c8cc1cfa4e0896b3f78 2012-06-28 21:32:54 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8242610daf85b7465c5da96019b0d037c7548f6fc2ee1cf4fb479ce7e24375a7 2012-06-28 22:28:08 ....A 33125 Virusshare.00006/HEUR-Trojan.Win32.Generic-82431446eaa74f68e88d38a9bf5e5eeafe8b8229ccb44327e095a9e46bec24c7 2012-06-28 23:32:20 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-82475284bdd09d84ce3e0eed1debb29172b1d386e476ee1362cf3a13217f9bdc 2012-06-28 22:12:00 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8248e9f127e547c84f01f0ed04a687a37136914daf9866b4a8474a74f87e903b 2012-06-28 23:02:04 ....A 654848 Virusshare.00006/HEUR-Trojan.Win32.Generic-824b92c0aca122e7fb698f9cc274eea5d8ff2ed51e6f760e37650a824753425d 2012-06-28 23:02:04 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-824d4db0a215dfc43aa113056aab6fa494f019bf80dd471f9bfb381bfdad8bab 2012-06-28 23:02:04 ....A 303616 Virusshare.00006/HEUR-Trojan.Win32.Generic-824dbcdf7e1128e6424b604a8e3211ed070aa6b3ba6d3b22698e82dd4c3845fd 2012-06-28 23:32:20 ....A 396288 Virusshare.00006/HEUR-Trojan.Win32.Generic-824e1fd313e6ed7b882b11f22767fe170f953974dfcb0a4b636dbf9e506831d0 2012-06-28 23:02:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-824e59ca2758bfe32035355363be9cca5ae5b21d11fa31db1a8d256d5ba73dfa 2012-06-28 23:32:22 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-824e5a1c57cb28f14a05772c0a7b80c75d7ab894b63952b26861119ff77824bd 2012-06-28 23:02:04 ....A 1573888 Virusshare.00006/HEUR-Trojan.Win32.Generic-825143a61ee879e5bcf02d9da9ebfc772bb7f37dfbede2a7255e2c0d6f4bff58 2012-06-28 23:02:04 ....A 52768 Virusshare.00006/HEUR-Trojan.Win32.Generic-825162672cca08975a63c81518ea5e66f7a8828790ba9e559e430fd745382991 2012-06-28 23:32:22 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8251fda6452e35b052f5e0ae7b9d7887d88119da0ff4a702cf2976437ed27651 2012-06-28 23:02:04 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-8254e7e0e0f6622939054140ead74315b7a7d2457270f9b399cb92fea61a3035 2012-06-28 22:01:20 ....A 111288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8259a21d58d87eedccab7917be347f3ad5095606f71d48d8b341c9c51d5d78d5 2012-06-28 23:02:04 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-825a0ff0a2b85afe60abf726b1f9f5ad78e6cc623ff9945c781ab1ce6f17b619 2012-06-28 23:32:22 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-825b1e04fd9dda85ecf8f529f59e3f388963fa4b485874a56094e9113d646601 2012-06-28 23:32:22 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-825c08b5829c3b4b6d1682c69533e8b8cd933f54e38a458f19d117b165ac7f6a 2012-06-28 23:32:22 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-825c10dc31c7212dc00f52c3738d06e377c787d260abd60246787aaee8d5b7a8 2012-06-28 23:02:04 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-825d592f10a08028c3c99e52e93acb3a721787cdf4ee75dd46563428f98797f0 2012-06-28 23:02:04 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-825f85527e93d68bd13574479ae63b9dd02a877ae9583cc53e7e2410ed473657 2012-06-28 22:31:18 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8264ccd9a0229c48679d0a8374402ff7b1211dd8afd485214b9f97d5fd430339 2012-06-28 23:02:04 ....A 4887043 2646975056 Virusshare.00006/HEUR-Trojan.Win32.Generic-8264fd9e425ee26f9d8a39d82fc3785269ec65e0d284a28065d1af822fba07ce 2012-06-28 23:02:04 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8266ae0fc5ecc132c4a61cf0be0dab901239eba8ce1b6ef0b44d0e703ad93dfd 2012-06-28 23:02:04 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-826703fc551e5a8c695d23a1fe47d30cc26edc27ffbcbd8a1fea5019d58a63f1 2012-06-28 23:02:04 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-826c496391baa9b82dba787c2dc891d690ad4c1127599f3bbc8fd1430ca91112 2012-06-28 23:02:04 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-826e1d9d9508fb136ff6487da73c22fdfc7feffcb57f615e47a5fccdd9bf0a97 2012-06-28 23:32:22 ....A 85074 Virusshare.00006/HEUR-Trojan.Win32.Generic-82701ca8a143d0024c6d38cbe2491fd9cf16b24569fe2a6cb7c5ec19871b1bf4 2012-06-28 23:02:04 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-82701fa0df135f0a12bf16123643145a7320e91cf679a245902ccae752dcb7a9 2012-06-28 23:32:22 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-82786d72f27c2ad795bc3a953c260238c4133e88c390f03948c25cfc5f77ee83 2012-06-28 23:02:04 ....A 1204224 Virusshare.00006/HEUR-Trojan.Win32.Generic-827adc0ab36695dd1768ce314d296512b6fe0669ef82417285cd94adc17eef7b 2012-06-28 21:06:20 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-827d8e1dd896d655420e7bc6779b2dc5953032c11dcf86ba31d06d74a07fa20a 2012-06-28 23:02:04 ....A 42048 Virusshare.00006/HEUR-Trojan.Win32.Generic-828398f19c7e5ca723ee5dbf10a1cb4b3def37fc770c9f7885c7a78b4abf5ab3 2012-06-28 23:02:04 ....A 70034 Virusshare.00006/HEUR-Trojan.Win32.Generic-828612eb137a6aa71880cb51d21130223502bf6738403edef0b1eeacc99315c0 2012-06-28 22:08:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8286ad79c6edfd00919da9cc30cde7bb6ee1c2b769522a0c68a674a476abf3f5 2012-06-28 23:02:04 ....A 376841 Virusshare.00006/HEUR-Trojan.Win32.Generic-828756ee59d43915c9885081a3c9b7137ddff368ef79c2e5694ebcc55ef2c8a5 2012-06-28 23:02:04 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8287c59bf12a7112a8fdb221ac9fc2e69378f4878aba6f981813d0e8e0b2641c 2012-06-28 23:32:22 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8288317e9798d695b951082cd25d205f821700a81194554f402ee3f5b395ed2c 2012-06-28 21:59:52 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-82887411b3b33f3bf63d6a9df117e7da2a6ed640b8092b577ba1e4a7b444fe67 2012-06-28 22:33:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-82897a4cc3313ab2f981c59f3cdb5e8bb04e731fb1f014a167d6cbae15be20e0 2012-06-28 23:32:22 ....A 53060 Virusshare.00006/HEUR-Trojan.Win32.Generic-828ac6f4a3c536e525dafa59bc635a05ea03b84521225ecb2bad916cedad5b2d 2012-06-28 23:02:06 ....A 249906 Virusshare.00006/HEUR-Trojan.Win32.Generic-82931b5d819f5b1738ff026dc59f10ad61ce48616484af212ff25fd3fd471ab8 2012-06-28 21:20:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8293769451f2c20a3b4f2022f1bba9de5a0766366faa831c318c71767bb5b3e7 2012-06-28 21:46:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8294ad4271759528db3d985c94c14baf94b0931c5dd013ec64c13016462b156f 2012-06-28 23:02:06 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-82982cb2f4d4cd90cbecafe933ac79e8a7f57a606fc81ac8e4bd66bf935640d0 2012-06-28 23:02:06 ....A 18083 Virusshare.00006/HEUR-Trojan.Win32.Generic-8298b6aa732aff64a2be712756c923fb4faf6cb3c2e2878f6164da0a4a1efb4a 2012-06-28 23:02:06 ....A 1521152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8298ef4cad201782f24921f5a296c5c1d2e2d4a73de08bd19a829db4d0d6ce55 2012-06-28 23:02:06 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-829ae48fca9196a490fea1466798bfef262f65190fde16acbf716f97264ac83b 2012-06-28 23:32:22 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-829b55ae3e008fc3141dcad727d5d87631762549ee3f8fcddd83046308863178 2012-06-28 22:27:26 ....A 473093 Virusshare.00006/HEUR-Trojan.Win32.Generic-829baa3b7369b9d785a81339ad1de27d14d70c1dfa0a66a253ccf015e3729826 2012-06-28 23:32:22 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-829dadd25309659ba1ed8ec8bd906e59f9337c51d0c398b827665e5757542619 2012-06-28 23:32:22 ....A 335360 Virusshare.00006/HEUR-Trojan.Win32.Generic-829f2e5bb8110a41d3c62e795dc4981cc1f16f7623e869116c793b347ec9e6ce 2012-06-28 23:32:22 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-82a2f2f0bf87f618c6bed84f1316bed02713a5689f14248091dc79ac251712ee 2012-06-28 23:02:06 ....A 53268 Virusshare.00006/HEUR-Trojan.Win32.Generic-82a619ba5dbc595e445fe1f9905ca84f4d8a29f03d86f37e12fed6a572545ccb 2012-06-28 23:02:06 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-82aa3ab0953b1bee2e3e568f9d727bc17833aee4ed246f0c6926985de4a25769 2012-06-28 23:32:22 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-82ae819313e72138b756fa061db94ddac7190e1ec1507e4d21823055132f6a0c 2012-06-28 23:02:08 ....A 25089 Virusshare.00006/HEUR-Trojan.Win32.Generic-82af37965f14d99aca5d662adaae7f2df217a7b3f90beebf2182b63742fcf888 2012-06-28 23:32:22 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b10d9fcf0d552032e914e8453671a98acd5e8a9021caee4a4bcbf70f574480 2012-06-28 23:02:08 ....A 448512 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b16b588839d0500c808ce8f827276f7371fa3b90ad8f3097eec9f0c71291a9 2012-06-28 23:32:22 ....A 314832 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b1eec92ab9ecc619c2cd804d89fb4cc120ff827548830c469ef764bd2cbebb 2012-06-28 23:02:08 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b300b385d2f2a3efc57990ebe2778d952046a55d1f0d716a1c7652950c75cb 2012-06-28 22:14:16 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b3cefbaf869a724f264e8d57a1da10163dc9a52f06276a98ae244aea08afa3 2012-06-28 23:02:08 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b64aaedf9112e2e2f36de9916e530d1553519f3246c63b5e85a417912c8416 2012-06-28 23:02:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b6c9aba7f6611bd4501782f3ccf9ca6c57244a423ca0f3e198bf1cf3b5ed49 2012-06-28 21:34:34 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b778819f70b01f4d97702ce0d0c40f146e7e5ef6985069f0f03e92d2b935dc 2012-06-28 23:02:08 ....A 621569 Virusshare.00006/HEUR-Trojan.Win32.Generic-82b9e7d135f1d54b6d6bb9850a13d18e884ff88f6adcae6014b899d73ee511a1 2012-06-28 23:02:08 ....A 80286 Virusshare.00006/HEUR-Trojan.Win32.Generic-82bb6137e5c86174d5bb5318fd7d8c2476a3f3e5ce76b00d3673b99d024bac5b 2012-06-28 23:02:08 ....A 357888 Virusshare.00006/HEUR-Trojan.Win32.Generic-82bb92cbfdcec8250965dcd75e80dd4490f6b20a330c151675ef97c10173ba09 2012-06-28 22:19:06 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-82bca58d9f047a23d29bfd7f740435811a3a733d556a60b4acd06275f3cc0fa3 2012-06-28 23:02:08 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-82bdf30278fea80ca68f4db7278789748f97239d8a91cd2136cd99ddab925218 2012-06-28 22:21:24 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-82c10a77d42d8459cac1be5c34aed11f7ed975abdfa9db67272ddb26f66743d7 2012-06-28 23:32:24 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-82c16451a8185931175905386783f06e234dd96c5dd4f35043d38eb9634dd317 2012-06-28 20:58:34 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-82c1f8ea6f69acbffe6e7b27b7b2323252f156ae3e27070a6e7995fcf0626677 2012-06-28 22:17:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-82c85ccbdc33ad20e824c84c47282efbfad0c1f7eff7820d47761737c5ea0f68 2012-06-28 23:02:08 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-82c892c6b5138f68e3caab9588ca05f17be9239e45e4147bfbaefa74bef75c27 2012-06-28 23:02:08 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-82caa90a199a33bea9bae9a2393e607f57d046569f260c6ad5f5ec0af2aea7df 2012-06-28 23:32:24 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-82cde90dbdb39710beaaa9d95f14ce5bdddb5a0e60b02279782d7f237dcc5fad 2012-06-28 21:48:48 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d01341906e9515132773386be12ad915db43a4b6cb3f120bca9a4e138047ad 2012-06-28 23:02:08 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d018bb8b71a1e22f8985e64c3cc79f21d1f83ea30bc56100ccccbc220ea160 2012-06-28 23:02:08 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d019091b80f01f46e9b0b6778b9daada751154b566678cdd2c21ac6eea00ea 2012-06-28 23:32:24 ....A 139520 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d06240e27413b646e31918f03b41673e4dcea5a907f228075bd67987b0f340 2012-06-28 23:32:24 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d0c7ec3552d49a238d36e62f55bdee799b34e86411f65cc9be4b24c6d56ac3 2012-06-28 20:54:36 ....A 38557 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d160f32c18f87055455df33faf9a7f5e6c3890162e088b836cbbc2e0a3c57e 2012-06-28 23:02:10 ....A 1961992 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d20d978d21f6bfacf026fc70489d63634c2a978a28be738e31e7451c304fe6 2012-06-28 23:02:10 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d2fa3923264f52971ddf60fc7b5e4c9bf0e1db05dbb4963daf8ab315f779ac 2012-06-28 23:02:10 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d30f2e7d8ff52bcaa5d3e54a90b1a09e769d39aab53bb9a61f44f6c0eddaff 2012-06-28 23:32:24 ....A 156410 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d6095ca6a1cea0e42e8ec1e0a9b83ffb6198ba99f3871ef0c1f9d6daef939a 2012-06-28 21:13:32 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d6ae6697a24da498114e4a23f33b818f37f0d51b99fc26d2bf4663f0b21969 2012-06-28 23:02:10 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-82d9e88941e4eea671d355a91ff6a9ae1cdb643189f92adc3cb223f10ed3fa3c 2012-06-28 23:02:10 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-82dbe7900dcbe50ced646b86f0a9475dc078dc426079cd68fd496cf2c4ee499b 2012-06-28 23:02:10 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-82dcd8921cdb034a2066a972c28c480c92f08a33f22caf35a1e026f1d9fe79f9 2012-06-28 23:32:24 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e14cc36ab7d5e4b6bf73f66ca02d064cdc5ed0c5cb7c378b8c9a318baf41e1 2012-06-28 23:02:10 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e20660a1428548f059a8e9d357b995f9b2bda03e47313e3863cc1565106d57 2012-06-28 23:02:10 ....A 855112 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e2322fa152477788f51a4e13027d4c987ca59cacca810c2a4359b55835d725 2012-06-28 23:02:10 ....A 194856 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e24805ffc37663606a2cc04551645ed47284c10086b8efbf6bebd9ef7ce545 2012-06-28 23:02:10 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e3790ca8d8a3f9619bcf9e02bd51930e251a03752b12357dcbdb5e4a7241a2 2012-06-28 23:32:24 ....A 160104 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e5e618f1c561543f8fee19f04644226c28079caec1f00489747e2a00788fc9 2012-06-28 22:26:50 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e628479babd12ecc35f511776faad66fda3ed123db3e636a606b558c49be4d 2012-06-28 23:02:10 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e68d34d442d782a9d6474f3b92d59956fa720beb50ce7cb3dc22d4364883d6 2012-06-28 23:02:10 ....A 430106 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e6f5bec30e7377328018ae2d636ca1d3a1cddb024d24d03c62adad6bc63def 2012-06-28 23:02:10 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e7032feb3bdba81c6b27ed75cc61559ff477b4a848f821259ca37602b0a3ad 2012-06-28 23:32:24 ....A 77318 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e8fb00835d0e854068a7a73440127ba1f0b27daa6a7a05388228f209d340dd 2012-06-28 23:02:10 ....A 823296 Virusshare.00006/HEUR-Trojan.Win32.Generic-82e8fdba2cadeb3b9a906f2d909260fefb2ef2e2ff4bb286ec95136a08d81bfa 2012-06-28 23:32:24 ....A 1802240 Virusshare.00006/HEUR-Trojan.Win32.Generic-82ea4f76c26d6802590606b6d037e49f8e1e7da690e40156a021511326e13780 2012-06-28 23:32:24 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-82eb7f4a04e026f68a393a0fe97b7bd190389cf4341dabd9b25198f8a5e559dd 2012-06-28 23:02:10 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-82ebd11dcbd1ebadd709eda74f12caf773a3dcf4589e7d73d49ff8a119deb276 2012-06-28 23:32:24 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-82ef6b1263c0158267b44db7d1703355e66514859ee563aa1cf7f0637b0191cf 2012-06-28 23:32:24 ....A 45519 Virusshare.00006/HEUR-Trojan.Win32.Generic-82f21c10714d816574348c75499f09aeafe42609fb5642c9a72d558f381c39e5 2012-06-28 23:02:10 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-82f2762ff763d6476353a282cb26b467a221ff638e135d1c449aaf0cd672cc9e 2012-06-28 22:05:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-82f4526880fdc02725ef68812761ba24ac42cf081c5f3789be2ff69bd3bc68e7 2012-06-28 22:34:20 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-82f55b51a9e56c8a35e3df81e1d080b54cc4a30c33152a2d4b8600ad1732e96d 2012-06-28 22:18:20 ....A 1344512 Virusshare.00006/HEUR-Trojan.Win32.Generic-82f6c3b41919e1fcf186d70a2b76194e5351426339556a9ef6d39a0bf23d97e0 2012-06-28 22:24:26 ....A 289410 Virusshare.00006/HEUR-Trojan.Win32.Generic-82f7ad8e1747e6d5e05678a9e7433ee9539c56fc9f25926786a332b426a5a59e 2012-06-28 23:02:10 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-82fb3b768047395de503da93c933d97fbaaad7fb3893001da3ad84f0c20b76b4 2012-06-28 23:02:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-82fbc39e09374d6b485c16002c7dabd9957bf197feab84e69ab12714196084e8 2012-06-28 23:02:10 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-82fe865944600ca87b53f226eb2d4492dc28d4381b72bb773cead3b87fd01028 2012-06-28 23:02:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-83028c955ce75fdc519063f22c6d5a431f687e4f2529624cc7432966b79e23b6 2012-06-28 23:02:10 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-83032883fafdd70db9dd1b78da0e5a6a781464f43fce44ba11d8d157dc73b5d4 2012-06-28 21:36:30 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-830447cfaa9b5503572325f5303b88c5efb15a0bafd269325bafa537cdea7a46 2012-06-28 23:02:10 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-8305836f43c122d758e2df8b41c4c0eb8626df3d91282507f0e11dc1c595417b 2012-06-28 21:19:56 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8305f143e294dfdc812e6fd8ec6de032d15a03afe0459840f66f90a33e0b01ca 2012-06-28 22:33:34 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8306853d6277a9131c1b72d559bff9e288bfca7c03841e5f97b9fbf7ad7ff735 2012-06-28 21:20:54 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-830700a66cb2d90aceb4fd0da67de2e33f7ecec94851360d156d2425e44287c5 2012-06-28 22:08:44 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-8307689c1f659bbeab1fa7289bb5a677d37861910b9737e1ea9af03fc50e8f56 2012-06-28 21:06:38 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-8307855c3ee4b32b8029f3cb215713ea342fb12a99cd3e1e164a88c9c51be0cd 2012-06-28 21:42:36 ....A 558080 Virusshare.00006/HEUR-Trojan.Win32.Generic-83079208077e72ea8ab0ce8db8fed9d435d1b2c74891421bfb2aeca71fc20cea 2012-06-28 23:32:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8307db188dce1ebf5a602ff6d56caf1cb115da83044d9cf94df141b7a69a8f14 2012-06-28 23:02:10 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-830ad4976e5062e20e177de5e1eb8e2b0a4a4651ea6590ab9f017bc154ca71a7 2012-06-28 23:02:12 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-830b22fefaf134ebb3b9db0aafb9da7db6910d37d14a4f5e6ed40835d63f6b87 2012-06-28 22:03:34 ....A 441824 Virusshare.00006/HEUR-Trojan.Win32.Generic-830c52230035923ebf69cbf0eff775b539799f7b6aacf801dc546d8154ab76d2 2012-06-28 22:29:34 ....A 40768 Virusshare.00006/HEUR-Trojan.Win32.Generic-830d5671a9a68bed42f92b8d39bba84804b865b5eff4eb815fe3163325679a22 2012-06-28 23:02:12 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-830fa4c4c10a7a1499c150276febb2eb596262d27486d5c704fe697df1507d57 2012-06-28 22:24:24 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-83102ab27e6f5309606a4334d9febc61736a58e037e5bf56212d8c9648b10da5 2012-06-28 23:02:12 ....A 164708 Virusshare.00006/HEUR-Trojan.Win32.Generic-83113b5ee9a022d5a46f5e5dfb8af49af0a76494451e3868e39fcc00ef10cb60 2012-06-28 23:32:24 ....A 876544 Virusshare.00006/HEUR-Trojan.Win32.Generic-831193afc15234e5a255a1339e675d5aa3729e47f749749dbdaa3565f89357b6 2012-06-28 23:02:12 ....A 8019456 Virusshare.00006/HEUR-Trojan.Win32.Generic-831204a8f3f5382fb284a9fc5ee45dc8a32296754234aeab58a7d7bbc0074e1e 2012-06-28 21:13:36 ....A 283066 Virusshare.00006/HEUR-Trojan.Win32.Generic-83121690d5c961de717223fa2756c7f8a03a33a2a814c02f663f85cd6482f8f8 2012-06-28 23:32:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8313449c483d2f59328f8fbce04f93a904fbea9091745c2697696967d929e709 2012-06-28 23:02:12 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-83140d83bf445432c1ee812e3f44e6c4d844aa54b8160fafea90b2c50493311f 2012-06-28 21:44:56 ....A 174119 Virusshare.00006/HEUR-Trojan.Win32.Generic-8315582a0849e5bc958877a989332247b11dd0a7cc85f3307788fc88bc5a72d3 2012-06-28 23:02:12 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8319d446fb634053d62f5e42fc87812b0db5d70c6b6c663a99e459b1a39194ed 2012-06-28 21:45:54 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-831b9dabaac1a672b39e39a7331427332e19b46c44f7d328aa5bf0e589d51434 2012-06-28 21:34:00 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-831bec89380b0e0b4f24f550cd0763bcbf69b304587022d63a6d094cc14853cd 2012-06-28 23:02:12 ....A 2193408 Virusshare.00006/HEUR-Trojan.Win32.Generic-831d42ef6b8c2a522b0e4de87b157428e2123e04d502edaf694a83bdd9c7f2e6 2012-06-28 20:53:14 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-831dcb715dca3482536f930d49e24d5602b7460a28cbed088ac36976f8130351 2012-06-28 23:02:12 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-831f677d2d1174e984e39423c8c64db07a93be2ccb6ef51329abaf85f96ab2df 2012-06-28 23:32:24 ....A 3089920 Virusshare.00006/HEUR-Trojan.Win32.Generic-831f98ad7c99cdc446da52f0109baf94c1cd189a058039f969505ed9bf9154cf 2012-06-28 22:04:34 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-831fb1bc3d2b1f23fdff2b43a140ad3d417afcbabc91600402ace2b243678e08 2012-06-28 23:02:12 ....A 43088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8320b3ea68f0dffc1dcb379ae245ff451c207b86b03f363fcebd1acc0209ef01 2012-06-28 23:02:12 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8321e55b7d8afdab4ba832c88008cfad0c89cfcf35fcd4f474029cbefbcaa8b4 2012-06-28 23:02:12 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8322125c685606c764b68adc78738bdd03c6306f1eb94fc32851b407da03cc4f 2012-06-28 22:24:40 ....A 242784 Virusshare.00006/HEUR-Trojan.Win32.Generic-83230bd4211716c42ed382b6f6756ac47a1fd7d79382b4dc6e53f4cabc01b7c1 2012-06-28 21:57:24 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-8327440a44a26d47e7d7833b07aafe675081985447af2ee93fbb7c251d477235 2012-06-28 23:02:14 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-83285a6a38c67fa30b417c7e6ad85c02efaacc8cea867be1cc0dd3d90dc03dcd 2012-06-28 23:32:26 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-8328b06d71468df16811738d98380a614b0acb73537671aa293db7a668c06a87 2012-06-28 23:02:14 ....A 82845 Virusshare.00006/HEUR-Trojan.Win32.Generic-8328bdf6a4ad62085b57ddf08563f84b7c14c2eefb5535d1f30393d7e2b55ed5 2012-06-28 21:42:18 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-83295c15e9d315a9f0ce96fb2a2e2a7d0519a4fff7ef7c361026c51bc9baa365 2012-06-28 20:53:24 ....A 89011 Virusshare.00006/HEUR-Trojan.Win32.Generic-83299f5d2ddf8b1a987f9a80bb41668439ab4c924b3564261a5e831d3b84a240 2012-06-28 23:02:14 ....A 225855 Virusshare.00006/HEUR-Trojan.Win32.Generic-8329f2e64605d0a20676c56880d69529497494de4a5453ea27876f821ebedc19 2012-06-28 23:02:14 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-832a017ba9ae5bfb91ce95ce41f7541cbe0a26c7ea7b6c8bd0834cf9754ecf76 2012-06-28 23:02:14 ....A 1122304 Virusshare.00006/HEUR-Trojan.Win32.Generic-832aaadfd4444d8c3388630768c515596d3e7dcc5dbb83731e6139ce998f8c49 2012-06-28 23:02:14 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-832b79a336e9cf0c2d9b78ee58166901cf7cfac43e54f245155aaa9179755b17 2012-06-28 20:51:10 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-832e45d82ce2346b3192b604e491d8f9febe15afdc1fa8a67131ad99824a5ac3 2012-06-28 20:52:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-83300ba5355abdcaa2f3955b475a642d6599193e9b9dc2ee4963895f26e855c9 2012-06-28 23:02:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-83308f4759124add3cb77dab54bd9ee41cd8fad4f087e7cd442e680014a246dd 2012-06-28 21:46:14 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-8330a930e97ec54d372f96c72ae445d74f0bce145c42bbf48d9c914c57f1852b 2012-06-28 21:57:58 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-83321dbecc29dbe385ee97b3c94363dcc0ec65dfea85bb68d93f8c26e9e9f99d 2012-06-28 21:41:18 ....A 55192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8333250c7cfd45a7a9e10c6f1d382a670605b653cf053282add1ee264871057e 2012-06-28 22:04:30 ....A 102903 Virusshare.00006/HEUR-Trojan.Win32.Generic-8335731f650ce644a14ed51a7ed5ea788c8163eab4435cbddad55b96d368c66b 2012-06-28 23:02:14 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-83366df0f3dd549bf0cdba1d90496c94a841ca5f14bc4e17335aadfaea71cac3 2012-06-28 23:02:14 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-83367ae8716631b8b9cf5a3c2468af88b60a76971d4898798181af201cba76c8 2012-06-28 21:44:54 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-833aabcd330c4886ab8bf838659faec04dea1df7766100a100e50876e00fbde4 2012-06-28 23:02:14 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-833abec24b70e81e9ff2f2efaa74ceae7e90979f94c6217655080279022d7f7a 2012-06-28 21:06:00 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-833d2dbdcf2074d53e11d648bdd4ad5819f1f51fbab0dc143f47425c52343d7b 2012-06-28 23:02:14 ....A 177362 Virusshare.00006/HEUR-Trojan.Win32.Generic-833d92aa87d27db523a6047cd247480b1917160f61224f106249fbe3e2dc4671 2012-06-28 22:11:04 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-833d92fd7d91e389a3688645b190fa0308a47118d9dfae382058ae29e440d599 2012-06-28 23:02:14 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-83416bb00e2ffcee608f9040a43f3dbbe9fe5037462d7d81fb754929532bf170 2012-06-28 23:02:14 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-8347b402aeb5e0c0efff164dc0117a46380291d6c348a48a581f2a2d189f12b8 2012-06-28 23:02:14 ....A 52928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8349da1c7923239c669481ea74185ac56abe3b3bb9947f4cbbb142f6a456b199 2012-06-28 23:02:14 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-834af14ed3e6b0eec5cb68491abd5331e85ea8da5f7888a462210f6b081d0f88 2012-06-28 23:32:26 ....A 39458 Virusshare.00006/HEUR-Trojan.Win32.Generic-834e9a90e9dc94bac3aa18b93f8125d719ea6440a8ad454913632911596714eb 2012-06-28 23:02:14 ....A 22672 Virusshare.00006/HEUR-Trojan.Win32.Generic-83543f303fc33d048aa8e58bb1ffac5faa1ac6348e7c32e78ed3b65a2cc02d4a 2012-06-28 23:02:14 ....A 256919 Virusshare.00006/HEUR-Trojan.Win32.Generic-835457ad9fc92e0f01d89f0932f638774e6ad78aa09d2f7bfd86c9227adfad57 2012-06-28 23:32:26 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-83552c29d86fa37784d948b10f3db5f7f6033fd03c57e14aaf2a1142ebbff323 2012-06-28 21:06:08 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8357ecf595c14a78937602a6e185694ab6fd34a9c353904e2c99f08d63c5ee4c 2012-06-28 21:16:12 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8358837de59ed4b48adb0ddace4140f916c9c4602c5045838abd7f0233ca877c 2012-06-28 23:02:14 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-835a1f11b243475cffd58a7629e394b8d5e73cfdadae3293e2771d9249bad5dc 2012-06-28 23:02:14 ....A 53312 Virusshare.00006/HEUR-Trojan.Win32.Generic-835a7c2307de28d0bece8b29e3b8fb7bbb25978b93b6f3f2391c0a045cc29c69 2012-06-28 21:47:38 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-835ca23743e5025c65c53bf57687cfd8ac8067c3b8359f0ffb5e72e1968c37c7 2012-06-28 23:02:14 ....A 1362432 Virusshare.00006/HEUR-Trojan.Win32.Generic-835cb43faefef4bca53d10cda50a04c0860f46a1171dba5d627828fbc76f8b34 2012-06-28 23:02:14 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-835db4eb0a4850881dfb8181bedb45e51e281bbebcd69a857497622bbd264e01 2012-06-28 23:02:14 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-835de00dbec3664b8cdf4de41fbc8964d94e18affef18dacfa6f2dcc781e11b6 2012-06-28 23:02:14 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-835f5e2172cc8d8685cf21cc4ba452d3cf83196a68eefe0b9f1f9e0a34edbe91 2012-06-28 21:15:22 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8361516a5d84e3d2ca89493afc073de12f31072975f6bc13ef06763c9881e7ba 2012-06-28 23:02:14 ....A 5955 Virusshare.00006/HEUR-Trojan.Win32.Generic-8363f6b7194c24a2b92b7e591616137bd902258fe267d271f6f9fd4b34619373 2012-06-28 22:09:22 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-836b23603775c1be2fd4137d7c5467e11b4b07b57bdcb41d964396945a9e8844 2012-06-28 23:02:14 ....A 70584 Virusshare.00006/HEUR-Trojan.Win32.Generic-836ce80a4293c31604980dbff5ce65adbb241e0542c1beb3e4c4a812c6e51a08 2012-06-28 23:02:14 ....A 316424 Virusshare.00006/HEUR-Trojan.Win32.Generic-836e0f7b3638a8812d4817a8cf685c652ae1c7452d44bc0b98735f91b285a07c 2012-06-28 23:32:26 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-836faa09853a68368fe3ae3275590dafca9cc354e28ae2fbfe29edec8c1244ac 2012-06-28 23:32:26 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8370c1818bcd008216b9b9ae76f64f6e24ab248d9ace7a20b58c9d71e64f3221 2012-06-28 21:35:46 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8371469dbbf9043c60a9d503327d001120239a1c1ac87f7833196d7ec431ac46 2012-06-28 20:53:16 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-83723a6bb4a28c837a2e2061805f16e11db12b9f265c2d50d7b1160f2e62b2f7 2012-06-28 23:02:14 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-83729353d62fc7ee9fbe3f78f029a1b72dc988d362e3b8381877c167789ca084 2012-06-28 23:02:14 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8374b21f60229b24188cb2588bca9329f3ee659d142ea8cf59a0638890c98c2f 2012-06-28 23:02:14 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-8374e5c5163077e3923f07eef91b03cea0b68fdf1445b291bc988e8024eb3a36 2012-06-28 23:32:26 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-83759333ac24bd535c8804c8c56a5cfc544bc5397108e6a0c14cededc7b57911 2012-06-28 22:11:44 ....A 472576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8375e5a5e1944c0b3b54b807058ddfa888a3b2014c38c46b76af28b8b032d464 2012-06-28 23:02:14 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8375ea9413aa69d479474999dd7bc8de964208dfa7c910300468559e2dcca876 2012-06-28 22:34:16 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8376cccce83432d39ae44b66796f05f2bef5e6cc76ec2799ec377c2e3f56158f 2012-06-28 22:21:14 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8376d7185102c14dad7b0e6b5db6b458a322915a7ac517a83dd61efb113482f9 2012-06-28 21:59:30 ....A 327880 Virusshare.00006/HEUR-Trojan.Win32.Generic-83789b79eed30d7bd61d0b5f2dd47b04571e8728f2df74b6f78f04e747efa823 2012-06-28 21:23:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8378aa0671a63d2d23fb2712fe07315f1d1ee19d4f885e138f6886fd15f8ad89 2012-06-28 23:02:14 ....A 1818624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8379906d8a95c65435acecabb3baaaa685506c5b526647c67f72ecb440081355 2012-06-28 23:02:16 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-837c2e9ddccd7ff29faeb6d793fdcd7de343a149e9b28221d4ec1d1a698dfe8d 2012-06-28 22:19:56 ....A 15008 Virusshare.00006/HEUR-Trojan.Win32.Generic-8380ae5942edb1e2bb0ab28feadb27505816a5305224571544355af79021ea7b 2012-06-28 23:02:16 ....A 715776 Virusshare.00006/HEUR-Trojan.Win32.Generic-83868d3c131b2f3ead8f9b751ff85f612e63299ffea4e47bdcc9bebfdefb883d 2012-06-28 23:32:26 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-83887a1d0ecce8edcf2c232930810cfc8cd032b3bd33b6db5e4a2aeb79037e81 2012-06-28 23:02:16 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8389da5a39d6df750d7f596445f6277883d82df85d5a4c93545e9deb17e33762 2012-06-28 23:02:16 ....A 692232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8389f78d4acbaf9b3dc42a69284ea67a357a63f6ff07b58f7ca0146c1e2455d0 2012-06-28 22:11:02 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-838a51086c0c70851aaabe4cbcf7bac1a1d07ef3b111cc2244633668bd96eadc 2012-06-28 23:02:16 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-838b19d2438dc4d7ca3597b3c3bff83bf68203be7a013f07641e7adb6d6f3203 2012-06-28 23:02:16 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-838c2c3c06eb249aa1f581e5dcf8be09fdc7e5a4612c234773016f0f1b46a6a9 2012-06-28 23:32:28 ....A 1892352 Virusshare.00006/HEUR-Trojan.Win32.Generic-838d728f5b905817bcb1a57612f7a121f58eb4f150d14cb09b6a1c3c7d820333 2012-06-28 20:55:20 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8390af534382cd3278385723969446654993c5055b50d21972207ac7e7603d05 2012-06-28 23:02:16 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-83945552a289982c622841a278cc7e4ed623e72fc1fe1a5f0ad9a3f123792d27 2012-06-28 23:02:16 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-83956340222d1461e85fa851aaae91ec0609812b104478b67f48af6b8f005020 2012-06-28 23:02:16 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-83961807e1d525953d018a60c58c2dac98e9c26816f01d6e3e40abd5776f7aba 2012-06-28 22:20:18 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-83972e0f9036fc36bcfe37b5daf0508ca810d100cb82d4459ce7624bb2d92c06 2012-06-28 23:02:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8397ca6bc27effb5b576a30184f058a98aaba98441f9d86fb6b82d4533f2a935 2012-06-28 23:02:16 ....A 121133 Virusshare.00006/HEUR-Trojan.Win32.Generic-8398adf9d5e370f5b7fb69841adbbd339f0f9867f82ab2124514c15c14cd88e0 2012-06-28 23:02:16 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-839a479f5126109354493a7142463f334689448c64bc74aa9845d384d94de6e0 2012-06-28 23:02:16 ....A 106000 Virusshare.00006/HEUR-Trojan.Win32.Generic-839a93e19cfae98a425e7058ab9be0ccae9241d1ca3c7dc5c455dab8e920acc2 2012-06-28 23:02:16 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-839bd96a46f9c730c734880354de7b7419e231dc932fa10d616f7397da9e08a5 2012-06-28 23:02:16 ....A 38967 Virusshare.00006/HEUR-Trojan.Win32.Generic-839dac729f19d1de101a1abef46ada4e097a0297a89dff5418bb740254e7f7e1 2012-06-28 23:02:16 ....A 131328 Virusshare.00006/HEUR-Trojan.Win32.Generic-839f3f875369065a1098defea4d1e93e6037114bf2ad7fa29c800c354427898c 2012-06-28 23:02:16 ....A 63141 Virusshare.00006/HEUR-Trojan.Win32.Generic-83a45d15f8716ffe1bd3bdf25592eda3b9c0ddb1b0b23238f5ac1424e43e1331 2012-06-28 23:02:16 ....A 250156 Virusshare.00006/HEUR-Trojan.Win32.Generic-83a491e0b0212f25cae399ed7071f90d137ceab665807f46ea232380304c7787 2012-06-28 23:32:28 ....A 110577 Virusshare.00006/HEUR-Trojan.Win32.Generic-83a5507567fabea21ca494e825a7b34a7b49dcb648109954ee758d7f69cdee22 2012-06-28 23:02:16 ....A 871619 Virusshare.00006/HEUR-Trojan.Win32.Generic-83a5854ff817d812f178ebf908bd5e6da4f28185a498227784d774adc98b4832 2012-06-28 23:02:16 ....A 100765 Virusshare.00006/HEUR-Trojan.Win32.Generic-83a70adb3ccec7f3086d771df0b46cfbe703079860f005ff4bc3a6c0968b8a47 2012-06-28 23:02:16 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-83a9ea0d6dfe2215b48bb78f8b21b4cf12093194beb9c87dcfb1d068b9d955c6 2012-06-28 23:02:16 ....A 364556 Virusshare.00006/HEUR-Trojan.Win32.Generic-83ab882a2fb493d0da28d913630cae5d3b3053359a405bd0a60c37d17acff97c 2012-06-28 23:32:28 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-83ab9147ff302ea163715951ff5334996185c5c89634f082fcf6942a82807b8f 2012-06-28 22:30:30 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-83acb467a8b9e514dbe4fa8936904df77334acb7d564138ff4fe6061adcb9e93 2012-06-28 23:32:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-83af2bface58e78d79871ff6f5306473bfb5c0fd2855ff9605a6f0c72439cc4a 2012-06-28 23:02:16 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-83b3b10e1ef7011cdfacb9c405d5b02013b3dd6eba5d9fa6c6a954e84c3212f9 2012-06-28 23:02:16 ....A 140189 Virusshare.00006/HEUR-Trojan.Win32.Generic-83b4553a0a3881c761691052d2059f027c61ed7e7375b2e19666f5dfeb387539 2012-06-28 23:02:16 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-83b571d72ef60061e3f519628ec758a6f0ad65854b67fc646371627feb2b9905 2012-06-28 21:33:30 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-83b595661d0f873e8b7b80b9b02aacbb684bf85898616aba3956f0bf636eaafb 2012-06-28 23:32:28 ....A 55165 Virusshare.00006/HEUR-Trojan.Win32.Generic-83b5da67eaf5ae737840cabd2a62dbce512696d56277557eb10fc099f6c7e29c 2012-06-28 23:02:16 ....A 473600 Virusshare.00006/HEUR-Trojan.Win32.Generic-83b6b4e3f30ddc24d66d37f64335dd12ee12eb24935e179a710d7f536805d16d 2012-06-28 23:02:16 ....A 43824 Virusshare.00006/HEUR-Trojan.Win32.Generic-83baeb095f47d86ed7a5a1044119a5be021c45d56bff025938e4476e4e7aca0d 2012-06-28 23:02:16 ....A 30937 Virusshare.00006/HEUR-Trojan.Win32.Generic-83be2b542eb6668386a2d30c70d2baca67528a5ccf03dff30d59599496f4609b 2012-06-28 23:02:16 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-83c3eaa83c201cbae719ccb0bd29b74abe6e28dd64cc72b7a61b5782c11be8e4 2012-06-28 21:42:18 ....A 60592 Virusshare.00006/HEUR-Trojan.Win32.Generic-83c517d2232d70f42fa1afb57a71051abbae682171b30972c5c61234fe04610f 2012-06-28 23:02:16 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-83c5aec585d36654d0a38bf6d0fe0836339f3eb08880a30dc80070fae76aa12e 2012-06-28 23:32:28 ....A 17482 Virusshare.00006/HEUR-Trojan.Win32.Generic-83cbe9b96daefcc5b9f0b73434eb5c04e14e6b893eba5db3de99d2b946169a97 2012-06-28 23:32:30 ....A 2658304 Virusshare.00006/HEUR-Trojan.Win32.Generic-83ce3fc76fbcdc7c255562245516acbccef897155e2a4c98e04d20360d44529b 2012-06-28 23:02:20 ....A 740864 Virusshare.00006/HEUR-Trojan.Win32.Generic-83d14d094de30deb0b6c82bf84827c3f385c873a98c1768d6def8ede10d04fe0 2012-06-28 23:32:30 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-83d1cc8f379f4194c5d335ed8c03aaa04b9e6efe8b0fb4f713d42e3cfab51c32 2012-06-28 23:32:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-83d2214f24174d6448276a3a3cf2a323f54a01ae51deafe1060f65858ca3106d 2012-06-28 21:21:58 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-83d50cd1e0d09e3ceae40537c1ecd9196a942d5211d088ae2298bc1c0f93dabb 2012-06-28 23:02:20 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-83d51b53fcd224b71345737b426a2fc4467b01cb6d5128ac1057681056070978 2012-06-28 23:32:30 ....A 594944 Virusshare.00006/HEUR-Trojan.Win32.Generic-83d758fc6a35b3f05e0296d3cfb803e8ee3173897cdeb8240de499ed53cba6e4 2012-06-28 23:32:30 ....A 950722 Virusshare.00006/HEUR-Trojan.Win32.Generic-83da438193415c08c3835a29940e129910f95e3339afb5bc66a462335a52b67e 2012-06-28 23:32:30 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-83dc8aa233d2072e1503229c8a7ba2bac5f99b2e6e3bb38fa707ba6b55b30f34 2012-06-28 23:02:20 ....A 1221249 Virusshare.00006/HEUR-Trojan.Win32.Generic-83dd3b201e70749fe9d82f8a6cf771cf9966050ce1da250aae43d5cb884d4a13 2012-06-28 21:04:36 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-83dd3fa44ce02bac5e39549e1e0657a46b8fb59173b33db872aac0569c5ef235 2012-06-28 23:02:20 ....A 3661824 Virusshare.00006/HEUR-Trojan.Win32.Generic-83dd9fd222636be6bd7ccfc2faf4916060ae271368624e1f9d00d7397f6824c1 2012-06-28 23:32:30 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-83dec954f2650a0201c56dee6b8910ec2a91d3323a9904d7b3dc46b55f40eebc 2012-06-28 23:32:30 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-83ded7336a4e8e108d39428591dddd282dc5a482d029518c234515451f43d675 2012-06-28 22:25:46 ....A 133415 Virusshare.00006/HEUR-Trojan.Win32.Generic-83e14398fa842525794cefe4610b0d51ff121905627e8ef9fe611ef302b2f44d 2012-06-28 23:02:22 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-83e1555b40c11bc8ad42883528ca23028bdec872137d845533968ba904ae8fe8 2012-06-28 23:02:22 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-83e9bfd48be792af018bbc7784bc32b5cfd8ddc6cc00c86b1810cf0acf6efa2b 2012-06-28 22:26:58 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-83e9e23cf4f5a91be8e023b17ce4b3ce64731567cf02cd981f227b8bee5a79cf 2012-06-28 22:18:50 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-83eae3a6cfcfdc2f9d67f04f8f02f490d472b9eb1826c6f97238defabf21c7fa 2012-06-28 23:02:22 ....A 133041 Virusshare.00006/HEUR-Trojan.Win32.Generic-83ed7e2e3c541d959295c669ce4d3de908d1dd85c0008b84f9c9d3ca93d5cf2a 2012-06-28 23:32:30 ....A 192722 Virusshare.00006/HEUR-Trojan.Win32.Generic-83ee9345cecd258e1944d85264548d8179211a0c7f446f24283e91e54ae251e9 2012-06-28 22:03:54 ....A 194944 Virusshare.00006/HEUR-Trojan.Win32.Generic-83ef519ab2e1c8598f2522353c13984f06f44ff9c6662855db7473290cad54e7 2012-06-28 23:02:22 ....A 587034 Virusshare.00006/HEUR-Trojan.Win32.Generic-83efc5e5aaf9026c0080b677df9e9f2fb2b0cf4b0c040f06e8aeb6adfcb1f56c 2012-06-28 23:02:22 ....A 361409 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f0c817df12f871020f4ba96adc90d125a068252f1f6d7bd20e31480a1dabe2 2012-06-28 23:32:30 ....A 54288 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f1c31b74e1ced63cf04834d0e64a6e0cbf5c1f7ea52cadfc16aaac7c441765 2012-06-28 23:32:30 ....A 9914784 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f222ee67442abe1eeb2ceb38af4fc004f97c0e2222b45f0fa3f23f6e8343c6 2012-06-28 23:32:30 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f5c60633475ae50b42629dea84314f74094c3770d72329af762c1cc74680be 2012-06-28 21:02:36 ....A 122885 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f5db1cccfdb95e24d284ea6f501e548481a8dc868143e082700319578f7f75 2012-06-28 21:51:56 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f68e3aca1a728a32c0c101855613b815bbe919d366ef4824244e1b877557f1 2012-06-28 23:32:30 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f6ea421eb0d381308522c6d1b6b1197f6a6927f77e5f02524349a3e4aefb4f 2012-06-28 22:16:46 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f831fc97c0981ee3e3e5b1e64a7747a50e4076758624694cbb46c48b061f3e 2012-06-28 23:32:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f96b46e40d4ac9435cec4129c368ee258290510ebe0950741d2bf64d39c8fa 2012-06-28 23:02:22 ....A 64733 Virusshare.00006/HEUR-Trojan.Win32.Generic-83f99a0a3b855f6a5eebcf63212f5b32182cb3e7c9da672ff1a794c1e746dcd7 2012-06-28 20:50:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-83fb251289410449563f107b1515366fbf95324ce4363b614f0896d2b770c2f5 2012-06-28 23:32:30 ....A 632196 Virusshare.00006/HEUR-Trojan.Win32.Generic-83fc02cee321dc9526cbfde8666978d5719723921c3ea221fcc6a2f678925a97 2012-06-28 22:00:04 ....A 792576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8400e0dcd62b58ec65da2dac70b5d605eb3bb8df52ad192510fe42aed35227fd 2012-06-28 23:02:22 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8401ba6c66bd90ef79cf6dfc7172dc9d312f8731cf86fb6c69ac2f01265b1b00 2012-06-28 22:32:14 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8404a15848f02e967a087d38dceef61b87dfdb95f8c3cf5e0dd78763e482d6ab 2012-06-28 23:02:22 ....A 21122 Virusshare.00006/HEUR-Trojan.Win32.Generic-8405ab3f686e621b34d513deb559773c8eab4013ff2ea059dc0f92b6bd5e2959 2012-06-28 23:02:22 ....A 649216 Virusshare.00006/HEUR-Trojan.Win32.Generic-8406c5818c214b2da1b978897d12a68e5a420950670c2eedff1bed71c652ac2c 2012-06-28 23:02:22 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-840a3eb60ed1bca644be3d36d539cf7809adec9fa6e9ab6aad28f5091282b087 2012-06-28 23:02:24 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-840a5319ccc1decf038f98e24d787916646053628a168a9d536aeee6f0a10297 2012-06-28 21:59:50 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-840c9ff16003cf6bce6961ac902456f0d04e2bb0e76a32b8cfcc271fa74491f6 2012-06-28 23:02:24 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-840e31e2d77029eb7cb4453aa131436b1344381b2f3d258a9d6566748cd8e376 2012-06-28 21:26:36 ....A 81064 Virusshare.00006/HEUR-Trojan.Win32.Generic-841102c0e9aa341cd819d585f5d19ac9a4348f6671ec0140d778695d9b10ec6b 2012-06-28 23:02:24 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8413384e5d753a4add9a383b320cfecb85596a2f234d2cf52bda5e98e3385284 2012-06-28 23:02:24 ....A 385536 Virusshare.00006/HEUR-Trojan.Win32.Generic-8413955a7d7494a9f23caa3410ac802e7430432eb60b59dd0410b1f49ae4c692 2012-06-28 23:02:24 ....A 104533 Virusshare.00006/HEUR-Trojan.Win32.Generic-8414278426261bfe33745996ffdeb6ae08459ccc6d983e47da55ce7584e997ae 2012-06-28 23:32:30 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8414632099739dd83def783a6db89e2b0f4afe4e1b0d2565d15e12045cea45d7 2012-06-28 21:54:04 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8415790360ad878a9d4b35553a53488380bfcc5ae64c4880ababb151344de5f4 2012-06-28 23:32:30 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-8418a989345fb4235ea0aaef9c8b66e9d2f629489572138abf1d1c95f8fdd0b0 2012-06-28 23:32:30 ....A 295943 Virusshare.00006/HEUR-Trojan.Win32.Generic-84190bc201d99af8982cbe783a7abf69ff8499921deac476ad853aa2c1696318 2012-06-28 23:02:24 ....A 58866 Virusshare.00006/HEUR-Trojan.Win32.Generic-84195227fd06f4ebbc86592d320abd0cdd5ba0e6d77bf67cbbe87391f2de0c57 2012-06-28 23:02:24 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-841ca8d2f8a4be23c8a58b39f385c05858d074b3f21e12dc0c72a2d23d74c983 2012-06-28 23:02:24 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-84212c56fb01de6b7c0eebc908d293e9a84fc641d861f2011ed1c19ecb8bab0b 2012-06-28 23:02:24 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-842178dd4dfa8fa4374a360551d788512c7f05639cca57e97143417469c02b7a 2012-06-28 23:02:24 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-8421e2b756bd333dc57b62f415d27b2fb87ed9742a181bcd06bacb08d95573ab 2012-06-28 23:02:24 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8422f5ad80515bcb13519814904e19e9d945b524c3f58aa69ce485ab3d5014a9 2012-06-28 20:55:50 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8423a94c4fc21cf8249755739cc4c7a465e84b6c19f52efdb77c60be70273b80 2012-06-28 21:33:18 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-84242180a1e7f0021ce719c8bf9a7db15db524d184c640173c4d1e8c46a36e22 2012-06-28 23:02:24 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-84269d00ffe77da5d22334c0e22181b7e1517aeac020d92650d43ba02f1f7628 2012-06-28 23:02:24 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-84277ca380df2105c335cf702ee3328ccabc6baedc34d35493fffc0ee007452d 2012-06-28 23:32:30 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-842a9d9adc9d3c880986418ae333f83b1dd55445b0ce1f47f5f038b414083056 2012-06-28 23:02:24 ....A 315415 Virusshare.00006/HEUR-Trojan.Win32.Generic-842e05c2e00bf760acc5dc655fbacad72eb7fe422d6d6c26ae72efd31872ca7d 2012-06-28 23:02:24 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-842e3373f1025a6d46914e4697c0edd583913ef7373117be134995672a420142 2012-06-28 21:50:20 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-842faa5965dcab7f02cd798a79680aab8cfbbf4679292f3327c20bf454fce4da 2012-06-28 21:46:52 ....A 266128 Virusshare.00006/HEUR-Trojan.Win32.Generic-8431ded6c55ae6387e9a0ebbd9174407f39e66934ac705791e4bc5535a5d5df3 2012-06-28 23:02:24 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-84327e07fdf848e409102696029b3ade8ab606f6871eada8cfaf8588d9b133f5 2012-06-28 21:44:36 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8438221002c3b17d605ada6334fa32b5cbf9ea30da5fcc673eb9b89b67c7bc68 2012-06-28 23:02:24 ....A 570056 Virusshare.00006/HEUR-Trojan.Win32.Generic-843b6e57952c26130053eb8c8da4ab11ff1e4270ffdf74e82c8292f28d6c471e 2012-06-28 23:02:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-843c94a7607e77883e7818c7419783ee81c142fe61af72529b9f5de646ab7dfd 2012-06-28 23:02:24 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-843ce739eb9e17b22035bfb0a8c03606579927256a4ca91d87f26780638ba052 2012-06-28 21:56:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-843d9408021c68a4c3b5d8ae46bc9a7fdba991bb335ff4c26c33fe4dc1a032a0 2012-06-28 23:02:24 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-843f8e585373662c0b7596e810201f8448e36eec874d8faba223177dcadc7bf3 2012-06-28 23:02:24 ....A 19225 Virusshare.00006/HEUR-Trojan.Win32.Generic-844041c501d90254aee5e7a8cdfcaf4d5e024aa4f3a48673e34cd7f7d5a0f121 2012-06-28 23:02:24 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-84411ee3af6c48c9f4dca79ebef61d692275a08debcadc92b1d2052b615d413a 2012-06-28 23:02:24 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8441ceb3b237ea85b1d1b83fb820e76a337f39dac114f5eb06e33f45498c58f9 2012-06-28 23:32:30 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8442a979e3dcb9c62c5e09a29bc1eec205d71de053b98f0d69f2ebc7a437159f 2012-06-28 23:32:30 ....A 459923 Virusshare.00006/HEUR-Trojan.Win32.Generic-8442afbaf2a8888c6e51e6f703f18ce5716bbc3cc2bd6f3abd465f6c869f6322 2012-06-28 23:02:24 ....A 541184 Virusshare.00006/HEUR-Trojan.Win32.Generic-84448718d891fa4c1b22a5e08a91d56b5b31b34f0b1bee0d6e912fce27238487 2012-06-28 23:02:24 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-844668d2feeaf552398d33b11dfc30715dd5ae543bc4be1e0160d165534fa6c5 2012-06-28 21:10:28 ....A 161864 Virusshare.00006/HEUR-Trojan.Win32.Generic-84479b58dfea48abb2f4e31d831d26d73ab1caefaee20d3d464d0c1ae4a12af3 2012-06-28 23:32:30 ....A 149424 Virusshare.00006/HEUR-Trojan.Win32.Generic-844e19cf475bd88bb3de3f322bad6b330803c7b9fb9ba614ce3f424fd5e80fac 2012-06-28 23:32:30 ....A 71396 Virusshare.00006/HEUR-Trojan.Win32.Generic-844eb88f173d3ec875d46932d4b5165965ab0830c35a3df488b55bb13566bb87 2012-06-28 23:02:24 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-844f47e63148b11af129bad091947eb8d9998b52107a72acb3f1a306553b489c 2012-06-28 23:02:24 ....A 316416 Virusshare.00006/HEUR-Trojan.Win32.Generic-8451af11db39fe1305f436915be945a4cb345bb44cb838b5f51bf5c82121e439 2012-06-28 23:02:24 ....A 518144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8451ba9dc6085a2cf6f1852d8ed27bbb450e8c8cb729971f13df43ab66326f17 2012-06-28 23:02:24 ....A 2761728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8452a5ff777622c532d5b14bf9be038521ae67107e4c6364a684a41345fda182 2012-06-28 23:32:30 ....A 3854858 Virusshare.00006/HEUR-Trojan.Win32.Generic-8454ab121e6f08ee523ec1b4e50428d8ccca26e4c2bc72621c7ed1dcb11039d3 2012-06-28 23:02:24 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8454fe76721f51bfbe6b00b22a6aacb776476ab23ec7b23007346889e8993bc0 2012-06-28 23:32:30 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8456aa04aebe898537ff67bbbc5e50d4f38d02a92a94a7d2c1c711dcd86222d7 2012-06-28 23:32:32 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-845b2b68e01b1e1aa8dd997ca37b3eceabfb7fd599100f7365d4d9d51640dd24 2012-06-28 22:33:12 ....A 76099 Virusshare.00006/HEUR-Trojan.Win32.Generic-845b7dbec63c7757c354b71ce369dcd17ab77ec59f1108b0d37e731b69aa0062 2012-06-28 23:02:24 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Generic-845d9dee23d7bf83c8280d881f45becb313547ef59471f649aa1cc8b4acef6f6 2012-06-28 23:02:24 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-845da9d3b0b3df7e9c2709487af23d1fbb5abdceba5663605718bf700168fe86 2012-06-28 23:02:26 ....A 174300 Virusshare.00006/HEUR-Trojan.Win32.Generic-845eea0e73f9af9aaea464720681b2cb750410960083230a347e1414106ae7d9 2012-06-28 21:24:10 ....A 292252 Virusshare.00006/HEUR-Trojan.Win32.Generic-8463d768de010c79fb681be245e27c6129ed56fe096c0640eedcbad665949ad5 2012-06-28 23:32:32 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-8464658cab7f474469f5b6de21baf27b362cc842582510b5be8a24b02eb25ab1 2012-06-28 23:02:26 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-846808858579232c1a0814ba250d6dbcbc49628c818f0b61f9f366340a3ef597 2012-06-28 22:34:10 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-846814acf8730c2303a176218124a67428a69f245ddf6db68dca88ea1340adef 2012-06-28 21:39:36 ....A 630784 Virusshare.00006/HEUR-Trojan.Win32.Generic-84683f95336cfca2b23028cc0a2bc346aa8a40b07ab79bbf6c45ee578b9bfc40 2012-06-28 21:49:00 ....A 605696 Virusshare.00006/HEUR-Trojan.Win32.Generic-84687b74e6ffcb58e3bfc0d9d4e48f870fc2333c9283ce55543f96d5e2e1f3a9 2012-06-28 23:02:26 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-846f4f48a91242d8130cfbf022e33a7b8f1007eb6d6908436e44327a1b8b507a 2012-06-28 23:02:26 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8472e54d9b49913f42aa8ea009a5c5d5428c0f899a0e1711ab3ed217957cbe95 2012-06-28 22:14:34 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-84738ea15d7ee15c45dfe74cb055e1ff2ec4ecccaac76a60c9be7aa4db1d3af8 2012-06-28 23:02:26 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8473cf1ceda3a4fb0ed0d3b40e5b82462a5362bf221c3ec29a8f3cd964e25ab5 2012-06-28 23:02:26 ....A 205693 Virusshare.00006/HEUR-Trojan.Win32.Generic-847518ab67f8a438b7ada791103d01ef76116df5e2d3246000f171dfcf334f88 2012-06-28 23:32:32 ....A 5376 Virusshare.00006/HEUR-Trojan.Win32.Generic-84752f1d5946b39862c2c4fd52f6864a57e8327fe08b1b2abad1f5b26010bab8 2012-06-28 23:02:26 ....A 223744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8475dad86cde28a20e1ed8c5f60a84a134157080aec5821694e3b7b5adbfa7f4 2012-06-28 21:16:52 ....A 27250 Virusshare.00006/HEUR-Trojan.Win32.Generic-8476face816a3a41eee6e82a1f28b3266d93866a700962b5cbeccce1ffac4539 2012-06-28 22:30:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-84784d08fa04108415d0e9244e44b3a09ac9424bc8b0a9650779af12ac7ec006 2012-06-28 22:16:30 ....A 229888 Virusshare.00006/HEUR-Trojan.Win32.Generic-8478a718ae5ce8f103d6cce66d05d3123e4822000b62b5b621e6950b6fe90264 2012-06-28 21:59:28 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-847960fd53eb7583979e8c1cd1d38f1a3edbccdfdb8846eee41c3d4eb5820f2e 2012-06-28 23:02:26 ....A 27516 Virusshare.00006/HEUR-Trojan.Win32.Generic-847bedd9e86e0a571d9c97479d6dbd0563d92acd53e31c33e410ea643247a4d6 2012-06-28 23:32:32 ....A 809345 Virusshare.00006/HEUR-Trojan.Win32.Generic-847c3f1a20fbb1c946f773b1e695e1608ff16e629cfa2f9153d25237e67c773e 2012-06-28 23:02:26 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-847da146bd9fb23856cec69a3779c83e5101254bdc86d3221d37bf52dbfa458a 2012-06-28 22:33:56 ....A 374854 Virusshare.00006/HEUR-Trojan.Win32.Generic-847e94f59e41d0a26058c8e748d498ef86773cc7075e9ca85b898e1ac98f0395 2012-06-28 23:02:26 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-847f8315625c634aef718ae6e41fe1756510d49a5cb3ff76980f0042d7cdac8e 2012-06-28 23:02:26 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-848029fcdafbb4e69fd2ba46ae0852e47ce881892044872a48fc858f5e2e40dc 2012-06-28 23:02:26 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8482ec09595a70a84a13c0a07f5e7d68b1b790951d12c0c46ddf98c03d40005e 2012-06-28 23:02:26 ....A 542208 Virusshare.00006/HEUR-Trojan.Win32.Generic-848466beb88755e465238e284269a6053ff81e21f064ea81c8f826ff98a9d997 2012-06-28 23:32:32 ....A 216915 Virusshare.00006/HEUR-Trojan.Win32.Generic-848747e8ec3ed9b4509e43b1f8dd906dd137ceab739e187e7fd1fcc1969ac4f2 2012-06-28 23:02:26 ....A 46004 Virusshare.00006/HEUR-Trojan.Win32.Generic-8487b7f74a945e2e2c0a9ddcff4b4694d3f53e39e3517cd236eef433002d6387 2012-06-28 23:02:26 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-848812fcd1b45d6f2e3f18ce0ec0021cc8a536b5811858d435b615fbcb0d4bf5 2012-06-28 23:02:26 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8488b9d57971ad51ad48908fbcfaefcff8239c3d9392c3816a490c8ed62dc037 2012-06-28 23:02:26 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-848ac51638c56dc19fc9d5765259bd58cc533043cef1ece3828c954bd8fbd93c 2012-06-28 23:02:26 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-848bc5eb09be2ab17c37a2019ec634c0a90969a22d493969d703c0abd206a356 2012-06-28 23:02:26 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-848bef7d267e7b65383d7a2b9f1c5d07177a0f1752f1acb28fdca497be410f91 2012-06-28 21:47:22 ....A 285341 Virusshare.00006/HEUR-Trojan.Win32.Generic-84915707aa556117fd2f81e6b713c00c9d0535a1fb5259a13ad70115a933d064 2012-06-28 21:15:12 ....A 583037 Virusshare.00006/HEUR-Trojan.Win32.Generic-8491e9a797ba0e8a317543608d36bc6b52eae280d3de32cea5b52740a7b970af 2012-06-28 21:46:26 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-84932fcc330a2edef241468f579f65e6414265ed7cea3c42e32f5621056a80d8 2012-06-28 23:02:26 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8495362f5690c566fee63a722f82f2842a89b6ba8569acdb4f0e7315d60e1d3a 2012-06-28 23:02:26 ....A 768512 Virusshare.00006/HEUR-Trojan.Win32.Generic-8497175816ad778a54cec77ce085c328295a440e4508c512635cf6a5c6834821 2012-06-28 21:36:34 ....A 294133 Virusshare.00006/HEUR-Trojan.Win32.Generic-84983f1885abbfce78f367b5d08965e8bdc495daf7cf942b0e283feba3d4f7df 2012-06-28 23:02:26 ....A 543232 Virusshare.00006/HEUR-Trojan.Win32.Generic-84994821934e1859b8fb4b6b58ce911900f2bc7df21f04aa702eb1800013be9a 2012-06-28 22:21:58 ....A 243915 Virusshare.00006/HEUR-Trojan.Win32.Generic-8499c84889534287df73f504e75e51c2ce7c87bc9ae48308b02c4db80be2426e 2012-06-28 23:02:26 ....A 324976 Virusshare.00006/HEUR-Trojan.Win32.Generic-849ac7d6fae6e0af3904bccbc0effd4674cadcd7cf8e7a57aa786b8691b05f83 2012-06-28 23:02:26 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-849c758f70cb162fb7b0966572f0f1458a284dbf85750b6c2435946e5b8b9bd6 2012-06-28 23:02:28 ....A 682477 Virusshare.00006/HEUR-Trojan.Win32.Generic-849f83085bd15f81f007afb7394dab69155d52dae99e217f39ccdee2df603c51 2012-06-28 22:34:28 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-84a09887b91d78daafe8df9145cb3cabc5d07f7efab24cb69a402a15e1f56515 2012-06-28 21:20:04 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-84a299b3fb215af1e6e3422eccbf71345fe9d8bc4b74421406730a97e73d7f60 2012-06-28 22:29:44 ....A 185874 Virusshare.00006/HEUR-Trojan.Win32.Generic-84a5a0eb0df500336c750af304a9ee131bad12e6fbb50b2f98c0a74d2b7f0f81 2012-06-28 23:02:28 ....A 620001 Virusshare.00006/HEUR-Trojan.Win32.Generic-84a823b94abd3ccc9af0e3b23707cb4d21ad5eda9dd5039a5c9b8df64e6b6296 2012-06-28 23:02:28 ....A 566784 Virusshare.00006/HEUR-Trojan.Win32.Generic-84a9c248463df70227882d622c97cf71c0d7d915109dab3c496c8b99fe722e88 2012-06-28 22:23:44 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-84ab549455df14b882a8fa6d2b1f1ec427608d04515ba5fba266fd919b3a2781 2012-06-28 23:02:28 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-84aceede7af8e985520269663ca2cdb5fe5b6bf88864e63e8587bde574ce0583 2012-06-28 23:02:30 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-84b1532207c2c125388f8f576708b96bacc3dd31de9c41f64edf0a083cf9f1a3 2012-06-28 23:02:30 ....A 1510656 Virusshare.00006/HEUR-Trojan.Win32.Generic-84b241487a674206cfe5c7456a87959f003e7907e885816e5e8c900bee3ffd34 2012-06-28 22:26:14 ....A 373248 Virusshare.00006/HEUR-Trojan.Win32.Generic-84b3c96041c8a64e21533417b120138cc9122b2a8b0687a4833d0e6c28893537 2012-06-28 23:32:32 ....A 8564 Virusshare.00006/HEUR-Trojan.Win32.Generic-84b4ee84831b1b1ddf91d21b350abfe368ed50e037519ceb1327fd73c825ff94 2012-06-28 22:03:44 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-84b62f41f17462c940febcbcf66d8df09b7819f625ce24821c9876e4c850a325 2012-06-28 23:02:30 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-84b86fea6e73a0c5d887760754b187e86638077dffd4f91fa093caef4e991eba 2012-06-28 21:45:14 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-84bd774053e19f90b7a41ca59111ececf034a63ddf10025bcd6957b4218ee8c9 2012-06-28 23:02:30 ....A 450048 Virusshare.00006/HEUR-Trojan.Win32.Generic-84c0742dc81e910536b2a8853b3c16109fa2e283f2bac8896124c6cb9a508a6f 2012-06-28 23:32:32 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-84c1c7850ddcc9a8b622b75b23ad975f9f27ed408ca6dcf970b3ff24a89940cc 2012-06-28 23:32:32 ....A 31768 Virusshare.00006/HEUR-Trojan.Win32.Generic-84c4778c5bec12a29ebeb41be86e953e068ff48764f0fdaed5e787f222d64d5f 2012-06-28 22:10:28 ....A 352653 Virusshare.00006/HEUR-Trojan.Win32.Generic-84c5d739902e7010ab3d903e97dce58f8d2a710fe6f4da9c70c1befe74f1543d 2012-06-28 22:07:16 ....A 150012 Virusshare.00006/HEUR-Trojan.Win32.Generic-84c98dcbe6d4a5c9b2006abf6061a201ffba728ff6bffd9ba95921a6c2182366 2012-06-28 23:02:30 ....A 1107286 Virusshare.00006/HEUR-Trojan.Win32.Generic-84cc024ab0c55dade321565a670b9d1a583f682a1dcb169881139f220dd1a80c 2012-06-28 22:08:50 ....A 1052302 Virusshare.00006/HEUR-Trojan.Win32.Generic-84cd188aeaaa5ad76426cbbe91849cb446065d336360e6a8ebbd3e9660d7229a 2012-06-28 22:09:16 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-84cfd00f28dfc5aa38034fd708d7aa77cb54e970cfa0a5f1e817d490141a1ed1 2012-06-28 23:02:30 ....A 245248 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d0230a4f18735f61037678d31374cc258f0f2b36006b18fbafa808557a42a1 2012-06-28 23:32:32 ....A 82643 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d07444e3e02e88545d250fa79eef579a47ad9a6084a73f99f4b4bd737b799b 2012-06-28 21:49:28 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d0f050d5c477ed08e75f4406318fc207d70e986ad2b23cae20553091fad9fe 2012-06-28 23:02:30 ....A 6723 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d116fc848b052b819b0735dab40f537fa0b025048b4ab57834e7e0fa5cc4ff 2012-06-28 23:02:30 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d14b719aaafc940ed986b1515480c5b2e4fa9abe407ef6bdd902edcb168810 2012-06-28 23:02:30 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d2aba7a145e8616f82a6d9bb9684b817b9701fc04aa068cb8eea49b344f699 2012-06-28 21:57:30 ....A 137733 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d4c0b8817ca6da66ad4c1489666626cec7bc2689e22dcdbccf48a439a5b9b9 2012-06-28 22:23:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-84d692ac5cb74d5d09badde452cef21236b83fc4def56494acd1e028e8b41247 2012-06-28 23:02:32 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-84db31f3e3186646391267ba1bc9d6779851ab391af936f3883c577056aa130d 2012-06-28 23:02:32 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-84db3d2545e2508d8e4821a9ca89acd9af174f57b94c867a368eadbfee8194e3 2012-06-28 23:32:34 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-84ded6be9cd231ab656b64fdfbb0a186ca513107daa9db59113bc86389f666e5 2012-06-28 23:02:32 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-84e1fe431f6732c7c28b9c3183e9ad2ac6d50fb856123f60cdb51d8b63cb6e19 2012-06-28 23:02:32 ....A 1223680 Virusshare.00006/HEUR-Trojan.Win32.Generic-84e70071531bbf4ce57bd12cffd2bc8dd01dc3bd789cc323f04ef894143879e6 2012-06-28 23:02:32 ....A 2168187 Virusshare.00006/HEUR-Trojan.Win32.Generic-84e7ecbc989106d5571e4901e4bb01971bd6fe000dc61ac9b5bb142296784805 2012-06-28 23:02:32 ....A 14533 Virusshare.00006/HEUR-Trojan.Win32.Generic-84e8e901281c0240a9661dd80be307e112e8da7f12fea6b5008bb61f136332d2 2012-06-28 21:31:00 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-84ee447766452752527acb2a83ef3dc608a994174a7c75a4129a1513cffb23e6 2012-06-28 23:02:32 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-84f128be038e4060dd9fbd2764e5dd33acc44fa5139de2799eea77b327b77ef6 2012-06-28 23:02:32 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-84f3ebb33f1f069f925d5ff1a79560fdb9557650a67454c553417676dc1e2de5 2012-06-28 23:32:34 ....A 77021 Virusshare.00006/HEUR-Trojan.Win32.Generic-84f6fef2cad7636fc39d61905592fa79c2d2e35b24dc036afe23a94247fa2d21 2012-06-28 23:02:32 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-84f89342f7f8cd03213b9b5723bf0a48440aefbb8bfd0e7c2225801012e568cb 2012-06-28 22:01:56 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-850048e1909d02b0e25c700388f77d1ee8ef4f3d8d1fcc212232133b613b294d 2012-06-28 23:02:32 ....A 421376 Virusshare.00006/HEUR-Trojan.Win32.Generic-8503888cf11c0909cb5d9d9c7107e94d986d46eaa1eaf1f13640fde3dfa587ff 2012-06-28 23:02:32 ....A 1121316 Virusshare.00006/HEUR-Trojan.Win32.Generic-8505dfbeadedd717d31d872a44671900f2c3b6f9376089d61359da9c039b9fa4 2012-06-28 23:02:32 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8505e5a9325b203fa486b06b9c77f2b601c6aa05e69331f0da04312a3eda3767 2012-06-28 23:02:32 ....A 1875968 Virusshare.00006/HEUR-Trojan.Win32.Generic-85060bff381cbf551dd0c1c1ea330b1440de82fa15e86799d55214915a6bf0eb 2012-06-28 23:02:32 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-85089b8db0d67cf58dbd601dbc4f204aac97304b0dd335f099af6f1a586b4714 2012-06-28 23:02:34 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8509906b7ce5ac93fbd77cda6759b883822f017f87add94af05574b0ac145b30 2012-06-28 23:02:34 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-850998e3fbc33432c1158eb54e3441cc39d3e66ff1b606255a57a77a1ab5ba93 2012-06-28 23:02:34 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-850b9dd5b3f76a08636bf0fb76c486cd91e0a282c3cb28730b2639d31f9dcf00 2012-06-28 23:02:34 ....A 296284 Virusshare.00006/HEUR-Trojan.Win32.Generic-850e11c65d0531026724b8ca2ab33e1bd30457e94ca194db6a8a8995132bee7a 2012-06-28 22:28:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-850fb0569af5491e1d6e26ba3907eba5c82d6df2b61a56eeed25a8ce6d98f0e6 2012-06-28 23:02:34 ....A 434688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8510eb30810bbbfab5555f6650d285fcfc6103babc084af6a77b08f2923fbafc 2012-06-28 23:32:34 ....A 15536128 Virusshare.00006/HEUR-Trojan.Win32.Generic-851174925db14356a3c68ebdf3f38093655c6c10883d4db4d31c405895c0f872 2012-06-28 23:02:34 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8511a8ad0040d3541d537674859839e81e27f4ac6c0ef3199510ce70fccd28eb 2012-06-28 23:02:34 ....A 974848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8511f1df0367028fcc1a82eeb288bdfd045299de4e22f83a72bb0e56fdf26a18 2012-06-28 23:02:34 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8515173838d50d4298d8ec6662eed84d2ef08af20ba83e0282679e50af15960e 2012-06-28 22:25:10 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8517f3dc92fce817913f2a1e4d8509c7a676264a60d07161a714f20dd32907df 2012-06-28 21:56:00 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8518a35aadc26d6df9bf505144030e53d6554801ff32776786f2600151c0cc45 2012-06-28 23:02:34 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-851a49a824ac8730c50f47d9e2905dd3d3fa1958b2a9cd2717056307f8ab080b 2012-06-28 23:02:34 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-851a63e70524e809c248b93e6a15ae199f0f879765a96687926f5a0e785fadb8 2012-06-28 21:13:12 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-851e0c19917971faf55f188ef83304b5e1ba280f745cc664a1258ce99a4855c4 2012-06-28 23:02:34 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-8520c8119bd37468b9cc87cc6b063cd6f988cc74709431d344796b7ba2d5a24a 2012-06-28 23:32:34 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-85223c75415e1872d62da3599e728dc505e19c1be679cf2d75dbcecef3393dd1 2012-06-28 23:02:34 ....A 6549504 Virusshare.00006/HEUR-Trojan.Win32.Generic-852240c58cef0e527f1dd62a530cd345130ae9331ca10b02591dc22413b87950 2012-06-28 20:53:54 ....A 46107 Virusshare.00006/HEUR-Trojan.Win32.Generic-85244428f799c807b27a0297165db66dea6d18ba9799336e92830dd530027f98 2012-06-28 22:24:44 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-852758b06d250178cf12a027e394c4decb27835caa1c9d6acbf3cc61142cdfc6 2012-06-28 23:02:34 ....A 161038 Virusshare.00006/HEUR-Trojan.Win32.Generic-852937b9515b295b997c78f35e98c05614c62a50f4c50e54540ac2c6ecae1833 2012-06-28 23:32:34 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-852a1e77d0174445bd082f15dc53950fce1ae48ee6a3cc0a4d5eba4ab1719f94 2012-06-28 23:02:34 ....A 1564642 Virusshare.00006/HEUR-Trojan.Win32.Generic-852a666e6d36be408556f70ea38f5f3b1eba6475ce533e1cc35061d9b8664813 2012-06-28 23:32:34 ....A 65918 Virusshare.00006/HEUR-Trojan.Win32.Generic-852a9bae14ef8cb9c387dbaf93ea7c7884ba00068cca67fcf207973b8d27dba2 2012-06-28 23:32:34 ....A 29568 Virusshare.00006/HEUR-Trojan.Win32.Generic-852a9f8a578e5a2b03d5d882645001defb5d6f066fb0cf9e8bd6278e90fdfba4 2012-06-28 23:02:36 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Generic-852c361fa4cf125e81cf3e3ee487a9f68c1023ca1d77c2e735d7006e1240ec23 2012-06-28 21:26:26 ....A 118426 Virusshare.00006/HEUR-Trojan.Win32.Generic-8532bf50ac30f08e5b244394ec73c67f1580a8c10f7c5b54d09e0274c9bcc108 2012-06-28 23:02:36 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8534d5f5fe2eee09d30a400803b993aec7e2ec9765c1600199d473150875bdaf 2012-06-28 23:32:34 ....A 974848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8535ed05090447903daefbfc45b848e25d7a3664b4031f126d6a93e25ad413a9 2012-06-28 23:02:36 ....A 490804 Virusshare.00006/HEUR-Trojan.Win32.Generic-85371bb3da87e7faec2e8c21110d3450089e8b3552bccddbafd9a799d6c735a4 2012-06-28 23:32:34 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-85379b87a1812f92cfe0877eff6aaecf05cba12d4a26c04ba48fdaf9032de6a8 2012-06-28 23:02:36 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-853bdbeaf2f5cc13675c1f8f4496d5760b18c6acdf46102f0e43c76094505a83 2012-06-28 22:11:34 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8543a438f6a10966798c20d6aebcd152940710facd006f4ad0c1976dca86928f 2012-06-28 21:16:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8543d417b0f5945e790cfa986d258b0edadfc69747a7c70d715bcff93f0e9371 2012-06-28 23:02:36 ....A 532992 Virusshare.00006/HEUR-Trojan.Win32.Generic-8543e5b7608a2e59409699263f1265a19d9d55b8258b3c346cd4092ed4a56373 2012-06-28 23:02:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8544e0e55a7199cd0423ff9ac32d40c67b1238d3f458a76fcddbf58576bc8ec2 2012-06-28 23:02:36 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-854641fe9fa40739a6b796459b9804d6a2788f161439bfb72464cccceb8623d4 2012-06-28 22:06:56 ....A 844288 Virusshare.00006/HEUR-Trojan.Win32.Generic-854909cf2c89d6956ddba2ab9de75fdccd01d39a2c5fc9044a23cb01397d6908 2012-06-28 23:02:36 ....A 630784 Virusshare.00006/HEUR-Trojan.Win32.Generic-854959b1d6e0923e6bd86b2025b21d35ea172c83025259576501bc83a857cd30 2012-06-28 23:02:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8549c9ebe23d66be9e6c11123745f7418c0fef2e6e8536720b49972520b00e2b 2012-06-28 22:07:50 ....A 482816 Virusshare.00006/HEUR-Trojan.Win32.Generic-854d2667f32f84eadada7d663c1f3cabd7ef07d9041540290484a659dd188038 2012-06-28 23:02:36 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-854db8c84693359617928e06bdd42ec9143c5e957fa74dcc719050a060ae474d 2012-06-28 22:25:06 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-854df326224ae9d76375a73c7d2b94218fb540657645e1dcf86956b2d456f825 2012-06-28 23:02:36 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8552e8a6ca054807771820cc4fb2596c75d0b0863fbcabd22b60b1ca762563d8 2012-06-28 21:55:14 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8553f2199d29859556d354e774b25ab3d4af10131640f5a762ff125720ed4014 2012-06-28 23:02:36 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-85560da478dd702bba06cb1fdc4ad447a013af5de6eb467edc8a1768047403b0 2012-06-28 21:12:08 ....A 904192 Virusshare.00006/HEUR-Trojan.Win32.Generic-85580024d5d13e2d1e495c640a3525267663a5ad0f93e7f657a6fdd379b9169f 2012-06-28 22:03:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-855d5585d3d3770a789816c86e40bc61c81b865b62071b917bd529ab2fd790e7 2012-06-28 23:02:36 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-855efa2f89241f38585f5f8eb93f01d43e84c0f8d215646bf9332e22f16ad34f 2012-06-28 21:43:20 ....A 24497 Virusshare.00006/HEUR-Trojan.Win32.Generic-855f430919fbddf9a2ee296813cb33309ad7a98337952eeed061913c7f9bce70 2012-06-28 21:47:46 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-856109868b52221a858f3ba1a519cfe21445ad12447dc5c10f0b21a386efe1cb 2012-06-28 21:06:54 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-85644b2db9983d537b592a3622b07d09bfb4f0a2385b317b5be73b9d5a92be10 2012-06-28 23:02:36 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-85644e2d38b4578564e47186380cdfa087bb137723844af4671c125f65026a9d 2012-06-28 23:02:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-85647f240dd22ef6ae5398ba4a6600b3ff6dba19856205caed4f1f28f4ae30e6 2012-06-28 23:32:34 ....A 185229 Virusshare.00006/HEUR-Trojan.Win32.Generic-8564e1524852ce4fc6b5e64f74cde69e207b6e04c68cf45e3c24315089aab840 2012-06-28 23:02:36 ....A 146447 Virusshare.00006/HEUR-Trojan.Win32.Generic-85661cc6faa6e7df6857c90ce988849393d1702adee3ba9c92bb66af7c3dc7b4 2012-06-28 23:02:36 ....A 1570816 Virusshare.00006/HEUR-Trojan.Win32.Generic-8569fe58d1d3eabc80cbdca1de8816cbdfff2bd42865780a91606f4d6b7b54f5 2012-06-28 23:02:36 ....A 105997 Virusshare.00006/HEUR-Trojan.Win32.Generic-856b78f5367938419a46116f21e0761ad0bf990de0225fe8a6a9c39c9723a38d 2012-06-28 21:01:40 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-856c12d160df4f8c57635a6413800331ee91dd99e73696a9ee86a77c46dc0d4e 2012-06-28 23:02:36 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-856d1ef261c6acf7477150420285169dccfc99c7278d58c15bbfb9cc977c472e 2012-06-28 23:32:34 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-856e992ed65b9e4dce62d48acc0c22ed008186d593190d772d2256e56f2789ab 2012-06-28 23:02:36 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-8571aa9b8fa21818b44620d1ea73e2a09e903b27aaa0f1dc6499f1308997e82e 2012-06-28 23:02:36 ....A 157266 Virusshare.00006/HEUR-Trojan.Win32.Generic-85728cd4a08b7f627d17db77cc2e2816bf505f803dba490437dcc97f03076eab 2012-06-28 22:06:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8572f6c56daf6d095e359b37e5613b275dade5add05ca6033941d79885febbcf 2012-06-28 23:02:36 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-85748ab9bc31835d3730602b10fe038524955e2f1cc9b1241f6226a2f7c97311 2012-06-28 23:32:34 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-857718abb1a64da8478b78b6d4f2b98328f5808088bc356a7b7051cc958a240e 2012-06-28 23:32:34 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-85785f8e1b99bb746affa152819b5ea75b3a2c54bba779ef8d4aeef0cb4ae4db 2012-06-28 23:02:36 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-857a6021240c35ef3f564e767dcf6e9466ebcb26fed16d66813d00a75fb76e58 2012-06-28 23:32:34 ....A 18236 Virusshare.00006/HEUR-Trojan.Win32.Generic-857c1f927c7209eb06c35e36379397864aa54f8c70fa79ee1a7acac8c432ae61 2012-06-28 21:26:44 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-857c4f761218f0d1de3c4d553f00d0daa8d756fcf21b142f14ff45f73106460d 2012-06-28 23:02:38 ....A 3841536 Virusshare.00006/HEUR-Trojan.Win32.Generic-857e6ae54d1c4cf03002e487f40d09dfb7d568463f8ee2555160f1cc3f72eed3 2012-06-28 23:02:38 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-857f2758a00174cfc0581ff727075717112f97debf4b1d59abeb64213ce49c51 2012-06-28 23:02:38 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-857f74a26404fcd501a9b420a423618a9a144d34add2cee7ec5a33bba79cc2a7 2012-06-28 23:02:38 ....A 2215936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8580b1c1582a86f9da6aae1b45d253ed69f86181d12bd57b968b8915a5de0afd 2012-06-28 20:52:40 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8587120bcff54f1fc8e583a867f80c4b42612dc22c211d5884be6b48cb25ca85 2012-06-28 23:02:38 ....A 51520 Virusshare.00006/HEUR-Trojan.Win32.Generic-8589deeae76b8b2cd157ea6f0e6b8e6d1d5d167a4625fd3151aa8afb42b7ed87 2012-06-28 23:02:38 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-858a90b779ad94978a91ed49ccc01a39d6d0b6ef500a78f4002ff9ba4aa42d94 2012-06-28 23:02:38 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-858a9af6d75690e02e4d15bbb511c8f5680454e1f65de264b959de4416a34289 2012-06-28 23:02:38 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-858af2e1a884e218006bdd2b87aa4c4e804b13e03278924652badf954ffac840 2012-06-28 22:14:38 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-858d37da357157fe25cbfaa86deabfd47d04b7ffc3cac6a25992455a857b2eb6 2012-06-28 21:42:48 ....A 135685 Virusshare.00006/HEUR-Trojan.Win32.Generic-858dfd107e9cd7fc3ac4006331090bd94a4c391705e85dd68653c3dcbf7964d5 2012-06-28 23:02:38 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-858f70ed3353541c36a9d3c9cceb8b8707909ff5a72c96dbfd11f1159467ddef 2012-06-28 23:02:38 ....A 3703258 Virusshare.00006/HEUR-Trojan.Win32.Generic-85927bb14de0ede62d5885ac646c73da56d318dd4c0921f5f1b82df1b580d82d 2012-06-28 23:32:36 ....A 3962999 Virusshare.00006/HEUR-Trojan.Win32.Generic-859315924d239a02510f7d4c775e3f40dc00e0e14f54e3276c059a1f762f5ae2 2012-06-28 23:02:38 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-859348d80302e4bf56b8366dac955d33a79dc7458d49e7b885d7c22ead8cb95d 2012-06-28 23:02:38 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8593ad9af2ea204a5e20fd022c2da6a44bb716ee1bc74532d9ad0d282358ab8e 2012-06-28 23:02:38 ....A 991744 Virusshare.00006/HEUR-Trojan.Win32.Generic-85951047e7e2d0fd8f61a281bf2929a60c6b96110a578c0f4c191d19c534f531 2012-06-28 23:02:38 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8597f05a9c35b66bb58bffd57d3ed859aab713e448878fc7fae45e9632d8e62c 2012-06-28 23:02:38 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-8597f631a2b1a6b2e1bddf256c2d1fd332ea4f021b7c547a01005b3a00ee68d8 2012-06-28 23:02:38 ....A 428032 Virusshare.00006/HEUR-Trojan.Win32.Generic-859abe6430c708a00ad1293b5d4b812b0dd6c5b3792d1dd93dfa08c2c240ef66 2012-06-28 23:02:38 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-859b56c2c61b12dedd963492c5e90b133d6b0df3046370419b4b92ccfa218324 2012-06-28 23:02:38 ....A 104458 Virusshare.00006/HEUR-Trojan.Win32.Generic-859bd39e96b4ffab4caf2d1d459212db651614ee90786c87a3cfd3febcc003e0 2012-06-28 21:35:46 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-85a163bd5cda403b4b36ef7126cd3339864300937cd371a5249b5acc9f768f5f 2012-06-28 20:56:08 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-85a6b4a4698192853b43d242770e95e2358d8ff2197924ccc7f7771918dcf333 2012-06-28 23:32:36 ....A 75557 Virusshare.00006/HEUR-Trojan.Win32.Generic-85a6ff134f6e0d37afb6de7f505d5dc4653fb4e671cc0a9b115abc7a1d7c5186 2012-06-28 23:32:36 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-85a817cc76b093a559a417266faa534c2a28c64bdcff37bae911afd6803620fa 2012-06-28 21:42:36 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-85a85ebc9ca31c3f429d6369971453f1f0ef3e0488be0ddd5441f60b8ebc30e4 2012-06-28 23:02:40 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-85abddbed404fe922cfc2e37185760dad18696f11c9501a98a74202a7b3db403 2012-06-28 23:32:36 ....A 9596928 Virusshare.00006/HEUR-Trojan.Win32.Generic-85ac59cfb23850516be0e2475429124b9a8a6c9e956bb40322cdcdc6ae8f0b4e 2012-06-28 23:32:36 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-85b3ea09069ed59676a1679e14fe68b93088d62092d01d5e91da2711a035e418 2012-06-28 23:02:40 ....A 1402202 Virusshare.00006/HEUR-Trojan.Win32.Generic-85b72a47c36ce3a1e9f2fdb82cf9f4166eec9a6c13a42ae53141f7daf95252f3 2012-06-28 23:02:40 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-85b7965ac1681a5a6b073bcef2bf9e2a55655a3524455a763427b71d12b2cb6b 2012-06-28 23:02:42 ....A 1153940 Virusshare.00006/HEUR-Trojan.Win32.Generic-85ba25b35c6865383f391b26cd18267a62512e15b32e277787dcc7512b7c7b5b 2012-06-28 23:02:42 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-85bf098c1ad12eb966783faf84a712402f8bf26edc6a5edf07d74cb0a752c350 2012-06-28 23:02:42 ....A 2193920 Virusshare.00006/HEUR-Trojan.Win32.Generic-85bf28f81aa448970b3a4b5362f999e27f3fc68dbcb123c6effae0672bb808f0 2012-06-28 23:02:42 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-85c066c481e4402237d15017b1029b139aa44d90cd8b79cdfabb3fad9a9c430c 2012-06-28 23:02:42 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-85c17da8582466e85a632f468be6d5fe8402808372d6575820c0f3ea3747ebab 2012-06-28 23:02:42 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-85c1caece8cc92185182e770acb727ee45610a18699498799dba5d03090a0836 2012-06-28 21:26:00 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-85c3bbb07b0274d518aaa59cc7d3bd99d27f414939ad2d9b68c2abb5e36d2480 2012-06-28 23:32:36 ....A 378511 Virusshare.00006/HEUR-Trojan.Win32.Generic-85c43414141c175211af4a1551d2720f97642a99722e6b3e80f072788861673a 2012-06-28 23:02:42 ....A 28536 Virusshare.00006/HEUR-Trojan.Win32.Generic-85c59c91040ef06e2d77cfd383c91bec9b32f0a44c5bd39989e83e64424065bb 2012-06-28 22:08:32 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-85c967a1402ac6a83800efe7ec8591b0448e648ddca1b1e2d410d73d724e4c16 2012-06-28 23:02:42 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-85ca17f5c5cbb9347cbaaad78d90f90e0a22215ebf4be258ff8071a9771db6b1 2012-06-28 23:32:36 ....A 694272 Virusshare.00006/HEUR-Trojan.Win32.Generic-85cd4390bdfc57993b8f562448cc6e2083a039726a372e18274d42d759753966 2012-06-28 21:50:32 ....A 327844 Virusshare.00006/HEUR-Trojan.Win32.Generic-85cdbe14c2536ee704aa3071213a9191d196c8f133ffc9a877c8457096b99ada 2012-06-28 23:02:42 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-85d049d753b25ec88e1160389c02302bb62697e32a78ea965c54ff04592fb7d7 2012-06-28 23:02:42 ....A 36100 Virusshare.00006/HEUR-Trojan.Win32.Generic-85d1458f190428ee43ea1b29de33e0073b754101e480231aab9fd6a2ecefb5a6 2012-06-28 22:03:18 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-85d15f05dd4098204197f3d615945dae316ebdafdd8532b094a0e9e177d1ef2b 2012-06-28 22:20:42 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-85d352793c3a6c3031b894799649857981dba4a396d0cc6a1981e37d76bffc9e 2012-06-28 23:02:42 ....A 27895 Virusshare.00006/HEUR-Trojan.Win32.Generic-85d748ac0bda0ad5692a4a9fd2f2959172d15fff944ce4b9fedd2e75712e1367 2012-06-28 22:15:58 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-85d79443cf3d2faf0b31c78dd04fc03e74f528ea1eeafcb7ca9c7b9b4090836a 2012-06-28 23:02:42 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-85d9e13d304f1448b07b3f023678a996400c2e2963085ea6e6f23ad469f09da9 2012-06-28 23:02:44 ....A 3347755 Virusshare.00006/HEUR-Trojan.Win32.Generic-85dd1885043f3e53e7af2335b083e065f2f6a86a3110a192fb2f2bed550abc81 2012-06-28 21:21:56 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-85de78a402e77afa3a4dd8d957a3e1857092b6630f342cd858ebbf6b9b66aba7 2012-06-28 23:02:44 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-85e05a3a998f8bfc70f9c8dd8f320fe33668208c127e05905dc44118598a2d53 2012-06-28 23:02:44 ....A 1331200 Virusshare.00006/HEUR-Trojan.Win32.Generic-85e0e604f26737a437a571f0370fd2ad31e7d4930aaf76326c5df17d9bc86400 2012-06-28 23:02:44 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-85e1d1f4a3894d947e2092938c1303d6b9513c4e93764060c7c8cee3a60a9e83 2012-06-28 23:02:44 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-85e2e39d4f872e07aa7ddf7edb380e56fef37797bb93fdf2f551ffade71850ae 2012-06-28 23:02:44 ....A 317344 Virusshare.00006/HEUR-Trojan.Win32.Generic-85e78b28b1c9303b7fdf60bf960db7fb702c964793bbc6c0ad2ef106f3fa0c89 2012-06-28 20:51:24 ....A 577571 Virusshare.00006/HEUR-Trojan.Win32.Generic-85e96f729e75a865dd0146975768b3ba9a88d76506fa3876bb64fad26e20256d 2012-06-28 22:16:30 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-85eaf572de493a39823abd9d7ca48231c1692a00192738fb14453d821e401360 2012-06-28 23:32:36 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-85ed2dc41ba68930dd97e048b51f8c8c9faa96c2eddfb2fbce03f5ca03363728 2012-06-28 23:02:44 ....A 1285632 Virusshare.00006/HEUR-Trojan.Win32.Generic-85ee20a21cbadf6c94f188d7946b86cd583b497621e4ee67edf0335805dd1608 2012-06-28 23:02:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-85eee9ee9bd1bdbc347e136194f3b029526d0e2b5f98843203262fcb3904edf3 2012-06-28 23:02:44 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-85f04df61aeaab8b0b5ec1a0ebef2ce32d5bfad7355bfc6cf9bab2ed18bf7a84 2012-06-28 23:32:36 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-85f202fc1b21e83f7e6701c149d2aee0273ccdec966790c40182023cd0361859 2012-06-28 23:02:44 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-85f7742a7bc17c0e878019767c44a05f8f17e56826526a74e0edf43e82d167dc 2012-06-28 23:02:44 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-85f93e8f497cd70bb3c933d941e3200dc4ef2fb92e9619f2b9a2a4e3da605d94 2012-06-28 23:32:36 ....A 363220 Virusshare.00006/HEUR-Trojan.Win32.Generic-85f9937b9e25e08973cbfd20b3d054049549e811ae48d6fe3bd7a94baf50c609 2012-06-28 20:58:20 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-85fb22e8f9d43d47b8ea7af0ba0dc5988287112e7c15a329feede22981faa577 2012-06-28 23:02:44 ....A 1659904 Virusshare.00006/HEUR-Trojan.Win32.Generic-85fc49790a5ad7c9ee9d9a9164132ae015211626cb0e444744130f70ce04e5b5 2012-06-28 23:02:44 ....A 317344 Virusshare.00006/HEUR-Trojan.Win32.Generic-85fe25ed53144c91911624fde8a0f24778f14970b41e7555f9e9d6e6ae87693c 2012-06-28 22:33:18 ....A 228864 Virusshare.00006/HEUR-Trojan.Win32.Generic-85ff05e875617427c7c8ee17d57a2ad63a95b4f4ff43e80a520657bb8b1f40c4 2012-06-28 23:32:36 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-86019a0ebf15370d90a9d941d6ad8cf8346ca65ae7e20802d732fd2c7092c081 2012-06-28 23:32:36 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8601bd98c2abe6dc2e8135bfa4b33d665155ca7e8f8346f257f5981d05a9c5cb 2012-06-28 23:02:44 ....A 5185536 Virusshare.00006/HEUR-Trojan.Win32.Generic-8601e97d1a9c25049a787b093e609b0c240ac8bbc3dc742a4e65cef06240f1f9 2012-06-28 23:02:44 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8603aeb6e33bfe8fcd84fceb7260bcb33c8a72721d35303b5c9193c64dce7e3f 2012-06-28 21:35:54 ....A 127686 Virusshare.00006/HEUR-Trojan.Win32.Generic-860610af503bcb292ee29f933099c28dd9a1f1eeb14f2a543bbfd6f9efc45d62 2012-06-28 23:32:36 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8606c5282ff1d3c14528eb2bacf453c7373c9289e2e5a85f4232d9eb70fa4ef0 2012-06-28 23:32:36 ....A 1453944 Virusshare.00006/HEUR-Trojan.Win32.Generic-8608cf5509fbd49a9d6e8bfa858da4e0faf47d573ac49b3dfff82f1736331f16 2012-06-28 23:02:46 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-860910728dc5e929cd61593ada052ce36b6c1e45493fa2be68edd6ddeb687aa3 2012-06-28 23:02:46 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-860b5f819c47bdd1a4c25a89c365845214b364a5946e0a423a121770b0d9ab50 2012-06-28 21:08:04 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-860b84ed413d2f89fbfb1eaee6ed6f33b579c65b6e829c39e03db3267f807a67 2012-06-28 23:02:46 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-860dca6afced050d7de92645dcc147059c029cace66d4fc38250795c74c82eda 2012-06-28 23:02:46 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-86105c15cc8e8d76c9baa7d7eb14652e43099c4b9a27d7b6407d0529ee1e61c9 2012-06-28 22:11:04 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-8610f457876c00cc97ce267af79f84f645ad501d446638069756146f27580e18 2012-06-28 23:02:46 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8613d1d994e95ebd7adc998c56e0cff40d75058eb1bb12ac69b878b236bddcf9 2012-06-28 21:01:06 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-861588b3abdea96e0fc019169d018966f3e2ca81cbb5083f5d136684eebfccc4 2012-06-28 23:32:36 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8615d5e5d4da35d57d9cb2c6ac1f3b855a40032f9f6b87b6d01cd85c24a09638 2012-06-28 23:32:38 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8617cdea56ad7750631e2f1eeea51884177d175a0208c6ab5a3a3dc77f293286 2012-06-28 23:02:46 ....A 169479 Virusshare.00006/HEUR-Trojan.Win32.Generic-8619c9d069ef76f03fb8cd47b4a703017a2ca3a6f5595da98af17d6ca9439528 2012-06-28 23:02:46 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-861a6c85428b44e6c1ef6892f8ad424880fab51bceb3b4e581bb1814937fac59 2012-06-28 23:02:46 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-861a9fbe0e0f274af220cfc27588eee139c26d346f60ce2fa32da178be10c6fb 2012-06-28 23:32:38 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-861b33cd13a71af4dbcb8854336a13fca5172d1dd02955d0f19dea0adbc8dbec 2012-06-28 23:02:46 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-861b486050d42c473451080884d63e4f59e6968ec8c05e0945b65c14e0ff138a 2012-06-28 23:32:38 ....A 522752 Virusshare.00006/HEUR-Trojan.Win32.Generic-861bc0ea9a595869e892f02a2ac156f4af30d3ed0a2ac64d55ea27f5b5b06cac 2012-06-28 23:32:38 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-861d4e0de51aebac3d2778838ab10decac7153bfd65bebdcf16fc58119bf26a8 2012-06-28 23:02:46 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-861f252f617fc1b01fc0d52cc7de15b5c75fb7e235a47c99e4a6058378603d2d 2012-06-28 23:02:46 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-8622580e5d13cd169e9d4cd1a1129ba175c9e9b7dedfe5721d3ad8ba310d3f01 2012-06-28 23:02:46 ....A 1575936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8625e75cae14c1d61178974d4ebfa5708896763f4a28bc6dd8742524cb6601f5 2012-06-28 23:02:46 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8625ef51cd77ce3dddb9cbd975dd183d8702bb4a738b062ecdfd406e1231df0f 2012-06-28 23:02:46 ....A 91330 Virusshare.00006/HEUR-Trojan.Win32.Generic-8628cea3ea1286ff3cf7cbae893f15d2b2d9527824eedc04e15bff7b5bdeedd1 2012-06-28 23:32:38 ....A 300925 Virusshare.00006/HEUR-Trojan.Win32.Generic-862a2a68436bff0c648b5ba71d248d5346513efe954f47623ecac004f55c0ab9 2012-06-28 23:32:38 ....A 52754 Virusshare.00006/HEUR-Trojan.Win32.Generic-862a78091625132dd4eb2f3a280bb9f76cd7cc527bfb35da1054a714028f7bd9 2012-06-28 23:02:46 ....A 1641984 Virusshare.00006/HEUR-Trojan.Win32.Generic-862b465f712c3b4b686f9da0c0f37eeeec34a3a0f41174edf778f74615cb653b 2012-06-28 23:02:46 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-862b63a3e6d9706aa8a15643a57dd8ade930874e22ad25294991bbe51c90bf7e 2012-06-28 21:08:04 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-862d6c1dc313b39d2f60997ba2f1327a19d431c7845be2036f76f1e2aab82b46 2012-06-28 22:21:38 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-862d727221f8e8e8ee2a3338875f6fb1a71dd652b15c11d9e12ecf772306bb56 2012-06-28 23:32:38 ....A 76311 Virusshare.00006/HEUR-Trojan.Win32.Generic-862e5c55a0178f9115169b1e1309289ab97a1a8a713dfca808ef51bf64840562 2012-06-28 23:02:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-862f2a37975969a84809ad0579c8ecf5694ae1a2a1d5c80027d73085cf221f9f 2012-06-28 21:41:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-862fdb969d3c75965ed51d1d9b3874597b4806c3dadc531f1d6599914af61842 2012-06-28 23:02:46 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-8630bd43057a79f48355c924f373757d6e9ebe2eb897c884e4fe3f04a8c6d6fa 2012-06-28 23:02:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-86315a598a5907f18ec634c62034047d8151853136e223485635f6ef22a30f4c 2012-06-28 21:02:04 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-863396d9918c10525bac92b8265bd99015c2c8097220d1f7917e7e0e5a714e45 2012-06-28 21:59:44 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-8633bdceb2c03b4e957dcee148c1933b060ef6f571ce8727d065b702d9ea2e79 2012-06-28 23:02:46 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-863509c63c3f6842d103f6b64819a675c56c1d254db4b374fda9e41ea6379311 2012-06-28 23:02:46 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-863575cefa31836cc281803f15a4ac848a5616b6ea268503e3c97eb6579b5c43 2012-06-28 22:27:30 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8638309578d5b1908bbc43cd797e97bae7d9136b58aa3ff76561240994bfd3a5 2012-06-28 23:02:46 ....A 328192 Virusshare.00006/HEUR-Trojan.Win32.Generic-863a4948e43530b50627d9c900d4ef545669fa5b87857af673eb5291c7b5d387 2012-06-28 22:09:48 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-863ace19877a0f6c3926accacade6f16cac2fc5f881e02c03b9d39a66264bf83 2012-06-28 23:02:46 ....A 409528 Virusshare.00006/HEUR-Trojan.Win32.Generic-863b6bdaf29d8d5139673061c4df1b7d867fc404c2e3706f09645b5a2dd0ca92 2012-06-28 21:55:40 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-863e72ef63815cddf79c24be4e3dc583c4c98f80ed5f22badd1bddac448b04c6 2012-06-28 22:13:26 ....A 486400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8640248d89df250df447842b12116d70e6bad1ae61163f1189a60f045c022e58 2012-06-28 23:02:46 ....A 1100744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8644cec56b467ead9b0d43342a9546c9054330642bc599f0f16d2ff09b4955f8 2012-06-28 23:32:38 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-864562fbb6d6657f50053b922c8674e38fbb51b51f1c8b6fa1639b610878569a 2012-06-28 21:44:22 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8646a039b24915e52975c8bb506a3b7f4fa9101195652927833cf05d1eb8d7ad 2012-06-28 23:32:38 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-8647c78c407501615d479380d7ce4071cd187f8cfe584f7b5d7fcf522fa78b75 2012-06-28 21:10:04 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8647efc42494ebf08d4c52d7f39b8591017c9b047998caf03e95a5be2aabd9d7 2012-06-28 23:02:46 ....A 17949 Virusshare.00006/HEUR-Trojan.Win32.Generic-86496ffb57aa8a5193ce555fe46ec8c2ea17b7ed2dec001f9bbe932bfd216b20 2012-06-28 23:02:46 ....A 282738 Virusshare.00006/HEUR-Trojan.Win32.Generic-8649d856cfcead361e825f7aa6d0addcc82682eec36b87eabe3a760a69b69d4a 2012-06-28 23:02:46 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-864a00e73d4c480783defa926c016a3c7b742d49f260f256d9952eccf322d3cb 2012-06-28 23:32:38 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-864b1e6e4df9567ff34aff36c41f26931f4a79c29540481c0fc01bebbdefa11d 2012-06-28 23:02:46 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-864c6085bee727810fa2c65e7130f8963a64c5b92ce6be2848562c1373d39021 2012-06-28 23:02:46 ....A 586240 Virusshare.00006/HEUR-Trojan.Win32.Generic-864ea5d359c9aaba78b0711a921296dc687616d20669047d82934e91741735a1 2012-06-28 23:32:38 ....A 237366 Virusshare.00006/HEUR-Trojan.Win32.Generic-865193add4c4aca104ec23b5bace48bffcf7fc4467f60f1a4c9a8225dd04ce3d 2012-06-28 23:02:48 ....A 1147520 Virusshare.00006/HEUR-Trojan.Win32.Generic-8652bb716c9c72ab6f9ab83a1ddcb7577b95290da030bf53ddb98d3c6c15cd14 2012-06-28 21:12:00 ....A 471552 Virusshare.00006/HEUR-Trojan.Win32.Generic-8653a114a16f8cc1812922ba264f41979cef5655831fc46306379788694acca6 2012-06-28 23:02:48 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-8655e074241557e3aaaf12daf91ea8148c0a2ea2f548d6b99631e8822554121f 2012-06-28 21:16:10 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-86568f6824f0c224f61aa8872a6edbc803e38b3a26d51f23d3f9e73b9f0ed974 2012-06-28 23:02:48 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-865698a67186ed085ad9e3373318088f4c0279356fbf4a0538ad6310845978bb 2012-06-28 23:32:38 ....A 121364 Virusshare.00006/HEUR-Trojan.Win32.Generic-86575fce947364bff9995a6c1f02e4c3a0043df8fb6442f75325914050264459 2012-06-28 21:04:50 ....A 424073 Virusshare.00006/HEUR-Trojan.Win32.Generic-865a37e451876d907d2a91330175a0460c6d66c222b54c847145a54eff93c09c 2012-06-28 23:32:38 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-865d703c53c8d12e54538a27ec879e0bc111f4a44616d9acff5832113acdbaa7 2012-06-28 23:02:48 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-865e0d7a943c96ee442ff0e763cf25248e987ac419be862a354933b9f3c4416f 2012-06-28 23:02:48 ....A 14818 Virusshare.00006/HEUR-Trojan.Win32.Generic-8662cbdb2e23349d218a73045c98e91d8f613ebd8f0299825a4acffcb151f5d5 2012-06-28 20:59:20 ....A 137733 Virusshare.00006/HEUR-Trojan.Win32.Generic-8663cc61552aa03a0a0b797fb1f1e75f9a9f5ce965e77280eacd1e6255af3496 2012-06-28 23:02:48 ....A 284672 Virusshare.00006/HEUR-Trojan.Win32.Generic-86672a2369e407f66fab9ce34abd13d3193da258b4fa8a5e012d706d1f193f68 2012-06-28 23:02:48 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8668771bdb8e47f1a80486198bb13ed16c80f7c9d170b0e2f3d17dc899414e5e 2012-06-28 23:32:38 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8668dafc354260dea7f9d84040cb49a09a12f677d4d04562661f9a6444fc3367 2012-06-28 23:02:48 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8669e189ec2e589baff0e8c66552f8d06815ea12c114808554b8fa620d005a61 2012-06-28 23:32:38 ....A 739751 Virusshare.00006/HEUR-Trojan.Win32.Generic-866a1a0c5b37a63dbcb83ed2e29806bb94fabdb1768631e68186f44fa6f9321b 2012-06-28 23:32:38 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-866a8adae83749b3e6c2942b83374720ecd7b37821b431c8645dac975f27a0ca 2012-06-28 21:24:48 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-866c0d83f7acdf04dd1b52d51942516ec634884d085ea0cdb6b7f84f75ecb713 2012-06-28 22:04:14 ....A 101324 Virusshare.00006/HEUR-Trojan.Win32.Generic-866c32f02fb0ea38864686c75e76aa5d9e8a0bac5e47a068d3f893a70367039d 2012-06-28 23:02:48 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-866d5d1a74b8f616fca32d7b097cefa318f82c60f36348d80037de84308f0d18 2012-06-28 23:32:38 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-866ec2ac511e7fd6b5f18964b2e10cf3dd0b30396cea4b302d2598eae0dd3f00 2012-06-28 21:48:22 ....A 796070 Virusshare.00006/HEUR-Trojan.Win32.Generic-866f01612e7d96d476554cde63e1459299cbc61da005fca6ea1f20fb728d82c6 2012-06-28 23:02:48 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-866fc234e70944f1e0ad645ec53dd72dced2f4718b445aed84c730983084c219 2012-06-28 23:32:38 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-86712fef724960d476691759e6517b8a1a9484c9b9a9b8922099c7a7565a7281 2012-06-28 23:02:48 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-8671ab0aba0b5aa99855abbf87de555f19f11271af9e63db036d3d5c7f57da39 2012-06-28 23:02:48 ....A 1087182 Virusshare.00006/HEUR-Trojan.Win32.Generic-8671d0f4c73bc1f7252266e4ef2adb039daea2678f4e719f59dc3ce1dd3b4e50 2012-06-28 21:20:42 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-86723b60235c2e0294bcb071b1be8281e7f259274262e2d9f19452eebd97a629 2012-06-28 23:02:48 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-86772c534e871295ab4f192bbb151dcedac3868659749d976f60da52a0b28d18 2012-06-28 23:02:48 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-867746f67aee0f42416d433715fa0f0751cee3a06b2bf20af51ce73e12fbfa93 2012-06-28 23:02:48 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-86786ab94eee0e2077b3be6ecb9c15234f28390d97309c492024788d28b8e4db 2012-06-28 23:02:48 ....A 162823 Virusshare.00006/HEUR-Trojan.Win32.Generic-8678e4cb8c6a4f3f6f26c3a8113d09a2a2f29074af42909f898dd9a684cdbe31 2012-06-28 23:02:48 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-867a7319b0e1ddc7baa527ce39826f4409c561dca1ed475c25614d10916fc80e 2012-06-28 23:02:48 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-867a9553f6c3eb80d6c439d7c502d53c91f45ecf1d03efcc886fd2f5bcd70311 2012-06-28 23:02:48 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-867d1ccbc29a30e4abe051ebfc29e11e66ae094322ce2e75d21cb587be8a9d26 2012-06-28 21:16:16 ....A 68285 Virusshare.00006/HEUR-Trojan.Win32.Generic-867e90d0ef8eaa33bf936c599ab8c1b68410a1c19d99fe4f0c560d61dae9e976 2012-06-28 23:02:48 ....A 259584 Virusshare.00006/HEUR-Trojan.Win32.Generic-8680da69050bc5c8fe5181c208fa606c9b48a329a1cf55c1727ee023b98454ca 2012-06-28 23:02:48 ....A 348574 Virusshare.00006/HEUR-Trojan.Win32.Generic-8688b7a248fd02194bc8dc97b752d546d4c72778a4a86024f90a8307fe082a72 2012-06-28 21:56:16 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-86890ca32ca93595c960d3cf02aedab3448044a94d6f70c9792ed6ae0a1a79a1 2012-06-28 21:10:12 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-8689d23ed391f8b065fa39823a92b838fdf85a73e2d3490f1dd992e85e8661cb 2012-06-28 22:09:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-868c45c7036142bb7aed1d381e576e161d44b24d6d5973c8f0a785e5ea5dc10c 2012-06-28 23:32:38 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-86901280469e7bc30e838fbae5b9a172e3732fe39d178bb171a4a056ceff5df6 2012-06-28 23:02:48 ....A 716914 Virusshare.00006/HEUR-Trojan.Win32.Generic-869027220e15db399843ea703e447b3d461962559f93381ec31f12fadd227c28 2012-06-28 22:25:20 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8690fc7309d9babc841688473cc5c53670255567ebf3fe3389e9c32556249248 2012-06-28 21:27:40 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-86918f597930202c0ff80d25b809bc13e3ea614ae816125905d31dd3227086f5 2012-06-28 23:02:48 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-86925aebcf49c05ebc59b0e04956714ed9c9eb7bc1c73c6b56e961d6da0e1df1 2012-06-28 22:12:46 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-86936de7abc85193bfe8b110e95d026c92554579e05403c37348ec42f38b11fc 2012-06-28 23:02:48 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8694b5fdcf083a76d708451b19313731dd515eb62f57e1428c42934cddb4c975 2012-06-28 23:02:50 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-86950c1130e11c9567f45d3880ad1a719056f4262b23285e3de69828b2572128 2012-06-28 23:02:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8695de59d72323d37a34f2e6d144bc47af43a6563926f35c6d081e85e6fb4cde 2012-06-28 23:02:50 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8696f5b01faa2d56dc704fbdfa3382c7200f3f12fdd6754f8cf1e8f20554bd87 2012-06-28 23:02:50 ....A 387072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8698e9d993ff2d1c704e22299667d2fc6c0a9319d375fe36d1d21d7fb5bb83f9 2012-06-28 23:32:38 ....A 38784 Virusshare.00006/HEUR-Trojan.Win32.Generic-869d80dfb6f1019176d6996831741f99d31284984325d2a2718e7c91f3ff8cd1 2012-06-28 23:32:38 ....A 245255 Virusshare.00006/HEUR-Trojan.Win32.Generic-869ea490ca88a84f834edcda3dd6e4c36b43fe37d3e80c4736c6ba3c7bf0ef8c 2012-06-28 23:02:52 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-869ef082216428e8e4fbf53233d5ae9a8b18298601c99ead0d164cc1717f6f5b 2012-06-28 23:02:52 ....A 341784 Virusshare.00006/HEUR-Trojan.Win32.Generic-86a0891e11e99979c1352bb3b079cc67e2463f69ea40cebc5aab6f5043cad1ed 2012-06-28 23:02:52 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-86a0b650013d35d3c5c330b95258637ecb51a845e9009125c701242809fd1fb9 2012-06-28 21:09:10 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-86a0da0db72d865f1d4792bf6fe3a2f834d57c161c9b9cb33bd6beb88ff056e1 2012-06-28 23:32:38 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-86a47b7f687abfff4e054553b0d55a36eaf04bc7c25f8117bd635c8926354a64 2012-06-28 23:32:38 ....A 21632 Virusshare.00006/HEUR-Trojan.Win32.Generic-86a7222cac53170180c7fa2c0546fb547a4da6bd3ffd9a648cc668e812f469b0 2012-06-28 22:25:20 ....A 462336 Virusshare.00006/HEUR-Trojan.Win32.Generic-86a76ebd1da77ff7134c1b7397147ee81527e663b21b56bf1941a9dbcec81bf1 2012-06-28 23:32:38 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-86a8375a62393abd07ce47c0c2119eb8abdbc937c9495f7e2d07dae7e0b4dec8 2012-06-28 23:02:52 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-86aa07f1dab2d9b75cc63589d743bdd7d1de1da5fc61f7d0e87378ca0e0b11b2 2012-06-28 23:02:52 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ab4186ef9d1b420704faec588e27aa682694c09e79273740f6505c411d8100 2012-06-28 21:09:58 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ab82676be16232b60514b0673f385e883af6f24a0ad43a98904c088d0292e6 2012-06-28 23:02:52 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-86abc87f5ac5c5ca95c753956fee9526659948b90b08663d612698fe17178791 2012-06-28 23:32:38 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ac1b2c7dd0c092d2b5da47d219bfca7a1c2ebc15995c52cce4cb4eff59a19b 2012-06-28 23:02:52 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-86b1454d55f1cfa4eb45d5c723e764d2e712bb281d9a0a6c41670f0e14473653 2012-06-28 23:02:52 ....A 775721 Virusshare.00006/HEUR-Trojan.Win32.Generic-86b275448c00b1e3cc741430ff19b92a5ecade0624d6119309a0f9b593f4ad23 2012-06-28 23:02:52 ....A 616448 Virusshare.00006/HEUR-Trojan.Win32.Generic-86b5656036ab82b17910cf5c63389e56f675db54bdbc496c673bbd575e6a8492 2012-06-28 23:02:52 ....A 366561 Virusshare.00006/HEUR-Trojan.Win32.Generic-86b6cd47d4d72dd0d0fe581f041bc542a763f99d2734133d63abb4b1a98349f4 2012-06-28 23:32:38 ....A 34560 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ba3b88c85fc5fd05ec8dbbed91f7aac935237c7148879fffcec9532603fb2d 2012-06-28 20:52:18 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-86baa342650f402efceaec812bb79192f2006616189902bb8c5115d581418dba 2012-06-28 23:02:52 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-86bad2743375ec44ac73ffb176f199b690cb1f3d2515b1d046c94ac94cf6b361 2012-06-28 22:16:00 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c00111bbe89ec1e437a7edf92557bdfe1b755fe66c89bb32a0d650c967670a 2012-06-28 23:32:40 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c19391382770e78e2dafb42dddcdb9067cc03ab62caeb3cca7260ceb62f5f6 2012-06-28 23:32:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c1c0bd3187b22bb8163137cc5d2ab802c690e921f22e586ea145a70326c14b 2012-06-28 23:32:40 ....A 21547537 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c24d28617a568f1c45309dfd99d6743c25d97685977310892faa7ebaed4600 2012-06-28 23:02:54 ....A 151610 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c3c45876bf298c25e6d67185f591d714000e3c587cfb668fe88a45241e6593 2012-06-28 23:02:54 ....A 404480 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c3ea3598143a6d8a5c5ab261dbc3f2c33010fe90f96c06c5dfed238968c6ed 2012-06-28 23:02:54 ....A 2195456 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c7d2983d91c7a22a609669d8c9ca5122084f10868777067aea6319be8f9226 2012-06-28 23:02:54 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c8745d3b779d162cdde6c3d812c9c55231afeab7d38019c5c41b1d2ec014ff 2012-06-28 23:32:40 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c982de4076de53277b5504051d58acffc9e5b7b78400fca56d10513dbec472 2012-06-28 23:32:40 ....A 2272439 Virusshare.00006/HEUR-Trojan.Win32.Generic-86c9da941c891a1e41c3a5cf02312d1790a7d3cbbaeca574b5baadc6cc2e92a7 2012-06-28 22:30:42 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ce4b65a57609cc6980ae1020f29d0c3104bd0857e76531d047b9f31a5a5c97 2012-06-28 22:34:32 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ce503aac919eff6819d9fb5e489fbcb8c38b82f0321cf600b44e65680983b0 2012-06-28 21:58:26 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-86cfeb5f7464a0db455beb95150a0f0cebe28c90c9a6c3da285171071f3a76cf 2012-06-28 21:51:02 ....A 638976 Virusshare.00006/HEUR-Trojan.Win32.Generic-86d111894d9d5c49f9ffe52bf3fa049bb90250259902cff80c248684ed1f769b 2012-06-28 22:03:38 ....A 151808 Virusshare.00006/HEUR-Trojan.Win32.Generic-86d3ca610df8674d2063388e7ae9e069f162e989b20b0fb37117f7ce6dcd840a 2012-06-28 21:41:12 ....A 336621 Virusshare.00006/HEUR-Trojan.Win32.Generic-86d4b9e169ccbe598cc0291549998dbe74880ccb683ddb6188aa8f2bdcec61c8 2012-06-28 23:02:54 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-86d5020355beeecf52449fd6d018bf35b0bb04ec14834a7802f75e951342251b 2012-06-28 23:02:54 ....A 40608 Virusshare.00006/HEUR-Trojan.Win32.Generic-86d62497886f8f49556ddc153205d91e9b0d10f2018b48399d3ff7605979388a 2012-06-28 23:32:40 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-86d72e4df7c563a32c903c166d5e553b6b03d47145a713ded4f13f926fe2edc8 2012-06-28 21:16:40 ....A 221280 Virusshare.00006/HEUR-Trojan.Win32.Generic-86d8c8d148765656a30c6323bf7e8ed1546b6f8c21bb6a60967f57ab887fd3eb 2012-06-28 23:32:40 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-86dbfdecf9b174346ba855b07e3d02cde0395b6139ec9160d798aa8a7360bb23 2012-06-28 23:32:40 ....A 29504 Virusshare.00006/HEUR-Trojan.Win32.Generic-86dc817bfb8f102a43c53c1299d4d818c90291b25e49dcd85f961c60e45a6e01 2012-06-28 23:02:54 ....A 13353 Virusshare.00006/HEUR-Trojan.Win32.Generic-86de8ea94a39b3cdc6cffcb6ea76b56ea8e64c30f1f28bff3063ee9773466229 2012-06-28 23:02:54 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-86e6c778c5c8041ed9aec33fc0072aea44a4405a9d0d2ebabfb23dd4a412a074 2012-06-28 23:32:40 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-86e6e2d4915a6b5a72b33ec95b3abc198e3f266c7a7e1dc23eebec609c84af7f 2012-06-28 23:02:54 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-86e7c69027bfde1358bbb9f6743e69ecb7991432a5ab9d6d939cf32e1b6d328c 2012-06-28 23:02:54 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-86e887f07ee5f774b132d313aa8edb20b1a1aa68a348974c113e87f10329c86c 2012-06-28 23:02:54 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-86e97f406f67cf31d32d9c11688e9d9ffaa04bb3dd0df35f00258461ff8713a4 2012-06-28 23:02:54 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ec9d99dbaf888b224a5e51586d46d0724033e3d65c29c802792139c529c2b9 2012-06-28 23:02:54 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ecc2cceac00cba334f4d387251b04d7769615466643564f730f5e9adb0e006 2012-06-28 23:02:54 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-86eff072dc0e1d723e1a7121c192dce359563e85ddad64050765bc931ae4b725 2012-06-28 23:32:40 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-86f15a675dfd6beba840b31f91074897e777c1329f07998a2b0a3baefc79b692 2012-06-28 23:02:54 ....A 112385 Virusshare.00006/HEUR-Trojan.Win32.Generic-86f1e0dae1e587c4a46e4552cbb101dd8f07eb966a3dde395308fd0e78fc0906 2012-06-28 23:02:54 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-86f2a95149befbf0b6b3d1624b1a91c55497bf7b9ad30acac594b95969c330c8 2012-06-28 23:02:54 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-86f53e401d7d854c970e438d66a003ec454c274a4d3a6f4195bfdbd903fe18f4 2012-06-28 23:02:54 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-86f58691075c460cdf43dab481aed71378d0fe3dbcc4b6d18b093d46aebab1ad 2012-06-28 23:32:40 ....A 84702 Virusshare.00006/HEUR-Trojan.Win32.Generic-86f5cea7610213c2af63607669eaab993b777c8bd11dccbcae87e0318bdcf3f4 2012-06-28 21:29:30 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-86f9768e0eb5926f2318f3945e50a625bbc4de1eab57dc2f189bee6c5c575bb2 2012-06-28 23:02:56 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-86ff3bf36ba3b8925f0bfcc93d6286400d6b1a9c89edd63a6850603a2845f2a4 2012-06-28 23:02:56 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-870071c3c9b7be0935d843ccfd78808a0592aaf49d6b5bd9436777d11c827bc7 2012-06-28 22:10:38 ....A 107022 Virusshare.00006/HEUR-Trojan.Win32.Generic-870086f73ed3230a01db710f257728cacdeb88f2c504cfea8689bc5aeb552f57 2012-06-28 23:02:56 ....A 84544 Virusshare.00006/HEUR-Trojan.Win32.Generic-87009445e6d0101a7875fd76d4b72a5fda4ff3d9812cbf34d0df45779fad80ea 2012-06-28 23:02:56 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8702115bd618ffbf530e39e66cb0e508cb5bb7b0d9ca224fc59500aceafdf765 2012-06-28 21:15:34 ....A 64128 Virusshare.00006/HEUR-Trojan.Win32.Generic-87037cd9b17fa8ed919513837d851839b7efc5a771f9908b5e5b40673b2ca1f0 2012-06-28 23:02:56 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-870696530bd9fdf877df517e28e25f69b8f240a2a33eac2d99af496cce34fc76 2012-06-28 23:32:40 ....A 1945 Virusshare.00006/HEUR-Trojan.Win32.Generic-870c5abfd49fe047547f2d3adde5c18ee9e31e822587cccc7d6fffbf38c3bb2d 2012-06-28 23:32:40 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-870d539dd0f201335868284a09d319932f75498024a1e551a542d2b7333b9ad4 2012-06-28 23:02:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-870e07693c73d8d3099038813564f873ecc6a73b3b6e9dc3ad152484caae2b4c 2012-06-28 23:32:40 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-870e084c45e6d36d7d59a8b0f931498e5691a0f13dccad01adc9ff1f09d83c34 2012-06-28 23:02:56 ....A 272896 Virusshare.00006/HEUR-Trojan.Win32.Generic-870e5f5b64f3fcb6c30218059d9069837c55049d0f062f671596834160542254 2012-06-28 22:03:48 ....A 95149 Virusshare.00006/HEUR-Trojan.Win32.Generic-8710f1791352e059b500c7846f45d34a38e9820edcd14daf07c6b6868203a8d7 2012-06-28 23:02:56 ....A 1563517 Virusshare.00006/HEUR-Trojan.Win32.Generic-8711057b5dae9a6cab3a9395407e273740fc3977e66356ffa87d33cd939a223d 2012-06-28 23:32:40 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8711fc8953232f37980e65a9ccdf09fc90fb6d94748eb4b0d8a9330f4527dc87 2012-06-28 23:02:56 ....A 3334144 Virusshare.00006/HEUR-Trojan.Win32.Generic-87129f50b9d893563f0426c9415336d89f98e53f52bd217536966aa45a62de6d 2012-06-28 23:32:40 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-87141f9716815820876252a42edc9bdfc1b4f753fd0ff1c1bcaef9700947ce68 2012-06-28 22:14:20 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-8716600699dab4ccdf980ba1636a83aab6f74d54ba23a57c0f0c24296d268903 2012-06-28 22:04:52 ....A 7528 Virusshare.00006/HEUR-Trojan.Win32.Generic-87167950dfab153eec5070ec3eb4ad0a131d1e55df2f557ab3eb10145275891c 2012-06-28 23:02:56 ....A 404944 Virusshare.00006/HEUR-Trojan.Win32.Generic-8716b235f34b261d7ff52863d93c053703e5055167da9affaacd398a9c0b79a5 2012-06-28 23:02:56 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8716f6088b2c389884c1535d463f12783ed35699ff74f47bc861e47baca7d1be 2012-06-28 23:02:56 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-871788f5b7eee9814453a8df56267f71d37c564cfc6549df0b5e2ae7db325d05 2012-06-28 23:02:56 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-87184e299c40db846334c25299ac6bbf69f88a6642a83382775091eae2cd9b2d 2012-06-28 23:02:56 ....A 1346057 Virusshare.00006/HEUR-Trojan.Win32.Generic-871ad9db82510ad1d9e85cf4b19bc150a469d8f937a9ed2383e080b5b8538322 2012-06-28 23:02:56 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-871b1ba11bcd3f92ad5054149c263359f74d4f8e3349e7fae2cf64daab339c6a 2012-06-28 21:10:46 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-871eda11291aec81489c75294a58ea09aca23e6b5b8d93d958d10bfd00a51667 2012-06-28 23:02:56 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-87223311c83fec3924698cd0dfe9453357df487a02e6419f392fb542a7bd4540 2012-06-28 21:52:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8723a5b8e9e34306624873eb9f8a9ce10c21ef2dc2c6ce7309dad95effc57e3c 2012-06-28 22:09:30 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-872410dd6872b0fd3d2e71a46ed9c3fff9f666f8aeae61d5589431f0e23355af 2012-06-28 21:32:12 ....A 382976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8726282eba797301a51f16e4d8684e52f21fca94c8de0da584bf52e198ce4fb2 2012-06-28 23:02:56 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-872882a5e1a10cc4fa8ef05428d1dfe552d5042a781636130d34eb2e9c0347a4 2012-06-28 23:02:56 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-872afa764ac50ea3019fb4a39ca6e3d8915ec9b10bab8460f5da95a89bf0b0fa 2012-06-28 23:32:40 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-872f124922a6265de61538b90564ac207d3442955b0358f0e89712d660767e89 2012-06-28 21:02:44 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-87308cc3c6c35e04e99ad563b0703d4223d74c47b33f3236faf5614b2d29c8e2 2012-06-28 23:02:58 ....A 322003 Virusshare.00006/HEUR-Trojan.Win32.Generic-8731072c7dd6f2da497b53529d955ff56e8fb3a1004b0bcca7df83347b73c7de 2012-06-28 23:02:58 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-87362f2f76d19299f8ea2cbe1f9e77690427ad8538d6cd640e9e6da422e362e5 2012-06-28 21:43:48 ....A 118277 Virusshare.00006/HEUR-Trojan.Win32.Generic-8736f08eee4fb914403dc6116c865d645ae62d29f7c160aca4c48c718884a000 2012-06-28 23:02:58 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8737e0dd6769b05dcde9f8e20d13dabce9dc1f9661d986b0fd5ef3786dcf5162 2012-06-28 20:54:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-87398ae21ad0e9a4595ddc0bcaff66a75fccb5a086ae75f4fa9c671ed0e5e634 2012-06-28 23:02:58 ....A 82385 Virusshare.00006/HEUR-Trojan.Win32.Generic-873cd97de7a74c581ecd3deeecb7669f23c9f03c0b8218d3166817ea7b4645d8 2012-06-28 23:32:40 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-873f9579acab130cce227a6b9afbed856161e054a2de1f20776c7b3e2e16951b 2012-06-28 23:02:58 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-873fdbb2bc319448ea91b8fdf0a77b7f637d8e4826341e1a7705b4bdeff59e92 2012-06-28 23:32:40 ....A 43812 Virusshare.00006/HEUR-Trojan.Win32.Generic-8741c911a8579bc05bca3721aa19d6cbc462edd7bab5ff6aa66960611c277063 2012-06-28 21:35:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-87431a8d4a2bfa64558fccf7458b0d68f274908b7b32e3b0a4f7746882257e71 2012-06-28 23:02:58 ....A 1420800 Virusshare.00006/HEUR-Trojan.Win32.Generic-8746c25487d4630639b5cbeaa008466639c74cf200c46a5d5f9b5cc6f4af5184 2012-06-28 23:02:58 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-8748c1e3cbf51e210b0377b4ca3628b7b50553a03615c09bdde935f9974f69dd 2012-06-28 23:32:40 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-8748cd5be36880a4208d5c5f935f2c26fd65483e00966a7fad00a3dd88ef81c3 2012-06-28 23:32:40 ....A 824832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8748cd8e9b01ee0f947c7c2389cb2663bcf8f8c636a3c9cf07c06e88d0323342 2012-06-28 23:02:58 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-874c548b2381a0dbe1cbd80c0940195db4a5f166e83ceeda81335d454780aaf8 2012-06-28 23:02:58 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-874c9522040da85cd90345509af554d401e628a2fa804e59722b33a8b7393803 2012-06-28 23:02:58 ....A 997376 Virusshare.00006/HEUR-Trojan.Win32.Generic-874d180ac73a21ab5cb6b246e72dbc0579180be808423183c15f3e26ea917fba 2012-06-28 23:02:58 ....A 211008 Virusshare.00006/HEUR-Trojan.Win32.Generic-8752f9460606b36c89135f5637b722e56ad03641a556e04b5a86b81e2145bd5c 2012-06-28 23:32:40 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8758dc8fa4288c41a841f4b15e9f06aa39ca0abc1defbe99306dcbfb252b701c 2012-06-28 20:53:34 ....A 277658 Virusshare.00006/HEUR-Trojan.Win32.Generic-875909908b7d0110042c75670406f609e54ce071d69dce9643115e3f0eaaeed7 2012-06-28 23:32:40 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8759c47ca4d79aae09aaa02c543325751717de58032954b6a9f64d3b11539934 2012-06-28 23:02:58 ....A 1431552 Virusshare.00006/HEUR-Trojan.Win32.Generic-875af220af4f876108fb3f8e95ea1cd9019ec7545614bf2a565d514d8f4f2760 2012-06-28 23:02:58 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-875e2465824c3a8b8b8f902a9340751b32198bcab4873c4a78003bf7902513c2 2012-06-28 21:05:46 ....A 568320 Virusshare.00006/HEUR-Trojan.Win32.Generic-875ec29e2f0c608cfab70dcb8cd7b4343b6f881f3a71e36e5adc1ea5785c7546 2012-06-28 23:02:58 ....A 277694 Virusshare.00006/HEUR-Trojan.Win32.Generic-875fc79a057e1266e9efb913f5b0da0ff006997b6b112aeb90f627deffa2acc6 2012-06-28 23:02:58 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8760b39ecc512f8ed024596a72da8c6e802bc776918e667bde0e4ec47f916d42 2012-06-28 22:18:14 ....A 233672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8760f7d74d05ea7510084b1e0f7134a61dd701d3a79e59a2046d92f2f1abe3bd 2012-06-28 22:32:48 ....A 211149 Virusshare.00006/HEUR-Trojan.Win32.Generic-8761961d9965a3b5e6a7cbb9e9592de632e8386d4e8eb86b2b8077cf20a5b273 2012-06-28 21:12:16 ....A 568325 Virusshare.00006/HEUR-Trojan.Win32.Generic-8762ad8957beac507b50435c940096cf37ba67635fec3da94f59229a722c0d51 2012-06-28 23:32:42 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-876629aa92149c0ef784f9840e0ba9aea10fbcf6ad75be34abcb681db8208181 2012-06-28 23:02:58 ....A 30000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8766f1c56b4b4fa673791b828114083d9a105847d1cfc9fb1ac4d30c6677d50d 2012-06-28 21:41:34 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-87694ab26e3b0d86d81a375b67212098488f18b0a56c9741e1e2867edcedf276 2012-06-28 23:02:58 ....A 1994240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8769b01f01ea8136727f130de5056ac4eacbc95d129b72c2b9bc5dd1351d1292 2012-06-28 23:02:58 ....A 316128 Virusshare.00006/HEUR-Trojan.Win32.Generic-876bdeb262dca19c83692e7b8f3fc9562c4162cadce8fb96737adaa779a6edfb 2012-06-28 23:02:58 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-876ce71c4f1a08d5abec7ab78d510f4b960573a9d55c80612af1e4d02e613c62 2012-06-28 23:32:42 ....A 676352 Virusshare.00006/HEUR-Trojan.Win32.Generic-877130fc28f3bf484a81035e01ee841f082d3d90a8c15473f1b36473502c8923 2012-06-28 23:03:00 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8772d0145595c64cf73d44ca0030081402f9e1257d82ef37625e373a38c72299 2012-06-28 22:29:08 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-8774f11e73d85c4468ef9cc9a05cebd01c0e18bc8218a1aaf006e20e38a9c368 2012-06-28 23:03:00 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-877710c74ce6ff90023e3f7bd4782c543feafd929ed0bff74be7deb3176caf1d 2012-06-28 23:03:00 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-8777b9100308d394bb15a25fe6b7032e273cb86ae2611892ab3dc4f471963ec5 2012-06-28 23:32:42 ....A 37980 Virusshare.00006/HEUR-Trojan.Win32.Generic-877809a159b47a4dcdb3c7cc2971422acb837a03a83ef00021e16875cc4f64cd 2012-06-28 23:03:00 ....A 149761 Virusshare.00006/HEUR-Trojan.Win32.Generic-8778f28263cc76a37259601478aa416c21ddebc22d8f07940e3956c88d6f6225 2012-06-28 21:35:04 ....A 69665 Virusshare.00006/HEUR-Trojan.Win32.Generic-877b0441fb66d069b28f4af032c34176262c0736d346d09df9e700f9a042b9d0 2012-06-28 23:32:42 ....A 1431552 Virusshare.00006/HEUR-Trojan.Win32.Generic-877ef2c6b697d6493ff26492731c12bf9b1d40e89f40bc3afbebca2adb355d10 2012-06-28 23:03:02 ....A 1228290 Virusshare.00006/HEUR-Trojan.Win32.Generic-87872cf64c2428ffe548075f88daef678a55382b8535ba97cf3396e235f98bb1 2012-06-28 23:03:02 ....A 22384 Virusshare.00006/HEUR-Trojan.Win32.Generic-878737e419ba4b74500c2dc96cfefad68bf1155e2ba2de016fc98b70b2f2bbd0 2012-06-28 23:03:02 ....A 2872320 Virusshare.00006/HEUR-Trojan.Win32.Generic-878a1280748235d0526aa03954b661918cdc866a265e6a41f642aaaad6f4a9dd 2012-06-28 21:27:30 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-878ae9a616b6d598a827c71a1b90f2b07c3495069caa26c63b3cc1741a65936f 2012-06-28 21:23:04 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-878c6dbc7dbd6eaa7c35602cb902d590253e3499b1826047f4322c6ae7ab4ec9 2012-06-28 23:03:02 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-878cad2b583a997528b0774eb2e3a33ccf83d96e3c3839f760883c5bbf74f590 2012-06-28 23:03:02 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-878da457e91f413d4b1c1a603f53cd98b18c99e7095bf3b4ea9ee8ebe24f733a 2012-06-28 23:32:44 ....A 12580 Virusshare.00006/HEUR-Trojan.Win32.Generic-878dfb3dfe650d647463bf7edce3cc42846bd02052cd972d7c1db002738a15ed 2012-06-28 23:03:02 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8790b8c48564c6c4c4a7452bfbe366c42c1396de5ac9080a3ec3a6f9bfea3a7a 2012-06-28 23:03:02 ....A 93832 Virusshare.00006/HEUR-Trojan.Win32.Generic-879670e35ac3d143f2b22b7873cf211f4b8ceb65c3376be948e67926e79999ba 2012-06-28 21:42:46 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-87968b697184a6ec67f509a53307d16dc4128d7693a2298279a0e682460e98b9 2012-06-28 22:08:22 ....A 126690 Virusshare.00006/HEUR-Trojan.Win32.Generic-8796c74e4ad07523bcbfe6f05b22e41975dc6c893b6113fea9286521b06a62be 2012-06-28 21:52:12 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-879701fcbda9da42232fa9723ff537c2586f2ce335e2c47cecab9b9279884680 2012-06-28 22:04:26 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-87980acd691d3b48c9d25ee47a6e2e776bfb6f88ba3d1eb1422b583904c0a7d4 2012-06-28 21:14:56 ....A 4654 Virusshare.00006/HEUR-Trojan.Win32.Generic-879a7f3e67233135044df6364c507a5da19f1bb79f611cb19141986e26a7a917 2012-06-28 23:03:04 ....A 9158662 Virusshare.00006/HEUR-Trojan.Win32.Generic-879bb4e2b22d58dc0c1f73f97b5b3bd85ef4b625b6ce9b661eaa553ff1dd94ca 2012-06-28 22:08:54 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-879d9638aee52b7a2ab1eaba4e213b5c0137ddd69cb3563357d40e540aa9914f 2012-06-28 23:32:44 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-879e081f0f5772ec98269b213d7cdc7152ac3ff417fa9e909dddd53a988c9120 2012-06-28 23:03:04 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-879f7a44cc42bf3fff52cadc2bc20c2779cd3c9ae3b7efff4142a1a7a788ac7a 2012-06-28 21:03:42 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-87a2f025bcb8c3a4fc2f508580f8d3e26d6ba26d8517e95e2a70758d243d48cd 2012-06-28 23:03:04 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-87a53f26ae1868f2f5599cad41f1763626ba614e1bf9fa762cba841c8d75d7dd 2012-06-28 23:03:04 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-87a86e1eed829ae9fde1ad6d7cc33defe4a8f33bcef767a11a5358f2d0fb07fe 2012-06-28 21:24:32 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-87a8e1fbb7c8d3d29a4a76f5c84265cb6e998a6a3bd4f90958028f8cc59b5dc9 2012-06-28 21:24:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-87ad99d0fa03c1e8429da054295b89bb7d81db7c6ee3150a296e76fc06b8e66f 2012-06-28 23:03:04 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-87ae025a9b5ca3258f5c78fbdbe950a053fd2b92e28f1590ea1100f629f4207f 2012-06-28 23:03:04 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-87b200ff0ba9daa0ea7a4db1af7447f0b97d66ec3fe94b21108c63ccbadda5bb 2012-06-28 23:03:04 ....A 397512 Virusshare.00006/HEUR-Trojan.Win32.Generic-87b5ad3ff17654edff014873e6908b21a9f3c666ac9f60dd65fceffe8d182b86 2012-06-28 23:32:46 ....A 37472 Virusshare.00006/HEUR-Trojan.Win32.Generic-87b642a9e7661d3c7520066561d7cdb1c3c1cc57e7d177c41e430a0cae253a5a 2012-06-28 20:53:26 ....A 520061 Virusshare.00006/HEUR-Trojan.Win32.Generic-87b72303ce721b45f3ed0eab42d41d74670e68342c520d3cd0ed8976f1ddbd20 2012-06-28 23:03:04 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-87b7eb71913be123cf1df36e90e44c03ab19dbfb235d92d746429d2e0247e275 2012-06-28 23:03:04 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-87b864c8dd97e8dbcad60480008f14de0739cbb2022dbf80705575665fc3595c 2012-06-28 23:03:04 ....A 2938498 Virusshare.00006/HEUR-Trojan.Win32.Generic-87b8bba336fe89ab32616fe3193b6043193b9aa7a84bd3ce9f2d7117b51fc9b5 2012-06-28 22:00:02 ....A 223232 Virusshare.00006/HEUR-Trojan.Win32.Generic-87ba05648e510699603cd027cc6dc93b0966e0d06fc7792eb29febd401b0d9c6 2012-06-28 23:32:46 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-87ba1fe11551d7e51700a703ed31ecf96f5250c4956b9ef8a06e5590f7a36e51 2012-06-28 22:00:42 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-87baef013741d0e2ff5f84ba3d9407412f5242a41b299bcd523ca237acd563ca 2012-06-28 23:03:04 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-87bba44c7ab8a37b719a5d13f80c7142e2c8ac1d37a81bf294a96258a18b854f 2012-06-28 23:03:04 ....A 961589 Virusshare.00006/HEUR-Trojan.Win32.Generic-87bc48e3d13af44b2ad7b63c9bd22679b0b80f594db94d5abf708a6313e98bd6 2012-06-28 23:32:46 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-87bfa88be3d4142a33b885a8e39fc5478f018b334fdaeb8942af9343f8bdefd1 2012-06-28 23:32:46 ....A 601034 Virusshare.00006/HEUR-Trojan.Win32.Generic-87c0243bffd62415edcddbdcf5cf9d1b896a6882ed0b1d54d0971cde139a4b17 2012-06-28 22:03:36 ....A 38379 Virusshare.00006/HEUR-Trojan.Win32.Generic-87c404f587c16dfe6178fecdceb80ca9ba990a71ac2920792e9c08e6c2e2a594 2012-06-28 23:03:04 ....A 1154011 Virusshare.00006/HEUR-Trojan.Win32.Generic-87c6736fff8c787ac8814585008f357e7c0c3a78081105701e84f5fa8cf370c0 2012-06-28 22:32:24 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-87c73afa9b48565b0ee7d366c39a0ff9e11050536f66cf0db345cf274ac9a795 2012-06-28 22:28:50 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-87c7596f4fe7e56266db68ba4500903eff1beea981352d90c6cf9fb47952d040 2012-06-28 23:32:46 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-87c9049185342663aebd55fe3256cfe0d649415690aa8d738413148778a2efd6 2012-06-28 23:03:04 ....A 26872 Virusshare.00006/HEUR-Trojan.Win32.Generic-87ca82931a239a83db52c8122ed013858942ee03a784e710e0ad427e0ca261bc 2012-06-28 23:03:04 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-87cabe1712feb26dabd96f6f4e2bf100fe0677df18204db699935e97230d2db8 2012-06-28 23:03:04 ....A 69524 Virusshare.00006/HEUR-Trojan.Win32.Generic-87cad82e04761413efedcea2b6c7407e359f9b9fa1a452fa4d0bedfa04f5af96 2012-06-28 21:13:24 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-87cb157457d659193a2d8b02c9979b8c7677ab398235258304dd58c168fdc515 2012-06-28 23:03:04 ....A 349696 Virusshare.00006/HEUR-Trojan.Win32.Generic-87cbc94b759811ec35934a3aba45f4c1497267bdc945630e4748b7bd8a6d2fdc 2012-06-28 23:32:46 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-87cc3d7c000d0b08d96a7df2a32216dccf8ef0ec07e32c48a9b2e2eaf8a2de94 2012-06-28 23:03:04 ....A 1350656 Virusshare.00006/HEUR-Trojan.Win32.Generic-87cc73e22f29b0a79c75ea8191acee8fc8ae5b8d173bf0003ca590fba7830a12 2012-06-28 23:03:04 ....A 318320 Virusshare.00006/HEUR-Trojan.Win32.Generic-87cdc2923ea6ab386fff9337d24ac627721cfea49b2c5309f2af4be9959924ed 2012-06-28 22:24:52 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-87d04ea1cda878788d6392d2c6e71770ec2d585b4afea336318367a481c24e6c 2012-06-28 21:15:26 ....A 73523 Virusshare.00006/HEUR-Trojan.Win32.Generic-87d25af70e21fdc4fb26ffaa58177a0c3dedfb71531af7d65433998f41846808 2012-06-28 23:03:04 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-87d44e95a7c6c8732587f12c5b3221020371aa5f2a8efd24b59e92bf6d8d547c 2012-06-28 23:03:08 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-87d6ecdca7ddf18dea57f38d49483e2f79562d9262690b32bd2c6ef5af5e2297 2012-06-28 23:03:08 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-87d70559fff49abdcbe1e94cb622a3da9f2e08353dd88d34db4e926ed217ef62 2012-06-28 23:03:08 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-87d82b077482c905b25745a7b81d2943880c118e80c15b00a1a3abfe6fe4bc8b 2012-06-28 23:03:08 ....A 121133 Virusshare.00006/HEUR-Trojan.Win32.Generic-87d86517e24d44e68e29a1db907695d5c3eeae29df70d9146c792cd5091b94b1 2012-06-28 23:03:08 ....A 96912 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e0e76347c9cfe7b2436cbca2650f41a6672a81b0a647c0cb1d9f67cdce2f61 2012-06-28 23:03:08 ....A 593948 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e1e6063275c9d02e5df48d8a55470f57ac14a98cbf8eaedefb54067a615edf 2012-06-28 21:44:44 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e22d811215f4f966727f34e25875177500f03afba2d6cf9bcbc5aa9df18df2 2012-06-28 23:03:08 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e32bebf4521460624a2603b9c1f163eebda42cc0e3c63ff37e296d0d067688 2012-06-28 23:32:46 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e530b486c53c255a92975ce260751008d5eaa6968e86229cd16277c3b2841f 2012-06-28 23:03:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e75b7a5423211760e396df05bddc503bc192a06f80c20b9e0857980b19fd4e 2012-06-28 23:03:08 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e8922c2e0ac37cc1af7c51f71b4858ae756293cfe09c1b4226cbcc48bb0928 2012-06-28 23:03:08 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e8cdbfce05e480051bd0a746abc7fea8fcf76a72533c4be541fece48d5da66 2012-06-28 23:32:46 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-87e8fbfeb5d1b89c9adf9301c9f25a7635809acf9114e5200b3112d74a2844b5 2012-06-28 23:03:08 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-87ec4f7ec7cd53941563b7c98c66cd78812e09573c0e126218157b5a279d6c89 2012-06-28 23:03:08 ....A 1381888 Virusshare.00006/HEUR-Trojan.Win32.Generic-87efd2958309794822aa50793b944ec3c12f40fb0e101e49f9000c8713ed54d5 2012-06-28 23:32:46 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f0f1f4cc985a5f2d37a79a1650c2661c2defc32d07c07a19dd0803438d30f9 2012-06-28 23:03:08 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f13b69890c2a0ba936b2931954757ea0b7c6ccf0f34b7cc056e1320b466fca 2012-06-28 23:03:08 ....A 879616 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f17c01142df75700e263930207e12e1a582065cc5ba205028cd7bdaa85896f 2012-06-28 23:32:46 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f1a81c9a7af63a3db7b4e20049646fdb59db120a67a427c292c13bb468c649 2012-06-28 23:32:46 ....A 323659 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f1ddd15ca7df8c3179f1101b4f1ff82987980c02abb1b8e37bf1ec62386c37 2012-06-28 23:03:08 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f4590204c32f05ac061798013c096f6a656f79cc9e865d945cf37585db5c89 2012-06-28 22:10:58 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f4639e5ffceeed9e0860ea0114922b7529a9764427d13359dfd8e92150ea09 2012-06-28 21:07:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-87f991d89731acf63b4eb1b70bc63638ae73ddcdc8e27ae5fb06bbfd85c67c22 2012-06-28 22:24:00 ....A 168510 Virusshare.00006/HEUR-Trojan.Win32.Generic-87fe9828562ec9d8663282da679f8329b0948debf57f8f35f548021feef462d1 2012-06-28 23:32:46 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8801d7e3d729bdd3398e8acab5b7574314026ff109b8a76caeaf9adfa565a36d 2012-06-28 23:03:08 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-880274ea53de3da04a915d8f688b91fc5caf65948f369a50443efc8c4eb990aa 2012-06-28 23:03:08 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8804ba2f5d4f03b8edf97eff8de51146769224834ae646d3de000bfc8b5a0555 2012-06-28 23:03:10 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8805b3c0f4c181bb13cd05ace3b82343b6df2ce2ace604aca82b923ed0b72ab9 2012-06-28 21:02:42 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8809667991869213dc35ecd5c94d8df524ebdfec3195096c5af40ff551243208 2012-06-28 23:32:46 ....A 161616 Virusshare.00006/HEUR-Trojan.Win32.Generic-880a8e1a1fa9e559a0478d4560402afe602af1eaf79191d3023a2bc0f0f93674 2012-06-28 23:03:10 ....A 133649 Virusshare.00006/HEUR-Trojan.Win32.Generic-880b89d047e833436779a30b1d119fdf1cfab854134e8fd81197a18a9a17bfe2 2012-06-28 22:23:18 ....A 648192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8810e2aeba46a698aabcaf028ec426b737117d443eac50a31def6a105c704f1c 2012-06-28 20:51:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8811172a364859260387c1f326acbe00583eb4dfd4f920454b224f53446de2f5 2012-06-28 23:32:46 ....A 144582 Virusshare.00006/HEUR-Trojan.Win32.Generic-881144ca7cda54ffcf7ec12927a3b5cf36bd4b4cd95057a89a3b42d3ebe77ef1 2012-06-28 23:03:10 ....A 735232 Virusshare.00006/HEUR-Trojan.Win32.Generic-881433760bc44d0ceabe414636edb0fc530125eb208a2ef5c063bf2500cbd9da 2012-06-28 23:03:10 ....A 820736 Virusshare.00006/HEUR-Trojan.Win32.Generic-881465acfdaa3698365e380737763b9743891c593a30525679aee28f26e81f17 2012-06-28 23:03:10 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-88172ade317e3fdc5cc79418eec6446da62a2954d4a2f574db59d4ed7f358d04 2012-06-28 23:03:10 ....A 1699840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8818243c019e854dcc8ea3273b1ba634e1984001fd6892601db913e0713d9e15 2012-06-28 23:03:10 ....A 2213890 Virusshare.00006/HEUR-Trojan.Win32.Generic-881850fd9e4393c9eaa85f5b34f377f55dcefb11404d4952d39a323d46395a11 2012-06-28 22:05:32 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-881970f4ddbde19524d71e909cbe581efacfdbc6f4182b801f5b1634e4015a7a 2012-06-28 23:32:46 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-881a5063eb887700a3e64af2d2945da95fd6948799c376631ab3f9a5f2f37a88 2012-06-28 23:03:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-881a739d7a86c71c980b17f3e29f9407bd8484c0d4f3401b4bb05e8bcafc8ce5 2012-06-28 23:03:10 ....A 33064 Virusshare.00006/HEUR-Trojan.Win32.Generic-881b4ae1cd1c1e57ae8b3fe64dcc47a050411c19b6dd4fa60b916345a3e7f6d4 2012-06-28 23:03:10 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-881e14182ec1238c974900022b85cc9fa91f20a8d4ab57f41876a25421e1a1cc 2012-06-28 21:53:00 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-881e9e4c55551e8b5bee3aa937ee7eb8a64a6307f71cedb914283726dda77d9c 2012-06-28 22:12:00 ....A 56012 Virusshare.00006/HEUR-Trojan.Win32.Generic-88206b569451c4eef2754040f5e5081b0fbdb243a8041d30b569e0431831f089 2012-06-28 23:03:10 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-88210380857809ebd3d101d4b5345a1080545bb3292debfc5ddbb0a020b08044 2012-06-28 22:29:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-882402f838920befb3150dd9d221ba73a6641a241c8ca34477469c32c36b022c 2012-06-28 21:05:56 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-882491d707602c8fbfe00a578a1597dcf826c1a8ede0e5198043c06d9416ab80 2012-06-28 20:56:56 ....A 41024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8826288bde970ad825a4b9fd4af9244894ba4f8780280f954e362b94e9e616f2 2012-06-28 23:03:10 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-88280badc8eb0c841b5752046edff92ae4ff99a4155b564d042474415944f594 2012-06-28 22:10:52 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-882baeaef8d46d08579310a6dcf3728e19d20746249a019ce66a885d33b99d7a 2012-06-28 23:03:10 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-882c708abe35232f1a527b2c9ee247847f4b4e710a5eefc83d959181fa0d97ee 2012-06-28 23:03:10 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-882d20cd3a9e411c983efa940a15238135012f2b0aa9dad077466fa5cfdd8b39 2012-06-28 23:03:10 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-882ec0d24ccbad1944749ca32fb010ea008c60b842756fa2bd40b187f3c9fb16 2012-06-28 21:20:26 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-88317c56d3fd972e7d5a15cb3519cf4de084ffa7f3dd8ef4553543ba7117b02a 2012-06-28 21:20:24 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8831eb15977819d0fa283273eab0d3f85b56ff7e27b7a67a275cd0d587b1bd10 2012-06-28 20:51:14 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-883cdec9c2f759a9707f5b3fa79c5cf6b7e9b7a5122498ad90b7911c2e329406 2012-06-28 23:03:10 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-883d052cf32f2005747bb4dbb1116ce1aeeb918be44cd46e336798ef6d090abb 2012-06-28 23:32:46 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-883e1ba07054abac900ed3338075c8a1c5c1726619809649372fca6f068c6e38 2012-06-28 22:14:10 ....A 116833 Virusshare.00006/HEUR-Trojan.Win32.Generic-883ea509fb273a68849e5693e7d94b37efe7f4d1ab4c0bee6d947d55684d74cc 2012-06-28 23:03:10 ....A 1106432 Virusshare.00006/HEUR-Trojan.Win32.Generic-883ee4f6d6712e3be57afb93a1990dd8fe343d2bee84979c3d10f140601950e1 2012-06-28 23:03:10 ....A 1362944 Virusshare.00006/HEUR-Trojan.Win32.Generic-883ff728950d0fb9b2a8637d4daa52a49e196a3eda9d5dbea3741eb42e94517a 2012-06-28 21:56:00 ....A 66524 Virusshare.00006/HEUR-Trojan.Win32.Generic-88408e9edaadb5232eda4583d1b65b418e0d0418e0796ca0f480556f2a6c8f18 2012-06-28 23:03:10 ....A 21040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8842b9b324b39a268e5a72b92872f8331506e19452ed1893c5993cb341b09e94 2012-06-28 23:03:10 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-8842c59d15da9e0764b05b52d8bf1c5a99f62f2ceff80f889bc5079d3bcc9f8f 2012-06-28 23:03:10 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-8843da9c292b81ee512de7d045994839f43a5e0f674bd7a7db7388ab478cbdb2 2012-06-28 23:32:46 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-88447c6d373b1e0d4a5ff61398547bcec165a05df61d7f07424b8fde830dc073 2012-06-28 23:03:10 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8844af238ae31163c8cae94122a6b1b4ef881ab20e9a05dd6f219a90c42ceb4f 2012-06-28 23:32:48 ....A 2037110 Virusshare.00006/HEUR-Trojan.Win32.Generic-884515034dfdb16ee11628e82f8eeae68f077d1759a8fed1458ad2d88b6ffc3c 2012-06-28 20:50:28 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-88463aa94acbe3d46295ed0ad5f4c7b424efb9b9355933a7d68994ed027f189b 2012-06-28 21:21:36 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8847a828e9cdb2157167f1728d3ec8eb853e58c0d05b59ecdb61bf41850dbc7c 2012-06-28 23:03:12 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-8848e69187ed29f4ed0a213d7974ad67a8a7a193c010eaadf29fa0d25a2a76f1 2012-06-28 23:03:12 ....A 1918466 Virusshare.00006/HEUR-Trojan.Win32.Generic-884b3b37c507825f59af933583daa317f708a41975be38276e22c9eb568bfa27 2012-06-28 21:03:50 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-88519e227eaec97f47bae69dd2a12ffdda95b3ab6417a2f30e62f31a0a3d84df 2012-06-28 23:03:12 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-885305b3132881e97c35db6d991ecddf0d1baf55c529648375fb61215a919f52 2012-06-28 23:03:12 ....A 81198 Virusshare.00006/HEUR-Trojan.Win32.Generic-8855c20446d78b22c0a43b819a5e381edd427bce65caa1154ac30a4737a894cf 2012-06-28 23:32:48 ....A 36086 Virusshare.00006/HEUR-Trojan.Win32.Generic-88567fa2702318057bb6ea7d577bad17ff004d9f4992cf51fc23019c647db8b7 2012-06-28 23:03:12 ....A 40352 Virusshare.00006/HEUR-Trojan.Win32.Generic-88577728ca4efe6cba0eb053cfd5b73a44ef8a1fca7c5d9b1c8b2a8d8215b2c2 2012-06-28 23:03:12 ....A 394240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8857be0484c0103b3a33cc2b7535cdf1107576a067accc47b5f468799903b5d7 2012-06-28 23:03:12 ....A 780800 Virusshare.00006/HEUR-Trojan.Win32.Generic-8857c2962f47a745f243cdda7ded14a11540048a93146d8d2ca81192bff5cb93 2012-06-28 23:32:48 ....A 74534 Virusshare.00006/HEUR-Trojan.Win32.Generic-8857e0d8c51f4b3433ef7cbf8e1abe384ab3b2adfae6db957c03500d54662bdc 2012-06-28 23:03:12 ....A 1083392 Virusshare.00006/HEUR-Trojan.Win32.Generic-8859b8ff4f6c61cb8405eb357c2cc2415a5ce70491284b25628ed86448c5c42b 2012-06-28 23:03:12 ....A 3064364 Virusshare.00006/HEUR-Trojan.Win32.Generic-885aa9a8d4aeb80cc48eddb71c0c14b4a4daed3ae23eeb3688a68b4e0c92b9b1 2012-06-28 22:11:54 ....A 17568 Virusshare.00006/HEUR-Trojan.Win32.Generic-885bb436d9ee7a5accb4c82725d8ed4bfc1682bb23aadf772a797c1c5515488c 2012-06-28 23:03:12 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-885d087a00735c33260fb1a84e0ac641b151f346a6c74b6414e9ba64870834fe 2012-06-28 23:03:12 ....A 421376 Virusshare.00006/HEUR-Trojan.Win32.Generic-885e4846e4441475906d94d35548056ebbe670b0ce130e0386f099841fdc2980 2012-06-28 23:03:12 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-886420d234020efccf7b501637da2ce040ac6f87ea710dc990ff7521fad1ac13 2012-06-28 21:11:50 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8865bc665a74a71dc3af3daf4a82e48699bd48ca35a24f8f28a04054cf7b1a47 2012-06-28 21:56:26 ....A 33368 Virusshare.00006/HEUR-Trojan.Win32.Generic-88665bc95cd4c7b473f101d65ef6f42c6b5cc570354921d5ed8ec82eec24968c 2012-06-28 22:28:48 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-886c15a97972b177fd2cb995db55c920098cf286e0b8d84607200ecfe7075f3b 2012-06-28 21:45:00 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-886d7ebb4a3987c2576b5d0f89b80f7fc1752d7a480072bdb8c63f0cdeeaf708 2012-06-28 23:03:14 ....A 26151 Virusshare.00006/HEUR-Trojan.Win32.Generic-886e59b706d3160a5d2175e6cdabcb1f095252d8cf8c22f62c5c69f7530ad22f 2012-06-28 23:03:14 ....A 2084754 Virusshare.00006/HEUR-Trojan.Win32.Generic-886e6b77fbf0b17ec062d8d5cfd5681cd151b991fe6aa390c1cb634fffbcc441 2012-06-28 22:31:06 ....A 713728 Virusshare.00006/HEUR-Trojan.Win32.Generic-886f6fe5eef5d9cea1ecd8e078d16fca075a0277e229faa1f097e7a76a4178cf 2012-06-28 23:03:14 ....A 294144 Virusshare.00006/HEUR-Trojan.Win32.Generic-886f861bf372c549997e6fb266f294efa9b1d7b12092dc08c571a4c4fcd64bd7 2012-06-28 23:03:14 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-88702cfdef990297f35d206efa5a8a07f79fe923df72f094b25c53e36fe6361a 2012-06-28 23:03:14 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-88707268c8b501316e309d726f1de23853b8b296063389e7754f300512f0f9c9 2012-06-28 23:32:50 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-88714fe2fa6b5b30f70aaa59f7084d84cc35c0d090a5192fee23ef333be38fc5 2012-06-28 21:19:44 ....A 52548 Virusshare.00006/HEUR-Trojan.Win32.Generic-887169b072fa7c2093c8f6701245114a389a08e5b1861c6f0fa17a0216a922d0 2012-06-28 22:32:58 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-887179a134bd79499ccdc9bc6d289f218497a3d8180f7c4a3b8631f07d907b93 2012-06-28 23:03:14 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-88727e6fde9521567df9935ae90b32d7a5a6cadd282b1635abed2422316d67e1 2012-06-28 21:01:28 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Generic-88728ecd41b541ac45ffe98bf3cbd65c7bfa7ca389a57641acc67980f5d66568 2012-06-28 21:47:00 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-88732e734e9e683a68e93c6fc7ad302daf309b032eaf3be29058dd5726717547 2012-06-28 21:22:22 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-88756417a548ba13554b5970235ec85da8152f4ed2c3d547af78ba543a01899d 2012-06-28 21:15:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-887873c3672a18e42134012cbb23cd2e573984e09d5a63778745fb4538dbbc54 2012-06-28 23:32:50 ....A 125504 Virusshare.00006/HEUR-Trojan.Win32.Generic-8878e3a8b6d001beacc1db8d0373eaa8c7491b5a259606245c67c0f9a1fc45c1 2012-06-28 23:32:50 ....A 54144 Virusshare.00006/HEUR-Trojan.Win32.Generic-887cd8680352208ba0428b2b4997a32995930252f95b0273ec28a8b79a522e7a 2012-06-28 23:32:50 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-887de2896b5a0688a7a7776443e00f7704b20bf9728e8cde9acf3de15236b4da 2012-06-28 22:17:38 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-887e02b2b875f00f74e6b26250b9ccfb84901447f2a0959812f121b53a2db568 2012-06-28 23:03:14 ....A 47620 Virusshare.00006/HEUR-Trojan.Win32.Generic-887f13a6bc077fb0501bb12ff1b8c932b7eeab1159eb32a1a096b2c6632d29d6 2012-06-28 22:04:40 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-888075daa6a8f3a8ccfbacc60d15e4c5cd93b214496f3a45c770df71e35a75a0 2012-06-28 21:50:34 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-8880c3793cd2f840d9700a184e1d13824faca001ded0078a6c32287dc84931f1 2012-06-28 22:18:04 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-8884989b417b4cc5516c10578d54cf0fc7f8cec19b201fdf7b41c1f931c1a33f 2012-06-28 23:32:50 ....A 197221 Virusshare.00006/HEUR-Trojan.Win32.Generic-888674bfd515c4e191a55eeb6381e2b253569f3daddd026d14366d3a96c43dab 2012-06-28 23:03:14 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-88875a53581f96825bcc0a3ea505bad86936208e2e9f8c343db623f37ddba00c 2012-06-28 23:03:14 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-888791cfaa9f4a1fd5a9c28529d38accf7dd134c3f29cfce135045b30b3c07ca 2012-06-28 22:10:48 ....A 24497 Virusshare.00006/HEUR-Trojan.Win32.Generic-8888deda8ebcc11614b9b459dd8eefe4768211825870f200f1d468636538d234 2012-06-28 23:32:50 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-888ad8e707fa84520613e290233f1ed5fe848c468b82f11afe0e19623dbb68b4 2012-06-28 23:03:14 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-888e9744cd8bd0cb23220b3483d2d7616b979a148ef098cbba05e1af254ca8e4 2012-06-28 23:32:50 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8891e67b3f9abd139831e0eecc396cd29f0ec0e8c3895a8c12f8586404a49d47 2012-06-28 23:03:14 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-889203de6124c7bb5b73d309471e237aeaf696e3e5d75dad0e29742474e43b0d 2012-06-28 21:27:30 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-88929f5b53082359dd4b0a3d08335dccb441b1bf2510631cc09d5dff22af757f 2012-06-28 23:03:14 ....A 1118575 Virusshare.00006/HEUR-Trojan.Win32.Generic-8893b2b31faf3791ae5d01f97530b3636f3b6e82521efcb3e91928769169ee1e 2012-06-28 21:46:04 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8895f58da2c5db752ab3b9bcfee1bce411574dba7b5fa45617d3558b15bca506 2012-06-28 21:03:00 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8897077b091749305fab1ff8a4dcefcc80a43e1d5b475ca8eab4220256830480 2012-06-28 21:43:00 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-88973a7407f1232af7937b165a719c690525b612998a25cb24c6d7eba50fe067 2012-06-28 23:03:14 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-889827ac4a69e58ce103446535ebef876b1bd30572ec5eba0ce1892891958c2b 2012-06-28 20:51:04 ....A 551424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8898f6f4e8d424bee4b9eeda775af13c23b204fc3c9ee0909e44e95e6aa5c1af 2012-06-28 21:05:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-889a34590625bef583483d1a2c6de8a36967564d38ea819fbeba2e4ce1c34449 2012-06-28 23:03:14 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-889a49bd68f6cbacb1b276a6727862ec2ee790c771d363fbb32bc2fbc2ffa9be 2012-06-28 23:32:50 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-889d1e3ec976cd5201a2d2c79e96246b396773a97b7bf73c99687dfa22f17115 2012-06-28 23:03:16 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-889d74616bae7ed0856a542437da14c0f4ffc46c990fee99706e3962d53b4e08 2012-06-28 23:03:16 ....A 286215 Virusshare.00006/HEUR-Trojan.Win32.Generic-889db361515c74be594fde1090ee5d5ff635942f323f65377d1ecf8f5127e40b 2012-06-28 23:32:50 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-889e7277a2c6670fcbbc74986bef8bfad650d47ef1d98e0c2d735d401ec1b6cc 2012-06-28 23:03:16 ....A 4585000 Virusshare.00006/HEUR-Trojan.Win32.Generic-889f1e0b41eae886814a1a217328d9f530d3c1fc21aad34ac61c012d13465e57 2012-06-28 21:03:08 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-88a1e022e8d690ddb7d3b76d57a9b490a973a7d68c3d8e5ad65bb1be239fdb16 2012-06-28 23:03:18 ....A 2218046 Virusshare.00006/HEUR-Trojan.Win32.Generic-88a329b9a4da98db93ee34adb1de8359e12ca91fe5f542c6bcaa7fcf31219cfe 2012-06-28 22:11:14 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-88a9d8fa941e4e814b6089c8aaa86f17fd4d3545354d391017de3bb750858d8c 2012-06-28 20:51:50 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-88ab5708a77eb5570a7b844653c2af7e565f1ce19a416079ae61369061f20f9c 2012-06-28 23:03:18 ....A 312700 Virusshare.00006/HEUR-Trojan.Win32.Generic-88abd02f6c154794ebfb50d5c4078808750bc47d1e75efbc94687af2ee6f4d35 2012-06-28 20:57:34 ....A 1466880 Virusshare.00006/HEUR-Trojan.Win32.Generic-88ae581ad28ce63e593297b508441c5bf47634f81d0772833d6571151f4a51b5 2012-06-28 23:03:18 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-88ae9ac52a85b79e1e53309c9209580b760b9a11ae59b8743a7ea3fde6a20b29 2012-06-28 22:12:44 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-88afb1302c80c54f45764a1f5167b0b3871cd175c38b1a675035a7515a40084f 2012-06-28 23:03:18 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-88b3a4cd11d32309bffaca98c38d9913dbfebaa8d08d27ef57440111815e66fd 2012-06-28 23:32:50 ....A 73355 Virusshare.00006/HEUR-Trojan.Win32.Generic-88b54daeff69b25543922809f8ffad9ebecb81ac3d1fe0652585939048fe9adf 2012-06-28 23:03:18 ....A 379904 Virusshare.00006/HEUR-Trojan.Win32.Generic-88b5ecca98998df3aaf4c1a293b613c87a78573306370d8eb33b605b94b6d0e2 2012-06-28 23:03:18 ....A 628864 Virusshare.00006/HEUR-Trojan.Win32.Generic-88b63f60f39073df85da8d0031696c3567d099d15d833e48a768637c9d9d3238 2012-06-28 23:03:18 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-88b9ed747abbf236759a545acfaafb7c355d74ed326775c56bd5200d76185dad 2012-06-28 23:03:18 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-88c1d5317543d743480da8f730b5a5ec9bf1bf2bee60b27ff5581fae74258af4 2012-06-28 21:57:38 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-88c289a6816b1eae12081f7870ce22d2b7deab5d73302011ce0cb2d75e65ee2d 2012-06-28 21:27:26 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-88c3fb38e00113be909f6805ceec08b721dfe29672dce359249faefe6dc15bea 2012-06-28 22:06:08 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-88c540b78e2ad0e266d4a709be9591021644417c0334cde9aa08426037dca05a 2012-06-28 23:03:18 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-88c9ae772d80ed0b7d88b9cdec22c4c383904a2a9fbb6b53e015eaff012394c5 2012-06-28 23:03:18 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-88cc22327511eea84d8f7d6671e5660f74b79cbcb240b0886a26a9f1b7aceecc 2012-06-28 23:03:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-88ccc99ce9c41be4ee86360f17ffda720b0e290ca22764d2bd494426af3ad60b 2012-06-28 23:32:50 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-88cf05c7bfa1a725a7535f7522a9422e158f7eb1904f3757f42903df7f635127 2012-06-28 21:24:20 ....A 327840 Virusshare.00006/HEUR-Trojan.Win32.Generic-88cf8b7cd666dff8c676c9a1d494b1f519efb5c278efe70b6169aa0b3e828921 2012-06-28 23:32:50 ....A 131136 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d09cc22cfde36d36e4d6325d728eb956d54c81819ef882b1c72c637c28f56c 2012-06-28 21:16:40 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d0b12ccc445e5f23e7fd1a4a0e838f71b7e2f28789449577b4680f1590f24e 2012-06-28 22:16:50 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d0f08756ec3d424d12c7fd41b97aea3333a1debf5fb9cddcad9248b847c65f 2012-06-28 23:03:18 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d123ca44c02fa8b6588ca4904e30449065e6dde805b0bfee5f7cefce32d508 2012-06-28 23:03:18 ....A 1616896 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d417857a8e34273ff29e3bf055f54909c403914447cfac2e669ee18605a9d1 2012-06-28 23:03:20 ....A 565256 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d743fbd808246056c4ef6ef35366831eba363c7157408d1afe1826ddb9f0f9 2012-06-28 23:32:50 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d83d4815f1bf9ec8afc11a994f7b2dc950441b4c74ccd25e963bc999d5f0d4 2012-06-28 23:32:50 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d894f0fbd1a1530f7f1167c2dcc8673d46f0d2e8f6940ee3d7ac499924da05 2012-06-28 23:03:20 ....A 1017856 Virusshare.00006/HEUR-Trojan.Win32.Generic-88d994eac7641bd92f1bfb8f61326e5135dbd37e3389dbb2d7ea22526bfb3911 2012-06-28 23:03:20 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-88dad3869a1afa54e16e29ffdecd07a601c703451d09fc786ecba0dc31899cac 2012-06-28 23:03:20 ....A 269824 Virusshare.00006/HEUR-Trojan.Win32.Generic-88dfde8e53cbcc368ad5f111ff0aa865bcd0c02a8ec04a9803306ea19c61456b 2012-06-28 23:32:50 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e284540d030ec56dc34bcab9a42d5ba9f941213b0f178587a07b060d815ed1 2012-06-28 23:03:20 ....A 6419456 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e2ce9606dee00f972a705a939bf3b1fdd5e6870757cd27f820efa00798432c 2012-06-28 23:03:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e4b7582193d235b95712bd642bcdfa8f6f09692dfd89f5c801f2f1a416c822 2012-06-28 23:03:20 ....A 798342 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e4d433fc90ccad4ff3e87effe376c8c2c629208bfc793ae6261ae6a12b4e24 2012-06-28 23:32:50 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e607f2a375f52f7fb8b336e3e116538311c96f309295c2a27c179afbdf8650 2012-06-28 23:03:20 ....A 61309 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e621e058e60727f91c663c6a86c02c8fa9cdb63a0c6f2d5d00b06e666ec94f 2012-06-28 23:03:20 ....A 317464 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e6e2f651f8989917bffaa5df29c49833de86fbb44d659516c713316b498c6d 2012-06-28 23:03:20 ....A 180605 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e770956c2c85141ccda4c5cb5c487df0a40cd14538eb9bc87689b9e9441d1a 2012-06-28 23:03:20 ....A 44992 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e829528db1187dc85ebd59831b5a0e4e609709aec07a9ed1c8431eedad65fb 2012-06-28 23:03:20 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-88e87b0b4eeb2cbdd1829fe3b1c052ee8be72c69cd5854cc86db4f3127537e01 2012-06-28 21:51:52 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-88ead825b048202528d024624b31918ebf8082e920d3c3e6d1c94d6b3baae17d 2012-06-28 23:03:20 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-88ec7cb8e3eb417e71ba00b9670e7b6ba9f84cc55f221b91eaa3898454a7d6b7 2012-06-28 22:33:34 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-88ed7cfa3e6e8b261a0ed064097d16a3bbc1a43df5fda245d246fca76df31533 2012-06-28 23:32:52 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-88f051e6d432273e32a62e8678ab3fcdad6133f71eab77bcd30f0352661ad132 2012-06-28 22:13:40 ....A 96751 Virusshare.00006/HEUR-Trojan.Win32.Generic-88f3bfdc3b68080da09c8521590c4abab51ce26b9bbf66427b07ebef2a827932 2012-06-28 23:03:20 ....A 618496 Virusshare.00006/HEUR-Trojan.Win32.Generic-88f83ccaee2a6042149661db83d5fb343df64589637c974290f2c5d2e24e5743 2012-06-28 22:12:52 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-88fb320e972ed8b7cbb8f9f67ee19736d703bdec31f116ba9f3b01afe8c7b490 2012-06-28 23:03:20 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-88fb7db90ee6fcc15fd322186bda51e7999212a563a198c870c88bdd0b679390 2012-06-28 23:03:20 ....A 741720 Virusshare.00006/HEUR-Trojan.Win32.Generic-88fd7c54eef49dfe1268f8bf0d1c012ef7c16ee9720ca26f4ef53d7ed93ec89a 2012-06-28 23:32:52 ....A 819745 Virusshare.00006/HEUR-Trojan.Win32.Generic-88fda46992ffec0a63e89655772638b05a2efa7f8021ac44e1c8145e95217a40 2012-06-28 23:03:20 ....A 1797398 Virusshare.00006/HEUR-Trojan.Win32.Generic-88fddb32a597ffe2b4dbc5b869f088f71a9acdad04fa39782f89908a17c42c41 2012-06-28 22:26:04 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-88fe4b665e75b6cdeaf85af75a5eb03cc20488f2e07ebf4fa28fbb4c67be4494 2012-06-28 23:03:20 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-88fe7c43837edd1254d527c509e201a39ce26fdfc8f347748ca26f89a7ef0ee8 2012-06-28 23:03:20 ....A 1705486 Virusshare.00006/HEUR-Trojan.Win32.Generic-8900da8463a956c167103521ff3f26c4e636de54d63d1a7aa25c1264fc94674b 2012-06-28 23:03:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-89017c3abb4b5af8f8a6e67b5c1e9d1add62387d5a9a6c46bef5912fb2a3db25 2012-06-28 23:32:52 ....A 664064 Virusshare.00006/HEUR-Trojan.Win32.Generic-89024e6bf5f0969e9c08658b354a619c551b41c4d159dc23e45c2486cb88118c 2012-06-28 23:03:20 ....A 2027052 Virusshare.00006/HEUR-Trojan.Win32.Generic-89041b421b9aa9f0500ead91da30a73b5b4671890bc23f68eebeef53dd5f1053 2012-06-28 23:03:20 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-890465eca47769f523bd227faf3efe649056584d9dd3d41c43d7e1e4d4e47b1f 2012-06-28 23:03:20 ....A 615936 Virusshare.00006/HEUR-Trojan.Win32.Generic-89061ffbacfad1e8c98c91abeb7e668c7b983aaac97a9650840b983d6b5615a8 2012-06-28 23:03:20 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-89067f4da6c086a4ee76671b42a72dfa2b99a480831a8c23281cead91e511f5c 2012-06-28 23:03:20 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8908b4267ad4663d2321b50affd9d6fb37e334943dfca798faedc753746bb02a 2012-06-28 21:49:16 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-890c424642688826bdceb27bd034dc483078f4bc075e8ea750f49fd252ab5f78 2012-06-28 23:03:22 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-89137b32399ef34fe637218de71b6452bdf33089fe20f599a11c711bf8279a66 2012-06-28 21:59:42 ....A 261960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8914b940f5f65c22e691ccc232350b5b1291f2e8ac71d7a722b10eb853bc9d26 2012-06-28 23:03:22 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8915dfa682deeb9eabcb1472a467b4add589e9e3f829e39df60f32f858caa977 2012-06-28 23:03:22 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-891656589af7a989dae323994d4aea1deb78e8ffdb9edb0209c91c599ba6b767 2012-06-28 23:03:22 ....A 35232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8916bad49acabcf191a696ded3d66770ee827a19f5225153226ed7a7e29f0811 2012-06-28 21:24:22 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-891a7740150b8f90f57156b52ebc16a0d774f604ee8fbdf20c1fa1ab63805680 2012-06-28 23:03:22 ....A 519168 Virusshare.00006/HEUR-Trojan.Win32.Generic-891aa60eba1cf910afc6daf2b6743639b8133b1ff9bb9e21ae4bae5ae212479a 2012-06-28 22:12:54 ....A 32320 Virusshare.00006/HEUR-Trojan.Win32.Generic-891c2d2457add86eb05f721ee4533f1eedc14a1646c97d595a2979ea7caacb2f 2012-06-28 23:03:22 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-891d38fcfee706a1fc3e6afbe96d83496ddd8fa43514407045ad3ceacec14fc7 2012-06-28 23:03:22 ....A 269699 Virusshare.00006/HEUR-Trojan.Win32.Generic-891d53c225d41f3c9ab588813abefcd2afdb2c6e931b90ef2904540e29e8175f 2012-06-28 21:27:38 ....A 56892 Virusshare.00006/HEUR-Trojan.Win32.Generic-891daa409c511655e9e8607db157e5198dbed10ffd4fca8d0c1d913bf9142aa5 2012-06-28 23:03:22 ....A 143282 Virusshare.00006/HEUR-Trojan.Win32.Generic-891e29c615d81f74cff839b37007c4ac89df96fc921bdd7b81227eb2d9f0cd7a 2012-06-28 23:03:22 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-891f53735d42a39ff8a6450cfe4b4db657cdc78a8444130b39df5baf5cb19423 2012-06-28 21:46:20 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8920fc75d5314e3c66dc51a68b4966e0aef65f133d9c3839dc01e053f88eb0e2 2012-06-28 23:03:22 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-892107334613b7899fb3177bf58d326cb7ea3c5f73eb5e58c567ffc0f0faf959 2012-06-28 23:03:22 ....A 28396 Virusshare.00006/HEUR-Trojan.Win32.Generic-892324b444388b42b91ed79f753e96089b499bb49a9cd86480c239114c3d3dab 2012-06-28 23:03:22 ....A 388096 Virusshare.00006/HEUR-Trojan.Win32.Generic-89234f43a02e48779a2f1d7cb11ecb221953e9c91f5b2df5e63cea5c7d863e30 2012-06-28 23:03:22 ....A 66364 Virusshare.00006/HEUR-Trojan.Win32.Generic-8923f08fa31faa61a2b6172722b6803e5dfe5b35af4af1b45be733916cbb8d2d 2012-06-28 23:03:22 ....A 113689 Virusshare.00006/HEUR-Trojan.Win32.Generic-8925e3bfa31fd8aa9d6e6c501cf9a9abe152fda165bff845b0f09c50505a09d3 2012-06-28 22:11:08 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8928c55bb73cd17cf64761ff12d203ada88c4bd081c39960533800f3a8cd11a6 2012-06-28 22:13:50 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-89290c85c1d1f7df7a6409a25c43c6680d352543875cc9be156cfd2d91fd20b6 2012-06-28 23:32:52 ....A 1711224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8929bbecdbdc5a31359755b9f5d376da2edec239abc02ba4e843d9d43e6b7725 2012-06-28 22:04:10 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8929d1fc2f9aa62478576336c48ac43395d5ba5f0af37b2185090c1835522924 2012-06-28 23:03:24 ....A 3911131 Virusshare.00006/HEUR-Trojan.Win32.Generic-892d0f796c1665cc00a2a3f92b9affe2950640bc8697098e2cf76c63de25cd1e 2012-06-28 23:03:24 ....A 1081344 Virusshare.00006/HEUR-Trojan.Win32.Generic-892d34bd456e93f4dfee54d47b3bf0197c666da4dbccd16c85b81569dfbe8c86 2012-06-28 20:52:02 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-892d62434e1b6e4c871817554f584b2777af118775c33e806e31e3c34464dc6d 2012-06-28 23:03:24 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-892db1fab8af23bba2e7abe1f9b7360a43309dd463b9602af513d8047bc7e071 2012-06-28 23:32:52 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-892faf04fba32a1eba8221d428403730d92a0ad77e16c4cb3dfff5bd496e4a85 2012-06-28 23:03:24 ....A 185688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8930c20e9bc568b6c48210feb40e5d1dd8e55b5b0a469c8a169308751df6ff32 2012-06-28 23:32:52 ....A 35984 Virusshare.00006/HEUR-Trojan.Win32.Generic-8931f9af54465f8468d4936ce2e6078de0feef40a780b06b61474a011f84cc49 2012-06-28 21:11:24 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-893555d5cf33ee9a6bd510183d2e75f1d13c398d164099cdb90b50407fa2c596 2012-06-28 23:32:52 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-893662c3a3af9a321721ba2e04f46990b1dceb42872a05990ba9c7593358b425 2012-06-28 23:03:24 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8936757f5455645bd1da2c214b4c4022024333058a2b43e6fdeb3fc787fc8c71 2012-06-28 23:32:52 ....A 2158533 Virusshare.00006/HEUR-Trojan.Win32.Generic-89386861bcd9f6339e0814ff6d3277e74389c9e6416c19b923a9de7fbcf7652d 2012-06-28 23:32:52 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8938b7b23c2b6bdd11be80fd3cc59ae6da45371c20b60158ea7989a0eada4410 2012-06-28 22:21:02 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-89392350fcf0a79d054d1e4531ad2c0c053155de0d9661da26a008f2ac62e3ce 2012-06-28 22:15:18 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-893e03df1f38a411a2783b287b0163339663624544beb0af4c694dbc1cfa3806 2012-06-28 22:04:20 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-89440cc05a090ef90ced4eaecb4f794682ee7e0b0253ffd8adc4c1c289a60144 2012-06-28 23:03:24 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-894a7f196d25e3d4950629c533b874a80a8a97438534d5828047a654f40c4666 2012-06-28 23:32:52 ....A 97416 Virusshare.00006/HEUR-Trojan.Win32.Generic-894c18fdf743cdf9a739ecb497898c42241237046bbcffae1a7e44e55f9f1bc9 2012-06-28 23:03:24 ....A 304509 Virusshare.00006/HEUR-Trojan.Win32.Generic-894dfca807b1eef8d2a2b1362681dd96db52559f08ae76a6cc3e516579d34923 2012-06-28 23:03:24 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-894e8f7c54084d102c469f0037e52f806ac70a1293fbaef012e76829dce46996 2012-06-28 21:01:28 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8954199ebd2512b1f882686c20dbe273a509a83a0c9bc15443b09800e2553de5 2012-06-28 23:03:24 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-89543f7a97fd9ff5d749763584aade105d4f00ab814eca358723ca0433051a6d 2012-06-28 23:32:52 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8955bea757a202326ea3af9857be76145e1a6aaa898f48a813483c53ebdee3cb 2012-06-28 22:04:20 ....A 240128 Virusshare.00006/HEUR-Trojan.Win32.Generic-8957831edfa80926246ade04b61b85af2e77ceddab71b11c558cc21b5d4ad5c2 2012-06-28 23:32:54 ....A 28640 Virusshare.00006/HEUR-Trojan.Win32.Generic-8957f74d62f9f91f9379453bcb02324d6fd9db5d6c033a2d34b70a2842bff39a 2012-06-28 23:32:54 ....A 1723696 Virusshare.00006/HEUR-Trojan.Win32.Generic-89590c3791f91f8d13fd5361b577ba61d8546d95593a69c56e63d97bc9b07985 2012-06-28 23:03:24 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-895cd45bdd28600b6accf5069c7a4a306c90de3089fa4e37a2178818f72cb063 2012-06-28 23:32:54 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-895cfd15a72c4ae553852b32fce4a48466d2ec96f877a6389690eea71c11721b 2012-06-28 23:03:24 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-895e4d859c6768acb6019507e443def2e6acfe65fac163ea69ce8dae43e3b8cf 2012-06-28 23:03:24 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-895f997dfb41596c92ff169a43a9dc7937557949cbdbcd2e5cf7ba14c5974e23 2012-06-28 23:03:24 ....A 238592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8960132c262936eeb153d1dfeaceb0694f5ccef4bcb27f88a63539de2b0efcfa 2012-06-28 23:03:24 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-896021862ee89dc68012f0461d41a63d4d4e36aa8095837f4212926f11d3b69b 2012-06-28 23:32:54 ....A 314608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8960f3d0fffae51be53a14f397cb0da5198425fa5b9603940a6756b394fd1e88 2012-06-28 23:03:24 ....A 25520 Virusshare.00006/HEUR-Trojan.Win32.Generic-8961d71018f7f69cb4e621eba85d08957dba39d7d9965a9cfef63c6e90f89ff7 2012-06-28 22:34:06 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-8964af3575f2f48c78ca4756cabee0a3ba5bf33f6da6e3f464572de665ce76de 2012-06-28 21:51:28 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-896741c8606e45ab91b756d24659783ea8b70fd89438ba7c90b7179c345c6a03 2012-06-28 23:03:24 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-89692b950a74f441dd6d2af85162b516f5c0fc95f9240a2020bc56f26dfb0872 2012-06-28 23:03:24 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-896d6f2bbfc0e3e427f0d901b7a97e866b9a05d6e2c4164e0ebca5f563b054b5 2012-06-28 22:00:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-896e618bf77d18582860566b0f9cea38a1488ac8b3fe07a1f668bd1a784d88be 2012-06-28 23:03:26 ....A 2967552 Virusshare.00006/HEUR-Trojan.Win32.Generic-896f926b1992f892067fa1a952f5cd18d6aaee12b6a14d27dca64df0c75f2a1f 2012-06-28 23:03:26 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8970903448573cbe6056a952d6c64affaa10c55acfa3e176c16ec1b2eb5e1045 2012-06-28 23:03:28 ....A 3821568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8971921b7c94a6d44199efd63405a98e665c173bb7f988c4a02e39765ac17083 2012-06-28 23:03:28 ....A 388096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8973f8f34a3c31c55b388076803b0734bec9292953f84f6c4e3bfe92d2ed8945 2012-06-28 23:03:28 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8973f917c7b0d6ce3a2ad14722a0fdb437e5179b4c501a601036290278b3d24f 2012-06-28 23:03:28 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-89749b7ec705a2c66dc6474e5e5eb86077b6a6bb145668784b4a38122916c3e5 2012-06-28 21:26:20 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-8974a2fae10d03fd1de0e0775b367681c21e80137ee017d4b3a8220e637ad385 2012-06-28 22:13:46 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-897914c5a379baf5356a94199dd07efa4e214189b9d01d89a07e6afec4c70a8c 2012-06-28 23:03:28 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-897ab359097d0240e7971b44fa5543cd095c5ba3896317ab52caaff48107eaa2 2012-06-28 23:32:54 ....A 509952 Virusshare.00006/HEUR-Trojan.Win32.Generic-897ae0e9125628c87a54bd0f6dc2404762369d84d7596ff30bb07ffa34cedeb0 2012-06-28 22:03:36 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-897b028e26d42859963e62a25d7c499b365c17b9716187cbd2ee14fcbce1ed07 2012-06-28 23:03:28 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-897bb0dbe50587259a03d04a4cb4051c2d1410375aaa187165fd6a7310d95ae7 2012-06-28 23:03:28 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-897e188bc268fd8bab17d515e8913a127e21240604c91e8a6eb6ca7fb868763b 2012-06-28 23:03:28 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-897e295d97cd65d4181f4b9d93b98defa5c27c44f8e672a11a1536bcf6d6c0e9 2012-06-28 23:03:28 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-897e37b224cf1b8d007eb5c10891f29015a28bb48f2468c77b9ac1458a0a814c 2012-06-28 23:03:28 ....A 1723462 Virusshare.00006/HEUR-Trojan.Win32.Generic-898134806a01716a402103e4db08874f8f3b972b1a114ebd77b416337bae753c 2012-06-28 23:03:28 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8982801ed584b2b4de9f9b4571575eb3ae593ca37f46731537f18761cabc2b89 2012-06-28 23:03:28 ....A 1561132 Virusshare.00006/HEUR-Trojan.Win32.Generic-898445ac1d821d595d044f3aee4ddb045e701eec55862f16a8c8ab848be9d9df 2012-06-28 23:03:28 ....A 73035 Virusshare.00006/HEUR-Trojan.Win32.Generic-8987291bbf0bacb8b0df7475bf8f66cf468b5b8907a0b0ded731ae912db4e81d 2012-06-28 23:32:54 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-89875b44725d5ea0369ab7a22863c2c30e1d798eccbf1ee95570472ea9bbf249 2012-06-28 23:03:28 ....A 48957 Virusshare.00006/HEUR-Trojan.Win32.Generic-8988ebe45995418510fce5d13587a1954eb835075a781c2005e5e902a7b29e24 2012-06-28 23:03:28 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-898a53cf9b17b5b06ea7efb0a22be4af42ccab594c0acca831bc6cc4b8e0ae4e 2012-06-28 21:55:38 ....A 42509 Virusshare.00006/HEUR-Trojan.Win32.Generic-898b55634d470506301a3a42c5239faff616fb83cda41cbd2939baac5aae4810 2012-06-28 23:32:54 ....A 2087060 Virusshare.00006/HEUR-Trojan.Win32.Generic-898ebcfa0d899524be99344f1aa156eb4398a42227180b80314ec371c18c8329 2012-06-28 23:03:30 ....A 3765760 Virusshare.00006/HEUR-Trojan.Win32.Generic-898edf72842439851ec9c0b5a370e128d6cd9fab04a13dce51fca2b0687cbe8e 2012-06-28 23:03:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-898f851de2fda02cac78ab1b700ce7687d883a24d3972950fbb91946f24f55d0 2012-06-28 21:56:44 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-8990ea8f18e807bdb408ccf3836536559b809d9764a71d4b4b64291f55f24e09 2012-06-28 21:24:44 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-89937a5c9be6ff6a6826504fe802beffaf53567aae7cb92a4c2a4da33481382e 2012-06-28 23:03:30 ....A 35676 Virusshare.00006/HEUR-Trojan.Win32.Generic-8994a843e8b4adfed24e64ff556e7f9daf2f0fde479414f01ddc59b2fecf5168 2012-06-28 21:46:00 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-89963a896c28e577ceb384857fd7573e1c07b520cc2c7c90f83a49bd414bf2fe 2012-06-28 23:03:30 ....A 10114670 Virusshare.00006/HEUR-Trojan.Win32.Generic-89997b69b19adad66024a8684f6ebcbc4bf543d8d62396a868320fbf48e9b755 2012-06-28 23:03:30 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-899a925d372c983a4a9755f34fa054ad87c0de19a1f705a0fc4873bf1f62e369 2012-06-28 22:25:50 ....A 834065 Virusshare.00006/HEUR-Trojan.Win32.Generic-899b39ea8ae16345ccb1602c74911c25e25faf78ee57599685168eeb54ff9642 2012-06-28 22:14:20 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-899e569809f6f8cec8e604f8a7821d65ede5613339c2fcfb1c3a673073686ebd 2012-06-28 23:03:30 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-899e789ebf34405d27294af0572387ac32af2f8dfb904270b11ab0387162c7e9 2012-06-28 20:56:16 ....A 67128 Virusshare.00006/HEUR-Trojan.Win32.Generic-899eb753c3bcb7db8229d0e9e70d3e158aa6ed405583fbcc98ee8fa23f56b0fd 2012-06-28 23:03:30 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a17d74022a7b875faf48840a2b7a08062242b99e51fd4743042127aa066ee6 2012-06-28 23:03:30 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a21525dec3d1b50bbc0ee29dd33ee053a7fb5fb3b10c8d8894881ed6933c6f 2012-06-28 23:32:54 ....A 1318400 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a30c76eb92255fe7ba8436d3496faa1a40ac756081fc93a9ac1ad878dfb9f0 2012-06-28 23:03:30 ....A 118569 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a343a0c6b021ac6c4be1a78b44dd86d99f1d19f943b2ad3ad925014643a6ad 2012-06-28 21:19:44 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a409f511f117ba48d805539b40ff1ca38cfeeffbdc377cd7e92e0f28212f10 2012-06-28 22:11:34 ....A 41376 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a5be0a26f7b38ca4ccf7ba46da100ed149d5cc3e5834a060a454f2217b4fb6 2012-06-28 23:03:30 ....A 837632 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a75c77343a5734e52eeeb7dc6b3d173f1ba0c4bf5ca1bdebc6e7c65ab505d5 2012-06-28 22:13:58 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a82e71ff598b6a7a85a97942952151643aa30e97c16725aa375f62889455f2 2012-06-28 23:03:30 ....A 41344 Virusshare.00006/HEUR-Trojan.Win32.Generic-89a95385b717a328bfad440084c6d2809f0ca33f742ade374463a19c9d5882cb 2012-06-28 23:03:30 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-89ac69cfbd65ce7f5c56c4d86738a73bff42c9504de335a8bc35c860b6047428 2012-06-28 22:01:40 ....A 889344 Virusshare.00006/HEUR-Trojan.Win32.Generic-89adda9103e8a67b4af44542dc2a435b9286f1415af1d111839a58747e0648d7 2012-06-28 23:32:54 ....A 543025 Virusshare.00006/HEUR-Trojan.Win32.Generic-89ae6ff63e0ab07d2f7274ca87b8db9604333bd97f30b3a06ee86b712ff13212 2012-06-28 23:32:54 ....A 650244 Virusshare.00006/HEUR-Trojan.Win32.Generic-89b11c6df5a2f1a59782961fcb3686b1ae3d84006eb987cdb53dbd42b29dde72 2012-06-28 21:35:44 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-89b85a27d599367788d7cfd3837481e8d3609eb812328ae4db00ed9d0e5a412b 2012-06-28 23:32:54 ....A 1688704 Virusshare.00006/HEUR-Trojan.Win32.Generic-89bbd37b446b73079b9854b1f0e02b6094dda1d1956c9d294af72275ab2ae612 2012-06-28 23:32:54 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-89bc18f6dbd5d5be8d4a7dcdeec3d93c3f8c22250fc6efdf1394e32a0fd9de10 2012-06-28 23:03:30 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-89be647e59b5991a10c18f0f69a9233b94f0ed79b1622fc27d818a1b7053b3bc 2012-06-28 23:03:30 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-89bee46c01af0cad561c3003ff6171dce6e5b46a4726afb79f6b1f31fd849abe 2012-06-28 23:03:30 ....A 723458 Virusshare.00006/HEUR-Trojan.Win32.Generic-89c1189e6a6415eff9d6311f571eef1dc18df275f326a170a439a0cd3d65c1b9 2012-06-28 23:03:30 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-89c3ce0af9d610f62d91797530c9b9e38f916f50bd2af9258cfe01a9f40d0959 2012-06-28 22:18:12 ....A 69128 Virusshare.00006/HEUR-Trojan.Win32.Generic-89c49bddb9a361625e3c2d653976a07dcf536cbbecd685cce7c44d341a331f7c 2012-06-28 22:27:34 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-89c56d94929d5d42c3737ac1a201fb3a12b3a4444aa4771217c8b24cdb0b73bc 2012-06-28 20:54:18 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-89cbdec627815f9d165c3561025484d22055a853100bfcd3385e44bb440c7cbf 2012-06-28 23:03:30 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-89cfcb8417085adb99c4b3ebc517abbe65d8360d09ace5ec1246018fa94259c4 2012-06-28 21:20:42 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-89d211cf7b4edc89e8e0f799c9d7e3b78bb160500e64c70b194ee598c5f814a2 2012-06-28 21:46:12 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-89d6e38094e71cb1a69a971a3c5ecf317b172ed9d62c7bba3a68f7459cf4f066 2012-06-28 23:03:30 ....A 394240 Virusshare.00006/HEUR-Trojan.Win32.Generic-89d8224301eb1157461005f9db9e8e60661ee51b407d38409ce5510b44ce7877 2012-06-28 23:03:30 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-89d95b63777a2d075dadd13d54e4769537ad7eb53501059f3698ac3089d0b761 2012-06-28 23:03:30 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-89db04381722a7033684a13549c0396a22730c8b3902d38396af90708df9e79d 2012-06-28 21:37:58 ....A 334848 Virusshare.00006/HEUR-Trojan.Win32.Generic-89db16fc540d4607d0ee1a96f01a7d6ee1163f456e890cd287a8e59edd4d4a40 2012-06-28 23:03:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-89dc4fecc2fe2d61ce82a6e0846356f8417f5aee2b8b588a46b314ac78d01fc2 2012-06-28 23:03:30 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-89dc646e0575ae80b265cabb000e73dfdcff6f861d7adeb26bcd72cc97ca7e9a 2012-06-28 22:14:40 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-89e09a1ffb203cd1200a3e16ea67f51684d71a66d003e7a7e2b2a81edaf6333e 2012-06-28 21:48:34 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-89e1f8ce8de2860278d6f58d39810e821eb3c3a9bf7750159ec0f441cfdf99db 2012-06-28 23:03:30 ....A 1348096 Virusshare.00006/HEUR-Trojan.Win32.Generic-89e62a56b2e445074d052238f85faebc5f57afdbf0eb3c2af77eb86e3fde11b4 2012-06-28 23:32:54 ....A 2234671 Virusshare.00006/HEUR-Trojan.Win32.Generic-89e82837cf5576671a7861e5b02e9cafbc812b5bf5b69acf9c82700c20dea3a7 2012-06-28 23:03:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-89eb467a67e8a4ad1f14ea4fba2d86a223f6b8423e6e7edfe68c6cb8d5a74145 2012-06-28 23:03:30 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-89ec40ce477a97eecae857018ea0ee651c96920a55553160f57f1ad821528061 2012-06-28 22:31:06 ....A 521684 Virusshare.00006/HEUR-Trojan.Win32.Generic-89ef57041bd14c84620b002eabf971a5930f9444243bb7e349e178c5e360f4ef 2012-06-28 23:03:30 ....A 3481600 Virusshare.00006/HEUR-Trojan.Win32.Generic-89f0bbffbd2a57343046fd233e95c9d28a348153e8e0e26117ed0e0958d91221 2012-06-28 23:32:54 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-89f0d02562a889a5900d775247697cea71b456f68d63ff832d0b5f5767dabba6 2012-06-28 23:03:30 ....A 938094 Virusshare.00006/HEUR-Trojan.Win32.Generic-89f2edaa8f5ae8ece3424ce04fe973a14739e55f4abb11b1bd69ff0100b9af0a 2012-06-28 23:32:54 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-89f4689cdbefbb02cfbe807faa6ec09dd224c97056b4ec41d9c8d3392d5537f0 2012-06-28 23:03:30 ....A 104037 Virusshare.00006/HEUR-Trojan.Win32.Generic-89f5a537fc4718dd0cb1233296946c4635cc3a94a638bd1a3cbd11d1557fa611 2012-06-28 23:03:30 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-89f940a414f3b0a75928caa9257d6c8871cf4ead5e41d656b1a14913ed4af781 2012-06-28 23:03:30 ....A 68524 Virusshare.00006/HEUR-Trojan.Win32.Generic-89faab01ce2f1a1964c288925993e4ef27bfbc7e50841d4340b88632ca5a6b1b 2012-06-28 23:03:32 ....A 2156218 Virusshare.00006/HEUR-Trojan.Win32.Generic-89fb32d11532034639eaa5070582dbdd4641e3864772e654c6cacbef2cbb8f6d 2012-06-28 21:06:28 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-89fb334d3c2acd780e4c5d6b1f8cbcb24bdc22ef77b5550f1256627769f6e966 2012-06-28 23:03:32 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-89fcb9850b7ca44ce973439b2c3c535a2e2b2de7ed05e9dab3f0015750c50ff4 2012-06-28 22:02:22 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-89fd3d102a7d10b7dcc78fd59dfdbd092e47d9d2362c97760902ce48b25648dd 2012-06-28 22:06:54 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a01230bfacf330f14a50b8055fd9aaa93ec80740c9ae497cab27936354c5e41 2012-06-28 23:03:32 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a0194872c875f695ea276004f4eddb72016d23a0d8ddbde5f6eef4f4519234c 2012-06-28 23:03:32 ....A 313843 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a023221c1fe074a918050ae769153a890c8178d06e9f716fd2b203d4eaccfeb 2012-06-28 23:03:32 ....A 658881 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a025a186dc7c16f2b90b536ffb32061202b0b6e7c26fbbd0b8f5dacb5bc092b 2012-06-28 23:03:32 ....A 82488 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a04f46247c9d1221d04b21719368f258e8c2aab845a7c3656bcb4051553731c 2012-06-28 23:03:32 ....A 15407 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a0526a7793b775e37ab633291e704116dc1cfbd2faed736434fd05a63a833cd 2012-06-28 21:10:24 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a05ad98e7d40d4e4fc0f1bdfdeec0c11973e9b80ffc6d56e2239056a8fb50da 2012-06-28 23:32:56 ....A 111832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a071d0a8b208cd055e067fb561b3959d7f7f26305878b71254693fe3a2c2910 2012-06-28 21:28:58 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a09bd93a5bb9a9e478bf179ab53de222d2f0eb2484227e31c5d84bd18498bf9 2012-06-28 21:59:54 ....A 969680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a0a21afe181ec40a37d3ed44b0932640aac0c3f32fdb41b07b6362f358f907c 2012-06-28 23:03:34 ....A 3064832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a0af2958101e3bc0869374326c6926ff8256f7f5ce00981a99fab5697325d2f 2012-06-28 23:03:34 ....A 1397760 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a0d55265395aa8d947d012de267c808e9432d0c218e35210d735f2dd49bae86 2012-06-28 23:03:34 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a1187927983d63ab09d4c38f7cab75ccaedee327c3446b2c0516f4a5e82b22b 2012-06-28 23:03:34 ....A 136748 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a130ca3a40f905d21d87f3defe9eeb7bfeffdf6647aecc7359a72ba424ca60a 2012-06-28 23:03:34 ....A 34982 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a131e6e28039f55f5d2467611c3bd5ecf703d95f431e50e6d7d38c9dcb6be07 2012-06-28 22:18:20 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a15819b7901abfaabc2212c5befcf0d15a38b41c045a5fcaa0d8341304e9c0c 2012-06-28 21:57:08 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a19d2182a6418dce6acdd6aa44fa21e3937c019d7ed62014be60caf7fee2a68 2012-06-28 23:03:34 ....A 509952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a1adde80acc3666c46774b3b754153d31494243d24f961df569d9ebeddec6d2 2012-06-28 23:03:34 ....A 150543 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a22ca18cf7acddb0940e1ac5661caa98a8d0907f13933771d1a9b398b2d9961 2012-06-28 23:03:34 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a22cd58fed51aa9262220b955dcfff7e5747a61a0ae41cb893c12ec158acafd 2012-06-28 22:19:12 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a234fce401fe26102b797ee0bd4cde7e90d95f9ff1391ce7e514cab6c84aaf4 2012-06-28 23:32:56 ....A 661391 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a236290e576065fa90fcb7a25285846b963f91d2446b9ff64dcbd0a5db3e893 2012-06-28 23:32:56 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a23a8511a596efeca2588902a5c85ce3ab3a731ea73bf47bb78ba4a4e0921c2 2012-06-28 23:03:34 ....A 6265344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2567ba8de7625554df2f15aca3b64f7f0d8bc47fb3b7bc1180b8d88a0637e3 2012-06-28 21:46:00 ....A 35744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2643733368043082531221b6a34a72ea0135ae81d4a7755ca772f6502e06eb 2012-06-28 23:03:34 ....A 442820 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a271232d106311871df7ab989652d9c068f1695289ebc75fbb9ca5bfc3a1031 2012-06-28 22:32:06 ....A 148495 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2756ee9f1b5c0505e77a2d5f7eadba5b319e9e49f09073444019d60545af7f 2012-06-28 21:47:04 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2a6540ac60b795f3cb901ffd4ec5caa2b42e0c6ff7b553cd27c11aa236357a 2012-06-28 23:32:56 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2b67b5a565e56c96995eee6f03c15214fc103311ca38c94c52b917ab1b3f8d 2012-06-28 21:55:16 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2dda4bd8e0e731f3c7d7b5fd60c9e0f32cd02e56855d8cc66d693eb1704f39 2012-06-28 22:30:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2e1e6a4080a0dbc400a1ec129aac389191bff1e36a2fd7ac6dcee0cd19d19c 2012-06-28 23:32:56 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2e64b1afb32aa4b79415e642691ce97cdb082cb616dc16a24271ef02562fd8 2012-06-28 23:32:56 ....A 324089 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a2ed33d60333049bd8a67f8b4b1f393d79f54071ad77dc777e62492b3cf6f48 2012-06-28 22:02:04 ....A 50588 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a357dc1aad9418bd7c60d04c4f23addd63350a25077c8708f96075722013ce8 2012-06-28 22:30:06 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a360ec66a8792c99c5908048fb583d2971549dfcf7423395200940da4207c01 2012-06-28 23:03:34 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a388a0675209116c5c4c38ed4fd72d608874495130fbae888a2d07c066c2885 2012-06-28 21:14:22 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a38dff2d0f8a659ee0124bb037ef1037dceb3347b07aadb076cd6ba4f133035 2012-06-28 23:03:34 ....A 21620 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a3c8e057a05fd7a4b245698b2b3b18510b3f78e08db04fd96ef9983649272bc 2012-06-28 21:13:38 ....A 158620 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a4254267cddad7ee7487273addf096965b22705fb2e6d6d647c75102b6aa7bd 2012-06-28 21:58:16 ....A 349184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a43da296a50f569cc70b2631887e8ab505a10a3065ed877af7bf33aac0a1d49 2012-06-28 20:55:38 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a470fe53e3af03bcf32470ecc0772c3d73c8de055107dc0c9da5992b3d9b1b6 2012-06-28 23:03:34 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a4d11cb83f3279c537ae4f04a0a60a34d1ed125dd39bd5654355e86662dae17 2012-06-28 22:20:40 ....A 191652 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a4f03d36424230e4b85f7d8b701420f21157bda9bc447f33563791f211ff779 2012-06-28 23:03:34 ....A 2722816 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a50317d2ecf0195c0a0c7df82e91894e37a82c81e54496c4f19837d0f6663ee 2012-06-28 23:03:34 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a52bc25c59c09b7ea34ec6f441f1aa706dedac977d08eecae0465717e46fadc 2012-06-28 23:03:34 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a54251657a0548f003a1abf34e3359028f0b11a76912936d14b873a8c9b91a1 2012-06-28 23:03:34 ....A 1055232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a542e1a36fe53c39a3ea8e4fee04df003d4d1b2b3933fc3441872d80474415c 2012-06-28 23:03:34 ....A 353280 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a5495e6b9f010741ac4263e1741705436be97dd44d2bcb831ebb091aa4d84f3 2012-06-28 23:32:56 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a549f1d3384b21e5abcfcb5ceb2688cbfebe834d8e089632a5124a10880d111 2012-06-28 23:32:56 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a56d0e359e2242c6de23ee550f87ef3fe449ceab900641e7cdeadfef276098d 2012-06-28 23:32:56 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a585bdef972dbf21ec28a63267c708900c35a83b51404d294780cfcfbf443e8 2012-06-28 23:03:38 ....A 774144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a5af6dd2886d21d761c2c6b1294e14fec57666854b1afcbb91223107262fe9a 2012-06-28 23:03:38 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a5d443154b05c37929473734fdddd0e1a080e49d86b6492a3e7b22be9aeff46 2012-06-28 23:03:38 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a5d7c3bc4259121b405d39b6eeaa9959ef52eda91a26a83ef78323a52b17d4b 2012-06-28 23:32:56 ....A 278624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a5dca6f730f3b9891bc9783181cd2fd66a0f9fe7927f368e4cddfc85ed3dd3c 2012-06-28 23:32:56 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a5df197bfc1b26422c582ff07e4f06b7a17c58c9f2a249e55b2b13c326d994d 2012-06-28 22:14:34 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a5ee32974902e960a4b39c4d1e646f8fc58b7185ec4693322d1b4ea5ef2eeab 2012-06-28 23:03:40 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a606bed1d88a3bc8e72ec8c6e3ac845e6df89e2f5da1f4c8095d64989ee7433 2012-06-28 21:52:34 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a633c498a9623ba13c402a4fd10bed393a5a768c9918588f948065165a5a6dd 2012-06-28 23:03:40 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a641d56f6f03622978a64bc30eb90365cf9ee1a7ecd474196bc854cc83f9b46 2012-06-28 23:03:40 ....A 24660 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a64784d709b30f949b42bdd224c25291955fa2897551099574c2312a9501504 2012-06-28 22:07:26 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a675856005a61ee034c8453284bc26e39498bcdff15188a4efb935eab2c0c26 2012-06-28 23:03:40 ....A 6029679 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a68e1016a539028b9086abf70282c17119f687a7ae9a28400803ea984dcc0d1 2012-06-28 23:03:40 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a6b0f2f32ed7c2752d0df7c2b95eeb98307f486823b4d51a30536258e9dd698 2012-06-28 23:03:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a6b3d68c2f97e47d27b5b5cc36a5488dd3c362dde6dc0350a384fe1cc77440d 2012-06-28 23:32:56 ....A 276588 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a719f6a7b7e404449c59e3f953173f5e27ccc3db93163c61551b8be4c0bb84b 2012-06-28 21:22:54 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a71a7623e2540b3f53456f083e3f8d2b0a22a3f27ae3d5f42aedbfd46d5fb4a 2012-06-28 23:32:56 ....A 262232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a71e8daeb46909bde641a1a884b754777cf4845ef1b21d42551ef7a2267ef4e 2012-06-28 23:03:40 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a72cb7c58d7153e9a3bdc69550f79baa298cb0196e92a1c38071e661e5fd3a8 2012-06-28 23:03:40 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a746ca623eedcd8475e7eda5afd7ad954e512d59f10d73ff15d7f75e47c3317 2012-06-28 23:03:40 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a7793d46b9276e4243cbeee242e85d8df1e31bb41b4595fd4b7ae3405ad16c7 2012-06-28 23:03:40 ....A 317454 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a788d3f50ef466da2d1160b85543fc7048f438de1c8057de3b4d33814cbd0dd 2012-06-28 23:03:40 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a7898b057ebc2b1810fc3926356e9bbc38c8baef431a681dc6f263e1c16f62a 2012-06-28 23:03:40 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a78f141d8d99c69b19666122c5c8a0709bb54b2428fa34c01834129dcdfef47 2012-06-28 23:32:56 ....A 57362 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a7d72de908de1d5719ba341c97d829f7f056bcda8aa1dc2572c0a72aad09b46 2012-06-28 23:32:56 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a82505d538a2361122d3be6f28964258deb09146287161a6864cac95621fe32 2012-06-28 23:03:40 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a826569f8938abb5a21da1ec37116c2f304543b9e630b7bb100514ac7e803db 2012-06-28 23:03:40 ....A 2951212 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a82cbacfb9e78a30ce4382affe6afb3328b3ba4b3ec4e00a343a0cd51f56b42 2012-06-28 21:33:36 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a8304c375f78d4b2c055145ec281ca73742c15234435c8f8e37fb2b39d36a96 2012-06-28 23:03:40 ....A 907347 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a8307c5c9e09b2388d0491bef1e9bc8adf195da76b8d2dc76296ed476b6278b 2012-06-28 23:03:40 ....A 53271 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a84dfe8795d8b1442badf33f9471de056b423e3d0586a92637827b9db32e909 2012-06-28 23:03:40 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a8641e9ede22fd6d3ccf1d95bbcd841c1d12748064ba9e3f891ea7d7f7fbda4 2012-06-28 23:03:40 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a8652918462fa81e5178c6efc2357bdd5cf957f55184f537e4d3ac1a6b9ef41 2012-06-28 23:32:56 ....A 707584 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a86ce5e135cf4c9e91e756afb498594656ce7aa3eb5601ca7c3946552fe5150 2012-06-28 23:03:40 ....A 611796 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a8c1f4f259e12e5b90fe670034d84396002717b54065febc7026a8b24ca3918 2012-06-28 23:03:40 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a8d4019ce32bd9b9df390dbc167c671d91335687d1315f422d082eb6b3617b7 2012-06-28 23:32:56 ....A 217557 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a93374196d2086fa55877db8537f33ccc095126113cfb41e31f68ac6dc31e63 2012-06-28 23:03:40 ....A 13938 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a936aa4125bf9b64584ee9dc0b7030bc9658f8d6113a105b30fccce87ecd179 2012-06-28 23:03:40 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a9484df328d1a5d31a28e3c01b699ad745cbd95f3e6ad39a7b31d7b234e8202 2012-06-28 23:03:40 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a964c117a254683c5fb3beb512b6f6267476e37a8a024d0a2699ba2927197b5 2012-06-28 23:03:40 ....A 1373258 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a975e14d875bd081f171b4a6f8f7680b220ccdf299a6483e50f292a55c10b84 2012-06-28 23:32:56 ....A 236544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a97bd5c434b0ae7309ae7729e0ec7ab288071a27c7fb5d6712292e237e2fd46 2012-06-28 23:03:40 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a9a987fae39f1132e1e92273914d4b6ce719df8d0d66b7b2ed97fe99599a13d 2012-06-28 23:03:40 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a9ab07777afbab09e49465293543f817bb3891ce0a5ed4f4b5b797b94864977 2012-06-28 23:32:56 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a9bd4b04ee606d8dcdc840074ea2b6926be1a7a95971b7c554146c059b66ee6 2012-06-28 23:03:40 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a9c9766949f54603b326f50d350212ad677c0c2e0bc23aeb0d30526f7cd9db1 2012-06-28 23:32:56 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a9f58966d4ecfe8c2ddc24229e2cc1820f19d7d4d0a05c6c21c43115a7421e7 2012-06-28 23:32:56 ....A 856896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8a9fb3883ed26fa0694144a106d73344117c0867d12eb63a704a13ab2f9d513a 2012-06-28 23:03:40 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa04b7f36414880332f17451039d15b51ed9d0f1456dc9739c7db65242787a6 2012-06-28 23:03:40 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa23e1ffcfd84d87005696ade264b1fdec7d6514636196066b9eb5d4046933f 2012-06-28 23:03:40 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa2b2df095e0f2ec7e27ef0de08e1d8d503c895d33bd1a06e91735b767dfe96 2012-06-28 23:32:56 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa35db701eb7c4327ea9c4fa82e0fa39ba52f1d2219deecc6e2be368d10db14 2012-06-28 23:03:40 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa59b9c85dbdecae5a8d805567132e3ee59f3ad3315e975a05d1df5cc5bd8b2 2012-06-28 23:03:40 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa7f2fa325e7f5cdf455788e44b1c33f2309fc0557ef07d5ee998dd1f34eace 2012-06-28 23:03:40 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa8a3319033c3be7ef57fb31a0934ade3c8420b5c16829546408c6ab94076d6 2012-06-28 23:32:56 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aa9f20891ed6163982e2737a36d5fa2c7cc33ad8728b214959ea5528b040f40 2012-06-28 23:32:56 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ab096bb2aa40f01e57a660844786e4a77714296bf3eba07a60d6376e985c839 2012-06-28 23:32:56 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ab10dc991897b0771de77d442ea6282df70fe02511ba248848d7afaf27da12f 2012-06-28 23:32:56 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ab40eb9d3958d6cefe261f46c54bd4cbd09bbdaf5c3893e5b5d05c005eec66c 2012-06-28 23:03:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ab6ab52add1251e93bbef91c88d7beacb9fe7a3d5e76a836ed4ad512ace4f33 2012-06-28 23:32:58 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ab972cb6902178446381f2e6c55b431492b67bac0e73246692b7afc45d9ea89 2012-06-28 22:30:04 ....A 62892 Virusshare.00006/HEUR-Trojan.Win32.Generic-8abb32250a0c262829b2016419388f32e5d6b83505d6c6572f55756974fac397 2012-06-28 23:03:40 ....A 91739 Virusshare.00006/HEUR-Trojan.Win32.Generic-8abbde9c2755ef8e378149c8258457eb97656e5be27cc82701c34d8c94917b6b 2012-06-28 23:03:40 ....A 323848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8abdad7048bfa8718d809aebfc12a723ef96b00a319c6d789d725a9c34f5486f 2012-06-28 21:31:38 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ac047ce9236bccea1f4adc041c96871bfa53a2fc818e4618168932c046333d9 2012-06-28 23:03:40 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ac3548b8c204bc494ea69a7d4b46b0a028423179477d2fe395957e2dd669755 2012-06-28 23:03:40 ....A 197709 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ac400d4b81b2d60722fd51a0dd0a31c424723f923c626f3b663ea194b51a85e 2012-06-28 21:10:54 ....A 124421 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ac7ebe17f9c4d4b86b798a936e488e01ab75c8e9b8d48ddb08e7dcec58ce448 2012-06-28 23:03:42 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ac8a63e6b1087359ed4c5a2602cd0f60bc10d8e1a9c36b91dcac71bf006123c 2012-06-28 23:03:42 ....A 412672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aca844fc64262697cb7797cee2eff19583dd7f8bc330e3a8621b454d062f964 2012-06-28 23:32:58 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ace18185dbf34b9363b27808a108a7f0dae6a54d5e9da116e7d88e203f1db36 2012-06-28 23:03:42 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ad87e2df5feac25f2c05336480a026c9cd3bc1e9f050ff2b2dfa0bf6d9dba7b 2012-06-28 23:03:42 ....A 118933 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ad89898fc15396276ef1dfceb60bc89993ee72e516bacd3dc446f06fad22641 2012-06-28 22:11:52 ....A 1142828 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ad8a53fb4128500f91424c96ab060b63fbcabb8b7d22df3865aa93322be982a 2012-06-28 23:03:42 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ad952ac03464e8932a7923a93468ccb55b51466e48d310842659a49cc497d22 2012-06-28 23:03:42 ....A 308224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ade06c9aa31cf8dcdb585dc2156050bad7f8221dbe9275aa8e2f3f0ae3342a0 2012-06-28 23:03:42 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ade89e0fb3896d70ffac28ba407efe00819675e73096d09301dfba776e2a598 2012-06-28 21:11:32 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8adf9442c0c3fd95c8166b5a234c2bf8261426778e68e1f6b452b9abd6f73fd8 2012-06-28 23:03:42 ....A 489853 Virusshare.00006/HEUR-Trojan.Win32.Generic-8adfbdf1c3eeccc0e14f5021983e3052d2f86c0d574f29d5902fc43373a58212 2012-06-28 23:03:42 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae17ca62e2bbb605bb4cd31140619a64025d19073ad0f212eb4a04b9dc4117a 2012-06-28 23:03:42 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae212cb4c2983aa733989bdaafb81a595ad989c99c987a38da3e924b053a4cf 2012-06-28 23:32:58 ....A 28416 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae22ac725a6d025fd66898316475cf6d403ddff105078d375256d8c14143867 2012-06-28 23:03:42 ....A 728578 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae254e5a7471efa48c28eb37fee4a51140e3e3bf74aebb3f24f93718d3e6124 2012-06-28 23:03:42 ....A 682076 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae39269c96fd43b2b9b8ecb421d9274b2a180a74fef3c1df669dc3f16e7c1fb 2012-06-28 22:27:14 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae47ea19290dfb7b425f57f05622989b8888999a6395e97e321ba535b2b1783 2012-06-28 21:43:50 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae4f180abc47e2bab943f80b43e8eda35a87a31ab296625c5b339079e9e51e6 2012-06-28 20:54:56 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae53ba584e062698d508506e025985c1ce7dc4265cf2d2f979de813e601f901 2012-06-28 23:03:42 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae6599469da9728edd30b513f681e82f4fb79fc2d6e03bf2f2ab9564430ef25 2012-06-28 23:32:58 ....A 77216 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae685e170ab1e1809059dc6126177922c3a7a3deca615e295f0d47a69f914fd 2012-06-28 23:03:42 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ae6c69f0a51e4a21beea19b6927087b34e11d35861e1c9ba8c557d34a422715 2012-06-28 23:03:42 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aeaab52cb1786e9a535afb911868078ebb772d0e025aa74746c86520d7f286f 2012-06-28 23:03:42 ....A 176276 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aeada867e56ab7c0174ba34ab329b9e7aef8b9f691fb72324fb58d2018d01d8 2012-06-28 23:03:42 ....A 117857 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aed97603eeb41c27f479636fbc1c6295a3d5b669886095129eeec002fe558fa 2012-06-28 23:03:42 ....A 650035 Virusshare.00006/HEUR-Trojan.Win32.Generic-8aee5e9a6096c12e8a2bb36721cd304d9e18688f3135f6976f81575b549014b1 2012-06-28 21:32:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8af4f375de037b3547a3f1d3e5a7eba0181e4404dfafa99e2c1931d5ddb88f77 2012-06-28 23:32:58 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8af50c9dfaae553984f7638ea779a8568d16a853bc067ea0509fe367f01efc98 2012-06-28 23:32:58 ....A 4061208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8af5330d7464401bb211b41f9d66fb90af8e019b8a402bbe524516fdb98f7a6b 2012-06-28 23:32:58 ....A 704085 Virusshare.00006/HEUR-Trojan.Win32.Generic-8af834cacfa5d2be764c480b84eab6655b46bb6695b8180cc5552683c2e86d86 2012-06-28 23:03:42 ....A 1113498 Virusshare.00006/HEUR-Trojan.Win32.Generic-8af98fbed970984874eb077395dbff1308c1d1c49aefe525dd436b82defb0952 2012-06-28 23:03:42 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-8afad3e2fb6bc9754788ad2516c988daa0ad5596a798d645a7517e2f5fd38a38 2012-06-28 23:32:58 ....A 587264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8afca262032aa13da7bd2cfe79455d9ee451aa542ee798fefaed29d08aad8b6b 2012-06-28 21:38:26 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8afe5c8739b78a8fc3b1bad26ab2b49c219ad5c9ac66a298e6e09dad4546c93e 2012-06-28 20:54:14 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b02362fb34a352d800368cf9c1c4a20194242a8dbdfc8bfde0a92935b560e68 2012-06-28 23:03:44 ....A 1413516 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b056ff17d3e71a3f7abd1b347c3dd1b47dea7b4a794f27bf18448c34219939c 2012-06-28 23:32:58 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b075a3499a04c046c712fab1902c13f8ff89e57513da1ae731fea546c592a1e 2012-06-28 21:21:40 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b076f830722ea7dc5ebf8219b6d3eb34ea4b5787c866f73fdd75db4d4cbe535 2012-06-28 23:03:44 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b078bd651bd383d6490af2ccab85944508597f8230f056ce253be91a0d71b4c 2012-06-28 23:03:44 ....A 1613824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b096259025bfc64f9bd25804af7792eb9b79137c30d62306590990aa72817ef 2012-06-28 23:03:44 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b0c61c81a47fc69d7c3ab1fe592c9212bc0f08f9c2fd1c9854f93a53d510bb9 2012-06-28 23:03:44 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b0f7f096d1eac1a218665cd6cd4e1f44dde8d7bbf10578f587e481b831e5ea6 2012-06-28 20:54:42 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b113b995de1b422b7b90542a2e30b48f6d1b450bb1daca7252b8320c2445d71 2012-06-28 23:03:44 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b1a2300487324a696aaeaafcc90fec122569dac11c1096a0f38970025ffec07 2012-06-28 23:03:44 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b1d6b8a3a3b158b8c2cedc2cba4f9565e8493097b298d4658d38e6d418e5f3b 2012-06-28 23:03:44 ....A 459264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b225795a42699a94dc84585e571e399c104edcf007c870b849129da080f2a43 2012-06-28 23:03:44 ....A 66081 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b22b0e0cb66a91636506d4fed2496144884c31ba0a5de284eb31a9b244f39ee 2012-06-28 23:03:44 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b2329756d2ba347d226dc3bab0677ddcaf8916fe08d8b1488fbe484c792d318 2012-06-28 23:03:44 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b243d4240acda8ebac869fe0592522c6d2fc68bf3f9a9933e53f9dca5cb8bb7 2012-06-28 23:32:58 ....A 487460 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b2445e9d517fc0976ef334bdf1d8ec9787dbedbe9f5688444c23e5515927da2 2012-06-28 23:03:44 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b24c2e4acaca9bee9f6ce00102dde9c19e89050a1e63e2bdd89ec50ce4e99af 2012-06-28 22:34:30 ....A 114430 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b26f79f86824193caff976fc0c7bd94ed03bb9b04eb84c5b78b8401acc094bb 2012-06-28 21:42:00 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b29fa375cd230cfa66851f51d4d77a560c633ca0824a7331620ce6f6ee5db06 2012-06-28 23:03:44 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b2aad30521767471c065fa4d5614e3ff0cd3adae7c555f4129585d1bab0014d 2012-06-28 23:03:44 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b2b254620da1f9a4fcf7d9190a0831e2df32211be2aba2968398a5d0d9cda0a 2012-06-28 23:32:58 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b2b412d7538edd6253d786984ddd1a29c2339411078dd2808bdc71d3eca48da 2012-06-28 23:03:44 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b2d85db96f9e5918249c799bb76159cd5f3c6b2867821d71fffef03cdaabb50 2012-06-28 23:03:44 ....A 17508 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b3651c4a73c498fd07e15f08f8616a086304b0ebac5d27e68187b9b6984800b 2012-06-28 22:18:08 ....A 135173 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b372f6abf545f3ce5f6fa2142d530b90c9b72b0d0befcd614a7b4c96a0d091a 2012-06-28 22:14:10 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b3797934116e05eed0d06f752e0380660d427f5072ee90203b868b994ed7c51 2012-06-28 23:03:44 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b3955d8196283605916fc3db8098b10ba0821a09b5ef38158d0150e7663daab 2012-06-28 22:02:52 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b40487ac881820860f1e2c80f4f461d3738ec5311e5631a32a6e59ca74b4b9f 2012-06-28 22:04:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b4467101ae69155de4086dc86002a88be8602f6d854e786ab3d51ca1e9167bc 2012-06-28 23:33:00 ....A 870400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b491b730eed0a3206affe637c3a058a85b2ecf52e6f171cbe11e97d607fe253 2012-06-28 23:03:44 ....A 659456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b4a1864b615c35824329f99e903706498280a90b929745ec3e172824c4e864e 2012-06-28 23:03:44 ....A 1436160 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b4a92f34d1e0883c9c885d752cbc06e35cddca644a1419bff724d641b23109e 2012-06-28 21:58:20 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b4bde8d404a1feff64da9eac45dcef530d7e589bb3d7818331a372e6d4eef7d 2012-06-28 23:03:46 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b4eff90600b5c62c596f8017f7ed2ae462c5ceffd409e98218988370f0d9ea8 2012-06-28 23:33:00 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b4f84eec9c2fea139eacb56570bd5e222254ef97c07e45c042c2d19ff2cfc97 2012-06-28 20:50:16 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b501d0f22f5d51eb3830e003188e3aa131ce32ac34afdf7424cf308b7aa897a 2012-06-28 23:03:48 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b50b9663b5d8552da7aa9ffcfaf01ae1e3697b2921c43bbb89c944b6a115a22 2012-06-28 22:05:44 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b50fa07f42edb0e73c7201ff077b0b6c9be707bfeb9feb421bdffddecd95b55 2012-06-28 21:41:32 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b51d7e5444f4e08af0e4672e8932c575d58fb5c5b42803a3cc2b3411410b7cd 2012-06-28 23:03:48 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b5205c9d26f19440a93a45d057b3d6bae7df634c26e19fcf6a796a375cd7cbb 2012-06-28 23:03:48 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b57c91b7b5ebed19410dd743e382485aaca5432b6bcbc8638acf8b7f1893e51 2012-06-28 23:03:48 ....A 134110 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b57fa37191a86d84f7a943b6a02dcbba014f732f1dc892e4220a97b0f402b23 2012-06-28 22:32:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b58427148d8a34f71f375b689ef7dcbe7e6f09f715396c23e5de988736cf111 2012-06-28 23:03:48 ....A 2909137 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b5a8efaebfc20f68dcc42f953b348c39e7b6dab2331f4054c9fc7e47257f48b 2012-06-28 23:03:48 ....A 576000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b5bde3de830de9ed962e08bc7017eca6e597048bcf530c3c92778b822a18a7e 2012-06-28 23:03:48 ....A 37380 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b5be3415040fedbbb321b730fa0f3d1f4f3344b5e4451f967c340ec623ce1bb 2012-06-28 23:03:48 ....A 38873 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b5c47cfe7137c20fef9799f1927f9ee7baf0d68bcda29c2b142e25838cf9f3c 2012-06-28 23:03:48 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b5da986651ddd35b0d08df3b720501d4e7afe8a16a63a5670565ab3e0fcc327 2012-06-28 23:03:48 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b5f444e6c5845c88e5696e0656c8a9a2559292d401d8fa31ec9533ddf564c2f 2012-06-28 23:03:48 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b61a5e2e2cd5c739ca918d1c1a91ada38f91bbdce8c5f5c5ad4ab3b7e6c151b 2012-06-28 23:03:48 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b621da0661174a884cc061b80a5e2d47498f6adb19806625cd0c553607cd151 2012-06-28 22:25:46 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b623eb8b9f013eb9f669c1fa72f6e106e568c9aa837398a296c6a93534de0a6 2012-06-28 23:03:48 ....A 9523200 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b635b411ba710a27d7fadbba57ce8c8c69c907e976be588bd0b8efe4ff94229 2012-06-28 23:03:48 ....A 149369 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b6378c01cc6d3fab1a9f41fd00f8d66e26987c09245e1bc7cf2a1a1531b0721 2012-06-28 23:33:00 ....A 40976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b684f79a12c1a9671b83aa00c4412290dfa03444bcabbe9216a5e761e0378e4 2012-06-28 23:03:48 ....A 105309 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b691ecd720a6b0b5f81f6899e6215ef02549986fd4eb5da8e8e1d6738a1263d 2012-06-28 23:03:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b6a25c89f95548bb79447fa9f3ab12372b252a33445b827bded8cc9ad6990f9 2012-06-28 23:03:48 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b6a30286b7ac490fbf43f86751fae72913c16694d5883293c3bc8136aca4df6 2012-06-28 23:03:48 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b6c1a06883ad8df5b7534d3efec27761581cbd34edf04ebb29d23ea620d27f3 2012-06-28 21:45:12 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b72d59a154d87b561d561cfe21b18aabdf09921c47613de096ce86b62d6cd7d 2012-06-28 23:03:48 ....A 1413632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b72ea5ea16563578e7ae9e92838d227584ac9c0eb82ba158996d00da96cd802 2012-06-28 21:31:04 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b734bdf67c81ea673b635c9bbe8b3a09bd9205b7d49c65c0e987e0ec9667e36 2012-06-28 23:03:48 ....A 127484 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b76d7caa4de0425f63522d0893d544a3f467cd0fc5a13282d6124426b87dba7 2012-06-28 23:03:48 ....A 77346 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b77b6c5515fbb7fb16e9748ba0faba6fbd0666c08f35ccbe2fde61881e89fb2 2012-06-28 23:03:48 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b791e1ee7430736059868f23ec0d0642a0aa22548c1df95b156a0148d0c16fc 2012-06-28 23:03:48 ....A 37430 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b7af5fe5fc329e1e26ecab539f79394fdd4f899b5c56c56a042059327977ad2 2012-06-28 23:03:50 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b7b882b6f9bb74a315bdc29891548e3bc40d28e22fca9acc8f548db69d2ae91 2012-06-28 23:03:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b7e4cce94940dd1cecf6492f51e4eda16eb3cb26f4718fb470348b9378e3bfc 2012-06-28 21:08:00 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b7ee6572d6b23ac658de56492b9d65efa50faa5650502d0419ad941a59230b9 2012-06-28 23:03:50 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b7f5efa632b919aa151994f063d75387334b13a741c2b14323268e827740570 2012-06-28 23:33:00 ....A 589312 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b812e3823c9daee0c07c3a755a8698dd137b6b50a771a27275c153626e183a2 2012-06-28 22:32:48 ....A 1122304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b85cb4e441e56adbf7f11a1292ed7bc367cd8033d64a2006464275a3f3a76e1 2012-06-28 23:03:50 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b85ed3136a9fb540474bcc2327c6f41c2c98c266848d0213686e5a2d4f06977 2012-06-28 23:03:50 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b894a524141c3365cfe858dac9aa2d27c3429a0f1d4d49993ca1a825e429d6d 2012-06-28 23:33:00 ....A 120896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b897620b7e40c2cc96147ca8e74f6c9e0b278516d3a2fe119d950bda4e209e0 2012-06-28 22:09:14 ....A 36916 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b8a74fab94d924928a828b957cacd350ea4ec28e3f3525893f72dcc86bd1cbe 2012-06-28 22:09:46 ....A 107022 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b90feacd4a99dcc3f2432238d534a13b24eb10888ddd6a230084849f61e68b2 2012-06-28 23:03:50 ....A 147061 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b91b1abcdc34e5c204759216bb288cc3950e599bc0f89907fdbaf9a91e05c70 2012-06-28 23:03:50 ....A 736768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9477f47aef628fcf7ec66f4a8d323ec9dcf350dcdf5ce6f6ecd6b79a9a14ab 2012-06-28 23:03:50 ....A 442749 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b979d3a3bfbc9ff9546e7225065b8c203930e76544d4b610f374e418457d327 2012-06-28 23:33:00 ....A 454144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9957151b694691a7466095e23c263b0e702abe007689cda3a303e9a957ea56 2012-06-28 22:25:56 ....A 87032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9a7d72508aa33e854d822e50c656640d12a082dee85a15a444afabdba7a989 2012-06-28 23:03:50 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9aadea529935c1a56745d61461ac5ab154a2440e7ebe196e3f876cd048a7df 2012-06-28 23:03:50 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9b08d72bcd1a08656bb77049698a7268685fbeb44d080910c6ed95ea598423 2012-06-28 23:03:50 ....A 70288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9cdf3983d1464f6928a642844ac67bb7c158bf5e721279f93ee353e894d19b 2012-06-28 23:33:00 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9ee6974bf0dc1664fe7d19bf3891d752039d4c67707c5ef0bc1ba8bd2731db 2012-06-28 23:03:50 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-8b9f7dc661dc03c1cedbab6bf7d9897f6830ec9fbea4e787cf4dea5cb40ca514 2012-06-28 23:03:50 ....A 880640 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ba02548e925f8e173e0d8fea28f5f510152c380996471d40dc5f87558551628 2012-06-28 23:33:02 ....A 2820096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ba48377fe96fe2c99717b5b5f1c8df66226b96d87a46f4dbb361e9c1c61e612 2012-06-28 23:03:52 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ba67228793709677a3f607b54e12396e42bcb48e79b50b8cbce444238b44863 2012-06-28 23:33:02 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ba9538dbcbfc12159ab54861e343fb0739fc288793f294c7ea4c541390e36dc 2012-06-28 22:07:32 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bad3cc44c72175b84ba68e9e71ba2e06704b8d20c674a3dc73e74587d4e65c2 2012-06-28 23:33:02 ....A 1578399 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bae7075cf0dc3d1f5cf2466ecded1896aedbeb967bbb9bba014fb5ff1e3a7ee 2012-06-28 23:03:52 ....A 80719 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bae861dc441cefadcea6668213636ab5bd176bf5eb76e98c6584e362fd1f967 2012-06-28 21:17:54 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bb37bdb1e12da14c981c3503477e4122b5db4d4d370d25e4ac83518eacd8678 2012-06-28 23:03:52 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bb3a391dfc51597072dd985e585f958cb3c7d37c08ba0dc1d450595a8365b49 2012-06-28 21:33:10 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bb52eacd2c29c2ae92d0c8f8292a89890d5879e7895ff225d8a28dd6e83bcb0 2012-06-28 23:03:52 ....A 86111 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bb6749a014f5f028389a48266c480467ba6ee1863f0ec7403fb4e6464ac6159 2012-06-28 21:58:40 ....A 840950 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bb96b66c673841d4a513bb85a94ee3ded5bd30689173e5be16ed69c30766a00 2012-06-28 22:12:12 ....A 328192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bbaac130a17dd36de24b5cfc5b1cad1d341274a9478f7a862dee2a13dad555b 2012-06-28 23:33:02 ....A 35735 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bbb560c9f9db0d11a090180ad04b30ca4aa07108d8284d59ae3c39d091a61ed 2012-06-28 23:03:52 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bbb936e14de0d723b431b1dffac1056f5312d2e3935a227b29bb7a8a623dc42 2012-06-28 23:33:02 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bbd9465e53d71de522dc0de85f248521f7aa7cc18c445e5486d1d388eb02e7c 2012-06-28 23:03:52 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bbfaa2cbdda5a34560ff2dec691ddb06f0ce8fcefcec134a91ad0ff38d0169b 2012-06-28 23:33:02 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bc3e4f7bdeea9c359d4cabb31b18b95f928df7725e512bbc1d3e1ec37c0d986 2012-06-28 22:04:28 ....A 76238 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bcb621f18f4c9da3b44e6df74ee95e6c97863bd2da3fc9486258ba9d2c474bc 2012-06-28 23:33:02 ....A 21164773 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bcbcb44452ac674f46818164be0bc7561ef0dde97cf1d803380480ddd68b881 2012-06-28 23:03:54 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bcd2c02b510a898fd3f95ee4ac607bd2579588d0407ae07e3c14eded76f6d42 2012-06-28 21:58:56 ....A 277885 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd170c9f6776f903a3ce30bd3adccb7a18969303c745cc6ab341087d6e025d1 2012-06-28 23:33:02 ....A 294938 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd1d42ffd6c0490601c9159ef291135d2ffc06c65323a787cb2ce10b21ae511 2012-06-28 21:42:08 ....A 143616 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd1d478c410420c4a87c176d0cf32c419a6afc745eee603dfa910b7e2ec33fb 2012-06-28 23:33:02 ....A 691200 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd203b20106f1e356925864cd319249a00c174ad0eee28ee866b10739593621 2012-06-28 23:03:54 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd5044dcbad89f19ff2a9850e5cd69e9ec9d99f7af1ad91af1dd0612489400a 2012-06-28 23:03:54 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd535c0bbf5e195b230a4ea4da2e4ecf99ff939b0554deaee3926857fa5cc76 2012-06-28 23:03:54 ....A 710268 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd6054e670c39d857e78fa70afb1fbb4c065b9485de0cdd1557078ad7a10625 2012-06-28 23:03:54 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd60f0a53afe1bff595172a7f83aeb0747d183ce288a068229d12e154c59d05 2012-06-28 23:03:54 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bd64d502429b6b2d76dddaefceeb8a94b34db4d690e6e142d23c900d424f7e6 2012-06-28 22:12:18 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bdcd103090c5acd1b16dd8bd3e2e93663ef5eb90b7715fa5c77a8787ca52cfd 2012-06-28 21:35:34 ....A 339984 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bdd5be1ec4604cda362491305cc61e22d07e948337298c262ddfdca0022d1f5 2012-06-28 23:03:54 ....A 446500 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bde60f813096fc68eb6b8751a36f86f5b2a7dbc40ff3ef640890aa904500cb0 2012-06-28 23:03:54 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bdfd216c998e34eb935ef832d193d52cd5f5bcabead325a8bed343095bdbb40 2012-06-28 23:03:54 ....A 954880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8be1c70743bc8ca8749cc0d86d7a55d676a06399c261fc266fba72a66c5c96da 2012-06-28 22:09:16 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8be533a2e7964bb984c8b971c43bcad9ab39f62f6c8448ac7322ddc350c9188a 2012-06-28 23:03:54 ....A 1304829 Virusshare.00006/HEUR-Trojan.Win32.Generic-8be55fdf2de63ad0d822ee16754c074f7d3f9330bd0aeb11b0eae467c5838bfb 2012-06-28 23:33:02 ....A 119872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8be5d87c0e14a01139cd8e128ae83e9566aa2f8a26617d805c0c7e84c8898475 2012-06-28 23:03:54 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-8be6f6e646e76ddef3cab03bf198accce91236483fec3335bd7300aea97e0623 2012-06-28 23:33:02 ....A 207282 Virusshare.00006/HEUR-Trojan.Win32.Generic-8be7dc4fe5c46ae53ae05b08c574e131509e7f9ebb0bbd3518cfef5f915f984b 2012-06-28 23:03:54 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8be9a3ee3bbcb4e7b8a98dc5e1fb27fe1868fbc055c95210f2a7a20b4ab54471 2012-06-28 23:03:54 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bebb1cd01c28ff70aef9f53bf43d63b549b102aebe711ef445e63f674f1bda8 2012-06-28 23:33:02 ....A 3889301 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bec610275246bc7fba368c0be217632c5af03309536b5edcc11b43bae901bae 2012-06-28 21:08:10 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bec91eaf20c471858e09e8217c150d7bb2cda4343462a6c8dcf69409e60149d 2012-06-28 21:49:54 ....A 278544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8becad51023b3a70073b51f68d130da04cf86f20abc6b44b27cf7aac30983c42 2012-06-28 23:03:54 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bf0501496c890277942c6088cf39c95da98e2df1027046c9918d8f232bfe6ed 2012-06-28 23:33:02 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bf053fd58f93db4f1de204d74c1d0fa2a59eebe3553987f1947de81433dd27c 2012-06-28 23:03:54 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bf2e2ee9c40edbd8fbd39c248b640a2abb096e5fad5c201bc5c7a2d82e52b66 2012-06-28 21:41:00 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bf3e3142ef8cc490dafde84972a0656e78b603eed283c8a83c68e3f7006bd15 2012-06-28 23:03:54 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bf7174771b734cc8cfb96e57adb5becd9ff693e429f42739fe7eeaebb4b0bd6 2012-06-28 21:42:26 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bf85b5371ef6d2bed97a4e2859df5737dcfca4332cdbfbd921ecb6ef87d09a8 2012-06-28 23:33:04 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bfa0c04f65037eca56ce56033c1e1e2b4ff3c74837ef5f557c3b8b6e12a3d16 2012-06-28 23:03:54 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bfaa5523841b51f10c2d2e561c4c2017dd1dc42d8a0f6139518e2c0e234a9e1 2012-06-28 23:03:54 ....A 9487869 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bfba12d478ad6b0a3890d8090a14dbf7f6e905f3c0e23f25ea96f5888769b69 2012-06-28 23:33:04 ....A 5892096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8bfc5dbd93da9fde220365889ede434a89750d1f361736d653342652436e79c1 2012-06-28 21:55:24 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c00473e723aacd89505640e46b552529b3f81bc3e7dd53ec552449264800d37 2012-06-28 21:39:36 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c011a0491d1bbf58941fb5a7a6ebb58c99b6b9501cfb8072c78ed2feebbfd36 2012-06-28 21:55:26 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c0182d3e25e0a3e2563e2475e4c75985dc3375dc207dcf27ca91c47be8647bb 2012-06-28 23:03:56 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c033bdd76e044b93630e2f20e92a97ff9da8f14054bb6689d832c2d7de870bc 2012-06-28 23:03:56 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c034d2a89841ac46506ad4bbd6b13ec2e8ae45e011a738748670f005457fc05 2012-06-28 23:33:04 ....A 1903722 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c04dd2c45ca8bc7d850c93989c6d2032e5e45389500af0e5ad0bdfcb9b28418 2012-06-28 21:18:26 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c04f1960325a82abf6a76eeb244ee58ed4af2971a2b44671560271f5ae9c33d 2012-06-28 23:03:56 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c052fa373260f7797f7d240c015b7910346222cdbd1e1ea7f1e7f59cedb9af5 2012-06-28 23:03:56 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c0826392c624d541eafc5a340af7ab5ffccaaa2dfb0520d779dbf2918bc419c 2012-06-28 23:03:56 ....A 694784 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c0b33415420df445c95a0313f26049a7b2ff3bda5948817f9367d4531bb7552 2012-06-28 23:33:06 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c0c16e05b126c0bd4a23be46da5483f52534c4e76f409607149e5ebacd9a62b 2012-06-28 20:58:44 ....A 462336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c0e0467053925ee76dbe1ce21f808bc79d41266d45a97a1a74048b2c9a92369 2012-06-28 21:39:06 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c0e1e6852e4232495fac53cd2c679cf4f27e01979fed460464697b8c407cde3 2012-06-28 23:03:56 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c123844c1ef6d90bfb0da80da01d9600f5444173ce993a0e8af9306c27f83fb 2012-06-28 23:33:06 ....A 49278 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c13740f555855e6f3bf0b529ac98118e205a81a0b31cca10646788d53e0b5a3 2012-06-28 21:57:54 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c14b8702a4b1a307781e8638759a88313c272eb3e0813d6e5ab0937b58f4000 2012-06-28 23:03:56 ....A 229482 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c174c8fe87e312aad6c3c0b16f7941fa5781bf5d78e8ceffd5d26c33f03005b 2012-06-28 23:03:56 ....A 242672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c192b5fb373197fec49f04f857a766423809617f0e914df22eba60acefc0676 2012-06-28 23:03:56 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c1a8c89bb8952ae8ed91efee8e4d5d760f1808eb3e369492dd2b8bb42afd310 2012-06-28 23:33:06 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c1b30a276d0025ac3da384e85d479543dc4af9dc4fbe6aa418182c1e1fd97c8 2012-06-28 23:03:56 ....A 831096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c1d8a114611bcd88b1d65fed8c99cf115f2c1f47f41605d4707cde5c8c0056f 2012-06-28 23:03:56 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c23c201e60bc1eab01d00ee9922d65096a02bc347b8a7d311c312d2eeb1a0e9 2012-06-28 23:03:56 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c242ffc49a97951298770049ff0112474788ec176af42393aa79d88b4a2b3d0 2012-06-28 22:19:04 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c284981f258a5da46bbeb04ce1ddb8be77db094b67d6c2950371dae4d01418e 2012-06-28 21:37:56 ....A 91200 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c2a009eff5ea0b9f5eeb74984751c95acef6a1962b24346e03adf3fcc87d959 2012-06-28 22:25:10 ....A 65558 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c2b1e9c518dacb51424927a829112ad6178d71d288a5662d974511494d9e79a 2012-06-28 22:15:48 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c2c78269d966bade87a0e1135317f971030ccfa980611d3050e6c63f2078f5b 2012-06-28 21:41:40 ....A 317952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c2caf987942b78392d992c3925090c5c20d307ecf315af896ab1437b7a88170 2012-06-28 23:33:06 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c2ec7c7f6599049beafca9f19c8152fda4ee8bae9d149ffa2fb3db3b28a6823 2012-06-28 23:03:56 ....A 135744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c2f984ef0ed5813287394e963e65d7729299c7ce4b6b05b186e00d775889846 2012-06-28 23:03:56 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c2ff7bfda4026829a0c273fe03522d4bc9032b90c7d10d1f8730ab670c58563 2012-06-28 21:51:34 ....A 327864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c30ca88bc89c1e2d3ab00040365393e668a85bbb003e34a012c2e18c6e61efe 2012-06-28 23:03:56 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c318285f0417358cd0c033aa3155891b32a226a1dcdc7f0e8dcf46449a254ac 2012-06-28 23:03:56 ....A 900096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c330ec74b440887de8a22d3d62ffd8cd2ab6087a74a66f80ab707218c3fdc39 2012-06-28 23:03:56 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c331a47930b34a90d81d4f7a7ec9b15362e8c9c1a398b63143dfdae2fcdab7d 2012-06-28 23:03:56 ....A 3808794 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c34243062090ad12d816c42daa72d17128cdbc7c63a7a01befcedd26bfeb1dc 2012-06-28 23:03:58 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c395ea9a4960a319d9e01ca01ae2babfdb68250528a626bcea2744d82f355f5 2012-06-28 23:03:58 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c3af02e8b84a1315f95c07972faccd1d89ae8f8721f011f7d4492c89f0c169c 2012-06-28 21:49:38 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c3d5cae3834eb23969199be14d2fed68f7dc2c6b71ffbd23e3bc25f0f6040a1 2012-06-28 21:58:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c42fa761a78d01736bbb542f6e69c53b2ab651771aade79e3e1e78a7ea5e7f4 2012-06-28 23:03:58 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c4532bf7ac3fe16b32d3e872445d2da5c5d83d369917b92b59e1fd411997b48 2012-06-28 21:31:28 ....A 200904 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c46cd3d18c433f6d159e3e34db7389014eae63460fef11d50766d11b1d550e6 2012-06-28 23:33:06 ....A 942080 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c47601e9d233202ffc8b49f6d2bd5d7dc2e60d43b302325fee694d987f0649e 2012-06-28 21:55:16 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c4811b9a6dcdb82bca96861a5bd4fed4fb728302c4a0275ea621899bcf6eb4f 2012-06-28 23:03:58 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c48b43eea12dade47d9c700808ce879da3eccdf3f085bf5ba0a99f06e4fdbec 2012-06-28 22:19:44 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c4acd98c4802e420938c31e18f7bf137328a86f6b1c390118cb1cc2847bd032 2012-06-28 23:33:06 ....A 1522006 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c4b72d5bbc4e228becfc11b57f062e07bcfeb5474c74dbe9efa7040f3096346 2012-06-28 23:03:58 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c4bc85a2068d89c18e67c6bcdf8a0b862cea444c917dcf205604d20747eaa60 2012-06-28 23:33:06 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c4d4a0fd727ddae813712033a3ec3b7393e860449edb994f29bc7437147bc47 2012-06-28 23:03:58 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c4e15e669b4091938c3564fd15449e50a97ed06d7a7d1872cf9b2743ec746da 2012-06-28 23:33:06 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c528c4fe4b636d7df60ae4e0b5380ddf074d7cf4e03af8ec3564ff7672a8247 2012-06-28 22:24:44 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c545f663290546810a4767f78efba5399f2b12a9213680ffdc3330a68bfd5cb 2012-06-28 23:03:58 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c54f050b4f476d11d2d6151084fbe6de95319decfa53b37c52dff2d3c2baf17 2012-06-28 22:13:52 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c5ea7ddcbd9cb3e2364cb021fc1ffaac76d1f39ba088908a1d10fd5d6278ee2 2012-06-28 23:03:58 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c5ebe5a6ea80d493fcb51ffb143a19210d278cc0d1b4538cb40ef89024b7ff2 2012-06-28 23:03:58 ....A 1379453 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c60c0cdaffb1e1a8167b202ae3ee061130b252c1ff3e7d15ab4ca2cce8f5631 2012-06-28 21:01:12 ....A 74060 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c6baa53728bb358cb9358ea3cac114363bbb2fda16b4c2a8e7cd68f67d0656f 2012-06-28 20:50:52 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c6d0bc64a34b7db197eeb8f6d67f24f03b38436830f98493c02873dee4dacd9 2012-06-28 23:04:00 ....A 1070080 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c6fe30c8261864822f4f7e1ea22100f7891e4806d555103f1c36ad7d3a199de 2012-06-28 22:06:04 ....A 62056 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c73b0a3dcfdd3e10231ff05e9f090f0258542863162fb03213d72245374d873 2012-06-28 23:04:00 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c76450995f7e17d017c0d44a9216520412b4b084ddba6692561c42fc2474af8 2012-06-28 22:03:16 ....A 7468 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c767458e5e509a6b0bbcc6dd0269f51519efa842d65fa54d37e837dcdf2fb3c 2012-06-28 23:33:06 ....A 478208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c77bb2ec66b394391dbec97a066b230daac5cc1bffd1c5065f9ca0b6caf91de 2012-06-28 23:04:00 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c7b5323e1a1ffac93ca5b517f4c04884ea56169eef5cb693a8e8d9337831e53 2012-06-28 23:04:00 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c7e74dabd2cbbea82a3381e6bae454c3b246cc06387db9ed01c4e3b37d077e2 2012-06-28 21:33:22 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c7e890c5d26daa74a5402370dc838ae1456a9c6e5b99660260d64ad68a50489 2012-06-28 22:23:44 ....A 38560 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c7f7f07d783864d201c162bc790845e75e3152006e82dda836be776b4137556 2012-06-28 23:04:00 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c7fa5f3d2d3a44ba8cc2e97828a6758bfb3af95e1ae2b869d988ef91ead2b2f 2012-06-28 23:04:00 ....A 753791 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c8226a5b91e759e564f38e015ce67521d42a9bc3058f6d0be735cde234ac5fa 2012-06-28 23:04:00 ....A 1402115 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c83c2bef06ffcde8cbefff3f77edf12ed7e69b720afc495afbc3de4d8572460 2012-06-28 21:58:50 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c84f8438cf3d74add13efc4157876d7de78b565ccd0818877d4d94aab7db592 2012-06-28 23:33:06 ....A 1738240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c888df96bb8611eb3d898bbd5451f224b79ee9dbb57eb852a9705b922a6e1d1 2012-06-28 23:04:00 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c88b03dc8e532516d82523de501e7f2685c28c7f79b382b9854660cd5bfdea0 2012-06-28 23:04:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c891ef4eeb15de5da98f7c10379d447f2c9d9f443f236ecc2fd6d039ea61dc8 2012-06-28 22:24:58 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c89516df6449035f36f114f529d0dc26b4ccb3f1a2fc350c5fdb73b4ea160f0 2012-06-28 23:33:06 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c8a03df54557aea6b37f3ff30c664cc4511af287843502baff6054b7d7a9f95 2012-06-28 23:04:00 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c8a253a6d4b8b3585f04bcd36406b8ff7121e59a284296ae9f53e9a657fe758 2012-06-28 22:29:44 ....A 223144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c8b56c634e7957e05fa1211d90abd38bf43d68fefbb4afb7a7ef5be8e34793b 2012-06-28 23:04:00 ....A 108062 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c8b981cfd6d6321cf70afcdf596d7dc7dc32c9711dfb22f729d241f1be421c9 2012-06-28 22:17:36 ....A 75619 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c8f6e1bed62cb16f62ad9caf210e75f31bb7779181c67db4a0bf638de825923 2012-06-28 23:04:00 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c903af9f81c100cf1719f166462fa8939ec4fc3960d178787e049604853b8a7 2012-06-28 23:04:00 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c918033f37dd77b87f2aa42edbd01128687b868001360a028e995fec691c936 2012-06-28 23:04:00 ....A 127067 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c9243840855099d69c563faff7b9ab065f3900353b93836d3a1c813087fc729 2012-06-28 23:04:02 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c99a6d7124a18e2fbd33dbe2907f145d514703a53907a308db9493586b57bd6 2012-06-28 23:04:02 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8c9e7f116c4f7b81ea4239ecbfa44f89c10d9c8b3ccb1611b76da21c0df392a2 2012-06-28 21:07:54 ....A 1196799 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca09b4cb6c41a2f2dde0ef04e528794f16fb80ede8fb16a0c0e0382fe06da34 2012-06-28 23:33:06 ....A 688780 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca203cb4e5146bbb94f8ec366ba9707f57c7241daef551b23d8fda18ab1fa72 2012-06-28 23:33:06 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca21ab01f91b067d073d494184380958032ecd8bebda4ecae496b2be99a894b 2012-06-28 23:04:02 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca238b70820c5f336ff6bcab36f704ea74ea836c05c02dc385b01ccaef06acc 2012-06-28 23:04:02 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca78f08d5ce4a1aa2bdc539fa9a8b82fc5bf4178206020e8998bace16599e14 2012-06-28 23:04:02 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca7cada68ea01b0d0b4afa3ef7f3e2c7d830caaaf911a68c0f68106d9018547 2012-06-28 23:33:08 ....A 144682 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca85128df1f2404219e4e7c68954e39837f934dea785625017c4dbf375ffe40 2012-06-28 23:04:04 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ca95df776903b2412713144717dc2fe3a6637df6fba5237a597de0e883ade7d 2012-06-28 23:04:04 ....A 988672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cab2a562e6ab40638591894806dcd56aa32442ed32042bf7eb484dfcf8e06e2 2012-06-28 23:04:04 ....A 1338368 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cab34d76e926450a3bbfdb8b1335659cc6f623fe263f9962891d84880f3a40a 2012-06-28 23:33:08 ....A 513771 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cab5af8890d53d27344ff2fcc2a03c19813695984c54db84ecb3eb20d0a6cf7 2012-06-28 23:04:04 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8caceca50b9c879f481de3b3af283375335d6f283295855a40634cb3710ad312 2012-06-28 22:27:50 ....A 1374208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8caea09f44a9e8336b26f0651f4a718ce8ec9f25182be638ce2c216a968aa2fe 2012-06-28 22:05:24 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb18f71c8f08d86a2e1608c98dd2da95562d1804b6eb6d1385467ac38cdc5f7 2012-06-28 21:41:44 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb20546b8b15dfc630535e8f83a98a8d409572f46598aeb093cd8d86dbe79b2 2012-06-28 21:34:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb3b8c8007fe2642ead7dda5966d4193be6d7eb8312cf826c4e3587043df511 2012-06-28 23:04:04 ....A 388096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb5d83861a3b85243c1387989b985e116ff660c9ddf53912ec35be3e973bf44 2012-06-28 23:04:04 ....A 359936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb64e9a0279538081a89809b58d59e15d23a6b9886cf0990c63e54af4752ab2 2012-06-28 23:33:08 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb6f519d13cd7afac17bdee001e2c5c1aa6e05e75acf369b454513d005b0aad 2012-06-28 21:36:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb7d50713b552e6d798c59aa8e474128b00abf743b0eebcfd68327b0320dd8f 2012-06-28 21:03:32 ....A 1184768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb7def18ebf7a4c2bac88caf10d4ff627cc62093d4bc93d4629ea12b5913d3c 2012-06-28 22:05:00 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb7e55623053f4f6320a3ed7d5e11ebe2811bf48100f435e72501069891fccf 2012-06-28 21:57:44 ....A 345088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb8975acef36cccc8d9cc1a57c9568aaf32c2fa4054ae8f29f8ae460a3edee5 2012-06-28 23:04:04 ....A 1300328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cb9915c8e19c69f44e41f0aea3679ec6a8d064457c8ce4cb8b6a5b437561e2f 2012-06-28 23:33:08 ....A 163731 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cbb1793d81948d2b1b2665bfbc06eb389ff2d3cce9f672df871a990cc23b2c2 2012-06-28 23:33:08 ....A 1931528 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cc271d1cb08fd73b26957242f70d93889b76413a35ecffd42c5720e2b87a91c 2012-06-28 23:33:08 ....A 33712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cc40e938385713d6df67adeba4a7a13c0651cc4f5479e036c0d7e954139de78 2012-06-28 23:04:04 ....A 163880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cc5f5b0e8fb051ced6f48792a7ccd4944afd521c5f7416b2cfcfdf60a81922f 2012-06-28 23:04:04 ....A 836968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cca23dcfb5fc754d86b6feb6d5813b64bec607bf7324f96f370d4370a04f8f5 2012-06-28 23:33:08 ....A 33065 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cca99ded98d16bf416c568f5946b54bd1384134a2a34a68b69f4589aef5fe6d 2012-06-28 21:58:20 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ccb266b1261d37efcb7b1503c47866ee6e7c89e859213964016cfac5a5030b5 2012-06-28 22:08:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ccb8dddb512d573d1727342cd4b1a067f54f5ac4a18315f90ad3dae7be3c7b8 2012-06-28 23:04:04 ....A 671744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ccbe6456ba6bc6c2dd521e21fbdffc7697600cd1dbe96a05946dce403f5b9ca 2012-06-28 23:04:04 ....A 838681 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cd0764af2e9f4a7314f432862a3be06c9290712175e1db5dd97bcc7284755ed 2012-06-28 23:33:08 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cd2c021bbe64cbd370f3cbcc84b3d52d116be2aa6e357b6851ca501c1d03740 2012-06-28 23:33:08 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cd3ef66686bcf61346ed7f4df3070418e91d104fddc5695d6e8a20e2a5c690e 2012-06-28 23:33:08 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cd6787be14895e0edd6746d3d3b12f9435a0eeb140fb043282c6c9f0fc2ea19 2012-06-28 23:33:08 ....A 426496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cd714ab556711512cebf1d36a217f3cbecdf7924eb6eaf26d4616f8d62769c6 2012-06-28 23:33:08 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cd7402387b5dbb777b984d4e94b9348f3cc7eaa722ce2b1139d56ac257184cf 2012-06-28 23:04:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cda643755f9dea823bb7fdf15548e8e888994bd6820305a16361820d3734a41 2012-06-28 20:54:12 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cdac2f7984bf736572d6a08f036bf557a9c56453b8c19ee48b2eef89fd95d28 2012-06-28 23:33:08 ....A 1665568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cdad71526156afe4e292c0c87590fc5402b80e55f3b92ecabf310089747da37 2012-06-28 23:04:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cdcfb330635d3b82efd2e468f9e01ff41c4f441f107cc735a1c7776194df610 2012-06-28 23:04:04 ....A 11910 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cdd9e0ee7dc47f53593053bee62a9d84e197f46dcd732a3519f28232e9c6435 2012-06-28 22:25:12 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cded9a964ba28f924931c3065e5f2c306bb9497935568edb097281d64ae1282 2012-06-28 23:04:04 ....A 729600 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce20b523948de7351c6eb614c27b419813edac3abe6c1fd9fd8a8edd405cb82 2012-06-28 22:27:26 ....A 187773 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce3592d3b467ba6f0a3ed7ac83fa26705d6c149750362a11b1a354d58dae5a8 2012-06-28 23:04:04 ....A 864768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce39381e5d9a42513085ebfe63a3da043d3f9a3578173fe69968e5f811ff08f 2012-06-28 21:31:50 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce3ce7fc48077c5daedb12b3565339fa943e7b6aebc40ae3b03b8a439faf2a3 2012-06-28 21:46:46 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce3fbb35b27a92f77c88cf17e3a033e832da3fe936b840fcc433658ceed29cd 2012-06-28 23:33:08 ....A 314432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce55d94d5f26a7312d279a8b241704bbbc195e0bace7d93bb17372e5f76f070 2012-06-28 23:04:04 ....A 260362 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce5cf9b181f5bd50ca0e42d290d4ad308ba9c732cb956774395d3a46f7ea301 2012-06-28 23:04:04 ....A 230917 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce61146f846d7510852f7fe5cc8ca1087ee0ca0d08594bb5e5c19949deafd0a 2012-06-28 23:04:04 ....A 94224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce65b73f1230c072f444aeb1c233404115a3169f735244c82d2e50a676502a0 2012-06-28 23:33:08 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce7d2ea8ba0cda5d07be9d123adb97da0e4003ab112caad9d0292db50697941 2012-06-28 23:04:04 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ce894fca5e10e17290c070b3c525ef7108814b61372932b0e763af76616d4d8 2012-06-28 22:18:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cebd71e60f65c779727d02f27fc47b2fd78719d262c0d02a7b3cd9c1957025f 2012-06-28 20:57:20 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ced5b69d9ccb9f5cf8f121a58cf51789dcd8d404773865520fe76fb332778ba 2012-06-28 23:04:04 ....A 560648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cef70d8617cd1f73d6a37fc718fa34a41ad65f452a748c987bb418a8ecea15f 2012-06-28 23:04:04 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cf1d1f95a6fdbc264da21037b189e353451f05e164e093e5f0bddc604b02c81 2012-06-28 23:33:08 ....A 893397 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cf23d909197bf492d3c217e64f42a3f8940b1c43f836675e6b802f3d8f645e8 2012-06-28 23:33:08 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cf5bfff35a40c3839e1bacdf74b803da50130d3914e9ade325d020075af0556 2012-06-28 23:04:06 ....A 507392 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cf6442d7628d4840dd9c684bb41ed974090e3ae4c724cb3d0d423f04c7f4a1e 2012-06-28 22:08:14 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cf66463a123a2867c8b4d66b1fede5b92cf7142d9b44c7142ce576c17167200 2012-06-28 23:04:06 ....A 2748928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cf8827d32072441983b28b05f69557eba5728e8d4288918c7f73cd084e3ed46 2012-06-28 22:33:50 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cf895785c345803c073616c824e0f06cd3270c95326e19d3ca5d6ce2f9cb27f 2012-06-28 23:04:08 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8cfcdf6c7795f9f3720d0c0fe66fae34e5532e56cbc5ae1e660c35d57848ca39 2012-06-28 21:53:54 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d0091b60b3a4dd07099945e47bfdf8f27a7a9099a4a337398b4a871de1f934d 2012-06-28 23:04:08 ....A 1145976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d01621a77cce15b1595619672cc5df51e6af3e6952b947da0d948c67b2a4477 2012-06-28 21:42:46 ....A 23501 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d027254057896bdb809bd47b5d1ac6f309d2843a2bf4d3a50f29316532a4053 2012-06-28 21:26:26 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d027f0bd2387da33d0928e1bf10134686c8dde5f98fb6e1cd65b0c062de38b2 2012-06-28 23:33:08 ....A 103326 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d0537343fcdfc64db7031d6881e4d3f94e651652745153beb2642b45f720c42 2012-06-28 20:51:56 ....A 1340928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d0585bb869d52408c5f8bbfeefc27e383a5bcb94a238438bd55f369662ce8fa 2012-06-28 23:33:08 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d065fc887f3a830b0fe3b44067c22fe3581f1e287f56f3910f862578a78bf84 2012-06-28 23:04:08 ....A 465460 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d07e6260d27c051f66a6411fe0c562d2866432c24c7a3b58be840018d754e94 2012-06-28 23:33:08 ....A 32284 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d0813f463445e534610bde9dc24866e6f695ac80b986525f69b2622ef36d706 2012-06-28 23:04:08 ....A 53321 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d08b7a6b4f111f7c1f40b9cbbc6aaa9d2a3a80c6dc6bb8af0342ff3920a06b4 2012-06-28 23:33:08 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d0bb9006e11df1a333344b176e8b46f52517025747393551531985adbc9d3f0 2012-06-28 23:04:08 ....A 2271744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d10629d026c0b3662a3250c981bd451cd172c8786c63e5ec8cdbffd39a93f85 2012-06-28 23:04:08 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d12fb388e73979ca3fec0b9e52d498fa685aab12fcf1da4e2a828eb62914729 2012-06-28 21:20:34 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d131ddfdfb7f628e56dce54d0bec2fc484acd61f62479ef1f9c13df2c65cd33 2012-06-28 23:04:08 ....A 548130 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d15611c32bfb5bf59e97040a895943a869df7d12345a409752848dae02fe9ab 2012-06-28 23:04:08 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d165a7f2fd85c8802386e88541e692693bdce4fdaca2de6263fdc6eaf756c0d 2012-06-28 23:04:08 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d17a3333c2c8ca5a983df3094a70cb4f02db5e32a50b9da6f9ef3fecfacdfbf 2012-06-28 23:04:08 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d17c3326f6b5bbffd30e081fb8d5cdfe4176a29d626ff5a416cb607d2c0bb79 2012-06-28 23:04:08 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d1aefb6321e8eb840d77a312d238d9a1de08227b350cba875423852b73e3bec 2012-06-28 23:04:08 ....A 480256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d1af1b55af9edc8c8667c63ea437967b468ec1919016a8fcbef43fb6a323063 2012-06-28 23:04:08 ....A 66882 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d1db6691b1c353d26607a40019d2d8d6dffe8d23c7422bd244b5372c9a668c6 2012-06-28 23:04:08 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d1dd6e76a50ccbc1b869ff3c1c6208db72d81ccef589779d86d2df2d8feb356 2012-06-28 23:04:08 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d212413b3a7544112dec8ad08c3839407cb8ab41360cb88b0f8bae7abf7cc24 2012-06-28 23:04:08 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d2693c3b265730389a730f39dc71badba888bcd0c583e6fb6a3d95a5296940f 2012-06-28 21:19:22 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d2940d4ac7cdd6e290c0d00d7e903b452fbf9783543019124eb869db586bd3b 2012-06-28 23:04:08 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d2a029e92e6686fb5616ff3bd3c9fbbece679bd0713b16b3bb577558bc9b8d1 2012-06-28 23:04:08 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d2b8cc7a4241fd688955462411369872dadf4041010d04dd39d5fa82ce377f3 2012-06-28 23:04:08 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d3268737d33d5e382d1f5b8ab762e305bff902cdb244554c801ed0dd6620a0a 2012-06-28 21:33:24 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d328c204d125df67e3bc06eacb10874e34ff06c01d9e4e6ec6c396378be7a61 2012-06-28 21:01:38 ....A 53272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d33c34fa7dc0ba674b56895d30e1974a59c909b0d5f39fb039ce9b84f3c9a50 2012-06-28 22:29:54 ....A 340007 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d352cd3548763239adafbaf0da5e59a3200c84b152cbc0fa0d4c9158e48abea 2012-06-28 23:33:08 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d3832b1a9ca60f98a1b56bd16f8a0e5a5948b7457a3e2c95dd0e24e586f5485 2012-06-28 21:19:48 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d3a1255ee86272980d5c7b3330f9fab88464863d34528e4aad12cb0f74298c5 2012-06-28 21:45:54 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d3ba37bf5ed35df2ca78eedbd90289cce1ad12f356949aabfb69eadd62b3cd0 2012-06-28 23:04:10 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d3e894f9ceca153a552303f640c2a81110fef3fdd4161acf5640a6b5672498e 2012-06-28 23:33:08 ....A 8195 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d3ec5a8d1cfaee50806108d1308ea6d49f6e24f499600640f7fd85ca9532cf0 2012-06-28 21:02:18 ....A 931840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d3f427733db721ce34f09dc93ab5256e48336ea81148981e071b93241b97f09 2012-06-28 20:57:00 ....A 114768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d425666f5def312e8825382a8ee0330ea62bec121bb000e1330d4c59c707f1f 2012-06-28 23:04:10 ....A 106533 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d4567250bc852ceda0f474e140b632ffe78a09e462ec2d68ff27626271f0190 2012-06-28 23:33:08 ....A 8568832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d45b9eb35faaf8250a6c9a40edb6f16e9b51abe92d4def64d7ae77cc90a8f04 2012-06-28 22:20:44 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d484680083fc025e9b7d8652350856599071cdb2db68e695af964d0d215b1da 2012-06-28 23:33:08 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d4940989ea5717988edc755c94b108bfd4a66ba134ba9b700f58ec637c3f2ee 2012-06-28 23:04:10 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d4b65e90fc53443ca39d23c2974d797ab7a8c03e9a52c4d9376b7aae7582e9a 2012-06-28 23:33:08 ....A 376834 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d4c337c494da98c51a87dff4f92778e8530205af64ad96bc3fa29de1129f9fe 2012-06-28 23:04:10 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d4f6df5087a824590c4138a68788d1205ad1bab400cb0cf76573d74cc15b46a 2012-06-28 23:33:08 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d5208db6a9b5a33090474796e823aa385469ebc80746e52500b41221cd6eaea 2012-06-28 22:01:42 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d533393e0f24b4962acb0b738ef3541a3a8f2ca0d880bea23f63a6adb549482 2012-06-28 23:04:10 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d5370fc4c4e42527d5f5c3c6d16b85c99cd9aa412f47144044f23128e965b28 2012-06-28 22:32:34 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d5472b85f59e9706f5b5f729c45f4609f1da6cd3e2b78541f3b3074589ffa90 2012-06-28 23:33:08 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d56222798fd97f4f9a17a6cb55a962e34b52914688147a4d3183da563f80cdf 2012-06-28 23:04:10 ....A 172288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d5855b48821f413d928cdd488797572d88f2eb514841ec1848edbdccd057560 2012-06-28 23:04:10 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d59f5cf2e632bc4345f33a5603f2b1ffd32da0fa0776be97860cfcb8a3511e9 2012-06-28 23:04:10 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d5a93614697cd183743e143e899fbfba744379f88c350027d2af9b136ae7f33 2012-06-28 23:33:10 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d5f4f89a08321a5d5e0716bb354449c6549aec06dbb225922995535d22eab9b 2012-06-28 23:33:10 ....A 367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d600cf256e8fc0a14b190ff5e742d6560175a38145dce1f141befa1aa9c5900 2012-06-28 20:59:08 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d605bc6a05eee5fb310545694ddbae1d6fc2a58bc43e491b67be6a6b2a3cc13 2012-06-28 23:04:10 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d62062966b8ea9f422569501e002aaabf5b67fe755d7a25b7a44dc62a9a8cc7 2012-06-28 21:34:18 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d62077e5f59b7f0cf861bf7894ea0489d9b1ae29d70fbff27539a3960aadb60 2012-06-28 22:18:54 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d62c9f600efebd409ee71caa6edbdc400d41e7e6515bfd8383e97130ed0162f 2012-06-28 21:01:12 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d646fcad80555f4128309a194edd3a89d659e9f2ee1aff4fe88a07dba804176 2012-06-28 23:04:10 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d655747edb96c11855e0c54f3bee2ee766def8202bd3029dda1e84dde1b47f5 2012-06-28 23:04:10 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d65ac2ba9e8dc614806ef6d04e7ab9196db8948e6ce0ce0f85b8d6b68a7cf16 2012-06-28 23:04:10 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d67a2d493f345e0cf48646986530f209936879dfd107808cfa04563bd1b59ed 2012-06-28 23:04:10 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d695404839963608e4e7453693ca5b3465f7fcd8464484414a3550163782c5a 2012-06-28 21:37:44 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d6b784c9ae586c350fcbc93e0485c3461883f8cab16cd16ea05e88a00f45ae4 2012-06-28 21:05:50 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d6bd247e6e33b10183b4d76f69078befcd0753d52f0ad68ca06ba2aba51b1a0 2012-06-28 23:33:10 ....A 272220 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d6c5b8d9b082775a3666de3d7ce7329864ec97ed3dcea7735cd88141f7c222c 2012-06-28 23:04:10 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d6c65860efa1bb8626c09817b9945505d7c67102e2a7e27bb91addc3bb3b31c 2012-06-28 23:33:10 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d6cb90efa5b43fbfbe0c71d46e5e098fb56803be6e533a51f744c76278c1015 2012-06-28 23:04:10 ....A 16172 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d6ce109efdb70d2e3c2c563231b2c1fe7c1b7044625f008ea69da961d88ce1a 2012-06-28 21:22:46 ....A 881664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d6ea639b627c6fa039da03420b3ae1ec6065e5ad1d5f29941e6ce77b1873cb1 2012-06-28 23:04:10 ....A 926314 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d705fcdb166da639fc2e0c93096b8fdb86ec7aa51e70d15567ac30c328f8a0c 2012-06-28 23:04:10 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d714e788d7398b4ceff1b1b925570de4e218ea0acb884d050183d30e7e525a5 2012-06-28 22:07:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d72162cba3c2c31bdda58e1d44c1f6f3993d63d503b1dcafad85acb968be404 2012-06-28 23:04:10 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d7235cd8fa83b1baf551ac725807b3b18126a9d18fe1eeb05510098368ab41c 2012-06-28 23:04:10 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d7295d4b6cc1eb50df6ad97ff7a2713b2c480a19ea4018615b33d823c2a78a1 2012-06-28 23:33:10 ....A 326922 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d769a93d876e6ad69fde999a79808948ab33247dbffe130044206b39d3f4a82 2012-06-28 23:04:10 ....A 17055 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d77bbc6a5aa28d6a26ca9dbc0118a53cb60024fd5389d65bd322317d8bb830f 2012-06-28 23:33:10 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d78236014ea8c2e4db0adf9a8e5f6ca955e3729202afe5b9dcb57e160c93a45 2012-06-28 23:04:10 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d787de8d254c110c10f401328638e9ff3d3a1b4154bd43525ab2c081e83e115 2012-06-28 23:33:10 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d7a24ea7a5a326340f15e17e4411c22068b2305d0b74d504c49703011afed09 2012-06-28 23:04:10 ....A 717181 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d7aff28542d973d91110227a24c28170db496bc5249bc29d76fd4109b78dea3 2012-06-28 23:33:10 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d7ddb43a232dd24dc4b60418e063e8e888c971f5febdd33831f7070860eabb1 2012-06-28 23:33:10 ....A 146981 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d7ecfd1282d9bf3ee768902ab8bf3876d97901a20fd4581e6b78bf12a33736c 2012-06-28 21:32:58 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d7f162fb214216526de34ea6b9052dbfad4f674ce57cb6882f9c683a581e0f1 2012-06-28 22:00:30 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d8037c028034dfa649273bcfce536a0f48ce7676edebe70ba271f2e4fddf887 2012-06-28 23:33:10 ....A 144895 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d81f025cde6e5634423c8a17f2138098e0aeae2014a3cf455b309c8ac0099ac 2012-06-28 23:04:10 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d8271189bc9611bbd99c8843fc01d1105ec79fa3aa52a1cac041d776326db43 2012-06-28 21:55:10 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d82df25eebe79ce76ddb4fa46a21b3ed614bc9506b32f5769759ccbb9941fb1 2012-06-28 23:04:12 ....A 91432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d8374a15e6bf9e8bd01c0cd381957da7909ed4166806fc01aff28d7fde2ee4f 2012-06-28 22:28:34 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d87a43557b23c2b4335324f2c687189b44d6d313703d2e3ed029cbd6212a89a 2012-06-28 23:04:12 ....A 1269248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d88a816423f4ea54c0fb5d80568496b3a5829cd0addb9d72687063dd36a11e3 2012-06-28 23:04:12 ....A 2304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d88be3d88de7e7bd4f1c2c5c76ae21c1b8006926d6d472194a921851bd7ac79 2012-06-28 23:04:14 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d8cf59b35ea0b097827fa10d10a4d4419b3ffc21d3f6bdfbf2e237fb29eb1fb 2012-06-28 21:24:02 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d8e6f5c452cf3a91e4447a290987065742198a70d6863aac541ae21ff139375 2012-06-28 23:33:10 ....A 113955 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d8fadb46a8ea7ef54cb3ad459c29573cfb70c1ac5c572d79c433b7e44f3dbf8 2012-06-28 23:04:14 ....A 22952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d90abe2aca864e89a5e8b97d94f1215f2dc990120a239510ec2fcfdfe26f747 2012-06-28 23:33:10 ....A 2294240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d914b1ab7eaa575eaad25b6ee6f883a800a3a5fbd56ee10d3697c29b93d7bb3 2012-06-28 23:04:14 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9233eae083827f0457e8d96be1d7d6d59c5b8c834be8b92f6846910725d15e 2012-06-28 22:02:00 ....A 1107780 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9332cdea8f35cc403ede47bac5859cff974de47018bac6dc5f84f9db09a65e 2012-06-28 23:04:14 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d934e106587e7a64c8362788aa8edf10d61e320addcc1d9273083bd26acd9b0 2012-06-28 22:29:36 ....A 105968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d93e05dad00d99bdf3330b9b394a31d30806bc7577485956494b0c4ebc7b813 2012-06-28 23:33:10 ....A 1912895 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d94d5115e332e459ee792cbe09f7e3937a4ca12997ca59c85cf336f745409b3 2012-06-28 23:33:10 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9702b0db64816a0ba9ef9a27d4b340e00ef836a45dc53e1130f934d6ac92a2 2012-06-28 23:04:14 ....A 12582912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d971704372723f863cb7436e797891107aebef5f39b14c0a355dead5464241b 2012-06-28 23:04:14 ....A 1060864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9884db4e3151640c8aaa6a700f3fbc08048dda4bb9a6ff43cba5e44eda2520 2012-06-28 23:04:14 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9938a6a4625be3b2347d3366171380f7d0aa39d9711eab30267b271191f357 2012-06-28 23:04:14 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9b7db5e15a7406c3cad83aa73d6e6ab75740892176c61dcbb7eee29f63ce2a 2012-06-28 23:04:14 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9bbd5e39a110a61f764b88959a99049aae6be14fd2d97160d8b279a6258a62 2012-06-28 23:04:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9c5b7c44c3085bfb12a10376ea167b933c65875efbb4aba732d4611f929b1d 2012-06-28 23:33:10 ....A 157176 Virusshare.00006/HEUR-Trojan.Win32.Generic-8d9d00bace60e13988729707621034394a1994c0ab37e29e1c02f4ffb0be72b0 2012-06-28 23:04:14 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da0ce7e1c3410ea8780705c68ae396d4965f867d017ef871bfb5cb56bf723a2 2012-06-28 22:32:10 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da161c992e46416fcd47c9347a0e627d60f820af804622415fcc239f5a4bb2c 2012-06-28 23:04:14 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da3d3eea93d1f8c741a90dfad9247c811b3e901c09b732834e2ccd396bd3f5a 2012-06-28 23:33:10 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da4a06774f99649516de935b927785537fdc3a7c6c4b37e064d3881dffe507d 2012-06-28 23:33:10 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da57d89827784e941fd22ef3298c09380bab82497fb9475ff84ce57179d6856 2012-06-28 22:16:32 ....A 38557 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da7d9ae0c2bdf84838e27c0821ed1382b1c0425d5da10eb5b417424e75fe2e4 2012-06-28 20:53:36 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da845214c99afaf02f73fc3d93f7a6dc9723d8c3c47e4a9a845feb057a49b90 2012-06-28 20:52:20 ....A 336896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8da96a6f924fe6d7dbc84c6317999bfad0853b9a43020340447c1007a091d3d9 2012-06-28 22:13:02 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8daa6f58ec045282d3dbcc1800de114a8bfdf3a6f2549d4c274224f01913973e 2012-06-28 23:33:10 ....A 196795 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dad9cdbbe5118122b30d1d601b031c9b4cca4c2ee3db871635b37bd55afdc24 2012-06-28 23:33:10 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-8daf0dd45a67d52b038a9d48d0949708fc6f5211dbdddee4990133a6e2ace5de 2012-06-28 23:33:10 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-8daf803226f65bc1be1f3305ecb556b58ddd98441fbc2a01e0698c341ffe0ad6 2012-06-28 23:04:14 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db08caa13338102939c20526d91f3334d40c94800e5d5dc62b76e4e441dfd92 2012-06-28 23:33:10 ....A 796288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db0d846aef1737e293977e33ac567687fc2d676c024cfae8f33897596f27daf 2012-06-28 23:04:14 ....A 8294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db155e105f088cb30c0425c9ec4dfb3ab65fe343a6b8045811d19e970333c11 2012-06-28 23:04:14 ....A 424960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db26c040c58339e38774c7ddb42006bb7ed22bf87a473839c8ee8871eb60757 2012-06-28 23:04:14 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db56ccb4414b8aaf863c981d9e5b6576694dca67fb8171d87377c0e1f00149a 2012-06-28 23:04:14 ....A 1476608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db5b6670674f8fd57667b1ede98e156cf15470a45b58b72e941880b5241c961 2012-06-28 23:33:10 ....A 1340928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db65ab83d33c2a93ad103d787ee52d752b70386861b3bd924c94a2cebc17b87 2012-06-28 23:04:14 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db687010134f37830e19578ab4d1233f8c9a88ee0b879fc4d5523470205ab12 2012-06-28 21:50:18 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db790f77790ebba8ff99026a7509e488e91db78301b7d7dcb2d991c55af081e 2012-06-28 21:41:30 ....A 25990 Virusshare.00006/HEUR-Trojan.Win32.Generic-8db9b611467d57a2c07b42448bde15f786a62e3dd4fb60e4eddc384d22d06b80 2012-06-28 23:04:14 ....A 5353472 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dba441a3854043501b516f902f26c9f441b5c3f2cbc9c4d6c13776f2c93100e 2012-06-28 23:04:14 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dbbc5bc52c4a47af1dbb096d5831c5c33db9a338681b82e9d7ec0791a65c5e6 2012-06-28 23:04:14 ....A 329737 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dbd1ab544f2da7483b722a101a844add282f5acdf1f9171288347580b543b5b 2012-06-28 23:04:14 ....A 412574 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dbe063c3bbdc5ea5d826893810d8ec42e6e2fab6c0e724142993cd6bf3dd9e5 2012-06-28 23:33:10 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dbe4bd0006e5c37ee98d8d1a761cd9a22bc3fd97e5c9f8ba2b9eabdc8802980 2012-06-28 23:04:14 ....A 1298432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dbee6824265853dcc823ae03050bf4698a30dde418d1efc100cf600da463e27 2012-06-28 23:04:14 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc0017fec13eaff295b857d29cbdead748f9e3de7ae7b65f91ae3b8e6da9b87 2012-06-28 22:28:20 ....A 633344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc1d9cdd1ecc3855f096053abd238abb2a695bd18b79600b954feb9661eb790 2012-06-28 21:32:36 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc1f35035bfc185dedefad56d7da22a04e64b6e6da6242203039fda50d8904d 2012-06-28 23:33:10 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc370f814085ca03876d4a8cbf84dcbb78ac9db66093967c9e020fbe240752d 2012-06-28 21:20:04 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc4cd334ac4068b317876be96e073f43885874d6fbf855f9f342e6ee8f81269 2012-06-28 23:04:16 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc8772230443ee8e93af2a7c3db8a3aa9016a8816a6ff4497ad8bd482f6f727 2012-06-28 23:04:16 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc8ad4ae3380e3ff1b46de937eb68317f75c893ecc0409be2855a7650c5312b 2012-06-28 23:04:16 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dc8daefbb6d84fe6dd673e1eaca6fc17348689e5dfef7fac7e1b5cf4cb561aa 2012-06-28 21:06:54 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dca5f3eec322cc43277de09853e77ab9f29f8306818bc44661531c26bac06a2 2012-06-28 23:33:10 ....A 314608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dcb318b27266a9b4450acf3a5136b3165edd679d2bbf6edd40fa412daa7fd91 2012-06-28 23:04:16 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dccc7366a6483071ecbe54713de282c343d8ab6297f8d0f9ee1e40bd7fa2252 2012-06-28 23:04:16 ....A 341504 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dccd3a1ec5b1e8d2aa5cea35d1a4016cab7929515c19a648da9991c48605712 2012-06-28 23:04:16 ....A 1187840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dcd13d6619833e75d03de83a8d3fe4feb403ebc4dc8db0a0123eba441b40014 2012-06-28 21:42:32 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dcd6ac39fc2caf33e3955a545cc113a23de6ace8ca5a8e4b4d1c34a0529ffcd 2012-06-28 23:33:10 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dcd772ac7154167420de6bc60164ebc22503e235e062552c498fe6a84c83ce3 2012-06-28 23:04:18 ....A 6860800 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dce2555450c7384cdee4f752f6c7f91d6216d53861e944059b5f41e5bf330a5 2012-06-28 23:04:18 ....A 642602 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dce696340d48dd3eb4f2959c254517a93a01df40aac107583c605e00df1c11b 2012-06-28 20:50:54 ....A 886637 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dcfb8de3a21398774b98942288eb0781961060db50dee27f3f4fb38f7994693 2012-06-28 21:22:16 ....A 64060 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dd271add64f8311bc37c690a8ce4b8061e8cb811cd137db4eef404498f69349 2012-06-28 22:27:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dd2ef41d03dd75927a7d904be90b89e4f60b15fd7dae04ca3433a99c7f3e6f1 2012-06-28 23:04:18 ....A 1434963 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dd73c942f484cd9bb41093c38f401023a2d2dde61959b9dac8db9646800425b 2012-06-28 22:14:20 ....A 24330 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ddc06f9ff1d210b91b0c1fccf43f5b847689b42cbdfd64bbfedc515f0df464f 2012-06-28 22:17:08 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ddc688e006edb68bec3a8ffb0f29a6fd725487eefd8585d47498b7bf1e3111d 2012-06-28 23:33:12 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ddcf22bf20bfd33a68863f80d7c56a1493c9b29993efcde6c7c2f7c18edba95 2012-06-28 23:33:12 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de066301b6bb120bea29a970894ec1984ca318e2ed56c2010c6300a3c259b6c 2012-06-28 22:28:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de15c586f0cf6f0e431cc9dd9788ef0e475970b04138e3fadcb9eb70c058e22 2012-06-28 23:04:18 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de180e2eed4c7af10797338b045238c7988582e0e848207802fd786a58e768a 2012-06-28 23:04:18 ....A 82496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de19cf26c7c30d84b1d3c364d42c988f82e2eb17f964305941b7b58aba5530c 2012-06-28 23:04:18 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de37eb4a6b9633733c3a48e978937bce356171c720f61364c6375d66f4b4aad 2012-06-28 23:33:12 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de406916d12755b873902757ba0d58af7ac0f2acfd6ae1b07b46ec6efd1e2ff 2012-06-28 22:27:26 ....A 231430 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de409a7fcf080f57b588fcf683f86e491f9623cd0702baac70b73331ab9a15e 2012-06-28 23:04:18 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de7191997d39d07d67e06ea4e7c172abae19558c1632efc3551bd335af707d3 2012-06-28 23:04:18 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de9899f57c6aaeb20420eea77b4bef7b5fddb56565651ce1cba971817afb19c 2012-06-28 23:04:18 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8de99059d800418bfdf3f4d0b086e4417c763d7678181ecb1b5fdaa899d2e2e0 2012-06-28 23:04:18 ....A 1216000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8debc70019b51b2a9fe601609916629405aaad08824dc4ae29c303fec3e50e9b 2012-06-28 23:33:12 ....A 1284566 Virusshare.00006/HEUR-Trojan.Win32.Generic-8df14130f3cb1186df629f8d53aa403a4d6947a439613c5aeb9cf608673de0d7 2012-06-28 22:09:22 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8df18d5fa9cacd38de7b031ea1fc8d0b3d32c7e56e59d1a0ad79ad21bf4552a7 2012-06-28 23:04:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8df500689e88d3e51b105106a3e826caa982d75705c05db538a697b7303afa8f 2012-06-28 23:04:20 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-8df54b7478d9b54c3748087b401795abd692b6211e92230a5b96107f57b3e71d 2012-06-28 23:04:20 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8df6a9d1ce8759bb9926baa9ad9b09905a813a14fc95cf5a58f6242879fbbf00 2012-06-28 23:04:20 ....A 614400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dfa554cb53434383182044c8683fc40321e464fbf8daf3a5d62c9e25e52335c 2012-06-28 21:18:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dfd190c8b9f56dc6151409d1819a9321d1f22242abb999ccc52677b852668d7 2012-06-28 21:52:10 ....A 46361 Virusshare.00006/HEUR-Trojan.Win32.Generic-8dfd9810ea94ece535dd14445a192cb1c798f7b778d7528d1e05d2bcfaf58b93 2012-06-28 23:04:20 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e02048377ebf7a10072467ce20b917c104a502fc3f451f4c4e1ce11d42e0fbb 2012-06-28 23:04:20 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e02089c7d77fe3eddc2e20fe21a58de1f0816e694983c7d4923551d112b6e2d 2012-06-28 21:13:46 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e057c8dde9247974b7c35184697c294e9ea0debb6728c4af503908c729d9771 2012-06-28 23:04:20 ....A 2783744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e07af8e9346cc6e7ddec5ab7cc8e3e7da609defe0777f1c5652810f46da8185 2012-06-28 23:04:20 ....A 484352 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e094eea7097bcd19aefd757310ad3d3a44a62b15c930aee39d917f29e23e517 2012-06-28 23:04:20 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e0a626ace6868be911aab066d7fed82204227698833ef40cf253470ce1f2aeb 2012-06-28 23:04:20 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e0b4a517c3b9dff61f2de8a88bda1da09418f10061c541ed082883643d5719e 2012-06-28 23:33:12 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e0b7d617b0c5b26ba5aecf2f146f094ad5ac15b6d5443b4ea563feb8a7ea303 2012-06-28 23:04:20 ....A 92268 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e0d7be34eaea8f5c8813c7ae378f0cc1f0156ad2ac5844c59d6847f40296cd7 2012-06-28 23:33:12 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e0ea4f18c2f57a1d9ff9e3ac1a28e998ed5416d0705969ff83e92a2138dfbe7 2012-06-28 23:33:12 ....A 1702912 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e1051777e478ad5f100798d5a18fbb405393d0d2d441a67cca4dfed655ed8cc 2012-06-28 23:33:12 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e139509111a8cc4d4476927e5ea86fce4d18aeb41d671c3bb0ea6ef3c5e514a 2012-06-28 23:04:20 ....A 261159 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e14b1273906e33dd3f2c4bdb7d225f2354a4075deb14375bfad76e8266d91d7 2012-06-28 23:33:12 ....A 592960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e1615ed9077355cffa8b3983b8771cdaa5a76d27a0a4571e0723a7ff0ac1eca 2012-06-28 23:04:20 ....A 58524 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e16c406f7762183cada707a64fca26e34a6d9c64871b309edbbb6ed728f9a17 2012-06-28 23:33:12 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e16d74bba9f59ff3f38fa0b990e5158ba3ed2a643f2e059f2fbebcac0533c6b 2012-06-28 23:33:12 ....A 2125378 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e1c506563f6d0393e913c063020246fc2eddc5b3b2a4f7cff3d4462df160c4e 2012-06-28 23:33:12 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e1d6555a8d4a73a3941fc328f64098a2370932398ecaa1a988e5faddcc06cd7 2012-06-28 23:04:20 ....A 36865 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e1f43294dfa6e44200a75d7637fbda12d24d6c5992a42578b49c4d1abd32a93 2012-06-28 23:04:20 ....A 547328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e1fcde7bc6081331df9335a7cbd2c9556a387a940ea636feac4075fb8852887 2012-06-28 23:33:12 ....A 32284 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e237585a916bfd00d600d876d6ec53cc33ffef3751a53dd7bd5e8b7e790fdbb 2012-06-28 23:33:12 ....A 448512 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e2384730d5544ddf2f6f22cc21e7d3e603ca400adb10f55a2019d082ef87f4d 2012-06-28 23:04:20 ....A 1043456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e24044a096882b252176fd57b7903a647dfe518d1635f01abb99e36fb111302 2012-06-28 23:04:20 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e28db04ee385a3ffdad0250b09b79e138e9c4f20a8690078df7db0d96f755af 2012-06-28 22:29:44 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e294097f7847642fd0e8684da6ad88252d105b3c3a34dbac2626e997d607b3c 2012-06-28 23:33:14 ....A 965632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e2ca17193b6fd2f0c4a97996f9af9df5563e0a925e1f6030a2c87da5e126fd1 2012-06-28 23:04:20 ....A 722432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e2ca96ccf09fe54c64181359b389851acf0d8045e03b25e616f2e8f8f187fcb 2012-06-28 23:04:20 ....A 443904 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e2d59940189f203dd0b46f87875cd801076c3487e695d7a1762bc9fbeacf242 2012-06-28 23:33:14 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e2fab1fc3669129dc94c1696c9173f332a5dbc7f59de58ded9debdf03f503f7 2012-06-28 23:04:20 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3042b3992f30ae49782916efdbe74ece0bea1d43db3d0d7ddd59de2540fca6 2012-06-28 21:21:08 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3397b4085095bec4a848a38ca01cdbeb446dd9bec7a6c0c3acb3df00e6ac4b 2012-06-28 23:33:16 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e34cb9cbaeb45afb92a253b9ac8636d18d36f75f6feb84e3896028d157d5023 2012-06-28 23:04:20 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e357581bfa3fa539bbf993996bc917c251dc180e95a3ec83ff2b320ba7d05c2 2012-06-28 22:08:04 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e35f425855fd45bfad473d836e6f3c9e8227944948574d79119e0c49edb03b7 2012-06-28 23:04:20 ....A 168817 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e380ebca9cb8b4fea85c4bebf97fc0c5ccc0457ba74f7212ad7fb99fc70c1f4 2012-06-28 23:04:22 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3816049eba5f675fac5d74ff663c594e64cc9f76ac7362268e53c0de055b87 2012-06-28 23:04:22 ....A 674173 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3827b3fe08aaf8c1ddf619afe3987104751b7cd32aa2d87b9ad283a57872cc 2012-06-28 21:23:24 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3b32e2cad25fa82a78efb0cb365aa77756184e85283ca6084572efcf88ea57 2012-06-28 23:04:22 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3b7b9a7cb1e4f14c5cd96dd6609e22da9b8903ab68d1d5e1cb73971df6b8e1 2012-06-28 23:04:22 ....A 423038 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3d16ee61c5bfcaf2efd52fb1d089eadf7287d9633b4b3bc3267ebe81bfc881 2012-06-28 23:04:22 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3eb7fb7407d6b4744ab7daf0137ed2fe7c210cecffca4119415a14947a0b43 2012-06-28 23:04:22 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e3f6aaa11fa591ed37c9be01abce64f9017894611ec4a4dccb0905a1640b088 2012-06-28 23:04:22 ....A 684123 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e400e2545517cc64a83c471e23bd62228848f756e6d29ed441d1d34fac21371 2012-06-28 22:16:58 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e40cdc7953006ecc78d3d0e0c2f45e0c37194434b395844ab827f8ba1a6f230 2012-06-28 23:04:22 ....A 679086 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e40dda6a4e617ed734ade767f8e2137e9c13010844f168140a2c70333e32c81 2012-06-28 21:32:54 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e42085aa8c8e06bbc4a392919764dfe9896c58976ea65c6e82396424c534cab 2012-06-28 22:09:08 ....A 62853 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e42387d753fbc040dd8e27ccb1ef9e2a18bdfcdeda855204f58e2a4868b9c23 2012-06-28 23:04:24 ....A 3016849 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e434a07e4aa3e1f86a8a0974d34e8316568ccb787f803bc200dd6d804b72f76 2012-06-28 23:04:24 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e435116edda733d39739cc662bbe4094b94aad3705fa07396659475c78aeab7 2012-06-28 23:04:24 ....A 2024960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e44873bd461824a1ef0cd0b5ec9d71efdbb586b92f9429aa35fbb1571cf0358 2012-06-28 23:04:24 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e4a60b4e22dc4127a221c4bccdf5f9b3e36713e54023f2ea1e2946b2f03b0a8 2012-06-28 22:13:50 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e4b3b0547ae0c2c727115744ac019a8df0f08d7bd8dff6f6ec74a42e21396e1 2012-06-28 22:24:54 ....A 14816 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e4f6d11ae01871fda897d2f1fe71f00a57252b7c1a9c844a7d5342c795f4b11 2012-06-28 23:04:24 ....A 437248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e4fc88024607e78fa11719108838904b13e73d34c249033a14d9be4093d1a4d 2012-06-28 23:04:24 ....A 1125932 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e52cf9d9fce29e15190ae34ef143f5e09b955334aafcc7ee4f940b0721bb31b 2012-06-28 23:33:16 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e562bafa8c66cdffcdeae3b6d4eed2882b0fc87cb7b801b829aee7911775847 2012-06-28 22:04:18 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e5635e6013a675f11d016da15de1593c6f6f1500bae9702bec60fbb0de94032 2012-06-28 23:04:24 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e588159a188ff4c0e0ef38442afac16dbe7f3299d6105d25322b364da736d70 2012-06-28 23:04:24 ....A 567808 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e596b7a68b4176c161d45ca52e7d78e9cd47819c039879f6f36a8863ae71f19 2012-06-28 23:04:24 ....A 292368 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e5983d7a8fb18d07a120c1c53a5487cc992b447aefbad87d1b3cfbf10c72139 2012-06-28 23:33:16 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e5dd401b3a4df57e16546646bfbf4604dcc474c93906b41cae29e090fd8eaf7 2012-06-28 21:57:18 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e62b71e675d8869f3ee77ae48888b4fd98f1f06d2e4fd11120999e2da786214 2012-06-28 23:04:24 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6336abede8f53fea75ff344d5d670b554349bd39bed806df7b092d7b5d98f9 2012-06-28 23:04:24 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e667bbe40912833cd79356c57dbf9d6073b0e44e4664c11b3fca11ebb10dcec 2012-06-28 22:01:32 ....A 254333 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e67570366e68f2d0926d3434cbf21ed00606b6911a359cc2598dfb3023cdaad 2012-06-28 23:33:16 ....A 89195 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e67ae91cb9892d35533da32008dc8fe80c186a15e1527bea079249ba0801629 2012-06-28 23:04:24 ....A 21620 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6a34cbe639c0eaeacd55891e93f9fabf9808232334c355ecb50e795bd9949b 2012-06-28 23:33:16 ....A 45600 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6b39bc4fa83974c9945b0b15b828fb3d19658c70a1c09da2f64a96a3b4455f 2012-06-28 23:04:24 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6b6363e5af794ad93ce525252f58337a331b59a1912d13697bd95e377d90a2 2012-06-28 23:04:24 ....A 80960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6bec78621e681eb6ac8c09b07263ad3b3201bf48682c96715fc2e8f831b504 2012-06-28 22:28:10 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6c04739377f8187b346eed7497f69c87335ee32ffc55f029797d37385379b1 2012-06-28 23:33:16 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6c8bd63111dc92a2d0ee6549e7b92840fd1020a25484ea57724fad23ca2993 2012-06-28 21:23:38 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e6d1fca9c2b8850038ee1a875aa4b505aec3bd11a1f3566f1d4311a22632db8 2012-06-28 23:33:16 ....A 7338 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e737d88c7d617dc3e649672ef47516cd32a10197dc14d5b832d477471599f3b 2012-06-28 20:53:56 ....A 792064 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e73a8695a4661cc1f2fc7b9143c1dc6dc7db99d1ea42d3493ddcea791fd53e0 2012-06-28 23:04:24 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e73d2d89dc477701c65f38c8186112efa1eaf05ad6a691ffc0823e85cabe1c3 2012-06-28 23:04:24 ....A 116071 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e74039d050fda711353943dad7641dbe11bf7efe7076732a00e8b101ce64d7d 2012-06-28 23:04:24 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e744f3896533dc39b9c8df1594daea4d618f2e41fe97b46723da802ac98aa09 2012-06-28 22:02:02 ....A 143616 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e7a8c2b107056f0f35cb0ee1e9df267b02398f3acdc0da66f5c5b06a67a0416 2012-06-28 23:04:24 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e7c5347ba8459ced0249fce00d22d8d834ebcaeddd8557e3121bda8f4b923f5 2012-06-28 23:33:16 ....A 26924 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e7df71f81849f31c6d9479f12641b7467294aa3e79c7c73d788847409ad64b7 2012-06-28 23:33:16 ....A 610678 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e8141e6697c6e4e1b7743f13553c5098ee6fab67a7804c7eb026dcb5ab7f398 2012-06-28 23:04:24 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e8220350c9c9035cdf1cba767469cca9e6e9b8962c78241f79d05e6cfd5d3d8 2012-06-28 23:33:18 ....A 45181 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e823259e2bfbd0bda31db8c95fa5ecaecdb3724648e34d37cf41198e28fad94 2012-06-28 22:30:34 ....A 99598 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e848e3d272e3429e4d83166b060e43dca4aeae3cafc70a67c684d977196f72f 2012-06-28 23:33:18 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e86d8899adee82801e09091559a98e3747c3c4fa6452e83d88e1f79351b9902 2012-06-28 23:04:26 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e8a9345ecb2ccdefd317e9c8de8ec986f4f83466943753eaa2c5a42a6674b31 2012-06-28 23:04:26 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e8c7c64b90eb078ab76718a5049655445f9ed477f859b6a88d22e94b2265a88 2012-06-28 22:15:42 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e8cc3e9ff960aa0e81c7139b45af2ea3b404462c579954eff3b2d8c2cb6f15d 2012-06-28 22:21:06 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e8db755da7aa05dcfbeb952be8b74a11534c6869d6e7592979485a35d005e8f 2012-06-28 23:04:26 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e8f8f4ff0a076b0031f1225c78886366605ad00980254759d8a76e1c47379cf 2012-06-28 23:33:18 ....A 787371 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e907a7bab6621879865acede6a6105cfed736331fe4242ecd58168a686d4eed 2012-06-28 23:04:26 ....A 872448 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e90dd347fc31603c2a5ddbe9b5649bd7e4f8acd24a0cca32c81855fa23d73dd 2012-06-28 23:04:26 ....A 908288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e91a6e18aeca6881e8dfc4bf7d8384aa1cf1367d0de11e9df1fc766e44abcdc 2012-06-28 23:04:26 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e93151f06a3cc952efc5b6f95e502c3129bcb51c64629f38167437522072598 2012-06-28 22:28:34 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e935c9e9653d9052e2811580f56dbed506e6b83592a2dcf83fbdfc8fae14a6e 2012-06-28 23:04:26 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e93811e3f2ceeeaf233faed0f2b2f97019516ca80170aabec2fc8b6122b2215 2012-06-28 23:04:26 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e95a71cc5a7da6a716bdb15117571eb729e501767af4a1c241b079f6f477a05 2012-06-28 21:23:00 ....A 81060 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e9643efea9216dc9095757212122ceb166287e851b598181f0661d35a9f720c 2012-06-28 23:04:26 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e996c1ed9ae1bbf20e5ee5c30a9ec02c59a6719df7e02e4ea731649e165bcc0 2012-06-28 23:04:26 ....A 19345408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e9ad9ce11c2395fc8ae632705effda5bfb869d1391f14a9eda422d4e9b21b59 2012-06-28 23:04:26 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8e9b71b54facde960b6f2d4b43e648664b13eddddb9171966b57e59c3a3ef4be 2012-06-28 23:04:28 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ea070fb34b9909761f2790a2f6c10a84c9de5bb648964317143166109c5c774 2012-06-28 23:04:28 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ea3b7aa9acb00053fc1940c87fdc4fd9e327bdfb6674423f5492acb539ccbde 2012-06-28 23:04:28 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ea60a0ee3401517362e928444044bd8171167863af06c95c5045bba7d87843f 2012-06-28 23:04:28 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eac492bc8b89f0e57e02a733d63bbf1a1390f4bf4a20f5fbff21c330b53c7d6 2012-06-28 23:04:28 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ead025a736cc0ce1183f5fd1687a71a3d5a85d15f591f81fedb4050a96fc65c 2012-06-28 23:04:28 ....A 114228 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eae868de1e2b0f3df1694a6a74bafbb4fd75d57770a79b3ca184f6ec9fbb3d0 2012-06-28 23:04:28 ....A 42112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eafa1f08bbb08953b5a6140783134a5798c48ccdb3f090e1cf169095db353a4 2012-06-28 23:04:28 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eb400fa079794a39e78c73f36ff59669fc7d8a01668ca42058970deafc5c859 2012-06-28 22:30:40 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ebc7e1fcb230ac280cad5e0dd5908b2ee47c13f2fcc699bc0f9fef2037e123c 2012-06-28 23:33:18 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ebcb1a6f84965351b3e46af2d17c2b8caa2c1556e2992ea772de05c0b2a8c0c 2012-06-28 23:04:28 ....A 40466 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ebd325b71022a69bd51f629ab15596b64b3a8ebf380f37e23553435d5fda9ce 2012-06-28 23:33:18 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ec1e9fb11d0da0ad6a3af1fb09e03d47032d57f69c391c5b930b1ffc0cc33e4 2012-06-28 23:04:28 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ec25e328c58ed77f16e187e61f9fc3baa83b8e08b01eef2e4f0c15eee7c310b 2012-06-28 21:34:16 ....A 325632 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ec6dacf6fb38a48331c7cb02bad30433c0b9924e06077f6efa2d786e6c1d25f 2012-06-28 23:33:18 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ec9bd4e0f95e9dd26197830c29b0c4300c469ac3e0ecdf3df342177ce3f0fc6 2012-06-28 23:04:28 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ecdadfc2481c98b25662027a09104100026d6b0229d57906e5f7ee91bceec0b 2012-06-28 23:04:28 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ecf45ab7fcfae0ccba6cf255751a37c07eb8c9c9fc623f74b4b9aa0e07c06a7 2012-06-28 23:04:28 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ecf4643d52b85378fc4f9148abb0e732da78600b70817b3cc0e8bc8639e684d 2012-06-28 23:04:28 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ecfa36ef3b56ba3e268daa610e38a983ae3da88ff1657ea6fd1a509df1382bc 2012-06-28 23:04:28 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ed31aeb7dc1c338f9902f57537b3aafcff51ce3c76fba7088c3997c762387b6 2012-06-28 23:04:28 ....A 223232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ed4cccf572984679e3d8a3490e7220cf8dccc5c7d576d13e5758bd8744ef251 2012-06-28 23:04:28 ....A 53282 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ed590fcdad961f63b9f14704f1d9edc6db212434fc7defcb15d021094d66a4c 2012-06-28 23:04:28 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ed610ac3be8d81187648c1d81f08be1e058675ef570b10627dc347ad17df46d 2012-06-28 23:04:28 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ed626e188786b72116bef478f55521557ca73b5c00cd7a2afdfbc591c6396ed 2012-06-28 23:04:28 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ed74e1954634120f7c4148d4f16061a41b2191d00dcf386e6cf0934968f88b2 2012-06-28 23:33:18 ....A 50706 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ed8127612f8281238aa29e651144ca88dee37fd76328bbd110fac65ad061766 2012-06-28 23:04:28 ....A 11936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eda5838c6364e2cce3b86c3f18d7c1bbdb4824c9e26a1d14b4249234bf2e2f2 2012-06-28 23:33:18 ....A 92798 Virusshare.00006/HEUR-Trojan.Win32.Generic-8edca38047d9bb39e027bc24cf9230b394d88b6f838c447e4e437ff0773a71bf 2012-06-28 23:33:18 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8edd47b54d64341d9c9dfb6cb8499bfcaf7d986df3391375d104bf1468474315 2012-06-28 23:33:18 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-8edee9bcd6d75e84633e5ad4aa96a5f2502cb353ed3f1b863bf278271e9b6325 2012-06-28 23:04:30 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ee3d1fa4a45c6dd53d6a45dd73fb282b6211279d51e0296d90102afaefc162b 2012-06-28 23:33:18 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ee4082850c91bb20f0772eb9cf1eb1e59c1ba942eb005aab9b573c80d1c6aa7 2012-06-28 21:01:36 ....A 36221 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ee507165d721f8d040ebe8f2c01131c5dd41ea8d81c26371115c71a7bb4ae77 2012-06-28 21:57:08 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ee8b25691705253865303a2af12b6c11ff1ef1b995ce8cdd3c30063dc742fce 2012-06-28 23:33:18 ....A 119360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ee9ca0a045d06a88b559f227620b9d4714c8feabb2e08f493d930db5aa76bf7 2012-06-28 23:04:30 ....A 1538560 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eea658833ab0ed35bd3cbe85711d8fad5eee75808a3d2bcb2cc638a50ccb3ad 2012-06-28 22:01:14 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eea8f9b89712bd0111fa9b021288e0452699b4ce449e4767fa89e1564b9db22 2012-06-28 21:18:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eeac08d8153b5bc66e61337f9df968afca1f412d77d2ede728f6ae0333e27dc 2012-06-28 23:04:30 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eed2c766c62bd98d9a2109e002f7cafcca786f8f44e094c4c60b156528e7af2 2012-06-28 23:04:30 ....A 1545260 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef04ad4efc6ab76570b5bb0eb328e0b36d31802e7b54781638d6e77358d60b5 2012-06-28 23:04:30 ....A 761344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef18aace4c5f0b803aafa123823c16d598fd2c38a16ee7adf7122c3da19aa0d 2012-06-28 21:42:46 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef2e5b7a3afec278d4bcad839bfd227741c9877e86c56fba67cf03cc2f7ccd3 2012-06-28 23:04:30 ....A 2191297 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef454607867e42fcf8be06e3612067951f318de140aec9da84479ac7f4c2252 2012-06-28 23:04:30 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef4c9860d56aa93bcb0d6ec2510b4439fde292fb6b22c148b7d033c71cf7e50 2012-06-28 23:04:30 ....A 22740 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef4fe450a013c433a33e0030060ec5c55691b00eadf1c24dc0342479782a049 2012-06-28 23:04:30 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef51d1abb2f52ebdc440fdc863519437f38f03f77ed3586169797f981b57a13 2012-06-28 23:04:30 ....A 430336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef60b4711abf72cab1f00eb4828a66f2c05ce8b8892c9c630ebbd7b429eec29 2012-06-28 23:04:30 ....A 2424320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef6274ee9dff3e857845fb39178658b07be91efaf3a317b4c4f05ff05115f68 2012-06-28 23:04:30 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ef8d2c90d6ecc27a2651dc7ed9fa21526676bc229ad4b489d647264bf40783c 2012-06-28 23:04:30 ....A 27922 Virusshare.00006/HEUR-Trojan.Win32.Generic-8efb2bf0f133d7cf3be43af4e1aeeb849a91ac9c3610cd1dda2890df8c787e95 2012-06-28 23:04:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8efd2a1f7ef1e57b0c126f5c7d18ff8ea29b00a34b24d4c9a021606fe391a4d8 2012-06-28 23:04:30 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8efdb3bff2a919a1667ce5b363eb4d2cedab3f2b2a5060582a2fb0bfa91b4043 2012-06-28 22:03:20 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8efe38169725ab8966445a2851799f499ca9ab609c2c95d97a1c959f8339ded2 2012-06-28 21:34:18 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-8eff5afb470b44f7c72dce22da81711976e85a1208963a4f0e7ad68a40d383e6 2012-06-28 23:04:30 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f04b5c4fec3ed2c25c14c2ccf0eeb5282796535388bf0b43f7c30a4838a0eb9 2012-06-28 23:04:30 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f04d78393d044455cf2eceb68d416fc7b025995d5f264b17a40d2738482c909 2012-06-28 23:04:30 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f051a511f2e35b5351389ce27c5d4eda3d13550d8e27c9e7d46a4dc4547b074 2012-06-28 21:59:46 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f05ed3343b8ad747d499265ce707fecb2d925543be29c29a80d4f4bad6c929c 2012-06-28 23:04:30 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f06987e6fbab0d547206e7c1f0b2a319c93927c1424d1bfd7facb542cd312c0 2012-06-28 23:04:30 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f076684e4dcb384fa82fb9506c8c2697ded225da42e38ee5a88cb7f19929d7c 2012-06-28 22:26:50 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f08587d8aceb9f8fe56541acd09c41a7bff3ea7cd77e89af5104cca8e306ec5 2012-06-28 23:33:18 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f094952ed2bfe4dc76952faedd0069cb7fdf0cdb3e99d83f596ab1490bea9b1 2012-06-28 23:04:32 ....A 338944 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f0a1128e2b7f3668bece3856dccd70d9c7f00a1a9e6d65be9947c98fbd17006 2012-06-28 23:04:32 ....A 20707 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f0a9d3c1ee60a72dcf093be8aaaa1675cbd275c1ebfb05092d978748dec4f73 2012-06-28 21:24:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f0d496cdcd399bf4535d6ec5d6ec642125ae23c1bb3f75a5c40b790bf1b654a 2012-06-28 21:13:10 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f117581ad9838076c9bbfe5cf85fed2e0e79dfd467548a7f55be5427e6c3660 2012-06-28 23:04:32 ....A 932733 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f11c088a00e7f5b906845f36bd9482cbf11af1f3670268420999d31cbd74b30 2012-06-28 21:34:28 ....A 92594 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f12f5dd17a5cacc689ea92a2ce5c5121bb04c743bd8f3e01fda254e71787d7b 2012-06-28 23:04:34 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f13884ac985460c216a41b149b152ea8d27213f1ccfcbbd8883ce447d2807d0 2012-06-28 23:04:34 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f142a7d37999bc6eb942cda2408221c956385a74f31ad6ba09d729e1189db19 2012-06-28 23:04:34 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f14b589ce50436501b2755a58590d686ff0e75a1215794edba1dd54dacb9e88 2012-06-28 21:18:16 ....A 352637 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f14ec0940125cc60749c2393edc67de5a492ed01c16c5a56aa7387e7217d26a 2012-06-28 23:04:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f14f49ec8a3c95bc094f68e457d9bf8b89bd89f22d5588e0d0b307e22ff5750 2012-06-28 22:14:34 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f160733b59f1f1aaf75248b62b59d02fb511ce1c462302f1224e3a1f77c2617 2012-06-28 23:04:34 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f16e344c9e09983d70bea2112036561b78e8f5e4cfd18b46b36bd47a8ca24fe 2012-06-28 23:04:34 ....A 225385 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f1a50ff7541f68aab667bde65be78b094ccb4dfd45d79561e9ae4a291ef7d6a 2012-06-28 23:04:34 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f1a9d68ac9a6234f2e0a8184c8dd33dfccd7e6fca175b2347da3f07fd5e8ddd 2012-06-28 23:33:18 ....A 376844 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f1b2ee3649cddd5b7a00555de73c9c528b8553d0d0d535a9b697627fbbb2c0e 2012-06-28 21:08:00 ....A 38456 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f1bd74b8cb1215100adee8c8ad58d2efa4808a04d4cc9d70e8c55a638f38892 2012-06-28 23:04:34 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f1d4b43909bc4a21634f41afcd1891809d4ebdd21e319f0948b90bc6f87d4cf 2012-06-28 21:49:26 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f1e153076c52fce15c140aa9704613954004b83f90f25cb9bb892c2fff5ca9c 2012-06-28 23:04:34 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f200ac4ee01820ccdbcf8edd4bb82c7eb95144e8912c95fa9d6c2a99006cf15 2012-06-28 23:04:34 ....A 238592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f2123c977ba75413af38c35aa429a8abe50f044cc0d0e1a9e345d19b4d8b52c 2012-06-28 23:04:34 ....A 940544 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f251819a2fcc3fd22bf7f24f18ab74c79fe1610e70180cf9d1d24a2c1d57e37 2012-06-28 21:35:54 ....A 127562 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f267ec8bc0e68c029b6c11c16425337f3e922b3908d76e0ca00c0bc4b5b72fd 2012-06-28 23:04:34 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f28230b74056a7f3eaa96eab8f3ef902361c71e2aaf7ffdbaf92e7efc3eeb69 2012-06-28 23:04:34 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f2e058506d915584b735d650de56ec0f9b4d3b1187e5794c87fe729f53f63b5 2012-06-28 23:04:34 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f2ebaf03060da2aee622c49b457fa1b6630e90113532fb25bb34999f46ce7f3 2012-06-28 23:04:34 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f33464a9389b84af3260f5bf836b7fea21bb57f6b1598c14cb7e8df0e5e0528 2012-06-28 23:04:34 ....A 329216 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f35458f10307a9a709e69c6744fdcb4ee2d32a0f7de905047f2e58dcd81f3a3 2012-06-28 20:54:34 ....A 610115 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f3859d35ddccfafa13b7f47a5df5016e57b4967ab48a0d43c7651f05a694f3a 2012-06-28 23:04:34 ....A 282634 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f3a3498d4fd6b6cb10c8606d92a13cb6890c677b6dc0b12833669660bc85ec4 2012-06-28 23:04:34 ....A 917504 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f3b053a0f6e40d34afbcb535a7637d20a5288261e4d02f34a57c8f39af29ce6 2012-06-28 23:04:34 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f3e140dcc4be148d87e1fb5d943bf1be9bc23a6f8d5f9474687038e1083e825 2012-06-28 23:04:34 ....A 1122860 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f3e65aaad01d22a6c7b335d93a0a6d7134c9bdaa36217984f0149727e2f288d 2012-06-28 23:04:34 ....A 1929728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f40980d52d8676e55ece2b9083e9a54e87706880d355f631e6a3114385c1df8 2012-06-28 21:26:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f4155bbb17ec38842b6acfa94d73314c62352a56260a6c79c40ffc7c34ecc3e 2012-06-28 23:33:18 ....A 115680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f42488fd82c9c0c2678b5cb8b3caaa0700fac48a3c3f8e7e2bf6a85be10f60e 2012-06-28 23:33:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f4284cd0028dc7908dbf93b5009e2f563504ea2c42cba548b7ea7d3dbefc57b 2012-06-28 23:33:18 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f42b2a035ec7aa4a67ac5fa744067470b80a064862f0c29f3b0f9609173551e 2012-06-28 22:18:16 ....A 1404645 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f48db1b34bb66b945d7ce35799ad2393f40516fe29dba3f529b0d8697d2174b 2012-06-28 23:04:34 ....A 647935 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f494b7f01b547dace6700889645705eb7577bbc1ba1ea750e00f1e271de8a98 2012-06-28 21:59:36 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f4a779157ce6dc688234f3bc746e99df0f0b7b0fbfcbd3242d7b78d11eb9029 2012-06-28 23:04:34 ....A 411136 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f4e570433c4c5557dbe2e52b1fd955e79921364276703d4472d9a8117b9105e 2012-06-28 23:04:34 ....A 1323008 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f4e84566991ba2968d50550c9337786faf18bfb967877cd3858682735579c52 2012-06-28 23:04:34 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f50abe9b2574488ac634c3745c74cf3582ff0712cb454bcbb5e44647be8eb4c 2012-06-28 23:04:34 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f50d95a944d46ba324a09794ca544bbfddd5b4430dc1c7cc28dc13ef4a9e4de 2012-06-28 23:04:34 ....A 2665472 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f51958c52b6164fb0f63df1deed346554d0b10dede6bae283d962021df2f372 2012-06-28 21:42:28 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5275e9d6c6bc1e6fb8a94b7d85b602b5decc87ddcfd961d03fbcba090bc9e3 2012-06-28 23:04:34 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f559d82391c02b5c64855830bab648f3a6a85e66f7af5e3ad41c61b386946d0 2012-06-28 23:04:34 ....A 22965 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f56bb5ffaca9e7c3c4a148ad75556858b5b9a99b5f42f7f1d7ea12c5787224a 2012-06-28 23:33:18 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f58795292fd336ada53a5c943ca2acb8686a2f091fe5ac939456a37cb87411e 2012-06-28 23:04:36 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5ac498419f14f8514fa073a0e192818e94857c67d9e451f14d5ee8935fea9c 2012-06-28 22:14:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5ae0dbd87783baeb3d788839a9a90b97c89ddaaf655b282d55863b5b2ff43a 2012-06-28 23:04:36 ....A 41629 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5af4a6f61055c1e95879521cea7ea3de6b9c1bf15c539aaa89feca416fb5b0 2012-06-28 23:04:36 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5bb15840be02eadecd29852f65aa327f2e5c8788dbe970d1e91bc43f056e28 2012-06-28 23:04:36 ....A 1746430 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5be4bd9c46e712a51a0c36e3ed109c9cc49f6b270048209743c93fb9f3ae0c 2012-06-28 23:33:18 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5cbdf28a96b938f49d1678a12afd88fd456b50e4c2893c4b3b8a7745b9e3d5 2012-06-28 23:33:18 ....A 25900 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5d1db143e96ed4504123e1105fb56c561149dc055abb0143d7feb639194521 2012-06-28 23:04:36 ....A 155181 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5faa8323348e09cd103d68b2d0f3ce3afe6e5683f064f796bae2e00468ac4a 2012-06-28 23:04:36 ....A 739328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f5fd0ddda9232dd146ac75ccd8a8a122d70d088ec1d85a61773c15b12242be2 2012-06-28 23:04:36 ....A 71086 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f60bea902f35eb4e4e40c40e3e4f92b46078b9fef81dac38389a1f0db8a3e32 2012-06-28 23:04:36 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f60cda23d74ee6e3cc7177a1d3fc261be2b1e761fab8ce0c32c8203e7331c46 2012-06-28 23:04:36 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f61cf6fd4bd943df1753d316f2685adaff85da4625e32bf6948438881b6c495 2012-06-28 23:04:36 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f64026255dc2c054199a5f1842d46bdbae78351556f0a02ae98b60771b9190c 2012-06-28 23:04:36 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f64451c826c53a3c654a0671c2bb9e06ffb826862fc7ae14fb055bf8b78cf98 2012-06-28 21:00:30 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f64bc71e72f33d31b11bb89468513400f543fc82a5828f8a6bcd0ddeb735ef7 2012-06-28 23:04:36 ....A 1134592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f64cbb3b9d4c91feababda81eebd9136cccc49e86f3bad8e899c0fe6704c626 2012-06-28 23:33:18 ....A 1802240 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f661776b4b46435c6f8b499b16cabb93c0140b70c3adc17faeb1c02a785720f 2012-06-28 21:38:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6766c2cd7ca45c3df802994f2eb503c637e704d47c88738ad541f98fd3a46a 2012-06-28 23:04:36 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f699f900c6d1b57ebb2c3bd5fa4b70f37eb91d50fa0108341ec08bb990429d6 2012-06-28 23:33:20 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f69b6e65245f295da026816b3d63356be8cb502d37ff543fcda12182fd9c68f 2012-06-28 21:47:10 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6a941a408be2bc81cf10e0abaadab93d6071878d0159eb4dd196309d46a6ba 2012-06-28 23:04:36 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6ba3b583be16dc91385bc2678e71b42a414d656f344277434cf45ab0716a7c 2012-06-28 23:33:20 ....A 16365 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6c0ab5197b5b32cb8f3128b067f7819fe1cd3cd6a374c0fedbcacef7ae3474 2012-06-28 23:33:20 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6d25f138b948ee5441fdc424b669f3ce3fc0fbc5c4e6bd451d30f25c320a83 2012-06-28 23:04:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6d43c645c4787628991900560600b3b4b7a40b6c11276f5f1ba4d06a5412ae 2012-06-28 20:58:58 ....A 21040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6e0eaefed5269fac6b94ebe58ce5429590feeb9dd5a9954199b3465e044826 2012-06-28 23:04:36 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6e476100dd0e1533515f9de91813c87ec4fdb924b910af05743412519b067b 2012-06-28 23:33:20 ....A 120570 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6e6b6d456291bf14d2dd89a4485169126853c42898c131d6991cef85477bfc 2012-06-28 23:04:36 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6eb42883aa4a3c43cae018e50984338811c7a0f55526b2340f7f430302f451 2012-06-28 23:04:36 ....A 8647 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f6f2f5e057612765743f54306039fe68a8feb6c4e236fd110c4024b4b83f248 2012-06-28 23:04:36 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f7205d8e33cc1f543ee9ea9b84c94db4b0e9148ccda903e30e818fc3cd63459 2012-06-28 23:33:20 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f77439e5b82e249772908f2461ead5b3edefa13b9271f00306c25413b4cff52 2012-06-28 23:33:20 ....A 3888290 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f7817400107dca945029a1063eea145399161b675529c2562b82e4dc364684c 2012-06-28 21:19:46 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f782d8fdecb38ca3584a93787a79e8e5858d0e03a4070dbc5a4829feacf8e18 2012-06-28 23:33:20 ....A 379294 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f789c8c524736581a7231f379c5fe67e37274cacdcd446f21bd096ffc1970ff 2012-06-28 23:04:36 ....A 846336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f79003e76c8802c6af196736cc909c297757abfa4cd5c788d82d4e82a7567c3 2012-06-28 23:04:36 ....A 587264 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f79b59540f64b473827db1b95e196142e4163a22ece6fe2eea1c0bda68cf58e 2012-06-28 23:04:36 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f7ad69a8cbcda457d4ac87e31780c7bcad4d1cc7ab1a2a677c56477ac5ca3a8 2012-06-28 23:04:36 ....A 20568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f7f2fed8e259a8d0faa51fdf800f769efb816361511438961f65156f857417c 2012-06-28 23:33:20 ....A 4953088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f7f6e273891c37a4952ff6ef56045fa6930f2a9dfc8db1dfb4fdbda9e38da4f 2012-06-28 23:04:36 ....A 1148928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f801b5f969d83bdcd669087d9c6d75ab5630a63070c9dc6710f8134a6cc8336 2012-06-28 23:33:20 ....A 95488 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f80268caaf225be69e4eb6feaa341c695e8d103a5f9af288436f906f75c8714 2012-06-28 23:04:36 ....A 3840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f80cbb4395390876dc5a8425731b28e290a1ce361288e0d7466445ab11c1220 2012-06-28 23:04:36 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f82696c70282675669614cf3a5670d2bd919d6a641b67b1dced2f4589036f0a 2012-06-28 21:06:46 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f83a0b661e7529e62bd8ff5b07dd64b177017e084adf9fa4d81d484168aaf60 2012-06-28 22:11:04 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f8644ba0a94781a94e0ab7682f56418644c334ff98a28bbbd494a0fcc4bc3ab 2012-06-28 21:10:14 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f883570764f01a7f473998b44346ec803b3329ced958c1e1f59db57db0b487e 2012-06-28 23:33:20 ....A 40513 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f8a3d049042a97bd3ea1cfee129228e07b554e85f108e2dff5d4ea6f46bdc36 2012-06-28 21:57:22 ....A 36288 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f8a79c2ec5643f65787c54083341d0f0b29e8a939e39ff7379643413081de94 2012-06-28 23:04:36 ....A 10008 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f8b76e74467dc13d3995de1f57f44146db9cb27a85e6ccaefed6dbf2d9b3614 2012-06-28 21:03:36 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f93380fbf5a8edd883ed2f972540b378105ae82bdec686370795778aead0b3e 2012-06-28 23:04:36 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f947fe570c5fb3fb8b6ba8b9b2f6c2fd7ff9f75f55089dfeca8bd731887ac54 2012-06-28 21:57:46 ....A 34841 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f966525a782db65035e4ebc7eb238a3a6fed0f59da4007157a4a69bd4f5529f 2012-06-28 23:04:36 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f97b696475305efaf38487ce0685498ad1d36c0872d09365b35c2e0fa2d9792 2012-06-28 23:33:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f98aa177977f256639c491e91db34d3d3bd0e2f9a90e1d75fa79ce03d56c3ad 2012-06-28 23:04:36 ....A 364560 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9935601276214a3b4478a4f9bd244a8ae5244d6de6c2624dbbb7093a3d8478 2012-06-28 23:04:36 ....A 456722 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9a8acdc11ec180f38bff9f5161c3d6497684fcd6e75cac853065cfbcfda1f4 2012-06-28 23:04:38 ....A 82151 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9c1d4ded758a995aa07fcdaade94cfa47a582df9ce6c22b08bf7edcb4f49dc 2012-06-28 23:04:38 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9e6dcd45a9b0175df5d7acb41f508d167dc2116043bb3b7789a6b8daae1c8a 2012-06-28 21:28:34 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9ed9655b4104c576f91e013a5b1041bc6a15cba29578785bc681110748293e 2012-06-28 22:25:04 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9f256bbe10c4653e825a13e72b0a653b803c8e465a8f41dd5fc676157418af 2012-06-28 22:10:54 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9f61964d61c7ad8a67d1830c1c427e3af2b97892b460644c44b21515a2f104 2012-06-28 23:33:20 ....A 242971 Virusshare.00006/HEUR-Trojan.Win32.Generic-8f9f7e038ffb138fde33ce8852e32074f45f91cec809737ba80413483a9ba967 2012-06-28 23:33:20 ....A 92086 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fa076b3bf704e18c1649118c144cd4c3fe24d43b361b6048f9400d81e87b2d0 2012-06-28 23:04:38 ....A 3917 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fa09cb29fbe045763fb1fe3b1533318d7dc9960a8aa3f38f4a58bd9a2dee2e9 2012-06-28 23:04:38 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fa292d16b6967da19b8ada0b85cba2c37ab70943a1f91d6f7a6f3efbf9e1961 2012-06-28 21:54:20 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fa593e8f2b2a6faf246442a572abe6ceeaf6caae7ec241793e625314d3e2067 2012-06-28 23:04:38 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fa820e1376cf9d70607eab9ef37e80334b23e108b4b20c97a562f86cd1b8729 2012-06-28 23:33:20 ....A 4480512 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fa8602e19f227891d82c3e988160aa95bbe88458eb9758c50a510f9bb4ce265 2012-06-28 23:04:38 ....A 1473124 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fa8fd0cd7fb59f9881dac25381ca2260aaf6f26b0faccaf136933d914481db8 2012-06-28 23:04:38 ....A 2209255 Virusshare.00006/HEUR-Trojan.Win32.Generic-8faa96ee3375f01bf3a79a0984883ec1703db4703fc1f8b0f25f348fc3cc4146 2012-06-28 23:33:20 ....A 81984 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb151797a4771f459cedf37904a4235d19739195c07c4db09af0170656854a9 2012-06-28 23:04:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb15e0e2705c5c48040f9168aee418b8d1e02ea360b008c5b1287f66574f56b 2012-06-28 23:33:20 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb502bbedf36e9a5be1d6bdf35df71a6729d557b195441cf78a4f6314be5788 2012-06-28 23:33:20 ....A 21760 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb5b438039d3edb1d828073f081d089ff092111e146985262aaa0a05a4776df 2012-06-28 23:04:40 ....A 297472 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb82d8b86ba97a29196176406b978a63cce9b06aeddae8ebdb01d7538131d2e 2012-06-28 23:04:40 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb89d2b13d603a49ffd40b1a23c1623897e643a7183663fca57d256d0765c2c 2012-06-28 23:04:40 ....A 1821965 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb94597b2016e4c051365752358199b4e5c6ad9c06f019ef4bd10a7d31d7edf 2012-06-28 23:33:20 ....A 293864 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb9688a82a28cf6370a303fb0a4086850a2976a2875dc8e533c56df89446d40 2012-06-28 21:13:06 ....A 45248 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb9b93fffc88dbdf2e455271457003bfa92a576a943f0c30f96679a97ad8ce4 2012-06-28 22:28:24 ....A 97960 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fb9c30ee3a8d8586adaf9fe82f845f22cb01ef0161120ec02cb4b24ddc29246 2012-06-28 23:04:40 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fbb55b627a50758f3b56fc35be61399e1a4d7aa67080a41b229bd8e346d768a 2012-06-28 21:09:34 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fbc72dfda85ef2fd3797cdc65c2be0181813a2597715c2bf7fecf6133dacbfd 2012-06-28 23:04:40 ....A 513024 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fbd610a2b5490aa5cf66411c0482089cd2ed99dd450fc01a2911c8cae7e6f89 2012-06-28 23:04:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fbe86be01f512b95d22e60a3d0b3672c18a12a1a58c0c10518f32e8e0447415 2012-06-28 23:33:20 ....A 1777664 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fbed2df0a41ad66fe53e572d43e24aa69fe161993a97bbadd87e869c3012479 2012-06-28 23:04:40 ....A 1054679 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fbf074afb44eb1ee3162b2802a336feaba71d5867ea88442cb7ac937b3fded0 2012-06-28 21:38:30 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fbfa7a213df0f318850db57d8cde570ea8b078e0cab3ef10ec742600bbdb2ee 2012-06-28 23:04:40 ....A 1076971 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fc0dc6028c7c7afe282bf6a62255127b872bf9c98e126e429aeed7d8bcbb4a1 2012-06-28 22:23:30 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fc116e028c007671f3d065f9d0678a23e0a86518db9b5aed4caa2b9b59c38d2 2012-06-28 23:04:40 ....A 62503 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fc335e77d4e209683b13f8023ce5208452ae71871beecc102721066a710b633 2012-06-28 21:44:56 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fc3394ff96780d80feedb2810489f5bf2a23d1325ac8f23258b148b4c288fa1 2012-06-28 23:33:20 ....A 37228 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fc4b4dd54a3a3e23124a60bcf2df9a700b8ef18798f3c8c405534f0b9090f97 2012-06-28 23:33:20 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fc5bcc6dcff017a95b9c5bbd66dc867260da2a3b22f39ee42023ed4702c3bf1 2012-06-28 23:04:40 ....A 675840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fcac6e8476fd0030a6e806b12b4c1ae9fb8e536a5e72821558004c01b23615c 2012-06-28 22:18:32 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fccd75e9824328c36fa2a47991355a1af12a16568c9a1b76771b2f54444eb89 2012-06-28 23:04:40 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fccdb45bd9273bf6920f07c0aee2e29ae9929ea8f6f50f33cf5fc3382bc1c87 2012-06-28 23:33:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fcf0583cc61638d9752e966011454dfb14882636b1f90e4366490e0c25d3fa3 2012-06-28 23:04:40 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fd0a9d0a274cfdc1ce643410e29f10bec60bbeea65a85b6d084ca8b99312916 2012-06-28 23:33:20 ....A 121900 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fd13c7943f86254e8dcc432bcf55ce31caa02b449139d86b9eba426cc1f1b15 2012-06-28 23:04:40 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fd5af69d961cf4a5ede0205d8e6dc3d22abbe74dff5fe408ac307a18e658ba5 2012-06-28 23:04:40 ....A 1934336 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fd5d18678c4b3c2a8b70c8a49cab8b5c58e7eb1b8a26a75807fb622eb3be0c3 2012-06-28 23:33:20 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fd62ef9e9429e4c3e5aeaee9bb897c443fc1a1c02e1c48afa91e8a513010f09 2012-06-28 23:04:40 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fd87c7fa70c464424f059e6de8dc987aa24fda8d6b10df09d9c38df8caeff26 2012-06-28 23:04:40 ....A 79475 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fdaeb726179702cb960dc06084ac082c07fd1e74f20bbcaec8aa67251fb983f 2012-06-28 23:04:40 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fdd7850d545107f8b9bac33417d1cb875be90deed91a63b8a4eb1b92a7ba9a9 2012-06-28 21:29:34 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fe1016961b695a1ba429e4812dd8d67535456273bae064df6464dd28e679be0 2012-06-28 23:04:40 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fe24da6566ef8cac95339677847536166f84828e828fe79fb6edf8db5b54e81 2012-06-28 23:04:40 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fe3c6d3b8eda2bbd6b811336e197314d6e08ba1bb3bb7885629ed8e9af14e34 2012-06-28 23:04:40 ....A 57066 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fe4e918bcea92c707b0ed814d24f5f1ea910d5ab21148a8464dada8ceece7d4 2012-06-28 23:04:40 ....A 868090 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fe8427074736e185a7a0f4ef0523d740aa77ccb476d05260e2425eac99cb42f 2012-06-28 23:33:20 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fe8a7f0bd1b6a72b36950eed9484c2c9908a8b3fba7a35921e03ef4b55b9900 2012-06-28 23:04:40 ....A 98309 Virusshare.00006/HEUR-Trojan.Win32.Generic-8feb563b5d5ce078da8a06b91cab8d6087b1597ea13e6a45a210687c1b85d690 2012-06-28 23:04:40 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-8febcafe4ff593e518fe48926572818a213ddcedd9c2f92f9f95aaf840337644 2012-06-28 23:04:42 ....A 1720832 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fedaa0bdc42e864e799f2fbee16f091b740dbc700c165e71f317eba0d664b0c 2012-06-28 23:04:42 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff02bcee1e2d2e60fa77df8a3c611c1cc89f859ddb1c15d98a86a2500dd1cea 2012-06-28 23:04:42 ....A 29491 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff162506e2abb3c8d0fbe3a4d355250bc44eead6875c41a2cfeefdcb71049ba 2012-06-28 23:33:20 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff18cd2693a669c10f7fa6cca6701aaad08cc7d825323bc078e71b9f34ed5e7 2012-06-28 23:04:42 ....A 359936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff22a2afbfeac489859bdbe349c0069bd99ec46e14eae1119b6f5f2bbcdcd67 2012-06-28 23:33:20 ....A 62733 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff22d645a321931496b1b7bb454cceaeec341fb74bc725004b03ec2da420b12 2012-06-28 23:33:20 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff2976d42600c918c9792e1595fe0364cdf9e677ea9301e0f6878146e313dd3 2012-06-28 21:56:36 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff2c9136e419da3a5c04f9255f687603dfafa6c8bf6a7532e61a8e0cfe39024 2012-06-28 22:18:24 ....A 53060 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff5da405dbad75cd4522df0a5efd5ce39228966696d8b90dffa770fc2aeb524 2012-06-28 23:04:42 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff5dcd28f72625fec3347c5c9690bb396734bee0be8d54fd3639a90f536b1f7 2012-06-28 23:33:20 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff6dd71b3914486e2d535afa63c5aab93d9c2bb9181199999ec823ee3765e13 2012-06-28 23:33:20 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff748d8d15b8319175643d1e74ef2d9025d44d099ac45e1471740553be14280 2012-06-28 20:56:04 ....A 23229 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ff85c4df67731360db319b5c1f92e097cbe885c989d5235c9db0653a23a4d96 2012-06-28 23:04:44 ....A 444819 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ffaf2c0a9b2bea0aea83f9c8d16ae63ba49da76fefc268637e434f9e3da088f 2012-06-28 21:32:00 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-8ffe0f68b4d5183aed905fffd58403370e2ac77ea1b93f5cdbd6bcc2f6ad89a5 2012-06-28 20:58:54 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-8fff0b93ff4b536cfdf7ac72ce96db63719a0f12a20eb4158bf05f4adbc4dc45 2012-06-28 22:02:10 ....A 143421 Virusshare.00006/HEUR-Trojan.Win32.Generic-9001c27110a362f83999d04b6deea82374bcac1e8eea7864af66dc02c8fa3d99 2012-06-28 22:18:30 ....A 55060 Virusshare.00006/HEUR-Trojan.Win32.Generic-90045d6fe526c9f0b328fc18ff6d8bee65b1fa51ec23fcd3fca15e2ec816479a 2012-06-28 23:04:44 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-900759259bd932fac79c5f8de083d42a929b1948e92e35484dd6f96f263f133a 2012-06-28 23:04:44 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9008bce81ac825b04b4ed2ccac2dae8a125b6bdd3e4c01d3290ad2caf84beb15 2012-06-28 23:04:44 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-900922b492d86c7d32d995cca6b70de8fa22bc3c116f96a74c2f707a1d151865 2012-06-28 23:04:44 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-9009d6060a926367559a48458793818b49a49d274d70191d6c19714e646fc3a2 2012-06-28 23:04:44 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-900a0ddd5ed39dd6e145bf398b97b4969826b7d432e5b6e4cc56c95348b5d1a5 2012-06-28 23:33:22 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-900a52e8cb175a110965f5ea8bf320d76a24c0641b5cd94f0f4d27ec91b509b1 2012-06-28 23:33:22 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-900b013678ab5cc310d27258207e952b17e9801c31c6cd313c3d1fd24026e100 2012-06-28 23:33:22 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-900bad79549f58cf27674c013fabba33107285092d94f8148a5693b06dcf4929 2012-06-28 23:04:44 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-900c6c1dc09c7ad8c3bd6584c49dc96b8f0144647cb55ac458f03e2dae16b0b8 2012-06-28 23:04:44 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-900ca582543496939de668012b5af12d640f553af86feab2f6bcff04101c5567 2012-06-28 20:55:08 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-901108109ae57fbdb2dea28130882ca6869c388bff1f2b9a024af11930bc44ef 2012-06-28 23:04:44 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-901158d271fa5d3e0f6835ac9e2ff57e637a9804c57c75445dba5509e0fc4472 2012-06-28 20:50:12 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-90144ac37f9c8763fee739afd974138e59989a61c8803ca2fad02fd9e9102b5e 2012-06-28 23:33:22 ....A 83617 Virusshare.00006/HEUR-Trojan.Win32.Generic-9016576451c3c46644f4f3ab9b11b4a6e2fb3891a57e6948ed519cd667485dea 2012-06-28 23:33:22 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-9016f622d061a6777cf97a2627229444dc4032492aae10afb03e22ce736f35eb 2012-06-28 23:33:22 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-90170b5ed9b0549783d752a33b008822c03a4d6392675f246d7c1c89b925d9c5 2012-06-28 21:50:10 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-901c0709cd58069ace7d17b8b485dfb7dc7c0589ca68bb3c3955c224e8c1cb3c 2012-06-28 23:04:44 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-901c232966c19e87ee2174da3792c69e9651413c23e2bea5776a8f7a83d2372a 2012-06-28 23:04:44 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-901c3ee2d94f0088945d86a15a5727a1621ff125b3a95330266b7ab8df5902ff 2012-06-28 23:04:44 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-901eb00b27a8ece4d0ab1ec7df12d3b250431321fdf227e87ca6504ac81bf162 2012-06-28 23:04:44 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9022244923370a1fd3b6e2447c5fd5120d882db4311353eedd19269a3878213a 2012-06-28 23:04:44 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-90236788e3c3603fdb63edb376d024a33b5dfbdadf968d9d0bff256d62018c46 2012-06-28 21:54:18 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9025c86691fe5e9876c305df01d059b5a67bacbef9e89c00b1235407076da2f3 2012-06-28 22:04:26 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-9026c3bbbb806b44b6a770848684ef1d9685e29b4b1dd6e87512876d2fdb767f 2012-06-28 23:04:44 ....A 71037 Virusshare.00006/HEUR-Trojan.Win32.Generic-90283154b1a1a5be730b3359df6d005f55a2fcc792aa44dd7f3efaecc3bf3bc1 2012-06-28 23:04:44 ....A 256018 Virusshare.00006/HEUR-Trojan.Win32.Generic-90291dfc41c11637c6c0c5a9d77d8f36399862b2623ef9a878093e5e6cb6f6e7 2012-06-28 23:04:44 ....A 1980416 Virusshare.00006/HEUR-Trojan.Win32.Generic-902a9acf4f7617d949d834b45eeac6e8f9e4e61137b98426667fb16887d85a64 2012-06-28 23:04:44 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-902abad2929e5ee7d957b3b3720c019e3b4faa91250748e8c03c46e183aa5268 2012-06-28 22:04:22 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-902b930c63845337e8e6e2b40a829b374cf1ca16576ac4b98045a36618b2ac64 2012-06-28 23:04:44 ....A 6893568 Virusshare.00006/HEUR-Trojan.Win32.Generic-902d1a16cee1937ada4d6b852c1fe6b9d60fb8bef588d2a04aba4046ad44e073 2012-06-28 23:33:22 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-902e1acb377270794ab3e439b8648bf080ab7db706e05dc132c7fbcb3ee9014b 2012-06-28 22:00:10 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-902ee937ed7a6169e580bf0ededde0e826dddf4f45f1292a3c3c2d18b4ca4628 2012-06-28 22:26:50 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9031ca24785aea46e46950495ae4ba6ec68e4c470b0105093d521351c0336d5f 2012-06-28 23:04:44 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9037bcdaeaec5b549d83cbd45e379f37e6d0622523e0a276ea754ffb1b7f6744 2012-06-28 21:18:26 ....A 1282048 Virusshare.00006/HEUR-Trojan.Win32.Generic-90384af2daef1f0fd2b28444655f32948838fb498746e82f13de5b6ce1024a7c 2012-06-28 20:51:14 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-90387c9c91f810d647d38c2c1e830a90beb4f82eb867e05616b465eb82445410 2012-06-28 23:04:44 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-90396ec187156d19f2e054ad711a04461194c7650fa56da9f621ede88c06a950 2012-06-28 23:04:44 ....A 88227 Virusshare.00006/HEUR-Trojan.Win32.Generic-903a385dacbc0d7b3c6b9d9635d2f804a717bc6865c94fe6da9034604d6377a0 2012-06-28 23:04:44 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-903b5c7eb296f4ae02d4c5eadb77ace698fc9d7b3ea4b0b9f99e5047d0a85a03 2012-06-28 23:04:44 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-903cf545efb48262d9c0a38e87c1034e1ec7ef481f425d5a46d03726df4178b1 2012-06-28 23:04:44 ....A 238149 Virusshare.00006/HEUR-Trojan.Win32.Generic-903d00c6cecc0cd879473045c9f2df43d988e9e2fe9c81fc77224a327d871724 2012-06-28 23:04:44 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-903f5d535ed9e7131ad05a1abd64443536707f4572d03ced68a1aa8bbf9d2a1a 2012-06-28 23:04:44 ....A 305353 Virusshare.00006/HEUR-Trojan.Win32.Generic-9040757c2583b0640d71efbd35491257f0f42e8a6c4a87240ae4feec1b351946 2012-06-28 23:04:46 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-90417a1e7bc62ea6101b8964f67ca9f2834efce590a22767e4ece2d62aefc269 2012-06-28 23:33:22 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9043e334ae96f53797c30bc2bcfe8340bbd7e4a4535ac74679d1de3a203a2c93 2012-06-28 23:33:22 ....A 122980 Virusshare.00006/HEUR-Trojan.Win32.Generic-90461dcef3687d24e695a18327a380dbd52a7f6f50b679189d57877b559591ad 2012-06-28 23:04:46 ....A 245324 Virusshare.00006/HEUR-Trojan.Win32.Generic-90467a82ff6dae82d9d5b13ff16995deba91dada458c3faffc92d312a5bd89ad 2012-06-28 23:33:22 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-904682e4a270ef1fbf431c09a72269d57b39a85e4105d1415b9dba4407277a0e 2012-06-28 22:17:36 ....A 580096 Virusshare.00006/HEUR-Trojan.Win32.Generic-904832a91ee167f6fc0e1c320a4d6ed53913b22a85e239a6ca57440cee0cfbb8 2012-06-28 23:04:46 ....A 61115 Virusshare.00006/HEUR-Trojan.Win32.Generic-9048e3411699af28a6d36b3bedb383528444256cef1c18dc1f5b8a9beee94b50 2012-06-28 21:12:42 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9049d28998b933c824e136c8c64e1bb0db6656697076fd0f5bcc8d95bc8d9fa1 2012-06-28 23:33:22 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-904a9b86d46a6f5445442ccccfea149edbec0ffb9da402ca81519d65da2fade3 2012-06-28 23:04:46 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-904b9c1a14d588a37d9648c5800d7cd25ecf1c5d06473e88489ae81ebb329f64 2012-06-28 23:04:46 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-904cf58cda557fa5ab7704227376b247f5519416a4e137deac4a5c9f4292e2ee 2012-06-28 23:04:46 ....A 730114 Virusshare.00006/HEUR-Trojan.Win32.Generic-904d747f91c48b060bc1b7e450933f549aea9e367a8d26054acb915e35a7959c 2012-06-28 21:52:54 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-90535d272b11ce1fae363442922a227dddeaf392c23e3ab071376b6f5819c842 2012-06-28 23:04:46 ....A 630788 Virusshare.00006/HEUR-Trojan.Win32.Generic-90535e6101aff57c4a3bb0e367035b4406c64faf7f5de629495d5cc6fa3fd344 2012-06-28 23:33:22 ....A 586026 Virusshare.00006/HEUR-Trojan.Win32.Generic-9055adb770cc4925c310bc62c18741b380b7120aa5205c3e1ab00f559ef4c240 2012-06-28 22:34:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-90561712a4e93bf3d75e2e6ddae9d01f555b1bb2458729f8bc75df94cac8a20c 2012-06-28 23:04:46 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9056ad8d58c27cd584a90f8b3c5b39dee8ecfeb8d83f511f0500de89b3c61acf 2012-06-28 23:04:46 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-905904e42a889cb387361fed7969e26cd66e84612a4a81902420920d5eba9006 2012-06-28 21:42:16 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-90595e3007eaaaff9c37e8d8bab7e364d5b78d08b7bdde92aa8bebe505c09976 2012-06-28 22:19:18 ....A 229463 Virusshare.00006/HEUR-Trojan.Win32.Generic-905af9e1af9243901eba9fd829a62063aada7f5ab90b64057d0eaa311c1d5c35 2012-06-28 23:04:46 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-905b71e2a9a799c558c6b280a85e50c43a5c8998476304eee0bed1a0077b227d 2012-06-28 23:33:24 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-905e8d3ddd8bb89a9037a7a82dabb49da52f8742165c0aa501fb1168ee8487ff 2012-06-28 23:33:24 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-90608fa2e6608a95e0b5c4d3f1e1b3ad0b485460d59b9bf90c2dea49b8f83e77 2012-06-28 23:04:46 ....A 1069056 Virusshare.00006/HEUR-Trojan.Win32.Generic-90615632318cbaee87d293daf851cf9e85bd181164dea5ac2d76db2c0ba5b91c 2012-06-28 23:04:46 ....A 488766 Virusshare.00006/HEUR-Trojan.Win32.Generic-906255c1e190ec03fed90e5b8ab4dc62fb4d6622e3f0ceb3181c7952e02d2a06 2012-06-28 22:01:26 ....A 846848 Virusshare.00006/HEUR-Trojan.Win32.Generic-9063d60eb4ac85ba36072907b60831b37cc88da11c10d47aefe7f0c7acb518e4 2012-06-28 21:41:32 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-90644b26edb6f82b8af979d27ed9f82eeac2027e2f283e7cbf7e3b49a2edd313 2012-06-28 23:04:46 ....A 618496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9064b329bf620ea4d0174444f303208fd019a5464317d9336eb6e384cd590680 2012-06-28 23:33:24 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9066e4b3f32e3a0fbac6ec44e9413858ec84fcfc895e220dfc8ebe9e0ff48e54 2012-06-28 23:04:46 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-90680c004df2c125acf63929eedfe7fe684a391337f07640ee9c44bd32b3c720 2012-06-28 23:04:46 ....A 4245504 Virusshare.00006/HEUR-Trojan.Win32.Generic-90685e0135e9ab69da9562fc077a8f24dcd40bd53c9bda7c0b589c6ef8a841cf 2012-06-28 23:04:46 ....A 77958 Virusshare.00006/HEUR-Trojan.Win32.Generic-9069ba92eda7a0cb3f0ff9aa224db11064e2d1e14b115a3323c288539b9a354f 2012-06-28 23:33:24 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9069c1c61928daad5215b4d6d5b3544a5485d6597cb4fa0f248a21b25cf5721b 2012-06-28 23:33:24 ....A 52970 Virusshare.00006/HEUR-Trojan.Win32.Generic-906ada14049f13f2036ee902e1143d8fbd78c1d58d3cba9e651dcf862a2f4349 2012-06-28 22:02:30 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-906b7afe7e607348f37068b792eef6ac19f9697f85f766e1d3d015689a5c35ca 2012-06-28 21:35:54 ....A 127473 Virusshare.00006/HEUR-Trojan.Win32.Generic-906b8997fe4d362c77866674139bd5a7d6e098b80d1718c74d4838f8c91a4d04 2012-06-28 21:08:36 ....A 108775 Virusshare.00006/HEUR-Trojan.Win32.Generic-906d09c0f0439f0084fdc28f65672491300b3836ca8d9804764618fcb999479c 2012-06-28 23:04:48 ....A 109904 Virusshare.00006/HEUR-Trojan.Win32.Generic-906dbc383a78f8cef06e2d86f6e51cff2bad16318b2593ef45f9d1574503b219 2012-06-28 21:39:20 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-906ef43a41e0b5ce06809e1e4879749aa209070bbe7101c1f941c81e77c27673 2012-06-28 23:04:48 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9071aa620447db9cf64c73c2c909ff29e601265b08ee528d63bdc5e49e401fbc 2012-06-28 21:06:16 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-9073740e490b92af5bb3c2900b2767aa2d52fb6d1a459c42fd13134518702efd 2012-06-28 22:32:30 ....A 75794 Virusshare.00006/HEUR-Trojan.Win32.Generic-90737597cbbd84eb152528c1a8a58b575d40397e597ad61086cd234bc2ec0838 2012-06-28 23:04:48 ....A 376328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9075c1d753625ef4d4edaca4b206063778ac889356e34ca1192f5ad8d815c598 2012-06-28 21:36:02 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-907643f54fc0096eecdd1da4353ed093410f83cf84c3bc1dfcf6205c1e9fd29b 2012-06-28 23:33:24 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9077c6f966fc30e7d64f2e7ae29fe993bd8af389a939fcf9780c13602447cfb6 2012-06-28 21:05:38 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9078f02f1d40da2c6b5f49a5b147cec5e26de46fd5e4d05eea1fd4d5a22cc925 2012-06-28 21:31:36 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-907933be17a1430754dc51b79663f431a20fd21e5684c79e89ab6bce1c2b8d64 2012-06-28 23:04:48 ....A 1171456 Virusshare.00006/HEUR-Trojan.Win32.Generic-907ab94e2cfb8da59df0d5953bd886f3af040710d15a23588d0e06c2289f39a6 2012-06-28 23:04:48 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-907bba0df2bd737df4a6661b2c2c5fb34162e8e1c4420b2eaa5c5074111ab670 2012-06-28 23:04:48 ....A 354304 Virusshare.00006/HEUR-Trojan.Win32.Generic-907c45e5f0982c0eddc1064989d8a0639a7d71b4e37c0c44432c296776e5ecdf 2012-06-28 23:33:24 ....A 348221 Virusshare.00006/HEUR-Trojan.Win32.Generic-907cce1e8991f553397353ee80e32ddaf474b8687b4126f8919372ff1fcb6a8c 2012-06-28 23:33:24 ....A 61136 Virusshare.00006/HEUR-Trojan.Win32.Generic-907eedc0e51c8f3731a3bbdcdc44d6ba660df5dedf1d648b2097c39986ad68a2 2012-06-28 23:33:24 ....A 37896 Virusshare.00006/HEUR-Trojan.Win32.Generic-907f9566be2c8746e52b763c30de887a34097b12768ee8cd5822ef4e4cb0b6b0 2012-06-28 23:04:54 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-9082e40e7a9928f56e460a4f8c2c7bef5885d8ca07bb6d5607c8019b954b91dc 2012-06-28 23:04:54 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-9083c2ea1abbdfa334f9d0ad84060f68c5ba69a249830e53a7ae75c0fe091525 2012-06-28 23:04:54 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-908495175372dc97b1e04702d7784ce0374c5e03d53c44baecd9cc87227109f7 2012-06-28 23:33:24 ....A 293888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9084bb9346ab0ecbf59610060c2ae20e2ccfacf5123e26f6ae520771509f82b1 2012-06-28 23:33:24 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-908898e9b8c7c0af5bfc97726b4df80b7aed329c4771c6bbc415eece9db10ed4 2012-06-28 23:04:54 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-908c96c2de484efa194b112068b6a7005964345a7a9ae9559ef6e9fd8458454b 2012-06-28 22:10:44 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-908dda69a156584799265ba4c5bfc11346d985bba2c4abdfba812567fab4d269 2012-06-28 23:04:54 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-908e488d5f55057862c58b0838889b818215dd2d1519aa908d44d8bfc031d30c 2012-06-28 23:04:54 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-90949488ef870ae13885ec50d9e559643648f876483f48d873baf2f1245f027f 2012-06-28 23:33:24 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9094b9586a8b832443b2cf67d05b1179053b1800964753633ae2e9169b8b2fbb 2012-06-28 23:04:54 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-90950d8c4764a7cfcd375d2e0d0c679dd795d12e4b7bb2fde83c49b79abb6e6f 2012-06-28 23:33:24 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9098d6ddef3e70ba8962b48893212b8ace01b99767b13bc9cb4dfa5253bae8b0 2012-06-28 23:04:54 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-90992a46ca7f456c4afe718a42835b05c49c56082ea69435b64559a4cb682b1d 2012-06-28 21:50:06 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-909a93ceb6e7be7aff8171bddcac59b2f568a5b5e9ddbd201485f5e0c6a4dcaa 2012-06-28 23:04:54 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-909c259ed1cf2ae5ad66dba9f1ecf5faab15fd28213db55ce0897831aae1e82e 2012-06-28 23:04:54 ....A 236037 Virusshare.00006/HEUR-Trojan.Win32.Generic-909c715324fb3cfeae48b73f89b7a59cf3e669013f82e5ae5254687cdd18f721 2012-06-28 23:04:54 ....A 457216 Virusshare.00006/HEUR-Trojan.Win32.Generic-909e7481afd3d7742c5779acb8e0e721ca2af297b9b66a275737bfdddef74cd3 2012-06-28 21:14:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-909ee4ee4e1122a2494d034df770c76945078dd947761606958932c2b28245be 2012-06-28 23:33:24 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-909f23ac04f44544208d8be4a8a5bd716417faf56293910fcc7132680f60e947 2012-06-28 23:04:54 ....A 809472 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a180d34ca25ff290821eafba90e98d9d31cef88ad63e9e29f0700cea591808 2012-06-28 23:04:54 ....A 1703936 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a2d0222b96476c56c5988b0442b4950667fab52ccd2e162ae3e96448c1f40d 2012-06-28 23:04:54 ....A 343552 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a330206a3cbb5fce689f29dcafd663ec8eefcbdbe44952d919db55de6fd437 2012-06-28 23:04:54 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a4882db01aa33504904fd9d77d17ff7bd64951001cdde53efe907bc97309f6 2012-06-28 23:04:54 ....A 5337088 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a4c79caac09486e8c78835d110d4f25b5c82092de32543751da0d1c17be60f 2012-06-28 22:00:16 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a5ae1524c55370be7677f8225963405b88797b885856511c56e54e915bbf3c 2012-06-28 23:04:54 ....A 54760 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a679cc518fff158894dcf2f76186f909531ebd3078d41ff02c180cd532833e 2012-06-28 23:04:54 ....A 1285206 Virusshare.00006/HEUR-Trojan.Win32.Generic-90a6d5630ff4f5832827ec624de35338688844b0a2110ad38d805fa2b429fd3b 2012-06-28 23:04:54 ....A 11216 Virusshare.00006/HEUR-Trojan.Win32.Generic-90aae12f477420d398802c602f7e3707c3217a0ac2b8dc34283e2f3260d2f620 2012-06-28 22:31:12 ....A 1038848 Virusshare.00006/HEUR-Trojan.Win32.Generic-90ab922313812e1f9119790209ae9b3163351324f211c7c11246a6c064eedd20 2012-06-28 23:04:54 ....A 279166 Virusshare.00006/HEUR-Trojan.Win32.Generic-90ad56f4cb65628495fad78501cb8427435a420aba6d9965c2bc4c34b032e320 2012-06-28 23:33:26 ....A 512517 Virusshare.00006/HEUR-Trojan.Win32.Generic-90af6d031550ed17440e62c7c2c1fd6ed594212fa27f68544a8ee4a224fea8a0 2012-06-28 21:06:16 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-90af8d101d427900c0b8d43838e77cd2624c051df7d92d1a9795c738e38ee9db 2012-06-28 20:58:14 ....A 348049 Virusshare.00006/HEUR-Trojan.Win32.Generic-90b06283a0ae3441f154478fa66dc0024b0cd205aa776eae62974e0227c55c6a 2012-06-28 21:35:04 ....A 731136 Virusshare.00006/HEUR-Trojan.Win32.Generic-90b2e0312d2a7048b3c1f1ac246de6c691e89b603e5bf980b8ab991739d79f78 2012-06-28 23:04:54 ....A 399872 Virusshare.00006/HEUR-Trojan.Win32.Generic-90b726025dd1a4f1a0efd1e08f0bd2add0ea5b0c5a4d9261106a586904385c32 2012-06-28 23:04:56 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-90b9d8d2d2172e31b3f7558d78cbdec98d5979da1ad884102cbd741a890ea01c 2012-06-28 20:51:44 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-90ba3a05a747110089edc5b717280d195f88df0344f42cb6fa3be2235bbd3354 2012-06-28 23:33:26 ....A 96834 Virusshare.00006/HEUR-Trojan.Win32.Generic-90bdc4e75746048adbef9ee9d2f339aea0c998ff3d41dbcf53908e4390056846 2012-06-28 23:04:56 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-90be5f91a8082b8c7448226c54f21d0419e11226be6be2a91509b0c2fd3b67b4 2012-06-28 23:04:56 ....A 426496 Virusshare.00006/HEUR-Trojan.Win32.Generic-90c0c68d5767f54b328bf07051dabe902e140f7c94a24841aacbc4a01b0c0492 2012-06-28 23:04:56 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-90c23f689be4dd261b88574ba7b69265c169c5fdfcda0e5e5b0795a8389fe1c9 2012-06-28 23:04:56 ....A 631388 Virusshare.00006/HEUR-Trojan.Win32.Generic-90c2973aea96e0c1a5680e4350dc0fe5b9254b5be298e2b5fee399910c6360b4 2012-06-28 22:12:28 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-90c48d7b7f6f1f9d90414404e2e9daa4d52b1b7ad006755611b92a071a08aa7e 2012-06-28 23:04:56 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-90c509dc7cb395a442cbfaf2dfd93a39ea617b585bbd89a3cbf20748d248543c 2012-06-28 23:04:56 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-90cc000a43a378cea40ace9b0eecc43d3c431b9697de9579dd4c30b502ec2da1 2012-06-28 21:58:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-90cf72e7989b3b9a6293d0572d8ccc202babffc714d76c0e86996aa3b5d62fba 2012-06-28 23:04:56 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-90cfde8fd1de8082130a7ee3c7c9fd3d8a7f59af1702b6069bfb7b35f753605a 2012-06-28 23:33:26 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-90d17db042b0f7c3beffa0b20ff4db359c5e7535f4624c14a4842f826e90a227 2012-06-28 23:04:56 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-90d20dc70d98640878a0bbde29f41170ed83e52acaea7bd9026e021343f3fb5e 2012-06-28 23:33:26 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-90d221f987d923d099e2f2201e2e0d0d0dd35d7ed3037525e98106a56d4fa41f 2012-06-28 21:10:14 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-90d4658b77fcb22d9f6a5f4ff26aee83d9843a048c7ecf202e8ac767fcff88ca 2012-06-28 23:33:26 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-90d4f372c50a3798c34207ba39fbd379c6a91d5a80676c3bdd48bd5ce51191d8 2012-06-28 23:04:56 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-90d5f22feae3812766ae6420aef012e19688314fb7ec114ff46877d04af50913 2012-06-28 21:15:42 ....A 73263 Virusshare.00006/HEUR-Trojan.Win32.Generic-90da08a17381aa91760ac43ee6c9e003d28339b77bf781aa73d2d21295d84fa4 2012-06-28 23:04:56 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-90da258fa9ea7f337c2407bee766f5083355b97e9c18f084c3b3a3f92fdde210 2012-06-28 21:36:00 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-90daeb0bf9f5d18cc22cc55e6e6bf66ba7690eec04c957f5bb1cc822219b1318 2012-06-28 23:04:56 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-90df83e61239e8b34c6c8e310de5c1285868b86ed1a0a3ca1c7071372202bc45 2012-06-28 23:04:56 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e218bbf8f9c4cb5261e03a58ce54c833e6fb5c4337156ffac9cb3ada47ee33 2012-06-28 23:04:56 ....A 6684672 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e308042ca4cae17debf737b01efbe429adccf1a313691e574ad926e2cde3c7 2012-06-28 23:33:26 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e39658a22696c4f9de2a1ea44f0cbc669e7db7bf0e4ce5e757b564c72ccdad 2012-06-28 23:04:56 ....A 414512 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e3f2ce5dc35a8adeac87bd4af8db2b6466d5a309afdd6a5345d79714245563 2012-06-28 20:54:34 ....A 1190556 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e6732ed9452e0b210be7ab461b106b34a6b58768b8bc2e4e23b491b97e3144 2012-06-28 23:33:26 ....A 77822 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e708dffecf1df25b19f67d61dab280c5e71476b0f5bd1c0ddf03fcacfd4bea 2012-06-28 23:04:56 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e78c2f14879d7389c4e02badc666f00a0834a174d2397d397a3f413f16a9f8 2012-06-28 23:04:56 ....A 2158712 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e7dc3f6b41786abed74caa5eeee457e15109dcd7d73405c27b6caf3f21199b 2012-06-28 23:04:56 ....A 189690 Virusshare.00006/HEUR-Trojan.Win32.Generic-90e7f832c6b780ff1b1b12e763eac23c653e2c1a26bb549839047320f3a51cfd 2012-06-28 23:04:58 ....A 456704 Virusshare.00006/HEUR-Trojan.Win32.Generic-90ed08901ee34a695d2e3eb46e88994cbd436ebb06a292f702df099a8b773b15 2012-06-28 23:04:58 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-90ed14eaed758b3e106d182618a2ce170801acd71274164155aa1761b3228009 2012-06-28 21:38:16 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-90f21933100914c6351d0533be7a12ce175783cd5cc7e666f378ba11e7fa6fa0 2012-06-28 22:16:46 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-90f2976ff866ec5eccfcebcb8212c6d56d2b817acf8abcb1f43fb2e969f5fc99 2012-06-28 22:06:26 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-90f2ba86e201413994a1c28935df141703d33fad228f5fe18aec334403bf8196 2012-06-28 23:04:58 ....A 82640 Virusshare.00006/HEUR-Trojan.Win32.Generic-90f2f007a7bc6f807ee22f76a20bc755dea0be3fd7bef0f5f1aa957d9258f2ad 2012-06-28 23:33:26 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-90f383d3bfdfed39082bad09e1c604bd0269001b1748b27e85cd7af9cba70d78 2012-06-28 23:04:58 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-90f42a31260565853f599112bb2a679546d09da66f7333b688fa7df4765abe62 2012-06-28 22:26:04 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-90fb932d07e01e2fb7274071dbcc0e70473b9a4aa6a5898ea3fc5515adaa245b 2012-06-28 23:04:58 ....A 539136 Virusshare.00006/HEUR-Trojan.Win32.Generic-90fdcadadf68ad26d8a6fce3fcda5b8f639c5c5b05320e61fc65a9c7279e4953 2012-06-28 23:04:58 ....A 1020420 Virusshare.00006/HEUR-Trojan.Win32.Generic-90fe75b348aa712523fa6487b5b8336e7ebd4d7e25f3839ffb6af20729ab2a14 2012-06-28 23:04:58 ....A 323328 Virusshare.00006/HEUR-Trojan.Win32.Generic-90ffb8398a30328808d131398c4e9976e5cd4a13c052e848174912cf11714272 2012-06-28 23:33:26 ....A 525824 Virusshare.00006/HEUR-Trojan.Win32.Generic-910211b79b55bca4d89f415b619241b769ea40735c72e5be4b417c284f91cc1d 2012-06-28 23:04:58 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-91052ed6016542c4bc8a75cbaba1b73b14d4ecdcf0297f96a7b666e1c3dc288c 2012-06-28 21:18:06 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9105da88aca33b5bf75a341ef860810952155891445148bdc7297fc323e55c1f 2012-06-28 22:13:48 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-91063c1e35bdf7c34a7ab9ca9bd15af31da706c5c3e33f60b6d48d55c7b29967 2012-06-28 23:33:26 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-9108364ffe7d65957b02c1571796dd2a50d205bbf60bdaa1da9b352c8a0c2cdd 2012-06-28 23:04:58 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9108de157098d8556b78c22c26d274ac441c9a584bb7dbad5a8c04b7c4ee99b4 2012-06-28 23:04:58 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-910b28c63f2076af439a9cc55d6ad4d392703b6c481a811a8da8375df72c6651 2012-06-28 20:55:36 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-910c5fc212b4a8672a7a87d998f729ce44fcd7ea4ed01db7bbe5c7e03c2276aa 2012-06-28 23:04:58 ....A 62524 Virusshare.00006/HEUR-Trojan.Win32.Generic-91108fc5a2bc186dc5fe2efbbee2006087f81cf6a6a2490256223fb947e358d8 2012-06-28 23:33:26 ....A 99434 Virusshare.00006/HEUR-Trojan.Win32.Generic-911354e9393ae2b23e5a0dfa7cc05e4e92d67eef2ecdb44d0aa14f933fc9b065 2012-06-28 23:33:26 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9115c130b3bf134c6db52070cf3bc9a422a8abb3fcea711a4491d762620775cc 2012-06-28 23:33:26 ....A 56398 Virusshare.00006/HEUR-Trojan.Win32.Generic-91166328eb9a0d7119b703938c70e27f750782029455b6728e114e7727266ac3 2012-06-28 23:04:58 ....A 380936 Virusshare.00006/HEUR-Trojan.Win32.Generic-911701cf3a9c32ac129e7934ec822516ceaf21a7652d8e5986276eab93e1a913 2012-06-28 23:04:58 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-91180c25ccf0debd983a79cef6b82fbcfefaaa58244502a697860420301bc993 2012-06-28 23:33:26 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-911b4ae8974099b9e3bb534891ad73e73b249ee75e7666ab20a16f3f349eb385 2012-06-28 23:33:26 ....A 91822 Virusshare.00006/HEUR-Trojan.Win32.Generic-911c834a94e896cc0208333769d8bb3fe8294674bd9bd7eeb018607d3ad5a56e 2012-06-28 22:26:52 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-911d14d35b49ef0d425517d5e378a17cd9fc81bb624151e847465eee18d1d64f 2012-06-28 23:05:00 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-911f946807ede5f9445fa7d8ad91e65d4efa83ab8e976213943a82d3237a8f5e 2012-06-28 22:33:26 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-911f9d3180aa2a41e923d52691e5539f367bfb865541a2ecb8f7e2f99c022e23 2012-06-28 23:05:00 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-911fc5ac060004ec17bdfc08b974cb7e4e27129ec1a75f024be4df5b50294833 2012-06-28 23:33:26 ....A 28416 Virusshare.00006/HEUR-Trojan.Win32.Generic-912098b071b82f88c55df8edc4583795673615c9883ec8ce04b69e288b3335d6 2012-06-28 23:33:26 ....A 29536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9122d882a3011b2bc365496d9caf3e2afe7400f4242b888940d1754f74b251c8 2012-06-28 23:05:00 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-912800d28fe0a570a7864b5aedd243eb5c449d30bcfa478aacd0e49c42c1a4c0 2012-06-28 21:47:50 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-9128512374698d47267e26ea9c60690b94879f28d0d702275e2b22a604d55941 2012-06-28 23:05:00 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-91285572737ea9ecaea2aaf564be2d9df7e32eb2794b57d83c9fa1e71572a88a 2012-06-28 23:33:28 ....A 1832215 Virusshare.00006/HEUR-Trojan.Win32.Generic-912a36f553aa65582019cf4592f538584d4234d6979ff39fcebc9f8f1a2e524e 2012-06-28 23:05:00 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-912bf5b7bcdaf6cc138798ad547df1657aaf2d8a3fc4e602fe6b6073cb167bcd 2012-06-28 21:34:40 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-912ccc388c6b71285aaf28ed2ba166be90523d9c060f8c0af49a161bd9b0bfdd 2012-06-28 22:21:30 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-912eaee532104ce8057c050a401676eddcc51016272b4c409d514688babd9903 2012-06-28 23:33:28 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-912feeace24e8a3a1d5d500592a560d08b833d35b128ea68b79b7e74697119de 2012-06-28 23:05:00 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-913061f0dcf4363b3feecd74c98e14cff019d29b1ac40805f8a8abded0cc89f5 2012-06-28 23:05:00 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-9130ed62b473c6a051fea35feb3dd58512fc1a8f2959a9967f344390d5fd6fb7 2012-06-28 23:05:00 ....A 242696 Virusshare.00006/HEUR-Trojan.Win32.Generic-9131fd28f159f24c9eb2d37c3490bcea3f9a86029aec6cb2cd82d40323d53b6a 2012-06-28 21:50:04 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-9132b098989789535384d233f7514d08272a8d6b96f3f06443e4beba397f7aff 2012-06-28 23:05:00 ....A 740352 Virusshare.00006/HEUR-Trojan.Win32.Generic-9133ca92cd36ac2a2585d6e67a40bdc30986b44e7a814f7f225b9d99299d8dc5 2012-06-28 23:05:00 ....A 1994752 Virusshare.00006/HEUR-Trojan.Win32.Generic-91363efddebac0fb8f4b32d18c85cb24f90f0ff1638ca78c315681f2a22cb7a9 2012-06-28 23:33:28 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-91374fec8783b137e7cb0e299bb28776b2d12532c1d903ef1f7ae268a49f0fab 2012-06-28 23:05:00 ....A 318336 Virusshare.00006/HEUR-Trojan.Win32.Generic-913b56a95d026b26c96fea1a997a6a74144a3e557365f71355f97cc345ba5130 2012-06-28 23:33:28 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-913c7feeee20314da3baecc61ae83c75a4038f60603f09338c9b37d89490ac1c 2012-06-28 23:05:00 ....A 12182 Virusshare.00006/HEUR-Trojan.Win32.Generic-9143464967ab363936fda4cabe37aabf9dc388139978174c7e00bae2e594e341 2012-06-28 21:00:14 ....A 341504 Virusshare.00006/HEUR-Trojan.Win32.Generic-91447d59ca383219cb270b60b0e1e18064e39768e77d82d6bdd0900369815f6a 2012-06-28 21:02:36 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-91447da9c58f4f18b992353525da8634e7b8c1e32b3fcf0f863f056a5eeca9a0 2012-06-28 23:33:28 ....A 2172416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9146da19fe75909135331fca1c970e6f260112df9f2326b9ddfdae298e093143 2012-06-28 23:05:00 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-91491478bdb17223a6170554919d9f84587b3a358fc1e9303ec1e3a9ce8e0bbf 2012-06-28 23:05:00 ....A 14507 Virusshare.00006/HEUR-Trojan.Win32.Generic-914935d68ee424a800e61c236703eb8bbf6c733f72a4ca8e6fc982313dc62a9e 2012-06-28 23:05:00 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-914a013d372e4367a58a19c3f62d3b64c4b01693d13578209c281e423aa7fdd6 2012-06-28 23:05:00 ....A 520668 Virusshare.00006/HEUR-Trojan.Win32.Generic-914ad1f744b557c101cbe90a75b83619f3fc06f7f9776eefcb1ed63f893f83bf 2012-06-28 23:33:28 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-914d42fcffb2c84f51f8bdcaf9f4296ba62c62b5a5698a176a129547aaabfea2 2012-06-28 23:05:00 ....A 20608 Virusshare.00006/HEUR-Trojan.Win32.Generic-914dbdfe1b7ec2e0b2aa894ced90cdf132d84ecb210aabd82973d43b4829f063 2012-06-28 23:33:28 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-914f5f7bfe779ffadd39c3fa3a7342f4e205534f632e7c0a4407c516ee3d022d 2012-06-28 23:05:00 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9150d6c5f18f5ecea86b2a4daa141e906e0454ccf1974c88f5d94c7d5470af19 2012-06-28 23:05:00 ....A 13532421 Virusshare.00006/HEUR-Trojan.Win32.Generic-915254f520e6e1f5660bb8b679131669d220b4c3bf76af0bd465a49ee1003538 2012-06-28 22:24:10 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9153339dfc81ceba19bfc73d1dfb3ed620c622c69e77eb1d5d581aa9a219af73 2012-06-28 23:05:00 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-915a5722072ff4e62b04fa8f0c8891ad9b30ad591775a2002063e6765e92ea61 2012-06-28 23:05:00 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-915b54e142d670af1853c93fad14176595523d19f224d57a570a51d073d94451 2012-06-28 22:26:40 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9160f1f4c06a88724b51f65ca0e2ae222c0236e425c6c4e60ed53ccc820e51e7 2012-06-28 23:05:00 ....A 156893 Virusshare.00006/HEUR-Trojan.Win32.Generic-916244681c40f4ab681462343d677e9e8fd5c6cf52427c374bcd7e59daf6d314 2012-06-28 23:05:00 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-9163b542d202f72c035d0b4f5d7a779a563efa85518ea8ae2109e83ec66fa5ba 2012-06-28 21:42:04 ....A 57592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9163e6ee48315f7c88a980d011d7aa260b310fa9e6619159380cd93b69fa9c87 2012-06-28 23:05:00 ....A 1479168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9167b182c0ebe3bed48557670e0ced8858bb9f428c7a3fb97ce5784a73e9042a 2012-06-28 23:05:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-916a1e35ac251ab0652b5d9343fdd4f30c9043a95199e8fa9258189fe4927dfc 2012-06-28 23:05:02 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-916a32a3b10f5efa55d32eaf2286ef90a9c51bd277af3e753465d9e188bf0ad5 2012-06-28 23:05:02 ....A 277096 Virusshare.00006/HEUR-Trojan.Win32.Generic-916d053a380731b979197e1b0663f85c1c097d722377721b1ee6de114aab573d 2012-06-28 23:05:02 ....A 1133572 Virusshare.00006/HEUR-Trojan.Win32.Generic-916e79ed3be44bef461463d58310a231667d039efa0366b423da22b0acb9ab7d 2012-06-28 23:05:02 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9171584f732591259de680cc6d870514826b45b7d8be0fe4e95a292a807b2a46 2012-06-28 23:05:02 ....A 105811 Virusshare.00006/HEUR-Trojan.Win32.Generic-91717e807f035f0d01a7e6032a1d580fc2c205c86ad7ff8188fc98b5dafb1202 2012-06-28 23:05:02 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9171f7aff12de9ede30b858079be8a626846845c316873cd58222a6d76560981 2012-06-28 22:02:44 ....A 345804 Virusshare.00006/HEUR-Trojan.Win32.Generic-917372a8be1e54441aeb042a9b22df4b62d014ebadabce084307a6f4e4d747a5 2012-06-28 23:33:28 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-9177a094c73eba9e49fef4ac6ac1031c6b8e39ce30b3f3ef95e7784fbb1a4dbc 2012-06-28 23:33:28 ....A 96968 Virusshare.00006/HEUR-Trojan.Win32.Generic-917954445f6d31ee4c2b2c306a6d223792e5916d124115bed766902d149d09c0 2012-06-28 23:33:28 ....A 1006592 Virusshare.00006/HEUR-Trojan.Win32.Generic-917d9037f04cf35ea1eba7251e5dd04da7025ee438ba524e63ae76715887e771 2012-06-28 23:05:02 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-917db61746a7aa71540319365e8a74f8cf5fc2523d534fe520bda96e3a17ecd3 2012-06-28 21:18:20 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-91828193d87985821ddfce7680e9b2fba389da28e5d0cd185653bdf15980b062 2012-06-28 20:59:48 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-91831e98dd65a4bc7c59d5ff0e7dd03b5266e96e421128d983b60cbbe5742562 2012-06-28 23:05:04 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9183525acf3fb994f188cdc696c151209617508c1add6be73c7bfbbc95ee66c8 2012-06-28 23:05:04 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9187d360ac30032bb9617b16d0230f45b7706817073b335e064d58796f34d189 2012-06-28 23:05:04 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9187e23b1a2217dc44aaa6e979cd16b44cf66c21a4ff6ac055bb21a80e9f6de1 2012-06-28 23:33:28 ....A 6007487 Virusshare.00006/HEUR-Trojan.Win32.Generic-918851a060587bff2057219be933e0507c83f7694cbdf1f12544bfff6d914522 2012-06-28 22:03:04 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9189e0afd2219b7ef1ac23d66bf9584b2d5159f84679afa7db5f29fe49658bea 2012-06-28 23:05:04 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9189ea1cab44a3c3db34b45fcf28ae834f2c9888083ebaec6c99a1437f1afa0c 2012-06-28 23:05:04 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-918a4e798019caca39448f32db9cb155c569d8dc6103160c614934a64a93fba3 2012-06-28 23:05:04 ....A 57408 Virusshare.00006/HEUR-Trojan.Win32.Generic-918bdac903c421f03e82c629280940f34cf6c993a0950d14157dedaab58ba65d 2012-06-28 23:05:04 ....A 761344 Virusshare.00006/HEUR-Trojan.Win32.Generic-918cb10052c7e80389fc6a3fd96b461ea89ef2ed7c3fd7da0ba1b5a667d26449 2012-06-28 21:45:34 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-918d27ab1201ea89d0ab1d904d56b847105f21b796a10b2f6abf14f615e9d786 2012-06-28 23:05:04 ....A 249244 Virusshare.00006/HEUR-Trojan.Win32.Generic-9193ae54b5647813053e72410818fd193ebabd33bf2dc61f6f049654c59cb5e1 2012-06-28 22:24:16 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-91947e6daf3c4900d16bc21c775507b55857233cdf0f8493a269b572c407517d 2012-06-28 23:33:28 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-9194a5ebe756441836a67075226d4e0ac79d66273aea4a07029bcd979bd5895f 2012-06-28 22:24:10 ....A 327685 Virusshare.00006/HEUR-Trojan.Win32.Generic-9194ebbb0e4813594c6ef3985058da012f85e424b0607906a7100859462b88cc 2012-06-28 23:05:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-919643a9de75c5b402021b8c624bb390a98125dc60309ef9d4a3e4049c3db279 2012-06-28 23:05:04 ....A 991744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9196f45a22c746bbe3deda44c5ff165cc18db509c3db6f1a3dc10571caa6eb0d 2012-06-28 23:05:04 ....A 51681 Virusshare.00006/HEUR-Trojan.Win32.Generic-9199c0ce975021a9534a3f9904b30e58461adfc9ff265890e0c09e22f3942147 2012-06-28 21:30:58 ....A 456192 Virusshare.00006/HEUR-Trojan.Win32.Generic-919b97de32fa5a57b642ffca98fcee3744414a68a3bc40f2dd727e32c5743ad7 2012-06-28 23:33:28 ....A 57524 Virusshare.00006/HEUR-Trojan.Win32.Generic-919cf665eeb8498c8b450f4b5a63864388f90d5a7083c3a23b3512ee39e69c2f 2012-06-28 23:33:28 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-919f17bb99a531035555fa363c3566ed373304e88891ee57bc98f4b71a869a65 2012-06-28 23:05:04 ....A 1427968 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a05ec571692757c8a39d14046f5b509bcf531e60a86abf07a8defab3e9f4f7 2012-06-28 23:05:04 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a1b961d09225435585c72b5c4d0f7baaf64cc8c670ece69e06d8472d5d96d6 2012-06-28 23:05:04 ....A 353280 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a1ba680e28411dafafc93992e204eef50f8be74de46d6caef911a07bf7497c 2012-06-28 23:05:04 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a26e453d2a85efac63360bb494f3f32bb50f2ab0edf503e60d92aabd5dad28 2012-06-28 23:05:04 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a3c7045182fbb1158d820d890ef274888fa84dc0ac4bb9a97a4a26a7c5afb0 2012-06-28 23:05:04 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a70624a940c90aa2f21fcaa864fe30d44617e0dda17a28bd8e9c6c5e2ef0ec 2012-06-28 23:05:04 ....A 3779226 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a7a7a5b24c8fa64d72a58ddcb3fc1f064e81348950277460179bcab32739c4 2012-06-28 23:33:30 ....A 77024 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a85d7147d1afc606d13d16768dafd534bd91c349e371fb93921ff254ff2971 2012-06-28 23:05:04 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-91a9fb5c63328142d40de94dde13b03023609192931ae95ce63e4da4cb7c8e0e 2012-06-28 23:05:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-91aaa574b31a51e25b2d64695cd0818f6348058ad12c6e33db0090ced18a7c35 2012-06-28 23:33:30 ....A 638151 Virusshare.00006/HEUR-Trojan.Win32.Generic-91abbf13ee26819eedbdbf916bc616ea5b3021c4c14d53d3d9494261d7da2623 2012-06-28 23:05:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-91ac8dcbe6c51c733484147a05af333e56f23277b936f52271f19c8090e2474e 2012-06-28 23:05:04 ....A 4578304 Virusshare.00006/HEUR-Trojan.Win32.Generic-91ad894b2849236e5e1107bb33941c975354024f2ed94da04e0a151de5025bb7 2012-06-28 21:10:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-91adf79e419e6211f16e602d4f4c0a9b5e6a759a274487f4383898f422aa18a1 2012-06-28 22:31:04 ....A 58237 Virusshare.00006/HEUR-Trojan.Win32.Generic-91b11de18eba247fc039e88be4f0e0264ee51865736f95fa904218851e088ae5 2012-06-28 23:05:04 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-91b1e981e57b6f0216815bc6978adbf65303d4929673d53ba94c9ee0fb83dafc 2012-06-28 23:05:04 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-91b2112b4ba90b373c46ede3cb1ef5c7fe09227bb979d7b9b4c67bef69f325f3 2012-06-28 21:47:18 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-91b2fd0e72de4c00393263f1f832e18e21a3046202a648f6bef908b094148309 2012-06-28 21:02:46 ....A 81210 Virusshare.00006/HEUR-Trojan.Win32.Generic-91b3c7ca79510f010689a8186a53c24d0a1437cb3ead59a567870f6126f5adc4 2012-06-28 23:05:04 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-91b56d3c8a08e724b1a77487eaef203428d908f78a3c8f2ee03bcb460300dc95 2012-06-28 23:05:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-91b7c3cdf9c850b27f92779cafc752be82ee844bfbba4c1b8c82e6b99e710efa 2012-06-28 23:05:04 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-91ba0b40a538b93fa0b959c98f21964c20f460d7b5dfbed8613442e6b84a4266 2012-06-28 23:05:04 ....A 131136 Virusshare.00006/HEUR-Trojan.Win32.Generic-91c28040e7c5ed7bb9da29f637d328cf9981638cd678a190059acac13d3a7a26 2012-06-28 23:05:04 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-91c54eb6f0affb407b36e262c9b7b9082e5c02cc59164e91627962702c431fc0 2012-06-28 23:05:04 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-91c5a1855dec1943db8f78fd83fe01c008185a7626a445b51b51c0f4846c29e3 2012-06-28 23:05:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-91c5e39342b1a2287a20ebc2482aa085d152484d6a9f7803d969c138884642b9 2012-06-28 21:51:56 ....A 82994 Virusshare.00006/HEUR-Trojan.Win32.Generic-91c6f4a67378261e63eb11f306d8b3b0df6969d83f1d4a908d5c97204056e4fb 2012-06-28 21:07:40 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-91c83a201e6fb0c31fa396be53b4e0d9409f7db193c856e8d93ca0b75bbeb890 2012-06-28 23:33:30 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-91c88d376e4764cd73435ec937e1448e751e29481ed5a201184952bba4ed9555 2012-06-28 23:05:04 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-91ccda06c421241d49e59dc70f38df3b810c9d970fd61e6a853063721ed6184f 2012-06-28 23:05:04 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-91d04b95715d48f81a5449a492cf149a97f9b65f27e92427fd009ebdff22ee0a 2012-06-28 22:15:34 ....A 38432 Virusshare.00006/HEUR-Trojan.Win32.Generic-91d08d337123d98f5a55d93bc70966ce789332d12b46c629354807c070d6a127 2012-06-28 23:33:30 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-91d2d724d5dbf6561d0d6989621fcb2024724e1b5309a0aca8282753fa4d7841 2012-06-28 21:21:34 ....A 271154 Virusshare.00006/HEUR-Trojan.Win32.Generic-91d2ded193f879f122baf7a88193ad7317b7bafb0eebc3cafe4e6e986f3c1b91 2012-06-28 21:37:46 ....A 647168 Virusshare.00006/HEUR-Trojan.Win32.Generic-91d3ff4737f13a55e7a060b4c7941c9cbf4c0ba70e7a028b2a43c30712401503 2012-06-28 23:05:04 ....A 237849 Virusshare.00006/HEUR-Trojan.Win32.Generic-91d53dfcf233e0850beddcff608af7f88ea24775aedadeaf31e8f4b235a63a1c 2012-06-28 23:05:06 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-91da7c489d5dab3dd11ff6d53f73f34d1d9d3b13bf8930aa04ec13fd46257e6e 2012-06-28 22:05:34 ....A 76320 Virusshare.00006/HEUR-Trojan.Win32.Generic-91df266d83fa5ee886b1897373ae2640ef4f7e408c0a6cdca1201e7a1ca235b6 2012-06-28 23:05:06 ....A 703182 Virusshare.00006/HEUR-Trojan.Win32.Generic-91e0de82824d10b1df798d0b8fc123d6b3fa87e2d981f06f1cbb4191cf02af19 2012-06-28 23:05:06 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-91e22e4a09b3712e0074cb38275275842e6f2b45dca9c943f5a45c780710cb7c 2012-06-28 23:05:06 ....A 892928 Virusshare.00006/HEUR-Trojan.Win32.Generic-91e459f520926bc19803369896959f67b477b40e32d2cf2b3af6bb678eb74deb 2012-06-28 23:05:06 ....A 631677 Virusshare.00006/HEUR-Trojan.Win32.Generic-91e67b52a00b5dc9406eacc7b9523acda0c2fab9148560479d723d024f098950 2012-06-28 23:05:06 ....A 39201 Virusshare.00006/HEUR-Trojan.Win32.Generic-91e6ac839fd84578f4dc2aa834f96dd67bb8a853c123b9f45ec1d04a0362d56d 2012-06-28 21:20:38 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-91eb85523e7d5d5b0496c33aa44f814578bd5bc84e6252368d64d32948604b30 2012-06-28 23:05:06 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-91f2b8b048a942809e2d1f7231b52b9ecd8704f53a96469beb000c01b741590c 2012-06-28 23:05:06 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-91f2ce9b45e9fcc3392e7696785df5d7b018b53449329dd43247b8c677ded0fe 2012-06-28 21:52:30 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-91f3c9761225aa5eb7ec5490bae03fabbccd09a9638f26bf15b4b5cef0c8feec 2012-06-28 23:33:30 ....A 1586280 Virusshare.00006/HEUR-Trojan.Win32.Generic-91f3dd6739f6f3e6da598dbef4b404c056b5fad2138c2122c8b9e1e211313482 2012-06-28 23:05:06 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-91f51fb241524ca3ce85cba6d2e0321570ccbf230f7d562f6dfaba6bf8726acc 2012-06-28 23:05:06 ....A 7681 Virusshare.00006/HEUR-Trojan.Win32.Generic-91f749cb6d7bcef632b09f11953416ce95c1964540fbf45c8c703cb14352ebfa 2012-06-28 22:18:12 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-91f7976a312d0f74bb501a5a43a3fece43e21ee3c087b8198a3b707246c7c660 2012-06-28 23:05:06 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-91fab6fbd0e0d894c66de6512fd47f5361da157f8c8e48f4a98569980824ef36 2012-06-28 23:05:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-91fb2c43f94e04fbb2ba55675a3192f671aebacc852b4d9e52eb9ace1def58fb 2012-06-28 23:05:06 ....A 35338 Virusshare.00006/HEUR-Trojan.Win32.Generic-91fe54095df95f4f32874544364b90e0ea0cc3f5fe511ec7a891c9c2540ea198 2012-06-28 23:05:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-91ff2cbf68603ce84245a7749ed773d5073aaba4caa3d105b721a8973325c7fd 2012-06-28 21:55:56 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-91ff96141a4d65697e3fa2ecfeb2c44f4324efa6007d5a39ee6f83b6ebb4c071 2012-06-28 23:05:06 ....A 230917 Virusshare.00006/HEUR-Trojan.Win32.Generic-9201ba801460852f713bf4b450b12d57ea25a00c352deddc742e2120dd20a00b 2012-06-28 22:09:04 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9204858ef514a637c39d97644921922daecf1e7caec2f675ffff9d5644cbf726 2012-06-28 23:05:06 ....A 52512 Virusshare.00006/HEUR-Trojan.Win32.Generic-9204a0bc97140c27c8b6aa00b01c63b4ea1d7225df5f63b323335a62068c8144 2012-06-28 23:33:30 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-92056a794fab9b3c3a0ae8b0863760695723b17cbbf769519ddcd08b6ca9fd0d 2012-06-28 20:51:34 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-9207097a722085fffe2fffe6355d228df1a470455d1e083b2ddeb19eac245af4 2012-06-28 23:05:06 ....A 1849344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9207ae3f1caee42c35d369c1c61721a2f540c2d722cf5a75148dc9c54b063832 2012-06-28 23:05:06 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9209e942bb5c598694f9c531c2e08a98190f791b48691134f7df8aa30bdaf56d 2012-06-28 23:33:30 ....A 778240 Virusshare.00006/HEUR-Trojan.Win32.Generic-920d871bada885e106438a42f00821c6fc06673ebf75ca308a7d965d38e04d31 2012-06-28 23:05:06 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-920dc8a5f9bebdc71ce1be6bfc57b502ebca200c5997b2ba203ec0dce0d8fee0 2012-06-28 23:33:30 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-920f163eeca782ce8a0519e974e2a89939bd6ba57f4c48c40ea86d2e862bd8c8 2012-06-28 23:33:30 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9210673c8e3994af5532d707d7c6c94a5c920e9f225deadaf8e0276f4ca0d3c9 2012-06-28 23:05:08 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9211ae055767b94863acac944c66085bfc84df80e0614b4178b1de448e052288 2012-06-28 21:57:12 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-92155735589b7657e91cb979ed4e9488a9d08a0694b6b4922f593eb61754d5e5 2012-06-28 23:05:08 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-92155b988d302337bc58ea6b60058497d3e6c5e870a992d99beb70da21f39536 2012-06-28 23:33:30 ....A 922644 Virusshare.00006/HEUR-Trojan.Win32.Generic-921609affafffef986737d9c2077da25f870f0e06611a005a8c67059b843f2d1 2012-06-28 21:28:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-92181adeaeab8e81af1f920d0841407a92f734c5a0ed32ddd60d0839a69a93e9 2012-06-28 23:05:08 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-92189f1b31653f51b3770d19f441ea3972ed87b3e331064a1e1dca7f29480a57 2012-06-28 23:05:08 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-9219886284059fd7124959c4fd0565e9b8d67948ad58acf180431ec3f46274b3 2012-06-28 23:05:08 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9219bb2e141f20c384089e27b1e4988173020bd99d1a2382c25a349b2351fb86 2012-06-28 23:05:08 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9219ee0570d95ba45390bc0010250c6e8237f11117074545f97f2ae986303f53 2012-06-28 23:05:08 ....A 728468 Virusshare.00006/HEUR-Trojan.Win32.Generic-921d3b31d22d54ff62adca4c4e410d8792d6fc354c1467a191036d296664b198 2012-06-28 23:05:08 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-921e639d88be5e5c54d8f75bd3075dc4a14bc3add9b9fdd738a9125f3e63dfad 2012-06-28 23:05:08 ....A 53261 Virusshare.00006/HEUR-Trojan.Win32.Generic-921fcfba2a1383e5f4b10d96030745b7a2b0047a90fbd19e1bca4ad84b183278 2012-06-28 23:05:08 ....A 732160 Virusshare.00006/HEUR-Trojan.Win32.Generic-921fea29f4218087d3c7af73c547b6c3ea80bd3dde5872c0e95920a94791767f 2012-06-28 23:33:30 ....A 54288 Virusshare.00006/HEUR-Trojan.Win32.Generic-92222255275c45da246d53e86e77c3a05250ab00c9060b27c9ce28c62c378fb3 2012-06-28 23:33:30 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9222e579c81d9776b5409cba16911dd614395c1b595612ec910325a1bb09129b 2012-06-28 20:55:50 ....A 40320 Virusshare.00006/HEUR-Trojan.Win32.Generic-9224407c138c9b643db0407fa86933bae260d4a2f777aed4a2481c8fd82b6b0e 2012-06-28 23:05:08 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-9229f74a630c4911d84863d166562a06aa0c3e2f9757812a56a29534a28d5d74 2012-06-28 21:54:04 ....A 13504 Virusshare.00006/HEUR-Trojan.Win32.Generic-922a650eefe8d058c8ccbcd4dbe237397287d8d826f740a3fb5b758eb5d2d7ed 2012-06-28 23:05:08 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-922a991c64b63ee7adefe7728fe1fa187d4952034c2a5af7e07093c67fae125b 2012-06-28 22:08:40 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-922c257c02073086c641719c09e3a2f96e8dd14393b11bf3062ccbef4e397b92 2012-06-28 23:05:08 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-922c6ab3d50d43ce043133dfc13f6031e98fbb7000e24e5cbb20bb693dd5f911 2012-06-28 23:05:08 ....A 34158 Virusshare.00006/HEUR-Trojan.Win32.Generic-922cb1e9bb2c092162cae8c79ef3b8036f0cb4d9b72a6adae3270b0ceea7718f 2012-06-28 23:05:08 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-922dc9ca59d517d20233a2902989dda1803e7511120967c0296721b814d67641 2012-06-28 23:33:30 ....A 249324 Virusshare.00006/HEUR-Trojan.Win32.Generic-922e05eed2f455f6adf64cc29002580524dcb7a6178ff39d74a35dcd409df203 2012-06-28 22:04:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-92306c57e426db480c9b1181c8985fabc3be33dbdb727fd20dfd68956d8c6811 2012-06-28 23:05:08 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9230d16c12f367e8c64ccca2e0e13d90a879d6b884c67c1bb604e9d21f5e1a28 2012-06-28 23:33:30 ....A 226554 Virusshare.00006/HEUR-Trojan.Win32.Generic-9233e0966006cb51a23b35280728e37dd349ff61aab1ab51f0211a0a52703a3f 2012-06-28 23:05:08 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9233ec6abbe7c2e885fdd5e6126e8c13d83c3d09710525b225073d8f748d0455 2012-06-28 23:05:08 ....A 152025 Virusshare.00006/HEUR-Trojan.Win32.Generic-92393872c64af3790f64b3ff796b40716e9ffe131c56572b3659928593f8b86c 2012-06-28 22:30:14 ....A 54892 Virusshare.00006/HEUR-Trojan.Win32.Generic-9239415f2911828adff1f2b8e463e416f26d843b1453c871353c82819434ffe1 2012-06-28 22:26:44 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9239c1704a43466b92e560ed2d9275c831d498f966d73e615b28d13ae1731c07 2012-06-28 23:33:30 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-923be32e8efe0da10214fbb8cc9a64aab42f8807eff631076b377ef51803ec57 2012-06-28 23:05:08 ....A 235454 Virusshare.00006/HEUR-Trojan.Win32.Generic-923da7cd10f761ff2b0e396e2e91e4ab36f819047dccb9eedd95ae52b3e16062 2012-06-28 23:05:08 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-92400970f43c4bfcb28d44df9f4d7b484f9de3d8113797d5f9a117e9adbedc29 2012-06-28 21:11:24 ....A 266554 Virusshare.00006/HEUR-Trojan.Win32.Generic-92400e9477b26bbec9976f0ae8003d937a5e58e43f0d3754969c220486016e5c 2012-06-28 23:05:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9241621c19dea3c6ef953637214894ef6bcba81b7aac849d895612c2a0a93b88 2012-06-28 23:05:08 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9247018c82bb22fce08e646c0a1653e7dd87ecb28ee17d80ea75e007303c7e55 2012-06-28 23:05:08 ....A 26194 Virusshare.00006/HEUR-Trojan.Win32.Generic-92475e3ca12d39e31cc471d5b77a96dbbf56da8152dcebf2c2691b0c90344238 2012-06-28 22:28:00 ....A 41088 Virusshare.00006/HEUR-Trojan.Win32.Generic-92476aaffe0509f67b7d44f9405414d3a8ac768f70c58992b17dc38d16eba642 2012-06-28 20:56:46 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-92488746debb1e26307a3fc4b5a54c11725c348909619ab7ec727d896bd59fae 2012-06-28 21:09:06 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-924a923348dc6812838ef0ef13731e288dffc9b52ed350158989b61254c192c8 2012-06-28 23:05:08 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-924daf365dca40482b67735a9efdd5e78c9012828de89e305af4742fda69baec 2012-06-28 21:10:20 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-924f1b61ef6704d96fa27b0926b41dba54eb76aa08b401268cc19c1c6001da20 2012-06-28 23:05:08 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-92504ff01608cccd8007ffc40539995c40aab7887af09434474f3f714dfa2bc5 2012-06-28 21:02:44 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-925181c01427819dc59e70b8a1569dd73239ac8920f2379e189e69434599556f 2012-06-28 23:05:08 ....A 1279488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9254eabb9fddec5473cd640d2077602a2e80f43b008e05fd4cb738f4cddcf2f0 2012-06-28 23:05:10 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-92595742a9451bbcf5adfa2ffa9ab6d96f79a31062bba695186b2b402393ec01 2012-06-28 21:29:38 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-925c6111ab1b36c492353bfefed692d266172b3b98c04fdb5c4d3f030076289e 2012-06-28 23:05:10 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-925cf21a0fedf1d38f22d6d20218832697aecb7795ad237398a548bd63f2d05b 2012-06-28 23:05:10 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-925dbc84a073ccd640f765880f994493207ec3cee3c9d5d25a48220eee8a7d68 2012-06-28 23:05:10 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-925f8599a1ff6274c34f444afe1afe9e5758c25063f283003aef12d2d65c8ed3 2012-06-28 23:05:10 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-926414e7ba9f84abbe45e3c004e3f58a5a42ec4b14d0d52f5e63707b87c40a20 2012-06-28 23:05:10 ....A 799232 Virusshare.00006/HEUR-Trojan.Win32.Generic-926609148208650d9f2f815330c0d6a3f06fb57dc6c574d6886210931ff6ad12 2012-06-28 23:05:10 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-92663b38600d41eb4593eecc9e82fb9d18eacb07d7a5b43906b1722eee1ba461 2012-06-28 23:05:10 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-92668f5e8ad2bb3a043b4d60b97700d80689f9642a227302f73f47f379e1d6ab 2012-06-28 23:05:10 ....A 1006599 Virusshare.00006/HEUR-Trojan.Win32.Generic-92672f2e1bafc31644ec64d0774dec82abed7af4be715d450050e6c00185bbc6 2012-06-28 23:33:30 ....A 376837 Virusshare.00006/HEUR-Trojan.Win32.Generic-92675def28ab8bccb9c0726356a83f8a3eed8aa5acdcc3fc0f3ae62993c0be21 2012-06-28 23:05:10 ....A 780807 Virusshare.00006/HEUR-Trojan.Win32.Generic-92675ee478a726f73464ba2c9b07677274a942dd4991b26f80dbe17717c0abf8 2012-06-28 23:05:10 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-926ce1cbd44e5b8e40a18375cfcd5b78c579d3ee76430ae62864c9438730488d 2012-06-28 23:05:10 ....A 30276 Virusshare.00006/HEUR-Trojan.Win32.Generic-926d7489433bf767bcd3626911e376635bc4c9681ef4f8eab1919232071c47d4 2012-06-28 23:05:10 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-92709f388f0357eb9e392f84d5b8e36bd6cc75595710ddc19863c5ca3e83d968 2012-06-28 23:05:10 ....A 847872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9272a046f614b1ecb622603b165b0112d017dd83a8297a7cc6b7c0ac7cc63ad4 2012-06-28 21:53:48 ....A 290914 Virusshare.00006/HEUR-Trojan.Win32.Generic-9272a1c3b7a7620359dbf00a0980a892ee9830153774eadce1cdbc102414c6d2 2012-06-28 21:01:58 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-9272fe5d15e23133f85f300cea9e791aca9bdf2cc3432e1e46e1b5fb73fa3566 2012-06-28 23:05:10 ....A 87933 Virusshare.00006/HEUR-Trojan.Win32.Generic-92766e7a8889ff3008d4c81f9f7d7c991e7d677cb2eecf33e8be7b0ebafde8d7 2012-06-28 21:11:54 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-9277af50d9e89fbbdf9cebb20297aee5d27dbc45d352e686912abb5dfcbb84ae 2012-06-28 23:05:10 ....A 766152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9278364023388632af642e00a638c0cbd7508717a02790db3d1de0b6ce14c1d6 2012-06-28 21:21:26 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-9278ae5a70b924d867307ccff42cfcef507a794c38bcd97a622237b6cc97d18e 2012-06-28 23:05:10 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-927a9c315afaf64d4ee0f2dfbeb1f96cb748b35e9a1c2894f07ab9eaac757e79 2012-06-28 23:05:10 ....A 158006 Virusshare.00006/HEUR-Trojan.Win32.Generic-927b28219f7bbdbf087429739ce8a4fb650cba7a5fda3c84875bbd70888a5d64 2012-06-28 23:05:10 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-928013bc557a25273ffe76ba7258f9795ac50c160d57b806a37887570b38a463 2012-06-28 21:58:04 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9280dee0e0d6d650ade1b6201e2a29b5bb143e42aa72fe7d31a850697c7f8ef6 2012-06-28 21:56:46 ....A 967616 Virusshare.00006/HEUR-Trojan.Win32.Generic-9281615ddb09d55e9db5db534b6ef314542d941b41b229d5749cc71b8042b019 2012-06-28 23:05:10 ....A 2532352 Virusshare.00006/HEUR-Trojan.Win32.Generic-9284d5792e3532b660269d67a8869c528562ee3f57c815e3a3b65badc1046594 2012-06-28 23:33:32 ....A 3877844 Virusshare.00006/HEUR-Trojan.Win32.Generic-928884252bf3f2e07c828e94553c4b1485b27c73329317bdedcf2df1c8f26e46 2012-06-28 23:05:10 ....A 331264 Virusshare.00006/HEUR-Trojan.Win32.Generic-928971852982affb858a19023f1996ca027bf6e0c4b2378fc2460293a145cd34 2012-06-28 21:42:34 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9289f27d9c9650caa61af486c4ef29a7bc4a24a7cdf69667a2ad8e3144a6339d 2012-06-28 23:33:32 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-928b73eb844a296c9831fbe942631f08147d612d9a987220366d1538068657e8 2012-06-28 21:21:26 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-928bb0bd2c620c5d0e1bed7305553f1f41aeecce1bf9610edb7063bf21e26ee2 2012-06-28 23:05:12 ....A 285696 Virusshare.00006/HEUR-Trojan.Win32.Generic-928bca4f57a1db1c07422be063f7eb41cd7ff639a16b3c776d17d64f708b90ba 2012-06-28 22:13:00 ....A 503296 Virusshare.00006/HEUR-Trojan.Win32.Generic-928d032af228e63060f1a04a9a2ab5cf054b57bfeeb0ea53e3a270ef0323b215 2012-06-28 23:05:12 ....A 96825 Virusshare.00006/HEUR-Trojan.Win32.Generic-928f7d6397e87b1b5c0b2ab10cc6263593cb3bbede19484a690a991f44301bbc 2012-06-28 23:33:32 ....A 3898751 Virusshare.00006/HEUR-Trojan.Win32.Generic-92902c4ce6b8238ff7191090aabfd474cda9824a3b39580b358c770db26b29bf 2012-06-28 23:33:32 ....A 109400 Virusshare.00006/HEUR-Trojan.Win32.Generic-9294b62108a931674bb29819f4f83b540f3223e01307bdc111d84cadeb68b01f 2012-06-28 21:11:00 ....A 12032 Virusshare.00006/HEUR-Trojan.Win32.Generic-929600de6b75a0f4ba850948ee4530bb14803fa3a0e597f31b072093f5ef4fa9 2012-06-28 23:05:12 ....A 746066 Virusshare.00006/HEUR-Trojan.Win32.Generic-929acbcb6efb74f7ef823862fb4ed312983182b6d2b30ce3c778863b08457d8a 2012-06-28 23:05:12 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-929ba3f6e2a55e6f8a7e9aae4316fd2364b1a4895804045d410dd84c4604251e 2012-06-28 23:05:12 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-929d8f452947649a0d043c2b989d547c7d3a078891b400bd919154d33977e715 2012-06-28 23:05:12 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-92a0a5857d24d3c00a9c8eaea50bb9a603f9cc3c9db7250fe1e4863c629a1fd0 2012-06-28 23:05:12 ....A 2199511 Virusshare.00006/HEUR-Trojan.Win32.Generic-92a38865c3468b4c7b465a95ec5ded3fb02541ee081af9ccf9a7471c8714a4ff 2012-06-28 23:05:14 ....A 679424 Virusshare.00006/HEUR-Trojan.Win32.Generic-92aa8642c88f850bfd945602c496cfff120cad19ab815e4a12f8f333564c2967 2012-06-28 23:33:32 ....A 118848 Virusshare.00006/HEUR-Trojan.Win32.Generic-92aaa550ca2d0deb4fa8d5a5e1e9c236d1128ffcf0137ef5b1f38c812ce95a1a 2012-06-28 23:05:14 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-92ab5e89c1b8c785a2421e3b97e0cceb32a81e4d5c0e9bb02508f8386c8bb024 2012-06-28 23:05:14 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-92ac362606305159e73dd5cadbe71f8515353c725d646c74d8b5445c0df1bd09 2012-06-28 22:26:38 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-92ac442b518c63568535f7d003bd8b3aa19a2dd67584595235f76093ee0347b6 2012-06-28 23:05:14 ....A 18358 Virusshare.00006/HEUR-Trojan.Win32.Generic-92ad1155a22149db201f053f5bc5215ad3f197624409929902e7788edf7406b2 2012-06-28 23:05:14 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-92afe5c9812a99c14b9adbd89086fa8964b73f370c3a6715a3acaaf1a24f1e57 2012-06-28 23:05:14 ....A 152137 Virusshare.00006/HEUR-Trojan.Win32.Generic-92b3319a594f13f36e1b473f29c30f5686965c9fdf889adbe85cd31a2ba3e57b 2012-06-28 23:33:32 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-92b43a0c5cf9520285a201a99874d535bbe31ee57b94160534a3910ed0e56e87 2012-06-28 23:05:14 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-92b497e7f2d0a1bc19e0d610ae8dec116588af53e714e08925bc57a6c59f9f69 2012-06-28 23:05:14 ....A 25724 Virusshare.00006/HEUR-Trojan.Win32.Generic-92b52da6a74df148fe3e4f0fdf1f5c7bba9e49bb218260c2470bdb3ba4ed0e58 2012-06-28 23:05:14 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-92b5dcc651254b6250ba0101495027750fba53b4278bd36223db65bd0b021dbc 2012-06-28 23:05:14 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Generic-92bdfd55d2a4225d33f1392856899bdc10c07e09bfc1c258a03402db13fff290 2012-06-28 23:05:14 ....A 468119 Virusshare.00006/HEUR-Trojan.Win32.Generic-92c25dfe1a7c8abd1b28cb576f1822ea5ae52a54a73203984ffe9764ce9cea2c 2012-06-28 23:33:32 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-92c4f1aeaad49509c8614c2230161ceed4e72138bbcf052a0013c39ffab34606 2012-06-28 21:52:08 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-92c5b1dcbde5fa718bc400ff50764e990f48c29ac79f74b4cb27568ccd653d98 2012-06-28 22:02:42 ....A 73414 Virusshare.00006/HEUR-Trojan.Win32.Generic-92c686cb4c313211a18da0d25184939474c6e7f1cb1ca3d025b7b65065cbb172 2012-06-28 23:33:32 ....A 5353472 Virusshare.00006/HEUR-Trojan.Win32.Generic-92c71f39e67356c8f47d7147a615e497bb8eed4103b214a5fa9829c0e85d5cbe 2012-06-28 21:43:36 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-92c81488d0b0449b3938f6946f95d91682799735fd7f32f29d9626fd5fa3b5a1 2012-06-28 23:33:32 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-92c92bc5f4a517074b6f08e6480e6b9a28bfb599a4be3a01ec24016b3dc0c565 2012-06-28 23:05:14 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-92cc4dbae1e6a19ea15b4131f5db4bd0c9958b32effae66141925f59b9776e24 2012-06-28 23:05:14 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-92cd5ec74362b1af93ad9fd7f24f78e34a09bbcbce8532614c833657aac20d9f 2012-06-28 23:05:14 ....A 59524 Virusshare.00006/HEUR-Trojan.Win32.Generic-92d0608ebc58236a45f4b272774b649490d48513fdc32af09d046c7e20cf50eb 2012-06-28 23:33:34 ....A 5513216 Virusshare.00006/HEUR-Trojan.Win32.Generic-92d52ebabc7b16b08253291359c0b7f91baedb7441e38a3bf71add35dbdcdbba 2012-06-28 23:05:14 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-92d55af401d367e1645b69056add9babdfa8f3b50981609477beec57c6b7af53 2012-06-28 22:30:56 ....A 143413 Virusshare.00006/HEUR-Trojan.Win32.Generic-92d9452370054c73f6e2d115c0259890a13aaceba6aa5379e795dd4f4d559f8d 2012-06-28 23:05:14 ....A 413947 Virusshare.00006/HEUR-Trojan.Win32.Generic-92d9f08e5927a17a0be292ada0569856e11dd9c5b57625e0b6943cf740067767 2012-06-28 23:05:14 ....A 433664 Virusshare.00006/HEUR-Trojan.Win32.Generic-92dadc948ecdc8ed8e98bb84a148b96a5b13a79c691cebebec93bc4a49dbb604 2012-06-28 23:05:14 ....A 1148819 Virusshare.00006/HEUR-Trojan.Win32.Generic-92db0415c1ae80b2e5ed65879806b69b48bba1f7dd4295436316efd5d7ea91d5 2012-06-28 21:19:50 ....A 679184 Virusshare.00006/HEUR-Trojan.Win32.Generic-92dccb475e1edc83ab3c3c031b0dfefa7b4c3f347e0a1d5cccb2e0c0738aa109 2012-06-28 23:05:14 ....A 956928 Virusshare.00006/HEUR-Trojan.Win32.Generic-92e1f1371853fe21ff9f00c31f4770a7ffba6d641a3c1f69825cf8c9459b64fa 2012-06-28 21:13:26 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-92e2b9bbc6f834afe5971d3bcce63694c04b73de7f4856769ce0a929f56cfcea 2012-06-28 23:33:34 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-92e48f86e1ae34a874000ae431964c1ee6f2878978b5db2d25ccf85469e1e23f 2012-06-28 22:00:08 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-92e703d07fd4e6441190646d6d2361fed734c95adc93d0a3823bac70a2fd838a 2012-06-28 23:05:14 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-92e8d1514093e339bd3e29fd66baade9c84933a7338a7c36dae9d1b4e5c9e26a 2012-06-28 23:05:14 ....A 91654 Virusshare.00006/HEUR-Trojan.Win32.Generic-92e9c87cccd6bfe0b21814ad52fdab4662f2733070d9c36094d554ef6f2e0fa6 2012-06-28 23:05:14 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-92ea542dbdcbd60d78251f66b74095f6098674852ae36a0c9df4cceb42587ae4 2012-06-28 23:05:14 ....A 617539 Virusshare.00006/HEUR-Trojan.Win32.Generic-92eea84c19239a6dc4bfe78e0e38790b94aa67c3e303428e05125d9f43bcc499 2012-06-28 23:33:34 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-92f205791160ff54b74ab028c5f116d92781589a9eb3dd830367bc0e087728f2 2012-06-28 23:05:14 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-92f3c913035059d98e7c9bf7bb5675aa5168082d99759de74712ed586f6ff1b9 2012-06-28 23:05:14 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-92f59800338d8d93679c4b46c9770494f252cfa5a0ce1c34b03f1bcfa7775b52 2012-06-28 21:09:18 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-92fced68785ececb44132a6ecfab3b99560374939a38478ea519c38bb5f9665b 2012-06-28 23:05:14 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-92fe416f747d749b76426f345dfa753252150208e71b53c49712743a5bcd06ad 2012-06-28 23:33:34 ....A 1114170 Virusshare.00006/HEUR-Trojan.Win32.Generic-92fe9e06ce37574d0e99cb73e0f51178634802e544180c3b892eddae18986f06 2012-06-28 23:05:14 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-92ff0112eff26e59d6eb0701db60e24ed16e212717df5d962bdfd6929245d0fc 2012-06-28 23:33:34 ....A 2797663 Virusshare.00006/HEUR-Trojan.Win32.Generic-92ffb3a322b19380b10106f9eb935da887dcb973ae6a80270910f775184a2e5c 2012-06-28 23:05:14 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9302c38e5f3d75b845595038f70d31b4f30484c768559e289a2457762c63cc23 2012-06-28 23:33:34 ....A 369957 Virusshare.00006/HEUR-Trojan.Win32.Generic-9303e3baf33d922a924c20bea77830dad55b7800d75e26f04e3c1bf5eed9cb9c 2012-06-28 22:31:28 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Generic-930691d8f28a4370ef8efec01a04411dda560a63f72f5469121fd74cdcac8e89 2012-06-28 22:21:52 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9306f7d5b89a689c798a79e3dbf357d77c4d3c79207b5c3259782e772c4a9d2d 2012-06-28 21:38:56 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-930be2f51f30acd1907f98d4baf4b9faf7e3535e33395e3ca88cc3824a02aba6 2012-06-28 23:05:14 ....A 79229 Virusshare.00006/HEUR-Trojan.Win32.Generic-930c803df48bf6c5fd187ff8bce564d1e40eba59ba1bad55291d6088135160b6 2012-06-28 23:05:14 ....A 73744 Virusshare.00006/HEUR-Trojan.Win32.Generic-930ca1e3b9f9dcefdf0c0f964c7b0606d3e3d30a229900060dacb2193a221d15 2012-06-28 23:05:14 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-930d0b204c58cafaadf9e856ef51df7fb21e332d00e1fc5f9762603c6dd8ff32 2012-06-28 21:45:42 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-930daea03faac1b9b208b653560536f33bd175eba1f22f897f589a3807ed4799 2012-06-28 23:33:36 ....A 376834 Virusshare.00006/HEUR-Trojan.Win32.Generic-930e6b73bbe832059a9fe7031d779569ade425ff0ae47a99bc6c44cf9c4a8918 2012-06-28 22:32:56 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9312ecdf1632c5f6da6beaf5f2f969b615ab01b6901b6cfefffccff0235b1987 2012-06-28 21:05:44 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9316f0d2c33368f590aae1254507559f8e3dd4e4f6ccba296ea33b9420c5873c 2012-06-28 20:50:32 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-93183ceaed8f038ebf3dac67e3fc8a275d1a64ca65c9e37a6d0426e726b0703f 2012-06-28 21:50:20 ....A 75665 Virusshare.00006/HEUR-Trojan.Win32.Generic-93187bf5c34b90e0516cd886e49cf0ae52ffff57dbec1fc5798407ffea615caf 2012-06-28 21:30:32 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9318ea6927140f39bbcdc15630d2a5f5a5f6bae27007255f7488e84576baf32f 2012-06-28 21:46:10 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-931c16fd2ede6b52be44c23bcead900a013d785c7bbce41674c3d402dd904923 2012-06-28 23:05:16 ....A 84081 Virusshare.00006/HEUR-Trojan.Win32.Generic-931ca5372e5e3308af363252fe3d89e514c973fb25c8f272567f5109fec0dd65 2012-06-28 23:05:16 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-931d2c2a5aaa6b25326a27215efc4cf9fa70ec739d93e279f64f106a1d134196 2012-06-28 23:33:36 ....A 99274 Virusshare.00006/HEUR-Trojan.Win32.Generic-931e265d6795e10aecc54724a63da892823223946160962ebd6dcb23e4b078fc 2012-06-28 23:05:16 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-931f638d7014cb6e4f0b4226014cfbc328cdbed67d5ec2f3e4dd1ae92a2e3e18 2012-06-28 21:18:24 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-932059ea88d63e705b79437319c6b3cabf370f268f4b6b7fa77d34a853afc4c7 2012-06-28 23:05:16 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-932224b51d05089c02b435c4f8a24370f163d74e987bd78b3c96651fc6410edb 2012-06-28 21:32:14 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9322381568905712e753c2e59edad411ae99f6b9eb0e9501fd7154ce31e90347 2012-06-28 21:21:30 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-93228ae47d023d5f37149267e697bff7f234c5a554d25d2b42ffe34a9a58dcd3 2012-06-28 23:05:16 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9323656922cad923362f948968cfa4eecd283054af979d3459d6b2f98c4f21aa 2012-06-28 22:09:26 ....A 131344 Virusshare.00006/HEUR-Trojan.Win32.Generic-93244c4c5c4ccfd4ba1fa1eebc2701fb466d3e3c33618b5d38041b749cc4239c 2012-06-28 23:05:16 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-9324e5182546376af9427d19460b5c2e9553dc7a93c0905ac900472520ec8fca 2012-06-28 23:05:16 ....A 25288 Virusshare.00006/HEUR-Trojan.Win32.Generic-9326b5eae416fe1d2b125e9fdff527966a8516bd8f9b7e0b555556c362a7b224 2012-06-28 21:19:50 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-9329a54728e34a20e6044aaa74d68561e60448dcdb608d1abb86317f64f120da 2012-06-28 23:05:16 ....A 2727936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9329c5e368de9a117284d525d637eca5cf6541e0747df74c68589c89801c9f20 2012-06-28 23:33:36 ....A 1912549 Virusshare.00006/HEUR-Trojan.Win32.Generic-932b141a31551044021168eefcc9c7311f633db1d1beb19ba6783966cccfd86d 2012-06-28 21:14:08 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-932cac60c150c761d108a1c3d2f6456403c701357c564d332c6c1c25a73ba40b 2012-06-28 23:05:16 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-932d44891c5d63c1ff6fa7135ff74a113a6eface90ff96dfb031c1f40c4a4c4f 2012-06-28 23:05:16 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-932d7c7ace07ae6c6cc4aaab17f7e66fadc189ad5886f0c5599360f341a98cca 2012-06-28 23:05:16 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-932dcd9bb2038c09bc6789d48f8a317e71373e30feb40d948af979b675342e32 2012-06-28 21:34:00 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-932ed86fbf2747da7c045af2eb99bd6545c5ad08b6008262d032fe3effd8325c 2012-06-28 23:05:16 ....A 258066 Virusshare.00006/HEUR-Trojan.Win32.Generic-93303f7b346a8a19df7babff35388876dfa6c1500ddb636c814d79f8f00d3b62 2012-06-28 23:05:16 ....A 162796 Virusshare.00006/HEUR-Trojan.Win32.Generic-9338a08d8f44710fabcc2f469b9a5e08c45ce157d2735e90ab7ca749b96e87fb 2012-06-28 22:05:00 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-933bd0828e78baecfb8b81ad584f90dbc0dbbbed6a70122426e95bb79c7ade24 2012-06-28 22:31:32 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-933da15b99dcbcbc093c2d97f00ffeb05311e27e3cdd70a5939b41a5c4586aad 2012-06-28 22:30:08 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-933e73089907d9a6031dc117d40c29ead10553c135e050feda1e08a16dd49fab 2012-06-28 20:54:26 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-934339bae317322e125a6a83cdefc50ba7a224f44bbb32a3088dd2d845e0f9c0 2012-06-28 23:05:16 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9345d9ee94a69045b541d211b59ee4ff4275999838bb7a1b3e0cf2f5ebb83074 2012-06-28 23:05:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-934767136c899eb409d18f58a2c10b968a55bee8ad400b5287e055b0f2f06233 2012-06-28 23:05:16 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9347b2e900c80d69bbcf0b396a17ab4ededce77151f0972223d592dd68a23568 2012-06-28 23:05:16 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-934cd2ae8e1329652821bbe6c39715b916df1471a9da0ca7379d3b8ea8669154 2012-06-28 23:05:16 ....A 14823 Virusshare.00006/HEUR-Trojan.Win32.Generic-934f45fd3901a87a671faf847f29467a1a99089e5fd2c39ee4c59a5280220bcd 2012-06-28 21:52:36 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-93511131bf3349f6a4615757f0177bcd0f37a7bdfebcb6ed5e8403e019d4deef 2012-06-28 23:33:38 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-9351e3f27810d97ffc0cb497fed4383eeed253b66b048a5a7006ed1a0f18c55c 2012-06-28 23:33:38 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-93525731da831ffb9c353fcd60d8ecb450fbf80986397d47c08019a8fdd641c8 2012-06-28 22:26:40 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-9354eb171344f1b109ee85ae1a1278d04c4472f56793dd17a252a7da14a269f4 2012-06-28 23:05:16 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-9355418b16a8a925275e25ddc6b777e2c43f258650668bdee561c274f03c3438 2012-06-28 23:33:38 ....A 345600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9357aed43807d6bf0e47880b10731bc6137d5a96fbe8be4fd0bc24ee8d16d59f 2012-06-28 23:05:16 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9359ed24baab7b749293405b9ab037c8c7f87f09206fda73ead214ba266a1dfa 2012-06-28 21:33:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-935ae6a1104336d227ea98ee85f779ec6e4facd10341890e33423599bb15ecb4 2012-06-28 20:57:24 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-935cdcac8932ef8618c83c95bf10d5bccf78a2981c281675aed62e1adb3bdd82 2012-06-28 23:05:18 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-935e100b0e144bba0a89f801a1d5952c397f030157636ad739cbb08d9b21b0f3 2012-06-28 22:13:22 ....A 144253 Virusshare.00006/HEUR-Trojan.Win32.Generic-935f3e0116c7d1baa50044069ad5cb10578079ecbecf10f928d221844a25bf6c 2012-06-28 23:05:18 ....A 1154321 Virusshare.00006/HEUR-Trojan.Win32.Generic-935f62cbc32bc8e67a3afcfeacf8cedb0e586c880a9c7ee9d3c7f167d5f56631 2012-06-28 23:33:38 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-936039e8fcf4ea39f88fee11653f0cd02c2433ef48679814bfc1b1936da827f3 2012-06-28 22:31:30 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9361c5eab305fcc40e41512c23a9e4fc210723b1633324e3f268ff9ef0f608d3 2012-06-28 23:05:18 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9362a98e30cf5770d152c7556a04a93887474420ce2abd9287758470e8804145 2012-06-28 23:05:18 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-9363ea2ff6a4e6f0afbb42d8d7f94b1110c42608292d506d7a87c89e09535413 2012-06-28 22:29:58 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-9363eed9dd0c6a108c9f123ecd9faf95d31bd7f334bd36049c290b08bc9425c2 2012-06-28 23:05:18 ....A 226350 Virusshare.00006/HEUR-Trojan.Win32.Generic-936579c803b84d40803fa1ca5026dc8a73ee19190b70567227c357773331aa71 2012-06-28 20:50:08 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9365c04a4e555611204f28a720aaca13d7158b3e77cc64f3d4d65d7fae7e20a3 2012-06-28 23:05:18 ....A 330752 Virusshare.00006/HEUR-Trojan.Win32.Generic-93667f3f6c1c6eaea8f5488d53f53237b792c87a0ca91139ebbf001237d95660 2012-06-28 23:05:18 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9367f541fb35cf5ef61e2090c392ba97da498c23fcb28f24e43d0aa83cad191e 2012-06-28 23:33:38 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-9367f92d01139ac846497264241c7d12705bd3b048df3bb6c2b017324dbbd316 2012-06-28 23:05:18 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-936ac7b4319d3c68fa344c0a21dcef74352d17afb5ee7c2a56ea2f5dba0861f3 2012-06-28 21:11:04 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-936f0d474f1aa10d4ce22b92519904b12d0512a736c76b9ccfb329e2f4612cef 2012-06-28 23:05:18 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-936f1a669f929be5003855012b5eaab37a64c0c6c3b81b5fb437dba4fe52f2c1 2012-06-28 23:05:18 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-936fe3b54e06c7091ee811fba516b61d40f9acc5067da10f2f3fa3984071a0a3 2012-06-28 23:33:38 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-9370bf157d8e3d17879ab594cf480208e038bac255b1caf25c9a3efc6de537a8 2012-06-28 23:05:18 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-937146711cf914bb3d84a35249fec9e3abb1bc2585f154c8bc537d06e21442a7 2012-06-28 20:52:08 ....A 1134855 Virusshare.00006/HEUR-Trojan.Win32.Generic-9374b8a2267154c59fd7389bd5520510617c4bdf4357f2ad5b2c32ae1c52a2f2 2012-06-28 23:33:38 ....A 74012 Virusshare.00006/HEUR-Trojan.Win32.Generic-9374f56043c6c161807387bfe806597a257bfb130def3276462f0b28c0f94187 2012-06-28 23:05:18 ....A 383880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9378b05a2d1695420f6c89647dec0857d8c94b80126b5d8a6c08665ed4c4c31f 2012-06-28 23:05:18 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-937bea0f19fbe0c4c3ccd48b8bbeeb6ec92b6ae45687d8ce1d885fb3efbd75fe 2012-06-28 21:38:36 ....A 75794 Virusshare.00006/HEUR-Trojan.Win32.Generic-937c4b22245a75dfb07f7aefdd52b4d52ad653e07f375ea1720b374059e160ff 2012-06-28 23:05:18 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-937dd0ffee1403c298e02947dbe3561b30bedb4257fdb6d9777ea18f6fb08e91 2012-06-28 23:05:18 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9381b04b7689278f285cddfe08b3760d29aeb12c7e69599e3f26ab570ce37163 2012-06-28 21:12:16 ....A 66372 Virusshare.00006/HEUR-Trojan.Win32.Generic-93852f8c68a536712939ef3d159950ca9dce60f118d2b389377acf85350591a1 2012-06-28 23:05:18 ....A 15264 Virusshare.00006/HEUR-Trojan.Win32.Generic-93865117fb7da6f6ebd0840d0d5fe8187230fc4a3e76cc4cd4be0add0c2b36dd 2012-06-28 23:33:38 ....A 9830400 Virusshare.00006/HEUR-Trojan.Win32.Generic-938e5c4dad04b9a7944c4d4595d9f381d69376d62609570b790682de7f5191c4 2012-06-28 22:03:56 ....A 291725 Virusshare.00006/HEUR-Trojan.Win32.Generic-938e6bae341c19410aef0b371a8968ea8268b573c6f8c7eb5c9a577fe72435d7 2012-06-28 23:05:18 ....A 699469 Virusshare.00006/HEUR-Trojan.Win32.Generic-938e8fd9faa9a1d69a4c04e310c9deadf05b701cf0f575e4932d7b0937449297 2012-06-28 21:04:08 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-939085116e0656b2739d9ca36ab55d1a703a0ecc00b1dc162de82ce891dba378 2012-06-28 23:33:38 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-9392e506d2d42ebb557b8ed13ccfe575bb1db629935698510e2cf7b65fc3ef38 2012-06-28 20:51:34 ....A 336068 Virusshare.00006/HEUR-Trojan.Win32.Generic-93937e3b5afe679a675f953aa97ac34b7fd24f1e044408608489bc7adc65ec35 2012-06-28 23:33:38 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9394659c555fb40778101851ca83ea53ed14aaa78f37eaa078402b96acd12ff1 2012-06-28 21:57:16 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9395d4d52dbe264a1a25121e6242cf181a7595a29cf81d908088b41b359aa329 2012-06-28 23:33:38 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9397157958ca8f9937d095a5d36c652851ff0413954c2a1be9cdca1940899cba 2012-06-28 23:05:18 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-93975c2c7052768a1c87628cf4d955c1ff3432ad1602f9359d921f4cfc216344 2012-06-28 23:05:18 ....A 995328 Virusshare.00006/HEUR-Trojan.Win32.Generic-939bc48327fb206b782b823dd226484610ee9c0d2ea1031994ca1adcce58acf2 2012-06-28 23:33:40 ....A 976896 Virusshare.00006/HEUR-Trojan.Win32.Generic-939d98d6d1538fc848da44416674b11c1d3dd824563359a9348800eec5a1fda4 2012-06-28 23:05:18 ....A 757760 Virusshare.00006/HEUR-Trojan.Win32.Generic-939e4b31caffcff2a22be182908a775ff68e59dc8534d9b829c8dc869cde54b8 2012-06-28 23:33:40 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-93a586b59527d8f4a224959bb3f044f6c65c269dcb99adb9095c51f65925fda6 2012-06-28 23:05:18 ....A 274944 Virusshare.00006/HEUR-Trojan.Win32.Generic-93a81cb4e2d7240b0eb56c72832d9a9631b1c28d95ba1f5066919e20ff3d7005 2012-06-28 23:33:40 ....A 157176 Virusshare.00006/HEUR-Trojan.Win32.Generic-93aa8fa39e02bd20dc480f7a2f63f9635b9d26f62237ca457a18b99023b1ff56 2012-06-28 23:05:18 ....A 483533 Virusshare.00006/HEUR-Trojan.Win32.Generic-93aa920b39d77ec7ac21c162f78bb603cb036e5b0279e7a29492313f3fb7ea30 2012-06-28 23:05:18 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ab57cb8706f5f8b6bc626a0501566da5710af6c87aa62f6ab99280b1b94731 2012-06-28 23:33:40 ....A 13138 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ab9453c3a146f9f7815539d796d349b3e6af4790bef34d19317af1abda9f34 2012-06-28 23:05:18 ....A 424168 Virusshare.00006/HEUR-Trojan.Win32.Generic-93acbf39eed274a08571ad980b30baefd42215b8b1004b55561c556339b83d2a 2012-06-28 23:05:18 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-93afca30227e9dd977d38eaa9b31e3c1a84d8c4a9e7791f663c8b72f96a51dfa 2012-06-28 21:56:46 ....A 24501 Virusshare.00006/HEUR-Trojan.Win32.Generic-93afd7aad89413800cbe9ab1fe9d31fe649a2e45bfb7d18f527de721a452ad92 2012-06-28 22:27:30 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-93b0690f2ab20854edc2a94c921032ed79a5633337e3fbaa5dff2c5ef66da84f 2012-06-28 23:05:20 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-93b1b1c02444e9e47f1ae8328a72dd2432c6f1f2ddb941e4eab53dfc002f78ee 2012-06-28 23:05:20 ....A 30728 Virusshare.00006/HEUR-Trojan.Win32.Generic-93b2ffc638bf0f09cf241e1b1db8430c18c9a46d8bbf200b59361893aa9fd3d9 2012-06-28 23:05:20 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-93b3523ca9f98b7a2fa8bc25c7e2a86f4d7457b4737fda514672413df5986d40 2012-06-28 23:05:20 ....A 1601536 Virusshare.00006/HEUR-Trojan.Win32.Generic-93b5bada7eab08154430bad9e58dc5f81ecd26327d3b841d1ceca1a97008b720 2012-06-28 23:05:20 ....A 843776 Virusshare.00006/HEUR-Trojan.Win32.Generic-93bb5f030d08e039615e90c975dac78b459a8a93cd3cebc3c3fa08ff8d665a60 2012-06-28 23:05:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-93bd2a72308b4d1c7296a5bd3f32b207aee842bc4ebc16fa544b840f10ad92f9 2012-06-28 23:05:20 ....A 42285 Virusshare.00006/HEUR-Trojan.Win32.Generic-93be3cb4c7f1cdd641d39de113a386635ea34d64bec75283847d790d14792a2c 2012-06-28 21:01:14 ....A 990283 Virusshare.00006/HEUR-Trojan.Win32.Generic-93be3f4420dfd12da6514ec75e0c326f5967390e11b346ca7ebb4d270e0f28d8 2012-06-28 23:05:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-93bed8f41e53d2c782f02a453682e8069e2e14d6bf6f9dc233a93227d33d2705 2012-06-28 23:05:20 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-93c1c8f7ce38a0b316f84ac7441e684c9e5ee8421cf83a4a818275e3e3233b94 2012-06-28 21:49:14 ....A 390656 Virusshare.00006/HEUR-Trojan.Win32.Generic-93c6eeed7feacfd7857f3d456700ee087dd6244de969c1c44f44c24b839537b7 2012-06-28 23:05:20 ....A 9392 Virusshare.00006/HEUR-Trojan.Win32.Generic-93c92e94b848cc758d53a52d3714366e4c40e4d49c61c79f89bacc951e705d80 2012-06-28 23:05:20 ....A 107438 Virusshare.00006/HEUR-Trojan.Win32.Generic-93cbe26c4e37eceaae31a3e294c2763fc5b48eb7a428767a9a51dae626d4ff8d 2012-06-28 23:05:20 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ce47aec638cc5a9181716acac075a9521bc161384d31c26cb0e00ed7c53a52 2012-06-28 22:25:34 ....A 830976 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ce8882c399953b4f335d27f205a0974d738281f3e2321f94cc56004d99993c 2012-06-28 23:05:20 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-93cf279e34b50c676e73bde0f51b7780b25bf9d099756e61601d02814c71bd14 2012-06-28 23:05:20 ....A 1470464 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d13abf555a73777ab0844d4c7653be6f90fc148d573767057796edfb34d463 2012-06-28 23:33:40 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d16fc2f3054bc57485f47d757ad21d784d7bfeac752062ee4f0fc37975efde 2012-06-28 21:53:28 ....A 1189376 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d21806c376391d2c3a579f2dfa0b4142bcf3f6a7fda6f42f25e0755ad9c30e 2012-06-28 23:05:20 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d48c2812e55ca4a4251669fefd0cd10bdee8dd278ef636fc97af8da55d1795 2012-06-28 23:33:40 ....A 353792 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d4c834383870c7c48477058ebd893a9a8c731ee752a85f87a70e81f422cea5 2012-06-28 23:05:20 ....A 318256 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d5b6078c73bf1b5d9b454f632b7d63279f669f3ef6c666ac0f7eb352397cf0 2012-06-28 21:08:06 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d6c371bb37be96c973134e08753e18a2da2e9a82cb246aa9295ecd5406a89e 2012-06-28 23:33:40 ....A 12908832 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d7b0bd6ed7841cd31185d90fa79f95e6ba6bb7be3ffa6a375d5be3491c06d2 2012-06-28 23:05:20 ....A 58749 Virusshare.00006/HEUR-Trojan.Win32.Generic-93d8a7d83680b7931e00f4361838cdb156d0c2ee57b0df4496d979a2d1145f55 2012-06-28 23:05:20 ....A 96830 Virusshare.00006/HEUR-Trojan.Win32.Generic-93db5434d01ed7459095383a2dfd171f6f142711fbb7d2276b84ed97ceef86e6 2012-06-28 21:01:12 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-93dc7354a2b948930d9aca377c52525ee3fe0df5245d522e5a8169e6c6b11612 2012-06-28 23:05:20 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-93dcf30aa3fa7d202b6edb88f7861e9a2a4b9b1d1e218617d3c0623305dd09b4 2012-06-28 23:33:40 ....A 43702 Virusshare.00006/HEUR-Trojan.Win32.Generic-93de31435de68ba100cc5f2518def4f1fe6b91c7b3164af09e60fcc3a185b90d 2012-06-28 21:34:18 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-93e16bffb2541c0a973e15510dc217d4991bbb40e205006b7325bfadccf43353 2012-06-28 23:05:20 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-93e2218853ff79153a8502d95978d3d3c8d6b8e2a30daba397456438bc24a49d 2012-06-28 22:20:36 ....A 333184 Virusshare.00006/HEUR-Trojan.Win32.Generic-93e5ad6af74dbe6ed5f50170707e80bbec022880ad81fac1fe3351324dec7fa6 2012-06-28 21:10:10 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-93e6d0753e0a5d418412d99acb63678cb9a524d352554d3fcf0de9819f07d094 2012-06-28 23:05:20 ....A 238149 Virusshare.00006/HEUR-Trojan.Win32.Generic-93e805e02c45ad96335da688dfcf496da2ccb6889e9671c52f007e8e70c9aaa5 2012-06-28 23:05:22 ....A 120960 Virusshare.00006/HEUR-Trojan.Win32.Generic-93eb70d4a491678e5a818443bad0648fe1c6d421f67605d17214554557faed1f 2012-06-28 23:05:22 ....A 1468928 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ed52834d928f93b6a2dfcd157e954892fc40a4e7436c0823784adda9fb1822 2012-06-28 22:32:44 ....A 14432 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ed894fa47a387e2934212536880d39e54268eea4c61574732a5c554c189389 2012-06-28 23:33:40 ....A 91492 Virusshare.00006/HEUR-Trojan.Win32.Generic-93eda682ce098626f179376a7741cf3dd1a0732b0f9227f45540a865c6eb87dd 2012-06-28 23:05:22 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-93eec9a04f84d92863ee04a2dd536b2bc6a141671a3f5ef06a0cef0f1b9ee1d0 2012-06-28 21:24:40 ....A 568320 Virusshare.00006/HEUR-Trojan.Win32.Generic-93efa24bd2fe3ad9f54ba36888a9617575095c26dcc137b8214fcb2f48528a61 2012-06-28 23:05:22 ....A 36348 Virusshare.00006/HEUR-Trojan.Win32.Generic-93f034e2aa386c42d8ea19820881324a41f0c510f5cbfaeaad2505421768478d 2012-06-28 23:05:22 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-93f248ac52641ac6f7e7ae944bbf97d9e2169bdd287841a9734d31eabe1e96f3 2012-06-28 22:35:22 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-93f2e07cc7722a22a158b71a0cc2a456f4fbdca5cfd67fa8e905e066522216f3 2012-06-28 22:29:34 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-93f7ac0ce59b93962bf7a596a30286698b528a23f5656400ab378d991eefca1d 2012-06-28 21:14:44 ....A 221079 Virusshare.00006/HEUR-Trojan.Win32.Generic-93f8c32923a464bce1f4786a50589ba48da8ae33350beff68cdc82f05769bb68 2012-06-28 23:33:40 ....A 25775698 Virusshare.00006/HEUR-Trojan.Win32.Generic-93fba858f6cc09028391b3f437d4ecae8a4695eb20f89ea0eb0cd86fde42656a 2012-06-28 23:05:22 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-93fd589315ce1dc46ea3f75b03ed34d8025ce15b7c39e49fbec316a4af77c0af 2012-06-28 23:05:22 ....A 315168 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ff34f0be928ee21ad5e4ea32cd2dd127bbb3759a8ac52e150200f56d08f1b0 2012-06-28 23:05:22 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ff7215437a9a45a8023c5306d32f9144162939fa4760739f1453c3bfe73c06 2012-06-28 23:33:40 ....A 168152 Virusshare.00006/HEUR-Trojan.Win32.Generic-93ffba18a055d4927a4cd991f3cd0b8a21e343b41898d1f2c8b7e6460901d097 2012-06-28 23:05:22 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-940047937a08845ce5a460e6459633c7f195899aa59f9460405bbb4975fa88f7 2012-06-28 22:23:08 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-94005e0072611ad1624bec794ca00f581352c2116a3e68aa6b879e9a2f48eea9 2012-06-28 23:33:40 ....A 12756423 Virusshare.00006/HEUR-Trojan.Win32.Generic-94017afa26f67344c0672253035d654b9dcfc65e258df6499d257154e5c6776c 2012-06-28 23:33:40 ....A 25280 Virusshare.00006/HEUR-Trojan.Win32.Generic-94022aef8515e386a56c99a738535a64fe88e1a2ce6b5436baef38ae9bfe6501 2012-06-28 23:05:22 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-940233a33929c5b895fc853e77c87b03f1c103e1e4dbceabe85d4ead99c4481c 2012-06-28 23:05:22 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9402cb8b8b177c174f65498929553fc465a9f680392369f3050098aafd3a99b4 2012-06-28 23:05:22 ....A 45952 Virusshare.00006/HEUR-Trojan.Win32.Generic-94033b8fb222431b1b7a69c634f4cabd5bd5e639136dbaa7fd06e021ac777a20 2012-06-28 23:05:22 ....A 95836 Virusshare.00006/HEUR-Trojan.Win32.Generic-9406d228c7bd0a3123da8a0533f920fb22a6dc735064b90c6593d416f5c3406d 2012-06-28 23:05:22 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9407c7b058cf21c38787a464cfa10104d5bd4ce050acc7a6c2267538a6aa8bae 2012-06-28 20:51:00 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-94086ea86f1268750880da5284577aedddd94579d49461bc864d5b54208c91b6 2012-06-28 23:33:40 ....A 161690 Virusshare.00006/HEUR-Trojan.Win32.Generic-940a0388036e1d4217a9261d95b0f7c7e48d196d334ae69810b599d1459abd5d 2012-06-28 23:33:40 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-940a3a59b14349ac11d43032a73ee86551fe7590683263b1fe6b3e67ec2a5086 2012-06-28 21:27:36 ....A 52524 Virusshare.00006/HEUR-Trojan.Win32.Generic-940ae1202cf40c9dcdebfd45d5a285cfac927ca20241392a16ef4c3069dd5895 2012-06-28 23:05:22 ....A 38566 Virusshare.00006/HEUR-Trojan.Win32.Generic-940b1aa476a0b59ea68293bca5be90e3cb0b59dc163299a7561797415c33349f 2012-06-28 23:05:22 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-940d080b09007a93372be07ee0cc28481a2ba9b88d9caa60f2a576901d36349b 2012-06-28 23:33:40 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-9411a88a59af79b752a2bedc478b8d17b45fe7dcfb51d6f74cf2515e8a73e84f 2012-06-28 23:05:24 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-94133a6783f3f9b7724cb187d5609e763c4807305651035f9f9e7edef804b376 2012-06-28 21:53:00 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-94134e5ec76edd1dc13d531c13bd2565ba2ee09f37fa4b937a4b81cc6dbff508 2012-06-28 23:05:24 ....A 149021 Virusshare.00006/HEUR-Trojan.Win32.Generic-94135df286d9cd07edb44a015f3b7c20fbe1a699575f04c1151b5671cb0c6f38 2012-06-28 21:58:10 ....A 365568 Virusshare.00006/HEUR-Trojan.Win32.Generic-941712c672747f6419a6d3c1ad3f6a886ec0dbe9d8a8028ce8e80d08c5fc2c87 2012-06-28 21:09:02 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-94181ec4ce8a921b34c5d6190253444066b9e892bd5ce40b8dc3aa57630b076b 2012-06-28 23:05:24 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-94184ce439d240254db2f317af1958931baf6833bfefbe1588fad062c5ed05c0 2012-06-28 23:05:24 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-941ad00b2b7a24ad26778e25f3f65898b90335a02e813ba0347f0effd3c83c8c 2012-06-28 23:05:24 ....A 14821 Virusshare.00006/HEUR-Trojan.Win32.Generic-941e0e993b324445629c31a62a250318fb1d2da458af2b8dcda7e13a3de496ab 2012-06-28 21:34:50 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-941e21af3a29140f6bb132e3374bc830dbde0c71225f0a45e2800090b625be75 2012-06-28 23:05:24 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-94204658644ae328c539c2a63a799d0299c0e68af122fe9dd7c61012b25d7d0c 2012-06-28 22:12:18 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9425b39231252adb1c27d3c502bfd6aa48c9a1070ca5f3e4e1b399bf144fb5df 2012-06-28 23:05:24 ....A 2019328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9425cc58218f4c8d1cebd47796eda56713017698f07a5de3cb4670df084ca59c 2012-06-28 23:05:24 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-9427c8630405abc2ec4be04e752ae0f35c052a76e9e3d6a3cda2bc9ba5e1c3e2 2012-06-28 23:05:24 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9429762bddad6bb0b91c21cf2ed3ce2971c0b8b529f20ba2f7233ffb9431036e 2012-06-28 23:05:24 ....A 127688 Virusshare.00006/HEUR-Trojan.Win32.Generic-942ad588c23e3d4c55b551c745ba451d787a78c8ffa70307bf57470d3013ce8e 2012-06-28 23:05:24 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-942f728d60a0f8465d38ee1e1792e93a445e02bb0f5fed6888139230436521eb 2012-06-28 22:02:16 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9430629058be54aa08cffa258f64b450a11a06ca1ac4319f5f937851318830f1 2012-06-28 23:05:24 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-943420c890573e3015e31cf99cb360026d72293924981a3d709f052fb494d1c3 2012-06-28 23:33:42 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-943421438311f6e263514f71d91d27d38227f72bd6331bfb4dd25e5b521adc78 2012-06-28 23:05:24 ....A 127389 Virusshare.00006/HEUR-Trojan.Win32.Generic-9434fdf5cce323ccd1bdd76b596786c5a90037a943a6dc42e6c5c0240c19c4fe 2012-06-28 23:05:24 ....A 50071 Virusshare.00006/HEUR-Trojan.Win32.Generic-9439c2e1d1eacc40d3c1133383f53ee6fe69acc35aac66645170f90609f20fd9 2012-06-28 23:05:24 ....A 610304 Virusshare.00006/HEUR-Trojan.Win32.Generic-943a9e72d93d873bfce38633d2715fc7783fc033d927e3a81a179fd371ab294b 2012-06-28 23:05:24 ....A 21603 Virusshare.00006/HEUR-Trojan.Win32.Generic-943baeaa575c17ce4f19040d468f2fac54b290454fdb49045e7b4d9eec0cb03d 2012-06-28 20:51:20 ....A 44350 Virusshare.00006/HEUR-Trojan.Win32.Generic-943deb9493b1672230ea5f516050e09c90c298a79cfebaf03f26a5d466e48d68 2012-06-28 23:05:24 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-943dedf7e35002f2c62487051a8125b5ce059ad97717178a3d06c30ab4e16477 2012-06-28 23:05:24 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-943f2d4cb861f3e8a8e978b332a3f4d00d4af322d9132d1acf8da73b544956c8 2012-06-28 23:05:24 ....A 347648 Virusshare.00006/HEUR-Trojan.Win32.Generic-94406f0e8f9680a7aec2fae0ebf43100d0a5ebcda71653f25957aaa0cfaa4de4 2012-06-28 23:05:24 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9442d92bb41b23dd31a0a63f8a683bc80ba475f5bb6d30770b7b9669cb9f4f31 2012-06-28 20:54:46 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-94432a6a737b2c7baa1796e35e66d6ceea3cdbe79be39a8ed1422eda07b5065b 2012-06-28 21:36:54 ....A 479744 Virusshare.00006/HEUR-Trojan.Win32.Generic-94451ac06de12f48a05f8f8b6d3f07d7caf45053d8a083419c0b17b40e9cf67a 2012-06-28 22:11:44 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9445d1a32871864acce02692f1579b62fb73c24ddc6cfa646d9b696470dbb692 2012-06-28 23:05:24 ....A 658946 Virusshare.00006/HEUR-Trojan.Win32.Generic-944667880c9e1ad5fe79c0779b7aec5d5b4311164f34562cd43614db06f995ab 2012-06-28 23:05:24 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9446fc51dd89d8d282175c08905e8cd79b54fcdc821e67e68feb22703861c73a 2012-06-28 23:05:24 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-94483c0162cdf90d32a0047915a19e258e9402f2828258febae96c7e925a03b4 2012-06-28 22:05:58 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-9448ff86b762fb1607fe1837a51a7e287c1b7312b1b8f399046a10ef6231a646 2012-06-28 23:05:24 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-944a2750ea97c47b8331c53e9121175b1c8cade0a5c6ffdeb65489dbca80e1a1 2012-06-28 23:33:42 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-944ac5577b65298cfe3e5f84b958d10d32913550e70d58940d6d02773d011666 2012-06-28 23:05:24 ....A 796160 Virusshare.00006/HEUR-Trojan.Win32.Generic-944ba3340e4378a23bde46e210a285e6bee960e09fb870e16c19b27e5e56cd39 2012-06-28 23:05:24 ....A 594944 Virusshare.00006/HEUR-Trojan.Win32.Generic-944c148ba2b9fdd228789352d5e0742d13ec7a4fdce67cf88a89b6099759520e 2012-06-28 23:33:42 ....A 1192448 Virusshare.00006/HEUR-Trojan.Win32.Generic-944d4db2f95ee82cba3297fecba1baa8d855075f746dea652fe9bb456c5278e3 2012-06-28 23:05:24 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-944dd89eab8e13267b3b1f6d9ebb08a85139c9e243f62f0547fcdee7453548e5 2012-06-28 23:05:24 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-944de1ac6491bf1bab2064b7179123fc5461ff6d2e520afb9fcfbc270055a752 2012-06-28 23:05:24 ....A 4352 Virusshare.00006/HEUR-Trojan.Win32.Generic-944f470573889b3c4bf0b40e94c45e4d5d0275b5f0be8dc7261b4528d458782d 2012-06-28 23:05:24 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-944f481d40b87cada5f1f033d1eb8144975d43438c4bc1eacc96157b9b53b385 2012-06-28 22:25:16 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-945092ff697783a8c56ac0e98721e0cd9bdc673882dee2213c42512401fea5eb 2012-06-28 23:05:24 ....A 243109 Virusshare.00006/HEUR-Trojan.Win32.Generic-9452cfb36dbacf3266a9ceacc6c0d8fa7733d72da74f59f573f715a630c61484 2012-06-28 23:05:24 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-94542a10187586344e43344bcba18927a6222a6e1f1729dc67cc5dd850197be4 2012-06-28 23:05:24 ....A 120852 Virusshare.00006/HEUR-Trojan.Win32.Generic-9456b494861eea6af2ceae774921c2ca9022a401c399ecf94e812a6b76892fd1 2012-06-28 23:05:24 ....A 83468 Virusshare.00006/HEUR-Trojan.Win32.Generic-9457dfe16e70cfc885010893be44eb8243741aa130865924b6acdbf35df6f4f1 2012-06-28 22:13:12 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-945aed49f7cfec05569d364c9778ef69a82e14068253ab5a42466d533b483b98 2012-06-28 23:33:42 ....A 1896448 Virusshare.00006/HEUR-Trojan.Win32.Generic-945c0027053091e04507a5d91c1a5dabab844aaf7e3f6b4007e471b9c693765d 2012-06-28 22:16:08 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-945ee8d16ebbd2218ad2a730409da031dfb4ad62e613b239950eda2235d7e763 2012-06-28 23:05:24 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-945f76037cb04d7ce626d4f770692e1fe035c2efbbd282c831a8bf9f7197544c 2012-06-28 23:05:24 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-94616a1c18f18ea31a5174fddf47c05b2db99daa0c188a516c1531220bf84d62 2012-06-28 23:05:26 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-94643f92336ac11a166a1757065ecf2f69be8d68d966c17a1c0d0fa3d3380abc 2012-06-28 23:05:26 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-94676187d46a5247595aa2ce78a68d0d1cfd74964a79ef833cc295a95de46d35 2012-06-28 23:05:26 ....A 504488 Virusshare.00006/HEUR-Trojan.Win32.Generic-946787f4f0d903f36f0701acbbf3bfdfd205f3be557376a670e35f4b950ba75d 2012-06-28 23:33:42 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9467e58fb49f7d0f67991386b953a0c9784a35dbe603e32af95dd5962b93c27e 2012-06-28 23:05:26 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9467fd9687d5c444c9f27b1b1f36764c5845c5238d0e6afe3ef48d313fa741fd 2012-06-28 23:05:26 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-946c447e7cedb1d67bdcdb4740fb1732427ca317049c123749b2fc3090083337 2012-06-28 23:33:42 ....A 312761 Virusshare.00006/HEUR-Trojan.Win32.Generic-946d24cb6594aa159488ead399a10f8f2e4148699c6ac229fba51eb3438d6697 2012-06-28 23:05:26 ....A 15232 Virusshare.00006/HEUR-Trojan.Win32.Generic-946de6049d84b770d097ffdcfc54e8a81d46868326375f8f8d68872be476218d 2012-06-28 23:33:42 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-946f554aa9a0b30b0c5ee9e99f32907b003864d5bffe449ddcba8bf88406288a 2012-06-28 21:20:04 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-946ffaf021a4fee6a36dd17ecdae804c7a30f9065206c835c05f3636ca634e21 2012-06-28 23:05:26 ....A 2186173 Virusshare.00006/HEUR-Trojan.Win32.Generic-947255b83c09a72b78186ed8e930d4e7e363e73c16f80b2ce7bbeaf4476273be 2012-06-28 21:04:30 ....A 922624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9473d15308ebc17f32c3fd26801dc7446987a17d63e54137956197b72545e693 2012-06-28 21:41:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-94741338a6da7c6e9389bfebf9e2cf1568bb1d66ea3d9a0b13afeecee9cd8e63 2012-06-28 23:05:26 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-947599673f9e090246701f16cf63ccd5ffcd548b81207d8ed1d39ce86bdd92b8 2012-06-28 23:33:42 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-947642652f9cf2479354171eeb8d4614e679328cc2b62eb97069327baf4c8cbc 2012-06-28 22:00:28 ....A 7616 Virusshare.00006/HEUR-Trojan.Win32.Generic-947666e711b20a9a76fe1329983bb8a286c170617f6f4a39cde1eda65b591e34 2012-06-28 23:33:42 ....A 653056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9477b780482027532599e9ae645331a31a50d2f39d6a9969c80edd26f3ad727f 2012-06-28 23:05:26 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9478db0bf36d74536f3a36babce7d24c4fa612e3e03b3b1d639411d79a5e6c5b 2012-06-28 23:33:42 ....A 891392 Virusshare.00006/HEUR-Trojan.Win32.Generic-9479dffa066694cf164ad568f111a6421cd06a8351ec96124b737d70163217b9 2012-06-28 23:05:26 ....A 507402 Virusshare.00006/HEUR-Trojan.Win32.Generic-947b6a738bf2abc7e9a1986950c20c17eaf35bb8749c22e0c9d9bc45c873bd08 2012-06-28 22:18:26 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-947bdd3345167b2667782ae0ceba01bf4a6aaf8d0662846c0c5505c7b9c67aa1 2012-06-28 23:05:26 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-947d23f6dfc5500cdfac0a17936a28f80144824a57090970430d950fc8d6cbde 2012-06-28 23:33:44 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-947d445de5195caf8cbef3029593bc2ac17da2e797b8fef7abda2966eb420c08 2012-06-28 23:05:26 ....A 18789 Virusshare.00006/HEUR-Trojan.Win32.Generic-947dbf762a076d856bbbfa1ed5c8d5a6fbaa9ab157e6e4fb1aba9fcdae57f47a 2012-06-28 21:25:16 ....A 182431 Virusshare.00006/HEUR-Trojan.Win32.Generic-947e0e67315b51eaee873333452e505e99545a1572415b14b0bd46bbd581e262 2012-06-28 23:05:26 ....A 1765376 Virusshare.00006/HEUR-Trojan.Win32.Generic-947fce05c817988b4c0f3c70f52429a6a01c044e821518c19307aa71d8896267 2012-06-28 23:05:26 ....A 1622016 Virusshare.00006/HEUR-Trojan.Win32.Generic-9481fae5165ed0fdaa5dd375e121e61848c617c2bbee78059b2d369587e3886d 2012-06-28 23:05:26 ....A 162823 Virusshare.00006/HEUR-Trojan.Win32.Generic-9483fd90a292c9d41e8355a641f31e87cf203ec75fae8cb3e19c3f2d4ef3dfb4 2012-06-28 23:33:44 ....A 676141 Virusshare.00006/HEUR-Trojan.Win32.Generic-94844e50524cccff405b0309876a67c041991c43501733f13d8273bb3de345e2 2012-06-28 21:52:30 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9485120bda05476a71a9a5f9353dbf3a155fa27ac73b8a3a878ba3fe71ea4091 2012-06-28 23:33:44 ....A 1105408 Virusshare.00006/HEUR-Trojan.Win32.Generic-94860682cf84d576d0d50182fd3a643d8043904436dd9ec780fb90ffd1719cf7 2012-06-28 23:05:26 ....A 4382915 Virusshare.00006/HEUR-Trojan.Win32.Generic-94886c465cf8654c27a4782eb9960a69786f584785f6c5ea9f41af3b220c7b20 2012-06-28 23:05:26 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-948b766f5b63faedf62eff9c4841f7cb1c40b0047fbbb3e26edfa67846985a6b 2012-06-28 23:05:26 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-948e610073167f4b0a5a3b64182b70b58bdeea8f56915b49e8af5c2b3385fd41 2012-06-28 21:31:44 ....A 117781 Virusshare.00006/HEUR-Trojan.Win32.Generic-948ea8ebb1a4da60f34867a25c794f31f3f1d894d9cef93f1bb673c73ecc7b26 2012-06-28 23:05:26 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-948ed4b961e256ad3dec9534ff3b7ab0c284f31fd4d3363f4f4d4d2f70b4e8cc 2012-06-28 23:33:44 ....A 787456 Virusshare.00006/HEUR-Trojan.Win32.Generic-948eedd0e3b2f3f03b0893db2a865c4f03f05f724880c297b44600950380cdbc 2012-06-28 23:05:26 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-948fff111e4d0087ff68e8beb0c6f0848d494232eff29e4b54425b127e31c94d 2012-06-28 23:33:44 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-9490fd9cbcf343f1d9e231298db76dd9b019a10de95e9c5a0a8857c0d87b5aa7 2012-06-28 23:05:28 ....A 2596352 Virusshare.00006/HEUR-Trojan.Win32.Generic-94930fc15207ba48b5fde082df80adb04119ed4bd2fd4787e08e6d390eb768d2 2012-06-28 22:12:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-94953dae636d1549ef85b3781bf05aab9771d3e5f40cc1cbb01774b6347b90cd 2012-06-28 21:38:14 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-949772a4585f8266d6c9ec81d8e749f86087215ddca1a4a857a80a7c749bdfa4 2012-06-28 23:05:28 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-9498309b259acee95d34746a74dc7c4ccf03a1c2c04f58f2c04e71380160ae5a 2012-06-28 22:34:08 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-949b770bfe521fee7c3505234f095f30a47b24ac63273b0f8ca49b75eddb05e1 2012-06-28 23:33:44 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-949c325451d1c9e47041cb628886b8f92602a49b7b7b4e9f2acd318013e4f8bd 2012-06-28 23:05:28 ....A 309033 Virusshare.00006/HEUR-Trojan.Win32.Generic-949d22acc7dcfc4646b4bd048ec397eee9a87485fd1add826b1475eba9dc3e5b 2012-06-28 22:06:12 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-949d6d5416e4d1622685381d67a226bea959a5d22622d0753a18030fd4ddf1be 2012-06-28 23:05:28 ....A 1125866 Virusshare.00006/HEUR-Trojan.Win32.Generic-949f99c49f9d453c355ab7423e77687919e5445eab63852fea62692ecfdf366b 2012-06-28 23:05:28 ....A 2167994 Virusshare.00006/HEUR-Trojan.Win32.Generic-94a18d510dc643daaf936e75a9efff92d819538c9f034412292d01ecfbd8116b 2012-06-28 20:54:40 ....A 722575 Virusshare.00006/HEUR-Trojan.Win32.Generic-94a271d8a6c8af932113c56d86e76657e3a7c90a8d2876c093baba1e9ae3c0f4 2012-06-28 23:05:28 ....A 559671 Virusshare.00006/HEUR-Trojan.Win32.Generic-94a27c8fb9c05f47938280dbda81286e66651386739efd3b4770cbe337293243 2012-06-28 23:05:28 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-94a7577d991e0c634a65b3392a880804a1054f1235dde510fdbf4ab043fa96bc 2012-06-28 23:05:28 ....A 340349 Virusshare.00006/HEUR-Trojan.Win32.Generic-94a85d8bbafaa15dbb5d34cb1fefbba301445f1e1ab60cc368672454dcd18c34 2012-06-28 23:05:28 ....A 2396160 Virusshare.00006/HEUR-Trojan.Win32.Generic-94a9a62f6aa489a34e3c959bd03ccc9d014661365e15d9b7b1d3b19e888d444c 2012-06-28 23:05:28 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ab5fb436ff71b1953bb824674224ab85e4790cfc0707386cadb4e671540352 2012-06-28 23:33:44 ....A 2250582 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ab8ff7011434975ed958649e18960fc8acb3dbd71c8a2da2f272593cf9f91b 2012-06-28 22:14:14 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-94abe51573d495e4e3595ab476d0e26e3b6b75c7fbcfec45208095d89830d97c 2012-06-28 21:00:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-94acfafba2e0b6a30c0d859d322c01b178db2796af5e29afda1bd54565473f4f 2012-06-28 21:44:02 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ad8a88d5dbdfcb4bba4b6b00bdd32992192c12f401f85fe09b9960026cb625 2012-06-28 22:23:32 ....A 56680 Virusshare.00006/HEUR-Trojan.Win32.Generic-94aef8dc74b058616b8b80f54097d37b8b6b61c5fc49febc6743e479633eae96 2012-06-28 23:05:28 ....A 2061584 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b04c79cabbc5c4147432295633e67e381cfeeaae7f415f779ced60cdaa0e30 2012-06-28 23:33:44 ....A 102691 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b0edac7bc6ebb64d53957d9e2df3dc89a314cea5ada947841d73f752951eb9 2012-06-28 23:33:44 ....A 142080 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b2c5df64606f6b0e914328ac459dc237463a1b27648a0b18d0edcc6447dac0 2012-06-28 22:21:00 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b3e7b691071da2fb04a830d9fa116cbd20d7a35f044e99e2348ed6df469a4d 2012-06-28 23:05:28 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b640b86b10e9a13bb810bada431ba9f529fb4f3d3539902e914d6baae67866 2012-06-28 23:05:28 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b643c5b42a05fe5db2effd7125e51eccf2c843031c3fbf7c5a4bff934013d6 2012-06-28 23:05:28 ....A 168068 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b6f8fd8c18c91359eda33cfa039afbaff9e4039b353a6d08563f3edd1518ee 2012-06-28 23:05:28 ....A 126499 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b72ea3398107f955f27f6ab387fdc545bfaa687abf7c497b7c37d219bdcd29 2012-06-28 23:05:28 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b8344ef6aaae1e45805aec01b9d18d580577f22bc1b6e79fc1fe11009a7347 2012-06-28 23:05:28 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b8e5a23145a93086467345b88720cc535664a16320fb0d22ee1ba533550d96 2012-06-28 23:05:28 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b8f160bdc67108662b52ad771186f4fa34326bc3081cadc7f7712761c602ea 2012-06-28 23:05:28 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-94b98f621fc7cd71e77fa8d4692efd614d1d90384396551fe48a561ac3d3d938 2012-06-28 21:45:34 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ba7a449725a552c5ad4edfb1e4a7620cd394fcedbc52257ac478fe2877028d 2012-06-28 22:21:40 ....A 673280 Virusshare.00006/HEUR-Trojan.Win32.Generic-94bd41432fad2f3b8ab5530749aaa0e3b1d1f367c7daa040f2f64692edfa109a 2012-06-28 23:33:44 ....A 426496 Virusshare.00006/HEUR-Trojan.Win32.Generic-94bddeedad887aea143ba02558699a5d372216550087588d39b938202d654820 2012-06-28 23:05:28 ....A 24408 Virusshare.00006/HEUR-Trojan.Win32.Generic-94be6e48847f1398c277ce73c83cf3b8da704102f8762bb4e4c33e5a7a53556c 2012-06-28 23:05:28 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-94c1933cb77d4ecfd32b7bcdfde0502195aa2c56a7f78337181f608f5aad4a5a 2012-06-28 23:05:28 ....A 366080 Virusshare.00006/HEUR-Trojan.Win32.Generic-94c5c4b3271f3fcadaeedb6f164390314fb3f9240326a1f705450ddf5da5dfd6 2012-06-28 23:33:44 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-94c72dbb89555133f313d4b502044be82ad1e0d96853220337914a7b358fc5f0 2012-06-28 23:05:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-94c8bd759f1e9eb8a9d7f2e27ffe253b90c3dd992c70e69bb4d1b40daafb416a 2012-06-28 23:05:28 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-94c9fd41e32f5c56e6d1112a5fad1b3ed94cb04259c36c8661a464d75622ddec 2012-06-28 23:05:28 ....A 109143 Virusshare.00006/HEUR-Trojan.Win32.Generic-94cadbd2dbc22ed467a3423ebf7a02c7369dee2181c5bf28546f6d5d9e49b036 2012-06-28 23:33:44 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-94cbad9d55c5d86798a9797a3408218b4cb88bb1d01648b96a26cd242475c372 2012-06-28 23:05:28 ....A 2029568 Virusshare.00006/HEUR-Trojan.Win32.Generic-94cc83f5463c8bfe503f77acf8eba010da30613f6f0dabdf881767dc1c5fb275 2012-06-28 23:05:30 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-94cd4ee5264fd659ca88b9ea5d206bba8e8dd1b73b04699e22d4793785ee6ac8 2012-06-28 22:16:30 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-94cdce751d53aacc5260f8c73d550f00bfc671bac4ad4bf0ee9dd8668a1dab8b 2012-06-28 23:05:30 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-94d19efee4f2c4a2200c31c8b12fe0e33cc4991a977f523d978a2f9fcc41448b 2012-06-28 23:05:30 ....A 708224 Virusshare.00006/HEUR-Trojan.Win32.Generic-94d2467b5112b57ff7169e5110df9142ce94a3b30c84b730d71ac71caa01b7a7 2012-06-28 23:05:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-94d525e67d62371d83c3216708c77820c76781dabbf9c7d297880254e01697ea 2012-06-28 23:05:30 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-94d81973add1720332d98f22c2b8fe40c0a127c538a3247f25e750f2f9c3a9ba 2012-06-28 23:05:30 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-94d8ebf8291090c572a29804f31e6a93c30baf5ae6b9927aa694cabf7839ce64 2012-06-28 22:31:00 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-94db4f509f8c0f1fe4c04532e75e1a613f5c322d1e2ae8292e48860d08cda786 2012-06-28 23:33:44 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-94dc017030f0c2d38284fdf87c575484b2ef69038436297b23794f26ab40e69d 2012-06-28 23:05:30 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ded5094a24d161c264c4820a34d0743ce5fe7ebfcf32b35250d9a32e020b62 2012-06-28 23:05:30 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-94df42e0228e4ae0fd938e0e716be52c98296b7f8d90a9e65cc1e6d3bc619721 2012-06-28 23:05:30 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-94df5558e58b84b54fba52e66ffb0e09a4beaa5f45adfb10acc79d72ec970878 2012-06-28 21:09:10 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e00323dc7cddb56d8a0dde28c71babe67631e38a6ff4d6799b2559884ea618 2012-06-28 23:05:30 ....A 26621 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e09529d3d5c2508040fea2ea255dc31e7d126ecf6b7ae09060ebe62404b8e4 2012-06-28 23:05:30 ....A 104552 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e2caf44abbace907530a49e3efecc02a6194bfd083f4fc0fd9c9f4cb53c0b1 2012-06-28 22:08:04 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e3fbcfb8d6f3fae34b1bc196c78082d35dc5a0084510c2c0b3ef38bc7b9cc2 2012-06-28 23:05:30 ....A 385536 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e4852e96a31ba8d7b8f24b1a631106f68ec6867c8498504a4fd2c71883f3ab 2012-06-28 23:05:30 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e60dd6989bbedf5cf96ffa59fe2b4a245b57aae1a7adeb47a5a80679908672 2012-06-28 23:05:30 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e7320c6e5311dd58628c928c15203130f487ef506d1450d10e5f911f3dbffc 2012-06-28 23:05:30 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-94e9f3827fded46092637d776dc35f9caf0d977591a6c4f5fa0191533e64f3e6 2012-06-28 23:05:30 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-94eba4a9d6fd04bd1d63ea2d7e391865b6ec0b27c2e3fb4c07d5ed5ba7518a0d 2012-06-28 23:33:44 ....A 26038 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ecf0a833be34b40a6c9e1f3abe1bc792dba0c8001712e669873c463e37631e 2012-06-28 23:05:30 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ed042599c93518abdf913ab81fcaa8c56f6d85d491a973e820e74d33c81634 2012-06-28 22:21:18 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ed813180410de9aafac8bdd329b3a2f437b4c09e58713c96d2c38dcb6f0386 2012-06-28 23:33:44 ....A 842752 Virusshare.00006/HEUR-Trojan.Win32.Generic-94ee4441263962e6d2d0500a5de301ab3cc3d46518b8880cfccd4c0ab8ae6f89 2012-06-28 22:17:56 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-94f2558c97ce22c269369d2e9c83188d3340fdbdeb11a338ef74612d7eb50687 2012-06-28 23:05:30 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-94f2bc238026c41bed01daf369baf72704bbfeb8c6309421a076ded6620460e7 2012-06-28 23:33:44 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-94f2d6576673b286486655a73e635de01f4c9d635f6a5a77925be919e3e9857b 2012-06-28 22:20:00 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-94f62457b79435ec64f75f055a5d23e039db1c13ec6f63be5f075a3d97813da0 2012-06-28 23:33:44 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-94faa1422f05ff58f1314e6a7156e37131b37b87645312079ab169e8ec1b0982 2012-06-28 23:05:30 ....A 215600 Virusshare.00006/HEUR-Trojan.Win32.Generic-94fc66aa888d2e63a07d8c7738447ca7030117c220aa43024997bdd542745f85 2012-06-28 23:05:30 ....A 420235 Virusshare.00006/HEUR-Trojan.Win32.Generic-94fc9d779bc1d3fb86f22f9a4229ddbaae442d5aea3a3a01c18043070db59a60 2012-06-28 22:13:26 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-94fe1f1770deb34a7664852fb6074d4d7e1fc7f7132257008972bc9be962d3a3 2012-06-28 21:58:18 ....A 510976 Virusshare.00006/HEUR-Trojan.Win32.Generic-94fee6039b6e8032c702561ce86f9e902d8a848faf995eac5bd75f00b6bb500d 2012-06-28 23:05:30 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-950103ed2702ce9b82e5b8020e114868640d8e27a86db32c85cf13d1993eb277 2012-06-28 23:33:46 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-95011a474c5e9498b484ab8aed8a1dd402b31ebe2b671e6801ac7c52f3c97681 2012-06-28 23:05:30 ....A 116816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9502a906a29f68427cb67566d566696d1a506d98f3dbb86a738c625466cb4934 2012-06-28 21:25:18 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-950355855e2097961828e71f1e8b8a445614b67cccd5f03900fd8e47006ca699 2012-06-28 23:05:30 ....A 287449 Virusshare.00006/HEUR-Trojan.Win32.Generic-95057ab800c8d49896637608853f0ab75b348a3ab23a766dad1a70b3a530bd22 2012-06-28 20:55:20 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-95064eec3fe9984b609eaa7946dae51a3aaca43280946953b28f8bdaaa52f2b2 2012-06-28 21:01:24 ....A 56892 Virusshare.00006/HEUR-Trojan.Win32.Generic-9506e4ecb254502397034bb26d4150c13e9f5984a033d3cac01c1fbb39ca66c8 2012-06-28 20:56:06 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9507e1bcddf988ce8b5492193f14f3bcaf4d72d89f19004c61f185afd7104f01 2012-06-28 23:33:46 ....A 823296 Virusshare.00006/HEUR-Trojan.Win32.Generic-950877a7a682a912c08864a972507ff52c706e147e8781aaa5f88f98ef65b616 2012-06-28 23:33:46 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-9509057e5f00e35492c0521d12b6231f7351b8e45f6ca8dcf3e60d68b94aaf46 2012-06-28 23:33:46 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-950e3dd8c96b609732b6ac03cab55fc09cd9b7e101e82919470881c9256d1061 2012-06-28 23:33:46 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-9511792c41a95d7600460483c73e850955373a309f1700e2bb9940aacf026dd3 2012-06-28 23:05:30 ....A 104622 Virusshare.00006/HEUR-Trojan.Win32.Generic-95123dd3e5a861d5400033995dc22b0ec769c2aedefa00215026a40a965c3e4e 2012-06-28 23:33:46 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-951846b5adc4a243a7d41625ec3e2e1dc86d1f0268ddac4279ebdba5d29fcb99 2012-06-28 23:05:30 ....A 36111 Virusshare.00006/HEUR-Trojan.Win32.Generic-9518812dcd320820a2c8bb439962e00df45cc6c5d0e0d26dd1ff6de6d9132a68 2012-06-28 23:05:32 ....A 333344 Virusshare.00006/HEUR-Trojan.Win32.Generic-951abb1c775cdebc56bfe0325fd486b66eb3dc439bf2e051de842c13eb3e13cc 2012-06-28 23:05:32 ....A 79234 Virusshare.00006/HEUR-Trojan.Win32.Generic-951bf32b3af65c4e3738043daab936ded3a9dd01729750523eb5aefaf1fa352c 2012-06-28 23:05:32 ....A 17556 Virusshare.00006/HEUR-Trojan.Win32.Generic-951c506f5032e99d58fb38f2000594b0c5ad04c582b3ded9e29b5923c90a75d4 2012-06-28 21:57:00 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-951cd12c26c995b4eb78397416b066c05f320fe5f9a8caab5036af2bc17a0d9e 2012-06-28 20:50:20 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-951d9e326a6182cf2e05d981901c278d71794d3c6796f0d0da092ee85ca5d4d7 2012-06-28 22:07:26 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-951ea60dbdb4dd6f7ae62c52b09eb6c3a999b9bac3d28fd261bf32997bd568c4 2012-06-28 23:05:32 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-952081cea8b7221a4fe8acadcf17fa6cb1b5fc4e1b4cf562e73124497385f7e5 2012-06-28 23:33:46 ....A 138404 Virusshare.00006/HEUR-Trojan.Win32.Generic-95221cea0611e6c790a1995b9ec2f3edbf3a3cc377f8f23ee6f31d6646ee62d0 2012-06-28 23:33:46 ....A 392242 Virusshare.00006/HEUR-Trojan.Win32.Generic-9522358dfd30505be4563f3173895c4b8e0ce726104fb27ddaf223bcf7e8763e 2012-06-28 22:23:42 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-9524b6a28d9979a6d9f765de3fc8961db0643abe286aadc7b5f7e98769e5704e 2012-06-28 21:29:52 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9526593c511813b31584bbe9bb9857c59d2a858969a1d30445907ed84ba02af2 2012-06-28 23:05:32 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-95271aff485bb20718b25c1a5da899a5b24b5b0521af1340016e1959bd31f018 2012-06-28 21:39:14 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-9528af95b75b7a2255b5d86c14f27ec8c2a13f51c1bdf2f0fc82ccd1553c8b4b 2012-06-28 23:05:32 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9529346d22700393865ece527eef60f99a7229f4d205dcaddd78f82991c344ce 2012-06-28 23:33:46 ....A 828416 Virusshare.00006/HEUR-Trojan.Win32.Generic-952d800000763ecd286dc412f8b9ad2e42c35bc0d961c9bd996688540766e0d6 2012-06-28 21:27:10 ....A 467081 Virusshare.00006/HEUR-Trojan.Win32.Generic-952dbcc531730d3414b5a31176e287b5383d75303f26baf304e9506f325ab477 2012-06-28 23:05:32 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-952e571fcb1c7bbd856743ca54e3b5f6f980b642f9e755ef4d430c19f6821703 2012-06-28 23:05:32 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-952f062f9a645452863d785d82a9baa20704dfffdaf1c7ea16adf7d645291d1f 2012-06-28 21:09:50 ....A 233487 Virusshare.00006/HEUR-Trojan.Win32.Generic-9530a52b33685094526312362009dd02f31fba719a7f902b06631fa2682f1bfb 2012-06-28 23:05:32 ....A 96264 Virusshare.00006/HEUR-Trojan.Win32.Generic-9531120ad38f7eaf0af99f1aa4a9e534ed20efe56ecdb0993a9095693ee308a3 2012-06-28 23:05:32 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-95385dcfce4a8053c6a88b3a7fe834f75d17d31e1506718d4c3fd040f1a204e0 2012-06-28 23:33:46 ....A 75562 Virusshare.00006/HEUR-Trojan.Win32.Generic-953b37230258ac0933260bdb9ba18bda46de05019fdf637a7abb05ed8b95cc0d 2012-06-28 22:28:44 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-953e07757ea9370ece6a84ab761f9fd891f718b7ee8e1f9fc0c230aea0921ded 2012-06-28 23:05:32 ....A 598024 Virusshare.00006/HEUR-Trojan.Win32.Generic-953e2d643940a712b54b233f8586619b5e0b71f92ed4474c5d595fb27dc292af 2012-06-28 23:33:46 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-953f0ab8e952c5f75f0e2c51c56c7f3e94991636ad0784e201c8696a325f889e 2012-06-28 23:05:32 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-95404b53659c093de110022686f0b762fd61fff6450d2216bee32e5fcdc6f637 2012-06-28 22:00:58 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-954070fd657456e20e0fb4c525682d8b18c944716ced2a533feb6bfcab9033f5 2012-06-28 23:05:34 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-95416e79d8d5bf37e6b463558c91004b3f75a730b141eedc5b3293690ab3e25e 2012-06-28 23:33:46 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-954270c678ef44d937b9cc90beb01a907a8b4d643db005ac13dfcdf71ccf5ebb 2012-06-28 23:33:46 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9543e3dcd96b6f22eeb58c3f309cb93d4bc36a36bfd7337f2758ab457a0e737e 2012-06-28 21:55:32 ....A 32993 Virusshare.00006/HEUR-Trojan.Win32.Generic-954477cf7b579ce0b295e81f771974b786f7a979ecb84938a81ca4112861c5f5 2012-06-28 21:50:06 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-9545f19977a099502490137a0597b6e8ee3f103ddf8b6236f62ec7e308984273 2012-06-28 23:33:46 ....A 544814 Virusshare.00006/HEUR-Trojan.Win32.Generic-95474bd3678669f9bb529114998a0f0f1f98baf11386c21ae850803cd38ed17c 2012-06-28 22:08:26 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-954d33ffcbb97ad8dec0a86624c30931cf54998680e51948c10f04581f841f45 2012-06-28 23:05:34 ....A 17723 Virusshare.00006/HEUR-Trojan.Win32.Generic-954dcceb10da25a17f34252306d333bfcc4dd854c9add14f2874147ccdf5e594 2012-06-28 21:11:02 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-954ff5cf12b8cceb801c2db55ff9fcf1ecb540af7b4200732c9d53edf23761bb 2012-06-28 21:46:04 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-955078ac23bfb27a2edc7aea575925cff61d9c79ded21dba0b55ad29b75b7bb1 2012-06-28 21:19:56 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9551c1b2e175693ecc7d4d1ab25d1c1da03258f32e276dc5fd9bb32bd52b9ee3 2012-06-28 23:05:34 ....A 1114156 Virusshare.00006/HEUR-Trojan.Win32.Generic-9553002937cc17f2d0b444596badcb62dfb27f83a0eab3dbfa73310abb69f153 2012-06-28 22:08:10 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-955556180f7dc15f6632fcff22c75be340acfab07017b3e2cd83f8d034dffd6c 2012-06-28 23:05:34 ....A 1832960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9556838285e16888d049ac77709729edf0f62365e0ff23d7d67c9c4e5e6075fc 2012-06-28 23:05:34 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-9557c90cd1c4541263937fb0666023f0121cc71c2a1442ef244d7bad23fff6b8 2012-06-28 21:32:26 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-95590012fb2c9dc7c12e449b81db18f38e63ca5d1141ba5ffe180047f6a9b3d6 2012-06-28 23:05:34 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-955a3a7d6e5d8a5ae1354bca540e5f906e8daac9d54a178876d2e2e1e835e856 2012-06-28 21:36:20 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-955ad28a1c3e42f1be1f232dac72a2d448342a2a4d6410b4192e6f3053de0895 2012-06-28 21:17:52 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-955bcb0ea1f3bd23bdf6d508d184b4573379b083a2b056af48bec78e890d8632 2012-06-28 23:05:34 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-955beebab2157e0144cd230c08d7abd5e34a1a19211fe24752be829c5716629f 2012-06-28 23:33:46 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-955c29604dfd46ec318facc6758f17c975bbf62c9e14704d0c0af19d32599403 2012-06-28 23:33:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-955e63196ca118c841b11e24106dea5ddaba80c051c4f9c33ea2bcb095c03d0b 2012-06-28 23:33:48 ....A 114824 Virusshare.00006/HEUR-Trojan.Win32.Generic-955ec8d26c684151dcd5cba4cacf2c95f756ee724ebb238a150466e55a9e1138 2012-06-28 23:33:48 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-955ecb02680fa1b2f33a9afb5d60d1229cf202d3404913b2a453b5078a6dc6da 2012-06-28 23:33:48 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-955ed2679f1345318e39295c3d47c29f3b3c1afba1eecf020f3f52a143361814 2012-06-28 21:27:20 ....A 145413 Virusshare.00006/HEUR-Trojan.Win32.Generic-9560d64e26cc4e799169c810b1a52b81f5141f9d7ca87233375e8b37e87c3b2a 2012-06-28 23:33:48 ....A 74208 Virusshare.00006/HEUR-Trojan.Win32.Generic-956249ae0f1212f32e6421fbb53d6000becba21ef7cf73aabd8da52fa05ed852 2012-06-28 23:05:34 ....A 635484 Virusshare.00006/HEUR-Trojan.Win32.Generic-9562c57c3d74c04dd7dbc1961c6b31dede84cc10cf77e8df61c5334a56992caa 2012-06-28 23:05:34 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-956594b5eff71683ff6f7a8f865597c99b0db2e7c3d4d4047fb9d98954eb5f7e 2012-06-28 23:05:34 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-956ad22fd4115ad2f078c23c2d9409ad3c22ed7596d20385453b30c93e624399 2012-06-28 23:05:34 ....A 11704832 Virusshare.00006/HEUR-Trojan.Win32.Generic-956c6fcc25fe2951417899432ea767dfc47e4a5ba9ed270145fad29ddcd52d84 2012-06-28 22:34:34 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-956d3a7199055f9ec5bca5d2eb7805319d7cc5ea2e5e678382a9dc987179c25b 2012-06-28 23:05:34 ....A 1680896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9570e511f421e5236cc0844b69f4182351b83fb81eb01bc16afb6398117d29c5 2012-06-28 22:31:26 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-957169f0dbe5cec8b3e802243b3d1a2efd8e9b347414f92a6146eedfcfbdfbc0 2012-06-28 22:12:02 ....A 54892 Virusshare.00006/HEUR-Trojan.Win32.Generic-957416efddf7ce74288fc5896b9103138e10e45de6cea7a101271e191c6e832f 2012-06-28 23:05:34 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-95748e6ea1ebe1ee0210323ad7adafe85dc20228a77126738075f221a2c44058 2012-06-28 23:05:34 ....A 77011 Virusshare.00006/HEUR-Trojan.Win32.Generic-9575002285be0ea0ff00e1ae11d40868cbe02ff0dcbd5b2559924596f7535520 2012-06-28 23:05:34 ....A 565248 Virusshare.00006/HEUR-Trojan.Win32.Generic-95775c9593b533f83a627ee287efea39e7d4e1dceab97933523099fe68c3ee6d 2012-06-28 22:17:40 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-95784f157887409d5d533c600a0a719dece103214dab172f15da6bb4fc975378 2012-06-28 23:05:34 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-957ad07bd3a47f2939f16856dbc8f355184fa9cea81d41a59b3ef88d9f69c994 2012-06-28 23:33:48 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-95805420d603bcf4e52998430c7c01e0c5cdcf1e87434f69832a744c28ff3eac 2012-06-28 23:05:34 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-95806f871b56f682fd7b3ba0d4a2ee111d3584db7266dfa0f520a8f07eb73a66 2012-06-28 23:05:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9580a63c8285ac32c6fe03e0ca7fe33d8e379f6f6efe9ebb7181a5846139caa5 2012-06-28 22:05:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-958115312a1eae4166fa7f5d57a167333ec4a2ab04719a7a996268640b6d317f 2012-06-28 23:33:48 ....A 708224 Virusshare.00006/HEUR-Trojan.Win32.Generic-95829283ad6e07aece0d72bc7ac301953e4717709b87ebaef6fcd3c0f9600086 2012-06-28 21:09:22 ....A 728064 Virusshare.00006/HEUR-Trojan.Win32.Generic-9587d1280f902814a977f5f836d97e8327b98d7848b2e4e653774ffb62b4d298 2012-06-28 23:05:34 ....A 630784 Virusshare.00006/HEUR-Trojan.Win32.Generic-9589186927fddb0294591349c8ac6daf756b69c5c00c13812aabd0e233702c21 2012-06-28 23:33:48 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-958f7cb4d6912d488ba00addaff0fc7cf9da7186f42378321cfb7269aadbc72a 2012-06-28 23:05:36 ....A 776221 Virusshare.00006/HEUR-Trojan.Win32.Generic-959000bfbf3078848e45264a4e471c4530191d5aff76d54a414a5293611d65fd 2012-06-28 23:05:36 ....A 354846 Virusshare.00006/HEUR-Trojan.Win32.Generic-959248630b922191f7bde70ab25cdeb99577e0343188fdaeabe712c48c2fbce2 2012-06-28 23:05:36 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-95937af45a74c8ee453184edd7b14848e15690d3226642c0fc85a74702de7ac7 2012-06-28 21:04:28 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9594f608760787acb2c59bbef10b3424396288910912cb32c020dc1b9cc77a1b 2012-06-28 23:05:36 ....A 12888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9596dc1866250e06d7e4b6a353da2cb2d1e9a1b38c327a94edb2661c959c268b 2012-06-28 23:05:36 ....A 1424896 Virusshare.00006/HEUR-Trojan.Win32.Generic-95975470125c1bca6801434105518e932b2bf0aca14ad626f2814e29f3b8c01f 2012-06-28 23:05:36 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9598c1e4031b61604cc4f6ef563f78be8394e9deb89af6cd84d2710917ea431e 2012-06-28 23:05:36 ....A 718300 Virusshare.00006/HEUR-Trojan.Win32.Generic-959ad3a6d83697a0359ef9fea6e85fd02e5028d6f20290af86c11d3df7cdabbd 2012-06-28 23:33:48 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-959bedf105999fd84ea24b3ef8926de74a8a01f5ffade3be289c6ca6390b248d 2012-06-28 23:05:36 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-959e992777cd92260a0a4e0181fb768ffb020ad937213dfc1b1551b0b630240c 2012-06-28 23:05:36 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-95a3593680eaa3ca7b52f9dc9eb298214bbf0a39584a5296b8d15a72c84d20bc 2012-06-28 23:05:36 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-95a44f04879d9869202faeb48705a272cdd04f7aa8925ff15b9ebdcbe691dfb7 2012-06-28 23:33:48 ....A 85568 Virusshare.00006/HEUR-Trojan.Win32.Generic-95afc57e11effd1abf6fd89a054261451591d89daa06b6d77ceeb07747c2b911 2012-06-28 23:05:36 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b0b780fa2f0af72b6b2926aecfecccd51aab26905de110a9b3e1d2ac7d565b 2012-06-28 21:37:00 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b14b330e7e6bc9d7a421a4c07ff147d613aa8277ca685a8d04f1ba50e0f633 2012-06-28 23:05:36 ....A 202872 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b23f49f8902e9e699e451b4eb950e2f06ffda7ecee584b80125bf6c84afe28 2012-06-28 22:04:44 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b3f77681b0212af4935ce36446b22780445d75b6fab1232235cb0dba12daf1 2012-06-28 21:17:54 ....A 139088 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b5eeb87feb647cdd4aeb9f82adc39006b57f269c55d3c4c2bd8451dd6967fc 2012-06-28 23:05:36 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b6b187cc592d42c9421bbcd6060d3e842c453cad0c7006d20b4cdc00fee4d4 2012-06-28 23:05:38 ....A 946176 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b859bd5ed766e7b1630270a5c303dc1c096734d0c88016a2f86c6190b56cd4 2012-06-28 21:09:38 ....A 761081 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b8b5dcb673b40383fe7873b8d2caa84e299744d11819c46f284116725c74e9 2012-06-28 23:05:38 ....A 21120000 Virusshare.00006/HEUR-Trojan.Win32.Generic-95b9fe8d747e479a310d98ec1fc03fa7bd787f64d8bb8c760710bf29e17598a6 2012-06-28 22:18:26 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-95be9a7b8eecbf722c88ae8d4fe6b9964c631519bd54b57383f4e9de780aafe8 2012-06-28 23:05:38 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-95bed9670dbf24c3c0c5ffb109197f43e1f9b0d2b60c8f5b9b27b4c4badee619 2012-06-28 22:16:18 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-95bf0adf46597bc5cc1e45d6d05b9e948a66cd39b09cfa9a4ac0a9b55fcc113f 2012-06-28 23:05:38 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c118b1b7b05afb1e31b1f43b1265fc0465c134b488c437adcd32e7c3d7f7ff 2012-06-28 22:17:14 ....A 1109504 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c1c7342cd100940404bdfa8875dc97977414259ef15e18c1113569ff8a1cfa 2012-06-28 21:44:06 ....A 66835 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c1ca36a23839ee779e7c7c898c2208b6f5bc028b7509063bbe04c142d46a91 2012-06-28 23:05:38 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c241f9d696b17f814cf51422f4f17c0208292fc896f5d8d25ff49dd5ea0366 2012-06-28 21:10:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c380a0c7a64ce2e17ddf1f4652fd51a7b5a1771b8be9e28677754820930bd5 2012-06-28 21:45:04 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c7dc7d78d89debfa7ea3af3586e45815b2be6d9e61fdf0f15e608e4b01d83a 2012-06-28 21:09:50 ....A 76128 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c871bb15d0e27008650cc2e677e47a2d1c4acd0bb4c7ebebbcb21d85e5e88e 2012-06-28 21:51:44 ....A 70420 Virusshare.00006/HEUR-Trojan.Win32.Generic-95c964dea8c3fbfd940f5411ae5e3414b68be20e3345726d12329c4ebd4cad5a 2012-06-28 23:05:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-95cb9bffc6559e023112b6f6202b41a929c4043d1da6561ebb16eb1768030767 2012-06-28 23:33:48 ....A 4946432 Virusshare.00006/HEUR-Trojan.Win32.Generic-95cbc8405287a457c11b8750bbc63ba95b3ec23ba38e500cbd19a5ca93cbbe71 2012-06-28 21:57:30 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-95cc3b90e7a6e04380e77eb508fd4cf5bf0ae34483d05260c09c5e1de4a93076 2012-06-28 21:58:44 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-95cddd3e17195531f6ce2a27c29e7fb3ace2f4b771a66c1fa05b9098414cd12e 2012-06-28 21:01:44 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-95cf254ac44af80db9931e64a765ef01b1263b7e9c9d993630e9610abfed3085 2012-06-28 22:23:20 ....A 41152 Virusshare.00006/HEUR-Trojan.Win32.Generic-95cf26fdd2723c35163db799a7f0f534bdb560d84c324a0088d6d19c5f619fcb 2012-06-28 21:19:20 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-95cf4fd19957798611e07a9eabd175a80742fe9b85106767341c6a04406c7a4a 2012-06-28 23:05:38 ....A 1028014 Virusshare.00006/HEUR-Trojan.Win32.Generic-95d0412fc7c063de25fac0f505f9ba8ce105f6193f14d74ebc5b55adc8a8805f 2012-06-28 21:55:36 ....A 867632 Virusshare.00006/HEUR-Trojan.Win32.Generic-95d20dc81863637df4e190e3ee6dac2b1202b0a9681de60fdd2280427cb833c1 2012-06-28 23:05:38 ....A 7862272 Virusshare.00006/HEUR-Trojan.Win32.Generic-95d281928090399c2e707bdfb20792f68db6b75c043775bb27e1f471f5b9f2d8 2012-06-28 23:33:48 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-95d478ce81f5ffd7766bf1f2c0bf429d4c370474aa24d99fbcf9f0ce5e85a813 2012-06-28 23:05:38 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-95d4a876e2ea9edae45b07f20b435b022957c7bae668003e9e21c5333409e742 2012-06-28 23:05:38 ....A 1053184 Virusshare.00006/HEUR-Trojan.Win32.Generic-95d4dd7920e5f15d0dc8791e4d0706383670ef3cb215cff0347a090e604f8754 2012-06-28 23:33:48 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-95d9968783bb831965c4e658dff8cf2d2f52a2ce33de0fa3efa2ed2995800cb7 2012-06-28 23:05:40 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-95da2e16685fdcfae199cccb87152653199993152327af4fc023a5556c276bb3 2012-06-28 23:05:40 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-95dc302485ca2ae5404b0e418cf56ca9278950884c96c70c2c8ce6b94ba5181d 2012-06-28 23:05:40 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-95dc44c9d4699a62dbd2659e187ad05da8c696b12edb4c5a037f884223beefcb 2012-06-28 23:05:40 ....A 210434 Virusshare.00006/HEUR-Trojan.Win32.Generic-95e41a8153982ac60b9aa3cf9359baf9ee52fe7dd0d19865b3483b6aa453b98f 2012-06-28 23:05:40 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-95e45f2b5b0236d20dda4d8c6cbc8c52cc27054c076976c1b8add730b37c217a 2012-06-28 23:33:48 ....A 347670 Virusshare.00006/HEUR-Trojan.Win32.Generic-95e670dfab1683aadceb0ebbc6358d81b4d179fbe77750d351b7833396d918c4 2012-06-28 23:05:40 ....A 1367323 Virusshare.00006/HEUR-Trojan.Win32.Generic-95e835c637ff49d1412208b6ddf05aafcff236228842e8eba17a08b7e842a076 2012-06-28 22:23:38 ....A 1086464 Virusshare.00006/HEUR-Trojan.Win32.Generic-95e946e76a08b25eb9f62a1d34ba022b80878ab945cbb1c9d835fdf7e4e68013 2012-06-28 23:05:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-95ea25b325550cf4c790c770c93b6c7bea8963c33ed2847cf3fafe90cc100bf4 2012-06-28 22:34:36 ....A 122416 Virusshare.00006/HEUR-Trojan.Win32.Generic-95f036be913f828cbf1056ebb4428ed7e3c3b10f07bb9369e2e288a6d857c4d8 2012-06-28 23:33:48 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-95f124b6e60f05c017da1944a1d79cd94e5e2e1990fe95b059d2365b32eda219 2012-06-28 21:09:24 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-95f2b0d268758d2d0f103f4f52b077ed4445c01644821ffeb4828fc25eebb87b 2012-06-28 22:26:20 ....A 431616 Virusshare.00006/HEUR-Trojan.Win32.Generic-95f642965240e532ea23271b12dc86826fe799e831e5041565df9dbe38efd0d9 2012-06-28 23:33:48 ....A 44428 Virusshare.00006/HEUR-Trojan.Win32.Generic-95f7cbb6b74d7560ac2ef17d6b84c2131f8b1841f554b30c7f4e0f2752ba0c5f 2012-06-28 23:05:40 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-95fba02be2098f0b2f29c4ce4c9267c54050f3e7bd392972b3fd037a64aa12c2 2012-06-28 23:05:40 ....A 1056768 Virusshare.00006/HEUR-Trojan.Win32.Generic-95ffbc36c04df55c5bfe69f2c060278f2297b00f6dfd8bade3155756b277af7d 2012-06-28 22:21:42 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9601804c11871f25aaf43ae299f6c189d08e0c42fc51d09e14d2f449ae6b1340 2012-06-28 23:05:40 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-9601e8cc242d0d157857965aad1e30ee77e2ee64a7ab4052d8465c9e2f39dcae 2012-06-28 22:33:36 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-9606349a1d5f2be235f7ac4b564d569db383c9e0e64923fff612d3625d12c98d 2012-06-28 23:05:40 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9607ffa00ddf2ccb0e163a6a51d6c9f1fee1491ef2b4ffa60501dfe1417f2822 2012-06-28 23:05:40 ....A 782336 Virusshare.00006/HEUR-Trojan.Win32.Generic-9609ace58bed1b86617fedbb42750870ea818396d6670c1d6a51e3e0e54bf195 2012-06-28 23:05:40 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-960a464a89061cb254e4bcef15215fdea5ffba1ceb4dad5bcfaf961e6134be60 2012-06-28 23:33:48 ....A 324346 Virusshare.00006/HEUR-Trojan.Win32.Generic-960a9e3cf2c3649fc435ebf2ab1ed62c11042d5c623e8c66168266eed52d5cff 2012-06-28 23:05:40 ....A 130610 Virusshare.00006/HEUR-Trojan.Win32.Generic-960c77c8c51121fc4786b91c6570116227167071ac61779a9bd4f28dc546128c 2012-06-28 23:05:40 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-960d0f0da17ea6bf9c3f154e604b7cfe8dadab2d77c627cc68d5f95f5bc6e39e 2012-06-28 23:05:40 ....A 2097152 Virusshare.00006/HEUR-Trojan.Win32.Generic-960ff57bd6b0b8726416291e26d4bfcdbabd7b2ff9942518cacf85f6ba30edfe 2012-06-28 23:05:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-961040a855ce7a461dcfd03837be035fcdbc4992e26a340320b65d7f19b71511 2012-06-28 23:05:40 ....A 445952 Virusshare.00006/HEUR-Trojan.Win32.Generic-9610bca33288bd58266f085551420eb28a5c6d48d429abc28fe1b0396eae80a4 2012-06-28 23:05:40 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-961348f4443c95219331536c456fde000fd1d56ae63367613170bcc3a1111f7e 2012-06-28 23:05:40 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-961464e8ca78c39f55dd2c62a4306398fafe668aa5e90bf4a81eeafade0031e7 2012-06-28 22:01:50 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9616b20953eee5c7fb65901cb02d5231410857b4970156572012bee3c1054d33 2012-06-28 23:05:40 ....A 1896960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9616bbdd8e162735d150eeec00cbfb99708c9a5fac195857ca5a590f94a30bd1 2012-06-28 23:05:42 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9617f26726371fa559a3f7715876c74f35ed8e20a4a153aaa27c61c200eb4f03 2012-06-28 23:05:42 ....A 118972 Virusshare.00006/HEUR-Trojan.Win32.Generic-96193820a88ca7e61337cb15dbbd920d0b8374db3e8190b510219b5baf0b1dcc 2012-06-28 23:05:42 ....A 51256 Virusshare.00006/HEUR-Trojan.Win32.Generic-9619ba4b244a3fb9f70483c629337cdda6381d7b1391deffee703964f933d391 2012-06-28 23:05:42 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-961ad48319db2cd7afea840a5e0fdff9b1a8690e1b89a44093f8fdd4b41cf75c 2012-06-28 23:05:42 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-961b8141912f4dddf243f954b30a1fdf477772556788fed6b42aaa3f603b4ddc 2012-06-28 23:33:48 ....A 32885 Virusshare.00006/HEUR-Trojan.Win32.Generic-961c19df2226ed8f0ab5e83a93c602c72cab84145ff1caa75caed38bf120a855 2012-06-28 20:59:34 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-961cf644c3dd3213c319474487b69b2feea5989214da8984b41876e33b5828e6 2012-06-28 22:03:10 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-961e10de552361ed6da39826e2c634251e0218f3eea9ddba83a99e56338f77a1 2012-06-28 20:58:40 ....A 1211392 Virusshare.00006/HEUR-Trojan.Win32.Generic-961f8028cd758e7431d5ba8bda875327fcc51828f0a1007c15ffb67300213e46 2012-06-28 22:07:26 ....A 1116672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9621b63509a8e5d8586990b5f2b2819be823ee450c8998b16881550984435122 2012-06-28 22:27:38 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-9622288a7bddf3edd87229edceb00baca813c03a40675499dceb4eff9dd789dd 2012-06-28 23:05:42 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9624952bbc742d29466d98cce4714fb01aeec682fc00e80a2b97f29674e37f70 2012-06-28 23:05:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-962707872f7b11e6f3fc688d2f82b4c85401ee2d273e7bec61fff8a4bb09afa4 2012-06-28 23:33:48 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-962786ca9a212bc530a6ffd8b5d8bc152e920ccd5388743e567629543b68fa76 2012-06-28 23:33:48 ....A 22272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9627c9389d095c36055816576386f3dad0e14a8254c81043fd520b6d0415fd7d 2012-06-28 21:47:06 ....A 81277 Virusshare.00006/HEUR-Trojan.Win32.Generic-962c3eb74b42edaee6ecd482da5946089391f1d3f55c8c7b6e73a4559b3f00a5 2012-06-28 23:05:42 ....A 1586954 Virusshare.00006/HEUR-Trojan.Win32.Generic-962fea1ec81b145fcdf27a2401df543c0af20f32f86358eaa4fda2237374ac57 2012-06-28 21:21:46 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-96308b976a5cfb860089f4bf14ee40cd1c8f212e2fb6972450cb5db6c3a54393 2012-06-28 21:10:40 ....A 171984 Virusshare.00006/HEUR-Trojan.Win32.Generic-963167d0bfd007aad0b9e5ca2a2ecc4759ed6ebd5652b575346bd70270460839 2012-06-28 23:05:42 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-96328950ee5501685043ee9f146d0f6b1c8255ec2c979d3ced4029cee1e1ef32 2012-06-28 23:33:48 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-96346245f17ef541e0d5cf6462e49d179d721134fd87cfd3df6febbb8e4d5044 2012-06-28 21:24:20 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-96349e9a49ce022b4bb68fdfa71714755050ee518fb1be7d1e759fec8271a795 2012-06-28 23:33:48 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9635241170d3f531d52ce168e0e2c51aa3bcc05246bb17aa66d7b71d7b40353c 2012-06-28 21:57:42 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9635452d4a4c3cfcc6c0d851b3672f18a4ac962c869f954163281183b09131a6 2012-06-28 23:33:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9636018a00415c6507899e94ee0a12c216881099a7b89d03b2374e9900e95452 2012-06-28 22:12:44 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-963631a19fad09827647e889ab89ce64de7d082348a7411537d52918d7697128 2012-06-28 21:44:46 ....A 254247 Virusshare.00006/HEUR-Trojan.Win32.Generic-9636cb98dd9e7f9c07bda3e758a48e7e57a3382b1ec11899b037d696934586f6 2012-06-28 23:05:42 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9637bcddd21af32dcb0b5f12a2ce8f48e591378b5b393a4aacb51e5a1fb1f965 2012-06-28 23:05:44 ....A 120852 Virusshare.00006/HEUR-Trojan.Win32.Generic-9639be9b6aeb2a723b7739126c92a41f7baadb6d001ab90f92707ecd9086488a 2012-06-28 22:30:48 ....A 57349 Virusshare.00006/HEUR-Trojan.Win32.Generic-963bfff2c231013bb3e09d0be6a5fb37df93a38bf555b8b4745abcc6caa482bc 2012-06-28 23:05:44 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-963e7738b2b8350d45c09b051e44d933e98f7a795a1cc2f3536c37c5dc7c22c1 2012-06-28 22:16:28 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-963f5bf51664c5947bb1cec3b65c71affd9b3c2a210a5e5b58921a7783e36770 2012-06-28 23:05:44 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-96415fffe317d6111faf499ff058ada5a5af93a69bd58d6a01b17e992e689477 2012-06-28 23:33:50 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9641ac52517a743e55a36a151fba8c8007f533d634e6dba342cd88cf97c732bc 2012-06-28 22:11:42 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-964283ed238219af2aadd48260ebdb44992e9a601503ded4c9c0f0d341bc51ba 2012-06-28 23:05:44 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9646c037e43b3266ce1364df6127ed3b406ca21bbd95d2638e370f56b475b081 2012-06-28 21:02:52 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-96488e7d6666abc6e4f0c1935a767e33384cfaffb33547435024c43a3e215577 2012-06-28 21:35:48 ....A 94244 Virusshare.00006/HEUR-Trojan.Win32.Generic-9648ea9cbd61925ff84d855768c111d9af4777938555b850bc6f76c83bb6cbed 2012-06-28 23:05:44 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-964a98836f0c8e612f235edb8db376ec60508448db1264df8b19799d9d03fcc0 2012-06-28 23:33:50 ....A 29504 Virusshare.00006/HEUR-Trojan.Win32.Generic-9652126e987978e4dcf015103a299302cb32d05a818b963ec1d0029f9102ec38 2012-06-28 23:33:50 ....A 54955 Virusshare.00006/HEUR-Trojan.Win32.Generic-9655085a67e751a3c1d89710f53a33158e9ba6d6b8141f5b6a7fed4ddb778231 2012-06-28 21:12:22 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-965571ba81e7dd43cbb44f8fbe0dde5fb8f96f39fbce8bcc4b8836f46e28e951 2012-06-28 23:05:44 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9657a664ecf0aa33e2dd686b575927b8f4e06d0878c0d16bc37d9d705291b124 2012-06-28 21:29:32 ....A 85529 Virusshare.00006/HEUR-Trojan.Win32.Generic-9659fc71a8ae186caaa2c438689b3d6ea58ea5cbf55ae4d83de13b1006014f04 2012-06-28 23:05:44 ....A 1245184 Virusshare.00006/HEUR-Trojan.Win32.Generic-965c788b016afca01aa8ac03c2896b514868e0b0f749c9bed100f2d2d3a67a24 2012-06-28 23:05:44 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-965d70b485ccb673113d81395e0fe2554fdf8e12416a0785567c06df9e4743a5 2012-06-28 23:05:44 ....A 141969 Virusshare.00006/HEUR-Trojan.Win32.Generic-965e331dd0eee25dec1a1feb8055f8a60fc0e4fe58d6390c90234779612d6e84 2012-06-28 21:49:56 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-965e9c84c899b9c5ee378648703dd93b42865f7d5f99d653cee0fce602b63db4 2012-06-28 23:05:44 ....A 35737 Virusshare.00006/HEUR-Trojan.Win32.Generic-9660566ecdc3948c89f9d1fc10c32610d0102ec26caa161883c57d6b70290a2c 2012-06-28 23:05:44 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-9660e5b071f2d4db0209bd64a5dfa6ac01766a722e776b61370cca32a63e69a1 2012-06-28 22:33:52 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-96633d3d472117760211ddef988e5a7f9b539be1c078c9189af3e9782af0b2c7 2012-06-28 23:05:44 ....A 173360 Virusshare.00006/HEUR-Trojan.Win32.Generic-96647ea6f64e67e9bf442c7326bdc8b93983af24cc67e2e6495c9756e8b4dd5c 2012-06-28 22:30:02 ....A 339975 Virusshare.00006/HEUR-Trojan.Win32.Generic-9664fdbce104c909c9546db06dca87904b12d2383beadcbdbe15a60a58cba5df 2012-06-28 22:11:46 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-9666a7c8374b9278f1ea93ca4da16010bc3d74a9bc521875545d8f9eadc59769 2012-06-28 23:05:44 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9668c7a4b3cb9d03b2773731694660f0ce82b76c0f874cb197bec8206899c171 2012-06-28 23:05:44 ....A 115437 Virusshare.00006/HEUR-Trojan.Win32.Generic-9668fcdcbc96f16ea33a85dd3fde4f713b3ed3181cc405d4fd042a538506f86f 2012-06-28 23:05:44 ....A 73597 Virusshare.00006/HEUR-Trojan.Win32.Generic-966928498b017b34432887b35e08795c440661f91a3aec49828bc58fe150de1e 2012-06-28 23:05:44 ....A 31120 Virusshare.00006/HEUR-Trojan.Win32.Generic-966940c91a4d52342ca2379b7b20d87a6aec18218e0f4e93d16da65568891710 2012-06-28 23:33:50 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-966b2c90e17cd76c3148eb32d6a68e7cbbbb37b9f5d25c7190255c8ccefa1e8e 2012-06-28 23:05:44 ....A 784896 Virusshare.00006/HEUR-Trojan.Win32.Generic-966e88c0022d1581dbd2537bbc48e4274b2e349b172e4f04d4e3949d09d2abb5 2012-06-28 23:33:50 ....A 674797 Virusshare.00006/HEUR-Trojan.Win32.Generic-966f5196d4fec13853d499df35420a6e6e4a1a237ad979cd8ce0fc44bb5cc271 2012-06-28 21:44:48 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-966fcbbb9e6765f6d19fbc193cf298b58ac1e43cd2b499380ab5f2ebe8b181d2 2012-06-28 23:05:44 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-96712b8faeb7c993d1fd8b4b000ca6552aca2e595dd968e6c0f1a91010d3e476 2012-06-28 23:05:44 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-967512d19d8f57c7443e848d63bef713b830a46fa0c68c5b4d38d2186e53ed9b 2012-06-28 23:05:44 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-96754456163a5e8feab7d9aa2c525d09c064e89bda01f6aa3fba06b73999ea6e 2012-06-28 23:05:44 ....A 21728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9676ecdb26aece4380753091b6f01a77040e7b0c7ffed32b30cb78226f7b96f6 2012-06-28 23:33:50 ....A 315168 Virusshare.00006/HEUR-Trojan.Win32.Generic-96772c092b11915834201860cbc85bc85ac52acdd7ca0f9c619cb85af3f880c1 2012-06-28 23:33:52 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-967a1f94ef25d4744c7b369a7888db288247acbdcc3adb43cba0a173e5fefa57 2012-06-28 23:05:44 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-967b4c83df635ee159ffdfeea0595175dc9cb13c5c9ccf31a76ef5c69f80e2f4 2012-06-28 21:49:28 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-967c027f3c5338d33f07a5584c03c51095f7676b2e6d55e153b1f9290e967a66 2012-06-28 22:30:48 ....A 51524 Virusshare.00006/HEUR-Trojan.Win32.Generic-967d2cee74dcb7f14a1141ded1cb8b5eccf2507a650bbee3d765215e2f59e042 2012-06-28 23:05:44 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-96803e5407d358de652b32187b1cb0ddd55b9d8f22d7b6bb502b113fcaf05044 2012-06-28 21:38:02 ....A 24410 Virusshare.00006/HEUR-Trojan.Win32.Generic-9682979301b18ad5c449d148b286491aa84e8d6b1ed6aa1621d37af6fd9910e9 2012-06-28 23:33:52 ....A 3725857 Virusshare.00006/HEUR-Trojan.Win32.Generic-968473f3c2c09a3fdae9b71308a0e8f514f02a7449e11a1bd19c642bbed22e82 2012-06-28 22:19:38 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-9684e4cd03eace82cf0776c125eb2ddec7c1ba99254bc981048c3655fcce768a 2012-06-28 22:16:38 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-96857555c80d651fccbc2ea6ae81d5b15066a20e648621136de424c37a11ae61 2012-06-28 23:33:52 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-96899f1c4e9d3bd7b93cbaab72e0fde25f9fc2a26d3ac25619e3eee667cd9dd7 2012-06-28 21:37:26 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-9689a4cad642017b5a9d4f8aae2ddd37b15755510e0728ccc5a91e3382686c57 2012-06-28 23:05:44 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-968a70475418d364b79b6bfdcc54732cbe1aec548b94dabf63bcb1a5d91a49a6 2012-06-28 22:25:34 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-968ab06ff86326c6dd4b3f9f58cae7179561eb3401875fa3a9a32333af77682b 2012-06-28 23:33:52 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-968b6037fd6de92abb2361f8b6afef5a08971e5aa6d75e2dbd181e239fc64df9 2012-06-28 23:05:44 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-968c212e409b902339aaabfbf6bed2489295191cfc0dfcbab196a8bfc4017699 2012-06-28 23:33:52 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-969064a2b3c2bef5a0122bc1748fb7e8e7f6a57b7140ea5afc97caf3c1222a01 2012-06-28 23:33:52 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-96907bb74a9434b1b5468457ff818256772419d054ecc59da2c8721cd6d96db8 2012-06-28 23:05:44 ....A 465459 Virusshare.00006/HEUR-Trojan.Win32.Generic-96918396f1b07bf374ad03ecca6ccd3ebe40806f5c8a4f9f4240f5a1e8c19ace 2012-06-28 23:05:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9694eb5521df08dd0c70a32b3a1413b2066f6aa8d294ee8a06b6279d191b54bc 2012-06-28 23:33:52 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9694ee274ea3cee188ac8115e0b49e4a465914460ee03df501df6617691447c6 2012-06-28 23:05:46 ....A 422912 Virusshare.00006/HEUR-Trojan.Win32.Generic-969638f2c9c363efe9e756551056f9441aa87a0eb123deb706b9e12141bc12b1 2012-06-28 23:05:46 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-96989e6957c919f953cd665db3c932429b354e682a911160262247719512dc69 2012-06-28 23:33:52 ....A 21532 Virusshare.00006/HEUR-Trojan.Win32.Generic-9698bde4825add2ba82e43a801eb1939bde7823d19e356d4d26d3bb9bcda11df 2012-06-28 21:47:34 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-969960c577565ca27ecae66a1fd3e70a9827f49f34f78a23306fbf2492b79486 2012-06-28 23:33:52 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-969baff23b2d317421fc67fc88a33788566cd596ed49f6d40fc47872bfb66be4 2012-06-28 23:05:46 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-969bc405115dae765989dc9c7b094b58bc1fda971b648b37468b0cd979f2483f 2012-06-28 23:05:46 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-969dd0ef2d5226a250a531da09dc254f99d01d4040f681ce521f99cbd43d0ccc 2012-06-28 23:05:46 ....A 752640 Virusshare.00006/HEUR-Trojan.Win32.Generic-969f1cad766c8eccca451174dd58bc192a9f6058ef01d9100fcaee2d6457d83e 2012-06-28 22:14:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a1c35e88cb5a68f282efdb02cc995f43ffb72f3486ed52492dae5e0584f0fd 2012-06-28 23:05:46 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a395641d3e19fff5701e715afc2bbc2c5504df227e3b80b9a2d246e169302b 2012-06-28 23:33:52 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a558d41650053c92c91fdddd9b6665ec75dbdac04def5270162db971ebb6fe 2012-06-28 23:33:52 ....A 70450 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a634d4002193c8fe410297b93d0577531f4ae6e5ad7267fc5240989d2aa462 2012-06-28 23:05:46 ....A 429630 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a7ae621de3e860145f00b8991fb60205ce3e5f11f01bee0ffae1b4e39be2cc 2012-06-28 23:05:46 ....A 544074 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a819bbb4276ecfcda3cc9adb493e7cc32b78bbd929139ba1212b4ec7492d79 2012-06-28 23:33:52 ....A 26162 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a8dc04d5ec7c9189ff662c7d4c644d43f4c1e9b7845ee5e9131b6519c32b18 2012-06-28 23:05:46 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a994e05dabab594bc96b4dd4a7178a3509d90bb9ab0e2b495d64b21a687eaf 2012-06-28 23:05:46 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-96a996544c0d658f82ffeae98d41fe1edd51b23592280e3a5f156ea0620f860b 2012-06-28 21:20:12 ....A 1374208 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ab092c34aca187058066cbe2d0c868279e9748e5b14fa013f5154e863d83a4 2012-06-28 23:05:46 ....A 31522 Virusshare.00006/HEUR-Trojan.Win32.Generic-96abdf2fc1bc5b0c5dfa566af2bf62fbe731aca30cd3f9787ba89ea45708d1a7 2012-06-28 23:05:46 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-96acf90c37df035217d0c8978841618983a76ff012984303b4239ed59ca84650 2012-06-28 23:05:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ad26b9c98db296d3800da07d063f0fde2279caeed8f62adef92d3ca7d81dd7 2012-06-28 23:33:52 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ae4b6c103138ab5155f9230d2853b19648797f7e45325db0257e343fe98364 2012-06-28 22:20:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-96b097f5158e6f98366f8697676bc0f5ee5468e5e53865ea758f02186cc938c2 2012-06-28 23:33:52 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-96b11689f2d7358c4726d0e0332d682a6a60d2eb1be76b36966f0b5a63482ae2 2012-06-28 23:05:46 ....A 272493 Virusshare.00006/HEUR-Trojan.Win32.Generic-96b5bfd2d5c66c19a79bec5bdb7357633e5f777bc1722535ef76db9a94ac2710 2012-06-28 23:05:46 ....A 113194 Virusshare.00006/HEUR-Trojan.Win32.Generic-96b6892deda329bc26a2c78927e76e21641aa07aa0ddd97a6deaac353b0713a5 2012-06-28 23:05:46 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-96b6a59ae8efb7698427dad984ea8d4d0216c7fad91ad83914b2ceaa6dbcfc8c 2012-06-28 23:05:46 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-96bc35c410d47028de2fcab0d2c474a306377bf03c9b3e53acf0279c5dcec04a 2012-06-28 23:05:46 ....A 1029632 Virusshare.00006/HEUR-Trojan.Win32.Generic-96bcf04ba171ac622be0ff4516760a5d66924e39b0c528386c2d99f864845918 2012-06-28 22:04:26 ....A 340003 Virusshare.00006/HEUR-Trojan.Win32.Generic-96bf4d0cf4690cbe3c01a7f7826b4dc1a3d0d02598305665d4da23eb193989fd 2012-06-28 21:34:34 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-96bf6b7a6e600c83ca8e35a749d8c3aa1e615d99b56f315f8d8b521397434c86 2012-06-28 23:33:52 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-96bfae47371c37ec1294fbc50a281a6934ec22fb7cc4a91b70ec7518f94adb27 2012-06-28 21:34:26 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-96c29b8b28b3d0800fcd80cad66176bdfc71314326fa08004989cad61fa76c98 2012-06-28 22:18:50 ....A 695524 Virusshare.00006/HEUR-Trojan.Win32.Generic-96c2aa7202aa71fb35b3fe59892c42704a91584c3d1330dbf8880ce8c8a2b657 2012-06-28 21:55:10 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-96c5add01f015793b975e5f4f741fda4ed9c82dab455611d90ce9090d8345b01 2012-06-28 23:33:54 ....A 49682 Virusshare.00006/HEUR-Trojan.Win32.Generic-96c75a60a035a670388a0bebf045b8df7395b4f05eda506cc89cee3ee2e645bf 2012-06-28 23:05:46 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-96c89368a4dc93afef218334fb87293c24ba5d6c7694c72c3c687e0ea76c0155 2012-06-28 23:33:54 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ce8003cb8d5d9b876f99499725ba8db7ccae4b0e8b12fa34adf6d5f2ae7bec 2012-06-28 22:06:10 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d06882ca80c3b7bc3188369f60ecd4224d2bef6889827aa114dcbdc5623a19 2012-06-28 23:05:46 ....A 970240 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d0b80fe5034d5e3f20782327ca8ba71765f51c943f6cca9b2b9c5355a8ddc0 2012-06-28 21:22:08 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d0fb5338b264febc2719115b0936e83ffb11af24a89dbf3600a6a83525ae03 2012-06-28 23:05:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d2447d8afe203fd4f64b896e7615993875687bc64617c0373f0512a615b107 2012-06-28 23:05:46 ....A 1070034 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d2c2b63f107f6fac4e573f7a53c55e2c4361c694a04c137c32d6dce28ec89e 2012-06-28 21:04:32 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d33425c8a86061deb0d533f67d88851e0b2f15f4eeb424dcbbe875633a382d 2012-06-28 23:05:46 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d5a3c3c130b2850f23b78f4d30b3583618c670d10d01ba64a3f95dfa78d8b2 2012-06-28 23:05:48 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d925d8b7cd5ed6872a86b02d925630d56a7a2532cc8a9230bd703b684155a7 2012-06-28 22:27:32 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-96d99f4bdca366267704aaf4b44ad79b4ad9e2b96a5f0109b14f65d357d771f6 2012-06-28 23:05:48 ....A 145925 Virusshare.00006/HEUR-Trojan.Win32.Generic-96e102def6578802cd666355f69bb56ad63c505e22e06601244e7cb9a8bb9df4 2012-06-28 23:05:48 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-96e16998224a6cad51410550a86ce015bc642a38b48f61aa21d9e8f130038e28 2012-06-28 23:05:48 ....A 3313664 Virusshare.00006/HEUR-Trojan.Win32.Generic-96e26e25f5a95e7398d62138bad85fb2b1f53cf28312f116fbee0f9c160b26d8 2012-06-28 23:05:48 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-96e4934497be35e459a79e92d05edb85ef87e7dc08da916fc6a9cab35d0208b3 2012-06-28 22:32:34 ....A 684032 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ea6a3f6e643de034b2d92aaefb9aedb096fea5914f43059ac3a234b2d804b5 2012-06-28 22:17:10 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-96eb4d553e55b4e8e6fde5c53104a3776cfe6599b37d34b15ac077b0d4eda10d 2012-06-28 23:05:48 ....A 103573 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ebae93f9c5052f97ec0be2525c59198d3153ad5d74442fc8dff7bf6a5fa7e9 2012-06-28 23:05:48 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ee6c844d77ec4f6ac33686f68c09fc62e1fef6fd08d3473925517d0dc572fd 2012-06-28 21:21:04 ....A 23136 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ef3667be7a5c2aeefb51c1f6d8f32e1885402d305e0df29d3fb010c66b79b2 2012-06-28 23:05:48 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f05a68a93ace05d380e9d07f28c610a9925b575e566502065257a4c88c0368 2012-06-28 22:16:44 ....A 1042486 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f2656ec9a62a2ef8bcf07957f388de6fc713c072753d25cdf26c37030e1fac 2012-06-28 23:05:48 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f2814a1cbda7bfd73e2b319ad035f7723cb91f3426cd5583031a13a95b0aa5 2012-06-28 21:18:00 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f38dc951a78af613e7aba44f7656812690cff3640ab9edd70ee84bb06722d9 2012-06-28 23:05:48 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f4a5375fd5ae7512cd4aaa81286bba2b7a69a27a1c00472b1bf3d592686e6c 2012-06-28 23:05:48 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f4faa1de3192fd5d0ba85573e8accc7a21c7d1c09b0f7530460dd35de34932 2012-06-28 23:05:48 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f5d1e5b141b64c3ae9d594725b50e33fc328ea7081d0caabdc00a3432341ab 2012-06-28 23:05:48 ....A 244832 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f7d003fb71f97f8de89e274511d7eb830ae1fa9de95d3cefc18f9f7c5776cc 2012-06-28 23:05:48 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f84ebb51e503f0a853b05429aa93fa1b9c94bfda65162d8ffe1ce06c5559ff 2012-06-28 23:05:48 ....A 4250978 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f9560093bdb5971cc2e79746aad721c0d49e77cd81a26324ecaee5a8317a1e 2012-06-28 23:33:54 ....A 700416 Virusshare.00006/HEUR-Trojan.Win32.Generic-96f9e39c779d76a09a2545db29da350948792c534a0c21399d7a4d2160802649 2012-06-28 23:05:48 ....A 453802 Virusshare.00006/HEUR-Trojan.Win32.Generic-96fbee4e092cb09a058886be50bdb54717bd0c23c78b7825866ebc6a892b1ac5 2012-06-28 22:29:00 ....A 353050 Virusshare.00006/HEUR-Trojan.Win32.Generic-96fe8b2c30449482e2c29ab80b9160797aad5a349a3f91f30d75ba0b8d00ac69 2012-06-28 23:05:48 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-96ff8ae3af0400236e54d50378a289ad78a592de2b84458959fc0b4f49453e86 2012-06-28 22:26:36 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9701c7c67bfe13f2e82e7d24e7eb498f808b37b642cd6b0413a4a9d10d46d43a 2012-06-28 21:09:24 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-970417d2ae45aca5a15f823a0a6cd8904e5967696aa974ec5f2f64e8fd641be0 2012-06-28 23:05:48 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9706a2d1a692d1aaafdbf9edbf518dc10b23d6bd5ab83b57800a26477efacaa9 2012-06-28 23:33:54 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-9708e7e957f022ac2f8d128ce52af144df0939c14201fe3b96f990febac1f763 2012-06-28 23:33:54 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-970ad745291bc8195f63c0baa1377ae9813c59a7e5755d68b3d0cd4f88077b94 2012-06-28 22:17:34 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-970aff72dc34f7ef890c00c93c87d6c154806823885bcbd02c1a8845b5d26f02 2012-06-28 21:38:14 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-970e73c8a42c8cd3fca98ec53d5ddce0816d5da5542b3db4b0e8d90bed29755f 2012-06-28 22:19:48 ....A 21620 Virusshare.00006/HEUR-Trojan.Win32.Generic-971235a70faa4853762c8d41cc9244b76fca6e8e8a0d249f767b8f6ff70f54ff 2012-06-28 22:08:12 ....A 83305 Virusshare.00006/HEUR-Trojan.Win32.Generic-9712c7c3e20b48ad29d4fe70c1a6d6b7eb217e4bfa4c3330e4e98b07d7748a54 2012-06-28 21:51:46 ....A 677376 Virusshare.00006/HEUR-Trojan.Win32.Generic-9712cc78b817c0f371ecc7179ca3b27a7703815ed8e52953cb44ef87f43e8610 2012-06-28 21:26:10 ....A 41216 Virusshare.00006/HEUR-Trojan.Win32.Generic-97140fbbd8091cbba84c795fb1d46521ebe7f7879aba8b822db858560a5633ec 2012-06-28 21:09:58 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-97161be00f851dd2637a71d223ce403005bc6abf07b8b2945fcf293562eed813 2012-06-28 21:09:52 ....A 43916 Virusshare.00006/HEUR-Trojan.Win32.Generic-971a51348d1781581b72dd93ae30893961fc8d92d12a234708ab3c307510b206 2012-06-28 23:05:48 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-971b6239f15ea73a912474a1eef232d08a4c859a041c83754b5105e8fe8ce3d8 2012-06-28 23:05:48 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-971bfea5efabb5b7b60350414741fcd3a7c0effd46ed01af13d2ec18bd3d92ee 2012-06-28 23:05:50 ....A 569865 Virusshare.00006/HEUR-Trojan.Win32.Generic-9720dc6326381e5bfdd88c640e528cb3d4d2161db15456e1a0f8346e174993f6 2012-06-28 23:05:50 ....A 1474072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9721df4a92a3828d2507fee9cac89d4b2ad97226b9b95ab736d2fb078ab66bdf 2012-06-28 23:05:50 ....A 599040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9723c119c312165d0258a900243a4af59fd130bb34727dc1fa707a10c39b6e56 2012-06-28 23:33:56 ....A 621312 Virusshare.00006/HEUR-Trojan.Win32.Generic-9724f9043e649d6f46af502d277ab9bc6eeb9c2440fdbc7c234452382af7a10e 2012-06-28 22:27:14 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-972770236be38bd9cd49023224188d3c00d223d3022f0de74729e0aab2bdf91f 2012-06-28 21:03:14 ....A 495685 Virusshare.00006/HEUR-Trojan.Win32.Generic-972be3145987bfe933866e7ea4ffaecc9801447506bae4ce51b016e6dfa77166 2012-06-28 23:33:56 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-972c3e5ce01de6ff60d2a1f9a22582b1cd6e9f7fa6ba1c6488bd4fde134a3c3b 2012-06-28 21:43:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-972cec37a80bfc8449c2eb1fc3ba74d02b388d84c1ed854efed5978915795017 2012-06-28 23:05:50 ....A 1100332 Virusshare.00006/HEUR-Trojan.Win32.Generic-972fb4e8ef21a12e62a362bc804deb08dfd2f5dcd025c2c4c9d4f3f940e619a9 2012-06-28 23:33:56 ....A 184838 Virusshare.00006/HEUR-Trojan.Win32.Generic-9730923ab6c150f136e8165e31225648bea74cd09124e507ceb4ffcc61868430 2012-06-28 22:29:08 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9730aba24476b833e906c375e086680b5b6eae43b3a718e7d8ad2c0b9864da1d 2012-06-28 21:12:26 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-9731290f84a1b278fd33c386b2f482e0656d78d7cda3e68543ee51e63597706f 2012-06-28 23:33:56 ....A 860160 Virusshare.00006/HEUR-Trojan.Win32.Generic-9733650c0b65d2ddf7ce6fa563bf2b49a467e9f3dfa317dbde6ab4c7411ef323 2012-06-28 23:05:50 ....A 151271 Virusshare.00006/HEUR-Trojan.Win32.Generic-97336975629faa9c002316c8c880aacf601282a9fdb7a27c934fbc517cf26aaa 2012-06-28 23:05:50 ....A 1294336 Virusshare.00006/HEUR-Trojan.Win32.Generic-97355000bec8c55918b270dab5cc4a818c321d583b7a2f85c6c1525e3dc1e35f 2012-06-28 21:50:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-97368054fc55347d56ac1fe4d419331ac3730dc1ab9b3bfac44db3a8afb6e9b6 2012-06-28 23:33:56 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-9736f5254ec70b23c5a8cccc86871c2172bc546f884640910dafd86b982a1d17 2012-06-28 23:05:50 ....A 451584 Virusshare.00006/HEUR-Trojan.Win32.Generic-9737e3fbfcb1fcbd11b1a91eb53eadd7eaf1eda2ff27842b8838b96a4126fcea 2012-06-28 23:05:50 ....A 692736 Virusshare.00006/HEUR-Trojan.Win32.Generic-973c8c357068eed456798ffdea40ae9780bb09f80da6a861c9f833b662ceea71 2012-06-28 21:23:16 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-973cf7ea5d3890987fc69aeace517027f6daa2b4f8930ccf4f6cbc34ff5ad477 2012-06-28 22:13:30 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-973e374f61d1c67cebedee4c2d398d442cb83e27b706d7b19bc374106fa22b47 2012-06-28 23:05:50 ....A 773606 Virusshare.00006/HEUR-Trojan.Win32.Generic-973e3ffe34470035a039a388265ea5f3f476e095f8c66a8f7eb6cb806da66de6 2012-06-28 23:05:50 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-973eaa3726b0cc55234263f1f1f7381bd49a60b30ad6781441930953975fcd81 2012-06-28 23:33:56 ....A 724992 Virusshare.00006/HEUR-Trojan.Win32.Generic-973fbd89b28e35c63f76d0b298065994737347d25bd58c86bf6d5d7929be4e37 2012-06-28 23:05:50 ....A 88527 Virusshare.00006/HEUR-Trojan.Win32.Generic-9740ba69832766e99c244ec7eee545a294bcfc4c471c9ce2833531e00036202a 2012-06-28 21:17:24 ....A 165646 Virusshare.00006/HEUR-Trojan.Win32.Generic-9740ea1d4462db7a5d1b6091f8ff3f8924d58e21f17ff16955b4baf917746bbb 2012-06-28 20:50:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-97418b46e0656b4f08ca29ab5b15a73837cee0da881996d509b9cb27e84c5bec 2012-06-28 23:33:56 ....A 536594 Virusshare.00006/HEUR-Trojan.Win32.Generic-9741f7f75df74e553f58cb40ac37a15087859c62ba0be205c79baac41fc59ef0 2012-06-28 23:33:56 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-97454a60bd0ad8d453aadebcfe1ae2884ad573d15b84f067502e1518c5a56309 2012-06-28 23:05:50 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9745f9108355a39afbc4888c87f43cadbd7233bbae213ff96717789215fd1288 2012-06-28 22:34:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9749b5cf064f219822e55d0d17250f50c17b491f121fae839a8b7c30726e1b04 2012-06-28 23:05:50 ....A 5374976 Virusshare.00006/HEUR-Trojan.Win32.Generic-974ab359cdad53a279755d2d5c5e4706be7e1e92efae517dfe3455fe3e42879a 2012-06-28 21:15:26 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-974b3bea356ddb760c1667f95738915abcb3b8174bc80cab7a6d39eff0c9fa9a 2012-06-28 23:05:50 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-974f2a1223c9d2d34c566343ccd99209e1515f0bd73ab3d64531d308b691c7fe 2012-06-28 22:07:14 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-97501688531c0fdd6bf1b353cff74e5ca8f362e3c7138ef035523c33c7db41bf 2012-06-28 23:05:50 ....A 28849 Virusshare.00006/HEUR-Trojan.Win32.Generic-9752219497a0ee1835bf83decfae2d95944f99b5548d0ef0962ff0240f97e6d1 2012-06-28 23:05:50 ....A 942080 Virusshare.00006/HEUR-Trojan.Win32.Generic-975280a2972bd6e6e604a37b3871eb746ec32713d097eca082185871aedf9917 2012-06-28 23:05:50 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-975733ff22eaee173916b0e078b626ef1abab84c4cbc34cfd310e5b469a3694a 2012-06-28 23:05:50 ....A 10677 Virusshare.00006/HEUR-Trojan.Win32.Generic-97596f833fcc3c4580e12ae2339da83cf3d3207916d35a5459b0602c130d1240 2012-06-28 21:15:02 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9759ed0c80bbeb4d7836ad43c34296c7cd7a711d51c295241e9523cf4964d1d0 2012-06-28 21:08:36 ....A 220160 Virusshare.00006/HEUR-Trojan.Win32.Generic-975a9a4071b0c9ee7ce564e2d5d3808460c50491b8393266291cb57fdb52600f 2012-06-28 21:19:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-975c8c769cf66de7b327827d4356011e9e868d0bd9bc289b786e8891bd4e4f0c 2012-06-28 22:19:06 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-97609a716407ece2de0e3297185398c2dfb016f5c6e99123c247a40edc7605e1 2012-06-28 22:33:22 ....A 140926 Virusshare.00006/HEUR-Trojan.Win32.Generic-9762c5eb5194c46ba4ca7906d54285aec57877f49cf6d6e701ddcaff16e5381e 2012-06-28 23:33:56 ....A 167156 Virusshare.00006/HEUR-Trojan.Win32.Generic-976359a633071771deb6e50c63870ef8537391c1ad56e782accecbf9c5f0b680 2012-06-28 22:21:16 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-9764d26db0a493416e0b0e717b893eef3f204b3e91b2f10ca2181b8fce18e413 2012-06-28 22:06:06 ....A 182460 Virusshare.00006/HEUR-Trojan.Win32.Generic-9766dd32fc06daa33002bbb56a6cfe0b84ac71b0ab7eb96d5f237b0a3d11aed4 2012-06-28 23:33:56 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-97673195481db80eaa29fef76265d43be3f81b3e0d4504b9278e43cee4effe3d 2012-06-28 23:05:52 ....A 4282880 Virusshare.00006/HEUR-Trojan.Win32.Generic-976d77aed14b5fd7c1df58bba4425fb7aa041f7b647255b499e26f8609376c16 2012-06-28 23:33:56 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-976fba4e5bd48f1b0717f714f81f7c716e26b09b12b8a6f4fb64ac64042f5484 2012-06-28 23:05:52 ....A 378368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9773109ea9114271231f802b7445fe8575f0b4a56309041566fb1b5298804e7a 2012-06-28 23:05:52 ....A 1170628 Virusshare.00006/HEUR-Trojan.Win32.Generic-97755d261682d887046c0b16dc9ccd3cdb6f928f8232898da63c445951e62b7e 2012-06-28 23:33:56 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-977633cad66b4a38d813bfa68b878d96de390af9a38825703ee88338010c6c96 2012-06-28 23:05:52 ....A 115936 Virusshare.00006/HEUR-Trojan.Win32.Generic-977b25ec5dd60f6e2a2b8479082506937e1e4c47f4ffa24e179ad0be78ecae91 2012-06-28 23:05:54 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-977e8779a70105b0ab999bf862ebbf58469afc2f509dc3852fedf1b04242a446 2012-06-28 23:05:54 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-977ec92c35d3f723d332f16d5d23c5112d748e0be34ff55c3696ff456000082a 2012-06-28 23:05:54 ....A 1507328 Virusshare.00006/HEUR-Trojan.Win32.Generic-978120e164b27555838cc38b3ea91aa0c286cb61228b5c0f0dba30ac1c807e8e 2012-06-28 23:05:54 ....A 416768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9783938c8d39890e4474a43870b5092ad2974440affde8a555dea604df6e70fb 2012-06-28 21:54:40 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-9784835df8a3eac746703ce816e42ed9846ba291174608d6b7c06e59f62878c5 2012-06-28 23:05:54 ....A 1111590 Virusshare.00006/HEUR-Trojan.Win32.Generic-97851279ae0e6d77fd2101b74b8c6db0341219a16c1df66936860ebf962d65bb 2012-06-28 23:05:54 ....A 1035776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9785ac7fa27554b70fba6307451f2de22874d5e398f1be57749b390ad63e3705 2012-06-28 23:05:54 ....A 9159170 Virusshare.00006/HEUR-Trojan.Win32.Generic-978648d3eeb41e20564974d9a979669153b7c9334ea3b241a53a115664d74dd8 2012-06-28 23:05:54 ....A 61996 Virusshare.00006/HEUR-Trojan.Win32.Generic-97890c4a4cb2d563aa2565da2dfd8677f2d8f184dab1292858b9578eeb90ff1f 2012-06-28 23:05:54 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-978bcfac666220fdbf5a80c318415051d23a64cb14f5d2005770666e37f88631 2012-06-28 21:01:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-978c0cedfd6717b0a038167c2cbbec83b6519a793bc155777ab752aee852c55b 2012-06-28 23:05:54 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-978e7c876166dbc5cc1d8aa53e4b0eced8f5cb749e6e6a9a9cd8825f1aa62308 2012-06-28 22:01:32 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-978ea8a3b3b757b992a769ee2db53908a57d44eaf0c560536d7fb7ef7ccde2cc 2012-06-28 23:05:54 ....A 118276 Virusshare.00006/HEUR-Trojan.Win32.Generic-978eceac80ae0e501da539b1cb65a8241192df5ffaf990b924b2ade0e6b3abd2 2012-06-28 23:05:54 ....A 2117632 Virusshare.00006/HEUR-Trojan.Win32.Generic-978eed37c3775d552512e879fdabb45cef1ab644a25cd627b19597d5f41391a2 2012-06-28 23:05:54 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-97908e424412034daed2980f38df09314b00de7f103311c7c3f7bf26bd85f9b6 2012-06-28 23:33:56 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-979219d60ab4f868d2725f9ad241aba94b5af515c57584bc6a4f703ac4ae99bf 2012-06-28 22:34:34 ....A 987136 Virusshare.00006/HEUR-Trojan.Win32.Generic-9792969bbcf14dce6c1870ef7394a6a09a62ba7c6cbef3889a637c285c899a2f 2012-06-28 23:33:56 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9792ae7fdfd50c0dc43d68731d09f65b670e9a15862f24dbd61808123901b275 2012-06-28 23:05:54 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-9792f6ed2a12b0e630360fc556630991e532a8bbf72507e8f754bfdc1106564a 2012-06-28 23:33:56 ....A 422088 Virusshare.00006/HEUR-Trojan.Win32.Generic-979332b21bfde7f1d7828915472200066c7f07ea74e646f8d7757d302acb119b 2012-06-28 23:05:54 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-97933a41f7bf59c59883795d21a33dc54608da05183b5d9e5d54e44a04bb0fb1 2012-06-28 23:33:56 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-97938f1b1fd0c4baf5f8dbf638f14bfa2dfb65184216c756bd70cd56ca84d4d4 2012-06-28 21:10:22 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-97945f07f8cbcc8c12fa02de4d888278e5e3598ccaa3671f018951898e0468d1 2012-06-28 23:33:56 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-97951d24cde73d6db352cdc1898f069f0889380702455db5577f757449921352 2012-06-28 21:33:50 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9796f77c5abf69cf80a0efbf8dbffd49d07088e2b30abe7fafd5eec112badc4d 2012-06-28 22:13:04 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-97998c70d66d836a6a18e23fade2995766bf019d37ad12a41b697f50f438969f 2012-06-28 23:05:54 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-979aa048e57b6b4a163eb7b45bce564184abad13e1a6680e8359510a9688534a 2012-06-28 23:33:58 ....A 208780 Virusshare.00006/HEUR-Trojan.Win32.Generic-979cb2863c4e6d93532f0daa5684d0d1ff2961d913f481df5281345d5d43835c 2012-06-28 23:05:54 ....A 98359 Virusshare.00006/HEUR-Trojan.Win32.Generic-979d40414c4c40f1abc8febf76f4bca8559f5e3d132b3697f19544a77344d92a 2012-06-28 23:05:54 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a09ad890f07fbc1976a4235173a580b2440d69b2396398c4bdcaebab2e226c 2012-06-28 23:05:54 ....A 1452544 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a108602930f694902e30cc289181b7a4f15b366af9753b9bec3536514b2e7e 2012-06-28 22:00:46 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a2c59a8dcac217c02dfe2b919237ceacca40d7d86a93654295a7091991d3bc 2012-06-28 23:05:54 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a3afeb6adb0ff8d613867938f30650487a68050d77b7bd8cbec9d7f2a017dd 2012-06-28 23:05:54 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a7cd3b06e1b7125d358a4edac43add0e00a1615651c68b3c42795b695414b2 2012-06-28 23:05:54 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a806cd73ef282e13e47d3e092c5d2f0f2b02d5579542a97033a8900f2c87ba 2012-06-28 23:05:54 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a821eb5270da36d79d1f633a10527e5be64e6e81fdcf07e8adcdd4b5ebc09a 2012-06-28 23:05:54 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-97a8feb32abf2d1ea57ed96ce645910d3af9a68b8aa76f8f97e1c719a757b30c 2012-06-28 21:18:42 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-97ab003b1e4006b4f3bacd2fbb2cc5614e944453156bae0994b76fad547edd83 2012-06-28 23:05:54 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-97b10620201f1dc88cc444452c67d923bee3a7e7cfd96f969d1588f47ee73aa6 2012-06-28 23:05:54 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-97b88d0395487ac6a17221d0274b587a35f813d1e95b4cf51feb674dff8ce6a5 2012-06-28 20:54:00 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-97b89cb47b05721055eb1082c0d6e2b7967c92858572b1dbd2ebf6a0ab883e6e 2012-06-28 23:33:58 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-97b8be1f9cdf69ab947636691e3b3f2160785275fd12632dda96ffec2de20c7f 2012-06-28 22:29:18 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-97b9ff51d441b0b46c1bf28d591bdf7717d1cd4c4e8a1a8469a10aeb47dc7bb9 2012-06-28 23:05:54 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-97bb02166cdf016d25431125c3a7d1e43625bedef991ac396ad99fec28fcbebf 2012-06-28 23:33:58 ....A 13932 Virusshare.00006/HEUR-Trojan.Win32.Generic-97bf8d3bca296548f62f0cef2c73ef8969682dac58d64fe04d4084e67cc5449a 2012-06-28 23:05:54 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-97c18ebdd9b7a53a722e902c31f6204df48c278b3a986d82f6ca240e218061bf 2012-06-28 23:05:54 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-97c21c98f254d6e1108971ed2f3b076dac72832b1731ac3a1bf914421f86cf24 2012-06-28 23:05:56 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-97c92af67387ecba12817d48b97f767124144f4ea5538ef07d84fbd4927ba368 2012-06-28 21:04:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-97ca281fb1f3be663d6c323d1b2ffaa3c008d47649688d93b548a490f373e50d 2012-06-28 23:05:56 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-97ca9f328978c8541d0595db8448ecec0a539ac5b87f10135547184bee8a43a7 2012-06-28 21:22:20 ....A 502272 Virusshare.00006/HEUR-Trojan.Win32.Generic-97d0be8e1000352f664bc3ba9464acfdb22f3c6c4023e17dfc77013d60516ece 2012-06-28 23:33:58 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-97d0d6b63d10ec126995275b0ce95165bb4203d61745b726cb96ba376fd3e091 2012-06-28 23:33:58 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-97d15f17e41db8cd540f8ce84038d69d5378d70d4d6db8978ab4d6dae3d0ddff 2012-06-28 23:33:58 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-97d1e6a202a5e3e0efafaa514cef90d7069967edcce6ff9c624bed198f470561 2012-06-28 23:33:58 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-97da278f66868d441d388cfc980400e80d955ea2d30a66f6d17cced97a1b10da 2012-06-28 23:33:58 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-97db1d675a1411ea39677e74cd196bb8bc80e287250b279f05953f8305caa519 2012-06-28 23:05:56 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-97db25fd69e4cbb3a804d98a24c4519da257a26a179eac1df61eac3b4ad2d977 2012-06-28 23:33:58 ....A 292356 Virusshare.00006/HEUR-Trojan.Win32.Generic-97dd40352beb50c757592ff252d304a2d2d8114c75eca0140b9d8c6abe773aaa 2012-06-28 21:08:26 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-97de4c799fc3b4547bd2e518f58316afe9386ae8464032dbfc69b4c06deb76e4 2012-06-28 22:11:48 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-97de6eb9fa0114c88d5a1d9d1a52b0467110d4b1d21ae3042770f5c7ab99f1b4 2012-06-28 23:05:56 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-97e229509b3f3822ecd9ad0e76b503a4c3fd2a129b908e94ca21b46f5dab6849 2012-06-28 22:18:28 ....A 951808 Virusshare.00006/HEUR-Trojan.Win32.Generic-97e24a3213e134bd9cfeaf3e25f08a64fa090e44d2a871d0a99c6c6d65bbe23a 2012-06-28 23:33:58 ....A 67726 Virusshare.00006/HEUR-Trojan.Win32.Generic-97e346353f5f0b3828580fa18cf1917a7453ad5af800bbd3d636e5dbb511eb49 2012-06-28 23:33:58 ....A 204405 Virusshare.00006/HEUR-Trojan.Win32.Generic-97e4bfec5bce1b94ea9977b6f012583f63c3187d7627197698425fbf706e894b 2012-06-28 23:05:56 ....A 104575 Virusshare.00006/HEUR-Trojan.Win32.Generic-97e4da46838ef4b275abd27ca31abbf171ecbd4ad01652867d91aeeefef66917 2012-06-28 23:05:56 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-97e52d4b3a0c8f8c9ee67c3c8ba929c1cf8de0f679cc71ac2fd30b15c10e9e46 2012-06-28 23:05:56 ....A 81168 Virusshare.00006/HEUR-Trojan.Win32.Generic-97ea2a17253ae9a5dc481340e895bbc2d8b25c90ba75029d9ca03c796559a87f 2012-06-28 23:33:58 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-97eda9f9a6d7466d54020c502df0c43358390bf250b258677231400ab0d823e2 2012-06-28 23:05:56 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-97ef83207555b95c456025797e925a0eb5dbe7355239f8201b130f39151976c8 2012-06-28 22:28:24 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-97efee2368cb5a674ca93516713ed637ac72db0b827072e6c6532761b8f10528 2012-06-28 23:33:58 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-97f09e7e18edb11dc39140be4f1712f15b244667ec95427cc75eb0432d8ec053 2012-06-28 23:33:58 ....A 414208 Virusshare.00006/HEUR-Trojan.Win32.Generic-97f3c9f322432dc6f34391d5f2ad113325e914e263b1642282f7f978089562a7 2012-06-28 23:05:56 ....A 164591 Virusshare.00006/HEUR-Trojan.Win32.Generic-97f86e37a9e579b11cfa491fc6e6669345420889540b3f79d00256c23ee3a7a9 2012-06-28 23:05:56 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-97fa4a1673d64933263059b7498053829d135b2840bf47e3bc850a7083a49edc 2012-06-28 23:33:58 ....A 60159 Virusshare.00006/HEUR-Trojan.Win32.Generic-97fb006208254e9549425cb4ccb7c81b464866394be0940da00729a3c3e5c0fb 2012-06-28 23:05:56 ....A 7864320 Virusshare.00006/HEUR-Trojan.Win32.Generic-97fb58963b6cefe841e7dc456d1fcf8d192caebe3e02dabeb6e5207b77624deb 2012-06-28 23:33:58 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-97fb62b787c9ab5cce1b8836332b33e73a236ac2c3bdeb8da0dafdef7ebd0bf5 2012-06-28 22:16:14 ....A 234778 Virusshare.00006/HEUR-Trojan.Win32.Generic-97fc3a4ec82c40f38fca8e9d3b4be1fc7dfc8dc806a190fbb84f8ec851e0b442 2012-06-28 23:05:56 ....A 132963 Virusshare.00006/HEUR-Trojan.Win32.Generic-97fef3d9a41081889544e6b26bf8a7f01d86924b9866d0db6cb38819c343c280 2012-06-28 23:05:56 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-97ff7e43aa6375efb170cb405965fc3fab94e4c4a64d1e3aa3b2d5e10b67b4a7 2012-06-28 23:05:56 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-980090be5605fcc312f390c208aa98112ae7f8d3caaf077a3938bb0fba9de932 2012-06-28 22:04:14 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9806cdffee087dc40c33d47c8e8d9440b620534481025ac3c645aa601e1b6134 2012-06-28 21:14:36 ....A 63650 Virusshare.00006/HEUR-Trojan.Win32.Generic-98087e05504f2ee3c3e169a83d2d66eee7448f19269a835ccca0aac5bc4a8052 2012-06-28 23:05:56 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-9809fc5ae3b52bbab7da517e744d6ae10100b98b8a864aa75f5b246253e441ea 2012-06-28 22:16:02 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-980b7aee8bd0172c31a7e1918b74f324cdff556774171c94f99c02cac53e2358 2012-06-28 23:05:56 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-980ba3fa98041530d19626fd7764277d7eaf4093b39e48fb4440e6c1603fe53d 2012-06-28 22:05:36 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-980d2fde81dbf109a16624711fe24da10f0cf77e9778984eda3c32b79a3e257c 2012-06-28 21:31:24 ....A 234080 Virusshare.00006/HEUR-Trojan.Win32.Generic-980dba0ee46f62aa1f651ecd469a88ce73a40568f6a472752d624c305f97e256 2012-06-28 21:43:46 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-980dd78c60774658dedab4d7d4f6e8f40374a792f712b4afd28e98e4bad21738 2012-06-28 22:10:26 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-980f6ec666ab22d3c9a75d57f55b8347181a335e5cb3e007d006abee42298bb1 2012-06-28 23:33:58 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-9813768a6999a530ad1bddfc72b2608d22769e5f7984357cafee48e574253b69 2012-06-28 23:33:58 ....A 168192 Virusshare.00006/HEUR-Trojan.Win32.Generic-9815e1cbbd5c2f73cf078ed10819a8db847a62ac2ccaf41b4d6801f401e32e89 2012-06-28 23:33:58 ....A 1322578 Virusshare.00006/HEUR-Trojan.Win32.Generic-981a9b052d5713eb6c53c18ac05a9278e4c83366bbf57533e25d2fcd68a36f85 2012-06-28 21:32:44 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-981da54079b79a53365e1a10dc3c33ddeeb528255927261a0eb672ffd349c2b4 2012-06-28 23:33:58 ....A 184520 Virusshare.00006/HEUR-Trojan.Win32.Generic-98209a8095f8742daa3914c61457d4035ea47a8a4a7104ca691c6c30c3544b12 2012-06-28 23:05:56 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9820af45cf767551ecb0cb032f2af059b4a385d5ca2b92f1526f6bca5fa38e52 2012-06-28 23:05:58 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9820e30f9c12ad82b0eb59d69e9871406e6696efa77e4775084fa63effad79d0 2012-06-28 23:33:58 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9821bbed06f6425399ba2e0d1f703a16614bcc99a5a43006b7670f19bfe270e2 2012-06-28 22:10:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9821e16ffe3e7703c1ebb9cc064d2f89b180a38773ca72e9f6fc403b9c4fe46a 2012-06-28 23:33:58 ....A 102691 Virusshare.00006/HEUR-Trojan.Win32.Generic-9824d189b1f052d2b7433911b549147662cf3046d935e484095ba31cc7cfba8c 2012-06-28 23:05:58 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9826652c4fa703284f1287462b9b4f3709b40316311f390cffaae0dbcffaf5c3 2012-06-28 23:05:58 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-9827b6d86cc3c9418ac1bf566e6288da51fd739d503f706fc8b34d00a0b746fd 2012-06-28 22:31:38 ....A 653312 Virusshare.00006/HEUR-Trojan.Win32.Generic-9827c801443e2ac06136edfe9d9d78e4607d6541b15d0bade594420f3e208ab6 2012-06-28 23:05:58 ....A 1241088 Virusshare.00006/HEUR-Trojan.Win32.Generic-98286d690a06132896b3995aec64a6ca604485b52628b4070f77afbcfc472d68 2012-06-28 23:05:58 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-98293ea2158185c3d3c22ca8cb027e423106f8abf13cfe84b87afdc0c2648c2c 2012-06-28 22:34:10 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-982aae06a7fbf114b41f6e6249131554e20c5d27d468f9607980398187793d4a 2012-06-28 23:33:58 ....A 2666496 Virusshare.00006/HEUR-Trojan.Win32.Generic-982aecabc5e7933688739346d83a861281f548267ad05a74db55ea19a100e3d4 2012-06-28 21:28:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-982d260fc0344b75e6bfef7f9b7d9e2d357d145ccb386ce2a6e69e360c2e747b 2012-06-28 22:18:26 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-982e152be963960a492d49aa7463b1f66143662f509681eb1e97d674097d2a37 2012-06-28 22:32:24 ....A 116733 Virusshare.00006/HEUR-Trojan.Win32.Generic-982e9267684d9221df44da3666a7a8fe619fd9088a69e02adb05ff0e9efcf208 2012-06-28 22:18:04 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-982eb36dbf29ad12278f9aa5a8630e806f5a47ba1dd4e3c74f8567c07e4026b6 2012-06-28 23:05:58 ....A 147460 Virusshare.00006/HEUR-Trojan.Win32.Generic-9830c84ea1d5290c6080a7061bb427418698699eb69bba794cdf848ffc8f78cb 2012-06-28 23:05:58 ....A 249906 Virusshare.00006/HEUR-Trojan.Win32.Generic-983171f81a1f88f040fdf72e17d467215a59ba4e543a660e0a93657b8efffee1 2012-06-28 22:08:44 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-983234da2de0409e87ef2db27d20bac83ba69e325ddf04fce8dfe9db951d5997 2012-06-28 21:10:18 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-98338d7c171913c8e9916887eb23d8836170880fba44d511e47dd13a882e35d4 2012-06-28 22:17:48 ....A 131332 Virusshare.00006/HEUR-Trojan.Win32.Generic-9835124ded40e7c5e57c863e7f62020928f858d920aee420ddc70aacd234e8e5 2012-06-28 20:52:22 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-9836e5c3e6ffc675b5d622d6febe84588e8701457b6421d4a64796e0e5b19836 2012-06-28 23:05:58 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-98371a5e30eb0395404a41de74ccd486b4513d35164cc7a3871f84c68ea41970 2012-06-28 23:05:58 ....A 75524 Virusshare.00006/HEUR-Trojan.Win32.Generic-98377ee69fa8bceabee5a65df4885a2555ce1abf8db7c5ffbea73bf484881474 2012-06-28 23:33:58 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9837e95c8baf230cadf09c38536a02c43b3e0d307cc87a25a002fc025aa8f10c 2012-06-28 23:33:58 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-983cc4f386acf6553f1efe325d74b69baeaf4b010be0e8b15496d4f807bf2d4e 2012-06-28 23:05:58 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-983db5abe4000bf74cc67ba6c2ff45c5851a790f197dc51165ceab78b3ebc845 2012-06-28 21:05:24 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-983dcc284a098f40a68829c469fe17e1e0a59be82d2abf81df234893e392be98 2012-06-28 23:05:58 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-983f59f8ca4d530fabf82a444712001fb46402d8ed1d11b76cdcb088b275c4cf 2012-06-28 23:05:58 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-983fa16d1bf926aae5f0e8e9dc889dfbf088fb2e8aa9a6d3a0ead45677ff73a7 2012-06-28 22:19:06 ....A 1111552 Virusshare.00006/HEUR-Trojan.Win32.Generic-983fc10eaecbc68e9b33e283af9eafa157e94134eebcde86fc006a229be95a6a 2012-06-28 23:33:58 ....A 64240 Virusshare.00006/HEUR-Trojan.Win32.Generic-98408554ee6dcdbb74974fa58cfe1c067959f48f9a232c60fe479daf482cb564 2012-06-28 23:33:58 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9840c13af6ce24ba1a7d83126cbe3c8f64b032d96a29b3eb62a565bb178315ba 2012-06-28 23:05:58 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-9842bd9c71f383a2c03ae2e2fee3bc70bcc15f2bd65d24bae24ef6f3dfdd7bbb 2012-06-28 23:05:58 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-98480361f653059e7b0a6eca35234b50b5a30f840505eac8c5318edb28443e8f 2012-06-28 23:05:58 ....A 34826 Virusshare.00006/HEUR-Trojan.Win32.Generic-98480f45a3c367415210ccb48d8dc99eee56ec6b17426ca7eb22153ec7200c53 2012-06-28 23:34:00 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-984b6d03b712159d6599d1481421013fcc4065d2c1cb78bac9b4132579d9223b 2012-06-28 23:05:58 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-984bca5ee62b20508581c2b845e46c1ed3b45083bfc9d6440d493e80a1b319a7 2012-06-28 23:05:58 ....A 16041 Virusshare.00006/HEUR-Trojan.Win32.Generic-984fc7c961e8003e2ec47c63a60696a0b4b228db4d9dd34de87c121fd525cb31 2012-06-28 21:35:00 ....A 18336 Virusshare.00006/HEUR-Trojan.Win32.Generic-984fced8afb36c1a2cd1372419425bc423f68e4b4c9fee705e9ed0577734377a 2012-06-28 23:05:58 ....A 844288 Virusshare.00006/HEUR-Trojan.Win32.Generic-9859cdc92ee6789af045d2d5fb2ce8bcbdef8ec9756fd936da38b4a69b39e159 2012-06-28 22:09:18 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-985bbf7900365fb69260af3f5d304571ea8cf1364ffa4b36c069643c422773a2 2012-06-28 21:18:14 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-9860d5f20d9afe6d2a376288e63e90f7be0c2a7b99cd8860fea70ba46c40bca9 2012-06-28 23:05:58 ....A 465069 Virusshare.00006/HEUR-Trojan.Win32.Generic-9861f8d491d20e5c6b58ee95309b421bf0cd1a5d0793a824a828766c44602c44 2012-06-28 23:34:00 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-986316be1475fd215ab943ff232620f546cc854e0a82fd5675624cd25022dbe4 2012-06-28 23:05:58 ....A 95394 Virusshare.00006/HEUR-Trojan.Win32.Generic-986641769be016944adff2ccfcadbb927f3096da0faba536686b09f55fffca56 2012-06-28 23:34:00 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9866af49fbb6c08c9aec00bc7f8a2b656971db73a1ef5f6c07055ca8fa9da9f3 2012-06-28 23:05:58 ....A 3617280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9866fd41e6da51fe360a4f55680885f113bd4fad09714714ede662d8c80758ed 2012-06-28 23:34:00 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-98680ac05b5eae37172bffa2a1953e290bdc13df8ef56cbd07bd2ccced670191 2012-06-28 23:34:00 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-98688948cf24bceec0a3f47e6fdc75a63e9ac0fddbc5fdb31b362377840bcf00 2012-06-28 22:12:12 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-986a80de7b6e2270e22910ce3ccdbe349197124ebc6b420ffb54f218383ce339 2012-06-28 21:58:48 ....A 327824 Virusshare.00006/HEUR-Trojan.Win32.Generic-986cf0993c00e2f82a6e44352cc7f281405aed991ed4be0e3062ebe47d15732d 2012-06-28 23:05:58 ....A 1848320 Virusshare.00006/HEUR-Trojan.Win32.Generic-986f3a9dfc87b1f93f7ec3367732cf3256caa22147d0467cb84f5b95e26da0d8 2012-06-28 23:05:58 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-98729c2c721f084c6a6bee5514f794e4e67eddc762738bcb8b9b121962ced075 2012-06-28 23:34:00 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-9872e211f972ba4c0764ee2a1899e9f5ff843e3857ec202a70b8734b93424582 2012-06-28 21:06:54 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-98759807d51f59922c90e53f43b18ff8e7f741a662bf0e35d2eb72b166b90270 2012-06-28 23:05:58 ....A 140983 Virusshare.00006/HEUR-Trojan.Win32.Generic-9876a99dc94206285f1c9731c4da9f9a49e85a05054bc35ab16863a4a81a001a 2012-06-28 23:05:58 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9876b9af7852995713be44d722b35c478f3e4dcc410a9adc9b654682b6a54809 2012-06-28 23:34:00 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-98797cd7e5e6038e7ee0fde00341b47d75dd584bb2755cf5a25859848e7a6043 2012-06-28 23:34:00 ....A 724992 Virusshare.00006/HEUR-Trojan.Win32.Generic-9879b4fa0a3d51e991def7fea6c81889891348f2add93705a4fe6cda76327d7c 2012-06-28 23:05:58 ....A 206913 Virusshare.00006/HEUR-Trojan.Win32.Generic-9879d40ccbc4bd90fd484cacf7481e29eb1b30e29c56c6f6d2368fc9168c20af 2012-06-28 23:05:58 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9879d82d28036fc13f40434754c3fe703f59936cc7bb57fbb4d47f575c9e35a9 2012-06-28 23:05:58 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-987a21b651efd24acf74ab5debbd47aaeb7cf0f3a26f812556f6553aca566ed2 2012-06-28 23:05:58 ....A 31300 Virusshare.00006/HEUR-Trojan.Win32.Generic-987b90b62485f11b0f148b8a510561f17e7990e928dbda274c2330705119111b 2012-06-28 22:09:54 ....A 34741 Virusshare.00006/HEUR-Trojan.Win32.Generic-987ca93bd63e3993e6040a65a341b3dc6901145313e13e14864e76731ea31139 2012-06-28 23:05:58 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-987d03a88e8f885b0108485f8d4df8cbbfcdf1b51d9599a61db8b54af75fd725 2012-06-28 23:05:58 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-987d0ce95306a75517ae06dc104949075b4c1465fd1cebac1cdd9c9acda01476 2012-06-28 21:01:20 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-987ea02b21828b9446c28ebd5b5023e5372d31231774f66d4005b67eaf7cd17e 2012-06-28 23:34:00 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-988057ee7df6c883e771c3ba02c75b47dc0baed3a3c02e05ba406441a5cfcd7f 2012-06-28 21:32:28 ....A 250675 Virusshare.00006/HEUR-Trojan.Win32.Generic-9881c90ac23addd2a01681c983bab382115830584393b2c5ef6f5ebede0ddef8 2012-06-28 23:06:00 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9887ebed798b6abc06650dc6f9097699914da9bd4dcf004c022d16d92be153ce 2012-06-28 21:42:24 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9888a8fbd95a3461b2ca6b9c439013a8aceb0b5202ae66d11c661fc19722a49d 2012-06-28 23:06:00 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-988913d5eac46c70727eddb8561e548504cf13a505391931181f13f7f48e1868 2012-06-28 23:06:00 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-988a021da3a373b6e9189ef023590e9773d4229f53601aebd3c815c69f1dad72 2012-06-28 23:06:00 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-988a224168c06ea5f648340adb14747263239c31f9abb4d3d111c26ee0d81292 2012-06-28 23:06:00 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-988c21fee9c11ab34cc4601d1dd0b22d8e5c99481e62be69fc02ebe974b4bd26 2012-06-28 23:06:00 ....A 976896 Virusshare.00006/HEUR-Trojan.Win32.Generic-988e24282f8799d08444b783d6280cbf75b405bf5d5e7b04a6a112fd1278d6d3 2012-06-28 22:11:30 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-988e5aef32a20a534ead5e781449de520c63726d20683e869ea4d19d1824c8aa 2012-06-28 23:06:00 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-988e8f4bd861d250843a3706593d364df3589588325dc36a055bc85a7b314c37 2012-06-28 23:06:00 ....A 1776076 Virusshare.00006/HEUR-Trojan.Win32.Generic-98904c8f276a9a6dcac39d43dfa20e434c70f2d45c76e64f4775f06071d19574 2012-06-28 23:06:00 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-98932821ee49743488099d07f80c23069582c1990bd47fd62f606e1b878a8242 2012-06-28 23:06:00 ....A 178448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9895aaaff175fe7aff948fcf202b169b6b62eef03568c836b71329d7eb2bc00a 2012-06-28 23:06:00 ....A 367118 Virusshare.00006/HEUR-Trojan.Win32.Generic-9898868aa6a9bb039401e0a1afaecad9d8fbe04dc9367844ec51950078adc520 2012-06-28 22:08:36 ....A 47144 Virusshare.00006/HEUR-Trojan.Win32.Generic-989ac044c1074e7f58de8344b245f53f5354fb9bac485d3ff2e8d0af58a8f356 2012-06-28 23:06:00 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-989b3ce0af0c40bec8b78415338c16451b49cf148cc1684d62dbe56c527f1e96 2012-06-28 23:06:00 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-989c2523174f36bbe12adfc79310a1d3f64b65f1d046e112d18aaf95c273485d 2012-06-28 23:06:00 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-989e6b1aedaea2574dae1ade9444a7d65c1aaf50eb450debbb07b032e8db314d 2012-06-28 23:34:00 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-989e79755f334607d5fa8f9f7b9ea8b1d2f19a3d229147d8b0d36837bb4add3a 2012-06-28 23:06:00 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a005d2dda94aadd5321273493f6328fe0af46974bc858c568d3e70d8503b5c 2012-06-28 23:34:00 ....A 62168 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a0f8b74a90eb423be826a68e50fd629ba5fe9d14c2e7ed1b2e4f35d7ba9a22 2012-06-28 23:34:00 ....A 685591 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a165cc86dd90f5bf37715bf4319da1d48ea3a09dbc6d8af07236340ccba539 2012-06-28 23:06:00 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a178023a1789483297a99c9067581424b2fa2e10d110363421497a8635ddf4 2012-06-28 23:34:00 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a288783fc0e9f16eec861b1d5f4432536c4434ce046877a0dcc08b3c589175 2012-06-28 23:06:00 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a3e4a91a79c08bcd5e983415c7b8b60df861db85c0bb820c70b5daa138b0b0 2012-06-28 23:06:00 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a547cbdadadd737eeb930212a785e1a58125bd2880665fb2812154a6e1a76e 2012-06-28 23:34:00 ....A 266508 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a67ece7e9fd5b5ee293d4ac9429dc5644a2b6da7a70bc514503e21fd5dab7f 2012-06-28 23:06:00 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a6a1cfbda87c70e51c9ad85367cf1f83af912ffba3ba7bfe3b3c3de03c195c 2012-06-28 23:34:00 ....A 350720 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a80a69dfcbfb1fc821ed8887ab473e413ce939e41501eaf830c7bfac808ad1 2012-06-28 23:34:00 ....A 1020928 Virusshare.00006/HEUR-Trojan.Win32.Generic-98a9af76781fa1d114f44bdb8677cb668412be36e5ddc403d5ab16cc0855c302 2012-06-28 23:06:00 ....A 439093 Virusshare.00006/HEUR-Trojan.Win32.Generic-98aa9866afeb156c880765539eef2f7f161bc04793000a53c97bef0785f8e505 2012-06-28 23:06:00 ....A 78862 Virusshare.00006/HEUR-Trojan.Win32.Generic-98aae54d48c2347033e11f6e8c09ca5e9fc2a3f37b9414cdecc8e4a983278346 2012-06-28 23:06:00 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ab4acdb6e55f4f525cb2a964063e5abeb499336aa8e123163d44de52c6d943 2012-06-28 23:06:00 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-98aba588043190d7905300e5ec7324e28e0f977c15acbd55b7c83a8cfc61586e 2012-06-28 23:06:00 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ac0a0ee6936dcd1b9440aee550c36858c4e50506dfcc06b7218b2a013d98b1 2012-06-28 22:04:00 ....A 54060 Virusshare.00006/HEUR-Trojan.Win32.Generic-98acfa063d4b2fb9a0a1d4d0767ade7b7b8d9c49b10399436dbe2d622d05d545 2012-06-28 23:34:00 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ad262815f316618e7d3c37b254009a1c0af4fcde18632ad55e8cf5b032f467 2012-06-28 23:06:00 ....A 27006 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ad5f3ad18fecbd223d569d4e1b3cc5eddd48d6e760269d461766581e2578f7 2012-06-28 21:43:20 ....A 23531 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ad940272dc9345e758be547c05e6ffab0b3934c2f064b057472bad8c0160d2 2012-06-28 23:06:00 ....A 99332 Virusshare.00006/HEUR-Trojan.Win32.Generic-98b0269528dd041957ee5d681ae4ef6228dcb959372b5e36aff773e6faa6b116 2012-06-28 21:06:24 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-98b3fda4d93904f61155f300b04c0acb1cf0bbfc2f03ef709dba386641b6258f 2012-06-28 23:06:00 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-98b4fa346ed5398e2e8727299dead869afe78abf5c1e6323b02f0bc8053ec52c 2012-06-28 21:38:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-98b7e99c21f95793f855578edbcc8358f2b47b40557602d5f28b704a22ad9fc7 2012-06-28 22:04:48 ....A 19049 Virusshare.00006/HEUR-Trojan.Win32.Generic-98bad8e39a43d135d87da08b34daac721b3f08074781fcb5a2a06e6ecc22cd90 2012-06-28 23:06:00 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-98bbfb5c752aeb9ec381e4f8de6199a9c7c06177f64bb50616f7c04b2187c66b 2012-06-28 23:06:00 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-98bd616c57c1c4a47a2e6c9ce2f7c79a491fc4f946b8e96b1fd78cd77f9f2bf1 2012-06-28 23:06:00 ....A 194824 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c0302e6c14effc68370f4cdd3202d9693614de5c01348a9592ac057879ae41 2012-06-28 23:34:00 ....A 486400 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c261312b59381ba4a96f6ad34e79c04019b2307c6a682c3c4bbd66a2cef277 2012-06-28 23:06:00 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c2ff95aebc9d0e8f5d039bd00127e69544c801bae47956a8fc6d805117eb2a 2012-06-28 23:06:00 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c3e1544c61603732f07e810799eb0b055215443e4b1a5e42a3d86c7b5b526b 2012-06-28 23:34:00 ....A 28868608 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c49f695ba4347d2822e71ac58afcd1b5cdf9ea5e4d3a49d1933eaaf455fd47 2012-06-28 21:21:10 ....A 413184 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c67bb3658c85a31b8abd17c7a8dd7cec9eedf101127e277dd010dc41eec05d 2012-06-28 23:06:00 ....A 1466914 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c76d2fd75cfb6bfa7886f0b9dfdd6d7aa4024196e86863796be8d1a6e06ef1 2012-06-28 23:06:00 ....A 423936 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c959813c5dee0280cee06bb5cb9a7d131bcc1c4b27028ed47a300618b595df 2012-06-28 23:06:00 ....A 156641 Virusshare.00006/HEUR-Trojan.Win32.Generic-98c95d81db58d9986b684cb8190c088639f4513170379f84f5172c84f9efd447 2012-06-28 23:06:00 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ca56fc8343a82a212f48f29cd1c7e5ddf3807aa77f7025a39c4297ffd2c609 2012-06-28 23:06:00 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-98cc155c3527a5661300527842f3bcd122225198a2db82de808ef91733ea533a 2012-06-28 21:33:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-98cc7de53f75205329605b93f404350cb28ec5f844850fb4375d098f1de64129 2012-06-28 23:06:00 ....A 20848 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ceda56b9e618f1b5ddaa82db2a5339fd2ce66c8281e2a2d13ec11f367a2f84 2012-06-28 21:42:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-98cf70ae9f29b4809b27823bdd0446f027a488e83514553cafc88653aecd66f8 2012-06-28 23:06:00 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-98d04efccf0382d33921091a15bc8c06602c393b33be12c3b5e0ee92acd95020 2012-06-28 23:06:02 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-98d3dd957ce7afc969bb46d286327ce2761be49ef70450e1763210fc3ebc39c2 2012-06-28 23:06:02 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-98d9a184e560a46e3e59d35c86ceef51cf14b6ddce607795160490d9abffdcf5 2012-06-28 23:06:02 ....A 22282 Virusshare.00006/HEUR-Trojan.Win32.Generic-98deb39e4453777dfcc2008c1997d9d7976e27d0884487ddabcb738d6d35c44c 2012-06-28 23:34:00 ....A 1628803 Virusshare.00006/HEUR-Trojan.Win32.Generic-98dec3ef3dcfeb1a3a93ff465e718e63ca1414a059cdcb51b7e222f243208e39 2012-06-28 23:06:02 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e01ad6ac988bb4c28291f82f8c2572cf9f0bc6491b847ec58571dfe0988cf8 2012-06-28 23:06:02 ....A 13780 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e0a1dafef6f3d1280ffd61feac1fb3cb3eb34c52ab0f40e01f1f313e46da84 2012-06-28 22:14:56 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e20bc24f6a7602ef567ecbef2186a519024df0bd958607a087d4eb596a1500 2012-06-28 22:27:18 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e28bf9586db69d3ea82a8719a820ea722800256873ef96ad05c7ea9f558b9a 2012-06-28 23:34:02 ....A 139204 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e67a440f9996145424ec2ac048e6fe9cd0faad17c1efe4a8c1d2541d89bf26 2012-06-28 20:56:10 ....A 70358 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e8aa6fef6ad3efbf87d79c40686746d3c0a1dcb99a153b718f06c025ac0375 2012-06-28 23:06:02 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e8cbb3cdc5b64bf708698e23cd3a3105965fecc065dbac6a02fa5f3f6ed654 2012-06-28 21:04:22 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e91937980d47f715c6616a12048fe52b4cd26eb00b51189fdad738fce0d58e 2012-06-28 22:07:50 ....A 221016 Virusshare.00006/HEUR-Trojan.Win32.Generic-98e9927b8bd467210988154a66e7dba301da5a1adc84c98a3516fb322db86508 2012-06-28 20:50:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ebebad50ed95a4b08981d8f4a98c30f0b95a83775e7c2b195ff20cea59cfaf 2012-06-28 21:51:06 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-98ed68c1e674e4c3812f29256893378dc23058c0261eaba627eff75251bdc0d4 2012-06-28 23:06:02 ....A 351791 Virusshare.00006/HEUR-Trojan.Win32.Generic-98edc13783b6acec5d89d6b44e6eb483a1dd90a0a63e4032abafb356e581a067 2012-06-28 23:34:02 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-98f2f9fe0b12447597614135ee3d424818b2bbef6ae10bb2217c7a1ae86a9df9 2012-06-28 23:34:02 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-98f3330e530a622e1853cc6d31f5438a5903fbd2ac03ff08ee09a169c7080cfe 2012-06-28 22:06:10 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-98f54707e6300e03b28583e6c3176e846b1bec3b4f8080f9fc64b32ab3c4b7c6 2012-06-28 23:34:02 ....A 316112 Virusshare.00006/HEUR-Trojan.Win32.Generic-98f7d75740b90bdfcf7ea23a56b9aed7f175fdc4a78c129fa10ae82790be45c3 2012-06-28 23:06:02 ....A 541696 Virusshare.00006/HEUR-Trojan.Win32.Generic-98f7f853646a31ce02c5d8e6d2da4451fad917daf5c1db212566831a41d099e6 2012-06-28 23:06:02 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-98f7fc4f010b9c4bb1aa60521557484143c0cff02fa6809a5fb24788128ca067 2012-06-28 23:06:02 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-98f9d21a23225a50bea9a2b4171c08200e94a292be575451d86fbc5a4fb196f7 2012-06-28 23:34:02 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-98fa11448110a8dee1a0a03c2d8aa3458a4a7405c6e661409b5f01874362319b 2012-06-28 23:34:02 ....A 680140 Virusshare.00006/HEUR-Trojan.Win32.Generic-98fc46ac7d92275399c98235a667e29bfae7afebb17d77fecfdfbebb8aacd05a 2012-06-28 21:49:46 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-98fe64bb744a640b07edde49b2b6725e4414aec2adeae6a255d340188549909f 2012-06-28 23:34:02 ....A 317440 Virusshare.00006/HEUR-Trojan.Win32.Generic-99060c7cc1ddbdf039a5b1ba5b7b4ade37f479d1108d37bb229e575da2b7c619 2012-06-28 23:06:04 ....A 768054 Virusshare.00006/HEUR-Trojan.Win32.Generic-99065a025d3b3055d54a5c3460aff68bc4e3a4086424e63a16a15c11d6bd1761 2012-06-28 23:06:04 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-99071acea76ab9957a0b7ff3d8673d839be118ed294eaea04f5ea7c5acb85b09 2012-06-28 23:06:04 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-990813f70bb68c46b95e1053ff18e8596ff89516c5787f620e4e1bb67af0b768 2012-06-28 23:06:04 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-99099413e931f7d5d6f385349b2dd0202283face4ee047179c503a6e1f1d19f2 2012-06-28 21:46:18 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-990c4aeb8f27671818a20251ec61166e665f7be6f6c3d26ff9c5cf04c943b84b 2012-06-28 21:36:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-99107116cdcc845366351bf0a808da5e1fc576d8f3051ebba969137af730209b 2012-06-28 23:34:04 ....A 314736 Virusshare.00006/HEUR-Trojan.Win32.Generic-991271106a80a04e8d96d26f49975287ba70bdd01afcce7652b2ecf90c881812 2012-06-28 23:34:04 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-991565d83490305b1b43e704172904f56eb77eccdf3c84a242f16237dbeffafc 2012-06-28 23:34:04 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-991568248108c90c209b4f98ecbaff21e4ea78aa9c325919bd61912a067484d3 2012-06-28 23:34:04 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-9917c11ffb0c429ac982775575d75327830adf3a849de4f56c62f012187d0ade 2012-06-28 23:06:04 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9917ff9d0c330c5254595c9aee5f732debfdf9819d52a761096c1e32d39931d5 2012-06-28 23:34:04 ....A 28608 Virusshare.00006/HEUR-Trojan.Win32.Generic-991c0183c28cd22d38359bfdaff4c6292b33952aca293ac1e8f890e1d5890179 2012-06-28 22:12:42 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-991c10314e0829d827ef24703ebd2d1ea34f078d1a7ed0a9973a391db46bdab1 2012-06-28 23:06:04 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-991e935c25b8c4c99638a9dc11b6c1a5e82e9ea98ab68c9b382f1245430b46fe 2012-06-28 23:06:04 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-991fdb8f5fc53c9bd0978ef27a81445bdeada5a76e0c7f20b45b2af71f6977a7 2012-06-28 21:10:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-99201d09ffd848cb810b5a05a6e6404997625e304e62d2748af7e49815db0fa9 2012-06-28 23:06:04 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-992058bf1b37439a8685762373fb831d27c39ce0aa4d83e8add001c93ebf443f 2012-06-28 23:06:04 ....A 316928 Virusshare.00006/HEUR-Trojan.Win32.Generic-99225c611ee3a228c23a61c1a8869ebd0b269962be64db624c501cd38a657fde 2012-06-28 23:06:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9922d24371351fa82fc93bea90199c21a543d76e96c0d001fceab9a2319b1cf8 2012-06-28 23:06:04 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9925ec30a2804f00693835b7bfd72046b331d8e22760a8e9d442585d8ba68799 2012-06-28 23:34:04 ....A 2453504 Virusshare.00006/HEUR-Trojan.Win32.Generic-99290627d18ac91289bbbbc7cd814b63889c16129418e5d832871ab8c77ca39d 2012-06-28 23:06:04 ....A 232706 Virusshare.00006/HEUR-Trojan.Win32.Generic-992a775290882685bce45958852ad4a3969cea1e9d60f2f29603b2e13e6bf7c2 2012-06-28 23:06:04 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-992acf32b71f4ec1214a6e51afa7689fe165844cd3943c9f17865fb834c82128 2012-06-28 23:06:04 ....A 1525760 Virusshare.00006/HEUR-Trojan.Win32.Generic-992c38fba83801a99cd48a18bd02e257c1d8a1b5571362138a663c6ef95229e4 2012-06-28 23:06:04 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-992c4000c195d8d3210ee06967ccf43ae3506595c24644df793222b8162b226a 2012-06-28 23:06:04 ....A 38528 Virusshare.00006/HEUR-Trojan.Win32.Generic-992d859ef1ff0f2892a106a0df4d1dd2766df236a4a3715353bd9aacffb96bb2 2012-06-28 21:58:42 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-992f7f5872b69e2dbbb60a20e8ebf125d5222bea1beb3aa39980f5a511e6f280 2012-06-28 23:34:04 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-992f95fb3832116a1e712f1bb78b87af46290ef9127076b2f7b60d8599e66f4d 2012-06-28 22:33:08 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9930b252936e3714d4770dbb36c61191248b19e95ac551a129483ccf33ae6a5f 2012-06-28 23:06:04 ....A 314448 Virusshare.00006/HEUR-Trojan.Win32.Generic-993195cf63385acd6d78b3233dd2762ba9760bc4b6936dd846b55693e7177ef4 2012-06-28 23:06:04 ....A 425364 Virusshare.00006/HEUR-Trojan.Win32.Generic-99332d3107fdb4f05275b14f4a9c17a8cca78c09c311b6fb16a851fcda075470 2012-06-28 23:06:04 ....A 475144 Virusshare.00006/HEUR-Trojan.Win32.Generic-99334d074613ab7d4551e70d44ef61c19dd50c78ccd75e7ed1be882df055122d 2012-06-28 23:06:04 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-9934c36b0d7f0f12f01a43fcb883154df9fa7cb2e103db5b47b53d0a1c9d595e 2012-06-28 23:06:04 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9934d18d2aeb784c1462b414f6c8101304c123662e5278ddc74fe26b6ff61271 2012-06-28 23:34:04 ....A 401445 Virusshare.00006/HEUR-Trojan.Win32.Generic-99354b1d2ade2a174816c1f5df0cffc3980a6b96eb78dfb94d9a4d4a2ce5be29 2012-06-28 21:33:18 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9936a4e5d4adef892e0788f67f9c5ada2fed86c905883da028abb9e320bf9c95 2012-06-28 23:06:04 ....A 1183744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9936c4feea82dda51dcf24b10f13b971e836de0e652f8a2c8a88de9146516b38 2012-06-28 22:20:04 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9936f5de6b1630f7f625153c2235f6bbd6bdb7c2755b62892bf1cb8f6618353c 2012-06-28 23:34:04 ....A 29600 Virusshare.00006/HEUR-Trojan.Win32.Generic-993782f61bbfb01c6a655a1440c2bae3d429d22b751e4fab39ee04a3a0039973 2012-06-28 23:34:04 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-993a3a5ea86aa4f116ea8e9faa6be50178542bd926b4c77fc081e21c704201f4 2012-06-28 23:06:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-993abe50e8c1b966d1fc9940721db74d72242f3339cd54c23528bbd83726da6d 2012-06-28 23:06:04 ....A 672768 Virusshare.00006/HEUR-Trojan.Win32.Generic-993b4cc6d2680de2227a971729fd0609738e4fdcb68431013b03df9f433828cc 2012-06-28 21:08:32 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-993efe234a15f55b4816c62883981212d526645b641f415817409591f6b35a36 2012-06-28 23:06:04 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-993f0bddadb8ec8f46ad5a2cd8ccd84b7182b634b11a8b781ebe876c4ead0e51 2012-06-28 23:34:04 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-993f79d608ba91914802f3050e4fdd06a6f40d748955a9abc1a9c3cd3c679fdb 2012-06-28 23:34:04 ....A 1658880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9940d981c6f5de710db3317fc426bf48cc1e89dad9b6e8ab15794810f623ef31 2012-06-28 21:56:20 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9942be5333ab51441026142d3032907e2fdd6ee272a887b24de61aa6954f2505 2012-06-28 21:57:54 ....A 49120 Virusshare.00006/HEUR-Trojan.Win32.Generic-994557639bf855669eb079f019665b611499879bdce4dd29e9a5515e1d8ae43b 2012-06-28 23:06:06 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-99466f2c1efaff16056390f92fbceb9b914219229520ec550a1fccad1179bd3f 2012-06-28 23:06:06 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-99477e0777caec52b9aae9f4288d79581ef93cfcdae5967db07a85fb66a8e720 2012-06-28 23:06:06 ....A 127493 Virusshare.00006/HEUR-Trojan.Win32.Generic-9948310d250dacd1f19d2b80510e86dd0403146b3503abd5ef294672ecb66066 2012-06-28 21:01:50 ....A 69060 Virusshare.00006/HEUR-Trojan.Win32.Generic-99494a4588aa5b676b9b180a40f1db899f212445af0f58e0fc2509f876b7d961 2012-06-28 23:06:06 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-994b446c039768b939855c45f808bba8f8cef663b24496d21f7708598df6c235 2012-06-28 23:34:04 ....A 584798 Virusshare.00006/HEUR-Trojan.Win32.Generic-994c0b105896a900af59b8afcd051d0a3307fda48499f2b4f9e56feb9e245200 2012-06-28 21:54:40 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-994d515b415d5251fb5b24211b9706922c283f73ecb4db868b5cf1d81cee05c2 2012-06-28 23:34:04 ....A 756224 Virusshare.00006/HEUR-Trojan.Win32.Generic-99513cdee3238512ac9ba257c7fc7329813114cf079c78244f130cc6ad2c835c 2012-06-28 23:34:04 ....A 299133 Virusshare.00006/HEUR-Trojan.Win32.Generic-9951b5d734385b6770e6e7e3b71f13d095243f9e37210d7b58ec08faedb4999f 2012-06-28 23:06:06 ....A 406175 Virusshare.00006/HEUR-Trojan.Win32.Generic-99529a79836e4a59e952032090245f963e2c3a11efad81538a9ffa4ee2644ee0 2012-06-28 23:34:04 ....A 120694 Virusshare.00006/HEUR-Trojan.Win32.Generic-99564468d2714db57362e1952ba70f8e1fca4a18a1f977107c43a06f6a197086 2012-06-28 23:06:06 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9958d3b87388f9a01adab47fdce38645c07468de7d2a0c7e976582648183e99c 2012-06-28 23:06:06 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-995908996d37ce87e5d9975050bb5a34cd3d0ec8fc55bf86510579ec65208f14 2012-06-28 23:06:06 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-99594503acd635b48e1051b1edc97589fb21c3d9678d8703b785b9b8a0961d44 2012-06-28 23:06:06 ....A 760560 Virusshare.00006/HEUR-Trojan.Win32.Generic-995ae9e71095bdb08947dcd90cb61e63963eafc12e13b33aa8d14eb0bcbe56a6 2012-06-28 23:06:06 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-995b468f70dfc7187f9df067508be09bc318c805ffc40ed7b4af1f40c222d3db 2012-06-28 23:06:06 ....A 506387 Virusshare.00006/HEUR-Trojan.Win32.Generic-995e4d6aab61b63c85e880ea679a0bf1463ac29d334b51d9ab5f91240b7fda63 2012-06-28 23:34:04 ....A 1199608 Virusshare.00006/HEUR-Trojan.Win32.Generic-995f6513d8bc2151d59288adf287ee16015dc27e6be125b05c387ea3dfdcd304 2012-06-28 23:34:04 ....A 376843 Virusshare.00006/HEUR-Trojan.Win32.Generic-99600789d10ec6d3b779af193d0fa2c6b59c6eb3ab5259d57de1e2c859c30b14 2012-06-28 23:34:04 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-99604e9dd94054e640734831ba9beaf7a1ad0b9dd1933208471f8e7afc5c5f46 2012-06-28 23:06:06 ....A 562788 Virusshare.00006/HEUR-Trojan.Win32.Generic-99610e6f8f7e58c8bc2f5bf10aeda421252a8b0706695caf9f152f718b634504 2012-06-28 23:34:04 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9963e990e402260c157f6f74c02d63dec2fa780db72ee90581330eeeb96226b4 2012-06-28 22:03:14 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-99663efdb09ebc5d8d3594542374e81158b8dabbbe3b9a7898c561b52e77cb85 2012-06-28 23:06:06 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-996855e7cc913f7582487186e6a311d7d9baaf0e5933e98c20db98ac1f21a8bf 2012-06-28 23:06:06 ....A 361984 Virusshare.00006/HEUR-Trojan.Win32.Generic-996b870f9195264be86184beba84f8b517ce2eb31c02a4eaa76b90c456fc3413 2012-06-28 23:06:06 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-996bb3b38dde333de4c5e92da3f5a459fdf76e431964205041141ea65b86d48a 2012-06-28 23:06:06 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-996bbe05b4e52a52c216251fc743d8c1945824ed448573ab869e98979d15ac5d 2012-06-28 22:17:34 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-996c88df81b27a07f2009ad226dad638c89412dbb77178ed220e24b3a113a819 2012-06-28 23:06:06 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-996f28dd0c6a19360f1e27e6e7f7081d1a8d0437540487bb9efd8aa475b6c444 2012-06-28 23:06:06 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-996f6439a4381b3423d419aa167f690c69d0c6902615b97a41ea3a764f848e17 2012-06-28 23:34:04 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-99718f48981a038ce69cd954f4261b4e4772d7f934a64bc2373eb10fed913913 2012-06-28 23:06:06 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-99733b021d763813e6f4de5ffdb38657f73b66e7d53e5a4fb1696ef608bf06f4 2012-06-28 22:14:22 ....A 163857 Virusshare.00006/HEUR-Trojan.Win32.Generic-997443cf82fd2c22d135638fe4fd1cae79f7f86ee630814dc2c060fde02f0987 2012-06-28 23:06:06 ....A 235027 Virusshare.00006/HEUR-Trojan.Win32.Generic-997784f4e7cc196eb51e63bcadb8f9eb1df487659f7aff1a15b3b261b7386099 2012-06-28 23:06:06 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-9978a58b5a18ec49ace06abc8716efa6d540476130beb7aa81deaf7b43f9cd81 2012-06-28 23:06:06 ....A 93872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9978fa76b7e0b66fa79bcea4617ad3ace80c0203188919b0ce82065fb615dd58 2012-06-28 23:06:06 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-997b4366c234a82a13f5bce43d0218f22b007c0c3e061ab28fd75afb91d5019b 2012-06-28 23:06:06 ....A 1715200 Virusshare.00006/HEUR-Trojan.Win32.Generic-997d2f4921303c7338763c8efb679122135b0dbac27542478e0f5d187b9ad6d4 2012-06-28 21:25:02 ....A 266655 Virusshare.00006/HEUR-Trojan.Win32.Generic-997f0d585fb15e7a7435ac887b6d2e18ec67a4f1144307f3509eccb748727730 2012-06-28 21:10:54 ....A 739751 Virusshare.00006/HEUR-Trojan.Win32.Generic-997fe9840a953ff08636dce98a459cada22b69b23cb71494489001973c30a29f 2012-06-28 21:06:02 ....A 389530 Virusshare.00006/HEUR-Trojan.Win32.Generic-9980e62ddfb320a10e36ff7b54764beb53cbee05d215eb56e8b32e40c9743fb0 2012-06-28 23:06:06 ....A 950272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9981d7d1747554393fef9232f02f6a6be3085b5d97ffe7df0ddd2645a80b3d74 2012-06-28 21:19:42 ....A 61036 Virusshare.00006/HEUR-Trojan.Win32.Generic-9985bdaabeaae02d09c495a407f5a6713c319c2067f8f894275f8c3c5e248020 2012-06-28 22:33:44 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-99861d44dc4f110f9f9abadc84bea6f398b029f7ac8007ef7e2ada671fd2b52d 2012-06-28 21:29:10 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-99889c384ccabb72e127e27d4beb7622b96c4d7762b70633f9b528201ba393e5 2012-06-28 23:06:06 ....A 780946 Virusshare.00006/HEUR-Trojan.Win32.Generic-9989c15edb9d0f06ff45d9d06ae4920286567cbad68cf876ab526ff59b7b45d8 2012-06-28 23:06:06 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-998bb952a2b66216c586f9148d834549d4131c7bb67a0170fa202b4370ffa6b3 2012-06-28 23:06:08 ....A 724482 Virusshare.00006/HEUR-Trojan.Win32.Generic-998be3ae8b25a646b8270330c03b71032778a6eafcc6d9a20a8f5e14f6bc6ad6 2012-06-28 23:06:08 ....A 25760 Virusshare.00006/HEUR-Trojan.Win32.Generic-998c130d1db613014aad737f459d7d82e2f61a043cf26014cc0a16f65ef1fb26 2012-06-28 20:53:30 ....A 355328 Virusshare.00006/HEUR-Trojan.Win32.Generic-998c36ae5a777074ae8fdffd60b6b41d98e9ca6682f3f3a3cfd27b66f8d26808 2012-06-28 23:06:08 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-998d5b342cbedc79adb6a273df179d425cf54ab8b7836fc528a91ab152eaf57d 2012-06-28 23:06:08 ....A 5660672 Virusshare.00006/HEUR-Trojan.Win32.Generic-998d9829b5660053dcaa32516c9e49d1fc2ff4488d14d6a4bb7a83ae3c94dae1 2012-06-28 23:34:06 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-998dbc9890e3a975715c1a72c964bb11c5399c8f6b977e1e8165325e7a731480 2012-06-28 23:06:08 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-99900f987a79844ffa3cc83c9dfd26e8d208aa4197adf19693156f83b6087648 2012-06-28 23:06:08 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-99915c3a428d46ac710106d5c401f659224ada8fe0dec71dd3fbec2e47076823 2012-06-28 21:13:56 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-99926ab3a8c51a4d68f09eb61be3fb6ffec7e5668a10176488faffd109b4800b 2012-06-28 23:06:08 ....A 83526 Virusshare.00006/HEUR-Trojan.Win32.Generic-99944c624a75544435cc68b0c6b82bc9498371777d2b819c92b4293a42a3fc85 2012-06-28 21:25:56 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9995f57fe76d5e45c43e21155dc9ea643ffbf0d5cbfac752e1224c5339b5928e 2012-06-28 23:06:08 ....A 39078 Virusshare.00006/HEUR-Trojan.Win32.Generic-99996c25ee20b072b1ae34eefc85b3bed72d03e05fe8c10ef4209f5331923f11 2012-06-28 21:05:54 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-999d86ec2624f165d3c07779aa3436335f6425b1911d9067062f52bb80a4fd3f 2012-06-28 21:47:08 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-999e8cbeb5ed5c539590df6a43272ee2f618c397a42869a2eb8a1ff686055193 2012-06-28 21:30:50 ....A 132101 Virusshare.00006/HEUR-Trojan.Win32.Generic-99a178978acf424e7c2c667866badf908f4fd03149904b13b21b5c077af804ff 2012-06-28 23:06:08 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-99a419c0713865b89a130e1545e8a78cb8aa3f17d02007bf671ce8180650f28d 2012-06-28 23:06:08 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-99a41a1ce83a971dba5c8c95fd592d1ea7785587976d338d133b33a2bb747675 2012-06-28 23:34:06 ....A 534788 Virusshare.00006/HEUR-Trojan.Win32.Generic-99a4780057bf1e9f66885155417c00941dcb0805f8951ea0345ad5fe053df5b0 2012-06-28 23:34:08 ....A 717345 Virusshare.00006/HEUR-Trojan.Win32.Generic-99a5049c28996179448305dd817e47ee1f021e9074df69075facef3f5fa61903 2012-06-28 22:16:34 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-99a5d99f6002be8b0afea18782a4d9fcdb9baf9c1da8b95d78f090be492299ea 2012-06-28 23:34:08 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-99a8c18e3a20c08bbd74f701c689bd3709a4337891b78fc717415e5e16ce953f 2012-06-28 23:06:08 ....A 292331 Virusshare.00006/HEUR-Trojan.Win32.Generic-99add89e842feb2b0a5a4a36cbf1fec66d5b1d370c68a61122fe5f58d0b5c003 2012-06-28 23:34:08 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b0ac25d2cff7149c6a34a7b1ec20abe5d03427778ff09313730072c5201ded 2012-06-28 23:06:08 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b11b9a102ccec674b546b7cee3e243d5f35f61a5d096720f15f4a166b81e4f 2012-06-28 23:06:08 ....A 137797 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b153bc86e9d6f280d3e2c8b8d47d7e7096a06db51d8e16df5e4fb0bd121f93 2012-06-28 22:04:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b3d0e96f4e517728b794c6cfdbb578e165b40b0976ba963054ff0f4395724c 2012-06-28 23:34:08 ....A 369100 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b4f5058ef46b64567eced8f62921ff39b204382264da073138f2763cd4086c 2012-06-28 21:14:38 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b5207ed6c29a77c2bbfaeff287c952cb76222b792d71bd71fa6cc39f925d6d 2012-06-28 21:39:02 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b5f24ede166dccff901956f6803d91c254fc91b95ab7ff6c9adbc5042d110c 2012-06-28 21:58:06 ....A 166242 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b831fdf33d85d6b56949321dda4522af084f3a93bb63f471920dc516984c8b 2012-06-28 23:34:08 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-99b855a4139e2c41838c51476e079695f2c9d1dc3d6df01f4f7c3d36cda7f113 2012-06-28 23:06:08 ....A 21728 Virusshare.00006/HEUR-Trojan.Win32.Generic-99baf8815c5197203d60811ef07cf1c93e053a5c2cf6e0a170ce1f2d3f6cf268 2012-06-28 21:06:08 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-99bb1efa44d54a4d895645785e8e18d7338ff977197c4c425ec590403212bc34 2012-06-28 23:06:08 ....A 86021 Virusshare.00006/HEUR-Trojan.Win32.Generic-99bd7d928eb68a3b49b4c9ef7e9b4ed7c6ce8cd1f161175ca2dda50c0bb908fc 2012-06-28 23:06:08 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-99be0a2cb8c133c76ac95d0525e8d11428fb1d1c5cb644c5f350fa73f955b4cd 2012-06-28 23:06:08 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-99be1f4f32435758b79558e8b75e108b915628c109517ea4bec532e59218117d 2012-06-28 23:06:08 ....A 573440 Virusshare.00006/HEUR-Trojan.Win32.Generic-99c0b8904d8ca372b06c0c11a3e6a2714eb76971b853e0792170730f34726456 2012-06-28 23:06:08 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-99c51bc408bbc3a733a733c0f8bd946ed4123ffeab5829cf9f96c628debe0eda 2012-06-28 23:06:08 ....A 1951744 Virusshare.00006/HEUR-Trojan.Win32.Generic-99c5fdf5cedec59773d6af6e6bab6ce3d326e56396579c31d3b8e6bb02efe0f3 2012-06-28 23:06:08 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-99c8f9a0133f8852c083804758f2699a5c6815e5f0482bc7e0fb41bbf87e290b 2012-06-28 21:56:32 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-99cef7cb569f9ded3a6386a3fd84e8d2f8051ecf8aa347aa443cdaf425ec5844 2012-06-28 23:06:10 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-99cfe4b69168b3b5e797088d18605f273953fd7162148e1703b7ee2f7d516270 2012-06-28 23:06:10 ....A 2595328 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d04bf2a17e06797063ee122a8bf7a978edba40802a8c52b7572bfd6367affb 2012-06-28 21:34:00 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d0535c51ab989564bdbe914b351a0b813f4cc792d6a6b4a0d96f02817e509f 2012-06-28 23:06:10 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d11b27aa5ab0adf49b9415e85b9ee50b6cfed9cee8bed7b38cb32e66c55b1e 2012-06-28 23:34:08 ....A 131275 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d14a9e7ab7c7af7739997a43c36a8f9dbfcd398b7de853b2b9bb8ee5bee489 2012-06-28 23:06:10 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d19c15428033d64a47e714a069a29b93513f59922786a391681feb328c3451 2012-06-28 23:06:10 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d21780f68b58c88ad4a461cb6332377e169f73beb910eddb6da06ecd634ab3 2012-06-28 23:06:10 ....A 1908736 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d3611721405fd0623c9277cf842b806773202709739cf1b1a53a28a0cc60d9 2012-06-28 23:34:08 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d3e7dede0ba35c35d731298ad48d55f161413b180977c44d9e06b57fe68762 2012-06-28 23:06:10 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d3f9e42930bbbe7903666c72b11b2333ad3f5686987245f6e84d623b31beb5 2012-06-28 23:06:10 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d6d812641fdb581db8a997c8fad01c4f98e4100721c3df12696d47559fa008 2012-06-28 23:06:10 ....A 635776 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d8ac672d788b47347aeac085f061a0ed619c226edbf75e27e03403b24716fe 2012-06-28 23:06:10 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-99d9d3cc0656deebcf1d3eba11cbc687810a0d2831a170776ede5aed47ba4891 2012-06-28 22:33:30 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-99da2a93518cb3e8c46e8e9201214ab321e18c499c75741f3981259b37396d50 2012-06-28 23:34:08 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-99dc7acf750ceab87f5a677dcc2f39ed7d23845c8449994e64c5cbb71f0c6fd6 2012-06-28 23:06:10 ....A 69376 Virusshare.00006/HEUR-Trojan.Win32.Generic-99de1d8d0672d55dabad6fa4315e077d5a2ac0d813aba7ca66d9e9043a25928c 2012-06-28 21:16:18 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-99def593f7206cd60c5a5a33e018bb080017e151c3a18cf9f3be184714873c46 2012-06-28 23:06:10 ....A 102656 Virusshare.00006/HEUR-Trojan.Win32.Generic-99e05af514a6c1c74bd60a8c76a215b0236e78eefe3424176cfff6a6ea95802c 2012-06-28 23:06:10 ....A 597504 Virusshare.00006/HEUR-Trojan.Win32.Generic-99e20d6dfefe885db43dc4c3073b623ff699cef21b8d62e25fbaee15814129e1 2012-06-28 23:06:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-99e7fd21bb3bb5ec78418079fca04f53b2199820de2e9ec4d06bfbc9c717234b 2012-06-28 23:34:08 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-99e8ae09d4c5d0e4dcdaebfe618c74f3eee0d422b4699fa58bc611ca4ca993cd 2012-06-28 23:06:10 ....A 46654 Virusshare.00006/HEUR-Trojan.Win32.Generic-99e9cba8cb53d7ac24878075a9dea5f389502a8d51148e9a433e60f2d5c68054 2012-06-28 22:11:08 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-99ec05ce00433b1e4fa40a92d92e87e9edaad9636c6f00eba09109f6cede43e9 2012-06-28 23:06:10 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-99eeec0655d64c6f23af32584cfa0a01750259454dfa610bb4e4cc05556721be 2012-06-28 23:06:10 ....A 840217 Virusshare.00006/HEUR-Trojan.Win32.Generic-99f337ac59f4200670169d9826c4bfa66c09b22ce66aeb416790402dade6c57b 2012-06-28 23:06:10 ....A 658432 Virusshare.00006/HEUR-Trojan.Win32.Generic-99f3997e53f8967531b873cb67d3b4a5e9d66c57c8c4ccf912916d8bf28dac17 2012-06-28 21:23:52 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-99f4238496ae0a3d8bbd82834683cc4f64bf28493a4f9b893cf4d772b98caf42 2012-06-28 22:00:14 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-99f4ac782a9d7df6a9dd58fa2f3ed10d78961d93f8ce44fa63dbd96fe1cb166d 2012-06-28 23:06:10 ....A 113713 Virusshare.00006/HEUR-Trojan.Win32.Generic-99f9084f7bd5397662de2116476edc5eef609f29d37b7dc80992e1d1796e7f0f 2012-06-28 23:06:10 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-99f9880a7459318be609fc1b1d8beef589c0ee2a1fee98e3ec08cfba750173b2 2012-06-28 23:06:10 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-99fbce21a3dec441435a226cab492b6cbe7a440863bb13b439e4ff0302f650d1 2012-06-28 23:06:10 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-99fc6a28f88eb4f6c49cc29db8345b42dea44f0075df8213273076112e8789f7 2012-06-28 22:17:48 ....A 249275 Virusshare.00006/HEUR-Trojan.Win32.Generic-99fd9d36d3fbdbc6f8dae867a3344b612e75a7707baed726a3bf79e35911e848 2012-06-28 23:34:08 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-99fdd5da5e1a5ffa4b7925b881f1b9d6e930b9b333e5bba5b4ce629c75bc424a 2012-06-28 22:28:06 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-99fdd7c343028135987163db9bb1d0cbc6fd4b0a9ce71594129dad1a00ea3de6 2012-06-28 23:06:10 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a01098989394c9c066cccb2aa4e868b8fce2cefb6a2a1cbc0fbc032801f1f6a 2012-06-28 23:34:08 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a0145f945835749589101ea5dc76ff244e969c1890e1684067f71c02afe7a1e 2012-06-28 22:04:54 ....A 46128 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a0204a2ff24b370de76f56cabafaa4748dc53fc0d7b705dd00260782497fdd9 2012-06-28 23:06:10 ....A 1858048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a07fbad1bb06aee9edbae9c28e0573e7169caf55aca445888858d7abc32f009 2012-06-28 23:06:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a0afdc35c1972ee16d163280dced3754e0d66744d1260f1dc3fa20e0d263865 2012-06-28 23:06:10 ....A 812032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a0bdc6b00a52a15b3e5aa2d524b5712370ea72049cd3922d5722a2c20230738 2012-06-28 22:03:40 ....A 61868 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a0c008ae59732f2dc85178c93a9682fd2b18a21fadfd0079a2d0bb1bfd11eaa 2012-06-28 23:34:08 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a0e7d7927fc11260d680e3e84fb138ce54857faec5d6853df636d8a64c8bdaf 2012-06-28 22:26:00 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a0feed0a651a840852d0deb464b7fb8474c471b40cf5a2d4858d031f43b220e 2012-06-28 23:34:08 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a16f36c6ea46d41977434c491b447fb686aa70b406135bd1a4d5c08dfa3d1cf 2012-06-28 21:21:18 ....A 55708 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a173e05f028ebebaee03b3f75c5845247f8814c24bbff83b1d8524bb58c8137 2012-06-28 23:34:10 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a17565cd8ab9faca701b171439d931f88f4b49894dda482d12674d424c337d9 2012-06-28 21:41:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a179b9fa422593f91ee4f77568185003108ee57336cf2ba0a2fb34fb795c9ad 2012-06-28 21:15:36 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a1c7d454dad7f6f337d5d387ead549117d70f7bb4042eee4a771c2a1133311e 2012-06-28 21:57:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a1d61d2c1694b2b8ff99f2400f5d80db9b319ebcd3a48612001bd47d05d5229 2012-06-28 23:06:12 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a1e77dde0fd961185a6c27351c44e3bad926e8632a3637fc24d14d887d3192e 2012-06-28 23:06:12 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a2177b24316eace942c15a8eb4ec47c26c1709ccf444a77a77e1c200bc48e84 2012-06-28 23:06:12 ....A 159921 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a23945661131938c6edd5d35c449f18edd65b19fddebc30bf50dbced5e58f6a 2012-06-28 23:34:10 ....A 2187147 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a23a824a100755f94537e42c37717b01d25d49681ff562c6d4ce516516a0312 2012-06-28 23:06:12 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a23b4ad83947138d7fa05b8fdff87a6a22f4ac392ef3d074248a8bdf258f68b 2012-06-28 23:06:12 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a2506c8b2a98b704dbb9de1ca82f9619348f9d80feea5174726340161e71d6d 2012-06-28 22:08:34 ....A 79258 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a252149fd2a165a1e0e5d3d744293070d4798b2c5986320b625b43a7ca8d15b 2012-06-28 23:06:12 ....A 2526720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a259961f8a38d59fd3b1455a1f17da6f5b0dbfbf8980f8bffffe2832a3367ce 2012-06-28 23:06:12 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a291dd50c0989d9349bca153da9fb2c5baf87bded30788da8b05874923f5b39 2012-06-28 23:06:12 ....A 682668 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a2ba07169d7f63a7aa5234bacf75b218709e80bf1097212861a9a942241684f 2012-06-28 23:06:12 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a317873b677cd8be9cda470c67b9f08dcc9149a4dfe12bee858bd013cc80e05 2012-06-28 23:34:10 ....A 401049 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a32961cb0483806292597a030ca0389decf33a57372ec59c9892048e05b6fc0 2012-06-28 23:06:12 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a38f49812ac58f3160cebb5bfc7315453f76f36a18a45f50a956ad709646a0f 2012-06-28 23:06:12 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3a71c9e6464af50f6e85e38f34b0275c863e94269f38be53312637e484d360 2012-06-28 23:06:12 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3aabc7b5b8a86dd094e4454775758eec64e4c3aab1032273d5d4a3de361f04 2012-06-28 23:34:10 ....A 372088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3acf2338722d32016fd426070bc19ebd67c0efa14e03302e6da894b6a7819e 2012-06-28 23:06:12 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3b25ef58fb3eb25d7dd701a55a33999512284bc8bb2a63089ea1079bfac1ee 2012-06-28 23:06:12 ....A 515072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3cee75c0f4e556fdcffe939c359be1e9b8e1be9b4fc8309c8a2ef4a486c76a 2012-06-28 23:34:10 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3d118e2fef403da495b6422a75eb2abf0a02880615fe770d16bef45b82eb01 2012-06-28 23:06:14 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3ecad0a004c081927ee3938c16418bb402f3ca7fbd3c9f8c9a1d4e6c037bd8 2012-06-28 23:06:14 ....A 1088512 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a3f9470b60565a4dc40f921155b66a19dce8e859a22cac378fb7ec96e5f4e47 2012-06-28 23:34:10 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a40125be97bc397655c6e64f4bf0387d7fd36503043665c60a26ad6d9375f2b 2012-06-28 23:06:14 ....A 304897 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a4019e643f04482c438b156c4ce175cdc82100f34e805ffb7dddd68ea2098b2 2012-06-28 23:34:10 ....A 976506 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a44e4fb0fda6b3e633cbc0f0c0da91c117498f89ca046de76cb33dfa54eb11d 2012-06-28 23:06:14 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a462458c43287a4c0e9129732a92552a9d5bd49220958779079f63307a020ac 2012-06-28 21:16:36 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a46cf13b89b5a394440d2f56548d481917056f3bb3619144ff8c067bad30e06 2012-06-28 23:06:14 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a46e19bcbbf62e42c7c6be903690b5430cd1db9090c71f5ceb187d5749cd51c 2012-06-28 23:06:14 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a46f17dcd61c0228a12d325ed6f2e11abaabba35624a45a21076e7c1d32da85 2012-06-28 22:01:44 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a49a6175473f0f92f1a0f050c0ff50d3bca41eb204036df9f8893df560f8978 2012-06-28 23:06:14 ....A 1396224 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a4b56e1903a406bc4a7307599459f0c11f795d72d4658c589224f7bbf802348 2012-06-28 23:34:12 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a4d59633777d97612148f041cfcade0ee215e92e5b1fb3b260e6ae4ab47e6f4 2012-06-28 22:16:08 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a4e2b892e38c13f3e3fe0cfa0263142fdfe5cf599421ce268b26a5849e711e0 2012-06-28 23:34:12 ....A 958344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a522631a466c07e552dc33ee5e4feb365324d4dd0d303837bb52b700312be6e 2012-06-28 20:59:30 ....A 135358 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a531cf6b44b39270dde9cbfb8cf44df1c5d666dd55abec5f82c1a65a85a995c 2012-06-28 23:34:12 ....A 76307 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a5354260e635a41fbe6b158b31252fc0ba03c0a328f089b2645e917f0465322 2012-06-28 21:54:52 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a538ae0b8bc6c360539fcb7fd80c966be7ebe28439eaa2f2040e7845b1a32ab 2012-06-28 23:06:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a54d9d5c1139a965f398840b0e9da35c4589d86aeef0af1d151497764296b1c 2012-06-28 23:06:14 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a57640fb3d3c6e7bd17033dc5618e7a80c1ad4cac2e938ab5118e2e52cbf31e 2012-06-28 23:06:14 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a5769a568546dbe43b2d0ae73b65c242bf8e4c13be2ec40d02446a7c85da842 2012-06-28 22:09:22 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a5c2955d6564df5263d0a6c237f07ad551bfd7d5f881ac1a0ffda3e6bf3ce9a 2012-06-28 23:06:14 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a5dd2e60b0b1cd975bb86e3a0b492e54ddd49dad4b2a068a911f5fbeae1eef5 2012-06-28 21:35:46 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a5debe472a161193b42bb36491c6e61efffbad04b5432259d9c86a7b49ff3ee 2012-06-28 21:56:02 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a5e49d112ac249c9526df0a7556b20fa6dd30ddf18c5463829a51da3a63a3bd 2012-06-28 23:34:14 ....A 66973 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a5e5d1d7e157f60f00951c3e3bcf8efdd274db508e9b1c523436c8c8c05e465 2012-06-28 23:06:14 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a65ec75e46a7ec13b6a98c04f485f59d539a3a6927cf875504f9115ae1c93bc 2012-06-28 21:35:44 ....A 339978 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a662423317250f56616aa835ca8341168bdb47c67be0355f118ccd0c047da07 2012-06-28 23:34:14 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a69b04bfb197bcc184c2fd942fb48467ab4b049edc9b12e740b62c43a42f89c 2012-06-28 23:34:14 ....A 29216 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a6eb965b9db2f5395253a29bd9fdcc9e70bbeda6c93d2f419d04f97c11a15db 2012-06-28 22:26:50 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a747d78def7e53d6ffce890be0b22ef14f09bc594e670a8ebe088c881896307 2012-06-28 23:06:14 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a7603a024f584804c954095f3a7338a5ff8a43f2ad69c0f2e6fc086e55fe670 2012-06-28 23:06:14 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a761b69e21934dda669d817e6a62e6fe1d2637f3e0aad412aa0a60ecb1cff38 2012-06-28 22:19:00 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a7802226f45a883b22599b4ef6d29348bbfa68ca97d29c193db61d8bbbc5451 2012-06-28 23:06:14 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a7a16b33338784d468b386203ae3e6ddf20740180dc5a4faffc5d5b1676f043 2012-06-28 21:02:22 ....A 85060 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a7c0c4cdb685b2022c4bffab11c183f0e24a7f07c6abf6606f92cd271514312 2012-06-28 21:32:00 ....A 135776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a7c98dd85010cab761c711c9973906b371cc898573787f4292fbd6001061041 2012-06-28 23:34:14 ....A 11563 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a7e1d6cbbe112530f467763e23f5214cf54db3ff16705cf7b02ed75d5aec2f4 2012-06-28 23:06:14 ....A 13737996 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a7faf5c5a6375df90e3474a15afe84d0e62014ee405d06febc1df4c87e9d221 2012-06-28 22:03:16 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a8032563c93c37f6c75e1fa41031b69ddc4b378d24ba9285834694ee465cfdc 2012-06-28 23:06:14 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a831d335d57b3d83a98d37f114950d085766289b816725c0bdee5bb5816746b 2012-06-28 23:06:14 ....A 774144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a834af2715b4f68be756c15f5c94c9419f6d4dc599a3891c2ea8ec02e913a29 2012-06-28 22:28:00 ....A 139278 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a84c9e6d4cd2fe25decf176d38150cc4f70e8a012ddb22f18541bf799045538 2012-06-28 21:10:18 ....A 14788 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a87da6d244c78cdb9c9438d7cc55928f818ec35a680aef0a51e116f71c48aee 2012-06-28 23:06:14 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a8cf16cb06c188d50983bfb7f54bc5062ab28d6701655ae855f86f9845cf00b 2012-06-28 23:06:14 ....A 236544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a8d22c13a07f07fc718f84ff49d9c6c7fdc654fe3cf5724bf99603fbc7235c0 2012-06-28 22:24:24 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a8e8c12b44a830eb9407a9751427faa9fd95f2ad12c7285a579e56be2fcebae 2012-06-28 23:06:14 ....A 710656 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a8ee5ed09ca8da3c46caaa1c7a983673db12f330c4f07101cb450e6f386b5b6 2012-06-28 23:06:16 ....A 410624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a8fa8a42e5cb807322d6b27a8514e7dd095e10cb9ff8fc0fce608f6ba580e7f 2012-06-28 23:06:16 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a94bc49aa2f948ac7692e030ca25073727f75719ceeb969813412c4df45dd21 2012-06-28 23:34:14 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a9ba34472f9f0abf96aec43d38f1f52e5172e47695f26b5be87ecb14b1b5a26 2012-06-28 23:06:16 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a9c6c41c9cfb63c2f56ea351d47214479b66d84bcd1e3d45dd092af769de660 2012-06-28 21:43:06 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a9cf3bfe9d1c755527ce1fb7b5943df249ab1205b614cc6f0da2fdb09f3821d 2012-06-28 22:03:10 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9a9de6a317e0782f46dedf001fc6fcafb138a5225d36244979b338530ac458d3 2012-06-28 23:06:16 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aa207df8bdc076dded907f58728f278f1a13389d5f318d584066197271f98f6 2012-06-28 22:07:28 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aa211da1dd9f1b4b7f4783960a245514b96faf3330fd064bf46f7fc927a5fec 2012-06-28 23:34:14 ....A 611432 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aa53bf9f32a8f8c205c44bcb65738c697f58d3ab1972c8646a8a7893842c6d9 2012-06-28 23:06:16 ....A 113669 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aa584eb1a51a7c12e9e5327e6ff8018824e44a8f490637d31d0bd8d8b7fd3a0 2012-06-28 23:34:14 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aa75a659e38920904e92aa4ba9d6ce2d98b3d8b1e407d6e7711317dd12aeebf 2012-06-28 23:06:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aade18a7717bc1d8b2713a781d1d429f8fe7c0108313bc3d7b7b8260003d0be 2012-06-28 23:34:14 ....A 114240 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ab10779e5be633bb3d965cd8b302685b7f58f5939ceccedc75e3759d851a65b 2012-06-28 23:06:16 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ab2327b7860089b17ab7dbf13601c5f653945c7bc0982e3b383a9e1985cd107 2012-06-28 23:06:16 ....A 5301760 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ab4da2c1ab5eb8e14275fbd61f276e4b5de9da3ae28735cb7b25d64593f6846 2012-06-28 23:06:16 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ab5765165150844ee86448415b397116e8bb9e4d646cf7e66f6827eaf61fc55 2012-06-28 23:34:14 ....A 930880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ab578dbb705d710fc9a520f8cd56e5bab64eabe79510183852681d220ab9e0b 2012-06-28 21:29:48 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ab85bf4d03bb82e1a5ffda96a2cd30c52e8d838a777ab48171ec0c4be745810 2012-06-28 23:34:14 ....A 102928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abab6a3e1c01893ef70e2393d1b7537a4c816c63060600c7038f5a23d71e423 2012-06-28 23:06:16 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abbe3f12814032575da72a180f3d357f7449a973118ceeb922f850ed5da75ed 2012-06-28 23:06:16 ....A 189283 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abca52137a8418d676c1b8781665caa4859bd64f7f395264ddca8cc6a58602c 2012-06-28 23:06:16 ....A 170173 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abcc1148dfef7ba5197aa388e8832358c5e7fd3194796d8f8bf20c44665da76 2012-06-28 21:21:28 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abd618b63826694441f8ed864a11e70b8245d7f311a0f00e2a868700494c9b9 2012-06-28 21:42:22 ....A 86976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abef7a57a81ea15e968be4bb06fa6a83c9a2b7e06c946955acd17f63e0e2b4f 2012-06-28 23:06:16 ....A 744448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abf3e6913092635275c1c04541442becb9c712066962ea74c145eff6a93bd41 2012-06-28 23:06:16 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9abff7bee0e810647eb013f9bd4464dc62349f485832d8ae70a903430f08c6f8 2012-06-28 23:06:16 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac13141e84cb94b09ac431674e6460df3fadaa117431aabaf926b0bd9fe0e32 2012-06-28 23:06:16 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac16ac6b455da777dcb7b49adc687b2755bf0148f34b79731d3e5e49a7b08f8 2012-06-28 21:02:02 ....A 69792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac2c0f278d1b7836d16b9e6b40cfea689d04889007f14e49a55e702669bcfa2 2012-06-28 23:06:16 ....A 445824 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac4c41840f56e8844112bd0c6cf27d2e1f6f1a3ccdf3a8ec6ee9b0172379c92 2012-06-28 22:16:54 ....A 953856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac5710db01dda6c7e10d814bc2725bdb564148c6f241ed99b39ea5ae5f210a1 2012-06-28 23:06:16 ....A 4378624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac57e37141c079757b79533420af12ab027dcad269f7a7a817cbee900317279 2012-06-28 21:38:30 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac73363d17b149aeda53b880bf16ffce08f99a102160613c41fd3430a846598 2012-06-28 23:06:16 ....A 83520 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac7dbb78be68f3b925556c1ea296546f16e6820b9810638216dcd2e363f4eab 2012-06-28 23:34:14 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ac97c9dc783004c36cf27d6c81a2f93f0c4deb96e5b945f54e2d02ec634fa50 2012-06-28 23:06:16 ....A 422400 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aca3470291170797deccf8a503b109eb183448ff4009e9129c31efd6b7d373f 2012-06-28 21:54:54 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9acabc98cbf23913d695754f54d83d7e0e25c20f0e5686ce84cfbfa295bb32df 2012-06-28 23:06:16 ....A 26185 Virusshare.00006/HEUR-Trojan.Win32.Generic-9acb11935e4a797c47a67a3e896d9fcdfc8b6990abe601803dabc4e58d62725c 2012-06-28 21:10:50 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-9acc8d9b40d33ca0e8f95d30ee36f7c48d077f0ea629e19cc912895fd209cee7 2012-06-28 23:06:16 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-9acd29a00034a52d5920ffc0f54aa52881c1e4bc3af323e16802814e3bca8a1c 2012-06-28 23:06:16 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9acd58d88c3fd3c95a3668f8a0271935a67427aa4dbfe8232daa5b8f061134b6 2012-06-28 23:06:18 ....A 1000448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ad0025bf1b048d143dbf22ba37c1a15230f3ee5ad74b659e208e4ead2f12d23 2012-06-28 23:06:18 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ad1c61562a944862f0ccc8bc07900e7376124572f6fd310e61e11b19396c97e 2012-06-28 22:05:06 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ad3a734ae0b53426abdb25962a8f06571d153b58fa38413bc7af8067f67655a 2012-06-28 23:06:18 ....A 318080 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ad91de6caaeb8d351a7467b34687fb00e031a14daa18a779b5a5e20f665b257 2012-06-28 23:06:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ad93b0ae325ad5a60e4bf2ee10d953dcc45bbefaada750443db16e0864abc96 2012-06-28 23:06:18 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ada6872213e5037dae7d9f4ba77cdba254c2e1d11c011eda850ca98912b14b5 2012-06-28 23:06:18 ....A 601088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9adbe9af67a42fb17ecc11c39934d38678b63856a943439465e406e8ed6a2025 2012-06-28 23:06:18 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ade79d636dab339fc7f52a7d9584c5c97dc7c318f4a336b9ae896fa3626733d 2012-06-28 21:46:06 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-9adf73535f7733d5e3eace0913671ccee52f370f2110af720e2894f6e6a99f5d 2012-06-28 23:34:14 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ae1bc9aca3a51c7026e7707788a32a4582eff6449abe974a08480519185fe85 2012-06-28 23:06:18 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ae315204473fcbf8e9aa23ed9cde433cafc35517b0e3e008cebb6c866486b2f 2012-06-28 23:06:18 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ae50c3fb3b24e12e8f252b8430bdce7d922e1b8035e218156c385e8750a595d 2012-06-28 20:53:22 ....A 723456 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ae553bc8dc4074d36206b24d58020cce9f0a71f164874c2e01eea071298fb0e 2012-06-28 23:06:18 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ae6a44398f786266c5ff39d228340fbb8160ff572bb1b11953cbc06faf9710f 2012-06-28 23:06:18 ....A 230916 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ae805260649a618b5d326008a3d642a07ea965452e0f6f5b3cb86531967abdb 2012-06-28 23:06:18 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ae92496fc3264d27c17b735f2e7ed149630b32f05c20bfe4ce1ddf1cb5b5d9b 2012-06-28 23:34:14 ....A 206265 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aeaf4cabe15368e5bc28337ff1ed8f58492902aeb48a4a186a55599cc24742f 2012-06-28 21:06:54 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aeb373ce567f83989e4fdb6db564ae61944e570757a954ce637f7ac48522354 2012-06-28 23:06:18 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aec0a097fb90cd025e003ede1dace6a9d4afacf37a78109e992bb165f67b356 2012-06-28 23:06:18 ....A 1782272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aed13f0baa839737f3361037afdd7f7c4fa85f06d9287063d5e09777b5b935d 2012-06-28 21:33:58 ....A 26968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9af250d7794b468d428d8f3c67017b3ae43cf06c2de32aa18ff6ea16766aad97 2012-06-28 23:34:14 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9af3607d662bb83c684f8076e3d5d013e0efa80ee1866d21a037ba728077e7c8 2012-06-28 21:07:58 ....A 129957 Virusshare.00006/HEUR-Trojan.Win32.Generic-9af3db6698c73878b7f1a8d61369c368816031028adc2cbffed33349dd31f44e 2012-06-28 21:05:12 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9af42925efb62bfc77753f9cd4a6ce4c6205d523c0f22c9a1885443c2b786ac9 2012-06-28 23:06:18 ....A 729088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9afcd2ecd8062f1f41cc084ed43c3f313d83e8c34f4148f64dc7567a98dca67e 2012-06-28 23:06:18 ....A 4140034 Virusshare.00006/HEUR-Trojan.Win32.Generic-9afdb850a03653dfe650c1294317fffd649bd09be6d2510376a46eb978d7a23e 2012-06-28 23:06:18 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-9aff4d6b30c942b5049d3c7e272dee8df0e343d40f2b216cff2594892ee2af5e 2012-06-28 23:06:20 ....A 2367496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b00e8ba2baca6ad84f13c75bf28d5f39a2e6a6a255fe9a8c0e6da258b37ad31 2012-06-28 23:06:20 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b00fa4e05a1d4fa4080ec3765216cf146fde9dec1207901b69702715c65b033 2012-06-28 23:06:20 ....A 2428928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b022baf116992947ff9e708babac0dc6ca3d9cd748c6bce788d267494afaeaf 2012-06-28 21:36:14 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b02a35e70920b4122539cfb84619d4f9204b5d130cf6dfda052a44f64bb5495 2012-06-28 23:06:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b02bd1039e9185c0753113ca1fd86bb84df5ff5321560c0f17270d165a83dd1 2012-06-28 22:16:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b03475e87d80687a2b46963f8070d6bd49fe930ffdbb7de093ecd44ae628123 2012-06-28 23:06:20 ....A 57356 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b0854e943b81700151232f8356e5732c00773bbe90ec28aa4f90fd41321fe7c 2012-06-28 23:34:14 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b0b1516fc94b7102c70d7ea37e7987d8d6f8bf8a1005daf9b1f771fae5822a9 2012-06-28 23:06:20 ....A 117419 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b0b4f0d071a5f2989d44423fafba6d5c8147f67cc8dd991bfb757857ddf1556 2012-06-28 23:06:20 ....A 426023 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b0b7a9090fbb432cccf79cb1fac88284dd6d613b3ecc85c0eb59f7016b54ec8 2012-06-28 23:06:20 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b0ed24f6d7f6dbb7e6b38b8fc25189171974b9cb75249600dad4abec5feb290 2012-06-28 23:34:14 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b0fb3069a886e1ed7c3484ed5266fece1c054b9d03e32b53c016d3155a43b49 2012-06-28 23:06:20 ....A 273304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b12f7f0f70cbf57562be5039f992635e37b3ec73b9b00d6ae94eec6f18db6ab 2012-06-28 23:06:20 ....A 2156544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b146fffbadb7d12e7a13f37edcb03b7875aa649487b2e43ecb994bb6bd3091c 2012-06-28 20:51:42 ....A 1084125 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b18b33d0cd7df4bea0b38ed6ce0ac2f063ad28d26e4c94d1991faae4bb48dfb 2012-06-28 23:06:20 ....A 207872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b1937708e69602429147217b17676444535cfe232f7b476f51e2ab9c0fa554b 2012-06-28 23:34:14 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b19a71ad516b587a3d20d7e5a4c81771c223e8f4b2d106e04d4620871462371 2012-06-28 23:06:20 ....A 370688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b1af9b1611a1bfed663d9389ad4fd9b89ed2e293bc3cec1443f262ce7bd7d1e 2012-06-28 23:06:20 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b1bc05d4517be06160ba98fd8562b45e964484bd9655b69b0c568a1ada861ff 2012-06-28 23:06:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b1e1f885c81b0645ecf69609bd16cfee13480dc67b4f2472cdcb7537a0179cd 2012-06-28 23:34:14 ....A 888832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b1fb47f9def9a304d4d2e1defe253ba443fbddb127afd0e9041040d20a91a2a 2012-06-28 23:06:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b200d538e931ed585662deb08e63af033e7e62ca59df45ed31d45c7255d1649 2012-06-28 23:34:14 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b23676bba748cbe5e5a7fd2da091fb605ed7e8140c34c29d2b6c7eeecfcab06 2012-06-28 23:06:20 ....A 28065 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b260f5f70cbb25ee39b9872194ce91ad4a710f098371fa347b55ccf5286a17e 2012-06-28 23:06:20 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b28369a7b628b9f43b2b1bfa4a54c75670eaffe692260195b1c4adf008d9fab 2012-06-28 23:06:20 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b292ef9b1ffa9d4f3a4b655d42f766e9c25fcd786027d8458207f4fedaa9803 2012-06-28 23:06:20 ....A 615424 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b2998fae76c917f9c4e25b007e5f992f3a3c6a5c1e03cc5ce62bd3507712062 2012-06-28 23:06:20 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b2d13882b86b0ef787eb9f5ce540b6e4b15f3f2782bed27b53c9f18bc57f499 2012-06-28 23:06:20 ....A 767488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b30d2b1bd39c5f45a79ae4950279d6a0ffb7c585f62663c7fc3562cafff76e8 2012-06-28 23:06:20 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b31429ad7021a505bbc1b806e8c288e32c33a700328bbcd4bd35d886921c403 2012-06-28 23:34:16 ....A 958464 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b36c2bc31cbfdc15c491915e759e555382c971eddbad74348b67e933c9c3876 2012-06-28 23:06:20 ....A 716800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b36de5244af91fe5a870cfafc304ad585e9e5941e65483d34d7a95047660932 2012-06-28 23:06:20 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b3a3790affdab2c40b806bdbfcaf30a7f85b575f2c1b875c537de30f4436cb8 2012-06-28 22:06:56 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b3a9e33d94cc1af2e4c74511b1443f74d1b979b609f5dd3115a958b06bd8d4e 2012-06-28 23:06:20 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b3aef589e6f9cfbf493b13ef1f5f16f70e2d6d9095b39ae660fa73605b3573f 2012-06-28 23:34:16 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b3d78ee3d9c8ac329ab1cd5b72e82de24970caa67f25ad52f81ac4b5b150ac7 2012-06-28 21:09:28 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b3ebe08604a44293b91bbfbeec5791bbacbadf991bc3a1fdc4874ad1621e8b7 2012-06-28 23:06:20 ....A 109440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b3f7f037eaaf42361ee2cc609716e71ac220a755b2cc2551f1a856e9f7f2f32 2012-06-28 23:06:22 ....A 754176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b3fea215cf53ea4f3ea6e084023678b5443377d2d2d5c419a9b895e15ab57bd 2012-06-28 23:34:16 ....A 10522624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4162aa76328b13e3cfb53f9a1cbeddaf0e9de82c63b23289b1d3925bf43fbf 2012-06-28 21:10:58 ....A 24396 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b41ab611e7414280a45958344118f77988c2d82511abcf67a6f4f27dd56c14e 2012-06-28 23:34:16 ....A 2074058 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b427be5433f45231a2e6d9818d149df13dc30712b32d547fe63e63d7a40b821 2012-06-28 23:06:22 ....A 1160723 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b42fb4f60f014f2e46c2922124cc17d42032d79b8e739687c0dcdc78c98f5f8 2012-06-28 21:30:10 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b475970bf883ede03ce6194e36cdbef17a4642ffa833d887440906ca43723fb 2012-06-28 23:06:22 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4893e0cbcd179e5a6e2d4cf51ef55eb9bbe594c22f1a8c67b88c3a03916bce 2012-06-28 23:06:22 ....A 69648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b48f962a051e8764b9192e0200f630ceef4a1a91e29b729eebb17fdbbd574d4 2012-06-28 23:06:22 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4a30b025a6c4325c24db3eb3ba1896a9163629c05d3ad003bfd04debab451f 2012-06-28 21:11:02 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4a7ae6aa63d49d40254326e7c08dd8a7afb484041708f17b48f380b6453a2e 2012-06-28 23:06:22 ....A 1343488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4b32d2211a85b62c4e1510f5dd5682f5b50260be27528470c30de3c2c808bb 2012-06-28 23:06:22 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4b9fac2bacd1f5308fcffd937629c9decdb1e6429eaca9083f19a858f434ff 2012-06-28 23:06:24 ....A 2515968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4bbd318521540bb93d22eb3666001d431cf6ac730386e9837c80dee4b63cb9 2012-06-28 23:06:24 ....A 699904 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b4d0b92728970daa0966f3e2766c741f8135c6d430525967071b756b7944435 2012-06-28 22:06:00 ....A 292082 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b50399885995e485b07a3401470e11e0bbc3eb6dbe6cb0a3026f59ead886a2d 2012-06-28 23:06:24 ....A 603749 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b513cef83683cbc1ad3df5cf96cd80139532420c600cf37f517b5c004464c27 2012-06-28 23:34:16 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b51878902a34582dee30d19f9694321c6795a29cd6421a5f4cd889b83a4d41e 2012-06-28 21:04:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b52be44200077f066f871b4f19817c4362743faba29e1f63ca6c2ab096ec8d3 2012-06-28 23:06:24 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b52d03bb2bc948137eb9c3a693b934cc2972ab8888b73247a5dcfcabee97020 2012-06-28 21:18:36 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b531af1c5ce5b613387bb30d30bb3bf542778fbb9e4e9bd9cf7083670d85ff6 2012-06-28 23:06:24 ....A 21912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b58c8fe67eeab1c5adb583c7c19fe51a2d03e5ad0beff84b8ef22ad699d8026 2012-06-28 23:06:24 ....A 880640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b58cc8dc7d578b6ca3fe232d48c17c6d055d4d02e94a627a7222f395a498fc8 2012-06-28 23:06:24 ....A 889856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b592d1299610f6ebcec3f0742c91871c99c6d8053240a22a87cf03fc526b2d0 2012-06-28 22:09:50 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b596d9667ccd9f7ee021d47317ca65e99fd1ed403fcf3a0dff21113f36a0f3b 2012-06-28 23:34:16 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b5d4dfab717e7dd1d549204d42b030b7a1cb3c507bf4481f977db0a0fc2fdba 2012-06-28 23:34:16 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b5f5b8f920ac112216776a788f4a797c8c2f3a64c278d1c6fd0abbb348c4b15 2012-06-28 23:06:24 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b5f8ceaf1a7e5b578525854276e7c8c9b50e9fa94ef1eba7991e6564962066f 2012-06-28 21:19:42 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b5fa53c018eb61c75575992bbfdfc658d53f773e186a310faaa3f52c6e11c3c 2012-06-28 23:06:24 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b636cc1d006964dbd0a3aef6e8e190eba7362dd508a017932622b9e17b8f430 2012-06-28 23:34:18 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b66320028954caddf039e2929cd3c2d47aef4911abafbdabef0b7bb8925e007 2012-06-28 21:30:40 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b66ce0880ce66805be9fc2d2b94185d54f23c9a411a0c9a8c04a705ca0acc1c 2012-06-28 23:06:24 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b684958225b25380d5d478e9eec6c32f537df0582c9282d33afb53acd4f92b1 2012-06-28 23:06:24 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b68691666eee60423ac9bbc4a33d070d043a50dc361ffe4d978bb20c5e7a5cb 2012-06-28 23:06:24 ....A 765952 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b686e6b681c72337ef47e2f1e26cc7c5ab844d0cf9eff0247e81ca7035485cc 2012-06-28 23:06:24 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b6b5f4c4d70f23dadf6c9133e2720a559480a1715fe58b94f6c94fd76ed8a4e 2012-06-28 23:06:24 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b6f89ecab52903407373b05a6800672478ddb11fdeea47be6261f969b400fa9 2012-06-28 23:06:24 ....A 650879 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b760f744b0fb53b8e7be0e2485cc3586c4a19fdbb753f708f7dcfaf338431e6 2012-06-28 22:17:20 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b796943c8b40f465efdd548b5d247079e923bd82248319d2353ef1c346df2bf 2012-06-28 23:34:18 ....A 444949 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b7ac5a3bba5c427ea833d35579263b2f200cbe31022d494d53a058796d3cb78 2012-06-28 23:06:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b7f2532d85a3cf90983f6faec5e28c455f3d0684144107c7cabf5ed7d82e836 2012-06-28 23:06:24 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b8103588e881a1b7645d1178b0c1cf0f19a05d65439b689632a96722a535a29 2012-06-28 23:34:18 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b85813c573edaf4532dbcb3cac73e1450117f196c2dc030e9115f043608619b 2012-06-28 22:23:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b86016847190e4ba396876436cb18793d35f514df5c0bab60a3c8dc3b316d9d 2012-06-28 21:26:38 ....A 308736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b89d5253bc51693c4af653c07ce770371daab79b73a0019de31d993d3a02f2e 2012-06-28 23:06:24 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b8a308ddad2e383638b0eb83b983007306dcbb3dd2c60876e742c812bffa216 2012-06-28 23:06:24 ....A 79229 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b8a6b540359a72c131622a9ce2108e819400ed8829f3cb3ab0a2893254c7dd9 2012-06-28 23:06:24 ....A 455168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b8b2142967054e84e319b7e783296915d61fa24938f7262987dff6df6c7800d 2012-06-28 23:06:24 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b90c05963a1cce2d41b76fbb11bd058959b8dc9eef3470cc4730d70ddae7e66 2012-06-28 21:49:10 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b934f6588f631a60c4c0b7293137da2f58bac5a0a47a4e675b1536a87ab0bab 2012-06-28 22:25:46 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b9591c04f42222c8bd325e24080b7f40afcccc73c1b953d59dd2c933f327a47 2012-06-28 23:06:24 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b976c01c120e69bd0c9bad0fdfda39dee0df16f7daa2ef2f03a621c3637c58d 2012-06-28 22:18:00 ....A 175655 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b9d54cf9397a863f4ea252cc3e914ae8cc06014c265b78a3d52bee49cc60331 2012-06-28 23:06:24 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9b9ea19385beeb699aca81bbb9f6f723333b01484bc1bde44adf6aad444b0b0f 2012-06-28 23:06:24 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba03b9cd49b007a60c85adf0c41710aba6b363106f16bcad74d7cbf35f55884 2012-06-28 23:06:24 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba10f58a4ae7fd25bd0feb5f7cfbee0be5f856567d89e3386955b1254e83773 2012-06-28 23:34:18 ....A 369767 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba150758e1d8504f1679242510191a18e5f7875d992e2c2b34425cf4cae7a4c 2012-06-28 23:34:18 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba22754dc567aff265c844322a7963e764e6d22b882a942b77f9a442da36b87 2012-06-28 22:25:26 ....A 88416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba25ff46f1c16199123f672675d53143201472208596aca05a651fc0a9a535d 2012-06-28 21:17:36 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba40f10a64561f2d50aadda3a42d76735cadeaa3206a360411e34e9ece52504 2012-06-28 23:34:18 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba49e06a502c2982bdf378eb559e1ebd2ebe5700097ad8deddbc82630b795ab 2012-06-28 21:09:48 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba71f1df675117fec76f840326d277375280de82ccdfca702f60b1969cb9c74 2012-06-28 23:34:18 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba7a96012c5b3005f69965e320209aeab13b83e6d314c689706b5e9c232c6e1 2012-06-28 23:34:18 ....A 3409 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ba8c73238ad661ecc8152ff285ea0658bc98273ce133be27e0717ce5105a68a 2012-06-28 23:34:18 ....A 3370496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bac9ead82b8e3ea5e7b2754876fa0e3375129f481b32d7e0beb9519d48c5783 2012-06-28 23:06:24 ....A 1060864 Virusshare.00006/HEUR-Trojan.Win32.Generic-9baeaa50fe0d40c2b5018d3d3f78bfbd49e6d5b1603bb421b02e3e8da7fbd7ff 2012-06-28 23:06:24 ....A 2695470 Virusshare.00006/HEUR-Trojan.Win32.Generic-9baeecef5f9139a87526774a6901108f45eab92885018daf2d8e39a0d7c240b3 2012-06-28 23:06:24 ....A 321408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb04187fc58ea0b3bdd9a99705fb723317f4b94b499c89163e3b41defcc01cc 2012-06-28 22:09:40 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb1ae355e58b2d79543fa03167afebe1fe0e275582d96c7ce3547ce31570b9a 2012-06-28 23:06:24 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb49cedfde642674aacb2f89a0ec30956961d2da70419972cd544b23e890a96 2012-06-28 21:09:28 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb569be32e6ab3dc9e3e0239739309b4d2c1ebee23e1af249bc6a117f293779 2012-06-28 23:34:18 ....A 2756608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb63145c2545c9ec3d57b1d0df91bb959d1e9d4f3c8c2878e4c54fa017098ac 2012-06-28 23:34:18 ....A 465408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb733c43bf26b4b1bd6f3439c4e755c75acbb68b0bcdebdaccfd49ea67a704d 2012-06-28 23:06:24 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb8119195a6cc0f22122333455f798ce72505495c85098da7efd7128a9941ae 2012-06-28 23:06:26 ....A 775700 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb93657742d4e7a5b1dac29c4347932e1ead519889b123fc835afa6bdb702e8 2012-06-28 21:20:18 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bb9662e2058370a3c096dd651e34d9a76886850ff87b9ea8a99c9d362ea3016 2012-06-28 23:34:18 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bbbbec789489b80fe43bb0e36d765d2c24501d08ca2b9af41469379a10ab3ed 2012-06-28 22:11:16 ....A 58168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bbf45535c68ee141f18be452d3cb44c138d4722a51d9284d94a7bcceb0cdfff 2012-06-28 23:06:26 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc06794754aefe4b44985a09f516119c7c0c26ed4b3c1e92772c7f1cdc3e820 2012-06-28 23:06:26 ....A 37900 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc2b4aa5410ea8647c2a650d31e89daf125566a63c69eda785bf0f5dadbe9d8 2012-06-28 21:30:50 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc40958d2b8fb6e0c66adbdafcf2ddd31ed77566446d9fef3c3dd28bcbfd21e 2012-06-28 23:06:26 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc4fe09e3e3b12a95c72ba58b572e3b388d606c8b7c3431289ebc4337980d76 2012-06-28 23:06:26 ....A 989801 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc53e8c2aed7fd3e36bfe835d13d00c29e3fa0caa9e3bf40488c1e245ad76e7 2012-06-28 23:06:26 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc62c15d6784f678394f65aa79e2771b4b894e724a27b3ec50d6dbfd3df0285 2012-06-28 23:06:26 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc729aa57369218d11c5263c1bfc14e294c4ec3d5aa0deb517932c8a4aea27b 2012-06-28 23:06:26 ....A 1515350 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc7993392d7ab9a8b5fa8b6fb4b13c82b2d8793a92d46395a59c84bbef52eda 2012-06-28 23:06:26 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc81cea940ffbd9be3796652598cf643129f06871bfc9b23ef2132478f78511 2012-06-28 23:34:18 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bc8e6571e16becf698bef81c9479d65d6d80fa5f11239915517292cb9955737 2012-06-28 21:32:16 ....A 343552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bcc7d6bd675ef483e89c51febabc85627572622d7c004a83e3389cfa02b1daa 2012-06-28 23:06:26 ....A 91495 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bccbf87d0b5acdf2c4718ba8b1454991890d90e1b9fc52ff5a9358bfe9add25 2012-06-28 21:59:50 ....A 159728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bce32d94d819ecbd0866671bc85adc481acd6c15701643832d31948b37a7f83 2012-06-28 23:06:26 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bce3dd5e587810474ff1444b3b89400ae4de6d0322b578b30379357ef6a9e78 2012-06-28 23:06:26 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd24f330b2ac7f5f3135508102590b8f22d5be5fe5c47fb95565a8739559fc9 2012-06-28 23:06:26 ....A 1392640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd3ea4ce46ee99b904f867bf7ff28735d0997124e1bbd8688ff674170869d6b 2012-06-28 23:06:26 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd5d93d242c2f2df490f36ac08fed3a5846f7eb20c4832ba8003a7548b38aec 2012-06-28 23:34:18 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd641c8f89c6ee6129ecb36ef23f1819ad9966f2353fe9845ea904503d97dcc 2012-06-28 23:34:18 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd7d6ab35b1de5de441a274dbdef479f222bc0d9190a15028984ac3089581e4 2012-06-28 22:31:34 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd87bd736816b19f9fbc1b24fdd820744d051e7046619ece2f67d1da11e5feb 2012-06-28 23:06:26 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd9285ac5c05008311bb6df1da8f357c6201c646807b846e214ba9537bcaceb 2012-06-28 23:06:26 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bd9774b5984c896cab895a4c38980bf290b17c88219378f149f0956f2a0e7dd 2012-06-28 23:34:18 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bdb5b570664d78b0a74826061b3d362e6a3f439b00d2572b48235a791ef3ee9 2012-06-28 23:34:18 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bdba5ab8a3caac9a99ac98fdcff41270bcee18609f8da7e078e34bfadef2763 2012-06-28 21:19:30 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bdc7226b82f974f2718da65112b74124409e8c40661c619753fd7414b5f3dee 2012-06-28 23:34:18 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bde3e2a67b79f6570825bc8d31dae82e5c20dcd0b39f147ad14242b428d1375 2012-06-28 23:34:18 ....A 6565344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bdfd659fec7556ee23bbe706caac7e1e0c4fa3bb0b7c5995b7593f714edf956 2012-06-28 23:34:18 ....A 2221056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be0033cbe394126b7df6adac9aa7655c5afa0e4256c63254b82a1829b338d4d 2012-06-28 23:06:26 ....A 21878 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be1d5f25f42a0daaf244505d657ac7f004ad8cca8d038d373e78efc5e8e6818 2012-06-28 23:06:26 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be2d55b0361b09c44d12353c0575152a1a6c0acd920d4972ba6f8ac577ec0d6 2012-06-28 23:06:26 ....A 61852 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be30b110d814958c2a1dbc1dc5e2f13b71196e0be7158b4831fae0b80005ffc 2012-06-28 23:06:26 ....A 423936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be6142c1b3a10c971dac80a041e233ece25a0c1eb08934920c21d11ecdf1dc0 2012-06-28 23:34:20 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be6d4bf9f0df063bf1391ffe42a828356543a5fd967a3884d24c6eba4941f38 2012-06-28 23:06:26 ....A 20504 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be720e84bfa60573514062d28ae2439450a0096ca4c10fd292091e1647bc63e 2012-06-28 21:44:04 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be77dbc8ed3d05457383dc839ed350bce152dc7dad21494870868e43eeb2f3b 2012-06-28 23:06:26 ....A 3517952 Virusshare.00006/HEUR-Trojan.Win32.Generic-9be8ef90c078b85e41a5270917389b2ceaaa7e20402eb34cc8ec2752aeb17ca7 2012-06-28 23:06:26 ....A 1765376 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bea3d52197b72af3c949c5a82a2faf40cd7b2598b39ef8363cb92bb96cc416c 2012-06-28 23:06:26 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bebe11595b8fe4b82b225a3df08c10818a85f41e1c9ce847bec4d4e42d1ef05 2012-06-28 23:34:20 ....A 209585 Virusshare.00006/HEUR-Trojan.Win32.Generic-9becf2646c05aad48dc04d6bf3cf19c662e9e2063b016afa1ef8d1f5f1d5cf4e 2012-06-28 23:34:20 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bee61f376f3c74b08428dc67dcace8f49130a6cd793c6a3df74d1e67a432949 2012-06-28 23:06:28 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bee9834bd99744855cb9a255b59ea09ab163144c6869ac78e4bbba626cac9f1 2012-06-28 20:53:46 ....A 259584 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf003dbf737eadb7940437c20080c5a2f7d94c708c1bc894f6213af13d2f5f6 2012-06-28 23:34:20 ....A 688128 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf0c5e9af3c960e92d0436a1725c90b8fe9b81fbe11eadaa4e102d6b1b74bbc 2012-06-28 23:34:20 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf1f58e579bec2e9010182e1f70b839a37fe83105842365477533c060fc49d2 2012-06-28 23:34:20 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf262c79a1437ba18fba28b23d78d1ec4028335b94f7b788d3c8769f12f2437 2012-06-28 23:06:28 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf2b347b6843311fcf1b3873c0a6a3cbc7ae879e418a9f8b1fb79b22aa66299 2012-06-28 23:06:28 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf4bc017be301914ff36afec775a6d1ce753f4954642fe19578d8e8979b44ad 2012-06-28 21:22:14 ....A 540684 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf5ca5d2f69956d57cbab5e86ef741378c696b185a886c67f0f1d6581f6049c 2012-06-28 22:14:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bf654c8ec064c269b006b1acc59e1a5e9804f2fb694cfd7b8cdaa8af3ceb114 2012-06-28 21:22:06 ....A 128160 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bfd3bb67083bffa8467917989e45d1959b78f7636e45a4e82eeb5e83b8a983a 2012-06-28 22:23:54 ....A 111776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bfdecb3b2352f79da808e09402dfce008c0e14e5be6a13d0709a7a2e11de6fb 2012-06-28 21:20:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bfe1526b2ae617fdf0f8c944c0ea0a96957a273f2665225083be9910d6b19ff 2012-06-28 23:06:28 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bfec3d7b4fc0630a62ee1ea32f1396612fc548bdbf8e255786fabcd8eb01a59 2012-06-28 23:34:20 ....A 753664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9bff0d33a2cbd5627a21fe1ce76109338f5bbfd49886a975690160fa25c2d379 2012-06-28 21:45:50 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c005333f9754f59b255f6e1407b3a33bdd891cd1466b62d6e7e6d9ddb0db2bc 2012-06-28 21:55:14 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c04cbf8381fd99d1863db68f00ecf7dff09bcba59c4e056e77790acdce55475 2012-06-28 23:06:28 ....A 451584 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c0683a7cab0f12fe65b80339fdf1a72f4ba74439afb18878a4898b7d1351740 2012-06-28 23:34:20 ....A 603623 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c092d4a220981a7b0a2b22aee7079ee2f85e90283a7abdc325636510275fcf1 2012-06-28 22:05:54 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c0c96f9f29d774a895a3e47246979185092a3b80730fef86f0a9e6ee811e05d 2012-06-28 21:45:10 ....A 65667 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c0d5a33309974791be40b76fa686f6a81138c8b2128c9de5d1d685a49043954 2012-06-28 21:11:36 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c102bbcfbfcc6e9b0f29706e96932f4ac270eb1b9735ec63da1e917219cbb81 2012-06-28 23:06:28 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c107f00db8368bc992cd40dc2dda7f414ff2dc3d8dd2d8c0b3e8aa590d1cab3 2012-06-28 21:38:10 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c117b5f9799e714ed3f114bd52e70ea685af234ec0f41e7c12035ee920514e1 2012-06-28 23:06:28 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c122e995e96f3ef3f9c8900653cfb5c7963ca8d21f30e1dc44526340ffc0102 2012-06-28 23:34:20 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c12f1459596d25efc86d97ebe15e3111c1762e669353f300e832f443e69fb64 2012-06-28 23:06:28 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c14b8e254b4ca511524b1ef93a149e177557d58056a1caf15189f64af6fc8af 2012-06-28 23:06:28 ....A 1806464 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c14c783954a8e6bffe27ab8d2370299e88911e60ffd3a6cf7ed8606379eeda7 2012-06-28 23:34:20 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c14d66e5bd0b0ada34a568a1b9b3aba6431698e48b0ea7defacae1b0def9e5c 2012-06-28 21:17:16 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c166ed247328c61f53ec9a772a5025efa67825e75724d21781a4f1e48d20ae9 2012-06-28 23:34:20 ....A 50027 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c1bedb09908245de3633a71017d8545597e1caece07e818bc368f78c1a16e6b 2012-06-28 21:03:34 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c1c158d64b9f118a393f816eb2efe4fbbbef4eb5cec683a085af54f9b5db5ae 2012-06-28 21:56:56 ....A 72496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c1eacd65a0bf1564a4b62e53142934f6df3645c4b93779a9015ba5172d1de80 2012-06-28 23:06:28 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c1ebc76326768acafe75efa0f2b03e7c981715932c58cf83325d9d174470429 2012-06-28 22:12:36 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c216a7bae97e9276b9048948aa01cb3cc38d6d04ab9d3513ec8a944fae03c10 2012-06-28 23:06:28 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c22556544b526d4ef907fef4b9039dfe83b291f9ab49300c66645177aaf4ff8 2012-06-28 23:06:28 ....A 1232901 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c2352f8eb3e529acb0b34b0b0c52d2ad35a543053ca8b54c93abee23c55784e 2012-06-28 23:06:28 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c23a0f101f0ea51040a0298f6308abf20f6612e37ab66e9cd73d12b4f764027 2012-06-28 22:33:40 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c2413721503fb1d24fe8377883f4f08d6e7085c2a61d80fed4761ef48392a3a 2012-06-28 23:34:20 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c25bcc115e72bc141ee99e14cbef6da1acf7efc8b918013e5fc4934c1a1abbf 2012-06-28 23:34:20 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c25ce5c0350ebb68bb1a0ba8036569e5bc400809e0ba03f5b23b7046a94cf14 2012-06-28 23:06:28 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c2a8830fad746fe0edc52ba1bddb76758a82605d7e78be912a16295e73474e4 2012-06-28 23:06:28 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c2cd0e4fff155fa48811f6ed80144d51d7eae1d5b7f07ca9cb5b2093089f2a7 2012-06-28 22:05:42 ....A 1131872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c2ee85a2694dbd762a818acd24b491e17b633fc18f867ef19f12d3271a51e07 2012-06-28 23:34:20 ....A 280222 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c30d3225695ec649dda74e85be5c5eedc35b721411ac95a7e061bd71044fad4 2012-06-28 23:34:20 ....A 2861056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c310a961aeb7ca7b530b56f7c799d7cea505805576adce1c09f1b481a4759c5 2012-06-28 22:01:58 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c31cab9f982554017bcbe9064c5f5ef024d1b9d949ac14f5f1026927f351a60 2012-06-28 20:51:00 ....A 414740 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c31cb9e8274fb450fdf89a668daf22b8094d9cec6573dc59b31f9527acf77fd 2012-06-28 23:06:30 ....A 1393533 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c3261710ccdbf369351f6f7433ba3fde7e814534e38e1d0a9b7b6a25d624c86 2012-06-28 23:06:30 ....A 214979 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c3716b87539a828e10cb5ff0a5221d1da355ad5646910012a4d81c70dce89f5 2012-06-28 21:19:30 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c389f8203ff33785c96484094cfc08f3115d143ef4289b68b228083d4c83036 2012-06-28 23:34:20 ....A 83520 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c3a400b79197eecdc659f63d544b999c9c7cdaafa10ebd9b6debc85bb55908a 2012-06-28 23:34:20 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c3c8f6c9b4efb1fb6d34f6ceb4dfeda3f0e512a67106f21a475b8730944d927 2012-06-28 23:34:20 ....A 214640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c3c9b4f435a7e4a96771088eee9ee6d5bd35a18c17947d73328e2170fd97628 2012-06-28 22:11:20 ....A 73524 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c3cda9f554d8edb475aed76c1de4cb0d51683d9908b7bc65499f420ca75045c 2012-06-28 23:34:20 ....A 615010 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c407beb2fb29bc7554ea49638a4844607518735a28464af5648bfcc84b2daf4 2012-06-28 23:34:20 ....A 5561 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c421bd805153ff5e03e02875b6bb1ae45914e5fbef92c16c87734061e9a6a29 2012-06-28 21:29:40 ....A 803840 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c423508eff6795d0baecd00db80a48e9a2c928b6354dce7028dabc40fe05e41 2012-06-28 22:10:36 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c43678c65b18422de8ef3eb99968cd7428febb754ae6c84bc1979fdeeb1b2a0 2012-06-28 22:20:20 ....A 30021 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c43aebd96d10f43b8088c480b9ef165fb8a830cab3d66a35b3c42c99004556d 2012-06-28 23:06:30 ....A 351744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c46388bb920dc21b1c3d612319b6aaff711705048c1fae3fac950836a73b860 2012-06-28 23:06:30 ....A 1344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c47ab95127dcc2f112b50f613a8b6996d7185545ed44f1c45574db1c8455beb 2012-06-28 23:06:30 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c4803ed9913062190d80f923ccd48031798db47017a974e35901dcdf93223eb 2012-06-28 23:06:30 ....A 2344960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c48c54c649fa25372b2b2d4599dfba524702ddbaa79509b65dd9c135a70a48a 2012-06-28 23:06:30 ....A 898048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c48dab1248456c17e95456d708bfd1cff5ebcc9aedff148208653da581169df 2012-06-28 22:13:56 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c4a66590700476dae116fb8a2aa950f1cf4bbdb4c0f5246ca99b757a41be7f0 2012-06-28 23:06:30 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c4ab46ad9deb114a9481c22031d2e6859b7c8c84e0b56cfe862b29babb7d200 2012-06-28 21:06:26 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c4bf78d4fb91d65893e24f23deccd7cab56a691142d35d324db58c363fc1e9f 2012-06-28 23:34:20 ....A 22662 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c4c0b81082ed67f08b29b3501fd2fe9da84ea5c007d22670d0d099cdbfb2205 2012-06-28 21:55:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c4da55bb6cae286757374b756991889c7ec2f9b9de921fa164022deca4027ca 2012-06-28 22:27:46 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c4eed33fcb4c44b629c8596e4b22eca65f6dfa12d0b651883d6ac0fbc43a4a4 2012-06-28 23:34:20 ....A 110109 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c51286612505a1897219dc8dfccd459dd2926ff1e23a437e94868fd61522da9 2012-06-28 22:23:42 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c51621b1929dc4a34f22d24820e5e418b9e61cf93c8e8700824cf5dd566b1fd 2012-06-28 23:06:30 ....A 995328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c51e29015b89f76eb9f4b36ae09364396cb0ed88a544d1ac7344f8cb68ee799 2012-06-28 23:34:20 ....A 314104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c56934c29cfe9f575d76b0fce0395677810525dba5ccb8dcd29720e37bedadf 2012-06-28 22:33:14 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c57b37822d4d2c536944fb9334c1d7327894361003c0a5612ee2e08e852f786 2012-06-28 23:34:20 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c580729c8d0340224309c9935043f59784be535ce2f5f379bb0dbd27aa4d22f 2012-06-28 23:06:30 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c5adc400bfb73cc8889ed022c49e6110fcd5ee0854554fafa24448e4a42b0f9 2012-06-28 23:06:30 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c5fd323beb90dbe28e6bda3ed06387f74e6e195c7532489bf15954861d65d51 2012-06-28 23:06:30 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c610a12f15c0e799b3242d770bd2c45437243b815e080157afca91cfe3ff816 2012-06-28 23:06:30 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c61e2a4f606c83b9fff3b91b622fb5862649fe21ea768c483bb7bf52586aecf 2012-06-28 23:06:30 ....A 139335 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c6708f7ae68bffe593373599ba5a73d6a6780a3f94457dbbe500ed716c927cc 2012-06-28 22:11:00 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c67129959331531dda306bce77fb5c792c1bd57d00db5d973853d0aed7c8551 2012-06-28 21:24:54 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c6b01e3da00f772e8a58048781d407bfa040b0d0f4d2cca28ec1a2c291318d2 2012-06-28 23:06:30 ....A 4081154 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c6ba64c6780969d925c747f0bb4b408df47cbb0d7729d5df5b36c5cf93922c5 2012-06-28 23:06:30 ....A 182173 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c6bf21292900ffd6a03a54496e5ac71b190e6e5a66fe8d33fc22ec604cf37c6 2012-06-28 23:06:30 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c6c6125d135aa490b76557688b6a6328aa42a92a3152ac73edda39245cb98df 2012-06-28 23:06:30 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c6e5b200f4fc29556301c34f94ae3902cf12df559585576b92a35bf7994be95 2012-06-28 21:56:44 ....A 157225 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c704ea63480f4b3348a66c0a0a17ff05489b77ccf023c5c050f4a8296ace9c9 2012-06-28 23:06:30 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c73565dc179f39754a3993ff347f72696cddfe4be2fb4885879497a5ae6ad2d 2012-06-28 23:06:30 ....A 357888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c73d9eedb879f673684aaea3dfc7f6fec62b3dbb17b58d636c02d320c1e071c 2012-06-28 23:34:22 ....A 81959 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c7630c13d216c156955ef0e192d4d81847607172605b00da889bd38662eea8d 2012-06-28 23:06:30 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c78c58a3fba607b71c36a659774fb579f821276c023a1daa725de939c91137c 2012-06-28 20:52:14 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c78f1be144b3ebf92599e9e468f7289b80def1818d86798e831a14658bfa34f 2012-06-28 23:06:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c793a8133d81e677ffd3512cbc2578797c442340749b5abfa2f96baea97207c 2012-06-28 22:14:30 ....A 9736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c7aa06cbaa1d32f1405b87b52f53b7cced97fad70c952744673ba84e01472b8 2012-06-28 22:31:00 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c7b413fc4ab1a17213176788539a6d42d0abf83e7a1c2f42aafcf64a4bf0ee3 2012-06-28 23:06:30 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c7e00f4d8d0244c10555d271a5a4d8ac83521acabf81317560bfb4a0b139759 2012-06-28 23:06:30 ....A 98431 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c7f285c79e6f8cee8cb1a08a1ea21da877e608aa1b8fca3c21a53844d80e8a3 2012-06-28 22:06:46 ....A 253536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c7fadf6ed7f3ca634250b2362e0765161f905207cf9e1be229458d589e9ec6e 2012-06-28 23:06:30 ....A 365791 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c7ff4e1dace4cb751914fbc8caae127c204a9e6c87b7684f23ce84cc19bc5b6 2012-06-28 21:32:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c8114c7e340fd51cc2f767b6dea443d64b2002a65555fbad419f499e88abee6 2012-06-28 23:06:32 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c81e50d6b4f3101d26f8fe82a22e96321749237d8c20b1f7c8c7e9ae818e0d1 2012-06-28 23:34:22 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c8339b4603a2334e46225abe9cb63bdecfa4de7aebd079a917abf0df3e86640 2012-06-28 22:14:10 ....A 54684 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c8449248da65d3ef3873dd13cc37fc89aad1307242efb84fd46c34799639710 2012-06-28 23:06:32 ....A 653312 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c85adeae8ab39dead4d97aeed08ee19b24361c5eb77f91a5e656ac37b0a327b 2012-06-28 23:06:32 ....A 1448960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c869108ca90ead0862bb0b074ceaad1bda0bc76f9002c5f6e7cd61b71b30279 2012-06-28 21:28:54 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c8e768e07933ba2ca98a6fcbbeaf82022003c20573eb91c3d4ee8d84a61d113 2012-06-28 23:34:22 ....A 87176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c92d709dbc74fe7871599c7e1690a16a24bc70cdea73b62b4a09642e238a828 2012-06-28 21:09:44 ....A 246784 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c948af9dae9cc0cd12c3011df0f44ee9b6c634cfee4acdaf1f190a5e2ea56bf 2012-06-28 21:47:06 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c96d40f863d73043f68695753dca774935747a1be80dcdaceb0227a3ef80ca9 2012-06-28 23:06:32 ....A 1294336 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c978e2171cec68786f1d8c73a76e70f44ce0cd339d0e71d13aa6a42ddf0b352 2012-06-28 23:06:32 ....A 3942940 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c979d2dbe2673d7c3eb12a78507de638e3699f94ca3f411d9f0b5e05fa2dbec 2012-06-28 21:44:34 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c98058e2a74cf6c71869dae362551792d755ed3f66521816a5f38aae927a505 2012-06-28 23:06:34 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c988a3ea255ebf4d367e5a4518de6e2389363e5177da91649e60d51a28fefac 2012-06-28 21:05:26 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c9ccae089122b6e579805f348874d4039b9e32edd66bed9b5ae3e7056718bb5 2012-06-28 23:06:34 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c9d5f355acc246fe7fe028020f7adbc19940c9c41c8a974f0010de91158daa5 2012-06-28 23:06:34 ....A 72768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c9e04e3d74ee2066c4c393c1d46e874d855474a9b25395988aa2770db8447b7 2012-06-28 23:06:34 ....A 117277 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c9e1f79fe1001109babbf86d32803543b155f3ec7f4466ce50060a1844c33b3 2012-06-28 22:05:46 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-9c9f1360d51d862c20f4ed613b1d2a16f28809b7734ba5cdfb1de0b0ddd212f7 2012-06-28 22:28:58 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ca1558cee5a4210d2490d22cc96e4daf39278d6a107215dd53d7e003552ab1f 2012-06-28 23:06:34 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ca1a34fd635469a42460ac6de271bf9dbc2cb3b96cf9cb74ea3549a46283bf4 2012-06-28 23:06:34 ....A 9792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ca335cffedd715793afd4546daab15b51832f480ce1d157b47ddeb0ee49c42e 2012-06-28 23:06:34 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ca44e852c69ee16d562270629ba2b11a8c1f0b8a676c99bcfb458b692ed05a7 2012-06-28 22:16:58 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ca48b28eb959444d30ad78708f074e04a1be73d74eaed01a4112f2237289557 2012-06-28 22:29:04 ....A 62548 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ca771616f6f2a9f4cbeca06518ace74e3ae7abe9fa249e7852ae19f46122235 2012-06-28 21:54:28 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ca777af62a75d1a68686f2277b09a7c6e03d045b39b6aebf77c95be586fc0e9 2012-06-28 23:06:34 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9caa4bdcd020b503f6081a24002d0c9807d007003115da3029fbd05ca87b4d7b 2012-06-28 23:06:34 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9caa5b9abf69d8f6b82a516e2e6ccd1cc96fb437d701942cfc3b9e925f3fbc97 2012-06-28 23:06:34 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-9caaa019ffa7d71e22d34dd466b8070c2ad24fe69c45a6cf529862290f86347b 2012-06-28 23:34:24 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-9caec3fb819e441674f59514f594468a390905a68f0ce533c69ee5f4beb80049 2012-06-28 23:06:34 ....A 89851 Virusshare.00006/HEUR-Trojan.Win32.Generic-9caf27927ce4b3381b5e546ff0b7416ca1bbe8133a3b558ae13e5345fb29ce2c 2012-06-28 23:06:34 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cafd5f1103695ab39e8d08e8307ac347ebe64964bbc1d81f61f50557ba68f1b 2012-06-28 23:06:34 ....A 3824786 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb104756356a5cbaf60a6590908d591ae7eb0bbfc8013326b60c4c46a41d43d 2012-06-28 23:06:34 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb28ea5b9181205177a08761605901559b83840f4094ba030365a53e6c140b2 2012-06-28 21:06:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb2e44da088de6167a0661619cf0fa4b45be322a50807fa7fd046d158cf9c30 2012-06-28 23:06:34 ....A 1441792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb327ce759be960e3ba338e7e28cbbd9a2ce4f7f009e36e46ce20ee6e626d9e 2012-06-28 23:06:34 ....A 582144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb4e949d7e0f11ddda2a9c25f693816e00f4bc092a387339f3b1d411d9edabe 2012-06-28 23:34:24 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb5162d848327bf1f19539905c2a1441e0dd6c7db69d4081b3e33fd68035aca 2012-06-28 23:06:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb6929dd9ee70edb5fd35d5696d411ae1cd9ad38a2d7b31e5463e602d34beb0 2012-06-28 23:06:34 ....A 502372 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb7592869ade8850b6fe820e8b02cd39f1442420a413a83ed40e45c52380395 2012-06-28 23:06:34 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb75b2fd892d9342d269926182837cfc1abac7d7df99d4cc9bd9b0535e74a68 2012-06-28 23:34:24 ....A 1379840 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb8a0a996a01b1a5cccd4e5b0a9baf89f2e85cd7ff493c1b20b618522b4855e 2012-06-28 23:06:34 ....A 2182144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb97e48a3057c2b4cf8261dace41eaf50c89f3def0263de4167edb2169ec444 2012-06-28 22:05:52 ....A 545797 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cb98fa67e5934e9a9923747b95498ce7678ca8b67418715b3a7eaf36a91f5ae 2012-06-28 23:34:24 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cba7942dc1bb0c168272df8bffa09da239df01607d015f5fa9b977b17b32bc7 2012-06-28 23:06:34 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cbc669f1b0bbf5acc9ac832b47ad0954e31d484d131bd157f3d3bcf589a5a13 2012-06-28 23:06:34 ....A 962048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cbe88f84a0eb0c6dd6dc66d636e2b9e83e14e0de932db0bdb0fbaf55375b27e 2012-06-28 22:15:14 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cc10cba55b466a8ce13dbd489d5ac6fbb44b243fb98d39d83b6e0640d0fb827 2012-06-28 23:34:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cc1703c1d54d7e92a2956f5f80f054ad30c100d63a7b0faf89ca5511e683463 2012-06-28 23:34:24 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cc23fd01cbc7f3ae0735a994df2426ca35553e6400ae31c6f9756a46e029ce4 2012-06-28 23:06:34 ....A 772096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cc61c02a78f4f850efe9c511e75c9dce6184eec203650303fac03820869187f 2012-06-28 23:06:34 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cc6a4b6a18f0c7b299d0c8da998ba22d3b77123d090be5b731ecdf777e687bb 2012-06-28 21:31:22 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cca0ab032bd59741da3c8d38157915f80aee1ad955afa1c13916bcb131ef2e4 2012-06-28 22:16:40 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ccb2b6bdf9ef4785392aa08d361191f6335ba4411e330fb4b3ec002896afc07 2012-06-28 23:06:34 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ccd374efc2111a237a2ab898b1a640def1747327c25b1a4d8b2270443060ee3 2012-06-28 23:06:34 ....A 10485760 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cce115248d3e888e79589a62f272ef19de7bcab23eecae2e12967dcdc5f0025 2012-06-28 21:46:50 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ccf167a8b36210cbab60b5aa6efdc785b7aab31fff2cbd02a8733012f3db955 2012-06-28 23:06:34 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ccf59154fa179ef7053ceb676fb30c4e4a5865dcd9d80714359b8c62c64f598 2012-06-28 23:34:24 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ccf6e2481f46524c9d44cd20161e3c504cc0694c2be5fa8777a1278a198f7bc 2012-06-28 23:06:34 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ccfc3939153544d06422bb2b8f99826cc58df444b11256469f14ee17c4dc199 2012-06-28 23:34:24 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd0fdb17d21f219666cdce3b3ce3b9a7bd3b3b15c5eebafebc150e37aa4983d 2012-06-28 23:06:36 ....A 1375232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd2896bbe77c6968b4390302d380185afc930b98ce3e9377c0ff8c2d94a1909 2012-06-28 23:06:36 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd2a0e68ae3e958a3cebdd47e6e7ff6b7212c162eed382e00b6c4fea0b1a940 2012-06-28 23:06:36 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd31eb93e3485c529e07a4c498f3c3f1f18272a11eb17dedd21c54763fb6f8d 2012-06-28 23:34:24 ....A 12513280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd4d9183e110d889f51a61a79b47f405fea360c1171c62c20d54e68805d329f 2012-06-28 23:34:24 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd5f7d83782e144fd7c6cf7b950a4e15395609fc8cd535a55129aed76cdfd87 2012-06-28 23:06:36 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd75b9dd392dcdc356c508cb7a82055eef1b32c02d34164693d1a27f8dd9f92 2012-06-28 23:06:36 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd829a1de742095c19ada921607dc0c95a6ea562361bfddca212e43761e3b1d 2012-06-28 23:06:36 ....A 2406400 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cd9de4efea1f6d4713c7f45b43a7ccd9981e5151e033196b69203411c0e2d86 2012-06-28 23:06:36 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cdc9b33e2b00071c97a2e64163f44ee0882a8dc48ea2d01b1a7bf469df6c760 2012-06-28 23:06:36 ....A 873472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cddc241e69e2ea02afdf2d83a1a2ca53e4ecd28db8e9105678f3a917072072c 2012-06-28 23:06:36 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cddf99e008cc51ec02b31333194115d700a2cac9e734c5ab00a444fb105b0e6 2012-06-28 23:34:24 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cdfd9574c1da9c8874fb030d2ea66dab1728146aee126c9a1ba20adacfd4390 2012-06-28 23:06:36 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce28c70cc5977cb0eddd0aae27b84f94c8eb7b251f22264226c4cf048819ba0 2012-06-28 23:34:24 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce2929cf511faa75c560dd0d0db50352fcbd1a2aa85273542bd143582a23c5e 2012-06-28 23:06:36 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce35aafdcb22caeb954c02f7c1f52413ed30c7685cf964c9c4976df1e798cd1 2012-06-28 23:06:36 ....A 1294848 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce4e2c2bb5eb5dfe3ace95c08d2e7676925a56859954792243605433d07d53d 2012-06-28 23:06:36 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce54736386e9451c338973f6086d157859fea8c205dc4dc449ecca8b75b5c73 2012-06-28 22:07:10 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce5f4f653c5c0ad4a92bee1243b53ef7b430ba51f3a9aadb987a934c49a9182 2012-06-28 21:09:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce5ff5ebdc8d7d5a78c6d9ff601ab3bdf2a1512b7e6823e1c9ee745654d6963 2012-06-28 23:34:24 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce6c7c74f6a946e8b7b762f728e225edaf1c156af3a8fd050e19e82336732c1 2012-06-28 22:10:36 ....A 13531 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce782f6fafbe92844fa6ba0e23b0ce786954439586ee50b07526fc235c94a92 2012-06-28 22:03:06 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce7c9bc545b59892cb50579d851a35bf45c2c3ea6b13064ef0240271ecbf908 2012-06-28 23:06:36 ....A 23941 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ce850e5658b183bb913d9f71ceae970541e992b73e75c0c1ce0f9f3131fa243 2012-06-28 23:06:36 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cec7eea273fa4cb7d0c1e018e031a1abafc1af2641c792e2d913388b18ada52 2012-06-28 23:34:24 ....A 103624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cedda49da079e22ff2276744a1ad18d2788dbb4150eba68000888fea50cd887 2012-06-28 23:06:36 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cee41d38e33ad2c0b10fb8473283b7eeb17496188bcb6eb0f4c015b84b779cf 2012-06-28 23:06:36 ....A 32637 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cef34dd197c34607c218fc9fe89329cd234cb586e3c16742b53238e4a720562 2012-06-28 23:34:24 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cefd0dc1773f696cc2fcaad0086a9c053a24ceb9e030f5e5204e15999e08537 2012-06-28 23:06:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cf2bd68827332b64d01713fe4e46e9a45220ce11a65a3f60561b02f6d174329 2012-06-28 22:10:36 ....A 222592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cf442d94570d246e9250318146cac0dec0a470bf8f6c7d9c48488736e9fb860 2012-06-28 23:06:36 ....A 185664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cf45b62c909c87ba125af31d07b004201ddf31fba46ca0327120a8312f118ee 2012-06-28 22:31:40 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cf5785387d870f49e1cda88e0e94ed298435a079b15ee065042cf6b3f1bb31d 2012-06-28 21:51:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cf5c51eb6128ae12fbf628826b4e03d33e0711a16dfeda1308cf31e6e8e9b5b 2012-06-28 23:06:36 ....A 394024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cf7cfe8b1f1c559f2984972833f366453d1bf6e02d78a1d6cf8360f06bbafde 2012-06-28 23:06:36 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cf99c0bb79680a828a7cabcd7913f0d31f3138524ec5b03bfe380c2be218b53 2012-06-28 23:06:36 ....A 1107968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cfb190049e9f967122061aab6b91ea4ab34cb4a9d9b7fdba26efc55fc3bc66d 2012-06-28 23:06:36 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cfc81d4fd8f564b5688938bb50c8fb7e476466d87b913439ae8fff77eec4f89 2012-06-28 23:34:24 ....A 53274 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cfedac9601d24f35adc1c420b08143087a9edb44cf69c5f9ab02fcc8fa53f97 2012-06-28 20:51:02 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-9cff4e932a0855daf5d552fd635874f0d266b13bbcdc37e5d8b5f1e5502c4808 2012-06-28 23:06:36 ....A 553244 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d000f38972b29a06208fbabbcb2b2c0b5e2537868e33b28c58f7d89679c45be 2012-06-28 23:06:36 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d008bb25be8a3c69d9a787a445fa4e427a34db540271e9257bfab46001f7e2f 2012-06-28 23:06:36 ....A 1429504 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d0532862ebc5a5b76aa8cde8530cef6bd136b77f449a72938d9155c041b9e64 2012-06-28 23:06:36 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d07c5e04daa7e85761ea7382e10455c3719418554894dce169f2b2224162bf8 2012-06-28 23:34:24 ....A 42141 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d088aff44c5ad1c1b84b2f6088954ea9e2a0bb1daeb5f81385d1b6f0945095d 2012-06-28 23:06:36 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d09224344ff2d46002dd95761f8d8b8045126853f1557bd0c0e0a8cdd2b6a6f 2012-06-28 21:02:24 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d0a12ba4825d51e1ce852bef4cd77a9c802a1e68cd14273cc3ddd6e08acb2df 2012-06-28 23:06:38 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d0b0dd4055148277e181f69ba25478acfb7f983e91f8085526187a4ea98aa89 2012-06-28 23:06:38 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d0cc8d96c4039835476110d0926cd7e327bb3e3f820bff8c8c912bcc5e64d21 2012-06-28 23:06:38 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d0de95cc87219ffdb4ecee78fb134be0a3debbdfbabc40a236a051823c5fc32 2012-06-28 22:29:38 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d0e2d82ab353f2993f5f65ad6cf40af7ac69256d0886e4d25dfba71b6ae0159 2012-06-28 23:06:38 ....A 1748992 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d120c372f70a3d3c79b30804add52010c7c3c058b50515e11c508bd59187b6d 2012-06-28 21:40:58 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d125ea2ff57bc0f7ebe39187161a00bf6a9b75a1f8f9bafd5b4fbfcfd63231f 2012-06-28 21:04:42 ....A 1068544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d131b8e8763c5d1371bcc37f6fed3e4dd3c29e2612f6fcf5a91e41cef85cffe 2012-06-28 23:34:24 ....A 40023 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d138c44956838481bdef81611c9b33f034ae92661611efcdbb83b2d74372a3f 2012-06-28 23:06:38 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d155bbf36da8d1031014043b97130f7d449c0a8c273a0ed69e213360ec7267b 2012-06-28 23:06:38 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d1664949922539de6359f64827c2325c96fd716ffea27a137b1db8f7237a429 2012-06-28 23:06:38 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d18be6ba58168d0c8622aa3f6230e488171b29435b8782cc769bb4b0d46d880 2012-06-28 23:06:38 ....A 1000960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d18d42fbc5489ead9d0cb3906f84d6eaf002db11284a847464694d468698eca 2012-06-28 23:34:24 ....A 155121 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d1b8038589ab56a5a29ed42a785423cd89884a173a83cffba97e797b2bcfdb0 2012-06-28 23:06:38 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d1bf8fe4206424df3a52dd5f9e590d3b1fa4c39b53cdac1bebe9c57567ed71a 2012-06-28 21:48:30 ....A 36916 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d1ecf00c4c854b6625254a84ab4f361e007f66ea958ed32beb996023b456435 2012-06-28 23:06:38 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d1f14b866a70acd0b48668c71a0d571eccb348fd82de32efefc7f354d123888 2012-06-28 23:34:24 ....A 16945 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d220f8f9113a72654b1937bf27e298d93002b0ca3546673f98658e8442d0ebd 2012-06-28 21:21:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d231704e7f48fc736c5c9011a741437479cb00e52c12f64e4ad893b17aaa165 2012-06-28 23:06:38 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d24798afda31b72641beb56e6dc2828fd3d08f2feca1ca983fe623a2a807b23 2012-06-28 23:34:24 ....A 28448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d2512a415c79b14248012d988b5b8df30793ada7f79d374004c0cf849e8efdf 2012-06-28 22:17:16 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d25f4f1ed723e6d009be6cca2ef2f78e6b565234f554d19d658c71e0feed688 2012-06-28 23:06:38 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d25f959eaf5aadda46289cbbc1366c0d697937c633053ab5298861d50bd366f 2012-06-28 23:06:38 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d25fb308f5c6c7e5d19c7fabf04a764c7eb1396a523d849bdca45fe6d8367cd 2012-06-28 23:06:38 ....A 679936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d27de74033b238bfa28660e9ef62471146b803e733fa3a68c56665f6a305a3f 2012-06-28 23:06:38 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d2a79b8ad575462ddf5060a3618e2084b58aebb544916b5dfc92e960cc2ef52 2012-06-28 23:34:24 ....A 1184345 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d2cd5489c53e76b7b5d87ed1253380004c0f50edb1f157d0ef96c933cbff0ba 2012-06-28 23:06:38 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d2ec2b7d631d649112d5a18678cce6508bb593f71348c52ace6c97e8e3c6ea4 2012-06-28 23:06:38 ....A 90776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d3037b0d335e62d630b1e9696af9bbf56cfdc58b9245792daaf3a236a7c13e8 2012-06-28 23:06:38 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d321fbc84f4e09bb527e65663c56595ae7d21084bcaa4791927ff62756c803e 2012-06-28 22:33:56 ....A 25377 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d33c08ec820172e89117b7365bfb66b7adb9cd62da5ab5f55bd0091067a539a 2012-06-28 23:34:24 ....A 248888 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d35ee76e792618fcbfbb3905599b0f940d6a718b1add97f1d7479cc6ec172bd 2012-06-28 23:34:26 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d366e760700d546913b522c9ebd697235a888b15840688b9c89066e8ab3041f 2012-06-28 23:34:26 ....A 374162 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d37d6dab57d4df6c48599b78ac719537c3b8a77968ed9db75ec857df3d60dca 2012-06-28 23:06:38 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d390b1b9a3f16d352706585166e74048afb74837940f29cf2005f6a1bf59feb 2012-06-28 23:34:26 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d3e3cc646522b01f2832af0d0635d8734f8205afec816c2ffe368f639cc46ea 2012-06-28 23:06:38 ....A 1859323 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d40257c806f38ca8ee6cc6412b0a02d8ae5366b7c467d8df2c4c10c38b68d32 2012-06-28 22:00:34 ....A 81760 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d417055fc2c64c89b475b0ce97cb6554a076b42aebf896f27b8d66e72160204 2012-06-28 23:06:38 ....A 94288 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4174d24367286e96807f6297489597d2314a0e717ec4254464564604c458e3 2012-06-28 23:34:26 ....A 30216 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4680c7e65734a09e84a3f98c556c9cbed4cc9e64e0c629812f84de912a1b6c 2012-06-28 23:06:38 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4866928eb0600de259f4cbe178628341ea51d5b231a13c8459035bff7214ab 2012-06-28 23:34:26 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4b1608eeea94489374efc97d06b604a2dcc88c8f680a7383c1a14b19585eb4 2012-06-28 23:06:38 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4c0ed56933fda4d0d09df30f35634a8be1f693122eb34c1c0b2afcfe8c813b 2012-06-28 23:06:38 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4cb182e6ca3f4581f1000853e26eb69a79a16584da4e68e66ae0255f61e4b8 2012-06-28 23:06:38 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4e23d2340ff145a03c70b6543fc806ae9aae4a42a0f7bb45c2e48cbdd02f98 2012-06-28 23:06:38 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4e62e01a9a63122ce6c7cea57c0d4adbb94ce5c92690eb2b256f1fff068ad8 2012-06-28 23:06:38 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d4ed1e5a9b5eadc08551d081556a51ecee57f89f8e9572bf4b5ba50139973f2 2012-06-28 21:21:50 ....A 144797 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d51e074ebaa76c4bf4ed66b77364f67558b82a30c8b44546d44341d799d6a89 2012-06-28 23:06:38 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d53e8094e81f653dd9d53ad1b90f6e6dd9e6790f12e8ef8fa3b792bfcd90ba3 2012-06-28 23:06:38 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d54e768da1957742f2b0d253ea0633d8ca97496a66773c6b974a03420ae8054 2012-06-28 21:36:02 ....A 403328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d565b35600eb59459acc5989d8861ade469f579e0399b5f12a11d0be513eab4 2012-06-28 23:06:40 ....A 1021444 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d567c5a7c020d4db4b2ae4d98d59666148b57289afa96b2bfeaa8ee3f5730b6 2012-06-28 22:29:00 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d57e4fb14456179482a263abb928024078606a7af341a09afdd4abfd500cff9 2012-06-28 23:34:26 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d581fe1cfeb1f86ad47e10c74516a54131a3777491b0be7d981c1cb418beedf 2012-06-28 21:53:40 ....A 872385 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d583e708343d2e22cb94bd35bf8b33756bb5c0bb2cdb672d8bb801ac8cd2f81 2012-06-28 23:06:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d5ac3ef383d35802428f32d7cf0bb5021c9c40afa0f31ba222c030e72dafaf3 2012-06-28 23:34:26 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d5b5eacca5217d6da28a8cec23d31a9dc634f5b750340576626c4adbfaf2c25 2012-06-28 23:34:26 ....A 793720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d5e441619d2afa525850882d6c1c9dde4e910a987c84977e0f1483c0eef0478 2012-06-28 23:06:40 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d605505da3a92188f3cbdfe23549ec5003a72fb635f62f9e58f318be161d804 2012-06-28 22:13:38 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d62146de6472abf89e444f7a93c990186e068a5dd0898941e7a11bacc528250 2012-06-28 23:06:40 ....A 3833856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6423b4d00daeb8c35c109b255951ce43967d1f8f960d9c993b845318a859f7 2012-06-28 21:32:58 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d679bcbf7c8e4cd38da32b3e33492e59d107d8f394a6c3d34fbd77c03993e96 2012-06-28 23:34:26 ....A 107573 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6834ffbcfb87f7ca5cb04057d4e67bf537e446e3f8ec19513350990e6280b7 2012-06-28 22:26:02 ....A 141904 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d685c109095337bc98ce0cb17510991e1f292a0cf393258906084458343aed7 2012-06-28 23:34:26 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6ad1b30e9ddc1592246080b951d2a7e61946de3d595752c3d814fb6d712a53 2012-06-28 23:06:40 ....A 28850 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6b5395dd2c5ed298c2aefcb9220ca5aed18c0c4de4db259d27261c891584fb 2012-06-28 23:34:26 ....A 7605972 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6d36a68416c2bf9712fc2b03a93e311a44ea77db80f197a4f4ed753d50a11e 2012-06-28 23:06:40 ....A 1543680 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6d9a8afb1e75778c115a6230b90d49fa6a38475c668ba4503212472ae8a464 2012-06-28 23:06:40 ....A 905216 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6e7af2e2acf2cb2e8cc92f50ae99289937b8e5913d7e598dd5f2ab9fdca6cb 2012-06-28 23:06:40 ....A 494402 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6eb331c1ecaaa2d7876fa7f9c6771dce89164c9d240c9f73ea9446daff0211 2012-06-28 23:06:40 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6eeced7a40ab371add3f92206f6b94bc2637e41fc52d9fba9968005266eee2 2012-06-28 23:06:40 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d6f6b3f84500e26c78def58e86a107249c8ce13be815080a6ca8f77e3ebb68b 2012-06-28 21:18:40 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d729b19727d9aa8d67732fe73b3ae9ef7bd6ef7e57b10186406fe5ca5d92917 2012-06-28 23:34:26 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d74188f0795bc538bc293200263203b9de2a9e717a963a7b4871e7a86652c8c 2012-06-28 23:34:28 ....A 962908 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d7576e209aa91bdd4e03635325090adccb1ae3f517722c76f40aa20dcabd608 2012-06-28 23:06:40 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d759a7ae62bdda011311459971f30cacef703a51849d08f1cf299b773ea048f 2012-06-28 22:34:20 ....A 23736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d771bdca9312dd97aef214a08bf3fa2b73cc83e7108381acc4054a136fb85d4 2012-06-28 20:53:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d7840b6a35e8117732cbe44a466c2efd4868ee582417cf210ec34a9e5a08ad8 2012-06-28 23:06:40 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d78f66a46196a8c06b0d3abe68a44e16177af866f9df4d89cb08c21031b6d45 2012-06-28 23:06:40 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d7ab76176f1726f307e8bb65c3cba8000c8b20f68ff778f694c1038efe156be 2012-06-28 23:34:28 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d7b508d207494d2fa073716bff514ec2929a43f3e9010b53b2b6e6e9cfd9022 2012-06-28 23:06:40 ....A 949248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d7ceef798225520b85ba6981937709918d4aacd7a18d19ce51fdb7c1c14951b 2012-06-28 23:06:40 ....A 124417 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d82f0b8895ae5ed189bbc4be40c90ac8479296040d1f8a4f49b3bde1ea6386e 2012-06-28 23:06:40 ....A 1414024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d8300fa8ec2ca494e87b3451a478e85c71a6e5ff5b383248e7a79bffdb224b9 2012-06-28 23:06:40 ....A 16448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d859dfffa556bc4c455e190b2f837d626c9d01fc363319d2c357b509509f46d 2012-06-28 22:17:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d8c27bafc8978cbd605e4d94f9d64b39bdce525de4b27d94ca5ae666cfa925a 2012-06-28 23:06:40 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d8d6257ab354f9bbca936d8575c61df78747b2b7186929a91a4675634be9a26 2012-06-28 21:08:36 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d8dc4951d0a422cebfd2e4614a9cdb4f631181114aeec5c1ce5390820e45edc 2012-06-28 22:23:20 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d8f3872877fba45b53b738c4d35da7e2c082d0f42289f1f38761a9699a522a4 2012-06-28 21:25:50 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d8fc04e28cfe0abdb5333c082d92f70a2a8be59e95b2e8affc5f624e659ebd8 2012-06-28 23:06:40 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d90730cecc77c2ea5368ee14aa4ea70d0012ace228bfbc91c5ff1ff33818167 2012-06-28 23:06:40 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d917351f38241b8711a23be688433ae67676e94909f6c901fa60d8705548507 2012-06-28 23:06:40 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d91d65729cbe30f240d4c81600396f388f344418bd4ca4ac3432c2c93f8d82e 2012-06-28 23:06:40 ....A 3919221 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9259e092e2c0d04668acff35f7dba53ced1037e3389fb457967f50454e85dc 2012-06-28 23:06:40 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d93c8648f54cdb1421e966805af29ef067f322ae329e962824dbc1aab15cff5 2012-06-28 22:05:52 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9572c1b5d27c0996c456f04e77bc8bcae5e6c5b77845d97f15682738fe1f4a 2012-06-28 23:34:28 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9bd021167470f23112b89d66d78e4d56f689ac657bf4f418eb1cc80c6d31d6 2012-06-28 22:16:16 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9c23f02d2526c5af6dca6d3bd30ebd4be56f3779d1ebd3c7982c407fc715a8 2012-06-28 23:06:40 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9d160244d8ac71a81d83c6bb5aacced3c22b682c3fd81cf9bedf053385f772 2012-06-28 23:06:40 ....A 1976054 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9d3c037363cd96f2d190711096cb30d1ea9e725fd0fa32090c97f04fddadc5 2012-06-28 23:34:28 ....A 25856 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9df5158d67c51787473d1ecb410d6fbf3cb263d779299c3cd6260fb47a196a 2012-06-28 23:06:40 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9eb6749a20204a3024278789aa36f0433202e1ae4ead94c50891819d8a8dbb 2012-06-28 21:18:04 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9f1a84646429e964e505c42eef2b0ee6585b6e53c556c9ee0a90601036b9b0 2012-06-28 21:29:16 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9d9f69ef3cc4302716d8d5c5ca1a086ab65cc39edc8100b37851c6c3440d1818 2012-06-28 23:06:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9da62394497a7c75c0e537242d05aae380c8f3dbdc71da5c6d02501409905a93 2012-06-28 23:06:40 ....A 1364361 Virusshare.00006/HEUR-Trojan.Win32.Generic-9da6d77feb56dc8a129c78bbf8194bef419188776950a457a183aaac9a4dc63e 2012-06-28 23:34:28 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-9da7655870da77b7264576bba093a9167205449737a09ce4f5546841f48e8d50 2012-06-28 21:16:36 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-9da9e89a7162107fe73a8c0786de7c4ec86a919b2a99a39855fa430a7288b772 2012-06-28 23:06:42 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dabb394204c925d677d3ddb90e82428374945d5e76eb7cc3edbc7ecbf839dd4 2012-06-28 23:06:42 ....A 136638 Virusshare.00006/HEUR-Trojan.Win32.Generic-9daea8b342f497fa01ba92652a0b11d5fdbbcea7ebc80137fcb6947f6421e3d7 2012-06-28 23:06:42 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-9daf51fd0133befeb92881b6a7be69b3aec5a056e5239dca202c4b447abc8015 2012-06-28 23:06:42 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db0bdb13891c2838d4d767c8fb713f3258082fbbe2721184612e64805ffc0e5 2012-06-28 23:06:42 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db0edc2da1439a7e36a925f8c14a9e12ba3c90ff13ac97fcdd1117df1fe61cb 2012-06-28 23:06:42 ....A 323840 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db0f1af37f6c1fa80abd5232bb6d40e192889ef981a7d68a7e629e71407df26 2012-06-28 23:06:42 ....A 681533 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db1d98b3f2be6c5b0da748d69cb063414d05447a7af3c4f95dc12c6492bc170 2012-06-28 21:20:26 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db3cfaeee9f5ef2b109adeaa3bac155d9e3b9e54af26d191f8eed74f41d5c8d 2012-06-28 20:52:24 ....A 393728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db4082253497cbf9c7d4a9e8e09a99aa9ad3a202bb71f6434282b7230bdc4a6 2012-06-28 23:06:42 ....A 94648 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db443b5957800f1cb8e6292115423107fdeebdd1001978f3a1ce2ab9869a70e 2012-06-28 23:34:28 ....A 3878809 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db66a254334b087b9d861c0ca3bca5fa5651dd5f75b1e4046fdfa1ef9c28282 2012-06-28 23:06:42 ....A 422400 Virusshare.00006/HEUR-Trojan.Win32.Generic-9db7c97ad612c6ec367048696855e660a41035655897a78356b24521c11d3c0e 2012-06-28 22:34:12 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dba1ad046bb7d74f527daaa006a2d04faa2146769ec6d1e02f7668e8f8c4011 2012-06-28 23:06:42 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dba91bf9799e4424dad796168e667d1f2224055287e421008eefe874a647613 2012-06-28 21:22:44 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dbdb0d761ceab7bad8c31cf2b7ab44a8f8261fc639a1bfe0f9cb4aee0b62b21 2012-06-28 22:21:46 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dbe20d9829e5b06ac81327c23ecbf270fb292cb9d6c742bb50c8b34931b8d42 2012-06-28 22:07:28 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dc605e4d5a4e23ec3ec3552b7918212ab6225f1cfd2a47a102c2b8cff645f16 2012-06-28 23:06:42 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dc68e8a9236536e42768b3cfff2cef832a62c07ee7756cdbca1f025c9748e1d 2012-06-28 23:06:42 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dc7431918da5d78b5d69424d6e4b3d8a2d0c6a91f1023ea1d0cc137e1e34219 2012-06-28 23:06:42 ....A 1070592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dc7d70e520b709f0cc6e851fa37e15ab85b32f07dba15b1911bb15c7afbd5f3 2012-06-28 22:33:54 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dc96bc85236f67415da839d86a8ad39de138994561cc47fdc5a4c953015ffac 2012-06-28 21:31:14 ....A 94816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dcc7d7491d1021f1da4175b645611ce0828f4315e872bd03710741829e17ad1 2012-06-28 23:06:44 ....A 9159690 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dce1063cabac92bf14efeb5beb5556bd2f064aebbc019eed0bf19f2bdc7bd12 2012-06-28 23:06:44 ....A 16000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dd05fcbcfdc1d1d05307574ae4872400683b7a7a009520dcc8ee64d40e38a92 2012-06-28 21:05:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dd0ea99354417a921f6c99803e746625ce9aa76039a45ffa195fde8c4cca86a 2012-06-28 23:34:28 ....A 464384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dd1535bd936db792130bc81ea99e4c5f137a7147db84256a5f057e72fc0526d 2012-06-28 23:06:44 ....A 29752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dd1a0d0b85622e038ae222ffd5a02b2de54464e9a89d71bc367447433cf8cc7 2012-06-28 23:06:44 ....A 17483 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dd3e15389ce6a3a49e4f124ecfca2ed9d06386953c05242e1f85ea9a01d5d10 2012-06-28 21:54:00 ....A 345653 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dd88873d9fc8daab6b658a30c0492a073da79e10c39dcd667af158fa393deaf 2012-06-28 21:27:42 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ddb2a948da09a0dc2aab09c0bd25da84b418159c40744812781723b21db23e5 2012-06-28 23:06:44 ....A 1400832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ddb4a93979d88fc1962690115589604ed59e4aa5fe974d8dea84b5f2bc515bf 2012-06-28 23:06:44 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dde3e19f414b49778187f63fd140f79c3a420b1baa88d64eaab08985b959912 2012-06-28 23:06:44 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ddf87a5cda8b121a476b0482f947e8e80b0baf6bba68da4fa4243e7e23b5c73 2012-06-28 23:06:44 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9de14a8828067a9d384c3a5731c42eb6bd70f6f264c55da6ab47e24e22dfd52c 2012-06-28 23:34:28 ....A 50378 Virusshare.00006/HEUR-Trojan.Win32.Generic-9de49e96e2b34c462d3aa5af778a420d3a83f3d544a70d738d70402bdd08c1ab 2012-06-28 23:06:44 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9de507e957217337ff62fcf76ad9a67ac03c2eab8086bdc55d064e09417431d3 2012-06-28 20:50:58 ....A 988589 Virusshare.00006/HEUR-Trojan.Win32.Generic-9de73fa2272d0672a1d303c2fc49680840975230e81bebca99298fd8f46dcc8a 2012-06-28 23:34:28 ....A 1725954 Virusshare.00006/HEUR-Trojan.Win32.Generic-9deb858a1de2a70ebb09a7740e50bbf6576c0cb5691627c148cb0e437a4de406 2012-06-28 23:06:44 ....A 1073152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dec87bc02809acdfcafe426b14fc625a3b45b9b8e4ec8242ef3601e95f2cc85 2012-06-28 23:34:30 ....A 974024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dec963ed2dbde8d90900ea4dd76f9a57753dc495532e1f371b040197d1b937e 2012-06-28 21:06:18 ....A 583037 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ded65e3d84938526c02d011e38fc8da58a38464c2eaeae2e85780610f1d7e83 2012-06-28 23:06:44 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dedcffb60045ba9e908c9041532359c1aa902de80c9c7f0add759f2639e20a1 2012-06-28 23:06:44 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-9df18e9bee1bf4170e0d70645d07596c5548dd57089d7028e57163334b373402 2012-06-28 23:06:44 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-9df247cec8ba2eb208c1866dab28b5d66b19ab2aa09cd2c6fee15008477535db 2012-06-28 23:34:30 ....A 179500 Virusshare.00006/HEUR-Trojan.Win32.Generic-9df2aa5646521c37c1a303cfe088c4261f6537a7dad1cb06f3bd038d8d4abed0 2012-06-28 23:34:30 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9df3f6a5afb104760800534208c3d43379c3ee3c6b2dd6d0ebef9ffb79d67ffe 2012-06-28 23:06:44 ....A 159244 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dfa9acca03134b09cb7da168e57195824b3fb926f5b5e640b3dc297bd407b32 2012-06-28 23:06:44 ....A 979968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dfbc25409f8d4081ff9007f4dfdc48e81a2e2165176546421d52c5c65c3db41 2012-06-28 23:06:44 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dfe1c6ff4a22f635d827fcba9aaabf448257a76ddd280867f229b54e3e89c13 2012-06-28 23:06:44 ....A 33040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9dff87fc48ed6003dd89894eb0964aaf5c76aac9d130225863caf294ece3b85a 2012-06-28 23:06:44 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e01229e0e4d383d781cb620bdf5fa65ed55d5e5fe45ca47a1e003f9294aabf2 2012-06-28 22:20:40 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e02c7737d809ddb4572fdaf160b27d218d09a65cb86bb3f583e557b3b80b254 2012-06-28 23:06:44 ....A 29568 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0381ee046530ab7d59127df7be18f32aaa0debe8294758b4e0fb84c9916ab7 2012-06-28 23:06:44 ....A 15569 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e03df378db9c104629385ed15140d17d3a1bf717c42a952ffb0b1a534af8897 2012-06-28 23:06:44 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0778644d106f93f5d209d5ac48339cd0e3de5c7819ce661f3d76bf02d31239 2012-06-28 23:34:30 ....A 671744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e08e69fbafe0ffcf71e3b7fd5ea6ca60b169eeeef58e9fa07b7b0390741cfd3 2012-06-28 23:34:30 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0a12de8e87214b34b31eff4c6c2e5a1c4238c722a98580f6cda5168d0726f5 2012-06-28 22:08:02 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0affc0480cfdf2ceb9b2e7280e6919c9c770a04656e036999857cd597d06a7 2012-06-28 23:06:44 ....A 989184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0ba92f96a3a4a70193cf17f80a10d8115b5074805ebfd276dc900a55573c5b 2012-06-28 22:29:26 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0beb61cc3ff6ef35b0605f32fc61d60ae03fee0b7004e537beb7d43bb50ea7 2012-06-28 23:06:44 ....A 61984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0e3fd961b4e3221ca098671f006236f7832ee87c6bcc9929de5177c03ce30d 2012-06-28 23:06:44 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e0ed2704c78c4b89478df1850d50b88baada437dce2f14e661ac68f2acf4756 2012-06-28 23:06:44 ....A 69765 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e123b4443c7e4de6732b25f0d9457f72ad88842ef410d37a521e8948a5e09fb 2012-06-28 23:06:44 ....A 610304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e15d7148198a7345bc6171c4ab5a944946ea5258cae8be32df46162b6a1a82d 2012-06-28 23:06:44 ....A 734208 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e173265531953c9a97f04a23744234839616c8e6c732377ecc9a09d9e34f0e6 2012-06-28 23:06:44 ....A 189974 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e1765cb1ff7d8d337abc21176419d4fcb3c6e0f887d7a4464f049a0ea76b616 2012-06-28 23:06:44 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e19d3789e6cf26da20f28feb3a4fd764c715c0a4b99a4980f5df62d10e1852f 2012-06-28 23:06:44 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e1eb4a6363caf69efcaa1f4bfb4876a01cd0bbbde438885deaf53576896cb0e 2012-06-28 23:34:30 ....A 114898 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e24378aae75fcae66786636d301dae289c944abef0a672278ef153861b94346 2012-06-28 21:03:16 ....A 97617 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e2530788d0dd3c9070add69973bded5535190b3f902ce5926c1c36025929459 2012-06-28 23:06:44 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e25879e2b4934a63184ffab7d5fee8a532219abf65d14527096d79cd076c88a 2012-06-28 23:34:30 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e267733fcbef147af07e48730a655ccde72005c6c4e2bcdc77d4c1c202b3c69 2012-06-28 21:44:50 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e29d4667b4e11c2ea86f71216de09cfa4f497efedc46c5cb98606f1168e2621 2012-06-28 21:21:44 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e2b21b55ba469ab284886639bf7b818ebb5e5e55f2dd71b37a04905d3c80c67 2012-06-28 23:06:46 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e2ee8cccf30a5efcd5e9825ccce2739aacd31381b1caa64badeafcb9e818d25 2012-06-28 23:06:46 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e2fb6c41e1b6dccb3f6f5162e90d6b8106a94b4c723bfec2f80f418b7828d64 2012-06-28 22:21:52 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e301a9c80963042f69d3939f871c55bcb2f79d20c77873e7d372e760bb271f9 2012-06-28 23:06:46 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e31863e5c26bef085d1e266680808bf9196c66eed3691ef6b90eccd5f184fd0 2012-06-28 21:27:36 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e33736987b2845bcf94ecbcb29b55ad76fee53cc74dd705c8b717d97b0d5b03 2012-06-28 23:06:46 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e34249a71a76b81b9c1d2ed114d86217a938a36c37e4a087d26fcf9c26fd2cd 2012-06-28 23:06:46 ....A 1986560 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e358a91994029d9d6630c49d9b8163971270c8b19f38f35181f8d664c49e870 2012-06-28 23:06:46 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e35d64e99fbb55f0e219584b5c65e388c7328fc5b974c023cbebecda9eee1b3 2012-06-28 23:06:46 ....A 334307 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e35f47bbb325486075cf9025e39e3d37bfec588b0caa1d284d7b58f8010d3fd 2012-06-28 23:06:46 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e36216be342018427f3d0202a58df315dcea954785fa39d7522480c2548184f 2012-06-28 23:06:46 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e3731ee2fc70221fd3bf97f8cefe59b4296226c58beae4551abb0b55d8c8603 2012-06-28 21:35:54 ....A 127686 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e3745c1dd89ec8867d39d7a92dd6daf408bda66f633b773e6521c84043a1a28 2012-06-28 23:06:46 ....A 5264384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e37f187147b26c6fc12be59451f9ab4be88690f8eff91f9645255db61da8726 2012-06-28 23:34:30 ....A 323328 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e3939ce97f057685c52ae6ace9e46f2d63f8fcb0c8b1051f5130b96f20703f0 2012-06-28 23:06:46 ....A 3647451 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e39c99f373c60656c60f5d3303b679b8f6efbf23c3973e6978fd4c76a676957 2012-06-28 23:06:46 ....A 1583104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e3a7a2d3f313513dfb17ed8a227740cb35477933a5ec8d36dfe9196a7884012 2012-06-28 21:43:18 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e3ce67b15df08d45d606ff6cd8799bdba0cf98ee31b0193f30441be3b66b4ff 2012-06-28 23:06:46 ....A 236554 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e3f9d953e3c203712fe7c25fb20b65055c29b6dfd007a21bcb832675eddf7e8 2012-06-28 23:06:46 ....A 29254 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e40343b2fee337d1106ec51c696ead17ed0d2d2bca394d268951dbb75229b6c 2012-06-28 20:58:42 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e4a50b69f016b7d15ec970e26bc0d545c8f8b543019fce2ac64beaf8be905ae 2012-06-28 23:06:46 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e4c32a852cc07763e7c462a124573c3da2ff83551ecd73a298277ebc443b01c 2012-06-28 22:34:44 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e4da1f6d7106cff8e08f3150b84a8fb2b140b4921ee67b32666e36b92bb19a4 2012-06-28 23:34:30 ....A 72984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e4e99b7f5ac1eecfe484c23f0b1395906b4f00fea4fe3e5ceff5c1be572b8d8 2012-06-28 23:34:30 ....A 303196 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e515eccb8079dc9f16ed218da2b0d6059189166b5e5b37e30c976e2f757657f 2012-06-28 23:06:46 ....A 119524 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e527e6f96f2f593e645141585efc54286eae5fc567079aba040eaaf51be59df 2012-06-28 23:34:30 ....A 484436 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e5384a33abe652c395424bde1fa7b9efd7a4916815dc423f020c75bb5e5dfc5 2012-06-28 23:06:46 ....A 1058816 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e53b75e725211c8a99b148a40dc154fb5876902fb5352f73c59838b02c586d7 2012-06-28 23:06:46 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e53e36d9e1979575740a62be6663d07faf495d24b2e135040391e9f1352cc5f 2012-06-28 23:06:46 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e548251b566799fe841813aa7a7b76229d65211bd4f1be3c6455ba07f3af36b 2012-06-28 22:04:00 ....A 638976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e560bfbd08f8aab21bdd5738a2f9a3822888d29ba2c2b3f2462fc6379100db9 2012-06-28 21:31:04 ....A 528384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e56f828a3beb480f4a1a49c626a3fcef8c4d3c9ffb0359d609895d308eace1a 2012-06-28 23:34:30 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e57fb4fa18d3d6809b514b6b4b8eada2b47e4be26a750ae7dd34cc04a5fd4c5 2012-06-28 23:06:46 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e5a6607357188ed1d48f302c62b0070ff6f458a054697d0615d87d092e0964d 2012-06-28 23:06:46 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e5b21a70fc3e416ee1c8d7e9822aa97c959158d6582800b0a2cc11e1a612183 2012-06-28 23:06:46 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e5baac28349be46633402297d16db7f2c7a7483fa85dbaf58b48b0e5d6b2b2a 2012-06-28 23:06:48 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e613d4f54351b0a077f88dc900218fea8d14be7dc172542f5bf03cdf6ee2b77 2012-06-28 23:34:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e622e8e60612ce760069c91d2293c0e7598fff20c9c0bdff62da318f2267040 2012-06-28 23:34:30 ....A 54792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e623a8583e05a0910ce6470e46f0212768752d2c308436cdbaab4d8a01ed8d3 2012-06-28 22:33:14 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e6268a41f11b7818d37c8677a42c64ea6f7f1af5e1c93f605510dd66462a7a6 2012-06-28 23:06:48 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e62ce0833ef756f92b3252b8bbda895c7edb67ac1040a1f079c873e29805620 2012-06-28 23:06:48 ....A 418580 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e63d94504add02b1ebdeafb561dac41c886a9f299bdaec695545f36b895d26f 2012-06-28 23:06:48 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e65d2a4ecf9031fe49c9cd3f597c980777d29a1f2433e6e56a7d625467bd1c2 2012-06-28 21:44:24 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e65d3ca9e49336d152ef18a75d77213f54225f329243609ddf5612ed2332d5d 2012-06-28 23:06:48 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e67f71838e00cd8a307e8451e2551182f41bfd404d79692abc5bc631e2309b4 2012-06-28 23:06:48 ....A 107733 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e68f65fc6eec3d90b9ac1aeb147ce9fde9591bfa6e8e1644b62237214b81f82 2012-06-28 23:06:48 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e69b7c7ddac2de1435659c8db4ae01017a4e8f125e774f601406ae838ac1446 2012-06-28 23:06:48 ....A 5029376 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e6ad4e8219604e481aa4aa83286458b2e7832b4a9e10d94f0a3226920826d38 2012-06-28 23:06:48 ....A 46912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e6bd18ef15c329f2abda7898ff021cf00f5a36731e63b3898a6e2b1096558da 2012-06-28 23:06:48 ....A 230008 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e6edea6e1c74a522e3546075688d361a887575ccc971180621984e845631cb9 2012-06-28 21:35:36 ....A 1137152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e6f781d63ba6bc6d31557fc9003531af2cd6a336bb48ecaaba503a3445c9b3d 2012-06-28 23:06:48 ....A 4055040 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e7011a19275ea91c5e81152410ae3dc1e059b2845add40511d367d70852127d 2012-06-28 22:22:28 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e716d9b2386dc7fc8c82f9548242fd88f5472b5557b2aa2039f307376b62158 2012-06-28 21:43:10 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e72a660fb7f6ef9e9c77750a55aa484c3b9b07e027684bc0d3c4bc1e4ca00a6 2012-06-28 23:06:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e72ada0271118f7565ffc38d955f6454a06c4bdb22b9ff4db65846c6292d442 2012-06-28 21:44:44 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e73b37892c3297ba076a37e477e53db13404916be3373283f66b66b375a9aab 2012-06-28 23:06:48 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e73f9a6eb51dbacc77a5a11ce8f213f9751e1f9681538cb25a2d1af67234f40 2012-06-28 23:06:48 ....A 98411 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e756448475b918f77e82fc83969a2c99252f9955e47ca37c9ca13b5868496e0 2012-06-28 23:34:30 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e75ca1e265e8d028725d9715cd52a8ef3028059806d51d1b5b361624836359a 2012-06-28 23:06:48 ....A 778753 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e76b7adcfdcd7cc3e07c6e29dc4ba3f3b8d7b602945dc286f403346af8f9848 2012-06-28 23:06:48 ....A 737280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e79a82c22d96d989ed580ea4f9181c0b536aaa9fc6b6216cba9ed7f244b8587 2012-06-28 22:12:20 ....A 27490 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e7a7f7d34c2dd7bee3ff9999263b917c6d942bb1972e81d4fb5e8e7a001b653 2012-06-28 23:06:48 ....A 762781 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e7c8d93725b6604a42b244418d2425f6e7fe8dc808bd095f1abd396f3960775 2012-06-28 23:34:30 ....A 1822720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e7cf4860d5356ac14b195be17796a1f9a4e1849913b7b9f05e2e1d1e601344a 2012-06-28 23:06:48 ....A 9458176 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e7d753b3db24d08766eae29d33ac3e2f3a78d38000e5f1c32515ee7c5a32296 2012-06-28 23:06:50 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e7f40690a9b0179cf773020924b74f21bdf42b5a426f9d6100fc72c7813dbe4 2012-06-28 23:06:50 ....A 560736 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e7feef91c42d7d487cf576e48c6d8036144baeb4ae14743e7d66489578dae1f 2012-06-28 23:34:30 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e80e5f58debf20d5182817cb35287648a0c570dca7facd3004d853a88aef373 2012-06-28 23:34:32 ....A 431104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e846cd77ab66d162e1ddb9d17e28472da81b522fc974d3bed7991959f4f6c6f 2012-06-28 23:06:50 ....A 1271808 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e87c4f03dbc4e1e6ab5a23b7b157c244fd077eb8b0c3b41db97902159a261ab 2012-06-28 23:06:50 ....A 856064 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e87f2901eb40ead9f3928bc80b33d5a6009f28cdbd589cc1024b82e98cedf74 2012-06-28 21:05:14 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e8a141886e3473bf58320ba292e0966450691bca020e1374e5dcf78c4bf6256 2012-06-28 23:06:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e8b917ecb417a5842d40fa02f50a68a33d4ce448fe9bcd3f119d17a6f8cda9f 2012-06-28 23:06:50 ....A 5246976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e8c0b0158245fa62a6c1f69a8ae2adf686881ef1307653c852031df1275638c 2012-06-28 20:51:12 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e910b66f67e8bc7b305ab8a84a03bb3f38381fead87b92e4874ba5c3cfacb36 2012-06-28 23:34:32 ....A 631936 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e929f8297dee25a3e1e841b602cd13c6125ac913b678058135d2fdabe2c97ab 2012-06-28 23:06:50 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e9308521acd89f7d102d67c1218121751ab59bc56a1adf2ee1b137626da6b51 2012-06-28 23:34:32 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e93f43faf6b62cc3e5f00dca477a03fbba95d906e3f161dab33ff8eb4a2d55e 2012-06-28 23:06:50 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e9540e054887eab285f3201bf85dc4dc30c3b8c874197d966b022109f0b4c70 2012-06-28 20:53:18 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e95f6cc36b878ad568d70aec1c64d52cffc499b297bfe563836aeef4a1f674c 2012-06-28 23:06:50 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e9cfbda355ccccc632cdd4eec3e9347543962dcc7ada8e5e3ca37eb382c832e 2012-06-28 23:06:50 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e9ddef71eff778c4d39ec4ffabc1507dc4c078219c1ced5ad43b2183bdd96f3 2012-06-28 22:23:58 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e9e6c1c78127a4277c561c38753c998d0d5c17a1e212e0d5a35bd9be4b69e0f 2012-06-28 23:06:50 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-9e9ebd462cfb4931e8f1c87e6cb1cae6b84594f75ee9ddde80ae659110b8adbe 2012-06-28 23:06:50 ....A 29706 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ea16532ae8e80fdc54cbae39f6575a3fd9c008d1e8a10844e49ff26eb582f0c 2012-06-28 22:23:14 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ea65ca7bb8b4e27231b9cbd51fa7f3542457400ebbe36610e286a12a4ea8dd6 2012-06-28 23:06:50 ....A 43104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eaa5f112c66c5d72cc63397ee699de91cd1bde7b674e6213ab9f049af28e56e 2012-06-28 23:34:32 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eacfefa4a0ed45cd9a0513715b46edac198b28b43368c6c26a19be92e876f41 2012-06-28 23:06:50 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eaf73375cc84eae00139db1fe395f0060a67a1cca34d76945d782b1d9880bd5 2012-06-28 23:06:50 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb06eef1ca671bf26339d29ae5eec548fd88caa8705ab259827006dcffc06e5 2012-06-28 23:06:50 ....A 335832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb1866668f8497ffd4881cdb0f65467195e413fb0b7a27676788b4b1d00500f 2012-06-28 23:06:50 ....A 24329 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb21f10682165bba8934a267e1f98399b1df036922fc2b98b328cf563e9378b 2012-06-28 23:06:50 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb3c07128ca061ed8b47e7107dfee461a72eaa49e320be6804d5914761e52dc 2012-06-28 23:34:32 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb3ebc8e51f61ab3110b4c4ba53c1eca43ad84fa5d674629589c29e420934e5 2012-06-28 23:06:50 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb4ad4a6b856aa8a9d0c1008e75f6f562c5878ffbc5dd7d88ed47153b0686a5 2012-06-28 21:01:06 ....A 704000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb54f2dbdb12b29af357d745ce033ffac85530449663b3b56fb8eedd6ec6cb5 2012-06-28 23:06:50 ....A 1046060 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eb6a3b5fb464de058057a7dec69c35f55a82a1880716b25b0cae91af4ff16a6 2012-06-28 23:34:32 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ebc4c3fd74da5f32cf9681b52aba0a135ec7686cdfe83acfe9080561cdedb90 2012-06-28 23:06:50 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ebd9336cda64ef005d774aabfa37bf4907f7482d66f737954670ed273bd10bf 2012-06-28 23:06:50 ....A 315776 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ec3d6a69df58f8d666b846a7d1d32cad2f5b20c335d9ca1bd7453fc80a27c00 2012-06-28 23:06:50 ....A 28810 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ec5b70f61ff9df7bbff864cfea0f56ed896b94950709da276f2708676e51b29 2012-06-28 23:06:50 ....A 1433600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ec91d4de66f12eaabdcfad1120835ac0d668020c78403805356e59fb366bc49 2012-06-28 23:06:50 ....A 4111872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ec96a24e52461c6858d2451fa386f6c9fa391706686f96aa8ef583da44cb513 2012-06-28 23:06:50 ....A 857600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eca6abe47d53c634afb4bfe8348ac39eccee5797e393b1548ddf52a0f6bbccb 2012-06-28 21:34:44 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ecb12a77b1d69e250a3a61ced10e2a1c8c70bba7d1db4d9ef028c8d77a6eca8 2012-06-28 23:06:50 ....A 104124 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ece082e7e754ed8ef9793017d00762b13ffa3930e4930d34a9fd96d23ccf8b6 2012-06-28 23:06:50 ....A 1227689 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed0b3917cf20325fb73a67026a00093e2226cfe574bfda30f614bfe4a546c97 2012-06-28 23:34:32 ....A 923051 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed1079309dce476d29a89c09f7e1c7c9a49be42560705294dea1c7d34115eda 2012-06-28 21:10:04 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed1750b38b5e12999babdde3e63be7bb27f773b526225b7a7fd9283de1451b8 2012-06-28 23:06:50 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed1db7a9d22658c5ac55ec8a992484e5400989e2607154e821da8c777ca4df3 2012-06-28 23:06:50 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed2a9c98d226110af1672291f68c3c8be2bd06dea671528bdce30f17c48780b 2012-06-28 23:06:50 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed2b886ce077d3a9472664937a54ef7a57df2e410ffa39efdcb8ea857a17e0e 2012-06-28 23:06:52 ....A 312832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed4762951dc81e12f3477640f309aef7eeda974598b5f1b8f30825a57e0c88c 2012-06-28 23:06:52 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ed7f628fee3dfcdca9af505c5fd4f5af7c444935b8333ecc9e68f7e40f91d6f 2012-06-28 22:27:24 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-9edb68f2dc7d5d855250a904da82ee2a4f9a5d40bbd8a870258fbe7f19e9b16a 2012-06-28 23:06:52 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9edc7a27c68e45f3baac8f22d19d60a88816c86a0bb57c77645544ebee75e9ee 2012-06-28 23:06:52 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9edd9d039a1b1ae16a1b566ca0dc7e52c461102ebd0f38ef2bafec36493b088e 2012-06-28 23:34:32 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eddbbfc6edce303764f2fbbd16622ab2f48c5b3b3836323c40503cfe1ad97f6 2012-06-28 23:06:52 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9edea43b747e981936ae47570229235d98fa844990f8c02bd667b1d87e3864fc 2012-06-28 22:20:40 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9edef78a0113f7f64b8f15521cfa2e7fc57bec0289d3512cd554f95ea8fbbd63 2012-06-28 23:06:52 ....A 2473984 Virusshare.00006/HEUR-Trojan.Win32.Generic-9edf75e91bcfb184c0ddd1a8e236482fa02c240343510fba63aaae8223b99239 2012-06-28 23:06:52 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9edf92248b9f415605e73255c24c8edf6022cdcd2896399eeec7367735249094 2012-06-28 23:06:52 ....A 20753 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ee10c9e20706d09be97c38fd91e18388d16671ce8f170c3b2b70ed10aaa5314 2012-06-28 23:06:52 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ee54be1f4053957f49dfb49202ed18655c7075cd11ff9a5d3db0f1220b5f25f 2012-06-28 23:34:32 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ee70b108b1878730fd97922ea18ad872bac269f24ebf8413c178b2adfa7e14f 2012-06-28 23:06:54 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-9eef616f7924b37ea74f7ffe805fa1f07ea924fbb1756c08e439d6ea8c00a723 2012-06-28 23:06:54 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ef15225775eb1e4b12d3cefd306c2d530a8fda966b93b1475dda42737748b0b 2012-06-28 23:06:54 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ef4795681568c02742c3dc186517346a7f2665ec69bb36134336afbefaa5a7a 2012-06-28 20:52:34 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ef4ca92b34b836386875a63f68d46df7200979f299cb866d1d03eb7618f0b98 2012-06-28 23:34:32 ....A 15652 Virusshare.00006/HEUR-Trojan.Win32.Generic-9efc03db808847873a29202965ae19ea04ff74bebcddd4776db74c107999bde0 2012-06-28 23:06:54 ....A 129437 Virusshare.00006/HEUR-Trojan.Win32.Generic-9efff80baab14d6c0f7f8b7c4860547ae9ee21c2ea0cf8c2a7ba0a306496c263 2012-06-28 23:06:54 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f009e3a7652b1a1a6c3556d887fdbee504c273cfd4b875984cd6e8a0fe31a3f 2012-06-28 23:34:32 ....A 5975606 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f013d0cf170d619596026fdf08e6550f71b292ececabcaa0af6af8943e5d81f 2012-06-28 23:06:54 ....A 275124 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f0289b038450bc5770fbe59808fa3e9fb854eda7f2ba088cf44206032e7a2f8 2012-06-28 23:34:32 ....A 347148 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f032596f3b6f05acb3789d8b153162ca806237313a960577b73fe71a3ea62fc 2012-06-28 23:06:54 ....A 790016 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f068401925df0e2fdf49105b6a3594f8c3879b1e03ac596a39c28658d914747 2012-06-28 21:44:30 ....A 285696 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f069686be837bb93dcd14087b75e586fc9d24dbf041e78c5359fab37af5ba1f 2012-06-28 23:06:54 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f079b8b0ed0d5cf970984923c748c4c0efe6aa78d8c6f53cb4c37fd19a2457d 2012-06-28 23:34:34 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f08672cf3aef36ca2359fe776526c150be1fbef32826b86fa8634cf4f03f067 2012-06-28 23:06:54 ....A 159800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f0909cf341dcbd4afcdd1f35f6a9bb90257240a8894e08af38e1fd90f5472cd 2012-06-28 22:24:38 ....A 331781 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f0953d5d5c064a53bb03f03e5169f19743a904848366bb160503c1a6e749773 2012-06-28 23:06:54 ....A 303616 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f0da56801a8c6332c416ab21f2503c178d0cf79a2de369aa0922684f656ccf3 2012-06-28 23:34:34 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f0ebbe115e33977c557530a22f7810381f273e7b1768ff50c1af03d0f7490f9 2012-06-28 23:06:54 ....A 1485312 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f0f94cb18c1e2f88baaca054e50ff6ea7d76a60b613a091a5f5aa87eaae2358 2012-06-28 22:25:22 ....A 125991 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f0fbb57f57ef666b9a3cf03d66ca30fbe0e8d13a208dde15d91e11e1bc1efc4 2012-06-28 23:06:54 ....A 984064 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f11aa828bddb48c56d398652f8f01bc6d98ca36e61e5006a9a4da9d5beb3620 2012-06-28 23:34:34 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f17884a8be4da405359c76777af39350b847e4c45ecc60f9461b0db91755275 2012-06-28 23:06:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f1ab28e3773c4af6e86bc91990464326f795beeccf78c9f4f173848fe47ded1 2012-06-28 23:06:54 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f1b5dba080091ec72b05b3410f5ac096cb362a4ddadb19cf9347dae98efc8cf 2012-06-28 23:06:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f1c1c13f3704b718ce09af8405258c9c082fca0d555d05e2b2efe0bfc25827e 2012-06-28 23:06:54 ....A 962048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f1c4857fcb4b113fdadd86aa7ff03613306e533291d9cf36f0548982bc5af6d 2012-06-28 23:06:54 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f1f28be4c21032cba96c553adf0b3b0874020bbc3caf7da31be41df464aa5cf 2012-06-28 20:50:54 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f1fbf603c1199e5cfe999123b5d2ea5e090f65d9e8a00441e51b06c124cfe88 2012-06-28 23:34:34 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f1fc611ceb4d7aee5c169250dd67a6e12d49fddbb685d8896156aa0f57c1dc9 2012-06-28 23:06:54 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f204f2742254624026ae6fb7f416f1780d76ff2850c87de089a287c648ab3d5 2012-06-28 23:06:54 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f20aff8c1dd912d255dd9b0fc7b0dc0255290d69ba0091c4b2867d4b5bdef41 2012-06-28 22:29:14 ....A 337009 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f23f07ae4161c84a08f7b5ac267ae118720266fb069101e0d5f1c7075fd9964 2012-06-28 21:06:34 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f2d214853e5050bdda3310957a3ed743a60eaa9692f2d5baf96a1417134a6f9 2012-06-28 23:06:54 ....A 1013248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f2da7b80e4d3173e8fd9fcd9958d4206e4273ec89c8fcca357a86f457bc725d 2012-06-28 23:06:54 ....A 434326 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f33cd9e2f01e984118faab6c03238023b120435cb142eb51f4426521ebfaa79 2012-06-28 23:06:54 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f35424957b4caa146bc89a92337e30828c906bf2d61be22c8f4b6cf7ed00d2e 2012-06-28 23:06:54 ....A 2391552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f35c1298258bf8e853f9387ff4381a2349b3b482257f9a29609033ea73d44b6 2012-06-28 22:34:30 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f35f94cafed307731acb6cb28c82ee148088a9e07bf9ffb333ebf8d8b0dadb7 2012-06-28 21:13:10 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f3628ba744624a09ae9ef4507d1ddc66f1612505969f13d1bc6059503e2b0aa 2012-06-28 23:34:34 ....A 119360 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f38e2db79f4103e23733bd4417812bbc2bd17ac6015150e182586741553136a 2012-06-28 23:06:54 ....A 192804 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f398baea13fa0e144f5c19cc511b0fa79bf36bbe506486d1b8f14beb398235f 2012-06-28 23:34:34 ....A 191796 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f3bf80b05ffa576c1009ec6e91eab82ca01eb46a82f9105f81b3db587a5195e 2012-06-28 23:34:34 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f3ea3b960720996e18d55ae632a94ab215c636b2a2abd225b2fe302772b212b 2012-06-28 23:06:56 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f400a34e334cdbb6c3c411857f9b7fbe7c4523c910bab070aa500d4f3caab07 2012-06-28 23:06:56 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f40662b31f6c07b1b11b875049f868df01ed86e75680446411d0cc28f7d53c7 2012-06-28 21:46:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f430047cd824c94e1364a5512442d69ef2ab9edbdda1ed9bc3a9714f807140b 2012-06-28 22:02:14 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f456aee5cc5583c5563247cd685cea5d65f9638c72f04d5b729c5789bee9f28 2012-06-28 23:06:56 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f4dc63359aefa6de2711ea644f4539ac4573f4c4f46f8e440dc6068280cc475 2012-06-28 23:34:34 ....A 49656 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f4f1d311844a9bc24020b261e459cc181d97fd5f63321bd7520cabaa99b8ae9 2012-06-28 21:08:38 ....A 57756 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f50de823a25e9743057e17d6c48384bef879f48c0fcc327faf2c5b4cdeac50e 2012-06-28 21:18:54 ....A 24252 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5225c70d184c87d8c1006e99b5383e666f6a43eebb624c89dd3c8a8037d850 2012-06-28 23:06:56 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f52cfd2c4e7b541a739f325cfc5d198224da600c4e558fc271b23167514b2c6 2012-06-28 23:06:56 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f538fdab7f2499a8b2c23468e75f4ce231fe0e9484eeeb3ef2f56154f2d40ae 2012-06-28 23:06:56 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f55c71aac6e5a6786ee29504ff0410f02fdf90cdfe84d21309b8a03577a40ee 2012-06-28 22:26:14 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f55cf4e1a79605718206352181c1b5137709b59287715eea37ccba3e7b7ac73 2012-06-28 23:06:56 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5a80db29c726b17a771f0eb3cb28e6825cde9887b4fec53cb2acd8cecb32a9 2012-06-28 23:06:56 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5ac09df67fcc658fecbecc234b4bacde46d6fb4d32bc52837356317d05b2d6 2012-06-28 23:34:34 ....A 4864 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5af34b5e092c2bd465a844bc70c8b4463992b7acee9bc1f5f15a85e27d79e0 2012-06-28 23:06:56 ....A 547215 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5c956e363db3a6c87c1621c161e43ba06e2a10fcddb3a8e713a1e2dc51d1b9 2012-06-28 23:34:34 ....A 1552431 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5cb7c86012a98fa8942099ab4bfa254eb4fe8a9308e0d09d758576a2b4bb04 2012-06-28 23:34:34 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5d8529b81ac540f55117826f155ded32eb13bd8f2855fe30b93af114758c8d 2012-06-28 23:06:56 ....A 1218048 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f5ef530e565c7f98a4efec9197f3e4e35821eca766e16c6b68fefc075cf4926 2012-06-28 23:06:58 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f6368152b2c90f0411a0891ed6c567f91e0b8f4b32cbd0ea44c8ff335fa3eca 2012-06-28 21:50:16 ....A 447104 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f64be93bfd9ffb575a55ac6ad0f72ac496f4927456cce0f5d3487829aeec874 2012-06-28 22:24:08 ....A 205312 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f658c498057ac8c372f1eaf28c49d821ffd1ef409858127d387c6a2e2696c90 2012-06-28 23:06:58 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f6af955d9df13cbc32fc0a5cbdb35b182e1e40228410069ef4b780e59f796ea 2012-06-28 23:06:58 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f6c2d36d4ebd29d2b70ac2fd3246540130240fae88e008421f6e5dd231a43d3 2012-06-28 23:06:58 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f6c376fc19e582b731b440542e0127287c9c2151adfef4cd71a5dc476144129 2012-06-28 23:06:58 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f6ddf2cbbb4c0f8e1dcc996b919ca54c753b8f19f28c64a5b1e8dcc664f5033 2012-06-28 23:06:58 ....A 43408 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f6f5c85daeb657781f09b4911449d8ead7aaeb2f54448ce1b64306265c2ef3d 2012-06-28 23:06:58 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f73da3ea5352fa832078af33d359a8fbf6f80750b2d332119e05efb6218085d 2012-06-28 22:25:56 ....A 277373 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f73db94e648eea45f8fdd0e0e03fc3fcb6a801aeda2219e0926136b903c1245 2012-06-28 23:06:58 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7519b9483dd41ef44a612f897f677a4135718436ceb23de263b5a87f5ba197 2012-06-28 21:57:10 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7620b2796cf3c1dbea057267b4942d0e3f2e40e0f002099d1135603b81be1a 2012-06-28 23:06:58 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7a53666d25a9181c2c3e5d4c8678d843728c34590cffea63900546929b64c0 2012-06-28 23:06:58 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7acc3849b3571fbbc52403bbd738c6812e6c680f0021073ec42ec673a7d01f 2012-06-28 23:34:34 ....A 6014631 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7aed288fb17f4cfe665315ed34f7a323f3497f09832e8f1534b1a934d7f18b 2012-06-28 20:54:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7b1d1258f5ecaed172284b74b1d92d7ea730c2f9d7a12821a8234914b00307 2012-06-28 23:34:34 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7b1d2064a0b4b19b94e81974000e42893c680b3ec4660a84cfe680947fdee9 2012-06-28 23:06:58 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7b32a7a4261e9e4ccf3b579bea6881b25d43e5242cbb80ad69ab50fb0c8957 2012-06-28 23:06:58 ....A 8990000 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7dbaf29c3995965c82341ecb360a5bc045fc38e5f308ade7261e7e9e7df573 2012-06-28 23:06:58 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f7f16d689656b0f89d533a869c76fbfeedb167e919548d37b501c0eb6155bc8 2012-06-28 23:07:00 ....A 1843748 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f801b9fbd8960e54449cc192cc7f554751b45ed7a4b06e37d3dd7fc638a1857 2012-06-28 23:07:00 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f822d2ead01fabbfe358cd0ca0d62193371d62183357a5427ed3fa7b70eae14 2012-06-28 23:34:34 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f88aef6ea4962ced8c025253c742e58cc4b2c80aa79cd2ab57927d20c0a23b6 2012-06-28 23:07:00 ....A 540160 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f8b0f231bcc486566ccb6e249a28207ce3886ef11218a211df2d2f02be2c82a 2012-06-28 23:34:34 ....A 378368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f8b59d0f6b2a8fd32dc00208905cfb638e905380e7df1e38b034691df003d7e 2012-06-28 23:07:00 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f8d14435c8ded35ab1fe3146dc567fb06616469ad60175d8d4d1c694fec01c0 2012-06-28 23:07:00 ....A 65010 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f8f8d0e0ade0fc20ac60241c81ac4cb67bc3d98016ccc9751a8aab1f9b43697 2012-06-28 23:07:00 ....A 224896 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f907011297ec7e96aa267094ccb7f997301abcd6d3b2a42e0f36738cf61de4a 2012-06-28 23:07:00 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f92054a0d8ed6435078a09d475c14c30802798275deb9fe26c4ec6a258bff4f 2012-06-28 23:07:00 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f926727e1d00268f3a9c8d28e98e672cdbf718713f9c128490f2519675b306a 2012-06-28 22:08:36 ....A 45146 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f926768964426a47dae9fa3f84e8ac1323dc5645f734b76ce5948e382b7bfa1 2012-06-28 22:00:06 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f93114f8810964978c9524100192c9c5206b09c180a14bea34b69fe2608d793 2012-06-28 20:51:20 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f9655b542ddaeae4c6916512f8275ba97015dd8689213b77a593bdbce0a5075 2012-06-28 21:14:18 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f96fe3627b4faa103bdf6adb9e82b8128164541ead3022b0de8d5995d3f6fc9 2012-06-28 23:07:00 ....A 4342272 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f9aa3c9b336815367847af3c66daad32634dad365e6e510d338021da4a04c0b 2012-06-28 23:34:36 ....A 1654045 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f9b8d17de59b23b755dc7086a25e75f0f4197bbcfb3c316c8a3b0d199ff1d5d 2012-06-28 21:37:10 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-9f9e708133766928c84c638cd3d23427dd4836fc7384eadedaf5edd497a4e52d 2012-06-28 21:01:46 ....A 223744 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fa5d05e0bcba26c477dd07619d6dd84934df7b6825deaf32f25f86f07e92fcf 2012-06-28 23:34:36 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fa64c244fae41e947491d722f5937d0b611dadf626c3304f8db2876081ad374 2012-06-28 21:59:08 ....A 535552 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fa697839ce388c176f737ae993baf4c359ef14988593f9183b636cfcea0875a 2012-06-28 23:07:00 ....A 324097 Virusshare.00006/HEUR-Trojan.Win32.Generic-9faa4bec047825eee9f7a5a9e18b42d5ad7b6ae431aaf4aeeccd00da386e7aaf 2012-06-28 23:07:00 ....A 46714 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fabb6074823c8d3ad1e5d1bd6eea7700088fc153f206474367ec3e5bd0b781f 2012-06-28 21:46:36 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fb06f3f9e4c06dbd26e4e83b2cdf7b5d1337110165fbae682d80d0dedb93b93 2012-06-28 23:34:36 ....A 825906 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fb1153edbb03dd31af5f7e4bcc7898a489b21b99f90f1c238ba3622c11e6457 2012-06-28 23:07:00 ....A 888832 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fb32a60bd2a7327107a71fd8b41ab60f135bc63ab9ece80f89010da484d3a3d 2012-06-28 23:07:00 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fb373386b63917e55476269827806ef066d186eb46d6e8021a91a8d6fee21a1 2012-06-28 23:07:00 ....A 32965 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fb4ba66a08b31ff251c9004acc8096ea20b01c55bb8fe68fac3f9a1b41cd5de 2012-06-28 21:14:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fb641b24886fd42dbceb91a454be2fdff4f64cbc96e687973ca80b9fa0b676b 2012-06-28 23:34:36 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fb6ada42f74f97ef204b0e1882888a0382c5c47ed4d7c6bbc51a15098cde0a2 2012-06-28 23:07:00 ....A 441595 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fbca497857e0de05c811444ae0e88fd779f6fab604338ebf4a21d72367e8e08 2012-06-28 23:07:00 ....A 32613 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fbe314d39bf8b4b75a437c9bea2979234c378444a1f810a0ca8e9b708b234c8 2012-06-28 23:07:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fbe932d013df1a0cd1a2a091535f84423d75dc0170e91c403c5bc2cc28922de 2012-06-28 23:34:36 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fbea948992784e2c001731d460505cf4dd430eb3c380249ff3cbec0fe50b773 2012-06-28 23:07:00 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fc355ef652e447dfc05f9d447cb1e719f7584721af38c871e1af2f0e24e8814 2012-06-28 23:07:00 ....A 32200 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fc50514fbcc6f499d4c2383e372aca333df6651b73f70f9e06da222422388a7 2012-06-28 23:07:00 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fc5cd5af8bd3a0fdb778eef38a3a65c881357c0e75f28d062d462df3c1c2649 2012-06-28 23:34:36 ....A 224818 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fc7b0626699b2b1352cb47f96b843f8cf44344a547b581d311902af04d995b0 2012-06-28 23:07:00 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fc964856766efebee2a81175aa9202286265f8ea0ac281741b4c93665a1b3fa 2012-06-28 23:07:00 ....A 53262 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fca359e71b868f7134072cee7220fec1be63b38ad3b335a845fc4b3059abdf8 2012-06-28 23:07:00 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fcaa6e540da036db63bb34f2b9e575c84a568b25a9f253859d404ae48f2ab08 2012-06-28 23:07:00 ....A 966656 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fcaf650406bf23a68a84be5614ea3c5b5a751ad00fc59dd0166d8e4283988d0 2012-06-28 21:19:46 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fccedd5631c866c142bfda8f44a53556c2ae589fde7c8ff35f2111a715433ab 2012-06-28 23:07:00 ....A 82301 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fce8242272c2d0c531dc8196114232e4626c2e31d77c1cd07d9de04af49ecb2 2012-06-28 23:07:00 ....A 828928 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fcf8b08fb55527cba5421ba08de6aff82ef9c11504b186b70eac451e91321e6 2012-06-28 23:07:00 ....A 705326 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fd3a8fc3f50a17a35e25fcb91689207d8a2e7f3b4a85492af914bb1ebfc6927 2012-06-28 22:05:34 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fd7253d8ef39d52b6109a2cd92751be3d46b4505130e5dcabaa0751f62a2318 2012-06-28 23:34:36 ....A 11999 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fd7aaec19e3325015989f7b28b5e07f4d5cd49d2701557567cc238a6ec18c87 2012-06-28 23:34:36 ....A 7514 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fdd79bf88101d8eddd53765b6daee6ef2d8c8afbbb95eb3234544ffd893648e 2012-06-28 23:34:36 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fdfb46bfa9f6342e11051282e51efa7d53a146d3390b79b79dc3eaae6874512 2012-06-28 23:07:00 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fe0bd459b54aef5489a80dbe969b89bd71165e6db7910fdedcfe563feb07fdd 2012-06-28 22:17:04 ....A 64129 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fe2646ea001b09dd9f8376a97ef7c1294f64a8a28bd63969ec48b1c74f24d75 2012-06-28 23:07:00 ....A 734804 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fe3ee472914d59d6d23fc19b92d47a9da9f5d9bf6ecdc2b73eab2d068ab11bc 2012-06-28 21:35:46 ....A 122917 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fe998bb99f9860d81c97afcef9c083d3e19894360dd5bb399ec46e2d793176e 2012-06-28 22:01:44 ....A 447185 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fed7d8d4d8646e6f8f9ad1f0a70355b4ab403c244c5bdce1414596154ca639d 2012-06-28 23:07:02 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fedda03eea4ccbbdbfa376390e98f73f943806383860e9a7d8e41ce91e54e95 2012-06-28 23:34:36 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fefab57f4df39d321ef9f976f95983084fba2219be655961c42df1da7e6d955 2012-06-28 23:34:36 ....A 82154 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fefdea786c4cc429210ad267c2a69ce32594f912f0eea193e26dd6d9e13a4ff 2012-06-28 23:07:02 ....A 87201 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ff1dd33a262d754c28f58ee3d40feaa0c25434d4c17ab956349e04b9544f401 2012-06-28 23:07:02 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ff216b6974f6bb5159a8c21510c290787240907aa00d4dcc65f1afb059da302 2012-06-28 23:07:02 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ff3c68644576dcb0ec57df220ec49af5d6db72825c12080633d1859219f2377 2012-06-28 23:07:02 ....A 84616 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ff6c2edfb919b289f12afbd18a60dd5489522206c7fc5123c9d55a6809353fe 2012-06-28 23:07:02 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ff997a2c146929c33e705218d86cef996f15ecfad63846f26cf715b33ffe249 2012-06-28 23:07:02 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ffa984690ccb7c2aeb269ea6cfb3835ff56b8ec2e799cdbc3cfd9377c88019c 2012-06-28 23:07:02 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ffb34380cd0f474f3f0d085f9c72950eb6125b2e7a9526957184b2dd065fadb 2012-06-28 23:07:02 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-9ffdf5e05863803319c1616a2a05e0af07f5d48ae4a46f7c298a1d2576938b36 2012-06-28 22:32:34 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-9fff8ac43186447e14d39d0273e7f3c59d9b6e27029500f402863ab24fe1d966 2012-06-28 23:34:36 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a00130c44844733eb1bb3eb79c35d3fe5c192ab1c2673baf0ed394d03bbd1dd1 2012-06-28 23:34:36 ....A 1892112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a001a8220af252221bc9a2b3493adec36bcbfeb60b57ef84287848b4042685f7 2012-06-28 23:34:36 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a001d71f132d211271a8c3935a190320846a89c97093f0a3af0623f8bca107dc 2012-06-28 21:18:08 ....A 442336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a003418f73c912c783703b9ee52e44df5e418e4b95cbe2ed0bb6ba8d7d2ca01b 2012-06-28 23:07:02 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0035139eea47795e5114ec2611d5fc10c4e213bc56126121cec37fcdda03e6a 2012-06-28 23:34:36 ....A 53274 Virusshare.00006/HEUR-Trojan.Win32.Generic-a004f184712684b0bfdca4bea13e5ad318b56b975debf24aaa94089a860b27fb 2012-06-28 23:34:36 ....A 636416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a004fce3da7b194b6fbb2a637014bc7f8179c5810ffedb9f0b4881e59f54078e 2012-06-28 21:20:04 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0055bffab53f27d58512763c57a5b1176d859a606ff72fbec94b445d239b8af 2012-06-28 23:07:02 ....A 1121280 Virusshare.00006/HEUR-Trojan.Win32.Generic-a005a6b68f940f4193953c05b01de7f1eaf5c7c3f582ae88fa62bf415bd757a4 2012-06-28 23:07:02 ....A 942080 Virusshare.00006/HEUR-Trojan.Win32.Generic-a007b91ef143b57ace92782882596b6117c838a7365a2fe914ed79662ce09c64 2012-06-28 23:07:02 ....A 185901 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0083442c935f1baca19a7a8e422397d2e0da3a4caf433aed5334e3a8355dd8e 2012-06-28 23:07:04 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a008457a6be4ea5a22c45fb5afaf2dd936e7c5c33c254c55e965a08cf93506c3 2012-06-28 23:07:04 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a009b2f4a90964efacd238239820bbb3fe2f7521e30366b9f23458caa4d177df 2012-06-28 21:45:40 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a009f193e2c34ed10a98f8aecd21523af5b58c136a94802a47f6e0a3715771d8 2012-06-28 23:07:04 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a00b8c366fa0fa3a7dfec79756a871727adcc587d745c893a61e221334489e71 2012-06-28 23:07:04 ....A 114062 Virusshare.00006/HEUR-Trojan.Win32.Generic-a00c7d48b71e16a6915423b5f277be32fd690033dec393faf841486ce3b1a66e 2012-06-28 23:07:04 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a00e76b910ad478b855758a216b8b94060602eaf771bb5cda5d123d921746333 2012-06-28 23:07:04 ....A 188503 Virusshare.00006/HEUR-Trojan.Win32.Generic-a00ed9194b96c731072d078fa681e7a51d983904ac027eb1345cb67add04b237 2012-06-28 23:34:36 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a00f1f9ed81e893e5f2a9cdb1a815d17675047da17bacd88a0518001f87aee3d 2012-06-28 23:07:04 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0139c0f502d0fe9c5402dcbef5cfcab69db5664c57dafe39799e31b039c5303 2012-06-28 21:00:08 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a014b28d726c4fd40c559739c941be0155e1cdb6c518d300d1a57242582a5af0 2012-06-28 23:07:04 ....A 3886358 Virusshare.00006/HEUR-Trojan.Win32.Generic-a015ccb4c217d9241fabb1d372e86075800406fd2aa274051f4a00815f4101d3 2012-06-28 23:34:38 ....A 6031851 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01632adacc8a0e610973bbb92c5cb5fe98907ac0fde8e239eafb49c8a6367bf 2012-06-28 23:07:04 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0164a3d1ca86e2db9ba0eef741a182a145cfc531688b32cc4f06ab08a000297 2012-06-28 23:07:04 ....A 425436 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01798da4626cfe60c4e4831914dbe702aeeb3773ea3e314e9fc4666a785cc4d 2012-06-28 23:07:04 ....A 422400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01a9a56e7eb0b2e91a8aea99232c0db36715c691db26398fe1186fb94540a63 2012-06-28 21:39:22 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01b8fae7ffc45e75c48d242b9ce18bf9bca09eb52d6faf7eb6c2006184275de 2012-06-28 23:07:04 ....A 491008 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01bf431a600d83cc10deed9e3f569f54c1da3ea1abb0a0fc3f6f39641c02a79 2012-06-28 23:07:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01c7a4781f0ee597abbe652483d60652321ce1250cb84450cc2b0a12d5aa288 2012-06-28 23:34:38 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01d33e6dfc2b9a414c7224ec2360508cd3378384e9825549d368aba99111b23 2012-06-28 23:07:04 ....A 798720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a01e6953fab09f98c46b74ff6c1acd2b7e8df6aa2c24ba1dc54f34a7a5c2d473 2012-06-28 22:13:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a024092ceddf7f1e67dedfee0d0664c01cef98d05d4f814e85a3b8fc931b8708 2012-06-28 23:07:04 ....A 875520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a025189a818e0fdc26eb2eb200c20448a330aea36f3d0b8abe0e8537e1ac1076 2012-06-28 21:49:52 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a027f844fd364a875ac4a708c4a6c1552e71985c8caf52a8a3610fdbdbe8da14 2012-06-28 23:07:04 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0286a6db79ed3f841d940c9f9dec19c2208e67e5025986d1add3668456920d6 2012-06-28 23:07:04 ....A 40378 Virusshare.00006/HEUR-Trojan.Win32.Generic-a02c6e3b46959c29c3570c0590e272c5f5c6d3b8ead990dcaf290d983c089f14 2012-06-28 21:42:22 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a02dedb355aac2f6f084a0252c953b717e7cfc32249366a3085d29e59221dc7b 2012-06-28 23:07:04 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a02eeadde23e114d27d9a2663eb1b27a03e9d4a3f57bab22e8cf4919bc8eae5b 2012-06-28 23:07:04 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a02f7b59c55b9379a5e5f7485e15e39683f581a58f2cd79e22a0e9b442644a57 2012-06-28 23:07:04 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0313f26a5138fc0056900c308388d9f56ebadbc525dde7c5d1afa5bea1322a0 2012-06-28 23:07:04 ....A 3592192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a031a582514de2cafaf37ee2275752768479970fd2c9fde86a6fed0254894202 2012-06-28 22:31:26 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0351910801c1ad99efcfa8204c17c091905baef946a0e441bd722c7fdf9a433 2012-06-28 23:07:04 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a035b47ba58d918d375ffea25c2c8704f705c310ead3a107a93ee7ae039658b5 2012-06-28 23:07:04 ....A 1800192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a036b0fdc1f1302762719a521298306919d8c98fd985f5c5f8597ff7406b097d 2012-06-28 23:34:38 ....A 4710912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a03809a689f07554160514ccf2fa43ea28e46ce283a97c957240ebe0598c5d0d 2012-06-28 23:07:04 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0388de6bdd61ba17e21ff790f1a256a48cedaef0b8ce774ccaf6643f6396796 2012-06-28 23:07:04 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a039359eec251cc965a5844cd54ec25ae946a7d38d6f6a3a084a29772fec3340 2012-06-28 23:07:04 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a03b1e4571276434ee5faada2caa4506e912abe3618da76a9c9146a918cb8507 2012-06-28 23:07:04 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a03c958fb8d786bfdce2f84ea7a00493b0ff7f7a287154ac80274a34822d114b 2012-06-28 22:25:34 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a03eae207778d4f7cd044d859ac8fd33f6c4a69ab286e010477c0f51d6784de8 2012-06-28 23:07:04 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a03ecc5a04b4266fde83d1632b377a06984bd9c9b4ba914023b16992984ec338 2012-06-28 23:07:04 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a042d792437530c185ecc44d24b1cf401fdcccd17813c41c0052056c2552a0a2 2012-06-28 21:56:08 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0430f98dede8e24cbb41107ed199c684ed6e99187a6f9bfccd485855c30b6db 2012-06-28 23:34:38 ....A 26152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a045148e2a6537a147c91eea6111963909a462b5b89bdf86c72be2c793373f84 2012-06-28 23:07:04 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0456b0e84228069ead155d2f080cb9e071c02e2ab99b6a523e1ae45c4410281 2012-06-28 23:34:38 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-a045c4ed2242c68cfbc46650da91f8d79e7cdef79b597ba87e4670ce83a27223 2012-06-28 21:24:34 ....A 45373 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0465984920b184e245ee95fc9e8740cc5476dc6472c833c2460aa03e560624c 2012-06-28 23:07:04 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-a04857218cc68cd87d9760d51bb0012544205d5a87204f5ad97a02631bfa31b4 2012-06-28 22:11:58 ....A 25436 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0498d36166521c08714182e5e92baa4aa2145f918271041a192fc03ff6e81f9 2012-06-28 23:34:38 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a04e04b40dbd0668345eaf3dabfd8032039c572be857dceb046567d9b7055b50 2012-06-28 23:07:04 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a04f388e3e651d74b594cd1e30ba6840274eda182383bf41dca0f1dbfec859fd 2012-06-28 21:30:34 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a04fc160b41d4b58c6a3117d7b5b49900e81f279956a0f8bcd8712d172f7b1ab 2012-06-28 23:07:04 ....A 91339 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0502ae572beb4598b8af3477fe74d80c8d8ff9149a8c2f3e49607c90dd48f12 2012-06-28 21:25:00 ....A 675328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a050ab803b281a0d1a1c7cbf9c4918dff510600a6074b6f4b567180334884fe3 2012-06-28 22:09:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0527fa2299a20e13dfc9b0262ecf0032ab42869c1db304185a044c5aed8771d 2012-06-28 21:26:54 ....A 28544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a05599c57b7a36d75166681fc095184293f24ac2bcec3be5fddecbe0dbd3afd2 2012-06-28 23:34:38 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-a059ff8ef8eaf4ad78d03c43c271a9ee4eedee103132f025ffe0d833eb12a7a9 2012-06-28 23:34:38 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a05c8c3975253ed6c3fbeeea6642c3a3646704cb63e0914d6cd20cdce2d4715e 2012-06-28 23:07:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a05ce44e4bd1ad69edce00de20592139ef47badf0b4c609499c7c87622a350d2 2012-06-28 23:07:06 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a05e0fbdbc98b27857bcba35989cca2eebb387cee496e715503c84c6939d5573 2012-06-28 23:34:38 ....A 86748 Virusshare.00006/HEUR-Trojan.Win32.Generic-a05e6ef50b95ab023215c38573e5a189bf86cdc907921ed3b4ca3fa4c9868438 2012-06-28 22:18:30 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0626ec7d3933f69ccd996573aae76031445d53fa05f3e86157a80d042bfd047 2012-06-28 23:34:38 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a062b6075f265ecbe81ab58821fc7a29edc0ef1a465ddde594e1a0c7f4c376ee 2012-06-28 23:34:38 ....A 93200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06343b4d6be9a7536ce523beba61d8a092be76342579a601c048a5c648d366d 2012-06-28 23:07:06 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06453b6ea18b905da9f75b6d1b41e8e69e871260e81d8bcb02fc41c7d393f30 2012-06-28 21:58:30 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a067aa810d78def76dd75d2216640f2b6d2a1d7a6ae17c44d3c141075dbd9f07 2012-06-28 21:26:26 ....A 545797 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06ca35b9300b80c966af5ac261a5d867f3e4e7519496663cd4c5c6c9d5ca416 2012-06-28 23:07:06 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06d04db448d6c6c286e4eb65d754e6a8e7ebc1c069636e09a0a605972dcecb4 2012-06-28 23:07:06 ....A 1183744 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06d97c6d8684a7c7bb6b4b341ce302b92e6c097db24daa498461cad8cbdf25a 2012-06-28 23:07:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06e7049fce882f12ffa6858252e117f3e552afb3c52a83063afc4fac553d962 2012-06-28 23:34:38 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06f236ad1863f95220a5ffdbf53f24a59ff2e44b632e7c19d67bc44581066f6 2012-06-28 21:22:54 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a06f9ff8eaa7be5d2f8c299aa9e6920f437c19c2e8102ebe45b972b217b4f00d 2012-06-28 23:07:06 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0741108e3dead3bc5a0aa467800f56e6bd2a86b2c126d3c4697f0578b9e5170 2012-06-28 23:07:06 ....A 642560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a07423666a5f38383d0bb0833c049027e005378d4b8cec1b5943a34b8d102fee 2012-06-28 22:16:46 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0749b17e77b7517f6a73059f7b2c8e186dfa7db5df0eba9225f8f6fb6a9d277 2012-06-28 23:07:06 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-a074be3a07c3e46c72e4a8a1368d1196bd9bb2f984466c5a97878fcfbb09433c 2012-06-28 23:07:06 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a07666387cc77baf77f29403b3af6fdf9eef1675cdd6439832274d334a56fa86 2012-06-28 21:42:16 ....A 62524 Virusshare.00006/HEUR-Trojan.Win32.Generic-a076c851bbfda76ee67325cbee9b2b549131ac03ff467c86b528dd7f69867d9c 2012-06-28 21:55:40 ....A 129848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a07815f6e1596d1e36494406169ab1d0dd83b9032485a37f0a4c4d2725787e7c 2012-06-28 23:07:06 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-a07895fba7f8cd28e76f8bbd805d3c7f331b2da8a6b3875dc3c3d9273a01b060 2012-06-28 23:34:38 ....A 74915 Virusshare.00006/HEUR-Trojan.Win32.Generic-a078ed92c5339adfc216150d40bce43b0c81bff32d8c300a496b4e030271d0c8 2012-06-28 23:07:06 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a07a086193f4eab3ed7ded18e60f07b2ccad6364730950fb23dcb5ce5a246a6d 2012-06-28 23:34:38 ....A 100019 Virusshare.00006/HEUR-Trojan.Win32.Generic-a081bfb89fff23b3f04abf425156b5067b37690ebb106721c494afe962b5caf4 2012-06-28 23:07:06 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a081ec7639b2d5cae22cc777b706e33f45873c81f2cf3f024822444385d43b24 2012-06-28 23:34:38 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0821757dcf8e7b16eac16beac114cda9932f63f7439c466ebee1c3b64e89d9d 2012-06-28 23:07:06 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a082975c40dd00115a6edb888bc83db9aa3fc931d7336428dd248d01f6ec8b9c 2012-06-28 20:50:38 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a08351a69ec13cc74acfa31a5f1fff4be226612e07d8e4a7645722884fa99301 2012-06-28 20:52:04 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a083ccee5d95ec402a8ff13122638012b888a08aad28effbe29ce37b90ed7896 2012-06-28 22:21:28 ....A 76541 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0864c262586202f2a63101a85d7000d7c49ef51453beacf5e84a2c4cc872dad 2012-06-28 23:07:06 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0874464b1fc820d063f48b624db6a2bd6ec0ff269d0b36834148408775e9450 2012-06-28 23:07:06 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a08980ed6e99c1d586759af9b39ab51049bc76a16b1d71bb0fb1e780e2f12123 2012-06-28 23:07:06 ....A 1124352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a08bbc23d8c4a8521cd9881b8f015a893d5305a01b429ab6c523fec4a0c2eacb 2012-06-28 20:55:22 ....A 647168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a08c189a49a2ef5efcf89796fcd2e0ba08039c2cbb45ebf8c1cc259e13e821e9 2012-06-28 23:07:06 ....A 82663 Virusshare.00006/HEUR-Trojan.Win32.Generic-a08c7b664910b53c979de934e78241ccca4de59dbe117dd38b472a0663246133 2012-06-28 21:26:20 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-a08d3f68dcc16bcaba59f9d3faecd9ed5dfc541e16d03a3cd664dabfe0773a4a 2012-06-28 23:07:06 ....A 542720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a092a2e878fcd84b933ac28f99673538483f1670cd33c09b344ac845543ae154 2012-06-28 23:07:06 ....A 36783 Virusshare.00006/HEUR-Trojan.Win32.Generic-a092ada6083d22f064727822a0a27f4606cb247272490b1479e707e2d27d62c0 2012-06-28 21:08:50 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-a093015600887c8739d530c63b3e1c1356ba5631c8bb6fdf5fd09c89e064f7da 2012-06-28 22:13:46 ....A 41888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a09654cc47b95bdf404d62b319e3f6a3c21f0a854cb4a444f2f2f97f71a1a276 2012-06-28 23:07:06 ....A 159738 Virusshare.00006/HEUR-Trojan.Win32.Generic-a096bfaebade9d65958b22e0fc3ab5400b919db48e70db3edd5cfe70aff5cf7d 2012-06-28 23:34:38 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a09711980500448a0b47178ab0fa695005d52a414120639412a92a00a58bbcf0 2012-06-28 23:07:06 ....A 18921984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0972a2f5a3954c79e1fdc4ce3edd18dca13a0aec704546c2f974f4f2c418038 2012-06-28 23:07:06 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0974847cdd9579fa2a8bf800ac4891e054c794b474ed79ac1ab1f70659ed4d7 2012-06-28 22:28:48 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0975e7deb40f1ac39ce199777f530d3c84f6e4a8df2b550d7f4a1080137b470 2012-06-28 23:07:08 ....A 461208 Virusshare.00006/HEUR-Trojan.Win32.Generic-a097c1fd50fdb816a7c647d1d143d047970df5a28934a5cfec49d8fc8091970b 2012-06-28 23:34:38 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0993a6c1acad1f188c9c07eaf05e8c063318012a5a40a630cdadba615e3f083 2012-06-28 22:04:14 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a09cefbbd453425328b74211b548f7a2a4e979b9a4397d4d545af037dfd062fb 2012-06-28 23:07:08 ....A 302080 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0a1915fb2f919501b16ba695424d689c76d3894a62f336e261b041bf3b3fcc9 2012-06-28 23:07:08 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0a407257a45f10de76f641b967333cc3e4b387cf999e78550189ce277af4b3f 2012-06-28 21:26:30 ....A 10092 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0a5c5d89cf1f9d1cdd57e0954737379cac9740e5c5c97e83a5c93eec1523ca3 2012-06-28 23:07:08 ....A 2809856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0a903cf89eeb0cb7d60ce76ce742e54df5c1721f6416ce533860d6211d9516a 2012-06-28 21:23:48 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ab96c7e57e3983438a86a8c680d83d8295da5d482e8ff866839820ccf047a5 2012-06-28 23:34:40 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ac2d5723ea210808af44d6e2e67231b655d679d49f1934a9ea7ed3946454ee 2012-06-28 23:07:08 ....A 1681874 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0af55ddd1e435662fb09f40ac45b0f5f02aec5ed7e03283f74d167c2275b30e 2012-06-28 23:34:40 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0b02ff9386d48d7f8aca34320e704df3c3a5242487937b2e4a954ff58f41f02 2012-06-28 22:26:00 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0b1d414f35677bfdceb3516d2ce0f562643d2e39185a0f440103d3f6e9d6d7b 2012-06-28 23:34:40 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0b2468d16dc47b5126433136d81cf06d2db8801bae796db95dcd9dfd74c46ad 2012-06-28 21:47:52 ....A 473469 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0b379a2fc52dfcc3630248c3e25e9fa245fab0b558d03ba1c7a2914936e750e 2012-06-28 23:34:40 ....A 46516 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0b426a2fd5848fdbd5e79237861746f6f3c1a4ba9e866cd044e3dbf85c08321 2012-06-28 23:34:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0b7f86be4964442e1f39476968c4a858aa71445dbf601d993e3eacf7dd49794 2012-06-28 23:34:40 ....A 1730948 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0bafe71b8994b452f3313cba92e1f593c26300c447698959c3afcb5266c4d0b 2012-06-28 23:34:40 ....A 376834 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0be8f7b109ec8d1256c3f74dbac9b9e40a32653e4cab8bbe7f8e8b50f586ff3 2012-06-28 23:34:40 ....A 53026 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0c0654c408ca47de8ff91c0a29a2fb91b12fe89a08cf800c0209a77257933fc 2012-06-28 23:07:08 ....A 966656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0c196715d47cc6477a237ec9db50e846f67908d9938f37f1db0caf9a9da7fbb 2012-06-28 23:34:40 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0c1a44f4129ba92dfb63df4de25945c118bb0088ed92962ccd6a644b40ccc24 2012-06-28 23:07:08 ....A 37140 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0c1d9c26954d07a926ce15664e37d7fc5bb6f67171c349e45269fdf7e13376e 2012-06-28 23:07:08 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0c9156837f2dbe8eb8309c234859c0006b98ea2077e49a92802228a1ed82cd5 2012-06-28 23:34:40 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0c91a47d27bc98f4c87f2ea9496d902322f02141294bcf3f3051abab986662b 2012-06-28 23:34:40 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0cb264141231b8bdd4968295407c3fdb289a95f54c3fc26f4add6179edb6173 2012-06-28 21:36:18 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0cc2729f72d0aabee043c371fdde71d42af40c138b5011a741cd1656562cedc 2012-06-28 22:10:38 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0cde5a30527873fa1fd11e963a24f56bab9e681983f3296594c5e0ee4cc2b1b 2012-06-28 21:12:26 ....A 61320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ce9575b4add8699b4f3e23186ff6a43ec0d7f3521b8f32c325aa76e3a90d20 2012-06-28 23:07:10 ....A 1230237 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0d0433ed7c0c6beaaeedc4fa923042758a3c3e6e1f59607f476fae6b8e5bc99 2012-06-28 21:50:46 ....A 56494 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0d320bc2add7239b432b1b80602ac779bd5f9a4636931c560ab7ec61b8bc109 2012-06-28 21:50:20 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0d4e9f063be71e69a1a6668b800b4926de976beb6f9579f0f4a164cb61bb2df 2012-06-28 23:07:10 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0d683926db227502c8eb1ee762d34d09960b7577f85b743e140ba27b834e41b 2012-06-28 23:07:10 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0d73d40bb77f28bd7c450a6d780b58075d943f5423664daed92a169c7363823 2012-06-28 21:30:00 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0d808f0aa69bcff89be9b2c0debf1c1a53d72d4850e51cf86745c5b8982c1f5 2012-06-28 23:34:40 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0d9bf6b8b425ae883c995ac4141a87463995afcf6eb8c2628ce0f53e9c6d535 2012-06-28 22:24:56 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0da8e7d8ef93254ffd9d7141a6515c1ac47ac9ebe9383a2ccef39ecee0a652d 2012-06-28 23:07:10 ....A 189234 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ddbf93bc8981f3e952632d5720d478f9d91dc35507e53e52270875a42ef140 2012-06-28 21:39:16 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0df159d720a4da8b87b2305149b6fdbee9242b24add4acad5a4030b705bc60d 2012-06-28 23:07:10 ....A 107776 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0df885f0aac93ccd07efd6a578ba6519e96e5db7d8ee3605809d58d7e5c47a9 2012-06-28 23:34:40 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0dfc3209ff1e9928ab9218bc8d924fed0bb6b44b8d694d1cddb171ff33edfe7 2012-06-28 21:11:10 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0e132b9e146921c37a63782259a256acb3b912052134f3bca1fafa328cd2195 2012-06-28 23:07:10 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0e3364dd6e57562164680584e3030cf88b3015d71fccde02af378c54759b1da 2012-06-28 23:07:10 ....A 12318 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0e580628b1ff0f46025847ce897a726d09937cae9a7f8ebf2360833f9efc91d 2012-06-28 23:07:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0e911bd754c7a8febff993598a43a0698456d427717fa09cf0bca0d392f4165 2012-06-28 23:07:10 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ebae604334c91698e0cd3e7009beb1b809dc7649c5763626fccd2024c3b67b 2012-06-28 22:00:00 ....A 41568 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ec0396d22256dc61ab30039245e3430194804236efb34b619bf8f24420677c 2012-06-28 21:24:04 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ecec2a7828e1612312364cc3b894ef54e21486737080ca17b968f42945fc66 2012-06-28 23:34:40 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ed7894fb3bb7a961669e99d86a841849fa61da1f88fc7250bc82bbe3496092 2012-06-28 23:07:10 ....A 522752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0eefba64137cffdb434eeff887069b2f719ee22240b56951e4b13f41cd742b0 2012-06-28 23:34:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0ef61f042e6f5cb0b619182027deb15499884c256e2d0f25d4903a22e561611 2012-06-28 23:07:10 ....A 7169 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0efb30fb20cde7b78cef141c869c2e45d5eff5b51ee2afe7629a6b34208551a 2012-06-28 21:57:46 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f0748a278bb657362544065b8642a61ede69f7032cb2db1ab9e0602e6a5d99 2012-06-28 22:10:48 ....A 47411 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f08711e0c2c5d54a1648a7c86561439218ca203366b6d7e045ba0a509e1f57 2012-06-28 23:07:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f0e9420cafadd17d5757fe318e9557b85d8cca3a3a0235242473768e4e39df 2012-06-28 23:34:40 ....A 98671 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f1ab65577b902dada5b005081a6fd3380c049a3bd6a350e78856770316de6b 2012-06-28 23:07:10 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f28f155a4009138909187a5ac1442777ffda067bf9afa521ae8f6864d31857 2012-06-28 23:07:10 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f2c5e29163c43646e486886be65dc30ea679892d297fa0c9af1049195bb4d3 2012-06-28 23:07:10 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f38aa30e740fcb45d38138e5dad4e085910317f67c17530b6a0dd457726afb 2012-06-28 23:34:40 ....A 1642496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f4af38599a3fc72ad32f9719c0f305ec824734696cca2e27167868114f908e 2012-06-28 23:07:10 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f699ef65c52eba0ede3c1bb38786fe1ba66450ec5f42744b5c77f434226eb7 2012-06-28 22:06:30 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f8a08e0fb83be34632854e4a9589a79be00ac39edc38c3fd3eeda790fdf04e 2012-06-28 23:07:10 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f960fe75186df85529c89b2adbcb7378e4c7efc9666ba5c6b121653e0722b9 2012-06-28 23:07:10 ....A 796071 Virusshare.00006/HEUR-Trojan.Win32.Generic-a0f99150bc471221f1f03d9304fc9030676f1a5e2ba83a69fda38d4872240aef 2012-06-28 23:34:40 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1000dc57772b3dc4e42eb1bb2c55d8df06f748163acac267c8dbb2935f61b00 2012-06-28 23:07:10 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10035565fd5a26bc58421e4d329ff032eb4efae9215b1c91039a019b065bc6d 2012-06-28 23:07:10 ....A 2520576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a101285858b42824eeb4a72efe4f8e3f95b64c793cf5b8aef88206372eff684e 2012-06-28 23:07:10 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1018e43a1d046997f92a219ef455bccb0ad3761d8f55a47855f94da0f9ded54 2012-06-28 22:09:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a102fa5fc1c32f92e7fc4ffdce6c381cf6080ade79e9b0ecc29ccc658736e5f5 2012-06-28 21:43:44 ....A 60316 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10497d28b3ed238970d8a15b44b8d9aa788410047f7505f1e496905b2b9bc7d 2012-06-28 23:07:10 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10732ee502b8ee396658d8868f945a9dca9b5dda499def4e0c523d177eef124 2012-06-28 22:14:32 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10915c3300e33b4e81ac236e49ed9d959beb98b2b5b9c1bb87393959dfd3de4 2012-06-28 23:07:10 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1094bf2ea35134bee21df2793a10858a2d3fd298debc7a3534140dba95ce664 2012-06-28 23:34:40 ....A 50180 Virusshare.00006/HEUR-Trojan.Win32.Generic-a109528b87e2a587fb924977f4988aca06a64484da9d46e2445ccac3e7ff0c48 2012-06-28 23:07:10 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1096ada2ec5605bef143a1d1b6a097efb510d89c809015c641a100e0b15410a 2012-06-28 23:07:10 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10a7455c2c7d5631e799828ea1d59b60fda03fd5299b7003df0ca949e494a9a 2012-06-28 23:34:40 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10ba3c553c5b612325ce63d6ded4d07b5fb75b4c93aedbc955f43d501bb06a3 2012-06-28 23:07:12 ....A 272200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10cf5988ad97b0d7cdd6e722f97dbfb8069ff38400355847473b558b439a458 2012-06-28 23:07:12 ....A 146221 Virusshare.00006/HEUR-Trojan.Win32.Generic-a10ec444fc35374d9b1a04ce3e9974568e3f495f4a8810351e813d606b5bd5d3 2012-06-28 21:41:00 ....A 481285 Virusshare.00006/HEUR-Trojan.Win32.Generic-a11141cc5f8e2767c73c223e4013711ebcf86006c8ea050435b560362a0336d0 2012-06-28 23:07:12 ....A 1190400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a111923cb1748d446d881846da3827cb11ab8b31a65438e482c9f4e7bbdb99b5 2012-06-28 23:34:40 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a113afa9062ef42498b2b5ca45de220df7bf1e6a9194652f6647e5f1682bb79a 2012-06-28 23:07:12 ....A 883712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1149d5018fbc74443e906165ede43296e8906d68514b2f8fc82eb3615942d04 2012-06-28 23:07:12 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a115ccc39435959571e358547d05037f6d1920d3654ce5647badf956c5117f7c 2012-06-28 21:40:54 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a116324905a1c69ca10f456ed38c2f0306d4c3b7da7fb479ff71544a296e1cb6 2012-06-28 23:07:12 ....A 1893888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1184535d6eb8078555abe9d2b9fd3cbfb6101ca7ed01e5546f7242f77f84067 2012-06-28 23:34:40 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a11a351a751023ab8b4c64a6eadaeb9a65cc788d95bb0f36477afb65131ff3f8 2012-06-28 21:55:00 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-a11a3f0357649ab3deb058f7b28237f1f430682cbf244edb245f23308fc69eff 2012-06-28 23:07:12 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a11b75eec3943822c04af2d90d24f9613200bc67dccbdf21d20beb991aed4f57 2012-06-28 23:07:12 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a11dd9fdabbf537f5d7d8614ba156bd4564331b6e1482fcb6efe34f00d49767d 2012-06-28 23:07:12 ....A 419291 Virusshare.00006/HEUR-Trojan.Win32.Generic-a11edc4cca0a0ae9ca83155e567a551ea392ec409d3ba8df6c72cfc6588693d8 2012-06-28 21:29:46 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a122491f7bf4ad9ca9cf398e2ee4265d63f9739b9c54f1a649d62eaec1157559 2012-06-28 22:16:10 ....A 233990 Virusshare.00006/HEUR-Trojan.Win32.Generic-a122fc29348c79c806607c1dcd0b5de7bd6073e3dbdf4d508ab0572c6a7724c8 2012-06-28 21:51:58 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12329025476eb7c3db0ee5ccaf360ea6f04a0b2d7ac7c2c8d4e7ecfb65ea1ba 2012-06-28 23:07:12 ....A 283664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a123ac4a652f2cd2c33b4c134db094afb78afd955f58f2da4d5ec9e9d5d19c42 2012-06-28 21:44:06 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a124594969e9d5d6d487708e7169a9e3e10522788fae11eef519a1bff4312d8a 2012-06-28 23:07:12 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1246b8d8c025e82dccbc390798493cd164642d78347d71bb9d7c66d3cfe0a14 2012-06-28 23:07:12 ....A 1849344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1248e557f7fde90774094e4fd60ad08725cf1e9b289120524ce223e66e57ebb 2012-06-28 23:07:12 ....A 1013760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12631700794679ae949d2ed3253f4a6f4727295db3aa622a0e2451bd7cd3f4a 2012-06-28 22:25:44 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12640d39f0dec48e50f75068dc7be8f87073725f27493151f76eb6a1c27c0a8 2012-06-28 23:07:12 ....A 3047345 Virusshare.00006/HEUR-Trojan.Win32.Generic-a126532188bac99b45ad8c9642f3364471365f5e15be4a190985016682e95ac3 2012-06-28 23:34:42 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12750ceb449320d2992595a0e8f463b3d7676466e2f540a59c601b58246e22f 2012-06-28 23:07:12 ....A 37120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12aa393d0fdb2bb1a351cf37bc153b5e337f4fb5d52e1714bf36486a061e189 2012-06-28 23:07:14 ....A 2437120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12cb9ae9fdbf1d41ee1b2136adc090234cd9886ef0b7ef63289df704c065e84 2012-06-28 23:34:44 ....A 129003 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12f35ad53143d348d413cb4aa95c9d7873c1b87856f2aa3fb702d43a6d7b57a 2012-06-28 23:07:14 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a12fa5c547938ce823f6235ae6009c2a66152d4a57f38ebf89c830fcea28a860 2012-06-28 23:07:14 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a13087490668320cb2b8a10a757a2d3b1842df8092223cf66636d5890c663610 2012-06-28 23:07:14 ....A 51250 Virusshare.00006/HEUR-Trojan.Win32.Generic-a132a4a6b5732f66dc8426b9626e999f23730ad035d7e3a639db13dc5d30096e 2012-06-28 23:07:14 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-a133e383bb04a11f3d26d64fd69d167c40ff2e351e78d831b04832ff7ee4dc9c 2012-06-28 23:34:44 ....A 30685 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1340ae3696d4bf7f44382bffc26bfb01391269eb8af729970d7e30781bbff5e 2012-06-28 23:34:44 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a137bd5a11a6027fe15c4717959b0fbe47a53adff0ea2b6c7cb75942ba41a15e 2012-06-28 21:34:14 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a13835349b2aa926277708499546062f609c1a0b3e92c3e2d2d75e4369b4b683 2012-06-28 21:28:40 ....A 66892 Virusshare.00006/HEUR-Trojan.Win32.Generic-a139ca69e98d14e92559670729123bec78064e721701ee8bb44e9281a1d004ce 2012-06-28 23:07:14 ....A 615952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a13aad459cf3dcabd3ab01b6ba9ce829300def2a457444588af02c02016a2d0e 2012-06-28 23:07:14 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-a13ae014d86b944628d7e431fc37e3db22290490b09b1b24ca11cc914a33b234 2012-06-28 23:07:14 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a13b323727a0e183cf945cb2dcce210a9dcbc6d825756fd50cb38966c72a85bb 2012-06-28 23:34:44 ....A 28896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a13e372dfde6ecd360e71bf8de88ab19bde5f429260f2fe5c43c36b5740e2fa4 2012-06-28 23:07:14 ....A 591592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a13fb2e82537df6acd65cc1e9f2c4a43b0ec2b6d1078e2e0074cf77a33a1e88d 2012-06-28 23:07:14 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a141343445be49f7394d1ca53ca0c0704e79b48d15f4cf5db81baef0b03d95ac 2012-06-28 22:18:14 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a142816b3eb3ee1ad8eadeaa9980d11e67c150f02f25fe895aabac1b8078b446 2012-06-28 23:07:14 ....A 18548 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1431cb3aa594c004c7b524580a1b67200ee61f77d21d0409e6e278c6b238466 2012-06-28 23:07:14 ....A 846848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a143e70b905a18821e1056f3c9289a1ab03e762ce2329f57c6d0ba2d3159bf73 2012-06-28 23:07:14 ....A 57860 Virusshare.00006/HEUR-Trojan.Win32.Generic-a14469e1f9defea98ee718b588d13552dc8986089046252be0582a7b003733d4 2012-06-28 23:34:44 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a145dcb08f461019a1053893e6a98f78b0bace8f3337bea0991b2af4a5fb57f8 2012-06-28 23:34:44 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a147b26cbdfa9a8531808eae382ff7b046e00251be6586c2e9fcefd157c01084 2012-06-28 22:33:28 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-a149206272f7e14004d8280eed4be66ffda8b8a848b5270f97dc87186d6c4312 2012-06-28 21:06:18 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-a14aca1c70315c83666cfe78e75bfdb5377e1f0eeb70ad3e81d98e59cd3669d7 2012-06-28 23:34:44 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a14cb463a172eb722c8c1d4a197f19b968f90b87e852ef14b006939ebd993eab 2012-06-28 23:34:44 ....A 298080 Virusshare.00006/HEUR-Trojan.Win32.Generic-a14df6c7918c5d371c647720dea30359893e0079b488a5e3403ebef75f8b9d06 2012-06-28 23:34:44 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a14ee49f603bbfa813c8555ca52f3c505a413c2866fdc8633713d21ae06f7295 2012-06-28 23:07:14 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a14f88a0850286e2ba9f2f82e9916fd0f3319e42f824de7817c0cca0556e111b 2012-06-28 21:18:20 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a14ffc52dc1aff802696346590b74d3762c38488ac40b52d7195bd638f46344f 2012-06-28 21:47:46 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1522aaad6d5145edf7de4a7867a52387dd8142646cbf43ced8ec3fb1aa4d4fe 2012-06-28 23:07:14 ....A 2981890 Virusshare.00006/HEUR-Trojan.Win32.Generic-a153eb2312ce1db39fc708b77a3cfd75e46e183219b639d3c7a537dd5f214b2a 2012-06-28 21:08:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a154c70f0df473c232a98b9f8f76695325dd0e34975478463a9db346204e8cd6 2012-06-28 23:07:14 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-a155f17945328771bc85b0a95394b9571731c6cef8254de8dc11e436763b7cd9 2012-06-28 22:24:22 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a157bb34adf330b3434360588bd9a1b0f01957961af8765bce879c896b69ad8e 2012-06-28 23:07:14 ....A 1536000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a15f34b16e915865741b01c6c8c22b532f1967da37871490f8be8976b897ae0b 2012-06-28 22:18:12 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a16190e9197a34022b32c3444adbbd970678f79a4da7896425e453b4077210a0 2012-06-28 21:29:08 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1628c7ff2c06f1946e58b46255b73257ab70e7930e5cbb87eab4ca6ebe5216e 2012-06-28 23:07:14 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1631333c1cd8e30b37690af138a3a9899aee8adabb0b3d7448cd2891d4cc07a 2012-06-28 23:07:14 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1655f1565117e56628e6a71524c07577eb859a91214b66952f676cd716bf62f 2012-06-28 22:20:22 ....A 97319 Virusshare.00006/HEUR-Trojan.Win32.Generic-a169cf86ebffdbe70d4fce15f5602eba703fb604d14f4f48e59e88d24d159549 2012-06-28 21:11:20 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-a16e79541f25c3e9dd35767f701f4492c989922ed06f73f45556035ae98b18fd 2012-06-28 21:21:58 ....A 143421 Virusshare.00006/HEUR-Trojan.Win32.Generic-a16f84466f1ebd869eb6cc7c8eb9ce3b4ba3a812df93dd1276375e0864be20f1 2012-06-28 23:07:14 ....A 542887 Virusshare.00006/HEUR-Trojan.Win32.Generic-a16fbe9421bfe37811ef06a5da03ed8f60950dc808fa994344e08fb3cad30be4 2012-06-28 23:07:14 ....A 794624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a16ff0ec43f54279141f567ff08bc09356017a98d0cc2886fb723759498b0ee6 2012-06-28 23:07:14 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1709aca73457d1d9881fd1870a5a1bc98d563f0f54e8e0b0f8507b32906d8d6 2012-06-28 22:25:46 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a170df42436f942d4548130e7b1698388ff3de7c75a42c8836c6660f31d5598b 2012-06-28 23:07:14 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a171d3f2f785900c66ed0bbce9d5c7a371b013861626a450f0bbeffba4df84a2 2012-06-28 21:30:52 ....A 175549 Virusshare.00006/HEUR-Trojan.Win32.Generic-a178d3ce251a71a4c8d8fc142d498715434fbbe0a5a6a5ea829c98541c1f44b6 2012-06-28 22:00:38 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a178df19879b3a9a0f4331ba843b785cd52b7cf5371b4b03fe5b5831942a186f 2012-06-28 23:07:14 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a179acfdf99a6730c341af333dadefe7011576c807d7304bfdc7e7b8221540f9 2012-06-28 23:07:14 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a17c9e4756c2e57a28a8997dfaf9f256097d274a74b59c7c534e0813addbe9e0 2012-06-28 21:18:48 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a17ec4000d498c47ce9511bea11b88c4bfe2f02427fdcd93e100b7eec8360817 2012-06-28 23:34:44 ....A 312624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a17ef7e8574e275415bac4f96467a7fa7ee38c4e3617088299dcb08456edaf1e 2012-06-28 23:07:14 ....A 2280960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a18082f1fab056ccd0ca82bb62858efa18f07eb223f2d6d936f5fca249f32164 2012-06-28 23:07:14 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a18362e4d667edcdbfaf1f8c8861278edd6aa294a9edf2dd4ed4d7a92917f1ce 2012-06-28 21:41:34 ....A 151683 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1838fcba30d0373ddce455a7c3c8a6c991a1d89df9eda990b20c434a7a0ce9c 2012-06-28 23:07:14 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-a183c090b35c345dbff541d443ff995a000e063cd92d06349cd7dafe702afd58 2012-06-28 23:07:14 ....A 222208 Virusshare.00006/HEUR-Trojan.Win32.Generic-a183e9a82be8e6add233c64ed79a4c7fc00e7e7c0e7fada683aa101f01d47b44 2012-06-28 23:07:14 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-a18460751a629fac74edb23a429c35f3291db3638f5c575d29b513b087509e05 2012-06-28 21:01:18 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1848704d8bb5e0cca1bdb974894e714358e0080c85d2be2f05cf7fe298b87c0 2012-06-28 22:10:42 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-a185ba24ae331f5896848ccafdbd26caabcc8db5b45423d06f19b52482761605 2012-06-28 23:07:14 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1885487f6988ae9f906abadd19e50ae5220b91eed8817d6d95ba762492befcf 2012-06-28 21:34:46 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a18ab75d6d672e69a776dd5d4c7cafe46f1f37eb7a09774477d1c5a9c1e7ebd5 2012-06-28 21:23:20 ....A 100221 Virusshare.00006/HEUR-Trojan.Win32.Generic-a18b21ca6037e1d99c0afb18208937f638bd849c0bd2a316539dcc5e6e8e405d 2012-06-28 23:07:14 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a18f2d445d10adb561b6579902882b25e8aa75ec30e0cf3d53701fb4f8587e03 2012-06-28 23:07:16 ....A 243712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a18fe06224ad03147d9d2711e32b71ff47091daa3cad5858d93516235f6835f7 2012-06-28 23:07:16 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1923930c1f2c9876d5bb1c92badcc454e340a0c608b2b7d47d2cee0f213e386 2012-06-28 23:34:44 ....A 22272 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1946255fce47136a9aad805dae75cc3d2241e433e636226590e67d4d409e80b 2012-06-28 23:07:16 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-a194a99812997e0c7c0ba5f142ad0436ec910c95d6092868eb565949d44e5aff 2012-06-28 22:29:06 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-a194ae97fc00d698aad3e74cbe25ee390b60b214609a024af32c6f8a5bb9cb60 2012-06-28 23:07:16 ....A 599552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1951f0eff6226b086d19a8b8ba2cf106f44cc0a60c4d4e5715d24b3bde1e90c 2012-06-28 23:07:16 ....A 275384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a19925f84653e99d81f0f2b0be12ac671d460b8ed7be0c5d8145b581b6a0fb38 2012-06-28 23:34:44 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a199e09f1e004a9c0caebbd4df53e328aba801d13800f163516bb942dcea715e 2012-06-28 23:34:44 ....A 6059520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a19c46bcb02a4c2a5c3435dbc08eca121c247f0637b1e3d9c034b79e087519f5 2012-06-28 23:34:44 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a19d32b4601e28bf22fed8d3dde3300236d4c1f341df0474972d8d56acbf9f51 2012-06-28 23:34:44 ....A 376834 Virusshare.00006/HEUR-Trojan.Win32.Generic-a19ee5586224c93926001a97672461d47aec274cbb25b0ac06cf8110da793265 2012-06-28 23:07:16 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a19f6b8e49f3ba2ab22e8dd86c24163ec11dd8b092328632b6ee7a4adaac8f85 2012-06-28 23:34:44 ....A 802687 Virusshare.00006/HEUR-Trojan.Win32.Generic-a19fe4b9c724b4f60bfea78ebb395b6e20d04fbdde48818734909769eb441176 2012-06-28 23:34:44 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1a0072bfed7e33d57a0b70bcddc6eeb1a0e902580155eef8e958656e12e0f42 2012-06-28 23:07:16 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1a037b1e898a5d87abe249f60c4e8288c07dc12a0666470c9100073d4a5354b 2012-06-28 23:07:16 ....A 781376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1a1452cece2aa6e13e3f683a0897b794e8cc46e92cefadaf01f7d977c848a32 2012-06-28 23:34:44 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1a4c7ba4dbea622f07889beb170750ec5bd1ebbd9e66310415b0678eb120229 2012-06-28 23:07:16 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1a8704ef17e6e2a67cf2fea82c862276fc137da086d7909a92468fecc05161e 2012-06-28 21:50:44 ....A 17668 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1aab7442676959cf972f34af6dad24102220b2b13adad93d18fe9a4af0d4712 2012-06-28 23:07:16 ....A 17044 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ab48f5cdce509b0f330cd3058193391507077bcde688fe5c0d9ee0705a2665 2012-06-28 21:33:22 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ab8728d42f2e7f7c2f3c5a383fbf5b982d9fa180f21d9a2a735f69581e5733 2012-06-28 21:28:40 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ac8e762b30e28f2edd5c37e9bcfee0251eaf63def1caa90e8e701ab916aa7f 2012-06-28 21:34:52 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ac9f755b7a39bb230d16a7be57b842f2b3a80cdf93fdc116b7973c312a8c73 2012-06-28 23:07:16 ....A 123333 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1af6dca6bfa8c646464b45cd32a565de348df571a692d21029baeafd82aa8d3 2012-06-28 22:12:26 ....A 11392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1b0701c859c792f71d0ce057415c5e87f0724cd9d9bb72f25ea57ff8f464e5b 2012-06-28 23:07:16 ....A 116712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1b24e95a44970a9971f1ab6f14f7a23add3f40083de4db492db1269152ac429 2012-06-28 23:07:16 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1b3ea7524bac26692da5ebd4b27a33b5442838ed0e9adf1407e654fe5342a81 2012-06-28 23:34:44 ....A 1052672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1b6bdf8c71ae2e0e0596de34a83f2250001fe4f667eb5d4e70f352b5f715638 2012-06-28 23:07:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1b6da1c7df0fec5103a7ee6442f4ba02e537ca4288b586dd71ce7d37b3a7a87 2012-06-28 23:07:16 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1b99e1943ca95e5020f7dff0d8dc5c6e1f214c673fe2b1640d2f59394b0296c 2012-06-28 23:34:44 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1b9c362f6bbdcf30fb5790ef9dc6bfa1042738b41f990ed42a2c148f577eae1 2012-06-28 23:34:44 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ba0c9eaa4d3a93c8ed4ba2421085a34c0156a301fc580bd54a3eeab29d18d7 2012-06-28 23:07:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1bb6534394b1a020d2fa578950ac21a33c3d109e91eca6d0a49c5606206c7d6 2012-06-28 23:34:44 ....A 4022 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1bb749ccc070a24df73d4826fff30f91a15b68d0a84dd8d8ef58f5950af8b0c 2012-06-28 23:07:16 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1bd96bf94584dfd1345f41812e64f9ac7967b96f0ad4dab3148ba6067f1e190 2012-06-28 23:07:16 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1bdd2292fec176adbdfa2d22d3357ae2ec12591aee39f2a133e07ebd2858ff9 2012-06-28 23:07:16 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1bfa99c9831240859f8968a3e344ac28802052f031f2ea81080e9035bd2ce0a 2012-06-28 23:34:44 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1c012ec47f6be52ab783cec0240d1e41cae3fb5f88f80c5e8c10386f1d6b00c 2012-06-28 21:22:02 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1c05d9f095b05bc9393c20aba6d0480a4fb34c784b324868d01095e7f86c0c4 2012-06-28 21:39:02 ....A 801151 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1c33ca8c573ebe8efa763474e025bc3f86607e303fdbe2dbfddb2c8674b7aae 2012-06-28 23:07:16 ....A 6780288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1c342444eecd9b51374ed2d19d3680c4b176f688a3fd3635415ab88762add23 2012-06-28 22:17:10 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1c5c5951a364e10e7ab730ca3560b076860f33f88d6db3d8db82b6e58d3c68f 2012-06-28 23:34:44 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1c790ad6f240f32a2617fa9940d0bfaccb13733c13fbc42b4f062c6646971d0 2012-06-28 21:32:36 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1c8adff6daaa53b6a049e0e6da27d5a224595cd9cb11aafc714580cb32240ec 2012-06-28 22:02:24 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1cf318281d1fe6f93105a6212d13b693f3fd8c4d21eb7981374a54efc699df4 2012-06-28 23:07:16 ....A 937984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1d10a706b6a456ef6f2d1b662f82512c35c0cb139db3098848a5bffd96858e1 2012-06-28 23:07:16 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1d22ac3a38699686a947ef464daa1e0f1845073368213efbd6e435638358153 2012-06-28 23:07:16 ....A 49632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1d468a15ab9fb48625e47b145fe8598dcc38eac96ad2683a6b20d99f1dd5f5a 2012-06-28 23:07:16 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1d4f54f92d448dcda1340613e732a6439bc3e7c67525bf2bfa7c036373a19db 2012-06-28 23:07:16 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1dbc626149b1da89aeb46131e914a051cfa9fae58274541d975cf2e5f79a98d 2012-06-28 23:07:18 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1dbd4416c17d48c9f29eb022520a5c32b02aceae2391bdc6d267ff877ea7aa1 2012-06-28 23:07:18 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1dc8972cc71c053f4e7df689e91b1468b46ed601da4314f23cd6baabaef516c 2012-06-28 23:34:46 ....A 521988 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1dc9e9e24a206d7e37952917d4be34c499905cf84846d66a04c7527a3fced08 2012-06-28 22:31:58 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1e008ab4c38e963a9bababe916d3c59fae76dd7ff1bf4c70f96985d2cb91335 2012-06-28 21:34:42 ....A 339995 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1e151dae61050bd3be5e107d927e06dcd848542346eda619bb6fb555af6f4d9 2012-06-28 23:07:18 ....A 20485 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1e2a1bfbe9efde74e6a8d4f15da3045b54b86945389f270d63fb1a01765b0ab 2012-06-28 23:07:18 ....A 22024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1e31008ac42ea254c65fcfa17bb5030c0ec691c3990627caa47a3a1861ae7b5 2012-06-28 23:07:18 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1e3f21bdd69f9c1368e7fbcf52cf633e4c7a3ba7ee33c4fefe57836b9b0b749 2012-06-28 23:07:18 ....A 782848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1e7885f9d15f00d0a04a679b2d275f88c0d02033c2528a99e6a4b70c501a7a1 2012-06-28 23:07:18 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ebe24fcc642f2fa3416ddb771b5ce3ecea6d190ecf59b79c0ff4a90a9c6d33 2012-06-28 23:07:18 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ec5448f04c524d7b15442e87984910944134b150adc2f053dd6c8afc03afed 2012-06-28 23:07:18 ....A 32824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ec6b68d9a01d0d7e6415ecfdb50131250bd9188f448c7b343adbb2c4594fdf 2012-06-28 23:34:46 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ef1d58426d03441062738c96ae20ad464bf95905643e55c501e82489f26492 2012-06-28 23:07:18 ....A 83623 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1f07e6c6b10a77570b5f5a3f79d75c0ad173f8567b5463d6d1d48e9e2cfd50c 2012-06-28 23:34:46 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1f0e85b17fb3be637daab1817dac08dac01a96ef31210eb8eb918612cc15a1f 2012-06-28 23:07:18 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1f1d9f650c6e0e252f8c1e9f8f9686c19649feef119c0c8b6625afa130e8d0a 2012-06-28 23:07:18 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1f5dd7a44bf96090f4cb59f4c873e74e17cbf553dbaba41b08187859db9d18d 2012-06-28 23:07:18 ....A 422912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1f60da67ca523c5abfca5ab9e819695ee9a663199c9bdea6587dcc691cab5bc 2012-06-28 21:54:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1f6945580c87ce1bd0e9b2fcb9ac9495d1b21bd89c19b45105a273636aee657 2012-06-28 23:07:18 ....A 297398 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1f929a10377b75723c8906700f040b8835f40751c5609b352689abdf71bcc06 2012-06-28 23:07:18 ....A 41216 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1fb30ff71530425d7464b83705464f0b2f761b251ab96918a3b0763899c6722 2012-06-28 22:26:52 ....A 529413 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1fb3f8d8b11cc3631cd4dbc0bf01e25ea246b8db5f8c7c6dd3bc4dc0bb6038b 2012-06-28 23:07:18 ....A 49443 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1fbfdc4bfa6420d9b05c12990d300cbaac65e98ca59cb94fea9a879a6278227 2012-06-28 22:14:40 ....A 323965 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1fc19113f6a13203b78fab86f9bdf825888b8cccebd9297f3edff92b195ec93 2012-06-28 22:29:08 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-a1ffdc744c77d7ec613c730645a488036b2156351fa9091f790108c465014da2 2012-06-28 23:34:46 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2010b62d5e533710e81d2d56988bb634b6baaaca4464e455af40e6393e8f0ff 2012-06-28 23:07:20 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2016f4e331391078900aec6bca3fedb72835fe96068fa3d3b7d3754c5c4b66d 2012-06-28 23:07:20 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-a203bfeea477e2a8d13173e34f47ab47a738f49a7301be4af593c06315c4c4eb 2012-06-28 22:03:50 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a203d2508765749b463ec55281ba5ad53d6078cf1c7ba57d9ca1832bf0affa60 2012-06-28 23:07:20 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a203f94a3642013bc6a68578215f5d74e0558156138b4d13dab114eb2e4a7ed1 2012-06-28 23:07:20 ....A 1302016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2048538e45fa45170a1744c25ad57dd1f9f3e9db6a95e181499a05221f3cd6c 2012-06-28 23:07:20 ....A 687124 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2050e618d21e2a795e0cc802812cc9133a9c79258d140fb93304bc1780431e0 2012-06-28 23:07:20 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2067a96a87457f6304913c333adc0e5e4d2b41533938cbbc14d7a641077c1bd 2012-06-28 23:07:20 ....A 45696 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2079f0c3c7de7db36318aaaa9d359b2099922ccb042e9d0baae5db57a10e12f 2012-06-28 21:32:26 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a20809c6a9a560a06be0953a9fb40700823953736031a5a08b7f7f300edfd584 2012-06-28 22:12:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a20b71f37c0e260912052e453e28617a06d0410a9a5cb9f1def3ec58d8638f8f 2012-06-28 23:07:20 ....A 3170304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a20bc533dc13a5f36f1a7c5bc0d3a25482e42912e206cced20fe330c05d541c2 2012-06-28 23:07:20 ....A 69622 Virusshare.00006/HEUR-Trojan.Win32.Generic-a20d421b941fb8eace68e9a943b0b41d96a461caed54d2799183e034b4509658 2012-06-28 23:07:20 ....A 1067008 Virusshare.00006/HEUR-Trojan.Win32.Generic-a20dbdc422ef20cc86888e177df46c80cbe950b6d9356dbb353088051ea8a5ac 2012-06-28 23:07:20 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a20e7a3ecb0e9118c50672447c136b208421514eed1fec0fa25447127dc16a11 2012-06-28 22:14:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a212e75213c9d6f50958e7b28858c1a031adcd87201697ebedb72e03ec51da4e 2012-06-28 23:34:46 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a21358b529e118cf344c6174e10f99d7f34a6941ad61b1084e70559424b1cf12 2012-06-28 23:34:46 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2145c3c4de9f579e9e692ec576c8217a2b61ca29bfa767482cb48258e86795b 2012-06-28 22:03:18 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-a214ff2885040378bb9fc9be3334736339cf342498558cb6d8dc3d35fb0e6fa3 2012-06-28 23:07:20 ....A 1623552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2150a54e7c81689c711f392f698565e44ee89945a0bcf5defef8b08087812a5 2012-06-28 22:21:46 ....A 194186 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2179a7d7b4b2fc730d674a1f0a25edbb913ff80a39a043a0fbf5de644987b20 2012-06-28 23:34:46 ....A 75798 Virusshare.00006/HEUR-Trojan.Win32.Generic-a217ae38e782170888e8f460ebd33f75aed56dafca6f24d0d95bd1bdfb1cd477 2012-06-28 23:34:46 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2198b72d4471d850c9b6ca1b4226500175f9a75dabb7c23d23ea3a44cb088c8 2012-06-28 23:07:20 ....A 89464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a21cbb42a5ab1fa3322c187590db05f3878d34c8be769d6a6e9e51918cda0f29 2012-06-28 23:07:20 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-a21e1ba3a7a569a306f98de263962fc75d4f38e92ee6a62b78622273f1c0ecff 2012-06-28 23:07:20 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a21e393cd498b73075fce3abdd22f814fefe77398f55074939fb619162579f8d 2012-06-28 22:32:32 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a21fec1f47143887558724589b4954f51a33439d926e8f50a2751b7d772d7461 2012-06-28 22:03:04 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a220dd5cf93800eea593a8b99a43e99b2c7d83c8aef1c1b35ba3e5d4489d48c4 2012-06-28 23:34:46 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a221fe459ae22a8e61945865f4a4b2658e1074a8672f90b76c41ee5ddb4a128e 2012-06-28 23:07:20 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a22232e69278020fffeaf6a82f34479f947c427d70f42fcdb68a3aefe0709d32 2012-06-28 22:33:22 ....A 22696 Virusshare.00006/HEUR-Trojan.Win32.Generic-a22603251085a9823045c0e34994f5959b67f93cb5f05eb6ba25c43ed4b48e11 2012-06-28 21:03:54 ....A 52548 Virusshare.00006/HEUR-Trojan.Win32.Generic-a227e43d3a2109e39f92b3d79be6ff3712167c8a01f82df948adbefa80522e5e 2012-06-28 23:07:20 ....A 622600 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2295d32c774ed9a1e62d02c70be16d5cef8ab7841c4d8eb8d8270c5090777d0 2012-06-28 23:07:20 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-a229e9dccc0d7201cccb73faaa7f29937e7b748437653db3b95924019dd68255 2012-06-28 22:18:00 ....A 36402 Virusshare.00006/HEUR-Trojan.Win32.Generic-a22db76c9edaad1351e01b995f054379eb3831813d23659ec01a4bcbe7f01f82 2012-06-28 23:07:20 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a23086b0f4c4614de795bd39dc144e909fe408ac8ad2e16d6b9b15767b6e3d7b 2012-06-28 21:53:04 ....A 138245 Virusshare.00006/HEUR-Trojan.Win32.Generic-a230cddc145c58f67cd6ccce878bc3e6750cd99ad918d96cb5d48ab40f2b1643 2012-06-28 23:07:20 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-a23201662b6004a3bc8215424b711bcffc62355cfec6d03834990e99b35fc72f 2012-06-28 21:59:12 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2321f49d9d9cd212cc8f94fa2aedc335b479496f53a5d7e68cf7c5aaffce9d1 2012-06-28 23:34:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2337be600b06ffa635e86059cdcae81ff79cc625c3dae1fb49615ab58f6fac6 2012-06-28 21:18:26 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2344ada1ec698601ff2fdbe6821e54bdf8c68b4a6da43c424c172c422eab720 2012-06-28 23:34:46 ....A 281344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a234a38610f419bb0ad5b2a53e148ff19c905c84641336538f6b3aa75551109f 2012-06-28 23:07:20 ....A 1299357 Virusshare.00006/HEUR-Trojan.Win32.Generic-a235bcd2d66e596e23b71f66abe5211eed7f7a3a766098e8af5b271725b943d8 2012-06-28 21:42:52 ....A 929792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2376ab8bc769725b2d76989eb0e077ae646d32fc712e5c06abba09f13150ac3 2012-06-28 22:24:20 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a23803f506cf5dd97774c37cdb4bbb83dde529a0dbc0347af6035c57f7e36dff 2012-06-28 23:07:20 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a23909f03c7994dbe094eab854ee3954015698fcee5786c5c0d425b96938a3a5 2012-06-28 23:07:20 ....A 1177600 Virusshare.00006/HEUR-Trojan.Win32.Generic-a239ec8617e323a0964a434b3d45b68fbad259f4f183991cf14c14248147ec0e 2012-06-28 22:15:14 ....A 156574 Virusshare.00006/HEUR-Trojan.Win32.Generic-a23c5d098fdb1f2740f57d6def19140bebcbf1640b8386af234883845ed3a8df 2012-06-28 23:07:20 ....A 28533 Virusshare.00006/HEUR-Trojan.Win32.Generic-a23e924847be6d9bf16c625e0b8866f2ab6d0ccb73a2e3f4202738028df8abf7 2012-06-28 23:07:20 ....A 495104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a23fafb59412b0c53717c811fbb23fb89185a3f31523fccfb68ba9130eb0cefe 2012-06-28 21:38:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2408de86b72d90886b9c7726f59acf32a54827b33ca1fdad0c22f4b97344b40 2012-06-28 21:29:14 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a241c25afda8eaf355a339798c8180f36eca21f72b4dda1a222463fba3ec0522 2012-06-28 23:07:20 ....A 485376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2458fe5905592b6d1af5de69063cf8ff226fab28c198bb010495ffe0d9d964f 2012-06-28 23:07:22 ....A 1036800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a24891aa2ef58f0501fdfe114634ff73c411e0759d09aacec198d8bc29fa84f7 2012-06-28 23:07:22 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a248efe5b727712e610fcd5eec20519fb8954c5224c0045ef5beb3967dfd0fe7 2012-06-28 23:07:22 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-a248fa6fefe6f2b93c004adb021369cf69d91cd5df0044a71a6f6eee79a9e06b 2012-06-28 23:07:22 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a24b0131ea5b86d6a47c5ebff15ddd873a8ea421ccd5dbf5b519a5e55b5f9272 2012-06-28 23:34:46 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a24b6afe7a6d77d3d834183a7bb4c8efa0ae2be31873cec0438a9b68cf6a7562 2012-06-28 23:07:22 ....A 222399 Virusshare.00006/HEUR-Trojan.Win32.Generic-a24c79b8c64fc8f9a3c93b4e411852b635f8bf6538dd3e5961c8aed706fcfcc9 2012-06-28 21:59:00 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a24dab416956a9693dd16a6e6cd4b4157f6b059f133b5be60e47c03ad1ba0e90 2012-06-28 21:04:42 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a24f64bef7012cf7bdaaad91e88b4333cdc02187038e0cad6ba9e1f4df2a1f8c 2012-06-28 23:07:22 ....A 71441 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2508c502e74f01f78692b9542b3ec7b62b5b64ed86ea695f10ac83337e12f1b 2012-06-28 23:07:22 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a250c9d6fb97628e56a5fd50833557b66a8586af508779fd590c79768ddbfc63 2012-06-28 21:11:14 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a251aa1a549f99d1dcef30ddec67865374f504f1c0c9d96206117e8317f14e13 2012-06-28 20:56:18 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-a252a10c9d613b903ab6c2081ceed9c3ce29fb76833f01cd22d5322e8cb642f9 2012-06-28 23:07:22 ....A 9457152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a254bed0968cb18479e43911348660b0df57d5e882ff1852dee8b4d3e5d25888 2012-06-28 22:14:04 ....A 504320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a25b144bb26b908cdccf313d19066af66878934d6a6bc42b0c00bda21d20a5d3 2012-06-28 22:29:08 ....A 90720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a25cf052b0d239dc87cfc3530046815df9086d2fc45eb0c4bd154796fe1a9390 2012-06-28 23:07:22 ....A 623134 Virusshare.00006/HEUR-Trojan.Win32.Generic-a25d9e15a5f6ef00c3441dcb74d0abd7e64769213e6398aadfb27e233f8e73bf 2012-06-28 23:07:22 ....A 3248128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a25f313d885ba33a6dae25aed171f1267768a92b68073200421eaef8e5cc5526 2012-06-28 23:07:22 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a25facee2b5ea23ba84a750b89c9d8cec22b11666943944ecaea00d3496f9eb8 2012-06-28 23:34:46 ....A 818560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2663fc8b50e14f5ef10ad6f1c43f3706e2737f6465dfc8a1a037769df497f63 2012-06-28 23:07:24 ....A 5402112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2664ab95505950852f2a28e4e55f9dff08b460fbc0bd002194b56fb16c2ceb2 2012-06-28 23:34:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2689e22582174271650f5c70a22a8747af2ca4aa1000ef09d40cdb9d7f2d53b 2012-06-28 21:55:02 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a269b5a341aa6b7575bb6e76cc25873b5e14df6d953d4974c30bf119bb5f0edb 2012-06-28 21:36:36 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a26b2449bd155a9ee06c5448d4ed4fd96efe797c176ac3da76f7b06ccfbac5ed 2012-06-28 23:07:24 ....A 4464640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a26b5df34ff45032a5d745e5e520b288918371d6c0235ec9496898c3b026b61b 2012-06-28 23:07:24 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a26c121294b6d787d5cb6ec955dd1b6a6794dd3ee0c67f997198c29e3321a60f 2012-06-28 23:34:48 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a26c649744cb271e74bf15cb5a0541101990d2f988397e63d8ecb252c87014c0 2012-06-28 23:07:24 ....A 29559 Virusshare.00006/HEUR-Trojan.Win32.Generic-a26ee8ae1413275e5e74f1a0147766c860968dc2152f6c30125edc1f6d57bd01 2012-06-28 20:55:04 ....A 36896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2743ebebfe433c4a7b4b9934791f10a32026a0bac8e67f5a18da904b73082e1 2012-06-28 23:07:24 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a27518675db4ebd0b9dcc641494a894a18af9c3e5db82ec38a060b89601a4891 2012-06-28 23:34:48 ....A 3495424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2758538deeaadb3726ce5a808ec3aea0228f9c8a6c6f8e3260aa250dc53b298 2012-06-28 23:07:24 ....A 484352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a275d520ac2f40906cee8bfef4bed4dafefbdeab4f4366b1f71b06bdcca1943e 2012-06-28 23:07:24 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2773fab75264ece12d035f9bfd6dea798e6289599ec987bbbc623abca6d71b8 2012-06-28 23:07:24 ....A 1762749 Virusshare.00006/HEUR-Trojan.Win32.Generic-a27a2aff5e61044d4729c8bbb07bbc6c114e04e50662e19b15b62093af723299 2012-06-28 21:21:12 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-a27ca5f253b2c190e8960d69e411fa68fb14ba9660b10c7d4101ed76fdd3df32 2012-06-28 23:07:24 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a27f4ae5c52a08ac48bda84de2e2cf8660e41d6d4dc2ad1c7537ce728692bbc2 2012-06-28 22:09:26 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a27f7903ce2282c0e3d4caf78d1436b32c56fd86a01487bb5b8ff67f4e89b1b9 2012-06-28 23:34:48 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a280f47307800c7c502585c9f8fc6ed7d5481a9438b5117899fa14b3aeea1794 2012-06-28 23:07:24 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a28945e880e103bae388b463331bb5bc7b6111f7f0c9f572f1772805254769ab 2012-06-28 21:58:36 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a28ab5fc63f25e8e3bc5983352aa5e395ac4dadaa5fe27497936d016b2d9b7e5 2012-06-28 23:34:48 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a28b6b9f289839635d8028138c1afd49e55ae0aaac708d91e51b4254f463f2d0 2012-06-28 22:17:46 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a28caf99e143aa38e03a607f5d884f3543f0fc1c23f81dfd4a64d4bc40423c63 2012-06-28 23:07:24 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a28cdc40aa8bc472b4fb72d3eda982a5ee4b3c11017a1bca317eff1d598a3270 2012-06-28 23:07:24 ....A 135800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a28efd44de16348cc4b7a60fcf15dbaef53535629e6026e3cf3ffbaa66e1d2b7 2012-06-28 23:34:48 ....A 34060 Virusshare.00006/HEUR-Trojan.Win32.Generic-a292115dc16d5c429969485e837971ba1aa7b4f478330260870eabb0ab52ac29 2012-06-28 23:07:26 ....A 1626621 Virusshare.00006/HEUR-Trojan.Win32.Generic-a294c215b594c0b49cf1126ad8ec8113746684f5383d97b10278734010c064d8 2012-06-28 23:34:48 ....A 24509 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2969451a1329dca789bd8663fed1d7ac30dff70806821aba44bcd7ba27a1cdd 2012-06-28 22:11:50 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a296f87b55296ae9ac7b1f8188997c30dacc28b9faaf6131cfe4b3a3fd72e4ce 2012-06-28 21:17:58 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-a297d41695f2ace37639555667659e4b7268c4187a9aa7a258e58fbc356fbb29 2012-06-28 23:34:48 ....A 868352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2981ba9503929b9ef7ed15631bbad37684ee76f619264aea2467b2619dd0a8d 2012-06-28 23:34:48 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a299cfcc5c6ca9474111bfb928ce4ecbfeb011d3d473490d92469cb3123039e8 2012-06-28 23:07:26 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a29a06683b6ec1ac039207c9f77d90006b5db4ae2901429ac941360ddba24078 2012-06-28 23:07:26 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a29c5686876a40b86bb99ff2af9ed027ab2402a27fb1f88216f54a4aa34a604f 2012-06-28 23:07:26 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a29fa756d3281a79a929099a73dc7c43ea17a9a0038beda3ccb3dca265edfa66 2012-06-28 23:07:26 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2a399e7f5ed6708262e42887e9678684a4e88acce37d61ec51a7492ca93ca7d 2012-06-28 23:34:48 ....A 1925310 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2a4140a313ac4d3578ac5a56ae3a324e72acc0eb61faac8dee200e8990f1a4b 2012-06-28 22:07:26 ....A 38045 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2a68be8dc9563d0e2a91178d52901d09afee7ec21eac3ef23a4442c5068e141 2012-06-28 23:07:26 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2a7f9cb32c69ea2238d83ac622799b41397712bf138ccd8099669460fc96e86 2012-06-28 23:07:26 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ae8115903b01d85e43a097ea254ddf315079224f0444853e38972522cecaef 2012-06-28 23:07:26 ....A 240759 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2aeb0d1c862a25d56650c123854274f8829d945b02aaa34d05cc674a76f7d4d 2012-06-28 23:34:48 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b008a3b0c600f319aeb9ee5b9f0d8eef4a59a5a0b6c39748bc1a96fe51eaa2 2012-06-28 23:07:26 ....A 311493 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b0174eb2539c9eaab2d6f3b4a1470f88aa188c4282dafd5d029224989a02e8 2012-06-28 21:48:36 ....A 269824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b07af785414eded4586506c5eb8410fdadda77d7678e08bd265ce45b194b3e 2012-06-28 23:34:48 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b0a6367a6508af9166b3a27ffed8c5ad464795889f9af543552a44aab0128c 2012-06-28 23:34:48 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b1a5eb0e3065fafd5e8cce4c32ef5140edee7abe2d8bd13e9a60bac397aa23 2012-06-28 21:04:32 ....A 294671 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b37718a141b750dd72300ca161d9e11916abc7304146eeeca9a95aadfb08a6 2012-06-28 22:11:36 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b46c3b009792eaf787b7fed45ba138a81f908f7c591dfea43ed3079cde96e9 2012-06-28 23:07:26 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b47719bb10ef9abd051eba47d0191fbb41a5150126727ad325220aca3e6d31 2012-06-28 23:07:26 ....A 889461 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b47d7d681b6113b72ae6409c4d062eee5891a2e3c04b690d3d11b6c62cf2ce 2012-06-28 23:07:26 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b58697af631c6a64e5c7fca174e36fd8c5a8a74a00d34fd950f52b44d91a75 2012-06-28 23:07:26 ....A 90560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b64d1fe36b0484dbb5ee884acacb981c7836795d28f3b966daa02013e17307 2012-06-28 23:07:26 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2b7c29ee61c4145f7d17dcee4267209f85135754a15fbbb3e309d47a5949e31 2012-06-28 21:24:34 ....A 456838 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ba322456dffd69c225a59df39eb5e5e306f197cb852b0e627be6dc1da74eac 2012-06-28 23:07:26 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2bc353ce50e7c07dd0edb8e0c368027f1663e89f1de90368c8523bebfe0121c 2012-06-28 21:22:22 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2bd7aa4a263782c215d4a12271a6c6cfe0424a8544021aaca60db728270c5d2 2012-06-28 23:34:48 ....A 41392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2be84fc5b2ba59124aff0c18554505e1c4a78df5b8c3b76ed5d58dc569f1daa 2012-06-28 23:07:26 ....A 654336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2be92333d428e40c669c6f4d8e6b4fd0dbeb5156dc4ff9ec7e650c234473ab0 2012-06-28 23:34:48 ....A 96904 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2c06ad28a0f6830c2f93c2c035bf463453956722df40ef71a5aa019a7c48e2c 2012-06-28 23:07:26 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2c455f1948e42dd5c904d3554b0c1259cf6bfa9eac93fad0793a20463e19426 2012-06-28 23:07:26 ....A 450048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2c481b4c3208bb9417975f1f709dc77a545837607e4fc3dc9031d13b672263a 2012-06-28 23:07:26 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2c7b54356e8b49fc58712ec0bb696ee25228c8d58b4e1e747e4d8d2bdb4c2a3 2012-06-28 23:07:26 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2c7f5e16b764347d0d3e6c6dc7951c4dfd809ef69a56137518a99d3d6e77c37 2012-06-28 23:07:26 ....A 785408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2cac951d1b41a67a34f53cea7008171c92e84378040ab40ae0083e089fe2484 2012-06-28 23:34:48 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2cbbd1fcd4bc2833b87425d02c7949286274677369719802b8f43915fd86703 2012-06-28 23:07:26 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ccee937e9b61f3f9b82a441fb77062221ace539d214f8db81bfb317104315f 2012-06-28 23:34:48 ....A 558193 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2cdc6b665f0601292088336d89c83dd3ee88ac48e9782394a3177d0114d6c2f 2012-06-28 23:07:26 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2cee5bc7e7bf24c4126915d7f9c99dc436bb8ea40fff0d2076728f07114ee46 2012-06-28 23:07:26 ....A 94288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2cfe6dba29383f893bcff94847a0e8437d532ed7e83a7300c93658b777c915f 2012-06-28 23:07:26 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2d1f31342b781d5fa3f55bbd69f1fd5dbb1a57c260020c3bb98b39545eb41b3 2012-06-28 22:29:00 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2d23ee31fde4e3efb53a087024a6f41f1fdfc2fb93c448d7cdb9d467567bd07 2012-06-28 23:07:26 ....A 200814 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2d31c4c51eb72305b3d34fef37cee5e59eb51e4a85b019343629bdbe72c1849 2012-06-28 23:34:48 ....A 38784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2d33d7e681875b3fc939aaa85ab93b66d5d3323a33335ca6956711e7c7b2319 2012-06-28 22:03:12 ....A 9736 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2d7988c50705e7ac6ee8e9d595ec5fc6c6d05d36f2af330c1c9ad11d47fb1f9 2012-06-28 22:34:30 ....A 851456 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2da838e6fb4eb85c3da0a00f626c2c30542994b318aabe80969641531d51b76 2012-06-28 23:34:48 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2db1c31513705fe940240b6c9d09efc24b19456ec2d6b4151f92e656d21879b 2012-06-28 23:34:48 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2dc2f584a4901fb2e2f66b54e91490312c3f435f6feb473191e19ef96855b87 2012-06-28 23:07:26 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2de2edac50379a978561e1c8acec9123c70f027a6b155e2713e56b252ff8d0c 2012-06-28 23:07:26 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e01d7151843bb60fc3b3e82b374dab8570a76777c52a77e63ad712d78c2e6f 2012-06-28 21:54:56 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e029ae1a7f87ab8f44c6130a657789d302f2b2fd079f925ef2a5c62046f72f 2012-06-28 23:07:26 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e1c793d3bd3700d19ca27f36ce3b3cfda2d92af6b258bc59728144c4620688 2012-06-28 23:07:26 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e2acea144488c3d9dafaf1f2cbe71ffc3c6fbd6ea4bdf88abaab131c0a25b7 2012-06-28 21:30:58 ....A 205312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e3b1ae5340aeb1452574eb0e4a95e53ef37fff98daf4277171dd205597bb60 2012-06-28 23:07:28 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e531c3d27133a5307aea896926179049c4fd86f8bea6b4d74e08720247a48f 2012-06-28 23:07:28 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e8d9095435f63a0a3d75a150974c3018683d249e791fb6e8c02a187db47bc3 2012-06-28 23:07:28 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2e90ab0abb20de1c50d989774ce62907fa0edba6b5962be1a7adcf865ce6089 2012-06-28 23:07:28 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ec659eb6666b8aaa59f549e142f8a9436a291524bd9577e40eb62a8b7e6c22 2012-06-28 23:07:28 ....A 3902207 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ed180028ba68917cabedff6241cb32e39e93cf813437cf59b8add02eecd9f4 2012-06-28 20:52:58 ....A 66660 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2edeabd182138a9fc64c6e63dc0d1a4553d25cf78f591ed2bec7b1cf70838b8 2012-06-28 21:52:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ee61f8f7281058b6f54b462b09753b84354044e612f6693023cfdf9b76515c 2012-06-28 23:07:28 ....A 141598 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2eeaef9e1ae78e8928ce1248e5aa62205d61d17cfa8bf617652fab977ac88c4 2012-06-28 23:34:48 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ef417ab1bbd3b9060a3397e64e8b808d671db837c944596bf1683c8cef6704 2012-06-28 22:34:32 ....A 110597 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f1c03d0b1116773017cc387dfc42104effd5d0326c3a60d9227450c25bccae 2012-06-28 23:07:28 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f1ed27ac5f41c6ecdd79d2bb76d9cd70b8e5d67074de034e910c2f95b757ea 2012-06-28 22:20:22 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f2d4a42cd50394a841b9701807921a97b2f313d7788010d5fa95b28d4c8e32 2012-06-28 22:24:38 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f381584d058302fd4906ece8624dff8a9f8c00ecee6e84ca70efad80be9381 2012-06-28 23:34:50 ....A 825856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f6426a1eac1274123e7ca8c4bc69913d15a7ded7b45613f9d35349655bcf1e 2012-06-28 23:07:30 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f645e0111ec65596e4e8b84c259f6f4995c4ff30f2b2b6e438cf544fe19368 2012-06-28 23:07:30 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f6d40d53f7d63fda6b13262e5232088993d5a34fdd7ccd89859d3cc9b02634 2012-06-28 21:00:44 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f7b4fc3943fbcee27db329bd240fc836bb28864a6c20fffc78353b2bef2f10 2012-06-28 23:07:30 ....A 99015 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f8a0bd595764dc576197c9c884b5f4a37febfa8e1d80e9af6ec37f7394d321 2012-06-28 23:07:30 ....A 205762 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2f9e2a07a72080888b158c0b61f0cfc5403168c92dd0a67220be24fc4ff4a6b 2012-06-28 21:29:02 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2fb9006b7294ad36ea6313257d60c83391120e58e5b43ea1ba23ba40bcf7742 2012-06-28 21:38:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ffb84b01621b77c8471307c8ffe6654fd938d92036f36c02912d39bfd5db4d 2012-06-28 23:07:30 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a2ffddc20ed7bea9a4bfa56a679a26f2da0cde6cfd47cf82c852357148b0a76d 2012-06-28 23:34:50 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-a30049c8f7d53d86b6bf8414456a7509bf84dfbfd4079923b5bc4f28ffe4ac70 2012-06-28 22:37:22 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3012c3b825294e55e467bb268153fa97bee1debc76aafb8d2282f584ab56291 2012-06-28 21:53:56 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a304983813e036b2f617cb40be512357467b8eb5ddb0e42f099014e922324374 2012-06-28 23:07:30 ....A 955261 Virusshare.00006/HEUR-Trojan.Win32.Generic-a305a01cdbd317e87448fc441721545d25879007acabc07c6dd9c2a06c9b8aae 2012-06-28 23:07:30 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3073b08307fd737ae45a1226e2f89b739ea30bea3eaa9a6cb0fabf75e65ac14 2012-06-28 23:07:30 ....A 117315 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3084cbeb32620710ac3b4dff07783f4b613f449805e2e5d3404b12ccdd61ee2 2012-06-28 23:07:30 ....A 201745 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3086d94f24629a9f3098efe5b640b08900b4428f981a102b0c951077601d1f6 2012-06-28 23:07:30 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a30a32b49bbd70422b8d7fa61791c15808ae5e5e982e062f1fa787c287d445a8 2012-06-28 22:12:50 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a30a861a701337525f6acdfa910587be8b082d6feb62ebbcfca32c7591e717d9 2012-06-28 23:07:30 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a30cd097203fe04edb2cc4ba7ecd5fe09ad5f3045279a73824e82a2f59695368 2012-06-28 23:07:30 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a30f41e6a9b864a329d21bc01efe21c12ca629f7ec787333ea0a10278fdac25b 2012-06-28 20:51:08 ....A 1287680 Virusshare.00006/HEUR-Trojan.Win32.Generic-a310508c61c7c916f87cc5cdb82f07a2f9aae864235450dd496ea8fff9bcf329 2012-06-28 23:07:30 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a310ee7ebc65c243d1bc3d9dffc14f44c94f23e48aca05f9ebba039d1d35ee0f 2012-06-28 22:36:46 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a311663d97491208ea5b7508656294be788f4eddb5dbb0e80deea6e238410df4 2012-06-28 22:02:06 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-a311a72ccb43dfec64e87c5d677e481fa89725639e89512a81ee199503e7975f 2012-06-28 23:34:50 ....A 487460 Virusshare.00006/HEUR-Trojan.Win32.Generic-a311abe3406f4014c98ed032d34b45a7107eee305601cc9f4bc638882c213a35 2012-06-28 23:07:30 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3145b00b47539b4a920a2c9cb0061ae2d56b3fe0dad00d5e4730f9f168d014f 2012-06-28 23:34:50 ....A 6818816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a31850e414083788540eba9cbc641c62c0c70eebfd9e72f266447798daa85bc2 2012-06-28 23:07:30 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-a318a03bd487b95df8113a674e972c91304d410a20b65f742a247a88ec6cb539 2012-06-28 23:07:30 ....A 1937920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a31b3f771789f12b396f73d6f6c2e5261b15c673f4a4ffdb1adf90a7298ff1cb 2012-06-28 23:07:30 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a31cb398864f56be987b8534c5e46e402bbe986d5f96680ff7e7aae5ac16252f 2012-06-28 23:07:30 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a31d87f6870d77107ab293aa0d0ed1cd881dfa041a02c4429b96d53c9917e0b2 2012-06-28 21:38:50 ....A 1404283 Virusshare.00006/HEUR-Trojan.Win32.Generic-a31e46b8671f571a8d258c796c68ce4d3b2576e348943a666056498cba4d0d1c 2012-06-28 22:03:30 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a322224330fcf43c742b42ba451fbb176fab4b9169e61712c499b8a216c6d173 2012-06-28 21:22:44 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a324fc36928d792276fe38a36edd20671af45181e0b91965fb1adcda3b57fa0c 2012-06-28 23:07:30 ....A 9940 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3284e9751393e551703102ebcba4b081060ab55ef2256129f141a6099c9eb16 2012-06-28 22:07:04 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3290a9192250b6fc9f23b78258b37f705dae44fec9629457066e4198ad0c09d 2012-06-28 22:11:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a32a7e6e825767ff2ec2396be1e308a95d7e3aec0b9b83f63d6c44addbf8102d 2012-06-28 23:07:30 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a32ca8593b3b618b6cf3700cb92b2a932843c560ba7a34c184011c3c9da420c5 2012-06-28 21:59:18 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a32e67aa5cac40e5c4c9b90f2eadae633c5146bd095a3e8b0c3d2b7aaaadd694 2012-06-28 23:07:30 ....A 980480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a330e5998b034f3da8d5a30b91af31568979988df84952ecd66f2437400cf977 2012-06-28 21:20:56 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-a332040ea303ef7cdf6f7eec5e4a77116de41b1d392a9c286801806f9c60a0d7 2012-06-28 23:34:50 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3336356df922f20f9e5de4439537433331958c94c284f48f927529e4fb9bb72 2012-06-28 21:47:44 ....A 627160 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3338b3a1c05aa380b3b26f3dd0cac535a0838000bcb7316073f0984b1f68ccb 2012-06-28 22:13:18 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a333c5aace03f20e390c1ea47b8b93089dc032c3a4d811a978096f7b5fcae5fc 2012-06-28 22:08:14 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3364e4fb4d0ca19f27b860c3f18278c7e6001c78f029009a8a1de01540daae2 2012-06-28 23:07:30 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a336c3109ee5336f3f36f0cf650c5250ab4b77f3809cd9a5a34fa0403c78f3bc 2012-06-28 23:34:50 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a336df95e527ff6c4ddd6ee91a4349942eb4f40be20e0834e27dc6d18e06b8f5 2012-06-28 22:34:40 ....A 809528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3373d51295c405b49c6c44f286cb7f724ed5e51e698ae0e5be9c33e4262fb37 2012-06-28 23:07:30 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3388e2b570c29287c26ec9de9430a1fac00e9196e92eeb746e1a5a31de46a64 2012-06-28 23:07:30 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a339916d4b8f7776a55e7201a2b613911c3e64a58ea88556d0e2973f281d0b9f 2012-06-28 23:34:50 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a33c719d170bf487ab637c07d6db670946752985b5d7755ccf576b0c9f59861e 2012-06-28 22:30:48 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a33dd81da97fc482f29fdbf02d6367baa88a90ecdd36d883c0bef45905b104e2 2012-06-28 23:07:30 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-a33e228142225bb1041c48b46de4ff6fa3624e0ad9aaacf058d4bb6fbec817ad 2012-06-28 23:07:30 ....A 328240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a33f12bc31b33409a9f02d03e4c7b3b6990802d6e423a73803e8338ae7776dc2 2012-06-28 23:34:50 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a33fa0e03bc1d06e68c1fd26634f1a2602e7276715edc41f370238109aa26e5b 2012-06-28 23:34:50 ....A 3808322 Virusshare.00006/HEUR-Trojan.Win32.Generic-a340301eb4857a17a601c82782a4c7c3d089ab05e23d3068cc380d90dd96d183 2012-06-28 23:34:50 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-a340389f0e2ac37c4acfe6fe3c6cbe3483205065bf7e20b7f8a1473c3b9a21f8 2012-06-28 22:20:54 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a340a202194aa1684048cb77d9bfd58d53f1040f744fb43e0b61bce3cc4a0389 2012-06-28 23:07:32 ....A 2166458 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3448f5d4501b96757d8773d4840ea919adc58d82e9cd70f7347f93f8b9812f0 2012-06-28 23:07:32 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-a34715ff13001289cdf69d145084b24632038837f9f26728f48f6e74108d0e12 2012-06-28 23:07:32 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a34976443c1a8b12e006351db9e3c792e401a2a2ecf534cea72c1bad798cab67 2012-06-28 22:27:44 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a34c74dd23f59e5cc1f57adc913055b8cb1b3f14743e5fc670dc165c0b7f2881 2012-06-28 21:52:42 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-a34cf536161da00adc14b95c2ed5bda2c25aa4d3adad1f7b59abed6f7b43bf78 2012-06-28 23:34:50 ....A 86268 Virusshare.00006/HEUR-Trojan.Win32.Generic-a34deea7d30df410b342134b36f602ef82ed5bb49ee182c0702a9437a3306a1d 2012-06-28 21:14:42 ....A 197880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3507dca74d91da226e300ff512c5e29c96a9905326f4fedadc720abb5ecb8d8 2012-06-28 23:34:50 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a35342049e0a5b28d6caadd5e8773a1805c1cd227ff5cc8b8fc55e1636e242d3 2012-06-28 21:31:48 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3553cc8336bbe9b934aa52f61129a312424dc89050c2c60b255ca0c4cfdfd6e 2012-06-28 23:07:32 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a355dffde8fe32875f7de8705ddcbb3bf41bb3f3eab678921decc46312f0b0ec 2012-06-28 23:07:32 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3566600a9dd30d7c9e288bb0b8fcb1d58e8f8297dc22dc667b9efb207ef6682 2012-06-28 22:34:42 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a359c7e7f8890164ce0ea40f0088641bb568f0058102a03725606dce5918ea81 2012-06-28 23:07:34 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36282c72a55ffdf054bf92781417e3c989bc3aa8ffde9073858fe16c87906f2 2012-06-28 23:07:34 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a364997bad2e9de4adfe09838777a66b0e2aa010801c5deaa2d875e64e59b2db 2012-06-28 22:25:02 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36693faa1973dd2e3d07fb373ccee1c63f5633072fc12324307f07ba2b4ecc9 2012-06-28 22:23:04 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a367056a3e1efe7b7b395077460332878439d53897d759e0ae8ea53f07a99c04 2012-06-28 23:07:34 ....A 5538833 Virusshare.00006/HEUR-Trojan.Win32.Generic-a368130c8dce57ad46cca6d0f4aa4d9f275b0d59a124e5a96958093a8af126b1 2012-06-28 23:07:34 ....A 34688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a369bbe75012c518bbbca395b63d43a0a33f4cc449deddeb1cfad9e4211c879f 2012-06-28 23:07:34 ....A 144919 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36a7adaf6885d167af58cedf6470dcbcaac26c4dd0116dcbea8edaa33183b2d 2012-06-28 21:11:46 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36b0156ebcf605c90a41a71bb94884e3dabd0cf11ae5919b5909e66db347948 2012-06-28 23:07:34 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36b3b70cfdb1e93e7b11871af51fba1c2b8b570f6896d7ed03825f38305d388 2012-06-28 22:08:08 ....A 176146 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36b5e136f928cffbd2e5625ccfdb5ce997ef1f9df4345dbe24d7e070db92ba8 2012-06-28 23:07:34 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36d648c90cbc24c0ba668ab7f507121e1a3e984e675223818603c3d64233d89 2012-06-28 23:07:34 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36eb129d2833e7db674eaa6830d11d288468f5ea0517d96e4ec4645706a7a96 2012-06-28 21:34:50 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-a36ec3b3ce5b9703d8e6d75e63f3a51e1600b0f90e1507661cf404b8f4e313a2 2012-06-28 23:34:50 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a370440ea12360829b8df5d2d9796f51d2c6499cd694220e7362a1d42d1b9a3a 2012-06-28 23:07:34 ....A 1302528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a376302a49791c33b5f4766e31be7b921c086c0f3cf8b46b655e65231ef26150 2012-06-28 23:07:34 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a376e3ed705c3906063b879d12618e6583d884d0ccb1d499747857209acefe7e 2012-06-28 21:46:12 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a37740b8f174e1cdc6164bd2b4da1b3243ae00965fe58118328184a465d3eab1 2012-06-28 23:34:50 ....A 12276 Virusshare.00006/HEUR-Trojan.Win32.Generic-a37756a7a1b026674231c6dfa57b5a2d84118cb42f2ba39edf297814cd3ffd2c 2012-06-28 22:05:40 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a378c205ed602b75d65d643e0326c2e818e8b2173bbc86b8977013e2b2bcc9f7 2012-06-28 23:34:50 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a37a02e8f38a338ec225eaf99739133cc91726b4d247b6c4ccf7cd4afcaea520 2012-06-28 23:07:34 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a37b6b2adb281a559de829e417886e7715adbfb4577668c0437ca7367dd67fba 2012-06-28 23:07:34 ....A 557568 Virusshare.00006/HEUR-Trojan.Win32.Generic-a37dc689b4eb9ea18b315fbbafa39a53b8dec9f42233e4e0e72e8b405bcade33 2012-06-28 22:24:50 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a38028d582679761467171222d086d473564bd8347655906685a117ef7c43cc8 2012-06-28 22:25:54 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3816602b73fb4736ce85c16f1da43c1285ec5fa7312c3a03518ad6b68914c6c 2012-06-28 23:34:50 ....A 350764 Virusshare.00006/HEUR-Trojan.Win32.Generic-a384c26ca54e3e67627f359ebaa3d8b95c7f8db4a28262b133f2a10fcb383eb8 2012-06-28 22:25:12 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3853e64a1729f8c5626b3894f4b1145ed114140283fbe358ba067a4f636877d 2012-06-28 23:07:34 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-a386eadc3e6887faed23bce473a6055a4262eead552a909b6d1beb03a7edf5ca 2012-06-28 23:34:50 ....A 487465 Virusshare.00006/HEUR-Trojan.Win32.Generic-a38b3252577c6b60e4fbb55cda05fc76a0c4afae835515005169ae85c32e7595 2012-06-28 23:07:34 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a38c5ae41993c46a5b532264faf604c4d2da162ddbf17baec33315aacc894268 2012-06-28 22:17:26 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a38dff94b9836c57c9b606e68eaa5f2c1064d498c66a3f4bca31f6fb187681a0 2012-06-28 23:07:34 ....A 338432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a38f02bffcf43c7a0883bf9c0aae85f4f2178a508b948717426d00094c637bf1 2012-06-28 23:34:50 ....A 131620 Virusshare.00006/HEUR-Trojan.Win32.Generic-a38f53d2c0722101ea2348e557cd161f0539cd10034514d9e4e4856aef6d3562 2012-06-28 23:07:34 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a391616295b1d922bc9386f94cddcf977753074f460e1bd9f731075697ce18c3 2012-06-28 23:34:50 ....A 177876 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3945777258412cc42c47f61b5d9ef5d89e6421cfd1d4514e630bd2e851f588c 2012-06-28 21:42:30 ....A 800940 Virusshare.00006/HEUR-Trojan.Win32.Generic-a394c916d710f4145c9b57a67794eecfa930f2eea7a826557b6768e88094a8ef 2012-06-28 23:07:34 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3977ed79a9b786aa9620950fd483561602cc6f8adcebc0f9cb5260f6de90d77 2012-06-28 23:34:50 ....A 1663156 Virusshare.00006/HEUR-Trojan.Win32.Generic-a39ac5ce8443ce7b9e23cd4610a839a23b200dc38a3d27a82fe03ac8a2e7eb8a 2012-06-28 21:47:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a39b7c8d0d6558fea8ad9795fa2a14b018c61a1a8acd014aba0cef6a6e9ee8fb 2012-06-28 23:07:36 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a39d588798cdc6232640becdb3593516b9461d3a5ef78c89d912ac1887db1e0f 2012-06-28 23:07:36 ....A 372626 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3a0fabcbf37e100ae444f98739222a4c9995e28d8027251fac04fd10a078d47 2012-06-28 22:06:04 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3a2358e7caad7703d6cb79aa44dc0a9f6507cbc32e0d184edafcac373c211ed 2012-06-28 23:07:36 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3a2552e9b77460c0b655c732ac794a2b60a9fa5631b6b89de3c623c23748d56 2012-06-28 22:11:06 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3a66e9c36e0f6181430a6599859e0930c71266c3103da05b540d74fd1716c2d 2012-06-28 23:07:36 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3a7e1bfc4c449f595d488e8f23a1ab48a21a928d387f2eb13f024c6ee26aa78 2012-06-28 22:17:40 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3a8d0f1314883df64d3c3e5e3f0dd4c5cf26413b68cc8c0e8098c93ca53eb47 2012-06-28 22:29:04 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3aaef2a9434e1964d87dfaa295976335501595b705d780e6cfc35a1924ac204 2012-06-28 23:07:36 ....A 1148416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3ae17bf8ba6b1813fc545d8ced45777ef29d669be5ca21718383fb870b9a4b2 2012-06-28 21:26:28 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3b177479b6a0358f3dd3b96f212bad81277a2a2c92b544d1a4440b1c8bcc069 2012-06-28 23:07:36 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3b1d5b32f295b673836d0605473e42d215bd8a43d7d7bd8e3c0576c8bbc9b1d 2012-06-28 21:26:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3b52f6e7e8a42ed508b40d27b19b540c1a6115bcdac634d6315b5ae75eab23c 2012-06-28 22:32:46 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3b796674bec3ef7ad316c13fad485ee8cfbbba1401eb7fbaf4861edb311e937 2012-06-28 23:07:36 ....A 112267 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3b8498e628c71abfce1c49957ee9fdb2e10a17f048bafc6945bab3c7e6144c4 2012-06-28 23:07:36 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3bb65f851eac79e4c1d67e2741334e6e5fa4d568490d60bc3a5cd251613db76 2012-06-28 23:34:50 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3bdfb37346c5633689e43331b6d406e83909503bb9223bfe7e878c1f841399a 2012-06-28 23:07:36 ....A 3361227 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3be27f87fb04f6a4247b9a5445ad8a59b4be42485e6661075cfe247f13eeaf6 2012-06-28 21:19:10 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3be6d64240b3138e4a55f888776cacdbff72f1ee98a36946aed6613269cd06e 2012-06-28 23:07:36 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3bf6b1db680a0b12c117cb92f04a79c4055d2db714502d0fe5d50d774600d53 2012-06-28 23:07:36 ....A 993761 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c05d4439717350e2f38d30b6bdd94664624b04bf7a0c6e3436fc902006f04c 2012-06-28 23:34:50 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c16418d0e0062488c818d6aaaf5e03374b425fde06bdc0a82069938cab604e 2012-06-28 23:34:50 ....A 23708 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c2f26360ace912e1c1b5c9161d489fcbc5a374a58279f614c2cdac070d7549 2012-06-28 22:30:20 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c49345c27285782a73484fa433a5f96bfa1ca57d96df97d7f49aa6a936e061 2012-06-28 23:34:50 ....A 39151 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c60862c919154390f075bef57bdbd88d3192577a59cf68c54e31f675d24f2d 2012-06-28 23:07:36 ....A 1410050 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c63efe557fc9dd57badbe527b82c42794ab5c926a11fd25351fe142a8742ba 2012-06-28 22:04:24 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c7b14f0044384b445e5b059a3798a0580a6404ce5018200658e5655a6263f4 2012-06-28 23:34:50 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c85ff70780dc9573838d4fb7bcf8ecb6a8cf12d6deda417d807d50dab8ddc4 2012-06-28 23:07:36 ....A 109984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c8c6e5da98e5d35083f6db5ed9c9954466c2613006d2faa492c4d9edd1e086 2012-06-28 23:34:52 ....A 82660 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c924bd30420e27fd51d7f1d1fbda411bc9f1877a7940bfdc4d96fe02b4bac9 2012-06-28 23:07:36 ....A 57469 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3c9a566985b7995ebffcb1a640af8ef1d0f88a7b55a3235163cea05319491bd 2012-06-28 23:07:36 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3cb542d712c667dac211181fa54e866850716929bd23d8953df0934c5b9aafb 2012-06-28 23:07:36 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3ccfe79871a550c07379c878228b7024507e09dab7fffb610a648d4805fa505 2012-06-28 21:43:16 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3cd2fddfca97ff84b3e2b0fb73ad8dbb7a77c86937d47f20d69b13b99a45b5c 2012-06-28 21:39:20 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3cd520ee95d252237c8e40b13bc34775d32e67a768279569b0d458a76f32913 2012-06-28 22:04:34 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3cf4d545f7c134f2a749a73e53d3d14e148b2c026709c3d7328b23e2ea979a3 2012-06-28 23:34:52 ....A 291152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3cfe7f2ba758c798f12f7ce93f2da8dae89d31a6c4643d86827eed80183f8a8 2012-06-28 23:07:36 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3d01b8454d0e688e040dd961f3e46421348df60d06720f57d065a5861000c7a 2012-06-28 23:07:36 ....A 430592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3d3c6376c7bfc2d270107f3dba2c0c4debc21caa5e796b4dad4210107307e04 2012-06-28 21:30:58 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3d56b80861d74a2b78156eb2bc489f8abc1f20f24a63b06615e87b2e3353c58 2012-06-28 23:07:36 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3d5aa82f2bc878386217f1399d403f23712fd2abce415b1a1fd04c51bc0246c 2012-06-28 23:07:36 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3dca6ad97c65e3a46b51119b94c3e9702a55a2a618ffbbada10935f64338b27 2012-06-28 23:07:36 ....A 321109 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3dcbcaf8e778523f3768b569ac7bc89b5d81027c8a1752c3da0978611da23f5 2012-06-28 23:34:52 ....A 1932552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e1910191f00b27fd367462bd77535ad4485b158cb9ed85d0234e26adad3307 2012-06-28 23:07:38 ....A 6813033 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e242e8bdeb7dca73fa66ca0e7ec71157df166883398e5faf0c3072905763f8 2012-06-28 22:27:32 ....A 90888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e4cf242bfc48cd4489da4ad20864c8ff45a8528c13b0cfc496798fd5e96062 2012-06-28 21:09:36 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e4dccbf858aedaee6deb872536a7ddfb2456f0a501d928824037c96ff9126a 2012-06-28 22:29:00 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e66ca472c50d2ce275160f905e5ead8ec688a4233f58bb3027cce0281ba467 2012-06-28 23:07:38 ....A 1174556 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e7cc5fe3dd7e09ec4cc4bb453e3b9a8bb7002257e29275afb1f15bd7840013 2012-06-28 22:28:14 ....A 403621 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e8b0d03b1c9554d89faf264ee11272655954d5db02460e87364a0ff20defc5 2012-06-28 23:07:38 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3e961e21cdefdd3475395af992f057b41de74e0206b48355003761ef83b62bb 2012-06-28 23:07:38 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3ea60e92f575debc4ad53b15b9e0731fc2edee1f514f63f3d653d5e06544f3e 2012-06-28 23:07:38 ....A 3372723 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3ec5549cc7b0c7ef168ce7fdd743f0ea751655a041948ed8398bce88ba275e6 2012-06-28 23:07:38 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3eef8759ed86b5997fd486f894a63fb330deae704c15907ea71ebbb15079ba1 2012-06-28 23:07:38 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f12ab1883c18ae876c3ee4b06afa54590e7dddcfc3a29c8acd5e793676bc1b 2012-06-28 23:34:54 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f148e8f0fb49ecf6cf3359194c6d8e9c5c8c942ecd33f92e5bca60b82a1c41 2012-06-28 22:02:02 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f18f9fd81f1eccb2609eb708fc971e5ec30dae2bdd5847c69d21f8d5f62a24 2012-06-28 20:50:40 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f2044a5b57d5eb3475e212f95417c3c2747f2a1581b179ea9d4ea316e79d25 2012-06-28 23:07:38 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f3135bfc7b9cf1b0cd22f41fbc2ff6a7af786cbca7672bf013deb3b17140be 2012-06-28 23:07:38 ....A 32204 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f4b6869e948ff80e3351eefce605059dedfc3783e428993653dfe1ce2bba52 2012-06-28 23:34:54 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f4dde4daba52399766070283eab8f471447b199d9032fc31b032371c96da2b 2012-06-28 21:27:06 ....A 421609 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f7903a525c5e4fad2f69f5cdf85dcc2c26c61bdd500524d656f158fe387002 2012-06-28 23:07:38 ....A 696320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3f7ca11465f5d40bfd6e0652813ab8dd4090da3ab957b48bd5e2fc8050e72a5 2012-06-28 23:07:38 ....A 649216 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3fab0add097388694d0be4367d23a36cae69b19867495856136bde1720062b6 2012-06-28 21:23:10 ....A 126135 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3fdc3ce641b96a22378fd248dd1a442c779cb304368a51739f2ac2295c518f1 2012-06-28 23:07:38 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3ff626ffef2690b3149c50c463494952875cef2c21fb9f3476626e4001fde75 2012-06-28 23:07:38 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a3ffcee1cd6acb3d44e7dde298ef443b078e6b19eeb29f1b889049b529e3f31b 2012-06-28 21:47:20 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a404c88dfad00f83fa918ed128ae0e73b4c3347f137c9031176092981469e816 2012-06-28 21:05:46 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4056b02800dbaabad9576d83322271d2000bceaeb969ee98a3497629ddd5e0c 2012-06-28 23:34:54 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4058362bcc8c3379178530782cc1d566af7e9cdf78a49e95c2aba4f8c0297f4 2012-06-28 21:00:52 ....A 340009 Virusshare.00006/HEUR-Trojan.Win32.Generic-a407a3f1a8f92d95243caf0b8d4ffd538daa730e29d08b4bdf707d9808a5f1f2 2012-06-28 23:34:54 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4099ec8059bc64469e5443c50db7c5baca39275c4c299003c137a76692be07a 2012-06-28 20:58:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a40b375b7f9d5c48917777490fbe88a5f7edca0226f8dbac9f31ab70bd6f9125 2012-06-28 23:34:54 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a40b91bcde249cac70fb31207056f6682ea1a0b586436ebfb073fb86d9f4c702 2012-06-28 23:34:54 ....A 69669 Virusshare.00006/HEUR-Trojan.Win32.Generic-a40caa209651249adc9806b639459888331beae9e34ed32004718b2492414b82 2012-06-28 23:07:38 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a410eacb83dda9eb7813f5d9dca06cd19019180eaf38c2d3a5d5141479b6c448 2012-06-28 22:18:36 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4179fbaf2d856e95f516d57559751179c77a3d72ffa1f377db8f6abd4350bf1 2012-06-28 21:58:28 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a419a487a0ebad3321093e8918cb7145216c523cefaf787f37b2d430a10cdc23 2012-06-28 23:07:38 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a41ca478ae7fbb6544e195267e7fd438980a7afff950500bb2cee9631be180cf 2012-06-28 23:07:38 ....A 48576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a41cdd1e4334c15da2a336737e69d2b501a3440c532fffe33c49eea9c9c516aa 2012-06-28 23:34:54 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a41d3b913a975a1a77aca2042edce45e92a2c5f62c1149fec90011cc85ee219f 2012-06-28 22:09:20 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a41e6ee7b0c804e95048a5e6aebfe80f85b9c11ff1cb3d45780398d2a89b6e36 2012-06-28 23:07:38 ....A 781376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a41ef14a7300fde6de4171a5c08b09584ae2543fff7bdb86928e49a1da5351ad 2012-06-28 23:34:54 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a42424868e6f8c53f74f8dc0033f9f23facdfb4b63dfbcfc0a62c3bc12d82b1f 2012-06-28 23:07:40 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4260c786d62c72b3c3b7320c5942cad7bfa3a9e65a5422bab83abe0cede99ca 2012-06-28 23:07:40 ....A 175716 Virusshare.00006/HEUR-Trojan.Win32.Generic-a426fd456c3d87d4f85c701b4dc5baf1d534dbdb12241b1145136be4d5dec5b3 2012-06-28 23:07:40 ....A 34672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a427d247e03c1f33f08bb1279200884d60956d52b05b427d8a77bdfe57c9d835 2012-06-28 23:07:40 ....A 25158 Virusshare.00006/HEUR-Trojan.Win32.Generic-a429603264003a71e571647d2caf4c6aab0be6993e8324f8437dfb658fd65fc1 2012-06-28 23:07:40 ....A 581684 Virusshare.00006/HEUR-Trojan.Win32.Generic-a42965b4f0a647d57d1f2fa0d5675beebc64238b01f9c5773d5157d36bd95724 2012-06-28 21:30:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a429e647ca34b2c640b7ff50c792b83f543ff9f143d7910aa457b5f59e11702d 2012-06-28 23:07:40 ....A 53261 Virusshare.00006/HEUR-Trojan.Win32.Generic-a42d937e4beb5d524d730d1d9b6a9e3496db0d562aeef1b709511592ddb8fe18 2012-06-28 23:07:40 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a432bb7111f5734047cce8502581e6fba8df9671569eb9b8d46a1557b9f70dbf 2012-06-28 21:00:36 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a434b9359062d5b48678e5017e87ad31a0c2e12a59578fecc39ee2c93887c1f5 2012-06-28 23:34:54 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a434f536d112d367ba1bab52ebb9580f8f4418fad0dad7dd97a32da9eab83b2d 2012-06-28 23:07:40 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4353b20f9faa9e8289701a1e9c215b0103ee7a63b8ee358bff43abcceb31e3c 2012-06-28 23:34:54 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a437c40ae5d58ce5a93c71c4e00bc0470ebfff724e5413b30cbe0ecb8360b569 2012-06-28 23:07:40 ....A 16928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a43a29c1565a82521eb4bae4b583d88d99821e57374b5ff3e5fe870a5579bdc3 2012-06-28 21:31:32 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a43c59c49aaefabfc74b6b7dcf63e44f6f87bdaf3a2cf5b63556feb1dfd20974 2012-06-28 23:07:40 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a43c8e6a0704ed284710a7751b4265de38302034a9f645a265465e3f58533826 2012-06-28 20:59:48 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a43eee498574725416edec9016ae6132e6a80325d68ebafa77e22607484b9345 2012-06-28 21:37:06 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a43f352ca08d445b996f637dcc36d20065307eea203a700685ec97106e241c79 2012-06-28 23:34:56 ....A 3868684 Virusshare.00006/HEUR-Trojan.Win32.Generic-a43f6fe2bfcd0b332d55df389cfc8bd56c66be62a1bd4d00eba2da68a7bc17b6 2012-06-28 22:03:14 ....A 23904 Virusshare.00006/HEUR-Trojan.Win32.Generic-a441085c405ebdfe4c265a59385db32107d82a080cb06649dd44eb7fb4a83ecd 2012-06-28 23:07:40 ....A 116344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4462fb85b60e4db8155d16903d93383a1bede6f53b91cd509eb658ec101454b 2012-06-28 23:34:56 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a44b3a9069e011448b811fe2150f519c9fd0d9c0c6637c24d5f091cf5b266bfa 2012-06-28 23:34:56 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a44c5ddb92e1c93f8d0b46d4ad34d8a663930c47ec3007323e4e6953b38d6247 2012-06-28 23:07:40 ....A 142372 Virusshare.00006/HEUR-Trojan.Win32.Generic-a44e32e875b969cb9cdb6ab6d6c2d8f0e99e86dad3aa7eaa93ea7d8cabb39e64 2012-06-28 23:07:40 ....A 13120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a44ef05444bdc1861e8cc088e18186c784370109fc87a5d1d22177c6ec81dcd1 2012-06-28 23:34:56 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a450781ead77c2907dc2c058fad64f77bbab4253374b704ff57328746b3f5be7 2012-06-28 23:07:40 ....A 971264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a450e0e4f245509440fcaed1112f578b743aad85874a65ee5180b049835aa60d 2012-06-28 23:07:40 ....A 786944 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4511f83470da145967802a4b30a64f1ef249c1ec46b2ff213e403f718a3f4aa 2012-06-28 23:07:40 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a451e4c5b371c12eb376b91857cee8af0cd3369d3e48f1eabef36ddc3cc302c0 2012-06-28 21:55:22 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a451edb515422fbc1c7ce4645463aed0b7652bd0d44727cebcaedae23ab81b51 2012-06-28 23:07:40 ....A 85072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a45226a54b78a59bfbf725cfcdb1ac23e6f50fb180ed2b09f8f27ae2278578a4 2012-06-28 23:07:40 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-a454908bb1eac533937949fba0e16292506701f45149ddcf33e5fb0953146c02 2012-06-28 23:07:40 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-a45b903442deb64093b8b6854f3b03965810a1b5eae5456105fd0aa568c81fc7 2012-06-28 22:32:00 ....A 934912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a45bd84a66b4eddc793fe0caed9ed0f71aae13f5ffc5659ee65660484f687335 2012-06-28 23:07:40 ....A 1282985 Virusshare.00006/HEUR-Trojan.Win32.Generic-a45dbd6bde483d973c0d9165a2e261834d3b5e845eeef5e71e1cf66ec409163a 2012-06-28 23:34:56 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a464962053e6297990f90ffdc4e9db5d183072fc07daa3297a7f00cc5636ac07 2012-06-28 23:34:56 ....A 14157 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4650110eacc57422ea87b4e40995aa1181713e144d9155f9a7a1697553d4fba 2012-06-28 23:34:56 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-a467eab0edad744b7d8db51f4fe900a6cd956dbc3f767ade1974d6fa91d0ef8f 2012-06-28 23:34:56 ....A 314368 Virusshare.00006/HEUR-Trojan.Win32.Generic-a468d8a8a8e920a7c4ae0ffdfd327547483119c9dc5faa28aa3967f10b7033f1 2012-06-28 21:57:26 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a46a338de3a75e66bf193b6ab9ca840aac5a35cd79890357903bbb1808ee4b78 2012-06-28 23:07:40 ....A 72796 Virusshare.00006/HEUR-Trojan.Win32.Generic-a46bcdd5b628b892f392fb44818edf91e95e1cf6fb62187f9d7055164de25b04 2012-06-28 23:07:40 ....A 761344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a46cc9dbbb93c4308b75054e772fedb522b0b260efe98afe7b25a4aa4e774678 2012-06-28 23:07:40 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-a46eb7fdf3bbee4cd36639e7c14faaee15b6d791dde167acf56402582d0ddb1d 2012-06-28 21:31:54 ....A 122996 Virusshare.00006/HEUR-Trojan.Win32.Generic-a46f1732188a4e771d98997acf5265243ca05ce45049e6a745032af0557fd045 2012-06-28 21:30:00 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47044ba5d7eb197f503c8d02ded89a9456c978954b70b5e7410c7d015168ad0 2012-06-28 23:07:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47088dfe869d853bfa52c807def18f1eabb017cb5ee06259fb888673e60d05e 2012-06-28 22:09:34 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47304c02abb9f0419499b2044a217e3fba99abf5a25adb7ec6b60071e9450d9 2012-06-28 21:00:10 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4738831eba57b46e41d211317de531922312595105716ae3fc77dec5e9ca457 2012-06-28 21:45:44 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4746ef8fc8e01917812d7cdac113f3e7f019552e377c5deaf4ff6e67c07a03a 2012-06-28 23:34:56 ....A 821106 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4778767c4c46b3d9ed893b394017c763f12a0480d07d7a4f9dc16116207c733 2012-06-28 23:07:42 ....A 37853 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47b8702aa2973acdda1e56c78f2f8cccb98dc48d5e7502e08b87dde77e583a1 2012-06-28 23:34:56 ....A 569580 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47d38ada714ed7dbd915924440fdee83926169141eced081ff881064c3da3ae 2012-06-28 23:34:56 ....A 711168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47d9ca5ac394b27b6b4bd7190e95bf7eec1eee170cd16c849dc39c15da8a40e 2012-06-28 23:07:42 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47dfbc186ca1a9cc61bcbb0df6bfae11ffbeee2aecd265040b37997fbc8dbc7 2012-06-28 23:34:56 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47e26fc2f1998095a9bb1845fb66683293f994be80462629ba508bd8a29c161 2012-06-28 23:07:42 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a47ecca0ab6d2c4fc88dd9a80a7018e0d212891dda4250b14eba764264cce1ae 2012-06-28 20:59:44 ....A 340009 Virusshare.00006/HEUR-Trojan.Win32.Generic-a486e2bb5f8af876f3a5c14de77b25aa14d223a71deace1957c11b43f23285b7 2012-06-28 21:54:58 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4892536d2e6d67cb280282f77e3114b04ebd2b42d218094e0ca4db17a319f4f 2012-06-28 23:34:56 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a48c09656b4a40bcfe3ccfae346b25fbed72f66525456e84b36275154b951c45 2012-06-28 21:39:12 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a48d863ae29a55d9be8a609e4ac99a2b6b5f85e2691ffa694309f082c644696d 2012-06-28 23:07:42 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-a48eca02df8554e42a7132176bb40caf55777d5f74788d87f18dddffa95a3cc4 2012-06-28 23:07:42 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a48f08ee2800b29d41ff0c9b69c83581a13ae2473ee7de2c9f27dfb09c6cef2d 2012-06-28 22:30:28 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a490a139bedbddfd6311a6700785bc76ba609999f92362f9f1047424a84d57ea 2012-06-28 23:07:42 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4916cadb598e76d8f08fac3a0278b371511cb7c1b22adc2bcf0a071e01aaa89 2012-06-28 23:34:56 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a491a5a5e926b0d82e07d49cf74760f8b3df03d1ba4895ef53db07519987ad51 2012-06-28 23:34:56 ....A 642048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a49288134bffbb90b9d8a320c97ff4fe32d263a2a019a786682dfa2867c1b5fe 2012-06-28 23:07:42 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a492ea3840605c7e65455419b134038472ebfc28650bc0d05ea192f2bd8dfdd3 2012-06-28 23:34:56 ....A 150694 Virusshare.00006/HEUR-Trojan.Win32.Generic-a49395d21343162e303d7deb8dda5bd96f4153c4b465520647f8b1ca6debf273 2012-06-28 23:07:42 ....A 105242 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4952c9ff1bf9d2983bc6fdff364c25fbbb37f152390d65aeee7d171304feda4 2012-06-28 23:07:42 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a498657c0f2d9fa03bc4ead576de437c1ef781a766465e7447e007d7b7b15191 2012-06-28 23:07:42 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a49b0c802defed493d495091829f80dc5e7a936f3b95e1a1773f0e18435b91fd 2012-06-28 23:07:42 ....A 93425 Virusshare.00006/HEUR-Trojan.Win32.Generic-a49c53d84fc4355e1ff549ae0dc07ec195fa4b8a73773c0f8251c6229ebc8dd1 2012-06-28 23:07:42 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a49d52d45ec0301391fbc74c87d69ea24c3c6e575858773044dd28b9a70f4390 2012-06-28 21:57:34 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4a11aa9a8131aa9f44d0c5a6ee1466096a0906b0a07df1c5f8fc4445bda37bd 2012-06-28 23:07:42 ....A 2842112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4a277b3aea621d5cf503145ece75d5fb811a75c0b05fa886bb8f73c6b180e0d 2012-06-28 22:20:32 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4a28121e01f1e288a7bc8597406732459e5ef82586278709c5e87d38666df89 2012-06-28 21:21:54 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4a3286456613e66d46d8bdf1c9fb640dc45caf348761b040da010beb0e16429 2012-06-28 21:46:44 ....A 860672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4a3f5d8a28f699791e295c7d30d22fe52823523225c048e22b17c4c8cae79c6 2012-06-28 23:07:42 ....A 861296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4a9391585a4df7f32ad0d40ef6a16c1dcb03d2b47848237f13cc4e1a69e7bed 2012-06-28 21:17:24 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4abeea85450af8f66f275bca54b2ca31ea8e62c92f22383ccded2f023c5a42a 2012-06-28 22:28:50 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ac88f45a9ca67606cb247eec64e12c54539d38b13be9afe50ad9942c7f3910 2012-06-28 23:34:58 ....A 1632077 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ac9e818467b59c11ccb0afb7729d16cadedf69a50262d463213ebc6a9f28fb 2012-06-28 22:26:26 ....A 24212 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ad0082324dc757f27ff1ed951a4b4d99aea2753ba4b2e7b0cb8f95bd3bdc10 2012-06-28 23:07:44 ....A 284672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4af05ae4a045dbe0578ae15c2fe4fc75644a0c8fd4607cdfb0cc04412cd1f3b 2012-06-28 23:34:58 ....A 114764 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4b030945acb4688aed91d95cd983e9a968a51c7bb68f60a8bc2608c2b85c055 2012-06-28 23:07:44 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4b154842378ed8b9240c9b29be4a6016c5a3914daa8b69e031a3fa439a46563 2012-06-28 23:07:44 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4b19aa9f9a4a215c8ad01b690a7ef39b8dd911f9376a944310763330fcda722 2012-06-28 23:07:44 ....A 249728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4b392ed4df467eaae7499f49101cea708fc572a311422aac6efd0ee68bcc401 2012-06-28 23:07:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4b3a691ce6a3e55440b9a847436f083662adf5ab5bcd5f171cec8ec643c64dc 2012-06-28 21:47:06 ....A 41152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4b7d9cc3e291c887f6edecf73a666ad8819169a1aba3db0ee5fac3ccfb1c00a 2012-06-28 22:12:14 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4b976d3645f4635263c75810f7bf4a7d7c3f27117213ecaf75bccccec87812f 2012-06-28 22:01:34 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ba4730746457099f0c5c1a1c94614874555a907f5448104094a6846be09e10 2012-06-28 23:34:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4baeae8b23dd2d49624d617702d8cccbf01e13f7baa8307d6c2d94abc7ac2f4 2012-06-28 23:07:44 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4c231f62111454d3df5bb3ad7b8996111c4d80f7b16b4a019779857b5be5cba 2012-06-28 23:34:58 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4c2eb1a9e4488821e3c57a4b06775e90ad80f82d5216ac5aa87fa14a57ecb2f 2012-06-28 21:08:48 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4c637127eace1c2e42fd77f94db1604d3ca23129a79d8fb8a67a022c569ea7c 2012-06-28 22:06:12 ....A 17506 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4c67edff915b4fd9c55c36e03d51e33788df979d3ad848101935d00730042be 2012-06-28 23:34:58 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4c7c29b364d445737d74828aef9a69ffb89faf49e2d494ed62cba4ad36264a7 2012-06-28 23:07:44 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4c927c9fdc38bd7180d492ef3a47d2c261f4ff352edc8168236dfa99657260b 2012-06-28 21:31:22 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ca0ee23c85b01410d63f443a3b4c8ae2e24a26861c46bea256f7684c703d52 2012-06-28 23:07:44 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4cb6eb01a432f08b98dd188422f33e154652052aab99f91fca01a3fd7913720 2012-06-28 23:07:44 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ccebc9dc83822c9080b9e88543a2859561aba03073a5e75c39ec3030daeec3 2012-06-28 23:07:44 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ce5c97355263aa4d8f0aa156f142374367f466a93932b252cc492df85af3be 2012-06-28 21:42:32 ....A 75296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d26fc8869bcb51049304745dd876fe09830910b81a8ea130e3e620b2250128 2012-06-28 23:07:44 ....A 25472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d451f5bcce9dd5a10a71dd003a58fa4807f41cb802154616fd0be570937001 2012-06-28 23:07:44 ....A 40084 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d598e6967cc9dbdf621ddfb43083fab63b20a562c21a8eee6880044bcae255 2012-06-28 23:07:44 ....A 94724 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d6bdead504c3cc4825deb677d41cfbd4cc6e3e4c271f2f7eb95c3957e78767 2012-06-28 23:34:58 ....A 413746 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d70f693e26fad0ab386786e0e6b6de1c8b4e6709dda4b944a55a14b8a3d189 2012-06-28 22:03:50 ....A 1429504 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d8079ff79a77c548dd4d87d7983d2c7d5e3e1ada67476e7178d9824f30b63b 2012-06-28 23:07:44 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d8525fd29c7bc68e0d65759aa2fec24b5ceb702e003f0fc0fd2ada2ed8d62c 2012-06-28 23:34:58 ....A 977071 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4d949de456c0cd03dfed589d2139872fa065415329ef3796aed5067299ced7d 2012-06-28 23:07:46 ....A 688128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4da3b6d1610158b46fd04f41d3f04bb0be2d7f225dad0424e83f8fd16bda6ca 2012-06-28 23:07:46 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4da61e3bb8f95eb9853ae3d4d54c4dbd1b94ce26bb4a2fabe5a11cd4c792929 2012-06-28 23:34:58 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4dac36fcf752926c3be79a01373c06e642e3d2ed88b6ddcbf14f4adf7a05f89 2012-06-28 23:07:46 ....A 902656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4dbfe4bc2c1c9bd655dd13bbef2c7b446e1c34e860228fcb3f4f74e4cd6039b 2012-06-28 23:07:46 ....A 466966 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4dc26a76e6558d5831499aa18d7d452ccd88aa8cd74794793c177f48548fac1 2012-06-28 22:34:44 ....A 520709 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4dca7dbfff68b31bc18fc412720b807cc6faaf45e688bcbd26c656e94b4f7da 2012-06-28 21:49:08 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4e26e6313fd066704b647e3aca551d100bad5a89da28cbb4e8d66ab8718e7db 2012-06-28 23:07:46 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4e67dcafb66b524bd13631a0fd5e3c9244ead6b0cb82fe45d35e2bf11187760 2012-06-28 23:34:58 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4e9e1d08159b0e10ec19fb6115cb92e4aa1b98a79038c017c9b3a6947dcea7c 2012-06-28 21:26:44 ....A 613415 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ea38f43fd151149dfbc53adbb8aa6ffa8c53f06e32c18463bad0ee84e314aa 2012-06-28 23:07:46 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ea694c3b5162c37f9a62368a61d83e6901089849c50b48181aaaf91965fba9 2012-06-28 23:07:46 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4eb588f4d1d46944f9052f1a1f7263fb4c1aaea2f534bd7f3c61bbe71b00ef4 2012-06-28 23:07:46 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ed3b542b8fbdb9c7a3dad042eb828b384ed9d7fc93583fcde9b4dcf68f0d65 2012-06-28 23:07:46 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4edc8bab80317d5ec260ad1f943ddd12f5c20d07735acacab36d0cf89a59428 2012-06-28 23:07:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4ee5737d9918788ee33522d4fb8813e5d99b92610aa479cecbe2c9242d8dc84 2012-06-28 23:34:58 ....A 244832 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4f2ab5b2319515640689ab0dab668ddfe0ec6d871af62c1911e8a043a5f11e1 2012-06-28 20:50:00 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4f2ca8edfa8905a9765d6248bc7efafa0fe291e64981ce87245853b74a60139 2012-06-28 23:07:46 ....A 36566 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4f5a3bd42cff81960170d5ca40cf9d8537672eacaa85f4c4da1a3e36fc6246f 2012-06-28 23:07:46 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4f60892b4f6019d068a1ce000ead391679e2f699c3d828edca63e24eb22d651 2012-06-28 23:34:58 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4f89080f60be4660e7784b0e3331dbda88320661f33e153ca5e3cade2e29ed1 2012-06-28 22:27:02 ....A 1051648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4fb59eeaa30b3667b672a0c2fb02ce4d6a0f81c57b1c5ae8b0e077acec5d79a 2012-06-28 23:34:58 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4fc852a98d9d011dc16b7ef2e85939f32e29dc997c7f4c8c30b34ee8632ee6b 2012-06-28 23:34:58 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4fe72981fa6e6bc724b91d9a5ed42088aaed4fac73bd037877266b0855c71f8 2012-06-28 23:07:46 ....A 299044 Virusshare.00006/HEUR-Trojan.Win32.Generic-a4fe946e6c3077b34fd7bb774ac8016d7af31eb7e5b10cf66a7a7376130a33d2 2012-06-28 23:07:46 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5041152ce36c726efb9c878fcca6652a74c833e5ad814fec4e41d6d19659c5c 2012-06-28 23:07:46 ....A 380303 Virusshare.00006/HEUR-Trojan.Win32.Generic-a504e36691b648c80e29f7b53ab6aae373291a1b54873639fc0bc93096355201 2012-06-28 23:07:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5056c45942f7464c5e3026f29225f7b62cf5ff6a6f6e863b6682f3159c6878d 2012-06-28 21:03:58 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a505ae2269edc5bf1e379448f6ebcb8843b7988a53939411e6ecfc5c454df6ee 2012-06-28 21:10:04 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5073b7f48309733fe62d982f874894ed53816f7b71d04895c526649fc4cde76 2012-06-28 23:07:46 ....A 1072128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a508a6148f01af8d979908a310f3c73558ed0aac732e158fee9e8cb84f02099d 2012-06-28 22:20:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a50f3f8f9f094e6166381ffe57b98e044dfa01d37e263cc597ee7a7856bd9344 2012-06-28 21:59:08 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a50f5157493246ce70ac875779836caac242a60a89e77806ffb893d764541eee 2012-06-28 21:48:56 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a50fe76ee8b7215949dbefebecb2449779c60e803c35cdf4c5a3a31b0b723f10 2012-06-28 21:23:10 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a511bd1a9a1fb6ef51eafa1db9120c03bd0959d7f10504db501a0b12e19cd821 2012-06-28 22:21:26 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a512326a25000fd95134d021f2b04577b08f3e6830aef29aa983d7214e9661f1 2012-06-28 23:34:58 ....A 329216 Virusshare.00006/HEUR-Trojan.Win32.Generic-a512e211c888f1a2c9783d46a581225d88ea30976ecbcad81d504a862274af60 2012-06-28 23:07:46 ....A 105031 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5144a04ec98165eff996241725bc156abc2f695f7f7fd8b68b72427315707a0 2012-06-28 23:34:58 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5160eb11b4eaf6db3fed1e39943b8f48c83d5ea598aad6c224d4bf66695f0bc 2012-06-28 23:34:58 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a51866cdf269b73219d4d2f9f36e390783acbc1cc27336aea547170ced387c6c 2012-06-28 23:07:46 ....A 315792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5188ed2026254a2d6d5565e3481f6bcbab64bc0ce8ecbd50c85a25f9b7f439c 2012-06-28 23:07:46 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5192f1daaabbb6076886985cce7468c6cba02738e6d6398f46e1fae390c6bc1 2012-06-28 23:07:48 ....A 8609792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a51c0da74a3ffb886c796582dd2ea4d87e19c65882c4d90be4498a7b79d1b13c 2012-06-28 23:07:48 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a51d239c11c0bed5c07afaf757fbb306eea84603365f0fa9f1368f4e402be534 2012-06-28 23:07:48 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a51e79f941f43c1dd697b291092e4c3e0ec0f4dcb9af3d516af003a18e6d7680 2012-06-28 22:29:04 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a522099136d58c316ae7512826da0529c861af119fde8cf76a6d8c66c61d5519 2012-06-28 22:17:18 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5231abc4266833116ebe6cc405c81355776d22cf9e6c8a79f1ed512d7b69f6b 2012-06-28 21:31:34 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a524c40ec6ae658f96857dc4136038c5298eb155825bbeeb0c515b9e53f6a348 2012-06-28 22:04:06 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5252c2660e0b89d2428a608fa61c8f04ff7cb189367320ebbd6140743e6074a 2012-06-28 23:07:48 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a525999b76e7cdacdb9b2d8639fcab592b84d97bf7cf4b48e231ea1f9841dea8 2012-06-28 21:16:08 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a526df0e354661bb3be114b9d829de79e51e35a47de94c84840346f2d5e3b983 2012-06-28 23:07:48 ....A 1846784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5270373d6d67b3c329389fc1852dac792c9558bf88a2760ad89da06e27fc910 2012-06-28 23:34:58 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a527c135a8640dd4a8e2f09f46f5cb09ab00aa261f81909d8bb8b12485571049 2012-06-28 22:29:28 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-a529800ccaf729c5da61a1a600a9637c583b59fd6afab71c8c05f829e6163abf 2012-06-28 23:07:48 ....A 473144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a52cfe59ae270ab3461e9340beeca5fc3bc74cbe822ea272abb15d9180fb051d 2012-06-28 21:54:38 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a52facd4783779af1cb4e9d4ceab422ed1f7dd46ed237e489f9fcf753a243112 2012-06-28 23:07:48 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5328309313bbf5dd882943a7e0987cc76212b2e5eb75c4144296d2306a21593 2012-06-28 23:07:48 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a533073ea2c0f80213beec5cb785494868b9f7605c9cf8b82697532ae833e29e 2012-06-28 23:34:58 ....A 22876 Virusshare.00006/HEUR-Trojan.Win32.Generic-a533ba8851105e63dfb5cf3bbfc63f2339491d6cf405de8a47cb1f47ba457b11 2012-06-28 23:34:58 ....A 32960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5351e256f4208b3d56205f7c14022a1bf867dcf72dccc8bfcd8ecab5553392f 2012-06-28 23:07:48 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5383e6e9c99bfa1146c7c30b17c14667d1b45dbcd8cc49b0eb19d3e50be2200 2012-06-28 23:07:48 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a53b186fd4bdf120acfc02c201c777aed7243bbab2d9eef1fc11c9a441315401 2012-06-28 23:07:48 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a53bfbdea308e77c8590d446d652b000489c878c39737733d2eb7fd0f64b6ae7 2012-06-28 23:07:48 ....A 36966 Virusshare.00006/HEUR-Trojan.Win32.Generic-a53c0dbe73db10c3897037355784356c0036008213f1d633b3e174cb43237403 2012-06-28 23:07:48 ....A 3883860 Virusshare.00006/HEUR-Trojan.Win32.Generic-a53c4d46f22b3d1cc9afffef6267aede62a7043f63f02127a1707237f4619f55 2012-06-28 23:07:48 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a53cf64f903204e0cc49468628efbc234729c60be2462e094fa40e9ecfbdcdee 2012-06-28 22:34:18 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a53d50076812d713810cc6ef2fdb326adce3c487a39e3c0603fb899c15b86a70 2012-06-28 22:30:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a53e9ace9ad2d6a920fadc637b4526eb6c9adcdcef49cd0fc6fd5b676f613275 2012-06-28 21:41:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a543701a257a8361c671328b8a10a969a5f1f8fab03c37cbea9bc780af85494e 2012-06-28 23:07:48 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-a546e7e3b058d56549187662e77f17da1a4b78cb05a8e2abd30de2ecb3718955 2012-06-28 21:03:48 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a547707d8e5d52201cfa249862b9d5750f03ebcfa0b9b37f6d17b05f1f84094c 2012-06-28 23:07:48 ....A 91549 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5477a0889016ec931080e9b22f41cc2bc8f292345a36f88e5cc70d02e78f772 2012-06-28 22:02:52 ....A 626275 Virusshare.00006/HEUR-Trojan.Win32.Generic-a549094b0b3cc1fe76de9ecf08b89b6c8ddcfb3003835ed967b8bd502388429d 2012-06-28 23:34:58 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a549fcba8397e89d35bfb64fedb1e7f889108faf9c9154b601a6192123592f1a 2012-06-28 22:28:24 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a54b4844c5419153fc937c7d12da53d2647df1e78dbb9b78cac9153ea9dd4de0 2012-06-28 23:07:48 ....A 2189545 Virusshare.00006/HEUR-Trojan.Win32.Generic-a54ef2fa5814d798bcba4910b5ec570ac7a6640d08f491b85fab873955dc1a81 2012-06-28 23:07:48 ....A 1458688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5504b987299715f7c062466c02fe691f4b71209647acdd4b2776c6678edb252 2012-06-28 23:07:48 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5536ed63b59150c377aeab0802791b3d550c3e34ca5cbc9595f334b961c63ba 2012-06-28 23:07:48 ....A 539136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a553dcd942881b9073086c75962b58b1f798a590361ef309e3b20a30f1da715e 2012-06-28 23:07:48 ....A 877952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55669678acf11884060c6afde7f58aa998a864f1aaa586ef557a5f06f792319 2012-06-28 21:23:44 ....A 56311 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5584623761325f399f5e610564656d01ea276cef0369a68a7bd5925e9b2cc5d 2012-06-28 22:06:26 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55912b9096f5384de0dec02fcadd7629ccaa87fe1ab8415b92c92799e7e61da 2012-06-28 22:19:46 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55988f84cb081d1c4d1c63ab77df8905a542b2b810584ca4a8ba1f3cc0c805e 2012-06-28 21:15:14 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55bdbd9769b151610bdd060a75f58aae7c5c682f1b190a288a34a40a101a5c2 2012-06-28 23:07:48 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55ccca1b5a7ebd55b4e9ac1b1f6af15e919c05c0a46e45b5717c3d7f20ec5dd 2012-06-28 23:07:48 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55d2986760d504a81a9dacb8424ed2ad0c323c2177af62fb9ef450277c32e33 2012-06-28 23:34:58 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55d3654af13b86b78dfa9097b302c4879c90420f7363c6eeea0c33142cbc970 2012-06-28 23:07:48 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55d3ed05836cf5b8d88b01d538217df567e3bb898e64f4d2f96e46d1430c2af 2012-06-28 23:07:48 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55eb334989d64477b40050d4308d00b1ffd3a97ff4112e467f26653092e23ff 2012-06-28 23:07:48 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55f6e36ae47b713193fc41951f2678e2b92593fc3d015f0d1811e5d60a05e29 2012-06-28 23:07:48 ....A 201220 Virusshare.00006/HEUR-Trojan.Win32.Generic-a55f8f7a89e5d07ad695108ed597e4fda7170b2b99fc641d375ad880722b6d97 2012-06-28 23:07:48 ....A 882688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5611245ce31ac1abd6982d40477218dd97b54897d4e1d5f7293961792337c18 2012-06-28 23:34:58 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5665be4146166daeee8576c4342463c42c60b9760ec344d12903940641b38dc 2012-06-28 21:01:32 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-a56721f6e494877cc655f1ecea881026398264e65764b324d60f495d47f89c9a 2012-06-28 23:07:48 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a56774365820301d9203dd3549fde1487d42729873038a2a27ad4fd547186d3d 2012-06-28 23:07:50 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5679f09971c1c7d9c58b5af169769c6b24cc4744691a1fbabaaf7aeada1f01f 2012-06-28 23:07:50 ....A 9158668 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5688fed8e8c5c37b7140819507a0ada0bfa2b795f3233d6ff6d2014b8ad7ef2 2012-06-28 22:14:34 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a56c8d5db7f77789eb2bbd3fba77402c6e2f6e8bcc4bdef431239da8de5563bb 2012-06-28 23:34:58 ....A 17708 Virusshare.00006/HEUR-Trojan.Win32.Generic-a56e9fce45b60812f1f092ed649ee2d0bc2ac1f5b64562d462cb3f9c2653860b 2012-06-28 22:28:34 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a56f62ac4133d85282e9964c7c4933b0c9c17a6ab3e061618e8e003cf92b47f1 2012-06-28 23:34:58 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5709d8ad62d2547d30f98001010535ed077300799492549e5c6a5b78f5072d7 2012-06-28 23:07:50 ....A 243720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a571dd03bbf7123998e9ff49fedcdf5ac1260aded4342ba17b43ef9898a8d1eb 2012-06-28 23:34:58 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5731f7a1061b0031f598a3cb7cd037f1fb27b93e498f0ba3dc5b04847c378d8 2012-06-28 23:07:50 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a57502bdf2f2d3ec92538fa3f3f117ef3be9cee01b8df66d7acaf2fc0aca256b 2012-06-28 23:34:58 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a575c722219e4e8f76cf0794efd8a2396469dcc5adff618151196777c8f06cec 2012-06-28 23:07:50 ....A 5705728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a576c6b31e0d0830faddeb61eaf0ee122c764d8f19fa12c787c9443e9e5f02c2 2012-06-28 22:15:48 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a57c87c838c89570c54b369514506c0f27d6b6e081a306e21e84f01b91c747b6 2012-06-28 23:07:50 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a57dfd1d53d5a4e557119fb79bb9bfa2af14e8ed14bda0ab0e510bbd3bc0ed91 2012-06-28 22:21:24 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a57e22a34ecdec33027ffb462a35e6e13615f493c0d74428d495ef43758b78c0 2012-06-28 23:07:50 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5808e07d82371b684967d9fbe7cd92857bf2b537f877491cbd9416e749f318d 2012-06-28 21:16:34 ....A 395264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a581796c31afb6fb7d940837cef60e8703cb41f5d1bf5dc415d37d18081917a8 2012-06-28 23:07:50 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a581799731db7af23136a8abc6d3f7be86717792c2353daeea1cf6e5f55d94b1 2012-06-28 23:34:58 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-a581ecd5f536c202308fcb87e03f1c40a71746910255aab86ff6ae3369e9d1b9 2012-06-28 23:07:50 ....A 84284 Virusshare.00006/HEUR-Trojan.Win32.Generic-a582065b68a71b68b4ed16b4fa1a2209e9b675c1e9ec467c656abad413112bd4 2012-06-28 23:35:00 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a583a306a168cac5b6cc27ed0b03626c312ce750bf7afeecfdd42246fe01e1cb 2012-06-28 23:07:50 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5863694b82313d809fd889a399283d2369dba632f2fe2529c5a3f9ecf1ccb08 2012-06-28 23:07:50 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-a58903ba8c259fc8aa121ae4c7772cf133d96ee24a575e1df7be26231734f6f8 2012-06-28 23:07:50 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a58a1651507734a624d58303fd3617c035a2ed6db898fb4bcb96bb3cdffbe606 2012-06-28 23:07:50 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a58c21a5646970542e86a141000d06b90e8e82a81c931819e0bb7bce93c4faf5 2012-06-28 23:07:50 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a58c706a0ee890b6faf939903730b303c896a1d73ea1f5912f46b343ca7ef419 2012-06-28 22:29:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a58e275191fdcceecf9576d7bd09ef25836bd851927d1b209d7b3a6807b06f8f 2012-06-28 23:35:00 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a58efc94d7a7a4ffc728d11102759a1f5c42c3a705ce8b46acfd33190a15ce0e 2012-06-28 21:26:00 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a58f0e63d28897c9b1d57cac82afe76814faad7478015548f195d6c2cb8f276c 2012-06-28 23:07:50 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a590ba9201cc54c0af4d2f444946f7ed564cef7c4091c84c54a267bde957b644 2012-06-28 22:26:30 ....A 472808 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59332552e81a0bcef1ae59c3a1e3b87c26b65d2d9e24c0e8b748b9e22dcb639 2012-06-28 23:35:00 ....A 659968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a594f68f60f9f551b7846754b1b860480183609bcfcc50c32c2fb0dbe67544a0 2012-06-28 23:35:00 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a595a0869962afb2edda7b81e42da164547c30583baa3f92d47fd696514e2db3 2012-06-28 21:10:32 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a595bf78425e3ca4c50794f8e5555dec9d2739713489975633589c590a5801c7 2012-06-28 23:35:00 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5985812298dfc07fa4e5d92920e4b98939e2cab70b3aa46b8ff05c5232cfb54 2012-06-28 21:20:50 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59879f4f2522fac424bfae7bab5eede41e7148e80999276f4b4dec71dc9d599 2012-06-28 21:24:38 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a598e0bdd45e5faf9912e574c34ee723cfb8ef74df53da94b665598671f8c70d 2012-06-28 23:07:50 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a598f2d359196d80c514e522b5c0db776c5604c3f474a7164b7787f2807e8c3f 2012-06-28 23:07:50 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a599564f3e0526f35e382c6ebc1fad11f92d2c61549dbb1432ef2704b147a07d 2012-06-28 22:10:50 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59af05725fa3e34218270109297e09d088b8567644e310644ccd0691d59c626 2012-06-28 23:07:50 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59bb525cf5bf307b36d2d7b82d934dfdf938f7c936afac5ee1e8b50eaf6ad72 2012-06-28 23:07:50 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59c0e813dce4d865b64d4cd6b9462738907ceb3802f61f6237ec805ceb11189 2012-06-28 21:46:50 ....A 122240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59c1005a595936940119a93ea513ae819d8cb133ee4ce16a3c310f22c71b0a8 2012-06-28 23:07:50 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59cfc7a8f65ce1c80f23f400c10fb363aa55eb51cb670e1649fe21a4a688ac0 2012-06-28 23:07:50 ....A 1222656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59e746e6be1b673d046704aefdfd25c19fbdcd039e415583e39558ec0303b63 2012-06-28 23:07:50 ....A 465139 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59ec4737083ab7d3d9954f8e3c4e94a3a2899c1897bd3c8f679d0acfc31250c 2012-06-28 22:05:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a59fe5a103e53dcdeae2d0c4238f11a23aa9b6d4b66c7f6536ae258f9a84594e 2012-06-28 23:07:50 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a0e7241b6a1b577817cb3597e80d12e58c7565a1fc2daeab66f04595c9ece6 2012-06-28 21:40:58 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a10b129b7555ee411ca4a757754beabc2c6a042678fc9e0f2256da95a80aba 2012-06-28 23:07:50 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a39b0eb5314e915d2146370e5c711cefb8c94a6d0d66a202b87ebf1b5f8b28 2012-06-28 21:24:38 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a4f9f92b4bfde5316da7ca1d4be042fa3d6e770b7ab9ca517f13651c068026 2012-06-28 23:35:00 ....A 921345 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a61626671841758be4d8ad0af6c0f3eff738674fed95b0099d74fcf78ea207 2012-06-28 23:07:50 ....A 1864704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a6e2cfb4c453627c01562d496a1afa6824930373f303fd4a9ca8fac471d58c 2012-06-28 23:07:50 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a752cc737c309720daa496060da743ff9ae9590059606d784ba1b9bba4a430 2012-06-28 23:07:50 ....A 1627280 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5a8436664d0607439fa78bd958379afb77075b091dec46b4e36cab947964070 2012-06-28 23:07:50 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5aa6b1dcbf14eb1ddd6d35824d2715fc9b9dde2c72954834bb54e25592972e0 2012-06-28 21:48:42 ....A 240128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5ac28825b49a818d6f8834ef0223e379f1457b7973135d9917b7ca307cb281c 2012-06-28 23:07:50 ....A 446464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5adbe033918af1bbf5e8feb74aaf7fb7bc81afd563eca01f111492fc4765978 2012-06-28 23:07:52 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5aea830e22d9f74dfa033347f40bf82a906f95441c62997edde7e5635600d60 2012-06-28 22:19:46 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b00c54810df12f6c872aae04e64635d7e6f018a3a393f52e4b0dbb47fcadd3 2012-06-28 23:07:52 ....A 326144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b0772052c8be4037f9ab8731e10864e251e4a54d8b03c489f07ec9160a74a0 2012-06-28 23:07:52 ....A 228864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b4c442eb5f424be83633301fd4af0cdced2e9bdb3f5da121bad32e8de497c1 2012-06-28 23:07:52 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b532b05f18eab0f54a4c718cc17eaf95d114edb18d8a4104cff003a1323875 2012-06-28 23:07:52 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b54cbf1f35bf27628cf7ea34330125d6d59b44a50994dadef88e18300d09a3 2012-06-28 21:51:26 ....A 18288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b57643e6ad6b823a3a3fa315afb63c37f7b5f6aba9f48e39b994d6b869f8cb 2012-06-28 23:35:00 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b828794e5c05a73911c9627582b79ac1dac357b5f107dbde09ecc1c4d508ae 2012-06-28 23:07:52 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5b8639750199b5b7d219b0e0ef321fffbe2b39e4d2adad7cca324e406306795 2012-06-28 22:05:58 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5baa49fbe8454de409f4c3af94fec6da6af1aeac4ef2e7e603f48ab44d1d012 2012-06-28 23:07:52 ....A 62977 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5bb8606b6ec78d33ba75ce2e9b7b88f8710d466e7abbbdf3b658f969127baa7 2012-06-28 23:07:52 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5bfbcdf1b843c2e7f0aeba3764c5fa12669899e256b13aca009d29845cbc057 2012-06-28 21:53:42 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5c815b412f82d9ad86f9925aa9aef5145e5654e7845df60d108d70ca304d512 2012-06-28 21:15:52 ....A 28015 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5c89748bb5613129a1273211e3eae623ba8fdb6b3f0e01ab4b773e8a1d0ddb2 2012-06-28 22:02:26 ....A 19998 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5c9e38363c17b196ecef79c53be8c255cba20cfc1cf35c2944be64cf1ec9ffa 2012-06-28 20:56:10 ....A 126062 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5cf04b51e7504081d4818d8539d6fd78e5147cc5776e2ba70847004155881cc 2012-06-28 23:07:52 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5cf1fcf10dd832fb4b047bc0de5d6bb65067fc609fa29603ec42ec4620fe515 2012-06-28 23:07:52 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d203d257b0a838378fabad3b97f27d8ead875f6449a3a9de667c492b4e5991 2012-06-28 22:25:38 ....A 408938 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d33ed51693dc6e7dc51af0a9ff8d721c6a99a8375773d86922dcc19f26b2f1 2012-06-28 23:07:52 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d347efdb3275e1080c2c7c709aeff1d5986aa3d06001c72f4471db00a19e12 2012-06-28 23:35:00 ....A 41425 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d4a036f1e9b7a8b1c7c7dbbcdf7386cf3ad1e3680d5abd7db3527f79c7f5b1 2012-06-28 21:11:08 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d6cdd81cbfcd8723a6ed58f87a9b2e85dcc340b3750566793404f5b043dc7c 2012-06-28 22:18:06 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d75aa2d5823e031361efa09079477ca23bfab4f2529fc993c3b2caa2003327 2012-06-28 23:07:52 ....A 2557952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d98c2ad6eebdfb347554602d3526f78d0bf87c3f852ef2c7c012afb371ba8b 2012-06-28 23:07:54 ....A 1990656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5d9d3f0bbf09bb739beb552b89f899ed6a9df4c7f9d56609770bdea0404f0ef 2012-06-28 23:07:54 ....A 433664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5da33f899e076e319d269d6f5f596c4ba131650913fd36ce1df1d549be6b1e0 2012-06-28 23:07:54 ....A 654336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5dadca4ba9f56c5ec199a639c3f96a9e5f9a17b015ab867459fec0f10f291cb 2012-06-28 23:07:54 ....A 34585 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5db1742d2f7c4c4e608fed7b7c7a8ceaeeb22b952fb422b6d85711c66c12f9c 2012-06-28 23:35:00 ....A 257024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5dc84860dcb3036ba6e6e0e5bc7a56ff40f1a6a616ab3b4dc9efb3b0727a4bc 2012-06-28 22:33:10 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5dd03fbd533333f1496d2d86c67b7bc2a8236a64d92952201b3489de45c6375 2012-06-28 23:07:54 ....A 535579 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5de61537da59f2a6da7bf959b77757601b4b4736823cb3c5fbad2f4ca14a9a7 2012-06-28 23:07:54 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5df19993ec97710af1d0830fc80a8d878e34a14f0e735fc236964602994e68d 2012-06-28 22:03:06 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e02e5dc64c5f2a0dea2dfaa871b7eba1693789d431da5c59c61262027050bf 2012-06-28 22:32:34 ....A 143421 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e08b366db15050669771b5865dc7a276d4f116acaa1356d7ea3d8040f1eb3d 2012-06-28 23:07:54 ....A 268226 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e2affca77a5c92d9d59a363030c46869d1fb89922dda2d39a12360f9bb1e8f 2012-06-28 21:47:48 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e37ae7cc194e8adf01d1909c4d7926530482cc4182421e02c6ddd5340ad0c3 2012-06-28 23:07:54 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e489ad69645de877385bb8676d1eaebb1be6b1a44a9cf1d53adf3d4962ef82 2012-06-28 21:06:54 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e576d5b9bcd788ce4f36a3dae723e9a786cdfc6cce20ae7cb442418c82b15b 2012-06-28 23:07:54 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e6dd9cc6ba4501edd8a6bf02b63e9a9d40aee2d29224e514f4d0d655d25631 2012-06-28 23:35:00 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e73b05f5af8a5c7b9466f9a86f96b6c7ba87af1f73a5ead30eb41689ac0cdb 2012-06-28 23:07:54 ....A 64612 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e7696df46ef7991455fef5715124fa63392155b838978af1e029a3cfe7487d 2012-06-28 23:07:54 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e943f58d3758fe6ba053bdbe8d3407254fc7ec2a50bea94e5b46f8ed420709 2012-06-28 21:21:02 ....A 632780 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5e9a144a2e0b834640b87f8933e5b2cc58fcdd838b327ae03c6f32e5cb6f090 2012-06-28 23:07:54 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5eb75358b0b5b0bd5f8ca9a5302ce696038a9e3b9858e98daf79b20ea53f270 2012-06-28 23:35:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5edf6d2a17fd1e8f25c696070f90d46a6d0093928ebbd36d423dc64e2fb69e7 2012-06-28 23:07:54 ....A 329743 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5ef56256551e574dc79c3c2b79739650f92224debfdc334d45dab27e3fb7316 2012-06-28 23:07:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5ef90cf6f238c61171eb56920d3538a41504fa756d8e20b7a01ee023616cf5f 2012-06-28 21:06:26 ....A 220363 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5f15462df9b1fffa167d0589b0a418347d4f5bb1b990ed00ca86e644cbfa5ec 2012-06-28 23:07:54 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5f3d904e2a8900c7aa201ba1ed220e08a0f79a5f7b4a5ee353cf15e06d5ff9a 2012-06-28 23:07:54 ....A 2372495 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5f537b53b56d7f4a79676b714e4b5ec3e53bdd2e191cc4e85c9fdc63e91f2a9 2012-06-28 22:07:16 ....A 1130111 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5f587a7810cfc682761c40d0186cf9af2c40c6a05663355eb00355ba47e8da3 2012-06-28 23:07:54 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5f73b1a425f8442f49883b5affc954748cb79ee1b8138d21a621c0736f2cc2b 2012-06-28 23:07:54 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5f78efeb0274ef4bc7649772cfe38bf47609aedc9025e780d6f883ad9aca82a 2012-06-28 23:07:54 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5fb47add3c67b726d7b522acd2905120ccf7c3b7e88915ae0a1aa206a7bb9c4 2012-06-28 23:07:54 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5fcc0b309773419e68a1de41b4285ddf07c64cd142c6f6ec67e97a768e438d7 2012-06-28 23:07:54 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5fd8a57c0ba880be5ca88013585e5cb7d02e9394c6b95a585f16777318d7459 2012-06-28 21:20:06 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5fe52285461ca4103a35a435d21259364cc56a2253e9af8c5c5640f12061d24 2012-06-28 23:07:54 ....A 323328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5fe58a86e26b143c48c12d7b96df7b1c04546d5ecfd1302e8001483f46a633b 2012-06-28 23:07:54 ....A 5242880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a5ff376de98115e1236844d9a1c532603e77558eabc5074543f2ba3c4a23f49c 2012-06-28 23:35:00 ....A 1421412 Virusshare.00006/HEUR-Trojan.Win32.Generic-a600f292d9a30442c1bba2235ad16968d32bee08e3da1698224330265c0eb3d9 2012-06-28 23:07:54 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6037ff9c2a7027ceccd19a3d5185dcdeb9972e4dd578b88cbfa38661249bca6 2012-06-28 20:54:10 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6041a5ff5ccf13568090a00a4e19b4b463b415fa9fc14c025d96ff7afdde226 2012-06-28 23:07:54 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6078a4d6f40a7a2c66645760f682f0ca40f52261e3509ff6069145ef65ecfda 2012-06-28 23:07:54 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a609027c6f349e9e81026889c69ba1651db9ea24c34958ddccd4edf1978ebfa7 2012-06-28 23:35:00 ....A 604672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a60a8eb2b64363fb72661492f402752e6e0dfb1131c5a1d9ecc4ce00cb150e20 2012-06-28 23:07:54 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-a60b2aff346e25864af571a7edf24df75a2e3e63dde484fab382b1a1900c534c 2012-06-28 22:20:48 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a60c13ebb056046c20c771cdc3a826f549fc98a5d42b0c6ebb74b1964af4def0 2012-06-28 23:35:00 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a60d6b56fae37f3875c3d10dd0154c2409aa1d443876d778299012badab73ef4 2012-06-28 22:01:30 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a610ae2f3e87c7fa98237902b4c055fda552c66984745fcf2ee76dfdf93df04a 2012-06-28 23:07:54 ....A 838144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a610aef74fae3f178f3c3752ba83a6e7b8ea82bab12d66471eb48240c02779c1 2012-06-28 23:07:54 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6116aee13234308646622edc7df70f2156983c05ef1694c40cb902fe560e97c 2012-06-28 23:07:54 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a616736f449a5bea6e677896c4937d515525c63dc693be5130e4cc9eea40e3f8 2012-06-28 23:07:54 ....A 39941 Virusshare.00006/HEUR-Trojan.Win32.Generic-a616ae3cda4d5583085258d5092ea775d0b7d2fbd3b5ace0723a9eb6b0f3c432 2012-06-28 23:35:00 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a61853d2ad29caa9a2c86251dddbe59414e16475657425a2ffcbee7a2ec8193c 2012-06-28 23:35:00 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6187fafa3b3cd0a3670d005c089e76c6e3d71e01bbbe9f31d28cd56e3cb8f5c 2012-06-28 23:35:00 ....A 101732 Virusshare.00006/HEUR-Trojan.Win32.Generic-a61bda439a6e557c78fd4b9468512a4f6041640b667f97e24d0f4483cd9902bd 2012-06-28 23:07:56 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a61be4851c5c2d299537864be638528f967d25353e482b6c1f34a1a788205815 2012-06-28 23:07:56 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-a61cdab4d64146f706e92e164748cae63ea67a540720130081b1ccbaacef902e 2012-06-28 20:57:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a61f6a50be7c672b56fd4e32de7fafd94108a5bd8ba79664c62aeaaa507d7ce8 2012-06-28 22:00:18 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a621e99e8899994a84a979da089d657eb5476ec0b49080c7762a767fc778294c 2012-06-28 23:35:00 ....A 59635 Virusshare.00006/HEUR-Trojan.Win32.Generic-a622264ad54f5fbb0cbec65231040e258aad8748704e8c1eb577aac19dce0803 2012-06-28 22:23:36 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6228c4837d3216468e616adb62bc5904f062f89a1d74003e432b2bcd7894682 2012-06-28 22:15:36 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a622f87178362f700f71cc7c26d94f20707012e6ec97ad284f9ca75ccb209740 2012-06-28 23:07:56 ....A 779896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6278cd20b695d88caa4c876c27a7778dbe292cd9d6d8164578a7d4104626184 2012-06-28 23:07:56 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a628aebadf13d1dbc047f1e5742b8bba3e35f7d46edade1304bd43342ae6c6d0 2012-06-28 23:07:56 ....A 16400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6293608a2b686b5ebb748d2080ab1e044b7370f5f6493d18243f5b7e33396f2 2012-06-28 23:07:56 ....A 38080 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6295574f61e19b8cdcb96a669402f19bf680e395f2faabffe8cd6ea7ab92a20 2012-06-28 23:35:00 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a62ffc65d2147388afb00a7e9d8523805d0d3e5c7070ee0fac8e78061f4fbcb0 2012-06-28 22:12:08 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a630aabfe12e808655400efc6905b242b4013c782787c63715ef35e60afd4ed9 2012-06-28 23:07:56 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63193a165d3e317bc1c969b04aab90895edfed1445970f8a4c2b01cfa6883a6 2012-06-28 23:35:00 ....A 990666 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63655e2c3d83ea4635d7b707820e33c7d71cbc069330ebd25b6bf652afddfc3 2012-06-28 23:35:00 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63718b375b76272699b30c518d938e35991c5d5025113dcd201a7710e81e9f7 2012-06-28 21:32:40 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63a39bbb99169cffe5b62942ef2ae19afd97dbd62fe513b6fe8389975742617 2012-06-28 21:25:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63a74fcafe06fcec848c8d6492da98a085670e89d6b452d68e30aedb2048719 2012-06-28 21:16:26 ....A 288248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63c956d028ab400116e255a027c699e65941c63d764fa90c455487feb731ca9 2012-06-28 23:07:56 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63f1293d03a8b1f7413a4639f05fe639e7b6de94b6cd799429108adb640c7c4 2012-06-28 23:07:56 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a63f22b8acaa6fe4c823c3ca78ed07de01764a959f6f3e634aa6f89f9ead63f7 2012-06-28 22:05:08 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a640dabd356b9e3b744e8b7c20ded392fe6f91ad22ead57f69dd02255217152d 2012-06-28 23:35:00 ....A 604360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6431a24bc506f61bbaa0b86828269a7ad03c3dfac6410fb338f3c324f6e8b71 2012-06-28 23:07:56 ....A 1888256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a64324ad5a9d7a8273a9bcb6688efb6733cba54ed351a97950ee886e74112c4e 2012-06-28 23:07:56 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a646e7cbe9279a47e498ec98c37271efa777b3897aaf20947d19aef953f3d2c0 2012-06-28 21:46:54 ....A 156735 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6486a4304b87e6f4ed0abe82863bbe4e27ccdb42b74ea3e9e3e94f67ea1e606 2012-06-28 23:07:56 ....A 43124 Virusshare.00006/HEUR-Trojan.Win32.Generic-a64c1b0279862ad059bacf7dffce3c9866da76d46e7c8dc0cfe1bfde3ab54101 2012-06-28 23:07:58 ....A 103587 Virusshare.00006/HEUR-Trojan.Win32.Generic-a652a8bc03e4583506e7206f6eae2b1010cb798c283261df0e9130398212b618 2012-06-28 22:14:26 ....A 383171 Virusshare.00006/HEUR-Trojan.Win32.Generic-a653cd06e5d2673ba5aa9f3bc89788ed9386e682a145ced1d405f07bb73d8974 2012-06-28 23:35:00 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6562c555b278ed089c2281ac87aeadea23137f057f25f61fbaba46aeff8c733 2012-06-28 23:35:00 ....A 314752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a657b9273720c18e29f8a0644ec4af8526bc52c7d7f55c9eccba873234cf482c 2012-06-28 23:07:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a65978ab53eae96ef9669dab0edc8723073e635102dae740628d0fcc6ba2e081 2012-06-28 23:35:00 ....A 2388158 Virusshare.00006/HEUR-Trojan.Win32.Generic-a65b43aaef223a3e9945300287bc99e1fb05879f7f5b9db47f83bcc7776d4f10 2012-06-28 23:07:58 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a65baa2e48072eddb64d9f280166e7a7e7a8bde3cd7d3f60c776b54ba0916e69 2012-06-28 23:07:58 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a65bd65950be723e406209c134ddd1864ade41cdb8d1c1694fa0c001ebb12d04 2012-06-28 21:55:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a65cf039164a9a7563fa86a21b2a64bb8eac0e9cd6c67d52ebe64a929032995d 2012-06-28 23:35:00 ....A 775680 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6613c99560db7ce9ac27c634af9717470d8601414b83a217d5405b6d0c02527 2012-06-28 23:07:58 ....A 107804 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6657acdcdefa9982764fe37c64f1796ac97e6f552e1941ad3c9a247b7e08c60 2012-06-28 23:07:58 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6670829af4dd8c5d07b987e6c78f4d0c8bf812704a62910a3d0f340f30d4f3a 2012-06-28 23:35:00 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a668c26f79b56749b11f5acf5e796f06fa41eae51587642677262534f8e6531d 2012-06-28 23:07:58 ....A 2711552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a669af2c01fd641867439690cc36cbccea8ae64258eae7e1c21bda1095d55de5 2012-06-28 23:35:02 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a66c5d0496628df535d35649bd15c259f90e7def9f2bcd33f01a6196f4f2eed1 2012-06-28 23:07:58 ....A 363520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a67084b059c7e3c7fe2f7ad571077a3065854cd5d5904e67958986e4c5018aef 2012-06-28 21:18:46 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a67119a92480ed4e70636ecc41ea13001b87af4353ad4ae5a9acbe9173021f24 2012-06-28 23:07:58 ....A 3727360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a67133e483ade848f3cfadf2310d463c5bfa532ab3cd5dc383af21367ebfe44b 2012-06-28 23:07:58 ....A 593408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a67384c0d1eae34cd8b42c451b2b3cefc1e3351f00f1915e102f333a4f21b4a8 2012-06-28 23:08:00 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a673f8baf8c9639a1103a4df7a52477365cc1a8e1fbb4048055286fefe746611 2012-06-28 22:27:14 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6751b0f64ca3c603f635c54e9a2b713345fb5bc98fa322b58ecbbd18d432279 2012-06-28 22:08:28 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a677e959968dd98fa921c51e454017043444e255e54a4a58e8c339bbd794402f 2012-06-28 22:14:28 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a678e207c063a081ff8925e3ff04110473349d8f7dda02b3d2effc1f2d6cd893 2012-06-28 23:08:00 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a68204bb640f8cfa457dd3958f4563eebcc24fbfdd90a87dc16678ca70defcca 2012-06-28 22:34:50 ....A 119300 Virusshare.00006/HEUR-Trojan.Win32.Generic-a682f1e3a6a0883f1d52b4f9012ee5c1334ab03b361426fdce4ac0456b665b7a 2012-06-28 21:19:30 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a684efc341449666bfe218703d3396a4d4f1452a91f1c0875a27935884d45076 2012-06-28 22:10:34 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6876d3aa2e65760642b078175289d2b5f2ed93e2c6b2ded7fde645904b3e076 2012-06-28 22:14:00 ....A 539648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a687a2abf835c14bb1b506114b619f36c35bf40c4fc1a7c0a17f55c92563af8b 2012-06-28 23:08:00 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a68b2775db8e99733a17e302fa99d91ab3043092a262063043838252e31a3d6b 2012-06-28 23:35:04 ....A 25392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a68c7b498621b73569e5ce8304d19a066bf9850cb1bc623168b14d48f1711077 2012-06-28 22:26:00 ....A 44785 Virusshare.00006/HEUR-Trojan.Win32.Generic-a68c7c2d74f94672ba5aa052bc50729e7c7443da302d2abbecfcae30a23d2ed9 2012-06-28 23:08:00 ....A 1720832 Virusshare.00006/HEUR-Trojan.Win32.Generic-a692e4548d9180e6966159ee0e73359294fad4298e44fd4eb26a50ac9f16a166 2012-06-28 21:06:12 ....A 1097319 Virusshare.00006/HEUR-Trojan.Win32.Generic-a69312171217cfd471bde7627845b448f89cd36ff356838875aed03da69b1d12 2012-06-28 21:52:02 ....A 85531 Virusshare.00006/HEUR-Trojan.Win32.Generic-a696f42c22c207ead01f9532ad025046386916edece4f933e4128e0b2907f474 2012-06-28 23:08:00 ....A 484864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a697aa358e5395f5aaccff9265197e250f8f658015225d7bd2523b9777195c01 2012-06-28 23:35:04 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a69a5407dbb603b1befb5fc10bd82c14b6b3227319d9bcaa5eff30b05cdbbe1a 2012-06-28 23:08:00 ....A 566784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a69c619e51e9e1fabb1785f979098faa6828276d353d46da0eb3074f23c01d20 2012-06-28 23:08:00 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a69cbe71603121f55b36659e7851a0eba75a2b4e950ff312dd8a18fee29a347e 2012-06-28 23:08:00 ....A 544768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a69ed914e22d0c456dc682c5ac6c0ab1efc8f32cec03789af56d406f2ee8d02a 2012-06-28 23:35:04 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a048c98369b8d12f1e624857dd1eefb8861c41e2b59aca92e68187816cddcb 2012-06-28 22:06:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a1d9829b51c81a25e030c67e6424f1a0b0d43b9338667235c6b04453bf2e6a 2012-06-28 21:57:56 ....A 184364 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a63e48b497e1bd13500a290f03d0d280ff7691c1c43742ec7e52551a85c1b0 2012-06-28 22:23:30 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a78bd1c6cdb06767c5e2348790fd23bcad3a662711f97a9494d2a703313c0f 2012-06-28 23:08:00 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a8265ea7eafafc6b60243d846e1729eb2480b3b7de0c24dcf6899c97ed66b5 2012-06-28 23:35:04 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a82a94431309d02abd2f9f14099ee343161746e7f8e7b6fdd0f9bdc1ddd32b 2012-06-28 20:50:24 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a89077a9e0ac275016f9596ddd65c08fff97b842ba13b4bcf20784ebadedcd 2012-06-28 23:08:00 ....A 480256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6a927f7f38235e0818b4c2f6d36c34117023b0f39d65a98262bc6c6e434ec4d 2012-06-28 23:35:04 ....A 38560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6ac3688241999a64e1c33d14ce73b5fecc7d425f2c953cc3b89925802aac7b3 2012-06-28 23:08:00 ....A 947304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6ad5f33ce750fd4b92d385eab9cf73e8939f1211c73ccf37c911c8648c808ee 2012-06-28 21:28:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6b090dce5c4aba6b01cbd466ab84d142419b5b235103876f3bb784efbfd10c5 2012-06-28 23:08:00 ....A 2236416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6b49cd30e145d7301c00bdd924513f6a5ac0160d383e411ee94ce3638b96f27 2012-06-28 23:35:04 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6b6d62463723460d2075f35587b866eb4e3551d39650d51f385b2e257d7485a 2012-06-28 23:08:00 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6b7df16b12d25f18da0918c4680e89a109ea833e56222205e96e65992235573 2012-06-28 23:08:00 ....A 1380352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6bc09ef02afec0f4df1e40a220787d239d428eb3cf1194f37a780b513d1c84a 2012-06-28 22:03:58 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6bdf747d8f8c0a66cef38c52960983904c576e125b9469923b8ca100df00f45 2012-06-28 23:08:00 ....A 101223 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6be08014689a82e3007bfeb874782a6c5d94e6bb90956e2982d82833d409d46 2012-06-28 23:35:04 ....A 82496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6bfb81bf354b8791f22035ba09afcb06fa035e4cc14056afbf6529861855106 2012-06-28 23:08:00 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6c2dc0335eb329f01f2f69e7e9f4a99184508d568a753477eff9835de90efba 2012-06-28 23:08:00 ....A 700928 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6c426ccff85c4d3543357128308d87e39c239749e463bb2469625db0e5018b5 2012-06-28 23:08:00 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6c52df91e768d773e38f7942261457efef8415f7f975b444bc2f9390ceed0a4 2012-06-28 23:08:00 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6c869eb8be2c20f3be76ad45c4776a6cc26b8385c283e7d2d25f6d1e9d3e5ea 2012-06-28 23:08:02 ....A 16276 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6c93b14f795e63f8fdb46376b0c8c8accd643a13ef1646da7599d839b7dfc6b 2012-06-28 23:08:02 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6cd66bf6b2b4946eac7a762da8d1b17f889d2e9984d83dc05666d7f92945b8c 2012-06-28 23:35:04 ....A 88364 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6d09d1ad2ca2eb619cabd7441468957a53dbe90c71993be7c62cb67ca238a60 2012-06-28 21:22:26 ....A 426452 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e0140a624062ace596ca35e8757d22d9dec5ca37a4ce30794112c5604d6da2 2012-06-28 23:35:06 ....A 318384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e0b5d2230eeb8ffd6a94f29322198d5b68ec1c08cf0197c9c2f7b0be7ef4a9 2012-06-28 22:06:10 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e2c0788e3470161db73bed520ca3f2a198e34a6d48ca94fbad1e320f3bc122 2012-06-28 23:08:02 ....A 360470 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e2fe9d2a1e474eb75e7d2f046be67758268e866f955cd0cbd405aada61456f 2012-06-28 21:43:56 ....A 225143 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e3a7a914b34c07092b21a20ff7cfaf3348e9c656727f7fb6f78770038bcd4f 2012-06-28 23:08:02 ....A 80400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e4bc171468e3ebfbf385301cea2905c61403f827066667a72932e029926db1 2012-06-28 23:08:02 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e510e568a839f051ee722af97fc0d9f5e4aa95955e7fb8daf7591b860d3665 2012-06-28 23:35:06 ....A 316830 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e65e612a17738a29d15e9140872be17526bc934b04d02851e038d229c1515c 2012-06-28 23:08:02 ....A 259841 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6e74013f73536e5ec16a62cddddf8d2fb63ad9f0c24103470d6fc39eb64f60d 2012-06-28 23:08:02 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6ea46407061052f37e121028ef93f4a847213121088990f16522a6463be8092 2012-06-28 23:35:06 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6eaa144217a80cdd0ca0712f8a0acd904a509909455c180f26d255c8cf79875 2012-06-28 21:49:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6eaa7642f803580f65622ee555751824ede85e1bc22b5ae83a6c26f22abde4a 2012-06-28 23:35:06 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6eaebe871e027f3344cdcc7e02590f71c001ef1248d02aab0963e9beb4b1fb8 2012-06-28 23:08:02 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6eb8329230d7d59d5bcc6d8d0d774c03236c19feeda838af372cd2596d60f6a 2012-06-28 23:08:02 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6eea35d870665c04b56fed311a4d6df3431647f057f93e98f058dd7c29f4d72 2012-06-28 23:08:02 ....A 111168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6ef2dc072af75f0ced2a78fb4ce41c20360982a5477849a44f6c308d5a97b50 2012-06-28 23:08:02 ....A 10783 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6eff5b1d9c6c8cd3bcd013178ea2153c40b2e910945d9fa324c66ef5f129654 2012-06-28 23:08:02 ....A 1690131 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6f23e52c7165aa73f43e643a5ba5a1f2ecdfda33591a131c3b3fdf9bde0cc88 2012-06-28 23:08:04 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6f2a7caabfed1ee51e0bd3de675c2fba766b0e8fb7f229d2b0b4ca02514bb1a 2012-06-28 23:35:06 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6f32aaee481f2489cd4713bb55a8fe3410fde204247d23ed408331f82bfb374 2012-06-28 23:35:06 ....A 90575 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6f57fed340d610fb19496ce163c8865f832845292b0696e65073a240dbfa224 2012-06-28 21:24:14 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6f5fb361bbcebd3dfe33ab2fa3269ba165e59e89b20b79f8c36855da161cee0 2012-06-28 23:35:06 ....A 674797 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6f764e94f977a821a209c15cf7b4e52d03d2e893f32f48dececda79c568595e 2012-06-28 23:08:04 ....A 111143 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6f9bf704b9efe3b3b5ec269701c8aabcdcab16c13ac0ae5267c67bec85b3c8c 2012-06-28 23:35:06 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6fa1d1663a1080bc62ade7a6b6e3d875582b06de7c74fcc23351f296b0b221f 2012-06-28 23:35:06 ....A 469504 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6fb63e5cf77eafce00ca63cb193afdecf453bb30341c2a965c9b6c5be9635d6 2012-06-28 21:29:36 ....A 84632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6fe8bbe1943f936385d97a87e7958a73020f0d17025f209424722e5ee08de11 2012-06-28 23:08:04 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a6ff0f4df0e1ae24f9861724aae7fe2663f6410c6a3d42d5d5c3655d74660a04 2012-06-28 23:08:04 ....A 908288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a700be4ba75b7640a586e7bfd6278b7dbdf59d42ac3e9cbd9d9e420077b5e142 2012-06-28 22:27:50 ....A 54457 Virusshare.00006/HEUR-Trojan.Win32.Generic-a701ca2f43de006bb2eb1b40336cc506cad0b966d7d6c36081841110e476c365 2012-06-28 21:25:20 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7021d262a6504a92037e8ab445267368130096c57c7c5d90f7df1ed5d53e317 2012-06-28 21:04:44 ....A 63389 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7024e900385644c662cea7f2ccba78fc0387b513f54a082a1606a4bab47a2e6 2012-06-28 23:08:04 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a704299a1c11d11feada1ad173a67e33f66482cf6f6aee97454cfd9e81c1ddf1 2012-06-28 21:47:28 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7046106e8642e258128ec4ee2127f62b655cb26af1189e9707b43b4b8428435 2012-06-28 23:08:04 ....A 7787 Virusshare.00006/HEUR-Trojan.Win32.Generic-a704f103dae5003b4b805f514c6df4ac5f02d9a5b6c60b7f21ce1cf4117d1b7e 2012-06-28 23:08:04 ....A 6867195 Virusshare.00006/HEUR-Trojan.Win32.Generic-a705022d65a209ae89a0341b39e59b7a1567ce30f5260a41c471afa9f1afde2f 2012-06-28 23:08:04 ....A 255765 Virusshare.00006/HEUR-Trojan.Win32.Generic-a70608c73c7ecf8da3881ca2f928b14994924204044b45cc5ef7ab0426d852ec 2012-06-28 23:35:06 ....A 113285 Virusshare.00006/HEUR-Trojan.Win32.Generic-a707b70ca5615d7eb02ccab7b90b6c86f1f668b938b4d34e6a9d4993423e47ca 2012-06-28 23:08:04 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-a70b158d1ee8fa3acdbb0230de56ea77698770e70ae3b8067e01efbe611189da 2012-06-28 23:08:04 ....A 152038 Virusshare.00006/HEUR-Trojan.Win32.Generic-a70c8e187e5b2e3d24ede3537ad22a0be1b5c8f286b5bfaa070b55c9322fb898 2012-06-28 23:35:06 ....A 314688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a70d31c0560116cc05a98f8ebf6ffc8aecf65515f32fc80048eeb2eaa3ddb6c7 2012-06-28 23:08:04 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a70d3502ec65ba752fa06451d575a6c931f915f40cbf5f1b95ca2ac0d716257e 2012-06-28 23:08:04 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a70d3a26c9d57fd4fa815d94cd06dc3e8867067141168a182b5cd53a21a61a11 2012-06-28 23:08:04 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7107339c34752066ba7802f7de48c8c80e1a4f390fce39d4e96134da0f477e9 2012-06-28 22:20:48 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7107fdee402dafee79990778a1bfb03d1a52a36762a80a4c2ade36b029bc0f4 2012-06-28 22:05:46 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a71120c7e990ec9b6ef61efe6fc591941a8b0d7ad4e9fb16ab966ea22dce3c48 2012-06-28 23:08:04 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a71709eba50068d7d78d205a62a50eecbf6fd4e4978ab87dc8d6c3e4ee8e26ee 2012-06-28 23:35:06 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a717639d388fa5514dbe767f748fae73cd8aa19d74894d22d49a726527ec0b5b 2012-06-28 23:08:04 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a718a34c0379e65331dc3bc0fea41d64103fd9fc7e464fe1c41f479ef3560a8b 2012-06-28 21:25:04 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a71d0d757bd5f71bafb059bcb588d604779f69acb1b70468ce02ea28d1774963 2012-06-28 23:08:04 ....A 139790 Virusshare.00006/HEUR-Trojan.Win32.Generic-a71d4d223f45081b8e9662b01dc54a6e3ba4cfaa8a6cc04b80d853d01618d9ca 2012-06-28 23:08:04 ....A 1414024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a71d77239a839684678e90f8a099ec02dc15981699ab35b2aa653e57d0d3671d 2012-06-28 23:35:06 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-a71dd5f3216bb958c19a8ca4e7970cecc835bc5f2241820f243b1f2aa74edd0f 2012-06-28 21:53:06 ....A 47004 Virusshare.00006/HEUR-Trojan.Win32.Generic-a71f281fd6e4a9fb147859fb35d3f43b9ed28986bcfa14f8105d598d53e0ca99 2012-06-28 22:08:00 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a720043d6be3ed0de5f15661b6c9c006eb0f266e598272d0af11a151b24f0c2a 2012-06-28 23:08:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7203bbc38a88523b5d9a5f6cdf30b5baadfa75c77a9189f612df7a0570b8fa3 2012-06-28 23:08:04 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7206237a112c19038c5ca8b84e2fccc3e78b69bbdc1bc2e1442225982d833da 2012-06-28 21:01:08 ....A 122944 Virusshare.00006/HEUR-Trojan.Win32.Generic-a722a9194e37ebdf3d80d6c2a76ba891ed47d0410d6e501ad0d98fd0d00dd306 2012-06-28 23:08:04 ....A 2052096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7234f22df9c98672a9ad996130f9d208f523ad4ba3945726be7cdc15616baf7 2012-06-28 23:35:06 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7269ce61d397c0e65124991cde02170d7058cd53147cb7136e5b6f5a9f43a0e 2012-06-28 23:08:04 ....A 877056 Virusshare.00006/HEUR-Trojan.Win32.Generic-a72975dc40213d356afa1d0eda9ad6e644c03448f8844e5d2c082408f16b0c63 2012-06-28 23:35:06 ....A 40512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a72a1527e2831df8a4f098da0aa5f17b20ecfc1918e264538da30dc691e0e4c2 2012-06-28 22:33:04 ....A 1003520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a72bff411cc86740bd97e03d58009c11a795ce60b8012e948c3fd22aa5bdf5e4 2012-06-28 22:28:16 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a72c2df5d720a51dc1324befd401992dc6ed9f7cde8afb39b1b9c6ebc6dbe346 2012-06-28 23:08:04 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a72e89490e641e0e4596d96ae7aa9171ed8671c526cb39952396f139d42dc913 2012-06-28 23:08:04 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a72f2cf4299198372e788acb11c3baea337a50e5737ca4b8da0e46bc3fab8530 2012-06-28 23:35:06 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a72feae5ddaf34ab78f6fd3912b7027cede0b4f9ea726640de2b05957ca02bd8 2012-06-28 23:08:04 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-a73215bbcd09d157abf1568ef844d77782615f206fe7060c6054115ec7a0edec 2012-06-28 23:08:04 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7333c0bcb98cca89227ed45a85138610bc3650030d6953f71f000a6d997ef20 2012-06-28 23:35:06 ....A 8921 Virusshare.00006/HEUR-Trojan.Win32.Generic-a733953fd6fc585d550c177321deaf0906fb05b5296a3f5ef228da92da384a91 2012-06-28 23:08:04 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-a735acb4220e494aca5a936f45abe37c07ee16920798526702fc22d58cf90753 2012-06-28 21:51:50 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a735da7c2bd95a3428649569ad489a55f3451aeba624aed5702fb3cdbd31b7a2 2012-06-28 23:08:06 ....A 979456 Virusshare.00006/HEUR-Trojan.Win32.Generic-a739824c5a77a7b49d65817a5c966ff05e5a6e17c6d41774b5203993ec6a0271 2012-06-28 23:35:06 ....A 314736 Virusshare.00006/HEUR-Trojan.Win32.Generic-a73d24a438e6413d6789a475a88252c1f4722831952f7b0816dfef2d0e49bb01 2012-06-28 20:50:10 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-a73f28cc8e32be6654aa86c7e8a93ed70c457d22dffe80516bac28bfb7eed886 2012-06-28 23:08:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a740490b867dfaea20c4bfc3a6fa76702feafa55585166410f405308a46b5f4f 2012-06-28 23:08:06 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a742b949fdef3e1dea89045276f21f70f1a04ef2a36e1ceea28b3fd0932fc3f2 2012-06-28 23:08:06 ....A 134768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a743381e954024f6856573bc23bcb88f2be05dc36e0e8af8aa4ff9ec8cd6b0d1 2012-06-28 23:35:06 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7434c70377b9b2f5b2359084d6f70a67bc9ff422917978844001c4f2cc36c7b 2012-06-28 23:08:06 ....A 784422 Virusshare.00006/HEUR-Trojan.Win32.Generic-a744840ce1795cd9a5198358995ba6a95efeab78061c303a4e4b458098033f28 2012-06-28 23:08:06 ....A 4620 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7463d80fb7d7d676763fccc3a5a3906e0037648d70139a4a2bfe4ba6274bd7c 2012-06-28 20:53:46 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7468ae800e9585c7d10c2086f6dabf7ed41f2285de9a0f52fca7a0fdbe1e55d 2012-06-28 21:54:28 ....A 50706 Virusshare.00006/HEUR-Trojan.Win32.Generic-a749989832a283effb015f481cc164ca84bb40d8df99b6a432d99760255b2dba 2012-06-28 23:08:06 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a749aeb912321d28c8ee1252e9048a1e9c92d139fde745a563bdb1d355ab9187 2012-06-28 23:08:06 ....A 521728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74a7d8520d61317c4778931937bdee0b8402808e7b7562f7b5852f40f5ff208 2012-06-28 23:08:06 ....A 1482752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74abed05624b53fa65aa45dd94ca5e4ed4c1975cd4d6f819a7047156c13483b 2012-06-28 23:08:06 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74aeaf0909fd68b47e24aea793721858394283f2bb1415e273e266f0899dab0 2012-06-28 21:51:16 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74b5478eaa5e22989db163e313c0247181b5ad4d57046fb1963833cbfdfffe8 2012-06-28 23:08:06 ....A 1196544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74b868b9fc7ac7e00cdde169c00cc11b2c067a846d983e1825f6c4b91abe8d9 2012-06-28 21:01:14 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74c08a175b908eaf89d9f433a0dd2b30b303a62e84ff8f0cc5c16181705ebdf 2012-06-28 23:35:06 ....A 33405 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74cbb35b4a384138c046497e2ab24852c7b9e243c15118a2b7c6bb844ac38d4 2012-06-28 20:59:18 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74cc486f38c7a80cfa9bdfb16ce26eaed7aa9fe3c79c90fa1f648580d1d3d07 2012-06-28 23:08:06 ....A 343492 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74d64cf1ff10f5435b358aa15bea673946332fe36bcadd6f588cb6b430593a9 2012-06-28 23:35:06 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74dc9729b4218394dad4825c1969528439dabd7bfe60bf462359b15687a5611 2012-06-28 23:35:06 ....A 69652 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74e99ba71efc92abb910ad42cc30c4fa804cc6a0b3f02752064137674d27177 2012-06-28 23:08:06 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a74f813fd8e0065b5e7af8f476dcf950e5adb91b5ed34b090ae9168417385322 2012-06-28 23:08:06 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7500d288e2e154f47cd363518015210ed67d5272cd0ab2f286428023d4b4944 2012-06-28 23:08:06 ....A 120852 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7526112c0e73ec2165a0e8b8e0489d9d7beff9205d027e2e9bc70b06a6cfd85 2012-06-28 23:08:06 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-a756d41aa2bbb7df0cbf0ae368b0d8d2033ed35f9922545d769b2b8f9215c7bd 2012-06-28 21:49:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7570f948a62b16aaa8f00d284318c7b2d1f514446647cd831c80b627d1313a1 2012-06-28 23:08:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7595e8c286531ed3e2bb23034ca909b44acd33dd28739bdb4da9aec1853e311 2012-06-28 23:08:06 ....A 526206 Virusshare.00006/HEUR-Trojan.Win32.Generic-a75b043ae67b8880da213a1dedf702ce7a4f3506ba4d6fa3ca9fcf16fc57dd10 2012-06-28 23:08:06 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a75e49f5e7817158ba7f98bb82593ad2ec2d8483ab8e9a41b3fc9a5884d69d53 2012-06-28 23:08:06 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a76012b5260b5ffb79ec54029e34a78f7dc52433375383548785cef04b467fc1 2012-06-28 23:08:06 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a761fe1378ba3fa4032426929b1e029a1b1cc06e2775955b53271412cd257b24 2012-06-28 22:29:46 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a763de6a7b27f903475d6e5464dd6502513a72e98970e59ccfbb6e75ae82b3eb 2012-06-28 23:08:06 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7644a5c4e85b1fa3a2a064e895420c5dee6b18f157145ca1a1b70c92b6063d2 2012-06-28 21:59:56 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-a765379a58a955143945e6a649f99673ecd726378c1e5e41f26dff6c9961d35c 2012-06-28 23:08:06 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a76812b539d68d26bf9e31c0b7c53d009ae64bf825839adadd100ea27b989a4d 2012-06-28 23:08:06 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a769a4ad9b5b277b15cf60f790e2556efaf340f37459dab7c7bf7c03166687ed 2012-06-28 23:08:06 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a769b60099b3b4edffa79f01d6c254ce3af287c1293dad987e1faf6ff3a3aba5 2012-06-28 21:30:58 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a769c2a0a0471f6957104353594c2355559e73cf7059a443f358dd62f412bd03 2012-06-28 21:29:58 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a76a120989fcf13f5e6e3e465f2f06ccd2e8265c91fbccbb2f2505ded32b2c36 2012-06-28 23:08:06 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a76a905ff042595f2f8a7b1c8d29c8a5c17015f8ca7cb1688fca5faecad78c32 2012-06-28 21:03:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a76ae4e7260d007e0f362dc507cc0b5ed9bbcd36b31bc41ace1fa2c8ddce869b 2012-06-28 23:08:06 ....A 487463 Virusshare.00006/HEUR-Trojan.Win32.Generic-a76cb00b8c5772194fef75d6bba76357ec6533c0cb0c56b69f5d5309fda032d0 2012-06-28 21:30:14 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a76d928823e2a1a1ac5665452abc29f268e7986a35bc8aa91f4683803c9a2ac7 2012-06-28 23:35:08 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7729eab190ba1efe1c4e55c43e5e179ab11cdd116689b680450b6cecec13f6f 2012-06-28 21:26:16 ....A 14112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a77312325cba13a88e4b63bb542f556138c22e7ea9de9663772131301199f18c 2012-06-28 23:08:06 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7744dbdd8ba41e6dce41c85f35ed9dc267c68a3df3284886c39fd89613fb751 2012-06-28 22:19:10 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7752443f2e5981b535a5c5b4bdf483484845f7ad5e0bc8d875e811d3185d898 2012-06-28 23:08:06 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a77569bbaf6304ffaa3e133f8453ce5101a5c46cf0bb7d49ca35527b9eee19ba 2012-06-28 23:08:06 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a77583e791578db12bbccd82f7272fb706564401111973716c0536f95851ad9d 2012-06-28 23:08:08 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7793201d232fd3bcd16f5a264c5ac094a240fcfb3e82d85214ab838775dffe6 2012-06-28 23:08:08 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a779446a19d3bc96f4fc82ea6c7ae044c83907f1b9fa8092917bb876bce0d3b0 2012-06-28 23:35:08 ....A 376840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a77b65925a985929abfde33305934fa97380d6da3072617ce1d3c0a99a6cb53e 2012-06-28 23:08:08 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-a77d098fc5ba623598b6c599cd0f31405bce3ded82dcec2a67410e12aade7cd7 2012-06-28 23:08:08 ....A 602624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a77e88ffd059c6378a1027a42594aa62bec7ef87de157ab47475837dd1b151e0 2012-06-28 23:08:08 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a77f210673b203e62ad357bb6ed329ed3254c07682c52f538786acea7ae48345 2012-06-28 23:08:08 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7811930fccd3765c3649fff1946ee7c37ec2a51827ee8856eb5ebbbdd9c27a0 2012-06-28 23:08:08 ....A 293392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7840149ba4d797c21d1ab9799de03dfdc323cb69dd9daa3f57dbb079f764018 2012-06-28 23:08:08 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-a784b0d5243899f85ed5c0d659b0dfc9d9a1d30d95575bf210752cc77d5e8adc 2012-06-28 23:08:08 ....A 3860992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7869ee0341f5222202f7ec43d81a9db18b62d193be5560ccd9a4aeb8370f547 2012-06-28 23:35:08 ....A 92104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a787fb944d740c5fabc5f98632cfd002ab7f8cda49e50a6bec47ac1fdbe2c7db 2012-06-28 22:21:02 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7887035fd6476bcb3d325d38cb42ea742ab6c1e0d65ef6fa31fe1401f806036 2012-06-28 23:08:08 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-a788beae0fdc5209cb949188f187b04d06db0e5852678e4c7dfd4d7c52a0dec2 2012-06-28 22:19:54 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a78bda1db325615124145bf8251578f5525025c83a705b63a5b59e73fd5da798 2012-06-28 23:08:08 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a78cce3b44ad02465d924775521246af99bb2b839c088e93e6ac154b16d9d2f0 2012-06-28 23:08:08 ....A 121133 Virusshare.00006/HEUR-Trojan.Win32.Generic-a78d6283a0b9c209c399636e51a4d231bd0ea0adbdcd78ab4b4420d34e6ca443 2012-06-28 22:01:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a78f79e2b4fc7ccc7df2bd29a35ef0815a732a93c2cc57a4a2d775c19aa61223 2012-06-28 21:10:24 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-a78f8355ac360a64b4a45911779e9ac34b5e6f8c2144ff66f6546371d2dd2f9c 2012-06-28 23:08:08 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a79224dfa26a19bab868bb38a11ee155aaafbdc6d5e2f2105cb35ba09ab8a961 2012-06-28 23:08:08 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-a792c4b49c3c57c1ac98f86b9486b9482396261140d23376a853dfad04959a4d 2012-06-28 23:08:08 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7942c98fca4f2694be87971e14337505646d6bd1f1a4467c2ac3d66746445ae 2012-06-28 21:26:16 ....A 396800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a794320068dd9c68545c7cfda0ec2b393199627c78b49af18068eff4bbd69947 2012-06-28 21:55:42 ....A 208113 Virusshare.00006/HEUR-Trojan.Win32.Generic-a795d52ddca35ce3726a3c4827dba6c27b5a79ed822bed3bd9ddc7c30670a974 2012-06-28 23:08:08 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7974b845b39f4ba339a067c0a91f54c5d26bd0d69417f107c7ba7854772c48b 2012-06-28 21:44:30 ....A 104667 Virusshare.00006/HEUR-Trojan.Win32.Generic-a797d68685d46f2fa8d856538cf49d71d9fa1eecd71e63b279848144526d8da9 2012-06-28 23:08:08 ....A 1339904 Virusshare.00006/HEUR-Trojan.Win32.Generic-a79d580249468430bb665cc8b6aa3fdbbf208113a64bc49890326f6eab1b8735 2012-06-28 23:08:08 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a79eb87fb516680d071f9d87008baf7190019d65b847114850bdea99897551d0 2012-06-28 22:13:52 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a79fbc1185d788c870e30879066e1762659fa32287c4ef6393ab9cb4decfd6c8 2012-06-28 23:35:08 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a79fbcfa41256d6c892566181c72fcf2439efc18137873d00faed0e84f9c6372 2012-06-28 21:52:06 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a79fbe1a3bc1b8081765ac65bcd660a9a9e1d2d034d47b9e68c393d4e9198057 2012-06-28 22:08:18 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a79fffa8fe73d3c8320d301b402f611b30cd15e839c8c1f9e3536bef2e6cfcba 2012-06-28 23:08:08 ....A 28512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7a28d78d9285d50f0203e93bc65562e6d17b92292560f31eb1da602da52461c 2012-06-28 23:08:08 ....A 863390 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7a2f3c52e726941f238cc76ee3340cb9d8c7810c9bc0e4ebec7b08ddcc430cc 2012-06-28 23:35:08 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7a44c37f7abbc24ce4a19a712c21c9d1fc795dc5e63fa1c96c1b73c559410ec 2012-06-28 23:08:10 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7a552f696b66609217f1fe6d747df1a71be58a3ee5bbb6925cfd54a366bddd2 2012-06-28 21:05:20 ....A 87192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7a5a0ff5e884ff3a9fa30ddfd3cbcd00a96cf093e23163bf77cdc2920787625 2012-06-28 23:08:10 ....A 884736 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7aa2b94f6ae346c99d643c8c0306f0adcb341e86b4fc44b712c131e7d62f70b 2012-06-28 21:49:44 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7aa629e236fbd831ea9d0b87b04f0d413b69d88bf94e07a4152692bc9c2701a 2012-06-28 21:57:18 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7aafdc86ea96a41159e9a05b31612245a0521d9b3ea5c0e54ee3f84eeb799e7 2012-06-28 23:35:08 ....A 317296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7abe84dee79134d214c93bf96e59379f3c5c590e466148aaf795b4be2c1f5d7 2012-06-28 23:08:10 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7b061a30f875be1de8994084f2935175ccb4edce87a88fc4430c63e0f738376 2012-06-28 23:08:10 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7b1b420c528a9c789c34f38c4d134775f25444b47e909b9b3f7b7c655efad9a 2012-06-28 23:08:10 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7b2de5e25eff9b0eae89cee6d5610894a563d373715290bb143fe0964582bbc 2012-06-28 22:13:50 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7b2e71c8ae132a4db6ae238438474f0042ab5bfb7d477d6ad1ea153b7bb7a88 2012-06-28 23:08:10 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7b3892b7905868306182d3bcfe1e9014ee9d800b8b0a553b928bfc7ce58fe32 2012-06-28 21:31:32 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7b68cd890b8d8cfb0e2c59018748174fc68656752f342bf15109e2586eb2c20 2012-06-28 23:35:08 ....A 291328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7b84d8cf3c60ec952c53c83b6442192a126ef1a37d6e7220642547d0417fbf1 2012-06-28 23:35:08 ....A 33948 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7bb302861e88cbb05cdd34f55c8161ad97dccdbe8b71d83b857fa5a2aeb91fa 2012-06-28 23:08:10 ....A 2146816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7bc4e5419e986d14feee3e60d5c4c7cc466ec9ff309aa32f0a051e3f217bd00 2012-06-28 23:08:10 ....A 1127424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7bd3104286f53a5a70fd6f7504b444835e320f21ecdeb12a7b0120cd67eac45 2012-06-28 21:39:14 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7c3663a19dc03635d58692cfe419860bf68407e12d0650f570c583813b29666 2012-06-28 23:08:10 ....A 784896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7c3d889f72fc1e0b6a559099958c8e3d7c90f36fa8eeebabb61de851cabab5c 2012-06-28 21:31:42 ....A 83104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7c7722e433afe439eb03bb173cab4efd23fb9bb62788e851314d7964da79060 2012-06-28 23:08:10 ....A 799744 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7c9a9c7b7d74608dcdfba8c9b381f59cebfbbf46de6957ea5b673a75f95fa85 2012-06-28 23:35:08 ....A 13073 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7cb841566299a6001b3fc4e4ef09df4456b032f98bbdc1f1c10782d13e424c1 2012-06-28 23:08:10 ....A 4126720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7d0658cf413b9b4bc15fc8b31ae8db469b84e37d5b3d0ed046beed7f7c35a16 2012-06-28 23:08:10 ....A 917504 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7d1c99d1bb783d322902552bd032947090f3a1dce207f5881b3b39e31a3a0d9 2012-06-28 23:08:10 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7d4ed0851fa7d859c6dcda3718dd21dc2351c8e61d6abe49af3d9d661c63e78 2012-06-28 23:08:10 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7d676ea7a041f2498aed51deffb3a7bcc8b46e669582689bb4299bad56e5565 2012-06-28 23:08:10 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7d74757f77d1c359e9dde65fe9caf208d3ac34f1f7d26208d47b0e17e8a7d6c 2012-06-28 23:08:10 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7d8220c691464a979e47b8f0893fe3977e486e142e614d146f92439c2b01cee 2012-06-28 23:08:12 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7db37c50120528be118929b92395c1392379d2a51d6719fdb9dc595d44257de 2012-06-28 23:08:12 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7dbab48c29832d98e3de1e83e6bca8515f5cf1f24ec7959599d41ff1ef4ca2c 2012-06-28 23:08:12 ....A 702578 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7dcf9905d176685db56dbe419e0de0706446a1089db277d4b29ed12efc024af 2012-06-28 23:08:12 ....A 2041856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7de0789fac03da537021d170efc16aa52dd3bbdc3c8e1bc7f769ac0cc847c47 2012-06-28 23:08:12 ....A 20960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7dfd2b002ffebd5b2dcadedca2aed0313a93936a753cadc367359f7341b7c81 2012-06-28 23:35:08 ....A 112704 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e057a053cab6dc14d5662ad0b19efd0be6b337b14bbb493e8a0de84abbc471 2012-06-28 21:42:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e07dd910fe9b6a15b796dcce170ebf88bf3cbcfec2800a197b12ad816e72b5 2012-06-28 23:35:10 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e2a6312ffbfa75bbe856966028ecf6322c22361b9731846c9fa22406967bb1 2012-06-28 21:57:06 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e39eac8d294a4ce0d1f7068040ee5320c870171e56ae93a755cb6e31434468 2012-06-28 23:08:12 ....A 2163386 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e6efbb8d0b329f8997b6eb61c0604c762066e15bb0990e56b04e38cec871ed 2012-06-28 23:08:12 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e7229947813903bad9f87c1517f146e21f9f0eff03be3473391b311895b502 2012-06-28 20:50:14 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e8349e2f792333489ef5f8fe8cd58ee10444a67b0fb446116544dc300983aa 2012-06-28 21:21:26 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e9d29b8e7f98665b74924e50779f8d5f9d1c01dd0d74235dd9fdf3d441826d 2012-06-28 23:08:12 ....A 1634751 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7e9d7af7f9cb0ca60d197484de19f73f56caf024e82e2d03c4d0cb7574c7143 2012-06-28 23:08:12 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7eb50f8c05b660f17e16829b009dec0d329397a06ffc09bbbb44d1e63404f02 2012-06-28 23:08:12 ....A 662394 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7eb809b0bdc788620de356449575ac93e62dd4e894a9f3f9a0530376433226e 2012-06-28 22:14:04 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7eb8eef393f9dbc94f25331e37dc677fc65fe5685c81e50ccf039f351bebfe6 2012-06-28 23:35:10 ....A 132462 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7ec848e48d5e32805886b0b10fcbcc7e0cef1f4f6211368cb868265bb9c58f9 2012-06-28 23:08:12 ....A 2554368 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7ee2c9ccce0612ca027c3bbfbb1e21d97628cbbedee2154445a6b3fb4d9382b 2012-06-28 23:08:12 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7ee510dac9aa3d5c1554eba313edc89570e6bc8e85562ef3e6da3984758da77 2012-06-28 21:38:18 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7eeec47cd62f15734186ecaa8d0a8fa7991a187ae98eac52ff10709fc5f5626 2012-06-28 23:35:10 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7eef9ab11ea7f248d0ba72304e34907a16088712f3e89c4622b27adb612188d 2012-06-28 21:54:24 ....A 172583 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7ef714d352fa7ca3968f8a75708547c57aba8f5643a0ed07bb9e8b6fe814ccc 2012-06-28 23:08:12 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7efc48d1f6fdb25563682fd3fd811d31b0d5f9a34188493344c9761f9924b45 2012-06-28 23:08:12 ....A 961846 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7f194a17e29fda8e08bda78fab1d7a3fba69b6adf37e7ad33c548758926a6a3 2012-06-28 23:08:12 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7f1e4ddff935f210b2103838267a5d50f53bf7a8d668789974fd18cc0cc456c 2012-06-28 23:08:12 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7f3e77d1ea2b528e63d01eee234008f65e9c5ed4a61d0c17c3c5b2c46ea38d9 2012-06-28 23:08:12 ....A 104650 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7f5fdbb1c9b71c25c48660fe4423829debacc267998ca26d624b09d5f6b407f 2012-06-28 23:08:12 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7f762aad11f5efc3535cce5524e422cc3fadc4ebcee18a9cd4d365d3e9f4fa4 2012-06-28 23:08:14 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7fb1cf220bfd088ff8f17989c0e459862ffa6d732873b41b4b49c78b312471a 2012-06-28 23:35:10 ....A 28576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7fb6d50a62ff0b9639788757e82bf8069548b08e5801a92846a3b7c284b34a2 2012-06-28 21:17:10 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a7fdf2fc3645a19f545161a446138ead497effc1c08af3e2c47755460b76cecd 2012-06-28 23:08:14 ....A 920576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8018b34b5f885c806e411f04527dae5d8c1b9c8c0fda3d86a5ba439f6afb8c3 2012-06-28 23:35:10 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8038ab1a3bc1de7f8a0cb51f5b92d08b9de21c4794b323e227dd85e78df4900 2012-06-28 21:31:34 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a803d94375eb24daa52335063b7e23a0a4e7f5052c868a73018eb18df02ccd38 2012-06-28 23:08:14 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8053c35d053b16d26b3c4d634e1cd56fc041b15b5770fb3c2593462c5ac14cb 2012-06-28 23:35:10 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-a80575ea8d8036b79cd442f1690ff09045f7a43389eb52b2218d8f2f54c322f5 2012-06-28 23:35:10 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8058aee6074f487833ff523ff7aac78bead591ecbd9c9e61522c4fddd4d4eff 2012-06-28 23:08:14 ....A 47968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a806c614e35236a7991919e726fde625b33d4a70da01e6468c355e8f7d48272f 2012-06-28 23:08:14 ....A 9159170 Virusshare.00006/HEUR-Trojan.Win32.Generic-a806f6eef446b90ae6213cc2865e27febad82216d92dd8cd9a277e9e4e0a8ec5 2012-06-28 21:56:40 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a80837bf0cc857b5ba28e7433d9fa8ddf6f0b8d1522d72e6ca5478a5d3266566 2012-06-28 21:31:36 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8088e906ebde583fa0c142cefcd462d3a844ab56d62aaf427f24f510f679645 2012-06-28 23:35:10 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a808b1f0e33966d7454c482444ec6a84c305421037af535f081a6b7e86dd18be 2012-06-28 23:35:10 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8091d5e1ff85b9084fc4c8d6044188d6b1039127889790812e69b0c57ddd91b 2012-06-28 23:08:14 ....A 397399 Virusshare.00006/HEUR-Trojan.Win32.Generic-a80bb2a481a079021b53383380189bdc21f366047a64d293665fdf5fd93c500a 2012-06-28 23:08:14 ....A 10312970 Virusshare.00006/HEUR-Trojan.Win32.Generic-a80c23ee2a9c17f405eba5ff66f784ad82904a5976298114deaffc32d491ce68 2012-06-28 20:51:48 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a80cca1d4d8c7b44fd098f52cde6f62f50e6e0ee1bf880716b89ef925f42b7fc 2012-06-28 21:00:08 ....A 198145 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8167fbe92ef663f8cbec8fd8189b03bb1b9157f74e16f75b852c2a2e206ed04 2012-06-28 21:42:34 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a81858aa2249b7a9f6f3344f8739ce6374c745b6e8c613768bdc7c9a13f65e7b 2012-06-28 23:08:14 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a81a424539a92a2a2f6cc6387d05c61a5560ff3579803b5f6bb09db0759258eb 2012-06-28 21:22:44 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a81e1404b4c4f1a804fbb744924e4b041bec91a05315efc66fcd31d9f5eb560d 2012-06-28 23:35:10 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a81eb1819b8a48d710f19ea19d4db5b148a23a1a8e3e8577474695cc88c4accb 2012-06-28 23:08:14 ....A 175623 Virusshare.00006/HEUR-Trojan.Win32.Generic-a821238df109eb3e9feed4c2d57d321902aaa4206b3b560e066e4cb205848d66 2012-06-28 23:08:14 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8221a8d15ae9c298e8c393eb08e3454be18337a055dd2d273bb5eeeca4a4b59 2012-06-28 23:08:14 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a82224dd01eae0e07eb7b6ac361a49e1c3d70c30815da2cf0717689a27f98028 2012-06-28 23:08:14 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8244366b53e81929ed4f8043f1e577ad607764b1fa64285c838b73a9bc8b087 2012-06-28 23:08:14 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-a824d5b25bc280956d981645be1bcce785d2ef380679df6cbef4021283384ad9 2012-06-28 23:08:14 ....A 357419 Virusshare.00006/HEUR-Trojan.Win32.Generic-a828ee58c4fd17570fd2f41b6b98f8e56ba41b78f03b26c6894301fca79087d2 2012-06-28 23:08:14 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a82b936aac51d6df04f7c1421c619fc112efc746b30fbce2298b101675a00369 2012-06-28 23:35:10 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a830ae440ec8d75a66ec87951ba8aa07c1b813922261224415a6c91764e16cda 2012-06-28 23:08:14 ....A 79409 Virusshare.00006/HEUR-Trojan.Win32.Generic-a83135736cf2472afd05934b108fe8d8a09586a747b9c66e288322a76af41ede 2012-06-28 21:53:30 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a83453f6ef54a86bbea4ccbec2545d8ef7575fb6deeb1843240a3f851d5c69f3 2012-06-28 23:35:10 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-a834b60ce0502f0733ba3e638a449675a128e6ac5d607bddafaa1a40b9be3362 2012-06-28 23:08:14 ....A 774144 Virusshare.00006/HEUR-Trojan.Win32.Generic-a836be953bf7812895b420fd2dc20e3637696f19852963f88855396ee99d8331 2012-06-28 23:08:14 ....A 126044 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8383cd5bfca98b2c9a5c99959b548d128ab4650b7ef14225284872f1a4bf90f 2012-06-28 23:08:14 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a83a843032e12992dbaf171a5d36af57ebc313d9a1b091c9c55624ba766a816e 2012-06-28 23:08:16 ....A 87182 Virusshare.00006/HEUR-Trojan.Win32.Generic-a83ce30a885ce089dbfaf6e74285119b1cefab756c6c39f66ae9d4d8f872f05d 2012-06-28 23:08:16 ....A 399922 Virusshare.00006/HEUR-Trojan.Win32.Generic-a83d79b689065f5aa75f625b87eb112bc8a54f424244a43a5511cb1886441ae3 2012-06-28 23:08:16 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8404f2039c1d69132c47a80c1b8fccd6d1967112c4cbd4a6b1e799d02e2dca0 2012-06-28 23:08:16 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a841724d8ed311d6a30a06b38dc7e4652683883169f2b8980862b1b401c1ca48 2012-06-28 21:08:54 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a844260ed881daadc7fda7ff9a72dea2e465e49315ce63128d3a0d5b4b398cf1 2012-06-28 23:08:16 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a848005a0b79f9379231a860f9572585e65b95a946641b50d872a8b6078f1844 2012-06-28 21:11:10 ....A 788992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a849f10e79a6b59a439b5728ea68fb109fbba614541db9471c431f2bab1f22a4 2012-06-28 23:35:10 ....A 35232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a84b76233a5e055543c11e474aae8573c51d99622f41f9be3026c0c08182293e 2012-06-28 23:08:16 ....A 656428 Virusshare.00006/HEUR-Trojan.Win32.Generic-a84cc6a92bae65504842446d876fdc5a932d9a63f1b475a08ed4cf092d9fc04f 2012-06-28 23:08:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a84e711a2f0d722fda9c0532ea77f6aab55c3533b3a1007fb9652057a5631bb1 2012-06-28 21:04:40 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8507c4c13c8397bc5dd1568a293535b10df82c7d8df02e47d627d53a5bf51b4 2012-06-28 21:59:40 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-a851dd558b1d529c662c106bd690cc618976a2a041c917c3210b575738f0b876 2012-06-28 23:08:16 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a85468afc057b015f7f5fe0da177bece623e83a248855c572b13ff2257acf36b 2012-06-28 20:51:34 ....A 356359 Virusshare.00006/HEUR-Trojan.Win32.Generic-a855446f9ac4b1a1e4a187c4fcd6b1e42000918e24bcc1340e6b92b5dd2e9385 2012-06-28 23:35:10 ....A 84496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a856347efac2ed5875bf8dd03e2763bfc658c7857c342299d477ba0506e86eb6 2012-06-28 23:08:16 ....A 180098 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8571d819be865840daf1e895d9a16a36fe17280997fcf9658715bd731735d19 2012-06-28 23:35:10 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8573651ca1109a83a49197e04d6f8e8ecf882d6c98411428f7cb2ddf046fc6b 2012-06-28 23:35:10 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a858597acac0e23d4cfe8fc2950c3674725d37c59558f4bd05b8e7f13ef1ba49 2012-06-28 23:08:16 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a858d4ac2b427f8b0484145a6c5db5899092861f279b130443786bf5589559cd 2012-06-28 23:08:16 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a85a904f978f88c85e837a5a4c0ee4f36b0675faf7d52ab5d0f4a028ca24fa6d 2012-06-28 23:08:16 ....A 839760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a85b324a04eb4044f0ef05642b3c4697f27cfeb418e7e5618f3c2c5b9c7e8558 2012-06-28 23:08:16 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a85cef5983ed42e66e57abe93c21694e579c39822af3ef37dcaefed34199a3b2 2012-06-28 23:08:16 ....A 62060 Virusshare.00006/HEUR-Trojan.Win32.Generic-a861d523216611d104089db823a5d92f4f6218a29244a9ade9eadc75d6f5fa51 2012-06-28 23:35:10 ....A 10000000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a862e02859f95da058bbe186091456050e361a0cfe3e7904f1d5975059d0cc78 2012-06-28 23:08:16 ....A 523665 Virusshare.00006/HEUR-Trojan.Win32.Generic-a863a122f5a669c5dd134c4a036cb6fc6c01442861f265d6155f5a79aabea8b8 2012-06-28 23:35:10 ....A 59424 Virusshare.00006/HEUR-Trojan.Win32.Generic-a864bc54c8bb144f3a8be113c65747e4e5d8939896b2fcc1c08657f54770c658 2012-06-28 22:28:24 ....A 327888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8664ba7b489d50563302a156b3aa84d4ccc2dd597555a34197b84455b3356db 2012-06-28 21:03:44 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a86ac22349d315f38c0e1c1ce051c204f0b34a5f9e80df0e6cbedcd7f9db196d 2012-06-28 23:35:10 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a86ae29d00f3baea4814749439c046444d7fad24acf5852806ec820dc234ceb7 2012-06-28 22:26:58 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a86b0b7e0c03474e9186b2c956fe8b8123ced362cdaa36be0a82d2fac6af1f63 2012-06-28 23:08:16 ....A 1791488 Virusshare.00006/HEUR-Trojan.Win32.Generic-a86b1eb3a1297fc74f9f3995b0598abda5de57d8f7c334733d5e24f63b493352 2012-06-28 22:12:22 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a86c163d8936db40f3d08a7c4ddc86df714322eb06b68f72d2ceb9991723c5a7 2012-06-28 22:19:40 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a86d48074fc8aa7bd7fd1bbffd66916ef3de2f806af870ff6da5d1fd08e42645 2012-06-28 23:08:16 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a86e7271d66396a8fc09e8507c25f97d3203a6a4561132223b598cf2869cd036 2012-06-28 21:48:48 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-a872082a7249c384865b8f1b1876449a1b8a0ab46a63c3a12207119f6c174707 2012-06-28 23:35:10 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a873c3a970e4089c4bde6da9380c0f34fc7e5aa0f20daf77a25620cdc279bc30 2012-06-28 23:08:16 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87564dc28e65225737f61179474979f4dae660236c3a8c1e8aafdb49f8269fb 2012-06-28 23:08:16 ....A 52512 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87785211a0482b9d1081985658118956b8e79438f9b9cf0f11d670764617ec3 2012-06-28 23:08:16 ....A 116643 Virusshare.00006/HEUR-Trojan.Win32.Generic-a878b15ae7ff4a1182a64da4a935877f818135092bf53c891b96e26c055e9489 2012-06-28 23:08:16 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Generic-a879b6b99ccbbed66f13dfbe0131e57736c8b2e50e4a6ab79c9452eb1556765b 2012-06-28 23:35:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87ac7b9bd7ae360cdef5c90000e54a224caeeecbe66a368926907c526403aae 2012-06-28 22:21:40 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87b01692cc11725018f22a82a6b1a693f25160cb321a3735cfdb1cf1a69925f 2012-06-28 23:08:16 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87b3d93d7927ceb05800fab04c8ad915ffdb1d2afeb9b84af4932fd22be705c 2012-06-28 23:08:16 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87b92172fff01961752e88e9c0d02a86ee293ef908f43b11d49015a08bdd87c 2012-06-28 23:08:16 ....A 436822 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87c35222aa6c449b09c71dd8bfa3b261c89487602efa6c4605d80903a411ccd 2012-06-28 23:08:16 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87d847e47320c39529ed506708e55e5ff5913c3987f92a9b8ab7b00e6f8091a 2012-06-28 23:08:18 ....A 854072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87e48cbdf34827e6a3fdc3abb09c6e7c2e5748e55a11f9c817a26d86c4a1534 2012-06-28 23:08:18 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a87eceb3df8e27cba543ec4b3d1d9aa12db302c9dbdc56e243daaf331278c956 2012-06-28 23:35:10 ....A 531968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8839739c96a25fd686363371d973ecc8c3b87f203367c44825f3607faa65935 2012-06-28 23:08:18 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8847786aeee1b550e0cd611db081083c8f8f599fa0a581aec915077528d496e 2012-06-28 20:57:10 ....A 165373 Virusshare.00006/HEUR-Trojan.Win32.Generic-a884c55eab48288a88e7bae1e22a29f12e8227a2c3da673ffd4d425b61dab498 2012-06-28 23:08:18 ....A 70291 Virusshare.00006/HEUR-Trojan.Win32.Generic-a88525bfa70db100ddfab2f0f7aeb765940c79c4328dca540b870ae3a6ed4b77 2012-06-28 21:21:44 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8854436474678bdda3c0a0a2bafc9aa93dd2a24c77ac888f86a6aa62ba83157 2012-06-28 23:08:18 ....A 25536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a88618f3e1ac1cc0611900c91d110a20c4a83c135277095657cae71a3b75fe7a 2012-06-28 21:27:18 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-a887c368cd8c8f0725c063e159d92bd8da68fabc0bfb87e553e6c68506a51481 2012-06-28 22:11:46 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a88c3a60fc2b65f7fbd2d013f59791b067cfdc2263f0c63524a79f047d332056 2012-06-28 23:08:18 ....A 69524 Virusshare.00006/HEUR-Trojan.Win32.Generic-a88c5040e377cc4f91f7f8d48bb082c157835ce08b8f2fe8f000d2675dff7183 2012-06-28 21:58:04 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a88d0e77caaa6b66d38c2b5e3b1036a23055328490ac4f06393ea9e7cc22e172 2012-06-28 22:08:14 ....A 232748 Virusshare.00006/HEUR-Trojan.Win32.Generic-a88f3078d9b0d5c9636a27fe93ddd75258a88767c0d82851ff31895ebe7ef95f 2012-06-28 21:37:36 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8948bf1a7d6cb5bab020886ef36d32c08223a917775d122477bb7cb7e12638f 2012-06-28 23:08:18 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a894fcae4fc0b46ea9c6b8089535f0f5fbaf2fdd14de8da7b2e9f8d6cf0a70bb 2012-06-28 22:23:26 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-a896e0772e075706da31447bf3390d8b5d3f73f23b721088ffa37f878d478e26 2012-06-28 23:08:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-a897f5d6df3241e6b7ecb4435b973a3c0dd0d599c40b8e19766fc073943fb33e 2012-06-28 22:34:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8981a5e1af0047007efbce7b3f5432c219dacac421c8be9d590099699ee14a3 2012-06-28 23:08:20 ....A 1100725 Virusshare.00006/HEUR-Trojan.Win32.Generic-a898d2e91f0c1c34771fa60b3fa63817a40fee729fac6e5f3ba66a5b8b2bfe60 2012-06-28 23:08:20 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8992a6eb3371e06ad124629423f4b7f907679f557dcaeaa1e9200bca1f41b50 2012-06-28 22:08:50 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a89bbb28d4ae43982a06ee14c18103dcdb3121a86d6c064499ea89645cb1150e 2012-06-28 23:08:20 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a89f0eaf54659ba5ce0d947fa808e3d208ae6e7548dccf4f677f0cf2a886aca9 2012-06-28 21:38:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a89f26facfae579edd70d80c520765ca619dcd134ebe5f5ffd2be3b1218a4f2e 2012-06-28 23:35:12 ....A 314624 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8a05c479c1ed5c1ef9f8729084408aea26d3e01bd09eddb82f75436caf1d827 2012-06-28 21:43:34 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8a43296cecb8225949d93f42444c55245254fc1dfd17a296f5b51bc5716d3f2 2012-06-28 23:08:20 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8a59a39e3cad5b1ca0891e9bc38062b9b9ce03e660908d7ebdb9da52ae5ce34 2012-06-28 23:35:12 ....A 79773 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8a5cf9578144ef0c1a18c7a73e168da921cb07f83379cee686202d7cc3c1bb2 2012-06-28 21:34:38 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8a6276fd34bdb7931d4d40e9b59b66c29240208a282e4c993216c369c717293 2012-06-28 23:08:20 ....A 2892177 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8a7502fe40e3f27c5b658861b4ec7e8dd770dbc62ba99352f51755705ed9445 2012-06-28 23:08:20 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8aa803120dca401e3ad4eb7a5cff8e4a8097af33104222112b5411588939844 2012-06-28 23:08:20 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ab809a291a98390f602a0b77d41ed82a79dc6c3ba8dc1c00cc07c3785219e9 2012-06-28 23:08:20 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ac69acfbcfe8d91d573b51b2ba7eb1c92a595b9f5d8c25f856a9da82ef6601 2012-06-28 23:35:12 ....A 1698024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8aca702aa14afb30929aaeb4f6c73f1e27d46467bf39b997e9cc41c4ff3355a 2012-06-28 22:13:20 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ae44ece93f7ea245e7c48e962f5ee81c085957bcd60c9cb50903f59e48c0e6 2012-06-28 23:08:20 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8b2582c5acffcc9dff315e9568876177c6ce2c1e8c2633744ef69b6670c6031 2012-06-28 22:07:30 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8b2a5b51ffc796089b5cddf920ae1b03c156ee3dcb0dfb05e0323be48993852 2012-06-28 21:24:36 ....A 1494016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8b3ed173413deb74d98a89306dcc4c117ff8c325c03032cd60a700ee66eb56b 2012-06-28 22:27:22 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8b4bb35961d524edb5758c993ec94fcbd2f40969cd67e19e74d8fd1bfc7bb94 2012-06-28 23:08:20 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8b90f8c8a90d3c25cf421e6f9d91ff6cd01910bc7215fb09a6ec521674d6735 2012-06-28 23:08:20 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8be6b2e9575f5556d8a4814fcc0475f725a3c13c6768f81304bee7957c25bda 2012-06-28 23:35:12 ....A 203519 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8bf3d06996c4bf5b0d2cff0acb5693f3143451c8f49f9cef10b2654d5698592 2012-06-28 20:50:24 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8bf98d68c6d05d029fd426b8399b11869ca1024b320aae1642f64f38466ee49 2012-06-28 23:08:20 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8bfccbb30142ad534434b113302640849d4f00cd1a2fed0349bcec566f27dce 2012-06-28 23:08:20 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8c00f8cef84230fa1b059646967af5a31fed5d10fd5bbdf5614344129bec55a 2012-06-28 23:08:20 ....A 63084 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8c870651defcfe0659aba9e7fb675aa153b6a813fb418571fe1b7031055b2df 2012-06-28 23:08:20 ....A 20688 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8c8c4e0ddd57bef236d53a970d8a60c00ff5c2c4c96afd12fc7eab3b4e53161 2012-06-28 23:08:20 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8caaaaee4078c2b087cd03f85eab1e34a449fbac24aecd8f32b37c86a10c1d6 2012-06-28 23:08:20 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8cafcc9e607dd2d8ca1c086ee36b8462091fe390cb258938b5ac9acbcadcab4 2012-06-28 23:35:12 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8cbb02bc6c7f1ff14ecfa00d97a4e093554ff66167450f7705a82a415ea99c5 2012-06-28 21:26:36 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8cc1465d40b748056fb7ea2f79b8f9df39715f0a1e0073027ad666e580f29ae 2012-06-28 23:08:20 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8cd595014fa817ff6a8a922b3a406e70568c5fff607665472bd4b6017201646 2012-06-28 23:08:20 ....A 250702 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8cf5497591e88609aec9879f910bbffbcac07dde7bf30f00616e44ae8a74128 2012-06-28 20:56:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8d606409e180544ec4a3ee8478360019f51e8127d88b04fd55affb1e79fc6b9 2012-06-28 23:08:20 ....A 314720 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8d7a3facec5c8727eb92529b8f3502badf1ca3021b6a3c50a444c79624d660f 2012-06-28 21:00:14 ....A 33368 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8d852e948e467a21081df17bf0e268ab912c8fbd0736f6a6c40d7e3cdee49fe 2012-06-28 23:35:12 ....A 11954 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8d919d383f29337707e00a1466fa57f1aac926da163332ffec2a6a46a90f49a 2012-06-28 23:08:20 ....A 72507 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8d99137639a993fb6f188b27a1d53d1f5db0c2fa83393c696b015d5b44b37dd 2012-06-28 23:35:12 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8dca32e6fbb46fc0b641ac6acb23a5b4a8776e7242570f8023556228a5d3653 2012-06-28 23:08:20 ....A 1810432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8dea507e8663602be4d07a7179278a77a6b802e0edc5771d70e3930ac2cc0ab 2012-06-28 20:56:54 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8deb3ab7a012198f1a5116e01ff0073bb527e3241e8093b7f9b72998ecbeac7 2012-06-28 21:38:56 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8dfa06a9336fcd00eced18691d13d2ca41412438bfbf4a7d3d699bb20f7981a 2012-06-28 23:08:20 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e0184c216ac46c32df43fdc9cbd299704fae61fd9cc197098514c94e41a1fb 2012-06-28 23:08:20 ....A 9457664 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e0e413f024d3c2cbe4c2f649f871555753a6159f74656349f83855d8618653 2012-06-28 23:08:20 ....A 9178425 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e1f0a35783068f5367b1206c93c128fbbefb4f5c9197ac951a5691e41b8682 2012-06-28 22:17:24 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e56923283edb8cda713b4ff30184dd832421d43d1636ec8b1bee6911578983 2012-06-28 23:35:12 ....A 893952 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e5c784f647e8afc6766a21c067748fd86924c8499974f45af3a6388c728de7 2012-06-28 23:35:12 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e6d5dcf4a7926036c61bf8416619d3da40ddee4c8e65d2fe52fac6746f90c5 2012-06-28 23:08:20 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e6ea6d4fe5d52bfe199cbda86015a974ad16a70aa625c447ee1e3a315f98e4 2012-06-28 23:08:20 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8e9403b82e42911d4c6b9e342115af016593ebf2f840e756ae68dd07953f747 2012-06-28 22:09:22 ....A 98893 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8eaaaa5b7fdf6d10e9d8f948fda17d8439d674819cfbed46fc7ceb7cf70b5f8 2012-06-28 23:35:12 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ec1a33af304faba8c04101744eeb4c87b424bfa33f4b3d87bcc52142743cde 2012-06-28 23:08:22 ....A 605373 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ecf89ad64bc6ddad7ba11db8912e2fbb3a90967fc56a9e7a338a12c3393be3 2012-06-28 22:06:04 ....A 65554 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ed4b9d19187b6de02865f3f61a4c6f5e99394ae5b893fd45077347c19ef3d9 2012-06-28 23:08:22 ....A 1071360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ef299f6322c36fa8b44ee40dddcdeddb3ba7bb8d58a87f80f919e6f4bdba60 2012-06-28 21:59:06 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ef9caf4674060ccc93e6ec5c3483c64ec665167861e2a087ad51a0910292c3 2012-06-28 23:35:12 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f004a8f8d7b697f18a605292c60a5f76de1ea9507b09237736ab9f2f0f01d6 2012-06-28 21:35:06 ....A 339979 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f20cc32b9332e60a9e15629684bcb54196a5bcbb34c845d9fdcbcd35137704 2012-06-28 23:08:22 ....A 54902 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f2e56a6860ed5bc35fe40134e3760783339400975bb668a4517f74ca248937 2012-06-28 22:24:28 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f4325e051707d902709ed792fa4deb28a956b7f066981364de01e327aae575 2012-06-28 22:15:50 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f44e8559e7d5aa6b4ce24b0a6a0d9d26efcef81cdc97ab027086f13f2a65ac 2012-06-28 23:08:22 ....A 42828 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f5cf1d2b2317eacf4ed9c9d4b68334d55a9c4803e08e55c0221ef8183a926c 2012-06-28 23:35:12 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f7530efb7eec3f58af0cca67906c9beb103414f43be5cc44f6df403d1cc3c5 2012-06-28 23:08:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f75953a2f074117bcd5c27b462ec12ac79f76924eb97f1a33ed2d3cd4c3941 2012-06-28 20:50:06 ....A 285184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8f7edbed6caaeae2cece441c32858caac31b3561bb897de5549ee8b0ddf0d64 2012-06-28 23:08:22 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8fa240a8e2dad011e330395d29f6d9eea042aae494cf7682ca0c31163da9361 2012-06-28 23:08:22 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8fb2511b26e9405cc2423606c06ad9746e69760485e21d8c847beb82a95b30e 2012-06-28 23:08:22 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8fb6b792861f9891e720777b2ca728ad6ed6b370912ce8ec14dd67d8237b796 2012-06-28 23:35:12 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8fd3c4646925c52bfafbaafa737f7f41d045bba1d9df526c2062061fc16f901 2012-06-28 21:26:50 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8fd4e015910f82df7657902443c2f425a4b2184c5a16bff1cdedff3c8f61054 2012-06-28 23:35:12 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8fe05fe4851431d5ef67165fb378d04398b605d5d4f585eae81fa10a78f2ea9 2012-06-28 21:38:08 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8ffc0e9b3c255d34dcc7e538789b3283618aaf0c8baa07627aa6759374cb8ad 2012-06-28 22:31:18 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-a8fff09c1c586aa9a3af25ddf9ba5b59dd158fb6dfae28fa7ad5e8bd9690efcb 2012-06-28 21:01:46 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a90565e16edf25c8b75866aeb676a9e5219c5a1d4a9ceac722871345d0b3dda2 2012-06-28 23:35:12 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9063c9ae3f2b05dd773b3542543150b168bf061546bd3f2b8dc37dba801fc7c 2012-06-28 23:35:12 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a906d1a046ab0c055ded19c6bdead081c474b8c5c47fc8534a79b90db9001d76 2012-06-28 23:08:22 ....A 505174 Virusshare.00006/HEUR-Trojan.Win32.Generic-a90743729c902ea524c6bc2c8bf8bde783fc9f1f6143a0ba0dd483511bba41dd 2012-06-28 22:30:08 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9080aa18f213e7b67ee3648963eebf4a2af4586045b43ef0cca03828f0eeca2 2012-06-28 23:35:14 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a90917c2d7d63082e2d3ade057958080474ceb22e5640945355f6292181e901b 2012-06-28 23:35:14 ....A 22272 Virusshare.00006/HEUR-Trojan.Win32.Generic-a90b5d6c12be54d7616b616cd076a76037afc6d10984bf0195474ccd3601925d 2012-06-28 23:08:22 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-a90be6bd0f3d6d0ae3f76efb59e41ba43c31bd7cbb86cc9a8902d2120fab7139 2012-06-28 22:23:32 ....A 94212 Virusshare.00006/HEUR-Trojan.Win32.Generic-a90f013f0c96b10c341af84260baa2ed09ca9b5ca6b1b79281f1ea623f7f854d 2012-06-28 23:35:14 ....A 384644 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9105ae6c50ba1320ac05622dba207c713b8a539b92cb6779694efe9eb08e042 2012-06-28 23:08:24 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a91343f5487c5cafde434f407e4fe372e516a1d0b88b512c57f1c924ff3ee944 2012-06-28 23:08:24 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-a914987c9bec8b4960d01bcac723ff89813699b53966e440dae3f785087aa90a 2012-06-28 21:56:32 ....A 110596 Virusshare.00006/HEUR-Trojan.Win32.Generic-a915d3dcd0960971e2322782a59057b583ae856d12c7cefc270305df0b11840a 2012-06-28 23:08:24 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a91dcf1ef364cfb8864ae894ba4c53d163e27578c4e41a95269491fd42132435 2012-06-28 23:35:14 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-a92030fa57f29824fcfd01d3d3aed90d91f8fa9a288f2f7bd6032bcc4ee5bcd7 2012-06-28 23:08:24 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9227b3f9cd3e0e9be62d23103dddfd7f4b48e85ab83d169b48e0220d17a677b 2012-06-28 23:08:24 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-a92285fddf151f367e0213af038344ed1f3fea4ac4b0529eff3df93ac586a2ce 2012-06-28 21:55:10 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a925d5b10352bb875e6c2267bf1725df508c258b0b61e73351862c85a313901b 2012-06-28 23:08:24 ....A 12960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a925d5c8665a2fcef1831ce1db2045811873a2b127ee986a0e428e6e6f15b9f7 2012-06-28 20:53:22 ....A 19480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a929cfb223cdb5ac40fd2f56e85bacd41f54dae3e9f0b4cecb382e6603c6a900 2012-06-28 23:08:24 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a92b29dacb9e5680e80fc17704527ac7b72a43302fe2534c6b84beec8eefba61 2012-06-28 23:08:24 ....A 53454 Virusshare.00006/HEUR-Trojan.Win32.Generic-a92be30dfe5f1cf5f2cd8dcebc60b78d5089f8f5542c47593909460b699a1d39 2012-06-28 23:35:14 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a92dbbe1556d12e42ca5459ed626f079c50b1f95d2bcc9dfeb9ab72e58097318 2012-06-28 23:08:24 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-a92dcb911cb7a277cc9839bd72f436c63ebcad962db06d3776f727f9c3d42522 2012-06-28 21:32:58 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9329113ac14ce8adc9e9f2ee703cb24dba11aab8e0c4c941a292acc3a013b08 2012-06-28 21:25:38 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9368f639b3e4254561bc4effef221b456101531db99e60192ce7b7882ecba66 2012-06-28 23:08:24 ....A 1029632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a93984b6ad2e190a563d16d1a7ab1a07157eebc0cd150cd85639878d6b72ad11 2012-06-28 23:08:24 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a93aaf39f45c964d885a35b624dc0b367077a4bbbdfb28a16c9ef62f19939371 2012-06-28 23:08:24 ....A 225792 Virusshare.00006/HEUR-Trojan.Win32.Generic-a93e474eb11c2611c932b37e7ebfba41594455923260f241f44dfbbbdaed5525 2012-06-28 23:08:24 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-a93e73769938d863d2a9c7a1fa67dcd8816591c6a8dfcf55c34c0c82a44aa44a 2012-06-28 23:08:24 ....A 258572 Virusshare.00006/HEUR-Trojan.Win32.Generic-a93f6d77b25376aae4f1db5b205ba91940bbd73d6751df2b742630cf225291f0 2012-06-28 23:08:24 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9404bd051f84a1921845cd88f0dcb18bf48a12dd1af7a6fac0548223a2a21e8 2012-06-28 23:35:14 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-a942ed37c7c0e6f87dd93832e8a18332276fa0e84721b8b167a46dff46cff6cc 2012-06-28 21:14:06 ....A 26966 Virusshare.00006/HEUR-Trojan.Win32.Generic-a945f9904c18a132c0498b2f63c4d6b9bb14b65674c084b98790e17a2c900605 2012-06-28 21:59:34 ....A 321024 Virusshare.00006/HEUR-Trojan.Win32.Generic-a94804c6b5c91cd21d74a18f88b53a29966dbd3111836974656eb52dd733d933 2012-06-28 23:08:24 ....A 771072 Virusshare.00006/HEUR-Trojan.Win32.Generic-a949ff6b4be2c07c9d018d4b4bb1ffb510ba7a45b2a6bc3696c5d69dc25f4a64 2012-06-28 21:57:24 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a94e44717df043dd903417f8b943c9d8a9dffaaf7bb17448c8700d4f5f274dba 2012-06-28 21:36:46 ....A 420385 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9500411abc0c03be08367e25f9d4e3ec129754bf831313b0de381718dd0903a 2012-06-28 22:02:32 ....A 563200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9506e850af28e2d50d5ee4c5f3a713412605b0887b529949b7a0ae6e71ae484 2012-06-28 23:08:24 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-a95134609b601080905b755f524c1874a2dfae4509219c30291e3b4949dbfa7f 2012-06-28 23:35:14 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a951e34a649203882ca0cdad330b4b10d3b055882d6ffe25351566034c0288a2 2012-06-28 23:08:24 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9522887540a5b6e3c75490dd75e6659e45cca6c670b433cd1d7541ed498c8bb 2012-06-28 23:08:24 ....A 1546240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a953ca0032784db73609630addc8c86b942f37258d19f6b0856336f0f8a73eab 2012-06-28 20:51:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-a954367a1fbd01f4f30fe46ff1106becf33793ff7c63f077fb7a9fe1229c52ff 2012-06-28 23:08:24 ....A 115261 Virusshare.00006/HEUR-Trojan.Win32.Generic-a957886406bc7f139730b0ea6efa123dc7cc651de577154546fb3e1660bb7c34 2012-06-28 21:43:00 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-a958a974777c93a887bb838edd56fbc4bf651d18f53d786f4bae0b3471a8e087 2012-06-28 23:08:24 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a95a7ad5643cda601018441e66e936684fa89d3c927652e5a1f1aca712856d8c 2012-06-28 23:08:24 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-a95be0bfba1eae03344b9d9a8ec75015c60b4b2891f7ebef4768591ab9bdf2e4 2012-06-28 21:31:50 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-a95c60b46cef5d9e7485979c78824fb1a377f7a0345fbc68e086396fc1d36aa1 2012-06-28 23:08:24 ....A 566784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a95cff45859410b6c31ae14d594ea8effe3bb4e798a4260a19b5da48573b397c 2012-06-28 22:25:20 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a95e5bfccaa692d9ee5824dbe6d530e20386fcd109d6bf461a37482d95973b23 2012-06-28 21:05:12 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a95e72e669ccb038032b2135b955bd567c986b33c5930d1e6a3d2e33125286f5 2012-06-28 23:35:14 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9606e906bcdab18f519411601dd720a760e8a52d6a25b5cac5fa7cc3b55e17a 2012-06-28 23:08:24 ....A 2035244 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9609ea6f59e256f3b9b175211f8c52bbb400983472cfa3fc2905575b95bab55 2012-06-28 23:08:24 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9611915c01cafe5f8e75aa018cebcd7b9f5f95fbbd0bed3873f6216bd718636 2012-06-28 23:08:24 ....A 10707 Virusshare.00006/HEUR-Trojan.Win32.Generic-a961e1f979e7294118a87c1fb96ce248ded754e421793a9284e26cb0cb327975 2012-06-28 22:26:02 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9637ba08b71013937d9af41a6e8536c38dd7a5fb022b696ab0fb4242d1f9aa4 2012-06-28 22:21:14 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a964d4e78ce99cb40dc7fe8c04f9f485a89724b8494451c3462e30e41f969f51 2012-06-28 23:08:24 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9655f3e516c24d0571890ef93f726610f6d6de6229e78e72bd937ed9a1d2ca7 2012-06-28 21:41:42 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a967933aaa81dfd4db8ab80dbf7b23ca42b357acbc3c4ea5dcfb8fbb5b52bf4d 2012-06-28 23:08:24 ....A 710345 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9688d19c5cfc7519c597ee79f34840bf154ef8ebc9d86222d5fd94d8d391182 2012-06-28 23:35:14 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a96c2d83e7d1758a2dff6a24aa5a646afdfd5ecb58c099f5ff003ff90107243a 2012-06-28 23:08:24 ....A 19173 Virusshare.00006/HEUR-Trojan.Win32.Generic-a96c58a3a691ce2f9a2d8a41d09c4938d5f0eba3b2c7cd2779bd400dffcb200a 2012-06-28 23:08:26 ....A 2378240 Virusshare.00006/HEUR-Trojan.Win32.Generic-a97186b8d52f9cacbe8cfafb4fcbdb45b04edd7fe27e0a3f4feb489b0dba7f68 2012-06-28 23:08:26 ....A 557108 Virusshare.00006/HEUR-Trojan.Win32.Generic-a974b1c2e6d9dcf324a16fb32189eb186fc8a2f58e2144bfc5a341705f98b7c1 2012-06-28 23:35:14 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-a97600693cff294d321842d27aca990e890d130836d377f46a393ea2b57691e1 2012-06-28 23:08:26 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a977b90d433fe8581f8aa0fc79859d778ba35759851d0cc4d43ae68e8690637c 2012-06-28 23:08:26 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a97df67784e34f840d8eed805edb90a9411f79b93c3b6c3b68f66bf4e5636922 2012-06-28 22:17:30 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a98000b27e8f99193c6b6fda0c3086eed6023794f10ae5016c4505c38c7cc5e7 2012-06-28 23:08:26 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a980f713714daf3c030ae151116bd1995d9f6cdcb37a91ee586e62d27e8cc433 2012-06-28 23:08:26 ....A 597528 Virusshare.00006/HEUR-Trojan.Win32.Generic-a98248a4c74264dd43826bf77621c9c3ebe44f4ada4cd484d6ba33ececcc5972 2012-06-28 22:17:16 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a98383b89eb098d5bb2292eb587c016bea36fa7581a944d24ef8d54861afce2c 2012-06-28 23:08:26 ....A 656350 Virusshare.00006/HEUR-Trojan.Win32.Generic-a986212ef85c43744385edd360c2f0c7d3b6fefe7b124220d097658698bb1f1d 2012-06-28 23:08:26 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-a98660743b6f74f9241dab521fa5187631642c83fe71262e922f9b484463f281 2012-06-28 23:08:26 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9869dd13b209319d86cf8632573a9f7416c3041e46ff2cc1f2842473d05e1c5 2012-06-28 23:08:26 ....A 1155584 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9889ce2c0b4d1cdac31b39e3b0249e21369006a5511b720b954aa8210030479 2012-06-28 23:08:26 ....A 1315229 Virusshare.00006/HEUR-Trojan.Win32.Generic-a988f60764086b53cdf01a39641e0ce3d8f8b8c54692eca75d6e9e63f5f881e5 2012-06-28 23:35:14 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-a98d5ad98f41feb96c40339db69e0cc522ce54d1f8f76ce0aacad8e53b381e18 2012-06-28 23:08:26 ....A 344200 Virusshare.00006/HEUR-Trojan.Win32.Generic-a992e20b3303f1a06e09d3dec4593f791bd2c0cd9dbc7d84137155a77e9a686e 2012-06-28 23:35:14 ....A 951808 Virusshare.00006/HEUR-Trojan.Win32.Generic-a99384f6fe436351d3aed07462ec1e81d69369825833dbfeab5b4715ac814c81 2012-06-28 22:30:44 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-a996d547570fee1dcf300662cb88aa3661951678c234778ce1e2b8469fc997ca 2012-06-28 23:08:26 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a99b770f130e4c3e1da1604323c51ba4195153ded9b236fafeb0b16fcb7a546f 2012-06-28 23:08:26 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a99c3ee5725c2029f6b6652ed29519801a62c0ba60ba76c5d8f401c0ee64b3bb 2012-06-28 23:08:26 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-a99d300530fe9a4025f49b8c5e50f49ffedc863a17b3c53487ba4e956035ec12 2012-06-28 22:26:48 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a041206ffda3f8fc0270eb13f1480c891a9f947ebf3d33b306d8eed894fa10 2012-06-28 23:08:26 ....A 844288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a0590772b9a25fafc1215b2a5369e9c74cf63459426bb6eb007c655efbd197 2012-06-28 23:08:26 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a16a8963130583430697ad6f4d21a233749924918e1fbe03f1d36a21a1406f 2012-06-28 23:35:14 ....A 8077312 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a227a29193804aaa67dfec59e02ad05edfc009d700887dc160f1447c864338 2012-06-28 23:35:14 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a2348fb9904cf0c7a739941b312efcbe0c01210008ac0f2a611294b5066493 2012-06-28 23:08:26 ....A 97168 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a3ec9f15f7cb2e41842feda4357adea42b0fc9f765229d993c331a693c7980 2012-06-28 22:24:50 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a4bf10f2e22aead2bf848d8935039bbb720d8f456eb54083be3d81711de8d6 2012-06-28 23:08:26 ....A 45585 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a6c1a9f487d3e01265b8449697822015d114d1921363dae78e08e84e09b6cd 2012-06-28 23:08:26 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9a6d8486b444b049ada5db07b0df469f473ba67af5788a7b0c937ed54e88ae1 2012-06-28 22:04:18 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9aaddd775dd9a7752448220c1a6c75e999d61ff2008acf587ba5f24305785f3 2012-06-28 22:27:04 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9ab24c44a3bab378b41c37898efc508b8f3670f8fad38e3e01648d32a723c4f 2012-06-28 23:08:26 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9ab63781b0efc94098b958e3aa58eaef108eac3b21463c59e90a620b39762a8 2012-06-28 23:08:26 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9add482e846b68a41ef1f7153e9f390c520018e9b339361a7e0049f2dce0796 2012-06-28 23:08:28 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9afbf1e377eeed293e79eb15087ae5e4eed8ddf975af16c4e43f0a10c750d02 2012-06-28 23:08:28 ....A 1005568 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9b0052862938136a3eeb22ccfc030f95dc49e0219bb3947e0f04bb64bab5cfa 2012-06-28 21:32:32 ....A 386048 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9b0db7ce13a2f7828cc67f19a0cfa11972af34f993ff93e0f83d9d9cd96a899 2012-06-28 23:08:28 ....A 1131127 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9b21a87a19070d0b2f9f81f0deb7f65a5cb0339bde4de31c076615748fe1436 2012-06-28 23:08:28 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9b706a4149611199194ebc65f224c82efdd1b11a4ba903538ce0b720895bab6 2012-06-28 23:08:28 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9b8fb08a49c276b22a290ceed209452412f52c76dd96a80e70377e738829a19 2012-06-28 21:48:38 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9bc723debe8a87877edb146393b58034bcc0c2263a93da589843dc4bee065d7 2012-06-28 22:06:30 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9bd8155df2a547b6ef9f41fcb1c812beda3a885a2ea79989f835ca774793686 2012-06-28 23:35:14 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9bdcfa979296794ef91aa76c7004d3963f442797f0f22a3ea7d4190ef872b15 2012-06-28 23:35:14 ....A 117280 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c0440bf3e9383fdbbd6399da3054478d1122f0fc54ec6cec4052fc30a9f376 2012-06-28 23:08:28 ....A 4292096 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c19cea24ad9b91651e14289ce9e96f6d38814fd2d9367b49fd98af6742ef49 2012-06-28 21:35:16 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c3069d7e452a7da4d9a14144189694c6dbe08ac7bba31ff9340381aa5a1c1e 2012-06-28 23:08:28 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c3a111bbc3f6477b2309073747c1a2feb186528edb079503a6057ed8c9bc2c 2012-06-28 23:08:30 ....A 53262 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c40ea6d0ef6b1774312db1524a721a5e2e19d375912a2bded0a509b7f54c15 2012-06-28 23:08:30 ....A 1323008 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c422203b66b4affbf64982802f15d355db7c4882e297aed106a3922ffb8056 2012-06-28 23:08:30 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c58d0553c702f39bda404cb5492d4eb944a93e8a86c849bc3bff3e1f3449c6 2012-06-28 23:35:14 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c71c4363283c4f92fa02412882d9262c3114125c950a35410dd4200bd78c92 2012-06-28 23:35:14 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c73cb554c3d9df87e6c9b70bca9df639e400343b9f6b08086027792d5d5217 2012-06-28 23:08:30 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c75707eb1b0a630a2b45f5239c03e7960eb5cbf2b8678b1b1c6474308684f9 2012-06-28 23:35:14 ....A 6059520 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9c9462a5469cf56719057097c1e44b4d978aa36cc6f13e1869f16c06bd853a9 2012-06-28 23:35:14 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9cb9d48550ed38eee805cde5626f8abc00006b8365f28ed3b7faaf150df96e5 2012-06-28 23:08:30 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9cea1a9d240b277486f6f0195bdd2168f0e05b45878c2974ec8ca5103f379b0 2012-06-28 22:28:58 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9cf03fabbf38c0f92d56c3aff93d0135d7b24d874f768c141e7e8c14a0be1c1 2012-06-28 23:35:14 ....A 35352 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d15720b99a43515a45724c039193f50bb50a7f0112f4c835e9047382c7eaa9 2012-06-28 23:08:30 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d19ca40586210fc4fd60758f5efc0acbedb02f87dea3c56261826275cd56c3 2012-06-28 22:32:46 ....A 154652 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d1ee44b924ed3498a80a1217d18f6cf7bd5a9d835305751f6d13ee05eab96d 2012-06-28 21:23:38 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d1f045e3735128ab69f4e5420126bd1c34ba6a8d281ecefdfaa5f24a2046a4 2012-06-28 21:11:32 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d21b3b84b6419e32304a5299c7062bece8f843e41ff25c708973443201f6ef 2012-06-28 23:08:30 ....A 268892 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d36a938f25712e60f4f4bbd81249c41d2c7fde676aa1a7c39033b477fc0ddc 2012-06-28 22:27:06 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d48eee5c7ab309d536eddcdb8f74d242a371c075991ee0eddb8a102a5d8b88 2012-06-28 22:28:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d79e7a25c3c41c10d5567f90247a1104d2a3836185bfe0e599d96cbe0f1a86 2012-06-28 22:04:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d81408e4e0eda48b4668f0313416a9393cc4c40a6f86c23d442c500cb0acd3 2012-06-28 23:35:14 ....A 180056 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d9b93c434caba558ef3369f5964ed14b44132e37448d26daa9e80e27668494 2012-06-28 23:08:30 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9d9e3cd2feca6c8f501498f0e52878688f0cf4ea682430810717e1891d29e7d 2012-06-28 23:08:30 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9dc931cca642a133f945db4273bd3b6bb7550f72322f267ac02dea58033da31 2012-06-28 23:35:14 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9df5c10933dab85e2643b44c7f0e29a0293d3a4b643b0882b7ede638a116b98 2012-06-28 23:08:30 ....A 487932 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9dfa3c9e5ca4c10d1daa4d045492b3337e48ed454bc5376bd32bb8711febda3 2012-06-28 23:08:30 ....A 1093632 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9e0abdcfc3a6a99773ddb458d1ce39e2ebaec4c4fd0c88f1b3f131a6fbbcdf2 2012-06-28 22:21:16 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9e2aebf2c105274407f0893fe6036b6a8be71cd3cbfb8c2384a2b82e729248a 2012-06-28 23:08:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9e34927888d5d15a7f09bc2b06f1afeef12a559b101736eeb51d83a1f6c7105 2012-06-28 23:35:14 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9e566df78a598e3aad0b490eb5ee80c50f8a452db41532ccd5029e17a16b44d 2012-06-28 22:34:02 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9e73b982ee15db497bf296d0dcaa4dfc986a2ffba47cebe4fdf438b8db8454f 2012-06-28 23:08:30 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9e8547d586449ca0e30158b2231399f4dc38fd775bf95a2a33e9e8d9f9b99d3 2012-06-28 23:08:30 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9eb3862b5eefe9f2094f96d9046bae3ffbb1b63f7380c079703fe46e8e9c585 2012-06-28 23:08:30 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9eb5572ce6aef7d048cfc51a929919d2ae98a7b044e4a941818fae09d3c77a7 2012-06-28 23:08:30 ....A 25152 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9ec8d28ea808b15050d96beac72f52999165d92b66439d73080e8170057d894 2012-06-28 23:08:30 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9edeab5b0bce246faa880d30f3355ab03402a30ed8e4ec03ff9c12947901cf6 2012-06-28 23:08:30 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9ee1313d357d2e1b3c863652f8e6080a069aa76d6efcdf2389e052933e24291 2012-06-28 23:35:14 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9efa541dc54eb1b872630b02798a1c8c6cf0d06d12c7ca57607c558375e9a66 2012-06-28 23:08:30 ....A 5232640 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9f0837bceccadea6eec38ea6154265772a6b5d6202a6539a9845ed5ef9a56e3 2012-06-28 21:42:36 ....A 20586 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9f474735ad2897440f616975510a91a1fe1b7496fca14f1199459cd8106431c 2012-06-28 23:35:14 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9f8f014bd1f4896a2b0bb81440fa5c007763a2a8ae4897234046682db8ae57a 2012-06-28 23:35:14 ....A 42828 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9f98179d9226f0eb067797124f9903353eb51d604344e29ba3ed94194e6f11b 2012-06-28 22:01:42 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9f9bfeb84ea11d3d4147f397bb51747abcfd48721ecaa2ac747f9c06b006681 2012-06-28 23:08:30 ....A 460288 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9fbc096997d5329fb93f27ee591a8e372e69a771e05ab10b06a7da4992a4ea0 2012-06-28 22:28:50 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9fc36cfb8221bbc6e302071217e60fc709c779c79531b3268ea3793a77d8800 2012-06-28 23:35:14 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9fd5f2a30aff3a0e1583e197316cc5eccdd93e0febd1e67819c5879bcac6145 2012-06-28 23:35:14 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-a9fdca52b61e3166340cb65ea92e4fbc87f6bfde7040a8b90bbae189b0a3cb29 2012-06-28 23:08:30 ....A 3348480 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa01e624659b1e40588e214fdcf578e4126718f18ecf81fa08c72206dfa6d32b 2012-06-28 23:08:30 ....A 73753 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa01fb8e25e9f7f1ed3121eb1aa01d0389df0877e8d7ceb3f11d71e396632d87 2012-06-28 23:08:30 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa02913a9b488869e0f3d46374389b2df796b1c8a89e5c20a58dd0a4c639ceb8 2012-06-28 23:08:32 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa04c50b2b3d99bc090706db670154bb66b1f14583814dcd3ae8bb143c5d1d0a 2012-06-28 23:08:32 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa07e28a73fd75b321b60a43995165450a80fb88486dd761ad48b0d7a922aa9a 2012-06-28 23:35:14 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa0ae228f5c8af479201de4a9a4308f528ce6abe0c7a5db60a5790e2393f8aab 2012-06-28 21:11:24 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa0befb8257640317a80ce17af8a5e53135cfb2d6239eaec6ba7b5722b21c459 2012-06-28 21:57:50 ....A 341184 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa0ccbfb13693189232247a370fd891f7c493fe3a26f34beb19590b9644aa966 2012-06-28 23:08:32 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa0e3030e93b3c2e8e87709c4b60264aa2ae806b45f42b5ae74ae543e973e7d1 2012-06-28 23:08:32 ....A 454722 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa10477ac37fd19df3c39f13a13a8f8f1fd550e781907879bf1bb0bc62887c14 2012-06-28 23:08:32 ....A 452398 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa1072dcf25f7b163ded18acebc2b9c9f863286658177acf767d2f9d218bc81a 2012-06-28 22:20:56 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa10cea14126dd7f9891b7aafc7fbab5ea442629331fc414f5b19e9d68a0271a 2012-06-28 23:08:32 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa117bbeb22be3b52d320e659cb33056554f23f79dbe0b3fdcc7a1e5d0dd23af 2012-06-28 22:02:26 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa124ec3d96c35350296dd625eb1f5bd9ab5376698a6b16f6de7b5ad2dbc3025 2012-06-28 21:57:02 ....A 344804 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa13a702fde4ad1f519bbf973bb85e6c9e35fb2d1f2f8db7d483972ed47460d2 2012-06-28 22:13:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa14d8010c248899db13a21a804b8e6f2a2601eb7eba66a4a1d8adc90f77a804 2012-06-28 23:08:32 ....A 114316 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa19eb90a24e760f3c230221583c7999cbe6c13049edc446beca8178aba14478 2012-06-28 23:08:32 ....A 9472 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa1aa0d5e94af16eafd8970421ddf3b95f533cc16411635e8f0532b37eac1e7e 2012-06-28 23:08:32 ....A 30976 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa1ae418b20760a263a8cb92f5c7b6facad36baf9d1706c4f7d6ea7710800958 2012-06-28 22:03:42 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa1d0476f1ccea758f364c491c902fe001d641242aae8a613cd4600cbeb96a86 2012-06-28 21:52:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa1e7df201b2a2eed0aa4866b614334cc6737c0423507910d81d2b90abf1a658 2012-06-28 21:47:30 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa1ec9df82763a6cb95c4990457066728481005f3bb5525612d88cf22e170204 2012-06-28 23:08:32 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2050f9b7dcd632a47d78aa4e6e7806402cc33cf8d4d749c3b134053e5641cf 2012-06-28 23:08:32 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2122afcb936c8733c9e816bc2d87d53fe73790b9368d54fca9c3d540bb471b 2012-06-28 23:08:32 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2126ecf53e826470b8560748cb5d1a316737d8b665b0928ae54fc0a4221a31 2012-06-28 22:09:38 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa23251e09c631a64a2046481cd23d3823660a141c69f37e84670fb55207c8cc 2012-06-28 23:08:32 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa234fb939843f616ceb64fbed9c1631793678a9c001a864bac2331797c4c199 2012-06-28 23:08:32 ....A 1445888 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa246fc45687a77f1578fee161ce07541698b6273cb2c3f3b48aa42b0fac39ba 2012-06-28 21:03:32 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa24ad5244e6db89e10487f2887691511196624ecd519af73a8013c2611533b0 2012-06-28 23:08:32 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa26fe57d427f176d3c1d0145e65449f20af00c9beccbdab5eb35e0ef74d1bed 2012-06-28 23:35:16 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa283c3a0aafb71c21a0eeb042391d19ab9a18fc5893029869ae15a665e47d46 2012-06-28 22:30:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa28ba001d1cdedc83eeaa85dd2e00853a08880f7b91fff65d727a945bc163cd 2012-06-28 20:55:18 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2aec6a862860cfde432dac589be770d7f54f25ac6d9e513ff1e478db399179 2012-06-28 23:08:32 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2c1a475611aad9a012773a2dbc73e60aab4376a4bd21c6f20911feeadcff23 2012-06-28 23:08:32 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2cc3420d13c1d9f3abaf00bc1780ac4b3ba3591faabfcd56f570831dbfda52 2012-06-28 23:35:16 ....A 2699264 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2e8c8dee963d420a86b45684bd89486b2146de10547e0071a91cb649169a16 2012-06-28 21:59:34 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa2ef32d04795e7e4c30065cddda27f510109b8110bbeafea704ca2b06c89a8c 2012-06-28 23:08:32 ....A 712704 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa30f6ea70983534d8824899742ab098bb08c35e796206a73a5a3d871bb0b95f 2012-06-28 23:08:32 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa31c91bc98997abe5d70407c44bc53b4652229e776ef02153d4e9ea433bc90f 2012-06-28 23:35:16 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa323b355c3606195c4244b57d3dabcb5edead71ca7b09b0d7b356984a34a2a8 2012-06-28 23:35:16 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa34350f5cdbf88173af2e523a242fa0301b19ba98c09d8107b41dab7fb269a4 2012-06-28 23:35:16 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa34c3c0797063820eacea3205323e804e4929f1aae383609c1062a4546c82bd 2012-06-28 23:08:32 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa35a6e424c3f5015090da8886b3a12e6e286d3c718abd5c77f94c3b7a68e24b 2012-06-28 23:08:32 ....A 1384448 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa35cca3efcb1a20897a16e44008cae5c8d31afd538a23cc11d68ebda0c305f8 2012-06-28 20:55:00 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa36d93322c2ed5c1bffc3d322ec74b67113a09ace4afdfe9d50f071f17a80a9 2012-06-28 23:35:16 ....A 21244 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa3896ff6911018c681804c298182f9b795a4e7185bc818a5f7571242d9251fe 2012-06-28 22:01:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa391c9591eccf4bad2f52e13fc96c013790d1406c9aee1197c438aaa9279cff 2012-06-28 23:08:32 ....A 79388 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa3bd2d6271a4848f3fd698bf8c810ed85b534fc372a8baf030fbe930c795052 2012-06-28 23:35:16 ....A 62246 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa3dea219f0ff658b7ae7dd3c9985ed16dc301ce98f55d167bb1daf61548726d 2012-06-28 23:08:32 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa4045dd17ba023cd80f10143913b762af96ebbf87e02f3859f857936e0910fb 2012-06-28 23:35:16 ....A 1027072 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa43edec6a1d46029e572ea4e984b520894b87550d86edba4ace2f154537fb29 2012-06-28 22:03:54 ....A 338432 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa44e60be55e070b4ca25f52b761379d60c6a176f2e481243ad7d17c91de0fee 2012-06-28 22:18:38 ....A 271104 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa44e86c36b404de7390133d63e3a8452d94b8138d81dca50c33bbd7c5fa73e9 2012-06-28 23:35:16 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa454021d41da8502f210fe3ba97960756c85f5901bbb281e24b03caaf8021a7 2012-06-28 23:08:34 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa45cff255023a5e41b0e2c49e7e3af3e0fa3f39ce6179109ad2a2192003532e 2012-06-28 23:35:16 ....A 192875 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa46958cb850360ff79d5242aa8009207054ab354cf7563d884d252109aa0b64 2012-06-28 23:08:34 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa475dbd0117239f2f137cf600fc6a72b34069f2dfc6621137591f5245bff799 2012-06-28 23:08:34 ....A 1234949 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa48f4f16d2450d6926adacd6ca35455047708a25d5ed3581c20cad702f3c3b5 2012-06-28 23:08:34 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa4ba050eb10be02d4649fe6c526ba88cf38215df20911bd05fe8dae9dc7c7f3 2012-06-28 23:35:16 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa4bbcbe298f08ea0bc5d856c76e6b6e57907abce523ea8be079b86029d39fac 2012-06-28 23:08:34 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa4f4c7b9f39f594e433e1e7e29932d9d112572a0c94bd6f1c387c7ccefc0ece 2012-06-28 23:08:34 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa5202318b2a33f72cd3df41666276a79d56afa12f0efef0c96a53793217e632 2012-06-28 23:08:34 ....A 3133440 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa5688dc041e3ae15e5cf1c04ded74d88f6017aed5a6fd2c1dbff470d5612314 2012-06-28 22:02:00 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa5782b566b5c41b99650c2aa0a64ae99890fab95b5f91fe77186da8688ca12c 2012-06-28 22:03:20 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa5aaf142c321c9af739139e96b37d46c7576423b18e136555a58516ed9ee6ce 2012-06-28 23:08:34 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa6006de1badb7a5dc2ddfb4036b2e76f2100055c0fc1275dd6e7696eccab5a8 2012-06-28 23:35:16 ....A 299812 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa6742aeed10f4cd362a7c69a0b674f360b0ad02fb699056d29b35366e9ae7f1 2012-06-28 21:59:36 ....A 30837 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa678c6439e9dccf53cb409af3ccddc34761058ce159a3134703322bec98c40d 2012-06-28 22:11:42 ....A 182138 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa6af39cd2a6c39dd2d3f551785f92352eb5b0def65adbc8ee47960e215dbeab 2012-06-28 21:56:36 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa6d2f5caa729c6cb458f6259b21c803a0c9fa62e1665e6af96ec27bb8e75a57 2012-06-28 23:08:34 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa6d81967546d7f158773b3f51489f31f99ac27fd4148e9719fa3d066034d64b 2012-06-28 23:08:34 ....A 745472 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa6eba4ad8f171be4bda4b72b0c5d32c05a2a86d3cb7b4d8633666de90c2edc5 2012-06-28 23:08:34 ....A 279067 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa6ed544b630c87dc9875a13bea1bbdb8e60969bbfc0931afd225783e9a904e3 2012-06-28 23:08:34 ....A 94246 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa70030d52ff23f1b34b9a194846cde053b4a0e99c3dc146229e0aea9a33847a 2012-06-28 23:08:34 ....A 59755 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa77027244776f79be6a67a5809ccd8960bde2bf8ebe9bf1e0d29647b1e9bfc2 2012-06-28 23:08:34 ....A 85493 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa77831514fce83ba6b4a3498a7defbf964456682c200acf328a13f5a126c2d3 2012-06-28 23:35:16 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa77956e44e157b8034b133e3eec3f6dbf017bc1f667214e1cedcba089648c95 2012-06-28 23:08:34 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa77abfe0f25646affb9f4be0d3fbcf4eec31ee98801e6453a8aef94b17aa9a1 2012-06-28 23:35:16 ....A 37956 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa7ac588a003e3d5019d0f1ed6f33bb2518adb3ff5300c9042751968a2ad5d74 2012-06-28 21:19:40 ....A 843776 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa7ba108183ae3031fd97bd1cb4cd4e4a4b6a3d4d084e9e9252892b430b97e50 2012-06-28 23:08:34 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa7d7163bb8f9971753a650b697ab869db9df444682da390c6e7f81eea9eca78 2012-06-28 23:08:34 ....A 167021 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa7de4bf11bf19ba90d82b377e320a6bf3a0bed1caf39bd1dfca3723fb73becb 2012-06-28 23:08:34 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa805ad024ee90b215c79aba76e0a98ead651ec7af1fd02fa4ceb42b00a78800 2012-06-28 20:53:30 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa80ef88db9f4bf8328ea5f292db5c3f2b38198b02da9f64554f8b7e903e5f0c 2012-06-28 23:35:16 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa81b1e9ec63dc8fa1bbed93dc98f899225ecaceb8e4c68fb843672cdfefba81 2012-06-28 23:08:34 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa82e8af2c642214b6934532cda8fe787ba8f34164bab94e251894349b10476b 2012-06-28 23:08:34 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa842aa2c55e74a8b4e8676f161497eeb82b6af432935efd377947b5364f54e2 2012-06-28 22:21:46 ....A 108500 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa85c14b3acb93b5e0fc6b74ca8118f6061a6c124d98e2b218dfef9a5ff7da0b 2012-06-28 23:08:34 ....A 153438 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa87944e72b0e44a4e44fbdb35f64a3939c90a57a42c740b809bc0e65f216917 2012-06-28 23:08:34 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa88d4bebafcf25b345bb56c32d91b7a8bee0947e875fc9b39004fd450ba75a0 2012-06-28 23:08:34 ....A 17151 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa8929a7ce9688a1a0f910e910e5b01bd7d82c4c76bd267aa9f003af9e0e4d65 2012-06-28 23:08:34 ....A 91792 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa89411239dabf994fe5ac67b8e714cb9bbb0bffe1669be2602f4e9060bfc022 2012-06-28 22:04:06 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa8f9300a30871edb067050d2c9b6f456fb465316927be459094517d661c7469 2012-06-28 23:08:34 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa91ebd53f0dfed47985ffaee0234a675a76e43be35d4d76b0de3fee4341161c 2012-06-28 22:19:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa938556088c733db4738a301539aff9d8845ad5ed47736f627c838fd3fe5bdf 2012-06-28 23:08:34 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa979235b0200efb566ecc264e6a3f05abf00ee906ae21168fd0085e22b93725 2012-06-28 22:19:40 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa985fb5d2a596e9cb47fd369002c349020a7df5ce5f1a54c51e68412a8765c3 2012-06-28 23:08:34 ....A 3700578 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa9976a9cf32dee3d84575e55c4d69c78f1a3b42fe37eeca0263a16963ea32f8 2012-06-28 23:08:34 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa9a45be4fdb7a3792fd0d7e1c67fbdcb6996ab318eb7b4f4d6ad2b6c4bfc70b 2012-06-28 23:08:34 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa9b79db95e26d3bb10d4b367d171eb7e5ea2f54054f87e7e20a5b47fff2227b 2012-06-28 23:08:34 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-aa9d52edb62efe3d3281caf86dd8fd5761425e0ce9f3f4cb55807e79aa41a73e 2012-06-28 23:08:34 ....A 229510 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa0cedfc0e0a2094c2e934cec6080aeb1c7053682bcf934667903226fac6eb4 2012-06-28 21:20:28 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa0df80fa23291c82db9411a86e32afdf4e28162c20931a35aefa1f9aa8e2fa 2012-06-28 21:55:18 ....A 865792 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa19de8b15265a6fb56e00f3b7f0278ccc9dcf9bf83f81784057c4c4daddbf1 2012-06-28 23:08:34 ....A 1806464 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa2698d24aee1456f27cff8e42c7de634a9d0e94264f5e04aea7f985e89dbc8 2012-06-28 23:08:36 ....A 1327112 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa279328fc2b9594105c33aebb31310c97e13d89c3e32aa8122b8035492151a 2012-06-28 23:08:36 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa37f0f9c3bc50072c5396229a17b0fd63d9a5a5a7302f033c143bd6f0c7ab9 2012-06-28 23:08:36 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa3833140babd880e0d12af4b6d6de7de94fb2f1c6371b198718f45091b1687 2012-06-28 22:08:50 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa42287c18aa7f97764bef9c13016becfbd0b4b8de4ecb571f521404197032e 2012-06-28 23:08:36 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa5b5c2d0eec212b6dfbfbea6b6b3e3d470b4f3748c927c277a0c0b2391eb54 2012-06-28 23:08:36 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa5b926bf54c926538345c2d3cf2e1f662c83bed01bbd3bf61b370ca352d0b6 2012-06-28 23:08:36 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa7884771682c3752ad4b08646092ff579f46f7238855359c246cb77709bdb6 2012-06-28 22:30:42 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa7aa614c6a0ac4f91bd4e421a435d6a5db889302f9226b0dfa29cfabdaa406 2012-06-28 22:33:56 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa802123b50c6d18d3673b21cf7432ecc08d77652506202e54501858109a8ad 2012-06-28 23:08:36 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaa96703da793398a10d20cf02223d3f1790b524170141ec287dfe7b7e995a53 2012-06-28 23:08:36 ....A 313872 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaaead3730d6d62dc04b76428f89de671eed15a9a4b7640f015441ac9c751e39 2012-06-28 23:08:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaaeb15735a3f0749a3699266734360a05abc9f6ae163d273fd6d239724a8401 2012-06-28 23:08:36 ....A 553244 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaaf4568b175b5094670b7e01f21eacac5c8de6d27dace4852547ccf72e089c2 2012-06-28 23:08:36 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-aab1636879fe684efe5abe5b2792c903fe534d65b6f094c12d4418ca4b106778 2012-06-28 23:08:36 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-aab293d7b5bc743375bd35f33cb1cbfbb1a4c75aeb62462b909092e7f1c67595 2012-06-28 21:19:40 ....A 357888 Virusshare.00006/HEUR-Trojan.Win32.Generic-aab40d321cccd9da1fc296c2687e84cebc3ddeadc75d6ca59c4387984807edcb 2012-06-28 22:20:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aab7d847415820b3df570914349f915b5040299d0d81e5df2f488c94903f057c 2012-06-28 21:08:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-aabaeb16a6755ed7b575ac76a088d200b5ae45906a7bf662974efed7602a1c07 2012-06-28 23:08:36 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-aabb8655a683f38397007cdd0244013db4800cfecf5f792106e00197497dad63 2012-06-28 23:08:36 ....A 497664 Virusshare.00006/HEUR-Trojan.Win32.Generic-aabbe78d31535a263c24d48287a262008210f57d69afd8f2876d2f25012aa838 2012-06-28 23:35:18 ....A 2143421 Virusshare.00006/HEUR-Trojan.Win32.Generic-aabc5ec97bfa92da0463ca033a07a2cf65405f81703f5ac81623ba71d03df874 2012-06-28 23:08:36 ....A 339980 Virusshare.00006/HEUR-Trojan.Win32.Generic-aabf29e07cbbbff94eede1f2294891f0c175398624f25d68c2f8f1fba4b4d747 2012-06-28 21:59:36 ....A 22552 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac092a27596f70957e5c36be8d4a68e0ec0ea93171946cd56701ce02663c9fc 2012-06-28 23:08:36 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac1f5e65e685a4de6d8fc5db4656d22acec52ceb40d655897748a9e26ed5479 2012-06-28 23:08:36 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac2d304a3df581c87baa9dfa59290be67b5dc802890887009a92e950b89e1f5 2012-06-28 21:03:38 ....A 39948 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac2dbb9d9a94c222caafedd2eed36e42e12ffc2e458cf73f816c22d08623d4a 2012-06-28 21:29:44 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac34ede5f4e998b3b1b96c68c757061c72162684112e7f043c02c1260ea7235 2012-06-28 23:35:18 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac404cbb7a2f0af365bb76f9163c4aad7687becfddb265c098641336118d0a3 2012-06-28 23:08:36 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac4b3490c90bbb9ba09e9d745f800d98e9c1f75f10d38e31c81c6634ef49c2a 2012-06-28 23:08:36 ....A 1473024 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac4f72c5faa055016574bf2f99207b55eeeb200141540addce71b077f628db3 2012-06-28 22:14:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac53c973a54d823841ee5086002d22e9748c4b6d2645cc623a403a100ff8741 2012-06-28 22:19:38 ....A 79880 Virusshare.00006/HEUR-Trojan.Win32.Generic-aac87f3575a391a13aa9dad7385d5ab2e12e1f7c7795a500c69c37d50288eba5 2012-06-28 23:35:18 ....A 126981 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaca2b4af9f2910f5212abe3234a3ab284995423c44efb7c36070c072247ac0d 2012-06-28 23:08:36 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaca7ee2e4ce629581d1cfde50cf186d65957618f537c2432c813ed0bb9720fb 2012-06-28 22:17:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aacb26fc6eab1add41563170bcd7e6a5c4f9694b33507f41693a63cf8aeb2d1e 2012-06-28 23:08:36 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-aacc0915021aae051db0cff7e3fc5461d207cc134c15d1f032d34502ccf33cb4 2012-06-28 23:08:36 ....A 792121 Virusshare.00006/HEUR-Trojan.Win32.Generic-aacd69b20083d0a7be3c1411f565ecb6ef60784bd9ea84f2b4fd461bd67eb5a9 2012-06-28 23:35:18 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-aace53c8598257744f7999a6091cfc75230230d54fa233abc922b660290f3b35 2012-06-28 23:08:36 ....A 223211 Virusshare.00006/HEUR-Trojan.Win32.Generic-aacec34d760858703ed7e4786243aea85898042c25d19ff4f0bd62dce6ab68a4 2012-06-28 23:08:36 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-aacfaff3243fc33e21b3e40a1e43aae4ec480d778fff4efade911cab66cf66a5 2012-06-28 23:08:36 ....A 736768 Virusshare.00006/HEUR-Trojan.Win32.Generic-aad1231583ad25aa6af75f0ed24d90a8d09bb627a4f8ed905f791edd7c140d75 2012-06-28 23:08:36 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-aad15620ca3fe2e199591bea380eb9c4178b2febd2e8a1050fc4bb80a8bf2758 2012-06-28 23:08:36 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-aad69a091e76a712eeaaaecce15e977f94a5e31c5287d4f41dc20b4ef36e9c01 2012-06-28 21:32:34 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-aad87c0dfdc04a5e9dd3295d2b11a10b44dcbc1a3fe85586b03f3fe1f95ec9b1 2012-06-28 23:08:36 ....A 149791 Virusshare.00006/HEUR-Trojan.Win32.Generic-aada37dceb2dcf56330a76f63851cff653201a2790dcd22f4a13760cb0cd54f2 2012-06-28 23:35:18 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-aada577d0e1ba274547a7996687707ad67a1cf7575b0f3fbbd9b9d32db1241cb 2012-06-28 23:08:36 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-aadccb2226bbc14d989d1b9cda6d5604e28789fa11f5afb3aad8dee2d7bf3904 2012-06-28 23:08:38 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaddc403704786f8fdaf116111e27af0b0ec8d64fdb2388bbd0f13db02abd93c 2012-06-28 21:53:08 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaddd999201276e1ab31f916e7c6a6a9ec67da05b0434c665b4660b1e4e11dec 2012-06-28 23:08:38 ....A 636416 Virusshare.00006/HEUR-Trojan.Win32.Generic-aadf0d9f012cf81788361fffd0da4fd4e33b2d22edc7df6984a7d6fa0682743c 2012-06-28 23:35:18 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-aadfbe75054d284be7e395c38feae3b0b4483b3618367ff5b4452aac1bd366be 2012-06-28 23:08:38 ....A 1117053 Virusshare.00006/HEUR-Trojan.Win32.Generic-aadfd55943efb500e6de0d7dbc5e43fa937ddd6bd8076041de4212f1afd02c65 2012-06-28 21:50:36 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-aadff0f2cff803ac266242875ac1898952ffbc064d1ed92aa9d60abe8d07b5d8 2012-06-28 21:35:54 ....A 127686 Virusshare.00006/HEUR-Trojan.Win32.Generic-aadff52dd938950dc05fc2bfe3b7a02e92b6cad66a47985bbc59ed4a59a9f893 2012-06-28 23:08:38 ....A 19972 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae05b057d3a0586e20a2712867043186f9674185ae236c4e6c5df637eaee4b2 2012-06-28 23:08:38 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae2211c8f93a0a713607b38707261a5de4a68b78f7732c7ce0413bfbf8d3f3d 2012-06-28 23:08:38 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae292c9a9043b8c31b4db2e15abc8948e1f9f2fffcb7f72127517ab88704f8d 2012-06-28 23:35:18 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae3995c660de8beaa7bf687f9c11993f10d96f5700eee1aaef7dec497822d51 2012-06-28 21:53:32 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae45d2b2d65ac361005db8c2e707253125f7161f75ca55a423366fa792c14eb 2012-06-28 23:35:20 ....A 1806336 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae54bb33f301ba30777d2e3321bd7c40889b330592c140e3980c10b1d779c65 2012-06-28 23:08:38 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae62bf9def4e51ce72d6de81e5069508a6e1099ae0fa126e0c8a31e127608fd 2012-06-28 23:35:20 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-aae98a0e680c234eb95f2e57191920a2e842fb21f9638e34ab2c8d9cc9f46280 2012-06-28 23:08:38 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaeaadf75ffe84121cb23ec8fcbe1d76ada194991a05fd685ba7c782845b98fa 2012-06-28 23:08:38 ....A 128330 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaef2e2e913334f623e38ea4f2232ae9b030abb8ebf658b965ff762c50dcda28 2012-06-28 23:08:38 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaf0202ac8bbe50f04a5b5b1ca62a36eff564e976089d009c8c2ace01c6f0ea2 2012-06-28 21:48:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaf075371c21269a06271eb033a6c3f20f952289e01ec8ebcad1b712f99d6281 2012-06-28 23:08:38 ....A 1802240 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaf1298eba3459cf94805dafe19440cc01853db91b641d60910bafb02bc8096d 2012-06-28 21:09:42 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaf1af0678cf0264b2514b07ec49eeea39d642e06f7902c98f2e026323132e5e 2012-06-28 23:35:20 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaf230dc7a4a3471adab74c413dc117c99250daf5d9a63e2bf81f174de87a1d5 2012-06-28 21:47:04 ....A 145413 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaf30418019de10c26da0061daef7f582b72445ed17c1b8043b28e3d5d40ec95 2012-06-28 23:08:38 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-aaf41adc82dd857c5ada33adf98ab1aad7b88dbb05df115f00693f4c49a3eb2a 2012-06-28 21:36:44 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-aafddb64594e34561cb625ed22040cd1d96480b0782d323f25889796da2bfdd8 2012-06-28 23:08:38 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-aafeaa338c87d01ddcc2ac1cd03571757b791eae2513d6781494ccb1c567d7c8 2012-06-28 23:08:38 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab00af355c3a9fc5d71fcf11a9185277d7336634e23a71ce0265a1a7a5e81863 2012-06-28 21:12:18 ....A 81198 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab030db180c11af0bd95f9e1ae862c554d95f75eb1e0e3464606d1cbcfcc38dd 2012-06-28 23:35:20 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab064fd967ef4b18f1c281f1271c6fb201037426f4833d65f76ea54647528672 2012-06-28 22:16:50 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab06cad077054969a9aabe73fc8944983c5b58938ad61d5fdcf6c6a8852d1d3e 2012-06-28 23:08:38 ....A 121364 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab075dab7a1e2d0c1fba7c87702083e2a0e1f1624de1998de0d3dcf85bb227d2 2012-06-28 23:08:38 ....A 799232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab08f9fd669e5e75bde4773d0b52b346d67fd76d8a6ed62a3e834b76c14fe19e 2012-06-28 22:24:14 ....A 487661 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab0922fcee0d420d7fe6133d8853cc9eed0f542aaa074cbd83e03d56a7276f2a 2012-06-28 23:08:38 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab09dd5c76aff064afeca127cfee5b4d559fdd5a9675225435d9b73080da649c 2012-06-28 23:08:38 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab0ae4fc1528e502cfacd5c9fe460476d36f2adc0180f1c6ddfadea8ec5d9d83 2012-06-28 23:08:38 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab0d9ccb19abff08f7e939c8ba3bbcfead0fbc287960823a24585aa54fb47c7b 2012-06-28 21:56:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab0e73f218e5da4f13aa554c6de3d4af539501dc7c2a7d4c67c8e81f70f9edb1 2012-06-28 23:08:38 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab0ffdd8a4567dade53954459a3115a211535ea66e60ad70c8490f9ce1a65a36 2012-06-28 23:08:38 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab125494d00d984a03db201c1554ccb1176e23b09ee3c60cf5acabd0918cff5e 2012-06-28 23:08:38 ....A 493056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab141f463d16ac7f11155226aa4cc9060610e9343dfc03d2c517d2c923249909 2012-06-28 21:48:14 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab159f106f0fb13c8eff733182921677a7861342e9617a11d241897a17b3404f 2012-06-28 23:08:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab15a06d0d4145f01fc87a6c2238da31d5a9787b75aa0bcb2a54646e3391f014 2012-06-28 21:46:52 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab1873fb1f64266e7adc3dcc1364058932a26e99707b7615f966d07799687c8f 2012-06-28 21:46:52 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab1911b0e228d27e961e526fa4e6c4f6ffa622c961227f53df4d532b2a5fb454 2012-06-28 23:35:20 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab1c2b2febba93a5c1739f1e8e51bafc7d6b546eb1fca3f807186abdde6f1240 2012-06-28 21:21:16 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab1d979283aaddecc287960834f28a838c9f5b9e2eba6666bc1165f1eb864253 2012-06-28 23:08:40 ....A 1345024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab1da5ad503d8b868f460434d6f681cae8b3456c9d423c7aea2dcae88897e0e7 2012-06-28 23:35:20 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab1ddb11f19037dbb40ea26bba4fa7f4cbef9dbcec25c46bb38b1e87f0bd5138 2012-06-28 23:08:40 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab217c004e4da1fc4d5e836212224d2b38cd52e43cc196f2f42b505a7d1a7194 2012-06-28 21:44:38 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab2180793d7fc173848b22f379b72dec2f971d077b87eb6369beadc538bc1c40 2012-06-28 23:08:40 ....A 1241600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab224a4586bb70ff3d43b3f2416b9111dd31c942166db6e309ef30356054035b 2012-06-28 23:35:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab22d8edf641b2040b7db34f9b02884db48ee5a177b0489cf8246a536b4ff8f1 2012-06-28 23:08:40 ....A 300544 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab23049de2b10ef12d11436184caf289cfdcfbe54cd72918b980f5608e3a5ae1 2012-06-28 22:30:18 ....A 87893 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab259162dca27bae5feffb95a23de1a97bb1ed91db8da35a9b12059bf26e4da9 2012-06-28 23:08:40 ....A 564224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab27a24deb27e9224f102d248d7328fd18fa86762d5897eaa68ac827737aeff4 2012-06-28 21:56:50 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab280f9e044aa260ddd2ff8f48bdd5d6226b0de3ed8c2db7a5f80e74b36882ac 2012-06-28 23:08:40 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab2a116df0060ac69f5b5b948621e56cf95fe142581623243a5fb5b8fefc2bce 2012-06-28 23:35:20 ....A 217232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab30a8c2364f890b2c8722c1e64c7a1ef26219b846e20da246e3dca39c1f5d01 2012-06-28 23:08:40 ....A 631808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab310d10daf16991ead95fe678bebd2783c1a0114e04ece2ce0376edeac6dd36 2012-06-28 22:17:16 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab3154c1d795a651f6a3eed7560e8a4e8291daeb5dedf970b9c672d5ea30c937 2012-06-28 23:35:20 ....A 155964 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab355057cc399396f4c3cadfa63fa437510d551291d1cb28ddd2528f622f34a1 2012-06-28 21:01:06 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab359344d0c8e916345a0d3680932f44c4353fde24ad6c2413b72805daa0c8c6 2012-06-28 21:49:00 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab39a01a293ddbfb5f02a2b305f358dd8fb83fa444f019ece9576df0c7418dcc 2012-06-28 23:08:40 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab3ea6040664cfd259e101745fc574c5ed4c820d88e0ba13aedad3df5071679a 2012-06-28 22:14:04 ....A 73263 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab408a5fcc52157bf78a21ecd111019ae2bd09c0ebe5db7b206bb6f63fdf18e0 2012-06-28 23:35:20 ....A 3890001 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab4165c6ea22aa26c3a421ebe58862b72f6f51d5cc1590552afc2d3182ee63a4 2012-06-28 22:30:06 ....A 606208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab41d268755d89e45bd724912a8ef248b75ea3a877217718561e81d8785adde8 2012-06-28 22:18:00 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab429c16b0b878dcd01490b0a11a15eb3eb021888410bcc72a15391c1748924c 2012-06-28 23:08:40 ....A 394241 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab47536bda5baa95ad105e87b64f95a525694771114bbad16884ed5ec265a0cd 2012-06-28 23:08:40 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab47ec5bb8102c9ce5951796e4f49aec0994b33c2a6ce4160e764db0cf09c16f 2012-06-28 21:43:56 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab47f06389488a57c78ba810eb7263a1ddf7b66f50cbc97a37e91f4ad2a24efc 2012-06-28 20:54:40 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab496a27bbccd3fcaad1e7298d7ef609dc48571c8e8060d7dafe1d7783faa16e 2012-06-28 23:08:40 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab4974cd26e10825e7222f3042e9aa9335b13712746f5d32cafd0767106f8e14 2012-06-28 22:14:30 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab499387f1afb2a6f15731cb60e62a84e2d0f78121a54df090d418d0444ed6f2 2012-06-28 23:08:40 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab4a90ee4eddc3be4bdd6135c7b72980da94da4af740e43503e658b42a366f05 2012-06-28 23:08:40 ....A 78205 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab4c69bb3077b5bb0808c89a4641ebad333be8d826e35cbac9786b12ab46cf85 2012-06-28 23:08:40 ....A 172952 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab4d8fc5f57918ab7b7bd3599a22ee7addbd7f11fd9d75637b71d3a69fe93015 2012-06-28 21:23:40 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab4f767f639b57d4f0f41c774d8aff7fa8827351d2dbcb3b8fb4ad0de9dc061c 2012-06-28 23:08:40 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab51cab1ae4f95278a316793dcd8227a8e87d03ed25e9f247c3221b6e8751f8d 2012-06-28 22:03:16 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab52eb45df3ba65dc85c620fda1742d05c91ccb25543e2932936ee70122835d5 2012-06-28 23:08:40 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab5480c8ecea46b5ad6ddb0be44f46006b987f914ae7b937b5fc09b7a0062c10 2012-06-28 23:08:40 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab56ac616ec4865fbc95d2301791bed07c13027136e81dc11fb0b0d56d77ff98 2012-06-28 23:35:20 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab56f899fdd00e1e02f2279278eb794553f129c6805f3a25b5186d338c86a0aa 2012-06-28 23:08:40 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab58fee8fb8e31dbc33e9a21006745459c25dcb640134e5bfff23155feb1cf74 2012-06-28 21:59:52 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab59a5a07ec5337779f4ed22ed95223bded5f4ca1c8b6fb159305a35f5d79575 2012-06-28 23:08:40 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab5b79331fed4a5fcaa173b48f6aca11809ccefef13ed71d5520c375be80610c 2012-06-28 23:35:20 ....A 100956 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab5e9ac71fbc758893c24be2313ede3fab24108639aa4694e325501ffce6a320 2012-06-28 23:08:42 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab5f715596e51bb140e83a6446457c0a0d731835f25881935b0f164915bc37dc 2012-06-28 23:08:42 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab5fc65cff72c54c0ae8cb158aefe11a4079d5dde4cd01febd8ee5244e8f131f 2012-06-28 23:08:42 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab60af8edeb98cf6dc0b73c25f2ce314ad5086144477e867498879cf12769518 2012-06-28 23:08:42 ....A 405629 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab60c121bf7137db7c3de5f947d8aa6f911c568a68260bd109d0ad90ed2688b2 2012-06-28 23:35:20 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab627709516e9c24ea38eb8b69a9bbe9fd26275fab4ca7d5d102d7ef5f71731f 2012-06-28 21:57:30 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab65afc60a0ad8e96f256631a59730a1a973722844a28c2830ca1283fd7117cc 2012-06-28 23:08:42 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab6aac497b5286a8e16fbd29a3eed4a9cac8b528d72f4e62d7a14f0c0d079805 2012-06-28 23:35:20 ....A 151187 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab6b9d7edc555f48a250ab29be39bd55048fc3f0a7e5af78aa45ff57890fd89b 2012-06-28 23:08:42 ....A 93744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab6f29f1fbdee48499a232c1792a286d0dd75abcf15aef23a35a42a9128e731b 2012-06-28 23:08:42 ....A 1529345 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab73ae2beef74fa5089e93bc6c5e26890be67e5792b6fc2e72e3cd7c1c2a0ebc 2012-06-28 23:08:42 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab7449501b5f3a4631f1535deb25e7ff2cb8893a40d2fc5f0b2689673282e827 2012-06-28 23:35:20 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab751af9f47f3a84e199bfc146a525b92b356a41f6befefd353c8923e853dfaa 2012-06-28 23:35:20 ....A 18437 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab76346bcb4ab269735d74d74244807637074487744624397cdd645265957640 2012-06-28 21:55:00 ....A 287232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab769f65fa157af3d539975954764e32314b37e73b49d38a86565f124210e478 2012-06-28 22:15:40 ....A 1462784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab788350cf5c05bb7ca64dd2577fb63b2d85a63200e8d1addce360e838d9a746 2012-06-28 23:08:42 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab7ea97a2f31d1b8e0f2161d26343111f8409293fd8baf721a8835a3e1e42aa7 2012-06-28 23:08:42 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab802532e6fc6a2f263911be93877c982bd2e3b0ff9ff98677af87ec461c6c97 2012-06-28 23:08:42 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab811204bae1c7ef610cb83650868174a055ef2a448f604459d82564ae266580 2012-06-28 21:44:58 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab81ea055b4a2762c4ea13bb9e86e8b68a899ab36fefabc97b6d8eafa8ff0e7a 2012-06-28 23:08:44 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab82ea8a012377e6c3929562b2da33bb598105ffbe67f957737b94cbe6942aa9 2012-06-28 23:35:20 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab83494dca4f25e1b086c4bf4a8af16aa0a9adc466ab248c09331926146fe30c 2012-06-28 21:08:34 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab8569c348bdf168d123df13736a54cd9cbdfc071a751733908b2e8b0a9cc982 2012-06-28 23:35:20 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab85c028e08b991d9753165722e358c15e355bfacc3701f1f4854e7746c37ede 2012-06-28 23:08:44 ....A 246784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab865dc8d9bf3cc717d25d4e34ed933123489b339c56ea12181fc080283e55eb 2012-06-28 22:05:02 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab86b965cbd015e040e7316e6f6e1e85cbb17f2198e52008d250d6c7e76c734e 2012-06-28 23:08:44 ....A 423936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab875d1b6d0a4b1b797f12e14367ceee0cdddf9f5e1f4eb1e7c70bb7901096ce 2012-06-28 23:08:44 ....A 67968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab87ed45b981d845456b00c7826f043a1f2a6994ae0052f1a4be8cc5746c8445 2012-06-28 23:35:20 ....A 214640 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab89c7357c87ef6b0bddbaa97f53ef1d5ff5b3090109ba6835e61053132d4065 2012-06-28 23:08:44 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab8b702ff14e2f1a9f8326fdca7ccf64a9a022163cad8a3fe6972a073ca07b39 2012-06-28 23:08:44 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab8e67c7d32431a22a78b97c4b931190d4bd85257eb9ab26581b4cc8c43dc005 2012-06-28 23:08:44 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab8ea3a905f67da9622c66e9da1536de52f18327e328afca72063268ff1a6664 2012-06-28 22:02:00 ....A 139051 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab907e52f8abd36d08faebe2199c2a5721ff38b94a0fbdf6330eb2190c383988 2012-06-28 23:08:44 ....A 53761 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab91760800aad3702b7fe5442ce7f80765dec7dadccf120acaf38fa60026ab2c 2012-06-28 23:08:44 ....A 56653 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab91aa4bde9978bfa6056752290f0dfd684aa3c115470f02d7aba37b44f82e95 2012-06-28 23:08:44 ....A 478752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab96b570d4d8b60808a6415908bb9b1d9f73d7cb160198007ee8a8b9b78fda06 2012-06-28 22:28:42 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab98f47f1f4a3d1b94a2986076bd0ea77d18cc83f09c0452a9961a223ca25108 2012-06-28 23:35:20 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab9ba05a4f4ecdaa8cac4dc54ca92820cfd69e67fb95c2362a45c6498f6b6fc5 2012-06-28 23:08:44 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab9d9b6c155e68e78f71795193092afad473c4e365f0d2b3671ff947bbbb7a0f 2012-06-28 23:08:44 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab9dce6a2457d8c9a4eb640c9c2cf927075773b45eeb833409dd76a810b54e09 2012-06-28 23:35:20 ....A 766976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab9eda174935ee154cc1a9e72a0d2237377e30bc6427ca7dd69797585b42aa25 2012-06-28 23:08:44 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-ab9f755b23c681f232ba785bbd4ab906aa8f0a920dd2890028109d0fa84fe955 2012-06-28 22:15:48 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba01e2831e42f439b56f2a4f1a4056df9659952d41d07249ad6036d30749c6b 2012-06-28 23:08:44 ....A 983552 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba0a598acd1e138d00168cf191bc16326d9bbc95d273c5633d2fa576af65b21 2012-06-28 23:08:44 ....A 494080 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba14e2f46ab0ae12dac6085ca319f0a2a6d2c70dc44e6fd2a27bb906a340ac0 2012-06-28 23:08:44 ....A 302684 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba1c536a7ad3c71c1f7db0bb094a233aee76cc336f906d9cef2e87aea5aa505 2012-06-28 23:08:44 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba21af1e4e0947ebfdd5e659ca694b9ec29ba60980cb8c1f25d29f6492e5117 2012-06-28 23:35:20 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba307cbf5f2a7db1b74f721caf318709a6c34b6952dd6fc1d9812ac5dcd4ba2 2012-06-28 23:35:20 ....A 830399 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba3b1fe0d921879fc98fd76e9344e3a1a365aac3d75ab96cf44ccd0bd0565c1 2012-06-28 23:08:44 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-aba6d96b6d962c45de22321068a3b2302ad71149dbf897c0cfc5a21fb1a1d7c6 2012-06-28 23:08:44 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-abacba63e8861bb76f95c979536d59ac83c88b1082ddeadaeda0cdef5c93e48b 2012-06-28 23:08:44 ....A 1919488 Virusshare.00006/HEUR-Trojan.Win32.Generic-abad83fb60be8c1c85bd42473f1eee9b5cc791235aef3bd8833416c64c5ddfd2 2012-06-28 23:35:20 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-abaf6112b82968e52b5df37dbd757282f9eb79316af926fc5db4155345ea68b4 2012-06-28 21:51:06 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb098ed7d88836a39e509dad31dbc14717ba3dc8a8b1a43c148c752fb3af60c 2012-06-28 23:08:44 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb0cd1c4807fa470803e439052c6296c5d9ee39d0b0abe2cc2ffa306895b254 2012-06-28 23:08:46 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb1984d48bf58abc3e8cf32ce8f5b6758675174dea5b2a52df97d2c03ebf04f 2012-06-28 21:23:54 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb239fc351fc80c70efed1d6cf4b64b4c4e4de9d27e4a532e967b3c7ea6a8b9 2012-06-28 23:35:22 ....A 1117279 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb4a37890f0a2cd638370114f847a2cf59c69e17d61ac897ce04014eae77cd6 2012-06-28 23:08:46 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb563a7d8b7d29b086d26b6e497b821f8d9f25e3c6050ff37c862c0d3473471 2012-06-28 23:08:46 ....A 412457 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb5ff91f01b7874daf6de0f7ad3b747075103eadd292858c74ca56017822ed7 2012-06-28 23:08:46 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb6a3f6acca26a7f1ec6458a0692c014f0cf6c20fd8e1dee7b70e25597503c0 2012-06-28 21:05:56 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-abb7ac86bbe7d51d8b09164b836a79de9e69bedce9fe04b2c2147e800a31faea 2012-06-28 23:35:22 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-abbb31c0a42bb3f1587c8f2b646940c2dfb6264db5f0b1fbeba92f35339d02fb 2012-06-28 23:08:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-abbb70548099f17c74c499b4e5f014b5ccdcec4d6a2097147e67e8fb2bba3157 2012-06-28 23:08:46 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-abbe1b8bdf6a98a085edd6d638844479fcac5895efa146b5a81d830ea87a7104 2012-06-28 23:35:22 ....A 328704 Virusshare.00006/HEUR-Trojan.Win32.Generic-abbe21ae2d619daec08fbba96eebc8a0f1168ca32950803c02710a7467d4a655 2012-06-28 23:08:46 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-abbe53075388dd8f1a3f7df6ddf064d51814fdd341be644c4f9792497b0d3a77 2012-06-28 23:08:46 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-abbe8266b0e136035cc0b367efe07cd963cfc9e3eed4c64a32102bfb4d6475c2 2012-06-28 23:35:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-abc0da9dce638c6d0758d1e1cade3acd0f6a1562a0c30770cbf173fc553a4dc9 2012-06-28 23:35:22 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-abc47ca766410f7964fb45a8f0b2aa34c02b3a7be86f7b1daf83dd7da2496fc9 2012-06-28 23:08:46 ....A 3670016 Virusshare.00006/HEUR-Trojan.Win32.Generic-abc4f270b7bd25220ca707715091a6e6ba72674a7ea4e1c1c756c1ea063bdeeb 2012-06-28 23:08:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-abc727aeadf4f00c177d2aa988c5438606ba29a3cf1de4d6528a98c837cb7acc 2012-06-28 23:08:46 ....A 1655143 Virusshare.00006/HEUR-Trojan.Win32.Generic-abc785677428093b8d420d313c62dca97ee9821a6c016482936922369c10c8f3 2012-06-28 21:58:58 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-abca2a6e8070aa5a5d6a85d1372ed01df5be6f6d38aed5bd4f68c5eeacb49875 2012-06-28 21:46:06 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-abcd10a11d49849c9e216a86e0b8d140d6211ea9c69256fbd5393ea89a1f9736 2012-06-28 21:21:18 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-abcf506de79e011f215f85e84185b9de46fcc62f99c650e0fe92c7f40bb0c842 2012-06-28 23:08:46 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-abcfbe6e431361fde2b3951dbec529efda1627d64f228d3ff670f2cac292fce4 2012-06-28 23:08:46 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-abd302083193bfe5478245596696df7981e43235273727dd5683ea7b6de3d887 2012-06-28 23:08:46 ....A 209716 Virusshare.00006/HEUR-Trojan.Win32.Generic-abd6200b06015bea4d71c3e462c1d8e4e259ecfb6e936269db00bf2d4195a93b 2012-06-28 23:08:46 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-abd7c55e63362bec392de428f66f037f3044b6476d89c925fd2c57a01e223176 2012-06-28 21:32:06 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-abd8a32b16729aca65ef604e4135bdbdd97d8a1824bb7b0036f721be5bf6aa60 2012-06-28 21:01:52 ....A 52312 Virusshare.00006/HEUR-Trojan.Win32.Generic-abdb03c032ec54383ed1f0bc882b3e139344d86ee520374df8b6da7db57fdc65 2012-06-28 23:08:46 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-abdfc69e4ed318464c4afe6c494d13c4a3a33a3b42bd9c0914c42908a695a33b 2012-06-28 23:35:22 ....A 5839361 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe1615d32484a3c2fa202be3acb9c1d551cce92d7db2979af612215e03cea2f 2012-06-28 23:08:46 ....A 1266176 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe228d0f7008ef3ee4abf1c41f3dd27310832d17a713ebdd4b97e11c7537d11 2012-06-28 22:31:26 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe34b14a6849fa87f2314a9133b427dff1794ee528535611bac2953750c37f1 2012-06-28 23:08:46 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe35afdb69e4a072c9feacd279cb8251167721876ebbb3ed8f04deb910b0cb4 2012-06-28 23:08:46 ....A 427008 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe40cee5886279d551c388488171206df38d9713ba59dfb2d19a29f3b6d5b0a 2012-06-28 23:08:46 ....A 38566 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe81e61a7301690f2a5cd30f3ef324a32b0bc0d27ab8c0f1008f1c1dd79607c 2012-06-28 23:08:48 ....A 740352 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe9020e9601ef292a8910fc5a7137ccd972b478c2d96e1d8aecc10047de3ec7 2012-06-28 23:08:48 ....A 585818 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe9752c596d474206d2cb913afc4dc382a4524743c089fb8f2a48f5efd26b1f 2012-06-28 23:08:48 ....A 40544 Virusshare.00006/HEUR-Trojan.Win32.Generic-abe9969444b63f3f6d65bf539d3d4cbfe6de9344ba7dcaa96bca4a4ea16d261e 2012-06-28 23:08:48 ....A 3776000 Virusshare.00006/HEUR-Trojan.Win32.Generic-abeab313df349ec17abe284bbae99c8138afb2f941e96803d11549c23bbef45c 2012-06-28 23:08:48 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-abeac85b0c17bd9f9427fd91b1b42e5581bba5e0b35ae50e6089203e0154ba43 2012-06-28 23:08:48 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-abebcab16c78fa7f1154443e77203c450fdd9dab0114257e49d61f6826755382 2012-06-28 20:54:52 ....A 173607 Virusshare.00006/HEUR-Trojan.Win32.Generic-abee392da717892b9b0f88ac26bcc1919922db7f2e590f8e9db150753112d4a7 2012-06-28 22:31:20 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-abf091e03c996b4b1aa85925716d1bb88e2ccdeb3d5b18bf60f9cfc869ffbf40 2012-06-28 23:08:48 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-abf216c1b85af66b609a16b9fd4418684ad362fa4136eb4aa56d78385801e4db 2012-06-28 23:35:24 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-abf7889c7f50531445d02713fce45a9d44e4c5fae52f93e028a508451fac131c 2012-06-28 20:54:44 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-abf87a3038b7a42af9151e5b2ec3825ad911f54b981fe561f6b7716fed61a0de 2012-06-28 23:08:48 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-abfaa59c10ce0d5e04840d35b2c68a08f97dc38f5be8f729dea930bd13f0aaf0 2012-06-28 23:35:24 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-abfb71da2d18ac356bf113ad45ea20018927858fd9f6c0c95f7f1e51d745b965 2012-06-28 23:08:48 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-abfbc39eff7808a88425903a4c3b8bcacb9431e05b80fe7fa410848d41f82fb7 2012-06-28 23:35:24 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-abfcae339178e751b08ed539730b60be009d47fd93082367600488bc3f58deb9 2012-06-28 23:08:48 ....A 796784 Virusshare.00006/HEUR-Trojan.Win32.Generic-abfe9cec8b29c53f2d4ff7fee37485b0f8dafce5821ed3054fba5d2853f3e581 2012-06-28 23:08:48 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac0302462ad08308203fe7331e852a154630123d7848d52478fcb316f85ccff9 2012-06-28 21:41:14 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac032af8f867f6bf356148dedc254148d2aee4f54b0ce478a65e43e667dd6f7c 2012-06-28 23:35:24 ....A 9629696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac034ad42bfe2f4d0e7ee88e57f42daa55e396f6b719b53deebc0300d67189bb 2012-06-28 23:35:24 ....A 901120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac038899798ef2c19ef6124ef53df30bce58309c5694c36fa92dd4a911d4528a 2012-06-28 23:08:48 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac0617ec0cb338a45c1d0d9715a0acdff9c16c389e98b93dfd32de39714fc78d 2012-06-28 23:08:48 ....A 891904 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac078fc232a0d757bf97a19c8dee963b12e4e025690256bbf2b19f8f64dc42ac 2012-06-28 21:31:56 ....A 414720 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac0fc926689c04728e05a9346c98e9d30127f9f706d1102afe5f5a8a967e9f6c 2012-06-28 23:08:48 ....A 484864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac107fa2adb365cb85550ea6dec41f3b90f86a2ab2195e8ebaf4d94726b77eb6 2012-06-28 23:08:48 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac1084723290b83b5796b18671e6b1b544445d0c7a79edeef85ab6425c60d5bd 2012-06-28 23:08:48 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac10cf302834b0813ec54512f37990af004797c37575c4b83cac156a81312364 2012-06-28 23:08:48 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac1242bbe050c68bdb63c7dc40dab1c26cf479b02361ba572b6be3e30d1740db 2012-06-28 23:08:48 ....A 3188 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac131244932133ebe35d0ae40358b40555fbcc124eab0a20a088d0b073fac6b0 2012-06-28 21:19:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac152378a67ce3fda101ab2b83abad53ab116f1154c0cabe488a1cbc3a9adf3f 2012-06-28 23:08:48 ....A 461312 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac15873e56c4ff2071d73e333aaee2e7761071b73f1519e3bc5f39de0fcd0a92 2012-06-28 23:08:48 ....A 66081 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac16771223096249fe195d5aac2df9c4028f61b9e1490bc4d89924e66a273804 2012-06-28 21:14:20 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac176fd9f4060e1ed253e4be90b463d2f5fb3f54679a775d20e2664e75e8160c 2012-06-28 23:08:48 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac1773d225b0e4b55e1f4449175f9195e1fb4d1d3b9df11e336c02247d645685 2012-06-28 23:08:48 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac18145e2943bb70e7caaa71d0682a17e5011af7f9611b5b1e56d6c4dac2729e 2012-06-28 23:35:24 ....A 57924 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac19910c1ee0891e94ebb16e91275f9bba8a0cc64409c9a29a9213be7686bdc5 2012-06-28 23:08:50 ....A 1893376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac1d5f353ced9cd84da083ca60e319850ba7958b00778c3632d2ff712e5f3eeb 2012-06-28 21:54:30 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac1ef340ae2b92ac26664d2c745666fe9612e726126a699d0a801ee9e7b816a3 2012-06-28 21:14:46 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac2192137a5dcdaa686e021c3a0545de7a8d3b155ce501d48fc64595800bc2cf 2012-06-28 21:30:44 ....A 263535 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac2279fd4317932268becd9b4f9728c4257a985ffd7887f7db5b3f650275af3a 2012-06-28 21:23:20 ....A 47421 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac2350eba45a65ea253f999a6e9751faff01ce545d24870611c57df3fe5333c2 2012-06-28 23:35:24 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac23f36a8b87179ac6ef3fed7adbf8fb9dd80981d5a496c71550029eaaa2ebc9 2012-06-28 22:03:40 ....A 540692 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac24053b3dd276572f3678a10fa5bc69765f164476cd069cd00c97b8600c63fc 2012-06-28 23:35:24 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac24c6971c7e5a3340c1a6b64249138064207dc8cfb1e4ac59762e9940f6fc99 2012-06-28 22:06:16 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac25024b7d290403e0e40025b6458c648767de064c1c046c7eb5f6ba8acd82bc 2012-06-28 22:03:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac253d2723ee741f08aea1b2794ffaf18424d0713762bc027b06abce50e29453 2012-06-28 21:14:00 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac256caa036643776da073f689fa04847d467e2e72baa853197ca9da9822a123 2012-06-28 23:08:50 ....A 630784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac260c54fca18d7f28a0bc086b0d89b28a75020d9625f2a4423fd5e5c696f07d 2012-06-28 23:35:24 ....A 450048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac26a268e0f13fae84b045dc336f178c11b2309acdd0d2c50fdd79825b594552 2012-06-28 23:08:50 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac28ab01b463575588fd42e5080844edb038d66c0f3105c8ac138fa400d566fc 2012-06-28 23:08:50 ....A 131328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac290085c8a853fc1bf88b4092f5e2812f156067f69cc40928619576176c10de 2012-06-28 23:08:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac2b32d454a84351ac4d0ceb4cb42e8df03f6ab4dc2fea5562047192cccfa587 2012-06-28 23:35:24 ....A 2285853 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac2caaf3acd773a0422fb34906d7e59eb680d4d04981682b91a02df4d86ed84b 2012-06-28 22:30:00 ....A 180480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac2cbcede67ccca2f4d07cd34cc1049faf9cf70f5b868ca798cfbaa22f67265c 2012-06-28 23:08:50 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac2cd5880beac4628582eefe10067fe626466c6bae8d8d0f586beba33ed85195 2012-06-28 21:22:44 ....A 65348 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac32d19eed019503f0ffb93e6662046e620ca1a6d6effa30ebcae3eb5e5e8fc9 2012-06-28 23:08:50 ....A 40768 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac361d350438d359e8001d8f4797f5da775b062edd1b5a87f1af1cf672054ac8 2012-06-28 23:08:50 ....A 618368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac3690ad7e58a9fae86a669426c23e5bbadeea7d3feaa4c54e142d2eab55cb61 2012-06-28 21:19:10 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac37b2cf269d768cff2b1e4dd809a785bbabeab7d934ba85ba7b960ad6add069 2012-06-28 23:08:50 ....A 4817111 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac382ec0f826db85f59957df2b402125fff4974b22c7006e525bce4e326e5228 2012-06-28 22:09:46 ....A 176167 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac3911f52f724b43fa23fc898eea1ec4445b0f5ee25e27e2816919624727d535 2012-06-28 22:26:34 ....A 386254 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac3956e0d8502cca1cc2ac728b16044dcd8e12f04812f262077b32b92288d8ae 2012-06-28 23:35:24 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac39d7c9acbd9663659d6079b095756f712284bee671168f36cbf2638b70e5a9 2012-06-28 23:08:50 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac3dc92a01717305ef078312cf5a1644da995fb8af9c34829ea822dc1ee28fc1 2012-06-28 23:08:50 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac3e23a76008c478032ab75f4692abef518abc0e0248739683c4d4043de9f269 2012-06-28 23:08:50 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac42eb33d49daaefca04500d580ea29e0a02978be73830bc95e37b9ed3fe4171 2012-06-28 23:08:50 ....A 2528256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac431bbd03e326ab17b57f369fe3c59deff20304c8d5534e8db47cd40dbd7ed1 2012-06-28 23:08:50 ....A 33461 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac43476afb4158c1bda964a6f84f661fa3c4c678177c52ea3c836f20e028598e 2012-06-28 23:08:50 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac4360ab557704ab1cfa506fcf613d89d11f5cf1c5b4745507685e4186567177 2012-06-28 23:08:50 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac4684f094ebd2180b520d1d2bd9195c2443c702de9b39972f9f7928b9d5c40f 2012-06-28 23:08:50 ....A 3268096 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac47581e2720aa3f41fd1436787f2c44f63e6852141b37c8f5f2bd21687e8d35 2012-06-28 23:08:50 ....A 53278 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac47a769da4cbb635a2980337ea12212968867c9d7fc9054e949b002edd92502 2012-06-28 23:08:50 ....A 129179 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac49b48e1f5e3e867b71804a29610818a4d27a5dae1e1329c1bd25e0abb56219 2012-06-28 22:19:44 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac4d24eb32ac4675f15c3c24654a24306ce9d925fc085d84b8dd70581e02c72c 2012-06-28 23:08:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac4daf4abe9f5ba8695e0825a10e95245d91fb6bbf31c68cb7411872c9f9bc9d 2012-06-28 23:08:50 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac4ec6c9072e1eb21938f42ca4e2242b9bef94988f34e011f8d1144e2d3a3d67 2012-06-28 23:08:50 ....A 1552896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac4fdbe094f9ec67bf8f80e009779b70cf6e71210c6211494c7c4218bcdb023a 2012-06-28 23:08:50 ....A 2683475 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac5106b2e6ddb812d28744a29a952f6477e8a88addd427211caa3f6234ded7cd 2012-06-28 23:08:50 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac5214d4f051ecaa7f4530cf8b5520c558b37b54716109d514902254ea000285 2012-06-28 23:08:50 ....A 2567680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac53d3032fddfdebdab837209834906e503cc77b8a1c7f8cc8e888ddae604797 2012-06-28 22:29:36 ....A 520704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac53ee137f6301ac2ebf1a5a60cea82c049560064b8c7517c72c8c7efa0221b5 2012-06-28 23:08:50 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac549e3a653460c71680a56f852d7b80e9b7165cd84bf6f0accaee9fcbfb54cc 2012-06-28 23:35:24 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac5549d5ccdd9178fb7236d0f8ea9a3b1feed9a94400b3ef5b0aff6f011e947b 2012-06-28 21:57:28 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac554f447bfac9db4865560e6a0a4c749011bc8c6ee02ed21151f544b437611e 2012-06-28 23:35:24 ....A 45752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac55d1972df73e06e92ef04fa22ba38b4e4aab8e2a6711185a2792f197d4ad7c 2012-06-28 23:08:50 ....A 96678 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac58daf50bdbd5901f677206d03df2cb79021c406d91a9109b4648c40b11c2f0 2012-06-28 23:35:24 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac5a5e8f45562e35d57ad6ab5cab13e2789dd65512bfe092f8f42dbd38b5fba2 2012-06-28 21:35:14 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac5cdbc4bc7d65327d272182377e585c489bb59e38c7c8dbe41ecf2d87294ed3 2012-06-28 23:08:52 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac5ed2f9ece2fed711fd0eb4a3139371393164f7231b9dd0303bb25813464de6 2012-06-28 23:08:52 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac5f771e3c1af2a94546d205e4a11c4f987e2e778f5a4d27ee60fc7c0d1fd60e 2012-06-28 23:08:52 ....A 9158656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac6295b122b327b9227ba3ad80d02a7eff30f1900f661b69d434088ef46b0511 2012-06-28 23:08:52 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac62d4021e3cbd6143d6ffbd43869dad4658a3ba1c90228164a29461eabed79c 2012-06-28 23:08:52 ....A 601088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac62d4a92cbcc6571d7097970c440df6e3c24134911bde81e7dfd465e7b5a375 2012-06-28 22:34:16 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac67005717cba686093299157987de88f26b7fd76fe2aa061e033f896178c2d8 2012-06-28 23:08:52 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac67cd7e77e4464146326466d314f18e8ab90c89b0df173f0ea72f58fd03c9e8 2012-06-28 23:08:52 ....A 1073135 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac6910d8c2043f6f4a78dec43b3eb8b998764511e2066707c29fcd0aaa94898e 2012-06-28 23:35:24 ....A 114824 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac69e7df18e5183b70c20b2bbb8bc449cf02dfba4a88a502f1fa1e0432e30c72 2012-06-28 23:08:52 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac6c6b611863cbc2c03bbb586c462c2bc6dd7e9d46720a25957347837a8c28bc 2012-06-28 23:08:52 ....A 502400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac6cab7a9802b9a9bc84a4354885a8769281b65bf8d452a1592224d9ab4bbd2e 2012-06-28 21:42:02 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac6e31f83747706a404112f1e866f400ddaa4b02d2b5f27fecf5f763a5ec0523 2012-06-28 23:08:52 ....A 83232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac6f58ab015150b94ae8effe340b02cf0342fae67573f335501e89492ddc3b51 2012-06-28 23:08:54 ....A 5022208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac7368c43ee241aefd610e72359565a2fc00f4614b24dbb8b73379a556ba5262 2012-06-28 23:08:54 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac7ad893398349ec92338cda97eefcdfe815fd2335c63e3c897b710c9658566c 2012-06-28 23:35:26 ....A 249323 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac7b126cc738f479b251a5ab3e36a3e5d872c35a28680e55510906fecba04bb9 2012-06-28 21:56:34 ....A 193653 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac7d60933b824dd3664b7e693bbaf391ae1fb88c54f417f182f128e682f74899 2012-06-28 23:08:54 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac7e1e62e4b565b3047b83e13f3183ff5cadabc18dac9ca2daa5ea7645e006ce 2012-06-28 23:08:54 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac7f966faeff7af70db28569d66257e7b0686849fd85324d6a5eae7fa3f4100b 2012-06-28 23:35:26 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8399e710dc17355ccd91a83974c821a64defcc3775f9dafef7b5fcc2f8acc9 2012-06-28 23:08:54 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac85795c34df81ae4c968c2319950d1048c0fd76d3d29a611adaf999b0c2d2b6 2012-06-28 23:08:54 ....A 314752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac86cb81f59fee100980631e132ded2144911e6ac8f928f352bc4e01f4c84cbc 2012-06-28 21:11:38 ....A 890919 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8727f8e0d258354a30d4ec3875672f18e0e1d6dacea2355490b490017eea58 2012-06-28 21:53:40 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac88de3a6fac4a26e2749fcb9f4ea5a38fbc4e92ac4b37b103468071682fd18b 2012-06-28 23:08:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac892dd36ab79612c534887b31c3017beddba47802e0e6cc47d455facbfd7d48 2012-06-28 23:08:54 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8a4e082e1dea30ad1a5cc58c1a3c9ffa1f296584c554a9f159266d9d1ef896 2012-06-28 23:08:54 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8b957959231edb05ea9cf2d4f91b6da118bead76dfc2d6baebe73c5de04955 2012-06-28 23:08:54 ....A 292869 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8bbb1de92d43d57cbe42ff62a969ca5dc633168db6e000a4914f132260733d 2012-06-28 21:07:42 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8c92604ce2d2ce0f8656f3654d67740e27f73a2ee74f2f0f6fbb6d38035608 2012-06-28 23:08:54 ....A 116128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8cccd1e9d8812567d0afeb264e8d573316f4bec07b187ae187dc14baf42967 2012-06-28 22:16:24 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac8dcc9e6ef942285fc4ed27fa56ffeb28cd87c0e15489dcb216c30c39876710 2012-06-28 21:24:52 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9199bcdea99cfd3f5d310fea7a055f67c08abca2737081b0ea0c8e85a20f69 2012-06-28 23:35:26 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9508d4bace9fd9df9cee87d4038b39a8f13db831f10d6c670f5a7822666a3b 2012-06-28 23:35:26 ....A 6042619 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac950f31bf29203e1530d61eee5f993cb5e799f6fa865cecd628c3beddbae942 2012-06-28 23:08:54 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac961f1323d9dceb2cd921741a086c64312a7d12b877760dfe81ed0f629ca62f 2012-06-28 21:15:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac968670e209ac860442a4e5c6cd546821ea2c98a18cdca14be822f0ac389a80 2012-06-28 23:08:54 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac96d0c696fc05c7940ecaacaada7beeb9ce797dc041bd7753aefcf4f7749fac 2012-06-28 21:11:30 ....A 100221 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9978154a90fc1a510f81be5e30b733c065c767660df7d9ce577f41b23772b6 2012-06-28 23:08:54 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac99ad3d542719db509214b96204641e908e8c9f130887a30cf036483ff700c2 2012-06-28 23:35:26 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac99f579dc23a89e35d736b96c981a0f105247e4461c318e5546627e4759ae25 2012-06-28 23:08:54 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9a012612be932cebac4c4b935c52eae98b869a4805da5f11ab72c57340c375 2012-06-28 21:08:14 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9b72e54bee862a12e7b03ba1458a0fdd9ba3a575c7180a2e9fac4be265578c 2012-06-28 23:35:26 ....A 95239 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9bc5562c47aadaba7c327c54b3a1e6b17724d317bf7352e647b243a0a75ba5 2012-06-28 23:08:54 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9c5f3f204e48eccd3c84ac21d8d525d54a3c34b864b3528c62a51d9dbfac10 2012-06-28 23:35:26 ....A 191379 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9e74ecef783a444a4f9dea40f165b8fe34264e7f353bcd78475a2a1eeb08b5 2012-06-28 23:35:26 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ac9ebf9cdcf96bc658211b79ba3557565ac4e500646daef88951b3c2b0682916 2012-06-28 23:08:54 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca01cdf248b68201d7d6d9e585e7da166a5caa1cc82cb1ff83a05c0f6fd94ff 2012-06-28 23:35:26 ....A 475517 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca040c4966622062a124203f0403aa317f0b94298c8922daa437c8a13c0725a 2012-06-28 23:08:54 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca058f1c8592a66429b933f8ec0d4ea1cd7fe28a83e5e255b193433ea5a0fc2 2012-06-28 21:11:04 ....A 872448 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca0b05cc73fac9b75eb53c5d868012edbf9a9bf08755026d2ea03033c6f94f5 2012-06-28 21:46:12 ....A 913408 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca0f1af11965b99fc28465823f80e26b4b7ae1ffa875634b8be8732fc6e1d2e 2012-06-28 23:08:54 ....A 608832 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca1909fa860796f68d995f56fc8579810b5af98097a46227b2b34a69b51d96b 2012-06-28 21:07:56 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca20cb50431dad4af17f9765c6f18134da4416c896061c9444664d51da753c5 2012-06-28 22:26:36 ....A 482304 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca23f92969603223e883268c332f6f407ef1774fec0643072cdbfd3311a9f6b 2012-06-28 23:08:54 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca37e65942cfaed7ac52498f29a2a557af6fc948233db31e96ae4d35cc552fe 2012-06-28 23:08:54 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca45b9043338b6a4bc8f55878164a41110558fd08a3e7340ac8fdebff7c2cc9 2012-06-28 21:31:16 ....A 232829 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca462bb787d281a9e0732dd32bd1d12ea1f18e46cc42264340f306cefba8616 2012-06-28 23:08:54 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca712a338ae73bb9c6c55060e5553945707e98d0ac741779f0f8fce1173494d 2012-06-28 22:24:26 ....A 231312 Virusshare.00006/HEUR-Trojan.Win32.Generic-aca81759ef0b1cf44923c0cd1cb9f1efae5523179dcd2fd0167a5b1c30fb45f5 2012-06-28 22:28:14 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-acaeefd8f3c4163b585f3bedcde9b1d339f67abdcf410e0d9850ab9191738c8c 2012-06-28 21:56:46 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-acaff241b7e57345c4ecfdbbcca23292a1ddc6e85294e02f7a5e210fbbf7d517 2012-06-28 23:08:54 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb092f3fb4cd79e6948c4211aab081cf41856d04f84ae3359c242932aa2d639 2012-06-28 21:30:24 ....A 32779 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb1ad07f505198d098c40ab8116962e18bf84b4ffe89f8deae527c77446bfab 2012-06-28 20:55:30 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb3ad9f40320964f5a08f8b7f1760970ed0829b678a82685a6d6d6855c3530c 2012-06-28 23:08:54 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb4abb4bfcfd4e045a8cd20416241a6c3c85a534dca8a0155885186bcc37d66 2012-06-28 23:08:54 ....A 701440 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb71f482c86748b01cd6e72fc194eb09030a9518af5cb8e312ef33b7605afd6 2012-06-28 23:08:56 ....A 1843712 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb7952d7907aa6f979682daaf8a4fbc5cd3682fec8db45a0c1a4900ec4486b1 2012-06-28 21:37:56 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb87bf955ce0e693e86e4ddb8d98169c941e973bd1a37439b41900aceba545f 2012-06-28 20:51:08 ....A 345760 Virusshare.00006/HEUR-Trojan.Win32.Generic-acb8b1983056a81ddf3e2d907e77c1f4acfa1f3e1ee26bc44dfa3d5bc871d17a 2012-06-28 22:03:18 ....A 41152 Virusshare.00006/HEUR-Trojan.Win32.Generic-acbc32b84f0d0a00b0c69045018032f6d78088926750338f07e3ef6826a79a78 2012-06-28 23:35:26 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-acbe619039cf0f8b8d186aaae15e6c0349e2422a80ef83de7b1815e7e1f2c71e 2012-06-28 21:49:20 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc30d066ff37f189406d64bce2fae5302de6fffbda3d9f110cd60ff771d9902 2012-06-28 23:08:56 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc41845c0d82be77a6b6b877b55810d171d89fba75611662b643b045d9a9f2a 2012-06-28 23:08:56 ....A 9552 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc431ee175c5f70f384cf92aa33f7f05360d9186d7a9aaa785203d2b3d806f6 2012-06-28 23:08:56 ....A 2787960 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc43dfae6dc85529a629e58c67e819ba20fd36d1c08a3683bc5256ef1c6e0fc 2012-06-28 23:08:56 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc4797f772b12f597f406794235877ff6ab1f40cbbfac2e52421b527d15b4d8 2012-06-28 23:35:26 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc6cb407ecc9e0e647735fc2e2d33d408e6ff9368b691e3521705950994c2a2 2012-06-28 23:08:56 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc6d66a4c14085dbfb859788ee19aa9c224712252b95aca3c82afd8fd1bceb7 2012-06-28 23:08:56 ....A 297472 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc72d482a58368bea7206730d92ee5178ecbd28db672079b29f692748bce41e 2012-06-28 23:08:56 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc8feb31cb4de8b71476237956ba337821e9bfbdc5fb3e82d5dda3aa337a99f 2012-06-28 23:08:56 ....A 40022 Virusshare.00006/HEUR-Trojan.Win32.Generic-acc9002a2fa0044312e47b55315e77758cd9f6a4b0ef9a6c0864f4f0bdf07bb4 2012-06-28 23:08:56 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-accab9eb9928b2f3d2b91876776c52e915db4e0f7e28e5c78acbb68d17934f89 2012-06-28 23:35:26 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-accb0dbf5ff0b8c5bca007dd31f927c277876f947844a06e19ae2b85761d617f 2012-06-28 23:08:56 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-acccaca94e9d8c4b51e5c69bef6e30e563499ac50638ec8f6469f236ef98a965 2012-06-28 23:35:26 ....A 401060 Virusshare.00006/HEUR-Trojan.Win32.Generic-accd0736c16a610d487eb38fa98d3855dfb8dc5c393cc8a4b18d518e5e9c338d 2012-06-28 23:35:30 ....A 937600 Virusshare.00006/HEUR-Trojan.Win32.Generic-accdaff2b4f173a3c889acad03228ae45a4b9779b7792f0c1401b8543386e54e 2012-06-28 23:35:30 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-accddb836f84c49f6b6c7f8adaa9cd6e6948a9f71e9b6f349f5b3834bf6f2b4a 2012-06-28 23:08:56 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-acceebdc618964ec85af20d981543f151424ab7fcf57d12ea5ef8bca493235da 2012-06-28 23:08:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-accf8db7dae603f03d03089255c5c32ede75288fba793b3c4b59f3d6edbec0cc 2012-06-28 23:08:56 ....A 1821696 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd142c59d5231b6023a84fe209934bdb49e48b5cafd558c4aa307e966bc046b 2012-06-28 21:01:48 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd34899e2a79afad8867855c20ed14968017d700da4abe6c25489b1507f4e89 2012-06-28 22:30:04 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd35a305902f89a81ac1b5d0f1fbe72ce9e9692269b922e924b152ed2945430 2012-06-28 23:08:56 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd59aa49cab217a459a3eb8c70b2f87833355cd5d53d641de673f61fc49a188 2012-06-28 23:08:56 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd5b7683d60865ae2d2cbbe2396372278a3724aebf19ff7d2aa6ad4cadab5bf 2012-06-28 23:35:30 ....A 744641 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd650f61926d5ab2a1f75fbe1091b5a91db650cd1f28572031b1e274c321ddd 2012-06-28 23:08:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd75df6d48d6da2caf614e8c96fdf874779ce8255a7b007dfd39f8bc2d5a03a 2012-06-28 23:08:56 ....A 335689 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd7af001e6232a2ff2666b37b4b44804b11aad6cf98d92b89202b61f57b5377 2012-06-28 23:08:56 ....A 1329152 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd7c1c9f1b57c66187851e269e8213934d93b294ac3df7a16d68cd557fbde04 2012-06-28 23:08:56 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-acd8da6413520315a3306eac945e453a34072b21af213ad987dd049a7f1e7887 2012-06-28 23:35:30 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-acda8dc10ce903b1b0496674967b29e20c7daaaaa3ecfa02d9a4ee2126afb1bb 2012-06-28 23:35:30 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-acda9a0e9e02fac299f5fa0a81b0e64cfd6027d238cadf5f4440ff4223bad70c 2012-06-28 23:35:30 ....A 1024516 Virusshare.00006/HEUR-Trojan.Win32.Generic-acdacc2e5aa25c368be18fd9c1ba566b9f347997da6d2cdb159d3a817e1a4e6e 2012-06-28 23:35:30 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-acdcaba1b9e440183e7a349e1c590f617e8d659bc92823624d41d34bd45ef74b 2012-06-28 23:35:30 ....A 3207212 Virusshare.00006/HEUR-Trojan.Win32.Generic-acdd12902f2e1993a9b7e0dcf972e27ed9bf77dfaa8698368811358acdfe6152 2012-06-28 21:47:30 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-acde95e8ad585aa60e38986c6fcb6550d15c2dc5cba4af199076a6635452c932 2012-06-28 21:53:26 ....A 241834 Virusshare.00006/HEUR-Trojan.Win32.Generic-ace0101e1004916d2656ab5e9d788f61ff0a834388126487658e2ee6d1e22d38 2012-06-28 23:08:56 ....A 116671 Virusshare.00006/HEUR-Trojan.Win32.Generic-ace28b96ae106e1e785891558ccea8647b01b30636e69b0273b27095b30a6e5a 2012-06-28 21:25:30 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-ace44d8bb6c651816eeb6c46491e41386ef480fdd375e24cc1df8f9ef87b6649 2012-06-28 23:35:30 ....A 584124 Virusshare.00006/HEUR-Trojan.Win32.Generic-ace54c61c59ee88051bcc0c541320ba1225f042c6246d95557cfa67bf8117e52 2012-06-28 22:15:20 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ace93b104cc3e6b90fd83621ce0b52acbd8a188de43a2f4eb8ae13964af1a24a 2012-06-28 23:08:56 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-ace970e847b051c6a2df479e4d3ca4b29460d6ed8947c9a7459a0feb3a7bf2a9 2012-06-28 23:08:58 ....A 995336 Virusshare.00006/HEUR-Trojan.Win32.Generic-acea6dba17f0a4340832f0c8c017950bd87266cf56283d077b101215a07be1f9 2012-06-28 22:01:16 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-aceedf16b5a8a42b6b8f038b3f28722a5aee3570d65353e8d3f4ec6ae0285480 2012-06-28 23:08:58 ....A 28915 Virusshare.00006/HEUR-Trojan.Win32.Generic-acf16dbf3817ba7b2b26362013add1214d43ffa54f121d4132eb37169702b240 2012-06-28 23:08:58 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-acf44f5adbb430af9e7839b193168a8e3709a89c82ae9e8c564288f751ad4ab2 2012-06-28 23:08:58 ....A 16978 Virusshare.00006/HEUR-Trojan.Win32.Generic-acf4c9f9a0f7ea601441cced1aa372ca2ed13d655a106aaa826c8b63eff2fb5d 2012-06-28 23:35:30 ....A 566472 Virusshare.00006/HEUR-Trojan.Win32.Generic-acf55158cfe17bdbc7a8f9c5953ba20bcd7a8e0372a95f627a2b7a3572f1728a 2012-06-28 23:35:30 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-acf5a8115e906428d82bf73a7e7c43d10c9ff54b6b480240f04510d31a46db72 2012-06-28 23:08:58 ....A 1376737 Virusshare.00006/HEUR-Trojan.Win32.Generic-acf6f0fe61420d900cdcf144d36b0fa2aef62fc2017071170a3aabdcc8de6739 2012-06-28 23:08:58 ....A 120384 Virusshare.00006/HEUR-Trojan.Win32.Generic-acf9cb650434693839f4c3e92be382e067101dbb7b4c33c82362dba49e2d76fa 2012-06-28 21:20:14 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-acfbab8d04830c0aa8701a9ac1aa11e26802653eb7a2429724463ac42411c056 2012-06-28 22:26:44 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-acfc276e6d9d13b62a758e6909cbe841bd73daad7c8370fac24e6d59f163d93c 2012-06-28 21:01:58 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-acff23533dc074dddc51108602f1e5024e0467468abdbdaea9e70b31d896a0cb 2012-06-28 23:08:58 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-acff7051c3834db9b4b80fbd014e3fcd4393510820f962dac3ef78b68f2b1064 2012-06-28 23:08:58 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad02020c03e9ac2c61739fe719c67fbdef61b47fa6326959864219451c250a20 2012-06-28 22:18:24 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad02258c52f03c027b65e3a20b98292d4f94453bceefb508a4e20e49fcdbc92c 2012-06-28 23:08:58 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad02491d569a7cdede73e9f562486f603257052961fed5c2822e1cee4722360d 2012-06-28 21:21:22 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad03007e7da4b6ccbb72e103079d0a1979e05d24c29cb0ba956b8b25e46c1e0a 2012-06-28 21:42:00 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad04bf88e59c743c7cefd31c222e5145ba08fd6d9eb78d58ecd2902178823c5a 2012-06-28 23:08:58 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad04c72feef9fba1ca7d3bb7d8133f12b1f34128f4cf88c529c49bc9222ca9be 2012-06-28 22:06:42 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad054782eb2008e2d581b16b22c5520ffd047441fde4a2337e6058bd653229d7 2012-06-28 21:03:52 ....A 27317 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad055167a7590e97b6c122f0f73618a5a8277ad0bc2b6b69bb6164fe0aef170d 2012-06-28 21:07:48 ....A 75280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad05b3fcfddcc868a4cfb5a2f704d8b5bfcf26514899944fa05fc3f573469ef8 2012-06-28 23:35:30 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad05be1cfe127ad60bd160dc46192b795c4d81efe7de43da9ea9b1c4f6be5b5b 2012-06-28 23:35:30 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0911be1db4d523ad603f4b7732404eae5fe01e1010d0e4b1eaa9f658471685 2012-06-28 23:08:58 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0a0e0986e79a327f4313f0d8e991a745cc6156ddc8673d203207f6e5d83f2d 2012-06-28 23:08:58 ....A 3424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0a770d29967b9543f4a36f3e489168897493bca84e4fc45d45a5fea7626398 2012-06-28 23:35:30 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0aeb2dbe3dcfdff6d7e8e5945915bc7aa88ff3581ac2f54f340adf5b4a78d9 2012-06-28 21:57:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0b2e07d988bc7beb473150b00566b7638ff1ee9a6ee424d8333b74228dcee3 2012-06-28 23:35:30 ....A 449024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0b8d3f0e6039f942b0ab964bb96fc9ef528ac0fd8e37cb1b1977ed6a617268 2012-06-28 20:53:42 ....A 73443 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0bcafa58f405368bb970d58da001b4d679a392fede8bda37a112094562bd5b 2012-06-28 23:08:58 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0cbd551c0f55e6f7cc82126f0cda1dc2e1efb9481230589a915e7635061fef 2012-06-28 23:35:30 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0d4640ad5df4c09a09210e64cc1693d1e1c126ff65a09a39dab8cd23023403 2012-06-28 22:01:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0da7e3fe050c89b4114a1cdd2174609ba39202b8d4b9ceb70aa54c5c2f72c0 2012-06-28 23:08:58 ....A 946176 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0e3fd295350f78bb59d0d1f8ae0f0e91c22f1e36590448c8d945cb3ba1a2d7 2012-06-28 22:12:08 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad0f8619d5cc2ee7ceb2a679be0cf7aa3766fb08b23e1ef7f20568bada179304 2012-06-28 23:35:30 ....A 40192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad11d181839fc3d164ec98c3c03ff09310d271a843597c9e108c81c12bf0ecd7 2012-06-28 23:08:58 ....A 31640 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad12792f8070c10577fe4d32146eea12d49ef0490e8cd85ef3ab4b23ab6714a8 2012-06-28 21:10:32 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad14b06194348b68eb0489f0edc1a623ae9563ea66b8da64e653b6d96de76cbf 2012-06-28 22:03:22 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad15b9d3160accc488d7041ced9b55879d3550d639b3cf8eab9a7dd154387150 2012-06-28 23:08:58 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad1b418b07182fcc451335d1616f7011601f8a14d2dd5d05983c460bedec4116 2012-06-28 21:46:50 ....A 593938 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad1d9982fad1e82a29995aad4d6a5b4fd8e384abfe034f89673d350327799e9d 2012-06-28 22:13:26 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad1eda487921d1889790e45515467d2f788fc9a3c63ea0aad52de819853aa182 2012-06-28 20:53:22 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad20239f71853d79def73f20cd846bd5d38c3e03be4b565f027f92ba9171f0a8 2012-06-28 23:09:00 ....A 19329 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad20406d9dad9e7244912720fddcea6d037e54593b2004c5f548f66bf07d4e5f 2012-06-28 23:35:30 ....A 2365157 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad2172deda1d26f0d76b8acc177cb161a63a91648b54908e85e079011af33a62 2012-06-28 23:09:00 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad220c90a83ba1bac2c57e3875496bf87e8cd8e3be6089810c8715ad3503091e 2012-06-28 23:09:00 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad242b1a8f9564e7330ebb56b510b51e3d1b3e3a3d3dfda8d92d0fa8a980ef34 2012-06-28 21:57:14 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad25efe8be520d22ff2056e64a8fc7e6e0d27deeab93063072d3442713f491f4 2012-06-28 23:35:30 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad2719dccad134935983bd7af1f5e02d2620272f4919184bfa2fb96e80f75a5e 2012-06-28 23:09:00 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad282c91cb408f94094ac4fde7d12807aebc73efed08c19935f3411acbd903c6 2012-06-28 23:09:00 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad28a97321bb4bda7f910fab52352915a3c0f286fa5728984aedde0ff68aba79 2012-06-28 23:09:00 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad2b1b0fb249206e2d400669ae088dd7f0eb7bc1633564c94e0563a051ed5c38 2012-06-28 23:09:00 ....A 97424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad2ca718b1031c5197c7ee62735687e2a88b85db6ae3d7e91a92bc70dd12d787 2012-06-28 22:36:22 ....A 7120450 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad2d2c5ec086331e16c902de5ac83e3b96e14438e099f9524e39f99a0f5de2a0 2012-06-28 23:09:00 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad2ee0788e57d648591f1e9327298af58c7255720a6bc9fdc1e2eed308e48d99 2012-06-28 23:09:00 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad3017e18d5e69cbda33a0d8d90efab641e7d3280a4f10d022f4f19e0e1931ec 2012-06-28 23:09:00 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad3026d1999cd49e79e2208d0d7c12dadecaa17022c6853dd3048d8db17524e9 2012-06-28 23:09:00 ....A 39520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad328476b4a1267054d1df15b6c9dedef3a1fe36784cc2547288070f757c09f3 2012-06-28 23:09:00 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad336fa6e937a95bfc7020e4b875048a8f6ca59e05ec9d271b62c50f69dac127 2012-06-28 23:09:00 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad33b200a8fd5503ebb41c2c3640a76fd5204bf9b549f693a21c9938c1cccdd7 2012-06-28 21:54:56 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad340e8025801943c990f4030bc26b79f831234ef193eb60c1c33c974639e3f1 2012-06-28 23:09:00 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad3452f97916315237ecb62da2032d63348012a1d206b9166a3bbbc1ccd9194f 2012-06-28 22:30:42 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad36a586adddc8ec972f2236e7840a82270ddf703439e118775e0ca8cf0bfa21 2012-06-28 22:20:06 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad384f511b9a2efc68d7b2e0177bf24b562f03cee89a516b534779f1011a00c9 2012-06-28 23:09:00 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad39c718e71c2c8b11ea1c54a2b2c62f50a31d4b532533b08c8b8f97a9d8959e 2012-06-28 21:18:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad3b098a52c2c533317e3debae894ba8e715a87b35c24f6509e138145c8d5a9f 2012-06-28 21:23:56 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad3ba8f510e8d6f31c1c8b6013d877bdb65cc7369e4c0a8e6809698fe5da953b 2012-06-28 22:02:30 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad3c833da7d6b78aabd7226dcabb8d4dba1fcbc9d56bcfa2fc5ca8a201b9c24f 2012-06-28 23:09:00 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad3d2497036d0c1390b315b1d298cbe8c4a9da26bf2e745b70e6ad9a9b00e6af 2012-06-28 23:35:30 ....A 115248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad423b5ed49a83f26fe2f459568bdf4b17445577e2e2f2776419f3a75e6d9b09 2012-06-28 21:33:26 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad424adac41893fa345ef8ce85a066ad28dbbf755a93678e040e5f10354866c5 2012-06-28 23:09:00 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad42f1aed2fef9e53fc409c521ecb388d9fb9336a2702335714feb66acf447f2 2012-06-28 23:35:30 ....A 351232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad433054662302538a77bd6f733c667d6ea423a5bff60cdafd534a3ab4f48337 2012-06-28 23:09:00 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad4482322f5160791888f3382a87b8c857b775be2f993e3e1154632a03abbcf7 2012-06-28 20:53:48 ....A 31250 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad474f38491e0999f7008598bea61b2cbe063067dfdd4f50c28ad094a9328efc 2012-06-28 23:09:00 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad48ca7ca2de6fb43719cf91488a5b42727fbc18e5285a3d8e6e3426c62bdd7c 2012-06-28 23:35:30 ....A 1868800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad49f1068fa5ee351d1b91c96b25754541772bc2521a9e51238e67fcf59723dc 2012-06-28 21:44:22 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad4d40b05a4f6f1c82107e77e14bb89c0e7718a240f89db6e3cb43ccefaf7c5b 2012-06-28 23:09:00 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad4ff11bdc44449663e22aeddb14d3ba4545958fa73b5d5cbc4ae301bb44ab64 2012-06-28 21:47:36 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad55cd0abc824c8b54580a604c12f87805069f26b551bd8b507b1a973ebe75bf 2012-06-28 23:09:00 ....A 391680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad55e4139aafeffdc2cacf5d1570d9a14c28d0ed8db09a4d4f18281916501944 2012-06-28 23:09:00 ....A 62208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad56305f3a8c1fd1e9a2ce01355875bbfc99fb4ffaab30c3f8cb2b5b3ff7e3c4 2012-06-28 23:35:32 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad593622aa5c65053301b9725db9d692d1e9bcf3df870a53edc8441424ea3320 2012-06-28 23:09:00 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad5948530b9ec11653e93fd7ec515acdad2b9b6c6458af5652ea3feac6850a11 2012-06-28 23:09:00 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad5aeffdf5d41f818db1af96ab0b3131198e799829fde08920c7baf610a9c4f9 2012-06-28 23:09:00 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad5b428d0ae48702d51db5903e8a1cec2e297c9b10f57b47346e710cb269be6f 2012-06-28 23:09:00 ....A 442470 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad5ce18f6fcd35b8c937a4e78660a0fd4758f15a66a50439d882c5f3cca5dc8b 2012-06-28 22:01:42 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad63e4d30b1d7f7a9fc8800aac1aefc4edf58a36ad0af2a077fb39654076e116 2012-06-28 23:35:32 ....A 42390 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad647f3b3905f92fe95ce96b5e92596870c5fa61eca75c64c1bd215c56781528 2012-06-28 23:09:00 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad655bc9d5220937e8127e657fde6498c47c0cc41633c6142c3237ce40373699 2012-06-28 23:35:32 ....A 417947 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad66002756f34d7ae7095787bd48444a8eb83509aa06897675c0aeb1b1617cd5 2012-06-28 22:33:40 ....A 382976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad66d9e1b00969dec382fb55ec58c839891c34fe9776c83f11680f983c8c155e 2012-06-28 23:35:32 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad66f5de4bc590d3da50217618620ba0b52bc6954623beffa99113c91ddc375e 2012-06-28 23:09:00 ....A 489788 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad69eff1758dca13f73c6918e7d5525a00f2977223c10d776397b91c4df83eb6 2012-06-28 23:35:32 ....A 50552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad6c9931962cd7cb973a2910fcf897e184f6ed27501dc9fb79011c8ac1567a89 2012-06-28 23:09:00 ....A 106600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad6f8604da92bcf5d88c913fe55b514337bef6f1be974cacf2c969b510193918 2012-06-28 23:09:00 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad700918e1f694b15ccee412343c6433fa05d95c36858d561798ce041cbb9b81 2012-06-28 23:09:00 ....A 98479 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad70b0dcc7dd0e56eac8e3182c3c3c778bd969bac899c316e378c9c46994a7f9 2012-06-28 21:48:16 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad70c3618a588650aea09c78f2c382dcddf8b5e353185d3fffc60053b8688521 2012-06-28 23:35:32 ....A 28608 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad729f0f4fa2b0a2d06da84490e465701be8b60ffba580621b734785cad6471d 2012-06-28 21:36:16 ....A 17637 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad7346c74644b83307a0905cff8886f09be10d22b60efbc77dccd342ffa40a7e 2012-06-28 23:09:00 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad737a19f46f020ccb3cab652be36e3352ed0da240b7783d5898842a74ec039d 2012-06-28 23:09:02 ....A 1449984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad756bbff80e2171b57c54c3f603bffe215f5c79a70a4e16bfb3e6000a05648c 2012-06-28 23:09:02 ....A 381339 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad77cea0c0d60ffc29bc365917e5492350589e0ea63920e61e35bc799f720c56 2012-06-28 23:09:02 ....A 1265152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad7917b4e858aa03e0f35bc68340c2d234bc359410191d63b93b3928343c25ee 2012-06-28 23:09:02 ....A 455472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad7a96e0574fe675f15fe01103b25e1aa34eea185c9546870dfec3562d52a2b0 2012-06-28 22:16:00 ....A 168254 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad7ab6091596d20336487d23f1dfc005f9e250768b6e859ebfb46e56b8271380 2012-06-28 23:09:02 ....A 1137152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad7b66d725756a03b54b31646016281ba365e0b0f6e865f5b170213582d50704 2012-06-28 23:09:02 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad7d39a55bfc162d239feb6b06d2a9ab2f12d65baa06daafce54e63b6853414b 2012-06-28 22:27:28 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad82f5d500df028cc2f65cfebced451e3c2e40ac6266df7dd3fa6b244acc20af 2012-06-28 23:09:02 ....A 196388 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad8336fb4b6a589efb0c221214e2e8ad303619bc8cd45cd7ddfbe27b8ff5c146 2012-06-28 22:23:48 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad8374192474adfb487bd07705cba6e5bc51ad882592b208af8f6a276a73f1a6 2012-06-28 23:09:02 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad83c35117144313e458370e287f7af0584bb97dc8debe53d09c53038cb6c25b 2012-06-28 21:42:02 ....A 413893 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad855ce365865f77722e259069d245b94b32d9cdd3346b4f5ba1f08f6d34ae9a 2012-06-28 22:02:24 ....A 313041 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad87e0a482d9695d8d541c7b9b6a57e3006132eb8a8de983f0c64d6853043613 2012-06-28 23:09:02 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad88c3f1278f86c73af0c5f9ddb6c18ae78e1efa938c56661bee0cc399a66f54 2012-06-28 23:35:34 ....A 19623936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad89190fcc0c0122d56b57bf92d08889ee5de11aa32da9889b264ed7b831da10 2012-06-28 23:09:02 ....A 45440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad8b2379c6fd945a272c0fafd6dea15b2eda980f4488100942bf8839c9321199 2012-06-28 23:09:02 ....A 203344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad8bd6ba24afa960d8469b21bba9ac863c420f9f307bc808661ae89371053af5 2012-06-28 23:09:02 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad8be801f9ef0f0fc3ffebe6ebaf403f212d2d128e4c06dee9b41792df98b80d 2012-06-28 23:09:02 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad8c77c6e1e0ac037146ce740e64903206e0e41d0f18445ce43a980d82c0f593 2012-06-28 22:25:48 ....A 81878 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad910b13a9305c41ee01ae3269e5874b7714e63d186a686d14d8dda386ace68a 2012-06-28 23:09:02 ....A 744991 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad934dad00efd08a228ebaac888da01249f3c2b635abd096e568dab2a97d8397 2012-06-28 23:09:02 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad93dfa666fe79217b51546ec6daaa0e89ae087232b67ff1b7d6db275fee5fe1 2012-06-28 23:35:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad978c45455ea2376650ed362a8f060c9a27a5ea4eea653b46423d177417782f 2012-06-28 22:04:36 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad98471690a19cc7ad3df7a17d216461d70938756e6403bd171ccfa69f6570fe 2012-06-28 23:09:02 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad984b9ea36e99169abb0f8ddd40c55bf0ab610b02ca93b75244f67bf17f86ee 2012-06-28 21:31:16 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad98785ac9d7d8cf8d9b741fc1045152d4849dfc87e2115405873dc604f46c9b 2012-06-28 23:09:02 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad9a02d4f346cd8646db152057378baedf96d156658ccf85231bf5b2413835d6 2012-06-28 23:09:04 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad9c20b4a21f6737878e85d1ce6d747c8364f5d32f00b0814f7ce81b9ef3da04 2012-06-28 23:09:04 ....A 246596 Virusshare.00006/HEUR-Trojan.Win32.Generic-ad9e0693f637b64e5eb4a70c0ebaba61c3ff2ba4e8be9e62046431f7a966e229 2012-06-28 23:09:04 ....A 1228800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada06fb7570e4c657906d8f995def1e301cd3c09bc665420fb665d088919c73e 2012-06-28 21:47:36 ....A 220160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada2825200ccf994ffba251d7878a48ab1eae26a4491c96a407eb795d393a84c 2012-06-28 22:18:14 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada3dbcd9da5869cc6c01e9d9ceb1603dde796a1df8b43cd3254babd59f03300 2012-06-28 23:09:04 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada41156c4bcebaed83078e437450ab9efbd062dbc264750d27b3fef26a48ccc 2012-06-28 22:24:14 ....A 223744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada44d25b7a2e34ce6b70b83cbfcfc350b7793da25d03a6b1313d5483dcccdb9 2012-06-28 23:35:34 ....A 84696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada4ae453fe0bc4754175007f275cc01b2afa8ab2a6d66f23a866bea842c9c7b 2012-06-28 23:09:04 ....A 78570 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada61151ebe4230299b7dcaa22f6a6526e2448730545a47fad1b3d7c1744ce5e 2012-06-28 23:09:04 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada6411333b0423f23d22a6e760c4c496c5a33dbef3bd6bb40c3b9f0981b23c3 2012-06-28 21:00:24 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada6dfb1795f1e1c80feab3314aea488c5f30fb6d235f2547cf609876a75972f 2012-06-28 22:23:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada7cda7d953ad0d68c4f0b079ea12648ca1d3eefe46ead5410f644158eb2270 2012-06-28 23:35:34 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-ada990c84eb38d00e180e5372f62ed45092933ccb48c951d60c31c6d17ceeb6b 2012-06-28 23:09:04 ....A 94244 Virusshare.00006/HEUR-Trojan.Win32.Generic-adabb0e89ff02996a64d174a4e75810fa290de89bbcb661d795e53cb0ed7eac6 2012-06-28 23:09:04 ....A 171972 Virusshare.00006/HEUR-Trojan.Win32.Generic-adabecd6bf708e69a825576279ec074314067bd907571493674e280af840701b 2012-06-28 23:09:04 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-adaf34d59a450b4eff19e9fa9a00c64f0336b53396e18c5fcf0faab8273d18c5 2012-06-28 23:35:34 ....A 308872 Virusshare.00006/HEUR-Trojan.Win32.Generic-adb0b73fd6ef041b6bae080021305de7e4f3d30e01c3edf9ae49ad35b6ba71bb 2012-06-28 23:09:04 ....A 44957 Virusshare.00006/HEUR-Trojan.Win32.Generic-adb23523cd63bb0e9aaada7ee0b87dc7eaf5cd76ab1a94dca999724b3713a8d4 2012-06-28 23:09:04 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-adb4c741d886be76cfb4dbe925c91bc1188d41e461ba0c1545a2f63a743b3fa3 2012-06-28 23:09:04 ....A 2999647 Virusshare.00006/HEUR-Trojan.Win32.Generic-adb53a274ad3a1978177dbf630a61d49eb67687dea038eed5fe42292900e402b 2012-06-28 23:35:34 ....A 37021 Virusshare.00006/HEUR-Trojan.Win32.Generic-adb6b7544a0768b6689377536c4bc1344e32d6bf76c5831e08faae6608ede090 2012-06-28 22:14:38 ....A 220672 Virusshare.00006/HEUR-Trojan.Win32.Generic-adbccb985bd804ab3e268b25b03fed1f15ad2c7927f8e2f4952f01ab3ace094e 2012-06-28 23:09:04 ....A 33066 Virusshare.00006/HEUR-Trojan.Win32.Generic-adbd47249d420707776d1875ce904c82bb6718a3a5b45210a4251ef0eee5b79d 2012-06-28 23:09:04 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-adbd73d66b77eab30a458db4823fa80fa899d556bf3329d9a6ce07b0e4eff010 2012-06-28 22:33:26 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-adbde40f7b56bc5f350881ade93254c01b4e32e843701d5c153f1705f5c873f0 2012-06-28 23:09:04 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-adc44847e9926ae300c3aadb4d2dc13651e031bacfb0384999711232ba037da4 2012-06-28 23:09:04 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-adc481bb2b19fa0e00473bb3f8b6e8c312a40f26b6fc7df3e78a33f4d4e56e1b 2012-06-28 21:05:30 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-adc73f32203924aaf0d00be62e012a1547cbe277436e172fb4db7d3fa879f286 2012-06-28 21:20:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-adc86cd86f6d8b6906d086e11e41ef99a827c24ccbc538c610ee94d1d0d0fdea 2012-06-28 23:09:04 ....A 504320 Virusshare.00006/HEUR-Trojan.Win32.Generic-adcc3eda3ced5b1d8deac2f2d287c42b155d2b35335706d31dc1db7119383436 2012-06-28 23:09:04 ....A 37908 Virusshare.00006/HEUR-Trojan.Win32.Generic-adccc3e4baba6d0d62d8bf559e2b3b064f1267195e4284ca8d1829c31375878e 2012-06-28 23:09:04 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-adcd1d57785ad8a2836aff3bd53db5a2feeaa870247f6b30e07899a96aa6a088 2012-06-28 21:57:56 ....A 153662 Virusshare.00006/HEUR-Trojan.Win32.Generic-adcd9b3da5d76b3f1b09ec67c78dab2be66609382d59a909b34030eb568c2d83 2012-06-28 23:35:34 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-add17b186593be7232568902600ca8379d30d540d245a0171283e1d3140b669c 2012-06-28 23:09:04 ....A 114653 Virusshare.00006/HEUR-Trojan.Win32.Generic-add3b0f1c0ca1c710ba7df1857e2bf4e7681ce9b4c795aeff6f3908bf986b584 2012-06-28 22:25:54 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-add6578224ffb61dfc1f389923d97b1da5ae155a5f89077e4bd0d4f795c6ce50 2012-06-28 22:28:52 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-add79df20a0da75d4ff9cbd41ff3b76c8554235bc48f34dcd17ce05d7502e0e6 2012-06-28 23:09:04 ....A 509961 Virusshare.00006/HEUR-Trojan.Win32.Generic-adda5a11c065d21ce8e0075945c931da7cdaa2272f43127081b269fcb12ea7fe 2012-06-28 22:28:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-adda66b526b0337162c4adc251647192330c2bc81b46abb5623903b33fe88a32 2012-06-28 20:54:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-adda6fbc707a9f8ba2010b7100d26cdd8290b8a1b5b0ce3f98b8a1fe26b01487 2012-06-28 21:28:40 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-addb81cae6cfa948c2d0df7494b63707446f81793db2ebf280806bcad85b4eb4 2012-06-28 23:09:04 ....A 139288 Virusshare.00006/HEUR-Trojan.Win32.Generic-addbc3a8a4c654a756ce0ff8bd20e3769244ad5464bf9cc9fd6335295751d641 2012-06-28 22:05:04 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-addccc6d438eed74008363f671dfbf2a47cb31f1d311ed6ed3ee13c520b74aa1 2012-06-28 23:09:04 ....A 265858 Virusshare.00006/HEUR-Trojan.Win32.Generic-addd9ab51eb99a81bfe32a43dbfa329f3f7fd7f061d3f2cb02f476fdfdb0ed31 2012-06-28 23:09:04 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-addecfe328aa0ad77b2653941a59410ab51259517f06ca00f1a75367c38b575d 2012-06-28 21:45:00 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-addf34e6ca888cdc7f50f7b52921e969c0665598e216f16442f19366f8924661 2012-06-28 23:09:04 ....A 4109427 Virusshare.00006/HEUR-Trojan.Win32.Generic-addf68fc98fba4fd67454e72ec325780659799b7804e6505080f03dd211c0a38 2012-06-28 23:35:34 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade0c7916f3f1c29456ad0ee3d2c0627b1d0c2b71dbdc0f61246eebe9c80404b 2012-06-28 23:09:04 ....A 986112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade1e4c844adc5259ce4399e201feaedb1126f4a6669683366a063b1aba0e2e4 2012-06-28 23:09:04 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade22fbcf310a423553e9d0da55953d1cfa0ccc592ffe63355d5d7ee8f2622b2 2012-06-28 22:28:52 ....A 512517 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade3a94e05c240d46fb4965d7c779982ec8b0ae182d15562bce77e7c6d3ec4ee 2012-06-28 23:09:04 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade5752ddc63cfc60673dc354c2e56ed02b279f0235e0126631c822195847b3f 2012-06-28 23:35:34 ....A 41143 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade6760487c9ed90c17a2020a17e4dc416f2f9b939874eedcabf088b1cb500ef 2012-06-28 23:09:04 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade75215ccf4ac2aed3cdc4c743c0bb55b402e2c9f388c8e4144c1f51b294f28 2012-06-28 23:09:04 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ade924bf7e89db34faba9b3bd9b630f22907dfef5296dbb711cbaf882b18a079 2012-06-28 22:01:40 ....A 130660 Virusshare.00006/HEUR-Trojan.Win32.Generic-adea02d5a57912448bb9829a317c6899e4a354f0dc7ca7bea0774a2e66c75407 2012-06-28 23:09:04 ....A 2658230 Virusshare.00006/HEUR-Trojan.Win32.Generic-adea038c32c8549e4027eb4e5b9cf53f275b2660fb7f992f649fb37220aec538 2012-06-28 23:35:34 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-adec7d1666a951b2863e6f5ab188e34818ea7a4300fcbccbd946e65587d05328 2012-06-28 23:09:06 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-adef8995b07d3b1c0e273a162269c9329fb9bc7bc5ab022023db9cdd1712c967 2012-06-28 23:35:34 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-adf4a41ba0ab8fb27433c4bc439db31e16c4e2581db90cb36598c3b8404a18a8 2012-06-28 23:09:06 ....A 273009 Virusshare.00006/HEUR-Trojan.Win32.Generic-adf60f87438434accef9aac2affa458eba6dc22bbffea63ed562628c34ad976b 2012-06-28 23:09:06 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-adf640e7a1bd4b3cc2ac6c1a0534c951977e3c3a1f3afbcc2c82213060f17fdc 2012-06-28 23:09:06 ....A 1195520 Virusshare.00006/HEUR-Trojan.Win32.Generic-adfc03b1c01c0a8c3044b3d01f78d9b9f60cfb9fcabd530941afb842f457bb20 2012-06-28 23:35:34 ....A 763392 Virusshare.00006/HEUR-Trojan.Win32.Generic-adfd8fb8755fe86b6362eb9bf03b128831ff2ca9c7019c1cd59a411e3233a7eb 2012-06-28 23:35:34 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae000e7bb2f78128f3b21dd41e06cdddf526c55d2d9c9046284485a5b17472a9 2012-06-28 23:09:06 ....A 11730944 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae011b7e193dbdab04e2164f6f1496f9e5a3a642acee4e3766743dfda74d75be 2012-06-28 23:09:06 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae035f42e24a259feacaf2ddd06cfe2a33ed75cb1fcab0c975ce44e8be847926 2012-06-28 23:35:34 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae03817ca192a925d4dc48a1f9f76fc1c867afd99708d07f75bac68ecb6d865a 2012-06-28 23:09:06 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae03969409c622e2c9a1967c3e7062cc97807647a9226879831fc5a664637177 2012-06-28 22:21:40 ....A 442307 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae050f9256220074841b04ea45b8eb558b90ea76c5c0617599a1e0038354ebad 2012-06-28 23:09:06 ....A 413430 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae051c5c171f4a6c0e11c999c0ce00831954a0ea764f5af5975ed313cf1052ec 2012-06-28 22:27:02 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae06d22d63ccfd8b3bf2d3d7f64c453a006cb0c3f181d8f00e8d61023915a7e7 2012-06-28 21:33:50 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae0b2c74c620e2ce86c5a62de1b89355842b65e2fdba3d21f65c82937889b54a 2012-06-28 22:02:50 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae0bd2aeb747ef4b008838ff2815624a00a607cc86f418d09c4e1a75c2f81503 2012-06-28 23:35:34 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae0cbb0e1203efa26f3ab5abeb9d9b0af9acf4dfbe3069cfb2e7b343ceeebff1 2012-06-28 23:35:34 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae0d16b3525be856881be203078579fc8984dbe67c98c901430a773d962a4bf3 2012-06-28 23:09:06 ....A 471552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae0e86727983842c7bd44e772b1df61bd9f4fc4301c1ba5b8792a42e13221692 2012-06-28 23:09:06 ....A 1795584 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae116c7e8fffc6ecde808bfc2f67f33b90f65865c539235c357755759e67b299 2012-06-28 23:35:34 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae12ff98832c8a7b814e26f3cab2d61eb76d713424870bce89263fbe0c5e3987 2012-06-28 22:15:24 ....A 35569 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae1bf238146cfeca62d3faaad38b6e2c222851df89f6b1b606a1424dcb51f933 2012-06-28 23:09:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae1e98afbfc6cb62551702152d9d8f0a3f490c5a3ce5ff10835ebb2f061c6215 2012-06-28 23:09:06 ....A 68060 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae1fe03520e4ddd3730e84e589a2df3c28e42959de13f416baddc280a66ce995 2012-06-28 23:35:34 ....A 62549 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae2191b581d100660f14a0da2b374d1edff7855e23ca5a1cf9ed2adc5603b1d9 2012-06-28 23:09:08 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae21af8f0867d06f89fbb65a2d65eb5d2d754028a8eb09d1347a607ab907ca45 2012-06-28 23:35:34 ....A 47172 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae21eb369c85b8ca500ecae344d70e24e1ecfd628c7dd47fc1577195d7dce512 2012-06-28 23:09:08 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae21f3a2d1a0f6b758a200fa0cb35a53c639bcb61bce27f7d6b8d1c77e0ecd20 2012-06-28 23:09:08 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae221447ac525d87fcde3cffbbb38feae41c9ad03db9bda2eef41a074919d6a4 2012-06-28 23:09:08 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae23a3d4d158f9d69776aaa8f777baa3d0bbaf4efe4c45939ef16bb2a0989c47 2012-06-28 23:09:08 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae24f48819c1017c2547532aa1d120dd44e1fd11f76f495c9e9ac1cc4dce059c 2012-06-28 21:19:56 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae27400e4a1bf277021c170105718edf2c0d5276d2c96e9384ff85ca3d991639 2012-06-28 23:09:08 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae2999a9d9c2904a2ebc1e2cd06b48777374f4112e60699ab2d45196bf27dcb5 2012-06-28 23:09:08 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae2a231b33fafc9d1b2ef96cd47bfd997773b451bbd0545afc5157dc1dc595ff 2012-06-28 23:09:08 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae2cfc545e24c36dc878d0292be73a33ef4574a10991019d685cfd2af1ff4e3a 2012-06-28 23:35:34 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae2d75d948eda00c25297afc63f4a91c0f9a29e9f3a8cc41a5434a06ae82a465 2012-06-28 22:24:58 ....A 621819 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae354a3b09768a39d4de25669c95ef979e8fb1cc3a70e3f96a5e85de62d91668 2012-06-28 23:09:08 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae35a8782a2bdcb17cd0213e90f8b37daeebd612e544c4b3e64a0954620ed273 2012-06-28 23:09:08 ....A 360530 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae367b57fa5a18dc4fdd2d5fd817459f89e42e985eadc80ee64e17203347565d 2012-06-28 22:02:42 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae3b7a78ae480c7e8fee88d3107442dc52ced6b0a80c190acc4b82239318b50d 2012-06-28 22:34:44 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae3b8264203aaeec0ed40b0ef4594de84622aa608b48e7d9b04ccdf2cde0e0da 2012-06-28 23:09:08 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae3cacec600d635e7ae9a07fefb94bd655032a25e40db2d11da9b3b3b34c00da 2012-06-28 23:09:08 ....A 209347 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae402daab8017a4ccdb05fb6d7e541a405cc602187731fcae6642c52c4a002c2 2012-06-28 23:35:34 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae41ad6aeaabebd8601f3493f4c4d2b07247b6bb9763e7f5c4cbdde8b94442c3 2012-06-28 22:01:16 ....A 73605 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae42f52e20f0b55aed98dbea7648ff966afddd880f294cfa5bf43119ab300b94 2012-06-28 23:09:08 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae445a6ce0046b59669a159ff312c28459c603926789a103d3bd226d92510bb1 2012-06-28 23:09:08 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae446319c939971d6aea7e7c66a2c460bac5cf91b7d9dda0803a33d46875f09a 2012-06-28 23:09:08 ....A 2857553 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae447dc67f54b463828fb003bd315fef3bd8a03ee322eb06acb3f1a9e5e3a88b 2012-06-28 21:49:40 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae48f1f1133cc4cc1aee99f7d0aafcd7d7e2e0043a7b7d47936fd428155b261d 2012-06-28 22:05:54 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4a0dc1adf57c91a118c4adde54a2ef043ab784a6f5e831f6b777352fad506c 2012-06-28 23:09:08 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4b08133eb5d0ebd563034953a4bdaaabcd710d6fe4ed627f61703e896e93c0 2012-06-28 23:09:08 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4c26b6987cb8235358421a8ac6a03a02124f7a6430651dde1c9f2d1cda52f9 2012-06-28 23:09:08 ....A 573152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4cb964c5826333a822391b90e62f7bb974b2b7092d5295c288a130b6c9c125 2012-06-28 21:34:24 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4e1019e3b802004893743391c8a6d011112b6590b8c3f2d97fea1df5846424 2012-06-28 23:09:08 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4e1764f25700ce893f5d00318965291a6b7eb2447d85c4580cf00091d4c9e0 2012-06-28 23:09:08 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4e64f45cadbafca986390a730de489b6cda068ea0ee5bac54c1befdc2c11ba 2012-06-28 23:09:08 ....A 20761 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4ebca33e57bd83cfc925922c18a22145dbcba6fa61e087bd03bd53c0f0fdcf 2012-06-28 23:35:34 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4ef51e9ca8e11337f4b5690e8035646bf33eb78d7793367a435e8b525f2a25 2012-06-28 23:09:08 ....A 35885 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4f3484054943c79885f8edcb16c03a9dab4f6cf358f0d1a73030201eb34558 2012-06-28 23:09:08 ....A 335885 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae4fb30eb0e7adc1799c8f5db9b78715153106c8a0c4f28bad38fe2eabd17375 2012-06-28 23:35:34 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae50fe6fdcad87e9e5051fe8bb41f5f87331c9074ef30849d0f9cb4e7fd05710 2012-06-28 23:09:08 ....A 2034176 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae5136e13dd396ed5743f25a6d2a1ba1b736b0ea68ea05dd02f0ddab6ebd95b8 2012-06-28 23:09:08 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae55c1988f1aaae55a81fddf61bda6cb53c1f44a3fa3deb91743c10188695019 2012-06-28 23:09:08 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae57d1255c2bc1154043b1ca74d41d5749e0494d8f8661d4beed2e79483641f8 2012-06-28 23:09:08 ....A 16992 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae58c0c6457006afd85b1f86196f406c865a360ed8da842f40dc90eeb89ec8c3 2012-06-28 23:09:08 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae59a94c000718d3ecc8564a5a9250ac72b7f39be2babd12b636aefd02a7dce9 2012-06-28 23:09:10 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae59bb58820d0d5715cbf7921753ea8fe66ab43c08dd790192c4d72687c9d41b 2012-06-28 23:09:10 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae5c73df4a101f4c62444de8d8ef26cdcbd39cb10ad9bf5ed6397f26621928d1 2012-06-28 21:59:16 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae5d034ea649ef3bd6ef1cb775f2010a63d45f03a305ca07c2cbae2fcd940a09 2012-06-28 23:09:10 ....A 546069 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae5dd9de4bc48390fceb7e0256d8369efb9186b5fbcd21c03a5ce655c0d7298a 2012-06-28 23:35:34 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae5dee738dcff687098541b58bffa9dfa26b7a5f61c1d575532d72fd3ca6b479 2012-06-28 23:09:10 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae68e7bcc45a5f51076a0d34609b3dbf715daf6467538adc23ddb579471b76be 2012-06-28 21:19:34 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae697768f8ed8f0b1b7cf1cf1b1bf54a8fd783dd215a991e95abf9d9b1e36e54 2012-06-28 21:51:28 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae6ad8ffa464f76000cc0bee7d477825f20ac921d117844ea11eb720e3429836 2012-06-28 22:30:28 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae6bf2ae3e0df24492d36c0f1e0adbc29272948c57f01402cc2b47da8066afd1 2012-06-28 23:35:34 ....A 2136576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae719a9e5fdd4eb75c1600e8d635c6cee2810eac0cf92437916474a0e17c805f 2012-06-28 23:09:10 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae724cfc3f35df53e334351f0015865c00d7cd5f51a740255fd9521cd71598bf 2012-06-28 22:29:00 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae7254e921fce423322349639ea4593e0e5f6b362ff99d69e5a2407c3576528b 2012-06-28 23:09:10 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae74c9a01366a8acd5c9fc1611b9845e7fca515c88f1d577f515da9ef2dfcb14 2012-06-28 23:35:34 ....A 3215360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae759304987f180df161face2f15f13fb1cef4a1e30029ebcc3c6f9fa5dca319 2012-06-28 21:47:06 ....A 440832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae75d763a1a90114e0184816e7b3d5e446d2ef96d06ff6a914dc7d0593e8bae7 2012-06-28 23:09:10 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae75e20510f069993cd51109f2fca36fbcdc382e592c3bc70db690abf0759b86 2012-06-28 23:09:10 ....A 7268 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae7a9f2146c6bff7ca786395e90efc3139069672983ed46b50d044e81dfc372e 2012-06-28 21:31:10 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae7ab7b92dd7b23e4c6ff0287af5ebad4d27f7cb78b31fe3094c3c1bec2334a9 2012-06-28 21:58:28 ....A 139520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae7cd2779ecd6078410c1edc50b6dd6cd2c0820b11e044332a7b877515c6bb62 2012-06-28 23:09:10 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae7ddcbd32511d998d5d948f561e2cc55488ccff1b29001ba4f43d646285a412 2012-06-28 22:16:58 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae7df10b1c1f0f84b1a8d95c5d5db57298e0f0d1bf46f895a5aee48434f52c3c 2012-06-28 23:35:34 ....A 117776 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae825a7067ed084f3b446b7d69015ec9d32b458095fbc9b04c71d0475b42b527 2012-06-28 23:35:34 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae82cefa94a5ca085cf59e389890fd8bb2d8eb1631ffa844746b8a07c084e52f 2012-06-28 22:26:04 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae838f60811c66c8290b5c69eb5f7c0c31bcc477b30e64b15b4e631784871da4 2012-06-28 23:09:10 ....A 38995 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae8425e6127124fd73aa28181dd6fb95cd2d9f81359984769635c6449f768d98 2012-06-28 23:35:34 ....A 191406 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae85a362e9b98f62830f90b2a67e3297bc80850fe611154ff7afa4801a4dde0d 2012-06-28 21:44:52 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae85c5c83fa86f84c60294a995416bac6d476e3e3ad85d03cc0638f093ed48c9 2012-06-28 21:02:42 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae85c7eafa6ae135b30754b7e3056a885dd97ef665d5522114ffa001fa8c9e77 2012-06-28 23:35:34 ....A 1688766 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae88019ee808be239d8629d63a271e40231aef4a249d05162d53798cd9d94811 2012-06-28 23:35:34 ....A 342909 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae891e19add9a8d2b02524d439a0a1e7654d9de4fdf5fcdda73fd7f2f62bf9bf 2012-06-28 23:09:10 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae895600a0468cd5d04b4e592518649216fa34336eb28311a77ffd5a73dbbad9 2012-06-28 23:09:10 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae8a29fa26d832e2de1b74f0c1ee89f0ecc96121811a0d3466e49cbbb903f209 2012-06-28 23:35:36 ....A 186127 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae905ed353efc3b4be16d040da59bbd2d9891db9813b2a1cc70ffe1a5aa617a0 2012-06-28 23:09:10 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae912822e8e0cded846282493635d2e9f0943c12e45c96fc851db72a4303cda9 2012-06-28 23:09:10 ....A 52754 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae91434d8a736470c4708976ecef8c730a59248fdc565a7e79425b5c6f39b8cd 2012-06-28 23:09:10 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae917bea10647312771e1e29fb1d132fa23251681102a56ae0e374d985e66867 2012-06-28 23:09:10 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae933d283a5eb789c5df874b0e91b375f2e58f891bced5cfa43a74309deee934 2012-06-28 23:35:36 ....A 318320 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae934fc4777ea45f1cc19f07ce1af20c39ab552e6797abe9e7cc9d59ed908892 2012-06-28 23:09:10 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae93d8469979d81740551c5ccd830afb577beb2f21c4eab53934ab051798386a 2012-06-28 22:02:04 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae97eb7b6b0326d68f5077303dee0dd025e69ac2d467ef47f3395dea7d2a4dd9 2012-06-28 21:51:26 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae97f5c2e1c23368c6d73311299d136f5c4bd59599bd307bde846b15ab8fd44f 2012-06-28 23:35:36 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9963b23341c77543ed95856cc7ffd001a7031bdb10f8266ee4cfe48bbb519e 2012-06-28 23:09:10 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae99ad9a9d1cebe3617f1013a82d2d66dc4aaf8da80b70545a346205372eaa13 2012-06-28 23:35:36 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9a6665c306076bcd541892902b6021a01596a7bead59d11f1a521ca1418374 2012-06-28 23:09:10 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9ae02a87656fbd5a815108baee78c1e3c3fcdc0bf825696745f8b7f64a8cef 2012-06-28 23:35:36 ....A 65800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9c26e41591a5bc818a04ff0f911d2c0395f8601fcf3c5b5e210441e0c7dfb5 2012-06-28 23:35:36 ....A 8810496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9ce2e4808a2e3a104ca60f08279078e0533060f1fe6b6078fdfeb714e41cef 2012-06-28 23:09:10 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9dde52088cb540f20f57efc40c2439cc2df7eaf709b2f355551c1db1026fd0 2012-06-28 23:09:10 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9e9dabf334f892eb16cfc1cdba8136925bffcc61750e2270eefd544d2f097e 2012-06-28 23:35:36 ....A 25856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ae9fb71e3d2d556d711d24a38bbba0574bf6d56af1e1ea24ddbf95af9df7cbf3 2012-06-28 23:35:36 ....A 336253 Virusshare.00006/HEUR-Trojan.Win32.Generic-aea09a475324dacfe8f86dc3402d7e56eafa46fdc41ce1f653d764de8dbd83a5 2012-06-28 20:57:36 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-aea0bf8a0573e2eafde0c68f4dcb637cb92bbad9f698e3d969b43c58f4bfc044 2012-06-28 23:09:10 ....A 2944 Virusshare.00006/HEUR-Trojan.Win32.Generic-aea487a0b4cb9d355dfbbf4618a471d58740fe3a1d823b8bcd5ab80a1beeff88 2012-06-28 23:09:10 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-aea4bcb3eda1a343a538ad66b54a59c28f9a661fe4c0851dcc287639d6f3a4b4 2012-06-28 23:09:10 ....A 280416 Virusshare.00006/HEUR-Trojan.Win32.Generic-aea5372dd6255a1a7660b04d95deaa591028ad11dc461073bca0f168dac0f41f 2012-06-28 22:02:18 ....A 754176 Virusshare.00006/HEUR-Trojan.Win32.Generic-aea647ff6db3522e3d16d0e974092c91112feb2f9e320cf343867f18e3c6b2ce 2012-06-28 23:35:36 ....A 959488 Virusshare.00006/HEUR-Trojan.Win32.Generic-aea970c365fdd123d88149c3dfdbfc5ed1ecc62793f9ae81b5a3ba99a81a2a3f 2012-06-28 22:12:16 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-aead78c583e862e42a99a7b3a0eb6541fa38d2bda208ec61626c04db5c062d9a 2012-06-28 23:09:10 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeadd569fe0683b38138a004471fe1232833e5ea019f2330b73314b496cace7c 2012-06-28 22:26:58 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeaed009ec428af4f1bb9889aa1c0231cf7d871d09f964c410b486cf01f58c7e 2012-06-28 23:09:10 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeafdb5e8e6ec2f31468d01d42cebbce82de11aef2e7e5c09afbfae307d2e95f 2012-06-28 21:44:40 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb155c8c158e1817f45898429ba5e6d1f38c6210cc5c8d2cb49dba3b5d6faf2 2012-06-28 21:16:26 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb25b0ab1a9fac6966a9a88e7925414c94feaa7659cdd7dd676c4e875ecc444 2012-06-28 23:09:10 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb351e853fdc958d99c92789c3c3c1686da6a40d07d8cb23b1f179b3ba58def 2012-06-28 22:16:54 ....A 28617 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb3c884c9bc02ca215f8750ec87c4e0c0560011b93ff087894dfeea8a4a5e9d 2012-06-28 21:02:40 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb4621a1df211852c327f75f6abbcb063cdc1c020d7f71a94c319efd22e5fa7 2012-06-28 23:09:10 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb4d28833b7819a7a1cb973aa6e24ecfd8db7b5bc738eb1535ca19196e04704 2012-06-28 23:09:10 ....A 1392640 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb51a64ba5d76b056195a9f3d4e3cb4f6b37f7eb8b67b62748f4209b4b16965 2012-06-28 21:34:02 ....A 113669 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb55d91437cf433ab3f3f85f81f454c3d1b0d08c50f744d8fd75889cc5c7e9a 2012-06-28 21:00:48 ....A 34311 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb5715a6fbc2bc09de8de5ea62556226dd09c0a6513448e082f8ef6b059b1ae 2012-06-28 23:09:10 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb5e693a44bede45569e91b9313c11f3d26aa1ff806fb75e8dd342f9354a2ea 2012-06-28 23:09:10 ....A 242696 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeb7cebd91876a0a7255b3b89c65393420afc181f40deae598a8c912a47c38ad 2012-06-28 22:19:42 ....A 386560 Virusshare.00006/HEUR-Trojan.Win32.Generic-aebc4ed31d1de552e08c34d22dbb245febcb62d7bdfcbc83113663f49bafb841 2012-06-28 23:35:36 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-aebe039b2a9e3c71e202663820089d25ef68751c0b5e74e321699a364cb65780 2012-06-28 23:09:10 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-aebe18a94ed2b443634c6ad01ffa87da4985df4f5376f08b5e50adcb125acd87 2012-06-28 23:09:12 ....A 1815040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec109290c92fbea930abc6e3eb790c7e1809d4bbcd624639284863b2496e97a 2012-06-28 21:42:04 ....A 329728 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec12d2e551898e75f3caee78e31bd7088d9ff02de07572698c5cbfd789b3514 2012-06-28 20:59:24 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec276f123698b36a89b06cef4642b58ebc05431351db4a275c1f5a979e7855b 2012-06-28 22:20:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec2a72aa14446e004c82355708aa31334352124c9721aabed4ccfd1bf964f13 2012-06-28 22:05:50 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec380b874984fd2aeaea65f746a8ae73c22306967e46eff2579ffd11aff531a 2012-06-28 23:09:12 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec4d6bf93c2743bd5b78d5519cb8d16f27ec61eff0d0b7a2745d5374e9427be 2012-06-28 21:49:32 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec56eb97c5367aa0e6eaac1eea0c08ad4a0327328dbc57bdae509da8867fa14 2012-06-28 23:09:12 ....A 5497856 Virusshare.00006/HEUR-Trojan.Win32.Generic-aec8efd5702f8de1779cb8315e5820b27f8faba2b0bda6c4ae4fe850d8d5dc99 2012-06-28 20:55:24 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-aecaf250ef4990fa7bb71d9e7d573ec49a18955c5b09bc577e3d3a27eb9fce4d 2012-06-28 22:24:00 ....A 40087 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeccf66871ebadfc032dd426cb166023328e62618d3b07ecd02fc6c7318ae20a 2012-06-28 21:48:52 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-aece1ec97eb2885f65ed4faae00cd6e8ed207326c23578e81b2c8e4cb0be2082 2012-06-28 22:32:08 ....A 95247 Virusshare.00006/HEUR-Trojan.Win32.Generic-aed2bd8daaabb3a6b311b767f923a57568944d4a5241aab7ccce33e3e7edb5d2 2012-06-28 22:19:06 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-aed4c09eb3cad86a45caf36a23a293107cc346e807a3b3e8c3b0bc2a783a289d 2012-06-28 23:09:12 ....A 632398 Virusshare.00006/HEUR-Trojan.Win32.Generic-aedbd32e93eb3bda1ac1ffbd10958d2af92022e26cfab1795d17e2b89fa17498 2012-06-28 23:35:36 ....A 90575 Virusshare.00006/HEUR-Trojan.Win32.Generic-aedd65837653883074c50c71d6756eaba8f9f2406701a55cc2aa88393253ab30 2012-06-28 22:04:10 ....A 1397843 Virusshare.00006/HEUR-Trojan.Win32.Generic-aede60bed6ade8f2073d94df443cf92ddbdb7fdaa23655234294d4cb969110a8 2012-06-28 23:09:12 ....A 125376 Virusshare.00006/HEUR-Trojan.Win32.Generic-aededbefaf3a83b24d5aa27e27c14cb835c2b57b720f95f4581a14236c6c40c8 2012-06-28 22:06:16 ....A 6336 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee1a2843604ce2428d7d374d82e4250520e95d6b6a85ffe8295828a57f1f228 2012-06-28 22:12:00 ....A 378442 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee2c400820a1f35daa1f5a952af73932d2e208c736c9afe6f55832319534ded 2012-06-28 23:35:36 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee3073e19044a731c0c175535cdeddab9a651e70b618e19c7b754a204fcbbb8 2012-06-28 21:10:04 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee73becee38a0c080cf697821305f6d6c363f002866f58212287f4d38662ae7 2012-06-28 23:09:12 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee763afca953cd35462b301e5e15361879e1d6069339f51578012069415b25c 2012-06-28 23:09:12 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee88a92b3f01529eb85d966d95edea4b7d90f3387f2071337fac617024c2288 2012-06-28 23:09:12 ....A 227220 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee8ac96e4a6c7e6efa4bb626629f4c184672d3d9e2db9d7d0b6a3709a3514aa 2012-06-28 22:20:52 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-aee9e3b32fe78e0bdee1b55228ec2ef30d4f17254be478344f073cddcbfbbfca 2012-06-28 20:50:14 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeeb161678fb02708bfc760fdee4056b5189e8cad3c985384c8597cd2d15ac46 2012-06-28 21:18:14 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeedb2350819c60217cdf37f5182b9081207377097a7c577edfe494dd42f79eb 2012-06-28 21:32:58 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeef4dd64ead202b5d335fb7baa2353bee2feb80b1b230996cafcfa1f2077b22 2012-06-28 23:09:12 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-aeefc834a3a5b02e8e4eab98277e1349f2628f48bb36025f48e42765b583b9b3 2012-06-28 22:27:28 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-aef4bb1d1c61c7cb3feb1385b8123ba7bc2b8c4f7eb6b399436886922b64c5bc 2012-06-28 22:25:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-aef71c8eb186d31708b5225f3938dcca444b8646f9a8089941dabacbda6040ef 2012-06-28 21:01:42 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-aef88c81fd8c022f03dd50106c8601881ff4eb0f849f3d5141335c11250ac3da 2012-06-28 23:09:14 ....A 29829 Virusshare.00006/HEUR-Trojan.Win32.Generic-aef89911af76bc2e5f8cd6d746a7d4577fb60a7b82ff6a4d2141ab0273d92093 2012-06-28 22:11:32 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-aef97bb0ea224285b18b08c84501f0710cf731bbccdb2d82d3c0fd0ca6b38923 2012-06-28 22:20:00 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-aef9ff87d56eb7429bdf981663e5c9b83aa9bce7fd0b4acea88aef7d5fa82b1a 2012-06-28 22:21:38 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-aefdde9bc17074beff2e5fc98a5675ce70da1af76fd7825b968f3253323b1a4a 2012-06-28 21:04:44 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-aefe880a7970164a824863bdcfd31dc6faf3f9655a5bf10881ae9d16f675c7d8 2012-06-28 22:31:28 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-af00391bfa14a5322aac8eac1cf9258fdd42882f4552a429166592d9ca68e9a2 2012-06-28 23:09:14 ....A 1633149 Virusshare.00006/HEUR-Trojan.Win32.Generic-af00a67e2cf656920a69dacff3431bb1b5a48ca2a1d9c2a5d11b3946d3033524 2012-06-28 23:09:14 ....A 796160 Virusshare.00006/HEUR-Trojan.Win32.Generic-af03a998df35658e74a6c68683da4cb8b9bad9afa00ff3c45b289eae4bcff217 2012-06-28 23:09:14 ....A 52864 Virusshare.00006/HEUR-Trojan.Win32.Generic-af05e989be14308cb53142c760b0067f806da879c7f7fae1289e95d1124a452a 2012-06-28 21:27:34 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-af06325fbd5704cd7bd1e80cb963a4ad99ff7aeff169c695fec7804a42d73c23 2012-06-28 22:01:36 ....A 15794 Virusshare.00006/HEUR-Trojan.Win32.Generic-af088447500a7f41ff731d38f00d639003c3121332d433397450bb13f7e0a99a 2012-06-28 23:09:14 ....A 681984 Virusshare.00006/HEUR-Trojan.Win32.Generic-af09326f8202b4b56b5df2a66062112cb5c1d2d7be062a8f19994ff2c831d62a 2012-06-28 21:32:50 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-af0b945e684a739e746c758cc5b3e2f38d0415e7b4173a44c12edd416e2a4324 2012-06-28 21:20:24 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-af0d6bfeba7316974591dec75112eab71414548152855b9784bc0a5224483e43 2012-06-28 23:35:36 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-af0e29fa6770553b32c0fc8250f5cf358ba8674e632981492282bff2c8022efc 2012-06-28 23:09:14 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-af0f6b2b6ab02cb7681df567a6e46ec92b7bbaa54d466a1f09f22b3a8995d6bb 2012-06-28 23:09:14 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-af112c3e9887b876d0503f2457ad47a23446ce428c30df09b5ea82e90a5f48c6 2012-06-28 23:09:14 ....A 967168 Virusshare.00006/HEUR-Trojan.Win32.Generic-af114f4c7085fa160b0d0cab027b2e858bd1a36a393efb9c78a5d94759564428 2012-06-28 23:35:36 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-af12e0ea0239eb40782806a688f0b613185f9a4a664a2ea710e9032565342123 2012-06-28 23:35:36 ....A 28256 Virusshare.00006/HEUR-Trojan.Win32.Generic-af136bc9d1048c7a93816221b172b3356c3b04f332bb3473c62dd6c438df749d 2012-06-28 23:35:36 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-af1566d402dd4360bc67f28f441637997ca4daf08a5f9e312032e338558e5a5c 2012-06-28 23:09:14 ....A 15301 Virusshare.00006/HEUR-Trojan.Win32.Generic-af15cf7dfeb9cb2eb45f057d46916e7db7b53e2dc85bba58366b55987abadcc0 2012-06-28 22:20:30 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-af1688d0b42df73fed5e46239c9a6827b02e95a5e96d0681832ebfe36f21a698 2012-06-28 23:35:36 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-af177262f62ec522afb54f854c29de44137b29edec90d8279a83d116d3688922 2012-06-28 23:09:14 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-af182962925ff39cc3110358ac1b1cd9df3be67e38f85c866e2aefd2155b9a3d 2012-06-28 23:09:14 ....A 168603 Virusshare.00006/HEUR-Trojan.Win32.Generic-af1b043e842416a9de28355232777aa06b9c95d88eaffcd6ab945b9a466dcb2c 2012-06-28 23:09:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-af1baec545cc9df26044e881fa98f9f6a85a5d9f525146afbc5ec39916f2b1d0 2012-06-28 22:26:12 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-af1c901e3e06d555e852b4f4a9f769698df405ef16ea54624549b2a764e4a586 2012-06-28 23:09:14 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-af1de8908d88c1158e5a7dbb686f70c7f4e5c5f77978013de198f6373763eb75 2012-06-28 23:09:14 ....A 161842 Virusshare.00006/HEUR-Trojan.Win32.Generic-af1f8bca1ca03ad222e4a9937fa74b450633796344743e77c83a937c692d8fe2 2012-06-28 23:09:14 ....A 782336 Virusshare.00006/HEUR-Trojan.Win32.Generic-af2018d7b97db7937ee39663f955e7b6f3d9b0c92adc1b7aa141371d17945a59 2012-06-28 21:24:50 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-af244700093365d10277f394027e3d0b4aa6e259f6d32990624619d7df993488 2012-06-28 23:09:14 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-af24a469830ce9dd03970969594e3f8c94b27173d887b00f8901d7bf8c081d35 2012-06-28 21:18:22 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-af255c45c07af7d19faf8ff48ce26a91ade7e69a94c06963043f08efc6bdf452 2012-06-28 22:06:46 ....A 81421 Virusshare.00006/HEUR-Trojan.Win32.Generic-af26d2db637c06d9fefe55006faea025c20cfb5ec8868205f7d1ddf3782e480e 2012-06-28 20:59:58 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-af272b95c708ca18d8b8bdb5dbfeca90f5a546b069c4802098278a33e8ff0550 2012-06-28 23:35:36 ....A 4116 Virusshare.00006/HEUR-Trojan.Win32.Generic-af2761a71026ed9547ca04bc12515635134182fc11d950b91dbc0d2d8f459b99 2012-06-28 22:04:28 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-af28d5f8b263a9a3f2b547e8c8eb5e4e5b1d38c0feaffe11178a6be4a38a0b20 2012-06-28 22:28:30 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-af2a930cbc6e9644bd461d2469f74ccf4f1167c6cc018148295e3aa578246855 2012-06-28 23:09:14 ....A 165604 Virusshare.00006/HEUR-Trojan.Win32.Generic-af2ddc79457f91ddf0debd649c2b5eb9c75a319ec086d58ac008c5fc185eb1f2 2012-06-28 23:09:14 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-af304760c943034921a5d7221d05429f258ff32d6332ce867f756fe81a78f345 2012-06-28 21:45:40 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-af30f704487dfc1495c003aa9d560a24541d85a002337bdcd4d347b53c35c20d 2012-06-28 22:25:24 ....A 859624 Virusshare.00006/HEUR-Trojan.Win32.Generic-af31e0208eef2102f94220c28af73a333d611b00c1a93e428760e91078e7428a 2012-06-28 21:09:48 ....A 850944 Virusshare.00006/HEUR-Trojan.Win32.Generic-af3281ee019775a817573b97843eeab46669200b78c073b31c366c4eb34e584b 2012-06-28 23:09:14 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-af32bc4fb77bc36b7b86f9ea1d12905b130297f1e2e2af26d4d18c18239a8ce7 2012-06-28 23:09:14 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-af356012f384447bb10e11346192baf46a986e30894a56f591cd8a72be50f760 2012-06-28 22:23:32 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-af370ed54fd48692a728c1ed0cdb6b044f4e22e0f5ccdfad890e31a8184f3a85 2012-06-28 23:09:14 ....A 472064 Virusshare.00006/HEUR-Trojan.Win32.Generic-af37901b0650accda50b65fa61ea406ca8aaff80614b4d2ba571ef979dbe2ef7 2012-06-28 23:35:40 ....A 552748 Virusshare.00006/HEUR-Trojan.Win32.Generic-af398d54b23d59b4a02ba1f11b3d3c9f5dc497d31ddf3608228cc4e7d7ef732d 2012-06-28 23:09:14 ....A 466690 Virusshare.00006/HEUR-Trojan.Win32.Generic-af39d95eee3a822d8c4e8bc6e016d758d414e93464d63ee607e4d604382d03d3 2012-06-28 22:29:28 ....A 50536 Virusshare.00006/HEUR-Trojan.Win32.Generic-af3b54178d708f33b66cce0e7b8fca03af92f8811291e25d53c8aec82bafa92c 2012-06-28 23:35:40 ....A 37908 Virusshare.00006/HEUR-Trojan.Win32.Generic-af3bf898da5864f374d850aef31b79987b3cf53f8e2705dad7e05dfefaeb787a 2012-06-28 23:09:16 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-af40db6819f2c10c08c8bc13c968f279495606f3fdbb734ee536156935ea734e 2012-06-28 23:09:16 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-af413354256afb2aa493aed5e92e6caf23d5f1f7e04b4a079df80e0fe6e290ba 2012-06-28 22:16:44 ....A 806912 Virusshare.00006/HEUR-Trojan.Win32.Generic-af424fdfa0c39d8c01e7364fbb0b070d9663ce37e2d8df18a8c62cbe606a13c7 2012-06-28 22:25:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-af425e353f9aa952141dd5020e4c96fd969163fb621b36e7651a5da4138416db 2012-06-28 21:17:56 ....A 278734 Virusshare.00006/HEUR-Trojan.Win32.Generic-af426a611c3f9f68866f257cbcef2ab39765634d6086d7cd5b44d32037ebcd8d 2012-06-28 23:09:16 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-af47d44211629afd3624a2012dee9ce8b78093a2ca15220942adb38581ae86fd 2012-06-28 23:09:16 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-af49918bf2c95994a53c30ec6a819d7c42220cc694c1e61babec6cd7447d35e6 2012-06-28 23:35:40 ....A 294924 Virusshare.00006/HEUR-Trojan.Win32.Generic-af4a7103892e7e7047d8905ab3605aa5b4ef3c699989b4436931b1dbcdf314e7 2012-06-28 23:09:16 ....A 34688 Virusshare.00006/HEUR-Trojan.Win32.Generic-af4b64e4f1291b68f354d196e43343283866dba064bd39b2d634db8d9877e762 2012-06-28 23:09:16 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-af4c546e7cfab0026a8235503c582aca08cdf8d967298bc4615dfeeb2e7cfabf 2012-06-28 23:09:16 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-af4d273bbbddd96a798cc86c2efbc5e909bade3c959ce0472e85930c7fccbc46 2012-06-28 23:09:16 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-af4f1fbc3a29fceaa67dd595b7ef449bba8a2278ee868997f2f23c80a83fe7e0 2012-06-28 23:35:40 ....A 2388158 Virusshare.00006/HEUR-Trojan.Win32.Generic-af4f723d7be79698db16172a1cdcbdb2daeace31f741ae121eaca5222fc16259 2012-06-28 22:02:06 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-af50c8c7d67d3cf3d7c894e806c279e190b90750b3a259238725ea7989048de5 2012-06-28 23:09:16 ....A 974848 Virusshare.00006/HEUR-Trojan.Win32.Generic-af50db182f1e7be6ed5c795464b5aab52e03ba6b0d3079a4d29186eea06415c6 2012-06-28 23:35:40 ....A 33405 Virusshare.00006/HEUR-Trojan.Win32.Generic-af53b370805d44fd6c6ebfb6556bdb2e0f8d2ac7602271217fd7e1bf96b70e6a 2012-06-28 23:09:16 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-af579e0ce4c3586474f052dad168df6fbd0124283df35e722dd16641968db669 2012-06-28 21:53:50 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-af585a32534dcaa00eb474e52e3d8cbe24d9264634e6ea3ffdb745ceecb1415f 2012-06-28 22:36:50 ....A 333212 Virusshare.00006/HEUR-Trojan.Win32.Generic-af587cf3f56e5d0b5910d2ccc9c669b92b4473843b1fc304b663298f200d9704 2012-06-28 21:24:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-af59cce02c785d5f2408f3c38be3c0b4aa758d0fd012ad17423f5cf1d6c8c305 2012-06-28 23:09:16 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-af59e6fb236586541c403e1b4a4368983e4f8abb9c8e85aeecb8df32b738e19f 2012-06-28 22:25:30 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-af5ca5d438631fa0a473db6632b4a6e89ac9aca288c1f3dd0939024f8d351274 2012-06-28 23:09:16 ....A 1072788 Virusshare.00006/HEUR-Trojan.Win32.Generic-af5e8e6c8aa3145f4b228581edbae0b309f16902643d7e4324297024b307b97b 2012-06-28 23:35:40 ....A 142830 Virusshare.00006/HEUR-Trojan.Win32.Generic-af626aa1e1364a38e4d78dea7d29b01703f3f5e6378b6f32f2f53096f7ca49be 2012-06-28 23:09:16 ....A 174158 Virusshare.00006/HEUR-Trojan.Win32.Generic-af6290304b2d66f620fa80fee056a37a8b07697f3032e3ad1cb02a4a70885340 2012-06-28 23:35:40 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-af63008f519b9fe3e4fae31b9f4a036fb21920a8986b9f993c6ba39ce6746acd 2012-06-28 23:09:16 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-af631a1ea54a7cfb8dc81baa78d9009f8e486da9ba43bb78291f87b5b4f274f2 2012-06-28 23:35:40 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-af6527ded5580267e8c2c814bb32c5ea55970a982994ba049772f9f137741bd5 2012-06-28 22:28:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-af654abfae6b04c6033e7749413503d4c3261d8ca1d275e0c06455884bf55385 2012-06-28 23:09:16 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-af65f5cff224606bfd88cc55d924ba8c8d465a689893f92c5a760baccdc44204 2012-06-28 21:53:50 ....A 369152 Virusshare.00006/HEUR-Trojan.Win32.Generic-af6a342a9d929096e0d1662350617edbb7b1bc730d5a45ba08f56c05e10a2596 2012-06-28 22:35:58 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-af6d25c9d5dd910b720a25d9d8618fa48e16e9a8413922080f19677cb7fdff82 2012-06-28 21:25:52 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-af6db57bcf1ea547d19842e3d92565a97c9caa624298da43d006172e51a48358 2012-06-28 22:28:06 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-af702f27f2b23a97d94043a180a935ca8aafcd53adb484c5c5f6e665d693814a 2012-06-28 22:15:52 ....A 475517 Virusshare.00006/HEUR-Trojan.Win32.Generic-af729155cc015165c784303ff876645a826815c47b35b1c88a5bcd88ee412b87 2012-06-28 23:09:16 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-af73e18c6b71e0e339703ae076380f96d5eebb481c67ba9ca0037913d9f3bbc4 2012-06-28 23:09:16 ....A 113164 Virusshare.00006/HEUR-Trojan.Win32.Generic-af768d1d847bab9f4d62c9c4304294a2e8db9244a5ae33ae15b4b3c497a113fd 2012-06-28 23:09:16 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-af77388a2d089c1a75acb3ce64464f8da180e1cf8298c1d702cd78fa3af7d328 2012-06-28 23:09:16 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-af783e26152aa2ea2a98d86504ff8b8074be8652db03bde977517fd078df5972 2012-06-28 23:09:16 ....A 114335 Virusshare.00006/HEUR-Trojan.Win32.Generic-af794a0977bd8d8f2a35aa6d09a5f8b0de3af1fca9600cd0d20248f42e668ded 2012-06-28 22:25:22 ....A 192617 Virusshare.00006/HEUR-Trojan.Win32.Generic-af797aa2ae908cb4ec3c0f890f62ae605cbe9c36644e1739f3d19bc70ae33e33 2012-06-28 23:09:16 ....A 31844 Virusshare.00006/HEUR-Trojan.Win32.Generic-af7c978464cdf54b104d5e3453d7a69ff8b9bee21ee44d2e61390caa8308e19d 2012-06-28 23:35:40 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-af7e0d4f4df8749abe2ef3806936790998b9d40e6f235a0b7ebe7ca956ba0ad5 2012-06-28 21:57:28 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-af7e64fd1297af7b98f4fcd76fb9d5a45e0ab3e49a6c0d7ff9c798fac3f6d309 2012-06-28 21:19:50 ....A 52593 Virusshare.00006/HEUR-Trojan.Win32.Generic-af7eee9cd39c77af9dba0816cf450e2abe4c32776a9c8ca12fe09a55438b3fcd 2012-06-28 23:09:16 ....A 694755 Virusshare.00006/HEUR-Trojan.Win32.Generic-af7f1bcee87e24097590274268529780b4d7e3cf55736066cf15272b22b9feba 2012-06-28 21:45:36 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-af7f716a847db38cc99e93abfaad29de875ed47e1ad8703fe4c0f1e50bf4f825 2012-06-28 23:09:16 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-af8111eed47c04d30661689b3d3fdd86aa083c2309ac2de709f4883074cacf02 2012-06-28 23:09:16 ....A 1675264 Virusshare.00006/HEUR-Trojan.Win32.Generic-af83ec62f8ef4b049dd09f513ff71255d8c80827df98645de10c2545361492f0 2012-06-28 23:09:16 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-af851dceeabd8bc697639bf795e5d95d8f186cc5cff18fcc28570fd8eb56c3c6 2012-06-28 23:09:16 ....A 689219 Virusshare.00006/HEUR-Trojan.Win32.Generic-af87a348d55a38774c6ee80e1c9b5484f2a187c61aed2fe924383fdefcb40431 2012-06-28 23:09:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-af884eb01e388f21eda5ed87f5d65864a70588fbf35f7370a744bb03b9307fea 2012-06-28 23:09:16 ....A 11833344 Virusshare.00006/HEUR-Trojan.Win32.Generic-af88b85c2b22165b1f6a1f5091a311cbe2a82e1d2f04e7fa89265fbfc9a72d5a 2012-06-28 23:35:40 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-af8a1481f29e7e81e0e43133ddd043625631c02e934b3c1df42cae2c58b5e5a2 2012-06-28 22:30:28 ....A 869376 Virusshare.00006/HEUR-Trojan.Win32.Generic-af8a4f0d0d21c3f594f3535c96270c78c26cab9adc5cfbfcbe7fe89733649841 2012-06-28 23:35:40 ....A 571392 Virusshare.00006/HEUR-Trojan.Win32.Generic-af8ac89b0197249646b5bbaec842a33e127375319f3766c2c9147875142aa4cd 2012-06-28 23:35:40 ....A 305040 Virusshare.00006/HEUR-Trojan.Win32.Generic-af8e95d662103559deef444ac354a272c521570755e4ee51f969ed0a6600b060 2012-06-28 23:09:18 ....A 1397640 Virusshare.00006/HEUR-Trojan.Win32.Generic-af90684041d57bbad55d02ba1e9f43aadad5ae43db05bdf79046e54e48705b52 2012-06-28 23:09:18 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-af90780ffe40a0a4007c2ccfb86f927b5cb7e889f6c81a869e0582643ecaba9e 2012-06-28 23:09:18 ....A 43528 Virusshare.00006/HEUR-Trojan.Win32.Generic-af918ecb425d1095b7342de820050663690e4fee745a681bbb626d96aabf0597 2012-06-28 23:09:18 ....A 266730 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9218a6c448f7d837f412a2ddffd8c92420fb7aa918c9b77a8f36bebb6cbc25 2012-06-28 23:09:18 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-af93473d91d0d7658784a4b68bbbeccb1e888a91098e256504c3559329a082ab 2012-06-28 23:09:18 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9422f8cbc0d9175fd7035b575add1d779151f64d139f21e326f7be778b7af4 2012-06-28 23:35:40 ....A 2187649 Virusshare.00006/HEUR-Trojan.Win32.Generic-af962ba731d37c116523aae1e51afabeec417c3056ea3d423ca7e7686b0ff316 2012-06-28 23:09:18 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9776ccfc481191f3c9cc6aa1f660bd447724a2a435e65445b82d4ef90b5d6e 2012-06-28 23:09:18 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9a75cf9297fab39e703e70467a51e62b20bebaec57b9a4a8f1d626489aca79 2012-06-28 23:35:40 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9b37fa2b18096a5d45cd8c7af84d79a6322aa9541a751ac17ffdc77b4aa93f 2012-06-28 23:09:18 ....A 37396 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9b77ce27b4fdbb70b78f4c2708e9f51431f40d8326e6fc9ae68263ee8e6765 2012-06-28 23:09:18 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9be336dbc31cb6cf729baf51b0b6347d4a2dbfec4e3e6531d726f2c60a8609 2012-06-28 23:09:18 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9c3faa3f6cb4a03ebd29e9e3bb6f66a6303e2310132b81b204606a0119e082 2012-06-28 23:09:18 ....A 322048 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9e76787ce5d162d04cc117a287cb4b7554e725bfb12cfff70a355b7a2610e2 2012-06-28 21:48:20 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9e856aa8bad8cb41e8c5a961ef4f5cf8f55c9551e74b5c747aa538e49a4407 2012-06-28 22:11:24 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-af9f96c583b97ecdb97bbf0ae9e947a3d254bd0eb8fe82a4dccb7690bdc17586 2012-06-28 23:09:18 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-afa049f4376895e3724ece9f97ea2d1c15e397bf3079ef604c9fa6126610ed02 2012-06-28 23:09:18 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-afa4ceae28287de3299acab2276ca25ed7b9823e3f4532c7d71ce74c22c1fc4c 2012-06-28 22:16:54 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-afa4e5f73eb1c025a5f371c59b4ee7690f3d18943176e2bda4f4d1381a62a047 2012-06-28 23:09:18 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-afa50b8deb598078982e21e846f88840c95a562148fc966a1d26efacea41b4e5 2012-06-28 23:09:20 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-afa6f3234141f61adde306cb6d560d059db6601e61bea710d3c50eae8afc3215 2012-06-28 23:09:20 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-afa8fd96b12ded91c278544fe2fa1f7aa2b44f603e7a215a02cb172552d2f7aa 2012-06-28 23:09:20 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-afaa3fc9a08a374e46cac47b4be736950b992b4d5306cb8a6583c6381eda905b 2012-06-28 22:30:22 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-afad8ab87de1b88e36c7a84b3ed9964292f8ad6388ccfa6d61213d88e611051f 2012-06-28 21:02:38 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-afade54513f6f096dce6d74788d70cd0eb86d3aa4af446bcb4d50d71bbf95000 2012-06-28 23:09:20 ....A 9457 Virusshare.00006/HEUR-Trojan.Win32.Generic-afafe94297410e7d4573303264ecc70e8d924b6e629f449ae24b529fadabca96 2012-06-28 23:09:20 ....A 15621 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb03e0fc6edba0d7cc4fcfcd3e3cd5e6a95dbf335ba780e13db68e71d6b6143 2012-06-28 23:35:40 ....A 266258 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb0b79a19000edd337c015ff291bd4141ff708575099fc86e62f64f7b06759e 2012-06-28 23:09:20 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb5da3345abf3cb66bcc24ca11c69d1097278b7978d2960d467cd524b47c075 2012-06-28 21:50:22 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb670f9a72186897a1d57180c4bcde827e3f0871acbfed4771b96c0220d0bd3 2012-06-28 22:11:54 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb70c6208d156aa955bb082686e9e16b318a05b348d1014f6bfb64187ecbba9 2012-06-28 21:10:28 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb7539d3914826bb0105aa88929f7022fc162b7b46421b109d341824a492615 2012-06-28 22:09:08 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb8537a95e4ff7c8eefa9014747e42176a1f3bd5b465690c998086afd7aa17b 2012-06-28 23:09:20 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb9216450c8dcb6b63ba81c8425d561568f7e20831e12227d6d1fa997e3fae1 2012-06-28 21:07:52 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-afb929ae62db9c81352e31d854ff95fe514b8b96bb39881810a2537d28fe5290 2012-06-28 23:35:42 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-afba63f114b3a8688e817fcf55cfcb19a541e7363cfe09cb833c69e4a9eaa4d0 2012-06-28 23:09:20 ....A 1315840 Virusshare.00006/HEUR-Trojan.Win32.Generic-afba70294d80d3e19f0960aa705e1a703b97479acba5482cd801807e8370b3c5 2012-06-28 23:09:20 ....A 2250240 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc16adf7ee0b0b113cae84b729c694cd81e455fc8bbf201576d054d1da02e4a 2012-06-28 23:09:20 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc1d2b28fc94a374ec6ba490ce192e1f96a99657e4ed0c8af34fe465d68c201 2012-06-28 23:35:42 ....A 328061 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc21f51712d98c89a7af830b2ca908d617c7ee2da6eeb30eb9b15a65c67c287 2012-06-28 23:09:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc2e0cdc3b06361cda13dbeb4065fe62bf7c4a5cbe967ca5aaf2239ad8c38fe 2012-06-28 23:09:20 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc3a53c66a81554730304f92632ce34f98b532f87802f3f9c491fb059c4ea71 2012-06-28 23:09:20 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc3bbf614e75311da3dc7ca86ad063304d47aab538be77576b82500ed087e90 2012-06-28 23:35:42 ....A 331464 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc63af4732a3454920a77966fbc7fbe37b6f812269264049978cb682d0243aa 2012-06-28 23:35:42 ....A 341092 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc77d8e97e8eee0f9dbfbb4d815e4d5de829bfd39f80b562104bc4dadf242ae 2012-06-28 23:09:20 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-afc9a1fbd27a8582fc4a15d5da652e99a848b91fd53ae14c9576fcd81455e415 2012-06-28 21:28:32 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-afcb3b245e5c8d8c679f6106d41079b688aa0dd87b58c38fe0ba351c89c6b5d1 2012-06-28 23:09:20 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-afcb895c33ff0908b79a15449031944dbeb54d085345313fc72fbe87631dbcd7 2012-06-28 22:27:58 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-afcc04890fcf2b0fd61bd7d48782c38810cbed055790d65c1b4e296c71bfd72e 2012-06-28 22:21:22 ....A 327876 Virusshare.00006/HEUR-Trojan.Win32.Generic-afcc22c80b43f780f4778623154f5367e462eadb399c5d5ca2ad3976b17394cc 2012-06-28 21:55:28 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-afcc3c30213340bba2b2d141d94144fd7f9c4db84c28a4e31fa15c4879f06ed5 2012-06-28 23:09:20 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-afd6803ac5dfda50da8c72126f0daff517aa3d16d2790c84262ac4d2c8db4442 2012-06-28 23:35:42 ....A 17576 Virusshare.00006/HEUR-Trojan.Win32.Generic-afd803405a3baa0e53b7a6495c54b2925f7e93f1c7652628a0c1953ff9a85d8b 2012-06-28 23:09:20 ....A 28696 Virusshare.00006/HEUR-Trojan.Win32.Generic-afd83510de434f2de0e34147c88930c23e5df61456b9a37112c7f8a8477c6614 2012-06-28 23:09:22 ....A 1586176 Virusshare.00006/HEUR-Trojan.Win32.Generic-afd94b4ac3994b866cc32b140344f67732e241e30935f60150d4cd7a8805d25f 2012-06-28 23:09:22 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-afd980b53bc144852347e0c880cd9e4d38b654c93b54e185a85400eb9cf873d7 2012-06-28 23:09:22 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-afd9d5bd888b818f18000b767d2d0c1ba22bb83c0e23a75e0b70dc20a6f7d49e 2012-06-28 23:09:22 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-afdaac8b2a8cd4cd3c1697dc931880b848ab1956d37ce0ae5ed88d5ac8fdfe5c 2012-06-28 21:21:18 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-afdb35111c63d5be1a41ea8e438250a6e20c95c28088791ee5fd66bedaeaca93 2012-06-28 23:09:22 ....A 92179 Virusshare.00006/HEUR-Trojan.Win32.Generic-afde1745f1ffcbef9471468955bcdf9a511c38b9411364d64c75fce8ba2eda29 2012-06-28 23:09:22 ....A 266848 Virusshare.00006/HEUR-Trojan.Win32.Generic-afe14615f36fc4e3a89e3c624b47d4e4fbf80a36698fb669cfa02b23ed67c31f 2012-06-28 21:28:36 ....A 51012 Virusshare.00006/HEUR-Trojan.Win32.Generic-afe596ea56c75a10f0992afe0f72df8ae9db6e846325e8de311128636174b7c7 2012-06-28 23:09:22 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-afe5b5cebfcbd7ff6d5511301c9de800162ca96232492dfba2ed50c76dcf0cd3 2012-06-28 22:06:04 ....A 640512 Virusshare.00006/HEUR-Trojan.Win32.Generic-afe8b0d6d47e53375c0fccdcf51639f5b39806a3d956b4de6f31dd587cd67e7a 2012-06-28 21:17:46 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-afe9e4e2a735dd8840eddaf02d6906048fb3d5f5046b324174942feeb77b6c99 2012-06-28 23:09:22 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-afea82cbe31cc1e5b4d6678de974b8c8600e367f6b32edc00c9429da4339d02e 2012-06-28 23:09:22 ....A 26995 Virusshare.00006/HEUR-Trojan.Win32.Generic-afead80f25129ee97a00cbab06f8a635a22e48a2d59192e2d17d293a5a9a4d3e 2012-06-28 23:09:22 ....A 128109 Virusshare.00006/HEUR-Trojan.Win32.Generic-afec63ea658a047099c4618954893cfc9d64702aa76dc65869ce8c24fa76744c 2012-06-28 22:18:34 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-afedb875319524d0e60de4d91e23f0b5510d18d6996298d1a7fdf01e0df58af1 2012-06-28 23:09:22 ....A 1424825 Virusshare.00006/HEUR-Trojan.Win32.Generic-afee6fd6aac4a541caec73e2316caf8989e4f6e2dac21ea66d64fa01095b7d07 2012-06-28 23:35:42 ....A 37404 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff2d5e3999513847a11c69adc8658d63a32f25dc75f1803393a110c5eaca446 2012-06-28 23:35:42 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff358ac6305a73e571fe0d17f368cbda6159137415ca886d3422c0f3a81ded5 2012-06-28 23:09:22 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff484e919931e10d78d85b7841c849a0ba3cb8292f34f22a171e2ba6d32eea0 2012-06-28 23:09:22 ....A 215548 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff485f488aaaa05921a30f4f3b249cae03f1c3b02fe25c60b3ce3d363a38577 2012-06-28 23:09:22 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff650fcb7616bceb7671b725ec30b0ba242f62be65ca94c707eaac1c9a99fe1 2012-06-28 23:09:22 ....A 1278976 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff67f8c93365568b21b8bdd132e2c250697624c746a396ea10677533e2d80d9 2012-06-28 21:57:14 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff6837506d23382c1d6326bfde936996d65ac971743ce6dcd689346417ec0f3 2012-06-28 23:09:22 ....A 78872 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff8ca3ab2dba9be474835fd0e757a0c3ccf62fe5321a886deaa831daef39138 2012-06-28 23:09:22 ....A 700416 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff9952aaa56b198165bb46d4031eab330b39fd9255d7ae11aad925020c4fb9e 2012-06-28 23:35:42 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-aff9bff641c9139f6f5ee1243fcec7d6b2e4ffa0e7df25de07e2492cbbb237d3 2012-06-28 23:09:22 ....A 31640 Virusshare.00006/HEUR-Trojan.Win32.Generic-affa124be1adf659122b202572a2ae0ef41b3a5651e7fc022acc44515aba00f7 2012-06-28 23:09:22 ....A 50557 Virusshare.00006/HEUR-Trojan.Win32.Generic-affa5327d6139bc308356d861f7be1f0d0c938d81e2af36b675399c4a70c777f 2012-06-28 22:31:08 ....A 224768 Virusshare.00006/HEUR-Trojan.Win32.Generic-affab66141afdda530b8eeac8bf4d502729c7d3fd913d767f2f4c55e4d4579bb 2012-06-28 21:02:28 ....A 68524 Virusshare.00006/HEUR-Trojan.Win32.Generic-affca9521d54e78cca953ee7d6494ba01b613f8972a404bd9ecca7f5f9065061 2012-06-28 22:02:30 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-affe89839c715b004552f5cc0e911d3d6e677255c04c7e4eb9f57a15316fdbbc 2012-06-28 23:35:42 ....A 289792 Virusshare.00006/HEUR-Trojan.Win32.Generic-afff10afe056e114e2ae4da9962d88570759f05fc9c6106b82df594012b5da05 2012-06-28 22:18:22 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-afffcfb70e1039f5fdf108278cd7706c115f26b69dc11029d8dd9b0f12000ac9 2012-06-28 23:09:22 ....A 3078376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b001654c1e2ccf3513e9b80216b3ee17bec0c443c09f51b4dd2eb863a95e10c0 2012-06-28 20:52:26 ....A 487991 Virusshare.00006/HEUR-Trojan.Win32.Generic-b001f4576d16e81db3f83fa3ef347e1d23abfd43978ea7edab331c499edfb994 2012-06-28 23:09:22 ....A 41374 Virusshare.00006/HEUR-Trojan.Win32.Generic-b003c5b5980b6fd9773c122d650c6349520945c96fbe6b92d37badb1d4806828 2012-06-28 23:35:42 ....A 20683 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0068d3268bb0ba910445a04c47aa6657e8d66e6f12519917d30d8b8422806b2 2012-06-28 23:09:22 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b009648feba8f0824fb2bc3a48b0294c22daac5bba39df88c3f672841dd0d5c1 2012-06-28 23:35:42 ....A 28608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b00a7044fa8209020ca57d60e5503fd7209a805c41241f1faa3ff2e0af672401 2012-06-28 20:51:12 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b00abc57e0d344ebc243825b534bec445ede42dfe4267a336d8750a67641f981 2012-06-28 22:25:10 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b00fc10d665b30ef2d1c410b5dcd32d6c3ba1d71052628c844b3cb9a38d62acd 2012-06-28 22:25:24 ....A 125504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0100650c4f20488cc6e0b57c3e1f9ba7bbd138c060d28b83207322270e12256 2012-06-28 22:19:56 ....A 359936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0119e214c421e9ac13c374aebd0b0ac7519c882fdc040cd1cdd6a4feb65af21 2012-06-28 23:35:44 ....A 126091 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0151ee3d50ad5ba827336a564a1f243996cc4a698e45b9fc8bf7439a0145c83 2012-06-28 22:24:44 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0155cb79fa4226f8bbe3bd7c5f0b360e4252996556ad0bec154dba668429446 2012-06-28 23:09:24 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-b01567561b0e2558243bde351e3f7aefa891686b95c71718acad97f0108bc832 2012-06-28 21:41:10 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b018ae7b6a2ed1d0ad55a17f17476464cf663b28bf44b4b775e1de874f67a6dd 2012-06-28 23:09:24 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b018f7be52c53329c2d61b8f0ed8f89f8aed44ea5fb1f2205dfb11136f101295 2012-06-28 23:09:24 ....A 238048 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0197fe21ce543376b2fc760514b321b502f8f29afa5e103f5a40a745280dc34 2012-06-28 23:09:24 ....A 9159680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b01a736775968917ed7f69a09213dc5ae90c97aeca6cd9b79d07fcb4797c1626 2012-06-28 23:09:24 ....A 3202743 Virusshare.00006/HEUR-Trojan.Win32.Generic-b01c25eb48a4bd7269b1dca32c8649909f1766063205e24d03a237018df76e02 2012-06-28 20:58:34 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-b01e24a159e6963beccf54956cdb7be3704d38a6a234d7b68f4a8fe583c1c153 2012-06-28 21:49:48 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0229d8183abfef41097a454d5284e0d73f06fc1b91ea0a26f51b379faf5ec00 2012-06-28 21:01:26 ....A 544256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0245b3eeeafd4f6ed7486ea88f42ac654b35d83c05b8b893c291eab2079ee0f 2012-06-28 23:35:44 ....A 1101824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b024e9de5c0e916164a4d02dc5d298f20c4fb087e36ae8f6aa12f1bafb66703a 2012-06-28 23:09:24 ....A 88268 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0252f8b6564b51217a93ca90bcb8806692f8ea244fba5a19c4560c321ee8868 2012-06-28 23:09:24 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-b025908f4fa16087af9d9365435ea5e1bcb871e777d5c6f79980539dee94e08e 2012-06-28 23:09:24 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0298e608ff910bef384e1ce29f86359f62fa6373e2813e9f2ca4ad2af36997c 2012-06-28 23:35:44 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b02a195c50266a8539372942728d40631aaa43de565bb1c7c467e67b7b5f970e 2012-06-28 22:30:26 ....A 46046 Virusshare.00006/HEUR-Trojan.Win32.Generic-b02ba11ebb4d5c7740270ae413829c18bd813714c3b2bf0f449986fdffd2d4c1 2012-06-28 23:09:24 ....A 403456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b02bb4ceb064012b1c638a40b19db8cba7748b9f865662898f6f1a70f6d90bb3 2012-06-28 23:35:44 ....A 38958 Virusshare.00006/HEUR-Trojan.Win32.Generic-b02dfe107071cc46dc3ddcc3ee7749971c701044e282e92337fd907d157a0f02 2012-06-28 23:09:24 ....A 520704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b02ec4bc266c2fe600854cc494330fda5940f8856d78bbe43247397ada8ff97a 2012-06-28 23:35:44 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b02ec80795b575662065e9eda2b1c4d4e6b82331d4bc7f87c6498cd661485fdc 2012-06-28 23:35:44 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b03186aa9faca715578171d59cca805c3dd7f4244d828227387ba68229d233f1 2012-06-28 21:20:54 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b032f98d8b88782e3970bb998dc928092f5d0e0b54a0cb0fddc3bad9efe12c88 2012-06-28 22:21:18 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b033c22161cca560103cb1b2c56dcd3889be4058e2a6af3df65ded220c94b202 2012-06-28 23:09:24 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b035671bd99ff6857764349943977b9e935906a4beced33dbb2850dd66834745 2012-06-28 23:09:24 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b03627aefdec10410e59afdad5856fcf61ef7749310904ad81a00525247d5fb5 2012-06-28 23:09:24 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b036da629ec729ac74bc712b4b0c9b0e88e4369c0643fe92489e4a68401ab5c2 2012-06-28 23:09:24 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0378ed31e36f663de4d49e9b53cf4bd5900405e88bb8e45d51eb38104054eb0 2012-06-28 21:29:46 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b038939839cb6d8c54e5e4ae54bb3750bd8e3d2ad3e8fbb7d388b7b2d1b676ca 2012-06-28 23:09:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b038abf2a516ef8c857360aee9931a1e748e51676f8addef0d715c70e03fa4e1 2012-06-28 23:09:24 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b03bcd2054917e88bcccf35a09d2eea68947baf3f6f17c2218d3d5e85745961a 2012-06-28 23:35:44 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b03d6387d47ee72d48319132a35a42cc11d311ab5a1e7eeb5cdb2ea0abc93284 2012-06-28 22:00:54 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b03efdc6850ac5cb1d46b18f763585ef135e5546df2d600dc0f041d48eceeed1 2012-06-28 21:09:18 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-b03f22e8a7402807a41f6ca0f4f89a9835bf6d3ae44186d3fc0a4d8ddc687cdb 2012-06-28 23:09:24 ....A 123134 Virusshare.00006/HEUR-Trojan.Win32.Generic-b03f7fa23eb6097c69c2a67a05d662fcf44b8500adaa418cbe65e63cde416c8a 2012-06-28 22:25:54 ....A 136936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0405bb6036bfb746c1a4eec9ddf6d87577797026d62e9c170d9f75f4d9204eb 2012-06-28 21:24:56 ....A 535855 Virusshare.00006/HEUR-Trojan.Win32.Generic-b042a1f19973575e4371e1d48d7870c33288f29b0a0a048847f9a144751dde91 2012-06-28 23:09:24 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0452d4a5e3dcbc26aa4a8e39541a507a1c716224788ca3947388dfeb43cdd55 2012-06-28 23:35:44 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b045b08bc1ded0b9f464e25b1050af92ddcf521bcae47a0f3ff3c1f6a11f9cd8 2012-06-28 23:35:46 ....A 4755456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0472e16f005696a933d3bb5bc60695be12ebaa4042a5798ddc1f1a10a16c3b8 2012-06-28 22:17:50 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b047a016b498d88c8db356356987e3257c33c5750df7bc12d119024e819276c0 2012-06-28 23:09:24 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0484f37e17f836f715acf775c312ca1e151f98391dec1403c2941a94c48cf4c 2012-06-28 23:09:24 ....A 890880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0486d46a68f07d607b13356f8b6a4752e2bef316322d53b5896c0b91b21261a 2012-06-28 23:09:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b04b7880e2c23b01bc3e0c7479cf7ead0b743a8c006b73c8f57410bc31762571 2012-06-28 22:03:12 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b04c482081fc52aa441b853ef3963ecf1c9cc268d066e23fb8d7b103c95f36ce 2012-06-28 23:09:26 ....A 507904 Virusshare.00006/HEUR-Trojan.Win32.Generic-b04c6ed2483add2aa5af01f49f56a924f97c6596797fb25f9e0b0176a8d5fc36 2012-06-28 22:08:44 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b04e25273a623e1018cc7802c020e2ea526570c96f0e64496d3c7d3eaac4efac 2012-06-28 21:53:32 ....A 382592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b04fb24649909a26e353d951fec8a90318bf1ffc9c9eab6dd7c25267b6140337 2012-06-28 22:27:36 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0507660b0d4f8439e014975beca663547ad0fbfc99b6fbe2b5706afba7420a4 2012-06-28 23:35:46 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b050a3ace15f23391389a91677ade274e6d5b191cf56a53521260ed8c88275fb 2012-06-28 23:35:46 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b052a781f3577e386d8af36896aec122d5ca4ca65a724549c18e1ef5f1c3f50e 2012-06-28 22:25:12 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b05465cbed9a422255614c85bf867dbfad5ac33824147496fa30c176e5c34f7b 2012-06-28 21:02:08 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b055176256d7a852ca89160a4a469adedaf328fe53796a1113e31364e1af196d 2012-06-28 23:09:26 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0587b9d7c03e19d4e85fbeee1f13028145317b009b65a5b0a9b6df7e56ade0f 2012-06-28 23:09:26 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0588cdabca505ced4a80d182b836ed59cf63a10d3a8ba05ba4d233ad83eedb7 2012-06-28 21:19:16 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b058a80f21c6357ec56929e03c8a910aa25c625f48e043185aa17a9cf339e5ab 2012-06-28 23:09:26 ....A 83984 Virusshare.00006/HEUR-Trojan.Win32.Generic-b05932f0808c76c295a7318c533cb8930100f328d6dec6e16a09b764022bd519 2012-06-28 23:09:26 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b059cc54bcf50ac83e2d205347263e5e7ec7ed424566d526d569607245c25268 2012-06-28 23:09:26 ....A 211951 Virusshare.00006/HEUR-Trojan.Win32.Generic-b05acd7c282d34ac213aa8d3b1c87eeb026d579fc169d2e950d94bec5b32c89d 2012-06-28 20:53:10 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b05ccf77a582b9845eb32c8645cc11672a62e61db1aaf2f6d9adeea02f326923 2012-06-28 23:09:26 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b05f502b70941ee985acad50ce255d717e29e0b32cf41051ae0a87bd023bfdf0 2012-06-28 23:09:26 ....A 513536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b061a3db055c556c59e56f91d25a4abad2276842160fd5b58197fea0bfb9c7fe 2012-06-28 23:09:26 ....A 420153 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0652eac563efcbebba26a2aca31d48702fbebe080535c9f08bb8220918e71e5 2012-06-28 23:35:46 ....A 1383936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0656530bf1b33a70133471eac934a819eda8d70a449bcfd9e93815b86aa37c7 2012-06-28 22:20:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b06575becba22ee9c4260dca49b7f21dc6a0ac3a6383e99b0ba19ac88cbd21f4 2012-06-28 22:33:28 ....A 110597 Virusshare.00006/HEUR-Trojan.Win32.Generic-b06712448ac16c341091ae36596739d70cebee112726db20ef62615141a9319d 2012-06-28 23:35:46 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b068fee36039e0b948d61614499ffcc6ec69247b321960b98dbda2bedc71b8fe 2012-06-28 22:19:36 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b06927dff5cef9cf0341393fd18262884a595a4e5733e50dd7691b6c4ccd6000 2012-06-28 21:59:46 ....A 7616 Virusshare.00006/HEUR-Trojan.Win32.Generic-b06b46ec6137cf5ece76dcfbc7b898064b6d788adafe305eca3b38864b023f3b 2012-06-28 23:35:46 ....A 6063118 Virusshare.00006/HEUR-Trojan.Win32.Generic-b06f0ad489190a9facd2052ed49e17e1878523c514610be881c8a52c44bc2d19 2012-06-28 23:09:26 ....A 1298432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0721d8bb206c6d3984a0c8a00450205b1f357eb3121443777ad704eb76aa37b 2012-06-28 22:31:38 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0728e1e6487c463dd5aa3c7b583fef2a369b85bd120ef39e36126a2199a7be8 2012-06-28 23:09:26 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b07395eadadee58f70f64b7699f9346df9a9ef2e1204718ee619d3b0cbb2d6ce 2012-06-28 21:20:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b07438e1efc68027c71561142b3eb230ed7885557ad3f0662d049360cf4dee82 2012-06-28 22:09:14 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0754d6c864e8e8d40404315eca5af4a61668b0ceed22e7b4695869626d5b780 2012-06-28 23:09:26 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b07685f5c9289f247f27d5efc4c0a36dace8b3fd26fc2c83f735229c2311a992 2012-06-28 23:09:28 ....A 2724864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b078f4795c98755feae2c0d1f8eb2f246e49abc13180a218f503f29a40f828cc 2012-06-28 23:09:28 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b078f67825aae662234d2b0bd43ddaec8978e77c49b333bc754f13426b885ca6 2012-06-28 23:35:46 ....A 111680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b07a53ae426b5556a07931a636b6e8f5855baace393c434ffc920b2bb531fd6e 2012-06-28 23:35:46 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b07b9497014ef9a38f13b0520c5b0407e9cc8f1075fa1d1ff8b96ec14ab0820c 2012-06-28 23:09:28 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b07e1ec0e6731a8c0de3ab9123fb86c797262cc64411a3bc8b601356fdf71df7 2012-06-28 22:12:42 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0808e2245fc5fb4fb12056f711729df27d9a01faa276894928af2580b8d9e37 2012-06-28 23:09:28 ....A 809472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b081c2983a4b45e9b84d479d024e770d97a521a66decc11c4b828f6c8009030f 2012-06-28 23:09:28 ....A 129956 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0840573e446797beb6adbd550e78615a12bca5b8a48d26cc10e1fbb88a1a7a6 2012-06-28 21:19:10 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b086b32470b62ad0d5c5fdf45d58aa627c9a577b948ab7fb28030f4a75dcacac 2012-06-28 23:09:28 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b089ca0c87ed0ef9f3c73e4c4e81a9c9801849a3660489773fade796c7ece754 2012-06-28 23:09:28 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b08a4017aba366c0ffbee35ebf4bc54156228a8e839acc8c177b55dd6148c9bf 2012-06-28 23:35:46 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-b08ac1f030474d4527eadc846b8f76956774b2fdab530c03e49dd1d2f5a825da 2012-06-28 23:35:46 ....A 225792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b08cd0fcc3c1cbff213dfe8e04f679460aa78c7296f6b432c3606b3d9f83447a 2012-06-28 23:09:28 ....A 2486272 Virusshare.00006/HEUR-Trojan.Win32.Generic-b08e5e9841347efa6ee3d7398917f3ea89a85d3fe555f6583e81a23ed92857e8 2012-06-28 23:09:28 ....A 38384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b08f1b1382131d2dd4d8d84e2e273ce374434eb61dc6f37595109d2305b11f5e 2012-06-28 22:27:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b08f6aba9f64a3b042063f77ae68435484c5f4855de533bf638fef035c8e2465 2012-06-28 23:09:28 ....A 323848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0904c96180f395496b5691265403aa773f5a4ae349fb046399877f001a43e9b 2012-06-28 23:09:28 ....A 239164 Virusshare.00006/HEUR-Trojan.Win32.Generic-b094b84c6a50e052f851254cf146ae8b46f5d87a3d15ad2ceb4ced6caedff66a 2012-06-28 23:35:46 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0977c3f1ab77a33bb9d0e4963546fe1a2708c28e1742a5f58dc7206c9e105c8 2012-06-28 23:09:28 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b097d5b35799323d24f5fa425024951145c27673190d79fe9f67d3a8708300be 2012-06-28 22:28:00 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b098681e4fba82db55b3304a58f4e459a53f0997656901d1044abb530921466b 2012-06-28 23:09:28 ....A 805888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0993d8fefbebf5882a172a8633e17eafd7d68d2f0b63027707913c6d7302dd8 2012-06-28 23:09:28 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b09aabf522554718f015906965aa0bfce321012b98a56aa02689847c2bcdaac5 2012-06-28 23:09:28 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b09b36ddf2a027f19c315ad0c5cd34eb76228c45ff1fe349e1b2f69a6a56c8fe 2012-06-28 23:09:28 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b09b5ca2b49e4d4fff11884f0caf977369e77d680ad23733308ba4a5b3a3d4f1 2012-06-28 23:09:28 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b09bf19e8a5e9a1c42bb1d9ab1dec061f3ab518689013fd7a9b7e7cea5387d12 2012-06-28 23:09:28 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-b09c41b9f11ebbecc02ca69c6f33795fb9de827bc440c924e25b330f4c50a437 2012-06-28 22:09:46 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-b09e576f2f7d90ba100dc387576d07aa63c3ec925758ee93dfeaecaf1908a40e 2012-06-28 23:09:28 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0a1493d84dd4539c2b8eba0e481fa9376f04ca785ea3bd28e6651b625695f26 2012-06-28 22:08:40 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0a174b12f7165abe6470f4a10e49f25bc878be947c4e0c6209b476fe87b69c4 2012-06-28 23:09:30 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0a68c3d8571e3dcf96c0f36b64a63abf7a70181b12d1534d18c18e4d26b35c3 2012-06-28 22:29:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0a6cc34994db5b09503033b1c857cdc1dd63b9fa45c5964890658f5d711ff82 2012-06-28 23:35:46 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0a7651f0cb0bfed94345755eb1182c2904f3e227888606c3790aa24b90c3a85 2012-06-28 22:17:56 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0aa334b1067eb8bd507c66784a4bc4da9d2a14f4470b5c075e1764b40ac98fb 2012-06-28 23:35:46 ....A 214336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0aa925581a7427219af59de07c79b28797e712fc774cddad7aa916f65b40e75 2012-06-28 21:33:14 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0ad623f24846d8ef3f4d7889cb8083d6c6ac563a18518b8903639ea14434cef 2012-06-28 23:09:30 ....A 1509888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0af0f394de40465d1454a8876824ddca58bf1bd084b6563d165f2f4225c37c7 2012-06-28 23:35:46 ....A 343552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0b20736450f02c34bde6f997b0ba9b188dab0458e099f89f0075e2abd9dcd95 2012-06-28 23:09:30 ....A 151556 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0b2b3cbdb0aec80157069828142877a798ff4286afdbb0e92a3140a0e1869ed 2012-06-28 23:09:30 ....A 69908 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0b2e60f25d4ce2f51c45a8a02ad702f0365d02183204fed0746c9c537d59b2e 2012-06-28 23:09:30 ....A 436352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0b3c1b2f3a7f7e5a805e2e14833994c71499c5ba88af4a094664cbb5c8fd92c 2012-06-28 23:09:30 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0b47342fc0e82ed5f63df7f5c2bd168b5108b1f50ce08624ffbad55f9228b19 2012-06-28 20:53:54 ....A 657731 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0b5e6d07c2f47b36834bfa048195637412eaaf556dea87d9dd9c8ef019fbd93 2012-06-28 23:09:30 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0b9ef6cff06e3444b0570a6ae98c1657071ae64d0db98566c7aa1c3f8fdaa90 2012-06-28 23:09:30 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0bc04bc31129a1a790ca5e58dd04296b4cb674ed5c2a228b24ea045f9dc844a 2012-06-28 23:09:30 ....A 93097 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0bd1e9caa010598d58cd58c8000a471e869206a014e09239cd009f3a28515e4 2012-06-28 21:25:34 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0bd73f7f38a1dcb2150d10a08c83f94bc342e027f175fb432e97d5876fd9e70 2012-06-28 22:28:54 ....A 271104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0be18d237277570fb54ba38b9fa90207469c38f18efd13ac9d1ff7ce808d4a2 2012-06-28 23:35:46 ....A 94384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0be4c53b7309ea3f9944b7ce26210ce378508cc4c5ad0aa289e665cc4a64d4b 2012-06-28 21:57:48 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0bf14e940162287f34de2e2b9410beddd81da0615ec5b2b13c028a97662d522 2012-06-28 23:09:30 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c0bcfc0e4474e0464e1c269a3fd4fe2116030bd80d9053d3a9f4fd9ad43566 2012-06-28 23:09:30 ....A 765952 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c35db0e9c4ddc82aa206a1008fc467e59d5caf02ae4f223273483d37a229c6 2012-06-28 21:49:10 ....A 56220 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c4225a3d082cf859bdf27d4dfa3e45e9212253b06842353eb1aaaa3a71f900 2012-06-28 23:09:30 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c4916d0824f7d5c75cc644d7cb9f5a4fce316998f5d65d21edbe1c737262b7 2012-06-28 21:37:44 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c7457c527388431fd79c92a8ba16afd16100173228a6d609046abe83cb993b 2012-06-28 23:09:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c884815596cc8c29f42bb54da8d8a3ed0558e946d8ee9d0434b9334ef6ee7b 2012-06-28 23:09:30 ....A 737480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c96913aa948530ebb074e0984983f2929b6dc05501e0ff6f01aee24fec1faa 2012-06-28 23:09:30 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0c9a3b2871dce707f102a39cd6bbbb85d0985c86bff578a17c9481a036a645f 2012-06-28 23:09:30 ....A 24663 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0ca7ef47772a520b916aeeb8b17bbf787a22cc45336c6fee3017123ef32e803 2012-06-28 22:19:36 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0cc62ce6062ab819a268fa53a050c741fb98e1080465c84adacabb891e06e51 2012-06-28 22:17:48 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0ced6cf0e698c405e353b25031b5fac20c6599d5bc4113733391d39e2b56147 2012-06-28 23:35:46 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0cf52bc642f22afa87d42af190330313d071db7b7b019cbedf5899a0149a424 2012-06-28 23:35:46 ....A 1651178 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0cfcdcd511e7bc7ae048a9b6cbf470c5d8a0541920493e3bdd81148cd5e16df 2012-06-28 22:32:28 ....A 140350 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0d1de9e6fae12a19604a215a3973f951c7bb1df647633483220fdd75e019774 2012-06-28 21:44:24 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0d573b0cf21c71e6035415460aaff675ffde97f3e5f84e6ab2c2874ab455677 2012-06-28 23:09:30 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0d9db136758c7fd3baada2f51fcb73296493c961f7d497173083a52af4bd442 2012-06-28 23:09:30 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0da8635fe4917282a2b51277cc60db266a533b66a1e54e4783556c945d4b4f2 2012-06-28 23:09:30 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0daae5ef487c87546175dc163533ee371cec38fc15b1e7b119284d6393bb403 2012-06-28 23:09:30 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0dc071b97aa0500645169f40fe56e2fc43a2d24acf7ca3a07c4066c618af9d9 2012-06-28 23:09:30 ....A 177477 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0ded79511d8d474fca23174b65e5a241b9442cdfe3b299db9d947ad925e651a 2012-06-28 23:09:30 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0dfadbe5eeef0a2444fe2a6c1274c21192c87f2805dc285c96613199df2e045 2012-06-28 23:35:48 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e3eafe3bfa08c32b243015d471e1570687471b836f2f44264e06a8a6c8bba6 2012-06-28 23:09:32 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e453aea9e1178bae0da8dc0c98177086993df01407fdc5761f60260ccff314 2012-06-28 23:35:48 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e54abbb34d1943ab7e89f60986de4c06dc6a2f39665dbaad766f9ebdf1dded 2012-06-28 23:09:32 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e5f9c8222f4a951d5d86d2cc21faac09efa7ea48a829a675e172c5dbfdb1bd 2012-06-28 22:16:46 ....A 41888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e65474bbd3c5e8dc92f994e053dd9599d6df071c0ffd30f29b06275f255b8e 2012-06-28 22:08:04 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e81d34a96780af825562ce6544607979331923e06f2baae56970ecd11fd18d 2012-06-28 23:09:32 ....A 429568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e8661cca73ac893060d5bd5c57227dd1f5006c178a890c9e3d366cdf8a0ae9 2012-06-28 23:09:32 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0e96f3bc3257030ecd606944d60ec7df9acecf0d39749270026cf0831ae1ce6 2012-06-28 20:58:36 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0eb1d585df584a5c487d70e3028ee4a61754067a70821d1f5f5cad8f718b3d9 2012-06-28 23:09:32 ....A 325230 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0ecd46abb40d7dc7c6a4fceb39adfd4d63285d1a9f449dd2e26fbbc2c0619e1 2012-06-28 23:09:32 ....A 326167 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0ed4a9df7d019227e21b49a5ac551c63b7e11935fa8a92cee09909ae4476302 2012-06-28 23:09:32 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0ed942abe0ddad387ad62e90ac919add800b807cd762faf245d104bcc10599b 2012-06-28 23:09:32 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0f030036f4aa40b92fd7c2190ade99a90e5c6c5f56b37f71cc8001a3b487798 2012-06-28 23:09:32 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0f47a7f60d1b5fa42c4cd5309c6153c4dafa84dcc4ba19f8c3a1452342987ea 2012-06-28 23:09:34 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0f5f38a9256d2bc5f3fa5394c6cb546483ed8b469f0328e5687b87127ab8d1e 2012-06-28 22:33:34 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0f72d7ba9754d29bf0e42df0218fb329e1f4744f62516667a5fabc515847bb2 2012-06-28 23:09:34 ....A 482886 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0f77594943c78095bc19dae9d36329a00054227e280a0e49b8b5e7c3b9e7c06 2012-06-28 23:09:34 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0f7ce3101cbccbf9c75b080501ee255b237931096967fce189083f0217ab26c 2012-06-28 23:35:48 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0f91a53ea9daf73af019d848127ee89be23657b66bbb83346b2bbc62d4f30fa 2012-06-28 23:09:34 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0fa6baa058a8038ab391cf1f8d337fe659fa40de8e2289d22abb41ca8a6c130 2012-06-28 23:09:34 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0fa80e2c72cc5521d69a521661fefacf4178433bf44b26967c1951f21c7550c 2012-06-28 23:09:34 ....A 2371698 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0fc8dbb45c7a98bd530ca4d2425a094a3e62e6bbef88e4a29958b68114b059b 2012-06-28 23:09:34 ....A 1034798 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0fd6d1321419211043148e406aa86eeaf46eee237a3133c88645af359430bf0 2012-06-28 21:51:40 ....A 51892 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0fdbbb3f3c83223d33e5fdffde3a5283ceed357d63cf2b7ee232bfaa4002377 2012-06-28 21:55:04 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b0fe3b81f3c0a2705c561ffd566f63189a8aaeac44aca75b7f9cb930cec72f99 2012-06-28 22:01:30 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1027014b1edd5926cb7f7981d89992380e5c0cb02bb1679528589d2db3ba8f3 2012-06-28 21:11:44 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b103603dcb70156ff93327b4f3146161c5d385109a47abb2a7ecd440e4a7c5b0 2012-06-28 23:35:48 ....A 314608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b106f5a7a9b374071d53a21eda0558bac9d11ce98ab294097ef2d1b082acf47e 2012-06-28 23:09:34 ....A 174486 Virusshare.00006/HEUR-Trojan.Win32.Generic-b107e2111aa909a18188e73a8ddc08fbb86fb0de2c6d2ada8d0985fbb28021cd 2012-06-28 20:53:10 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1081c66b230ec4dd739005021dfb2d0a1dda1acdc6692453ab0e98342657029 2012-06-28 23:09:34 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-b10acfe9c99434e4b9ce9faf46e11a866bfd659e9e3b089e2a057c8923bbeb69 2012-06-28 23:09:34 ....A 332907 Virusshare.00006/HEUR-Trojan.Win32.Generic-b10d27134a1515e0a3f45d13e831b8d6d6e5d3ecb522a1fa6e5afae879c708a7 2012-06-28 21:08:38 ....A 22920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b10fd450f4dfdbe8f7778c495e5c4ac80a25dd45a2e4d63ef254fb53d6470551 2012-06-28 23:09:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b113316ea8b4a9335553012c94aa64df1d68308afd6f8555932a7dfeeab41bfa 2012-06-28 21:00:18 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1147c89f2ecebb2c0c6dc34e74981948ed840a494463a92d0f472e51c7b9577 2012-06-28 22:12:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b11665216ba2dc4c224a3155dcfe9ceca148adb3f05d6bf741fd50048be3fc09 2012-06-28 23:35:48 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b117f0dec70f56097c36c6871655a5b506965a26f9f008b19c84572f52efd010 2012-06-28 22:30:04 ....A 758115 Virusshare.00006/HEUR-Trojan.Win32.Generic-b11d29853cf54bc049ae7f59d0e497cd5b3d68795f26180d7686ddc6d6d0d421 2012-06-28 23:35:48 ....A 1875968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b11e96b8ab7142712805718c0acab760c859ddd0f5b882f8afb85e88cfde3874 2012-06-28 23:35:48 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-b11f17a23abe71e2052932251660b29b0ee764eed79897dd1f7332ab22969b4b 2012-06-28 23:35:48 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b123dea8c86ed91670edf94fd9d77eae1a99a21eba9bbd31cb6bd3694906229b 2012-06-28 22:15:10 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b125a989758b0a5780df200c120220f830e60e8640607d6664ed60d5a051b0c4 2012-06-28 23:09:34 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b12b0f16e5a71563cc9b3b4bfbd2eaf1427c8b988c024138bf820a4757fa939a 2012-06-28 23:09:34 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b12d50d6983900cafc8e4ba042fe9a1bc1ae20532da4f5af097c511b1841f7c5 2012-06-28 22:17:32 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b12dad17e68baec9bfe191536bcece18b738b77a519810c8744da53cf0b9f675 2012-06-28 23:09:34 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b12de8bcf27ed23eb667c8469cd2b144347cc01fd4cf12927ad4e5c18463c1fd 2012-06-28 22:08:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b12e688eb427ae44bed3ecce6454e5cee3b1f92626928ffe6716951b060d3174 2012-06-28 20:58:16 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b12eeb6a407f360bc1743eb31a71d41b82f6c2fc8551b21442eff80b6d73d40b 2012-06-28 23:09:34 ....A 27480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b12fa0399d73af98b30aaa5c9c57183760e629591e35c11134c27c90bfdfa6f3 2012-06-28 23:09:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b130e868245854cba17747a36d30f50f7874573008f61cfd2cc997cc925b77a4 2012-06-28 23:09:36 ....A 1023840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13316759dfaf8e91e1ba6e133bf198d37869bd054f8b3d835cf2041dcaa5508 2012-06-28 23:09:36 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1340188eb9b5b1047e31880db136fda88cdc574effee09bf4d6c0c1bd2819a6 2012-06-28 23:09:36 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b134af6f260a2925e22d0f3f97d7cb8dd59e8f63e1cc95f73bf1f5c98e507438 2012-06-28 21:38:52 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b134b9003d47229cc1635f96fb8a4a06abb0ced4622c7c43b08f0eda9013d3d5 2012-06-28 23:09:36 ....A 28698 Virusshare.00006/HEUR-Trojan.Win32.Generic-b135d944597248ee1e57b9c040f9c56e2a65f41031927027bc14a042859d203e 2012-06-28 23:09:36 ....A 1843200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1365bb33b3d6773b2bccaf43159ab7d69a78e8ad158c04e4de16f012ce13383 2012-06-28 23:09:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b136e526bce246814f9a61989cabec3acfb59cb2fe7044ce8b5354dd8dee9ce7 2012-06-28 23:35:48 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13823f9a9c489bccbaa34a08e6ef0bf6d35e22867a694a843ec1a52efb85f0c 2012-06-28 23:09:36 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1384eab5be1a6f59789e27a0c942b010a8c554ecce86c4990f4983714c0c855 2012-06-28 23:09:36 ....A 977408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1391e5ada6b00340d0803bda689011f37e376b1e1e0f17e1d8db0311006e962 2012-06-28 23:09:36 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13a47786f5cf75e69155a6b58595604ac82758db0b8acaba649185a5b3a2702 2012-06-28 23:35:48 ....A 548352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13aed387ffdf866739afa7246d0ab4e561a3c9e1482b422c40b474be67e6e5a 2012-06-28 23:09:36 ....A 735323 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13c5a579dccbb31521b9d210bc5379a69d82d1f2ee1b46d8b60ad7615a058ac 2012-06-28 23:09:36 ....A 655872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13c7c89d4eeb62692f388445e198b06120f5c68d2fee9980cd1bc1287c1d091 2012-06-28 22:35:08 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13cccc8fd8ae6419464b085afd3817e426a07c34f16376b9de615ecf49607bb 2012-06-28 21:37:44 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13d627762efa75129b520e13c4f099e0c0942d1eaba6b1f6dc52fe63b9a5911 2012-06-28 22:11:26 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13e176f6608fa9fae555fcfb40e25653c7744435a8d9cfea1d353b4290fd388 2012-06-28 22:20:36 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b13eb815b5ca5d4c643073af90f5cfc9c808e71c4a5669589e74fcb27a39b07f 2012-06-28 23:35:48 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b14120ba2baf8e7f1b8c040a065f2ead9caa65b1c6cbe9bea5e06ea97024e3ac 2012-06-28 23:09:36 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b141dda72cf356789d58c9b7c8c4a84f722972ac5552de0beb0cb26d3306dbcf 2012-06-28 23:09:36 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b143c377cee2ee70336ab65e0048974a9810cd5f0d0643241bce1e0903ac734a 2012-06-28 23:09:36 ....A 56833 Virusshare.00006/HEUR-Trojan.Win32.Generic-b145cd4109ef509d529b633cf0e2ee322fbf46620d55b026952f3c106948ab02 2012-06-28 23:09:36 ....A 25911 Virusshare.00006/HEUR-Trojan.Win32.Generic-b148b3c0b7b09b4e732a875b7e0bf84cd7058f80d3abd919ae67619b99ca0c8c 2012-06-28 23:09:36 ....A 2327552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b14d85cac5c3b8d82e5ac0e32fab47fbf2162a1a6be1d3680e421624a919707b 2012-06-28 23:35:48 ....A 713218 Virusshare.00006/HEUR-Trojan.Win32.Generic-b14ed76c4be74e3b35b45c322eab92de1ad1b6dabcdacf41dde80f82c28677e6 2012-06-28 23:09:36 ....A 7579648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b14fcac36e9e32f5ba3929d8af296b2e55ffb34de444f210b12ad8037585c541 2012-06-28 22:16:40 ....A 347648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1502f3d046c7da28b73e7cd56e93b3867c1f7898517ca5f396b5ea0e539f4ad 2012-06-28 23:35:48 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1528688281a1ddcc2e9243d9f12ca063c1a807cc363d2e4baa2c2bc24a8b135 2012-06-28 23:09:36 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b154898f88fe69687d9d2b03b4916453d40a2f7324f34a9d83271176cdfb0122 2012-06-28 21:18:24 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b154b6c6752fcb05dd5b522b5aa8203cb0239a714ed7c6fa8e803bb607c8afb8 2012-06-28 23:09:36 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15595be781a55e6d89a8a0ea4dcf86355ac8ccbd444f3b1e17ab1443ffa343d 2012-06-28 21:45:56 ....A 153424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15772240d56db3998fc9609ebad52fe3419e5b515322fc0b87e81d3a9d06dcc 2012-06-28 23:09:38 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1588d089375de56a7bca1fa3dad4c5f714fb4a6e21c449088c965869174bf5a 2012-06-28 23:09:38 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1591871a9c5a7d4e01916883e5142cafbe3b8fef0457fbaffb8f40854e1c2b0 2012-06-28 23:09:38 ....A 726252 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15a014e857d5229a90531086918ee41f824df05b697200f58b44d819eaa221f 2012-06-28 23:09:38 ....A 151752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15b859f5d50841163fe90312f71fa43e931ba9290c8fe16a8e37ec0b13bd46a 2012-06-28 23:09:38 ....A 47624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15c18049f9c54413638d57cbf10f061d367a48a006f40f900700510e7c09538 2012-06-28 23:09:38 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15e2ffaa66b11965124c22716b584935bac9ee5f20a0d2de03a40759d3f57f3 2012-06-28 23:09:38 ....A 2561024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15f334e5e607ff57893eed8fe8117b2c0d225e4e35d4240f6c04df5c2de6567 2012-06-28 23:35:48 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b15f3a741fca0054bf080953d6577854475dfc7c49185dae66d95c4379d76dcc 2012-06-28 23:09:38 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b160da21d1248227623eb31794e815dec7b44e9ec48dd001a69ecc3cc4139980 2012-06-28 21:17:40 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-b162e7422b72730ae98c92b46277fdf7d4324f863d18942ffd48e0848bbeb5c0 2012-06-28 23:35:48 ....A 28480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b164210c3561e11e308850c9eba1d7e8896fb93a9cdb94cb25792d5161c29242 2012-06-28 23:35:48 ....A 320963 Virusshare.00006/HEUR-Trojan.Win32.Generic-b165d8bd064c29f23365cf3515a0231e0ef63a5114bf6a48278a18665417b3a4 2012-06-28 23:35:48 ....A 1589248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1684a8ed4688fdc7f3e4917875598e28017205cab50f48c57c8b4b3c8b3b060 2012-06-28 22:12:18 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1684eaa36d86c346258986c385239f44ee6cf4b5d9fceb82e41d5fc176a7e7b 2012-06-28 23:09:38 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b16cd28888bdff8b4c98a72f58225b0b0858010fbd33afe8fc9b57f6bd22395e 2012-06-28 21:21:44 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-b16dd6d076591a6cf0bb720c69ff384645b88de1ccfca208376a387b5ff0ab41 2012-06-28 23:09:38 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b172d647f0d61217defdeb04cddb77a00acbda5badf3976ecf36726e8044dfad 2012-06-28 22:30:48 ....A 391168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b174b889440f83f86f71e44403639a0db6455cd674e59c8eca088412334bb51b 2012-06-28 22:18:08 ....A 104239 Virusshare.00006/HEUR-Trojan.Win32.Generic-b176291a508dfb6b50649b82d02f485087ccf6d6602d6cf907bd2e9eb379b7fa 2012-06-28 23:09:38 ....A 87314 Virusshare.00006/HEUR-Trojan.Win32.Generic-b176b2dfe34058ffb73fd4e179b30733fc9b3aff90f2a4781681e227096928db 2012-06-28 23:09:38 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b176db2118e4e9f10ea700de1303e7732c843f2cb1c20208e72bfd942f1bb4fb 2012-06-28 21:25:16 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b176dce989d12bfa2dd6302c35545733d4b05a397dfdf3923638add2b4f83b61 2012-06-28 23:09:38 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-b179c0348a59ba15f6bbfbba50cb7bd34bffd744e46a7d62ccd572f89a4b55b1 2012-06-28 23:09:38 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17a5f7e575c6fad6c8023b9d630b6cdb48082bea68863b251c0ac7e7d9676d7 2012-06-28 23:09:38 ....A 40378 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17a7c83d6f0f372cb2dc3e5479afaf32778e0074e159254c8ac08e6ea917168 2012-06-28 22:09:10 ....A 222720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17d4f5aa85e9b6550274adc503929163e323d2342c8a03c2f829f9935feb985 2012-06-28 23:09:38 ....A 86616 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17d6a383ea80719b95494a0f059c1a02e3452375c98b8c9a7f400754fbe242f 2012-06-28 21:06:52 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17d6f629e84164fc12277827ae54b4e8e70df52fbe4b9dec9f0376e8264d8f4 2012-06-28 23:09:38 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17e071dc6402dbff491847126fde7c53d369aa6ed00cadaaa42845931c8bec8 2012-06-28 23:35:48 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17e349592d3b7ff87f96e80c55d05f6c81fa2493de468021cba050bffe47fe5 2012-06-28 23:09:38 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17e57bd99fa3d969ebbf1a33ac2f0982f23a97bf7df1e396465cf59964e04b1 2012-06-28 23:09:38 ....A 2503680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17ee46c61b7f8d1af797e150260759d5207b3f7b8bb5933fc7779a729afd8af 2012-06-28 23:09:38 ....A 128366 Virusshare.00006/HEUR-Trojan.Win32.Generic-b17ff9a15d9f8f1cb0dfc8b48e705ef4a040528c131cb5c836f27d0424651c2a 2012-06-28 22:00:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1815f0918246d44d7c2dbddee1549bf92579756f811f3fdae52f142a2f2970e 2012-06-28 23:35:48 ....A 170581 Virusshare.00006/HEUR-Trojan.Win32.Generic-b181f3391dd3c547f6d26d4c1c5a4eed4bb6a28cb9948e95de462bdf85fb014e 2012-06-28 23:09:38 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-b183b73adaca237d144e1081226df7911af3daf34c33ab56a9abc2ca256e3566 2012-06-28 21:01:16 ....A 850434 Virusshare.00006/HEUR-Trojan.Win32.Generic-b183e851be368c361bf0cc0fef96262b9a0a92ea21f121b14e9611ed1074b0f2 2012-06-28 23:09:38 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b185991d0a51b7e2e7c842af4461b2d1cfc3cb49afa70da44d68bffad1d781bc 2012-06-28 23:09:38 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1859a2c9e6c8252a51daffc7cd08c8b44c7c15e9a255aa71c058a6721c82aee 2012-06-28 23:35:48 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b189389b1eecc61c4c7a698b1744f9ff8704e259817e0ad19a735b0f91e823c3 2012-06-28 21:05:18 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b189b3b0af3460e3b477df7cf08e02c16972e5b49d409fc56f388dfd36bc2e6d 2012-06-28 23:09:40 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b18c1debcb2d8a9428829ea9da4a3e3e6b3e3abdeea37142bd0f43dde4cea42f 2012-06-28 23:09:40 ....A 352768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b18cd7d6355bac90611b719e5fba662fc90e4b1ba529c385e7351cabe8a95d7a 2012-06-28 23:09:40 ....A 1675815 Virusshare.00006/HEUR-Trojan.Win32.Generic-b18d02dd873581b28f26cf28d9e07762b6fd8990c8b44ba05faaba8125bf8a64 2012-06-28 23:35:50 ....A 13890048 Virusshare.00006/HEUR-Trojan.Win32.Generic-b18f17e5700f9fabe8e8228bdefa26b8b864f4bd1c1c74e62750933f2b6f940c 2012-06-28 21:32:28 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b18f431151d586eae72353138bd64f2a7b95a740f30fdab760ace6bd4bb7ede5 2012-06-28 23:09:40 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b191e897e24dc08f0e4b9ebfd35fffc470677183bcb0dc70b7f9f360b686c0c3 2012-06-28 20:56:36 ....A 101913 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1920c197939783d3e891557dca785be6a9d99c74e173552be5cdb0cba1b43fb 2012-06-28 21:35:42 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1922167c7f11d8afa3b2358e3b97209725c12b4749c218428ac95879218978d 2012-06-28 23:09:40 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b193d0f4f9d53d0fb754296b28cb77d187d99cb92cd4e86f403b3e48c868a6f6 2012-06-28 23:35:50 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1944e900fa51cb031fe35b3f13dfd88d9fc5d7c760f702df47575f2df3e0a97 2012-06-28 23:09:40 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19473eac4bb995eb1bd315dff117704e54e1ad9d3e91e01688ccd6e792feeed 2012-06-28 23:35:50 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b195b9bbd272fcfc2231035db167a178ea47256db6515ad213838ac657f0ae3a 2012-06-28 23:09:40 ....A 1740800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b195d14d46d70ba8b7d983e810863a4159fe8d6d6cb2416edcb71f759c0892c7 2012-06-28 22:12:46 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b195d3a7aa00e9e6859efe7e8f71178ac2bc0ee9f58ed10557e155c57d9be2db 2012-06-28 23:09:40 ....A 2256204 Virusshare.00006/HEUR-Trojan.Win32.Generic-b195f6e872ba87f7b3e95d6d8eadee2b1d492731e4596abd4eedf232951e7642 2012-06-28 23:09:40 ....A 675328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1961fead5b039c7e347315c6c648f1daa8e50c5fd74861da7f6ceb408bc65d6 2012-06-28 23:35:50 ....A 137600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19630f82caadfce9be99fbaf40dcda12e30279784cdc2aa8abcba5f177a3b51 2012-06-28 22:06:40 ....A 14816 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1974fa1617ea22cc279135fbc95ffbcbd1f9429a77d492cfecadcb1d0d81ddf 2012-06-28 22:17:04 ....A 175312 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1977ab688c9eb22963061953ce967d136b6445680bb32dcd68a3989599b5583 2012-06-28 23:09:40 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1987ac9595f6fefd7d1b8c7d29741e83967ac17eb9c7acef3ce42e342007645 2012-06-28 23:09:40 ....A 892928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19a5b7f05606ff85455c4e7022525bf9552663925b531943095dddf210ac173 2012-06-28 22:29:30 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19a630bedc784bd09943aedf49955f801765a7f9e43a5208a26a58b45bc292b 2012-06-28 23:09:40 ....A 9158148 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19a93220676289e17a69f3850728f613a82a1a5d6425fb084ee6f5298aac55d 2012-06-28 21:41:40 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19ac861054e6abe40cfefb847348500fe450c5ec03c90554202707814d1da98 2012-06-28 21:08:20 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19c5e05931baddbbc8e4eb7da4fac0f5dbe8ccbca83d72fa83e68a23fe225fc 2012-06-28 23:09:40 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19dea659ced43bb989a96e17c7a77d5e9a5012488cd69439f73eec5988c026e 2012-06-28 23:35:50 ....A 26512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19ec311ecdacd2d20a5f1cf4f6bc02c6ac7d9b9126fbb5494488df10475a65b 2012-06-28 21:53:56 ....A 63742 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19edcedf52065d3cabe062884e136bcbf00fa4533649100cc5c4d17828bee71 2012-06-28 22:23:44 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19fd0c7e418f5517885ce58fcad673809e982d9ad6b277df8932d34c1521898 2012-06-28 23:35:50 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b19fe51b4b816449aa073caac557ed43c503ff07f25383ff2b71e43e25598a1f 2012-06-28 21:02:20 ....A 352615 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1a093ad57c945efffe3953e1e48fd2d7f32d46068689ab5e713edb3d83bd1ce 2012-06-28 21:31:00 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1a2a37a1d528eec896d608f1ab88c5f12f73bf4fa883e947382a62ecab6b85a 2012-06-28 21:07:54 ....A 184832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1a34d3527e39972db782088a970ff3fef725b45b50e3d80d3c60847c81d9447 2012-06-28 23:09:42 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1a6dba6dd0242ab801863e74a898ec39882126e63c042a0e39b0306179e9846 2012-06-28 23:35:50 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1a92d6ab98cae4c788282c8f6f8b8dcdc9b662d9e75413de32df221edeb24a0 2012-06-28 23:35:50 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1aa785032166d5cdb0c42960138df52a4708fadf5e0284c6128a575d9916b19 2012-06-28 23:09:42 ....A 652800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1aaaa43cc11d873f34e4693685b01c32e25f3a3a364fa104ffed3e00e1e6b6b 2012-06-28 23:35:50 ....A 893074 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ac10490d04ca3fb20876ec0b36b013836440ee791ca84ec7ed1f1fb54477f6 2012-06-28 21:50:26 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ade1e92f2db9d07387c5d443ae74eb84df2595cb9dc87b41eb3ea7588e3109 2012-06-28 23:09:42 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1b24da12e6cbf0292a1fbd8b0ceec52e2b4dda8eeb51358e4a5bd38d06bd34f 2012-06-28 20:51:56 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1b580e2483892f7eac310b815aeaff228d6c27540dc4940b384180f9c8a684f 2012-06-28 23:09:42 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1b7f5aeac94c9ce1fc37ac2484536c691d42591cd14260590f9dda3c885447a 2012-06-28 21:41:50 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1b9025a2c1e39e56b408d8f7f44950c41656045a5dc72eaa81a2ced999760b4 2012-06-28 23:09:42 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ba856c21c270cb667ac788b554f0f608a62af52d2f32997f48b6c769927fd0 2012-06-28 23:35:50 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1bf1eac9b72d7a7176f4e7f0b15e163b3dc05b7d9eb511e1786f9f06ff1d117 2012-06-28 21:35:10 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1bf79796c9d2e3e836fca3528a0813e2e6fa4a769ac54f45c41bc6bd5c18171 2012-06-28 23:09:42 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1bfbdcbe51f39b25110dc2cbaa7bf1f57b1377bf79498f6231eacd45edb84b5 2012-06-28 20:59:48 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1c067c8f2cf3bbe34dff793612da7d635797f4afa64471f3f3020865afd89ba 2012-06-28 23:35:50 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1c0eb89e5f1be7094d19b048c3dee7628476406cf023d2ffc906cf021f283f6 2012-06-28 21:00:54 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1c34bde20a66d21e3d17b683e92380025c4a37e3a1e3829dbcc1c716d257ddd 2012-06-28 23:09:42 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1c5722988291a5dbec8ab75147ac465751824938263123ec971ea9ba369a694 2012-06-28 23:09:42 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1c680581634bfb07f1c802ad0e7a995381ef0828ec5f9775f73305519b89a01 2012-06-28 23:09:42 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1c7aeefd14411adefa48b3100c747f2d52315b02b0a802d66840fc0b47ba0b2 2012-06-28 23:09:42 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1c8f0af8809bfa3325ee8faa02289827b227a886a910456ab2a25e46006db42 2012-06-28 22:03:22 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1cafd03fe41f59c02e09263c109863ee3fe3c3211989684aaf7ba93e06e3595 2012-06-28 23:09:42 ....A 369152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1cb097827c0e4fa3334e9eedfb2b76fcada6cd4340e5541f09c53d27daa9c51 2012-06-28 21:01:52 ....A 44800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1cce1ba563d0b86114b0f1354b65d36ca9783e2756df55530e261be66034cdc 2012-06-28 23:09:42 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ce654133f202c72ea4db30b22339aca691397d3d7c0bec036a87adec61a5bf 2012-06-28 23:09:42 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1cf216376025488eaeefc50910b727a48bc15415207ac43b3952c7f726301de 2012-06-28 23:09:42 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1cf36f03058406dd0df8e88359de40bb1571fa011642c6e133ecf04a3186d90 2012-06-28 23:09:42 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1d154d88e8842c2e86372a9e1bc39ace5a55371528c47bec06c721985483604 2012-06-28 23:09:44 ....A 6238720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1d1ce32b78cda13ad7975064f08afc8246d4b50e7b8f7ae36065d4e601cde98 2012-06-28 23:35:50 ....A 376847 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1d20c5e27467fbbc4c4b97d7144cc9367044aed3ce22ae4032209445f558f55 2012-06-28 21:41:26 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1d24abc789e100141d3ef96253c1064cad8d3f024be65141c5e16788f71e37f 2012-06-28 23:09:44 ....A 593920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1d36bdfae2b10385f63ee2fe1d432d6c19a05530e529c36a6f5f2d3cf501bd6 2012-06-28 22:11:24 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1d4d3051e13bd2145f100e62d7155c9f03a93b9aa2015ca5b278b2be8ee1281 2012-06-28 22:25:54 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1d796d6c190b4811e727e07af4f9daf5cab06ff60dd1849bb62e66f3081cc17 2012-06-28 23:35:50 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1dae8d8d8083c6a317c68557fb8d5168b7fef36f2a69595531108efe870c706 2012-06-28 23:35:50 ....A 376839 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1dc78e7cd6b8f8c9250db5166baf62c33e69081f6fcbd5c6b278ef935670106 2012-06-28 23:09:44 ....A 4632576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1dce5564c53f516bc02479149ac19ead075ac23598627c1c2ac2585afd396e1 2012-06-28 23:09:44 ....A 15510 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1dd35165cacdb911b59210924a98deca6321e8448948e780f8074bc36d7e6c9 2012-06-28 23:35:50 ....A 1869824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1dd58a0efd7af649be24327c29435426cde8cfeb8173c63c977929631e9a0e9 2012-06-28 23:09:44 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ddcfba7ec1cf94efd65d4767ca54d196b48a79f472e84b14784a235ee82d20 2012-06-28 23:09:44 ....A 82801 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ddf26b79c4e45685213f9a5c84708cf7660db4be3e0ed26202b4c6894c4add 2012-06-28 23:35:50 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1deb426823aa3ad711faa3adf3168ec95b55a4df9efff305b330aa3cf4ee3a0 2012-06-28 23:09:44 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1dec493d6931597ed0b9fa09c0abf472a23c6b7a254e2305c301dbb254e75a9 2012-06-28 22:10:50 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ded62dc4a991e3da751e37457d8c121b5f62e90333d7c8fda1294cbfb387d8 2012-06-28 21:52:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1df1319b49b44277ab10aaaaaf8c5aaf3240058ae726cfe4fb30097e401cacd 2012-06-28 23:09:44 ....A 101500 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1df60dd30fb0b43519d75e5fe48b2d407198590410d05236134870b989b5d9d 2012-06-28 23:09:44 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1e297f1e26e8dd49fead257058e8df919c80cf336fc9ecef2839b1882be41d2 2012-06-28 21:02:42 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1e35f73da1fed40b9b97c3283951aacab3ef4a3e796e07f786bf243114e151a 2012-06-28 23:35:50 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1e3e236f61bb1af105113d12bcbe3ac402d47fedd3fd57d74c0b106e31b2534 2012-06-28 22:06:54 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1e96c6f8885e386f6fe94c2f29b871e83cfb07255a48a23a4318b0a98d97fe6 2012-06-28 23:35:50 ....A 473230 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ed25685ec2c20a582fca037a3c7e4f3e59c86912f920e7fed0f1a9252f698e 2012-06-28 23:09:44 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1ef76914261bf1c9a41c0af294bde218bccba7a0977c859e5830efd692dd000 2012-06-28 23:35:50 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f03a355d0793ab053cc97019e2104b4b122e235b17fae56decfe150bb390b4 2012-06-28 23:09:44 ....A 98095 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f048687db5377bcb9dd4a4f318f478f96d0969e7736474f1f47d19a9c460df 2012-06-28 23:35:50 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f1b002dd67ed83a2918f6798dc92bb851ffe5e89552588d36b26dd3a01b36b 2012-06-28 22:32:28 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f20974e8a28f6cf42a17e02bd571b0e5fcde7f89845080ce71d09dd46f900b 2012-06-28 23:09:44 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f40ed6b629fbd0479d1e5fd13c84a42a22f3a7a5ecbc8dd8642dc4d653f2e3 2012-06-28 23:09:44 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f4993d89f10ee0aef61650246ca41ae39146055cb9b9907e34fb7b1c6619ad 2012-06-28 23:09:44 ....A 2050560 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f51b51115782ba1ef1689406eb7c265eb6da861d427ac05e5c1912c8a39eb6 2012-06-28 23:09:44 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f55be961aff0e833b5702d42c22ab45125dfc50d91940bb594d7fb0a36b669 2012-06-28 22:14:58 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f65e9c4d41398391e086c3dde7a211cd1823a94e4771e0fcecde54373e2b8b 2012-06-28 23:09:44 ....A 104899 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f7f4b116bfeff8a6aadc8d1b6eb9173cbeba7636b9b9fc6c7041f6e379aa28 2012-06-28 23:09:44 ....A 493568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1f90af536af77552fc768863ff2ffafd3d9722fa304d6fa72bf23d790d988bd 2012-06-28 23:09:44 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1fa8524b160281e297d2b100b8b40c96bca591f66f8b2b13c7a8f6cba3c1c0b 2012-06-28 23:35:50 ....A 529408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1fb0d023806a24ef32b10662ebb49705fd9b22e22963915085b0da38f307b21 2012-06-28 23:35:50 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1fba57789b1f1cbc2c0eec4ad2c2d309fe7f2c651e1c42d035c040e5ca2db46 2012-06-28 22:09:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1fbb4d29cb9b063856b96f2d8b0c01c40838af7e8df169bf5aad266217838d6 2012-06-28 21:02:36 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1fc7fb44e6c03bfd5e958af3530c9cd89069a76333c1359079aa17cf4b5ecd3 2012-06-28 23:09:44 ....A 188997 Virusshare.00006/HEUR-Trojan.Win32.Generic-b1fe7355c51b430a7f28fc8c758d527c4e97603fd82aaa1b7facec66e2963fc5 2012-06-28 21:33:54 ....A 4736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b200e8047c030ae2fea334687bcde092bd8b44d402a0dc18144c1678adf6c87b 2012-06-28 23:09:44 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b201aaac0ceda6c6e1a64982d097c42d7998187a377dc1ac305503a708b89b7d 2012-06-28 23:09:44 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b20235dbc04dc1efe83140a5470e47cefa58f9c53aa5e3c80388cc912375b39f 2012-06-28 23:35:50 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2089c37a514c1cdd2923485083acdb7e2a35384ea8d6d4649c8388c367b6ac0 2012-06-28 23:35:50 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b20974ea50fcee47ec9a55c43a52da5bd3a27241f2e1d1d12d62be993b899e97 2012-06-28 23:09:44 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-b209e05e62ab92a8e910019f131f633656060a28ff292f4b755974764883cdd7 2012-06-28 20:54:36 ....A 330240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b211f2f892d21cc347c0e501ee7937a36125de1ac04702d695cc3083d3f379a1 2012-06-28 23:09:44 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-b212a5adaeb46dbebf277c327991c2cf1bf17ccac05f7f3e8d5d975d128bdca4 2012-06-28 23:09:44 ....A 44704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b213d0871fd16a6a026f9059662894c6a340e4544272610d125c02d189b311b6 2012-06-28 22:33:30 ....A 23136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b218dcfbeda678e2277224ed18b4fcde568e2b064c462dce8f148d21e9deb7b1 2012-06-28 22:27:38 ....A 41632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b21a909d58b212e5bcd264bbf049a94d546e0ef4b4bc99a1f21cfd3a47e7983b 2012-06-28 23:09:44 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2208028341a318369da668376648a67e655fbcd1f93135ed83064601cd5bfa9 2012-06-28 23:09:44 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b220e4f8f7a17ef6f15cdb9d086673bbe2b1aa629dc454c431c7d55a4701e61f 2012-06-28 21:23:56 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2235198a13484bdbd9d30991cae8d057a1d603b3e4498d8da9552afff200bd8 2012-06-28 21:01:52 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b223d35490ad5c5992d5481631590d6d747b87a3d9e59142d05870d974c8c12a 2012-06-28 23:35:52 ....A 1755595 Virusshare.00006/HEUR-Trojan.Win32.Generic-b223dbee688e6b758ff7447407ec311b24b8fc746746a8ec17e9dc9bae7597b5 2012-06-28 23:09:44 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b224224d03dcf9b54c3716dda40a90f747e821eea70e2f2d2bac628e1ed631ae 2012-06-28 21:02:08 ....A 400083 Virusshare.00006/HEUR-Trojan.Win32.Generic-b22655748777cb9507d55f3b28183c65233141083deec45b171a2df49a46e55b 2012-06-28 23:09:44 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b229c9ebe8ae1fdecb78e3a39288857491e8c20a85a8c1b7438c15f767030782 2012-06-28 21:16:00 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-b22a1713210da40aa46c1bd6076957a958111ec92b0e883d769791f89e0c064c 2012-06-28 23:09:44 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b22affd25e6d044749ace88b4381025fb87172592d525b83272a109591fbe660 2012-06-28 23:09:44 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b22cb195f5ee07bc730f7bed30bff8aecea29990a5e1062760b8baf01b22635f 2012-06-28 23:09:44 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b22cf33bc6569cddace0e5f1e507a492041ee3baafb40307d2051a7cf8d4f28f 2012-06-28 23:35:52 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b22e503b02da61d2c506c7abd7c9620904f2bff78add74e484a7700edc4829e8 2012-06-28 22:02:30 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b23279e017632bf2e38c7aac26e30ef38fe600457e1dbe5c17d6603df16073fa 2012-06-28 23:09:44 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b232d13a3c5dc7931920ba82fe67def6a831d3646d86261db03acc7fbf257bca 2012-06-28 21:59:02 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-b232f763d739245152ec301f1e432af76181c0e1fed3c6ec8584afd10d4692f3 2012-06-28 21:08:34 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-b234ab875206d2cb189a230c8168b084d1a586635d0d8f638cb17b3c8065137b 2012-06-28 23:09:46 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b23861465ef7e2088d8b951cdab8ab7cf5f2445ed40006a45f8d0a8c2a994468 2012-06-28 23:09:46 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b238fb6a48faee8f8083a99e901fc1c190debe733e9723fc6306106f35c340bb 2012-06-28 21:56:08 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b23a995cdbc91e564253b418ff64d56c3a990c58d49bd610fe3a8a87a203746f 2012-06-28 22:08:58 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b23f3b4be218fefad61434723daca16d04011f74202ed15b9bdb671102a845da 2012-06-28 21:24:26 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b23fee4c2dfe25c981b0302ff4b6d1a947a206b555d24ec4abc43384bd6b90f0 2012-06-28 21:38:18 ....A 47011 Virusshare.00006/HEUR-Trojan.Win32.Generic-b24014f933c69cd216a48908fdab73d24bc5d2c4e0c856b41de18d86cb93994c 2012-06-28 23:09:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2430c856e28df4855c7160f1e59e6f0fd88c6c3e059b2d2b2de6032fb32f545 2012-06-28 21:01:04 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b247d817a6579442ee4fa2a9cbff2064e3722ca97c9a861ba9cc43ffab440208 2012-06-28 21:30:52 ....A 553472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b247e0d86058cab2fa356051c4449babe382f8c53e4f2aeaad7d7aefdb1240eb 2012-06-28 23:35:52 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2482ef270663ae8cbc410413cddb57ab7ea2fc57a11d5cccfbe18b39942b48e 2012-06-28 23:09:46 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2486e97a782b3efef2fca63e9f76b03077e2ebff8fec72b6bde4249b7f73600 2012-06-28 21:32:18 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b249e28fb8ec190f8a12017461888eae17a0ca8d6d0cedaf8acfa8fcaed7798e 2012-06-28 22:08:46 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b24ceabd99ec1d2a9ab7a4636ef4ed87e4e323da2f996db5d8125dcf09960ee2 2012-06-28 23:09:46 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b24f5683bada2b2e830faff24f1c1452a45e8dc8c96e653088068876630846c5 2012-06-28 23:09:46 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b24fa6b49aa1d746fc72771bd8521eafc685fade3c9a5eacaa6adc320dedc0c1 2012-06-28 22:06:16 ....A 123990 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2503934c3769261f26b5f8e497c28ab384e58c43bbcb66d296fe1b84a4c8f55 2012-06-28 21:47:08 ....A 1217536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25278405330be075a9cf75a62201d4d19f305b5e4e5ba8913fe0a4977935518 2012-06-28 23:09:46 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2528f9d415b5dc8d50015096de65d6a5e687776e1a9ce45fa765ec2ddcdb56b 2012-06-28 23:09:46 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2548f00935648ce073354e7c09c7919961a0cb1a84b7a56991f7e14120d085d 2012-06-28 23:09:46 ....A 1266688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2563d932936daedd771dc36ecdb602494c01386788fd04577b20fa34f85a13a 2012-06-28 20:55:58 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b258b31db135affca06bdbc873b6c89c6959ce32e14b6a577dfea78bcb6bef94 2012-06-28 23:09:46 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25abadd0bece43e840bc2e976e99c7d5f25666d718a3af75dab5ea3f2f44cd6 2012-06-28 23:35:52 ....A 766976 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25c7193bac9845414ec0b50145cefafbf83527497d5cbf6fa0995966562eae9 2012-06-28 23:09:46 ....A 544768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25cf24cace53868b30e8505dd3d70049f574c98d0c429bdf08cdf1f540ad350 2012-06-28 23:09:46 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25da9da149367370d5d4bccf74726aa8846f5525f26e55caf70452344d621dc 2012-06-28 20:55:18 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25dda25f8db6aa23d96d94dcee2799ddefab7bd756bf4a51b50e7e3c76ad8e8 2012-06-28 22:00:32 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25ea1725981d3d4fbf4ee5cf4971f1e895783b05949a32f6e0915c93793cdda 2012-06-28 23:35:52 ....A 93708 Virusshare.00006/HEUR-Trojan.Win32.Generic-b25f563e2a92236a6679a196fe887a3647a7459c5253ea745447e04eaa151457 2012-06-28 23:09:46 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b26007b0e6f6c3158979897d0d5e3ef53802bb011c4a153642678fafaf36da27 2012-06-28 23:09:46 ....A 155677 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2607c4e9a989053d663dd9688e0afb14722942eee45351a8569c7bee171738d 2012-06-28 23:09:46 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2607d1336ed4db5acbdad2b9441a51d3aea781996bfdad47d70381ee124cea6 2012-06-28 23:09:46 ....A 1532418 Virusshare.00006/HEUR-Trojan.Win32.Generic-b260db0703e17436664027935e9e98c6fcf573fd82666712cac512266c732cbf 2012-06-28 21:17:24 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2629e925a410b30a90a42fdcf423aab8379f4bb159fe1131d19eecba42fe160 2012-06-28 23:35:52 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2642b42510aabb4c6a5cd6f1ac1a2250ac8eced1a46ecfc5e108fa946a46151 2012-06-28 23:09:46 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2647a4d149aaccd1df33501b942100332016497a28155ad0875b0959d958916 2012-06-28 23:09:46 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b264dca3f3237ebe5313f228b10289e74535e7097497da1e60aa85bf11244827 2012-06-28 23:09:46 ....A 569856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b264f044db38c6d18f0aa79a168754fe6f6df288e4c5ae5af5566a2cad31e578 2012-06-28 21:28:46 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2673c318c66373b7aff3847adb54961dcc50a76948adc5eb0c2283ea5a8fac3 2012-06-28 22:14:20 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b268dc0f087b28d753888c3d66064150471979ecbbb131f1a6283c37f28eff3e 2012-06-28 23:35:52 ....A 225792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b26cb845d9e87f6b56d6aca138931f181105672d827e698bdd1f78a97d6e14f0 2012-06-28 22:02:14 ....A 260477 Virusshare.00006/HEUR-Trojan.Win32.Generic-b26d336fb0800104955fc2adfb1f50ce51954fd65a3af7ca002652993d465bc1 2012-06-28 23:09:46 ....A 166916 Virusshare.00006/HEUR-Trojan.Win32.Generic-b26d53270388e805c4e218ebd9bbc0e9b9eb60e697873b3a68b0b844057c51f7 2012-06-28 23:35:52 ....A 598528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b26eb29c7599b24311f982954a4614c6769b51d6e7d5dd392f45567cb9e28918 2012-06-28 23:35:52 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b26f4210a3c69ca6ae6a84bb1a26836f08cd6e6dde7d56dedde8ad0fe8003810 2012-06-28 20:59:00 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-b26f9c70f4f4a091e1a93cff3931d479fb5a5f5b5094d8c8cd503e6b462cef36 2012-06-28 23:09:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b270890b7340d3ef6dd70744381f138b142d3731b63113cf28f300074b76a4b7 2012-06-28 23:35:54 ....A 14934016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b27784b5911be800f882ea863619b81c5b408e28d3918d332b0e928cc5e1b3c7 2012-06-28 23:09:46 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b278e1fe079b22cef7dc24e6dfdb45be9c8f136ceaf7bd049bad95784855eb82 2012-06-28 23:09:46 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b279256d22069d05243e6d8633af6c6285945e19e0c1e41a1204f77c1e7aab0e 2012-06-28 23:09:46 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-b27e5fae832dbdfdd89bf6566683bd30d7c65142c0bf127e02e40f9461fbcdef 2012-06-28 22:09:10 ....A 46365 Virusshare.00006/HEUR-Trojan.Win32.Generic-b282b7843bd81a4b0883d6f21f02d6de72d1eca7e8fee751cfff3b77a2a47840 2012-06-28 23:09:48 ....A 2600800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b28314d80347a8df3c60ac71e24ca317967b28a2b9758e7b9fc09bb4c3aee916 2012-06-28 21:17:58 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2857af8002de745e49d5a4d8d2cf365e52d4adcbe37e7aa708c77c22293da14 2012-06-28 23:35:54 ....A 1396736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b286bf7f62707129a5eb25fd815f14b091452655c9e65a4f745755499e0ef39a 2012-06-28 23:09:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b286fa4b8521a0f5bedee4b8ee92a98f3311e989dbbaf5a47476c40906f8e310 2012-06-28 23:09:48 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b289eede4a53a2a4496b42553841308fb6f6c47bfc7670800c6ca49f9c1a1063 2012-06-28 23:09:48 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b28a2a7d72d23774bcd59fd06105130821be3c727cc7de7b38c481df73252f2d 2012-06-28 23:35:54 ....A 156928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b28c7a9ce6f8b441d79754bc559abd201be102066ed4b42b77739e5040da9d20 2012-06-28 23:09:48 ....A 35216 Virusshare.00006/HEUR-Trojan.Win32.Generic-b28cb57722f0c92e20562b16577b4ebb2dbca31748d62ecb62ee95c30c04e84a 2012-06-28 23:35:54 ....A 340675 Virusshare.00006/HEUR-Trojan.Win32.Generic-b28d64237f3aee7172e5a849659c6d501e5d0d8e8625bc6ec675cb9e51786724 2012-06-28 23:09:48 ....A 2035244 Virusshare.00006/HEUR-Trojan.Win32.Generic-b28d66ab46879a5a380b33be93b498ba8f00f82be232e075a7d06a1a6cb3b77b 2012-06-28 23:09:48 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b28f2a00f76d8595006ed3925e0c0cf69dbfbcd7809762501bb06b6d06577cd9 2012-06-28 23:09:48 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29034b0341a870112a1100bc56e9d43b2bdd097d19d87ae458cc91fbfe15819 2012-06-28 22:08:44 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29698d9167286cd3a6d88ddbc98e1dd86fd41e5bedb53cf71d9c9ce204e2818 2012-06-28 23:09:48 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29809a15764478b149affc3c99fe71ce6cf547797986e2b9ff50a231974da1f 2012-06-28 22:00:22 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-b298bccb1bcbcddd08f7b4f6380e6a0e8fc2f661a1109c88a1037db7aeb878e0 2012-06-28 21:43:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b299e9e010645eadf80164813d0e9464639908b87b92d4dad71f689d562497a1 2012-06-28 23:09:48 ....A 163839 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29a3202e2341686019ba8e6e9c67c779a8b6ffc23b8531108ca9b343e65ec46 2012-06-28 22:28:20 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29a5bda3cde3dbd76f97df701c06f0dfadf1fa69a70c4f98c163361dc6d432f 2012-06-28 23:09:48 ....A 1064644 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29bea6f57f594cffce1d4d3f004ef06f3fde28d684c06ac705172426d45b514 2012-06-28 21:43:00 ....A 67464 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29da90d83dcdaf992ed9296934f375a8218b328ba9aa5b32c1432ad89831215 2012-06-28 21:52:58 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29e89797dd0e6bc4bb3694bf71f3fb522b9855f1506863dd2285ff6cc71ca20 2012-06-28 22:20:42 ....A 83060 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29eda35eec2503773444fdd38281328327d790e1148ef49f71069f7a33a9879 2012-06-28 23:35:54 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b29fa16b288ea04ef6168d798213b90e72fe60c98d426e035778d7d205167102 2012-06-28 23:09:50 ....A 2179731 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2a17c895669ea66c34acd3fb4713830152a73c156b81b7fa698233c38444bda 2012-06-28 23:35:54 ....A 234754 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2a2f2b9ca2754baf39141e9bb7cf67707cf4b1b8c3408cc25d032a4b2ead280 2012-06-28 23:09:50 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2a3229a6969ce3f7b66a092164d7def7136f770f7d02ee2159134cacf47c962 2012-06-28 21:42:30 ....A 259584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2a397e0d3183363619930fe07976635ac38477cae1668a2d68026d7659f77b4 2012-06-28 21:35:16 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2a443809a90c9dbce2083520b6f12cbdc90cfba2744d85fa03c31b81e1bb39d 2012-06-28 23:09:50 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2a4a4293f38a99196a61bb34e1bdf3e81bbe496c7d86e3b920994baf7d5fa77 2012-06-28 23:35:54 ....A 679599 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2a56905ec1f8b5546e192f0797eae0e1f79e89c24a2d3eb46da7b5ce47507d9 2012-06-28 23:35:54 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2abe7044c0ccb1caa8e5e18e399f001ab254116d2b30a9d224a4c78a0768e57 2012-06-28 23:09:50 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2ae0983b9d23daf0f00081a941e52189b709453ba23be35d263f45a5fb292b7 2012-06-28 23:09:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2b01573ee6fd4a3d9582ab5534d4965a7484b55cff238c6c2eabeb3ef5bfd07 2012-06-28 23:09:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2b4378d6ac800b8a4516d9d963654ab15d4a3b6870de507ca430956d47d5211 2012-06-28 23:09:50 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2b76de904c39fb278f3ff622c0362e63a943a2f44c918bc006d5714bc09558b 2012-06-28 23:09:50 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2bcc80e4a4baaacd2e4e6eb3f301f50b39c9bc14d41fce34585c463a102ae62 2012-06-28 22:05:30 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c045e20d7f85d2b2ddc69a7b65b1f6bd7d43e852e47e52e85dc1d6ef32b610 2012-06-28 21:37:38 ....A 285121 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c32ef236461fadd8295049286fa01e58bc74840096ade01549fb3bdfde383c 2012-06-28 22:19:50 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c478120d49c93a74b3e96c0e422eda4150dba55b1025e8f0bce1e681a78c57 2012-06-28 23:09:50 ....A 702466 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c60025073d48294a0e3f64c0677df30d8b46a1a82fd699ac1a1c5bb896e6c4 2012-06-28 21:45:10 ....A 178895 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c68dc4c5dd3fffd7aec637273e3ed1be55569c75e5d8d517959128c6cb8347 2012-06-28 23:09:50 ....A 1118208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c6c476e9363b08dc90e3f89dfa9e341e5d030fd064f8a62a325a6971cf870e 2012-06-28 23:09:50 ....A 4726784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c79ed81b6295cb7ca579808de8f931c7d7db123af5fca0cc8350467d6d38f6 2012-06-28 23:09:50 ....A 17304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c841ad704979cd120c81ce5dad1790a527ad95364e201b7c19416983e05a7b 2012-06-28 23:09:50 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2c9e91cc01af70dca6db182e4719bcb09c6014f9fb22268b3c3345257daecc8 2012-06-28 21:53:58 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2cc566ac7181db040e32ca492e5468aed0cb5206fe43cee410e28d4f5ec714c 2012-06-28 23:09:50 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2cdbd9676eed9323739be875744f723f14f30dd0320ea5a238c254390b0d64b 2012-06-28 21:39:12 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2cfc88b6dfb6688182bbe8e3b853eeb94bb3b47bb5a9e5ae2b8270dd59d845e 2012-06-28 23:35:54 ....A 7624597 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2d022b53c4217b6a69d459cfe7abee3e2ecd9a677ae79b85b08c4b1ae1466a8 2012-06-28 21:09:24 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2d10a8562b61e98bf908bd62791970f7b6ab2f3b820ef175b832c85742071d9 2012-06-28 23:09:50 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2d35a8b3bc864f1fcf095e4f5a39ff98a2c9bae83a183d0acf98e43a52a3e3b 2012-06-28 23:35:54 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2d83cd5b0718f252919326512748d673ffa12a1014f572ee444785dc2537bf0 2012-06-28 23:09:50 ....A 2607 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2da34448ca89a3152f59b73e9ef420df51776233a7ab048ca0c108fd748f2a4 2012-06-28 23:35:54 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2dd899249c21e50d83375ec5b551cf876820724d86eb063b740c5f436f47569 2012-06-28 23:09:50 ....A 61447 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2deff7b4456c6cdc4af34431225862affe06fa4d62d845ca942b3ebdd44bf4a 2012-06-28 22:18:36 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2df4627feffa6f8d7383af3e23433e9157d4c9a4064ab60274a12d4d0a16e3c 2012-06-28 23:09:50 ....A 1070080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e0843b026b075e51101f3a7995099db5d1285f9b6865bbffb656a2a9183fb0 2012-06-28 21:42:22 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e192233c1450b5fbf4ecf88a1a2a77cd16c80f07665f2a1f15822175914e73 2012-06-28 21:59:34 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e20e2be9f0ab15f1197d58b7e0742c8e6d318955af3a0da091f8adde73f9a7 2012-06-28 22:15:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e4477303e0b341e1886884ec2f79fd39b659ff0ffc57512f7124adcf6f8506 2012-06-28 20:58:46 ....A 339994 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e450dfed81e67c7d7231e7d83c12f9096c6012507a1595aa8f17c2bfc24a3c 2012-06-28 22:17:00 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e46d224c36ce53b75dbf181bdaf326b66bb25ca7fbd9ed7a77a4d768abbd71 2012-06-28 23:09:50 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e5309450ef46bde22a16f1e366e4d04f0181b7c205954c2e2e0c3ec724d74e 2012-06-28 23:09:50 ....A 953763 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e535361a1f85b764a851d85d3a2de15244818f0c61b0f9e4b950c090b40efb 2012-06-28 22:18:16 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2e9481368af7621bacabc80fbdf053c4c3ad34ac7df6ad7d53cc88f7c818100 2012-06-28 21:27:16 ....A 192768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2ec6a4cd9ef991a903b0b5887b2b828206c442b7b0555a7daef6d83c4aef61a 2012-06-28 21:24:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2ee683a9a30581220a02a61a9ecf0dc70e2821b5ecfd107e20b4db2ba40be54 2012-06-28 23:09:50 ....A 1067520 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f520f15be5b5dddba4c7b7425f38fe13f26d3d0eec3cbbe9fd036766a70475 2012-06-28 23:09:50 ....A 794624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f529dc8e419a816385d89279d2c8f9064a342a789ffb654ba4b8685e1bc45c 2012-06-28 22:01:10 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f62d63a9d671c9f6ef7ff7f839b3ceb75ff322cc3349361a0de74476497d29 2012-06-28 21:51:56 ....A 157189 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f6e32d4d7229867772fcc0db296f6c914ccc40923c2b9aaf1b64e7f2c05789 2012-06-28 23:35:56 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f7d28d7c196647457c39ed341ff2899ba7f4af34115a930cb23e0d272e9e3d 2012-06-28 21:58:14 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f7f1dc0b54a9ab7e319eaf66d9e0c1cc402278c9dfe0060d01b0e0984d9edc 2012-06-28 23:09:50 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f853f3791112179bbb55b187ff5a0d0cb665a83ebb1b9e3fc944c724731999 2012-06-28 23:09:50 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f97023f650a66a4d1143d3d1ccbba47cb8063a874b11dd618f72cb3461a51a 2012-06-28 23:35:56 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2f99c582d317ea34074e90ceccc734175049d64714b0880967bd63e61b92733 2012-06-28 23:09:50 ....A 278558 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2fb6499e4ea42882253df8f22fccc612a0e4efbc9e4c16f615f65b0e65bcdf0 2012-06-28 22:11:50 ....A 24652 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2fb86c3898feedae2012861a710e79f9ef2cf22e79bc9144a2d6260496b8399 2012-06-28 23:35:56 ....A 28712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b2fe3ab2edad8e74bd4e8008ec48c0f8af778f4cd6771a49967d680c5f6aa0fa 2012-06-28 21:07:42 ....A 24402 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3008c61dd4f2bc962dfb9e261c6a0bb40db9cf310acbfe32da98893e8f4653f 2012-06-28 23:09:50 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b300b1631c3213924dfebbd03dae30cc0f3c81bea316706aabcf0bf6e3ec0c70 2012-06-28 21:09:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b300bad04e1889ba9482ee295804defe3124bd1fd13b6f26f38bc4c83bed0b66 2012-06-28 22:28:50 ....A 102691 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3027e920a868e8e28547a527c3593d2df756a5304729c9408187890ae56ffbf 2012-06-28 21:47:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b304751134149d36f7960261fce0f62e4c417ba31735dc81cbf4dba28643164f 2012-06-28 21:47:20 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3047e8d15050b1a29216ccd55f7f8b3ef53f1d56674fe0ccecca263e60d5106 2012-06-28 23:09:50 ....A 168192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b30546216ef13cc2ea0d8aed5165a5a248e047f7cd053f622a10e55b7402908a 2012-06-28 23:35:56 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-b30706948c8bdcbb6665aa52fae5e1ecb456ab979026ee6fa172513fe6457a5c 2012-06-28 23:09:52 ....A 415310 Virusshare.00006/HEUR-Trojan.Win32.Generic-b307e449bc96e79af66bf49b818ac1acb320c68304640c61564cd7092e1c03f0 2012-06-28 21:39:16 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b30b00a6f8eb7c8904e9822ce65c4cdcafe5453755548e19bb8738aed03ca3ff 2012-06-28 23:35:56 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b30bd05c20eb513afd86b03e380b2c7e63c0df292b91cd075286386df1f5287f 2012-06-28 21:19:34 ....A 222032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b30e58a006ac07efa7fc7540924931ce8429e18edeb61afcc3cf9a4aee888a93 2012-06-28 21:56:32 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b310247059d66e55ec927b9e90af7ae536182ef64af277575cb9309453fe1b3b 2012-06-28 23:09:52 ....A 38128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31118a58dbb4229cb1da7ed55cb12dc6a973a3f04441c610682adefbaf50b54 2012-06-28 21:21:40 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3115b6af5cba552e6638abe7604e9f9c0e0019c1f5e484553672106953e3578 2012-06-28 21:32:16 ....A 821760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3134fb899c7e3c86e66aebbc994d5be40db3b49209939554ff668b12853e7f0 2012-06-28 23:09:52 ....A 1455104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31397eb978c4ceed73ad365f07b833641612ce811b2ee3ee130df46f80025c0 2012-06-28 22:07:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b315798b09342dd55e7c2c0166f74db171137a6b3b9e81b2d5bb549bd9450874 2012-06-28 22:15:06 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b315bcd2063e7c00212431bd9969efe6f391631eb574453dc20bf00d7f87ab4f 2012-06-28 23:09:52 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31aaa49b124a29400a245ad38c1eed68ea044a03437b3f9731206e67a8d762c 2012-06-28 23:09:52 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31b6f82aadb4f03cce724dd53d15c2eb2c651551fdf051ad6a1f2b15d704424 2012-06-28 23:35:56 ....A 905216 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31b8a7fe5448ce4b605b46509f391a6a9944119ea951e78b4279d704050a08c 2012-06-28 23:35:56 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31cda96cdc213a3c3335b37f993e076e7f784702201d091b28375e43a25554b 2012-06-28 22:12:52 ....A 265216 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31e9de2bf714b8eee810936484597bdb2ad8726cc89449498f819e4e749e280 2012-06-28 21:18:34 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31f1cf6f92b9c1cdd7d1df7a800e583c73cb6486700b5860935e4b7274679a4 2012-06-28 23:09:52 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-b31f24d413d72d51d79d319826efab96c2d21ba7170c2b63cb2f31a30b282325 2012-06-28 23:09:52 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b320f1d142d9cfbb07aa7ff2c03bcd64d3374521dc2ea766fa0f7ab05dc074a2 2012-06-28 22:17:28 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b32140449268bc994e470b153d7641367acbd971b04555afb0ac8db7206f31cf 2012-06-28 22:00:44 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3243e16ad2896e6eeeab3330a36809c5ec95f84084b06eed82fd89decfdfec1 2012-06-28 23:09:52 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-b328f3bb66e4d6bbed511db2b70d6cec08caff653be9e4049f5a18c52cc43628 2012-06-28 21:13:02 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b32dc3779e444a33a583f9ae97d8a12e4467d3839b3287e96e7cbe92c6342344 2012-06-28 22:17:52 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b33289534bc4d278327a0149c7840206dd29ba79f8c81005945b605c28769141 2012-06-28 21:41:22 ....A 277031 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3358c18ec4c3913c909ca1ae3a77649385963f3315d283e77631d6c38d5f57a 2012-06-28 23:09:52 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b335b0d3eb04ccfcc82abc2e39af3042d683e76dba86b2bc3183d2e994d56ce7 2012-06-28 23:09:52 ....A 787456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b33ac79e5bd9dd86908d65facf0b161879ed53efba82813c91ec9f1b1e093885 2012-06-28 23:09:52 ....A 1120256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b33b4a16efe5762e27e1f22bfa26654a542e92454e2c5e2a8d57521e179c42ac 2012-06-28 23:35:56 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b340a975d3cc2125e7c62f01a1a4da6ae30477fb02174e6cfc81de3f52524cda 2012-06-28 21:31:14 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b342432105c554c3acc30d24df238dbab4b24bc4e5b9bdee3c7a9f41d3f76e01 2012-06-28 23:35:56 ....A 535038 Virusshare.00006/HEUR-Trojan.Win32.Generic-b342e0d8a1f945777e40ccc009f4764cae6cd99d6caa96e40918ca58e7eceda4 2012-06-28 23:09:52 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3433bfa474d012c61927e7ed40972286953e60b80fffa7636b4229ca6866fa3 2012-06-28 21:57:54 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b34352f0686f48fe95f260e36cbbce8524182b0f81ad817e3996a6b06c893684 2012-06-28 23:09:52 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b343673f5917f9f060f4f150dfb714bbdb820d3f6e03d4f5d9342ce01452a8d6 2012-06-28 23:09:52 ....A 30052 Virusshare.00006/HEUR-Trojan.Win32.Generic-b347362beb9aa2013cc31969cb304c21a56f7889ea8165ab5bd7965adefc166c 2012-06-28 23:35:56 ....A 376842 Virusshare.00006/HEUR-Trojan.Win32.Generic-b34826da5f2f3e7c2e31f88597fe9387eaca40277a54c1ab635202d52e5232f4 2012-06-28 23:35:56 ....A 402121 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3489af3739f71842214eeaa2b7a4b9bf7fd588cd74478a1e105d6a04d45fe3c 2012-06-28 23:09:54 ....A 856578 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3495236d7fb7f845c7a8dc2ac9f85ba195ebfe14f36ae4b8db700f3e12a7db8 2012-06-28 23:09:54 ....A 764825 Virusshare.00006/HEUR-Trojan.Win32.Generic-b349fbb36b29c6b756fbbf8f6a3f23890d4360c833e87398635e67cca9b6ed15 2012-06-28 23:35:56 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b34c2f079b8151018875ad4fe61504af56cec6ed55ba9f9e40b70e0a886b1d26 2012-06-28 21:20:08 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b34de44c4a5e13e76cd0e926044bc8304c865e28e8711171ffa14a63cea1dde2 2012-06-28 23:09:54 ....A 180508 Virusshare.00006/HEUR-Trojan.Win32.Generic-b352aa51c2c9be754a874e752376361471729b39a26c970b7a67a7b80b295b90 2012-06-28 23:09:54 ....A 2775552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35404d880570db62820321a0db78cf28a60cf896e1b1aedfa28cf949391a85f 2012-06-28 23:09:54 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b354e115df1ea6e9596ede0896b50e5eca76522aa4d1ca16a7bb6763a7deb133 2012-06-28 23:09:54 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35602acca1df33b73f7ec0c46f8e2c6c02a3edf800989fe230744c278bcb160 2012-06-28 22:21:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35690aff59c759d14f5fba5fdda1750ba872ed1722ed1f7a1ae40d9d52a9ceb 2012-06-28 23:35:56 ....A 7066624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3569f170a0bbed91e7404a1bbd7165926c5c0534d16efbbe97a3335ffcaa2bd 2012-06-28 23:09:54 ....A 39081 Virusshare.00006/HEUR-Trojan.Win32.Generic-b357a025eb9c4da4840e8f97a8eb5f8e9400256add52b724ff91f348d84eec36 2012-06-28 23:35:56 ....A 4029731 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35831c785dca0a49fba4b2f19c142c469f66a114c143110258d856ec8541a66 2012-06-28 23:09:54 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3584e7df4aaeb9274452c3cc70371db59a6bdecb55b5f09d10223df97c7de69 2012-06-28 21:05:04 ....A 598016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b358d806bd2c70554ea2c693a61e449a567c8da4e4acded15b81fbfe251544b7 2012-06-28 23:09:54 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b358ddcf17067d2de0a909f0cac7fb74d96b7f25cc15cb9f08ad362c5423dfab 2012-06-28 23:09:54 ....A 327168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b359de12ab8485f6d1bb70021eb6e48bb43379ded0bda5364223661b5e290239 2012-06-28 23:35:56 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b359f6e6684d114c0178f34646144d20fc8f74be901403d5da568dc516b876ad 2012-06-28 22:19:56 ....A 74573 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35a626cebce077e5424d4f157b22e33e3b6304a44bd473b5c5fbb094bac6757 2012-06-28 23:09:54 ....A 243200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35a9a77a707ba16bcca8a350337d577aa0c292550c0a8a82fc37b1659376cff 2012-06-28 23:09:54 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35bccf4d4dd30ae93bd9d95da342ae1f39a4d49703e75e9de3f324af98a3e60 2012-06-28 23:35:56 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35c856552c0e8c93135f8f88be46cad8a953e982ca389ae773d5f72504dc9c0 2012-06-28 21:41:12 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35cd470ed9442b6dadd0d026e22c2dc8567c2d602d30f5222bdfe13632c1baf 2012-06-28 23:09:54 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b35eeae00b13c0f12070c185228eabe4f6c59b2a208bb636e694bef22a4ace1b 2012-06-28 23:09:54 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3605f74d6f17a90db52c79c10996a6b207d7e201af019406ffe6c7c1c15bd28 2012-06-28 22:10:40 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3618e8ec5b2cb4753e4e8084f017ca00ad7ee2d419bc53a4379213d30b5335b 2012-06-28 23:35:58 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b363c634b3cde4c18efb53974fc3216759af6f13aeb2a17ca5aef417114c8aa8 2012-06-28 23:09:54 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b36420dcb0950858eb8d6d6b3e0db11f2f0d194a87f0843fc6c7d60598137fc0 2012-06-28 23:09:54 ....A 151479 Virusshare.00006/HEUR-Trojan.Win32.Generic-b364814d631a44d2e1d85de09d9ef8f9b17b94037ed07699ea7e24378399f270 2012-06-28 23:35:58 ....A 113156 Virusshare.00006/HEUR-Trojan.Win32.Generic-b365ee4fa11fd188a49d53088864845373ec4317b3eedacd1deaeab23022009a 2012-06-28 23:35:58 ....A 227840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b36748674b81e6c6ec3f21190657fc3a5389bd67504034b9e3fd628d43694719 2012-06-28 23:35:58 ....A 857689 Virusshare.00006/HEUR-Trojan.Win32.Generic-b367ded295fc64a0b74e5f503a98ab7413800ea3a9490d657b92e624ec371bef 2012-06-28 20:59:48 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-b36cb92e1eb33e546d805dcf55a4ae34285d7f384b5e45d7674bc4544440c2ab 2012-06-28 22:03:04 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-b36cda55878b17e2697610a7c2e19a9c317d79ec7ef796cc308b4476ecf746d2 2012-06-28 21:32:00 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b36d43e501ccef2fc241c5b29c753470b79b28905221d871360f79a8e050dc74 2012-06-28 23:09:54 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b36f94bc1e57e068907b1ac475315290a1e00d12262231a51b6fa5ea14d22526 2012-06-28 23:35:58 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b36fb32105fa8fc5d1c8d6c5ba2bb2885f4d985a9f71a8ef2e83f52e601daefe 2012-06-28 23:09:54 ....A 758272 Virusshare.00006/HEUR-Trojan.Win32.Generic-b37081476d0b4a9e6067d83bb7e14d84f0201015e3fc7e4a64d92bfd117358df 2012-06-28 23:09:54 ....A 1646259 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3732971d00d9b09fd8a57d793c147833ec8e2d4603ee6f96e333072806fe384 2012-06-28 23:35:58 ....A 120498 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3734336a1b63e0bb993eb7bccfdda304eae2bd172171e5207fde95b6d577b3e 2012-06-28 21:50:08 ....A 293196 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3746a138bdfdbfc76e96db8d73891504c17fc0e19193d77b2bcb9da0cb8a6a1 2012-06-28 23:35:58 ....A 106658 Virusshare.00006/HEUR-Trojan.Win32.Generic-b374ef1a66b7c01c6aae3d0ec793a516acbfa0792e344e6835cfb587e836152c 2012-06-28 23:35:58 ....A 447673 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3750fbffef556095f75b309a422ea78b4093b7b5d66326567c0275d31e48f92 2012-06-28 22:28:10 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-b376dc93c0e9551f49bb472612bbf03ff7c351d826354f3092082a432ce707ee 2012-06-28 23:09:54 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3776a4e89bcf00fdf12fe5aaa0d18d075263e54a5fe62cbbda92fe4fa8a0a2e 2012-06-28 21:41:24 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-b377a5938d2379d957fc2fb6e0e4a3341cc0e2dce6c557196fc50c5d86c9415a 2012-06-28 23:35:58 ....A 151678 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3781b286b9e27ae764b8895a7f84a5d2b6a55c4757d189a22a08b52e6adcf04 2012-06-28 23:09:54 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3782e3d26858a1f305f3f02093895f4facf3c0e7d7104cec7e1c99ce7db64f1 2012-06-28 23:35:58 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3791bd437d37ad0db617bd693beec43806501f3c8ab9ae0d554065a8c284f66 2012-06-28 23:09:54 ....A 2776108 Virusshare.00006/HEUR-Trojan.Win32.Generic-b379214d171743142ac58f084e843b4991c44c4229f7e0c71da4eafdb6061213 2012-06-28 22:16:00 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-b37b0c8206f7fbfcda0cb5987fc40aa62145ffeb98a941d3a8b2088a675925c0 2012-06-28 23:09:54 ....A 642272 Virusshare.00006/HEUR-Trojan.Win32.Generic-b37c366cc603a119147905d96a4c9ae309c66cef8a9456cc503cb6664107f56e 2012-06-28 23:09:54 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b37f7ba5562dae98914b77b9e4db1f88da011a35798f8104e4c02d9b02bfba71 2012-06-28 23:35:58 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-b37fab65ef54280639c2264e5d92d30911d2a2717993730f1e2184a4507c1b24 2012-06-28 23:09:54 ....A 2400889 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3837a5c9ed4cc4baaee6c1d4ab322ff5ec042e3983f82e6bab2acb261be361b 2012-06-28 23:35:58 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b384aadc8297043f3022c005ac1fa4a64713c4e26e6cdee534f81b2c9724df85 2012-06-28 23:09:54 ....A 380220 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3854bd7b4777b6ea8c52742416edd1d4e1a7cdd22e0d375a2f76aa0a60e3eb5 2012-06-28 20:52:38 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b38557d5f9282e94bc8a729ee64501cf34ae434709bae6b9dcc56992469aa7b7 2012-06-28 23:35:58 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3856cbd29584fc4ff2dcc21dcd5df8d8337fb1db727fcf28c50803132105db5 2012-06-28 23:09:56 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b38a43f0e1a856ac3fb7d1fb0cb6fc522d85de90dd42ca25f8a66700b5d9a0ad 2012-06-28 23:09:56 ....A 764280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b38ae977d0cc4a3a2f7566f217cd0a06df9c728276bd0dc10dcab1740d9d8701 2012-06-28 23:35:58 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b38b9016bd043b54a592f73ad670a1925d27ed76e1ae96e7083fcafb3a4848d4 2012-06-28 21:33:48 ....A 138757 Virusshare.00006/HEUR-Trojan.Win32.Generic-b38cab1bb404c41488f5f68c45db712b1bf87192bc74d4dce41b16613bc10805 2012-06-28 22:05:02 ....A 107232 Virusshare.00006/HEUR-Trojan.Win32.Generic-b38eb0e4994defa55abdccef66c8d1e06bc284bd12a563d9b821441657e0b883 2012-06-28 23:09:56 ....A 2844204 Virusshare.00006/HEUR-Trojan.Win32.Generic-b391aa58d923feb50866b35b4b7a79b9790301377f6de80bcdabba344e33525a 2012-06-28 21:50:24 ....A 635680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b39408b5e010cad4aca6fdd22f57ee033eb511b80ae88b41ac15fb7786703abf 2012-06-28 23:09:56 ....A 411136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b394f05aee6f4e04637b9a7570c9f9e022e42c0c579d19b29e4c161a8e1b8ca5 2012-06-28 23:09:56 ....A 69261 Virusshare.00006/HEUR-Trojan.Win32.Generic-b395fb1bf3b1369e1866cb672fe77de66e5fbccf7803ffd39aa3c930a32bc82a 2012-06-28 20:54:46 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3977f54adf1276041217c869193be0e61a465b9d3da59c27be43a966c94383b 2012-06-28 23:35:58 ....A 117776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b39b05413af25056fdf5f7d9f63235ac02205312be3d47369fa71645aba329e8 2012-06-28 21:25:26 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b39ccb00553fe45f68a745199788693c142749e5a0558242e979124bec1bb7b1 2012-06-28 23:09:56 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b39e1f53c5e4f79b4a97206d0081350c76d2c6ee64723cdd37cb1e1036afdfc2 2012-06-28 20:59:44 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b39fe2cf0444735aad9f0d99bbc41691f7c0967585795affeef91f1aa11201ca 2012-06-28 23:09:56 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3a06490f7ff24db9f83a976b2ace15d40b8a5bcf068d55601f6492f9f627e6a 2012-06-28 23:09:56 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3a3e4019e6d3382f2f62b0b5ed4ceb378cd922beef708193c84a8384dbd6915 2012-06-28 23:09:56 ....A 45762 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3a4efa9b83c9e91a2f83dd2ad0b117c450a8e7e5544543b36e1a007b498d390 2012-06-28 23:35:58 ....A 951698 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3a55eb74a561f0653bff4f4931ad9c635646ee2dda495294e2a9adeef94a242 2012-06-28 23:09:56 ....A 888743 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3a5ca54d08bad703086c0a886ed843ebe101e67acc972a04cbc633bca83d05a 2012-06-28 23:35:58 ....A 36402 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3a6c646fcd1942a23915615ab4b225e7ab3a1112d8b30ae830df393ad6daaa2 2012-06-28 23:09:56 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3a8428d246b570a4fe615d611239b800af3c97f5b84bf5c8c248ee4fe406517 2012-06-28 22:25:56 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3acab3d418bb184b6b5ec3a04aac319e647d58345466b66166c2a4b921cb814 2012-06-28 21:19:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3ad6b84a8abbf84b1297f151100f6aa1c17d0a36eec4e9926d9249833e032e5 2012-06-28 23:36:00 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3adc998c16998296bd086f2f041b73b1beb44d221428968357c1b73f9ba8d14 2012-06-28 21:16:30 ....A 73290 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3ae268f896119b0849426976ec2ab0f197bf416ec8a2fdf81a8810350bd72ca 2012-06-28 23:09:56 ....A 1047552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3aec8e5fd476de79825cef033ab114ecca156c41a662dca00290ea83db83e03 2012-06-28 23:09:56 ....A 1772032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3b3bbbc84bfdd4263b9385741a952761a65db47b0a45280d09da1399d9a5df7 2012-06-28 23:09:56 ....A 816640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3b52095a37b0125c6fe70ef049af5f99068cca6729ebcc1a333576c3707aa1e 2012-06-28 23:09:56 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3b57dc98e82df1a27101df57ce4e06230bcc02ebd1fd762083e829b3c875c93 2012-06-28 23:09:56 ....A 295424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3b908bbd9c86748adb8d663118fae76b442a11c161021e7b7dc78046aef752c 2012-06-28 21:55:30 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3b911e3a2d8f32c96be757bf2015b02e1973c2b9d3ee1096f1850661291e857 2012-06-28 23:36:00 ....A 135172 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3b9ab35bdbbc42d84c591da1bb9ffbcff12e3d5a4413765df17ce6f483ed96d 2012-06-28 21:18:36 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3ba83f6e8ece51824284c1587991978c17ea0b3cd77e527a9754c74ac0b26bd 2012-06-28 23:09:56 ....A 499200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3bc1950b719490e1913d6b1b320074ad2326a4a4819fe6ece66e7daa74a3bef 2012-06-28 23:09:56 ....A 149670 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3bc3b73a1bc5d71d771df4c98a312aa8d758a307969c18d8211a2ecf9fbda3a 2012-06-28 23:36:02 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3bccf0d3f9f51d5d87958c274b80e654ed1745e3f6781e6fd42335c1f0abeb8 2012-06-28 21:35:04 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3bd50e80d7701db477f19fe4e42b624d37991d2f8bdf2f0193b5b3f75512fe2 2012-06-28 23:36:02 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3bf8a859e4cf670f0cf72654839ca05281ff44084aaace339b59319877164a6 2012-06-28 22:01:38 ....A 312832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3c06f28d611560c25a0399f6707ad147f5635eb5dbe880d031eaaec6276b70a 2012-06-28 23:09:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3c0a0ff4ae8838b47efeeb10b9844a4c0a5f9c20fb377562ec8b7290d86221a 2012-06-28 23:36:02 ....A 342016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3c1f754856a25bba35888de71ecfabeeca1cf04b21da293a7b13e293f62b18e 2012-06-28 23:09:58 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3c27c88bbb2cc5fee417d93ea5663171de1d4e8f248857819e383b2b43bf7a7 2012-06-28 23:36:02 ....A 25344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3c6c238975e5f3d4663627f8c66074002a1ada486d7babb710553a61535b632 2012-06-28 23:36:02 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3c6de4941b405cc9033907308f92beb70fd834f7db7f3baf2ba49dcbf01e024 2012-06-28 23:36:02 ....A 693193 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3c8b8d5bdc31dcaaeee75cb31637e5285a7b8d94e69ba9f05e917a4d6ca24d2 2012-06-28 23:09:58 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3cba75dba0d897b5a5083b9543e13a8fa9b3da47300113d8e3d0067ef3c05f4 2012-06-28 21:51:34 ....A 25104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3cec98696c810280afe58c149668a806732248b158404c01f9630077de8a448 2012-06-28 23:09:58 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3cf73a4d9e78e0344964d83cbc429a4706a111913d87f0c5c31b9c166e9e4ba 2012-06-28 23:09:58 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3d0f9f06a62bb6917fc55c48bef4573de84b289812c6b7db29cba6c670e7fee 2012-06-28 23:09:58 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3d14ac0cf5bce0985a39cabdf09cb3791afc0a78ffad05fe763987bcd5f4f0c 2012-06-28 23:09:58 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3d53451b42f1de042eb2fb285f3c47fbe7a79eb77dc4ae05034d3378ab511e8 2012-06-28 23:36:02 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3d60b484bfa998cd9519f309ce410a20e296f33a55ad825aa4da05d0cd8a013 2012-06-28 23:09:58 ....A 14420 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3d914f16d7a5b9b6adce0bf3abbb5df3428087aafa5e507d8b76b4c8fed1524 2012-06-28 21:54:18 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3d9afc61582897be393d32729d680ebf484c355918c772f0a6b238996b8a228 2012-06-28 23:36:02 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3daf47597d98fb134cba8a21ed1c4863764056084feeac7551b21a9af973d46 2012-06-28 23:09:58 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3df11d675dfb8a026ee261548869fe66e047c27c28c42a6c31e3df106ae4129 2012-06-28 23:09:58 ....A 667648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3dfe60a93811641eea252f28d962ef215587acd82a09716c135e33a83163fc9 2012-06-28 23:36:02 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3e0957c38a78a6d209401108093326b32fec8199c64dc4b356702fa6e21182f 2012-06-28 23:10:00 ....A 12857344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3e2b1738c6a28bd9aa74693bbd27b50302845f2bbde7c3998e10eb374bb8620 2012-06-28 23:10:00 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3e3cc9c658e943685cda6c85717084ad9237c8b22411cfa815b6bda96cf9b45 2012-06-28 23:10:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3e9a579692ee7172bae3cabb8ad1ee5c5683f17ec0f18f17ce49a18664d479c 2012-06-28 21:50:04 ....A 107351 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3eaf54c610a0a2eb7937ee4ef7a12a31bb05ea58cb3cc45a69ab595b4b39563 2012-06-28 23:10:00 ....A 3902464 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3eb013a67255e94f1220c5bab8abbc85d015f728043afa336d6b15f4150faf4 2012-06-28 21:55:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3eb87aaafa4b5c051f862f923fda42e2b5febc96c70f29fa280d249a5fdc1b4 2012-06-28 23:36:04 ....A 192108 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3edab03317f482682827365d8b59f9209e0ac6eb206ffce5440243974b971c2 2012-06-28 23:10:00 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3ede01c8b6536aeaa2a809c1fc80b802e021364aec312ce324c5a15124562cb 2012-06-28 23:36:04 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3f07e314ec213544e8b96d8ab467c57183446760d9e51d55d711d7c23d51ee6 2012-06-28 21:49:44 ....A 33368 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3f1121cf354c1069e60226d1053de824ce8cc503e0f154969be1074c973fa85 2012-06-28 23:10:00 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3f2617db0037279ec9bd874f318726a8e742faaaba34328f477e93d8ed5c981 2012-06-28 23:36:04 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3f441c995a9611bd5ab020313b82e434508e69218e3cc88932e2d92321fb28b 2012-06-28 23:10:02 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3f5c915e2ca5f1b2cf74c3470d22937029b3a0b582248875303203726b11eef 2012-06-28 23:10:02 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3f60f40898affaf34a446b2fa7037272711a16fd8becafd0f72008715303463 2012-06-28 23:36:04 ....A 63547 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3fa5061239588a3cca6c21a11b780a727c144a8fdc8a60300f08da86133f0e1 2012-06-28 23:10:02 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3fa60d3e84665610e3ca8fe48f09a7a3655cf8f3b1e75a809e57f685181e201 2012-06-28 23:36:04 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3fa7a18cc442dc961fd350687ffec632c688e76baef585849177ca5859fa732 2012-06-28 21:58:20 ....A 80849 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3fd532c00f86df7501aecf99de9d93c1171696b8d98d1d0d0de6f76d0fbea93 2012-06-28 23:10:02 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3fded9fc0dc26ed46c5977b9e72e58e91c3e49a99d17a912dae53beb7cabd12 2012-06-28 23:36:04 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b3fef2e156f72d2f1b7a9c895da44d8066d33fbfdb2b0c1f3b8606547c04258a 2012-06-28 22:12:10 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4015d205d4dddca7c0d208bd7eaccace837ead8641afe7d9dad629de329cabe 2012-06-28 22:34:44 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b40271ef29145a531f995213f39bed918bbc3e5e4fc7432605ed374fa7f5c75e 2012-06-28 21:06:08 ....A 56892 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4049fb2b1bc60b9772542d6a2b795b3e9ab3ec7be79e8113ac3f7568b709de5 2012-06-28 23:10:02 ....A 980077 Virusshare.00006/HEUR-Trojan.Win32.Generic-b405adf37a8a8d67de70e5995dd763b977b49df408c84ec4a5fde5435e68c214 2012-06-28 23:10:02 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b406349e337188b1214759785dfce41e31511d7487c14c5c3423459bd1a46e2e 2012-06-28 23:10:02 ....A 21040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b408085f0a5b9d5d1a7c051b4c7ec019fa183dcc0d3614c6baaf5d7861339503 2012-06-28 23:10:02 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b408d9cc8fb09396f43837f8e1969cfffec01c98b8f21b8d965f20a63a809ffd 2012-06-28 22:27:34 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b409bdb73450d96c398abe63c899ea360bc66d20c4c41542cea527cc40f47f62 2012-06-28 22:14:22 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b40a8a4fb43a7c8f38f9cd272740bd1df6ef1d0713c8403c208d59fe0de2e268 2012-06-28 23:10:02 ....A 1564358 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4104ba4c13db6b71a7c70f7f6ea0593d1df8ff024d1dc2266818ea45f0c5441 2012-06-28 23:10:02 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b410abb4b8ab0357c876047810f10493fcf2f4f594cf682b81be8dcf4f2d83d2 2012-06-28 21:20:24 ....A 365049 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41126e81b821060b12893df98dd550836fd0dc045b88e19a1495d6e964a0456 2012-06-28 22:34:16 ....A 77005 Virusshare.00006/HEUR-Trojan.Win32.Generic-b415dbc16af94b7e427eeeb7a5127310b4f111241029057416802bea02e45af1 2012-06-28 21:27:16 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4161f5042d8d66817548c7b5148b9b7e73aedf70196a621f2ce57f42a2490bf 2012-06-28 21:59:40 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4163a4debdbc16040831f2fa9f98840b7c88fae2ddb4d0c7b340293365dddb1 2012-06-28 21:58:06 ....A 416256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b416ef8d5c01e0f86c10f62ffaf6e778d959af2dd463c6331da245dc4d47ee4e 2012-06-28 21:43:34 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41a271eacc7b8d87df91dcc350e6a623ae2ff5fe43ffc96f704155cc21b0a68 2012-06-28 23:10:02 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41acc7c7264fc443821407471ae4c198808705454cf1cef2f4e1585c257d8e1 2012-06-28 22:21:44 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41b3af6d41dc9356e9644c8ad410733ab162d1edb7079b28b22dd6d26af9e6d 2012-06-28 23:36:04 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41bbf0b365b5804aaf6fe36df7d92b65b780d6e30b031b56b7afc0c4e1b931b 2012-06-28 23:10:02 ....A 506468 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41d36b5899d06d2a99386c1df628f7a60ad40434242b560498f5df13c492a8b 2012-06-28 22:11:22 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41dbb354330118fa832c597680c86c5c93555a35ff9b520a939cf3e2e132903 2012-06-28 23:10:02 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-b41f52d9b0c67ad5c1d4d4870457269e20854fbd96bb876c69b9774d8aa74d4b 2012-06-28 20:53:32 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b422ca454fb7172a286ae6c3ac35a39ba03d1951a34c0f8b200a2c30ea36e64f 2012-06-28 23:10:02 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4239965d5f92399956f098ffb65e1ec41d103fd5c4990168e1536af9a1c844f 2012-06-28 23:10:02 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4243b12227b8b0c0dec483f134cc872e475e8842b4493dc3d37403887d0cf28 2012-06-28 23:10:02 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b424f9ffc23e206b134899f9ae9962e7b11f884267d7e996c1dba0b6fd059f05 2012-06-28 23:10:02 ....A 1125828 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4250b58a8500569068e891d1557d756e3c62f2ff2a6d251b781c5d82ee8384f 2012-06-28 23:36:04 ....A 557056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4253b8addb3ccfbc55c974fa54377594dfa5582b74e6c814f642e78b8cf0852 2012-06-28 21:29:50 ....A 122432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4273442fc7efc7e9230f996aabfb26115d2a56855e295d26877b942be9e6dbf 2012-06-28 23:10:04 ....A 318610 Virusshare.00006/HEUR-Trojan.Win32.Generic-b427f072b294e09b9ecd5407141381ec8ff3b8f25ff4f81b2924bd8f0e06f7d7 2012-06-28 22:24:00 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b42f52d54c1c5f2802238e71670af01bf4be5ee9831b338e77d77a3224d628f2 2012-06-28 23:36:04 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b43051d3e096dd41bd855739a72fa10157bdadf435746726850c2a009bb9b576 2012-06-28 23:10:04 ....A 86022 Virusshare.00006/HEUR-Trojan.Win32.Generic-b430c11fee4d75e9ecdf5cbb0df17cef5e777bb892556ee307d980c438ceab06 2012-06-28 23:10:04 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b430f465070508584d6330f02a7962842909ab6f7d2a55e91d5852753f2710d1 2012-06-28 21:06:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b43298faf6f45c7fc45f77485999c29c9b3656b6b7ee0f9296f385136cfafc81 2012-06-28 23:10:04 ....A 807424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b432e04fc801f09d24f914c0ec7454375a45b8dc6e60d980680901674c9c7043 2012-06-28 23:36:04 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b43314394c8f254c679fbef4694fd8a8d790f82d92cc3e139f3185238c6f36b8 2012-06-28 23:10:04 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-b433cee79816874dcaa3f41a14fa7bf9080414136149b686e4ba6ea384d0b0bd 2012-06-28 23:36:04 ....A 31592448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4361644e07ed7ad0b20080a5067bf0b1252a973d8ff813333263b9a68e9d258 2012-06-28 21:57:20 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4366cdfe2a4ddd6820a187375bebfaaf1a5cf68af51fe75d78f4f9c140976f7 2012-06-28 23:36:06 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4381ab7c054a9924b9a7a5c4f5bd49862f2edfa76e4f5fb0be379254f3af1eb 2012-06-28 21:31:34 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4387f0bf6ed037d31d31f7f0f263cdb3abc4581860549597ab65e38b9d9d6b2 2012-06-28 21:54:10 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4388a8c8a1b93ee06654e368ccbf5c00a2963d184c7907848539d8a1228a707 2012-06-28 23:36:06 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b43915923f852d49f7b03bd12fc97fa437ee4dfbfebbcbf0787c172e85adf156 2012-06-28 23:10:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4394bfdc57013774f970f729264d88c43a54557463a734f956e243fdf2a6ca6 2012-06-28 21:19:34 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b439809fe8e5435d7548f8db9693ef780461719ba55963cce98810dc43760089 2012-06-28 23:10:04 ....A 3407872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b43d099fcd4fb5222e8eaed53a0c68537b457b5a0a82ccbab41c1947a2422e90 2012-06-28 23:10:04 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-b43ea9d8b8710560800e91d2c99b56b4e7612f6f7595745f1cc4e3dd5cb952c7 2012-06-28 23:36:06 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b44018c200f5f80bdec06b904cef8edd3b751440fdcf5ee920dcdd514a727705 2012-06-28 23:10:04 ....A 185330 Virusshare.00006/HEUR-Trojan.Win32.Generic-b441960ba9272a2bfe553c125363ed8488b9f467c1b9953fb94e67419da1084a 2012-06-28 23:10:04 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-b441a215a6b59f006b78a63e05945a1fa60fca29ca5e744d93365ca3fdac8d5f 2012-06-28 20:57:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4422143a006187da60b85acaf4a7b317d1f720bdb49ae26382ce0943c9122b0 2012-06-28 22:26:08 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b442aff02051e9218d6046ba363557486ee33d0352d952ddd6b4cc4c9444890a 2012-06-28 23:36:06 ....A 99008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b44304c7da1a363cc8c8419eb2c8acc23f5e1b7d085176b3ede81add6147dbf5 2012-06-28 20:53:38 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b443cfa17dd34b894ecac24c4b286ae327091b10a9a0a0ac39824d12caf6c8c5 2012-06-28 23:36:06 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4459bac72f06f2940ac1d84f4893a663dec5175fe4709a3186e221f528559ef 2012-06-28 23:10:04 ....A 437248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4491a8c3d2f54e228a1b866bc67acc54f432adecde74f12aaa6ada4c59a56ca 2012-06-28 23:36:06 ....A 226256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b449bfd9b08e4b797459085cf34bee750755245ba63d0c0a687d1b06f3def969 2012-06-28 23:36:06 ....A 13140 Virusshare.00006/HEUR-Trojan.Win32.Generic-b44acb38fe6cc3d774769483f518c3e4d0faea4a12b4a62bade747d6ef6be4d8 2012-06-28 23:10:04 ....A 981504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b44b23e74a4a09aa760d520bd68be93a0fbe2bcab9ccc25fa29efea4fbbece06 2012-06-28 21:44:20 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b44d20bba706878e1ebeb885970364c8a8bf2941682ac4dca36ebb14ab21af29 2012-06-28 23:10:04 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b44daf28d747af8c5322dfde8b0f18d4f83aaf328bc9d613b53fe636ccb462d8 2012-06-28 23:10:04 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b44f7c24a23892e0b01cbb7dff955928af32ea9ec7cf24357183ab2a3fa62a0f 2012-06-28 23:36:06 ....A 636416 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45080e32f05602a443c2fe4db5ffa010d4e4e49e3df769b3ec8a9081553ab65 2012-06-28 23:10:04 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b451080d5d4e48321d5d3af5d78fa42230ec0bc377be2ecf26e2d43296101b84 2012-06-28 21:04:04 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45363f1b5f7af9be97fa0b01310ba072bc0c6000fbaa1e9c83b407e3f83448d 2012-06-28 23:10:04 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b453a228d8b1ce17ecf1ace6595b9fb111a9d5e78dcb1f93bdc40402e40d37b0 2012-06-28 22:16:54 ....A 328704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b455fefa3841caccd5bc45a883ac6a231c2a336a04261df3069edc248455fede 2012-06-28 23:10:04 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b457eff3de5a2725fcfdfe9d0908af2dd272b669d78275bc62bc3734e97947c7 2012-06-28 23:10:04 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4583013ed607096982f5a8c93de06679ead93cd2bd99ef79c39975b1b96ed5c 2012-06-28 23:36:06 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45adfd70f711d8e8ca1e9e407ef0edd1283a3b1cbf79e3bbaf191460a662908 2012-06-28 23:10:04 ....A 702976 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45b6b0d7680232141c5680e9ba24f7bc54dc2c7d0cd818564e7786b38c2f812 2012-06-28 21:25:34 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45b782e1ffbb4371ab388941e57bc263982b74b77e55ccf42ff7868ad043e06 2012-06-28 22:29:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45ee688c06ee9dea5aca95a8ed46da88e7604c9f63f37ec0a6017365749fe43 2012-06-28 20:50:28 ....A 381440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45f48a7f73b31bf50dba6b3d6bf4c0bfc5a72a1d16ba1bf41b2871df8f8daa8 2012-06-28 23:10:04 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45f6bbe2299b01f63c512ecb239b4c226fc31ce45dc0aa516aa82c2e74e5876 2012-06-28 23:36:06 ....A 1179648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45f807e1fc82aa4cc4978b93f58e4c51e9b64f3d41dbc13a0233426519f09c4 2012-06-28 23:10:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b45f963c638a1209869c5dcf20f1d9d7cb99068db2b5de296857bd722f9c74a7 2012-06-28 21:42:00 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4616a287c1e153bc519af84a20bcbc5a08a8582853e64461e42fc6d92d5038a 2012-06-28 23:10:04 ....A 291856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b46435e4446fab2cd1071c493712f3ab083fe799095e658488178061839ea682 2012-06-28 23:10:04 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b464879fac088b704e4446e5b0c8bba994f5a961aed163de25c815a151a15f8a 2012-06-28 23:10:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b464c2b7645c8e662c68f143699ff915a6bd4d532b62ee7bc8dd1cb3661bfa5c 2012-06-28 23:10:04 ....A 884744 Virusshare.00006/HEUR-Trojan.Win32.Generic-b469fcab5a0634b1e2a828d0c4bca30c3df040c996dd350204d2a061eae10cf2 2012-06-28 23:10:06 ....A 3273027 Virusshare.00006/HEUR-Trojan.Win32.Generic-b46ca747337b59f17d4321d592956d54fa42840519a0faf8182908682229b225 2012-06-28 23:10:06 ....A 568291 Virusshare.00006/HEUR-Trojan.Win32.Generic-b46fe922dcd59013b5610aceac3c0ed7a0972ed727bf698f4505b7d007eab8c6 2012-06-28 21:15:30 ....A 188259 Virusshare.00006/HEUR-Trojan.Win32.Generic-b471d64cc73ae92070ba9cdcbb688d9b062b007e11ce5910b1719b240ed960b4 2012-06-28 23:36:06 ....A 829440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b471d6be7b8298969ea895158355bdec1aaac61d6dab37596d224597adcde1da 2012-06-28 20:52:02 ....A 361472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b472619ddd3382af9ec0d6be739da14bfc44c4a96c7de4188712c26f232a6c6d 2012-06-28 21:51:38 ....A 310520 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4732a475935d5e0611e7633dc8e913058a552230f89a559fefd02b9d07eddfa 2012-06-28 23:36:06 ....A 487500 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4743ef66cbd4a3a356ee815641ce83d6d36b0e5f0785b37d870724d03008642 2012-06-28 22:07:12 ....A 1345585 Virusshare.00006/HEUR-Trojan.Win32.Generic-b474b78a7b6571f5fbf2b6681de2718ae02d25ffee49928be3b5fe356649646b 2012-06-28 23:10:06 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b475b8b3a275ca3fefd5868ffd7968318e542e6994e05681d3ff98b78d9d178d 2012-06-28 22:15:26 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b475f204cf29101f4bcfe09d6b4857d7c0deda9e1bd09aec68a67627bf25f679 2012-06-28 21:25:24 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b477623f92eca9cce6efe00387bfb9c6beca54fb90f16c5a8a7fcd456f8a6310 2012-06-28 23:36:06 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4781ca0f3b19296c78441d07bf38db8cd4df58ca0347b55713d754feaac50dd 2012-06-28 23:10:06 ....A 2875392 Virusshare.00006/HEUR-Trojan.Win32.Generic-b479d9ff9427e6f923542b26fafde04ecab06d1cb06c8f085480bef6ebd62d3b 2012-06-28 23:10:06 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b47a27b408803d1b99884f66b93791f16d0a9184d8d5db7235e37c4e6348b78d 2012-06-28 22:08:38 ....A 327168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b47aa7f9ea1a418b06b4cd0838f788361c17499a35ae595b4d0ea97668929c5e 2012-06-28 23:10:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b47c75fccd2a0f42fc2a39795b23d1384b6ab3d6ed2f3411dd4e030e538dbc9e 2012-06-28 23:10:06 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b47d2768466bee64ef3de63cc5150a8b7b3345025a067fa159bc70ab478465a9 2012-06-28 23:10:06 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b47e3b870819a9dac89cacbf101cf6c33ab032df3d8ef13f1aefa3f8001a0166 2012-06-28 21:27:16 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b47fb2d18f88ea0bd49d418288096373c71ae64966e21ab855dd32145b82d4f9 2012-06-28 23:10:06 ....A 2031104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b482edfa96f057cff8cf9bb92df2a628786abd9d42f6b48910fb86d33802fcc9 2012-06-28 21:44:30 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b48698c5ddbb7667b31555acd2647bd4e6774209362e8377037f36bd0ae0b846 2012-06-28 23:10:06 ....A 136032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b487984add5991988c2e142b98d7027b2f599acbdc2e05659daa45a202e8efdb 2012-06-28 23:10:06 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b487ea05bcdc6cb4f1c0babfb7f2b69e087796e6aa64a6c36b19648978c753a5 2012-06-28 23:10:06 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b48980b9fdbb2847dce765d47cf16bc465b0a681d711c2d75d055951314403a9 2012-06-28 23:10:06 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b48ce4a000de5305a34258b9c8e56bd0ba928406833ec70d469726fb65f07e36 2012-06-28 23:10:06 ....A 5958656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b48cf6f7c70da074d83b43734f45ad83ce402bbcc877420e72f08ff895019f0a 2012-06-28 23:10:06 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b48d684a07c20d6357fa658cc5f9a6f77a2cde7a5b39d6ccd4886ab2c20f0564 2012-06-28 21:29:54 ....A 183827 Virusshare.00006/HEUR-Trojan.Win32.Generic-b48e3f82830c3af685975e84020d467abc933af320527bb1a360f161f8375a91 2012-06-28 20:52:54 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b490db9c0d1563a60dc5e086b9fdb56a1f41448dea06f97f536df5af543def54 2012-06-28 23:10:06 ....A 448000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b492d62374e10412b7cb991d0609eceb5c3e6c058da31573979d349e76b1c4a2 2012-06-28 23:10:06 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b49453c55b5dcd3434c8931a33581e535de80c890de8315f2ab86141296f1950 2012-06-28 23:10:06 ....A 966656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4969ec1924aaca4fc3d6b94e5e374e1dfd36eb5e1f3ef21b0fc11aa083d2be5 2012-06-28 21:27:06 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b498134917af2f68c294e00addc4c31b8ca16beec5a4f241e4098bbd3f559d99 2012-06-28 23:36:06 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b49bea3bf92f8db60b929ed868aed312d98f3304acadbe70c24d30d7646c8903 2012-06-28 21:38:12 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b49e8abb576b1ce05d2b7971e0d7919bde7790a8533bb6d89e4a435fe6c2a7c6 2012-06-28 21:31:58 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a1483f78bfc8a3d5c03e30fb3b3b6d9aa2b44f4e788dc3ef9dfc79d52375e0 2012-06-28 23:10:06 ....A 12238 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a19e1b20389dea0bdf57cb587092188cc367776ac503f89be291d83bb04126 2012-06-28 23:10:06 ....A 14296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a1f30ae3e0e98b467779c65186513852d4ae009d564941fcde0c3953c03482 2012-06-28 23:36:06 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a1f3cb031d435de857361e0deb9d97692aa47e738344e2505247843635725e 2012-06-28 22:14:16 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a7a9d854411bae99fc43b873bcf2755a3709c64d68f7390d2829b3af9e7af8 2012-06-28 23:10:08 ....A 3213356 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a88f92a866abef3e6b49480fbfaae37fd300f0d843ccd91ea547f264cc22d9 2012-06-28 23:10:08 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a8fc17735bab52c53bdd579863f8cc96c3b49c8ee2adf7872cfc08d6c4182d 2012-06-28 22:15:28 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4a983529487a929fafc59c1b9b505bb340601d9208dbd3f04814192da902e90 2012-06-28 22:19:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4ab88992f80d0ae9d7e3e00b2f6f2313e903dc4f08dbc53fff3403997d85d9b 2012-06-28 23:10:08 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4ac50a2362307b0506e9c412b0b9bf32d50c6d004b4810d0328ef8a611e4208 2012-06-28 23:10:08 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4ac892909c57ffdf6e9dba9e68af184369dc38d7cdebac18ff5ceb89df865d6 2012-06-28 23:10:08 ....A 952848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4acc9d8fa6d26ed157963da6fc6e5b8aec144c336421955a02c320e3e1f58fa 2012-06-28 23:10:08 ....A 312832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4b1fdb845fbffc9cc209cf6311bb30e3d2d3b4bca472f393f89621d7e8572d6 2012-06-28 23:10:08 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4b3741655eb0d5adf71ef932ffb9d6b2a4c75311f5fe4e58a54e84d0f58571b 2012-06-28 23:36:06 ....A 1792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4b4f0936c8376145bdd3fca5073138647d3eac9d0cff381aefd20ab6926eee4 2012-06-28 23:10:08 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4b62404c11e361b008bdf545e417c016936dda0ebc6f8d4dfda3926eb5302e8 2012-06-28 21:57:18 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4b7806cb67f489544278f5a3460f257409b42219b6c1293e7b5c2b89aaa0d0f 2012-06-28 21:21:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4b88366f9edc6cd2ee8c2e43af48b85d101c4847469d752d1c00e2cf67ba7a6 2012-06-28 23:10:08 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4b9a1d1470339294419480222c535a6eaa5d1116d5a26f3c061fb545c34c7f2 2012-06-28 23:10:08 ....A 1713664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4bb2cdf9ce0a1c072ee6675782335b500a0d1591efab16a020ff29e7e29cc9a 2012-06-28 23:10:08 ....A 18405 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c0b64e42fd1dfb26103bfa0aadd6be06b53b719ca62ba34e8b3d399642cc13 2012-06-28 23:36:08 ....A 49276 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c0ccd7cb78c06031666bdc8f825fe806e8c851a4352d4834bc565c47fe5372 2012-06-28 23:10:08 ....A 431594 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c1652c196b302be100e73d11347f565583a1247dd353f43af0acf69d65adc5 2012-06-28 23:10:08 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c22f7f82f139d1feaeda5bb3670292e88c8ee8c9aa2cdf7527479d6a6da62d 2012-06-28 23:10:08 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c4a3c54a3cc76f35c46e93bd400249667089234914b49506550072e37bd2a3 2012-06-28 23:36:08 ....A 2147070 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c4caf34a0c38c30207fc85d019bf8abb9d4707449af744f257bf01cdbc667e 2012-06-28 23:10:08 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c5734e78e5fba3c5a232870279675a48cda386f060002924a5e4f9cc331035 2012-06-28 23:10:08 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c628c174acf0a5928791f2762e83603cf50bd5aef1ff80b77392fe1cf07b7e 2012-06-28 23:36:08 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c8cfae413422595812534d2683a24df317dd8eb9051ec6a261a8ea0f068129 2012-06-28 23:10:08 ....A 1266176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4c8e580fd1fef47cb7b0dd7f7e55535e2a2e9bd3c37c403aefba05002cec914 2012-06-28 23:10:08 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4cac0f3199a768e5009590d56cdc19d7e54b9cee45cee36dccb65c26bcc4b83 2012-06-28 23:10:10 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4cc7534e98a7d8157ccff115ca1fd91255b6e9e403691ea7f49dbd5c322dcdc 2012-06-28 23:36:08 ....A 55186 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4cd2898ba93e760a3a38652247c29808e22c2cc693488ebaec8cf7f344c9fd7 2012-06-28 23:10:10 ....A 386450 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4cd3631d5cb0c61cebcdae333506e777af92a7aadbf43fa4419fbf7773ee7c0 2012-06-28 22:30:40 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4cdc0420001ea2e1209f8ccfb722b1858a92e257f69840257bcabd555334ae5 2012-06-28 23:36:08 ....A 883293 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4cf0372de5cad5c8e4917f648a2940b88505f8986bc8f7c81903772df8d6a4b 2012-06-28 23:36:08 ....A 348836 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d171d20eb2d2824212272e1ecca6dbb0e5d2d43d588cf4f72c7b07d1676155 2012-06-28 23:10:10 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d17ce0cea2a6380cdd2901f309e256cc86271e6463d996b295bce9409e826f 2012-06-28 23:10:10 ....A 109544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d1b9fc2f0b1f9075114bffcaefa7a653d2df1b00fe620a2e59b4ba9e7fe4a5 2012-06-28 23:10:10 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d326387301b50725c826313701be60a453f625d0fec2ffd9cc6bb79412f2a1 2012-06-28 23:10:10 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d4d807fd1a20fcb3f8bb8d2032570c803d04ca8c44bce3407af7d6850ba841 2012-06-28 23:10:10 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d805b77996af0448f213aac6de15d01e030c40a2c728d71ef9fafe75d54622 2012-06-28 23:10:10 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d8687dafd28b6093c664cc00d143ca811bdb1bd0ad074de770b8c1defaa108 2012-06-28 21:47:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d8c696d40739c391e238dea14398a0df0ccf4af39f30aa38223f4b0d355aac 2012-06-28 23:10:10 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d97fe16dc3e27e081111e0bf2c9e1cd44ace9f52e0e29cd5210d565ce787de 2012-06-28 23:10:10 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4d9cb90ba121dfbc5aac2c96beb3ff5225143077fd579d5a1dead6d0c469f0c 2012-06-28 21:49:12 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4db27b24645b40a760ba8a0167378b27dcf2f41af78ec76bed7902e590c9ec3 2012-06-28 23:36:08 ....A 607814 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4db5cd115166781222665b682985c96a518373fab14a75e2fb50fcdb46e6727 2012-06-28 23:10:10 ....A 631808 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4dc40602f6321f3bdc185b5a2bd8e1143ff1799bf92f3fc02d754bdac28868c 2012-06-28 23:36:08 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4dd64c68bc303c56c831447d6bff7c71086f7e90e27d701367b60280152442c 2012-06-28 23:10:10 ....A 516608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4ddcc8c5d0d4d389ccb588e1af205b476c4def4115c64cbdba657b73717910b 2012-06-28 22:18:28 ....A 874112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4ddf9f18ed36686eaff382c547bfae1b0a5aa3b2fcbfdc2009812ae31f912fc 2012-06-28 21:00:58 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4df8a1784700e556d33324f544ed5a542e3c44abb2a3c0f1a5072f2d94a2732 2012-06-28 23:10:10 ....A 12384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4e167eb3f2c6cb72176bb9e28c20c21813286ac3fa6938b9bba92710517f7e7 2012-06-28 21:23:48 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4e3aa2a3b658949d05c4fa170bc9cf7d0bf375ab1f190eb3d145368e71fdb7e 2012-06-28 23:10:10 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4e58eae2355457dfb7645be5a0a7253d83bd29a50e728ef58f8646b6d223342 2012-06-28 23:10:10 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4e59c6cace83738b29aea48d7df112b404887da0cd6f4263e6304c2098d4a8a 2012-06-28 23:36:08 ....A 912410 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4efdfcc7b2dc533959214c9c4665414a88083a44819c2205b102216deb1a88c 2012-06-28 23:10:10 ....A 2100224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f018875be87fbf9082293955eec1019a34f50220c09a9b8898c4236dad3a30 2012-06-28 23:10:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f115bed6411a6557ca471b57fdbe9a2ebc9bf2fe029ed5090833c3ff2325e7 2012-06-28 23:10:10 ....A 36544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f21039c66bb91577eec9634578ccbd5aca94ec7b74a63da038e2fb35a6f3be 2012-06-28 23:36:08 ....A 1027072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f3062aad8477f05474e6b823128c432f7b01f56c8d16654a7b2d47942ed284 2012-06-28 23:36:08 ....A 422088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f389dff543ee6f197f3a15c37780b6cb597d395be58ab6c05e81c4f83a9285 2012-06-28 23:36:08 ....A 638986 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f4bfdb6741fb06b10d72afc6d17637e4e579afb6dea3c23a438f595855f44e 2012-06-28 23:10:10 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f50725bc4dfb3feb45cfbcb360081c2d842dd493edbb8c6f1140c40255f47e 2012-06-28 21:27:26 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f6b7c782e478b17cdd54d21e2c84dc95b67cfeea95905507a66eaca1edda0f 2012-06-28 23:10:10 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4f7d724d78585d8596de414ad40f7a295eefb24dae4e2b9d9ecdc10c7c6a1a3 2012-06-28 23:10:10 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4fbdccd802d6494461ad30e2778d4bcdce9e319c9a011f57f9ce16650fe51f2 2012-06-28 23:10:10 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4fc2f79c8344e696dccbacbe29b14b7936c47e3c3deae39f367e5d355797307 2012-06-28 21:48:06 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4fd42416932c9d000beb9ba7f12e08750ec180fedd986fd98d420005db5c58e 2012-06-28 22:10:50 ....A 81990 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4fd575b5ab75d42c7680ac351c8d2cf0fae9329c8ae843f6ccc63f1077f0ee1 2012-06-28 23:10:10 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4fdc4f6561a2f877b235354082d9f5fa72601c99fc45a879596d84a561f0d45 2012-06-28 23:36:10 ....A 676864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b4fdf1901359babd809a00137987653990c44e4d8c8fff35e7bb0de179348d80 2012-06-28 23:36:10 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b500009d5b5959b7f0273837defcd3e183c459a1aa6ef3052450a9269f1428c9 2012-06-28 23:10:10 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5020f230873fa86304a354519602f9d9f4350dc99810ed2b0a0ff3250afbb9a 2012-06-28 23:36:10 ....A 82488 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5028ace9022cd637f1bba29ee1cee86ccf461ed348b81925ae7653c497839bd 2012-06-28 23:10:10 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-b50374a3f5bda666e92b522b4613690136b26d9ae141eaef571d09c3d696822c 2012-06-28 21:59:20 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5043209e18577b9b630bc54dd8fc3e9cb6056ab7ab0aff629073276c5ab5611 2012-06-28 23:36:10 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5044b9badd453f27b8ccb413a837ba33eed8a1ed2efb988d8178b006ffafcc2 2012-06-28 23:36:10 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b507907eecab5db9ca02743a0365ef3e279474f9c18208a84063890fe7581253 2012-06-28 22:11:36 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b50ce0dede7e97c138f709ee12fd81570423920eb789542a4e57887900f1fa1a 2012-06-28 21:09:34 ....A 95247 Virusshare.00006/HEUR-Trojan.Win32.Generic-b50f56c987d2d56bb9b983a83f9ec0d0833456dbfb1dbfd2c6173eedc0a52d47 2012-06-28 23:36:10 ....A 631217 Virusshare.00006/HEUR-Trojan.Win32.Generic-b50f7372b0c58f97f7d2bdec02fef5dda0bbb7a4da5772c050bc86000b9603d9 2012-06-28 22:18:08 ....A 30859 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5106b16002209d55f0d31ecad350c82011730c7624f1f0ff771312060b75486 2012-06-28 20:54:24 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5115d01922372cce2019ec60f3a3a4e1a65601e3a5a667904329673340e9b5b 2012-06-28 23:10:12 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b511cace42fa457b35bea15cfb2fcdde70fc8bd08e6b01016a9f0a97fce48785 2012-06-28 23:10:12 ....A 11909 Virusshare.00006/HEUR-Trojan.Win32.Generic-b512bb7e0be3c41b13d60e8dfc6d1eda296aff378dd5d44de8552e32fe78a41c 2012-06-28 23:36:10 ....A 1090048 Virusshare.00006/HEUR-Trojan.Win32.Generic-b513ee7797fd0bfe0fe9d196511d9bd49e14ceaf2dcc5c8b56ade91a74bf83f0 2012-06-28 23:36:10 ....A 1689600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b517b62bffa627b04d5fa2df305ee6cf1a3d66a92e3986e2cb0106e0207b1b40 2012-06-28 21:55:30 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-b51de2821c4c5ddf77422670d723d23a2400bc20faca1f96cc614e485ef23bb7 2012-06-28 23:10:12 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b51fdf45ee60393d563a5186e98b6a16b4cb9ca439659859f6bb07ee9d072237 2012-06-28 23:10:12 ....A 883111 Virusshare.00006/HEUR-Trojan.Win32.Generic-b52270779adb87bfe675197e6ae70d98c70c73ed2bafb1671d2ddee0f650faa7 2012-06-28 21:54:00 ....A 230736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b522d19675021a65faf97c163e5d4196889786fb459c70e4d7c6e7661db65b57 2012-06-28 23:10:12 ....A 405516 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5251e5431c21522e7653d0b482bc6770c79887f5bae2e2ba7e6422ba6c3d69b 2012-06-28 20:51:30 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b52597fe6304a885c9fa93f19b08de17f8263deeda242af45cbef5ec8552f178 2012-06-28 21:19:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b527bd09c07fad8e9f24984444216c90244b737b3062788267761d5b28909dd9 2012-06-28 23:10:12 ....A 453120 Virusshare.00006/HEUR-Trojan.Win32.Generic-b527fd36a2c0d9d0577f04022510c5fd99b1a7660fbdb8908d80b733521918fd 2012-06-28 21:56:14 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b528bc4e47c2ec41091bde648dbbb92e52b343a2a3a9098e9abc0636372fc934 2012-06-28 23:10:12 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5292fa62a7b43d66f7588619074080f20d8a26ce575d1e6a01b8284e24a44e5 2012-06-28 23:10:12 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b52cabd4f6b8c4bef84ba8d9f07745b75315dd1c97e06f3851f07eab7b752e17 2012-06-28 21:23:20 ....A 332800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b52d92ab9b6d418b23531a7b22566a5f16de87f88a1db35459a31f17f8ce38d9 2012-06-28 23:10:12 ....A 99332 Virusshare.00006/HEUR-Trojan.Win32.Generic-b52db6cfadebc05189539c151f33472d413c6f78bc9ecd15e5c9b536d324e12f 2012-06-28 21:46:36 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b52dbc11d5ae1324c9fa615c6e70fc86f86edaf119782a3fc521e86c3187c025 2012-06-28 23:36:10 ....A 299084 Virusshare.00006/HEUR-Trojan.Win32.Generic-b52ed6b0760551e937f805303057b4229e6e3b40dd47dd83da7ea22cb97f99d9 2012-06-28 23:36:10 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b530b536ae2dc70e9b7350fcc0e2381569d114aba83d7b8e935367b1cd7b1c63 2012-06-28 22:03:56 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-b535955feb76b630679efcfc8d68b2efa8f8b098692199cd4433176f9508599a 2012-06-28 22:16:10 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5369265cbf640dc21e934036e3bb27111c8aa6422c69c8d9078a0dbd39621a7 2012-06-28 23:10:12 ....A 40928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b53a4adef06b869e239acab1b08dd3954eac7e78bdd0370b2aa78cefa23214f0 2012-06-28 22:19:50 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-b53a687cf2f0df44ceed2ddc69882a622646690d0e2e43eb82e7b5ca2c1d1da0 2012-06-28 23:10:12 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b53f5cf54b2151fd5f6e4aa1d348ad99de3f8707af3de68161c85c9512ddb147 2012-06-28 23:10:12 ....A 32218 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5416003ba84553f518326beeda855156f8c7d2f005fa350ac5d677f24f8c0b3 2012-06-28 23:10:14 ....A 653824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b548d5c15d4c0fbde07c1503ac176c705e9809a73ce599c3b9e92fd062da434a 2012-06-28 21:21:14 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b549dbf8bbd0bd3224b923ea1b2af13371b0974ead450f7fcf3045311ad5e044 2012-06-28 21:46:06 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b54a8835c43e741138a48879a59fc232891a39e726ad8354e40230c7cce1abf1 2012-06-28 23:36:10 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b54e757eb1a29fa2aa6cdd31db72b101022acf2d45d375928b04f9fdc7201b1c 2012-06-28 23:36:10 ....A 100799 Virusshare.00006/HEUR-Trojan.Win32.Generic-b54ed718779d428859a5b31aec9f270b25e7c9d8eb6d442ce652a23a8f6a91d6 2012-06-28 23:36:10 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b558b363363a5c45d9782c358d2a8ad510299eab6b45c1582c0d5a97bae64ebc 2012-06-28 23:36:10 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b55a3541ef19f41a8ce8025a1e3fd893a99ea94f3e0b04100d8757280ef8d8d4 2012-06-28 22:27:18 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b55b48c86982133cdb074ff21e752832a6d1d9274ad2ecfd18dcf1747f51be7f 2012-06-28 23:36:10 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-b55c85ed71c52c71cabaf4e72de1a85a1252eae50ce4fc8a2c94821d0e25392a 2012-06-28 23:10:14 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b55e1f35f770cb9fc2ed88e2a671d53679148d8331afe88a419686df5e34b8c7 2012-06-28 22:00:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5600a5a93d63e642b3eb43529cfa3600b6a1b80383040f4754a997e91a0e5b2 2012-06-28 21:39:14 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b562d42c8e78afa3c8f409d474127e55a3b14a3185ad17ff20d10416aaef937b 2012-06-28 21:20:12 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-b56377fe4d510a00a06a087c926acf46afa97eb1e8e24b5d04292e33417a788d 2012-06-28 23:10:14 ....A 2675274 Virusshare.00006/HEUR-Trojan.Win32.Generic-b56381195bd7cf6293063a01ae60951383502a25d20b782536dbf74fb22a69aa 2012-06-28 22:30:16 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b564aa08b9484dc657c6671980565660d0b9bd757c0bce592f58b1fd53dcd961 2012-06-28 23:10:14 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5652382f2b9d63240407e8eddc1a74e5e30750be5c4f4262135b75fae61571e 2012-06-28 23:10:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5655396238498f1fd6e83f4244f7d35266a16efb877383a4a7ab1fa44911d2e 2012-06-28 22:33:40 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b56755d56b9f0863dc2bf545a33f44b88b3f2696a7f610f12ce9872dabdae596 2012-06-28 23:10:14 ....A 70322 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5680883acef2b62aa9c4c7d12c316ef8e03476ca1b69f8bafb7e0e237559376 2012-06-28 23:10:14 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b568b43ea14dc3859e4868d730a9d5ecb927945bbccb43b7ecc5c3231bf165ee 2012-06-28 20:58:10 ....A 238119 Virusshare.00006/HEUR-Trojan.Win32.Generic-b56adbb2ee2d7bb4822ebb2f2c2e409d219447f457da6f29c02be09b855411ad 2012-06-28 23:10:14 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-b56f5ddbe5dac4b1e9bef30978ccdb49eaefe4f98c0c826c901d3b3a36a94aff 2012-06-28 23:10:14 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b57348dbd8fdf53cb0f535339a28bc0a8c597d61c8234650d2790e1a75f3b1ec 2012-06-28 23:10:14 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b575e22c93789545891de32ed945915293c7b83d3d3828f724deef3fb2cafba3 2012-06-28 20:57:50 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b57b8e21f51e3407c5e66931c851238bc338105b15243898c010599cb5bd29a1 2012-06-28 22:04:12 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b57e6f5dacab5be7542c23f0b2b9ead8d34f54aeab905fe2fa087e833f1e90bd 2012-06-28 21:35:54 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b58496dd06b09c59e0dca9ff309cd09108a4999a5ec060140b17f06067f357f6 2012-06-28 21:21:16 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-b586464b6dfd6ab72b83888fd309404d8492b22f62c138e520da8e2d1e12d901 2012-06-28 23:10:14 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b586519737837f6b882ab5319619900d74905592022a43b2eec5be277bf77a8e 2012-06-28 23:10:14 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b58699b7d44095513e962ad64e470c44c05ff31f8f36d372e5e8c34084ab4ec4 2012-06-28 23:10:14 ....A 12206080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b586e730a419ee9d30c92d3361f82ffd6bf0971d686a34f354f2acd6aab36e25 2012-06-28 23:36:12 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b588f9951cc7b2958feddccee673a9e7d841496a975f103d23639beac0aba4b0 2012-06-28 23:36:12 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5893ee14eb473a815c9bdfbfdc96b24d3bf5b8ff94035305a5a4d7730e87b7c 2012-06-28 21:24:20 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b589e2f3dde2771f715972ee946e8b29c784cbb0df26de8908e5bf912d959a46 2012-06-28 23:10:14 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b58a7eb2cd3cb749400f07445b09b35064854901b8fbb573c96364f04b62baa5 2012-06-28 23:10:14 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b58adf90310b4c87e618e004d90c6806366ef29f07ce2b312cb8fdcd58136862 2012-06-28 21:51:04 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b58b9edc8a85bc623a942e416db41a0caaec248f20a8370d1bab7038c9108d93 2012-06-28 23:10:14 ....A 2616863 Virusshare.00006/HEUR-Trojan.Win32.Generic-b58c2944a9a51f923354750a15aa37ee92279353ef191971ed99722cf124116c 2012-06-28 23:10:14 ....A 40640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b58c55e01ff1245c5222f75798341c7bb70f0a717c3f6bc12a12d8814467d000 2012-06-28 23:36:12 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b591e1cedf1e3f8c6184febad1e1e206e7b5028f106b082cdbf07b629fee60a9 2012-06-28 23:10:14 ....A 154952 Virusshare.00006/HEUR-Trojan.Win32.Generic-b593bbfb1879023cb3857bf7bb9d4af9ef7e7c26055cd8f1e423d8146c302012 2012-06-28 23:10:14 ....A 480451 Virusshare.00006/HEUR-Trojan.Win32.Generic-b59527a77db31661e8b890667675c70624be9cb5f14fb9409760037a04a5cc1e 2012-06-28 23:36:12 ....A 676777 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5959891e25f9427dc548a5b6404938587b34bb03c00b885c9b8e1191ee0c58a 2012-06-28 23:36:12 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5975997124acc77c100ed560dd6f95f570dba6aa10695d322bf07738e56abe9 2012-06-28 23:10:14 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5994730a884c9265ff8b8d46066d3e8488b543fa60c149eb0d71db73b8aac06 2012-06-28 21:28:50 ....A 835072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b59dea551a5e54b1323f1e6f19e2f56f41b5ac1f00d9b9563704177ea748ae40 2012-06-28 23:10:14 ....A 113135 Virusshare.00006/HEUR-Trojan.Win32.Generic-b59f530bce8d3645f529b09e5604acd87deaff2f49a132d0026be673c2245a79 2012-06-28 23:36:12 ....A 726951 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a0ada0270762297720163f2550293c7eeb070ed658a40aa09c00f12a699aee 2012-06-28 22:32:08 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a1a67ac6c9264f457199b312aa0c421d656b2976ad2ea74e8a31eefba52f3b 2012-06-28 22:01:06 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a20b1cc33e5e1dda2abdf24812802a225d2919e0086fbca8a84145d77aea54 2012-06-28 22:18:28 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a35fd1593a196017634bf4c5eb2b5edf3f9acd44fd44f5d7ce6982f2aacaec 2012-06-28 23:10:14 ....A 737792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a3f2406aa89a90185a360a299f92e2c9d5627d0556d762ee0fb95cc899a1c0 2012-06-28 23:10:14 ....A 864161 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a4283272de738fd054011e9db15f4da566f92120b0cf3f1b065068e9c8dea3 2012-06-28 23:36:12 ....A 589824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a48f5d9f2e5014c42caab2d93944469184ca7cafe9030e5f018e4ebc0c5840 2012-06-28 23:10:14 ....A 939008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a8f50f98548c02a9a798c40e39f0e735dc81958093c6bb9c5ed9535f56d38e 2012-06-28 23:36:12 ....A 996352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a95507010f42d1219e76284f88a2b3b3e50bb006e671fb6c743150ad64ba0f 2012-06-28 23:10:16 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5a9c7d7c996b1350da6f7e5b8014883c5ccb8d3928207f886f1b0d4c02274c1 2012-06-28 22:34:24 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5aabf297ba680adb9aa16ade40445e6686918b96f9e28260b9ef76a6f23ab27 2012-06-28 23:10:16 ....A 1251328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5ab9209b5fd9c83b4dba91cbfc4ca26507cf60376d0e4394cb143571d69ec61 2012-06-28 23:10:16 ....A 1064960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5adab0f70c8e895dba2de62473bff2c82bab8f57ae0ce4608b3179608775aa4 2012-06-28 23:10:16 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5b00137df70f2c8a6bb84b82aa9a84ccd91347f22d11f10960623da1cc52370 2012-06-28 21:58:04 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5b2a5d1e82cd3f9f314088cc7e5f028ddfe1c6e187a62907baec9994db3158e 2012-06-28 23:10:16 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5b3c2047a3f18825aa50cb56d1cddd524fc41a3964a87d874c751d10c9ea753 2012-06-28 21:42:58 ....A 212588 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5b761a85e43beb2f5c00e0b07b4bf5ad2c4b867367a308bfaa2ff9c7e6e9f74 2012-06-28 23:10:16 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5b8bb9526f24bc7f6ab356e1337a469eb74082123686dc28460b458c73c6bc1 2012-06-28 23:10:16 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5b9ff651c147f648b8b2fd593226530ac72d3d25f881631e035976a39d49b6a 2012-06-28 23:10:16 ....A 802304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5ba8345d5335e3f64f0913ec9461e4e70276aca9851d48b4fa64f0405e86a72 2012-06-28 22:04:44 ....A 340012 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5bbc5edababf58fa1cd2f0e060a2cc566b3f5b6b3990d290bdec56cbaca3d5d 2012-06-28 21:35:40 ....A 478249 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5bbdcf8759030057ac8c562b82b1749f94caf77f076176332d5bc6c6fd0b601 2012-06-28 23:10:16 ....A 2007566 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5bd2a56ea89545a0415c8b41f2e10c74c59094f14ad656e68fb7646f43f4142 2012-06-28 23:10:16 ....A 782848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5bfb66052e9ec9ba54e7ef1044251f835fe4c9b46a7c5577462e4dd74955061 2012-06-28 21:06:30 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5c18e81d09b8c0f3d209b02c3256373b4c82f470767f957925f5d621990bf7e 2012-06-28 21:22:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5c417bff3e152df7c98e3d9a124ba2ce4ee4c9397127ad16210b174cb7a342c 2012-06-28 23:10:16 ....A 1137152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5caad0075feda66aac52783063376ff412a65f5af95c130451ed1ab21a3f350 2012-06-28 23:10:16 ....A 82537 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5cd5c5d423e83f6f434d57337124d17313b45ce2c0883c38a8ab2617a71ff6c 2012-06-28 23:10:16 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5ce56f78821cd814e5b6d8f4400c0b29a91fc8af5f1068f231fea9bae31ab35 2012-06-28 23:36:14 ....A 99901 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5d0539896ee1744dcebb01edc64213f94563a50b0ae3e80f15aa8bb7afba525 2012-06-28 23:10:16 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5d23e7e564eb20bc859acd677f55b8832af7eb2a7e816535921952e8989e0dc 2012-06-28 23:36:14 ....A 414075 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5d5cf061eb9851dbebeca568c9479823e9318f3657a69f1eee290567ddd00e6 2012-06-28 23:10:16 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5d6dc03989ad6223669576b952255f60e858d9833e42eed047d55ed4cce78c5 2012-06-28 23:10:16 ....A 888832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5d84dc94b92b4d1babe8735c4c50c3389dafa1cefd49819f587d39163c61567 2012-06-28 23:10:16 ....A 1028265 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5d97b4cd98d524d5deddf963c56bfe841a3b7aa9de73a90bf6860ce5056b3b7 2012-06-28 21:52:14 ....A 851968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5de0b82b8079856f4b6a0c3a0fcbb186d0c169e2e886eae821fece8615ce569 2012-06-28 23:10:16 ....A 434322 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5de131b4d7ca0f2eaeb6c29c88e592ba7d7c24c5384eeca251f16c635e0ba0c 2012-06-28 23:10:16 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5def111430ba9257778a7565c867024375f0c6d0286798ffd631c23fbaf7d75 2012-06-28 22:08:22 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5df4391c33cf1369d2ff62afda4b32df9f87e8b3eea3958e5efb69cf33d1d18 2012-06-28 23:10:16 ....A 4037981 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5df79a97596dd28d421b60fca3e8218f29ea471b4d9f5e8d9217e935d57ed9e 2012-06-28 23:36:14 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5e0e738bde58a7bbf6646dfd4927b8c95aebb76ccfaa8b2fd2052dc6777b4a0 2012-06-28 21:11:40 ....A 24330 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5e15f99e1d013cee888c293b490f454d72355270c386b63993544939a038871 2012-06-28 23:10:16 ....A 11750589 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5e29d977134e860abf72b9a0b048b703aa642d83f92a2c4dddc08025f358ea6 2012-06-28 21:44:20 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5e381ff463c80fac2bd609d831ed3fef3195046f36afd1c4410a4aba5627da9 2012-06-28 22:20:20 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5e5a10f1938311fb83b7c8a9ad59977e12734f4f61361afa83dd49d6ca377d3 2012-06-28 23:10:16 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5e5e52db711d4e8ca3dd2c86b0489d70cb938ab156481c677eb796c20b5b17b 2012-06-28 23:36:14 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5e893172c2d145173135e13dc32bec4e9572d7b6c57fae06a8cc8c00e669683 2012-06-28 21:58:56 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5eb98a0e6d8b5e0e1d7490325e1a379432372b00068b0a912235d6445457029 2012-06-28 23:36:14 ....A 464384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5ec1cf989d9e0c5ff6dd8c47a43f4ab3a6501dbfc11c63379d9b091235b2abb 2012-06-28 23:10:18 ....A 5993022 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5eebab6eb01b94d3540443ac667388c1ec9b2dd436a716e11029c69774049e0 2012-06-28 23:10:18 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5ef344bc9f62b52f8ec396fe9a75e9d22ca56a9bdbf372842da72fb1e1ee82f 2012-06-28 23:36:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5efb534f1a5993e7f0984c3e92f588432b65f4f5177255a899c9299ca00b3c5 2012-06-28 23:10:18 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5efc6847100c98e243cc7d90ef14f952b785db6a45ddf8068e38664b5b72201 2012-06-28 22:12:02 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5eff1a31dc5380c352b07e054087ae526aa8f3b00cb8f5a91849036a63b8993 2012-06-28 23:10:18 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5f075393523ee86fb0e3c1ca9ec5445d1e6886ebbfba2f5a80811e689f70019 2012-06-28 23:10:18 ....A 454144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5f09d8ad4544169e50c0ea37000fa2392a9646ad9671567d1202af836b4683a 2012-06-28 23:10:18 ....A 96390 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5f27d8913be7558e31da4c349823d68b4e3bbc7888a930f004c59a3ab2f585e 2012-06-28 23:10:18 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5f460f9e583885b36deb43be42e21570f908499a6f496283161351285efb8a7 2012-06-28 23:36:14 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5f49f55dcc5561ae0e2e259928b226bc2059492464f01646f41622d01a0e107 2012-06-28 23:36:14 ....A 378424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5f98e84aa71235ebf3aaafa0816b480469d6f6503ce6dd8753de50461d86897 2012-06-28 23:36:14 ....A 17000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5fa1afc751a95f4f864f8436c505254637ed16e5efdddfab108c6e15bffd873 2012-06-28 23:10:18 ....A 77027 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5fc99e40cc60c285a85b10ef940b41a4fda2e90c84eaadd4cb15695d3e4ad24 2012-06-28 22:20:54 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5fca22a11b195092cd315c34a1b1039c1b9d4b3517a854aea3ac178d4fe198a 2012-06-28 22:17:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b5ffab989ce7783b44649c3f375ecacfa23efab5c8349e2a2bc58c17df52b419 2012-06-28 23:10:18 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6006eaec5eaf6e511e180b53970256f2e705e876cce12218a115469f8e42319 2012-06-28 23:10:18 ....A 3714102 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6016c38483f20001464cde82e975fc7e099214a474e37db2b729867a5cfbe85 2012-06-28 22:05:54 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-b60174dbd3bba5b9ad4e9fc70679f68bf8f09ba8d5a1dfd43450950014e1437e 2012-06-28 23:10:18 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b601f74b571d4b41f8b82f19ba20d1a94c0df069f43503c3ce74e37996ea5dfa 2012-06-28 23:10:18 ....A 45064 Virusshare.00006/HEUR-Trojan.Win32.Generic-b601fc44a7f9bb79df494ceb6ecc93f250be851295069cb443a6a63d6de22c92 2012-06-28 23:10:18 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6023d9e98220a9001072004c980a9b93b533ec3ce4219858fc928fead7e1df1 2012-06-28 23:10:18 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b60253b546bf973f34d9fef59e905d3735f0268a63075832e79df883d8406906 2012-06-28 23:10:18 ....A 1187328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6059738e5df61fb745750d853993dd078780305d0aaa0b82078eea4c2087071 2012-06-28 23:10:18 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b606850065e783af5b1ed52683d8e8e8e53583e3e0c9c8ee9b4288a3938724a4 2012-06-28 23:10:18 ....A 167942 Virusshare.00006/HEUR-Trojan.Win32.Generic-b607629c3b6f29d943a7db830e5fd34b1084440c3c11b1a9a3e34ef22944ee53 2012-06-28 23:10:18 ....A 1227264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b60929dff9fcd1d09ac1155331f8827b1706e7ca40a259caae2b990b6d61ef0f 2012-06-28 23:10:18 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-b60a6a8b00add37cca5e5d9f40a3b6a35725ee9225a182d50f27a46c3be626da 2012-06-28 21:57:24 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-b60dd681ee6d107d5c82f1c437cc88cce63125840060b2ec69c76967ad5a00b3 2012-06-28 21:32:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b60e49bb06785c2d0b14e388f314da05b8e6415869d5c7f5c23c4454182c4759 2012-06-28 23:36:14 ....A 594541 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6115d3ecbb74ebe3adc93173165827cec8692409425382d55e43eb431ceb567 2012-06-28 23:10:20 ....A 211480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b612a431056d0a821d78cf8e8abdbebd8a64864683bc7a36a104ee55fe4fb0f0 2012-06-28 23:10:20 ....A 42501 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6135572bf76e9477e79df34876ad769df2a429c475f6e90f8f9c0318a8860fd 2012-06-28 23:10:20 ....A 1373488 Virusshare.00006/HEUR-Trojan.Win32.Generic-b61962438e69f3348b88c30f5db32964634d234333f00742136d1726f25ebd6a 2012-06-28 22:10:54 ....A 1089536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b619b9b4bbfd3dd60ea90146bd147fd56ea422560449b88a6ebb061883cc3b43 2012-06-28 23:10:20 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b61afb4ef768fc2183aa92df577f7cfcc235315d22d64d159c84ecacebd7980a 2012-06-28 23:10:20 ....A 3012096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b61b714a26f8ecc11d06be42e69b8c3b94c0c174bdf275b5c6efbf2b09d3eb94 2012-06-28 23:10:20 ....A 1405440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b61d1e1d1b0f6c3505818fb047c0d95b815d567618b19f779dcc13c3a94f0a6d 2012-06-28 23:10:20 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b61f4c508a2390eaa0ade556bab2b2d08c48279893efb9f0f2a4d3896d69c850 2012-06-28 22:13:58 ....A 465920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b62031dde11539bb9681ca0db77b8d3ba26a660b0887cd2675dc3ad0ba268dee 2012-06-28 23:10:20 ....A 47848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6205214b155e8568b7ac45586e73197c332cdd1773e2d2a2f26123af11d5bae 2012-06-28 23:10:20 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6221bbeaa256285e3e6aff1041495726fd9dd2454cc59e63fac3070f7b79cba 2012-06-28 21:51:30 ....A 62128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6245f8252966a065d6bbc5a58accd8fadd8ff8ed7827e80409a3490002c1ac6 2012-06-28 22:02:14 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6261a18d8bf53d1a3ab325255a69d87b6e6063c88f5c1340aebb13d997848d0 2012-06-28 23:10:22 ....A 107201 Virusshare.00006/HEUR-Trojan.Win32.Generic-b62735a1f4bc75b7f030ed234dec4ae394511d2180af2a8e0c462e4881ae9a4a 2012-06-28 23:36:14 ....A 3855436 Virusshare.00006/HEUR-Trojan.Win32.Generic-b62834e05c9c0596dc43982c63539b3a379f78bbccbe709a552a258722fc574a 2012-06-28 23:10:22 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b629ad26c9099a009111a8c9415fec34e90bf0fe8fd3c5d7ca8d21909b30bf4d 2012-06-28 23:10:22 ....A 613376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b62a97237aaf583f8489c861b14c5ba415d76cab53511e3a798903f8fbe04762 2012-06-28 21:48:38 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-b62b70a2987e655e2a9ecf3e3aa475144558e6e21c0863eff40959974e4b7470 2012-06-28 23:10:22 ....A 57730 Virusshare.00006/HEUR-Trojan.Win32.Generic-b62e144376e8dbc39a5943c7eca7b7997749a7bebf92f11a9bd8b421ab301848 2012-06-28 23:10:22 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b62fcd9dadea1f391ec2c6c27833ec1b03474bd4e4bccd9f3bd65d6caa276e9b 2012-06-28 23:10:22 ....A 38971 Virusshare.00006/HEUR-Trojan.Win32.Generic-b63223e885d49f08e583282c57172ed79d206e9084e5d2ec1259e38336bebccd 2012-06-28 23:10:22 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b632534e02c4b26e1dea017a22c97bb34490f0118d84588a81988b91f2de8997 2012-06-28 23:36:16 ....A 1843712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b637141883866b2126d7bc21336b7a0228501e209c233e3982af948043dbbd60 2012-06-28 21:57:06 ....A 265071 Virusshare.00006/HEUR-Trojan.Win32.Generic-b637308ccec3dd970a2ffa52602ba5f689c3ce9e5e4ab5784df87112e9c09d16 2012-06-28 23:10:22 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6376dc640e1e19a0f41a3c79aebb23058142916eaa39ba8bafc1ab5a55be96b 2012-06-28 20:58:54 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b637d41ac987da0c0e4bc6ca76bd7c974d3cb9d5d5219e72d38d3f5ef8960a27 2012-06-28 23:36:16 ....A 137823 Virusshare.00006/HEUR-Trojan.Win32.Generic-b63ec8c12e2551d5f642360494f2e4f0d6ce927d084e7a0ff8e280924115bc15 2012-06-28 23:10:22 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b63fc9a1cd11603ecebdf69930796f50c8687e2341d9ab73ac7f5164429968e2 2012-06-28 22:02:30 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b640c9c6e44a3bcf1aa74a2cb68a5a2e8667ccb3ac8aa668dd7238bfc5d9e521 2012-06-28 23:10:22 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6415396095f6ee7920b9831ec130dc80029205babaa4f91b1d109e7a5d091de 2012-06-28 23:10:22 ....A 77940 Virusshare.00006/HEUR-Trojan.Win32.Generic-b64771db3d9b6155a1d47e00033b7540feb08d76e937e823400ae748e9172643 2012-06-28 23:36:16 ....A 24664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6492cfaa8a6cc6fb09eb38b0d8c49a2ffc73e085bd32bc476e5f93cca18bc06 2012-06-28 21:06:18 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b64985db92238de0c3ee5e6b8294e3a9446780cd7e77ff7d9d5b28a659a9d874 2012-06-28 23:10:22 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b64b000c4256e639f60eb7348fb42ed7004d7a311efa5b7d6028f33893209fca 2012-06-28 22:23:16 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b64b05abee69f982be0a3ccb76c72ad862550d6d68e90edfa8080ad8bbde1728 2012-06-28 21:58:56 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-b64feb48f2932eb78fa186b3b5aea20b72eaf9c9cc5be1213a6454288f6b2386 2012-06-28 23:10:22 ....A 94295 Virusshare.00006/HEUR-Trojan.Win32.Generic-b64febdf1041b920c1fd7436efb48e7b037cf46a6bef4c0c4cd47dc871e339d4 2012-06-28 23:10:22 ....A 83855 Virusshare.00006/HEUR-Trojan.Win32.Generic-b655e7e679ef63a69742538443f76f883432a953b2413e0ba10e6b4b52bf2d9c 2012-06-28 23:10:22 ....A 45384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6564f959f3051a56e8c47d798933890b49cab313916d97e078a8805688a665a 2012-06-28 23:10:22 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6581984f1eb15bd4e9c2ff2cce46ef0ab0d5358237d63e62b01c5d372fe6e7f 2012-06-28 23:10:24 ....A 92850 Virusshare.00006/HEUR-Trojan.Win32.Generic-b65928d276bf2a78fe008e98e8560071a4d600473b9deee4658284598153047d 2012-06-28 23:10:24 ....A 3849728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b65a7680e6080ba9324a98378e12134638888b7399b3ac5874b75e6e3cbbb08e 2012-06-28 23:10:24 ....A 31233 Virusshare.00006/HEUR-Trojan.Win32.Generic-b65bee8cd4630c7012823608e9edb43ae058742ab8c09c1a2c69aaf05fd4a697 2012-06-28 23:10:24 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b65cc6338705f28d979e7c2225e16b93a4e937c1cd330062baa0e1a91b50a522 2012-06-28 23:36:16 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-b65ccb518fd3764d721fb1438e690c0358e923601267bd341c2e1776bf78eb85 2012-06-28 23:36:16 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b65f8ca7a3e4d889ad07c777de23d55e842123a98ea0629d8ae523b0e9f7275d 2012-06-28 23:10:24 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b65fdbadc16a4bba6245b2f6b92d5ac110e5edff330ac8047df50d0d635f3b36 2012-06-28 23:10:24 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66240e0dfd6bd98c639d44956c29517b4f4705dedb1b2ca133c28ddebc5667f 2012-06-28 23:36:16 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66261c1691cbf2b965c5c03172a20cf14a1abcf90b1983477d76564cb36f3bf 2012-06-28 20:57:56 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6670aaf004b15701de29d5767f0ef744d461a0ab8351be1c87676864107029d 2012-06-28 23:36:16 ....A 29568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6676334dbea583a8838d37a21752c837f867265444961ba6cc7edc84fc4644f 2012-06-28 23:10:24 ....A 9158662 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66a4d2d02d028a9b001bf29437151975d127bf8deaea35e0d7e42bafba39410 2012-06-28 23:10:24 ....A 679430 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66a9bca33acdd8a78af569bafdb3f70059770d31ce570e416ba9f26aef3102d 2012-06-28 22:30:12 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66abd9d2806c0520a30a1934ce10009d41b42669cbf47bc9dda0756097edb98 2012-06-28 23:36:16 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66adc38fc90185e83fe243a6b5c0b1a6c94d9d0dd0fbb767e30d147f8bc96f1 2012-06-28 23:36:16 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66af9e6d1f1b977ad2a8deb2550397ebf199d22a820e2bcec649927a99cbf2c 2012-06-28 23:10:24 ....A 568158 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66d28f8c644db8dd12cc9067a5c7a203c86d4891b0fddb2a0d8b899797fc091 2012-06-28 23:10:24 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b66fc2d0d9d954da5dc7645fd50e37f0eb274cdb3bcfd831c4e26e0362d2fd98 2012-06-28 23:10:24 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6748785182e313807e40ed88b4c825faa0aace49baef71a55afda63eb545178 2012-06-28 21:34:36 ....A 343552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6775c3625a1dd16fd1c82f1f7e529aa6bc1dce49c8d67ac1495427698b20581 2012-06-28 23:10:24 ....A 1714688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b677ad7bf51fedbefc0955a5ab9ef3ccfdc132c06b7f55b837a9a795733edda1 2012-06-28 23:10:24 ....A 720896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b678633484a3f23bef292f12a26b7713ffb9636f5f568d9e81ca6ba985ef18f8 2012-06-28 23:10:24 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b678a30c8251190bd7eb118733eefbcdd6639dc6dce1004cc60dcf06ca31f6de 2012-06-28 23:10:24 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b67ad9c353a8b388283d4d99173847243f319bb279d35ce6595840a1edb2fd46 2012-06-28 21:20:40 ....A 226816 Virusshare.00006/HEUR-Trojan.Win32.Generic-b67d7332e575917eee4616088eb9c632944b6503709e9499319d95619046b635 2012-06-28 23:36:16 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b67df442d4b1b1d8a273c0b584d1a14c919ce9f7a635cc43594ade2ffe3b4c8b 2012-06-28 22:30:36 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b67f2fe1dec281b8ac5f3d7bbd58244522a187434323a79b8d77846c46c9249d 2012-06-28 21:47:58 ....A 282460 Virusshare.00006/HEUR-Trojan.Win32.Generic-b682e2358bf326f6bbe2c56aee20bc091c27e2a4b9f0a036be6b1270c9566fd4 2012-06-28 21:20:16 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6838a51ff20a8fc0c4f69c6f77d9bbd36ae5154029c3db8ff57832798197e8e 2012-06-28 20:50:10 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b684072334c807432f146d2a65e11e1a9aa375324da34a441d84c065f7f7d466 2012-06-28 23:36:16 ....A 662909 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68520806a31f4e8cebcaaad69c64f1ffcfe9160d9b251ad4bba6de27d06435d 2012-06-28 23:10:24 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b685bdd04753aa7ae2596497896c6d3bfd0314e81f6d03ab1fa189af0acd2397 2012-06-28 21:08:12 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b686c728fbc747dca18d808941554b8e62b20ffcb20eb37cc360e88cd92f8cfa 2012-06-28 23:10:24 ....A 770048 Virusshare.00006/HEUR-Trojan.Win32.Generic-b688bcc6e3dd51a442614bd1d0c39f11650da36b0a56f2a63689be719f0a7cf7 2012-06-28 23:10:24 ....A 9464311 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68ab231bfbd5d26f3731a36bd5aeec0ac97e8f20c997186ed28fdfb49a608d4 2012-06-28 23:10:24 ....A 8193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68bd10112ae500b6b4f58ed35a3fe0bb49b3182b7d78c99ac70e12ba0006cad 2012-06-28 23:10:24 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68be724216c36f1c97dc791e9b31de3b5e0b96f1c4d9c3df42ca668a459054a 2012-06-28 23:36:16 ....A 17960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68c09f561f7e4845955181304dae12dad3d31011b99731ad343427068afcda4 2012-06-28 23:10:24 ....A 140044 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68e420f44c6a5eb45d1770d899caff5a47457974ae9fbf6de84ad493e3df62f 2012-06-28 23:36:16 ....A 2514944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68f7034bec79edb8e094863ccbcde34ccd87781d4098230a8b01c57d33a6029 2012-06-28 23:10:24 ....A 231460 Virusshare.00006/HEUR-Trojan.Win32.Generic-b68fb30789bc2b1590ee581ef390b53f66bfd5d35becd09c351228eaade240a2 2012-06-28 23:36:16 ....A 394752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b690abb19527aac9cea48659332a597de6ab91df63ac22147b8e686aba59a51f 2012-06-28 23:10:24 ....A 124745 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6915bea484b2c82954d6c39faea98d6372a4a99756bae90f0eafdefe18369b3 2012-06-28 23:10:24 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6931161d46519293dd8ad4a945a7bdbf231f24616d3e52ddcbabf7e6db80e79 2012-06-28 23:36:16 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b69377bda6f19aa9a0e32231e45f140bcdb46283eed6b940d2a2553b78257a42 2012-06-28 23:10:24 ....A 723458 Virusshare.00006/HEUR-Trojan.Win32.Generic-b69406b803fcaafbf9af69e18e257ed1e737bbbbf8f6f67c679353dd86a7cdf1 2012-06-28 23:10:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b694880747ad525538c6d7fcbcba0ad7019e5e1a930dc8243306928ccd2f5db9 2012-06-28 23:10:24 ....A 410526 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6973209152b0e8dc133a9fd9e6c5fe7d983c9784f86153f80506446d5220222 2012-06-28 21:04:20 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b69744a7237dadda356936ce05865f176698b9a66ad7b509b4b030fd95cbf73d 2012-06-28 23:10:24 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b699a7c823abcb221efc7749042b2954a7bd033485b4563743d2a683ec7ebcbb 2012-06-28 23:36:18 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b69da8d44897ed16e7db9d0b7d5e732c32a78700e616316c19af7b09ef324902 2012-06-28 23:10:26 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b69ec4811af02683d7b67154f01dcfc0219322cb0821a9f74ba2310ff8eeeb00 2012-06-28 23:10:26 ....A 325009 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6a0f7857e82a7c58c8ce2d25f24f3d7e2773d503de56d1bc24a621cce7aa988 2012-06-28 23:36:18 ....A 915610 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6a2e91958391fed1a97b16f49bc2a2a6eb65beed63ead61582070a7917b2cbc 2012-06-28 23:10:26 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6a52ecab29df4c29ea77be5fde6f1fc4c8b82277057b4a679c0328da078b0e0 2012-06-28 21:25:20 ....A 179392 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6a711869be61e0551eff9efcaddf19c4b0601cd581d1be423d4d3fbc0ad99c5 2012-06-28 22:15:30 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6a8967032009064a860d26e06ffdd75e9235aeba64b91861bba0176e2038f19 2012-06-28 23:10:26 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ab1dc70420df97de7ae81a660edb27c50d5b62f91a4d5764d6436ddf125034 2012-06-28 23:36:18 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6aea41710950b06013134382416f69f44ec10b4d08eb6bb23e5ddf1daa3fb0b 2012-06-28 23:10:26 ....A 268112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6af8e172d8595b73fcab5e68c9f5bba8acc62730b2e055017027ed5304665cb 2012-06-28 23:10:26 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6b00a20724e67823cc2f4e257d0df33070a9ab60b01e3a3d0632bd2ddb779cd 2012-06-28 23:10:26 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6b26ada53eed4af014f5a9405f17f54947e9a7716f1886d05fe4b5f00fefe5b 2012-06-28 23:10:26 ....A 762368 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6b3500a0286ba9ac18f79d97ee195ff7d9574c21c3acb8ee20029c0c53653a6 2012-06-28 23:10:26 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6b657e726269488611c18e99749b5cf4e996595eae645b1b80fa958a0981379 2012-06-28 23:10:26 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6b6b10acbd77b5ffa02933d4db52f644398185e732f4edff4bab135f6391617 2012-06-28 21:19:50 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6b70c61d0af379305540c8ba4eb6af0799775449e3f6a9c68d0e334b9e4c424 2012-06-28 23:10:26 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6b760b06e7a079831acac4c9c000b23103c886cb4952ecc9ef855b9e7fa297a 2012-06-28 23:36:18 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6bac526c8f46f0d2ca2eab24914fc99bb74e69a05082d4f9b949c05dc28bbcc 2012-06-28 23:10:26 ....A 255197 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6bbfc49a758a843b3ee5c6210855a2f28d92d0e10afa68e861115977f8f4f3c 2012-06-28 23:10:26 ....A 422912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6bde92e8c5a03136d76dad752e632df9e6ce471ee63b020fbcc3c84008c1739 2012-06-28 23:10:26 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6c01021dab47b339845a930f8e678401c90ae6116af82beb766a33dd8cff3aa 2012-06-28 23:10:26 ....A 709733 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6c2ea3226c5dd85ed4e3c5404174dc7b1613ca26377838267a52ad624a202ab 2012-06-28 23:10:26 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6c398c58be4722aace79e6dd5041edd9537dd137a2516d968260cbee8bca223 2012-06-28 21:35:16 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6c5c37798088b2a600f8eac180ef5238fa5b8b04da89202c74809291f62fba1 2012-06-28 23:10:26 ....A 752128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6c663e21b7cd475c595953eef423c822d4900ac0d35c60db3fc67fc74d91807 2012-06-28 23:10:26 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6c7446ee756077d1f0b2ad84492c3698f01508f630bb902ccfa4362a14f7396 2012-06-28 23:10:26 ....A 1745920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6caecc69a622f062ae13155db2e41063f1ef8680cf0b75afb99f2e1b8e0ad08 2012-06-28 23:10:26 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6cb38d15a525068aff05c69ca27c938be9685b732d4c2220e6c0d0f988b4e65 2012-06-28 23:10:26 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ceffa44cec855125763557952e71486c3401da0a6223734a606d30067a9947 2012-06-28 20:58:10 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6d15602dfd34e78b4b6b8243c9b156c74e9d88e28fc3f18fe26bcfd6ec88b09 2012-06-28 22:03:50 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6d32a2ebf68347ca5760da8ce122b364d8943e907903e011cd3a9552869b07e 2012-06-28 23:10:28 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6d3bca355d4aab32b490ca9294a20e37710f61e1f8e4caabc003a129c6dc38a 2012-06-28 23:10:28 ....A 29684 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6d40d6f88f69721a186622a270774cad54ec8480cb083d232c61a9d10e2cc86 2012-06-28 23:36:18 ....A 113216 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6d58319818abdd0aba9b72f63ce7e177ab0dd6ec77829d5d34dd98c8cfd24e3 2012-06-28 21:51:46 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6d71547ad5470e3d4e991e5457dfff68420385a7d61c8cef88c1c1f78a4a241 2012-06-28 23:10:28 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6d96698286fd8ab824a9dbf86859b816d8a66151be3b0c673ea48354933bcec 2012-06-28 23:10:28 ....A 834562 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6db45d00b79fbdd7b305caa98325295c1afc92770e677b9ede2ca3a7b243106 2012-06-28 22:14:10 ....A 26913 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6dc0f3a9b9c6d5bdee9a2f4672e31cb1b6d8a29dbe692afeedf933772398c9d 2012-06-28 21:30:28 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ddda385ad45dbedc1a43d2965191fe9dea15ae2cb7a6f4a63e7462f76aafed 2012-06-28 22:09:50 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ddfd4e2bec4d312507f26dcc4f95e26b7bbc97fbe18c6d4ea8ae01a0bd3088 2012-06-28 23:10:28 ....A 328192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6de7b667acab4b2fe053c4832488f37f6510a30c033a1bd904a28f0f50df119 2012-06-28 23:10:28 ....A 493568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6df6717cf90d14f6ba55d6150625c07d23b9811f0b65808bbdd4d0ed39d360e 2012-06-28 21:56:00 ....A 28608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e0300a94549c18acadd9dbeb751742a00274778e0f38001b02158fa34c5350 2012-06-28 22:21:32 ....A 26446 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e1fd2ae5168eb4112cd28a64e20cfece1622be187387e6c47cd01f0cf9190c 2012-06-28 23:10:28 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e25c7887fc9805ebf49dedcf0446fee3a36ae7778d80c51344e6ecfcc85c6a 2012-06-28 23:10:28 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e2dfa599d077e15cea108215cfcc4a2d63c508e20256366f5fe979b4ec4307 2012-06-28 23:10:28 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e407c592725940c98d8d51e316e00a12a8bc3e956a8834595fbe0889a8b0c4 2012-06-28 23:36:18 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e54bfacd34ffa2166e17b728cd1d5a0feff563f49a7ff7f664c37a694c9b59 2012-06-28 23:10:28 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e73642be98831509cf7c70aec5cff64391ab100fe9861bb7f082ff8520a72c 2012-06-28 21:59:48 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e7ead5a503d2cac033f6c8d3d745330d96bdd40b2b1a83e7ec962cd93be930 2012-06-28 23:10:28 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e8eea521da04ab373f9055b473640ca527adc31edb707495e876ad40a4104a 2012-06-28 23:36:18 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6e9c09c93266f6cb0e2b3ac53e8cf9051eebb425f707c6a92c344c13a1c0ef6 2012-06-28 23:10:28 ....A 63060 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6eb755c157016bd8536d8a039fc0fef8218f881864f656ee55170b6a95b56fc 2012-06-28 23:10:28 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ec684c3c245facb6ef691c567b01db12a269bf4d0cc5788867bc02127f7ab3 2012-06-28 23:36:18 ....A 236548 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ecbf7a7cbc03031a7403caf44a910dbf9caf3ae10be39537c513114a2a3c4f 2012-06-28 23:36:18 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6eda46491bab37a4f38417351c459a16e276930f5b3d5c4dd62af6cfb8f0480 2012-06-28 23:36:18 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ee0b6080a822ddaf43ed539c0d342bdc00df9ba4aa83a2ae04e105a8ce910e 2012-06-28 23:10:28 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ef24914e5056675045be2130275bb86309d2b0738e724c1aed78ec4246eb92 2012-06-28 21:47:34 ....A 64545 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6efe1783bd0081c8080db855515aa444ce6685edcc7670520e7bc7b80f024f6 2012-06-28 23:36:18 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6f03f470ad7636f4c5a6c47cfd39841336c5a0f77e6a94fe2033a0538f3df8c 2012-06-28 21:37:04 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6f0a1b527a7e5d9d908658e49d12e8ea6e9dc57ef0acd6899266d72f809e28f 2012-06-28 23:10:28 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6f24525e10e836144b8a55e540229f4f87513163ad86ec661639848afab6848 2012-06-28 23:10:28 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6f5c8d48477f8f6e41caa395926f9b8b7993ed23699fbb2bb1b9c76851dd87b 2012-06-28 23:10:28 ....A 1126932 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6f8b30a0b65eaa5098cfdebe2ce6be3c4801c285c69c1f670956fd0cadd4611 2012-06-28 23:10:28 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6fa393932db3c7e075b413417633418d5b8d8807781054ad8cb72bc281e4547 2012-06-28 23:10:28 ....A 1086397 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6fa76e563da2836acb5b62400e2d37927d8415e48777602f8ecde9a2caabd46 2012-06-28 23:10:30 ....A 107804 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6fd49ac9da5010aadb146183840adbbef6aae886f26ab1d8805041002c6e6ae 2012-06-28 23:10:30 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6fe5c654be248b9a98560bf351a55765323bee8ec22b534fa3a708b8cbd7176 2012-06-28 23:10:30 ....A 614400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ff3ec1e677f3276521acfc471741d453db9c138e58852ee5782098d2a86f2d 2012-06-28 22:21:08 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ff8d07ab928b44cda08c4e73c87477f187a6e099bd5c8a1b7d5177ef2886db 2012-06-28 23:36:18 ....A 1985556 Virusshare.00006/HEUR-Trojan.Win32.Generic-b6ffc03f3fc50c08adfe4671fb244c3b639a3f839c0b3f5ed368d377d8b8af1c 2012-06-28 23:10:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b700f3f88f6be1612d850d87e01d95934dc6aa802b3fa78401a671d1e58dcb3a 2012-06-28 23:10:30 ....A 22144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b702773906d00be996b61a8166b6a6fb8fbaf026dda6b1f95cab2f82fe52f14b 2012-06-28 23:36:18 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7030b95e067a8eae4322e7af7c3546905c0600f16007454ebb63b778654fd7b 2012-06-28 22:34:38 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7079bced6ba4fc3466d46b1d5ec2b1c1167e837da0751e7b5187ef3f7a08ba3 2012-06-28 23:10:30 ....A 298080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7085bca3eca03a707bcca227f94d1e8de7499f0a6c92debcdbf7091fef86076 2012-06-28 21:09:48 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b710d6999c1e37fb81e9baebd936d1fcfe0bd360145e5331c43ec4152f57aecc 2012-06-28 22:12:20 ....A 110104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b711aa2b7d0906e39a0751c285cfc23eb3a0a541b442fc7b4816caef055f586a 2012-06-28 23:10:30 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b712adaa57cfbb73130970c88cc03137bee5f1f1c69c2646c276626d09d06e18 2012-06-28 23:10:30 ....A 722944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7175d8a1f2286ae4f3859a967cbeff5c8391ab1e0d82bb86e89cfc0fa94eb50 2012-06-28 21:12:20 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b719b677b02dfe1d4da6ec0a2eb71a39b2049f5f0f63dfd18123cf12bdf382eb 2012-06-28 23:10:30 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b71ad957598d75451c7744a5cc1706986142724002993ced18729f422b4fdf4a 2012-06-28 21:08:04 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b71aeb52e3b82dc9aef21d8f375f24899413688a529805a8e4a8539f5fed49ed 2012-06-28 23:36:18 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b71b512bceefca04c6a4af2ad4fe37e67078a76ad7e2e29b7d0373b836cd8e2d 2012-06-28 23:36:20 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-b71b7f54503b14d01e4b8945d1b89549896a3a5a201435ce5a0e85d6ee23e2f4 2012-06-28 23:36:20 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b71bbde32fac6abfe67b1cb14371a32af0428f0ebdcc948deac41da5a8c70e34 2012-06-28 21:25:38 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b71d75ffb62272f6fb94362a060e5fdce7d70173eb617726427e9fbd0f6e25c7 2012-06-28 21:36:40 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7207504933a78f9a5c86171153c7141c105e88406180e2492b637d4bacd8377 2012-06-28 21:49:06 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-b720a33faadc38c686af5d5f6958c23fcd1c1bcd1f6aebd8c1b95a637725a376 2012-06-28 22:33:00 ....A 227840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b723eeae42fdd3d79896acdc97d684a2b6c1f70912d2174d2e722397f5215092 2012-06-28 21:48:36 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b724d458294f05cba6f30ef20daccbec7d63fdb356877a128627e64be118295f 2012-06-28 22:05:20 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-b72610c55e8a74a726ca396e05e29e0e58ed9532a838c15d068b8159e605ac6a 2012-06-28 23:36:20 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-b726992d7ab27a10a0a8ad9c7b1442be748233bd6833bcfa0bf67c7bddc5629f 2012-06-28 21:27:10 ....A 27936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b726f2d07298c6e01f845cfe3ed03dada8f29e6e5c8c0d81bb6fa07b4c6d247b 2012-06-28 23:10:30 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b72ce4335b18603539c8f67977556ffbaa5ea48780f4748fa5f86548cb4b9fe0 2012-06-28 23:10:30 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b72dc909cdf8bda4993e5213ad2e0726c9d3e20c2d4942fd9e41be93a23a14e4 2012-06-28 23:10:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b72e8e242188561d8e40811a694f0ef6c6621804bd7438aef1edce5b7cef83b7 2012-06-28 23:10:30 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b72eb9c224bbb853a52a592b4d0a12cd0619de163d42810ece6c82f7d554a04e 2012-06-28 23:10:30 ....A 1540096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b73493105a709aa16cbba4c5aa7c6b7bf51906354b2aa4024c15bb53a60d373c 2012-06-28 21:12:04 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b735a7ef5c26943c317273d0f53389b0fce13861a1ed175b658f4068b3866923 2012-06-28 23:10:30 ....A 261896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b737ef250ee5c07c55cfc3daeed8e29b7c037b02cf67f84ba23d3a33e1dedd54 2012-06-28 23:10:30 ....A 544365 Virusshare.00006/HEUR-Trojan.Win32.Generic-b73a79e6395cc6485d97d8eea4d70c8dd72a870beaf9a6933cc48418e2a5efa9 2012-06-28 20:51:34 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b73b63f7a3de5944cb56e6ea2806d8e0ac5c95673396867b6156693426762a70 2012-06-28 22:14:50 ....A 358912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b73bab88ffb58739ef8e789beeb03d86f579a03555cdbaae19f68c663d5c5fe3 2012-06-28 23:10:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b73beb9e9688923f8fa43c79f5c9e6f424af661cc35f0a6a6b7264ecdd37fbbf 2012-06-28 21:06:24 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b73c9f17b789a3a132ffb3ebddbf7bb65a2192a208aacf604a8eedeea3d92d5f 2012-06-28 23:10:32 ....A 2759168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b73f5b60e317b66c8ad5a6b24b03706f0797df9992a78ba81b4630fdca64df15 2012-06-28 23:10:32 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7402fa4f12bce1778efd0d8d1dc355c5a2c5f568884ac0efb12dbf638fb6992 2012-06-28 22:15:38 ....A 1479168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7405edf46ad424e9180bbfc8886cf20932b8771e8a3c1ae1f80c75ac9ccdbbc 2012-06-28 23:10:32 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7420e8e1b6e1c5dd1c9f26793c0fa89b3fa5e583d62039228098b56008e6296 2012-06-28 23:36:20 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b743300b423566be2f856c86e2d2a787b5df704ddd4f5e6963e02ddfe915e897 2012-06-28 23:10:32 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-b748285796d73528f41ee5adbc52fcc737c6b958802b2d3fb7f5bbcb695ff038 2012-06-28 23:10:32 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b74b69e9646074903fc9fb81b7ed92a16a40f5d97307c6a3a88a33662a3b1aee 2012-06-28 23:10:32 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b74c1e39bccbd33b9da4ddee1776ccc2ecad22a1598ebf8a3958def35042f15a 2012-06-28 23:36:20 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b74cef832c3bb59de235933ebafd815e6b4b738804fcba18e050280ecb65da67 2012-06-28 23:10:32 ....A 491525 Virusshare.00006/HEUR-Trojan.Win32.Generic-b74ec26e1d4ca65c3d22b0d83ef16fecbe770d7549219870293a84d415cd82af 2012-06-28 23:10:32 ....A 68100 Virusshare.00006/HEUR-Trojan.Win32.Generic-b74f4a81181a5a01bd15f8c7f650c0712e54ef7c091e9a9109ce2286d4eff007 2012-06-28 23:10:32 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b74ff6facd7b7630917427dd517a4421ac40f853ac11c2593d3ed6679910da51 2012-06-28 23:10:32 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b751a72ff2ac0b6182248276f9edfc88d9b53646d31acac3a560be763b2b2ab6 2012-06-28 23:10:32 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b752bdeb1099ba204dcddb7063c3ebf5a604f0f2b877ea8b4d291fb5eb60de8b 2012-06-28 21:36:26 ....A 14816 Virusshare.00006/HEUR-Trojan.Win32.Generic-b75669a450ef4eeaf9c4fbe7326ec9bb162fcfb008a583f219a211b5ac6aedb3 2012-06-28 23:10:32 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b75721e372000d2d878411b2d896275fd0dd167910e67e4029157247bab527b6 2012-06-28 23:10:32 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-b75a9d18a10a627425b2a07a0a57127c0efb377672e311ea1898176cebc54307 2012-06-28 23:10:32 ....A 914432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b75acdf7188f6b1f1970eaac428fbde228f97ae2082c8a13eabc25793a9e92dc 2012-06-28 23:10:32 ....A 81923 Virusshare.00006/HEUR-Trojan.Win32.Generic-b75b4f39ee0c8f22c8ed788c69d3c01c8b82aada8644cb938fce3c2b2d478326 2012-06-28 23:10:32 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b75c13d2c72074c53080deade4134a1935cc2cc57cbcae9243923ff61619f474 2012-06-28 23:10:32 ....A 467456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b75cf920cec492485cd8a79627b6f7d5ef78716fc12b75cc46dfb1e6ff7792f2 2012-06-28 23:10:32 ....A 34372 Virusshare.00006/HEUR-Trojan.Win32.Generic-b76067f06538a796a99a9deaa79447e740d06c78f1241dfbc3a8460f20e04cef 2012-06-28 23:36:20 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b761a78c88cfc6e790fb4f143878a6d81c34bf390a16b28522dbd94d3c01caae 2012-06-28 21:43:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b763775301c66b9db0bf9f6ec50294dfbf5a1c05d959156ecac7862c99a857d0 2012-06-28 23:10:32 ....A 2032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7660fb18a2224d96bfd80cc506d57aaf8ed929d3c7992dd03852ee5f1792183 2012-06-28 23:10:32 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-b769b6da30d1875b46c59aa3c1e925212403ef0ee55daacb90ed98bf2e58aa94 2012-06-28 23:36:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b769b9d2ba82e9463cdcaa8e46c96e564f6c42210cacd3ac0d6ab01722d318f0 2012-06-28 23:10:32 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-b769bf458c8fc828ab32984d7257981cb23f1869f321dfd1112e6022fee1de35 2012-06-28 23:10:32 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b76ae79c720f79c5abb34788eae23c8b959394096db8e940f26bacbaf5f88043 2012-06-28 22:03:34 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b76c4ca1b85bfc0e61c414d87249c87e5ad88ba08c190d92e96cedb28d6c8730 2012-06-28 23:10:34 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b76e0e84d9c42582c1052358ebb80d3c1d65da3b8bfd2b8a2120cea70964001a 2012-06-28 23:10:34 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b76eeb57adfe30ff78b75aa1c9e8c4c545f4112d23cdb4d4aeecd57f9541282f 2012-06-28 21:49:54 ....A 327685 Virusshare.00006/HEUR-Trojan.Win32.Generic-b76fd7be5cf24fe7793800d482698fc51ad5783b283c7c723fa64bb622424184 2012-06-28 23:10:34 ....A 1414400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b770d75e6747cc586ba039f6d20b9d9b97f9909cba6a794f1b7051f2ea4169dc 2012-06-28 23:10:34 ....A 916994 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7730431415a6e72c4e8a512f9d7321940251fa78d8c68ffb0047e533ac1bd9f 2012-06-28 23:36:20 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7758c1d0384d38bb2b0d0a11ab480faa49b3c79e9658e1772f2ebee39d01a94 2012-06-28 23:10:34 ....A 591878 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7772b0fa6ffe85d45f85848470b0cd2258a353e98056ca4c34fcb75a0df1a48 2012-06-28 22:21:00 ....A 81364 Virusshare.00006/HEUR-Trojan.Win32.Generic-b778bb66e2b8a2db112d038ff7bbb57f47a5108d49b02ee0b45cb467fc93fc07 2012-06-28 22:19:50 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7790c52d3a5d24bd41d23ec08561454767fdc69ea4842611a094b6f2786093d 2012-06-28 23:10:34 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b779225a82140b2fdd9e3e8bec6e0dc7b6c6f900053258da786038ea2c40755d 2012-06-28 23:36:20 ....A 420466 Virusshare.00006/HEUR-Trojan.Win32.Generic-b77aa3759b0be5a7ee469eff03884a1543bed3d69eaf84d15989fc52e9b17af2 2012-06-28 22:30:26 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b77cc081a16e3725b12b10c17ce35e3c23fe2e1ee027e08c70a607af202ae3f4 2012-06-28 23:36:20 ....A 23690 Virusshare.00006/HEUR-Trojan.Win32.Generic-b77cdb24292541a8c5bbb61101269dfdf039ed3fcd68db7d698815a299e7a43c 2012-06-28 23:10:34 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b77d871dee24d375df35927bee63e3c0f93721958e2c46cca312986c41697a94 2012-06-28 23:10:34 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b77dc0eb7107a0bab08316aba77e2d8bdd9e51891bd59d759591ccb3416429a0 2012-06-28 23:10:34 ....A 356361 Virusshare.00006/HEUR-Trojan.Win32.Generic-b77f0fff12e44f9c549b9e8ff62ca2ada1a0f1ca25e2446cb677e0c1d6101a15 2012-06-28 23:36:20 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7801a529dcfd5566b7f0a0e336061fbe7e32607f0eea1176ca38a6663215a35 2012-06-28 23:10:34 ....A 402440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b782e048acafce1b94be41ddc3e80f6c051c1a0305df5b0921abfcb0806a8a97 2012-06-28 23:10:34 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b784198b29df291e4227f78faf431a4103e13caee36327fa4173f0b2fdb8f39c 2012-06-28 23:10:34 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7844bdfc975e55d9d947878f4f44d115b010b7c12bba51c4b92999b750e020e 2012-06-28 23:36:20 ....A 10008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7846413f0eb042a4c3c7c52bf3e5c44d701205e848507c23c7947de8e931f05 2012-06-28 23:10:34 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7856bf3be9e922f16b4fb1ab3922f3a2b3cf5e48b79dc8ab5e90426b04dfb05 2012-06-28 23:10:34 ....A 351744 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7883eb069c8bb6b48009cbe7935a54596d57b94f1d045532d0006a7f90c7e2c 2012-06-28 23:10:34 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7898bb2fd3e6a3577a0db1757b7b79dd7f21824a84b2f0f3aa03398f22629af 2012-06-28 23:10:34 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b78da42682f808c060b083a2f6dedac0528db07d9e2c14aa6d636d01dbaf540c 2012-06-28 23:10:34 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b790b322bfcfab5e7a0a3b64be31481dd86c3396d99fa1dbb6b4a9271c4bbe08 2012-06-28 23:36:20 ....A 566770 Virusshare.00006/HEUR-Trojan.Win32.Generic-b791953c0fb7e9891a5162117ef0febba55e6b32d2db116cf62b29f222f1c4a4 2012-06-28 20:57:36 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7926419ff518bfaa95a2d16eecf2aaf4976d21b50d119a63ef5d7efadc76aa8 2012-06-28 23:36:20 ....A 579584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b79284a28ffdacb34ee5216164166b9383fc60070c9d7a840f7554a75a3809a6 2012-06-28 23:10:34 ....A 1973760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b795719eefdf6091ca9f1b62c63b1a6facbc6e6e4043b0eeec4f0bc3df786b74 2012-06-28 23:10:34 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7990a0f6d1293b524205736f51c7d8f2437bc774b2caba780bfd96103e62c87 2012-06-28 23:10:34 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7995b076b13c8ff2a8ff315403725934627b455feda9d2cb171a460026c0fc9 2012-06-28 22:12:52 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b79973a38cea9069f5555534e438ffcdf01a39c8e408a4836050d1acef8bb72a 2012-06-28 22:17:44 ....A 63524 Virusshare.00006/HEUR-Trojan.Win32.Generic-b79ab958bfe9e2b9a4f4ae78fd8646eeed263021f09b74a28d0748ca211b676f 2012-06-28 23:10:34 ....A 345088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b79db268c1c4e7d26f0846a47ad9b55eba332fbc872f901e77b3f923f811eaea 2012-06-28 23:36:20 ....A 33405 Virusshare.00006/HEUR-Trojan.Win32.Generic-b79f7645feb353f5bc24f368d5cf74039683832043bcc264107f3167fd7bd0c4 2012-06-28 23:10:34 ....A 335360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7a17965697a4f31f88bb04c5cac7868b51e87e269f6e4ff0cf7ff772c3a68cf 2012-06-28 21:31:36 ....A 698368 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7a1e1a115e6e808191473409972cd27323c40abe9151412c4d3b425d90447a4 2012-06-28 23:10:34 ....A 181460 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7a3c924843419af165df74e20ff95e22e06e1f11bcafbccf0c774b1e59e1ddb 2012-06-28 23:10:34 ....A 37760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7a4694a3b3c1d5f47da31e77c4bd535e17eaffe246f43945f73f021d35cf1dc 2012-06-28 23:36:20 ....A 1273875 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7a5f93ce3ba4ea17d5f5a89c36dcafad02fed757d600703a807c73a73007ac3 2012-06-28 23:10:34 ....A 15000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7a7fbec9238bcaf57388e42924d787edb878ed3d6c19c2840b4370c42276842 2012-06-28 23:10:34 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7a940923700d1e56a6f1f934e262821168a9fb5e1e0c9ea11c60de0acacc020 2012-06-28 22:16:54 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7aa6aed36332089b3b004b5c3f70e83378d70b05510cd90fb10c120f81a36f1 2012-06-28 23:36:20 ....A 358451 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7aa91eea2f1fd8d8054603ecbc2310b025c7c35808771dcc4172699ed271d2d 2012-06-28 23:10:34 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7ab890709ebc0de76166a06175588c45c3fd5c76f6fe14e60c7def7f9dd7e1a 2012-06-28 21:02:42 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7acbf5a7063a66168dc15bf8f69048d908f1ea4872cc633a81922c35f9a2b9c 2012-06-28 23:10:34 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7ad48e1dc2c7a6777f94e1a0b68d420df0487cc6a2637557a13353cfc3d9c99 2012-06-28 23:10:34 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7ad9d7bd29e618b7cd2281aa6129d9186b24b11a63530c5b6bdc1e1a2b19ab1 2012-06-28 21:37:40 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7adfc0be00156d6b72fffc06e1807e78e36f15d7b5e86ce934f701db6c342de 2012-06-28 23:10:34 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7aec54a2b83203e717bad7b873f02ff41c4f63cd10874a334d726ac74cc2d85 2012-06-28 23:36:20 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7aed8f713b0c06fa6d8b5dbc9e4931ab105319459ac9ae2a1fc3859b3332772 2012-06-28 23:10:34 ....A 23680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7afefd7c99436f1f7b6bdde5b65c173c644ab9acd46019b7a0e3fcd9ccffdad 2012-06-28 22:31:12 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7b19a973ccbdd2a30ee760197cb3f0d94f919f346560d3f56e7c779899ead1d 2012-06-28 21:58:08 ....A 480256 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7b2dedcfa9ef84b54ab6c7e1734b482cee95a0e192e6d4401e26e7eee5c1163 2012-06-28 23:10:34 ....A 345600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7b66081d3c0f0587bb8a6f51044e38a6b5dbbca5b2aa93f26ff9fc63342d1c2 2012-06-28 23:10:34 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7b84723f9c48d38b5e7f7791ff94d99399b1c0d9c03de7b91ec6d6b711fa0d8 2012-06-28 23:36:20 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7b8d11efd86cb5149c0b8bee8502400caccc573a24090aecbf017aab8ddf9d2 2012-06-28 23:36:20 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7b9bcf45a02375c59cc77c738659bd51d1e4150e98e5ddb62f36414c94d6118 2012-06-28 22:23:16 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7bc7778a346b56aa8a2effc70354056e2d21360b1fcff30c263e4645579be2c 2012-06-28 20:53:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7bd5230979b34cfbcc75c647f38f6acbf548def94ecf7559809f9457562ebf4 2012-06-28 21:28:50 ....A 360912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7be71ec86ed845e546f5145462f26abd24d0f484741119ba8d8037f5c9032b1 2012-06-28 21:56:48 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c0959e4f622077dae398e7a028b56ab6486fee6b89ed6b13245e9f2b6f5d2b 2012-06-28 23:10:34 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c211b263ed705c3cd9f38ba1db701a09902c807ff0797ab733b4f4483ee810 2012-06-28 21:26:08 ....A 23558 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c4a10f786d9b11964aa7eb4f9f11395617f9e99de9f0547973c2c1411ef574 2012-06-28 23:10:34 ....A 509988 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c4b6ffb88c6e012695bad122759a4988d0a8d8f78ff34a86f4cadb9f0fa11b 2012-06-28 23:10:36 ....A 711759 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c51a1a0fd6ba7f6427218dfd7854b52e2dc74ee322956a4fe644fe8c9302c1 2012-06-28 23:10:36 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c5ccf07e7b4d9c1d179fe1de50f874a1243083d9bbd5d2eac44a151018b943 2012-06-28 23:36:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c7235ae6bea72cc06308f3b40e021d0493cb07ddc098b47711b50be76c4b9b 2012-06-28 23:10:36 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c8382cc4138bf104b9061a75ba48f7e65a2ecc2bddfe05e3de5473f0d7ee37 2012-06-28 22:12:32 ....A 26958 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c8ba93f5675818026864618e2c80795a35463e5e2e99c2b7da75d2a927e4e2 2012-06-28 22:05:34 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7c9bbe987e8c3dff1a66c5b43ed8ef72c466fbc020170c7d515d61d37aedb78 2012-06-28 23:10:36 ....A 839680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7ca12a5636d68e03a75d33e492bad42a426eeec2a8bfec339ac2b2b5a751168 2012-06-28 23:10:36 ....A 1409024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7caa09421f02e6a28ceb2601a4ddb3362239d58531a1a6d3540a0a48f7bb4f6 2012-06-28 23:36:20 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7cd348668fef6b356bd0e1a979d63c0e410681199cf7981d41e88d2f0451519 2012-06-28 23:10:36 ....A 1020932 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d2063e3f910da94e21187c3701a06c527e625715cf76e4701c21614ea8fadc 2012-06-28 22:02:34 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d3e29d7d800f6a55ab684d7fb60a6ce77b1eb8055b7b667ab4975bafb46d72 2012-06-28 21:46:00 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d53cc86a3e9651ea04ca82861b58f9f9ef23ebe0311fc9d752f0fcb9abe3fc 2012-06-28 21:33:54 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d5bfbb7a972068c270205c919e0225f3184e68535fdb400a285e6dd8355531 2012-06-28 22:27:40 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d5d48316b61e9f4a81ceb065184cabc5ff14371ff029dda8403f54be5d2876 2012-06-28 23:10:36 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d6619017d33d40cd2f9351d83116100a8f0c411b1fce977c1f03fa358c809d 2012-06-28 21:22:24 ....A 7230 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d76038a1faf2d4ecaea6e088373883a4eca6a6cb4022091b0f143e2aba7c84 2012-06-28 23:36:22 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7d9da927d58070568d7877643127cf936248cc6253fc73d30da99b4f72d54f0 2012-06-28 23:10:36 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7dce16b63f3bb91aada5b234bce118f32da95bd4d248c020938a81320685277 2012-06-28 20:50:54 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7e1770532220384f57323f4da98f530b555747c3ade7b7244ccef29e01aca6d 2012-06-28 23:10:36 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7e179cfd94f2b572e1b3380648ffbf7c2c1370ccc8d52593cac9eef4392c706 2012-06-28 22:00:30 ....A 619525 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7e1918ff3723f03624bcd9ed7d5516f17016c5723b3a5d7180c44d029c5a79a 2012-06-28 23:10:36 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7e4f92a3abdd75c1bb2561883ad260e5d5bdad37d6ae400b10a303778f2f9ac 2012-06-28 22:07:34 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7e66c2fa394328c937bb60227426f5a77f8b627aa0ab63ba4e1b096c9255b0e 2012-06-28 23:10:36 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7ee0694ca62e1feadad048e3eb6c0a9df899fb85a0de1e776dd2fc1766eb24a 2012-06-28 23:10:36 ....A 2709504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7eff5a68c94d9e4f98fc39036c1908ce7da17d81b81741086a3c607df30a73d 2012-06-28 23:10:36 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7f52e2c98bb068dd7cee1567f788986a8ac660cb171c1648e244ebc95b04467 2012-06-28 22:09:16 ....A 344804 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7f6346b7764b8a0bf25d00c9f64ba67279f26dbccc9d6b10bb6e8bd419af233 2012-06-28 23:10:36 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7f7448daa6e82b1c61a2631698a02b446a99efa5bd6d8c37e49fdc662725414 2012-06-28 21:47:34 ....A 222386 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7f75c2bf0debffbeb2f5ad43e8e3224c5704373d92dcf34f35b4c86e24f50d4 2012-06-28 23:10:36 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7f9b8145d3f89013dfb3efd1a8ea6c5967177d4775f13b704baf6daec955343 2012-06-28 23:10:36 ....A 28210 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7f9d8e4c201c587f7a54d35cf96a277b37fa502d6c3bd31200ac014b5aacdfe 2012-06-28 23:10:36 ....A 22637 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7fd2303066d3c26cf614f556b06e4824a7126246e921260d3efaa3c8668ec9f 2012-06-28 21:57:12 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7fe04b439ef232ecb6bc1a311bf18f852bb65db6fa4350620f6df455fe3d84d 2012-06-28 23:10:38 ....A 1142784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7fe4389a746e84169fc8e2b1fe936d395de347fe06fb411e92e8686c1af2267 2012-06-28 21:29:56 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7fe533df543162b12f7197b4c0e3442b039f53a62bff329697f964494ceab1c 2012-06-28 23:10:38 ....A 309550 Virusshare.00006/HEUR-Trojan.Win32.Generic-b7fecb2c0193f986b815df8227a61fe975496b6e521f521a4c70be60f1b9fbb2 2012-06-28 22:31:24 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-b80023674d5db218ae5b9f21c9b42045fd75628ec776b5b282f1d2edc35a562d 2012-06-28 23:36:22 ....A 364556 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8042bca0f7c7f064d0aef4b29772b7cb754cf4070e7cea0c4f8a15fc14081f5 2012-06-28 22:18:24 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b806c11d51bcec904123a3968a286db141de239b869c6562267e13b116d53f48 2012-06-28 21:49:44 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b807c40015fd4abdcefdd9082b9bff194b19d1dc231874d0862687a054455fd0 2012-06-28 22:25:00 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-b80bc9820865464a211183a67d5aef80d5cb3dddbdc10a6a14ee7f9deea17346 2012-06-28 23:36:22 ....A 83008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b80e9f3cc30c000969b3ee90918820dae7b664ba09ae44bf43a33f24bddf665f 2012-06-28 23:10:38 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b80f32ba1752ad2d8f27d0c2e822c1dc174cfe4fedacdb91411cb4a93aa3db58 2012-06-28 23:10:38 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-b810e92e60b711ee7d90046781e2fb7a0f54446da8d1b64ed530e160429db399 2012-06-28 23:10:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b811eca4662fd84e460fcf6c077eb772857f616085e19a4d6903a90501805f7b 2012-06-28 23:10:38 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b811fcec9652756c82990dfb70ac8ad518a927af738a2d79f359e2fac7a2b137 2012-06-28 23:10:38 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8127cecc88f65e1c78855cd51f6f9affe2a1ecbffb50a02e88599c5fd502d57 2012-06-28 23:10:38 ....A 38418 Virusshare.00006/HEUR-Trojan.Win32.Generic-b814261a4f6a6d893268a19177dab92e87e9d519bd0e6fba1a77be33caa501bd 2012-06-28 23:36:22 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b816bdbf97d468d08e037ff93d967bbd661933a5b91c855f910d9fd2928355ee 2012-06-28 21:22:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8187be5ccddc6747502bdaa4b8086ce7984c3a619e93f5c7168aa315bd9733d 2012-06-28 23:10:38 ....A 761856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b81928d1c2798d60871b08daef41832e3748d29dfd1164d9082773d2c9f0f499 2012-06-28 23:10:38 ....A 205000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8195aa60fb25c6df33055870650663e2e5d2586b22b9bfd9fcb9ce8867a7752 2012-06-28 23:10:38 ....A 90212 Virusshare.00006/HEUR-Trojan.Win32.Generic-b81bdab3a46f9f79e1a6644d9a6eb21cc12b4a3de6799761ceb06008e0817278 2012-06-28 23:10:40 ....A 37944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b81d71b1cda1508f44c7e23212ead75b639c7c3badfd5f513015c7fddcac70b2 2012-06-28 23:10:40 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b81dd70cbb4e1e2a5d073bec2383d57baed4cc019b83e1da015c106ccb3cf5d4 2012-06-28 23:10:40 ....A 1269760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b81e98163991fb8a36aba9527b98e2b6e07afba6826c137c7aae3e37a73300c2 2012-06-28 23:10:40 ....A 3514368 Virusshare.00006/HEUR-Trojan.Win32.Generic-b81f4e44606ef0aeb1d895f2244517fe8e2d34bdb4a9b349eed6e87a0aebf8d6 2012-06-28 23:10:40 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-b823201546fde5af2579ffd047f8fa1b0daf45044e67ab809fd29cadc29aa2c1 2012-06-28 23:10:40 ....A 19480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b82662128813fe3c5c62e1e7e7803db5ccfd56dc0ab3316c4da84d409dd5e24d 2012-06-28 21:00:24 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8274819c8679ce2d720d4418b8c4b9f91104565a41ba0c7d1f1a60e15a7ce0a 2012-06-28 21:26:24 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8280f1b9681ba12fd5e9559069e7a3d8b19e9b91d49b968a87e1506bdd92351 2012-06-28 23:36:22 ....A 28384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b82b22c0b0620cfa94164009281107954b5afc53cc9ad7606391a214bca36a4d 2012-06-28 23:36:22 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b82c40fecd459decbafcb30bb2f4bea07ab396d5834a3b6e31ae07d53d6637f3 2012-06-28 23:10:40 ....A 404480 Virusshare.00006/HEUR-Trojan.Win32.Generic-b82e33a3eaca0a2eeab51a3ea4234e5214753e27711dd0d36de31cd46f0c9a60 2012-06-28 22:17:46 ....A 358864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b82f52e89f595ec06b1fa99ee02bf9fa829ba46d7355f9f76220465c7690554b 2012-06-28 23:10:40 ....A 176375 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83209698cfca7b63a2e6b9dd05d21c291e7af1790bfb12c0110459d837b5200 2012-06-28 22:34:06 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8329f7390a1c2921186ba58391a85c131ef690396b11b5c826dd5a942521d99 2012-06-28 23:10:40 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8335f1bb76a2f6e37a6e6401fe3b9c72c1c79c4076b68d787c1ae547dd4caa1 2012-06-28 23:10:40 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83486922ae0d2e67625ec0e92d23c869c1ac8017b2470276d50f15986dff4ae 2012-06-28 23:36:22 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8355381545e11b535e8cc4244de39113f775894ffe0d1d975d17cd74bb8a567 2012-06-28 23:36:22 ....A 586561 Virusshare.00006/HEUR-Trojan.Win32.Generic-b835622ca10cbd4e24004a2cb5fa7d7948883d67c8724f563e8cb7f73a8b6652 2012-06-28 22:15:34 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83a162300dbc1e077d94525a54e09605623b0188f5169adf15a62c8b73455f9 2012-06-28 23:10:40 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83a54c36cbe94d64ac86fb6172f999396e85f6d918129b5973fbe6ddf1f2867 2012-06-28 23:10:40 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83a95ae860b968a6be192c109c73754251b6044094a8cad6973fdd6c2820519 2012-06-28 23:10:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83abdb1214573f91e59beb336d61e4c3099f7ae42994ca910dbd3cb01ad5c93 2012-06-28 23:10:40 ....A 399261 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83c8ac8ec9d5f33e4870132dc8c21050a4dfa67b69889dbf25b26ca4c9abb78 2012-06-28 23:10:40 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83da246ec2d0d7b4f7a49b29c64fda41e732a5d0afad10a2a09e3b469d9d9c3 2012-06-28 22:07:24 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83e092b3b4d22cf7c42db29180c395c9e31ca0583608769068215633bbf9849 2012-06-28 21:17:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83e1568ce9d74da7dbfdaf336d4d1bef15a850984e8a5ad7fed5eb27a79da54 2012-06-28 23:36:24 ....A 977016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b83f38f0ed429c3d8b3c6f59180f988d267d8af89da87d869b013d86dc806c68 2012-06-28 23:10:40 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b841ef4d8e7903e497970874b3ab8b59f29be9901d9b316179aa3261728c11de 2012-06-28 23:36:24 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8435191b03c5167404c2be925ad4ad5915906038a1eb1b506afec503757d817 2012-06-28 23:10:40 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8436540c776ae11c3d7c314f768e2928290b0acd537c2434d4193afbed3f014 2012-06-28 23:10:40 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b844f602c58282342d99f745e3eb19ddf09c4c9ca77e924ad82452a4df9ec152 2012-06-28 23:10:40 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8455bde4bd023527176add1aeda397863ed4c024b10edc0e370feb980fea6a6 2012-06-28 23:36:24 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8476fa0e4a3f4a47fbfa75adb6707d37ea94b85aca67f482c0f7897cfcc19d3 2012-06-28 23:10:40 ....A 69636 Virusshare.00006/HEUR-Trojan.Win32.Generic-b84a925183315151d89f4f20c63229430d34cbdba46232ff58a4ef9e3b541178 2012-06-28 23:10:40 ....A 2056192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b84d0616fc3c4e27d61716995884369782341ae38b6bf4a2632aa8f89d8df4b0 2012-06-28 20:50:50 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-b84da7498b63ec53f5d5a15ac225fd0373166012b23bc9276e8ecd741e62be09 2012-06-28 23:10:40 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b85379ec451fa31f9a5527cd073557ae1098eb54b0c8c8eea5cd035043f6c70d 2012-06-28 23:10:40 ....A 190333 Virusshare.00006/HEUR-Trojan.Win32.Generic-b85390f3a8afbcda1f66efa1da7413ba08fa98ceb4441a13b9569b38e43dd9f0 2012-06-28 23:36:24 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b85584aeb7731b6a326b1517574bd1e38a97cbfc4b2e858f86d79495a71a26a5 2012-06-28 22:02:10 ....A 41376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b85ade32173eeff5dfb899428c56a56b5c418d733fef0634684432de4a26a417 2012-06-28 21:03:32 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b86051cc884438f5759b720358ec03d66ae15b87651f0a0bb92a7b49e891edd9 2012-06-28 23:10:40 ....A 54253 Virusshare.00006/HEUR-Trojan.Win32.Generic-b866a09193745e5e9e013cbf049936dd0bcbcdd173ae36792e07f4e2ce140c3e 2012-06-28 23:10:42 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b868138c4afccbcef66c41028912ce5bee8bf4dc517a4f8f51daf7b9de1e8c74 2012-06-28 23:36:24 ....A 465461 Virusshare.00006/HEUR-Trojan.Win32.Generic-b86aaa7500a4ad6494b6675d6c3d1eda18d68df3ea2cdcf9de267fe7bd30186b 2012-06-28 23:36:24 ....A 2375680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b86ae88c52f02e457162ac1c1774836fbba1a2e982faf377ad8a82bb8476b19f 2012-06-28 20:54:16 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b86eb2439b9b1fe91defabfd1707f5cfb61dc2c2e3b64e2cf989c7c919b81240 2012-06-28 23:36:24 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b86f977ea3026656554c5688e2d32cd25d1fb0a0a323a971ad3b23f768844503 2012-06-28 23:36:24 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8727aee47ed5a7cfc77cdf4e14aa46742e70f7576d06486f36dc8cbff10349f 2012-06-28 20:54:10 ....A 15616 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8736147f19c4c4bacfc08641a5287366618d9ca0107c0136a85c2d8c2d5a573 2012-06-28 23:36:24 ....A 5073 Virusshare.00006/HEUR-Trojan.Win32.Generic-b873f91632f919a8910b9013168572d24efc323b97835cf51e6d20020fce778e 2012-06-28 21:23:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b875f68697495d127fdf9fc1f373ebb94d9fe72d77f0ed01b060ba91f5ac01e2 2012-06-28 20:55:06 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-b875f7c920db8d286419bd12883de46315235800df1a9e67a82ea5394b4f3731 2012-06-28 23:10:42 ....A 61560 Virusshare.00006/HEUR-Trojan.Win32.Generic-b87761e1a4682d9fd9006a11d254a144ce99c04b65220e88f352ba27c5e193a7 2012-06-28 23:36:24 ....A 135408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b877cf61e29e5ba15f57832fbfe5cb1223e4d2c764a1828842ea213441a202ce 2012-06-28 23:10:42 ....A 657920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b87e6e25393642415e88fe1a8b2b90f7c4f1f503a1bd8268cdd9279060b57ddb 2012-06-28 20:51:52 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8811db36e8d863df0e7217bd3b47c0ca2b20d27f545ec685229bda159d82147 2012-06-28 23:10:42 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b881cfa7fa2238838449564bb959d2cc635e7cb94aba382e02760263cd0aecc7 2012-06-28 23:36:24 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b881f1b42f4e2b295e8f50b24c98287829289df7246c5e4c27e9ca34547fc4c3 2012-06-28 23:10:42 ....A 7754 Virusshare.00006/HEUR-Trojan.Win32.Generic-b88308f20a69fdab8892ab21d2d177f850b10a3e25aede926b8a2285219f4ffd 2012-06-28 23:10:42 ....A 589312 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8858c316c73cf95ca0e49e0256b88f5ef4ffd8c037761aafb3dfc38d4c2ddfb 2012-06-28 23:10:42 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b885c1db9233d0e7edc66e23d5877881b8c6b0e5ab1679779c0f41bc1d2bfb4c 2012-06-28 23:36:24 ....A 365302 Virusshare.00006/HEUR-Trojan.Win32.Generic-b886d7948732bdc270a53201f17d48ba4e9bf93edf8d047690c3ff01f8015caf 2012-06-28 20:56:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-b887ede5a917272c7396a229b49fe3ac37b8887b5877907657d42c29d56d0808 2012-06-28 23:10:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8880d0757bef2b02fdbeeb19dceda3bf58d9bdf790a9357af2a045d382eae82 2012-06-28 21:33:58 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8886a387282146a84e83c49d5e56a70e541dc90e0ccb1052e7fc696b1dd1f62 2012-06-28 23:36:24 ....A 885760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b88b026f317894be6e9dcb45c5fb3eacf351bcb120d911df76598623f95e8f98 2012-06-28 21:02:02 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b88c15cce72382b966154012fb25d066dfce8f0c61e571c5ba8d1136131d1216 2012-06-28 21:25:36 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-b88d0d85066e4b53ccea07c7b9e11a07e913c77e78b41df87e214960a96083de 2012-06-28 21:01:04 ....A 60060 Virusshare.00006/HEUR-Trojan.Win32.Generic-b88da4379903838e9498c56bd7fe4da26fee72fd2397005ca94d696616f73506 2012-06-28 23:10:42 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b88dca13eba6ea7624a14ce7d90d283ff2346c440377eea98610ebd554e62267 2012-06-28 23:36:24 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b88e34ac768e8c38ab60d543cd7364f2862ddc64720223ff5dfa01465a4e934a 2012-06-28 23:10:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b890317559a716121dac7995d2b45ed49458638a2703e6855e179b4a943d1256 2012-06-28 23:10:44 ....A 169143 Virusshare.00006/HEUR-Trojan.Win32.Generic-b892f7f64af226e98a67061fc22658cd1357bc1d9a88eb52cdaaa65416c624e5 2012-06-28 23:10:44 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b893a0a17a3b53b54e6ce6f217be869a990a8ff0b37a1ca730d1a4680369e22c 2012-06-28 22:33:56 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-b893d2a2ea7f10413c2b6b22bae8855696bf9b7b69feb3387b8cf6580558dd23 2012-06-28 21:30:46 ....A 961248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b894be53247eed803854d69c268043485f547e6d92672abe20797dfd3756043c 2012-06-28 23:10:44 ....A 921600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8994d12eb3da672e6cabcf4cd1c81cfb95a5f4934cd65173cc861600edc3f0b 2012-06-28 23:36:24 ....A 22272 Virusshare.00006/HEUR-Trojan.Win32.Generic-b89a4ecde4d052bea233388f8580ce7cfe384779d644abd13acccd01ba96c348 2012-06-28 23:10:44 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-b89a8cb885c79e3235de7914b6ffea68aa0df1fdaf4b0ab588c6859520123d28 2012-06-28 23:10:44 ....A 49157 Virusshare.00006/HEUR-Trojan.Win32.Generic-b89aed4affea828ea4a364767663e84af8ca348079b01d2c00fe907c71631513 2012-06-28 21:32:40 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-b89b203fccd3da4bdd94759f6071753d67cf864ed806cedacf711dad5fea9732 2012-06-28 21:03:40 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b89e0872cfd9237809a80bea40c28952bef8a09891bbdc16423a175131072df0 2012-06-28 23:10:44 ....A 48860 Virusshare.00006/HEUR-Trojan.Win32.Generic-b89e9584e4b8e09b6cdffafe4768dc6afe9263af6bc8d8bbd41b8ca3303fdf79 2012-06-28 23:10:44 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8a0735d3f88942ad199f3e7722022f52b0089e8bd2897437e15892bbefc43cf 2012-06-28 21:56:58 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8a17048a6bc8f3915c26d753610a7bad9a08b6bff85518d6ec8b5b817e6bcb4 2012-06-28 22:28:40 ....A 153646 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8a44c4fe8cc2356b90ea443d41b2304125c200d230b533ae958bfeca78dcb3b 2012-06-28 23:10:44 ....A 618750 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8a785a579245b8a69fe4eff1aeea2897e98aa0fd1b5a9b4e8bc31da9489bf16 2012-06-28 23:10:44 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8a854e044ad1a0d4e3c99beeda758ecf80f62cd50ab27099f56056c463f5610 2012-06-28 21:33:02 ....A 133125 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8aa5d9198fabf4ac1720e7cb087dce51df7a5c5a15440c6507be98d42685409 2012-06-28 23:10:44 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ab86269742cfa114a6945447eac270d3b9b25251ca53022a6e9964392af3f7 2012-06-28 22:12:00 ....A 62876 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ab8a6f2a89b118068b0c294820185ebb55eec706642b2bd77a50cd18630a18 2012-06-28 20:59:18 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8abaa5836771ca323fbc8fd40299112843b2c4f198fafd9c8398407c465a591 2012-06-28 20:52:28 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ae250986a5f31f8d88ed14ab7690053bd2fe4812b49b759ac37985f764eaf0 2012-06-28 23:10:44 ....A 987136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8afc31cd57f169577502d3576df85f9a495754860e589a53b40107c1c533612 2012-06-28 23:10:44 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8b05dfd74e04491bb7836dbc7040f4fca2aaa2f2eac74ae021f9735a7482db4 2012-06-28 23:10:44 ....A 42546 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8b13c7da82f401a36a6e89974f78efa54eb9396473599303cf8c0e41bc56617 2012-06-28 23:36:24 ....A 8717312 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8b3c3023ae5a7af6eee1ebe8b2470a741213482da5b934ddf3763f46f67de44 2012-06-28 21:49:24 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8b6dbcf4de7ef2bc0e6320fd2f8f05d34f7489965ef9ba30cbdf74b64c1c565 2012-06-28 22:12:28 ....A 159613 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8b8213e548cf400bbbb2471b4c2ffaf11ebac71838ccece440442512b131d7e 2012-06-28 22:34:10 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8b93aa0175e18fe9cf651f6079b337024bda9e5ba316e60e56f60e7176b1f73 2012-06-28 23:10:44 ....A 859998 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8bb366c9e17f8dfc84df79f671ea21a97a5d7493388cbdaba384ffbb35e74c1 2012-06-28 23:10:44 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8bb6937c26e6d09c390bafebaf8b22b430674bf633179d41b72d46667409722 2012-06-28 23:10:44 ....A 2864490 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8bc3ea173b0e791040eb7b62c41ffffa0deb8a154d766c1db7b6a121422948c 2012-06-28 23:36:26 ....A 5765638 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8bcc3a4eae5869e8f87ed60aaf6c67c7c866bd0b54387ad57c84a86b08b4d4e 2012-06-28 23:10:44 ....A 701205 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8c1c66d300ed3758ac514936018176e1365f38161138e38ad6199b94d030f2a 2012-06-28 21:28:58 ....A 732160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8c5fffd6acaf04ddb5e0ea696a9e626da64cccb8fa6fb4bf0227f472311fdbe 2012-06-28 23:36:26 ....A 229949 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8c84a3c8a9b671177751d515fcc20cfec37c3234e2283e308731a6c85ce4b68 2012-06-28 21:08:00 ....A 327864 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8c973e6aede6722aab34a02d72793fc00a8e5475e5eeeafb7d48483842f8ce2 2012-06-28 23:10:44 ....A 446720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8cb17261baf679af0b5d486646115a1cc17bf33d38240c9f7d8763fd6c0e778 2012-06-28 23:10:44 ....A 2361856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8cc37a1918d226808cdeb28d8b4c679166d8f40510ef67e9726911819de00c5 2012-06-28 23:10:44 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ccba622d9983b10d4f1b60922378228ccd2820651aa8328f623f8ea8abc047 2012-06-28 23:10:44 ....A 559104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8cd27f38119db4fc11a0e7b543e6d6a389271f1404cb6daa7467a2abef90c5c 2012-06-28 21:41:54 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8cd77753763a23c7558846ff28d9493178fcb2af52d0634b72b5f125ca8793a 2012-06-28 23:10:44 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ce0ca6684776193727fd80e997db5dbc702f4ea91a69dc75465c6507cd838b 2012-06-28 23:10:44 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8d17ced391ed1c3ef4cf0058837d6628724a0165c265522b42fef5105ecdc0b 2012-06-28 23:10:44 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8d3525a184a2375b6c681e8c8160e779ccbb681ed366d7062f55ece2861c046 2012-06-28 20:54:52 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8d4546e95e70ceb5c5ae21626df8101c9b13d435a429a8661ff34e6b0dea2b8 2012-06-28 21:25:10 ....A 274944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8d5dc2a429426d72b094fe8db93ac0cdc73fbff5e48b43bd6bda8138a80c4cf 2012-06-28 23:10:44 ....A 192290 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8d6843dcece7dc3820d5bbeb0297e92981d1baad141e8e12db8a7a400f93629 2012-06-28 23:36:26 ....A 1076224 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8d87e459f96b8ac1e9285a55d43fd8d9b9e3317f95325507368e55d4a078eb6 2012-06-28 23:36:26 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8d8ab127ab2109a8f679557e84a8fa6820f75e6733e38f81a4ed215235ea740 2012-06-28 23:10:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8de8268f33eb11e0b88a82e997d2fe9376388013f4edff2e3654e0023208966 2012-06-28 23:36:26 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8dfa5e349b2eac9f96003a7121f69a060793fe287dd218089648e0680b4c186 2012-06-28 23:10:44 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8e0ea8ed1814afd5cb46df68a29a12360f57b42550755748cc26b4b499a54eb 2012-06-28 23:36:28 ....A 2487563 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8e15e5b2f83f5b598a7e2ec55a64ac0e20b0315368eac9cef6ba95d0239021d 2012-06-28 23:36:28 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8e23193a10af627d064791ad6f1c794c8cb4236df3ac02608e81107062d6404 2012-06-28 23:36:28 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8e2fc69ae9c9c7c94afb3bd987329c624c8fdea25e0ae7b986c54d65e38ada7 2012-06-28 21:24:26 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8e395e9b0e9c8ef04acd9e430fdf88dc6c3fcdff98da4496344478ebc6e09c9 2012-06-28 23:10:46 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8eabc6587c75fc85283335f76d487d1250b31f43cd9ff76e844f5ac27b45e46 2012-06-28 21:49:14 ....A 927360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8eb1c2f3a2adb19acfa71f4dfbf5cdca4cd39035dd24b2b60dcf70ccfe32207 2012-06-28 23:10:46 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ebcb638107db3eb5acad67c3893aac866e3782ae4c4dca5fd66b7c3fe7f523 2012-06-28 23:10:46 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ebda909fd86d3c5397a696171b41d1e4a651bea22850d062670dd1d6eaf0fa 2012-06-28 22:27:04 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ed5474e751b69c35f872b4e6a09df9b94c6c9b5a0e596f075616718ca35487 2012-06-28 23:10:46 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ef6be251b1391c4ccde7464220e06432af4e5d33e3a3af3aad3b1b1a3176b8 2012-06-28 23:10:46 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8f3d257259ced4623aa042de3a1cc708f9f17e7557d498a98ef6ee7a1e4fe7a 2012-06-28 23:10:46 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8f704be41f0e098927929cf5a9ebaa870dc6b10724dd3e3184746433e2d2de4 2012-06-28 22:15:58 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8f7803284483dc4a0c90e9fcc28f567b2a84fa60e932b6b0dc7e81db6ba1d93 2012-06-28 21:53:02 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8f7acaa9993ecb4cfd69cdcb3ae1ec446f6bd93aa86723d1eabe968ae710378 2012-06-28 21:46:06 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8f989560094392d61d6b1117e3db035e373751274c364d2834983d650d7dce2 2012-06-28 23:10:46 ....A 83994 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8fa834eabada8da4a3866096ba12b192e90f5dab0e5bd5e9a13ec36b2cbbee0 2012-06-28 23:10:46 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8fcd2499d361125032a6a71a0da5bf36742486752e32a432bb3267f3d7739c3 2012-06-28 22:30:26 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8fd466d5aa2b18af5dd3c423f839b0412f6f760a261006166d704fe25529e83 2012-06-28 22:21:34 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-b8ff2135ed83323598f2cd61430923d4e78466e38c65e82b33def89bfaf70d20 2012-06-28 23:10:46 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b903a5241fb072627c071439a62133cc44d9069fa29a3a3269ab92447ec290c3 2012-06-28 23:10:46 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b905c4a503d017ff4033992d5a50d77e484ae3fca35e357feb1b5b288e97a274 2012-06-28 23:10:46 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b905eb9dce8eabf7ed795d2b4fc2649689f23a25b1eaa34b81ce1912af2ef6dd 2012-06-28 23:36:28 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-b907e0e974fe3290a5744756faf7051a780ca1d9b1c4cbc06b4cb1f2ac4a6f1e 2012-06-28 23:10:46 ....A 515338 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9087594aa40a546eacb170195aeaa138bbe49987d521d876df40fa24b49c570 2012-06-28 23:10:46 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b909e4511a82097c8b5fa47475b2b16ea48dae4cf95f356cb555b81d3742071a 2012-06-28 21:42:56 ....A 54097 Virusshare.00006/HEUR-Trojan.Win32.Generic-b90d7d3495cd245679a44ef9fd12d768638bac34414709102c06e4857d1a4fbd 2012-06-28 22:20:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b90efa78de08b6a18d67242676983dd3ec4e1b80dde9692b06f037c07c34a3c5 2012-06-28 23:10:46 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9130d016f2a65a039ae9954dbaec891df0f3605dcf967b70b36f961a0e5d0d5 2012-06-28 23:36:30 ....A 1035436 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9139721bd3a068879d6d86ad421e162ad21bb8e6cb8d44d5c3c571b9d471c30 2012-06-28 23:10:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b91439aa22df8e53c57608ecdd434e63d9fdf1392b04c0b2e5e7703f8bd84147 2012-06-28 23:10:46 ....A 349186 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9148bf10e6960d04bca767e91490a66debb05090717176ad5e9af1e8f627714 2012-06-28 23:10:46 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b91753ae99c12423734001d42ef02fac1bd90bbac96a05c370aaff35f39e1657 2012-06-28 23:10:48 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b91bcf022527e64c9776df57b8bbe206105fa9a24115821a3a5f7aff55566deb 2012-06-28 23:36:30 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b91c8a5bd8276b0548e630ccad5d55484354667d123c61a6de7dcc5b6ea7a538 2012-06-28 23:36:30 ....A 2252288 Virusshare.00006/HEUR-Trojan.Win32.Generic-b91ecb1103a20a72c3e34912f3fcf796218dfabc12ce4150ab2245cae53e1625 2012-06-28 23:10:48 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-b921222af855dcdb5d491c4cb07bb36b64f635bb2bc56aa3326042dcce25519d 2012-06-28 23:36:30 ....A 721408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b922104e473b91255a2b4d20bec0940233330df2d88843f27bc19a76d4bccd87 2012-06-28 23:10:48 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-b922d84c2d67f1fb6de2c0a0a6c77845b2c6ca1380426726fc2c2a3b5f1b9280 2012-06-28 22:26:58 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b923b98497003c289a44f2f61d18bbaf5c29d5b8f8a87edf399b122aa6bf7489 2012-06-28 23:10:48 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b923f6d5734e48288540e3c61f37428765e5ecbec235b9d0f1b3edd31af43f99 2012-06-28 23:10:48 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b92662da8786b76742a8f7f0b0345034e73405630f6ea1f8558a8a2f64585ba4 2012-06-28 23:36:30 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9267c85650f788f34fe09a1df5ffae7db8481a6a9beb3e8e11f5167428026a0 2012-06-28 23:10:48 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9268800f13024d34bde5de0c088b275b66958372befb1495defdfbb18ee2d37 2012-06-28 22:06:34 ....A 40928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b927b63f2b767f7ad3cb8bf14f34346fc568426f063dcb24653bdb9cfb8deda5 2012-06-28 23:10:48 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b928262e90119bdea7a7d7570280da10918a57620b15ed68bf8651c41c628725 2012-06-28 23:10:48 ....A 34528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9296d093c585b8baca1bcc29cc16d5fc67aac38c2dd992c5a2002d15c020bf6 2012-06-28 23:10:48 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9299b5e6fc4a6f10023169f7228cd868cf43c9bf8f992cce156ef53a5e7e27e 2012-06-28 23:10:48 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b92a8f157e461d159f5f629fca158ef182349726e07ca479653b2f3e9e3d18e6 2012-06-28 21:24:08 ....A 367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9313381d2bf6d21570265a35204ddde46d619d00d4e1bcc12f055d6bb8f012f 2012-06-28 23:10:48 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9315bf9f81ce4e4d60947d72b83169a524babb3928b8c9bff9902c97e87c810 2012-06-28 23:36:30 ....A 111202 Virusshare.00006/HEUR-Trojan.Win32.Generic-b931e6281e1233f05c35b2403a920ba4bb787c276cba2ca8f7ac80ffe30af25b 2012-06-28 23:10:48 ....A 101027 Virusshare.00006/HEUR-Trojan.Win32.Generic-b93222dcb12d8c880e90ea379248d87520c29e431276fcec1c12dee0076dc91e 2012-06-28 22:00:40 ....A 165513 Virusshare.00006/HEUR-Trojan.Win32.Generic-b936824dc191d115e3b29da8acb7599d8f3f614a419cede8e8d7f45ec5d703e3 2012-06-28 22:11:46 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b937fc3896ca231f57a0f7eab591519d2a54ae74c3f4831b413084d0d70680ea 2012-06-28 21:54:00 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b93902add019837618e731d2898b726cafff7fc2329865d3988030a621d05d3e 2012-06-28 23:36:30 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b93996bf1f34a2353af41ba72a065246b1edd847ce87d3cfb287208869fba80b 2012-06-28 23:10:48 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b93a7878b3b928141a020bc4a82935cf05605ac85cc10197b1675e491983ad9c 2012-06-28 23:10:48 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-b93b0de920b9fa689265520d00611a33159b6f079bbef250dd983425ae6ae05c 2012-06-28 23:36:30 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b93bb22372600b9035c5042677d889b30f7537960643b3b97d36a2d6d6869275 2012-06-28 21:44:36 ....A 122178 Virusshare.00006/HEUR-Trojan.Win32.Generic-b93f75b8c8eb08240fc7cea4e64b284e8f4bfedeb0015c732cdde28419c628a6 2012-06-28 22:00:54 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-b944c9406b1670261ca24e73a49039393ee94769700ff0c027280b976d6d8b8d 2012-06-28 23:36:30 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9467af8e0ae32233189c3b66736c8068261e1dadc237e7e6a83d80a4341f5bf 2012-06-28 23:10:48 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9472d7e8c89304d892b716597d2676612c1e94213537cb4a9512228f0b38067 2012-06-28 22:26:50 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-b947efac45a8d1a444a01ac7bda11265b5a5a6e62c3bcdc287c1518f4d84e668 2012-06-28 23:10:48 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-b94935d7ac20e9fc1d10a74b6aae49a692b11c65ef95fb3d652bbadee893e046 2012-06-28 23:10:48 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9497c73469fe18f09f3270a8547c5e62dc9e47abb5d193907ddb2fd6a083106 2012-06-28 23:10:48 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b949e1a6e72381ede7e3df508c8a0cba61f01ca3258e061479f1a864bab80d7c 2012-06-28 22:09:00 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b94ac2e7c79179e976194a7167cb314e4c9de2a37fe87e294a8914d55aff8668 2012-06-28 22:07:32 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b94b077a0f2b67724292eb24181801b11590e9bb3c6292998652384a8a8452a0 2012-06-28 23:10:48 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b94b236023dd537f6f5176360bbf4c435e5d9ff9d471ed94d7b53e356656ab86 2012-06-28 23:36:30 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-b94fe177a75bd404e90f3a2716feed9ee8a4bf19276c82ecc4c815ea024570b8 2012-06-28 23:10:48 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-b95246aabded89ea1de9d41cb77fc4eb2ada13d09aec22e9c2c5e7689f4cb6a6 2012-06-28 22:21:04 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9524db5bed30acb45b7a3795387100e58253be3c76013e9cd713e3b42b11bb0 2012-06-28 23:10:48 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-b956837093d453d49f6d815d062ec2f278398871f3fd1acea53673c5c60328bb 2012-06-28 23:36:30 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-b958670afee07cf6c4331271d3bdad27e5deca3752bf6f93d0d3a784f3bd3a13 2012-06-28 23:36:30 ....A 333536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b95ab0634e2f932797848347bfc2f4f6a62c9275ee7e2bda4d47d8e42ce3d506 2012-06-28 23:10:48 ....A 43936 Virusshare.00006/HEUR-Trojan.Win32.Generic-b95bf08f709acc3fb963edad437600698e0fc40bce756b2bfc702b662e472a27 2012-06-28 22:08:06 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-b95e68d806657e690106876b463731cf9c81fb57edaedf837ba31704e5527798 2012-06-28 23:10:48 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-b95e79076b092de01cbb8e8f2913df1ee055a0b9d82b58243f6facec739330d8 2012-06-28 22:09:04 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-b95f3c8b5833dcfc9d08fdbbd249d288fdf6a8fa6339382187a3995d71b66a87 2012-06-28 23:10:48 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b960e5889cb09833797d4479cd9bb99f74d5dc501b8bb9485265dac3d8685662 2012-06-28 21:34:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b96200199ea75b5c922a6985ef6c1e995306fdbdf310c3436a015fb96d7da8ea 2012-06-28 23:10:48 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9628e132a7fb83be1a2a286b07ea909dade5a2ae47a1891d4fbfae544cb28af 2012-06-28 21:26:14 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9630acd7b93cef733255219a3ca0c16a207488070ccee31b5d804d536f19db6 2012-06-28 23:10:48 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-b963b05b4823591d734ec76e53635c39b7ad8d7006d2ccf9eb4d491a93269cd8 2012-06-28 23:36:30 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b969a2a13d5de1042ae6f55d0601ef2fa9222f75c85587282143963d0b534ac9 2012-06-28 22:19:04 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b96b22ba2572fc896e10bd465d917067ced18050d5f0c0561fd50bf39c29e9c9 2012-06-28 23:10:50 ....A 667670 Virusshare.00006/HEUR-Trojan.Win32.Generic-b96b9deb421d7747e13238dc9104333efa360da94b6cf72e31f64b2ca3bd7524 2012-06-28 23:36:30 ....A 417280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b96e444447c9dde21e5f919fa062d3f78d1f446c4698153f238ad4c1f0af5e0f 2012-06-28 23:10:50 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-b977a35d0d7ffecf0e429efa2abdf21727b8afa0110caf79b9343d8e80ab998f 2012-06-28 22:21:36 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-b977c98b5a41b43b0ae5e66ee30324168434e27979cf169138a13234903a3c4f 2012-06-28 23:36:30 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-b977e430ff6ee168c638dfb623e29c8cf622db249638ec7e39cc373980d50d92 2012-06-28 23:10:50 ....A 580096 Virusshare.00006/HEUR-Trojan.Win32.Generic-b97a106892662b64d4036cd33856e7e33bfc0e11e31bbb950c751adc55446b20 2012-06-28 23:10:50 ....A 29084 Virusshare.00006/HEUR-Trojan.Win32.Generic-b97be5cc80e57f0f981127a2943e114e0763ecb74b52eeb83108c9114ded646d 2012-06-28 23:10:50 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-b97c93b713bc3beba3e56299024fdd2ded9fc03362d2a4894ba79d7254425aff 2012-06-28 23:10:50 ....A 510461 Virusshare.00006/HEUR-Trojan.Win32.Generic-b97e59e4fa95c72d803ae9c1f86f6486c93e31ad96bb8560586ecdd2b5b78238 2012-06-28 21:26:56 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b97ebfed88a0340dcf5cee907b5256c291fc93873a6c0b7a5ecc9ae8b36ab8c6 2012-06-28 23:10:50 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b97fe032f70bff9ef50e378e8a400e0635639c7f0c3e320ec934b8ed37392e47 2012-06-28 23:10:50 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b980706d5e9c6e3e0398b14853a6fa89a3644569c2042a37e56283a55565f432 2012-06-28 23:10:50 ....A 417280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98078a966c55b13bb4e06381726c7b83e7394e7ee7e89c5b9fb9765c9b5f7f9 2012-06-28 23:36:30 ....A 565688 Virusshare.00006/HEUR-Trojan.Win32.Generic-b980a4bddadd59efee520b08099c2a4568a505fef5cc8e12084002224edb8e92 2012-06-28 23:10:50 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98131842e4e4ed823a64c6e25a2c27a7eebed1d03e051b69e8bb362e74e9d6b 2012-06-28 23:36:32 ....A 412456 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98209f561ab76266e296a5cdf1a9d871367f8f1d665f98f8a9ea529dc7a15a2 2012-06-28 23:10:50 ....A 939250 Virusshare.00006/HEUR-Trojan.Win32.Generic-b983d83445f55cec88e56cb3171456e68e9885406187613ee3d774bf667189a8 2012-06-28 23:10:50 ....A 441856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9840e4c856139453d1d2e71556556f67d670e0dd42e9e57f46dc378eb213b87 2012-06-28 22:23:08 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b987c3ec2b7a6e5e6c64cc842a3ece597cf9583b7830f130c463398a7a55cb5b 2012-06-28 23:36:32 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98924e517cf4e7104f5ca0fb67250792d95b8b503b0c04d76bfd9a58c2dc450 2012-06-28 23:10:50 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98a3990413e602e471fee689cc9894bf770a1d753622e51a4b97060bcbcf222 2012-06-28 21:08:46 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98b1325711bf2d5385e52c6a5996505ccdd3beb16a0b631a416536c14da1554 2012-06-28 22:28:30 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98b31e7317f560c2b6a5fed4dd76d7bffca919e8732b1a4d7cc2bc66b4e1e96 2012-06-28 22:24:30 ....A 303599 Virusshare.00006/HEUR-Trojan.Win32.Generic-b98b4714b1fb42f19f622af70ef7ae3583b7956a614d5fd155495ecf61c93740 2012-06-28 21:27:26 ....A 108318 Virusshare.00006/HEUR-Trojan.Win32.Generic-b991f09f6a49da249ab3a24a0fe06b5a88ea2c0518e4bc1ef555ad6c30c0c10e 2012-06-28 23:36:32 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-b99439a843350d14c960fd52903e627ce6d108e5e7dd0a8b41b99055844943d0 2012-06-28 23:36:32 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-b996c33eefc07377e55b557ca0a619b098f80e0bd705f7908dd9aaea9065bdaf 2012-06-28 23:10:50 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9978512ea5e81e16367800d3ed1f24a4f795c8788542d95c65d2e3e6c88d3e1 2012-06-28 21:55:10 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9981efff787353bd35166c285a43eaaa5add27ef9ca705927bd17161b47fe6b 2012-06-28 23:10:50 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-b99861f7bb0532c4915c618a14330f13a7f7a9feebdc2aff3b087cece2a01aad 2012-06-28 23:36:32 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9991ec3a8f0a070d0cd3491d4124ab27cd8ef7026bc744709a341ccad3d05a4 2012-06-28 23:10:52 ....A 145927 Virusshare.00006/HEUR-Trojan.Win32.Generic-b999a3e108a8abdde439d098c59bb58d84095eef0bcdab664b6b25a5488102d6 2012-06-28 23:10:52 ....A 589824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b99b7b055130f608792a0abaa70972dcec1d1dbb06d692c6f3f08829d198484c 2012-06-28 23:10:52 ....A 33800 Virusshare.00006/HEUR-Trojan.Win32.Generic-b99dbec64db68db5cb58aa176e2d8c69b014f780f7a7a944a5d6f87d75a27b7e 2012-06-28 23:10:52 ....A 3863552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9a0ba1585532ccd0da79e421b7a1f059a28c101cb2d47f1156960540509209f 2012-06-28 23:10:52 ....A 436736 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9a2f16d51adef2547796d41e59d1e99946a39d0e70e249a1947faf31f31186b 2012-06-28 21:15:32 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9a32ba9d66886c0160ef19078208e795e1c25b9fdd8fefa7b850694cc88be97 2012-06-28 23:10:52 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9a4aa3540565daa23ba6feee3c867979545a298040a99ab7fdea5fce26bc1d4 2012-06-28 23:10:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9a59f7041868dfba9c705ef78e342ec1f4ea69ba64f9195764f9408e6760da5 2012-06-28 22:11:54 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9a7455ab5c5fba0ac3c26c4d3a0a0940a35798d214b13d26b062fd4077cf63d 2012-06-28 23:10:52 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9a7f68da8aed8602261e3ef6c189e7ccc598339546b81d7a4e364d5e80a2532 2012-06-28 23:10:52 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9aa865579240cbae249327bb9ffba233b8609efb3fe4e7e82ecb5be760a912a 2012-06-28 21:04:38 ....A 187680 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ad08b556a469469e82a44d9c041c99bb8b33a5506bf84d2a91f06e309d9173 2012-06-28 22:12:24 ....A 15724 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ae37ed3685f6c05a5c8ba7bb9659b782a762b14c861b9b95251adc3754512d 2012-06-28 23:36:32 ....A 4505600 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b12a364d3c1db958e68ff0ca6638e2f102e1cd461aa3447ef3cb3a6286e9b1 2012-06-28 21:10:14 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b1b010fa73851916f7c4137baf75926c1413ad78175b65d9db5705c4ac4670 2012-06-28 23:36:32 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b2c46f86b2d488245368a18181d834a5821fa1125d29ce11ca5e62561f890e 2012-06-28 23:10:52 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b370f4423ea0207c8ca99a87b8bd06f5b1a409ef344f9ced5c37912f49430a 2012-06-28 21:20:00 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b41844947fa66fc34fb2f55b2ea09ab893ce3b868d0b897fff2163d2c031c7 2012-06-28 23:10:52 ....A 706760 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b5ab02157a841f22b8d0c62e33322084aab26347ebc9f2dfcb58dc8ebac88c 2012-06-28 23:10:52 ....A 411136 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b823f241bf5d7f11131ed9c608733cd65bcae213a660bc0551589b6f6840fe 2012-06-28 23:10:52 ....A 92242 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9b9e04c9dee902e2c658a7d59dbf9777b712ff195d43252da95b4be32892d53 2012-06-28 23:10:52 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9bab11dbe338060f57b6278a62f6d350b0ef16e116f813d36fd128c2d207216 2012-06-28 23:10:52 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9bdf58ec15e863a28fb693977bb12b883aebb95ade71a3d2c4fc5edc15a22d1 2012-06-28 23:36:32 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9c046264a1b956e8f98e168168bf7a0b11102601a92f6f6c89f79149a181e2f 2012-06-28 22:04:00 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9c19d8bc6358fde3dd6adf0346f5345c4476c514772b670cdb7169925111106 2012-06-28 23:10:52 ....A 353280 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9c3aafa2d575a9b95f543df68a1f59149947eff68792774312942e2c54b08ec 2012-06-28 22:19:14 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9c4c6b3206db3e1874ac784575847b3c0fa45835ef0f4c42c9a081a6aa60b5b 2012-06-28 23:36:32 ....A 13228 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9c519fdc2f85dfa884f39d6ee32f3af477c60bcde46f8159f033a9ba134c996 2012-06-28 23:10:52 ....A 152939 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9c56671893ddd51db155bcd93fb417d4e2044edcfd21ad99a7ed29c7338d0bd 2012-06-28 23:36:34 ....A 768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ca362552b454a0234f01cf1598d1f9e20b40e22dc09c19ea67e883bdca454e 2012-06-28 20:50:14 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9cb8d4f7b205443193e79087f560deb337da9e848440e5c4e4cca50cd8949bf 2012-06-28 21:47:02 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ccf642f7744f527c9676881191a6e64ab415e9eb15ca5df027378691ce9ced 2012-06-28 23:10:52 ....A 138285 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ceb342168747cac408893ca85d8488d60d6c953a0710056370b28871a3943f 2012-06-28 23:36:34 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9cebe5e2327b2081f9d0678b9ea3b60fd7f9080b796c61e9deae64b36d267e0 2012-06-28 21:18:00 ....A 576512 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9cede65ce679750063098c2abcf93b3458737686cd86eda4a9c12b61a2bcf34 2012-06-28 23:10:52 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9cf1e1bda59a0e716ca5f5f6c71bc4050700a665dc6482d80d1db6bcd12f0b6 2012-06-28 23:10:52 ....A 589824 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9cf4f77f34160debd9b786a0e42cee94624971852e243f491170abf3ea3d83a 2012-06-28 22:23:50 ....A 978944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9d151db34dfb1e4a86d983681f88b866ad4a6998fe877deabb6fbb65e77b181 2012-06-28 21:28:18 ....A 609805 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9d1a8ac201bbdb17ee287734c52624ca489e8e45ffda11070c6794978aecfca 2012-06-28 23:36:34 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9d1b6b61f3199ae96e88c5e65b009d333af68df174b0dc04e3dfdb9c0266a4c 2012-06-28 21:34:42 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9d488f59341913ae4a4b886670ad8a9ab6fe26b8fbe8e1d79e66824b4123176 2012-06-28 23:10:54 ....A 476160 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9dec700ccad8c274df01b28f13b4fe6c1e96bfd8d9a9ff1b783c718ba1347a3 2012-06-28 23:10:54 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9e254795d9033f3e73056ac034f2fb20216103dc5d9a720474979d2a74ff431 2012-06-28 23:10:54 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9e2e1b61efbfea6a7db0b18f4f1c37fd9fe50740c8577ed399039f765d392d3 2012-06-28 22:23:34 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9e35c3076c7389e7bfedae8b29a04511276a9eb82abe56e211ee746514419b2 2012-06-28 23:10:54 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9e3db57d6a58fc24d639dd7be146ef1ab39d31de8795876dbee3bf860b4244c 2012-06-28 23:10:54 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9e8eaadd87df9f541b9343077088184c7e0b7594158f61ab60da251f53bce40 2012-06-28 21:32:12 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ed0afb14145f5843a9802bdeabff443ebec08d8993fe9a206aa93dc29ede59 2012-06-28 23:36:34 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ee88ced369aee410b0c798edb58f5bed37f4c651288e82a66172deeaa95127 2012-06-28 23:10:54 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9eec6e78d9003d70fa34df051cd8b2670f2f67e19249a1f8df65536596c87d1 2012-06-28 23:36:34 ....A 9146880 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9eed0fb9e0da3551c87be6a61f5670af7b7fc0c261559dc1acd9f12b5f78895 2012-06-28 23:10:54 ....A 141368 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ef81001be9571c4c513c23fa8be8f4cd0f7c6c2400050f1db16030407f73d6 2012-06-28 21:58:54 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f0fbf3e09fe31fadf51cd10454fc71f3bb70273a182ea822c5366561eacfa5 2012-06-28 23:10:54 ....A 452608 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f27b867ec38ae88b0f6cae1a2ae573f7e39cc90833fc69b13ee1cbafa1dec3 2012-06-28 23:10:54 ....A 200729 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f2cbf7b90eec4302d3204ec3b920b8ad211a795149c2f1989401f4edfe8b6c 2012-06-28 23:10:54 ....A 2375168 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f40c908665e8e4598faa07bcc804aca681b6be40972fa32410d3ecc42d8007 2012-06-28 23:10:54 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f44e5934a4933e48bd336f497f370783845dbb96813508f2d3c029a88e4ec9 2012-06-28 20:52:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f59949b13417860c12353cb371b1919b8f20737fc9ddabba0ee2c358ffbaad 2012-06-28 23:10:54 ....A 3061027 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f5cbed705455119dc5d60f3dfb4a64c5114c4569f8b7db408b5196b0d34fa7 2012-06-28 23:10:54 ....A 1109036 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f721cf0468ba839ad047923672bbf91c61164feedb2692dd231ed63a201790 2012-06-28 23:10:54 ....A 2123886 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9f814167bc4413bf7c6561b82e4a48e6bc7a5f903ec44030c421bae42147892 2012-06-28 23:10:54 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9fa85df7f68afa483b13148ddc7ec261216ab583ec5bd9fb9cbc1a1822f899f 2012-06-28 23:10:54 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9fb556d4f8c33de28f21eb5eda10a849d3dbe963acdf4d3719f7ae4c9009192 2012-06-28 22:05:14 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9fc542df207e023a1153dd1c23569bc92794d6cceb88d36da0fa5de0484c457 2012-06-28 23:10:54 ....A 72708 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9fe1951d7230d882b3648144322f8f3a4d2eb57f7e5c6efe9ba2e70b39405c0 2012-06-28 23:10:54 ....A 4062208 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ff8a50453f7809155490a60bbb1f08e6d53d20e96e943fe22dd22485442209 2012-06-28 21:30:14 ....A 602944 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ffb6652b770e308affa26dda0f5b0949df065abff4fec26ee41adf8ef4c3a1 2012-06-28 23:10:54 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-b9ffd98ce3429a54e5f2519cec95c0540700b7718aa899b66492b67271b4a6ab 2012-06-28 23:36:34 ....A 166344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba01057fb577204e2f706c517774a1dc1360e4a1d919c02351da954731ecd060 2012-06-28 22:23:34 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba03df3b88260598edf63aa01f920240a20ff79bca4dcd0684ce18dc1e1dd328 2012-06-28 22:16:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba0433c832701f301fcfd064f8adf5aa6389c7531a9df053ff43c533027f9179 2012-06-28 23:36:34 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba067805190329419a6918dd775b3b1b36d7009f8f0ca3303886e8462d59478b 2012-06-28 23:36:34 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba09f57932b22c8a14a52dac749a94c0095cd5e5eb6f461ce4a6707311af9b1c 2012-06-28 23:10:54 ....A 33268 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba0a10fc83369a3678b7aee2e68b32a8f4e9ba58bad3d2d365ea605a9ca96039 2012-06-28 22:33:04 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba0ad7177bcaa8e6dc548d0b9bd80de2eeea808e6771e18d5813f79eef3c5cf3 2012-06-28 21:43:46 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba0c38d2656c6c309fc444fd1e60598f0b838581695a5eb76d6315fa858a3438 2012-06-28 22:26:48 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba0d245fc7a94bf54cb9e46ea42d3d4b0e4dc02efb2b4a0eb8ecd8bf9ca4a0a5 2012-06-28 21:50:18 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba0d96fa5eeb2d185b5e85ac06443f7e63024a684cb33616c6b8f48be8f8f686 2012-06-28 23:10:54 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba1075597ab328733f86e509b743636325563853af90ccd06955d73376ac6c35 2012-06-28 23:10:54 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba110b5308324e2179fc74cc661e7a6cca90f5321709c22947d96e1f4fcf343c 2012-06-28 23:36:34 ....A 468524 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba130ca05ef12a839ae47bb5c39deaef49f76282b48e69d16e12bfe8e15e8be1 2012-06-28 23:10:54 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba182693a8707dff0c35146b55740f6c8921bacfe3166b10c1f7f02e40ef32b4 2012-06-28 22:32:28 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba1c1f2525add6830c9619d3cbdb806a9d9f41bd36444783d5cac73818e1e5d1 2012-06-28 21:03:16 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba1d856756968df2dd901b482d77d5a9ae8a36bda085895b9fdeb1bf6f5e0da0 2012-06-28 22:11:32 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba228a686fbf79973ff8026ca96dc61728f9f72b3025f51acaace51f0f5f3d5b 2012-06-28 23:10:56 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba2429dad3052f28d4b0f818c3947aad02913da0070da6c662a6ea65713ee732 2012-06-28 21:48:24 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba2595d6a3f4a840aae2d59e8a3f08662022de4605afa4eb12c258597d67faa5 2012-06-28 20:55:42 ....A 142853 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba26455f5e5d78efc2a851148c5bce235918da010215af9b229b679c5370eb5e 2012-06-28 22:27:06 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba2674b3fd205b5bf68175ed7811f6441d6f160988cc45de1c5cd83da2eb359e 2012-06-28 21:45:24 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba2775c40b1956d958cfe94d91a4240ba879fcfb381b090d73fdd580a2b1fb70 2012-06-28 23:36:34 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba286ac0d48bd414d2bd78f24f50acde91eda61a97e860fc76708fdbe8a27fd0 2012-06-28 23:10:56 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba2a1217822e018799c828a67e93de1e1e134c637432b6fc5e802c36ce4c8a2e 2012-06-28 21:46:58 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba2da32d63a7488412908495485d5567ef4df5db567bb7f3b8d24dfc79e9e1a1 2012-06-28 23:10:56 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba2ff915c64886746ad5b09f7d420fb4c7605b4aa8ad27632846a6b67a11e3de 2012-06-28 23:36:34 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba3222d958dee1829de625faec5b1fa68f5f43d42b00de5aacddc8d46306a33f 2012-06-28 22:29:04 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba3292f93f2d4d1c43d9d942a2317d4acafbab2f1dacb88f50e58a3a504e0f53 2012-06-28 23:10:56 ....A 22488 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba32ac35dd398b4a7cf67d0c9bf04c5595d23cb554e7451e06615ecec34e3a06 2012-06-28 23:36:36 ....A 75120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba340596701a587c90e5b024b8a170293e8d2526736b84e5125052c5517c2a0e 2012-06-28 21:39:18 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba36af8b8e14f4321ee1e8cfec708d446f44a95bd58598862e5c441926b25e0b 2012-06-28 23:10:56 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba372fd55a7915a69e90bd407a9ea94d59fd06f224fcada591e1f3cb88290902 2012-06-28 23:10:56 ....A 53270 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba375e31402505563c447cd6d9531a5fb937a1f772ea1c588449fb434612c74f 2012-06-28 23:10:56 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba37c171ef5c7993809d8131a337b875f16a4015697157e8eb6984ea0e68b9e0 2012-06-28 23:10:56 ....A 34624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba382ff3d05e84757ac9bf1a340dfa7de23bff81ac08c2427696dde838751a45 2012-06-28 23:10:56 ....A 89853 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba4040fa1d70f787e91effc9734dd82da9a2ae66d865390eace7787a24731f02 2012-06-28 21:57:50 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba40ba86590d62e5e67297aa2ed48edc29400809850c54453dbc7eba45f2d17f 2012-06-28 23:10:56 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba412154e28bfcd8869b5fd8f1e1332827cedeb32364c4f66e5f852bb03760ae 2012-06-28 23:10:56 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba44b1687914ab9b07a737a782a47e78b5c21e65a17d73dfca8e40cc4faf1adc 2012-06-28 23:10:56 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba46e8a4d021f6af948eb37617a7024a10d82e54dddc250c9ea0f9a19f22c8c4 2012-06-28 23:36:36 ....A 34688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba47ff796b76d33881c77049bb8975b88141e178176f0c368bbc52c5332476fe 2012-06-28 23:10:56 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba4a5fb40ae622492ba7625688a84398d1b370818858d72db221bd1251045bb1 2012-06-28 23:10:56 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba4a6e1a91b70df504f88bcd61c21e4af25eec2ca362265d20dcefc93fa0d542 2012-06-28 23:36:36 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba4efe76564cf90d79a4d3a0be6a65b3503ee2f7688d5426dbfe5029c6aece38 2012-06-28 23:36:36 ....A 3876482 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba515e41331cd7e540dff6c6009c6c3a7864028df03e49263cd3778c6d83e0af 2012-06-28 23:36:36 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba588c0150359cccafc7762b80e34501a6bff7a2b4eaa0e4a85acaacd16309e5 2012-06-28 23:10:56 ....A 752640 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba58a63039246e55c95591d98a5835ca2317ce361893bbdf4e1cc3a9412546f8 2012-06-28 23:36:36 ....A 99246 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba5ba4f41c0faa46178408bef4eee832072262e22ec4fa7408a5ea64cb1038e2 2012-06-28 23:10:56 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba5bb8c49f6c76b4f39e72ede9c6c7b725f268717af1b5807ab79b852ce1a515 2012-06-28 21:17:58 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba5c0d263878e13c9204c19781182e94efb9038b89421cddb8445bdf9cf0dc1f 2012-06-28 22:20:40 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba5c705a9319bb63a0b9657a3b17bba0966115a42a87e847b5a9c5df14c9b238 2012-06-28 23:10:56 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba5ea2bc0b6842e068c6c2fc13cb6e1d72a20a23fef4237a4b732c86e7c3fe40 2012-06-28 23:10:56 ....A 2681856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba5eefff8a2774d6799ce19dc6af26a6b15a348e9c97cdc35a9d9234abf138c1 2012-06-28 23:36:36 ....A 276224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba621b9e62dd4ba59502d5aaa8f9855e3ba0ff776a2f74473907b628a1ce8c95 2012-06-28 23:10:56 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba63ee63adab6007c54a4028d01bdecb37c8e71493cd4f3a5b6574515f0e8aeb 2012-06-28 23:10:56 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba64fa60ee97b541fa2989a4b016aa41da894d2150193b4573f84a77f7767cb6 2012-06-28 23:10:56 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba656bbaae41c29e561cbb4f2139260360ce958563543881e197d22532d3abac 2012-06-28 23:10:56 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba65b04c738cb272851c2cc2878d78733ac98984a4d23f02ddcd92aadaa2e9dc 2012-06-28 23:10:56 ....A 1441792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba6911d7f2d5b3d987f67094093fa7d8d2286458b0165256d908bd56b98bb0f3 2012-06-28 23:10:58 ....A 492032 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba6a02347002fee362b395da467eae0e243ca5541a0d107a8044adcd668cf4d5 2012-06-28 23:10:58 ....A 37404 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba6c356ab5f65c0759b8696540deaf706220f07a92fb37fe0bf1684830023bfb 2012-06-28 22:06:04 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba6cb431cf38136e6f74b820c7668edc4e07b1579066767fdb984549ac095284 2012-06-28 21:06:34 ....A 41888 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba6d6a478ba400b07df1adfc262b3cdfe492a373b79d0e74edf7a8e3f9b5ff97 2012-06-28 23:36:36 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba6d6f4b2c7f21ab3bbfff7eeb6117a239ea902d1862f5c5d78e6ff4009ea681 2012-06-28 23:10:58 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba6f2a5bc35dc68d848e91e6e37423c26dd42362b0b85d5039748003ebb80dc0 2012-06-28 23:10:58 ....A 1766400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba74379774d4be77578ddaac7336d0b37c4b53231f9c4388e6823a88bdce81a4 2012-06-28 23:10:58 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba7677ed70c9e7bb5d56acb6826455ff12706cd8af88c5494f04f688cae4a971 2012-06-28 23:10:58 ....A 1223167 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba7738b3c9ff194e5ec94feab1af7c0c187547598b4e61e5d5ed472639be4d78 2012-06-28 21:45:52 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba77f34a473fd6f143c821d338e86523c2851e43f005eadc4cb6964f7d80bd15 2012-06-28 22:05:30 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba78262e7c98fbe873db52333e259b7f3580250cf7258537cefad91c918c402d 2012-06-28 23:10:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba7a72a5b788c6d5b1b2d082e721fef5ff7b81eca7a572fdbd57bdc31fdc5b61 2012-06-28 23:10:58 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba7c825b5215088fa9f8e818a946988cd91ef8c49eb16c936eacdf2d65e4cf98 2012-06-28 23:10:58 ....A 61443 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba819a76800e449d503bcc1ce6258d4b82ae4a21158ad85d4c691c156374657b 2012-06-28 23:36:36 ....A 49042 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba860a4ecba827333e7228cffde31ff15bc82d5ea4da7c552015671a6fcf48a4 2012-06-28 23:10:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba874a13b5dc260fb65466be2b805f206fbcc0704b36848c498d46e39d32a06b 2012-06-28 23:10:58 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba87885316f1128e9aa26df604a49371c14a405d4705c8241f8a011f38fa5cc8 2012-06-28 23:36:36 ....A 160538 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba87d4c73148aae1244fc9c9858c1bcd833acc752a77c9e98e1cd750e1132ee6 2012-06-28 21:46:38 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba87fcbf64fbb478eddb0d0d5cbaccf1dccfa638b0e24aabd59f710f6cc9e569 2012-06-28 21:10:04 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba885ae4da752359a255d39d06d0c506c820af4806ddbeaca930d1a83d735639 2012-06-28 23:10:58 ....A 62714 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba8a9d58af277f50084518607881880d1064a64ac4ba052a75a655cb8cdbd9b5 2012-06-28 22:12:40 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba8cbf3a7825de153bb545796c9bff22707ad26dcbbe1a162106a4474a923c4a 2012-06-28 23:36:36 ....A 16948 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba8d7cd0e641ca1404e8f9ea2fd28c32cfcc5e3fd3b8253088366f20dab2cc1f 2012-06-28 23:10:58 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba8eb0051a0819971931fb6134f677f30f10fc2ffd65fd4a0789eeca17722262 2012-06-28 23:36:38 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba8ed0e7dd6e170b9d5771438ac6d0a3072cb08464d4a1821892aae61e578692 2012-06-28 23:10:58 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba90ca38c786ee566d54c3578770a794babedee3c2b6b7c0b9e1e7b4015658fe 2012-06-28 23:10:58 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba90f2b8b6e958fa680f3b2cbc94cd07f048b72951aa851dbe8099a83ff9029e 2012-06-28 23:10:58 ....A 655872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba931336e5e626ae79dc2059d6ae8d4ea6ded5aacbfc78fd020eb13e43077107 2012-06-28 23:10:58 ....A 291328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba934ce0e3f2a0960755af2b317ef445c1f717fd177ab29941b45b7aec377ddb 2012-06-28 23:10:58 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba93da5eb9d77e806541370f360bf03b2ad3546a8d202c994cd032eea218ffc1 2012-06-28 23:36:38 ....A 21760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba95284d75b45214161e41da910dceb9a505f77fe8370be206ac5a2c89e5f0be 2012-06-28 23:36:38 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba9756cce204eadd6880ddf940ab6dc407ae1fcb275bfd9a72c7bd6a6e0e617f 2012-06-28 21:47:30 ....A 78424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba98b7cc4cdef476b4f4d3ea817299488ae7ef388230a1e4b72a8f4afffac110 2012-06-28 23:10:58 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba9b11db5f1c50e85c83269092f2c57dde770fc162334e0ece21d313a1090335 2012-06-28 21:08:30 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba9b90bd195f217221d4401f66fe2251bc303cc5093d3a29bc5be050d29941db 2012-06-28 23:10:58 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba9cd5cf9c84cbe6e93754a7982a1f5facba06e5a9846aaebd8033df65892a9a 2012-06-28 23:10:58 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba9dda6f84946a247f41a9159a2ad8a1fe357f6615fbb61cdba7dd30fa31e30d 2012-06-28 23:10:58 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ba9e61bc35bc276a3584f6f25bb45403c703511fe189fd4b7cc088c27cbb06d7 2012-06-28 22:30:50 ....A 123808 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa031789513d1b0c314f07b75d3fa734b5e02e8086bf95898329155067143ec 2012-06-28 23:10:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa0883889ae33f0ec37c4009c1811201e28500b88ee0266b0d858f3b514225c 2012-06-28 23:36:38 ....A 479253 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa0c432512d6484925fdf6daf2b22b23ba0caa2b93147e5f5641f970c5486a4 2012-06-28 23:10:58 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa427baedbd7090a706a6c69a9736f3e3bf822720ac14b9467dbdf458b69371 2012-06-28 23:36:38 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa5d53cc9b3956dd13dfb812299066f48fc73086fabeddbcf85d655639d99af 2012-06-28 23:10:58 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa6c613b0019cde83e4537ec5ba54d62a4f07404cc285153ed78dbb6b2f1be4 2012-06-28 23:10:58 ....A 67884 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa94393256fb17d736486af5f4e5b27bb46aeb299b26d2cb8156832c235abe0 2012-06-28 23:10:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-baa99d2b36cf145da5c8efba21416007b584ec72a0c4858acda5984d7baea2d0 2012-06-28 23:36:38 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-baaa60f7dc497f58efea948154c1e9c2b072f90336cfb9625d36d706f17e5d41 2012-06-28 23:36:38 ....A 857088 Virusshare.00006/HEUR-Trojan.Win32.Generic-baaf7ba98e6ae3ffd25df0e5b5a67927de78a0e6deacdfd5d9870cdfd540e07e 2012-06-28 23:11:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-bab74a37ba313ab35fbc7331415e0cf21b4c1fe52dda2c472cbfcae9171ccc28 2012-06-28 23:11:00 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bab851d827ab659424f52a7097ade2a6a91ca2730c0ead98cc8ce620ca101e93 2012-06-28 23:36:38 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-bab8bbb7cb994375786ceafc20ae52d9259c02db63ef0fe1c87d66f20af83107 2012-06-28 23:11:00 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-bab934f0f0e71f3aab215cd56768c45278ed4848b39057875b0136593717f0c7 2012-06-28 23:11:00 ....A 418304 Virusshare.00006/HEUR-Trojan.Win32.Generic-babbe2ff771ae9c42cca3ee67ef8b1b9b23da2e72ea391a29d54884460d74c1c 2012-06-28 23:36:38 ....A 75595 Virusshare.00006/HEUR-Trojan.Win32.Generic-babc90cf8e5f46796dd2daf9dd759c57c0430b311b80fb87f739592db37f2ef5 2012-06-28 22:06:08 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-babda47391a8f19f7e769a1b078f2ffb39916b1cac548f874a8a57c8bb0e196c 2012-06-28 23:11:00 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-babeb60e7af54c04c0ed96760c7f2da00472fc5aafc37e14340b4ef02eb87466 2012-06-28 22:18:26 ....A 330752 Virusshare.00006/HEUR-Trojan.Win32.Generic-babecf3465f967aa664c748b5a29403b59b2da5844be84cd2359dd57f5a59127 2012-06-28 23:11:00 ....A 742912 Virusshare.00006/HEUR-Trojan.Win32.Generic-bac0873c9451e9b62d02ccb4539b37f40869a0382965a8c7e03c83a07b327f5d 2012-06-28 22:02:56 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-bac0ca752c1cb9a84d7411700428c651e67d1a7d96f92c0989aee0a33aff7178 2012-06-28 21:04:04 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-bac1237cc490d31cf13f68305cefecd59ebb889ff6d33f60dee8bf22d2024404 2012-06-28 23:11:00 ....A 1395325 Virusshare.00006/HEUR-Trojan.Win32.Generic-bac47f445239ea98e6dc071a9d92a02ce17f7a40b3ecc5a68fad7641ce91824e 2012-06-28 23:11:00 ....A 1364136 Virusshare.00006/HEUR-Trojan.Win32.Generic-bac55e3cc7235798711da4e5905dad0e68441a978ae97ae7e68a9b772377b308 2012-06-28 20:59:18 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Generic-bac66327a591fe95bd45de2749428e47b59325d94b815ab6780c20ca4bea9053 2012-06-28 23:11:00 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-bac9158ed755f3d9d3d8ee92db9265d5ea1a4ddb432cfeab28d151fa77640660 2012-06-28 21:50:34 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-baca1f1548f6c49582a837ffcc0d0dc851e57568d5fe976d7bb2b64192839148 2012-06-28 23:36:38 ....A 244832 Virusshare.00006/HEUR-Trojan.Win32.Generic-baca7ce9d0998ad0b431c1828f38a5faf602cedfacd215d31312be4958e2cf3b 2012-06-28 23:11:00 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-bacc9ae37f17706bdc750797371600d739e4cfb0611d6d9bbd5de94f93ab5426 2012-06-28 23:11:00 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-bacd4a0792c51a691ddbc0995b8b2c58dd88c687222f1c74cb620ed96038a75a 2012-06-28 21:08:48 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bacf72ad2f66a335aee700fd0dc0aa4447c2e9a0f4a7c108bf2e6f857c30c5f3 2012-06-28 23:36:38 ....A 163272 Virusshare.00006/HEUR-Trojan.Win32.Generic-bad2c5f252d2211e5cbcb27dc54aaff48caaf1a0d036ca970ddb7119102b7a62 2012-06-28 22:30:54 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-bad3dcbcbf77a64fa966fc4704e24559ff31e102218bec8ad02d63aa646e0b03 2012-06-28 23:11:00 ....A 522999 Virusshare.00006/HEUR-Trojan.Win32.Generic-bad46dcd406f8cc3d554e17a6fd9b8a61ca19525824f631e1284d78fa50c6b2a 2012-06-28 23:11:00 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-bad56374acb2709aea08477e34f4cdaa6fa649ade7bf67cadd64f270230797a9 2012-06-28 23:11:00 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-bad66e6362e87245f089ed81317198544f722c7dee91afe8273c35eeb3fc48f6 2012-06-28 23:36:38 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-bad6aed0522ac3eb6d83152b2f5d76fe14402c3c86bfa6e431f88a19bc7c55e0 2012-06-28 21:59:26 ....A 549381 Virusshare.00006/HEUR-Trojan.Win32.Generic-bad78b774df84fdabdef21bb5efd21674fb4eba07e3a6cdcca51534c7cc0f68f 2012-06-28 23:11:00 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-badba655371dae272faa4b5a8a35be34f392a3efa3f87db225d614b7661c3ec4 2012-06-28 23:11:00 ....A 1026258 Virusshare.00006/HEUR-Trojan.Win32.Generic-badbe47d07bc73d26b2a627531b2545ec1a5c4eea9db80a52532219a9c64e9f8 2012-06-28 23:36:38 ....A 191201 Virusshare.00006/HEUR-Trojan.Win32.Generic-badd4af589f16cc82eb777bde1d7d88595bdbd42930ceca402231dfbb35f761e 2012-06-28 23:11:00 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-badfc37cb1d9e20e693013a5e5988d7e180cd7ca3708a447306e1d44b65acb66 2012-06-28 23:36:38 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-badfd2dc85e779fa23a551c57119ab15e50c45373ae22003f9f17f812abfeda6 2012-06-28 22:11:30 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-bae2db5bfc87de7c4a3d5293aa289b5aefc28ae70c25cff4a25f47cc92481c2d 2012-06-28 23:11:00 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-bae4b421179f389b4087535ac6516bda92594fa693639754b7ff047c0ec3525c 2012-06-28 23:11:00 ....A 1744856 Virusshare.00006/HEUR-Trojan.Win32.Generic-bae81cb56f2ad05875cea4e37aee5b840f723afad67a8758fc099810230814e7 2012-06-28 23:11:00 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-bae93fb9fcb671f2815dbe597f723727bd64385971d0e0fb303e637e864e95de 2012-06-28 23:36:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bae97c9f8c54cad72013d935116bb8b79ff49ed105ecf7c5883832192b379952 2012-06-28 23:36:38 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-baea49b56392f30c12b595d6a43113538503406170c83935f8f07cf8e9ca3ee3 2012-06-28 23:36:38 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-baede9cd090182c847f92e5b280e30dd32ebb99daaad473050ffa5e0f62eea8f 2012-06-28 23:11:00 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-baef4b6edf58f5934d85e3f4bbdcbbe3dd67a0b07941e655b20ad5ca89b92703 2012-06-28 23:11:00 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-baefcd01d21c4d20a4fe7c09afcba342c8abfb78931385e75a1c080b9bcbdb97 2012-06-28 23:11:00 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-baf21b4f664877c2200c8fe4e2a31ed4450c99f4e49d65e123ad9b3c06c44407 2012-06-28 23:11:00 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-baf2b99e10376d28e125d472e3bacd0ef8740153b7f9476707015cb6c104b031 2012-06-28 23:36:38 ....A 439808 Virusshare.00006/HEUR-Trojan.Win32.Generic-baf78d5aea65f7dad87ef5c0bc0d07949315fef9ed7b7cb7f9df914df950a9c3 2012-06-28 21:58:34 ....A 111109 Virusshare.00006/HEUR-Trojan.Win32.Generic-baf82af3d9337e8f5c4e0af174847f1c8fbb16a003eec791e062570de9639640 2012-06-28 23:11:00 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-baf8436b5ae4fa77fcaddd6f9dd09b99893c54b2df6a30530ce09703aa9def40 2012-06-28 23:11:02 ....A 600346 Virusshare.00006/HEUR-Trojan.Win32.Generic-bafbe72a963f1b97406fb74632d6a9dff47a9bae14806980440d757be4390613 2012-06-28 23:36:40 ....A 22656 Virusshare.00006/HEUR-Trojan.Win32.Generic-bafc40f4987985d9d9670a965d6f9c9a52a211b2c697b7ed12bf2f227585f7a6 2012-06-28 23:11:02 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-bafd6940a316341ab117dd499150a979c628fd3d0e1f476202894900b5dd94f0 2012-06-28 23:11:02 ....A 733662 Virusshare.00006/HEUR-Trojan.Win32.Generic-bafd822a5db07595e028758ff7ac21b63e34ca557002b02759f7b65aaea51257 2012-06-28 23:11:02 ....A 3162207 Virusshare.00006/HEUR-Trojan.Win32.Generic-bafdf3bdf95921d2a5bf131666ab5755e9b2b7709e78fc39ba73d4ed1502c8a9 2012-06-28 23:11:02 ....A 1257542 Virusshare.00006/HEUR-Trojan.Win32.Generic-bafeaeaf25c13d44dda1caaa258bf4c649cb770a6983a30bd768cbc826ca4bb3 2012-06-28 23:11:02 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-baff6e1dab0c489ee9d0fdde426d99ce8c2d40a83f02583dcb65fd2fda44d194 2012-06-28 21:47:40 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb000d78dddc1bcab341842d739a7ea77dc2072f506d48ce78661e17af48fc84 2012-06-28 21:06:12 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb00a77a98a3006919ca4369363509353d8a54d8033e5192268edf0f1212a346 2012-06-28 23:11:02 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb00f2309242e3b5ec7428ac24bf60e5b323170505cab11663f167ec30313a69 2012-06-28 23:11:02 ....A 798720 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb059bb9ed631636e6c8f97ca2d4d2d9359f878c8330e39dde9fb31ff7acf297 2012-06-28 22:26:12 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb06aa862f5e174821ae21f26fff6b75c8307fc806eb1cb9fe17dbf67d2f5447 2012-06-28 23:11:02 ....A 542246 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb0706b120aa4cc85514434b76068be58cdbf7ca1b1ccdce0b9f4511a247fd47 2012-06-28 21:26:24 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb07dfc44934ea0e64ad81b278b6abb1f78b9eb36cf29df94f21b82da443a011 2012-06-28 23:36:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb0847e172ab3e236a7f2df44805b6cad5f52568529be1d040c0c54acec623a0 2012-06-28 23:11:02 ....A 20633 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb08587a859a031ad107a205ca4ce1a5e6947ca00db501615a3e8c62d061c8ff 2012-06-28 23:11:02 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb0bb82af562d52695abe2aa21b594f899732348785aa65dad8267943a365a8d 2012-06-28 23:11:02 ....A 216089 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb0c103a5835bac13344b25e6b668d4a67d93a557ea38a2f304bfbac2a3ff861 2012-06-28 21:54:08 ....A 546816 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb10ebf0595565ffe0a7225da88ce1bb59a7c5155d04f81ea1d3926b2f402c86 2012-06-28 23:11:02 ....A 545844 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb1152f7e0627248e18b23a9373e235307be495ea434f402b2ad4d809c92cd2a 2012-06-28 23:11:02 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb121da86ca97483a58f4478c74819a11b61b904f89a8837eef6cfb7efd1bef8 2012-06-28 23:11:02 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb13b53e8e54549002ac24f855fed8402d122ed05052a5e15f4acf2323ad17a6 2012-06-28 20:57:36 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb148e37c480b870c3ee48c7780f3c01e55ce9ed8e1680b184d3c33a588b4094 2012-06-28 20:50:40 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb1a397d3ff26167b4837fbb1894884fea9d3dd90a766831390665859ecdfd0f 2012-06-28 22:27:06 ....A 47997 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb1adbd7d384facca182d36bfb90d905ebe20ef4beabc4912537c4a60ee17184 2012-06-28 21:25:10 ....A 348048 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb1ae826cb6b034578de6cf5e04a855c4dd8ccc8c8a5e3dc73b0d9477e207afc 2012-06-28 23:11:02 ....A 1849344 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb1b0dd1a7e657960927563718ad8a470939d40e6d302d023958c0d6e00a24a3 2012-06-28 22:13:54 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb1c3646b5119352a92b1924bc2f02d63c6e4ae0e0e2977ee4cf0effe4f29b3d 2012-06-28 21:03:16 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb2076da91b2b45a44d1b879942fc1f2d944a8265dbdf0409eb6b626da7df699 2012-06-28 21:14:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb24f14cac4f1388035a74938057bb7566d09fdbd55424d380f55cb74fb5f7e6 2012-06-28 23:11:02 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb26b9b2abc0e2d9324b18dfbbd017093fb7eb1d999fd527b2262ce25700de55 2012-06-28 21:57:24 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb26f5041f7306a2299d811d9dc92e486dd624da1de122985eba1932ba1848ef 2012-06-28 23:11:02 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb27e7070bc40dbaed0e81d3ca5df8c4bbb18974b77406e5c73eefda3cff2e7a 2012-06-28 23:36:40 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb28534110f660238f05903fea3dc7e7eb9cbeb76f51ca234b0fe3aab82c76f2 2012-06-28 23:36:40 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb2a265a14fd556e380149bf17d9cca63a03399ce165d3c36a5773d8d257ff15 2012-06-28 23:11:02 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb2b3177e7cccb5d7a20f68bdac512c536fad3852af0d5edef1a2ec56b79df8b 2012-06-28 21:51:10 ....A 343552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb2b3bfe3bf5b7cac1767a0aacd547be03aae278242d14b5666cbdde3826efbe 2012-06-28 23:11:02 ....A 11886 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb2eb5ffdaa2c80d009ca5d03219c7f6ef4c381cf90ae7e1a14a00f141ae9512 2012-06-28 23:11:02 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb30ae3116b9f141e4b8cacc8eb8655723507c4ed7b1a2a491b92d7fe2a2fc33 2012-06-28 22:14:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb310ec058d15ac9536160323d2d1d6bd672a5feef43e8655ba8c61a2bb63822 2012-06-28 23:36:40 ....A 109904 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb34374437edd0b42463246a4f4367394e9075e165559e9180c20ccf99bcd807 2012-06-28 23:11:02 ....A 227341 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb3a0443b8f457dc3ae61ce816356ae2360185d822f4d42f08207a1bf91ba802 2012-06-28 21:33:42 ....A 66972 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb3a577c63fbc4802890f1155c4940592e97b74ae5f1ad3c1ab8f15487ebd860 2012-06-28 23:36:40 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb3ec156165b79d8fa4c67933f4275383bb89c583b4f0ca4c78591a28996febe 2012-06-28 22:17:18 ....A 124528 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb41714c6f9c8d0f3abb0491103f6ae8de79209a72b98d532349697a5b504c05 2012-06-28 23:11:02 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb4a41c85c5aa9dad2e8f0f0cb9fe26079cf9854ce6d99b504712f1437a521d4 2012-06-28 21:38:30 ....A 292236 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb4aae07ecda16c3b6e849922af6bdcaf4c7b9029c0186d2579cbdb4e5a218dc 2012-06-28 23:11:02 ....A 446720 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb51132385bc7aa15beab0d36edb36ccf314a0113f34dc6649c46dc6fbd0a80b 2012-06-28 23:11:02 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb533f13fbb001b653017ca4883026d05eec2b35b27740e6e13ab2f2659c87af 2012-06-28 23:36:40 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb54bd2a676fa64c250ee996d0198281ddb5318b61e36167f8da21dc35d7e1cf 2012-06-28 20:52:46 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb55f585cab695412a63619dece9dcd2242fe448f9f920165a353875dd2839a0 2012-06-28 23:36:40 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb564dfd6c53a975ac004a1425d744e6ee24220aff240e4621a0ba9973c3b0f6 2012-06-28 23:11:04 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb5a26c1ba8c7b8797c02ea4a8f5a061da48fc4f03b7618cb5d2cb08cd6ce548 2012-06-28 23:11:04 ....A 8608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb5bd3ee6edb16aab0ae6a5866605cc3ac662216e0ab72ed97ebdd8e6b5adce4 2012-06-28 22:00:48 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb5dd751c0ac6dd6de60bb74edbaf11b6cb191413cd54e1ae0eac61dc6711b1e 2012-06-28 22:25:26 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb5e457a3f3e9ab46037a8173c057dfd70826bd63db85f3c5352158d570bace7 2012-06-28 21:08:34 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb600c26fb7f46052cdfb8b1f552152acea1a06bb627c9d7821cd4ac6ab199ca 2012-06-28 21:05:34 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb62728e887d74f41318270bf95fa12e411df0b0a0cf7dfc65d69a53af336838 2012-06-28 23:11:04 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb63d99f7f5cc941dc08e559f448ae69cfe2e889695cd7a739aeb420c8d91eaf 2012-06-28 23:36:40 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb64c9074879e89e040e932a7d075229efebe3bb587a1bd6d5700cbb0fd7f1a1 2012-06-28 22:26:00 ....A 102688 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb653ec03c8892c75949d978b3b168a7d09eb23e62e1da572cf3fc3103738abe 2012-06-28 23:36:40 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb663e51bd79b9634fd3e4c81fc85ab8a169b42e8fb57fa0e97c8251f1ec0cb3 2012-06-28 21:45:48 ....A 67464 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb666f4a474a66513d7d2ccf069935a70f9083c4f2f3bfc72db7617f0640e61c 2012-06-28 22:00:52 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb6b9412a57318127f3a2f0ea3cb70c0f1458129beedd9decb552013e6935b7f 2012-06-28 23:11:04 ....A 1643868 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb6f8aaca5f49b2e8fea36d8edc88231785ecf9e01962f4ab703ca86a90c14f3 2012-06-28 23:11:04 ....A 81894 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb6facaffcaccfe4236716e57e248eff19f97744156bb99cfa474bea7b78c95f 2012-06-28 23:11:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb72583c3f2c5505a666ccf56028971246be09f46ed2f6c0d036177f63a01172 2012-06-28 23:36:40 ....A 241169 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb74379c6a7239757695991358a3df1b599dfa6b06997692576f50b44297dfc9 2012-06-28 21:59:12 ....A 53693 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb74851d3148778f71ca41265ead1030fd0da01c75727c32c4e2f2e139fbc282 2012-06-28 21:50:54 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb75840f90cea1c406e8e588c79926fdb8ec4774a13707d955adc009829f1d38 2012-06-28 22:01:16 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb78ba357cc8fbd6d8aa7dcbee415a2d8a5be38d9f192b2431922fceffc51c32 2012-06-28 23:36:40 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb799128d9fd3f878cb6b20bb73e344d00ff4724c6a27ae64ef1ca81afefac3a 2012-06-28 23:36:40 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb79cf308621f3766c0672ebce0b140be85f402de894e92c0221c12be7c509b9 2012-06-28 23:11:04 ....A 484352 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb7a5dc844e1f0ec6fbf388b6f55e16d198c430d1d7d3b4ec317818abf641924 2012-06-28 23:36:40 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb7ab407176bdad830398e9a8c4ea0bf960b079a0a6536f1da94b15e79a0726e 2012-06-28 22:20:02 ....A 837632 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb7b010c5822f18e4ea56e8a65d29ad55b91f883023a039a9253ebc379eea7cf 2012-06-28 23:11:04 ....A 459290 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb7e08247b1bc54aed645b0cac4119d1499cc9fa54dcb2cd8c5f7bfda4b0c923 2012-06-28 23:11:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb7e28ad0fdc6e4cf5e951be6049548902d0fdf6b017deae92a500758510dcd3 2012-06-28 21:59:30 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb80e6619b8783a51fa53af3af605f7385f0b83bc1e83cee3802513f8991464b 2012-06-28 23:11:04 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb82243c708faca4077bce7d4af1a19078c7ccde15c91dae7b7ad1024f48fee1 2012-06-28 23:11:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb825c99b306a9019559e2c78d3b8a7964b887ab2ecde4dc46a7512312c5167f 2012-06-28 22:27:24 ....A 433664 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb835b6c606f4120122bad7f6cabd28ac1d3f47b1db0daacaf67b5069b81a588 2012-06-28 23:11:04 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb83efa9997831a5b2fd794c2ba9cb8b605080a0167a9a020df84da5efa8827d 2012-06-28 23:11:04 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb847a549ab626553b30523886a63d207383311778dc67a2409f4cb6cab47f12 2012-06-28 21:45:10 ....A 40256 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb86c68ea85341b1f8f710fdc331192fbf2532d277ef1b84730814aa0d31a766 2012-06-28 22:01:36 ....A 17600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb894d52bc8b0d0ebd0289d1ea012099c2a9ccaa2340167faf25e3fe4bfb42ee 2012-06-28 20:59:16 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb89ed16b96cd2b47bbaf7774d75bb4e239f1f3f17e9f47a2f5da71f7b242e95 2012-06-28 23:11:04 ....A 1406192 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb8a6f58eda2d4c6985a1b26581991a9ed66ab35dcabc3508184274370fad5b6 2012-06-28 21:46:56 ....A 40928 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb8b308764c558efd751fc857518ede97488b52ff63ac41eeb24e7acf74733cd 2012-06-28 23:11:04 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb8c439ffd4737d1e8d1d4cda1df4fe8a9969476e70cd309b1e2a282b2f0fd7f 2012-06-28 23:36:40 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb8ccaba59d2450d016b54db8ce5dff22486b358f01b96f661e191673258248e 2012-06-28 22:01:42 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb8db4776af60e442b6c49937943b8b9ccd0311decf4661dba59f3262ab84ab8 2012-06-28 21:19:28 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb8fb8044b99a02c63117c8fe7928dda4bed35f52c5bd3022805cc7733152ae5 2012-06-28 23:11:04 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb8fd6dc856526e1fd248ce378c3cdfffe6d3b551109d06e9b630b6eb3aabd39 2012-06-28 22:03:38 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb9038c6807bb5e1cdf5277e2c9d242295978c17a8a0c1453e68d6bd0efe8896 2012-06-28 21:38:00 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb9075adfee13d95ddc0db8f7538b728d67a19a47858f72456d415f50e2718a6 2012-06-28 23:11:06 ....A 19669 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb9364b8686bedea64f70d05ea45fa1b5b886c3d8fbc41fa42e1e02777064099 2012-06-28 23:11:06 ....A 22412 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb9535efc7e17ecddb89465256725838f83d5cd079d3a216b7e266061bc3f512 2012-06-28 21:31:00 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb96af2d17b9be0cbbcc7f5475429b6d1eb2564a39d47ecdec68cd6d102d6bb1 2012-06-28 23:36:40 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb977ceb1867012413b5f997d2e7caddf4eec76a4f801b3fc75df85ab7bfcee0 2012-06-28 23:11:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb98ebe34cb89327662d1a15886f564694cc3c8d9016eb8defa80857ba2bcbbc 2012-06-28 23:36:40 ....A 224204 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb99a52bdd024eb2c33c4a641b9412a34f078b722a5d8bc3756a2fc5cbafbf92 2012-06-28 23:11:06 ....A 373248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb9bd50507c84be00f07b3746abd03643d3c455aee8439e3b9da66972a7b8a37 2012-06-28 23:11:06 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-bb9fb91be4d130b1f1a2cf0a5ecdbe0d1c7cfce3fc4bc4db7a1843a0f6916edc 2012-06-28 23:11:06 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-bba0f9ac52800e6cd44dba6c7d3f3d485af9cbaead731b9bfaa28c69fd466dcb 2012-06-28 23:11:06 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-bba22718a5132d73e230a287ed8722fe6421fe4899eedda527cdcf40bab5d406 2012-06-28 23:11:06 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-bba898d6d5d3ad092b82adf612150dfac36d430a1cffb0bd313d76ccb669e89c 2012-06-28 23:36:40 ....A 241152 Virusshare.00006/HEUR-Trojan.Win32.Generic-bba90d9a1f33feceede7992419afc896e6e6c792c7ce85b2160e32635a2354f1 2012-06-28 23:11:06 ....A 1951744 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbabef23e04f9902a3b0e40e18f3a68be0206af9396eaeb952f55562a485831b 2012-06-28 23:11:06 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbacad298c4e764467c8de40cec6ddc428cb3babe57d62831e77655724e19b41 2012-06-28 22:02:44 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbaea90c7eaeedcf8e3a6edd5aa8112307a3ad34b6c12a74909de16778536f62 2012-06-28 23:11:06 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbaef4ea828fc22ee1d19a144c6cb6f4e55df9f05f64b8fc8f094c01dfd2fdd0 2012-06-28 23:11:06 ....A 595968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbaeff46def47a64f259f78a4c99046ced43f374d7c1fad55eb3c2d932fca283 2012-06-28 23:11:06 ....A 768512 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb17ad7874c8681a00ed78fd9fc4dad1bcc95f4e9c91a9c0fae6d37bc3bf143 2012-06-28 23:11:06 ....A 2388236 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb49d8cd86c348a7c104b8ac9b325b722f8b4b23c7e0ef5f7244ee679015cf5 2012-06-28 22:17:58 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb5891c678289d86403ec890b75a8d4ff4f4ac7bc8d0ad2481f7e9b3c2d7621 2012-06-28 21:05:00 ....A 21348 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb72b02761b2bbe64b0dfc1a72c37c6a2285223fde7df90a57bed5f478f14bc 2012-06-28 20:55:42 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb7a6c25d4c99c44122ce81f2135cdfaf6dd9beb1921aeeec9261e7319488f8 2012-06-28 23:11:06 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb84c207bf9b1c8cb133b910559761fc8ce11aa277cf02d6cd477f3f73079a4 2012-06-28 23:36:40 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb8db235169efb898f637d11540a38c9a4f89bd662769d46d1861e08234c0f8 2012-06-28 23:11:06 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb8dc184a869371489e4b9daf34977341e61d632b5a502db3830f24f433bf1b 2012-06-28 23:36:40 ....A 2224128 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbb8fb4c3234282a73b6f2ec7ddf4f4309ed6877d45166ccedf7c38c859a3b46 2012-06-28 23:11:06 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbbb8f0e208a95b5e504a722d684e51b0b1e5a89a8c37756e2925790b052e2ea 2012-06-28 22:29:30 ....A 327832 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbbd8294aef6cd0a19bc697c0818d228e2f46305b1708abf00350929ecbd01f5 2012-06-28 23:36:40 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbc0fe09585a528f8ab3022b090c96085ded53208b0bac50deaaf6faa4b2ef14 2012-06-28 22:27:40 ....A 143403 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbc2b2c4112231e24bffb361f0f16ba5fc592ca203811f6e10ed696709f8986e 2012-06-28 23:36:40 ....A 428672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbc5851c896edee604b35ac48856799102776f08971672fcd653e0963f7719ad 2012-06-28 23:36:40 ....A 30900 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbc5a69c8def525cb5539b589f59bb56c0c902d16ed2c352ec50c871466ed732 2012-06-28 23:11:06 ....A 4044288 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbc64f69ffbfc3675667c9f8a377035d478e5086bc9b18a5622d329b0b58c153 2012-06-28 23:11:08 ....A 697460 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbc76b7439c38249d4084c1f9daf5e4859b7d6d9d02d533d2d66ca68e1dd4994 2012-06-28 22:03:46 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbca481787cac60736c3ce0e3c038b6eee6e454f29d397246150fcb639cbbd28 2012-06-28 22:24:40 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbcb09503746fdb2bc8e9a827b33db16b89b848862a004815ad274507851a960 2012-06-28 23:11:08 ....A 366003 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbcb7fae291e96912a058fe15f94375d6883317eaf47c89443799e03df7960d8 2012-06-28 23:11:08 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbcc45f1ac1ee434ca867ab01bb9836b77a462d53f64bf16dfdd8a46d53d1c0b 2012-06-28 21:39:20 ....A 274944 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbd491b28db446ccc7ed51f5ad6553cda73c5d06eaea78f3a5f15ee8f0347cfc 2012-06-28 21:42:36 ....A 282632 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbd5789868e697fd4d779f1e308dae35c2498f325fa386596a12a538d841d1ab 2012-06-28 23:36:42 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbd5fa953e548f626bf64c189742a79ffb5d8bf10f8c6600bcabfba0dbbdbbc4 2012-06-28 23:11:08 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbd9b049651e393850d4ab33848b2373f14dda78ffd4a5b32eafc587b5137ab5 2012-06-28 23:11:08 ....A 2739712 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbd9c830aabe9493325b1bd024a080834f73985f0e2336cf93b7da7cfe867600 2012-06-28 21:05:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbda219368de67dab180d6e9c2da92ba7c5882abe945e433e7af7dbf64581d05 2012-06-28 23:11:08 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbda23950a660873d3473a24a641b300e9bd2184f6f84b7646a8efa10aa01fe1 2012-06-28 23:11:08 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbdc772bd6cdab1ff13e9f939b8d5f3e33c85b8e13226b3072ed3c379fb5e600 2012-06-28 23:11:08 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbdee6e933bbf2a5f378174ceb4f4fa76dcbba177c8b0e3ebd52168846542ac6 2012-06-28 23:11:08 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbdf0490095a009d1eaf6b15f6d6202bb190405dd849c31329c2d35d5b41256e 2012-06-28 23:11:08 ....A 316464 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe24209b63fedbeea3733e6e26ba8b6fe02973d622c0ef466bfa7b44b6aafbb 2012-06-28 23:11:08 ....A 205824 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe2c990433bb76a0c5a6492c3bd800847910c9a364c8a8904a076ec0694cb53 2012-06-28 21:51:44 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe2c9c14a404e68b7d01be91abe9832a68bf6195fcdf6915162d58bdaa26fad 2012-06-28 23:11:08 ....A 1745536 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe52140cbd065a4ec61788ed1b675b592fc4e441eaafdff46925478b6036901 2012-06-28 23:11:08 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe5e060a6484fec6ecc4d0f8e78e8e61803f9dfc058c0bba3498297477c8466 2012-06-28 22:15:28 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe655fb5fd48b3bcb1318fc63b23513ea4ebdd68c29b1b7768e9f671a7defb7 2012-06-28 20:51:10 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe7e8a68f6ca40337639669eccab089838535af36afeeb4f5ba3876a79a8470 2012-06-28 23:11:08 ....A 1730791 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbe9ba2673bb6a2780bf77e61694f89bbfdf3a2d18c77233c5aa9c108ec0318c 2012-06-28 22:13:44 ....A 11080 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbeefc115c6f8095e8837f9ff0b3aa45666a5c6d8730c6419bbf4f45e3f68e06 2012-06-28 23:11:08 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbef49e17404c4a121eedab1d76070516ce24526b85b4b4e7d2f3116d920691f 2012-06-28 23:36:42 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbf0f1a5e7a5481a472a1e07de36527882fc28f55df66e6db31f6aab674f0dc2 2012-06-28 23:11:08 ....A 158754 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbf149301871e50d2b104e262e14e9499a3d2f6854622a859aaf4eb57ac9f4dc 2012-06-28 23:11:08 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbf1787588e110bc46eddda982a88fe0d02b36da1559dd3236635f5c3bd4ee01 2012-06-28 23:11:08 ....A 48696 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbf39971aba242bcf7742dd858d61842f98289bc4f0917f6bbfd7e18a1f997ea 2012-06-28 23:11:08 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbf58635e0307803fc346c90bd242db77abdaecf61fb0102ccaf7c16531483ca 2012-06-28 23:36:42 ....A 25664 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbf591aa2286f840f814ef2ad308bdff558f01161cb9e6b17a8cb10f9b14772d 2012-06-28 23:36:42 ....A 221589 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbf955fe4466764f95158d57ba54dea4a63c7fedb7d89f661216c416bbdfeb33 2012-06-28 23:11:08 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbfcce123067419cf7984e12e0a968b9f3a7b8f4931b6893c6c05e195aed694f 2012-06-28 23:36:42 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-bbffaf8076227c9b21460d625290807fd0584d0bf7ec60ca2859dba437044afc 2012-06-28 23:11:08 ....A 2180611 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc00364cb21aaf3bb6e0b2e03540e868bb882e23584223c8efe22ff948f5266f 2012-06-28 21:43:48 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc0246259d3e23ff942a06c9c245b844bbea682bdf9e9c7a29edc69e35054a29 2012-06-28 23:36:42 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc0371d5474f61964922b90c762de494aea7f68c30b4001ab6ea96005b65021e 2012-06-28 23:11:08 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc04e4587532a19c8265e92078b14991947e4e115c8de9273cd429d8fe5c06aa 2012-06-28 23:36:42 ....A 106942 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc05861717deb35d318c1ee3b31a53cd978a1091e086c0bbf65be46a5bfc763f 2012-06-28 23:11:08 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc05d2fe56e6273dd874f4e49414583523aa3652c9500e5480661cbf49e12b35 2012-06-28 22:30:34 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc06073453be0ad06b7855150cdd10f0df84b3d0988929f6884b936b835adb60 2012-06-28 23:36:42 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc060bce08c3e5dcd8ac1340190fc693de056ccc21af84e7007e9ae4d30a230f 2012-06-28 23:36:42 ....A 27456 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc06361f807b645180469ceb988a32c2a916e1fc85b6d50eec17d0e1b30ba705 2012-06-28 23:11:08 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc0897524cbaa4e766ee236fc8a303117a388b1ddc69f35016f071f5e11f4ded 2012-06-28 23:11:08 ....A 37384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc0eb188688c9e3bc4c6d8de012dde64e0d981ebaea14b9536cdcac0f03f78f6 2012-06-28 22:28:02 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc0ed8ead70a3cbd544f335469777a31de7b59be70ed915fdbaa499360e59084 2012-06-28 23:36:42 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc0f543b0f6f19be5bffc1eef32a37f9dfeb778c188dd100de6806c6d1489812 2012-06-28 22:13:04 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc0fb99fd95d5f467f5dd2db521b82b8059dda9eaaed872528696437ece0f5e9 2012-06-28 23:11:08 ....A 246750 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc104cba7b1903ddfebdba09fe8efb665720ddec6c81ab67d8822b0500e65ac2 2012-06-28 23:11:10 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc14d3bc975f1eacafb417f7d0385c6fb38c59ac21d7a8dbd7cc0ed2c82a1954 2012-06-28 23:36:42 ....A 17919 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc154bf725c8c81678f8394d4d19a2358ab6e3dee83548c77fbf52853bdf84e9 2012-06-28 23:36:42 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc15c10940c26e5213faf679cc2c902be202d9d0612704faa54b5fd4b31e5e8a 2012-06-28 23:11:10 ....A 65698 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc16346ce803f2a46d71e65eefaa9d60aba66ec4914972bbc7384833e7af0198 2012-06-28 22:31:02 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc1668ecf37ce99390539b4016a9103de69018d8f1af8cc82754de2d4ec09d8d 2012-06-28 22:24:22 ....A 394240 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc16e3789f2f2e7addc84c797f327041a643d5f9af73453b940e3f61c3d9b1c1 2012-06-28 23:36:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc189cb9c8dec3a6b96ff74956e1ed41b5fe26322b3b37577ed960958e11a9bf 2012-06-28 22:24:34 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc1d860a64c6f3bc7e83165559c4a8f1c5a387f1281411b1acb7611ba6832fd6 2012-06-28 23:36:44 ....A 432128 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc1e92572f246c3e7f1cd21a7faa3c6f429635dc8f7696bb95fc53fa5f3ecfa1 2012-06-28 23:36:44 ....A 192768 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc1eaa5cbba5738565946a6b4e3916ae781fcf326e81d57418beac6fac865024 2012-06-28 23:11:10 ....A 428032 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc20f86cd0e256f548eaf0cc6175d551257b1a3ad08e4599b60a384220b5b7ee 2012-06-28 23:11:10 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc238170dccf3128ad3b87e0f8b76254e2e6f516a648268aa4b52984f34d5a3f 2012-06-28 23:11:10 ....A 57860 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc243f6bbe511b16e32122d1e443b7167be7c658e764cdab027aec07b52601bb 2012-06-28 23:11:10 ....A 939108 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc24563b2aa97a972da5577920c055e89479129078840f961e2b76593d0a4d40 2012-06-28 23:11:10 ....A 200711 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc25a3f37abd052f4a54e0d009a0d65631389a3e77d19a2e5ed22529bd595a82 2012-06-28 23:11:10 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc269998a801f677690c96abd4d2926e03dd220923566a7e77ffe7a0b3d57c14 2012-06-28 23:11:10 ....A 782364 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc28f6ebb95479f5399db9ba240497cf2c94a1d765a2a24fd6c3fb39ec6e3b04 2012-06-28 22:20:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc2fbe376cc67fc4ab6d21a178c4a15591fe423621cc8e8ffafd3eaf10f1b74a 2012-06-28 23:11:10 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc2fdf5021d7ecd77373b9fcbe23135dfa68eea13a2538a4f17cd7d71e07aabc 2012-06-28 22:20:28 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc30233e3ff7cc611020594a4ace3487bd55868d0124a48b6c5bfa3731454aa3 2012-06-28 23:11:10 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc30e80ff57e21f3b263ae3cf8bf66ba1861fd6dcc1d790b90127109918435d3 2012-06-28 21:43:14 ....A 188967 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3170bf5a3439ead41b5fa5bf248dbeb14b5afabb889a5757cfe7fd22305bea 2012-06-28 23:11:10 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc335ff5ffc49b31dca5b0e7ef30fde494da37ffca6890c6fa7186b5e5b9a6d9 2012-06-28 20:57:50 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3400ecd77c50978ab9423eb56b64ffd26346e73a2bac6e4e82bee5d6dd41c6 2012-06-28 23:36:44 ....A 3115399 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc34923725adc32de858064b18fd22b8717b724be86a2ae0b08f3992db97ad2c 2012-06-28 21:11:06 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc35d4dde96534b52f8d8a21ac6cf7e3e330fa54676bcfb3ea2e082b44e80edf 2012-06-28 23:36:44 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc366605b30db273b5cb02526e14da6f87e5588b31c3ca35d3c421a272f93513 2012-06-28 23:36:44 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc38a6ccb97dfab918def98f635d6b00f1c2992d89ba7f765ba8182e84d50a1f 2012-06-28 22:16:14 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3b93ac1eda1a802d59c85cce31abff500dd3cf3c6e59217e09489a344ef7e5 2012-06-28 21:43:12 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3cb234d5b2c91318b826a9fdec57565040a2dda432c0f1ca36962b37a7d347 2012-06-28 23:36:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3d009ba293c3c77a5c74541a343ac9bdb403c9bc533317dfe0f3d3ec0406a2 2012-06-28 21:42:36 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3ea0d8f654dd3eb127a4775aea06fc60e78d605204f61c5e22a63f7e1b4977 2012-06-28 21:36:46 ....A 47592 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3ebb1598aac4d9b01a66e97eae182e313045d7fe78a9b1717b86c86da3bca0 2012-06-28 23:11:10 ....A 1283072 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc3ff03037fe6b7665669d3891242c0abc6d16233bac0715e8264476600ac511 2012-06-28 23:11:10 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc42615334f1077bcab54fadbcaaab66dee38e52dcb71df313cd0f4a5d6f81f6 2012-06-28 23:36:44 ....A 86429 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc42bc85c26f53ce3417a55c50141c3acc1a262f622cb96f9d2d6e2232020324 2012-06-28 23:36:44 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc44715b63b5ee0c0853a8885d8865c42d581ef7a4e589c5a86e4f750b90d205 2012-06-28 23:36:44 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc4895e375a994fb792afc345c7c32d099031e9e00a4dd9d0b5a6d32da3c41a4 2012-06-28 21:04:30 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc492ba1724617ddfd177def3c41f695f40d7d8021c3392d13c10c1a7330700f 2012-06-28 23:11:10 ....A 229400 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc4a42006b980bff8db5f682e24d8a21d6f0ea18c3ecd881c66de464e9220aa2 2012-06-28 22:00:06 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc4ac086654b1805b0133da518214a7b92850ac8397576ee645841e1ee23806b 2012-06-28 20:59:28 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc4ec8dc75d9140b529865cf551794025ea60e9ae5f18ed0593aae68fa26c48b 2012-06-28 23:36:44 ....A 1773568 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5025de530530426daa642ad56eeba0812726e8a7da1ff0024db3f5d2719c51 2012-06-28 21:38:54 ....A 203038 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc51ad51ba71f94bdb9d750d39015625a5464b1aca7f929dbadf8a0577435fe4 2012-06-28 23:36:44 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc52978bce236b898b5683d1d3b3bc907ce4180b1654bb0449e6004a4b6a7779 2012-06-28 23:11:10 ....A 439772 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc52e1a08ce22fb22f9ddc873c46290b8beb742204383aed420a074235fdb7a8 2012-06-28 23:36:44 ....A 98448 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc53b808e90006ccacde3ad7ddedc49e14095b5336165db4a5b555cc5d2644f9 2012-06-28 23:11:10 ....A 1381568 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc571fbbd99c4c8bf289b4d3141a0ae207c9862f00d615e1963e47489cb5d951 2012-06-28 23:11:10 ....A 204944 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc59a55ae32bd956035224299fd002141dddbb36fc572cbd6d730dda3cbdb583 2012-06-28 23:11:10 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5be9408f77701a3adb6c4de9cc0d4aa27f9fc4510bd594db8f4d9a9026f219 2012-06-28 23:11:10 ....A 1358848 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5c20d0283855bf595e7755a866571e4bb5b6f07e08f7cd6c31426f95ce5975 2012-06-28 23:11:10 ....A 1432620 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5cd3f998190ee5bb604a3e721c8ef93f54c29372c9574efeae0883f91e5e32 2012-06-28 23:36:44 ....A 3029657 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5d40721a4dcf8e380403a8419a17c2cdee356a793132613c86d0e89b44083f 2012-06-28 21:05:14 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5d8849c341c7f71a873d51bc782d90ccf8478b0dfa81c5cea8d34482212a43 2012-06-28 23:36:44 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5ecb91dd75516b2c1697fc048bb394c852ef010d08fc06e74d4bfff88528c4 2012-06-28 23:11:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc5f4f053fc59074d3fb045c9b9e8256029cbe50da87cb0ce8bdf27a835e77ef 2012-06-28 23:11:10 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6105cd692cf6a198c769b9f681ce0cbcbaf8f1237190b02af6fd52603ab622 2012-06-28 23:11:10 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc613a502bab7daa6d5253a34dd47751ec6ed34862d7116b411fd9d646e29a30 2012-06-28 23:11:10 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc619884de64073174d525da0f8599e152fe0066230fd136e0dc5ef8d709f08c 2012-06-28 23:36:44 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc67c3e20171ea6071504db85615bbd607f21d1777c24d00f67d36f46596d3e5 2012-06-28 23:11:12 ....A 4634 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc68596c0175ae616900adb5fdb7cf00f8e32a39a479d052a776b13ecdfa7ff1 2012-06-28 23:36:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc691af62ee408c9a8e49dcdc9a6710616811cf6ea887b59914241b426b02a09 2012-06-28 23:11:12 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6bab038d23b60530ee935602cee2ef9043d0405df6fe721a88d43f584d08c9 2012-06-28 22:00:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6c7f004c63a558ef8428628990fec291f5aa46120aaf50efe3aa5f389b15ee 2012-06-28 23:36:44 ....A 221668 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6d2bc8ba6e0f3d64737defc1b97b8319610088f2e6ae269698cd30d1707712 2012-06-28 23:11:12 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6dc6969d4fd9e96e2996e380a6a23168599053d37e807096ca49ace269e8c2 2012-06-28 23:11:12 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6e447de69708261ff95ae52a0219698e66f0e54937bc55959865d92d15178e 2012-06-28 21:18:26 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6e640e5a43292d51dcae2c6d47415f24bb3a86f5bcc2cf537f7af148d37381 2012-06-28 23:11:12 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6e91eeb20cfd7f08fb855b359a89ceaed02b83198467f2cd9490f5b5fa3483 2012-06-28 22:03:30 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc6f373abea5f87c22fe251af1f56a0e26e08c431c33df9f24a12595d10b99c2 2012-06-28 23:11:12 ....A 86069 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc71b7b2eef12416c6b8961a066e7c7aa2ef799d20562371214f42cbf3e1da1a 2012-06-28 23:36:44 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc72cc1673ce0bed7d2ce9c39b8a97e9198373577808956d7a1f34ede376c25e 2012-06-28 21:59:32 ....A 75112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc7fc0e693253a01e6a39e82018f14eccd9e8fb94933aa1fe20ea08ddae7858d 2012-06-28 23:36:44 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc80348c3fc55fb248a65e582e6eccb4ec239dacd536aefd91afb0a4a7371fc1 2012-06-28 22:13:06 ....A 67464 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc81a309bf243f52502c74ac4ff4458eef4649fe7e0e924860b443237426178b 2012-06-28 21:47:02 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc869f65f2b4f42328de47acb097924da14043ca15ba9de4a6004b1df528fb5a 2012-06-28 23:11:12 ....A 37896 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc878bab9ca2afb07676a9c148711f2d1dbd050d456a1ea89438e8907bb5ada7 2012-06-28 23:11:12 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc87af0c7a8c0e68954d0e6d7e63b50f55a3f133d04413521341828b4db881fd 2012-06-28 22:13:56 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc88c139610d3cddbc0bef5a1e5b2f844a4e22a017d5f5ff041e05a079b31fa0 2012-06-28 23:11:12 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc890939dc9e31703ce7a4239ed636e76b8dc95256e86cdbe3c5ece208ca9f91 2012-06-28 21:35:32 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc8a93c397b99d8746363167e9171b7984082654c957c684b3ac34e97488b98f 2012-06-28 23:11:12 ....A 851968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc8c24b594bf45a3b1826546f41173a9af27aeee49a0c45372436b917d4ed402 2012-06-28 21:21:54 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc90c4fc48175083d923366c504e792c27fd6d2e5c141f3513e9e15b3af38268 2012-06-28 23:36:44 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc912fea835732df9e5a62b4e57a5b1f5366678e7933ca1807dff9452f4668b0 2012-06-28 23:36:44 ....A 22400 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc93a3898593d1fd6a54fec684c439523f4a676deb7088f79cd7e35174b738bc 2012-06-28 22:04:46 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc973bf4a454ff68811a14496cb89c2e6eb0781e24aaa3930f06790f7b4f60d5 2012-06-28 23:11:12 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc9847bea767c6ce7f74f5bc904bf1fdd654ad285813e4c47bfd7a0ef47847aa 2012-06-28 23:11:12 ....A 5940 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc99c2ca53e3a8d64c0b6c211ed71611908198e4f3e7a1799c1ffdc5962936ac 2012-06-28 21:48:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc9ac48d9edc76cf8c247a6ed114116bc109964e88e635cd62bbb734e3283c8b 2012-06-28 23:11:12 ....A 720384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc9b6f8b534714f4787a0b681037eac44a5612acc96c5ee7abc9e490205ca6d9 2012-06-28 23:11:12 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc9bd64f0766626bccd3ded63bc7b72202897afd9c956508848c91d696fd0c0e 2012-06-28 23:11:12 ....A 532992 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc9ca4ef98c1cf013005266c74f2efab772b8971149de367b29f791c2eff5161 2012-06-28 23:11:12 ....A 665651 Virusshare.00006/HEUR-Trojan.Win32.Generic-bc9ccc5dca6c6b43e161346e78a6bb8e29b26f5a7cf9fd1a824147ce67e6c731 2012-06-28 23:11:14 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-bca10c498d1ef21393193c34fd867b0695d6c47ba33c574ca6b3d16d0647d3c0 2012-06-28 23:11:14 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-bca639f8d85cb2ed846c8b1fd9a97dff85f4d03c9464f914e46839a32b03da54 2012-06-28 23:36:46 ....A 205033 Virusshare.00006/HEUR-Trojan.Win32.Generic-bca67509626317e28a724bc5e581b5021e76dacfa544ed9884d2148b61cf1a54 2012-06-28 22:15:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bca72ec031619f953419b04c49b9253d8c82f3f4c6af72dec103df308a2c0509 2012-06-28 23:11:14 ....A 775680 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcaae62cc59e9d606a5cf419d337bc50a7f9d0b428bd25da551e64dd1ee57768 2012-06-28 22:03:44 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcafa83f8179c6c8838043adcff7800d8fa924dc9de6ea0fd752a368958fd87d 2012-06-28 23:36:46 ....A 2580676 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcafb2b8af801a497df95414d91d61c72d7265c53d9b30e9b8232d392b0baafe 2012-06-28 23:11:14 ....A 405704 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcafd87bfe0aa6bf3a3ef320f42cc4dd246514583f613d7f2d57df2106a321f9 2012-06-28 22:06:06 ....A 94772 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcb042f03b45c02d09b6fc4b7e434cd4d3b5e7dda5b520b7796d63ae880bb0f1 2012-06-28 23:11:14 ....A 1077248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcb0488971022c7f16e6eed81a8c9955ef55c0fa512263d4c58041363ff7e839 2012-06-28 23:11:14 ....A 112528 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcb35712ff1631c5105e3b2881df4ebee8da5bb858832f7d2b6f7d8b09cf9b72 2012-06-28 21:44:44 ....A 876544 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcb5f6493d0a7966571c03e8465308b0d63a3f319d672dcf6b9292cfc4a1c431 2012-06-28 23:36:46 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcb73dfbc0f324f2f751afb084014d95d68c20eb207c907707ceb7e4b88b5710 2012-06-28 23:36:46 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcb759e6375b56c1a406723694b054b851b8b2ab4404a530020b9844295b9a57 2012-06-28 23:11:14 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcb7ece7537051b90129a1f449ad806e9cfdaf9a83f633b092249cca5334f120 2012-06-28 21:22:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcbad98b4066f2853f5ce4f0ab14bc6496b66e1417ce7268a55041dbed576548 2012-06-28 23:11:14 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcbb8047fd7c49bb611e7c4545b682f601917eb656f58733c7f76a9d6799f4af 2012-06-28 21:32:04 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcbc040a787242ca9f83ffe75474bc347bafe320c03ad8c8cd9c379570e7c68f 2012-06-28 22:18:44 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcbc0eb2afaeca8898b48fec6f31a9d5f80a17e195817aa31c9f1477280d8ba2 2012-06-28 23:11:14 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcbcbddd987d380c290ee2f8f0119057dd73a989c89c4ce974dad8a3d1f12a8e 2012-06-28 23:11:14 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcbd0b46a08e12843ba73162d7d8fed4c3139931a6429fe7e886f394ac84f496 2012-06-28 22:34:16 ....A 459133 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcbeb475ceb5773f36a554e7981c93d65ce1c2f6a6d6a67e156ecf12775866ca 2012-06-28 21:30:26 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcc0b0431e199584b30a27c8fb0d929b579cda2653d5927d9757f7336297635a 2012-06-28 21:36:10 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcc43d64f3cc0d5974ed0f8469d69c8cf420df0aa69734e98649f7567e978ea0 2012-06-28 23:36:46 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcc4fc154eba0f365e69f9c020c33036fc859fc34a30dcb5b5319386abbf5386 2012-06-28 21:52:02 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcc8be0e2e069601c5ee88d6ef2f3ce3a4380393bbe76a9d66c11777c8fabf37 2012-06-28 23:11:14 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcca6dc9d3de302244dc630ff8a969963597ae3f65f6ef4b91e5882805c4b794 2012-06-28 23:11:14 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcca7b6543b0063842e9ead4926c85ea60a3b9be677fea40c022a363cf7c62bc 2012-06-28 21:29:54 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-bccbe6b7538bb79a8ae47a553e1a04617170b151d3b53ef556cec9065d3dab9f 2012-06-28 23:11:14 ....A 21002 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcce19001d31f715a3eecbb82e07650e9d141ccbc0f4c08d7a8d5bf7a1a40061 2012-06-28 20:55:56 ....A 1264 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcce46f280f03ff7e1303ee54de9da19a799b489305fd56e2d906c40c6306b96 2012-06-28 21:35:54 ....A 127552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bccf10a687defadff4e665fce13599334c4764afb3a872eaa0d6dd0a36ecfdd3 2012-06-28 23:11:14 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcd09d76c7f0b789ccb42b8a19f1b397e06e6291ed8a04062967758b66a2a583 2012-06-28 23:36:46 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcd1eba79bea1049409ba89931cf302d2b41dc0bbc63c8cb167eab78bbc27bfb 2012-06-28 23:36:46 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcd3ff137854bab387c030cec4f55c4080e2adf5851587e60bbc89ed7f4bc208 2012-06-28 23:11:14 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcd75adedaaa9a461d83f482d9ddf6e1b517e94bab7c42264f44aa9ac85aa186 2012-06-28 23:11:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcd9544d02918305a67ab2e252f1f00669ba05f6ec86cdc264a2bc11f2d0e847 2012-06-28 23:11:14 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcddcef9d57a65edef5e3decee8a148b9d8a5c129f261619f15fa5d885fa2234 2012-06-28 23:36:46 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcde738de56cdf5bedb8d50fcba2c0fe99e77d017cf9dcdbb669c5366ce3c2f5 2012-06-28 22:04:04 ....A 339999 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcde74fea58b85ad0d5c936ebe245669cf10a74e0647f66f63bb16147f0d93da 2012-06-28 23:36:46 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcdee89f025a76adbbecd7c167531bea1f0db837aee535f384fae28cb1d50a2d 2012-06-28 23:11:14 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcdf4e6a4bf6c0983809135048719546f8a3c009577df78f3c40090adc454d5a 2012-06-28 23:11:14 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcdfa466c5d39a683b44f9f9f8a46abbb44fae4a4cb286eca59e9ce405c52399 2012-06-28 23:11:14 ....A 318928 Virusshare.00006/HEUR-Trojan.Win32.Generic-bce0b418b9092d6e87d3e8d032d25d7f3ada2d0c158e4d67738a5b490c018bc6 2012-06-28 21:03:28 ....A 522757 Virusshare.00006/HEUR-Trojan.Win32.Generic-bce214a9414d0a3e20014cf22aa8db620851862b17e9f885dcf7ee9720cc91bc 2012-06-28 22:14:40 ....A 100662 Virusshare.00006/HEUR-Trojan.Win32.Generic-bce70733e259abe9e5c2e990c7286228a80f26a4e1a4fdd48047f40d1e90fc77 2012-06-28 23:11:14 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-bce70c0d02d386c10abe25df0093a35ef2ac80f8c7b2a581c72a4b80bc22b64a 2012-06-28 23:11:14 ....A 4113408 Virusshare.00006/HEUR-Trojan.Win32.Generic-bce7f07f5349abf4e89ba1c86856fb31162bf4b0daec0ed7f7db07a048cc9e9d 2012-06-28 21:14:56 ....A 493573 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcec6fb8876a0794d3244d6abfd2a4b6eba99df1af6fe53f6d8d2d8768c3a9f7 2012-06-28 23:11:14 ....A 31986 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcecd61478d02bda29dc7b43207537824de1ea86e9148fc780e360bbfc5d4feb 2012-06-28 23:11:16 ....A 1524226 Virusshare.00006/HEUR-Trojan.Win32.Generic-bced404f6d81428db896a24921fa5d879e16deef8cccee4909c4e647ed899193 2012-06-28 23:11:16 ....A 1481100 Virusshare.00006/HEUR-Trojan.Win32.Generic-bceeaf5d9d2dde178204cf66927d10a0f236c363d23862f4b52810b594a1dc50 2012-06-28 21:22:24 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcef21e4ef0d2645000ae762a9650d9449f200a582c7249c86a2f83520c0b92e 2012-06-28 22:15:22 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf0153ab1d69f06421aa4387dce250ea8231b5fb4aa639595afba06b6039565 2012-06-28 20:59:26 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf30a9baa69039f457ceb83fda217f31a8edf8fd6f1bf67a93d83162d6013bc 2012-06-28 23:11:16 ....A 683520 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf3c2283b49ff8ba6dc59a0e1950f4529071661ac8de3379dc1ec714004106c 2012-06-28 23:11:16 ....A 189511 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf3e85f1d0950277c6291d75cd7eb8115f13f9f7339149730e4453db3f6a794 2012-06-28 23:11:16 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf3e8bdbad5fdb49509c445d481094242fc9b4ea366f63677d569b40ba2ab9b 2012-06-28 23:11:16 ....A 137664 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf5373d678ce25a3d7d4e3417a2a1eb49f93593b6a062023ed3062e329442c0 2012-06-28 23:11:16 ....A 247100 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf6c54d5e53d8f2ed20d697016ec514d8455903d59fd2e35991317b4ae1da56 2012-06-28 23:11:16 ....A 542720 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcf7b9335cf53ed5654ff1318769a0369d34a0fc9367c4d582d81b08c1fbe127 2012-06-28 23:36:48 ....A 45141 Virusshare.00006/HEUR-Trojan.Win32.Generic-bcfab435e19834b320a89be359ec71931c208c9fee984eb58438501d42248328 2012-06-28 23:11:16 ....A 99262 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd0266dc0bab41ec62019f6648a99014e010b665dc640e7cb2a1d6184d29f70c 2012-06-28 23:11:16 ....A 985600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd0538797319a3b9131a0e16f89f8c64897e34c5d9f179eaf1df548469725045 2012-06-28 23:36:48 ....A 54889 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd0d8c72322e583b15b2bd2069b01995eb4ca3b13cb7ce95c7ad07a262a94ae4 2012-06-28 22:07:16 ....A 145413 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd0f866939a387ef152e0ad75308a99a14c327a7980cbbfbb61213abc110ef15 2012-06-28 23:36:48 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd12da3692fdfe5324e917bec1e9e7c89a2b41c2760a44059224a92c98b1c61b 2012-06-28 23:36:48 ....A 3934064 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd134a0569aaeea282ecf740969684dd1082645b0184dd5ff9c146fbe7bed5da 2012-06-28 23:36:48 ....A 144225 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd1370fe5526963d08f6de7c9b160197ea18b79457b0367c798919c9c311b81d 2012-06-28 20:52:40 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd157bc1b15761fc2074173add1f5d4f5b0c96772870cede4dfb90408f454d46 2012-06-28 23:36:48 ....A 90895 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd15852664a2b9ce03f880fafdb1f92faf5864ef62b01ccd6ad114dcd0a04d2f 2012-06-28 22:33:46 ....A 816640 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd1b6f318c18f6272aa52b274f79b907496609e120928ed8e5bea858c3a39075 2012-06-28 21:50:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd1c68b62e1e07b8d4780a098c871cb896557f34726be3d55546d6d186760103 2012-06-28 23:11:16 ....A 29807 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd1d4683597895acada91981a6e519f31b376abaa4b7ae23ad474832757511bf 2012-06-28 23:11:16 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd1d4b4bc447955a2a92e64d58fc99e629ffbdf5b52a774936c0b887302816d4 2012-06-28 22:02:46 ....A 259845 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd1dd7ded8bc6be6afc4f1cf0ca04ed7621cc0a12f3966083370ac0a8594bb88 2012-06-28 23:11:16 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd264c228cefc5ea2e05c59aeaf5d0e937fbce9d2d8f819e48619c1447d6910c 2012-06-28 22:29:04 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd268a640d0aa89cb2179145bc9f5b90adbd9b0d19d59a76c25e7ee7965f3056 2012-06-28 21:17:54 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd2735f68ae42440c97d84ce89d78962b82e9cb63bfc3451323e17207de50114 2012-06-28 23:11:16 ....A 402112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd274f2506df488c1b2835313fcca0a2afdc9620e9ceecef2ec5a8fbe910c709 2012-06-28 21:38:22 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd29164f59520673024a83ab3c08b07d3cfb5b42946441941d7b682b4b65b4e6 2012-06-28 23:11:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd29e5e34028cb45dbed746223aedb0a39271596d9bc4c5ea07af46039297a8a 2012-06-28 23:11:16 ....A 4658 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd2d2d52afb4edb577881c1c42b7113c284cb97271a3d3a490ff9a2f274c0811 2012-06-28 23:11:18 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd2f18ebd31fc9402844b98b1bbba97f933fe174a2c55b4d28e428772300641b 2012-06-28 22:33:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd32737328d04a7b2b7e8c022a322d10e94cd1df478e9f10846d70b3151cba27 2012-06-28 23:11:18 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd35c0408e4aefab6fa31e302da2ea5634459c5fd51e167a353da2f1f440990a 2012-06-28 23:11:18 ....A 105727 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd35c11333e6602a51864452d84805926e77253998d97e3c162a53fe1542f7ba 2012-06-28 21:43:20 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd39c44805d753495a0ba807d9c36d274a5b95f51b3bf630d4d16846e940831d 2012-06-28 23:11:18 ....A 5408 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd3a99334ca050f30e5fba7362e6df13b6fb630fdb790e39cf81a7e743814c67 2012-06-28 23:11:18 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd3aa7c23c69c632c657a4946f6645556598e34c4cfdb56e2e5fdda59b035389 2012-06-28 23:11:18 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd3b2a28edfb59e8742c8670cbb2997095c0740f15cbcfedbdf32378550ccf71 2012-06-28 23:11:18 ....A 74976 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd3b7d4a666c4ec9f273053ea856fdfcc8c4e7cb4fc3db11d868e4e537a463c8 2012-06-28 23:11:18 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd3be16d2c42cff97cb2aa6085169fbfc12a01395a2a745a8d0f45fb0b3b5778 2012-06-28 21:06:38 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd3e7994ca3ffad7320334c2957c9b29d30c890612d0af3ee123ef6aec432ef7 2012-06-28 23:11:18 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd3f1f3832c41d92e25cc122c03f675438653fb30499b0ac49651cb367641a06 2012-06-28 23:36:48 ....A 441579 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd43550f83794f3a0af057b27f8b73a253d37e0e668e300cdd46bd9fc6f00691 2012-06-28 23:11:18 ....A 53262 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd4355d2cfbb2bb74f873adf19d2e68dc1248a8d36e83c14146508fed0d9ffef 2012-06-28 22:07:46 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd446845f0ed70f85c034429b9a0d35120eda88ed0d1cde3582478ea7d180b47 2012-06-28 23:11:18 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd46afa3e1f3ea48b2b1e6643dac9487a57f31d493b4fa7e4355a30a35b3868e 2012-06-28 23:11:18 ....A 556544 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd482085a2c15b8bfe56ef9e7fada4a6c11c3df6b8cec7e981d8b5aad98c8ae1 2012-06-28 22:25:38 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd4aa5f9506862024eddbf1dbf03a74403f755f941edc684e95b1e2346ef172d 2012-06-28 23:11:18 ....A 6660852 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd4b0a667f000b4c501dc6996c8b7476d01919f56a3b0c079e97f58bba12553b 2012-06-28 23:11:18 ....A 812032 2724261712 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd4f785ed2e934aa5e4850796247351281224180fa707e98453d6362f156393d 2012-06-28 21:51:40 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd50fcfce5b388c7276b8950f4871ba7a6d005b0653ccf31352f70ad9e5298c5 2012-06-28 23:11:18 ....A 280679 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd516d74d8549f0233d76837df00e489f682de139677492f01d13d06d1d301ff 2012-06-28 23:11:18 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd516dfddf2d1e71e47af75b2b62252f438a0dfac1b65b457ed87404d3e039a2 2012-06-28 23:11:18 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd5245797081af851275f7e67e21cff2384f2a205be86cdbfa93dc27677638d2 2012-06-28 23:36:48 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd5249bc9e4878d8fab1062730308f18e40d9253aaf4796209910dd478a12eeb 2012-06-28 23:36:48 ....A 1949914 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd527d2224a9c635755bea9f4f698fbf1ec19bd51f53414deded0de540987660 2012-06-28 23:36:48 ....A 54094 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd53afb09cec0a77164cf099e242ba36206a04342fc0f52a354580d1ddf90c5e 2012-06-28 23:11:18 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd56ecc88655927e609478639c86cc7f94dba79391de916d957325b1ce00734c 2012-06-28 23:11:18 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd576ad2357920f6d8e443b8c7c329adc527626e55f382c1e42dabd6fe2e2495 2012-06-28 21:21:24 ....A 582730 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd57e02f466430e1e1c43947a78a7fe124a7d2acb2298cf4ddea1b8411bec390 2012-06-28 23:11:18 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd57e4eb443599b5c7b8bf57a44a8c54b4a6836496678f43604d95a70708d4c1 2012-06-28 23:36:48 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd598b0abf1a4b81dc91c26d606b32f4b440884666a9141b30d660eae78be49b 2012-06-28 23:36:48 ....A 85056 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd59b4dd3870720b61b0d1e2a920ef07e27342dc9f375589ed066748e5f34e1e 2012-06-28 20:54:42 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd5a711a6698486464c71669bfcf0c0028b412d1b3f00e4a7b55a3c391a5f1fc 2012-06-28 22:12:50 ....A 468101 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd5c97375f8cfa059f5a74eda5b24fec37d4b41cf2003e57c3ac8ccd6b1e2cba 2012-06-28 21:24:24 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd5e03012772c1fb76b27c316a90a19e62b8c1ae4b7a448b79dc3f8e2e85eac9 2012-06-28 23:11:20 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6037fdcf12ef41faf6c6d016347e05cabd14ed89cca0b8594313c6c236a736 2012-06-28 23:11:20 ....A 732872 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6088de9c1eae7dce77cce7fbd416e6a697cab3797561c64854c4c0c0c5bfa9 2012-06-28 23:11:20 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6105e0c3cf19f9c2f40679865d56221478fd73f5d90e2aabf88bf4dc0c3cc9 2012-06-28 21:54:34 ....A 136510 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6485c95c383671251bfc1b77a030ea6474c5d4f4e6ae885c80567a676ab2a9 2012-06-28 22:03:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd656eb897cdd277444221bfeeab058cea5fe96f811e608c92895ef83d19fe66 2012-06-28 23:11:20 ....A 716460 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6591c0ab26e048b5f88cb5eda8a56db34739a1c4ed365de3a6d9bcb1aef1c6 2012-06-28 21:52:04 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd66378a70bf5f79f365faed3b56bdc385831df364a8fb794d4e4daa2715575e 2012-06-28 20:53:44 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6700bfb4e5399d9ebffeb65e8a148f76979a2ac6d25840cc21b00370d74580 2012-06-28 21:21:38 ....A 289804 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd67f622fa9b3d8ffe467cf9e4ab236596b31ed2167c00634e7ae158afb1a625 2012-06-28 23:11:20 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd68fc985b4909b2bd203be78325ea724a50b7d6b02e5453a6fdbd3923d6ea17 2012-06-28 21:26:56 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd69361e134568b9e704bdfd479639260d86f636ce90e14fad727463737d6019 2012-06-28 23:11:20 ....A 884224 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6ab6c4342104a63e60b59b003e1c8e17c5daeccccb1c0b6600cc35e25c211c 2012-06-28 21:59:48 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6d1bda97d779531216d5bd2c4b35565a01a774b88b078a0660e0a3e7576e4c 2012-06-28 23:11:20 ....A 93746 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6db0401cad149d86945f4b7cab56fa38ebce27a36d5c524ff98298379ae09d 2012-06-28 23:36:48 ....A 117776 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6e92d964d97a7026f819d49a98efa28942134b8d8de9d8244f99a684628445 2012-06-28 23:11:20 ....A 81130 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd6edf826ecc77aec7d6b367491a49723eb989b7bf61d93c22fbd5b0207de381 2012-06-28 21:48:08 ....A 41981 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd715c70831e438ebf529a4678bf7d6acfa61238a4cff184cf60d1948745a415 2012-06-28 21:54:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd722cf943e05ee9429f587513d86cc9e060deae4586877e67bf63393d258f46 2012-06-28 21:34:34 ....A 53272 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd743d259847959090c5856f3ae6e2299a3fdc319a63a4f2b136b91863fec4dc 2012-06-28 22:15:10 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd74548390c6fc3067e3193b35ce2ba29170136c2b4f459ae98d44fd090c5e02 2012-06-28 23:11:20 ....A 70145 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7557a35561d2cf7a578eb758278863923dd8d7f3e30836d3a75deb08aaaa40 2012-06-28 23:11:20 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7624ddd90880295e29366feb93d8a56ddda5ad2f5a0efbd0e459427bd9c375 2012-06-28 20:53:06 ....A 327852 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd76ffdd519be5fa54fd12d129b675b3a80725019e5ceef64ac55c82bb6713f9 2012-06-28 22:19:40 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd771ff4cc3088a870ad1059671a3d8515bbc80621e042ccd9fc0af169bea897 2012-06-28 23:11:20 ....A 222957 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd776aa60d4d391a088bfe5857d984824bc28628ab414d5f8e91ddbe062bea9c 2012-06-28 23:11:20 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7a35827bdd487101363b4b4fe6f922163e9aa0d6b23f7a80faa054324d244c 2012-06-28 23:36:50 ....A 2190336 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7aa94856f327a376c761e0827259aacc82e3f595914d8ac38a0038fdb14398 2012-06-28 23:36:50 ....A 30880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7b084e7aa6d8611b9dede9fd067075a4eba3d0ec400f9cb287de8c67f29f66 2012-06-28 21:39:00 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7b69d1d5f5bbd6995c038a90cc28c7557a8ebea97a5c4ff17d504d30134b6d 2012-06-28 22:06:14 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7c23c08e5d31debb5964668185566a6e25aa859388740c0ead3fd244f8b722 2012-06-28 23:11:20 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7e05ac521de6dab6f8ff27752b8f8fd06ca2079d97dc2b94924a747c745941 2012-06-28 23:11:20 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd7ea2e6a49e31f8c86c7d2be7110aeaf83333f6b3f5bda946408ee558a2b8b5 2012-06-28 23:11:20 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd807b55749d8f6d8759e646195627c3ac3cbbe80db5c98101bc948b64050b99 2012-06-28 23:36:50 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd819775a4c8d900a12ba29538522a6edf1a15d0fd4278794ca24c85e3196050 2012-06-28 21:36:42 ....A 126503 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd81b6f07e06f31835bc3310d3d1b493ed2cf6dfdc5452176c6a7cd4c8da5363 2012-06-28 23:11:20 ....A 269245 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd848fd13c765ee48bc505a90c5d8c69a01b17bc40b8418d72b6c0453cd4b8e6 2012-06-28 22:33:54 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd850407eb2bbe533a68450f2dfdc5dcbcccfd7e00604c9c926307c3204c3a50 2012-06-28 23:11:22 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd8523bf7e8ebff9c4bbe7c43361af8dfad962ea50ea6dd0295dea51f03a793c 2012-06-28 21:23:18 ....A 119813 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd882a018fcc07f1d293bf010d11e532063d95ea253308adfadfd786b326e053 2012-06-28 23:11:22 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd8892c817779ca0d32e723fd883a5695cead781b8e3736807f773a8169bc0fc 2012-06-28 23:11:22 ....A 341504 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd8a9dc6f38bf13d0357286cc85d7114a218476d3beee01ac5a4136c93db94f5 2012-06-28 23:36:50 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd8b944735a8376d2f214b1da11ae643c87b0cd17068f63c04b10e1027756c2c 2012-06-28 21:17:54 ....A 10655 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd8e71996b1b4923f7e9173c12db537d5490bf782b939d9b38e562fafcba8067 2012-06-28 22:11:36 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd92822a4de1eaf95add13857b872f7250e9060c356103eca04ee83aa045b078 2012-06-28 23:11:22 ....A 63296 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd928b55321f576d115b81221062f6ecae259d0034b0bc9bf63237113b3def3a 2012-06-28 22:07:48 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd92e300cb0a112778e49295ceabb49c9a7ad1770c7e8e99b9a3f57078e2d441 2012-06-28 23:36:50 ....A 45909 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd94f102d810483a16fa700db9490deed27df889459c607ae7a50b87dc4f7fde 2012-06-28 23:11:22 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd968ffde203763b478db660c16965325d0cd52f9db8a64d617a989fc730c070 2012-06-28 23:11:22 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd985f5a67b02e0f8fe870dd3962f5301bd82af64d4f860520c86e0f2ef3f827 2012-06-28 23:11:22 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd9952f8fb3f21ceef59b1c4504f1010cc672654506abf752ad5ed0d1fd0e412 2012-06-28 23:36:50 ....A 246784 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd9aa38689be683316c0d25505a0d7cebe0e5fd8a19009ee8f75f74db38b2316 2012-06-28 21:03:06 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-bd9e53ea3a22b9a9aea774e2d43773337eb662f6a873528e8a99377e146413de 2012-06-28 23:36:50 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda05fb512c7ae30a6693bd135f27d1a0c69bf414bbbdea42190e5d8d8ab999f 2012-06-28 23:11:22 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda067894b7affa5c0e0116f5082a3de5915300ad44c8eec5c47db72802490fd 2012-06-28 23:11:22 ....A 80644 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda2d10af40d051cbe4e5cde2cc404fbf1f98e5725e90e82ded85821ff6abfc9 2012-06-28 23:36:50 ....A 312832 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda4928f58c548dd2c3093a71387c9be7c50916212ca6bee42557d1288e337e5 2012-06-28 23:11:22 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda57aeb764e7fb64687e137de2c099a8f4e4db7720ab097d18ed2e50695dca9 2012-06-28 22:07:36 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda716d9856064f9d4090672f16ec32540b92ec2343b1f723b7014ce223d957a 2012-06-28 23:36:50 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda8806a457b67fefe181d532e6fabfe5f3e8b8dca87368a1cc33847226dc3a5 2012-06-28 21:16:50 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda8b07199ccb0aafc6797eaa9d7e7a63dd585f1733b3f6436101949cfbce839 2012-06-28 23:11:22 ....A 665600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bda902fb4fa22b9760d49b8c3654979387190d5c3b4ec049e26c53a412511210 2012-06-28 23:11:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdabac43d79b4ac2868d2d06323e965f4f4a06493f453b61202c3d749ae3ddad 2012-06-28 21:20:56 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdad039c832e512a68ae7cfe3e8c74c8d62fb4f43a46628afb809afb16cc5f8a 2012-06-28 23:11:22 ....A 5421568 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdadbebfff3a7c140611172bd5a74ab4096e92dae8752fa957022651df64a5d9 2012-06-28 23:11:22 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdaef4ed000918ff5ffb9ec3597fadfbcbb402cc3e6c595ece2670949aee2dda 2012-06-28 23:11:22 ....A 383434 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdaf0139405877f2af89d0c98f318cb53f2bd3eb3b16d04f4c963c0b84225192 2012-06-28 21:05:22 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdb0fdc379bc74911d52da1e5d25a5799610bd72791729613dbf8b47746db5d6 2012-06-28 23:36:50 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdb24ee4894474768ffcd903158504983185e3ab3c9a16700b5394da845cc170 2012-06-28 23:11:22 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdb2fe1dc7374b638f056989efc9e00dcff46477d6af96b745328231b0e60427 2012-06-28 23:11:22 ....A 96660 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdb74b8a72a496ad0c58c26f9c32c7be8934f72d10ad6cbcb799130ff778b2d1 2012-06-28 23:36:50 ....A 84866 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdbcccae243c3e88792967e2dca0ed21b6457216a8b8d4d9210bacbebfebc8ba 2012-06-28 23:11:22 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdbe19d3f14a5af5c09011ff5828d955c098be6e32b48c2d574a8f7e042d19db 2012-06-28 23:36:50 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdc0b83738083d551aaf2e5cb9d7eb2620a653b697e16d3d01ec3446ed1a0dac 2012-06-28 23:11:22 ....A 21780 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdc21940dbdb4343893e8d7f1dd296eaa7c948e5739ae94c371f3d61d5476ee8 2012-06-28 23:36:50 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdc3755230a3673087d370a2bbb19a50fdca1ee26bd622050fa2efe4c1e98c1c 2012-06-28 23:11:22 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdc63380bd061c2741c768b45b186eb251a9aa1b16479337763e5d48c8a0b412 2012-06-28 23:11:22 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdc7431e5494609d09eddbed4bf39e574006b14363f82b413a3d7987f9aba320 2012-06-28 22:14:14 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdc93b3bd6f1bdfcb58e900ef56861a87dd5982b877688477500878ffbf5aee5 2012-06-28 22:31:06 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdca5dfce6ca4f9bf6eaefc4430ba7c29a842ca319abdf2ec093c834e3c1637c 2012-06-28 21:45:40 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdcc0bcb01d854203178378c0cf01c1f7431f3344ff331714c56c1bec3b93f4b 2012-06-28 23:11:22 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdcc8263c4ea758ca86170b2f5a73d2546bb75886ff0ec23c4f6718724c03f6b 2012-06-28 23:11:22 ....A 979968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdcd6313578acf83c99566c032f1b695bd453143383ec0b8be42a67a84240ef8 2012-06-28 23:11:24 ....A 1655808 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdcdb9cf5919b82c4722f96e9d4572fc58d236d81cc169bd8940857e35465d4d 2012-06-28 23:11:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdd0cca146dad083138554ec2134022e73bdeca19a60876d147c53e3050870f0 2012-06-28 23:11:24 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdd2cd9c2f3ac91ead21d83f5d888d1757b5261a9b1d5dd9d996cdd3984821ad 2012-06-28 23:36:54 ....A 240437 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdd728ccbdd5ae5c74d21925b5765a869f0eb6006b8f715bd12764d09a4764b2 2012-06-28 22:15:32 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdd94e606b7f93fd7fd5eed5e3659896e0ae15285118d63852be638b02fc337e 2012-06-28 22:13:46 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-bddad9cd758a972c6b1232ddd4af0c7901ced86eff28d84d1da0b21fce4f582e 2012-06-28 23:11:24 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-bde02bb79861c9c4bcad148f58c701ecfabd6ab787bcfc0c1871abb48be702a7 2012-06-28 23:11:24 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-bde8ec4df58e5a4bef2c4cc86dce0edd51bd4fc2cd5f0c5aba0bf261cd60e7d9 2012-06-28 23:11:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdeae5ee7e198769e4b520ea912113875ffdf57b98361ffd2f7f159be4756594 2012-06-28 23:11:24 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdeda9e3c0266a564436cc2573a5df8dd1775974c51508de8cb2a4adc2f1ff7c 2012-06-28 20:52:50 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdee9c8c20367b482593a871be7716799d552e38dd8a0ecfb5d44c7a40443d90 2012-06-28 21:41:12 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdf06e6574ead194eda8d1e59173d054956302df7ca85926b828e23ae407d02c 2012-06-28 23:11:24 ....A 1051656 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdf33b12a9a6c529151694fb48bb35ca6081e8f3b08665540d9886bf3c6dba3c 2012-06-28 23:11:24 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdf42c2ba934073d22250c05fb8e19161b7cca19cc88bd8ba4802e837ab0ec57 2012-06-28 23:36:54 ....A 21376 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdf5fd52fd9579473a5561b54cc13d7e0334f3d10c91bc9267064fdc999d162b 2012-06-28 23:11:24 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdf6a8d10dee261182c3ee66f1b9882cd877a5b969727bf1942e493b909908d0 2012-06-28 23:11:24 ....A 599576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdf73077c57bebee83d82abc133da1e3b951c5af28e82b20e2942d0e2479c87a 2012-06-28 23:11:24 ....A 54048 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdf9307bf8204cbe57c702e4c20b9399a3483a6c4f2ec24a6aa88f5a95c0926a 2012-06-28 23:11:24 ....A 2373632 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdfcb28b60bb377d33a7b1812a353787538bb0d2f5b00cd8bf5d68c495824205 2012-06-28 23:11:24 ....A 762880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdfcfd80b22b891a4bc54188eeab58ff3e3e912cf8c0ed1677d0b917868729be 2012-06-28 23:36:54 ....A 97867 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdfeaa23c2c19d4d72ba959c519bf730c099f1f1d3fbaba0881f97778be1cf35 2012-06-28 23:11:24 ....A 228740 Virusshare.00006/HEUR-Trojan.Win32.Generic-bdffcda1d229feede8f1ea2fb1161fc82f59ef86a07b8fa62b6ea814048b107f 2012-06-28 23:11:24 ....A 22573 Virusshare.00006/HEUR-Trojan.Win32.Generic-be001f2012a6c224eca4186cdac34a5b1b3117a7a2038c1f8b9967e52b6da68b 2012-06-28 21:10:58 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-be007dfc772cfa6299550f7a978f854a065d3a262a92049c5439d13e603280b2 2012-06-28 23:11:24 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-be0101fe2c981dcfeb3e95dfd1e0933c5e685fae73f9f46561bbb9e4f937d5a8 2012-06-28 23:11:24 ....A 176302 Virusshare.00006/HEUR-Trojan.Win32.Generic-be03d9e827cab5eda5874c9b6568aafd2f4949e869936ca07f0f8fd775c8a52e 2012-06-28 22:21:40 ....A 336384 Virusshare.00006/HEUR-Trojan.Win32.Generic-be0502430fe46391968d39df8985de206f33d073c00ca6b412c4d371da2d7237 2012-06-28 21:38:24 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-be05bb6faf02a566e7c6522d9a797dcd44919227f2d7173ffeb3f91a545e0377 2012-06-28 23:11:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-be089f03209e549be3d6a2b48aa32e81591c03984cac65da56c21194f5199470 2012-06-28 22:07:46 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-be0ced66eb1a83e9f56a6a423845cc3ae83b24ac3745845128db746db94016ec 2012-06-28 23:11:24 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-be103db2ae87c27170a0d63a40f0283592de043a54317ce061907bdd540b5de8 2012-06-28 23:36:54 ....A 147575 Virusshare.00006/HEUR-Trojan.Win32.Generic-be1275a54bc20c8896cdfe11b00aca662966edff18e490514b82706a5f950459 2012-06-28 23:11:24 ....A 209224 Virusshare.00006/HEUR-Trojan.Win32.Generic-be12d887ca0a8b48071fb2c669f8c8860b861f3d0ed2f9e1ab311f189ce9c8ec 2012-06-28 23:11:24 ....A 1175552 Virusshare.00006/HEUR-Trojan.Win32.Generic-be13eac895aebe4774a34ae30029b61057a4e95d7c631e6d7254ead68e87f2ae 2012-06-28 23:11:24 ....A 28696 Virusshare.00006/HEUR-Trojan.Win32.Generic-be148413811c779d6ec1f838f12b2c22614cd3675c0d0c20762cffedc28241e1 2012-06-28 23:11:24 ....A 109605 Virusshare.00006/HEUR-Trojan.Win32.Generic-be19473d0604a14a56bf982fd29f7cb4773dfd532a03e5695f328c7d2cde7ebc 2012-06-28 23:36:54 ....A 192709 Virusshare.00006/HEUR-Trojan.Win32.Generic-be1cbb946fff82475ac8d535392eef41761b290bf872d4b31ced3ef2c9614cac 2012-06-28 23:11:26 ....A 173274 Virusshare.00006/HEUR-Trojan.Win32.Generic-be1f9dc35154f36b6d01faca2e84ea8426fac080b56d29644dcea15f4a9d65de 2012-06-28 21:39:02 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-be1fbf295a72cb7dc76f17eb316fad4b81548c088a8feed2421671e0ff0fa562 2012-06-28 23:11:26 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-be20b581729b0661e7064aa330328ca94f5492ba55145e9185e6935c74969420 2012-06-28 23:11:26 ....A 534136 Virusshare.00006/HEUR-Trojan.Win32.Generic-be216bbf6493bc1c855a1861043625b114342c433e6e96e0830fb001ca412671 2012-06-28 23:11:26 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-be217d41daefd5db583053601aa60cd92f7b2c5a0563e251a076a67223161815 2012-06-28 23:36:54 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-be22d45b71cfb725ea93ea943bd15f441259340ac6e6b8001dffc2a093c3abb0 2012-06-28 21:04:02 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-be235e1a347f335366186f35e673bc03b03ad58a9917aae0a303a37b152dc795 2012-06-28 22:03:40 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-be23cff20de40220cc13d5b9690b6e6e8e85637dbcabb326d75b1a023043a2fa 2012-06-28 23:11:26 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-be24f12cf1e8ed2621f29023c18125c6e98def7eab93fbbc12bc45f774c26b03 2012-06-28 23:11:26 ....A 739840 Virusshare.00006/HEUR-Trojan.Win32.Generic-be276087c056098a7af200acb34c587eec8370df7e17354eaa9d9678570cf9a9 2012-06-28 21:20:50 ....A 57060 Virusshare.00006/HEUR-Trojan.Win32.Generic-be276128cb2c07d9d5047f4982fc0f0663c358a0025df9067d960c5caf19a5bd 2012-06-28 23:11:26 ....A 26113 Virusshare.00006/HEUR-Trojan.Win32.Generic-be2add7fab2c27c14f268fa022a00f63e2a9bf674fcdbc08c8ee54591f389ae4 2012-06-28 23:11:26 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-be2c30bcde5a776b5d67726d1d0265c8795a951573fa80333c2c78d67e78a115 2012-06-28 23:11:26 ....A 151112 Virusshare.00006/HEUR-Trojan.Win32.Generic-be2d0383a581e3107700ab84a4eaf93cb622c8302bfc3edf4c750c5e69af1a09 2012-06-28 23:11:26 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-be2e3b44500a8889e6fb8d736c6718046fc679374a80572f14e8414c7eccf99b 2012-06-28 23:11:26 ....A 829440 Virusshare.00006/HEUR-Trojan.Win32.Generic-be30733e47ba649cb60af5d0d17314a293f611e673cc04863b114daa369d6d6f 2012-06-28 23:11:26 ....A 538624 Virusshare.00006/HEUR-Trojan.Win32.Generic-be360d207f12f34f8a1948fe58fd6431ad25bda9b006b70142f9a3e1342b8a91 2012-06-28 23:36:54 ....A 675178 Virusshare.00006/HEUR-Trojan.Win32.Generic-be36d565de318538d2a26b6ac2ae86d3e8558fd31c5eeafcb27a4faffd48a231 2012-06-28 23:11:26 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-be3880102681452ba0e5afe48bfafa14f35d8c47fe2260b433f43a8811c82b78 2012-06-28 23:11:26 ....A 577537 Virusshare.00006/HEUR-Trojan.Win32.Generic-be3ff01baec08e5e31ef3d1c80f202d2fd4539409afa235afc743ada7776c52e 2012-06-28 23:11:26 ....A 335223 Virusshare.00006/HEUR-Trojan.Win32.Generic-be406bbdb7330db0c0876cf297c00c8fe0b9750c5a5c3688877f1bcf9776e21c 2012-06-28 23:11:26 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-be408b912d9ccfb673355ad7b8ac7815620f06b228cf5ffd5ca8b460b7b2fe68 2012-06-28 23:36:54 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-be4165b315500819d897783ae391d2f5f0d2109a346bca8edd64ad7bfe404aa5 2012-06-28 23:11:26 ....A 192519 Virusshare.00006/HEUR-Trojan.Win32.Generic-be4183455c6204790eedef1625b323d7ef5db21d0a8d2adb8fb5b553029d64f6 2012-06-28 23:11:26 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-be42912a8016219c2325c5000e2002d9d36055dc349589d78c54898c76a93135 2012-06-28 23:36:56 ....A 733696 Virusshare.00006/HEUR-Trojan.Win32.Generic-be43eb56ac1b427a12f9467fa818d4977e8f3087bbbcc028ade914ef5b000463 2012-06-28 23:11:26 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-be47b6f3b374bc9919d8063c38399e319c41e1fc7594040169c67d707bdbf86f 2012-06-28 21:55:04 ....A 108680 Virusshare.00006/HEUR-Trojan.Win32.Generic-be49bb949006d8f6e910e853adce842c6640d39a5fdd2b0226149a5c440923e3 2012-06-28 21:59:46 ....A 71808 Virusshare.00006/HEUR-Trojan.Win32.Generic-be4c0555fa54c1da5eada32e9c899e43d0aa82ee35a28afe2672371e0e3fdf37 2012-06-28 23:36:56 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-be4c78f08f40f142a9b2c42fb0136e82c1cf0a16824d84fdb9ee97344d588814 2012-06-28 23:11:26 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-be4d66ebc936adcaed01695c34f21d2035ab37d43547bd5b22d57f3ed7f8b5d4 2012-06-28 23:11:26 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-be4fd85142355a14950447510a107e08bcef50594360ed3e68b4f4a0a29ab98b 2012-06-28 23:11:26 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-be538b5fea89d84a220ab454c6caea8c0115430e5446b63bbe5b3b2d799a7a49 2012-06-28 23:36:56 ....A 223744 Virusshare.00006/HEUR-Trojan.Win32.Generic-be5455cab50d9defe85bd25e9fea9dc45cb7e6de331a1fb20ea352df8f486120 2012-06-28 23:11:26 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-be56ce08a72517b7d8a706cfd335d0d23ee80f4db4607c803865b2b28355fdbb 2012-06-28 23:11:26 ....A 321152 Virusshare.00006/HEUR-Trojan.Win32.Generic-be584c8fd8028f592487cb29752a3fced725317f88c36c992d1f3b436f1abd8a 2012-06-28 23:36:56 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-be591d37fb16c3d1ba9522d7445bc376645b954458ad0932b5727ee8bed36f66 2012-06-28 23:11:26 ....A 66187 Virusshare.00006/HEUR-Trojan.Win32.Generic-be5a21b19081d3137bdd25b4006e5bfc49bba85e5f63932fa54b308c4ecd58a6 2012-06-28 23:36:56 ....A 348836 Virusshare.00006/HEUR-Trojan.Win32.Generic-be5c1ec923af6fa41102f850ec2d731ff3c8fec6ca650775739db351cf9c0009 2012-06-28 23:11:26 ....A 2967588 Virusshare.00006/HEUR-Trojan.Win32.Generic-be5c4f3a9d05c950a1d270e13ceda8283459d9d6450fa2352e33284ada1e899c 2012-06-28 23:11:26 ....A 81733 Virusshare.00006/HEUR-Trojan.Win32.Generic-be5ecbe7266932b51ff9761265f84c784e2ece94b4cdd962a72c16aac9f8374f 2012-06-28 22:25:18 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-be62c808fb6f4ccf7ffd2d511d3dc470384e49136b30437b66d8cd5fa92c6227 2012-06-28 23:36:56 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-be647729db502a9b8dce98e174955e6e703341236136b7978fb6d4886ee15087 2012-06-28 23:11:26 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-be651b6128ec59e7182cb50cfdf848140010538a8a085b5b5580df853ab4c278 2012-06-28 23:36:56 ....A 45142 Virusshare.00006/HEUR-Trojan.Win32.Generic-be66820be149f796a29e4b0a3104e804a7c69a8e48e1016fc2ab49a3000a502c 2012-06-28 23:11:26 ....A 69524 Virusshare.00006/HEUR-Trojan.Win32.Generic-be68b6729d9de30fa87f5badf14fc7f10327e71f9f2570ce443b6699206b06cf 2012-06-28 23:11:26 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-be691e31d4c3948d557a3129e72330bed422a01a450e7e3be9e7ca43e6a1e76e 2012-06-28 23:11:26 ....A 8138532 Virusshare.00006/HEUR-Trojan.Win32.Generic-be69eb17f50048bb07fdc0b413d32f880f6cea710d8fa3bcedf4187f7eaa4b83 2012-06-28 23:11:26 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-be6b853bafaf5db8fa6a4fde26ce95990cd53ef880ce92c449fd1449f5b29167 2012-06-28 23:11:26 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-be6e87ad8608f852325e9c0c04d2415607dd7177cc371a70b353080a684f3a37 2012-06-28 20:57:24 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-be704b797894357f4916cb3134fec4afa09bbfeafaf98a6ce8f7f9abe3905aef 2012-06-28 23:36:56 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-be71236eb0b79316bca163a284106ac4d1935e3eb0dcf7e7619ad69ef5765b69 2012-06-28 21:44:30 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-be7134dee99773527031bc8a4e139052822a8854276373d7ace4a928d9ceb193 2012-06-28 23:36:56 ....A 3137136 Virusshare.00006/HEUR-Trojan.Win32.Generic-be7218a89ddf965deae22ad17637a84a186d5e8a785caf901619fda6c39a4d18 2012-06-28 23:36:56 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-be762d5e3740cc59d0bec9e60d632245aacd46ed8217d91da482f1d9fc2f8573 2012-06-28 23:36:56 ....A 205916 Virusshare.00006/HEUR-Trojan.Win32.Generic-be786d961e2099624561d35929dbfcba3167b3b575339c99c43d308268309c69 2012-06-28 22:30:14 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-be794300ac2f51b17d6ad44a8c7cc7c79a7fad437737faab1694de8f47090ef3 2012-06-28 21:45:40 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-be79ad4accfdf4ac6e10dbea5d2760db55493533df10dc4cedfaee6716aea7db 2012-06-28 23:11:26 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-be7c6af8dd43495d0fb6226171fb864aef6b48ce16bb11b7900d3f5a9cfa03dc 2012-06-28 23:11:26 ....A 12032 Virusshare.00006/HEUR-Trojan.Win32.Generic-be7dc47d9fc7c4cae3539325ddd00314056cefb076a27fedc1ed6d6f480db60a 2012-06-28 22:10:52 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-be81cde7e4bfb4ef2c571fcfa39872d03c0973997a58c466b9a0b50f9948307e 2012-06-28 21:30:10 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-be82718c2179273663afd46140a3ae3861d801ade2d7926b26d6418a221bf7b8 2012-06-28 23:11:28 ....A 170006 Virusshare.00006/HEUR-Trojan.Win32.Generic-be84e011b0d8a19b2feb3254d9f590fe8ad0d4f14cd59c04347312e0c15af478 2012-06-28 23:11:28 ....A 86259 Virusshare.00006/HEUR-Trojan.Win32.Generic-be85a790d810bac2c389afccb2df3e0dc2abde0d292a1f9c9e63238a42ef7d66 2012-06-28 23:11:28 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-be865ee7c7eebe11afef84390b2ef810414c21ca0258833ef49d921fe8fa1477 2012-06-28 23:11:28 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-be8705aea6cbc4aa18a215a9ae44549da7ee1a90b8603b4dba25301cc748a855 2012-06-28 20:56:02 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-be89417639a7cbf3233525535c8fd6129cff05b9b1ac5bc9bf464b93c1657613 2012-06-28 23:11:28 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-be8db5f770983da03718f18d91f3537617f1bcd4d028a7654918f079f5827b36 2012-06-28 23:11:28 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-be8e167afea90caae3894d9fa47a0a204ad1bb94434a9c2db3eddf32cd633c88 2012-06-28 23:11:28 ....A 397536 Virusshare.00006/HEUR-Trojan.Win32.Generic-be8e17e4c033a70bb42bbc1c071e6ce6acbee1759ec1bf6e4f95c44329a9c4a9 2012-06-28 23:11:28 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-be903b35c2869df1ee55ab74b54eda239eb835be0d9f82982fe9ac66c18ab7cc 2012-06-28 21:55:44 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-be907d49966a315d8e48fe8b0868da010996702245e42a5a1eea0d3e8386e331 2012-06-28 23:36:56 ....A 369152 Virusshare.00006/HEUR-Trojan.Win32.Generic-be90ddaeed8d2c8423426ca1da6435dd95bc092910c247897640216f0c1f6aa7 2012-06-28 23:11:28 ....A 33065 Virusshare.00006/HEUR-Trojan.Win32.Generic-be91c54e19329373a4254fd6b5bf6a4d3cae3fe62e847ec8d13336e37b209cb2 2012-06-28 23:11:28 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-be92b5c92e849f5749588c936deaf2dbe8deacd14cbbbef6decb37aa6151ac17 2012-06-28 23:11:28 ....A 20478 Virusshare.00006/HEUR-Trojan.Win32.Generic-be92cf5d1f024f023af8b963f5ca760294549a62ef0651139014d79d0c6d79e4 2012-06-28 23:11:28 ....A 885760 Virusshare.00006/HEUR-Trojan.Win32.Generic-be947d7e306ab3e30641ceb11cd295a12440bcb3bc20f56fed0fc74bf6ac5258 2012-06-28 23:11:28 ....A 643072 Virusshare.00006/HEUR-Trojan.Win32.Generic-be9609deffdb0170b726d0d7096cddc8fca8c0aca592d25043470442db1f05fe 2012-06-28 22:17:30 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-be9655a324abc7e601a2bd161d12fe666c30d7da92248521b5e92094dcad7ff8 2012-06-28 23:11:28 ....A 164096 Virusshare.00006/HEUR-Trojan.Win32.Generic-be97f73acd3b28bca6f3c8072f517aa9d0f4b3446da2398b7fbe0c5296ba9232 2012-06-28 23:11:28 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-be984dcb05ac824b5ffcab2d7c0c2c5f131da0801c8efb93e953a65d71cadd41 2012-06-28 22:05:56 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-be999cfaac300b5627c2e933b17c93e11f717231107874be5c68b4f6125819b7 2012-06-28 23:36:56 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-be9a0db40291b8e2fd8ffd5eeb4b3fd8857c93105ade9345156517ff1b2c770c 2012-06-28 23:36:56 ....A 1965056 Virusshare.00006/HEUR-Trojan.Win32.Generic-be9acfcc23e39de12affe7de86fc4df4532bf499cc7c486aa6d5aa37e8a8ca11 2012-06-28 23:11:28 ....A 1019904 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea21fd54305bbb9039d8c62f1c031d1ffa9c8def932a28283a01b52ab6b40fe 2012-06-28 23:36:56 ....A 560640 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea41877a0d7d950fd61f92de6bba9d90f7540aa2433d3cec0c9550df1c9ac29 2012-06-28 23:11:28 ....A 505536 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea431866b66f20f6b4a198688e2572b25123d3941a69390f0178a9069ad8f8e 2012-06-28 23:11:28 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea513b16ee06d869fa353b9c5d3e41ea07d624915ff11cfa69fa48997780c2f 2012-06-28 22:29:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea52c1b6c78faf33b5c11f4be49b44d7705f9b7be9233e5de07c6f986807cc2 2012-06-28 23:11:28 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea55642584602ad5c43c593b3716014ea0168fbf5db40449e55302e714442ab 2012-06-28 23:11:28 ....A 1052672 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea671290b90f2444fcc110e9f0ed1cf88c635620caac737ffa4b760466721bf 2012-06-28 23:11:28 ....A 3129 Virusshare.00006/HEUR-Trojan.Win32.Generic-bea6de07b30dbb81864912ebfc116dc8b202492ce6c4d0a6988ace4a0a58ea1a 2012-06-28 22:13:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-beaaea4eaff2c3fff7245d747b03feb952e8ba0bf327e38d8ad3ea6e11c2b77c 2012-06-28 21:02:02 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-beab449e2cb5b3db1d1ec08384bbde4ca60649fe748c2e3d175e950f9be42c25 2012-06-28 21:16:42 ....A 753664 Virusshare.00006/HEUR-Trojan.Win32.Generic-bead66bb139f9e0df7f636293a0c04709d74a0a0369dc720db5efe2b6f8a2dad 2012-06-28 23:11:28 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-beae7c493993902aab472597a6ce6af586bf5444be9028f3cd8ec87f9da3fcc3 2012-06-28 23:11:28 ....A 765465 Virusshare.00006/HEUR-Trojan.Win32.Generic-beb378f4a6d6a608df965976e4983b9a8bd1cf20075897aa42bec522385546ac 2012-06-28 23:11:28 ....A 334848 Virusshare.00006/HEUR-Trojan.Win32.Generic-beb48a817b2e4982f30c43646bf4405e8d9f66f013272eb9d946e538a879e78d 2012-06-28 23:36:56 ....A 431664 Virusshare.00006/HEUR-Trojan.Win32.Generic-beb72188a13909f8fc40e5b68bfb050442143b59a58a594e3d2057e0384c42e1 2012-06-28 23:36:56 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-beb802dfb8915d567351c431ff7ac80e1f72c4e21d6363d3ce4ce83cd69f4312 2012-06-28 22:09:14 ....A 356864 Virusshare.00006/HEUR-Trojan.Win32.Generic-beb9b626dab7de144a48c61a4964fa5b15e874d114161668f0b65da5e146f528 2012-06-28 23:11:28 ....A 1864704 Virusshare.00006/HEUR-Trojan.Win32.Generic-beb9bbd774b1edd9c14ba77ecf1da3e00b8294f170f4453942e70d0df93892c9 2012-06-28 23:11:28 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-bebd7469a3cf63a110062fdcfe4fd16b4db999fc88687edb3d20dbb6258983bd 2012-06-28 23:36:56 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-bebf60bee90d27278449f5fa206a90dd39276e18da2f9332c58c0919c493727e 2012-06-28 21:04:48 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-bec0717dd8d0189f01275da4a61d3b01a1c58c67a3efa85147e1abe2eed7e37d 2012-06-28 22:33:54 ....A 132101 Virusshare.00006/HEUR-Trojan.Win32.Generic-bec31cdbcc6970b00c76f4b980e01fba1d1a60fe25458a3c49187bd5db0ac732 2012-06-28 23:11:30 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-bec82b7f221826b1ec9d69ccbb3a27bda8990b2342a6a8bff10858cb42de5ec5 2012-06-28 22:30:20 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-beca545726a48df77726a05aceacfa71f12ce4a80d1588354dfe45ce266ac086 2012-06-28 23:11:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-becc83ebe39ca3c44c6d7e8184e89cdb2e2045ffb0f37ecddf2c24e1e4e093ea 2012-06-28 21:06:56 ....A 327844 Virusshare.00006/HEUR-Trojan.Win32.Generic-beccdf380a4749a8e8a98ee6d0f8a86c693bc1b5463cec339863127491c2f69b 2012-06-28 23:11:30 ....A 2048000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed1039ebdc31136c683191d1c44d92d30ed1ce166f9d354f5935e870f0a0c37 2012-06-28 23:11:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed2ed4f1227ddec0cd6f5ab64c6f666ea8016854d51baeefacac73357531dea 2012-06-28 23:36:56 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed361faafb7a4318fcdefefb13acadb77dc402de953ca5972a054c52cbe690a 2012-06-28 23:11:30 ....A 207257 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed5184a25582d84bca4cdecfb0d445334d463c20550a1e7bb9b909ab1d61c3e 2012-06-28 23:36:56 ....A 871906 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed6fbf2f0316a146341e533a7a1d85a45588efc58b565d24cc0d88dd26c2368 2012-06-28 21:27:32 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed70e4d6db35e7f57599cb50e29112c9ea2c61f153a1b95721efdb94c0d31f5 2012-06-28 23:11:30 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed778db71580bdb5c014952daee3cef08d9c765117eff5c2352f59b4df0205a 2012-06-28 23:11:30 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed7c93d39fb911fe426ea80b9ea0674c969ef7e9b4d62ca65d5b8f9b0170857 2012-06-28 23:11:30 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-bed91ba58bb04395f3171d888d8e81f8f2723c828d9e70dbe1e6ca7d514dfe52 2012-06-28 23:11:30 ....A 1188864 Virusshare.00006/HEUR-Trojan.Win32.Generic-beda3dee9a9cdbb0e2af1c8eb6d0747a9d5ba37e7ef294a16956b345846dfa7c 2012-06-28 23:11:30 ....A 62208 Virusshare.00006/HEUR-Trojan.Win32.Generic-bedbda98d88cadea790210b728501328044f3fe7c69524ed55ea5207a1accbda 2012-06-28 22:03:18 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bedf458de5528c948466e0d2f33020ca68dff860295307143176cfcbec6522ba 2012-06-28 23:11:30 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-bee058b3eb1765dd751317ad61fb5b63fa2f7fb7298c604d93f1f6c662c67fb9 2012-06-28 23:11:30 ....A 342016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bee191ca02aef920729bd0fd15e10cdc3bf3c02d2c20a3f25e98beecd1dc26af 2012-06-28 22:02:04 ....A 189482 Virusshare.00006/HEUR-Trojan.Win32.Generic-bee31173604e4db9889391a42c2ff334b5c18e9eba785dc0e7d89e6f5099eea1 2012-06-28 23:11:30 ....A 892928 Virusshare.00006/HEUR-Trojan.Win32.Generic-bee45f75e98f5cc0ce83155e57961709521b9db87b22afd1fd4df707dbee89dd 2012-06-28 23:11:30 ....A 116304 Virusshare.00006/HEUR-Trojan.Win32.Generic-bee480663b47ce6686f4554b1e0854bc367c09dc20d10f50c0bf46158303fddb 2012-06-28 21:57:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bee5015fe1b9bf9200b4a9060b19a6243804c0a8400e8a01bad34a59e4c1df1e 2012-06-28 23:11:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-bee771ee38a5df8d566f3af6d12c459372523dcc5f28e97b4a6af827de83bcd3 2012-06-28 20:51:30 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-beeabd0b49a895b02720815a369149f8aaf67bdb037f49a68b36ff4c173add14 2012-06-28 23:11:30 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-beeb974a7bcc029bcd4bb2e7ee03052d33b1bfd97ad588cff362dea05c811e4a 2012-06-28 21:08:18 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-beebaace0d3ea0a2d2bfdec077199dffb351a59813104324ccbfb3769d1d4d38 2012-06-28 23:11:30 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-beecced6f13d3cdf11238c00ece41b0e3ad79c8812dd9d1de38a5aceabbf7e21 2012-06-28 23:36:56 ....A 117776 Virusshare.00006/HEUR-Trojan.Win32.Generic-beef4552297c84756098f2b10e991553d240e6e9b9830ba55cde4ab5b0f02468 2012-06-28 23:11:30 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-beef543e06f5608f5a74a9370dd1a6bd458dd437582ad7599a3a14a62a86b2d7 2012-06-28 21:55:26 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-beefa4275b3f60d6e085e1e9fe698e5c09f171374dcf09f7ec0a33aa256ffd3d 2012-06-28 23:36:56 ....A 1176064 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef3b6c9f47b40b3f7a589a32ba7ce45ac409a481c3113611295033524e2d951 2012-06-28 23:11:30 ....A 248912 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef3d7870ee7a77f55df11844c36ee45dd5bdcbc94894c8723c1bf33d324a21c 2012-06-28 23:11:30 ....A 743362 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef53699462ae74603c56b57152ea2820d964f20694a4ea0ae3a041efed18ad5 2012-06-28 23:11:30 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef682c2282e7690439728d502702137fba4526c1614762e5fa854427ee315fc 2012-06-28 23:11:30 ....A 10917 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef68e0255711d45e9ff3fe1a50ffa572eeb4827601e8b1faa5d545748bc7b41 2012-06-28 21:19:36 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef72d49965e26ac03d81a530fb1ed722cd0e2111610ae173b2a19387350592c 2012-06-28 23:11:30 ....A 348158 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef7430282e72ac6bf87b1d25c80f62b38b36b0409466360fef4d2c49bc31721 2012-06-28 23:11:30 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef7b435a810955bd26abbec830387fdc84d41a55c216f434fb5199111d37e91 2012-06-28 22:24:30 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef7e4f4bb0876dbd4fcd5f85c7fd769d357c6050c02ea78830bea97dd1a6f61 2012-06-28 23:36:56 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-bef96ae21cb987013c94db0a55e7fd54c3bc980add0d11302d352e5de750cc19 2012-06-28 23:36:56 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf00786dd338212fe66352c2099e4d060b61f6fc4737e8f10d42431cdf8f5c19 2012-06-28 23:36:56 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf046e77a8001098f2ed0efe25a1ce7cd397397e72312d55e71fbbb3565faf6a 2012-06-28 21:49:52 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf0575f292b95da7153f2c20e99b0bd89f985997722355c201340edfc5ef5f04 2012-06-28 23:11:30 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf068d2fcaef4b0420ba7f7de1e74250b2568e80bd7f1dc1f3877c0d5fb015a8 2012-06-28 23:11:30 ....A 2712064 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf07179b10e6b9659cee3b431deff9bd6c1a181be626a5e0a64e7ada3008f85d 2012-06-28 23:36:58 ....A 783360 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf07b4437ba35c7aead5fa1f90712eeb72054564223cd383f244706d4af88e6e 2012-06-28 23:11:30 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf07e0fbb41660480dd32f3b2888757c6ed0e1e5f61635a313fcd188917e9ef3 2012-06-28 23:11:30 ....A 1353216 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf08752dd67037a887dbe05cc13882714af4e201d80d63a79114eb5faeb69965 2012-06-28 20:55:24 ....A 58012 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf0b93f98bf27147a6ec62e5daff62475efd3de8d995050de375971c6b1e605f 2012-06-28 22:09:26 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf0d3c43623a86dc843439d07276b34bd7412caf9079ff6b60aa507d88b61761 2012-06-28 23:11:30 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf0ef17a221303372627731e424d47fb1d65fdcc22c4f55352f89b03c11576ef 2012-06-28 23:11:30 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf0f60b6d6c6677f33aa4114608bf841a662d1f69a896d1376b4eede26ab33d0 2012-06-28 23:11:30 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf1208349c39caeca24ef582563240d22c3ad7c7575f74f83dadbe51004ea312 2012-06-28 23:11:32 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf176637527bd095be52dffd2b82a890554fe3c98e278ec0c9144bb6ceff4458 2012-06-28 23:11:32 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf19a285a00cf00bc335333746001f42eb94f1908dee88c7317bf7b82490f5e3 2012-06-28 23:11:32 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf1beb8de47e57c242fccb5bc0a0f4c6022d45b2041e2f0a8ca3466e4fe400bc 2012-06-28 23:11:32 ....A 67646 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf1eb5a4010168a590a68d4df1c43085613c83b3b4146e0d2888fa584b79eeef 2012-06-28 23:11:32 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf1f8f1602e3f1ecd91a1f9ebdad81721948e8e184b71c15e6227602ea8d15c2 2012-06-28 23:36:58 ....A 835072 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf22f1daa1ba9407df238498af02ce4bb546dac52419716a564f84930450988b 2012-06-28 23:11:32 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf25661da2fc32c0c2b61618372091dfaa2b9711319710dd78b699140ea81daf 2012-06-28 23:11:32 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf267febfbb3c9e56d210288d9bc6aced78c7dc28f4a5471acf307e8b5f03675 2012-06-28 21:30:46 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf26cf3190d44931e11ba67a1e482ee7f8188ff12c8a792656b4b896f7283fe4 2012-06-28 23:11:32 ....A 717314 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf295f46d2712ea236b2ccad28b34aa40bf7304ca03b964e23b2ad82c263ee31 2012-06-28 23:11:32 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf2a78ee207fffffbe01c6064b3b21b53e8b67eda51e5cfa4b56a0c18b24f89c 2012-06-28 23:11:32 ....A 4227584 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf2b6156a093f6a94843487ad2d391ed6fce03fa0aaa237b0866352782b5fea9 2012-06-28 23:11:32 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf2d28548d97d595f4f93a2355cf8553c2d71b5d847346d54c67c4479f5fbba7 2012-06-28 23:11:32 ....A 156224 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf2de987973ec98d8af081452dc08724897c6949d9268e401cf309f95a1e4084 2012-06-28 22:12:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf2e8c4e27fc4dece5bd91f575594c96295d14049c2fb548bc818fd327622113 2012-06-28 23:11:32 ....A 92854 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf325d2fa13260a4f98eb477b59f025e3fcafe68be2f85ef7b55901e324c87e1 2012-06-28 22:00:32 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf32a1ecb02d0beebc2b52ff2fb0bb064f3435d7f1c9e0c444d82bb94b421ccc 2012-06-28 22:13:48 ....A 40992 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf33b5376000e05e33b3e70873d8e6ed7676daf8f717b2c4f23fb3134138642e 2012-06-28 23:11:32 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf352c36be3046927945055b949de4a749157da5f6445d8b69d8230cae779e01 2012-06-28 23:11:34 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf3dc2ddaf403f5243a1f5bb3629cb7672038eb67cbbad63938255182ffe34a0 2012-06-28 22:15:26 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf42ab4be323919d1b4b65063255fb6ccc49839e20d112a296f1f6635a1de5b6 2012-06-28 23:11:34 ....A 167436 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf4508f969558c002f383c0a22e121f27b55f1cc60a9ec1f747f39c228ea93fe 2012-06-28 23:11:34 ....A 1900032 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf4679bffc3919c89c288b1a5d35ddd39196327231822c4ebb3e97403c044ded 2012-06-28 23:36:58 ....A 341388 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf46aa65b55ed9f1e04f82308d1cc057bce34c9ff8672799ccbb585884563640 2012-06-28 23:11:34 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf4850a6998b77a465f0d7c011ff22f4529189d52d68630feb5d51161e4aa7e3 2012-06-28 23:11:34 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf48b5b655a0f7ca94cd3519ebe2ecf9d86bf36a47dbd34280f8fb162d0de92c 2012-06-28 23:36:58 ....A 949248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf4a37be51565c5a47475b0b51eee9423c75a3e539476be54c52f925946fc89a 2012-06-28 23:37:00 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf4c5a9c93eac01b4257819ed735d1328f60db58ad9ba1f8561e4a51f84b77b4 2012-06-28 23:11:34 ....A 278016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf4d9a89bd0dc7065823e99a4355e5292fdf1f3679274773421513ff7e710ec1 2012-06-28 23:11:34 ....A 552540 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf4f068810e91a8db275d2dffc0a0cd52a41054fc9f728fc42646f321d50342e 2012-06-28 23:11:34 ....A 266710 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf50077c9b3179be7476857affc84af1108dfadb47442aa6642b2b75614520c2 2012-06-28 23:11:34 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf5200bed4436e3b936122d605e78b80d419d013ad0b72592348fac248a7ed8a 2012-06-28 21:42:34 ....A 1185280 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf54f5bc031fb31ecda71ae56488b5c2fb855fdb4bf8a8d9e4883add9ee4cb08 2012-06-28 22:27:10 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf551ec963f42cc0fdc9c80fd25e61b836d1b2720f4c1bebf4a01e8e6e07223d 2012-06-28 22:18:46 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf57eb3970af86961576280f0dad0eb873ae35d3c3a7bba4552dded6a6ef3015 2012-06-28 23:11:34 ....A 649218 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf599304c7b542e126a4880afe536e6b7013f03ef1724a4fff77c7c5d2dc60dd 2012-06-28 22:16:04 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf5a94793f2c4a30ed4b763bed740e6d39ef8a7bb8f79ec965cfbcc76b1a5f34 2012-06-28 23:37:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf5c3986e68728d64d6a813a1cc6afda657993ebc5980fc007d4b4947b9b8c35 2012-06-28 21:02:04 ....A 236544 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf5d908b7862ea08edef87e80c3b509cde881a7fac35ca13e13ad42ba16ce7a2 2012-06-28 23:11:34 ....A 44899 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf5f9bad335bfb3c9eb89ad129dec697185b237a1d13585381ef99587ae834b1 2012-06-28 23:37:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf628736163cf08ca4f3ec5e909f1153915c7a035e6b4154aa9fa4996e2e5cf8 2012-06-28 23:11:34 ....A 1437696 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf6984e6a415740fbdd226c86903ffdfbc747cf5005794456b32c669e95c9887 2012-06-28 23:11:34 ....A 39552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf6b44d9baa22592b84f9cd634139453f1c78224aaaf09038d311fb71ac41a46 2012-06-28 20:53:30 ....A 224862 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf6b782bd3e3fe020d7cfc6b9306e1f47670f039df44544edaf4e8955149d70f 2012-06-28 23:11:34 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf6bb4631b2912b72507baa88a5bb4a4a8a8f918f5e39bb810b034c5afbc035f 2012-06-28 23:11:34 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf6c2f0159b26691c65f55c81afe4a072139d1ff984c41082e16d4542abfc55b 2012-06-28 21:52:10 ....A 62664 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf6c3abec49e055caa45f693a893dcb81739138530119c1162f138f375615901 2012-06-28 23:37:00 ....A 598909 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf6decc52cdc0a4f2b2ba3fdec5015db860a32f7013226e32768cec871a934d7 2012-06-28 23:11:34 ....A 139288 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf72d2d6eda0c238a38ca7ba5694ac342b41cc449c56c3ec4ed1b6b77724b7cc 2012-06-28 22:11:32 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7484e286b4dcbd9b780e9336df9469f96828f49caa86395155f8c564ecbdfa 2012-06-28 21:06:54 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf769273fe7b035de37cc28a8355e3deaaa8f87bcea3dcd8057e694bf1bd86eb 2012-06-28 21:26:54 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7705fa0d44aad75afa298b42d417f5f2a8759020e9b0e8ef07615e17dabe9f 2012-06-28 23:37:00 ....A 9685 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf77bd15fe560eb42efaaaa013f9ad7993e6a0a928df380a46e571b684ac03fb 2012-06-28 23:11:36 ....A 381333 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7b6f31247f832d486b799f17937dbca291eb6a539d4230f7359daa749e447e 2012-06-28 21:02:36 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7db87affab9568726b1da97c4c548ff8cd602053fddbc041acdde399b862be 2012-06-28 22:10:58 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7e03bae1eb7795dcf5baf9927409fd8855df40558783b28def606e2983731b 2012-06-28 23:11:36 ....A 205313 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7e17be1105dcd9c87d74a2216cb9874e71ebd7fc7ee549bdc0ebae623e1f5c 2012-06-28 23:11:36 ....A 483529 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7eb69272e5b9ba6bba3235c27785d9b8deeb0aba8c3d90fc07bccad6498170 2012-06-28 23:11:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7f0d2b212ce016604759627d3344ee46cef26548f35a215d523c269eb74c45 2012-06-28 23:11:36 ....A 203776 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf7f2b03ff033caaf6313e23ed744a68334594703f350a0bf650ff9c58f5d26f 2012-06-28 23:11:36 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf80a45f6b177c8965f7c95e88876e3783a6250f9cae00c49082ecf63d32027f 2012-06-28 22:08:40 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf83e7e85184471217871df6cced43fbb26eeb0376d57f6189518615f77f2785 2012-06-28 23:11:36 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8520d07a219d3c020a4108b38a2ec095110c15170d1a35bcb369a7d55e7be0 2012-06-28 23:37:00 ....A 672768 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf852e1e4ddd007b5cd89f9c0fef336461ab26055e6f10e1d84cba859adebcdb 2012-06-28 21:34:30 ....A 125991 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8590181a84956b5c0830241fefe275cf3a0de601114e7f32279bc1f16e2ce8 2012-06-28 23:11:36 ....A 573440 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf86658e818f38831605b880abab35b4fbe2ec0cb04339c6eec0c12edb90131a 2012-06-28 23:11:36 ....A 1558016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf86dcba9a47d3fdbc419e2857dd76abb302849289b0774af3b0323962c5f4d6 2012-06-28 21:19:32 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8a5719f0749be9ea4e9726d939004d537b37ded5c22afc0bdb053dcce69915 2012-06-28 21:23:20 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8aee520eca338e9443a520b61d15253739fbd23bcb014727f44c4dae1906d5 2012-06-28 20:55:58 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8b02fd5857c4cad59919124d6335b061c4ab727d2a5037e20c9787a3a003d4 2012-06-28 23:37:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8b3ed02f616b2518a44b3d80928a9c06fb09326190192b4b0552f74ee22c2b 2012-06-28 23:11:36 ....A 810496 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8bcf0238c89a0b3533e751c11ec5b732cc886c97fa24e4e20a90bfb6ff1d94 2012-06-28 23:11:36 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8bd0fa96d51e20e2b3f7de7263ab15119d170c6a07b6a2cd1fb84da77c60f4 2012-06-28 23:11:36 ....A 2547200 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8c2ea19a5a31842f8a52a8a119c20007bb600d84f8600d145df57100141d1b 2012-06-28 23:37:00 ....A 84496 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8c7bcfa7a77eb5b2b6bbd06c73e8fe4774feb0be8d1a83b39aec6a08b34bae 2012-06-28 23:11:36 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8eb25d7bd01ecd393e0cd886a0f7cb61b6448880c4c792d09a3dfe910a55e0 2012-06-28 23:11:36 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf8fea0072ba16c44e39a8991a32fed61f4ea1cd1e4b79259ca9cbaa65f6a83b 2012-06-28 23:11:36 ....A 38932 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf93226a65009e0cd521593bbf9cd915c10db36615a95c3561bddec4be431d1b 2012-06-28 23:11:36 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf93feab6d711a417cad0b85913905aaa5107c1125e42c5c70a770fce0b3aeff 2012-06-28 23:37:00 ....A 28448 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf940dd4718d90e6cb6a67134d540f854f6490a71b6460e6b6aa5a17226f034e 2012-06-28 22:01:38 ....A 176167 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf95edfda65ed32c42f40ed1b6a44447049d9be0d84130304cdbced3406fea12 2012-06-28 21:11:16 ....A 39432 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf96a035d142eb08ee0a85757713b33b62e8fcf8443456db01aed9be285104c1 2012-06-28 23:11:36 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf994efa74de3fae291fbaa07e13b96f9b69fd4d3910864ab60e7a286cc822b7 2012-06-28 21:50:26 ....A 63060 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf995a573e8bcf2474c80850b1dea3cfa4d9fb79db5059c8706c84714b52f225 2012-06-28 23:11:36 ....A 124176 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf998fddd6fa920435b2c6640e09f230a7a19d14d1f18fd20f6fa40efcf0bcb5 2012-06-28 20:50:46 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf9a0e80cc28af2dc0b479d06bbd9808f1195d4fc1b753366ed5b6a8e8c2d38b 2012-06-28 23:11:36 ....A 2066944 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf9a97a8305f1643b7c881203d0bef235382e33cee44c0fdcf1631bd6d0ed670 2012-06-28 23:11:36 ....A 215948 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf9ad171ca6b4b2adde29d44debb5b252138290a80a4c81a2735d5b80cadae88 2012-06-28 23:11:36 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf9b17b2f3efd49d63236e5dab80a21f2ed9d16238907fd2dd2ae0e6e787b3a0 2012-06-28 23:11:36 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf9c79002d2eeba0254eb8c38807b713efbbddfeacd1a96c46b4df8e0240bf14 2012-06-28 23:11:36 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-bf9f7e311aca3d40f2c08e5030c59f257e06193c3d7d1e05ab4347998e53042e 2012-06-28 22:30:28 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa00bd9f8bf4a6acbce00e09f273dcabdd4ed284859c07686c2d3c0ad7a92d5 2012-06-28 23:11:36 ....A 852480 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa0481b0db326def35656253dab5ad99dd88fd8b0f74c3effb9486af62979cf 2012-06-28 23:11:36 ....A 930870 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa1e586362cbf9e55164e27c5403bf07cb0fcdd2c223ec7fc70e76510913f93 2012-06-28 23:37:00 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa336e3a3e1d85fe98f0c254f688dd690ba295fcb61d7696565e5226b4295dd 2012-06-28 23:37:00 ....A 37444 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa457415f5730e8d3dfc4cb065d38e43d05ade5ed9aa554e96b7aa1412ab10a 2012-06-28 23:11:36 ....A 1123495 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa60c8bfa02035ae6d8f5302cabd59ad5f27ccd052e17497c4216f6e55e395e 2012-06-28 21:48:48 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa94340460eefdaf5d1ba446c4ffab20e3c30bc50603b2c0f9a4affaf8d38a3 2012-06-28 23:11:36 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa9c802560361d4a3eb4633521ab21659e283767b12a2f544c85b15cbd6c89b 2012-06-28 23:11:36 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfa9d9eec4a3e63843353dd1d78aaf885aa8bb0e57dc208a4d54ad1b02144f0e 2012-06-28 23:37:00 ....A 376320 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfab33275d2a0da2c9a663057dc4bf4757c666ae0919308b16e2a8cbed630755 2012-06-28 23:11:38 ....A 2626904 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfaeb56ed78afa46f99a5f80b550a9bfffc385ba36275f59aef9b78072eade89 2012-06-28 23:11:38 ....A 979968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfb25ec02a2afe95be5991654ec9643f62f660e74ae218855dfcb2bcb05ae0e0 2012-06-28 23:11:38 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfb38e6dd3c4ae0b91aac9c8641fbec8e5db66a5cea26f262eca64e1ed67aec1 2012-06-28 22:23:10 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfb5fd0bfa0affe2c8561c391797c2e2d4bc5c849c1afc390f8edb1d90a97905 2012-06-28 23:37:00 ....A 2302976 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfb63ae2be9f3693d997991a4d85ffcbbe1e31782a83cecd9cffffb3c656d29e 2012-06-28 23:11:38 ....A 3575808 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfb6652347ad7465b70e2b5403df4f82973c78f6b6dda0cbfc9cb7b176431f63 2012-06-28 20:58:00 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfbc1e8a89e8283f397ecf0e619ae30c779cc8cf46c70581eeaa97b5a2fd37e7 2012-06-28 23:37:00 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfbd143f9f846f70462d6e0e434b3e6c331ee5328cf469d4dd2e464d599026f4 2012-06-28 23:11:38 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfbf8b5d5df3034c6e0b0ee5e9011d8e3fe7ae15fb4adccf93a3430bfd868409 2012-06-28 23:37:00 ....A 57360 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfbfa7773371945f6cb032d7551c01962b5f8b8492a2924fc5f3c80ccc4e7650 2012-06-28 22:23:26 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfc0ca9bd0f165f14a47ce0beef6b9d73dbbe68d2b1be3c04f966fb480f49161 2012-06-28 23:11:38 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfc2b8ce0df67215f6225d99c208097bb72daa97785a84560190a01554c4c223 2012-06-28 23:11:38 ....A 1158656 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfc30a8ed3495b430bd013c6ee725109438fdd403e0368c6fcd6786d536db0e9 2012-06-28 21:57:32 ....A 86127 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfc618626714d10caec155fd7f264e62d66797be1977b01b685ae00c5e7ba07f 2012-06-28 23:11:38 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfc9660dc9fe06dc7bbc0f971a5d76817596202b481f218480b8a99e4fc7ca58 2012-06-28 23:11:38 ....A 34976 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfc9dfdb83a138c60f6741b01d775ef874b4254905585a1607c2892a6c361e0b 2012-06-28 21:21:28 ....A 49892 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfcb97d41691c2f923f833f07d1661ca8391f314d5671bb2809246cd126f40a0 2012-06-28 23:37:00 ....A 499320 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfcec5fe34d84742f466f8a47c3e13e2755c3cc944490b7daf2d12c8b65d3b55 2012-06-28 20:56:02 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd02c509035a45a4986e8ca956e92620dfdc843c624cb21485335f57bc63ef4 2012-06-28 23:11:38 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd0ac3e3ac6e9171b1d77bf62abd0f7b971636223e609bb56a9364b2a50a335 2012-06-28 23:37:00 ....A 235130 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd4b1987c6009bbd08e8edb938532bb5ac8c8181bd920077ea1b73b702d3980 2012-06-28 21:43:04 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd5343d1f7485455d4c307c1e174937f77d651fee648eb004e3849c018dae04 2012-06-28 23:11:38 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd64c43267b0a5930d1c566c76a0ee2cd5e4da898bb9fe93f5576820c642c39 2012-06-28 23:11:38 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd837f20a90aae4aa1b7ad59fae176ce09fcd4c78b2dea861c3a685d1645977 2012-06-28 23:11:38 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd845432437c5dc1880368b206de242ce9fcf3e693a693c92d5ce7bb6278bb6 2012-06-28 23:37:00 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfd864a29a7b34bb08eb65e00d6fc2edf9ce69bca1d5ca7fd514ad930897fb1c 2012-06-28 22:24:10 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfdb72db90a71c20702a62a9b866d3502a099644f4116af0c619e4f882cf051f 2012-06-28 21:35:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfdc57cc7f77531db2a6b5f9c0b9395556de1b437169e94c86089e93594c1ab3 2012-06-28 23:11:38 ....A 854063 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfdcc5736e37b0df54efbc65e2043afc77ff8f8c89127d839a26571a339f9e50 2012-06-28 23:11:38 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfdecc2e4270a7dafd4d9c957530965b0197e2e517bacf157d47cccc53081022 2012-06-28 23:11:38 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfe04b82c76768d779c5a233a0b28955348da635f2f01e40d0c0eaee6beaf27e 2012-06-28 22:01:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfe1c05d7a306edd28efb78cf38f6da5ba467940b4fc8fc10105952a0f355431 2012-06-28 23:11:38 ....A 133153 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfe2cdc70495cae9223f3e4b09be2b0aa03b10cd9e7333af26c8e7c03f709018 2012-06-28 23:11:38 ....A 1321984 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfe53db7d2b19b18c5ba8bc1c9c668b6ba46165da7ad110c4ca55389e91a5169 2012-06-28 23:11:38 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfe5edbf50540e68b828fccd5ccddf662b12ae8fc30b5cd1288bf3f9b3e89c4a 2012-06-28 23:11:38 ....A 761856 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfe67245fc065271c0dce99c80e40fd3a0307c153ea46f9a80dda03132a8131d 2012-06-28 23:11:38 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfeaa864f52d3216ad17b446959f1fe4dc9b0966bfaaa2e3415e5e187a33c0fa 2012-06-28 21:25:48 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfecc26710ba3e2103896c3cc2fcce350590caccd5dcffe2c583d09384abe510 2012-06-28 23:11:40 ....A 1357312 Virusshare.00006/HEUR-Trojan.Win32.Generic-bfedf4b29b01f73a79e260e38fa8c2665c346011d64a79e13dfea3938e4b8fa2 2012-06-28 22:17:34 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff05b2172e6c803bc4ffd6584718e51bc96a7c0657412596ceedc635af1127d 2012-06-28 23:11:40 ....A 161912 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff06fb78d9bb7abee7f481c1d128a93980c94334ae0ce5b29272b936cb23cd7 2012-06-28 23:11:40 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff1836ba907d404d3a83ebc11a9f6bb65ee2caa12195c05cab63aafa3396aaf 2012-06-28 23:11:40 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff2b68b2144f274ef0e05e2012478d2f27a12e0359044b4cbe921f88ca07ab0 2012-06-28 23:11:40 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff2f12a310e94b11ae7c885fc4ccb208efd3d1bc65c87b9e6cf6bb6e25d42c4 2012-06-28 23:11:40 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff313c140f0b998db25734ed4b604c3339df8fb2d3588c7ef5b91d520e4fb7d 2012-06-28 21:55:08 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff3bf3b3424aadae1ed9e4e3cede052c4b0d9eb227067e86bb9fe9fd996a123 2012-06-28 22:12:06 ....A 343552 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff51d0b070524e5c2a0e75c187cf1ac4f45be71343b12c56360c3d28abea873 2012-06-28 23:11:40 ....A 474626 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff798447f4b6f964619227e1c07a12712e1aef6b0a2daf8776cebe51b832954 2012-06-28 23:37:04 ....A 1024004 Virusshare.00006/HEUR-Trojan.Win32.Generic-bff84d140e2cd4347003d821b09a30d57084913b0dcaae5e4a59e6d1327f9cb1 2012-06-28 23:11:40 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-bffaf47a4138b1ee2c071bb3f1e842e72c6bae9400bc22978918fd99dc69cd1c 2012-06-28 23:11:40 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-bffc2a8b36d126da61a8b11b4cd89b0832de5d99bc76f71bbdbc486f1a47200b 2012-06-28 21:01:12 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0039ffd1f8399a30aeafed6401767493c723dec10c7bcbb27cc18bc0d71caca 2012-06-28 21:35:36 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0043fe8b1a0ece7c4e6b200833e20836810f0121dd41bf43f264c471bb46b5d 2012-06-28 23:11:40 ....A 780772 Virusshare.00006/HEUR-Trojan.Win32.Generic-c006596dcf1a9e426ed9617b491770e6f5b7c17b91c115ae0952625f5a5fe50b 2012-06-28 23:11:40 ....A 2428928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0066055a0110ce7a53ab7cdffe4dac054e9406305b389d832096d0bed405014 2012-06-28 22:11:10 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-c006bfd478745187d679d73f55714dbc9485267ca3ecef0582e0d74dd6684ad0 2012-06-28 23:11:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c007761bdcb98d91e48eeeeb7b1854e27bc70dc7d51186817f65fd2484990358 2012-06-28 20:57:42 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c007a1544a0f76a85d41a1683603a13a5eb998f67ec3f1939d307a3f5043fe07 2012-06-28 23:37:04 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c00a6b6f285bb2875289d94158f28a66b98b8b54ab019e357086ec8a6e1bf4e0 2012-06-28 22:18:22 ....A 33270 Virusshare.00006/HEUR-Trojan.Win32.Generic-c00aa9aea8a639396811a8618b337642511bfb52fdc7a284cf49545fb778b165 2012-06-28 21:08:04 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-c00c8882491f8aa9d95ef7c3c1da5c823f587bd79654e4ffdcb30fef75ea2535 2012-06-28 23:11:40 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c00ca3015368f04971a753e3f2324068b7e108e73dc5cfe26c9b23fee7757a22 2012-06-28 23:11:40 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-c00dc9fe7ab73e781810f47da491263ce3bf8b806166d7132a2912029db71ffe 2012-06-28 23:11:40 ....A 513024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c00e29f9bb4ac0660321fe2faa16b1578048721f3e783ba5722e5fde28a77539 2012-06-28 23:11:40 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c00e7105c5fa6eaae9a8d62e2f107ff632393c74210b4dd0b1a77aee4d563901 2012-06-28 23:37:04 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c01177a4ca59984af9a11539717f33ea342a6e0ba48c66bf71abd0e1e267f608 2012-06-28 23:11:40 ....A 2490368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c01328805c76a0dc55caab9baed63aa608cceee368dad31d68ef79b86b5556bd 2012-06-28 22:19:08 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0144d9ee5941596706dcc22b259b46c3a466f4898721c7f8e0a01011a3ceba9 2012-06-28 23:11:40 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c015e1d71c92bfb3cea766739ebecfd14f176a38e18c23a77610a5d12c3aa0eb 2012-06-28 23:11:40 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0162b5bf00b4772149d2081d5ec9ff2a38c5ba27df55089b4801ae836e1d896 2012-06-28 23:11:40 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c01939fa0e61462ef02ce78c10ff9590857d86f95891314207b81cb58d584db0 2012-06-28 23:11:40 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c01b62620faf7283580d134ce51c74550cdb6edca1d8ce2a87e9f683f2367d4e 2012-06-28 23:11:40 ....A 1301504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c01bd1d8c04af309bacc56b6ce096f2fe620793eef7865f8d8223c3d3e406d59 2012-06-28 20:56:14 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c01f17468f97a9c4e9fc28fea9fb0d5e6a73661a966334c5bc4e2211b801c031 2012-06-28 20:53:30 ....A 155970 Virusshare.00006/HEUR-Trojan.Win32.Generic-c02088d615ad5ef61f06a04ee12695c920677ead7fbc88272681fa841a7354ba 2012-06-28 23:11:40 ....A 98560 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0214cde1804c4162a5949ec0b4a5d2e8f55288555e152b1a25feb60c345228d 2012-06-28 23:37:04 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-c021ab7eb058074dcaff2b6460d3518459d7c415c7c1ee0d05b4579ad7ee4747 2012-06-28 21:33:00 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0248fe3c5e1d241957a666b7c07067c676399a5a778e6c389d5e148c7f07b57 2012-06-28 21:48:20 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c02f18564b37c8da660b7db5e3c32be1fbdc5ae8f0e9f276d921db3f1c727846 2012-06-28 21:44:00 ....A 71037 Virusshare.00006/HEUR-Trojan.Win32.Generic-c02f436f8dc5bb026ebc2d98c9f630101dc66c6dbb77d9c91a4cdd048247da25 2012-06-28 23:11:42 ....A 119872 Virusshare.00006/HEUR-Trojan.Win32.Generic-c02f5366bcae4cdb3fefed3f0ca738d20f86f7b67643cd755c807ca0d884af60 2012-06-28 23:11:42 ....A 2008579 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0300f08af66d6e1d151e57813c506e6e5e64a7c60b5890fcb06e32891dea137 2012-06-28 23:11:42 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-c03168c5da0705f63fd33af66b3b136f17978159f764a5d42ec36717b6eeed22 2012-06-28 23:37:04 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0328456253da94402e3cc800c8877c0cb3fd52bb65f20d9424e1bf987c97b60 2012-06-28 21:16:22 ....A 406202 Virusshare.00006/HEUR-Trojan.Win32.Generic-c033c14195daa3807cc3cbc5d7953aee3c3e61b2eb898c7d16ee7d153f4354df 2012-06-28 23:37:04 ....A 3312128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c033ec4bc219fe2cd38641116eace1e7ae4cf950ca36396dc9fd538f3e097eb1 2012-06-28 21:54:58 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0377abead2728552c59a4367d0706423cd88469bc15e72dd38f251a60acdb92 2012-06-28 22:25:08 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c038579c51fcdd383603503948fbc76f9bb4b326d6804e878669f4bc7eabbd0f 2012-06-28 20:51:44 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0386cd8a7d652381e801a7b76316df66d2c833ce2ddda0d289dea33dd9f717f 2012-06-28 23:11:42 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0393f1f2510fe341daf185fa2060aab33b4af6b48b36a3571bfefff63deee3f 2012-06-28 23:37:04 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c039555dd93b06c65e895c87dd46f4b4eb4cd232122797c68a572232a5140d77 2012-06-28 23:11:42 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0399decb99dfb40ca44f852995c2c610c7ccc4034cb386834f47e113ed718f0 2012-06-28 22:30:00 ....A 290697 Virusshare.00006/HEUR-Trojan.Win32.Generic-c03ecde8606761cea5764886352f48e10858a83d79438426e891a5e417779744 2012-06-28 23:11:42 ....A 480768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0446e36768e880196df846aae1a0d354a405e8233e4f85c32b1923b8d2013f4 2012-06-28 23:11:42 ....A 36800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c04bb16b9250d0edec0005ef24ebd4acf46fe5a8d78180b06b3c30e6dc3bb12c 2012-06-28 23:37:04 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c04da6a5776f5916eaecca157e16627200dcec275d6ca88193400c48b591f32e 2012-06-28 23:11:42 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c04db1da7cbdd9ee669b49ef77139dcfad461aa7f840fad016438497264b9a5a 2012-06-28 23:37:04 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c04f84703f0b6df78c567d46c8a478f859401857df39f2c56aac67f128044e62 2012-06-28 23:11:44 ....A 222966 Virusshare.00006/HEUR-Trojan.Win32.Generic-c05093e31bd63b3e1040dc2e7febbec33693e3ae94f42d6927f5147c02421ba3 2012-06-28 23:37:04 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0511bce8cde1f86f4aa4579b195f11dc81e50878902425bfbaf29f1b0f71fb4 2012-06-28 23:11:44 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0515bb011b9fe63a364e3e3f0df5a455f6612a0f67f9fec575715892a166383 2012-06-28 21:38:36 ....A 65765 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0530289efa6df4430b08bbea7826f27f572c85ba09f43f5f783a439e3d0fb14 2012-06-28 23:11:44 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c054698f4f8c1303e3caf54632b06a7de9369337715cf15bdc2a624bfa586006 2012-06-28 23:11:44 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c054dce8720d6097ed4cd54ed29e39383f5eaf0f7b84e12bbf4258c09649af44 2012-06-28 21:10:32 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-c055139d9c27c9d1f27c1c26901243626cdad9df001ff3896f4fd5ec3a2750a2 2012-06-28 20:55:28 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0576b235612224d09b7505991645cbcca589dc8ca5928d22c9cc6e16ee07adf 2012-06-28 23:37:04 ....A 70938 Virusshare.00006/HEUR-Trojan.Win32.Generic-c058179c07358316c646866e6eb28cf0fcf5070f0ae98ddfdda1bd663ffa878b 2012-06-28 22:02:54 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c058afccb7c3fb3c123ce068e3dba3103e4b5ba2bee035cd714ec47d112d5517 2012-06-28 23:11:44 ....A 445952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c05adb9fbe8df3e772c5258824b6c6ed9033cfc10c5807c3b551aa07bc8ac7bc 2012-06-28 22:21:00 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c05eb2bf72cccd483b76a0b29df16fde8f643d3b1534ca6cf3b265d661f6cb82 2012-06-28 23:11:44 ....A 1494016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c060b781d0bc58393edeaa987ef48e5e6740110f48f4331e0c08c37ad30af4f2 2012-06-28 22:12:26 ....A 297700 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0610a5626e87b7f7b55ee002df67ddcfdef9715c2a3958ee327b0f75c51fcbb 2012-06-28 23:11:44 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c067da40930f70e4d8ef9017e8f74a1a08a0f5449d66596da8e90cb5e3081683 2012-06-28 23:11:44 ....A 77828 Virusshare.00006/HEUR-Trojan.Win32.Generic-c069500ad0f8c594f10fcafcdcbf4c03463e3d9b8f003d02507fd987b76ad4d4 2012-06-28 23:11:44 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c06a94e100eb91664d8d1f855651724977ca6b2f3460d0fc489f00e9d1d5cf22 2012-06-28 23:37:04 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c06c214b75eca5aecdb0580026fc6e141ad1613417627a170ee53747639a4a80 2012-06-28 23:37:04 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-c06d8f7bd455c5aba81101669a413a32b0b8efaa6689adbe1fc9791591542b16 2012-06-28 23:37:04 ....A 526430 Virusshare.00006/HEUR-Trojan.Win32.Generic-c06fa5a1c51e4ddb7d56f9f27511bde12d1f07126d73d52d893f8c9556f1d653 2012-06-28 23:37:06 ....A 90000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c070501c73a5f09edf56526b19a7092dbab42984f9714e0a783443aa5b2ab45a 2012-06-28 23:37:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c070a8a11d7e9a135a03a142668efd65c4ad137adebd182eb548d2896bf12c7b 2012-06-28 23:11:44 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c073f74503ff763a402462a0b1839c364cef5f409a74330fff4cb3aaff19c01b 2012-06-28 23:11:44 ....A 1350144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c07474ac451697b5afd6c01ac2fc468d4db1c097b68185a6500d1066ce13e7d5 2012-06-28 23:11:44 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c07cf460c30b431089a2bd8801167868c9e7aefc653ede86174bb114c0c5126d 2012-06-28 21:21:10 ....A 79077 Virusshare.00006/HEUR-Trojan.Win32.Generic-c07e9a14a97ffdbdc12fc29fcf6680a7f86e9b139d8a34c2060c39a22fde3ab4 2012-06-28 23:11:44 ....A 686447 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08084a6a91a25b4c2ce2373a8edad14678284cac3fc3a13c1450dc6703ceff5 2012-06-28 23:37:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c080f2de372ba77bd827355226540de0f88fd0d9b29881bd0f58a83313843c65 2012-06-28 23:37:06 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08207e04103bd49311de9c8f01b84af1226674a4527fe3f6a91a28352f39dab 2012-06-28 23:37:06 ....A 811720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c083619a81da5d7db682ded81a527e9799bb1b6997d22c7b19f21942aae474aa 2012-06-28 23:37:06 ....A 20590 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0866912a08c0ba33014d144874b273a3b22d8951e263f6a7cd97f009a4bf235 2012-06-28 23:11:44 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c088c1aa4176ee57af9fd62542f18912fc0d5644620770c7b2b0bb7f7f463307 2012-06-28 23:11:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0891d9b9d768d3d39c3e4f20a71ed0a67db98dd63c037f3597a5744f18f1e72 2012-06-28 21:10:24 ....A 607237 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0896a45551e7a2e2cbec9dcf53f0d5e3b1049ea41cbb3a78bc8582459637ba9 2012-06-28 22:18:48 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08b09aa14007ee57e94824b652bc9c217cb8ae3d6f676e20c04ae00e116aa2f 2012-06-28 22:21:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08b9bfc32d53f9918f095c0b5e8d3aaa70563bf8e67d961a1ef19d6afe1a708 2012-06-28 22:17:40 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08c33a5cfc0b1d50ae50bdf6fc8a3897f5bd3d71c3cab7b211a034a0bc4f824 2012-06-28 21:33:30 ....A 40640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08d820e254f618278000842ff37a29f15e9a76862e2615760601eb6342fce42 2012-06-28 23:11:44 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08d8bc672aaf9fc87174ab61b810c20615847a575a3b81eb079ce29424d1021 2012-06-28 23:37:06 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Generic-c08f0723517cc5b19d276388c246595c51a78f03ce19f918dc6718c9a3be319e 2012-06-28 23:37:06 ....A 826368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c090034f750be7bfc9423a6def81229ac00f97817eada58c31e111f083f1915a 2012-06-28 23:11:44 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-c091ef867cc16bfd76c3c2404e45dd29a4dd906f8933ccc61c28ad60f898f4c1 2012-06-28 23:11:44 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c092d7a98ffbb3d11faa1ed5efd1536304d4c31b86e9624c95c77e0f9e9f0cb9 2012-06-28 21:50:06 ....A 207944 Virusshare.00006/HEUR-Trojan.Win32.Generic-c093d97e0a0e7de21d0121561e485174bfa70afce305bba84d0b8f215dc6dc55 2012-06-28 23:11:44 ....A 2387968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c093f7c9816217721635d7eb69f10b6f34783b66effbfb94f7bce338b25df375 2012-06-28 23:11:44 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c094626b2ccc78649db35425f2fd30da99bcee9c9f677c6bb76c5eefface1791 2012-06-28 23:11:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c096bfc922db6ff145f6aa915867fe075b2c7beab25548b12631be5e8a190ced 2012-06-28 21:16:08 ....A 201525 Virusshare.00006/HEUR-Trojan.Win32.Generic-c099cbdfe50d14097984b0a364423b7538c32967e2f690ea2e8e88c7a1d34b84 2012-06-28 23:11:44 ....A 506880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c09a89a67656dda62746d381f7c5c492ce1556b2a53b1de956013ae0512f1592 2012-06-28 23:11:44 ....A 99255 Virusshare.00006/HEUR-Trojan.Win32.Generic-c09da67e0e29815aaff57d95f737bc4428a1446dfb888bdd15b9455c05e03d88 2012-06-28 22:26:58 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-c09df2c95ef85432527cc8550bf611c21fb697d36e572e9751503cc328a6c213 2012-06-28 23:11:44 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c09df6bd14f26a85606f67b80596e202ad13e9834f26152a2f3d6dc8eddcb415 2012-06-28 23:11:44 ....A 618496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c09fc68c88f51919afbefb335b50e5b087a66660ce2d9ac632d7429afa2fe9b0 2012-06-28 21:44:04 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0a109f31aaaa0a0d806cbb67293400d59245691f7d6d32c7b042f122e87ba54 2012-06-28 22:24:24 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0a246dfe69860ce58d092449de76c1846992526190a9df44aed723ea6fd78f2 2012-06-28 21:01:28 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0a39ddc0f212030247cbd25b2288ef51e905d36d9f8fe30b1e19cfba7570341 2012-06-28 23:11:44 ....A 113059 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0a48be38973b6df2a59d648f4e8efcc3cec507900ad54eb4fc1d0c731c82d47 2012-06-28 23:37:06 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0a613ed18b171177ce7dbca4a666912cc1ece880d9fafb357893bdac7a2f501 2012-06-28 20:54:36 ....A 265071 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0a9f5f9a266df77a0ba6f8418b1725062003f880df427ef8dc331bed42fb2d1 2012-06-28 22:05:10 ....A 370688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0abe45daff383f25aaf74df1116810b696d94f30980e42eadb1d00ae41d1287 2012-06-28 23:37:06 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0acdc2147ac95d98b179e8f794930e8410b979e1ecfdcc456be8a9926be9f15 2012-06-28 23:37:06 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0af5a4881a5de551aa7013db2832687411044da0805614a24f6afe1cf5c0024 2012-06-28 23:37:06 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0afe755a5383c1de5b3cfd6dbd3e761beeea67dbaa5889616ffd99bae0174ce 2012-06-28 23:37:06 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0b2d21fde6d95b1529b23c2adee0747c3e6f2ba75fe0b8892e23001ebb14692 2012-06-28 23:37:06 ....A 125779 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0b43fb6f7a6bd21fcee317d1f5a69f7b768600371b3dd2ca513e942408aa4c6 2012-06-28 23:37:06 ....A 191553 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0bc950a36658f1dee0c51cd44ed4b8bb4b5ca0c8a395d420f71af9f9eee49ad 2012-06-28 23:11:46 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0bee8a7ab51b9dc6a2c57757eb5fc7ffb7786ebc1b4ddb72e883de66ff26d1f 2012-06-28 22:08:00 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0cb5282a8d6ec03f6f5e2c28a0a174d705dc75ead013320982268f91d9f1564 2012-06-28 20:55:24 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0cc715c7c7f4139b43c5aaad5f44216fc6119efb4e877b62532873f59010c5e 2012-06-28 23:37:06 ....A 2681326 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0ce22fb1ad63003e4a4298f70caa934a52e1f64f507f0bc5e9602a4164767db 2012-06-28 23:37:06 ....A 811221 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0cf092b6c673a5f0aad0ae063b0109c10a74d1c08d87042644d0b5570bcb222 2012-06-28 22:28:36 ....A 345800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0d1c9e2985509ea3ccb35823faa6bd7d422c4a186665088d679da5ea765fae7 2012-06-28 23:11:46 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0d2c64c2e2465b1b31ebf5b8cda3d4223be2065022039481598a4edad0e34db 2012-06-28 23:11:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0d3b78464069cf98cf25f691716d54d07482e80ad8ef97d193ea1ef1c04a3f8 2012-06-28 23:11:46 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0d3ddfb53901eef2ec9628f6c617675bd258bad85296a4f04b06685e8a5f12f 2012-06-28 20:52:22 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0d5b67a59c64a4ec2f058742cf7df5ca388d5db12b417909a1ba888943cd424 2012-06-28 20:54:44 ....A 968704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0d60354f5ab983f7d3cadc96d2b9b28467524617ab1e9be23d6a705921fc969 2012-06-28 21:58:38 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0db19e34e0ef8e214665ac0508fe66289ffce4f878c81a95a4935ac6c80cbf5 2012-06-28 20:56:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0db2ce56549d3f692286dff94b4449e8f46d2de32846626c8524d0ab507c7ed 2012-06-28 21:01:28 ....A 339979 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0dfd3ec0a5bfe62d9acc91fcc886fbe8758e8633f8d602ed67e5222c972097a 2012-06-28 22:12:48 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0e071d5c7fbaab359ab972de674a36fbc1945924b4315ac0c74ebc764ece851 2012-06-28 22:31:40 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0e1665138013aba0ff47bad53d3b7b1449d8e36a38693028753132ea3fbac99 2012-06-28 23:11:46 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0e2b6452a2a116dcb283e512271af738e727927334997db8f29e8b8858f152e 2012-06-28 23:37:06 ....A 350720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0e5d3bf42b8f70d4b1e8e9a10c2dfd28f2d9ba301770c93a998c828daf6cee4 2012-06-28 23:11:46 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0e951042d3396864f5e200c60156215a1cfa0c31df524cd805de1a46162a2c9 2012-06-28 23:11:46 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0e9e5638fbf0edd98ec831927965a1983a4a22356bb5fca9035d0f85483cb5b 2012-06-28 23:11:46 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0eab0752eb9363b16d0b60209891ac45017a5bd14f70bfa1a745e1d21f95c44 2012-06-28 23:11:46 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0eb41a3842ab178356841ac55af2b5c9b35ae967b1de1406f8212551c8aa139 2012-06-28 23:11:46 ....A 94228 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0ecee0a7523c4cad8f4c0c18201579696851cc2e51a463fe5ddcb47152da804 2012-06-28 21:37:02 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0efc46a64efc18afa683b96bf6ff3e1f1eb81795f1f5f3a47d23307be232e0c 2012-06-28 20:52:30 ....A 386560 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0f0b7e4d341952b9adbec2c20723c4c891e0c583e35ad3707698632f5891727 2012-06-28 21:38:46 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0f2e1dc08ead07e481c2f222aa923a240673886b439078ae22f70d0b2b8caa4 2012-06-28 21:38:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0f470a90e8e626c88b4a4ed9abdb4e314daf2b6dfa21731957cfb977eab0ecb 2012-06-28 23:37:06 ....A 6064048 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0f6fb4ddfd9d12bfc631100233954676c1d903af1c9047a6f7c0e7d9705becc 2012-06-28 23:11:46 ....A 3869763 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0f7a396fe1da7818ff17617856e23353b87ab191d34ebdc0fd1ea9766027cd5 2012-06-28 23:37:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0f85ba2f1bfdd69548184ddc82b7e41608a1541fdf6385cc954fcbfd4c2f042 2012-06-28 23:37:06 ....A 314464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0facb0dde7bc7de49a5d6b240a66467338d2fec1af1dd656c7d01e91d8b5be8 2012-06-28 23:11:48 ....A 55216 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0faf3d152d245fca6e0c0be96b9e2fe9e7b4a3f7d3e732b78a79fd2263e4057 2012-06-28 23:11:48 ....A 2757120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c0fba188a90d34f7b8116ea9eeefcd38bf21dfaab161b34ba6f756a03486628c 2012-06-28 23:11:48 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1027d370100cbdf10c6bc47470cd3c73ee041478fb0115a6a19c43643e5df63 2012-06-28 23:37:06 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c103c8f273d1634f3455ce7d607732f72faf2bca8a8392f3684af9e3e7931db3 2012-06-28 23:11:48 ....A 33176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1041139b4e6a0e1098a86ca5a5b24eb85e0ac57f48d4508cb07ea84ea453423 2012-06-28 22:13:10 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-c105b439465add42a0c74865ebdd1bba29d29db688f52e457a9c7026fd489fef 2012-06-28 23:11:48 ....A 27717 Virusshare.00006/HEUR-Trojan.Win32.Generic-c107dbf0404dd7a6f9e41402d37a785eb3ec5f105955639e7dfa126d1e7bbc80 2012-06-28 23:37:10 ....A 111097 Virusshare.00006/HEUR-Trojan.Win32.Generic-c108aa5f4561745acdf4c29ce95ab0f50a2f2ef3b68a0256a35803e2e45dbab4 2012-06-28 23:11:48 ....A 5367791 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10c15fdd6f7579e2746e68e228de935cff4e1e2ad33560bf7c0f56ffb8293a7 2012-06-28 21:42:38 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10c66cf6bcaee93d1536dd2a072fd0eb022348d8a20cd058de7bd19407207d1 2012-06-28 23:11:48 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10df01a4008d67793789602fbcd26d26d6c347f179fe59fa67fa70ec63e28a6 2012-06-28 21:30:08 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10e5d111612fd75a1857e60b08e649d6defc613aed1770c03b4d579647bd1ec 2012-06-28 23:11:48 ....A 147499 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10e601175384751e0b605bcfeb9aa46cc7b418b5e09f48fe8bb25acd925d621 2012-06-28 22:00:00 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10e61d7fcb36e9041b9a141b9a7174d74959243e53d485ffbca094b8459d57d 2012-06-28 23:11:48 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10f6916a55ae5e38a4a55dd693af8b15185ac419d2a2bfbc240dad413a7ad6f 2012-06-28 23:11:48 ....A 2170983 Virusshare.00006/HEUR-Trojan.Win32.Generic-c10ff2ac51284014e28de375caa4b1b3dde28c9d577fa64f4fda28a01acfd4d0 2012-06-28 23:11:48 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1111b6924a197a544788e9fb0569b8a05834710cf84015756a223e8a2694c91 2012-06-28 23:37:10 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c111e025f83e4d411bb6003f6646ecc1e0a3403f96dbd1eb360b6d68fb5e30e5 2012-06-28 21:21:18 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1133a6e1eec7c9c54b484adc759b2704b561207dac46fc2cd5501d9853dd65b 2012-06-28 23:11:48 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c113566b355b88df3d672af2ea20ba0ea3d3a6fc574d303e37ace15480657b6c 2012-06-28 22:16:22 ....A 52825 Virusshare.00006/HEUR-Trojan.Win32.Generic-c11483d5d055daca3c53408c468dff1fa8c504b302cb6eb66e9dedfb6bb816b7 2012-06-28 20:56:16 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c11750f4213f1c03728533f97559ab3393ee98e919457241e5491cfbbd40c4d8 2012-06-28 23:11:48 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1187009d843976acfcd1ef7075695f7d6b4eecdc68749a463d4c7149e3344aa 2012-06-28 23:11:48 ....A 93369 Virusshare.00006/HEUR-Trojan.Win32.Generic-c11a68bb59e1ce8c3eb405811057f31fdcb5df5ad0afe691ad320dff6af75194 2012-06-28 21:14:52 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-c11ff6296b08126c84dd85fbe246065f0ce66f825b226adf6c1d43798130754c 2012-06-28 22:32:36 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c121d99f70a96501d3bc720c4762745be3588b842e0e07ef7a91eba1054ece86 2012-06-28 23:11:48 ....A 2203648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1226e8f7a2c8f02243b6bdf0db18694010d3008e99d3fcee7252751fc3dabef 2012-06-28 21:39:00 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c12474de3f3411358c5b31f4e58edeb765dc13c3838b0fa07eaf9392acec41fb 2012-06-28 23:11:50 ....A 1309799 Virusshare.00006/HEUR-Trojan.Win32.Generic-c12862849b3535705ae32268c2c4c06597295cdb46728e7e9a31429bd9b0a60d 2012-06-28 21:03:48 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1295bf873ed7c0f08d314415de7fbf46d0f218ec2b8ddd1a916359462cd3014 2012-06-28 23:11:50 ....A 1656832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c12d0e02638536292545726efd241680e68722942dbf7ba7424993a576c1e3f4 2012-06-28 23:37:10 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-c12d8a0ebcee40f732f7b783af409bbe997ccda1af35e55863ca4841c0f2fe1b 2012-06-28 23:11:50 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c12e487798f925ff50442233048f3cabb23e197e4a7b2d25bb0f9777a243eabe 2012-06-28 23:11:50 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c12e527ed2e61e7ea65582c9d8f0d02ef902bdc631e7574701db466ed787e079 2012-06-28 23:11:50 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c12e808034fd81cb3e9bb790c5f321c44d8fa4b2dfcb2c31661af4c21016b719 2012-06-28 23:11:50 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1320c69ffcf44ef093df9400185ba5a9946f280ec61c86f4e5ed781f918a1cd 2012-06-28 21:03:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1323911e1acc15f29a0c632131625ec23e7be0469f26f80231a360ba857a202 2012-06-28 23:11:50 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c132ecaf42d0d9fdca95eaa1df326b67b9393aa9434816283abfa0c4106477d5 2012-06-28 23:37:10 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c133e0965402b81ff5e7d13721385f1d86fdc392eb50d3571e2e289efd489deb 2012-06-28 23:11:50 ....A 413184 Virusshare.00006/HEUR-Trojan.Win32.Generic-c137508ca3f3d38f33a23d9971b5da5a6413c0fa56accaca138abbc5ecebc926 2012-06-28 23:37:10 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1376268b517d75e7d5660822b476f286c14e43c5911e818569ac0971b036ff5 2012-06-28 23:11:50 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c13df3f484f66e08b36f4b49ff8186e90b2036da0f3081f30444dfdc809cafc4 2012-06-28 23:11:50 ....A 184832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c13ec332f91995145b776329c807a9ad2eb21d4717e6514a4e802dfe8ae1a9bd 2012-06-28 23:11:50 ....A 603589 Virusshare.00006/HEUR-Trojan.Win32.Generic-c13f91411cbe76166c0c9178d2861865d4598058c7f18d3f4166ffd61b9e9374 2012-06-28 23:11:50 ....A 62615 Virusshare.00006/HEUR-Trojan.Win32.Generic-c140716417640dbeb1b3d7ba75c73df0e673708ab8f21c991b2801a2749261e9 2012-06-28 22:28:44 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-c140e90cc7b7bb427bdc6f37473f512a0443f259a2c11828892b076d4f8f4d3f 2012-06-28 22:09:18 ....A 77919 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1421ea9287d7fb8cae50045133d3b7a8d6daf5db4a067c611ce712aed2691e4 2012-06-28 23:37:10 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1433b9e86b8e691d26d1e76ae703e43bfb10f2ce0ed16ef6baad5159c7bd36f 2012-06-28 22:03:52 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c146f259222eb8a5169f0cd983eb868499a5e162d0cc0d68c4d0d17ca583cae5 2012-06-28 23:37:10 ....A 3862617 Virusshare.00006/HEUR-Trojan.Win32.Generic-c149dad3488d162ca62e03583fd4302d4f08595ebb809e98781d476463ae8ec3 2012-06-28 23:11:50 ....A 718082 Virusshare.00006/HEUR-Trojan.Win32.Generic-c14a64c717678c64c100f36c96de2a47d8854a91238fa56936a4796c162bf451 2012-06-28 23:11:50 ....A 1961984 Virusshare.00006/HEUR-Trojan.Win32.Generic-c151f871fd4658f9f51cdf6f4242844a8a9c0a907c8097fa64a5ba52abb136ad 2012-06-28 23:11:50 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1526c745069a8b62b3145f220b23f49dc6c7cdd36f591c5d511ec9adba8b17e 2012-06-28 23:11:50 ....A 515072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c153e00f1e9252f0a5238313053cdbd2a563eb3d4d2a7bc0789655735fd7969b 2012-06-28 21:30:40 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1562bee618260091b025ebc005a8c5c168b49b26b932bcca7287db87c435dac 2012-06-28 23:11:50 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c15796a39443c2cb951d0fd15728eb80c45bd211998a12f44593d62ef76eb999 2012-06-28 23:37:10 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c157fa5f0dbf70873b52f5fc4abbcf9debee68a27c13d90f9f3f67e07e7ed586 2012-06-28 22:06:50 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1596ea69d6a9333a546aedc9c495fbc60910cc1ce9e62931807d2f2cda7319b 2012-06-28 23:11:50 ....A 909533 Virusshare.00006/HEUR-Trojan.Win32.Generic-c15ca44ce0a49708cabf6797fc06f15d7c082a829b2c0cf6ebabd3babaf849bc 2012-06-28 23:11:50 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c15eda0cac851dc4a9bacbee639e8022df87de128ef803e937bbd7123f95f499 2012-06-28 23:11:50 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1627b5396c1669bc201193d7a1b8a0cc2c70c669d527e2bc4140db16fe64eff 2012-06-28 23:37:10 ....A 16500 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1635382cc0bd0d9fdef37810137362a9ceb34e821cc6acee754789ad5828fdd 2012-06-28 23:11:50 ....A 131074 Virusshare.00006/HEUR-Trojan.Win32.Generic-c164c1dbe7234160ebb952567d22e4c23fdcece5212a1806fa1bc6508ecfb7a1 2012-06-28 23:11:50 ....A 623616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c165bc19326263c5508a2a95d443f4f9bf5810be79845780cf85a1f9c3abf3f9 2012-06-28 23:11:50 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1668557baed56724816f9df0d90715489ca69f0ae1b6576a1bd7bd858786b3e 2012-06-28 23:11:50 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c167f66d69ecfdc1e343884c6f863f2c305ec71b1136868092821183054f9d70 2012-06-28 22:14:38 ....A 98061 Virusshare.00006/HEUR-Trojan.Win32.Generic-c16b92c5f5ab27faeae7af8727d450bb6cfbe16d84cac35b3cf7f0cc40ee0c34 2012-06-28 22:27:56 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c16c07e6ff09d79ce7e47b78efa38f7f9628dd9535c096b3f4e765750bd34150 2012-06-28 23:11:50 ....A 1815640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c16cb4856799ed69462afa86c80ffdbc081a34f2cd00e1e20e0d10c8acb7c71d 2012-06-28 22:29:54 ....A 127936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c16d07108e89cb8f13186e2ec0b095ef03b7415d938723531e434d6c4bf007b5 2012-06-28 23:11:50 ....A 17825792 Virusshare.00006/HEUR-Trojan.Win32.Generic-c16e063b6adb071a3d8e7a44d1545c658c2fffdd5515bea4c54f21b0b9b28717 2012-06-28 23:37:10 ....A 148391 Virusshare.00006/HEUR-Trojan.Win32.Generic-c16f307a28e42d6a8c028cab5013d8052e9f08f6b26aaa6aa2fa4d67e0d21bfd 2012-06-28 23:11:50 ....A 1864704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c16f90a22d25bd7b3087326c0cc9698c3bca7ce8b257693710322d6f52877f68 2012-06-28 23:37:10 ....A 112192 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1701844443140615167f5f3d73d63563d12b747b28caf0ba918d844a83b1f80 2012-06-28 23:11:52 ....A 1125245 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1704f8d8b3c914db8ef0a13e364a1364d259ca1ae8a8d953961135a644dd05d 2012-06-28 23:11:52 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1708605c5334e962a836053326ca2fd7403aa4592dca25b5634e27874c3b988 2012-06-28 23:11:52 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c17277f70b662b753b3685b720c9d48a42bce059a979bdc4f3ce113cc4884f79 2012-06-28 21:33:08 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1743cc8a0b341d218cf012ec2619eb2ead00c7b1ee7233e2945c0458e6908c3 2012-06-28 23:37:10 ....A 2331136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c17518939bad5cddc5a97d35d25965608b9ebf906688af3f05d073a60cfbcc8a 2012-06-28 23:11:52 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c17efd3a9813af3873edcf09921d45219021b149b91cfc67900e953820cbd162 2012-06-28 23:37:10 ....A 676630 Virusshare.00006/HEUR-Trojan.Win32.Generic-c180b13d99a2ad66562e12a64e5410978c05fc8a81f8ecff418d387904ed6c53 2012-06-28 23:37:10 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c180e6e9aac33a0c60c03852269d98a88c77873717ccba014b3dcb6e090e812a 2012-06-28 23:11:52 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c181ede06b58e5b35c2b869a1f668b02ca46c481f508ae934e88d279af1966d1 2012-06-28 21:35:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1825381a4ec106f4e362dba4c532d36561b63a4002391c0abb7a49ba6fa020a 2012-06-28 23:11:52 ....A 92705 Virusshare.00006/HEUR-Trojan.Win32.Generic-c183c7f963e54fe1389c1d9484e4695b3871e736f68f93f98d577a812c4a6853 2012-06-28 23:11:52 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1850159b3c15d36e19ff6a0a03c85b50f3abb52d8191a08f28f56e6dedef7ec 2012-06-28 23:11:52 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1858b94c1a4ab9bab4ae140bc85740f5b0893208405ebe328c863fc3794e35c 2012-06-28 21:07:58 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1892c4c9dbc53704bef7101495735926b47e4c0a5875d5a2f2f57370d4e6f37 2012-06-28 23:37:10 ....A 663040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c18c519945439e893f80094384954f7bfba3298dd106d527a60aef202a83fbdf 2012-06-28 23:11:52 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c18e46b3ec79a799d098b187dc38fadcafe59276aeed8fda421ab48459b96404 2012-06-28 22:16:52 ....A 211490 Virusshare.00006/HEUR-Trojan.Win32.Generic-c18e8e2a35729c5c57441551cf113e200d6215463099be4a48293d227317a544 2012-06-28 23:11:52 ....A 92007 Virusshare.00006/HEUR-Trojan.Win32.Generic-c191c6f7fe06fd44f1d9e16f411dd7d8bc2a981e25b0872e628a7e8940404e89 2012-06-28 22:04:46 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-c197975ef34c37beb2a2519cfce991ed5c499515aa0b53e27d1795ce59fa431a 2012-06-28 23:11:52 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c19a8b1a856201174affda6588bea550c691288da5c9dea225579c5ec8d4be7b 2012-06-28 23:37:10 ....A 453960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c19b739290360e94be541707f25bff15ebe9cb44c8b02b7d82894d43e98e3101 2012-06-28 23:11:52 ....A 498240 Virusshare.00006/HEUR-Trojan.Win32.Generic-c19b80596722785598b89734f1e09780c11a25ed63eebe6626753132933f3c6c 2012-06-28 23:37:10 ....A 299044 Virusshare.00006/HEUR-Trojan.Win32.Generic-c19ca0a7b35ee6a884a04067903355f4a40f552736474ccbdaff4fece15339f8 2012-06-28 23:11:52 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c19cad2b062cd0c9ce7a544b7e609f167bd0763895bfe53c1908ad3f23fc60b7 2012-06-28 23:37:10 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c19db458e11bb67f46f45540e4c6a74996141d63e0ea7cd3156d7da158bfe818 2012-06-28 23:11:54 ....A 734166 Virusshare.00006/HEUR-Trojan.Win32.Generic-c19e89b1f0c5e962313014ec85af1dc996fab0522f19c8a4b91e078773565413 2012-06-28 23:11:54 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1a77b1f3feae5da5b652ee29263748dd0c740021e068821c1e809773aeaf3c7 2012-06-28 23:11:54 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1aab0f3020381d22942e3eae7b25d115554906dd2ea7daf4396832b5c6b95dc 2012-06-28 22:04:04 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ab4bcb61e92c8e7618cb36dfe7c9ff0bf57759e105fa8fec8ad55b5c5e6268 2012-06-28 23:11:54 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ac23b09de38ac6a751a37d5233b668285f79d111ed442237cc1a08d88c5e9d 2012-06-28 23:37:10 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ac9a768c32a9f23da6b701d280c740570e63e9a122f7163cdf909934d703b4 2012-06-28 23:11:54 ....A 237400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ae17f6e6c39caa2c0188e1cf916088ece4244e79ca27ebf18420760e116778 2012-06-28 23:11:54 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1aec5ee329e60c18662d43ecc373ea084e1fddde27a49cf54f0ca0dc31aff39 2012-06-28 23:37:10 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1b1399a06c6119084c2cd806f87893be872b4dae713f2fb8cd2b07b5e3bb6c0 2012-06-28 21:06:48 ....A 111108 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1b1f1a5bb7712692bb73de2fc203ea152fcb2d4c3fbd9163be9312270391d90 2012-06-28 23:11:54 ....A 667648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1b25842c86d163c9aaeaec083f2bc62affc2959b554f65f496b0e905d377516 2012-06-28 23:11:54 ....A 743424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1b38bd953d460f54ce6e0f7632d243abee626f00b759a95cc939703e255cfcd 2012-06-28 23:11:54 ....A 391638 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1b630161e05dd634815248650e47fc8c3d98b8aaf730246a183504ce3e9bf55 2012-06-28 23:11:54 ....A 976384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1b66da4719d15a5ee99cf16ab0f21242a92a84ad1ebf7d52d754159709570c0 2012-06-28 23:11:54 ....A 340480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1b8e76af8882f5203f45a9970e000839fb00ca0502f4d0bec27c79bf840c059 2012-06-28 23:11:54 ....A 1453056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1bc72c5284466a42d5274b460e8724c3cff1dda8f112796da985824a4c574d2 2012-06-28 23:37:10 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1bcb3b31873c565766ecb17a6fd6cfe48974fcebf8ad6e45700a9eeec426373 2012-06-28 23:11:54 ....A 123912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1bded2b043e82a1e0886b670b617fa0dec0997bfd528d089997a8a5c2b8d13d 2012-06-28 23:11:54 ....A 73248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1bf205573b29a6cfa17d7caef86c5d2f19d4509a94b0e16ab3f6f42f8074bcf 2012-06-28 23:11:54 ....A 454144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1c1db24b6023da35fcd680562dd48c8d42cd000128ae7f5d97d9fb6f518bdac 2012-06-28 23:11:54 ....A 873984 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1c21cf0d2bf9074476b682fb3d7a6538d1a953d8122c6081426e8ad2b11e8c9 2012-06-28 21:50:40 ....A 820607 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1c3892ca7fab42d533da86d70849145ee363a57ad6911220001e97b5f283d7f 2012-06-28 23:11:54 ....A 1107456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1c3fec62ec117a1e448259f848731e64d7c98596ec112617cb0eff59945703b 2012-06-28 23:11:54 ....A 32637 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1c8df317e6f23f3aa2e0ba75b91be409cee4e29f2ba40b6e54728b3b8807fdf 2012-06-28 23:11:54 ....A 10238 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1c983358eb520243e013459f0bd737684c1f7baf480eb9b83817399391865fa 2012-06-28 21:17:56 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1cd52ad2c0b04c1dcab19c05635e8fa9f9cbb5ba2ff1374771d8de4db542b33 2012-06-28 23:11:54 ....A 86098 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1cddcf0b58ad401a9b079631cb80a394f406f98c47ed4b3452953a5af1c3596 2012-06-28 21:57:06 ....A 223101 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ce39ec2c532f764040ba5b895e89b2b24228cfef830319801a7f943e946ca9 2012-06-28 23:11:54 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ce95bc0a176f0f3f2fcf11631a2a38eb3f751c10fa7c3b9d53b6dfa16bf062 2012-06-28 23:37:12 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ceb9baf4f0b65b753dc6105b08347ee924d029b03bd4e67f6b333485d2aa25 2012-06-28 21:21:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d01e92eafeffc4cde6f25fd0f7a12c07c014b69e2661421add4c4800a10e81 2012-06-28 22:30:00 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d165012e7309df706c4b864f7e9b5961a975e144494d1c5eb1ee9df14318ff 2012-06-28 23:37:12 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d18aa8a33ca9b54c0fb1877268df8d9cbede297ae21d3336b28d09346b5ed9 2012-06-28 23:37:12 ....A 242692 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d30364e79faa98e11a0b0c4cbe8cac5c4c387fe41d01c8229479cb9ca9e844 2012-06-28 23:37:12 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d6dbb531b4d85df214ed975a5340f93fe43c53b93e1a12381ac370e4db5187 2012-06-28 23:37:12 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d71c4c40c5d14b9b791449b8b60314eecbaf35a3feeb17a2f6c310b4e9f0f3 2012-06-28 22:05:08 ....A 524516 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d8524c1f7d49556d5d37851d1d391b6e16782a68499455c476217a7b323b12 2012-06-28 23:11:54 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1d9c71a083bbda893c48e24cf6fde08a2d08e34f741f8b4bb214777771e21b3 2012-06-28 23:11:54 ....A 650752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1dae51df0afb1e85512567c3bf9ab058f41e53b4b076bfbaa99d643d45a893e 2012-06-28 23:37:12 ....A 376834 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1df584e389eea5bc6fcfe95d288bc85ae76808e3e84a021000d1c228b7d9f37 2012-06-28 21:03:22 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1e04564ae05cfcf22f32cf5d65288e7b9aa5369bf14386ecfead95b53884057 2012-06-28 23:11:54 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1e0f3f763dae370a5aaa03e9cc33fbca1e02c45e5fbf9c86ce9bdc7043623ca 2012-06-28 21:58:44 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1e467a20d512fb40d03d3f6bb5cf43bc77ba53abe27e0e1ffe0e45141061133 2012-06-28 23:11:54 ....A 1519616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1e49ba988684105449c45c99a7e64dd29b0f51c0c170c6307aac4834cc84733 2012-06-28 22:21:56 ....A 929731 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1e6fc5bdf2fce4ac082c5d4aadc006a7eed90b73486f4fd21d9e6208fc83196 2012-06-28 23:37:12 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1e96ac8b9fb4cc50424d0982bc7a682b7646866019c227b53002ba83c0b82fd 2012-06-28 23:11:54 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ea1701b254a62471b8290e7b686ff4266ad4cea94907cece8cda63be2044d6 2012-06-28 23:37:12 ....A 916865 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1eef93cc66b4d9ea38feb1a31f60c78f37878a2364845886172df36b212963c 2012-06-28 23:11:56 ....A 21569 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1efa5be9ce55217cdabecee976a6081883743fdcdc81fb0aa3dffac0474af70 2012-06-28 23:11:56 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1f0407c1f5191dbed24e4b40cc6e9a1c6236435b19142107a5cce7e451ec3d5 2012-06-28 23:11:56 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1f0869d13098071e958a84347cb14e067bff7f2832f0d12e2dd2ed460d400bb 2012-06-28 21:49:30 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1f2a91afa456d44856f427c7ec81c66fa48aefb17f228682d41c24f6ae91356 2012-06-28 22:05:32 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1f2e4b40f7e944a244306fa5f8eb477b3368e750a5905927bf64b4acb4230c2 2012-06-28 22:26:02 ....A 136950 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1f53f7afb8607c7cf55459883e47fbf46c538ae8f34953bbb0da2c98f129636 2012-06-28 23:37:12 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1f74c3799f3f99a8803f5219716328d97242f03de77453d08ba0438e6b64322 2012-06-28 23:11:56 ....A 921088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1f9f30a4abcf709890e39c60481bb9b099cb58106e5d85bd0ceab5ded21389c 2012-06-28 22:12:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1fdd52f2d2660609173dc635b064ca3a8e633d57f5321a43dfc10f2b3889043 2012-06-28 21:57:08 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1fe26d7655591d343779c798783e83b67123ead0ea34fda2ba1498d0be2ce91 2012-06-28 23:11:56 ....A 154130 Virusshare.00006/HEUR-Trojan.Win32.Generic-c1ff0464f4a8dd72a99dca438bb8edea873e4d7769ee33b2ad4a5d348243eb73 2012-06-28 23:37:12 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c200f13495027de26474a7b57a52b6b3e20ac33392469c4fe4d7b4e536fa5ded 2012-06-28 23:37:14 ....A 175074 Virusshare.00006/HEUR-Trojan.Win32.Generic-c200f715f4e8a609fc3198c7d5c02982b6d120482b43d8e46b075d32b897aa13 2012-06-28 23:11:56 ....A 2462720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c201ea515b52ad0779c3ab8e25587c2df942ee8d850ae27e050f2c86ae76cb5f 2012-06-28 23:11:56 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c205e3cb1d187d03637b299181f2845e42b95aa5cad02ec856aecf6193eb2213 2012-06-28 21:40:58 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-c20633c2cf4e12fba331737b4f5726527e8ec731df123056e5862adde45b3ad1 2012-06-28 23:37:14 ....A 85056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c20834f6943a407651502ff409ca62f4ff1f922461a41bd8980f5bb9d6678950 2012-06-28 23:11:56 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-c20a8f2030a38da538420bca391441635b138f35af5df6fba0814eb319614b0e 2012-06-28 21:51:20 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c20d74156be7dfde5dd87d62883a03b14a4833578efc8750c0619ea39a454836 2012-06-28 22:25:58 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c20e53eb026d231fc216b5ed62e4f5e16522bcdccacb88103226f422d710cdd8 2012-06-28 21:44:34 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2120ad94bcc9d7310b4cd655c13be3b36a3943dc1af6248ab68ddac87407a27 2012-06-28 23:11:56 ....A 26927 Virusshare.00006/HEUR-Trojan.Win32.Generic-c213e7a4dc395b5e9fb2677014c501fa3c0dbaa939ba4b7865a9e257d6fd37ce 2012-06-28 23:11:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c215c4823f6e6288405fd7ec44f6848c1385704c0090d602302797caab79cff5 2012-06-28 23:37:14 ....A 645501 Virusshare.00006/HEUR-Trojan.Win32.Generic-c215dcf0ca74e8240d253196fc562da7917244028acc00715de7ad7bbc9fd6d9 2012-06-28 22:24:56 ....A 23531 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2163c9ae41c29cbab0272cdc559deca14dde79bfa5aed946f2a9be19a2e9db4 2012-06-28 23:11:56 ....A 1220608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c216cfe335a7c5655db36f26ebec25114e681e2f0f0aa3c2fb70bb4288b1e45d 2012-06-28 23:11:56 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2172eb9b88246f8bba56752e071d41d658a7de7253cdee01545a36ff2ab8b9b 2012-06-28 23:11:56 ....A 532992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2183c4918e1fa9a6534287f0ebb28aace4e0129519a4995032165713d9603b9 2012-06-28 23:37:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2184d8dc6dd63e590a669d33634d0cc0fe7f0449fd3bb0790886b729c675a7c 2012-06-28 23:11:56 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-c21c99c6d823095234b7c5fff26a3ed3935a495a1148ff3acdcb2fcb2537d519 2012-06-28 23:11:56 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c21f1e58c6217b1a6fac372f610bf780259357dea89211e3a91540df0e0f0525 2012-06-28 21:20:14 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-c21fc255fb165805ab82bf4f981bb23a7bd4410fc5e9f401e6c64186402f1b26 2012-06-28 20:55:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2219281a482fbffadf0387f4965d6a91b1d110937b5153324f996c64cfb69db 2012-06-28 23:37:14 ....A 24645632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2223227cf9b041fee3840a0f74eb10cc364cb0d55974f834b7696689e7d4b42 2012-06-28 23:37:14 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c22466f5509e68440d05a959eb0b4c2f7abc252855cb929784035519e4997afc 2012-06-28 23:11:56 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2255be4d06c20314bf4c5e8f5a5c359f4bd438804e5d9c10e83dcd08d31d2e4 2012-06-28 23:37:14 ....A 950784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c225e45d11c7c1774e9500dfc94f9b7e80d69cf2da656148b1d19929a0fa6c60 2012-06-28 23:11:56 ....A 605184 Virusshare.00006/HEUR-Trojan.Win32.Generic-c226d522de8a50df7d87723402d3b1af491657de112aafcb613cbca7bc10f89a 2012-06-28 23:37:14 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c228ef3e2d3ccf81ef25aa9e1474b2c93d98488e0262009b6d494a4e849ce231 2012-06-28 23:37:14 ....A 94228 Virusshare.00006/HEUR-Trojan.Win32.Generic-c22abe93ce987299575a56a4b290f7f36e6a673ef66a81a9e8d21d1cc5f941d0 2012-06-28 23:11:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c22b3450091a91be9a3069e0330f48fca741b2bddcc1cb59b8457a6107614304 2012-06-28 23:11:56 ....A 634880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c22c93a725a44e3dcce4e886b025f98eac6e5e9e83c221e8f29579cdfa203603 2012-06-28 23:11:58 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2316013ad3f7079b6edfe94da166169f54014353a1455241b0ddda101b0d067 2012-06-28 22:03:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2329f3bc1f31c4b6e707ff3cd7fd24328737b9e03c5cd4438640d72496049a9 2012-06-28 23:11:58 ....A 177075 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2347acef3806411cc55ef893d8c87265ab1c3090994913317f9e66fdc4e055f 2012-06-28 23:11:58 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-c235a5c41bad8c6116a19bef414c8fd36491a8ebf8239f2ede6128e7ae43e2f0 2012-06-28 23:11:58 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-c236571a3e19930237c0001e3caeedd6cfb81b315ad36137b9c0bafae993ee24 2012-06-28 23:11:58 ....A 356864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c237e174df6e7db39e5e496022d6afbb4bbb3b60d2b27c060619a981794af57d 2012-06-28 21:04:26 ....A 224768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c23a4a2024feb2ce1523cd57d92d931a94df24f049dd5ed8a93347dfa57a92c8 2012-06-28 23:37:14 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c23a7f77463d403f9aff19ca9fa157182aeef3a0d812741d65a9f8ead2c57a40 2012-06-28 23:11:58 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c23b23f9095922a4a1f612f014562c053b04e6082b310862e80686f6c0123d2e 2012-06-28 23:11:58 ....A 139520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c23e4c5cff7f56809557d38be7f2723ee4eca36202cc86df3ca8b9ceabdb54ff 2012-06-28 23:11:58 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c241435f216021144520d57a61a6b5abdaf2648ed51742fe122f4972a97484de 2012-06-28 23:11:58 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2431fbd99be8470346c5ee0070974caf3a94a9f4b4c7035189e065f66ed5e7c 2012-06-28 23:37:14 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24450160cdd2560aa3110c81df5a9c73ded6dade5dfabcaf59a336de2a9d8e7 2012-06-28 23:11:58 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c244b075f1907267f1f8f6079ffc9925a854dd6235b8c9e0d955855165db0932 2012-06-28 21:21:40 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-c245434e1aff67200312ec1e41d6d4587abb7983c1688a42a2f8d0c1a597e1a6 2012-06-28 23:11:58 ....A 2654208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2480aaf49f39e4d828250ee5e5a2eff2545452f568d782e82abc2a28e8c094d 2012-06-28 23:11:58 ....A 542720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c248bda3f3da4239e98d6db6633601fd41c3fdbda2e0d61f58c50ca347834f24 2012-06-28 23:11:58 ....A 8238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24a23e874690bf42855d7c65df0f90d31175646d29eb8d3ebe8698ded5c63b8 2012-06-28 23:11:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24a7a92ec8ff2f85341236bbe38e864187c0e98afd8ba87cf37dd15341fd3ee 2012-06-28 23:11:58 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24a964affd7d632799cb3275ba600ca73b5c8eaa154107e1ca4c5949add357f 2012-06-28 23:11:58 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24b98e05a8d686f509be3dcbe88dc587d57804bcb915aa3923ec51e43f46153 2012-06-28 23:11:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24c612ab42ac1f9a72ee8a674cb402cdcbae53edbcb715c744be817a82d48ca 2012-06-28 23:11:58 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24c686acb73b8fd2dc6fa695e5dbcc5be3042a2d0b37a03810149147ac8d76f 2012-06-28 23:37:14 ....A 136796 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24d4f6f95e860288f2ddb7c42284f24975eb6c80ad1b0704978f9238a74f3e4 2012-06-28 22:15:40 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24dc56bdccea09d3cc5e657313b46f3d35a35729168498f7af189b809bfe6fd 2012-06-28 21:30:14 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c24e38663bef7a8571a2177cb9625c9f939d5b71ba930708120a820fcad9bbb0 2012-06-28 23:11:58 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2507b7f74186470526077acf3b2878b938dfd85f3ac88f1257f40e4e501d20c 2012-06-28 23:11:58 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-c250a7c2ced33ffc21c2857171be24eb45b971d3a1f7325c2ac469a347b5eb6a 2012-06-28 23:11:58 ....A 376838 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2530bf49e4c4d1cb2281535da8817af96fa3672c23b015c6cd1176963b53917 2012-06-28 23:37:14 ....A 14934016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2537496fb4b549417153ffaf4ae436f325df9840bcf5dfba5e3db8846f3475b 2012-06-28 23:11:58 ....A 1174656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2573ba5b72c6d1869a8c2880f3da0acced5a410a7cce8f332488c9070ceb896 2012-06-28 23:11:58 ....A 1431552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c258485a686f508e60f377689989f0c65b0f754d471a43b78b3b1d51ffda0c95 2012-06-28 23:37:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c259ae22ca40449459fb5e4e6ef361670b042154de1db8c63a798aea395e278b 2012-06-28 23:11:58 ....A 978432 Virusshare.00006/HEUR-Trojan.Win32.Generic-c259fe50c1eabfdd7134afea917b6c0ee5adefb082a802154c4e4016bd688f53 2012-06-28 23:11:58 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c25cc97fc82680ecb00148a95c817fae84bba988f2c6398ba3c50c8d53effa5a 2012-06-28 23:11:58 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c25ce5bc72d1d88ba9476a1b939ea6aac379b80d2333f889167c96ed377839eb 2012-06-28 23:11:58 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-c260dab94706ff18951d3db71310dd3b3989c275fe53b480bd503acba05678e0 2012-06-28 21:29:40 ....A 864768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c263f63a5bba17d4191a1396a89cb953affd315a556a4d0c7ce23e5b61cf572c 2012-06-28 23:12:00 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2695814c62bde8631835f63b948924f597292ec5366a8ecf5f08b4618b743b0 2012-06-28 21:34:32 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c26bb09e6e51654f598408be011850dc3abd25d695eb5bad8d53b1458cdeed43 2012-06-28 23:12:00 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c26f06a6a43d1d071db7fabb90e5a277389041860eae394dd5fea6514b71279d 2012-06-28 23:12:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c26f919271d0873da40305a71ceb8f5a5ee4ff4571203c5770ac64a26dfb8d0a 2012-06-28 23:12:00 ....A 226816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c271c8a8d3f942a8eba63ec9488c03c2fe9179c7913c2d211bce32639fccc2e8 2012-06-28 21:36:04 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2738c327d6ec5d0821858ae8008d23a0df89189ff2945bd97e433f403720b28 2012-06-28 23:12:00 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2746ca8ee1171dfefca3951f78f4d2f0b9a8b59c70c19308a5729df04583e84 2012-06-28 23:12:00 ....A 5601111 Virusshare.00006/HEUR-Trojan.Win32.Generic-c275387b5a72e6099d6d61518b0c34388a816358d72e95f2cc379dc075f35c4c 2012-06-28 21:34:04 ....A 171519 Virusshare.00006/HEUR-Trojan.Win32.Generic-c27628eefb91dfffcada4868464a484b08f9a52e1ca370f8141a5741c497b842 2012-06-28 23:12:00 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2769306acdc8064412b90eeece123794226703c83e442205118c3bb60edf364 2012-06-28 23:37:16 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2782ac0657ebc2450c3f5f6da2c159139bf2161f0bd3327e5a7e191ebd14056 2012-06-28 23:12:00 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c278910b91614b42c95c8a6f23d3f466f69dbbf420909b7d47ce0b2cdb69e1ba 2012-06-28 21:46:16 ....A 66232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c279880302c83927af3c10fcee40ab853b1a69d044b7444b9f98a78d8fa0409a 2012-06-28 23:12:00 ....A 97835 Virusshare.00006/HEUR-Trojan.Win32.Generic-c27b685148089b25527274ba9dc663e173b8b0247464e4188287221dbb952211 2012-06-28 23:37:16 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c27e426a174de683a65e444893c4eb83f34fb415426ea944ea49ad069fd3c6af 2012-06-28 23:12:00 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c27edae25c0723d816c65e8d2c6116de3344b601f7cff9ec9e25f9f9502acd55 2012-06-28 22:16:20 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-c28182531e0e4e9a61ba3091e676c4a657221c8f65b3eb44352eae8493dbc45d 2012-06-28 21:47:04 ....A 78290 Virusshare.00006/HEUR-Trojan.Win32.Generic-c281ecc13f547bb4311201b44baf5a1b734759aac5bf6737504ced9234b4d346 2012-06-28 23:12:00 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c284469f70c37b8f7002a112c747c569594537e88b0a778151b9d6eda0d43789 2012-06-28 22:19:18 ....A 96269 Virusshare.00006/HEUR-Trojan.Win32.Generic-c285cc4eddd1de0fce37ee0bd1086c7690ad581063ab98e0d93977c2a476baf7 2012-06-28 23:37:16 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2864ae7e8d6b044bfe598bbb559c3f2cecaf0a2fa8328e53c46b5539e1a8a67 2012-06-28 23:37:16 ....A 228352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2886c3b545cd9eca4427f5a6e48e001329acce7b19cb34eb832f248d3d30752 2012-06-28 21:49:10 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c289a437aa420b476f72868a1f0c66cb6ff9a5ea2f6f0bf1753ec5b2090d69ba 2012-06-28 23:12:00 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c28c344e4b154c0f7d09bcd555d68ab1b22627e5c7fe8991f84d588927bb39c7 2012-06-28 23:12:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2902f1969814f870fdd65f4f603baa3fd48871cb6c07e6ebb4f0bc18d8ec378 2012-06-28 23:37:16 ....A 179500 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29240c0b1e4efc2aa09f53c523fcf628585d60b993448d79ee3ec22e1330d3f 2012-06-28 23:12:00 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2936034aaec413fe7ef37a25d06ff89112af59a7c03e3399fcc441b4d431bc2 2012-06-28 21:08:30 ....A 81203 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2944ae08623a219b28627ff94bc09ca32eb79376f410ed23d33bf3a1092be95 2012-06-28 23:12:00 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c296cc7e479ef40c2febb8bceb5cb0ec9d4c4bcbd9be802afa3f29b9ff9f47cb 2012-06-28 21:12:22 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29ae864ea325f697293b334cb088d5b6c85f8327e8c37496f7924c45888eed6 2012-06-28 22:11:24 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29be4a5aa1023bd6ed888554ab63dd8d6e633a50fe5c27105d3e3b0cb429e0a 2012-06-28 21:46:02 ....A 237544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29c6a2816530cafe760ddd0185588649bb421c547b8c0abf944e469914c263a 2012-06-28 23:37:16 ....A 968704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29d2db37a35c6ba6c77ce7defb7559ab320a065032fe687fc54cda2b551682f 2012-06-28 23:12:02 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29e7875ce0361aa65050123d19f478ac54cc769cf72417e425d671ff057181e 2012-06-28 23:37:16 ....A 117776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29e9930a86b4ecfe97237459f065f52673c59bba973fba7eca96f19c0010bb3 2012-06-28 23:12:02 ....A 486912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29f6f3f400574889852e3ffe97b392e283f448127882a3fdc114ef24e272bb6 2012-06-28 23:12:02 ....A 819601 Virusshare.00006/HEUR-Trojan.Win32.Generic-c29f757530977208b52678916060e0aa27d5b0e55678be0ee54807db4ad94392 2012-06-28 22:01:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a21f483533a24939d127636d125ce9fab384d7a5b639d9b3db2a955ba82c57 2012-06-28 23:37:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a23be645762f7c0dadb08f2314b3783e7c81d27f35d27ea707f72ce51018b3 2012-06-28 23:12:02 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a2923daa4b13a39a378d823394f2dcb2d993f8666c1afc7814786163e3bd6d 2012-06-28 22:32:06 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a329aed42555ccc0fcc847e811aa57a5ff5979979a2ef8fbbe7b9c55b7e367 2012-06-28 23:37:18 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a4c8cb1dab02d7d42befd78914b7120992f66180ad9ee0a77f883c17e5a15a 2012-06-28 23:37:18 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a6ae8a92e12f0c163eab92a97a0a8d3f611129e7fbcff31972e8ff66456a21 2012-06-28 23:37:18 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a8d267732d9b40182f793581a962e090a81e49db5ca7c041095d54ce414327 2012-06-28 23:12:02 ....A 883200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a8fe0ff6d796ab5d2eee5d12ebbd81aa6ff2a464abd264283f556aa268911e 2012-06-28 23:12:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a97413b6773ddea0e23610be9334e4aeafd3b57aef55eb99c3789e984cbc59 2012-06-28 21:07:34 ....A 80698 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2a9d171a42a96a30ee47291986c4c5d0de6a705db9f2f11585208c91601e6bf 2012-06-28 23:12:02 ....A 765952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2ab325bae4e2224767307fa43dadfff12fdc54f353c2d3edfc5f62114f6b3cb 2012-06-28 20:52:06 ....A 26966 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2adfe1ecea61788e111ca620f42eee5d0e4d52236024cb9535041deb654019f 2012-06-28 23:12:02 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2af249869a4f3f44f6e91426c00587b11643ae917e087a2e061204136cd77d9 2012-06-28 23:12:02 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b1d985783b520e6ae0012f9b2b37b737011d2caa26167d867d7a0f8c395b79 2012-06-28 23:12:02 ....A 12997 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b2a6314b251460c01697b6f7d909a83a6ba96ba0b2348c0258cc4d84a6b35f 2012-06-28 21:03:08 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b2da4847707686e8aaa3760cdfa6db38d1593af49e2c752cd2ad59db0baa58 2012-06-28 23:37:18 ....A 138564 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b33e75259e865df29e157810f9bf0f453f5131170a1c81b96b13815b4027bb 2012-06-28 23:37:18 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b3779099583eed43f2066d76689d8a5d4f9503a8cc8917759738ba30035df3 2012-06-28 23:12:02 ....A 1527445 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b4f5e356e17b998c49b3cca2104d1740d6c5afd3790059712f7a0479a7729b 2012-06-28 22:29:08 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b5475948e5b24cc99559739cbc25c2eb1f22a79189400b5cbf8d75e90e813b 2012-06-28 23:12:02 ....A 300544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b5eb2b3cbd371d2e03429d3e06b6133681a9c8aa14f37d22d53f982ab0ea17 2012-06-28 20:59:02 ....A 635680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b71e97a5d19a64613cecabf907c6fe2e1aac8bba902a29f91f7b9cf830d224 2012-06-28 23:12:02 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2b926b2747ca277c91de5ce79fa9d96180b862c9a7dbe78219e3982225ff1c7 2012-06-28 23:12:02 ....A 86276 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2ba959bcd1f6a24781f80cb448e819e105d6a46c59b57960aecd8dfe58836d3 2012-06-28 23:37:20 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2bc072697b396baa7765e4038e9d549985138fc7fa1c7ccb343393cf778d9c5 2012-06-28 23:12:02 ....A 149193 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2bd157c602a036712c6e917071eb5b5834cd2934dad366e45828a07836ee3f9 2012-06-28 22:10:40 ....A 25216 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c0fe2a0c92bb52d4046475df6cbaa2dd1e5f80a02b50a02b0c557a94a909bd 2012-06-28 23:12:04 ....A 591360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c2acf7cc377a46ef7002080b671177fc0c1ecff10a0407de4051d83f207545 2012-06-28 23:12:04 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c35e4f2c6b53af777a053548089e8ff00a227c494af3c1fecefd4e0db54627 2012-06-28 23:12:04 ....A 704512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c4dedf6a70842815d07c6c0d8f9ca5507ce3477c9d6582ee8710d0e1fda508 2012-06-28 23:12:04 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c524fc0974369c0f259ac3e664012886c84a1c3c4289ca08c4b4ad9654a747 2012-06-28 22:15:04 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c5c87ebca8d02699047f31b08bc5608a287177d939dba2ab8776d900ee919f 2012-06-28 22:23:18 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c65fa9a7cd5820f28468865666b3fc6b54567b82047598f42be7d5ae2b3c52 2012-06-28 23:12:04 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2c766a6ceba7f5106d592a4d2fde61b32dc2519e6d9dee53cfca2e7be988b9f 2012-06-28 21:11:44 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2cb9169c513d09389b1080743081fe27529679cace69d495736aa742bcba6b1 2012-06-28 22:03:58 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2cc94f9dcf2dd1cfc3f6cf535f772a032cb2571472054aebb94a971f0367681 2012-06-28 21:45:54 ....A 197204 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2ccacb4d531ed4ea2bc8d3435bc83216855ba9ee6b9add39ee7573b11cf32c4 2012-06-28 23:12:04 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2cd93245440bf931733cca2c442d732b708aae639b33c59282cbd874c53c1d7 2012-06-28 23:37:20 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2cfc4d3ccfc332fa6c55e8ab8de19cb5061a1d3fa413c91472e5cd751dd5a2d 2012-06-28 23:12:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2d386eedf75aac9745b049005ceabe95d1029980fae7f84ede474561a086cd7 2012-06-28 22:12:02 ....A 289464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2d3b746ca000bcc68780088ff71e2f470b57e76f6ebead5142bfb8e90c4765f 2012-06-28 23:12:04 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2d3b768638923a3bfd9979c6b1d27c6083f70bedf9b46c01bf995ce40803928 2012-06-28 21:05:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2d7e90270423f24527d6b89c2c791937a3ead77a013f34320a8856c7826d455 2012-06-28 23:37:20 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2d807a40cdbda59c1f0ed70a69f0a9820bb6a4707ac6a7746d5be8a58d53d1d 2012-06-28 23:12:04 ....A 57860 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2d9a4b743acb338c97b91b5a9c22203515a18ba644aebb100c9998b20f4b2f0 2012-06-28 23:12:04 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2dd0e254d12256ffc149040212250be20bd8dc53a9be845cfba4822a4a6579c 2012-06-28 23:12:04 ....A 8252929 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2dee5392b8de393e153c67af128132a69a42ee8c635929ced757c3be8776b88 2012-06-28 23:12:04 ....A 868700 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e1a2c1110fda77a1de5b10a7dacd1cf109b43f74cac0412b1c8eff5dff0a7b 2012-06-28 23:12:04 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e1da48b8a788941c381d2152eeac0e6bde2a2b4e263f1240fcdb1431975a9e 2012-06-28 23:12:04 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e45de80600e2915fe07bd46ef1b00ca1d791c6914e25f03dd2d6ceb03f02ce 2012-06-28 23:37:20 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e460920660529238936f0881d6557739a95828eb7684f84311be0383aabcc7 2012-06-28 23:37:20 ....A 5961382 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e4e0f92c3b2d83f40cee54832f7e2a76e10ba07036ab159aa1d87e21fa3fa7 2012-06-28 23:12:04 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e697d7942ef72995e942a7762b8ae737ba5f9cd4d0839f78d8a90c0c947899 2012-06-28 23:12:04 ....A 737424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e77ff47dbea57d29c14e19a6da87c22fc25fbd90133397db6243b2f3f5d01b 2012-06-28 23:37:20 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e8921115ff6337e9cbd34d02b2311bdcfee224046b4aef1f9315167451bd8c 2012-06-28 23:12:04 ....A 25488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2e93f8085822cee2777ca46e435be902f308085b1881e36cbe3b0e309ebf720 2012-06-28 23:37:20 ....A 120896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2eabc5eba537ef1fe3a01f56a8e1a603c5bb2c71f0a775f92bc69219bda6f0d 2012-06-28 22:10:14 ....A 273892 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2ead2017fa6b9619473052a2cde41d8fe3464aaf9e932fc53e1b1c127d87590 2012-06-28 23:37:20 ....A 221926 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2ec324369d1583f187b187a0989cf43efb249b9f2727f027fc364bb756d0593 2012-06-28 23:12:04 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2ee2aaa0181059a48128201f5a71a493eae7e56639e9d79cad54241c67372b2 2012-06-28 23:12:04 ....A 29916 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2f0a3d8a81308acf0e693546d89a07a6f99b78d35f591eda55bf743840f3af3 2012-06-28 23:37:20 ....A 1815318 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2f31aa9ffe990a2b2dddc3e2342ae843b093ebe7d4165634d4a8eab29e0d411 2012-06-28 23:12:04 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2f70011ddec52f307a5163444c8665ea0081f6f005865b00ff0fa132aa6c583 2012-06-28 23:12:04 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2f998861db4c1fa61848d8875760fab6268c10f831f2ebb1320189085642d59 2012-06-28 23:12:04 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2f9a91bc7f979a6f807f897e52e49d0ec54d5ffdf4fd8298213010b0190e770 2012-06-28 23:12:04 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2f9b0237d63b21e86860c3f8fdb35b0423faff62d2a49a9ee72d032739331d5 2012-06-28 23:12:04 ....A 110896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2fa762ec8e7d274fa65fa28209cdb6bbb16191801df5691e5c390d89d6c0550 2012-06-28 23:12:04 ....A 116238 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2fae9395e5f221796d15d00cff9805077c7b38f303d5765b6dbc87f4826e421 2012-06-28 23:12:04 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2fc01a81095cbf4563cfe4acee7065d269b6b6967da1ba74c916803f3301b71 2012-06-28 23:37:20 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2fcb16c21435e6f9e374486ee3fa035558ce0d08998a006de3076527934757b 2012-06-28 23:12:04 ....A 1261058 Virusshare.00006/HEUR-Trojan.Win32.Generic-c2fdee2cc655842c4710e9b24637d0acac7df55afa7162919b1fc328ade0ca45 2012-06-28 23:12:04 ....A 2136576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c30169e2400cbd8cb0944b98f519508b7c7c23b9a5aa42ef25713c5c6ffa236e 2012-06-28 23:12:04 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3016af10a2af13fc8c892b08048e67f5e7906b4f9af9702c2a835de6cb03b34 2012-06-28 23:12:04 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3024fde079e2496bc30ecafcec378c2c4e77c6a48513e796a4516bf5dd5f0e7 2012-06-28 22:10:56 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c30303d242ab520bcd75e46fcef8310a4c66346f9ff87df21562a74ac514f27b 2012-06-28 23:37:22 ....A 889889 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3055e8e5fd1e1f6a0b7160da264ef817c809128938a1e8e6b8257c92f67a987 2012-06-28 23:12:06 ....A 45576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c306759a2aae02ecee0749412284cb0cdaa4f112f08989c5432df78c19597f2e 2012-06-28 23:37:22 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3068b5fa4482aa42045ed76fc492ecd5d388224405bca01a902150fafd6b741 2012-06-28 22:23:14 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c30994a92d6826e12e8c9985112aeb4039a30169722b456cbbe09d6715c9a4c6 2012-06-28 23:37:22 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c309c92ee7873a641e509aaedaddad3eea85d6dd5d3908cd196fac738e4e3071 2012-06-28 23:12:06 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c30c0dcf29514a98631f0269723f52c7d3842334300358fba6edd1aebdfec846 2012-06-28 22:27:26 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c30d288e88ca163dc0f67d0a7c6063cdac295b2be27fa7204f243553394e3bd2 2012-06-28 22:20:36 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c30ed973d1cfcc831f4d153de319844c52207bd735e7934e45ce78a590ab1624 2012-06-28 22:03:58 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c31010a6fabfe195ef354f6f8a94d4340ad2c5b79906ca7345f23078932ac7f2 2012-06-28 23:12:06 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3135908046aa979c6399b23986c779a7f201fe888ca5513f8c7ae4d2c0beca2 2012-06-28 23:12:06 ....A 1677443 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3138726112d64e3bca9cc9bf53af07888a0e9a58a29cd11462cff9df48a673c 2012-06-28 23:37:22 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c316113bc3c322e65a1249ab356a6adc598fd3c540e4af44dd03b31e3a0062c8 2012-06-28 21:51:34 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c318ecba595e5b87a2270f3b450fed97e7ab45ea0b419b6dfdc620a95f96d110 2012-06-28 23:12:06 ....A 445440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c31a93c1f31a7e3111ef0b92e08cf826ae68b208ee5e8e147a93d88d577494f0 2012-06-28 21:52:48 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c31b43d04390f7d81a870e6c1a6dcd0f1849cf05d65fe47d57698c502899eb12 2012-06-28 23:12:06 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c31b8921ddccf3aada7ec980cf1ef2119ce6a54d4a06370edc58801579561f15 2012-06-28 21:10:34 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c31eab5e55c519d7191c63a38b286f15ebdf75f6d40690fc3eef2d0ca5c0f4c2 2012-06-28 23:12:06 ....A 22677 Virusshare.00006/HEUR-Trojan.Win32.Generic-c31f0037d0d91efb3f98bbf0b933de33dba56afa39a64c3c7722fe805b081a76 2012-06-28 22:06:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32051a3c5b87047342f8c9f324bc48634b3362d3b0288c7ddcdd791ecfce711 2012-06-28 21:38:50 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3208cb0567ecb8472653150b723b333ad251f2a05938f47dddc7e77b1168276 2012-06-28 23:12:06 ....A 81956 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3220b5249a74bb5e1bd65af7b5fd9e442306b25eabc6ee6dcb6c3b30de660aa 2012-06-28 23:12:06 ....A 42272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32403d2b15a7fd0d558f82dcccf5e19a605cc2ce84584a6d671eece14128811 2012-06-28 23:12:06 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32587480b036568e8d5f71cbcfd6164cfa7cb10b36e2353e047ab1715e69818 2012-06-28 23:37:22 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3299d453e4f745ea07fce1fc5a25929afe2ea1fb17b1c2970249e445c3512c7 2012-06-28 23:12:06 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32a79b0e0545244e1ed9403ddb2053e3c06a224f837a3250aec64ff48dd4bab 2012-06-28 23:12:06 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32b39a4ed29ba8548deb21bebb48ce2e922503f15ba97cf5aded981196283ae 2012-06-28 20:55:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32b55b012423cd9370828acf9ad74c6810822bd1d50012fc1566896e3f2b3f4 2012-06-28 23:37:22 ....A 192888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32c0f18bbd995b3877a68ce47b2d95a562ce188fbad3dcd14ac5957d119b8e1 2012-06-28 23:12:06 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32c84fccc081c4b6d600ab94fc2c3771cbf86be095d400f9bf0c69d4759e021 2012-06-28 23:12:06 ....A 650240 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32caaee06d89e69d1537e65ba6da9361706c92332f0dd7c2f8aa2acb2db13e9 2012-06-28 23:12:06 ....A 4508876 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32d808237194ce9b63e57c6f3a2d1ab098553af6882fe8b7509873c510b10f3 2012-06-28 23:12:06 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32e1021eec665ee2b36e937891d8ea2baf8a8edd3a1e7ae94f974366a84a9c2 2012-06-28 23:37:22 ....A 893009 Virusshare.00006/HEUR-Trojan.Win32.Generic-c32fcc008696fdfda678309aadd860ebca317447e58f0223b0454a6be5a979d9 2012-06-28 23:12:06 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c33011220ec524a9a8ad213f51a2f8108cf4375b638bbca9954573084562dfcb 2012-06-28 21:41:36 ....A 113439 Virusshare.00006/HEUR-Trojan.Win32.Generic-c330b36b0acc8c873292634af8eb55d001be1f24bf6993ce5c7ddc1bff01ed62 2012-06-28 23:12:06 ....A 745704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c331a2c3d7858ad321180889dd281ec552b89d4f89cdd7b0354ae765a88d4ba7 2012-06-28 23:12:06 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c331f0d92be32a187bcd05a660a8079179a1f84ea49304823e518b9d5c90acbb 2012-06-28 23:37:22 ....A 529517 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3324dab853b36669385695f3a6909d9b3789808ae51ab97ddb71acda45e3538 2012-06-28 23:37:22 ....A 596480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c332dc4b1c0319afcd5a00b06fe65fc3f59adceee468ae7c21ac9ce804506aa1 2012-06-28 23:12:06 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3336e459e15fdc837b85fe5f1205f9288ff7ed9743f3a17523244d37940332a 2012-06-28 23:12:06 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3353a6baa3c8f2c763bbba70bf4e8b2abbb4cb900c661b0a4eaf1bc63fa69dc 2012-06-28 23:37:22 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c33568a8347f8613733b4f2271a8b367100e6af96373b1040b872fcdee34599a 2012-06-28 23:12:06 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c335de8fb45d83d759a53eba6d1e333adeea76d749d55cdf862c1a25efbb9c4c 2012-06-28 23:12:06 ....A 32958 Virusshare.00006/HEUR-Trojan.Win32.Generic-c338717e5ce8f20278f0627f52c25e4d2146ed92ebf917e18e847d49571df05e 2012-06-28 23:12:06 ....A 328292 Virusshare.00006/HEUR-Trojan.Win32.Generic-c339c4e8fd32a6b74335051d29363578957aad0ab6e773787620ab4e6f7557c8 2012-06-28 23:12:06 ....A 2695565 Virusshare.00006/HEUR-Trojan.Win32.Generic-c33a3b12c36f573e1bd968294eb6b8d67dbd2e5ceb314587e79998d98a3b31c9 2012-06-28 22:31:08 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c33b7e2da7e7746950615f04bca55603f6c9082dd2352efe12173f408494c660 2012-06-28 21:32:56 ....A 175600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c33cfb52f022fc7e58cc39098a083cbd694154bb395a4bddb4bde8a81077e459 2012-06-28 22:16:26 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c33ec016517d36445927148a2a904f83dd3ffa122ce557507e89e114c9bf25c7 2012-06-28 23:12:08 ....A 773136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c341bad1e107daa23caf90243134b6ae6f5b2fd6ca2ca978ed204070b56cae2c 2012-06-28 23:12:08 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c341e5be09c229854ad54cfb974c968444b71bdd57c7cf75fafb4531781b8b78 2012-06-28 22:14:42 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c346654a3b16528ca70eb8c917e1300426dbdf12414044e36ef4cd031649d75f 2012-06-28 23:12:08 ....A 1796096 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3466a9ff9243efe9a6de5152f92c745e0f355f81769037bda306918a82cdd34 2012-06-28 23:12:08 ....A 5353472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c346abd3be9601559cf4bb5a80a8650856ab42236ce26119dea7e80e63a636ad 2012-06-28 20:57:20 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c34741da54b9259378b0a66df57410b0ab5755da4b78f1921b9ed9785ce71f41 2012-06-28 23:37:22 ....A 726016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c349421e3ccdc999f93656c521a59fb1b796771a75d8e9131d45aca1f35e898a 2012-06-28 23:37:22 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c349627485e4b143b7e5e56f12cbaad04d12d2369426db14f3605896618facb1 2012-06-28 23:12:08 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-c34c6cc25f8afa403b22bb85f51c214ad286ca7fbd1c6aac5455f89170872c32 2012-06-28 23:12:08 ....A 206855 Virusshare.00006/HEUR-Trojan.Win32.Generic-c34c93832c758c61737cff06f295a61a0abe0e6bca8db0e915ef1bbfd0b67712 2012-06-28 22:16:58 ....A 130565 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3508a51a3642ed93c951bcebdae372ac5222bb3c84302266b8fa138a4c4d895 2012-06-28 21:50:14 ....A 684032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c350d0874881862c0fc8ec681ec27723fbe52e3da3c233fc086932d6fa5dfc4e 2012-06-28 23:12:08 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3513d80ba8f2e82306b5d7e89c6d24515294e79a4208d53a1f4641380f9fca6 2012-06-28 23:12:08 ....A 1881632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c353ba1128cebd74deab82c9de3ebbf0fea6e10809d1f211c07c54c350ef4d64 2012-06-28 23:12:08 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c355d54d2db732323b3896171521743d5c6c8b25aa6c378614a7175d7af53181 2012-06-28 23:12:08 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c355f0a5756336be715d6ecd9a5358616ef3f4a9568e4f6012893fcd95d993b7 2012-06-28 23:37:22 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-c356a2eacacd83bddb25130b830d4c1dd424bfe8ad635c073e9173341282dd6b 2012-06-28 23:12:08 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3576668ed967b282d21bf70c9b48749af8f269b5933a0bdf34837186d0f7d19 2012-06-28 23:12:08 ....A 1400832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c35c3c4cac7337536cd8300dbb974f507a7ee58d909765f37bdc80dea07ce2c5 2012-06-28 22:11:54 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c35e1f3b89cc023e9b7f9ac24b79b314c31adb3310b45db8b43aa264a51046cc 2012-06-28 23:37:22 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c35e66f124995e6862fdcedde1d15e16af3e08e65de823ef3277dc11e235a0ef 2012-06-28 23:37:22 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-c35fc2df1ac9481c3cc2357da2922c4ee1e2307b0f4a3b01bbce9a014b5bb17d 2012-06-28 23:37:22 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36155d41b0a4d080ad7fab7a4be30f0c7a26eddb3a9c6c5b1d0463f5f4d0738 2012-06-28 23:12:08 ....A 10195 Virusshare.00006/HEUR-Trojan.Win32.Generic-c361c139eea71f8c2f4c133e23ea4bc7763ce51a3c094d243c6836918f2ce8a5 2012-06-28 23:12:08 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3625cddca63462f752eae8d715f8d7a522d2702439034e98501004dd60b8cdd 2012-06-28 23:12:08 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3642e108d2939d0c822b5babfb0f9ddb36838834f7bf7fe1672147d6975a25f 2012-06-28 23:12:08 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c367b5cd6a9a3d6d66ab182edb5a896cd2b0c55ba432a9af556ebfe20de17c74 2012-06-28 23:12:08 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c369ea462bdf7c97fcfa81e9a6445626c795aadadddac7853049ec3d1b0573e1 2012-06-28 23:37:24 ....A 25488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36b2977984a89b9788fe4e712520f7bc508c98f850850768af7b9c22f6ab388 2012-06-28 21:33:50 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36c0c31d771fc49272b41a8b15aa8aebf8026b7a58876e0ae87f9401b1926ee 2012-06-28 23:12:08 ....A 53262 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36c2db1ee072d75d07880602d42bcf659140db9d5aaaa99a0e230d3a289b07b 2012-06-28 23:37:24 ....A 68624 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36cad1dd94fdffbb670eb898c2565b019f943221cf952770fdedffaaf3ea1bc 2012-06-28 21:31:22 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36d4efd56aad70de3e046c2575030a9d4719b5ceec25499611bc71da2dbf9ca 2012-06-28 23:37:24 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36e36227e26ab9e21a364e5d2356e80083eb717867b615390478a21af543e82 2012-06-28 23:12:08 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c36f036337310102a8b09ad9a22f73acdea2bd2ee77ce843a16b3f896c3b616e 2012-06-28 20:50:10 ....A 271215 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3732b2306cd51801bae03f14f0698d268064d1ac6eb07d2e5e0e6162b2908b3 2012-06-28 23:12:10 ....A 40992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3735f81c1be1fd1dd066aa7a741e36c67f70c4e2283bc029c8f3b465bf6df23 2012-06-28 23:37:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c37395f56a180126b6129a1906f639626695b199014e29eff2899e94e261eba0 2012-06-28 23:12:10 ....A 1494016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c375106ec411118dfd631a25db55d7b000e23796d40b2aff4c757a12cadb33f3 2012-06-28 23:12:10 ....A 781376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c378bec4ba1c9a21daac8577e35ce8d5b325a5fba2251f383c4537c8b266f1b9 2012-06-28 23:12:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3799e652f1578440164493e969161b8ce235903a4b4a5feb0f50cca946b888b 2012-06-28 23:12:10 ....A 388096 Virusshare.00006/HEUR-Trojan.Win32.Generic-c37bbbadacf7d9995bfe594372f65119ba45a84be09430f3b648705e60353234 2012-06-28 23:12:10 ....A 25203072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c37c188c79c9d683e09b8ba999bfa181ff27a541095f986ad419bb5f45231a56 2012-06-28 23:12:10 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c37df8b96d268aae8e20e745cfe82bcaeda191e3b88503de8ec62d3e444c3273 2012-06-28 23:12:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3800863ad052c3129f0974a314c5c7612eb636040eb2f18733c9c6f4e6d2942 2012-06-28 23:37:24 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3804b4166ec22f5237626a127eedd2fa5fc6f14fc580253d53a9310155dabdd 2012-06-28 23:12:10 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c383030ee7e9c3491bccf9a611e1cc2ae2f3aea194e1683be32ebf3337e9f582 2012-06-28 23:12:10 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-c383422c1435ae7a33fc29fa275c5c46d7be096e76d2dfd0d6c4f080961b967e 2012-06-28 21:03:56 ....A 51333 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3879965bae7219b1d14918981fae0ab0c59ffc48ec919f387bc67bd631e3f8c 2012-06-28 23:12:10 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3892afabc57e7537289ef69968f116f3666d4ccf004fd4ce6e07a769d4e8447 2012-06-28 23:37:24 ....A 190476 Virusshare.00006/HEUR-Trojan.Win32.Generic-c389d6ce97c21e2704874b5db359280a6b1dab9fb1a1f2d1f53ad4e1639308df 2012-06-28 21:11:34 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c389f5ae601db94af55e4d9dd0b3fa366c0fd07327bf1e959d6ddd185cc54086 2012-06-28 23:37:24 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-c38a200b617acbbcd625dd91143ac4eea79010aa83be92e4489013aa3319d05e 2012-06-28 21:46:40 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c38a7627daaeaa10212c9ba2562a90fe47a18d59258360109af8848dee477c9f 2012-06-28 23:12:10 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c38b1c47e57cf2256ac646cb18364c6c1def09bcf02e5021ae5f67ee03867f28 2012-06-28 22:14:42 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c38c24b88eebdd148b8220e50807011805c6217d166eafc19b2d9e7a6beaa277 2012-06-28 23:37:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c38c384faef04f0a1831f2d65591bf8c59234e8b291b3b12e6aff0efd1dba6e5 2012-06-28 21:56:34 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-c38c8eabc65c5ee5299ffb0e8f51e3a0cd60c74c6b3909c90354af08e1f8bd83 2012-06-28 21:08:18 ....A 25539 Virusshare.00006/HEUR-Trojan.Win32.Generic-c38fbd74ee9a18b59af892bf0b143a8fee87053a1a5d3c01c24aa988963ae55e 2012-06-28 23:12:10 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-c39130f4a20431107375482aaa37c7b4b45ec18c07214dcd471bcd3073ee750b 2012-06-28 23:12:10 ....A 371200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c392dfefddc1a79c37b7d0b0f2bb2ee7b438c64835064c06a900a4812b882462 2012-06-28 23:37:24 ....A 2061952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c393b3ee0bc70b065f0d3d573b1b0a46883ffe96b07cf43332553184f9b03b1d 2012-06-28 23:12:10 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-c396b4fff27c809518ea5153fd4950b5c1c05c5041225948c6fb34e8557c3326 2012-06-28 23:12:10 ....A 1133714 Virusshare.00006/HEUR-Trojan.Win32.Generic-c397809b5d80fe9c452f86e44cddeceba291621ba2972b798fd7451407bfb1c7 2012-06-28 23:12:10 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c399571b58eb8d2d4c06f5c60a21f8b1c7750170acfcadf0ac99a4cb952c76ed 2012-06-28 23:12:10 ....A 700928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c39b2bb3268d0241bcd259a92e5e0b62161f097028a8f75506fb5c5a5d29d2b5 2012-06-28 23:12:10 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c39d7447ccc60c80a40761317b72c5d476bfe5c01b03c2cf57df7379cbce5bd6 2012-06-28 23:12:10 ....A 436364 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3a00194b3f8fa4f7d53920d18727bae9bbc4af68c8eec26885e20c1f56b6c7a 2012-06-28 23:37:24 ....A 73896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3a02821445155bda6e49622e0707ad1c29402af6c5b668b663fa5d6d53ee64b 2012-06-28 23:12:10 ....A 502289 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3a13ecaceaaf5af42f58d774350bbdfbec25471f14454c1aa1a7d2ddd9be299 2012-06-28 21:42:24 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3a360aedce7d8fac072cc4d8c4f3e8c70adfa76bca83cedb5472004f3999d55 2012-06-28 23:12:12 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3a3bd023a28bff470cdcf73066a62b087fc2071aab2ba901f9efff74beb6588 2012-06-28 23:12:12 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3a520551a32d25e3afdf1ae5196e4ebc84f47c2962f82ec3cef205600c1ad73 2012-06-28 23:12:12 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3a8d928950e2449e48a6041b55743c9e5db3577a9d2451da3b87a8710b12c94 2012-06-28 23:12:12 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3aa8d968ec81b7956ea286937e1127f63327a197a1e1abfd72f33bc4d147e60 2012-06-28 22:09:26 ....A 34123 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3ab05dcba1f912a45bb08e3475b69bae61b58a46ecb6d6637fedebf8251d858 2012-06-28 21:36:46 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3abfadbfae5fe0f131be5dff6d55a457f6666693d80e42bd65bda1873e7450b 2012-06-28 23:12:12 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3ac05f8a58989df725ae0d1bfb1b0d5d29c7da85f1ee1391be3dc5584c8c370 2012-06-28 23:12:12 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3aedf6d723b9d728d3031ef911ea6f1b6ce1ae10043ec121ba3cd3df56b3e33 2012-06-28 23:37:24 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3af20b5694f18730a977159cb031b8131037471a795f92f06578b402b158dd3 2012-06-28 23:12:12 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3af20e063150cf54bcdf86cad756a61787a8fa14ab12d17885a01e75cf0dceb 2012-06-28 23:37:24 ....A 3903488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3b0d3e1e525f13c297cdb1adb73aa6608f1643ad00946941e3d65e993ac9416 2012-06-28 23:12:12 ....A 423424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3b35b877dfaf9a11ea6bcd8a229bd431694f087793026db2bbedcc2d4bdb4d4 2012-06-28 21:26:24 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3b3af62d4a2a1f180c98410a841cea732a9f8df41a66f0a39a4d6aa997d050b 2012-06-28 23:12:12 ....A 26636 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3b594853dee1d6d120381111a859908835d9bcb636e41ece160fbc09ad8a1e1 2012-06-28 23:12:12 ....A 699392 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3b90c2bc187dd0d59b7311dd832da9042886b38dabb988e43cf8de620dfaa06 2012-06-28 23:37:24 ....A 314752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3b9edbfa8e8207cc097697012b21c0fbe44f39b073e4d971c717ebbe6b7b816 2012-06-28 23:12:12 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3bad02b39273254844e5ce0b201b7eac543121edf91b4a40d70a42f8e23de24 2012-06-28 23:12:12 ....A 1660416 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3bb8b9384598074f6b5539fb45b67d18a3c414fd90f90cddcaeade2bebd594b 2012-06-28 23:12:12 ....A 107719 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3c2ce9bfd2af62e3d416c59a3dfea6abd0a0891aa4fa1419248ad4f7353a2f3 2012-06-28 20:52:04 ....A 36939 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3c3b38ac908f2bc843caca463c585c10c85c1f86a6b301617c7f81cad698abc 2012-06-28 23:12:14 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3c4cd99fe3317888b8b889e521e9ff1c0050d6804abcb7dfa054a07cce13e56 2012-06-28 23:12:14 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3c7cbe53be07616da166a044b6e1a79f257ff5f3e4797b6c6cb6d6247306c4a 2012-06-28 23:12:14 ....A 451584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3c847cefedd0e94def7d21ae35ffadd76da6631e72e5cad93e6986f361cc3ea 2012-06-28 23:12:14 ....A 17104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3c8e83e8b619d4926ccdaaaac84ce5a92b7d94e7baee6125baff4bbef9ab631 2012-06-28 23:12:14 ....A 6538840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3c97bd4c3da384f9edcdc1baf75e5c4c20fc3640eb8a8e7fcc1bb5a9b49bd68 2012-06-28 23:12:14 ....A 1297523 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3ca81238a4091144305f53ad681b5f2d083d94b50580defdfd00b84ed372bba 2012-06-28 22:17:54 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3cb467fd18d73c75bd9e7597c98846974281ad9fc6099c20ec3a2e1aec47aa0 2012-06-28 23:12:14 ....A 56320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3cc247194337cb73d6498340462886d0b7250b399cd85de53936425cea796ef 2012-06-28 20:52:20 ....A 109469 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3cc804bf0a030dfee09359efc816ec17665ac44ae79469615a4f0ef3ae9eac0 2012-06-28 23:12:14 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3cce2f56c456dcb0d9343b61db54f78b21ad8e54c0ea7c9343c596f9120b579 2012-06-28 23:12:14 ....A 20104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d1f52528f54112d01ef8af8713ea9c4fccdd0db7c9c8edec16f5e1e9217b02 2012-06-28 23:12:14 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d3347f317c197a419a845d09665ef70c2045f87a9f52a2c6ef431e5a359344 2012-06-28 23:12:14 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d35f214cd0c0901a1b17a1c597d54797e0d6269e76fb50ae51be48b499f6b5 2012-06-28 23:12:14 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d51489978f53380c6a88c92bc4963c546092e6f3bda5a574c8c90379798080 2012-06-28 23:37:24 ....A 43848 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d6395b7890c911282b69498eb6e8456774a4c1f18bd5177d1356e9bbfa715a 2012-06-28 23:37:24 ....A 3862694 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d7832aa0abb7ff211e7df420ce9de903bb5f85efd2afd5877dcf2182be3540 2012-06-28 21:30:00 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d7a365c12662c166ed45aa56a1043874c7550fe61d268b68411889949e8447 2012-06-28 22:17:44 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d7d414addcb0b1d9225c29adc01ed20eccca5fda9f962a2310420cc81d04df 2012-06-28 23:12:14 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3d8b87a97fbd9d45711466518c3f471f35ad4ea0f187f5968f36710db53561c 2012-06-28 23:12:14 ....A 882688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3da5f5dd9ec14686e4e206e33f7c76ffe6d2dcf5c88b93bbcf545ba26f923cd 2012-06-28 23:12:14 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3db4ddbe3a48eb65f5c4ea3d06dae1729c8fdda895f2ceb896d615e32d72cb0 2012-06-28 21:44:14 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3dc0f7475358be219d8df4723691acebe45c61469e826bc240df4c07d52bcac 2012-06-28 23:12:14 ....A 2247680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3dddd870cdd339ca382ba25950fb7edb2bf668af7987a1d0bd55cc83984478e 2012-06-28 23:12:14 ....A 85993 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3de48dcf9fc001e61ecb56848c348e85a00f45d449f3c2dc50d1a7ed5d20b91 2012-06-28 23:37:24 ....A 864772 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3dfa249595163c733e02625b3c590bc49fcd1c939dddf5675c987fe45e54583 2012-06-28 21:45:54 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3e07408f8b180fb5cb2ac69f00eca99b5118fb8d7f7b24a3972ec48e7a30421 2012-06-28 23:12:14 ....A 737800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3e3283c217cc1b3f28e3d68fd7e8abc0f51f788ba1e85690e1edbfd17baea31 2012-06-28 23:37:24 ....A 2813048 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3e3db61b8579300f5b767f20b6be64b19d35e8d914f85a55a693e84e9d3e7a5 2012-06-28 22:17:56 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3e4622629b74cc5f6e062896c41e99ab77d6d3502c01c2bd8dc6f58b0980f6c 2012-06-28 21:20:00 ....A 339970 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3e79c99abdcec0c69f507d667a0e619c571e379a6f1462f04822ba881ef8732 2012-06-28 23:12:14 ....A 6003862 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3e8ddb90b60949a09bcff4dac81f40a7a5530e5378430690f136c0f794a1ec5 2012-06-28 23:12:14 ....A 1727287 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3eb3496e12b6260eef73a219724f15d16a18997e0e73ffb1c9869fd676a58ef 2012-06-28 21:39:08 ....A 44608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3ef14900faf1ea3d2a6aafe42b339894c3ea3146891f1b8f7cda857a3c9675d 2012-06-28 23:12:14 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3efc38caf3cedea6d604ea9945db52950d9ae7f4a7c5a2692b2e58e87c2e7f7 2012-06-28 21:46:02 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3f11641bbaabc57f21a3b939b6d244841080aedac69d3e45e165cf9dca17b4e 2012-06-28 20:55:46 ....A 33968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3f1ae1aa9ac041527d57619d1361e6fd1a3432a7af9998ada567bad9fe2b964 2012-06-28 23:37:24 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3f49cfaf940eedfa19abc54f05ca73a4f081fe69f0b9f2e909b8c18b44a0f1f 2012-06-28 22:28:58 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3f7161e3e845203059538b290b22a3e8417fbc1743f9abbe854edf792a1a524 2012-06-28 23:12:14 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3f942e2f1a88e5c628097c2b3c3cae11b0a73f136026bccaa0673bdc1e5532d 2012-06-28 23:12:14 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3f99e3194427843d89ed5aa7bf9af001df7f62423508df52f8a89e71599b9a5 2012-06-28 23:12:14 ....A 2179118 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3f9ba68961e6bb13f61fb8b7047395710326a8f9fe682a131df2c51e2bbdf0b 2012-06-28 22:02:18 ....A 37200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c3fff44dc9deeada0e4f9d5be8dbc32dd1e96755f343a908b4c3332310611a25 2012-06-28 23:12:14 ....A 28827 Virusshare.00006/HEUR-Trojan.Win32.Generic-c400cd32987c16024657e995920b0918ef45d2a5af66588a6d71858b7a170785 2012-06-28 22:12:06 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c40822850ca6ced45c0867dc617606f5ba85faf1d162694fca2a6fa43c4c8d9d 2012-06-28 23:12:14 ....A 733696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c408681a8b632b943db5da155dc7220cb99e2c2b1e919bfb3eb9791099c3d066 2012-06-28 21:48:52 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-c40964eec2de4b367c7227532c29a5e6c33d6d6f47a55f3b4bf1d905164259fd 2012-06-28 23:37:24 ....A 1792 Virusshare.00006/HEUR-Trojan.Win32.Generic-c409f4f996b3729de93ba7a63eb034556beaa1860d670ead0aed7b798b43cc54 2012-06-28 23:12:14 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c40b0a8bd0aa53bac9290a76628a1dde38fdfa62f977add3aa3d173b6e38dcb1 2012-06-28 23:37:24 ....A 682020 Virusshare.00006/HEUR-Trojan.Win32.Generic-c40b2bfe8a6ff3c35102e94a5373131651e9ba489fd5ec75e117b3994f735ca1 2012-06-28 23:12:14 ....A 85068 Virusshare.00006/HEUR-Trojan.Win32.Generic-c40b849da631115ab50d8611b228ca51604ff3e9540546d4a638a37ea4aad84c 2012-06-28 23:37:24 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c40db56fea2b69770c8bddc9cdd32ccc912cf1f33ae513f25836347899a5a201 2012-06-28 21:56:42 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c411407f593afe146aeaf103eb5c9fdd528806a6078dc140c3a65fe41cc08696 2012-06-28 21:32:44 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c41206e7b6832fd5f69f2814fe6a1c1e40f30034eb6bf47cfcfcd67fc447ca0a 2012-06-28 21:45:22 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4121446b10e200d629f6e5cfba933654a61e52aec2e11da248d93822132a0dd 2012-06-28 23:37:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c41685acd55cfc9179ee28550b05d866716e6621d78db71144541fbb1e7e308c 2012-06-28 23:12:16 ....A 2072576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c419263eb4209851ff96943a1ce8a22d0447197292b4647d4408b54f1c8d8336 2012-06-28 23:37:26 ....A 835584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c41988e1a01505fdc96b3a2712b41a1855cd227396015d0f49f7516f04bc6aca 2012-06-28 23:12:16 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c41b4041c6fd158bf25f4636be0a1d10f1851604d697257e6c91d58b62ef5e04 2012-06-28 23:12:16 ....A 2199552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c41c9d1d8cbe9837ec3d9b7793e8803a7239444bb367085264ef3d1ee9edfc41 2012-06-28 23:12:16 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c41dc5d3a34b8d9e082a3f3723a5c5eb0b01bd1ae56a9ffc553cf3f1cb20c14e 2012-06-28 23:12:16 ....A 5316608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c41ee4c7e7eee4c311a12c5d8040248577161dc4ec62db3672b6272f6e6872f0 2012-06-28 23:12:18 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42058ec07d22d775c0b908d71398608509d27909376e4ccb3429b13a2ee4814 2012-06-28 23:12:18 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c420cd9646dcc87209468e07a34292250ce3c476575e395e1ef18f14accb9554 2012-06-28 21:22:50 ....A 57892 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4246745a5ccfb7955576bfdbdfb269d9ad382850d6d72b957226f15674ee840 2012-06-28 23:37:26 ....A 316928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c425605e2f760d981de3f545de737ba967fddb0f8d152cc2adcd8ad19ebb3574 2012-06-28 22:16:42 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c426e70c3041a65a9139a3f2cf763a5f058c68cc0f85570e1a2c2afa36b080a9 2012-06-28 23:12:18 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c427ca7033328a79bf10c9e0f39ba861ceb7d81d6d8d4564a41f4372293bd6f6 2012-06-28 22:31:12 ....A 280576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42914c99a95dd89688e5c2feadad1d0ba12f2a569a7630e4fa4f2ca1a672e5b 2012-06-28 23:12:18 ....A 1006416 Virusshare.00006/HEUR-Trojan.Win32.Generic-c429962e223ba9aa7ab6a843f67d91a5715217b9596f357336ef4b74fe16c10d 2012-06-28 22:20:02 ....A 52252 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42adc9d54c86463fdf059cc698eb6aca729a9a8df6653043132a017d14862bf 2012-06-28 23:12:18 ....A 1465544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42cd019d528f1062e00af4556cd0ffb24fa2917c47d50c59c3c7d2f6ef125c9 2012-06-28 21:43:16 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42cf4a78f41caa9b5f718598075215c2c8ff99725d422ed95fd16ca01717465 2012-06-28 23:37:26 ....A 397854 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42e090a1325595c534e9aee70f2c4539c815d193a5dc5436ae20fb1b6252f6a 2012-06-28 23:37:26 ....A 81472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42f0eb15b0944a68b08629906ea53ec3f9360a30de02c7c6536b49bb701bda1 2012-06-28 20:50:42 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42f0f6a95b4c354028872b548d73d2ca356cd538873418b3655aaa61f16e4b5 2012-06-28 23:12:18 ....A 440320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c42fad5631eb4ea16f3a44770add59e50c80ae45ef19576dbdc7adcd21f2f0e3 2012-06-28 21:36:46 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c430ebdafbeee17337a886661b1109fa5a72493b91f71fbc523780369c543c60 2012-06-28 23:12:18 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c431c53a783cda4648e0875e3e773b94cc125b9174e973073d2f388fe62a459b 2012-06-28 23:12:18 ....A 83217 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4320e9cef4ba1ea5cc0e738ad1981043d59c34df04b84880e21abac387c6545 2012-06-28 23:12:18 ....A 1105920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c434f31b7f8bf47192403e751309366d4997aaf89c1452dcaf1ede6503d6e7a4 2012-06-28 23:12:18 ....A 1326720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c43532b89aa4958247b6900e214c4a644a38994234f32f2c3ad4941d8c5eaae2 2012-06-28 23:12:18 ....A 648290 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4365eacc8b6996e5e7efc9559e5dfb6ad3703120d2b457507a157d161d0a5b9 2012-06-28 21:54:50 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4366e273010dab461ed6602945d04036f2b0b56e0a1e369a1c125f8f8189836 2012-06-28 23:12:18 ....A 199488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c43705f4241f0fc6ec54c5e4f25a40e971a74bdad447619432b77263ba0213c1 2012-06-28 23:12:18 ....A 40736 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4381e18dc3cda21d4830d29a7a77ee11db9c57cd894f700261b5474837cb755 2012-06-28 23:12:18 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-c438c46483516a8b2b454c5cb1d789e73f36bb2762f5422a4025f213a46d7f8c 2012-06-28 23:12:18 ....A 1253376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c43beb9f98971f5bd6662d3901d2829964cd112af05b6719ae161be58403223d 2012-06-28 22:32:54 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-c43c4fd65acc7df82acb4bb93c5407802ca936488e1e55764f47306f4d120e8b 2012-06-28 22:27:08 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c43fe99a14210102e334ca4c6dd39900e07185e45aee61b1c4f513e499f6d4a9 2012-06-28 23:12:18 ....A 711888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c441974d16b1f9d95b764abe646a1daab0cadff8df0e7803a337a50982d73947 2012-06-28 23:12:18 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c44216be625a678baac5113ca285e58ebd474e507c67386d59984702d9ea90e9 2012-06-28 23:37:26 ....A 214327 Virusshare.00006/HEUR-Trojan.Win32.Generic-c443e8c7b70de73e877820a950f4af3d1fee3ab401a9451ba831e874d57c72b9 2012-06-28 23:12:20 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4466aaa6eb0a8d5ed4c127fd945b325a98987cae329448f4f0348ef7eda127d 2012-06-28 23:12:20 ....A 910447 Virusshare.00006/HEUR-Trojan.Win32.Generic-c44aa1f610c0546ba429e0889a7cf3410990c854e8d0c8bd29ceeed5660e95fa 2012-06-28 21:09:08 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-c45003d17fa4d47542eb620edd68fc46a119d21c5daf6d7c06cf8f5e8e19b94e 2012-06-28 23:37:26 ....A 7007 Virusshare.00006/HEUR-Trojan.Win32.Generic-c450b9c23fb45a7f7ae3d7deb3a1925fd8f885ac91e1742390bec4ca71f2c01c 2012-06-28 23:12:20 ....A 987136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4511585c0839c62a9b4a1fe787284a5e73329dea2b1801052697f1694940d2f 2012-06-28 23:12:20 ....A 1055276 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4540799b31f4389ecbdbcd4da10834c8b273177c9c94a8ad0e7127329b21ef7 2012-06-28 23:12:20 ....A 735745 Virusshare.00006/HEUR-Trojan.Win32.Generic-c45427bbe150afa1162a8d5bccf19521d129048485dfb6df4acc4d64c25265ec 2012-06-28 23:12:20 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-c456fc57d30cf1c2bdf59866e64f37b6bd78425ddcd25b4a7446ab78112ae1bd 2012-06-28 23:37:26 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4579d4a45d0ae0304059f92e2be56b7ff01e9a47e8fa941b2285de16a62b790 2012-06-28 23:37:26 ....A 9464311 Virusshare.00006/HEUR-Trojan.Win32.Generic-c458742aaf53c5ce180f049316a7d8055b0766674fda60c45cd8737ed294706d 2012-06-28 23:37:26 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c459e0d68c6117cba727b41d06c1758a5f5d97cfa54b4afb649b0c55a5faf573 2012-06-28 23:12:20 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c45bca25eb3641255ade714286b6370ea27e11657762a93ee3c454553aee521b 2012-06-28 23:12:20 ....A 37170 Virusshare.00006/HEUR-Trojan.Win32.Generic-c45c315d1b0c8511e0fe66216f9eba11706c9e410eae59e81dc39929ed77c915 2012-06-28 21:46:42 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c45c38c475cb8651ce7fca9d3566b58f98dcc8a1af46c5955246803fe5451b74 2012-06-28 23:12:20 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c45ea3117122030a4b7f66a48189f1d739bddf53611f7d3889996221d77d76eb 2012-06-28 21:03:52 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-c460808f4a3e60744df2674276c780d3d14b078d7f0e414802d8bad4b5a6ba49 2012-06-28 23:12:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4656b56ec791db863b2bac46bdd783458adcafaba21202418f483930f7871d4 2012-06-28 22:24:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c465b2d64b460cbe5403b5bac0fd720a0065b87b55b6126a1608f3149ee7be8b 2012-06-28 23:12:20 ....A 254391 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4674b48864babde2aa0e395cb53443b565ccd9f02474f5f04ed325ef9b19034 2012-06-28 22:29:20 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-c46a033ccd3f486ff9a35186fd069293463f9c12acbaa60d960bc8507afb6280 2012-06-28 23:12:20 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c46aabd5c716122b29d8a9a59f33b771daf79a4cb1bed51aa83189f03b56c829 2012-06-28 23:12:20 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c46f55727b5fb510328dee076f8b4c682c1ef749ed99ac2e3dd1da5455997ea6 2012-06-28 23:12:20 ....A 2308608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4713bb3e46095f8a532fe37f9dc60f6f0bed07192109fc94ef98cd361deb18c 2012-06-28 22:09:24 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4734505796d22a65969b79d399634e26d9b2a13a468f5a13423b751e3f1fc2a 2012-06-28 23:37:26 ....A 84912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4739a117ed580229ae1285656ed90460b400b59243144f091ecdc725547245d 2012-06-28 23:12:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c475535a7d6384b5076a8687d26d2e35c1174152a0f8c1b8d623270c904f1296 2012-06-28 23:12:20 ....A 316416 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4755c5dffb1d78f76b643fb3f494f86cec6aebc2d043ee8885f21e1ac59ec02 2012-06-28 23:37:26 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4757d2c1d6d6c1897f95d77e66dd2bdf9eba5343abefce06aefc952866cca90 2012-06-28 23:12:22 ....A 39688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c475924e65fd478465ded572981b259dc2b1d62334f1e687b227029056403399 2012-06-28 21:10:46 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c47967b5d4e603580a462e89660d3c7ca33b3be42759de01e7050a569dfc0fc4 2012-06-28 21:46:56 ....A 257683 Virusshare.00006/HEUR-Trojan.Win32.Generic-c47a7f7bc78bc6d87eef9d1bb35359a1c1be40497b5dba6e17214ba36168d1d8 2012-06-28 23:12:22 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c47abc695714b4303670d255c8565d37944144c786f574f8ab8f34c57b5f3ab8 2012-06-28 21:50:58 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-c47c5cae813e9ae0b86f410652f44b22aa366deeded343c52dfb658bc6bb2532 2012-06-28 23:12:22 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c47cc96cbf201def1f9cb11782d979b3686cc43ad9e6cbd6ec3c21c7dda73cf8 2012-06-28 21:07:42 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c47e4c5bea226c774024edf54f7baa4274766a144149b195362fd5b88ae9b0fd 2012-06-28 23:12:22 ....A 246784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c47fc170dbdcc5bd0d0a1d4865cd42ffb662717f234606977bc63ce61ba29e0f 2012-06-28 21:32:44 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c48031f37156a1d214db3c097ca86227fa093f53934f4680ccaa777a1e793186 2012-06-28 23:12:22 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c481fd61773eeab195c5ad99ac611ece0ef51398031a63e85997ada58522ec66 2012-06-28 21:28:30 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4820c74672d8711796aae3b0118dc095a54636be226f49b3c6c1fb134cfe213 2012-06-28 23:12:22 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4832f6ae7700a1374216d5b4579952d4658b14231b86d0bbdc901b47b4c48e3 2012-06-28 23:37:26 ....A 784465 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4833bb50675986b4724dbd85e69732db858870145dc9dfcffb6048ef680d380 2012-06-28 23:12:22 ....A 1701805 Virusshare.00006/HEUR-Trojan.Win32.Generic-c483938111d433f813ce28dc9ca9ee8ea1405d8cc4a2f38c57a59d53fdb56998 2012-06-28 22:16:58 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c483e7c84e483280dd594df257b504ad6d69813bab44f3fd9421063737817145 2012-06-28 22:31:06 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4840a9eb5633280ac979c56ebed4dfecd46fcc8700daa1c66635d1a63d69868 2012-06-28 21:32:42 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-c48437fad9be00d2a5f2d29ae5bf9737ccbc324c950733a390fe219c3fcd908d 2012-06-28 23:37:26 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c48667761c078f4da6dc435e8ce48e55313d4522c83bceb01cbc8c12a7f6edaa 2012-06-28 23:37:26 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c487560588fd6444d4eb1f5ee9a27fbcfb6b7e159ad6f68d363b480423a4f467 2012-06-28 23:37:26 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4895cbb70b519c9e553f8b16ee4eff9e8dd9a93d52379da6aa82341f3867b63 2012-06-28 23:12:24 ....A 668061 Virusshare.00006/HEUR-Trojan.Win32.Generic-c48c72bf9dd886223b789ca3a61b36f52bfd7238ced3a4a171e837b3776e3099 2012-06-28 23:12:24 ....A 66247 Virusshare.00006/HEUR-Trojan.Win32.Generic-c48cf28f41f4b647d83f96ab361143aa5fe7e4ac83c701bf0239303a898902a3 2012-06-28 23:37:26 ....A 1396736 Virusshare.00006/HEUR-Trojan.Win32.Generic-c48e10e5c7231a484aa3f5180d2580d49d702c9c2e847be6961dab30c99c39a8 2012-06-28 23:12:24 ....A 670720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c48ea31c106b9d2ca8fdca07c4747ba2abf7a7ee08414e3f2368bd9d824eca79 2012-06-28 22:29:40 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-c490851541844b9fcac33e856e52bc49b19af9f5b20b5c162fcf56a2e44e01a2 2012-06-28 23:12:24 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4955800e0ecc44b759e8ca361289d713ee4bd0a3684c2ee9148d111a9420b5f 2012-06-28 21:46:46 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4965ae000fb02319802293c37101ee6226c13b0db25a7c57f08b100ab8cc68c 2012-06-28 21:29:20 ....A 282112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4996fc70f1923212a78c2e5ec94bfcace0c28d650777f3cab93826a1da333af 2012-06-28 22:24:00 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c49a10d75d9c176e06ff82642b6368737ec788f18a0dfc15e0ef9f18674993d4 2012-06-28 23:12:24 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c49a8ae043194121af9a2c69a1ded6650b77d884e0319e588251365962ed57b9 2012-06-28 23:12:24 ....A 329216 Virusshare.00006/HEUR-Trojan.Win32.Generic-c49ad98f99f9e0e775edf561ab2fba93f3a2f1dec719e62bc14842b3b7064583 2012-06-28 23:12:24 ....A 96088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c49c443966e6d3d560188b282c34892134e62cf749976fe91a665a771b04bc3c 2012-06-28 20:51:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c49c7be4dbfec4cc4915dde995e3c666a0394fff7486b91d681d347b52bac110 2012-06-28 22:34:24 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c49dd1c55f66907986ad6d0f57beae7e5a5cee4026f0321e5f5fac1be3217bd5 2012-06-28 23:12:24 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-c49efc625b9d48452a151204918979da042fb29a3b25ba9236eeecf9a5c0179a 2012-06-28 23:37:28 ....A 16601088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4a10dfd910637659a06f3ff8518b47be726d07f970a3b9682a29354954399fa 2012-06-28 23:37:28 ....A 84544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4a1941c525836a2f652e5838291b3b697d42ef79c62db64edd6e84bea47d646 2012-06-28 23:12:24 ....A 36608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4a4fc07000a1e7d2830a8487bb2c4cf8d46b7f9b13bc42e4257aaff3f12c68a 2012-06-28 23:37:28 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4a602e23ee8cb3a89f56372ff7e30a53b57fc1a60da570a8e9db357fd58596d 2012-06-28 22:20:22 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4a718bd1a441bd29231d3b2c7f60ac3af0d6a32376e76ded7bd742b87079202 2012-06-28 23:12:24 ....A 82277 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4aabc4b9e04c5596fb8fc5a0d5b8d28b9227468a6210e6dc35211d109ba0771 2012-06-28 22:30:40 ....A 60524 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4aaec91340e32de74985e47ae518f79c25cd81c4497bf425a4ff4e03df8d8ca 2012-06-28 22:29:22 ....A 347136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4ada3f36354650aac9f3bf7edea82038d1f00f53b100c71f906f3ba1eff71cb 2012-06-28 22:20:26 ....A 46239 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4afc4480719b52e50bc047e967937d2152135db0262bc534d40b2e3634b84ff 2012-06-28 22:16:02 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b006023663eccb8732781a48cec27f52a76f42e808938e7299409d619da046 2012-06-28 23:12:24 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b0257087edd5801658d291b1db733b0343a08ef8bf881a917f4a6aed98cd93 2012-06-28 23:12:24 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b290695b58d04fae27cd229bdb0cfdfe3d665abf293a69c84406c3459cf34e 2012-06-28 23:37:28 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b294a489c6f03bb8f3dbb5d1e351c89127733231d1ce7679061d23a9e4947d 2012-06-28 23:12:24 ....A 97312 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b428c3aefff6101034705dac8a1c9efaf1479406ceec00d4161e6d6045db37 2012-06-28 23:12:24 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b46951cce3d7b7c14cd93e234fb47389e120cad34eeac52829217e69b5d350 2012-06-28 23:12:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b4e790506b86b46c8cd3d13bac2ca7617e7fb95ebfb8eef25589ac8a11f834 2012-06-28 21:37:50 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b5d9c65f78c0880c2ef45fe2cdda8bb442f3a3a3ffea17187aa7ee04af3664 2012-06-28 23:12:24 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4b65e46bec3b0ed25c7627f9219353049eb8110fd69ba45da6ec14e338170cc 2012-06-28 23:37:28 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4bb9c8f2a051b429cd679d59cefbcc447defeabbc3ac8e1d5ba032ba4b874bd 2012-06-28 23:12:24 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4bc6e5251fb36ce1d554ee988209aba90a936a5b2923f264b3c557dd47aa3bb 2012-06-28 20:54:58 ....A 175316 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4bcb188dd3fb95c1dc80ee90392268f76d1c1a681a657fdc183e1ea4c423033 2012-06-28 23:12:24 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4be3c50ae9cb58fe1cc4c4e664ec7a0b04aff8b7820190dd4ec46b15c998be3 2012-06-28 22:28:48 ....A 483183 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4bf24c3c01b967b163c12ee7fa2de91e346bf29d890cf415fed9556d7de1076 2012-06-28 23:12:24 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4c00c89c9032beecbf255719543d1809f57178b57641f8c485d4554ba0d98f6 2012-06-28 21:22:54 ....A 269824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4c217d939883f93ce755a94e7c51f16befea696c82925d4cda1a500fa0932af 2012-06-28 22:13:02 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4c43ace846e38bf0eb598a7572e1dca9c788051494e549b82b07f5ef285dec6 2012-06-28 23:12:26 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4c7a0a68b25709b965b8ce8752058913d8c049907799863257e2a62d21b3952 2012-06-28 23:12:28 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4c85c724d3d94fa7ab2c479106c1ed235bc444cd672e06237d58ef4c560b1e0 2012-06-28 23:12:28 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4c89a7abe7ba29e3494e41f04e6723b584586518d2f3af26260b0360d5db669 2012-06-28 22:14:10 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4cb37b88e86f2a25c5df0505b5b3d78784fd4621c53f60bf1b332c1ddc42bfd 2012-06-28 21:03:54 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4cb43ed2e1e4e84598e82a8701d7e7938dece1a6ad57ab670448afc0df17258 2012-06-28 23:12:28 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4cc6f0243d59f7819601198746138413298d71f0b6b60235bd3db1e6bb024be 2012-06-28 23:12:28 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4cdf575eb60d3e40ecb25c1021c39609655da8c42ab5e523dc89a3ec0bebf77 2012-06-28 23:12:28 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4cf87302e50434a86bdbcb89a0d9c625ecc9a8075f020aa33a61fd78f302f4b 2012-06-28 23:12:28 ....A 678912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4cfc90cf1f6ad17c1d88e0232f3fdbddffa998cde352f870b3a13b0b2c5c773 2012-06-28 21:18:12 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4d1b800cc968fcafe86a91798a59c0d1b831790053197ec3e887fb9219fb849 2012-06-28 23:12:28 ....A 106506 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4d4d45b7516db0090922c9182624bec40c382eb9e3ec5b77956f9bcd09563b0 2012-06-28 23:12:28 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4d64faa4e46b20e67054245fe56a529b964fbb38d0885705c8488f1a2813f79 2012-06-28 23:12:28 ....A 1359872 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4d811abc868e60604a7c76fee0798751227f530c6f2ae5b12f3be1ab8ab843f 2012-06-28 23:37:28 ....A 70208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4d9cf8bce23a2fa97d1a3c7754abc39f011a1361819402c80631499d911c8a8 2012-06-28 23:37:28 ....A 1865152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4dae9237aa0dd30a883f09455d6e79f4ac96abd9ad968f3e44adda7990a2490 2012-06-28 23:37:28 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4daf4a18115935930f4cd050b0feee27a6b5cfa02e5e53b9bfe656208489e63 2012-06-28 23:37:28 ....A 190424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4db18a3de3261e14ec59a15083ce6da1ed07571a15081ca1b635e16b94fceae 2012-06-28 23:37:28 ....A 1912895 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4dcba1039f1603ea4c2a70767edde81b819522fa61e591dc3b7d1bd4db7a5b1 2012-06-28 23:12:28 ....A 82946 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4de0c3ee8d7821aa4a339c74cc318930d1083aba6ec58b67913706b8e11baa5 2012-06-28 23:12:28 ....A 27808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4de17e152204588edbb573806b5fe169b953ec8e0b6d59359443ae7d0e3ad6e 2012-06-28 21:09:52 ....A 25525 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e0017d4e442537bfeb0f3768ebe1bace0c1f94525211c8b61ef162294af2b2 2012-06-28 23:12:28 ....A 30102 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e046a8851e13c536f3148c01b09fad48abded0a3bfe8360525ac26786f81f5 2012-06-28 23:37:30 ....A 972800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e0e7fa3617cbe9d3dab1b1b2112891aa016204362956f8bb968c16b5e30661 2012-06-28 23:12:28 ....A 663986 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e27704bbc1d1ef7a0041bd23257d4cb2d7ac3c49483b754a6ff6bd1c91ab8f 2012-06-28 23:12:28 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e43eed344a9a500a11280321c00293bd4a7a26d12d546e76c01a4da9c75602 2012-06-28 23:12:28 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e4d24efa964fa3ac95aa917fa4f994e91b181526911e147aabad4de3998c0a 2012-06-28 23:37:30 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e558b238b715cc81b559edcc0783f2cdf7b8fea2c53d2052b17c75746dd9f5 2012-06-28 22:26:58 ....A 327174 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4e7ebe611fb20495d1df655edf4e24c79dbb530fd865288d4839e5e91c0fe8c 2012-06-28 23:12:28 ....A 23433 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4eb6c97690fc1bee412fca4f332dfb745b8bb8dbd22dc226a16c2cc6bb53e13 2012-06-28 23:12:28 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4ec56cc7ddefe6de33cc8d9303824b847beeef2f23584322deb84f495fb58ee 2012-06-28 23:12:28 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4ee194f2718ffebf1131e65b38311c2ba38c9b37c41411953843a0ebbb65743 2012-06-28 21:26:46 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4ef97997b88331f61ae4db360dc914a13d5f0ee7b41e3d96fbd262fe2583a65 2012-06-28 23:37:30 ....A 27904 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f02fd7f956efe22377be15280f9eab50d072ec0461d665a10ac0e8026d0e6e 2012-06-28 23:12:28 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f05c391dee4f76d2378ed3a0aad6a1319d9e526599bf63f09c427c03926f68 2012-06-28 23:12:28 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f06c31418ea9aebd73bfd79a5c498291ae33a827c861c8fbbd763310604cba 2012-06-28 23:12:28 ....A 160257 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f1781dae5db8f2616dcfe8760921eb039f6d1c42993ec8013a8fdcf6aa9a6e 2012-06-28 23:12:28 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f213051a6834d5b10aa82a5b7261ead6c4e5bb2fbac149ee82c126ee54006d 2012-06-28 23:12:28 ....A 118223 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f2a6ee4bd04fa2051ff99ee08649a21f07212d3839a77463b89d7a38863f0d 2012-06-28 23:12:28 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f4114f6112cc17b0371f5fbd91f7aeb62758e12b004f321b6f70dfd3802d9e 2012-06-28 22:18:32 ....A 100177 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f47f196256a92353ff068757f53e49f09e25d053f66833ef57794f358b1f89 2012-06-28 23:12:28 ....A 49400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4f4a69b6398f6ce77608ba98fbbfb23417cb6ccf420424abf997ce153a6d685 2012-06-28 23:12:30 ....A 43888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4fa5c88f1f69c00210f905d77d4ed71999d746857b3ec371540f8a7aaf9647a 2012-06-28 23:37:30 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c4fbb87accd1a6816364cf3daa462c6e05b262bd95dee6f7673f8118025bf50d 2012-06-28 21:05:46 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c500242f9ae581f14d14b0baf347cae0ba15fda36116a5bf2c4a192b14c19e5c 2012-06-28 23:12:30 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5052d176895fa34b42f75735504f950e7782b87084525b769614d2c8d99423f 2012-06-28 23:37:30 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c50681f72db1db75e979cc784832a26c2c41fab28659ddcf59e51c2fee9f3610 2012-06-28 23:12:30 ....A 47421 Virusshare.00006/HEUR-Trojan.Win32.Generic-c506ad2d861281a37b35d3349b8ed9b510a5b37ed90931d557a13aee773302c9 2012-06-28 21:02:50 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c50817a9ee1fc86bf8a02609a979d451625e8bb40c4ff58194cf06d2919303d9 2012-06-28 23:12:30 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-c50c999616eed1bc6bfb1d28ac66680d4e7bd0e7b1475abe47ede2ee6ca0b678 2012-06-28 21:22:32 ....A 317807 Virusshare.00006/HEUR-Trojan.Win32.Generic-c50d4b4aee3a387f7e17858182b8786238a3d05389db2f22ae6f403c7221b046 2012-06-28 23:12:30 ....A 36471 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5101597bf4f46dd67f47684ecdd3c944e28cfa228ff888678e92b8c9784e0b9 2012-06-28 21:31:40 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c51091043828d97a535f7c5a853489c6c6c5965d8bce5577e2c50e4cc9c1f74d 2012-06-28 23:12:30 ....A 97903 Virusshare.00006/HEUR-Trojan.Win32.Generic-c51388d3594126312ac287903f172d9fa933cc9dcbbb2fe82b58707f1182d478 2012-06-28 22:29:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c513c5e7238946f65638b760cf234e068bb93c063c314f45e509ecc02c3f97b1 2012-06-28 21:30:42 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5143cd7c1532a68dcc05c83273de2c36ce09eb47624c546bb93a3acd74775aa 2012-06-28 23:12:30 ....A 586767 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5151c5267c57a16f4ca8eb7f32892c3fccccebcc71fee44859617aeeaf04bf0 2012-06-28 23:37:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c519289fbba1d2f63d9021e67a095cedcd13327d04d5faa7abda088646c3dfb7 2012-06-28 23:12:30 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5192ce960b5441cd58dca1dcb33f65e1e55b9f067ad17f0a144b70d846ebe68 2012-06-28 23:12:30 ....A 687997 Virusshare.00006/HEUR-Trojan.Win32.Generic-c51a2f6c057669fc33fa3209c4bf021bd7fbcc10443166be024f790d4bed08b4 2012-06-28 23:12:30 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c51f10fd768e537761b2ab8e1831c2c40981bb7f7ab1b088069efe6b40c3b25b 2012-06-28 22:01:12 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c520a63990e7530136b1df6cb8763da160dfcabf9272e93c565aab26eec3731d 2012-06-28 23:12:30 ....A 457216 Virusshare.00006/HEUR-Trojan.Win32.Generic-c52142f129edad05a465b5e5ed58cc5e0aadcca1d1b141af83855872f8a8a8d3 2012-06-28 23:12:30 ....A 107251 Virusshare.00006/HEUR-Trojan.Win32.Generic-c524b0a8b8c00e800ae81bf51515e0d7c86d80b9e4acb7c2f2f8414e35b97d11 2012-06-28 23:12:30 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c52b1f2d0a15afcc9d6be77b877586af6348bbb93fbf4bfe3d601ca16cffaa2a 2012-06-28 23:12:30 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c52cc014130685e7440353f64c5456318647cd6b0602ab47a7d45bd48820cafc 2012-06-28 21:43:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c52cc19f147cc880f57b12328f83b73915317553843b7eedcf36f28d606a5527 2012-06-28 23:12:30 ....A 40864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c52d34bd5829281dba996f427c043f8549b677ecba12bbc75cb40c4c051dd84b 2012-06-28 21:56:16 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c52daeecf3da371384d8e560a7a7a3e9ecbb71d3fda3a96e22811d2c0f3a9163 2012-06-28 21:53:18 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c52f60abe8e5b7b0faae795bde39818bc16a452eeb21cc088688a80115fe4336 2012-06-28 23:12:30 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c530f1cb10305fb33aa12bbe7ca3068ae0a56ff69db7bdbc54b17a24dbcc07df 2012-06-28 21:34:20 ....A 94228 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5320a9693d1b588c2cdfc203ee3da5209b4451972c62effeddc792df31b6f56 2012-06-28 21:50:08 ....A 32993 Virusshare.00006/HEUR-Trojan.Win32.Generic-c532b58838738bf02d3c5780cd77a801519b6d330627c1592791555ab0ffb533 2012-06-28 23:12:30 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c533a27e28d59b6281dc88a7fb89971a582db5f5d165180de7106f86df0d96c6 2012-06-28 22:12:52 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c535f32c57aa73bb570c8688f86d737756526683ed9f71910153281fdde2df30 2012-06-28 20:54:06 ....A 185420 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5365b119a609f9ea68454355e5f1af9be4ea3eda9b281824875ffda9ed9eae2 2012-06-28 23:12:30 ....A 768000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c538284dfb95308d64b7c4d72b64b64de888da404051c8ff1d1991eea0682a06 2012-06-28 23:12:30 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c539132ab8062220ccf15f8aa190e99b3169731699f639599d5379acf7fb88b8 2012-06-28 23:12:30 ....A 1755676 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5398a0f021b82f8aabd4222bb6ce3d2192e49cb1774e9c8e1a41de0519c154b 2012-06-28 23:12:30 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c53b8900809aa94ef1e0a48135fb7f8a1567b3df7f621869f1d7fedcd04a863b 2012-06-28 22:18:10 ....A 79880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c53bd1ef99268cfe065300ea42bcf9f0c114a5c7213cb53f07f2a080144b17d1 2012-06-28 21:19:32 ....A 86152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c53d1ce09125c657cd8fccfebdc3056d9ad3cfc8287b30d2af9a7a93b93dfccb 2012-06-28 23:12:30 ....A 1094302 Virusshare.00006/HEUR-Trojan.Win32.Generic-c53d9c1da8afb9ab064630ffc014df286ad850417eb0479440e98ac6917005d2 2012-06-28 23:12:30 ....A 1560064 Virusshare.00006/HEUR-Trojan.Win32.Generic-c53dab3f2810a0bc2124952783f10e4f991d82c6be71fa5bee1c4a431c70ce10 2012-06-28 22:02:12 ....A 56680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c540295f83e08c60b0bf83081172ff02608e4b23e7707c933d8cba003b259c57 2012-06-28 22:04:12 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5447285fc92174d2d59d76be37ca7556ccf2d485a86aa7ff83ae0ab5ab73074 2012-06-28 22:05:30 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5454f651979f5608bf9d08b0546f74e6e6b0639436918d69a419ed00c940932 2012-06-28 22:17:28 ....A 68787 Virusshare.00006/HEUR-Trojan.Win32.Generic-c545f742573d883fd3bd6b144337191ccc43c0cd492406339d650eb4ccdbc3be 2012-06-28 21:18:56 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5469d758050329f37197e560ce453065420e871305cd448d7b44ec78c24fc36 2012-06-28 23:12:30 ....A 68333 Virusshare.00006/HEUR-Trojan.Win32.Generic-c547a783075e59f1dc470b12b5dde32bd06883ef9fa98e9a8e20faa886cab560 2012-06-28 23:12:30 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c547da288c8de180cd96d0d0363c9daedfd3f9e918a164acc57253b548b6b4fa 2012-06-28 23:37:32 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c54857015de29ed2afd97c2a06e5e0094b0211ac7b5fdefbbd264b010d4b0f9e 2012-06-28 21:06:30 ....A 41216 Virusshare.00006/HEUR-Trojan.Win32.Generic-c54929b2d1be60459e6d9e9f223a9d121b741f2d6b04292c731e7097d244e5f8 2012-06-28 22:17:14 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c54a6359110b5673fbf698bafda2560492922b16d8e0334e5bafad783b793049 2012-06-28 23:12:30 ....A 108157 Virusshare.00006/HEUR-Trojan.Win32.Generic-c54b4285f8365fc2f5f960a60fcc26661655520b97bbcad59fe729532c951781 2012-06-28 23:12:30 ....A 4153344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c54ee64b9ff54fd5faf3e5727c323232f010dd95bffc56d7fbabaec521251d0b 2012-06-28 21:35:04 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c54f7a2d8b090bdd2310464268964632e6099b2f655fdf2458208fe990c776b7 2012-06-28 23:37:32 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5519f35e2d7976edaee4985724eb1713904b133b7271f2670ce34f5a8a0902a 2012-06-28 23:12:30 ....A 162028 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5527be043a9c41393efe25bed6267496689ee1e2df8daa7a73ad84da07ee5db 2012-06-28 23:37:32 ....A 92891 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5532602a54b4faf4e413b4677b1ffdc8fa7545db5da70ad89bf0e2ef78a9838 2012-06-28 23:37:32 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c553d879b80f0aeb006aae12ca3a9cbeb3369120de587a065dfafa411a125b8e 2012-06-28 23:12:30 ....A 330240 Virusshare.00006/HEUR-Trojan.Win32.Generic-c554ef3f84544ffff3ac51bf09f1c722301f994253b337a6273aefecf64bdc8f 2012-06-28 23:12:30 ....A 275760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5570d91921a43b6d6857bc92f42971d920538a393e1091d85d7cbc21f798ae1 2012-06-28 23:12:30 ....A 733284 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5574a722059c28a1cec4fef3cafe463e0cb0f1c5e0a9cc731f2868c07a640ac 2012-06-28 23:12:30 ....A 635904 Virusshare.00006/HEUR-Trojan.Win32.Generic-c55980974dc8691198fb553099669346051552fa6b317a4c6f30bcd1d6e09773 2012-06-28 21:17:56 ....A 158728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c55a236a1d20c834e8d3d74a95fd9b465d33b8f63f51d42c6215f69baeb034b2 2012-06-28 23:12:32 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c55c574efb73c0c869bc72f2a18eb7612c9cbcd9ada7f115600b82ab15ebdeb3 2012-06-28 23:37:32 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c55de4244787a49a142b6eb15b72e8727e7cebf5fd2f7f9e78074561698d284f 2012-06-28 23:12:32 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c55ef82150129ec11b0bf89c69bd3950a08ec3eac9d62a61d08b5f8baba7a28b 2012-06-28 23:12:32 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5602f2eead5efe95729db19a8fe964ea981cb70f1716177bba2369ea28a5841 2012-06-28 23:37:32 ....A 2189960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5603b71d84474ad31bf319c450b4fb4fa8eb7f1cc68b02970050f2ac5f5ce9e 2012-06-28 23:12:32 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c560840a79df267d51d491e20af14d3a074a643c03b37fe5128969aa1c7e90d6 2012-06-28 23:12:32 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5612128b6bf02411b9a4b9e98454002a1c0f977ade7bd35acbe61880c4d04aa 2012-06-28 23:37:32 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c562238b6a9fb49d7c962ad3bd77c3ed712d62aa265158cc905de48a96097672 2012-06-28 23:12:32 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c564a9420ba451dadc9223b920bc489c1dc3f800bd56a350b3861e921b591380 2012-06-28 23:37:32 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c567789bf87a4cf6835b822d24bc6510629fc5e6362a312527e8f79a1f79cda5 2012-06-28 23:12:32 ....A 315920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5682d3f6e911ed6647f36d78617bfe153b98f511205b94670a14c169a6352f8 2012-06-28 22:10:54 ....A 84321 Virusshare.00006/HEUR-Trojan.Win32.Generic-c568ad616ce8f82f82e4b11642a983a51ac0a46a36aeb9fba32213580939d467 2012-06-28 23:12:32 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c569c40654e345e96b1f2d61331170e157f4d22dedfd52616e94188db31f1a7f 2012-06-28 23:12:32 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c56d074fcc09b52565e9a09cd73f190376ae552a5e190a4d682b9eeb15d72e43 2012-06-28 23:12:32 ....A 1560576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57140fcd476e7ff75d3f812f46f4ff049d233854bfab9b8787bb2d2bb368da0 2012-06-28 23:12:32 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57343e6839e5d009a27ec2355e94f2a3534bd224bdefd724ec3bcf13772f8ef 2012-06-28 23:37:32 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c575cf90ecf24ba47a9463c29148f0097c5313c27d40bf1be21d8516b72f87ce 2012-06-28 23:12:32 ....A 790569 Virusshare.00006/HEUR-Trojan.Win32.Generic-c576332378060663b907a2d7dcfd990fe8a31b130e846a93abecbb8d12c7cf21 2012-06-28 23:12:32 ....A 628364 Virusshare.00006/HEUR-Trojan.Win32.Generic-c579e5ce40a68735b2f5bf5ac1b0b358a17737d8d09702aa51813bc08d0d4999 2012-06-28 21:09:50 ....A 782336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57b92a375a3348dbfbb624056b82749353d383e850cb835dcc204f06a7960e1 2012-06-28 22:20:28 ....A 176505 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57d2905a1b1b2043e71c077b3c794cc782cef3e8b1fe71e3ab1aef6001ea830 2012-06-28 23:12:32 ....A 224768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57d3b95d5c55fecfaf680b2e24f430d931ced87368ac622d7a05b8401663f12 2012-06-28 23:37:32 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57d6a4345e878a9d83d11bb1252940ea4a8b6664f17d983025dc0596ee3c29f 2012-06-28 23:12:32 ....A 201670 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57e4be90745c1c62b0e08004279815cab695b15f80f53ea79d2dcd5ca6c31a8 2012-06-28 23:12:34 ....A 304656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c57edd972f39cf91c920e0748a8e635be1ff8fceb5da429068420cb1cb0db0cc 2012-06-28 22:27:06 ....A 53264 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5817a1658a92d91d68e02e8ee145ff8aa6fd235c8d51baa06a9737ae67f5ca7 2012-06-28 20:59:10 ....A 339986 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5827fe33ca2e4e00f0e8e074fdb17f6caae5bf4bc3bf0485eabb481efb984ae 2012-06-28 23:12:34 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c583f0a971f00235feeda29cb0332d2674c7f6ea4371808d589503f0975b81cb 2012-06-28 23:12:34 ....A 2304512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c585c8488542e4ab2162b3d56b6ed00158cde7f39024b975bbcf42e855c4ca98 2012-06-28 23:12:34 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5860cd3a85fdfd052b9884b5c2c590063bf9d0438fd6db1764218902796abc0 2012-06-28 23:12:34 ....A 2861568 Virusshare.00006/HEUR-Trojan.Win32.Generic-c58b2be01a5d8cf0430b8dbbc6182d21d44575e2fd3f0d8e2781cb33f2e04755 2012-06-28 22:06:18 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c58ba2652ef5af37108175f2e519bbdf7812513e1f538288664e38e193f65748 2012-06-28 23:12:34 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c58be46265da28e69634e265082fbdf14cc5ef9d019502de2aac21410d8fc74c 2012-06-28 23:12:34 ....A 208905 Virusshare.00006/HEUR-Trojan.Win32.Generic-c58db423f07545a4cedae33564913887b869764060fe76251a1ee0fda0c4793a 2012-06-28 23:12:34 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c58db8ef818d45f5f8deb4ca971a1af321a6a0dc6780e6cfc4c0047b126fef22 2012-06-28 23:37:34 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c58f587de590e79d7b3c8be28f736584023a9253e9723086e667543dc2692e61 2012-06-28 23:12:34 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5908fbb570f8f170ec911135aa2583fd7bb5dc49be0c79242a3b7f8ae999f72 2012-06-28 20:52:20 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5916e136942e216fd9d5e60975d067e85823775be958cfad586cb806c97ca83 2012-06-28 23:12:34 ....A 62208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5927e3f5b8820eba3516fa1f02c38edbaa3e5bdcc5e31be940a615d41ed2969 2012-06-28 23:12:34 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c59333f4f120fcfb7c39239c9532a5f6ceda085caee5dd951768f14e097be6dd 2012-06-28 23:12:34 ....A 1041920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5943c232ea673de0bb961100caba44d89694e5ec1399e27ad92d7bd75bfee6d 2012-06-28 23:37:34 ....A 950309 Virusshare.00006/HEUR-Trojan.Win32.Generic-c59b749927610a9e84a3035fdba8fc590bf5da9996acc1d77f8407c7569902eb 2012-06-28 23:12:34 ....A 36555 Virusshare.00006/HEUR-Trojan.Win32.Generic-c59e841bcd10a49fa94f98fadd4f1a00f91b5d93c79df4649b6b6cd9b1282f27 2012-06-28 22:18:14 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c59f81f13cf3d71e20914dd0769b36aae5f16456b459d0f2458eb9e6e934ec8d 2012-06-28 23:12:34 ....A 285184 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5a1462ab5e5d6f3b49444c4496a847ade019570ae1b632ed8e8ec98dfdfc8e7 2012-06-28 23:12:34 ....A 2661210 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5a1d3d33f773c7085641dc9509947570496f65e66d5c4af3b0855ef9081ecab 2012-06-28 23:12:34 ....A 2110552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5a36b2c8a2fd849f909eb64174a89118ae3557db53ced6feeb362a130f2e684 2012-06-28 21:45:02 ....A 328584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5a680661c235d284f0f04e8bbc2419e42525ccf3976cccfabcdfc10d6fa2472 2012-06-28 23:12:34 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5a8458aeba41084972db3ac7d0e30a345963773df064e4304f69403e2ccd4f0 2012-06-28 23:12:34 ....A 113059 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5a9e9c98a3e8a945bca900674e47b10f94b3ad9af56fe77e0c5f735a1cee2f5 2012-06-28 21:39:16 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5ab64c1fcc822eb6ddbdf52ddb5d6110ec0da89389d76f50e50fb18a074b78a 2012-06-28 23:12:34 ....A 130610 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5ab8ff7b1fce6c0ca75dd183b96cb3e4d1683179c5dfcfb3eeff13ebd371f7a 2012-06-28 22:16:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5ae28533f3de22f2a179dcdeb24591dcc16b28ed827864eac5ea4a0fde2c445 2012-06-28 21:57:56 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b01002f30f7a8e46c2991c3427108f0481a016a044550dc22edda38f8828ab 2012-06-28 23:12:34 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b1682557a92719ac16933ba80a61340df4a75d17792684cd074f6cf2167cd3 2012-06-28 23:37:34 ....A 20784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b178b247defeb1d7235ed14dc4f8a5dc7af360e87381b4cd644c29aed7d714 2012-06-28 23:12:34 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b1f9d558f36412e94cfd0d19c7684b4511f5ffb5470042354a10ac4ae0b3cd 2012-06-28 21:01:08 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b30f6206893643906e80626c6a8dd2090ecf78043ea45ac92eec542d6446c9 2012-06-28 23:12:34 ....A 654336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b37e67e657bd0c617d13ad0c6898a738cba9d32801ad96e01935706d775bbb 2012-06-28 23:12:36 ....A 16023 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b3d3b4e11506b698e6dcf3db16c1e3fb5ae7f6be44d8b1ead6b3e5a749b017 2012-06-28 23:12:36 ....A 9369600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b4e53d1e99df40b252cf1c4fb2a2771c9faec421b0064b7982702d58af1c45 2012-06-28 23:12:38 ....A 541256 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b679cf5a10defd60aa5d9c499b2df787df818b3227b94a111be80ac0e906a6 2012-06-28 21:24:56 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5b880d9779cba2b6beb6c3fbe1f311fe583c91d9eda2c83645c42d8b7798a0f 2012-06-28 21:13:12 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5bb64820c275d44109c0f582824c6ffabbb733f0f79902d1514e8e89da81d0d 2012-06-28 23:37:34 ....A 100323 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5bea017c5a2b6c075d1838f249248ca1d65abf44c04b6a954c6ff3185be4904 2012-06-28 23:12:38 ....A 314896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5bf374339b817648f93756e6c31bcbb160ba5d41d8c8c339d8036204a083a42 2012-06-28 21:50:40 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5c0e75c49b2d008f6ba7ed8f07416b26a2abcd1eac17281ea337991138c07e0 2012-06-28 23:12:38 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5c48f55009c6ad0770a48abbca6d5658498caae30a55d6133795bf9118a79a0 2012-06-28 23:12:38 ....A 504488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5c5d0cc0d924967507148b5f0ccf013613d2ca2c5905921ede98b6e02f60ec0 2012-06-28 23:12:38 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5c680665fef3ccb20e480faab5d4231ce5d2628173ffe8af038158c355fe12f 2012-06-28 23:12:38 ....A 1011712 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5c6e5c54b0487a2c7cabca3123b9d78b913575a58b28818f5a7fc633eb233c5 2012-06-28 23:12:38 ....A 18688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5c7fdd537bf13ac63311078021591a9cd62c13d54b52c4ddfe9e0a66141f6e3 2012-06-28 23:37:34 ....A 2892836 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5cd032f4ccc63d93b7b3eaa7810b7a86a21d3045fe96ad7d16134970fb25a87 2012-06-28 23:12:38 ....A 8096 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5d02247e57ea1fec43edeaaa185d193f4780e025eaef41e5e855f1995b53391 2012-06-28 23:12:38 ....A 828928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5d144f16bfed1916e4f34a57c6447f62f13a2772dbaa237f9eba7966d98ae02 2012-06-28 23:37:34 ....A 28832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5d23bf96e6cd62e823ef758469e8e60e25534f0f16419cdfcf0cccbbe49b94c 2012-06-28 23:37:34 ....A 12956 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5d39be4a2295ea82e3a587dd4517d979623a3cc7746b6f42624189203de197e 2012-06-28 23:12:38 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5d49611ff564b453d7210187111ab72e390db368e7434f05098435942e6d7d2 2012-06-28 23:37:34 ....A 2081292 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5d52fb56d1706ae40f0d6a5419e3b81d83e0fc0650edd3e19a50b680c27efd8 2012-06-28 23:12:38 ....A 299046 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5da3f202667af83c630816581cf975d0504640c8b5fd4efd9b06a2ecc12af6d 2012-06-28 21:48:02 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5da857f0e8920c0b8bde8ac7b8709946054d46b8ee0078bc3534015abacbae3 2012-06-28 22:27:26 ....A 1217536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5db4ba8759abe012e213bfdf114ffe514892bc02ba751b9a4733b255fe48807 2012-06-28 23:37:34 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5db7e339311f61a0961acf795a845d5603acbb0e4055ae0e2a0a6e8bbb72050 2012-06-28 23:12:38 ....A 131232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5dca62721693d8e48910d8f41dbc7d0931d7748c7f647d9652f818aaceac1eb 2012-06-28 23:12:38 ....A 2794105 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5dd6238da9f8d92e95194631507f4c8341001bcdaf541b1ef5848651d0273b0 2012-06-28 23:12:38 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5de1e195206391896f7c550fa77e761a4a65b93170c9b7675b50653c50d6898 2012-06-28 23:12:38 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5de5a18c67e1b1558e625738aca2f0af3b1bfbb71b08f1fefd9c958ed2416d7 2012-06-28 23:12:38 ....A 37380 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e147f5754dabefb56a1c419845120f179e7c99bd39bc6666048c08b8490ccb 2012-06-28 21:39:14 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e15567979d1b122dd8a8e86d55203a483dfd589bab958fed2d6bd47f8e6a00 2012-06-28 21:10:04 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e20d6a194404409a3870c390d2b16bd75b2684ad2a54c342ce682710ac9705 2012-06-28 23:37:34 ....A 357888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e31546a26d57582314d3eceef34a82c8c63c166d1cf714fd58a8223031d60a 2012-06-28 23:12:38 ....A 5853696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e4b172746cf67974c7448d1e3122e452ef81eeb1ffa9f4b061621484a9e65f 2012-06-28 22:19:20 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e5ec227aadea424fc3ed494a3675c554925e6ce20b8f0587a27cd7564f3e50 2012-06-28 23:12:38 ....A 171519 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e70e79b67391b38ef9b9a1e0081476e2182bd39ca9f93e62960c0419e3ec71 2012-06-28 23:12:38 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e8101ba7d24f7868b78626afe2eb9949883fc7c06feba1c0168bdb988c8bcf 2012-06-28 23:37:34 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e90f6a5aea85bf3f51cda70f12aade5bd8ddb35c6ed1649ae8e827042856b8 2012-06-28 23:12:38 ....A 490804 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5e9e7f9ec19167c866b5da69b6f707a02edac67ec4918d6e839c7f757c940fa 2012-06-28 23:37:34 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5ecf4ab5e1fad33d8e031e40c0e6aa2fa9145dd908665d3203b657fa6b7e1ba 2012-06-28 23:37:34 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5ed86afaf6b4c819e833cd0535dceacd4b1b5443f317239b695d3821ea0c6f4 2012-06-28 21:42:02 ....A 190440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5ee26bbb23b1f291f45d714ccb69839bb3357e1260d1f71b496ef04577e73e7 2012-06-28 23:37:34 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5ef7b7d079d56cd43b8728b07d942ad5a1bd7b2933b3111099046ab65cae8aa 2012-06-28 21:33:26 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f029e7d8299ae3899ab804c4e319b0a50c809207e3d9d1fcb3f7bc8b348fe8 2012-06-28 21:50:12 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f05ee7c56036259d2e3e652ada8573a0fcfd5147ce4bf1c7b835ed5292f0bf 2012-06-28 23:12:38 ....A 708608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f0888c575e2179e5dd27fc331bfcca20f67748cdb32a8f94c389c834e1e2d4 2012-06-28 23:12:40 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f0c8b980870e899b19b904ce49716d88fcb1d510d6ece777854af45fdc16ab 2012-06-28 23:37:34 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f0e994b438e8aafced39d2daae46529a3d2e4699716e61816822be08732739 2012-06-28 22:31:08 ....A 71892 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f1f1068311a2eb84c6739c5344f8399d8d502dfaad07363e20f6737700e137 2012-06-28 23:12:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f27352eb1e965b4a2ada4ac913d086742266c65884ec05fdd336d5f0d5f4b5 2012-06-28 23:12:40 ....A 385268 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f39c980979fcf703c00b02cb3a2569a5c9fb410c1a7a6e96409c39a2b1b08c 2012-06-28 22:17:58 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f3c268795d9ffb7fc251f20e25f0932461e3783453d1202c6b2a8183d34ecc 2012-06-28 23:12:40 ....A 31303 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f60a7784e06ad640521b2f756ed93ce1e9fa69d2810cacf8f825627f5c3f06 2012-06-28 23:12:40 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f6cdfeb8dd0d8560f9488e617c1f9303de2d2d56946d53f8f08b17469190d9 2012-06-28 23:12:40 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f76e791845502c01f492397339d7383c7036e1cda69f741439c4fdcf7a4dfe 2012-06-28 23:12:40 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f8132781fe58db37899820e4fa801e8aedebdddbfc43d9d71945a443228117 2012-06-28 21:03:12 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f93b614410f2845a70acc05d7bff655a4b05d78d68d0484b19e23e96f0c278 2012-06-28 23:12:40 ....A 245248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f98340141596613a753aff4c7bcb85718c4ec4e08789983f9c90122a1ed7ea 2012-06-28 23:12:40 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5f9b2dc0a81641e5289831c61339e56eec7bf10d7e3b719f4cbb7a49c018f18 2012-06-28 21:35:58 ....A 68060 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5fb8e90f6283f6a2d8075c2309719ea314a16af725a06bc1b4c4912d4f8f7cc 2012-06-28 23:12:40 ....A 19092 Virusshare.00006/HEUR-Trojan.Win32.Generic-c5fcd017c3af383b58a003d17f2a9a34d0bec07b0021f7b82c22c35d9bd30dae 2012-06-28 23:12:40 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c600d08ab579bedec6801a4489ec77d40b4f3e1953862b3dbc986f8914440929 2012-06-28 22:11:14 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-c601d7afdd8a5bdd7a5a5f8f04d205837c6b43a976a7772508660df3a518c5eb 2012-06-28 23:37:34 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c602d67283ff2ab4de66f5333f57a43ca1f30e92ebcda20fd22d2a832ec77036 2012-06-28 23:37:34 ....A 256938 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6082a60f9e87b740f39f6f4be62927b91fd11be7acf60c3dfec0505809f7f83 2012-06-28 23:12:42 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c60847f4acd7f6d32ebce60204a1aa7ed050183842a7256f50bbf1ff7fcdcfb8 2012-06-28 23:12:42 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c60a8e7763ac022da28dd1b6700c6b823c978353b24e62d05e1e40466f9aa3a2 2012-06-28 22:03:20 ....A 317298 Virusshare.00006/HEUR-Trojan.Win32.Generic-c60bcbceec106a58cfae69a0fb2c134b904fd617b16d4ba5abe1144e768af16a 2012-06-28 20:56:44 ....A 305878 Virusshare.00006/HEUR-Trojan.Win32.Generic-c60bf4ab730f28dd84c51c1d129102742bb8eeb3a108be10dda470a014f1c138 2012-06-28 23:12:42 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c60c71eabce7fd687069c95431e586d80776bdf834e0636ff4bd496c51cd39c7 2012-06-28 22:27:00 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c61009f478a9c9eea3e6bcd8cc1077cca344875c070e9b29b2975ce0d267cd7e 2012-06-28 23:37:34 ....A 2097152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6120172f83100add0bc9fb2dd4d44564da45e60b1bbdffea1a8cae1f28c6b53 2012-06-28 23:12:42 ....A 189978 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6122b59f3204271a9d0dd5c067fa97909f532c9e0b272a7f7075411b5254998 2012-06-28 23:12:42 ....A 719360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6152498a1b167b0868b465755eb9ec91e0a63db2b2c76ea2795968cd67d3e1b 2012-06-28 23:12:42 ....A 1048576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c615fa6a5fc6db6e017a5e43645749af21f3cbd36fe2218e93b1c90cda9f597c 2012-06-28 23:12:44 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c61784e52982da0babd0c3ec856c2033a579d8eb5a652a2116000b2a238555d3 2012-06-28 23:12:44 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c61a449785a1a39a525e22fd321b3b9cc88abf02ecb12c7fe0bda2495e47dd8b 2012-06-28 23:12:44 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c61e2851c0f8c90fac4953db99729758b816257aa27d8e397ddfe388c9547f16 2012-06-28 23:12:44 ....A 1216512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c61ee392a23b22bbc321943eab20ec6bcb05cc347d239a1c21b3f99ee3caf075 2012-06-28 23:12:44 ....A 314928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c620fd21749534ccd1eac9174c1feb1aba601aebf00f5b4adf6459323d435a7e 2012-06-28 23:12:44 ....A 465920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6210ff4f4c7f1efa4f836dad0419178b8808aa552178d04122f5de195be945f 2012-06-28 23:37:36 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c621f5a15bc778877ad51e578fd13ba1f4b4451d5ebea31947c71bcaab77389d 2012-06-28 23:12:44 ....A 31120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c623aa2b1cea593bd22f601b389fc460e8580a20ac83d5492189a50e207af503 2012-06-28 23:12:44 ....A 811520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6271a71b4355be0ea75d701897cbb5f99018c6dc2f7e0fff06ace7657e6827c 2012-06-28 23:12:44 ....A 450816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c62976d051b3e4a1ee92e55394484838f93390d7a85013175804c21b8aa0c345 2012-06-28 23:37:36 ....A 42103 Virusshare.00006/HEUR-Trojan.Win32.Generic-c62be820aa70421c7debf30787f0e46fb7132955878237e4f60435027951d10e 2012-06-28 22:28:26 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c62d872b9a731ba57c70586115198c0ab593a17649ac251b9f4dc7137c66685e 2012-06-28 22:26:28 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c62f063466794455481c9c1ed61d49b3b51ad7244c501d1afafe83b6d912eadd 2012-06-28 23:12:44 ....A 2428928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c62f09afb7136ed544417b6588931c8dab2512da380c49a1172440f12889b66b 2012-06-28 22:15:20 ....A 37400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c62fef0ab2dc4de78dbb2197c068dbc4988586a1993bdbe56a0b37ccc9023c8f 2012-06-28 23:12:44 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6304d73065779b31f24a949cf5db69843a767f6d91d12ebde0f29ba7799a155 2012-06-28 23:12:44 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c63648e976a57b4367365a682b2be61995eaf3550ebe69a3664bf3c40bc14533 2012-06-28 23:12:44 ....A 1184157 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6371df461df32a940433c05d10db0f00ab348184b03738e5342777ca7e3e066 2012-06-28 23:12:44 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c63be845d28be879a74673db051e478efb749a7c92d2b03232e8b0fbcdfbbff3 2012-06-28 23:37:36 ....A 412160 Virusshare.00006/HEUR-Trojan.Win32.Generic-c63cb40a02c51cf2d1882c23409e477ed3a3ed6ca59a4b9594986346e42a2086 2012-06-28 23:12:44 ....A 761344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c63d0158ea40ed1d7c74df8fc9547797b230fa2226982e1e3f95f2372400eda2 2012-06-28 23:12:44 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c63ffac7efb21a394c1df208fa1a9f1b2590cc7954d269963857c5ca7cf44e5c 2012-06-28 23:12:44 ....A 1489408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c641c932d953bb912b6e112aaa38fa1a4ba7242b59b87f318fb89cc3d8f61603 2012-06-28 23:12:44 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c64410cb960b3854c81fbfe1d3b3013f76f4ac1ff26ef45e7f25bf4253edf2bf 2012-06-28 21:47:44 ....A 294696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c644c4106524c368805eee909efaa52e0346a9d20adb001d0b9de85ebde55416 2012-06-28 22:17:54 ....A 52892 Virusshare.00006/HEUR-Trojan.Win32.Generic-c646a72e557a61363f8f7e6be3afe0e4ce974be11c2123329a7a14a17247595c 2012-06-28 23:37:36 ....A 1941504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c64759ae606c13dc9e58deaffe85a1d131329cbb620c68ec17f060bbeee5722f 2012-06-28 20:50:22 ....A 366080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c64b578c58dc0e97e4d5b9a31fa51a43b4f8bc4518acc717468814b03829b54a 2012-06-28 23:12:46 ....A 50432 Virusshare.00006/HEUR-Trojan.Win32.Generic-c65296977f3ae81b2644beeec0e61d4df0cd97e0c3a95b7d7d6adbea9ae1491e 2012-06-28 22:34:02 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6539139dc4218837f8b2dddf5342e61b40058f04d3c49d5bead589e1465014d 2012-06-28 21:48:46 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c65682468e7d5a57324d1e2f9b1fb2ad97e27b1fefc56123ad5d7aaaaf058dcd 2012-06-28 22:26:30 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c65729a741670f6244995dbef5021310aef4e93c9a2e58e370e920fc555135a8 2012-06-28 23:37:36 ....A 111360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6585ce22b095fac387eeb7ecb5cf1a013f11ac6f291a17af800ebb36fe9e0b4 2012-06-28 23:37:36 ....A 55299 Virusshare.00006/HEUR-Trojan.Win32.Generic-c65e4c92ba0e7e6e3ca2ea58e8cc7333940bcea38e0ee929ec20e405ce95d99d 2012-06-28 23:12:46 ....A 107524 Virusshare.00006/HEUR-Trojan.Win32.Generic-c65e90fc3a831d155d68ac26ad9c92c1f6864f0bb3ec2a5a7955aeba3c707533 2012-06-28 22:12:14 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c65fa53ac542285c743c624f6c4dd99b4cb538ea49ab5af42c4fc20f0958eea4 2012-06-28 23:12:46 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c661e2cd5b4b2ba60d3d66dd4e8a5b50417a92f8342cc8fab7137e512ec65a3d 2012-06-28 23:12:46 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c662d18d1d6a4aca6bed68ef90f3d692754dd054098c0946550a34eb48cc8bd1 2012-06-28 21:55:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c666ce7ed549cb5ccacefb087fbdbe0d0bab099a0891e11619f8b22c71620bca 2012-06-28 21:29:06 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c667912978b2dcc1d8a3e5edfe2b3ace94ccdb5ed679b4b92d11930782ada460 2012-06-28 23:12:46 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c668fb8267c09af326234e4abbbc0b12f64cbe025db3ed6069bf127adfd7f6d7 2012-06-28 22:30:26 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c66e37ca4413b813f26434cd384b54e88a1102d6cec82063834896046b24f1be 2012-06-28 23:12:46 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c66f4cd39be8e351e3152e14c2e2bf0218528c9fffcbd2dfd4cd07f60ffd61b5 2012-06-28 21:56:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c67170cc74a54d81ad019505d35eb20c23c4895c173b014de104e659eb58bfb4 2012-06-28 23:12:46 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6734a940575e9b8576432477ac3c55b9852387ed9061b4f3919e47669474f52 2012-06-28 23:12:46 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6750e0b77037ad63b2d1440483ba70fce0eb515f2d5846c96c3f55f5b4b8907 2012-06-28 21:21:46 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6777b1b517225d0069bacef7565034a064699ce9d6b25afafd0aa6af250735f 2012-06-28 23:12:46 ....A 452096 Virusshare.00006/HEUR-Trojan.Win32.Generic-c677dba8dc99f58c584876975146111edfe773e1ee3965c58ce4fc870d51ffc9 2012-06-28 23:12:46 ....A 131106 Virusshare.00006/HEUR-Trojan.Win32.Generic-c679240d824319f2d0fabb060f97ad6c8e8da4cdbf93e1c9412be01e356141a7 2012-06-28 23:37:36 ....A 416847 Virusshare.00006/HEUR-Trojan.Win32.Generic-c67b3666d510a9f62ffaf3940c34e8feed01b75632b512e0e4dde4bd1cecc62f 2012-06-28 23:12:46 ....A 504832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c67db068ab3924bafae2185c5b28ac5a0abcd4127f4bc3de06699091ce030869 2012-06-28 22:11:28 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-c67e12ea833294eaa2d71643962222f438dfd8757ab1884300b6f5d475361816 2012-06-28 23:12:46 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c67f7c5e8fa3b71c214f7c95ec811aa89bac69097dbfaf2cd242618fac32ee5f 2012-06-28 23:12:46 ....A 41651 Virusshare.00006/HEUR-Trojan.Win32.Generic-c684ec99084571b5d3e91ecfab3b8127de0269961ae647316725b8448b67c8ea 2012-06-28 23:37:38 ....A 32672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c688a18d4f69a03fbbeb6df445227f542a147fd3748aa5ae88a76c1c26d0239a 2012-06-28 23:37:38 ....A 88268 Virusshare.00006/HEUR-Trojan.Win32.Generic-c68cb3bcaf4267a8c2844a4ff8a6c42d76933e0b7943c6418279aa4d3e994277 2012-06-28 23:12:48 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c68d0d51d8a5256a0606baa25165f49de3dd18e64d1f8c1f9fb7a715623f5f18 2012-06-28 23:37:38 ....A 192754 Virusshare.00006/HEUR-Trojan.Win32.Generic-c68d24cc9fa41d12550933e74f85c5be2876652bc7eecc15df7e25ca8caec35e 2012-06-28 23:12:48 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-c68dc5a0335e093510f76bf13bc852c1e74de5845ea425de45d9ca2f64ec6e50 2012-06-28 23:12:48 ....A 772491 Virusshare.00006/HEUR-Trojan.Win32.Generic-c68ff1c101959472e12336b619b37dc6474d48536a3d939740046fa559552135 2012-06-28 22:12:32 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c691d85fd0fddaf4f86105cc0d6b5f5cf362a9c46cc36ed62c90c811d10f5c8b 2012-06-28 23:37:38 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c69494ce1748574ed53a42f2e60bab62cf8b2944cea61e338bdfc0ef6027df6d 2012-06-28 23:12:48 ....A 6839 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6950f77b68db7ecacd4d6719250c74996d567f6c30c0b6846ef1c0498000d08 2012-06-28 23:12:48 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c69570c5ce3740dfa15f131a2efd96b5432896871f3269db6191bf417df4359d 2012-06-28 23:12:48 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c696688582da569536c27f08b62d04937c292b7e01965c680137f83a489bc059 2012-06-28 21:05:02 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c696b8b29494728117c55a7ff9d6c7ceedf78dd7e5eb074911e2ec3551c8ba53 2012-06-28 23:12:48 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c697238b6a8f230999193f6ff2d0ac416f26cb4e51a5123cc451254c563855ce 2012-06-28 21:01:00 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c69763271d20a6ff64ff96a4bbea9b901c7ebb7f5b46555b361b6cc6332d138e 2012-06-28 23:12:48 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-c697d0553f3f95d32f3bc945e59a9be0ebd0dd47ddf52daf0936c101a4e502bf 2012-06-28 22:10:30 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c698fc46512310f1c28bdba39e3aa68e3b7e9cc8d460eea8995531a9f7eee8ea 2012-06-28 22:27:10 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c699b792ceab4a7d42e79f5b59bd0a6792bca9afc7d3cd594f16689305900932 2012-06-28 22:33:52 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c69ab7071377847f1d5da5cbef39b0e38e676b7596ef6c74b8a8512f29112b8a 2012-06-28 23:12:48 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c69d2aaa3c0d81b35e6c37b5d7b27337d7331949dc84c2b6400d3de024835f17 2012-06-28 23:12:48 ....A 321546 Virusshare.00006/HEUR-Trojan.Win32.Generic-c69e55a7110e82c6ae4b30522b1ccc15e0ef8b5d0ba2ca2dab1a04aa8a446f31 2012-06-28 23:12:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c69f25e1406ee07894bb003e33b13f1650790eb2a943a7771a08ade446f3849b 2012-06-28 23:12:48 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a2cb691213588a1db4f0922baa082771c9fb81dd1b28e56e67f2caadb63785 2012-06-28 22:18:10 ....A 67524 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a2f9e1f3cc22192b2c6ac7724d9c23c3815984984a9c53933c1b98342672c9 2012-06-28 23:12:48 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a34b405e7cf74ca05b561aa04a03f7faee3128f8d4be625343a2a0bd24997c 2012-06-28 21:12:58 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a4693c18d2479f8cfb5442d7e03683a0132b3d657757583a3bf2598184ff49 2012-06-28 23:37:38 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a797d4f867fbcc7d1bda0375ca6cc918479095c860726370953c6b4dfc8403 2012-06-28 23:12:48 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a819fccc9df684e2e26f8817c63507555d7aa4aaa8bbc5c9bf727abf484cd2 2012-06-28 21:36:10 ....A 495354 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a86b1c606bf80aaf8fbf1e77198e56eafa10f96aeb7771873fbae62016d7ff 2012-06-28 23:12:48 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6a9ae9b2390ef45a96daa0777f3af67cdf379466c36a982e50c166eb08b7644 2012-06-28 21:53:50 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6aa14447a4da9ea3364f325c9a40c8ac3ff25c605f0937b5bc8fb1ac27b06ab 2012-06-28 23:12:48 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ab10d6a12ff85709a5a6444d99f023a57441ef0bbf213ec8b3fb0965055e97 2012-06-28 22:27:18 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ad3c3d7a582884d17918161eb3e33d6efb005c5b7c1b806846b4c34cc4fa90 2012-06-28 22:25:02 ....A 855040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ad85ed067a29fc7227f2070574ddc6066b5f470db5c6dfb425ee46bdaed948 2012-06-28 23:12:48 ....A 41629 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ae5859c2fbd5a3e18f80b3348dc58003690a9d2077a4409829522def036bb5 2012-06-28 23:12:48 ....A 3089485 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b000df4cd510c1e39a9bac83a4735dc27151c16c71700a519c0b79ce622a6a 2012-06-28 23:12:48 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b0226fcd7be9790ec473cd71e4d3b149a4af85cd1411503dc5dd9c6df831eb 2012-06-28 23:37:38 ....A 284802 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b268d580e8936af53b6428002111dfa6c5fbb6050b889db70534566abf6a1e 2012-06-28 23:12:48 ....A 10521 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b4a67a88a7bc36d53bf75ef14587c8c7cdab4eace020a02f46e1761ecf8683 2012-06-28 23:12:48 ....A 1250816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b575aabf0008ec3354133b2956389fafe94e59e9c1ae9829e33464c8e02694 2012-06-28 23:37:38 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b5c317957b94fc3a45c6d900bf318835aadb57babfb13c3d03c05de2f2844d 2012-06-28 23:12:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b774ed3968b7da6985dd5d3687d04de9a9a595a1c590a94f05c18c9798fa5c 2012-06-28 22:26:20 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b795df7ba63e9ac9438cf8e4eb65b8a17a92f8f05e9b9aac14479197a9db22 2012-06-28 21:13:54 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b8230859b6704a4985a05bfab2a9e79c57bd5e7ba9333a456be739d68aeb93 2012-06-28 23:12:48 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b87f0ba14544a49d7c035473acbb213eeb9b33264fcae892da204f519b5039 2012-06-28 22:24:14 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b888320be068a56217348953206b9c8923ea1ce74faf554477a6afaeedd3ef 2012-06-28 23:12:48 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6b9d97c4abcca21bb09bc475f23169aa35e4b97cabeffa49180bcd5eab3a90f 2012-06-28 23:12:48 ....A 619520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6bee51183730711191f1db3a6af024f4ccc962bfd13ed35b0dc6c12e96e50a4 2012-06-28 23:37:38 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6bf15cc824ab99f497a56f733edd88a83616d89beb9bacbaf09a37b12fc1640 2012-06-28 23:37:38 ....A 347180 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6c22febc35453eb626424dfa572a8ac1c7e0435799f576ba2be798fabc93156 2012-06-28 23:12:50 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6c755caa53c0118c270175735a75371f86aaa92495b4f6d35e6fb3288376ee8 2012-06-28 22:13:20 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6c8df3a4aa40942f05188b83a91a4652254976a22e8337fe37918105152d09e 2012-06-28 23:12:50 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ca1648b2262ead552c0aa219fc53637666e10a9d029ac6d9be37a64b13656d 2012-06-28 23:12:50 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cb1cafbd46857cffeec91b3b773c50330b8d2f91c614f95e3864dab619f85e 2012-06-28 23:37:38 ....A 493056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cb7dcb5482fdf1494644e309c9829d90a85f107c5f297780ce6db5723ba4ed 2012-06-28 23:37:38 ....A 25344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cbd59093d32782a08b5b5ab92e4f7e3849ef0e265c08aeab17bde5cb93abc9 2012-06-28 21:06:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cc4cdaf0556aa3be024a1c5471c7021aedbf11aed7e2dbbad6190137c49f11 2012-06-28 23:12:50 ....A 9157675 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cdd418aafcdd9ab80b3205833ffae75f07bbd7326e02cc490a724112a8febc 2012-06-28 23:12:50 ....A 738824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cf0f3dd2ffeaf63b038556d5bced468ff704755a874fec6d6f077c915cdb7e 2012-06-28 23:37:40 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cfad63bd0170aff9a94b7c774f7ea2f22541a7c9ec9b22c2fac4a34cd53ef1 2012-06-28 23:37:40 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6cfb6b1e61827f38a5fbd598075f234d57bdefdf387514e3d9572f8dd9aa1d7 2012-06-28 23:12:50 ....A 941065 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6d214d052ec0e92047de0ff67283e8dac57198d3e410764d009b8a1490dcc86 2012-06-28 22:17:18 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6d6f4f8ec8f26b1ffee30f2810aad955b56a03c8405feda2cb58402d577d952 2012-06-28 23:37:40 ....A 146318 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6d7558bb1340e2a903a6b363744844c3e6af36412568a9cb0a4c19aa7858cda 2012-06-28 23:37:40 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6d8af35f12c153f3f5ffc6df6cd7d86976268543c00625cc4c9fb7b1e0aa9f3 2012-06-28 23:12:50 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6da88458ed412c85800555719e26c8ae573061c260273bb83d4aaa1e52e0810 2012-06-28 23:37:40 ....A 2176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6db5635983783a9cebb32ab18da547962cf28cb190a7b4d105ddab557bb77f3 2012-06-28 22:05:48 ....A 72060 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6df2a91d9f4cc640f86ee944e9b1d1be979fc65f7214352faf7ff72dc95abad 2012-06-28 21:18:00 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6e2141a1f1a70293c3e38c57d839d8502be9da40963f847b32cc921a61467b6 2012-06-28 23:12:50 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6e86a6cbc7b7843a53b897c65f91a6c26107a57cf9f4e885842a86ef1d750a5 2012-06-28 20:58:46 ....A 35997 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ea618ec360cb575b8f3515ed9063fe89b2d4023cd735828fe061040114aaf1 2012-06-28 22:19:14 ....A 250571 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6eab5cd662948a891afd093da053be3ff75293c8948566fadc4a78d0b706a9a 2012-06-28 23:37:40 ....A 281424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6eb7f59bd11058c8173bbb05a46b74094b351d24b153f9dbfa9c1a29c9fe0e5 2012-06-28 21:43:38 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6eb9f56b7a7226a0b2d4a84bffac2366f99f79cfbb48af23ea6ba780313a7df 2012-06-28 21:11:38 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ec7986d25edb884f7bbe7dc0b592305ba70c52a01603e9d43da3a5573b171c 2012-06-28 23:12:50 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6edd532e4f6f8eb0ba751757ad3a18b9ba79d145c857deb45dcc05d1db99386 2012-06-28 23:37:40 ....A 10720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ee8becd1ea0773475200db1487d68c4d1cb55a34557723e0f476c413fca860 2012-06-28 21:57:50 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6efdd4af6bf405458ef5372999470bb39ed4276a38955c35eeab8d2d5343d7f 2012-06-28 22:36:44 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6f07b1b7e3c0fa50afd6d60c63d2aa11e9f6347279a992a09c557a521c65338 2012-06-28 23:12:50 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6f41745a1169b7f0626aaf5d290153712c581e52c47ad8f226b674523cef91e 2012-06-28 21:31:16 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6f4d6503b047a1c8f7503cfaa1fa470d2ee3c6dbd6b1068b3e28860a8e78b2e 2012-06-28 21:26:04 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6f70a09660130b316e6803375177ace931438ad57a26af56f080277e56d7b5d 2012-06-28 22:29:02 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6f813c4d15c68264c88cda1eacaf258f294c9165455103fc0009e793573167e 2012-06-28 23:37:40 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6fa1ae4293cf5e2819eb8dfd51823174a8d675aacbf528b4c90a4fe5a64e284 2012-06-28 23:37:40 ....A 247824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6fbe793e673c14993cb04a74f29de530f9052bf26f1edf250ce075089c2cb6f 2012-06-28 23:12:50 ....A 1133568 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6fd4affb58b436ca0286669f42d9a390bf52512f4128406cc1d753156ff34f5 2012-06-28 23:37:40 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6fe90e4bfd6bd2167ab2b9f13d447e1e5a2ca8ae9ce87543d6c6f2346e25956 2012-06-28 23:12:50 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c6ff080b385e1862ce21b2a2d8036d03ab0055cc62f30c603cae694221006ad8 2012-06-28 23:12:50 ....A 41160 Virusshare.00006/HEUR-Trojan.Win32.Generic-c701d8ab56715b9685b81810e09a4af6efad6821e22c6a25c8cd042d76166380 2012-06-28 22:21:02 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c705665fe22617173a46826963170b26aae434c26d8f11c4ec88a78d4b6063bb 2012-06-28 23:12:50 ....A 132882 Virusshare.00006/HEUR-Trojan.Win32.Generic-c70606f4f7fcb005ba291431e073058f8574dc3bc886cd8a8512c7bea3da7df7 2012-06-28 21:13:34 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c70650a4d62e0c6ec2dfd9d84c59ae84e93237cd5fe3401c001be5eee646fac0 2012-06-28 23:12:50 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c707c2b4375ef41d8c86ca88dc5a6c8d476bdebb847a825d63b562bf7500e1aa 2012-06-28 23:37:40 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c70866119cd9d02a902ffeb5eb98ed1e81cadf51292888695c4c82a1f8edc2c6 2012-06-28 23:12:52 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c708997874c4f196746b423ee10c7dd02193a168defe6f2af73adc201d51a9d6 2012-06-28 23:37:40 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c70c6041fed25d6c411cfc928e665a05b63a039aabd369cc047162a3fc140902 2012-06-28 21:20:38 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-c70da7407651cac91e96881de7995d0304fd4e4d1dca4f2cb3aed17b60a305a4 2012-06-28 23:12:52 ....A 2471352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7128c7373c2635dc0b978c6ef5e5911aadfaf26963d6b0181ca41b51bf593f2 2012-06-28 23:12:52 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c718397c1b808cb63548e5a29bd83fed8b4bb3adcf1cee777422ac0d4710c646 2012-06-28 23:12:52 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c718c0c9a863e2764d5e7f2c0ca373e7aa9fc9736e6bb0b9a25b30c46afcb9ec 2012-06-28 23:12:52 ....A 2416640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c71a9b9dd90cc88fa15c43ea44a6ad74a1feb15bd485f65763ced7c326560823 2012-06-28 23:37:40 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c71c60be3cbddd226c6d501ef41b721124ff07b3d70b7e42616dbe7c6c727a4b 2012-06-28 23:12:52 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-c71e12e3f58fde301eb1a5a4dbb770eb9038e12ca3e7118048bfba320ad0217b 2012-06-28 21:31:14 ....A 55715 Virusshare.00006/HEUR-Trojan.Win32.Generic-c720b6bf063c000c35b90ecfed4ec7df949f76d4eadd12857d66796af1396dd7 2012-06-28 23:12:52 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c721c7cf90976239394cc6e1fd9fe6f9ad1468a977ee5de559681164a57d03d4 2012-06-28 23:12:52 ....A 467968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c724d63b168e46c1b6eb44bd6ab43ba0690f92091d699207df44bdbf9fe361b4 2012-06-28 21:22:56 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c726fe3433478c2c0aad3a83524fe9e4dc3492eb7e89222753308c831893677d 2012-06-28 23:37:40 ....A 96968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c728157d0e757db9fe29198f3ae4e530080ed0a58d7ccf634781f72859e40b76 2012-06-28 23:12:52 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7318462808cc519f3b9c138a759e89d84a947c0e1d77a1c3477915cfe2f7363 2012-06-28 23:12:52 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7337193c7955a217859ce06c3f37377df45a2156d0ed4c2d1e40bd3e3067ae3 2012-06-28 22:11:14 ....A 327844 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7337427ba02876d51f8e2571a0229f8adf9a608940dadacbf578a7c4e8658cf 2012-06-28 23:12:54 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7344b96c67614aaec74177822f7675a5016a750284492822dae6f057c60ca96 2012-06-28 22:23:54 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7359510ff4461c79a10bc99ac46b685802e1df2e4f0af9a49946116f3684767 2012-06-28 23:12:54 ....A 68880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c73643f9ae7c64db72ca0d14e291d5046a5589fe2e7fb070ce2f1bf56204ff5a 2012-06-28 23:37:40 ....A 62379 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7399635730b7c180b6212ec6eaee2a9333ebd5deaf15803d13f3e0086021149 2012-06-28 23:12:54 ....A 606768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c73c2e6a3df8e34a878568c50ad2e6666461abaa5278d313f8839993169cd342 2012-06-28 21:33:12 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c73d9b4540f47a1e2c6ef944b6b089f32f8a630bdd8cc227d7767ed58169c1c0 2012-06-28 20:51:54 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c73fe278c751a4d5849a294100199e48f928013bcdc5572722097392365e3749 2012-06-28 20:52:06 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c73ffdc6e7d20e6c16d1f23cdd6441128089980a9088700b5819da0c3560acd8 2012-06-28 23:12:54 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c741f446e0ad355fbaa8383e048cef02693e3d983301b144b22892b952b436fb 2012-06-28 23:12:54 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c74301aaf096c620554c767a3200163f843e1ad05d375f2b77146faf87d35a58 2012-06-28 23:12:54 ....A 1311232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c743436c6fded648182f1f4dc0b723d88ad3d5ebe3e77ed1172bc4dd77ff67c0 2012-06-28 23:12:54 ....A 2641920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c744c44c84710ee3210ec87ab32e9d3d1c98eaae69b0f81cb72d14b22832abeb 2012-06-28 23:37:40 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c744f52ee2bd100c6dc5bd10f0510a01e788e71e2c82522efc80404bc6079b8e 2012-06-28 23:12:54 ....A 39033 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7467d74b67e6840067b5a07451892762b6c6c094c992ec7b4f495df3ac64471 2012-06-28 23:12:54 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-c74c73620ecf20e3053aac454748a56424151a58810a3c89eec3393b0288d4e0 2012-06-28 23:12:54 ....A 1477632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c74d670a3f7c30cf433ce3f00165fd5099020010143ea3b7c624cb80bf77301e 2012-06-28 23:12:54 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c74e4e8fd7ea29c8452a549fa2c3657aad86fc958bca22c160ff493fa36f9250 2012-06-28 23:37:40 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c750d2608c28de510bf2890a794f5ec93f0beccf36007670a77d86dfed60f053 2012-06-28 21:53:26 ....A 76578 Virusshare.00006/HEUR-Trojan.Win32.Generic-c750df4b0463114995ccaa1ee0707bf86058e6d5c71cb0fe00fd22f9c0b6ba24 2012-06-28 23:12:54 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c751d3b6b3200b66473f1127f18d63192d9b462aa5328f4d78d092f63cda761e 2012-06-28 23:12:54 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c75418d3e8fecaca847987e398afd963bcbacaed46e706d8f3112304198939bd 2012-06-28 23:37:40 ....A 3981824 Virusshare.00006/HEUR-Trojan.Win32.Generic-c754ede5e91f976ee42ee33d5d1437595a7b78a98b2064553fe2cb78a45ead0b 2012-06-28 23:12:54 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-c756860c06a17160a6f4bae30db26fae594e85639ac40327f309f9aeb6ddd5a6 2012-06-28 23:12:54 ....A 316112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c757899067fff19f278d99a4853bf6e37d8acace4097e283b7935d0ad610d14a 2012-06-28 23:37:40 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7591c04160fc5fdad2f6d36495f95abb58a132514a33ab41104907353005531 2012-06-28 23:12:54 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c759ce8257f5369f170632f883461befeac424e075f257cb7bfd04af416c84c1 2012-06-28 23:12:54 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c75b4d085cdb256a497f4bbdccb3515cd6e8fca6fac1e25612cef4c959908228 2012-06-28 21:49:58 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c75c6954313f1239e102bd53fb5a64118924f467912ee3615cb84cee6546f25a 2012-06-28 23:12:54 ....A 20530 Virusshare.00006/HEUR-Trojan.Win32.Generic-c75ea483d03885663d46803757427ce45c58c0d757c0db04076dd0c67965bf41 2012-06-28 23:37:40 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c75ec5c2c8cc58527e44bd58bdc69a1867c6263a29a06b0487b03ecc08ec06db 2012-06-28 23:12:54 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c75f77b50e559423a4c523f1d916be834f705fc7966f6f2cd18b45480ed6b1ea 2012-06-28 23:12:54 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c75f94f75d3ea4a35dd47f8f6adc2eef4a3fa1ca6484aa2d5d3526e0226b1062 2012-06-28 23:12:54 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c760970d7a778df62daba9bff2462cff238917f2436bdf85a19da0dde69992f1 2012-06-28 21:15:50 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c76109c8590fbd5e6852f8f93528e874d088f84e081f1e89564cd29251b8d89a 2012-06-28 23:37:40 ....A 86080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7625fa2514b8f33af5dfeb96b39080cd80fe169ece5566c9f2bbc7e0259376d 2012-06-28 23:12:54 ....A 1187728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c763cc932cbe7c2291a0f7a75d757cfba1212d13404f7cabf40ed8486db3e407 2012-06-28 22:24:16 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c76753610e714fab6dcb32663df6a5255e1246c942fd829aec35131df3e2567d 2012-06-28 21:40:58 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c768475a0f677c522ab52b47a623e01351c10c3c00d0e5e7d2cdf9fe48101a29 2012-06-28 23:12:54 ....A 654336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c76b3dc654cb9db5a264577a25c9d2988bf6a7c2babc120b2684633c594b5243 2012-06-28 21:15:42 ....A 60797 Virusshare.00006/HEUR-Trojan.Win32.Generic-c76b8eebe8a3f18b7725fb06b2fe4e289b0210fd26016c62f59a828d0868732c 2012-06-28 22:14:58 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c76c4721e52ea2a8c17fe2a3f2379096ed17082f56982ef38b05b28008ba22b6 2012-06-28 21:52:42 ....A 1133345 Virusshare.00006/HEUR-Trojan.Win32.Generic-c76d4949d18f4cbaaff3492199b6abacebfa5ec62694df73b7d56ada9aaba754 2012-06-28 21:47:54 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c770897d473af6670ed782f0a694a44aff06ea61a2f9bc23b6e2f342e1fc96b6 2012-06-28 23:12:56 ....A 802682 Virusshare.00006/HEUR-Trojan.Win32.Generic-c771de9fe41d3bb44056d457b53ed1c3ab3e5dc77e0bbedf17251971470ce984 2012-06-28 23:12:56 ....A 219743 Virusshare.00006/HEUR-Trojan.Win32.Generic-c77270640773cdc87c4e2fad93e0591b7667d71ae2d3d414ef96be553ab437e1 2012-06-28 23:37:40 ....A 108976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c773db1d12c1f3123b4e3c7767d8677003e176aa3c9c416b4176d7ce428c6904 2012-06-28 23:12:56 ....A 488967 Virusshare.00006/HEUR-Trojan.Win32.Generic-c774d9552d55a5f6a3959caee34faf04365c4755ae170b9d729028841ec3319f 2012-06-28 23:37:42 ....A 2978117 Virusshare.00006/HEUR-Trojan.Win32.Generic-c77a01d23ecb2e9b16a22ee7aa9afc4cecd9432992d8fa7f3eabc8c0027786bf 2012-06-28 23:12:56 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c77b180ba7f9a9399bd53615b40e58334c313b49b57b5e9b02f14cf88d894366 2012-06-28 23:37:42 ....A 1126741 Virusshare.00006/HEUR-Trojan.Win32.Generic-c77b53c00498fce58a15ea1fa2b82aa4d04e85b96a1ea940261e770dafc0f275 2012-06-28 21:01:16 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c77d7113c344683139ce767d7e9454e5d4d4d3c4696894e2c1ccf1da579cd2bd 2012-06-28 23:12:56 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7814513a95898d7e36e077548812d8ba7b8c4685b903e774752f6a8b75eb588 2012-06-28 23:12:56 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7824d4d405776c957e00403a35f1a9ff7bee5c74156c8eddc0f729691572992 2012-06-28 23:37:42 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c787bc7598eb4f35c3a97db6c1b0bd4feac9b87f0f0241c20a104837adfa79fd 2012-06-28 23:12:58 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78831fcb074c5a0c7c55e6070eb339ce3f02ff876af30ab1bb2062fc0dc85e7 2012-06-28 23:12:58 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78a4df8773b70976d1435ce164f5af816dbd352e59f41a9575a01916d43fc6e 2012-06-28 23:37:42 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78aaa12daacb50a7001fb8e98324624d92218c0f879e8fee0cc3b953aa96b07 2012-06-28 23:37:42 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78ad89ff8b56f998da04ca8bf6c3fad563409b7a839143d66d3da284dc276b5 2012-06-28 23:12:58 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78b8a8f9e7d60d5840903000b0235a261a66547a7c8d5c8b2580fcb0961da65 2012-06-28 21:30:52 ....A 153424 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78c44d075c91dbe5b8530331a3c8c90a3c4db6ebafe251cba92329ecaea27fb 2012-06-28 23:12:58 ....A 116605 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78cd61965baf77e0c323454ecdc9dbec4420cb138dd0bdb1039335a35c51e4e 2012-06-28 23:37:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c78d4c69e877b7fac018dba4580b228c6e505ccb389c07ce22924afe3b2ebf2f 2012-06-28 23:37:42 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c791ebb27897c1c24c6f9b81cf43a21007b343e32f0e4ba65d759e5e5102335b 2012-06-28 23:12:58 ....A 37068 Virusshare.00006/HEUR-Trojan.Win32.Generic-c794becb783e96e0512a24b02feee46493387ac6963c9edc1778b492f91f2e68 2012-06-28 23:12:58 ....A 226816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7985fad0c498affe4d7721b0a30c2103af40d82001055df53eec586a4266305 2012-06-28 23:12:58 ....A 999896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c798bf3eb9e8739923c0e2248bf9b99ee7f0fd42a384fb96ff71607fb3089ddd 2012-06-28 23:12:58 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c799491869fae9a04c25d24c76611cf2e70fb71a20642c31558560b7fca623bf 2012-06-28 23:37:42 ....A 1782887 Virusshare.00006/HEUR-Trojan.Win32.Generic-c79dcc03d3bad7bb54d0f12e3d9a8ad1d38198d3367f72bcd33539d5772e7d7b 2012-06-28 22:25:52 ....A 1114624 Virusshare.00006/HEUR-Trojan.Win32.Generic-c79e6c41e6155c05e89c9459c4b6492adcf73891de00d4ea9de6a40f757871e5 2012-06-28 22:21:50 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c79f469aab1c886660f9454998e9e7678f2798744ce8022d880d3adc918a2ad7 2012-06-28 22:27:54 ....A 236036 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7a4db2b028ab66ee641de2b914512495cb87e100b15f6274de34c691615a6e9 2012-06-28 23:12:58 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7a63568609879b68f1c573788c26d53eda4d02caec8a96234d26ede3c4e69ac 2012-06-28 23:12:58 ....A 544768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7a798158bc06f68b43795859cd25b1fc7d85f0254aa75c7b6ae8f821955c6b2 2012-06-28 21:52:38 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7a93120f7f0fb059182432ed094151dfa7ccfa0df542d5633549ff7abe8e4e7 2012-06-28 21:57:06 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7aa69bdfe760a726a75548f4dd7beed3ea19ddf473a9f8bf033c3229a118968 2012-06-28 23:12:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7ad37e614c97af16354cd68fac78f92309ee5abf56043214d337d24f7e8f044 2012-06-28 23:37:44 ....A 89486 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7adb4102514aa8643d442631c9b48a750dde9f0ca27dc459f1b89de4be1d397 2012-06-28 23:12:58 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7b508d226ed0f3d29028cbdb8fdcaf50e4777d44db7069573237b735ef2d7cd 2012-06-28 23:37:44 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7b75ea9e741f461531fd24bbd6c0bf02ab3aefbe19d80a8c4c060d4bff21c49 2012-06-28 23:12:58 ....A 3247104 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7b797bca621712f2625c3981f90e2eec3dbabd2ee5a2873c396a37c5e0c4a4d 2012-06-28 23:12:58 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7bbdf513fd252f0af6a2bded756a705eb11a838e12d40deb28afb526682535c 2012-06-28 23:12:58 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7bc8754634848395f946e754bc45b605e2843176a47547e33f9b9a88d524f38 2012-06-28 23:12:58 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7bca581ab611beb9e86791a6bb9a5ddd127292ba47e98730f29a424e96bd45c 2012-06-28 23:12:58 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c028ecc09e19093b9c839d420d0d6bc1825ddf9817225a9812c05d8617d356 2012-06-28 23:12:58 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c07d60b6546ee2807045e58679e9bc5475f8f4c2302840fe65177c45735bd2 2012-06-28 20:50:26 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c15efb21c5d7ffa9fb65506e83075abfb913302311dfc7c1bce48a7dc45feb 2012-06-28 21:49:46 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c3d92cbd5c1edbb1d4e69ffc1d438d24bcd543832138bf8fcdcf162534de6d 2012-06-28 21:19:20 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c57f913f4d3af3ae6ca744f0da7d2a313f3bf84602e8c30ee92c669dd19156 2012-06-28 23:12:58 ....A 60981 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c6c9255a910bcccbee36708d8ede3f632dc89dcd13c8a615338c1691438742 2012-06-28 23:12:58 ....A 1984000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c7029fcd872e0b604be073850f7d0be65622faceb0bbf909dc95a48d285c29 2012-06-28 22:12:34 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7c7515d4aa350a63a948bb8aec05c1d416db90b3b57527eb3a07c6ba7b190af 2012-06-28 23:12:58 ....A 1228800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7cae0a1c493d6ff0f29438f3cb87f5d6f3557b71c2b2d0b6cae585522c8118e 2012-06-28 23:12:58 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7cbc6879f1afbb7574a1bef13628f0e3e5658dfeecf1b21a67f07ffd62feec8 2012-06-28 23:12:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7cbd7cbb51321c059cf0ccb478021eb54979c4987f3fc4cc59c8cd1886e62b5 2012-06-28 23:37:44 ....A 347787 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7cdcb8dc3ae9a5ce5ad1af84731bd44772ec1c58a778e52c2d1d7d839e75385 2012-06-28 23:12:58 ....A 259584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7cfd7519839ae64a9624c9d18a0718c69e84ff2309541b6c57e2525445ef679 2012-06-28 23:12:58 ....A 57725 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7d02fd0a2c432c09c7ab3e308a656d9e96d8cda75b741d782b14eaee69582a0 2012-06-28 23:37:44 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7d0f1713b57760b8aec6a53b14db4975ee0abd3ea2692f645731ef5d1be7aeb 2012-06-28 23:37:44 ....A 2632648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7d10fb59d6652ac93b1ed0eb699dde231c95906a19ff876cdb8e75a5dd3b807 2012-06-28 23:12:58 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7d7fb42a7a59c2e47135ec61fbb8c261212f106662f4b984c587f199461f91e 2012-06-28 21:31:44 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7d98827a658c7a3347e4bb412d95956f37ef10285b34914825d80c786940bac 2012-06-28 23:37:44 ....A 905728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7da99f5eb4c64a933960dd2ff3490af0b32f218d9ef52bc7c5c563d4b93b0e2 2012-06-28 23:12:58 ....A 63767 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7dc2ef6e511120a6a4661a044a01fc75e109b04316eff1aa4b0fc2da6e109fd 2012-06-28 22:30:04 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e042689faa6711ac2c8f8767eb242a47432bfe0b51e5c7438656328355c59d 2012-06-28 23:13:00 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e1f23a7de4218e6d31eca1d9557c657d4ab6aeb7280734379b434e5c5bf852 2012-06-28 21:44:30 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e288c8d571f541fb57982b85fad6813f9acdb7d337270601a2b258d38cb4a5 2012-06-28 23:13:00 ....A 1030656 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e28ce4af8af516a22e363ae3494ea93949e530ea266b342343bae71bea9c50 2012-06-28 21:32:32 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e29a99cd9cc67a17057d215adcf65b60dac3900e1aa378a4a010c0b70a3b32 2012-06-28 23:13:00 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e37eb64b6f4fc39ec6e00d9a85d14510fc3711750f7b76fb1859f2f53f0d21 2012-06-28 23:13:00 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e5a5bfadc5b2127bd8db5477bf04ba2f9b5e6b67d952fe8bf6f9732ae3225b 2012-06-28 23:37:46 ....A 323822 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7e646ddcc18fa51951a3e2ca1079fe791ddfdf9942f85e4e745e897f972578e 2012-06-28 21:27:22 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7ec100de28622c2baf81a25a3d5afa7919f841a31e56a7569fae41f1f4acafd 2012-06-28 20:50:54 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7efce3de11eeeffe080dfd7d327c1c7f2c6ba122d51799d6b4e47441f0f70e0 2012-06-28 23:13:00 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7f1695bec442cf73089a5cec4b7e3384ef333f02b9480d61a574011083e1639 2012-06-28 23:37:46 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7f16ec53d21a5e133f0ad227af946da7be261c99d12b3576346926a8b4e35b7 2012-06-28 23:13:00 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7f2877f37947a0ebdecbacfcbbd9638ed7b4226d4c90403e9661a64c37540d8 2012-06-28 23:13:00 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7f4b35d0f58bb9b9217a27a22a9dabfd94d2e8e112bdb311368110817640e98 2012-06-28 23:37:46 ....A 37964 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7f5f558ed4285ab7a41a5ad9ce443e85b9c47cb64ef0f674bf379798611c759 2012-06-28 23:37:46 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7f95d478fe6de8d2fe2c071fcfd3d48e8879da85cc4d2e726d7b38294014894 2012-06-28 23:37:46 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7fc3d04cb78225ee34f0f1b5219b5c128085cde20b93335bb280c427004b6d8 2012-06-28 23:37:46 ....A 74621 Virusshare.00006/HEUR-Trojan.Win32.Generic-c7fd14a28565e4f5e57f90afdae452e7d282b10ecec29f5ce155e63a065f63fc 2012-06-28 23:37:46 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c800310a162bd603337bda0b5c530026907d618b7334a5f3de297764758aab95 2012-06-28 22:18:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8018a710ff664d4d75c8762b1398de6a0bd0b1d057a39a32d661536c13079dd 2012-06-28 20:56:04 ....A 552720 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8024fdfb949f303ab2d433fd576089f4372f1828f77a4f2d031398e85f04a4c 2012-06-28 23:13:00 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8036f38f4175b45cef921ce4bb39bddebcd4a02c5fd0b76614a0e5ac2077a7f 2012-06-28 21:56:56 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8075d504dce50c81a6b099024cfb35aea733d9c8f8bd542b67dd8cdc96aae4b 2012-06-28 23:13:02 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-c809bec86626d7bc3f0e9835fed4b6991663fe7893081e8952d00fd8f0aa8da5 2012-06-28 23:13:02 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c80bdab5bf42a52700f059539e1d6992a57923e8d9b453d0f48278b07213755b 2012-06-28 23:13:02 ....A 1245696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c80c4c86aea71231e56fa5a6c186db9f48c88859489cf67cfe6554caf32f45c8 2012-06-28 21:05:54 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c80ca7706ffb4c7566368ed6b43e0649be783fbc5886a81e582a02131273e5f0 2012-06-28 21:50:14 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-c80cddf34b9e5db1c60abadf44d09759fc77186fbbc095c457e2900840a21e9e 2012-06-28 23:13:02 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c80d22d3eed97c7984550ea40d158711122aa18a4472a0e1de1d6057c6026e5c 2012-06-28 22:03:16 ....A 463872 Virusshare.00006/HEUR-Trojan.Win32.Generic-c80d3e2a42b3264104fa1f15051f75c499a4469755959a7b1136462bced20fe4 2012-06-28 23:37:46 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c80db791ce9563f8f209b559bfe62a84f005c2fd4890f9e41c0b28ef8d22ef1c 2012-06-28 23:13:02 ....A 841728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c810bce6823574cbafb06e761dbe8098f1832d57c77756d8474313e7f85ec1fb 2012-06-28 22:01:24 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c812d0b26f25d4fa64ef137325763223f83f2141d1ba36cf10ed2171a4f0d727 2012-06-28 22:30:56 ....A 51782 Virusshare.00006/HEUR-Trojan.Win32.Generic-c81363e43a8fe7970629fb6068fd8b92ae27c8fe73a30eca40d3d4e11ccda061 2012-06-28 23:37:46 ....A 1682851 Virusshare.00006/HEUR-Trojan.Win32.Generic-c816c44158a33e5864dcba1d79287b98761b644f6d0cb72f19ad1a99c049106c 2012-06-28 23:37:46 ....A 32810 Virusshare.00006/HEUR-Trojan.Win32.Generic-c81828445713718a80b0c0008994eac78d4d97a951325cdd70400d25c5b34fd6 2012-06-28 23:13:02 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8184fc9043abf52d47198353408b6bab3143cc1373eaa146dc03e328bdf9935 2012-06-28 23:37:46 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-c818e786af53387e6dc762ed6fed56d78e54ec3d3fc6d2c95e82761555ea576e 2012-06-28 21:48:46 ....A 37295 Virusshare.00006/HEUR-Trojan.Win32.Generic-c81cf9ca0f7215dd7ede9fa245b22b8ac79afbe52ddc4a85f330178075563f80 2012-06-28 23:37:46 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c81dd4fd8a30d8ea274c974586125556b5b712902916bf57314796f5c8feadd3 2012-06-28 23:13:02 ....A 311808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c81e2a811f25ca1675f0e7d228d84a5b25f9086177e1071ce239d6d81f547bd7 2012-06-28 23:13:02 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c820bebc49817fcc55c74c77f4b92ac6c94f9f4f66b484aae10ca247acb9609b 2012-06-28 23:13:02 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c823c03d7fe7170f73e0f0b8a7e09a2224aeaa564550e90d1f75f0e8b7c8c17a 2012-06-28 23:37:46 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c827b20414a0c0e71b250cce6b3b121fc29b0d9f19ba72d56dee5dd83d9e1e54 2012-06-28 23:13:02 ....A 178335 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8295d372b46b5a27c3b027b1567f9cebe030e396e734ff415fe08a6055bc2ff 2012-06-28 23:13:02 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c82962ed092cd300109f65e9c983b0167e49364af3c81b651d1a575104df442d 2012-06-28 23:13:02 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c82976b02bb42ad28ffbd9018ed376d72e46d346cf6e4731aea670bf04e131c2 2012-06-28 21:31:06 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-c82ba849b6b7dd7d036c6a6e15f88c5cac4648e543304f20f8fa4c221dcce2f3 2012-06-28 21:14:58 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c82e6fe664dc1265db71d544035c11e8f228640424ed181e59fd1f2e4292d69e 2012-06-28 23:13:02 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-c82ee21283c9c93d00000dd13d6c33ba0d963ca314c42a3db74468f7c6af8d07 2012-06-28 23:13:02 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8306cec052a5b21e78321a5607068db036b1fdae8b4de76b76eec6515ccba71 2012-06-28 21:01:18 ....A 244224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c830eae2ee158770a768b0fcc39e758394f026e9331e520f04742f46a19129a6 2012-06-28 23:13:02 ....A 1783842 Virusshare.00006/HEUR-Trojan.Win32.Generic-c83916359bbf1b0ccef23f35bf49e6b32fb03b0433ba0b9c32f885217a058e6a 2012-06-28 23:13:02 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c83d868826d74f999b9dfbc6b07fe36689fd838a378ef99e6291af0d0b2913d7 2012-06-28 21:42:56 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8404d68332b736e1b56bf1bfa8f784e8dff56833c907ae11438e8c7b3ed3c3d 2012-06-28 23:13:02 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c84365ca4f2def805e6c503a37ec7a8212abdc7e17bdf86e72cdffea57d965c9 2012-06-28 23:13:02 ....A 112136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8440930a144cea3d2c6240bf669257660f06b11f895f8d7a5f7ef0c093b1067 2012-06-28 23:13:02 ....A 135590 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8468eaae11a810fe8f69e1cb20df1db3bcf4a2c87008c7190e41b721255f079 2012-06-28 23:13:02 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c847958e332631551442cc3e121f068789d772125e9dcc3961052207066cb20b 2012-06-28 22:07:06 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c848f3775c25ec06152266a19d82c81c89a5f2939f8041b02f6257a02ff41d31 2012-06-28 23:13:04 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c84a58a910c6123bef8ff2aba6551a6df82629f306e22c9682b8cd4045ace703 2012-06-28 23:13:04 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c84b657cafccd7842188c0e23db1b8832817cc878f138b1a247e9aa9651da146 2012-06-28 23:13:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c84c388be2dafb0cad3b91e0cb74ffca88fffe05416f7af47d290da3177fc5c8 2012-06-28 23:13:04 ....A 12032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c84dc745546b5e5f53aa1e818a57af134212789d85d81fc9b32e79e1df15d906 2012-06-28 23:13:04 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8501bcfcc9d25726f2244972817192d709ba5ba3fc792e5ea47c2d56c61c677 2012-06-28 23:13:04 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c851c8c9c077e3d265731a2bd956b7d364d14fedaacec9b64d3a9b352ebac146 2012-06-28 23:37:48 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c855ff034184dcf361fc655dd3296f349724d48baab248a0bb680de87f9d10dc 2012-06-28 23:13:04 ....A 634880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c85619ae928f25e6c97f29f137686be3daba7baddc4d12a95d7c22f0281c73dd 2012-06-28 23:37:48 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8580406563fef0616c53f31c9e19fccf88331a642895300ce147dc6a412f8a7 2012-06-28 23:37:48 ....A 314532 Virusshare.00006/HEUR-Trojan.Win32.Generic-c858f9f68e56b0172b50639757e1329c78eed18207023f92d2e4eba6f1501cbf 2012-06-28 21:59:32 ....A 87416 Virusshare.00006/HEUR-Trojan.Win32.Generic-c85a36447f2a0c4362ac8c3548d7c1cb53293eb659528ffa011c677b2c45effb 2012-06-28 23:13:04 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-c85be7fa556bee98401ddf15f3d61551bf279ac1c9ccc9cddb0c55de4bc3ce73 2012-06-28 22:04:36 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c85c9e2cdf2ad9da2d9831afad0cdb198237380414ee382b3d8586d7de87686a 2012-06-28 23:13:04 ....A 631296 Virusshare.00006/HEUR-Trojan.Win32.Generic-c85cc335f78aac8bdd50141b0db33b5205ccb19f217d98aa02a9b1d0399a468a 2012-06-28 23:13:04 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c85e7df2802d70c3a830b3e62e823702ede94f4e0db99cac82f4b6a32d7f4cb8 2012-06-28 23:13:04 ....A 3162128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8614f3b768cb2c3fee9024f5ed433d5dd1b4c58c2915d7c855b4e05e1c50d56 2012-06-28 23:37:48 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c864c01678daea303ff6aaf47cb76ebf29133bda3330bb686914acce451d2c35 2012-06-28 23:13:04 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c864de62ee8f66a02065b24aabac9d2be1bb48fdd7aaaf24034355598d5f80c1 2012-06-28 23:37:48 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c866bdb6e07aabf41f953b0c286ddef47fc41eb814ebf5699032cbad2e3d1116 2012-06-28 23:13:04 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-c867bd0d94c9ae60a3a05914da334c521dc2a931b8d77a4478f62b6e699dcfb9 2012-06-28 23:13:04 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-c86977504d7cfa16e3cb28e69c3b07cf05d938c7cf3661031e5e4361fdb34177 2012-06-28 23:13:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c869e4812c908a412aac9304a5679db17d015773ce0fdfd9b18f1f1878b8326a 2012-06-28 23:13:04 ....A 121861 Virusshare.00006/HEUR-Trojan.Win32.Generic-c86b13772f136dee66a833a7b9728289302cab8366fdc960bc83622da17c6532 2012-06-28 21:02:24 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-c86d529b39e0219bc6dbd599ed567ab1d6dbddcfa26280fe7fee9df0c71cbf50 2012-06-28 22:16:34 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c86d9e5b1c160030618e16f10c5a9ed6e67f252b6c4d3bc9084f995787d643d3 2012-06-28 23:37:48 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c86f1993cd9d5b68538d9447b087a72df7a9a04225e813ebf7e2867e0602aebd 2012-06-28 23:13:04 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-c870f16fba9af60f87547b3fd3e9f8542b5ecff0ba88e7d55fb5406735d0cd4b 2012-06-28 20:56:12 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87210758994b61b38eef69f1cfbbc40236687ad22a352b649ee9b3bfaaa31d6 2012-06-28 22:23:24 ....A 610496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8733642bfa514384541b714c18a9d28ff576481cdcf980acf1a522a36ead56a 2012-06-28 21:44:24 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87614623ea72567be8dcd26387f0b06fa2e0706d7857e695d6c849d5deb5ef0 2012-06-28 23:13:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8770d88dbe7e9ecca0e1d624af052624ed3ab8187dd4368b91cd786cc399f31 2012-06-28 23:13:04 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87c347996d82cb579ee13738bd2132383e26ddfa2a07d03a7970f512f29a4d1 2012-06-28 21:58:30 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87c6ae948c6be3a176d0ace6079830c98768aef59e4be88d42df6ad543a40e0 2012-06-28 23:13:04 ....A 240128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87d7585254873a8de4de524f4fe29b44033ac6a46ccbae67455b4b84def1fc8 2012-06-28 22:28:24 ....A 66548 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87d84551d7efa46de6695fe577461870c1c36958f203c85827648dd796b62d2 2012-06-28 23:37:48 ....A 8512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87e1d26f19bca7b32cfa12bc2f14a185a1aa515347b1bfcdfc8415cb568036a 2012-06-28 21:53:40 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87e469165132faa1178d9de06f8f1d584ba4f14e02f149d36c0bc1dc31a01d6 2012-06-28 23:13:04 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87ee9eccb86240437b442f6ee6ab057b1e7ff27493d9786ebdd542394b9481b 2012-06-28 23:13:04 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c87f71bc26e3444c2c2a89db3817d040d9d9d844b8817e1e6f25bff5e148709b 2012-06-28 22:26:50 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c881b006f988a4983ad6e2905bdbc93113ea852686f2c6e04cfc4f14b440e169 2012-06-28 20:58:06 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8829f52e3755a254dc3cf0d121d3382a1655f30394f24862e9983cc9e66ff64 2012-06-28 23:13:04 ....A 1021709 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8831017d1d765734e5a86cb89cdf117750253f9a5999126da751ff11b7107b9 2012-06-28 22:11:54 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-c883b96d20738653a217b4f493bb51410c1e13a7aa5d5620bb7cfc81e16a3321 2012-06-28 23:13:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c883ba8c67b359a117c7fbab433d33b378bcc3c68fff9e00a51298fb097f3b2b 2012-06-28 21:37:04 ....A 300676 Virusshare.00006/HEUR-Trojan.Win32.Generic-c88496af30561dc8172468258ed48032a07718c27173206f8acb12ffab381ac4 2012-06-28 22:31:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c886a20310901c1a2e6c2d8e0ed82eb31846ea10d9bfd965bb97176408daa8bd 2012-06-28 23:13:04 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8887b031961bb455841444e0e0a801d1cc8ed6766479ab0bfaa45c56db6c92f 2012-06-28 21:33:58 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8897cb30bbf0377c4366638578a354def8072b6dcd9d641824a0bc5891e1d4a 2012-06-28 23:13:04 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c889e428b9286f01db2193bf92c8b2b7523f3eb8fca43bd01fe603de75e85039 2012-06-28 23:13:04 ....A 101848 Virusshare.00006/HEUR-Trojan.Win32.Generic-c88a2d24cc7b2434f655c8999607c7f15bb4bbf0af731fcd7782b219300b3618 2012-06-28 23:13:04 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-c88d9cb868e78b6699f315d226f1a00fc5bee0e2abf9141b7134146791ec7898 2012-06-28 23:13:04 ....A 257538 Virusshare.00006/HEUR-Trojan.Win32.Generic-c88dd4bf24e737849c0b7b208b9fbc2a096ba9feced8822ca96328d6492346fd 2012-06-28 23:13:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c88dfe4820bc68da61da702c7a84547c23cde390dd95c28ca03c02c14fc28f1d 2012-06-28 23:13:04 ....A 464352 Virusshare.00006/HEUR-Trojan.Win32.Generic-c88ed585ca0e25f42b53d5c386cc315c7c70f354bb2718fb19526845ea1bd650 2012-06-28 23:13:04 ....A 1045677 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8900002818ea870c509f1c215fd04d2ae93aa5418671383807d32f7cc0c0d54 2012-06-28 21:19:28 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8973e5e549bd8253b7c200a3cfd6782fa16cc35ee7a45513a755666c11fc862 2012-06-28 23:13:04 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c897ab522f729ef4202bb7404ed425b38c7c248aea44597188e9698e92be856c 2012-06-28 23:13:04 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-c898581f8af23c86d9fbfbd1ad79d0de768a2db9bc1c4c1f2c709a3726eefeed 2012-06-28 23:13:04 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89985cc6b960713543ef4c9971dbd592183d819bb477e0107d4c56ddbcf4062 2012-06-28 23:13:04 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89a866fca3550ea236d36d6f403090c56b88207916973921e0fc91a0831759d 2012-06-28 23:13:04 ....A 1038648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89aa5f05517e685252f24e4fbadb0407be8da91a7a0c7f61300e3637764c85f 2012-06-28 23:13:04 ....A 315168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89b4b34c1d99256a3f68ff4dda4f697c2e22eb4689da6c8bdde92878981d682 2012-06-28 23:13:04 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89ba927eaf103ffb1c1099a5e92b9a3cbed07798c58534ff8a3a7e8e000b9c8 2012-06-28 21:04:40 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89c240bdcf8a6950157743e8d400938411208ce3563fc62f1770d2adfc15ea5 2012-06-28 23:13:04 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89d7c519d6930a18120d72ea8a421159f56e30a8bdb3ca4c48040dbc75d1062 2012-06-28 23:13:04 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-c89e01217a4fc0d6ca1b81a45471d6b27c033b315fff9de4e9501045d15066aa 2012-06-28 23:13:04 ....A 25874 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8a5e3ba3d773a9a48caf434e86ddbf4aa0fb3f4b50953803ea04b482a01acad 2012-06-28 20:53:20 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8a88f4e2f8be367b50868584481e8143285142f00ea697b7f73cbf819fb730b 2012-06-28 23:13:06 ....A 1897472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8a99b5ee9d862ba993c35ac07ea1a21af8e29222d051ff2a7522a99e1f74e84 2012-06-28 23:13:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8abf2a47f74762e577aac6712f2baa8d998a1bb4218d7e22ad23c557b545f1e 2012-06-28 23:13:06 ....A 69752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8ac669ffc504d72d23871882508e880c6666a2acbe8624f689ab2445dff12ff 2012-06-28 21:55:38 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8b04a1580269f692f5e2e00a7c1b7e4562cc8b8f2129054bae365f7e8123afc 2012-06-28 22:17:26 ....A 1172992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8b0915fa6a889a95c6fbfd7959971d509f4943c3832b5f512b4325294cd5ea7 2012-06-28 23:13:06 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8b0fd4b5d09406dd45b1816e638040915c0dce4d732a3a509ca443ab34fe74c 2012-06-28 21:41:06 ....A 114346 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8b2236935a73347424c1b9b9b2fd9a6a480926613e8d1414f073bea915a3601 2012-06-28 23:13:06 ....A 105863 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8b63488e83a585ad68433bb0ffc944c3fb07c690caf150b399a2921de54baba 2012-06-28 21:31:16 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8b745681ada93fe8d834807dbd5a9e6cb89ab6138d6120d5d70f1f426c30b93 2012-06-28 21:50:04 ....A 67484 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8b74eabc46d84eb96980e5d7091de98e6ea40400452b123224e7a4ae1904e74 2012-06-28 23:13:06 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8badf621bf933f8ae0f0cc4329f81ecf0557b2c1eb2b42e78ac4004d77d4410 2012-06-28 23:13:06 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8bb403023f95edf2dfbd9b5da7b3e058e4b55e514a9e44ecc8e272c7130f942 2012-06-28 21:39:32 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8bd12c740bedfbe04af9a0cc3f175b0488b569b68f66adfe62aada1b7903282 2012-06-28 23:13:06 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8c304698a6df26f28d28ceeb39e8c0b8250090f5fc72383fbe92fc6e6d5a694 2012-06-28 23:13:06 ....A 383488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8c3100d1a5c09028d9860f8ff743217f203df12574e649362e52e90a4addc52 2012-06-28 23:37:48 ....A 49216 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8c37d8c047ddf66644fd9a3601cea4b2abec6e1d994dd2af8f905ee8b978837 2012-06-28 23:37:50 ....A 316128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8c3ca508d0331b11656778a6880ba26f53c2f30834190125139ab0004e310a1 2012-06-28 22:03:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8c4dc18aeed99a802513a3dc713be4def0c2177c17ff452ed19202eb3f3c766 2012-06-28 23:13:06 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8c76e4b00cb16151211f72d2b5cf02c0cd06d9507dfe5ee8651d7149db1298c 2012-06-28 23:13:06 ....A 1951744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8c8fed5a5a47b080665f88f17abb92291980ace6e0e12134358b9ae1d37a5d1 2012-06-28 23:13:06 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8ca7d16c1c22eedaafe536e6e680ab23de18edfe2a790af60ac61542341ad13 2012-06-28 22:33:46 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8ca7fb4ddab9ac72ced1e67875b70cf7229218831c26bc77437f9f0c2393431 2012-06-28 23:13:08 ....A 339981 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8ccb5e7715c2d4add273b50d8c08a2df31d1a6aecde729a55c0f9bd43b23c7b 2012-06-28 23:37:52 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8cda150b5bd7d24f78121849ef69ecfb5a8c654509c53aba216cc712a8b86a6 2012-06-28 22:34:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8d0fb0018fe1df9b22f70eec2c9fe40204eae67b2507779309af73d7c02ca50 2012-06-28 23:13:08 ....A 317280 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8d9beaa2e7c65b07383313853aed4f13e30ad8d5ec0c6bcfd981521bd92a0fc 2012-06-28 23:13:08 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e04bed38c64128c0e67447b85e49128f5566c0883598856683301c7bcb6c0d 2012-06-28 23:13:08 ....A 328192 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e2cd19a46a006ec7e05fc22f56de8db719b25fe32c1f1e14716b6a9ce5d001 2012-06-28 23:13:08 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e3ba71317cf4206ca8f0c29715163590a4d99ae4dc0b150a90c1dbd3a0bffc 2012-06-28 23:13:08 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e49cd48d10bd61c5f2574b46592b086e132882b899c6720a338c9dca409afc 2012-06-28 23:13:08 ....A 770048 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e7010cc10cbe753b35005d4c828aaec82b5a5cb5e62926cc5d3667f5968989 2012-06-28 23:13:08 ....A 809557 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e740a6647b63b49833317ca164d816357f52de3aa2e8b93c48c6b788629926 2012-06-28 23:13:08 ....A 19168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e8d49721dd0b8374dc169c1f00d66a4809c38dc3ad8aedc2bb54614b5dec43 2012-06-28 21:02:02 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8e8ded6008b6eec2d984973a77577e0e5eed0761014cbcfd78914eaf56457dc 2012-06-28 23:13:08 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8ec725aaeb8b176de283fdc75fa0760a46cfaeb8d50fc88896011cd4812e814 2012-06-28 23:13:08 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8ecb9b21bd83ddfd84da11caaaef1e57d3bdcda39cdea76738e647663601054 2012-06-28 23:13:08 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f057de008995c0dfc6d6fd68d13734892bdea550bb768272a510dfdcdbc824 2012-06-28 23:37:52 ....A 1666728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f0a7cfc0c1468c9e7399a60d8fa5532b334ff941d9820c1dbd7128729bce38 2012-06-28 21:21:48 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f10a9b258618fe5bc37c23da5db8b4a3737993cfeec4b6dc6c74a69dcde024 2012-06-28 22:31:40 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f265e6fa951f5b041b40940d4a557b3f2b05a27016e3b6c52da70cc9227540 2012-06-28 23:13:08 ....A 731648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f3b6cce421af8910805813a2cb1cc7cec45029e693e156627e3e4ca68ed6e4 2012-06-28 23:13:08 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f479b52f9bbd0edbbe9fcc396d8af2d54d3ee190948b86ceebd5ee7aaf477a 2012-06-28 23:13:08 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f5d631ff8a67a0f938959877601b39db244fdbade08105dd31126103666334 2012-06-28 22:26:34 ....A 273498 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f963baca0eef54c5ac7c2dc10ff6ae58c87aa071a26fcc066cfaa66ae4bb4a 2012-06-28 23:13:08 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-c8f9b766c190d78e8f8676e16b45ced909605ae3ce27fd17f6bdd53cc92cb328 2012-06-28 23:13:08 ....A 889856 Virusshare.00006/HEUR-Trojan.Win32.Generic-c900b0f04ae9a5a86349d85e7c2df7094388801141c4d32b74f751bde21748e8 2012-06-28 23:13:08 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-c90207e3a54e7a3f38a97a1293e5d995b5224e15913c4ffe241bc7987c8e78b1 2012-06-28 23:37:54 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c90599ab511a860e782904dd2e617173c2135f085039607ceed71a523bd55e8f 2012-06-28 23:37:54 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9098de4164cc07b406ab663ff1b77181033983ac9eea0eb8535a876a0b01057 2012-06-28 21:10:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-c90ae8cb59df7586e06854d473390bfda46afacda204682574ca1452bf144b83 2012-06-28 23:13:08 ....A 314512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c90cd7f987854a58b5c48d4eb1623d88b5dde51ac4269c1da7b1eaf0abfdef05 2012-06-28 22:01:58 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-c90e3d079ca511845cea8a3fe15ef6a3eafcdc9a91c3c5b6fb228adce42f75c3 2012-06-28 23:13:08 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-c90e7398b70c4f6aabd879d8073fb0586c66f9f4c3674ee136c20d69026fc1b7 2012-06-28 23:37:54 ....A 32288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c90ea72ad683f6709476c1186e49b7448cca26d72ff470041762dcd6ebc5c3db 2012-06-28 22:29:20 ....A 78576 Virusshare.00006/HEUR-Trojan.Win32.Generic-c913c0c55d029b940a8f959e323f1cd7ad207406e13b88c3a7bdd7a8a57d0fc4 2012-06-28 22:24:22 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9140a8fd466c10bd2466652dae663abef2317123b63978de81a2a42ace00216 2012-06-28 23:13:08 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91453f20030eaf2811cd3ae5bbcd8cf8f5e0da111cd61148d68781e1f63472c 2012-06-28 21:03:36 ....A 24268 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9152cb3a5c308b3de74c8cc9a736162d005496cb92aeb86559e090766a5d83e 2012-06-28 21:59:12 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91836643f10e988c69aa0c80a35fd5c3444a7b56a33d854ff6e83ce9ceb71c7 2012-06-28 23:13:08 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-c919c38565154825889f25886fc44bf3ba445b09d569c2117c20e9913461a940 2012-06-28 21:31:06 ....A 39069 Virusshare.00006/HEUR-Trojan.Win32.Generic-c919dc457aa6c16f945b85034fd09432d2f2c8dc4bd90244a5b8cec0ea206048 2012-06-28 22:33:30 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91a2acc560ca990154617e94d5db08308263f90323000d9e31bd250e517b406 2012-06-28 23:13:08 ....A 552448 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91ae85a516cbd1a7a65ceaededbf2976ca166ad01ad3fc2c9aa43a190ada35b 2012-06-28 23:13:10 ....A 396800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91b4a892fe8a40286ce7996b3fd17abba56ed6e32d43a368691c1af77d9eec6 2012-06-28 21:19:34 ....A 123009 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91b58d4645a519282c1390bc6c626a5309ab60527e149d7b8c87e81d1cc88eb 2012-06-28 23:13:10 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91df99443495f0eb2d9eec891b14b4c8dbcb32e559800f9c55d87c68b102d3b 2012-06-28 23:37:54 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-c91e624f2b59c6cf5ce0645259a5900bdc7834bfa0e8ed0fe5fbf52bf7f96427 2012-06-28 23:13:10 ....A 21728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c920a7e36231e7d4d53ac01de6bca12b34688be0595853d3a50cd5b9fd70a0e7 2012-06-28 23:13:10 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9271866dede83c0cbded1b963e97b421fe40a1f9cfe7477c7d09bc6b679866f 2012-06-28 23:37:54 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-c928a9090d8def7d69cd7114358fc08841974df014058c6d7f3f1215a966f4d5 2012-06-28 23:37:54 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-c928f2e9bb586ba8f1c2cc440badae60ff5a8ecf495293440c40aa1e14a5858e 2012-06-28 23:13:10 ....A 413701 Virusshare.00006/HEUR-Trojan.Win32.Generic-c928feff99143eddea2c9cb2b5f13730e39ea7d0cda09b97ec566933bb42271d 2012-06-28 22:05:08 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c92953ebdd93d61884b74c854fecea615280f4e76b27ab26ea43e947146335c8 2012-06-28 22:11:36 ....A 868864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c929696dda83df9d742a0e1bd6fa3d4e9fb5984772600e8035f204be395636b8 2012-06-28 23:13:10 ....A 134756 Virusshare.00006/HEUR-Trojan.Win32.Generic-c92b83bd1df96bcc50a1853d5ad881a39706b8a94141400f700c339a15828e4f 2012-06-28 23:13:10 ....A 86528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c92c9b5837b5923856c1a0129d862defb649a1d850c69fa25e0968c42b4fc807 2012-06-28 23:13:10 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-c92f0fbae240e11a2a4eb9df9307390631990aa8a40d60d9197cdd6b1d70a068 2012-06-28 23:13:10 ....A 37380 Virusshare.00006/HEUR-Trojan.Win32.Generic-c92feab26916d83f7ef8ea2f3e00d8a9cf9f03dc226bb2982a84fa0f05c11ca9 2012-06-28 20:51:48 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c935e0924c943374cca1021d45f933c446ce3f8f4819ebed83128be3c14fbb57 2012-06-28 23:13:10 ....A 115263 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9362f5ae97e98f6ef64708ac311be17d82186bd5dd134f41ddf94cb4719859b 2012-06-28 21:23:40 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-c936ed0db7d7a30673435306e64ecf5875c0f537847a315a72092e81c9f70716 2012-06-28 22:27:04 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-c93796ac21042164acc1abbcd67a05846c910552f46b3faa78fb5e9ed21639bf 2012-06-28 23:13:10 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9389b9fdfcdfd8ed5b0aed31ba09928853e94e3f3738506907cf3b8672e1a1d 2012-06-28 21:03:42 ....A 286652 Virusshare.00006/HEUR-Trojan.Win32.Generic-c938d5c6c14ac2c7269618b4fb01dbcc59ed321a6378c31bd9c9ee0f53a3c0f9 2012-06-28 23:13:10 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-c938f8797bd64a417136b0b7db3f67283adcf10864c08d9e004eea68ab81793a 2012-06-28 22:21:40 ....A 436630 Virusshare.00006/HEUR-Trojan.Win32.Generic-c93906e256a2fc9ce5f6cc24c87f615cd09a5d7613189d535ea27ba1e3006a94 2012-06-28 22:21:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-c93b2097c1d3ef51cfb32412e0d2dd42efbda4ba39af586b29e340e9ecc6c7d0 2012-06-28 23:13:10 ....A 468992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c93d454fa0065115c0fb492377a81daf445c2eba32db658d23e56447c5f929ac 2012-06-28 23:37:54 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-c93f13564819f99fd5685b22b45a3a83fd8397d8bc1c4c94f6d10a79093b7461 2012-06-28 23:13:10 ....A 18688 Virusshare.00006/HEUR-Trojan.Win32.Generic-c93fdb4990841184b7332e774bd6d4f6f0e7c99ea7bdd272ee3b7306dd435c0d 2012-06-28 23:13:10 ....A 469548 Virusshare.00006/HEUR-Trojan.Win32.Generic-c944a60e8745799ce1620e52814ed08b3bf24e5178ba78d925818a8e5b2fbab7 2012-06-28 23:37:54 ....A 44232 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9454cd3bc4846944c4f99a7f75e5f2f1d68953c3af3b3a4d7e32a4505da95ca 2012-06-28 23:13:10 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c946027daf3764422e990c587f16eaa80cef4653528da8d205a6e9ffc4172d9a 2012-06-28 23:13:10 ....A 5424640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c947a5c59886539acb700b203f30592155b75bdda643b671adcf9cd2c24bc19f 2012-06-28 21:14:32 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94ae0cd8f9592dd91c5d2989823523c2fa9c0aaabc23299e37cd429fb216097 2012-06-28 23:37:54 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94beb4c5e6c99e7c34adf0acede36949fa1e0be1359a76a73402927b3972453 2012-06-28 23:13:10 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94ca545de4d54b9bbb0c91dd5822e7034edede77919cdf8bb2ec85b4d5435b5 2012-06-28 23:13:10 ....A 5550080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94d11bf8ed1d76f4f3913ba3330c44532236df43f8241fb1d2ea46e8fc9af2e 2012-06-28 23:13:10 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94d2bfc7f443e1879861f2e93e455bd04afc70ae7a28d73a4ef417486ff6748 2012-06-28 23:37:54 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94d4a0c880d80b34b424d031c883c37bcdc5eab8325a8cd53ce936a44e0b7dc 2012-06-28 23:13:10 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94dd816ecdc8805607cf2f5d2afcc8e002a86b10a711395089b2fe6b39e4da1 2012-06-28 21:58:28 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94e457b0d95aca7c38cd669c483b270660b035eb9cd2e53c5a8cc47869a2167 2012-06-28 23:13:10 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94ef47fdb2d6d588adf09fe8b80d12ba469cba764a7c108dda148d539b91fb9 2012-06-28 23:37:54 ....A 111680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94f0ebc526e7c94fd6797c3e50aa037b6b3d2307d2d4faaa1842d903ac19c74 2012-06-28 23:37:54 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c94fcb500da90d5af5cdb78ae0f27d347c3a6dfdff6f04cdadc9d8c340a480bf 2012-06-28 23:37:54 ....A 2070528 Virusshare.00006/HEUR-Trojan.Win32.Generic-c95072b491e408e07129e302ce5afa316cf5dd3d70aef189573ef0c8e50f6fad 2012-06-28 23:13:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c951e4cc532f68b044d1db93cba54792802697952d39a926b43db622a1864958 2012-06-28 23:13:10 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c952b8ecc487741c5e0326261e5d1040dcb7c039827332c08e6ccbd025886664 2012-06-28 22:13:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9533245191002b6aed2f240191d27e2e4b0b27f6a0aa4b39c08f3dc50144902 2012-06-28 23:37:54 ....A 158788 Virusshare.00006/HEUR-Trojan.Win32.Generic-c95808d27838a40536c7e89e7436c7aab9af1c9c7970780f9bbcbe79dd784664 2012-06-28 22:08:46 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c95a85a77b076ede3d45f1c3ff00b290e11fe362c5f2db8feeb08eac49602a8c 2012-06-28 23:13:12 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-c95bac1c7d3880e2b391dc4c72663b2cf8c5b08704ecd404e6ae8efde2bc08ca 2012-06-28 21:53:34 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-c95cac5b233d6baab8824fb78c50febe7812ce56470bb86c05a985e6bcfc491b 2012-06-28 22:31:46 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-c95e0cce8784fe0523f27cc848983dd74aaf4c6da44a12b884bdbbe8e667e087 2012-06-28 23:13:12 ....A 539136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c960111fe773997860fdfee3b928f9423e38778d661c007b01c32e9d9d8461ee 2012-06-28 21:40:54 ....A 184355 Virusshare.00006/HEUR-Trojan.Win32.Generic-c960fc007640497fbf1f2902028958e14b6dc3398564e5019815a1c9273ab694 2012-06-28 21:34:56 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9645763fbdeedd1ed1f8d04866cae0cb7e8ca87202fb358029757695584f38c 2012-06-28 23:13:12 ....A 1748992 Virusshare.00006/HEUR-Trojan.Win32.Generic-c964b329aede6ce6d057face6e3eca3c5e2d3d245b710dc8e234e4c7c9cdab5d 2012-06-28 21:21:00 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96614674f84800255eafe4d63133f583665fa9cfd89d6c4cb97179477607b1a 2012-06-28 23:13:12 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9699c50068b924031dc51ad9b2a26b1fb66fe4d5885184e088235534e2c065b 2012-06-28 23:37:54 ....A 58887 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96a341298d33f1033b2bbeebcc62a37a139214f2db291892661ff1fc33159b5 2012-06-28 23:13:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96ac77835089627d74999eef3a67d244a919dc4d6b5cd78e52d897557eba5bf 2012-06-28 21:24:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96b27c171569bcc2c07f3cf94480a3f1896193afcfdc22db0d75f71635b7e67 2012-06-28 23:13:14 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96bf91e18b56d14c20eb17b7af232e245fba916521964a08b0b4ed7ca857fc3 2012-06-28 23:13:14 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96c289b59a2142e6d509100be73867d334929e415cbc3b2568fa7b667acc30f 2012-06-28 22:07:56 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96d35cd10621d4b83b477191f204d4f2d6365050d94564efb55f917c2d2790c 2012-06-28 23:13:14 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-c96e2a07c562e6440cdda0cd76ab176902c96398b39a703725d23c2a3be645d9 2012-06-28 23:13:14 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c970f8d488580300e538aad552798ca986d5d0f5a8a8f163e7927f4fc1427421 2012-06-28 23:13:14 ....A 1859584 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9713d2aa377c138396c81faaaac01d145ec1a1cd7aedd1a9c37148d9a975d9a 2012-06-28 23:13:14 ....A 711168 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9758a9ba55c518717cdc720940643e708b228d08a5b60c19cbe697b9c6d1192 2012-06-28 20:56:50 ....A 55466 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97601fa9aac27ebdad98bc99a7c9c4bce305fc18cceccd20ba554fffe1d0305 2012-06-28 23:13:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97647512d1016a2994ceef13ead019aa842bcb35e48702152971d83ceeec42d 2012-06-28 23:13:14 ....A 26512 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97699d68eb4a0d4f8d8691186228cea0cdf65f0c0dee554200fe54de9636a66 2012-06-28 21:41:20 ....A 42016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c976f013bc0ffb1eb572694dd8929129010f9dff590989b4338d27970fbdc045 2012-06-28 23:37:54 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97bd613fc016005eb51471ab13d7b49360e90a22d8af486cd4ea4366e8dda46 2012-06-28 22:08:30 ....A 223744 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97e3cd65231cad9b135973eb92be726f332aa66e7995fefd57b7939b330aca1 2012-06-28 23:13:14 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97e5d93cedb2dc3f767deedc8aeb7eb84d825e1b0907a182343de1afd60bc82 2012-06-28 22:13:44 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97ecae2bfa1ad41ff9dc66446474049c97fb16c9bd6bee179ffec6c5b9829ab 2012-06-28 23:13:14 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97ee6300d209f23f2f4f152a59fed4393bc24a9b24d164740ef0fb61cc78621 2012-06-28 21:34:50 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c97eef8daefc3f58317f9be2e6066ad54a1f9f112e0cad6551d05b9503739e06 2012-06-28 22:16:30 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9816744f5e1023fd82f3b63bd9492cf531b2f49ba0a07a57c22dc5e200fb526 2012-06-28 23:13:14 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-c98212ece463069a83187cd8b763a3546b140718b39cf2cf847d369baa9a553b 2012-06-28 23:37:54 ....A 508416 Virusshare.00006/HEUR-Trojan.Win32.Generic-c98629b22c11badf1ca922dd5d04f19aaa70341135b58cf957e4c3aed741da08 2012-06-28 23:37:54 ....A 322304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9875b8f6bf2b44a6a659c3f32e4ed19033f98ac8cc8e19bc9c608e4282e787f 2012-06-28 23:13:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9877949c282ce603a6228790f4c3d376f2e844a819e04f8f16a4d683d522629 2012-06-28 22:26:00 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-c987e9a9313629bb4ff14726c1fffca95cb2f6f13dc98642a7def996f67cb4c6 2012-06-28 23:13:14 ....A 391243 Virusshare.00006/HEUR-Trojan.Win32.Generic-c989cf86c0d2740b510b9c74085a45a0f3289b5660a03d6a2dc987fd09d801ca 2012-06-28 23:13:14 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-c98bafc1441d4dc07a91c85603cd395ce6b3eb4e86080631d7f3686cfb0e345b 2012-06-28 21:26:46 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-c98d0e2234f1f47cc576919fe61e076ecf29573a94d73a30fb2b8a183e38b8b8 2012-06-28 23:13:14 ....A 836096 Virusshare.00006/HEUR-Trojan.Win32.Generic-c98ff1d17e945f3cb882608bab03d88d97717a9ea252cdd802033192aac28c7a 2012-06-28 23:13:14 ....A 1475072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c990f35cc7f30cfb32edd794c6d69d5a9623e4d2f3440c0d86e21e58ac5bef5b 2012-06-28 21:43:38 ....A 334965 Virusshare.00006/HEUR-Trojan.Win32.Generic-c992c8fdc54e67431c61a3780de584772f7112643addc138a27eb1bc9d56be3e 2012-06-28 23:13:14 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-c993a77fdeffe6e2b63d0c8b8f79deb1a551c0c6b36cc6b12df68616306b2a1f 2012-06-28 21:59:48 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-c99408fc6f4f104587b7031bef3570b80c5284b37cd362115ec8840281e61107 2012-06-28 23:13:14 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c995bb35d93a67de7ab400088563064e28b5e98a5e8aae5c8b85f23d394a4187 2012-06-28 23:13:14 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-c99652df5b6df955471c66103fbdc0ec9df799011df6af1012975bfaa9c34827 2012-06-28 21:59:56 ....A 41920 Virusshare.00006/HEUR-Trojan.Win32.Generic-c99843d2892480d749919a2ada2de49270b2a612f75d33b9f0331ed01376c16f 2012-06-28 23:37:54 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-c99c48de8ccda8592c4e50295b2744aaa6ad035ff6a240548d6a49133114e148 2012-06-28 20:56:44 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c99e2341f29bb40146cb04da90e838e4029240912b4dbbecc01ed7cf272b00c3 2012-06-28 22:30:58 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-c99faba0bcd3c807426a2943991a34f8872a5dbf190a40df4bd6a5d75cd70246 2012-06-28 21:53:16 ....A 538117 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9a5a578c0ee00747f9b6511ad11cd568be769d3bff4f43ca7eb3e4378bf8bb1 2012-06-28 23:13:14 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9a5e37cd14ae1eb6267c5bfffc68bcda8e40265bd00687bc2aa97c0dcf8f853 2012-06-28 23:13:14 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9a5e42e01f6753af5b3a28430c7b520af6665bd93226435c094a9b64416e3b3 2012-06-28 23:13:14 ....A 131328 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9a6308b8f8aa48b1da9ace36c371469cb2052fb170d07c31693456ceafc84d8 2012-06-28 23:37:56 ....A 848896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9a6efc889248cf2e81890d2d65f1d03c05e8770636687077aaba57d115700c9 2012-06-28 22:09:10 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9ab12ede8f75c46d36d0061fb06bb86831b0621f3af60a8995ed25b0ec560ef 2012-06-28 23:13:14 ....A 537600 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9af133069a6f058ce6153e1d4e83a4942cd7ed79140ff708c21146ef56ae95b 2012-06-28 23:13:14 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9af357d591abb0c4886b577ba024ae74bf86699294ca7eaf51868b5134ca1ec 2012-06-28 21:03:08 ....A 119165 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b102efed92d22ac52a4270a4bce9f3ae0a35e26df26047e9148655789cb4d6 2012-06-28 23:13:16 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b176a61d6ec2759fb9594b499e7f961046a0a4dac335ff6c8b9834d94a0146 2012-06-28 21:17:44 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b1d01302606fe54d15827ba95b2c9c23d3784389e01b1537d02254f204a029 2012-06-28 23:13:16 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b46624449791b3f873bd3db52107a1b59905093fb6ef273f7aa7f840800a75 2012-06-28 23:37:58 ....A 1069056 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b4983123df240a334ccabe702fd37e70c5a8930b13ec54c276c99d7987249d 2012-06-28 23:13:16 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b7183eb16846bd21348294e2b08f74043127a69169f3df4b4e2f07f5efee57 2012-06-28 23:13:16 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b94af77833c11b54ed16c89bf3822736910dc38a98af69b8cae90eac9e8897 2012-06-28 23:37:58 ....A 1276928 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9b9c391f274e6ec9fd2021783a77265321009804a518462549b723d7432d021 2012-06-28 21:44:40 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9bb1317363fb7ade72aec2742baf0f6fe72c559d05c7cfc29b31f35c435d72b 2012-06-28 23:13:16 ....A 94047 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9bca5b4205201b8adab6290c263463fbf2604cce14bb37367d63417ee213734 2012-06-28 23:13:16 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9be8a0a29945e90ef4a6f9f5c4a8f12a46c5a2b031fa4d7c7db13670e4994c1 2012-06-28 23:13:16 ....A 1806336 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9bf1e60f70309431b5758a22cc161636c8ec2cca43aa1340c56bfdcc822435d 2012-06-28 21:29:50 ....A 23898 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9bf6bad34084fb850ff95fa7fe7520b60c89b7ab344eb6069970fa5f363e9db 2012-06-28 20:55:06 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9c264c4d1aa8da219d57f601cdffdb1e718fd59bd51ecd73dd2267a13f688a5 2012-06-28 23:37:58 ....A 240896 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9c41752d64d5ba5a954ba3fb411722e60e616544d52360cae2de9501ecd5067 2012-06-28 22:25:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9c4829bfcf6aa17dc55d2b5db6580ec17323c5e38eea1c26c9a2ddb5beb4b9d 2012-06-28 23:13:16 ....A 59696 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9c48736ff7fc1fa2f2673f3f350ae01d558a648fe369a9e077aa6e966a8db9d 2012-06-28 22:24:14 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9c7aae1db3638602d0986c49961f5163fee7962c3b506a050fd9318810f7781 2012-06-28 23:37:58 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9c8ca8d69ff2926d2ed7f10e6fcffa0cc9fafa931358ade353a63642f0680e3 2012-06-28 23:13:16 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9c9498adb175a7f758383a15e0ca80de536ac22fc50fef90d55ebc17fa61f43 2012-06-28 23:13:16 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9ce4fa4fb92119db003d5d5e699e158613aa1922204a6640987b98e4461ee3d 2012-06-28 23:13:16 ....A 37912 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9cf817c091583ea3b786a3d930bfa0fecf6233297467174bdd762f4766b6b69 2012-06-28 23:13:16 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9d3235c926af4663924ae0a650a626a1e33c83de59c486f7225af644eb5a4b1 2012-06-28 21:43:52 ....A 222592 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9d48ceb745e7aff96533e841974abba61075393f12e190f10dbd3d8a461bddc 2012-06-28 23:13:16 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9d72ecbbf79ef9949b3b14ed4da56da44eb851775a8836730b3eabbeada0932 2012-06-28 23:13:16 ....A 151808 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9d9c9b416163a884d95571fa97590ae5bba52421c0041291cc63ce7b2495c60 2012-06-28 23:13:16 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9da36b6893d15b0c79dc9c535100386e2bfc38a88fc638639ecef9e0d40eede 2012-06-28 21:58:08 ....A 341405 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9dac086190f177fc06017e77820ad178fc9cb8308f1358230ba5e126dba82bc 2012-06-28 23:13:16 ....A 4303360 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9dc18d5dc19fa34f401078d78f110a3c5a69ade6254a47f18a40c2ccd448f42 2012-06-28 23:13:16 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9dccf2f97f3ee95c70237073c0b1bbc16f30dc624b0e48c5db8b58075b16d81 2012-06-28 22:06:16 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9dd256793aeef7a24a79011f0f1c31f43b32e0a1d7b5c88c278b8c97c1061b9 2012-06-28 22:13:08 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9e071a1023b155b4b488cba93f7f349e2e1433a45ca01a83367085b6fe6e3ac 2012-06-28 23:37:58 ....A 303616 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9e5545c95cedad9d0954fda12b2721f3dbba89edc79ef9e50bec6532492adbd 2012-06-28 21:36:38 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9e557b3e353f1880374fef45ae4d7e939262a011fcc10cdf2fb7e8fb2a5db0b 2012-06-28 23:37:58 ....A 2473399 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9e8bead415af497811d1ba7ece25ee80e7951e5d90b5ea1a9387b8a3cf19aee 2012-06-28 23:13:18 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9efa381501d774e0f6292abe936733491954d7881733de2575059d94eb385b0 2012-06-28 23:13:18 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9efea797c9f6bae93792dafa194b5abb9bbc9a0cbed7ae7daf5cfe825e042fb 2012-06-28 23:37:58 ....A 154779 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9f10f4aab7b0c67c6c8fed4019d60657ca791e9c4bb48c72fcdca2a2e696e59 2012-06-28 23:37:58 ....A 302420 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9f1bd468181772878635f944e9186ef201b043497d771c6fc875c30f9642b24 2012-06-28 23:13:18 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9f5dabd68af80ed47192721c4e03f8dba86de03cc48834840edf105365f0ff1 2012-06-28 21:29:34 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9f75410b55d553a61c237890e92ce16df649af859fc0c0aa24abbea48acd2e4 2012-06-28 20:51:08 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9f933e4ee0651c3559dc3f738e65997e9d60a7096dfe3948ea7747bb36d16f4 2012-06-28 23:13:18 ....A 278728 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9fb5cea5fd13781f49b31192ecfa900317719b69a0f6bd063287cfb4cfdb179 2012-06-28 21:57:24 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9fb67cc9fc491522f592a194f45fe0c935d7d47d3275d4edece47af0f7af90d 2012-06-28 23:37:58 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9fef1097fbe2859da42f70d3f301b08634662d25fa85391553baf277067889f 2012-06-28 23:37:58 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9ff6e6b9fbbd591914da66221c1f1d0eceb619e4ccc4a88e08a08f47fed1b00 2012-06-28 22:30:28 ....A 47628 Virusshare.00006/HEUR-Trojan.Win32.Generic-c9ff98b61da1dab25e7e30b5fb6b188b20832bc5288c190fe87272e16728c686 2012-06-28 21:35:20 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca00975d623d876fadf2ff1f8abb78eb6d17540bd960450f12dac3de54e1b030 2012-06-28 23:37:58 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca085532d62fca982bfc8f58861b08f0889d74cb631b6fad731be64c5a7b92e4 2012-06-28 23:13:18 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca09172bf733a9d86d09e3bbfc391fac4398b5d96def090b740258c401520814 2012-06-28 22:30:00 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca0953c3b528478b88a04e471bc195bd9fd073818154e7834ad3a58ba7c07a64 2012-06-28 23:37:58 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca0aafe0621e2199b3e15b15e664fc2c070067b9b2270ae7ef41a66caf8a83e9 2012-06-28 23:37:58 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca0aeb0777d1af4d72db7cab4ed0e58aef60f1bb9938dbf374b8d53497eda695 2012-06-28 22:30:08 ....A 172583 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca0edd8b66bdfad03305302280db452b480a053868cbca4e9ad3e7ea4f322843 2012-06-28 22:16:04 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca0ef2d7a417823786a8b2aa53d8b7f6d15525c38b629047dba9f6a19764dac3 2012-06-28 21:29:40 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca10758e691415c80ff13475d7ef3249abae166411c3280298970d1dc2c8d870 2012-06-28 23:13:18 ....A 70756 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca10d6325fa153e6d16fa3c5cb5acfc4196d5ccfbeb6ef21ccc2065762b64f85 2012-06-28 22:16:44 ....A 217713 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1345bb2a2dc6603de53c2546ecef9cf9270f617dc4fb0caa801cb8068b9e63 2012-06-28 23:13:18 ....A 316080 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca13ff7a21eba5bb36b63fb0ad32860ce2264f01b7ff7ad83ecdf45be96805c4 2012-06-28 23:37:58 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca16866859a596365f455afda569a99bc817cee2952c00b8ae4377b71e4f7ef6 2012-06-28 23:13:18 ....A 35019 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1a3a69e232a210eaf55da1e2a17ce631d4696df1dffa2608b268552243be23 2012-06-28 21:06:38 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1a450e79f59be1e9dea8e4105e1cf7baa43fddfbc9a6db3ec37d70bcd02183 2012-06-28 23:13:18 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1aa9f7922a11c819484202071045a7ccdc906e2625e212284339ccd49cf0f9 2012-06-28 23:13:18 ....A 741376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1bffd23fd3b17d8b0f78c59f5a93732dff2e1d5d15e7be40f0b632ffa518da 2012-06-28 23:13:20 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1cf39ec55f9bd5293082b9eb80e86c5d76e8dfc32a4daf2401afb8d4baec36 2012-06-28 22:16:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1dd864be8c41551d5fd5cb2bcf7fe20a379ba412195da19eed648f6026836e 2012-06-28 23:13:20 ....A 917504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca1e626ce03e507eb455617bffc768008af882a403ae041e5167913c56d0b5ac 2012-06-28 23:13:20 ....A 4767648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca2202e2d9381e0712e5f3ad93bcce3ee2ea59b7943e84b4cc0bb0164b7a3c24 2012-06-28 23:37:58 ....A 16113112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca22903da26b85926627a2da176062b7d57fd2d7834b3475e9a4ea053a2155d6 2012-06-28 23:13:20 ....A 877056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca245c3b0efc60048717a8c33506ecb1b10c5f16c497c24fbfdfb7f11ba3caf7 2012-06-28 22:10:46 ....A 39848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca2476a29c1923f83a073822c82a33de631fb8e785f1f1990d8bfd27eebd7d3a 2012-06-28 22:17:02 ....A 82853 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca2630559bb635654d7d73b26598f109533e18c18722dbeb7c61658a202a2468 2012-06-28 23:38:00 ....A 412160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca28c39b89e284c18fff7ebf867253c4dd224cbb02f2ba0bf1af3fafead7d926 2012-06-28 22:15:18 ....A 255527 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca2cf6ff07c8d94d5fc52ca5e6a0aba9f59e9ce36377777c9a278cea13b82576 2012-06-28 23:13:20 ....A 326776 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca2d2bb36e626b1e5e0afde285f98432993a14ca22161db86a366529bfd3a54a 2012-06-28 23:13:20 ....A 105503 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca2d8a9d82d980c324b7b2c51028b768d0fee2d4ef3bb2b4adee511961b1fe40 2012-06-28 23:38:00 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca325341429ad52bde0f16108947dad2c1eaa01c02b3800856e9307b6eabfce8 2012-06-28 23:38:00 ....A 1821002 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca32c4e2f3c85766cfa3d51fb254af91defcb17f4d99dc90884d68538e62d927 2012-06-28 22:23:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca32ccedf2879e969aab0ed10cafb5a6496c50c075def511d7151d67a4c7370f 2012-06-28 23:13:20 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca33be3af1959bebf59b4b6d27c359abe1f78c47f2e594375c1186092ae8478f 2012-06-28 23:13:20 ....A 2815020 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca343582e7b1ce97de7c5f142e1ed67f2734503cdaa038b1594a915b9d1ea297 2012-06-28 21:31:14 ....A 26210 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca343ecee41ecb44f41614d95dd1889ebd33326fcf647450bd53524d45276620 2012-06-28 23:38:00 ....A 110635 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca35ef165dcd7ca811cd20cb6c9ae9ce3d86eddb535d4a798218f9c31d82b379 2012-06-28 21:50:18 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca367f03d2fd4c268f41c04866c5eb2419571493e8a2c462e7aef711258b76e8 2012-06-28 22:11:42 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca399f83afed8402556f6adea40e3e7e4c9be219aa83fd658d59c0f0b0de6a15 2012-06-28 23:13:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca39cb1084f6d2b458175014b78034bf6929ee2e108fc3ddfe6cc8b23c685d9b 2012-06-28 21:48:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca3a1ffec848982d346404d652483d2aff4d1d0534c486753b60cafde9c88a2e 2012-06-28 23:38:00 ....A 993792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca3d04644e3359fc00d46fe6942bdef3b90398d8e2fe91965db09f5e33148eaa 2012-06-28 23:13:20 ....A 1414656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca3e0a27c25fb65a6f2ab265edf4167e5d152fdfde3cfaa5afa03b7c4df03d0c 2012-06-28 23:13:20 ....A 65625 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca3f87743c60c50aa6fdc01b10fb892d5b6350f04c27aa679cc0283614f4aa1a 2012-06-28 21:29:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca455d3416762a0713e2db9a4cd1db228452b32a54792a1578ce3b0a57ba1211 2012-06-28 23:13:20 ....A 913920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca45f7c2fa0dbce848fec331fbbccb2905e03792fa2748f86eb9e2a064c7eed5 2012-06-28 23:13:20 ....A 26288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca46110f2b87ac861eab54ead301c5a9284b9a882aac31fa59702152e26e5de9 2012-06-28 23:13:20 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca467c67953cd039fddcbf0e7b34202c5d51c149b4ea5bcff4d312f55e360443 2012-06-28 21:22:32 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca482b5c0e5cc5041870ed97f348d456f6414cb6a98cfd3d0c0f14fcd4baa911 2012-06-28 22:19:44 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca4b31f70140d2e16d090e86c850ac9ab43c50cf38f875cabb36afe22674c0d0 2012-06-28 23:13:20 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca4bc56646edb29778cad27202f4da9ed4a5ac4c00fc88815d0e936a2744341b 2012-06-28 21:35:20 ....A 14818 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca4f5dad8cb6ebac9cf3e31760e3d9be897654c72b58f5f228cfe1e390248da4 2012-06-28 22:26:04 ....A 400145 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca50c508aa2a33d930e5d084301c37df7b98418c1244a8a05400b20b4d8215cb 2012-06-28 23:38:00 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca51050c159071a26a4388aae42bd5db0de792fc0120932e5339a4a850e92fdc 2012-06-28 23:13:20 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca52077865524b5ee812c30455384270a89077ba8d35bd5c41686400a0babb52 2012-06-28 23:38:00 ....A 108341 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca52c9a1dba9238416ebe4758cf61c565947182ed9097359ebca2487772d2b70 2012-06-28 23:13:20 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5324f8f66651f5b7440587bb8066fde21a44bec14df3e18926190cd284039f 2012-06-28 23:13:20 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca55b5b8077ae9027598281717dc95fed98e61d6781befcfa9ecddb77fdc0558 2012-06-28 23:13:20 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca56b95255977b725bbb97f95579b30d67921d48ebce002b45eb8a375eddfee1 2012-06-28 23:13:20 ....A 512512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5790799453972994eb9e42b99b666ae0844b1a43471e2ecfc403183f3e184f 2012-06-28 23:13:22 ....A 374272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca58a39890b300b3af608f75c958d3ef8e5cb832b06d3bf9bd400b4719db5d08 2012-06-28 23:13:24 ....A 2909184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5ba4b502b0dd2e5f6b3c2112493a7bd3a56d32356d6cd49b4b5684640cde3a 2012-06-28 22:19:48 ....A 388083 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5cf4d992edd06dba1dc111bf62894c359d47127266f49a23904934c3939ef9 2012-06-28 23:13:24 ....A 331264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5d51af787741f223577d1aeaa38fbd97d9784b194369714042abf69d545f99 2012-06-28 23:13:24 ....A 30653 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5ddeeb2ec308031f9e5e0543ea4157c85b4669d1398983e109346bbcd29044 2012-06-28 21:30:46 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5e7e0de6252857d42809b61d9b1cfa6970b8bf8fd11e6c2860a1cf1187d643 2012-06-28 22:03:24 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5e9a6a6046f0804f3d7ff75bb926d0dbbb7e872aea0e027bfea9bb69d5c54b 2012-06-28 21:26:04 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca5f3cd134ad4d3509607df33c563dbf0c19347e29597fbea2684c29b91a27e0 2012-06-28 23:13:24 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca609ae0d311f2c02330cace78787803c893272dac5553de5fd935923d8cff42 2012-06-28 23:13:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca62dca69ea54f3f7c8ca95e2fe0bc79450c20c46c5fb5f86abfb1c5ec4b0bbc 2012-06-28 23:13:24 ....A 65572 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca673bdc0c8bc5deef5373f6d4ac798087d4ca9ab9a52cc4f9e2812083146d0e 2012-06-28 23:38:00 ....A 3921848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca699b00fe22d78fa6a36a8b27762dbbd959f421f63eec5778a3c02f3b8adafb 2012-06-28 23:13:24 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca69ec8da3dd3d0671a924f8f54826ac3790f9a6883999378634dfa3479ba232 2012-06-28 21:52:58 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca6b7d37430c45dc32ea5be9c4903efa85b9117fc7c6a6939d13c21b036abc35 2012-06-28 23:13:24 ....A 961536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca6e3bb7790efed9c9845dc26026167676b83947fcc1f10081f31d1480501adb 2012-06-28 23:13:24 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca6f6adae3876f0abe8f5dd7fcfb3dfc021da6db3faced5b960fd2b3efac04ed 2012-06-28 23:38:00 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca73049f8d94c5c852b9ce89c9f122f490480f3a9e20a005e3a5f6c9954618ab 2012-06-28 22:21:20 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca73cc1e96dea19cef695d665c1e111bc549626f9d8cc7df2d073c72556a8731 2012-06-28 23:13:24 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca73dbc28df65e27532db2ba5d0287b7ecb82db3119204b5445303e1f7127b10 2012-06-28 23:13:24 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca750fdaedc7d894de56e8f57192eabaa0ff6c900c314abe2471e29b7f8e0a6c 2012-06-28 23:13:24 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca7798f6f4cb4191cf72d6ca0050589bdb3c4b283994fe9471754d01a1695c0f 2012-06-28 23:38:00 ....A 764749 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca7a59d25c7ca983549a7c8e23926c16a8d9ad57d4c902acce3cffc8da8a518b 2012-06-28 23:13:24 ....A 457216 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca7d223e3e70701b66fcdff2f73a60880f0135859b40e00007bfbea34d288996 2012-06-28 23:38:00 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca81473286ebda11713d5ec7e18dd45e0ac9efaa3eebea964ecf53053a79a1dd 2012-06-28 23:13:24 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca82b8aa0090d63d6689018bc152a0c4ed328f2fba76c3b0a1f9d59db153248b 2012-06-28 22:28:44 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca838e7adf1fc761518b738d51f38e09f2228b89b92fadcd1cc8e05b10af7213 2012-06-28 23:13:24 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca85b565bb9531c6ec60e233f41ef6ca1be7ed15262cf33bbed290220edd915a 2012-06-28 21:52:02 ....A 67898 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca86d7793ab9ae12665c1b54841aeea43381feb16728dcf513076e6d5899d009 2012-06-28 23:13:24 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca880c40d870d13c28da5cbf4a205b88e00a0b3317f8c5dcc89e0bca2c02e28c 2012-06-28 22:21:48 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca88ae1359fd95efaa82019151ca986b2006607b4b18d628e4f5746627d21e85 2012-06-28 23:13:24 ....A 314624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca8a654e65a091a465be3a1cac446475e190aeac2dac757c9b6ecc163ce0a395 2012-06-28 22:10:52 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca8eed7ad8fbc063feb8007023c17cb7f0a8b6697f27509ee23de308462e7ef1 2012-06-28 23:13:24 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca9043f2040682d13c7610e23776bb34879bb9c2db5d46df95c0228e9b3f0631 2012-06-28 23:38:00 ....A 137560 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca90ee7e1dace092e5a2976e57250c28f2aa1d1b3d90546455acc1de2fc5f536 2012-06-28 23:13:24 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca94caee249b74174cb3df4a39ca5fb8243723df40b1df0804d138eaedea7a5b 2012-06-28 22:27:14 ....A 134632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca963d5513610c5a9d2fc971cbf2a9330841f4a406e2239e62dd89611ceefc62 2012-06-28 23:13:24 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca99f483ce36b5642ec72791acda1853fab6a8ef52caf6b5ea28dfa8c26e44db 2012-06-28 23:13:24 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca9a4fb8a08ede14033b1999c0fbfd40aaf43b91c40f623ce595d96549dc784c 2012-06-28 23:13:24 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca9a5ceaeb7580647431345c175adffdad34ada3abccdd895a5da57086518fd2 2012-06-28 22:33:10 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ca9fd4423a8a9987b2f71e9b39fcd24e2a64a580edcbe9f20790f78540add965 2012-06-28 22:29:58 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-caa119f929540e8a91984977b22433a760f2addfc849f7fce94a0d2da733536d 2012-06-28 23:38:00 ....A 456120 Virusshare.00006/HEUR-Trojan.Win32.Generic-caa1d2db6287bcb2501b44253235104d19a7950d9dfb44479a42b18e73465030 2012-06-28 23:13:24 ....A 1535232 Virusshare.00006/HEUR-Trojan.Win32.Generic-caa33366bf9854769cd79b2118d0c3ce32b292b825d82d42060cc7cd3a68f00f 2012-06-28 23:38:02 ....A 25469952 Virusshare.00006/HEUR-Trojan.Win32.Generic-caa373ce98369ea483c5649915de6b72aa1478778c935616afbecd204e2ea367 2012-06-28 22:09:30 ....A 39371 Virusshare.00006/HEUR-Trojan.Win32.Generic-caa6174a2fbd556b78f6027933cbdb2290a8cb4d16c0d90851ee6d21587dbc9a 2012-06-28 23:13:24 ....A 116435 Virusshare.00006/HEUR-Trojan.Win32.Generic-caa77032fc8407967d84e617cdf9e15fa1f8b560a198f5ca35351ee130e18cf4 2012-06-28 23:38:02 ....A 316192 Virusshare.00006/HEUR-Trojan.Win32.Generic-caa901b6bb94e9b841f558e128ccd2c26a1ce9e071bcdb44d01557e5d8a0e2e2 2012-06-28 23:38:02 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-cab01613206375330d69962d86e6c0a37b34429fea06f580ed509146dedaf1dd 2012-06-28 21:12:24 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-cab1537d19adae3b8a0a6e07274a3261e9ab8575dd1a50d50e86a9538a902d43 2012-06-28 21:44:26 ....A 41152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cab22761d308ed2524a7795792c81bc39692635a512a66d2fab0d3052fbc6b8e 2012-06-28 22:20:08 ....A 218291 Virusshare.00006/HEUR-Trojan.Win32.Generic-cab2c52af8eda3c8a476b07c5d76c370dda7c7434b0498f27bbdfafa8038fec9 2012-06-28 23:38:02 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-cab36e6b06682bdff58d2733e16f372329019bdc9ac408e6150de3af5556e124 2012-06-28 23:13:26 ....A 225347 Virusshare.00006/HEUR-Trojan.Win32.Generic-cab3abdd8f2d2998abaecac2884e30a45f920d8113fa2fd197f3b3024c468dfa 2012-06-28 23:13:26 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-cab54e7af31405536652dcf635c77a2870980c701882ce003a78e59ffc97dd43 2012-06-28 21:57:20 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-cabba7a9cdc00c6c96641426a65d6d431d0204421a6c79915b66808f63bbd75d 2012-06-28 23:13:26 ....A 6792572 Virusshare.00006/HEUR-Trojan.Win32.Generic-cabe730d987904e5cd5be527471a00de1f0d74622794abace9208462c7c9e003 2012-06-28 21:06:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cabe8207d07fa7cf44ab88209410290e33da7d462c1a90f2d85f81aa833d9c61 2012-06-28 23:13:26 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac0a7f9a99d813f8585d776b9f8d0e61936eecbcc360366668893ec1fadb1a4 2012-06-28 23:13:26 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac1fa13146e3e1e93457ef22558e02be3015b8ca09f78121f579086ec9c5c6a 2012-06-28 22:20:18 ....A 391680 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac31439a1b8ddab2d383fac7233bff6a8fc4d01957200d7664412d7c57f80fd 2012-06-28 23:13:26 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac3b6e01ff65089713d5f33c3325c0f290eeef6c7b83ff75590b077bea05ee9 2012-06-28 23:38:02 ....A 1282048 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac3d7e700e388e56dcb2add4dc44c8890a3ed240f2999514cd0549f9f8dfffb 2012-06-28 23:38:02 ....A 9472 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac535c94aaa9b728092c4d041d3975f223ec20d19bbfb05f06931992fced28a 2012-06-28 21:59:22 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac5d607fe11622781b037902806ffd8a5a3e63eb40278b5b664f899fa70e4a8 2012-06-28 22:02:22 ....A 435200 Virusshare.00006/HEUR-Trojan.Win32.Generic-cac931bc693db92199644076671527e485491945e470165eac6be585a13dac3d 2012-06-28 20:56:04 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cacb9444aec7a90d38e66c219fb189f115315bf9b9db38a736ce773d8566e827 2012-06-28 22:33:40 ....A 21016 Virusshare.00006/HEUR-Trojan.Win32.Generic-caceccfcdf1d22fbc5f40498b1a9b93da335ddf9fb59c4b13749398f91f39517 2012-06-28 23:13:26 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad00eb23b8e88405c07c968efb553c130a09cabbfc3d628cd3faf9a50d30841 2012-06-28 23:13:26 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad0be100bd1a01472452771950626fbb7732837bf9c0e4a992b8665cb99605c 2012-06-28 23:13:26 ....A 541256 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad0fe9e6fa6183e6d2e8938a5190a29893e343d5ae98ce741d8c44249b99491 2012-06-28 23:13:26 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad13bb7c4083f2b4cee4b52bc53155435907ff870d63bb4eb42c1d199e379ab 2012-06-28 21:47:02 ....A 205312 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad14d84a6d2e483a73715ef842b889f357170261d4bdf7bb6f0a94fed961e64 2012-06-28 21:34:00 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad25b55e73807370eb8c34acc4e33f65cba2816c2290a8accc6f37a5a839f81 2012-06-28 23:38:04 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad3a6aedb5cc20e18ab61f98df3f3a86344999945d1362c9be7a448fb1067f7 2012-06-28 23:13:26 ....A 1468418 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad51b40fe90b4aa10d6c4fdb2c6c490caf4819b0abfbb84d2c3341282775610 2012-06-28 23:13:26 ....A 327444 Virusshare.00006/HEUR-Trojan.Win32.Generic-cad6a6d56cb0063d78fd0928958a10cb7e4914823ae9ff87622677ce6b2f3d10 2012-06-28 23:13:26 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cada29e02fc42a3828cea163c38e709c7e00320986532273b13b0d1547adcacb 2012-06-28 20:54:58 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-cada4510987fb21321a57e8ff5cc2f89e02d08015c48f5b514bdf09e85143b20 2012-06-28 23:13:26 ....A 646682 Virusshare.00006/HEUR-Trojan.Win32.Generic-cada6b771ab17c53a3fd91186f6dc326c968661a0ba16cc5ec4cb80b850a03fc 2012-06-28 23:38:04 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-cadae6a39270dd3264d07bb739200dfc19b4b2ab6dc0212dfc87fdb9b554d09f 2012-06-28 23:38:04 ....A 71662 Virusshare.00006/HEUR-Trojan.Win32.Generic-cadfb1c39866a36a9cce14296dec74bf10ddbcf9f0e86b678f75103413d78fdd 2012-06-28 23:38:04 ....A 399428 Virusshare.00006/HEUR-Trojan.Win32.Generic-cadfe411b3f584b445b0e8281641ed28ace8f2677888ddd56502e144ebec01fa 2012-06-28 23:13:26 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-cae510ac4b8b7e75ac738bc49ee69ca345edda1e42193c27de6a5405b55e1564 2012-06-28 23:13:26 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-cae80313c243478e23585b87a189bc89969a9b2417a64897c1fe22aa516347fe 2012-06-28 23:13:26 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-cae89f3817a6e86414c8c7a55c04445432a2f33859586cdb9e0d815c8f0e2d67 2012-06-28 23:13:26 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-caed1974d68d5a864853fee4e2f2398d8226ef94300b381908fc9b23bd299d28 2012-06-28 20:53:42 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-caedd2fd662227db168c6e3e8924508c634930fc1ed144fcc7afe5aad46a83bf 2012-06-28 22:02:58 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-caee91db1349202a74e93c63970d76d167680e1d7f262fe0672b1ec49a4861b7 2012-06-28 23:13:26 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-caef432a975c22a4d7deb2739b596267ec2c810eb0dda314f1623aacbb180f87 2012-06-28 23:13:28 ....A 3504379 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf0447a3575de2bf8a0ad0c3dd589102be45c3aafde68384eb4c73ba2b44563 2012-06-28 23:13:28 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf1a7b7bf7fec80fc54d028afe49b398a072f80a12364348eb0793a5ba09c42 2012-06-28 23:13:28 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf2156e13207ea1c15840e74a029b311f58e158e91c3bcb704690d891c7755c 2012-06-28 23:13:28 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf337738c396af5c8df355cea4acba250b14b33e5dfc724e40b1a5182a1bc92 2012-06-28 23:38:04 ....A 948224 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf464b0355dda5b3846a35e6fe909d93d4ee355508891c4a2cb0665ca9b2c4a 2012-06-28 23:13:28 ....A 77440 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf63813a7e9ebcbb8bdfaaa85df14cf6804897608381d0280236ad36df83e2a 2012-06-28 23:13:28 ....A 763904 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf7d41c0a9b6e77f3e51df8a670c99a73b1a3b551ee268a59bbc29855c7dc39 2012-06-28 22:07:26 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-caf9f64ac20c0abddd25bb9cc221f8653ec357291d9edff0022aa78303992869 2012-06-28 23:13:28 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-cafad88bba1af4a879f42d3a8a1fc393bcdc3e2858fd605cb28c9e0e594f387f 2012-06-28 22:34:28 ....A 948940 Virusshare.00006/HEUR-Trojan.Win32.Generic-cafc760718f94e83d888218a3224b92a809fd8367940f3650c3f6cf1cfc5d23b 2012-06-28 23:13:30 ....A 433152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cafceda6a8d6dadac5450ab0457c3346feacb5d71365093cf31d799f79e8dcb9 2012-06-28 23:38:04 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-cafdefff5c382c909dc32a30fd94a0bef26d2948d46d4e49de95db99d4f1ece6 2012-06-28 23:13:30 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-cafee21a048c172aecaa168ad5e5ba0c7622de251b6069938cd4e827bacf9582 2012-06-28 22:27:30 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-caff530010d989659a0ea0a627b6664a6ccfaeae7f89897462dbc43e9e8c8318 2012-06-28 21:55:28 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb0007fe49eb2468d99c875bc355be8ee7b709bc241a28086d89c94df5a6bf9a 2012-06-28 23:13:30 ....A 862848 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb00098a8fb5838fc7d192e45463f27f7347fe123f2125e0da787bbb9d170ae3 2012-06-28 23:13:30 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb00fb8106411996b1c7148cb1a55a54a2da547e7efeb1709395e607e03af35f 2012-06-28 23:13:30 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb02956a6f6e03e0eaa02c68c2ca0e9f4a337736391a2d835ba895ef7bcc947e 2012-06-28 23:38:04 ....A 119692 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb054ade722084ed5911f9a3c8dcad89bca04f1ae1ed8071da3dcaf0089080d8 2012-06-28 21:42:46 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb0c73f39bcc47f1881d0af3812d160ad1506f3a9553654ab5ad8efc9722a776 2012-06-28 23:38:04 ....A 2301440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb0ce80fa70d55b7ad8868839fae0f436a03de80ae2f07beea9e08fbc72abd8c 2012-06-28 23:13:30 ....A 45705 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb0ec958ecfa4c22d7ae0a4d82c3450d21509d4420d8f9dad584d234a0ec2d6a 2012-06-28 23:38:04 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb1430153c7f48297b41b98fe3365acf25bbe4f4602dcf60d0b22dd3c169a476 2012-06-28 23:13:30 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb1dc70e0787c05072a1b615d0ee14217aac0c782f25de62ba49f54481c58838 2012-06-28 23:13:30 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2036357f9b860872912d5532483edf47e6ddb8eeca9da1eab6b2dc7705c348 2012-06-28 21:42:26 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb236af7f1687374003e413aadd7fccde785dfdc2ffc3eaa80acbd56d032bcd0 2012-06-28 23:13:30 ....A 151900 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2490c7156aeccf82f7257eefc1ec195d163ac6b5c4dfea7ed34b9f5a080394 2012-06-28 23:13:30 ....A 7383943 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb25e37b0c886e6bb3305260b1ab0c97b706aab4bfe76819dcc2c2fbc76b2c0f 2012-06-28 23:13:30 ....A 4338139 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb25efe167024aa97a9b9519df304fd99111ec54724ba424d674278174a5a0b0 2012-06-28 23:13:30 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb27d0e741a701e06b9cc3ed6a92da33868d23d7d320f724a259d805270ec863 2012-06-28 23:38:04 ....A 485888 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2a1ebf1662d88fb72bc34c0dddc895ac48690c342dd5801796f69fe5abdcde 2012-06-28 23:38:04 ....A 67154 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2c054ee7ae502c9d253b4c061e46661e1620c7543be9c2e340ea14d8f83868 2012-06-28 22:13:24 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2d9c0cea7ad753c655d6a1867a0cb9da08dd86dd10b25688dc4fbe11cbf617 2012-06-28 23:38:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2f0ad854ec3b8b696d6813aa656bf7c226f696a3a4d71af2b03bb40ae95e05 2012-06-28 23:13:30 ....A 42065 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2f97045d01380029123865e255b3b7011d0304753951f23f08f1039cf296c2 2012-06-28 21:41:02 ....A 345772 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2fb538513de6572d1571067aa5156d10b806adf7d710ec21b9351da3c93391 2012-06-28 23:38:04 ....A 614400 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb2fbd36831d60da08b1028467f99f3c94e8552f05ce13eec792bd94bec88f9a 2012-06-28 23:13:30 ....A 190330 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb3034f300dc41231b1bd623fa5ba13ecbaa59ef0c1925af103f2f4a9338ddfb 2012-06-28 23:13:30 ....A 2228224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb30b0db1679607819480ac58610c6cc42df1dfbe45eb49e6f813f8652dc20fc 2012-06-28 22:09:30 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb31e1125bc32529e76af08d32ff56d71dd2bdd89588fb8646a5f6bc70dc96d0 2012-06-28 23:38:04 ....A 120478 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb32c8e53c3345b89c92f1c50724b467448f03e2e80ad83802da2e82190bd45e 2012-06-28 22:05:12 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb33e0a3886e2e95281ce93b4be1de8358e7a8cac8620c329a82136e67d1d6a5 2012-06-28 22:31:46 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb37856a7155c004181e0b0ae9aac057b81df77e2cd84cc88860c8e831841a36 2012-06-28 23:13:30 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb387a7b50d6ff31240278523986ea9b07ff15d7dd4b8e503808f83c22990621 2012-06-28 23:13:30 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb3b74837350bceae92945c8179e7a49426fa73a4157c11e452e572065bfbcf6 2012-06-28 23:13:30 ....A 2711552 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb3c7bb1ba8400cedeff11ea8c1c3151f585d08c9e22a22a128d0085a5440ac5 2012-06-28 23:13:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb3e1d2478f1df3c264864a80175b3eb30233c35abed75dcfc5e3f9bdc052bc2 2012-06-28 23:38:04 ....A 54400 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb3f3c200d50c47c26a40bac1eaa15cb96249ec96e69bad1f323e45e65a47460 2012-06-28 21:04:44 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb40a1d069fbcc0a5329d2340e795a7363860bd766a79d209a3a14795319084d 2012-06-28 20:52:34 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb41717d5d5967d6797244009dd8055e02d926338277dd98415c46ecef6629c8 2012-06-28 23:38:04 ....A 1351680 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb44ca3a3118e72324188b59bad19e8f2b4a2774684e1a9b30ba2abd0377d5c0 2012-06-28 22:27:56 ....A 546816 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb465825997e07b28ebe3e182663c090026b9c8bc49130082f404c0d98f4060c 2012-06-28 21:55:46 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb46ec3512ebbcf9da1419b9aa0b79806f5646455594fd1a7e1e13d6ca72e83a 2012-06-28 23:38:04 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb47434ba9a3d2992b6cbd295732213f5d45f4fdc316d6174c3772231bdf54b2 2012-06-28 23:13:30 ....A 25440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb47fd2e901750ba52457c263ea7aee44321c51f4df8851275b9a673f707798a 2012-06-28 23:38:04 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb482475f2c3bc1e4bde55cb3db3e25629d2d4c79d0b1a8965066b9777f1036e 2012-06-28 23:13:30 ....A 237104 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb4863b68e29bf0f683e1ce5c9a03aa576e350e3da448fac724d5612a802883a 2012-06-28 23:13:30 ....A 299938 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb488e2311abe880ade7aa845d0bba09e6f0d83fba4876fde84d0a8c022286c7 2012-06-28 23:13:30 ....A 2582 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb48d3c363220f7b835c48c87c0c4d6d2fd0dab05a705e59764abc375448edfd 2012-06-28 23:38:04 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb48db8c3afea77e811c90b66ca2745de35d47362dd439b07536add083dd8a7b 2012-06-28 21:35:00 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb48f75a90288a924dbaf32ee05ff3d885c498dcb8221f722b78a1a1f64e6eb9 2012-06-28 23:38:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb491755ce7c8ca1e233d99227f77a0e288b4e2c8074a59bd1f160c4bcb98cac 2012-06-28 22:20:00 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb4ab76a8f677e2b502b317c0eb9b0fbc1626e4d4a4bf55d50a899f2f2ef6568 2012-06-28 23:13:32 ....A 68880 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb4d1fd8184ca81d9662a40e41e0343549f5acce827b689617ab0cf19f37dd73 2012-06-28 23:38:04 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb4e9f7d69dd0b9bffa89ab272c8e0df1b8168eb9571bdedca5b1c426a3f55b2 2012-06-28 23:13:32 ....A 47500 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb4f05b4ef280125ef7137efef604d94f4836c2e5d053e2180356dba23e44868 2012-06-28 23:13:32 ....A 443904 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb50ccc4fe5a98bca9dbfae3efc1b5f71f4e980e7bd62804ae93d7e8b4efb9dc 2012-06-28 23:13:32 ....A 299520 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb51a3b6272bbf04f30f8fab5ca435182b3174defe51f8006ad856363e76f1ae 2012-06-28 23:13:32 ....A 399253 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb56198253a442b5ee92cf13a287874ff50a0c1a4a1ef1e91c2a524f6662c570 2012-06-28 23:13:32 ....A 113571 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb573cf16156a2c5f39437f1dba7017fabfa084335f40cc65b00790b31648f9b 2012-06-28 23:38:04 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb57b4b10a27af1c0817b41efc24e52587ba0024c0f2faa7da69ed29d105c9a1 2012-06-28 23:38:04 ....A 820736 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb5b32f487767f13985816d19944e1c059876579aaab9964e24a0298b60f90e2 2012-06-28 23:13:32 ....A 147278 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb5d7f6872a9d4216bf7a811b3801ff0d8dd0280c8360e7659670825ae18b456 2012-06-28 23:38:04 ....A 73744 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb5e52e0fb69835e1eebb851a92fb731d3b65762c8bb819dcbecb7f7acf7e333 2012-06-28 23:13:32 ....A 1184256 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb6016af58a7fbb0931fb18779e454372b3ec8baa455f06d7de5150b2254f5d8 2012-06-28 23:13:32 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb6303d5eba34347100b159e135bf3ea187df5b7e48f85a06bc80e0c7df5ff86 2012-06-28 23:13:32 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb63abd8d4408f591eeda97af9fce0002d78b1826f802acf8d39e8fc6b51d970 2012-06-28 22:23:50 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb64e25972c9e1d2e410e912f1e07fdb3d3c3f227a3dce8354d07543bf4059ca 2012-06-28 22:27:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb653da911b69048f7575e9e827ed35a0dcd98ed4fb79704eb57b39a57f87840 2012-06-28 23:13:34 ....A 1449984 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb6898032d603933f2ea5430b5e14c0de802e6620795886ba71059f1241d6b09 2012-06-28 21:29:52 ....A 230400 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb6ac23505d1a676f3a91261d36ff17e8a8e75f5d99170069a6067d4ec80c2ed 2012-06-28 23:13:34 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb6c56218a1582fbf1b0e1e23925be8ca13a59d64415cb024acdce1dea7efed0 2012-06-28 23:13:36 ....A 4236827 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb6e9f67109d885a0fd812825d46ad266a9ef5cfdc665fd5e8c7b0aef6f8b58e 2012-06-28 23:13:36 ....A 440832 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb70ffcfd75f1c28c998ff459e5f78d740051c165a4d4b0ba4e46d34145eefb1 2012-06-28 21:10:40 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb73e66e17e80ffb7183ae8b104c82d9edcddb54bd6e59ffed6607b66813294e 2012-06-28 23:38:06 ....A 525408 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb74b346a8028ed3435872500e0f242c52a305b3f6b1208101c4e917cf81a5e6 2012-06-28 23:13:36 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb75d6365281630a84045084040226123f40425d6360d7e561e8d541a5d5e5db 2012-06-28 23:38:06 ....A 366197 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb76c7c116ae9583c5d59d8efb469761bb28bd24d4fc998c40e605246c716c25 2012-06-28 23:13:36 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb7ddcae6e432a57c5a8998becb285ca2568013b047eed9fde5795cbef0c9cfb 2012-06-28 23:13:36 ....A 851414 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb7e153e1c23ae403f1c33980b0d0eb8f4b3a596604442f7f383613f2296f5fa 2012-06-28 23:13:36 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb7e9e2d38299ddd37e8e4a92b681e6ff3a9182085f9b4e098611f9cbb412a74 2012-06-28 23:38:06 ....A 79460 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb7fe4f7ccf15206627ff233e423f3a485269993787abcbf7ac70315c24023b6 2012-06-28 23:13:36 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb899d5593a115cbe87b7d109eaee693fa19cf013168e2090a86dc26d580910a 2012-06-28 21:58:36 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb89bf5450c543a0dd68be02c20d62d5855f7dda845d0d0dbd13789374662251 2012-06-28 23:13:36 ....A 6913536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb8b3feede253c383bb739b7e2b92224541679709db999abc1fb610dc48356cf 2012-06-28 23:13:36 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb8bea2aa7bd2030b7123ae5590dd8efe05b4cca6d7e2dd8af445fb2c73377aa 2012-06-28 23:13:36 ....A 433157 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb8c94025c0f00f592a243ad6ced8119cda091fe7f940fe4dcc33b7371b61f30 2012-06-28 21:46:56 ....A 540677 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb8e0652cd430d777f7137aebc6ffa9a09c7065dc0e1b86adf72e21c9f01cbfe 2012-06-28 23:13:36 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb8ecde7365e8b7e899603034488b9d5c6a6bb307c14f0b8a731db0440a0cf4d 2012-06-28 23:13:36 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb8efee649be1261131f08a821647c823be8065a70a3ef8453ae8a1088f1c4e5 2012-06-28 23:13:36 ....A 912384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb904b335ddba2e8ae809227bfacd6b2ab43f43bb42ae3804c08f92e13a810e2 2012-06-28 23:38:06 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb91a25125fca140cb35cd4accd16544eb2dfe7429aafd05f79c8284cab80433 2012-06-28 21:42:08 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb948ee9383f4bf5349f9ae5c49f36d69b524afd7e5ef17882998b8c9fac1525 2012-06-28 21:25:42 ....A 902656 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb94aa287b105fb2da4f84f1344820bcc774b96067a422c34ff8e14224810cf7 2012-06-28 23:38:06 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb9724807d51efb706e301140eb14798b9db425d5c241a78d0d0aa89d5c37b4b 2012-06-28 23:38:06 ....A 37908 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb97d52372c3183c3297f57b9fb94e080f8e2cdeea64eb1af8a48e59ef5a1989 2012-06-28 23:13:36 ....A 565396 Virusshare.00006/HEUR-Trojan.Win32.Generic-cb9e9817fc95cd935f117f0fe160a9062112f87097e23db989fd0697677c2b71 2012-06-28 23:13:36 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-cba4a47c25a3ddb56985a9386fb14eb84ef7067ef61743d75189ed3e0fbb6f40 2012-06-28 21:58:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cba4f719a6d27d98f7b50ad78e8f256a281d5aa995cc21f593d19d511d34af7c 2012-06-28 23:13:36 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-cba55edbc08e1f793c9d8517808c0d9fc98c748563c8b7adcfa6d2b1d3833c13 2012-06-28 23:13:36 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-cba5ff7860eb665eb87a66040ae1f459b751730ee7574c30945c7b4e6079f789 2012-06-28 21:51:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cba61014e7f0468d48cedf1f03dc03b3f190de91bf92edd57f93fa69b9b5f1a9 2012-06-28 23:13:36 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-cba94e10674bc9b954c64e594acee5348f3570f961fc11c90ef2d1ea058c148d 2012-06-28 23:13:36 ....A 549412 Virusshare.00006/HEUR-Trojan.Win32.Generic-cba9b72fe72d5984dc552dd1c0f5c2f36c03e19986bb55b10db775ba17c350fb 2012-06-28 23:13:38 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbaa85d208d6b83e8582582d8e596494e824038a9f7cc2efebed59e65490d640 2012-06-28 20:51:26 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbab9a5d7637d79e1d145892a4a5cd57995d9343d5b69db4f6db1bb387a975a3 2012-06-28 22:09:32 ....A 292352 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbaeb5144b4f4cc9cabfb4c4c84fb6bce085b0ddcac8daeaf0e175d7ed4394d5 2012-06-28 23:38:06 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbb159c529b86ee74d0a7abcbbc9e362b723cb62f5592a4efab906d0ac793eb9 2012-06-28 23:13:38 ....A 133256 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbb1cae4f9b45601019a4c2b387bf7e1efdcfc6dd570d58fcd3b44083a70004a 2012-06-28 23:13:38 ....A 132079 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbb2e62d1663a339cba3adb843676c6744e01083b1f0edc3787b16ec58a043a3 2012-06-28 23:13:40 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbb57e0fd0882652109b3d079cd6572fa5e3107dc527468110ebe0547082b6e6 2012-06-28 21:41:44 ....A 59060 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbb6beffa6132abbd70a27a6731b34e2b28718859af550ba6c4ef5f30087dcad 2012-06-28 21:54:44 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbb6fa75479b578ab023e3fa7b7108c639e05de0c7f09ade1287e9460912c256 2012-06-28 23:13:40 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbb728de88e15e1098219c6e0e3c59c2abeef680d500f906f8a33d7a7bb5b0e8 2012-06-28 22:25:24 ....A 46108 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbbb07157c14d13ec18c6ec242b98ebfd0bdc89f559124a3a9bd7985f98e9e78 2012-06-28 23:38:06 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbbfe79fb626950e3c25d01edf27e4f04df4051db2d1738a5d4ae22cb77d5c22 2012-06-28 21:47:46 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc00438d87ada2b6ac1b378d740baaa899a30d522cedcd7270050c5115d514f 2012-06-28 23:38:06 ....A 3263631 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc0467f519426a37ce14f1c1be25d564dfde9b41c5e2248892f9f09e5a7a869 2012-06-28 23:13:40 ....A 350408 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc1c022acf5cce40338d64572eb503437ffbc1eb4e65115fd3ab35148e50ca5 2012-06-28 22:17:40 ....A 75524 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc2249888e6b75242c95c955258a456ecd5c59aa86e6a99a398bc7b6af5eeb9 2012-06-28 23:13:40 ....A 6012928 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc26e17a1a364f9b1f65348e81d1f38ad33185126fb2578cee0984745018983 2012-06-28 23:13:40 ....A 26113 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc44af99fd83cf28179a021dda8212bb7f4caa61ad2c53eb3c514b93014ddde 2012-06-28 23:13:40 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc57ea1189c38ee78014e6272d1a18641384aa1a373a938c503b5f42144ba44 2012-06-28 23:38:06 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc59258bf43545a0f9299c781fee85484b1a9b513284cd80b8f64c4031b41b1 2012-06-28 23:13:40 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc5967525c8517fcdf09699eec071c372ec06f8b9a3923c90a86f8c55f3f7f5 2012-06-28 23:38:06 ....A 70258 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbc6431c0c1d68672d5fa8e1bd5dbd72927a7a84810721632d60d2aff5049fbf 2012-06-28 23:13:40 ....A 88703 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbcbdcf2b802e7a02aa31b3ba9e4c6da0c551fe99cf382721129f6b5ea0d38bf 2012-06-28 23:13:40 ....A 2035244 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbcdbd6bec1fd2a21bbd5b57bc0c0a0c0decbbb0f4124cac1e0ab1cb849dcdae 2012-06-28 23:13:40 ....A 839680 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbd076c019bc5d754ffd96c11e8d8daf182cc571cb194c0bcab296e69314a47f 2012-06-28 23:38:06 ....A 3118792 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbd158935260cbdbdd028e476f8f742f84da1e30884eb789ac8c2b85f2639ac9 2012-06-28 23:13:40 ....A 710752 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbd44fc9762a27fed1b08b67c3e04772b0ec2e7ccadfc6d9a1cf62850b656f95 2012-06-28 22:00:44 ....A 1114624 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbd5c19e3bbce3b360292dcec6af0f9c349e977a28576fdfeadfe89cf1178447 2012-06-28 21:20:04 ....A 523122 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbd842efdc116b2ab093767e9bc827e9d62f588c38d69d3d9810d220329ddb82 2012-06-28 23:38:06 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbd97b510809cdf971bb86a9897f9f39c66711fd29246e74e3e086181194a3a5 2012-06-28 21:58:04 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbda9cf7ca462194b3e2a18777a73e206976c84c34aa929a834900e4f2e7f143 2012-06-28 23:13:40 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbdcb75f6e96b18f6676c19798482c9baba16a907aa3eb70f9864c994582838c 2012-06-28 23:13:40 ....A 51808 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbdcd23cec14f255cd5756efec42d5e43775b5ea1ccfcabedff8b75e0b14ae1f 2012-06-28 23:13:40 ....A 2039808 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe02fdbf5d505e903f340ccefe5c02a411616b4d4225a8e3fce934a5669449b 2012-06-28 23:13:40 ....A 14872 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe206b3912808182c8ead0192e3fcbc31044911f980943cd8e3ab09e84644ab 2012-06-28 20:56:00 ....A 271688 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe23117183d55cf7913c8e158136a7c82b33dbf591d1cd28d9e9f80134256e0 2012-06-28 23:38:08 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe2b6baff31f57a1f40d0534e1b63d2475a78bf57e75bd5b5b0d2fa9b6bfb1a 2012-06-28 23:13:40 ....A 520333 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe34eb376cf04a995e61996edf3daebec2de528be53d2b7f91f010d91449d56 2012-06-28 23:13:40 ....A 688024 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe371282fd7cfc2778f37c93e384b44466766eb5a4caae603ffc338b052c824 2012-06-28 23:13:40 ....A 23285 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe4c324c4d44d767ceef79dd44c1f298db0ccd720a7d78366af405d388be83f 2012-06-28 23:38:08 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe5420c1fd6f2dd80296524d4dd05d2e3c18a1f50baeb9a17cf370622710736 2012-06-28 22:02:16 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe6e18f5677157757f23433109e432f05f8fe49fa8421ad1ee450a36633b429 2012-06-28 23:13:40 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbe71ab26960c92c787534034192578ec00d0268d51a7e6b7d27714d0d0604ff 2012-06-28 23:13:40 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbeadb02f16ba085a7ecb5b9326c961d4f9c71a2fdbc9dc623df380a2b4505b9 2012-06-28 21:05:40 ....A 158653 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbecf69b6471bc585799b776dd386bd8d41082b64efe2845e3f0f9e6a0cc93b1 2012-06-28 23:13:40 ....A 460800 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbf8fbc65663f7b5057afcd5f4519c3b461d84c7a5ddc4a3e481ff50965c862e 2012-06-28 23:13:40 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbfa03e939cc75b2e829c89c773b0be87fcb386898f826aedee37c4b368739cc 2012-06-28 23:13:40 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbfce322f3bc1b4e712f7b3580c6dbc214556b61291768ec152170864c61d29e 2012-06-28 23:13:40 ....A 402592 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbfd1d6dbb757605cfa3a521dd85799808b3b28f63e1662ddfaca912358a984c 2012-06-28 23:13:40 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbfdc419440af7e15f7beb766242743885ff7130a7d5319b62c3ccfc1acb4681 2012-06-28 21:46:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cbfdd9c9f79163ad110a97f1d769bb61e87f6328bd32c6f9e394c611ce01faeb 2012-06-28 23:13:40 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc00ca45f34319f309e8d18a1eff9ae6ef7ddc8a2156022c1d35d99d4553630c 2012-06-28 21:19:24 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc00de1821ed73dc8087b21b18598da2ebe824cb1d709538e740819895df641e 2012-06-28 23:38:08 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc04dfbcbc1637608b4b67dfb7e99faa77cdebbf035e0b21e72c9bb3d153695d 2012-06-28 22:15:32 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc04f0cb335ad9b2f46e68a8fb172ce8ca8dea60400dd3ee3992d2f2970dc9c0 2012-06-28 23:13:40 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc05c7c63398f51baac0f484d11c1ec1859716697e37504eb74b9a47c7044da2 2012-06-28 23:38:08 ....A 5480448 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc0621ab1f1a1b37b6eeaf2325a6c3367426a817e20de77a1be52a33f1197223 2012-06-28 23:13:40 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc0737acadf5c124a53277c0ae8f7a96fb4fc6e9b8283bc27cfd2bb987df2cf4 2012-06-28 23:13:40 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc083c4bb47d7a6fa48199623ec8e9f29f273e13474c46ebeeec656444969094 2012-06-28 20:51:18 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc0b73537293f037c03f11cca70a4b3dcb213bf866e9b076bc2936fac0c037a2 2012-06-28 23:13:40 ....A 176328 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc0b92cef923d03b8c9002b4ae9379d0dac1e9b5d08aa957444e595008ca3cb6 2012-06-28 21:41:24 ....A 123943 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc0e86e8e9801eadec9e953b91101fa20b48a4bd3293966d7cdeb20893d900fa 2012-06-28 23:38:08 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc0ef58414ec28610f66b05ddebedadfa11a5a8889619dc6b9e0d798036f3c87 2012-06-28 23:13:40 ....A 160257 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc0fbb42abfdd223a4c0516f3be7fc352371a631779a2ff4a20ba83e7b97bf9b 2012-06-28 23:13:40 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc107d2be6458cc1373c87c97b20de9dc7a9b3cb5154baf02f1de0e76223b7ff 2012-06-28 23:13:40 ....A 123125 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc113a8d488a87ce0f5a94d2a0dbb185514c57fbfd26410af7877e477ee82802 2012-06-28 23:38:08 ....A 1216512 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc11e0706f3c7073e218e8206f9a4bb4c749ab8476a841eda34192bcc28f32d3 2012-06-28 22:12:52 ....A 1350144 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc14aa7e14f0afecce4b4f498e5fb6eec2247b8a1de2c7fd7a4efe949f60e869 2012-06-28 23:13:40 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc155eacba24702ac67892d83399789b3d196085d46c330bf7ca7db37bbcb878 2012-06-28 23:38:08 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc15b5bb0f933df95efe3ff91780062ed698e33655d02652abcaace25f433413 2012-06-28 22:14:20 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc196a854cd7fe02ba5062be51fd1cbfad2dd7130388e2bba8d723f677fe5c3c 2012-06-28 23:13:40 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc1b0266009b5d8e9d72635375c88bf4bc905961320667debc7e677f72f2ef96 2012-06-28 20:56:04 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc1c4db12d6b50f3cc5ddd0d3372c2ca497b72ca8e184c09c05f5b06c07bf634 2012-06-28 23:13:40 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc1d606ffe1fa9d4d462c93fdac697c2f8140205a0a866b9ff75c4fc96ba3b98 2012-06-28 23:13:40 ....A 1339904 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc207c31406a03b49dc8d9f0a79e7e7c54bcee5bd5daf928902d634eafef89e1 2012-06-28 23:13:42 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc216440aff0faa6eb516b0c3aee714219bc349a7cec4f19d75bc0429b7e9fbc 2012-06-28 21:20:46 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc224426482c33a665e6d7fa8faa2cdb029b17b86c05f7bdfc9d43b90675577d 2012-06-28 23:13:42 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc2442fc5085f6de10bb7955129c0672460c031095a39c0ce120f1b2b58f4e6d 2012-06-28 21:17:58 ....A 793168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc25033c293684d68dc09ec27e5fb874c718bf3147bebbd99b568a76356f66e8 2012-06-28 23:13:42 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc258dde692eb410d713a55a89a58aca5c42398d1e61d963b13b13ebac9ca67c 2012-06-28 23:13:42 ....A 553984 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc2756cc651647c911a668eb0a5da3275352ef7b9459790947bced71c11ef495 2012-06-28 21:45:58 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc2870b604bc0cd2344f1a93f7a4ec305cacdbff93462455ffee46ce5bd28837 2012-06-28 23:38:10 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc2bb2ad867183f2f015c127ed536e4c3f99722707788b63b810b95b3d837616 2012-06-28 21:47:22 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc2bc03e319c9fc7d575337bfccec2d25ce6ceb4fcaa4aa8c13cdd894e7a48bf 2012-06-28 23:13:42 ....A 562688 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc2c04fe57de7ea93add007ecc7ea7210845ed91da8f5af6fbd3165bb9a2e9df 2012-06-28 22:11:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc304e7b737b391c0ff5c0e03ea71c3c345c5dfbacb1891a6dd1dc95d1862bf2 2012-06-28 23:13:42 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc3087d98334b46ff63984a8e748498f2ef720a9058c8f8820085dfdce169699 2012-06-28 23:13:42 ....A 206848 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc31212b3aea061c93a3350a04f77d585229be33163a08ae0401b13322d87488 2012-06-28 23:13:44 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc33b44b818e17f485cc604d7eb625eb91f0cb3c91e71bc03f2afa68b78a08f0 2012-06-28 23:38:10 ....A 62056 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc341a3697f8f123cc99f12455d090bec514a5a63998be5b01cdea25f30287c6 2012-06-28 23:13:44 ....A 557061 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc349ed6efea9017ea1165986b20e268b77eef0c8222b626c35c570a0f281491 2012-06-28 23:38:10 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc37ff5fc3060cb1405d26a337d80bfce4257430936196e130c3b17d6271ad54 2012-06-28 20:57:42 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc38605fc5638e1b9a8a53afaf4eb6ec400873b45d6e5614f1c1157524ba2b72 2012-06-28 23:13:44 ....A 70569 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc3c46758ca5a55a1c75c76cce3ac1e3f593590a30e3b8d7fb63321e3a32d89b 2012-06-28 22:30:40 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc3d2644351c080b56572bf1a3d31e39f419cd9375f7a838d45144f1c6de145f 2012-06-28 21:29:24 ....A 22794 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc3de2e86a639c37d4d4af39b91c8cb20bb2598d675b32320a7a66f8125aab04 2012-06-28 23:13:44 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc3ec123426d449acdc14a6b43a9c3d110a66dba4f57a027c41602188e916134 2012-06-28 23:13:44 ....A 1674240 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc3fd8ee9583207d664477566048801bc6668badb4e1481ff5cccfd41c826d46 2012-06-28 21:47:50 ....A 351633 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc412889e3b6f4c3eb2935e2378d72f4b22949ed62024b53d401856b64facdc2 2012-06-28 23:38:10 ....A 159780 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc43847bc2458143300c0f2d93c750823c63226d51dc57e82b2ea697548f3b28 2012-06-28 23:38:10 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc454f5fc68e1df908479d24cf8cb2ff7aecd1bb7bbfeeda6bc35b11065ad649 2012-06-28 21:01:48 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc4b8afbcd1176a9c68ff5ee7ffa445377fa77a9964141eba4c676899d8ba528 2012-06-28 23:13:46 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc4c26de64decdcd5872cb100ab2890912c7711a210dcb778d89ff6daa335aa8 2012-06-28 23:13:46 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc4d1a9f1f5889ea4d9f0c32a65696eff2c3ccda80496b489af9f4ed3072fa3e 2012-06-28 21:05:42 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc507b0aa30d1783b933dccd38e0e4482f461c24241fda0fe8a272dfdcf87217 2012-06-28 23:13:46 ....A 20928 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc547bb936548b669d4b125ea1c9b76ef2fa0ae07bf4974c80ae81c13b4f234f 2012-06-28 23:13:46 ....A 589828 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc54815ef3f1374945babb0af52fc2252cb419e243f958fc1240cbf055cdd79b 2012-06-28 23:38:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc552f91220938a0dc9fb2127b49eb7c1b4142abf37af4e28458a27fa4f90955 2012-06-28 23:13:46 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc575aaf67bf349b2a1b795b684b838127f0f32df9a0dcd8bdf45d66345aa923 2012-06-28 21:21:46 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc5827dd0fb76bc9a51400b19ef1d54d16274cb7ffaf58ef81e517fe5c46e02c 2012-06-28 21:10:44 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc599bbfd363363c37fefa2c465f9d69d638db430c51bb5ec70e8db9ca8ef2cc 2012-06-28 20:57:24 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc5b044aff5c824194abd1c84fe5f756a62f3d869b0d4c19e61c76eca01491fd 2012-06-28 23:13:46 ....A 863232 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc5c144f9cf412762fb87da235680a10b4da6bbc669bdfca4203779509894164 2012-06-28 23:13:46 ....A 82992 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc5e50d02e190edd1614723a52503d6073bea2ba75ad4f91a46424b4009b0f16 2012-06-28 23:13:46 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc5ece1e303696b58c269953ff9b3648e42e174bd79690d893231d136043d48e 2012-06-28 23:13:46 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc60bbeeb3440b6f02e02b0eb48354137e8763acf34e7aad062e8465097f8473 2012-06-28 23:13:46 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc61370abf89c0a204275dab286dba4b592636e3e80fe13566a2d5fcf499747d 2012-06-28 23:13:46 ....A 2303488 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc63ef36a960f9461be6e59e9349937870884be96e8fb97f81bcd6de01d152a8 2012-06-28 20:55:30 ....A 47004 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc64563ce59b3c76e3cb141c04c6f011b52f6ec07909fca7ac789f2c55823e7f 2012-06-28 23:13:46 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc6d215e87e2c2e2f753cd66a682639a53d2ced218787db43b91225e6b4f33f2 2012-06-28 21:50:44 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc6d58a892a562f772d90df554c4049092ae21bf88994b823a2a540096d9f1c5 2012-06-28 23:13:46 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc6ea985121cb30f3d2aba5d2cc539691c4af3cfaea6c66a8b02af1e262b332a 2012-06-28 23:13:46 ....A 849920 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc6f16e41575441c3b4a486b8b08984d05b5ab1b6afb499b5ffbc8391207e89a 2012-06-28 23:13:50 ....A 1760768 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc709a3340a35d85ef0d158b91a241ebd95e383b95eacdecaa29a4599c407a12 2012-06-28 23:38:10 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc719ad7cbab759ecf9b4638d45b439a1e20cb37cf2e79ac3be2ef8a3358dc63 2012-06-28 21:08:44 ....A 344728 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc7243b38f3569bd27e740b0be8db9368d1b8026be6153d0656754bfc4a96ab2 2012-06-28 23:13:50 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc7510b3e81f10a88a936f0f26be70a40ec70104565c51ca5c2c656c60dd0027 2012-06-28 23:38:10 ....A 1006592 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc76b05f73dea444fa449c98d9a2df040ad0cada714993ab9c21c29f1d620347 2012-06-28 21:27:36 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc770da2642d1f60fe7e74428196c3d92dc3b89e1712e6790f2b4477b4d75524 2012-06-28 23:38:10 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc7d0ad50a776ac1e04369d4e9a1a44d5ef4194627ce0b613ddf8db186612179 2012-06-28 23:38:10 ....A 8921088 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc7dd272551941f64fc68a1446dd3365b545d87eae55a1c25a419c57d0bbeea2 2012-06-28 22:26:08 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc841e02c4ac82799b7b0469efaf240c55f0f2e63015fa92e79eb2a7766315ea 2012-06-28 23:13:50 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc86f2a059356a28ea200b6ba9fcbbf9a367ad760bb2b33399ea7a79399c06aa 2012-06-28 23:13:50 ....A 40928 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc87d88473f0d7fb939d10a608b486507bd21a14d84c4f1d99e1a42fc205de38 2012-06-28 23:13:50 ....A 123773 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc8be342fb78df9745cc4ae3151e2f7f3b51ae38aa0c47113fa57d08b4db5060 2012-06-28 22:03:32 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc8eed58b224eca8a4c339591893483a94ab6e44637d207bbfd4fcaf987ff737 2012-06-28 22:12:10 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc920a53d00ee02f63e4bbd8a8b531585d13f368308cabe8012eaef9dcb87220 2012-06-28 23:38:10 ....A 478334 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc92a7595178d040b0247f1586886595291cefd354fee076ca12b4574034d8c1 2012-06-28 23:38:10 ....A 105096 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc94d00284ede7a6056eef02d90b231ea88e2f504676775fffdcc45d2df79c2e 2012-06-28 21:55:00 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc954e57fa96b00c59f3839c114d420320dbd17e656ea4868c598db564623ce8 2012-06-28 23:13:52 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc965514d062e1141e5b93bc88e2a633d167482f6475841ce3ebc24d62594793 2012-06-28 20:52:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc978615f547c16786cab14b7c3662f3c5706d9ec0c090bdacbce21d4df96c78 2012-06-28 21:49:38 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc98a4b9de856085a0bcd6eb0bbf88be23fee30415f66c4fad1de95fc748e907 2012-06-28 21:43:30 ....A 200464 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc99da9e53cfdd31fb76442f1d01d1609a9fad8d9b1a268fd4ff064630ecf9b6 2012-06-28 23:13:52 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc9a647da470dcaad89a3763ac131fd99acad3150caae11fb382e7b6c436d6eb 2012-06-28 23:13:52 ....A 308736 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc9c2ce15bb32a66a433762799e493c7d2e330d2c920dd1613890b5be487ba81 2012-06-28 21:19:28 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc9c6fbf923f365a6eaf880f0aab8c4bafb99c6d1845173508099411836a49be 2012-06-28 23:13:52 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc9c93fa5fee815273bc9d90611296053f0a13c60d940112016875eba8e5b123 2012-06-28 22:29:40 ....A 383488 Virusshare.00006/HEUR-Trojan.Win32.Generic-cc9da59f69a8c8bf9e766cbacd3044f72baabc07e8bd626c4bbb275982cdf3a0 2012-06-28 23:38:12 ....A 358400 Virusshare.00006/HEUR-Trojan.Win32.Generic-cca275ac0b679dbc49182e97c08e255bc8988a3432ec29e2dad333208156c210 2012-06-28 23:13:52 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-cca35bfc393f11989ac1f2415454837170d01470a371150c7a962ddcb261a498 2012-06-28 23:38:12 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cca38753257bdcf0352352bdb8d4d75d4303706657f1fa7c85c013a3436e7402 2012-06-28 23:13:52 ....A 1926557 Virusshare.00006/HEUR-Trojan.Win32.Generic-cca401a7798cade0ed1648a683319ca4257493288dff370b4e2090e118c4f09f 2012-06-28 23:13:52 ....A 30001 Virusshare.00006/HEUR-Trojan.Win32.Generic-cca6c9948b043a44d092ede1c1da22856975e816901ede55f325b9fe90ff71ea 2012-06-28 23:13:52 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-cca70a2edcaec8c4e1b1a698967153d820394bcd702eff54cdf0cfc41973ffc4 2012-06-28 21:26:36 ....A 883712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccac2d43aae720860da1cfc2f7578d60c9f30b86b61c1b73ce0a2814d1bd6f76 2012-06-28 22:31:30 ....A 56732 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccb1c62b15274e84b8920e2097872cef9a0953cd2f53b9512ada5b015e0d1199 2012-06-28 22:01:48 ....A 346624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccb6f20a4420bbbda5dddb9dc7b4be17e067fbd8c66ce0a74f6a0872194beb57 2012-06-28 23:38:12 ....A 966656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccb79f22087e9daac294ebf50e7594b38fae17a2b609c3b1ee41e83f709d9423 2012-06-28 23:13:52 ....A 21742 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccb8dc35a0688984e751f7fa9d5fab6891bf3ba48662c30ecb371de4bbc2738f 2012-06-28 23:13:52 ....A 94409 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccb8e100520e0b0885054d8f61054da4d1c57e66b11afc0e29204f526c801b6c 2012-06-28 21:57:38 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccbaa3aac5fa0437f590f4294f5a042d8c38e84d4ca39b545a8ed6d872d5e3c1 2012-06-28 23:13:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccbdded3579121e429419350dedf28ab42cb8cfee930a6864d44878367561b41 2012-06-28 23:13:54 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc137d8017d9b54d3f7da02636457db41f7158e284eaba9999d07c20a85f26b 2012-06-28 23:13:54 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc308ceaf0169a5aa49d2c8e5b14856072cc463d95ff4a4a2d6febd99bea3e0 2012-06-28 23:38:14 ....A 871598 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc3fbf29ff37e190816d50575e2e769e4af4cd6fca8e88a078ea373732687d8 2012-06-28 23:13:54 ....A 1438960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc56eca5a678e696ef96f46fb6172ecc0abe1d178af762e63b8942cb01dd011 2012-06-28 23:38:14 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc61c87defe97cf730420fa55fe66ad17bb34543b5e1e9a335e05369839e03b 2012-06-28 23:13:54 ....A 3873280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc6cc45395c26588a800185a652739ea1c6a4ff9ab3791def15d512382b639c 2012-06-28 23:13:54 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc8057a41f537136c9434dadd71c9e82b19e6be2570a5e28e6d9363177ccf5f 2012-06-28 21:56:58 ....A 33368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccc876578e0c843a384a6dbe8dfea8abb837bedb24bd8abf800903bf6b06689b 2012-06-28 22:03:14 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccca8e508183a5c7f65695e2bc003b96a48f7bea71fef702236e20150b9fdb9d 2012-06-28 23:13:54 ....A 1009152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cccb36581e0bea65d8543e6faacb5da23de94111a11aa82c1a1a9d042ca05fc0 2012-06-28 21:55:00 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-cccb53b6b739d9cf0bd53fec44491b8bcc556a8b2a90e94606d8ef3366184054 2012-06-28 23:13:54 ....A 36392 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd020139c1b896022530f47ffe610c4498719c740759cc7aa288f25ecba0eca 2012-06-28 23:13:54 ....A 1131520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd2f0d650315d6ab8fa3f67218380e2427b6cd8914b211aff81a4103f5d59b3 2012-06-28 23:13:54 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd3ea2778c2f3396207727d64dbf10814f1e77fde97a7bd5f7da52b6a504062 2012-06-28 23:38:14 ....A 3240888 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd4a51df5467c1392296aa3b67bb369beda1878df1cbed109c52f1a45ef20d8 2012-06-28 23:13:54 ....A 1380864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd7e8b3f34a245a4aec6d81febbd4838e78222442832f353316fcd06d40cedc 2012-06-28 23:13:54 ....A 434577 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd85f28c4caa6bf40e95e8ce313f99328addd53d1b516b84a0f51f31c4073a5 2012-06-28 23:13:54 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd87f91c861992627a3aad548d4d138f411cd8e0ae34dd0bf3315de3761ce32 2012-06-28 23:13:54 ....A 1060864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccd88cbd983abdc565415c0a56038bedc7d723a861668ae3dd2351789d14150b 2012-06-28 23:13:54 ....A 429056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccdb52ad4bfbf7f95ac740c5365c1efb2e279d97c7ce44a7fd45fea7a4b3b690 2012-06-28 23:13:54 ....A 514560 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccdd31449bc4969ca0dd6bd50996c60d4ebd13080be3d3d7366b9bc6c4d817b1 2012-06-28 23:38:14 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccde7fefeba3f345434a374bddfb5460a04910b07c606fd69a0c8646982ca2c4 2012-06-28 23:38:14 ....A 16179 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccdf739a83888164ea1eb32b8cc91cc0ecd4f9bd6906c6e9dc06bc97a75f563d 2012-06-28 23:13:54 ....A 642059 Virusshare.00006/HEUR-Trojan.Win32.Generic-cce0536dbf49ad4f23992bf1820021428dff0f80cca6ebd3b150f10ca9bce13d 2012-06-28 22:07:54 ....A 81336 Virusshare.00006/HEUR-Trojan.Win32.Generic-cce113cf531b3dcc18ee21076294c5a1a1bed6b7173cb83c1af7a1184c8715c9 2012-06-28 21:48:12 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cce5000d4dd6c87971d991f77b285566bbdf5a101a7b8fb17b9fe4998aa77673 2012-06-28 22:12:40 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-cce5bbc3e35b2a9a1ff0349ceb41e497e6c2265dfad260296075a4f6e4511376 2012-06-28 23:13:54 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-cce6b59c0c2debfe6940414815bee6efd3ea244c26bd029d1211256db23d8cfc 2012-06-28 21:59:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cce9adba7f8f09ecc5aea3956c61582d868b090c2a41150d8f0a7e6969abc399 2012-06-28 22:23:14 ....A 61716 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccea0acf74940f589da5c40bceae5d82f2038bbc79698bee63c140f26669bca6 2012-06-28 23:38:14 ....A 42560 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccec6cf38db6bce409bc51938e835caa0d76a937794e7ec232cfa7804127e694 2012-06-28 23:13:54 ....A 2964579 Virusshare.00006/HEUR-Trojan.Win32.Generic-cced83bd4dd30d6070ce562d5a11a438abc1b46fd300bc1c729cd01e4dc37452 2012-06-28 21:29:00 ....A 39893 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccedea136dd76c8e17510bd6321e647a951ea8cfd25322cd06922578e3670535 2012-06-28 23:13:54 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccee4e1ce725df2452236f8dd03ed59905d3dd8ebcafc277f60e4a9aa92665b5 2012-06-28 21:37:06 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccef1101534ab3ea2289901d186abacba4630e28ac3c6735cfb1220f081d910d 2012-06-28 23:13:54 ....A 69869 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf1c2fd4cda10eac8065bd81d4fc32d38e90580ebea387e90e8970781befea4 2012-06-28 23:38:14 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf2f488d5577cf0d4858a3e0df6b2dae98b03630ef26ed457cd859207d353d2 2012-06-28 23:13:54 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf318c756d750122f85ea036cd0ee51f684bae055f21d6786e073617c5b05eb 2012-06-28 22:12:46 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf32e4fe1ad74f6c20d95ff5f71ef54948c25c952a08e98e52787bd9daea227 2012-06-28 23:13:54 ....A 184848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf42782bf4dbc5e467cd582c986be1f2e36b1b4c66c882eab4efc6fdbe24384 2012-06-28 23:13:56 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf4e3330250a0ad7bdddf7674cbbce38e5909175eb53b2e00e0714cd13248dd 2012-06-28 23:13:56 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf7271ad7c423fd71324643b1b2f29d20260e4ffa58f4e7abf9448ade06e55c 2012-06-28 20:51:08 ....A 557568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf83171bbd6fecce68c113db23e8b6d2d5301765d60c7f225eae7f9b86ae26c 2012-06-28 23:13:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf8bc09173cb34819c4ba9e704ef64fb4c2138121cb1ce27efb26a4559e8377 2012-06-28 23:13:56 ....A 39076 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf906e195c8d53d203b15f61f777d4d0797e4a6c8eaf94a6d862dcee6fc6745 2012-06-28 23:13:56 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf92f2f44f5b69ff65e306164040d943509a25f10e6f7389e2db43e252b5743 2012-06-28 22:11:26 ....A 838094 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccf99a2b536c282073b991c33786cfa25f650079e7b6b6a3a89228f3dc99415a 2012-06-28 21:33:20 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccfb73cf748d804a56220d41242ee23cc042684bdc083b236e105dca6eab426d 2012-06-28 23:38:14 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccfd3f3cef1125b421677ba2ef8833dcd776df4a4f1d4c259106487b40bd2fd5 2012-06-28 23:38:14 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ccff8561eaea043e6ac726689f7c1b5ff09a8893bb32d804d9b8ce3c9ae8920a 2012-06-28 22:15:22 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd0172bf58eeebcfcec88d84fbb3a114e0d7b8c4893f3a14f941e18dfe9934e1 2012-06-28 21:43:14 ....A 132613 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd01cdd7d04c968934b477940c410892302a45e4147e4f8c3041a4dfc175ce0d 2012-06-28 21:26:24 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd064fdfa6f07f455dfa69762cb73e4fe53d2bac6c50a371b8b36656ec8d1936 2012-06-28 23:13:56 ....A 94291 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd068cd0c6ca580177dcdf56ecc3fd84c1e068d5d1a37899b2a7e8e09b380b59 2012-06-28 21:19:24 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd06de7c220d5e609918366b2a3de02d88d09d4ec554ed5bba5107a2629fa9e7 2012-06-28 23:13:56 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd0757a804b5e6151a81726fb69ef2a6bf4ef130b3c1d979bc8addd05132366c 2012-06-28 23:13:56 ....A 675840 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd0791bf5e30a67b4b1565d8338f005a1a632bfe0de460bac4ba6ae6f0ed0460 2012-06-28 21:03:52 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd0830acf53f923cbeac28237f523da17742f19f867f57842870f0778e198139 2012-06-28 23:13:56 ....A 44472 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd096ab2ee8c06f829c65cd16017b8845c934ad4c009a945b697cc1992201b59 2012-06-28 23:13:56 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd0b289daec50dda2605f00f17fe0e1d01b6724481c293563f8ca6867244f503 2012-06-28 23:38:14 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd0b8265d4cd4f0c5b0a6c283037fbec3b3b9e4a45c5cbcfabbc586d14e5b225 2012-06-28 23:38:14 ....A 299520 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd13cfc549b9e1b48b72a7a0a5630a1c1984a842c5a9b7cf4e3b2db8dfd2681a 2012-06-28 23:13:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd149b6b33a95db94bc62155fa7677f6e6ff5d0ae36c07e9f206e1bdc82f629a 2012-06-28 23:38:14 ....A 155712 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd15e70243640e116511679fbd588304b12aad8e763363d494470f1aa8511bdd 2012-06-28 22:00:56 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd18d0855b253db474268475a79d3b22828d3d913dac4f27b9874a426873fc32 2012-06-28 23:13:56 ....A 368128 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd19d05f3bbf5ef61e5235f42b454d5eb1043b5ca982db4106857fcf1fccafa1 2012-06-28 23:13:56 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd1c0c81ce7addfdd464053601894ce1fd0342d1a7f2c9054db06b45ab44cf74 2012-06-28 23:13:56 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd1c76f927c1a27482038331f64dcef29f84681a3af504350dcc2db58a2b7b70 2012-06-28 23:38:14 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd1d506ee05ec9a22aeae0c98e7f05acaed1209381e3870c5b8b89074adcaaa3 2012-06-28 22:06:10 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd209bbb3449b13455c0f573aeb99027b28122819b7ae6f30cecab0976a4b5c1 2012-06-28 23:13:56 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd20f3648cecc77af4b04c3d979d57ea595c0945f0f2dee33bf3ca587e996957 2012-06-28 20:52:18 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd21674858fc857d08e08439ad36b3ce0ee2fd4ce7e982471692a76b42888010 2012-06-28 23:13:58 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd21afa7f6fe5d077fec9ef6d4846cb5495d06c5a4dcd673d8dd3de6313e1012 2012-06-28 23:13:58 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd21e834e67361a3927173a0541ef75e56986baba80200b9aaa4dca835353db8 2012-06-28 21:42:36 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd286f2f35662ddc3e5037d87592e2cfc3b7ac4d01256fb21997360ea5981c74 2012-06-28 23:13:58 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd299acf0bea3b81ce998da19369cb92e150c03840b8420968f9b22dc651fd68 2012-06-28 22:33:52 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2aa6aa8c0de69d5cc57875dee1124d1c6c00bc4fa657d98c49ca3dfaccfd8c 2012-06-28 21:09:00 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2cee810497818c09618bf524e9888d7817d586950010216e3a6eaf9e849a31 2012-06-28 21:57:04 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2dd2f3010bd9987591320997b92048d0dc6f07a69ae378f97c1db6fcde7b00 2012-06-28 21:45:38 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2dfe720282bf5ccacabf9d4aa7293c4c2600d55ef882b12637fdf4ea16f3b9 2012-06-28 23:13:58 ....A 58396 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2e5fc189c379d8a359afc3609f906a04a9321ee00a7733620357d1013ca0bc 2012-06-28 23:38:14 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2f68747d6f94ec5e24dbf8fa07cee530d0156de6cdbe19fba3395fd7b857a7 2012-06-28 23:13:58 ....A 671232 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2f98dc7f7bbf66a1511a8c198456411930a5c3df7eb639e5e1716535a60e43 2012-06-28 23:13:58 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd2fb23604d47f0094157f4587e0310da17560b6045373da78bc68a91e66d84f 2012-06-28 23:38:14 ....A 38921 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd315ec3e0f15390f8f8821cc1f70f00729bfdc8e200101224028d39409e5c1c 2012-06-28 21:21:14 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd3349d38a8d593c41b327708a24e382e2d12a5a1c33621d06ccf163f306bdd6 2012-06-28 23:13:58 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd33e45a9175bdd0e9e60a8f37b4ff24410be40c9ec9567bcde9e6373713bfd1 2012-06-28 23:13:58 ....A 180375 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd34b0155aa7f96ee6ca3fb0fdc343f20e05a78cd42c53dad0d0630c68859066 2012-06-28 23:13:58 ....A 27185 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd34c062eb516b4a1c988acbef75b5af48811d26e3cb76846e5047bb249cf1a4 2012-06-28 22:30:38 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd36c9367c7f8471911a949e384ac478a2d025490ef6ef834f1e1e67496e5b29 2012-06-28 23:13:58 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd377b26b27b8a268fd72fc5709dbf6a9a1844e03fd4b44c652ec3fa0a0a15b0 2012-06-28 23:13:58 ....A 797696 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd39942b07a63af9b8d076dc39e435a24f5a9023c8b2357cad6f908186ebe1f4 2012-06-28 21:47:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd3b017a15cf767b90d2e21aa355b5cb0ec8d92cc778b557ef911ad55e586a96 2012-06-28 22:31:06 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd3c1ee8691f96b12b4314a963aa33b9ac76928fd2aa5a6d933f3f87d2bc4825 2012-06-28 23:38:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd4226e2d178b4551160b92b02fec52ac2f661cc5b64dada2f70faf6818b901a 2012-06-28 21:39:24 ....A 38557 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd43c608655c4a7915876a3ed9f1bb9d0fc83a88afffed53830cec452c2d9306 2012-06-28 23:13:58 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd4754269f3734f6cf878481d0580af385f5be4509114d52644ec5e0346cff7d 2012-06-28 21:24:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd47f7f3db84e7b9327387a38868875e773f47024286055cfbf2ac014d572677 2012-06-28 21:53:42 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd480caba4b87761d03bc89ed71b17e3a8a94b2cc0d1330ecbbb184da9c32012 2012-06-28 23:13:58 ....A 761344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd4d84b9796d17439d4a08c62e5187f3de1c7d6fd9177c2a49322c89ea0fe6ba 2012-06-28 23:13:58 ....A 16900096 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd5167954e2c519027eb21ef8c7888823b58c022b8ad72a2ea114fb293bd63d9 2012-06-28 20:56:44 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd518f20a9e0a1ae605c599db2cf9348e182febea5111d9d820b7854a198e373 2012-06-28 23:38:14 ....A 33406 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd5493c9d915a2252efaf2ca744152e2382e322ef403f7db52490f17df68c1a5 2012-06-28 22:17:40 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd55d8cce3a7dff28f5bbc37faa10f81f54a0344e38775f2fa2b7010cc9840a9 2012-06-28 23:13:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd58e62ec975c620b42a0fd2ce725fcaad4c4191fd7f6ac2cb33cce9742cc770 2012-06-28 23:13:58 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd5bbe2d7205be29ee7428dcfec9a7bf1894b2df6952d721a59e6a793efb6607 2012-06-28 23:13:58 ....A 97312 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd5e55ab450ad7e41629db4cb9b81625424295f52fc5272dc61d8bd2599afdbc 2012-06-28 23:13:58 ....A 25888 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd5e6e4866cced8bf611ea463e69aff9c7689080f477d85222ad1b8f315b71d8 2012-06-28 23:14:00 ....A 311808 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd5f53996387a68fc3e1a034f309f75ae5d83319ea55b43e22a5b9c62772c825 2012-06-28 23:14:00 ....A 372224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd60c126ef18d0834b317b2deb4f7ff9f1d67fdcea124a8e30d84e27139b7fca 2012-06-28 21:01:18 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd62c86f548c4c6eaff552a764976d6644a9079ca7d06b090c5b0f9844ff70ee 2012-06-28 23:14:00 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd66f14cdf495abec31c77469f5bfbed5c754ef0883734c550fb560a10f7e7a7 2012-06-28 23:14:00 ....A 41356 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd67dd850b571a86d839010a1a4f7bee2945bdf15408e1a1833da4b834e300a1 2012-06-28 23:38:14 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd68c5f5cb34468cf6c79f847a802d46df8f81eeaaa81531c2bedfb4dbc34eb2 2012-06-28 23:14:00 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd6e03efa5179eb8ad9b5fc67b6dce48359b28f108575c554191bd3cfb506957 2012-06-28 23:14:00 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd6eaf10d3e1067e9df907c9f9c55882c1fcd3792b3bff3f364ab7faf0993530 2012-06-28 23:14:00 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd6f27d50d9c0c08813f1f67b9c63db850734a5cd1bb5f4372dd45f1b1387295 2012-06-28 23:14:00 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd6fec8588d7f1533685768f8ca31608c93ff4d2297a765fecbef6be5859d7a7 2012-06-28 23:14:00 ....A 499200 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd70f51ab019000c67f884ccb261732abde6e8ab77b72dee287fa4524c401270 2012-06-28 23:14:00 ....A 96704 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7216548fd39640e84fadc5b79fa921466f50a6e296f8d3e18bd155dbdf55b5 2012-06-28 21:42:10 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7495c16a1446ee62589604d70839f4974b7f91976458c38af4a3fe732d64ac 2012-06-28 23:14:00 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd76983f3a61220fdf0181a0c891119648d72ba648f195c852499dad3607afdf 2012-06-28 21:34:42 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7936c5fccfc7fe44cff3c34dc5b3219e02e8306eb0ca9245be688be9071416 2012-06-28 20:55:34 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7992de76bc3cbe6bd7a5921265b036bae3425468f80185f02a251fd91b89fc 2012-06-28 22:28:54 ....A 376891 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7b6d8e15164f1b150b8c7760f19a9bc9de73e9923e6725f2e625d8bdd09323 2012-06-28 23:38:16 ....A 286974 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7d349255bd012a1f371493efcca2001c9d1194a45ccbd6dba6726db361ab90 2012-06-28 21:27:24 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7df9a6ee518826e42b6dd8aef510bb0cff7a727d0bd927d9ea430db32fc00f 2012-06-28 23:38:16 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd7e5410f718ef4ed6d82bd69f63804f8bd8416c76fb73d423747e092ec45fae 2012-06-28 23:14:00 ....A 665088 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd84c7c6ff9c74f5b573457a19d2fa1fc3ace83e3681c9e438b5a2869197c95a 2012-06-28 23:38:16 ....A 1697247 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd8506ee76dfa716d70191a52a4d1dffe03a2aec780bf25c23f9342a1b42c24e 2012-06-28 21:28:36 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd8515be61f7c426b48827577d87f732b04b60bb525680d1307cf1475b4a1d56 2012-06-28 21:08:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd85c5166652fc597c6e12f95259ecd715d082f777eb569c368a62d8c6d7362b 2012-06-28 22:12:26 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd87558c1891f7151f454e1b6c08e944238dcafdfcd3724b4e5cc48552f461aa 2012-06-28 22:17:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd87e2b475cc550d80675775daed04b4bec11f2afd68ec00c97ffd40320f2c37 2012-06-28 23:38:16 ....A 98053 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd89b719d8aee66f91951c45ad021e3990abbca67f85f0c6eb8447b58fde1a0f 2012-06-28 23:14:00 ....A 910330 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd8cd286be09d535a50f49bd395b2377f68911f994a53063806e560c83e0747e 2012-06-28 23:38:16 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd8d401558a7ac8aafe4d7301e37c4913b36d3a33fe7a9e130c736f82cd24adb 2012-06-28 23:14:00 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd90efa0570475aedc0253809aea59e85a5cc3f8aca2365a3dd79a31ff4b3c31 2012-06-28 23:14:00 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd95b8088a6e2d12172d72be015438002a93ff3dce5e754a4fb5dcd940dc5b8b 2012-06-28 22:07:08 ....A 720057 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd9a47f83d858e5b15456a2c65f875f748acef409662287d94c23d2f2302c3ee 2012-06-28 23:38:16 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd9b86bc366ddfbede6ef14f829507b708f744c025749192a11afa7b0cd89d0b 2012-06-28 23:38:16 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd9cb60a32ed94eafe77b02c3c06a3c3dff08b879ed703da0504872f5a5eefe5 2012-06-28 23:38:16 ....A 25536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cd9cf60371c0eaeb55ce5949bd361cfc5334d570dd789078e842c8bf1b05dc8e 2012-06-28 23:14:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-cda0f1556d4060f85eb866c99a8b9e1b28398f9a2ad7a692ae0abf6d92df36ef 2012-06-28 23:14:00 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-cda1b46c7a02dc470f7f1bec6b7f4f753af3e4b9ab62e47bec9fe5a436591792 2012-06-28 23:38:18 ....A 37920 Virusshare.00006/HEUR-Trojan.Win32.Generic-cda30af0c1d158df30081dfd316b5f06e430f4aaea129b3cbef1dac2042905df 2012-06-28 23:14:00 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cda6947ef0fe2a0450a2dfaa2601b36f4207dbc993f2dadefb578151e7f0ad3f 2012-06-28 23:38:18 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-cda6e6e3ebea53bdaab62108b1fc74d7ce74381b55ea2820164bfbeed8cf553e 2012-06-28 21:26:10 ....A 144119 Virusshare.00006/HEUR-Trojan.Win32.Generic-cda973940a52320a5f16de71d714a041eff5a64da1bf7ab4c7e6d23995ea02e7 2012-06-28 23:14:00 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdaa1ac6cee58865f6218903602ed47151f864f4dc20f030bc0a9f1ccbc4d896 2012-06-28 23:38:18 ....A 25392 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdaac96badce17e621638532fcec17e403237fde3afce9939102a4760f7e1d31 2012-06-28 23:14:00 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdac57315a968cc6046d7146efc02c33bc78f71bab77625308a1548bb5e81074 2012-06-28 21:27:10 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdb276f6e7b2d40a0ea7430689a6c20bb83dfee7bb525c078a238bb4e2462065 2012-06-28 23:38:18 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdb2d8fcc45c67af0baa9850ef283420453006a2f583ffb118d760b6e0ab0ae0 2012-06-28 23:14:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdb3ccabf4e44b2a4dafd1aa36e8d27ff83640c488bb5cf1245acb9af870563f 2012-06-28 22:09:40 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdb8bda1ae1f0822cf96ca2f6d953858e480c2bb6a22da5c71e8b3aa0584632a 2012-06-28 20:56:06 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdb9a9aad394ac2af2106b68c9a59b36a16b34d1257c0ad106e90941a377fcd8 2012-06-28 23:14:00 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdba88642747b263079dce7977d67fdecb632591a1b1f5dda83a0ea23e8845ba 2012-06-28 21:07:24 ....A 315809 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdbb6cd6fe15fdd1932c4a35e43ecb99373c6516cfc72ed37764bab2121fc6ce 2012-06-28 20:58:44 ....A 441208 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdbc6bd0895bf146d481cf15f8583bcdca037fd4d705aa7e82f2bd5632aecb28 2012-06-28 23:14:00 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdbd00ea8cdec09c358b9339cd4557927f5717924f29d551f0b76a3a4a5a2bf5 2012-06-28 20:50:32 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdc0e603c3bab289abfdf6d89be43627d34f4ed0fbaf2d8bf23e4c68252cb995 2012-06-28 23:14:00 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdc12258f8fb00bd458e13ae7c5c5cdc97efaa07c25ac9ac9563c5adbea8b37d 2012-06-28 23:14:00 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdc1dd12b04c59029e054a688931a81105aac9ef5f373ed7f071db775b449bfe 2012-06-28 23:14:00 ....A 112358 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdc633f677f9e37fe983e7099045fb355fe3a154fba74771b6bfcb600521742d 2012-06-28 23:14:00 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdc711580b9853b416faff44f754c8ddc13084cfdb4306ffabe93fedd0cd7f4a 2012-06-28 23:14:02 ....A 90272 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdcbb14597d12f8b607e3d9113da850d77f70c82e8daf2e7e8d412d40d7384f7 2012-06-28 21:59:54 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdcd302c040d89de6f891126ebc5471a0cd6cf6bdea25866a9c2bb3f39257df0 2012-06-28 23:14:02 ....A 467968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdcd89d04103b471be3772f8fa8f3bbf49c788c3541f236417d8ddefcb771c67 2012-06-28 23:14:02 ....A 1275392 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdcff9a0de10298d22198b2e2db9a7d7dd663b0f38399e681502c14a2edc5996 2012-06-28 23:14:02 ....A 227840 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd0236ad6f38bd581e701fccfe293f0f35f7b6e7e4f271b437bdd7691a7c012 2012-06-28 23:38:18 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd08a041ccf3be58d738873150a8a97f064094da08d1fb9d65091dd8ff5830d 2012-06-28 23:38:18 ....A 1792 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd275f11dfec7091799f1a49cc0614b80f2a1b5e7488294f58b7a29855f1230 2012-06-28 23:38:18 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd4b621c5a285aad15b4f7ceae72bc7ef1be316103b087849334cd03a471b26 2012-06-28 21:48:00 ....A 93285 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd6080b3e698add7098c06a701d1952bbd9d381471342a13f62e21c8f78c246 2012-06-28 23:38:18 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd8a0b9f5d0507942e7c5ff21ec0a27260f4d5fa607382631b2b5438ba3946c 2012-06-28 23:14:02 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd90dd3a5751d1c7b9f7347b7a9a34b4450eae8034513c0402e5f6e0f68891f 2012-06-28 22:05:44 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdd992bf8364dff32e16fe6c34b70801c7aa0f10a7cd0f80d1da454e5bed0c3a 2012-06-28 23:38:18 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-cddd81ec0263a0e6ce2bfc2367cd27d99c235f2178acaaa5273546e22f275453 2012-06-28 23:38:18 ....A 376580 Virusshare.00006/HEUR-Trojan.Win32.Generic-cddf3c85fe29681509a5dc8623f306257f2d9b5a969b6b8253d6f8fa3ea400b3 2012-06-28 23:14:04 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-cde52ff7cefd1f108bd8548a95b4b3959618ff49a29c5c20c21dc6558a9bc1fa 2012-06-28 22:30:50 ....A 71596 Virusshare.00006/HEUR-Trojan.Win32.Generic-cde813741d9739aff9388ca841f3cfb4bfa12d256c75f2068101cda90dc7c5af 2012-06-28 22:14:40 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cde90a6f7a5d0abfcda90d57385262b3134cee7318a2ab8a02e97f68538cce2e 2012-06-28 23:14:04 ....A 39078 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdec47adecb34cebc5bbc7101f62cf96f05ecc060f241a7cfdf69b3b5033f9cf 2012-06-28 23:38:20 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdecac6d9594514f356ea71591b67e42e265819172e3be4534ba7c29937f5be5 2012-06-28 23:14:04 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdecfd39dae36d232c5c2e0dc344f28956745ecb0d04b44dffb0864e9cbfb389 2012-06-28 23:14:04 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdf0f0864a9966786213cd18d247322b225dc1404c4e4d3cf1b097acd9e7cb0b 2012-06-28 23:38:20 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdf18bdf563b29b2ab5ff710f3212f9f4142499494cf575acacc0a3826287128 2012-06-28 22:09:40 ....A 58104 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdf4386b3815d21c3d4079eaf6d93b227d3795d5ffc029eaeee9624fc9876586 2012-06-28 21:45:30 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdf6d177fc208a1cb108e6abfe6b13d0ebcad55e9c4b7015657c6dbd78b150d3 2012-06-28 21:05:06 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdf752ba6fd43c04c606922e773a34d4142be0f73399fde48845b06ebcd8b1a5 2012-06-28 23:14:04 ....A 118149 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdf753566fd45f01806db79652560867016f058746a02175a568fb239b3305d7 2012-06-28 23:38:20 ....A 8807424 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdf8c14a81ca5977fc95f8375363a9574e94fd114860b33efffa417c04b7108b 2012-06-28 23:14:04 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdfc141dabadfcbc9cfec63c9bc5756648c28f048af64b50a4fea177ee0ee589 2012-06-28 21:20:16 ....A 37153 Virusshare.00006/HEUR-Trojan.Win32.Generic-cdff8448d46af949db827932ad567e9cb942af315ea3a32b3e5b7802c3e55de2 2012-06-28 23:38:20 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce00bb7cf022e9a35348ddcf17b34591135152ecd3e55c7b4714ee890efa6451 2012-06-28 23:14:06 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce00d10babae4dd3b07138fc1d807ed0c121295a0d4be1c2b2f1bd3a862875bc 2012-06-28 23:38:20 ....A 192761 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce00fb797e95fd872e0ee9a7ff6c7a6cd8dff9a0c41514d7457d7eae9297c7e4 2012-06-28 23:14:06 ....A 825672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce02436d23b954110afcfcfedc9b87b3c10c941861f91d6f740680431422fdf7 2012-06-28 23:38:20 ....A 55820 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce036ed847a6e429504da29aa1cdac0c8ce5c3e7b9c79341b1df735eba3c0c47 2012-06-28 23:14:06 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce04bf4df3a05e23df6fc5cddbdaad780dcd65e4d76d498f8ec72b6ca2c43175 2012-06-28 23:14:06 ....A 960512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce0589e85b6685a9254d08fab96b8a86090a971b09c5a71b5afc141aab024c75 2012-06-28 23:38:20 ....A 259584 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce077dd7aa96bc240cbb64e94b7d667bdddbad30486595db6c86ca4e5a0ff0d3 2012-06-28 21:20:16 ....A 71449 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce09b1ef040987a80ae465f247e07f52799e7acda9b76694887ce22f773d95a5 2012-06-28 23:38:20 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce0a33bb6e1e15dcb9c9ebd080a9fe90e4e5bb872971df8586bafba22644ada2 2012-06-28 23:14:06 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce0f468aaf2d1e6ee3dd52cbb044b74d03df6231074b3b2b1857a4b3c5e1109c 2012-06-28 23:14:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1090cd6990227a48de9632a05822f2ab84c9dc66fc5322f27f27e7d62143a5 2012-06-28 23:14:06 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1296f86b554d307b8167db2578be48ba4bf784f3dfdf8def0ae45ab4f02193 2012-06-28 23:38:20 ....A 13324 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce142cbc499bee92c9839f87e13885b02691f5f1cb69cb5f39d8b1f9e3f741d6 2012-06-28 23:14:06 ....A 1252338 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce145b8d49271334ca73ccfc2807af854cdd401cadd545907aeb4772920521a8 2012-06-28 23:14:06 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1687bf7809e387f93725423812bd00b6d798cfa9c8839f5b945f3d05264df6 2012-06-28 23:14:06 ....A 1254400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1b2292ca25fee5b43974d8294adb2b679c2161d826d6053fe2b76f951c62b0 2012-06-28 23:14:06 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1bb5931a457b1cecf1b2a7c4111742dee0564bf7e05de0d3417fe2b2fef673 2012-06-28 23:14:06 ....A 235657 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1c900ae8df41e04f7415a1966c62bba54acb9b366d84bf4bb0384a66c043d5 2012-06-28 23:38:20 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1e9be5ff2dcf23bdd2b40b298ce8a8ff49cb39c53a6a44cc9a83ea94c807f1 2012-06-28 23:14:06 ....A 1159231 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce1f9c0ec17aff53180ca3a2f7f0f24245b0046b03bff0b1803a90bc2eba3ece 2012-06-28 22:00:20 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce206102d8dc37edb365ece06d60d034896b1222512f816df9b04bcade399c33 2012-06-28 23:14:06 ....A 884224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce25bbf362360611dc74b3402df986617e738c9c5b92bb5b0cb6732214a5dcc2 2012-06-28 23:14:06 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce280e43a6b337638819a00aada7bb72e5a8e8e162f7db47f7e2385aa870494a 2012-06-28 23:14:06 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce286caa71224accb19f05be3c41ed0cfb674a999c15755d9b31a785009a2bb6 2012-06-28 21:53:50 ....A 176167 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce289e33aae6d87f2ed346babaab4412f6c0d03497c6fe58d694c896e02fb1ce 2012-06-28 22:08:22 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2a75dab1ee7d9b1df4fda7ef8f66e3aa8500fc7c0ccfbab9e04098f0e6d297 2012-06-28 22:33:18 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2d2d22b4a02b659b040ded9ec7dcbdfafb3be41c4755195e7df72d62ec82dd 2012-06-28 23:38:20 ....A 536064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2d54228b7aaea863ed8a962a14b748d7d6d5d67d55b279e75bf2011aa785c5 2012-06-28 23:14:06 ....A 286532 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2dea5eafe2a561763084a5738aa47592f1c4832473665c4c46324a3e812d3e 2012-06-28 23:14:06 ....A 457260 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2e5a034280c7255c7d270da75b19c69dedf10ee6cccacbb235b138a5ec4e90 2012-06-28 23:14:06 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2f24d46519662d1252fa1354b716feee328d2c171720a4277d3e6450be7383 2012-06-28 23:38:20 ....A 322577 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2f3dda4bddd60e89e22c1276643364ec083913e5801bc3bfa14b95df621e34 2012-06-28 23:14:06 ....A 27808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce2f415368530bdd3a014199617afbe971e8d38e3593d19cddc7d0283315c309 2012-06-28 23:14:06 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce32a4211b71b1d7d9de3652f4e5b8176b1973172f36b64b7051f59f16ca518f 2012-06-28 23:14:08 ....A 266260 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce33d6bd88b8aeee54c42aefec825c77f941323e989264f00ed23dad685d6fd3 2012-06-28 22:34:42 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce35d328eaa0ab1e8ef9e82493ebe76296a41b8fe99b65da17467fd4b03e715c 2012-06-28 22:13:42 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce397ef6320da0d5bef6b87293371b6468b0bcf5f8eb4751bfec0954fdf05486 2012-06-28 23:38:20 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce399bb1d27fcaec8eddebe1a02ea21674a4059ce0b3a5e781b705c2a3cce500 2012-06-28 23:38:20 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce3a0b73298dc06f2bbeafe5cbe465d2950e76b636d42cc73dbb96da10d01909 2012-06-28 23:38:20 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce3bd5dac90aa445bbaa2494c9ba8b7200e8ac22ccc26c58eef1c56e08d81178 2012-06-28 23:14:08 ....A 234419 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce3c44da60ba4d7df761be920a045bc01ae629c40a2341ab1b76dc2d92f6048d 2012-06-28 23:14:08 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce3e1270775e44bff3a6c5adbe78f4ac17054800ec79e134f049055e4fe07e9d 2012-06-28 23:14:08 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce3f426c3e8c8485c95572070a4acfb9a1c879e15d22cd2af3a3dc117389b929 2012-06-28 23:14:08 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce3fa26d3d37d999d73636d4c9dcd4bbdf03a37e58927ae71769eee6a6eff5d4 2012-06-28 23:14:10 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce41c1e80a5eac895d2e11b9cc5931854015d368774b48252c1eae93fc82f08b 2012-06-28 23:14:10 ....A 6792664 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce43aa2f620f95cf5ffd15ea0927375c72c33dea8998bd388436641b4fc8cd96 2012-06-28 23:14:10 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce44a08a7b176f92a58ad4b9427a8428d8eaff122a942bb97d4a3bc7249ad360 2012-06-28 23:14:12 ....A 35728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce454b5a08c918d428d97fed63378eb765e58a0a11dc4d6329cb8cef8390414f 2012-06-28 23:14:12 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce472e1a242e7336f117f8927fac2937d1f6da0f188a522c2af50fc3b5d316c5 2012-06-28 23:14:12 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce4a119fa7d09f8706fc14c4b51b0360085dc1d2b9e124864116221ddbfd2993 2012-06-28 23:38:22 ....A 142003 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce4e08ed2d0b29eda59fd1f5fd1dada3d4eb2eaab60be3bd739eba47e8936867 2012-06-28 23:14:12 ....A 67723 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce4e0f1792041b4637df06c8313751ae55870ad93a66d98170969b796558b874 2012-06-28 21:00:04 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce515f413dc7a569848c51085a3900965b2ecae27284731b2acee2d019908afe 2012-06-28 23:38:22 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce51e97324fb56a5c8a283d18958c7905436e870de87ac038c5cff32eb2dfe6c 2012-06-28 21:29:52 ....A 222207 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce59e0f2add693a292feb7365a42c2021032fe7e03aaca3222e206a47d6162d2 2012-06-28 23:38:22 ....A 148653 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce5a03ce362fd1695cb6dea492567ca33cd555d6560e2af9d26995e7c4aa56a3 2012-06-28 21:19:28 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce5cba5785b613bae1610856f297c112c99f04628f1bdd6cf07cbd630b38013d 2012-06-28 21:02:22 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce5d36368916cc73c6770d7646e7c6aecf13d0f2f289a92e7fd82fc0658eab9a 2012-06-28 23:14:12 ....A 1437696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce5d438bf5b428ec199a4841f472f3ffa3a5162b5f5605259af5c2064e307c56 2012-06-28 23:14:12 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce5fcb1d070b74e78cffa30d1457d07d3d78d0a4da52dfb98bb9bc3984d97d7e 2012-06-28 23:14:12 ....A 38368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6061779d622497eca1d8fb042859faae40b29e50d65923b5ed8c902c81b0fc 2012-06-28 22:05:56 ....A 41088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6143f460e2298490733caba359905668d5bb3ef35287c721704bf7738bfb7b 2012-06-28 23:14:12 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce62f00608aaba2d8c0fe870abf72a59cdb5b5367be651cc005b7b089a707602 2012-06-28 23:14:12 ....A 1222412 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce64af7e38ad21877eec8e4a566005da2521f72d41548c884be735d4e72692fb 2012-06-28 23:38:22 ....A 1780224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6549d8a8a67f5ba80ee863ff35d07e4700f5633b3c6e7fecf516866e7df858 2012-06-28 23:14:12 ....A 448512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce666af6f5454aa2d54a4d4e3d64d57701166cd0ac6e9f0d35b58eae9b393890 2012-06-28 23:14:12 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6740675d16d21ac3ac5074e439084a856c958d0151c5bd2b1169f819932db6 2012-06-28 23:14:12 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6877bbe6c351f64cd11d7ab9c7d549ec2a956ee39e1c6852ac159655890555 2012-06-28 23:38:22 ....A 316176 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6968ca2c4f9f57cad516871e8efc752983908964f05207cc9d4387435efda2 2012-06-28 23:14:14 ....A 40380 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6afb1a243dd1cc3ab24a3be8d57a19990c98e941e79612efc6744ba19dac46 2012-06-28 23:14:14 ....A 183483 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6b517606239649a0e18c70be0823b04720e4b4e5f353cd5f7975aa80f6e32d 2012-06-28 23:14:14 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6bc8a2e18ca329590484b7b7df1ec36f5c5acc3d182a6b216b183881f561bf 2012-06-28 23:14:14 ....A 105477 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6cc21680c3fd5b555b7b1dc98562f88d3d74825ff6a3aa5712e0ca90c55ac8 2012-06-28 23:38:22 ....A 67968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6d2eda2f90e67ae83026edd42817e013dbbe7bcbe16dc28adaf1cc5eeab7be 2012-06-28 22:19:42 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6eefccf01f58ad3915cc830a10d9df201588c8357be0cef43217a266df93ec 2012-06-28 21:00:50 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce6ef52a8de4145fefbb98506c1e9ee5bf9e14a2d3d32fe5ffacd05e4c86593d 2012-06-28 23:14:14 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce7021c5dc853e3cece74530e9fd08b81b8741429b1d47ac4cdf692dfd2f41c7 2012-06-28 22:29:24 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce70f12ac0dc4424dc3258b48ea51af3a426bcdcf2295da97e87e30152c5ef2a 2012-06-28 22:21:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce75e3dfeb27a7151a0b604d630728f9d4de43c56b17da60ceb9c721dcd076c6 2012-06-28 23:14:14 ....A 373248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce773a11a7d99766017ee022093770b86aa66247ad34f7061a3b96ac8e4d8c92 2012-06-28 23:14:14 ....A 576028 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce77e4608461d96adf36edc0c4bc1d953471d2e1464afa07b6e60d97243f2831 2012-06-28 23:14:14 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce787ec36283c11f50f57dd1241db2d4688137351d7daa6746b6f77b23f93ee5 2012-06-28 23:14:14 ....A 3594752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce798945bc500072512bcddc2ef521156a613b64538e2c96fe5328130ceeede5 2012-06-28 23:38:22 ....A 323840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce7a71410d800666b26c61027d0128c69e9a598efacb09d4c7b46369f17f8a2e 2012-06-28 23:14:14 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce7a8bdd760bb008f9e9d05882e44bc6c2a7f4bd92e8e56eeb1aa092c818cce0 2012-06-28 23:14:14 ....A 31800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce7b3ca98a4ce9f8c3af83f1ecfd14f7c96fe41707de36d85ef8aa264f566861 2012-06-28 23:14:14 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce7fd55177174b9d2a80e21f08e3329bec35109823a66c7f38f0912aedcef948 2012-06-28 23:14:14 ....A 647168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce82c5acd4a3b7a1d54d41c65867a1b35f535b789f39e4d1cf47739976deeac3 2012-06-28 23:14:14 ....A 113156 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8325366eb00ca3ce573bd48aaf37283798ae4977a715e4416d64826969ed8c 2012-06-28 23:14:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce836581a764e7778385153b281750f8c5a6aae46cd9b16210007b15278d6479 2012-06-28 22:33:38 ....A 1179165 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce84f3c06c703f2582fd39fbaa6c1719c23cb2fba0f706b22ced6b008a1c7b26 2012-06-28 21:04:54 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce854048bb2cdc7c1c86ed03af59dc0e03fca5480423260557459a1e936d0f6b 2012-06-28 23:14:14 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce85bf9e1b055b2b3f2c76ab1f1f3645bd462838dc5f649ab58b835bee1e958e 2012-06-28 23:38:22 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce87e04fd6647306d23afb7ceb191d06174961cf4247ec132dc1a853d5267c2a 2012-06-28 23:14:14 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce87fcb3d1f647d4847c63d4cc0985242276783aa388c926201e467523c29c14 2012-06-28 23:38:22 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce883813550b591488d0a40442749a263918b79a439c5f95438b110e754cc2f1 2012-06-28 23:14:14 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce89b2fa1e7e0487bc068d0b4c92561a4cb53e8af17529216ffb1b90ed74996a 2012-06-28 21:22:58 ....A 74730 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce89f6289d71efd2fe51417ccfe083a7626c35c399ed265e20a06db1af854d12 2012-06-28 23:38:24 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8a5cd925c43e826e885497d676bcafba8444887b1c4ee0e771fceb7b7ea8ed 2012-06-28 22:14:16 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8a8244720e32decb00b226899aead33aa7df55fb04d37017135c5a735c9272 2012-06-28 22:29:10 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8b2c3ab48811b7a24504677eb290b4c78caeced1ab7cca9aa2fe5ca2dfd4c4 2012-06-28 23:14:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8c9b39fa17fb6380fb7f35a92a32ec474ca8f901387801a5c3cffa86718dc9 2012-06-28 23:14:14 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8ced053ec6c108bb01d7820669d4af5e49accbda3b3713172da2d059dd5c39 2012-06-28 22:17:48 ....A 360448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8dd4d7bb4aa9dbabb62072a060a2cb2070615ae44652999f331fcd849949e9 2012-06-28 23:14:14 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce8ea74d928d9a8da39ade0c88fb2242c594fa002ab15fc1bb19265878fc034d 2012-06-28 23:14:14 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce90f2332825c9259c9bc6a45e978921ca79b05e773190b491d48bb76f110596 2012-06-28 23:38:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce93b7bbd2b07b9970b10dd61e6095da8d1077bf94d44ecfb2cd82a0b889d124 2012-06-28 23:14:14 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce93e96bc03057d5bb9741765ef5ad22c6574a6c7d08ab26cd2a96e94bce309f 2012-06-28 22:27:40 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9483f6284903d8d76d60f1a96b3ade33c77ded0cac1d1c2dc8979879d6f91e 2012-06-28 23:38:24 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce94947b353dcc1e81273101e36a19489e33ea577f00b3ff5bdd814604131f1b 2012-06-28 23:38:24 ....A 19628032 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce94ebbb35ca4064e26bee2f03755f76717c36de1a182562503fe65cd40c8002 2012-06-28 23:14:14 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce956d54533fa897b9b975a65042979a95b4ae407147c46e039ea00f886c462b 2012-06-28 23:14:14 ....A 106019 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce95c3b51acd62df5fe480dc5e5c59d4cd489ca87c3cd113c1a4b1c607d1b8f0 2012-06-28 23:14:14 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce96176df52a58c6c4886b69ecca9686cfd7581fa4811c81f3e896208dee4f85 2012-06-28 21:44:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9644288a1ad62f8cb44645791c5c9a285939e368ac352055d549fd244355dd 2012-06-28 23:14:14 ....A 20532 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce975c9f43018ccc221e1c1c865664ced93ceb666c0ebffeb39f595167fd91e4 2012-06-28 23:14:14 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce986f3073786d5091c8e00e37ebd30d625883288d3f4b291ed058ff46a9ea14 2012-06-28 22:12:44 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9b1f2cd74ae065541b0cad0456deeb56d05d210574eb41143fb0a10d7b0504 2012-06-28 22:34:26 ....A 1039360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9b2f0985d434148656492ec54c009f130492ae43eebe82d34a0eece297cd7b 2012-06-28 23:14:14 ....A 215741 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9cf58e2d1f334d0b760a0a02a1b535ca1b69da2824909816ddc5595fdb5ad3 2012-06-28 22:14:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9d80a3fcc068fb4deab8f5a635592dd781e8b4f6d2d13cb6b0982ff8b1f653 2012-06-28 23:38:24 ....A 236544 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9e0ffa7a6879431d070cb62bb4c0e49a8703afa0b0657b21238529038f71e8 2012-06-28 21:03:00 ....A 34932 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9e5dd09bfc93aac561ee8a4d341ae7bdb7cc79f7fd9b74e122539478ab1c4c 2012-06-28 22:06:28 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ce9f5f8cd2bbab02c716b4f0b21b848a2a50d7fa0bd9739cafba5341977e5b3e 2012-06-28 21:00:20 ....A 291840 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea04f4f72c00ac79fd1d7e6700dc21ea699fd6dd0070b7d03c3474dbcca8ec3 2012-06-28 23:14:14 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea1cf3538b8574375c5eba370a226c4e2d6f73f4a117c99fc74e565161b97f9 2012-06-28 21:44:00 ....A 81123 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea3fcaf37df5f99490c2b5ebf48c5d6c9e42b36b76f43f9e194998d644a0360 2012-06-28 23:14:14 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea42709cc61586c7796b6a48e28f00d114dcba1eecbaff31c3c0d6c6964ca1e 2012-06-28 23:14:14 ....A 685056 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea55875b24cf21db552196b7c3c29dd5547b0dd12225c66cdde42d8ad84bd1b 2012-06-28 23:14:14 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea56242b2e5d96a6b5c7fa3ff2834c64eca74f2456357523f2db1202b05813c 2012-06-28 22:17:28 ....A 14432 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea5d029a3b6498b9c0ccde2d4bb8ac8c095878541a0b1e02beedd2957588f00 2012-06-28 23:14:14 ....A 508416 Virusshare.00006/HEUR-Trojan.Win32.Generic-cea84c83e288bd3bca4debefca06f2d093cdf6107b382054e823524381a152c9 2012-06-28 23:38:24 ....A 2678784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceaa28b25e15edc83786295b8d11bf49ceb2dfd574cfe44f00821144e9c7356a 2012-06-28 23:14:14 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceac68c88fdc169327f3826a8aae8f345694cf12e99ca093666959fbcfe9f1c6 2012-06-28 23:38:24 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceb01238c60cc833ff8594156f9a3b0951e8dd52a4e3b22ced2da2ee0081de3c 2012-06-28 23:14:14 ....A 266258 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceb27ed8308c778d652250a1dc0d884d47ea8c44d2581b5c13189e750bd01921 2012-06-28 21:49:06 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceb537109d142e57bd762faf246bcb69177474d695800ca685507c1e1d49fbba 2012-06-28 23:14:14 ....A 518245 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceb7019b37f0dcabc5a511bdf09ba39a592ce6a5e29777b9ae2a3ba925f8e716 2012-06-28 22:18:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceb9c2da190878a6e1e74a471f2a981835ef8c2e100c43088bab2b7fd3c28a1a 2012-06-28 23:14:14 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-cebcaa5c587c94db9a5f8510c6b8f4d734a9e385b16410b8163fab360a59b875 2012-06-28 23:14:16 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-cebffbb62966b012b42d099b747dfb349f5bb4658c36d6affabef9924e1d7b8a 2012-06-28 23:38:24 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-cec27187c558a30fdcb26e37407c9a781e31476979e7efe1f853b3501c4df281 2012-06-28 23:14:16 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-cec37935aee65a35ead5da5f9bea65a773faf9ed95ab9bee0571f1fe1543c3f4 2012-06-28 23:14:16 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-cec4bc70b262a1be672c3f9b5dbdb70b174687a5779f16a76d9ea2a3958d14c3 2012-06-28 20:58:12 ....A 141536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cec5e03b5a11471cbd779f2dc9d01a8411f6d6720da4b13a6e059c451a4bca75 2012-06-28 23:14:16 ....A 39682 Virusshare.00006/HEUR-Trojan.Win32.Generic-cec756744821835ca91ec8969f77b9ed7a11932555f3b4d1347b42dfdabf66c9 2012-06-28 23:14:16 ....A 233660 Virusshare.00006/HEUR-Trojan.Win32.Generic-cec83ba5ded0638041ed61f331622abebfef17919f2c953cac45e60d99b5e944 2012-06-28 21:56:34 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-cecd2c7d5f3cf6159a62cd7657094ef51b4647f714a7dec83567be14538aa40a 2012-06-28 22:10:48 ....A 281780 Virusshare.00006/HEUR-Trojan.Win32.Generic-cecd2f87694c3c53a4d4be42d90814a1aa4164f5c92afa483d536951e8625ca7 2012-06-28 23:14:16 ....A 942468 Virusshare.00006/HEUR-Trojan.Win32.Generic-cecd881209c9b890e96001ed1d07d98841a1b4d6d7213128430952be7021429e 2012-06-28 22:29:40 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ced66c4a12626fed07bd1cfe84079f9e71f0a5686a4ac838ae52c26ee965dfde 2012-06-28 23:14:16 ....A 1708032 Virusshare.00006/HEUR-Trojan.Win32.Generic-ced69b1e48ce4dd0474721591a98975a67b352586b63968ff37539b492f6367e 2012-06-28 21:33:50 ....A 42080 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceda401f38819b4d00f0a527b2590191f17ae98c4deddd4a0bc3fc9d99a2095a 2012-06-28 23:38:24 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceda7283ca98aa1d515f36909a06b7c1ce71ffb515b1d3b46fcb928ac33b66b6 2012-06-28 21:06:00 ....A 68335 Virusshare.00006/HEUR-Trojan.Win32.Generic-cedb02cf41ad23a30708c45de7a76fabc841254eeac4dd1fee2aa8e75ed4b800 2012-06-28 21:03:12 ....A 619520 Virusshare.00006/HEUR-Trojan.Win32.Generic-cedb13c88afddec25196ecf60593a3d7603a037832997de5650278303385e2ad 2012-06-28 23:14:16 ....A 314432 Virusshare.00006/HEUR-Trojan.Win32.Generic-cedc8210bf81c292bde529db773e966700c2df26c83f947de3bb0dd1be921e51 2012-06-28 23:38:24 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-cedcc1fa8e64a9614eca1b6d7f1f68d3902aeade177999f96e38297c7db99daa 2012-06-28 23:38:24 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-cedce9644698f886768fba76ec052cf858558443ae85b0e74ab6f27e7c0daf5e 2012-06-28 21:30:40 ....A 156521 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee01a4f945ded0a3a3fc4d9475fd3427c0a32f4701e62cf575c16db066bda48 2012-06-28 23:14:16 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee1e2e90712bf4fb41e5d22070411d7bc8872cb7c022aef5bea687fadb4a7a9 2012-06-28 23:14:16 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee2656e9def665fc86114169b87648ec76243289faa5194d05995154b9eb072 2012-06-28 23:14:16 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee2c17bf45a39b4732e3376115cf5e91d6e7a16cb188072d476cb790baa583b 2012-06-28 23:38:24 ....A 351788 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee3fea52329ee2cd5982d9d9cce79fb8ef307c80747ecdf250d85c3d9474123 2012-06-28 23:38:24 ....A 227328 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee4ae24faaa8538c7eeae49ad33ee6f17fdc4d7e5d428779f46f55815fd3c24 2012-06-28 23:38:24 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee7e93d6b7081d97269f351e4c1cbb8792512c4798f15861cb581875d531d43 2012-06-28 23:14:16 ....A 1096704 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee9f0ea903de480c285cf2ee391ba546f1671559a980471a86da44bab5815e4 2012-06-28 23:14:16 ....A 790048 Virusshare.00006/HEUR-Trojan.Win32.Generic-cee9f69d6b7fb2492a46f42a29bba93a9960b20bc85c79fb08836222f3b2e133 2012-06-28 23:14:16 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceea8f1e55583a01f0a1aa6655a4e874169000ff221451cfc284a7f2d8a00e6c 2012-06-28 23:14:16 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceee9783d117b1aea655eee99df5dcbf055443ee5fcfde43dcc0e377d1a61e7a 2012-06-28 23:14:20 ....A 379494 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceef96d17cbcad92bbab811f5de1b8fd4ccba11d8d960d974a392f57fe65ff57 2012-06-28 23:14:20 ....A 62199 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceefd6b849b01b0725c88d16f84a4889c23ef397f10f9b65be53540465858524 2012-06-28 23:14:20 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef21e4278efe28dda8422bcb839efe748cea17c9952f130beff563c1926d297 2012-06-28 23:38:24 ....A 738056 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef27281d934fc331e6c18137abe979901c40379c323b7b728b052d94e857497 2012-06-28 21:06:48 ....A 22742 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef32caa3499b65b9e7872e4354d8523d218603cb8b52c49357e35f755e8ad62 2012-06-28 21:24:48 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef4188393a36dc0550d2a8a0a6db001f3ff65f09c61d5080581348fd7407f05 2012-06-28 23:38:24 ....A 104998 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef45b35e70c139cdf8f46dd350978a0e3cb97982297421adabef748f01f7e6e 2012-06-28 23:38:24 ....A 314720 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef5744d7a412687dd18bf408761e94a051efafad5a7167fe435d919635b02ec 2012-06-28 23:14:20 ....A 43086 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef62ad55cf4cbcea3dc1b0ee771a0aea22c212cd287eced40059fcad3dfd74d 2012-06-28 23:14:20 ....A 696320 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef772ef473cd207a64e077faf830a3e57d231986ce9147b27856e1ddef855e6 2012-06-28 23:14:20 ....A 902272 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef846404e5592eaa8c3b2e66c15bc4ece64976c7575ccf6c8a3284bece59415 2012-06-28 23:14:20 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-cef857085de8f6c892c62d1f928a0f64d37a1165f006c1127496a4e95a3d80f3 2012-06-28 23:38:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-cefa5c4ee183c7df2d464b731412023d82fd2a07945527489d993aa5163cf03d 2012-06-28 23:14:20 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-cefbf0190e5ba6fa42c96522125365fc07a292d68a36e571ffb8c0b93b8a971f 2012-06-28 21:41:36 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cefc6484a5afb11ee825c589d7f3523917e47a10884f886331447ed0e484501e 2012-06-28 23:14:20 ....A 110021 Virusshare.00006/HEUR-Trojan.Win32.Generic-ceff3af6a4eb5425f86ca8fcc55dbb97b41fda9a4b7a7372ba19b85ed4ac6f34 2012-06-28 23:38:24 ....A 2275849 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf01fb0b002d36d07c9bc40ed11d7012dc986676849acc023432773cff5776db 2012-06-28 23:38:24 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0951f4d8a192ae85bca75633b7640c2d52b5b7012118afd47a3c37e43658e9 2012-06-28 22:21:02 ....A 388096 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0a537cef1b74caa9f6d0d9f6671d0d75234a7e0d839fcd45da98eb5b1ca12a 2012-06-28 22:03:20 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0bf0781f3e2bc9349687a43f4941774c84771398309de2a9364cb6019960a2 2012-06-28 23:14:20 ....A 48664 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0d9ed89ded1b00c55ba529f315e89d75c929e19c8bba71ddcacf94fbe7a68c 2012-06-28 23:38:24 ....A 901120 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0e171fc0dfb6cf3287442430edde59243fe9c8030d7864977efbadee9309bf 2012-06-28 21:56:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0e82638a36d46b5d97510af2e17f1e14d0b209c84731caf40136b159604d43 2012-06-28 21:05:34 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0fb833200a458249dc4afc51e7061fae7f7b967b20db3722c07a43ce16d52d 2012-06-28 23:14:20 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf0fef01d900e91c4fa263bbd80231f6012e84940b320a7ef82065e3d52964d1 2012-06-28 23:38:24 ....A 395314 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf103b6f3ba1d46dffad961cc90117512a47d55c112b5e0dc276c4c9a5db4830 2012-06-28 23:14:20 ....A 147296 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf13f02c7149c7779beae5e1edfdac67f84e52c123ebfcc2d738f9f54c1296f1 2012-06-28 23:38:26 ....A 23301 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf1525f4ae62ac63af9f10207079d34c7e0ded836a05916f3cbcf5f61919932f 2012-06-28 21:57:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf183a91bc7700c1f0ae09635534daf2647ab7c4e7a1dfc148a72ffc9d4d611b 2012-06-28 22:33:06 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf1a6ee57b9ee2edbac82e7aa75a0d2d91eb6f9a059536484cb039cbd2cb3e8e 2012-06-28 23:14:20 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf1d9ddab906413c04a1d76359ae7235c9101491da96ec15c4a536d2bc37debf 2012-06-28 23:14:20 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf1e0e2019d7b2a1535c3ac8e6de29fcea80e690116d0f6f2ac50205277086fe 2012-06-28 21:54:18 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf1eead1117913efbb9d77947892a5539692f051cc38c31012184af39d45c681 2012-06-28 23:14:22 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf240b9c3051af844b02cdc633543b8de6beba95a350876f32e4613411833af4 2012-06-28 21:00:18 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf25e451c7bb613b486dc65e66103a159714deaab91d84f70a3d3cb8935a885d 2012-06-28 23:14:22 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf26629cfe48aa00210e0686299507e053201411f573d06fd202559acbdc47fb 2012-06-28 23:14:22 ....A 361472 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf271cabd1211dc2c7537667a477c2ce4c75572ab6ae200e5d6de86457702214 2012-06-28 21:28:30 ....A 105096 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf28efb781ce5302223ae9e2411cdbbabdd723302de88946256cd9c3f4930720 2012-06-28 22:09:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf28f84add1587cfd109b53f3f8709e656fe501e5ef10aa6775fc2ad655564f1 2012-06-28 23:14:22 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf2ba26547f7b86b0e4c0b20662ccd63d83f77aab0c61c38693ec0903d4cdc5a 2012-06-28 20:54:34 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf2bbe70526b8d1ba8b2fe54e30cafab3a91c84a32253fd28f4cfc4f71d54687 2012-06-28 22:26:46 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf308b7cd3f5940b82e8834f2aa68c0d1ae2bf98d49fe02b4b7747c239bf0d8c 2012-06-28 23:14:22 ....A 794671 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf321dccf6632f6c3aacfcc3a1411c0bbf61cd1ff902319601f3866760dcd8e2 2012-06-28 23:38:26 ....A 2720122 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf328efee49b578c355997dea11e9e84f6d9e243dd489134de511e6cbd25d58c 2012-06-28 23:14:22 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf32b592745843ba1fcdf979e1a0289afa939c8057546d3cef8eeaf20047e8eb 2012-06-28 23:14:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf32d7bcc4cf95412012bca381588b52c787f1c332187af46bc084fbecc4468e 2012-06-28 23:14:22 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf33414a35bf1673d8eff6ac6bbb1cb99e22fa85012592de2734d79402f1e270 2012-06-28 23:38:26 ....A 235520 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf33d6c6e2c97cb2a87cb29a3f13b32d4b8e583fd2aaf02f6ac7c097cebdf0ec 2012-06-28 23:14:22 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf341340733c1e9c91d9c86b90aaa5e7a6787cdda1b57d57afa5d31db3702e7a 2012-06-28 21:37:22 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf342feb912674711e7a7b68076d088cb7b93edc88a732760518a59e9d7063f0 2012-06-28 23:14:22 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf353a97eabe8b0ba250f552a4e6b68ab96f879864cbd1b75575d7e24040fc0f 2012-06-28 21:16:42 ....A 160000 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf3b63d6f438835fc3019dd05bde4958776d93a33293de2e00b1f0d960aa0675 2012-06-28 23:14:22 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf40ca8f78e65ca890298d10cfa68107eddce12b0923fb79a67c4bdc9fd6eabb 2012-06-28 23:14:22 ....A 511440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf43d3cc0bd7bb88634cc65a7a9a1edb1864138b9ea52bcd88e55487f9ceefa2 2012-06-28 21:02:50 ....A 14967 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf447551d543f9ddf90ac7d1519f57ab0bbc629118aaecdb75f8ae42ebe5f319 2012-06-28 23:14:22 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf482e3095b3f4b8d7ca2bebb11ceed716b841bf22e516524e645f72f5d9866a 2012-06-28 23:14:22 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf48b5d14d6c0d45e3d5d414f63eee3ad48b81829c7cee5bb6cad0dccd4321e5 2012-06-28 23:14:22 ....A 1075712 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf4b369e77d93e69dede3110f97ab4a70e4cf5b36a44decc5940dcf01ac6389b 2012-06-28 23:14:24 ....A 1122151 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf4c6f4b9c6c3d06fd942967c3c262dff9609f3c071e88706c5a1df26fa49a7b 2012-06-28 23:14:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf4d4fc1b345f5407bdcdb98389cdb694d7b22c63812c0caae582cf50c27e27e 2012-06-28 23:14:24 ....A 4303359 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf5114510ffbbddc78190d4bb449cf4c13d1c24ecc0de86b32411671cc1f44af 2012-06-28 21:02:44 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf52bbb29896d207a06219d76b524f361305b206e97cddd9e12e993ad22a2883 2012-06-28 23:14:24 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf5443707b42d650e65142be4cd21d82e5484954822297c82e010f9887b182e8 2012-06-28 22:32:30 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf55634156e3b8f2255cf9d284917e0737d4c7cfbb05ce901978379f878fd892 2012-06-28 23:38:26 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf55c95f4a969bea7088609d56fceecb5b41aafa16090a70bb6e056e88916b57 2012-06-28 23:14:24 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf57ea45d358ef7ffbd314ccb915fdeb4ecf7c4e0f2ed4640f479956414e0cdb 2012-06-28 21:45:26 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf59bf9d0f07f4d8447c2642692d14c9d398bcd613c6390e2a69a394299cc45d 2012-06-28 21:50:40 ....A 660992 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf5bb0e481a817a58a50c0fe51143a41acf1f76f1873f5a842a8b4f124780d03 2012-06-28 23:14:24 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf5e0adb1702284de9b41c7740295f566727173c6ffc738caff6ecf9eb1d934a 2012-06-28 23:14:24 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf5eddb46920540abbe95d8927fb523c9cab89f969ad2efc2e81d50f44df7f91 2012-06-28 23:14:24 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf5f9d10e8abbc8b278b9d0ee22568f25304e5fec6aedc617389d06c01199b82 2012-06-28 23:14:24 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf61d601580739505e5278d624bbd986898e7f286fc6666411cca43da7a9fa17 2012-06-28 23:38:26 ....A 4572607 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf6802f62a200c953a27c48748a15f4fbd97c7ca9aa2aa068cff4e4fdb03a747 2012-06-28 23:38:26 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf69af9f6dbadd4d0115c5c7704530013c1758cf85de6439f578e6849afc440e 2012-06-28 23:14:24 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf69ff8cecb02900a7e47d934e85c12a46402727d33d216379600c4b4e58fe09 2012-06-28 23:14:26 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf6eb53d67887ae128d884117e9c6270d93dac385e2e580284a6f8ca2a4aa853 2012-06-28 23:14:26 ....A 315904 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf6ec940485a203fc7040bcfc5dbaff4ad474f87a8941ec8701bb071113fb547 2012-06-28 23:14:26 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf6fd837eb22fbad2aefa8ddde20b7d82015f823c21bb59495c3b5debe95c482 2012-06-28 23:14:26 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf71d45f21085947c2b25f23aefab1b3bd94da1c27d2a7a77ef5004e81ddd589 2012-06-28 22:04:26 ....A 94236 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf72c3971d6a599056e098563d54aa41e6c081b18ab6627c6eeed20d321bd3f7 2012-06-28 23:14:26 ....A 220416 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf73088a1d65927c41393c2da96c4e660d64bed5ff71b63ca0e1c8956e021543 2012-06-28 23:38:26 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf76016b2df67722d813742e834e221861e1d15034559a43a9dade17d9379b01 2012-06-28 22:25:30 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf777a8f78e65c35f2c756d5a42dbe8d4f0aa2f828150371d3ac45ec2094a457 2012-06-28 21:18:06 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf78cb3079a2cd84035f84e27cce3e3f295a6d1c80fb3fc376511113f89cdc0f 2012-06-28 23:14:26 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7a4f6227a96873f966351bda4beb63132cb1309a7df67852e909e99bd2616d 2012-06-28 23:38:26 ....A 282671 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7ac7fb05e12c70124b170a4ffc7a08fcfdf143d8c17a19d5a4d02543a16657 2012-06-28 23:14:26 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7aceecfe44288f7dac0e2f5ceafa0ffa9ea20c07be60ee9fe089fa1338c5a8 2012-06-28 23:14:26 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7cc1531d58639e88dd42395be5cf8dac6498c07a06583e562eb27112f1f2c8 2012-06-28 23:14:26 ....A 322560 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7cefc99ae3ba5ab91b1479cf117c5324f343fb4f891aa2a48bd2871bb351e1 2012-06-28 23:14:26 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7cf52ce6cb4751659165c8d08a075d2e1ee71a0aa28919661152143cbbdf6a 2012-06-28 23:14:26 ....A 3886636 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7d78f9b7dde9d792a6062ca776c7abf038b9b8051fd2ba625f74bf976360df 2012-06-28 21:05:34 ....A 54104 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7d9a1f4ba55f8269e5802801f5de4ff2fbff9ff4e4e2fa68c9b97002792b0e 2012-06-28 21:12:34 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7fddb412c38fb5965c974c8d696ecfad07355ae66fa16318294c1dd6ebb5e7 2012-06-28 23:38:26 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf7feb80f486ab62a30dbe54a04e7c77e8dedf84609f6f750846458008334d73 2012-06-28 23:14:26 ....A 920064 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf80b689edc6fc532c15851fb26e4b6ccffb02dce721558124f2c364acb32d64 2012-06-28 23:14:26 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf8174e25bb7c30e5177907589af09bbd9a08edcc8db49551a0bb49732d78bce 2012-06-28 23:14:26 ....A 1011712 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf85ece70c8fdae693930219945f9944021990876dbb69c6de5bd74767268aff 2012-06-28 23:14:26 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf8825e883e13fb2bba89a30eeb94a499cc0a59916d9c8beda70c3f142253319 2012-06-28 20:58:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf8b6a5acfbb419d3401f232c2119a03c6747737deda0a14250a15e8902324b3 2012-06-28 23:14:26 ....A 594944 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf912f973f9102a35fca3477e5b21b83d39f6a267596b0d38e064229bf2d65d4 2012-06-28 23:14:26 ....A 1673216 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf913805f1f5f1ddec8dae715f620196ef1be1ce4cb40b0d075c7ac3d54f1815 2012-06-28 23:38:26 ....A 451072 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf91b740a1a45eb62867e59923707a4c91c5ddd2458da646fa7896e68e7b680f 2012-06-28 23:14:26 ....A 314752 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf93ad1d61f4ede6beb266218b98178446bacc0ad3ab4f016ed85c8039e7c141 2012-06-28 23:38:26 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf94ad399a3ffc00e170c1b24b74e3876069ed960eba3080229abc0f5b8287e7 2012-06-28 23:14:26 ....A 1423872 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf950e51db802153c315d00155127a2873e4021f5018f1912d2ce0a8c3cec78f 2012-06-28 23:14:26 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf952338f2f8b2feed454c4c0030c8670d18cbb189443caa8b5341f9358e2f82 2012-06-28 21:57:22 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf95425f4a3790e2349c03bf52df15a8630a461df54cb116ebbea7f7e58f9e0b 2012-06-28 23:14:26 ....A 869114 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf96bae3729b5bb39548e26e29d077137a3efb730351abd9f2a041e6f44670e6 2012-06-28 21:38:30 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf9873fce5475030096d8e209b7c77086f9532aa51b6cbcfebf25e19c7034f99 2012-06-28 21:01:24 ....A 26649 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf9bece2ee3c084f9b4c1616fae3a7a442ac58b74787aee543b9243e4bbc238b 2012-06-28 23:14:26 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf9d34eee86871971909eb4bb87a49b642bb15c0b8b9750f83b38f62db7ff780 2012-06-28 23:14:26 ....A 467968 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf9d72f08c4e8ce406d5689471cb3066cdd76c15e4864a3c999752dc92a23d54 2012-06-28 23:14:26 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-cf9eda95e7ac5b245cc90c64e1fec60f1a7bc9739a17eb3c8059a95eb86c595b 2012-06-28 23:38:26 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa061364472daeac21d99fc25d93de70a4a26d5cba663528213b86fd74d4f71 2012-06-28 23:14:28 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa0b44209e722735ab20c54e92a1dcd12b98b36c7d0799b4ed6841626dc88a3 2012-06-28 23:38:26 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa2069cab59731d46b96a11e09946b45a6f5af5f023bd3d351a03a15387f0fa 2012-06-28 22:12:46 ....A 592384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa29a4292f3c4251e9997fb2b0db858ee6de1982980cfe0673ceb4b441661de 2012-06-28 23:14:28 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa33a81f86d207af3da806200ea16976005b9a3c74cbe7655581e7fc00bec13 2012-06-28 23:14:28 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa62dbb5442e6ec3bfa51fdb73b7bf34bbbf93594cb87417677df5e99fc7962 2012-06-28 23:38:26 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa6e2d4b27feb8c478a2d08d9a83f6bdc6e52acf15c38ad16cf2dd8583718cf 2012-06-28 23:38:26 ....A 317280 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa7e781114121b05876f2acbe837b4cbac0aca92aac06ea85c95b0e38306ab1 2012-06-28 23:14:28 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfa877898c59572020244139cb134fbdf8245b873a23747568e4202b9ddbc9a2 2012-06-28 23:14:28 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfaa3412e5dc3adb67db637de2d436363eced6e0f7a6cf64d448551df7e39a79 2012-06-28 23:14:28 ....A 473613 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfac2345d8153b8fa2299dd9991d1cd4398cb5626533265d76cc058ebbcc3879 2012-06-28 23:14:28 ....A 1040384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfaeff29f9cda4a47a6e64b8e6d04ee405caa1dfe5bc7c982e50a62cca356b4c 2012-06-28 23:38:26 ....A 251365 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfaf16dd54c6eaa73b358cc5f7c2906b58c41ae493e8298390243df57fbe7168 2012-06-28 23:38:26 ....A 18971 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfb59f66a69f5b7186e0d6e4752d7118c1e31bac31a71019c26c585a517c6e55 2012-06-28 23:14:28 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfb708531cb187e7c25145b60bb1f5ddfac4a8ad0f1f827f9a3db55ceec91bed 2012-06-28 21:42:46 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfb86e55183938b2ba8353be716fa9e3865a43fc75cb6eb498ea3d5d015efc28 2012-06-28 21:43:58 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfb8b743e2b921dd6d07d1fc26bd6df6e5cb9ea30e693f1884a591f499dfbfaf 2012-06-28 22:15:04 ....A 670237 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfb918dff19f116dc17cd08ca2e9aca1d10eb2b8c5239146045154d614d9c240 2012-06-28 21:59:36 ....A 15616 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfb974de0a28972db3390709b487c0da570fca52fc23cd40c3cc1aa899776f4d 2012-06-28 22:09:50 ....A 11252 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfba5fa46a5e4a4782ca446135e16c21f5a07380b62caf8c195353f46888bb60 2012-06-28 23:38:28 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfba658e43dc858ead80ecc1c009b9825afc0cfaa5091c1d59b9b737f32bb45b 2012-06-28 23:38:28 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfbbc8e8cf8bcaadbc5abd081581a1a3cb4616153689257282e801de9f4b199b 2012-06-28 23:14:28 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfbd567abc07dbaf8f794b2811384e3913bb05a32ae5504584b9418efee03be2 2012-06-28 23:14:28 ....A 889344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfbe6c1261aca02bd3b67dbe87590ec4beb7b9a3f9ceccd4154d2d176b0f2daf 2012-06-28 23:14:28 ....A 531664 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfbe727fa69336493ec7e7d309ea2168d231494bf4fedbdf460405451b2e17e9 2012-06-28 23:14:28 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfc0cd73ae2c803e688abc1b207e1ae47ca85a8c5493785685466a4add65a24c 2012-06-28 23:38:28 ....A 95560 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfc27853e285e02da5333cf2b8f6a858f87a7486cd103c0f469f8da64ab9c213 2012-06-28 21:27:14 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfc4ec259629ca9822e8d3be185b94a1168446850fd78a721ecee8f3b5c63a53 2012-06-28 21:24:10 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfc6e2872fa6957110b05fdb762babbd3257507941bd525987f7f73cb660dff1 2012-06-28 22:21:22 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfc8e22700ad31c2bb3306b05bffd40b62ec20e91f73f6f8e421840ad9100856 2012-06-28 23:14:28 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfc969f64e5b3648fb46954f78922af9af43ba01594c96410805b4b6eadf760a 2012-06-28 21:19:16 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfc96eeb4fc9c07acfea5d572eb74c1b1ca700054335b77fbffd56d35c11b36d 2012-06-28 21:47:30 ....A 345772 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfcbf536c569f062fe6eb688706738b855ab6d91854989aa91c5e8010a6b0b8a 2012-06-28 23:14:28 ....A 17462784 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfcc63c0b20a5c5148bdf67882b136ff8151085130a5f5c61fb4a6dbd445b0c9 2012-06-28 23:38:28 ....A 16458 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfcd76208caa0f76e4d03afbdc9f596c8b854616cacbf230b34855e5b9d74003 2012-06-28 22:18:20 ....A 196295 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfcfe20aa837acab79f6b5aa0d1afcfa8c44b672a405be9d9ba26b616a1ed0b0 2012-06-28 23:38:28 ....A 210576 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfd03ca5013d8ba56393d4a02ebe0ae1bca22d99729c474a126fc236ced8b1d4 2012-06-28 23:14:30 ....A 1370705 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfd321d52de2e292a49fe679bb4b69e8ad3c4db282cd41db063a98faf167130d 2012-06-28 23:14:30 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfd5101516080dbe2021bb69440896db11e5c6726da1b6805e977705fdc72e7d 2012-06-28 23:14:30 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfd5d296a07207ca7566dfc6279397146156049ca2b1d2f3715b4b387328f3ce 2012-06-28 22:02:12 ....A 147925 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfd6a44b06a4e56b93c931351c38b60ebd2e85d9f9577b1491777fec0e93f8c7 2012-06-28 22:14:18 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfd821b6d1115f742d99a1d9f9585c24e8fa1c70308ad84e4a3bb69da1889a89 2012-06-28 22:31:50 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfdb47c86e606b25a8377b47a9354ee653b7b3809c400d022840237f980b895a 2012-06-28 23:14:30 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfdc107a64d1d5431e140b9dea1147a700aec7dad4ce2d87d8df9eb01030417f 2012-06-28 23:14:30 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfdf0f42f72e3a0ff176945f31516332f44b0ae3882d5f03d8f9d3eb8a068413 2012-06-28 23:14:30 ....A 394752 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfdf2d6890f6668a0ce9989b6efd79348378f68196abc8e1cab2f728d60a94e3 2012-06-28 23:14:30 ....A 14481 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfdf39f8b4f148d52ff637ad8667048a7030ecfb0964d084bbb5bc11d0d8037d 2012-06-28 23:14:30 ....A 16000 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfe3921a0b7bdbf744942e77a6f9962b6e2165199c726bbff72ea019f8be43ca 2012-06-28 23:14:30 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfe3c839a9865f2a3d1ae10b2bb0eb42a8e1ec6ad1d9a4a77cd0ac736caca07f 2012-06-28 23:14:30 ....A 201226 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfe3e07eec16c6b6dd4f3a58bab5ce376a1065587b2e51c084954c5254d53f9b 2012-06-28 22:00:06 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfe498c3577c279b5bb9b6e5e533fb32fc755aeb39c1b92ad8dbd7a3ebcba498 2012-06-28 21:09:18 ....A 178688 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfe98b0a6f1bc03059053c0be7dea96706e4cfd622c2f07477a00b310e5a5da7 2012-06-28 23:14:30 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfe991f814062f0faaeef8c0084917f3b4e60d25e75bc66e2e90c98f13a5e5be 2012-06-28 23:14:30 ....A 1970688 Virusshare.00006/HEUR-Trojan.Win32.Generic-cfefd432586a64e1e3ae4d4006ae90d6e4edcf43f025d2189dee8814ceb71f3f 2012-06-28 23:14:30 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-cff35167473ea00bf8d1c3973997e8bcfbff94e8820c7482143ee1a2707670c3 2012-06-28 23:14:30 ....A 3928866 Virusshare.00006/HEUR-Trojan.Win32.Generic-cff3983c6c3efe123d37b0a0ba5873d80cf94d7426a1a46e0a9d787bc956017a 2012-06-28 23:14:30 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-cff44fac262c090da738b8ac8b78e893486abceb74c58ba4834a5bedcbad5400 2012-06-28 21:33:38 ....A 893952 Virusshare.00006/HEUR-Trojan.Win32.Generic-cff743b1880ed6b684cac424f80f61bcd9b566dc3076a9249488378b1745cd1a 2012-06-28 23:14:30 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-cffb1a4c30424228199dffc1b83dbd3bb7d61bbc733162498ffc3e371ee88cf0 2012-06-28 23:14:30 ....A 41344 Virusshare.00006/HEUR-Trojan.Win32.Generic-cffb831e58301f9dd6812f2b43a80d2d94c21541c8d7dae11ec0f04f5257238a 2012-06-28 23:14:30 ....A 792164 Virusshare.00006/HEUR-Trojan.Win32.Generic-cffe3450ab900b08674f8596efe1c7b437d5d97aaa2fd20cc61815edce34ee40 2012-06-28 21:31:54 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0019258947fd131ac7ffdded2d57b4746eb44f1da5a4a0aa3ee4cdb4537c12f 2012-06-28 23:14:30 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d001c1e27493aca03fd971ab00cbb1e1d1bb696d72572ccc46ef10a49f151c33 2012-06-28 23:14:30 ....A 94349 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00a7030c09ec2693daa8de760edc486bee79855a76b1ae839e7f2552adc2b44 2012-06-28 23:38:30 ....A 25504 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00b6112770eb40eaf586efee9475fec64230393d45890071ea6447669b6359b 2012-06-28 23:14:30 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00b7c7de84b6459be9ad1d52d2d124cf5b7073f9c82c27ded44967daa0a407c 2012-06-28 23:14:30 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00c642bcc4423c300deb516bed1ce7197763063a863266862a3552b983d5efb 2012-06-28 23:38:30 ....A 1855488 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00d2c3451bb39b586df8c5da77bad4ab1d3a2f94d6bc90df350fe3f4ca6d6a6 2012-06-28 23:14:30 ....A 321024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00e2656ff89012e526dd302681ff34941f9d95ea896ee554b4570ab9d4efabe 2012-06-28 23:14:30 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00e6b41bfc13adbea0d37df1eb4a4520c3c0d19af099bc8ddbaef846019e95a 2012-06-28 23:14:30 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d00f2b5dc51fa30469c1c4f5ff9f88f5a9f3fb8caeb4c22fd5c5e1eb1f124dbf 2012-06-28 23:14:30 ....A 983040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d01136ced81db2e7c5ca25c865f18d488f2b940c1f4ef24e04978e0befce909f 2012-06-28 21:16:12 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d014cc4f339d9e2f181c806f92d92cab11b6c112b4f34fe14da480fdc3e9a6ef 2012-06-28 23:14:30 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d01582c867953f5db025ae86574a7240d6b4a6e5a85137a75483c2d73e43fdac 2012-06-28 23:38:30 ....A 1167360 Virusshare.00006/HEUR-Trojan.Win32.Generic-d015d17b5d5da74033c6101a5f2e2b971b0b576b34378a5e33d18e81f445b24c 2012-06-28 20:50:24 ....A 1124864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d01a32883de2785b3c0be038d8e2dcef2f9e5d617da04e82f201235584b316a0 2012-06-28 23:14:30 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d01b43fa17eebc08f6381b127ec63b615d8e5bba332e0394705e33a20a48dfb2 2012-06-28 21:31:10 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d01d26695d49e3d8055c5b6587df3aafd8ba558eccf61532d024c92db0f30d37 2012-06-28 23:14:30 ....A 925696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d01fb84523cf85d905f86e2a2383cda38cee933b222d77d5c3d7e0a83662db14 2012-06-28 23:38:30 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-d020caad928dd40e82dd3d79bfc4656fb4d90e43a2826e5e7b6b5698975d1c7c 2012-06-28 23:14:30 ....A 571994 Virusshare.00006/HEUR-Trojan.Win32.Generic-d022081fa2e9eb7f5a6ef2db9abbabe53168ed97d1d0acdd0207eb1618db5aab 2012-06-28 23:14:30 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0226091e5311107eeddcb4cf7a8b622c27eeaa3de2015ae3cf936d1e501a154 2012-06-28 23:38:30 ....A 569774 Virusshare.00006/HEUR-Trojan.Win32.Generic-d025ef4405a049be6cffbc3a4b6b1e6e74074614647d6e600da3c892670ce96f 2012-06-28 23:14:30 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-d027a6797a6c0e7b265c46402a0e70d6ef3198ccc61550139df8bc9516103c98 2012-06-28 23:14:30 ....A 129833 Virusshare.00006/HEUR-Trojan.Win32.Generic-d02b96825581e0fde653906368d72b02b0aaf0f22ebfe71157f442a5c532d051 2012-06-28 23:14:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d030311b9844f5769dfeb3301a3c368a3f925477c01ca46cc22ec6ee97564f9d 2012-06-28 23:38:30 ....A 237655 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0303ae6acfd727e6594e4355522823708aa63e6f81208fbcac1e340ce4937f6 2012-06-28 23:14:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d030b967d42c050d70473dd643e06df02f530326e00654129ad2987764608c08 2012-06-28 23:38:30 ....A 8894569 Virusshare.00006/HEUR-Trojan.Win32.Generic-d031e86c25c1260d90303062b3c06b946de4e64f6dd19ce0c9e5801878482fc9 2012-06-28 23:14:32 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-d032b39fc97871b6b330e776adb88a0d047aaa0582890c54764b768c6fe22240 2012-06-28 23:38:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d033033eeaf405e48b45215e12793a5eb1374c6b203cc6c73222dc45776560e0 2012-06-28 23:14:32 ....A 35550 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0342fd20435a15c1dfaa91c377c89ff4b821c7e2f8d10b7e82fa2e3f0f730c8 2012-06-28 23:14:32 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d03865327b72b51699b2228de171f98af0e843cea0fc6d97198d10bc7fbc3e3f 2012-06-28 23:38:30 ....A 157819 Virusshare.00006/HEUR-Trojan.Win32.Generic-d03a7fcd19a7cb9b009f43ded20934e8705ce9dacd30f8aaa56efcef56999aeb 2012-06-28 23:38:30 ....A 224756 Virusshare.00006/HEUR-Trojan.Win32.Generic-d03c54fed7821b7c5d2200ffd0ccb2e57b8b1f8e6b45c8f9254a0fae1e40cf6e 2012-06-28 22:25:44 ....A 163868 Virusshare.00006/HEUR-Trojan.Win32.Generic-d03dbe7abc79e18874d1965a360eeec9c350d42b740d7b4eb96f05187a533bfe 2012-06-28 23:14:32 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d03deb239c32f874088839e179ada1667b879a5e39194730cf4ae58eb9113b9f 2012-06-28 23:14:32 ....A 231936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d03fcd4eda80bb6a28e076f062d67bacee45d77e52a5e3283ee2ddacd75f2ede 2012-06-28 23:14:32 ....A 388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d041b3ba6c992041f59b3803f05ab4f49353317d3529fca3a5ebc0406c3e03e7 2012-06-28 23:14:32 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d044477dc359483d511f95cc28def8bbd2a834c74240a14ac68b6aee4e7f7de7 2012-06-28 23:38:30 ....A 143844 Virusshare.00006/HEUR-Trojan.Win32.Generic-d046f1e653c59410432ca4f143eb7a7f0ef64dc3ef290b2d62b934f982ecd991 2012-06-28 23:14:32 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d04820627249857ccfd65c83a70ca6a977fa5d429cf1c0dcb9a3c7e1ce794898 2012-06-28 21:18:14 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0483599f07182538a9954974e0d7b79d051883d9b4da7653976d45ef36cce30 2012-06-28 23:14:32 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d04845fe2040d1fa0c388687a0b20cfbe4ed0442bc159c44958de74d52dbd50f 2012-06-28 23:14:32 ....A 590708 Virusshare.00006/HEUR-Trojan.Win32.Generic-d04d14539884e0658b514d61548ed7edc37188687a71f5cb9dc4a911731cbb01 2012-06-28 23:14:32 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-d04fb202f34e28a91c1c7551ff517fa8627a93ec17bdedd326ea0e228b6934ba 2012-06-28 23:38:30 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d050000a084f749823c45a2a5ac6df54ba72aefdd9c594632a83d16296b68808 2012-06-28 22:18:48 ....A 329061 Virusshare.00006/HEUR-Trojan.Win32.Generic-d053d4c5ab6bd99a87fb46d60aab3c8adaf2b757146908eec39484d5bb27646c 2012-06-28 23:14:32 ....A 186368 Virusshare.00006/HEUR-Trojan.Win32.Generic-d05530bc02feda261c5c31b0468b0e2b8b57bf89955abb88cd8c70f09287b620 2012-06-28 23:38:30 ....A 2558052 Virusshare.00006/HEUR-Trojan.Win32.Generic-d05b1367fbfa352379cb2654e7d9839458485bcadcaf47d086954e7c3b252d91 2012-06-28 20:52:20 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d05caa903ff8e73b7306cbb6bf6177cf1e37f61805416d8e7b4be7232482b964 2012-06-28 23:38:30 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d05d4702211935b295c451f7ac7567d84c124095f6bb6a1f95ec1a0dc460ed2e 2012-06-28 23:14:32 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d05e0bc655a43e2380f98c70e982cf7c9e19380402ab86093c8fcf9af08f5d24 2012-06-28 23:14:32 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-d061df94073830642e13e28f249429c660e4d374c3221cb005e9bd6aad78a2fb 2012-06-28 23:14:34 ....A 1435648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d062075dca8709f91f1e2034dc8e4cec6d4a0e0615b8ce744735594b11052d72 2012-06-28 23:38:30 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d06280d5044542c587c866c3f69162af4b8f1d8c420b44f93b477b23fab371e9 2012-06-28 23:38:30 ....A 181828 Virusshare.00006/HEUR-Trojan.Win32.Generic-d06716f740988445a9e68dacf63af33f400453ca58cc0f733e0311b6ba1ea2f4 2012-06-28 23:14:34 ....A 42752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d06937b74a7e03b20009db16e63c0eb6244a95c9262e320eac0fd55a6a063b42 2012-06-28 23:14:34 ....A 17512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d06be49f849d50be45ed6cf019ecae9fe9bedb592ce4ba2163a717b9750b736c 2012-06-28 23:14:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d06d4c7de85ad3cb8d2a3dd16e929f9f56b98e9dba0a77a67b10ba7f15baa383 2012-06-28 21:54:46 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d06f537c08ed323af3a5aa3f71387d2f60735ce15c8acdb82364be24a6882fa7 2012-06-28 23:14:34 ....A 782438 Virusshare.00006/HEUR-Trojan.Win32.Generic-d06ff470288672385d55555924fbe942ffeb6e63aea7e0aace6092eb5fe15703 2012-06-28 23:14:34 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d07274347bb9673476e1b907caa752f7808c604de710421cb30ce569333df244 2012-06-28 23:38:30 ....A 2702875 Virusshare.00006/HEUR-Trojan.Win32.Generic-d073d771d9b7fd7f3930bd06ec4162ed3f0a3d5bec032efa7e7b4c5074fa1a68 2012-06-28 23:14:36 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0788a0ee34ef76f2a98c540e3cb9dd42e0537ca07aa3c22154e476ce32f953b 2012-06-28 23:14:36 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0798b9ec1bf9327a9187975d9d1a236889aaf376c3d36f086e9dc8fe6304b6c 2012-06-28 21:20:26 ....A 195036 Virusshare.00006/HEUR-Trojan.Win32.Generic-d07b223a5d234c11678243ac9d6b9679833b25a03c9a48f90b4e96acda72d177 2012-06-28 23:14:36 ....A 178920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d07d3db39b23ded1e3425a38282bbd229a15e8e23d6712accab665704a262c64 2012-06-28 23:14:36 ....A 358765 Virusshare.00006/HEUR-Trojan.Win32.Generic-d07fe91b327c076fffba5074ce714501fea0703af86a6ff7d23a6d064c95fe75 2012-06-28 23:38:30 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d08007cac7a4a3d46d749f49ccbc3c6a59129ea81eea56ef6f5e578a4eef382d 2012-06-28 23:38:30 ....A 424448 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0811e092529b7252ecda070de52f4b14d133b95fbf1dc480f228c8e65505050 2012-06-28 23:14:36 ....A 1051172 Virusshare.00006/HEUR-Trojan.Win32.Generic-d082a8683ed48c3f4666010e5a0315350f5d033c453497d3002fad478b7b3688 2012-06-28 21:55:00 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d085ca5603c2b27c7f59e0b0f1e1022cfdce359d291ef11671d141f40010c169 2012-06-28 22:14:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d086be2488b4a6245578bcdac7e5de38b28d15737772fc088934a61c51048678 2012-06-28 23:38:30 ....A 53056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d08898209d68e125b177b029629101d14fec8ed273cad01c3b278f7b9ab0c948 2012-06-28 23:14:36 ....A 25576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0895281f750960cfe216a4cf3aebf1b5fecf24b9108cbb0f62b2f60d9d52a90 2012-06-28 23:14:36 ....A 1170800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d089d7c933568a85d99ebe3f54f1f23ed0332d593930e374c5154aa24408ff49 2012-06-28 23:14:36 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d08d3b29dabfb556129d8d7bf67e5b6718cf04f62c3cc843ea33efa1b22276d2 2012-06-28 23:38:30 ....A 100895 Virusshare.00006/HEUR-Trojan.Win32.Generic-d08f3b7d304ab026c5ca6aece9ceb994846ce878aeb09bdc200248998f8f2acb 2012-06-28 23:38:30 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0918801e119ae4b104d9a3d068aacf4610fb0228dc6e974bee7dd609e2fbf64 2012-06-28 23:14:36 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d091953801eb871e590f2a478ac275e4eb1243b5ebf05a1f248e7a446e62a070 2012-06-28 20:54:24 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d091aaf7edcf2c8af1d9d86f51ec092a9797f5f61e9475ab49298d1e674302c3 2012-06-28 23:14:36 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0945f1d0db3b40abb304a3bc148aec9b0933e5f87857dfcb5bc6eba676de132 2012-06-28 23:14:36 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0957c55e9b789a23426474cdee863fb4f31763061f835ddd21a707c6b20f423 2012-06-28 23:14:36 ....A 1980416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d09672a082ffc5794046b3feae818339d8c8fe468e876db2c4a5724527c17636 2012-06-28 23:38:30 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d099524ad245cf09d5ac38d29155bec1f18b99d891bbd069063d2ee7f6b62100 2012-06-28 23:14:36 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d099d5975f749d884993c4143ca0144a4636075fc77f9347fae7eda5ebd510ff 2012-06-28 23:38:30 ....A 112679 Virusshare.00006/HEUR-Trojan.Win32.Generic-d099dd7705a7fbdd3674c9ae5bb5a831409b493ea93a575b8ba07ab13895b041 2012-06-28 23:14:36 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d09b652a70f2f4764981ed0bcae8311d8225726599ba36024173b91251f04693 2012-06-28 23:14:36 ....A 39045 Virusshare.00006/HEUR-Trojan.Win32.Generic-d09e84280ee2f061181b2dcfb1293350e8ded2d0fa612a66897b66d1eee6c334 2012-06-28 23:38:32 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0a2a786b750ed5c7336b058f6f8625f85d354bacdd49d001ef363057d844e5f 2012-06-28 23:38:32 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0a3c540d5cabd280967f18dd03abedde422a3453f58607825fdc9ce555b11bb 2012-06-28 23:14:36 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0a523ce36bdcfcb64dd5fe8c402840cf1822789f47ab2dab18f9006e4108f11 2012-06-28 23:14:36 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0a567a86fb164ef9fcc3d25e4af120fe19059c8374340e0c9ec60d784482ead 2012-06-28 21:36:48 ....A 287274 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0a668114102491c30ede5e48b5b0ff952805aa7f93f9533c2f4dbfb5a5b008d 2012-06-28 21:11:42 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0a8c443fe646258b8d5bb12a0a5afeb8677d512110fade058c516668dc2479f 2012-06-28 23:38:32 ....A 29568 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0a97be92a37ccced1c72dc32c1107014bec9f3cc860f65ae0b62b16c902ece1 2012-06-28 22:19:34 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0aa3a8763c932869136c07d9fdd84b87292dbaffc7842e537946c5791cee986 2012-06-28 23:38:32 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0aa5b36c417d2e6d1faafb195b72a84a3a18d7c47c54a02dd94db0b0655b94d 2012-06-28 23:14:36 ....A 180252 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0af5ea8204be124c968cd8d4d87ea0c85fb1c37c52b4ae62150d184650c5690 2012-06-28 23:14:36 ....A 1602560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0b00b1334bd81e909c48c1842fdf22d9e53df059cebcadf2cafd1a60eb442f1 2012-06-28 21:30:06 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0b13c091845eb4697061d23ad593b1ebb6677d12f8d0e26ef9d1c0df67abc95 2012-06-28 23:14:38 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0b74436abb589c140ecd5aca62d185d90083d4babe47625dafc911650fb541d 2012-06-28 22:06:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0ba101870960adc03b89d87cb7fe709125066e487a94b03d7915bdd4fa7c530 2012-06-28 23:14:38 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0bbde03bc355b250b203384d073006dc5dac9999b270967c73f9289f24293ab 2012-06-28 23:14:38 ....A 26234 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0bc0695431865234cb38abe5f6cfab3b2b39f3cc77ccb15c3034a804a79fcb6 2012-06-28 23:38:32 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0bc31e3b3e49091984b7b441eaae68b49c478639cd1bf1eaee1b0cc5982c2ac 2012-06-28 23:14:38 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0bcffd488ed4d3305e60fe00d65e5eea0b4e0a842f11307ab2e998b60827460 2012-06-28 23:38:32 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0bee102eedef4481bd8fcf68419b490927caecb844088a100b6a8ea8c2bca54 2012-06-28 22:01:08 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0c0d3df0a9d7ba10d7ee35cdf8e750afdbc807e8975ffa397462b238d7708d2 2012-06-28 23:38:34 ....A 1453056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0c13587635050f855e0ce4ad54b68c03f018340a958d666c3894051a41b7d2e 2012-06-28 21:56:50 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0c2e738de46614cd4a6128c2212ed41e34ab3d7a920021ee1c5a5d89a4c1fd6 2012-06-28 23:14:38 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0c6741d19cb223fd5f10c3722b15ae7432972d194f2ba8b37c0142439e29c42 2012-06-28 23:14:38 ....A 144897 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0c6e572927e88da4555292086921a4bfd55f1721dbb4ed89af5f376b75d7b86 2012-06-28 23:38:34 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0c75ea9d9dbfcff292cd64a39640d7e066dea064467b4f968f3ee3095977971 2012-06-28 23:38:34 ....A 823696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0cb56eb57af79f51418167a1021fcd83ad64852a0402390f1c45729ead75045 2012-06-28 22:07:22 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0cbef09adf0a72ee5f6424449d64ff03949e2b2ff34a8a6cca694c28e2d9b9b 2012-06-28 23:14:38 ....A 232453 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0cf55e38dc94666c109a1ecc46af57324c634b596e0cf9103099d63cb0c2d02 2012-06-28 23:14:38 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0d18f40b1b0be8e0c6c090b36874c11f2ddcb95ba983fe16ca1ad2f5811534b 2012-06-28 23:38:34 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0d191e47e525f32b70e620bd515089922bd88868697fc14507e6f95bec1d099 2012-06-28 23:14:38 ....A 1843200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0d2d4c3664f08ece9c04cfd20594a625dba96eab80da810ff959008d84c6a5e 2012-06-28 21:00:34 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0d2fed69e03f9fe27c046a50514421fed192d8484447e3646d957c9c187ff21 2012-06-28 23:38:34 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0d49c22f10e285ebf332e4d6e73ff4864c32b73dd1e4d1d09e9b34c376bea8c 2012-06-28 20:51:26 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0d4aff9f4c49f06a5db84c07f8af9d1a1a74f6255794d7bff0441e9f4c0a80b 2012-06-28 23:14:38 ....A 393279 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0d7420bf7513c83a6300aa7316234f2b0134e391c83f8aab4ae3289fb823356 2012-06-28 23:38:34 ....A 240919 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0db7c366c05d656979ac29a91de65e8f54c030dd8daa11cfeb559e2383e2721 2012-06-28 20:57:24 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0df86fc425b9e89d6eefc185d81fd819c1ae56c1f0d5dad47ae9878dcdf6ced 2012-06-28 23:14:40 ....A 667648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e008300acdde87738abc2ad4915c1ad6518cd8fa6aa6b15eac0f268fb76e02 2012-06-28 22:19:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e2654ea9f8f4865d67cf6f1d9724957da72e82af686d7f3e0496c53f1b5f5a 2012-06-28 23:14:40 ....A 586240 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e2e8901de5088e69d72127e97aad9de5a305d01e2a806253f70731c7714f09 2012-06-28 23:14:40 ....A 1391556 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e41288723adc0565c8a7c93c45a789a87e4e3db04c475547952f86eb6c6b69 2012-06-28 23:38:34 ....A 3072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e47621bcdd7da712a3087d0c72f4a06f1e2becc02a7fb6a99b50aea9a5d8a5 2012-06-28 23:14:40 ....A 17556 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e4c23bfbc02a02cb168da1c00b14e792ba2c1dfdc194b9638addd2aef17c89 2012-06-28 23:14:40 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e4f3460e491c883432a5273a5eeba96363859d37713fa7aef038fd762af445 2012-06-28 23:38:34 ....A 912384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e59ef905d3ea58425ff6b9b8202e14b8cc4544abb6a1d9e12248647e1130aa 2012-06-28 22:13:42 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0e991b3044c6962a4919c49d6625cc99114fa25912f088aa5a1a2522bbbf61d 2012-06-28 23:38:34 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0eda75816e16c672f2cf93d76367f380be2559cedc4a889b53b6a7b1034f829 2012-06-28 23:14:40 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0ef5d6576bb44d3d0dfbf8aae228bb0b58541eadefb0c0c8c3e197234f6b884 2012-06-28 23:14:40 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0efbe3e23fa8c82d66d1f4df68135ff17f28c9fb3fbf26b5839bfbf68048fb2 2012-06-28 23:14:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0f0b5fa753ea98db3f4ed7d8956ef723a5e0704006f8aa3236521eba05e96ae 2012-06-28 22:24:40 ....A 1476608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0f2019ecf8d8afa7d32982538ab765ba1dce4a7483117171f0de89602c5db05 2012-06-28 21:23:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0f373514090e8432812b35bfa6e58033b84a2fe51b0e56da694e5967a5c6cc1 2012-06-28 23:38:34 ....A 2506752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0f6bf8d71c3bf01a9f84cf0a516d6c648d7109c456eaf8f82e9c05f551e8a97 2012-06-28 23:14:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0f8f9d5f13bafe0e8a55c13b26968466674bb6c2841e12cc14961615be8575f 2012-06-28 21:57:50 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0fb8b288b778f0f0a697e1e5b2b6aa56cfaed901025b95b1e439d88bde1880a 2012-06-28 22:12:22 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0fdfb641ed57f38db17246d4a0e734b4088477d5efd9516842047d0fb178e2a 2012-06-28 21:58:54 ....A 258054 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0fe3af7501e4f98001fcb154125b1ed7a6e741bb07074909cc8b168b5bd76e3 2012-06-28 23:38:34 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d0ffee958096f4178411338fe2c347b4b45d624c1735fbf312877a2b62f63091 2012-06-28 20:59:00 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d101e70ecb5b03db2cf21c577ce5b28936bfc06fabc322837057e4d105363c47 2012-06-28 22:31:04 ....A 102464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d10242e12b49f974f303f58cb05e7019eb54d46c4fab3eb6b6ba7c851b802293 2012-06-28 20:52:38 ....A 71302 Virusshare.00006/HEUR-Trojan.Win32.Generic-d104d52c87630d8d6fe0072007375fd187a73b35a5f5263408d001a215fae8ec 2012-06-28 20:59:04 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d10624ddbd735f786351b716c57b802b0831ff1c22efa3032353ebf4eb50c1c1 2012-06-28 23:38:34 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1069e22141a8914fe5f54af351050f05d15b0a0b1cbb589ac20b3ddb4ff0c1f 2012-06-28 23:14:40 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d107321c9d33db45085c0a22e8b11a301d50ea7a56ab93b131e19e09b075610e 2012-06-28 23:14:40 ....A 544256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1073e8747a9ccd6507dab33503f27766fdff0957cb0d3f76ca16f94dd43beab 2012-06-28 23:14:40 ....A 33479 Virusshare.00006/HEUR-Trojan.Win32.Generic-d107e0fd4a6ca7d4af8c927c47d12a9418e587a21ff7b5a0298dfccdbf860715 2012-06-28 21:50:38 ....A 244093 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1080fd9b96fa5956dbbd26a43c6ec479d2a25135af9e4f3cd1523a30935d0b4 2012-06-28 23:14:40 ....A 437248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d10866e2c2b0fcc1cbcd2ed645486473c9c61127084238772c82a5524977c79c 2012-06-28 23:14:40 ....A 35188 Virusshare.00006/HEUR-Trojan.Win32.Generic-d10941305031827f8ca2e5a73bcab5e6854821cfd0e70497ab78f788598032c8 2012-06-28 23:14:40 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d10d8889e3699decb86f515e05bde2f1d4c2fcff107c232d3d17973ce3cbff53 2012-06-28 20:56:00 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-d10f5c15381c34157fff0e0b6d981089eca2699c134286d2547f4306718dfdc1 2012-06-28 23:38:34 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d10fca34e6d0db1c4eed0db56f51abaadcf8ed1dea1aecbe7693394332eb9d06 2012-06-28 21:12:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d110b297f26c6cd827df25bff123e423292dae3ec6c40663add50e5454eb04dc 2012-06-28 23:14:40 ....A 288256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d111061576c0314f661d76244d21aa6d6d0fe0b4436b384d643bbb95d4726323 2012-06-28 23:14:40 ....A 1175552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d11447d0362e05984c6f1f058f856c12992f7dd8d1f1bbfcd9ba8e2a1ecf8c1b 2012-06-28 23:14:40 ....A 99872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d115b28fdb8a605465a5c64a74598f74899e811a89443e6a0875e8d99e79f5c5 2012-06-28 23:14:40 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d11859df336df7cd90d3a6f19279b5f0b8a752eca35f85632768ea9cf0317012 2012-06-28 23:14:40 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1188227b5fe7a1f25b5f61e419a1ee58117a3684abba852c74b45465e18274a 2012-06-28 23:38:34 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d119aa3f86ad8b008e71f4ca0db192db1736ac3a381296425970b8403bfc54bb 2012-06-28 21:50:12 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d11e6317043c9cf1409e3b002789223c682c4c9fa1d22a79aec5267e9e37900b 2012-06-28 21:46:34 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d11ef51d87f69f8588e6b9acbf0855579e983078a6fdee34512b223be7bbc01e 2012-06-28 21:30:18 ....A 123600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d11ef8006fc3a40374fdbe38472a4a259f02f536fa1d483d13ce98856d34aa08 2012-06-28 23:14:40 ....A 37396 Virusshare.00006/HEUR-Trojan.Win32.Generic-d11f7b7abc61f9045649fa780c23ec317bccd99830a4b7ccf25809283a0430ee 2012-06-28 22:03:22 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1209b823b08b260fb058f0db825becf822154d1493f2fda94ab60a88f835f42 2012-06-28 22:20:50 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-d120b5f4915231f2dcbe8c84da0ada80db5fb57eb0bd7be1a34cf80217d8cf3e 2012-06-28 23:14:40 ....A 184684 Virusshare.00006/HEUR-Trojan.Win32.Generic-d120ebad0b8c4f81eeb327f0aa8a4894e2d030b9b05f8787a9c41dcc8589e916 2012-06-28 22:18:56 ....A 887296 Virusshare.00006/HEUR-Trojan.Win32.Generic-d12180e13a997d4bc60ad4cb5d70094b68c16eeb143508e21a7d34856efc86e4 2012-06-28 23:14:40 ....A 261960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d12203a1014fe14348702f4706ac9615f4e930aa8468b69dc29bda08b973419a 2012-06-28 21:48:34 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d12320d728ac99e1c959345362af311463471f8940bec32d3410e52002e0585c 2012-06-28 22:06:44 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d125514ae18550b9d12a0206572ad86c77363f623f6e986203a514dd490ba5c4 2012-06-28 21:01:12 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d126256078e4fc530fac2a067eb58f02a97607fa59662f9598730ee7a94a1098 2012-06-28 23:14:40 ....A 37912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1274505ad9d3ec9232a06d4c4b5242c9d712e66dc626c2e34d4f442639085c3 2012-06-28 23:14:40 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1274f56daa0adde20f442755f8baf67f4211a5284122f9d7ccb08395a654675 2012-06-28 23:14:40 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d12a57e9f8437ec476b88df08d03e4df439893e476fbf3742340e3ed385e5d45 2012-06-28 22:30:10 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d12b8e5085f7c5d95ec595aade195254dd03634048bda6b20ac42c880223fa2d 2012-06-28 23:38:34 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-d12bf099e7650882b54315cf19c93cd2a46b4b66fda5926e249c50b0d800b471 2012-06-28 23:14:40 ....A 1962496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d12cb0b5f32d6d54e6714f181313194741c22d0eaeeb9e9c4338aded30b80cc9 2012-06-28 21:10:50 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1303646b1e2b268ecef0a8a9bcf28ea60bb77f65723a3abde77e5c9eedea2a4 2012-06-28 23:14:42 ....A 390656 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1313c35ad566bf81ee751d4aea9e99f77212aeb247ac89d78df804ec12d1fcd 2012-06-28 23:14:42 ....A 318080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d13288b634f9a7f98dffd2383339ff8ef0b1b5e499ed3d9507d579eda051954c 2012-06-28 23:14:42 ....A 15492 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1354cfbceceb8a51e2dedf4bc49e3fee7f1aac84760f9e196032359f16da928 2012-06-28 23:14:42 ....A 1176064 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1378b80e23b21fc3066ee1bdf5658da8d3944fdcef9535d6bd328d3b5380e53 2012-06-28 23:14:42 ....A 167973 Virusshare.00006/HEUR-Trojan.Win32.Generic-d137fe363d30be53d7fb1a994a0569c856fd5d65e7983c1c2685ea02f44758ca 2012-06-28 23:14:42 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d139b099d378fa2c31de9dca61acb29f2ed15765eedc6d0341c2a9ff45b5dcc0 2012-06-28 23:14:42 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d139ff01e85ee8209f3ea2943dea2571134ddeae548ceab6546fe04816843ff6 2012-06-28 23:14:42 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d13baeb3f6e388032d73aa0ea3daa07eef392591bfdb41f153f63d5b3f0e14ad 2012-06-28 23:14:42 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d13ef83b6e489e9f9e3be65b3e4ab71a6e4db896a6cc7e1319b4a742a5d2d36f 2012-06-28 23:14:42 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d141158872228027838538b45062128020728c20ead4e647f30332d268a321fa 2012-06-28 21:15:32 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1434f40a5a3923fc000e7566a779107332f8fe45e13c9a26fe12e06f38be885 2012-06-28 23:14:42 ....A 89741 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1476acd95f3d7cfc7c87c74cc250213aa0c7819601a8d3f3b06b0128ffc5ec2 2012-06-28 22:08:36 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1486c3b1b5c3b9c8209e7eaae0ea2b3abe1a940d01f5ff70866b3a7f062d18f 2012-06-28 23:14:42 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d148825936c40fc3c487bab54cf1b7e9f80ef9722fd6e868a0a98a07bed310a9 2012-06-28 23:38:36 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d14a1e7b90bfbd968fda3b6e99c2100ca141d66c6f2e99df36b51976ea926d4b 2012-06-28 22:28:28 ....A 344764 Virusshare.00006/HEUR-Trojan.Win32.Generic-d14ad780057dd53cfe063f5291c9c0a3149a7f8d972bd06fbce5620986a92a55 2012-06-28 23:14:42 ....A 550785 Virusshare.00006/HEUR-Trojan.Win32.Generic-d14b4a83a3d883ab1dddd098b227681d466750664647a1e6d462faf82c4bd1b7 2012-06-28 23:38:36 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d14caaa6e23fe90245f6106fdf01b07127a7a604cb62854c18e1047e6c430eb1 2012-06-28 23:14:42 ....A 46461 Virusshare.00006/HEUR-Trojan.Win32.Generic-d14d0b3efed806ce3ddc1ac10999df221a7c0ee770559d2e07433f5580a92b57 2012-06-28 23:38:36 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-d14d2109fe5ff1dc108ff67e70e4182a66dcdeb230208d938b3de62c264240f3 2012-06-28 23:38:36 ....A 396578 Virusshare.00006/HEUR-Trojan.Win32.Generic-d14eec97711f98c176cb5ca4fdde4ad2431163ab591a832f32f169341dce0be1 2012-06-28 23:14:42 ....A 36641 Virusshare.00006/HEUR-Trojan.Win32.Generic-d15262c04c570591d20a6ab00d01de1ed9b2a0f8be66dc57f58122bd6c6d771f 2012-06-28 23:14:42 ....A 27328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1532f480038287cb1130f05d60178b6573c1b2dfd62e8db9da31e6b4158e6f3 2012-06-28 23:14:42 ....A 41920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d15386dcd767bdb5b21a78450d9c7442eb503293fce5f489705b653d8bd2183d 2012-06-28 21:45:20 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d154805f6bb89011f70801c6fedc9829f85597d21939f9425a498dd584712382 2012-06-28 23:38:36 ....A 439296 Virusshare.00006/HEUR-Trojan.Win32.Generic-d15563f35d9f28045c21b7d8986e1967c5588cfe4bedf7c43a595514253a6100 2012-06-28 23:14:42 ....A 1262082 Virusshare.00006/HEUR-Trojan.Win32.Generic-d155b0e1bbbd21d068a9f0210c3e3a6fba500749ea72276ca50ed86bfb2b10f5 2012-06-28 23:14:44 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1589154ae7d9ac03d4cdead2dbab4f7f6501cec24c4a7f67fa0f574e1735ef2 2012-06-28 23:14:44 ....A 21912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d15b18ffa9081eab612d4eda9706b2705f8cfc4d8b816415615e7351f4f060ee 2012-06-28 23:14:44 ....A 53250 Virusshare.00006/HEUR-Trojan.Win32.Generic-d15b206d0e5b3a62044691487fafc9d66fbaa0692305e2d2c8337778c876dc86 2012-06-28 23:38:36 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d15d69e70303916c0b3cc9fd42b87b347ac8bb79cad054f7ba582c7e919fbcad 2012-06-28 23:14:44 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d15e62fc3ff4f099615a4fca3acdbca8648f847231bdb8e62a874021a6c9aae2 2012-06-28 22:34:04 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d16123823a34ecae2ed96a5267beb858762fc5134c109864653a22ff1be26866 2012-06-28 23:14:44 ....A 953344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d161e80f16526fe503f8cf83bb56a4378c1dd443bfe6672629c507f0408651e2 2012-06-28 23:14:44 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d162e573e27b71d15a39582735226e759723ad9eec9fa6d0fce90687149f7750 2012-06-28 23:14:44 ....A 387072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d162eceb59c8d9a0440e44c52a0abb55a613764d3dbbda0f28ff367c1023e2e9 2012-06-28 23:38:36 ....A 584192 Virusshare.00006/HEUR-Trojan.Win32.Generic-d16781f94ca43db3715c794421b8948daf823fdbeb358ecba59e17a3166979ef 2012-06-28 23:14:44 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d16db94d7867b5db7d9d36fea7c9c763b1ce04cae8da52f4d1008eba5fd67771 2012-06-28 23:14:44 ....A 7700480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d16e3ca8d4974ba9e8cf298a9a5b1f26a5fd7f5fffaee7615d5266bf0d9efe33 2012-06-28 23:38:36 ....A 972978 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17026274a713b918f3dc30e32eab1aba0e81e22553bfd1eacbe455fe354e3b0 2012-06-28 23:38:36 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1702e9aa2cc6783e3afe8823da4e511d4d7dd6dfab4db004675f6cff9efe280 2012-06-28 23:14:44 ....A 1377280 Virusshare.00006/HEUR-Trojan.Win32.Generic-d170b9ce2277af8166c771e98aaa7ab16494562ca80230cd089325bbe6513d7d 2012-06-28 23:14:44 ....A 40768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d170cfcb3e3f6fa74b827668e7bca21463af76bf2b1342910718852ea3250fae 2012-06-28 21:31:00 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17502d9ca9a227199b0289a2995e5584c9d63fcf77da7a2d71e3e4f1659ec55 2012-06-28 23:38:36 ....A 65520 Virusshare.00006/HEUR-Trojan.Win32.Generic-d175dde8e182cef50c676716fce6fd01f04bd6c0479520e54cdbf584a610d9ac 2012-06-28 21:38:14 ....A 73748 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17623c350756a680377af84def01427ae13bb770aeb0b9866aff51ab7054545 2012-06-28 23:14:44 ....A 34461 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1778e93bb85a79321d25b3362f7e6435f999f09df6a43b1c276054a192f2ce7 2012-06-28 23:14:44 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d179744778eb5f9a6fa3f53cc6da45b8bee4598f2873bacf25deb91dee6c73ed 2012-06-28 22:30:26 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17a9e787d9a9d03881f66e5170c1d3888419aa64823761b691c3942c00f64b8 2012-06-28 21:01:50 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17af6dd718ed7e3599837cbda2e663a2667ab97629323ce3daf2600449e3e04 2012-06-28 23:38:36 ....A 15917 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17bcc6528972e15f158d19fc519fb87b7559fcc268a9df72fc18c9e81a061c1 2012-06-28 21:08:02 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17de010f85fffd766e9da618b5d15a1318fc0ca9f6d11d7f64292b79ff27065 2012-06-28 23:38:36 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17eb442a1fd7cf8b92999a4d65e4d240e4fb60739e8fe88ced747f1c0b8f294 2012-06-28 23:14:44 ....A 226453 Virusshare.00006/HEUR-Trojan.Win32.Generic-d17f402bffda1adae576de3aae0b9a3ffa40a430af8c6cdcdf1b904477a3bd66 2012-06-28 23:14:44 ....A 270524 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1814f7aff0cda55a282b8968a202aad23d00a98ef43c7d930fd241a014e79f9 2012-06-28 23:14:44 ....A 718012 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1868e2f89c6634880563a95bd2cd0c1a513a3a83359b61647ed037f48ef273b 2012-06-28 23:14:44 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d18960c05e687cee7b60594d45289ecdeaa0d125580f4765cf1fca249674c7de 2012-06-28 22:06:12 ....A 293888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d18c604494133b3bf582796f4d326898e5c85385b2dcb5f12a9c1cc8a3f466b1 2012-06-28 23:14:44 ....A 1018880 Virusshare.00006/HEUR-Trojan.Win32.Generic-d18cae1c6c4ec745cdfd9b56a65260ff3ac9000d9862b9dcc49a1c1dd34a77c8 2012-06-28 22:33:54 ....A 78701 Virusshare.00006/HEUR-Trojan.Win32.Generic-d18d7461ba4faea29789a042f4d3c7f8a7f451d22fd6daf3caa28e7829f0d798 2012-06-28 22:20:48 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d18dc89eee1957ffacbc85e3436e52c474f79000ab21ccb58ace50f383fddbdd 2012-06-28 22:04:06 ....A 26958 Virusshare.00006/HEUR-Trojan.Win32.Generic-d191fac956bd1b5a6d34dec10c1efb4630b8896e079971ad0bb0aae2764e8b18 2012-06-28 23:14:44 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1964605bacee87d78e6ba7bea5fbfa52a1e269da349dfcba5c0a8bc3c387e0c 2012-06-28 23:14:44 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d197b63a2c34f5df0fb1d51e85d79ca2982406a1bfd03328582864f784db9f19 2012-06-28 23:14:44 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-d19ce91145e1f6ca838b35f757f9e10d09764a26bbdf35581760066fa14fef83 2012-06-28 23:14:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d19efbfb2bc04470bca1c57a986e34184b099f8dcf6dbfb1df37b660b054b588 2012-06-28 23:38:36 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d19fd0ed7433e1993ff76de895e4bfd06247ead7108e95bf716b5701081388b0 2012-06-28 23:14:44 ....A 1248256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1a2bee9d5460e64e749aaf90131105a61e2c1e40499cdc1a03b602ec20a6e07 2012-06-28 23:14:44 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1a3ceb2c585dc9a1377675edad66fcfad3647c06bc416d25f786986cc41373c 2012-06-28 23:14:46 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1a7e4830251bda758aa5a91a41309815604d5bb1bcb689cac26d27eace42160 2012-06-28 22:33:40 ....A 659456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1a8557fa2c661541fd292c630e1cb4062a46030cb2e7508649089548656a2e6 2012-06-28 23:14:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1ab533d9134e313aa74586050b31b3519028f56fef20f0e61bfc3160f8b93f6 2012-06-28 21:53:14 ....A 125514 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1ad2a91b9168c78bedbd2fe2816436518a018d9597a3cf095bfe7475c49c90e 2012-06-28 23:14:46 ....A 233238 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1aeda048ebc95f8d756cbc91565c0268bc6e8355cd4748dc2e1e896f1e97d82 2012-06-28 21:45:00 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1b0bacd22b94bbdecf1dd6e411d3c2fd1c0c8397df9fdc44f07a309c54a3597 2012-06-28 23:38:36 ....A 7058 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1b5bd972b60defd26a9d3d280280c5358c69120291da5d4bd400ce4fdc76f32 2012-06-28 23:14:46 ....A 83712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1b621c9f83d9a6c1280a1d2625a7ac638ed6b3a7838535ef773e5070f09542d 2012-06-28 20:56:02 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1b81cb4027072a7db740e08e3446765e9d6c43ed8f824447c6837dc8f1c7571 2012-06-28 23:38:36 ....A 255282 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1b9e92042b8065f5301894b68a127d4b3df2344ba902186b97fe2a3794ae4c7 2012-06-28 23:14:46 ....A 1384448 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1ba1df2bd2c753de4b73ce9a1c352d2af415a9a314e3a7949f6f1bdf173cf5d 2012-06-28 22:02:12 ....A 588800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1bdb1f738d94258efcb56129a09e2f367ee645414b35864d283b88787d71e57 2012-06-28 23:38:36 ....A 490371 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1c0141cb8e08e85fa3fc7d7d68eec72e290eb8b475dd045885decfaa7749f8e 2012-06-28 23:14:46 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1c0ab434879cadb669d86d17a22df56eef917a2b849e65b05db541b0c8f1ce2 2012-06-28 23:14:46 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1c113a5f1dcb17c66e649db139e8e3887d520652a9fe60626b436661551e7dd 2012-06-28 22:18:24 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1c1cdde8c19d4e092f6de3715a5616509c086093aeba5a675ccf0b9720d3337 2012-06-28 23:14:46 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1c29b75a907a0dd52502381b98b11e8bbb4a76bab8d9367370475de58ccc5d1 2012-06-28 23:14:46 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1c65233ace14f93e92b1a1cf8149c2880aaa09599bc0172e56d8b81214ea8e5 2012-06-28 23:14:46 ....A 40352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1c6dcaf6e2a6c36f59e9c1af6f95f3c79ae659f60a6724888b3e0310c09af47 2012-06-28 23:38:36 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1caa60cb02bdaec8bc8329ad6a5e70c9fc8fbf05331f15cb0771946f4a7b679 2012-06-28 22:20:10 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1ccfbaf5f03b9bfe85d2871802bdb17a46a3da640ea4be3e517706d9ac5d0b8 2012-06-28 23:14:46 ....A 2049024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1cdd9146f28076419a2967d09b5c1b0890d9bf93b8ba695ecb7c7cb4dad720a 2012-06-28 23:14:46 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1d0ddd6a639a6caa9ddb1c19940219f39099ea5e5f3b161d414b632ac81bde1 2012-06-28 22:30:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1d1a124e5ba7ef04265f379021b551cd447dd7283b834f3d60173cc44cb5e15 2012-06-28 21:11:24 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1d631d140ae4b37cd5105e7f534c8cd179e9ef8c33cec372ad5675540e912da 2012-06-28 21:43:46 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1d65365d69bd3d76178170fe1eccfdc45260e34ff5a0e69c74c124b7baa709c 2012-06-28 23:14:46 ....A 733188 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1d6bb7ec60514075b07e3802230869401e3ad6e6c5091b565b8ce42918576e7 2012-06-28 21:11:02 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1d8dcc0dd6bf6322212674f128c192995a6690cf0ec172a009a8d8979a706ef 2012-06-28 23:14:46 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1dbfc348b73194fe6d70d90b778426774b7ed4128dba1d7a1fac8521e78e97f 2012-06-28 21:06:32 ....A 266095 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1df5011707946679d104bf42a395189dbcf914a0ccb26d5bbf4788f3cb9c7de 2012-06-28 23:14:46 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e2a9e5ba1efa7c0d91218105bd98defc1dffa31ab8d4a59296cd2e7f5c8252 2012-06-28 23:14:46 ....A 823808 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e2b018b4799b23e1ceba5ab3c28a432e4f44b3a4aacadc75a1ab4bbf3a93dd 2012-06-28 21:44:18 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e34e12495c135992f40a5a30077f3f4cbfb4c0b5587a485e12fbea1ce61343 2012-06-28 22:17:32 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e4861c1223af1b7f66980c40f01fd9f20623838c053f0b881e848ff2f6e98f 2012-06-28 23:14:48 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e56eabe64cfd6d516265b6b48d1cfa698bcf10bb809a4e435b4482d1188937 2012-06-28 21:53:42 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e5cc599f673688568d748cbd59ac4a71c3437cfe4079c240059530b29d646e 2012-06-28 21:09:52 ....A 221066 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e7ad0b85d80db550c4e056ef25abe36ea6c354d12eed6680fac7be4f25b362 2012-06-28 23:38:36 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e89fa64a9a471d8b62e120c4dc28e47e5c7c677214d1f652089b0f5bfa9124 2012-06-28 23:14:48 ....A 204106 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e8a293ec69c7850f50235a9033edcca1fd99a1a2a104585b218390cb77fa8b 2012-06-28 23:14:48 ....A 12676 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1e9cc545d85508c0d9892fc806277770c5922c50c4b94f099f8090ad987952e 2012-06-28 23:14:48 ....A 700416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1ed56f40fbb6253d343497102c866de7f41acad10e5578590c6e77a3fbdefe8 2012-06-28 23:14:48 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1ef0cf535ee690ffaf56f335313f6bdd5023ffa2101664a04fde6d35455280f 2012-06-28 23:14:48 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1ef1f5b08defd560053ce8395582a8c94f8d3a81fb90dffae10c89ee061bd1e 2012-06-28 23:14:48 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1f010c4b9960efc9c566db8eac4ff7e741176a39a8a427c4836afb06dfcca9d 2012-06-28 23:38:36 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1f1fa39114cd3d67b790dd8946e068151d9e65754ca920cb327b3bb514094d5 2012-06-28 23:14:48 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1f38d4274cf4755eda18fb01b8f5d3f86ea46f1eddd184b9a24d23f660846c2 2012-06-28 23:14:48 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1f6443e53558ddb7c3fa4e9bb75811223cb1518890ffee33a99a29a23398709 2012-06-28 23:14:48 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1f7f5ae6da15e090916737cc655416412e334b3477f477dcfe5d16a3fad579f 2012-06-28 23:38:36 ....A 42608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1f8ce40f35c36b6f1d4eb8079a125f3f788844bc16b8e1326272a6e9df890b4 2012-06-28 23:14:48 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1f980e4b86d9a90cf80053065fe00dec21e0bd3f73b82e787bd8a79f176f847 2012-06-28 23:14:48 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1fa23dd92c62441c73c5951ab2ccd3b81074745e343b313b2f00c2c3b314105 2012-06-28 23:14:48 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d1fff5d6280e4b9e6cebd9bf6938e9baa196bc63f3415d1fbaff86dd3ae04b4b 2012-06-28 21:45:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2036e0688eb52faa73e05ad1a743d3966138c6de9401f6e4cb234f5880121cb 2012-06-28 21:05:18 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2053ffbecb94ba4f7b608249ff969d3da182cf90533be28d5375922644dfe39 2012-06-28 23:14:48 ....A 123546 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2084fd2b66a702c944930931f7340a33fd5b684ce52012585bbd5746468ac88 2012-06-28 22:12:04 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d20883375fcbf403328b07e417226076d0d133b9ff0c0b29b6079f8fc41aad5e 2012-06-28 22:17:04 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d208c7759f8b29ae0e0848d65fa89f81a8f6c6da66bf0558c3446bceab735918 2012-06-28 23:14:48 ....A 31004 Virusshare.00006/HEUR-Trojan.Win32.Generic-d21042a1ac316f8876c10605fb3b66496bacc6e33d8827de8af6bea442019d6a 2012-06-28 23:14:50 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-d21137bad805f25698f5871c5d7a619dfac16e114a3fb6f9e8f125b7459d9a0a 2012-06-28 23:14:50 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2118c0840523a8c8f5eba1d632570fcb38c869230fa08dfef9b2a947106634e 2012-06-28 21:13:12 ....A 28369 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2144e2f47e16d38206f856799c6d5d7d4ee0dd5a02f48399f71d399ef54b8d3 2012-06-28 23:14:50 ....A 782336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d214e3d8fc0ddfb297b067572ea9ff6158b807c15cb8a6321df7e9a56125acc7 2012-06-28 21:29:24 ....A 236544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d21a2a008d93ae634d6ac405699539b521a3fe2813f44877194fc0e21ce0e23a 2012-06-28 23:14:52 ....A 5795840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d21a55abb46df371bdce6c6abe3b97ed17159b553b3e40ed8e1453ddf194b37c 2012-06-28 21:06:30 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d21e537c8f5083b6f322c5ba3a7e5d04e7301e0d767ac0441736e07675746fe8 2012-06-28 23:14:52 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d21e96f930c8b566c6b61f609585359fc1868e52796e5d3aa169ae245b51f3ad 2012-06-28 23:14:52 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d21f57af2b72c002586dfd0f5f76bd8a1194323956d7a71941bddc2766df7099 2012-06-28 23:38:38 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d221af5d01a3cc42cc8aed49ea62a7dbdf944248e9ff2362a27bec3bc5994d5e 2012-06-28 23:14:52 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d222ba965872f7b80c96559431a51057b9e9d6e7f0d742f4fd5d2ed5519b32e8 2012-06-28 23:38:38 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d223bf76f973e0368aa540a007ff77ca6b79b78018827cf6d169781d233951e2 2012-06-28 23:38:38 ....A 1627779 Virusshare.00006/HEUR-Trojan.Win32.Generic-d228afda2932ffba5f21a9894ed6956d75398511aeda0ef4b3ac444d646c2aea 2012-06-28 23:14:52 ....A 9490482 Virusshare.00006/HEUR-Trojan.Win32.Generic-d229d849488921d45a967e90e540bd3da8c699f2c0246236aa2337d01d860e18 2012-06-28 23:14:52 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d22c4c3c0a59f8f828d82aeb05b829981969794acd4a224bb5458efe80d9df3c 2012-06-28 23:14:52 ....A 193786 Virusshare.00006/HEUR-Trojan.Win32.Generic-d22c7c01e725602c7654657b74207142020049ff5382d36e04baca219e16e86c 2012-06-28 23:38:38 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d22cba4d3404ac5e32be859a7c2ead0722c44a3cae2337c9b5cd452d56726730 2012-06-28 23:14:52 ....A 152004 Virusshare.00006/HEUR-Trojan.Win32.Generic-d23026863b06c2ee7f3df354e91cdf91d770cbc3c1faa1e78d854bb2020c5e11 2012-06-28 23:14:54 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d23353f5b7f27307a6289f5e0bc6167cac328bca795ae8c20b25d9b98f34a485 2012-06-28 21:46:48 ....A 243581 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2339c39d8af8d4b0e11983ea374edb547a74026f61f210b283acc3b0215c46e 2012-06-28 23:14:54 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d233e7ae95dc12e905703b0a2224a90e44b50489a8d567a5a4a7dc96d3d70f7b 2012-06-28 22:16:10 ....A 412672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2343123bee51af7c4b3dfe1b02a3a8eb16bf6cf1551ed244deda7f5911f768f 2012-06-28 23:14:54 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2355db1697081e3c7b024159f2546b5d91325c2be968d815a1d21779d375d43 2012-06-28 23:14:54 ....A 331861 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2358720771d17398af9bdae73e9e0c9682ca1defd7ae4286501778a5d8a4bcf 2012-06-28 23:38:40 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d237b1681288b352f49d533100a31ab9bc45ab448af1bc389499aa8fd4ebbad1 2012-06-28 23:14:54 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d23858f89f4234e25bcaa07523ac89992f7bb4934c00e268e40296153ea2aded 2012-06-28 23:38:40 ....A 177208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d238699ae3063b9928d997f97b84af7073d089a63f2cfc12d201e14ccb1740c2 2012-06-28 23:38:40 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d238a09565120b6ff2710a2fc2d4b6aaaad711b3407766fc40e2f2a2154a87c4 2012-06-28 23:14:54 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-d239a9fcd299f152a719c39b1d88816cc48cb1d6e2cd7ff2e9b76731be79bf2d 2012-06-28 23:14:54 ....A 61265 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2419dbb017b807dede77d1614fe27536bc7d20faea2be46d06e81c241a3bda9 2012-06-28 21:59:44 ....A 19000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2425af2a96fbc9fef18c4ad189ea288219187324b5dd09374e16046040c7bb8 2012-06-28 23:14:54 ....A 29852 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2426afa06964730769dc46e451e04149783f769542ceb3582df9c1fbc29b04c 2012-06-28 23:14:54 ....A 271608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2445c27a1290d497d8eba98a6646ada14dbfb1df21b58669e81560511302aef 2012-06-28 21:22:24 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-d245cd413947e780441251178ac14b92e2ec23721980564180dedb30fa528176 2012-06-28 22:06:00 ....A 321024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2468bffc705f72db3be1be2c5d9f1cbe78054538d9f7f22f7b8d841ff6c7b62 2012-06-28 23:14:54 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-d24a48a34e51e7a7deb69d618667c48ba0fb219f3c1c999bb9b9d30ea672ef15 2012-06-28 22:01:10 ....A 785608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d24aae3693b85a08721e577b741ddb3c9f7fc93de2c602b16b944b1e074903ae 2012-06-28 23:38:40 ....A 291929 Virusshare.00006/HEUR-Trojan.Win32.Generic-d24af4e21691da7788b7303e7b103f25e1b821e99cb815ce50e780e424e76517 2012-06-28 23:14:54 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d24c2fff4368bc1127e528eba67c357c063ea5cf8696d6c4ea72436caae005f6 2012-06-28 23:14:54 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d24c4f4fe68b11f75ccb1bf4b12df2cbb25605cd51246aaf5ad970c3f055c792 2012-06-28 20:53:14 ....A 78196 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2513c9258503cc1bcf42049bb0403d28e356fd806a505bbeffd528b0a39f75d 2012-06-28 21:45:00 ....A 142870 Virusshare.00006/HEUR-Trojan.Win32.Generic-d251837de8e1519d196e601fe0355c68d6aa070637bc51a7755f34c84f4b1b68 2012-06-28 23:14:54 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-d251a0f2f9f55d237f01ffee99435f813f7c0cb4d25b08873ee9f7e9fde9cc3f 2012-06-28 23:14:56 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2523fa1bf260dafd12917691625fe55cf2d3d44476eb1b4d365542e611013e9 2012-06-28 23:38:40 ....A 1105920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d25c7b02ab592d57245eed341aea3db3a47ccf10fc4f6a591bb7b2f799b92ede 2012-06-28 23:14:56 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d25d8864bed113cd6af3b7915bd595b08bc3988ff129312fb4a3f279bbc20ded 2012-06-28 22:15:10 ....A 594378 Virusshare.00006/HEUR-Trojan.Win32.Generic-d25da3730f6231d34eb7c075f00965e90221a2e2da84c08c798267e8950321a3 2012-06-28 23:14:56 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d25e7cf8a214daf369612a6b05ee85b8c0d7708b109db8375afdae3618d4bd67 2012-06-28 23:38:40 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2642a4af79c16897b25f67ebe1a93658cf243979380ea83b91b8292c3549929 2012-06-28 23:14:58 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d265b8376fea01bbffd31e5a89c968713322ce1b030f96da93efff6cf2a0c1d6 2012-06-28 23:14:58 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2666b728d62ef5d410ce287a85a1934a908eb8ab40e72f3c4d9d54976354deb 2012-06-28 21:57:20 ....A 68234 Virusshare.00006/HEUR-Trojan.Win32.Generic-d266d08034f33ad444f1f5c0e054a7781c1b75fd500d816bd01ef39d15a629be 2012-06-28 21:22:48 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d26e79628be2afde89a0d54c9056971e0ec91b6165bc93be9669909e19740f5b 2012-06-28 20:54:06 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d26f9a2b9b3ac9dcef3028a072321a26b99919e384ff377a325948d4bd268fc3 2012-06-28 23:38:40 ....A 25968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d270edfe16914b572363f478340db4e208c36ae05d5fad1020041d6963f266b4 2012-06-28 23:14:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d271bcd28bdff3dd6242f9654402c6b355b682a682cb5f6c9e9c643f97393b48 2012-06-28 21:06:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d275e176cf617a5b7853f5713c1c59e84f8becd7df03ed3afe296305468ed2f7 2012-06-28 22:09:38 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d27608cfb866fef101c5ded04bb9d21003417265eef2b8bc7722a313231b7dfb 2012-06-28 23:38:40 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2770965f1da4337188fe8d7520afd8e0455d3d5eb5b4724ea0772743a0b625a 2012-06-28 23:14:58 ....A 1437696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d277bef24dd3cd7387e15af2b929da90f2a4f18e28eef534ba1f8daa56ca8b5f 2012-06-28 23:14:58 ....A 145409 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2783ff5577244c73e632a739b1fd7e00d24255b977cb9608bf07b61dc5502ca 2012-06-28 23:14:58 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d278c6a641804ed7926e711d0353c2248f0b2f9fa33d1113311c33828bb0f5fd 2012-06-28 23:14:58 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-d27c40fa37f8359e0d22348dd151864b12eea28e89b65c309b6689862ea3b679 2012-06-28 23:14:58 ....A 974848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d27d60e5e21f5a6e30f8b5e97d5b8640e2a863006fd7700c368e19cdd7acbb69 2012-06-28 23:14:58 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d27e8a4b9d990ff417f85b360fbd332494f1dd1ccb65a7869e7e120d4b25502b 2012-06-28 23:14:58 ....A 220160 Virusshare.00006/HEUR-Trojan.Win32.Generic-d27ecf7af0a6e5bcd2f7137138c76799a6855509319fc3580213f34edfc8149e 2012-06-28 22:34:38 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d284237516b379665be6fd0697946f66d412415ee53ce0698f653d0d36b4243d 2012-06-28 21:36:40 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2851bb853bec18f6dbe4db2342c8ff57deae468b36a26cbb3e6246e3f856594 2012-06-28 23:14:58 ....A 267515 Virusshare.00006/HEUR-Trojan.Win32.Generic-d285d856592934f8f6087e685ec76bcd7f78aacb0485a50a01c72714ceed035f 2012-06-28 21:06:28 ....A 259818 Virusshare.00006/HEUR-Trojan.Win32.Generic-d28613fb11aebba39ac406d908160e1411a65e9f5542fdb91216481a60834f59 2012-06-28 23:14:58 ....A 30684 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2861f3b6881e13ca8820bd77391cf7b8eb14e71a2ce7e2fbb1d189811606260 2012-06-28 21:26:10 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d287e17d759ed88d9f9eee76a1a2691aa3475228829e4d05df6b7c88cb0caf8e 2012-06-28 23:38:40 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d28d0181e37d9cfa59bf3d20c250239b827a41fe392baa44eb64c8a4645f2977 2012-06-28 21:57:30 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-d28eb192847d9f0a7424c2ac87ce04180f98ce7498691de6875c6b17ba5e6be0 2012-06-28 23:15:02 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d29149245022cb59ca8115bfc1e194c8c9f704294e1f3e131cb3bceafcd66d55 2012-06-28 23:15:02 ....A 1265664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2919e3accfa975f6903b129472e03296c57a58fb9d1b54fe2f3b820c6b5a70e 2012-06-28 23:15:02 ....A 404480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d292d903ec1769f4269d0863c14acab8610be8f629ce970c7110bc1b2057e238 2012-06-28 23:15:02 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-d29301e87f289d94b292643aab6aa0d30cb870bfe2fdaac3da5bed84a746f1d4 2012-06-28 23:15:02 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-d29473bf9f87f01f627dc716b4ee6bbe3eeb777a1127f91f8b487aee96f7fea1 2012-06-28 23:15:02 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d298319b94612ecb430f4d49baa18fe4f4c80f96ec2a010714f39fa0ef36c2b7 2012-06-28 23:15:02 ....A 7589926 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2996427203c0ff5f5302c68792c8b8770af404c3461e01cf7890884ffb0138b 2012-06-28 23:38:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d29a1224de11f15dd38ce878492a2affb21011bacda90e2da65dc1862ecb8519 2012-06-28 23:15:02 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d29b8758f0b3e1c44b6a66dcd0d6cce5c8f96867394c1aa855760256a48ad837 2012-06-28 23:15:02 ....A 324068 Virusshare.00006/HEUR-Trojan.Win32.Generic-d29bf64caaab79ac6c0ccb31ff3a399179c58ae8dbb39baad894bc64820386b7 2012-06-28 23:38:40 ....A 1143313 Virusshare.00006/HEUR-Trojan.Win32.Generic-d29e24ba858a36173c8c6ae5a22cdd4e39b9db6887da1306fe8c7cbc62aec37e 2012-06-28 23:15:02 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a08334cd27437fa5334823405df03e89bf6e9ce2671965a659a96ae9c60717 2012-06-28 23:15:02 ....A 2490368 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a211da686d1ac34aa467b7fd1a093fba5a3c35b1b52f30ba6055909541ae8f 2012-06-28 21:29:58 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a28c712d0e7afd3cbecaa18237aa917b98a6b363318cb5e4396d2cb1740805 2012-06-28 22:09:34 ....A 1100136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a2f598e511386799b9991c8f425ad67fc60d082cd19cec5e7213f21e1fbb32 2012-06-28 23:15:02 ....A 963072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a3c082badb5ba1edd3f7709a90412700c06b6b892001ea31bb10a0e7ecf9eb 2012-06-28 23:15:02 ....A 710658 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a477a8a043877bc068ad43151572ef8ceba42707fe3d04ee1ec89da81e1357 2012-06-28 23:15:02 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a7ba2fed31ac71882449ab734920497e42ff2bf0d65530ba340cbb16388f84 2012-06-28 23:15:04 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2a871d6ad0bd4a529565aae4f9bf4a2e3c74a47413e844c45f3df691daecbd9 2012-06-28 23:38:40 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2ad3a08f67582e811102d68842f4e998ab40fff52c24c4a22c6fb2fe8d268e8 2012-06-28 23:15:04 ....A 138820 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2b089991e5cfecaf390e028d8b191c22cc9114a3589a8797f5806fb67f1b8e8 2012-06-28 23:15:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2b34297fdf05d331b0a7ac75ef3a8491f0de9e0c6055e74d00920cccd93e7c3 2012-06-28 23:15:04 ....A 739328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2b37228a5e0147232adf854054a7b0db3d411faa3d616f09c9a895a37d18039 2012-06-28 23:15:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2b557350efda00f6e5402d9040d4a87d3af47d667ebf671e875b5b247a6eb3b 2012-06-28 23:15:04 ....A 98640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2b93bfb26c7b9dd9d017bbc5a0131b34b16ae1db74034020c40fc0957fb231e 2012-06-28 22:30:36 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2bdb9a9366beba202f4806c661b19507d58822c1d72c63d7b400a6275fe4f37 2012-06-28 23:38:40 ....A 200908 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2bf9cb5bc8b4dd654f4f550a6135c13dc0c259895ee6dd73a6cbd5d818e8338 2012-06-28 23:15:04 ....A 3463168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c1a5e035f168e58d28ef40b9b68f6605c47f8f8c19a3272b7ca885ba5cc4d5 2012-06-28 21:52:34 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c1c3f98ae35dee480ca5225e9986f43fffdb0dada828043aaa41e1b70c1236 2012-06-28 21:24:50 ....A 41792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c244b2bd448d107dd316db5e59b1c4b8828930f5d2ca7e397928c5a8c6808e 2012-06-28 20:52:00 ....A 742912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c24a8d4ed242c264f46cc1bd001b0469e660a796fcca9ec53ae721a512cd41 2012-06-28 22:34:30 ....A 666624 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c45ddf0eb93210310ff2c95b0c3e7d924fa4ea9557b9402071162697f2e76e 2012-06-28 21:49:00 ....A 487805 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c6276674753778f2f1b523f2ff170ec46a488610d186e2a76e39dfb948bfe5 2012-06-28 23:15:04 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c630ae80b37f62a39832cfa8eecccc005265d6115c9e3231aa6d24439c12f4 2012-06-28 23:15:04 ....A 645120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c65556f50bb5423d221490179993f4a7d9e243a75ec48069c23de8fc1cb09f 2012-06-28 23:15:04 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c7ea249faeca5df21ee625e6a63b91d6e85a16ebdd09b5c1440485c4b93ba1 2012-06-28 23:38:40 ....A 36509 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c8f4203334c1c6448fa0f75bd274ca324ffe5c158e4c28d03a3b4477b72651 2012-06-28 23:38:40 ....A 970687 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2c9c73a0a8aaf9307fe01bb62ed7473d41457a60d6cdd6673449296fa963014 2012-06-28 23:15:04 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2ca88a05977d55c6a7ae312059bb6d18143c97d163af8479eb5339f4d6d5d45 2012-06-28 23:15:04 ....A 2490456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2cc1b53a6c8393acecf0adc6729d659b81e791f8af4de1f7ae71a6f9fecf17d 2012-06-28 23:15:04 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2ccad62db7bec24521678f3159f49f8bcd2bb67e07cf9798a6de23d9d6d8411 2012-06-28 23:15:04 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2ce4dc6ba41bf8958a1a607702351bb92217efb36d18d69d479abdc281c86ea 2012-06-28 23:15:04 ....A 5730 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2d093958031e8fe72d9608eb3cc589252158758f1b8c56e0ddbe6ddc59a37d2 2012-06-28 22:09:06 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2d11164c9164e1cfd250b74d8cf7f7f2612c3b34f0fd7a3656ffdd4a9debacf 2012-06-28 23:15:04 ....A 284672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2d27a4336c487f41fe096f54739270da26765760f60f8ccf5d1dfdc497a8c1b 2012-06-28 23:38:40 ....A 1759981 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2d48a10ae32f16356ef7007a161b815ccb24fd95d68699c1da0dd43ca6f745c 2012-06-28 23:15:04 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2dbfa8288cd1ecc45683cac1e26403a29fbf0539055b052e86fa65ce74e8d03 2012-06-28 23:15:04 ....A 134776 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2dc9a4eb7b04602108bfa5225205af31d24432cc499460d1c1ce3c088a67362 2012-06-28 23:15:04 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2dd0549f5317f5c46a5e5f1b08be9cc3cb1cf4f6990477b2cdc0dc792823e25 2012-06-28 23:38:40 ....A 82290 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2e03a76c86175a81ddf4c49ec57f7707b5f00db93826dae65c169ea5bd93ef8 2012-06-28 23:15:06 ....A 104269 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2e1b575349496f482b39c61eb0317f41011aca78f467f5caaa861038db0c029 2012-06-28 23:15:06 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2e4d37a6c07e50c5a626a1d110f44af51cc5d054aa0ea32a010d2d51f72dfa7 2012-06-28 21:41:42 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2e87eba19ce8a0640f0144a42b588972bc954a6206f86da2378930140698f44 2012-06-28 22:28:04 ....A 129008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2e8c8b5e14603994860e239d802c3c261b699c771d2e773f629c283911bb04a 2012-06-28 21:45:58 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2ea431f5846d57b7c09c76a4b33274ca3a2c2a024873c313fe2f9bca0161235 2012-06-28 23:15:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2eec511231597e05e7fc64d190fa45ed9eb5ed5b26b12f448ba2ec8065cb8bc 2012-06-28 22:27:30 ....A 369136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2f1b5cd878e566bb3f260d5422845191d7fa3ebec3c558d1502acdc6276bb61 2012-06-28 22:04:58 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2f682aa0ebd8b6fb884f547bba51ede9b5b2992a17de529052547e52cdb0dd6 2012-06-28 21:50:04 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2f6abed2b50ab49f69ae571a870de3c1d64393aab422c64fb256565787eafab 2012-06-28 23:15:06 ....A 1200223 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2f6cd0cc3d4a7207543a17a290aed832db6e3666bec03e779d15428013a038c 2012-06-28 21:07:54 ....A 441952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2f92dd6f74edf5b9e7eb5caa3926479a698be926f20e0d975eceb20671445fb 2012-06-28 23:15:08 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2faf82db12090345662c8a54a24eeaf6def80f32d0128a14eca1392a697d3d3 2012-06-28 23:15:08 ....A 53260 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2fb032668cd98e96c05b51e0257089ed13ce3492fe2ad502ea11602e089c24d 2012-06-28 22:08:48 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2fb577da0ece9b39b5e5cf6ac6f29fc539aa254fdd4d7fdf7a18720984fd9d7 2012-06-28 23:15:08 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-d2fd9e4837e193b44cc5bc15e05761e51e7ddced38515be40488942ec1c3ab45 2012-06-28 21:37:18 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3017c36e3281093b5b20fdf9b8143436d6588d96a6551099b5ee084b73e72ff 2012-06-28 23:38:42 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-d30260202ac3c11c3e66455ba41a75fae4b06920d190a57d5b920284481f96c1 2012-06-28 21:55:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d304014b1f62a2467e958464fba857ac894b3a349e58362950a8ce3b52d475cc 2012-06-28 22:34:24 ....A 1093632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d305b708a70139dc46f0d4f35d3fcf750ae7ce4a05a1b7cb75b7f0efc85afd15 2012-06-28 23:38:42 ....A 1245236 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3082c8c62a6d311f78a282dc25f000b69449989afb14eb5444905245202e362 2012-06-28 23:15:08 ....A 2121216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d308efacc9d3624c20899b3a54a189456e3a632a12ae34d59d2ad2a92e62c714 2012-06-28 23:15:08 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d30bc959598f8d093d53a0fe56a7b2ae4ab8c0ac63ab782e0f4c763910bb9f65 2012-06-28 23:15:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d310f8734b02342ccc5122f33cfa2541931d4b6889a85d01fbe72c43c354a2b0 2012-06-28 23:38:42 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-d313bd9ee97bf324c3e8945769ce44eb65489c87e21505e67c7430114a37c51e 2012-06-28 21:23:02 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-d314b851c2630aba815f038f8050166f97e54635ab2731528130be4841b25858 2012-06-28 23:15:08 ....A 511526 Virusshare.00006/HEUR-Trojan.Win32.Generic-d31921e76561ebf4fd41eb0bd363fe3304be8ad08489c188a2a8665d4108b637 2012-06-28 22:14:28 ....A 1137152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d319c65cec8d5ea74877f08087029c819fdff70fdb0ab8ca92bac8354ab762c1 2012-06-28 23:15:08 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d31bfd74e1ed20079d04b6918b1b68ee0b0ca042c4bbb9c9e7d7c9d2a51a8ea4 2012-06-28 23:38:42 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d31d190afb89835d0f0469d931b1e78443249b0d8f663baa32a82cf9a13951d4 2012-06-28 23:15:08 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3204900db5307f9f843ecb917aabc680d599f6e4cc806945f399c75421ea2c5 2012-06-28 22:14:06 ....A 16912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d320a89f52d9d5f82b37b72f742e6fb968d1f12a8ea1535ef4b31b114e8bc6f9 2012-06-28 23:38:42 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d320d5b2fc732e9db66b780b387e87fdcffdf5fff1d04bdc6a297118cd9d5e2f 2012-06-28 23:15:08 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3213992eba0cd9bc86e3a48f522192fc9bb6006d2d8dd981a39d714db9d49a0 2012-06-28 23:15:08 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-d321fb85f90b8de0408d0c941b73cacc6204e709724f0cb06eadb49a58795893 2012-06-28 21:55:20 ....A 63060 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3235f4230236dfa2bdd63a907355ebaa3791b25275374a2de9be7a170d8fde7 2012-06-28 23:15:08 ....A 53261 Virusshare.00006/HEUR-Trojan.Win32.Generic-d323947ca87304990a6d38613d1b08685df0d5f458d4396b3f694801c766fcaf 2012-06-28 21:01:10 ....A 41184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d323a2313f7b088581ce6d21c6d6d7f3db940b5d05b4a67a8fe3eb1526c9be1e 2012-06-28 23:38:44 ....A 342016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d32445ae408f11bcc8299d2f0c9aa48bb468d3474308506921da3f5191e607e6 2012-06-28 23:38:44 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3256fd87e1bf2029dd4e8bbb8c4c9b526952982592aa1519de86002ee25ee75 2012-06-28 20:57:50 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d325e8fd5816ad98760dff720311d8fdc33ecc5d97d3d3bad17ceaa82cae47ad 2012-06-28 21:24:58 ....A 171519 Virusshare.00006/HEUR-Trojan.Win32.Generic-d326a5d4de3e31936b3f4ba725d8b7c790f603812606b9c1538df50ea75f00c5 2012-06-28 21:43:20 ....A 115717 Virusshare.00006/HEUR-Trojan.Win32.Generic-d327753953254b928ed19609f33e653c2fd9b291425549f845f034053b5f98b4 2012-06-28 21:20:08 ....A 342872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d327c8a86e6d64d8020890ae359c20145da2c4d55d4b4aad7dcb9ee326650bdd 2012-06-28 21:06:54 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3281ac91addb98e9fe1c17adf85e7b3b1e2a716c33a89b6abff3a05ab6041e2 2012-06-28 23:38:44 ....A 105952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d328d370dda3f25bc9d26b9a992ffa3188c3820d7390a1c210ed6db5301ecc56 2012-06-28 23:38:44 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d329092e5edc469f889f466879f46a7b57683739691e001fcc25e10b30527217 2012-06-28 23:15:08 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d32a1871aa8d00d6ba0277979c04ba2effcffadeca553b48d6ba809a01fcdf15 2012-06-28 22:19:10 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-d32ac2477e1b52a463ae5aca15ee09970f961095caed4740fb4c3446de2e1cfb 2012-06-28 23:15:08 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-d32bdab15802959e687486902381371b1b5fe410352ec8d45cadb9892891251f 2012-06-28 23:15:08 ....A 129239 Virusshare.00006/HEUR-Trojan.Win32.Generic-d32ec9348af42198f37fc8a0e4fa4bbbc0f616898061694153cba984d6fba62b 2012-06-28 23:15:08 ....A 45659 Virusshare.00006/HEUR-Trojan.Win32.Generic-d333c537af5006160eb7b63814e443fe260df1503cac7113eb6a9fbe99ef6fb6 2012-06-28 23:15:08 ....A 160000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d336dc1ffcfda25debb712df2539b996aef0ec0e7e0f12377a54c316f6ef6a72 2012-06-28 23:15:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3386ad11f407df080626099136d72770f69d0180eba09b594d7d4028814a882 2012-06-28 21:50:26 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d339954f6462456444a5af5d00c3d0d78116918d89040c70b9e4b6325df30063 2012-06-28 23:15:10 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d33b469f5bb16dbe1a5b60e2653fe88e9b4d60f11058f0eccf0f63b5422037e6 2012-06-28 22:34:18 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d33d2db3b49311a4a1c5a1aa4f5a1187fba278ec8a67f22718d455c4a8f86b40 2012-06-28 23:15:10 ....A 6325760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d33d83c18e3004d90d1da90a514586f47c9a8befb77bceefb909ece8b01450c3 2012-06-28 23:15:10 ....A 531968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d33e9ac10cd07f6f38d7262d0b3925884bb3a2dcaf935f51bdb84e0a0c7e0aef 2012-06-28 21:33:24 ....A 41632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d33fba9179475afefdae6027a855a27f676596aaa81a4d6a6cdd98b31d368619 2012-06-28 23:38:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d34135601c52888549bf4b28e77313250417dbde320eb065e4b166d9f1571678 2012-06-28 23:15:10 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d344bbeb0792d30cb8877a1548355c3c2f0e79a358d78ead979233253c722e05 2012-06-28 23:15:10 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-d346585709fde0563df937b37cff383c6409884afab01291e6e8f978cebe611b 2012-06-28 21:22:44 ....A 298877 Virusshare.00006/HEUR-Trojan.Win32.Generic-d348c8de58025503830d80e17f6d97cdeb20bf2e31c5bc7986acbe73e9aca232 2012-06-28 23:38:44 ....A 647680 Virusshare.00006/HEUR-Trojan.Win32.Generic-d348eede57ef0dc8ac28a56d15e4077b0bf103d326c5c17ac58131ac097b67b2 2012-06-28 23:15:10 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-d34986138aa6ea272ed788f3df5980e1c7a36c229b74594c22f8db687b37f194 2012-06-28 23:15:10 ....A 677543 Virusshare.00006/HEUR-Trojan.Win32.Generic-d34c656a4c9faf416d44265bc25c0e27a24cb08e7d13fbd617c722dcbd203178 2012-06-28 23:15:10 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-d351f7c7bd22a1d02c41d352ece7efb96c9a3156c5b60beb3a1d33be1f7e6b47 2012-06-28 23:38:44 ....A 1705929 Virusshare.00006/HEUR-Trojan.Win32.Generic-d355952098f6dc49094ca53c93215533daabc1590a7cf199a936d4031fed6d0c 2012-06-28 22:01:16 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d355b7d549cd0a11b5503d9c2436f0907685e60a80536c92a4d671cebc5e377e 2012-06-28 23:15:10 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d35621f1dbbad3c9d6f51285ac607c215ee76d87a74fe8f10f6376fda240a7a5 2012-06-28 22:24:34 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d356964801e823cd8498acfc26a86ea910e166413d1ca4328c7fc85b6eb0367f 2012-06-28 23:38:44 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3573f5fd2cbb7fff20165db0780716adb43c5dac65ac18ac7ed9f8dd7da8d9b 2012-06-28 23:15:10 ....A 321536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d358d86f1787eb4e806e2c9e85a621efbe358e61e64d6362e477fe0be8983ede 2012-06-28 23:38:44 ....A 32281 Virusshare.00006/HEUR-Trojan.Win32.Generic-d35a0e2d09b0a17c7e987ad3720547048731b1423b98be0bc6c54eaafb2bac81 2012-06-28 23:15:10 ....A 1627648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d35afec6460198475e676c5a4b3a8f59f8ab22a77f66115fc8edc4edf24c6970 2012-06-28 23:15:10 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d35bf2c626e390cd0e81211bdee1a44295c4dff298bcb8f92d03147924754d7a 2012-06-28 23:38:44 ....A 334548 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36002f88e0a3413388d9e604476a6ffeb717c4bcc04df98cde9a948dd19ac84 2012-06-28 23:15:10 ....A 480768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36318f980944a255777da2289165668cd089255ca616b0f861f4844dc2f2cae 2012-06-28 21:43:50 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3645c8517fb018238b3bc086a86d4e536298806463329066f38a4ceb91084aa 2012-06-28 23:38:44 ....A 42828 Virusshare.00006/HEUR-Trojan.Win32.Generic-d365bd1cc21648ff40a38d31ac5a73b898f87d092d66b13669c2182ff8a08305 2012-06-28 23:15:10 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d365d67ece0c99d536cec8dd5cb8d8509cff399f7e27c6553eec218f1ae7a719 2012-06-28 21:53:48 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36740f5a6d65bc9b044e16c364830d29da6387fae3ab4ef1ba86e2b877515ee 2012-06-28 23:15:10 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d367a81dad7dd0dd9921b39d832906af5f998d97407adfbe58cdc722e44c0af3 2012-06-28 23:15:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d367d6742feb2d30afac77b04fef7634a58049a1a6e537c6b182749bb837fa7a 2012-06-28 23:15:10 ....A 12084224 Virusshare.00006/HEUR-Trojan.Win32.Generic-d368fc516ddf6d3751bf70a94e875aa8aa0e53f9705a23a475ce3f0e766125ad 2012-06-28 23:15:10 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d369cb7071ac0fc556114c6a96938e34ac51e2fb46b2bd41eb55cc9be191ad1a 2012-06-28 21:56:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36a0bd33bdbea7d494a4bcfe1e630bf05f7787b081f6780c35710cec5d9594e 2012-06-28 23:15:10 ....A 116396 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36b8d193ec264741c17890d739145108f2a7ef28206dea59e33dd1fd87c3671 2012-06-28 21:38:14 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36d92042787fce54f0b6055d0a8823f1a96e8751fd37ea77f562e5edf47b4a4 2012-06-28 23:15:10 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36e1cee4b66158a1661949b90604a6b9c0117509124c24ab632654f0ddc3025 2012-06-28 23:38:44 ....A 1962 Virusshare.00006/HEUR-Trojan.Win32.Generic-d36f114ce9d320b3db98de59eaf2fc531915c62d0fc57c3682110f9c231d8b67 2012-06-28 23:15:10 ....A 1384448 Virusshare.00006/HEUR-Trojan.Win32.Generic-d371b20cd839f718478bdd76e843ab9271a0b2d6fd36c52afcf863332faaacfe 2012-06-28 22:34:38 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d372099f798ea6c46c5db9225fdd20faeebf85b2bc13a9c4a2e6b7ee0ebff77e 2012-06-28 23:15:10 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d37210613a909fb647db06db588d36871232fca6266daa43dbe1fdc6efdd07c4 2012-06-28 22:08:08 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d37963c6e6f0f0275056dd5468e2e92db3dd9e12ca123b0ca00f6a4cb6ee3018 2012-06-28 23:15:12 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d37eb2fd7af966aac04faf2c2ab1cc0c767c0377ddd7c759c0d3b20438f76897 2012-06-28 23:15:12 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-d37ec82c3bbc9954adf646dca3e5b1874b7872232408fb5e6cc66d3da6ca3047 2012-06-28 23:15:12 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d38045d0c5fbde5a826cf5e1304bbb9d30e31d1d27ffdcea8ae609a0b1d53dcf 2012-06-28 23:15:12 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d380cee7149daa6e1840f1cf60084a15540b2102f2836427dbab1f4019f5d485 2012-06-28 23:15:12 ....A 7562240 Virusshare.00006/HEUR-Trojan.Win32.Generic-d382513f13291c4eaadd8b692c7ba42259077df509823ad01ca4edd9f7480763 2012-06-28 23:38:44 ....A 45396 Virusshare.00006/HEUR-Trojan.Win32.Generic-d382810d7c650cf452c33c2b9623f1e57cec99f6ad584e67923dcab24d1a8ee8 2012-06-28 23:38:44 ....A 3008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d38bab6885b8c7a082fa0dfabf96c6238eb22c92d6c2b477c87dcae509e2843a 2012-06-28 23:15:12 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d38cd5fd6b06c25906839229c80761b30e340fe3463f4a4d460ca56583b90bea 2012-06-28 23:15:12 ....A 491008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d38d6934e3d4a5c04e2ffb6d018d098efad6312ca9277ff28ae03b646e97e542 2012-06-28 23:38:44 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d38e067d73c30486fd40b4683df9cd11105bba93f4496729ed99414c032dfd6a 2012-06-28 23:15:12 ....A 1319319 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3908568b5b99d9bd95e456a19a84164ddd2463a40355defde72d00df2c4a006 2012-06-28 23:15:12 ....A 2355733 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3908f4fc26de73a05e5719fccb5f1d332bf7adcf5a52c1db8841deaf7b805af 2012-06-28 21:47:10 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3917fadc02355059cfe6dafc8b51abe99055edd5a32cbcb4268845dd5454b8a 2012-06-28 23:15:12 ....A 1317888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3921370f9bd8c498abed80c171ecd688cfa7e270d9192408880ebff5c3f0b5e 2012-06-28 23:15:12 ....A 2749952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3925645e2a6be5d24eb47eebb56d13363c098edf2c4ebb504ff8cd994b03634 2012-06-28 23:15:12 ....A 33942 Virusshare.00006/HEUR-Trojan.Win32.Generic-d393a4e4026455abd6f6ac1b8968117946081f86db738616529b31d088832a0c 2012-06-28 23:15:12 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d39445b1248a1a9a6f13cf7025f890d14f8d825324651d7e502f5742b3a7f270 2012-06-28 23:15:12 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3979ddf5274529f77c8f0490fb7a7bf9f343cd281d6d04fe2fb6b9f9063bace 2012-06-28 23:15:12 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d397a070f3cf4cf243941689cc3dbf70edbc7b0ddc931a48aab9a53f2fff9964 2012-06-28 21:10:58 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d398f86c62dad10c987d1b79f39597ca4172fafb9d9f9be7c83e1c093022c0af 2012-06-28 23:15:14 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-d39ce343d54ff259f366a4e214e69662b3163664155bcd4d33901227bb85631b 2012-06-28 22:29:12 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d39cecf4181e15eb284a5d55bf04f85ac045a7800c62a5a0d3b639b9c481cd0f 2012-06-28 23:15:14 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d39cfbe1a9afc2c2282e9d9d28e3e54e09a0607c236967d8fad911482ed5b497 2012-06-28 23:15:14 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-d39e01d6b64436f8ebc93a368a83989df546086f34613871172ad3708fc66a90 2012-06-28 23:15:14 ....A 695808 Virusshare.00006/HEUR-Trojan.Win32.Generic-d39f2a57b89e87a7615ebbcf4119edafac78fd989da44fbdd9a848a78c81f23e 2012-06-28 23:15:14 ....A 159748 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3a289b7ca6d7afb2be76f0a2327930a8357ebe8624ed5e52950e2d38739fd6d 2012-06-28 23:38:44 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3a32e1579f2e395c5c93db1eb41ff2e1495490ff08dc86776d3c9be25bc1436 2012-06-28 23:15:14 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3a45a2b001d52a03115886a601dc68629ef25899daa6055f4557abe1f44c6d9 2012-06-28 23:38:44 ....A 16456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3a475086f7d0f68f8f667700722708aeb9c8d44fa674a2debe208710fca112d 2012-06-28 23:15:14 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3a4b9f26b30a655a13a4076d22bbca1d934a1816fc64b7bccfb7a6f50bf072f 2012-06-28 22:12:24 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3a6a965de6791c4219c7213610bc057fe925f1cbc455706261145ec883663b5 2012-06-28 21:33:12 ....A 135663 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3a742b60e75c47c99b77f7dcec4f47ff8d4dfa2a233aec118ae7957e3154d6b 2012-06-28 23:15:14 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3aa57bfba72978afe146d08aa8f60921fa24146e6897db0bf9858366763c587 2012-06-28 20:50:34 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3ab0b751fe086f87f338fc2e5e329fc8bbe5308a954a1f8300353994c5330eb 2012-06-28 23:15:14 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3acd02e20b6a94f774296455d7eea6adefb77160b7150cf97924885c9ca0040 2012-06-28 23:15:14 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3ace2a53c02bab5d0e3000227078b1c8b327c2bd82595ef5f6516d8a84eb99f 2012-06-28 23:15:14 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3adbb1ac1600ce7539f8aee164f548453a9a6c10382934e80bfa96e65a58cfa 2012-06-28 21:10:50 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3b00d9b769e2da51628d4efd61e684e5d3b2e4bd6a6d5a74dba689623cbfd4e 2012-06-28 23:15:14 ....A 475648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3b0e43f8478ac76242daea0fe15a13b543a8d946f5c6ee89b3b69c138851c5c 2012-06-28 21:49:32 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3b24e2c213b7a395c57dd14870412878682ddbb665de8411e3123558db48186 2012-06-28 22:13:30 ....A 883200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3b29260a91c2098f0d434daedf72be72d09e31f087daaf72c063d4f23fdfa4b 2012-06-28 23:15:14 ....A 1406192 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3b7352239a242b4a7ddfcca684e24d0948998813ea2f39aa644faa0a60eb6fd 2012-06-28 23:15:14 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3b8d246a1bdb8ffbddef9658844dd606160f7ef51ca2f233bc47b832d8163f1 2012-06-28 23:15:14 ....A 65632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3b98351a29478c667154af993dfb17173dc2cd5ed52e82582369ebdb9fd9bd1 2012-06-28 23:15:14 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3bf0bfa734755b239df0467aacf9127e05b09df52aadfb12a400f19e454c331 2012-06-28 21:41:36 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3c0fcdb13e31b9e5383f8c05f553db5cd4536f10018f7665ed9af737a03e7e5 2012-06-28 23:38:46 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3c1382e1221999c335ed5b4042d3091f505b716ef95fa701595f2ccd4f611fb 2012-06-28 23:15:14 ....A 6768640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3c45af7b940f955150b649bd1d3ac39aeaaf802932fbd7e5ad9fe360a0301ac 2012-06-28 23:15:14 ....A 213056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3c46f85992f597b142bcd7ea134481547d62c1feccf9ffa2e007407fbe3e2e8 2012-06-28 23:15:14 ....A 211872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3c863dbd97df2ba21607607c2ced5780ea6ed38606b1c0e61213cc43d8db6b9 2012-06-28 23:15:14 ....A 1636864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3cde691d53c1aff14a77d4ac3032ce6839c272d1fb23dd9ad3409d5a9285b42 2012-06-28 23:38:46 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3d070104e75f559ac2f357603cffbe45e2dacdeba01cb7b1f548802fdbb25fd 2012-06-28 21:21:34 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3d0b633ee8a37785ccce3b24fb8078ab631984a338664d39500536dc114e70c 2012-06-28 21:03:00 ....A 65554 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3d6b02f0bb3a8cc5db01a6f07df1b26d201f0b462f67792f6268cadc2ede0ca 2012-06-28 23:15:14 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3d874f29d87698cb2f0a2d6c124ca264089956a28e3c89a191a9e99cae42067 2012-06-28 21:17:40 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3d97bee56bc8e759b8a58c4b33c77737933445e223be0700b23f996d4c96fce 2012-06-28 23:15:14 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3d9b30e3a453c7b7a08992d2d6795b2911542e03b0287891ed521cd4d43eef1 2012-06-28 21:46:34 ....A 589608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3daa693ce522363d33f84a5c731b5feba4e1002ed97aebae63d4fea99ae4141 2012-06-28 23:15:14 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3db95d35927c0966998915edca39efb8e212af94725b179bb9d1097c240e0ca 2012-06-28 23:15:14 ....A 156732 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3dbfa9395fd46c26b1be737c33a41a23e5bd03abc94d65cf6e1df8cebebdfb8 2012-06-28 22:20:58 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3ddf0ba36ea7e5f933fbbb1cd68b2c40b54eb3783d8897a172879ece408cd82 2012-06-28 23:15:14 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3de3142698e7da968f56cc415774d2bd896492b43070e9fec2a5dae36292e60 2012-06-28 22:15:56 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e238dfc7bc9c2dac5d2f3614722081968de5c07cd29d8ee382b6f7274fb781 2012-06-28 23:15:14 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e3f6da9596c20d8eaac0f9af9284c5f5f8c126c7dc8b48ec0469441267b463 2012-06-28 23:15:18 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e4294636a730ff3fb52ad595f4b73f80d2d44e9b88e81bfbca205fac03d888 2012-06-28 21:25:50 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e4da1d53f49d67553e51c39dbd42237450de6261dcdeae775950f411a07335 2012-06-28 21:46:14 ....A 408576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e68e7c96bd71c6e4c2d98cb68aa1999c02fb0ce3410c58474644d248b51312 2012-06-28 23:15:18 ....A 5136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e8a182dc90d6703f1920d8f7725c116cfa849e0a86023840ec3dd61f59fc11 2012-06-28 23:15:18 ....A 737280 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e8c513e4062f89292980ff255d549fe118c0a561f25b0835d6b1509cd5b794 2012-06-28 21:32:18 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3e92b6cdad4913728e62094d60f450c9acc77355f9cfafa1e8c47d8b9dfbe95 2012-06-28 23:15:18 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3ea0c6b18150e7db84f21178616c858b42a8902bf0e44a042d09aee6e648701 2012-06-28 23:15:18 ....A 720896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3ecf7ea015b44303f38e7406360342e608eea46d1a849feac4dec4e222143bd 2012-06-28 23:38:46 ....A 24319 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3ef0e93a1990822a14968828897ae16332205e620f9ecb4cf02c236bb7b4998 2012-06-28 23:38:46 ....A 70209 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3efddf0107f8cea7e32675961d24e8db8045636b5a5b1405cc6084525129b84 2012-06-28 23:15:18 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3efe726d925feafd72c616fbed3b5df92071b42a7486348ed97d921ebd65d30 2012-06-28 23:15:18 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f310d79f45bae69a222c842ce7af85062fe15421665acf36fa78c3c6c53dcd 2012-06-28 23:15:18 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f3bf921441624da4cc76c1a497ed424257bd8d7aa5cd5a89515dc5183e3aff 2012-06-28 22:19:08 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f43f889b57346110bb52cf444534a3dcd7380e98a079c1935d0440928446e2 2012-06-28 23:38:46 ....A 2321408 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f5e7fac6ed623fab380574767d9f0186df8b8bd08deef84fba225804380e40 2012-06-28 23:15:18 ....A 42584 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f661261dff7cb167c2b08777246ab7e03c8bb6cefe9e821c33b9eb2bb8ef83 2012-06-28 23:15:20 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f6f379ad0fa27c1d508913f0d873cc09befd407757ed51fa5dfc663e844379 2012-06-28 23:15:20 ....A 433152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f7050531dbde1ee541a97de5422820c543bc8662f4c549ebbfda215056d972 2012-06-28 23:38:46 ....A 1118716 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f76eb3590f109ac0910453c5bf21273b3c8e295ae3ca4b9db25d30b32ce84d 2012-06-28 22:15:08 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3f9235c525a3da450c5b8683ceafc39e69b4b6f2067016fde60f8225a1ce35b 2012-06-28 23:15:20 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3fa09ac43bcca0811881d94ec8b6b115a38642b02acc65a6d69a73480c2e922 2012-06-28 23:38:46 ....A 25312 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3fb9c457e236d6d58585d0d69f1be3859a98aa38872c86ce1434797f46edc0b 2012-06-28 23:15:20 ....A 21537792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3fc1f79740823827b24efddcd83aa7432df605a257b890c04deb82d6fa2033c 2012-06-28 23:15:20 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d3feaa34f32700d4443d09813ef17cc82b362ca0bbf8e153d2290314c0cb2c7e 2012-06-28 23:15:20 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d400254249db6a621b42581626b27567d01feb70f1953988efb3e6b41eb1afba 2012-06-28 23:38:46 ....A 1175552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d40064a30cc9238c23dd6d99669f5e958ce69cbe775763b639e046bd54fbfabd 2012-06-28 23:15:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4007d7ab14b39be429885a771e9d5f359f83e17ebf4cae510ca95c619e09706 2012-06-28 23:38:46 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d40306ba1215de3cf7a8654d9a0f52b18a806ecad127c04f88be03c69eee1e47 2012-06-28 23:38:46 ....A 1366226 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4038ba9dfc39ca0f92d7dbb84d7924c90aef12c318e484a648386fa84c8710c 2012-06-28 23:38:46 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d40420608523a3eb5c7acadcbb6072a22e1fedc64bfd5b827ff7698a3772c043 2012-06-28 22:02:10 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d404e20f0c3ab22a48e3b2166edd8e4173b79287129d415b8735a54216c18d6c 2012-06-28 21:17:30 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d40517fdcf2856e676e6f7b951fb155bab233f41f862a937dd638e780dabf2d7 2012-06-28 23:15:20 ....A 128513 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4054515889164faa392153a29a06176372aa2f77dbd3f76c9ec5579c0441087 2012-06-28 22:23:46 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d40a28dc68b70c3191944464722e28d72aab040a14f38ad22bcf8526dfaa5136 2012-06-28 23:15:20 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d40dc4c3e2f75d922a14e683e80500c427fd56bed6eee5919059c4ddaf89d756 2012-06-28 23:15:20 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d40ec36671e0636a6b604116f2b00fcebf3bd2f4af8e4b05d1b3ee6d818ac5a0 2012-06-28 23:38:46 ....A 53710 Virusshare.00006/HEUR-Trojan.Win32.Generic-d41300208087eae382798f8f739f4473175e138476432cd8a9390faa707f6bae 2012-06-28 23:15:20 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d413fbc0a48279e381d359b67730f1b7c73c3151107fe09a63cbab83f7681b15 2012-06-28 23:15:20 ....A 37912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4152b20bf7affe394b9e1eb6e74e889e9cebefc29c082d32742c9c8b6950feb 2012-06-28 20:55:08 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4170e02690eba005d6d789c4424fd0c281318af14c619b760fbbc541bc90292 2012-06-28 23:15:22 ....A 287744 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4173e6916d9acf577b6c4fbf9946cce4b2fa15b5c0cb30034b68aea647015c5 2012-06-28 23:38:46 ....A 854419 Virusshare.00006/HEUR-Trojan.Win32.Generic-d417937d34d969e24ce68c5714cdd7679a514acb13f367853fc2bd335d88bcc3 2012-06-28 23:15:22 ....A 1428480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4184fe009d3eaf7f20ba36ddebf79b07130883ed45601c76d147df6d074a532 2012-06-28 21:58:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d41862a8d5740b9e61a1afadad64bcd496f814cd78de26e3aec9fbf120a9f95a 2012-06-28 23:38:46 ....A 129862 Virusshare.00006/HEUR-Trojan.Win32.Generic-d41867527545311e4ad65f7d9de9e8bf8ed8a88eb23182f8b68765cfc78d1f06 2012-06-28 23:15:22 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d41946184d40d0ab55fe8b4b04469afd4f8d8a68d1c7a903f6ba8e51e473016e 2012-06-28 21:23:20 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d41a4e3f423237a7e9fc988a83908e8472e499b6e009db458859da21dfd46a7e 2012-06-28 23:15:22 ....A 220160 Virusshare.00006/HEUR-Trojan.Win32.Generic-d41aceb9a31d869c23c5519e1217d80a5b5c1dc03ff0ab75b8f66aebb549dbbb 2012-06-28 22:23:06 ....A 53277 Virusshare.00006/HEUR-Trojan.Win32.Generic-d41c393ad09f76ee578194adcbda50218b3e73dfe2ab0319fa8d0a1785b1e4f7 2012-06-28 23:15:22 ....A 163001 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4277778e92fc464baf5cc9ecb8759d9b49d365d75fde8324b27c9a4a58ca07e 2012-06-28 23:38:46 ....A 1257472 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4277784e423a42aa0efe0e12ae0c0d4f2b2b700d3483e504e74057989c8b86e 2012-06-28 23:15:24 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4294832a076f15d39a41a2cb49ff4228e01cea491d3e7f85c48dbe5b384c3a0 2012-06-28 23:15:24 ....A 390374 Virusshare.00006/HEUR-Trojan.Win32.Generic-d42d74219301893908f0aaae0471c502639dc1f0c28d534cc8dcf2c92d489e73 2012-06-28 21:30:54 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d42f31dfb867fde6928121b914a34754bf7fc130eaa91e11efa340b56665fbee 2012-06-28 23:15:24 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43075f4da4576097089fff0c7820777915abbe1a1cf1fcb7c154049bef4edb0 2012-06-28 23:15:24 ....A 401444 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43339155cb845463dd32e1cafe6bd817cbe7f8f3c1c1248cc9bbc2b7da92238 2012-06-28 23:15:24 ....A 37380 Virusshare.00006/HEUR-Trojan.Win32.Generic-d433f510191dc5250266690cdc889fadd0397687866bc6a8e6d500dcf5c7cd63 2012-06-28 23:15:24 ....A 625664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43433df8a4857df15debf125c256d639f3582da35489fb6912aca1b60d9870d 2012-06-28 21:17:58 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43641fee0fb5cf1b7c3a0c9dca9565d4514e2ab23e88a9480ce16f4a8faf6dd 2012-06-28 21:31:12 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d437b3efd0b70cd4a0b746550c2ec55a2abf48a036cd74ac42ccbf8c82508846 2012-06-28 23:38:46 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d438602516ad27e9d2b3fb31669ca6ace7398710247731ec6cb3a7f2960ece7e 2012-06-28 23:38:46 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d438f4bbfa78d55fc6c25a15cc7c5b6b05bbb9e4b34cc97fbd295c4cca2d298f 2012-06-28 23:38:46 ....A 104454 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4394a55c3d2ced75eae4e22172060658a03affe0c721cb8f735e2442918bd10 2012-06-28 22:22:34 ....A 673495 Virusshare.00006/HEUR-Trojan.Win32.Generic-d439ae9c818ed3c0ea2cbdd0ab97cacd31618e89679be1238f2e684be12a2748 2012-06-28 21:31:56 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43a92c78e907660c425ee03a3510ebc82bf7004dfb717949ca9895ab0886062 2012-06-28 23:15:24 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43b7b9ec928739c0d0592ffc9b62acc464c82f3632d80b57b68a865688ee453 2012-06-28 22:05:38 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43cbe859cbcac0b7d79f61d4c9207dca6bf1c51d9b1ff8d704d71d57a3dcaaa 2012-06-28 23:15:24 ....A 5296128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d43cfb1193777067a942b1f284cb05a67f01b5dc394348985b7993bc7d1769ba 2012-06-28 21:36:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d44064abb9822e5297d0a7938a8d51240585192a96dcd2e3cda2658fd2bdea75 2012-06-28 23:15:24 ....A 10238 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4465f1051abb0827c0b3a5c287d848c4d1c8509e25f8c466d81f9c3999a560b 2012-06-28 22:08:58 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d447d2469d6da1675fe1f68d87a01b532d4440dfdf5079f2ddc696b1eb3aa772 2012-06-28 23:15:24 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d448c288bbd7984a7d9837e32f69eeaca135f1eb4a1b99242763d801d7fd1b6e 2012-06-28 21:33:36 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d44b0cca234c37e45005539689c8a6b8b3667bbff2a16885fe8c23c161f8fa5d 2012-06-28 22:17:42 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-d44bf654bfc34fcfee30d1e57f259691138e7dd530a4ec50be1c427f0dbeefc4 2012-06-28 22:09:20 ....A 677664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d44c1048179383030a6219eb6ab32cefc3de55282346c2dcf411db899f91aa37 2012-06-28 23:15:24 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-d44e2c077e53ec147d26d8cb57319fcf15ffbc21683915be6f574d4cb4a7d196 2012-06-28 23:15:24 ....A 17421 Virusshare.00006/HEUR-Trojan.Win32.Generic-d450d208385630b0249027755cd878c70910882dc6a2a0c6f451fd69cf1c7584 2012-06-28 23:15:24 ....A 848384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d450f48a53dd760df53d082145995829c37b3e0f66945940ed6d523883d11050 2012-06-28 23:15:24 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d45221751f45cc631ab42e0077dc4b8e78a1c680b8372d740b7058478bc1ec2b 2012-06-28 23:15:24 ....A 440832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d452405b4ec777a6a10b0f5ea54ee7aeaf79fdad4ff7ef51d803cae2a72dc5f0 2012-06-28 23:15:24 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4527c25540cc13ef4ff5dce974088030f4d8212cb0d24cbd7bd7336e95ab4a0 2012-06-28 23:15:24 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d452b26123087be7340093aebe0451985ea39f6e84ba237d69caf1da38ed45f6 2012-06-28 23:15:24 ....A 353280 Virusshare.00006/HEUR-Trojan.Win32.Generic-d453dac1b99f2d2a445a133cc2e22519f3f23faaeca3ddbccc37b1a4075fb6c6 2012-06-28 20:51:54 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-d453ea57913a8a18758fd917df13c36032b0d964279f463de6e1ab49f28c9b6b 2012-06-28 20:58:14 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4545eb98380297d591a6018f84a813d7395ee569191174aa186ed1076655bc4 2012-06-28 23:15:24 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d457fd18d48686f282b4d08027fbb44cfd7d8a88d18cad1f2488811d19e69083 2012-06-28 23:15:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4586cebfbed5ad7666b85d0942201391628529346ee79461f32746bb9571223 2012-06-28 23:15:24 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4588bbef6477927255fd67efbd1e5f71734c2e4be63f9b4d5ee1fefe9b7f9b0 2012-06-28 21:20:24 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4589597d8f5886f6775b23953572c37e4ce5c8eb3de83b23b960b7f12a7e791 2012-06-28 23:15:24 ....A 5120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d458ac131c18dbfc8cba36f5ae2d19b77dfed9c709e660108fad7f2d298cebce 2012-06-28 23:15:24 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4594268a88e3240b8a3798b395f95af67d53eae1f58828df6e105dd655864c5 2012-06-28 21:35:12 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d459b5168de92767e400b5ef966f5432373b2ecfc240c967dd1f8b054811209c 2012-06-28 22:08:24 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-d45d235877cc6f702088cc89cb24a80873961ed47457743722f6aa8d090d8f8b 2012-06-28 23:15:24 ....A 99584 Virusshare.00006/HEUR-Trojan.Win32.Generic-d45e27974f026dfee8f6c82c6930dab4d5a5e3651f2a959213a5c5107fe6a543 2012-06-28 23:15:24 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-d45f128686356373f76766aa5c94c4ff9af9eabf9cc9ea3d35bb9adbd6b22280 2012-06-28 23:38:48 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d45ffcfdd1cc071fed320aaac9c2d24dfbad940c65aa535a197f6e648fbdc5da 2012-06-28 22:19:40 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d460287e1a916ec4f59917dbb0f16c66a2a76d80a4092285dcc68a24799c546b 2012-06-28 22:14:42 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d461df7e4128c06f4c860451c7171631b1059e545965129eb6a8f798ad689631 2012-06-28 23:38:50 ....A 176198 Virusshare.00006/HEUR-Trojan.Win32.Generic-d462d7d428f6b950de805f84ba9a5a2a374342843fd57b31bed630df7305a59d 2012-06-28 23:15:24 ....A 168000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4657a71367279c8f818f329fc048f22099a32d194d5f8cf88683c1692ed1f4d 2012-06-28 22:12:34 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d466ee73a15b672bfb8cd677f32d1e98aabf669fcecfcb8eef5700a06c4ffb71 2012-06-28 23:38:50 ....A 1009152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d467a4c36f4f4d41fc3cedf988dc685b0cf4cc4e96a604e5493ff6bca2be6172 2012-06-28 23:15:24 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d46834de69f9de13678bd576641a1c93750ce2c23c513bf5d84521d499132b36 2012-06-28 23:15:24 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d46e826f06ce0f079c9141916d15a54d58cc5ebff8afa10f8ba97248735225b7 2012-06-28 23:15:24 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d46f669678968f212056579f839b6b65f56924266b6c19278833410d161553b9 2012-06-28 23:15:26 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4723c341236261fb12ba50af1b8845a3bccede31d4529e61391d4c5e70567c4 2012-06-28 23:15:26 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d47297b8a515598b1121483f8ba3da9e779d153da0de7d32a832498429b8676e 2012-06-28 23:38:50 ....A 949367 Virusshare.00006/HEUR-Trojan.Win32.Generic-d473cfece59575b6a8b8b871d0440f7def2d06ea88ab79d35f02ea5e7ed9948c 2012-06-28 23:15:26 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4752ab6192adfaa398fc71e75bafbd4f478619c432593e6804a2f126392f89a 2012-06-28 23:38:52 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-d47635d22b48b1907ee8e70ec31e650e27d2a6f337d2f66ea8f0cbe231ea3e23 2012-06-28 23:15:28 ....A 1163623 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4777ebe3d142004f9e7c479478abbab2b2c01cc3f347d252f63aa979b0b842f 2012-06-28 23:15:28 ....A 2391649 Virusshare.00006/HEUR-Trojan.Win32.Generic-d47a6b28161e425bfd2318782c83829b5276fdd1d930fcd1e5eced51c00280fb 2012-06-28 23:15:28 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-d47bb6a478a3d5e798045ecf3e1113864010dbf8c18e57fa53b87291c52f1f6a 2012-06-28 23:38:52 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d47db83d522c8da58d19bb6690450d37d77e8ea598254836f5ff228cf4b79a7b 2012-06-28 23:15:28 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d47e52228a74f53e12181e41a5256ed379d0c607392dfe9302b6e81cd369a903 2012-06-28 22:14:06 ....A 255527 Virusshare.00006/HEUR-Trojan.Win32.Generic-d47ffc7f0f904230f4c6cb9f3ebf59b7b5ee5b8c5668233e7ca3e78613b58844 2012-06-28 22:08:08 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4801e9bbfa27882717c54ba1bf00d7f6cd87fcfe1831fdc7bd65ab229e76f02 2012-06-28 20:58:00 ....A 1335345 Virusshare.00006/HEUR-Trojan.Win32.Generic-d48069ba4f08de19354069930215cc35d1c9ea0d836d1dae2445f89ea953382f 2012-06-28 22:08:50 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-d483ba90bca143204e2c621fa034c09369728e7435d2b7b4a26c3c48159d711c 2012-06-28 23:15:28 ....A 707997 Virusshare.00006/HEUR-Trojan.Win32.Generic-d484186be49f407668a15dab89a24dcafa5c2012aa9a2f9d58eff97e1704a69c 2012-06-28 21:01:52 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d485c7d5848980dd7e382819b9af9f5a71491aef212a6f4a727096472c436a40 2012-06-28 21:32:52 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d48718975cb4615f0c78fed89500ff575f8617641d2313dccdd04a380134e8fe 2012-06-28 23:15:28 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-d487c28b42a4ed106c294c810705c9bd8035114f71ac55255c94a324f234e201 2012-06-28 23:15:28 ....A 202189 Virusshare.00006/HEUR-Trojan.Win32.Generic-d488552f73a117674c7c7a97803e779d11b7651ede840e758745dc29b820d2f8 2012-06-28 23:15:28 ....A 929442 Virusshare.00006/HEUR-Trojan.Win32.Generic-d489944abee2a03aaf26bd79b8845f779c02df187fa42263c21eb622d034f89d 2012-06-28 23:15:28 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d48b295654d8a04bcd1c54302f125ca2dc4818ec3c61b5bb5d69984fadc43156 2012-06-28 21:51:24 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d48c30d700ef878f196c4d6bd5776e043c19dbf4a3732f7b1c66786adf8ed69e 2012-06-28 21:38:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d48c9ab064686592bd2c5163af890ecf1fb1e2fbe4971cf7d4cefddd28a70a49 2012-06-28 23:15:28 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d48ded117ce40dc5cc7577882391e47403ccefab3486c7992eb4bad147da3ff2 2012-06-28 23:38:52 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-d48f02fcad7fdee1a2fc7830f039bb263297eb9a652f31db68ca8c5e154d3834 2012-06-28 22:25:10 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d491a3af96e09d832962c9ce9b9618f11187023feef30e7466465002f70fc3e4 2012-06-28 22:19:10 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-d49259437e1a73e87b0d0e78a36f4de723623208d28cfa9838da79c2db9a5a23 2012-06-28 22:17:50 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4944007d0b184afcc47d1db0c30ac7dcb85d88f31d369c5003fc325158bb818 2012-06-28 23:38:52 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4985738997cf8f5f01f9782d9b2ab532577ed6f8274d8486b43a850f5bd2f9c 2012-06-28 23:38:52 ....A 25220 Virusshare.00006/HEUR-Trojan.Win32.Generic-d49c84c900e5182f8d890f2c0d7a97998bdff40adcaab166bb405f87a3eecf62 2012-06-28 22:32:14 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-d49e6f72adb91ce733312d78f900a0560fe8bb49754b4715151ff6bfa52beea6 2012-06-28 23:38:52 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d49f926d61e5ffaa3a257d47cbb5e25866669001ef514d95289521b3f7c3b726 2012-06-28 21:43:22 ....A 9840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4a3701693b7ca400a479c52440d23cdcd9440318afbbed2a4bf7fec4fc3c21e 2012-06-28 21:44:48 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4a3ea3a8128f757c75d8389bdc39379b1cfb971a406d8d2bcbcf01c1368ffb7 2012-06-28 21:48:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4a6bc2d2311edfbdf51150b6b5c1b581fa6d1ffb5bd76cc30a3c9d1ca75c0b9 2012-06-28 23:38:52 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4a8ecec228db2f97ded8c71e09146d944c1c66392976c72d1e7b56dbbc03322 2012-06-28 23:15:28 ....A 409088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4a92682f1cefd48867d5ae2a0251bb12c6857c28d14a21d1ba24d23a4ff1ca9 2012-06-28 23:15:28 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4aa21dbc76ce721485707cb28c8e7494cc428c26fb209ecb1b1ef6a547b5343 2012-06-28 22:17:04 ....A 175296 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4aa2e1018a01510d902ea34fdcedf830058a23dca21f43ab5f5f50522358eee 2012-06-28 21:58:04 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4aa9ed26b1f373394e149492b7e1fcd34a34a7ae78242392ac7dbe5ba203c75 2012-06-28 21:17:10 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ab20609ac071b500f7a7c8e4d53c4d01820430597d4c170144f0c3a7cae120 2012-06-28 23:15:28 ....A 435200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ac4008f2e8e92814ad66cffc6c812a3464f86d36ab3bb863c3c59d3a4efa6f 2012-06-28 23:38:52 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ad3ddbacf52efb530d400e7139c0fef2ae6917efe6a2bdda8b4d325ebe375b 2012-06-28 23:15:28 ....A 60828 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ae5fd2c2d65c6f0811d5feebe5b1c038e1eaa32ee39c6efa3fdd6879152c80 2012-06-28 23:38:52 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4afc337903cc522b35cccdfb2228b9eb1eee6caefda8b5fcacd7a62a09b7b08 2012-06-28 23:15:30 ....A 2227937 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4b7b2ac7b5c640e8beed964d26e8c49d0b42919cccd29ceb490b693d31a5d87 2012-06-28 23:15:30 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4b7b684c8e21ad8284f918162190fbaa3c27660551410780b77e7ecb96a0bd4 2012-06-28 21:57:36 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4b8ff773ea9c79cf011e4ccc9d9ee42b53476bc0b81f031f9f0191b470f7dd9 2012-06-28 23:38:52 ....A 210096 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4b92e5f9b96807bccddf761da06ef2251034343e18415386029fc3b76f89d54 2012-06-28 23:38:52 ....A 895328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ba2573f0db2c1bb04f80f6539a7dd10fcb43631e01a58cf9d03a15dba9fa05 2012-06-28 21:23:28 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4baa1d30a00261b5f9096b96eabf1cce21e3734f5f4bd335842a2409a5df6dd 2012-06-28 23:15:30 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4c1c52e4127c2153787fbfd1df2d00c469b337ae050dc78a2239155edc9d5a4 2012-06-28 23:38:54 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4c3f5635f4144013d30d955109ad780fd562921733adb869ad768b34526949b 2012-06-28 23:38:54 ....A 78455 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4c816afed676baf4c870a03c8b6ae628ff3c0408c96240f4768ac285c99e8c6 2012-06-28 23:15:30 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4c86013d023f6f9cae55535509068c63df6fa4cd185bb7f40f4b112f0ddccea 2012-06-28 23:15:30 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ca29bc2a9ce91e380327d093387f04583f7fbfebcc1b28fd09ce2d12b45489 2012-06-28 23:15:30 ....A 322586 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4cae37f2394ed8b25de5686a30ed1d258a3fc1de1fa437cc0da7654a50542ad 2012-06-28 23:15:30 ....A 465920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4cd185b36b13a6fa001ee85b7c3932799e474aaff81edb9a25214e839c4f1df 2012-06-28 22:12:34 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ce693742deac46e008349ffce9e378edb9c63e7befd4a5d629122df78f2faf 2012-06-28 23:15:30 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4cee6e50a1b3425e1fdd626e03270b90afa8055ad1c36417c272f5d55df8063 2012-06-28 23:38:54 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d3f4bda5cb81e73e5b81b7a0814cfeb7f6bf15a34c3cfed6acb6ef6c7127b0 2012-06-28 22:05:36 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d43b774ed12faade95884520d529011592c2545e76fddf826bf89217d281bf 2012-06-28 23:15:30 ....A 1066295 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d63aadd1216875730ef3ea38aa2b54e45a88b4dfe7a94c94f8eda0fcae3c12 2012-06-28 23:15:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d64118ec8613daa87f78314f07435e12f0f7bb76d6a590ee4dd7f9b86f1eed 2012-06-28 20:51:54 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d645d70d2af3d4e00308e99471e5faeaf17d529bc084ddb33a9c7e9b010419 2012-06-28 22:11:22 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d7a3eecb268db0c9154f5870bd43bfab976e36595fa61de2b40748865a1903 2012-06-28 23:15:30 ....A 35000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d820720f71e0638d82f8d58acbe4b70ee97209bb957306c96cb1a0238ef5e0 2012-06-28 23:15:30 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4d9896b2d1bdafc18a22e1455c6876057369625de8158345483ed1c93aae7e5 2012-06-28 23:15:30 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4db3958e4eced01fa492e079f0f1dfa31ee720284a4fa9a8513aca9556bf53d 2012-06-28 23:15:30 ....A 49085 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e05c18ffac0268cdbeb5f1f9a84d20c4cd225ba35658c7256b2ad597c4bf7c 2012-06-28 23:15:30 ....A 911872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e07a9372b7004b7648d0050d7f3698bf87b52510d6c86cbd6980f37bfd7ba4 2012-06-28 22:23:40 ....A 94983 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e1141bbdd35dcea3bd65be4d041b1020017177b295dca9c1a65324a85dca7f 2012-06-28 23:15:30 ....A 962560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e23c741118ade628efcddc5747bf54c15e44608d6fcf8bf1a19a6b6f6dc18a 2012-06-28 23:15:30 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e3a7f375c528d9ce5e8f7be09b4711eaca48b4f39cae65547a4af4cea07288 2012-06-28 22:11:04 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e4c28cd79c4a235d6bdf2af7c610acb43ee2907f67b54e65c162c10d33cda3 2012-06-28 23:15:30 ....A 4928512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e7bd046628fe959d790440cd84c8b7ad8681b1b0284f9ef084f6914a5ad49c 2012-06-28 23:38:54 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e8802d598b3ebf784d4ff5520a712f4e5dd2e6cfc960b6d091b33bd8bd5ee5 2012-06-28 22:07:10 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4e9c293c26630621567395bb761b9eb9aa2ec2bc101127381dc65c5de938b43 2012-06-28 23:15:30 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4eaacfb95742ed36e91f52d4376f75a6af697ab58ce42340a886b7ff128f857 2012-06-28 23:15:30 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4eabda56487ec90fda7f95edb4c3e38264ee34c2d1836b5deeeab19984b8428 2012-06-28 23:15:30 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4eb19caca5a3bcfafa894231027650f512e33efef24547a0c882d778acaaa71 2012-06-28 23:15:30 ....A 1277952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4eb50e95b2d10b85834d36d85a46213e36a37ce03ddbc292cdb10e938b0aea7 2012-06-28 23:15:32 ....A 446600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ecf6a1c2f3a61b9adcf23512f5a89a4ff6cd31dda49fcdb2adb06a36a94b89 2012-06-28 23:15:32 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ed0e272d22869742e61f03e6d3b11c631388555f19f7a1a77f27b6e49ddc10 2012-06-28 21:42:04 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4ee49c80d240e55ee27bfd272a49274c35eefa587dcb44bd8538498bb7431f3 2012-06-28 23:15:32 ....A 1859584 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4efe688e9b4d57815b831788edc290edfbf5f3aca7b7ccb963db1dcd197c8e8 2012-06-28 23:15:32 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f0488a5f7718328a864fc92374649151ffcede72814d1337ab6529df55539a 2012-06-28 23:15:32 ....A 785920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f169b59b0d2ba1038a6436cb4e4a658700b1020b69b5b1f1be6c4b4613800b 2012-06-28 23:15:32 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f33c57eec4f04c3ec5c57ead9d45bb1b894fd4c51c11dc37cc944e29d3c75f 2012-06-28 23:15:32 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f4448db1e51952fc4b0c5742116d5a01b557c943917dcb2737dac6ef29a8b3 2012-06-28 23:15:32 ....A 48674 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f477293d74d14a1edf777be8b2a44f069ed2c380a1a9c8da10a8078bbb9612 2012-06-28 23:38:54 ....A 29120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f517bd6e2c3a346f8ecd7447813313ed5df95f96d8abab1eb80ca0b8832a1d 2012-06-28 22:33:58 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f5d97dad8c6ae5c54f3b25f1db519e783480abde6801a35e92f996d4713136 2012-06-28 23:15:32 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f6ed851fcac9644af152e983e7c571caca858455e1f87ffe6442872d3f6062 2012-06-28 22:28:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f7d0f574732db68ec8f7467582959cb192cab93f8435494619c6171494562e 2012-06-28 23:15:32 ....A 794624 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4f88d87a507f3ed026bf28b956f38ebf077dac785ca84bdd2ce7686c95314b2 2012-06-28 23:15:32 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4fa1b373d073d031ab3c2f71e5d45d5a71c9da9f1b5f8ee9404e98f372f8fb1 2012-06-28 23:38:54 ....A 84496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4faa31741b2d1f3618e55b5693c1ad5d43edc66aa0a731ed13daa0f0a838bac 2012-06-28 23:15:32 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4faaf0db229e5f4564e75f3e90a76ac88cd1ff2b979fb2543948f7f475a74de 2012-06-28 23:15:32 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4fc6f823e644d98b830078f332b595475f0090110b07de5e5f6939dcf0e7da3 2012-06-28 23:15:32 ....A 594602 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4fd6e66e157ed9bad3aaf3156959b91d6815431c53f5be509aa3fb5a2bacc15 2012-06-28 22:02:00 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4fe1ca68130f09b6d7c8ea01a6c22dd2963019cd1696401d5391ccd7025c23c 2012-06-28 23:38:54 ....A 34593 Virusshare.00006/HEUR-Trojan.Win32.Generic-d4fea704af0f90f1faca5dd64de14631c34b950d161df859c1bdca451e9c82ad 2012-06-28 21:58:58 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-d500deefab7ac58c54983e43bc3269c59b0aab2a7db36ca24aeff0ec5cb3efea 2012-06-28 23:15:34 ....A 238137 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5017cecd958556269817dec2e99ea8f1785ed7a713d13ec98ad5066f49ec2db 2012-06-28 23:38:54 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5022ef32069bf39e88261e6ee99078e364dc7b3fd7ac7b0e9474413fb66bd18 2012-06-28 22:11:10 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5023c10d3b449f60e0d479a03ea469c5f309e4c602a32d1ee89c57da074d583 2012-06-28 23:15:34 ....A 156401 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5027b63f8f476f9c429a2b091731ff20f745a19c5219e8909909dc250a3d82b 2012-06-28 20:50:44 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-d503f0d3d49002814fb8229de2904c7a0df377b576706cd9bea84677c01a39c9 2012-06-28 23:15:34 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d504298475c93ab0511b34cf9847e6e11cd69b7702094cc1d13e49352e26452b 2012-06-28 23:15:34 ....A 915042 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5067b22bca8b5b64913abf4df51c8126bba5e812cee7088922901c4b09d5baf 2012-06-28 23:38:54 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5067c5dc02d7d9ac2cc3e82e5e27ff3ec0cdfe4e19ae05c8441b68a4a390046 2012-06-28 23:15:34 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d506ba993004f82d7dfa5e030a7876b0b7cfe9b00e060d21889625b21c9f457e 2012-06-28 23:15:34 ....A 291856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d506ddfb1de103cb0ca74a9b7591abd926208ca64307045755d7e4d220caf1d0 2012-06-28 23:15:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d50796411f3faf061b987b020fa3dff258b439987a2537fa2f435ded9b62b6eb 2012-06-28 23:15:34 ....A 2782692 Virusshare.00006/HEUR-Trojan.Win32.Generic-d50843bb7412fbd88adf418558b926c82d71d8dd1b7440e7d3c492626f835415 2012-06-28 22:28:28 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d50e3bae6337c09719aeaf7527e5b3134ed2999d0add8245f32543c23ffd9692 2012-06-28 23:15:34 ....A 227465 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51066a215b2b5da9759d6a547a91a6e7a380c95f2e42d5a40ccd7c22a049792 2012-06-28 23:15:34 ....A 420864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51164d9f5ec188265fe6ed9dc7f8656201d52659441d0f42533983eea856e1c 2012-06-28 22:27:32 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5140b45bef600a63e3cceb479025b8c9f96d19c24f430f74a0f4d073f72ed25 2012-06-28 23:15:34 ....A 180235 Virusshare.00006/HEUR-Trojan.Win32.Generic-d514a54a53d6eb6d7f692cf1f7a543e2e04027e5cf72f15dbffd4a93dc4cf893 2012-06-28 23:15:34 ....A 348372 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51613fed957b6502a6d80dff45603d1a8c57c0b1c7ef59dfdf93fe810ab433b 2012-06-28 21:23:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5164fa3229055a54121f0664b8749a2bdc78df307be291cbdd4a170b8c994df 2012-06-28 23:15:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5187243a0c6cf2e948eed87f0723edcccf092788e8af5b89c6c37eb3edfac2d 2012-06-28 23:38:54 ....A 97416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51b3f46c13745b985da82e03fea2f59e53895363d8ff5baee4cd6dece673b52 2012-06-28 21:14:02 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51ced80753fb20125cb217feec555289ad78cd36c658e602202872a182063aa 2012-06-28 23:15:34 ....A 422400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51d39817e285024ecc01d34136543d70c01a19e71bdb50e927a29efb2dd788e 2012-06-28 23:38:54 ....A 582154 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51e855db8d5ff3201a1a19682559efdf0a28d37ab124a954234966886db190a 2012-06-28 22:24:44 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51f2d3897b22dee745b0c508c172651d8968a0e6d065ad8849fef27cf822a73 2012-06-28 23:38:54 ....A 168455 Virusshare.00006/HEUR-Trojan.Win32.Generic-d51fd23dce023a8872bc5092bbca425868fa601280adb2013b9a86ff8b936abc 2012-06-28 21:46:10 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5208ba382c03c41c304ff38c031db5f089493127f3df26e0ca49ec772fed6dd 2012-06-28 23:15:34 ....A 609792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d521a048e04f5b5633c5be01cfba9dc90046a525bc242e46283c7b1db3b33e3d 2012-06-28 23:15:34 ....A 119197 Virusshare.00006/HEUR-Trojan.Win32.Generic-d521c051a78857fce2d03f94ddb89be02d0f7553caeac69c162d2639f875f20c 2012-06-28 22:33:26 ....A 528896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d523bde80f1d11c9f7da2fa0da2a091ee47f27ec67f21b3e905666d2ef40e6a8 2012-06-28 23:38:54 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-d524d8df61ef1a3ae1a4872bdc3cb507fc58055844f2514840fac81c35ff14a6 2012-06-28 23:15:34 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5280ff2038bbc7fda7fd4f932d22e1cd8389457f859ba45dba03812479e0a49 2012-06-28 21:54:58 ....A 68932 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52962ea706a96705364e756194cb9ffaf411a59137b7785ac05b27464f0b5a3 2012-06-28 23:15:34 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-d529c895684047672b2b4f5d4de2c3f962936ab7d113306817779a1775775ac5 2012-06-28 21:48:48 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52b3240501922bb9fbd04355c80f17534e2aa777234507fa0e115d34abde633 2012-06-28 23:15:34 ....A 471693 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52c4b172b1b8974902b28e374023d0dedcc90a0be22f0b075451dd0843344f7 2012-06-28 23:15:34 ....A 411136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52d26561f020448e18792ef33a41504abcd550c8b5d53f731ccc11f26216690 2012-06-28 21:26:20 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52dda638f12be422529de38fc1e32bdf5fd03fc4fd63fd2122a60759a4f3ea1 2012-06-28 23:38:54 ....A 47106 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52ecdd85c8001e33d05277fb294a397766054d3ae879b943cee0bbea06913bd 2012-06-28 23:15:34 ....A 479232 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52ee5c35a61f560ba3207afbe91c19df9e248b35dbe140f4568006f057b61e0 2012-06-28 23:15:34 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52f059f244375980201b999d41ecd993790bd469bea303b0bd9eb0aac7f1d77 2012-06-28 21:08:04 ....A 118098 Virusshare.00006/HEUR-Trojan.Win32.Generic-d52f33aac81a632ca93d004c45e19625ea81b3d52e82d70c77b3295a86fac9e1 2012-06-28 23:15:34 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5319f42396169e82d0547f9d4b7cead5711593b300dda0da60836629c04260e 2012-06-28 23:15:34 ....A 1013413 Virusshare.00006/HEUR-Trojan.Win32.Generic-d532206e3fbe88b6e9a85600cbe35495b9feb2eaa31bb663ed41a8aa5b9c144b 2012-06-28 23:15:34 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5344884a74a8b371f51c15ec2cd0e45654ffee4983f8cbe0297fa7539412ebd 2012-06-28 23:15:34 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-d53595dea6f6e4b6e74564084cbcadc49b110cf9d3596aa5c2efcabfd16c3eb4 2012-06-28 23:15:34 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5366e0da5072188cf9457a93ce1ffca7f993fab12f776858ef4ab5a9c1e6388 2012-06-28 21:59:36 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d537fc5429aafaa2b8370bcdc276748b1c6da6e6d737c65c15c2c92a60fc8d79 2012-06-28 22:26:54 ....A 183899 Virusshare.00006/HEUR-Trojan.Win32.Generic-d53967d6115a0d35010c25a580db08544b397f96bad8b4b9351dce3408eda6be 2012-06-28 23:38:54 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d539a69902b14e3ae5b25aca6b7d7c45188b350be2050c02947e5be62e328093 2012-06-28 21:55:36 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d53b275b0edd80dafea6025a9cda1d995f3f83ac4c261c842a9cc88f06db7ab5 2012-06-28 21:08:28 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d53bf312fc3928548ac7411c6ca08dad3ebcdd296e272c923a2eec3eb8ae8721 2012-06-28 23:15:36 ....A 572928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d53d4ecaf814542207e0e896560878d7852352e02c6a3e8dcd4c9bc785518d5e 2012-06-28 23:38:54 ....A 242980 Virusshare.00006/HEUR-Trojan.Win32.Generic-d53e83be70884c12a22a66b124584ae9d43bbec279ee16292335c4951c031ae2 2012-06-28 23:15:36 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d53fd39de8540cb4afb5b1788c1f8fb9842af1a5d70790be6ee53f2c338fbe1f 2012-06-28 23:38:54 ....A 52796 Virusshare.00006/HEUR-Trojan.Win32.Generic-d540877cab6b4fc227f67690ad974ea0769a2c3f2f224c3c1d19f4479432a274 2012-06-28 23:15:36 ....A 60193 Virusshare.00006/HEUR-Trojan.Win32.Generic-d542a4b7a2b835790e5fdd20e16becb41a3d63183c97bf5b004efa1d0daf1bc0 2012-06-28 23:15:36 ....A 1022464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5467a711ebd2dd48c769bd9bbda91e3f5212cf3445ede14fdf72090d36c93cc 2012-06-28 23:15:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5481b391b38176dc02703038805b7a3aea3660424076bca80fe6b884f1ce81d 2012-06-28 23:15:36 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d54901d2cdc8a2b7625a4bff8f4dd8fc68d256c4f2af649301c99df906c92de5 2012-06-28 23:15:38 ....A 510257 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5500e5689d445071a8b843f78b409d8a7d5db0776bae632ca4325a98be2fac8 2012-06-28 23:15:38 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5554efe02d87605740c02998d9ebc13d39797c7d9427ab94e773364b51abdc9 2012-06-28 23:38:56 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5589bb3ac9f6671b6e3ede5026cd1787894b7b1b748868c2d6ae4cd5cb1b70c 2012-06-28 22:00:56 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-d55a36bfcffe05f8362273f9ea8dd9a9aef42397994d819a8c56be33ff34ebfa 2012-06-28 23:15:38 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d55be2cf547c1185fc3fe1804f8e319a2446d739d6b92ad910e23418417d5dc9 2012-06-28 23:15:38 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d55be380a9fa4e08da37e661d76dc47cf5899a1c0e48e7762ea5d3ebe8066153 2012-06-28 23:15:38 ....A 328704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d55ca229311d74076961c93d2a3a65bb33b91be334ec3eff447efcb050cda53f 2012-06-28 23:15:38 ....A 397374 Virusshare.00006/HEUR-Trojan.Win32.Generic-d55db5214ae327abdde941a5a3603dc901dd66d1498f4d2e252cbc9b1c84b56f 2012-06-28 23:38:56 ....A 54288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d55ff10ed05e7ffb0f3ccd3d84568b2f76f8a8db70f5b069a08f7ed6adf43313 2012-06-28 23:38:56 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5601c861623e8e7bcb530959acd478107fa8422b9f233372624bcab9bd19a2c 2012-06-28 23:15:38 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-d561dbab0f22a7afce4e87be55b03579fc945cc6ac233c1a024e6ee13ebda588 2012-06-28 21:19:26 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-d563e5ebd74cd95b0562dd05b4093519162f0fdc9b024065f9f8d1e4159cebe6 2012-06-28 23:38:56 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d56756dea876f8cadb971bb260ac1124ae915aba2b7580896615d389b19235c2 2012-06-28 21:37:34 ....A 344772 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5675ad5c1ba7db077e448d556e1b9abf42f02a300cd03003dafa14ce89d131f 2012-06-28 23:15:40 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d56a995021dbc383356dd7c376f0c1d20a63059b9c78b727d33fccd4a630d605 2012-06-28 22:17:26 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d56c601d163197fd59bd4ba38beb76d46a600f50f6eda7a811895ff5d1b11224 2012-06-28 23:15:40 ....A 68769 Virusshare.00006/HEUR-Trojan.Win32.Generic-d56f540b659359667be6b2ce421488e4bfd192c65b05663942c1b171108b850e 2012-06-28 23:15:40 ....A 49184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57024b80a6feaca2b1662e12e031a687c5569f9f08f695482ffca29653395b8 2012-06-28 23:15:40 ....A 1065472 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5718c8d6330a973fcd8dfbdd6311707469dc1c757647bd7fe4e924925c558ee 2012-06-28 22:15:20 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d572cd7e54e4fc7647c3b6469fa6dda99636f8accae3e09bdd20c29fcf66212a 2012-06-28 23:15:40 ....A 95548 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57396c175aa929b08a1901582dd11d9635bfbd2d2bcaeb77d49186f6c87e070 2012-06-28 23:15:40 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d575a49e081a5fe38f7e8fe978dfe9f2874078ea64561519e63ccfc2bb1fe0dd 2012-06-28 23:15:40 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57744bcc816c9bd44aa8cdbd6ddb030bb564e9b19b9d4be282edcf7a588f59a 2012-06-28 23:15:40 ....A 412685 Virusshare.00006/HEUR-Trojan.Win32.Generic-d578200a7014129e48009aa51d6083c0c578518a01506c69fe958f0ea9da9759 2012-06-28 21:29:44 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5783f9bd646fbdb94b1be0ab72c060688354c3bb644161048f6b81ffc4bff0a 2012-06-28 23:38:56 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d578d595dc327334b108462d0fcb57f6c556c9ebfb3d18d9e542d15578365b2e 2012-06-28 21:54:14 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57923bd47de7975886670341fbab694cecd2d457ab6c6076ca38d2d6549281a 2012-06-28 22:25:50 ....A 181381 Virusshare.00006/HEUR-Trojan.Win32.Generic-d579c586425d0104ce495fa7d78d324042bb24471dad1ac91189b22bd09db253 2012-06-28 23:38:56 ....A 1120768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57a052fdfa2a1323c2de8408e87c9156488922f5c2fb6bd5ea34eb2a79588e0 2012-06-28 20:56:54 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57cdd0acd9b98121ca1b88dcba709b9dd69c0ecbca221c6aa67b5c523dd0902 2012-06-28 22:25:30 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57d256fd45704da822bc4c1ef4d6858f4d25580fe91a85f76d70cb4a51fd554 2012-06-28 23:15:40 ....A 82301 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57df84640209d59e4f729b604df3d9c1f59b59bbc2e002776675839b15eca93 2012-06-28 22:15:40 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57e41b6b2a6defa2aa68633225af5e32ad4ac5fee36334873f019bd0e6ead57 2012-06-28 23:15:40 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d57f4fb54188061eb37c73c74b8ba61a5461e3b239d67161bd8674fb955d69c8 2012-06-28 23:15:40 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5800ac3c18b06540e9d54ee2d4f61cc1eab958cd888f12f67554d6a2b1ebdbb 2012-06-28 23:15:40 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d58029c727b27c6ef65f7b49c1a0045bca38f90a5c87617b6d8c439c9ff6d9eb 2012-06-28 23:15:40 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d580d81aa5108583e3620d10656e7f67297f0f4337669b3a2fffd2106c886dd6 2012-06-28 22:01:34 ....A 1256448 Virusshare.00006/HEUR-Trojan.Win32.Generic-d58561e9c5907fd68616709bdd774006dd4d9554b51b41c85e1c6ee5b676aaad 2012-06-28 23:15:40 ....A 3776512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d585fa2fbedf5233de801d7caa8980772cc5ed64e9bd9ca1c49855b7a25413df 2012-06-28 23:15:40 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5896d9dec791c86124b3d6dc8656a3d2a1387f1f84e713cfe61060296096f0f 2012-06-28 23:15:40 ....A 352392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d58c89f11477de6576e6a20104cf646b7cc6e7cf645a671c73f7b0b7a01b007b 2012-06-28 21:20:34 ....A 596485 Virusshare.00006/HEUR-Trojan.Win32.Generic-d58e709241920660e87992cf08d99601d95ea197e315133bc841423d79047e02 2012-06-28 21:49:26 ....A 24503 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5903df2946b80f9d2b18bad63271804789c9b5c964db6bf5b60f43df1ad7229 2012-06-28 23:38:56 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d59056e628a6f3e3aa0f0cfec3929bca98a4883d90ef7253a9495e41c79e47df 2012-06-28 23:15:40 ....A 1854740 Virusshare.00006/HEUR-Trojan.Win32.Generic-d59160d325bf364922e83b2b68fe9d2b47046af6ce0efdd27249a6fc28cd62b4 2012-06-28 22:00:42 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5919d00707d2eedd7d24384a7e9732b4870cdf89631bfb119302dcf4a02369d 2012-06-28 20:55:58 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5929946cc10d3be11f723b5e21c1a588600e8740d0c1023f58d332ade20ff75 2012-06-28 23:15:40 ....A 28684 Virusshare.00006/HEUR-Trojan.Win32.Generic-d59aca31d9612d0154d82145ff97cb7bf0f1a915755553275aebda8c75242327 2012-06-28 23:38:56 ....A 29760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d59c51be544b93206120f4728567f8953804da290cb3e73db04d0f2ae4c59ac0 2012-06-28 23:15:40 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d59d4cf07ef346cd5c4a6d303ada20bbb0c56b3aa40a6e1254f1df9a99f0919e 2012-06-28 21:58:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a0a3fb509dee97acaad4a9d69c29f3de3a43273a0cf15de2c0f1934f69687c 2012-06-28 23:38:56 ....A 32291 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a3744feed441229a7c8beede7b89e5559e08d81b72ed3675e9b7bad9eb558a 2012-06-28 21:56:40 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a3892aaa59b97e654570cb1d5d1e006ab610ccf6b82c672371ac3647b1bfc3 2012-06-28 23:38:56 ....A 324665 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a3a4f20ea02e01b3c740f36641b27295875a2da2a19a2d92c65c0cbabd77e4 2012-06-28 23:15:40 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a3cbd417513349bea2f286bde8a3adb91f8fa1a7e8dd331b1d3020ef6a89ac 2012-06-28 23:15:40 ....A 1220608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a3e959c29fafa33f406993356dbf8c22d35d092934c798872d4471604449ea 2012-06-28 23:15:40 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a44b7eefbc373cc1c8b69ca0dfa4a28dfd723be1da2d435594bb6c3f23a622 2012-06-28 23:38:56 ....A 7354880 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a4b770a078d81757d5e83733f1a6c091d242c628eac092b9d54517940491d3 2012-06-28 23:15:40 ....A 153908 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a4d0efde014240019bcc3af0bc944c3e2a4973391886af3184ea8aab9f5716 2012-06-28 23:15:40 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a6ce028428780ac2a256ad0d90f7c038ee535fc6e3493411f5455495648c9b 2012-06-28 23:15:40 ....A 33750 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a89ddbbfc89241a49b1ae8280048ac3f05eb2c349ebaed1189488d07a59637 2012-06-28 21:22:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5a89ebf6b7de6ec15a950d81184a2d207e066394196eb2ee2c72c035cfd175d 2012-06-28 21:14:20 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5aac78eb97ad73c7c255de7518c922e4dc6ebc248597e2ccaca5f04f9bb8bf6 2012-06-28 23:15:40 ....A 315168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5aaceaa9c0b7abe3c2dc62e979e1fc6cbab1ca9ecf1931241466c7b9f06930c 2012-06-28 21:50:36 ....A 487424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ab12d8de66ab88588f3e0c439df5a99ae2eaace409d38779ae576f114188d3 2012-06-28 22:29:50 ....A 54205 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5adec8380f55ddba1d38b98d1e05eed65a82d054e63b595084b534cfd418c62 2012-06-28 23:15:40 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5b3b1260fa0ced283a6b7207d36c15f820c4f454073be28657d039275df864d 2012-06-28 23:15:40 ....A 891904 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5b3ce7e7c300246d38b776ba0019a4d2a8532e8c4dc8840a1a4041cbf3f2c20 2012-06-28 23:15:40 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5b3d973b9e00c7b85664e197d19f0bf74098ac244985113f93d1dc11470b387 2012-06-28 23:15:40 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5b41f3274a4107e7ff27639c3c60a19f0f933386daa2967797cf852ed38d683 2012-06-28 21:53:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5b6781f12cb6884b2202aa0f8f63951e10a6caa4fe40ee43b566819b0eec2b5 2012-06-28 23:38:56 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5b72ec99b516df4b7c93ee195017a7c6da0fed0ddbc4409b148f3cf5b36f4ec 2012-06-28 23:38:56 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5bda9e7d91e5966d19984d8240a9ec600131e475f6f66f485fbf53c215621bf 2012-06-28 23:15:42 ....A 1310077 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5c1172f9296b9a48f5953fd75a965e4cb3255bca33dfc4520fa6c88e236c1a5 2012-06-28 23:15:42 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5c5702c6ae4a85079f4446d25e54d1e70f934a4cd8dd0fb02da69ec40512b66 2012-06-28 23:38:56 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5c5802e1ce1eccd11b987adf5ce3883ae50ec0b67e912a0f3c4467332277a72 2012-06-28 21:46:10 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5c678a54f5c64d24bf19164d2d21f501c523e5cc6f5f9c5028046bf457f5718 2012-06-28 22:29:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5c724ddcb7a167ff10f5a6c74ed55e59afd5eb3262f56ad96c864f4fe65b329 2012-06-28 23:15:42 ....A 253324 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5c7a1dda43d6682554010797eac71ad46236c6992b43cfcc6f7e1d367b994c6 2012-06-28 23:38:56 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5c9bdeafc145f0e02d35b6ce240b1ee8d53c2edbc48f29eb80b901cdfa2db80 2012-06-28 21:31:56 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ca4700c2e92d7b6d90f3ff15d660d3406702f27e554004ef25e5cc8cf7a1c4 2012-06-28 22:17:32 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5cdab49c962189ce17bc7c76df0413f459b35f527de418aba8846b258ea2a8a 2012-06-28 23:15:42 ....A 1733670 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d192284e1209baafd19e7ec773fa48cc686d497e896f5add44eb2f83f99aef 2012-06-28 23:15:42 ....A 460959 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d2ae8cffa0f2f0f9415d462a6aae1c2e287a1d5b9b9bb0dfeaf822ae83a537 2012-06-28 23:15:42 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d43f795bdf3aa68d48184bd667694578b7c4681a300c8424dafae3a976898e 2012-06-28 23:38:58 ....A 107564 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d5dfa58b4a5ac29e9c5922267cbe5d2b850ead307e46607549f63ebf902326 2012-06-28 21:22:14 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d66e6d88943e191996f28a959c764d9f9b98c01c77cd6bd904e216053f3d41 2012-06-28 23:15:42 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d7275d0cf7ebd276112fe91d9e63a83be082055389cc94824e033b7fefc550 2012-06-28 23:15:42 ....A 215552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d74ac8f8a3605e775c3fe1a1e204c065570fa01aeff1dc2b0d93f23490185f 2012-06-28 23:15:42 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5d7bd3ac1e475e97212757adc71dff654d7d654fb765c7e4803805dd408c000 2012-06-28 23:15:42 ....A 17068 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5da05a51dbc634af739b692235ac0ea2e9363c0442682d1690ee9271dceae78 2012-06-28 22:32:52 ....A 23776 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5da6b5f8b127727d3ba9a29916a1d89b68845fb1e7635267b0ffa2267a757ec 2012-06-28 21:56:20 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5dd09d632d5bc83ab83b2b6352fd6bf6d2b6e349dd67874a16c305256e64e84 2012-06-28 23:38:58 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5dd3974e106b6c856fb119ee4d5b706216bf031059a0683f7cfbd230922daa2 2012-06-28 21:50:02 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5dd8580e20b3d9481e7954965efc647ad8bd6dfd025e3285c46b5226956938f 2012-06-28 23:15:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ddef318a329feb713c135c6c8f8037fc47a820bee02dfecfc7520cd7d74922 2012-06-28 23:15:42 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5e0255c6de948bcb833409ab8280425b4be33035840d6e3d842de9922e06787 2012-06-28 23:15:42 ....A 298496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5e156b0392bcd14d90be0ab62c6034db223ce71d1789bd7570e854b234742cd 2012-06-28 21:49:52 ....A 187410 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5e577c4005d37d51b4533803925d3d6f6110bd8181a4d55c9077883adb01118 2012-06-28 22:20:40 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5e7654ec66c9076a23cc44f49a23c38840309f90c051583a053425b49925407 2012-06-28 23:15:42 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5e7ca65a49add93db04fcbe423e941e8f3edfca0938fd532326b6f7a5457c7a 2012-06-28 23:15:44 ....A 6795444 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5e87659dcc186a9105dd1ede9c5ab22202e504f531059786c5cf58ea5d71a5d 2012-06-28 23:38:58 ....A 24677 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5e8e64d63f6a3b11ae0ff742fe7682dd7a67e2e8d588cfd6b9e2db983cb6dfd 2012-06-28 23:15:44 ....A 612864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ea2c5587c9d6e07cc7dc128878d2f5061582ca6401753da29639347ef3ff28 2012-06-28 21:01:12 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5eb0b2fda31dc62230eb833c5f28049a2b993eeac673b9eb911590cba2ff1f2 2012-06-28 22:13:32 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5eb62103c9953727d5eb680517e146ce7c25fad4a68a23fbcaaaeedc10dcae6 2012-06-28 23:15:44 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5f170db551c0818067c954e6a135fc725fa0c728d684743bf25f8eb50c2d122 2012-06-28 21:34:06 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5f42073ec08f2fecea1569529ca78b65a1c7d2ffc2dbeeec00f50ac8ec37cf2 2012-06-28 23:15:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5f4685d6d35aa366ad334765912aa440fd37723301bd40319dd58932977c923 2012-06-28 23:38:58 ....A 95402 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5f52aaa8d245d8ed2aed9bab355a1e68b1e4a80e47b68f2f5eeec9a7a74715f 2012-06-28 21:27:26 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5f7830fc10f5ec76b3cefa9bf595076b90a2655084cec31abedba1031e0da95 2012-06-28 23:38:58 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5f9ebbb94cc61f7cd98de6f0d058942810186646b7d4e83da71089de2c7d2c2 2012-06-28 23:15:44 ....A 4252160 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5fd6f01c96dfcdd8078734b2afd3679795ddf97566f0a423f222d294980b1ab 2012-06-28 23:15:44 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5fec8777220d6a1a7be94a9d88746259479da8b36f3a94424430fa65921516c 2012-06-28 23:15:44 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ff60936435591b73b647e9dc21d6242b52c982130684ea2e3849cc1ce7aae2 2012-06-28 23:38:58 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ff998d7dfe8732cb9b9c7a8f865cae0956a8bc61e015ef7a4d1e5a46cff216 2012-06-28 23:38:58 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ffb4343321fc41e7e6c49af7379515c27c63628dcef675bccbfd69c7d05c14 2012-06-28 23:15:44 ....A 41632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d5ffdeea472ade6268b6cf793d4245e94369ebc84b2e18f58950fd86f3f06c1e 2012-06-28 22:30:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d601b5a44d57588f129d940fc5ebd431e672ff3366c93e763f10e02d1bc38b92 2012-06-28 23:15:44 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6034af30ade18ae226294ac8b0bb90d84ca2c51062072c560b9de852f3b2aab 2012-06-28 21:43:56 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d60984f6ccb5e82154fd37f88b72523e86d3a1661ce7289b750e0d7f715528c9 2012-06-28 23:15:44 ....A 43024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6098db07a32a26284badfcdee6cc6bd596d1eddc40b3acdffd8506bb90e0c01 2012-06-28 23:15:44 ....A 778752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d60a14dc17556f4969b52854e8010ffa64f2078de836863d0353ed3ef5e77d8e 2012-06-28 22:08:02 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d60c07309ea65c2604f3651ae179ea89dec690399af304cf4320f8765fb4cb15 2012-06-28 22:03:12 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d60e654014b4d229911d8b2a7455c9f985f416a41050a34cea925fa7f2b559ea 2012-06-28 23:15:44 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d60eaf9582187ab4b44e1e3eb1670cf469c61ed3fc58ebdaf9425a476b8fa108 2012-06-28 23:38:58 ....A 1021952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d60f3932b626ee9b7dab9065c103f800ce67d08e569ed44fb2b1b0fab04c5261 2012-06-28 23:15:44 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61025a556b1ead088679f5b6e35c3b09ac08ba56a8500c4fdf4711c7387b0e9 2012-06-28 23:15:44 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61063d5805ae76a8811b12ce333ec23d712fb504b415b77b8760853fabb1285 2012-06-28 21:22:14 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6107b0e5796376bf9f6f1041578a45ee8e11fcadedcd6ca62dcef4977995ace 2012-06-28 23:15:44 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6108ebf5fe9e22455b36e961b3c5412612d3d1da84a62bca197ab8aeaf9a1aa 2012-06-28 23:15:44 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d612e24579d3e7f12c028a07b9c9a034529008cdc791ca15f97a8b9de18bfaff 2012-06-28 23:15:44 ....A 245136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61588e4e619a017d79829897eb99808b058885f5c8c4aed2893d5ad4f191dd8 2012-06-28 21:22:56 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6166b3a7d29663d8d975aabe1f63992da6afae6b03f986fd8619b4be9ba2c6e 2012-06-28 22:34:04 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61781c3f5e916ef0ec5ef9ec83f56a3d8f4947e62be284d8cb4d15e9b20ec89 2012-06-28 23:38:58 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61a0631a5069d88ac3e87a4effd3267d8ca79484166658589554734a1b08b01 2012-06-28 23:15:44 ....A 112679 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61b477623e6cc396d23a17802bfe197c570b0584a48b43adcfd9e64fe8a074e 2012-06-28 23:38:58 ....A 94561 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61b8f22882d25e515d24253378ff9c2868dd84f7f856c3158a9e09f16d8460a 2012-06-28 23:38:58 ....A 128528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61c6ad4b66f370863d2dfeaaa88dc11e5b9a69af60cf4fd0dfe29b8b3f2e7b6 2012-06-28 23:15:44 ....A 283517 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61d127545d2283e53259d44a24d55a4001629045174474faca878ce0056f1ad 2012-06-28 23:15:44 ....A 323072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d61eb2e7b9bdab91e149192019968185830aeb93c9998ca87ce1633ee5886433 2012-06-28 23:15:44 ....A 282632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d62485200a7488c19a480d7bb85a6bc47bbffe1730e999cec9a9fc9b0c72c377 2012-06-28 23:15:44 ....A 607744 Virusshare.00006/HEUR-Trojan.Win32.Generic-d62bde130fd93329c3412d41e8ab975efece03496c4cfa6d5cb553e4785d7c0e 2012-06-28 23:15:44 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d62c0b85fb4d070f293eb239b420a27b4bc22c5997cc6ed154a610be2796d69c 2012-06-28 23:15:44 ....A 510464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d62ede2b08077aa6fd00803ef7592546e8c4bba4257ec210f1aad4d801048de6 2012-06-28 23:15:44 ....A 59357 Virusshare.00006/HEUR-Trojan.Win32.Generic-d63116e26ff25f7516405c3393e36ada74846a64b8e2cb191ed252b8c0debd59 2012-06-28 23:15:44 ....A 1624420 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6352ac49d3f938b968dc51d807738069e4cc25209461440a8dabc32420bd7a8 2012-06-28 23:39:00 ....A 124692 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6358bb13ab04d6e55ca5f35396accc7e3b8c2cf0808b167c217983c55885147 2012-06-28 23:15:46 ....A 37853 Virusshare.00006/HEUR-Trojan.Win32.Generic-d636c44ec9c258b5314b0d8358b5f26c1678407e23e1293df3182aac88656135 2012-06-28 21:23:00 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d63b2e267e1a3f44df1a7f383603356f417e0d12d4fa43ed195dc8077c0bbf2f 2012-06-28 23:39:00 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d63fc39187845eba193b9d874eb5533202c60e3cee17f185ecb40f5278644808 2012-06-28 23:39:00 ....A 594944 Virusshare.00006/HEUR-Trojan.Win32.Generic-d63ff0bcac6cea402b7ec7a2db9a08fa19115eb61eee27c6f8ab9d510f4fa517 2012-06-28 21:24:20 ....A 586621 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6412cf890c09a338c52071364d8f1fcbc19777b82a78fa694c9dc052cb9d0c9 2012-06-28 23:15:46 ....A 155848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d64167b844ffdc2b1b82905701dff8cfcfb90bd14c574e405c34614112ee5449 2012-06-28 23:15:46 ....A 1282941 Virusshare.00006/HEUR-Trojan.Win32.Generic-d64534e8cc9332cc05041e542c1cd63fd9701b0592d9fc20404081a7c9b8ccbc 2012-06-28 23:15:46 ....A 231936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d649783a5d78a9ce42203f43094cb3e7daf0294a2d4e0cf853bb9d366a911564 2012-06-28 21:02:36 ....A 1475584 Virusshare.00006/HEUR-Trojan.Win32.Generic-d649e0466ebe48f64e48c877561595a2b6dee0153e8ccf176c03656b6444d144 2012-06-28 22:34:10 ....A 22802 Virusshare.00006/HEUR-Trojan.Win32.Generic-d64ab853137348a251174998c99c5e9e5503f8d1b26b4f3add9b5ce74f382b79 2012-06-28 23:39:00 ....A 28768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d64c5c343b30587e918eaa83a3261cd34a864ca451e2f5fe390b2549a969a99d 2012-06-28 23:15:46 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d64cafa6dfc5c7966cca53b3500017009315fca4c99242edd4619a15f63b3b5d 2012-06-28 23:15:46 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d64e52790ccbdb3dae07514cf8846368249e9c163ae1772a73add58e9893e3e1 2012-06-28 23:15:46 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d650848d20092ef2c4339b43f6355592c9f2f884f55c49eda6b3ce5dc3a0f432 2012-06-28 23:15:46 ....A 154394 Virusshare.00006/HEUR-Trojan.Win32.Generic-d65294c583eb5786dc137bb1232d9b036d3645ba23348ad90879777f1beeb13d 2012-06-28 23:15:46 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d652d160ca2e88e378f0b74353de7c694e6b137190151b97cac4e5d251029936 2012-06-28 23:15:46 ....A 15467 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6530abeb76c9df815e6b2ec2dccd3a42c429a3e53192614a37977f3c0363e5c 2012-06-28 23:39:00 ....A 17919 Virusshare.00006/HEUR-Trojan.Win32.Generic-d653ff8e44f86f05bc1227af163b5e15179837a74d0b08ea1d1f54579762e89a 2012-06-28 22:26:38 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d655eb7d17c0167355bee9c0f0d20238c96e07d801aaec4ff8b7482d71a5aa3d 2012-06-28 23:15:46 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d655f15af6084dc9b734bff602cce5e4677b55fb8607e637e0e7e9313d75c252 2012-06-28 23:15:46 ....A 1372160 Virusshare.00006/HEUR-Trojan.Win32.Generic-d655f1d9341e0e57e87387ed644aa8fdac11af8190d3d0402c181fbfe159f5f9 2012-06-28 21:29:10 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6563d644b9773b76f893de94fbef0517056c2d1c4d813d1400f61d451a4d3e3 2012-06-28 22:02:34 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6584a866377459ea2b981559b065957b415f14a4748c7bf396002e69066bc6f 2012-06-28 21:42:26 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d662889da16e851c49da318fb0978d57315d14cb5b47c6b36821fdd34a30ce50 2012-06-28 21:19:34 ....A 175268 Virusshare.00006/HEUR-Trojan.Win32.Generic-d66545b9577119aa844f4b872361bdee0c12b459e2bcc7cb88b37d23241a5d61 2012-06-28 23:15:46 ....A 436352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d666fa4c04ac63352889469e6b82c2139aa937290154e52bf0bbdb27621936f1 2012-06-28 22:28:30 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d666fe166574c7d33618fcdf42dcd50f78677e6b27b5d09530249a297aacbd2d 2012-06-28 23:15:46 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d667e34eddc6f99c3907473955cca7fa1a95a5bc159e6f04ca5c4cb6ccf20755 2012-06-28 23:15:46 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6691e59d1fd8e5c627b3561dd2c1f8f987e0c41960c156e59c7105124abf08e 2012-06-28 23:15:46 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d66d2741bd07069c79e579e9507c495df7f1cf61471bcc00d8fbdc2a2a65966e 2012-06-28 20:53:18 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d66d5210e962ba20fecd80578452a4690d7b135c16bf47fd926e160770d34f1c 2012-06-28 22:26:54 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d66ed3c7a2b4cf4892e5f0a7e4603bee37ebde5eadcccda436eac3a10e213de4 2012-06-28 23:39:00 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6706800613e52e5625ad31bb4032af8e05f8cedfd8e45b52d30041053530661 2012-06-28 23:15:48 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d675362689d8edeaeb0e432dc9cb566a3090698976b319ab939279d4793a3dfc 2012-06-28 23:39:00 ....A 10351936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d67604b204862faf2dfc47bc3ce980a9a132b4adea44dd2e8f9a76690d423012 2012-06-28 23:15:48 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d677f883f67b004af0818e2d63f429c6bf94d2a675cb5346c8dee09031c1c60b 2012-06-28 21:36:42 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6798a53de1beb1e242acf82d456cb156dcb2fda24967ace3d535ea23a29b921 2012-06-28 23:15:48 ....A 297728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d681b50cb8372a334774c2578692d2ff038a7fff01df19ec778ad37996ca2583 2012-06-28 22:29:36 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d683e215abf278184f1cfe0cf7f72a86e148c2053a1ee8e9535f4365793369e5 2012-06-28 21:43:52 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6854520b610bf8c85ba2631e304970b06fb1860def745594b345b687583d0cf 2012-06-28 20:51:50 ....A 116958 Virusshare.00006/HEUR-Trojan.Win32.Generic-d68627c01858ba3e43b0f749adffa1c333dbdceac8e68389607bbec916cc3b46 2012-06-28 23:15:48 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6871eb5d7627f74af1741df0a28a9e585b7fc7c5812321c68838ac216de15d9 2012-06-28 23:15:48 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6895b62b677d1446564193b981366af079410e4f7b9ee843fcdc457a2a26eaa 2012-06-28 22:34:34 ....A 114461 Virusshare.00006/HEUR-Trojan.Win32.Generic-d689be0ec913e544afcefc051416540c8b4266e1a2c2aea10a77b700dc92a50f 2012-06-28 23:15:48 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d689cc0dff129b31571f7cd44506d726ece209f0b79356e7ee5376db446705e7 2012-06-28 23:15:48 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-d68a67a32183f67982d70bfa0021e9df38cc4c9c95caa7935cf95ab91adb35f6 2012-06-28 23:15:48 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d68afbe3b85093b7920057b4ec21326fceb0ce244e2c0e5cce38606a4b42e60d 2012-06-28 21:18:10 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-d68f13287ba79dd424e2a4066c1f9f3a305b64a07baa79b744860f767a670f1c 2012-06-28 22:14:16 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d691398f0140697b6550457174c4e5f34dcc27b5c69d868220d911527d39bb01 2012-06-28 23:15:50 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d691895b078e6c0917da65081f9f87d4904cd1f3a8396e40207da1d45c65c351 2012-06-28 23:39:00 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d693b03d7ea158e7937b2149ae9b9b109a2e31e09d308d2e490e1562ffea0d8d 2012-06-28 21:08:28 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6951ac1e960c0cd1361c3f9ae9c80b4a61f913f4caf88c2f39233682fdd5678 2012-06-28 23:39:00 ....A 9147904 Virusshare.00006/HEUR-Trojan.Win32.Generic-d696c806267c969818048baf67794d08a11246f2a651af014334e69e042caad7 2012-06-28 23:15:50 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d69c604120cb3f16e3383e0359fc6b3f79a92f4ec9b96fbab1dfaebc5ab9fd49 2012-06-28 23:15:50 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d69f41effc38d6b4dfd831b61bd9b4759f2eba98d7c422cdc6e8bd8dc4ed2388 2012-06-28 20:53:26 ....A 182860 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a02a71f6b6acf19aa23cde1b173303cc49c3610d5d630f3f9551529954451b 2012-06-28 23:39:00 ....A 487462 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a1a5862978fe9d61f24771eedcf46ce77e8b6c44f5c2308e2fda0967cbc5d2 2012-06-28 22:08:10 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a2917e523307355cc219a6f69bfb8064516140fd61e7a0ea6246c2d879b42a 2012-06-28 23:15:50 ....A 472064 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a2b09c4c37701a444bf40a16740cc34eae1329b400e426a6804b8673b8ea6a 2012-06-28 23:15:50 ....A 323597 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a308e3477ac36a8ae84c762891795be31bf0b1fb57218fc7f7e8c37a7e83b7 2012-06-28 23:15:50 ....A 3342336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a34e7ea6a2ae56895387c8123a8c1bde9e3cf779e818e5f1e07702c5a8542c 2012-06-28 23:15:50 ....A 18503 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a3d74470493557af1fd890044f20b36c7b3ad97e2335067dec0d539fb5e941 2012-06-28 23:15:50 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a4d1d69bee9a8dae9ccbc209e015c45f9ab43215675868d7028ff8cff73c20 2012-06-28 21:00:28 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a5956b20d09921859222468d828643fe437a96879f79ac710916ee74380baf 2012-06-28 23:15:50 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6a7f425beb4d9618fe53ef723ff3a0f1be89ecaf67ce0da49774f2f921739fb 2012-06-28 22:32:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6aa02dd59f5b0b47c0f81973b2a66264be4358b4c714af7fb89a11fa1379c29 2012-06-28 21:16:16 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6aba18cb6d431054b43af5c69eaab57424955ebb11ebe3366e03890662d0627 2012-06-28 23:39:00 ....A 96655 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6abf020385c65e734ba153f7f36f120cf9ff613034d15044867d9439777e8e8 2012-06-28 22:30:04 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6abfc8e551ce2b7694ba8a5049c510357e98882b17cfbbce462aaff75eec120 2012-06-28 21:14:50 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ac037039c02634d6f044c2575ffa3ed20fbe23dd41b80195439c212a554775 2012-06-28 23:15:50 ....A 898048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ac3e8fa5ba1f64cc30acce35f3c27db364130935ca62c6ffcb81f6d1700e92 2012-06-28 23:15:50 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ac995f902b455246fff8e7be7de78eabd79e8857519dba6a257c026f2a4faf 2012-06-28 22:34:38 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ad25358cb99d3414daae5623bd5fce1c3195c6112cf3172c52e6f7e8cdc48c 2012-06-28 23:15:50 ....A 206756 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ae0739f367fbdb2e5e520d86d27c3c98f6d2181a2cfcb718b69a34b44cf0fd 2012-06-28 23:39:00 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ae179236c79342259615bb9daac0a4f6d968a0c801f2fbedd2219981435d04 2012-06-28 23:15:50 ....A 2220544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b16a647a6afa904c5a7d17764fe045ad183d5ce390d6c3763109580d504a9c 2012-06-28 23:15:50 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b19282dc73366b462bcc2f650f870c55048aad8d4f23eeb780e13370d5dff6 2012-06-28 23:15:50 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b5d5fa9c2a0fd8cee73ee76b52077c9a898b75e3a60b15261df280e5646232 2012-06-28 23:39:00 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b64bc810b52223ffb6bc5e931b14f8fd399f6d88abcf7d518846821289a508 2012-06-28 21:01:14 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b74d023385b10e391808ca4050007e25760fb794700095ce2c179a2ed2db49 2012-06-28 22:24:40 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b76b6475cb7597fd4289713a1d122fad974d90966ce7dff243596563c2bf28 2012-06-28 23:15:50 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b783398661f1c15d1f649767b0f9d21fca3f79b3c525a7b3c5a705992768da 2012-06-28 23:15:50 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b7c3a49b05b747597ec1521337734a64e0abfc2a34a644827f3d1001241d27 2012-06-28 23:15:50 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6b96a1437c8aeada47717a799f4fc160075d42be233b133a2193469dc3439f7 2012-06-28 23:39:00 ....A 565248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ba574503da88d2f27c8b8ed9e4e99c32b9bcc5662c2ecb79f29775cc7cb5f5 2012-06-28 21:02:52 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6bd5626cb1a1cf99b37322d9527872c4c854fe8f0e4a1c4d2fef49549c0431a 2012-06-28 23:39:00 ....A 750592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6be8d3c918b9e678505e32ef87f69fa297cf64d7c35255d8e6639d7fb18f5b3 2012-06-28 23:15:50 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6bf99dcaaee98eb9523329ff0fc24701ac0fb101ef9463cedcbed085bf26367 2012-06-28 21:39:22 ....A 316928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6bf9ff5430816d6eca3c3d7c7bf27c0473eb772847561f4fea902253c51ffb7 2012-06-28 21:51:30 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6c0922e754a64d87ce87e5a4f7828659f70e669a565cccea10337d0211d618b 2012-06-28 23:39:00 ....A 11962976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6c131ad1b4e4a941ae4c65b22cc70db7065dbd8b7003955a04a6ab833a9dd8a 2012-06-28 23:39:00 ....A 773120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6c1498a76fd4f6ba07a6d2609658d93f5914e37bf9b1ecc983cc508563d8f6d 2012-06-28 23:39:00 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6c1e53f61abafd920b1bd9f8761dd0cd5a8fc9fe875f4c49b25d8bebdb9a371 2012-06-28 23:15:50 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6c3e3aeea1061c8e4e704abf25ed022bb53c9708f693cf22e1dde11047aca25 2012-06-28 23:15:50 ....A 548240 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6c8cf906260942f5b6e48f2cac59cac0937c7d11089a94ba818a3e9f11408a3 2012-06-28 23:39:00 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ce7328622891563705829292859224eeebc38b81898ba08bf46985b8e574ca 2012-06-28 23:39:00 ....A 115038 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6cf7325538d72f7c0dd54a5a252fbf44a47878ad176fe15b42108d24a447044 2012-06-28 21:15:50 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6cfd8d7b0f81a952a121cd9e34b5490805ff649522d8e109741a5f3a4d32e9f 2012-06-28 21:00:30 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6d0720a74b38e6646ed7b1e73f99205eb5bd71195ab5dd52307afc3e33a8c21 2012-06-28 22:24:58 ....A 22593 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6d117bb2f68b9a0ba143a21a4102b5103635af9506eb5e3991cab1a19a7f7af 2012-06-28 23:15:52 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6d183da0ff302caa1f3bcd83eae729448e436aee1e5136f636e73a9ad0dcd76 2012-06-28 23:15:52 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6d49f16f4c2af263072a7afad1b8afe93b075307aa33d51032ab8932ee89d84 2012-06-28 21:54:58 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6d6725d3d4f8fedf7e981284ac6f65d6af93fc085ed62ba9e61d1a03318100a 2012-06-28 21:20:04 ....A 525185 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6d82cf48b52b9f04e4525b39b6caf397c57fae67807af060c7e9fc4276860ba 2012-06-28 23:39:02 ....A 619508 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6d91ae2491cc15c90c4fe0b01f709e1df3d86030a104a137ed6dcb9ce9399e3 2012-06-28 23:39:02 ....A 10517096 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6dae4357ff209d8e18ea507d1919ac43ad65e2f5e93a654f6a568f8eb3777c3 2012-06-28 23:15:52 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6db97fb7828cd44d402c2a3581543279da140c6c16858b1d6901a44824be6ba 2012-06-28 23:39:02 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6dbfc02576cc71a81b1ee662641227b2237714e3a09fcc4b877e1103efbd67e 2012-06-28 21:03:14 ....A 240339 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6dc5a3f94fa18e41d2637344f6596198bddd497a20a85f43025d42716445cc1 2012-06-28 23:39:02 ....A 192755 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6de3f6c9b28877f8229cb4463f9ca60d740644a8bb4f3ac82e94fdb03c69489 2012-06-28 23:15:52 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6de7f85c49460839f862229ce15803da155d128864b8b40692010c64b3b27e5 2012-06-28 23:15:52 ....A 1357040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ded74518130bb4818f829270ed3035fa9d8cc3b3b48a42edc45aea0a1eb7a7 2012-06-28 23:39:02 ....A 16125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6e18f846c6d155275dfd3b17c8cbf408dc5b1b81c4ffe4299c1a92d7e4a56e5 2012-06-28 22:11:52 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6e28403b0de9553dfe74ebf35526a373c267e922187d21812a3131b348a9a4e 2012-06-28 23:15:52 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6e52ab7bca829e82aabd5c2143392576e87f10f85dd08330408f50aa116fea2 2012-06-28 23:15:54 ....A 640249 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6e855df668374c91d064207e1bf909576821061ef945ac75acd4266b6ab9736 2012-06-28 23:15:54 ....A 104461 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6e8f23a71c3e0a61ccbdb7f94288a46d727b0ba880bcce2419b3d8efd4b9e08 2012-06-28 23:15:54 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6eaa5ed248278f1609c46ea760d793a71ba5e710d06bb355c643f8ce4b27c8c 2012-06-28 23:39:02 ....A 517632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ec53453316eac8d41ef4d6e671f1c6678d260de22d6f4cc2ac0292bd6c5bfe 2012-06-28 23:39:02 ....A 389682 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6eda0fa92411fbde81cbb455be977f182f190954a35b147940896b2bc55e56e 2012-06-28 23:15:54 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6edb18fa843e62be03a5378a3e02b44a2ccb03c9d25dc894b9531dbd20f86bd 2012-06-28 22:24:20 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6eef21d97cc446bafb8d5757f8788c2a61fde3b450bae8296bb1740daebe3c2 2012-06-28 23:15:54 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6f07cb4ea451ebeea45d2fd739d0d4d47e642c749780cd3398b089f715ca6d1 2012-06-28 23:15:54 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6f234c92ee49ba9324ed6693f204f8d2250bf7ae218a36c19647bb78b9a14dd 2012-06-28 22:29:52 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6f3f4004d58befffb5d6e57bd8d586e07fd6ae0d2063c056787a1f2c3135a60 2012-06-28 23:15:54 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6f5a19d4e73575ff8f0db4257671f79a1e4628a81c441c791bf07f299de13d6 2012-06-28 23:15:54 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6f7c60c73d111b8e9e53e3653ba974dd828918f49920f8e29b768d44d0ce7d4 2012-06-28 23:39:02 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6f8c18aeb9ecbe8aaac0d615516bcdb329bca6bde7a90c7782fdc802810c531 2012-06-28 23:15:54 ....A 811008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6f8e187867cba1e017d0c4e5529aae307c3bbc2eb340f89be689cbf05066f2a 2012-06-28 22:29:00 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6fbf84abb23b636b2aac641a605dce981fb7a9f3a325fbfeee90d97a2040e77 2012-06-28 23:15:54 ....A 1825704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6fc9bc57d94985e92fd876f4c6f6f764400045208befe7c575fae00e1e013c3 2012-06-28 23:15:54 ....A 1925199 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6fe377e1dc5128fed1f8cb68745a30756cb5dc9dc09d7d690996b8acf0444a4 2012-06-28 22:08:40 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6fe68c286246b7185dedd60114ee2dd15a69e875e2b62d81964fdbd32828a6b 2012-06-28 23:39:02 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6ff59aeacf44280e2a53abc97c125ed5cf5e12bc37cc8f0c4dd278f3045ef29 2012-06-28 22:29:00 ....A 158606 Virusshare.00006/HEUR-Trojan.Win32.Generic-d6fff252b92c5f1337bb737a90776beda29655fd86c7fe0534aeae469d88d5ce 2012-06-28 21:43:14 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7015bc1c6db396177aee2575692eb99008507d555f634dac5abafddd29f70b3 2012-06-28 23:39:04 ....A 3903104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7018c1f62a49e3752ca8744c19d6a77a8afdd04f870cc9df1947e511461f27e 2012-06-28 23:15:54 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d701beb40ac006808918979b3a6607a178232c1fdc9194c365bd1b77aa5e6529 2012-06-28 23:15:54 ....A 573440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d702925249f83af90ec0221be778dd019bb902a18a7c665709971084a45e9d05 2012-06-28 23:39:04 ....A 111104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7057fbedf82736ae459f252f0a5fc9a86e4103d0950df8887940c37d91f46da 2012-06-28 23:39:04 ....A 5888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d707abd1f47c1fa94bbb2932c7b033ec58fd6690e0f90219c972ed9e3960c981 2012-06-28 22:03:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d70834fa01debd504412d07ea9ef142bdf0260f49c55e00d6492fc8c8245a36d 2012-06-28 20:55:34 ....A 42208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7091d6d51277f65054ffe017d30b724bd98a46b8eabbd09d04afc29a9d714a2 2012-06-28 23:39:04 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d70a2232754ecbaa8f338af1b3f41e5224d6ee351f7d2b1afc9e9bc102b64c4e 2012-06-28 23:39:04 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d70c3becd29573bcd2ad254a0a42b7ed342948afbbfdf7bd02f2d27c19bf52d6 2012-06-28 23:15:56 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7101c6821d0edb548feae4ab11f44b88032df0bf8efa157aa4e903b5d997b6e 2012-06-28 23:15:56 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7103169239841265391a4d838fe765a5807437acbefb589902e754d246988bc 2012-06-28 23:15:56 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d712f896cf930226bd32b1edd6f1791c53686487585805e9f54ba37cf2e7eaea 2012-06-28 23:39:04 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-d714aa0b37695b3200bfac587a8575c6bf204d074aa919d9131e9325bd882e09 2012-06-28 23:15:56 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d714d2e599f14f11c46a3133b2a814c33b383589e51172b20ab85fd3cf279703 2012-06-28 21:21:14 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7156095fd222c0d13c20a46cd73324e17d5ab46e7e6a5598708661674c6d37f 2012-06-28 23:15:56 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d71587b3f134b5286c780208e3bd899514460957afc703ceb3f4f2ab7f3a4f3d 2012-06-28 23:15:56 ....A 712704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7176b175ed37bfc1288ed3058041788fe4a1ea5903015ed3c85b4b60ed9aef5 2012-06-28 23:15:56 ....A 20598 Virusshare.00006/HEUR-Trojan.Win32.Generic-d71852795608b0ae45945bc3bda660cea30e97484b4a65d2846dc50318ec945f 2012-06-28 21:56:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d718cd75b6bd2133d8744fc3703c3670126d5fcd605976810e798e6ab81298d6 2012-06-28 23:39:04 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7190ab9547419fbdbda7302e58340882ce3595f9c3347cb80d999d2a3349eb6 2012-06-28 23:39:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7195c0106dd4af8c9a05af95ec63f135feec7aa1da48b41cc9817e55dc16d56 2012-06-28 21:21:46 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d71da01042277ca6e2207d056cbe79ee15aa56851f7da6897f72a34831d756ec 2012-06-28 22:24:50 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d71f362c3c9d1bd07a050d546bf358b5dfa4657e984dd051c4a70b80de28832b 2012-06-28 23:16:00 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d720aa47f3733feede50776bcf51feb9cee476553b4c1ba2cfc74f004850f0e0 2012-06-28 22:10:28 ....A 97902 Virusshare.00006/HEUR-Trojan.Win32.Generic-d72212904f1539087593981d41800184b8c26b948d8fac9184a10e222d6ad5c9 2012-06-28 23:16:00 ....A 715370 Virusshare.00006/HEUR-Trojan.Win32.Generic-d72366219f88d98706eb244f75ac60606e8f6efca29171af3b94c83e6665f0ce 2012-06-28 22:09:08 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7245cde7d837a26601d44d5b187d69a3a3f8f38d12d1c01131368c6fdc775cd 2012-06-28 23:16:00 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d724b836e80207749983970c4ceb7a92ae2dc63cbb7d13980493bf5df9e0e9c4 2012-06-28 23:16:00 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d725d56d920a555edef252c0afb534d79d054eb56cdcc3f0d4144f21c19c494d 2012-06-28 21:56:18 ....A 73940 Virusshare.00006/HEUR-Trojan.Win32.Generic-d726640ef1dd776557942f1d377fd89e6a944d06c93f1f0962454474a92502c5 2012-06-28 23:16:00 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d72669001299d4896b8c48fbd07840e2c69c4e648a4160e2e68398ad2b559736 2012-06-28 21:35:32 ....A 350970 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7279652b7323e208aff34bc04e0f8479bc5838e06979fb517b658591c254745 2012-06-28 23:39:04 ....A 296968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7289fd772d3cd8569370353e78a30160e6d7ca169227575c8a1714f2d0f1abb 2012-06-28 23:16:00 ....A 4980224 Virusshare.00006/HEUR-Trojan.Win32.Generic-d72a28a79327a3b7be73bd2c4809a96cd280f7343e643ccb1c30d3a75ee21707 2012-06-28 23:16:00 ....A 61315 Virusshare.00006/HEUR-Trojan.Win32.Generic-d72a5a35929393d3f2358d7c7505b31ead4281a836160ea529549898ac33fb3c 2012-06-28 23:16:00 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d72b512813665defb843c6eef45610f773dfbde8c477e815717a9a28b4c5e537 2012-06-28 22:01:40 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7306cffb6a99fea1b861f8896b2278ee8d51fcb267d2483d99c09ee63fc1030 2012-06-28 22:10:44 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-d730eadd66f6210ed0c039a11d0f02d338b4d7c5fbdd4b529f0cf3fb7ee03957 2012-06-28 21:19:26 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7341139aa9d592e10ad6cfabf362252929008b9838a6ee4c283b839dda1d778 2012-06-28 23:39:06 ....A 236554 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7349757f85849682cb8115a32f7843ee19dc18be16f5f4f0358c9890aecd068 2012-06-28 23:16:00 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d736717d1c4c61bee7e854aea33ef4df9c6eb16a30c2ba1a138e2f8508e58084 2012-06-28 23:39:06 ....A 1513918 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7380c92e8afda3563927597c3c93b39c03c4c8e80c5130ed17550bff6f34b57 2012-06-28 21:33:00 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d73a5ee071524ea17cf5859f94cf30ab492d981c8993e535262dc04829301514 2012-06-28 23:16:00 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d73b5289decf7b4c159c84ea7c4d754e31a9e4418173218c7e5de73392bc5d53 2012-06-28 23:16:00 ....A 1178308 Virusshare.00006/HEUR-Trojan.Win32.Generic-d73ccb9bd2a08576471d29171d4b1c5e8be94eab8dcd7aea32aa07b5303fdcdc 2012-06-28 23:16:00 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d73e9756c1539f45b1b4b1c0fe561080a6118e12556fc970ac23202f4e764085 2012-06-28 21:58:36 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7415168a0aa3bdab9431c7f2ac075ded498cf5f65f68e0c29e863bb3761a057 2012-06-28 23:16:00 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d742f25bc5323d0b125230adee034a781d0a0ddcac0ad4576b2589d4f78d9d2b 2012-06-28 23:16:00 ....A 229888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7431f1409a79befb618aca5bbce10542eb155e0c67a5ad6f2bc252217a9ec11 2012-06-28 22:15:40 ....A 291172 Virusshare.00006/HEUR-Trojan.Win32.Generic-d74582551fd634c7f0c9643c28373c1207906f059632370c3438ac37230691bf 2012-06-28 23:16:00 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d746c7304e3fdbabb73226ed536c008c6b22f1b9ae3f41cc751ef1871a789ffb 2012-06-28 21:41:14 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d74a9f569873351c5f77d168f8874c7dd8616054d4fc31c775767d39e8b1539d 2012-06-28 22:13:18 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d74ae2328e3fcc5a9fec5c59f22eeaead9896831beb9aa54fb603ff98a3128a9 2012-06-28 23:16:00 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-d74b740fd56566947d446ab0b3795b559b4295c1fd3a54f1854228f11a52fd78 2012-06-28 23:16:00 ....A 345600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d74be9f6f281858eff6519b1941d78752490553b026a2ff269da982787ad735e 2012-06-28 23:39:06 ....A 7756 Virusshare.00006/HEUR-Trojan.Win32.Generic-d74cd7b6c4ea2ae4b700edd60dd7efa1ef91457c3f6703f26271840009757663 2012-06-28 22:27:36 ....A 53827 Virusshare.00006/HEUR-Trojan.Win32.Generic-d74f1a218d78b2ed5b74ccd7c7ad18f979d06d969a7fe09cb2b71aeae0ccbde7 2012-06-28 23:39:06 ....A 81984 Virusshare.00006/HEUR-Trojan.Win32.Generic-d751482e701982beb808a5422a6d42dc7caa8f667d3b8bf3a7285dbae3d951a5 2012-06-28 23:16:00 ....A 430336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7555922ba26af7c784b98babb5f9e2cbf7d43b7751abee2ba6c896691c9997d 2012-06-28 23:16:00 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d759aacc546014efbaef13ac2911cbf261e85441fc1378cb7c046058552bcaf2 2012-06-28 23:39:06 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d759b9bdf6f9d7c5529b50c8e25698c658407338fcfb59b2e405cc25043895cf 2012-06-28 22:31:56 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d75af0acafec726ab5118509a6cb34c58cd0a683f6f62af4602d6488a7e8fab2 2012-06-28 22:15:06 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d75e39e9bf05bfcc0c4bc68142853c7618b7e73b513aae8071b8e1ea97438719 2012-06-28 23:16:00 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-d76262f710071f4b2e70bb0496b7823ba3d52716e31f4ce7c83b25cd78476781 2012-06-28 22:05:34 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d762983dad58d6869fced94c9ee3441b2e59cf7dc778874a2e65afc50ad457b4 2012-06-28 23:39:06 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d762ab4f397cf064465459503ad674726a9372d1b181e864ff1e4aa19979a0c5 2012-06-28 23:39:06 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7631747c89b5152a80eca895e60b4a898fe4e73bf6d9b488b2974296c6deebe 2012-06-28 23:16:00 ....A 24544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d76355875139c8b25d70a1ec085f66750a25331f46f2f0c7536311841d24fbb1 2012-06-28 23:16:00 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7652e8644a61fe73618f9c3022891c5d78af9eb4ed1a9fc2fac7c3190e89af3 2012-06-28 23:16:00 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d765f3181f79cbd1f0d99a3a6cd6e58c93e4f78d9a7f707e781cc82a9c79d08a 2012-06-28 21:22:50 ....A 97044 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7660c3d95ddf0c79eef4af8a078d138395d1ff9768611045647f4832f8a5fe6 2012-06-28 21:42:12 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7669dcbfa68737f87d69fcb58fb63c87dc9920927f2571290d8a9d9671d52a1 2012-06-28 23:39:06 ....A 145012 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7684f484a5ecbb6f6ffb748b849d454427690f69d33145261a160f0806a65cd 2012-06-28 23:16:00 ....A 2640440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d76852bd730d7364a3d77948086389412381ab9c2b78cc1fa90678bd72179cb8 2012-06-28 23:16:00 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-d769825006f02fe0627f9c85a450ccbb9d638a07dd7e5516f047a86716598068 2012-06-28 23:39:06 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-d76b855ff48d1553ec5ce429603e306ae19699373d80d2fcba7f9eecfa127fd9 2012-06-28 23:16:00 ....A 981504 Virusshare.00006/HEUR-Trojan.Win32.Generic-d76ba7f7015af86d24992aff916bd45f4b552741198a327f74d8f0ec2d97833e 2012-06-28 23:39:06 ....A 318288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d76e2a9a5bf9b0e86756bd9cd983d2d06a6e6a12ff22bd30b42d6556f68e6497 2012-06-28 21:54:58 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d771ae49bb31df60f9fc7a41315ea10a04fdc5fc4fbed106b9180c9a86e090c1 2012-06-28 23:16:02 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d771af26f30242fd70c18012c9deadb39b1b3aa7bfd2b6f620774b54ba72d8b5 2012-06-28 22:23:08 ....A 145286 Virusshare.00006/HEUR-Trojan.Win32.Generic-d772f0a88657871ca1b529f7e35dec64aca1ebbeb8cd8d122bce7a131e1c2683 2012-06-28 23:16:02 ....A 417792 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7731bccb1425e3c34648d2c86acff374dfc739fddb280793b5917a1c2de0dd6 2012-06-28 23:16:02 ....A 824832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d773962bc8f4859ab45a5701483392dba6d325b8ba0e0231ee9fafe5a76d9442 2012-06-28 21:59:22 ....A 1190912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d774f14622e738ef74eedd07f0021fdbfbd992fd7569616d740295a27b39ae9f 2012-06-28 21:55:20 ....A 39069 Virusshare.00006/HEUR-Trojan.Win32.Generic-d775141e0a8449b2ccff0593d276d62391d2031e3aa4b1cbfe4853bcc5cb0f6e 2012-06-28 23:16:02 ....A 2332672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d77671b8db656ba34d40b3516d92716cbc125f217ee4e9e7fc80b823d6e5ff36 2012-06-28 23:16:02 ....A 40832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d77693e43df26b48b7153ca7c443fe4c75011a04361c0ced13709c0c44f67c2e 2012-06-28 21:12:52 ....A 714240 Virusshare.00006/HEUR-Trojan.Win32.Generic-d778223c7e970c4c45e106284839066d2a7b673addd228341b76b39baa9db070 2012-06-28 22:33:30 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d778e55be14583b3286062ffbe800985ec20be9de31bbd0cb02671f8a99dbf41 2012-06-28 23:16:02 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d779c6170e90cdab873768c7ac60128e7299c594372885e5b62c3c97e34d70ce 2012-06-28 22:27:28 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d77a37933cc04438f430e0442a68b7c74f29746bb5c9283567c57651f1b9a30d 2012-06-28 20:56:44 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d77a840fcfd16c7ec878e71f99f2b89ff3d7dcca22ced95aac11e8afc0b57919 2012-06-28 23:16:02 ....A 62623 Virusshare.00006/HEUR-Trojan.Win32.Generic-d77abbafb64b7746acdf2e059b9086bfc3821cbb623a2d627233c750f4602c5d 2012-06-28 23:16:02 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d780cd6f3d0f2f3da62ee206a982a3347af9d079fe5606bbfa98fbea4c8fd958 2012-06-28 23:39:06 ....A 22144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d780fb34f961c4aad5722f7feab4bbe010f402491e24786e3bfe6bf677f30b9a 2012-06-28 23:16:02 ....A 1133056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7831bf54ea0a4ec38086de51d35dae395f20c3d5a93f6271e006f0fa7066c5a 2012-06-28 23:16:02 ....A 75432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7889351ba733ffa9783f118c5549a53b15358aa9c22c7fd01e1d119f338213f 2012-06-28 23:39:06 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d789bfe1c8342933242520af298c278218c6f198ca88a872adbcd72dd80295ab 2012-06-28 23:39:06 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-d78c429a969a31ce42959a94e5eb64b381f2a46dc7cec2940a9e0e444d9bd597 2012-06-28 23:16:02 ....A 389917 Virusshare.00006/HEUR-Trojan.Win32.Generic-d78cdb9da1285d6086034cac41fb20bf4fad30b394102ccb5aecd5b05a4469e2 2012-06-28 20:50:16 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d78d33f43bd146b2d799284c08bf9bdb11e9508febba2767dfd87c00e5d3f7e3 2012-06-28 23:16:04 ....A 1028096 Virusshare.00006/HEUR-Trojan.Win32.Generic-d78ecabaf0749bbc7cc1d9beee889b6d5378a4465f7db13407a61b2976837b0c 2012-06-28 21:03:32 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d78f403edd431b0e669ef0e81ba9a977cf121333aed22635bf2b562017bef920 2012-06-28 22:32:00 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d78f7ea9b33cd51a2a1c2e8ce0705f8c01e09ee2f9f0f5fd697924727f823934 2012-06-28 23:39:06 ....A 96660 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7905780bb919132835cb0aefed7672c85a8a9fbeb044933b7e3e84778c7eb04 2012-06-28 21:50:10 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-d79075e7ea78981af14a8875267d6db9635be407d9dfedabcc91bd81f1161eb0 2012-06-28 23:16:04 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d792421876c22b159ae428d41109a815a747aa269b86b70d7fc232faa73e613e 2012-06-28 23:16:04 ....A 43570 Virusshare.00006/HEUR-Trojan.Win32.Generic-d79469c9b96f21604db74aeacbd16821bea92f7c813e649c589fec95b16df7bd 2012-06-28 23:16:04 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7951107a91aa01d4270e1da61106edd33e151736da24f04b18855dcd312de00 2012-06-28 22:18:10 ....A 202303 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7955a87ab74c2421843cd9c5734b574025f7c90ca76347723320504dbd34edb 2012-06-28 23:39:06 ....A 3918346 Virusshare.00006/HEUR-Trojan.Win32.Generic-d796d1b7351a6a9eb99410c3bf602acbab87b3709658682e5af2da3a80e7c2ae 2012-06-28 23:39:06 ....A 296762 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7a235652a37f423d11e8772a408970028ef707e7f5d9bf9c53d2db310bb3b3a 2012-06-28 23:16:06 ....A 688128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7a422a4eb9c3e1d68498cd86ad700698c80b646bce8a411169ac0859c42a265 2012-06-28 23:16:06 ....A 102691 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7a6b3c6764b35df1993616cbbe08157cd58812fc985d7e485423bd085442d80 2012-06-28 20:52:16 ....A 274944 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7a6e8af50a8c9b8e2740bf349676cc8f6ef422481732382522da5377c7e066c 2012-06-28 21:34:56 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7a79fe311c9f56f679be6ac02689937c60076da6aa5c31c5d94148f76b59b4d 2012-06-28 23:16:06 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ad4b5922a07d615ee99f964bc5203b8143734750e88e00463d9b03c84f846f 2012-06-28 23:16:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ad8ec90026979214073d6e6a685fcfa2a24e96f6a3e379a3346afd992374c3 2012-06-28 21:35:50 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7adffb83bb339a044246a8786a505b441692b28544ece9c211a738b599c123e 2012-06-28 21:21:34 ....A 14788 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ae78de28abb57eadcf03a6063bb4279ade16f177bdfa661866ac90132d1046 2012-06-28 22:13:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7b11fcf5669c5089f78370c0725b972d57252d1b2a8ec63ef378a43a04d1324 2012-06-28 22:29:14 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7b2f3c1b2c0ecf48b15751402a4901d3b894bfcf1718b713f9fb3df481ff3f8 2012-06-28 23:16:06 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7b32c8825d189b50ad0a83472558c372ce0f6f5025152796b960f560ff42c9f 2012-06-28 22:34:06 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7b595a73d45e78c4d0c7429a59d5756303f9495a0be88ee6343bd0b38260382 2012-06-28 23:16:06 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7b668459c79c83674f5d312d95f9a141e7054e8907f3f1d49a1b673a77fd83c 2012-06-28 23:39:08 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7b7ac554023dc10dd5c7d902d84a1d84f61bef737f2ff3b5476f3c03f0bf4ff 2012-06-28 23:16:06 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7be132296408ca9912978908ff1613e5019e37e762d057ace9d5e2b9772f3f7 2012-06-28 21:23:02 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7be21df77b73d7dba2b8c810553996cfebf927cde6c1c191e1356a206cbf10f 2012-06-28 23:16:06 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7becdb527fb6b974aaf0129aa7042754ef43b2560618bc6fc4ba4d973d3f9d6 2012-06-28 21:24:00 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7c164b07c2d3abab04476e798ca63bf516347f7c88bbcf63f7ce6435ceffce8 2012-06-28 23:16:06 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7c3c97ddd7928f9bab58bf538469ab5b5dddcfe500703e082fbf677915a0a39 2012-06-28 22:03:08 ....A 78104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7c4194ffd00a328f263dfb48258cf411cd79796a6da03390b8d2b200ff032a7 2012-06-28 23:16:06 ....A 7568 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7c4d16ec0365e7b096273195c82342f41699304587398615cf74704172ea529 2012-06-28 23:39:08 ....A 70208 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7cb4a8afff733462dc7ec45985a02b452dbbaff1150312c72a98d4ca5e99e75 2012-06-28 22:15:32 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7cc12955387feed438f1d67ed1b2382fcf352ae6cffa5945960b225d4eeb976 2012-06-28 23:16:06 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7cc8e7febf1db4435d940cedc51c60e4824b6a4b7ba922318566b87ad96b5eb 2012-06-28 23:16:06 ....A 4132 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7cd78901a86fd349486e0e641452dc20f82efdaedaa61ad92652a4f1639ff4d 2012-06-28 23:16:06 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ced66e320193135c0ed3bad3b0dcf09529c2a7f1e75ddcb048f64c75170016 2012-06-28 23:39:08 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7cf6f893e6eec290e6ab6b622dadce0f2e430f66f60a26a12fbdd09b787d4ec 2012-06-28 23:16:06 ....A 835072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7d152c50f2a86747a70c2e412070ad77a109d14a0b37964a1186d14bf86066e 2012-06-28 23:39:08 ....A 787837 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7d9ca56840f78da12053bd166cacff48e5c104d134c02f9ed778d2f585befc3 2012-06-28 23:39:08 ....A 974848 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7da8eb356c0df8f71fce87bc62618c994f75c4e9e1ec7efeb80f451374c034f 2012-06-28 21:34:10 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7df19495cb347cc59186d722507004098c32c9a9907623bf22ca5341f87400a 2012-06-28 23:39:08 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e14204cda10044150bb5a4e1ab2ca68c41afa40661c9c4d6e61068b553fb55 2012-06-28 23:16:08 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e2f7ad89df7ade204a3ab57db2e11ac330e2ff0b46ebb3cadfdb9412041184 2012-06-28 22:18:48 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e3954c7b5bc83926d71cf1c85d00b88c3b104853e81a1408730375266a24dd 2012-06-28 21:38:26 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e446643c19d57cfc947114fab44001bd9c617c7ea8a0d2b7bb92242ab3c9cf 2012-06-28 23:16:08 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e4ac1571cdb1a8eac82ffa4c2c67c54186e580f8a015250cbd2f5fcde7dc5d 2012-06-28 23:16:08 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e4e0bf574f8d7ed211a23f0b6cdeae75bb77c2c8b29edbf9ce4f22800d1b5e 2012-06-28 23:16:08 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e701c4224249f52a7bcbe595ec7659c5af314fdbed9f44757b3e8ef7fd8042 2012-06-28 23:39:08 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7e7126c0c8ca81a5014d6abfd631633e68c011ee65e60b04e6f5147cd786b5a 2012-06-28 23:16:08 ....A 229888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ea87820e028618cfe8ab98581bb5f41a49639f343307888196075105e24519 2012-06-28 21:53:36 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ec1d79c818c97932e961a548f7c1c294e95b924b128e2fc47c99dda76073a0 2012-06-28 22:24:50 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ecfe57fb8db7e0ac22f6eedf5acba2d3d8a114b2d1269c4897bb4b9aa95f63 2012-06-28 23:16:08 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7ee352345a37ab9805b030994f576c11a6e5cce9f08d0f9ad7ad1a0542f5c07 2012-06-28 23:39:08 ....A 658048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7efbec933b8167ec7c36215bd6b6c921f8e1412753fb68737b8cb586b535a62 2012-06-28 23:16:08 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7f08a60858cadc407f7c17b556ccdd29ab8ef33e21246811313326260f007f4 2012-06-28 22:19:02 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7f4680ddcaa20e74adf58c59f1e67f433d54a2f23bffe2160a3cee4e33749f5 2012-06-28 23:16:08 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7f71fb6ce73d6cefb7583e54d11757cc7eae469374e81c21d69036cc1bdaf54 2012-06-28 23:16:08 ....A 8320 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7f74cc46bb9dc5eef8df77cf820ee4766e6907fd747308248036abdd187dbfe 2012-06-28 20:55:30 ....A 109344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7f7f4ef2ad1f6c64b0bddafce3a726f1ea3574e91c5befcaa14985ab97f7986 2012-06-28 23:16:08 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d7fead59b6cf773c718c2a73e8ddd2b0b766869f5af0fcf46cb9a8e564d697e3 2012-06-28 23:16:08 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d802c6c4a7ded8eefcbdfcfe6770ae3a927225b57ad6cdac310c26a046d3b00f 2012-06-28 20:54:10 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-d804e63ac8da74ae2efecd781a755aa39f0f95c1645ac369970e2389861c9ea5 2012-06-28 23:39:10 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-d807b8a559878355525b42a8e77e6861249e78255fd5ef560a76bf7dc6d733ad 2012-06-28 23:39:10 ....A 1592293 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8091b5135c71aa55abed080ce7125cf2d6dcc7a78f2ecf206d0b0662a96b90c 2012-06-28 20:50:42 ....A 81210 Virusshare.00006/HEUR-Trojan.Win32.Generic-d80bdd5744893cb7b8076d2a45cdb1a1dbddd679ad07dad0f509531c5b606675 2012-06-28 21:30:14 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-d80e4da97fd337960e104da0516aec47c6c854da46ed6501b14c2b74ce230b2f 2012-06-28 23:16:08 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d80e7d2dfbe5175dfc9a0ecb66b00e074460abd99859b1bddc5e263fb6bb7ea8 2012-06-28 23:16:08 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d80ed18720ab6c7f22c18654c6bea0c743e85d03487f9594ac97e4d9299b967b 2012-06-28 20:54:50 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d810b6edfb25a006db7d9120fc3de584bffa045de53ddb819c8fe74de4d5e707 2012-06-28 23:39:10 ....A 1911216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d811083b098e7c6fdac1af1edec9a0bcade4ac76653a7e74ee10c9c204a47778 2012-06-28 23:16:08 ....A 807424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d812dd2ced120c192b19452e121f91f6e16b8fa90b153f2e0fecdd7f57243246 2012-06-28 22:28:22 ....A 35844 Virusshare.00006/HEUR-Trojan.Win32.Generic-d81448f117b0027f7c66b94a9c823ade11a81a176a63b04efbcab65f319f75aa 2012-06-28 23:39:10 ....A 608993 Virusshare.00006/HEUR-Trojan.Win32.Generic-d814af1758b545dfaf5752e7d97b1da32442a2fbf02562bf03b4ecec338a2e48 2012-06-28 23:16:08 ....A 142336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d81547a01c164d82bc4ac6acdb50ca6dbec3f480d7bdc051d18fe39f46e184cc 2012-06-28 23:16:08 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d81777adac810ae370e7d32a25aa81ee557c7e3f718099e8e6498dab0f658d07 2012-06-28 23:39:10 ....A 889344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d819d8cbc43cc694ff6f60eb001c53b7b6f8f96126c3a722003d5f11c6ee81d5 2012-06-28 23:39:10 ....A 768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d81ba26ac6f48df2fca791a7b6d08e6d6b93fff5856149d1153a9027070654c0 2012-06-28 23:16:08 ....A 95535 Virusshare.00006/HEUR-Trojan.Win32.Generic-d81dc599e63bb6ff7f89005935a00e3fdfe9e47ac754d793e511165f5db23a8c 2012-06-28 23:16:08 ....A 84216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d81dda1103d5cd901c1e54ba31d719a410243953e21671744bca1eb5735e826d 2012-06-28 22:27:56 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d81f08c2237e3282e6bb386707157ba5674f36c61790ae845de63c09ca989630 2012-06-28 22:33:32 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-d822ecbb309f3d77a66628884f1d8cf17b42c1003bb24c3163fc1d744ce4e1a9 2012-06-28 21:46:24 ....A 53277 Virusshare.00006/HEUR-Trojan.Win32.Generic-d824ff93fc02866d6340768bb5a65c3d640720bf52957a0c44d4ebed0a9ac33c 2012-06-28 23:16:08 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-d825b20ec2b8c9bece344b84bb795aafa10360477d983ac15874a4b613e862d6 2012-06-28 23:16:08 ....A 882185 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8269174c7780e24be626c60b1f10e1f5ece30b2872b0903fc250975e6d78505 2012-06-28 21:38:16 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d829934d37777dd8cbed2eb5acbdb0be967785929d61e9a1fbfe8846e002eabb 2012-06-28 23:16:08 ....A 412269 Virusshare.00006/HEUR-Trojan.Win32.Generic-d82ac02e1b7fccb3ce80fb4e04d19e138f967d9017f954055a87bd8df33b9560 2012-06-28 23:16:08 ....A 60874 Virusshare.00006/HEUR-Trojan.Win32.Generic-d82b3d7a7a3310acd190e90b24019cee1693a251a720fafe365b8799e71bcbb3 2012-06-28 21:02:56 ....A 265071 Virusshare.00006/HEUR-Trojan.Win32.Generic-d82b50d4dba01a7117d6334d00b9674f63376623049d4898f81e3dbc7ff6f925 2012-06-28 22:21:28 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d82bbea495ca37dc8ccd9d442711c84934e45da8c3c3141bbc87edbd7b930429 2012-06-28 23:16:10 ....A 7700992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d82be371d553320a84d6adb474a738f1b855e286d75d2d8082824b181eb30c82 2012-06-28 21:25:42 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8324035402144733f0fccda69ddfc9729b8ce051184a4089fa3c46d976c426b 2012-06-28 23:16:10 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d83344b70b0b203f512fb6bd2682b87f9b3159b07acbe0f23d496090b633aa03 2012-06-28 23:16:10 ....A 16950 Virusshare.00006/HEUR-Trojan.Win32.Generic-d83454dc1a67a7e668afba6f2fac1c3d694e6babdbc5333023d4df34582de9a6 2012-06-28 22:21:24 ....A 121895 Virusshare.00006/HEUR-Trojan.Win32.Generic-d836ff37e38be3aa94a2e4e7626156a0be14d95ddbf67f9bf47b81c56fbea8bf 2012-06-28 23:16:10 ....A 445440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d83763ed7c85b5196fffcd94e9fa039f660168ab93d3a6b917f04e47a6e1616e 2012-06-28 23:39:10 ....A 307917 Virusshare.00006/HEUR-Trojan.Win32.Generic-d837a8fbfb6e47d93ca1949fdfdfe8ed19c700e6eedd1e55c4fa402dc82fd098 2012-06-28 22:33:06 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-d838dc86cf47c5e2e36806ab6649af82fba597a7fb1e8d0a6902b329093d0501 2012-06-28 22:31:26 ....A 52892 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8390d088161f2f7ccfb0f39a9100d36b3405835ace7d835b5e0911b29159f23 2012-06-28 22:04:30 ....A 239104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8412cf6e9d72fa1e6767e790c757aefbbf90dc23ae9112bd4e0bf86be5d215e 2012-06-28 23:16:10 ....A 450048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d843b64e9bb64e5563866b14e93ff49047a3fa8abebcf8afc8963e7fe46c65bd 2012-06-28 23:16:10 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d843e1dd82ff8493c33b89c306fa3c73eaef2927d822bc284d14cfdb7b866a4e 2012-06-28 23:16:10 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d84594f09eae0ce098edc4708cc9b764bceea74149fb29b03c0b18d7c323c795 2012-06-28 23:16:10 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-d845cd47e8dda4476e758239252705f33d90919ad995d0ec6ff3c6d0c9c0e7e4 2012-06-28 23:39:10 ....A 65799 Virusshare.00006/HEUR-Trojan.Win32.Generic-d84bbb994c8f2868d1cf1676e315eec9c82f7fa7463ac12cae9a7cf37db0c070 2012-06-28 22:06:24 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d84ca1b7c7e3eb9385ab1cd731e8e1218e5ae294ff552cd5dfc3e21506141457 2012-06-28 23:16:10 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d84cc39fdd78916aaa13c69f406cd6fa8af365f7415e9babd79213949b16d396 2012-06-28 23:16:10 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d84cef02e265ec1e59816f2940c686b409842cff209c21a4467cbb5de1f3db80 2012-06-28 23:16:10 ....A 463872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8508337a9f4e68fe9c2057bb82ae4bacfb71da1e458bf0a708c75a19138287a 2012-06-28 23:16:10 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-d85507ce486e89072c96f46317cc09797596ef15cd99e02f742ed2113d823eb8 2012-06-28 21:06:32 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d857b5eb5e7678c81c531d1cedf9ce42463c73929d3c5c330e3c70b41e8064ae 2012-06-28 22:17:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d857d22f18ad24b7cdddbdd5e3b1fe42b246265f51f32527ee91c2a1363288a4 2012-06-28 23:16:10 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d857dc274e72235b235214d4a7d0a8294373d8cb87cde230f06335fb645466bb 2012-06-28 21:38:26 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d85827d9c19d8186feebb929f0cd5d4395ab5ed1eb2894c2f632680bf6aa0730 2012-06-28 23:16:10 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8594306e7812981138897cd8d73c9f8710d8f5f82bc8b6837b019a32c93c00b 2012-06-28 23:39:10 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8599a5d972952c8d4860f6cdc2336cc3232559fdf27546f318229e226e89ea4 2012-06-28 23:39:10 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d859d21160afdb15f2003dcf0c7938f52f509b5404dcac8ac398f755353ff34d 2012-06-28 23:16:10 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-d85bb0b921218f5316cf583a1e48ee70dfdbaa6de3a0e99a18ac8f9e5cdc4e49 2012-06-28 21:19:44 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-d85fdaa67956837c1529ae1103edd8dbe45ded0683e43489fd73ffb956e5720a 2012-06-28 23:16:10 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-d860e8a4928148d3ebbf418834c898fa5fec79c6521c9b7ca089c74e238f7ee3 2012-06-28 23:16:10 ....A 1568274 Virusshare.00006/HEUR-Trojan.Win32.Generic-d861b7d387424b85aeef8397faf73b19aa379c88e96a2132d40c24aa714e3a41 2012-06-28 21:37:18 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-d862d724cf71b054029502b7c979b6ef37c3e7c1610f382cf9eb9a53c4a92bbe 2012-06-28 23:39:10 ....A 302080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d864b94b59f11b67748a5993bd0300e199fa839da1db7bb7eb8af318e2f514d9 2012-06-28 23:16:10 ....A 935424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d866e77c28ca0f327e785743105b0dd07eb1c88e6b6dfdaa635cdc5eb9d91fd1 2012-06-28 21:09:00 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d867fb64b897c7aafbcc59d6fa440fe40d840073dca04c4e4e6c17b8810e12bd 2012-06-28 20:50:14 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8686912c14e38470fb940490c3952019fa15537d9c1574f9bc3b07d44e89ea3 2012-06-28 23:39:10 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-d868b4b8bec91054c7cabaf326254b7a224b578ec223d90412dda41c2f7c58c9 2012-06-28 22:12:44 ....A 38557 Virusshare.00006/HEUR-Trojan.Win32.Generic-d86963004baa9ab8af77793e631bf5d99512166d049a02a6ed4bb27f018f6d9b 2012-06-28 23:16:10 ....A 2221131 Virusshare.00006/HEUR-Trojan.Win32.Generic-d86c5b9c86262cb10e8571e0e4f2bf4501b1c146b67e0d9b40cf306b52580e54 2012-06-28 23:16:10 ....A 67960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d86e8b2fd4ab267092e11162e118332db8b670b181a63ff77e5df643d645c43a 2012-06-28 23:16:10 ....A 683560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8762576393908012fe956866b6ab850f07598c87d5273ddc522e0516d7248ef 2012-06-28 23:16:10 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-d87783f56ac8f347af9e723be6ec5c495c5f6ed90f84c3ec54836906165a2509 2012-06-28 23:39:10 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d877d3348fcab5345cfe774cd28fd29d70ed89bcc6dd093d3af03e74f1cd21c3 2012-06-28 23:16:10 ....A 236544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d878175dcc332e56d05c675ccd81ac4fe9e68561846e0831b39e8fe33e228c08 2012-06-28 23:16:10 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d87d3849b95a5c4bd9ad5b089b2a87516908df8621b00787420abbe0dac14ffc 2012-06-28 23:39:10 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d87d544b3d95f2976925b24efe65c5cacfca2e06d85551b3b0f9395a57cc9fc9 2012-06-28 21:54:16 ....A 435896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d87e054daff09771695b566e1216c67cca583509dfa9f30b512558e4c3d54ad7 2012-06-28 21:08:22 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-d87e384594489673af6423aea2f765b6a4da8728fcf48060d9de49ccdf11793c 2012-06-28 22:14:06 ....A 20536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d87ec79477920e091bc764b51b5098bb533ff4f6d7847164d75854688fdc343c 2012-06-28 23:39:10 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-d87fbbd9d49657092bea275bf797cc99e4810e36dac758988d02861a2f8f9b5b 2012-06-28 23:39:10 ....A 317393 Virusshare.00006/HEUR-Trojan.Win32.Generic-d88057a8cd1b836a0b5d7d45108afde5ac1f8ebcfbf77b61bf3f15ca0fb6cf84 2012-06-28 23:16:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-d880ba0a35ac902af014833fed93fdc9e0c787b8d4822e8de55eb9c21f0a3671 2012-06-28 23:39:10 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8818060b365ed6f65500a6be469c2b84985ec98b929b65d43d7a7ef3907c806 2012-06-28 23:39:10 ....A 518732 Virusshare.00006/HEUR-Trojan.Win32.Generic-d882a9afe98ba9e78ef19917351d5e351c16da7f45d94773b22f1eba5012cf7b 2012-06-28 23:39:10 ....A 110087 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8850d69e2a9a6f07598677827d76ec77c8fb7ee362f4a108b0b5f10ef2b2d66 2012-06-28 23:39:10 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-d888dfeaa5eed4ffd2dcca4d4ff1914d3f3823c93ef889e115574ed3637a74e9 2012-06-28 23:39:10 ....A 48408 Virusshare.00006/HEUR-Trojan.Win32.Generic-d88cd9560cf30dd2168ca663abd88e72517ad7620324b151f8d33064c3207ed2 2012-06-28 23:39:10 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d88f2619ec40f274f8dac1653d2e2dcf01d8e724c599f53f26ef0886ab5b0dc3 2012-06-28 23:39:10 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d897b4a0542f45302a7d731a79297f4cdc1af581a95656ddf796db32de17e11e 2012-06-28 23:16:12 ....A 514560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d89a712f848504e3d8cf4dcb285923b7b5075ad207e591c6ad5d31a071fb4353 2012-06-28 23:16:12 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d89c51335c18d6bb0c56cf6edd9a55b4468a8522d8a72db8c7cc5ea3814c628f 2012-06-28 23:16:12 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-d89c5e5eacaba7a9f58fd75a15af3e96af73c549b38bd9acaa610d329725e9e1 2012-06-28 22:25:18 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d89e12f0fdbf15c2bff9f05dd4b906ff1edcda1152ef84ee717d681e96bcc182 2012-06-28 20:51:28 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d89e6268ec03acd7340e6a793e31041d22241e090a2cecce1d8b7d0dfdb5c274 2012-06-28 23:16:12 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-d89eb7c67c728b80bded901b2a08dae5922b40222128db03e96f8ea4f7c0d575 2012-06-28 21:09:02 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8a2db931e973a6d0596f051bb3a51adfe62dd1f3d119d7e8d792e894e22c956 2012-06-28 21:22:10 ....A 146944 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8a443c56778c4a63c706371ba7a7314f2ca508cfcc4936b8492ad53294107b9 2012-06-28 23:39:10 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8a70da29ad6552c15fdf79d762eb1156959fc20c4bce703aee28cf0302b3c3e 2012-06-28 22:19:30 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8a828fce4e00d09f667a9e79f4a5a1473bd774faefcd61b31370c6561578872 2012-06-28 23:16:12 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8aa7a50a4e5802d97aff568cd1127cfce43893e2e574d13ddbbdf2597923c84 2012-06-28 23:16:12 ....A 953344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8ac42384dd89d7cf672545cc54952bbc37f9a3adcce6396ae946286dd00a0e5 2012-06-28 22:10:20 ....A 254464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8b22494e92c88e327b67de31e410ce7315606917a4e9ce458c31d9fc5a45145 2012-06-28 23:39:10 ....A 26810 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8b3a564d4877a99add1938bcb50a0cf7998c66955d32ef2fd4f6f5b2f2c118a 2012-06-28 23:16:12 ....A 3198057 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8b68f5bebc9c1189657f6d7e46868c68a5480f4c5b5866793ffd2f4e1d8f4a1 2012-06-28 23:16:14 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8b8acd60d788c4450b9ae6a35fb6a8e81ec025e503f3e91b19d5b8377635e84 2012-06-28 23:16:14 ....A 19923 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8b9c55e766eaaee5ce85f26a0f6630fe397b687c950b0e4f2d4d55104099140 2012-06-28 23:16:14 ....A 676352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8bb8e3c96d0933ff2efe2e5c0eeb11de316ff9a6772b6f6f1a7dcc99a53d4da 2012-06-28 23:39:10 ....A 28800 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8bcbd0f057c7a0838c9be8022370620d7e7ff6e09f1fc5db61eb9b1a860cb29 2012-06-28 23:16:14 ....A 192089 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8beda06a4ec0c04e950f396a2f4b6e03564eb5f83df21c16e555f7c0ae35b0e 2012-06-28 23:16:14 ....A 315344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8c02620a049d0a18b1089954c8f800acac77fab642b6d9138a8bc79a556282a 2012-06-28 23:16:14 ....A 695808 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8c06ce009ff75e9c021c6a6d188cc276ff789cbd7d70cf48d0fa1556c853158 2012-06-28 23:16:14 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8c357227cb0411cce1ee669bdf20f747e5a12161344529570c9105fe4736f7a 2012-06-28 23:16:14 ....A 1752707 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8c38b4e57871425519dfba098e59f817d626b620f241d5635f1a342f30400a9 2012-06-28 23:16:14 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8c77f2735a4f22aba7ff12f987912c7aed41198922700063f6b906ca2593b50 2012-06-28 23:16:14 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8c7fb60a1508b61a0d14900c4718580593c282819b3038ee9834b8e24a8a01f 2012-06-28 23:16:14 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8c8fc11770b71b266470187aa78e5de7e97664f34aed7dcdac5f9602445b0df 2012-06-28 22:28:52 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8ca3c85d46b133236795b1374a17c83332ab3345a44ef1e45e0f5a1fcc33762 2012-06-28 23:16:14 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8cab134f6c6cd600fc122804a58b679449c8eadb8913e1f14f4b08a4d22237a 2012-06-28 21:42:52 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8cb36d4c1f12009506294b33c70351004f03a273f0d2f180d78cbcad90d9394 2012-06-28 23:39:10 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8cbed4bd9a9dcc3708637bc7a57938ece4ae40fa63c576978f81e31b5df35e3 2012-06-28 23:16:14 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d19e8432575b3694fb331133d0faab22755590c4275e5102a37132c233150a 2012-06-28 22:26:14 ....A 31250 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d1db31a7dbfca670e537a736fa543ea0563bcb87ad7ace1caf8f011dc31014 2012-06-28 23:16:14 ....A 115522 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d4ea34cd124af00f7b6abac56669b0a25132d2bc622b363b5479a5b10f7ebf 2012-06-28 23:39:10 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d5237ccde5e6d25489e2329fc1e2a5a57e543bfb90a292951ea471fab3bc9c 2012-06-28 23:39:10 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d52c1bd313ed1b68044b3982a298391a06fe0b82ae1112a2f3baf650f3b804 2012-06-28 23:16:16 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d5595b4f5754e12e6d32906be59be674fe6c8e1f8fd20d64177978c92125cf 2012-06-28 21:22:16 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d5933dd07b19dc5135d82a55b0bc893214c5257bbbc10cb4e489a92c55ffe5 2012-06-28 23:16:16 ....A 967298 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d61204633d59389079881aafe706d812b2549122d65d1f0be0198b45b78b93 2012-06-28 23:16:16 ....A 710776 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d6e938850dbd58f5067acf21ecba64efe66320050e567b2b670eeb12db43f8 2012-06-28 23:16:16 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d8226b780f70b3fa782e306ba616477731342a5bf5b876ad5031dcd8147cfd 2012-06-28 23:39:10 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8d9c62b1bb6f62860fa9ac8d1ddcc2c714dbeb7a97e48251f5114e070fc5251 2012-06-28 20:56:52 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8db4e03d66947e05644775a495687ce8c5b3bd97859976f5a34f0eb7592f4b6 2012-06-28 23:16:16 ....A 226816 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8ddd18a68cbb58bfd0be0662b89fd0acbb10b6ce71833515a1d94e68fecbb4d 2012-06-28 22:12:34 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8dff24cae2af922183e427f8569708608265516ebf03ca40482a365c37227ae 2012-06-28 23:16:16 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e1e9b92560d0f2274e8773e09f2ae74ab707be29a377e382f8e6d1b267e77b 2012-06-28 23:39:10 ....A 303620 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e2dcec26e3c3ba23c45664e56cd9b344b67fc97f29ec82523a3939efe7a247 2012-06-28 23:16:16 ....A 254729 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e474c32f453af60c02cbd0c1a3423993d7b93f4f9429d087215203c585af8b 2012-06-28 23:16:16 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e5260c03d49c463e7f611e714053a480866604ccfdbf3de9171015afb82b2a 2012-06-28 23:39:10 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e549f501008fa2855c0c9ee38e5cba34303300dc5eb57f0872ff2135afae73 2012-06-28 23:16:16 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e57512441f43a07609ad07152c9e6999047c2995365ee9233eccdb40832148 2012-06-28 23:16:16 ....A 602243 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e9bc4711c463d70a8af056c62f387227aaa84ce128de76b8572acf468b9a01 2012-06-28 23:16:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8e9d9fb6f274ab6288cc4892f9c8b86f21f4d41f8a58995662157b86e202691 2012-06-28 23:16:16 ....A 925184 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8eb751f8c8974a5dc228a9de8467d4864a6b9584a4286fdcb77b9409232461b 2012-06-28 23:16:16 ....A 443426 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8ec7ed205279a9277212a3bc0259ae0287267e0978675880a1024b13cecc9d1 2012-06-28 23:16:16 ....A 700928 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8ee3e2ff838a9f4bb3444dfab89483103589201b4b6a38db282994c1a24855e 2012-06-28 23:39:12 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f2fb5608c78c9f3348a905df662556a829ada310a175a6fc8d15375cbcf8cf 2012-06-28 23:16:16 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f37b2cf3204177b6cefb4c30b2b42c184d0e71ff90fc560081610635cfb366 2012-06-28 22:04:00 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f4e80334fce94dd0a24a36ae78d2900f108ad7b9e9f19c57609bdc3f664a53 2012-06-28 23:16:16 ....A 104001 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f6986fb2047c093e25785157e1ee28a31db2ce5dd44e4327b99b8da55b5a2e 2012-06-28 23:16:16 ....A 777216 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f8146eefe4ddc645b21419d519ecb4a88e5665b4275f37f5e22cefdff9c8c4 2012-06-28 23:39:12 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f896ca41ae61bace5b25b14b41d3ec4cfef70e4bdb68a7186cd5282c1bb34e 2012-06-28 21:42:06 ....A 176897 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f8ff9f003a0a47679b05ebb759add4bba7f66fc082bd1304665bbecda83a53 2012-06-28 23:39:12 ....A 3545877 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8f96d44d72c131fc41de0d82f677467e083ba0412c5c39b6298043ef6ef5809 2012-06-28 23:16:16 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8fa617e43a13eb0fcf28d3490ec121ce80663824db661cf5f4bd82839668797 2012-06-28 21:03:30 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8fa7739e54c5e13293411be2d4052674d6409c50ec0deb4ad66e636d341417b 2012-06-28 23:16:16 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8fbe068572e0d010e2937954f5257bee85975a0c8d1d3cfc27b67739055a8d7 2012-06-28 23:16:16 ....A 803016 Virusshare.00006/HEUR-Trojan.Win32.Generic-d8fd6e646cbfccb796c63e7d6ced6e48392fa98551bd735084f6aa7891217b40 2012-06-28 23:16:16 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d901e6bbaf7434b5d8ca061039587b14990594252cc810a1758ead2d30191113 2012-06-28 23:39:12 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d904cc611fc85831aaf2722270320d9c8b5177d299d5009acff561cc097edf5b 2012-06-28 22:23:36 ....A 230164 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9072a8ae7f5ba3199f3ab2dd018672d6b807b82cdeaa380e37a31904e555d08 2012-06-28 23:16:16 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d907c930914648191b9db85bc7d1f522a46542c7589ae063d3449ab4ab0cb000 2012-06-28 23:16:16 ....A 58781 Virusshare.00006/HEUR-Trojan.Win32.Generic-d90881ca5829f50289c4c7ba3272537ef44c8ace1cc34fbf9310f2958dfb0f06 2012-06-28 23:16:16 ....A 1130496 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9097c9ca3482c8e58146553e106355916ccf7200c5a5b5bffa8ffc6c19177f9 2012-06-28 20:56:56 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-d909d11f1ed7515807de831090e4ddf5172608080d7ef85b287b0ca32f84b479 2012-06-28 23:39:12 ....A 379985 Virusshare.00006/HEUR-Trojan.Win32.Generic-d90c6ce25b90dd1a46de5210a598ae3c082816376d2092279c9be071f6ea54a4 2012-06-28 22:27:52 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-d90ee9dd7b9b109c5a366a0be9ccc5bd9c0e7a53aa5f84d9db313551dfb79179 2012-06-28 20:57:02 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-d90f100b8d69216a49afa79d2ea7d4ca04314cc99d852e13158eebc00f57f17a 2012-06-28 23:16:18 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9108220c5d6e94033e9fe83c3aa8058c0d52e496dfdb93d3a674b9c9f4fe25d 2012-06-28 23:16:18 ....A 65912 Virusshare.00006/HEUR-Trojan.Win32.Generic-d911aa8f9ca38562839088cc8f00bea211fdd591db1f54d0a6fb21eea880f9e8 2012-06-28 20:59:16 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d911b5b8298e09ddccccb79362623b4a503b391eae496bff12cc067f5369d94e 2012-06-28 23:16:20 ....A 5678080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d91205dbb3e8b42d1c423bb6fe65d643b97aceac071cdd353579f928ba2316e8 2012-06-28 23:16:20 ....A 434176 Virusshare.00006/HEUR-Trojan.Win32.Generic-d912f04c8a0d870597c233011060bdca047bdded47a767900725140240703627 2012-06-28 21:38:26 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9142b619e4b9bd4ba839e60f150351560db0489bece40c59c82a2ed4af4c46e 2012-06-28 23:16:20 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9145ef2acd2fd305f1018e2aabd4ce06ae4d3e8ff5c5ace6a805fab94b5c11b 2012-06-28 23:16:20 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d916eab2727db35d4e2e74021491fa09e55f8ea11491ea12b7ea4f4dc5244f21 2012-06-28 23:16:20 ....A 9158659 Virusshare.00006/HEUR-Trojan.Win32.Generic-d917f3bc4a899bf3953c8d8ffc8d51aa90ac4ab4b2b951b67a43222656d0c67e 2012-06-28 23:16:20 ....A 166022 Virusshare.00006/HEUR-Trojan.Win32.Generic-d91aa9366fcf586b11bae56a32378bf5a2e52dfc1b62263cc74ccd9bdc98dfa4 2012-06-28 23:16:20 ....A 643072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d91ab1813964fca8cbdebc8ae3d68ffdb61fa0716a98f53764c5c93ea3ed9bab 2012-06-28 21:07:48 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d91cd5a84188407732bdb4bd6294419748fe66e2467e7fc6643cf32ed5c5b2a4 2012-06-28 21:53:40 ....A 17104 Virusshare.00006/HEUR-Trojan.Win32.Generic-d91d2f4043f7ae4ae95295a2e6c25c69329cefaa49d6f1f67c39509383c47805 2012-06-28 23:16:22 ....A 3391744 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9203790ba9bae1fc80dfd86995c6990c7fd1cc55da84fd000720e5657a5679c 2012-06-28 23:39:12 ....A 386062 Virusshare.00006/HEUR-Trojan.Win32.Generic-d92079d3a0de19ba84df3090a2e2dc836a336f8aa796054a0ff6ee7ed76874cb 2012-06-28 23:16:22 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-d922cc87ba321b24f001869b10a2fce96e5e8a0ce8c90d83cae663ed4f323496 2012-06-28 22:05:04 ....A 1410897 Virusshare.00006/HEUR-Trojan.Win32.Generic-d924e436adc2790aafe9bb5b3d355aadfa2609267be24e435a08022d38912244 2012-06-28 23:16:22 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-d92561bfefc3a93542837c79dd7842fff07396a98a16d9851dd2cc5fb62c79ba 2012-06-28 23:16:22 ....A 442908 Virusshare.00006/HEUR-Trojan.Win32.Generic-d92663a768670ccd41fa6f2e89423c471b98503e2b5d106de8b2d05f08a70256 2012-06-28 23:39:12 ....A 162976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d92758a8703e65960c14c59e272247e9d364058013c99529f3fe732129eafb4e 2012-06-28 23:16:22 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d927bfe9e25799e8b62253125b9132014253698f0f42d3d731dbb78db5837189 2012-06-28 22:02:44 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-d928b817c2629373d71fa6486828b1d65e07373690b7d72361affa745b5867ce 2012-06-28 23:39:12 ....A 28864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d929ff5c098a617dadbe2df02287f7db4f086ffa8fefb313ad268c6030a0701a 2012-06-28 23:39:12 ....A 74251 Virusshare.00006/HEUR-Trojan.Win32.Generic-d92f994eb4cbe58297fa71dce1d323840988a3e4fa3937956841460414357bfa 2012-06-28 21:42:16 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93013c3890a89eab2f7612bfc81bb5007a0c44062bda473b4c562687292756e 2012-06-28 23:16:22 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-d930d5b9d2b931b471e5aa524d87754b11e906a71cc5fb4e99de10925e4c50aa 2012-06-28 23:39:12 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93206c3359c0343a947f1391d1a60a61b4f640cac5f9f963c7e319af13ec3e3 2012-06-28 22:21:40 ....A 223232 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93217895715ac6899db6d4d2dda0fb151d787e22aa29d58c63c9492b6505656 2012-06-28 23:16:22 ....A 4928512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93242854bfa61ac9c419412eb8075c6cf83d0aa67205d36faf082a94a28c3d2 2012-06-28 23:16:22 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93826545e428168ff986c1188ef74efb8dbe82b3c4d16d1f4df09d41443bdf3 2012-06-28 23:39:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d938af6f718c304d98fd162ff8d878433bd92f1cfb2656f5eaafd1b5358650dd 2012-06-28 21:54:40 ....A 13568 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93bac7cf41b9e904fc72c75ec689ca3509df941ce554cb866eafe8aa7091052 2012-06-28 21:30:46 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93c828b2e7e7b74375eaeab004f1d5374dad065bb4a0de4632d42f58b5e1c8a 2012-06-28 23:16:22 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93d60d92a8fb8c3fde0344434a9c217e5fc0d34aebfaf5d71a834de040ce8a0 2012-06-28 23:16:22 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93db5d0db3b92188747212d844fd380b0af58cf9fec2faec7d2b206366d31b8 2012-06-28 23:16:22 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93dc5d9f14cdbada7a2e5f692d60d48ccc5512aa181a4fdd2037b50386432f7 2012-06-28 23:16:22 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93e907cc339fa109e92d8d5863c18f55084589be18cf481f88091608c3dabbf 2012-06-28 23:39:12 ....A 136850 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93ec01dbb7ef777c6e7e36da89f41913bd78d54eb367031d05a82004a67e32c 2012-06-28 23:16:22 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d93ed76f4541675f88d4fc6e2adc4ec883d692243df23aabef2d0a30260c73ed 2012-06-28 23:39:12 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-d94074b1393332478da73844b4d30904b623ff4474e280e0369b42de6202d3ee 2012-06-28 23:16:22 ....A 3244032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d94095e8b07f658c029224b5ce0ba569cfdaa4a90b98f2af020366deadb2230d 2012-06-28 23:16:22 ....A 9464311 Virusshare.00006/HEUR-Trojan.Win32.Generic-d943ef30906680f3b3e2b611f97ce16eb5dc20f4076788ec3ae49b0ba0e0995a 2012-06-28 23:16:22 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d943f1d733f256b6b8c646e0ba99aca6fba0bbe474de462f3ed3895f5ca4f52e 2012-06-28 23:16:22 ....A 41088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9483d238352555eed8ef66a1c07b81ab1f1c27cb400a90e71e0fb8b5f4842c7 2012-06-28 22:18:16 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9488f086849955d165de133693efa031c309899ddd099ee6f91dc09a648dc99 2012-06-28 23:16:22 ....A 421888 Virusshare.00006/HEUR-Trojan.Win32.Generic-d94954fec27488e1d9f8cd2e1730bc05eb527d30b0e2c8fdf4aa125dd0a27d21 2012-06-28 22:20:34 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d94d428d18f4fb84d2eec942ec6d9533505a6b038ed9bcaed393b20e087c9f1c 2012-06-28 23:16:24 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d94e3446c816bcc5ecbc80e7c79351b7b08b4ee1071ecb560b7861e7323a7efb 2012-06-28 22:24:14 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d94f83896151245e4db5028c62e085479f84485d7596cd0302218d3fa8622501 2012-06-28 23:39:14 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d950333ee8197f743a28e0187ca76a5f114f74dac3b8c1daf4d395ff9d279c36 2012-06-28 23:39:14 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d95055dd91f679d5cc12ecf13b7a4c328c469956cd4de29270982ce8b695722b 2012-06-28 21:26:16 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-d95429a38c325270f4a98ea9e26ac125deba58ac2dc7413563a60336ae398205 2012-06-28 23:16:24 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-d955fbf1a047ea3fe8363bb3b8591235b0606c67bf2f36a12d6982bc24f4e056 2012-06-28 23:39:14 ....A 25920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9586419d788633604a2d7576d4577b2df517ee4ca2c84491be8bd06c08a3f1a 2012-06-28 22:03:50 ....A 95191 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9589706129915bc1415f0232de94b0d7ad2dedda61d8bfb055f9137c20e0d89 2012-06-28 23:39:14 ....A 1484288 Virusshare.00006/HEUR-Trojan.Win32.Generic-d959533c8ebd8f01b71f18724bb1d3e4b56f1cae10b42e9646fbae252bcf08df 2012-06-28 21:37:28 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d95d3419d190325f278baa403c0c8a10a691ea0709e082fbc04bf13b9ebfe5d8 2012-06-28 23:16:24 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-d95f9be10fa90ad1331f5045afe4f7c075ecd638a299692c6ad0e9a4ee57321e 2012-06-28 23:16:24 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d961ed920f3a839bc049b14934c892fd459fec58a68eafeaa3308642249415e8 2012-06-28 23:39:14 ....A 29376 Virusshare.00006/HEUR-Trojan.Win32.Generic-d964091fffa851ba2ee397bef652f4a6f2b3f78606f7b2b12dd67c17db341390 2012-06-28 21:06:40 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-d964efe1920059725ec60b0727d68dda41355a54dc5fec566caf2c9060d8f220 2012-06-28 21:03:16 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9651a131e07ae66eefdddda316d2e878fb4af8183715d4b053a1175ad397b50 2012-06-28 23:39:14 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d966fa7eb672a2b8ba42517aa261d8d310b8eafbb5bff2fee05d3ddd03339bf2 2012-06-28 23:16:24 ....A 28048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9697bdd581476fda416c4616a00f42b964f595be03d6126195c9160c0abfd87 2012-06-28 23:16:24 ....A 1096573 Virusshare.00006/HEUR-Trojan.Win32.Generic-d96afeb1e36e7707a7bd5ab3f22110bc48688291479f736e64a5944eaa1ecd92 2012-06-28 23:16:24 ....A 370386 Virusshare.00006/HEUR-Trojan.Win32.Generic-d96b9caa5dc5383184906729a015e620030c30b2d969ab638fcaa1e9fc938a40 2012-06-28 23:16:24 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d96c106d75a90b099283804c95cbb0764d1b9bf0f2ffa3b31b1a8bbe846f4918 2012-06-28 21:29:08 ....A 135188 Virusshare.00006/HEUR-Trojan.Win32.Generic-d96fd3cfb911fa8bca80916c0233ec6a9c7b9a6c9ed98c26076838dabb4140b0 2012-06-28 21:52:30 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-d970a4a60aa7ea99fda5fd134e3cc127d3fddd8b9b0ca5a439591a3ef9277fbd 2012-06-28 21:22:56 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-d971bf60e2e9bcd2caf42c5b315190fc61dddf1eac6a3c7bece5600b47e8c511 2012-06-28 23:16:24 ....A 1363456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9753807f42f6da659958e9fc6206825e0c11bbd4cb4996f3656876b9e46f334 2012-06-28 23:16:24 ....A 598088 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9753f306a6070e94385cbd43890658b3850b6eefa2636378ef68790d874b9a2 2012-06-28 23:39:14 ....A 37924 Virusshare.00006/HEUR-Trojan.Win32.Generic-d97818a2d05efc03ff5cca4f012e5ae5b0b4a00fd99fbbe99bc8bf549523d182 2012-06-28 23:39:14 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-d97a1b61f13b1dde65b809444da3b2308ed751340e0247fc5b07949403e1045b 2012-06-28 23:16:24 ....A 196024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d97a879218ac695e5497b98daf6f25fb859e90e3eb118af11844b89ce01b7780 2012-06-28 23:16:24 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-d97c384164bfbb5eb34f7a444be47d293f3ad615437faf89254a03d83968a5c8 2012-06-28 23:16:26 ....A 879616 Virusshare.00006/HEUR-Trojan.Win32.Generic-d97db1a8ddaf7b6f4363f185f7b5405c7e650d87a13f1aa5f3528218bcc1e0f7 2012-06-28 22:26:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d97fa5b2a53513fcd68358405ec641ed8684b19385d0960121de09e230036818 2012-06-28 22:26:18 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-d98069e43567f95716ea836ffee9dee7d0f4120b03da05d5fdb1a3e92ee6094b 2012-06-28 23:16:26 ....A 1610752 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9812ed4ccf6f83072031a86a3c005350e687ab5dcd067b8545a5a9852b50bd4 2012-06-28 22:26:20 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d983de58e93713f4bf09b0a626cff07201199efa148baa36519d1a7db3df8089 2012-06-28 22:33:24 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-d988616d3aed65cb1a862d188df0cc2ffff2c97df4c3e322c72d05a269f52a1b 2012-06-28 23:16:26 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-d98a62712b31f9b3b40b87fbc2ccd03e0deb542ad822c553fc0f298dc62b3c7c 2012-06-28 23:39:14 ....A 75298 Virusshare.00006/HEUR-Trojan.Win32.Generic-d98b0473bc8614bbac0830dd52a0f8c84a3c572f803833bd4c6f5a63e611c188 2012-06-28 23:16:26 ....A 360456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d98ef9fe5fa8253cc64f6e747e5b992efd58b59a6bc7df76dcc9d973f8283184 2012-06-28 23:16:26 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99016b5fce7df3f099c256f03197569b616f7f3d933ee595ffbb70b018434a9 2012-06-28 23:39:14 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99099fa0dd32f0c794fca4eed86f8d93960c4314829881691efc157f34a7f2f 2012-06-28 22:17:46 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-d990df9e63bdbf00c9075bc25b1ad52a34dec98235bcecb1ebe33696811ef9c4 2012-06-28 23:39:14 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-d992cc294c5307360b9038644743e6fd1a49d6cb691da83627e83a5ace56915a 2012-06-28 23:39:16 ....A 306076 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9934be5930786fde2c7047555572c972e69fa4ad02d45519549cc317dcd9878 2012-06-28 23:39:16 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99513c4c81986661774406e52288cd8d32cb464b25aaceca4b940248215bf07 2012-06-28 23:16:26 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99663296c86bb079bae98a742a09421cf3999ea3881003d085186886fecc47a 2012-06-28 23:39:16 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9967ca2c3605661f131b6cade74e41d9761815589ac3576b30c97b30ce30ab1 2012-06-28 23:16:26 ....A 42397 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99a509c2dbb05ab343fd85c4d187d157abdf51a2035fa99c4a682612342d064 2012-06-28 23:39:16 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99ba28d76f232ae12b14887b6ef8c6d397d378816687b8ff053d60fb4f22f11 2012-06-28 21:51:36 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99bd2b07af251120d84a10365051692a00d9b78bc5ee9fe55ccb41e8a358a18 2012-06-28 23:16:26 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99dc8860df618bbd3a8588d6c73393f18bdbd3e236f5d5df6e579a1dd30af23 2012-06-28 23:16:26 ....A 315120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d99fc4152d99ff4c282221dfcb94937a747c7ca8e75366e6d30fc955158c75b1 2012-06-28 23:39:16 ....A 29024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a00990ba857b19f47ba89d5d8dc1ecb6146c0cee898b759941ffd1f23b7819 2012-06-28 23:16:26 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a14a0bd7cd58e8f8c94b8701c1d0d863e8a0837113aa3e6f9c6f28becde0aa 2012-06-28 23:39:16 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a22c7a09db336bfa815ce5028726b05b5fbde245ac8801f77b28dd9b17bd6b 2012-06-28 23:16:26 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a350b8ac310389ef5abd6a1a9e728e42f876c775cbde37a0243355e3ab78c2 2012-06-28 21:32:52 ....A 37464 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a517fb14d86f8053d82aaa9ed604835d0d0f7dc69329b5bc41a4fb73fe5f30 2012-06-28 23:16:26 ....A 1434305 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a7c74a3a627ff336135287dad6f0efa151a02a5616fd7267e949053499ea5b 2012-06-28 22:10:28 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a8202209737683684508442b899d4307216fb98896c62afcee1fe8775e9ee3 2012-06-28 21:16:14 ....A 117765 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a8d5a38f787ab2727e9f20ebb1bedd880caa6e892e34bc3a3a7521c553bddc 2012-06-28 21:05:58 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9a9f22f33826fe04ef68c49709a6aa7b90a061b10aba670aec52f6ee4a9385d 2012-06-28 23:16:26 ....A 31466 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9aa664bdbe31ca9dc8f16e86bab73af9fbfc05133104d373bd5a45015cb404d 2012-06-28 23:16:26 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ae4ad2f7b8220f5bc73853257d50327fe2c1a9dcc52c2f8dc947ad2357e4a1 2012-06-28 23:16:26 ....A 320534 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9af90c359557654ea974a09379e9a497c85874468d8f776718c93905484c90e 2012-06-28 21:20:58 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b21fd49ede8cf32be571c7c6b4e0931e4d81a992aa8644b0c5aa79a62a1324 2012-06-28 23:16:26 ....A 166815 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b51c90daa1d5c15f58530d21ee830a1d7d2438e20c67cd2a961611eacd4f2e 2012-06-28 23:16:26 ....A 868352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b57dac920e62d51e3b53369e3d4ae9d77b111e6aadac6956cc5ac64ef4234e 2012-06-28 21:39:18 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b616b2e4f5f8de5346bd5424296f50cdda2d7ec576a716f550b9e68425fae5 2012-06-28 21:04:34 ....A 913920 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b6db045f0ed32fedf51d7cda8b243be73af3a0382d6eb3a3cdf1ef4476efbd 2012-06-28 23:16:26 ....A 701952 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b74e36d4a86e455f3685b9fe757b5ae4e3b12b16eacce7a729c0e7f7476e43 2012-06-28 23:39:18 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b78bd5eac524e3efeca55483f1e6e347d113e26ae7c7106f5bc6fa33d8c5ec 2012-06-28 23:16:26 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b969cc8ac50aae8292c94269864b9c00d2578d4cfb55ccdb93a6ded9706a60 2012-06-28 21:17:40 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9b9d0bd371270a07a3a8f142452712cf5f35a60f89b44f17630f2c89a6a3b70 2012-06-28 23:16:26 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ba3dba32d9524025eddcb6a672ba228296a753e671501bae1c384fb8d676ba 2012-06-28 23:16:26 ....A 93720 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9bb541f51dd6296c8fcac1e08e644ba90f10ba34bb7ec1311899a9d9cb99e04 2012-06-28 23:39:18 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9bc44c613bc15017703752dbc64874b1850c7845e84507dcc57dd1b4116e89c 2012-06-28 23:16:26 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9bc5f9c80c3577ab10dc24bd018b6938b9f8f6643628dacea70ed4455367984 2012-06-28 23:16:26 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9bdc052c03a7806e2a3dc6828169e215a07fce19d21cd2c55df4424cf611cd6 2012-06-28 23:16:26 ....A 28987 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9c0fbf9d209771d4c6d27425c01a799016f0362946b4b4a38f2bb1ce11c4ecf 2012-06-28 23:16:26 ....A 1833472 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9c29151a5135abedd09f3fc6beb762cf3e320db19dddca4a298e024f7d51299 2012-06-28 23:16:26 ....A 403456 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9c2fcfbde7fabffa4c2a110bf8244ace07e772412c04b16bb5a84bba58a792f 2012-06-28 23:39:18 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9c439c3eb0b2bb2f1ee507bcba4e6ce5f6edee8f3f0cd9bbd3ee4305445b823 2012-06-28 23:16:28 ....A 99633 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9c70ebbf0c36776e23e06fba2437f1a75426e7b13cb7b8ecf9f339de8f46202 2012-06-28 20:53:14 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9c767f541e1b7e00dab46b4476f3602ebb60d1fbb2db4c72a6d772c2f72b795 2012-06-28 23:39:18 ....A 21680 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9c97faa5306e42f4894cf1387f3f22142a0cb98f49829bdd6ad456cb7da758b 2012-06-28 23:39:18 ....A 29568 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9cb5e3d9d97de8a5ca6d420627061dec2ab0afeeaa63ac902977c0bd4cc865f 2012-06-28 23:39:18 ....A 48319 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9cc94949869f1ed93059cca86b35d3b5b818b921363dc137b36dbf1d7042ca8 2012-06-28 23:16:28 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ce6896b618417902eecd1a2d83649b9295b08058fc96ef30a147c0106f4537 2012-06-28 21:53:42 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9cf337ae543efee6c539dc92710f1c97965e0e92511b45245036a6fb4f93073 2012-06-28 23:16:28 ....A 909185 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9d195287564115d9bd48a94857dacc7b04599333ef15f14d83648746ab427a6 2012-06-28 23:16:28 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9d1baa83746f7a750b838a61db4b09894b09c3c9b2332c9a748027d02c2fe28 2012-06-28 21:38:48 ....A 80748 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9d228c2589070af813d1f29028aec727efbe7c03a25d4167f45133f167fd5ea 2012-06-28 21:23:14 ....A 726528 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9d3facb78d5e03a63a8cfecf38c3feb124ae27b6151bac3eed7e2d3f7e4d652 2012-06-28 21:57:58 ....A 212993 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9d99b2e992c16e5d93f4e0a353ea5cbc0e32eec11391238a61723c5a0a3f14f 2012-06-28 23:16:28 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9db657dcd891409c25f93c7b90d6f2014595b11879b6a5f2bae2f89fa7e67a3 2012-06-28 22:28:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9db750161a1efcc91e1ce8cd8e816b0c43b87d323f85d08baaeb5b2d2877161 2012-06-28 23:16:28 ....A 292765 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9dc81f4f3bc84a2579e5ce6811bcde26d00a6f067aa97e1ea1633807fcc14d7 2012-06-28 23:16:28 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9dd7d98075d12deb5193a1c31e2b1a1db0ebf88d288f2f7e88fef778ccc092d 2012-06-28 23:16:28 ....A 1242720 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ddb9787dc2662ecf9b4743e970b7f9d28ee9ab61a979f3bb6aa2f782ab9727 2012-06-28 23:16:28 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9df7ab03c0c33b372788c033bbbc6582a7065d96a31ca6248c9336001e99cf1 2012-06-28 23:16:28 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9e46367246c8c6d6727d25c632e703daf8ee15e108d7288f3cc390f1b7f3359 2012-06-28 23:16:28 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9e4ce92761d361676c58fe16cde359fdb5e7e6c15aa9a93a8c31af24d8aa92a 2012-06-28 23:39:18 ....A 487460 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9e5b799d179669d00d145d340f288e1c326e2ec4aa6dcf42b7280215f75b460 2012-06-28 21:53:14 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9e6dc13040430d52d87398d6b60ee290cd3782ef3b3ddeb80388e221ed079f3 2012-06-28 21:04:36 ....A 359680 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9e792edbc799cd6f2c3ea2ecf0e0bc83b0a1983c5ebd081319265e46235743d 2012-06-28 21:42:06 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9e8665233ba7186d7b4be33e1d594f11eaa118bdfc9c36f72891dbfceaa260a 2012-06-28 23:16:28 ....A 1706538 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9e8bf7165ef2dd9b2fa8dc314687e5561a8f645da0ca2ddce747daf044cfb49 2012-06-28 23:16:28 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9eb24489fff4ac219b642629352b30df5013499cadc76af3b989e30789f0b3a 2012-06-28 23:39:18 ....A 176709 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ed1b00ace1e9177b7d1f7cef77317d478bb8148ab087b6942021d19bf844ed 2012-06-28 23:16:28 ....A 1492480 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9edbbf9eb487eb17046f643e2b1490209912fcf5f4d56ec39b063cfa756aab7 2012-06-28 23:39:18 ....A 1221120 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ee22a932b661966df945b8dfa8c409f931897289846f2e5acdbed36a6d082b 2012-06-28 23:16:28 ....A 111439 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ee6489e1ee4d7f51a63514c4d7587e33a97b0052b52c868225d71b4b846fc9 2012-06-28 23:16:28 ....A 53280 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9ee7f8561d7cde376e0e4f03bf08d40053c9baf267c38a2eb74be1e5408185d 2012-06-28 23:16:28 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f00fff8dbf5f648fed4ff9294d5a65b712f149213c22440504ac73d0e9c550 2012-06-28 23:16:28 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f16a657cb879d511e43c24fc7974bafc8a7df172d8905ad6efad6a6868339a 2012-06-28 23:16:28 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f1da922aecac4f223092ead000c46df60e4aed2e1841b866b2e30908ed021e 2012-06-28 23:16:28 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f1dc3d4a4d26f94b004ccf06aa836957419470d008a2ce041629f7e52ef38c 2012-06-28 23:16:28 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f22d00650b77123cb1bc14d6c1336869405a273bbbf038339914bd7d0cd3f7 2012-06-28 23:16:30 ....A 22672 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f317406137c6c20518cf4ee202c72ad82db441451426c43c7fad4d4d284845 2012-06-28 22:04:16 ....A 440220 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f527837b6850ec742dec5a2b99f4c81ffd816c9edb3045dbc73f4f7948cbf0 2012-06-28 23:16:30 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9f68836edb86f7640a0c84e98a788dd107201c9f36eb21898614e1ddd13355b 2012-06-28 22:27:30 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9faf1584d83d6c0ccb78bcdcd8d5f65e93572612a0c9e9046fb821d4acba0ae 2012-06-28 23:16:30 ....A 160263 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9fca099f1eba399458c860354550756455fc689a9fc0aba63362df12992bb8e 2012-06-28 22:32:10 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9fcf1973059ff220c61bbeaff1187f207d0a2b5e38c80d8cef2e1741bd69c9d 2012-06-28 23:16:30 ....A 832512 Virusshare.00006/HEUR-Trojan.Win32.Generic-d9fdd02b6b3b1ae64093d8c377b3390ed4f4893a8e614cb7ff62d6f8d1897a05 2012-06-28 21:49:06 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-da0404ef84279d45bb23542df51f3ebf210a0f2f12b2a399b3653a20339b0835 2012-06-28 21:56:40 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-da05d47ee4a51f341d10a0111fa2017d5eded851260fd9aa5f2ff7287fe70500 2012-06-28 21:42:24 ....A 66868 Virusshare.00006/HEUR-Trojan.Win32.Generic-da06dfc3fc2977e0197107cdded904e1508cab53c012660d4d84fadfabd3b39a 2012-06-28 23:16:30 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-da0d38fe9984735e9c59847cf97781144812f58298f66d3e7133db44b72ef2a0 2012-06-28 23:16:30 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-da0d9c091baead359f39d0db7a4aa5f448795b84cd3adce65c40ac47a5e4b460 2012-06-28 23:16:30 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-da100da377ee6b900363f0d6895332440fcbf3bef4f29b6432feefdc3837b930 2012-06-28 23:16:30 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-da10d24a4bd256f857dd0d015e7cd2df96b19e1d187b4c3c1b370e0527794f63 2012-06-28 20:52:26 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-da113347fda271f1a421df05913faa29bdd1078101a4c9f093d23c495d7abe06 2012-06-28 22:27:50 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-da12f7e35b2677b8d6a991e092af13f93b27b448daf709a5064d35a9d924c6a7 2012-06-28 23:16:30 ....A 923136 Virusshare.00006/HEUR-Trojan.Win32.Generic-da14c100d904c75fd06e6fa978ec37057ecb8559aa6b78e382ab48bb85f29a24 2012-06-28 22:21:38 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-da150a0bb824dace11011faa61d94366664a1ab95c5b2c0427e1b2f208a019e8 2012-06-28 21:57:04 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-da163aad73190dc0f5df66ef1dd587e64b1fc22b2c3db7aa3501a9b0e0178061 2012-06-28 23:16:30 ....A 571968 Virusshare.00006/HEUR-Trojan.Win32.Generic-da16aad869e7f63cce3e68597b422cc031a13e3ef743f2d9bc29c8ea31eae511 2012-06-28 22:24:16 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-da190a547edad540fea7ed015e5c140aef1cd6b679c90f46661c2716c2a069d2 2012-06-28 22:23:46 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-da19685c4f2eb6a1f6627210bb39e3fd5ede0d0fb2a0a0bc5a058409b5a14105 2012-06-28 22:15:20 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-da1a24b7a3e25d05e61421363ce902a2702fee255f3aca47e682a2480b7eee7e 2012-06-28 23:16:32 ....A 469504 Virusshare.00006/HEUR-Trojan.Win32.Generic-da1aef8833f7b093f1e9471eb4b48bd766883338107127a2d766390da8ac02e0 2012-06-28 23:16:32 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-da1c08e639b1fd5ba77b0bd5eb42a01f6bd7983c37e614725e756d57ae34dae1 2012-06-28 22:12:12 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-da1c76a631fa5029f41a65cc65ea34d7613e4083306edcae23e9f45fbcafedfb 2012-06-28 23:16:32 ....A 1242624 Virusshare.00006/HEUR-Trojan.Win32.Generic-da1c937dbcd52a58cfa5f3c491f1a8e0cc8eaa46b5379c40a8507dba07b89af6 2012-06-28 22:16:14 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-da1d8b64fe7cbf840ba2538d6d0a03838843cecacb9d75a6eb1525051bbf3c0f 2012-06-28 23:16:32 ....A 129529 Virusshare.00006/HEUR-Trojan.Win32.Generic-da1f495523a1b5e9dd2f85bacad3b2000428e0c63df1ce77e4f016f881b9b528 2012-06-28 23:16:32 ....A 490808 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2007eef8581d973247510dcf1380533a6e66bffea73c967da60f57225e461d 2012-06-28 22:24:14 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2251bd0a88a6ec13ba5be0b92c1b995f0221e9f4b7fdbd2590ed97240e36fd 2012-06-28 21:18:38 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-da22d5518e98fc4a4bc2d6b12827258514ba23b3d9ffd2f3b29495a059a93cb2 2012-06-28 23:39:18 ....A 514624 Virusshare.00006/HEUR-Trojan.Win32.Generic-da23aebc9dd560a1b567ef9e7578e485bcd557658f61b02affe5f7ff72cec84d 2012-06-28 23:16:32 ....A 61676 Virusshare.00006/HEUR-Trojan.Win32.Generic-da24539a49cdd0c855c505cecb17b39171caff091be63ea6cefd371329af58b8 2012-06-28 23:16:32 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-da24f3d83a4152c82198da0227058607690d96b78e0d7c12aa812be1bec64d52 2012-06-28 23:16:32 ....A 320762 Virusshare.00006/HEUR-Trojan.Win32.Generic-da25cd2e244e144ebf013490b41838221bacdc193fd046fdd1e10e87934cdbc1 2012-06-28 22:26:02 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-da28b1c6030590419bbe46b031f1823b39b583042f12df7cebf6ad3b45c0e825 2012-06-28 23:39:18 ....A 208751 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2ac67d0ff4b02b599b4d6348e4d45d7888675e635453b86e0088d38814bc9e 2012-06-28 23:16:32 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2af92d81f5c58b058c3110643051f30180123463d0725046482aca59c4f060 2012-06-28 21:16:36 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2ca2421ced0b86750a78d8a13868f89ff52b678e8399ad8a4f83a7259e6b61 2012-06-28 23:16:32 ....A 432640 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2db9ba2e7b9365d077eaf2fe9b9233cd2b8a41319b6a5b3641b9d22991a21d 2012-06-28 21:45:36 ....A 1033216 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2dd69584b0346053c0996645fea240326b3fb90267482ee415b1789f6ade35 2012-06-28 23:16:32 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2e1f949bf83c7fe5cf49f03cec96e3900ac5b29d0fb9f3bb8ba3cd4c327f03 2012-06-28 21:10:58 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-da2eca739d7d0cbf5cb9a6a15bfa5456eed1201da7e524c54c4ef712e344b387 2012-06-28 21:18:56 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-da30ad334e367838dbb8cbc07144d4dfc8fa90727ac2603b387a1ca64e91fb8d 2012-06-28 23:16:32 ....A 108393 Virusshare.00006/HEUR-Trojan.Win32.Generic-da32e0c49be8255097ac6d045386104cdf01fa2442afa93e71bf6f83d051a521 2012-06-28 23:16:32 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-da33a379c5019752128979a1b0ab6bd3cf15f2a76d498b65019f9279412eb461 2012-06-28 23:16:32 ....A 37380 Virusshare.00006/HEUR-Trojan.Win32.Generic-da33ab067ed9350c937642b39553e8575c5b7737b57b4d226142e743bda3f17a 2012-06-28 21:06:42 ....A 379392 Virusshare.00006/HEUR-Trojan.Win32.Generic-da3551eee27b5692985f34efc9060217c707ddb981550f9f1c5f49212d0550f4 2012-06-28 23:16:32 ....A 37388 Virusshare.00006/HEUR-Trojan.Win32.Generic-da372d072545686f6edc64eb1e4ae6a5801ec8f8f056bfacc1c5ada9b21014d4 2012-06-28 23:39:18 ....A 82496 Virusshare.00006/HEUR-Trojan.Win32.Generic-da37e72642d05de06fc17a194d3a82b74ef81517e8252fb0eda575e7ed6ebf6a 2012-06-28 23:39:18 ....A 62208 Virusshare.00006/HEUR-Trojan.Win32.Generic-da3916ca1561659026fc225ece9edb77d990f40a3efc1ac5ef41904c11a79cea 2012-06-28 23:16:32 ....A 290816 Virusshare.00006/HEUR-Trojan.Win32.Generic-da3a1972c2ff941485e274eb465baf4f25de3c7f54e88a2364ae997c86317c0e 2012-06-28 23:39:18 ....A 54288 Virusshare.00006/HEUR-Trojan.Win32.Generic-da3e50a9619327728baf6cab26a7b9364c4baf60339af46125311efb2eee5c32 2012-06-28 23:16:32 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-da3f35cc0711d3fb499558462f36ab3130e9d390c65bbeb7848a534fc959111f 2012-06-28 23:39:18 ....A 316144 Virusshare.00006/HEUR-Trojan.Win32.Generic-da409e6b2e5811ed3678f82809b1b82e89095785c853a613916cd52a49bb557a 2012-06-28 23:16:32 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-da41ae0e10259769375417b064a7328d87430ce26a45ac019b64bb48a342a22b 2012-06-28 23:16:32 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4262d5148d4d519f80696d4eed6b7526ed2a3b0710ed748e33007d04fb975f 2012-06-28 21:19:44 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-da42d8e099bee236ff4623c53a17652a1989a30b3710604c6e14960b75c36c78 2012-06-28 21:10:04 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4354a779473e21f5c6bf0ce6bc9ca8c1acfb6017bc559b5676d7e1acd919ea 2012-06-28 23:16:32 ....A 409088 Virusshare.00006/HEUR-Trojan.Win32.Generic-da43c97494d2978be02305b9eecc4ffc99671f4c8a9ce3eba314b3304c9d32ea 2012-06-28 23:16:32 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4419266aa0dafaf35483da74054948613bdf7e4c368d63e9c8aebac627efb0 2012-06-28 23:16:32 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-da46de50c38dec7148958b5793b4422313e6da1c5041edc1026fb4ebb9ecc010 2012-06-28 23:16:32 ....A 720384 Virusshare.00006/HEUR-Trojan.Win32.Generic-da477cbd96f32b4e2c0f9ffdbaf7bf7f1bd8723a108210dcc7c1f2687ff16816 2012-06-28 23:39:18 ....A 96660 Virusshare.00006/HEUR-Trojan.Win32.Generic-da47fa5fd8a60243601935055eeb5b390a9cfa42551344acce876bae0d0c4d33 2012-06-28 23:16:32 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-da490b3c17d32e430ef6f8c6a7e2274f92a7e4b3cab827dd8fea8800df50aab3 2012-06-28 21:57:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-da496158b3641c3cb158b2bd26d6ca01bb26ef66ecbdf5b4e2ebdc77e8ed00e2 2012-06-28 23:16:34 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4bac3bc14d19108e16a396a7c49f8ed3fd775188c38fabcc8f963d1cb71b9c 2012-06-28 23:39:18 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4cb0a9c03e8847c5c03c24caf45a96604077036b0c0a02da51e7bdb4c7310e 2012-06-28 22:12:16 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4df37e68f1e224dde853e853924ef59daa7c8c9885b35b1c2c7b726e049a65 2012-06-28 23:16:34 ....A 1448 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4f721f8e07d5968151b628494daf1e370148c9353d485fc0f23d28356cf6f6 2012-06-28 23:16:34 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-da4f7441d769ee5ee71cc05d03c8093e0bd734eedea26deeb002a4bb700e8a81 2012-06-28 23:16:34 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-da50d776073e0056dad4da797c57cefb51de133f280911b46ee0eb80d71d1820 2012-06-28 23:16:34 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-da51226a5ef946a1dabc10b3ffe3886be322daf8605f6811ae6b7f0e5bfa0ba4 2012-06-28 21:59:32 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-da521c807e41205d107e9cd6c5368fac811a7195c72e28ac34feaf4548565ed3 2012-06-28 23:39:18 ....A 134739 Virusshare.00006/HEUR-Trojan.Win32.Generic-da5228259271023b17c431d1634a53011ab670f5c459610e3c4b379fdb7b662f 2012-06-28 23:16:34 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-da572d6882ed64f982595643fd2ed35fb25c10cb64897d3b84f419575e1a1ad7 2012-06-28 21:54:24 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-da58f8524f6cc9d2cb35e17312f92f4caf9991969b55cd2c43feddd9ed6003da 2012-06-28 22:25:04 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-da5c57b8dcad89053e6ecfa6778651d484e11218e68fdd50ffc0334e2413d5a5 2012-06-28 23:16:34 ....A 963371 Virusshare.00006/HEUR-Trojan.Win32.Generic-da5c97ffb8eb55ec03aaf1d7949e70fa4e1bf767a5a8234df2d92019ed4c9695 2012-06-28 23:39:18 ....A 460800 Virusshare.00006/HEUR-Trojan.Win32.Generic-da5e1fa79d3bc9c2e86f0c0ce1d7a14168764ba53270cd1271bb7fff9be32af8 2012-06-28 22:21:02 ....A 84111 Virusshare.00006/HEUR-Trojan.Win32.Generic-da5ea03ae0d6dea9fbf67a63bc0e026da0b5315734d9e5fc11fd44078a4ebfad 2012-06-28 22:25:52 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6027536faf4c3d1c1b5aae991fcae1f8dff479375c4e1a8c8d15c590ac02e2 2012-06-28 23:16:34 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-da606acfa2e61435054fecf086170eabb25bc8a1a39ba619b6c6f07b9d6e5c2a 2012-06-28 21:48:44 ....A 225149 Virusshare.00006/HEUR-Trojan.Win32.Generic-da65bd3c12ec26f9b23ca3b973a9d0974350a344e4ca4fc38ad648dd7c00a1bc 2012-06-28 20:51:46 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-da682d412d75002312ca9c559b2588104fca457f834129a1f9d5903a0be23121 2012-06-28 23:16:34 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6a5dcb21642c659daaebbea4ea1177728a6ff96b3c214168db362ae96653a4 2012-06-28 22:29:26 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6ace51fbc94cb21ad2816279c1feb15986b9ffd0813992507afe4b6deed2a4 2012-06-28 23:16:34 ....A 2957312 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6af05d1e3f8bb0cbf73e6348ed253d5cfa9537d129752325f3f136ee563d8f 2012-06-28 23:16:34 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6b9239b88d762b22470f7b9a9e27b85330b86398b83874955704b9e3ddbfa8 2012-06-28 22:09:10 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6e60843d947e5d80047f6555085854ec60a4be785c7b42b3e416179e996c69 2012-06-28 23:16:34 ....A 1273856 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6ef051fdeeaa534783ea80906cf391b04c0aee912312eaa420818e251d5b3a 2012-06-28 23:16:34 ....A 1816642 Virusshare.00006/HEUR-Trojan.Win32.Generic-da6fe11d68165e720081b9e436093443a34a1eaac97d38ff140fcbecf6f6516e 2012-06-28 23:16:34 ....A 585216 Virusshare.00006/HEUR-Trojan.Win32.Generic-da7162b3ed8f92f72fc4f07b2a6b0a706ae52a90c60260bf0bdb6f4e2438aa57 2012-06-28 23:16:34 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-da7249a4c9713796668f28284a781297856936616a314842d5bf74f746b74bc2 2012-06-28 23:16:34 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-da74bd58ade1a833a5ae358cb7da05ef373b3eec0845575566ad2f7b057a210f 2012-06-28 23:16:34 ....A 36454 Virusshare.00006/HEUR-Trojan.Win32.Generic-da752c9add358842a7dd53bc3a80fb23109cf9a0cc566df6f70ed495a461c2d2 2012-06-28 23:16:34 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-da768de53029254a53f77a0fdd147b4e3723ae36e6a47ff7e0958646c20d8953 2012-06-28 23:16:34 ....A 796360 Virusshare.00006/HEUR-Trojan.Win32.Generic-da76e98b65302f288c7362c99702092d3f4ae0f2dcd371132c7c6cf5d9cc4423 2012-06-28 23:16:34 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-da779339a736d964e18a25121a0e80b56edeebd58bb8f09459f3ccae5c7ea7e4 2012-06-28 21:11:58 ....A 76607 Virusshare.00006/HEUR-Trojan.Win32.Generic-da7888d98bd5231810b3c30b957bb442a46a91649df5d6b77b5d09958d83d4f5 2012-06-28 23:16:34 ....A 1610240 Virusshare.00006/HEUR-Trojan.Win32.Generic-da7a4e96d08cef4299ff2e8a287be59187b0d6e7e6ab2acd6e8131d08dd41dbc 2012-06-28 23:16:34 ....A 442880 Virusshare.00006/HEUR-Trojan.Win32.Generic-da84e9b3326658635b0428a3634ef1e5f3ab5a73fe259312508a7a1a8ea716fb 2012-06-28 23:39:20 ....A 32641 Virusshare.00006/HEUR-Trojan.Win32.Generic-da85528a769f559f6ffd821eed9c23266a2d1aa8bf147ca2f8f40debc74499e9 2012-06-28 21:18:02 ....A 549471 Virusshare.00006/HEUR-Trojan.Win32.Generic-da86b90f00ce570c4f48ec37e37d26ddf5310408d59fd65030f3f4bc5487eba8 2012-06-28 23:39:20 ....A 3152 Virusshare.00006/HEUR-Trojan.Win32.Generic-da89cff3db82779c6cfa50b76cf9d669ddf2c5df421b860d3022edc6424495f0 2012-06-28 23:16:34 ....A 614845 Virusshare.00006/HEUR-Trojan.Win32.Generic-da8a11c6d82e435a83e4ef9dca70e590fb3eb6dbe65352918aacc3e4a2b6d046 2012-06-28 22:23:00 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-da8c75dd02c32ab07db073f7b9a5c731f97c48130c36e825143eb548f5a6072b 2012-06-28 21:08:28 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-da8c955f33430c8f9f03973e7ac8d19250a9aca5c453faf6f468511040bba7c9 2012-06-28 23:16:34 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-da8f5d87c35d44486781cd85f35cd59a50853f9c6ef9d957e9530aa5d16a626f 2012-06-28 23:39:20 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-da8fbdee340a1669087684ba19d3b60cd0706f72d5f1412f77eb73f1f04d1fdb 2012-06-28 23:39:20 ....A 89755 Virusshare.00006/HEUR-Trojan.Win32.Generic-da90af9164d626397d85ea4b536eb29fce52ea497a526ebb9b265c933bfdd229 2012-06-28 21:29:18 ....A 42208 Virusshare.00006/HEUR-Trojan.Win32.Generic-da9238912844e2dc921aa009818f332c4230797850e1ec4e2d075d2821f363b9 2012-06-28 23:16:36 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-da948d9af1525492cff25aa2aaacf1779de470f7de6b898e6dfaefe638548578 2012-06-28 21:37:16 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-da94bdabc9bcb0bfa2a7f510805404d5eef7a8fc992ab0c84630c52040accf3a 2012-06-28 22:23:56 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-da95156fca290b35d5706ba08f3f655b6117805dcf51db63081a547dfc50abfd 2012-06-28 21:52:04 ....A 566277 Virusshare.00006/HEUR-Trojan.Win32.Generic-da987331d0235ee43eff1d5243fda42b4dfad060a67b13a3f819af9f5db56faa 2012-06-28 23:16:36 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-da9c21f6ae3c86529116119f8a116f3a3dd71c48e92905343303b5a52eb6f72c 2012-06-28 23:16:36 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-daa024f7541225be5f361bf46a1e4c53b3f657bd4a6c29c1fea2f8fbfed646b9 2012-06-28 23:39:20 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-daa289b21c5cfece81bd89950dd9c5917afd4d0f6928dd148fa1d7d997f8a434 2012-06-28 22:01:40 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-daa5674362d320d875a1ec34141661c7bbf85ed00db6b2498ebe7c1239561525 2012-06-28 21:02:22 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-daaadeb6f46928c532c9e390b4aa5dee66ae337593d935f0b4ad440e6c296272 2012-06-28 23:16:36 ....A 423936 Virusshare.00006/HEUR-Trojan.Win32.Generic-daaadecc48fbc3a378bde37cb3bfd81d99fe7b0ae71c15f5ee81eecc6401e790 2012-06-28 23:16:36 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-daab2a55389d98363e92ee97a4b1e550b0fdb6a420f33c5bae4a84f4fe0e5a11 2012-06-28 21:44:32 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab0f40d7fc5cbce4e4b57e27f80d2c135fdddceb61cba51360b0e37b5be6896 2012-06-28 23:16:36 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab172253524b6c5ecffeaf38c66838c072298bb86a534085d12e4889a6990e2 2012-06-28 23:16:36 ....A 590848 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab17e0541192964f1dc4b9117a9c7fc028dc5c722587331f2464c5485cfb5fe 2012-06-28 22:34:10 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab19a4417b535d16d82a1b724ec26ce16159b0cde275ccb553938362db369b7 2012-06-28 22:03:54 ....A 849408 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab2d51a39ac1b0903e19245d5ef0d9fb8e1ae4ab3c8673155a56bdc80962ace 2012-06-28 23:16:36 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab43bda75832c7d339b6afaaa05e8fdc5787fce61c1cbb59f94afcbdb64c51a 2012-06-28 23:16:36 ....A 49964 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab62940fd2175aee6b5d44b3c00922bd8807ebc066bdc9f8e3331f04dd5f93e 2012-06-28 23:39:20 ....A 1009152 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab871086728da36127e9a74aea04ac9821f535bcc8e0703d36db8f4d573ff0a 2012-06-28 22:30:00 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab8ad73cf77aa6dbfc12b7dcce10d72921d13ad6fee49b4c854880aa98ce6e6 2012-06-28 23:16:36 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-dab9a8d342cc5b38ae1173f2be7c672c7e856151831c5ebd90787234880a2fe0 2012-06-28 23:16:36 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-dabc3145c2a6f2c4f303ef5dd670f2fc51845471bdef3d06bd204fe740647e05 2012-06-28 23:39:20 ....A 921390 Virusshare.00006/HEUR-Trojan.Win32.Generic-dabd218380257f451b51f61405d70354e64a61b9040876392bec210313d84125 2012-06-28 21:01:42 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-dabdcc083fb1e1cc014bcd62536c775d67295a4b2aa77e2c361f56d4014e069e 2012-06-28 23:39:20 ....A 977536 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac0a46e6dd5cf41359df61ba56d25ac351c9680a6fa8eedfaa7e08b0befab9f 2012-06-28 21:50:56 ....A 167538 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac1d220017e7a6630cc1d04cd5ba524a249beba94265c9756402d79287fe0c3 2012-06-28 23:16:36 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac247af4581502800716142ceea8bf19e40a8ab2882adefa39c64284e551834 2012-06-28 23:16:36 ....A 1465856 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac27e0316935d4fcc6d2939d8678e0cb1ee4b66770be6d07227c1c551647a00 2012-06-28 23:16:36 ....A 8265048 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac4182218f87aeea1bac38a6e64ae45cefdc0dcb64cc894d1c658513319e430 2012-06-28 22:20:50 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac67d1f5b450cc15e22ce5073561d480bb0ab2fa7d6dbfac396d7d7d7609430 2012-06-28 23:16:36 ....A 14934016 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac68520c3aae6e97a00ad47a22917b9bcf40d007ff290ccdc5c4ac2ec0e4b54 2012-06-28 22:00:08 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-dac81c8efeda0ae6e16724a0ef9294d2156dc90b11ff8697a9ec29ca4bd08323 2012-06-28 23:16:36 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-daca5f800d822da8c3674a1f5a5dcc795a587a000dbaacbedee3ea29dc2faece 2012-06-28 23:16:36 ....A 148480 Virusshare.00006/HEUR-Trojan.Win32.Generic-dad29c02290c25ed5169b7590f9c9ccd9cd885372b76c6fa00f4013440275f61 2012-06-28 23:16:36 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-dad2ef73b924505b030e9d5319c2f22716fa95b1324ca032a2c8e6db11df9280 2012-06-28 22:08:10 ....A 389371 Virusshare.00006/HEUR-Trojan.Win32.Generic-dad6d49bd5dceb4b1a7be948669e08b749a06d2e036af4ed8ec7ad1d7ed712fb 2012-06-28 21:49:28 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-dad76188ac9a9369cad00f6b68fa4175798e1e902af76df6bd30e59cc23c75ea 2012-06-28 23:16:38 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-dad8e89fb04f40afba684e2fdf2d958b8ac83a804a8c40c7421666bd7f17481f 2012-06-28 23:39:20 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-dada4f38e237c79dc6fee11bd4bea861c87a8f4b919746eba3e05f17e2ef439d 2012-06-28 23:16:38 ....A 1283231 Virusshare.00006/HEUR-Trojan.Win32.Generic-dadb9b4799ed5328b8fd3db9ee11d2e1d4a19a1c7387b87f25a132e1654f6cb3 2012-06-28 23:16:38 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-dadb9f142402a9a604053219bc8b05dd4df5b5dd37a0edddae0ee987732f484d 2012-06-28 23:16:38 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-dae06798a255c0eecd9793303f6b503e2e3aa0f3d6864c3e740c1c99fee267eb 2012-06-28 23:39:20 ....A 82786 Virusshare.00006/HEUR-Trojan.Win32.Generic-dae1d6721de7f28715fb9353922f6856e2790cdd09883871339f61ae9e23abc1 2012-06-28 23:16:38 ....A 23290 Virusshare.00006/HEUR-Trojan.Win32.Generic-dae3f3cccac57a8d1b0e22fd2c13ccb528a866dc7057055c642fd469b9c4ad86 2012-06-28 22:14:06 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-dae423d4d532d50c4f47263a710d51e9519a8077f80bd25037b6f32aaa5e33bb 2012-06-28 22:15:46 ....A 12544 Virusshare.00006/HEUR-Trojan.Win32.Generic-dae59bbc1fc04640b3dd1d8307dba2c174cc56549054442852d3b99226869f20 2012-06-28 21:58:50 ....A 180359 Virusshare.00006/HEUR-Trojan.Win32.Generic-dae658684b49a5a12878f89f4c2d0b92d592bd7432f5435c0482be8e159fd0d3 2012-06-28 23:16:38 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-dae90e1cf30a6a69e55044cfaec36b2d479c235a1bc4a153ee64f97ac076ca91 2012-06-28 23:16:38 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-daea1b9c315ae32fdd12a1fa4b29e0d89ff9345a6c0df9e2443e06893b33a5df 2012-06-28 23:39:20 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-daea8429bb9efdeaba3e8a745a38c1f759a452245ccfbbe79fb293c0c4644725 2012-06-28 23:16:38 ....A 13045 Virusshare.00006/HEUR-Trojan.Win32.Generic-daeaa3ac554e54be4bc673a31f8b9b8dbff0d979be32d7fc103a9eedf4f077da 2012-06-28 21:58:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-daebd46cad9bfd06bf83dfebcb5062a142615dbd3a564bf404fd9103cbb14116 2012-06-28 23:16:38 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-daed78f1d7d36234d96d5d69f4aeefde0918bba093f66146c8f2b54f5634892b 2012-06-28 22:34:28 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-daeec72ba73c872e266b60e500ef0b49d384183dab16758b92375b19028b5ff7 2012-06-28 23:16:38 ....A 230912 Virusshare.00006/HEUR-Trojan.Win32.Generic-daef93e1ef2397475178268fa5926be4d08a122408d6db85c7d3467aa7dc4e4b 2012-06-28 23:16:40 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-daf18336f7c967bb53d074d3982a3c5985b93e7baf2bff185169329d7b52bac6 2012-06-28 23:16:40 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-daf360af6a2d8e2cf2bbc7f26d1557d7fa7417df3d1fe7bcdf4224e41f76e5bb 2012-06-28 23:16:40 ....A 242688 Virusshare.00006/HEUR-Trojan.Win32.Generic-daf3a945122d2f5f57303dcff6d5bb72e94e831adb57613059946d3d6f931e33 2012-06-28 23:39:22 ....A 376838 Virusshare.00006/HEUR-Trojan.Win32.Generic-daf55706618f341b0e3ff67a2161052736ac8bbf28f74289a87f9583e9490e51 2012-06-28 23:16:40 ....A 6434304 Virusshare.00006/HEUR-Trojan.Win32.Generic-daf5c4a0a2cca32786f5b7d3576dc206ed2d3c663519d8869bc74e03753d7ad1 2012-06-28 21:21:14 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-dafc6c03ef671f66ddbe47e6eee600d2dfa894eee1c1b67d51d3a24532f58e19 2012-06-28 23:16:40 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-dafd04394bbadb9868bc74aaf7ccd8f4e0b55efd6ace484170c80d635c439c7e 2012-06-28 21:24:36 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-dafd15898434b890bd01195e278f4da0972a53ffbf0c0af50789c75b83ff52db 2012-06-28 23:39:22 ....A 49324 Virusshare.00006/HEUR-Trojan.Win32.Generic-dafd9ef034e3496883bfdd0f35412a07a057b7e67126211b19682f132956a170 2012-06-28 21:43:04 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-db00e6246ba24ddd7a9add3b7f366f9e17b5f33d083f990edbf533fc676d47c0 2012-06-28 23:16:40 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-db06b0dfa65eadb2760b2f55fa73ba33c084fc019e712e13b38eba64fb10f4ed 2012-06-28 23:16:40 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-db0be58713a24b83713e037da3b732babf1b80e1b86940e76b39053dd8fcf8e0 2012-06-28 23:39:22 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-db0fec591e788d26a00511944e92025f85e730cbd09848c8b8e352d1dc4aa3eb 2012-06-28 23:16:40 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-db108e45b7974dd087523fd557803c36add562101be528564bc72cd70acbb0d7 2012-06-28 23:16:40 ....A 155587 Virusshare.00006/HEUR-Trojan.Win32.Generic-db113c72db734d25f54c903f3e47b030698b9f6e8f9c95d75476294690cf46e0 2012-06-28 23:16:40 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-db118a2df78efe7461b981babe5e4a36225af52c17753462b4129f3609e3b453 2012-06-28 22:29:02 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-db12a955f095f00fdfa88552c5ed387de6b30c615f76317ee678dc3c1fb0b753 2012-06-28 23:16:40 ....A 15876096 Virusshare.00006/HEUR-Trojan.Win32.Generic-db155a72fd63500d9d896357e45a9c7effc085232158d559511f37d1a94d984a 2012-06-28 23:16:40 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-db17a6aa940a4b464f81ff5b366fcfb5cafd7d50cc78a17f79042985a049cd86 2012-06-28 21:23:44 ....A 23896 Virusshare.00006/HEUR-Trojan.Win32.Generic-db17e46b25436395990e533e7c917c158464f35c534fe5f0ad94c3e846284be5 2012-06-28 22:07:52 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-db1a0d90a0b456b6365618c85a71f6c6186474b3313a3d07af05a1415c1642df 2012-06-28 23:16:40 ....A 321024 Virusshare.00006/HEUR-Trojan.Win32.Generic-db1aac7f1c5b4fd616cf73f37ed3b6f24a3b2a3b4449156a1d5123e42f0ea9f3 2012-06-28 21:04:50 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-db1ab2c40aaad1203cd5250e66a3f82f56d15ae3fed549ed354734a646a1a2ff 2012-06-28 23:39:22 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-db1e27d2183fdc5b4e21178345a5cba9435a0232c29bcb1c92b9f8ebd008bd42 2012-06-28 21:43:18 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-db1f7efced169fab27716126481ecc8642bca9d925fd130b567ed634196a3003 2012-06-28 23:39:22 ....A 2116198 Virusshare.00006/HEUR-Trojan.Win32.Generic-db20b94dd4450406777ac5695fb3833c91e8f36625c79974a4948c646d0643c3 2012-06-28 22:00:34 ....A 285696 Virusshare.00006/HEUR-Trojan.Win32.Generic-db215f80410e0eaa736e57fed2cce3b208a32a54f0484c4b7afab040ee5ffa52 2012-06-28 23:39:22 ....A 168845 Virusshare.00006/HEUR-Trojan.Win32.Generic-db25a1c46638c2891181e5763d1704e9f60a269ab4ff03f6c8c75f905b556845 2012-06-28 21:29:58 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-db2622154ba532562f59eff3cf2c7560cf201136a71830ce65f0885e586910fb 2012-06-28 23:16:42 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-db2b95d48ef3dcb7e011b9ce537e1448bc87f94c38f2630c0167678a6fa3b528 2012-06-28 23:16:42 ....A 568320 Virusshare.00006/HEUR-Trojan.Win32.Generic-db2c280d96d6d8fd074585133d4de4a371911e61ea97ceff6914375927f360e9 2012-06-28 23:16:42 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-db2c3e7c5a573c14a4f05d2bb595ffb65bd7e33a8e722f134eb308e9d15f1180 2012-06-28 23:16:42 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-db2e207755116e0117d021316ad43d3dbeee724ca9c36cf2dd5175ea60c945d7 2012-06-28 23:16:42 ....A 2220544 Virusshare.00006/HEUR-Trojan.Win32.Generic-db30ec56bc6977d37aeedf604890846ffe13365d681f24234adf2913d040c174 2012-06-28 23:16:42 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-db323a86d44631c5d7fbd600d7b6e292fa71e255ff5a45ae6758b7caadf45560 2012-06-28 23:16:42 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-db363acc49361c2cdfcc5f41b64f2d1201dd4f8d1e2de54b564928ab73a4ef5f 2012-06-28 23:16:42 ....A 548864 Virusshare.00006/HEUR-Trojan.Win32.Generic-db37813228cbd8308a3178a266000a75bcbb847beb8afa1333acdf1783b03d8b 2012-06-28 23:16:42 ....A 1737216 Virusshare.00006/HEUR-Trojan.Win32.Generic-db38992f70df67740e725f0e1445aabbd64ce45702d44c7e0de0da73187e0c53 2012-06-28 23:39:22 ....A 319104 Virusshare.00006/HEUR-Trojan.Win32.Generic-db3ab8009162d31159bc1d48183b154f862d16dc01fc1ef8692bb2c71f6e34bd 2012-06-28 23:16:42 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-db3c57d295c93a78ee4b5a1f407b4107a702860a005b9eeb0e24fcfdba273144 2012-06-28 22:31:38 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-db3f2231b8607d2452b3d0975a09ddf9a00562820bbe1f2926b247d618412f25 2012-06-28 23:16:42 ....A 15000 Virusshare.00006/HEUR-Trojan.Win32.Generic-db3fc81fb17519902c1bf1dc6f77c5c79f24de08c1b3670f9d0093553220c057 2012-06-28 22:24:04 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-db4079886f643db6dab82b64d2c81b9257b6a2e315b56f90ac31e363908d2416 2012-06-28 21:54:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-db430a23d132185602ba2f03cd1ffcdc6f6cf153c747c1046d1c07a88c821a67 2012-06-28 23:16:42 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-db435080941c7d46f13da701b658b383048a80788fe9655dc18f667fecfcb2ac 2012-06-28 23:16:42 ....A 557959 Virusshare.00006/HEUR-Trojan.Win32.Generic-db44b09f526e3290daa8d48093edf9d3c3a87c00abb7c19c4051f982eb46c3b1 2012-06-28 21:56:26 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-db477af5864055a961d2d0769fc049dd24cf8eaa02a569fb696bf0c9dab02b65 2012-06-28 21:50:40 ....A 540715 Virusshare.00006/HEUR-Trojan.Win32.Generic-db4b2b8653d69f5dfb13f156cb61559d8d5ee40c31048e1917f0801660656e70 2012-06-28 23:39:22 ....A 376855 Virusshare.00006/HEUR-Trojan.Win32.Generic-db4c041edc8d4d0d730a22a6e011b1f1f4de694acd34bc9e77975967672e96d3 2012-06-28 23:16:44 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-db4e0702ce36d53fc298609b5cbf91eb0a4343440528bd3e0a882cb9f1b2797b 2012-06-28 21:02:44 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-db5165d29317b8b3d846f639728384e18aeda6eb78b87e664d64c9c194a4c8c7 2012-06-28 23:16:44 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-db56a80ddd1e0149b78f704269fd84deecd83a129720310dadce2c52359841b2 2012-06-28 22:13:22 ....A 103140 Virusshare.00006/HEUR-Trojan.Win32.Generic-db575947ba4e52623c6b96185b49ab5797271723122c21fb3dc3b3074b845085 2012-06-28 22:13:42 ....A 1245184 Virusshare.00006/HEUR-Trojan.Win32.Generic-db58d343efbf99c39999f4c7e3d16217cab3dc664c6d81d2216d34de112eed73 2012-06-28 21:00:28 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-db59a9ab2b85f2563563da0868de87cabfce29601b3b040894a2d8e5bd0e7005 2012-06-28 23:16:44 ....A 1061376 Virusshare.00006/HEUR-Trojan.Win32.Generic-db5f446979358725dd3fd4b7ee7123bcdf32379a537bb2d1e89f605ef24c86d7 2012-06-28 22:32:40 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-db5ffb853454214066d3c25dc883ca4649bba1a7de2036ec280b7559c6901944 2012-06-28 21:58:10 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-db604f3a1ff7da8f8a250579c8af55379c470e3fbe259f4f60ab332fe23f31a5 2012-06-28 23:16:44 ....A 434612 Virusshare.00006/HEUR-Trojan.Win32.Generic-db61959f6b0eb156eec30f810b9f15c0bb537e1de4b43c67311bafcb70c62ed4 2012-06-28 23:16:44 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-db62c03511414add03fc5536b3ec3cc5e50a4e051f7c5c2d1554dd65d8341844 2012-06-28 22:26:44 ....A 186652 Virusshare.00006/HEUR-Trojan.Win32.Generic-db62fc7daf36cd78e9c6a928a8041f4b5eb4bb1d4feedf865dc0775ec532092e 2012-06-28 23:16:44 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-db63e12d7366d18ebcf20b5d1f4dc4b87fa2912c1271a66d73772da9a73e44dd 2012-06-28 21:27:56 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-db65124bee1e7d24b5e9d095bcf4f119645ecc98529d7d89204d0e0a6370e0c1 2012-06-28 23:16:44 ....A 712704 Virusshare.00006/HEUR-Trojan.Win32.Generic-db693a7fb523eaed5228339ac2ce220ba7b06516cd7bf229245efd9e1bfe44ee 2012-06-28 23:16:44 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-db69693a63eea1c296ac582c0e29fd8a459a17f0189b3ef1999bbe76fe521b80 2012-06-28 23:39:22 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-db6e7087830bc51ffc0a8bbe5ffd06f928ff7ed2c0fff8b033afda4993438b15 2012-06-28 23:39:22 ....A 1422848 Virusshare.00006/HEUR-Trojan.Win32.Generic-db6f06de55bbaed47e9057290d4b610b03365f5bda3b273c9c3d0259ac5f70e6 2012-06-28 22:23:42 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Generic-db6f81e7364d5226d5fe0d6f8213a05adecdf4219e6731b1a8836794998cc3d1 2012-06-28 23:16:44 ....A 43901 Virusshare.00006/HEUR-Trojan.Win32.Generic-db728138812e1d5240a95b8f4363a4d6bf9171ebc49999bd5df18aecfd3f51c4 2012-06-28 23:16:44 ....A 38501 Virusshare.00006/HEUR-Trojan.Win32.Generic-db7548b5b341f448c07286cecd71551ee3c29616e5485c06708b247d5c203f3a 2012-06-28 23:16:44 ....A 951808 Virusshare.00006/HEUR-Trojan.Win32.Generic-db75ea71b04f985c4d75e5c34b2cc8091c3eb00b7c2e3d3bec23234508988df4 2012-06-28 23:39:22 ....A 4220 Virusshare.00006/HEUR-Trojan.Win32.Generic-db79117a09ee52f358b0e938cb92b2ff86ed62534135a1ddc372b6dfc3d2e1fc 2012-06-28 21:29:50 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-db7a1ede4d059036e731a0374dacf45810435cfbae11cb776df8a919b0dea3e7 2012-06-28 23:16:44 ....A 1147392 Virusshare.00006/HEUR-Trojan.Win32.Generic-db7a2024008e9ddc85f615ae77a9a540be74d75b82d89f8531a2dd9189cce9cc 2012-06-28 21:44:34 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-db7a9138f7423dc2084f0de044b7c49143a17cf04204321ec2605ae031727d71 2012-06-28 23:16:44 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-db7acbc5294d58cd5b05f1159b6825643d0b07969974c78df901245a86a96201 2012-06-28 21:33:26 ....A 95247 Virusshare.00006/HEUR-Trojan.Win32.Generic-db7b07433d1a7a52b3d17c24d68ddecc49c8eca8b40933ca3c4b9c988c75185e 2012-06-28 23:16:44 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-db7bfdc76efa10c6b44bb59f0ea6fa8b0592030432ae4891f4e7f1ecc886977b 2012-06-28 23:16:46 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-db8207dcae3ee27301f5403cb5060612938c6a6fe5081a6f1f38ff35a316505a 2012-06-28 23:16:46 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-db83b3fe9274592906843ecd7380feb539d56d38568ffb68a9a0a184aa0742f1 2012-06-28 23:16:46 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.Generic-db84bcd59bfabdd5548de08af97e056a920c349d2362820d132eb458febbd8ce 2012-06-28 22:20:06 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-db87211bec313af9797a569ac4730ee4bb46fbf0a727da57b490d28f0e124503 2012-06-28 22:21:48 ....A 808448 Virusshare.00006/HEUR-Trojan.Win32.Generic-db87d6017284c8fec2bb2ac42f0367434980ce23fbb51a90418e05d300411ba1 2012-06-28 23:16:46 ....A 299044 Virusshare.00006/HEUR-Trojan.Win32.Generic-db87de61e1aa0643c46da75ce652ac8e8eb8e5d306387516381b74db1d803813 2012-06-28 22:03:22 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-db903bb0bc1890d00f2bcf7e0575b43e0256d158db549437768ed9bbf57b1d27 2012-06-28 23:16:46 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-db938b9262b5d84c7cbc6493a84493097e72a9aa61907f452248a8a7b3c8f1b0 2012-06-28 23:16:46 ....A 6047687 Virusshare.00006/HEUR-Trojan.Win32.Generic-db95ad34c701ff3b11b96f9c3d98a004379df8ae3e2b871857b23603806788a4 2012-06-28 23:16:46 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-db96310d2933efc8e667dd33c9d53008c43699526709f4567fb1759ca387dbdd 2012-06-28 22:14:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-db96ffdabc1c9d3f312dafac9846fdf0fc17fb1312556e4c075794e57dc104ca 2012-06-28 23:16:46 ....A 586244 Virusshare.00006/HEUR-Trojan.Win32.Generic-db98e162808bfdf2a5d50bc8c7781e0d5d6f8aff493a7adba7794ca2cf8a0b2d 2012-06-28 23:16:46 ....A 40800 Virusshare.00006/HEUR-Trojan.Win32.Generic-db996f468384b1c448000ff4508d93e161081ac8857ff5f94f197acbe670009c 2012-06-28 23:16:46 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-db9a0ea526e9a5b18b347ac5a5173013213c92c62623eec85e9a80ad92ca1a4c 2012-06-28 23:16:46 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-db9b66d7196e7ba3a67eabd808fabc65f6fac129ebe01a4e0f15828fca1849e3 2012-06-28 22:21:40 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-db9bf5d5d37ced0f7ff3d246d2f411459c458c3b67cab0531beda616a5dc6db0 2012-06-28 23:39:24 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-db9ca225686960244d8e1c60555608b222bc80d8bf33489ada07f737e3312e95 2012-06-28 21:47:10 ....A 299628 Virusshare.00006/HEUR-Trojan.Win32.Generic-db9d09cd3cbcada53aad83bf045187d00f6f87e220e5dc683c57ff1ec03ef63f 2012-06-28 23:16:46 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-db9e20587c46dd65570a08c34f4bbbd9b6fa833ab99861497be29d0028854691 2012-06-28 23:16:46 ....A 151718 Virusshare.00006/HEUR-Trojan.Win32.Generic-dba0741ddcd64979c0be27db358791275814667f32b95268acf32035f29bc90b 2012-06-28 21:50:46 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-dba2ff445f456a323fe7dd8cf3da50abadb64444740dc52d748210a05b8562b9 2012-06-28 22:09:02 ....A 804864 Virusshare.00006/HEUR-Trojan.Win32.Generic-dba321f06d16ea9a0ae10de5369b90005283067bf126c5bd57a671c996e22ca3 2012-06-28 23:39:24 ....A 786944 Virusshare.00006/HEUR-Trojan.Win32.Generic-dba6213f1f09c6dd303196e32eb28fde4981938e837c1f979dd62787977d6e2b 2012-06-28 21:07:00 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-dba6cc6dca9c029792e385eff86d4ce60680deee96eb235aa7e5ab8086c15682 2012-06-28 23:16:46 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-dba94fcfe47bbc004ba8681b6ffb39bd21de42bcec21a2564eb171940d06f4ad 2012-06-28 23:16:46 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbac7651bf04eb5652b33c41df6d0e62f0fc66fca88036bde1367ae19affaba6 2012-06-28 23:16:46 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbacf624e7c7ef4f21ea98f9e23cc4fe5503ce887e5004c622b305f015e6f827 2012-06-28 23:16:46 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbaf0772eb2fb78d0c49e364381009494740f032556736c1ed11166386ffc2b9 2012-06-28 23:16:46 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbaf9df543890def3bbef81d60873fa93595c64f5de72e484be884ba11ebfa9f 2012-06-28 23:16:46 ....A 91527 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb0915786daccfe3d8658dee3414013879ed9638160b088f1ceec2332c88665 2012-06-28 23:16:46 ....A 368654 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb1a99521428231de6b3538912f7264cf716f7516f6df445bc3532a72790948 2012-06-28 21:20:56 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb1aa833b40b8497728a1663127d91c2bf1aba4402f00c1b19a8688eae032d2 2012-06-28 23:16:46 ....A 327630 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb202f4b86b0a19b0497dc81ee2153df1de1124020e7a0f42241a1f1ab897ec 2012-06-28 21:59:28 ....A 1114624 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb28b3b1fbc94312e0236a0cca626cbb1ed7bd478d1fd79b9a2ab1c940b97af 2012-06-28 21:24:30 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb35302b2a891a330770467740a8849c392c39ad3f05f2dfb7760a7ae6c954c 2012-06-28 23:16:46 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb3e80ece3c1b2aa6aaee86c64adbdd364863e619607c392f831c5c8a911963 2012-06-28 23:16:46 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb41539f6152e3064f62b6d689bc8330f73257c10498d7c4c0be82888c83d69 2012-06-28 23:16:46 ....A 1739264 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb4ce6f525a9203d8f8e6aa424d98cfa77d1430c10e31eb56fd913057860942 2012-06-28 23:39:24 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbb70773c7bb64483d9b8a4805547d24742c626bcfa24a5876610fd32b46430c 2012-06-28 23:39:24 ....A 1028612 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbbb058108a3e0e6cd19e7c72dd5a9a453b4b3c47e2cb8b5d1d06ac493232279 2012-06-28 22:15:52 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbbb53865c74ba9534c072182d9c41b08227ea585a1c21a446ed09084aa425cd 2012-06-28 21:05:14 ....A 129008 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbbbf90a1874a47f36dc465c4f9894d13eeae441cf7a52ca0880ab4521c2ace9 2012-06-28 23:16:48 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbbe53da5123c9534eaea29afa891e52036b812575fef2821a7442ab62ff1a9f 2012-06-28 23:16:48 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbbec217df51ca0f2378599ecfd3a37af553b87fef62ffeb45d70196b15a03c4 2012-06-28 23:16:48 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbbf13f9288c12f9175e0639a4f90f457d8e3a7ac3e9763def476da9111a5a32 2012-06-28 22:28:28 ....A 402944 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbbfd621eb7ea040bb2a3d442b87d86a2b8fa71d8dc3fd3f8c2d0bea98207a2a 2012-06-28 21:15:42 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbc73c06947cb5c17884911ac6b2d7d65ab3115cba7abb31b548a83065af6c52 2012-06-28 23:16:48 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbc96c0db525648e8ad1e23196858b6143e3dacfd3c7af34e95cfdd1239843aa 2012-06-28 23:39:24 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbca51de394f4062f27697fa5a125fe589ba3b728ab127e6e4fe69cf4834dd28 2012-06-28 22:12:36 ....A 173949 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbca51fc282acf95648ee441e9a3ada656e0d91ad3776081f9a1eb3ca2c4e80b 2012-06-28 23:16:48 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbcc0213594c4267b020369c673ebb8c6214d4d9fe744800d498961938c020a0 2012-06-28 23:16:48 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbcc5afe6c1543c22126cca8059fdbe184384e1c3e4c0ecba152bc76eaff0077 2012-06-28 23:39:24 ....A 5673 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbcc9564a5baf6698ddcf6ca93915c3e0b4ad583a18de52cdbb3a6c353b1956a 2012-06-28 23:16:48 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbce3a7d12a945401beb100761219b0dcaaaf4f1eec5269838564c367920abe9 2012-06-28 23:16:48 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbcfbd731e2bd78620f0b773c2738df3040fe0436b31a4eb2440524b55ba246d 2012-06-28 23:16:48 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd0aabf6f4cab0f91d3275f8ad1e632c7dfb14692d747944eee0ce440e413e9 2012-06-28 23:16:50 ....A 1992295 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd1af3331f541c8425b7522928fac0bb7f4a80442ec6c238b01848117e371af 2012-06-28 23:16:50 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd2954bdaeb3ae46acbb3f3f91adda75c09fcca505a0d02327c4f84a248c54e 2012-06-28 23:16:50 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd49ffdcfa49846a6b9c0595d966595bf2eb851036b35cbd0d6bd1e43c3b4c6 2012-06-28 21:14:02 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd4cf03ae2162d380faf1b8daa6be0bef35c3ffae9fe2bb82b4c50296d76586 2012-06-28 22:16:18 ....A 191488 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd774f2376869e32252dc8c1ed5dceb5b0a11ddf971a6c020a870ba3e2e0f1d 2012-06-28 23:16:50 ....A 1163264 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd77c383e31f26903be709125ae02ee44b9104c7a2c65b6ec9b5bf8f8916724 2012-06-28 23:39:24 ....A 112588 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd7941958ba30451cdeaab32ba09294cd6d237370d38a26e5536e54a13b4ab0 2012-06-28 23:16:50 ....A 545792 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbd7a079bb8df0244543405c4f2129049167dc0447887ed533537c16152d50f0 2012-06-28 23:16:50 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbda7fd1382da0852a3ae330ae5adcf82d4e6db6045804fc674ae7571c7a10ec 2012-06-28 23:16:50 ....A 140401 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbdac2a74fb03d6bdf5ec54d681792e92833adde40cd4381e242159c9db07d73 2012-06-28 23:16:50 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbdf60e061f953635148d579d0bbb7daa5c9c69f605f03e44a74ee6ae4ce759f 2012-06-28 23:16:50 ....A 108800 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbdfd7ee653ace0595e32e36b0e075744ed17d5f320c88580e1f345ee6e3d4c2 2012-06-28 23:16:50 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbe071377064295ad6f9fdc0a7e0e5077cc6a298363d97d0f4853cc224a587dc 2012-06-28 23:16:50 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbe29f9da16257be232772c54ec746e5befc171472ae5215de0dd0905896f92f 2012-06-28 21:08:08 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbe392b4c9fe632edfe9beffaee0877dbab8c81add75dddf97358d40ab8ec395 2012-06-28 23:39:24 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbe5374a52086e16d832c18dd2a0d5a9d556eba582212a7bda0187dbf42373d0 2012-06-28 23:16:52 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbe775f71cf0d6976d128ed36945af6f72085dcfffd402c4ff9f3195d8bc48e3 2012-06-28 23:16:52 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbe98cc2c8536e9a97f44fe6c79ee67f7ef8fd690a4a3424690e898576fc0bb8 2012-06-28 23:39:24 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbeaacf8cf1e8fc33f8af9d98831a02591145c78d98fcab00229e41bd296f3a5 2012-06-28 23:39:24 ....A 735744 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbebac2a23344ff8750189c6e255e90d062957be845b0d321b79af268eb52cf5 2012-06-28 21:42:12 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbeea9523e91b8d116eaa5367bc77faa37cc48f817f9b6641dca0a610d6240f7 2012-06-28 23:16:52 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbf027b8656b901899e53f506955748093328336520ea91ee2b1238b2a5a2d69 2012-06-28 21:38:08 ....A 187918 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbf05948bb81ea00e3350d6a1fdbe7efea4e831eae03e08db08c501053046a6a 2012-06-28 23:16:52 ....A 111680 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbf1c008fe23ba16918a49fd84e1cf2a368fff48d18b1ce270cf68ca4cc7f4f1 2012-06-28 23:16:52 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbf304aa15da5e87b1d540543de818dfb4c0add7fb7a1b3751ec843edc52032d 2012-06-28 23:16:52 ....A 384000 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbf75ee0c8477083765c0f27acc50a35e2fd66a4f1d6f61b1baee600ef50d5c7 2012-06-28 21:51:52 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbf8b99fab2d494ea32ae491648ef0c662712d3ee4187e39baabdb409c2c10a7 2012-06-28 21:53:56 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-dbff638d0a35d2c7c0689adfae0ac7bd4cbe79ba2828ac4cd7815df968219cf4 2012-06-28 22:00:20 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc00a34187ef9ea639c49219f9e526e31dbf23162185d9fbcd6e0e429ad8b98a 2012-06-28 23:16:52 ....A 1628692 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc00e0c79aff5570abac3e1e8425ae616c6712ca00d204c276cc63a2fa003c21 2012-06-28 23:16:52 ....A 115399 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc01839daa960cc11429873454c1bf7fab9a48e6a9e1d71bf9a860117aecc1ca 2012-06-28 23:16:52 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc02a4279266dc02bf65867734e33e85e611b0596ca16b8f3e8df4a5d0a4346b 2012-06-28 23:39:24 ....A 2633216 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc02b18120a714e958c823583c3147022a1ceeb9892a0954b340ee6a8acf40e7 2012-06-28 22:03:04 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0472ebf16f0c1df72c1d87a12ef6c2f0cfa97d408c0b82a17017bf8d0373e3 2012-06-28 23:39:24 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0608935f79beb922a0efa492e21a9dc0a44000286a8c7edc66a58f556dd7d4 2012-06-28 20:59:18 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc06d86d173db81b4ca3f575122d4869d30911ee281d70900572319e7931cc47 2012-06-28 22:02:16 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc07065e226396c6ef384f24650dd4af12980b438374b2cab6f37f85c09bc270 2012-06-28 23:16:52 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc07ba8c982cb9eaef4bdd471c893ec97126d06620c27452e3161c13253a0795 2012-06-28 23:39:24 ....A 29600 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc07c7d2a6681a1743ea03dce73ecaf0080854cac7ea02ad4c27ea7d916d65bd 2012-06-28 21:08:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc09cd86e20f3e8e52c42e734d5cb8a64ff64753803a411a343518e521b74a8c 2012-06-28 23:39:24 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0ce160f3c95b62f6c0d196bb2cc843673275ec42b77d3c3a3add020c553d9d 2012-06-28 23:39:24 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0ce6e9052672650cf467ce298ea90d97eb36fedd86352b4c4754f560a1bfa9 2012-06-28 23:39:24 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0d40968b63eb7c9a08e9c3c70dd28f25876f512f4b1cdd1198e5595f1253cb 2012-06-28 21:35:34 ....A 820736 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0daba87f60042dbf8d3211fbdcb93a67515800b54b319e03e992fbb7da507b 2012-06-28 23:16:52 ....A 168192 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0e25d95ed124b413e9b3d3285d6365558acdb086ab89c2ebc63278cc6e8758 2012-06-28 23:39:24 ....A 600576 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0e9e1d755db8f94cf05bb6e5ddbb720c9ea7da433972df28233ca60dda9160 2012-06-28 23:16:54 ....A 1386496 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc0fce99053e853238016a72a7f1cb214e859e98be16c6ee7d22e8bf4d666053 2012-06-28 21:58:00 ....A 465920 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc104525515fc9b26c1ec398a7374bb46be4ccb708bc979c21c38a3a3fafd9ad 2012-06-28 22:21:56 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc1060dddc6768c90cfc88e3f6a2ee035eba1ec0a736a5be5ad54f4c4a5cf097 2012-06-28 23:39:24 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc10d9e5db282b6b3663f865639634ef5caff9bcfd6cda10a64b7f1992fed0b6 2012-06-28 21:39:14 ....A 21854 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc10e7277e7ca6b21e7f316bd9c1152fbb8272edeadb117846f063a2a7dde0ed 2012-06-28 23:16:54 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc147f8560d2f5db0ca39a5e8507fbcac1e89f70e6bb6cd3578943fcc44ba4c4 2012-06-28 22:29:32 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc15064d7e519a624cd1c702c855a0721a15269321763c0c4e6ddb9622cd6f1e 2012-06-28 23:16:54 ....A 891904 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc1a23ca161f6daee7befe4a0d852346ac81bdc0e8883c40d4ef9f6d33df5809 2012-06-28 23:16:54 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc1d081124bb12a6a1463f0d188c1e7ec14058551c1fb1865da2bb5532857e96 2012-06-28 23:16:54 ....A 100398 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc21381a034c1dfa47996354b7a8d39772ca11b1531c0dda4ea89d5432ad410e 2012-06-28 21:11:38 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc213d0d938ae665d6a5451a219fe80e82badd11a431195a8c8672d3e2565bd1 2012-06-28 23:16:54 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc218d66c0ba46224008a3be7938eac68f0371007acff5b48a3735cd929ef375 2012-06-28 21:07:58 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc281d12a09eb062f28b9a735b5c88828429df40ea9056e53b1b0b6d719be227 2012-06-28 23:16:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc28c984ef4fdad3834fc590c383b57e4ddf96cdc92fbc1f2972590729f2b99c 2012-06-28 23:16:54 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc28f8af95fb4a030e2e167f6d50abb4ca35005a211c0d89bc88b03f973530cb 2012-06-28 20:50:02 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc2924871423cfdbc6ac0887c0d8016817770c3cceb57ff1a4233c5127a9531d 2012-06-28 23:16:54 ....A 469036 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc2a265fb96aa0ac99f49be86c69a1e9067676d07541d93feaeead9bc5724df4 2012-06-28 21:34:38 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc2ad4df831c3c86ab9be8f745323b4865ae73463ecd5d55c816d279d4ef390f 2012-06-28 22:25:20 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc2b8318b5fcf057acc27a8029603e9939bff89999bdff0503f1c252c2c1c0e8 2012-06-28 23:16:54 ....A 1839104 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc2c5082dab7ded1e9920decaf5136f238a64a81cae03eda20c38a97a6854d2b 2012-06-28 23:16:54 ....A 112688 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc2c9fc6f17d8dee504d6ea73449f76ad4e86f7ea7b54c8ad55a94fa3edbe74c 2012-06-28 23:39:26 ....A 3936256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc34a3052f5d54a3058e9859e30cfc1438a22f7e3bf4c2bddbcefa53a7ce0466 2012-06-28 23:16:54 ....A 121876 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc35f6984e1bd2e884db25491c1ef2765c2cd43c7c062023db7520ecda858b11 2012-06-28 22:07:40 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc3622ee53b53bae9acf882e7aad2a949d7311b5e3c0c32d54b8abcb34448f01 2012-06-28 23:16:54 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc3701517cac0667a6ec613ad7612a18ba4074c50f8d007f130261678ac5465b 2012-06-28 23:39:26 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc38286de97f33d2b288c0949425a5d59a8558c55be088ae2b3815cd85f176d7 2012-06-28 21:04:20 ....A 720896 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc3c2991f8119dce85c522b95798cc4b62df3c25a8ac033b1a39e83c0a6765e9 2012-06-28 23:16:56 ....A 352723 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc3e122736c216f93c834e05dc16f5dc26e9e07f7eea1ae6f3280c1521d264da 2012-06-28 23:16:56 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc3eeb6053106ba9e135615e51c99f8fafc66a96a5ca4aa3da6179f3dd3ed78d 2012-06-28 23:16:56 ....A 206043 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc3fe2e591fee31173b1be3e0e20493bdf2ef267e06fecfb180af80245cec2eb 2012-06-28 23:16:56 ....A 4493824 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc422b4e4bac4bed058af313524dfc8a25b436b400056a9caf550c74f3e46148 2012-06-28 23:16:56 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4271a8e6cb1b5051c5a6547e852acb6a77824e9d7345276dd78611ebc43686 2012-06-28 20:50:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc43247721c56c229555fda4379a56eeae6bf91fe5c700fad40af346dc0f850a 2012-06-28 23:16:56 ....A 3759104 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc448c721309a97edabd2d3825c491ebd3a959e9856c4f0b0d06bba9660d3d4b 2012-06-28 23:16:56 ....A 4396080 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4a1ed4fcc1143fe00159b05095661c733e718fcb71618da850024c7477aae4 2012-06-28 23:16:56 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4b30308be367d330c5ba19c6e56904ed5172e3b052fa1a71efd5200421aa97 2012-06-28 23:16:56 ....A 2944133 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4b3eb8bf7527311041d800a02965b3cb002da3a782106c33ef877ecfb18217 2012-06-28 23:16:56 ....A 27354 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4c03036884ee52e57f0c85e1788f3efacc7bfb9497a9a5e47ddb19a76af6e4 2012-06-28 22:11:18 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4c2dd33bf0f587c28d3724e75ed956b1a42c3f06bdf835edf88f60da86e5ab 2012-06-28 23:39:26 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4ce8a170d8fedfafb261505c44c89277ef3c6c80c8e662238ffbf2e676e195 2012-06-28 23:16:56 ....A 606208 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4e439927c4dea6cd85c2e5807ab5d090354fbf10e22767037bc5c9d5b1b9f4 2012-06-28 23:16:56 ....A 747008 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc4e919715ddc0d3ed7d3f2d634a7c86cb0e492fbf53fa1155c1ff05ae451378 2012-06-28 23:16:56 ....A 256026 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc501f5ee0b89d721b88cf180dfe44b0f364a46340e032df7fb21f6b3f8f982e 2012-06-28 20:55:34 ....A 168192 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc509e1f04445685c400a098b0d7a41e9c473fa06aa5068960e03ba8eef7c9d7 2012-06-28 23:39:26 ....A 971776 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc515c9b6cd5695d7f4be0cac281affecc83fcfad68e027609ff143774b083dd 2012-06-28 23:16:56 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc5308934d3b37e66fae2c5d74cae7d10adf202d3d21655f4c6e053c42874cfc 2012-06-28 23:16:56 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc56f0d69c35b6a5ed522137f7ba404a14e4267654eb19115fa7b3ec6d0fc8d4 2012-06-28 21:11:00 ....A 131077 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc575be0d16a7a9a3bdc0842b1dbd0976569addd3aa1ec22d82f83ec18aedefd 2012-06-28 23:16:56 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc594ab96d1c58617218a8944350e9b960f90aebffc03c618f5f0302f32a982f 2012-06-28 23:39:26 ....A 883659 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc5956316b71e6de17d9ed965dde3db0803dad81379d72ce0b8ad2561ca611bc 2012-06-28 20:52:16 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc59b77e14528924052f89950d6bb00bdbb1651260abbb34de5df1ee7b97a063 2012-06-28 21:43:52 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc5c741611cc4a28fe1929400fc1de07812776ad548b2643cea790a0c7d0d043 2012-06-28 23:16:58 ....A 2913894 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc607815d9578c4a478128dec1002db91dcf8431272132bde7aa092dc1173474 2012-06-28 23:16:58 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc61efab6e99a817dfc2313efa682e7b37f7218939a977fae2af78c2e12e0714 2012-06-28 23:16:58 ....A 163328 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc65f54475f5dbb8795164b5d0ac54a1e4e1e6fe10964c85e3141933e89e992d 2012-06-28 23:39:26 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc662cef3507ce29784843cde0bfb7ab7c53dc8b8c65d06ee515de1948ce4747 2012-06-28 23:16:58 ....A 93980 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc679363e8262cf059616b4b9a8602c2ace007bd59bf9aaa6091934eae8806a3 2012-06-28 23:16:58 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc68eb9e405f7c98b67fc5b7ce1fba11e21f94aaf77d26d9862c3c16270b81d2 2012-06-28 23:16:58 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc6a832215f125517f6f711eec256649462b36b6983df04c83a094d40aa621a1 2012-06-28 22:17:48 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc6aa1b67e3b39eb3ea7c42773a12305ff3b699968b3b0eea8076b5a1769c51e 2012-06-28 23:16:58 ....A 26113 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc6b36e9b012c811003c057841b109a5c1587f06e18ee9e1b7a4b2a049978d61 2012-06-28 22:34:14 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc6f02325c30505fbb644aeccd3ecdf249ba1b0f39a3025cc39b67060ce2ca04 2012-06-28 21:25:54 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc6f0e85793776dbf543ba49ebd1e68832e2609273ef2cafb8e1869d8a8848b3 2012-06-28 21:59:36 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc6f7ab740256030931e1ec58eb805f09592e5d8f556935cf1ecf6475970ccbf 2012-06-28 23:39:26 ....A 894976 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc71a3ef9e5b2212c137f92630434f15ea94287b22759eb1e1ff0dfb32ba0505 2012-06-28 22:04:18 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc73c3ce1e9b8da4c26a6eb0f629366bc0103fffe6abdbf5e6d383a25c334df8 2012-06-28 23:16:58 ....A 849922 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc7b86ff38c4f8e7942a0ae2e35916ee7aa55d0496e7c7d37a42e73edb582186 2012-06-28 20:58:14 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc7d16b681c46a21fdee75638f208247b40a6d7ca2ba30ce5231b1186b07f448 2012-06-28 23:16:58 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc7e4dc81741697969c7b2100dd9dc82ceb2a67a626fa6827a615c339777b900 2012-06-28 23:16:58 ....A 5974528 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc7e74f96d0ff592a6870e46f8b3bed5800dbfbbe7b476008cca9e8cfd62f9e4 2012-06-28 21:57:24 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc8221e69cee869630fe5beb4f12e61f9ff6559ad53169cf6c9e5d94592513b4 2012-06-28 21:58:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc865a557e2d7e3894b9aeeb0621ea0f293e3fb7d92b872a3bb6b4016fda117f 2012-06-28 23:16:58 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc86d554e86dcd4f488c41631838d036c8367945dd49c53eeab3c4f0d6ff8784 2012-06-28 23:16:58 ....A 407040 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc86e677e7a5525489029090948b41323067f076af1ad048bca8d39b6e773661 2012-06-28 22:07:58 ....A 485376 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc870e6a87e24881ef79189cb75c57517d78bf1f65e7668a0675e996300eb710 2012-06-28 23:16:58 ....A 34158 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc871e2e84966d9d69a0aa85e5334b0ab4096bf84bdd2e11a09aef742f569a7c 2012-06-28 23:16:58 ....A 47308 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc8a805bf7cc5c19211e9d374414061354891cdce826fecef4ef4b934570d619 2012-06-28 22:11:36 ....A 699904 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc8b35850357a99cfad805147626ae8e8152bcd3f0caedef089eb9c7587be303 2012-06-28 23:16:58 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc8c0a365b99f120f35a5f9b48ade6f1b9aa47d1b496dfe9a2ff5f240e476f10 2012-06-28 23:16:58 ....A 118800 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc8cd350cde36b6ca1e42d1f769be03f27801ffa4f53d8e126d9646978a6ea72 2012-06-28 23:16:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc8e9cfefc41a1bae66a1d215efa155892133a11952d4d623d0d9f775b26e465 2012-06-28 23:16:58 ....A 208646 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc901c59265f76bbb9ec057ade582734cb50978cdcbf49be0afee49f4d9237e0 2012-06-28 23:16:58 ....A 60485 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc915899cb87a9b3cc255b4f87bd5efc9672629497bb8e8a942a91345f5d5c12 2012-06-28 23:16:58 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc91f53cb5388e0bfcfb9246d0485fcba4528344d34099f8f9a6ecfed213997e 2012-06-28 20:51:22 ....A 567296 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc9281a4553fed1ad6985cb8efe178cc548e902a20a222592f3e79c177146251 2012-06-28 23:16:58 ....A 238505 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc95924dd70bd157d2ea36e293567addf304695b14d711051d66aefac03ec7b2 2012-06-28 22:07:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc961018fdd3b3ae03c3f3aeddd51d1dcf533b7cf86c4a27ace4f817c6f7f1b7 2012-06-28 23:39:26 ....A 3960802 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc966965033cef9dde42135000927b77e059b0b4c4e854f97217d9a3f656e050 2012-06-28 21:12:08 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc97c65a111ef21baf43954ec1cdbb829a24cb35a02accc39123394c94c6cfdd 2012-06-28 22:06:58 ....A 1037679 Virusshare.00006/HEUR-Trojan.Win32.Generic-dc9d4db2d4daa93b0d163d270f986dbd7faf6015300f49dae048f829509a5db9 2012-06-28 23:16:58 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca104f540d0d180fecaf403278f59ee5db66a6b1bfd02c582128cd51545a2bc 2012-06-28 23:16:58 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca16a2cec3b3bb3c96a9fc9c29f5357035e3480b093f6600a0d072476dfb13a 2012-06-28 21:39:14 ....A 130625 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca1a5b2772ee4a1c6d1a2264c25a65756679b7ba7949e655bb02d80d7dc8297 2012-06-28 23:39:26 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca205c9c0fd45022b4ac127042def5a61fb2860f0af141d4492316e1ccc60e8 2012-06-28 23:39:26 ....A 17182 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca382c666826b87534f8142c68f3670489a2fc652661d3f83dc0ae154ba697f 2012-06-28 23:39:28 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca45eb3d9dc0718651db626c3127684a5286f3450bca194ebdad5c2d494143f 2012-06-28 20:53:04 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca69b1d6a62cd457f3112925ebdd2571b833a6c603760a765694fd2d137583c 2012-06-28 23:16:58 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-dca6d384ee5191d5f0f0a3748b5afb6105df46545bc893d6d2bc7f34d59f13c1 2012-06-28 23:16:58 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcaebf84745b85534645e721a47200e5e2cb4eac518fafe2e7b6ad746daf2cd2 2012-06-28 22:28:30 ....A 61309 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcafbfae6a21e9e233e2b9da58da6c9b7bc5df56715ea8238f2a1b25ee6055ea 2012-06-28 23:16:58 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcb0d0ca83492019b135e8883ff995ce12756adc3b92a546c2d2a13b69ead3ab 2012-06-28 21:16:46 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcb2fc422b103f84eb54dbf95346821ecbdfc3937c11ba8ed0e80b67fe1099ec 2012-06-28 23:39:28 ....A 29088 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcb37772be8ce3816e1fa810cef290a257f3b8aa0691fa44dcd434f3b3b3142f 2012-06-28 23:17:00 ....A 47236 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcb45c7893fbb97313d4ff7f6e9eb8961cc21b84131ec6eb24f8cabada3cb21b 2012-06-28 23:39:28 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcb4d59b7354236e6c69605cb6f1ea1af480b3467057c2b997f149b9ac5f0e8c 2012-06-28 21:06:12 ....A 37400 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcb4fded3be1f956d5e5806f532cffe57798c74fc142098be63563b784c83e5a 2012-06-28 21:41:50 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcb69d2b9ac89c5655de2ed22c6450901363d239c9dc8432cd7238bffb21e93c 2012-06-28 22:07:00 ....A 207360 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcbd2089502a3526c1cd55233f0900bbc82fa954ef503c216b2655b94ceb3c87 2012-06-28 22:15:58 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcc71a292a52372f4810d917ab42a128ab7397854de64c24c9d6349728e08a8f 2012-06-28 23:17:02 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcc72cb74c7dd66af09efeac8e07d356d63e16f6b7cf0adcd77b737dc71cf54b 2012-06-28 23:17:02 ....A 53261 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcc9beefd772d4df822644f972445f740eb3cc2afd7fd86149e998463add58be 2012-06-28 23:17:02 ....A 240128 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcccee409691688bd584b20d9a1eb71a2cee5c706f66313fdf422ceb39294715 2012-06-28 23:17:02 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dccfebc21fcc7aba7cffa551b2c56be18203d66af5fc0a9c59308782336866ab 2012-06-28 23:17:02 ....A 1028096 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcd077f589c342ef7c97cccdaa8d7cd530fd921ddead842751a40c4af50e5fa1 2012-06-28 23:17:02 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcd094e443d65197f93f610237f05be5f71ed2d27921db0ccd7b79b942b2bf2c 2012-06-28 23:17:02 ....A 58168 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcd0c2ca127a1b493715203b3226c0eb9e7dd27c5a6dc6e8db1b1e980b1abb93 2012-06-28 23:17:02 ....A 143473 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcd1b8c090662459d465299824a9404fdd6e45830a235b508d07a61fe9f7daeb 2012-06-28 23:17:02 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcd31136d21d81177df4c5bbd4c2a43e075a8a5276fdc6262398f4bd3e348faf 2012-06-28 23:17:02 ....A 316144 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcd46eff1ec64d306cf99fa245d881f81c8f0007a015db1d0853679639da9568 2012-06-28 23:17:02 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcd6ef1ae5df479a8a3a0e9ff39f52434d3d9f58bfee52d98f6bd05c54dd390d 2012-06-28 22:31:38 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcdf8e575480a00a6c00671f66f5e440007e44e6995b24690d704d10a0b587b4 2012-06-28 23:17:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-dce2995a17d71c26c6a4d224154d57431672bf8bf049a5bebe044175eb164004 2012-06-28 23:39:30 ....A 192974 Virusshare.00006/HEUR-Trojan.Win32.Generic-dce58040c9a3a6bb8ff3bccdb839cba7d6867fbcf1e11a55653bcbe4860fa97f 2012-06-28 23:17:04 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-dce67367e3f8834055b79d2a2ab29e64f09e7a8d086c0fb4eb65b52e1e311390 2012-06-28 23:17:04 ....A 75314 Virusshare.00006/HEUR-Trojan.Win32.Generic-dce990a4d36dddc8e0cac6863aaa9eaea56570fc6d92ee1e71da2f4e38e6c289 2012-06-28 23:17:04 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcea38d1c0a8c8ab7d4b2d8fff92adc78d599cdbf01170b16e0c0521c84580a1 2012-06-28 23:17:04 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcea680f873070f51aabcd92ddbf133f977d5a8afaf18b62e4194d128ae316b4 2012-06-28 23:17:04 ....A 153866 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcec5dc28143f9702c39ee277a190c8c84d2b93c2184d978dfd66a2808f44439 2012-06-28 23:17:04 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcef7b9b05899c9c988f580df0053f0685b7b7acec51164110e6d3d2892e8a3b 2012-06-28 23:17:04 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf04157ea2db71696e9017b23fcc83db3710b435e96793774f945f9babc60d9 2012-06-28 22:30:00 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf0c64382e4b30761d222b4281c6b4af5bec01b0ae3eea0342988d4fe3f20d2 2012-06-28 23:17:04 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf0f21dfe80700d7e34dd5ac183e37cab28e6495b479d391588a9d127530a6c 2012-06-28 23:17:04 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf123d5a9333248b87f2d3e4def767f617b7c0cf4438d3869d8669b87194485 2012-06-28 23:17:04 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf587e59a198068cff5ce206262a37d77e21419e0c94fda167fa8256e4fc7aa 2012-06-28 23:17:04 ....A 301056 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf65c21921f4570d56f833885fbd313f472914bf6c76ef30fa027e47bbf2910 2012-06-28 23:39:30 ....A 350208 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf66a971d836004324cb9fc9cfb30d0d4a61791b6fad22ef92b052bce825b67 2012-06-28 21:56:50 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcf9d7edd2edebad5bb75f91b4657c4b117a99257ac48c0fec08a38bc40fd789 2012-06-28 23:17:04 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcfa358e24d3a30f091b244f538125bf1e87c42bae8a6b70a6660944e1399762 2012-06-28 21:36:58 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcfb8c48e61d80af461db525937bbab8134d41fe5f1b3a303ab8319e1c46c529 2012-06-28 23:17:04 ....A 589119 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcfd7a76876a6ee6f04805cf1100fbe58d066cf659354d031822e77a5f7f848d 2012-06-28 23:17:04 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcfd9a8fa4f808037dfe606b988126248a35d13acd32f5986bce93a40569c4c1 2012-06-28 23:17:04 ....A 976896 Virusshare.00006/HEUR-Trojan.Win32.Generic-dcfef060eb64316d224046fd65ae9bb8d5814eb4db9a53abe1bd4dc8b0e42b96 2012-06-28 23:17:04 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd02a60d79a51c501e3426bb4bd17db962c16fc3bb414855528de40b234234bc 2012-06-28 23:17:04 ....A 1568256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd02b87e75eaf7c48cc9a6317204db8cd87369658f0f484acf0f0bb8e2f11a6c 2012-06-28 21:05:52 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd03fec72adcd1dc8489b3e94cf32849a71918413f95ee785b98343b58e0daaf 2012-06-28 23:17:04 ....A 556032 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd044d52a9dbc21994c240236b907ba07144e43805358fa5c26033b67167cc4c 2012-06-28 22:09:50 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd05a4115e7758fd941947fc5480b95d34e4c2c4afbf835931c8ad8f064890f0 2012-06-28 23:39:30 ....A 393266 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd09904cc455dbff1bd0537296f7b70d5f12750692da643711a0369cbac73cfa 2012-06-28 23:17:04 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd0e5e83914eecaf68a847f878388dcca772b5fb7c52e9778d4e3a755d48ed02 2012-06-28 22:12:48 ....A 291328 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd10db61dd25df1f16d724fbcf7083d535c9318c0ec61321578dd56919e03da9 2012-06-28 23:17:04 ....A 2234539 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd110ec4f6d7142b6822c173abebc42d2abf949e67bf651bd202bf4f21052c73 2012-06-28 21:44:40 ....A 17944 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd118ba3e20c9932511b41592e66d529be258205ad2e4723c87dcb4d1f6e2420 2012-06-28 21:27:30 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd150fec4b6d656b3db7a91bf1e57a51f53c4f78a054c9675e8b70136e824e4d 2012-06-28 20:50:16 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd158102a20547de0b5a461a3513297e2915e632e7c57ec61564ea6d1ca25245 2012-06-28 22:21:38 ....A 395264 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd1613d6d96b766b14f36614dd048664d698e2f509dcd07743d04d022e0d5fba 2012-06-28 23:17:04 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd1794f976dac081d8dc718ce616ebfe0f92bc7ca71981afc6bafb37b4023e46 2012-06-28 21:23:34 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd18c22f8a17ddc5d0df464a1999288bcaeff9503c847ab354e28f2117c23c60 2012-06-28 23:17:04 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd1905baba6c7cb1c6739a7cb1c113cc9ab3b992266de69ce5ae1eeb8a9850e1 2012-06-28 20:53:24 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd190a164a6f321527663cae572c082b4c94fcde036486334460bd66385e28c4 2012-06-28 22:30:26 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd1a6ab393f1cef988a9c045062fa49c966ea9f818ac072f74bfcb9438798fa7 2012-06-28 23:17:04 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd1acb5e958d65b82519956e899dddee77a7ba5cfe3c740d2d4d16d72f245892 2012-06-28 23:39:30 ....A 5717695 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd1af47e0359d38272475dcca947e074ea7642c97b34392192b3fdacfd861e2d 2012-06-28 23:17:04 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd1cd345d5a732618a1643181c8a411ecd16e68dc6e760d170ee703484dfa753 2012-06-28 23:39:30 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd239356ea5246e2d08597449f98758d2b20d904bd15500e9ee7d68600b307fd 2012-06-28 23:39:30 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd25a4a94bac7984b1c3a798774514343e9446219b3ad2910af041dbf154ba04 2012-06-28 23:17:04 ....A 346112 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd25fe38f113f4c4a49fb60b48fcad0f5d6abe9b7d3abb65794ce29d71de87de 2012-06-28 21:02:44 ....A 41024 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd2c6723e4053e47b504cba12440b9c6a4a0ce281cffa0df9a3570f3ef174433 2012-06-28 23:17:04 ....A 94228 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd2dc1a50bc05bd6d7938b220134102020321bf05f89d92a6c1aafe7a802219e 2012-06-28 23:39:30 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd32a2c21ba1f4360cce4c5005bdc1e6de4afc815c6e0ea0c3f302a76a58c65d 2012-06-28 23:17:06 ....A 61524 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd35c79db7e1f6dd559ee84e510a53db79f9f328eb56767fe4d3bc9c95779179 2012-06-28 21:44:56 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd35fc55ecd910d41ec2412beb642469c959d6f70a56618f414222efbdedfbf7 2012-06-28 23:17:06 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd37626d0f9a6a34eef8ec5726f95cacf1587ce72b28468fdf448f51c1cef74d 2012-06-28 23:17:06 ....A 3788800 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd3960c1500fda0ae84fca2e166d6fbce2a038a9bed14dd6031090924593c8c6 2012-06-28 21:25:56 ....A 177533 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd3c5242645302212cffc337f9457dd25aae6fb518e4b72ebb8e7225bd24e087 2012-06-28 23:17:06 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd3e477c21d16fa85392aaa0f8323c33dc9d5ecce49c11a3a259b1e16c789cec 2012-06-28 21:36:08 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd40d16b1ad0d8a6e0c99be16e0f88906c2874842845feca571e60c360efbeea 2012-06-28 21:08:34 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd40f83593584815ad921c941520bab2bcb6c3a4240b50b375596b57ad60ecda 2012-06-28 20:52:10 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd41238915ee87456200deddba0f344b143ae5f88698db64498fe14ad862b538 2012-06-28 20:50:14 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd41e2d1c36d4ca84736d3f41cfc7aeb1a64dc6ba6f48b8cb6a0a6cac1d430e3 2012-06-28 23:17:06 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd4287ff4f7be8a19bb0c15a93b2950484d7aafa4bace42e56e1199b71049333 2012-06-28 23:39:30 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd441716be3b539f7a914842e49acf082fd707dfb288cadcda46f851cbe049a0 2012-06-28 21:51:04 ....A 420321 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd473db022c765dc31072e9e7f1f166f39ea421b6492d5d2a192ac445be685f2 2012-06-28 23:17:06 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd47e29124c50c4b9bc369e6cf6e3e2258e2964dca0b196776d391649a2c51b8 2012-06-28 22:29:38 ....A 193928 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd48027545069eceaed0e19ebf596dd492f249f555d662ae3779b832fbefd7f2 2012-06-28 21:58:34 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd488462d8cfc1e058bccc758022616e372957a0d9f921f3f7cd2eb89e6f15f1 2012-06-28 23:17:06 ....A 5112320 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd492885ff11dacc374b4d531b6a3f8d8412588c1e58cc68d85c3bed26575636 2012-06-28 23:17:06 ....A 734166 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd4c2057b4863c116fd42724fbbfb025a244ed4556767af431af8a9b98b4248d 2012-06-28 23:17:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd4db3246509eaacfb938d8cb2721e40478b7996d074b3f4eec22bcdd1c2e7d2 2012-06-28 23:39:30 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd502b74d01ad70b41fb6220ee9a85469f3e94e23a230fc664a010c013159d41 2012-06-28 21:45:10 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd507c63a422efb4446b4953d902e55f083e0bb129354c8c260f7f89f05af80e 2012-06-28 23:17:06 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd557410d5f5449debbf68e42b2d4ca43c2326c3660f9138f05d8388ca027d3a 2012-06-28 23:17:06 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd572e076d0085c9eff562c6a626b4cb20f4632e3b9bb1bd9cd90ed7ad5b4450 2012-06-28 23:17:06 ....A 638976 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd59a28f41dbc5499b7d32bda0145789c812cc33a6629fbb795317bdeab925f2 2012-06-28 23:17:06 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd5a5c967aa3c23668df05d46475dc0e18f1115ca74c31df307e4f1f1f89d4af 2012-06-28 23:17:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd5bac722f406ad7de5931263ea52d207c793540a784d5c9f46f2ac3e6f82082 2012-06-28 23:17:08 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd60278cf60894d726752ce32916db9725cd437ca5dfcfe413aa818de06c722b 2012-06-28 23:17:08 ....A 758683 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd603579a00941d8a0f1ba3012b4b0c61f654cff950b770a360485066a21b1a7 2012-06-28 23:17:08 ....A 2451046 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd61b88c6f12e687ca807494b8986529b9ef9d5d92e1d24d4bad3a4689ed9ec8 2012-06-28 23:17:08 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd62af2291af7eaa8bc5538bfa5f3a079e5ffb5799ce1884ca4c3699c924440c 2012-06-28 22:03:20 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd63124bc078bac236b10d65e28dce4f36d4a9787bb884f5f4504c7976275e10 2012-06-28 23:17:08 ....A 349696 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd63e5f4bc769d2417e2f6a1face98cbd2d37c4216e5fdd2a49993fe2fb9c918 2012-06-28 21:17:16 ....A 308766 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd6467bf44ba14bd54da91ef73b106ff6735352e89d99b01cfe5c6c206653c05 2012-06-28 23:17:08 ....A 45762 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd65f5fddeeb0f7460eb62291d6bb3fab03c74a1e6460f0c19418e324545ec27 2012-06-28 23:17:08 ....A 27488 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd66de598cc7b5adbd3da845db8f10c9730c3269e0d91a04b675a65653facfa1 2012-06-28 20:56:04 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd681c67d65ebcd8ad900837e8da49e54f4ca286f2eeca919ebcc7f00d4b74fa 2012-06-28 22:15:04 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd6ba07e527ceef046a438f03a0899fda850cbf030867e56ceb1fa5a24477afc 2012-06-28 23:17:08 ....A 14426 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd6e1da395dbdba8441c163321957b7a38ce5ae5d43333eebfb16818ebf35a87 2012-06-28 23:17:08 ....A 1015044 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd6f600b73317d4d68b1d4c61e2addb290dc6bccc6259501e31b8c43d5ea9ede 2012-06-28 23:17:08 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd701ffb637e30b86abe01059093a897b07739c512360422617fcd3d18a385d5 2012-06-28 23:17:08 ....A 93984 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd71181b1a1fecad32b5b596e63e6044607bf515465eed4af95e4a6af5cf1eff 2012-06-28 23:17:08 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd72a4145e51cc807c821837c1c1f3f95e54ea3b7f7f8643156b32067dd0f15a 2012-06-28 23:17:08 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd73ce195880fc0abc1b205633668fc3493f12c64c294b3899b54b1a607d2011 2012-06-28 21:52:36 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd74d19056ac66447a33c4945a8b8bdbe243b258e59d68544b8a844ce715cd14 2012-06-28 23:39:30 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd79405c72198a199a750a1da71e84837c97321733ff51f3fa77b2d62a974ac3 2012-06-28 21:05:10 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd794816f9ccbd8fe58e69af8aa7ecff4fd43f094ca35f0ec081cf5d434bb4c7 2012-06-28 23:39:30 ....A 190086 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd7a9ed5d052a7904dfef2c28fae3b5e177e102b05650f7a21ffda71f764c394 2012-06-28 21:48:34 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd7e40c6dbf635d5cdf1cc34d7ad6fb9f386a478a775f977a43f7bc155251216 2012-06-28 23:17:08 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd804a31760f584f9e7cbba93174994287efb5ae33980b078e8de8e1460fe803 2012-06-28 23:17:08 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd815eb78df87d4748dac902a2fba8f17aaa557b680a31d35b65bb7173795558 2012-06-28 21:59:54 ....A 231430 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd818905a825d5ccc92e6c9ccf4bc29bba117c19ed230124622154e53a11899d 2012-06-28 23:39:32 ....A 670720 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd81cae2b671734737cea8e048de574466b0b6d2e16df2bcf1fb9cda12fce483 2012-06-28 23:39:32 ....A 281088 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd837129ee15e2ada6dc181fa35d3ebabe47339428c887baab3c0a75302b08b7 2012-06-28 21:50:40 ....A 338944 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd83851e3709103f5ed893037aea7d19bd24e31b76d58ae442c90a5bb0bc1543 2012-06-28 23:39:32 ....A 7974 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd87c12ee35d98635a89728d7876b577ed758f0f403bf2e9029696b3fa615d52 2012-06-28 23:17:08 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd881619e4ab333c0d799e76a1e5bc34352659d6795735c6cc64ad8574b679ad 2012-06-28 23:17:08 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd8adb087145448b58f5c87499be4fbd82646ff5bd59cb5561d5c70a6453c8ee 2012-06-28 23:39:32 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd8e02226b33f619f84d7b88d468824d37846f48b46dec21b01dfb332d9dae37 2012-06-28 20:54:48 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd8f9f1eb6686bb6abe7962702a4cf15564e722cc172a2d94f7d2488442ee048 2012-06-28 23:17:08 ....A 361984 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd8fcf56ad9a1569be9d2b95988321ed25ba2a28827a0d5cddbc79db94f78bb5 2012-06-28 23:17:08 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd9136267f71026149ec8cdab60e58007700b1bf056e4de241b6bfad81241661 2012-06-28 23:17:08 ....A 428672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd947ae2b5e051f688e367ecfe391ffefb59ac57f0d87624f096067ae972c8a2 2012-06-28 22:21:16 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd97abeb454ef110ac64336183bad5a7f4238366e9ef815a11c8ee7b85635666 2012-06-28 23:17:08 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd991406b14053cfa7b8d4eb81148ea74facacc8410adf4279a21c16262a4bb5 2012-06-28 23:39:32 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd9acad866f1eb9f3ff2766b36770e99c6e50831aa30440485d24056393d5186 2012-06-28 23:39:32 ....A 25792 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd9d2641e6a133a2e58ff7e93483d099100404ed52141b6cf031d3f3ec40c2a2 2012-06-28 23:17:08 ....A 2195456 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd9dc06c492ad3469751c96aa0e4e186953485dcd1700421704fd44564a13ac8 2012-06-28 23:17:08 ....A 373823 Virusshare.00006/HEUR-Trojan.Win32.Generic-dd9f2edcc15450fedc01aa630f9f8ce8818c87732365c497332214f21ef6bd6c 2012-06-28 23:17:08 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda0866a53abda30f398f0f350dd93304b294b742dae0e8190d3e421efbdeea2 2012-06-28 21:23:58 ....A 111616 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda1f21f267b356c523ce9abf20deda01ec78539797eda912ed72cb326d32e69 2012-06-28 23:17:08 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda2dc433710a814ab4d8ca8fdd129ccd5ea1f95db6ace870e8d7742d610682a 2012-06-28 23:39:32 ....A 1157632 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda36ba717ff441b5399f9548c59bd6c990e5eb84a823cdd5358f01ef2947a08 2012-06-28 23:17:08 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda48be706ba5b744a6e6c905114dea4e540d7dd18484fa4f8d5f016358edcdd 2012-06-28 22:32:06 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda5bd308c86fca8dbe6ac18b3877b12912db7495f31a8726727274385ee53a8 2012-06-28 23:39:32 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda5e7d8920bf16f228ddf25617870ce29e9314803a0c7784379cdb1dc80b5a8 2012-06-28 23:17:08 ....A 250000 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda7f06ae8defa84c4f618fd004c8b32ab66edfa7e531610536052eae700cdf4 2012-06-28 21:45:36 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dda8b0df7619c900ad113bf5c6c35dfd10d575e3f5e0adcc9a71472d9974f7d7 2012-06-28 22:07:42 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddaa41b77417c0ab33b297fc777431d083645d8fced536e2766c5572f6abbb82 2012-06-28 23:17:08 ....A 81374 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddaa7cd1192589d8d6cb7c914d90bf769f871a9467d3722c2ab387fe56caa138 2012-06-28 23:17:08 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddadc1b9ed3c0866efe32340b5fc22aca120096373f4cf77e171eb75b2197b09 2012-06-28 22:23:30 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddb061dd36b1ea6fd215fabd9d658be0d196be60ce1802f0ac87ddb516581539 2012-06-28 23:39:32 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddb1abd104f53d8ab47e668657b1058b862e9536addd311b558c0b0bb741beef 2012-06-28 21:56:38 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddb2cca909018e6a4986381d60943a11c215aceda81bf57a5182108e9eebbe1c 2012-06-28 23:17:10 ....A 13468 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddb65e61d8bf2a0e645b70df226f9f78aaf767acfaaad8c55747263327016542 2012-06-28 23:17:10 ....A 724992 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddb7cb6afbbafc2f5f21e60312321891761f3fc8fc33b399e5bcf5ef1ea1a332 2012-06-28 23:17:10 ....A 105488 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddb9259e19e07b3c0072c4050e244af957615342b71b5f4936fbd72e5315dc17 2012-06-28 23:17:10 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddba4e2fbc29efd3bac4dabbfccd235a34ff4c352bbb35de58305b62b42f7421 2012-06-28 23:17:10 ....A 95268 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddbbd995885455ca2b61511b435265a1fbd5b3aca17d1d7b0c512626d51a3ba6 2012-06-28 23:17:10 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddbdb10249724824adf182f5edc9d8930f60e0ec860aeb3bbd532bba23e5d8b0 2012-06-28 22:18:32 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddbfdf71b0cd39b7f9ceddf01aa719aeb408781d69628f341babe00c49d5e8a3 2012-06-28 21:53:04 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddc52f8044efd6299e712f2b2c10fae2091cfdd1cae787f3b27cf777f57463c7 2012-06-28 21:22:30 ....A 64060 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddc7caf4af303bf6e1449670a011748b52b8224b901647e10745b11b4bff496c 2012-06-28 22:33:16 ....A 172837 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddc8efe81cf9adafcc89ab48e3c82cfe2b83ed0ac9579b45db18f018b1bfb1be 2012-06-28 22:15:46 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddcac762248197b505f3bc99f49e0e309df79ebf260de6467a4a551e85249ead 2012-06-28 23:17:10 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddcc7584e5fb1928d4d6a91d2a3693bae6e2ce18adb3482f4f578459c5dfdfc1 2012-06-28 23:39:32 ....A 1402368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddcc83cb4f44f2c39d43e7e259bb837478b8efbe3b5e9fc0feaef8e86df38eaf 2012-06-28 21:08:38 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddce15e1a9a0b51f01b1fe3ac4c2d316a67466e812e69298d0be23c1eacd5480 2012-06-28 23:17:10 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddcf33c8db6f65c72b243ff6b25c427a78abb3b2bcad83ed41365044735ff3ec 2012-06-28 23:17:10 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddd15475860a3968b78153aab62f00b9be952dbcd26d5cd9af16a6df63927973 2012-06-28 22:17:52 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddd18526ff511db421009fc6553e537e67109cb98c119b0a650055c1c6ca8df3 2012-06-28 23:17:10 ....A 216936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddd4d0559ef1b91881ba9c571649444560fec188c0fe7afeb6fd880bddad8509 2012-06-28 22:09:00 ....A 352294 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddd78428d480713180e93144ef7eff320144f475e1451ca78ddfe0f5c3f5ca7b 2012-06-28 23:39:32 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-dddb8498142e0692e594013631bde59d02633d1e4a2ffb93ae62f7fd914ba8a1 2012-06-28 21:42:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-dddea2f6e33dfb8017e4a91765a7ce8c30f84cdbf37d03e483a01b89aec0a562 2012-06-28 23:39:32 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dde1eddc9a73d31391ae2b49ba0f697c13193c8fb11bf0ee1509ac12993496ee 2012-06-28 22:31:00 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-dde228a99b9968abbd8592e2dc7e35334c515030ca8f2a061e1a5e6fc24ce05e 2012-06-28 23:39:32 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-dde2ff11e25f17d69c48336744cabc78432f65c5004259aac3bc9319de802de4 2012-06-28 23:17:12 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-dde31153f2daec3549a7583314018e7f439fca23fcf57aaa8e4b63ed8d291eb9 2012-06-28 23:17:12 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-dde5e1b05860fe790d037a0b7eb7ea4cedee292dd3eaffbbebee23a02ea8715f 2012-06-28 23:17:12 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-dde87b03cce25809ed725bd045890ec6325add833915806bef5dc459713b6a6a 2012-06-28 21:51:50 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddeaa2848f625214848fed2d338d2600e83d65dc07444cd1308f3e325c6d47d7 2012-06-28 23:39:32 ....A 3043328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddeaa7e8af35e85775ba05df4b9ecb85b95e041c47e12ddaecf16ac75a6d917f 2012-06-28 23:17:12 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddeaf58ab8339a6ca1c785402632da6eb55d0f16f577d1d683229c77e40878af 2012-06-28 23:17:12 ....A 1360172 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddeb6395b15a963d5b1af77b2b8a4091fc098cfafce530800e109cb612527f48 2012-06-28 22:19:54 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddebb86424e11a83491030d781cc66077cde513aa4be2c08251a42f76fc4a9a9 2012-06-28 23:39:34 ....A 28640 Virusshare.00006/HEUR-Trojan.Win32.Generic-dded74660def57432251d97c39443007aba166bb1a40f80fb2474ccbd52e9b03 2012-06-28 23:17:12 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddee3874a29c32bbcb8eba3a72407151e555c72a238ca95847ff47aefc7a7129 2012-06-28 23:17:12 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddeee52d81257aa8ac773366054fdd5be2fdfba3f88df7a70adfc696c23e1633 2012-06-28 21:04:50 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddeefe163b5505dea3113314202b621b9369eadb5fbc6188c069fd1469728c50 2012-06-28 23:17:12 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddf102e8dac06a12f0632760da7ab7f249d2ac75ee53c02e96473db2451f179e 2012-06-28 23:39:34 ....A 1544248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddf20fb1c244ee235878deee3ec768ef5f06e61ab51f71a61f82bd75858efa9f 2012-06-28 22:27:10 ....A 820054 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddf4733c1ed25be90d688f452e4fc3dcbd17116e22ad6a2d481b5a802e5c4d4a 2012-06-28 23:17:12 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddf6196e27954a74b726c552e8cff8ed74ed40b18731d07762be6dfb4811ea57 2012-06-28 23:17:12 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddf651456ba1c5722caa9d966b3ab192848719e29faaa8f9983678780cb16788 2012-06-28 23:17:12 ....A 63524 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddf7af1ef37c1e6bcc995ddd3b705ef05d424be51b30735b350f077fdd934f63 2012-06-28 23:17:12 ....A 4365689 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddfb09d7b0acc761a26d2eec5d01407e1a85ea541a33cab99c2147ac78a1bb9a 2012-06-28 23:17:12 ....A 285413 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddfb53e3272d15d5c1b59a067ddf5a5086d177ace8a7e36f2227f1374f822016 2012-06-28 21:15:40 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddfbecc89526bb8717b5454010c60959d29cedc121e3d2914a06a4b8eb513f25 2012-06-28 23:39:34 ....A 835079 Virusshare.00006/HEUR-Trojan.Win32.Generic-ddff7e86c21b6b40ae6ab06182473696b20083f00fd6c512adf704f25cef44c8 2012-06-28 23:17:12 ....A 15616 Virusshare.00006/HEUR-Trojan.Win32.Generic-de01f6a3c734f5e44d7fe4d842259009e0f790616745e76174e8b81255932f54 2012-06-28 23:17:14 ....A 5657088 Virusshare.00006/HEUR-Trojan.Win32.Generic-de038909f200b42beda8e854d942e1abcf58873077058d42d9e79f098aea4b2f 2012-06-28 21:01:56 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-de05593d2c3d903b1e26b2b765568ea01d612f5d80a1e58778edd0e67695e677 2012-06-28 23:17:14 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-de080bf5ece222b84a7a7ddad307969324311b1c120a92c75eac28f3eab1efba 2012-06-28 23:17:14 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-de0944ef4e6af9bfadc707b234d32b39647ef1a2b881be43eb064b0f635ea069 2012-06-28 23:17:14 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-de0a1d2a4490ae7b6844c950a857db46f0d9c564db54419b32948055e79d4cdd 2012-06-28 23:17:14 ....A 68607 Virusshare.00006/HEUR-Trojan.Win32.Generic-de0df51c6a65c8ae868963322048540d50c101d0e2d1845ed060a8d9d3e187d8 2012-06-28 23:39:36 ....A 246272 Virusshare.00006/HEUR-Trojan.Win32.Generic-de132ee802d9ed4604ffc30945b79aa25048348eff9bdb287ac65c623563b6a1 2012-06-28 23:17:14 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-de13c51e3a047d93f23d433f044f3e81f39ab4f11c6c7e7e1732094416337457 2012-06-28 23:17:14 ....A 133196 Virusshare.00006/HEUR-Trojan.Win32.Generic-de14138ad15e70982abf9c26c65a8d0ee770138d38fff3c565c77561a3185751 2012-06-28 23:17:14 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-de15766853e390f0c105e44ab737f814659160ea98a7c817ae0522e7295ed091 2012-06-28 23:17:14 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-de15ebbb767dfcbf165a7d9ec482e9eb6834ce3710599f8d9588ff0e044f0f20 2012-06-28 21:38:52 ....A 486400 Virusshare.00006/HEUR-Trojan.Win32.Generic-de1650393d1e2d7e11b243b75fd476030b4d5c588a37f8ce90ee926bbd8c5218 2012-06-28 21:47:38 ....A 620832 Virusshare.00006/HEUR-Trojan.Win32.Generic-de1694ab95ebf95a4381dafd2cdad5eac50e75711f03f0fe2fb15e906acc8d9a 2012-06-28 22:12:36 ....A 1311744 Virusshare.00006/HEUR-Trojan.Win32.Generic-de16c7d152d850be5bac5625095dc90f64d1d26e47f0bacfe7b6b3ce8654dfa9 2012-06-28 22:03:50 ....A 480221 Virusshare.00006/HEUR-Trojan.Win32.Generic-de18aa1b24264b551ba51e3a82b1f7b3ae5c5949f0bdbc0c6bb47740871a0bf5 2012-06-28 22:30:36 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-de192db0105fc6ffa54181d25ddea8f5b519ee2d63fba75afb18a6425ec94632 2012-06-28 23:39:36 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-de19e35f234760ddd6fad429c26347af368b35e47439922dfad4dcd752aa4b41 2012-06-28 23:17:14 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Generic-de1c7c4f4248e446c5b9fe6d218fad0357dffe553408af847640a75dcac7acda 2012-06-28 23:39:36 ....A 104258 Virusshare.00006/HEUR-Trojan.Win32.Generic-de23515746b81058638ca68bcd291b70e0a1c8cfd2269ea71df505a765eb4c1c 2012-06-28 23:39:36 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-de2500a0202bde01fcc45d3fa0aeb6a02ccce577adfdc5132aa1f115c38db0f1 2012-06-28 23:17:14 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-de271c203d32e4ebea7a9efedd1983cd5ab9f1512fca4be5aa200e67771e105c 2012-06-28 21:41:10 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-de29b45f19b00ee517a7b4f8a7c2f54005d590417bc1f0bdac7edec43e792964 2012-06-28 23:17:14 ....A 163166 Virusshare.00006/HEUR-Trojan.Win32.Generic-de2a1b8745f64554372d77a8c755e79d1176b760f5a29127e04ab5167935cd20 2012-06-28 22:13:20 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-de2dbaf9cc8728aad49b0cbfdd3ff51c77a9367c1ee6070336fa50798842faac 2012-06-28 22:15:12 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-de2f9395d61bf259bdb2b201b7b401834d9730e9ac93929175ee4e1f04b5a05f 2012-06-28 20:56:44 ....A 37464 Virusshare.00006/HEUR-Trojan.Win32.Generic-de31cadad61e3c279495890b35ffd38b72da2a7a352a2d7d700c681dfa56648a 2012-06-28 23:17:14 ....A 406717 Virusshare.00006/HEUR-Trojan.Win32.Generic-de32026f0b238583cde4147d2d07c8f18b968a9627f6ed37591df3d8a1fd5fa3 2012-06-28 21:08:50 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-de324f19ced4ef8e41123744302c41e0c3346d704cb9309bf803044c64566a91 2012-06-28 23:17:14 ....A 1400832 Virusshare.00006/HEUR-Trojan.Win32.Generic-de327b912e605f720e6e76b488fd799dd9c565d6220d1c6eefa74e6c64352e2d 2012-06-28 23:39:36 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-de345f03a3e87055a72a926c37ade92d54de63606c3bb772b0ccfb2293c5c43a 2012-06-28 23:17:14 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-de346b4b8bf0e00e0a6cc2b1966aa2070ab54456e75477de35c3f8daffe34c11 2012-06-28 23:17:14 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-de38869bc14242fac0063a889bda2541696709c1467316cbd7fadf97f9fa42ec 2012-06-28 21:47:00 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-de395f1612e06e63b0518d387d4bee60d95e4ac6b238a66466af39bc3ece37f3 2012-06-28 22:31:14 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3a013168cd26aa4d6cb757a1e55becefdaf78d546f23970aa7dd7b941fcb5a 2012-06-28 23:17:14 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3b1024cd5d14d8aeda5d15cfe3376da398975631cafa4116842ea5a127b199 2012-06-28 23:17:14 ....A 990720 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3c6de97ebf93d3eee70b6798e82db84594f1841242f5af5cffe0a8005d6c15 2012-06-28 23:17:14 ....A 131817 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3cbd13530dee05a12dc8a70f5a39d6f56266c880bb7e81ae7e31c589d6bc4a 2012-06-28 23:17:14 ....A 410008 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3d3d9b745c893170629b8b9e997ef70c81648c012982606f2fc129ffd2bb83 2012-06-28 23:17:14 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3dc176878a237afd6e7330f2de5f64a3637aa694b9c5282d590f463bb66754 2012-06-28 23:17:14 ....A 348672 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3de4022d7413e6b0b7f1e275f74a10e76bb0450ca9691882f26d3ed4d00601 2012-06-28 23:39:36 ....A 66266 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3e96302ab4289017b53e86c03b9d4b06ea6ecef687b6c78a8af13c0a55736b 2012-06-28 23:17:14 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-de3faf499e12a2a501ecdc39c89a9ea49c5bf807b2819f1f398e5c4e5518ecc8 2012-06-28 23:17:14 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-de4490ebb8089dc0eb22f82cf8e2c1909580a1d6dba7eaea49110a2f5a523047 2012-06-28 22:18:30 ....A 498816 Virusshare.00006/HEUR-Trojan.Win32.Generic-de449468789714ae9dd7423a3af50c24f1b1df18e4e45666e44a6b5c75e02c3e 2012-06-28 22:09:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-de4544d0f58cda207417c0520725cc0c74fcf27e4034bb80cc6753bac3f6a1ee 2012-06-28 23:17:14 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-de456b3853d525a32d1196f5536147e66416a301ab97135560d0586f9eacbdc3 2012-06-28 21:13:00 ....A 160739 Virusshare.00006/HEUR-Trojan.Win32.Generic-de48a178ba31c8fa267ec9b5a99fd016e2e9b00d08500e741650190c6171102d 2012-06-28 23:17:14 ....A 789118 Virusshare.00006/HEUR-Trojan.Win32.Generic-de4c8d0d5a14c909e6c79d5d8c27f0bedb1095da0dfb75da2006494c3ba3142e 2012-06-28 23:39:36 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-de4dfe9326bcf480183a017db69c60bc6cedcfb3b1aef456abc91e0fc9d4e41f 2012-06-28 22:00:52 ....A 45595 Virusshare.00006/HEUR-Trojan.Win32.Generic-de4e472aeb58a93054335a953bf60d6f88042f72d0d399a0a77e5c4f75783ac8 2012-06-28 21:58:56 ....A 370176 Virusshare.00006/HEUR-Trojan.Win32.Generic-de5053078c82bf8be1343cd08c4ff74fe8e1ba64598e4e645755c44c3728ec6e 2012-06-28 23:17:14 ....A 757760 Virusshare.00006/HEUR-Trojan.Win32.Generic-de518660b0d40d4593271780a72944b7f08bc0975c6c97cb7c261791d36ad27d 2012-06-28 23:17:16 ....A 468524 Virusshare.00006/HEUR-Trojan.Win32.Generic-de56748561bdd30b47f0a64e4bbe0226771f428b1c5a793aeb109d248c672417 2012-06-28 21:26:08 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-de57bdea518e225c65cedd1e2a0f5857dff7692925aa847c23f8dc3bd6c214ac 2012-06-28 23:17:16 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-de590b959524b4363c190819d6a191aca7c5d21784234c7e119a32811d469283 2012-06-28 23:17:18 ....A 2459136 Virusshare.00006/HEUR-Trojan.Win32.Generic-de59d7cc1f90ca317299a84b75148f06e21d3a2602c37592b8e79aea1b15937b 2012-06-28 23:17:18 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-de5cb1efe8c755eefca4368be62fe40a7043feb57b4c7aef35a520a0922c0622 2012-06-28 21:35:34 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-de5ccf8c482f36d37c63e5bccadfb3b79a64e06bba308e711009dfec32e2836c 2012-06-28 23:17:18 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-de5d169f2f2d6e5cda25c10dd853e56f92fea7ad2858494aa8290b24841c6b34 2012-06-28 21:54:16 ....A 528160 Virusshare.00006/HEUR-Trojan.Win32.Generic-de6129332042743a32e41e53f8577429d4cb72c4cc50bb81cd7c72dbc68b85e2 2012-06-28 23:17:18 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-de651dd60d752e47fbec760d1692d6e3620874e8215c56f7c5743e326f6e951b 2012-06-28 23:17:18 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-de699f2e3a23dd1018366dceda378e80b92d0ce9379c3ae1f771203664242e28 2012-06-28 23:17:18 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-de6aa514bf7ca25b043e272419aa5e75148b1d36226181edeedf4d2dff94b165 2012-06-28 23:39:36 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-de74b1f7320bcb4dc022660e10601b57b18454df4bf5fdf912ff5794fcf3fd30 2012-06-28 23:39:36 ....A 9010176 Virusshare.00006/HEUR-Trojan.Win32.Generic-de74fdd404bd97ddcba79106c217793026814e80004f80c9851e94e699f0017b 2012-06-28 23:17:18 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-de76d896babebe850b8fbaec9616f04f7da722433ed56ebafa1a1ddfb51d7ee9 2012-06-28 23:17:18 ....A 649216 Virusshare.00006/HEUR-Trojan.Win32.Generic-de79b8b984068088f91801caf795049dfd0b1af4041cd85a7a7252822475df9c 2012-06-28 21:34:22 ....A 888320 Virusshare.00006/HEUR-Trojan.Win32.Generic-de79e34a862c9abb5b4c987148efeab5221f4180c93d5dd7def39fc8c3df2239 2012-06-28 23:17:18 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-de7a121b7587b20e5ca6532b4adf5cd86398eb2a9851142f4812c3501839fc60 2012-06-28 23:17:18 ....A 331802 Virusshare.00006/HEUR-Trojan.Win32.Generic-de7a5fb48e62bfda56b1dec95e0a8151b4ac5b82e7abdb5fb5c0b8c7ef293528 2012-06-28 23:39:36 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-de7add1ecbf8ed6d2f17ec332baa01dc2b27c4540dd94b27968fd67dd833199a 2012-06-28 21:36:28 ....A 141556 Virusshare.00006/HEUR-Trojan.Win32.Generic-de7ae390115011c061f2fa6373240d8b7a94564320ce17fa84a5caa1906db4cc 2012-06-28 23:17:18 ....A 1409536 Virusshare.00006/HEUR-Trojan.Win32.Generic-de7dee1512da1374d88316e406293661dbec262b698202747292c581a803bed6 2012-06-28 21:14:00 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-de80fdb2edff8c59f6d7d31a9c382505cbdae5b58b3840b89f7cc1facc8cbea7 2012-06-28 23:17:18 ....A 314432 Virusshare.00006/HEUR-Trojan.Win32.Generic-de8102bb2c9c3692b53532f1dd55ff959c67d6e61fecf89b84806d9f2b121ff2 2012-06-28 23:17:18 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-de84a2e5c25240619f9a988c0a9b3a4c9bb367e0a06f3e6e0e64ffb3150f56ca 2012-06-28 23:17:18 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-de864609652d8cedaf9ef3ed9b19abb6843e56212668221dee821b67caf9a2a0 2012-06-28 23:17:18 ....A 697364 Virusshare.00006/HEUR-Trojan.Win32.Generic-de8653266138f7bdc3f318ea9ff62c45c81e5032777605265891d22ca2a3cacc 2012-06-28 23:17:18 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-de86a812c7314c74713dc47e76b72c481fd3d53fed0eb7db0343e61b71493d08 2012-06-28 20:53:36 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-de87c06ead5660db501b309e9dde7f1d9bb7ba2460df4abc5ceac74ad016dd19 2012-06-28 23:17:18 ....A 2041 Virusshare.00006/HEUR-Trojan.Win32.Generic-de8bc2bc54e074b78176ff56ed4592f067a7827a3ec30b92b0e0ae09213599cf 2012-06-28 23:17:18 ....A 37902 Virusshare.00006/HEUR-Trojan.Win32.Generic-de8bfd4271da1750530276fec3bf94a08583058365ea7b9b772e8c3e52267aa0 2012-06-28 23:17:18 ....A 148015 Virusshare.00006/HEUR-Trojan.Win32.Generic-de8cbd9ebb78c3aeb2e0b154442213980ffca61df2c7cfef3af55651e293e230 2012-06-28 23:39:36 ....A 845312 Virusshare.00006/HEUR-Trojan.Win32.Generic-de8cc6e53e701b5394453f91a162ab13972a2364c6038756e4b456258379880c 2012-06-28 23:17:20 ....A 557108 Virusshare.00006/HEUR-Trojan.Win32.Generic-de8f1b0c16c5a78eee63412cad45f7996eee82a0a41b9ce1432ce475233e0892 2012-06-28 23:39:38 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-de93418825205ac0d11a080579e5ffb7ed77adce18370197a1ed966d2b80288b 2012-06-28 23:17:20 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-de93d6a92ebc17539efc6ecf730df9e88c0dcb839c80b2b1720cf9e219b02fee 2012-06-28 23:39:38 ....A 323840 Virusshare.00006/HEUR-Trojan.Win32.Generic-de949545a92abfdd1d22916f20d95e683270aa2d3fa5ff67e88b7091c3c758cc 2012-06-28 22:28:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-de94ded2752ea478df2e9edcecef5d268073f0a36bf98af737521dc0a5b60e5d 2012-06-28 23:17:20 ....A 249728 Virusshare.00006/HEUR-Trojan.Win32.Generic-de96c947a1554507dbc4746c5c79c5a298d763d818637328ec569cec9815aa61 2012-06-28 23:39:38 ....A 3799040 Virusshare.00006/HEUR-Trojan.Win32.Generic-de98af5e8d756483289e50870ae6cf895b4767238f6d06794eb4d93fdcaf3418 2012-06-28 23:17:20 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-de98b7f2c95da8df75e3485ad8f6d63ff2485aabe8e486d77062adec201bc02f 2012-06-28 23:17:20 ....A 111680 Virusshare.00006/HEUR-Trojan.Win32.Generic-de98f1a5f06a53777f2dd6645c790c4baa27b9023eada5137dbd5bfca04c59c6 2012-06-28 22:34:00 ....A 422912 Virusshare.00006/HEUR-Trojan.Win32.Generic-de9973a75630999df7c3678b03eb98fc30fb838cc4f77abb672b0d6101dad11e 2012-06-28 23:39:38 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-de9c101bcba552d57bd9579b8d2b02a63dedd0b63e6a01491ac9dfc5d43baef4 2012-06-28 23:17:20 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-de9c2574261f28c99bf2afa305403438be82d432d196da733d2263ee81894a88 2012-06-28 23:39:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-de9d1ca2bcd014e342b98676e7e417feb9f880cd865d9be9584b345f2acd187d 2012-06-28 23:39:38 ....A 547369 Virusshare.00006/HEUR-Trojan.Win32.Generic-de9e06b6e90bcffd1d6fde85a9c735134248c65c46ee62269432447427722da2 2012-06-28 23:17:20 ....A 42061 Virusshare.00006/HEUR-Trojan.Win32.Generic-de9f69278efbf0b49e2b062cc8decac8bcb115f39eef6b89ba85cc91f0f8189e 2012-06-28 20:52:26 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-dea12b91afe100108266e82da95fbc629427c51f20b88db94e6157c0e8c6e1ee 2012-06-28 21:02:58 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-dea2a83e79ec2df93c860f6be83d85d31326a35f5b234fcc2e15575b94cc46e6 2012-06-28 23:39:38 ....A 122888 Virusshare.00006/HEUR-Trojan.Win32.Generic-dea3336afe3c63a28eb34193798e376b38c0825fb691fd3a0cf39bdfdbe8dc3e 2012-06-28 23:17:20 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-dea3f3614095f6c138a83c0362c41bd6e2c4338fdfd8e520449394b9686824bc 2012-06-28 23:17:20 ....A 885760 Virusshare.00006/HEUR-Trojan.Win32.Generic-dea6d5a472424c5285f814b626150ae97a61a362ea3a281cf72aaa9769906e75 2012-06-28 23:17:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-dea724cb8abdcab2fdd4c1364e5d7b7b957898d711d3f27bc788bcb036a97769 2012-06-28 23:39:38 ....A 115824 Virusshare.00006/HEUR-Trojan.Win32.Generic-dea846434b41127b73eea74a82c01b15aec8c47cbd3b77c46559d34ccda3c9c6 2012-06-28 23:17:22 ....A 4869120 Virusshare.00006/HEUR-Trojan.Win32.Generic-deacfcd98c5f78499fc6bc730fa494c2d5a0092fbccb88a15f3f7c1d32605a48 2012-06-28 23:17:22 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-deafa44211f52632e75bf09b7e5c3ef018e69e8d5c7aef42ba45eabc0069305e 2012-06-28 23:17:22 ....A 921088 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb02d566458d582ec05e9fd3ee1001e5b689a923f91d9786ebde9d8552946cd 2012-06-28 23:17:22 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb1f9bd318b1409e68a448608d1914563d051ca4532003831ca82ae804cdc0d 2012-06-28 23:17:22 ....A 33568 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb21fd08cd54f9a6f4064abd3c2d2abbdb3134e57eced45fe8d3231ccffbd7f 2012-06-28 23:39:38 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb30ccc3f7ca7887a427ae2774a82f73992fceece4f9589c4cdc123908c5130 2012-06-28 23:17:22 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb4090a041c1d300c83c2c936f391e2843bf64768959de658d8bfa7bfd49d19 2012-06-28 23:17:22 ....A 616801 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb4227a1789f17175131d5ad1635f5e5ae002a88b8295f97cb866b34d831df6 2012-06-28 23:39:38 ....A 75480 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb52400c45279f88ddba299e64689a0e284466d71192f0ce80d6852c0461256 2012-06-28 23:17:22 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb572fbab9f34c04816a3b50357cae3a8ab2a7334511adfa264e09fe05bae47 2012-06-28 23:17:22 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb6a466f25ba5dc454d645837cae3bf23bea1459d48c5cd837cd308a8513a29 2012-06-28 21:09:56 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-deb72e2955224eabd617d6130362c5d9456746a5d8127bf80afb425f94427e20 2012-06-28 23:39:38 ....A 784781 Virusshare.00006/HEUR-Trojan.Win32.Generic-deba0af117d82fdb8066f3055e1e0dd1572a12d9b22cca5af3c350ac672b6eef 2012-06-28 23:39:38 ....A 11392 Virusshare.00006/HEUR-Trojan.Win32.Generic-debe2233c1b079439f8e71ff521b806ac74f015a5748b38fb0f0b32d029cdb44 2012-06-28 22:32:08 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-debe51fbd91d10764ed3497338ec29fa5f63cb168710b059564eae0f1236ac60 2012-06-28 23:39:38 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-debed14adc8d66184c2dd33c011be59ed875046d7169b05af5ab4aba84740e63 2012-06-28 23:17:22 ....A 187904 Virusshare.00006/HEUR-Trojan.Win32.Generic-dec5f09d077e549f9a7a7e966aec6aed0d10169f0a4e0ac2a3d023c2c5ae5d8a 2012-06-28 20:51:34 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dec6c404437fffce620082bf9980695ddc4c12b5cd89e6b5c826da06eab586fb 2012-06-28 23:39:38 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dec7bf3819df9fb3ed54b7f1069b29e2ddf5fc63f645d5a6982b1f596d50626c 2012-06-28 22:01:26 ....A 68840 Virusshare.00006/HEUR-Trojan.Win32.Generic-dec97f1b18ba350523382e6bfeef1fb53b09e7d1a353f3290787b36edd3cc6c7 2012-06-28 23:17:22 ....A 2729472 Virusshare.00006/HEUR-Trojan.Win32.Generic-decaa2917bcaeff39ddd14b7dc79cd297da1d9af923fb3c62579320c7f7d316f 2012-06-28 23:17:22 ....A 977408 Virusshare.00006/HEUR-Trojan.Win32.Generic-decbdfc5192313692fb4ae8ec429124caa8814be45b9c865ce801fc006d7865e 2012-06-28 23:39:38 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-decce47ff1fd2e9f2ce238d9e22b40baf227e3eb42f60fafd7f498d69867b813 2012-06-28 23:39:38 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-deccfde89167dee99f2a40ac247a80397b8755f852b3fbe6f708b177994540f3 2012-06-28 23:17:22 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-decd40cc72312341821ad192a6c419af9e1ba2f0b46d7bc1574268aea158e268 2012-06-28 23:17:22 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-decdd2c2d5ba586dd22d999278cd6e073f5673eb55b84bda5478105c9dba9532 2012-06-28 23:39:38 ....A 243200 Virusshare.00006/HEUR-Trojan.Win32.Generic-decfba88f0df49a6874bc022565bacf70dabc859125af49265bd614af0422d38 2012-06-28 22:09:46 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-ded1508898678fa55f38dac84a77a197afec57a94cff61aefe12a58bfdd8bfb6 2012-06-28 22:32:10 ....A 50741 Virusshare.00006/HEUR-Trojan.Win32.Generic-ded1b622fea52951790929342cd09bc1ef8c3621e7ab5f04104e5d4ff3ba8b09 2012-06-28 23:17:22 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ded39c1b7a49c2f00847427b30d8b02e4f3f8330ec5497a4c013c66aa29b27ab 2012-06-28 22:29:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ded5e70f7298eef13367309f239d7b47f46d0f95547c3f31126aa86379997815 2012-06-28 21:53:46 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-ded679a3b90796c93ac2d37385e2be9be64bfb00c298a1d456d709918101168c 2012-06-28 23:17:22 ....A 2126732 Virusshare.00006/HEUR-Trojan.Win32.Generic-ded888b10f126821cee912249834ceb2e5e64a458fcfa380c692dc6185d2b51c 2012-06-28 21:11:00 ....A 328192 Virusshare.00006/HEUR-Trojan.Win32.Generic-deda1d7d999867df25d292e866d0b7e88df0c07fb16872c451ea788457ad9aaa 2012-06-28 23:17:22 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-dedc1d41ce09e917de1b4f18632702b9e7ec092ea1b156db98c73cf67abcf5f7 2012-06-28 23:17:22 ....A 397386 Virusshare.00006/HEUR-Trojan.Win32.Generic-dee1c17658044c9f002c38e005f3f0f45b1e5ccad1ec634dfdd571e28b16ccd0 2012-06-28 23:17:22 ....A 667136 Virusshare.00006/HEUR-Trojan.Win32.Generic-dee334e58cfaceb44109183805bbf57c5b20ff505936f618fecacbf396f2b4a5 2012-06-28 21:53:28 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-dee3ffdb741ff880761cfb9a822ede61de693ee9c40a2066cd1ab1837233074e 2012-06-28 23:17:24 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-dee523fbce23ddb923d25ad67b3231489edbeed9db5be7da359cdf8cc10376cf 2012-06-28 23:17:24 ....A 883200 Virusshare.00006/HEUR-Trojan.Win32.Generic-dee5666004c2b3503e1b5a824814b53a9e1e7c0440098e021f0953cf811c0bf1 2012-06-28 23:17:24 ....A 102456 Virusshare.00006/HEUR-Trojan.Win32.Generic-dee6bb2ffecfa123f0aee7881299f2e7c113ceeae149ab2ba61c6cb2a62a2a3e 2012-06-28 23:17:24 ....A 376836 Virusshare.00006/HEUR-Trojan.Win32.Generic-dee6f34daf68fe80b2e82ec2c0b23113f8bd1520cb9c03dfeb65f41512b40b8a 2012-06-28 22:34:40 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-deea08a5a7fdc2659a423efcb3d18dac6ce60fad2a94bda79456dbcabef0e0ce 2012-06-28 23:17:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-deea9d6cd7ef2863faee283bb4d6d3b5b67710c8142be5148f0f13c0b767f3d5 2012-06-28 23:17:24 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-deebd0e0c621c61de1c737037822108c5ee688b4757afb161a4db4a69e638949 2012-06-28 22:07:50 ....A 263719 Virusshare.00006/HEUR-Trojan.Win32.Generic-deed00c33c03d461ccdaf2c348ba41191f177e66e45fb92b16ebb702ce39d0c1 2012-06-28 23:17:24 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-deeda946352dd804ebe9b71d415b3afac2ceecda409147defc48adf665e20219 2012-06-28 21:55:20 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-deee91bb922e39937f2c668f0650d886570324ad2587f3b95718f73e3e23f048 2012-06-28 23:17:24 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-deeea9fe65b6e59f31627e38fe7c6c835af3cb4500d1752c3ba375d7b83a362a 2012-06-28 23:17:24 ....A 50711 Virusshare.00006/HEUR-Trojan.Win32.Generic-def19868e45d2252e7c407e0f1c816f0d8476a7813628063de1952ad60f3e5ce 2012-06-28 23:17:24 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-def2bee5a5be218a038345b8b0f134981936c926d6f1c5ef54215e2d068b060d 2012-06-28 23:39:38 ....A 38784 Virusshare.00006/HEUR-Trojan.Win32.Generic-def5d93e2ab007f6b9a02493b0fadea249502e09b16e9d6398df28775c9ec390 2012-06-28 23:17:24 ....A 131632 Virusshare.00006/HEUR-Trojan.Win32.Generic-def6e2a3e4ea7d1bbf4bae80fd9d7340a29bbee66b8a63960275917f1688ea62 2012-06-28 23:39:38 ....A 719360 Virusshare.00006/HEUR-Trojan.Win32.Generic-def71ca6462dac731831b7312e5faeeeb3ef20334d573083f7ebd56cd0595bd6 2012-06-28 23:39:38 ....A 28960 Virusshare.00006/HEUR-Trojan.Win32.Generic-def7444bc9d235c4b2666e6994322f646ffdd1f6d1cf873268062af284e305e8 2012-06-28 23:39:38 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-def88411daadaf16463913d40a728153f819db961d0cb23595f8e53a2129b82d 2012-06-28 23:17:24 ....A 43135 Virusshare.00006/HEUR-Trojan.Win32.Generic-def9b4af2b1ed22d777cd5e2f5f091b1817cb994998a38121909edce978661be 2012-06-28 23:39:38 ....A 796160 Virusshare.00006/HEUR-Trojan.Win32.Generic-defa08e9a19cff70d711585d776dd2f56073450eacab0b27deab543f78f94785 2012-06-28 21:20:04 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-defdce1a3398d2fecd61a26f663a960f70b62f5d17477137d184a18b40efd013 2012-06-28 23:39:40 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-df034d1ff0c2a7fef24cb188a8814a6db77d11f602c9d57f4589c66ab30c95a7 2012-06-28 23:17:24 ....A 12928 Virusshare.00006/HEUR-Trojan.Win32.Generic-df038e481e5e89380b1fa0893aafd80b624cf27ec4d299c9790bfbb52ff69682 2012-06-28 21:00:14 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-df088a28da9f95c3b54676f4cfcc4c62dfc4291612428764df794bf3c89fcccb 2012-06-28 23:17:24 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-df0a36141de7e3c07bb9394e2ef89d5e21ed7fbabd6791b3cf8249c980f43769 2012-06-28 21:51:14 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-df0e707b81fc5ea19474d2bf4ce3d3868cd1132be9d50830c20e12d9311cb951 2012-06-28 21:03:02 ....A 849920 Virusshare.00006/HEUR-Trojan.Win32.Generic-df0e8d5904966465dc29874bab25ff2626a8fdcf0ce9d72b975b002f59ab3bc0 2012-06-28 23:17:24 ....A 3347968 Virusshare.00006/HEUR-Trojan.Win32.Generic-df0ed5f90749b0faa1f6a3d8ba31c00e7467569252620fdc4f06fa0cc99009f9 2012-06-28 23:17:24 ....A 318080 Virusshare.00006/HEUR-Trojan.Win32.Generic-df135ff919d3b35eb68a5a9924e6bd1c10b7256420ed99d23dea20306053ea54 2012-06-28 22:17:50 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-df1570a2845e58bc7109615f64b153bc3c930a83643655c31b85fd48e9002fd7 2012-06-28 23:17:24 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-df166a7fefb8677b7037e793a6aba464aa6f60756cacf679bd8dfe1136d7c291 2012-06-28 23:39:40 ....A 119176 Virusshare.00006/HEUR-Trojan.Win32.Generic-df1fcef324a140733f9f7bcf75c4e9f01b5e0cbb4b150156430fbc46f0ff619a 2012-06-28 22:26:06 ....A 145048 Virusshare.00006/HEUR-Trojan.Win32.Generic-df207e70679ac9342a00a55e63814a185afa8e96d8c6b1cbb71f4d8b05efadfb 2012-06-28 23:17:24 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-df221048de9a9d28654ca9c0aaa0fc0aaa0d4a233b86991cffbc0a8c7fbe2fd9 2012-06-28 23:17:24 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-df230f6b6f2aeac4199519afd60cc257beb85629b5deaefe3b2833a6cf669779 2012-06-28 23:39:40 ....A 134903 Virusshare.00006/HEUR-Trojan.Win32.Generic-df2314c4c60792427c8ab832eb283924b1a33724ba70d9d2b473c2c1bbe7ae67 2012-06-28 23:17:24 ....A 158242 Virusshare.00006/HEUR-Trojan.Win32.Generic-df234b59394c95b3e0504726be00c33bbb1f8ccca70bb6059a17e88ba6d2ea50 2012-06-28 20:56:00 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-df2512dcf72a255a3825cd782f9cc29cba6e03b9e3647fb8f054807cc4977bfb 2012-06-28 22:26:18 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Generic-df25542ad3a90eb84596cb7155ed21d9162beb8201980d89dda781d3d62464d4 2012-06-28 22:24:22 ....A 1048576 Virusshare.00006/HEUR-Trojan.Win32.Generic-df256bc721c4835297ee3a188e44c024646b7f3869f9c7b5135501c20a0a7558 2012-06-28 23:17:24 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-df25e4d7ee784aed05d69eff7796e3e536864fd0f83f10fa9b79c2749f5f13e3 2012-06-28 23:17:24 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-df25ef94d63976f89047582b022535ea6aefa80353527871b5515e799e160108 2012-06-28 23:17:24 ....A 324613 Virusshare.00006/HEUR-Trojan.Win32.Generic-df26959b417a8d7ea909d2bf9a35ce6481e19ed2004cd22946a186e4374dbd76 2012-06-28 23:17:24 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-df274c28ab75af6ecb21eb0585848b37be794936d2bd68ebe150e5d15fe935ef 2012-06-28 23:39:40 ....A 23481 Virusshare.00006/HEUR-Trojan.Win32.Generic-df2a34c693f8b60714cdee728fe5343489fbb5e9ff5d8d6a01092ad285562fdf 2012-06-28 23:39:40 ....A 34176 Virusshare.00006/HEUR-Trojan.Win32.Generic-df2cc7f5da2188607971e45030e65c3b71244c868d47ce94766039cff7db98b8 2012-06-28 21:04:12 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-df2d31d9158020ecfabcfd54e0fdb2e5d982f4cb37175a1c199fef81414b65bc 2012-06-28 23:17:24 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Generic-df2df95550394d9c6e52bdfb40eb6cb4b307ce4ac1d3cec912be3599a12d7549 2012-06-28 23:17:24 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-df2e36d70bf4191f38e1f57e26d64b200478f987e9f9909d11a67e66727cea5f 2012-06-28 22:25:24 ....A 347648 Virusshare.00006/HEUR-Trojan.Win32.Generic-df319cbc866e4802958c88d0a293c842eaef33dccb2d12d8d0d172c9b3e4ce1b 2012-06-28 21:57:42 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-df334736bca54594c55435a2841d9190401f174c908f4f1c986dfd1432679f34 2012-06-28 23:17:24 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-df33be0f720698b3086007374110d7c5ac5484311a0c5173b279e0206aa6e921 2012-06-28 23:17:24 ....A 1495040 Virusshare.00006/HEUR-Trojan.Win32.Generic-df33f52f7ced4f1e21459676d6010ecafb16da9d0f4f120e8380a3d560e0a9d9 2012-06-28 23:17:24 ....A 51524 Virusshare.00006/HEUR-Trojan.Win32.Generic-df362c17a5f771065a5a4428b2aa3cf2271212db33109ae1e1a2cbe33b564e62 2012-06-28 22:13:50 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-df36c70f3384cc3f7f28673b064d14123aff46a940bb91ce641a38e1ddb97c9b 2012-06-28 23:17:24 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-df398e0a1397ca53c7800993c64eb6efd7ebe164bc2057cdadf18f603650b613 2012-06-28 23:39:40 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-df3ccafd1bddbffcc2d1f51ed454594d050a9d47647374d0b18b4eed68d4ab7c 2012-06-28 23:17:26 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-df3ebe32217ef9ab707d8073061d9a0b256f4aca34716ed5693045a9000c02a0 2012-06-28 23:17:26 ....A 1040896 Virusshare.00006/HEUR-Trojan.Win32.Generic-df4065a4c5956fe636776f087ad7f10680bd4993a3cae9bcd57d269a67205c3c 2012-06-28 23:17:26 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-df419fa563323ddc8c1e70ffea79534f4efa232355e5664b11824c86a214c236 2012-06-28 23:17:28 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-df44d80e4226c4ba9b1bf5f42db37f6fd3fff8e03e45e30d4591fb3000079151 2012-06-28 23:17:28 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-df460b375cf7506987fac488820303525199a79331037be1c9d75ba6fadbdfaf 2012-06-28 22:00:42 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-df4700cca7e73a9d81c70140a819c823626f2301b9d1e3911b83084576eb270a 2012-06-28 23:17:28 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-df4a737eb96cbef0fdd882cf7839c3dcf63b557378bc4fd242c668904357b6fc 2012-06-28 22:04:30 ....A 57232 Virusshare.00006/HEUR-Trojan.Win32.Generic-df506a4b4ad51d9f588ddbcc0205f1b2190fdde3a67f7285646855fa6bf230ae 2012-06-28 23:17:28 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-df58c40bac1dac3c16aa68a0e7a7accdce62de7cbbb6aaaf6dd431a82ab4c199 2012-06-28 23:17:28 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-df58dbbdc7b9e27bc563b5fbc6c613aff3652d90c2a9232132f75e85804d58c9 2012-06-28 23:17:28 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-df58dfd12b4d84fb39e9deb103d0af5bacd6d9f168a9cc3b10eb21de91003e45 2012-06-28 21:17:54 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-df5a0d56eee2cee931fed0d5e5897de37e5cd7496322c1bd5f912c4d30158a31 2012-06-28 21:56:58 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-df5a2dab28778f7851d657e6cef3f3f0609e26581c90a168ee114442d6a4eb78 2012-06-28 23:17:28 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-df5ce936bbf328c0a8abeb10ef8d88b1702db4c5d6574eee6215400bfe285988 2012-06-28 23:39:40 ....A 47377 Virusshare.00006/HEUR-Trojan.Win32.Generic-df5d53551f884832228542525f80396fdc89ad6968b620b2672f4ad6da148861 2012-06-28 22:05:02 ....A 340003 Virusshare.00006/HEUR-Trojan.Win32.Generic-df5f449e1db17a1e508b6d28977df422db76b610d47003b4134d79c32d625a52 2012-06-28 23:17:28 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-df5f8a113fdd30a121ec376ad985e7ce57ff253ae15706e598da4a4520225b2d 2012-06-28 21:19:00 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6098cd2bcfe963f35f44d4578c4a2b67649c6e75358cb4fcbdb81ee757db30 2012-06-28 22:32:40 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6104c9d822a5e809b00cfae0d801d3d768dd540c95dd056af5e93934526ca2 2012-06-28 23:17:28 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-df622d97e966ee3357efc4e74006fbfd7f16ac8405316b283cde10fc12fcec55 2012-06-28 23:17:28 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6491355252fc8f6d7b5072bf0dc999d57555ecb08b35038de364c2bdf1a8ff 2012-06-28 23:17:28 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-df64dc02aa0b4f678f9cba6dd23faa4d0c549a103c3be0a904a4930db2fc70e7 2012-06-28 23:17:28 ....A 205105 Virusshare.00006/HEUR-Trojan.Win32.Generic-df662672bc80827548232a1ec510424d881d68f0732036c2056a04f20335f6b0 2012-06-28 21:51:56 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6743a7343305931cda500d35a5e828d5a86dd23020f82973636b023e5a21b2 2012-06-28 23:17:28 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-df683abd036d6e8ff26e4d25db3c61b19c8f8015c6499d414a0438cc0f9113b6 2012-06-28 23:17:28 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-df69cc6e3292404d48446ad9a23948ed9630dbf119c34754a1b1b6137c709769 2012-06-28 23:39:40 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6ad447f19562983eae14f8db2f7e2abe002b2b4bd48b6a183463dfcef92655 2012-06-28 22:15:44 ....A 33808 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6baae5a352dbba9cb727df6e7c98a93c5574e4b7d39d97b42ccf8c568a11de 2012-06-28 23:17:28 ....A 200808 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6ed316166eab23ad473e4bd67f4d4bcdaa84532deb6af6b7c12f64f04e0a8c 2012-06-28 23:17:28 ....A 531488 Virusshare.00006/HEUR-Trojan.Win32.Generic-df6f40475b162c441e40207c5abc8533b4d2b212b7f82dfab1da56d48b4b4abb 2012-06-28 21:23:40 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Generic-df70c1326fd1455cfd0a57829f8f42c9e4e940f4e71527cde77cba385309274c 2012-06-28 23:39:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-df7209b1362fbf4725959c824803ffcdf98bdebdb6fbcd7f9a34099d206d2a16 2012-06-28 23:39:40 ....A 61429 Virusshare.00006/HEUR-Trojan.Win32.Generic-df734ad167db426649aa72855ba3e337e0aa69091d3e0f9ec1d2676cb164ff46 2012-06-28 23:17:28 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-df73defae2c490f6a053be4e90c02e841ecd390fe6b5b77806a11f455a7c1604 2012-06-28 21:09:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-df741c1cc2e730110d001d001d194ab45223a7525d1d2896d3f895ae0fe0b1a1 2012-06-28 23:39:40 ....A 219200 Virusshare.00006/HEUR-Trojan.Win32.Generic-df75adfd8c118c37a23df3dc6fdbcbef9b0049114875eaddf180b1649f64bcff 2012-06-28 22:34:54 ....A 127254 Virusshare.00006/HEUR-Trojan.Win32.Generic-df76d8745030d572f4bdc1c429d8f7a2fad31040841204ad5872cf758d3cb6c3 2012-06-28 23:39:40 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-df7731f007d06ee6c0f074192982aa9e9a49894e888df3b104fd70f846e4452b 2012-06-28 23:39:40 ....A 295408 Virusshare.00006/HEUR-Trojan.Win32.Generic-df7846a884a1566bc662e67eb23619e9522bc9ece368d4be2d365a851e50efbb 2012-06-28 23:17:28 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-df7876efdeb0e92755ca06971e07423b7e4b3e85596d85f05461f0858723d053 2012-06-28 23:17:28 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-df7971a8c2407205e96e32da654414716fe39d76ad6f184e860bca4a65341b21 2012-06-28 22:12:56 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-df7e8276497c46d39ddebe16b7c8ac4a847ff72b6f88d6af101d8a6b5091a654 2012-06-28 23:39:40 ....A 7603896 Virusshare.00006/HEUR-Trojan.Win32.Generic-df826d91c60ac294793c6721ad685e8a219e2908446be60c830def0e85b27827 2012-06-28 23:17:28 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-df82ee2e4d70d4ce990de03c401a93d182850446d9cee25090496f29512cc061 2012-06-28 23:17:28 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-df8554d0fc42bf840f1ca686bb8b01b18a1fb34708fdbc1cdbd1a27fee0cb80d 2012-06-28 21:46:24 ....A 386048 Virusshare.00006/HEUR-Trojan.Win32.Generic-df8639acf8f4b65108cc5d60b1d077ca5655ac595ea6923155c5fecae3b80597 2012-06-28 23:39:40 ....A 102226 Virusshare.00006/HEUR-Trojan.Win32.Generic-df869f01ccc7b09ecb8a932abbabedae396b91ef1d8b935c6b23548875e49840 2012-06-28 21:03:16 ....A 82317 Virusshare.00006/HEUR-Trojan.Win32.Generic-df878b223e384602a4e5bbea2cd38ab235ea3746dfc7a55924a6522b87490f4f 2012-06-28 23:17:28 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-df8790239d56cb154fdd79229e39571f80313c749b245ef88eb46ec79b3a8daf 2012-06-28 23:17:28 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-df879b45f62b002b104d39c2adfd98fd6b069ca1d0c89da32c227195196d79be 2012-06-28 23:17:28 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-df8c3291e6e08e611f328fbc8f0d650758dd5abf89c87d17c12287355ef6dca2 2012-06-28 23:17:30 ....A 923136 Virusshare.00006/HEUR-Trojan.Win32.Generic-df8ee60c3a34c6e4e04b0710a582c6a145eed25019fb8bc890abb060577b3e4b 2012-06-28 23:17:30 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-df8f575231739d4a803a8e44f70ccacd8dc76014120bba1531ba2b113aac1e23 2012-06-28 23:17:30 ....A 6421 Virusshare.00006/HEUR-Trojan.Win32.Generic-df91c00b39062440f6bcbe7507838197688a65c801d6f59d49e08e926740a604 2012-06-28 23:17:30 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-df92091e6acd63b6605bb64000f1f5861f00a26ddb648cd5d4466d0401e93b87 2012-06-28 21:11:18 ....A 117266 Virusshare.00006/HEUR-Trojan.Win32.Generic-df928404a81dba5768cb39eccc098b5ca5d51eaa4dac48026cdf4e44fee40ba7 2012-06-28 23:17:30 ....A 314368 Virusshare.00006/HEUR-Trojan.Win32.Generic-df92934c8597d177d8048f2741742505ff05f9ea47fb40b7ef70c3f3db8184c7 2012-06-28 23:17:30 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-df94743a51875e5401c4974e50fa8e60ade97af7e57311cf54ebe5b67595fe38 2012-06-28 21:53:54 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-df947c2f5f31b1f9a035122e54bc0c6317207b81f0f4f2299c6152cb2aaa99a8 2012-06-28 21:23:10 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-df95555cdcdcfc059793eb4d44af57bdddea46f5179a4b41044e2c7b2f157753 2012-06-28 23:39:40 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-df95598ce6a443ebcc9021972f389748bc539253d26070a02c8667af12be0f28 2012-06-28 23:17:30 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-df979027b51ee0953fb840f8b39472cb91a961ba014f8a3ab9cb5f589b29b57f 2012-06-28 23:17:30 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-df98b445e5a41a362350d153bdd00ad3497eedcea3d5cf4f28c3e1e9d72da96a 2012-06-28 22:30:44 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-df98e61b571049c3ef6f87920655483e571e8758aca3db92edb08d940a82b1d7 2012-06-28 23:17:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-df99073b8c07b30bc41d1f030fd577fedb06ea00e49e822ab5e8333c01171ff4 2012-06-28 21:56:40 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-df9a9eec909017b9ce17d6134b088e5af787d1374e266055d8c6c1d47983a916 2012-06-28 22:32:00 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-df9cd1866dc22d3276e9114f5a5bb29e7fac05e553f4eed50d945f93f8f7d9b7 2012-06-28 23:17:30 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfa39db411d387866089eb6bf5a9d4d789196ff1ead0c6a70ec2ed96734b4bdd 2012-06-28 21:42:24 ....A 249344 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfa4c023e6f9f3c7fe2404a1a2ceb55f7a810c577a92a0d4f73cb1b683056b7b 2012-06-28 23:17:30 ....A 105672 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfa90dd629a7d79c50bfba85bc74e614cd90c6282e9335193772c5b3560996c7 2012-06-28 23:39:42 ....A 4758528 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfab1fb3c51a38e07daff69b225761f7f0c0fcf451b3b20d8881f4c93d7f5ae3 2012-06-28 23:17:30 ....A 3145728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfafcc4991e2cc882607c888ff23a696fa0ab6228681b1c0a44313319505e953 2012-06-28 23:17:30 ....A 234893 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfaff1347080a19ec61e704a13136096825a03d1e8dd4865ab3c8ddb71b08fb4 2012-06-28 22:25:28 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfb02432b4b6246ee55b789c5fff04e628b82b1e144f5cd7a87def64027fc74b 2012-06-28 21:08:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfb307154633278970d9e0c882383105f6398386dbb6bb8c35f9fa5204bb35a5 2012-06-28 23:17:30 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfb675da6d81e52988f7751786264eb39bf7838c90962dac4ad2e2ba6d46b279 2012-06-28 23:39:42 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfb67c7f9a2bd51af3db3a861a08268463b67d706d04fbb39dbefe332fe65793 2012-06-28 22:28:10 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfb809934ffbe545ce9f74a0965716384e02ca935eb9a553378d471b81031af3 2012-06-28 23:17:30 ....A 734720 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfb9fd28c83f6321be4ff2226c398736cfa7c1c319b1e86e0f01482a4ab45fc2 2012-06-28 23:17:32 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfbb175baf8ad6ffcf5ecbe5bee3f718f3894cb48cef2f9a2b9fcbcfb7ec5ec4 2012-06-28 23:17:32 ....A 696832 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfbe4f10f5ffd8f9c9689e7e1272fa8f46f7e946ff5355aebb2dcf825d752eaf 2012-06-28 23:17:32 ....A 877481 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfbe6d30ddc523d33d83ebaaa617dc702bb67535ba56024b5818491d9df700db 2012-06-28 23:39:42 ....A 7581600 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfbfa0b2909dfdb7a178692265e0b134a550757c506b62203b55f9e40ae761f7 2012-06-28 23:17:32 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfbffd59078a7e7839982dae088034cdc963698f1cb67b39734d0f884bf8e924 2012-06-28 22:23:52 ....A 36523 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfc2c8888ab592436f2e7ca38d3e8f31bc6aaac943b10d5a9a1379f0954c8b8b 2012-06-28 21:42:34 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfc38f50c635b9b8c80d395d84289e9c3dffa1256c1c2e163e2a90b3cbb8d315 2012-06-28 22:16:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfc5af729588e1e31aeaaa6b51ef827e0cd5995f8a0aec1cc4add5cd82c02b81 2012-06-28 23:17:34 ....A 1122816 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfc7ead7e92a3dd6a3605f95a324dbae6bbea7c66c80672e9316cb71487c40f1 2012-06-28 21:08:38 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfc87df94c1e7e89ff1abab5727670c5bb3f02908aadbd6e9b71aeb885c8c798 2012-06-28 21:37:16 ....A 138279 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfc921fdcfd11078c3482759def09fa37bb5025af35ee07bd770d2d2336cd2a7 2012-06-28 22:03:42 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfc959e8684ce11f9dafd16986f0d05d2a9e3c03da55172dacd175be216a5db4 2012-06-28 23:17:34 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfca056c3f4d253984c0cb4c276490fd9a075c6177e26251ad5a8747d8b8a2a7 2012-06-28 23:17:34 ....A 1734597 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfcb3cadcccb76b30aed77a38cf5149b661756279fa9dce57d08a8528a6966ec 2012-06-28 21:05:38 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfcb92ffbb8f11e1c09546d67b5f88f16ed456e5c1154ea18fd732dafd5b4e7b 2012-06-28 23:17:34 ....A 243198 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfcc7d8f38e1bffff785c8d3cac02697cc010f7fb5a91b24f18f1a45f955263a 2012-06-28 23:17:34 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfcd8785d787d4e9f13c945eb92b53f7b590169a4c3533ebb70394bc10f31b51 2012-06-28 23:17:34 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfd380ec2119ad547d0647415c1f525509201bc20f4135a98b7550bd83fa0e8b 2012-06-28 23:17:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfd61d784511f1fc49fd0d5bd73ae9e4e99838ae912723f4d2b6d036ccb43361 2012-06-28 23:17:34 ....A 31304 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfd76b51ad51031942c1ecbe1f71db28493c6ff95a6794fe26289bc1ef793c1f 2012-06-28 23:17:34 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfd887debf12d8643a4456cefcb5c7fe4bc03a9fef1eadf37c65b4cfbb00ed88 2012-06-28 22:11:16 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfd8f9f01e9c2aca0e6350f5bdb6db7b7c7e42712e4366b3350ce35fb67b1d54 2012-06-28 22:02:54 ....A 77592 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfdd229692f59a153ee1251ae4b50f6289a30844b783abfea1685589f604006b 2012-06-28 21:13:08 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfddcd1e7313ccb63892bbf51edd3877e737e17b29062cddbac90ac8d31d706a 2012-06-28 22:15:40 ....A 32283 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfdfb5b2870a17a0138e986eb8f82dc774364b07f8df6b19b330d9309cbb41f5 2012-06-28 23:17:34 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfe2e9312d38edb85e9f7cc459cc2371ded57d2c494e1b352c586cdfdc0b9e7f 2012-06-28 23:39:42 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfeab15ccf9295c93a19cf82a4c23c62d5b011962d758ac2cc0cf696f1bff64a 2012-06-28 23:39:42 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfebd27fcc5ba8fd228361751ebb653cc593fa7acf26f08d39c8a21411185f0e 2012-06-28 23:17:34 ....A 421376 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfec1fec95654d3f6bf2f23f88dec3a349e1cfdb2167d97acacb85a5135d68a2 2012-06-28 23:17:34 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfec6ad25e5b3bcdae35870314f2d6b6269fe676683da90da468b703d68ee487 2012-06-28 21:27:44 ....A 122411 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfed8432180c2c34272378469d5ccf57319cc8b1a8ece64916559c4f2cb1334c 2012-06-28 23:17:34 ....A 602112 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfed9ebe3cbd551de090a1009924e2ba61fc8b1581f309225498e065eb814ebc 2012-06-28 21:51:44 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-dff07a6d512cf885c84ab10d8febe2435249e88b4d5fa81609acfc6be7b2ba62 2012-06-28 23:39:42 ....A 316064 Virusshare.00006/HEUR-Trojan.Win32.Generic-dff1780f71a11b72b5c6391a611d7e593f84a97978acfb7adef0976e17d13b5f 2012-06-28 23:17:34 ....A 47972 Virusshare.00006/HEUR-Trojan.Win32.Generic-dff49dee24109aaaedf410aa951c2638c086986797463323f156dbb3c7ce4e32 2012-06-28 23:17:34 ....A 541256 Virusshare.00006/HEUR-Trojan.Win32.Generic-dffb82273fd3aae1c95037be58e882a59d4cb6991cecc482b181830218d863af 2012-06-28 23:17:34 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-dffbdcafb3318052b36bbb12cb2faa50e787e31fa87a96ff6f81a62435f1e280 2012-06-28 23:17:34 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-dffec2dd2c45ffae305bdcedaf85a696b21c0f331b109c1b19ef68934d0b60f7 2012-06-28 23:17:34 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-dffec482e908b04a540eb799a56084f12bcc72474772118e1cb5dfa1e7904c4d 2012-06-28 23:39:42 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-dfff7af4dc68807dad05053e1f11f124811102fb0c2fb0eb273130c9d4b90472 2012-06-28 23:17:34 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e000e17551c3b14132e11240d56b2397cdb2782af1dca54543fc52915f325c69 2012-06-28 23:17:34 ....A 340405 Virusshare.00006/HEUR-Trojan.Win32.Generic-e002da696e937d694c3aac4cdfe865ab984c09dd29c8c69c51a4f6f3865d6583 2012-06-28 23:39:42 ....A 46944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e003c20eae9961b5bdec616fd1f144d93661c9fee0ef112f296072ac2745e911 2012-06-28 22:24:00 ....A 68420 Virusshare.00006/HEUR-Trojan.Win32.Generic-e003eb437072aea592be169401e735886c5cc83352a4b8298d5900b58d67f166 2012-06-28 21:58:52 ....A 47152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e003f6857b21ac7b892ee54da108557ec0e21ddf771dc05e7364ef1ee4ef3c88 2012-06-28 22:17:28 ....A 432150 Virusshare.00006/HEUR-Trojan.Win32.Generic-e00531a5c737a529a204cfb64f2ba128c46daf5d2723ddb4521bfc73d2dc2ca8 2012-06-28 21:34:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0056ff63e3b81d248b0bbd39e6c090bc72b7b26028b6dbf84736f0bf4e3195f 2012-06-28 21:13:30 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0061295139e916388f059b8375afaea6f86a29e7ab70b39858853e43df54fe5 2012-06-28 21:41:36 ....A 67105 Virusshare.00006/HEUR-Trojan.Win32.Generic-e006885575365f7dbc9c09d76a74e79d85aa73ec83481f59540b69f89f133e16 2012-06-28 22:28:06 ....A 595456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0081a68347711c266484ae156fff42dad36f241687a8991c6ce67da69feee3c 2012-06-28 23:39:42 ....A 338944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e00a5a4561fed3b397aee76d3fa20c6efaaed244323b3794a788b4eb85be2852 2012-06-28 23:17:34 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e00c4501d0f7140bd1ab88920e43aa5a00618be3741e40eaf32620380ca37095 2012-06-28 23:39:42 ....A 195820 Virusshare.00006/HEUR-Trojan.Win32.Generic-e010ec490588ac6f69acd4a2907eea0c25f9befdaa4fcc99b839697c371df3a0 2012-06-28 23:17:34 ....A 963807 Virusshare.00006/HEUR-Trojan.Win32.Generic-e011e91dec62035830e59bfa518dad998ea55d6c348f477a382c823dfe70dee2 2012-06-28 23:17:34 ....A 247296 Virusshare.00006/HEUR-Trojan.Win32.Generic-e011eccfcf488943b147c853929ade0e897d5de68545b7ebcd1890c59ed5a86c 2012-06-28 21:16:10 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e012c836cdd16b63e2d44487a268346db9ecdfdb729c08b453b7e155f88c9c54 2012-06-28 23:17:34 ....A 2971360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e01300b0e9588b3537dc6b8838e0227afb9ef4b0b69a6438aad7b33bed2d1c6b 2012-06-28 22:33:40 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e015c08f6fd48593057cd2e5a6646c8435e0e480f169dcc4bba58cbc70d592bc 2012-06-28 23:17:34 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0166f5711d65cb56eb4a819488d293422493e6ca31603c3ae06264a74f16e94 2012-06-28 23:39:44 ....A 517632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e01749bfc9c34b284fa5ea5b810242311ab10738ef6056c5a77a1ebeff11313a 2012-06-28 21:51:04 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e017c404b84ac4da5c88e78d5eb32ea8606b40795aa2c083d427fb0d80b004c8 2012-06-28 21:18:04 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0190b54ef81a0bd3557821ead9efabf1d2ff9deaa59aef420d5d0770799b7d1 2012-06-28 23:39:44 ....A 105200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e01ddd4c188b944f84feb026b6ed73d7a27aa7298be3d91f774e6e9b1f47c43c 2012-06-28 20:56:06 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e01e12bc18e5fa589ce053b9ac9758df68e878aeaef9e9cbb907a96f4b1a65d6 2012-06-28 23:39:44 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e01edbebe9678ae7ab8aa4f18f57655b1be0785ca0be4b7c61b56c98533e08b0 2012-06-28 23:17:34 ....A 253992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e01f9ecbb78661112d5a31e21b3f4a5579a365e73246a0e03249cca592940e71 2012-06-28 23:39:44 ....A 605813 Virusshare.00006/HEUR-Trojan.Win32.Generic-e020514f15efa4b02135fcf0a855de0a3c7934314d1098dc39fdc425f9689f99 2012-06-28 23:17:34 ....A 627200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0208c5b374b3187191ff0489fdd55516e6b52ce8d531d260c7c8f003738c59c 2012-06-28 23:17:36 ....A 236549 Virusshare.00006/HEUR-Trojan.Win32.Generic-e021ba9cdeb404807b6917b1246bc6dca5f18c26483a6dd1ddd0b922ac5e0975 2012-06-28 23:39:44 ....A 41341 Virusshare.00006/HEUR-Trojan.Win32.Generic-e022d3a1c1c2f26b38f7d8c8ca00ecd283698d061ee29db9fe8527b944f77030 2012-06-28 23:17:36 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e024d0007b2d140747aebc470e7708a0a95145f2d70ae761d5bbe839b28565bd 2012-06-28 23:17:36 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0268f0216514a57ea1c44c1df6ba91c9586449ca3d6f992f0f288ee6936e29b 2012-06-28 23:17:36 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0296c0fc6b35850b1d12f0ae69e15c146e6344a14a2cd06f612540765de4938 2012-06-28 21:44:58 ....A 595968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0299f4ab462616a436ce9999e80f41b73564b8c6fd299222dbe787f3249b929 2012-06-28 23:17:36 ....A 889856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e02aa169b9b5570ad51e5160b9136ac60479b0f34f925197918e48aa4f37394b 2012-06-28 23:17:36 ....A 6244864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e02b8490c6ff50b1adcfd4b05bb9a8a2dbc429510e03e3c9931f91fca733ed3e 2012-06-28 23:39:44 ....A 1483776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e02d804da35a41529ed1c59269a6387d468b41f77ef98172015bbea122a815c5 2012-06-28 23:17:38 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e02e6f49f8f42f4d2248558c56ab1046820e1af234753161308c8597cb809bec 2012-06-28 23:39:46 ....A 2625736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03008964584d3351888cae46a63d91ee5a6e432b542364ca6275de31260ef94 2012-06-28 23:17:38 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03108c123f995c74bc2d41231aecd765c7d647800cb23964f624740cc9de28e 2012-06-28 23:17:38 ....A 743424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0329848ea24280fbcc8c8f093478d3b6890bb22cc7d236157a08e60eeb53557 2012-06-28 23:39:46 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0333269308b4621e97d1a0f8ef1354b0330f030185d413b54712a095f2352f1 2012-06-28 23:17:38 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0337475159d20409c0607b09f4c68cbe81c8fdda44cbe140aab5ddcf78fba9b 2012-06-28 22:24:56 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e033a9e04729c92d6ca0c360a460ce5ca44c4ba46dc5b911b7ba84dd4de2031e 2012-06-28 23:39:46 ....A 284160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e034857bca2fadf8d787132b594761e50f544c0168487d5247771b5b0789bfd7 2012-06-28 23:39:48 ....A 1720543 Virusshare.00006/HEUR-Trojan.Win32.Generic-e034c7b1efedb44df0fe6024737e6a2c45fffd80c54f378b16246e3eee8b8dbf 2012-06-28 23:39:48 ....A 2747904 Virusshare.00006/HEUR-Trojan.Win32.Generic-e036972ca882a3b18d734463baafb7fc5b51b60e9d71f8a149a9dcb483abb5e7 2012-06-28 23:39:48 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e037832d289e1edbae0a5e691804642279c2c2f0a5759d6622a5d5d2b665ee4e 2012-06-28 22:28:08 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0387b4ed21220122307c90a5f1f2690cfd423746f646d2c906848a8f2524408 2012-06-28 23:17:38 ....A 881664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03914c930468b5b7d57f271b70f1bcfa7df895b3030766bd4167d40fd6d1f43 2012-06-28 23:39:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03c68575d703e3c7de1ee32441fb1a365ff97b9cbb993818151bd874b440727 2012-06-28 23:39:48 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03c8482242dada7e2f7043e72365b98731bb3636e457f33e9a7a2012dd70097 2012-06-28 23:17:38 ....A 1611776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03dc9aeaec805ab3fc6f115b95ceddf7dd11b7bf87e787c2239cf57b2de3b5c 2012-06-28 23:17:38 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03f08e419496e7dfb4bfdb560d6048466a755c3e876572a5a7def01165d131b 2012-06-28 23:17:38 ....A 37896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e03fcbd27bfdacf031ac1d8e62f4a73adc16cb23054b20301fd4d4b3b786622b 2012-06-28 23:17:38 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e04029e4a83d807094fa61429155fb0844ea8830423bb699fa08cbfd00b8899c 2012-06-28 22:04:56 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e042c667d178b1747e403b4c3561c5e1b21e5832db2fdfc60810a87b5987a4f9 2012-06-28 23:17:38 ....A 222208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e044bdc0512911d15aead7a01d701335a4993a3109d02fb9792b3b771982f1b9 2012-06-28 23:17:38 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-e044f51f3d5d6012ee1e02ba597b6117613e8a944e0db19a7aa68fea02b77bc2 2012-06-28 23:39:48 ....A 1024000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e045cb663e28f0364c4b49680321d333c45d10369d86aa40e42d933180cbe278 2012-06-28 23:39:48 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e045f33ec98d95be582a8f441da32cbe24aef3c944638efd3a73dc72933732c9 2012-06-28 23:39:48 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e04634865814de103c34930c5ff0a6d21eb130a0d6f7eeab5c52481afe72c5a6 2012-06-28 23:39:48 ....A 9498624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e049bd1f9dcd8aed552a74bc8c5fcb6b1c93f3bda094198d09cffe4a24075f9c 2012-06-28 23:17:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e049e06ad6dc642aa566384ebab9bc34d9afea50b8ba71d6f6f5475109f12dbb 2012-06-28 23:39:48 ....A 302080 Virusshare.00006/HEUR-Trojan.Win32.Generic-e04c22e514c2e0672b63edc94699931492bdb9edb5a5e50cb282fe0eb114ce03 2012-06-28 21:41:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e04c85df28a56ec765d80709cd419914133bef8cb7536aee79674ee6713ca662 2012-06-28 23:17:38 ....A 24064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e04daca7f76b7fbb2f54ee4c987dc570e915183174c28d24770d5f458fefe021 2012-06-28 23:17:38 ....A 25888 Virusshare.00006/HEUR-Trojan.Win32.Generic-e04eba602af31941839ab91888b2d2775d64e905af8f94f684d195faf08aa434 2012-06-28 23:39:48 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e050f9e745a80d8a323a196d980c12ee44b9fda6511e428f41191e051a937f25 2012-06-28 23:17:38 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e051b42272518526f876be994bc1f4a7fe53aa8225aab14500e6ac631fb152b0 2012-06-28 23:17:38 ....A 556552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0541321b36b666058d1c28a89c23034ee59bf2c4751310b1611631cdab831c6 2012-06-28 21:08:22 ....A 629760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e054880f05587e439e7e1d8ce03739654e762565972592cd9ce0321c46e2bd20 2012-06-28 23:17:38 ....A 1009664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e05655886037e973e3a03770ac8353850c8f7df105ba1523be31e2eb1d421b20 2012-06-28 21:42:24 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e057b3b4cd6545f26cef96ae95a3f0504313e7d19139845294bf79d364a89aaa 2012-06-28 23:17:38 ....A 817152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e057b65addcb7814554b2616bba0650912d7f2d81b07c834a9b86c30fe98e6f7 2012-06-28 23:17:38 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-e059a1e1d87e22705a07c0e13f902999c3e3b59833815ee031d4eca982ebe89a 2012-06-28 21:22:14 ....A 68060 Virusshare.00006/HEUR-Trojan.Win32.Generic-e05e38e926f2d3ebb52ec6c647b9a6f7e227592f3690730835dd45aa5fc6adc3 2012-06-28 23:39:48 ....A 99918 Virusshare.00006/HEUR-Trojan.Win32.Generic-e05f92e47d7822a5debbb72113527b65e0986bc910101ed28a6da4ee1b2e2a02 2012-06-28 23:17:40 ....A 1015808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e05fc8d5db32fea51749baad863970f404642abe3b14057b75764bcc25fd35ef 2012-06-28 23:17:40 ....A 547328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e060d605ab599edec435c54e82f21e9fccc3618b1e40ca343cac73d97bdf910d 2012-06-28 21:06:34 ....A 125991 Virusshare.00006/HEUR-Trojan.Win32.Generic-e061aad7219b58e2f98d31f5c9ae976151a2eb382973f308e1a241428e4ce5a2 2012-06-28 23:17:40 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e06280bfbbffc42a7d11e1902c8e596cf6f949fae2b5350816aedc8b279f897f 2012-06-28 22:26:40 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e062ab04627e7f08cdfba0c681e06064583d180299a9ecae49c2647f6a80be5a 2012-06-28 23:17:40 ....A 1173465 Virusshare.00006/HEUR-Trojan.Win32.Generic-e064201c0bd31a9684343808958cd114f5ef142902204815b1d4972bbfc7f319 2012-06-28 23:17:40 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-e064ca1075f4b2861fcc65313b8fb37bf62435097ebd2cc2d654dae23245224c 2012-06-28 22:08:28 ....A 1289788 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0657957bae269da920f1be9d0dcde273791f3d793b7a1cd2d31f9f283d4124e 2012-06-28 23:39:48 ....A 16408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e068b18ea123b84ac4c8b54e7a36c0687f49a1a2706257d0538331a2852d0494 2012-06-28 23:17:40 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e06aa67747136b04b409e2d1c3e6cee3eafeea618c3c37c009b12a11b9ec636b 2012-06-28 23:17:40 ....A 1911808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e06ae33b0d9d36f950f8f47c0f181eba3be33c4753b8f275da3cdac6ab7a5828 2012-06-28 23:17:40 ....A 316416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e06d6dc6a2956d3e5c65b25235f83e7d4bdb9d0ad2a390c955d7ffda3743eb70 2012-06-28 23:17:40 ....A 700416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e071a4c60c7b280b219fd6dc967c8e6733a8e778968924437d131e0b8837cf4c 2012-06-28 23:17:40 ....A 1153592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0728f508e1a9a6aad5fa50b7dd1e9038f0e02ed8761e835ffd4622693c0a3d6 2012-06-28 21:10:14 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0764696fd65fade05078dfdb0c41bae7f4f9fdddc9dc60e7bf61cdb7ab1df05 2012-06-28 22:15:16 ....A 42080 Virusshare.00006/HEUR-Trojan.Win32.Generic-e076ca54c10dadc9c45dba8d7c0426f586bbfb116a44872155c7f63c0f68b7f5 2012-06-28 23:17:40 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e07b7635ed394836be679cdae22dce2ad4c1cc997352adcc379348c56d2f3e4a 2012-06-28 22:01:20 ....A 606208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e07bb12e23f448fe2fed738368c573b719180c16eefa5399e1a2a0e12d755c0b 2012-06-28 21:00:14 ....A 68671 Virusshare.00006/HEUR-Trojan.Win32.Generic-e07c056675421ec92ae5ed4302662a5717086ca9fee09b09340c88612bf93a0a 2012-06-28 22:01:06 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e07c844c83b09172a6584dd5a494a48ef870e8d77d4a023e4ca28dd9ab9ff378 2012-06-28 22:14:20 ....A 782383 Virusshare.00006/HEUR-Trojan.Win32.Generic-e07e2e38e262e921b2f9fb7e33a781d37cb39dd05d1e0a48865b0673c96ffc47 2012-06-28 23:17:40 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0807cb2435a786fd97c968d69a393ad0ad8019117e60fbc0db056b9fce901ac 2012-06-28 23:39:48 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0810ab7df3438ccbdf1ad2d34f210dc260033da67a80c28baf88f1b8d25015d 2012-06-28 23:17:40 ....A 53249 Virusshare.00006/HEUR-Trojan.Win32.Generic-e082c1fc39999e3872b8d3aecc917ec246943fb21761883fc49485648ef6ec41 2012-06-28 23:17:40 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e08381984ea26103fa49c24c58026cd65e2da154b3497b205dc63de107e6193c 2012-06-28 23:39:48 ....A 51730 Virusshare.00006/HEUR-Trojan.Win32.Generic-e085a82388ce3b1b7a516800d69f5440a94798b38031434c561eb751ebc70fcc 2012-06-28 23:17:40 ....A 1282048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e087bca10b44d1998f36007df260cadd94ade047bbad02ea6e87afddd818b95f 2012-06-28 23:17:40 ....A 499712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0885c94e24bc683e18b6b04a07fb042efbe263170541a5d90cf8f20fe5e832e 2012-06-28 21:11:38 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e08886ba33f27fb15a7e8e4ad693a8dafd217e35fd7039373f71f80ef385bfcd 2012-06-28 23:17:40 ....A 163559 Virusshare.00006/HEUR-Trojan.Win32.Generic-e088ae4dfd54f292146052969ee87bebfb663fc495e34f3e51624a621f123b4d 2012-06-28 21:19:00 ....A 16995 Virusshare.00006/HEUR-Trojan.Win32.Generic-e089b63b764a1a42fdabf60b6961786461773043437c09c63814857110121356 2012-06-28 22:26:54 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e08be9ad0451907bc414121ca95cbd49910b44d2b9e6d1a88722d04bed90a0e5 2012-06-28 23:17:40 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e08c6e8edd449ecb68c09892a91fcaa04d7001bc23da8ca7c4afacff6d175053 2012-06-28 21:28:36 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e08cb43124d087f197a59ca41f9dea2aec03c2875cfed047a3640b08593e297c 2012-06-28 23:17:40 ....A 876032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e090bd415c5b739a2db71d766ad26935eac038f24022415f51a4f4ac2f42d6e1 2012-06-28 22:34:42 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e091778e941ed686cb1f9fab3dec8dcfe4afcf7d813c4ad5608be2ace5fed97b 2012-06-28 21:07:46 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e091a6cee907ad42f232909bd9cefba49c3bbc67981a536ecf3e6fe2bcd8c162 2012-06-28 23:17:40 ....A 85541 Virusshare.00006/HEUR-Trojan.Win32.Generic-e091ae9ac7ebd25b58b5f6dab08e16a4561a32b8eb03359e103084a75b859425 2012-06-28 23:17:40 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e092ae25878daabc4ca8d6cf0e30d85732191ab7a873efa07982c3cceb5f2a1d 2012-06-28 23:17:40 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e09328bcc3d3cc26eae14a9342be0cefe59e90788af83ec57484f9a23bac3562 2012-06-28 23:17:40 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0996459d166774535f757080ef7495507fa2c9b1ec1624a8dbaf3e731ff27a3 2012-06-28 23:17:40 ....A 59379 Virusshare.00006/HEUR-Trojan.Win32.Generic-e09d090fe1f7ae87446bd8dd9020c5fc3baa885b6d72e39cb724b7d3a193ce39 2012-06-28 23:39:50 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0a0daeae7525d0317e8465dff80b80df3d6e1ee32e4b4b9b523f36e403925ce 2012-06-28 23:17:40 ....A 845967 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0a11f043320389cb355d69894a97376a48a4bcfca5cc912e0820c5b86e8a502 2012-06-28 23:17:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0a122f080b10872ccb1256a13baf5501ed98e9374170b294d1e23db92e9e14f 2012-06-28 23:17:40 ....A 40349 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0a537d5dc973f604a733e93fe4999bf7ad70487a3db415cebabdfbce97a0901 2012-06-28 23:17:40 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0a7b83509c8c8fba2fddf96095adee18caae12afbf6f5421e6876cec7d9e199 2012-06-28 23:17:40 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0a9160df593908f48d2fb523ca9e9accad16db386a2bc6f17a1b3db6942bb3a 2012-06-28 23:17:40 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0a967c17d088d5b56c769e02c89cc10568d0baa973bb967f57d913e0af9cd81 2012-06-28 23:17:40 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0aa4b8f7253ecb4ad14a38474dc9fcd3203581812a520f5bdda4eb12418510b 2012-06-28 23:17:40 ....A 265728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ab3d3e51ee737ff210300e07bf97088d715f1c644c61069b7f7353384af853 2012-06-28 23:17:40 ....A 164781 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0abe5e4432c4d51bb908fc5307682f958cc7e5eccb24885d1e8758778f0e75c 2012-06-28 23:17:40 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ac2e0727f0a89b61f91daa140757e0018ade8cb1a9bdc55dce85f2bc5f47fc 2012-06-28 23:17:40 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ac635b2b634d18e55e27cc695007a1b61fef2ce77463dbede82e31367caff3 2012-06-28 23:39:50 ....A 228416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ae355c186f6df23ee7bac235ce2a94bd33cedb4595c484aacacf93545fd0db 2012-06-28 23:17:40 ....A 17536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0af586859b8acb210706bf8e31c7f06e83505ef96f3a0b696a97e38a032ed0f 2012-06-28 23:17:40 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0b1a576ee79ee6ef29c5e893f4f7c33fb0fab6ad32b239f2c2bd2b83ba642a9 2012-06-28 23:39:50 ....A 1464436 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0b2bb9b94eb67f0d6938696ec7357e6356eae7f2753bbfab7f13b566061a575 2012-06-28 23:17:40 ....A 1582461 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0b6273167c67f292d1483f17f670e9b8e9889ef4ed1399990a34a33291feedc 2012-06-28 23:17:40 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0b6274192c70c76db02f9f8209afd5888068fabc7b3b42c1be1308aae22b0ce 2012-06-28 22:11:00 ....A 6426 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0b66f0fa9ad6d51840e67f722c433a19bc48c55a0a4cfa361a0c2449fe2ba46 2012-06-28 21:56:24 ....A 105251 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0b902eec1da1263e15300562efc53f484f6f605be2b264fc4c2a52b2bc4015e 2012-06-28 23:17:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0baea59e60ebe7314040be8ea38d205475610fb32d1ec626df6093953d766fe 2012-06-28 23:17:40 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0bbf0bd11409567f38b418b997ede398870dbef7bf4244a886f54ddb49488d6 2012-06-28 22:21:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0be5f2b3e6ccc68f8ea87994c03c22f2f3a699c3e8ff031f0eeb3f9a1b04043 2012-06-28 23:17:42 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0c02329562bb673869ae3623b840c8a9e9f6b243e5b25d3603720099465c3b8 2012-06-28 23:17:42 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0c05a615a3bce8c791ea467393d3c2b5b4ab80215ed1d3ab7b333f3a6ab3364 2012-06-28 23:17:42 ....A 891392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0c1dba80503183d90c90112ff6edf160e470b15b896af92639bdd5faf937714 2012-06-28 22:24:20 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0c2c71033672de679cf830d36438c1fec50eac58813bdfdee5be94580e58811 2012-06-28 21:33:52 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0c8c9761b153578186396439ec6a14fcf6dc8047b191eeab4e736f05913af3f 2012-06-28 23:17:42 ....A 103411 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0cac5df652280dff623193f7783d99d2d2a6b14839c8109e57fe48ce7d6b6e5 2012-06-28 23:17:42 ....A 1223784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0cbc947b49372860c113d2a9c49f4908d100cb4fe5d9cc95e12f2caa24194ff 2012-06-28 23:39:50 ....A 2132438 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0cd8dc089d8fec588f5e7cc123870a0d8b9d3544cc1f24e21d8e5af89c5adc5 2012-06-28 21:45:38 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0d1d5831a5da37beb789f2cf697a8a2f44a4a35b90f1acdf56e58d1c1d2d747 2012-06-28 23:39:50 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0d32799e85af54f967a16c035120b64de5cbf6028863a1fec254002a9185fb3 2012-06-28 22:09:34 ....A 135616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0d561a4778bc6cf22fd0d1180772cae9938dc9aaef6fa6b5b1042232b517b27 2012-06-28 23:17:42 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0d7224eeff21b232a2fc4946109ed505290d445678892667a19175a63b9527e 2012-06-28 23:17:42 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0d79f96799f50d48759bcfb7a8cc662f7cc101ba23065ddb91f22cea1c36379 2012-06-28 23:17:42 ....A 1189376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0d8ef8da8ea511a5e5b51d11195ace3dcfd0fac5077b460fb5c39ae014cdbe0 2012-06-28 23:39:50 ....A 505856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0d9570f7bd5312a0a82a4fe03be25e12152dc8f9881605ba8f3b341386c6866 2012-06-28 23:17:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0db11337e5a02ee868134847fda65e33e3e60aad77a3319a8a9a66d19a78610 2012-06-28 23:17:42 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0db11a10594ae37868b5bbfd07def9f670fb4a44b24314451ec777dc661dee1 2012-06-28 23:17:42 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0db3cf479c5d8a4c9fbd60794b93533465412e85083837f6817e85ab430c45b 2012-06-28 23:39:50 ....A 604672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0dd2a7a2ab2cc5f32b9fc89bfa0c37d9f59b2f81767401fbdada2ab8c056170 2012-06-28 23:17:42 ....A 1024960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0de5d757b9f9571ce58886b8de2a05396421d5d84b5454ea89ecba1dfa9c56e 2012-06-28 23:17:42 ....A 42916 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0df6b62573bb6ece90825cbd9b077beccaf829dd0ab05895b54b123f3d82f79 2012-06-28 23:39:50 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0e16b2bdfe589a78f38b3ec8f1efd511e2fbd6d78a6738b6a78709c4566a33a 2012-06-28 21:32:48 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0e287af686fbfb3bd754eff372dd5ce6357561bea081a028d7a373770aae52e 2012-06-28 23:17:42 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0e5eb877ee4a461f9846f2d76b95dd013ae6f3123e7db33eb214202d87adaca 2012-06-28 23:39:50 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0e79be1b18fca4f23a84e2b3ef6a73cf85cf420c133aba86fb25acc1ed0b5bb 2012-06-28 23:39:50 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0e79c1522ab77b6236ed0347a0d2f9a6f7795e2f0a0de66a5b7a2b91ac9fb68 2012-06-28 22:02:34 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0e7ac2905eca086ab7d77f83832535b52d8eeb5cb66044d2ea188bec1060af3 2012-06-28 23:39:50 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0e9d81c41ed86ecbe60476e6d9c135873c582aa8132207fc9f73e65df2de464 2012-06-28 23:39:50 ....A 318464 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0eb275007e92b3d3054fdc3b4bd21d553925862241f94194db1b8e674fed511 2012-06-28 23:17:44 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0edf242ded7d703c7704cd5f5853b5f9f97523e8ebbc818e790ba241c89af96 2012-06-28 23:17:44 ....A 16808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ef5025c626d4a637b674d3f784d2960e775d0acc2cacd0c625e5e30eb85775 2012-06-28 23:39:50 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ef98f4de8faabfe7806d2954c682267f75ff9f3f8e418bef6c5349c26aed50 2012-06-28 23:17:44 ....A 486912 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f33d362acaa2a8cda4aa4a2d1a5bed651359e69c477b1d02849a383a123b31 2012-06-28 23:17:44 ....A 86397 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f37530308967178d8e11611b60e3346f254fbc924a3a78835114a574682cae 2012-06-28 21:48:30 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f6528a4d4baffca699c7a64c9a5293e94317603329a1ef7e5878e85c034b5f 2012-06-28 23:17:44 ....A 194461 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f6a487bc38e667d09742a89c9851faeca06ff9c71efffe6f4900e2b3e8d7bc 2012-06-28 23:17:44 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f716b7b5bb52679741d01c46baad88fcd5dde191b549ce692d45ccfd3c8d8a 2012-06-28 23:17:44 ....A 205911 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f733d7fbccdb5d1e286363ac2ce3867852395e03c0ad6a2f59a7b244a63b73 2012-06-28 23:39:50 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f847c7d6e52d0812f4a227a2bbe01e66a2b2ed2926af2d6074ba629ad10b79 2012-06-28 23:17:44 ....A 1850324 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0f99a00173344ab5cfeae8b99caa228ca918918f91f78d4c0744292ebc1f9e4 2012-06-28 23:39:50 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0fa37e0b57996d591e367ac18b0049091030208b78a53034cef4ab295e18dbc 2012-06-28 23:17:44 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ff4b62a3d982a1f1694d592a3c90ec52a8453f2460e0f1cb242345e894a1bc 2012-06-28 21:43:40 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e0ff79cc943f489668067ec3be11398a084a76ecd0283c9e18b2d0bf6e464c32 2012-06-28 23:17:44 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e102d70910ae48c9f3e9e890193ffc45b5b6774902f7288c57ad6242566f3fa3 2012-06-28 21:06:44 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1036431b2001c2f524373e91cc467a87d931dbc70f381fc5780bb461b6e1351 2012-06-28 23:17:44 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1093a28bfe9dfff5126680fa51179df7aeb82030cdcc65ce20e6776a2bfd87c 2012-06-28 23:17:44 ....A 331264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e10dac238966a224bf2247d38b6fb64a03b4f7ce615c44c61d12dd64eb458a2e 2012-06-28 21:35:16 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e10eb43aac50ebbd99453ed6aa02bc1738acdf538bebf3c45f1d4d977c8f8043 2012-06-28 23:17:44 ....A 921600 Virusshare.00006/HEUR-Trojan.Win32.Generic-e10fdfcbb824a5f9a66660319600f75cf6a486eb6780bd311b149ea4cf353f11 2012-06-28 23:39:50 ....A 21084 Virusshare.00006/HEUR-Trojan.Win32.Generic-e114da454ba2239354b284d0944f84969d6569d7a4e6e141ea2e354dbc5f69d8 2012-06-28 21:07:38 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e117ccabcb1d18ee10c6b1b73951d327f4e87484c86188462655b90c6d5cb874 2012-06-28 23:17:44 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e119f594640a7547a5870c459746b5630ffc65047cc27be6775ff629e9b4408f 2012-06-28 23:39:50 ....A 9572 Virusshare.00006/HEUR-Trojan.Win32.Generic-e11b3d0cd20a839a3b168b256cc5303297d2e9885a0ced6889fc1fb6625f8fff 2012-06-28 23:39:50 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e11d9220c8c16902507eab038b879765ac1f00f19fe4a7096b4710e40e3901f9 2012-06-28 21:26:08 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e11dbff5c0cb18081cba2b728c22aa2a228df062c1af47304e571cb0220ed331 2012-06-28 23:39:50 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-e11f3d91a35b220dd3c728e7b772f1c627f639f5a2c3ffcf3ab0d6a5456b4aaf 2012-06-28 23:17:44 ....A 305169 Virusshare.00006/HEUR-Trojan.Win32.Generic-e12257e014dbaa891ccabfddc60a6178b1fc14c95a621bd5a74b5cdc2c6abd3e 2012-06-28 23:17:44 ....A 484352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e123d0929f7ab679fa9dc66d3e2a8ba78e4efd76ebf9416ba5e9d03355acb983 2012-06-28 23:17:44 ....A 1064448 Virusshare.00006/HEUR-Trojan.Win32.Generic-e125e6e794736b2fd3fae19252f297935644b4a7627d9908fe2d035ba35b107f 2012-06-28 21:23:42 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e126ae3c59aeefcce4fd78d84bf6aed07813917c001555edb30df907a7989a2d 2012-06-28 23:17:44 ....A 820736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1277d42f3ac4d1617c64364f968574020b9895361998f6cb66899d15b36bb88 2012-06-28 23:17:44 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e127ee8efbc7692d06c7b9e4200e8f10612416cdb7b740c8d5ff78509f98cbd1 2012-06-28 23:17:44 ....A 119304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e128bb5aa6b5a0d7e3619a8013fe57c6193f299e2e54a0714d8e450833f23844 2012-06-28 22:04:36 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e12a835ab5347d486cc200b2e23e53d6ffb7a0b21a3f040e62778f3b69295321 2012-06-28 21:00:16 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e12d88bd316885858c5798517db22dd228fd1fe69845ba00e6fb4c56e080e6d3 2012-06-28 23:39:50 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e12f32d4e458d7273bf5cdc37396794f8759e6a9721068b0adb3bb11b80f1727 2012-06-28 22:06:44 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e130f13530690f01ef2ef333f5e7c1053483e5bb317642165ba43caa070176c7 2012-06-28 22:26:10 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-e137f6d443ee43c3dccea3b9ba758a17e545739b31c87434ed5511b55e4ca129 2012-06-28 22:04:20 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e13843cd2280a49940cf101709d76490b0f4df15f84e137593ee0350744c5a23 2012-06-28 23:17:44 ....A 237996 Virusshare.00006/HEUR-Trojan.Win32.Generic-e138dd26d7a4b7d9ef692425c680e6f1c248568f5779d605f714b130fd806710 2012-06-28 21:38:36 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e13908639a644210ce9257dd0849eb4061aa987f99e32e49896680e523ece1cb 2012-06-28 23:17:46 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e13a8e23d081daedc33281b8ab5e844b32263f8501327c2dde6d83c0dd317620 2012-06-28 23:17:46 ....A 320006 Virusshare.00006/HEUR-Trojan.Win32.Generic-e13d16cdb2f1003c1bf730faadab8d550b3681b7945ff8975341dd65294787fa 2012-06-28 23:17:46 ....A 1134143 Virusshare.00006/HEUR-Trojan.Win32.Generic-e13f0272c8ebe2c0b31431afea640620a8a72c4f00f8cf6790ba4463ed123b63 2012-06-28 22:03:04 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e140dcf594bd4bee5aa9c0528028e5d465ced6525841dc3661a33ed17e0522cb 2012-06-28 21:47:06 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-e141d7ad5b1b01db25d261899e569c211829ce836370653f505a05e05699dd1d 2012-06-28 23:39:50 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e142878c8a1813e1728b2b6ddd79640b52de118de6e8bcebe3d8b72fa5939f41 2012-06-28 23:17:46 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e142bdb2adc02c50ea74aa2f319e5b6fbc0c49f31aa8c6c8e4d6664d3f754cfe 2012-06-28 23:17:46 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e148bfa32c7e29c9a0ef66fcc9bb83f8a3710c2a7f8bd76aed689c5999bdae86 2012-06-28 21:50:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e14c85550fc470d45f9b788e47e5f5d9eb093bdfde4ce60210b08f3f7d609f0c 2012-06-28 23:17:48 ....A 324613 Virusshare.00006/HEUR-Trojan.Win32.Generic-e14fea4bdc9d6ce5a29dc7300b565715b6f55bd8ce639136b38665debf8d51d3 2012-06-28 23:39:50 ....A 116344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15009984b87ed83fbb0f2d616b4d5cccc8f992596e70853df8a8de9f9606548 2012-06-28 23:17:48 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1501cc2dcfa12ba6794bb17c8186f47642c6c27bbbbcd3f7751414514d6438e 2012-06-28 23:17:48 ....A 771684 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1518d39b3f85c52aef586244a7ba95eea0097faafacd1aed3e86829ad274531 2012-06-28 23:17:48 ....A 84740 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15259647aa74d3af38dabd6c99b28f962bcf89d1072c99049817692663a2fff 2012-06-28 23:17:48 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e152a1cf022e3831ca5eeb22eb3b135ee3df150bdcd4e7c868e54413ef037bdf 2012-06-28 23:39:52 ....A 19345408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15348556459f274b8851c20a70e94d8c2ac06b92ed80207da35e5a9e20132d4 2012-06-28 23:17:48 ....A 66524 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15561d9514ab51a0ddc1ab1402f457c6d0a4a519eccc7b19849b82afd4790c9 2012-06-28 23:17:48 ....A 1328128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15571864a5fa071e232613560621f1ac905503d4e3deb6f38dfee796fefa0e4 2012-06-28 23:39:52 ....A 67584 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1557c8b78d135822e4c55c5a052c70a425e861c3997190b9de42c75430c338d 2012-06-28 23:17:48 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1570a823667dfe55f75f7edc71f312a0cf086ba3de22e11f49b9f02c86c1a1e 2012-06-28 23:17:48 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1599b82b1049440820cad0d1dc2313a696b2a899907fe3d1230a1d075c27d87 2012-06-28 23:17:48 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15b107d94dfa44540166913320c6c5fbbfff60dddd6ac16176bcf75780595b3 2012-06-28 22:15:04 ....A 125716 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15c2ea7dd1c4d0ede41152a7c46e533651b1459fe9cd61308cd5b6076c709e3 2012-06-28 23:39:52 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15cc48a9a0b817053e7a4b6085beff6274340b9a18b5c1093b94d6fa6932de7 2012-06-28 23:17:48 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e15d7c91c151a68f9b1e82b3126a0b1353c7d32c6643cfd0c1b92291dfd33eba 2012-06-28 23:39:52 ....A 969501 Virusshare.00006/HEUR-Trojan.Win32.Generic-e16035c4344398a9d353fa1dc4f590ad9661aac87172546f7a35536b8418c292 2012-06-28 23:17:48 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e16208aab6968c2b592e35bf7f1296c3d4f5ce0429e77a31ca94923b6b061cfd 2012-06-28 22:26:34 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1629ade18d74d1c41e2d3f5b871bef2f1aa791679e2bb9b75c5edc08abd778b 2012-06-28 23:17:48 ....A 208384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e162acf8e90eb35af4230c28f2685fa8deeffed9aba62692948abcb8dcb808b8 2012-06-28 21:21:30 ....A 165888 Virusshare.00006/HEUR-Trojan.Win32.Generic-e16791be752aad59ce49557cecb44db0b4dba20d8028a334c3cf55fed0f50342 2012-06-28 21:58:10 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e16bafaf6be9ce7997b3983f49d0149fc458f4241055203118b6c566274022dc 2012-06-28 23:17:48 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e16f4028890f8ebf1ab224e43206c5355c28c50fa8f477e4941f4e6c54cb80b4 2012-06-28 23:17:48 ....A 1604608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e170db2430c1403a7b576e549b072bb845de7a2c74cc2d130e10ae539d40f49a 2012-06-28 23:17:48 ....A 276201 Virusshare.00006/HEUR-Trojan.Win32.Generic-e171364169d2fa384e3502107de3f65014322c166fc5898bf4ad5dc2bcc28ba4 2012-06-28 22:13:10 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e171c7d4bf880125733a03abcd04449ab37cb2577469865e44f5c63c9761d1bb 2012-06-28 23:39:52 ....A 73592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1733e9663352d0c66f3ace138d33f2b1c7fb50b76e193b61a9ef1d66b57f137 2012-06-28 23:17:48 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e17474781ade8feb915e0cd7031d8d363b8fccaca01f1de32d474ed413fd5af5 2012-06-28 23:39:52 ....A 531456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e177a30f076738d7d4a06b3df8db54f510bee1fe8ed1c5a14f6af86d1dcddfe7 2012-06-28 21:47:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e17a1590dbca69739e64dfe209c914dcd953512c26b3cc7ac6c0ec3457a80660 2012-06-28 23:17:50 ....A 959488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e17dc31553005a535f9ba8e483d23e931913a424213253de4ce7d6d42c15c48c 2012-06-28 22:08:50 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e17dfb9d05b1a355aaaf43d1bc9caf9e59d9557571e658124a2c6720b812ec8e 2012-06-28 23:17:50 ....A 1812002 Virusshare.00006/HEUR-Trojan.Win32.Generic-e17e6d8b80f0bbda05bf016bbf5e213fa9c1fa55bdf50024a930e157715a5fa6 2012-06-28 23:17:50 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1819f99b70139adf8fbfedb725429f1ed6bf77d3e1e10fed684fc28668e9c5f 2012-06-28 23:39:52 ....A 121548 Virusshare.00006/HEUR-Trojan.Win32.Generic-e181f741af630bd1d4b4552538c31e87c8221dd39d93ba88fd92978e0204a485 2012-06-28 23:17:50 ....A 1817088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1842984be81428eb6c1ac568d720d871351e32b263827d79f4f22c25c658441 2012-06-28 23:17:50 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-e184a7d86a10f80d28dbab02a6d5923524d52d6458f6c913f22c1e2b7dd48e63 2012-06-28 23:39:52 ....A 517696 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1864a7f76625edc513f6f44eb285703aa29c34ddff46f64788eb4918ee8d844 2012-06-28 23:17:50 ....A 663552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1867fe15fe95e0fa6feca38ffcaab9b2e0322bbd0b18031f44c49d7f90ca951 2012-06-28 23:39:52 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1876406f674692c8b585c0d1382dc587407960e48635e01e3cd2f5979e91490 2012-06-28 23:17:50 ....A 615424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e187dccc3861ecf54bd9ac103de12e26b51889acd3392cab8ff6f274ad5db7d6 2012-06-28 23:17:50 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e18cc9f526e81f9f8e02a9bbca9eed5d1a913f013970e713f57ff7322d273e1f 2012-06-28 23:17:50 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e18e5877c009717cdf6f3b8ff3f4123cdbeb42c1f2fee11e8e9c10a5f5d87aa2 2012-06-28 21:15:48 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e18ef2a4f9a22f610451853f166d729411d02221e7807cb27a10467bf3fdf794 2012-06-28 21:15:22 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e191363bd016a78f82c8c7a2e9730c2bcbe74a6ee007e989403b1d709e3e71c3 2012-06-28 23:17:50 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e19430e342d9de398ee3db9f981620ebea3c05be57b726a03499d21536df1bbc 2012-06-28 23:39:52 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e194b6ec4aee0b68dcc93c42c460955d10778ebc79a714e3d00df9552f42509f 2012-06-28 23:17:50 ....A 180504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e195266af9455ae2cb71f32aa2cbe6f25dd1538e27d8925a64c7600e2a7c12c2 2012-06-28 22:27:14 ....A 13056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e19aea3671176788e37fc294a45d0a99d2b8ce69cb2dd8f441e58bb6281feb58 2012-06-28 23:17:50 ....A 85504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e19d5c9509755d0710efb3c5d7834c0a29e589db0516a15f27f793d4fb21a276 2012-06-28 23:39:54 ....A 114756 Virusshare.00006/HEUR-Trojan.Win32.Generic-e19dbf84e9e79183849cc1d7113192bcf3c4952e208e1cbe33cac7d9220bbe59 2012-06-28 22:00:00 ....A 22552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e19e1e31bf4a8f519f5b109bcecc371b218d068f47c6c41585df34ef9e330823 2012-06-28 22:05:00 ....A 395264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1a3306156d58e488e8d9ed95211d7850b34182a514c52e16e3e06acb5c41b40 2012-06-28 23:39:54 ....A 770560 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1a483f7b6cb5211665fc4d96a8a05fb3d61418e8136ec31b312f15feca4ea07 2012-06-28 23:17:50 ....A 146944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1a854ccaa81f9409651455e511513b69783b8eee0df11af40f0eb5369bbed44 2012-06-28 23:17:50 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1a9927bba9324c1e323250a33223cd9c4bf2ea8a0e7db07c6bd1efd9f182866 2012-06-28 23:17:50 ....A 179194 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ab315dc1117226f5b0e93749bdba49035ecdcfadf19e47a77ca93741839579 2012-06-28 23:17:50 ....A 826880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ab640e8281598adbed6bc506638104d8327c376369a5d3a5d7b62e5c8e06eb 2012-06-28 23:17:50 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ad1ef228c69f10da48644f7cc13c94bed261add7d57759cda330d837b5ace8 2012-06-28 23:17:50 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ae537451aa8f6084e4764a57a296868b360e47e7ae497d67fa7cc29491f739 2012-06-28 21:09:52 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1afa1092ee8559eb41549fb2d895c26188ab6d2614d34548a255bc2ceadcae4 2012-06-28 23:39:54 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1b5fccb6524d9e2cfe5abe9ff5e2dc15f85594ba18501dc6b9069087e0f9869 2012-06-28 23:17:50 ....A 286532 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1b636874b03bca9172f5d99e2205b7f3bcef9a96793eb4088fd2860c86781a7 2012-06-28 23:17:50 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1b86233f8bb95eaed0d1a5ec2baf399783015b22ef3351aac5da0bf060bcc84 2012-06-28 21:32:38 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1b91d1efa49049f7a7ad4527ca03ab6a8bdbd6b821fadd864a6bd7123eae4f8 2012-06-28 23:39:54 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1bae25c9e915b876b15dd025830331a012364025747d2f598d9c51107921c1e 2012-06-28 21:30:12 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1bae8016b6d6c9a3d9392be45c8574e3647a720d064e66597ddd9d0bb3c08aa 2012-06-28 23:17:50 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1bb40bfe04bbfadedd438e1f62e1927914258718c74029e90a4f67244154f53 2012-06-28 23:17:50 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1bca4694d82cc79372f8e027a80409f3423b9e79616696b5cd04679dc20ccbd 2012-06-28 21:24:24 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1be6ce07624bad5a39cbdafcb8b40f58ba87a656be32453cc7746f3a532bdec 2012-06-28 23:39:54 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c11f32901557460dbf4c6be53b7203a21f9a7b16ff8d3914cfe9fbdc442409 2012-06-28 23:17:52 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c21b27d468dccfcb9fb4196de00ad36aa75b860716958401901b722dd8977f 2012-06-28 23:17:52 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c319647f3a46d281d9c08c78cb0eccce1e29ab54ed8e9ef6071ee982896353 2012-06-28 23:17:52 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c38ed8ca17537c0002fcdff549df653235a5a8ff998fcb8540e3bc32c1e883 2012-06-28 22:10:36 ....A 1465856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c5460dcf88ee3fd84c257e14eb9b62202c8d73b58a7befd3451c5386171d1b 2012-06-28 23:17:52 ....A 454144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c59a60fef310ed64fcd4cd4692bd144096002b107beac2141e1b5cbe9b84e0 2012-06-28 23:17:54 ....A 1438318 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c5d80aa37f4879e1cad10303d7f703f1ffebc15a35561a78dbfbe5f2a75d6c 2012-06-28 23:17:54 ....A 321920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1c90bdd3fa97a73e3b2e9acb27cf620395d785ea1e041a198025c2338e4d335 2012-06-28 22:10:56 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ca1ad75cfbb17eb80150df0d31212a357a5b04fd6469b225784dfe2bfe2c0a 2012-06-28 22:07:34 ....A 414374 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ccff85e7b644280b9c7e62cc926361ffbb55eedc94de9cff910e22efc27bd7 2012-06-28 20:51:34 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1d4a5a2e35f17dd4a15f504242991b4c8eb22fd5f694e148f067bd2e8e22ebb 2012-06-28 23:17:54 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1d730b41993b396a3e64959bb06fe0e4f08bde8bc65c3036104787cdc505da6 2012-06-28 23:39:54 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1dd96d789671528eadca54875345d2124f9342d519d264ce4a5fbc2bd090b69 2012-06-28 23:17:54 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e0e64d1570fa04fa316d5465e473dd9554e671d88a9ec5caf29233a5745178 2012-06-28 23:17:54 ....A 1640467 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e136eccf4a3d65199c628438b9b7bf07e0e0246a3397b72f721d1bc14c1864 2012-06-28 23:17:54 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e1f07671a95de218809aa087aca02775eb367de3d0945d8b3e22a0931ad1c2 2012-06-28 23:39:54 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e2bd90452b34b1b253188050d9803646bfd72af8a2466e40457c11fa793ad2 2012-06-28 23:17:54 ....A 738132 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e3566aaf6d2cb3eaeaa1b6b2dbd7a940567b279ccf023147df91522f60ebfe 2012-06-28 21:03:38 ....A 1475072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e3c1dfbdbb7325c6dd43e39a8c143d6073f001f21daf9c0a5d74e1b0068183 2012-06-28 23:39:54 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e699380bafa105b7888a179bbcf927db9bb1b9f628ee00b20141cd8f1395ca 2012-06-28 23:17:54 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e742f948b3126e9eb59ab937988eed2ff35978085daaf426771f4b32e52f29 2012-06-28 23:17:54 ....A 9392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1e95c20a04f3df16144548b09a7416e6bb3ce25399e67d164357bc7e88e2205 2012-06-28 23:17:54 ....A 201868 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1eb07f730d052c8c3a9c3a7ef6c473214035e72aff1d3a51ace59f3a1f069a2 2012-06-28 23:17:54 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ebd6272e1c4524284a26f9ee11a1a6cf3c0ed0fcbaa1f9fc4db757d7aeaf31 2012-06-28 21:01:54 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ee8f59df560697fa8769ce5c4cc884a14276d9d51635d93f6cb87987b97e41 2012-06-28 22:17:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f1288770e962c51b81dd47d54c2800808435eaa6c823f0a163dc99d90866c4 2012-06-28 23:39:54 ....A 25344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f246f824202154c48dbd32486b48b71c374235923bc0da5f40051a378e3f13 2012-06-28 21:56:18 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f370ec26aaefc73075a34b1d55ebb38f3af57daa1cf8e6ce413c97acacbec2 2012-06-28 23:17:54 ....A 393236 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f626636020a5c446991e1abf632fa2bc859dabcdea3fb65f24a8862e6a67d4 2012-06-28 23:17:54 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f67f4eea8add5f896f1bea73613237e0106d7baeab3f98a18157b7e0738bba 2012-06-28 23:17:54 ....A 640200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f68ce52a93370247d26cb112175f7b8241e6f9fe0bbd9ba66bcda9fb6c00e1 2012-06-28 21:20:18 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f779dd2c3bda7a8fe886146b63bb941525d22cfe399feff3f951b364649efa 2012-06-28 23:17:54 ....A 19276 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1f870f92aa2937375b7172c4905e00f034c5edaa11131057590034e4dfc3b3b 2012-06-28 23:17:54 ....A 122940 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1fb6da62f70d3064167a5c94edaafb10d766f4985c93cfe9d34c5740a1ac2ac 2012-06-28 23:39:54 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ff756432462c2b946288064fc6c9d4e297892a76f88edf1d799636a1cc9cab 2012-06-28 22:20:46 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ff828457f5f7c5720909339387d9a1e6150dd5f22bb7c33bd0c7dfe6178290 2012-06-28 23:17:54 ....A 629758 Virusshare.00006/HEUR-Trojan.Win32.Generic-e1ffab43aba7f40ee2b9770934c2e711490f173a2189c7ae111a51ef530481dd 2012-06-28 23:17:54 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e200d575ee67859a16178864eefde68319fe532ea14496760f1ab31362ec7cda 2012-06-28 21:52:36 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2010d2b26f5405be77e5e0c89a6f5fafb841a8c51794387f6b977aaa96b5724 2012-06-28 23:39:54 ....A 105488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e201da244530ed3e3677825c74187fe031cf46a4f6cb3c0a9f89baee3ebe30d9 2012-06-28 23:17:54 ....A 389128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e201da65553a48807a723e4914c6658d58258253995d2d0df936176b777d745e 2012-06-28 21:06:18 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e202b3f43e5202f157d69a07f6cb45a7821ec04c6ef50ca8f24d1d33cfd69625 2012-06-28 23:17:54 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e20523023b477a128829d0d77cd8f8df0935dd5ef4ff282da204b56b26ff9c00 2012-06-28 23:17:54 ....A 574976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2086de9b63bd57381082f46b75b3040a435641d00891ae219631eba4d271200 2012-06-28 23:17:54 ....A 103766 Virusshare.00006/HEUR-Trojan.Win32.Generic-e20903b6134df46cf1365eadd6181c4fab9374de1ce58659048d204404df9e87 2012-06-28 23:39:56 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2098142126898355578aff0516ef32bdd1471f8176a24e1240e58a4bee2d7ce 2012-06-28 22:26:38 ....A 477189 Virusshare.00006/HEUR-Trojan.Win32.Generic-e20bf8ca1160bc1de199ccbfcfbc750f5b71b94dca04defbd1d8318f40c4632a 2012-06-28 21:13:48 ....A 334848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e20d77d6716e81dca0410acadbef30858ddf465921378920d2af35366cf03ae6 2012-06-28 23:17:54 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e20e8bb44708ac67bd478af9bdcfccafdf71e38871e0b94c059c6e3e18f6f7ac 2012-06-28 23:39:56 ....A 33696 Virusshare.00006/HEUR-Trojan.Win32.Generic-e21011b101e50e73d82e1ed3d32685fc33082d8f9ec1fe1ecd5581967fa3cb4a 2012-06-28 20:59:04 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2101b2a69605eeb3d0305584605ea2a5285248b6741b8f7ef45b07a231aef28 2012-06-28 23:39:56 ....A 79176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2160cdc9cae7126475fc4825ce21d8c29959b585103a7a2705368d098ee4b37 2012-06-28 22:11:44 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2174ef0f54a19e6ecc7162c058c2104f1555b47f7c04470ebf0bf1b1836585c 2012-06-28 23:17:56 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e219bc06b81aab34a28e9d418a4ea3b60c733aaaba47d705d015f7fb77997bca 2012-06-28 21:50:02 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e21a77a0fcfc20d00d005e7eeb7fc43d811654e9d4f169da302995d236e60af6 2012-06-28 23:39:56 ....A 580608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e21d429312c6c69de0caba3206e9d67ce7d6c05ca9c22c77bd1b9d968074f9a6 2012-06-28 23:17:56 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-e21df1fbdd85848961f00b7723b927a78489c85819834641c4689cd8dab72d90 2012-06-28 21:34:10 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e21f52f595c0037e0d5a7e8cac8877e584512843bb390de61f9aa6ba1f30c526 2012-06-28 23:17:58 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e22107d6a70b70d3a8dd322d7075d531b6691e465f1d1e213a7e16b20101c60a 2012-06-28 23:17:58 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2228f823016b8f772e021dba4314c3188d3258bbee62a075f0634b6131d0d0c 2012-06-28 21:59:20 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-e222b14fc1e007da6108479a3d8b022fe06cda03e6c0b360c71286fa650b596c 2012-06-28 23:17:58 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e223187a74a36b625c6df072cc9c066ce6c286f9405093c1aa0916bd345d6477 2012-06-28 23:39:56 ....A 3987998 Virusshare.00006/HEUR-Trojan.Win32.Generic-e22408df556fbb6ea5c4528489a4b43a5ce21c05bb627c45a84b99e4928ab480 2012-06-28 23:17:58 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2243999f8df3520af639aeb800ee92844c62e04553ca671131f694ad89ec31d 2012-06-28 23:17:58 ....A 115174 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2255f9c9312f6c9c2e3810e272c781818d19574c494a4b32c3d7bad17f67bc2 2012-06-28 22:02:00 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-e22723566bc8c409897772cc05a147e7adbe478915934c38eec54bce63642741 2012-06-28 22:07:12 ....A 664480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e227a1f4dc789c330d52db6934c276dbdb60affced08b4af10673ee335cdeec8 2012-06-28 23:39:56 ....A 943360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2281ec62420ea1e102adec0a7697118687ccde18a3e693760913264f7fa6378 2012-06-28 21:31:28 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2294578cee3ec4a02d695ce0be9119fa19b600116a3976dd4507bde348e0187 2012-06-28 21:30:14 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e22bf96dd8bf6bd6e02a7d0653c618bad811f0f871564a66e9eab8ec58191e75 2012-06-28 23:17:58 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e22e15dd7b5b63ef253713247b1c05ca286008e9e61626d1c92d5232babf5f57 2012-06-28 21:22:02 ....A 341504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e22e28f15e64fcce5549ba8e2c25b940f940c54ea971c5b59ddfdf1e6bcc7690 2012-06-28 23:39:58 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e231027dfcabdf1a0e2dc7c82f0a1bcf56846972e4fc05027c738f0ab447ff71 2012-06-28 23:39:58 ....A 3952 Virusshare.00006/HEUR-Trojan.Win32.Generic-e232aafa326a9958362c7714973bed708a53b38f2d3bf0cfe1c063a9f5337921 2012-06-28 23:17:58 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e234700f5da015200fbd58c3b01812b127e8ff07c17955453dec8a21dc7f4222 2012-06-28 23:39:58 ....A 11854 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2349dfb5788ee31bf917d9de77fddb659f8089177bf3df1ce7d8fa58be3e8d8 2012-06-28 23:17:58 ....A 714664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e234eac2fcc42d388e51f989103c6bfba07ec8d38feb0bd104f8a66544d41a1f 2012-06-28 22:30:32 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2352542ab9fda2e34931d11a24afc76d90ed7acb7c51d5abd06923b74fdd071 2012-06-28 21:06:42 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e235375a56292a818141d9f2d5272e6d3fdf30d774c7bf37f5b0987da23b305f 2012-06-28 20:50:22 ....A 243712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2354c8e0428f14d52e323360de06cafe0280287fa0c1a8e62b21f180df7bc1b 2012-06-28 23:17:58 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23566a3d88fb55a19ab1e01386d8870b4e886bd131768c20f68953f7b762a70 2012-06-28 22:04:38 ....A 26401 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23707ecaaaab5337ae7f6307fca191b524d2a0f1bc80de82334f43cfca5eacc 2012-06-28 22:31:06 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23a351e1be79a9547cc6673ccf644ba4ab55816b7bedbbfa09bbfa965000cf3 2012-06-28 22:29:10 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23be9dc6aff27877e056538731f664d30a09bce8d8c9832d10b0d096cd14de0 2012-06-28 23:17:58 ....A 2755584 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23dd7bfd06fd52eb3f54a1c5f60b0b73a402e424909c1775f83feecaf80c59c 2012-06-28 21:59:30 ....A 438272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23e5a2ccd5e470f1197301c555262271a2d3d641df5701afb5b6a92d41e51b4 2012-06-28 23:17:58 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23f29c536c06304587680ff23508171011a8e9a8dc672076c95a77a02a6e783 2012-06-28 23:17:58 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e23fb0ca354d05e52eb3d4c16ebee6e9f6acac3bb5774f53115dd26076fc032c 2012-06-28 22:05:44 ....A 491008 Virusshare.00006/HEUR-Trojan.Win32.Generic-e242f749981faafe64cf126e2395a9be43691c77633991cf433ae363bdf1d004 2012-06-28 20:56:20 ....A 65554 Virusshare.00006/HEUR-Trojan.Win32.Generic-e24898d32f715a7da3c811bd65de0209cb2602ff14b095fe909eebad8d16588f 2012-06-28 23:17:58 ....A 36104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e24e2c232ce2da4a89ea08b9097df5d760c672ff2224df91e7a9328b743ffc5a 2012-06-28 21:27:30 ....A 669248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2526f944baed2ca7906df9730d549b0aff4dae72adb1864ac8ca7737b093dd6 2012-06-28 23:39:58 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2558f221ab69a2180c52c1748fb23e73de8282cff2cd0f2ddfd8211a2889807 2012-06-28 23:39:58 ....A 2637824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e256a9aaaa5f21fa7cc56646f6e3697413a71bfce0a9b4be63023164e1aca826 2012-06-28 23:40:00 ....A 247808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e257525501aa7ede48cb411a94b95c48d64c69ca7c652e8221ec312e326cf669 2012-06-28 23:17:58 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2589044a9f05aa6fcee9e7e705c50a44cedfbef6d0c03b4adf00a1ef49d3e6b 2012-06-28 21:09:20 ....A 126988 Virusshare.00006/HEUR-Trojan.Win32.Generic-e25afd1dc7e0792920580331047fbb359f8b990189420affbdc737e425dae20f 2012-06-28 21:22:56 ....A 61340 Virusshare.00006/HEUR-Trojan.Win32.Generic-e25be75beafa1dfebca24741c11f614988ef38e16007a144b10d0e39a50c4d3c 2012-06-28 21:58:10 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2612a992f0487441f2b69a3ee66959753c15df2af001bb8119da1212e6dc79d 2012-06-28 23:40:00 ....A 314784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2612e2b37046b902714722a072709928fc1af9dddeaa280eb481003a3c380dc 2012-06-28 23:18:00 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e261acbb3fdb7373f483b5c1a8caf731bc861fdbc5109158e718bd474ba0cb35 2012-06-28 22:28:38 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2630a10ea01b99b338bbebdf489b1810cf50e4bf28ebfd003153249e314662d 2012-06-28 23:18:00 ....A 203264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2639ffb0352e5163152ab19774895f44f299b2187e168401557f84c4bdf03c9 2012-06-28 23:18:00 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e264ef39cd897ef0c36e7eb0557c72b7d5bef1d80294cb8081f4d9caeaa4bad2 2012-06-28 23:40:00 ....A 23640635 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2679290427b77af62cac0494aa7480b40fe81a3ac53c689f79a0fdcd4c442ef 2012-06-28 23:40:02 ....A 926532 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2682068f96fb17b0dfaf5469817634cb2d80d1387921efe03517d6607d53017 2012-06-28 23:40:02 ....A 796672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e268a0191087ca386c0fc4b5336d4b41676a37cff78387b7fdc2e8b014fb5d5b 2012-06-28 23:18:00 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-e268b33625fa6d1c6ebf788444958e672951ad0e933a4a2f6c014618200b8cf2 2012-06-28 23:18:00 ....A 999424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e268ea9652050de7c074949c7c786a52e6c597f57e2cab6d39aef69c14a2698a 2012-06-28 23:40:02 ....A 169251 Virusshare.00006/HEUR-Trojan.Win32.Generic-e269e438097429a1439a87900cf54f4dd0260640e604b0539899ccdd5baaf99c 2012-06-28 23:40:02 ....A 46080 Virusshare.00006/HEUR-Trojan.Win32.Generic-e26a6d5913856121879bb34b50a83ed9066a28db3cbb3311f085ff1cbbe13119 2012-06-28 23:18:00 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e26bbb50c3a7cdb892034614bf97d1e3bea18f2420b4416d630e7e26e4dd4690 2012-06-28 21:06:12 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-e26c7bcbc17cb8604f1e715833d5ad7650a4f42d277c940842bc24caeedb36cd 2012-06-28 23:18:00 ....A 1093632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e26cefe3e81e253278b4e459dbf30802378595eb2c620fb08b6ad5ded379c607 2012-06-28 23:18:00 ....A 982016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e26e27b1218184097dbd6335d7c8802e4bdbc177c47b6eabe88faa78198782ba 2012-06-28 23:40:02 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e26e35f34841ff0f1c32462b0dff392e78de18fff3dd4b9e46d6976d8bb52328 2012-06-28 22:15:06 ....A 200192 Virusshare.00006/HEUR-Trojan.Win32.Generic-e26e751646f5e2e905705e00af1126a8ca2c6ac1661a71fe9eb3138d109302da 2012-06-28 21:07:54 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-e27052c1fde916f9ff694301defc13b762ed0452b28dec2d844a1ddd3414551a 2012-06-28 23:18:00 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e271fa1112412f281f7111bb58691d8f07930c59d0819c99a13ae13bfbb6f900 2012-06-28 23:18:00 ....A 132608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2733dd03f79bc4ee9105bcb816dce4d4cdee1dcbfd5f1a2304529ee59e1fa13 2012-06-28 22:31:42 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e273e2c85e036d4f6ab0d6603db5f0481ea6e19d56e3c12153babebe5206390a 2012-06-28 23:18:00 ....A 730624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2747ab9fa28ab88f53c71543151bf3756faac38959d3f6c5222136cc092075b 2012-06-28 21:54:48 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e27688336e00e9d1864b89e1f7fdc72ed0964d0468b186d13046521dd7b36d35 2012-06-28 23:18:00 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2789c13a5a682052b43c6d5e70606718564287093c0806c7c88f472d7585dd6 2012-06-28 23:18:00 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e27bcddf552559c7f84e268f8bbc26a1d20178ccd8dc6d0a83b211d18722f25b 2012-06-28 22:29:14 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28116b11a0cfef0a0ece56709dc53a1ac3ff546d22b362151cfcb8246a631d4 2012-06-28 23:18:00 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28286bd39d6d5ef9654c7ebdda88c9899b3eab05efcd87ff6c2e289f29005ef 2012-06-28 23:18:00 ....A 184449 Virusshare.00006/HEUR-Trojan.Win32.Generic-e282a9691a1888fcff7f79147570e857d23553ddebc20dff1fcd9c1533a6100a 2012-06-28 21:04:22 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-e283ab0e0d2ac0031db6dab4c4b9338b9cf0ea4a1d33f915b5ed7a4fc8559557 2012-06-28 23:18:00 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e283c3ae483b95f7e8c8455afd1a5f1b7756094d090ddda63c89e907ba2d7cc6 2012-06-28 23:18:00 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e283cd21f000efe5d73b2708d710de57caa3da19aa2b5ec23cd4b6c3f45dc622 2012-06-28 23:18:00 ....A 27251 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2850eda4fbff394723ef86f112213dbf1c2d67a51f952c9bbe48db4b780bbca 2012-06-28 21:47:30 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28877744df98750ab8a027592c4c55e2e3a6773f4bf27d17991328333ade4c9 2012-06-28 21:55:10 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28a7bc8f0454af20e274d2644283cf9053c1ffdbf27699f543747241075d428 2012-06-28 23:18:00 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28ada155e2c28ca83b2c344199970d4a124d7a776317c72a87451f76ce011a9 2012-06-28 23:18:00 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28adac051238ef6f5162fc69c8d155a56bbcac3c078cfda29497976f8b8ebcd 2012-06-28 23:18:00 ....A 1034752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28d161aa883760f2f27041e43e3f305b00f684f1f8939acae0b86051bb4a2d7 2012-06-28 23:18:00 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28dbd8d4f11bedba2d38b9baaf8e6a3cbc03c0c4e6ffb33226ecceef96e35c3 2012-06-28 22:21:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e28f140d08920d2dfcb71a4867f8badad8958585e8665cfb7edef71dfbc39f3a 2012-06-28 23:40:02 ....A 97416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e29110a618935a1072d337b139061e55aacbc0a56b4ab561d8bebe687c3bab26 2012-06-28 23:40:02 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e292107140f6c14ac46f92489e2dc2766bd329a0b36934b586bfa171fd2e41c0 2012-06-28 23:18:00 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e293f78f21a48cb01790f41250ef77c06f2793b707b8c3a7b3e7470985ab343f 2012-06-28 23:18:00 ....A 783048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e29578e793c619c8ef17c7e1260ddc833b9f9aa02acdfe550caa4ce44a6569df 2012-06-28 23:40:04 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e29673f73d1ce657be9bd14c94c17d8e49737420d3b85a01dfb7b3dde173f685 2012-06-28 23:18:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2974f6d708a096b4d206d46d5dc5b13bd4f759d9a02922e5d05fc4971d4bab7 2012-06-28 22:33:40 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e298f02fb04c12eb9d38db70d7bbf879b15a829d801a713e430cfe05a3211300 2012-06-28 23:18:00 ....A 2661376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e299113c5252828ac21bf3759a76abba118712d2573250b443db8b118ce0d294 2012-06-28 22:13:10 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e29a394b37dbdfb5eba0a2e03a4d2e406ed92e96e126a5d278256d1743d1cd84 2012-06-28 22:24:52 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e29bae7f6d62f2ffcadd28cacc44e7dfd6801ef66d7d8a45a936c810b032915a 2012-06-28 23:18:02 ....A 142433 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a05617aa7edab71ad3f0e559d1de7adb4afe1e0dccd7fa81d9051128f3a0db 2012-06-28 21:44:02 ....A 1359872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a093cde90ac0808e903168be0dba74f27db1eb4cafbac5f23ae2b046f23ea7 2012-06-28 23:18:02 ....A 3444736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a2251ba50f3f882b7a843974bb25af183520f85c97e65f9207685c6b21cb9b 2012-06-28 23:18:02 ....A 556619 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a6212d271db146176937a34fc79fb7f0ec3ffaf0b5d64fd1f34d85ab91e3a8 2012-06-28 21:14:46 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a634c75b035746585df9a52c43d50803ca79bfe310d726b0b5bad8020c88a9 2012-06-28 23:40:04 ....A 92315 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a6365961ffefdb24e162e669f4417f14c4cd10151a2d063178b7deee86e34c 2012-06-28 23:18:02 ....A 35840 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a6ffc31baad675552f1387cd3b77b873c7bf486a6904493b9dd184fb2949a5 2012-06-28 23:18:02 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a76837997ca5cb8ddc296f12c4ef56ba1d158f36bafbc290d1aff6862c50e5 2012-06-28 21:51:04 ....A 604160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2a9024de311bcd21a4cde0090f43b7e6bde8615a99fe30ca2d2486d435ac83a 2012-06-28 23:18:02 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2aa0342b8b181d5ee2fb7dd5aa86ee16c6d16ad972bbdbf9cf2fc0a090e749f 2012-06-28 23:18:02 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2aa3d717ecc7358d33a093fb6221b5312decbdfb441989821b0fa29926366b5 2012-06-28 21:26:38 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2ab4e78c23ed69c613edc006d9b9696d21d47e21b6f2406d71c62d718b7dabd 2012-06-28 23:18:02 ....A 96236 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2abb64101f16e23a38583ce4c88d910f1ff7b5331172bcc82fa6c928c714c8c 2012-06-28 21:31:44 ....A 140782 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2ae44d83aa079aed98a201707e6440cb18fc7e462c97f2e6d1adc1cb1de6f32 2012-06-28 23:18:02 ....A 2712467 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2b0124654ad3cfdea0b0f8269b40b50a00a32ee26b129253c9be691cb6ec6dd 2012-06-28 23:18:02 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2b1b7191b8bdc1d9586d3b820b255e5ad670ebd706c1026e3eeda00cfe843b2 2012-06-28 23:40:04 ....A 884736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2b38b61b9d5cd31668013524476828e930f2e47200f8afea1a8f258be8979e9 2012-06-28 23:18:02 ....A 30001 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2b532f2c9ccf8f57556729e881ba94ac31f292548631f3a57d371967dbdd518 2012-06-28 23:18:02 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2b5a284353dd82c5f72cc2f95c8bf48b993112ce3c9c6976ac876b05b49a986 2012-06-28 21:35:24 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2b5db59f2cb8fd8781238c691eaa6159305b029eeecdc527087a762423ebd3f 2012-06-28 23:18:02 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2bce1259032ad63e09317821e27ce40cacd33d577f49b5dd7d922ffabddcb8b 2012-06-28 23:18:02 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2bd2ccb3f7decc362a4bc81fbe754c8afd2bc9be3fbcf34e2c619a8d1e90ac5 2012-06-28 23:18:02 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2bdc12398b5b24469d9acb5c108d2672e6808334a086568d01ae860b84b3180 2012-06-28 23:40:04 ....A 244832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2be78b670590be4a5c8e389b8b1d7b383bea0c5174565c895b6a21fac866d8a 2012-06-28 23:40:04 ....A 2509 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2be9cc2ec32a67646a2af42de4c62803d311cd2cd01d8f093b73c68c14faf98 2012-06-28 23:18:04 ....A 3353600 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2bea637c4f1836bcd46eee5005345d89b2835bf190aef2674408ae4ce21e96d 2012-06-28 23:40:04 ....A 47132 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c2de9c221ed2e50c2ee282f82361a5f05a46c99cacc5ddad8593a6b0036ec4 2012-06-28 21:07:44 ....A 121895 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c327e1720b1a287050ea0e30038ffa77f8d63796f90ac591c242f0fe386a7d 2012-06-28 23:18:04 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c345d07224ed96b3725c38a3da376e8aa13d44e314226ec336063d54dfe1e9 2012-06-28 23:18:04 ....A 454188 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c35f01e14995f03bf3a35095a4b66b8a49e1cf0c7e5b8ed07ef8f17ec4dce3 2012-06-28 23:18:04 ....A 386560 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c3a9042c10d126220553691fed685d29c8861be6d632dfcce56b01cf5b86c7 2012-06-28 23:18:04 ....A 1036800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c67cfbdebfc08b4dcf5c204b08a0bf7c8373190e08d5318821305853bbf39a 2012-06-28 23:40:04 ....A 21516 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c8310e209a500234b7188d726c053a4bb28abec1758e45bc9337dc9d57863e 2012-06-28 23:40:04 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2c9b57ef5f67cecacfbc914c770d5abf9350051d85098f642bc0011b99e9800 2012-06-28 23:18:04 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2cac6f22634d215c14a9a6ecdd0ec7a169307f2f608142d50306274d245584c 2012-06-28 23:18:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2cbae4c732cda066beae699b4fad78b25912b7be8bd8761dbb882760cd81d3e 2012-06-28 23:40:04 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2cf5ca9da7e5c0e05f74ae1d8dbb190391f8830f955251939319812bc2c6cea 2012-06-28 23:40:04 ....A 167867 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2cfd0d40a6ba2479ade092263d6a13c7e6da2cf8ce57e94875efff90a77d0df 2012-06-28 23:18:04 ....A 524288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2d1a44abcfa984444e0cacece6512a4aeb382bd1323a0a34221bd0ff8a71754 2012-06-28 23:40:04 ....A 3114496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2d4e6546582b8e8e773747c78dd47c7bd37b90ff27f1b892f14b09aa1677578 2012-06-28 23:40:04 ....A 231911 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2d6b1e05f943f0794a1b07b9d80eef6c6b0080bf2aa29ee68acc0c1d93fbcbe 2012-06-28 23:18:04 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2d8cdb9d9aa8738c8efd76421a4d43dd7308cabdb240e007ef489ec9927cdd8 2012-06-28 23:40:04 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2d97b57f066a06500fd03079146459e4e30ef52457bb8bac821012087a1e106 2012-06-28 23:18:04 ....A 329185 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2da16de045db42fdb58b7e2d43cecb265e933f3a4e3f9f4397c2ba7ace4bc0d 2012-06-28 23:18:04 ....A 674528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2dcd60a1bb9a6f07c0efb2ab641f886f66f87b4ceee875a32035c5c1f326a9e 2012-06-28 23:18:04 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2dce5e138b8c2a01feac6b4462bf067587bba7e1d71b8a9162b3557c31a6f47 2012-06-28 22:20:28 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2ddce7673ec23c1e77136eb8a0401eba8b6bd3473fb7e3f50d99056714f83fa 2012-06-28 23:40:04 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2df0c5cfb71767c89e2b8cc0c9713e469350407249b4053afd07da9a899eafa 2012-06-28 22:00:14 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2dfe775b74bbdbca4363b06aa59647d2045570ab8107f8dad32132e62d47e0e 2012-06-28 23:40:04 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2e1eb9ecdac99326bf96f6d6d4664566746e4b2daafd34cb49fbfdb70cf4045 2012-06-28 23:18:04 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2e4091049e419150313d1cbae22e19e77d29e7eef7f9804b7c31c0585a767be 2012-06-28 21:09:44 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2e43349f306fa0b364fbf4417e9e77ffea621ef36f1dcedac71a5964edeee98 2012-06-28 21:58:24 ....A 231430 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2e4adc331986b7ae88d22fbb65f6522ec025bc995d7c0c78eb0710a8bc55bea 2012-06-28 21:05:04 ....A 452096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2e7a755b27c9eadef384ba6c0c84b2fbd93fb91c51e56786d439925b7d38957 2012-06-28 23:18:04 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2e7ad33c31cc5630b4c0f8c89b3bbdf37535a92c8ba9814a08e9b04f9c075e2 2012-06-28 23:40:04 ....A 37081 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2e7dcbfa0f18fca1bd8ac4aabc33bc701eac18bbc403a627bfb354b9aa1cf12 2012-06-28 23:18:04 ....A 2393348 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2ee379afd3912968da0bfb54a789e7e74253e5b4f4ca264335f867a8b60b441 2012-06-28 23:18:04 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2ee3e265a099b35ca80b737794d6addd419af6759cdd3e226889ad57600252a 2012-06-28 21:30:10 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2f0dd975f3286a4b299f7834eea2d056c0a15895bbae662ab7c084446542f69 2012-06-28 23:18:04 ....A 129276 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2f12656eb796dfa549bd098bebb59c37dc108286777cbe9fa32cd392514af12 2012-06-28 23:18:04 ....A 270408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2f4958f40936831740f1218647af22b9cbed4fb301732487702ea4b596f5fba 2012-06-28 23:18:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2f8815daca2bea25014bd395592971bd25146b05d8b154963dbb74feaf32aad 2012-06-28 22:19:50 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2fc962af3e49ae3c9ed6195607d8b0568bb92c1aa240d2c193f7b3df4601965 2012-06-28 23:18:04 ....A 629788 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2fdd7f6d13ab9cdd3c5b6028402dd0c0dbcecf3c19033788c8a65caf29e94c7 2012-06-28 23:18:04 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2fe8441e2e50f7265b61540ae563c3d22c8ec73a03fae022ec9d83555cb7cc6 2012-06-28 23:40:04 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2fe992bec5259c6cf0c1e2f3743f77b860a7f3daf83dd3f95c29a0ce83ca10b 2012-06-28 23:40:04 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e2fff5a73c12cdcec96b252a57f9a6e97a9b67854b9f3415bbaf694bcd92cfbb 2012-06-28 23:40:04 ....A 453632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e300d880d046b7b7b707c794dac4ca81391d7b67b7cac55c495baebfd079ede6 2012-06-28 23:18:04 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30281938e86eec0a9d03ec676352b17b4ee4dfa5f8059cb346ede3a5f83fc76 2012-06-28 23:40:04 ....A 796307 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3028bb9d63da272e3796a399cf9dc205fbe311c11a5e6a9759bbc729a46fa88 2012-06-28 23:18:04 ....A 1103451 Virusshare.00006/HEUR-Trojan.Win32.Generic-e303b7440a2c4f79fe212bb4d3ccc45c191aa38f98dc05c137d557a774a63951 2012-06-28 22:04:20 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e307fe8c1d2ed4955e60beaf574338cb20a210289e942764c0df36605731bc54 2012-06-28 23:18:04 ....A 442368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30926cf3858ec3f474bc8f152c3b46e976a4eb5024e81dc735c4dc60870c8d9 2012-06-28 23:18:04 ....A 173820 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30a04f6ab316e93784ea1bb4c9be7e70880364ca46dd8b6bc141d849fc61756 2012-06-28 23:40:04 ....A 581120 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30a3ed1f40992b7a1bc5a6364e6c80f0caa36462f2e5e5d0e9a56f975cc4efa 2012-06-28 23:18:04 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30ad6f93b5a4bf8ffba0be1f5d796fe53df671ee6569b18309c15007bb840f0 2012-06-28 21:23:04 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30b769e3c2a8e208a5b5d087f4d42dcecf65bc98c1de8a54e45ea6867247d3d 2012-06-28 23:40:04 ....A 45184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30bcadb91b785237c89b873a83080fd8f4e6d9522e3d06470cca0cb875828c5 2012-06-28 23:18:04 ....A 231424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30c1363d728881a4a48e51aa5675a0ba5fa4b090183e86ccba61c670fb33b97 2012-06-28 23:18:06 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30caf7a6bb3a91fa37af77e24da17bdc997d0c000b280805ecb8deb508b9c93 2012-06-28 23:40:06 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30e2e28206f0029682495843eaa46bd6eb7b8f791bbef7e3736795bdb9dbb1d 2012-06-28 23:18:06 ....A 158138 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30f399a03934749ee6eb5fc303dde8ca0d23a1a1275de3b42a83a5de6ef92ff 2012-06-28 23:18:06 ....A 55003 Virusshare.00006/HEUR-Trojan.Win32.Generic-e30fc4ef8d3627cbc3b9da2cd0cd1b9bf306f52897586d42dcf4430a569df194 2012-06-28 21:56:58 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3115bed858d4db108381e94c7bb844a369e879200fd0f82852932d5c732277e 2012-06-28 22:05:10 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e313f2306717a44273b6c12279854ec0fdde007bdaa815ac42e7273fa46811ec 2012-06-28 22:17:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3143a5398733f20e134a5b03fd22880150f954d6e565a45a94d8578e4e08378 2012-06-28 23:18:06 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e314ac0af6f1afeb7e37ca90c291d5acf1c5ee37c5a43885b144a76acd8d0b8a 2012-06-28 23:40:06 ....A 1399949 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3157602b0470c97ffc828bed50e8980c0a2431a940f5a090f60c5e32e9cc9e9 2012-06-28 23:18:06 ....A 411305 Virusshare.00006/HEUR-Trojan.Win32.Generic-e31825e3b4fd51dfdcdbaf5b7941e84647f9d4823df56d7379b49493ed73f9e2 2012-06-28 23:18:06 ....A 2179522 Virusshare.00006/HEUR-Trojan.Win32.Generic-e31c3a891b9de6d44b7d096d8c64f71fd3e3f455c8ba143fc610d7f3fbb114fe 2012-06-28 23:18:06 ....A 6407168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e31cd9d4027fcaf94040152a6fdbf7c3b369319c4ccd6d970fa0a11b64617f53 2012-06-28 23:18:06 ....A 977920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e31e410dcf4fa7a53b371c08b190b2996bc8fab3d4b02330811e828c9f559a63 2012-06-28 21:09:48 ....A 289280 Virusshare.00006/HEUR-Trojan.Win32.Generic-e31fcaf88a4f2466fddb5d365f50de36e4e56a22e1e95b87a2be4e0c58ed9cee 2012-06-28 23:18:06 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3283609dc174b270d05be689d01ac177f23a77b6253addc1c96b5854abb879a 2012-06-28 23:40:06 ....A 3860089 Virusshare.00006/HEUR-Trojan.Win32.Generic-e328e2a407c97d9e8f1374b5938e666ca8caae2b64a925c702469c3b6a96fdb2 2012-06-28 23:18:06 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e328f3f475a5d5e25c475344468325d357c201b10ef1e8635cfbab8763848cc1 2012-06-28 21:59:06 ....A 589312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e32c49cbb95080abc984849060d384758fbbe7614d4ab852b66598cc42f0fbe5 2012-06-28 23:18:06 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-e32c967de27a9d8d006d8eef40f303b652e39284fc817614d9a83bf24ea211a1 2012-06-28 23:18:06 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e32e48c0749c0baaa25b99480ad57e85b0592d54f761df969a3363a7731f92c0 2012-06-28 22:28:08 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3302c74b790b57c6aa0e9d981fdd05cf8bd32b8ac9d94584c6ee5b03f5e86e6 2012-06-28 23:18:06 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3304a96e954f55389f35781d5443c2d41f2e05613460524fcf21c4298075af2 2012-06-28 21:17:22 ....A 33057 Virusshare.00006/HEUR-Trojan.Win32.Generic-e331bba9eda78af05245c5a78f57b445d1ff3541c253fb8abe6abdbe347be142 2012-06-28 20:50:44 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3369aa26a73752114b707368d007af9b9093a4a1c8113a65f266702067a4292 2012-06-28 22:13:00 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e336ef7648e762ada1cb439da363ea83c9094afd69e5f5d91b3cda01383a1c2d 2012-06-28 23:40:06 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e337445bc5c1a8cb55f60c0d7c54757c30516e970c708e5092416d80c0c68150 2012-06-28 23:18:06 ....A 1451726 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3379718ffde31fa9075ca802df71ce7e0a4eba3d8948cc27c20f11b78674201 2012-06-28 21:44:34 ....A 334632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e33a10ad087cbaf230fb07999ba6dce1482c9025e89f572fdf00c819be3ac9da 2012-06-28 23:18:08 ....A 537664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e33adb28b4d38cb40c8aae5c78547b9b7a412557e292ab7065c20dab57f29b7e 2012-06-28 23:18:08 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e33bfe8786d8a82ff54ecdf277936934bbf13328f7df82f976fa8507f12211f4 2012-06-28 22:25:10 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e33c21c1bff3866327c154bb1b092c7ff62a1abee2b90d21cdb46c41e134d163 2012-06-28 22:14:20 ....A 74204 Virusshare.00006/HEUR-Trojan.Win32.Generic-e33e3c4cf92cd77e5863fdbb454574280ba4258cdcfbdeb0dd622076a20b961b 2012-06-28 23:40:06 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3408a1ba47ea72496e20445de542dde9f95b31605431ec778f53817cc49a51b 2012-06-28 22:12:00 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e341d3dfc3f983314ed4ccc05dfda7afd3d8fae886eca9c09ea4084cc1cae63f 2012-06-28 23:18:08 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-e341d509c91a2190609206804ba41de363690e47b8b2f64446e44eb5edb9ad82 2012-06-28 20:54:20 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e341d8e7177e8d45baf763db98ef13f369b4f33fadedb94a1e68fd75e489e2e9 2012-06-28 23:18:08 ....A 363520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34211f771d1cf1b569d0c2ce7b3dfd61140b7f55bff4b638f0212ec80b17b27 2012-06-28 23:18:08 ....A 1048108 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34283446af07c396351246b9e8a709a8cfa7893bd3a8e1b62054150ca7b64e0 2012-06-28 23:18:08 ....A 1071616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3471b3faf8d908cd2b1e3817267cb56323d74d7c02b0927126d1f772a0c3a45 2012-06-28 23:18:08 ....A 76288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34811d7a46b693d11eacf9d29c842c3e66f3529bec6237dee40794a45594987 2012-06-28 23:18:08 ....A 2027052 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34b49b41bc03755669e5f41f69820e63dbb673ffeca80734cf9359053bf9145 2012-06-28 20:51:16 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34bc442d9abdda7ec3e5b6e172a050f8beeddf8b097a4b6f40e914286563733 2012-06-28 23:18:08 ....A 49720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34c17008625ce26d36b17f0a469c5f879f7d2c81c711242fd32f455cb18dfce 2012-06-28 21:15:18 ....A 531461 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34dbafa6788cd4a9fc289f213e2bde661cde45500e68635f1304ac0c60454e4 2012-06-28 23:18:08 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34de346627335f1d85796273083713b354cd98c358681190a55e1b54bc83b5f 2012-06-28 21:44:28 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34e43bf6bebe8a13f5f802aee24e9cd8a7091e51077bdd017960808e30c5df6 2012-06-28 22:05:30 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34f5b8f51f4475d1b47ca310a8599bed2f573990d7942dca4c6b5a1ec72985b 2012-06-28 23:18:08 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e34fcb1109f4ebf77dfb4d5f8427a79ee634e6621480bd676123855edcaa40fc 2012-06-28 22:21:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e35021099784af69bdc58c9114fc977502a8966110ffd558b9d124c2068fffb6 2012-06-28 23:40:06 ....A 14134 Virusshare.00006/HEUR-Trojan.Win32.Generic-e350e6c5dd67e4b91f2bbfac59c58afb24b2e07de44933df6cee5adc2a466fac 2012-06-28 23:18:08 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e352531d21f06d83ddc2a1573d88b45e2878bca4b9fcc6cb4f738d0e28cc3b5e 2012-06-28 23:40:06 ....A 40713 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3552196effc137105058453a937bd3491ae746306b358689fa7fabbae8df78b 2012-06-28 23:18:08 ....A 2822144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3560865a0e7645a25417203dfb5187ef34fe5b69f94ab72f4176bffee371e49 2012-06-28 23:40:06 ....A 3987500 Virusshare.00006/HEUR-Trojan.Win32.Generic-e356b2a0fbbcb9a0e0bca8fd112903b0cb14bc7020e064a66fccb69174d68235 2012-06-28 23:40:06 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e35792918e7c06803027d4785567154245f226af401f8b88b975226ca119bb2a 2012-06-28 23:18:08 ....A 51091 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3579c26229e19691017962b50bbb4030606aad8dbda9a9e081c84e1a219d2ca 2012-06-28 23:18:08 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e358361b18b88755e205216901af3a5275776f98ad78006f62708b193970f68f 2012-06-28 23:18:08 ....A 1019392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e35883edb2b090962f997614001ce4244c683f5b723a219fbf7dd56a525e813d 2012-06-28 23:18:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e35cd307f7743d8983cebaffba397641eee3f66b1839983b8e0e7d20ad4bf988 2012-06-28 22:27:52 ....A 1155202 Virusshare.00006/HEUR-Trojan.Win32.Generic-e35fb6eee8c295a947d44af4567d59ee837269c0548bd34ec3b1911638f07ccf 2012-06-28 21:20:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36208a6b391a4f422f8b8541edac4ac3b9dc28244a54484e150d27dd12df471 2012-06-28 20:50:36 ....A 265476 Virusshare.00006/HEUR-Trojan.Win32.Generic-e362b91bf461eab7e0f3547ae077446dbcca5d7b1c4d942c9c8c23b1efb38f26 2012-06-28 22:07:56 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36398747562271e737047bfe3bfefe1cc77a0d898276ab127cb4063db6f5fe4 2012-06-28 23:18:10 ....A 659210 Virusshare.00006/HEUR-Trojan.Win32.Generic-e363bd43bfbda59f8733e9231dbd670816a4608d22e302a7a5c78b93d61ffe9d 2012-06-28 21:17:54 ....A 114765 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3640f62c936aa029e13968f09f1774985bd080a1afdf79707a6da0d9841ae87 2012-06-28 23:18:10 ....A 196633 Virusshare.00006/HEUR-Trojan.Win32.Generic-e365457d3cb25dc7aefdaaea6a44647ccece4ba84ba35d224f0adf55164539df 2012-06-28 23:18:10 ....A 317360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36adf467146043fae6121d265e42ce9116cefaa2da9a191e35d9a6a5d81f3f4 2012-06-28 21:47:54 ....A 170498 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36b367412d9b763923315f4cb1f05f01ca02a8be92fc07d6566cc156a194107 2012-06-28 23:18:10 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36c25263c4f61e1580f83d8c155395be74bd4281a55d9f04d0a13fa704b2c3b 2012-06-28 22:05:40 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36ddbcf4a77961dda4dccfc45895b64e24d6f66795216562f7fd4d15216f1a2 2012-06-28 23:18:10 ....A 31740 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36f7c8b031ebe653d0f11a6cc655b7bc005cdcf6190b8925cb2345ef53ff64f 2012-06-28 21:45:40 ....A 97960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e36f94808cb17fd9adbb460bac4afa44bc64272e16184615684d8cfaaa785e3e 2012-06-28 22:25:38 ....A 296000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e370f56a52cfa89f31c9829735870c6854197d44855fed70c3eead3945022a9c 2012-06-28 21:03:40 ....A 13248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e372f7a6491be529abceaad85684ce7109e3b806f5e56450ef5383fd2d848466 2012-06-28 22:16:40 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e373e0b5299b9783ea9ee0a24ebc9b86616d7954255a1c2cde304b835eb73952 2012-06-28 23:40:06 ....A 570443 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37592c591aaafab09665a30795c36161833770b263155474c8a047b674dc747 2012-06-28 21:38:36 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37690dea59f0d6e15597a1adbdffeac2a321b540caa2ac75c44950b7bbaf0e5 2012-06-28 23:18:10 ....A 2048000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e376b0a000976b5258efea664d6611de96faddfa3bd897f0dd3bb25191b5ee5a 2012-06-28 23:40:08 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37a1ef7e52a55ad903c137d2bf08e1032ae1079ecaabe8cd244da1f920644a9 2012-06-28 22:20:42 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37a89b96384b605b8a9b7596cb8698011f033c426cdd80337a41f44c9792c90 2012-06-28 23:18:10 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37d5647c8604a1b4fcac1e83ec9f03a94f9ab33329b8fb4c1501845c3efb89b 2012-06-28 23:40:08 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37de391bc9e923ed4fd5a88a4e5551164ba7e356556583e5b0b35bb8c5d0c5c 2012-06-28 23:18:10 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37e4230fca8f2c2e0afe85b86417c1f8cdda033df3ec18e4c6cdc675944f72f 2012-06-28 23:40:08 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37e72069b27b0dfc08e006b2b6054567c286a01c4a6587e68b5298cf09e3a87 2012-06-28 23:40:08 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e37f2b99ec6b6088d61ebfcf21c900b5a051d95d44b5bed554e672024d211f3f 2012-06-28 21:50:56 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e38056d412f62a10fe8670abf66335b4c8222526acab38fd5a8684d2e1cb77c1 2012-06-28 23:18:10 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3811d31d7052aab14fbb92a23ecb6f5e82071e53714acf047d33d7fd6b0eb8c 2012-06-28 23:18:10 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e384a40f9712cd8c1a06b95fd88d5ebdfe17ea4f7966600236bf307090afe905 2012-06-28 23:18:10 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e384c85a0b57e25d91225f249b6f124171e7ac10e27251f04415e43c0d27921c 2012-06-28 22:13:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e384c9ef5710c01cdaf130bac9e37d8c102914c2407f0bff6d874b5f6cebed56 2012-06-28 21:07:00 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e385a7cf89ce59eb0cea7cdc677982f31116b27576e2676940c5cdd05fdea366 2012-06-28 23:18:10 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e385de70580e2640e736803daf587ac28b0717b287927eb6326afa2aa3f779a3 2012-06-28 23:18:10 ....A 66792 Virusshare.00006/HEUR-Trojan.Win32.Generic-e387d20ccbeeec446b05eb4429f26ff1e1b4a005d10833c883a25526f09abd77 2012-06-28 23:18:10 ....A 26416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e38a31df78f8ae6758f05dd2c298874ca700deae3de3b745302b57fb520cea75 2012-06-28 23:18:10 ....A 4562944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e38b5ddb9748c58c24fa55e2074a279faa4f37a0d313dfe04f0c783c476829a3 2012-06-28 23:18:10 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e38c4092c1a3de52016d4470e41bf9e865eecf56d1a2442ae2956835c8d79192 2012-06-28 23:18:10 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e38e8f642d462870ac25add84e97f332926c2ab3a741969ec93b9c161ba16a0d 2012-06-28 23:18:10 ....A 43100 Virusshare.00006/HEUR-Trojan.Win32.Generic-e38eb64933fe13d80e16798992a89e8df89ca9bdda18a09b97c506cd93a350eb 2012-06-28 22:03:20 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e390a94297fe2c3a9cb5c088ac2ae108e069732f7d82249b8a886eb5f92969e4 2012-06-28 22:04:34 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3928e6204640f5255a7e4b945cdd2cb298e667e89f213931cd51280d2b78b95 2012-06-28 23:40:08 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e39400f04b55ca869647fa74c0bb4c6afb1c861a17d62db60a3fce800a3b5797 2012-06-28 23:40:08 ....A 669631 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3968342d1c952eb3d3aa7f9e8cb337f2b04bbc1e1cfa970099a459899838b2c 2012-06-28 22:12:16 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e39910a703923422c8118f3c9edd18f6654a933a2d36fd72ae01659ab74b14db 2012-06-28 23:18:10 ....A 316096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e39949124e52522a4967c2cdf0d25a26b4919478100f960bf4e1ad6ff9db3219 2012-06-28 23:18:12 ....A 79372 Virusshare.00006/HEUR-Trojan.Win32.Generic-e39b9f462e00eda150ba5e152fd264eadabc2e4083eda5fc2b2813d3e7ebb042 2012-06-28 23:40:08 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e39c4fc5bc4f375af093e61d7043e0fb475b9bfe39b76c04ff8621bd6752a6d2 2012-06-28 23:40:08 ....A 503203 Virusshare.00006/HEUR-Trojan.Win32.Generic-e39efc6a2e1288c802f86dd7f9f0a7056a6e00dc5504ca60908d9b725af236d6 2012-06-28 21:31:44 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e39f5de99c41d8dceea94712381cd28d0da58979cbd9c935a7e271bfa82d58eb 2012-06-28 23:18:12 ....A 269824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3a1f82df0b8927ae8e7b4d6f576fc70f0bb9981adfc20013dcb3d399b7262a9 2012-06-28 21:35:46 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3a3bdb2810fa3a92ac562d2d7ecae7b43250805d3a3fd437a88544a54848631 2012-06-28 21:15:58 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3a4f76827631098cd8ea9d5f56b216c38fa2d6ffa12e1e09267ba9f7a0f5a72 2012-06-28 23:40:08 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3aa206436866a2866957106badd3285f25a37fad26a56821e3826debcf6ef52 2012-06-28 21:39:02 ....A 111392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3abf07d150e9c3207e46f66e0647e34a9f0ec29f291c2f92842c8f9cbb863f5 2012-06-28 23:18:14 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ac5c9dddde2dc3268a89ba5ac23479d6a1e9b32cf3f00a757d044f91dfe9a3 2012-06-28 23:18:14 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ac9603ccd9e4c5a929519053e575cd243a7274feab06120a27a21436b0e6e9 2012-06-28 23:40:08 ....A 276496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ad62893a9a0b3254492d9e77a0bf06d42074e3626ca6c2473803da0e39f9cf 2012-06-28 21:57:54 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3aee522640712379893d222491fb9865b48505bc14a4cf1453f3ceff36cefdd 2012-06-28 23:18:14 ....A 36144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3afaa111f2083d20efa6f91f4f1fceb2adafee7d3b86857f1b1bec34dbb3b90 2012-06-28 23:18:14 ....A 84121 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3afec9698e0e1c33e8ad7920f07fa0b884832d15101a1c9fa3a833306200ca1 2012-06-28 23:40:08 ....A 1828352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3b06f0c0dc023e671e26d1301c190b663c8e6e6924489d69bf881ace4ed8afb 2012-06-28 23:18:14 ....A 40832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3b097fb9b4f1007c9b2fa33ffb112debe89a08b0df52a32a9d9689f31d77218 2012-06-28 23:40:08 ....A 282893 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3b79f38d169a6d9d2ca7f13f5225b5f417defa068ab707aa8ef2b787e42cbc3 2012-06-28 22:18:22 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3b88177606615231afb9e45a05bba9611bb7f80a18478cd77043aa5156f1c63 2012-06-28 22:03:22 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3b892281991c5934f994baf690927565135260852a6bf7bdb606d78680891f2 2012-06-28 23:40:08 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3b892e21a398dd8ec3b71d1a0dbcf467966cb72691123ca524f41de06304c2d 2012-06-28 22:04:08 ....A 41728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3b8ba68814bebf5ac4193691ffb767f0697ad84b9d91306b4364276e6c4eb7a 2012-06-28 23:18:14 ....A 98950 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3bdd11053902f3b93e77b5e13d42eee688ba74c8f35e0c46eedd32bfdc75763 2012-06-28 23:40:08 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3c4f0ea032a771952529aec9bcc222de6e3f9953388e06f8104f1f499d92b4c 2012-06-28 21:21:14 ....A 34865 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3c6c48ba7d213e5c5c31f43d70dc4ca1709fc29e06883f64487ad049a520b87 2012-06-28 21:29:08 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3c850a0df4ed70193c04929a84349174db0e8a84ec8e290db076bf3dfe62cf2 2012-06-28 23:40:08 ....A 491320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3c937b5e6666ac0f119dbfe1d86a1e1893e08be901a51dff22f782da89fe784 2012-06-28 23:40:08 ....A 206866 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ca4cba06a0e8a500e70d148b9f43f0c4081f7c0eb1d32fca33be2e98296396 2012-06-28 21:43:20 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ce25f64e06543216bb183c36c138771f611358dc1e9f066b012240b8b575a2 2012-06-28 23:18:14 ....A 20574 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ce5c00fe5503a2465cfaab46a37f35f6cddcc477dea4a75cc44b51415a461e 2012-06-28 21:10:30 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3cee7799c365cb74b6d34fb5ffbc9879f4ca2113833a7ca31e1defe33b4fafa 2012-06-28 23:40:08 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3cf2388c284f0929886d22a2f50bebc8247ab0c116fe15d2a93397598f19a4e 2012-06-28 23:18:14 ....A 506880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3cf9129bf76d87674ecc87e92b9daef0f22dbb4552ca3184eefb2861127c216 2012-06-28 23:18:14 ....A 292864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3d08d328fa422d22e21ceb2c683cb1a985dda386679dd5f0dfa137346266288 2012-06-28 22:33:54 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3d38e692c1f3bdf4c6c22376bbb4c9f2d73b4ce6c47240d2a1cbaec16bf76f2 2012-06-28 23:18:14 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3da18fd888264a26f140be0e2db623c7cf09767c9f9a1087fe04bfedd606cb7 2012-06-28 23:18:14 ....A 1661771 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3dc32e1947e7f4c1634fb51b403b63f9202cd5f22f60a32a6cf95c978b63154 2012-06-28 21:57:50 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3dd1495913e428db9d84b2a139bfb4dbe4ec26b61f85b7996299db8946d8c04 2012-06-28 22:03:26 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3dde65f55b94e9a91fddd395c183721c19899ec0e3a4ec8e45be476be375cd5 2012-06-28 21:04:28 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3de1def58c1d96eadbdc514fa809915bec774d71c30e40ddf281ad9b79b1069 2012-06-28 21:38:00 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3de4bfed45e4fcb6a31bf35788ad868e52f7989d980e7df035378476e0a74c6 2012-06-28 21:47:22 ....A 107307 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3df548718e5e79542d5a75c9ac660df3ce8ad6d37e6f23f49b8ec0db9ed1af7 2012-06-28 21:46:44 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3e17ef93fd746d836d6b68d7ebc88524775293092322547797aa601388cba17 2012-06-28 23:40:10 ....A 3955712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3e48b141db3536b3b09be0404ab49f939f9ccbcfe9cc06d8a9e52ed5ff36ec8 2012-06-28 23:18:14 ....A 861696 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3e56e5e806f2143d09c98df4a641d60d2152f7ca28231525c158ddceab454e7 2012-06-28 23:18:14 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3e6373d25b697fa7f4f5043a22e1b2d4e59d6bff911b304d013a1089966929b 2012-06-28 23:18:14 ....A 193786 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3e67ca71caa6875c684a46482bdee851e482c77fe0fa49b45461f0adadc35d7 2012-06-28 23:18:14 ....A 3451392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3e6826979b0e25eca93dcc169015206f393c5c556d62d40a24896ddac463035 2012-06-28 23:40:10 ....A 8073216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3e77c61fbb9a763632d2a48ed7ab9bc4636f130835488708b89880a6cd42f78 2012-06-28 23:18:14 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3eb5b979bc23e28589a5ddab101593ef38dfb028c12b834a096d5ec79e5ec5d 2012-06-28 20:53:20 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ed5020a8ecb063f6fce56b35e2ebcf161fe147e9eab51e6def360892071730 2012-06-28 22:34:26 ....A 76148 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ee5d0d56ded10377d6b124441525260f99cb171ba8813cd140f183d74384a1 2012-06-28 23:40:10 ....A 80384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3f62a2a9b4651e58440b4d494aa468bba0ec4b741e8ce835190799920456295 2012-06-28 23:18:14 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3f8743add7b0ee757e5843960e09e213c07e5150e1a2ae8465488492de9e50c 2012-06-28 23:18:14 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3f9fff8dc7163dc32ed4d05d00d053a991e1e17bbdc433301f29cfac58a084a 2012-06-28 23:18:14 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3fbaa8397d7fe4f5f6a4654fde6090dcb97a8157c1e265cbd426bd78dbb0fe3 2012-06-28 23:18:14 ....A 15004 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3fbd521c87d61124fb5ab00f27f1b6d716d9bc695d903e37a2f36e6c60a9b15 2012-06-28 23:18:16 ....A 737792 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3fbeb3c52a1eba040cd2da9d6523caa6e14bfd8528f2b29df42e40d30a963d1 2012-06-28 21:02:20 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3fe7fcea5d4ffd8e90952e02fb0ec0409e8396c558df1fd52e8d94da3e0230c 2012-06-28 23:18:16 ....A 188650 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3fe9053835cbed3bcde73b1d8a6d31ae9cf214348d3aff503c52db48f40ef4c 2012-06-28 23:18:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3fea39bdff70da234130a390c8356fe8f19d09a1498afa12a04ebf42d6ea78a 2012-06-28 21:55:36 ....A 339456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e3ff490935df7f719ee1b41dd945505affad2dcb47d9e43d48e5cd8e733fb147 2012-06-28 23:18:16 ....A 66068 Virusshare.00006/HEUR-Trojan.Win32.Generic-e40067b950ff69b9e262c148ae81e5cfdaf22d4b0fa62061c98b598a14a5a338 2012-06-28 23:40:10 ....A 2061952 Virusshare.00006/HEUR-Trojan.Win32.Generic-e400a2a10a3627f2a3c4ed9d333ead145a8b565cfa318aed12dbb3326f2422a6 2012-06-28 21:27:56 ....A 399360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e409ea92d053af27a0a75723ae3fdc1be6a337c6741c77eee1c68a320da9d273 2012-06-28 23:40:10 ....A 118276 Virusshare.00006/HEUR-Trojan.Win32.Generic-e40d7a4a6c91f246726bd0eb4816e35f0fc0ee445a5ebe1e0b573c81630cca2e 2012-06-28 21:35:46 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e40e1274aa79102ec78123bec4db5c6da176deb77fadb2bdd2bc004faa5ac82f 2012-06-28 23:18:16 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e40e1c6325b25518176a69f1ba386c1f5a916eab109c435630184a5ec97896cc 2012-06-28 23:18:16 ....A 396288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e40f9c74745cbbaba8c30b0b4c974b38a657081f3f8cbda20cdc19c9c93d7987 2012-06-28 23:18:16 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e414c14b8f66c28b33b31ca1b0c3da56a6e56b20906e9ab67b980171ac549c8d 2012-06-28 23:18:16 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e416cec7ebfacc40bed383ef2e698d9dee893b23a0ae8e7eb65bbf1019b5314a 2012-06-28 23:18:16 ....A 555 Virusshare.00006/HEUR-Trojan.Win32.Generic-e416ea728702ee97b33fa622680275a0d4589c9e26a9e11b94a8e354d637c46d 2012-06-28 21:54:28 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e419f3a6dfcfe4d20c6e70a29ac9d27efb94efec692077d2b98018d490468710 2012-06-28 23:40:12 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4235e1f11768984334e6f58edaf3bffe3349d531848b369c967de96a9cc8755 2012-06-28 23:18:16 ....A 40832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e42376748f7e94e49588f7fcc4de33f9f3f41c8f0ece11c80bba229f60393ba4 2012-06-28 20:52:42 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4249990876de134459d9f42526e8cc09200b76cbdd52f33f97ee4041064f288 2012-06-28 23:40:12 ....A 111680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e42619e6e1374ce7b2a9f5a4f150533973913e175edafa07e936fe642dc5eab6 2012-06-28 23:18:16 ....A 176640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4268913b980f94e2b94f1d7184bcda06ce5900411657c8cecef434e2387ae37 2012-06-28 23:40:12 ....A 695808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4276db67a581a84cf05ae0cacff536e62a8be50dd726237657661a3639590a9 2012-06-28 22:11:48 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e42a2ca93d085a8f8448d0a615bb4b95ea702b8a18bd5c02ad79ab85beb97b0a 2012-06-28 21:38:22 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e42ddea1cc578d0b8df03ea04bb53fadd615fd5e947a813b7381f48ba63e6163 2012-06-28 23:18:16 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e42deb6b3e659234d7a7d94983c7676a10aa08a63002d92ef08786e04667cad9 2012-06-28 23:18:16 ....A 781064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e42f97e8072a312de65943ec0ce0ada1b10778f7fb071e9b53c2792a8e84edcf 2012-06-28 23:18:16 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4306dd50d0bb812715f36b721b674496f2db12120f69db57768be505ac38a3b 2012-06-28 21:54:36 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4315d9e164041340b3766a615b8d89e03456dd76d03f2f04365ea4ace486668 2012-06-28 22:08:50 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e432a0796d1a17a35fc906e4e936a7f4f125d34e618aa6ee77473c47f97d467b 2012-06-28 23:40:12 ....A 308069 Virusshare.00006/HEUR-Trojan.Win32.Generic-e432f9121eb2cf9433e04dc93ecc0066a0581e834c7477a7dc1f235e18476c55 2012-06-28 20:52:50 ....A 124395 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4358490a9a74ecf25232cf7004b4668fd3718341db0e5cb943b9386bed3a66d 2012-06-28 23:18:16 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43662c27b5b544d498cbd621f1ead4812b47da7dbddacc71fd6a799b30297f1 2012-06-28 20:53:32 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4376bf65b73ca128998f35f2b543fb81070aa1f80ce20e9db0aa99130b9840f 2012-06-28 23:18:18 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43aada73d0a093d87c0de1605080ed726b91fe6f2d6ebca2236acd18d8a02b0 2012-06-28 21:03:04 ....A 24260 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43b2a671404d90a662dbf7068cfb1e2aa31f9d09a0eaab3a240bdbe4590fb84 2012-06-28 22:11:38 ....A 53251 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43d0f55854db15a3683e3302f48e686968e7b7d5ad3be9670dbabfbb1f83916 2012-06-28 23:18:18 ....A 858232 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43d1f837619fcb45962605e4aa2c051401fc705a87dcb96c9bff21d811e0387 2012-06-28 23:18:18 ....A 222739 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43e099197bf139431deded951a5d91911cb1b859f921df89d27942d62450cfd 2012-06-28 23:18:18 ....A 313385 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43e5dc60003a28108dccc84b9970fc9ff9964b9838f33bc571d2e0ada2edafd 2012-06-28 22:28:34 ....A 148992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e43fbc3f42943d5e5cb4bf32c7047a4b21415227a28cb2c63cc42519dc7b9437 2012-06-28 23:18:18 ....A 1298018 Virusshare.00006/HEUR-Trojan.Win32.Generic-e441c39add79613f5727d7e737dec378144829b75d12d7f135f7f85ded8aeb55 2012-06-28 23:40:12 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-e443c478a29468b2a7a94b65bd6d6f051d11f95bee9f118937a90ae8b55961d2 2012-06-28 21:41:48 ....A 360960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e446405228d131932253fff9e58ac7888593124945c26af1b41b01d2e3c65dbd 2012-06-28 23:40:12 ....A 352768 Virusshare.00006/HEUR-Trojan.Win32.Generic-e44a8134a901c31053e0fd47ef496ec78b9d19279017e96412b321f51e733fba 2012-06-28 23:18:18 ....A 292552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e44cdc59189bd371edf892fdedd5ff8730cabbfde96e8b6ae89972e0c9df85a9 2012-06-28 23:18:18 ....A 991232 Virusshare.00006/HEUR-Trojan.Win32.Generic-e44d7f9832a2d98e6617eab71137c5477574b927e27be7b3ea545fce31963121 2012-06-28 21:59:32 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e44fc9c636bd99610ad9fb4de38630ca01c78f76cd05bd65365794bde4abc62a 2012-06-28 23:18:18 ....A 134776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e450539b3784040afab0362b4cefa106ed6b9afbf44961a43965d43de4481538 2012-06-28 23:18:18 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4512db75b9d0ba3cb5d8d68aa10dbe67de7b77e8cba2522f840480a8b247408 2012-06-28 23:18:18 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e451eeb0a321ddc2f9e8ff834bc531eba33e6c7143cd9a2495f077f8f1b5d40a 2012-06-28 23:40:12 ....A 68864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e45356ff0eeb92008989e48e0c91af36053728d2699adf1a3c6c6edfb45f7bf3 2012-06-28 23:18:18 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4536e084702cf2bef965d46f9b38fcb1b7bcf5a64e96c00120a6ef69526102d 2012-06-28 23:18:18 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4568ddf722177e7744d6476fc6eb692ca24e440f5d8d3c52ec875447236e16c 2012-06-28 23:18:18 ....A 2778624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e456cc147fbdd750575068de1dac355af8da22445b61e2bc9eadfcf2cbe405da 2012-06-28 23:18:18 ....A 1101824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4583412777a11f863ef8a43988b568268d706728df723fe15c53814388e2f3a 2012-06-28 23:40:12 ....A 9152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e45885e13b2001b165c26a5ce5aca03b6421ecba93fb3bf90ea3e38bfffe6c49 2012-06-28 22:23:56 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e45a841a94662c09d0313beae5598ff86649aa8a066c041d9645ec0adcd16b18 2012-06-28 21:49:48 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e45c4f47ee45564110daa2a9ec73ddffa160865a528e7fed30a66a4e9e97b80f 2012-06-28 21:25:28 ....A 504525 Virusshare.00006/HEUR-Trojan.Win32.Generic-e45d0170b7d304757cfd62e3089ce7d820f52bfb46825f9d71ee52273c3a6a48 2012-06-28 23:18:18 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e45e30779a49263bcf49d087d7694670f344eca76f946e17c6f85796df93affe 2012-06-28 23:18:18 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e460b47acc56db276bf2ca6ff911876d0dac45f8ffa340acb0f24d3818a130c6 2012-06-28 23:18:18 ....A 1483264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e462198919af915683c2ad5461d3a26c0991ea12205042f8737a86dd0377b750 2012-06-28 23:18:18 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e46220704069d83be06111b6d37bee4def05dfffe77cfeb861c38b7511bd6fd1 2012-06-28 23:18:18 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-e462b3266a8c3c5e6492d9245506bbd3c60db2f6c1a62a10d22ce2381c4e1a4f 2012-06-28 23:18:18 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e463c12770f0a92851cfd35534c09bc0c4cf0445d95bb10c7e5f423db8117e1b 2012-06-28 21:55:00 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-e46573190da4c0a2f821b2a00a2e952ad4ec1db1ca3f2c176e22f34f008fe454 2012-06-28 22:33:18 ....A 763909 Virusshare.00006/HEUR-Trojan.Win32.Generic-e465ec24df248f1ecf0307bae4a7adfad07e4ddc93b50bd35c423e3bf4a4d17f 2012-06-28 23:18:18 ....A 91869 Virusshare.00006/HEUR-Trojan.Win32.Generic-e467fb370342e4597ddeb8693278774497def6d84959fa5e6fa59c5ddcd7fbdf 2012-06-28 22:08:04 ....A 1169408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e46aa446c57013225ccc578646bf6b18b8b81a5627e9ee00ccb078ade50096b8 2012-06-28 22:33:44 ....A 56988 Virusshare.00006/HEUR-Trojan.Win32.Generic-e46bbd3a8dd34f53ffd944d2c11a1f213ed2ea92542a641c81bdf4374ea8f1d4 2012-06-28 22:34:34 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-e472c6873b5d50a2973a9dda82f886b5500c8f38e087bd324ca4f730e1f3a300 2012-06-28 22:03:02 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e47319fa3d0b20ef4d36d05fae991e3aa93872e47e85259d067390d936d82040 2012-06-28 23:40:14 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-e474f073e25af0595896e553fabdba549a29518fb5fa5bb46732976ca97998f3 2012-06-28 23:18:20 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-e47745f59bd3f10a83c2fa2d4d396eabde49d97779c3f37008fe20f7b7542e86 2012-06-28 23:40:14 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4792af2217c6c16570a536f277489eec7cc8d22ede2a9b5aff367a209983cb1 2012-06-28 22:24:40 ....A 16901 Virusshare.00006/HEUR-Trojan.Win32.Generic-e47de39d0cf2cc271c3e47ab8c2045c080ce5afc7d49d47a753c914b8c133673 2012-06-28 21:35:04 ....A 801261 Virusshare.00006/HEUR-Trojan.Win32.Generic-e47e66c95f5cab47e17642f0f8d24e4fcbb9a2c265fc11abcc3839f7ceba004e 2012-06-28 23:18:20 ....A 31507 Virusshare.00006/HEUR-Trojan.Win32.Generic-e48105a16fea64edec5714462064aa8b36d39f9e1235f9b783dca2d628a71441 2012-06-28 23:18:20 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-e483d1fcbba5422a3c09348d12f23e3a2b69aaacdd318fb45b447bebf1d646b2 2012-06-28 21:30:58 ....A 51612 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4852575588559286ea8391f705d7330f4b4e6655bb22a923d9e0d61a95c3550 2012-06-28 23:18:20 ....A 206392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e48615ec36ce7f31de3e5b241541f0bfbc78dc6255543d9a06d3b19e6ece121c 2012-06-28 23:18:20 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e487529d3fa0bf2e45556732ad0a479a47c95ca93ba9926bc1a31af3cd5a5bba 2012-06-28 23:18:20 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e487e2ed1efee23622a336ad9ff9586896af0f57e1ab2254dbe8ae18d572d6f1 2012-06-28 21:35:26 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e487fd4405c4a174c5f9bbd89b7c95ad16948e9762646b3e5c625f8712d3878d 2012-06-28 21:12:42 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e48cada0d130d6e1454d78c1996fd92b6b0bc4409575d026c78d21ef553cb416 2012-06-28 23:40:14 ....A 349696 Virusshare.00006/HEUR-Trojan.Win32.Generic-e48f776a4640be8b500748367edbbe9f35fb5044468f3c6b0f27cc08f5a9c06e 2012-06-28 22:09:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4904268bf12ec9b7236e3ea1ba888209b62b7ea41e7c29cb4cf3bef7f6f8a0a 2012-06-28 23:18:20 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49076cad4e6f8ed586bcc8fbdee16b1e76bdab973fe4f2840e8df70e0330192 2012-06-28 23:40:14 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4948235b8665384d971d866a5015176627318e64c7f8d6209edeb7dbc272efd 2012-06-28 23:18:20 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e496e7b13fb4453239fba36e0d1d63eb8812c504028430d8cac53197d42e3883 2012-06-28 23:18:20 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49970a9bcd75a576d9b2e0bc6da9953f184c88e91bdb6badbf5bd4a650ed543 2012-06-28 21:41:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e499a8df48e1eea2e1d123f17949b0511287747ac1ce15035dd39f104795a101 2012-06-28 23:40:14 ....A 1122304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49c040465d0cf43c9321ce04834d899fde5527025a90bafe203f50b65f966e7 2012-06-28 23:18:20 ....A 455168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49cd07ba3c971002b8edc3f2c802943678f8a8b06195656b8f5175945adc794 2012-06-28 23:40:14 ....A 467968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49e4bd98ab35002cfd01eca2d5cd3bb4251aaa5d57ccc27162437092d65e385 2012-06-28 22:34:10 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49f7709d0ca9fd507b5c3b60f318f17eafd700cc34720a8bf2da5c93b3f430c 2012-06-28 23:40:14 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49f90a57dbf840837a3268ac8c50a894b90e626ef657026c1bcfa8155dee55d 2012-06-28 23:18:20 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49fb1dee8236f280d5e070904908718689b96354fea6179aef16db7a3432a08 2012-06-28 23:18:20 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e49fd4823909bcb22e4fdd9b518d99fc64fcb72edb0d3c887514023d77653191 2012-06-28 23:18:20 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a2693716cba9cf44a9c23dc43a7e31e5634e22f4e89c51b04a293de507ff91 2012-06-28 23:18:20 ....A 30488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a277ec4c4695600ff3739b44c57764cd1b2429311c9184719313ada05dffd3 2012-06-28 23:18:20 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a35bb852f89f7a3bf6d6d04bf4e055aab415cf96e56cc0e39b58d82650f1a5 2012-06-28 21:42:34 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a4e8b8c66fe787dfc29f334e8a53b34247a4ae0a35e906116d1a1905e81332 2012-06-28 23:40:14 ....A 290304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a581667790fe928c1ecc865cb4637ac640968de27d7a34ead2a7777919ef2f 2012-06-28 22:15:44 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a633dc35949a7005a640639ed33c4446bfbdd58d4e2bda62428da9e5d763f9 2012-06-28 22:21:10 ....A 345760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a6994992afde4e79c8698d9831028233ebfbf4f798e81544adf905f55fdd6c 2012-06-28 23:18:20 ....A 40704 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a759cde4c9d96e2e2cebc1149d39c9c2dbebe99813c178c323186b54272fc2 2012-06-28 23:18:20 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4a898463ae66b561179112ab928ebd73fd213d3c48056262920fef93c6e2c7c 2012-06-28 23:18:20 ....A 849429 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4aa0039b7622eb744640ae6a455ce148e80d3f118a14d36770188fb45e0d0bb 2012-06-28 23:18:20 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4aaf602705403c358d4df0e8cbb1d1be8d2113d6498b09b13cd4586aaa624fc 2012-06-28 23:18:20 ....A 38566 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4ab6992966cf70bf4b9edd3e432021b9d4d477f466137c0032b9be580dc80b8 2012-06-28 23:18:20 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4af7517bb7533bd54ad50b1332bbb544744efdff51014f66315c7bfeef8506c 2012-06-28 23:18:20 ....A 750988 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b39f0624bb7e29a6f13e0438bec63ee4e114687bac6482e5c2a9d1f928cc3f 2012-06-28 23:18:20 ....A 40640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b74e57e176561179115dffe9018c224c6d4393f8e1178e2e3d687cc78b2f4f 2012-06-28 23:40:14 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b7b194320261fa7f68a70b2f0e6283b4b2233d60e4bfb177f78ba856a4c0e7 2012-06-28 23:40:14 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b8a34f65a54932725e776cb6f8892d8d94a54f46d46164e58368c3a0482713 2012-06-28 23:18:20 ....A 1556480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b8e2dca02c45cd158a3d45bca631d3c50b7ab296051a18599bb7158f711e62 2012-06-28 21:10:34 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b910cf05d96b4c0802f2f2d96d1dad7b10ea13f57d82dfb542bc29c884be9f 2012-06-28 23:18:20 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b986410b80b6028d9550a46aa5c64a34593e8419b15bd3f16bac86a3dcff44 2012-06-28 21:41:14 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4b99de699f7f85a07373f38ef46502ef45e47ca12f20404c4f5a1157104502c 2012-06-28 23:40:14 ....A 181498 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4ba78fada210f1f50f94f9af1eafbbbe037c7158644eb7393ef10ca90638a88 2012-06-28 21:59:54 ....A 67464 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4bc30d04c215c356e03d1637ec601c4a943a95ffa85f41a28f76b84601ac5f5 2012-06-28 21:20:40 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4bc5fbb62ac97a8e87394e5a9af3f080a5d50d18a5e4fbe4f09f4372129681d 2012-06-28 23:18:20 ....A 96968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4bde71cb4e1a8b90dbbd517f26cf474850e0f41a4db4ffb5092e26aba61d5bd 2012-06-28 21:10:54 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4c0335eda6ef7f3d6c88011688ac025b3e75471cc90e035d0342e74390aef95 2012-06-28 23:18:20 ....A 405504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4c05412f28aa30c4b33d3815ce0d137a20172ccce2ae5f8d2fddd382b3f4ac0 2012-06-28 23:18:20 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4c2562fd433cdbcff42db917afb8d4260a895990fac68144a95c5bfd7eb5ccb 2012-06-28 23:18:20 ....A 325632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4c44b88384000e45b9a2c95a56c0e3c05e684388ea6962b0d069e4ef270d159 2012-06-28 23:18:20 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4c451ce4a6101d52f612dd9bfaf61f2f8fb785c516b6bebf689bcd28df1019b 2012-06-28 23:40:14 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4c61cb1052611cb8a3742597d4e20ba38f82dd8f8b7bfd1b4d5210ce6ee5884 2012-06-28 23:18:22 ....A 942080 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4c87c301077832c906ac54e16a9eb94364120e9af5f76dd848c6bf2ba9bb9fb 2012-06-28 23:18:22 ....A 1245184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4cbadb9b8a38dfa6e168d20f8a74308220ae0531a461e255eee934326cff78f 2012-06-28 23:18:22 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4cc3e87ac8b51e059038d8a0269a74fc7e77da4d88b1b67498023f49dc4c03d 2012-06-28 23:18:22 ....A 819200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4cc42e3b118e8ba9efcb71c8000a66914b8284fb9605b9fc1fb1aa52c6e6c41 2012-06-28 23:40:14 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4cd5f40e2924e8df482f8f8c656a21b5c27408c96a724bf97cbff3f1fd5c478 2012-06-28 23:18:22 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4cf48b79a71f2c4ea964f782ed0dae407ce2e29e827806e672ad61f324486af 2012-06-28 22:08:20 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4d118dc70244496fc2713a607efa9462228aa6bc032a04c2b17c70f5af5a06d 2012-06-28 21:10:48 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4d52809d30f9a2c0888b5a32754d8164dc84c557fa216a6fd8e628448a66d69 2012-06-28 23:18:22 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4d57535766cddca594b1af436b6f13f3d8e3f7cab4838bd988aa97dc04c9889 2012-06-28 20:56:20 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4d6a8446a55c4fb4fb7ac136c0a47b1c46a3029ae6dde5bf36214985df52713 2012-06-28 22:15:48 ....A 688476 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4d6f6a064b6342dfd55a90f25bc27056bbcd64efeadd28fd2b9aae4e8c135a2 2012-06-28 23:18:22 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4d7cabb928029fe3bdd368b5ff60b8dc1b67649b4e9c38529cf4d99fe17b6c8 2012-06-28 23:18:22 ....A 97284 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4d8eb4400b1f7d3455233e3c90d3231e55b122ce65bb17477efd3af4bc2c835 2012-06-28 23:40:14 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4db6fa248b66a11e13635c7b5bd52787672b20c56a2416db65b8fffe57e3d06 2012-06-28 23:40:14 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4db8d28dcacd7417efb1636ea92604c97e6c84715295afbc75435ab2eaee56d 2012-06-28 22:34:16 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4e10996647706dcc07ffb9b1878026949da6b780ddd21c65be08607dc5c5edb 2012-06-28 23:18:24 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4e406ae6fa95b9084e5aac09673bea1506c59910600bd707d7b0a61a20258a8 2012-06-28 23:40:14 ....A 599040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4e4e11a0ece1f3dc9f1494c03f95f15cbb24e9e7b08c791801184140af88bee 2012-06-28 23:18:24 ....A 1705472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4e82f792f23b5d0c79bbbb46d4f70cfb0521cfa4e384a149577686bc4751812 2012-06-28 22:17:26 ....A 97130 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4e83c73b0757b37871ffa16681164f944bd3c235fde613d525a0b2e810437d0 2012-06-28 23:40:16 ....A 158696 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4e898acac95353ecbc9a51dca46bff5e4a9003b1980504d0be8b2f0b3c0d498 2012-06-28 22:33:52 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4eaab959b1594d7fa9f1200dd93ab5c6f59b66caf509d382591418d8ccd5d8b 2012-06-28 23:40:16 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4ee4a014807c5241747d4f87e0cc1179feea6198dfe9c280096688d8c6e7b55 2012-06-28 23:18:24 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4f212c5793f0ffc2dd6c361ba0306a9042b1fec458809af189897e076d2dd09 2012-06-28 22:13:54 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4f7f4539ecd49c8a743500cb3a3053a813e9135653198d7b7c9ebc5201e87e3 2012-06-28 21:15:52 ....A 933446 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4f96fbd5f801e5febf3812bd1acd99298571f3b79f6c87fdc97e2b9fef7a9e3 2012-06-28 22:33:44 ....A 192860 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4fb913373080260b25cba5d278d42fd42c8aaacd1410904da3edf7a4ec831b1 2012-06-28 23:40:16 ....A 119872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e4fe39e44fe4893a7ebd73babbc53abb5c6eed510a96971b8dbd39840cf095b2 2012-06-28 21:41:24 ....A 85178 Virusshare.00006/HEUR-Trojan.Win32.Generic-e500e31fbdbca2e7c9fe8f8ca7a203f713670593681f733cd0f22a8b67c43435 2012-06-28 21:51:40 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e50112b6b76b02d5ee47f46aae3b2d26927f603779f0230587aa22698064d886 2012-06-28 23:18:24 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e502336e2b9a1c52bba379d26ff15a45bb389fd1c66842f96beb2051fa461c4f 2012-06-28 21:04:02 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5034f38a1f5da535f9bc7c57d77f331471c21816f82626049a4671547e61c98 2012-06-28 23:18:24 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e50458927ed43fced9b25a1fe5b001cefc9d598f99a48b50864ddd4849efc52b 2012-06-28 23:40:16 ....A 120384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e504e4a58b0116870024731af62b253d30d49f09c31e63420a60b5c1c04168f2 2012-06-28 21:17:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e505f0e192996344cdc25877b06e506462627691eae289f863d6486afd646132 2012-06-28 23:18:24 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e506e063667620ecb4119955fac824ba9a567c1ea0e0df17c9b7f10b07682bcc 2012-06-28 23:18:24 ....A 515353 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5073669e8f01979b987e2a40121be7f13c4d2eb1b88e793906d915d0d4df3ab 2012-06-28 23:40:16 ....A 330752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e50c7ade729f6e530381c8b3cd7b9e50dd0c58d0fd5180dd04f44921305dbd33 2012-06-28 23:18:24 ....A 658128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e50f2152dda40cee1653e59d65210b809c4ddebcf7be4797c078f546db161a04 2012-06-28 21:45:46 ....A 374784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e50f4222997fc4278401f76fd73d34ffb7d6151839aa9b34a299bb5d9a278cc9 2012-06-28 23:18:24 ....A 30345 Virusshare.00006/HEUR-Trojan.Win32.Generic-e512deb1878c09cd586cbf556648623609f425d8690504670add98c79d76b541 2012-06-28 22:23:20 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e514c68756d00336cdf8350bb7020962eb08c6e7979d5d07bddbdd34491509b8 2012-06-28 23:18:24 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e515f4f8be86bdb190fd3d5923e8b15f3f106bb3a29f21638b293349a7ccd9c7 2012-06-28 23:18:24 ....A 607232 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51806428c3f915d9bab92d72cd2be0aec353bec42ae783051b4a63146499c06 2012-06-28 23:18:24 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51a12b1a31f68650fb64e6088266cf57ae12942ea04602b9dd696fb61f07ada 2012-06-28 23:18:24 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51a828f2dac716a23b68d54917f2aa04f37d97a879fc5f06a92ff6b0dbf80f2 2012-06-28 21:01:00 ....A 304640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51afff4a0300242a4fde90763257494770af228be90b41a01277588a6e959ac 2012-06-28 23:40:16 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51b55876678ffc0c0755125a832fd6beca2bef290958e604b4d92e28c7d1009 2012-06-28 23:18:24 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51bf5150cdc526000d0fba4a9b98797e44405680d9def4e6c2a2d859c1bc0cb 2012-06-28 23:18:24 ....A 165184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51d278dc1d2ea4f4fa7f16522134b420bbc708dd9a69adf7f1eb32444d2f66c 2012-06-28 21:19:44 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51e2b76fc8e997c81f2331d77c7cae1cf4c2bb8355f67930ccce33091b674cb 2012-06-28 23:18:24 ....A 12096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e51e3089ae0c3a516473ddb9e8ec88463d070a3f305f4f7ed81b9538d1b5e586 2012-06-28 23:18:24 ....A 1024004 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5211c1d38bb67cd23b7903bd21ba9c829d0d0ca3b0c9da336caa6dab10c79bc 2012-06-28 23:18:24 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e523ff358b4736cb8b8af22c42b7ed1f1e143536a409930afc949a10dcd16387 2012-06-28 21:51:54 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-e524dbf1a6485dfbdf0289c24f3f88bc103707069b4dab1f89d9aeab39fa2175 2012-06-28 21:08:22 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52970fa3008afa2f833cf4b703e5dee5a578b5a60bd70db754fd32ace43302e 2012-06-28 22:25:16 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52aec5529d9cee9f23a0290ccc6bef66bd356c855ac62d0f034d614d9ea9218 2012-06-28 23:40:16 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52af60b1f451608f4b6c2bd60b2cfcdb1d8a17da3d445531e92837e8a7daec0 2012-06-28 22:11:54 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52b6a5f446e4a8dcf075805e7f240a6782a54a86893eeeeaa7338c78ee70af4 2012-06-28 23:40:16 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52bd98a879ab4a945175d31710ef58ef1562a1f55d94aba22dc9dc7c638d591 2012-06-28 23:40:16 ....A 94589 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52db796eafff8b6c28e7cd4fa39167f8705e6aa37b989bc34cd7aaa1f0cf0a0 2012-06-28 21:56:56 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52eff51a177923a5eb554e6fc05c722c31757ab1cc4cc4a70c534b298f94918 2012-06-28 22:33:20 ....A 41152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e52f1d6a46dbcb258828317fafea5ff71195936d64fa1745ef220eae1576141a 2012-06-28 23:18:24 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e530d8c759f7c3e458df8d0bc025eba582fdd089bc67959acb502fb515185f25 2012-06-28 23:18:26 ....A 5986406 Virusshare.00006/HEUR-Trojan.Win32.Generic-e530ed42849a88cff39442d042c29537f04c5217c501f038c96a7ae5f1ba8c26 2012-06-28 23:18:26 ....A 300032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5311c2e287c8f5ef056ca5842121f9940938a6d806a12939ed9135270e05269 2012-06-28 23:18:26 ....A 495616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e53663b55c27107203fb677018c93c4b515907efacaa6ad3b1dd586e17165ba8 2012-06-28 20:54:20 ....A 231430 Virusshare.00006/HEUR-Trojan.Win32.Generic-e538a48ed8f737ae585b6429b3d10bc5e5c607da7579d2cc2c4c0e7e7acc62f6 2012-06-28 23:18:26 ....A 31708 Virusshare.00006/HEUR-Trojan.Win32.Generic-e53987d0184a7bf23f65b912007e1b6377fbc2d4a8ceaae94d9ef583254191db 2012-06-28 23:18:26 ....A 237056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e53b067438b55633e73ede7b0d697d95513fe5eef0f2dbd7e8252d60be567df1 2012-06-28 21:21:32 ....A 414208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e53bd5e4c174f364f2a1cb432bd118ffea7faf1127e4fe88ed17d1efee7f161e 2012-06-28 22:32:08 ....A 1469952 Virusshare.00006/HEUR-Trojan.Win32.Generic-e53cf01f9d7fdb54ae90ceb44cb338dd47408dd63df2d64d779d8d904564afd5 2012-06-28 23:18:26 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-e53e39f6a39271f81f0df2f9c035698c9acb330a46eb2446d7078ea0cf36ff21 2012-06-28 21:29:56 ....A 391168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e53f3285a1e6b17b4b2c8c453264fdb6a6a87bf258ce399768935e38530a9c18 2012-06-28 23:18:26 ....A 103429 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5408c852718db8eeb61520a4daa2cc1ab4ad90776e038abc45073a9253ce036 2012-06-28 23:40:16 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e542f067bffc31cdafb9975b0bcbae578c4dc3b051b9a9ac29c8a0dae0494720 2012-06-28 23:18:26 ....A 932948 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5453e5da987616b1169575b423a4b3285fbdce6601a43efbfacc3011092fcbd 2012-06-28 23:40:16 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5462bb4b8748f83729b3b394b98a00ccadbe938b4f054b5907e8737a3151474 2012-06-28 23:18:26 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e54649545624131d7e957eaa648ea39501c738379e8d7a1aa879593ef42ee2e9 2012-06-28 23:18:26 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-e547699dcef01dd72211c8ea46c15ef0141f3043dd17aede733d2922458fa53f 2012-06-28 23:18:26 ....A 29786 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5481649bbebfc92d005b8a45192ece81f63aabb8311c162f1bd812f18a03137 2012-06-28 23:18:26 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e549ebab7d36cb569a3ff64bcf73c2e212b5f10e9ccfeda5b74596b910712f04 2012-06-28 23:18:26 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e54b680c15966d1def43a503640d2be854f981aa7d4f14052a7470c839507f04 2012-06-28 23:18:26 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-e54c0fd955537be3323349843e79d2ce34d077b16772e1eaec6483390733b0d1 2012-06-28 21:53:14 ....A 165360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e54e2afc7812f2a0d40d3b2b253e893b470aa260ce9ec6ccf9f13282cb145c34 2012-06-28 23:40:16 ....A 105144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e550785820add7c6ade414293aef1619bc7c036d61e3e26e3002abd365e54479 2012-06-28 21:20:30 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5521db935acc5de97fe0c39fb1402087d33fc5b2d63eb359c60ce2332615569 2012-06-28 23:18:28 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e55546a8794f3de511dd7795d27583f88cad27c0fa0014db9230764f9587e15d 2012-06-28 22:07:50 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e55703e7517c99c22e403a30bbf260d7abf08ea57ede392e19c4676642b97561 2012-06-28 23:40:18 ....A 314832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e558aaa33f395c9cf5564146c92099f287bc2515b2a5fda292eee19a6df9a435 2012-06-28 23:40:18 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e55af9fcc9f733b15f32dd594884b24762910477bf0efb3b5f80121117e1d94f 2012-06-28 22:15:18 ....A 185989 Virusshare.00006/HEUR-Trojan.Win32.Generic-e55b942e54e2888ea0a9f102c8d32ab290b5a78fb062ddd97588652e74041e3e 2012-06-28 21:14:26 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e55f8e7187e0e264e27b797c1cb29a5677f14c662e0d74c2d3f814b88a68e4d3 2012-06-28 21:33:04 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5613fbc030f6bf7e6d3c34702fc0f5a055adca5839274fad0c53d79f0a9e889 2012-06-28 22:25:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e562426fbda28c1e2fd4901963b9761d0a94ba5213ebce5e118b6d450ee1b42e 2012-06-28 23:18:28 ....A 139273 Virusshare.00006/HEUR-Trojan.Win32.Generic-e562cf3689d31c37b4aa85b1de66ad55c5a514387460cbd65cdf93a9e3948484 2012-06-28 23:18:28 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e562eb771c75f5428ea547ea5598ea66f9cd0a59f4e504dfb2b3ce07088873a8 2012-06-28 23:18:28 ....A 367104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5648403920f76815b0b90cb0347e6dd86923b91e5750e53854fc6e90fa93066 2012-06-28 23:18:28 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5650aacc9775d486fd98a2e504a057f1d227759ca83795c632717a254f3b6d7 2012-06-28 23:18:28 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e565da6fc39c7c6a6d7b635026616c08e9f5f45d6d81ed26dbbc16e32be5bf30 2012-06-28 21:07:54 ....A 161352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5665ff434f8b20166e9db40ae81e3d9d8266f82b18341895dc26e5365a69fe8 2012-06-28 23:18:28 ....A 400407 Virusshare.00006/HEUR-Trojan.Win32.Generic-e566c4cd2e32fa94cb4ccb1c156ca0ff7590e1ad085880765c9b67bc378a72d4 2012-06-28 23:18:28 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e566eb1019a0f8d4d4b44ef0913904809fb990a3bbcb4406fefab84efd2c1d30 2012-06-28 23:40:18 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e56aa9f552b94c5c787f701bf7bb625f14e0db5b488995c83018552c2d4539e5 2012-06-28 23:40:18 ....A 871493 Virusshare.00006/HEUR-Trojan.Win32.Generic-e56e1ed2a46ccb2c485105fb1bbfdc97235640b0bed3b1be9fe7870092917901 2012-06-28 23:18:28 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e56fe09ca4696cb106f3ab38159ed07fdb897b9efd46dbecc1b8f16d72a0bdec 2012-06-28 22:20:32 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e57013c5e4813270b4ca9288512141c2552d177a4969edd1ddf78b1084fd5fbf 2012-06-28 23:18:28 ....A 278280 Virusshare.00006/HEUR-Trojan.Win32.Generic-e571e3af8844b69eb65b632505aab75d25946367322d002a1a9bf53bee50f0eb 2012-06-28 20:52:44 ....A 383328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5734df0c4087074f3f494bf3352d2d7f47e65a6e36506f6530cc3277f4f8bef 2012-06-28 23:40:18 ....A 37404 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5747675741009872f2c2ccf94ea88a7a604cdd77f83e875054a8ec3b8bab3fc 2012-06-28 21:45:36 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e574810a548e9ac36723320567705f8f94113b6c56f0743f4ac1f69e4e55d581 2012-06-28 23:18:28 ....A 1045504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5759bb51710e420065f51757074f6ee6441f3e9aca903a9710b852768cc2947 2012-06-28 23:18:28 ....A 430592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e57b3dd31f87c7c9949328a61d434d96efa5618047fc88a7b5e7dbb45afc908a 2012-06-28 23:18:28 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e57bc83f820d5af755af4e43b9bfe1c72a05b38c3604861aaa2bbbbd45041e07 2012-06-28 23:18:28 ....A 674797 Virusshare.00006/HEUR-Trojan.Win32.Generic-e57d13dbc102a418a899ce508a3a817792a746dc351571694e717c61a00ad8ab 2012-06-28 23:18:28 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e57fa54e50026482d3a5392e4fe8361bd027bccacb1daba992499d0cd1ab43a7 2012-06-28 23:18:30 ....A 23552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5813129436cbae50d4575086c214a643d9999ffcfbc8872c9a656dcb1edb782 2012-06-28 23:18:30 ....A 134272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5829eb866b7783752b9b10fb00d4fadff60b3034ecb052594408d94e99b737d 2012-06-28 23:18:30 ....A 292880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e58319d7614915b76496f6c6747482b332f30f521b977da2d0a27427589e9908 2012-06-28 23:18:30 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e58524cc08df6e75db41c729e655d647c6a8df2c83a2be6a30e791c1a9dd4119 2012-06-28 23:18:30 ....A 317296 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5868217b03cd6411e5e9b767032960c6f018fead122b0bfea47f0b13b30d09a 2012-06-28 23:18:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e588c35e81871c5dd409d72c7008bc672a6e6bdd3170fc9e020ded1730cc52dd 2012-06-28 23:40:18 ....A 433152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e589aa87d2e7fb714039b363909eb90907cf087a396b321073de660af39df1ae 2012-06-28 23:40:18 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e589f1b545982abf8618b7b484c424b4ec0afcbbceb76f77496674c32d8f91b5 2012-06-28 23:18:30 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e58ac81943dc6894c0aa8499c570ae2f88fe953b6ef29b1eb65aa045f55bc41e 2012-06-28 23:18:30 ....A 1097216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e58c7afbf68aa6364b320af12e3fb65df7c53b534f30c5d1de60c63bfe4fc37e 2012-06-28 21:30:04 ....A 553337 Virusshare.00006/HEUR-Trojan.Win32.Generic-e58ef4480b1f61357dc6b41369b964fc9700c20983daeb92c1540d3a1a6e6186 2012-06-28 23:18:30 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5901bae6268cdc3a918bb1f870af3cd7a65a2d433be334afdc219b014af6f48 2012-06-28 23:40:18 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e59094032f34cdc993299696736e620fb91003dc74522a6bd6d386751ef5e6e4 2012-06-28 22:11:10 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e59315dce5fdffc07ffa1603c2bd3b4197c548d1f6eafca630f8a931d85eda6d 2012-06-28 23:18:30 ....A 467968 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5941b5b6de5a5171bfba6c6210673a840f3f78a82b930ca0fd072ead4da6c5c 2012-06-28 23:18:30 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5946fb4d897ee49cf2933e71ed2c8060515a53cd8a259d78d015054f6a0ff9b 2012-06-28 23:18:30 ....A 22240 Virusshare.00006/HEUR-Trojan.Win32.Generic-e594bf2b3281543f58abe979c2b866f6258e075c819ede6840820ba47ecd40f3 2012-06-28 23:18:30 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e594c565ec03d84c27cd6b81dd5827af4c25379e78809bf41ef60b8aa5b8809a 2012-06-28 23:40:18 ....A 160998 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5975c77e458db8c7cc37b861356074e599d393fae12c36e051c665a4b344de5 2012-06-28 23:40:18 ....A 64189 Virusshare.00006/HEUR-Trojan.Win32.Generic-e597bbf05301692829358c1a8c8460b2e26baa042ae2a81c63a5761220c7c14f 2012-06-28 23:40:18 ....A 22144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5984ee321f362db18161fd1070d5f1de8f45e11e00792e8042f29101c88171c 2012-06-28 23:40:18 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e59b500491119c132ed4e1c4df4be58daef04b226295c695bd17813f108d01c1 2012-06-28 23:18:30 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a0199505d3f96626a447dc7eb56aaefd457e11dfc3620fe77d11e05a76c562 2012-06-28 23:40:18 ....A 3245900 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a1c00cdbae67c21b2ad0f67c3e1ee21f84a518f8abea9a4fa45632428c5722 2012-06-28 23:18:32 ....A 2343936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a258b0b429a46ff0da5733bb15119d00c3358d9fbb55217149f90072366156 2012-06-28 23:18:32 ....A 2882654 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a2d1fae636be809bef5b8f046c746f89f822372b3d61f9c97a6357c69526af 2012-06-28 23:18:32 ....A 510976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a443c05e396faeeb95f4c78100c2bf1f6d7a96d507a2722ea09e7eb4efe5ec 2012-06-28 23:18:32 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a4fd7717203bbca2ffd9833b1b980900cece80b31dbf688c7be89634c73dba 2012-06-28 23:18:34 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a84efc13ba24370d416de90f57c1d2a140ca727c1d10f5be73197caeb019fb 2012-06-28 23:18:34 ....A 53263 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5a8cdf9f66ef755bbb73d7aea091e63d9213619a725f8896110a1b23c899896 2012-06-28 23:18:34 ....A 736758 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5aa10515b81573080676e0f49059653011f7a2efe484298daf433e2281489ba 2012-06-28 23:40:18 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5acb8b7b7587bf28531385d75f99babbb35ce0c64e02bd957a5a17b78fc37b8 2012-06-28 23:40:18 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5acc2466dff3d5e8732f1b0b47b65aa8bc9a5724d71a95008cc1db806162250 2012-06-28 21:26:52 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ad477014d95b31b8be16370218513b818db5218daedc15ea6b9087fb3abd23 2012-06-28 23:40:18 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ad68248d3af9102fcaacd34a0b1f8270cdfc0d95dc4e67833eb38da50f3efb 2012-06-28 23:18:34 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5adc843e450bef694a13ec974311ee0cc00a569bb9fc72bf124e1e5c67b004f 2012-06-28 21:57:44 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ade9a20f77f68c12d6750d5b6109fd448ceb9d82f39c63040ba1e13bbd4184 2012-06-28 23:18:34 ....A 978944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ae2bd191cc0337f4c4739b8647c87e9711f1c38a2062d53362a10efaafb695 2012-06-28 23:40:18 ....A 58293 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b0c91d02f6e831c1993255e26558dbaf977be4e132426ed74acbe681944983 2012-06-28 23:18:34 ....A 695810 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b0e2505e2c07020b260c48bae06646565a9f62ffc1c1ef6c96fd14e708aaa4 2012-06-28 23:18:34 ....A 26628 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b0e52d1f7b498e81e3134f2d4fd8fef0c3b75879c9fd78a52d05cd4449bd54 2012-06-28 23:18:34 ....A 1080301 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b1d0b567f9399951274e94481d72630dc99766900e693a056c0d9c4a3900c3 2012-06-28 23:40:18 ....A 306688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b5f837b6bf3e1b08d54a005f1169e8a907f661d35299b4d0a1ad331743320f 2012-06-28 23:18:34 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b687ea78eddcb0d1c9887c8d9fc13f28ce3485b40270b9bb2ed75ec4b45aa5 2012-06-28 23:18:34 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b7b21ad61f2c09284a77f4c59faf167fe8eb7c3247b78503abc844fc009987 2012-06-28 22:30:32 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b8e0ead1cd13ef61131760d56f52d76399cd0729310443d5073b977e845bbb 2012-06-28 22:30:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b8e3e7b9766666cf3955b2b59782240359facf66cf097f53f016ebea225696 2012-06-28 23:18:34 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b94492e6ec15fed80f0815f699cc512a049e77878abd8b6b487f3d1134fe82 2012-06-28 23:18:34 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b96333a9fa07ecd3b4ac6f942054349d0988b12e8277216a5852a50ac2f58b 2012-06-28 22:08:40 ....A 645712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5b982fef98c1fc0d8b2db2974025998fb599fd84b4ed2cc9f1bf0d3be12d670 2012-06-28 23:18:34 ....A 556544 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ba47e88e4d56775f75087258404053dcd6d59efb854a482cd75b4f72d6e073 2012-06-28 23:18:34 ....A 180337 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5bba8381cad9e736b057c41fb4678873c11db15cc38abd61a6379d3c1d36ceb 2012-06-28 23:40:18 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5bbe1d944fd6bb26abb9147ef765ba8a0ae72ddb2911f686929731edc2e40c8 2012-06-28 22:31:18 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5bc2ed7bf0ab9016b6649c88f738b237ec927cee524c6eb4c7651ce463bed07 2012-06-28 23:40:18 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5bc318aa7a8bde4c9c2fc64f27a3e33388e6c02c23cfcda9d41305a0d07c068 2012-06-28 23:18:34 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5bdddfcfaed836a9f3792f8a939b129a170dcd7481c5e3faa15f69c779d2a83 2012-06-28 23:18:34 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5bf7c8095d6cc679ccce14b23fb5999cb059c3f9376329fc8f3246a8601ca08 2012-06-28 22:18:38 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5bff850be3f97a633492f252c3db7ca66900cbe883e1e731ae4303c529f494e 2012-06-28 23:40:20 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c00efe5e54cbfaae4e5090646d2c3c10cb664320ed896d06ba854174739be8 2012-06-28 22:21:02 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c0accc65e87a5684337db91b2038788d0984cd5f284c4cbaf05eca2e0c5179 2012-06-28 22:25:50 ....A 223777 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c0f252d993572cfa2418b5b715cd6734cd0de0833713e7c688d1458175a949 2012-06-28 21:36:38 ....A 517632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c4d89be1a4e86035e761c19260897c816a5ca9fb29b39291859608f1bc3890 2012-06-28 23:18:34 ....A 551424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c5b5ecc69789c46196bf88cae9597c407dbc916b9d8f83425166f2f7e84668 2012-06-28 23:40:20 ....A 207378 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c637773f99088266a4a848802595fa04bdbf7bbc5a3ff744e06cc6e2e637df 2012-06-28 23:40:20 ....A 3051520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c8924a713538c4e48cb83626cec2261a2b06614860cd9699ebd9922e585be9 2012-06-28 23:40:20 ....A 366623 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5c8e61a880bf506cab1658003faccfd6b65a2e1730a29a52fea5fb340f22d9e 2012-06-28 23:18:34 ....A 1402880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5cb03558f827cbe826e8192d9c840d070b9b80473e2266fa2eb077320b183c4 2012-06-28 23:18:34 ....A 760832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ccaede5e48675443e5a21ecb1fd8d431a8e0e430c462e527f4f993ffacd70c 2012-06-28 23:18:34 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ccc777ce62a3eab9b0bf9dcce826207466e34e4929c15541ff3c93f04df781 2012-06-28 23:40:20 ....A 2002432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5cd0f9271c4a9f2b8bcd8040e82e8e860df72a5a9998eceee81fc3eafd98a65 2012-06-28 23:18:34 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ce3fb218c01e15aeddc66a8e66fc7d859a89dbc230603fedbd45a63f6f26fe 2012-06-28 23:18:34 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5d01de29956c9fdffe44e874d215cdb217668230c340d2cbfd46d5dafd481ad 2012-06-28 23:40:20 ....A 192763 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5d06b68fa91d4754107991b46a8f80b7dc69ed1418a07c53de73e08006a9b90 2012-06-28 22:27:36 ....A 271215 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5d1f01711871716df7d9660726bff86bba53596628f340b285c6be5cebe19d8 2012-06-28 23:18:34 ....A 665375 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5d3ff3ed3d28fa07690987e231a9be3b4f331fd016d856cd2c0150092801e4d 2012-06-28 23:18:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5d478764426c77e20e6cb528f8796a5ac867b5e6faa55998a7115ef11a75da3 2012-06-28 23:18:34 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5d6b266f383348454cee28263221196b7978b7b8862b30438e5f1ade33cf0fd 2012-06-28 23:18:34 ....A 317328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5dabb9268acbab198d4928fbe9351443c274d5ee1d14b4092ff8d8b7a844f3f 2012-06-28 21:58:00 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5db41e0f8bc6f3f12985aafe641f4fee3bc5b7eae186afd9ed8ae0659faeb56 2012-06-28 23:40:20 ....A 601760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5db5d23ac713532d4c6e724e3d3b8ee1448f1a3e25577c767c1db89fc8d8b65 2012-06-28 23:40:20 ....A 70903 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5dc773a0562f253d56d5d4eae120d26d03d21f7392c5aaab68b5a219e0b7ff3 2012-06-28 21:06:36 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5dc7a409e20ad70e40d7dd21621ef68437c0e1a3c30383c20a608e70eb731ca 2012-06-28 23:40:20 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5dce3bf570a4c2181c24cc4da7b6096458e629648a50c7102165d3e2a3edab1 2012-06-28 23:18:34 ....A 416125 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5de56a10fc8e4c9988638ba7b3b492bdf50cfaa6702e0c62264854d5f8d61e0 2012-06-28 20:56:20 ....A 366592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5dfd2a38f81f6624c13448133969bf5df86e6be79bb95e7c22f05b84834cab8 2012-06-28 23:18:34 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5e1015ccec33cb36756590a38d403a1462c1daad70c3563e0c19b7d9ff97391 2012-06-28 23:18:34 ....A 1411072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5e23203c67c7e73c762504acbb76b0e847c67d049e5b77caf5cb9f720fe445e 2012-06-28 23:18:34 ....A 1383242 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5e297e9a0b770dd366fe77425b6206d3d947c80b167d4afaa3a8fe25b373fd9 2012-06-28 23:40:20 ....A 45092 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5e3aa58052ff7575716eb27f5876ada7a01eb0cf8287b4de509cfb0f2c1dd84 2012-06-28 22:15:38 ....A 168448 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5e4379f3d223a042c30a1eb051ce0fd53ff656768f0c7270dcaad09d0b6d38d 2012-06-28 22:18:50 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5e667af6e9c3b632ecd2e0d3b14c1908ed39efff19368e4d8d46338c8138a27 2012-06-28 22:30:40 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5e6808e3e6e1e90cd58d156a78519288e366c7565aad5f7a334da3108ca3c16 2012-06-28 21:51:04 ....A 834506 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ea3ec3c593e9c44d8c047dd81e9823b1d76f752532f23aa2122b02ffeb2ea1 2012-06-28 22:01:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ea47608d9328480dbf5480498f7ca75aea162201b4fb0f5f9ebff43947cd01 2012-06-28 22:26:36 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ee18953c3a024f34b0f89f44c0e238a9edfbbd15c3880ea691f0b681d15708 2012-06-28 22:28:54 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5eed0b8fa3277635194c8142721d75a828c0306ab5e5bcb5bdf06b61d29f17b 2012-06-28 23:18:34 ....A 304128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5f35033d9102da4139754fda67cfa09d9885d6bc9508ea2a685789fff491817 2012-06-28 23:40:20 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5f4322c1e2bc405dc97e10efcdcef1d91da82c9bd5b9445c53079cdd050daec 2012-06-28 21:31:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5f4ee6558dc432c591f11a1dd991aea1c64d183490598fe829c28c9c01c2898 2012-06-28 23:18:36 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5f57bf080830549713bb5a6d4531b4d52ed6125a03cc03baf8612fe1bba581c 2012-06-28 23:18:36 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5f5fbb7f35cdff5b7b7106ac30636d270e94ed122238c79ab683332d4355f35 2012-06-28 23:18:36 ....A 497152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5f8783a44e264aed5e7c19924871c486e3be0362d73bfe6c335392472f440b1 2012-06-28 20:54:26 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5f87b931e3ca9b6b88e075c4d53d7b29be4ce3eaa4586a38d55198930eda1d6 2012-06-28 23:18:36 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5fa1a9bfe2fdbd78a571911f18167a059941c4d167a98eabd3f4d33e4c712b8 2012-06-28 23:18:36 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5fb2f03fd79ae3fb3d992c86d837660c730c531a7c5856e1b6c7bbb0b034579 2012-06-28 23:18:36 ....A 62611 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5fb6caaf0cd4da82f885889b68bc3d8e5b637fa90923be24d828ba06e1a4ee1 2012-06-28 21:31:22 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5fed76796ba4c22e5142fb0884a7dd7136ec1d397924e3b1e60e497cb023ceb 2012-06-28 23:18:36 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e5ffa2a464f3949bd5dd899305e6bfb8c1e9c3ff32b40db0d70513fefcdafea4 2012-06-28 21:44:46 ....A 139520 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6004cb4bc693bf47b6b484727b7359f6e36eb6e1fe9f1bd1baa9b2bb559a91c 2012-06-28 23:18:36 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e600deaee5ec04a72cbd3c08bb80afe2e2a385eac27d5f63f60269670cf8699e 2012-06-28 23:40:20 ....A 30579 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6024476c18a22cff75e5e1c3d4f57054bb4b173d6330e26a40e64e6049dd152 2012-06-28 21:08:42 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6033319b0b5572e85c0e9d7e4ab2fe715f024ffcd4d898f7acbf563a5a97860 2012-06-28 23:18:36 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-e603fd035b36987238b9cf9c1b44dc097ff7f816a45ec2179df3a8400004cc2b 2012-06-28 23:40:20 ....A 77412 Virusshare.00006/HEUR-Trojan.Win32.Generic-e60590461e6e937d264a65006e09be6a502ea4d053f84bdb791579dccd353b9e 2012-06-28 21:47:32 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6064811cf75abf239c7b3232d4fd382cf3b2a95f0e45b600559d2824a2b06b4 2012-06-28 23:18:36 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e60679acfa67db2e5bb8003cd30d69c94c4779e67363b759901862656fc02d68 2012-06-28 23:18:36 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e60831070d33202137aeeb6b305c0686733e43d32ecdd749da46605548087b7b 2012-06-28 23:40:20 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-e60a481aa51856d6b93b9062120e58c01b3dd3b3959b51c0b0c8bf522e0bf3e0 2012-06-28 23:18:36 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e60cccabf8ee242b38f4321fb2cd2fe8f0d0059f67add239fd8c40f4ea9ebb84 2012-06-28 22:06:06 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e60eb161175fcf2003de3861a4e113621977bafa0ab8fa9849427eed0ad8d3c1 2012-06-28 22:13:02 ....A 68608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e60f6ea9f7d5e044abcdf8c77cd74634acebd3de02e6a5d02c525058c84ec240 2012-06-28 22:27:08 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e611a5e9cf6ffad870f9cd4ef1c653869563f885bd4666b7a2e49ed04bfc2b8e 2012-06-28 23:18:36 ....A 2001408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6121be84958ce4172f2eb2f50ff97fc5640950c1a36e8aa9fed8226e09391d9 2012-06-28 21:24:14 ....A 38788 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6130050608c00756e6c1c5abeac6da4bd42910037964506f5835ca1f868c7e6 2012-06-28 22:00:18 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6137c9396c489b288a6ab29cea0916827a428edc1b1259b5cca8dfe3b688024 2012-06-28 23:18:36 ....A 467736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e613b1c3f6fcf375b4f766504b14c2a517589e6e7bb7e34fd424b8db76be4bdd 2012-06-28 23:40:20 ....A 314416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e613b446c604985a0a486e7975632f61f3f5d89e694158950521c699925fd268 2012-06-28 23:18:36 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e613b8fa2ee2d60064435c5ff62d6a217ecdf501868d6bc1d56e81cdf33e3426 2012-06-28 23:18:36 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e614bb7f67e3b2ac39280956d652bf55f3455a4c2ec6e0cc64f28100ebd807fa 2012-06-28 21:56:14 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6156a0cf5310d37e000ecc0fd0a79ac14c208171e01a13d19672f1e23cd41bb 2012-06-28 23:18:36 ....A 771584 Virusshare.00006/HEUR-Trojan.Win32.Generic-e61653294a88a0f278cd6253403c131f46f83c060fdf921d64125c00a46c9be2 2012-06-28 21:49:30 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e61979d37b3914f695ccc76db29fff3a991171e8ba07826da4dbfdc336402bfc 2012-06-28 23:18:36 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e61a48b9fc1a28cc5103ffcbe8bd72b3150f9d8d1fe5cace28be9d5d6832925f 2012-06-28 23:18:36 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e61e4603c6e79bd715819ad617f286ee65c4ab771e4b71d2f8c4a638bc53782c 2012-06-28 23:40:20 ....A 378293 Virusshare.00006/HEUR-Trojan.Win32.Generic-e61e60679dc5caac7317fefcdeb9ee87ce3b18c7b02cdf2ba4741519f4bf6df6 2012-06-28 23:18:36 ....A 89506 Virusshare.00006/HEUR-Trojan.Win32.Generic-e621b778af256277cf83951207eb3d20b02954177aa6a45bf6868aaead515ed6 2012-06-28 23:18:38 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e621ce27a6704ccbbaec5ece8340d68a703f1c17193936e7a271bfcce3fce786 2012-06-28 23:18:38 ....A 37900 Virusshare.00006/HEUR-Trojan.Win32.Generic-e62247ff78ae24ce77e71c0a6dd1716e16e9cb9f7f9c64df3d68e41e93b4f3bf 2012-06-28 23:40:20 ....A 447873 Virusshare.00006/HEUR-Trojan.Win32.Generic-e622b2635580a9666e91e35bd311886fcbfb64be4374662409a8c38b30310dc9 2012-06-28 23:18:38 ....A 1613824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e623004f95a9b79438783b025e25e75c03ac14f2518baaea392869205c88fbcc 2012-06-28 23:18:38 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6233ec4308bc38ef845a0f5c279c358284163f428a6f1690997b48f8b2a90da 2012-06-28 23:18:38 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e623f2820f0543343682ff9de06c19c74abd2a256988f5c38383f9a3bdfc8a65 2012-06-28 22:01:04 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6298bd02f4fffb347e59f7d474ab11e719fb8e6834fe25331071e825d6909b6 2012-06-28 23:40:20 ....A 807805 Virusshare.00006/HEUR-Trojan.Win32.Generic-e62b4e2f5994e750832d86ab139e82962480fd964c07730ecd728fb5e5c8952a 2012-06-28 21:05:06 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-e62db26a9689b66d2a9a03b934c8636dc918dbce8c2e815583f8e1ec27241b0a 2012-06-28 23:18:38 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e62f4e83ebc51d14cbbdc5f40aaa5b2c554e7ca79b372418031fa6e14dbf164c 2012-06-28 23:18:38 ....A 733184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e63061545c90def06758515ae1525e6f221a314b571989fe97c5fb6fb8dbcdaa 2012-06-28 23:18:40 ....A 2772480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e63069afc0dcf0687860c870e9cd952c325394a21a4895d0713a4063e068b7b7 2012-06-28 23:40:20 ....A 1345492 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6309841d2788245c4990bed053f5c78470560775d2da8f0747058298c1896da 2012-06-28 23:18:40 ....A 385536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6313086de24a691c78ba9ef71b8b78b7f5d2f120a54e0f88114b38d4b6b1580 2012-06-28 23:18:40 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-e632f2e40fc5db05e3dd896305b3b2466fc59b9ab7a858352fb1f3207944a32c 2012-06-28 22:15:30 ....A 357376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6338820b244396a5ea539f8b8d995b72f82eec55d8ef02b1c17d906505df72e 2012-06-28 23:18:40 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6373d5b392807dce868a61b5d49fa007b8bd72ab3d22074159467d62a7da8b8 2012-06-28 23:18:40 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6381305964ed4d49b2bbbde3896d615b6d3476c1aac64e5968922075fbeec39 2012-06-28 22:34:36 ....A 314368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e639bf60da2a92c429c3174aec52a1205f155fa8104cc83790331e01d133c0b1 2012-06-28 21:18:30 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-e63b7f22d2a1cd73918f9e1f1d32185b86f74823561b9b731e156394d2947f17 2012-06-28 21:36:06 ....A 59892 Virusshare.00006/HEUR-Trojan.Win32.Generic-e63bfd509f66ce6dd8caea29b606190a6f5a7ad5c55356ce9d38a4f7de275785 2012-06-28 23:18:40 ....A 199176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e63d56de63ad5b36b6d01789464c2ab09d1be8c430eb16da4b68046be5a6c311 2012-06-28 23:18:40 ....A 1044480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e63e58a26780c0cf4da45c8765118b4265bcb129ff7aaaac5896f43d522d4522 2012-06-28 23:18:40 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e64020dd943764e26e92d52064e5133c5e2c9ea665387a33db3728677871b34a 2012-06-28 23:18:40 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e64087d4778859e19146e2e4e77fd4ef6e081c556f64b9096a7f52892fc893d9 2012-06-28 21:58:34 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-e640d01e7b765e168eb47473d9c4dda5b0ea13ee143c25cc32af9b2cf16d213b 2012-06-28 21:00:32 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6452473ea4e0aa0e113e5ea2b18b0433f79913a70936757ca4b5ca505d82f7e 2012-06-28 23:18:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e646bc53c5b627a3d0ee8a63fa03dc0ab7dffca85450a7015b80472cebadbf4f 2012-06-28 23:40:20 ....A 133794 Virusshare.00006/HEUR-Trojan.Win32.Generic-e648d06eeb79ebaf0f9e5e01c993d6a16bc08a22c96b8d05fae476845937cbca 2012-06-28 20:54:54 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-e649f2876a78d199cbd74e828f66c799b5dfee9a63ca97e9abc711b2bff9f01a 2012-06-28 23:18:40 ....A 155297 Virusshare.00006/HEUR-Trojan.Win32.Generic-e64a17ea0bbcce8d90d0ea5eb1126df0c9f89a003759d8bf7561e5067ae9be25 2012-06-28 23:18:40 ....A 37892 Virusshare.00006/HEUR-Trojan.Win32.Generic-e64b130a5b397d0e475baf50d236f75c99d2bd6db944940f02b414fd3c631c22 2012-06-28 23:18:40 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-e64cd6ea0665f7fa58c267d986703de556260d26fae774e6039e199eb39e0969 2012-06-28 23:18:40 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e64d7c2aceb503b8bc9933c34490405b70aed08a0772d595e10b5b4a333daf80 2012-06-28 23:40:20 ....A 2697392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e651435f5c56a75b99115de861db07dc39845ef6cc68c221214841953339ef5a 2012-06-28 23:18:40 ....A 1048576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6530df14db710aa844cc29aaf12e7a093eb43b1f74195630f718f5156bfa2e3 2012-06-28 23:40:22 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e653922828416185715aca054ae4a14caa9e070288755a6b8c0843e05f4d9627 2012-06-28 21:38:46 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6550359af7129128a61cf44b92e4b1a515cb28da52cd5e5235f01255d763d0c 2012-06-28 23:18:40 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e65762e4af2ac92ac1c7434591e60f0f3fd4e440c39fb61a101eb33274172601 2012-06-28 20:57:00 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e657ed7182f3bf9fc586e5cdc467f91d705610c0c6b3aa648df8581f59862ccb 2012-06-28 21:43:48 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e659f6d822670f094cf2dc84598506e3475f60ae21a40fc4b4a71a220cb2db18 2012-06-28 23:18:40 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-e65a0b9271485e8c0e692267e512a3d580d7fefd57208d0898eeb02c7125c87e 2012-06-28 22:24:44 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e65e640ba2459c13d19f26c0c4b47f2af487547197155f58e03429e7e9410f39 2012-06-28 23:18:40 ....A 315392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e65fd49e518135e1ee62b8319020e2184d0b41e1865423ceba8ea5bacec51d40 2012-06-28 21:29:00 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6606efd27ed24929a911f27e6289abf12985572e7dc7f6a802d2083f413f996 2012-06-28 23:40:22 ....A 536064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6632e1e86b5c1814332668bc06ff4e6af5eb6b5fddf0a06d3a1e83d5d48e0e3 2012-06-28 23:18:40 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e663334e4081e91beac502f02b04efe452cd9bb5ee2fc2f01fd63bcaef1165bc 2012-06-28 22:21:24 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6643e7cc845ebc832a216b15518b30b05a2323b02a8fdaed6cfdfc4381517b1 2012-06-28 22:17:44 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6688450622041a2670e51f9cb32b0a22365883e0dd5f425066c5fe89f7c090e 2012-06-28 21:46:48 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66a2749ecf6a1e348083fbd625dab9400eaf7134ab62bbbdf31d9a97fea264e 2012-06-28 23:40:22 ....A 973824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66ab388cc825c7d504619c3624c6fe66b2c9583cebd7272727ad3c3e17e94bc 2012-06-28 21:48:50 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66af90ece9f88735249beed44f8d7058c194d4f2b2cf99d289bd45712d49318 2012-06-28 23:18:40 ....A 167476 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66b8d0c550e00701b8cb3e1f83c432646079892c12e458db47fdc6d3be261c6 2012-06-28 23:18:40 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66b9833c2e079fe392945450d4f5d0d3dfec855ca0149decf15fae123109d88 2012-06-28 23:18:40 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66bc60bbdfe2da855deb32bfc05f3d71ef829285268f36906fe81a396e45ad8 2012-06-28 21:29:10 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66c89bfb50fcddf00729b7ec5015320dd414bce28bbeb54098c8e5c72125606 2012-06-28 23:18:40 ....A 147496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66f3e5cd8fc4aa94107775099b5603d7cafdd0b68f4a7cbef1a7e71d5a60ad9 2012-06-28 22:05:58 ....A 21588 Virusshare.00006/HEUR-Trojan.Win32.Generic-e66fd1ce3ace115789bd169c33e4237ab9120673cae73292881d65467378ab50 2012-06-28 23:18:40 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67048b0e0bff96f3d3ad9a6113e49ed646fb1da1ec4979576b990ad119da832 2012-06-28 23:18:40 ....A 66578 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6710815020458d8c11fe40389d549183db86171c96e2776dda17793a2bbe4fd 2012-06-28 23:18:40 ....A 1816064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67183b75214266052689c33705be1688764d7e4ef78f0829051c3fae1b52b90 2012-06-28 23:18:40 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e671ad6e75e0573702040cf183031771c33124c08e1f2ac93a84721612bfbdca 2012-06-28 22:03:52 ....A 23999 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67414c7cd2794b4eb5344b632da0b469917893d56f8df30d6d01f6da89deb69 2012-06-28 23:18:40 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6741e0c34550e0a0c963d8e385abf70eee654d6ccbb3ae733333d128c7ae252 2012-06-28 21:28:50 ....A 60312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6750cad48679b9de1eefa0c87e30e11d7cf52d35c538e7b12ba9e80d1889cca 2012-06-28 23:18:40 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67586a30b78d45dd1952a39d4072d40a2ab80573b09d9a4960c88757bc87d7a 2012-06-28 23:18:40 ....A 81232 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67947900463e489e3aeb5193c677e5652fbd43b7c8aa1efed338803f12d8ea3 2012-06-28 23:18:40 ....A 804662 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67c03f30168b545b157e37a8d3f574639380c6f2406b6ee69d86802cd1b2b7b 2012-06-28 23:18:40 ....A 227608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67c3327d15ecb8fb05d3c22736eb7c92b3ca989afcae175cd8f03b3d0fa069c 2012-06-28 21:06:28 ....A 255527 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67d1af9d78e62571cc3e938190ebbece2c53656096c55017b2501bc6c51a7e9 2012-06-28 23:18:40 ....A 1211773 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67d2338868ee3dd85c3e81249c805f0aba123b0282088742b234c8401d5cdc7 2012-06-28 23:18:40 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e67e974812addcc2138a0de33e9b341f2081ac699e837bc8431a230e73ddff1f 2012-06-28 21:04:50 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6818ee289fd24a5ed27b50a7c863eb73991ce59246086c591aa479df7dc8f4e 2012-06-28 23:40:22 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6836a7d09fa6d8f54e47c16e1637f50975aa653a43aa5da5009d0bfa05a4f43 2012-06-28 23:18:40 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e684aa53ce255e8bea17a7f309823d8d7b1f00b1b6be27cf584376c26404c23f 2012-06-28 23:18:42 ....A 283420 Virusshare.00006/HEUR-Trojan.Win32.Generic-e687c9fb7f5fe250216528f85a7a7acefa0643d2b8e22a24a54b85072d61ee33 2012-06-28 23:18:42 ....A 436736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6891e7272f24d3b319090f033d94dd3b817564a1c978c9ec8a66ac5715d0e9a 2012-06-28 23:40:22 ....A 353792 Virusshare.00006/HEUR-Trojan.Win32.Generic-e68a37866d39d9d35f80228ca72f75b20674a2058f94ec7119ffb07d31403498 2012-06-28 23:18:42 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e68edaa4247d74b244a6673b894fe9fae0e7d0fc0d90296f9b77ab8852b9477b 2012-06-28 22:28:24 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e695ce62520ffcd77814d306d15ccee1ef943f65123860a1300f38e3e06e8c67 2012-06-28 23:40:22 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e696c008a329677486d4239fe7a297a655ecd74a8e6b62ba9f318450fe581e06 2012-06-28 23:18:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e698333cf80c7cbbae530cdaa7c98bfa5b58041363040ca996689bfca3eef25b 2012-06-28 23:18:44 ....A 34081 Virusshare.00006/HEUR-Trojan.Win32.Generic-e69852077e78821f9bd4ba85e2d64c2569603d8b0a4280c0d696c775248c3251 2012-06-28 23:18:44 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e69929ff6c3d3fbc2f4173077898a952b783027bd1fa4c07a9a30f2f0c085f57 2012-06-28 23:18:44 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-e69c875243638e141831e9e231ad61014c82cafc5b6e661a831ec05154ef1a96 2012-06-28 20:51:32 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e69d2bd13181b9cc57a02377ab7c3635c4bdf02a7f5b0c1ba45da61bc9ba9cfe 2012-06-28 23:18:44 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a0209bebd04d4669dbcf360e6e2e4963af023ec3bc8c836f8b6486e4bd1a2a 2012-06-28 21:49:08 ....A 130087 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a09289eefc10276bba63111ccc1eca23ce403685384ee7436f024509cf87bb 2012-06-28 21:48:22 ....A 364032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a408de29321fb9ff9fec3619b372e66f748ea8375d423a61829847b4601023 2012-06-28 23:18:44 ....A 1429112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a45bee1f8123ef825456b5f214e9305084dff7354b6ac78ddceca1fd53bb18 2012-06-28 23:18:44 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a4cb8caf2b266e7161f4bb30557e4b5af7b289ccd6bf75b328a9350374f684 2012-06-28 23:18:44 ....A 16000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a5b9e774e45a2c585f1136218bead379e61cc22b8f6b8bb951e35637b31cb2 2012-06-28 23:18:44 ....A 927368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a7581580f866b712ae9fc9f114c436291c2d32bdd6dee65ca6c56ae71fb7c9 2012-06-28 23:40:22 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6a9c7dcadfb46d7ffad01ea7debce6b0f7e20f822d1fb542e21249863adf4a1 2012-06-28 23:40:22 ....A 3974144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6ab1c2cbcff1bd9b5a98be916b911696d7e8efc8b8ea9c463ff3108b92bd3fe 2012-06-28 21:14:40 ....A 2560 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6af9ee5aa5a685f5462d5dfcb06d4965bf052174438ffa5a020735313697436 2012-06-28 23:18:44 ....A 847872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6afd66fb16e37767027df5c1f5eae1e819bd62da498421fd2256bace94c18f3 2012-06-28 23:18:44 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6b01a4ce3d951c1c3288ace11419b59dd54d185f639a65c2f7e8708f6a9b48b 2012-06-28 23:18:44 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6b1079b11ab3a0d22b535057cfaadc1e33f1f918e7587e4a5ebd3b3d917c979 2012-06-28 23:18:44 ....A 255488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6b18fe4985689bfaa4694d03d8b74f754339efb62d60ecb14fe83d9f6fd868b 2012-06-28 22:17:04 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6b2a42b53f76539158be380009f444af2c781afab15b6ec8763e6fc0260855f 2012-06-28 23:18:44 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6b6de73ec9451ba1cce3cb2a8e0db446a24f01f983ce1e9710de0b02cd95b07 2012-06-28 23:18:44 ....A 21632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6b802c1f772507803dd2efd84b9ac275e6f96a2130f426d2a1068e0910439d1 2012-06-28 22:17:56 ....A 57892 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6b98feaf561dc6cec173c7f8b0383cdedd178fb2cf6ae05f3f87896fea30e16 2012-06-28 21:37:14 ....A 372736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6badf0be9f528cded75d80d7b89c000d1c1e264b0e7735189ea988fcbcd35ea 2012-06-28 23:18:44 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6bd83491bc61d9efcac4aa4a909308c96b4f4fc8f3344f1f7bd91774fa10b14 2012-06-28 23:18:44 ....A 40768 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6be50115da438bd526368074477ca3efa5b5acf9ab183caa9f7074a7fd28a9e 2012-06-28 23:18:44 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c0c16e33bb17d2f37fdcbe29a88a5208dea6d0ff3b642b7bbf1822d9b46c96 2012-06-28 23:18:44 ....A 48972 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c18a775cfb8392fa308c0e6dff968d6c3509a3047519df948641db23b67585 2012-06-28 23:40:24 ....A 584009 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c318a4af3ff8ed161a1a371ba834045b16533eb53e2d7423374caa1cf97b1b 2012-06-28 23:18:44 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c3342cc1386496e8ffc4dbf70c0f01d3db32ae482ee5bc8ef0bcf76d180bd5 2012-06-28 23:40:24 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c3c87045b34206639d8fe98ef63819fd4347780151ae8ae85a4500c752ef60 2012-06-28 23:18:44 ....A 33637 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c7736eb5d16cc523feb9d6a1fb713e5e42b214556b7b49ca9ccdf3fec719b7 2012-06-28 23:18:44 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c9683a3ac94e057c71c77c118e991ce5cc1f1539fcf0788a78ceb40906f210 2012-06-28 23:18:44 ....A 84480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c9ba0022717e72c7c2a06457403415fbfab2e64c2535c1488cfa79d5f98133 2012-06-28 23:18:44 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6c9cc807b12fe19db26186deb95e6367397c23cebf58ba83f6280f7421939cc 2012-06-28 23:18:44 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6cbb2dec33b9b932ff690fe1f44940e9d578bb21bc78f7790ade8c45c479c50 2012-06-28 23:18:44 ....A 88268 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6ccac13e96570282feb9fb389188134a4d878f19dee34e22261756520ee508d 2012-06-28 22:11:08 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6cd01edcd3a72ad9c00cd870492ff1406e4c69cff4f753afdbb552394e9f1d4 2012-06-28 22:11:10 ....A 158088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6cfc98ccbe8d5c9573298e4731c14369c5c6145062b8b1354abe50c9717160e 2012-06-28 21:33:14 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d0037592434835c1e63db0599d0c28f61e0802bc2d0454e2439b58d43ae346 2012-06-28 23:18:44 ....A 768000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d1b383799e17660d48977cae4297602c65a6ad0194d6d708ac0231b4c5e99f 2012-06-28 23:18:44 ....A 1782 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d1ca69c609b4a48054a560f7608f00a118aa2485b06bda9ae3a513ee73a7b7 2012-06-28 23:18:44 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d422c870ce3542c6e20dd5a9bdeb1eb7e5e4b0942756853bf7db9e3e603da7 2012-06-28 23:18:44 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d535a8cbab84240a0d26c54fde363498ea5eaae0e86a0845146df8e1199942 2012-06-28 23:18:44 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d6f57fbbd1306b41608939c0825426ece03448c03ca2e8f1e9aa804c954314 2012-06-28 22:19:46 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d70f71c71d96f36b0fa29845f643dda36662a514699a1967cdb72b8ea0945a 2012-06-28 22:14:02 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6d99fc3dba1e7e541bf7c32c46530997be8becc50b4731ae41088ae578736f3 2012-06-28 23:18:44 ....A 8552448 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6de2d42936fe4dfe4fb970a4c65f5a73127414a03b0187d127b192270d35b2f 2012-06-28 23:40:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6de74a21ee1960835a19961fc9e21757e5024c90f14d5dd8aa9b8aa3bbe184d 2012-06-28 21:36:20 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6defbc9a45f663f6adbb6bae5640beb4a106f478dabbdbeefe1ff4197fe4473 2012-06-28 23:18:44 ....A 1170944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6e24e635c5ef22107fe97bda7411aa653cda078a2b65c66c0c1dd797cfffd87 2012-06-28 23:18:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6e3e4cffc2ec0d7f3bd9043e7d912fd57e00ac95eb6cd1f481fe2d2a178feaf 2012-06-28 23:18:46 ....A 1534976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6e3ffc0014fd9734416b66bb3d996b803b1a780328cdc50d34d8f287961f560 2012-06-28 23:18:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6e612a40b0cbb2c3afc9ab01ac0f81fd4502c25a501b60ab57cf813811a6d80 2012-06-28 23:40:24 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6e87442575e9a2d83e3e2c2efa8a8a821d9215b5b2b1470512715a2209e9f33 2012-06-28 21:57:34 ....A 260608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6e88076fa7f414b8c2024907116e29f7a45c59fd74504e89560526a386ea2e2 2012-06-28 23:18:46 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6e9f8b85bd6cad8044b302e196f332446ceb07f1277b0f79b1cb5d13afe7df7 2012-06-28 23:18:46 ....A 50706 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6eba9995b99c5b43ee217724243e8c129f2e0395940d460e6129303aac8c92c 2012-06-28 22:11:20 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6ed66b459757a9bfadcf3271c9395ff2429f3221efa196a31bb264d1a541da0 2012-06-28 23:18:46 ....A 290578 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f0d0a492cac32277b7323dbd7a43c4ada94473386f41eab4228a1f058b0a75 2012-06-28 23:18:46 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f17f19016a98e0cbd1dc1edea592eaff03cf6d826f0c618b22c4c555b26cb6 2012-06-28 23:40:24 ....A 342933 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f390a36cffa6a0b17c4d0ed3f7ed77fa40934316a69ede76d04795bd2377d2 2012-06-28 23:18:46 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f424e60d9eb41594244ccc5949d096e01d8c822465841b5618c8fa98afb744 2012-06-28 23:18:46 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f42b29aa2811e95d6f6605f4c647d0476dfdee5957096fee8be9f001b4a55c 2012-06-28 23:18:46 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f4b27adc72a422f6c57d327b085ff8706637f7bf4c3754eff1b8f7dd887880 2012-06-28 23:18:46 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f57cc879a35df3a759a927173a344238b97de33e138eec5dee8fc6768746a5 2012-06-28 23:18:46 ....A 54272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f6baced1436d85b72d6119d12e01a9a069a4d79d4eeac8e2dbc5bfcc1c94df 2012-06-28 23:40:24 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6f77a24d8f96cddb7772d00bbcd922ea16b3dda1b8ff5dfbea6a258899f7720 2012-06-28 23:18:46 ....A 574464 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6fb9449cb5a4c0b9bffc697e1067af83057de01bdd91814fc821a638dd104e9 2012-06-28 23:40:24 ....A 5987484 Virusshare.00006/HEUR-Trojan.Win32.Generic-e6fd411f826697fc9e1fcf8145fc4de7a22a22359f7d076317bc744fad7c00e5 2012-06-28 21:31:24 ....A 327904 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7005093955c555828965fad84b0ee7597a7cf62b0d716def1456cf73e395a12 2012-06-28 23:18:46 ....A 1865216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7016ed854627d812b4686f3e0b06f2e129deed516ba8da37bb2eecb6d933e18 2012-06-28 21:16:26 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e701901d46f15b492d484882e2960908c8822fe98d94b39868131547831e0fdf 2012-06-28 23:40:24 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e701e6bc6fd7da8a87d711c55c8e7e212c9d87a764fcbe611d1fb54cc5bd545a 2012-06-28 21:53:32 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7023d44912c4b5e6d67c52eb73c397568fdc1f6f9ceeb2c6d2b10b113e686a2 2012-06-28 23:40:24 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e70315579f88c6428d7314a4cea556eb7a3671f89e736c889aa0a7dff95dc62b 2012-06-28 23:40:24 ....A 624711 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7035712cae0b8c1bec1f5810f19851ab53f7ce307f880a9b14b781af9caf613 2012-06-28 23:18:46 ....A 142987 Virusshare.00006/HEUR-Trojan.Win32.Generic-e703795278325a76dcc740a07efa715d3ed4dedbc4aa36e2899d43e98db30f32 2012-06-28 22:09:26 ....A 154622 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7038e11671a69797732b46a76cee579d5a2049f67ee82ca90cf5aea4215d674 2012-06-28 23:18:46 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e706a27c8befbc22029aa2f33c5f8c51be52a42c05cdf414d06633e6ae153c6a 2012-06-28 21:05:30 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7099d55d8df2432cbfe3d4370232045c04518cde64546b300871d48d60a93d6 2012-06-28 23:18:46 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e70bf58365dc83bb3c26490eff0ea98951fad77825f5f6c91f02ebe04627c909 2012-06-28 23:18:46 ....A 172545 Virusshare.00006/HEUR-Trojan.Win32.Generic-e70dab9609ba98e53feefbed66843c699b2083498008a9ba0c9f5587574ec469 2012-06-28 23:18:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e70e844a96bf8d3044ec9d98ba3eae5ec7e4747270b5f6e7d341a40358f9e075 2012-06-28 23:18:46 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e70ee05102992958547d1564a9c0799009fd3a32642676b08360720f956bc850 2012-06-28 21:09:10 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e70f3e6080389b11a50c9ddbde27b286d065eb471c23872374b1df7e905b0223 2012-06-28 23:18:46 ....A 105052 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7108358aaa49466c323c6fd098b5160c295bf3fddbe7e4b765de475836436a9 2012-06-28 23:40:24 ....A 76896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7145a04237271d80244b56e9f64e306ddfacc36833d929a96fae3711263d3b9 2012-06-28 23:18:46 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e71bfb83a3a1550a74924ff8484897a3026d1f695f8a0ef79716a849cfe29802 2012-06-28 21:06:20 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e71c4926f1aad68c3852ae5b263ba7b74b11bbbe1e1763bd1965de0d5672c3fe 2012-06-28 23:18:46 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-e71cc890bcb732e4e4e3c6019faeb93f96c537c257e4ec70189fbc2376d4ebaf 2012-06-28 23:40:24 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e71de212dc339b4e17a1c7f7757dd72edba0b730a17c23f160b1604636f40381 2012-06-28 23:18:46 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e71e9637b18e8851cc717060882b6af776d4af68294f3b76e6271f633492117c 2012-06-28 22:19:04 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72154b90ffbf2df2ac823c334d408b26b4aaa0dfe73cbb99100e29a32cf4a14 2012-06-28 23:18:48 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e723f281c75480828b1925428745fe7a90a2ae35998206b91ef4dc85bf1b154e 2012-06-28 23:18:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7245e10740ced6633b7fe67bedf3c6a33088ea25280c9d417ece87ffd7a964a 2012-06-28 21:11:42 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7254afa8d3c76545189cf8851210a4a8f1d3e5de03c67405949b2ac9d98b75b 2012-06-28 23:18:48 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72865d71afef48a5602ea375139a4ba9234807c30b1e679ed47419e8605645b 2012-06-28 23:18:48 ....A 26552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e729b33513d7920785dc187febf6e63c97cad83ad8d5c6045eaab6a98553a944 2012-06-28 23:18:48 ....A 550269 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72a1f93d3d32759bda40ce2d6a9d8d3a62a3d22ee79560a0e5f903a06a965d7 2012-06-28 23:40:24 ....A 784568 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72a5a9c6282734b060c6772d20f8750b1112749bdca3145d7128274911b9d6c 2012-06-28 23:18:48 ....A 36372 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72afae4942629c83796c4de86e8f42eb4e54df8737703cdc82b523790719366 2012-06-28 23:40:24 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72ca0a8416697c1c6fc19c54c9fefd4453b0410a6c96bef7b8523f2cb28e6f2 2012-06-28 23:18:48 ....A 355328 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72cfb46ef206096d0d9651271ecf6e493abb5891fe03b99c32c4801b14ad1a0 2012-06-28 23:18:48 ....A 316064 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72d719faaa7a19cf32b231b36cb46702d037490d384b53c6a806f501bc58f59 2012-06-28 23:18:48 ....A 329604 Virusshare.00006/HEUR-Trojan.Win32.Generic-e72da62288bd14c379e8763c5da446d708d5aa106a7819e7062dd750b40b97ed 2012-06-28 23:18:48 ....A 762368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e730ee40c7586a41e764b6413413e998de968af156e4ffc76432b9975d607316 2012-06-28 23:18:48 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-e73123ab9ca58e67d364fadb69550b13068659fc3aac6a71c3ea0f2b4d89e953 2012-06-28 23:18:48 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e735119d2c6a1b88f96649257895a3a0bd7ac408a0379a191085600f399a7319 2012-06-28 23:18:48 ....A 650752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e735a4358d45e78d10edf0dedf7839636342a18a223ff4714a805d66c03450a1 2012-06-28 23:18:48 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-e735c120e4d76281749452f6fdf3e4f8ae46ccae9b0ff98ea031c5e431ad59da 2012-06-28 23:18:48 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e73afdc6271fd60c7779ab3e387ccda0e3a0e5ca41fe22ef8c91358135cbcbbe 2012-06-28 21:43:16 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e73f48b9297f6e5ff5131d7a29412d32e723bfd87d382ed276bcb168a9e7dbc4 2012-06-28 23:18:48 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e74086db8c498480a3af03d4605f2bd5f40d76cb8dcc7387d37ad8a091aecd49 2012-06-28 23:40:24 ....A 64257 Virusshare.00006/HEUR-Trojan.Win32.Generic-e741bc3e85a6e9026012f786fc98c5d848625b7845b50b1428634848676a6ec2 2012-06-28 23:18:48 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e742083b7b2c0a4e087e7c722d914d12272add8f10565ffbe0601a24f7cffaea 2012-06-28 23:18:48 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7434356d384e60f0d54e7b0a11ce2e672c3c07657081555a802232e58834d61 2012-06-28 23:18:48 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e744ee9896a9be32f0874f506c073f5aedf338e9b5e925b66f9f3ef609455f15 2012-06-28 23:40:24 ....A 991349 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7464203c6987234adee28a0c72c84acb4a84ebabf218a71b56ca758c2fb8518 2012-06-28 23:18:48 ....A 181760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e74734d62258de162219def5474622217c1a85e51cdebaaa2cdb7af2855396a7 2012-06-28 21:46:02 ....A 145920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7485b166d6c52290d247a174154ab2231c00fc400f84947dea5a340393f7360 2012-06-28 23:18:48 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e748f73678042e5b3059b111a95c1e8d5f12a1b813f9ba56728900a1ed655e5f 2012-06-28 23:40:24 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-e749ad14d46e2051b603fbdc36d4a20596772133c4605b3fb93cb83c166ba9b5 2012-06-28 21:01:00 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e74e15a1016e48bd2727946a49273c2fabe7874f2a363ddf84b639eb1597f8a5 2012-06-28 23:18:48 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-e74ec0c740ab1a07aed45f52d373fd744fc2d3926f708d07ad043cfb50065393 2012-06-28 22:30:34 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e74ec232b79cd723ba8bddfe719cfbf944812de2079bf85156963d8273aed934 2012-06-28 23:40:24 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e74f5f9c4a1de21bd2971fb81bb179fd9e3c56d2d3b3e8dae20e320ad332d8bd 2012-06-28 23:18:48 ....A 687398 Virusshare.00006/HEUR-Trojan.Win32.Generic-e74fe907e53c25f33cb765a7e29d9168d904bdf64e9e74aa56a0278983b91147 2012-06-28 23:40:24 ....A 1056979 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7500e3e9f9e962bc61fcf33b88bfd556531b0e1d166caae186ae533456b462d 2012-06-28 23:18:48 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e750bd2934a7099fc8aa8ddf24db09b060932848af36a9180466e5bbf0672323 2012-06-28 23:18:48 ....A 287232 Virusshare.00006/HEUR-Trojan.Win32.Generic-e755df47ffb9301b1dc6f3de36e0cfc930c5a9b45d56df4d5ea8bc3401ced658 2012-06-28 22:33:42 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7598da1905d7987254add454419281a2b7ba6e9b2220781bd41e3292e05908a 2012-06-28 22:27:48 ....A 175304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e761be9ec4d6cd4fa728b05004f0961923e491a2a4f1aac583586f086db15308 2012-06-28 22:20:14 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7643ba1381ee9e78e67f790a88b8e55da0379085aef4b7e535609d4992be895 2012-06-28 23:18:50 ....A 622343 Virusshare.00006/HEUR-Trojan.Win32.Generic-e765d0268a58a313cb32d5d39461d2bd9a58349e7b49bdc63a77952778c2b9c4 2012-06-28 23:18:50 ....A 769536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e765d619d7a6a75d368bc394081814b6e3662034e1742f1c18537036aae897e4 2012-06-28 23:18:50 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e767036a3e7d822dc77000391a0c90e2086c257a81d3fecb5e5ed3a47a12d6e7 2012-06-28 23:18:50 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7685e236483801d5bd5906c75de447db293242ffcadf67a234cdae47199ba68 2012-06-28 23:18:50 ....A 381020 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7687c52d7c903b41fb12d15621cdaa79bd666a92d93e5a79d9210325b8a3860 2012-06-28 22:15:44 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e769fdf92e79d667e686ab4130d39c169019da95e7b725ac2067ed62f14e2256 2012-06-28 23:40:24 ....A 28736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e76a56e65b14db382517fe85a081d9f254d6e09bd75491979a1ce254612b7b97 2012-06-28 20:54:36 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e76b97c8f3499ddcaeba90483bc609f92b2940b85b2ecbfa499dab54bc4b414f 2012-06-28 23:18:50 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-e76c38e56dc24fd95ebc8033f8300e00d1048a55c4f3a67d15dfe94922969c4d 2012-06-28 23:18:50 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e76d492a0ec20d9464e354d274e224bd09e92ac6a7c62cf5daa130d902147f04 2012-06-28 23:18:50 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-e76d69f6d747224e0f62c73a9a79f398b7d33e5966418298dee9f30e06f916b4 2012-06-28 23:18:50 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e76e85c5ecaeac3caa69a72154c8682772560b3602d15e199e9ef335e16e28c3 2012-06-28 23:18:50 ....A 653824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e76f3a0b6df6fe435bbb56c396dc8358c75b0a795682f6c4fd75d4dfacb7a15c 2012-06-28 23:18:50 ....A 2775646 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7711ce45c25d7a6fb5b64e8deaeaa343e5ea2a99097b556390712a682b14e24 2012-06-28 20:57:20 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7721c8a0c85ee9455b3a817e0a12c1708ed879d4f66d0c349ff5973fffee4c3 2012-06-28 23:40:24 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7725ddd286db4f6e4f2cfb95883714cd14c9dae828131859a4614d8630a2001 2012-06-28 21:22:56 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77566555e2807b7f3bba8a900261027b2d2f17cd8239512eea53e4e07224f32 2012-06-28 22:12:30 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77567220ff2ca62db73c93f3dc3bd57a1d72e254e5436d75633d8a8a2b69c0e 2012-06-28 23:18:50 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e775c3cbc7254851ef72dd47e35ebeee15f78fedde6ccb2dc8b7154904d96408 2012-06-28 23:18:50 ....A 395264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7765ed8df9ebc5a0132c49856ae1219b390069886042ee0b7265f090b85463b 2012-06-28 23:18:50 ....A 1715716 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7789e0bb2e7c6150c476a301a3e69192ae33bea6fc830712864ec15ab26f99c 2012-06-28 23:18:50 ....A 23016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7796603ca694048fb0f948e95f36acb6504cd8636dd93dcf72e5a4e7b51d313 2012-06-28 23:18:50 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77a318cf2e574f63d4eb6daa890fe5bab13fa276ed65c40f5f6f36b6e781951 2012-06-28 21:11:20 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77aafbcd26db8c2c9a133fb2f016a798edb8e9c5b1e29e6e0277b16f657d7f3 2012-06-28 22:29:14 ....A 375296 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77aee628fc3267b69a871615ef0970ca10d136f7017b1697e51bd3d651c0608 2012-06-28 21:02:48 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77bd41003406f64c94e71f5889337d62c92f44c5bb6fffa3dd564a7465810c1 2012-06-28 23:18:50 ....A 4788224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77cb55c8a53e3a3b8262bdf8a604e2dc41b2e1cd3e5a107e236a1236115f234 2012-06-28 23:18:50 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e77cbce53045be3e10685785c2111841e7a5fbb7de357e8a9ba3d45dd2694bdc 2012-06-28 21:15:04 ....A 805888 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7842d5d64249dd575b3ad51870016ede35cd958a1068e31ec8acf38c7441c00 2012-06-28 23:18:50 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e786b34a4c602950e98c7771f8dc5f96eabd148ab2081ac34e3dd1aebe33f93c 2012-06-28 23:18:50 ....A 520192 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78a67d48d8243e957adbc9bd81a7043834a6e508a41ee0d557e1fa052df84fe 2012-06-28 23:18:50 ....A 75168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78abd6b34e789133c7d88486fa008a916cb82d8df7b35f1318998f01b7e18b3 2012-06-28 23:18:50 ....A 102543 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78b7ca8cdb7a26f156b50211b7b37504fb6c4da606434ac1566006ab07594b0 2012-06-28 23:18:50 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78c05d7d943eab0d71913a2d651974752d6958c91a0b126e5af33332144179d 2012-06-28 23:18:52 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78cfbf2a402f1fd68b4bb2040a9a145b3aecb4baa77b7c215d7b38691830a84 2012-06-28 21:48:52 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78d59b30a7d2d1fa7f9f869eee26198213d7c2b50642ed0100f3b80408935db 2012-06-28 23:18:52 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78dd267d4e1b7d6d774ee670ef1211f782dfac254b804db4df804010a575a40 2012-06-28 23:18:52 ....A 115500 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78f4d68787b10a408423d172cebb221feec152be60950e6e052aacf4590ad60 2012-06-28 21:47:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e78facca94fb6be990be8b9cc94aaf78979b1de35152155d2f60c69a0b01e721 2012-06-28 22:00:14 ....A 265583 Virusshare.00006/HEUR-Trojan.Win32.Generic-e790c3545f7fffa4bc6d922bc1610c4fb611c3935ce40747e926ddff091f754f 2012-06-28 23:18:52 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e791c0e30abe2dee5a043b66348b7fd4abbb1069f0aced6af2aa201a284fb4d3 2012-06-28 23:18:52 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e795d006e2016b179ae402bbdec71f89cdac8dab584625a32565560f619a10c2 2012-06-28 23:18:52 ....A 537088 Virusshare.00006/HEUR-Trojan.Win32.Generic-e795fba3f5f700fe5d412b73eb40b78735ec801a6f1cd5c85aa194468d157e58 2012-06-28 22:01:20 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7972cdf2423b3e981665226813b412502647148c0625ad151fc5ad35eb3b4c3 2012-06-28 23:18:52 ....A 1283072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7973b1845052c9f7e945f765971d3ec275f495d22231e4cd29042508272de88 2012-06-28 23:18:52 ....A 6008320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e797a8f18f1df793e01f00b8111ec6080041ade6c1f7fadb8412932be1293b5a 2012-06-28 23:18:52 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e799f00c85640f402591229dfca6321729232f1345704dc089f5bdb9855bb79c 2012-06-28 23:18:52 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e79cab89896bfe58d8d7b084e4580d054de5961893c9492e5e19ba915a488574 2012-06-28 23:18:52 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7a0352ac373b0f809d85c77da8b2a7b741585011036d39fed9b819fd687cfee 2012-06-28 23:40:26 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7a39c0dc460ebf7769714bd7e6166a50e11b933fbf1079a0ba77e0e00c97246 2012-06-28 22:29:24 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7a5c90118d8f31a95cb1eee85ffd24f23a339b7e1827c8b6c993124f5d8c936 2012-06-28 23:18:54 ....A 19609 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7a6283bed4bbcc1aadd6a79902d3131d1a0411fa2ff730a5ac04571a99b7850 2012-06-28 22:13:08 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7a7ca996e8b4ce7a10615133b232988eae658c3331ef2bab64f237a1f2999ca 2012-06-28 23:18:54 ....A 301568 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7aa9e6ffb025232dd9a18b2fa3b36605c6ac172e0d6c9144caa726624521c68 2012-06-28 23:18:54 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7aaf4335cdcd8c779f829b916205b57c17c56515cf41d4c6bde8115a012a29e 2012-06-28 23:18:54 ....A 31258 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7abbeb850090901f1106978ba4b005206a9798bdd32196b3ab6a461529e0361 2012-06-28 23:18:54 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7ad0a957ebbbd5d64d0eb7c06eda6e01abfbcf352f148193741ee9202330b11 2012-06-28 23:18:54 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b2e85ab3a040a020d4f615cdd477082c56a3b054328d5a31a0166351c45fe4 2012-06-28 22:32:38 ....A 233984 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b415063a5238c690cde213408d26bb848f9031de508669e0ea0343479a44ad 2012-06-28 22:27:26 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b485d38fcee9ec6437a82bc571638638892b6f49f1489d15b97e1655f362a2 2012-06-28 23:40:26 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b49b7a55ccb916add83f4054b283933eda84aff458dc931c8c1d7c14b0bf1c 2012-06-28 23:18:54 ....A 507392 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b4bbecb6f35f1751b784ac07a851070e7594d1cd5a8fa7782c0762377dad0b 2012-06-28 22:08:28 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b531dd1bb1b9219eab8007f27c809cfb2e91e5d4f8d906e1e1e65cccaeaa1e 2012-06-28 23:18:54 ....A 147712 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b86be1ffc78b62740f43b943254729401bfe5d98873907be506e4f5507415d 2012-06-28 23:18:56 ....A 734166 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7b8f2f9154953aaa13c90d6387b3dfb40f10923a68a4adeaf5ec5b69c05f158 2012-06-28 23:40:26 ....A 36160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7bf2bcb24f9dd1df0cf3f5c6ad39318740b3f0d48eb4fae1a8ba547ce60a161 2012-06-28 23:40:26 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7c0e27153abac6d827343b15188fbe79089c900161c6a050854a91659a2bda5 2012-06-28 21:41:48 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7c1c0f2f7698093c566f45a066a8764bd48b133eca26020c9d19557d6a15e40 2012-06-28 23:18:56 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7c44d941f3bbc1f25595ce104da404c0cd9af075de09c258d2d7140fbe11427 2012-06-28 23:18:56 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7c5fee532fca2b4cce0ed1d5cef8e23381d67b8730d47719cf28e35ef9dd023 2012-06-28 22:23:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7c771ee1e8395ff59ed39b57eddf257d6e64303271e709928dc40d4fc7cc451 2012-06-28 21:57:04 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7cb1adff688f8f999f8d9ea317e0ee58d3340096458518798c2615fd11d7ac1 2012-06-28 21:50:22 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7cb90c2e42236617826071733c527eed838beda2ac2cbdb181f1a0576b12549 2012-06-28 23:18:56 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7cc00e5f0bed5764927fb9a9d0bf2f7eb3880285ee200559c097deef5d427ac 2012-06-28 21:04:12 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7cc51ebd198aeac433390af09bee4f87d9ab7663e76586a8eb6754e10e3c11c 2012-06-28 22:30:06 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7cd27cf805f9ad97e10c0f10689e291d159ccd1da6e1f87302d008059d76842 2012-06-28 21:53:24 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7ce38f83e6cc3d71120e7a6802137bc9470b65fa6f807af30aaf18d2ec4944f 2012-06-28 23:18:56 ....A 58060 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7ce7fba14d79d451b5afd238224932ed9f4a8e8a05568ae8607bcdfefb94de2 2012-06-28 23:18:56 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7cfbbb48b2a4b340119d86bdad94b865a94e3865a7906c512e58430556e3213 2012-06-28 22:04:30 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7d072c65c90972c40a59c5a32baf2f1b9c2a8c0f372c5dd3e8e31821a81a644 2012-06-28 22:24:30 ....A 41536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7d3b16ba9260774e60cb946874d5c7bbffd36a48e969441075f45e32cc584f8 2012-06-28 23:18:56 ....A 169440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7d3ca7d34abb15509d2afd728cd9856e3b494ff2dd68aeb37411f20fc2beabe 2012-06-28 23:18:56 ....A 194461 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7d84810ab0032e5d97e3f6d2883d65cde9e53984603d2059fb2bf1390bab191 2012-06-28 22:04:56 ....A 61060 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7da8f2e7ec351819ebc64dff0c48f53497f8d376e1ae6110d0bebadcaf361c6 2012-06-28 22:23:52 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7db4b0d0ef2804d9161670908697a93032a4c1809066d54ec6f9bcc8befa341 2012-06-28 23:18:56 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7dbf78dcadadce5189808a80cf6c8fb5de97dcd616bf486d54ff5453f0b3389 2012-06-28 23:18:56 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7dcc082a2879773b14dfee59fe3d85dc1fb1a0c8c9bc836c5349ac7d69f2e2a 2012-06-28 23:40:26 ....A 865297 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7dd98387858a128c8f4428f91894a2a952e1b591b75e6ca6eaeebc8ed17d2f3 2012-06-28 20:54:50 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7de55caeb7ca31dfab6f2cb9bb082a8b2ec8806893df63983fa2e87235681de 2012-06-28 23:18:56 ....A 3592192 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7e0df40c31195b32d01aacd0a66a08b364c533c4c086ab5e1bf59f0c54fb0f7 2012-06-28 22:28:38 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7e10e8c43de071bebea29f3ed4f77fb4c6ad506195984577d8d0a2fbe273a42 2012-06-28 23:40:26 ....A 2388158 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7e2dcd6ae7e39697ecad0422b98bdc343050f1b2b6bf888de1166a96c2df314 2012-06-28 21:17:26 ....A 1289700 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7e2e0f4fd73d1a3b9e6fabf4f4cba180cbccead844d69e3684d1e6adc215a25 2012-06-28 23:40:26 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7e715bfc06b8cf08013bdb263db9564f3187d236cb53ed0ae0555b5666ecaa0 2012-06-28 23:18:56 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7eab16257daf1125fc47ec38f5a4526a7fb7d4a0594dd4fb6e18591549c2487 2012-06-28 23:18:56 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7ef917cf1ed1a691f35e578ac3bca78d31f1f117c4f98a2c174513347ee87c3 2012-06-28 21:59:16 ....A 48736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7efbd89dd31e77faef3eea028b755b839c05fe1dbd385f010904488988e6294 2012-06-28 23:40:26 ....A 1335928 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7f06e27392456cfa21b9fd8fb019bcc737e1bab20e25f28423fad03d26d8132 2012-06-28 21:49:22 ....A 1060864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7f22743cd761babc1cfda49cadf46794e396c1371a85bcd3b50f42dd4adc578 2012-06-28 22:24:52 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7f29d9894d880a61bc102e50be2f05e92f3fe1381acbd5d52910d873465544c 2012-06-28 23:40:26 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7f67b9823101862b2b1fefe99e0fa61c5f9bc73a6906307ddcde20f12c0c321 2012-06-28 23:40:26 ....A 1113728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7f6fc0bdb261ac76d0e8cc794ef1db5cc3c740ca02618adb087bad63f9a2115 2012-06-28 23:40:26 ....A 1209856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7f866eef18d7225c82a2dbe72742750bd7e914817ebf038a67e68fc498f7210 2012-06-28 23:18:56 ....A 1423872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7f9e3f959740e45c970a4c08244210b394ba853d04dc0b5764268f62673bd62 2012-06-28 23:40:26 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7fb1a04850c691e5e5c7957c0146aa7bb41f425ce998bb3aac106673f30456e 2012-06-28 21:10:02 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7fb3f438b90d3c10c80dbc965ba2110fb6bd0b2492100914b82fc975bf42326 2012-06-28 23:18:56 ....A 3229940 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7fc06b45e68eff48eedd45f9312805aaa5e4fb01df2cd30955b1f6176a185a8 2012-06-28 23:40:28 ....A 535040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7fc62df427045e1f6995eededb682560028e2111410a1207ef03881b7cfd5cc 2012-06-28 23:18:56 ....A 293846 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7fc660aeda7d825eac27d8c87e5b2a514d8dc262644fff8ef6300ca135ce420 2012-06-28 22:04:08 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-e7fc724a239d80545f78f341ce2b6d688915a3a0e52ae74b9b8711ef8504f070 2012-06-28 23:18:56 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8049e93b7b1aab562fe85d341cd2f6c8d794b565ecfee2bbecb55aec61f0f5e 2012-06-28 23:18:56 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-e80687f29fe4da5be5937229230c11e600b8a54f4fb6855d5e30e73d3d2861d1 2012-06-28 23:18:56 ....A 431360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8074499ab94b207dfae5925544f3c3a71de05200069e665eedebe17ed3f253b 2012-06-28 20:56:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8083edfad687f207d595920c6e57e660d37e50eea8d457a1e6564cd24665908 2012-06-28 23:18:56 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e80a6e5a93c8479274141bd63b18bac3b1fbe93b6f5324d8e20e1a7b4b677c3f 2012-06-28 21:00:42 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8126bea7ea0fbb78d08dd5f328203d60fdafc1324a2b211477066ba0a8e1b3f 2012-06-28 22:00:30 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-e81764f5fb5ccc529edf908f0f215c305d623097961310a39f8d18b0398bd17b 2012-06-28 22:29:00 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e817b65598fc8595c9f766f774875829ad453d94a6633b81eb7688ae8de5d77a 2012-06-28 21:19:02 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-e819bd638bff6bd1994873b861c167ca016b8b060521f17a0b4bbdf8c6c3e519 2012-06-28 22:27:14 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e81e3f03c9a3b619bfcab7142b96d6bf94d5db1252fc6f190e4a69c6982091fa 2012-06-28 23:18:58 ....A 178252 Virusshare.00006/HEUR-Trojan.Win32.Generic-e821fb7447a91efedaef6456f3ddded1bf74e8b457021718dfc2cf0a6b1ba2ec 2012-06-28 21:57:28 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8233dadb6b892ac556b0be015063f36ac8bdae3607feb83f123e684b4ff3c79 2012-06-28 22:13:02 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e824796bce9b6c0ee4c483fbc7f1b54239e18d5862f5e5c323418dead492363b 2012-06-28 23:18:58 ....A 964096 Virusshare.00006/HEUR-Trojan.Win32.Generic-e82502e43d59fbd87bc4139146d3e8c09c50fa0ee4e83133951c13bcc46aaf0c 2012-06-28 21:18:36 ....A 309248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e82a31cc61b794c598a3f9f76f04bdafe133e8f5266f65cbec667c33ef3b944f 2012-06-28 23:18:58 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e82d56d51c39fb2483c801a44cbf534939a94e186cb92717aa8009d2b273a4e0 2012-06-28 21:49:14 ....A 593920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e83200ba11a7438a636abd45604a1703f1d9ab5abbfe75d853a21ff3efac9055 2012-06-28 21:21:36 ....A 91835 Virusshare.00006/HEUR-Trojan.Win32.Generic-e837756e1760842f5e51f16b62a5f5e1b83db84834485ba81882d6f4fbfd40da 2012-06-28 23:19:00 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e839c574a7e745704f65495501b20fbd0a28fa277548454fc0f2e15f2fc964ac 2012-06-28 22:28:18 ....A 793600 Virusshare.00006/HEUR-Trojan.Win32.Generic-e83b748ea8d0a747f570c275c889172cd4e8a8cd61391084bef69468fc3c4631 2012-06-28 23:19:00 ....A 8003584 Virusshare.00006/HEUR-Trojan.Win32.Generic-e83e1c0d78a34bce6a7bf2477bfbb044dc9acb0fea53c153e495f03889188e12 2012-06-28 23:19:00 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e83e377600d777efb23c9c72ff760b66f506202fd63d94c94b83f8458975f60a 2012-06-28 21:43:40 ....A 228864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e83f6da60f3f5a81a291d6954ce05fc6b8bb2a1077f8ec65fec7382c0a9b399f 2012-06-28 21:49:54 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e83fb81274ef6b49db0defec28f014563705233b888c51644273b9fcf5548a00 2012-06-28 23:19:00 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e84033ca98ab72cfefd242b4f3926dd0806d116246ed3bdf5379f4b4d90a6fa2 2012-06-28 22:05:56 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-e842dcf647975e23cc66eb5a3caa672dc96fd5a033fdce54d8d1ef73ddbb4945 2012-06-28 22:31:14 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-e84374604595b97943aa36848d38d8d91367cc589e016f35a6472b17517f8bc2 2012-06-28 23:19:00 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e847ccf6c9dd3a1f8b2b22067f66bc6b63966ae6893966acf9a4313ed7552bc9 2012-06-28 23:19:00 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e847e76956e3b79c22199cb91b18e44d823ef674c8cee4179c99126ee0e058a7 2012-06-28 23:19:00 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8489580b6350008fc674a86caa6b2f12f9c7b8db37d0e3942823781d6a1b533 2012-06-28 23:19:00 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e84a69aa22abcdfc78e223696a213c0bc8b1f8b0d2a1d9dbce916d4332c71003 2012-06-28 22:13:58 ....A 56248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e84b0a9dd347ff4fe18314d34cb80110c1838c211bbd9ac1d3d5cf837998bd5e 2012-06-28 23:19:00 ....A 362504 Virusshare.00006/HEUR-Trojan.Win32.Generic-e84b0c022c12a8770574b90d56ac08a9fba161fd638528f93b343936e906c352 2012-06-28 23:19:00 ....A 1419785 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8516289972b496f5e7b1bcc1f7c1a895fe033aaf7029155305b0d9f668621ab 2012-06-28 23:19:00 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e851e2642775c0f1132edcd63523268e2a81abe4b1eb622aa8a930fac9bcf2cf 2012-06-28 23:19:00 ....A 123185 Virusshare.00006/HEUR-Trojan.Win32.Generic-e855439099ead09fcb5674adaa37e17470520a7b148104eac9a65ba4bbd40ef6 2012-06-28 23:19:00 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-e856fb863f6194ff4769e33d9c78b6471902c438347c79b274eb1518fdc5dfd1 2012-06-28 23:19:00 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e859532c380ca069496ed7d24c41a9a246ce832c9d68eee8d8b3bd6106f0ffd3 2012-06-28 22:05:26 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e85977998d1f86363abd8c2ddc163e26f2b58954f7b5adc12c4395a5ab799af0 2012-06-28 23:19:00 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-e85bb5d027eecfa5edd4a802263e648e222d3f016a0bcb0ba6d50a902ab1187c 2012-06-28 21:34:38 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e85c2cca199fecc2e73ffe6e89100122e469a8b0431fc78136f15125153ff719 2012-06-28 22:13:50 ....A 538624 Virusshare.00006/HEUR-Trojan.Win32.Generic-e85cee1c2bd0712f59b1c9823325c5105f3a811b7330f886521655bd2d44c545 2012-06-28 23:19:00 ....A 1133061 Virusshare.00006/HEUR-Trojan.Win32.Generic-e864696bca8053ffc90c053c48d5114ec02e9f81db947668a9d912becb265a60 2012-06-28 23:19:00 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-e865c6b89d0d9287f5c29b1f79d3a46bf8abd3764d37c6351d84dc879850e9bd 2012-06-28 22:18:26 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8671350b6417d9249a4484506dfb662eedc67a646df19ffe8b6de88ced8f173 2012-06-28 23:19:00 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8679c6ec4f1bd213cfd2c5c57ba4e89784ed861985d50fcedc55d7fdf1c0fb5 2012-06-28 23:19:00 ....A 12544 Virusshare.00006/HEUR-Trojan.Win32.Generic-e86aa34694b45647f4d9c357bd433089fb36f5275ebe13db2bd44ee39eca1230 2012-06-28 23:19:00 ....A 186880 Virusshare.00006/HEUR-Trojan.Win32.Generic-e86ef39ab98b26d4123aff6ebac1a155f4b481646ebafb244f534aa5d5b38909 2012-06-28 20:53:00 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e86f657791ce7ecc893c02cfa6ffebfdfcc41bb9db8257021c5a879191ddb544 2012-06-28 23:19:00 ....A 2781228 Virusshare.00006/HEUR-Trojan.Win32.Generic-e86f6ec3bab84aee6ad01962b69d862a6d43fbec060cd477a495bee8e6c5bbab 2012-06-28 22:33:28 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e86fac3531b898dcf6a1830a2bf5d9d479d81e18f32bef5c7f99a4e7f5e95dcc 2012-06-28 23:19:00 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8704d457c55fa4beaa3cedd1f693c734cc5f5f1b9fe5b62789dc3170690da19 2012-06-28 23:19:00 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8725f807f9ed267f623f0b928c491f8595edeed7af2863da81262821ef7045c 2012-06-28 23:19:00 ....A 2242560 Virusshare.00006/HEUR-Trojan.Win32.Generic-e875d5ed99ea737a5d2a863a069a955792de28bfc93a1634c54bf20bc18f2750 2012-06-28 23:19:00 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e877da229eba6f7361c61f850ff7a942e8663e03240a8addb459f4632c36165e 2012-06-28 23:19:02 ....A 676445 Virusshare.00006/HEUR-Trojan.Win32.Generic-e87dd718d5748d4dc349adb357514781fcba6b2bf86729a90fdd2bc3a63b66ba 2012-06-28 22:02:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e87de6b490e9339b3797476c7bc49ad1cc3b7ffcd67f18d3b55d5f7e423e5387 2012-06-28 23:19:02 ....A 2809856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e87e3b4f3af3e82d7a4b6392c12cb124aa1535b5cfb38e07ce660efa395305d1 2012-06-28 21:21:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8804d30c8e38f0fea71fabe997dbfd35d4b893944586813c919edcc28519608 2012-06-28 23:19:02 ....A 1435648 Virusshare.00006/HEUR-Trojan.Win32.Generic-e880938da7fc6c80f607a6eda33bf60edf9c7a089d3b40d8f891ad530c701e42 2012-06-28 23:19:02 ....A 720896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e88224525bdfe9dc046716953220b0b38d73a4e739373c19e8cc909a26aeebe8 2012-06-28 21:28:36 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8845bc12b703fb1d52460c5e104b2ff4bf2622dc6273b2eeaac3a906c668693 2012-06-28 23:19:02 ....A 1673336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e888ccb1e79c3e978df9900907a9c5d2d8d1f09774fa95cedfb381ded36b51d3 2012-06-28 23:19:02 ....A 1212416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e88cc7cd768d9b9edad92e6abe46f2c8db3308743c87aa943a57967aa17c1b12 2012-06-28 23:19:02 ....A 2070 Virusshare.00006/HEUR-Trojan.Win32.Generic-e88d101f3bad8a0fc3f7ce360a2947a16499ee44ca641c4b73855e9d523cd405 2012-06-28 23:19:02 ....A 68632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e891b02232b4510e2abc1148577a9b88a26d970187619be9b9a60470a287af04 2012-06-28 21:12:00 ....A 576683 Virusshare.00006/HEUR-Trojan.Win32.Generic-e895cf39273570b51076c6ba70b126e815736e49af4cb68a5a128ad5f889622b 2012-06-28 23:19:02 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e89734a00d0081f13f60de786c8a9a2ff9811cad645fe7b723d5a6259a1ca13e 2012-06-28 21:14:06 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8977bd86a286066055f90019f01a06288792bbf8c38324cbd47817e44189e78 2012-06-28 23:19:02 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8988c9400db066ccccae068831197e56ac6bc01a63a25729244471b450ebf60 2012-06-28 23:19:02 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e898e92bcdb6a65fb43fa14846b634daf4fec2c4e6e62259cc9ca298e09d73d5 2012-06-28 23:19:02 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8994f955e4af6947847bc57ffa3c4693ec51eaaf7a99967dadb5c7a91927972 2012-06-28 23:19:02 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e89a67f351d4692796c548da15d533573f19f5d4d67621b348c8687f0bda9174 2012-06-28 22:25:14 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-e89b50efd4c34f95e5ab2e9720c4908b1a382d9f665189728dcb75be91490719 2012-06-28 23:19:02 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-e89d4bd03969a79c35d46e9d9a9f5d16fd4efc73125ccd509606967944ef92d3 2012-06-28 23:19:02 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-e89f3c1612b16bb5bea82b432f86d1a0b5997a6bf5436eded8e4b9fbac7e6783 2012-06-28 23:19:02 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e89f94874ae6867446ecf27f3ddc0f64e059a1385915b86226e04573d7fbe215 2012-06-28 23:19:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8a7dba96709ee7011b5ff10f847550424fd4ab04766395f136ae06556378fab 2012-06-28 21:50:46 ....A 384512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8a8a96da2890e5657794f26433d7b0d5a1649b776aee71d5fb87341e0bb4724 2012-06-28 23:19:04 ....A 726736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8ab878148928d445336c9edb4b2cda1e4ce45e0fa2fc4ba57612fea67cc1085 2012-06-28 22:26:50 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8ac1494ad09dd1a538f17862f0fa083cde5e496774eb765b7b7539c0b7fc9f7 2012-06-28 23:19:04 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8af36b46e32598786c68db09069e6c4371d36d27309d768044dfa48fb18658d 2012-06-28 23:19:04 ....A 320000 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8afbae518340d1b48bde5a0c2dd96aa9f7280faa00fa4de0130648f89aac546 2012-06-28 21:54:38 ....A 159320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8b0526dd2740970921b2c4e67d017a7793d65f7818f4907df1d237653d26211 2012-06-28 23:19:04 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8b5d06950745dbd1b229ddd200cf9e40708bad8818b1bf7c958b66092a4590e 2012-06-28 23:19:04 ....A 284724 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8bd2dba4c15bb8ee50f2f44a57fbb1fd4ea631fad4e1b35d4e8608042d3c721 2012-06-28 23:19:04 ....A 371255 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8bfcdb48e3b898b948dbf53f2fefd0d0d699b57b01a4d6779330090297bf5b8 2012-06-28 23:19:04 ....A 4114 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8c3443a43c1d35b67e1a8d33e4c3dbccadff3ede4d6a21428296fcc10b4c5c5 2012-06-28 23:19:04 ....A 593298 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8cdd20ae0d0ee367987c599c9154d7790eac5e0ae3253919ceb52bf087b1a40 2012-06-28 22:17:56 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8cddd404c952146f9b1dc1adb01b97ca7196bf7b34310e39e0e3b79c0d28126 2012-06-28 22:12:54 ....A 428032 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d07debfca2fa6fc744d4fe35bb1208f7fe020b9e4d036b0e534f47dbdce719 2012-06-28 23:19:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d0af5a26eebefea61e8d76aea29874b516004345d4d163cfc3c8b94342f708 2012-06-28 23:19:06 ....A 778240 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d1dbdeac8bff07281fde49c4ad0270c64cafc6902395b6b92a82d77294e977 2012-06-28 23:19:06 ....A 1213967 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d2ed7e5af9c7aa98410c8db4d74fcade9db175471042911a31cdabb8e62501 2012-06-28 22:29:48 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d3235ab38b95f71c7ffb73ad372dbb3f16bd9447a3dde0343a4c52add6514f 2012-06-28 21:19:10 ....A 821760 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d5edf347145d94a3d3ff943695fe7f64e31cf8aa3792f6e650e7fe3bc34328 2012-06-28 21:15:26 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d91a926816db80e442b8da7fc81d21b5f82fbfc3f335765a77f5407e27c1c2 2012-06-28 20:59:00 ....A 670720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8d9afcb40612e67754b2a5714f40a5289d45b4e8890f2760ae5798719add466 2012-06-28 21:57:06 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8dd7e08b428f199fc72509e9bf8eb982cebe32c2a94f6a420a225b0d7f9f2e7 2012-06-28 21:29:38 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8df461b4d76972234a5e012b0a55844e3be7ca7b1461c425012e5add3e1a841 2012-06-28 23:19:06 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e05b59a5e918c5bdadd137ef5267811fb6b38022623105f57476911aba8c13 2012-06-28 23:19:06 ....A 176336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e2be7ab8c71cc941ea72f19805b9bdf4c586e7f294cfbca58f063ef22345fc 2012-06-28 23:19:06 ....A 741888 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e489deccda6dd524c5faa1e317821965c46693a399a33273ba2fa6430fc793 2012-06-28 23:19:06 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e66df02f4a6a456a49539594be333f35d3bf64cc5fcee1b36de14bdde284a3 2012-06-28 23:19:06 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e6cc04db055d298e0c25ef3cfe8658bd1247e4412b0d9e919fc4e3a19fb53d 2012-06-28 23:19:06 ....A 69752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e6d56524bc31677081e86bf48017a116f51cde35a247b6723c9d311d39821d 2012-06-28 21:43:26 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e6deeb2162e47fec4c8a99f2c8cffa11ff08cb87e59b3d07605e79a77e85f0 2012-06-28 23:19:06 ....A 404992 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e7c5aadc0e655b608c9899dec8c57095960ae71edfc5637783693b1dce8fd0 2012-06-28 21:21:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8e82de0baa1a528907409ab35fe5383f4b6b8a14c9b82bf0e04cefbe45218ab 2012-06-28 23:19:06 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8ea86532172cb243f50b5c3ed77991309e7f5fdabc98917791de5be883adcbe 2012-06-28 21:41:28 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8ecdeb395af9ac2cb75efeb273d7dc6b92025ccf6a97521b18774a82acfaa49 2012-06-28 23:19:06 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8ef7ecbf174b574743c299ee97703e35cc898408419fb5d74bfc8d79503b4fa 2012-06-28 22:05:46 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8efbef19ec9f175e7dc66cd29d1f154b1447f45713e7d97a229f239d86f3789 2012-06-28 22:18:04 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8f04c66fadeeb23f4638d8ed4d88738032a747482747c45845631280eb74453 2012-06-28 23:19:06 ....A 1069056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8f0ba9406de6cfed4dd74042f1fc11e1a69d8bc9a9bb430e72b6b7790fd8c4c 2012-06-28 23:19:06 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8f697d30f07d8fd0393a29840d0be1ee9739beba755c142708f7b1119c307de 2012-06-28 23:19:06 ....A 1620397 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8f8e20c626ebc9fa309c42f8156d7116ba85efe6f05bce9fc59fab6efc4c19c 2012-06-28 23:19:06 ....A 326144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8f9b25e14c72c8bd73fbdabf2cf154c3bea1adb0197a7a583f025f24a9b86d7 2012-06-28 23:19:06 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8fb2b29654792d58a8932a1d07b6ce78eb76343ee071be241aaf0aa437b2e92 2012-06-28 23:19:06 ....A 2219017 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8fbb3598cae035aceb77a293d607ea8fe481291ce0bd06bcb29831c150ff662 2012-06-28 23:19:06 ....A 53255 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8fbcf26327f5f97a762565e548e4b8d8a5049e550e80965df855aa14affd266 2012-06-28 23:19:06 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8fcafbeb6de762d30691a362624efdb836384fd90b8a6385fdffe384d7b6786 2012-06-28 22:23:56 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e8fe3b0862cd709bf7202ca91d404ba4d2664a3dcb751f8e3d3d413b6122e86e 2012-06-28 21:35:04 ....A 240128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9009dedb20938c3910b5a90bc46b6db3ab67ad4a34784c0a01a1799aaa1e4c2 2012-06-28 23:19:06 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e907185a5f13e44d8d5974f3704f5eb126aa98c478cf280a7b05e0d066d11df6 2012-06-28 21:37:50 ....A 153048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90a77a4435214e9b7cac80c4b817065e248ee582f442cb12178ec8a42b1ced9 2012-06-28 21:18:14 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90aa806686bd473461f53db2190233c32f05d2ffac02a494656e28518c5da24 2012-06-28 23:19:06 ....A 7215616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90b364641f69d214660b465b2d8b9f7a54560b629509a60a20a052fb7054181 2012-06-28 23:19:08 ....A 670720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90b47169e1839d0f50116618c912724fd668fcaef176d30991eed5372cf353a 2012-06-28 21:50:14 ....A 957952 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90c09a4b43e744763e7380ad1bf0a5440875243661a33c48466f7300a8f705c 2012-06-28 23:19:08 ....A 38944 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90c861af38ef72223be23a829cea80dbcbfa11dcc05f68199f7df8ca80009c3 2012-06-28 23:19:08 ....A 414208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90e00e2a8615271a3f6ec9e3cfc3ee7c4c64378116af02c37f915560d56f114 2012-06-28 21:08:32 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e90f77139f4e8409cf12511b559b38bcf08542629a5ea2867c943b174d79fbd7 2012-06-28 21:16:48 ....A 298196 Virusshare.00006/HEUR-Trojan.Win32.Generic-e912b391f82af56bd6d38f1e87dbcecf0ff07a5139c8ba04f261c685ace1221d 2012-06-28 23:19:08 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-e91c4e31c5424895d1bba3007f4858be8e13e3f97cf30792b9bf75cdfcd1bec2 2012-06-28 22:22:04 ....A 2465825 Virusshare.00006/HEUR-Trojan.Win32.Generic-e91ca8b170b68149211e4209894d1bb3fbeab4a156c26e00f4ba639b7396fed6 2012-06-28 23:19:08 ....A 711680 Virusshare.00006/HEUR-Trojan.Win32.Generic-e91dba6dfa08054bcac4a424d1a5e2be443abc9e42b29f94968cb38b56154632 2012-06-28 23:19:08 ....A 15616 Virusshare.00006/HEUR-Trojan.Win32.Generic-e91ea176147bb95dca3e1191e6cfc878ab0166f763946556375f734a5beca37c 2012-06-28 23:19:08 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e91f3c5edca8c4996cffe3a6862f55680ca8830e45c89339507218b0932a0015 2012-06-28 22:25:30 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-e91f76b1201ee467d2e3698c2a20eb222c14d72cd91315c421d9500816ea63ff 2012-06-28 23:19:08 ....A 1406464 Virusshare.00006/HEUR-Trojan.Win32.Generic-e920ef2edec9587c0c6637d51927e5fa9700ff1bc5b23496c8baee1a221004a4 2012-06-28 23:19:08 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-e924cc94a95ae8db803bf5392d901f4b5a6129303f783388e1e5c19a2c49de53 2012-06-28 23:19:08 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9260eb4d5cf7b683822430e7cfa9db8333db8e56c46daba1bb71034e5ed571e 2012-06-28 23:19:08 ....A 314368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e926ac7ab583a865fc3714e0580ca59dfa260f02f0820784a30aa743e01dc378 2012-06-28 21:11:38 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-e929a0541db381ad1c090e978913776765117d06931db0f1d09ea73fdfc1e88f 2012-06-28 23:19:08 ....A 21620 Virusshare.00006/HEUR-Trojan.Win32.Generic-e92d6ee02b029a5e4888ea3aeaf61690a15b08f7d042a6622303c34d0ca2d191 2012-06-28 21:33:30 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-e92d6f060a40a300ad2c727ad8f43ccf237289198193d8b92e656665d4ce8b7d 2012-06-28 23:19:08 ....A 114829 Virusshare.00006/HEUR-Trojan.Win32.Generic-e92e3b778541682c0e796a73d377d82ac6750195fa0c14cced4b61d31cc0e621 2012-06-28 23:19:08 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-e92f74e16ecced96d0f80587bcd57ccb1e62aceb4541e17517f448b5ff2c364c 2012-06-28 21:11:12 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-e92fa7e4278af8e7ccd2729a2173e27792708d2d6e565f89f1c744f600185a8b 2012-06-28 22:34:20 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9316ca433f2ba30b288f9a085c8134e782fe47a3bbf88c97cb98a555cf1de8b 2012-06-28 21:57:32 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-e932c3c53f23c658b63e4939beeae80912f78f14ee9a4414866f2118d0135849 2012-06-28 21:58:14 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9353e7bc1db84385623beca84cebfaa44a875810cc4b7adf130653885b3c556 2012-06-28 21:42:56 ....A 206817 Virusshare.00006/HEUR-Trojan.Win32.Generic-e936c1ebb37457f46d33196b7c820e64e44d4f3e6774894fad0b657bbfdc4fd6 2012-06-28 22:11:58 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-e93709179918134120e78e5c0349b2e6d1cb0d636a6190bcaef28cb4b8ab7623 2012-06-28 23:19:08 ....A 24106 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9379d2af31f99fc002377d5f992b09aa7b2673429eb75b940b1c2a9fb3f7a74 2012-06-28 23:19:08 ....A 105875 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9380beeb907985b0155dc702e3c365cf43e78b3fceb8936a021493d8408ad6e 2012-06-28 23:19:08 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9394f63c56b82f3d3079eb803af0cdd67eb479fc7ebcd522d70fe385be14078 2012-06-28 23:19:08 ....A 194236 Virusshare.00006/HEUR-Trojan.Win32.Generic-e93aaae1fdfbb7df446fd1135d46be67a173883645aef9f16496fa979f570021 2012-06-28 23:19:10 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e93ef9ace188b208405c36f6d0ab31d2c93eba9aeb6efe52bd9718b521dbc80c 2012-06-28 23:19:10 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e941b27e1e60edddc9654e0bbd9721372612ff99c3a8796df5914d8d012b0b5a 2012-06-28 23:19:10 ....A 3263488 Virusshare.00006/HEUR-Trojan.Win32.Generic-e942544aa29238df29c228f5e67b56b610af9c8a28da576069f2c162bfc4f3a4 2012-06-28 22:13:28 ....A 70298 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9428d600211a8b370e8ddbf8cf5598ad5a2df07f21bad40d1c2a807b4e7c600 2012-06-28 23:19:10 ....A 9158660 Virusshare.00006/HEUR-Trojan.Win32.Generic-e943248b0d9a39cf38d7c56714ee12b9dfaaa51d0687b7b6939df97db023fcb6 2012-06-28 21:18:38 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e948a5338365bbabfcbb184c875ce01ca15342304fa7ea4b3520aa9b7d6d07c2 2012-06-28 23:19:10 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e948eabf49deff3d614209a750a649004fac6c3e1cc14847013fb4e8841cd351 2012-06-28 22:02:10 ....A 392192 Virusshare.00006/HEUR-Trojan.Win32.Generic-e94988db933812f0b2300bb0517e6d36738b8713f7b0aba1b75e84644a9f32fb 2012-06-28 21:26:00 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-e94ae767475a12106709307264d617155f0dc2c42e294ab2dec9c62448f69d82 2012-06-28 23:19:10 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-e94b22d1394db8e18281ce9c259c4229e125c91477f79b07a848630cdbf94fe0 2012-06-28 21:43:26 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Generic-e94b5dec47a80424483a687cae048a48382819ab68e38d960898fb696146eeb3 2012-06-28 23:19:10 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-e94d9f5459d80f1da27ace9b62691be9cf7a2ec9f23e22755c608fda5f9fad8b 2012-06-28 23:19:10 ....A 172544 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9547eee931090c8d7b95174808ed92bfaf55c06ce7f35a884138e93716b7526 2012-06-28 22:23:28 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-e954f69b5c8c850915579d25c69dbf82410afffbf43d4e2b9f66f0ce559edb6c 2012-06-28 21:41:10 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e958e6e164a32bfe44416f5abe889c2b00265e44b2a601b09f65417eec8fa700 2012-06-28 23:19:12 ....A 9487869 Virusshare.00006/HEUR-Trojan.Win32.Generic-e95a1de2dbfcd94f72e766bf4e9383359584c8e14a6bd035cea5d59fd445dcd7 2012-06-28 23:19:12 ....A 1432576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e95ff39bb95ee6e2664e8d8292f68dd5905dea081d965634b9a3695cc74cd25f 2012-06-28 20:54:34 ....A 25576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9601bb2be8982e5c6828c8ceae7a52f5b1fc8d9a77072d8d39b364e26006a2f 2012-06-28 23:19:12 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9606e0c6407e892a06c7564cfd83894cb233e30390653d7028bb27aedf13428 2012-06-28 23:19:12 ....A 778241 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9641ccb0ad07fc980eb3247f4973778a5f3fc17dd1cd15fedeee3e7cc13448e 2012-06-28 23:19:12 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-e964ac2924071d9a21569b5a218bcab34c7dff7b474fa8ee3058932779c93a46 2012-06-28 23:19:12 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e96600282e30f4b1b80edcaa58c668ca265881f5b56d4c1a20c70a70559484f9 2012-06-28 20:52:16 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-e966760a63744c11c2971cbaad4cb8f15336b7c842ea7c9f7b2c38f4179c3d0d 2012-06-28 23:19:12 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e96849c85c46716da576c4a64308baff9827c6dbad2729f3b036dc4000bbeebd 2012-06-28 23:19:12 ....A 22056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e96970a603d58a1fd00f6658bf414c25be47e05e8d7fb59b81d5faf4752d92de 2012-06-28 23:19:12 ....A 165425 Virusshare.00006/HEUR-Trojan.Win32.Generic-e969bcf6b866f3e2a0ce7aec2a2977b04c74f1a49c056582632d58caa9929b5a 2012-06-28 23:19:12 ....A 181248 Virusshare.00006/HEUR-Trojan.Win32.Generic-e96a51ea94c6dd34a8aea3dd0b3633c3964f2fb350035bbf591a65a24a15cc9f 2012-06-28 23:19:12 ....A 1163878 Virusshare.00006/HEUR-Trojan.Win32.Generic-e96eefb03c829c205a06f0bb4e2cdac611d00f151fe70a2fb2f8b628ace78a8b 2012-06-28 21:07:08 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-e96fa6df6d0d7176631fba597d7e7db879b104161543e10fd39b46fdecdb74dd 2012-06-28 23:19:12 ....A 69964 Virusshare.00006/HEUR-Trojan.Win32.Generic-e96fce7645a94966a822d4bfaa7e464b7f310097b812a7cdcf09ceb7393f83fe 2012-06-28 22:34:06 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9702c957dbe24ab2fc3b01d9b76696b2932778b523286d584eeaef002e3db66 2012-06-28 23:19:12 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-e97897382a76ee5907a1756ebc91f1148db9fa49d6795bc408a030b04edc6241 2012-06-28 23:19:12 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-e982cd085a8573cbecc86c3bab6c205583a440204751122f9f749777f34b8924 2012-06-28 23:19:12 ....A 155848 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9835a529e493aeecef4b974f94cc7e0a2e0790c675fe3725a07e2861d0cbf3d 2012-06-28 22:26:04 ....A 1040422 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9839a387a903a1c7722b09cb48b12431f752c968e2160d40630216025d08e62 2012-06-28 22:23:36 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e984592638efc91ac908d15ed2c14c021e4806a7f71c0bac146d9f620d8b96f9 2012-06-28 23:19:14 ....A 3977755 Virusshare.00006/HEUR-Trojan.Win32.Generic-e98a38d6cde5380b59857a0701bc52bed95e0649da350f60af79474a366718a3 2012-06-28 23:19:14 ....A 141340 Virusshare.00006/HEUR-Trojan.Win32.Generic-e98cfb9ef612a42202a9809a922bbffe40f26b61ee1f85abcbaf39c5eda8c15e 2012-06-28 23:19:14 ....A 610733 Virusshare.00006/HEUR-Trojan.Win32.Generic-e98d43df04ee66d1de9ca7b01def4c48ea8b4d9d3ba20500f6af435e706f2c9e 2012-06-28 23:19:14 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-e98f963e2d2b0ede2c1e4319fdea80335fd7d4aba7a9f6a2d4ebc1527e8649b8 2012-06-28 22:25:06 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-e991b5c4abe8527a34f57a3c2d703088ebbb1567f08b788488762945caffed6d 2012-06-28 22:11:54 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9934af149d6539d03702d7ed6e96d95e7f4b5e6e333cb1473fc6d2855213cea 2012-06-28 23:19:14 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9939dead0a302866abfaabd99ee57547195a311fac3e08dda0772d82273c61d 2012-06-28 23:19:14 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-e99454a5e93115e37613b30c37983b5797fcd758dc2baa4b551de9bd74579d87 2012-06-28 23:19:14 ....A 358959 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9957e4987be826ecdbaf19b6bb06886691aa3e1a2b9002742aaa244152868c9 2012-06-28 22:15:44 ....A 139776 Virusshare.00006/HEUR-Trojan.Win32.Generic-e996ee5794092cdace6651584d90780335945b10613fde90895508b79b37a21f 2012-06-28 23:19:14 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9994d2df4cfc5fbde1ca38ec9c122fb4851e66ac7a36a3216400a9f84e5937e 2012-06-28 21:34:44 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-e99cae6d87d5cab8c4ee55b4105531a37526efec58c5d2129fa2b0fcd40f7981 2012-06-28 23:19:14 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-e99db0a7aea12d88e52d3b41c92c7e81d6732b851554d699dfebadd3b9a5aa0b 2012-06-28 21:39:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-e99e2dfd27b3dd17e1dbb14e29757616769eb8a924a4c798b77faed070e88868 2012-06-28 23:19:14 ....A 962807 Virusshare.00006/HEUR-Trojan.Win32.Generic-e99f39db1d32f81d3d6437ca06663292f0c89e9476efc037eb90963feafc2742 2012-06-28 21:49:38 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9a21a5f349f6ee120f0db76eaf226d7d7ee5226742b203aef76f6bd0de9e1ee 2012-06-28 23:19:14 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9a3e4003183f00ed48c31757e00cd14834a8c2320808cdde7ce81e2b37fcbf7 2012-06-28 23:19:14 ....A 241664 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9a72e7a6f5bb8abf0576dcf7592fd1c8e0428ff35ae0ecdc17a009149c96d64 2012-06-28 23:19:14 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9a805d4bb5851fc1f8af0f7a5761334c0ba1d600de6c8c2bc08af9c13594102 2012-06-28 23:19:14 ....A 386560 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9a861af64b214adddabd392af7aee112225c639df85af913494439bb6cdcf12 2012-06-28 21:43:10 ....A 317991 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9aa06083ff78e6c8d0ba3faeb6e671c4208a9ba0b0d2f2ac2a96f7ee63fe35b 2012-06-28 23:19:14 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9ad91ec0079962435eb3afe97bc9a3f5f9e0dfc1a1b719eb5de7f878898075e 2012-06-28 22:17:04 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9af9f9356c66a113415d048de6bc2bcbe612866e09c0980f9f3aea07e7ce2fb 2012-06-28 21:26:22 ....A 165376 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9b696179d25c65772f543dbb1ac2a6487f3c937951b039c35b050e2f32103a7 2012-06-28 23:19:14 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9b6ee5ad6bb20a5fbc0a5d7b9527b908d2a9fd505fae81e85607757456807ab 2012-06-28 23:19:14 ....A 271872 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9b8600171b707ce1f20db2dc46abf963bbe683d06f298b699088716bd8eb8e0 2012-06-28 21:03:06 ....A 461312 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9b910b14df5d811cdb62aab408a589b1be5f8098eea6156d2a7082f96aaec4b 2012-06-28 23:19:14 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9bcb7194a4fd25ad9efdde11e546d96ff34011d2998e366f1f37a0568681cc3 2012-06-28 23:19:16 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9be5307e057c6923f4e6b6c9d5f5713dff363926fff8c0dd72ed83f13b0d3fa 2012-06-28 23:19:16 ....A 129024 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9befe5842cf2509bc3d9a9556c5d9fcfefeed11e46ca16b511d5ef7a85a34bc 2012-06-28 23:19:16 ....A 2076672 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9c309b9aef20cb53afc00f65b6683e4b7b8229e7172e91c970423ccc49669fa 2012-06-28 23:19:16 ....A 816128 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9c76f015fcc08a2ce52ebe27b74f62432e961c893613d4149a721602bec3146 2012-06-28 23:19:16 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9cbae0926d90a6c3e048457f16e21f7769bc4a12574b1f9c1bafc722186b265 2012-06-28 23:19:16 ....A 22628 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9cd09409fb85916d6d22af906ed402045a6ded06fef5586a310287dcf2221e4 2012-06-28 23:19:16 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9ce86ac8ee16841a0b6279445051c922bfd30ce000a6e2102af76a062f38685 2012-06-28 23:19:16 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9cf0c35708c8a860b5556ceb8b463d00a45bd35b25242fa2fa030c65f1877fe 2012-06-28 21:06:58 ....A 42206 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9d2dda200e8fabdde5d6bbc552a0ce858958354c7d444be44589884ba16393d 2012-06-28 23:19:16 ....A 2408007 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9d42de1fd173a4bded7e54a8cc56ba8c3387ad89f54719e6df111cf76654caf 2012-06-28 23:19:16 ....A 70144 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9d46474628d317eb3546bb9021bc6074b51a765ea35e77d04e2865aac913aab 2012-06-28 23:19:16 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9d53af12dabfa906c6b910babbf2882ee7df4a4d0d026f1187a3455ced5f0a8 2012-06-28 22:22:48 ....A 1645056 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9d8cb7505e0e7314e2b9823c2f421c0b7f46e484b9e75e240cae184f3e87adf 2012-06-28 22:33:20 ....A 140893 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9d97e3c4c60607c83e1ea2b4665b5e5a1318a6f85d689092568c93c817a26b6 2012-06-28 23:19:16 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9df4fd8d5584cdc94aac938fbd2a2ada7fa4f42f21c974aeebb034640e86783 2012-06-28 22:29:44 ....A 194231 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9dfd15f4067940970be0a9622569351fcfc511ad176b935f37a05af987c8ee5 2012-06-28 23:19:16 ....A 216576 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9e00974d0852c29687855a3eac52f56199150ab950b8f3dbcf0d6ff0d295978 2012-06-28 23:19:16 ....A 9158657 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9e2603cfce7aabde0ede8a1c2f8358753a0f50d6db5a2f417c1cf522fceab69 2012-06-28 21:31:24 ....A 884736 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9e3492c67d2dca612e3737adc2c39f60b423622b02d32a7a7ee999ff40085ac 2012-06-28 23:19:16 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9e6a233bc02cbd0f2f40fe618552cd35b516ac69d8d073e8759baccc566482f 2012-06-28 23:19:16 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9efb9d4d905f4c14c1df417d6e3d7074acd1fa30b973c0d71a4c5275232a279 2012-06-28 23:19:16 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9efd4e5fab6247f31d077f95a230035f372619463551246133de53020f22e5d 2012-06-28 23:19:16 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9f01c0dfb5d66a8a570d81adf24d83fa9b941d4a95d107d4a01a70d4aeb5254 2012-06-28 23:19:16 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9f7878a32eb56f1ca12e28cc537b166c96af8cdbcf6f41eb2f9a5828cba6641 2012-06-28 22:15:30 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9fa40e25f32686c150fadf367f6807707069f07f6dc7e90ba521362fa9ac85b 2012-06-28 22:20:24 ....A 163197 Virusshare.00006/HEUR-Trojan.Win32.Generic-e9fb34e5cb6916d00870042cc840c25c1bd06c88db5fdf17108fea5ad0c0b477 2012-06-28 23:19:16 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea0135bdff7dabfa91b1a6902e1fbd10315473b7c80d1e9d082ccd9b35739ffc 2012-06-28 22:10:44 ....A 437248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea01369d0b3095b24ea11d0212a4286e4338557e63c6e2ca3ff4641bb58158b1 2012-06-28 22:26:56 ....A 41504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea0466d8a2ee6abd3169e68cb9cfc30989a8e0488f033a02240b1e1a215e9fed 2012-06-28 23:19:16 ....A 624144 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea058afcaf717bbfc7ed91285af822e85b3bf773c78763ef9881e6ec9c74ee48 2012-06-28 23:19:16 ....A 22528 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea06d6aba426a0072ee911caee180d32697cee3bb2c46b25dcdab518b25eb037 2012-06-28 23:19:16 ....A 56189 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea09e5a9a25d4821d333f3c0ade0e9614d2670630d7f57385c9d52b9ae76aa0d 2012-06-28 22:24:42 ....A 177730 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea0a534dc8f252458692969d1b8d7f5ff81c770bcea4a4537d8130af180c3507 2012-06-28 23:19:16 ....A 1862656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea0e4cdf10ec9af9aad0c399d52e4a64f2ecf0e9f2bade27de76dbf4f34313de 2012-06-28 23:19:18 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea13279b07e306aa5a80bee2fdaad6246c8222dab5fc74051547ba7df65a52e7 2012-06-28 23:19:18 ....A 1681920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea141c80e3e92ff1f6bb72122193506bf8fb873be75530af8bd23f389c1955b9 2012-06-28 23:19:18 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea15a8018064850bb8fbce200a2cc9dd40f2c133f5c7553f6a729a4fa3574959 2012-06-28 23:19:18 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea16c208c2d1e0acc1dfb46acf822b3cbc8f43ce57f7d387894c7a9e761f2092 2012-06-28 23:19:18 ....A 221278 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea1786bbed89b9ef4da093d3e75669be9c16e9f8e8b02bdffdd16cc584e8d788 2012-06-28 22:36:50 ....A 842752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea1cbf7ec95c64b733a929f8b59c05b96674f41eaf93d08b54b2045c2cf43a0f 2012-06-28 23:19:18 ....A 333813 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea1dd4737f29bdb8211e0f25256babbe1bb495a36acfc4e3d77681c504d3d9d4 2012-06-28 21:41:04 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea1f3918a171cca09c8c0e2b1d05f65c8214903219c5262d8134c01e5ef9643b 2012-06-28 23:19:18 ....A 598016 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea1f73543108206bc073956f2d1798c96c20de5e3e05b3762d82bfcb48d4b494 2012-06-28 22:02:26 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea1fe77610943fb85a2cd917ce19d9107e8e2abc8edf7d95843f73ab610096b6 2012-06-28 23:19:18 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea2107aafbbc6a83e087e626160a616d1a8438e56621f6baa2106f18a38ced5f 2012-06-28 22:03:08 ....A 38951 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea2182e4868715b58ab0e103b53b5d04b7c4832f5c81fb6ec68aa028de48a583 2012-06-28 21:13:54 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea2237fece4cec7433bdf0abcba9dadc12c5918517b3e49ca1ea7d41ca1c0561 2012-06-28 22:18:30 ....A 28717 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea2278f2863c23c2ba7dc0db520f097ee797eb68c9139fd5e1bc36b2ee60e017 2012-06-28 21:29:26 ....A 145480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea235cb1d48704a21fcaacc2c484f9ccd2eaf0feea32c5c7f1ec9f104b2b309a 2012-06-28 20:55:48 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea23e1e61047167cbf36b8c3d4f8dbdfe98aff26398e25f5eb5edd6138dad1d0 2012-06-28 23:19:18 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea282f06baac5f98d4c4f4c62e56d000a4f15a69f94532cc907a18ea87de820c 2012-06-28 22:04:52 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea296f8de0bc513251a76e237a295fc171c943a750b80ff43f06a4da997ced63 2012-06-28 23:19:18 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea2a347fb5b9bf2c932f86fbde7a19735cfe0632164a659a28505625016e14ea 2012-06-28 22:17:20 ....A 53257 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea2beaaa32a034d8d6cf5c2fcc5f6c2b6cea62c2aec2b15a829613cbf4fe088a 2012-06-28 23:19:18 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea2ebb02febba2ef3701e4d7d4679e482adb57a7439e6b4e5aea3db875326374 2012-06-28 23:19:18 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea325bba44450baa34eddf666d01640786c1941fb599b98a78b01acc865d287a 2012-06-28 23:19:18 ....A 847872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea34f704477f27ba6b0b11f2e2b297fe7d6625ff09a61bbe33b1710e5799daa5 2012-06-28 23:19:18 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea34f8eff1f14c0df377ee1a013984939fbf89c3ec30a9123a63bed64340f418 2012-06-28 23:19:18 ....A 9158658 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea365c2cb8ab8d6879b78f69fa52835adf5df27f3d168a16d01b7d7837dcd5e1 2012-06-28 21:51:44 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea368e4317d901db1ca755e2919c2b46399891a06a7da3cd669fd91f1818531a 2012-06-28 23:19:18 ....A 348836 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea36e2c822db31e1d4d7798d6dcdd36a177844ba61f553a9bf317034fbd3279c 2012-06-28 22:27:48 ....A 41408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea37053e928e2eba8a74170c56b7c2c3a06070f6ef320d177ed8b702d4118905 2012-06-28 23:19:18 ....A 374370 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea370def632414d1e8fd88043a34b9104848ba35493a906f0ea4c41ae9ccafe0 2012-06-28 23:19:20 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea37aff48f3fea575cfb16105950209e8be01fb5e0f4307a9d1b37f4d7737442 2012-06-28 22:11:24 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea385580897cf8c90a365b1552116b58e301df94a24054b6c1a30483c7770702 2012-06-28 21:06:36 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea3972cc583921c64a81e64a9167f37a8bdb8c9d9a862c81c2c44ef1857e279d 2012-06-28 23:19:20 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea3b5bf80b7c6cfbc5ff7a6f7374d9803662aaf9d00372a738aa346f750d13ac 2012-06-28 23:19:20 ....A 37408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4003cfe460efa1f76181a6f48507a125db26f949d8112c8e33e61ee590cb25 2012-06-28 23:19:20 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4287c725a0332eb6a1ea696241b282ef15f138f1453f143b591ec8014a359f 2012-06-28 21:05:26 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea436db0d0babfbfb4d4a82ea6e345ec2d7ea6ae4eca877f8bca0b4f832dc433 2012-06-28 23:19:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea446ce26116f168fd134ea0d233b117c30533528b36fef05d7ab8fb4cbc3551 2012-06-28 23:19:20 ....A 536576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4559431956c9eb25db545b831f4247139c8a311625599d1415130aafecc425 2012-06-28 23:19:20 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea457f4fdcc49eaa30acf4e76816358da7f4fb91f411865e08ebd160de0de957 2012-06-28 23:19:20 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea463b22d5d9b42eb84019ef59313a0d5d5039dfe6b2cca52e8a1c58f7fa7691 2012-06-28 23:19:20 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea47648e3ecf504db0d7a64d4243b3acc1204e93730672fa7be4093bea1dcb6a 2012-06-28 23:19:20 ....A 868352 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea49aace5b87411a48423cde9e33354c5f8b6604f17732a3d309829b1ffbbacd 2012-06-28 23:19:20 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea49f055803828ea85bea8d18ddc09b8d82a463231aa68a7ddff7b9506a2504a 2012-06-28 21:22:08 ....A 151160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4ab720807c29acd5c4cf9541bafd220ae259afb78124a211a1153545b82915 2012-06-28 23:19:20 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4bfd2dd5377d925acde35cf367f3025d4faaf67bdbd5f5723e14e00742a1f1 2012-06-28 23:19:20 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4cdfc0d7a47832aa6419ca70e8355405476a43699658ad7cbb046ffb342b23 2012-06-28 23:19:22 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4e8546bb1620e95439548924be02428e6dd680b940be5cb235e1dc120d392e 2012-06-28 23:19:22 ....A 8252931 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea4ef716b1fb02616865e6a66db040204c24991cf2ebdf1c28efc5516b14d451 2012-06-28 23:19:22 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea5073e1098a90bce143a1e4ba1afa418ff42e0f3dee9e706218ba18fc1bdcee 2012-06-28 23:19:22 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea50da5437f3901c1033a797a4dd427a1e2313f84594ff2174c580dfa8070484 2012-06-28 23:19:24 ....A 26794 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea60c5fa9c601fae9f6f7801b08c3d700e9d74f99820bff8d33a729084e87536 2012-06-28 22:32:28 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea65a67a7ded11d9f01de624cdc74df490227733665a161a7896da44ac6ddf2d 2012-06-28 23:19:24 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea68083894e397415a0546bbebfbe3050b43f9e6ea8fdcce7e2242c3bb029b36 2012-06-28 21:36:32 ....A 10624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea682a21c97e0e23e582138a2e19cb5410ee7bb996c7644f63f335e1a12bf844 2012-06-28 23:19:24 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea693da74a4a874594aaaa4f183bfecdd20c2d4d92ddd8f14640578782ccb051 2012-06-28 21:44:30 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6a17c25d42f25aee0ff0b2c5e3af5075d4dfbcb848c5e38ccb05f1832c94ca 2012-06-28 23:19:24 ....A 7473 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6a18dc3f15785cfe6fc6a54a3ba1ae5bd5161572347763e79814adb9e12e73 2012-06-28 23:19:24 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6bfee7194cd8a61550d1c469699725fda22845ca34108b7ee1b0e90a44316a 2012-06-28 23:19:24 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6c197397d8471c4f818ff236ae4c768a3e570c7bdc081982b4a89d9ce06a77 2012-06-28 23:19:24 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6c8c58204b0ba0da1342b1f65fbaf33ba9dc348fc4085538add3f62703f1dc 2012-06-28 21:03:44 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6cbdf731bccd950198b224460f7ddbd850ea5fc28dc6edca219f8993a97100 2012-06-28 23:19:24 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6d641cadc24a02f59889c3118af820a0188d74d2022cf15dfacfa2b0bde29e 2012-06-28 20:50:52 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6e1e507c0ad1fb82c925851ddb08029ee16505cbaf022e893ac00286ad8d07 2012-06-28 23:19:24 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6e998b4a77e529b56fd6cbf255eee2552e83aa0c7a58f92cd1350dd1adf250 2012-06-28 23:19:24 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6f0b26d3d584e228954fc3bd51c1ba212d9b1769fe66cc019bc4695a6124db 2012-06-28 22:19:20 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6fb9cf896789aac229ef796a366da7e033728dae4c3b0bd5dcf392418f9b16 2012-06-28 23:19:24 ....A 957952 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea6fe95e8dc137daaa944f12488569a3523730e86c91f3198afa4a132b0da762 2012-06-28 22:07:20 ....A 21804 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea724d659b4b22fbce37686e7c375bc3254074e3c3628c51ff0ac9a2c751f3d6 2012-06-28 21:02:58 ....A 41920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea7319f47ebb60acdee05e5dc4283c3b5a2f4b12c51643b61efee171c7e560cc 2012-06-28 21:56:44 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea73872da27d76a3b566a553006a95bdc7dae07cca9da129340b6bd7bfce72a7 2012-06-28 23:19:24 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea761f83922ff17dd841708f87995cabe30cbfe842f734be7a7967c08d5f81a3 2012-06-28 21:48:24 ....A 326376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea788eda2c412a95ac984114522952a25661eb6eb862bb4c709b828bbeb97e66 2012-06-28 23:19:24 ....A 828283 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea79035d6d581dec0aa169305df425ed8e76784f23400955bfd52605905fc0f7 2012-06-28 23:19:24 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea7905da946d349fa10277c9810bfcb6e308fd9ffffc00dc4ffcdf9899fe7836 2012-06-28 23:19:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea79eafeb3cc84f84b244ce92539df00d5938dc5dc32b4bb98bd55c95d677d90 2012-06-28 23:19:24 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea79f2a9429e36dd04ff3e22d81d765b0fe2683147fd66917e40def05b7319a2 2012-06-28 23:19:24 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea7b700178f900e3dd3a27a3c35faf4e78fbd69c63d1448a3dfbda8179b697ae 2012-06-28 23:19:24 ....A 756736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea7dae44d7f1e519600d923fc5e8d5966b47f5f11ad8890c86f2fb91b62306e2 2012-06-28 23:19:24 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea804ed6c4c455df7a317a82762f1427049ac23450ec8b13d81453bb09749907 2012-06-28 23:19:24 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea806fbe0aad83cc53eac81232c879c1ac0a11ff5f2865b4004d020978930d5b 2012-06-28 21:36:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea82713c0e4b0f218efbf55e5cb1b322f249e7e401c7bf09132c31185f9d2d82 2012-06-28 23:19:24 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea83aab60a9ff9de9ad2c9e42bedca3c89f0459620192cf855af4c1b7c081ca8 2012-06-28 23:19:24 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea83d5aa68996608af7dfc164004e3087354658ba70440bf7e2e2faeb41ebd50 2012-06-28 23:19:24 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea89d046f8dc285c3a2c7014f262cab3d9a3fa490561ec1141783c0d85efe1c8 2012-06-28 21:03:26 ....A 857600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea8a20f2c5b6c71221ccb3fdfc604c119d45fb8208d898a50508d316ea0dc40b 2012-06-28 23:19:24 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea8d8506e7b7b18105b7e223dda5da66e0580281c3c864b95f226139c1eaa630 2012-06-28 22:24:42 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea944adb7721417b904200fffe41cb65303ce2b0307486cdf39b18a13b72765f 2012-06-28 21:14:52 ....A 66136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9458c0f3c52c9961c7851c11959037529ec32075c9dfc4fe42c403ff9acdcd 2012-06-28 23:19:24 ....A 17158 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea957f390197913730ef0aa1f7b0905e13c5eb9c262df2462ca029a52b3fff9a 2012-06-28 23:19:24 ....A 174080 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea95dc9eb9cf74ea665c7808c1f8ec2b9d54e174dbd117145087c06600caa816 2012-06-28 22:14:06 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9702f02ebdcded880b6d4276aa175d359bb42b6538696768c8eab5c00ff45b 2012-06-28 23:19:24 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea97357fedc716f1318a0b2c4fdeda0de425502c330c508683c9613f51523510 2012-06-28 22:07:34 ....A 201216 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9742a85a1c349dab4657abf082b814af71821c3ac2fcd018c566bd67661889 2012-06-28 23:19:24 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea977266c141426fad38f21a11048ab026b058abcbbb214de7ddf195a43738df 2012-06-28 23:19:24 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea983473c6047123a864add26dc77db5aedde250640783d9a38cec13e6a94599 2012-06-28 23:19:24 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9c1d95480dabfd2f8d5c093edea469c1667852887d1627c7d3288862364981 2012-06-28 23:19:24 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9c4bc5f5ce5489a14869f5fe21c72542408aede922f53ff477f1312b8a23e5 2012-06-28 23:19:24 ....A 267264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9d4c02dbea80f7d41324b2f9028b1bc9f45c15c2637a36ae1cb60df1dda231 2012-06-28 23:19:24 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9eb28b8475e1dbea25b94edf9a8ee5b7d02c2ff30f9c5d15eec210b44e9a6e 2012-06-28 23:19:24 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ea9ee9352ac5fb0d902264e8d42695cd2cadc3a24a6be78e2c858d1b87ec7960 2012-06-28 23:19:24 ....A 5578752 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaa0f8512e380c204af27fbae90a4b2eee3d7c0259fabcc005d9501b7b0f57ad 2012-06-28 23:19:24 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaa82c957a7c817d284c052febd311da195911308295d488c5fd8b35d6a6b112 2012-06-28 23:19:24 ....A 2465280 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaa9f1266f0c48ea1d2afca64e3f4e84022d20f9a8f42f2c4e6f115bb2db0f86 2012-06-28 23:19:24 ....A 33917 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaaa692c2f7b7d2b327aff427680627eb2122e81573a7aa8d8daaa855e8b6ccf 2012-06-28 22:06:40 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaaddc5d49a73cb14107e79c7a3b7e4f6489acb2b4ab09e46d6376b224d34469 2012-06-28 22:25:54 ....A 225280 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaaee3531f2ad285487dd3d5ef6a7d2a900d0f6a1b1fc5bbd5833d382b6ec2ec 2012-06-28 22:29:04 ....A 183808 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaaf1413b30f699f878c8762a71b280db1784b6e7a3d35d12408c4605a3e50ba 2012-06-28 23:19:26 ....A 1423360 Virusshare.00006/HEUR-Trojan.Win32.Generic-eab1104cf7aa8c79a4aeaeaecf4d117849b97502fc49e8cc978db1b4c2f715ab 2012-06-28 21:29:38 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-eab55835b4e2d716c7559652005912e59f128be61e98f5740b4529b2d1c0ba60 2012-06-28 23:19:26 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-eab576aa44baffa4e8ea9a6f97e480ed78491fcf02ffcff5154b2e8877e69941 2012-06-28 23:19:26 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-eab6bea3ecf9050c9cdfc8ff4f7117339b21186ed2f4ebfc5a3b4cbe45747cf4 2012-06-28 21:25:56 ....A 337920 Virusshare.00006/HEUR-Trojan.Win32.Generic-eab75fcf4d5db8b3b739c5c6f04ae4343af162532a16814ecea13487fdd23807 2012-06-28 23:19:26 ....A 483328 Virusshare.00006/HEUR-Trojan.Win32.Generic-eab78c012b6fbec611682974f2aa909e289576025c34ff49b537d14dd62972dd 2012-06-28 23:19:26 ....A 868352 Virusshare.00006/HEUR-Trojan.Win32.Generic-eabb71a0e608dbc39193a6e8f18fa74f898264fcd684649acd44a76ba4d68237 2012-06-28 23:19:26 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-eabc0aae1a06129c992d5bc6103e0ca7c4e87daa4ac3985cec1fab6080397b04 2012-06-28 23:19:28 ....A 10752 Virusshare.00006/HEUR-Trojan.Win32.Generic-eabf8da849fa05c3dc6d6614b5331fa4cad2b365768f51a1b77b5b6866e51c1b 2012-06-28 23:19:28 ....A 312369 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac241eaba7463a657277595c90b87216d6dbe201170bfecef1edb581b9e7482 2012-06-28 20:55:20 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac4a00fa022c6633459e58d88cd3d6556146e5f0c46f28a175a9b3e3fa210cb 2012-06-28 22:13:26 ....A 135173 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac60fd9e860392afaa54b0e9c0f498a602d37c1be63ce46b1499c1590a9a51d 2012-06-28 23:19:28 ....A 39465 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac70be9c4a00d55c72896528d14fb4d4c4ad07bd4ff245d05aad79aa752a2ba 2012-06-28 23:19:28 ....A 680136 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac71658fa439eb640d54a4adfce3e9dd71b73bbe4957dcdcef3aeb4a74d7e17 2012-06-28 23:19:28 ....A 90624 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac71981d5a5cc31a9a01974c9fcec245d9560064686a8e88961c9b694fbf51a 2012-06-28 23:19:28 ....A 754585 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac901aa0275b51be5cddc4e770e85a0188d49c1ce681aa19ee1292cd210bed7 2012-06-28 23:19:28 ....A 145272 Virusshare.00006/HEUR-Trojan.Win32.Generic-eac9f872ccb854dae48045f6e8cef3bb47b1d1450fb1df44a9caf51d87803462 2012-06-28 20:50:52 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaca8227b36bc9ce4512e1aac9fb5db44dd64ac27daea4b56ca108acef886e22 2012-06-28 21:45:16 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-eacb0b822e111ff386b86644d39035e424d4bf06e9bee25ee87fc295b0e62761 2012-06-28 22:31:56 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-eacde1f985a20676563679e4fb460eb29c0d2e0bc664e4b7ec47127a0597ae86 2012-06-28 21:57:34 ....A 271277 Virusshare.00006/HEUR-Trojan.Win32.Generic-eacf638f62f2f8e8be6c64e07f4bd88b981bd82ac022e3906f82b11753ca5d73 2012-06-28 23:19:28 ....A 307712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ead109c988e5a6b8f587527a1f5a728b8b6942c5ef321fa14dcdb5920474165f 2012-06-28 23:19:28 ....A 40048 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae290f5faa05cffcaa9263d8fd2d6508929badf860e89555b5ff9f9302e8c46 2012-06-28 22:33:42 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae3355cd78377cc13918128ded03ef503ee953c7268410ed8e33e3a46438bb0 2012-06-28 21:43:38 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae413612b64210c38149529b2c9f0b545f40fe632105b28c9beba5dfb2fa316 2012-06-28 23:19:28 ....A 1920471 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae579b73bbc99887e668e78bb3c5258bc0ec1f9d7a78a0f98dd0514c3dd7ed0 2012-06-28 23:19:28 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae77d1e3478f99dae26a4852a9e3e7c7a96afeddaac1f67e0edd592d2fcb9f4 2012-06-28 23:19:28 ....A 3410384 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae7e2aa4d70412f1d0eca89cf6f7ea02197525cda3f85f9bf303d97fd7764ec 2012-06-28 23:19:28 ....A 328704 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae7f1f40d5c33f6279baddd651c242d9b627d491dc6d3ad3a99f8ced225ba3f 2012-06-28 23:19:28 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-eae841b0c9b53f431393c8cf6280cf23c494c81c503fb57874aee064a71625c8 2012-06-28 23:19:30 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaec13069f2e8130b810595d11003030ab5bd2a9da0e1d0a9b5a6a76b8dd8a76 2012-06-28 23:19:30 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaf16fac57cf1cbf16081e328e59038cd25e19a58ad062e45c9af6524d1c024e 2012-06-28 23:19:30 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaf25a289e64d6203a5517e2f522a5ef5f8dfef20b1772e740f7857ada4eea0c 2012-06-28 23:19:30 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaf2cfb12c6ba7ebaef9243e7d3820829b1591e41708572212a14e1c86c35d7e 2012-06-28 23:19:30 ....A 22106 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaf57d1a6a01e737bd5de7bf7ddeb4516d2901e2f9a189bcef725a73875579e7 2012-06-28 23:19:30 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-eaf902f8a2553a3daba8d8eb5231f8a7dfb639abfe9f03ee7063e83b1cf91859 2012-06-28 21:21:50 ....A 280064 Virusshare.00006/HEUR-Trojan.Win32.Generic-eafa88207ba2e3849267199151ad693f9e9804a74980004b57f2200fd0797471 2012-06-28 23:19:30 ....A 2724352 Virusshare.00006/HEUR-Trojan.Win32.Generic-eafab59c28814a7cbe3ac1f6fad621af2e1476a13409f934943a67ee31ca3c02 2012-06-28 21:19:44 ....A 48892 Virusshare.00006/HEUR-Trojan.Win32.Generic-eafbe2afd24e3ccf3d9ae9f8efba547e141ffc4c7917d4ab7ff9107857785519 2012-06-28 23:19:32 ....A 719360 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb0081b56ff5f493d3552df79aa2bb01ba1cfeacbf0553650ded71522f705009 2012-06-28 23:19:32 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb01ee0cee0ca6a6447ed8e2fe7134cdd9988d5de4d2ef48724533e468f25a46 2012-06-28 23:19:32 ....A 184327 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb02ea6db4093bb42b7cabe137e67f2b884d4903cdbb3ed1294a9bc34312f580 2012-06-28 23:19:32 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb054af0c331c59255eab2c3ec66f8ae4ca06d07d1702e9ff36e336a2cf92de3 2012-06-28 23:19:32 ....A 224407 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb088b50e83b53d4e4f495a7c22da9b948b0ccd349d241f2350dc547679e27b7 2012-06-28 23:19:32 ....A 649728 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb0d65d7d88a37387dec239ba309db420d14c65c509be367560732aa8e3ae9de 2012-06-28 23:19:34 ....A 57408 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb123f88f13644013515095fd1a85734a38b550f09c4bc430970c5ac0c39f581 2012-06-28 21:05:32 ....A 1364529 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb12fa0dd5bfb26b98c20aef7f8834aafeebe6b30b58d280d5e212740bcdafbf 2012-06-28 22:11:32 ....A 698880 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb14e883d5df98b8d2e8d8afb40ab0cf632f3000b0385ed97b61107534c22a95 2012-06-28 23:19:34 ....A 242176 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb15fc02eb127af8c491bf22f234690d8e7581028b6f4cba8a0fc45b186d0553 2012-06-28 23:19:34 ....A 133637 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb18289735b5338ae98208d9dc56a1c178b3f5c44833b4511c96eaaee1eedec8 2012-06-28 21:47:54 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb192b34890d4c5989d248b6451363d185c59609abd99f0ea13cb71190fdcc5f 2012-06-28 23:19:34 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb21184c6b48eb83925f090fdef30f8053a9a2d19f196665366375ea49424633 2012-06-28 23:19:34 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb21290e4565d0eb13bb30beb5cc832fbb1128e289be1730e47c6a5eac1d078c 2012-06-28 21:11:02 ....A 347136 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb21c47f54d071c614e087aa0f817253d129c14cda38f4642e84f5c47a16be31 2012-06-28 21:46:26 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb221263101bc0dba17194139a0d39c3b57b776f88c0abf2f1d4a83c33ef008c 2012-06-28 23:19:34 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb2428ef0ce16e1900c365f8fae57fc2ff1b77d3e633fa479824f15794ec9dc3 2012-06-28 23:19:34 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb2b6fea1af9ed6b2a870a2aba32e57b1d3188d92168c8f7b1e2700971bd4d03 2012-06-28 23:19:34 ....A 226304 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb2c3ab9c24d6fa79ce58d86a4a8d25012e78c0f00dcb2eefb82a82a59d36b17 2012-06-28 23:19:34 ....A 10963968 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb2cc8a6241e7b521080c7218d06e299b023975b7510051bfb70fffb28eea006 2012-06-28 23:19:34 ....A 107008 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb2d87e26b569aae32d20e43bfee8a277f7fbb853b2e72aec5ea8dae980b8fdb 2012-06-28 23:19:34 ....A 845317 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb32bf9a918523952d081b709d843ce960adc80c092445b0dc83184d41213495 2012-06-28 23:19:34 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb346c819468eeede413bcacd4975c6a5f70db7091cf14a9f11a69231c131b0b 2012-06-28 23:19:34 ....A 172543 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb35e4df027b3671f8f1add439e6199a9e3f654e9c0d1945b0a7114aafe151d8 2012-06-28 23:19:34 ....A 96295 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb36dfa97518e3c126437a2a790208d877ade8d5e57b995a06a88ad42b303736 2012-06-28 23:19:34 ....A 68588 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb385152125a4820f4eeb73e973d20fd5ad2cd1a7d6e280835cf9bd781adfa5f 2012-06-28 21:06:58 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb3a21da0a4f4a2c27a4bb0004bf7cc7713b028d2c8cf9cf75824ff46349aee4 2012-06-28 23:19:34 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb3acbaba88c7253d937bc44f8d9cfa5859f70310aca623138fa812775f190f2 2012-06-28 23:19:34 ....A 26767 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb4bed28b8dcd827f14bbe9edbc70feb7852a60948dc5c8024c252e3fa265eae 2012-06-28 23:19:34 ....A 1666048 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb4f29a1cd047b0cf7a72016f7fe899800075b2db5444c15fc9f3b3d31f5c250 2012-06-28 23:19:34 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb50ccaf1bece6d9b311c04cb80f5f6cc0e6a72aa3cb278c0d5b11a3794ac1bd 2012-06-28 21:59:08 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb51997e60b39ea1399f47243c831fa538126fcef93ea2a28c3cfd228cef1ca8 2012-06-28 21:56:46 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb56b8df0787c1558cade3150e9a9d1b3e3e95c0bac9c0ce51b291bd5bdbb20d 2012-06-28 23:19:34 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb57eed40b6f39380a99b9f89672e71449bc63eaf254cf68bbe6e767beefc88e 2012-06-28 22:27:40 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb5968d7eededee8a4015d539564b136c9dcad5e8f787cdf39e7da730f1f6284 2012-06-28 23:19:34 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb5adb4855fc4be4ed8b99afb9bea6ff0f88570df71f578b87ee4a5e409f98f1 2012-06-28 22:19:18 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb5e1c46c7127bb4eda81987587d7ab9d083640e6c45b13b1ebb16ad5af760a0 2012-06-28 23:19:34 ....A 124718 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb5e306a56442a5e8984c26657a467a88f8cfd0d3c28b1b8b6ae9cb92e09e420 2012-06-28 23:19:34 ....A 8704 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb5e4f46ed888a1889e834423936af3ab773837b810054378f85ad9495d20a47 2012-06-28 22:00:30 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb5f3e03cee7714f9b7056af4d89a30bcdf4d8a25b37b9f9c341d0c272efa693 2012-06-28 23:19:36 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb603fd6b9b92d08e5223b4a9dc289d85c2cccddada908a13e00b1b59f8597a3 2012-06-28 23:19:36 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb628ada242ce49b1789e6ee5dbf197b0d69d1c94d39a45f02a3290daa60aafd 2012-06-28 23:19:36 ....A 647170 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb6739df525dd15c303eb5a263fb3d8bba3638dab07e8373b2864e8a0d93656c 2012-06-28 23:19:36 ....A 803199 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb685956d7487359af69d34b65a8681bcfc374582fa0ad38a5bf54a7ae5c4ca0 2012-06-28 23:19:36 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb6994b0f494b972060a78033c31fa1ef1d54d1ad97b1b4a0d555030112322b6 2012-06-28 23:19:36 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb6a19e6aa50213d0ab71eb233f739635f38261a3ad3053b8bd3519f88beb2ad 2012-06-28 21:05:52 ....A 41856 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb6d37f7ec5e6225e283ebb3fd6680baa0ab65772e195cb7922c47e747dc77df 2012-06-28 23:19:36 ....A 509576 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb6eaf3d35065ca2b3fecc294ba5a2e1cd6a39bd07ae05d0e17fd39a040d3c27 2012-06-28 23:19:36 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb70c986ee061898ce2c23e2b37a92a65458f0744aebe2e4e7838a70023cafec 2012-06-28 21:50:24 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb7298b16341acc53cd31800548ad4365798f4d7e378f1869c9983d1b6bb554c 2012-06-28 23:19:36 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb735a7eca4ccf4dda26cc118161bccd931e5ac471683eee3e49008051b4919f 2012-06-28 23:19:36 ....A 452822 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb759c456cdab980a332f17cbf86b4f1950cfba0a1b4e4008e4cec8131bfee7e 2012-06-28 22:21:00 ....A 249856 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb782e02aba3d50d06d133f514fc029bbe023ac5873b742b49c423b087f00dbc 2012-06-28 23:19:36 ....A 98364 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb795ec98acca95d6ca425eec13c68908bfd450127347ddc8e7ebc1b4831ad36 2012-06-28 23:19:36 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb7963e4dfaf2bd7a964650f0280bd2d13df1f0f913bd880ae82d05db5edcbfe 2012-06-28 23:19:36 ....A 79388 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb7e4e28b6589c5d4e1cbf529c754f31fcd440386656cb244aaabcf36f25acc1 2012-06-28 23:19:36 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb7ef6d1a17727f12126924ea4887adba904c5545b62ac13c4b9dfa3544f5023 2012-06-28 23:19:36 ....A 148986 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb7f920b4e7fb092e62ebf63e86068b1841a35301a9ac524e487718d79043390 2012-06-28 23:19:36 ....A 2378752 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb7fdeb95a97b1965408d7efeff3eb1fdc105e5a03fd6b0d4d16d91a41955a9f 2012-06-28 21:08:00 ....A 435098 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb80ab95665db1c0e8b87989340b6845f9bd83e34f6d86acc4eb6da93ce79cf9 2012-06-28 23:19:38 ....A 618736 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb80c56585a605f4e9ebe3a1d31df8d9e545ebe56246b2fc539561328ea89597 2012-06-28 22:06:40 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb82cf87e0150b0dfb81f37af801c8f26501b65564d223ec015217d50094ea6c 2012-06-28 21:49:30 ....A 1030965 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb84f68a577b6a8e988bd34dae8383b2c2534f7c0030775f9d71a115f0fa4b1c 2012-06-28 23:19:38 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb8636afcde958d15d1e43779500b8a21980727a4d9559773e41d1f25c0ccf4a 2012-06-28 23:19:38 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb86477f3b72b40db88a8ab33ffc7a29629ee91d83588f0b7455454dcdf5692d 2012-06-28 23:19:38 ....A 536223 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb880c6aa541a6cbc53739699367b9cdbd986bf5516d36d7ce287cb5b351b099 2012-06-28 23:19:38 ....A 544389 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb88c54fd0fab2c7defbe101cf08e8df342bfadc1567839f6ef295d49217bf8a 2012-06-28 23:19:38 ....A 26996 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb890ab9cb6a97a7b3a17613f3f96b700497b6364b39f65ed3f1017e0d53f498 2012-06-28 23:19:38 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb89d7ac792d27e118231701cf1ff27dcb310cdde128b33c7bf688a7ab6f2754 2012-06-28 23:19:38 ....A 229576 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb8fd3bc439d6bc1d6ddd561270fec97477d0887db55e968470f0c993c468756 2012-06-28 23:19:38 ....A 802816 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb90184b8667f710ab1d482a7d2dbfd640ee4947877542244653eee191d61fe6 2012-06-28 23:19:38 ....A 515072 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb904eced73551f941203d018a27175f08e0bc4cb00202290bb6d3dd3a952cbe 2012-06-28 22:13:38 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb9075dacfedcd1d6503d0a382c8e82026918040849b548a57e926935a341420 2012-06-28 23:19:38 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb91765e38fe4e7df4dd4258d93e1c8084d2774d30effd385899279344ad8803 2012-06-28 23:19:38 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb938c03f4246ed3d30320a4b69f348586e0ea60767a31eaa2ba4e08170abc74 2012-06-28 23:19:38 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb9819469beab7022c8e80cc2e7e708a70b2ac10d304540cafc595340008b2c5 2012-06-28 22:12:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb9929caa8b820aa96db82846df1a41dd0998a3bb440f1693fbba8ed084e5cbf 2012-06-28 23:19:38 ....A 1067520 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb9c99d5eaeec8f03e37806e2f9fb1e462607ff608f1dedb037ba99644a2b0a1 2012-06-28 23:19:38 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-eb9f893b904d99d4dd8f16292789ac305cdbf90bfaf6562cf0e3a775deba474b 2012-06-28 22:28:28 ....A 61733 Virusshare.00006/HEUR-Trojan.Win32.Generic-eba0e762105966edc6d564fa00e54e5bd33a7b23d8b5b39d9cf1035b10ce73c3 2012-06-28 22:12:14 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-eba4a610ef36f8dc814f2414e97ff7388f843cdb526304a260d0fb98e0310aa4 2012-06-28 23:19:38 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-eba65a41e22d85ce079e7b47ff3aab6f5a9265afbf3be17b8a48798917de5068 2012-06-28 23:19:38 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-eba6a9cffd351e0726f4fc820b17c14e01c04db7a60983cd216dde8677a4dadf 2012-06-28 23:19:38 ....A 94640 Virusshare.00006/HEUR-Trojan.Win32.Generic-eba86f0be0329cfa1d1353c7319170e874f802d2a3fd7d834f19dfdd8045fe84 2012-06-28 23:19:38 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebaab080f433ab19ab0d0cf9dc2d983997a26f8d8787f0eb5f531b6eb89cb484 2012-06-28 23:19:38 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebabd3ecf92e9f1b926ee33e5f3faf816559e16816f64a89d7c7c1da58a639f4 2012-06-28 21:02:38 ....A 501306 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebac224976dbfb38776f81eb92a9b748bdf1ecea858b741fadff86bffcb614e3 2012-06-28 23:19:38 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebadaff81f0f5112de89dea9b571220394f376d55cea05fe02d5f8c832374bf8 2012-06-28 23:19:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebb433116d5e588da0783ed8f0da160b859512b2c706e600fd5164c9d139e56a 2012-06-28 21:06:52 ....A 194416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebb621a56eeda49d42756a45c67bb574e24d4364e1f9219c8e9f2ad8cea92496 2012-06-28 23:19:38 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebb6cfc1cdb3a7733e3ed21f78a76752d7a11b2037acc335a7d29c02c741a12f 2012-06-28 23:19:38 ....A 3846 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebb8506da1978411ecb68436042916035e29f4cc46eff13dee5a1a6ea993b525 2012-06-28 23:19:38 ....A 665600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebb908594baa05fcba9d4424900b3673e38ed97932d64c549027ac558ec8aa9e 2012-06-28 23:19:38 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebb97902cf0823c659968be89906d1d0cac179a820336a224cbbf284799f8043 2012-06-28 23:19:38 ....A 587264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebc00edda3f0e8ac4ffa0d209bad316144602399d76978ac88da93c1a1431f51 2012-06-28 23:19:40 ....A 708612 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebc2d11c0900d87bb72a1a98673e6a9bd4d99d8d3267f6c8b40854f54366afaf 2012-06-28 22:25:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebc30a54b84ecf68bb9630778ab5a02cdb3304da46c34198913b379b72e2b50f 2012-06-28 23:19:40 ....A 745472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebc590b5cf9b48402e2f9c38e67aac527289e354a0f1c0365b4bcd07716ec79c 2012-06-28 23:19:40 ....A 133632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebc5db20e92a2b2279199398a49bffa564fb5d2cbd193f55592409b6a2cfc5c9 2012-06-28 20:50:10 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebc9dbda829fb536bfaf1a937d19637ba871d17210cfa0602a6a3b44ebcb951d 2012-06-28 23:19:40 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebcaf00ce18ac6761b970b3e735e08d7a0507c3e8e84c6d1bb0a402ae4fdf490 2012-06-28 23:19:40 ....A 39974 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebcc6fa1a51837fd57ac3d065d7c9659ddf1a9f288694afd1e0b2a50f87e70a1 2012-06-28 22:33:58 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebcce8b0a49a0920a8463e7bb2601c711f11c00526b3d2d75f74ef88a0a2fa74 2012-06-28 23:19:40 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebccf34df342b1582af844f69666a2a47e44fb2f4fe7ae682712ef81b39a7d3d 2012-06-28 22:02:08 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebcd789f27034f53f2be02b2376098d185330a5d0d0ae579f27d7e30c8dd3239 2012-06-28 23:19:40 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebcd92e6de10d0d9b9487344078591b1ea2015240a0d36a7eda674cc98b20807 2012-06-28 23:19:40 ....A 2324992 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebce0e6d71b01f42b4b47b03e4d064538ec02980b31650ccfec29284b77b0da7 2012-06-28 23:19:40 ....A 453120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebceb99776b56081849798b9aff0630aca71fb51e38ddff70007089cb6476f6b 2012-06-28 22:09:08 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebd3f31fc639bde88aa521c3dec5523d8f8c50da71b6666eeb754540b3889a7a 2012-06-28 22:09:40 ....A 388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebd44ab37ce83c9253127e434df0761fe6993fd88f21fab61e001542c7da9117 2012-06-28 21:51:58 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebd515d92be2b84b965aea093ad3d3bf70e99ce007200782619c0f848b3380f5 2012-06-28 23:19:40 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebd8409088192cf53210eb22b5c23dc4ed3d9222f60f759aadbc269973ce4a31 2012-06-28 23:19:40 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebd95aced9c5e2dbbb7adcfe1832453da43661959a44fe14a005f618a7fb66b5 2012-06-28 23:19:40 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebda9ba85219ce3185d32c32d39b6b9bde5091bb2ab3d48d1fa0f32ceb1d4979 2012-06-28 21:29:28 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebdd74455f2a09291be7fa31742a7ca455740286f3b71ff4687c35ca1f19208b 2012-06-28 21:55:14 ....A 307200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebdefdef195d9ba22a87e1203692af700e9d5da52ffa7e943ec69caa34f5cfa6 2012-06-28 23:19:40 ....A 500122 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebdf3579f845520bb4a61512d7f844764789b07c3aec0ab094874f2c3393f83b 2012-06-28 23:19:40 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebdf6dd22358466e2555f083352a81f28e6a3fc6ac14392eceeef4cdd11578d7 2012-06-28 23:19:40 ....A 180224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebdfb0efdbc6f1ad108614a079c50fda8e7a93d63ab7fed96734b24307211549 2012-06-28 21:48:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebe07b4161292ae06ff9bd23f12b7da42ec11a000b1ade3f87bac4c3ce19b435 2012-06-28 23:19:40 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebe0fc0c28037b1223a15e224023d083dad502e44647ae2c178c8f6299a084a3 2012-06-28 23:19:40 ....A 632320 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebe1008c46097622f4085b6ccd1b45bac098578787e25c8ad7b7648a6262d87d 2012-06-28 23:19:40 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebe563f89c7e3d2c2bf6f7e8f0b2065f3fedc24d56fc11ac9515f459bd5b8b26 2012-06-28 23:19:40 ....A 1003520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebe5b4f540ea889d9053ee80965b865fe9d96777c9e185196f719b49ad7cf65f 2012-06-28 22:08:24 ....A 9504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebe6207bea20863b5fc36ab58de219598bce65f7470e81b94df0e918734cf08a 2012-06-28 23:19:40 ....A 114694 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebeb460c762f6b4e29e0b54d7d957326a87f3f49af17075ff1114fc455ee734a 2012-06-28 22:28:42 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebeb576fdecbae21c92912814d8ed61227fe162893b5f0c134d8085677bacba7 2012-06-28 23:19:40 ....A 1659917 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebef7f12d708b990e7d1170ff4cd48d5fa48f6bb6cdcaa3fc8b6c4c91130f7bd 2012-06-28 23:19:40 ....A 937984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebf084c74a41ddeb62413b9d1c8bf24034f4c3c04c527b39ce3745292842dcbb 2012-06-28 21:28:56 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebf204a72e6ff4803c577ff9f93c9d50a0b808b92e368aba7fd31fc06ae97ec1 2012-06-28 21:24:48 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebf7967f8a1a42870ed8459d4f8818cd9f082f043d083b8047f5e8cd21e39338 2012-06-28 23:19:40 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebf7f52b8b4d8a4ddbefcff7b47df1fa90ee45b019c30202474b9825a24c22d9 2012-06-28 23:19:40 ....A 125309 Virusshare.00006/HEUR-Trojan.Win32.Generic-ebf9e9cd4054576e48894389637b67c84c0cb5055a8bf383f08296c6b3af4c83 2012-06-28 21:59:18 ....A 120871 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec0002db0bbd4aef948cae7cd08fbdca430def6106bdb0dfc6c8eb0b77057185 2012-06-28 23:19:40 ....A 232448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec004bf5a4428e41a5691ea9d6a713754e6aa8a17c41120df3b96b90c84b78bf 2012-06-28 21:11:18 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec013aa2fce95f53778fa626f81b41a1e4fa8b455848693b30c251ed06c31ff8 2012-06-28 23:19:40 ....A 219648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec04aff153b50e2e65783dc3ef45559a3621cb2468da152740d4debefd27e5a5 2012-06-28 23:19:40 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec053a268598a966c7b7dede6f7f3f6e75e019fe0e5352c0c32796a31cb7d7d4 2012-06-28 23:19:40 ....A 513216 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec066e63add9b8bbfc1fbcf9762b2e43ee928e7d4b3a5bc9171604d8798d3378 2012-06-28 23:19:40 ....A 933888 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec092b6a419d5c4b83b0245e10486de22935a7e452b8fcc070fc1b8f26e2a261 2012-06-28 21:23:50 ....A 352768 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec09cbe2be49f01a057c0ba237580348367667f5994dfad1fae726d131e7efa3 2012-06-28 23:19:40 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec0a9c341914b90cf876ce0d3fcdbe52933cf01b07b9dbc27060b2224902f21d 2012-06-28 22:13:10 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec0bb9de3f04d04ab1bc8c3b31a9eeb82ec1c20693c89604466893f508ceb408 2012-06-28 23:19:40 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec0c0d3ee674d07a512bed4fef45d5ae35515960bc35e4e7a8edb84749a2b673 2012-06-28 21:49:20 ....A 114538 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec0ceb845d1d077cd28ca346e2407ea0fd0741b7ff1faf0c2e60e896c2d6cd2b 2012-06-28 22:00:44 ....A 712704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec10f4e43d71e5d52862f7d11af464316b4301254f62fedfba385a097923ffa4 2012-06-28 23:19:40 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec1145bf183b76a76aff85a8c881c2579fcb589ca7aa5e5f5fc3ea18317b4040 2012-06-28 23:19:40 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec12a72220befef65ab0887b2b29653def898636596fdf71e6567b41c49ae699 2012-06-28 22:19:48 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec175be994cc90b184acba67f829123e3adb3a9f214f9aeceda3413de922537d 2012-06-28 23:19:40 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec1766f5687b754cc6b5d8c793881c074c6e5bee777869672123f2eac849ada6 2012-06-28 23:19:40 ....A 401846 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec19bf8cff42b49dbff659d7c9f1109514f55dccef3262f5cf087670b59a43a2 2012-06-28 23:19:40 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec1c561b1948dc4b23a1b0e81bee50db9351978c07afae7435844e9298c65ba5 2012-06-28 23:19:40 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec21e0afd35d41bdd6503d44b051e9324cda9b877ebeb2a4f263d8f839d03acd 2012-06-28 23:19:40 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec227f300196c42cd0e7017bc1389d455a4d28de4c90acf7e84c9787ff52a27f 2012-06-28 23:19:44 ....A 610332 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec229f9a27f2d2ff40b9303e6cceaa98205985ee1f21418d80c60fdf14e647a6 2012-06-28 23:19:44 ....A 737280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec2310244374028c2e60a9d458ccbf1945ac04924102a44e7443d7c44b2cf250 2012-06-28 23:19:44 ....A 456392 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec23998f2d741ba2aa58931e0bc72b17185bbc0e6ac98b660c79a256164dcdf2 2012-06-28 23:19:44 ....A 105213 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec26d5cbbcb382bc1853e69b996f081b0592d12757b1445a0a09ffd28429197f 2012-06-28 22:02:06 ....A 430896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec29b66a98dc471b949c3d78622573e429cf5c1539d6df565e745e04e9014083 2012-06-28 22:06:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec2f729983b3df17477fed315242366941b88ff88100443898c4f0b6b7277257 2012-06-28 23:19:44 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec3126b6aa5b2dc57c461800b3756bd4baa3608ff6b6141f29735f0b96e8c7c7 2012-06-28 23:19:44 ....A 796680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec317d432d4c3607a19bbf393d96c1d7c30898828156832ae60a7a9081b424f1 2012-06-28 22:28:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec31cc08f445c6e5e4a8d8e8864de9b89f6d592a21b56f5cc5d16a3fe93445c5 2012-06-28 23:19:44 ....A 5022720 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec339365ccb8db9a04714613e889fe6b549f6c2cd7d447fe63cbe5f02bd4eb74 2012-06-28 23:19:44 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec347e3385f81b3b85d12f495b0d8adc1e1ea3b5e62077c407be7e7762a73ba7 2012-06-28 22:01:34 ....A 366075 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec35276604d95ceab95a2b1dc46d7d7871a89531dfbcd1e535b36c7928fe231a 2012-06-28 23:19:44 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec353a00523ba1d553ce53ce4ce000829ce1c93f72e01d5dc40c15991d955d51 2012-06-28 22:16:52 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec387b6f840be3a1befc3332051b706b13d3d1c87d34861449d7b8d37f779ad8 2012-06-28 22:15:20 ....A 411136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec38f6d356badaa08ff32cc21f6b8c52c614163342ea3d5c0abf9678a1b52687 2012-06-28 22:33:26 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec3a19012b94839e2678660429f560d4251e1e95ef76c8a267bc367a8d165e52 2012-06-28 23:19:44 ....A 349184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec3bd6e3f2ca0103a4c52c344a7d80ee8206ca6cf23a30981dbfc2ea98f1b4c4 2012-06-28 23:19:44 ....A 719741 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec3c9811922573631790ce32792dffa835e88e2e6258a93d59f0c5d239a268f3 2012-06-28 21:26:34 ....A 749568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec3f183a78439c813eac56738fa3448a01ac0e28f145965494135f773fe401fc 2012-06-28 23:19:44 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec3fe845138bc4bc2a0d641d2f8c1bf978c385622f8067e369dfc01d55e8d47e 2012-06-28 23:19:44 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec42dcd9e0148af7d2fcbbe2b2bb5878aa550612a75306ba5ffd282adbbadb4d 2012-06-28 22:33:06 ....A 48069 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec460e87dc93fb54a6a61a037fb5b678dc3e5554970fe1e6c62f72d69577ad6f 2012-06-28 23:19:44 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec48cddabcb409a6afd5c52cce090ef2698e0904b5fdd43d5b709105675ab439 2012-06-28 22:13:56 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec49555a7bdb2387db607ebecc9406f4ae28570fa4e43c32c81ce1868311ff50 2012-06-28 23:19:44 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec4b964ab4b51d8cd30d44a2aef52ec516d291761c1bdf04e64eae638ed112c7 2012-06-28 23:19:44 ....A 3198744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec4bca3f7974faa476217c97a9913479fc369086e7060912cdf1a1aed9e115c4 2012-06-28 23:19:44 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec4dd66d58b166ca833eb3cb03a80c7a151cc3ef674a73b3fadb991801934bad 2012-06-28 21:26:42 ....A 224256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec5283ff1597ce8b377352eaf3d5cb21840307ecdf50796dbe5d28c3749e4643 2012-06-28 23:19:46 ....A 482392 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec530b5f552febe9631fb4d1fd90e74ef21be4093eb9cde42657bf2dfeb6a486 2012-06-28 22:10:54 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec553c82da92e30741dfa7eb70cf8e513c12783f5c8e1b0e8802b4ba260a0176 2012-06-28 23:19:46 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec55db59a3b129d1e3027774db33f5edaadb99952a10c9f9b56e675a4d8db232 2012-06-28 23:19:46 ....A 742912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec59bf8ccef29097107816a0b90103143b48dfc13d18c231c547e263102c25b3 2012-06-28 21:30:20 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec5ac8dfa8139c526615fe684f07d5a6cb8d9a32040b438da9701c4545fa14d0 2012-06-28 23:19:46 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec5c7daedd2487e7e62b393f4926a3b658d3ae77c78db3bff52da5e7ffbbe02a 2012-06-28 23:19:46 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec5ca7f437e28c17c442ce41b6645ea3cda0755520a9630054bd8336114f82c7 2012-06-28 23:19:46 ....A 2806784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6055d0f101ae0ec1c136f92e26ccf5be2310ae03014804da685b324b02ddcb 2012-06-28 23:19:46 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec61a9b7973881f0954f1486717d6d383f9726acfb877628edb27a3e43aec538 2012-06-28 23:19:46 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec64ffbe69cef2846928d3d4a21bc8ebd0f87157cdf113081ede21529a72caed 2012-06-28 23:19:46 ....A 322019 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec654ea12f8fdf9fb28278d4ed394f98118bba402d388bb2021fe7fd9de91e77 2012-06-28 23:19:46 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec65ea6d0037f5e50135e29c8038c9924036d7d5d78b4a72704a479b19a5b309 2012-06-28 22:29:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6691cb1c357614a87883afa5c63aec286a4808b8006ebccec37a719efe75e3 2012-06-28 23:19:46 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec68184a587fb61bcdd05898e93faccbdf8d75124b4e818aec57f8363a2957b0 2012-06-28 22:21:34 ....A 714760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec68465096e36abf8268e5a6b0caaf03e8023ada95c2faea9b4d89c2a08dd1f7 2012-06-28 23:19:46 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6b6171b384bee9a8d580775e2331c82910a90b73e1a1cbe7937a185a31f606 2012-06-28 23:19:46 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6c33b8f37a867f921e59b0f6f92fb5ba48d971c69207c706c36d8f8d9b2ac0 2012-06-28 22:16:40 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6ca182baebd81b2ca1bc1e748e9bdd3383076abbc3c7b9e76c7910f9c26d29 2012-06-28 23:19:46 ....A 675840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6cffa6f7b567e01fa1a1c198c449d5cfa0b902ed5167ae8884d29318ff26de 2012-06-28 23:19:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6d74052d709624787264ecce1d35aedea08f4b4694d2983aeeb1ccb5eaba60 2012-06-28 21:00:28 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6ef33064a04171e93ad4c6040fb267fc165f187a60da7eec1dfa4037d35dab 2012-06-28 23:19:46 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6febd2b4f2a885b8ec7dc05ff4ed0c787fde0b5c46539fb16378b7b6d9f65d 2012-06-28 21:19:16 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec6ffe1d8fe45e1b94b3e54dfbd5577a86ec4f611cde6180b5d1b05702f9bc65 2012-06-28 20:58:56 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec778e8fc452130085ef9431f46cd93c7f7443a6946c7b144a416b4e95588a0d 2012-06-28 21:24:54 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec795ef4cd89270903eca0b714bee2005e44e5e23e794c9c560f8c1d422173af 2012-06-28 22:11:12 ....A 170914 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec7db66b9782386ca177c24424e8129ca8646b45f6f59f9be82acfa80ae83644 2012-06-28 22:07:28 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec7e2a23bfba25a94bd4c61dc3e01dfbd857f818a8bf51dca20b758088098787 2012-06-28 23:19:46 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec7e50aa793240cff80b958ee4540af19c1119d5198022032e54fe6011d833db 2012-06-28 23:19:48 ....A 2359296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec7ecc31f2467b3c3ce33d32d1bc268de2b979653991bf8831672690e436ecae 2012-06-28 23:19:48 ....A 220217 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec7ed7aaa6374e90e7ef816351d6394ea8f19a964c396b6378ca029d48857824 2012-06-28 23:19:48 ....A 522109 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec8028ea66107e6ced36fc21bbfa38e50bf81ec82250f93bf66a8ce02cc4691b 2012-06-28 20:53:36 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec80b4a3cebcba89af7e104946d87f6dbb1cf4b4e13df6d7c119c41a22dd4773 2012-06-28 22:32:58 ....A 184832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec819e6cd7b8fc53ed995b8532fa4ec485fc93ea29198ebc24a425578ff0d793 2012-06-28 21:33:52 ....A 41440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec821aefbae7f5bcbaa5904486e27d78b153bd31706cf7ee1b706f65b47ae33d 2012-06-28 20:56:20 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec85d7c0f9065d1ac0363423e536718f9596748668cdbacd5d74ab6e343d3c9e 2012-06-28 21:57:14 ....A 364800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec8abc801d83a996f185aaf3fa3e17dd5a5a4a48e9dcd479cf1bf99e068131f2 2012-06-28 23:19:50 ....A 916480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec8c734c2922120aeb6fcc5af610ddd7abede90f600787e668a265265354d80b 2012-06-28 23:19:50 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec8de4113aa72f8e7e70b05b2d219719fefaed64784cc005cff9bfa26848e593 2012-06-28 23:19:50 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec8ded482e5be6238502170975d1b21165e8d970d3305b5521582b7e56a03015 2012-06-28 21:42:30 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec91fa4f541ae11a5cf891617b48dfb52bf5496c9a4f3114d3413ca5e468622a 2012-06-28 21:05:28 ....A 144134 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec923e768bb04601aa21a7438f60fb025ae0c64566069286b96240467203221a 2012-06-28 20:52:22 ....A 813889 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec929a60b3ca21dea3840cc8b503b862b0c8fe0e85ab3e92098223764df89bf1 2012-06-28 23:19:50 ....A 115367 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec9699b25f181be2a42cd6abea9af859ad1e197e93cd5818f9b48a4ee7795f4b 2012-06-28 23:19:50 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec971f0dda72adda6471561a2182829ee7cfea08047e9fc054e281ce7c98f020 2012-06-28 23:19:50 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec9752fdf05f338e4414b6b147d42c93399a26874477fc2457be64cafa41613b 2012-06-28 22:13:26 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec98c7ef56c1f16d95df010ee8fbc1b14de375d50fb48c1ac1319f8e7079a7da 2012-06-28 23:19:50 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec9c2eeccf7af0595dcd3ac625423cf3659e2f0feb1951a761338a251fe7b4a4 2012-06-28 23:19:50 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ec9f432c4737d08227f40ad92b8ff49454756339d543d3b0255c46df374f2f3e 2012-06-28 22:12:24 ....A 163865 Virusshare.00006/HEUR-Trojan.Win32.Generic-eca05f61ae1daaafe5d8046239db4bf0124a55f902753c71bc4cb02535a47414 2012-06-28 21:36:30 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-eca2a994ef8d52a43ba889f05df6af83911f1ed3811ca472aa3eb2126387a5e3 2012-06-28 21:54:14 ....A 47421 Virusshare.00006/HEUR-Trojan.Win32.Generic-eca52f95e585f972987942874db7279d6ee30fcd0d5450948d7a25a31d9ffe56 2012-06-28 23:19:50 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-eca7700afef9f7eeb35f5d5e7eb063b46d42ab807932feb55c74d1f0987bb968 2012-06-28 23:19:50 ....A 158738 Virusshare.00006/HEUR-Trojan.Win32.Generic-eca89794eed96faca2f73bc6cbde1aa753c0ca897d8e911c0d776647acf7908c 2012-06-28 23:19:50 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-eca8fee522645746586107bc5c29d488e8d9380256878637a7f6864858ae6703 2012-06-28 22:13:36 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecabb66dfc2afa6850b141eed4bc5420cef8eebf1fa5a29217b31f43b4e575ce 2012-06-28 22:06:16 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecadcb45965e6c4c0f9174f583e9491a1a3e84093e4ca540e11b5063d89adfbd 2012-06-28 21:55:14 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecaec4c800f99aa505eebe4915174351b60ca67a3020fbd2591f2c3ca9b71d3d 2012-06-28 23:19:50 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecaf2aca56493c05e7abd6c20cb4645985fbffbb03fed075dcad6d47312448fc 2012-06-28 21:35:40 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecaf7d149ae5b11b9dc92c4f87482f77b6b48d46be5cf78d7aabab5cf98388c6 2012-06-28 21:47:54 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecb0d70a3636b18888c06e3327aaedb28da63bd19b194662af7304ba8aa87f23 2012-06-28 21:35:00 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecb3d6ed282551ea20104f143c3a825c5ec6e3e0f80f0da9e12f17a15e7d8799 2012-06-28 23:19:50 ....A 1441792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecb70d249ea5489a16fabf41c3a7592aac9f2baa41f95b0ca24bd12e3b59bf79 2012-06-28 23:19:50 ....A 60928 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecb75e214c1cf17eed5b1410f33d44a7755ab6b4ac405a537ddf077f067be7f7 2012-06-28 21:10:42 ....A 47421 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecb84dc6f4271caaa7fc28b051a259467421e52a9ea56b79aa9dc83eb0263758 2012-06-28 23:19:50 ....A 40576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecb8cb7850e1ceb5d2025885ad6abf9840d31017c612670f2cfa83d7705a106e 2012-06-28 23:19:50 ....A 49850 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecba236415002baebb40744233b19a207458732fbdb16c571919583fbc2d7ef8 2012-06-28 23:19:52 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecbf576370f67a068dc64d57ef91234b8b64e349cee7d5c3f25e8691305affa7 2012-06-28 20:51:00 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecc070a058a64cd0dc768efdd88ec4916c80cd5aa795fb6fd8565baa366aa854 2012-06-28 21:11:14 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecc1211bf3a63ea39e2049d13f768a1b1ea7314b104a19e1187c2bd84c9cf934 2012-06-28 23:19:52 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecc2ab9ca06c421b43f1a6b879e3f3d33a06252758f83d4f20fd66d01b863d4c 2012-06-28 23:19:52 ....A 110656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecc62382e903058e2571e67edc27ec4d684585d4fd8135be8cf79c50af7eaee3 2012-06-28 21:31:00 ....A 726528 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecc9b25ad95ce75546df59567d2eeffabcc58b5926c58e96eaa4c7af51d2b8a9 2012-06-28 23:19:52 ....A 16864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecced533da236b83cf867d0c68e5f4dc96208045f6ae13d48a8feb1dff9f6943 2012-06-28 23:19:52 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-eccf906cce9606b4e68c517cd2e1141bc5b3de6cd93b0f2fe58d3f800aedb301 2012-06-28 22:15:16 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecd0317884cffaa48515dea4167eaedb7a3ca7fe74c54e69f76c6115e6338402 2012-06-28 21:33:20 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecd1a0d86990209bd2b1a9f51f2e7b6c5d822ed5e65472d8823e3ab53ac50e04 2012-06-28 23:19:52 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecd20c1bb59807499d6d0ce0ce94780348cf9810ad96149bc42fd474115b2c6f 2012-06-28 23:19:54 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecdd194060564535dba51d6982119c2fb48ea815d344777b0c76ac3b0a2c2471 2012-06-28 23:19:54 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecdee335225403b0f6d05613b19a53c52674c3926de141b3a4c6101738a348c8 2012-06-28 23:19:54 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecdfcc701ba8c1336162d630c2c1522863f46ce0edee6b30bf6b80f191e62759 2012-06-28 23:19:54 ....A 694272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ece46054a85c3595f10cd4722a0b324bd83b2a5bcfdfea38268542530adae725 2012-06-28 23:19:54 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ece613d00907df45a614d9cff1b99bcc54a57c5071740b57db0fe29e9c817f9e 2012-06-28 21:10:16 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecead3eca6ac3638d685acbb6206f8014420b3a1621849c94894ae1c48c8f5e0 2012-06-28 22:30:14 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecec244ba64e7a6c251407892c348700419cd4987aba2641b4cfe40f9cf61377 2012-06-28 21:38:12 ....A 94024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ececb40ba51df40ff1acf7e0bdd3fd7484d632ea34ecf85e0edc3b0e464a0435 2012-06-28 23:19:54 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ececbef149a32bfb4ac44326a68b8f39f798bd61e0e79f5b13dd0f0c21e16844 2012-06-28 21:31:56 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ececefe19a0aa1cf7f9fc290ea3132ccecbbf0e7ac26a00e40a9d04287a6fc10 2012-06-28 23:19:54 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-eced2180366dec908df12f5e0e31f201438baa586987c40b4bb09e6ce135b252 2012-06-28 23:19:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-eced5abe3c66a5c8f23c93e1f043814ec054e14ed0d16de3bf271923a3c4887d 2012-06-28 23:19:54 ....A 382328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecee636d1726de2102369e760d093d10f621d9b8c02cd4074271bed696c0472e 2012-06-28 21:10:18 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecef0be767a6f3905c2da935a74f44ee2854cbb04bc8d168f1ccdb623c9a4e65 2012-06-28 23:19:54 ....A 317617 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecef4a497f2f710bff951a5a54ee4ff2957ef45453030e987b78a6785b970785 2012-06-28 23:19:54 ....A 72984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecefa4fe0f9828528bf33097f5cb87f3b2cd5a19b1976ca0004b06262ae09d68 2012-06-28 22:13:02 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecf245e508bdd1e7ed373be829576796ca4dc6093835bfae76af060d96eb0a43 2012-06-28 23:19:54 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecf635e2c3f4e2b7867fac96dec52760aeacaaff7680e1e0883513d5685e742e 2012-06-28 21:55:02 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecf91fa00ad7e2e4f35f6cfae7c80684173852dcc58a4d7dea7e21359a2966f0 2012-06-28 23:19:54 ....A 44248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecf94378c42e9234a719c94224d2b85182df126de6fcb947619905a2be9a8af4 2012-06-28 22:11:30 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecf9dfc3c258290b1fc4fe7580f962d95c97ebb573683276af4762a14e0f5d04 2012-06-28 23:19:54 ....A 136943 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecfa0831bf50d999193c76b273650edd60c21abfb2d962152156bccd942a93c2 2012-06-28 23:19:54 ....A 41759 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecfa29ec1e8a641956272d3f3b5c260e5c8b9eb70c809381f1fb390c05adbded 2012-06-28 23:19:54 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecff20d2e1629b84aa5c2873b726e4cc8d4c75a0357d5e2aad28f787d1e3cc28 2012-06-28 23:19:54 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-ecff6be0deca6675531410ec7a27fcdb65a1b97979916fd438c314b8b5883a83 2012-06-28 23:19:54 ....A 1200640 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed023eb73dabcef2e75602b6baa2b6265623be3d68a0feef1f56e62c22f9902e 2012-06-28 23:19:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed07a631608f0919109123ea41065be1e74d2b4b07c423ec2e1db40709728746 2012-06-28 23:19:54 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed097a6545416e8b50e64204b94811df0ed3006c7df574c1896b9dbaa8d4e3ca 2012-06-28 22:21:56 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed09eee5ff1de74f7af7d9666a321726e745ef12c5766753b75c20c00ed6dd9b 2012-06-28 23:19:54 ....A 25888 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed0b170b38da6d8226a7a1a188547c9d5ec9b067871d79f0c78a692c6a1a260a 2012-06-28 23:19:54 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed0bac6dff4c1de9263779181deae071423759d8b30d8ce5988d78ec2fd57a41 2012-06-28 23:19:54 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed0f684b48b601226a849daa490d10822d526760689b9ac6a0c1b34b46ce7bcd 2012-06-28 23:19:54 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed1047873911c3d0555e9045ff0927370ac77dd9ea72d4b23f28ec21d6b009ea 2012-06-28 21:42:30 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed1085997e16272f1e27baf516126cabf33cbe40640893236e47221b55e83201 2012-06-28 23:19:54 ....A 32267 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed119a8cb141103caa866a183a6e5a0171a0d6b79ce56937dcdfb65885b3dc44 2012-06-28 22:27:52 ....A 268800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed11fe0590a84598d6b8d3d41d9079658a9302bbd00d17ed571bae31d2df79df 2012-06-28 23:19:54 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed12d364fd6d0c79fc848f09bbb5fab3a61e46f222d2203a82afc83a11396e67 2012-06-28 22:14:16 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed130834a0bffbe1d0b48b8ca8caf7ddbb8bce59f5b76252ba786fbd5984adc1 2012-06-28 21:38:30 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed14785bdd58a19f4bfa7b8c8e71d9ea15561b428fd16a7005f8af94eecb56ab 2012-06-28 21:51:34 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed1a28fc5a8ed3d6a9475abb392cd80707bac2566e1f511159c7c364670c7830 2012-06-28 23:19:54 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed1cba041cec77cf6ac63f67c1bbc831ed90ab228537562234503a282e672b16 2012-06-28 22:09:54 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed1f9e2fbcc088d44e92b9fa3322429b22e491cea73e623c8962b33a327c3541 2012-06-28 23:19:54 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed2133f60ce51e34d8a99077e575cc83fe0c1db69ddaf64e068d7c3a97d285d1 2012-06-28 23:19:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed2554a67b5c78200511bef02f66a472bfffd4f327338545d3f5607b050facc3 2012-06-28 23:19:54 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed25b8e0ecdc14d4b44784ef71854aef0315b267ec0cddbcf80e307a8a6e305b 2012-06-28 23:19:54 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed2e86d37d8a71c88f825985fdf275fbf93e361fa75d749ab2c1eaff427911dd 2012-06-28 21:20:16 ....A 140800 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed32d8e4b6645a69ce116ef9a7d9743ec3e09451cad87efdf668edf79963d6b8 2012-06-28 23:19:54 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed33327864a282a01e88122dc6b532bc93674b0f7985faef86787b6f5490082e 2012-06-28 23:19:54 ....A 475661 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed33798520ee894d09376834d8378093d314e11d6fc10f364e02f31a999454fd 2012-06-28 23:19:54 ....A 289792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed382b26e34df1b53c8695e124ba9eafda8a1e088f49aa169d75846764168f75 2012-06-28 23:19:54 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed3a59dc97df99bf5b131a1bba9c47a8da2fe835e7bfe0e531db83282dea4301 2012-06-28 21:28:32 ....A 382976 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed3d497bc18effeec421babcffa8f5a42e94863d83c3ed9954005a74a6072be9 2012-06-28 23:19:56 ....A 4231168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed42cdd9dd2a2547d34f280fac240397bde7e818f1705bfd69c2410d991fc343 2012-06-28 20:55:54 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed44ca50fb5d63dc99d446fd641bca116fcac70960a38dba9bf79c9ebc800e66 2012-06-28 21:02:36 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed450dcc5ba5e01582fd25bd1d3647b21855d098106a46b44d93865275d79064 2012-06-28 23:19:56 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed459aba502768cf800ac32ead3d0e397a5e6c109b3c1265e3e7735e12c6d4b0 2012-06-28 21:10:12 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed4a1499475d552ff7b21d6c2ff18635f469332db22c194076eeb2e4cd4be979 2012-06-28 23:19:56 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed4abbad84fa74d0af4066b297cce7842cffa442e902013f3c54d8dfc652305b 2012-06-28 21:51:48 ....A 23680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed4d2eeec11cbe0bb1d64f22dd402589c8d5c6c4ebf41917c476b95fbce93469 2012-06-28 23:19:56 ....A 792576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed4e16e343886d74626f50f912c2182ec535a155dc293e75d1608f081ce3b764 2012-06-28 23:19:56 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed4e2abe5308d3d352214177e56cde809741fb0eebc04601bf73e334316a0d47 2012-06-28 23:19:56 ....A 217600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed5095f4701fdcf9ce2b9ae11b1b95a0e89547ec1c5977ec7ba1689cf0aa9a7b 2012-06-28 21:59:28 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed5362f67b1f430f19af47de78df3f51708f0607219146e4ca0359e77925edd8 2012-06-28 23:19:56 ....A 20499 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed54775a303a0a41b2050f5fc84402eaf164574a35f2272d202ecb353a2d7525 2012-06-28 22:03:30 ....A 36346 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed5574f3dac580d59900ea4bb84f8aef7d98e627268b6da48fcab165ecf41acf 2012-06-28 21:48:04 ....A 248832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed56e85472a2c4c02c445d1b7514f2a40e2ee6c1f2a43d14c56a2259da4ca86d 2012-06-28 23:19:56 ....A 1474655 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed580c1da5164fc2c255b626dce49e3f8f534ebf1abcccceba9da5722656ae8e 2012-06-28 21:28:00 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed5938da67c6ec99e07c4cb35334f9dfd1c3175509965ae674b9e69e82b9f4b5 2012-06-28 21:36:08 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed5a39210d3297b08b3d9a2389c1b6c0072aff648e899618284b38bbfbf6ff75 2012-06-28 23:19:56 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed5b50bc9b77816345667d9be976985a952aab899cc0419b7fa9fd98433083a7 2012-06-28 21:52:06 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed5b89fd79c943a1ce93de628842ece8a9fd168c6cc2c98aa6ee8b08ff497be0 2012-06-28 23:19:56 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed60687638097ec700a3a3a3b3ae150599906bf35db2f0e50ad2a6e8ebe0de03 2012-06-28 21:31:52 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed61db58493b20dca9e5a652812b30f218e0ae0501375edc0156802a37c24ad7 2012-06-28 23:19:56 ....A 9730 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed629d88a7866e20db8063aa666b4df8d68c8e701cc988887c084c338e58ab61 2012-06-28 23:19:56 ....A 1336832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed635d646b6e76efc5e12e39fe9a314f813dd55ad2e15b2c0eb034c8fabd6b5f 2012-06-28 21:31:58 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed65e99f846f5de7cc9c0e97e6d08190b65006049103e61d2996d16b28f6f05a 2012-06-28 23:19:56 ....A 85568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed66e5ed9cff164f966b9564d3623f095e489d5b9b2d885a328fae6a0dd635a2 2012-06-28 23:19:56 ....A 4632064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed68cc594c5875e4842a38501e3fdb956e1ffa44791adf0524f082639566477b 2012-06-28 23:19:56 ....A 556032 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed6e01664d1734a97ededb9eabe2f83e9812f09d43bc68c76c342ffeb5698fde 2012-06-28 22:20:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed6f0966eb0dd049212b258be1846abf5dc3f9e2ef7ff6dda064941c7f0ed66d 2012-06-28 23:19:56 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed6f6c7b989d25acca20a6cd19bc030b24565fecdc7b524667541b1c88112495 2012-06-28 23:19:56 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed7063fc6162e847c4c8dd7cf16e9b38d29f259ea30434603c01ffc6251447bf 2012-06-28 23:19:56 ....A 9159692 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed73769ca100cafc6228947bf2b3633ae6ebf1ad8954cb89e4841b6c982270bc 2012-06-28 23:19:58 ....A 9953280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed7736f06d0fecbacddc1ac34331f8deff345cf8178cd02d40dd58572f9d9ff8 2012-06-28 23:19:58 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed7a2977ecd70e2fbdbd25fb865c20ad0f0bc86fab6f382a23147e504b8a82bb 2012-06-28 23:19:58 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed7cd7377af575d1a2e3e08764325c0dffffd209a658c45e1a90dbd52f1e7eac 2012-06-28 23:19:58 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed80297c924f5c19c54592616b4e73b0da547bb10746d4455bc3ebcc73dfe815 2012-06-28 23:19:58 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed803eb0fd5b0f4170e73df232168dbedb8a6ca46c91ffe1fdfe3cc5c1fb9978 2012-06-28 23:19:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed8081fbf0fac5c0f33b9e731dd489bc4f30eacc69667e761a2f449ab5c34296 2012-06-28 22:18:08 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed82bfb4bada5a04c699383a775f5b1425a81d3ce5603b7c32004d6d40b863b9 2012-06-28 23:19:58 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed860c502a5d18c65f4a5de3e4cc071b45f997c9539cc475334077738f374ec1 2012-06-28 21:48:28 ....A 124232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed863a48bbb03178c448bcf45bc03af75c2a2aa2a154794c5632ee9bc42e354a 2012-06-28 23:19:58 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed875ab7f08dd49aa79955e96351ef64c9dc554263047a7db79f3335874d08d8 2012-06-28 23:19:58 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed880df7c3671bf062e5f265a4589eb9ea0b8bc4eefbbfb68ae397f3efaa350a 2012-06-28 21:43:58 ....A 371712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed89185c77b76b80ea884c82b1d855db4fb843febab66c84aaf42d35560ac587 2012-06-28 23:19:58 ....A 576285 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed8fa2f4e116ec7f371d6cb7acf579950a70eedde5d82d86677069c7b4553d9b 2012-06-28 23:19:58 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed940439ce6e94d8cee1d4966156df841b0a7a8f86ba62e67c1ad660440b06f6 2012-06-28 21:34:52 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed95c6d7af3c4125e54dbdb3249fb9efb9f13c64fef8d522fe5f9489090cb224 2012-06-28 23:19:58 ....A 171520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed98926436c82cd7ebc37bb1e237abdc4fe103c2ff2b1727820aef01430ec6a2 2012-06-28 21:04:58 ....A 56189 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed9a87140576eb3c3ddb57f5738c91fe2d0aa52d62f81b67e05396a3bfa499d4 2012-06-28 23:19:58 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed9b6d3fadf3c5a67aeb2ea616f4254b7a4394855c8d6ae84499cd952755e7ea 2012-06-28 23:19:58 ....A 36478 Virusshare.00006/HEUR-Trojan.Win32.Generic-ed9fa95dfb1a18a19cda31fac870e7813e1219816ba58b7a75e00daffa69fe3a 2012-06-28 21:21:04 ....A 120320 Virusshare.00006/HEUR-Trojan.Win32.Generic-eda72c2726b2d861d595e4d74cbcb02e09572e5eb98d6cda7638f82756246772 2012-06-28 22:34:34 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-eda917fe600593acfa5b2877525c2ce446c5664ce862b1aba0ac888f937ac699 2012-06-28 21:39:04 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-edacb98b1a72ecec3d90c09196c5d3266bc0a7c63da57b981c65f176f7cd18ea 2012-06-28 21:50:06 ....A 26781 Virusshare.00006/HEUR-Trojan.Win32.Generic-edaff16cd46bfe9bea5e574c979fc2db6204874a2c3dcca97d671fae1cd5cf89 2012-06-28 23:19:58 ....A 608256 Virusshare.00006/HEUR-Trojan.Win32.Generic-edb29a8822c74939fffbfdc1114d96c59933096a4008b4ebaa2d018a2d67e2bc 2012-06-28 23:19:58 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-edb29d7013025d7f2f20478fae0d0e8fa9114fe6d8dcb0297d63b0c31160dfed 2012-06-28 23:19:58 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-edb4fe070043df052ac4390120bc3b9d9fdef4fc5a4aa29e24b78f2a0b85c748 2012-06-28 22:28:46 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-edb530faaccba33870093dded242d69a4e528593fac95e5f76cd66cefba9d4ed 2012-06-28 23:19:58 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-edb6a4d2cfb2f1536ca958dbd921eabd32d8301b2198a1f91c5442601a8c981c 2012-06-28 23:19:58 ....A 347136 Virusshare.00006/HEUR-Trojan.Win32.Generic-edb985cce32519220923b85505c5694c124f74c42231a2d9eba249da2bc7618d 2012-06-28 23:19:58 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-edb9bad3ea1c163de4f65cfa99edc4b8c0bf3c9789225593fb9711c6602524ff 2012-06-28 22:01:16 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-edbd47f26361f1f6392d312347e0736a0014e41935c1e742180c20a9e6f7a803 2012-06-28 23:19:58 ....A 78336 Virusshare.00006/HEUR-Trojan.Win32.Generic-edbd6e7ab8e8331fd668556b94558e57d0ec5cb3a117336f7aa4fd3d5dfce57b 2012-06-28 23:19:58 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-edbdc1c7f99f9e336b8c0bb778dfcbd7933687bbe9fd16062b52029745d50dd5 2012-06-28 23:19:58 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-edc1730766e4c5f914e19eec336b88c16c886366166a65a6c85379b7bbf9814a 2012-06-28 23:20:00 ....A 488736 Virusshare.00006/HEUR-Trojan.Win32.Generic-edc22950767175de3f3fab1cef83a0063d25c40127e595fec02d5218683a84cc 2012-06-28 20:53:14 ....A 210944 Virusshare.00006/HEUR-Trojan.Win32.Generic-edc3b52ea97aaeb3108ff29f118df197c54614eda4f6f51894f725c46085b0ca 2012-06-28 23:20:00 ....A 7566336 Virusshare.00006/HEUR-Trojan.Win32.Generic-edc505c4629a550f9356a06ce7f24bfffca9a39b0dd98da8234b1366b1ec5520 2012-06-28 22:07:24 ....A 228864 Virusshare.00006/HEUR-Trojan.Win32.Generic-edc9604d9078104ed803e9e0e3cb605b21200ae0104562c66dfa11899085c1a1 2012-06-28 23:20:00 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-edcc6c26418185b8d491124f29bf083befa77cf74f740ff8f8a5f10fc94d4b21 2012-06-28 23:20:00 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-edce6b3fc8e5f7b0e12f51ebbe6e9ae35b65cc34e62414d5e7037f610d0024c1 2012-06-28 23:20:00 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-edd2106b96d1d3d1a9b85c0f0c435937c17fd9978a92588e15a3265090fca777 2012-06-28 23:20:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-edd2eb2a62da1b0cfb6f6915494a74abe96eb0da21fc0b14f7b4dfd713dab130 2012-06-28 22:16:54 ....A 833536 Virusshare.00006/HEUR-Trojan.Win32.Generic-edd30e134de5283dea072d350a036e5e6876786796cae2f4251c8b36748f5370 2012-06-28 22:33:08 ....A 510464 Virusshare.00006/HEUR-Trojan.Win32.Generic-edd5b907e132cb5b2dd9709f8337d5e11c66a7c1658ffb61a22a08869df7577e 2012-06-28 23:20:00 ....A 15731 Virusshare.00006/HEUR-Trojan.Win32.Generic-edd845c72e757d31db2ec38ff1d6f3a43cb1f392efc201e527a759d92bf1ebad 2012-06-28 23:20:00 ....A 11100160 Virusshare.00006/HEUR-Trojan.Win32.Generic-edd9028b6f82d503e2039c7ee1eb05541c0c4eb9979cedeb7212d9dd12361b20 2012-06-28 21:06:52 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-edd9de0ea4a12cfd7d34b196094f5a2c8a958be7a1f1d522c1087f0bcb609a04 2012-06-28 23:20:00 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-eddb5a4e3c86227411754c3285a71db81b35a17dc9fdebcf042d8f84c1b6918a 2012-06-28 23:20:00 ....A 12702720 Virusshare.00006/HEUR-Trojan.Win32.Generic-eddbe3bf2f72ad78f522ae0558481398849d2923991edf4d6d6eb3e3555044c5 2012-06-28 23:20:00 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-eddcd60ed33caa8f89d27756b42eede3a2b6c5464f617311ff3dcaee6a65915b 2012-06-28 23:20:00 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-eddfefa03a466d3a395211c1414e6f210860e4334d3a4b8cc45c3820f010ab0e 2012-06-28 23:20:00 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-ede04941ebd14eb5ae9de0b6f6abb31c41c6ae13b297c774a841fe6b2d6b65ca 2012-06-28 23:20:00 ....A 1830912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ede1fedcf432a7b4653e9b35a4f6a02659cd9a3de40af21ce8e3391d3436e09a 2012-06-28 21:44:58 ....A 75296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ede2c0d509a5dfb12009d78b0f977a7ad2750fff360c1cb7512ab1cf02dd3ea6 2012-06-28 21:54:44 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ede5f592408bf6806b85a55b0f9a4c4220baddc57f39383096eca3b468bb6b4c 2012-06-28 23:20:00 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ede7921ca00460a39fc899717c328187a76dc9a5b7088be90e2920671c319b16 2012-06-28 23:20:00 ....A 165645 Virusshare.00006/HEUR-Trojan.Win32.Generic-edea3b96f6cc657b31bcfd304184c38f030ab20eedd151b775c12854dc994b27 2012-06-28 23:20:00 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Generic-edeb337b2a6fd1e4f787ae28bf02edfabdbf7f6539a866b110017263902938cf 2012-06-28 23:20:00 ....A 312848 Virusshare.00006/HEUR-Trojan.Win32.Generic-edefe92ad801a546030d43c6e53132226588538c734c3b8e6ebb54755ab992a8 2012-06-28 22:30:34 ....A 615936 Virusshare.00006/HEUR-Trojan.Win32.Generic-edf006d1f841d4d16326512ccd03741a870b5461a6f1ac4c5bbf198e20ff277b 2012-06-28 23:20:00 ....A 33892 Virusshare.00006/HEUR-Trojan.Win32.Generic-edf1810c0b8e170d698ea2cd3fbf56138642a359e5e85b7ffbf16a6edd97f7f3 2012-06-28 23:20:00 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-edf1942d1c64cc84a3bcf4d73c48897d4728e262e333fd388ee88bc6ca77f56d 2012-06-28 23:20:00 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-edf2a9e2bc04b4e2ce3f092ffcea423f2b3619751b043373043443a1b856bd46 2012-06-28 20:50:44 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-edf5150213e261f23860deb1ec7f1ed3d44bf8413dfed05f6f945300b5c2bf3f 2012-06-28 22:20:32 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-edf70e4eeabd688145451393107b01a915dbb096a85c417f437b85be9e4c85e8 2012-06-28 23:20:00 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-edf737d7c9cef512f8a73aa9d6b20cb7472daba9096caac764ac98b5e3d9cc7d 2012-06-28 23:20:00 ....A 6656 Virusshare.00006/HEUR-Trojan.Win32.Generic-edfa7bfbf56ea90a49a115331dec6d5224776a52d0ea6f4fa1f0608e61c24c77 2012-06-28 23:20:00 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-edfd2167c287a5cbf8cdd5a6180797b3fae94c2f590b8191597b826f1620c95a 2012-06-28 22:17:08 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee01eda4e79be2826a605e8cb0204ee0105a6fc9e2bf0894e5ca31261007dc0b 2012-06-28 23:20:00 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee0384cf736a80bb49486a63a097620b75122f1c221cf3b0148906fe7cd91e2c 2012-06-28 23:20:00 ....A 198142 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee0be5bc7b2f67d48c4f8d3552557c8489b5df50f1b1dab9ef8fcd1eb6d381d2 2012-06-28 23:20:00 ....A 552960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee0ccfd75574e15014ee87ce24f98a2ff13a39fd9b78b795b21936629b880a5a 2012-06-28 21:21:50 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee0d3e47f99e273c23fb3bc3a9c652da3ea9247d8406edf67cc150ff8b91ada0 2012-06-28 21:38:32 ....A 666297 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee0ffbc26b1854a77963cc16bb0b527c16682a8b6ff1a2367d0c484ce3bc76e8 2012-06-28 23:20:00 ....A 438784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee105351bf33d876b518f5197e646f0352aa33c1bdc58cb59e0aca2a24a3f8ba 2012-06-28 23:20:02 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1258fd93562bb6705ecbc4adcc345f2eef4fd82e8fd33867b2eda1f18b93a0 2012-06-28 23:20:02 ....A 16385 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee133a503e5b1e0138b573cf808feb7c1e8592d3ea7f90613be3468826ed0c50 2012-06-28 23:20:02 ....A 20572 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1525feaaf12985784b549a42d18db11808bd058227db6b14feb43c4dea6593 2012-06-28 23:20:02 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee15707f596e415f413b496e4a1d6959ceba477d654cbd8beb683df507e534ee 2012-06-28 23:20:02 ....A 396288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee16390cbbf3f8c71d117099dd6b3bee1832e68bf72ab1ef127e2faf311c6216 2012-06-28 21:01:14 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee17d9151b794a2a9e87ebf3bd1321dd076c174dc0d526ab26cae139f5113602 2012-06-28 23:20:02 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1b0b1d4682b1438d31365b8906fa20b0dd8da3f81855b6b7449154f0ae4203 2012-06-28 23:20:02 ....A 557568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1c1c39a6f83a39860e1685d1d1555a4b1b1ea2359466b1535121d00f29a9cd 2012-06-28 22:29:02 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1cc6a9006752dd4fa4a0f3fc5a317c5adaccbd208a3bfae1de659ec0bc6695 2012-06-28 21:40:58 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1d831b81ef2a90c3bcca3103f7d0e5a85a38431d8edc7b18835bfd851c1026 2012-06-28 23:20:02 ....A 1629193 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1ea77c0e7e11a470e4c13a0489c6cb1e99181b36c411458016f1242da30365 2012-06-28 23:20:02 ....A 403456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1f71a5e9779754c916a06d5eb6fb3acd82d310a36277c518603b5a83fa5324 2012-06-28 21:20:00 ....A 708157 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee1fbaf169da57ddba977cabe77970e79a993c5856c917d71580fdb0fd6ce428 2012-06-28 22:02:50 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee22dd9d4a710db4ea0baf4fe54bad12dce1c2cdf6309649214b45680a166493 2012-06-28 20:50:38 ....A 91136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee243708bf3adc706ba282a3353d218f524dff586f39059c2f148316c5e3c77c 2012-06-28 23:20:02 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee26afc2b4d55172bc1ff6f2bbc9852285b8866d992447e9e110cf6f3b3f0b1a 2012-06-28 23:20:02 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee29437b64b02dadcb9977cbf2c7cbb7f2924e587d19492807d2527df41c8704 2012-06-28 22:04:04 ....A 213317 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee2b9e5778dbe6a36bbe58ce30921933d9fe2a90e2da52ec718fa509b623ec9b 2012-06-28 21:51:24 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee2d98b38c274408ca0747c7870be4c822aab01d28aa09a9bd35364bd8de0143 2012-06-28 23:20:02 ....A 1439744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee2dadb38d61a54e2933c7a4609c2be629b0c3638342b2ae6401f984199e3a38 2012-06-28 22:14:36 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee2fb9425a4091a4c22a6b8117a307531b1f85fe49d81193774bce8973c7daf0 2012-06-28 23:20:04 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee30d5928f9b7db044fdef06a1aa8867ba197ce523ad3f587d04ee02ccc21d36 2012-06-28 23:20:04 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee32901ded4fee5efc2eead356b0b1d996405354e4092eb5b766a7bcfbea6977 2012-06-28 23:20:04 ....A 380502 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee354b9ba61b73b6e7bd8e9fa34b354fa2b5461c80dbccb65e2ca9738e49c9bd 2012-06-28 23:20:04 ....A 654848 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee35f20f98dee7d2f9dc376f34e0ae6c48e7f85e63392ab66f060eee968c8340 2012-06-28 23:20:04 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee36234ac86a1560699a9c1fede4bcaefb32146b033febe124b6bf778ca33e5b 2012-06-28 23:20:04 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee391c33637d0e1049ce82535f0719254cf12df060dfbf275d6eaa64917cd82e 2012-06-28 23:20:04 ....A 266752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee399183013c39a7e56f9398454de6bfa5e75b9e0ed2354bfb1ba491dc09c950 2012-06-28 23:20:04 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee3a8222692ad695cd08d324fcb90c012d21127f6b2c8ed87540db0143ea0306 2012-06-28 20:55:42 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee3ae33b149c5e4d503f6e26f503029dfc8e5ecb766493a9d561d508b534805b 2012-06-28 23:20:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee3b4b052d7fedf6c01b07373e626ba4e1b0a1e9dd2c8b1737c5bd29f97a06e7 2012-06-28 23:20:04 ....A 1781760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee3eee5289757becf7b8d5c360fffdd6fa7b7e7aa350c2623632d1b34f36c88b 2012-06-28 23:20:04 ....A 41984 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee4129805afaa33bf0bd03baa540b3ddea34f6bba198e76411c46724ff8c5972 2012-06-28 23:20:04 ....A 801280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee418723c0ad47e44798d2af50613ae88ed649e7518b86ea19eaaa02c008200f 2012-06-28 23:20:04 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee426f91e8ca0a6d1e82d7db57ec9b45ed1ec9516a36da44c29faac5c49b3034 2012-06-28 23:20:04 ....A 19702 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee492d509ed034cab25c1e06045346c73635f6440e164ef74930126acffca441 2012-06-28 21:18:22 ....A 526336 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee4ce6c5ff613a6f73c25b344e1dc8a5575f5d1b588169d709b158022f697e90 2012-06-28 22:16:22 ....A 41760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee4fd2ad48550fbd9e9bebb7a327f9715493e9a7e8cce091e226c81748410d2e 2012-06-28 23:20:04 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee526fee9c8694563524550a0b59d7fa47876b53b3a2abe3b7e02c41c60ef02e 2012-06-28 23:20:04 ....A 211456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee564e389a0d9f0ece860f2e3e2c9e6d4eb1f5c279cc19514a0414d993c07bca 2012-06-28 23:20:04 ....A 28672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee58fbbd2cb2a838a6677fc635b6efce5049ff1aacfe6334dcee44b8ed432abb 2012-06-28 23:20:04 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee5b2be0f7ecdd2a1258ad19e8c89dbd949c9133cb52e2d30a7b65f7d9888073 2012-06-28 22:34:26 ....A 112640 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee5ed892bdbbd8f38a2b2999796e8b3677f8515ecc8d6255ca63e91128d52432 2012-06-28 23:20:04 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee5f759196f7ffe7b94bb343f4608a1f1e9d2b9c879855a9c72597cca007bb35 2012-06-28 23:20:04 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee5ff4e9156d5db7d5fdea8fb129aa42711a1d22a7adffdf2996cb1bdf60a03f 2012-06-28 21:28:40 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee62cd3bb1756b4cb74b6300929219d16b8fb5fc5d5e8ef5abe26325b10768be 2012-06-28 23:20:06 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee65ef85561df8fdaf856d7eac0947e559b55c46a68ad612f9d6c2a97a77fa1f 2012-06-28 22:33:04 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee682f278ff9a93c7a334a0e75d9072603effdccef5ff75b25813587f9a787be 2012-06-28 23:20:06 ....A 79196 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee6c4fd9b79900933a0c2c909cb18da830fb239ab5db8846ef6ae1d42dff19b4 2012-06-28 23:20:06 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee6e8e7a6ec2985c523e65afc7b36b7ca74526284554f8394e11d37eb29c9db5 2012-06-28 23:20:06 ....A 691017 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee6f692250498a4d91f83acd7253632e6ff2a565ad582cb9e1f786607d21d11c 2012-06-28 21:44:34 ....A 550721 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee7042ff9a5da9e884c5c178f15a7e42d9860387b18235f2653f3fbfd9a571ae 2012-06-28 21:24:30 ....A 118876 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee709a781342002b61f69f256c155c2edd30d16e2ff607d75447268d1ba6acc3 2012-06-28 23:20:06 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee75a9d7297a14f18a4e587d9cf80dd6f41a5d4bafb876724f19e8849137e7dc 2012-06-28 21:31:14 ....A 161693 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee7798a885257ea8889a31f113db8cd719200a47225563e90dd146072f61ba58 2012-06-28 23:20:06 ....A 182784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee77dad567657a6edda875fd53209d4e2fe1e6fbaba02db77083c8eaf8eb1f78 2012-06-28 23:20:06 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee7919f81ff8829f9fedc6131f06502e3298eaacc56f35c27aadef5d565f7fda 2012-06-28 23:20:06 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee79e8ea5514d31bfbf40d34e88a1142b5ecc96bf91d755dbe36c000285aceb6 2012-06-28 23:20:06 ....A 51200 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee7f24351681083d4b562d666d6cf88a889c77a3341ce6074a44713af8865d30 2012-06-28 23:20:06 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee7f4b461f47922d3a31a4631345dcc66f0b3b65589102917315ee3227285cf4 2012-06-28 23:20:06 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee80eb37c44c5ff8fc8813b9f692be94ea5c7db4676559c2ce285669375539c6 2012-06-28 22:21:22 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee83b6847d46fbe20db5d8ebf2201e3da0fc984516d4aaa0fc952a127018c652 2012-06-28 22:07:08 ....A 1136475 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee86f3ec26d8289d98bf355eb45a9cf200b316abee6357b356f1981e23da139f 2012-06-28 23:20:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee88aeb6b0b48a5b4f0e72f47b45d47cf25a6e2765175f74639e6ea96cf62dbe 2012-06-28 23:20:06 ....A 104960 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee895d0f4d9830ea519a5511fb4eaec8504ab04f5501dbb8b59d41531c62ba8a 2012-06-28 21:46:04 ....A 522757 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee89d2e78e8e949e8e5f5606cfb26a94c3d0ef30442960130a1ae069442eebae 2012-06-28 21:39:58 ....A 82278 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee8a64bd6a4006e9b567635a4f3bf1bc5f4dbd17db09167a20741965c3a2e01e 2012-06-28 23:20:06 ....A 822272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee8c30a8d3424c783cbbb2b5dad83dd598a5954c984c272f15d9c1bbadc6c5c6 2012-06-28 22:29:20 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee8c5b92257b9598ae5cde49e64e62d2f51344bc3d51b6f50e499a4bff1f6421 2012-06-28 23:20:06 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee9616ed03e7dae7daa5a1e2afb2c9db2eecdbc8a91bded1e04bd08750a2095a 2012-06-28 21:54:34 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee9ac2bca81b522b9421a17db128efadc1afabe928c3c7860f68da3478207ad5 2012-06-28 21:05:14 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee9da753599a85d28db1935d799cd5ce875a33445cfcbccc002bb4566e53315a 2012-06-28 23:20:06 ....A 875008 Virusshare.00006/HEUR-Trojan.Win32.Generic-ee9f8503a6ca942af5832794adcb5797e0da48ed86e0cce5849d2d3e41babd10 2012-06-28 23:20:06 ....A 389120 Virusshare.00006/HEUR-Trojan.Win32.Generic-eea17a2edf93bcedd8f7d051d5a77a748daf9b43bd436ec7bfca8a685a1a748b 2012-06-28 23:20:06 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-eea7117ece8a3cf001265799bba9a2f68963925b20cd6a5d74bd4ddc938c7e04 2012-06-28 23:20:06 ....A 194680 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeaaba2b2da060dbab1bf0ef841cd5e56d399b9064df08c7487be4413e96e936 2012-06-28 21:23:46 ....A 164872 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeab08b76060d3388b563b1e900f055ca88d2a961895baea438e6b6a78b636cb 2012-06-28 22:14:20 ....A 348672 Virusshare.00006/HEUR-Trojan.Win32.Generic-eead13b3803acddabd47b0b8c95aa81dfb1f9367bbbb21d8396104daaf767c56 2012-06-28 21:02:28 ....A 419451 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeae2a7027ba3f39052010c7a5977cf39baa18e1337b3a8ae007cf434db79bf8 2012-06-28 22:07:40 ....A 24394 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeb04977967cd1d318b447089e0a65408ee7958e7479be54b9678aaa78129015 2012-06-28 23:20:06 ....A 31512 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeb0bafbf31f784d99f7311cf320137c1813a48736d2114e6c76cb6eae61ee43 2012-06-28 23:20:06 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeb258a1be309def62633b3438192bbcb3ec4fcefc3f4d3f73262778bd4e44cf 2012-06-28 23:20:06 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeb48ad43db2cba550fa1bcc120c0e643244be18be0b6207697994b51eff60d5 2012-06-28 23:20:06 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeb721e691a46ec42ccc0a3344f743a3ff15d2461e4ee0340c5efdb734c9df77 2012-06-28 23:20:06 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeb726250fc225e78c303a305b181f8569a7e26861822711b11cd4c83f179875 2012-06-28 23:20:06 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeb854da1497f67f73361b291b41655aee7cd11ba8566fc434b02076c1087fa2 2012-06-28 23:20:06 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-eebbb2f8fe7ae75890893ccf3e4de076cb347cab052b8737f2667742763d0a1f 2012-06-28 23:20:06 ....A 55480 Virusshare.00006/HEUR-Trojan.Win32.Generic-eebd990f427de2cb4270658d1acbd981789cea3e98bf1425161f9926d8364760 2012-06-28 23:20:06 ....A 368671 Virusshare.00006/HEUR-Trojan.Win32.Generic-eebe87d79bb17231f5e13af8144a5c99144358c71d3b204151a81a67557070f5 2012-06-28 23:20:06 ....A 319096 Virusshare.00006/HEUR-Trojan.Win32.Generic-eebfb751e6939b8b00ea6db28a854ab352b6e31aa1bc8280fd3c040da4a16cbd 2012-06-28 22:31:04 ....A 67464 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec02ba4c2319fd00c44a9383a4b244b2d46ba0ba9d98d3ce8d4c4e6471d6905 2012-06-28 23:20:10 ....A 1251840 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec0ae0ee92b9a9bf637f606627c74d21920d6e6e6dfddbf33c2e7de7b24ed8d 2012-06-28 22:16:46 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec153cf4e4c88cff6231690e5e94b8a90eb377978c29b925934fe1025c79ef4 2012-06-28 23:20:10 ....A 759296 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec243fa9335a7cf582f8a0b72fa2f218a3125a2a263c3733fb194383bbc968d 2012-06-28 21:00:54 ....A 229376 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec7190608a8aa68611a3a723c81a887a44368a9ce1c6d3d9612dcf22ad32eed 2012-06-28 21:23:54 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec765a975a3a353ea31fc21ee83461e5f2f20a8e7fefb3d17b2ebd5c4065403 2012-06-28 22:11:00 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec7b0c191df66c89d5e3767cde94f4d13bb3f7e93c1856ebb702490b12c8628 2012-06-28 23:20:10 ....A 790925 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec83e7cd9c32a12aa176ea3195ca477dbcd91bc39734dc6669117a8f5b02282 2012-06-28 23:20:10 ....A 172413 Virusshare.00006/HEUR-Trojan.Win32.Generic-eec9d77f65f383353f2f8982279e4b5343e0b942a5c5dcde8355fba3d1b01708 2012-06-28 21:14:18 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeca61312695fb892bdb42a910e83c007d283e526f93a47f9c405f087dab3bde 2012-06-28 23:20:10 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-eed337b6757cba2de3ed2f850e657b4ade9f93e31db0cb7b8dea85ef166f7d44 2012-06-28 23:20:10 ....A 759808 Virusshare.00006/HEUR-Trojan.Win32.Generic-eed34be9e3d3f23a1a56e46fded6c1e6a530099c7cd0ced96edf2a3c90db956e 2012-06-28 21:04:06 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-eed5b2acf2241a4244edb8aa0261683d979e7893b79867cdb2ea4415fec7740c 2012-06-28 21:59:20 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-eedc290b51fa24d013f4aef2f0aa5acb4caed728ea7ea4a33ee82273e3a2aed5 2012-06-28 23:20:10 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-eedf0271c8bf210b133b0ac4ddbac2ee3533079739a2a3143d0b01eec9d49565 2012-06-28 23:20:10 ....A 42496 Virusshare.00006/HEUR-Trojan.Win32.Generic-eedf395dc54e042726725ee3e585f10d232d54bd9a5849d1f6f68a148d20589c 2012-06-28 23:20:10 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-eee03092386cf62f141187c02493df7538bbd590724d59ff26938dd642f3f3c1 2012-06-28 23:20:10 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Generic-eee67104b2184aa40260d0678c4c448aa6967564bd109659c13c73ac3cf738d1 2012-06-28 22:07:44 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-eee6c993122ee394c764de96e47124c3ee69c1d5b246b8c9c2a25e4244e749e0 2012-06-28 23:20:10 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeea46fd198c827fa824e16b30d44d6edfcd64113d81d95a963a2939a46f06a2 2012-06-28 23:20:10 ....A 176661 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeeacfb3ec530ecc78d4aa269b4c7c8cdd174d36164b1a7a2b69a11a473bf2a0 2012-06-28 21:35:00 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeed1b63918926a828d2427989e0c80b684eced254822a7e9914a532263015a4 2012-06-28 23:20:10 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeed6769a6e24f91cc8aa0f3a899c6cc93407ef42efa8f1c8e71dacb9f43f235 2012-06-28 21:47:30 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeee0946a8f771fc3603e715cea76af0b543383968273464660b1fe3091872be 2012-06-28 23:20:10 ....A 154112 Virusshare.00006/HEUR-Trojan.Win32.Generic-eef00849ab2ff8575b2af6922257515255aa053fd5d969feb063b81054c2ac03 2012-06-28 23:20:10 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-eef1cd3c63f21166044ae52b93c8bc7b644fa76d1e06293a788a8e9932d56f08 2012-06-28 23:20:10 ....A 540899 Virusshare.00006/HEUR-Trojan.Win32.Generic-eef1dc3b5d7719869a41830acc8be8c8c5f16a1483419c82488f453fddd79387 2012-06-28 23:20:10 ....A 691712 Virusshare.00006/HEUR-Trojan.Win32.Generic-eef5198d9f2ee0ab86decbea3e673d13aefa59044e3981e602349fd6f268e3a0 2012-06-28 23:20:10 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-eef7b97f3e1ea19bffdeb534492b44233784e0ef40ae6986f3127676737992ee 2012-06-28 20:54:12 ....A 130560 Virusshare.00006/HEUR-Trojan.Win32.Generic-eefa05d3b53e9077ed87a907abdd24f3428fe9c9bced0e7875e1801c3ebb46db 2012-06-28 23:20:10 ....A 111513 Virusshare.00006/HEUR-Trojan.Win32.Generic-eefec3a73017aa8e4b6b024225dbbc58249f04a735b3f781b33de6d1e00b2ea6 2012-06-28 23:20:10 ....A 156160 Virusshare.00006/HEUR-Trojan.Win32.Generic-eeff4732feb1100a3ae9db79f05812c2cfb134e7844e341c5ea78436a1f55298 2012-06-28 23:20:10 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef005eae212eda43fc3a7733a299c0239d6ffd82fa9d014d822c3d3dcc65eee8 2012-06-28 21:44:56 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef01b4956067093d94200b0571667e17fe86de95d53ccd37bc12d3953cd6135c 2012-06-28 23:20:10 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef01e10c9b5eb3931e3d16a20624bd5ec73b19de416488fb2f3a72494a62ecf3 2012-06-28 23:20:10 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef02796ed26aa8387325660507b248d42d2a8c37c9c2768e707645242eee0957 2012-06-28 22:12:54 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef029b43f00d0869e872fde766a9dcbc8a81852355ca6e0c36e332873272d858 2012-06-28 20:50:46 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef03d422725ede9c73f2ac0907f597b8224979e44ff153b57a2cb5439b8ae439 2012-06-28 23:20:12 ....A 21076 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef051f414d17f5f0314b468be81b54cbf9edda74da31a3b8558598fb5829c295 2012-06-28 22:26:48 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef09fb32d23cb1f151f79133593313c808ffdcf7aa37e79210a942e2f3997371 2012-06-28 22:03:24 ....A 97028 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef0a142bb2236e0ab22991f73335f2e3745799bed73366133e6f4df922748fb9 2012-06-28 23:20:12 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef0d56338a3fbf6aaa114e35ee64fb5ad14781146a3053ceba28ac5471a5186f 2012-06-28 23:20:12 ....A 299064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef0e7bde2a80c0417b793cc4dc697811aa4350440585fe6375f59de2d858745d 2012-06-28 22:03:48 ....A 1289708 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef119df0b098365d7a65c3f89fffec9eec0961bdbd0fcd278b00b4456fbfa2a3 2012-06-28 23:20:12 ....A 57925 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef13ba0b343727c06faf4af2f76054a1b14836ea8c4f1c0eae8a3a3b2daaed98 2012-06-28 23:20:12 ....A 18580 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef1408ac25175a72e4d530689d3354ed8ea8982a945af1e09a1b8aac52bb88ae 2012-06-28 21:51:44 ....A 136192 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef1535520c74110c84f2d8b597e14af158914c1744aaaccef0e51aba1ab372c9 2012-06-28 23:20:12 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef155f524bb937d169d08af594cbf3f18a21b12d5658ea8ff2d61bf350a6bf96 2012-06-28 23:20:12 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef165e86cc83ddd4e50091d54b0e9effeaeb0afc608e562fd9112a701cecac3e 2012-06-28 23:20:12 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef16bb665b913bac1fa231a63edc5893a3e97eb96daa7ecb12a5db6ef5c3930c 2012-06-28 22:09:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef1830eed68c8da766a814ca4a715cce8ceb650ebae046078c9138047570790b 2012-06-28 23:20:12 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef1851dca88e93d545d6aec960690c63c7702197334b6b9915df2bca1d7b8a7d 2012-06-28 22:33:52 ....A 88480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef185aa8085ff4513e842cfce42444d87b1df0ca0153c543b6f29af624f3f524 2012-06-28 22:02:12 ....A 821760 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef18a3bdaf4e0be5fab556e874d0cf1db88554d4b82be9d9463af3939beeecb1 2012-06-28 22:30:10 ....A 176652 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef196ce1925dbd7c70d36a3b96c3ccef0c4b2c1c3aa3931ca1c4e5f0ec18feac 2012-06-28 23:20:14 ....A 532480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef199f5a313fdb5142648797d3243e750f165079f29edf12ba23178eb73ebe63 2012-06-28 23:20:16 ....A 62052 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef19fa67252e87521a72be447bc57483c97c4b0f1042d58ceee1f010aa134c35 2012-06-28 23:20:16 ....A 968704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef1a36ddb94fc8c6944133c62108ffbf4c711e010cad9f05239f22d725d95831 2012-06-28 23:20:16 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef1b1155da3945b10343936082f6278f522f55397b601508a0413afcd5f3b9a1 2012-06-28 23:20:16 ....A 653824 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef21a9706b2bd8982990c704de640c28158112df32040e48ea5b0e0a18d8e605 2012-06-28 22:28:48 ....A 176128 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef242a54e64c95d31eafecaad2f01d281b97ea107ba067bf5eccef4b8a50fc19 2012-06-28 21:23:02 ....A 162821 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef263392db2970f4fe700d52fe4e3670a3ccae4e9965c6f4bf22f734606b8924 2012-06-28 23:20:16 ....A 554496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef2ade4ac6c5fd069c5a637539b5c08f5ee64ca7b14e18ddd70777ae740807cc 2012-06-28 23:20:16 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef2b883a081ea5bb75bec9e9b290c431a580269a02d8acf11419b7795f5fcf3e 2012-06-28 23:20:16 ....A 53266 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3002f3181446dcf939f98a6dde5358c9f24dc48c358433e7037adeef2c79ba 2012-06-28 23:20:16 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3141d75b8e0e2513bbe0df22845c4bccc9bd38faf15f87cebb2be87bbafcc7 2012-06-28 23:20:16 ....A 51218 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef31da2ca2b07449e580e39afb8ec878047688a254417bd94cf3881735e7b221 2012-06-28 23:20:16 ....A 6324224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef32b02cac43fbfdc822f682a5061c141cbb34517bb51b7df3e47ad8a461552a 2012-06-28 23:20:16 ....A 540672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3700c5f67c0e4429da00158129ed47fbf6bc6efc74abcd63c525a91a148f7e 2012-06-28 23:20:16 ....A 244736 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef37a9f585478afaa0a53d4dd689394d79ebffd8c8ae36c710ee6d40eed8acb1 2012-06-28 23:20:16 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef39398cf45f6b9f906fd06a01439eb48ee9e096c3bff3f7d89a967cf068a2a1 2012-06-28 23:20:16 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3c421efbdc1717e3b28e7fbdc4671c57fb5a0744349d03883ab96e25b29dce 2012-06-28 23:20:16 ....A 23559 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3d285ef3a6f7d3e0753816ab7cfa52bb33fd84c435e36c3149ef919993fbb3 2012-06-28 23:20:16 ....A 386048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3dd588cd3f63b2cb70bd6d10a9b3d465408650c8faf6bcf34dadac970445b4 2012-06-28 23:20:16 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3df6ac792f1c3f2b6b1788f846b421d7da90b266b0b0abbef616395d3d725c 2012-06-28 21:52:54 ....A 210680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef3df9b7d953eae569d1d3543b811b11ba721fde74d3decd4673b8cd145d5337 2012-06-28 21:37:04 ....A 210432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef4192a01356e8b4f5048b8f4efcc97ea4ed671ed0e4e283c127e38456069a7e 2012-06-28 23:20:16 ....A 103936 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef41a54b1f9030222b4860fba257b55dca430c19500f710110e8aff2f4f8c3f3 2012-06-28 21:50:16 ....A 1024000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef43ba0d196ac2dfcb129158746ee0c8dd277749044c718098293b1bbbfa5f4b 2012-06-28 23:20:16 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef4f175e94d4704f81500bbd99dd190c3ff9fe5a07fb1891db98bafa2c85ccdf 2012-06-28 23:20:16 ....A 390144 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef513e17ac3c7f4a8f0d07824768299dd8c2763980fc8b11778cdc1b13d635f2 2012-06-28 21:30:08 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef54895cf1a2862dd8016061888d256fb37edb66e8224d9523f7fab37a027635 2012-06-28 23:20:16 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef55cc2cb01c54e4bed5676a0a6ff44b54e0a305d11379d7ed4ba9995329d477 2012-06-28 23:20:18 ....A 691296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef591000aa9b6121f2927e76e23fe112fbdcf77ef6636c5469eb7154540794e9 2012-06-28 23:20:18 ....A 270432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef59dd2cbb51c0ec640a904d752b0c761fe679dcd9f76146edfb2a6984c59ccb 2012-06-28 23:20:18 ....A 586708 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef5b0c40bb2443362fe71a185832f7bb4eb84aac8a32a75f1108c85755763b3f 2012-06-28 22:00:56 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef5b3efd24b7da36f4a1b3ee4e3e0957c953e6314cb234d7bda7f5656afc7c7f 2012-06-28 21:51:46 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef5b54508311b30eae7b5c9fbbcd5bb277997836b46f087110e3e79ec264f7d5 2012-06-28 23:20:18 ....A 226355 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef5bc69018ba60716b159700c8ea52ab5af12e481b79ee9f0e6555949155ca31 2012-06-28 23:20:18 ....A 241672 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef5d95f724dbb84294c53b2a5fc116ea87567f62b80719f4fe370890acdd0e5b 2012-06-28 23:20:18 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef650ff1c129a0282b698ed9f5b4be6b55393870b5980d03eda3d2cfa1132251 2012-06-28 21:31:34 ....A 160089 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef65657e7b54f264f2c1d47736912ad3654d4ef189d1832fa79c292533c4b3f3 2012-06-28 23:20:18 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef68f64b772f27c1f4e59a2d5abb777360233251dbf6d04a4f7dfb2a15233104 2012-06-28 23:20:18 ....A 287879 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef6bcaf94cea268da3d392869c89a04e434dde4311856fa3537a6f4bcfdcc2a6 2012-06-28 23:20:18 ....A 539926 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef6c1194e78dd709ff1dbe5fcdce76293ce1c990cd6bf5d43f4fd29de226b2cf 2012-06-28 23:20:18 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef6e3a56196231d35487c252128c7f231f561eca1bfdd98e3e9b574ba99b266d 2012-06-28 21:09:22 ....A 1536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef6fe2b6f7f6984cfd80243ab02b75f70d22245bbb332feb4ff7eaee4cb2a02b 2012-06-28 22:19:36 ....A 834048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef71306d493e39c9a9f8f3069a4cce48075a4c2df1e2c806d5711e4c9b67e551 2012-06-28 23:20:20 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef74ec997845d0c5f2cf47774529bca90a9780d60c614637340dd33648414b63 2012-06-28 23:20:20 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef788cf401a4735f43c8124fa6425dedc90f5475c4e382baf5ad24d24a161e4b 2012-06-28 20:54:54 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef79df8d91a646d210ecffc19c2120fb42d6ae151a00e2f4a9f37bd6f739b322 2012-06-28 23:20:20 ....A 1222148 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef7bb4e20c4f394af0e2181417682dff359e13de9ac6f670d9e5329fbf0b515f 2012-06-28 22:13:54 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef7c5bc84ffc8956eea6eade3016084bcbdf06cf80fd4c53944cf1b08e140541 2012-06-28 23:20:20 ....A 122368 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef7ca402c54f690a8e5d4f8ddf964b5ee2f38d58e38f8868b4fa0c71e8e5c180 2012-06-28 22:11:40 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef82848f47bf7551d2929fcf6833eb0d79280490660482eb955eaedb10bd30ce 2012-06-28 22:28:14 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef83d37d179f9300ac8eb0a4f6c496bac6170346c183b1ce988cad525eddd317 2012-06-28 23:20:20 ....A 323660 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef8454ada843e361fff9a1d52e7f3e2b0393b00b3c0a66b9bfe788df09370bf1 2012-06-28 23:20:20 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef87b4581a954227ebc95bd4f443e8cec2869be6caa2cb259f3a397e556107b3 2012-06-28 23:20:20 ....A 986744 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef87d8705e486a9d2a684f9a1551e9c3342d6d78378f25ecdc9bbd91cad9b079 2012-06-28 23:20:20 ....A 325632 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef8a2cd5588ff660eab2d90661f762ce07feb19ee32d6ef05a37edd0c002f2df 2012-06-28 22:32:00 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef8c4bfb8d76a58e017e3218957ec803459b1172211b33dee1862b4f45598519 2012-06-28 23:20:20 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef9163e2332a5282080be4e46edd791726d91cac28255366f34de053a5316c5c 2012-06-28 20:57:44 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef942177d6f45a75f8f858a9459f3713d5d0ce61a104b0ef205d71f39711cfe8 2012-06-28 23:20:20 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef9535a0f02e5bfcb2119d4288a036bfb9e9e76aadf14c9ed598cf54a26c6858 2012-06-28 23:20:20 ....A 159748 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef958d8d7bacf8c36eac943db435110f13779306d0cbcae5237de593fa715691 2012-06-28 21:46:12 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef96211830455014d977d2885a8796677f02701492862cdff2890328ecee8226 2012-06-28 21:26:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef96bf2cd78444532cb5d126cad5c58041c61aa349d2770af4bcae5a6dd57b3f 2012-06-28 23:20:20 ....A 9173 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef9e3664eaa101fb562f18100fbf4fd4f92f395ee37525d203d44ba6c5a79734 2012-06-28 23:20:20 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ef9eb07a01f77714a4208578d5e222ec552272584559755469527c4e89a3e07d 2012-06-28 23:20:20 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa09d970773162a4c84f958181ab8f51750c807da1c8ab51360fa043c7462b4 2012-06-28 23:20:20 ....A 675840 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa1f01dfae28eb8b25d3375296f90c3dbb0c8aa614d9e9c1315cf8962837032 2012-06-28 23:20:22 ....A 2806272 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa1f68bc8d9bc301eea076291c9540202f929fe7d38ebf39dbd76c90922fea5 2012-06-28 23:20:22 ....A 1564171 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa24df64a902d8b04285afb3812c2d50f7576089e03af98d30b49abf14e2049 2012-06-28 23:20:22 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa2d03862a7443f5d9dd6a7640c68332f4c27b744632da0222368a095e0ebd2 2012-06-28 23:20:22 ....A 584247 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa41a5c3b91f01260d69f4ece3551d1ae632d9b92ff780f9e4ac00b90452fb2 2012-06-28 23:20:22 ....A 344077 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa45dfed029c51829d8791655ac2e4ba2668bdfe738dbe5268393eeafee3eb6 2012-06-28 21:02:26 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa63d378265c585dbb167a96777dcebf20abd4bc42b4f8f12bf9d643103e6d5 2012-06-28 20:56:24 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-efa6d02d892ac1c99021716512334dd63c1479a1894e70cbf0df3264cb4f3293 2012-06-28 21:43:46 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-efaaea891d0d913b768046dfc25fdb3de7c130a97daacb27f6663da44e9a56d2 2012-06-28 23:20:22 ....A 820480 Virusshare.00006/HEUR-Trojan.Win32.Generic-efacb9a50b8ce1c1c9c6f89c4743b6931b465016df916b0d311c26458483e14f 2012-06-28 23:20:22 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-efaef44849c0d9138619992bf59cf7fcea802a1b328a6407f6fd4593cc731f5c 2012-06-28 21:25:26 ....A 405511 Virusshare.00006/HEUR-Trojan.Win32.Generic-efaf8facae02a48097b072e2894fac073b1379ff3108ebb6e5bc8fe7bb7e8e53 2012-06-28 23:20:22 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-efb23db5f354c8ccdc43afcea850c5fbbf41b506b4e143c56a3e98580bfff664 2012-06-28 23:20:22 ....A 83008 Virusshare.00006/HEUR-Trojan.Win32.Generic-efb67f0150603eb51b43347333e0fcaa29fba622993748a9bc536d460e19e27e 2012-06-28 23:20:22 ....A 36148 Virusshare.00006/HEUR-Trojan.Win32.Generic-efb9de2f6a4e4629ac9a841f8071ce2e06f32db90c624e556669a6dc8230147c 2012-06-28 23:20:22 ....A 103054 Virusshare.00006/HEUR-Trojan.Win32.Generic-efbd4c924567df8cce53ed1c56deb78523ef98bbae7e5911aa6a587dea334b3d 2012-06-28 23:20:22 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-efbdb402db567a5a9deb7ec8d85c45b004dd9a310935d7709d0f83348d01e74a 2012-06-28 23:20:24 ....A 12098560 Virusshare.00006/HEUR-Trojan.Win32.Generic-efbdc9e731a8ed38a6a792781899f7a888978bde1a7228f089557672b29436a7 2012-06-28 23:20:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc14832b7307da48978fe80e6af9bd9e3c551e366c97fef181c1cba770955a1 2012-06-28 23:20:24 ....A 348160 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc35f9c4e039760dc488ca4022fa0696c4b2bceadb965e806e87513c7b24843 2012-06-28 23:20:24 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc3ad2e4998f56f2f94b1776da4cc741a1462573963aa8f99559ba5f56e85d3 2012-06-28 23:20:24 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc55bb53b2ebe0fc1055be6f4ac8aac98a8d61177c99a4e9d8bf03489d5276c 2012-06-28 22:05:24 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc6ca2393cd6ce597c3ed102e484d26f1ffc629fbb7d82ca42d3a22ae3b5058 2012-06-28 23:20:24 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc770ae6828d823584749aeeba8f58ce64ab8121b4af9e16806076572de2480 2012-06-28 23:20:24 ....A 40928 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc8cc3328cf3d6b4583ded1086ab16dd2a16a1a55146c839ee2ca0b63de523e 2012-06-28 21:01:08 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-efc95d6e80143c81a3a24788a495e8e66468023102c028a2c7045220cb1e0a5f 2012-06-28 23:20:24 ....A 171464 Virusshare.00006/HEUR-Trojan.Win32.Generic-efcb2aa980b55a7010a47b916ee1ee2eccfd5904d2f20ff389d4441f5eda3ec2 2012-06-28 23:20:24 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-efcc9b4510e861a7ef48aaa6c3b37dc9af130514e3f5b29f8f6cb0d604ec84d0 2012-06-28 23:20:24 ....A 86795 Virusshare.00006/HEUR-Trojan.Win32.Generic-efcf259b42ff5593802eccdd8396b5b5792fb35cb75d3afc0c548d9c27ead752 2012-06-28 23:20:24 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-efd5cf94cbb15f544edd55e816f4e36ca3a090128d8c4b152e74fd3a04276bed 2012-06-28 23:20:24 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-efd685a6948c678a296c752546b7870a814387eadb225b2d39cc77d99d40d133 2012-06-28 23:20:24 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-efd97aeb3bb1aefabcb293ae884184b4cd6a05c932098451294029463c07f7dd 2012-06-28 23:20:24 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-efe6a1fb99c44c18945fd008532c441f90898ab924972953ab390758e6ef878f 2012-06-28 20:54:12 ....A 299520 Virusshare.00006/HEUR-Trojan.Win32.Generic-efe855cc76dd65a9da00673d9cbe99a4c1819a21417846f131092b69a5ed0747 2012-06-28 23:20:24 ....A 1973248 Virusshare.00006/HEUR-Trojan.Win32.Generic-efec0abff237ccda497c73bc42ac2b7ea087531dd8d7d25de0002005a452ea8d 2012-06-28 23:20:24 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-eff0eac4dd3750b4baff8faebdc46a999ce257accfca7827b0c0f0b059fe998c 2012-06-28 22:17:14 ....A 343040 Virusshare.00006/HEUR-Trojan.Win32.Generic-eff1b2e5b47fe4626996911feeca118724a95229b42e391ded1e5f4093620c48 2012-06-28 23:20:24 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-eff1d8fcb51ccbddaf16a4835019648f933b2a4df4878d50764b54de1de9e34a 2012-06-28 22:29:38 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-eff25b304cf39b06eafa0ceaedd0d697c702637105dd0d0434b6198c9d97eb72 2012-06-28 21:54:00 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-eff4e5881d33450619635de1af7c6c0ace311bb43c40027b6db0ee4fee282a9b 2012-06-28 23:20:24 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-eff687199a7b6d827d486d82028bbd0eeb9ac287f30e660797446338b881a84e 2012-06-28 23:20:24 ....A 3893968 Virusshare.00006/HEUR-Trojan.Win32.Generic-eff7ed9cc5d9a1afd78cb7a81473476143a83419e50558b392212e0582d882c5 2012-06-28 23:20:24 ....A 32298 Virusshare.00006/HEUR-Trojan.Win32.Generic-effa2241374a7162e66ff1b617152e19bcd47df5825a6fe0ae64743de3faffc0 2012-06-28 23:20:24 ....A 414002 Virusshare.00006/HEUR-Trojan.Win32.Generic-effaad61346264d56b703c2175d33f1413be04e7262c38de736a34efb08475c1 2012-06-28 21:58:46 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-effab2e492b482e10534e2e8dd14f79dcaed754ba4650ebb1eaee60186d5631c 2012-06-28 22:34:36 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-effe1ebfb5762494dec026ee87debe3120ff13aa1a01f3392b4bfac883da9eeb 2012-06-28 23:20:24 ....A 1311232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f00318a54f36a7dd46c73bca0eee1ca0dc3d881c1dd7920c51a849f136536129 2012-06-28 22:11:14 ....A 248320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f005c949918fc1041fd2b0bee023989523f2eacc4b14c95f9158d5d3d2cd7829 2012-06-28 23:20:26 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f007e866dc93f484e31ef4724c827b15ebb9b9f02eb18e61be65bc369056b7be 2012-06-28 23:20:26 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-f00af513b5036a454bcc3c3a2db9bcc9f72d1004566964f0a30a30ad7a2c4384 2012-06-28 21:10:02 ....A 674175 Virusshare.00006/HEUR-Trojan.Win32.Generic-f00c5283a23a6b3dde1a82aaf3f4fa4ca613e12ab1c7c60411ad717e7ef20085 2012-06-28 23:20:26 ....A 44768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f01084e2d0e2329eb85e7d802bb9dc8d1b060f1cd72fec2a197bb5c7c5fcaeda 2012-06-28 23:20:26 ....A 364556 Virusshare.00006/HEUR-Trojan.Win32.Generic-f01157a2b5bce9b11d1cd76377b8c07c46d4da07e20ade478921114eb3acffa3 2012-06-28 22:01:52 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0126b6083c36327870f99a153c0e5499217811247db2561ec43b3b48341a99f 2012-06-28 23:20:26 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0128e116224179119c12300fdc6d8465dc10f7f2a867c16e388523988550809 2012-06-28 23:20:26 ....A 1367616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f012a386eb157c206db372f43dc28df5fabeb7ffc7eaddf6b237ddd07985ae94 2012-06-28 23:20:26 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f013c410cc9e441ab84aa2a346c7cfb4678a4db0dc9ee25db3d5effea6aebb8c 2012-06-28 23:20:26 ....A 375808 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0151fe8374152c115e686692da9969476f80cf04b17824fab9d29d62b6d7299 2012-06-28 23:20:26 ....A 396800 Virusshare.00006/HEUR-Trojan.Win32.Generic-f01575d0f48de55170e8195ecf9eb403d71d916ae48065e3f60020f852701cec 2012-06-28 22:15:32 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0184eb6d5cefecc06f46a86d7fe0f13d11a19fc0f5bfa13bdb33123c269db25 2012-06-28 21:18:36 ....A 117760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f01873b638c7301af0ce131899d23758d46b2ce5a08501842dcc2bb6ed39a903 2012-06-28 23:20:26 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-f018753d632b6860f4621a393635731a9e30656b9ae64a5e8e01a6dd44ebc060 2012-06-28 20:55:58 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f018b73cff34e927e7c18a196d6c63d1e7da95fcc79464c7b7efd22b8720dfae 2012-06-28 21:36:18 ....A 50216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f018b8881c411dadc98b99ed94e7632e0bd3bf1e3a3e014c956d51870ffbfe7e 2012-06-28 23:20:26 ....A 1314816 Virusshare.00006/HEUR-Trojan.Win32.Generic-f01a0a950240e771ec64d1ef40eac96d4989b6cde1241f6e0852edb1bc3b390d 2012-06-28 22:30:56 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f01c25cac0faf5ae4f18410ff37478209bc902fb441b39487b16067b6ed8e6c5 2012-06-28 23:20:26 ....A 89653 Virusshare.00006/HEUR-Trojan.Win32.Generic-f02194db5aad2d62891aa2ac9c917118e1c19dd0014a97990f02deb5b37a61ad 2012-06-28 23:20:26 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f021c6fa94f027fe865c9be3609f0de45cc5b0962613b6800a1fc4db5fb467f1 2012-06-28 21:42:52 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-f022e715100eefa2d3202406f9663f5f10428772d4bd85fde5d63f9a9087cf95 2012-06-28 23:20:26 ....A 4141056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f02431e1a64a5a5b01a3333bc9152fca71c23bfdbddde1739dbb5e43a3147581 2012-06-28 22:16:30 ....A 261120 Virusshare.00006/HEUR-Trojan.Win32.Generic-f025084ba015d29d8999dc611be333c83c527a1fa175dc2cb8014ea670106849 2012-06-28 23:20:26 ....A 29920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f02510ebdb5ef00527101944ebcb6dda49f6206e77bbc9dee36516892901af3d 2012-06-28 23:20:26 ....A 15000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f028ba2a6b806685d086e388e8cad223c79fc95e2e4adc52ee44a2bdb84bf2ac 2012-06-28 23:20:26 ....A 223715 Virusshare.00006/HEUR-Trojan.Win32.Generic-f029c424d5d930935004fa7437a01f0f7aec1d7109c094ba46c7b6061bcf0204 2012-06-28 23:20:26 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f030a3e55a9f083c31d0cde07b9c8103934c4e959630d9d14c51f66577894065 2012-06-28 23:20:26 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0326f9a06cb1abc46691f80120d1d36a22a1229fb42312e78615a4f5fb50cf4 2012-06-28 23:20:26 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0392007c6e05c95b69b5195d47ddb7882d7b6eca569583195e1c56b6882e24c 2012-06-28 23:20:26 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-f03b6ad7690118a615a4e5614fd8971894a3644377cb29aba0d4b55a01887288 2012-06-28 23:20:26 ....A 467968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f03b9787f691456a6f2816c355b087e87540b8ba39914461ed0bce6848083042 2012-06-28 22:12:16 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f03c851543e2aef54f1e2762d7bda92ede1fddbc1a6db42031c10f86dfe83805 2012-06-28 23:20:26 ....A 1084416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f03f56be7826245545d605a15006d42d4c8314047f7f817993ffb38c33d96b8c 2012-06-28 21:42:02 ....A 431104 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0407c6a51b2bb0d74138de7028f89c7d4d2ea2b51957baf6c23f3b3c923d142 2012-06-28 23:20:26 ....A 313872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0439dfd38fba305eb0c605f859b7dbfa9ba5c8df02b949fd79d18b7837a5a83 2012-06-28 21:19:56 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f043c5ec5b4e1650377730a791ad2dd90f3c2c75ee586baebfd247673d3e6404 2012-06-28 23:20:26 ....A 99160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f04bbb3e2248bc1e32441d03c6802a84b6d1fd3ae621f4a37ea85ae8db9d8d0e 2012-06-28 23:20:28 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-f04e20ae8213f59f794c2f6476532acc52daa416bd74a9ca5d8180f1d5ed4e35 2012-06-28 23:20:28 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0506aea0ea9e7a634ee3949c9050340c6a9b4d2105d96f4a6e488b745019d55 2012-06-28 22:09:36 ....A 127745 Virusshare.00006/HEUR-Trojan.Win32.Generic-f053f5d4a03a4944937c8afb43a74ae4b5740baef21cd593db5a304cec6cc920 2012-06-28 21:31:16 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f05701cdf370997802b689148bf1a6e195a279dadb6873f7e990939e4cff6734 2012-06-28 23:20:28 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-f05aa4fd31642a48f5033c37dc1ec691df09448a7c4be872ff0db1150f3ee1a6 2012-06-28 21:56:16 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f05d6c2f4a945b0c0f84bd86a349a068a66f2b42d2a631ddb21c3e2e58724838 2012-06-28 22:26:24 ....A 305152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f06086801d65bf81756738ed6347ad849e8808294a2d68acb61eaf28ccd49d91 2012-06-28 22:14:10 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f060c4eb01c9e6c9f3d376e100c067c594c30297840759860cb394173dad3b0b 2012-06-28 23:20:28 ....A 145408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f060ce9dc03bcc509162baaf37e97ccce3e0aabbca4f34c125a517d8b430da67 2012-06-28 22:01:46 ....A 86791 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0613063ee758cfd72a42143411d3ae664e00d4258b4e68696244cb3e4f7156c 2012-06-28 23:20:28 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0615ac981111d9392eb3cf253286042549251432ce692a65aa59a68d57f6af2 2012-06-28 23:20:28 ....A 1109065 Virusshare.00006/HEUR-Trojan.Win32.Generic-f061e4dfad79f8db9837760642907a9b3085f529b2c76f053d726338224ecdbc 2012-06-28 22:23:14 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f063ab6f906cd90157f90f0bb28ec3de6b4f1be64258058990b08f56f9c3802e 2012-06-28 22:14:16 ....A 67464 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0652557bead07fc5ea6d6b86f33880ebfbf2d5a7082b430089e437e3e1025ec 2012-06-28 23:20:28 ....A 271821 Virusshare.00006/HEUR-Trojan.Win32.Generic-f065abab129bbade665aa596bb8ce760544a8b836ade8a12c052b7025f6bbf6e 2012-06-28 23:20:28 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f066559fbc7e7eb9b977c76c2d0ab4f59cd6909c9dcdfd2ff76209e23527a03f 2012-06-28 23:20:28 ....A 528996 Virusshare.00006/HEUR-Trojan.Win32.Generic-f068029d4b75a6029607fd2c3eb39fa82df92715d3a0157e627da329b77a1eb6 2012-06-28 23:20:28 ....A 221696 Virusshare.00006/HEUR-Trojan.Win32.Generic-f06ea3c055906cafec9ac2840fdc36b17ff934c2d8d97d9316289c01b775b6ff 2012-06-28 23:20:28 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-f06fe83f25ad63edec8619a7bcb6394e349cc231b8bc25a4c31009869d100046 2012-06-28 23:20:28 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f071712df8723d4edd07fd1b9a267039c9f39ed3ad32a03717f3cda0809f04a1 2012-06-28 22:13:40 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f072e159f7affd4c9da4776d35f9ecba4e9e90213995bbe19892e03c64cdfb17 2012-06-28 23:20:28 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f074fe594fd3f902016793a8c679db2906c4350561d8eab729e89d331967fdd7 2012-06-28 21:39:14 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f07746ecddbac6ac19361cfe2ec3062fe709cb8f8bb4daf735e50a5b0fe3aa0b 2012-06-28 22:21:56 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0786dc9282a746b73606774a6a76bb947f29b130e3647b49fedd644c7aeeeef 2012-06-28 23:20:28 ....A 314656 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0786ef970a773c7420cc9d284f95ca1ce8b0276c42ae7f5725f73d17611202c 2012-06-28 21:26:22 ....A 226308 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0789b969d6e80443772cc92385e4ff592a6ce49098706a72d9c1e6fb2128481 2012-06-28 23:20:28 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f07c24835096cbbae5a2e31eb7fb0eca8bce1dab6cdd9b10e92092beb92885eb 2012-06-28 23:20:28 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f07e6082aa5787c5f4c3deef11461531d013d6a140f4a5c9bda188ed24bfcce7 2012-06-28 23:20:28 ....A 314672 Virusshare.00006/HEUR-Trojan.Win32.Generic-f07fe4915d036c222d7e88f09b6c9b4c242ab36d11f6017a5cca1eea98f282d5 2012-06-28 21:31:56 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f07ff3ef2a0a9a3eb979d68e1fd2f6f16eed092dbbd90ac2d85fea18a17e82d5 2012-06-28 23:20:28 ....A 271868 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0822cba54505cb598a77ba985b1ca1781c4df39b0c4950b3d205bc22879322a 2012-06-28 23:20:28 ....A 124516 Virusshare.00006/HEUR-Trojan.Win32.Generic-f082e26acc6cd06fb0ac2acc37d0ebdb8ab95ad105dee1299a1b0250f2dd61af 2012-06-28 23:20:28 ....A 140292 Virusshare.00006/HEUR-Trojan.Win32.Generic-f083fe26fb9135b601e171ef5370fd00e218326ef30532682caf1ff6ed58db86 2012-06-28 23:20:28 ....A 250944 Virusshare.00006/HEUR-Trojan.Win32.Generic-f084a3ac260799ee69fb170dc4683f9f1b9978750c296079150d5904d2ce780e 2012-06-28 21:18:46 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f084dfd803e84adacc2be94bd88326284841b9a5be8c8d10e6f30f90e432b9ac 2012-06-28 23:20:30 ....A 56808 Virusshare.00006/HEUR-Trojan.Win32.Generic-f087a1b04782a1492be2057ce644511bc94c35ad3903981cc1b59acd0c03a197 2012-06-28 22:34:18 ....A 114215 Virusshare.00006/HEUR-Trojan.Win32.Generic-f087b99d2dd7906972c552ca474703b021db82dcb5daf3c2c76db5521e66cbd9 2012-06-28 23:20:30 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0881a54620ad7e4d7c5b37a9b3240fcb906cc99aca56aa713a9008adf5c8ecc 2012-06-28 23:20:32 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f088e7e32d072afdc00ab58a00eb6e5b73193790ea3ddc90abde8d1bcabd9cdc 2012-06-28 23:20:32 ....A 655360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f08dad0c35073b23f40acead4e847985047a10ac9a4584c20a637e0cce3e3ade 2012-06-28 23:20:32 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-f092d1ddd4e18e4c0bb2e266d3dda60930a19e817a659cc87074ed05edc0d23e 2012-06-28 22:15:40 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0968297560c1167d316b26f6f790c2ad323f6cacee7dc7d608d6b94ec88213b 2012-06-28 23:20:32 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f097144ed489db60d44538fb255b357c4dcb5537e8ad4888e168bec54334cf57 2012-06-28 23:20:32 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f09732cf6f757fdce7199bc6c7a474a36a91cc4062679b55842a844a989cd965 2012-06-28 22:34:50 ....A 91465 Virusshare.00006/HEUR-Trojan.Win32.Generic-f09c8f682a792dfcbfc677646e24df62f5ccac7492ecf8c750c641ca43609d07 2012-06-28 22:26:50 ....A 1069056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0a006195f916e0194f86341cbcf20d904367f1de34deb1939da604961592d3d 2012-06-28 23:20:32 ....A 93700 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0a256c78238f6d8e74d74745045ad90c52f95ceceffa544584fa3f02032e2cb 2012-06-28 23:20:32 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0a25edb4f7f659587a81cc10e0294a3d070e372713a69ebf6d22536e902febc 2012-06-28 23:20:32 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0a532502d29044cae03098e8dceac167b2c54fddbe3cc5a7354c46b3cee0832 2012-06-28 23:20:32 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0a546457c1e639d97111e7c05ee52f9eec985181ee577331465f7b2ba960e31 2012-06-28 23:20:32 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0a5a24957dfc5f8915970a99367192b02a5f4efd50f7aaec5d26c477124777d 2012-06-28 21:58:46 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0a5adbb43a6c7ff8b2afd70baba19215dd413617cad75abe9a0f9a420081c7b 2012-06-28 23:20:32 ....A 465408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0aa3c98d8480608872a1157235c7a65d3055fe97f3756270cf0dd2be759ddae 2012-06-28 23:20:32 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0aadead5b48c1b6be6f65d15e02315cb11fbe8b68d8f1ed7782e4c6ed607994 2012-06-28 22:21:04 ....A 76672 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0ab53fa730a4518442bc548967996d208db5b546c5afa579d13435051e98347 2012-06-28 23:20:32 ....A 2749011 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0ab67d7d7423b2ee48f35a6819534e377aae9aadc839b41540f4a6755b05ac1 2012-06-28 22:15:50 ....A 1336682 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0af712e388b51b3e692a81a399318057a085865f041c6f35e92de4070ff4c49 2012-06-28 23:20:32 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0afd4a217497d8192eb5f6b9b317c4e2362b3ddcffefc6bc40bdb8a0bccb349 2012-06-28 23:20:32 ....A 1090048 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0b014fddccb54745b144d0f5748e72ab1aa41daa65fe2940abc52f5565a0f36 2012-06-28 23:20:32 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0b1f83cf528975072dc22993a1a14c06fb7dca412a6be78e765c3d64bcfd56e 2012-06-28 21:57:50 ....A 55808 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0b651a962ce5460a330e3261be228007c4ce777d74210a0b02b260479cc4930 2012-06-28 23:20:32 ....A 37224 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0b8e05d05ec0d7efa5190384441058135f24ff1287694994eb119b1a290b738 2012-06-28 22:18:16 ....A 20051 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0be170cd3d9b621ae759ccb4d7c4ce40f4f153e5d59665ba5fafec2b7f01c99 2012-06-28 23:20:34 ....A 712704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0bf23aa7177c771c8c80c25ed9de50e20876cb3873b2acf7cb5c39d8978c76a 2012-06-28 23:20:34 ....A 267776 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0c12de9a1c92e8121de626325c63b0d68120224333b87c3ac9d56f4272159b5 2012-06-28 23:20:34 ....A 1261568 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0c173c5b581e0b5f4a1e2e67cb000daa4ccab50b5c85e0177c7ac72e5261855 2012-06-28 22:34:38 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0c58aeb6a544fbd627d658eae58e0abfb64b8efa7d55a12865101d5c42b7807 2012-06-28 22:12:24 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0c5af22317326267848df24ddae098e62576d41f0190fa7d5f7f559f668d561 2012-06-28 23:20:34 ....A 182272 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0c6689188d8af6108b20720ff6cf726f079b64a06e63d575a732e229775b786 2012-06-28 23:20:34 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0c92b9d5451e50cc6ffea73fe28a09ed31b1fa274eea078f4c82a7af049a6d3 2012-06-28 23:20:34 ....A 3249643 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0c9edd9b876e8055bb5c34c6faf1ba6fcf08601b056903a5d686b1bcf360b88 2012-06-28 23:20:34 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0ca39d153dc112110f54a6fdb8ffa6bcd1324f16afb92587dbeaf7f0c7f5d99 2012-06-28 23:20:34 ....A 6760960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0ccd8df95a27c924964930904f71a83a30fb559c7506ed7e71a7c9e05a72ad4 2012-06-28 20:56:06 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0cf1495430a0cac8549aaafbd0bf971049812f43d6cba7aa495be23d3fb863c 2012-06-28 21:47:00 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d20d2b87b3c94639c9eaea56fc055c6f993303d987698b11e694ff5a40a405 2012-06-28 23:20:36 ....A 133120 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d2dcdcaf97a265f577607b4de7001573f91a3906b680b7491c635b36bf36e0 2012-06-28 23:20:36 ....A 158208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d30ed74ded99a41aa5b125e1c6c64cfbee98a75af47e8185646a955f66652c 2012-06-28 23:20:36 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d47997f24e6f77bcdb6cee28ad5b4259577ed2514df44c9581feb188e1fc6d 2012-06-28 23:20:36 ....A 3317760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d4a14e821ef8a68d00e6d756dbde4eacead9387afd63b59727daaadbe72574 2012-06-28 23:20:36 ....A 7680 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d4d134f7a960192ef9c23bd22ec5c5649bf31a0110bbbbdcdeec8b41200048 2012-06-28 23:20:36 ....A 279552 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d4ff76cca84e6cb86a80697f75934f7723572ed0d965c5ecb1e8df4875fb9a 2012-06-28 23:20:36 ....A 738816 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d778871fe9e41ac0e632f8e1942d47638728d185b41e70dddd3fbbc0dbf03f 2012-06-28 22:12:12 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d79333fb5386d4196bafcc374ee58da05a54a7f3fd6ccb82abd1f73bf518aa 2012-06-28 21:11:30 ....A 349696 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d89da8567a7deec30a68fd41075ec0a9955923b5408bad3eaefb2ed4473dbd 2012-06-28 23:20:36 ....A 1100302 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d8c015a4358c382e87f22872d6aeaebd4831988980705c4f43e46991eff952 2012-06-28 23:20:36 ....A 119053 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0d956ae82bef991bc5476767d5248a4287e78db6d5517e4108ed501031215bb 2012-06-28 21:31:26 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0daa28948ca2671cbe39e584c00a34bfcab0441489ddfdc6283427e8b058109 2012-06-28 23:20:36 ....A 14848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0dbd49c9e34109ea05f3d5e96c0f000df57d25eaffdf56ab047cf1a742cc81e 2012-06-28 23:20:36 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0dc146f11b93c3866e6ef9b882a3738e06f1edd0d310f3fb6fbb92482d0520c 2012-06-28 23:20:36 ....A 1345024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0dcfa1f27b1fd8878bfd3c2b91c6119ae54bd349a42d05685c84ec5b07e435c 2012-06-28 23:20:36 ....A 1490944 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0deef0750410cb24d73b53a791e5856fd06b5afce7aad13293e7b6eb34ebb4d 2012-06-28 22:28:52 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0e00fdabd7e373a35bb3e29974b8ebe8232b960373737e299b7addb765d1ece 2012-06-28 23:20:36 ....A 77864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0e08b00a7e25dce89b00a5e956f1520e0b4ff415634bf68cd6ed7a6080c2d16 2012-06-28 23:20:36 ....A 196096 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0e1d7a99207cc63770285ac5a625b885dce93c72462bb4e788ee33e336290a5 2012-06-28 23:20:38 ....A 892928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0e37ad926f140e45534a8cebf6afbfff39f55a8716cb135374e4117d96cbf6c 2012-06-28 23:20:38 ....A 12608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0e53681e21b7d0e66b07947484dbdabe56015f3b50e80cd590d2e3574440339 2012-06-28 22:20:10 ....A 53265 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0eedc9381ed8cb243ece111575ea43ee34f8206526c2f8aa79835e134f1b967 2012-06-28 23:20:38 ....A 1630208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0f02f018127dc6596523d4acc82bd02bb0f2b6f1f99e0f4f73a5751fd3d11d2 2012-06-28 23:20:38 ....A 57725 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0f3b5ce36f4da30e0d3400e1d0f800d3a5f7f78325e8d4d3240e7deb6e1163b 2012-06-28 23:20:38 ....A 2915704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0f51c53790300ba17273bed9b156df1a24c08dd2accc411fd838b9cdb3e6ef0 2012-06-28 23:20:38 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0f5d2898f653b22eeb58897747926e29d6b41c662f872672c54251d476ba13d 2012-06-28 23:20:38 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0f6ca727ee29489a42764d658481b421e20ca06ad7dedfce289999f72d6591d 2012-06-28 22:01:24 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-f0f89d8a49e1a9804f8367310f0098805165d17528dd9fad0edef4ca1e02f7e4 2012-06-28 22:23:12 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1046df630ded00ffe6ef965097a2d71ad33599592c93b9567cd65e0c80923c4 2012-06-28 21:35:54 ....A 127461 Virusshare.00006/HEUR-Trojan.Win32.Generic-f104c008661ff21cd4a626f77d6c9433bb50565f0554b9e64b21bc876403023e 2012-06-28 23:20:38 ....A 294400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f106c4392d621d232c0086c78945e6883ba959652f5e55c95209c8560876236c 2012-06-28 21:55:38 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1099a8d12dce306cb18339100f05e5992fe358021a78cd8c79330e5b7531ae2 2012-06-28 22:14:06 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f10a4f46523e1e214292c9a2ada92831eb710a5005846946c7031b9645687afa 2012-06-28 23:20:40 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f10b52acb4cf17cd8dfd36159d9d6e0a626544f3365e10ed776eea1dcd93f796 2012-06-28 23:20:40 ....A 10608948 Virusshare.00006/HEUR-Trojan.Win32.Generic-f10d491c6dc217d8bc916230bd1355f8a9784908f6a52b80fd4b952034c900b9 2012-06-28 23:20:40 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-f10fa54157a3537d7154a08995fb3fc6ae7359eda585102a088bbc65d2560385 2012-06-28 21:43:42 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1125c9cfa6267640a1bb51c5145489b61581cfc95d4716310c67fba87eb3426 2012-06-28 21:38:16 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f115d60712a403092dc314105c9a84f1b38faa2a4a04c6049dfdcc4db8c84f99 2012-06-28 23:20:40 ....A 1089024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f117c757fe5b4a23da730d908eb93fb829417b20eea896ff4744f2d3093f29e0 2012-06-28 23:20:40 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f11d2df21821b52c33047094ee82f9d59e2cada85b94c0d9f97433b1b0815093 2012-06-28 23:20:40 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12251741529da6e0160bb679a11ec0aa0b4938d12a0d36425be043c222f34f3 2012-06-28 23:20:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1226b1006e082d16642df4816d2860afe32d96e30eb835bd2eb7ac4066fb988 2012-06-28 20:50:40 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f125144520f78ca0c6fdc9f6c9eb9d33c7c8abaed90f7c7ac0c7b1840d2d4078 2012-06-28 23:20:40 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f126d5874fb59bf7de0a074cbc606bf6675289ba8aeb267fbd82ea339464c7b4 2012-06-28 22:32:44 ....A 33125 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1270c67662fd97cbb2cec264e05c9180f6f71cd39a5ad13dac2f7214df4ba0a 2012-06-28 21:30:22 ....A 352256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f129e89104fd2f7cc8e89d9efd9f80d34989d0a4b6bd0409f83286108a00ff38 2012-06-28 23:20:40 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12d10518dad2ef72a0d42871ac4b5c9b9af1d4cb54f85f7d3ffde593fe71f0c 2012-06-28 23:20:40 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12d584043272902aca8c03ff4701c4014a42e8aa72c9e916dbc2471aab5931d 2012-06-28 23:20:40 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12d6ac62d1b9bb339e5c72dea90f53211a54bcea03d290c40dd656d0706bda7 2012-06-28 22:16:50 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12de2604866b93af68eb78846a55452113a11f9ae2257c28c8fc59022edb98c 2012-06-28 23:20:40 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12e6c88ecc20f85a95273c566bbe33378dabaeded15d28c022c2f66ab9acebd 2012-06-28 21:24:44 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12f9af47dd12f47511446bb383de0465f98d03dafaa3c689dc56ed6285c7a46 2012-06-28 21:44:04 ....A 637440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f12fb24947fca67b9f2a4b203d2d978a91557ebacf73070b971525ec8ffc7d11 2012-06-28 22:29:40 ....A 540706 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1309081dd8507612186240b639e624a96cbf1544176f8ba8c7ec0cb051541b1 2012-06-28 22:35:02 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f131378b80f72c41221a658ef833e74559bb8a0bd70a8e221aa930d852171eaf 2012-06-28 21:16:16 ....A 205392 Virusshare.00006/HEUR-Trojan.Win32.Generic-f132116f8a69a99725910c21f2dfdae6cedda23a04305ca02b4a56d24d0e824e 2012-06-28 22:31:42 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f134f8c4ecbe82d277cf1b646349b5a448e14b5027fb06e95db744156bedd554 2012-06-28 23:20:40 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1354892747e048e9857b648125403222ef1443780bc55ce24b4bcfe5ff6e787 2012-06-28 23:20:40 ....A 19968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f135e33bead6ff1603c672f5e9abc6a747f972fde9a22b6887e5ed0ef1907b45 2012-06-28 23:20:40 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-f13656fd4e7de47d8894d04ba4bde7442363bc764bf9d42512ccf7aeca81adac 2012-06-28 21:39:06 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1381ff53ec66a5eea240161ab64a94b2e7812c3562afff0f8f998fb28dd45bd 2012-06-28 23:20:40 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-f13a1866d9ade96b24008c6f97288d7ec54503cbb8052d35c6448e8aea87ab7d 2012-06-28 23:20:40 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f13c3006e42c9f5a7348120d427590f1660c3c6212d1b9df1f084311d01985f2 2012-06-28 23:20:40 ....A 324096 Virusshare.00006/HEUR-Trojan.Win32.Generic-f13d689c2248b9ddf258c33c569f3f239aca14071f57375a922eb29ba6216458 2012-06-28 23:20:40 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f13e965e88dd20ea7719f5693db72053df0260768d731e893ecf8c839db19541 2012-06-28 23:20:40 ....A 48448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f13f103afd9f632533065cf4923a7f1fa5d45324f0e067c8b7fe68dd87effddf 2012-06-28 23:20:40 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1403785bce9b34fe07ad3f2c8e14225135d32a6492160e9f045ff5c31490da9 2012-06-28 22:28:26 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f143244fc4d367282fe0df40fe765aa91652e8200a8efe25b19062abb2549376 2012-06-28 23:20:40 ....A 24820 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1439200349a32a6284af7d467c549612e893101101deb123a682ac8e836fcb1 2012-06-28 22:20:04 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1444ba9cd544bed9237c0a3fa48b18dce50a4c6e50eda93b7095ca6e3fab441 2012-06-28 23:20:40 ....A 364101 Virusshare.00006/HEUR-Trojan.Win32.Generic-f14454e0087bc77eb427822b23b382b471bab392021c9dcec3c7a7c0d1af77aa 2012-06-28 23:20:40 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1466cd506b4658de2c3f9e44d3b2037536189bb2f008fb41d1033a883a65859 2012-06-28 21:34:28 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f146727507fa1ba099e42cdbae68e372b52f769401c08b23e75b9155a8044a35 2012-06-28 23:20:40 ....A 29973 Virusshare.00006/HEUR-Trojan.Win32.Generic-f147eec16af0f027e3ba2290fd72aebe1e03283968eee5e0ec51d3941873d33a 2012-06-28 23:20:40 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-f14e612463b4001c0e6fc57c0ba66f409f31844ca7bec55d95e2c2cf23a649dd 2012-06-28 23:20:40 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f155b77fe24b33e4aa66a7e2ac072a5dde42df55d08ec45be34588d5b307b386 2012-06-28 23:20:40 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f15b2eb6417c02826c4b1a5cc7f2f9c9be1b100a6e76cbdb53ec7ea567741a1d 2012-06-28 22:16:30 ....A 41696 Virusshare.00006/HEUR-Trojan.Win32.Generic-f15b9dc106d1bed826ee2e0a43adc9eaaa932e46a635f43828749bca491932f4 2012-06-28 22:16:04 ....A 913408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f15d12c184fccc2ae4ecd5fd18cf87b6ebe09d3b3353cb99ce8fb807a659ad1f 2012-06-28 23:20:40 ....A 137386 Virusshare.00006/HEUR-Trojan.Win32.Generic-f161c31d57501b6971c6f57af15909b9a45afa94cad52cddfce9a3cd3e5f929d 2012-06-28 23:20:40 ....A 1057280 Virusshare.00006/HEUR-Trojan.Win32.Generic-f162bc281199a2fade2e30f077123d9ddd269517a6de1ade39afba8c6c99be98 2012-06-28 23:20:40 ....A 128570 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1637f7bc475a91ad5f5bb94f86c2750ad75728442097c036e32484267223cbd 2012-06-28 23:20:40 ....A 462848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f167fbcfaa50ecfb5b6d998adf5965078960dde35a6d21fdba94d25b8bbcb83a 2012-06-28 23:20:42 ....A 80765 Virusshare.00006/HEUR-Trojan.Win32.Generic-f168f543d23a8a9a05c9fda94558cba2d54c3c904e6e6a1df7d3b1e54d7dfef0 2012-06-28 23:20:42 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f16a7fe1f426b62e1bfedce510cdde556a3f29028f209fc43dfb5516f6cc8934 2012-06-28 23:20:42 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f16c098065eb4b200d214acb5356dc1455b90296605423d862cda6f171961cef 2012-06-28 22:19:08 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f16fadc4b31bb224bf21ce0202ca568bb1b17fb9c1529be29145c7961f23b941 2012-06-28 23:20:42 ....A 585216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f176b6f43953b902f68ca38bafe601d2cad925aaab9d63c59768d79e9f638f5d 2012-06-28 21:55:14 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1787ce71ac9aa13cb80f61c267641729c3202a2608e11514e474a4ea0d34d68 2012-06-28 23:20:42 ....A 425984 Virusshare.00006/HEUR-Trojan.Win32.Generic-f178f5f15e034ce57dd9e976433326f47055284d517a8fb267b6bee8e5d1c5e9 2012-06-28 23:20:42 ....A 237568 Virusshare.00006/HEUR-Trojan.Win32.Generic-f179ae3dc15603262ed5025a370f9566f1cb36fd42b515cc8b7be3563a8dbd04 2012-06-28 23:20:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f17bd558cba33491f797b7a2806874b9c55587171a97e545f2dac965f278ff30 2012-06-28 21:05:34 ....A 102912 Virusshare.00006/HEUR-Trojan.Win32.Generic-f17cd865b09fdab6d7c0a019602f4191bfe88619379d5734829ffabf09b8004a 2012-06-28 21:23:48 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f17d3ea426ae21bd42483b4f00805ec18ffb796b42c594d6220fa729fc1c7377 2012-06-28 23:20:42 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f17f48fccc9d792f46136d90d515c60c354135a98d30f259fe9dd9120cd99afe 2012-06-28 21:06:52 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f18152e49cf4005856b7768c4047254439eae03dd88e1fa193d99b25598e468f 2012-06-28 23:20:44 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f182c8108161eb41cdfbedb2b57a5cad22b234d2d0573b095dac1b5e57a7d91e 2012-06-28 21:03:28 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f185243e01238cd172f6a780ad430f50b229f9517fb135738673ad7fa3d0b7a3 2012-06-28 23:20:44 ....A 276992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f18914b24d2a00f666a5d6352f327a1bc00a27f7be9404c31d75d4c7d4540c44 2012-06-28 22:03:14 ....A 410624 Virusshare.00006/HEUR-Trojan.Win32.Generic-f18ee997435587fe6aad553a43557e270b02d8b794f4b20371739b91b9daa4f1 2012-06-28 21:24:30 ....A 191901 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1911cb137d4952f2fd8e3c493b65bc435208ea8dc35b7b7a345fc477168ba00 2012-06-28 23:20:44 ....A 328704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f192e513835cbe5a54dbfdb8dc7b1900f94ae749c498f351ecde090636eb7c11 2012-06-28 23:20:44 ....A 99268 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1938ae67bece9b85e2a3a615406af656fa93e5d9b3196e9568b882035087107 2012-06-28 23:20:44 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f19409be73d6a36e2baa890bc469d0b0fae783fc1c77c5f94582a2e76fa81ad7 2012-06-28 23:20:44 ....A 109968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1946e555c9385cf977ff8e507865cc5ee34c2b43a96722e1cef0889db826165 2012-06-28 21:00:34 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1952b1b843adcfb2d2b68735ea2d2f0e650c70e76451c394972b422e57e50d6 2012-06-28 22:02:34 ....A 23136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f19a94f0a74eb82db23093138b6199b85681a4b54d9ab6b7b9f19809882cdb71 2012-06-28 23:20:44 ....A 65690 Virusshare.00006/HEUR-Trojan.Win32.Generic-f19c07f2d41fa4ad0eb5e7ee493e03eba2b67fd8f13e2cce2baf2a4b893d63d9 2012-06-28 20:58:00 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1a0a5b95c2de577f5ca4fab43c74581eeb5912abcaa415565ac6c1c1d7e0adf 2012-06-28 21:30:44 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1a1c3376b6a18d39fbde0915eadb71ecdd50db56d1fa7d1b60999cf7f8a21b1 2012-06-28 23:20:44 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1a2dcff5ff7b9ebff4c7b98f4e28e324e42ae5e2d29cc4a6705fba596fbc341 2012-06-28 23:20:44 ....A 1802240 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1aaa3c71bbf08a25b0d7265b94a7a12086f5e7caa059686c377141f0ebc8ca3 2012-06-28 23:20:46 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1acf6368d28336c984db00168c1309731a71ea10b02ac14a3df6f378611c6de 2012-06-28 23:20:46 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1aeed46c4eb0d98cb91820c0bca31df5613a64bfda43f57fafdfa72bcdc2f4f 2012-06-28 21:37:44 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1b072e04c4dd391af32c6f1c762282a4fd1b9b68d8d4fc96573decd7b8adfab 2012-06-28 23:20:46 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1b0eedc9e8ed92798c37af4335575cd77e6af8908832af265ba0ca2ee4f1090 2012-06-28 23:20:46 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1b5ac972013cdb38f1d349b83669199c80c102c14887e83f20f2a524154a125 2012-06-28 21:48:18 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1b9d3bcfca0dac4544a93cc7031e4572c9a95f68cafb71e7a81df4df5632abb 2012-06-28 21:48:44 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1ba1e18613790f125e8283680571a5746eb20f7a94204d2072b386867bce5c3 2012-06-28 22:14:40 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1bc18f9d06528b86fc8c43ae6d15ccbfc024069cdfbef7ac067b101f8aad0b7 2012-06-28 22:05:30 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1c04ca6ea0fe4f6edd45b60d3a20d9f7441cf885d84c61bcb39ab16254c8001 2012-06-28 23:20:46 ....A 220160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1c3ecf2e47c65adcba7b6392b9fb6adb2ae0f7430c70f4bd52b14eb6cf1cd16 2012-06-28 23:20:46 ....A 115712 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1c490af8bf704fa8b620d3382414cca47d9d476a6c25e90696f36133ea3a9f8 2012-06-28 22:01:00 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1c4a93e6141e3b4d11e29fbccf4935f6f15905287565ca14eddc28823d079f6 2012-06-28 23:20:46 ....A 349074 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1c85c38618f8fb5f069d94bcaad9bd66975a4c8b663d00c90f7147fcb528aff 2012-06-28 23:20:46 ....A 982528 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1cb1199daeee89f48dceaf7d5bf5868c9153f7b3506d0c63d47250279b1175f 2012-06-28 23:20:46 ....A 144896 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1cc44059c4fb8d0ef1557c05c9df466af015e380952e462546e5081cef8ecc3 2012-06-28 23:20:46 ....A 626692 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1d0f246744f08fa1e1ea6815fc160fa7011820b3cfa8709e6df5e4056f15504 2012-06-28 23:20:46 ....A 154464 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1d1060f4017e542c7aac875dd44086bfe990f467f0811764f1658aa5ccfdbed 2012-06-28 23:20:48 ....A 546816 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1dbb6d04c9a6193c6632123ce2cb5512f72090f249a40ee36c73c8901b99b9a 2012-06-28 23:20:48 ....A 108544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1dd71bf2ee543cd0cb5dee3b3a7b3557c74d657a634e1757dc909bda67eecb8 2012-06-28 21:59:12 ....A 50843 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1dfedd52afeda792f87dedac2ca87308b33a5593579b5a46852aa9c5f77d715 2012-06-28 23:20:48 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1e01d5e4e94e29dafff0482838ae497104e35f87505b61a772ffc2fd2de162f 2012-06-28 23:20:48 ....A 1019904 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1e70966abc7ae5f08bdd19ad107d3d79f1f9b5b67f66655da85569fecbc4c8d 2012-06-28 23:20:48 ....A 1933958 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1e883020ab95645adee6042e0a75b6e68e75aee75b5a810040ac9f634a4c17c 2012-06-28 23:20:48 ....A 3102720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1eebf8cf2c5747c7e2f24a299716d736115e9f492ac5f9608106c3bdb4625e6 2012-06-28 23:20:48 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1ef1c6558ea37f6338404becf2efb6c4dfdbee603993c04995f203557c6c470 2012-06-28 23:20:50 ....A 120362 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1f2056e6caa2ff2c2734dafb8452fab138ad0b7501c7fe99923f5c066a5481c 2012-06-28 23:20:50 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1f5c100c41d1774f798535e028c03ba022f0ea126595fff4e0f5d135901071d 2012-06-28 23:20:50 ....A 1956864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1f954a536783179b43132cd6f922170b944f943f8fd48445d585b911a80d1f6 2012-06-28 23:20:50 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1fabc61f7d28a25b2680126dd6f4b8d00a18293af376a414c53b86e4ff4980e 2012-06-28 23:20:50 ....A 1447168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f1fe8cb7a783b391661391fcd583f1c8ccd04c2c22528d3ce8389c8de4907721 2012-06-28 22:30:00 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f202191381400ca9e77c5920328c6e01269241897f88d487a751f6d32d79a028 2012-06-28 23:20:50 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-f214da20a551f7c865a7138a74b096c55c7a28dedb2a2c4a487b2af60bf92450 2012-06-28 23:20:50 ....A 638559 Virusshare.00006/HEUR-Trojan.Win32.Generic-f215a1c9949f5f918f7fdfa549a72d352fe8c15f48dbb79407024d5c7951d3f3 2012-06-28 23:20:50 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-f216953906892a4c588d430baf4f7ea4b19fa6a09d24044651240581bdb40afa 2012-06-28 23:20:52 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2178528f9866a13998a039d0377447ca4501cb79263709e5ca0ba70031302c1 2012-06-28 21:08:34 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f219f36edbd21260f16b3d7323971a895b82dd98eb1805c8087f464c8548de8c 2012-06-28 23:20:52 ....A 23440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f21b4fa47f2993f6d47b27ea66f645251c4b813bd1389748cc91cd0af7c08805 2012-06-28 23:20:52 ....A 79475 Virusshare.00006/HEUR-Trojan.Win32.Generic-f21ef86b302ba3d141002b26072d150edc5727f0cdc47e1d012c58cfce26654a 2012-06-28 21:51:40 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f22206e053d4b9045879519ba72bd47cb650f589826b355d4dd2c6ff657174bd 2012-06-28 22:21:02 ....A 14864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f224bcea4b71b816315e86fe64248032282365799361edfec93583067edf7876 2012-06-28 23:20:52 ....A 2718720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2287790a10cfb62533f9373a1041234da5bf7e846210c4f75406524fca709a3 2012-06-28 23:20:52 ....A 513124 Virusshare.00006/HEUR-Trojan.Win32.Generic-f23286714a41df2e9d6f7c3efde27a0621c6a116211609527f1e23f931169e96 2012-06-28 23:20:52 ....A 551424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f232f6bd0ac4313441fe2994d1c2bd2b764a7a8a0c93170deae95fd3a746e706 2012-06-28 23:20:52 ....A 169984 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2339bd6a3eb8852f785f339a4a8c1fd8538f57009f95f86b06be7b7f7a1dfa1 2012-06-28 23:20:52 ....A 1411072 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2345e9d522832adb87ffb61cde2d620c952957bae2ced494bd09282d1001d80 2012-06-28 23:20:52 ....A 420864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2346123f00ce1f2d3c8483f1d9e2e67284a63247c63690cc7e4708470d423bc 2012-06-28 22:34:52 ....A 127269 Virusshare.00006/HEUR-Trojan.Win32.Generic-f238c0807df015cba00ff6fa7915aa09a978b6e519a8681195194724a41c7c11 2012-06-28 21:49:34 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f23a2f26021aa7f7824d03e46449c6bfa157c4b5270c110bc720fc118c406f51 2012-06-28 23:20:52 ....A 26112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f23cccb05018f082d5dfe3d0d60e347d1dcf4706ff2f92c6b423414c99764156 2012-06-28 23:20:52 ....A 274532 Virusshare.00006/HEUR-Trojan.Win32.Generic-f23d6ce25d04fa1a966da59001826b8e308fa79cd0ebdabc56dfa3c77ff61b34 2012-06-28 22:30:30 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f241cbce245c96e7919e5035e72132ff97bd54939e33a3be8047907635484fa7 2012-06-28 23:20:52 ....A 2660352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f242c3e37e5bdbaf760fff8374c8a805720e51ae6c5dda036e2da2832410d267 2012-06-28 23:20:52 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24541ab4845184ce17a6359a347e1d7bee92d143d70539ff0a2c2b313217994 2012-06-28 23:20:52 ....A 989176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f245562cab917d1caca29621af91fd59433f48a65a277aefa0f1ba3f64125505 2012-06-28 22:10:30 ....A 332320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24912726c6e141e5bddc52b5692a36d6e4f2dcaabba758d64fb46c5506ac5a5 2012-06-28 22:01:24 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-f249c90a9c0ccabaccde84644332d08c80ebda916ae6514602c51d21d61fed19 2012-06-28 21:17:34 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24b4c8e3038c8e6167d25a4693dd623e893126530c3df9bc33f01c16f97ea13 2012-06-28 21:50:38 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24c4858d324cb15931984af6ba7924e314282bcbd250240f371c22d480ee19b 2012-06-28 23:20:52 ....A 1331200 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24cebdeff850912a81472c6e9a8205e70fe8a074d9d63c387fe28aea9d7021e 2012-06-28 23:20:52 ....A 800768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24d0f153abe8fa8b899ddef71d6e0216749c0ed5f444735cd033cde1e22ac5a 2012-06-28 22:18:06 ....A 342528 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24db7bee5fa5b7cbdedc46d717e490dc62a14e8f3c3913517163c000d672dd9 2012-06-28 23:20:52 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f24eb8c3b3c2a1313d35d4781d22606f39a074d96988327a5d4772d48a1798e8 2012-06-28 21:39:24 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-f25410535cd098c513a5907d651fb951a0c2ae79c76861d0ec5ff383453859cc 2012-06-28 21:22:52 ....A 113152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f25cb5aa670df8c46c51c6194257a3e01ae3bce20f634f6890c6290d358b5459 2012-06-28 23:20:52 ....A 160256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f25d84f5c0bed7ceac9aaa29afde76d14678c8f7026d1105121270456052ece5 2012-06-28 23:20:54 ....A 2718720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f261a68cf8161102375aa82fe6871a7a272df7434b9320776f7e2d8130aec9ed 2012-06-28 23:20:54 ....A 40800 Virusshare.00006/HEUR-Trojan.Win32.Generic-f264a7f6f9bf642397b0e68145a07d2335d5444c0d3a687d0df6d790b7773c6c 2012-06-28 21:59:14 ....A 78772 Virusshare.00006/HEUR-Trojan.Win32.Generic-f264dbcfb842f8f7b3626a9410c57a5fde7d7f31b0e25a54c79da5e11b608609 2012-06-28 23:20:54 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2658ab14d5727da5fb2806d7e90452a9ac3d63a8a7ae19108f34b8733a679cd 2012-06-28 23:20:54 ....A 786432 Virusshare.00006/HEUR-Trojan.Win32.Generic-f26a9fa147f25100e78f23b3ae4af7fb82744f392611f16c6f108d9e6df1e4f1 2012-06-28 23:20:54 ....A 892928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f26c5e1fe485d48ad0a7de4e9598c2678cb633524208b315a7ba6d10334db01d 2012-06-28 21:32:46 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-f26dbfb7e4daeb34b8628e768b5683b0c0f8358e61e194eef4ecde7e93fb4f8a 2012-06-28 23:20:54 ....A 361984 Virusshare.00006/HEUR-Trojan.Win32.Generic-f26f6c67da3993a183930daa8aebdd1fd71b3014a26ee4c0af211303541e9dad 2012-06-28 21:50:32 ....A 340010 Virusshare.00006/HEUR-Trojan.Win32.Generic-f26fac235365ec9bc0eb7055123250157978213f9e3401370e4410f077a9a1a1 2012-06-28 23:20:54 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2718a8452d335f2e8ba2dc02e69ef7ce4997c913b2ec5153bc237058511116a 2012-06-28 22:04:24 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2733cc289bc5e8c6b454b2da73daa303ea5ff1cc8f897d5c3abffb8a02c7af8 2012-06-28 23:20:54 ....A 92672 Virusshare.00006/HEUR-Trojan.Win32.Generic-f27579fc44945c9277b5926cb3718ef10a068c94596c0159418980311cbb8e4e 2012-06-28 23:20:54 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f277b6ec77bfb2fe34e3f43210be35d6dee4a5b056d7b30636268a1d2ac48333 2012-06-28 21:45:24 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-f278622e2a389f5c99baa1cb00fc4a9a8f407fc0cd895b51280aba80019a9c98 2012-06-28 23:20:54 ....A 17447 Virusshare.00006/HEUR-Trojan.Win32.Generic-f27edc0b5cd695c934145d3f0786cc1a22e64df7b2b97a8ca045b21b546ef293 2012-06-28 23:20:54 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f27f97944eeae71e80542b4f34dc640e87ab055da0b30ad32f2d60fc9434325a 2012-06-28 23:20:56 ....A 3556864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f27ff404dc362db5f2953d6a340dbf944cc58250298640b3bf3444f36b5135ba 2012-06-28 21:51:46 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f285b5b830be924d781f2b7a972d2c9843192a154bed497127104831eeeebaac 2012-06-28 23:20:56 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-f285cc150874c6900a06d8c8e72ea04bead6c61fec4026a5cbc04ed571eaf913 2012-06-28 23:20:56 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2871d62adc57662abf5572ff5f940093ded0029be59dc6881013be5813b2f39 2012-06-28 23:20:56 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f288a3f0ec9056b822f52a801a1f2cd726b1884e3c5d3c5444ab9d59b75b877b 2012-06-28 23:20:56 ....A 137532 Virusshare.00006/HEUR-Trojan.Win32.Generic-f288c4166d5d89c896298656fa64a87ffdf20614858106642c05da8815ef839a 2012-06-28 20:55:06 ....A 45892 Virusshare.00006/HEUR-Trojan.Win32.Generic-f289eeb752f6d303a603428a5d285860a7cd48bd49707a2fe9c14ece572f2c7e 2012-06-28 21:27:32 ....A 140676 Virusshare.00006/HEUR-Trojan.Win32.Generic-f28b3638b847f7eb6ef6f06a8b9b03a97edc2fca36021d3fb931cebacb1c6ea3 2012-06-28 23:20:56 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f28cf00dbf84ffad1a292e2a8e1e243292546da076500db5a2d99266c8a57660 2012-06-28 21:02:00 ....A 57128 Virusshare.00006/HEUR-Trojan.Win32.Generic-f28e3f7aac8e0aba72da4f49e3e0778a79947e874ab94dd59535555a3e742c32 2012-06-28 23:20:56 ....A 599552 Virusshare.00006/HEUR-Trojan.Win32.Generic-f28ecbbf5050f223ef629c531e99596cd194eb366cd5368d9370dc5e72150425 2012-06-28 23:20:56 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-f28f33bad3f9b027a9ba1415050e07c1cbb588d84113c19c7260f957e8a8b84f 2012-06-28 23:20:56 ....A 1971644 Virusshare.00006/HEUR-Trojan.Win32.Generic-f28ffde3992306fe833b9e49ef3e62d4c34b5c07be086d1c3dc11f8cbc2f81b7 2012-06-28 23:20:56 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2914d2c94ff03c11037324c6ef5aeb2d703c9884f2910322f28a93ce54081e9 2012-06-28 21:52:30 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2945aeaa276692ddeb3536eef94551fd445e2c9cb2768402040d3b608f743fa 2012-06-28 21:31:24 ....A 1358336 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2973430b2b45e43f603bd33a2074bc089e2e287bff15e9fe6bcd9008ec0912d 2012-06-28 23:20:58 ....A 111555 Virusshare.00006/HEUR-Trojan.Win32.Generic-f29d977e83c3e4f8f047cfa1c9a33d3c9d89b68a72047a64dab02ab8953705c7 2012-06-28 23:20:58 ....A 132096 Virusshare.00006/HEUR-Trojan.Win32.Generic-f29e0083512cc83c5693eef6443866337d2c3cced071ec02e4486585a896d7fa 2012-06-28 23:20:58 ....A 324608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f29f2d5ce5b235b43ee6c3139e8f45017a0edd7f714f3277b97874e915c1a57e 2012-06-28 21:58:14 ....A 42685 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2a3399086361936b1639ad0ac3cf01de1d480bf57a4b6de28731aac40bff5d6 2012-06-28 23:20:58 ....A 119296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2a3eefecda81d8840e17e9a0600771ec40e93b872a11a353f8d2909fcf7bbb0 2012-06-28 23:20:58 ....A 6061700 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2a4cdac6a411ad5e96fc7bf057c9bf49870f7afbdc281fe6b531c5379cf6a1c 2012-06-28 23:20:58 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2a7c7b63289c4fc732ac4bd8488820d7eac40831a4238fde249320c4e39d314 2012-06-28 23:20:58 ....A 368713 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2a938b0a31c242bbbd07d7d6e9c173f23b664d99c79737fd5460e24f199c4ab 2012-06-28 23:20:58 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2a95967623f9a0fb3aff56dacfcc94199aed9b12a3e72266620534952518d1c 2012-06-28 21:54:10 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2aa18f03be2c596e1673f47739f2ed03281e45dac5386322bd4e0bea273dcdb 2012-06-28 23:20:58 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2abccb5cd3c07e999373eddfff624a7c799d167fad90306a250cc5f427713fa 2012-06-28 22:34:04 ....A 65524 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2ad5272cc5b7339108bf36c2b899608a6c9c2ae6a5af72b7940bddc04577b0f 2012-06-28 23:20:58 ....A 1261826 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2afe2a1581477f9526559d2b61a4c3760a9332ce2712a90d8dac4ce58c6c20b 2012-06-28 23:20:58 ....A 2527661 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2b22670bc64b17cd37e942753d70369298882290a391d3e4cc27ee83fe2b0a6 2012-06-28 23:20:58 ....A 47997 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2b33071fdb0e3a7f6fb85af63591672d08f4b0929aa7d7f969920e3f8fa0d7d 2012-06-28 23:20:58 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2b34210c3363a4d026031c39bd32d2bd384f0dfd55621b158550207bbf1f626 2012-06-28 21:32:44 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2b6a09943f85ada539134b79ac6f7ff01dc6a49c2862ced0e5a68f04b0a96f7 2012-06-28 23:20:58 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2b6f14117d6a6c049200e41a9dce6dedb87a565a4e26151f1ee2e9b34429909 2012-06-28 23:20:58 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2b818a8c7e7e7f276fc62bb3e99cf9f41c8db0f2939bd98784061fe15ed0178 2012-06-28 23:21:02 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2c0361d8490583c3af96e66ec55df1cced8acdba3c9134505e6bc4c587bcf35 2012-06-28 21:48:22 ....A 1363232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2c1baab6191218f2eca78ccd0230bbe80a134db13e8fba35ffcf13efbfb4eda 2012-06-28 23:21:02 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2c20d70f4d650d8287381c09885c13e1fbd5b13365c1f2936f07dd016c76818 2012-06-28 23:21:02 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2ca98f2c828d741746c80ff74579656191959a939a269b8f24e5b771d3c0676 2012-06-28 21:33:12 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2cf233af888a92a82b929710bb3c162506efdcefc7c47e31579b70083737450 2012-06-28 23:21:02 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2d01b909b5736825162ce79db80d62e2cd2328cc3b6bad028ae5344883570d6 2012-06-28 22:20:48 ....A 115776 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2d5335cce9ae096fc0f22596a22ac795345ab7aed2e2dd2d2cc315042a2129f 2012-06-28 22:04:34 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2d736cafb300cd276cc611ad737cedaa43a56a2317f0e255eec39c792178c96 2012-06-28 23:21:02 ....A 128512 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2d79f214d50cb366c0524d76ed9b5e1e674fb6a88c5590e495e0dad9b913fc1 2012-06-28 23:21:02 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2d7da67e7ef0a3f59d39b48d0cab002410fab57ab5237cd3b8523fc74cc7023 2012-06-28 23:21:02 ....A 105745 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2d828af6306ba5c41ece92ce1ba4250d21d1d257c54367c85784991e6d2341d 2012-06-28 21:24:54 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2da497663d8bedc51c9454f42618a206992567cab672a5ba3d4d081483fb776 2012-06-28 23:21:04 ....A 456704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2e3b107944a72b33fda6017c39001f7dfff5bb3fb73b83b0469a121ee7e776b 2012-06-28 21:57:56 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2e4446de815f36f6dec1e1e6a167717c9730360686ed45707d6ecf132d6e948 2012-06-28 23:21:04 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2e641c3112ca6d1f962ea357b101fd92bc60057746d4af417bec4884a521dd9 2012-06-28 22:03:16 ....A 76060 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2e927270f541ddb86ccb7ed7084a825981b27cb39f521bcf57aa03cdde8794d 2012-06-28 23:21:04 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2e94f714d3ad68e38880541b356cff331c65a3ee4bf0dfd73017c54a7919ecc 2012-06-28 23:21:04 ....A 1103032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2ea5c12fbcec18e403f321ccc5d2456db79e3658fcd40224794137a8fb2da31 2012-06-28 23:21:04 ....A 379409 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2f27898189f0f3be4a6abec698f7e8fda28ab552f2cff46135809cc532f30ef 2012-06-28 20:54:50 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2f3921d15ee03990c6554bdd3f7aef1ffc599cf582da327b1596a828477b4d4 2012-06-28 21:37:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2f4c1d26198e29ba960bfc3a685308988b49331cd26cafb46184ab63a512ee5 2012-06-28 23:21:04 ....A 143872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2f60a5088dab5bdeb3f43c51f2070446e7c933362c96234c996aa0b82e7744e 2012-06-28 23:21:04 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2f70289dae090ec31d95fe9198109491c9cd52a785938214caf711d9560f6e7 2012-06-28 23:21:04 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2f7a5b3bac83633b4ac9a4e921d6e5e2bff023178a6a2214199c0827bd854dc 2012-06-28 23:21:04 ....A 410112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2f7f8acd04970977748a9c25d731436a90470dea9e53c3526085bd837b7033d 2012-06-28 21:46:36 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2fc653a7098d05f56af8d12db6c801cd75f6bc72f49d5d88772da82e3217fd7 2012-06-28 23:21:04 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f2fd503195815d36f197787985295fa05e2593f314c763ea6ee62b778a1f322c 2012-06-28 23:21:04 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f302d4d125717bc1fed9c0272619e2c46a65e735d3770a6df4799d14670c2e20 2012-06-28 23:21:04 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f306d769875a9066ec35d9fe6a621b93bb9a4c796385849d0b8fd9e5122d459b 2012-06-28 20:51:04 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3070509254ff629966d53a1d8a277311b17b7ded7219d25eb5932f5938cbd8a 2012-06-28 21:47:28 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f30749c009957375ae8349d61abfcfdc80b206d63b315b07fd263067ab12fb10 2012-06-28 23:21:04 ....A 107520 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3083e1bae22471ef8c164a2683ff19e8697b0e7ead58842f287d133b70eed8a 2012-06-28 23:21:04 ....A 403122 Virusshare.00006/HEUR-Trojan.Win32.Generic-f30aaaeb1ea4f19994e20ffc570596cf7e9724e46a2ada83d577edbfea606f6d 2012-06-28 23:21:04 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f313495a942feb43cb9b77dc69e0235b51d98d0834c2c22d665a334b48288c3e 2012-06-28 23:21:04 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f31a54962cb179e5214c6aaaa34b82ee2cd42ea8ab164f9f32b4e9d2008c461f 2012-06-28 23:21:04 ....A 316929 Virusshare.00006/HEUR-Trojan.Win32.Generic-f31c3e9ff7e8870814b2ab24024870db154f94cedcad10a07117f4e3f281493f 2012-06-28 23:21:04 ....A 614400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f31c503ee699ea21773589bcf432714f724613374a61e16e4cc8bbbf5596d5af 2012-06-28 23:21:04 ....A 748334 Virusshare.00006/HEUR-Trojan.Win32.Generic-f31d09c54c39e3a42e476d49e9d1be3534073680df159b91f102011baff230bf 2012-06-28 22:24:44 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f325d24091b2af404727777305db33379fb65d5645306f70f42de0700608f396 2012-06-28 23:21:04 ....A 4707328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3268b9a44e56bba80137301e3c3c9f70abb0dd2a47f03f5de3d7f5e3569d976 2012-06-28 23:21:04 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f327c6252d007694d1d5b023f2e8a8b970740d88a47e7287870b6550e556aa9e 2012-06-28 23:21:04 ....A 314480 Virusshare.00006/HEUR-Trojan.Win32.Generic-f328c89baa799926ebb923cc5387cbd13407ad186660ea16157cb089e2a0b9dd 2012-06-28 23:21:04 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f329498702cd4d54302385372a112e90e1124d277911d9a7aa27719578bc886c 2012-06-28 23:21:04 ....A 842240 Virusshare.00006/HEUR-Trojan.Win32.Generic-f329b6348158fefb3c52d4278d6359756880bf40a2792ebe04642236ad1eb87e 2012-06-28 22:28:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f32ba9d9cbfe9c38a0a2bfc8a8b67eabd86989b2aefddd2659591c5d38c0f796 2012-06-28 21:10:28 ....A 170496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f32e546508d88984df1c8507335cf35e16c8e71ccac8f1bc6246e06585e90a2d 2012-06-28 23:21:04 ....A 333312 Virusshare.00006/HEUR-Trojan.Win32.Generic-f32f95fdd11f7355f2e6d65eb887911961e3fcd8310c00d0b1a1b6761472338b 2012-06-28 23:21:04 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-f32fdd3c0d516a409cee53d052cf579051a32f22553095a787877a5a9ca49a9b 2012-06-28 23:21:04 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-f333936ad3e705af68e2a8eb35cf9e7273cb552468b63ad81ade91fa43a7d8fe 2012-06-28 23:21:04 ....A 242696 Virusshare.00006/HEUR-Trojan.Win32.Generic-f33519ba2c8c6babb3e23e71ef20c0090d19b6a418ff614bfe2ae0f85f97b378 2012-06-28 23:21:04 ....A 157089 Virusshare.00006/HEUR-Trojan.Win32.Generic-f335adcab5d4e1be192f0bac7dd03a331963b01a473e33c5dcaa9094afd65128 2012-06-28 23:21:04 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-f33702703098d3709fd2835eca095512efeee909b3d822f3b50ce539285ae6a9 2012-06-28 23:21:04 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3393b847fbc245bd779e16e776861ce0f5c593711836bb59ca8b62ec6387f9b 2012-06-28 22:17:36 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f33abc904b4adec1f68c3ae7d26b6f006b537e5defca9afe4a305bc59b82c3b0 2012-06-28 23:21:04 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Generic-f33c37fdc2ebe4390d2082f92efaf3dfdba2bb2696d9a0025d05d3e6c05b37db 2012-06-28 21:10:24 ....A 178036 Virusshare.00006/HEUR-Trojan.Win32.Generic-f33daa329c97ca59c353ee670816d2a678cf7d4d89134f848116dfa1abd0d7a5 2012-06-28 21:29:26 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-f33ef653b3b53601adaf2870214f7cf5c0f0a7ba7661d0e0ca46044928b449e3 2012-06-28 23:21:04 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f341a946644bd70dc09574c821038a0255430d332b160d4318a0e80b51fc020e 2012-06-28 21:49:42 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3441ebecb7836e7ee8185c914bbadc160a62b578767c04a69fb8221c43d84ae 2012-06-28 23:21:04 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f346277f02355aa3f18b8dcecd84fbc8dd5ad150b64b68433c2cf858dbbae8c1 2012-06-28 23:21:04 ....A 454822 Virusshare.00006/HEUR-Trojan.Win32.Generic-f34694ee30ba14a822b5e948f3734d911d5bd3552ff9cf1cebc50077efa6aac8 2012-06-28 23:21:04 ....A 82621 Virusshare.00006/HEUR-Trojan.Win32.Generic-f346daf3e16aa3bd51b5d599c0fa1e99d79491274bd65ed323332ccc5fc267e7 2012-06-28 20:52:06 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3472cb54df2dc9a818467eda81fa15f2b2d11e488d8cbac682f9aeebedb647c 2012-06-28 23:21:04 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-f34931b5a2e2e89045446a9e3911a12a01200f87688904184a3b0460989e7456 2012-06-28 23:21:04 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-f34bb2273f49070aeddeaf2ecce20c0d380f292b5c39690ebc554c69730c027b 2012-06-28 23:21:04 ....A 204288 Virusshare.00006/HEUR-Trojan.Win32.Generic-f34c96ad10ce2d159f7e3e33aa82e9abcf3be8fcf1ca512b44e05974c37c7546 2012-06-28 23:21:04 ....A 404518 Virusshare.00006/HEUR-Trojan.Win32.Generic-f34c9a6f5dc5356a2763d61b0bb4f7133f9eba0b2ca1ee42f0575ba8d1b21381 2012-06-28 23:21:06 ....A 4684844 Virusshare.00006/HEUR-Trojan.Win32.Generic-f34cbef00e28977f5d7c664c1308878de0492ff24dee9b8d8ef131e0683cd2c8 2012-06-28 21:34:44 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f34f67609c44789cd067a9e03edf49bd87997343681035159e91ebd136f630d4 2012-06-28 21:03:06 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f35016941c3d97f92cf10d7f4c56dd84ae05a8ac490e7284ffa4f16f2e89d57d 2012-06-28 23:21:06 ....A 9940992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3508137f0bfcd6a652df872ccf2dff2c06a424dc597adaad7e1936158a1ec96 2012-06-28 23:21:06 ....A 929792 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3514af13c3ec5fa3cbffe2a39bff19601eafdfded241e1569eb45ba7f82b6a0 2012-06-28 21:59:46 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f355ee9679e4deb20391214d21d65b6942180e2706869cc72514e9068c0435b2 2012-06-28 22:14:06 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f355fc3eb610a131acaad215ad69937546c42c7eb92772cc4a2b0dbd5dc1891f 2012-06-28 23:21:06 ....A 131136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f35a6b076b44b0ff351390cfeb190271523066dc491c84d56215d67c0bca0d40 2012-06-28 23:21:06 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f35a9927ff2db849e722bd837be520e2ec19e8b93d2db9018a753226e0a83cf3 2012-06-28 23:21:06 ....A 152064 Virusshare.00006/HEUR-Trojan.Win32.Generic-f35d2fa379d899fd65f6a4f0c733d408c53809548a1db2951ce217ba483600fb 2012-06-28 22:19:00 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f36115f751afe15e5b5893e601939683f345caebb1627acfd3879e1b76d62658 2012-06-28 23:21:06 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f361d363bb6c6a88923deb893e4796499c950f8fc661be3407e4b589c6da5278 2012-06-28 23:21:06 ....A 275456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f361d803b4aa7a613555db2a54fca93fee24503f9073545dc29309e7874976fd 2012-06-28 23:21:06 ....A 412672 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3629fff871b3bc70abeed9a87c350d409a38a878a4da227d33e728623e12718 2012-06-28 23:21:06 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f363881eaef3a65435baab4b77c7d7aba985b57ff3e85a25d62e798683b4ecc3 2012-06-28 21:50:36 ....A 101376 Virusshare.00006/HEUR-Trojan.Win32.Generic-f363af482adbbbafc05fc0d3fa08e2460f974d8c24917cd733cf19fd2049b547 2012-06-28 23:21:06 ....A 922178 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3683e06064a0da6745a73ad34331e5a2c591fae29dddd0db578200034f8f867 2012-06-28 23:21:06 ....A 55992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f36b8d8844da8025ff78c26bf69270b9280f172b2b6b3b92e61a4a4a7da9e68d 2012-06-28 21:26:24 ....A 542720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f36bde4fe1e2f44cd691939a1137a7f9a106917a98e92dcd9c1f89c3acf45074 2012-06-28 21:13:02 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f36c7749120c8aa6071c14888ce162b8bc9bb7a019c54eccaa9ed8562ae9869a 2012-06-28 23:21:06 ....A 48091 Virusshare.00006/HEUR-Trojan.Win32.Generic-f36d06963e44514af8913c06cf89abc8083e3a2d6aa0baf01f05c89f7f76dcdf 2012-06-28 23:21:06 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f36d45b85d3d8193a9c15ddff7c54254f53f02e26b0f6572125867399bd68f31 2012-06-28 23:21:06 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f370ca2d74a21c4ee8bdce94e4c069b86dd2d5a3367555c0d921e2a3598c60ec 2012-06-28 23:21:06 ....A 618986 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3731de6a8cfed8037fbf5aa34185ecf6a757cdd0b5b9183f9d4cbe7a7f49eb3 2012-06-28 23:21:06 ....A 217088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3765223815e67c9a1aa45aa4b8f3a18dd8ee23a60d9e3e01eb4f2b5e86e1abd 2012-06-28 23:21:06 ....A 877577 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3796935a626af66ad34feeea40bd85a8ce032c7f2a22a219ba3cbdb45911804 2012-06-28 23:21:06 ....A 685056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f379daa73ea24f3e99b96ccb501eed21cac8900998ae867af0b4895994c7ea67 2012-06-28 23:21:06 ....A 22150 Virusshare.00006/HEUR-Trojan.Win32.Generic-f37a6304bc592fbad5c9cb6bc64a990f906f810dbb679516520ff63c0f2efff3 2012-06-28 22:07:54 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f380e6f9f5f61a86c25c601af0d06f161043071a98dd67afeb775f1ec1108f11 2012-06-28 22:04:00 ....A 320512 Virusshare.00006/HEUR-Trojan.Win32.Generic-f384977d321774fb73e71499494258150aa3d4b9db35cb0127ce175dd50773c7 2012-06-28 23:21:06 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f385af7e213e30bdb716b09f504844238c33c2931414b2a2e96f2dbeab0f28b0 2012-06-28 23:21:06 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3874bca738be7bbae239d6d61e9bc0bfc150de26b7114d7f9391efdf0f7ed3c 2012-06-28 22:01:40 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f38b346b97059a834f78df3803566d5707dd964a6188da0fba09135f3bee87cb 2012-06-28 21:05:48 ....A 561152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f38b71774377820f3303e5a338a6a1cbb621c562eaf541835579b1bc5bd5e316 2012-06-28 21:50:42 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f38fd1984ad1bb9ec0f6242fecdc7f63c114697325353f78df58a60e7834f2c4 2012-06-28 23:21:08 ....A 10367488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f390aa17735f6360967d3ad621fe99f0fdaa412571773b9c4d350fa60b55e371 2012-06-28 23:21:08 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f391927dfe367e2a5c1664a59a6160c303e689af4d5f77ce4cb215a97aba4c45 2012-06-28 23:21:08 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f39223e48f1f1b2b860d10fc78adc9d4676de54d69b70207e30deb2448b8402c 2012-06-28 22:17:02 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f395b67ef00b45e1ebce30f90c6348b8b88a51a268fbeeeec475800db5654b49 2012-06-28 23:21:08 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-f396b8654c9e14ff567686ea2fb47e7af08fceeda146e1735f971025bdd8f777 2012-06-28 22:33:38 ....A 202752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f399419a5bc75941d5eeba79a8a879c2df83545f2848d2f372ee616a12992af5 2012-06-28 23:21:08 ....A 488064 Virusshare.00006/HEUR-Trojan.Win32.Generic-f399e0831c88ced0ddd47510d77ca01180593883fb3da15be832738b962d2d5e 2012-06-28 23:21:08 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Generic-f39b848745fa21ae2143806839dba1e71e236104f2abe4222e97281e700a57aa 2012-06-28 23:21:08 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f39fb76fd126e7f56007f13fe409ba55145fcbb6da54a973f7b127d4255aded7 2012-06-28 23:21:08 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f39fe5a2d9267cf8eca44e816f5f60ba9fd7b11014d25e85b7a540b2afc174a1 2012-06-28 23:21:08 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3a0930eead6fd0a49a0ec159e39d22d2f72b531ef5a6c0d1a3768dbef35a01a 2012-06-28 23:21:08 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3a16bdf6d6abf3fa0afb87702709dbc2608441221383283601e72c94d96f426 2012-06-28 23:21:08 ....A 311296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3a1ca6f05dec1ca4fe4c3c6308f4af3e5775773ea110e8ab31d13bfd0dc93b0 2012-06-28 23:21:08 ....A 336384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3a4c5e83a7e7e6158f7df7e09e20e538c3185f4ba3ffdd42cc366d83d5b5bb4 2012-06-28 23:21:08 ....A 1152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3a6ade4b879f5f7f685d40d737dcd6ac469e4db1e1172e6019a3c6855688371 2012-06-28 23:21:08 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3a71440c7e74b44b0cf2996a231850911673995903f3f18174f65deee282f1b 2012-06-28 23:21:08 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3aaacdb924f9407861172e8c4fd852e9718b97aeba85ff7ebd81132749a2109 2012-06-28 22:11:16 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3b6b5a75570f5a6f1ab4807ebf35b19b09aefd1521bb21e5db48af6fe5e1cb8 2012-06-28 21:36:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3b6c7cadb7e4a596556d16fa35ec6d8f18bd73dc9c8f5a7ecd17c810f7a8840 2012-06-28 23:21:08 ....A 317296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3b6f277434f6cc300602747a6bb3cc226d6274c85d2831e04d69be0cb3333f3 2012-06-28 22:09:30 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3b86c994ded35a954503a76a05bad70986b7d7d5405a446898928c3c53c5693 2012-06-28 23:21:08 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3b8e22e5bdb61697493998cb2e1ca40bfd3bf1a8282e13b51deb350de168f1f 2012-06-28 21:47:46 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3bad798db9b310a7f0885f72015a3019b2d5b1d09b82ad3962e8c1f1e6bd7dc 2012-06-28 22:17:04 ....A 206336 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3bd02418e48ee0d4f48ccb3fc8c15d260abd5da666062d7af0f01260b958cfe 2012-06-28 21:32:52 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3beace72ef4215179d4c1cb086240dff941237af6feee513fbec45cd97009f6 2012-06-28 21:38:16 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3c134fd9a7b753f49d7de5e38d06e14d85c159b37edf153587e177013f4aa61 2012-06-28 23:21:10 ....A 706050 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3c34ee4fb3acb3158559079c1dc28b6a03cbc24279b44b25687616f7dff65ae 2012-06-28 23:21:10 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3c4ece4b8fe7e66ec9f12b0f41deb45c6f30b2ae1aaeffaa4c5d8326f751b77 2012-06-28 23:21:10 ....A 276365 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3c6a64c59b170d58f9517a424e8c0a8579b6ebbe502dca908f5da1552c1793e 2012-06-28 21:58:36 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3d0ece4cfc09e304388322d693afdb840fa738be1563a527b3bf5a98f1a7cf9 2012-06-28 23:21:12 ....A 1957666 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3d29938ca04f6d759202a73dc71b17da16b94796cef77dbf63e7123616a0bf1 2012-06-28 23:21:12 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3d3b5015edc7e6ef7c8850759b1e2c5ef5e0923aa3bb2eb6ed2dd5b480f10b7 2012-06-28 21:55:16 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3d562ef8a2f85a607e807bc7402dea66d8ea4fa50548c7eef050e3e24b274a4 2012-06-28 20:52:50 ....A 608016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3d5929f5294ca7ae2e3fd328c47a70d651765157c6ac9873a6063a27ceff570 2012-06-28 21:55:04 ....A 250368 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3d93f992bc080d82159023ea0a19fd51039553616b85aa2bad93c8297242203 2012-06-28 23:21:14 ....A 1820656 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3daa7c7ae3f99972404125fc31139577ef7b8ebeff88e415f47cb8d8219c49e 2012-06-28 23:21:14 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3db7236b3ec6c78afc4bb87837bc9f1762087d56ac94d512c732bd1ff2ba246 2012-06-28 23:21:14 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3dba1f288fae4764ecd3baf9097dbcc36669bd86d9ee720b48b5734910aaca0 2012-06-28 23:21:14 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3dc20c852cf4ea505f64b2141feec066ea5d2e68c8f706fe5ee2de218122295 2012-06-28 23:21:14 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3df7902c773fe26cd0c6e1845b43407f21cf2cb4f88ae3b03e39d114d1a52b5 2012-06-28 23:21:14 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3df8f38becd480f5277b498338d0851a32f0af0282859f1ce1896e9b8c2e1aa 2012-06-28 21:45:56 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3e0386a1841c61fd4f15bfec40e025fa3b126f39c5fe9fa7f927918defb0d62 2012-06-28 23:21:14 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3e1116c516085170b2b3d3438e4fd6b55c00e714044f11cc38cb78b62e17a70 2012-06-28 23:21:14 ....A 4699133 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3e24a9147c2dc32deecd90d69886a71b9d580ef75bcbe4ed782a10625121ab7 2012-06-28 22:05:34 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3e3439b9191b893afceedec22a84cb165623f0aff2b1b55a832c8d7c2889e65 2012-06-28 23:21:14 ....A 123904 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3e3558d9d7b7cfae42e2d5023d308496ba0b5bfae994b17798234d0fcec50c5 2012-06-28 23:21:14 ....A 925752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3e4be10caefcb848d27b11a8e567f632cc1472bef56802c4bd9ca080bbb6552 2012-06-28 23:21:14 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3e51ed0d0e043607251eadbead9c3e9e2d65e43c97282cb6ddafa079231b171 2012-06-28 23:21:14 ....A 526641 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f01b95281fe1d847ab80819f24238dafc131c2a483a69c4d748fd90f7f7480 2012-06-28 23:21:14 ....A 383529 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f097b0f06acd4a1e1b7951433985d1b6ad0a5cfd9679d08afbd38a3e7c7ad5 2012-06-28 22:07:18 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f2f446cb006366164a1d5b501418e20952e08ef467ff177e67b8936284d033 2012-06-28 22:21:18 ....A 836608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f4b82d2683d27a7a6e082d872343bfc312c56f69f51c4ea09320b785a21401 2012-06-28 23:21:14 ....A 332296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f547e635f05710fb3630cb95049f8210083adbb4ee3c575d9ff39b8f5dd8c1 2012-06-28 23:21:14 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f71ab8b0d8e65176bd6959b267b2a20e2a9527762fbdcb0d6a53e2a4b680f0 2012-06-28 23:21:14 ....A 9158147 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f71fad60636b18617cfbc40e522c37762a50611f40cc0ee568ccc5b0f79a14 2012-06-28 23:21:14 ....A 11947 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3f945230c3d97bc991d223d09a54dde5a63ead6757b044015f8e1cb6d0214a1 2012-06-28 20:55:00 ....A 268288 Virusshare.00006/HEUR-Trojan.Win32.Generic-f3fb1afe98ff119f27952a99826b764dff0ec72c6b58f0aba38a9863da4fb957 2012-06-28 21:06:44 ....A 38045 Virusshare.00006/HEUR-Trojan.Win32.Generic-f402838185defc540cafea2fd1e304c1814af309e1e5e0cc6550fcdf25af5bc6 2012-06-28 23:21:14 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4070daf0ed0c38651e5983fe0a4c75106c60dc0bfea6064950b5d674cb9a618 2012-06-28 23:21:14 ....A 247118 Virusshare.00006/HEUR-Trojan.Win32.Generic-f40be67553be1287d02c3d155b2cd5150d32b3d721c035b982a3facc9361e34e 2012-06-28 23:21:14 ....A 126464 Virusshare.00006/HEUR-Trojan.Win32.Generic-f411773ffc1cbf2643b5d5c0cac5d88a15f216093336ec80ad4a11f410ffc650 2012-06-28 21:09:40 ....A 355840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f415e96ccf6ab744f5a346a3455b7425fca77179c7bf75b63f2a0d44b9a1a9b9 2012-06-28 23:21:14 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f416145cc7310cc17d75b0dd1891dd243662309ec83952e9371ca3dbe016a4e1 2012-06-28 23:21:14 ....A 3107619 Virusshare.00006/HEUR-Trojan.Win32.Generic-f416991c1d82af3eefc2fec09585fe24e9d7ced244c0469466649ff8c9ecbd45 2012-06-28 23:21:16 ....A 93056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f421432f5ff7a27c67a27d6ca3e261a33bb0e0ae276d53db43823923b4876735 2012-06-28 23:21:16 ....A 223744 Virusshare.00006/HEUR-Trojan.Win32.Generic-f421cef945626c3b92806342947f01e2a289029a1a415946c10fd85bbede3744 2012-06-28 23:21:16 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4222e3e404aeef5699a74c2644a759f4d615d9967810be5837ebac9460f554f 2012-06-28 20:52:14 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4237778edb545a4be1fe18cb682a4ec54778ce0336b94a991023148dbca29c3 2012-06-28 23:21:16 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f423dd7468c09620ce9269d0a8e7132bf09a67f71a6114d4cd1650c94558c32b 2012-06-28 23:21:16 ....A 80984 Virusshare.00006/HEUR-Trojan.Win32.Generic-f424c6b7bf4b68bb829b71b8385d665bc8353de38fbe32547251d0503bd6a095 2012-06-28 22:30:16 ....A 76524 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4260ba0f684ddb5f314eed31db695c807cf96937e4018b41426a34b9774a3c0 2012-06-28 21:21:44 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f42819e4144d9ca8fa7c02c4cf2606dab605065a7c3e2edd54c894ca653cb447 2012-06-28 23:21:16 ....A 333824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f42990f8d6b1e6d6d1a2e33f73f213c15dac2649bf96b922ab63c712394b986d 2012-06-28 23:21:16 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-f42b4412da25a3577153a451ddd7c36ab70e168e62313bb10fea15580e1d0a93 2012-06-28 23:21:16 ....A 21049 Virusshare.00006/HEUR-Trojan.Win32.Generic-f431b3d34d0943bb4bf1f38066bf1d2836f63b8eddc2d24121e47a9ce3af709d 2012-06-28 23:21:16 ....A 737280 Virusshare.00006/HEUR-Trojan.Win32.Generic-f434c65a2c171b29930b07fe70a55186d1293d2b67170a5267c42f9ecbbf0b71 2012-06-28 23:21:16 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f434ec8a136b62558f84217178155be2f88f039830fd021568989930d60cc503 2012-06-28 23:21:16 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-f43534e47343522681ae57a759905d133c8348beec602da35145e1124f4ee397 2012-06-28 23:21:16 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-f43e1bd702878fd108209b7813064389021dcbfba5f0a1d071bb45ef17293e11 2012-06-28 23:21:16 ....A 82816 Virusshare.00006/HEUR-Trojan.Win32.Generic-f43e7571f73cc1c979dc6caec7ff86e5567d728c2b726c019e927df3368e92be 2012-06-28 23:21:16 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f43eaad2ad0d1f1171fe05f5a76ff3a7f8dc1be4e1680629262bf4a6f23fd4af 2012-06-28 21:18:50 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-f444e5b014e6da3c737535808571f56ae51db8d248110ef10866aacfbdbf2c06 2012-06-28 22:03:06 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4456f2be7bbdbc627577e05d44025db2ff58c77a63be1eb0d83a60953fef83b 2012-06-28 23:21:16 ....A 319690 Virusshare.00006/HEUR-Trojan.Win32.Generic-f44922679c0461ea0f37bb675807e10e36f8899ee95a2b9485493ba43a83fa7e 2012-06-28 21:56:40 ....A 7168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f44c1b3db709f7e33b3af65ba568a2b9111c3f43b33365785ad361add532faa2 2012-06-28 23:21:16 ....A 691949 Virusshare.00006/HEUR-Trojan.Win32.Generic-f44c4204afbcdbe69bb69ad4f73905d405d45d07bf053b9d74d41f58e6d2ae32 2012-06-28 22:21:14 ....A 211968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f44dd95427f7e57bdcf58c8829e4065fa77bc39829c313cd6642ae7d5bbebb7d 2012-06-28 22:17:38 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4525b98a62faa5b24c881699217eb1a05d116492290a28bf45dc9ae929c7326 2012-06-28 23:21:16 ....A 2126848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f452ba62caf3b5cc49132eaf6e8a6008c8e96570f0784b80c90d35af59d761f6 2012-06-28 23:21:16 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4538fba0e0303f3baa65497495117159a9bf9458133c8c5d3921d19295fcc7f 2012-06-28 21:20:10 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4544c9ec21426b2336acafdf9d740fb475e7f4f1e85a5ea7ec739771dfa402e 2012-06-28 21:58:40 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f454508841b52f3cef26b1a10d049edc6a81d10ea3d68816c7b353b5db1036ff 2012-06-28 23:21:16 ....A 643072 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4556b4e675832ef881357680253842e505f1c58addf67e2602cdfb336b04710 2012-06-28 23:21:16 ....A 93740 Virusshare.00006/HEUR-Trojan.Win32.Generic-f455721aa72efab4eeec13ce6e530f644ff55b9dc6f8f73a228cbeb0d52bb05b 2012-06-28 23:21:16 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f45688552af11727511d92d7d818b24823d87465f967ef5832d80db41967eb8a 2012-06-28 23:21:16 ....A 936960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f45e605ca95c52a13d84458bdb47f411f343cc5471e2465c7fa3c6171a7fc6a1 2012-06-28 22:01:52 ....A 67493 Virusshare.00006/HEUR-Trojan.Win32.Generic-f45f19141851c463a7cf571e81db6b0b9e312c8698e4ae9a7b1b6227e16ecf6d 2012-06-28 21:23:08 ....A 1097728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f45fb4e82040397be2fc6b0840536ac6914bd8377e076b5e7b7a87dc19162ead 2012-06-28 23:21:18 ....A 79257 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4629f2d0b7a1f2469631cd0397491684914a275ccce5110af693744d486bb1c 2012-06-28 23:21:18 ....A 1438960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f46605db72218711681a1bcbee3cab6d9fff63304e5c277cef05dd2979e47bb9 2012-06-28 21:54:04 ....A 77036 Virusshare.00006/HEUR-Trojan.Win32.Generic-f467d6c831282b316dd7e685bd68aeda3b5cc8c1620b9b3559938465c293404e 2012-06-28 23:21:18 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f46a208f5ec92068332f333f0ed9bb3bd0e7dab2cb637c01771d3b23c88c313e 2012-06-28 23:21:18 ....A 668432 Virusshare.00006/HEUR-Trojan.Win32.Generic-f46a9f8ed41143b65b9b31ae634465e1edb35b3bea87157183072b8922357da1 2012-06-28 22:05:38 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-f46ae03166bcf83d38b474ce86c865422dfecd49515d899a236a618f5e3f1ad2 2012-06-28 23:21:18 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-f471b0536f172892a41eeaa2d4451d5687b937ecd7f644eefb25dec2b918f1c6 2012-06-28 23:21:18 ....A 286208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f472ac60bb46a62cb960ce83c44a02c1672863a02ca4c0b78881937aaadf7459 2012-06-28 21:41:18 ....A 447488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4746fd6b79604a6768e74d3f713062e09a6b13b9c7843f2790d6583bd69679a 2012-06-28 23:21:18 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f475dfcad38bacdbd7e8548940797839118885a71360a1d6941c7eec88629a49 2012-06-28 23:21:18 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4767e4972ecaacb998978a7ced2231cb0354f24448e65943b1b5571228762dc 2012-06-28 21:05:26 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4773033639168e52747fac8fd134bc5379dd531ce999f812ac1f2f57a5a91de 2012-06-28 22:13:44 ....A 18399 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4778deefc2b074aedaf0a4355629a76a1cd7090ca86545fb3ff8a67c42e58f1 2012-06-28 23:21:18 ....A 1034992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f479a03943541b7f7bd564dfef89037c7a7501349e6098be0fe8d47b5049a8a1 2012-06-28 23:21:18 ....A 254976 Virusshare.00006/HEUR-Trojan.Win32.Generic-f47a691dd0fbdea65d17e6900a74433fceccd470f4458e3e4c703887fe13942b 2012-06-28 23:21:18 ....A 1253965 Virusshare.00006/HEUR-Trojan.Win32.Generic-f47b24384fa7e071611c199b031e00ba60e2d811ba3ab0d6316e3fe489cc351d 2012-06-28 22:28:06 ....A 43520 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4829a1f59acb02a4419626eb3cbb0965e330b7449444c5687dfa66de3fdebef 2012-06-28 21:21:36 ....A 126025 Virusshare.00006/HEUR-Trojan.Win32.Generic-f48316307283744a66a46b19b1cbba9c1d530d7835e19049f4c3190f89939710 2012-06-28 23:21:18 ....A 172288 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4840ea8f8468159b31a5c5b62555cab49071184fa9fbade40a9228dac7ce805 2012-06-28 23:21:18 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f48447c0aefd50a4d2746922f42181cca16e6c81756d430c7ea20cbdf1cca318 2012-06-28 23:21:20 ....A 630461 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4853e13a7292fd49d6654c27dd1c9bc09321e0162aa92f7956f115234a2fbdb 2012-06-28 23:21:20 ....A 214016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f48563a3de51349a00038d9137eac70143f60ecc70158d6a7d2d5019ac650ba3 2012-06-28 23:21:20 ....A 162563 Virusshare.00006/HEUR-Trojan.Win32.Generic-f486424909356686d6c3061460bb59dad3c01f34c71b50213376dad89d34841c 2012-06-28 23:21:22 ....A 1380352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4889ea94a178628045e9b6d1bfd25d264df74d222beb57e842766d0b8118c14 2012-06-28 20:53:14 ....A 232960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f488affbdf7e0a4b9dd090aef2b718e7c7f2fbdbbb230e87c137209690ac59b0 2012-06-28 21:57:50 ....A 344760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f489450c90c99f64068955b249cc56bcb9f254b54bdd9ce62789105266c06347 2012-06-28 23:21:22 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f48a4df2144ec93ebfb19f409c5f2cb3e954e7235dc3998c3aef0dad714b706a 2012-06-28 23:21:22 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-f48ae1b64009da9653581ed99118b09b3d665343929667c26f6abcf579f5d214 2012-06-28 23:21:22 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f490fd8aa546ae48771ac40f9f6e5593dc185d90302896394a1fa475129da666 2012-06-28 23:21:22 ....A 391168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f492b9e6b99408fb1e74d34a6fe1c9dd0523290c9ec75e4e86916a77c7e06ab2 2012-06-28 21:25:06 ....A 622080 Virusshare.00006/HEUR-Trojan.Win32.Generic-f498a8d554a2b3522012392839271369ae3ddfcd8de0268aa966272f346102ff 2012-06-28 23:21:22 ....A 3389440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f49d52202deb36b30882add1322437ad9d944cd1305963468b28a0c609f5a152 2012-06-28 22:25:08 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f49fd69f2951a51098c192d25c076027da4c09560b1fb77731b037945ba64f9f 2012-06-28 23:21:22 ....A 1416704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4a4205ee71fbd3cfea7fe90d178b84411f1a32c570017f433750b87000e7a8d 2012-06-28 22:30:26 ....A 382976 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4a6f2df2ceca1dad74ec444d6aee8df08cfc50482bcf71af1ef35b9f3610fad 2012-06-28 22:23:36 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4a71f23faaeb51f8de457e9b35c1597f52649845ed689e8934da363266b164e 2012-06-28 22:32:52 ....A 18432 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4abc30ddd00656e1ed44a47460e8248afcedeb739bd3a636d1c22b9436ec469 2012-06-28 21:03:12 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4ade269d7fa19804a8fb9aecbafda224100adfd6a8ed90b8527e9fc98c8d8de 2012-06-28 21:22:00 ....A 38557 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4b1c487f96de776ed7cfefd55dadccafadf23d57b6cf44d567ad9e4a5c19cf4 2012-06-28 23:21:22 ....A 464347 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4b493b5961ce41334199caede4b93508141797a16b30fca9f25291f3cbb9ad2 2012-06-28 23:21:22 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4b5a6a0e98cdf1ac1922bc2c6c371d7e1744e443102025fd4c3ef71ad9c62e1 2012-06-28 23:21:24 ....A 87040 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4b8c36a5f32575900a7fd0d19ddd7af83b6a2cbb171dedf8c4af18c8aa48528 2012-06-28 23:21:24 ....A 22358 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4bb4aaeee2dcc6c08240bded974e92da1bf1ffc99cfb0045051535a4f162ce4 2012-06-28 23:21:24 ....A 2536461 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4bbcb49853e2101fb91628e8ca9de4cd71d9ec9b08e04468e141eb017ac0f91 2012-06-28 23:21:24 ....A 136256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4be1a3faca6af7cbc20135c7cdbdc5128adf1fec88302dee410c245a787c671 2012-06-28 23:21:24 ....A 1114112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4be2b00ff7746f78084af69695cc9d8564c148c7e467ddac869163871da7ad0 2012-06-28 23:21:24 ....A 29684 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c06d3cfc02b0f3ec7e1fe76b27c57246c990bb75464f50c924c3e61f4b50c8 2012-06-28 23:21:24 ....A 332288 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c2a15225c40b11ace11aaefdffd5406eb2cfe3f9e49358f4684ba990447a1c 2012-06-28 23:21:24 ....A 180947 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c45b133632cedf4001e25d5792fe7353fe1ca6ce4ad2afdbfd087a79119ffb 2012-06-28 21:56:38 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c4fc8a6d25a95e8750b808dc035b031a11b01b24c942a70b4d04a29486f236 2012-06-28 23:21:24 ....A 416466 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c52d0bd179917ed9f0676a4370a71bc811b428f205ea66bf5070e7e2aaee64 2012-06-28 23:21:24 ....A 672620 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c62218ed8af1b3214a9da43aee66fb7287310a493272fa400f5f67bde96c73 2012-06-28 21:37:50 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c76bc4a599a46e32fd7bbd6dfc8244d6c1d1afd5355cac3603e1ed8b1905c5 2012-06-28 23:21:24 ....A 8501248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4c7780b9b0ddbb49142de1bd38da9d2bed9c57a8cbcf38fd98e03a884b1d872 2012-06-28 21:36:44 ....A 41632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4caaccc1167160ea271541610bcad5cdc7a736ea4e96f43092a067a249b05b2 2012-06-28 21:18:24 ....A 35485 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4ce57b02e6e8b5ff1c2b4294f97dfb9c71ffe61fd377a37d546f6a818390ff7 2012-06-28 21:26:50 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4cf70046a52733e444ce384a1490e197eb7c6ac3120c33faf5be2f7569d2a0a 2012-06-28 23:21:24 ....A 320640 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4cf765f8589b156fa5432ff38391b4f061ee9e00c263895ecb740c863982d7b 2012-06-28 23:21:24 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4d1bad53a09f8bf44774f01198e62732c254e4595787fe79fd5e280246a7ed9 2012-06-28 23:21:24 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4d4cdc5582eb5cb8747175b8a0871d7ee8927db84957047c26d5b1e6b8e287f 2012-06-28 23:21:24 ....A 364032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4d683db1af9abfa1fac5e578d934c15f14f1929bbe593b92bea2c462dc9a190 2012-06-28 22:27:00 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4d73ad35b4957e76da8ae98d5bac8208528e0c1c3ac22bbb3a51bf764439ab0 2012-06-28 23:21:24 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4d86590200490cfa4c2b3a0458041eeff744267a76930721ba71a285aa2da4e 2012-06-28 23:21:24 ....A 543232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4d8a1f0882101c554721b02c42b36c3ea592f46d66e6439790b8b4b8e258e19 2012-06-28 23:21:26 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4ddfee5e9404ecc6f6f5f34a0100878d9cbd8766c4ba618dea20ae86f8eac54 2012-06-28 23:21:26 ....A 26496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4e14cfcb9ae348ebddc29d1517386c82f2f90e47d1fa502e48caa5328c78a1a 2012-06-28 23:21:26 ....A 667198 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4e529b37adb8dc0a61281b6086d5f50fe8f374fcffcd583caa71147964a8f56 2012-06-28 23:21:26 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4e722a248f23917ee27ad7aa99d0d78bbdb44835b3789e0642ef29849967809 2012-06-28 22:14:20 ....A 414720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4e7910d927bb4bbad688ffbe6bff960518439729ddab01d3885a8be5be5386e 2012-06-28 23:21:26 ....A 37400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4e82140ff19c86b41e6a4639026ba3d1afa5f340214a1518afb4c8ce6527a80 2012-06-28 23:21:26 ....A 71319 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4e91b5f9246adb61916a286c8bf13c4b21c21ce0a671d86ac8478ae8f9b4a53 2012-06-28 21:49:54 ....A 313344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4eb30128c06213a12e3a5b570ea79d84e1a0288a38007179f6f42bbf66fd308 2012-06-28 23:21:28 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4f3ec8b5be4360c7977ac2d0581ebb126315b44bc576ccb77ce6954a83ca83a 2012-06-28 23:21:28 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4f4f9c6c2df8b282b4c76e59f380e7559ed6b643a12a838967d37dac2d6e021 2012-06-28 23:21:28 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4f8935a3f62f455eb0e05e4ae2fdc0d9a685ecd45f3c3fc4404b7d234e15047 2012-06-28 23:21:28 ....A 251904 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4fccc998e99012c1f8c2f9ed79c4378f364b32122ab1ece29f4027a590dc61b 2012-06-28 23:21:28 ....A 97312 Virusshare.00006/HEUR-Trojan.Win32.Generic-f4fe74d0a94ed2dd22f67a4722c00c75c64f0d4f603c7f72108f21ff3e3ada99 2012-06-28 23:21:28 ....A 2131968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f50017fddd97def6fe48afa7db29e5502576ff35fcc1761cd3d30d29efce6b6c 2012-06-28 23:21:28 ....A 323328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5010830fef95ca106db3820dce6d02b1fa16f181beffca98a376c94bcfe7fd1 2012-06-28 23:21:28 ....A 6660 Virusshare.00006/HEUR-Trojan.Win32.Generic-f502aeca4e718c73762214e479a5c8aa2c0f7b60c730ca631bc91e07db691611 2012-06-28 23:21:28 ....A 376842 Virusshare.00006/HEUR-Trojan.Win32.Generic-f503faf1f07bed799e534d6f1673ea5dab0aadcbc9adf835e8229993ec0b3973 2012-06-28 21:34:04 ....A 251392 Virusshare.00006/HEUR-Trojan.Win32.Generic-f507647f792dff72c6db5acadb8f9ce468cafe04c9863326786c4733bd95f17d 2012-06-28 23:21:28 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5076b77cc3681dc29763030f746886345c704ab30edf67e90ac9a5c35926124 2012-06-28 23:21:28 ....A 190086 Virusshare.00006/HEUR-Trojan.Win32.Generic-f50c06c4ac6e51eab312040b66889b72de5553266de641e222b29c9c8f82db7d 2012-06-28 23:21:28 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-f50f334b3deeda9b66422a12a2de5450ebbfe4c6bd5c5aa62db7437b35ab1673 2012-06-28 23:21:28 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f515573d0ca2cbe253419dbeedb5406843e4265935ad01fb429dfd444af5a429 2012-06-28 21:14:26 ....A 386560 Virusshare.00006/HEUR-Trojan.Win32.Generic-f515cb37dff277f45873a6c9a1a63cbe857471666c8368b586d77da3108e3348 2012-06-28 23:21:28 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f518ca7cbe6572264335724dd22ba8157df53ea163860448880fcf544781222e 2012-06-28 23:21:28 ....A 235528 Virusshare.00006/HEUR-Trojan.Win32.Generic-f518d7ad862ca8bf375e2e03674e73d88707d85283433c6c4561d465cc23f129 2012-06-28 23:21:28 ....A 864260 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5191c6a5a157968be924dbe2714b0e82011b1844254ea9d1c1464543ce7b0a6 2012-06-28 23:21:28 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Generic-f51945ed7bccf7fd97b5ffaec5e1821d674599471d9fb87bfb338dc2bd3de0c6 2012-06-28 21:25:02 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f51a3f6782a6337114cf365cf56e7f50c7bd5fe0ad8f40ea8ae20b2b4e2b72c6 2012-06-28 23:21:28 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f51acccf17842317b4702bd14d8e903c5721bae790408bce94fd54c11e645006 2012-06-28 22:18:36 ....A 60060 Virusshare.00006/HEUR-Trojan.Win32.Generic-f51c7aa1ec0704b6154576aabcdcd32dab493881113746839ea0f2b821dbf235 2012-06-28 21:33:12 ....A 808960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f51ca0ccb353ef65a6416995f94968516454015961f44eb884e34ddc953ec27a 2012-06-28 23:21:28 ....A 53280 Virusshare.00006/HEUR-Trojan.Win32.Generic-f52009cbc443af02f89721052e22a6e321d8f1698b8e72fb13e0e7dc18ca61fd 2012-06-28 21:07:32 ....A 27456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5211f10b4bc06d561753172c8092d08c5ba3ce311288a297a12111bd2afe75f 2012-06-28 21:31:36 ....A 1272320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5215e154143af59d2bc0d6682998872d05a2d2b3efe536e27b85447efcf3484 2012-06-28 23:21:28 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-f523351a83e46ae009572980f0e8bb3dd3656ac48a3a6444b7e811014e5d8c04 2012-06-28 23:21:28 ....A 62563 Virusshare.00006/HEUR-Trojan.Win32.Generic-f523ff2a1eda5f3361020987561c7bb569595783a91bbd415764590833e7f0d3 2012-06-28 22:23:00 ....A 780812 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5264d37673bc992e438fc31820d11dae1fc48e0c2848dd2b3e84e81f32b0f64 2012-06-28 21:24:20 ....A 319069 Virusshare.00006/HEUR-Trojan.Win32.Generic-f528c8b14b82ace765c3dee7f1be24263aa44a67214159cd2864f88838a703f6 2012-06-28 20:52:46 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f52db4577f7e61d3780436b61a61f3067bdb0f3e878ffdba86d513ddf15f0d98 2012-06-28 23:21:28 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f52e4a9533a1e6b837a258b620c6f78a99c7914a6595cc22193bccc054e25439 2012-06-28 23:21:28 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f52f8b0be7e993b4a62b7d38355f8f945a414848351e4cbf233e6df13ee40ef4 2012-06-28 21:33:04 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f52fedde915fcbbcc9e763ed1bb24e17a1b1011187093ba033d081f195c62c34 2012-06-28 23:21:28 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f530f438a6cdd52bdbeb3c35d3eb8fad5577e599f0ff30e707bcdd6ae7a84655 2012-06-28 23:21:30 ....A 965632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f53232529ce413c6e725badcb8b65f55f706ec955c1a83420ade5caea90fd573 2012-06-28 21:25:26 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-f536516b1a2de8b73229b8443d2ef2617da1e921bda3ad03c54122f08aa54104 2012-06-28 23:21:30 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5391ce929d7f55f7a28e83e3486ef75aba0b967a7d93a29febed547fe02a4b3 2012-06-28 20:52:36 ....A 265071 Virusshare.00006/HEUR-Trojan.Win32.Generic-f53dc963e49c91841633473815f5a0e5972af867674f0202a1d785c4a4d91b71 2012-06-28 23:21:30 ....A 716288 Virusshare.00006/HEUR-Trojan.Win32.Generic-f542933d94b411a8f1dd3b5e40e7e3c7c7353a72a73b8be333752244c63ccb25 2012-06-28 22:00:30 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f543f2a61949a9434e27a3f9b32642229a3f48b4932f5ed7f1d03f58ae94c8d0 2012-06-28 21:50:20 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54722f51d34a8cdb09490698fadb34ca5bab8ffd74a060f9bc884bd295d8015 2012-06-28 21:29:00 ....A 948736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54793cb832922c13b7e4a60aa024f1e1c7acee80be42f353c5bd7fef23f0251 2012-06-28 23:21:30 ....A 325120 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54a2c8edc912fb3def9616f699e8b108d261b11769c1f31a6f20b9eca2d2894 2012-06-28 23:21:30 ....A 1625469 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54ad098b0faf35825dcafd2e45cf7f007ba1798c6aafea3bec6a35e8f3fc6f4 2012-06-28 20:50:00 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54bda1af80cbbbabb76ebc67d8509c1fa607ea59ec2803a23c3b3057298e9c6 2012-06-28 23:21:30 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54c66df2be7fd3c8a693dbd2047c11fa5556e2ecc23f31314d2e9b28da7069b 2012-06-28 22:06:24 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54ce7ad7af372258be1fab7ad9c6c2848ac14d57b9c6ad7373da9a0f262f35b 2012-06-28 21:56:12 ....A 377856 Virusshare.00006/HEUR-Trojan.Win32.Generic-f54da72372bfbc0b2c63aadb00eb01da838b51862ee5d4af60ce8825fdbf2ed4 2012-06-28 23:21:30 ....A 4627 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5509f8c5083a3f86a7585de212c10c452ad8802e25044dfa6ab378a4df84aa3 2012-06-28 23:21:30 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5510d9bd5d420165b18841c709e3c4f63327bffe1fe7d43b6b9f0a658a73571 2012-06-28 22:29:18 ....A 269312 Virusshare.00006/HEUR-Trojan.Win32.Generic-f553365c0be095af2fad043111cfa4dab239d367f54b4cd7b5595000b000a28c 2012-06-28 22:10:48 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-f556710740db65b3b4157e4a2b6a2c9e7c977a60cfd1e6696803baadda024da2 2012-06-28 23:21:30 ....A 731648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f55d0a9ecb5e3cbeff4d529af8e97811cefe4f75bb45286cf509def4202dc933 2012-06-28 21:20:28 ....A 495634 Virusshare.00006/HEUR-Trojan.Win32.Generic-f55daaad7d6540a73bc1d6ff2bf93c14d9d2aca42ecd0c7a9c3d16add8c48c71 2012-06-28 23:21:30 ....A 327680 Virusshare.00006/HEUR-Trojan.Win32.Generic-f55fbc503f8658859cd771fcce061b087ba03a76339ac7c14961995785ea2cf7 2012-06-28 23:21:30 ....A 11776 Virusshare.00006/HEUR-Trojan.Win32.Generic-f56289d209a095b47585b71d4d35cbccd5c9f18a7cbe37a137bce2b2f006bea5 2012-06-28 23:21:30 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f565d9f3a4288340db64b0413e11558f8722e20a2d1ce7b932019737b6b0c377 2012-06-28 23:21:30 ....A 273854 Virusshare.00006/HEUR-Trojan.Win32.Generic-f565dc8cf978ab480eece4b405ea137b2ecdcd403fd1e760881ab56c73e9b344 2012-06-28 22:28:20 ....A 225002 Virusshare.00006/HEUR-Trojan.Win32.Generic-f566b83b8b6f20fdc1187e7435ea2ba5fe17336f46c64b016bac503559e70ceb 2012-06-28 21:29:36 ....A 123943 Virusshare.00006/HEUR-Trojan.Win32.Generic-f567a93e0e08d1cf2545ea45d993803f572bb065ee9c46ae4e79246c0de59b10 2012-06-28 23:21:30 ....A 2199552 Virusshare.00006/HEUR-Trojan.Win32.Generic-f56b2e0dad049930e3748e2f48f40598c593138b12bbbabc66d7ddcad396b1a1 2012-06-28 23:21:30 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f56c55a1d6c7e1fd7d0d5bc534e00101f011e02d298af706894e3f340c2eca95 2012-06-28 21:57:58 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-f56d324bdd461d46212feab43f691bf1d25f0e4ba09bb4739699eed109cd6f40 2012-06-28 23:21:30 ....A 90380 Virusshare.00006/HEUR-Trojan.Win32.Generic-f56e0cb5d3255c7afff3dc34c4e834c1e80e2a4c7d8f0abf8c3d8f745317e93a 2012-06-28 21:19:56 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f56f788bb842e4809b6b821f6e1a24e6cdcebb5105de77ac7138fd16e2f2dd62 2012-06-28 23:21:30 ....A 2208619 Virusshare.00006/HEUR-Trojan.Win32.Generic-f57073d965b3a026cef4d3a56cf17aeb1ac5a74645bf8535af3e9c475dbed9b7 2012-06-28 23:21:32 ....A 69840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5710a02a04730b9470f91c34df54b759dea05376d21e1196a538707cf86a1b6 2012-06-28 21:21:22 ....A 23136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5746ac159fe35d0be6b9413fdb14b52bc940c910f9bed64cd2c24d78ac39571 2012-06-28 23:21:32 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f575e2234794b8022424af3138327cca60f744fe81cba16c8bf0628eaceacdc1 2012-06-28 21:16:10 ....A 141824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5763d7c3caa6103875ad6f2d700be7124a8d23c570172ebdb88e46968089da7 2012-06-28 23:21:32 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f578fd3530b4becc092ee70de95e56c207fea26c0c7c0654a5ebb4f32cbb97a1 2012-06-28 23:21:32 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f57b86b0a9e737cae940bb6b799b445ece12f1f7fc6124b7e20fa13720bb96ee 2012-06-28 23:21:32 ....A 105559 Virusshare.00006/HEUR-Trojan.Win32.Generic-f57ee49c5b7b5036459f6d8fee38602572efcd838328f60e0879326b825e0cab 2012-06-28 23:21:32 ....A 105499 Virusshare.00006/HEUR-Trojan.Win32.Generic-f57f4d5b1e8adca6969f3a00a49f72164aaa0ce097298fb624272196a30df6a2 2012-06-28 23:21:32 ....A 487485 Virusshare.00006/HEUR-Trojan.Win32.Generic-f57fcce5e3cde0d8244a7ff0abe0f06aa033ac26532d285f393ad12119c87279 2012-06-28 23:21:32 ....A 480328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f582c287ea815656bb9c4e7151449e5efceb9ef184fffc6cfc65bc5c6b9f582e 2012-06-28 21:36:32 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f585c5a713f376c05227c77cff8df413ca407f084fe7081d0f203b2532086648 2012-06-28 21:46:06 ....A 659456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5860ae12fefc8eeceb52e4a08372c4da1a97a10025558692a941a309bcca0aa 2012-06-28 23:21:32 ....A 142848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f587967a5def5bb2c31274202bb1c1f051f8d46430eb82fec15b0b0f254b6a59 2012-06-28 23:21:32 ....A 51505 Virusshare.00006/HEUR-Trojan.Win32.Generic-f58894ab4174f8b167aff6b2ab627f55a6e7f11d9ae39d5099287062007fcf8e 2012-06-28 23:21:32 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f58906e58bb21b072f7fda0cbb85a79c38a9e60a99c7fff053fa4c482ac02041 2012-06-28 23:21:32 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f59018e11107a3837e214c199c1228e20cb356c23aa34cfd492ee79624981d1e 2012-06-28 23:21:32 ....A 6375424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f590a28a2ada9a14cbdfa8dbe926fa0cc79d826447acd0f0b9e38624aaf03154 2012-06-28 20:56:10 ....A 755712 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5914ee5b036e69743f770dddc238ba29c257b8bd1ba4b389f541885f2f6cea1 2012-06-28 21:25:18 ....A 272384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f59408278ae2f9a2404f4649b9887daa6ef96ef2ff9bbbebc15ec1b3cbbd3c24 2012-06-28 22:17:06 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f594905b1fcc6b790e37220c7d685820a393640a0ef4c9910058460c794bdb51 2012-06-28 23:21:32 ....A 719468 Virusshare.00006/HEUR-Trojan.Win32.Generic-f597339234739d80be12dce00240e8c4fc3907363994a4c3c5f80e6cd106242b 2012-06-28 23:21:32 ....A 679936 Virusshare.00006/HEUR-Trojan.Win32.Generic-f59dccccf0ea279274e394e6555e68ab026e4a1da244282412046003e2d7aea3 2012-06-28 23:21:32 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Generic-f59fb4175f6f83126bac0cb429f93998f14017f582a03c7f0bf4cf866061d720 2012-06-28 23:21:32 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5a0564b8f13697ddc799998b264efa9729fd2a935df44322cc5df64a344d30d 2012-06-28 23:21:32 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5a0f2bec8276898b5c180674a5202a3df27f2702fe0cf3ebcd16dea4b701744 2012-06-28 21:35:56 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5a64f8df67f230971c7bddef5977ea68474af9b72227119176968e72335e032 2012-06-28 21:06:18 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5a8942d3af5eb6801ec05d43a4fdd8e61700578284d16190cd2549f6c9fd53e 2012-06-28 23:21:34 ....A 480256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5a937bc26772b9dfc8e622a7ddf50a79a99111c5e040664189e88654d492f78 2012-06-28 21:21:26 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5a975bae066c3e1035315611120a6c7e712678e0ef15ec4c1e3b6fb544bd9b7 2012-06-28 21:12:42 ....A 4096 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ab9b86b3c708b950a822316f3404d3611c88f3d46d5e9efb52002266d5d00e 2012-06-28 21:49:54 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ac86d0faa912cd677afcf903100cfbef9119f0c104c51d5d5e00b70d7cbc3d 2012-06-28 23:21:34 ....A 2337586 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ad8ea55f98605b8e8dbbc518a85c0ddae1465c3af46e622d4be82d947d1971 2012-06-28 23:21:34 ....A 275968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ae5677009acb75062218d0aa4fd52905298522e6f7df06fb14ecaeb4fe7027 2012-06-28 22:14:10 ....A 41824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5af66f85529c2df068d78cd618d5f957e4e0ca8da49ce40808ae51b79ffad77 2012-06-28 23:21:34 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5b0c5dccda77d3456e8ae0aeb9d0e2f9444b24883f178205ff6126c33053ca4 2012-06-28 22:21:58 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5b1c8cb0afde9644af26732e236ceab656b16ea5ae358f43d5fa81d83b0e4f7 2012-06-28 21:21:34 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5b2b5dca715e495b2d94e157259fb80dc45b8bb772f672c9faf272df8574f2d 2012-06-28 22:30:18 ....A 51892 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5b300eeda18a1d49cd624f89bec125f6b5020db2fefdc4e25f149b09cbee690 2012-06-28 23:21:34 ....A 458752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5b5a71af042930370f722df145ff9a1c5fefe482bd30d53faa05e021ee822ee 2012-06-28 23:21:34 ....A 5544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5b813d04d5212fcadbc2b0e650dda8f39603e14c0dfd2188e9593bac55e453b 2012-06-28 23:21:34 ....A 2405888 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5bbb309bf6b8abb50693480d8b1e4fdf8ce36ea302b640b24cf3e3622bb1e5c 2012-06-28 22:15:08 ....A 1024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5bbd5ff2cd601c01ea000b6c933c668b6729e5fae019b40a94f09fc05d621eb 2012-06-28 23:21:34 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5bdf2dc7b84be2e53efe1d27b3dc94c91911eef52a41cb6ec5c539b19ddd3f0 2012-06-28 23:21:34 ....A 2227040 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5c109063373004b7398c35e6801fed8c1d7e5d36c845b573a55de6cee683617 2012-06-28 23:21:34 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5c2eec68917f54f6a53e45bf39bb87cfb537523cbd217b8db20a58b0bd68c04 2012-06-28 23:21:34 ....A 209408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5c3f100b4114bc86aa3e8bd62af2ebcdb3c103ff3cbd625e19bb89b79cd8c1e 2012-06-28 21:18:08 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5c5fc4f764163a0e6ed2c7c50178ef5fdf1a19af1c6df2124a73d305e8918ee 2012-06-28 23:21:34 ....A 3448832 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5c6935f8df5fc4bdafbe80b8233a02eecd8c0a23e83481f5f277bda4557cf0f 2012-06-28 23:21:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5c8f9a52ceb6b6fc6bb0a870f45ad2e890adbf8f2fefa3d4881fe035e44b1cf 2012-06-28 23:21:34 ....A 345604 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5c929d1d8afa946ed45112b8acc2c044a921ebb972a53da500134e9b33784be 2012-06-28 23:21:34 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5caaae516f7aa07c8b143d7d94672c514edf836256095454d458635f633ecf6 2012-06-28 23:21:34 ....A 373760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5cacf143c1c7f523ee64e500c7b521e7bcc342e217c72843e55172c9c9832b1 2012-06-28 21:25:46 ....A 157184 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5cc3ffb016bc086d84394792b1dc434f733a3cea554efb7353b4f227bf84ede 2012-06-28 23:21:34 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5cf965fedccdddc1f03829a99574311389b01eb714ed94e4a9f313fab74ea1d 2012-06-28 22:03:00 ....A 231936 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5cffdb3274eb663748eb66d8d760f6ee8c7c5d6674cde5bf5be4fb57cb81d3d 2012-06-28 23:21:34 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5d325ccc36946691269811744c4b9ad3065930aa849a479c4031867379cd6f8 2012-06-28 21:03:52 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5d42bde7f37f3cffcacfea1e3ac8d26e660da95434df392781149d21658c8bc 2012-06-28 21:23:02 ....A 145496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5d7cc6119dd5a111ba415d82e540f7e9c70ae9e5e99654fcb7bacd101cb81f3 2012-06-28 23:21:34 ....A 635558 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5d8f808ec7aead2990079ffb9cb63290bda4fae929a81c2f7213b3726e13dd9 2012-06-28 21:23:52 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5dad705fcda48af6c4654f316096c98af777a0150179e13a22d5cc69b9c975f 2012-06-28 23:21:34 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5e133f0b365999d90676f8262f352658a08019c0457e95191d96ef711498008 2012-06-28 23:21:34 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5e14a217a80124eac38ce779014eaba3fb0b15382a42b52c9de7c9ee3a68b16 2012-06-28 21:10:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5e1c067e055ae4251baf9632383dc32bab97779cf354171cec718fc7cd7cd99 2012-06-28 23:21:34 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5e373cda4dca82c873e4bd17f94a49fac7870f745d2c2202132b8d28fb916c8 2012-06-28 22:07:06 ....A 13312 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5e5aac635fbdf314f13f8624fda9302933916359c7dd741a5ed576987d40b32 2012-06-28 23:21:38 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5e5eccc3783b5ad920c504fe52066f137a5cd359dfdb2f6f0823dc43355b0e0 2012-06-28 23:21:38 ....A 681472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5e6ddf9ee8f58f2e82e8319b5f9c7d7ebfe6afc3b1ebaee107c3094b265ed01 2012-06-28 23:21:38 ....A 876544 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5eb3bfeebdfb68b200b21cc0b4b25e925bd1808de61ff83b8d0188b0043cc46 2012-06-28 23:21:38 ....A 193536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5eb7cc2cb7fd08d6a0435e134686324a2d7a94157296a252d26b1505eb56714 2012-06-28 23:21:38 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ec4791222d70c42475137c96681584c358c34c4072ce31440cfdc47d40337f 2012-06-28 23:21:38 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ecaecf9748df962e31e1f4700c0326082730482634a5d87fc66f747d06127f 2012-06-28 23:21:38 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ee8c73740a47dc1b50ecd2e09c583309f553967d1112cd315d090ddc51961b 2012-06-28 20:53:24 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5efa3e64fccf0f550b1223412913717fef07d21e7acf186ccdbc1374634ed5e 2012-06-28 23:21:38 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5f0bb745744ef4b0dd180329cb2bb66296b251520676969405ce038fc14452a 2012-06-28 23:21:38 ....A 169472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5f41418b145d2a919ee182a0d7023ac42f04dcf9bfdcc0a8f2e978daa697064 2012-06-28 21:12:18 ....A 33569 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5f48529945ba616c16df700fd054f1868976d3166c1953d802f95cae93d4a91 2012-06-28 23:21:38 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5f77d292e62a7b0fca1d425158716714cbf87ccecd002632d59a7a7c75bf386 2012-06-28 23:21:38 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5fa18f04339e85b29a2ff1d41aaa0fa9c3cd8490e2d00b3b7ed1bdb64717cc0 2012-06-28 23:21:38 ....A 98240 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5fa7be5379bfcfa76caf8a9d605985dffc1262e19a9a7f0a86d2bb2afb8a6c2 2012-06-28 21:11:46 ....A 172032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5fb57184e930f537a7ae1be666dfcb9256f992a22f5242bfbe7c516a915ea45 2012-06-28 22:25:28 ....A 23064 Virusshare.00006/HEUR-Trojan.Win32.Generic-f5ff07eb36d2b08f8b2c31a5cd110f5874a96a1d07911a203e8a3d14625244a4 2012-06-28 21:48:28 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-f605857a7da72edf3ef8d790d899d8cdf24a8eec116fb3198c7e538b862e1f6b 2012-06-28 23:21:38 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-f606ed054352dc9d0f162e937d294af5471007c0214f88995fba4a05cbd25858 2012-06-28 23:21:38 ....A 44704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6087e4fea0852ff86252f8c03d4fc7f33f2747e3dfbf5d4dd06e046e0e1cab5 2012-06-28 21:45:44 ....A 13824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f609853bc9844828c5dfb29ebf2cd878ece9ecfa4e65ce5b7aa405fdd17b7a62 2012-06-28 22:09:46 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Generic-f614b50899e9374616d5e09eb34797c4646f189112be27a1665e16408b51ab5e 2012-06-28 23:21:38 ....A 1808801 Virusshare.00006/HEUR-Trojan.Win32.Generic-f617b14e587836384d0b9388eea1726904cd12ce360b14f01569ba5b3e0bdfde 2012-06-28 22:15:30 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f61a8aa28ed2e98eaccb17bb53975fbfc60fca670b36b03cafff7d853ce19622 2012-06-28 23:21:38 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f61b2a90b6484c4eb44cc2318042c898aa4b68dc231e2713d99ed14332058474 2012-06-28 23:21:38 ....A 16896 Virusshare.00006/HEUR-Trojan.Win32.Generic-f61dfbc4860f1c875398a3e03eaeb054c0f7f0889b71596f97fe746ffa022dc6 2012-06-28 23:21:38 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6208fcc66bf2781929f736b6fa7b23c0d00df6fb458a06bb65676f77a7e1fdc 2012-06-28 21:47:04 ....A 125952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f620be695249d648d6cfc79c631cfe38dbbd244299616382dc701a236879088e 2012-06-28 23:21:38 ....A 342841 Virusshare.00006/HEUR-Trojan.Win32.Generic-f625e25cefa0629698283ad8d9d3a9bf70702f706454f4b505f8d87a9b10e100 2012-06-28 22:34:30 ....A 363008 Virusshare.00006/HEUR-Trojan.Win32.Generic-f626024aa0d5dcb606e9427be8a28bd9fbad552db5da5c6568f37a3f05693586 2012-06-28 23:21:38 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-f62843253bae5cae7a3f250d1eefe042fa383f85431d0ae254a575ed45d30d3d 2012-06-28 23:21:38 ....A 10240 Virusshare.00006/HEUR-Trojan.Win32.Generic-f62a1fa51c9460b1a2dfc6a8ce91de0f7123497e4f5e500001312f376d341889 2012-06-28 23:21:38 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f62be96ee01160b8669da25a92600705b119a4f52a9b5cebaebdd74f342e1c1e 2012-06-28 23:21:38 ....A 185856 Virusshare.00006/HEUR-Trojan.Win32.Generic-f62cf1608df0fc595ca38ff94346996ceb7dec849409cd44a43093db1513f28a 2012-06-28 23:21:38 ....A 27040 Virusshare.00006/HEUR-Trojan.Win32.Generic-f62e27e012ada884144bb654c1b7d69b96c5f7512a594666a815d383b53a6cfa 2012-06-28 22:25:54 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f62f0e65595c6cd65467b5af8c8b4c60b10626b6ddf8d9f49c4aa7cfa3a1bb1c 2012-06-28 23:21:38 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f630abc12fb2086380d931cb9f6d74ad89f40297b040fbd59a17a1c9b5fa48af 2012-06-28 21:41:20 ....A 84992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6310780c1aa9955d00f7b7ffb88b9631d3121e187825f2e57be813d35a440b2 2012-06-28 23:21:40 ....A 4904963 Virusshare.00006/HEUR-Trojan.Win32.Generic-f631ed002efbf089721f1da8c624e31443a6f43ee87750616bc3ad7c9e23a29e 2012-06-28 21:27:40 ....A 52736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6324aadb272344f877eaa1a6de2e26ab0beda8b877bda1ca135c7f089acf540 2012-06-28 21:18:00 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f634bd997cf987386a2f31d125ad129f457ae83bbb204ca7f5c0f7d9a76a1476 2012-06-28 23:21:40 ....A 18693 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6387940b8aaadb8efed83ab9886dde6d04bc1a7f219b3bab7e132d1744aec2c 2012-06-28 23:21:40 ....A 2293558 Virusshare.00006/HEUR-Trojan.Win32.Generic-f63be5d569460f123351908c4376bab798c516236d3d4926276fddeb6bad29c6 2012-06-28 23:21:40 ....A 53276 Virusshare.00006/HEUR-Trojan.Win32.Generic-f63c601d4e14d9f62dee2f0cb3984001ff8bcb225ed85cc887433027e15ad4a3 2012-06-28 23:21:40 ....A 581632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f63ff346157b73b27a1a1820ed0d51f5a4d74c0c247c1fd3d84da80733b89e37 2012-06-28 22:27:58 ....A 231430 Virusshare.00006/HEUR-Trojan.Win32.Generic-f642293be37b95c23bfc994a7eb76e35337e86a2315fe18a314d16623257b194 2012-06-28 21:28:36 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-f644df525eff5007fbbfe20d09b14e8a2468e43bf23e97bb0d3ddf853005b242 2012-06-28 23:21:40 ....A 1132547 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6456792c2414557bd995dc5374db0de4914b799b155469ca0ba8786a6744485 2012-06-28 23:21:40 ....A 9400320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f649847fab95a382421c94f9ffea90be6c5da8f923017026f16a931583b4d092 2012-06-28 22:15:44 ....A 41664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f649c57deb8c0924b90d22ede515ac130346c48c1109951466526266878b3323 2012-06-28 21:44:56 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f64d93881fa90dd38ffbe5ec5e5e878c334c2c35d9c4cc1143544124d6314c4d 2012-06-28 22:10:34 ....A 94216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f64ee159c287e7c63e486aef975e7f3d64c18967de49c7aa3d02cac3c1f6c6ec 2012-06-28 23:21:40 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f64f2dc937615cb8500d335da75241c7ea1e279a99a210bf2dd43549d32c8082 2012-06-28 23:21:40 ....A 30731 Virusshare.00006/HEUR-Trojan.Win32.Generic-f653a2843fb1ac9c24f0d7f96d7f6d2a9f21e8220ef24c36dfd222deb8b03280 2012-06-28 23:21:40 ....A 786440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f655639f70bdc4ddd65885fff9e6b9cf0dbacc57bc41f4ad0746ff1ef7333876 2012-06-28 20:50:16 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f655c5380475f0ac749f429e7738c033748879f9918a87959274dc4ade0cb79d 2012-06-28 23:21:40 ....A 318658 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6580b3071650247d29bf12715ce2e236d8113ff2ac52a7825410e4467855852 2012-06-28 20:59:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f65f513b6a39f39adbe4b27bb3d1286fc1c681f579dbf06610272c30ea2aece9 2012-06-28 23:21:40 ....A 135248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f662a9c9e245133d6b3b73af8f0153a7346717ccacaee3ce2f3da20012437efd 2012-06-28 23:21:40 ....A 149685 Virusshare.00006/HEUR-Trojan.Win32.Generic-f663fb9e7174419931b6a9849d9d8850aee10b1be52f1691bb22e0ce60cb5283 2012-06-28 21:01:14 ....A 273408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f666805620c35053c5a235d1069f5270eed671a86487c4336653664a584acf10 2012-06-28 23:21:40 ....A 33769 Virusshare.00006/HEUR-Trojan.Win32.Generic-f66691ba34a0b19cec4211d9457f0952524d00192ef20ac95bcb225b4369104b 2012-06-28 23:21:40 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f667b817ad5e5802172feae5a1c4ec4843ead20a30b1da29c972260f83f6b783 2012-06-28 21:19:30 ....A 252416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f669835c2cf91480c3fd98b7c7182056fd251186fb22f97dc895f24ec599d649 2012-06-28 23:21:40 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f66c6f718490881fc378125b6e3d3e0ed9601d2eafc119bd837b42c0e4dbd2fe 2012-06-28 23:21:40 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-f66d0d41f83a2d9df719fea835446f441058a26af24027b36c7717a1ad573640 2012-06-28 23:21:40 ....A 45129 Virusshare.00006/HEUR-Trojan.Win32.Generic-f670626f953205e8e4cb1c1e6831a01cd121ce01aa6fc7998e1ef4df44c7625a 2012-06-28 21:47:46 ....A 168960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f67239167706d07ccc8b84de0e5eef9e0092343dc7c143f02de3d00eb70e88a8 2012-06-28 23:21:40 ....A 383488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f673a06803f484bb5895a9781f25cf908335cdfbc05c8578651f5897ee54135a 2012-06-28 22:08:56 ....A 130339 Virusshare.00006/HEUR-Trojan.Win32.Generic-f673a2006fc906e518beab9f4b8fe27ba8b470b9f2d4c1544edbdb83dfa6e0d2 2012-06-28 22:01:04 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6747c4eedf0d0be8fff915d3aa9b4d2a689bc2a64d78d6a3c71b4cb2565c5f0 2012-06-28 23:21:40 ....A 831488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f676847f98879d4b91f135a1b80da1d8cab39a44fa1cafd5424b03229d9cf729 2012-06-28 23:21:40 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f678423cd2e59b638c3551b94a63087bc2ac93f84690b84eaae705852c9b0467 2012-06-28 21:57:36 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f67d520af83bde10c99ef281e974f2147cf008a1268de2ba7fdf5a19f25d5311 2012-06-28 23:21:40 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f67fcd62e178116c9df486f0a748deb802aa5b34b3bfa32e660b64028ab6fe17 2012-06-28 23:21:42 ....A 1861608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f681083a6603073d841517858c59865eeda38ce3d95508fdacbd8064c68e7cc1 2012-06-28 21:58:36 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6827d93682eb0010c9dbb9f27ca4bc7b253cdfea1e571bf19c4f9b7365263d4 2012-06-28 22:16:32 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6842b41a61cebaac6b2b654bc5204560f9db1195bd517f4061a5a2b2c020f97 2012-06-28 23:21:42 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6897648ccbd54f13f2ada6f5ee69050d92db2fce8f3ee1a35d2a2f2e537e1e9 2012-06-28 23:21:42 ....A 88576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f68b93018d0e13a859199d22b0531d77f773752a4d5cd358681eb44ade68a49b 2012-06-28 21:14:56 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f68e287874d6f801584755398821c4b3e8af3c9423fbf9aa30c4d911c1896e6c 2012-06-28 23:21:42 ....A 291328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f68f4300c8c7995cece02e9620b41fedbc748a48a8a1ed7e327138f84093ed81 2012-06-28 23:21:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f69376fefe86788f0e8ca2c148352b5a16abdcc7d6d287bd64f36d869882671f 2012-06-28 23:21:42 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f695bd9323eeb7803b8dee90e9985ff7e3fc8ddd69ea45fdb8a8cea37ca6c356 2012-06-28 23:21:42 ....A 39424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6964cfc14a366ceb5113bb927f687457f7853fa4de77b6c772e0535a73a5407 2012-06-28 23:21:42 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f69e75a9f1ac40d9680638a1a6ff6d90cb3c0e03f8c9f186c6a14c70dde74524 2012-06-28 22:00:50 ....A 164369 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6a1dcac174c57b06180c29de27ec3c817fe856c7c5dcc976626b310bb9c672a 2012-06-28 23:21:42 ....A 765440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6a3bb87521fc7741a9c41ef8f23e5f3f5d7ebdc8c2306b25efcda1ba39e4074 2012-06-28 23:21:42 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6a55423dc92af1d81c806993a996a2cd14b506fcecb92183f0b7ce001383dc0 2012-06-28 23:21:42 ....A 976384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6a592e60b35b82734162053841f72401590504ac3400b2f002a84bd6f7810fa 2012-06-28 21:57:58 ....A 122432 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6aa1a532ab8d01fa2eaf4f8a37ab72dce2f05086f284ccfc006a36a5767e11b 2012-06-28 20:52:06 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6ace5f453361e7eff429983ca1af3de1f88012175efbe6bbae907225ed06684 2012-06-28 23:21:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b3db2f1ba1806753ae982dc20bc5d360ac8e7ec79bf398b01d0a3fdd55c6d5 2012-06-28 23:21:44 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b4423425a85dea09a45fd089a0426e7fe1c079d16bb03cb8c49fd6b45f71ac 2012-06-28 23:21:44 ....A 64512 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b4c11c52a7621c9197dd0a43086cb69c32df50db5dec21c281c3a1d814a88a 2012-06-28 21:58:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b5171e3904366dcb5967547cef288dc114ccb790f772aad3bae494c947868f 2012-06-28 23:21:44 ....A 25824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b5c0de53882138c726f3c43f25278fffa157b43e20e507668c3b3119d85efb 2012-06-28 20:51:56 ....A 228380 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b7d550ac40e6bbe705010fe6c0a7a7fd7971cf562f79b45918f895641b358b 2012-06-28 20:52:34 ....A 987136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b899ccf45ee1760836798981a410539e7317c087f71920d1615f980c6d5df5 2012-06-28 21:14:32 ....A 86688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6b8d5441749855aef2f8ffdb3d55fa5c98e4ba6b535ae01be0809df2942e2d4 2012-06-28 22:31:52 ....A 218112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6bbe459af9e8cc296fc06f27114d732727d388bc356d100fcedb363b1a4d447 2012-06-28 23:21:44 ....A 606208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6bc010f509b17207a702c435670d34b002aff60e52c9942d69b640d67ce7295 2012-06-28 23:21:44 ....A 26480 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6bc1026f9c43b514a61462fafbdd6bd0a9f838df56b9ae8bc54c50412ee36c3 2012-06-28 21:06:46 ....A 188416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6bd5cdb2433033b8f1c29acefed127ff51e4983297b91f6bb931664d760b1ab 2012-06-28 23:21:44 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6beb13dd21c021d0392d1842f3709c6c34fb6a4408c3e7e3eb2be8b31b3102d 2012-06-28 23:21:44 ....A 607232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6c15160001ed612f5addb2ba1cf418dfc93174110740cef9c16e5019cd5a7c0 2012-06-28 23:21:44 ....A 44032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6c29352d0bc6b44277d85b9a92b69d5e85cef24c6f4e71b6ec6507db080a08c 2012-06-28 23:21:44 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6c56fffcbf47385351e4f84864f459032dc52da37e09ff6d7b9087e57d59fb9 2012-06-28 23:21:44 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6c5f444b7bf37814ae7a095297f0bb91199fbf1e74623cbdc1d9a6af748e47b 2012-06-28 23:21:44 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6c947e5fa4aa19f12bd334e2a4f15ffe7bc77fab87fe6a72a0c5baf10fd192f 2012-06-28 23:21:44 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6c95e1d256ec460a9e905bd317b39dde9ac5264dbca3c53e2546767eba3ac71 2012-06-28 23:21:44 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6cd792d53cbe5d02aa18eb4c7caaa9fd55af5e4aa8a85411dda7ad9faf98664 2012-06-28 23:21:44 ....A 610304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6ce33f3736225c0d53d609673ac171ba8d50676f2c7a626be69ba61bbe5bde4 2012-06-28 23:21:44 ....A 253952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6ce8df139e40f936f9b191889730e7bb28afcce6f73caa08092490832f9e167 2012-06-28 23:21:44 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6cee3c0acd3352d5f18aef745d015749dbcf1f5b63c83909ac062b1d92859c6 2012-06-28 23:21:44 ....A 654336 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6cfcdfc0e6beb9c3221f27b32fbd4025f613a6e5f13af983b1176498ceeec01 2012-06-28 23:21:44 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d13b06c1bc594ada9c23e1778a0766f38ec75dddb8e33da99cf5ab6199ba71 2012-06-28 22:03:10 ....A 310784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d1f53fafb02f1d0c53f04c9c8a2c523430d8d2fadbd26a83729af2a1235717 2012-06-28 21:49:08 ....A 166520 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d43db9a67f55ce1454f7d997afa1aa2ac4ae8bcdd1f6d1b44cccc493407d4e 2012-06-28 23:21:44 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d529d95d9fad7a41ebb5f9d29f1685320e74034f46b6a150afbddcf00374c6 2012-06-28 21:23:02 ....A 256512 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d5c7cb107efe685260b5a23b6a6364b4cb94959e6409ab522bd6ab1428b794 2012-06-28 23:21:44 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d5e80c1e2e3cd3cb8883d42f60504323f0f8711fdd531ef1f7acde5c23e590 2012-06-28 22:09:36 ....A 194560 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d657cfdef7956913c7a04d61a405aace4ba1426079705ce098ce459f203bbb 2012-06-28 22:27:04 ....A 64000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d6b92ab3f20e574f46e3e4f801b441aac030a97aeb413123b112b80905d108 2012-06-28 23:21:44 ....A 487474 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d6c07703aee68c5e4002bbe6b9d28e9c8bc266dbd5be7251326a98b796ec67 2012-06-28 23:21:44 ....A 1115517 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6d83946bcbae6154c920be64f1c28cd074c580dca4bbfa611fe6f47ebaa88b2 2012-06-28 23:21:44 ....A 1315328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6dbe93aeffa9f4aceb33c37d6368fb68aead14589ad49fa1783751668226eb9 2012-06-28 21:33:20 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6dc23eb5f784e12c395dc314edc17700d3323dd4afc8f3d52eaaa64305a2289 2012-06-28 23:21:44 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6dcd91158065d7fbe4baa05f547c81ac47b877b47295f9d7334ef23f01f7905 2012-06-28 23:21:44 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6de87f307ea088cbec45272d28005e79c4dff9fb136053736a31cf18e64329d 2012-06-28 23:21:44 ....A 37245 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6dffd4afc7b0a738f13a44217cc154b84a664280c220d66bef8e60644078590 2012-06-28 22:00:08 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6e295ad223e625e58a9b33850da15c9ebd9ca9c2c9a6f215a957e03626e426a 2012-06-28 23:21:44 ....A 285358 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6e80856f18032d00b7ccf5048178ee5e342620d10a62a4116e0be8c61aa8202 2012-06-28 23:21:44 ....A 25889 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6e9ff6e0484f5913b07724dbbbf1b468b282acf48366962b8496d5e1aa867b8 2012-06-28 23:21:44 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6eafa6bb6afb35e2651937cd7dd156ea44a7789108123087fae4d18f1447dad 2012-06-28 23:21:44 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6f08f33307ca99d0bd1bb967f1c5a977fcf78a00ecfcbfe56f55187e2ccb8a9 2012-06-28 23:21:44 ....A 115069 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6f7407e54fc1bd850fb2152921e63c70591b09e4cc16b09d96d6157eeae544b 2012-06-28 23:21:44 ....A 720731 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6f83ab9ee497ff4208391c3e6203a5545a780fdb7a020695acd4394c3db916f 2012-06-28 22:02:18 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6fa7e47d8abe27c9974c22594c4bd31862a9016d1541f427e949d90f0fc9f29 2012-06-28 23:21:46 ....A 8388608 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6fb3add401a9e73ab101e14a9728fc9fe8f765139d2b2211ec4adcdf7cda240 2012-06-28 22:34:26 ....A 96828 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6fb5b32c5a5677d40d6845e9bd67f5c6d49458cad9ba021dfadde11aa4387d6 2012-06-28 21:15:46 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f6fbd61722ae5c0ba96614aeeedae8310abb4491fc9baf373368c6d5390310d9 2012-06-28 23:21:46 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7012cf04629ea1553dc712a955b31da592d634262e32aab2b0b489cdb84982f 2012-06-28 23:21:46 ....A 359424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f70219ce0c4492093037259a284a53fabf907d1cca3dd29fb3d1ebfc8413194e 2012-06-28 23:21:46 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-f702829b68c136ee94bcc1da672e04c49cd7c5a0609d31dc34f6fdc4f3308e0b 2012-06-28 21:35:14 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-f703bf3000d60b3ba752b38fd1473238eb2441584aa1e8d15ce32d2e5ebed8c2 2012-06-28 23:21:48 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f706ad4360af1903ad563cd189a37f2f306910aafbb4cfa810677380ef16a2c1 2012-06-28 23:21:48 ....A 671744 Virusshare.00006/HEUR-Trojan.Win32.Generic-f70a4a945551dbe999d8c434f33d4f8257160344f5f1e4b9fd2ce50cf4961f4a 2012-06-28 23:21:48 ....A 646144 Virusshare.00006/HEUR-Trojan.Win32.Generic-f70ed48ecd45bbfdbb857510fd43779f8cfbe2bb37bf0292a5e2163fd9a53b22 2012-06-28 23:21:48 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f712127e5e575d6e8f85f6b2ce8882092abe1af84c3c4d5dcb0acc5944c02a08 2012-06-28 23:21:48 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7138a527dbe56ed501ddf56654562d055b96088afa6205bc30914a9f2b11acd 2012-06-28 23:21:48 ....A 144488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f714a16ac2faaa51af18bf0e3e87bcd23156d82927e659c7a1d68b6485ffd445 2012-06-28 23:21:48 ....A 108032 Virusshare.00006/HEUR-Trojan.Win32.Generic-f715a80a3804f6531643dfa2962bebdff80f303613dbc537f118918d32c0728f 2012-06-28 21:09:32 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Generic-f71717241eea1f091d50f7178edaf090e71969a4e6f79855600a5bd7c2e0dd57 2012-06-28 21:05:00 ....A 58080 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7186db2c1be0580b30b2dc1ad8dbc8900378382969d511a59d701eded5646d2 2012-06-28 21:03:42 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-f718b1216c4810f2f4b4d0ad61b4a72734be99a25ab608060c755868ca870cce 2012-06-28 23:21:48 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f71ae0d7df628c5e0c62e6d8c5684f94b36be4489b409af55cd5636c7a77c01f 2012-06-28 23:21:48 ....A 15447 Virusshare.00006/HEUR-Trojan.Win32.Generic-f71f646f73ed2f11541bd48847d0609d5cccac3ef98bb59c00f47dccc3559c24 2012-06-28 21:38:38 ....A 1056768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f721f26c5dc1d954221dea0ab14c14dfba5c6b988b64e8b582290c49e30d71f7 2012-06-28 20:54:50 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7236946517f92b36496f59b5dc0cac7b08fb4b440391b0087fb2af972bcfafd 2012-06-28 23:21:48 ....A 73197 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72404102fafb0183660a546b49646ca2a4a4e75e069126bb06d8d327c06fdc6 2012-06-28 21:32:38 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-f729682378fde6a011fc017dae7b9f663b663fe2e5766cb9f58853614d403c3a 2012-06-28 23:21:48 ....A 267133 Virusshare.00006/HEUR-Trojan.Win32.Generic-f729809d447c474ee2a7a9cd281c7a27076706c131712b14bd49bc8ff3ecddf0 2012-06-28 23:21:48 ....A 1421312 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72ada332171ca70730c3c2407cd0f1a98b1e2e73851c959c6a6cb93f8b76841 2012-06-28 21:54:42 ....A 484352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72b1c341a87afb0dd44ec5f3e1422f4cb70ff40a2c1184d6644d6d339457f8d 2012-06-28 21:27:48 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72c734b96a6cff3833e69fc2deab00e4c48bbfe2fbe8501c554b8eb9be10bd6 2012-06-28 23:21:48 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72d56d6134398205f3cdac52ac99203727a5ab51d911a50421f612914362c29 2012-06-28 20:51:26 ....A 55591 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72d7140b5b2a78f0128244ac4b50de3f720a93f62d201287826b7bfd12a59e2 2012-06-28 23:21:48 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72e4769214ba2f61ac97891d05a8da19b42ccb8a52197472b237bf6a820395a 2012-06-28 21:42:04 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72f98165390810dd534497c07d10168220bba4380bdfdbe72d1e8421500ab0a 2012-06-28 22:06:58 ....A 37477 Virusshare.00006/HEUR-Trojan.Win32.Generic-f72fc5c42ad67708bbb78c95ff9863f129a2d0a3ca17343d230a8dc0735687a1 2012-06-28 23:21:48 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f73248e981ca6aaac6b8effa227f18d66559d0b20d986583cbc5aa5f51f78f9c 2012-06-28 23:21:48 ....A 108792 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7358ced0e7a4d9bb5f9d2839c5df933d00034e7ecdbce09dc916cf889cbdd42 2012-06-28 23:21:48 ....A 173056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7369de986952c5b84985146456e75614bacc1bf3b1e8b75e1000d7b44c9a289 2012-06-28 21:19:26 ....A 160768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f73d3064448ff8b240112a2df2e7bb6444f1429c1ad7c8fc2b31d6c1ee9f4193 2012-06-28 21:57:06 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-f73e3f87fa36875a80ccd1fe0e1a13d80a6e4a894796e3c130bedf09d02ea6df 2012-06-28 23:21:50 ....A 2012674 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7436b7c5281e5690293adb433ad78fc7fa4b218e1eb04fc49ad6f7eb466c7a3 2012-06-28 21:02:44 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7445cc91ece88aebba203e28cf6a9935a2a17473af721c25165310f91e8648c 2012-06-28 21:34:04 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f745419009cae93fd1b48605da21897ebba95a52084016176fc1e610642be3d6 2012-06-28 23:21:50 ....A 39296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7465eb345f411063e09ac46fb55a1c15a567a12dbe5948b209eb4fb9feba046 2012-06-28 23:21:50 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f74861dd30249334fec7ea927c8340654d3fd4d14f02e09049b72a308a8c8544 2012-06-28 23:21:50 ....A 1859584 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7494ded6a4feedd199cff2be465704ba5bf914e6e8506f896d798d37988e474 2012-06-28 23:21:50 ....A 3727360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f749a6327bbe771ba7503d75ee7f239dc8142674d5051652d153993096b471ae 2012-06-28 21:06:12 ....A 143421 Virusshare.00006/HEUR-Trojan.Win32.Generic-f74a631d99e66eabcf851821a7c37db503bfa2016fcba3d1aacb93d92aa5c763 2012-06-28 22:30:34 ....A 923040 Virusshare.00006/HEUR-Trojan.Win32.Generic-f74cf2f968b43307a7bc1d96daf04841369681bc5fd5041d0a8d57f56025cc46 2012-06-28 23:21:50 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-f74f0f859288e6a6623f10b46aa2506121cbcff3452c668142ebd58cd343d46b 2012-06-28 21:35:10 ....A 895488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7520871729478917cf90a3250d8fcf9b76b85ebc3c18d4b3d120a582c1f6ecc 2012-06-28 22:13:14 ....A 175616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f753a7aa64f62895105dd5f93ecfec299c4f11d2294b64c7f92ad3b406d581a2 2012-06-28 23:21:50 ....A 40054 Virusshare.00006/HEUR-Trojan.Win32.Generic-f75615f9bcaea55dcbf8fdfc4b0cedf4590bf17bfc2c114985de875395473b14 2012-06-28 22:19:28 ....A 520709 Virusshare.00006/HEUR-Trojan.Win32.Generic-f759cba31b176a51c6f84ea09f99961d684b278b2e71742899c92e40f4922cf4 2012-06-28 23:21:52 ....A 231520 Virusshare.00006/HEUR-Trojan.Win32.Generic-f75a3da7f332a3ac7d1c9ad9854d3deeb95445b41867c2c4ba693f2b456c8223 2012-06-28 23:21:52 ....A 11233 Virusshare.00006/HEUR-Trojan.Win32.Generic-f75aed288585ab18c9a457d2e44240d5d2475e3b3744155c0bd2ea9e08ab6501 2012-06-28 23:21:52 ....A 291304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f75e5b387ffa47f1bda2b0df19c1e46b51c29cf1cb7b98cea1c9357d96e95e1a 2012-06-28 23:21:52 ....A 74193 Virusshare.00006/HEUR-Trojan.Win32.Generic-f76532c6f5d18938dc615e7be8534286d0ee2f1d29676c6a383b73c4e90b2f8c 2012-06-28 21:27:06 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7659b89e2150173bdd96360996de2686a67f0e79bb1f956384c83cc35100155 2012-06-28 23:21:52 ....A 1242638 Virusshare.00006/HEUR-Trojan.Win32.Generic-f768227abd836db58f6bfe22704002f7802a6780f7ac50bd7ac82d9c034cada9 2012-06-28 23:21:52 ....A 201728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f76e65fc045798db76ec358daf2d4393816bc0f9b0ca566925b9f3bd154358ec 2012-06-28 23:21:52 ....A 354503 Virusshare.00006/HEUR-Trojan.Win32.Generic-f76f32f531a5c4abd333d4abe27313660d2b49600c6ceb79affd694f319c6433 2012-06-28 21:42:30 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f770654872b1a267e5daf5ce4ec40f196013e0e8befa2c24c30dd5181986aab2 2012-06-28 22:20:00 ....A 199168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7734c544a0db9182e4273d7f5df43e802695a892e035d9e7d756f857e9c5e8b 2012-06-28 23:21:52 ....A 124928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7734fcb6f73978d5ac50536c07625985921dd62af7930139619f62a1916e62e 2012-06-28 23:21:52 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f778dc773035e4505616347baee0e45e6c33b776ad058319235963b1cde07531 2012-06-28 23:21:52 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f77a2d621c601915a5e97aed33abf0fd9588614bcfc7fd0b5489c2c762e89fd4 2012-06-28 23:21:52 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7815d205e5a660b090f589d13625f5a2dc45ba9be7323f596bbf4f36deb04b1 2012-06-28 23:21:52 ....A 256768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78549ecbaf4915e017f212c0ad47678c4ab8cdf2c420f4fa1a1d65ca1a5204a 2012-06-28 22:13:24 ....A 107022 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78b0f2f95066422988b8a8fce4e925d417efd4cf10c789446ba94e0332c7a75 2012-06-28 23:21:54 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78c697785bb26011ffc36602a82f08c8c49b4fa6f38d11aae42eeb63094dfe6 2012-06-28 20:52:52 ....A 946176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78c8a93605668fcdbcebf9c0868553fe982031c46f5090d1f90a2e035734bd3 2012-06-28 23:21:54 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78dc605e382c48346415b7aaf13f9fce3c99f85f2f8ed5c43a167c4e2d91748 2012-06-28 20:53:58 ....A 1042490 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78dc97d31a720313c5ef4b9db5d6df3b7369aa9b00ae657fd32ba28deaf8860 2012-06-28 21:18:44 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78dcde2afa04a5371f901344377c311a7e4679deba82b251c03b5fabe9683d9 2012-06-28 23:21:54 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-f78eac9f20649a021cb1a8f1461fc3b514ce028f9a8889e379a9a81b80cd5489 2012-06-28 23:21:54 ....A 79360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f793536755c6841b5b9764c1a922f63adb7ef7e8934aac1ec2be4759c2e0edec 2012-06-28 23:21:54 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f793b4a2891127348ed12fb7474398e6a2694bf6caaceebee22f98133a85c2b9 2012-06-28 21:26:14 ....A 110596 Virusshare.00006/HEUR-Trojan.Win32.Generic-f793b8ee7e043002107ba5f50324929fa508fa9034e4d0af8620d758e5064601 2012-06-28 23:21:54 ....A 1830912 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7956a71fcaa2e50dc45d1465a13a93360d09eafa9566ee1b59f663a69682c08 2012-06-28 23:21:54 ....A 72448 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7995989535461438a685648079c5edfdb5c506934b2f58ae7038ee26d39c57b 2012-06-28 23:21:54 ....A 316416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f79c23d5aa62f1f37e936fa5c09dcf34e369f56dbab53e9266a4c3f8650729f0 2012-06-28 21:32:16 ....A 41952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f79c65df3120a53d4bc156e9452ff7ce86076feb0c8d1d76b69cdbd65865845d 2012-06-28 22:04:26 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-f79db1989127fdac15e6e458e749c358cb880983ea825919fe327647e8ee4036 2012-06-28 23:21:54 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f79f23ccfa0b8102f133478f4201436b4cac334653d2d8bcf6c12913807a5d22 2012-06-28 23:21:54 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7a29f177a8c8222ecb18cb43f0127b10050300bcf8581fcc97d2993d777bfc3 2012-06-28 23:21:54 ....A 131584 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7a4d78f93b81840268a1e84f160caddb5a1d2af35a911469849c3e9c69ef024 2012-06-28 23:21:54 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7a57b8cb5de8783e7c9cf2bc391ea29366f4e2ff7553d32d534ead46c425337 2012-06-28 21:01:16 ....A 83968 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7a5af586e88cd713dd03bb2e13ba90fe19220b59d621aa9682bf97ccbdbe603 2012-06-28 23:21:54 ....A 82432 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7aa2448af9345c148b979951dd5aa36e7b8a2f82ff6c2489a85705919f17c4f 2012-06-28 23:21:54 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7ab188fbee209a3f2522ca6979c819617c79ca24679087ff1cec18a14400658 2012-06-28 23:21:54 ....A 40672 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7ad60e45318d24a074b2b46d04b5cf6108f697b1f3d35f44f5a8d681e89b02a 2012-06-28 22:00:30 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7ad62f266c3d050883836fb90d85577e6dbdfc85f951b3b32af641513afe473 2012-06-28 22:24:08 ....A 41088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7b51d577d0d01edd3bd0df29f7ecfc47cd27d5a0410d83e74703a69f0971be5 2012-06-28 23:21:54 ....A 168479 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7b5416324101af8e58eb0e4aa9387b774185d78cc6b3e1e35cc684eead600d1 2012-06-28 22:35:02 ....A 598408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7b67c3120cb845a16e970e0207348eeff2617ec64457248b7244229485da418 2012-06-28 23:21:54 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7b6865a25f89823cad1bb8a17244115b082cd7a2a12bb136f6313cd46b617aa 2012-06-28 23:21:54 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7b9cdd66d9b57dd751b8bc8d015ea8391e2ac47fc25ae802b672a7bb05deee4 2012-06-28 23:21:54 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7ba1b974846d636c1cde35d04781e3b2826230692f36661e02e359c94d97958 2012-06-28 22:21:18 ....A 14112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7be9f66496653f16d5956548de2fd06b4add63bf605614ef6dcabbcaf0e6678 2012-06-28 23:21:54 ....A 425472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7c1faea2e8c8daeddc980cc038c5baf9779ab11f948b8a51551b8f68d5fb430 2012-06-28 22:21:06 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7c67cb2661dbb8ccf30937be5da94cf6ea4fc80f6ced4d8eb0289590a4b7697 2012-06-28 21:59:08 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7c975d16fa1bbb5a609d4acc65214661ec7a5c61bfbe80b7c154e635a6c3ed4 2012-06-28 21:04:08 ....A 77312 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7ca3997fd89b39b33ece4f4e7db8e6fdb7baa7d82b1b6235b83a4e2e5f4ffc3 2012-06-28 22:18:44 ....A 409088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7cbb05e5e343fc0d222fc065d43673080d5b11ae692a2274390fc27b4f534d1 2012-06-28 23:21:54 ....A 120832 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7ceb0440f521f883ffa7e582ea2c6a2cc2bb89e75bfb4211ee1e54fe242c86e 2012-06-28 21:47:18 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7cfc7070b2122f1567ee02c5993a29cc4d7220d3300627d3525b17e51314952 2012-06-28 23:21:54 ....A 84830 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7dc4b2fd6bdc008844ed9daac8c1b76923909e952d412c50cbe837341482b8c 2012-06-28 23:21:54 ....A 299591 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7df1568cd414bb0a157a98524ffd4626554512acf0d22226010aad6a91614d4 2012-06-28 23:21:54 ....A 897024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7dfddbc01e2e437cf4191de8a8940294c06dd7b0897147dd139a1db9ad25ee9 2012-06-28 23:21:54 ....A 577536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7e0068bbcef38b0787d02bdd53533a3a23d4fce67a4cf8105382df0564dd857 2012-06-28 22:08:46 ....A 32925 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7e097fa8e6a338f46f8ac2ca0eb53460276ca4333608f05db602afde155452d 2012-06-28 23:21:54 ....A 17160704 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7e659e169dd97cfd5dba90d61610d9532e5a1f44fb17f3c1811f8207da17024 2012-06-28 23:21:56 ....A 5640192 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7e93a1e10e9cd8da2e6ccf264b98f07991faa5f7c1f6a97a53e62f8607218c8 2012-06-28 23:21:56 ....A 491788 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7ef4c7bb4c20a1bdebfe64c8e53cac0c629600187d69e9d8286065ed6604cb6 2012-06-28 20:53:04 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7f3f7f0a970ae673b2375e0ddeca90dda6b4f92c61e6e4ab16a63918e3c90fa 2012-06-28 23:21:56 ....A 312320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7f45d849e8c94f833c1c30a9e068f59dd6321475852bf5252c4027373fe0570 2012-06-28 22:26:00 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7f5ec45b51b33ebd7f0722bd6b88ba3b62ce93b08e96773d6e292a152393eed 2012-06-28 23:21:56 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7f9c1aae256e482084f772c6ecbd83eb02b4f95575673476208d041db3dd36f 2012-06-28 22:03:58 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7fa85e801c32d33c71b3bbd39f42ebd054fde090e0e7024eba640c823a21762 2012-06-28 23:21:56 ....A 46973 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7fbc6d00cc153a3891c608ece6cb58d7c9b1d56d4b17ddab2a8147276e6567b 2012-06-28 23:21:56 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7fd13d115b277b9eed6d13512a8db4041bb07d6f94a3989d2ec43dac9e4791c 2012-06-28 21:34:44 ....A 117799 Virusshare.00006/HEUR-Trojan.Win32.Generic-f7fd70587a5901742b363f277a7db6720e2713f15d9fa768e7bf623901a7b151 2012-06-28 22:00:38 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-f80005672c87dcb6bc5eacb1ddbcae472f07885dbd4150e05c668153cae54058 2012-06-28 23:21:58 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f802e6dc9fc7de00df5208cfcd2d5ecae918e6660b78d9058b5d301ca03c8509 2012-06-28 23:21:58 ....A 16202 Virusshare.00006/HEUR-Trojan.Win32.Generic-f803cf4ac02f3d6bf52ee152a2947b6333fa26c30270e7cb8e3281a4a8a2696e 2012-06-28 23:21:58 ....A 94155 Virusshare.00006/HEUR-Trojan.Win32.Generic-f805c327cb343ef16aed88157a59d60d952d4b02ef642baf34d53f2ddcfe0050 2012-06-28 22:30:04 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8071ff2da09066e812cfb0f1f6fa85329125820e755b9a3ec6c23944438d598 2012-06-28 23:21:58 ....A 1784320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f808c855d955727506b25cd6d714b1b794dc516f271cf06d893f75fdf192ccaa 2012-06-28 21:53:30 ....A 585728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f80b63238c0bfebe8461ebeef3fa907deb1430c1b1cd8fa2fd570941bf9a5a16 2012-06-28 23:21:58 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f80bf437f034db5fa67ed201813755d174037dfe870343f0f2807266a3110aac 2012-06-28 23:21:58 ....A 2655524 Virusshare.00006/HEUR-Trojan.Win32.Generic-f80c412c21b19b558467e90f06fc102b236dc0ea6ba5bf053155655920c5a7a7 2012-06-28 23:21:58 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f80e0a30cddeaec0fce353fd47a11444c8fb9bfb8cf621a72ae8c8f8de21757f 2012-06-28 23:21:58 ....A 390108 Virusshare.00006/HEUR-Trojan.Win32.Generic-f81071379f217405ba8822d1d151f2471582c14cc545cfb9bcd8f617c0904aa0 2012-06-28 22:19:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f814c59d16e8ddf5aff37daae06d9be109530e85908f8b339043b706ee2f9046 2012-06-28 23:21:58 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-f817f20e86c4d4d7da4c6dfba038e1a1a5a1fd6abbf856d57bd25cacb8669600 2012-06-28 22:01:24 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f819436b3a1d140ffa8e00c705358b0b5462cb7339e5c206509f3aff2897288e 2012-06-28 22:02:02 ....A 49964 Virusshare.00006/HEUR-Trojan.Win32.Generic-f81a36ed9d7af918041bf350aa4df944cf307b50cac5b045c12634bda2ae54fa 2012-06-28 23:21:58 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8204068a43ebf009bb95721a014ac589be480706a0f87eb2edb23a09210101c 2012-06-28 23:21:58 ....A 270668 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8225ee2ccc4144f111fc8210390478edd7e29e4642c38322ae1a7b754f293ea 2012-06-28 23:21:58 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8245262f79e954ea003c8533cf01239a0e673a1ebb97d32c719512c572231bb 2012-06-28 21:09:58 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f82454a1e084f01d28d7135fb375bdd301278d9f91b59e17a20eea6ea0ddf9cd 2012-06-28 21:51:10 ....A 153088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f824f5f482e2367cea695405a3918e6882813e2086c5177ca35db15061134069 2012-06-28 23:21:58 ....A 1085440 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8270d1f6b62c497efaa7443202bac52b77d7086d5267ca7c596f00068feda2f 2012-06-28 23:21:58 ....A 101724 Virusshare.00006/HEUR-Trojan.Win32.Generic-f827f0e65cafd8003097b1c944265e9bc82311e25f1975c1e2819d0dca8dffba 2012-06-28 22:07:12 ....A 430080 Virusshare.00006/HEUR-Trojan.Win32.Generic-f82991617cfd5d4d9c2069760dddf48c5fc45a6b382121a3c9d3eafe59e4a7ed 2012-06-28 23:21:58 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-f82c94efb8eab8ef3ecfa305003baed8ee9c15af9cf52f85c4d9b42bbbb46525 2012-06-28 23:21:58 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Generic-f82cda30100ce54d2466b7b3678b4765ca56fe8054762c32db79848820068654 2012-06-28 22:29:36 ....A 34741 Virusshare.00006/HEUR-Trojan.Win32.Generic-f82d46660592b2c389910669278f73abc5e9691bdd8ee0005b8646622531df4e 2012-06-28 23:21:58 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8316cee744cdcc3624dde73a76e9f28c9e2b3846bca96982046f49a06da1e63 2012-06-28 23:21:58 ....A 3289088 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8341061147a1950c7577c9d843d589704f75647813d991d3d7e7200a6f83d7f 2012-06-28 21:17:46 ....A 931949 Virusshare.00006/HEUR-Trojan.Win32.Generic-f836217a10603de47b7e3f4262041a379698ee9eae89536f20a8f60efcb6bdd8 2012-06-28 23:21:58 ....A 1225728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f83f75f96c571ba338e7c3147709c68da4270fe5febf8f488a037907852228af 2012-06-28 21:10:24 ....A 562039 Virusshare.00006/HEUR-Trojan.Win32.Generic-f843e78cc1d06f131165244308b2d07a933ab8916a187715b456dde62ec9f566 2012-06-28 22:11:24 ....A 138752 Virusshare.00006/HEUR-Trojan.Win32.Generic-f84427fc639494188349366e6a25d6af99e648567f7b7d567cdfe27385c7f13d 2012-06-28 22:00:56 ....A 16000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f844a883b5fffb573a740852ae71fa361838f954003c8f8a7a82688eb67ed962 2012-06-28 23:21:58 ....A 146432 Virusshare.00006/HEUR-Trojan.Win32.Generic-f845f442d63670f473fca9e778ce24c7ec22316370bf2fb8258b0886dd075bba 2012-06-28 21:01:32 ....A 348672 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8494ed353a7a84f2851aa94177c5e467dd9487dfcdf99ee4b506a07e45d4f8e 2012-06-28 23:22:00 ....A 673286 Virusshare.00006/HEUR-Trojan.Win32.Generic-f849c95cdddb09ccc03c3959f1e5ef44cfcbada7e8e2cc963a93770c824af4e6 2012-06-28 22:27:30 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f84b3ba5ba3e0b48f943015e996e749c2cfcd9788c17a569b428be48ae5e059a 2012-06-28 22:34:20 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-f84cd5325ef9d79e3c869a374161cb9e1622d2a509f47a0e117c9874e7311f43 2012-06-28 23:22:00 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-f85219d1604b3dbe3e38768d78adf85af617986c635659f44653ae30ce5ece9e 2012-06-28 21:49:30 ....A 441952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f856cc2f157d2a209505f537c2a281812d865de4d99edc205df1cfa638b3e94a 2012-06-28 23:22:00 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8571c4f4d052b12e0fd73061f7e0561acb2663f4277a7a27e9375361ffffad0 2012-06-28 21:02:22 ....A 81134 Virusshare.00006/HEUR-Trojan.Win32.Generic-f85939bc58490d407bb85190347bbd17ed0435348dd32774e4da0caf5dc75eb3 2012-06-28 23:22:00 ....A 43110 Virusshare.00006/HEUR-Trojan.Win32.Generic-f859dae1dd0e440dafc6284e2be2341c69fd4cea2442074943fa42ff239a50af 2012-06-28 22:19:18 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-f85aad69c4fc214e8cd6921a647c17ac4ec46e82e0d9f0b7006cc0d089519827 2012-06-28 23:22:00 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f85b89be9f953dbaa5105199ce05595ebf9b76d58c03347e99a5943e52309a86 2012-06-28 22:06:40 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f85d9c8a1abcbfd73699cfacc0d995704c6c6466bd9263c0661bbc41e998e2b0 2012-06-28 23:22:00 ....A 136220 Virusshare.00006/HEUR-Trojan.Win32.Generic-f85db4dff17f4ab7710e3097efd76fbc4eef14f8cbb450778187e461d005593a 2012-06-28 23:22:00 ....A 53266 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86258242c5980471e22cd31bba4961890c3e3d60c03896bcc4bcb8d39002b79 2012-06-28 23:22:00 ....A 42905 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86309888ae94cb021bded5ee6d8bd5cb8369870503fc74b472d4a8e6e0d3e47 2012-06-28 23:22:00 ....A 57245 Virusshare.00006/HEUR-Trojan.Win32.Generic-f864cfd543a8f97189d5ae69700b1d0ee744170977eb00445e7b9b2f58dbc085 2012-06-28 23:22:00 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8663b791cc5aea1a85bc9ea16a455885b0494a297498a5499403ea3fc03e746 2012-06-28 21:26:00 ....A 61524 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86870d08b1e36d1695705d9a3b83a2428ee04952f9cc0c6c73781a0a3d52e15 2012-06-28 20:51:58 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86a4af288ec4994424a5c990ef81bb2dec74cc77db92642c900fa157a995d30 2012-06-28 23:22:00 ....A 53258 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86a4ed38ea7ec30c8164b06651a58a72481d3032bf7b53f9c4595644d6338bc 2012-06-28 23:22:00 ....A 337408 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86abc6e0afd828c02cfc0678fbfaaa504bda0c4f17671f556fa266205195cb5 2012-06-28 23:22:00 ....A 27648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86c968a5621fa4e7c004fd63d5c99a7ca7ea9e37d1c2d52d3c2956adbc8f801 2012-06-28 23:22:00 ....A 1142784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86cd011977375d9fd0b70e2b7287d488ed3815aa07611319ebde6cbbbfb40b2 2012-06-28 21:48:42 ....A 239104 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86dd17fed200738c00241a30939b45e24de0680260f5ea6570f3b9bb68bcd74 2012-06-28 21:46:24 ....A 29184 Virusshare.00006/HEUR-Trojan.Win32.Generic-f86e4bf091e51026da64000d96f78f1d321c69e3143fc6fa0c1d01c663c7d43a 2012-06-28 23:22:02 ....A 1262080 Virusshare.00006/HEUR-Trojan.Win32.Generic-f87031f3a8ca31e2bbe0f27653eb56f27834655e168eb290f997b4df8de0e51a 2012-06-28 23:22:02 ....A 112128 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8724b192954f0860c33d4999c86fd899c9d88b1933a745e87c6edc899aabff4 2012-06-28 23:22:02 ....A 50960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f87276a5d10555d3c6a08daed777e04b8f20accc43d9c521167931ef19943fc3 2012-06-28 23:22:04 ....A 858112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f875b29ed0da264fd11b6f6afdce9664e6d6f38bad5c173f2c91b9178064aceb 2012-06-28 21:48:00 ....A 153424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f879dea4c2a7f9b2afae0c92ad34e7cd077f2d1f2816702e8722619e97841250 2012-06-28 23:22:04 ....A 321152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f87a621254056cad13bd05b1b559b0fd5a51a95a6deef777439dae5e9f915580 2012-06-28 21:56:46 ....A 40736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f87c6a2e33275034f72e96c4b0ad4e2fdda8de9d0fcde4aee7a6c8cf6cd6294d 2012-06-28 21:24:02 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f87d3479ea11c15c30a3553082c879e9123926777c7fb25f8e2cc1d8ca36a927 2012-06-28 23:22:04 ....A 591872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f87f8dfd852a4168e74c0ca8460db1ba672edfb470633085d38a3fc0d0b769d4 2012-06-28 21:01:40 ....A 546506 Virusshare.00006/HEUR-Trojan.Win32.Generic-f887e110f88767a344fb5d364f858e06e06a4553295b139b6f722f2d0846166f 2012-06-28 23:22:04 ....A 114056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f88a39efe7d1f0c62c8ddc047d99481840a41d3d3760cc1b062ab00f8a8af959 2012-06-28 22:15:56 ....A 293376 Virusshare.00006/HEUR-Trojan.Win32.Generic-f88ddd63fcec0f5a08d58fba5336233a0b6640f4cf66ff2e7a9ee69f6bd3d72c 2012-06-28 22:26:20 ....A 131077 Virusshare.00006/HEUR-Trojan.Win32.Generic-f88f0a8f9647c85064d01bb6ed58dd942aa31f3b5bb66c5b9700260e88ccaf43 2012-06-28 23:22:04 ....A 2543148 Virusshare.00006/HEUR-Trojan.Win32.Generic-f88f384d6816cdf37acda34f95c47ca0a04a5a2b897b879aa82636574d3c66e7 2012-06-28 21:46:10 ....A 179712 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8910a2878bded55035b91b8093560526a3730279e05b75c8f03f15a47e10388 2012-06-28 23:22:04 ....A 135680 Virusshare.00006/HEUR-Trojan.Win32.Generic-f89174e546c064d90d1d0394430099c47bab98d9d7147ee18d889345a3db3e7d 2012-06-28 21:19:10 ....A 66048 Virusshare.00006/HEUR-Trojan.Win32.Generic-f89342309092473c454289e0c92d2b04dceb70c2e9860525ec3ac918b47c8963 2012-06-28 22:04:48 ....A 922624 Virusshare.00006/HEUR-Trojan.Win32.Generic-f896d9a6f285acc472a436a7336223fb90df5496825daf27b0b7e613bb141fe8 2012-06-28 23:22:04 ....A 1335296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8995cabd2812b63409a1603bd2c6ee8a67f89ae01616017f37944380f89805b 2012-06-28 23:22:04 ....A 334336 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8996e63b65432e48b8b868c310037ddc120124b72986a3c695363be90773788 2012-06-28 21:31:30 ....A 39936 Virusshare.00006/HEUR-Trojan.Win32.Generic-f89b2994fc2067b0391e203a081c08db3eb6d74eb2ae8b90b4c9f11f83184743 2012-06-28 23:22:04 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-f89c23dfcecb8d8acdd1bdf460b4fe3a2a1abdbad9b0bb7a7723fd3f5ec6867c 2012-06-28 23:22:04 ....A 1139200 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a199fc3d607852f42864161ce2689c4b8df29e5f32b5775997fc3bcdc05028 2012-06-28 23:22:04 ....A 38400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a25644407e6d9511182096d57a6107f61c08944be2898b3c200ff9240e5082 2012-06-28 23:22:04 ....A 92160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a2d4c652917078ae8e52c43ac41a9f8fadd6c8792b4d8090bce5e19359361b 2012-06-28 23:22:04 ....A 1974272 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a3444918aa14763315d264cc384948e6a7134cd928de34251e79d43d5ce9dd 2012-06-28 23:22:04 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a64cce7fc7a357d9125397a181a39bcd114f7c07b63ff8695d2ddb94570527 2012-06-28 23:22:04 ....A 2599424 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a66834318a372f242206d436a42b793b34577c8a35f5389e5b6b76ef1c69da 2012-06-28 22:15:16 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a6f0fa00dcfa9e6cdf98d08a3eaa2e9f3d00beb9c8f60a9fd730543b87c48a 2012-06-28 21:14:24 ....A 1140108 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a7c578d72778843b9f17a61e4f4ccaf1df6e580674e6322c461ed392e384fb 2012-06-28 22:23:32 ....A 135168 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a83c3298d9dd58c7cdfc69f80e5a061871f3c483ea1254a4eb7c382b81d17e 2012-06-28 23:22:04 ....A 138803 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8a8642904ccef3cfa37d5948d2b805f4c481ad95c81a1ea1e727eece3f73bee 2012-06-28 21:57:28 ....A 52754 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8acb146a44059f4519c880dc793f277b4d777cea203835321ba8ca934702f3a 2012-06-28 23:22:04 ....A 499200 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8ae8f4a64c7ee050f35db5089b7a7721aabb4d768b245a588d04a946de00249 2012-06-28 23:22:04 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8b0ef531deab0107cc626491589ac5fc2a77933b9a5b445be44735b76d8a911 2012-06-28 23:22:04 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8b2c93a676597a06318cb1e6840c4beb8d38d7268fe2f56603c306443b09add 2012-06-28 23:22:04 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8b47e457ae0269ffd6cb8471667e9b135fb86ff70f8f0cf610adad5ac44ccc2 2012-06-28 23:22:04 ....A 762880 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8b5efa0898087f129df6ae5b6432cf9f97ef541469cdbb89cf9b44004be7a96 2012-06-28 22:21:24 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8b9f7aac93cd6b1aa41b8a384316d9e93c5f908fee028f7e0f66a8ad47456cd 2012-06-28 23:22:04 ....A 511496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8bb0b9395c1ec93fef2b634dbd7a1e5dd3013c869b3af6609aba7ac709bfa9b 2012-06-28 21:24:50 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8bfd25ab2821c58a225e37aaea9c08403f51f5ce9c16cf0c5198206fbc84045 2012-06-28 23:22:04 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c02bc489f71e30ea026926723bf586613f9923a4cba18894eb3b02be484914 2012-06-28 22:09:06 ....A 153575 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c0d472693b6fa48cac1a93984fef906492383fb4f8c64bb91ff7b382a46dc1 2012-06-28 22:21:20 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c20cd882de07e60031fd4012729e7e77ca8d2fd59d66161198fa234bb0f3cd 2012-06-28 22:02:34 ....A 174592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c3991bf80f7e2c91ca0e1f22c9ea2e599cb420bc89880b1a4a30a58d10bf45 2012-06-28 22:00:54 ....A 60472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c4d99b3771289d9a74c7a54831700ff657ecc35e12f99178b9daa551ff04df 2012-06-28 23:22:04 ....A 134784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c69a7f241184df0a133081875393dad2bfa820d4a7a85ddfeb6613cf97eb17 2012-06-28 23:22:04 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c6ddcd0ddb2236c6d5fae4fa910d32ea3ae9691f1aceff304c5d88f86f4d6c 2012-06-28 23:22:04 ....A 66711 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c7667f5431ca976e2b91448c852b9fef6b671497f1d83c9bef9bd494fa6d96 2012-06-28 23:22:06 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c81493908eb3dbf2b485083141a62e4ca2a6c25fba4bff2891bcf115877b87 2012-06-28 23:22:06 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8c901928683885e9bcde352fcf0b9f0b08a5ef4aec53f37b6442f5b0f37b924 2012-06-28 23:22:06 ....A 2167296 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8cab94dd9b4e38e017eb213dc0922f3ea1621d12f54e2aa773fa189d7fc0214 2012-06-28 23:22:06 ....A 3041001 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8cb450d6b7ce01c0797259235b3781db3e42da2843cd8d49b91872d39fc75db 2012-06-28 21:20:18 ....A 58952 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8cb516796d373ba3192c8fabb7fceffc65f9957841f7de631701e503d8764a7 2012-06-28 23:22:06 ....A 2184 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8cd90cda4210c2a9f7789b5a5307497d35b6f13bb878826512c664d9cf9e1e8 2012-06-28 21:57:02 ....A 1230848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8ced9b0b97ff1e2e4d1967f633a089d9e05a3ba2c4fbd0b001ffc37f0e5a1e6 2012-06-28 23:22:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8d0c1d684881407e8300683673bc8751535a8629ba3a0ac2bd94460cc8be7e4 2012-06-28 21:14:38 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8d27d57332d935e49b32dff2ca90beffd3f858df4082eb2b09a13e839156e94 2012-06-28 22:25:42 ....A 258560 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8d47f2e007b2079ff85b23ee64d27ba1b9258d69cd4cded4d90c8907c8f0f87 2012-06-28 21:57:50 ....A 22016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8d67fcd1fd54e9c538e1b2b91f27c345b04e84db769f5aa7c77db0957b9887d 2012-06-28 23:22:08 ....A 331776 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8d7a673220b7ca42fbd4b743588720e4aa01c13de98e954a61a83098fc37b2f 2012-06-28 23:22:08 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8dc329d081b1fd1f25179ad84c1d6ebd5ba155af2e0bcc4a066525bb4dfd44c 2012-06-28 23:22:08 ....A 98308 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8dc51e540c9becc3538b6d3ce31df7c883ed32b5322b17ec90d9d08c391a192 2012-06-28 23:22:08 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8dc85a4cde32ee79f197bf63c9a66f32c8a7c754c3893ec22c618a54c2eaa9a 2012-06-28 23:22:08 ....A 140288 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8de60d15e74e244585127c02ed7e13242892149796a179317bf0ce6031ffd8f 2012-06-28 23:22:08 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8df5c8d08865a0427898bd846587091a2dc92c6a4dfed456f030d19d0834e8a 2012-06-28 23:22:08 ....A 2637824 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8e0c2723b58282da1443c88b582ab2bbd11fee8f2a095d4af02e6a8d6c96beb 2012-06-28 23:22:08 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8e20a568af78eaf4e9680c0ef69be5b5d0da5617ccdb433a673f2547cfdd635 2012-06-28 23:22:08 ....A 306176 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8e46283d43f1013d5cf4e4fcfae5033fc3d0fbfee5c248351a43139db6e45ef 2012-06-28 22:29:34 ....A 123943 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8e4adab871ff5b09b3c16fa779dd1edbf0c83b3bd8b0bdad2ac610f9b4bec17 2012-06-28 23:22:08 ....A 204160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8e535aebf7b08fa5c65617737ec36ccfcb6f7241afac704c01455bc4bf8109b 2012-06-28 22:24:34 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8ead0367e5dc246a99fd7161fda49d7860a2dcc362d028f3ad10519b0fc87fb 2012-06-28 21:22:06 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8edbb9ef55593585fdba93ddb47476b14edff5085cfd6b1f86b7fac0e8a9413 2012-06-28 21:46:58 ....A 184576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8ef3f92b9eceb805a76b31e63a3150bbc4309635996188d1a99ad39e38b5356 2012-06-28 22:32:44 ....A 298881 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8ef8bf25bf423a7598d31f2c5db1e958afb0c7d9e0ff6ec3f5d3cefa5728d14 2012-06-28 23:22:08 ....A 814592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8f25eca1caf84eac7f7e0f1a4415d3e4e0ad52883455f3bea391c4139dd1f0b 2012-06-28 23:22:08 ....A 419840 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8f279d767f1d290ec119da85904fc07452bf65c1a35c8370084552b8ee3a960 2012-06-28 22:28:56 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8f4a03efda0f4c0031ac582b9c92c94b723981aa30005a4a9185a4844c54254 2012-06-28 23:22:08 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8f854966b747d42c4c81e3094ad99ccbe5723a144cfd4bb7c758e186d2f7917 2012-06-28 23:22:08 ....A 626688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8f952410a0df8ad96e9875a1a462886d981e6d32c1e1b5c4b5c38ec061be84c 2012-06-28 21:13:38 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8f97f2784e315d99b6da0fe5a04a2c489052ddc9644f9feb63fda69a4ca7691 2012-06-28 23:22:08 ....A 258532 Virusshare.00006/HEUR-Trojan.Win32.Generic-f8fdc0da1bb8101f437c5614898f510b8de8de69c2a4946555df764211a1ee18 2012-06-28 23:22:08 ....A 216064 Virusshare.00006/HEUR-Trojan.Win32.Generic-f901e84cba34867fbe3c40775dd362494f4db5dbbd298bef9f42daccd02fe427 2012-06-28 20:50:44 ....A 142909 Virusshare.00006/HEUR-Trojan.Win32.Generic-f904883c53b1a83c8f9b15929c0d4e2e0d6b7f4298862db29b63913b57c88eae 2012-06-28 23:22:08 ....A 128576 Virusshare.00006/HEUR-Trojan.Win32.Generic-f904bc61b195f2498a2ab78d9bc9f82f422fa27327703aa1ed65ead767917d2d 2012-06-28 23:22:08 ....A 2326016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f90c230ecfd5f45ccc60f1b8f2d40c0dd8e741471e1f7e786af8699943eabce3 2012-06-28 21:59:08 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f91218a4c2e3f6a4b8e6e58a6aa0a621adff7f54f7be9c0edfbe2a70840a56e7 2012-06-28 23:22:08 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9134c8cf4d8bd8248b0353e3542afdc4d20db74795f091fe11faee09f94de15 2012-06-28 23:22:10 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f91813d9bda60872647b0e2b01e3fdbed84132880e332806cb6cbe64d8b04dd6 2012-06-28 22:29:20 ....A 345800 Virusshare.00006/HEUR-Trojan.Win32.Generic-f91914d7474dac940d910d53df3118b2f4816a5494d9cd40c9b9096bb3d433eb 2012-06-28 21:22:44 ....A 85075 Virusshare.00006/HEUR-Trojan.Win32.Generic-f91b10fd9252480e9bb24fb5853d09e980c09a75ebaa7469280e223014d8e0be 2012-06-28 21:20:32 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Generic-f91f28b2ed8a5bdbec19f38f1b2ca206422e16465b5857e14f569fd4e31b4e04 2012-06-28 23:22:10 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9212c778b222582aa8f13c5e2029d050a2bc13f106b424c07923a6ac28a37eb 2012-06-28 23:22:10 ....A 18944 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9230763e91ee7e054357f46761f737d69855fefd637ff6ede4c23a3f0c2e18a 2012-06-28 23:22:10 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f925e5095220db2c03fc60856091419ebce2a8df5908b75b0a52998804bb3d40 2012-06-28 23:22:10 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-f92664335029337f444a88c690d7989ba30365f3bf16a6f04e24fd89713c3611 2012-06-28 23:22:10 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Generic-f926f69b1d83a7a1d299e09c65bfe320e5be7047f5d39b3f42f89dd0a088a564 2012-06-28 22:16:14 ....A 123392 Virusshare.00006/HEUR-Trojan.Win32.Generic-f927ea9c3c5059922f2eb731ca0e80126988b96301984bb67ccd5736b7a4012c 2012-06-28 23:22:10 ....A 2036224 Virusshare.00006/HEUR-Trojan.Win32.Generic-f927f4f8bd266c741c389d22b0945ae8961fdc715b795b1ab7b89809b0ad54a7 2012-06-28 21:39:04 ....A 80060 Virusshare.00006/HEUR-Trojan.Win32.Generic-f929a1ab79d55e07dc9ce409b776926bf8f0857980302b860a5a3c7f425354d5 2012-06-28 21:48:50 ....A 50557 Virusshare.00006/HEUR-Trojan.Win32.Generic-f929fd63fc975c69ec15d80a3003a3769ea831cc12f2be2b6dc4e55f1bf00234 2012-06-28 22:03:34 ....A 833084 Virusshare.00006/HEUR-Trojan.Win32.Generic-f92b815260efe956fe78f41743c0ab0f492fb9b2adbe3ba8b9250fed7952db69 2012-06-28 22:27:20 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f92e7d02b3fc4d4e063bf4ab839c71a7a8e1dadbabc8b6ff18c8ff922c5b8f3b 2012-06-28 23:22:10 ....A 209920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f92e99323aa3eb176e45b771a2252c3a0853c49afdc15bb6a0d4d0f2e28ac608 2012-06-28 23:22:10 ....A 271360 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9363c119411473ee70d1b0e1bc17e89d53f47b9f0e68b91ae5fd9f8b18e28c9 2012-06-28 22:20:38 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-f936a70f55017c79b01a1b69789e246a2a4210d32fce8787c18453f7b87b8f5d 2012-06-28 22:17:48 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9373410693f0bd5b11e18f2ed3979ed979fc07684f2d8eff4a0bc797ca8d7ff 2012-06-28 23:22:10 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9389e65066eaf7bf799991604205875e1d53ad4737293bf4b095b543d2889e4 2012-06-28 23:22:10 ....A 7908 Virusshare.00006/HEUR-Trojan.Win32.Generic-f939974fa89b656808cb3ef3bae397419cfdff7df980e306362494d53fec8dde 2012-06-28 23:22:10 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-f93a51ef278f0052a255509b9c1853d6b561cafb2f9989b5209568292206a08d 2012-06-28 23:22:10 ....A 2388236 Virusshare.00006/HEUR-Trojan.Win32.Generic-f93af8db3433f8ed6696f699dee728803f6315c3fd3f9ff33878beac901f5d1f 2012-06-28 22:17:54 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-f93c6f6c9a444ca855d5d6e1f3934a20634b3fc45945f26b58e24d1db7f8968d 2012-06-28 23:22:10 ....A 47616 Virusshare.00006/HEUR-Trojan.Win32.Generic-f93c936e3acbd27b9cc07047b089b0be531b5d9faa90a75dfa423a04ca6e1469 2012-06-28 23:22:10 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-f940d1a8cb9b5e91a029278bf85555b7acc1c19153bd8cb1a02fff25f4b37c48 2012-06-28 23:22:12 ....A 213504 Virusshare.00006/HEUR-Trojan.Win32.Generic-f94805d9fc08e476e5c2783621e543104dbdc9e7470af55f9ecfcef1d02b65fb 2012-06-28 21:25:24 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f94bb65156d514cebd9bbabd6bb9e5b32056fc50016911ba7b5747abcf853701 2012-06-28 23:22:12 ....A 26216 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9510f16a39834dde0e05c1e933abf7d666bedfd1f2869fa0874de79b5fabb36 2012-06-28 22:31:50 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-f952f6a0537e57281b2f8c9de8652c48a7c57400c50d2ba245777bc941c92302 2012-06-28 21:39:18 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9580726d25a1f36a65f328e3d6f29be18570a5961d76f865f09b166093ded9f 2012-06-28 23:22:12 ....A 128000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f958b4f250216c5c0ab811220cd421a139fca681d4c64126ec3dcfa904f1923d 2012-06-28 23:22:12 ....A 864256 Virusshare.00006/HEUR-Trojan.Win32.Generic-f961f203abbda13617a007ca69e502b5f4ebb4fe6afbe58a8145dbdd9256dfa4 2012-06-28 21:22:24 ....A 173568 Virusshare.00006/HEUR-Trojan.Win32.Generic-f961f410e7a1a367f8d4d9931d4791cc5d3a752811ab28a580e750b13fe7f1a0 2012-06-28 23:22:12 ....A 27171 Virusshare.00006/HEUR-Trojan.Win32.Generic-f963cc670f52244eb7c872201c825e81177356719bc0c46ae45d4a4de55506ba 2012-06-28 21:34:46 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-f964b4e16559f086907f7d7da8be60716c5d778a6d50ac5ff17b0e33f91a2a97 2012-06-28 23:22:12 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9689a78e82d662e6ebbc5dc4fc5e5d47c664c7f2fd75b0b892c6b400e46c6aa 2012-06-28 23:22:14 ....A 7912960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f96cb743b3609321418b0052c953ebac494ab071490108a438096965d531c333 2012-06-28 21:05:24 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f96d9a46358d643e067e61ec512d1aeb0b241158aff1bc6017b46e3926d3f11f 2012-06-28 21:57:34 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f97105a831d1d40f3ed85918f49bfe67f8969f34d11f2f9e0ce57016c738e664 2012-06-28 23:22:14 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Generic-f97269aaed2620462bb74da976bd2ddee4145488cc2cf65b57416344966e68d4 2012-06-28 23:22:14 ....A 9728 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9797026ec889b1fde861f477cf08241169d7ca605f53daf616239993a0c7ea9 2012-06-28 23:22:14 ....A 2940745 Virusshare.00006/HEUR-Trojan.Win32.Generic-f97e20f20d85ebbbb23dafd99d85730ed4a58f0ecba374a2eb814813c06e4c89 2012-06-28 23:22:14 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-f97fae90506912f63c04a37b827917e351924a23f59b31fdeaaf641d6d18653c 2012-06-28 23:22:14 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-f982d793c2328635260b81bf43fa57e71555e9dc218253bec70233b65b8eedfd 2012-06-28 22:17:44 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f983f800a7388746442163f71b63d72bb6b071140f175e88f94abce157d61c5d 2012-06-28 23:22:14 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9844128b7a78939ac4d7eb786e76dd1ef4e36493fffda325b78e6ff851633b5 2012-06-28 22:17:38 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Generic-f984df464de3ea0403cd549c01454ea4b0ebce657795036a48f1803558779c46 2012-06-28 22:07:14 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f986f906e193c29e66a94ace4f54a525161af0441ca911310b49cb179e7ec64b 2012-06-28 22:20:18 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-f98bda1f5dd4e2649eabc4a150bfa1522d20ad6baacd6ff50db8eed15125b137 2012-06-28 23:22:14 ....A 71680 Virusshare.00006/HEUR-Trojan.Win32.Generic-f98c22d65bad8132bf2dd735a81fc2d5da7562be9df920f0841fc214e819c59c 2012-06-28 21:53:54 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f98ef900bfd322686bab1a4f2f52438bbbfbef434e2c863c8a7d14846edde584 2012-06-28 23:22:14 ....A 794212 Virusshare.00006/HEUR-Trojan.Win32.Generic-f98f1a361bced30688c11111958e2d6b924adc49d18a40a3d071e9a4c0917db7 2012-06-28 23:22:14 ....A 620678 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9913f6ca5254a11a58f5f6f87a3e9f81583f58957d8fc067d2b30822bb1785e 2012-06-28 23:22:14 ....A 427520 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9933169849d35f8aca33deacb58d69450a170f9bdcb455f42e60b3c304fdf7e 2012-06-28 23:22:14 ....A 709120 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9979cfc15842389583e02a4783e154141f202f36396217913a932f3b3865a92 2012-06-28 23:22:14 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9984e612000c3123db1292ae3cde95c055a6fa02c4c15d7d4099d6b88afb2f7 2012-06-28 23:22:14 ....A 16000 Virusshare.00006/HEUR-Trojan.Win32.Generic-f99ca43adb0ad62459347a08f22f0914861b96f3b510725d96a7a4c214e2f17b 2012-06-28 23:22:14 ....A 469504 Virusshare.00006/HEUR-Trojan.Win32.Generic-f99ddf007ffac3646ec22c2af244386ee94772570d0253d9a6af16e982a8337e 2012-06-28 21:53:04 ....A 161280 Virusshare.00006/HEUR-Trojan.Win32.Generic-f99ddfb39c16007367039b9c4f8dd1536336c7e8f61cd66726439940ff9fd807 2012-06-28 23:22:14 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-f99f94a5f298fb9db464a319e0d6fee82e30aa1dc71a89783f510c9c82e69001 2012-06-28 22:12:14 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9a200121ec02660eb324bc219e0e04aedb2c35fb4668d40614f61bd5ceb0dee 2012-06-28 21:18:06 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9a2ff79efa8d9748e90d2a4cf1152d121ba36e4cc0f2580e8cff985e0eb663e 2012-06-28 23:22:14 ....A 202240 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9a41b8277e027c9b9a90e1e8bfbf884e68705e74f43cf325d0f5e7e6414a65d 2012-06-28 23:22:14 ....A 33120 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9a572486568b0c6e8cff028a0e37dba44e381f061ad0d69d58566b040200245 2012-06-28 23:22:14 ....A 1317888 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9a64a8889985d4f482756dfe151d87009c7ebfe4006a2641b756baf10965dce 2012-06-28 23:22:14 ....A 20554 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9a76bca95589b688fd5fe246730707372e9c55be991af72df9001355ba4b1b1 2012-06-28 23:22:14 ....A 23390 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9a8ec730621034bc9cf8b814ad73198d3d6a08a983a1e898051064bafc8d580 2012-06-28 21:02:38 ....A 695884 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9aa62126be3265d4f9c48ddf83f5a9c00ab0050ed1a453a89194339c81ff4a9 2012-06-28 20:57:06 ....A 279250 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9aa9562a8476cf6bd66eca90e17462679d64dd020787d0adb2f837d04f91540 2012-06-28 23:22:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9ad4c69627ce492493c44f631bf146ad02293d8c83abc4ce11801dc2fc47c45 2012-06-28 23:22:14 ....A 48640 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9af6f338eb848c7e7b5a5c9804285c0eae1177c3293ab02bc0af11419a01adf 2012-06-28 22:04:00 ....A 13056 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9b41f8ef9b01533cc71a9e039e8b733ae5dbf90fd68d957660d2f112b1e9eb3 2012-06-28 23:22:14 ....A 319488 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9b42e8846409c25bb878804f0003c1b134ca17a675c359fbf32601bad917911 2012-06-28 22:19:12 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9b51cc057e7d344d1fc58d3e1487fd44945d92fefa3e64eb80001b4c2cf4eb2 2012-06-28 21:54:42 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9b7db83f2c63b35b28b2a06e967b150931a05516a378075db8c830ae0ea2310 2012-06-28 21:19:40 ....A 225792 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9ba74a61c640d325117c15814da78b2c9f6c875c8f198d25d79450193b89528 2012-06-28 23:22:14 ....A 37420 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9bafd4928b2a6d089fce4bcf80c0c8b3f573b607c5b53f48616d37c1bcfd7de 2012-06-28 23:22:14 ....A 101173 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9bd70b4c3fb646796492c0f210b4d13608e676e0f6ab12c87bf8084a1a0961f 2012-06-28 23:22:14 ....A 188928 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9be1b0d48b051e153242d50850f6933635960d8a15cb17560380537a98f843c 2012-06-28 23:22:14 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9be6bedf4fb27daec2dbe8e85daa70088a174b741afd66961a7bc10e3184ab1 2012-06-28 22:28:58 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9be7cc56cc28f027eac31c4c9a5fed49d0039d1700a6c783f4f6d8a35ebe766 2012-06-28 23:22:14 ....A 1707566 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9c4adc7f5478265679a2cda725ded1f0e56a66ce84cdbca4b2321dbc9fe3935 2012-06-28 20:58:00 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9c50c6c972211098240be120e2c11b1269723f5cbb01b2b5d3746682e43e2c4 2012-06-28 22:28:52 ....A 466944 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9c585830cd5140f243e828d17d4c1bbea22215b816b1fd5ce6b0abdbef011cb 2012-06-28 23:22:14 ....A 882688 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9c6ac4eb2c03e4278849f9af1fbf1b473b200109b78858add574e239bfd991c 2012-06-28 21:27:46 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9c71e35be2673e638a6a643a70baa86eae7d91c7a1818c63ea1eb890a1eba58 2012-06-28 23:22:14 ....A 171401 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9c7b8e436ae605b2f3ede2cc5e39d915a90398b0f49a76dc42344a2e79be718 2012-06-28 21:20:18 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9c7dc53b33ff93687d27dbb72549331fbd37019f68a8a3180e8c0cd7dfef894 2012-06-28 23:22:14 ....A 49664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9cba4777d40a22d1f848a017b2f79d343bf89faa06fc2da157e7ac82b3ac689 2012-06-28 23:22:16 ....A 297472 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9cee5258aef0279ca09c019cc62d2494740a62332e51479162589d881e10442 2012-06-28 21:00:44 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9d4178c9c77c3f8d7c23ed504c163e5284489c650d76ef045663b789122835b 2012-06-28 23:22:16 ....A 9083904 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9d42c6054f6ccecf3b5b17278ed0a587099410369c93b50c4fba16d37b97a66 2012-06-28 23:22:16 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9d5b881306321c8e340fbf533a84334ffad4638fd97582bc5e3f598f6131f3b 2012-06-28 23:22:16 ....A 68096 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9d9235e1c33c73e203b99ce8bff5214d0ad67f4ad735f3ce067231a44c83a9a 2012-06-28 23:22:16 ....A 167067 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9e30886371fae9c169a771e00a54c79fb20189072fefe4a7990f28db3820927 2012-06-28 23:22:18 ....A 1099645 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9e3eb8656529d63a7cf0d1b57405fd1ad5276feeb158f2c51d95abdd17eeac9 2012-06-28 23:22:18 ....A 35328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9e6784c188e22a6f4af1e00532363f670efc8c4672f151e91916c1a796554a9 2012-06-28 23:22:18 ....A 995328 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9e90a2145824291aebd18ab031a12da4a2dfff1eda818c783e5472593b8e909 2012-06-28 21:59:08 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9ec10206e6d934d6b32cd5f48d4b0c1028967d321bf34362f2200c3c6c99e4d 2012-06-28 23:22:18 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9eeef4fa51b87ee9c4bd032d710a548586db6b36e4653afc3d0f6c32c0f6815 2012-06-28 22:31:42 ....A 74652 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9f026b6a536ddc3d0016ec0ccba9d2f2ddbeaef75c837399e4c12b8688bd5ff 2012-06-28 21:30:04 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9f05f6ec3ec05d3b5a7d06c0f1d83f40408566b08be67f35f814fd14a043152 2012-06-28 21:36:02 ....A 35617 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9f109e90cbb8bf11eb453ce9aae589ad9ae0b2f00a786ea5ac6ac904a63f3ed 2012-06-28 23:22:18 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9f1ad23ebc3d351229fca18952fad4625aeb87ff7446d5bb9ca5daff294fef0 2012-06-28 22:02:34 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9f8243416e39591993a8756ef17b436b578338d3f73f9399183518a4bede1df 2012-06-28 23:22:18 ....A 768965 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9fa56d305f100f7ae2ff0e6cd352df35c8676201ede19e18176189fc907efab 2012-06-28 21:30:40 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-f9fa9a1a92455afacb9c4cb776ccd5c9e1f5cbe5824dbe16a152343484cb02c7 2012-06-28 23:22:18 ....A 1409155 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa0002338a915830b679fe6b8e1a4634922be5673a7e86fbd755e3fbb9f541e1 2012-06-28 21:52:46 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa0421a34b3e9736e0f6d0cdeefe9ad80f7e9b416d9c34feb2a88c3942a51fd3 2012-06-28 23:22:18 ....A 89600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa0b829905c9818594db60790701eae369e804b2f21ca38db82436c514a83bbb 2012-06-28 22:14:44 ....A 127573 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa0ba3f695bfa04e82839b108dcb345a6dfc730746796ef767c23fec926f27d6 2012-06-28 21:38:10 ....A 456704 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa11992a06897299010485b0c7ad61078392b6599716cb8c6f236945dff2bc0a 2012-06-28 23:22:18 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa11cb562f4c6f782243aa54fa032a877d9af0ceffb7b15fe28acb46c32d248b 2012-06-28 23:22:18 ....A 430336 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa148e9af8378928358559c5b2a03b9a4ef1d2d9afab45fdd625df06e124ef06 2012-06-28 23:22:18 ....A 123941 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa163d0df5b74197a6e76888ffc609525f9730aac8800c9d87f54ac67bb73455 2012-06-28 23:22:18 ....A 63488 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa168121228d29097be9e6c1d16edf52475a5a692e1684785546bf8a07d383a2 2012-06-28 21:43:56 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa16a46fc0d4820c78f80a27c0dcf520bfec55fd42b151c71ecc2a7537fef353 2012-06-28 23:22:18 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa18720b4181bb39aefccc00026f0635faef4b3956fee38d6672e4591d6a8334 2012-06-28 21:20:20 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa195425335759666e682aeed61a9b6bd8096891bc6467ee499354e5407b20e9 2012-06-28 21:59:54 ....A 441344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa21e45ec4580f0bd9aab71408161818e186655209d5b112b33bc753883d2169 2012-06-28 23:22:18 ....A 860160 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa26a76c415891ab869c244eb6d3ab04f613c5ab23f66f9c398c0ce08f6b5067 2012-06-28 23:22:18 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa29d2f64cc7095135acbdf75c6bbe3a17afe9b5e2b2d257a315b0de51431c12 2012-06-28 22:27:30 ....A 59392 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa2a79405cea47acc3a43414e2a301c54c0b87be8f08e6a3a1c39850d921dec8 2012-06-28 23:22:18 ....A 233472 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa2e505195d28d8b53ad5d18164930901c841d61ab162b53efe9c32c5367b3e7 2012-06-28 23:22:18 ....A 198144 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa306bdffcf1810cdc147220baecb131a64f9d23b05916ccbb94a25da6ff1d62 2012-06-28 23:22:18 ....A 392316 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa319e16f4287cba6cca466131e7426ad21f8b882a399347bbd4139261f7c9e7 2012-06-28 23:22:20 ....A 33041 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa36e4afd1b04b732e658c413a82c0b2ceabfd7dbc15caecd6b6f208505a87fa 2012-06-28 23:22:20 ....A 2685440 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa381d4efd2fc2ddc3edadbdbf1b2d942a41f97672b61f0575447923e392fceb 2012-06-28 23:22:20 ....A 229383 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa39fc5b0412767bbe7d2a0378e2336b7b885c57dae0edc7d486951dff63da39 2012-06-28 22:28:38 ....A 263680 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa3a946157405b4a323f0fdda42588f52773cb257010480c02202e9818350274 2012-06-28 23:22:20 ....A 2066618 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa3f3a1792bdc21df599a60ec8d19e0f8739eb249fe8281fd3209124cfc7604b 2012-06-28 23:22:20 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa41bf5cd0e23e858be20f8109f16494d5159793075b5d0f70df3443eec025bf 2012-06-28 23:22:20 ....A 383689 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa4c3102ec237e9ec1e0e60c8f3b3299d41cf9599bc42c284d11b0550d313e22 2012-06-28 23:22:20 ....A 628135 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa4e86880339b819c1bbf2a8062b60c1ceeddbe1180c7406117dc503e92226b4 2012-06-28 20:54:36 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa50165bf8b68139ce3bbf39b87ae38a6ad17d674fc25c0eba06af56a66209e1 2012-06-28 23:22:20 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa553957a26569eeed18c533a4d8a6de5fc5b05b7a0b3d90a1be18827d0dd578 2012-06-28 22:09:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa5ea3f8325cb4b2777730a5b4f1a43cb748ba840df074b53b7b4cd1cddf6844 2012-06-28 22:21:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa5eb7cfc472270db0b8fd9d880f974f1de2fc039e1aa68f8fe688ce33857b46 2012-06-28 23:22:20 ....A 525312 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa5fa3f33cf04280adc02ff04e4ee5408be266f2fd3fb1047e798544a9f13f8b 2012-06-28 21:42:26 ....A 154624 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa62c635584c4bb364f913b87eda7a266795e3696c4c45cabb59cdf56e112df5 2012-06-28 23:22:20 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa647695fbf15cb67f9cecff199e8f2cd044f8ca20192492686ccb279f3d9433 2012-06-28 23:22:20 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa667f3c38250aaaa43b451ff6784a1256c6fd5027ba63ea3ff2f1a7a8cba7af 2012-06-28 21:43:56 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa66b12d39c85a785adaf8ce3b7c21b75e78656c27a0e23b8d591a9fe3da3c3d 2012-06-28 21:19:58 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa69ad234773f6f5ce88437cc95f60c492be67e0c68655e5afc44f713158d2f0 2012-06-28 21:38:46 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa6a6010266921530668cf7e4cf2a519842d27bd0c1a4d4939c79b1cee9eee4e 2012-06-28 21:43:06 ....A 16912 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa6abd1260588c6b0d0d4ebeb46baf40e7fd80ebc9e6095e2ae395356dbba38a 2012-06-28 22:10:58 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa6ba044a01b4a0c80d008d3d436ed2144a3cd7b6ad92e0f808cafb5fb5c82ca 2012-06-28 22:01:20 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa715df9128dc86db7db6bc744bc59b72709e73dd5a17952ce5cf0e48ebe8f80 2012-06-28 23:22:20 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa71d8859d0f8978562af6ac48b0178e23e89f5d223d82dcc379d51d6c9ebd55 2012-06-28 23:22:20 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa742f3abda9cb7dd2c169bbf585623e546aab7908d36ae39e2281b127560e89 2012-06-28 22:33:10 ....A 508416 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa7589c71ea4916ef62bf4313a69b39c5ee262a4690f54923a4a936408c76851 2012-06-28 21:33:24 ....A 14144 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa770ee58cf5231a3890627348fc90c739434d2ec77d568bffc62c7732d02d74 2012-06-28 23:22:20 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa788b76f527fd828f70d9afe413f3f13ed92a859cf8a86a11718cb6909a7024 2012-06-28 23:22:20 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa79d7667cb4cb5a091daa181bdbc5071c2a2eb07e30536830410783f3df2582 2012-06-28 22:16:50 ....A 188672 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa7af537bb4044d061ad3259cda70089a978791c2d98f9890c7c3ff8ffb6678a 2012-06-28 23:22:20 ....A 86381 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa7bf82f783002099d77f8a646fc9e6198a3be352f691e24ef08681d08c6001d 2012-06-28 23:22:20 ....A 588512 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa7d0b2f2b8fd1e51af7b0bd1085b4f60e3d53ef46621dc0c6bea97872df0d51 2012-06-28 22:33:44 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa7fdedd126b3708d2c52663e5c2b3888f08100f4e045c5c743b134fcb033251 2012-06-28 20:58:30 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa864ba3fb86b8720cc2a3d96c522e5c9c14ea00be436e074bca664c006a0f0c 2012-06-28 23:22:20 ....A 36056 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa889e40ec5d15cb38ee4faf85bfdceba2bd25207d560a8a9ccf0c4db0347987 2012-06-28 23:22:20 ....A 356064 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa8f4d7f72638e378747febc08372e8789c6de5f9167e7b33a6ec28ae01877d8 2012-06-28 23:22:20 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa8ffecc9b396d2266e18c7b1db9811e172d1313664937d3914de49b4474b0bc 2012-06-28 21:29:06 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa91d047a2a65f604fdc7b7fb770f24616b085565ae72d7faa9a46a355303d45 2012-06-28 22:20:06 ....A 382464 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa945d08c7b8ba508cd99e56c3f346bdcebfa7b93e013c33b98e6d1d55074618 2012-06-28 23:22:20 ....A 841728 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa96c5112e5e050ff718665aa5badcc4552d57b51cb99e22306ceb01fee720f5 2012-06-28 23:22:20 ....A 1099896 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa98d1b453bb336077ba00743f9599e1de52cd869134634bf23934ef635afdd6 2012-06-28 23:22:22 ....A 208124 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa9bf8560493d717c755ed56dd1ee782c5fc0593fd011fd7d9b03c2b04452a3d 2012-06-28 23:22:22 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.Generic-fa9cebd954fbbe2c3456cdd7d2fefbfe26ddd87d60c257bbe68953d36120e32c 2012-06-28 23:22:22 ....A 172250 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa1209ad5bec363e27e771987822d6ec3bed27d41d3a811c6fae16740b32b96 2012-06-28 23:22:22 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa27211370490be1150b096486323116a56cf654c77d15cf4a358da6097f18e 2012-06-28 23:22:22 ....A 1136128 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa34980eb275f8d196f4fa61a8003598e8d292f4964f72c12b244a9e7ada4ab 2012-06-28 21:33:16 ....A 477085 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa638e991b49f95119a7691b4cf882b7990f6ab6b0c7968bbb13c51eacb1ffc 2012-06-28 23:22:22 ....A 198656 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa79095864ca50816eb0c4c030ac789d61d0c247f83d3b5d495210c2dda7f37 2012-06-28 22:12:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa7ba88e6579195a5ca7cf59e50bb9b113a4f42e17471e9a0d127cb775a2711 2012-06-28 23:22:22 ....A 110656 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa874ce21fd4833577e207d2ce7f10025746478ee194417f72d6c38395a112f 2012-06-28 23:22:22 ....A 762880 Virusshare.00006/HEUR-Trojan.Win32.Generic-faa9a4c0088a3c77ea70aa3c09a1fd7056156a5b3a6c98f3fd58ed0fd0a18485 2012-06-28 22:15:16 ....A 187392 Virusshare.00006/HEUR-Trojan.Win32.Generic-faaabe2846329a925b74b5a7a60776fb92206e4e3bc8998c0287ef3cf1add348 2012-06-28 22:00:10 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-faac674f7cdc05019f9ebcf630ca2ee3a73b426d855b557ab078e3ab5405559b 2012-06-28 21:49:50 ....A 162816 Virusshare.00006/HEUR-Trojan.Win32.Generic-faade1b9f61bbb9c4050251449f0a4c5b63ad394c06e23bffc349e4772407308 2012-06-28 23:22:22 ....A 117248 Virusshare.00006/HEUR-Trojan.Win32.Generic-faaedc683b7a377ebd4c75ce33a7a00027bb3defc94dcca071e104fd3f96c0dd 2012-06-28 23:22:24 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-fab21deb5e6572340c6e572873f5a362e465fb141b837a7969589f40bf8f1655 2012-06-28 23:22:24 ....A 90776 Virusshare.00006/HEUR-Trojan.Win32.Generic-fab5c6f2d457b6a0abcf3e2008196e4f523cb845d54ba6c4e0f1f049ffc41b77 2012-06-28 23:22:24 ....A 66788 Virusshare.00006/HEUR-Trojan.Win32.Generic-fabb2bf25ee24674ccf626a58f777f33ceb13f44aecae8738e71c8716d290344 2012-06-28 22:23:12 ....A 306211 Virusshare.00006/HEUR-Trojan.Win32.Generic-fabbee53540885b01dce06d76804d3810487eb6a37a836b15de4fe8d40fcf56d 2012-06-28 23:22:24 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-fabdca487652f1a714fd352be4b9033728020ded761749ec0eea521f55957c3c 2012-06-28 21:32:40 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-fac037c6e6174dda5f18eb66b58519b707cb81ec0aae3094d09c31f1a54af62b 2012-06-28 23:22:24 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fac16c4bb783b39d760eb976ab57cdd51c8dffaa16af3393ee10defeaf13ca6c 2012-06-28 23:22:24 ....A 303104 Virusshare.00006/HEUR-Trojan.Win32.Generic-fac32bfd99bab1a8a49bdcc3f46b4fcbd590ebb3351cc206cf0e49736f1689dd 2012-06-28 23:22:24 ....A 105472 Virusshare.00006/HEUR-Trojan.Win32.Generic-fac404b7a61e975b944fe24879fe5ef01c9dc15685151b4cc325697fe3239e3e 2012-06-28 23:22:24 ....A 116388 Virusshare.00006/HEUR-Trojan.Win32.Generic-fac5c37c3968aca9df038dc5113eb934cfbe7c278ac1e1b60b9b3188d889c918 2012-06-28 23:22:24 ....A 19576 Virusshare.00006/HEUR-Trojan.Win32.Generic-fac730b7aa6edfb0cc789d298b3ed745810c7b2b2094243b5bf28458f5bda99e 2012-06-28 23:22:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-facaf717d2952466d11b2ff9b6d3a7a43a3394cb5c43c94194a1cb4350cdc509 2012-06-28 20:59:48 ....A 449024 Virusshare.00006/HEUR-Trojan.Win32.Generic-facf3cfa93de8084e4a663e0b3103d7165571d5dcf495c377f88cd59d3d5bfb8 2012-06-28 21:50:06 ....A 1321159 Virusshare.00006/HEUR-Trojan.Win32.Generic-fad2b3017a13f55ed21e8a7420956fe7e0c9558ec7200dd51c4bb2c7ae2664c1 2012-06-28 22:16:14 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-fad742ade42da965123baed256f5c520a463cb68c21f693c8a6765259846b90d 2012-06-28 20:52:30 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-fada0ce3568ecc6745ccb06332ef7a1deeea4c607f62424ca13ce867055b8c7c 2012-06-28 20:58:06 ....A 310272 Virusshare.00006/HEUR-Trojan.Win32.Generic-fadaffcaf8dc2a67fce6e802ce364533a2cbe74434a765823e882fb7b1f1fbbf 2012-06-28 23:22:24 ....A 1032192 Virusshare.00006/HEUR-Trojan.Win32.Generic-fadbd425b53f03c72a4af773cccad97ec601239537cc1f7945dd4fe9ffd2f468 2012-06-28 23:22:24 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-fadc43bf48ae4ab585bbd64e7304e1413dd3c5967ae9ddcf1878c748ac9018d2 2012-06-28 22:24:20 ....A 37920 Virusshare.00006/HEUR-Trojan.Win32.Generic-fadd42dc2f96a2923402629c21634cd0d689aabf76c220af88222c07ce3c9f4c 2012-06-28 22:28:52 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fadf210cd202d8da693f7aed4770cce790bb13b3fb5b2a34c42719d3283b0ed6 2012-06-28 20:52:10 ....A 136704 Virusshare.00006/HEUR-Trojan.Win32.Generic-fae56b41d33e6e7478f5c0a840012a896b97fafd197281881afcc47fb1f01f5c 2012-06-28 23:22:24 ....A 2258037 Virusshare.00006/HEUR-Trojan.Win32.Generic-fae6ce524dbf1b98bfa2377cca850d2c0be8978651a057bc24ca27ec409139ec 2012-06-28 21:17:12 ....A 229888 Virusshare.00006/HEUR-Trojan.Win32.Generic-fae7d5d02eaeda57bc45cf0b7b2da508506812008f06f289d417300d6f44546a 2012-06-28 21:50:16 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fae98c269e0a9ffdf3ed9eb43036921be5ce18354bffc9513cfff5eb19e9fbe0 2012-06-28 23:22:24 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-fae9f0ce33f160ad9d1605e250975a8d66dba30a366fb188891e3be8dacf83e9 2012-06-28 21:08:00 ....A 153600 Virusshare.00006/HEUR-Trojan.Win32.Generic-faeb1b71321eed0fae00c24de18051566efc422218fa66cfd3aeb4d9057f9623 2012-06-28 21:42:58 ....A 1137152 Virusshare.00006/HEUR-Trojan.Win32.Generic-faebb32f599a3021320fe43318cf59e765f86e609fada593b43cd47cd3bbb623 2012-06-28 22:01:54 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-faec076e62da3d27f34bb1ab06be43f3839545dd08b0ad7bac47382b99119dc8 2012-06-28 21:00:08 ....A 170939 Virusshare.00006/HEUR-Trojan.Win32.Generic-faf1fcaac30879714bf8d2cfa452a73b15e921e24b1563524ceb915cd4961bb4 2012-06-28 22:07:56 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-faf4dfc401773c49e7c8cbf804d0cbedd8df99c23482f5d956002f9eacf2f1d8 2012-06-28 23:22:24 ....A 318976 Virusshare.00006/HEUR-Trojan.Win32.Generic-faf50aa3fb476130bb2d3d522c615dcaea5e3a81603e9640582cbd41fc3b6f65 2012-06-28 23:22:24 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-faf6320b903a8e45c6e435770e8c168361d3be1c17a18547c05404023059dd8b 2012-06-28 23:22:24 ....A 5760 Virusshare.00006/HEUR-Trojan.Win32.Generic-faf6e81dd50e870bea35f246377ab96edb8baafcb487cb0a4795970f8561ccad 2012-06-28 23:22:24 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-faf745aeeda29c854390556c8e802b7001dbea7d562429dc8f390fc7f4894b48 2012-06-28 23:22:24 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Generic-fafbb3b6b38968b35cf26e27db25592c29f306b0723bed0f0e53b2eba8a66261 2012-06-28 20:53:08 ....A 20590 Virusshare.00006/HEUR-Trojan.Win32.Generic-fafbc1747b03fc0319bf832fed2a8dab1073f9385c75eeb333220daaf8980c25 2012-06-28 20:54:16 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-fafc0ff28205aa4e326e9904af15e92d9ef3b9ff1ba8fb7d9139b4552aa44df9 2012-06-28 23:22:26 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fafe2336a4744dc48374621b5755e70bdd9a3cb316e0e81f864e2b7933af2fce 2012-06-28 23:22:26 ....A 44800 Virusshare.00006/HEUR-Trojan.Win32.Generic-faffdc8805b28d2bb7b6cbad995b563655bd6819a7bd9ad27f47c5e0d7ee339f 2012-06-28 23:22:26 ....A 45056 Virusshare.00006/HEUR-Trojan.Win32.Generic-fafff9cb858fcd5560c747f29c3e70e248c37d7e4efb6e6c4977d6d3a11ba1ec 2012-06-28 23:22:26 ....A 258048 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb0328e9c59aa1bb3aecb2774a9302a0d52f567ece597f69579faed63896f1e3 2012-06-28 22:17:04 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb048fdc728d9008a51c9e1589bffd985e194517f805aed1fa9309e33d21f9ab 2012-06-28 21:02:22 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb051206e01252960c8d426d264b4f95fe6f333ff99dc3456327abd43702cd47 2012-06-28 23:22:26 ....A 315312 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb0966d12dfc436b446111dc5a4ceb2723c52b0a4c4805fcca9dab6b544d9955 2012-06-28 21:42:10 ....A 332199 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb09babd57cde7639d6ee6a30f27c673bc74ec4136edc5a5be6c621a81bf681d 2012-06-28 21:47:56 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb0de888136b45ce63e9cb7d6edb8675e1ea71c5fc3d87bfa458a820b481f36b 2012-06-28 23:22:26 ....A 116838 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb0e9c85fd448afbc5d340f0972c9fe535030eb8761909c3af2415603863c275 2012-06-28 23:22:26 ....A 100352 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb137ee6422bf75a83b7fc8fcf903d98094d134596815195ae38076c361d1eb3 2012-06-28 22:11:54 ....A 24280 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb15c20cb6d9e26db9a70a68581e72204982266fe6e165f1c0308778e5482365 2012-06-28 23:22:26 ....A 112648 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb1956456a09c24a3c705081dab5273a4350d16654aa93ab2bb36425a5a2d8e1 2012-06-28 21:42:46 ....A 128272 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb1dcbd441909a9e243af4ce527a2c9c569d259a59844ee767a5772c1339fcdf 2012-06-28 23:22:26 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb216e5fde6ffe34813886d3bd07ff2945ac5f4cc45c521e72b8dce908606fd6 2012-06-28 21:32:24 ....A 159232 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb26a7011937cabe517b42642501ef61492ff2f9fe5592b79f89dc0fcaa2b516 2012-06-28 21:17:58 ....A 70679 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb27119ae11698605b2e551add971143fe65ca8407b0e41bb6e6cd15af6a31ed 2012-06-28 23:22:28 ....A 124416 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb272d41969e66cde6e666a60a64c6b988ed2fd42e748b95f7c6c1f6bd0ad8c5 2012-06-28 23:22:28 ....A 33015 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb27747af15f306f8001bb9138c8cddb4c21c0f4c8ed598686efc94fe4cb538c 2012-06-28 21:18:00 ....A 214528 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb280613d0d972139ddace509c74e2aa4ed3642287e7c7c070c5892edad50f4e 2012-06-28 23:22:28 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb2a643e4287afdec57b494cdaf85a0e4b4a49d4b493a7d17b0d6ba25022b558 2012-06-28 23:22:28 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb2d1bc50f40fe3c5affe5ff257e190ec55d45d4cd701808c211936aa95ca722 2012-06-28 23:22:28 ....A 82159 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb307b649cfb44421c6a13092a12bb93f5542c794a5973f766ddace32915fded 2012-06-28 21:48:30 ....A 277885 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb31784a3838d1b10f2790bc63bfc40df7358f8d0efc76a279e4cfa8204be95b 2012-06-28 23:22:28 ....A 1097927 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb318691332264e6b46c041de9a28bcc6bbdb02bd30bb5850c6c0f2d57385872 2012-06-28 21:04:32 ....A 69081 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb344792640831e5a69e12b10eef6025f4e5c8cc539feb41134436d4be5cebf3 2012-06-28 22:14:38 ....A 159744 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb3eeed4ba257e765674bf10aac295e47fb065122ec3eb80d7336419bd743b06 2012-06-28 23:22:28 ....A 715289 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb4402803a9549003731a7f550e4a6b1e64d229a63f07fe2939d41b298d0c123 2012-06-28 23:22:28 ....A 82944 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb4902beb8dfd63adc31973df8968043f8ff430363dafa2551262d86e98ab92c 2012-06-28 23:22:28 ....A 3179520 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb4a5336a4e80c2b8f45452fb32bba39e57a1d1e56d636c07cbd0d7a6f74902d 2012-06-28 23:22:28 ....A 78038 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb4be24525834f7510f041df9899ab3ef076c688fb0d82d87e01c63c70dd2103 2012-06-28 22:02:50 ....A 569344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb4d4edc4a6cf9c0f0f431335874ab4debd7e29f4977e342980c1205a59c2dd8 2012-06-28 23:22:28 ....A 74245 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb4f01f9d9b743ea2f0320016fdc7761bda272dd23534cd897de4ba1c1859e3b 2012-06-28 23:22:28 ....A 380928 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb4fd7b15830f90239e1bb9501b9c0298ec5aa27bb9a2b268d0b83350f9e842c 2012-06-28 23:22:28 ....A 204800 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb51b4f2e9ec7f93e073068eef538be2ebe32e2b39cb516e39e4e51dad969641 2012-06-28 23:22:28 ....A 450560 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb534f1e2d9f6973d0b6ebeb3600113dd75f5a9833b13c46f1eb1b649238a496 2012-06-28 23:22:28 ....A 9663488 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb53b7f8f0dd4a6fffd7e42be3a5ada446c4f45d7e58773d0d9ae26f87674a8a 2012-06-28 21:32:58 ....A 531401 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb5478340bc4b0daa452d71e1c0e6b7b9ef6f266f42081ec2b6ef3528a06c696 2012-06-28 23:22:28 ....A 598101 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb5610aa425a608f3c51564f37745b5536a4f521b3ac8a5e8e5192f6609bc31d 2012-06-28 23:22:28 ....A 30475 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb5899ef48e00e0487d92d632ec87faf20a94502346daf060089e36448378690 2012-06-28 23:22:28 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb593e056ca3c9d03ded1d61281fa0898981960b26ab9a15a8e5242cf9c55ae5 2012-06-28 23:22:28 ....A 340992 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb5b6a6ac03d7385de8981f9614122efa9d3b812f8d73b0b0d618883b3af4dbf 2012-06-28 23:22:28 ....A 89088 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb5eae465fde9c5fffc5678a63cfd4571c6752a165721b9606f8a5099034d6c9 2012-06-28 21:36:36 ....A 24543 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb61510dcf6bf5ba690e30422ce5a7bdfb665735350571b511e5e75923f5dd0d 2012-06-28 21:01:10 ....A 433664 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb6261320c4c695e04ed75e08f0f117a5a563c1282057f27de898d8656b4ea9f 2012-06-28 21:51:14 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb6568290aa6c2a88130e49ad99f0eecf4c805068b7b72473b77059ad8023fd0 2012-06-28 23:22:28 ....A 503808 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb68090c8d201c92bfcfc534cf5963079a91b8ba33b874c66ab4e26c5490dc7d 2012-06-28 21:31:58 ....A 122944 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb6892f75114aeec060c55c22d6548392e3180663129ee41e04473c47af04b8d 2012-06-28 23:22:28 ....A 278528 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb6c10e0a2db017e3b1184da709e921216bbc137b541a51b32af7899fda21350 2012-06-28 22:12:14 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb6e3933298caae4d3af3b927e7b7cdf28525a6358d8e4eca07aa7db204aa52e 2012-06-28 23:22:28 ....A 81408 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb6f338d1116ece1231570c4ed88a578cae65112792cac4e6d89051c7be391d7 2012-06-28 23:22:28 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb7033281e2337fd897c692436b5672d9ba984a9b2e5b14803b0145aaa413861 2012-06-28 21:04:08 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb7265a7659c5da216de986a11b70639fd1da6fe808474bfc2ad848b1e6a153a 2012-06-28 23:22:28 ....A 308736 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb727e42d8f458922bf5b888e645f35441dfbfa65a3d9bdecc81e7bbd7dd3d0c 2012-06-28 23:22:28 ....A 151040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb72c73270fea4341e58f1d29ef273e43dd697d67caa50a0f98442d81f20c6ce 2012-06-28 23:22:28 ....A 137792 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb741e084126f53496d0bf79aaa034904e4fb01aa4def6c227885a6ec681d357 2012-06-28 22:00:06 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb77a97caa8e9a6b1f7fe0f7039297fcc3f06adeb428544f2d1e03abe8404419 2012-06-28 22:10:42 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb7887b7b8e13901bcf7c95f1f17bf7655b6e721c83ab6bbc89e4b186db7639c 2012-06-28 21:35:54 ....A 85515 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb788a112adebcef5b572bbd7f578b02edadc88c44dc1f092db2f2fffd63be89 2012-06-28 21:08:54 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb7a37cf442ca764bc554148c673a9eccf0334b8c0a7bd6147ce9c7ff22256c6 2012-06-28 21:36:52 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb7ad76238e68522c0a90f8e7c89c13a990dcf51a29098c25e3f995ee7ab8bf4 2012-06-28 23:22:28 ....A 3051136 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb7b7156122d43483f5ab6e033d073effe50abcb5569a9f0ac21ec186c4c562f 2012-06-28 23:22:28 ....A 211463 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb7d08f6548d5dd0ab181706e38920f10e83b8271785756aa077c085780e9189 2012-06-28 23:22:28 ....A 95252 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb80d894121dc6ab4e63aad9449947c7314ce418f67db8fd237426147de1dafa 2012-06-28 20:53:06 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb80f479b9a3e17286b3572dc2f2c0a241e659f7ce407c3564609df72ae2dbed 2012-06-28 23:22:28 ....A 376835 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb80fcd869c0cea4438d8f2c202720c7c9f51b26b6663fcb0dedc14d0a0055bc 2012-06-28 22:21:46 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb815271586b6eced9d55067b18ef42caf108d02a9ae888dfe925e8aac97cafa 2012-06-28 23:22:30 ....A 109056 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb82251f919b163a6c131286e00b3352f42574b82f919c1be9de0c0a716697a1 2012-06-28 23:22:30 ....A 339968 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb84490ba8ddfe5519ad483535bd5f4b2d7e4c3c22953c0c9485133c3680b232 2012-06-28 23:22:30 ....A 117443 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb873b221b01fb59f2d89865a5b846495f5cbeef72641a7ff406d6ff7368c245 2012-06-28 23:22:30 ....A 81997 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb8858d8457e1c35f8ca6364ca8fce6b3a669fa19e7186d81bafe88163b00b68 2012-06-28 23:22:30 ....A 341324 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb88ac1258014d6c7dc56d86d59d1a370178e50e48c076fc38ff8626924345db 2012-06-28 23:22:30 ....A 39458 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb89925fb18c2d49623bdab0c49ff2112bd3cecfe6d65fb35c24772bb7a49e96 2012-06-28 21:22:34 ....A 64381 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb8b48fa00f4958bed98fc0098d4edc7ee4b0a219ab108f9410c126400823e8b 2012-06-28 20:52:32 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb8cb92d782972667c19f85739d3d2dacc75d60274f92afb37e724e1251f68d5 2012-06-28 21:45:24 ....A 378368 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb8d49c751211ec4240d685a1ad04d02008fda2f8af5bacd61099c098ce8b15a 2012-06-28 23:22:30 ....A 19203 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb8df86078368b3fef3cb23ea5ba1850a792b21c24af9069e62eff0f575f2c97 2012-06-28 23:22:30 ....A 221952 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb8ecca612d8983893055c7f88d4b04d2ec6537541f659f5309bcae00f5b4d61 2012-06-28 23:22:30 ....A 7639040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb9120b0fb26b0c0d40d17dc91b21054a9ce48963c6d6106d1233ecbf312aec3 2012-06-28 23:22:30 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb923a5746fe86c16bded77d226c6a9bb320f7f10758a88cb215ff7691cb38f6 2012-06-28 23:22:30 ....A 1995264 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb92fafce2da7cf9d3f4c9397f61bbbb8ba274a455b169900ea0f9448004c1bf 2012-06-28 21:13:32 ....A 266240 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb959de8a7db13b706a4588ef2ea895c12b39c5f911b9f7b31c4ef120f219f23 2012-06-28 23:22:30 ....A 73802 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb9692aa75c8dfbfb8c52cdc393876511210e374b73486e185e6152eeedc79cd 2012-06-28 23:22:30 ....A 1765014 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb9727cf1f149bf0c780a49e7aafbbe875e3d32a2c53a01ea941c0d2a855844d 2012-06-28 21:38:50 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb97ba776a8865250a05f90887f5b046ad11440281d956119defd6259e2dcaaa 2012-06-28 23:22:30 ....A 941056 Virusshare.00006/HEUR-Trojan.Win32.Generic-fb99c3296ca382b75faf4f9f94f47ddd3ba8a87d5757eed472371b110d1fd9f7 2012-06-28 23:22:30 ....A 4060160 Virusshare.00006/HEUR-Trojan.Win32.Generic-fba180682d502538c9aa29c73f4ff54526a5689de99a2ee27ec092244c4bcead 2012-06-28 21:21:34 ....A 1210368 Virusshare.00006/HEUR-Trojan.Win32.Generic-fba2b0051d28ce67bb8b1f8ae4dfe8feee9c0b28bd64dbddd75e08dfdd3b4277 2012-06-28 21:18:04 ....A 96768 Virusshare.00006/HEUR-Trojan.Win32.Generic-fba3392cb37089f5e07c52b0df9dd5324e3943e60f223a632573e43eb5d90218 2012-06-28 23:22:30 ....A 256000 Virusshare.00006/HEUR-Trojan.Win32.Generic-fba678b769ed32734329e17aaf297e1b5b6975b41c08c59a5db7e5ef722a0bf5 2012-06-28 23:22:30 ....A 96360 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbab4c8e3b36f3e389a58d23115ca602ee4131fa108d9f0f9289a5e6559a0caf 2012-06-28 21:48:24 ....A 150528 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbac0c6b8654950d8456e1106fff33962bb8e657a2a14956d70a52fd1c009e10 2012-06-28 23:22:30 ....A 118784 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbae45dd59d96f72e7e005dfcedc2fd8efb0d2db493906519db04bd36063d779 2012-06-28 23:22:30 ....A 45496 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb04544239e851c0ec82d44ac76db07ca5e0a453a7a500d7d6b1ceb684bc75f 2012-06-28 21:55:00 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb141f3eeeb8674ebc9fab03890a0f5afaddf13f08754335678d1547d9cf65c 2012-06-28 22:14:44 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb46750efa81a2e6216906b40d0f3c57df6f5b52c37fac3124735e7539ea4dd 2012-06-28 21:24:48 ....A 36129 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb48998abf791905e3eee6d350c05eccb552e75768d49813cd8a6a279d13a2e 2012-06-28 23:22:30 ....A 1378304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb4fa9757fb32405f7cc292597801af232fe267225c57f75274a2ba183e1d64 2012-06-28 22:31:18 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb72feeaeb2332e21fee377b494e49a0aaf19d35201b07afe1b5598ed2e9a42 2012-06-28 23:22:30 ....A 83456 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb82936c4afde4d70a59a6f583f2dcce6de1fad7a7852fe3789c4fde7efaa09 2012-06-28 21:29:16 ....A 23400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbb986f64dd90f20aaff28ee9737d29ad0b57441778a66d37d349d1afdfafd1b 2012-06-28 23:22:30 ....A 67072 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbbbddc7a63c509762d53076bab575d023092fc7efbd12c55f8d8b954cea6d64 2012-06-28 22:15:34 ....A 179200 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbbbeadf201849e03b85330928ff1d7119128089f5efe8ab565198922ee13505 2012-06-28 22:00:06 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbbc9ae003c6ad73a2837f950898c340ab934226003b13c62e0592563ef5bec3 2012-06-28 22:02:24 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbbd3ec7ffd29f993c061a097791f7cbd3a4ccea1b165104b93ff793fc1d0c8f 2012-06-28 23:22:30 ....A 1456128 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc0134680ab19c4a2de87b6439878790ab81178ee67a69c9f78717f9c948f51 2012-06-28 21:41:14 ....A 516985 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc117a6cd217529baf770f28026f68ff33e86c9211f84c5b73013d7d524d76b 2012-06-28 23:22:30 ....A 723716 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc1e7d5b94567c3f36e9b36cfe6ac48224cb523039c451ce9815d72fc474caa 2012-06-28 21:38:44 ....A 110080 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc4777bf76f40ae7f0541e48f30bd2e8881cec438d307db224f624e57c36adb 2012-06-28 21:18:48 ....A 224337 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc5768c11fed5c9bbddb07719e7dad51646bdadc4a03378dc51575fd15f393a 2012-06-28 23:22:30 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc7508cfb697a82bf87b3913e87bf9a72259f880549eabe5145c0e962d3c7cf 2012-06-28 23:22:30 ....A 212992 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc759f9850d2812ef1d9a26f2d1808cd430184de24420bdfaa633856c15418f 2012-06-28 21:55:12 ....A 957033 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbc9717210006babbafdcb94e7dd296f78916d6d722631f5a7f57827b8f670db 2012-06-28 23:22:32 ....A 50176 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbd9a51d8bf0d3fe7e6a0882c8fc96b315ade1cafa778a436e9aa8917e324421 2012-06-28 23:22:32 ....A 315136 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbda626e1d987259e0e8452c6c2bc4d9b98de82e37a66cec43d5fa36bb206f17 2012-06-28 23:22:32 ....A 4642 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbdbdeceffb3527e9d046da8f95dceca8b176595cbc3d08d03b38204cae38fb9 2012-06-28 22:12:04 ....A 152576 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbdd2364b013bd85857cb1c852374c75288134049169c88fa59fec7d695f2c91 2012-06-28 23:22:32 ....A 2031868 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbdd69dc0a391ff38f955033fac5337b46e185fa39e673f890a1b99aca0e5b70 2012-06-28 23:22:32 ....A 131200 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbddabc7220f5201d2aef8fefadaf92e7f3cef4b360b97edf26de5974c6dd9cc 2012-06-28 23:22:32 ....A 82960 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbdf2b6e5454dae27950243c7adecbef4a5956f5c7644428ff138d32d18c9df6 2012-06-28 23:22:32 ....A 4114 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbe555ea633d7b2a5b14ac512c2cf4808a1faa8acf790ab192153a7ae4df55ce 2012-06-28 23:22:34 ....A 53250 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbea9550d2c09500e93aca1e966567a9cc7982da064b56c913a3b0f72566a044 2012-06-28 23:22:34 ....A 53259 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbec254fa7964cc0f6945a04516b8f45d2d635724b7c4b131de274e0988215b8 2012-06-28 22:20:50 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbec745f8f75eabe0a2a0b9591df0b0428e3637ebe331606539ecf1ad183008e 2012-06-28 23:22:36 ....A 123909 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbeee7b64e5f8271aca050d67c44b77af617b2fb78857ddbd7a29c2704473b08 2012-06-28 21:00:32 ....A 121344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbeefec1c4e4290ba79cf8f1d8a477ed2395de76828ddf3c8c1edaf656909eab 2012-06-28 23:22:36 ....A 58880 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbf14e1f921e3da7ac6e1ed732d8aee99515d10a3a3a750bc667c59ec73fb130 2012-06-28 23:22:36 ....A 1768448 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbf153c35a8d5f3dd14aeb3d4af7073b6ccb95f5cb6e92159a8a265340796abc 2012-06-28 23:22:36 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbf1914717d4085c50426cdfdd48800a9f11a8923dec51bf40722fbc06dd299f 2012-06-28 23:22:36 ....A 933889 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbf3126544fd92da2825046a75cd3e9cb3a571376a19b3df1f160377528dafb2 2012-06-28 23:22:36 ....A 709337 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbf6a9e96b6f26291e035b6163057a07e49c98b205f55119d730c914cce75965 2012-06-28 23:22:36 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbf8b586cb29dd33b28b03dbad4a52eba0e6811aae5d20cf24ef385f5c6aeadd 2012-06-28 23:22:36 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbfa7c91344457f290c86855d66515ea51054c878453bac65e959e76c720ac47 2012-06-28 21:59:20 ....A 1219072 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbfc56a230be37e016cb38c3cb5b8c58a2c1529858b9e265af5860c72d084a92 2012-06-28 23:22:36 ....A 858624 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbfebc35d4f57a775aa2fc4137e66e825a921af595546db4976aa892df72de7f 2012-06-28 23:22:36 ....A 790528 Virusshare.00006/HEUR-Trojan.Win32.Generic-fbff865364400c51dac291bd3bbffceaa24ccb640e9f38d79782d1bd1608f2a9 2012-06-28 23:22:36 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc010386852931d38130e56c498fafd051405de24f81590cda31876bd4168ed7 2012-06-28 23:22:36 ....A 282624 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc01300847003e802be3b00505f76cc7c5ba4a63d0670d0adf78125fe42e9ee7 2012-06-28 23:22:36 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc01e8f1b67d1110f5df16a49e93e5c7b899abaeb279ca4b123d0ace7c1ff80a 2012-06-28 23:22:36 ....A 62464 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc07b385f355e7f99d063efa2b22f351a62ff55af4659a97342e3efdfb526c3c 2012-06-28 23:22:36 ....A 1085440 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc09de2f3ee10fd48ecbdac21eff31eccb9c30212000bcd61d8680519a16cd09 2012-06-28 22:14:04 ....A 334336 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc0aba33f94fe2f9ff2172c58477cf28195dc96f280e432b87c44fab158e362c 2012-06-28 23:22:36 ....A 834560 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc0bc3819f955521fe7355db8e409134c75ddd6ec9a3713874d54b05b5ecd991 2012-06-28 23:22:36 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc0cd31bbdf59950c1f66a896f97061d7d65017a48af3465b57ba11f3f28f19c 2012-06-28 23:22:36 ....A 58372 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc0e28bd8d3eba8962cfa13ce7e36fb58b298da7bb9629bbad1639657b4156f2 2012-06-28 23:22:36 ....A 803833 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc0ef77df58ab17394d67ea9481712522bc8f739b45ef3256667f14865ea5add 2012-06-28 23:22:36 ....A 365056 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc11d4eefc1618595efe41dfeb7a4685b0da4cbd4e1b0d6c0bd414e4d8e9f92e 2012-06-28 21:45:42 ....A 381952 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc19ac7a53c1dba05816dcac7494333f319b1be08c609699c0e9d1e3bf9b746a 2012-06-28 23:22:36 ....A 161792 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc1bc3dd4ca4f9117c36e466337ea7a86d526e0467923454e909d26b30608d8b 2012-06-28 23:22:36 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc1c3ee319ce46a6155e003218ef8d02300f222b15f775185d1ad9e2f8af6f8b 2012-06-28 23:22:36 ....A 627018 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc1cdae9b3610e21057f00c4e9252b11138db28c457ebd3f8d0b767fa2efc9e9 2012-06-28 23:22:36 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc1dea4c7ca01d0bb3a122ffe349bb042a186b1111ec48dfb911a7f73eab0eb0 2012-06-28 22:15:18 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc1e393e500dd2cb65af2b1f91bf7037ca7ed47f8024bdd3ce28ff610a64e309 2012-06-28 23:22:36 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc1eb37b60e63aae1c2c650403bb898dc093b95c0a17d574bdff567ac1bb0daa 2012-06-28 21:51:06 ....A 480768 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc20193195053b123a4e7f7a9aeb350162253a6bb1637434f8012d87c4de99c6 2012-06-28 21:17:46 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2809a234cc0920b1d3f3eac3d97cf2233ab37dd957964d919058c39e7ac9b4 2012-06-28 23:22:36 ....A 36310 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc287191f9866521ebb809b190f6403bb3b8ecf05e0017983529a0557d2c8416 2012-06-28 21:17:30 ....A 164352 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2a3d500471318bc4ac4c95ee0269746500f45fe3174548822da496944141b4 2012-06-28 23:22:36 ....A 53254 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2a648c0591c8c878279bed152e94a4033c01ff227df409daf1f2a758be2e14 2012-06-28 20:55:20 ....A 257536 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2a6f6e7b1c091295405c9311e1368e5ce9b818d040010d3791a8e06dcf44ca 2012-06-28 23:22:36 ....A 31609 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2b7e33fde12aac5851466c3fcfcb967e95d54500134925d32d4179f39d60e5 2012-06-28 23:22:36 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2d95c76bd8452be89c76fc358b680ae8c372ad12d7fa7cc0072bc30296e534 2012-06-28 23:22:36 ....A 241897 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2de729f8ec29760c944df3a14f7362fa81304ed7a87d4458c849aab9aa65bf 2012-06-28 20:55:08 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc2e0849682c303c639d4dba17030060c7e9e256b08db89a983c11c5d6156acc 2012-06-28 21:06:52 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc338480681cc2b246b3208881bd25150ecc9e4dd8d4ebdba55478e45d6163aa 2012-06-28 23:22:36 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc344fcee5b7a0f465bfaa56cce1094568177303262c5f870d626ffefad23ca3 2012-06-28 23:22:36 ....A 291856 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc3588afd71199d452f3f758bbf04e04e52129cc52113f0ecec7228b50cfccae 2012-06-28 23:22:36 ....A 300722 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc36e30df421a21694ad68c3e8ee799ec7e4e1678c66abdbcb0b091259b1136c 2012-06-28 21:13:48 ....A 6400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc395104871f027429b1d80fd1a643446db7f0f5b2fb614756937195ef83c564 2012-06-28 23:22:36 ....A 276465 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc3b448fd89080acc11319d1666cee86f6cc65b7be36711aaa32bde54ab00e7d 2012-06-28 23:22:36 ....A 226816 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc3b8807b7112f1f8b2b2a37316032fbe4b5843cd8baeef52539ff96f834c745 2012-06-28 21:48:38 ....A 327856 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc3cd0b8b68b9232ad4e102ca9bdaa21da07c1effcfb259421ad2808c368a992 2012-06-28 23:22:38 ....A 1103872 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc3f7ca2ca2770f97cd95be003c0585a351b9b0448fad5e9f615edc18f05264e 2012-06-28 21:45:18 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc44cf9ddb6f7fade36bc4ec47471b0839c0dbb0e74ffa81c65d484078317083 2012-06-28 22:11:50 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc49ea3fe047c9694878d663bad49208066e244e6bfeee3d0d7fb9ca7572ee67 2012-06-28 23:22:38 ....A 81920 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc4ad909568939f2320fb497ec3f9e7dac77a1140f4ff5be1c71d7ba0fa0d107 2012-06-28 23:22:38 ....A 2659840 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc4be208a1aee5df4c03a373a9c80568761c6fd943d294db1936ae102a753196 2012-06-28 23:22:38 ....A 1638400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc4d36d035a82d2ea045a2d70fbe721c8ef16c38d25706aaec34592eadcf4d12 2012-06-28 23:22:38 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc4d60ba4fe40d96eff4a2b62250f454c0576df147d98788d759667bf653d7f7 2012-06-28 23:22:38 ....A 2786304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc52e3bac79a3e74a345d7038c3938391396b714ac91ceda7b6122eac8c43538 2012-06-28 23:22:38 ....A 3584 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc559b561c3200e0a4713537b23ec5d52ee6f232e8e9bcae3a113e436ea59eef 2012-06-28 23:22:38 ....A 295936 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc59930d4033fd7155f35b37f5c3e3520fe5638bb8a2726c5f0417c734d2fd57 2012-06-28 23:22:38 ....A 546816 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc5e7ff55f424c3b0487185ff2a74ada179b352db445404e626a3bd99826e698 2012-06-28 23:22:38 ....A 1738336 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc5feb6b10c295dc8c0f4bbf22c2170b339c17c19335e53dd055cad357cd671d 2012-06-28 23:22:38 ....A 78592 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc600cf2459c645cf78646267ac3e734b2cebe77cb7258a731ead9b43488dbf6 2012-06-28 23:22:40 ....A 245760 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc6342748b1c5fc795e262cc37cfc5e286ae6de37871ec911f7b48f720d9891b 2012-06-28 22:18:38 ....A 242696 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc667ad4fd383237d5411a9967a60f477632e8d2e248e4fcb6854aad749af7c4 2012-06-28 23:22:40 ....A 942592 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc694ec63a52725b50b2d208b510b23ed36e3115c411aabe8964c34ac393cbc6 2012-06-28 23:22:40 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc696658d72b9cf9d63c628a6081981d80fbba4d3cf8327701daf8782bf20562 2012-06-28 21:05:44 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc6ba4391844b92ad8eed0277868f3e07738bf4281c9163bde7c16eff945a135 2012-06-28 21:53:30 ....A 270848 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc6bb2b52cf290dd5f68f602285d638c33bafe2d222412cfe15940ad858419f9 2012-06-28 23:22:40 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc6c7d23a9c46c74aaeee8e17f62fcb9bd4baccc9f21218887890df521db018b 2012-06-28 21:08:58 ....A 345776 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc7186eff8945d85e9e9ea4ef73085712b61523d0a021badc4f0aacecd01cf48 2012-06-28 23:22:40 ....A 827392 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc72a9ce73aeb4a41a2979f124320c7c263e5d0b7af86368cfd1114796f569be 2012-06-28 21:51:16 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc783bf4b48640876b46d7459c7848236334f012b593175e07d97c731aa93823 2012-06-28 23:22:40 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc7986470fd4387438c164954fcf4d111dded84aad3607e2d3a1a12dc22c4243 2012-06-28 22:17:26 ....A 127493 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc7a28eb4b2e092c4aae1193291dd25188438b01c281e51d75afe66cb1f442d1 2012-06-28 23:22:40 ....A 1391104 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc7cbace7770af63bbe28558b77a7a9163932cff15a6505ebe76ee0f51e65954 2012-06-28 23:22:40 ....A 428544 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc7ce684482b511a158f25f2b12cd548396f85ee80ac19de89d79fa17ca50d45 2012-06-28 23:22:40 ....A 8197 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc7f1b283c783490af170ec59516014c2278f78eacf3741ed9b364c2f58e0bee 2012-06-28 23:22:40 ....A 886272 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc80fa5bab6ec4f47651442004c46550a366a094295ab935da565237dbb2ba30 2012-06-28 23:22:42 ....A 177152 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc84149ba92cafaad9f6b0fe07436f8933602096848de2369df45770c9eaa19e 2012-06-28 22:00:46 ....A 250880 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc88afce7f7a43e2e63453949cd4d4dc2b4524b13cc497ba0898cfe2b4ee08d8 2012-06-28 21:33:00 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc8abd210897c723651fcc5ff4e8299200ff10682317b5233817dcee582eb86e 2012-06-28 23:22:42 ....A 468893 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc8e5eb867c222fed921262ffd90fd2ec7d9a4bbb2d4ba576e5f2f3dd474589c 2012-06-28 23:22:42 ....A 3202560 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc8f4e62da6d13addfdb30de335ec3f386c2e610569351112ebff819377b0d47 2012-06-28 21:23:50 ....A 14336 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc9169add35af79d183a19a4379a06d00627be8bfb7bed015fff40353b5a98d8 2012-06-28 23:22:42 ....A 71168 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc91e94cf5e758d535188dcaf89d6f780901c055820611390bb6ae3ba7f94de4 2012-06-28 23:22:42 ....A 158720 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc9232950291959ceb01a5088d92ae53c6b3ee6ed0ed3e7ef4f57c60ea8a2c2b 2012-06-28 23:22:42 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc923c8a3945d335454c02af01ad9eff94610bcc83b5d552fadb172a9be19f7c 2012-06-28 21:30:24 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc986e6722192ce00b54e2491dedbddc779dc9e9b5b3a85a0ab8e8827ad729ba 2012-06-28 23:22:42 ....A 647168 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc99d39a9dc659b4b72a667c90fa077aafb46c5578a9f486a735615392c43be7 2012-06-28 21:48:06 ....A 175104 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc9a356999ffacb18837dfa9084c1f0905bd3920ba73944a3c5fdadc30dcc7cc 2012-06-28 22:26:12 ....A 166912 Virusshare.00006/HEUR-Trojan.Win32.Generic-fc9d8d6774d36a2fefdd457942f592000ac8fcffa45d387a0a0af5cc94fc9d8b 2012-06-28 23:22:42 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fca06d21b801b37c53db9d2397d7f370166e645d0b2cb233da922f80c13e061b 2012-06-28 21:41:14 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-fca7bc8cfb1c5f89c895b9833c647fae3840156a197799243ed0fdba0afef135 2012-06-28 23:22:42 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-fca8766a3d01f25e0f371bef2480da8bff72def31159590b05eb476017bf8fb9 2012-06-28 20:51:02 ....A 46394 Virusshare.00006/HEUR-Trojan.Win32.Generic-fca9b67d9c209e453370bfb55294ca56f19e0b79b24aad490e0bb4c51cbf599f 2012-06-28 23:22:44 ....A 344064 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcaafb4fdce21071fa8aaab14404dbf8b99b8d91b60c88b762792200a7302116 2012-06-28 21:20:50 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcad0fd80a06c09c8432be58f24c92ecca612d549d6fe00d59bd44be8be19922 2012-06-28 21:59:16 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcafc7fc86f80526ca09c6c4a9538f82073734557021bd85ddf61db928209fcb 2012-06-28 23:22:44 ....A 1236992 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcb05540992f87a875b2c608d8254820829ffd7bb3757169f73d4c4796b9230b 2012-06-28 22:15:32 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcb20da8c141e23c696925325d09756670c657cc55ff1205b184752350ddf705 2012-06-28 23:22:44 ....A 340480 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcb25e9913d57525a37e348c17df773461bb6d28d4075625f46e4dea09b42b8a 2012-06-28 21:58:44 ....A 417992 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcb5a01017905706ff49bd1d039e6ee0f396e871e67c4ca6c8711fbd79798df6 2012-06-28 23:22:44 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcb8894d0c1d04d261da8ec549b44466608f42f6fe17809f51aa6aec867b97e9 2012-06-28 23:22:44 ....A 138880 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcbc0dfb32b0699947e33a2bf80a24339a8aca343671669659a8825a1c1390fd 2012-06-28 23:22:44 ....A 66560 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcc13622505f0e8af2a2e51bca814e81e80c544cbfa201f6e7b435475672498d 2012-06-28 21:45:40 ....A 141312 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcc2a41db269f38be8e8dbe8f2e45412304a34a11687b97b6631c843e738c022 2012-06-28 21:02:54 ....A 265308 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcc372f4ae40b9d3cecaeb38d7c74194427d26f573a0a4295363c1776fd9ff66 2012-06-28 23:22:44 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcc5e322a0438146f2d7e6d03aacf13ed64dea48cafedba1f4165bb6d73c2866 2012-06-28 23:22:46 ....A 1028608 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcc955007796c64693d0e98c10a601b114c23a50f4b35359d763fbdda4621154 2012-06-28 23:22:46 ....A 273920 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcca353e0d8a8de12603fbc44083d698338a78e926ed24253c4778bacd445735 2012-06-28 23:22:46 ....A 69600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fccc7d4a69e198a3d6617f24f5ad3b98c10e40715e8ca391704ba59076cfd51b 2012-06-28 21:56:40 ....A 921600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fccc80de0fc9ba246902bbec6c5189c7d14aa7617b203bb7b1ca58ac25dbb0e8 2012-06-28 23:22:46 ....A 22976 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcd4eac84e78d5d6a352dcd648bb65259660b5eb38f67f2e3f4d02c11286fd90 2012-06-28 21:22:40 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcd5f1c0385a97e9c31dad839b4110e0144de00c342a0341d6b2e5a5bda175a1 2012-06-28 21:07:36 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcd63b5806351f76387a0017ac9dbde958cad65c293b09af6d44b5bd79882f2b 2012-06-28 21:30:10 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcd63ef20ef28a576b26662a45b1649771bbd8928292cf2d6113f3e33814911c 2012-06-28 21:02:56 ....A 137216 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcd744afdf78ac22e388fd3d6df65eeb7b74b3de0588760bf40d794b28bceefa 2012-06-28 21:34:46 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcd858b36dee633f553e109d11591cd33b21946c46d091f800ee59f9e3b81f76 2012-06-28 23:22:46 ....A 56701 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcdbbe18bf8778a1f266a281fc1093123498b785b5b2a981a19218ecec5aeb0a 2012-06-28 21:22:46 ....A 61892 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcde0c1f90c62f4425a6b0e19353b1f9b32f2a8e1c79180ecfb4741148771f25 2012-06-28 22:13:10 ....A 288768 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcdff7b4e37e5c5e25bb64214fa216844a967cf887f43e84b24fc6cf6ea35a4a 2012-06-28 23:22:46 ....A 2250701 Virusshare.00006/HEUR-Trojan.Win32.Generic-fce3301cd39f18008b2cdaecef5720565f2e381a3799cc32113320d3226966dc 2012-06-28 23:22:46 ....A 10228736 Virusshare.00006/HEUR-Trojan.Win32.Generic-fce4a5a2a4fb1e55fd02782d2f265820489b91bfbb61ef45bc334bfda18414af 2012-06-28 22:33:22 ....A 144384 Virusshare.00006/HEUR-Trojan.Win32.Generic-fce6a035122d4bf1473944b82e9ef932e33397fc092cd98f8c9e6c862bca00aa 2012-06-28 23:22:46 ....A 576000 Virusshare.00006/HEUR-Trojan.Win32.Generic-fce9db04dcc1af9661389f62c60337c96ecd65fecb9189ecfd3beddecb7dad23 2012-06-28 23:22:46 ....A 489984 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcedb51f6eda83e7e3ce46f1fc6b464c56d5c3d195dc8df7ce38c42814866b41 2012-06-28 22:23:46 ....A 110612 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcedc0ac93a3f567d9d49476db6245158a2ff0b60e348d8a2cea9958291a8f42 2012-06-28 23:22:46 ....A 157696 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcefce25dbb46e34852e34025cfb153596fdc2ede5638d65d4cae53953c4faef 2012-06-28 22:01:14 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcefeea853ff037916919470655934ac50c1ee6cd54f08dd6014f2a0d5d41274 2012-06-28 23:22:46 ....A 1649613 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcf303cc04735f31df3b9a4a3ed761855777eb85b08dc030cd0e11c11391681c 2012-06-28 22:28:16 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcf48835aaee19594c1a191ccfd8b7fb2c3dd4b3716fb28c88f54fa5b572e945 2012-06-28 22:00:02 ....A 242184 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcf9afceb03aa8df90f0b33f3cc92c5c7382237faa2bddaa8d0182c5ff2bc3c9 2012-06-28 21:02:12 ....A 150016 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcfc6b12d89fcc95962ae7fb083ed5aa30a7151bb3a5922a0fbb8de870a3bd21 2012-06-28 23:22:46 ....A 2925056 Virusshare.00006/HEUR-Trojan.Win32.Generic-fcfcef54133d8c3602704134cf08c0cbefab82e7f5f2729e9267bfe03f4ec3fe 2012-06-28 23:22:46 ....A 269370 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd0128d7adf75be09faa120015bbb98c903296f99ac030585322bfc51c8fd99c 2012-06-28 21:02:18 ....A 115566 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd04f0d183fc2f0f87e3dc709eb6dbbc11518383a44508439c4bbbc4549516f4 2012-06-28 22:30:24 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd06a6767819d54f45098d1e55901da214fd0a7268a83597e9b9ffd47cedd0f8 2012-06-28 23:22:48 ....A 151552 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd087f6e31305a6db82d4b19a179ab913b1b6f17ee9dc9533263c77ff16991c2 2012-06-28 23:22:48 ....A 296960 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd0996a018e156dd598dc663b5552a036a556488e8ef92b8ae0bfc46be0bafbf 2012-06-28 22:20:26 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd0cff84a2ce684d16227e47380460313c360715f617af4db4b54eb8789a2acc 2012-06-28 22:34:24 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd124a2fce3a53153dced9bd4a2b4841dbae14b4dd31bddf0d601c3932eb48c6 2012-06-28 21:07:00 ....A 134656 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd1ae0c951c7787f2c106a2c2c3c906f79c64314cf37c48920f8706b14d89edd 2012-06-28 23:22:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd1b9a4b16010737bd3aa8ca04d0d739ee442bbbc71f7f34d6c3682ef5a9d9b0 2012-06-28 23:22:48 ....A 36209 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd1d42dbc390e4fdfc2e01ed4a3372373de7a93ca3313dd4805c4ec67e9e1573 2012-06-28 23:22:48 ....A 36352 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd1d87d73f9ef533fc40b1ccdae6f0f96122eae78bb6534290b3597558ee0fb0 2012-06-28 20:50:34 ....A 180598 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd1fba5334180e47687c6ee58ef6bb706125f149a757be65975da53640a674ff 2012-06-28 21:10:56 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd2350e4ba565816374e4e46b63348febf4eecb8295b6073a3314b283f860023 2012-06-28 23:22:48 ....A 14348 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd27cd34d1de754a631abd94826db04840e277967b62e96e8979e14a27ccac00 2012-06-28 23:22:48 ....A 134784 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd2e8e19a62c2cdf9e900dbf03f9434c0ca3f131c86929c8da7aead951761311 2012-06-28 23:22:48 ....A 1003520 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd30188b7e8fcd5e755a95da11e06fb452585f2d9c2c6d6bc14de7600fdf2a01 2012-06-28 23:22:48 ....A 5632 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd30fc1b92648968c115c7ffc8f4d9ed36f61a3a42ae2924c8920d084d508577 2012-06-28 23:22:48 ....A 124153 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd326714e9886fb088d5870e551388bf35a6a177fd3dcc8c97a0a4b1148abc86 2012-06-28 21:45:46 ....A 180736 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd34d24a0a638ebf71be9035395107bdc3f6f7a06177d8678a86757772e6a2b2 2012-06-28 23:22:48 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3904582ea7cd3adf780e7a06c42f079d24b0c24dc2c771b01046051e7c0414 2012-06-28 23:22:48 ....A 131176 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3a5e405a17d6769c42452861fe0dc8837f2b5da42533cdcfdc3c18c3d35789 2012-06-28 23:22:48 ....A 44925 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3b5676ee7008cfec60d3640143b60a11b72d7c292e0f4ea4ffedc36e2b9180 2012-06-28 23:22:48 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3dd3041c316d7adf6d3fbadeb4a5cec78fe998874b5d2c05c2772f0b6f9b70 2012-06-28 23:22:48 ....A 119808 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3e0782fa94f19ea232417ba34a066a6075dbda01f292a6d4d2ab996fd8a375 2012-06-28 21:23:16 ....A 178176 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3e4e1911f777b02383c2977949329c6e0fcdd64926d8b80e2f581701838f45 2012-06-28 21:37:40 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3e7489648bfd36aa45a3de77b5a5f12b6781a33dd1ea1a4b6f9f7858f1b86e 2012-06-28 21:38:32 ....A 806400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd3f8951db8ce0f6586df3ca0690a2f7492c4a2f953e1a0315943033b142e70f 2012-06-28 23:22:48 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd4016ab9c2332df56943ec4b8ba08b6604f618d493050d6f2c44d6b03d2d25d 2012-06-28 23:22:48 ....A 33194 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd40e6b037eefbf07b37866209cb907871ee94580c57bcf63b91a9f4d7ce0dc7 2012-06-28 21:43:16 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd41f08f11467e14ebf882cb42a6a261c56a4bedb403d550dd779ff5b8fb1089 2012-06-28 23:22:50 ....A 1054720 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd44d15aeef1ce511bdcdc7e3ed65f356f6af3c9a6504a663aab8ffb5f9fd0d4 2012-06-28 23:22:50 ....A 48957 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd4712ce6a0345b6eb4526a91d1562a43ac9caab09575fe67bd710f2c2bf56d9 2012-06-28 21:49:32 ....A 69120 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd49302f2cc7ba368d05bd35166388adbd607df5f225651d29c0af6b5e2673ab 2012-06-28 23:22:50 ....A 122880 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd4b4d023f17efa15796ae8436880d30cc04cc7122bf76b61ef853f3e3b3f4b1 2012-06-28 20:56:00 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd4cec263ad7632999d49ccca3b54ff1afcd3171f3bc8b55fc806ba3f33ee216 2012-06-28 23:22:50 ....A 138240 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd4e2361c1aec32309de65a5c5d5afb5e197915812a8b473b398a9fa286fc216 2012-06-28 23:22:50 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd4e254c7deaabec76a05ea4434e9ea0ccd2c59846f87323081b0f609fbe1042 2012-06-28 23:22:50 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd4e895bbdfe79c0c0327d5742b8b4def4100a01b9f6dc3dbf6be1f7ac3a5f2f 2012-06-28 22:14:50 ....A 33949 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd502ed7ff1d5ad2b0e98650de96d4e9bb64591873bf0dbbd87fdfc528d1b50f 2012-06-28 23:22:50 ....A 586251 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd50ec73ba5699a471dcd1c61f02b5f24161e01b0ece0de6b18562426a4e5a23 2012-06-28 23:22:50 ....A 854341 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd52c633e78b6feef3577cbf03d2672d0ec8adae0bd70b4d12756546631168c4 2012-06-28 23:22:50 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd597f443e49c98ea7fd31755a3b0d63b8e1b353d868b956c60e607aaba1f065 2012-06-28 20:51:36 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd5b00a712c1175c8edb19cf9795ae7104f7acb3c6a2f46f0167e9a1aa90a48e 2012-06-28 22:07:14 ....A 155730 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd5b08b8bb4d8fc48170f843a008ce6865d25a4d9be563484a8f25c673154071 2012-06-28 23:22:50 ....A 2043392 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd5ebff5e938c1823d1ca97500e0d12e274da416c18e6fbb5f4e8e21654d19da 2012-06-28 21:37:04 ....A 83144 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd621155e81b885ffe2fd19e681d2f2778072c282f4a9ab2d7f8af99c129efe5 2012-06-28 23:22:50 ....A 82496 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd64b0e22b001b7f9f8197f5fd5f2d1a8ccdfba0f120aa3063b84675e7d43eff 2012-06-28 20:55:40 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd6651389052b18841c78db7e2cb4c61abbb1b07507c2a26cdd10f7c2a3f00dc 2012-06-28 22:30:40 ....A 364544 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd66f931967ecacd6632b8862e85e3009c36d148974076868b090af9b263dd52 2012-06-28 21:18:44 ....A 44544 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd684f647895e39cfccfd6901e9897aabf993029eefd6afce50fd63e58453ffc 2012-06-28 22:24:24 ....A 50536 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd69222a99faa42df6baad5188885be031d3fc8415907b16788dfbbae3fc9738 2012-06-28 21:34:06 ....A 40448 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd6b3910be2a76f3458fb5463df3637dbb860aa297ca31e2fc3b0b1e025daa3c 2012-06-28 23:22:50 ....A 64783 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd6f756b448b2f1f853eb025f9294befc382f80b05a284b232477196494ec1fa 2012-06-28 22:06:08 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd711f91cdbbaa0d2f48a2bc36455768936ba57b9efdd43ec700ad7cda5759e7 2012-06-28 20:54:48 ....A 464896 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd76b5d2af0a9d9060ba9aba5c30746b475976c46f96e824331e33ab1f0032b5 2012-06-28 23:22:50 ....A 22083 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd776c7cc941d2bbcd6fd7d3fa5bdb342e64fb4565413e11a61f070b8b850a40 2012-06-28 21:36:40 ....A 69632 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd7bd76642461f4c6d24467500e35b873294b1c76af9deb8104c0d15dd851748 2012-06-28 22:08:00 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd7d8d4e8c70992eaaaf24c769a4ab69695b834b3a5e5d0ea384c6eee11e350b 2012-06-28 21:11:34 ....A 166929 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd7edd04140fc3d3dd55500dab792ff98d8d40948be45ecbdc5a07b5e66bcb1b 2012-06-28 23:22:50 ....A 1149224 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd820b2ece9721080a1ce29aceed1c8ac22e367e88d3d5c462359950005cf6f3 2012-06-28 23:22:50 ....A 114176 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd84fe6270380bcb5150ff3a8249fbe60007defc2f32e656ec48757384e4d18e 2012-06-28 23:22:50 ....A 385024 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd8655e1fb5e076da32a36bef9bb7c8848f1359c31ae12fa3d0c4e174da8ac51 2012-06-28 23:22:50 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd87756146990ef33661d3eec7bd8fda6d1d2a3b9208e0900522c2950a0ea350 2012-06-28 23:22:50 ....A 140302 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd8aa01dbc6fad7fb40d42b6957f7785b0edd2a7704c481fec3a4fb65aeb50af 2012-06-28 23:22:50 ....A 815104 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd8b1f5452f0fe603b97d081249d3ad66f6b2933e27e0ff4670812be891026bc 2012-06-28 23:22:50 ....A 362496 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd8e1b0e8101c5e80d6971d03f0ad6494c238164d9f43568dc7813f9c585b6d0 2012-06-28 23:22:50 ....A 68611 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd9121de329923672618a34a804a6cbb8ff607b414552ad65d0e1b5aa8fae288 2012-06-28 23:22:50 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd9349c1e0e3f10164f76fb5d51f16c97cc3fb0fc18a5f9690a42086b0399799 2012-06-28 20:53:34 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd935b902bba2e9184aabb1382ebaa5283f63c36f73d66c6b73f6f1d3ee5f446 2012-06-28 23:22:50 ....A 744448 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd95296f292b30f656ce576b6450921ce5320276d6ee9337e26b3533577dbd9d 2012-06-28 21:01:54 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd98501585e560baf1cd804a0baca53b44a2f4f928e7366b5d354e8e8f2a7772 2012-06-28 23:22:50 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-fd9b8c7f7842c3137c4d6565b71d1643bd5b8bbdc8738aea076218c2e49d0868 2012-06-28 21:18:44 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-fda0c0e855f85b13ab51780ac5bf801c0bcbcac8f4ee1f90f5492e31a86b9a0b 2012-06-28 23:22:50 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Generic-fda122b0bdd107f3648798b59c2a7561f7cc89598a9d971e5b925d8fbe888812 2012-06-28 23:22:50 ....A 41472 Virusshare.00006/HEUR-Trojan.Win32.Generic-fda276b96497afce6e6fe64a1e9eaa7894fff9afdcc6d6a26854695b9958ffd8 2012-06-28 22:04:42 ....A 98454 Virusshare.00006/HEUR-Trojan.Win32.Generic-fda2810d2b41996fc82e9137d1c5bba6d5499e60fddfc5edaa391c064ca002c4 2012-06-28 23:22:50 ....A 88087 Virusshare.00006/HEUR-Trojan.Win32.Generic-fda5641f5c554e1b225dd31300cdca972dc559d0e87454681f742479fe2f59c4 2012-06-28 21:04:58 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-fda8147f586b2dfec33c6825f27c5436f78435beb022e7f1155f4f53059ded0e 2012-06-28 23:22:52 ....A 1516560 Virusshare.00006/HEUR-Trojan.Win32.Generic-fda9899d920231d9dbcaaa289f8e8b2a84e30acf54e5f114f39af8ff3921d897 2012-06-28 21:45:40 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdade490c4cfdce37a2353d930632b759d8bb7bea2cec992624ad8835c709ed9 2012-06-28 23:22:52 ....A 53253 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdb11407252a21cba41b1385b1d2303b6d2c6e4a9bb0bd2f1116cb3d182140fe 2012-06-28 23:22:52 ....A 516096 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdb1d1035e8bb597afcb75274975066185c23c172dfd85bfe3b3febbc4905d4b 2012-06-28 22:16:22 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdb519f7435d20e80948d7838dbd918ffc47b1b30040e8810b4b2a5c2a491bb3 2012-06-28 21:27:24 ....A 37888 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdb77db96e67990fc60d4f95225143d14c0f8aaba5fbb25f8891ae18c99afc61 2012-06-28 23:22:52 ....A 276480 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdb957825e95871133abed3d6992ddb9356418195fc07d3da02d7393670cc77a 2012-06-28 23:22:52 ....A 372927 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdbd1653b3532a9a6bea1d465e4dd8429beed6eec5d215c4ee4bef33dc221d4d 2012-06-28 21:51:32 ....A 97480 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdc03bfaddde07627691c57f8bfd28c88f450e837fba5e3a1e51d97b4f220daa 2012-06-28 21:08:38 ....A 535040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdc23dc2052cea27abe219382fda5d2a630f99cc95359d78485c99b2671d970d 2012-06-28 23:22:52 ....A 15360 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdc95e4683d89c21705d58ad587215cc4954f4ac217c27c4ee07cd84c09b6cfe 2012-06-28 21:02:58 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdc9c52a5f2751f6da3e7ffe95ad90f9d6e2867df4f1632c81b59141d06bcda8 2012-06-28 23:22:52 ....A 9216 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdcadf20bc2129ec36b95b06078bdd7cf8cfea01ff132144b149c2dc3b27252e 2012-06-28 23:22:52 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdcdf1726857ee3306b5a9d52667d4846b2a3f8afde8b60d4b93c888619e6661 2012-06-28 23:22:52 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdce27731eb05434ca5e24716f848addf94cb272b829309ac85f9d7877813524 2012-06-28 22:33:24 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdd0ffb85af04394fdb9a8de28b4a3c4668d4f62bd0585b7a0fe119dbe434ce8 2012-06-28 23:22:52 ....A 29053 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdd4e9bef8923b84fe144db3725d3904628193b60ddb331a9950d3ebf888d23a 2012-06-28 21:42:22 ....A 53256 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdd9b47babfeb4d9ed4d02d50243a73d6b73d2589071c60b8f48ec5db7718f20 2012-06-28 21:16:38 ....A 1137152 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdda2dfc11a4554bcb87ff5a8a405775ffa2ee647bf3db9d1c974a8d223bfc87 2012-06-28 23:22:54 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-fddafe58a88773977ed72349ad8ad6752726b7efa7ca5d8d235f2c8b2490a92e 2012-06-28 23:22:54 ....A 269824 Virusshare.00006/HEUR-Trojan.Win32.Generic-fde16f6cba09f9245843a354db3c250489b9ec426b7ca9fde4aaa7a6218b8223 2012-06-28 23:22:54 ....A 78848 Virusshare.00006/HEUR-Trojan.Win32.Generic-fde20fe5f4ecb40477cc3fbecfb19129fc56cd7c9f50cdfe53da1f81916984b3 2012-06-28 21:31:24 ....A 41920 Virusshare.00006/HEUR-Trojan.Win32.Generic-fde41e8111170d709286ab2d48be2d843f3194422a9c8c7d735a64bbfefe3e96 2012-06-28 23:22:54 ....A 48128 Virusshare.00006/HEUR-Trojan.Win32.Generic-fde4b5f6ddafe649d3aed3d9052c0166e8ea93ad50c542e233533b43f422c91d 2012-06-28 23:22:54 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-fde74ae1cf912ba4d5bcc14105c1998e781a3506cb021713e173b76a2d5c7181 2012-06-28 21:10:44 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdea2ecf39b68705d57034651016132eb9239ac4fa43d8d66b67de3f14876781 2012-06-28 23:22:54 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdefa556134ddbeee04226546cf77c33d087e8362320261927c17027d3f043ec 2012-06-28 21:32:36 ....A 176167 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdefea9b574914715a57e2f23ff263926c01386f2822ee07e5a4347e38032520 2012-06-28 20:55:16 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdf10e45aeafa22ee79f9c870cc3f86bbf3079ece0b893a53e033e535de912ce 2012-06-28 23:22:54 ....A 460011 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdf5f36059efa15b00fa83ebbea46471d7385133ced98ed136625ff18b1262b4 2012-06-28 23:22:54 ....A 356352 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdf89ffb421d1161a87d828dea2b31e654965d09fa703c4ea7007f6e094ee2aa 2012-06-28 21:45:00 ....A 81401 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdf98477c131fea65879dc4b0f31e46db71ad91b64162c6ace26224a9eab8b90 2012-06-28 23:22:54 ....A 47104 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdfaad6437a892406a84c49aab7c0ab68448fac8f2d810a16ab44a079546091d 2012-06-28 23:22:56 ....A 126976 Virusshare.00006/HEUR-Trojan.Win32.Generic-fdfbde83b5e49fbd70ce0ccf75d5f5682ee4873c13518d2cffd2bb78e402b7db 2012-06-28 21:51:40 ....A 69501 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0522955bd556df83df483f3ff1d3f4272e57ad31de2d59cd121c544db210dd 2012-06-28 23:22:56 ....A 3950080 2266705648 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0708be5bceb35725dcaa14d104c5c3a04b90e108bbdd435d649cb200fb3f9e 2012-06-28 23:22:56 ....A 24336 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0a1ebf1730c2ba9332360d94111c2f1731a0fdde3dd18bef09431249fa64eb 2012-06-28 21:54:26 ....A 131072 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0cc109c8a9fb4e2161bd548288d4337387e548140e0a5782c28409b46cc4b6 2012-06-28 21:39:48 ....A 4435368 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0cd151395f2009bac656523f069dc186b87128f92fc909b965abdea255e095 2012-06-28 20:51:48 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0d2b2eabf133cac981296cbbad631aab8686e7052c62fbb06db397813e8c25 2012-06-28 23:22:56 ....A 79872 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0e7f5bd3ca2114692eeea69657e7a06ed54aa8369c2772e0c697ea1c191fc5 2012-06-28 23:22:56 ....A 4672 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe0f1539c28608cc148cde62450a2b7559eb82f9dfe2d1a78b94d24393894366 2012-06-28 21:22:58 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe11bad804b5dc2a3206cdf23d341e162d7b6f1559b0081a842c23049fb55399 2012-06-28 22:32:34 ....A 61952 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe1566a05aff935edd5324d90871baf115fe62dcc43a80e6c747d17e82846d76 2012-06-28 23:22:56 ....A 70013 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe158dd999d1e684722d1b8b34cfdfc96f2abda73aa00aeed3d8b0b032fda18b 2012-06-28 23:22:56 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe18ce0a0668223b259ba506932e1c10669940e9605ef334a0d95e0a360c1215 2012-06-28 23:22:56 ....A 1174016 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe1e22793f5bad377ac04b15c094eda941c32baf6476ff5ca8e3c9c18597022a 2012-06-28 23:22:56 ....A 336384 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe209f610e1d7bcdd75ed3c8dc8c7f994129f2ac1fb9d176903a7ecf44bf5c22 2012-06-28 23:22:56 ....A 29970 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe285251bc6127e6491ca1ddc9b71de9d0abc6dd12a7616ac8fa5e509e3b60c1 2012-06-28 21:39:00 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe28f2a324771341ecadff490f13f50b6d0f5ebd8232b9ce0c010ff66f9895a4 2012-06-28 22:14:44 ....A 156672 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe2ae80919fccf968d17d1c1899e870e96f7792ef2fee8971b0b91dafee70f0f 2012-06-28 21:57:56 ....A 521216 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe2e591cbc0a47d3873deedea91f4ad14529edbf7b4b2744e49566b428500ad5 2012-06-28 23:22:56 ....A 47232 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe33608055cc3b0810fe49f68aa0a9ac36791bad929a584993a73874ae2b0bd6 2012-06-28 23:22:56 ....A 412672 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe3418a687df955413787e031cb1fd7ec9e982b4e1e6b362dac3fd9b44adb549 2012-06-28 23:22:56 ....A 976896 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe3914fce29af5bba6888cfce88df75b78dfa49d00c289b569c62887ee6ba6cc 2012-06-28 23:22:56 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe3ac6e923dfd1832789f1e8fe375a03b4b3f1b601e73756ae20f6e706d9f9b8 2012-06-28 22:18:24 ....A 559504 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe3cceb912c2870b6b32f88d5838a5d1cde3da092ad4207727e584e6bcb65736 2012-06-28 23:22:56 ....A 305664 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe4257e0309f01457445d7d384c4a24a26924e1ab1097114988befe107479cb1 2012-06-28 23:22:56 ....A 281600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe43d649b55dd3d3c2e27333cd59b7ed07233e31783f1f5d4f052c4fd45c4992 2012-06-28 23:22:58 ....A 885248 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe442e1a6418b9904997b696d9889060bea72c581a90bc462339f4209ef7bcbc 2012-06-28 21:24:20 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe445373b3165ec2b6728ce8e95c72f77f80b786084e9bce2c00567e2967ded1 2012-06-28 23:22:58 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe44f23e9414982eb48c20c89a744bc07678e8e9beeb817074d2ae121483dae8 2012-06-28 23:22:58 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe461f451ef945ab96a8c705661c9c11a133851a16b79f008b9d54f3877bcafd 2012-06-28 23:22:58 ....A 219136 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe468eab3827ce314f409726d2524060807e5d14859437eee914eef3ca98caca 2012-06-28 21:02:18 ....A 184320 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe48fdd31b246cf7fd511a10391b34405560dd53609db2056dd7f0aec4dfefac 2012-06-28 23:22:58 ....A 841728 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe4a17f61d96ba35c4bbd23b442975e31a1d761fd64bcdcf165ed76a727c97ca 2012-06-28 23:22:58 ....A 2914304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe4a3d547e2f4c656c6b5437598dc328d7fa7429f8f302b495632b2665619619 2012-06-28 21:30:24 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe4c53abed90e863077b1ce7755baa25c433c336f102d1f89e0974a8387313f7 2012-06-28 21:02:10 ....A 261632 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe4fd769b6e6a96774db72bed167c6aa6b41679ffd090def34cc071a2e48425f 2012-06-28 23:22:58 ....A 277504 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe5349261431828ebc30dce818e7c9ae6badcf97ad0951acea99d64f2b131285 2012-06-28 23:22:58 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe53ecd877ee02f7c38a9589f07a1195b607dc46335bb49aead197da5e25e804 2012-06-28 21:06:54 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe5465db6a5ea020981c6eb498497fa6a7b1eef794fb7acd792f77e33f3cf27d 2012-06-28 23:22:58 ....A 1363456 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe54c6fc071e4118f8ecae51a43d322e65d37de7c3aca659881342012e3134c3 2012-06-28 23:22:58 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe59e0cf4f36dae942d99953ff976b791813c5d1a66fd8823612444431ac43a6 2012-06-28 21:30:38 ....A 199680 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe5d1fb555ac90c7ca3c98667276d7f26eff3fa99e9f5a635fca951948f4b58c 2012-06-28 23:22:58 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe5d682ebaeaaa2ca6fcc61e4dca9a91ce330e78f402683e02d262d3a9d97129 2012-06-28 21:01:38 ....A 59904 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe66372511b42f54eb5ff5e6b707cf712a99f48f382844edc6d4f7dee32b6fe4 2012-06-28 23:22:58 ....A 104913 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe66ac00d0c2df4f8186fd04399c0b808b4ef13300dc8c0c4127583d911864d5 2012-06-28 22:12:04 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe6739cfb06877df130c925ce171731412bab7d06e236459166ea4a8daeb4861 2012-06-28 23:22:58 ....A 1975564 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe691c7dcf73e6f6c09933330590502eb2b5ec77a1039d8cf8b8ccda93692646 2012-06-28 21:31:12 ....A 218624 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe7035c04f5e74b882c519e7a6055b426f2832e056b7231ae60568730f1e63ce 2012-06-28 22:17:22 ....A 263168 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe725f26b2e2bb7f1371e344d6c4abd036277ce35270056ffba70b1910583860 2012-06-28 23:22:58 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe7291d424bf29ae9c7f1604be00214cfb6753b9b47286272b36a7da46a2c539 2012-06-28 23:22:58 ....A 34304 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe7408b549c11058462d7accd4241817c9cd5fc4fa4036ced1cdb15642c15161 2012-06-28 22:01:12 ....A 86701 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe7c365a05ea8ced808f7151a272cf4accaae438f1f42aa1793a7c3069d88339 2012-06-28 23:23:00 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe82219f2cd1db7f66d266169b49360e55437590c3eb9c6ac0fd20310f31089d 2012-06-28 23:23:00 ....A 103424 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe83a361fcc60249ed99f2030c6e051cb9bc1243282142a19aec38fc7002cc11 2012-06-28 23:23:00 ....A 239616 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe83c2a9141ecf2c8155abf4d8f6cb06f3b9a27f6b65edebb2370c5f244c9557 2012-06-28 22:28:30 ....A 12360 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe873e15335cce98412388567dbc2efce86c05df96570cb071095ebef11d8b3c 2012-06-28 23:23:00 ....A 236549 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe87cbd363ceac795521831b7ac13731a99d51d06f0e012fb1fc260e257e79fa 2012-06-28 21:48:06 ....A 133515 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe88ba71c13f95e72223cccc959e31e1c750658bcb789d087354c77645cdd9ba 2012-06-28 23:23:00 ....A 81300 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe8b830b97e172543c50ad61859222e60c46fb6f5d37df482fff8d7a0a4001e2 2012-06-28 21:41:54 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe8da59df2544a0b312e6c8b525209192ec8551be3b877053079326c82d2afd3 2012-06-28 21:42:42 ....A 354816 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe8e41bb78db5b248ed72e71bd511519dabc6ff3e94500ac9b649382914f26e1 2012-06-28 23:23:00 ....A 2213376 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe8e5653d0b1c697f096a004324ff526428e977c0dc266d8cf9118e87d8a5c4d 2012-06-28 22:28:30 ....A 41600 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe8f05d84acb22754a3b153d5b37804d8bc9a7aecdb5ff6a2679172a34e06279 2012-06-28 22:28:54 ....A 116736 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe9701daf9cafe527b95e9ec96d28889292f25ec06fb0bae933b348094674f6f 2012-06-28 23:23:00 ....A 457728 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe97af4fc3547df300a76e2a94b398194e423925c02d9063dbcadd67d7e34bda 2012-06-28 22:16:12 ....A 183296 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe9e954fa07f766c5b91ded616c0ec92c7b31eebd612b36bf49db43942d1164b 2012-06-28 23:23:00 ....A 403860 Virusshare.00006/HEUR-Trojan.Win32.Generic-fe9fbbd9cc2304b35cda968f911f07579523f5d7aca997bd0587dfd58091b933 2012-06-28 23:23:00 ....A 12800 Virusshare.00006/HEUR-Trojan.Win32.Generic-fea2f11f9a64f7d8316c8fb3dc481d5cb1aecd2349179dd3f5d0c911b5948a57 2012-06-28 23:23:00 ....A 17920 Virusshare.00006/HEUR-Trojan.Win32.Generic-fea312628150485cc3a7eab958e6e3c6c4fbc301884bb3f04583c6e5b03d65fb 2012-06-28 21:27:26 ....A 38624 Virusshare.00006/HEUR-Trojan.Win32.Generic-fea4d65176d43aa475003a1aa7629d42d9c7c323dcfedeaf6420d492174544d8 2012-06-28 22:20:28 ....A 207604 Virusshare.00006/HEUR-Trojan.Win32.Generic-fead848cbf34ea4509dbf492a761f70f492906f73d26ca120cda97cb4f3fe88f 2012-06-28 21:21:16 ....A 255527 Virusshare.00006/HEUR-Trojan.Win32.Generic-feb254454de9febbe63b0ee67d4b5270ec2fd8aad74c188a52e646fca019821b 2012-06-28 23:23:00 ....A 56897 Virusshare.00006/HEUR-Trojan.Win32.Generic-feb53616cf2864f5ba65460cbac3638d79a9eb2f2e3c76432ed07f43b218e708 2012-06-28 22:26:16 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-febd282ffa922ce361adc9d1acf34606d1e9581e439c9912ba09051a4dba13cf 2012-06-28 23:23:00 ....A 74780 Virusshare.00006/HEUR-Trojan.Win32.Generic-febfe64e86edc06cf32da41988063195709e657fdb888ea7af8c180577627250 2012-06-28 23:23:00 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Generic-fec0035cf29b68da27115840c21cf26208c1be38020382998f7b1f3854e5447e 2012-06-28 23:23:00 ....A 329787 Virusshare.00006/HEUR-Trojan.Win32.Generic-fec2c6c0608206f6a023ea17f18a475042c04971a50c0b7f66c5d91d4e5f6094 2012-06-28 22:18:44 ....A 385162 Virusshare.00006/HEUR-Trojan.Win32.Generic-fec81241a8c5a1b6767c3a5bfba17a298805eaf6770bf39739ae676c2e358149 2012-06-28 23:23:00 ....A 302592 Virusshare.00006/HEUR-Trojan.Win32.Generic-fecbbbcc1badfa232b2a92cdeee418a09f34aebf9f4b076c376ca4e48c1650cf 2012-06-28 22:18:46 ....A 171008 Virusshare.00006/HEUR-Trojan.Win32.Generic-fecc777a5cb79c57fc0a37704c92fd24c656e403c44aafa84f36eecd779abf15 2012-06-28 23:23:00 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-feccbe307feda466b60c7a8ee0e1a28f1ee5247165c0acd7305113f605676788 2012-06-28 22:07:32 ....A 37396 Virusshare.00006/HEUR-Trojan.Win32.Generic-fecfc56933af7f7d5d0c9083988d3c4debb494fee3bfbd69618a113985e32334 2012-06-28 23:23:00 ....A 393216 Virusshare.00006/HEUR-Trojan.Win32.Generic-fed0ceee1c57c65c1294757eaceec015fc49e047b249a30233a66f5292dafb68 2012-06-28 22:23:00 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Generic-fed140b7d1a5875233533023388a2ea912c1ae0d11e1c7aabe9a65767ed50b77 2012-06-28 23:23:02 ....A 1791004 Virusshare.00006/HEUR-Trojan.Win32.Generic-fed6e906be7a8f4586d2db24e5645cd9498d0a1019caa1fa8b61b0279f199a94 2012-06-28 21:39:24 ....A 259072 Virusshare.00006/HEUR-Trojan.Win32.Generic-fed7a61e0f5980ef388cc658c22bf061e5cc3f037aecabdedd8070e0d930c233 2012-06-28 23:23:02 ....A 105984 Virusshare.00006/HEUR-Trojan.Win32.Generic-fed7d9b7e9041936a0f334cb91211ae39d077635ad833b083ba2e36f2b761600 2012-06-28 22:21:30 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.Generic-fedb0a9853769b6e462f57356b575ffb35f478e802625a7a0b1e991697b4b7bd 2012-06-28 23:23:02 ....A 976896 Virusshare.00006/HEUR-Trojan.Win32.Generic-fedd03059e4b4bdfeac1fac350aef027caf877b8a78140e978b21bad6b23947d 2012-06-28 23:23:02 ....A 19888 Virusshare.00006/HEUR-Trojan.Win32.Generic-fee0d0a8a76d984d08e7bc48a149ce668af63715d4b47de90ed7e98fee032082 2012-06-28 21:49:48 ....A 283648 Virusshare.00006/HEUR-Trojan.Win32.Generic-fee3705df6367e0f26d12eceb184caea38e7e90d3eea852b66922a3323961203 2012-06-28 23:23:02 ....A 25088 Virusshare.00006/HEUR-Trojan.Win32.Generic-fee3e6508adb0a0786ef68b83ee53b46f9e02942d589f1bc4265a5ad40242067 2012-06-28 23:23:02 ....A 44564 Virusshare.00006/HEUR-Trojan.Win32.Generic-fee4fcae1809762ee00930f210137e16dbcff101155390f713954bf55c350de0 2012-06-28 21:30:14 ....A 431616 Virusshare.00006/HEUR-Trojan.Win32.Generic-fee78d2c63d12995d6099db5dc8626a6c4c9254bf0eaef45f850da4d63ed0e22 2012-06-28 22:19:42 ....A 378880 Virusshare.00006/HEUR-Trojan.Win32.Generic-feea0489b65842c2eaae9f257ec6b916855d2df72a520764d1da69a9e6e95ccd 2012-06-28 23:23:02 ....A 27136 Virusshare.00006/HEUR-Trojan.Win32.Generic-fef0a09e9dc947dae9b6c4de35501637aafb42636f021deae9f091c022215ccf 2012-06-28 21:23:40 ....A 313697 Virusshare.00006/HEUR-Trojan.Win32.Generic-fef22e3bde4865ad68f479a2796a0aa08a2aa33d31a69bbb1008ecea786a8b68 2012-06-28 23:23:02 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-fef40d006eafee8fa39fc9b72c952e91e65b15a254bbbd5bd2589293b46409a1 2012-06-28 22:26:38 ....A 4608 Virusshare.00006/HEUR-Trojan.Win32.Generic-fef65256055ec4dc068aa5b311d87226ed300b81aa601645a6b474e1a152f814 2012-06-28 23:23:02 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-fefc490030cca428a5bdb1eb081d4199374dd47cbf60d67ec67670e418c40e00 2012-06-28 21:41:56 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-fefef9d733c710d19380c7b09ab08058070d7cda5fc00506788cd6d3119ac197 2012-06-28 23:23:04 ....A 760008 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff0189ac3f14d7a6c574fa9f239b091b88c2598215d7bb07ec3ed61b67ec5cb7 2012-06-28 23:23:04 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff01a6bcba0c814e87667954e641d3e566a8af86d0529d0ffffbd5fc07d53d6f 2012-06-28 22:27:44 ....A 106496 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff0400f39dc42f578faccc3ab0006e647edb51c9eea712e77da234183ec54015 2012-06-28 21:00:04 ....A 32993 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff06d6c781ca3205eb38b21c8657a37f97d43e0f8c3a6e76dca7ef9ef7fce90c 2012-06-28 22:02:26 ....A 98752 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff09910c1df80292cdaab0e6dabee73e7100388c983a147ad2ccc993a26f6f13 2012-06-28 21:49:10 ....A 327904 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff0ac2f8ab63ddd5fde794331785b521b239c469c801054e52a7792cd1f30a2e 2012-06-28 22:19:50 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff0d13691dacd14f1719bdf18b658d6ecdd509bbcfd4377f620295722b3aa723 2012-06-28 23:23:04 ....A 90112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff0d98b6478d4c40cfbc6efd503936465e77b364c14938fc00932a7657fbc369 2012-06-28 23:23:04 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff0e0b689e9aee16ce916a7a2a83b2ff43d1b8c09b2c55cd618eb7995224fd92 2012-06-28 20:54:50 ....A 227840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff0e9cdf97489234d3f1c89067bc4a05e8db2da832dad8a6c618d4b69c21489b 2012-06-28 22:06:02 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff14793ff4e9c49498ca61784204153a480bf36698486b3f42e5ad071d83d8db 2012-06-28 23:23:04 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff188c5fdc48303f6d31e9cf305b39fe50a26f8280d44304750c66f3ceda1ade 2012-06-28 23:23:04 ....A 317360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff1b1463e133c8322548cb215b0c3cf8d975d01e44f64fe0b1eca36d1385110d 2012-06-28 23:23:04 ....A 84738 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff204078b117903bd35f0e3a8319dc7dc753f51d5c07a4a3c8b894948a4ed173 2012-06-28 23:23:04 ....A 491520 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff22f1a897c0760a3879a4faf3bc4600f14c2cf5687aa2fa311ca83558ae7131 2012-06-28 21:10:04 ....A 35105 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff24794ed0e66e27d29f6650982fee4872bdec450a5e88eea444deebdd328eac 2012-06-28 22:12:00 ....A 195072 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff29d40c773df55140e41d68a421d5be81f19ba830ea2e943f0a274e1f794449 2012-06-28 23:23:04 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff2c37c1853cb88a28c474316e41ff462d3c157679bfab363da8122d074e298d 2012-06-28 23:23:04 ....A 109568 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff2d66f7346b18b3d70ce5ed64ba8a32db811c9fd981891757669e827431b025 2012-06-28 23:23:04 ....A 305036 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff2dab82797013f704660c980fb1db9a3887cbde4829bdc4e08c768e5c2f0da3 2012-06-28 23:23:04 ....A 114688 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff2ef475ba8737c4b6e62466d76f5fa4da2d7efd902f21f1fc6d0b352194e543 2012-06-28 23:23:04 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff2f6b42f5e003090e24972b5e213ac05191e007f281e0fad247b7ae975819bb 2012-06-28 22:01:10 ....A 262656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff30ddde3bd7ea4deafb466f72218f493c4ca8a7dc1357cc41b612018ae459f1 2012-06-28 23:23:04 ....A 2200064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff31c18826abb61ae8924b9043cc758f5b12feb9950374a6a28f5c0040054aa6 2012-06-28 21:31:04 ....A 116224 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff36c95412b06cb33984aec0f5684a46eb931961494c07d095fb965edda00a58 2012-06-28 21:44:30 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff3707c87bfb384aade9578caa977e11bf4fa9a8f82bd48efa8bd16a3b381ee6 2012-06-28 21:58:58 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff37fe44fc7d5895b55759cc5797a1e151844bdec1320a10960fccc125c9d4b1 2012-06-28 21:56:40 ....A 221184 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff38d51e6fec0bd0ac8b781887f0ecc2c3e8ef379348092e809c3705b2e294c8 2012-06-28 23:23:04 ....A 113664 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff3a1b26ef25849714514554828bfcaeaac8923e445ed7a3e1a9206dbe8df38b 2012-06-28 23:23:04 ....A 1172480 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff3a298943bec59b0b7b0a9ae206e78f8df37599a4c12451dc6bd146b7d46a36 2012-06-28 23:23:04 ....A 143360 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff41fe2e53f095869d6b2cb43489905233c3c6b286d6c8e2c4c0d918f0eaa5dd 2012-06-28 23:23:04 ....A 116258 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff436d6a7f55403d3d8ba053493731020cb287eae21a6e52b01e45bcf9792557 2012-06-28 22:14:14 ....A 31232 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff4990c4a2fb1f3432722b11c1cd315ca7f17af4daaa13a656716260e80cc44b 2012-06-28 22:33:22 ....A 164864 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff49ac927e02fb25028db7a3b76b094877e137c1df2a7eb0ad659df2601e1b0f 2012-06-28 22:11:58 ....A 794112 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff4a10125be61da9064b38bcf4083284a371f113a91ba0bd7c0821e7b482b2c7 2012-06-28 23:23:04 ....A 33792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff4a92671d737b43ae4b678777e8ca99a76589c3075f49867d96eba883388e6f 2012-06-28 21:41:50 ....A 215040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff503b3e41ea91205d3bb98dcf17155e900f3aa3474118340a2757bfbd19cd45 2012-06-28 21:01:02 ....A 33437 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff513189f41232e2ca3f37d9f2c2ce82d4c1c03884f497109e86fbe44efe6a01 2012-06-28 23:23:06 ....A 1043456 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff515c4f9730f4a93637b8d27fa0e2953032ca6d799c36d1b533fc2af9e14513 2012-06-28 23:23:06 ....A 121856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff55decf1c8d424c086bbd11f1424dd36f699346c1faa4093fe67aa2a1938bb8 2012-06-28 23:23:06 ....A 288256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff586b01756db1ab348f14d764bcf6944719e5565327da5d6ca010f5a0014177 2012-06-28 23:23:06 ....A 53252 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff591e8b7a35335c8e75d0fbd225ab50e0af0cdcc9adfa3b7e1d9d54575187b3 2012-06-28 21:49:10 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff5a9052e475f234fa858e6a8be2ca66d0faba535f4489f89dba56a9edefaddb 2012-06-28 22:16:30 ....A 264704 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff5d3c9d1fc518a69ec0a9ed01fc0913df14c7f7372775b388fb207620d03f6d 2012-06-28 22:21:44 ....A 55296 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff5ed55b99dfeb6eebf0710a9b8ee660a0acb321906e0c8275f6a658c1f93757 2012-06-28 23:23:06 ....A 262144 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff5f626d32e1fbdf220db3fe8ff39709e953256a922f946513da1a4038dab11d 2012-06-28 23:23:06 ....A 416256 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff66e1a90d622a5adf182fd72638e7d80096db2df0f993cf4dd74b102e30ac32 2012-06-28 23:23:06 ....A 84179 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff673c2b199df3e69520aebe5c4e5cb0b2840de388f74f6674fae592c1f89c7e 2012-06-28 23:23:06 ....A 43008 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff6dbd29f08abe56a4fda26b4d00c853b032a6ad35620b1f681713e2743e5a86 2012-06-28 23:23:06 ....A 41216 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff6e3e37b12fd23ab88242f44bee47c4595480b7a380d7aad5a896e3a4d9977b 2012-06-28 23:23:06 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff718f2d4ae5fcebb0287e6aca34831445f30aedd44934924b3bd4595be7cfd2 2012-06-28 22:18:42 ....A 274432 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff727c60c340c34bd8927a53f51ae6ed2fe2f3357106f8ffe8840d0d5f582f68 2012-06-28 21:43:20 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff76807ca2b6adcc0f1b149bdc9afce90334bc90be893896595138a48d053fab 2012-06-28 21:04:20 ....A 959088 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff79f110a14babda5896fdf2bd32345a585a0dd70d16a8787a97634ea9401cb9 2012-06-28 23:23:06 ....A 437248 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff7a24f35c19bf1093879170081ad70ae9cd06c1ee69bfe45dd4bf0b7227b1d0 2012-06-28 23:23:06 ....A 57344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff7c10936efa78ca7ec5acc3db414072e0a2fac711e2d25b4468189c94b2df80 2012-06-28 22:12:14 ....A 62040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff7ce2a318f5062fd807514b7a78082caf9660d8c45d5611a19210e6eb526444 2012-06-28 21:05:14 ....A 166400 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff7e0c3b4fd88c6534344e0351fc8ce22fbadab8248667b5ddd9500caa7961df 2012-06-28 21:34:46 ....A 118272 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff813062678a95948f4c4f4e062295e3918eec011c8c0c63db19ea8391be3fa7 2012-06-28 23:23:06 ....A 137728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff82039472d4f0ae62677c1bb2913691867f8f1dfa8e88f8a75d296b9591ff72 2012-06-28 21:17:26 ....A 67464 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff828d1987e60acc868838b4afb349f81917498e2b4d7c9d9f08a6e5878e46c5 2012-06-28 23:23:06 ....A 25604 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff830f5bc7bac40b2e314b1dabe0546e2f902dff7fa329b83145bd9827a1d267 2012-06-28 23:23:06 ....A 104448 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff8953eec175d43b3d02f304b0a2856ae0c8dad8b367a81aaa54ae60ca242d23 2012-06-28 23:23:06 ....A 447488 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff8a833a439ce45c18b41c7d7066359e9ecd1a128e17fa76cfd214d000279449 2012-06-28 22:15:46 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff8d6a35760ca6e444a0d8b2c3e78694149bd504f5c5bcd63cf70265aa0913bb 2012-06-28 23:23:06 ....A 88064 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff8ea70ca55b923c98a49ae0d135095e5ab5fa74e6bd6b407835e4782063e387 2012-06-28 23:23:06 ....A 515102 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff8fa1ba963008d87ef328ff2936fc457588365c90d90bc7b733e074d8b7fac0 2012-06-28 21:43:02 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff929c462215faf8701c35c1f598c84a82cfb43bd7a3f7e681e853403a40cb35 2012-06-28 23:23:06 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff94ed310f8de14eaef7def5c51cd4855a2faf0011f35f041277ddf9c4dbbd74 2012-06-28 23:23:06 ....A 51712 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff99db67d8d96fa269ee0f5dfac1cb1751400cf0d62fd4e822c474d78f6d8b36 2012-06-28 22:12:06 ....A 139264 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff9ab019c5f58357b90f3cc09882c2603a01e87a8ab10a018bd7e5258cf04690 2012-06-28 23:23:06 ....A 208896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff9ac0ebe7d94cec2e5e60c185963e72f2ad9102463275d04bce0a1358f969a7 2012-06-28 23:23:06 ....A 240324 Virusshare.00006/HEUR-Trojan.Win32.Generic-ff9af512e5c0d45813bdd170dc226c4092a406c2b25fe5d7c586482ea298a6f7 2012-06-28 23:23:06 ....A 163840 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffa339fb1b7d45651febba7710b44aa8d9066da51007175d3a744bcfa241565a 2012-06-28 22:01:40 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffa6cab7cfdcb7ae9d328b01fdaef53f39d6685333d5e6438295c0380c62dd0d 2012-06-28 22:00:24 ....A 125545 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffa7ece0ec05bcb87d2f6190a0377bf58cefdadf0ab6fe249af987586c0b2388 2012-06-28 22:30:40 ....A 65024 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffaac46d3280ebe576d05544bdf1dd42fb6f648c3322d385e2a0c1c25e33c951 2012-06-28 21:42:34 ....A 84244 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffabc47e9694254377e73a3d8497e57fdea93e4040bae9e3cedc45195c85e643 2012-06-28 21:31:44 ....A 471040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffb494a90682a5a70acc413d87719981157c256422a79c82510d5ef31ae147be 2012-06-28 22:19:40 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffb4e5abb96f8dfe24078b6ae68dd72b62f8765a41b53b47805abaa40e9b8ff1 2012-06-28 22:10:34 ....A 143507 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffb76b3bb6327fba586d3a6d03818a4ef45e50b5dab35bd9e2cdc5bc0ec4188f 2012-06-28 21:23:54 ....A 294912 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffb828206a4cccf16218ebfbc8c299c5640b4d437a1adafef69731182ea135f5 2012-06-28 23:23:08 ....A 80896 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffbe78aca85e1bfc805253297198b7e971f0a57a8fd16e8975a762026da18009 2012-06-28 22:01:36 ....A 38177 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffbea2232d0f889acfc3e3940c8fbb0d342c62897bfff35f5d314c1a896c7874 2012-06-28 22:26:12 ....A 56832 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffc118207e8034d442740b1a68d8dfb09d4233ff153caa480184a3d0bb20cb10 2012-06-28 23:23:08 ....A 33280 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffc1f9801d808f363e1b3d571da551de6165c5e07bbcfa851371a612f3dc1cb6 2012-06-28 23:23:08 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffc32fee6f4aa7a3f499532f6402f424e35c2287e03f27d64538b5cd3a6b5c53 2012-06-28 23:23:08 ....A 613713 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffc54e9232997bba28b5f5687626a2d6109a4f4d1d1184a3df48457b25683bd5 2012-06-28 23:23:08 ....A 37475 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffc994b9ba7dfdb7036f6d817dfcf3c476466751252e7c3ea1c7af9479d70e38 2012-06-28 23:23:08 ....A 185344 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffcb3ee3aa0d857646344664d035d231d62b8e2937ec098b05b2a99a52550f0e 2012-06-28 21:42:42 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffcfc68f1ea3b23bf2e382b6e96e68c6e3beded7bdb73a8c61c8d6a8b09be3d7 2012-06-28 21:49:30 ....A 279040 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffd52896a71dfc5269d9665e16ca184ef2bd9597d75061ef9e39bc08091e8147 2012-06-28 23:23:08 ....A 53269 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffd6384b37fa64dec7af47f83f2164bb783303bc9d062c9e85f62c9a01eb5337 2012-06-28 21:57:20 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffd755245b9ecd0dfe01e7e42e3484d2f86c897385fd71adb1f647cc7ffa43e3 2012-06-28 23:23:08 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffd90586fc911cc098aafe0ee239ea76976f232c38fdd19a913cee528cf9e6e3 2012-06-28 23:23:08 ....A 454656 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffdf7b05feea48e28505d659fb58d312f927314f65f702778480f14b6d9db111 2012-06-28 23:23:08 ....A 5985728 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffdfe160e0b04febda5ab181912f8de6569e5067d30e19074e23ed4d1cdfd852 2012-06-28 23:23:08 ....A 130048 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffe39a360f0c57bcdd9332e25f174a282649baa4046fe2408211d1d13a6bd794 2012-06-28 23:23:08 ....A 341504 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffe6fa695d1aac45c7d30898754d825edd974cdaec89c5a938ce90bd3b2a7e8b 2012-06-28 21:21:30 ....A 94301 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffe8a00b8e3d0ecefc6a4fd17fa45648f62766383d7e4823ee2cc3dae6b3942e 2012-06-28 23:23:08 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffeb835c689aac33725a43513987037df750a9e709d01b40fde383ea0d2209af 2012-06-28 23:23:08 ....A 408617 Virusshare.00006/HEUR-Trojan.Win32.Generic-ffef2e4e95b902335908ec134f9754994e774f695182b232fedb539b01fe20d8 2012-06-28 23:23:08 ....A 1614331 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff0af4c79139eafe608b4f843161a467ba65f162c4ea44046db7959c159d467 2012-06-28 22:06:48 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff14e15a855a95b9442922adefd35d776571901d64d5224db9f1da447019ba2 2012-06-28 20:53:20 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff2ccd564835a6696622cb37777d4526bc17ef5024043bd1647fdf44eba92da 2012-06-28 23:23:08 ....A 45568 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff342ee67ed60d00ffb64b27cab29ee030a44a78c517792b74a4bc04bb859cd 2012-06-28 23:23:08 ....A 734166 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff3f4a3e3bc249dcbdc1520c4bb0a8f9450ee808664e3975049c2d56b9a76e0 2012-06-28 23:23:08 ....A 335872 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff7d2e651363b15c6bee4b3797b53c72814ac2761973d9fb951f2b50e1f3e6c 2012-06-28 23:23:08 ....A 102400 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff7dc170601c6d1d40030585921fcaf8a417352baccf3f431ddebcbe1b4cfa3 2012-06-28 23:23:08 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff885aed481bd10e8fc733d20fc3035f4ee9f6bb659da2035bf52338eb83cd2 2012-06-28 21:43:26 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Generic-fff88757a60451524510b1292fcf6b8ecd822d726e048501f5cd803635a284de 2012-06-28 23:23:08 ....A 76800 Virusshare.00006/HEUR-Trojan.Win32.Generic-fffa378d1021a4c3256a1cb89daa1c0ce0cc5fe120542a699d960c16cdc4a734 2012-06-28 23:23:08 ....A 954368 Virusshare.00006/HEUR-Trojan.Win32.Generic-fffd5ec9d0be73941fc7c4a5dfbab69752c34e82fbb13baa7e2dacf4f4fea4ec 2012-06-28 21:47:42 ....A 53248 Virusshare.00006/HEUR-Trojan.Win32.Generic-fffdc55797998ce0871f6a928088577fc9ef77dfec25737079f8a340a4523a19 2012-06-28 22:55:56 ....A 147968 Virusshare.00006/HEUR-Trojan.Win32.Generic.Cds.a-626c0c6443e361fd69c7291b7c130de143a4491d3a05850046a7b6479a647fa4 2012-06-28 22:54:00 ....A 65028 Virusshare.00006/HEUR-Trojan.Win32.Genome.vho-589b9ec82049834df41207681e6efa576f891dc579bcd9d00868dfeb4cffee15 2012-06-28 23:30:28 ....A 238080 Virusshare.00006/HEUR-Trojan.Win32.Gofot.gen-65dd7d1f2fbec714c71d437e7a7eeb04503f5db630537c7d87267e5aa278f54a 2012-06-28 23:35:22 ....A 847872 Virusshare.00006/HEUR-Trojan.Win32.Gofot.gen-abd2a8b8f7aa2b99008a260c2c5a4c0ade3b7156199c257fda4258aea58d61e7 2012-06-28 23:13:08 ....A 194420 Virusshare.00006/HEUR-Trojan.Win32.Gofot.gen-c91a5377c1e1088561a13769e5a1bf3157a4d28de9153c82ac36ab995e9eaac2 2012-06-28 23:19:54 ....A 185759 Virusshare.00006/HEUR-Trojan.Win32.Gofot.gen-ed2a7ab9ef9bd00dcc886fa7e7bc445c29f382fab44e58b36180d8eee602af5c 2012-06-28 23:08:04 ....A 86016 Virusshare.00006/HEUR-Trojan.Win32.Gozi.gen-a731dacfb109f48e4c7d3a914ad8aee850015c8bff1276b360fe21574a959f4c 2012-06-28 22:47:14 ....A 235008 Virusshare.00006/HEUR-Trojan.Win32.HangOver.gen-2d38097bc525f1c19e603c7ced9eeccf91fb226df7018acfe3245ec1c14b929b 2012-06-28 22:38:30 ....A 684544 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-020f08773ff21eb26fe9fb789a30c4a2055f990aa52a0f7bfdee834c13dbf370 2012-06-28 22:47:30 ....A 395776 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-2ef2bb0a2d74bca284e89f094fae618d84615c78b5bce4ea43154241ec38be0c 2012-06-28 23:27:24 ....A 4451328 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-369f0ff9a2d8eeabbd5bea253cc461d4f60747f866c75223e0906c00661cc524 2012-06-28 23:28:10 ....A 260096 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-42fade92dadf657e62b0b40f4471868ff64d27976f57a84d80363fefc8258de4 2012-06-28 22:21:48 ....A 132360 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-65c8aa8d8ea39fdc7a8da99f16b809aa162e686e557ecbe0cf3132188795838e 2012-06-28 22:58:54 ....A 475136 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-71c7aeaab6947278a8e084150613b4500a6d59bef4c6151c7212cf1a12a4e3a7 2012-06-28 23:08:00 ....A 674304 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-a6853c4d1a05fd8ec103c2b141786ae84870a2b8643717d08b54e5385e10508c 2012-06-28 23:18:20 ....A 667408 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-e492afe39a39a06133a287bfb5a48597cd31a7508953a991efafb09a56391714 2012-06-28 23:19:18 ....A 1401856 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-ea1e18fcdb04d10c9dc9bc6377606a71aaafdfb1613addc67ca820ceb0ebf734 2012-06-28 23:19:56 ....A 3704320 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-ed757cd057f40c7cb9e4de7042f03dd75109ac808ef34ef9e8fffea6ef997e27 2012-06-28 23:21:06 ....A 2316136 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-f37ef8b76dabb9d9d78e179a38e86052488859823bbe3274e23829e877a7c8f8 2012-06-28 23:21:54 ....A 2039296 Virusshare.00006/HEUR-Trojan.Win32.Hesv.gen-f7e4ee88028a936490e866cbe5571050bffc980de94f566d28d4245fb225e72f 2012-06-28 21:27:16 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-03a5d18ae4433d372132915b287e0307ea135cd31882e876810418807c1a4f37 2012-06-28 21:45:14 ....A 90124 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-08781bae59fd0f6ec2a6c79a9146054b891e5d046c896b4e6a91672ebe1c5eab 2012-06-28 22:18:04 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-2734ff7e9050ac9f8982e20b997242627fcff67602639614dc4cf5ba19bb728f 2012-06-28 20:59:58 ....A 36899 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-2afeb9a8e50dbb8849fbc5843eb64de4f0f64a3d4c8f6ef17beed311df5db68c 2012-06-28 22:00:14 ....A 40995 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-4a213429f307a840e603b013a460f12081dbf70b29e52b101976f1a568577423 2012-06-28 21:22:30 ....A 94220 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-4c4844d8b072616eab3e22a84387ed452e1555e96f6b30e7a90132f26386a076 2012-06-28 22:21:40 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-52243f21a5bf0fcba51613f6e029392b539669369692d533bbe5af9569880424 2012-06-28 23:31:06 ....A 436224 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-701279ef18201557a4d76afbb0307f87f4661b787edb575625c19063848d48e3 2012-06-28 21:35:18 ....A 49187 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-7b8242c11ffcd9b8e82851cdaee1b6482c98932d7a5f36d56f0498ff17aea3a7 2012-06-28 22:18:48 ....A 21683 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-7c75189233949c79c398a11c63d0e439eac3ec0162d89bf93a2da9719e439ecb 2012-06-28 21:37:00 ....A 49187 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-9add6cb526e2ecb68ddcfc69056f0b9af3e8abfc47d02f69f70ea95722b1e909 2012-06-28 22:19:50 ....A 340515 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-9d8bdd691ddb9b96b32fb3f49c48379f9aa9c7811b553ad9142aabaec18a02fa 2012-06-28 23:10:34 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-b7a7117bf9e0df4a2df9c48776f7fba5977eb86d33f2cd762231999905bc8bca 2012-06-28 23:16:34 ....A 537600 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-da53b21e96ce80683a990a0d3b4a72081b9cb7d7a2f59ea5f04680080271b90b 2012-06-28 22:12:24 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-e58d3e20ffdd8e7bd94597617e0ec3916cd8b38adcc0b37614c6b815707781f6 2012-06-28 21:13:46 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-ec5af1904b649f76f7b6f01e73c716ea41a945458f9b3d6768aa5ca634b3f7ab 2012-06-28 21:33:36 ....A 46092 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-f4afb7de250756a666b4e90f0d77062efb4ceaf683e3bdff3f39ae33a8c10dd2 2012-06-28 21:02:32 ....A 290828 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-f856d7f869bb7d7f2934a44ff612b3a31fc74b2eed9a7ef2f6287f91d9a289db 2012-06-28 22:00:06 ....A 20480 Virusshare.00006/HEUR-Trojan.Win32.Inject.gen-fb4f4a45060c801ea7fbf571bd2a0025a518c2e7306e0c79cdf7c3cd35a3f123 2012-06-28 22:39:12 ....A 413696 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-04d14ef981cfd0c07ff1c67cf3b6954b7e3deefc80ae2b11b134d0e6cd5a9d67 2012-06-28 22:41:06 ....A 512000 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-0c831ee99e3c584c028bd0c9a6b8b850f349a1a64499af5fae82c4fd65dbfe67 2012-06-28 22:47:54 ....A 370688 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-318d2c25d5b9f320d27b712b4d534407077ee87b791c04eef6f1e7a0c5869050 2012-06-28 22:50:28 ....A 614912 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-42e3787029044a55cd09e738843da30c08e5c40a1d2ee61f649b8a1c316923a7 2012-06-28 22:52:08 ....A 541696 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-4de0048085d40c71723cead324679da985011f2b1b3a9c370c2b2a8874bfe938 2012-06-28 23:02:16 ....A 492544 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-837c5a67c1944eca7af72bd046999a9ed44fc5e3b8da390b6e8cefd4a14ed2d8 2012-06-28 22:03:16 ....A 406016 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-a44c53df3afbad157ff2ef66ceec9404018a3a03038b9c685f7b1a74162095d9 2012-06-28 23:09:04 ....A 392192 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-adaa0b8f8b52706530c6962bf8e2b102962c175fb9e5f71d657abf6e82e2bbbb 2012-06-28 23:16:16 ....A 369152 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-d8e04cd572c11fb08457f2f5759b342cca1852329f7b341c863fcc5871a29f08 2012-06-28 23:19:10 ....A 369664 Virusshare.00006/HEUR-Trojan.Win32.Inject.pef-e950f2f7e6934f1be2a21f1e23430e94099e3d524e029f41633935421ad846f0 2012-06-28 21:04:34 ....A 854016 Virusshare.00006/HEUR-Trojan.Win32.Injuke.gen-1cce90bdd5f140eaf61399e2760b6280946a86ceafe3fc43af93d81bb0bf4dc2 2012-06-28 22:56:14 ....A 1146880 Virusshare.00006/HEUR-Trojan.Win32.Injuke.gen-63d387b22e3e010f41bc4d309a2f975520927cd36ef470937f8869fe388d0172 2012-06-28 23:27:16 ....A 2023424 Virusshare.00006/HEUR-Trojan.Win32.Injuke.pef-34df0d9db77184fc72072d7ea6e87272e6638704bf343979d812086d49ae11f5 2012-06-28 22:57:36 ....A 1638400 Virusshare.00006/HEUR-Trojan.Win32.Injuke.pef-6b28d414e40967e1a7738a9cbc864cfff95f59da0d477b333a78b90502a69058 2012-06-28 23:16:10 ....A 2297856 Virusshare.00006/HEUR-Trojan.Win32.Injuke.pef-d831fda3516a75d695dc1e143d249ac2d916bac4bb4218563b834c062ef8dd76 2012-06-28 21:50:38 ....A 302902 Virusshare.00006/HEUR-Trojan.Win32.Invader-0dd49ba728a22cd93edb3f48620d281999d3c38111d57c7bad064d80d1afbe8c 2012-06-28 21:41:36 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Invader-0dd667e09b64b3164e0b3a13c22c05b391ee0dd6b2219678227aa0bcd344c2d5 2012-06-28 22:43:06 ....A 196804 Virusshare.00006/HEUR-Trojan.Win32.Invader-154a781421ca4c19143baa61a8ad7be42acc93c14cb727f52680879567e436fa 2012-06-28 20:55:34 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Invader-159808a9707748455f06a947a5db537bbecd166f1eb75f9908ecd3610ce09360 2012-06-28 22:44:24 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.Invader-1ac2b6bea5a5afbac5c454d04a8210da13d28100836fe99fe3fad4f7ee5e1e23 2012-06-28 22:44:46 ....A 43840 Virusshare.00006/HEUR-Trojan.Win32.Invader-1d543fa30ee1ac53de028b871ff52709ff8b5d88f42070ff4cccfe05fc9bc566 2012-06-28 22:45:14 ....A 70656 Virusshare.00006/HEUR-Trojan.Win32.Invader-2055777dc646fc630f7ea2cff1d1d4d7ab3f6af6fc5e964ba867c6440cb640c9 2012-06-28 23:26:32 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.Invader-2afe4a2c31d586fe2350b754d1db48256807b5232e8c13f09567c13795e70331 2012-06-28 22:46:52 ....A 16727 Virusshare.00006/HEUR-Trojan.Win32.Invader-2b66bc271a5ad1e7fbe50000c8ee646126dc95d131fe7a1910aee77e3581d0ef 2012-06-28 23:27:04 ....A 1545 Virusshare.00006/HEUR-Trojan.Win32.Invader-324bffc06dc77ca386d227c66df0f6ab44cef3ec4039a9be91b45ec8d54eed64 2012-06-28 22:04:06 ....A 364871 Virusshare.00006/HEUR-Trojan.Win32.Invader-3b166f586ae57594dc835714e96640c69b2d0541df3773da4ad72ad7093f761b 2012-06-28 21:57:28 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Invader-3cc67ae1871d76948381adca9f76378f5a673c9a31efbb7f42663972c283a65b 2012-06-28 22:50:06 ....A 389632 Virusshare.00006/HEUR-Trojan.Win32.Invader-406faeda4c0197d54d4e8e5f6ff2e877c91b90d8944b09e58d688b4143aa40dd 2012-06-28 23:28:20 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.Invader-458ec53617ca6875d63af59b2187aac516e2e38c3dce7c3504f9039205f0e1ce 2012-06-28 22:51:04 ....A 286720 Virusshare.00006/HEUR-Trojan.Win32.Invader-46e3eca1f34c3f41d01b766e632cbb6005dc60310133b826bc7576ae9a88a9ca 2012-06-28 21:01:14 ....A 364810 Virusshare.00006/HEUR-Trojan.Win32.Invader-4d36f385a94c74a12fbc5d5688a987662e473bc73a87be73e3759dc6ad03105e 2012-06-28 23:29:28 ....A 208501 Virusshare.00006/HEUR-Trojan.Win32.Invader-561e95c3cec735ae904043629ce758570228b8b7b93eddbb8db2ac64ca7c2c77 2012-06-28 22:55:58 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Invader-62b24b2f71674db4b4d28d6f0125fd4378ecb578b228981a3f57d51d923d11b4 2012-06-28 22:56:16 ....A 53760 Virusshare.00006/HEUR-Trojan.Win32.Invader-641e6c528a75cf832d3939e358a486544f4bebc2880f126fd8ff26884a96a9ba 2012-06-28 22:56:42 ....A 155648 Virusshare.00006/HEUR-Trojan.Win32.Invader-668319e11aa882a155e1fac4aec75f33392d356e7c6dcd66ed7b8cc83f17df82 2012-06-28 23:02:42 ....A 15800 Virusshare.00006/HEUR-Trojan.Win32.Invader-85d55aec02e52e5a5a8343b1c8e3dd2a35de65e350439578dcb21dd67ca59531 2012-06-28 23:03:50 ....A 2048 Virusshare.00006/HEUR-Trojan.Win32.Invader-8b8649f3466748b1612ba7465030382eafd64952dab7f39f4e8fd75796dcfa11 2012-06-28 22:34:06 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Invader-8c124c1149274c25c78b9e1c31626a5eb430dba439928cd28fae42615673050a 2012-06-28 23:04:20 ....A 37021 Virusshare.00006/HEUR-Trojan.Win32.Invader-8e297aa30c2c65668c9ccb6ad8eb37a6a8f7fd8ecb78e98b61279e832b53205a 2012-06-28 23:33:48 ....A 16384 Virusshare.00006/HEUR-Trojan.Win32.Invader-95a433ab7d15c5aa7f52f096245cd2ce2fafbbba5b7e8eafd0b07e4924c18259 2012-06-28 23:35:04 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Invader-a6afe608832fbd39c6e4a6e62be78faa763740b9fb560697431f838ea86fde48 2012-06-28 22:29:14 ....A 58368 Virusshare.00006/HEUR-Trojan.Win32.Invader-a7b11c8f734708f5b50d59f7773b50147a47e0bf7666b0b50722ba3fc4d75556 2012-06-28 22:19:36 ....A 91648 Virusshare.00006/HEUR-Trojan.Win32.Invader-aa16728960eb03bcc576a02d5e76943be7c34c95345055b51611e68af81e68ae 2012-06-28 23:35:40 ....A 593970 Virusshare.00006/HEUR-Trojan.Win32.Invader-af78ac0a05903bec501490f7f3852279467bf7e37b1e8602bb85fa24f1df155a 2012-06-28 23:11:26 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Invader-be43b8fe3d9e7d070a657cb029ec576ffe4aea742777ee0f9f9c095636d43219 2012-06-28 23:12:56 ....A 264192 Virusshare.00006/HEUR-Trojan.Win32.Invader-c777bdc9674a3b521ef488d4403d2d9de667dff5a331adda26ed4f5dc1a8ffd2 2012-06-28 21:19:20 ....A 34816 Virusshare.00006/HEUR-Trojan.Win32.Invader-cec60619a7da8b93e3599da5baf43c16faa185aa74b7d26bb9ca23377c6bf600 2012-06-28 22:30:08 ....A 15872 Virusshare.00006/HEUR-Trojan.Win32.Invader-d690e63e3baf63bfaf6e3c824d06346142d795b2c4d359560794d277f38ee676 2012-06-28 20:54:24 ....A 110592 Virusshare.00006/HEUR-Trojan.Win32.Invader-ef40a8d13e4335be6e6f7835232ec0223ce970b7edef423d879b4861eaa84515 2012-06-28 22:12:52 ....A 93175 Virusshare.00006/HEUR-Trojan.Win32.Invader-f609fd89c4007fe7224beacffca419c99af5de7c43d72674bc0ffe928069feeb 2012-06-28 21:33:56 ....A 67732 Virusshare.00006/HEUR-Trojan.Win32.Ke3chang.gen-9d29560e5772d8f023c0df68bdff6bf82c27e2c0cfa478af7ba87a8b2ba45c33 2012-06-28 22:43:54 ....A 52080 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-186eaf22a70040e5e71f8b0b15ef4693eab4a6e0120d7fe1e9ff51831b375d17 2012-06-28 22:45:24 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-2139e5c3e6bab8f1ac926add1dc56ad92d4c620f480f56319c2adc8908b4f352 2012-06-28 22:45:52 ....A 51038 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-249eaf0563eb2cb6253606d83823dbbea161fea38453c20401f59b377e81d167 2012-06-28 22:46:04 ....A 96769 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-25c9b8d7dc7180bf073509929b6a329073c00a82a32ae6c9d3f6896c1f9c9932 2012-06-28 22:46:14 ....A 99562 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-26fdbca1f000cca53ca1435cf8508e957a8eece658ea55cfd5fe5ab3b878e76b 2012-06-28 22:48:50 ....A 39429 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-370ac9fc2f9501c39b7837004b54b434c0f4b80a687d0c36eb1f9f60a0e362b2 2012-06-28 22:49:32 ....A 99562 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-3bfa5e066e43ef50d69c55eed45f31ed0725a2878101a1332876980e6be38631 2012-06-28 22:50:18 ....A 377344 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-41c7297864a988209e42e4a0e5386e0fdc9ba7e32030da2a2bd190369a19efab 2012-06-28 22:56:36 ....A 51027 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-65fed9854c511dd927f8451f83fbc20097f5a4a037615cf00fcd8a02384c6361 2012-06-28 23:04:00 ....A 99562 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-8c8f7c06d7a48a7c94f82bc30c5973d43d6cf348554033c0c2a6a3c1c615da05 2012-06-28 23:05:30 ....A 99358 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-94e4a08bbde6d26a2c092c28458fb636cccf07ce4cb0cdd48ea72752186f649f 2012-06-28 23:07:16 ....A 51023 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-a1da3204ee963404de1481d1805722597931613f8257726150fe6688b0158ae8 2012-06-28 23:10:14 ....A 26493 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-b5767a7e44b47b39b5acb917b01e0290e5edcb58a921c041e11e8fada03b4a17 2012-06-28 23:11:16 ....A 95249 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-bd1c0e38cfb4cbb50c7cec5341cad67ba1afa3f37ac036043d0de0881e8a1a37 2012-06-28 23:14:48 ....A 51021 Virusshare.00006/HEUR-Trojan.Win32.KeyLogger.gen-d1f85aff7f0e85f71dc1d77b4e65686e887df485e49dd3daa7c98d71a4b9dff4 2012-06-28 23:05:18 ....A 8192 Virusshare.00006/HEUR-Trojan.Win32.KillFiles-9366216630d77d6c7f5415741996676428e08600010660deac58c1f6cfdd5546 2012-06-28 22:41:16 ....A 17408 Virusshare.00006/HEUR-Trojan.Win32.Kriskynote.gen-0d2f2cded0c4a9234b3c06e2180b612f5ac5eec50b8bb5cf2bb3469be8f1a684 2012-06-28 22:53:38 ....A 4018176 Virusshare.00006/HEUR-Trojan.Win32.Llac.gen-566032c7059ed2efe610f3bc69d8b01e5b8e4d003324c04941213c0f0f705c7c 2012-06-28 22:54:22 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Llac.gen-5a6e5a51fc103ea0e7b385e676a121e6dc52a3d00bf0ceff07f809623470bf85 2012-06-28 23:33:18 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Llac.gen-8f44231957fe772ca25b272aa959362bdb1ec38224b6abf3867067fc57c17f7e 2012-06-28 23:16:36 ....A 6148608 Virusshare.00006/HEUR-Trojan.Win32.Llac.gen-dabc91930f4d336acdecdf9a8f908b853a624f863b7ac9c75a80f4681c9b97d7 2012-06-28 21:07:50 ....A 36554 Virusshare.00006/HEUR-Trojan.Win32.Madang.gen-fe092eef2c3a2ad785547bbc23c280e9a7f91cbc745465531843d1be53c6d7d4 2012-06-28 23:20:46 ....A 61440 Virusshare.00006/HEUR-Trojan.Win32.McRat.gen-f1d6448822b33cd4756eec1aaac8bafb8e7d73526d8fa160803ad298b553a170 2012-06-28 22:43:42 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-1774f4fe8163c27657395d7a11469088f678c9cc2c18dab21ffdc6cecee87512 2012-06-28 22:44:10 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-196735cfd41783ce502d53994986b284badc0bd5c81c8da0ca440c3c948b66aa 2012-06-28 21:20:48 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-4215e2a9d6f2c2b8996394d1104336c446bfb6b0f80bcbe16f45d8ad7b9a5332 2012-06-28 22:59:12 ....A 20992 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-739518a85ba3c21f53e57b4d133afcf6657eca62dde547436885831d0f896496 2012-06-28 23:00:56 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-7ccf9620bb857de5760b7933043aac30cec5195db7a8609fbe81aeddeb7dbaa9 2012-06-28 23:05:52 ....A 766976 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-97706ecbf80eafaa8cd8311200dbb1458770988be4b8996883205e57cd273640 2012-06-28 23:06:08 ....A 32768 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-99a6c01e0e7e2e9a598b070fb84794e07155346d3ecae6a360551cc5553c4107 2012-06-28 23:10:04 ....A 36864 Virusshare.00006/HEUR-Trojan.Win32.Miancha.gen-b43e85687baa2ed510ab6d4e71a2522d28e9d17c232303a4234aaac0e4cff821 2012-06-28 23:26:56 ....A 101888 Virusshare.00006/HEUR-Trojan.Win32.Microcin.gen-30716f715ee73626e4dd5650090d26a62ecc9f28816d89d429b52cf98872c73d 2012-06-28 21:45:48 ....A 156478 Virusshare.00006/HEUR-Trojan.Win32.PassRAR.a-4de523f8a8a8efab2dbfdbabc0bc4ce72762e12d1879600318b96fd5c3d1f605 2012-06-28 22:14:28 ....A 247908 Virusshare.00006/HEUR-Trojan.Win32.PassRAR.a-769c79db7a6e60b8eabc49d4201802faf1e7e637ed67c108d7ce8a3f6d56eba6 2012-06-28 23:16:20 ....A 1239552 Virusshare.00006/HEUR-Trojan.Win32.Pincav.gen-d9187180104298cab68109d9a90a6ef2c7a5eabd4286e3ffa6a0d4f80f49aecb 2012-06-28 22:21:30 ....A 159535 Virusshare.00006/HEUR-Trojan.Win32.Pincav.gen-da36f9c9ec37da4fac24f9a5c26447738adab11c79e868a6ce4421a91ac8e6ca 2012-06-28 23:18:08 ....A 23554 Virusshare.00006/HEUR-Trojan.Win32.Pincav.gen-e35464004403ff81998c464a66533105198cbf8c89600689cfd00b4e5c99b5ca 2012-06-28 23:36:56 ....A 1400832 Virusshare.00006/HEUR-Trojan.Win32.Qshell.gen-be9421e7e94751b4f2ceb2ce85f0bd53d1f7a5e0cdc36a6999619d06db5cbaca 2012-06-28 22:59:50 ....A 927232 Virusshare.00006/HEUR-Trojan.Win32.Reconyc.gen-76de0f2e05edcb98ec119f37dc293997ccbc676897c2012b5dfc62388b67526a 2012-06-28 22:19:00 ....A 37526 Virusshare.00006/HEUR-Trojan.Win32.Reconyc.gen-8a4ad53fe2d79f4fbcda21075907bc333620b31627471f05f284e0e4075b1fa8 2012-06-28 23:21:16 ....A 1160704 Virusshare.00006/HEUR-Trojan.Win32.Refroso.gen-f420bc481c8d2a996344f45ee2e339270d65cc9296151b469a74e6389e3f73a4 2012-06-28 22:46:20 ....A 11264 Virusshare.00006/HEUR-Trojan.Win32.Regsup.pef-279eda60b791b9d049fd86791608c5a315ce56aaa4d6e829d3b9793657328738 2012-06-28 21:04:32 ....A 1490312 Virusshare.00006/HEUR-Trojan.Win32.Scar.gen-17133fd227e57503c7bea6684de15d4b3c192bcef968ebf96ab9ba123278cf6a 2012-06-28 21:02:52 ....A 1494016 Virusshare.00006/HEUR-Trojan.Win32.Scar.gen-513418980fbd05ee4480805cc69b8cbae2be43c6170b9126b998492a34e5ec55 2012-06-28 21:39:44 ....A 19583164 Virusshare.00006/HEUR-Trojan.Win32.Scar.gen-ffae2116150c85837a8b6836d1af78811d70211fe93eb0f033b2744aa2628ced 2012-06-28 22:16:04 ....A 16456 Virusshare.00006/HEUR-Trojan.Win32.Scar.pef-10417652223ce86b009e24383abde7c175d2a6a1d3d32dff845a629a85e4f0af 2012-06-28 22:24:16 ....A 16456 Virusshare.00006/HEUR-Trojan.Win32.Scar.pef-3ecf5bff5d0577a910a245c6d3781f977d41331357bf22440a2d08bb0e85f46b 2012-06-28 22:01:40 ....A 16456 Virusshare.00006/HEUR-Trojan.Win32.Scar.pef-64332c887201358403f86729781b21831ecd9229199b7aeb977f48357e609f77 2012-06-28 22:00:20 ....A 16456 Virusshare.00006/HEUR-Trojan.Win32.Scar.pef-eeb2a226237fbd827c0c524496912b75f05a4ca8589d2a8db740ac962b4a30be 2012-06-28 23:24:30 ....A 531910 Virusshare.00006/HEUR-Trojan.Win32.SchoolBoy.gen-0e31574937da3cb54569e0433de2efac373ebd7c1ccceab0daa9f8564f2a69c3 2012-06-28 22:16:30 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.SchoolBoy.gen-7eaffa36fbd33aa2b2d45956bc6d18568ba2dabd69b57b7f867363bfe70e8064 2012-06-28 22:50:54 ....A 77824 Virusshare.00006/HEUR-Trojan.Win32.Sefnit.vho-4588e81f829cd49d18d032803b2c032d11bf294d904c99790ee9517f32a5ca97 2012-06-28 21:01:28 ....A 29725 Virusshare.00006/HEUR-Trojan.Win32.SelfDel.pef-fc31ef5ed6d1e7ed6f56d315fb0d46a09d02788d4617cd6fac0d5966910fdde2 2012-06-28 22:44:04 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Shelma.d-1916b746aab5a67f13011735e81706551cb22417878f28ebe280cf80e8e8efb2 2012-06-28 22:45:06 ....A 87552 Virusshare.00006/HEUR-Trojan.Win32.Shelma.d-1f54b43b3fe6a62b31113bbcae1e1f1923c935f33144d43fb267048cfd4cdc8f 2012-06-28 22:38:08 ....A 271244 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-007f0cced0bc4bf869375678803f4d5a28aacdab6334bc6ef9e5bf4da7c2d71b 2012-06-28 23:24:04 ....A 242896 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-09736fe32f48eca08f3dfcdcd2cd9c271fa40e63d4fd00004ea11b0f7fe625b9 2012-06-28 22:44:16 ....A 504320 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-1a117143c23dd8966e8bf9852e63cfd43334f1e913dc4fd74ab57d7f54715e67 2012-06-28 22:33:06 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-23898417a5931149cacc3f18d99e6317c6f6ded7a2ac71783a98a688970f4942 2012-06-28 22:46:10 ....A 252928 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-269d8d858d2340f00577e29ed63177a32219bc98ed84aa9aaa1377ffb0b3860b 2012-06-28 20:56:56 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-2b60cf0c66a1e5d39cc5db94d401783f397e975a88e79bfa6dff25ebef08f432 2012-06-28 22:21:46 ....A 100000 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-3405e776148cb1aba6a3d11f3a3fd2ccebbe0a27b98415d9c72370a2cc21e2d8 2012-06-28 23:00:44 ....A 129536 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-7bd4ebb3df921f9bdcca6e431039472d947bba19a2272e30dea0d960db79ab2f 2012-06-28 23:11:18 ....A 236032 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-bd5dc83f525bde0ec887babbd39e8d4b4d4c0ca5ff67ebc81b7252d54ed0afaf 2012-06-28 23:20:04 ....A 253440 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-ee338fdd2233323073ce8bcc61e6ed8e39620fa26cf9359b24f5829540813ff4 2012-06-28 23:20:24 ....A 273115 Virusshare.00006/HEUR-Trojan.Win32.Shelma.gen-efd163fb5182a1a247be64697c5a9cf3363530c613511bde28aca56eb8a9fa0c 2012-06-28 23:07:50 ....A 795648 Virusshare.00006/HEUR-Trojan.Win32.Shutdowner.gen-a5853316b1a56b213d792d189667bd10ce43b41cd7a478402965debe2f572fdf 2012-06-28 22:11:38 ....A 257883 Virusshare.00006/HEUR-Trojan.Win32.Siscos.gen-1fd4598e2024dacb63ac9cf9cc2f3439465e71cf1fd8b17a467cb2e48631e7c3 2012-06-28 23:20:52 ....A 200704 Virusshare.00006/HEUR-Trojan.Win32.Siscos.vho-f245a843d8c932cdb8d927b1637d6c1587b8577d9b65e0088b46ea3e5fb12d44 2012-06-28 23:00:50 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.SlhBack.gen-7c7e66be8e48881154e8b53c2b2e60d57fefb27e5eae39610596f29ae984363a 2012-06-28 23:20:26 ....A 3616 Virusshare.00006/HEUR-Trojan.Win32.Small.vho-f0342785e6f24a78b8caacff6c40ea1bb1b81cae06943105afc21463dbfe62bd 2012-06-28 22:38:40 ....A 147456 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-0299c167a54e575eb40fa938c7f1a40527184b94ce4d12e8449c62e340027c4d 2012-06-28 22:39:04 ....A 195584 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-043cdf1c11cfdef0f88927d8431a202b013a67d01d676334cfdfc753f8cc662d 2012-06-28 22:39:38 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-066d090ac39c9656779a88f98a1e9c8008d501f2acb3e0c6beae6284b72a65e8 2012-06-28 22:40:34 ....A 93184 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-0a0e561049eb10e2319a8288c4acbf19b7e44b386145a23c3f7a47733363faa9 2012-06-28 22:41:00 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-0c241bdfee4f619768e5fe5fa9b8e85f85c622cd3b2cfdc76a630194fe32458b 2012-06-28 22:41:58 ....A 197632 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-101a20f39bfe7723b883bbe3ed95aaf1354e2fd9242bbf5429b64b2287f69227 2012-06-28 22:42:20 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-11c4c49e60ef417af4639bdcb63a747aa9b18cb41e670d0e5b63fd7bdbfe86ad 2012-06-28 22:43:08 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-15535c0150d5cbfb551d71fa2e1bd8c421c3f17e5f491dbc749a1dc850184c9c 2012-06-28 22:43:14 ....A 197120 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-15796da6085506570c5ad82c55ed00ec1d76c323b120e3974d4b225d012a86ed 2012-06-28 22:43:24 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-161251368167bc7be369570e8576328a7f815cc5b8d693372496e742a09b5248 2012-06-28 22:43:38 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-16f59730bfa09cab6a7e0031856d9579006b89bfcc865a60a843913fedd80a3f 2012-06-28 22:43:40 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-171d96c29e3f6f88f8a7edb38bbdfa520c309f5028f047d4a25551e99f913d46 2012-06-28 22:44:06 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-192f748347233650f32ebbfc86c96c1eeb1d01a8ff545c285d0251e1404ff087 2012-06-28 22:44:12 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-19a15003807fed27092d67784f4d67b50e349ba72e90d64e1ecc6471dce26e63 2012-06-28 22:44:24 ....A 138746 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-1ab5d64bccf220d9c5e23fd21cd9735aef8a8775a034d10e5e217174b7d1c7e4 2012-06-28 22:44:24 ....A 330752 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-1aca7daf19893c8f0203f43b53f94cf55ea283240ea71022f6f3d8b68b0fa31e 2012-06-28 22:44:26 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-1aeeb4c7c7daede52b8c4ef3b3ab710d4bc8f9085994decd2f63540346229e09 2012-06-28 22:44:32 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-1bbeedb50c86a2a7c494430528d4265357ec9b043d0ed9d082790c005630a3fa 2012-06-28 22:44:54 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-1e362efafec89ed2e1029ed515860608dad4aada771a504f94b0dfcb8100a079 2012-06-28 22:45:18 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-20d1b91a23522c187c667ee00857c5228d5690a234b3a4169c11c0d95db755f8 2012-06-28 22:45:20 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-20f95f1240ca80850561edfca06a17fe1beec1d1258114d22d2118a1398b4e16 2012-06-28 22:45:22 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-210e54f5ec16d75d1cfc38937cf0e3496bf4d7765b5f388d34271e49fefc5464 2012-06-28 22:45:58 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-251463b52ccc9578e59d8c1b792925940f8abd5764c9430c9557710b41fc297f 2012-06-28 22:46:26 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-282fdaf650a9122319c7344d7b687193f9a41103b52b91e8713135abba532560 2012-06-28 22:46:42 ....A 190976 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-2a022af4d867e64e7dff91abd9c62d76b79dc02fe9f3806f0a78512ea4d3f6c6 2012-06-28 22:47:26 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-2e7fa0f3bf9aab91f4466cbfbab7b78dcd087a03c66b96e553bbd11de086a870 2012-06-28 22:47:34 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-2f64e5ebf17bc8fa927550b466b9f4efaafdde30b71278673caef6d44e008567 2012-06-28 22:47:54 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3185505f8ecc7849afe4c5a292b5b64beb3f0dfac541b4dff735a143f32fefe0 2012-06-28 22:48:00 ....A 212480 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-31e447b58565b0b25e4d96f18b9e4b57dd17546d2e4f04fd8e626b65956f804e 2012-06-28 22:48:00 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-31eb02f080236bb05e7fc68025e260d51bda462a539ffb1c2d69ac7b4760f081 2012-06-28 22:48:36 ....A 398336 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-358385f39e8ce7bcf70c982db48e1df483e859bd9d1d642847f77315603d97a6 2012-06-28 22:48:48 ....A 97280 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-36bd0289d1d862b69723bc5f65b425b683367ac8d45fa12b2bf9b6c48f6c23e5 2012-06-28 22:48:58 ....A 390656 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-38077d5eecfc68fe01597382b820ec71106b737ae05ab93619564b905ff3c40a 2012-06-28 22:49:16 ....A 72192 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-39d1d4b2d3ddd919b8c6a61fa69497c81b287116dbec96b38f9135f3db4db5c7 2012-06-28 22:49:16 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3a05dcb0ee01549a654f694d00ec41938aa4b6e060e45f99cd7498b65fbc2a4f 2012-06-28 22:49:18 ....A 406528 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3a28953bc03e17a7f54a9ffe79d4abf194580337530606a126509fc7a851ccb1 2012-06-28 22:49:22 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3aae98dcd1b4de1db6be1d3b50edc31cd223adb9baa5197bc602f5c723cde640 2012-06-28 22:49:22 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3ac08803d71f4a12c4ee0b7eeecdcd694e19978082553761ab9a81bd265780ee 2012-06-28 22:49:22 ....A 402432 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3acf039958689d7f11fcc908dc0ea735634446cfaefa857283c8bf4e0f0d70d6 2012-06-28 22:49:26 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3b6f565979a05a0df6f824828f13d02b9cd2a7a63923baf1a9e2f9e9ff53aa81 2012-06-28 22:49:30 ....A 397824 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3bca741399534222dd2c21901cb94d7b1824578ecfae7e796edb5f26ba091119 2012-06-28 22:49:40 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3d3b0c1a1ffca924e080fe39c53d76a9ca2ec63e517b3f378218e353776be427 2012-06-28 22:49:46 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3ddaafbf13e0bb7dddc41b16eb96883bf35b9f4170bcda9a043e1cf4ebe051d8 2012-06-28 22:49:46 ....A 115200 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3de32bb267a025e3da2cf681e2931820a46be74f92dfc7a49829be592ed1c67f 2012-06-28 22:49:56 ....A 100864 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-3f3ad4d09b0697fdb29ab33b27dd524667eabcd19c58c2b8d8849bcf4ecbbd20 2012-06-28 23:28:02 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-41a5a453df1166d68f6210612b19e2aeacd397477b93d569fb4db4c6a5b50cce 2012-06-28 22:50:20 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-42177f445108b2a74c25d70bd9271862579b5cc8dbde5a003fe59d087c7d3b3c 2012-06-28 22:50:44 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-44778dbe87e70a8da70393407cff665cf7b961c8b4b2509b574d3f51699c3d86 2012-06-28 22:51:10 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-4792147ea30ab4b93836d97770cdc70a62f85b881b06dd9944cbe3465b2f2d61 2012-06-28 22:51:24 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-490d3e8d091d89a0f204ada8f14e50d42b6509b7c21cb2b0519127bee8aeac6d 2012-06-28 23:28:44 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-4b0dbf1ceda1e066f7242c979b5e8c2fbb8728a93e01227d5cd86e3747f149a7 2012-06-28 23:29:08 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-510e090c5cf8e6f6e129fdf7b3eb4b7e89f6c5b6d33cf1f525d70828bcf8118e 2012-06-28 22:52:46 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-521679dc4ebfe383f73cce75813c5387c7045b042a3fb07b311e0b7b4af3becd 2012-06-28 23:29:14 ....A 721385 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5281e1ae3049a1cc4c8839278665d3e05a7494cf40909bdbd1e6fdb76972dda2 2012-06-28 22:52:54 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5292eaabdb25e8c936320fb222a4d79f504868d33d9d6f901b7b81311557916f 2012-06-28 22:52:54 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-52a2a334c3960acc61ace484c8b3a053cf6f27509504018e88baccea66c875c9 2012-06-28 23:29:20 ....A 444416 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-541e944460c12b5541062966c157b1729b1c9ec87978c01b3cf1bd8fda050c7e 2012-06-28 22:53:24 ....A 355932 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-552acdc7430283d2be2fdc1ef5e686a7c77a3eb20af11b3e987aced273ebd64d 2012-06-28 22:53:34 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-560da2db55dcdd91d226003c21a5202905aef5e3c8caef8d72cb9612c070c814 2012-06-28 23:29:30 ....A 394240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5727e7816fa7080440b31ea9c3873ddec81882238ba1dd12153c6b7eab6f54de 2012-06-28 22:53:50 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5797659c4f3623082560076e48f949dee2bae068e0965585289ad40aca933961 2012-06-28 22:54:14 ....A 411648 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5973af234ea318e6633a98262a23bfc9805102a6a525d77b05a3749cd8a4f8d0 2012-06-28 23:29:44 ....A 326656 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-59b6de2fd393ce5b5b0786eab7538b666d19614d85b8bf14de1824a70e31f104 2012-06-28 22:54:46 ....A 397824 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5c3fbe367aba9c694839c9eefb4d41803961df6e7397f0c8d0b69c2b3bda333a 2012-06-28 22:54:50 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5ccdccde31fa9af0fecacca8d97a14f57355ecf0f14fbf439a34f25081c4b07d 2012-06-28 22:55:08 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5e4c9c16aabfe67c3146f749b80d31e11ab6b35bfae31388045f52d2354a0cc3 2012-06-28 22:55:10 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-5ebcd2b58fadf018a2bf57233c45e3dec33a6201e66abe42f68f5eb50b9c0783 2012-06-28 22:55:24 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-60023b4258bf8c4df3e9ec726476361dd615766826ffc4473121e0650e767168 2012-06-28 22:55:32 ....A 396288 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-60c24637a6981c97021eda28893fe7fe9df3b37f56acfa3038132ca417a750ff 2012-06-28 22:55:44 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-619b05e7937d80fbf743aaeb534b4f5861045f8faca50f9939c19e9fd5137862 2012-06-28 22:56:10 ....A 99840 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-639e77f5b45fea8b9a176193066651c903369a15b71bff06a7597aee51dcb044 2012-06-28 22:56:56 ....A 283136 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-679ff771faf77432126decb4d89fe6d74c0febdd2f355b95e795ea4698f74d93 2012-06-28 22:57:42 ....A 400896 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-6b926156222f14f03c4e237d6a3d95526671741ce36ee456a5708f3b1bf2ea80 2012-06-28 22:58:12 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-6e600b234d2b0af5617f03dcc5dc61acd61fd3e40ac5b21cd8312739021e1274 2012-06-28 22:58:28 ....A 162304 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-6f7026ffbc3946ba7dd0677851eeb34b4c588763528ee1b84d4c7e64b108ad0d 2012-06-28 22:59:00 ....A 194048 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-727476b5720f460940f637a17f7b290fd930d54b3ab98e513082bbeaa9dc6954 2012-06-28 22:59:04 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-72d3c5eb95592bef4174d9ac1e21c0c847e983abd7feec6f7143dab3ecd06ad7 2012-06-28 22:59:08 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-733f320365e12d71cedfeea7ace766da23f0a144f89ea1ded23b056cc7a21c3e 2012-06-28 22:59:36 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-75d959e7643bebed5c697903a96fcc07e10ca50a135f50d449e5750d15071cbc 2012-06-28 23:00:00 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-777bce3983e6cb17c09142b330936fbf6efd86e1ccda7ff0095a36c6b83bf1a5 2012-06-28 23:00:26 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7a05687613acee6eb024c2ffc9f79c224a97c0d2384c62d2ad98189e5eda7d75 2012-06-28 23:00:30 ....A 97792 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7a736700370e80952803d5e4bce8cc1452761dcce5c0636a3de79ae494917c82 2012-06-28 23:00:40 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7b53c6d02bbdd7ca7e2a787a33610de432cf85d68f97adaa1cfd9dac9808bc37 2012-06-28 23:00:40 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7b55ec44b3224f8f8461a30cef51ebd0c06bec1c793eb5e942985966f158ff04 2012-06-28 23:00:56 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7cbffe15435f4022fc5df42ff90a33e0de2a92b15024a2e945806c327303f760 2012-06-28 23:00:56 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7cc88de6fa4b9a075c56dea6c3b18cb653738b93bbbb4abf43d921327ece7663 2012-06-28 23:01:10 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7e03101db8062b7fa0ea7cd08927298d4abd76e659846b9458bb34f7fe966c85 2012-06-28 23:01:12 ....A 401920 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7e269806eb9242bf8ee1c4522ba98671eb42d01bcd1917d356b41ab4d427f47e 2012-06-28 23:01:22 ....A 395776 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-7eb2963e82c5f41a06b1e7b6b4e6966a6bcda7841ac8b422e6f901f159b203db 2012-06-28 23:01:56 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-81c93a8ca8ad34114076118d64387ecdda756776a6c02508386454cf7d367d8e 2012-06-28 23:02:00 ....A 189952 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-8215ed12a94fd2bcc88133ebbe8ca2c70a4a8312bc5a16fb5b86f944f58d2910 2012-06-28 23:02:26 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-8469d1ac6448c3c0928a19e34d9e5df3561b871e8e3f3f0055dae8afa2c90447 2012-06-28 23:02:28 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-84aa808c6bf9324a1286eaeef29baf51e6100a3faa19c69feb64e6ad7f74fbfc 2012-06-28 23:02:46 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-864562667b4e9faeec5b521bfe6ccdb1756db02c88217d5ac6381eb79ec61d10 2012-06-28 23:02:56 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-871df08f2a331f3a3304fdafd954126c7ab0fa9b8519e856fa3bcfebb32caae9 2012-06-28 23:04:14 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-8d9b4d518a3b45b3fd09766b08db0a6cc069ebc898db9c1c17e8a0a5688363f9 2012-06-28 23:04:24 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-8e5e84814c3217a98425d8d17e8e9c241015f269b30b3b6adb82a469dff873de 2012-06-28 23:05:14 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-92de8dfb49634305e24d1b248cccd3ea4fdf924d6fbe5888aee94b4e933d07f3 2012-06-28 23:05:20 ....A 407040 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-93b091cc39928730a5c56e202ebc27739fd4fc746732e84ad68796ba603907a3 2012-06-28 23:05:30 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-94eba194a9eadd2fa5ed769d687a96530f7281419e35651d535e82659b6094c2 2012-06-28 23:05:36 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-959b13bd78745ee07262aca0df4bdbc2b870e467609bd1f931585c1f49d13267 2012-06-28 23:05:56 ....A 407552 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-97e15ba3e3ff9946f1030f46c5a0c571980bfe38c4439a92ccf2911e23a7d965 2012-06-28 23:06:14 ....A 73728 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-9a52a91b7ed1d73563d27d5072e8365eda5e71b464220fc6926813adb62e9a3f 2012-06-28 23:06:14 ....A 75264 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-9a86f321f33523a2bfe246832c2ef2f87d2d66aecf4bc4f6a0afe6e44991bd7a 2012-06-28 23:06:16 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-9a963ee46c024ac76572ab26116b362386b31766d72b4927a6d50bf8d208bd28 2012-06-28 23:06:24 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-9baeca86e76125ad2c8c8cf030c36f625761784ebcf126eda8bc4e36ebc8adc8 2012-06-28 23:07:22 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-a24b241639d02b55467bd52566b822b2840e6d5c2c236fa17206b3e8abd7e752 2012-06-28 23:07:22 ....A 149504 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-a25ded804351ac9181f42f2d324cff6f2be7f1b2cda48756e084eaaeef26c4f3 2012-06-28 23:07:54 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-a5f66fef35a5924b96c23627294c22a3063fc6ccddee6c75bc4d813feaf898bd 2012-06-28 23:08:06 ....A 125440 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-a76248372d32d0113304ebf4383ce337ee855a943dbd31bf711266e0de8d13cf 2012-06-28 23:08:14 ....A 93696 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-a838200c4c2edde58a73d64868d2431eb79d9a0f8734f493118367b6cc5ecbbd 2012-06-28 23:08:30 ....A 99328 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-a9ed34b91a709b2cf6b70a8e87d23d3c408a2c307a9d8d690e34f549c2425f69 2012-06-28 23:08:36 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-aaa922ff091bcfcad06bce0f3dafc6df78255bcb1186b0b5fceb7464e24fbf06 2012-06-28 23:08:38 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ab1013af3fa75202001637e5c85e988b7848fa9adb46873f9badd81f1b3481f5 2012-06-28 23:08:46 ....A 189440 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-abd3b0fbd46e72474b0bfebac758ccaa066a3a83ffe77643554384ddc90880b8 2012-06-28 23:08:50 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ac4bb87d5258e211e57017e664c34903ec69bc5706ae026ace6e8aea3f428fc6 2012-06-28 23:09:06 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ae0370b35870ed5372699694d1e040cf5fc12c32c200b599811c17236e19afd0 2012-06-28 23:09:38 ....A 403968 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-b1624a8e0187c6300265b4d96c5843b16fc01334ba037df4ce4f7872c9a60b4e 2012-06-28 23:10:04 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-b44121b3a37d2d2ee53ca9ecc6f96fa94a15d05684cccbadb34b4e69c733d8c4 2012-06-28 23:10:50 ....A 354304 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-b97e048f3d54da4c5c2a135c04f6e5970e6a74943f988a869a1d9da9e6e41ee2 2012-06-28 23:10:52 ....A 167936 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-b9a62f08622a5c8969cb8e151fd4724e6c78bfaa6f8a9d9b8d3c198f28281788 2012-06-28 23:11:06 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-bbb0fcd900264c2cf051ffe34362913f64c4c1c7f05fe2529d7dea82c013f927 2012-06-28 23:11:34 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-bf5d19a6062b0f074e9809bfcada3f3536dd44f4939eec41bb1dcffc5d7c0201 2012-06-28 23:12:00 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c2947dc610abba2e680d0b1312c0f085e669277738d86fc64f3479eb7bee8eea 2012-06-28 23:37:22 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c305793742c7859f29193d85d14063fcb10e62bea6524505a85f5ae3fba7958b 2012-06-28 23:12:28 ....A 376832 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c4e19acbdd2735d6c782bbf5e7b1264bb9571e4c81c013b081a3ebffda6471a7 2012-06-28 23:12:30 ....A 196608 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c54b7857562183e4769046d6f7cc2a1ddd61c601d7d99ea5c605ae5bb0e7053a 2012-06-28 23:12:58 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c7babc3ee05543534435712eb203ab7e59d14b0d1e8de40a690535096461f93f 2012-06-28 23:13:04 ....A 96256 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c85bbeb790d415a3845aaeee74f15ca7d05d060bef004b8396cb67ec8060c687 2012-06-28 23:13:08 ....A 409600 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c8dd05840439a1828f574d979f311001da53c35a3ff0d8fbfe931659fd0b507c 2012-06-28 23:13:12 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-c9635aa24c6efc559907068302aecb5bcf7e0ad8a2ff7f4d0405017cdcfbe243 2012-06-28 23:13:32 ....A 401408 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-cb5e737751cbf1579526c34df215aa07ebb81503b7eea9e5c203fbaa40973887 2012-06-28 23:14:16 ....A 313856 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ced4be81d7fa5ade23d20193ec2afd4e9acd4c72177c302ee13fb4a4f2b206d1 2012-06-28 23:14:30 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-d00b92ed19c8b01ac0f2db5d703f8b849ea1355f4ea9819d0ec9262f1785ef42 2012-06-28 23:14:50 ....A 190464 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-d21199e844d15e82700f5f02e8841c6fde2bbedb6b50c0adb59f8bb44133ff34 2012-06-28 23:14:54 ....A 394752 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-d2362c48e58490aed248ebdc82f7c09a9c6c136ed5cb08d6676ce7412b8078cf 2012-06-28 23:15:10 ....A 192000 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-d377d77730b3ec8822b4b06ee10f4547a83a95179e0f3c9406644fdc4faddd84 2012-06-28 23:15:24 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-d44f2912f771b534469dac1fcc8d8eba642a5ef8b3c3c093b0c538899307336d 2012-06-28 23:15:36 ....A 155136 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-d54adc10b46c81f0c268d113bdd106d8e3b88776620909e1a06c6c3a12333621 2012-06-28 23:38:58 ....A 397312 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-d5f3e18f384a4b9a5182cfa0e6ff6bfe2a719c275a76577729043a0d5dd22130 2012-06-28 23:39:18 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-da3f7c3d38fd6cb319d8820b5be66a3bd78bf14c942ec05aad710b0660f47199 2012-06-28 23:16:38 ....A 397824 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-dad810a6c9bc4471da7824ec01d3654a7b418399293aff7b1dd13713713adf59 2012-06-28 23:16:46 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-dbb6d0b2a38f837ef4ed85dbe7cf22aa67274bc6d06efeb17000a93435be94b9 2012-06-28 23:16:58 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-dca4aa6d47c3a208791091dd09fbdc1b37931e1dbfb7048f8d58e3b72a61c139 2012-06-28 23:17:40 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e0a2aaeee559ea3c2a3bdb0a0d21a027ecd50ca7491a5048ae3511a812c7e0a4 2012-06-28 23:17:44 ....A 98816 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e114ba7aa7ac12673fb1c8a89a36fe8720c6462f74014caa3221f56aef39de04 2012-06-28 23:18:34 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e5aa7ed603cef3abd25edf9824f0b2b3416b49d6fab120bdc2bb675f5a8e1140 2012-06-28 23:18:34 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e5ccd45c647b449699687892834dac76ac17c412b9dfd3b756409d8e69fb4b2b 2012-06-28 23:18:34 ....A 399872 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e5dff6fdc302c50bbe23f2bb68d33462fda250143d19034828cc77ebb5dfa56d 2012-06-28 23:18:44 ....A 127488 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e6c79e1feb32b8390bdbf26dbe3155877439991c3864b8d715ea53075eee05fa 2012-06-28 23:18:46 ....A 95744 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e71ee723221f64a18171f38f05ae10955ba04b1ce6778ea565b4bfe011c6f1a7 2012-06-28 23:18:58 ....A 193024 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e8163abcdefc8bd21c74d381611b7b97d003e4189c2604641086886bad383ce7 2012-06-28 23:19:00 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-e83a2119af7027f6c3133a6fe0ffb7230316542d2a9022d2efb21fe0a52b1ff5 2012-06-28 23:19:20 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ea3d4797388a285ee4f8961339a1b85edb0bd57ee418b58becb530f05447b235 2012-06-28 23:19:36 ....A 52224 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-eb5e60d30e1b6dae04ab280acbb8cf270cb0b5844ba062c25706217af0a22158 2012-06-28 23:19:40 ....A 72704 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ebed71dc4c94cb2dd45e10fe653a0d62e37a3de852d33b4491aef42a265cb8ce 2012-06-28 23:19:44 ....A 94208 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ec2d9adece7f307477626f5bbef6847976f9f746de4e8c8c8b9af4bb8e96ab13 2012-06-28 23:19:44 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ec33562062218fdd4fc3e5b663c7e003af8141870f984f92fa2cc5e4b844593f 2012-06-28 23:20:16 ....A 74240 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ef586120cf22dfeeac7c9c7f7fb83fd76c29fb89d79a48093591e873dbe09927 2012-06-28 23:20:20 ....A 94720 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-ef9a9d8762db77a007eb90b52c9fe7a788473591e288353bdb381d9c0b75cf84 2012-06-28 23:20:32 ....A 192512 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f08d8546f75e8050fc9f42ce47e2183544f447c537a83a9f9a16f6c40280c1e9 2012-06-28 23:20:50 ....A 402944 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f1f25b1084320f3e7fc9963795fbd8ff64b92f64f6256b751109e1eceb2cd5b7 2012-06-28 23:20:52 ....A 400384 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f24b5ee69d75a5942a0de0b463c43f1d3c9d93c02a4f406e887635d6d3172fe8 2012-06-28 23:21:14 ....A 73216 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f3f91e790215bba90b18ad24d578e9bc95b75b30b845d0f036565c34c558e9d3 2012-06-28 23:21:16 ....A 74752 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f4308827c7b74d5885b54ce945f511048812cc2bc44bf7ae3ed5a5a74ec8e6e2 2012-06-28 23:21:18 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f46bf66a6ae4171e4cccac41cfc0251216279c498902e34079b6a5c568040992 2012-06-28 23:21:44 ....A 398848 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f6dc1f1535a4b3878fba7f277ab5a4717c16c04196e1151e66e13b13d77ad6cf 2012-06-28 23:21:46 ....A 177664 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f6fc9549fe8f40a255278bc95d61482b164c3bf4cf30c12060a7464ca15fbac8 2012-06-28 23:22:10 ....A 167424 Virusshare.00006/HEUR-Trojan.Win32.Snojan.gen-f93b25b3e302a76b561f8e580ec872f7bb56a08ccfe924bcb7e82b2a6d16d19c 2012-06-28 22:39:04 ....A 913408 Virusshare.00006/HEUR-Trojan.Win32.StartPage-0457541943f3cc1b50df4e3866a2b8184151bb2fb898317130ff278f9e3dddca 2012-06-28 23:24:04 ....A 299008 Virusshare.00006/HEUR-Trojan.Win32.StartPage-0933fe6d9ec19b669945ee5d7cf90ce425b9dfb49eaa2b1b314a9f7ac5e05694 2012-06-28 22:43:50 ....A 26624 Virusshare.00006/HEUR-Trojan.Win32.StartPage-18384cc25fd6d67d9b4d694c2b286e34ffbc705d5a5faf0ac2f992bf6fe2992c 2012-06-28 23:26:24 ....A 37376 Virusshare.00006/HEUR-Trojan.Win32.StartPage-291455f6545171e12d74680e1b3409a190677e6bf27a5bdc08a2120807bac279 2012-06-28 22:47:48 ....A 29824 Virusshare.00006/HEUR-Trojan.Win32.StartPage-30e925d3c7ce6ac55e4ae6d186c1b470e632aa624619994d8da0077989b9ef5c 2012-06-28 22:47:54 ....A 32256 Virusshare.00006/HEUR-Trojan.Win32.StartPage-318a1d777453bf5aee1a61d8085c47c5a888e434842de6f79790ff2f7ae09f12 2012-06-28 21:08:40 ....A 50688 Virusshare.00006/HEUR-Trojan.Win32.StartPage-3c9a35300f4e05008b2c35dd2de39d9beafa0d81366fdeb68d4d15289bd86f91 2012-06-28 22:49:38 ....A 1146880 Virusshare.00006/HEUR-Trojan.Win32.StartPage-3cdb85858d1c394c2202c8a2c269ca47885cce5181a8f937a394812ab6fca341 2012-06-28 22:49:44 ....A 134144 Virusshare.00006/HEUR-Trojan.Win32.StartPage-3da345914c2319175f4f79875ad13422828a65f1c6bade59536a18798708e769 2012-06-28 22:07:24 ....A 346726 Virusshare.00006/HEUR-Trojan.Win32.StartPage-467f5982824c6f248f97d75f9961878368b3d52c1657964f0fcdc0535eee6dcf 2012-06-28 22:52:14 ....A 913408 Virusshare.00006/HEUR-Trojan.Win32.StartPage-4ec36b7faef32f00e0108fb09c855ab37506a5d661ac1d7d92c2cfddcb130b32 2012-06-28 22:57:08 ....A 314880 Virusshare.00006/HEUR-Trojan.Win32.StartPage-68962cc27c842d918deff79d3a30cb35e25a5407c662c3c26761621f8bc26260 2012-06-28 22:57:52 ....A 270336 Virusshare.00006/HEUR-Trojan.Win32.StartPage-6c6ca1ff7556062611010f5b0d15851d81b3d6845f260a6a5c90c8bc8a6783d8 2012-06-28 23:31:44 ....A 21504 Virusshare.00006/HEUR-Trojan.Win32.StartPage-79a03bc79b2cd6f0ff19da262b762260bee3af22284e08dc75b52501f7eb8f1a 2012-06-28 23:00:40 ....A 22352 Virusshare.00006/HEUR-Trojan.Win32.StartPage-7b8b4b67a3e74d1b49c80f303bd0f7e01b3483667caedcbbf20678fded424e45 2012-06-28 23:09:08 ....A 6144 Virusshare.00006/HEUR-Trojan.Win32.StartPage-ae4a86b3351d27b8e1d0e322b9383f26c5d202c6a3bf27ca3e2ced95ea029519 2012-06-28 21:09:00 ....A 17440 Virusshare.00006/HEUR-Trojan.Win32.StartPage-b3af3316f493bc55f546ea74079ee1313c135cb3a85838f5d4710e37093740ac 2012-06-28 23:11:02 ....A 30720 Virusshare.00006/HEUR-Trojan.Win32.StartPage-bb1f80bfb7cfd89fef2acea7bd50a1ce4bb9173236563fa83755f644ac365f8c 2012-06-28 22:28:18 ....A 250112 Virusshare.00006/HEUR-Trojan.Win32.StartPage-bbe41e3945ba3bf105a66961278d57b14a148c0e2ae27ba77d5428a8ada62d18 2012-06-28 23:37:16 ....A 1944576 Virusshare.00006/HEUR-Trojan.Win32.StartPage-c281deca6b3d79c55ac08b6bc0fd1559a5ed6585c869e209a467dbeab446d783 2012-06-28 23:14:42 ....A 57856 Virusshare.00006/HEUR-Trojan.Win32.StartPage-d1454f60cb236320d303d9753180fed728d1f1e61bfdb25e38cbfbb916414635 2012-06-28 23:17:34 ....A 1142784 Virusshare.00006/HEUR-Trojan.Win32.StartPage-dfe43502370bef2769969f778227222cdcc22a3e360fef1d9524af67f563b973 2012-06-28 22:02:30 ....A 105202 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-098c1a1e9e16c5c67a1764dee4365ac1584b1e2d431f33f35d24070f46d040a4 2012-06-28 23:25:16 ....A 148002 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-173ce9b4500664c85d91e82738559de8ca028564af938b76e0c35930adc84266 2012-06-28 22:44:56 ....A 274819 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-1e593b25ee05550843b5ef7103fc0303faa192ccc1f6a3628fc35de24a3834f1 2012-06-28 23:28:50 ....A 368640 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-4c4e6b41ab738df9bef7e1ca60f8f957e176630c46d1b4232b73de056bf0a71f 2012-06-28 22:51:58 ....A 38912 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-4cb57f26d81e139d8afcb488813260d676a7a1a3d9c64ddade55833fdf849ac0 2012-06-28 20:58:44 ....A 1069147 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-6089ce948231559f6376591d4e1b3d3e32feadd8c846db67504795af4196faef 2012-06-28 22:01:26 ....A 856166 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-634c7da71b5974e450efd5a8a08438bc270608704f935b4408aa7415752b8da3 2012-06-28 22:16:12 ....A 1069241 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-6647441f76940283eb978707a08ab5daf231403154f3decfaead46eb33b30f5d 2012-06-28 22:35:24 ....A 4575312 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-775d903339c3242c29c75bb35c259afe28cce0b8e00966d163e00a8b305c5dd3 2012-06-28 23:00:34 ....A 46592 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-7ae1895d8f524148a4d499819c8223853402848f013a136d8e0523a2390b824b 2012-06-28 21:20:38 ....A 856282 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-7de695fb2a21f6271a1eccb9e4086bc0fa6037c1df93a2e11d3271fe63460037 2012-06-28 21:52:26 ....A 823874 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-808ef251dbb8978ebb23fa066cd32174c37eaa4d866a05aa44e329da8b39d4f5 2012-06-28 21:23:56 ....A 1069710 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-90d643b4c33c09ef549ec9f744f52313c1e7b4af956d880db01f1698d794a1cb 2012-06-28 21:31:14 ....A 823874 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-92169b26ef1ca0f4cc8d5db204c43f289192e726ef693d6928228d981c98ea13 2012-06-28 22:21:34 ....A 1069178 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-97d43822aa4892501964fc6eb51730ce9da29aefafaa0b5023993cb51a667c00 2012-06-28 23:07:44 ....A 40960 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-a4c16583b4924154c3a787223545c81fb7c9360ebf9b5a607a60b13a310a19e0 2012-06-28 22:15:14 ....A 1069682 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-b7f6b18ff4b3fe5d8d3850467c582f69334bac82a7ea8fef25ca33670f80d014 2012-06-28 21:12:48 ....A 1021838 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-bde783052709a56c6abadb02ad1ac25163d61ef2532d3e9134d522b8ce7cb4de 2012-06-28 21:18:28 ....A 1069770 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-c2d4a852d1cee191fa50bd279bea4e0703d86ead58cd901dab2ea8e96c965e27 2012-06-28 21:55:04 ....A 821350 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-c7d31ffa360a7aa29f22dd55ebde651ff04c4db718f1f6464299c839da4f8b10 2012-06-28 21:18:00 ....A 821390 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-ce368066697cee3fcb4a7d485b5fae5ee1f5a43e7d120b1ca72d24fac5d65792 2012-06-28 22:37:50 ....A 1022036 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-dd0ae670606e1d44372afb99369ba4333a3855957531042208d68ebccb371cd3 2012-06-28 22:29:50 ....A 1069646 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-e7868b624cb541ed328f77f1ca0b32db8885e1188cd5e1be1e44afc7ff639f2f 2012-06-28 20:56:26 ....A 856173 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-ebb04266fc9887fff12783109d760f85114135a6389bf6c5354605b1a2c66edd 2012-06-28 20:54:12 ....A 98304 Virusshare.00006/HEUR-Trojan.Win32.Staser.gen-ed8cc064d88d5179b235f728b1e4d5ed52936d7f9bad847b134ada0e18d7838b 2012-06-28 23:36:54 ....A 706048 Virusshare.00006/HEUR-Trojan.Win32.Swisyn.gen-be0da603f20b08d9fee1bc1bc291ce412e1d9e7fe4d6efa12ef33eb809c286da 2012-06-28 23:30:00 ....A 648549 Virusshare.00006/HEUR-Trojan.Win32.TDSS.gen-5ddb0c99857e4d304b7eadfa3e9eed5fccd853504a09efcb92ad1a6882f89e36 2012-06-28 23:22:24 ....A 651264 Virusshare.00006/HEUR-Trojan.Win32.TDSS.gen-faef6a3cc4904d4be055338523dd3472eef3b4546750f4637e6ddd228f2afda5 2012-06-28 22:00:00 ....A 28160 Virusshare.00006/HEUR-Trojan.Win32.Termixia.gen-0b490b29879d8f1f1aa057b4b9117028fad0396ee60a4ab1c2acb48a7172dc19 2012-06-28 22:20:28 ....A 541259 Virusshare.00006/HEUR-Trojan.Win32.Termixia.gen-651d535e62fc302f8113a03f87360ad7a56e2138eb94d97cea1107c4deca5d6a 2012-06-28 22:47:36 ....A 29696 Virusshare.00006/HEUR-Trojan.Win32.TigerShark.gen-2f970f2664a8080db98cc8eae49daa1300db7853f0b5dfb028a913517bdc219c 2012-06-28 23:03:54 ....A 91016 Virusshare.00006/HEUR-Trojan.Win32.TigerShark.gen-8bdd9df0ad9bf78a71f1e035bf7291e98e0ba8f22a752b21a3afb1a915c1adfa 2012-06-28 22:53:28 ....A 549072 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-55a9034d4eb3b0918511792d7aaca11047f32320c6a65cb6e02c6677fda18458 2012-06-28 22:54:54 ....A 530273 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-5d2d1d1c6dd09a5f2814747399fc2d3e72e8eaf3bc43d8871506cca90bcc2f0a 2012-06-28 22:57:20 ....A 1200283 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-69fd59dfc2883c95d737b204812d8695df862b4e5f64f454b332c37300829309 2012-06-28 23:30:46 ....A 2023752 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-6b21af6e2660f4942037bd959c7e26a5004c6c6a0a10cf24dae8ee6702dde37a 2012-06-28 23:02:36 ....A 588940 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-85335c9913584ffa043afffbf21a1bea3dfdfafb0898f6f3bb63b2b67212edb3 2012-06-28 23:06:08 ....A 527183 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-999e5c62a4dbcd1b8f0140f6d0e6eb0b74e5056db4eb45a04f02578f72bc3cfb 2012-06-28 23:15:10 ....A 550255 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-d34ab02889ee8c94ad6fb843234a378f712fd4cfbde9a29a8b2bd051e805fdd5 2012-06-28 22:11:56 ....A 12288 Virusshare.00006/HEUR-Trojan.Win32.Tiny.gen-f856226b8d2643e828b50eb5a9d55ac99e9ea45db163c88a6352784e789c9e10 2012-06-28 22:55:08 ....A 1316864 Virusshare.00006/HEUR-Trojan.Win32.Tjp.gen-5e4c2798f5846d0ab6464323788164fa6fc0f37053383a51d176ca657efa8039 2012-06-28 22:40:48 ....A 65536 Virusshare.00006/HEUR-Trojan.Win32.Tpyn.gen-0b3e16f874fcbc13457d9996fc6ee9afa82d64e5d7fd9d06986ff09d9b146e1b 2012-06-28 21:08:38 ....A 49152 Virusshare.00006/HEUR-Trojan.Win32.Tremp.pef-cf892be7d1ddf9f118597a383369efd3430476aa266ac5d040a65bc4c6ab9732 2012-06-28 21:54:20 ....A 24576 Virusshare.00006/HEUR-Trojan.Win32.VB.gen-538147804178db25822634ac779bb165adb4d0c8275dc579dabe8e92c2954f4b 2012-06-28 22:50:42 ....A 31495 Virusshare.00006/HEUR-Trojan.Win32.VBKrypt.gen-44525e10d8ee3f5aaef4e6275a25e4763351c76ed3302357aac95918343bb1d0 2012-06-28 23:18:54 ....A 1751073 Virusshare.00006/HEUR-Trojan.Win32.VBKrypt.gen-e7a56efc1432bc776d22a1992bf9dfda5068cd1c5b7a6743aeca6299714fb739 2012-06-28 21:06:20 ....A 63933 Virusshare.00006/HEUR-Trojan.Win32.VBKrypt.vho-051824e2b8b3a2990c56052ff1f8ca2c6540b35a4907d25ebee17bd86785fb0c 2012-06-28 23:17:58 ....A 745065 Virusshare.00006/HEUR-Trojan.Win32.Vebzenpak.vho-e24ba0767293720d39271e616fb875d97b13c1bb53eb2230c8173c5291a86de4 2012-06-28 23:30:20 ....A 848384 Virusshare.00006/HEUR-Trojan.Win32.Vilsel.gen-6388f1c233756a2f39221537421ea44b99fc1f23119924e797bc7f3439b59180 2012-06-28 22:58:02 ....A 31744 Virusshare.00006/HEUR-Trojan.Win32.Vilsel.gen-6d77914a054b7d6c7c58e5dc2b401ddbd4417791e0910fa2b0379de1e9e2eead 2012-06-28 21:21:26 ....A 473088 Virusshare.00006/HEUR-Trojan.Win32.Vilsel.gen-b9c4a470fcd07f8038349222feb4693cb473e1cef087c5e617a33d604a6a2f13 2012-06-28 23:14:58 ....A 1120768 Virusshare.00006/HEUR-Trojan.Win32.Vilsel.gen-d264b1cf8be2bb28daff8967315bb0f5a3d220278c30efcae326220f99cd0473 2012-06-28 22:47:28 ....A 447488 Virusshare.00006/HEUR-Trojan.Win32.Vimditator.gen-2eedf4e576dd7a47a274b4f95ae365aeda14d247549461d9b3163b6e14673367 2012-06-28 22:23:06 ....A 221405 Virusshare.00006/HEUR-Trojan.Win32.Virtumonde.gen-6dbd7f25361f57d9f69d95877b4b67d6b67231394117c91ccbecd0e4b8808fe8 2012-06-28 22:25:32 ....A 221401 Virusshare.00006/HEUR-Trojan.Win32.Virtumonde.gen-7820a3e29454499f9349d4abc6d164cf7d6041f1bd3afd2b8df90937c4cc7259 2012-06-28 21:30:54 ....A 221389 Virusshare.00006/HEUR-Trojan.Win32.Virtumonde.gen-aa37b36858367f363ebceea886bfd302aad2a6fe4b2188f404bfb41c9caf2a8f 2012-06-28 23:39:12 ....A 10200064 Virusshare.00006/HEUR-Trojan.Win32.Vobfus.gen-d8e912b64d796a39ad9cbbf063556d4f04a2fb70a794e29ec37c8fca93c56020 2012-06-28 23:30:12 ....A 54784 Virusshare.00006/HEUR-Trojan.Win32.Vucha.dc-61209f827d54666efc9e6cde964ef7c716b3c6980786358f7b9123de10bf4221 2012-06-28 22:57:06 ....A 95232 Virusshare.00006/HEUR-Trojan.Win32.Vucha.dc-684c1ced7fa70c4c7b7bd535d9cdc09ceae7d75988908ba4eafcea4144e7e3f5 2012-06-28 23:00:26 ....A 132949 Virusshare.00006/HEUR-Trojan.Win32.Vucha.dc-79f40ff68d4f2ac099fb327372f1644f66645beccb8b051dc056e460b16939af 2012-06-28 23:09:46 ....A 1468498 Virusshare.00006/HEUR-Trojan.Win32.Vucha.dc-b25d15d3ad786516f64f3853380c7d9e9a548eeff845b948b4cc35009292ddd8 2012-06-28 21:07:14 ....A 75776 Virusshare.00006/HEUR-Trojan.Win32.Waldek.gen-85aa471286b9ab4ee6e16af0d0707918a3bf21ca5c54ec6171eea85ed712d2c3 2012-06-28 22:46:50 ....A 75265 Virusshare.00006/HEUR-Trojan.Win32.Witch.gen-2b14b01e3843fd9bea3aa6a13d53a0554253aa11ea304be5c8e8261219cbf923 2012-06-28 23:00:52 ....A 5611520 Virusshare.00006/HEUR-Trojan.Win32.Witch.gen-7caf43aa336205ca6ba1edec503f3bb5b4a5729ddb41fd3612e2b2993d7767c7 2012-06-28 23:18:10 ....A 1879552 Virusshare.00006/HEUR-Trojan.Win32.Witch.gen-e392c3a2860d940fd600f7ce7a3452300e46bf29fd855271e41b733c2e012dcf 2012-06-28 21:48:48 ....A 96917 Virusshare.00006/HEUR-Trojan.Win32.Xatran.gen-85669e7d71f3880d0102249a9a381bbf790be4e51911fdde707731df54e4159b 2012-06-28 22:25:24 ....A 363008 Virusshare.00006/HEUR-Trojan.Win32.Xatran.gen-8fdb06a7b3d95a5960a9e5017a7aa4e53bd51a7e7c47a4ac0603815a2c12693e 2012-06-28 21:34:20 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-031be826c1db4ccce01ce5b54a4ce0c09ee4fce6cd05617b42e37e518815d37e 2012-06-28 22:19:44 ....A 60416 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-077bb28c3605dbf14e92e6d88ef056ab1adab9564bb85e0a8fbf53d3a9d996a0 2012-06-28 21:48:50 ....A 48509 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-232a52a907b860d0c20f3bd33f096b34ec0e867a053585aa79a356463ac59c75 2012-06-28 22:20:52 ....A 23040 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-24623fc27bbdb3c84cc144ed6612153f2ee0efb06da6017196531881b34c6256 2012-06-28 21:20:30 ....A 201085 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-29444bcfa6525f6a31c1b2552d8ea726a8c01b70320516620ad3fff9e9adedaf 2012-06-28 22:02:56 ....A 24288 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-3f808e2c20d1ae872f05526896c9fc7f18165faecc2a4f75318461fc087dfb71 2012-06-28 22:34:10 ....A 19456 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-51b39c2a7894710a26e6eaf11744b14f56f846e54ebcafe9bfedffb5bea63beb 2012-06-28 21:51:06 ....A 323584 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-85afd4062548c8c1f350aea13f49b4360cb09f19ae91b36bfb51515b17f771ef 2012-06-28 22:18:04 ....A 30208 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-ba52d525e42fdce616ecdb8fc65a045ad69c780edb5a16c02164f65b29754063 2012-06-28 23:14:44 ....A 25600 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-d180a62f5d4f787c4e337321d385f9a2980d759f33ec141f0e89950e20cc2e9e 2012-06-28 23:40:02 ....A 62976 Virusshare.00006/HEUR-Trojan.Win32.Zenpak.gen-e2849bc2fc9d1ec07e6b9f7c8034d055ccd5b2f36ffbee39bdeb04fbb88937b1 2012-06-28 22:26:26 ....A 62464 Virusshare.00006/HEUR-Trojan.Win64.Generic-19d45b7ad14c74bbc48cb52f413e4d1ff5e09ae2fdb436d1befe4d2115a126e0 2012-06-28 21:38:30 ....A 88064 Virusshare.00006/HEUR-VirTool.Win32.Generic-018c9eba2a0cf337630002b9a1342f7e7f4ff1b36485616b296d6024783462ba 2012-06-28 22:38:44 ....A 2328064 Virusshare.00006/HEUR-VirTool.Win32.Generic-02cbf1e2ae63c7e96a2f4362ed4596b2553f60c8645bc72c680d2958e4612d3a 2012-06-28 22:40:00 ....A 4157440 Virusshare.00006/HEUR-VirTool.Win32.Generic-07f2abb4317cf429d9a6ab0c0042a790587db6cb53e5048be0550c7579ae0cba 2012-06-28 21:53:34 ....A 1392640 Virusshare.00006/HEUR-VirTool.Win32.Generic-0a97fdc50a73bc5111676b65302efc9b5b258ee8c60286fa2db36d7e744d2893 2012-06-28 22:41:10 ....A 1085440 Virusshare.00006/HEUR-VirTool.Win32.Generic-0cb08ce49b9692e2401d6b3ecc8e24d7b10822cf1e8e54ceab7bd75667fca615 2012-06-28 22:41:14 ....A 180224 Virusshare.00006/HEUR-VirTool.Win32.Generic-0cf474c96b2982700af31021abc3dc322d430eae2d30d0533a7dedebde53fea1 2012-06-28 22:41:32 ....A 339968 Virusshare.00006/HEUR-VirTool.Win32.Generic-0e2c775da68aeb45ebaf9488635120cce575c82bc5426b1f65c51d9ee52a9e12 2012-06-28 20:52:34 ....A 100000 Virusshare.00006/HEUR-VirTool.Win32.Generic-10b5103d2c871fc45dfa1ec9c4ec9fa3c0da1a8d8d337f5791b056c5dbda617a 2012-06-28 21:51:56 ....A 872448 Virusshare.00006/HEUR-VirTool.Win32.Generic-11838515b71478897c5275d72d79fc197a8d4f99185b8c477b92c2bb81d4dd00 2012-06-28 22:42:24 ....A 86016 Virusshare.00006/HEUR-VirTool.Win32.Generic-11f56fa9d8dc231b3aee428d14a40807c3ce83ce953604a318eeab5b6179e2fa 2012-06-28 22:43:50 ....A 83968 Virusshare.00006/HEUR-VirTool.Win32.Generic-183806b56e8b21a0ab90b488090e6ee475a034633dd2715a86381f3707fba6cc 2012-06-28 22:44:14 ....A 143360 Virusshare.00006/HEUR-VirTool.Win32.Generic-19b999d2e33db10e2bbc74d86c9dfed997bd6324b505fc27f1505648d8a9aa76 2012-06-28 21:05:48 ....A 1428992 Virusshare.00006/HEUR-VirTool.Win32.Generic-1f4f258dd0a92005b27cae9b8041b28ffe16f426e2f3a776cda4ab3e0ca7019b 2012-06-28 22:45:14 ....A 3353373 Virusshare.00006/HEUR-VirTool.Win32.Generic-205bb939fc5f44ec4369c674e56daba5f91eb3f64b1a39c6d868bb7b322d4f82 2012-06-28 22:46:04 ....A 1526272 Virusshare.00006/HEUR-VirTool.Win32.Generic-25b7f66693c437d4ca7b241c9051a76afac5a26a9811c9f75b303cf0a3c2149a 2012-06-28 22:33:38 ....A 217088 Virusshare.00006/HEUR-VirTool.Win32.Generic-280e92d2b5bae5fdfa7d4ab506e8959bef6bb1ed532735ca7a50cdc753fa8997 2012-06-28 21:23:44 ....A 1085440 Virusshare.00006/HEUR-VirTool.Win32.Generic-30a380e396dd7881f82a6d2dc1f3731b20d7932b3768fd7f5491adc12dfbd646 2012-06-28 22:47:50 ....A 78336 Virusshare.00006/HEUR-VirTool.Win32.Generic-31053f3eeccf57f3d27d14904afcad9f8fb4d4ade949645e8ea06f24d5e03ffe 2012-06-28 23:27:00 ....A 627712 Virusshare.00006/HEUR-VirTool.Win32.Generic-319d38cc0a080f49ae99e167273fd5a3c301f07d4097e8387fe94507a345548f 2012-06-28 22:50:20 ....A 133120 Virusshare.00006/HEUR-VirTool.Win32.Generic-422066891ed3045ad0c01caef85cea8adbb0d35ff6a9c6ebf42b1e1494071cc4 2012-06-28 22:51:50 ....A 888832 Virusshare.00006/HEUR-VirTool.Win32.Generic-4bc5a9f0ae604e9d091b85a5d70a2bec9ad710454a907211f7fadb923bc47bc9 2012-06-28 21:46:04 ....A 434176 Virusshare.00006/HEUR-VirTool.Win32.Generic-58b0bcb2d37bf5b432d340bca8c5fe3c0a87a05cb14a8d9c44cf817a3c1b1d5c 2012-06-28 22:55:10 ....A 242688 Virusshare.00006/HEUR-VirTool.Win32.Generic-5ece40ac7bc75755833a8f99014fd985453887a6495d035e7ac22f88d9afaedc 2012-06-28 22:55:22 ....A 2473984 Virusshare.00006/HEUR-VirTool.Win32.Generic-5fbd331213806bad6c9f930a22a1e103949759e2ad0f4e88d7edc9f0e66547f0 2012-06-28 22:58:56 ....A 327680 Virusshare.00006/HEUR-VirTool.Win32.Generic-71f98a028e12f61c27ebb09faad65ac6bb81cc11aa3da849a9c5932708a709e2 2012-06-28 22:59:10 ....A 1646592 Virusshare.00006/HEUR-VirTool.Win32.Generic-7357953a82b7717c69f3ee4417bf5fbd890c0ec6b504638546c286823da025b3 2012-06-28 23:00:56 ....A 86016 Virusshare.00006/HEUR-VirTool.Win32.Generic-7ce4b245b447a6386316b37a4e6b5d884071e1884b114b0b7ed46d99c03b5a41 2012-06-28 23:01:46 ....A 102400 Virusshare.00006/HEUR-VirTool.Win32.Generic-80cf1c48ba71598425843a1d7c22d25be06d80eccf5f9097017afc6bc08c69bb 2012-06-28 23:02:02 ....A 105472 Virusshare.00006/HEUR-VirTool.Win32.Generic-82479d58210fcd35555c680d572ec53d386acfdb19fe937916aad2876cb8ca84 2012-06-28 23:32:50 ....A 1797632 Virusshare.00006/HEUR-VirTool.Win32.Generic-88decb2c41c3bb834e3cd05614f3c66920003a685aa358fe2ddade9aede31e58 2012-06-28 23:05:56 ....A 794624 Virusshare.00006/HEUR-VirTool.Win32.Generic-97f1a9fea5ff033382665caa83687b187d83e2b5c29c8335e19b6c05757d5ffe 2012-06-28 22:07:34 ....A 132608 Virusshare.00006/HEUR-VirTool.Win32.Generic-98da581c1db2c525413d0dc04b1dd4f3ed44e9203df415870c6a98961db95515 2012-06-28 22:12:16 ....A 603870 Virusshare.00006/HEUR-VirTool.Win32.Generic-a0fa067b33656b699fa105d88042cea313af099e0025635c0a1fb8a87ec69b5b 2012-06-28 23:11:08 ....A 83456 Virusshare.00006/HEUR-VirTool.Win32.Generic-bbd7a31ace7df86177fb200bea521942374ec6d6b3df799eab12fa7116eb67c2 2012-06-28 22:12:38 ....A 397312 Virusshare.00006/HEUR-VirTool.Win32.Generic-bdfe9070fae3d48cc0710dcc0f57fed9d9419c14036827b67c6acd6f72e0609a 2012-06-28 23:38:26 ....A 43516 Virusshare.00006/HEUR-VirTool.Win32.Generic-cf395833b01383bca916990e32b29af25164404d186744378c666bdc5ed83cd7 2012-06-28 23:38:44 ....A 2256896 Virusshare.00006/HEUR-VirTool.Win32.Generic-d389a55334bc18848583d77747a5a18538150717c019662968a2e4e53801d3a9 2012-06-28 23:15:14 ....A 868352 Virusshare.00006/HEUR-VirTool.Win32.Generic-d39eeff30c4177a3e7ee3c4ca048ce6418065b4857a91e638b7c702d9636f51f 2012-06-28 23:15:46 ....A 474624 Virusshare.00006/HEUR-VirTool.Win32.Generic-d65d9f26380b9b74f39c8c92f24d7ca1e5cb5f2f2a32091913b1ff59e36d6bc5 2012-06-28 23:16:22 ....A 11298304 Virusshare.00006/HEUR-VirTool.Win32.Generic-d93be55bba4523362b715a2b3c84611f6500a5ccb489572855ef1fe2e7cc43ae 2012-06-28 23:16:56 ....A 2077080 Virusshare.00006/HEUR-VirTool.Win32.Generic-dc4313889beb4b21b7e73ed2e73dfbc35ad766d27a695e134d445fe46af6dafb 2012-06-28 23:17:18 ....A 915968 Virusshare.00006/HEUR-VirTool.Win32.Generic-de7d18453ce3c83bf500990c65c7cf8ae29b0b0a08373d7d252af5704da2f581 2012-06-28 23:18:42 ....A 37888 Virusshare.00006/HEUR-VirTool.Win32.Generic-e69295828aec0be9d9e60721836b47bbe39798ce09a476eea75e6588d4bf4c0a 2012-06-28 23:19:36 ....A 1925120 Virusshare.00006/HEUR-VirTool.Win32.Generic-eb65a643a478d65103923363bc62ccbe84d9744cb2fc2cb6614b50d5a025133e 2012-06-28 23:22:48 ....A 173056 Virusshare.00006/HEUR-VirTool.Win32.Generic-fd3cf360871d696aeb2223d9434901a226ec16c1ec20b6e113f03e60ea6f723e 2012-06-28 23:23:06 ....A 110592 Virusshare.00006/HEUR-VirTool.Win32.Generic-ff6f4454c70d9edfadaf494c508b87e389ada32ad5b6c0ec3e78b8095613d40f 2012-06-28 22:24:46 ....A 154108 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-0189b50374f5f1f08c618790bf0cea0383fdbac22ae85405ed827ee04fd7ade0 2012-06-28 22:12:54 ....A 156004 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-0881a9bf4db4a4fd90d5825412081422243e796f9071218670ce511f02a1b1cf 2012-06-28 21:21:36 ....A 215548 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-1036325fb950c301bd5a5b142920eb8b2b103c8b39d24a19328b89e8b17c0162 2012-06-28 21:26:18 ....A 10748 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-1529a48a4e8fc4a7f5d650adcb1dbc22b2f9364fb2fe7f05a476f3e74281fb49 2012-06-28 21:22:04 ....A 243672 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-15df39fac2f26193221df8ec81ba58fa31bb16c43d973c055a43df4286ec6072 2012-06-28 20:58:34 ....A 327638 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-1730a3efb2744c6780811fa6f5bcadef832af78c09a877474c297d0e018d116e 2012-06-28 21:01:54 ....A 36144 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-1755ed4e574df6eddafa70973061b182bcc487a962e4e32011767a6afe9b24d1 2012-06-28 21:54:58 ....A 206844 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-23d61c4d7651da2aa031fa6240ebf5a75e40264a7ee667e5bc86db1c815ad639 2012-06-28 22:30:38 ....A 653548 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-2655951855b1dd12191d578a634b3ad7bbe4cf19b191fa27c0409992842e1446 2012-06-28 22:25:30 ....A 106492 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-273bd3415d9c791d783b71706839417e2797ea758daa44baea97c44ed687b30a 2012-06-28 21:22:32 ....A 225280 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-2ac0185c2849b8f87fd9cb3c8c580f81703911d57017296ccaf7526d9c504782 2012-06-28 22:32:44 ....A 712700 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-2c422a929e6adfab0578c479a25d6497494b25c22a917e5cc27c21e2d0fe0bf4 2012-06-28 21:28:54 ....A 31740 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-34f0b620e382effe1076c03f62a8935d9c3cac16d54f2cd8f5a0c1afc5e8bfb0 2012-06-28 21:31:00 ....A 984022 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-366755ba05bfad11bb54c9bfbdda15445bf9959634f0782e6cf5aa15ac7e0b7d 2012-06-28 22:28:26 ....A 670716 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-428aca4d14afbd58efd0baf9ba2582d25a88012b079833da007536c2329c7779 2012-06-28 22:32:48 ....A 511564 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-445c2998dc0fac0abfd898d98c54ef4f71c288e58c77f656d1b1e341995fb34a 2012-06-28 21:24:24 ....A 257876 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-4519124b6ae4ed3ec565f99015cadf4cb79b3b74dcd48f0e301e4286858917db 2012-06-28 22:12:00 ....A 745428 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-4aac3ee2c6fae71d1648b2af40d92f59867ad59e9fb53d9b4c37c78a80573f44 2012-06-28 21:45:34 ....A 447484 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-4bac0fc719a8444be6bf0bf586ef1198a6c93ebe275684047db571bad26f8405 2012-06-28 21:50:20 ....A 54385 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-4dd2ee1123b18d885087ca6c52501900c4995ba30aa083c454b71646cf3c1144 2012-06-28 22:28:32 ....A 781308 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-5349134a67d52ce2ee09fe5d616e97b885fc77068bd6539939c2777d9561c762 2012-06-28 22:18:04 ....A 617862 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-5ac4e049716652a8f86a2f9af92feae2fe4f66029121e598f689a04840e39e16 2012-06-28 20:52:58 ....A 40220 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-5d69fe2076272470cd9112a042f84e6536f7c4b3e19b90360072392c6e6477a0 2012-06-28 21:03:56 ....A 514044 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-5e3ebdfdfdec0ae81a0d53a11336e9932011d1931d323a37e68809be0dbff7e1 2012-06-28 22:14:54 ....A 344028 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-60e548415a9ec8f87503b668e5b1964e287344756088b1e260b51b9774f684cc 2012-06-28 22:27:44 ....A 1104860 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-6139cae790e6e1e4ac16c3c4eb8f90a72f02100e9dfc654df678f9f7a2009a8f 2012-06-28 21:28:34 ....A 10748 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-67c6693958431ab6e7ce7ff7eb80f15a184e13bacf3a83ebe19b0f01be91a65d 2012-06-28 22:30:42 ....A 1161724 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-6825e624a65fb598cb101d9590e68b8cb3ca29bf37a497e723a076c30d877358 2012-06-28 21:52:58 ....A 792018 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-6a4614d17d25c9c9bef9f1debb50bc04bb921c1122cd20702e971478681a64cc 2012-06-28 21:52:34 ....A 225280 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-6d1425ba22f3bd19d70187700e2fbbd348a7a25f1eafac46f90833337b1812ce 2012-06-28 21:12:48 ....A 24476 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-6efa479a0eac7dcf0cbadfe455e81297db8252023c64183ad0a48f51fc86c0cf 2012-06-28 21:22:22 ....A 382068 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-7287b899d61798c58e4dd8648d8a14b282941efe9166179a8f38803428821985 2012-06-28 22:19:54 ....A 1182174 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-7864fbd6db0f3999ecd69f0c4522d5f536a170b3fc8c4c7d4e423a825625e350 2012-06-28 21:47:48 ....A 224768 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-89d5e9c4ee743a552938a599f0e41720d0d7d0c3cf7573a68a1c21ee351df6f3 2012-06-28 22:17:08 ....A 810492 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-8b1e3dfd3b5def256efea3aa1edc1b5eabec2d5c398d1c0714baa9b7f236f3ee 2012-06-28 21:00:44 ....A 32252 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-911d3ca67ae9246ea11704d67193414153792c99429bc86d4719d1154c19ec45 2012-06-28 22:13:24 ....A 1177084 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-9d5c2aaefc0de68185a49f1b3edc26338680325cada50ce28c5e2e472602483c 2012-06-28 22:18:08 ....A 196092 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-a2651e62eddbd84e9c80c4fb642c0b5792a364bf651675aab367426269d8a516 2012-06-28 22:15:00 ....A 99324 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-a5bc772acb6e221c1b4e43356477df9bd24919c921c63b47ad440d7918815aa5 2012-06-28 21:58:22 ....A 61708 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-a67069704bcb57a4f3a2745ca4859b997ccad0eb9f7667d79e59f5b6cf7fd627 2012-06-28 21:53:14 ....A 189420 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-abb3d6c47303c0997c01fe57c4d65fb6584d1b71ba6c9ead3c444a1af0999814 2012-06-28 22:29:00 ....A 28668 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-b8b02c52f286a69663fcc2c0691594c591ef97012f9be0cea9997b3b4fba697b 2012-06-28 21:46:26 ....A 52860 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-be499d84d17917a14c73f82578b3fd1f1065bbd51ce002058d51835b084bc239 2012-06-28 21:24:22 ....A 135144 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-bf7b6b2c76ee49171c44f9dc3cd6af7da24ddad497364658e8f13668e2d5820b 2012-06-28 22:31:16 ....A 39932 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-c82cec60efc75d6715c767d9d4d618f43e42badfe9f2da8ee2e7b29de27ce7b8 2012-06-28 21:06:42 ....A 385274 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-cc97278179c00f15ba2c348d1156f02785dab0fc83f33fe3ac6acc3085d6687a 2012-06-28 22:17:44 ....A 178684 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-ce1967512f529c07313a043022516b9611e2a212cd4af5f2fe30961d491be4a2 2012-06-28 21:54:44 ....A 225280 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-cf1c1c72f600914b6bb31d470323a7ac3d1929d7d5d50e25593a34cb8e407e27 2012-06-28 22:18:44 ....A 1160700 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-cf52f42013764282bb6f5ab9e2bb748811caa91f0f6e3ee232a09efa8d9abedd 2012-06-28 21:22:00 ....A 450340 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-d389b6ffbde24b44e98ef362fec85dfcef513cdd19f39f90f7dd870a8293af13 2012-06-28 22:16:44 ....A 348268 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-db49bb8fd0c8660ea18d84a3feed387753718f94b926a25df1df7851e8b28a4a 2012-06-28 21:57:14 ....A 820036 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-e0e6472f866ee0800f48f6381d5fd1ad64571bb5af945266b1e9ee7aa2746aa1 2012-06-28 21:50:54 ....A 147212 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-e1e09a060bea4aa6f8ed5102a8327a5c13cf96dfe6126d3c5c00b8564364dd48 2012-06-28 22:33:42 ....A 60924 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-e4f5c65d1ce3d9a1d77171893935d94793b5c3024a29ced364ad537ca3d7a4d0 2012-06-28 22:14:46 ....A 450044 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-eb6a769ebe30d75a007dd80540b727cf599b8dd0a13b3378a4d8219a4fc8be60 2012-06-28 22:05:56 ....A 196570 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-eeda3241c5d1c6e9c6d194231de01ffab0552712a58b2daafb6ac36cb0ec37b1 2012-06-28 22:12:10 ....A 117436 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-f71a59f60cca1251574672869db68ce4618298c7ffa2b40ada490efe1b2e2a9a 2012-06-28 22:07:02 ....A 88572 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-f8acc33c9ee00819f9fb03152db353bf157f101c6b2275c151f3386b59410390 2012-06-28 21:54:16 ....A 143356 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-fb81f7bfeee5a04810f33c5d40151f1850e0fc9ae05ce1c793b58d63827860dc 2012-06-28 21:53:06 ....A 83964 Virusshare.00006/HEUR-Virus.Win32.Chir.gen-fc60ee394b33a3966f1ff26f0da5950ad37c1d475d921db40f7525f2d1667728 2012-06-28 22:56:24 ....A 70656 Virusshare.00006/HEUR-Virus.Win32.Gael.gen-650b27c724bc8ee601685bf901b9b6f0976df9bcd265e68533533759ea1da896 2012-06-28 22:38:04 ....A 24395 Virusshare.00006/HEUR-Virus.Win32.Generic-004e2fe0a16ded0b7a59c353c0c0aefe6e06c2770f38e85f36ab482d2a7a2c67 2012-06-28 22:40:22 ....A 184320 Virusshare.00006/HEUR-Virus.Win32.Generic-0954de6f912906c8761c8b6328379796033e19ddbe533a32db6ececb1975a7cf 2012-06-28 22:40:40 ....A 107763 Virusshare.00006/HEUR-Virus.Win32.Generic-0a85dd8fa88e37ddd39f0f1b313cc684f508d6c84b652e09cc0596588b08377d 2012-06-28 22:40:48 ....A 40448 Virusshare.00006/HEUR-Virus.Win32.Generic-0b2a71f484361c646ecc75bd5b98113327b39be104e87a09017023d820acbefb 2012-06-28 22:42:20 ....A 184320 Virusshare.00006/HEUR-Virus.Win32.Generic-11afe279ca8f15459bb14a84171506c5da73bb321d56394512566bd141e15408 2012-06-28 22:45:16 ....A 40448 Virusshare.00006/HEUR-Virus.Win32.Generic-2085776dde788882d71e9d4079bddbed2122a77d17a421070ee37adb07bb16c8 2012-06-28 22:07:34 ....A 36352 Virusshare.00006/HEUR-Virus.Win32.Generic-22a476cb86e211a15e20e5c34451086c1194cfb63fa5fdeed82662a82e28120a 2012-06-28 22:45:56 ....A 373629 Virusshare.00006/HEUR-Virus.Win32.Generic-24f9d895654c4fa24154d993f3dfa442be3106c5ce7b4c077b6c3c1dda303cc2 2012-06-28 22:46:20 ....A 983040 Virusshare.00006/HEUR-Virus.Win32.Generic-27af88edb36189d96d20012aeef7e198bbe14c4daea4ab8d5137305b4b2fed66 2012-06-28 22:24:10 ....A 36352 Virusshare.00006/HEUR-Virus.Win32.Generic-29dd4b2b8637413ae9e12485bf40c2f35c70d32631b73d0fce579ea2d61da0f1 2012-06-28 21:49:36 ....A 39424 Virusshare.00006/HEUR-Virus.Win32.Generic-2a5554d9b55eb4ab9cd201e2782ad15a43b72a2dff000b9b9e704f921062454a 2012-06-28 22:07:24 ....A 205824 Virusshare.00006/HEUR-Virus.Win32.Generic-313f285635602c231d5bfc08ca71a4a4b083d9aae3dd0213510ada6374073185 2012-06-28 22:50:12 ....A 74240 Virusshare.00006/HEUR-Virus.Win32.Generic-41332adc279485fce2f819e755d4f15c10dc41433098bb889e16c27f861cc8b4 2012-06-28 22:11:06 ....A 36352 Virusshare.00006/HEUR-Virus.Win32.Generic-483a9a8895a5405733d9b92b0fd1b302d478df475ad2ee62f15c1e69b1c1a464 2012-06-28 22:53:50 ....A 83968 Virusshare.00006/HEUR-Virus.Win32.Generic-575c80110765cdb3ed13eada1844b91551694fb7ce078db45bb2de5854a257a4 2012-06-28 22:27:10 ....A 357245 Virusshare.00006/HEUR-Virus.Win32.Generic-5c8eb32664bd43af5c591acbfc62284434205514819b906c3fb35ffc0830d9bf 2012-06-28 22:57:08 ....A 39936 Virusshare.00006/HEUR-Virus.Win32.Generic-6885caa7f5d271e44d1736a29209daa5a1285e6111490e84d34d837b5772bdad 2012-06-28 22:57:44 ....A 12800 Virusshare.00006/HEUR-Virus.Win32.Generic-6ba30c8062a9245aedbd40fcfc48ddc05fc2490c6c994f57ed129b2f4a032385 2012-06-28 21:43:12 ....A 39936 Virusshare.00006/HEUR-Virus.Win32.Generic-6edc555f71556ca9ac9f0a47d0332c29c0db78954c5f66857a1c52b7806b6a6e 2012-06-28 22:06:08 ....A 36352 Virusshare.00006/HEUR-Virus.Win32.Generic-74c5553fa1b37dcd39743967d87a1d0d3f9cd4a14d88343aa490cee1f80420a9 2012-06-28 23:02:14 ....A 524344 Virusshare.00006/HEUR-Virus.Win32.Generic-8340fdb7da82f8f6f708c822ab80f18d8a97e5d883a1dd15a67066328d453e6c 2012-06-28 22:03:04 ....A 36352 Virusshare.00006/HEUR-Virus.Win32.Generic-a248afdff6add1aff944e074b2bade0c24c7f2914e52eaddbb2edd1df3fa691c 2012-06-28 23:08:32 ....A 272896 Virusshare.00006/HEUR-Virus.Win32.Generic-aa287b5ce76225d9cbe23321c733026404d4c74e03133f692125aa656a0e156b 2012-06-28 23:35:22 ....A 36352 Virusshare.00006/HEUR-Virus.Win32.Generic-abb4f5383c56eb4c2813fe954d62647399e977f17d9548484d66c73c85654bcf 2012-06-28 22:12:30 ....A 35840 Virusshare.00006/HEUR-Virus.Win32.Generic-af080673b3688782027ebd9c36dc1abeeb8b1d43aebe9c3cc91106f21003b034 2012-06-28 22:31:10 ....A 254706 Virusshare.00006/HEUR-Virus.Win32.Generic-af34d2b51243398a5dc2e4caf388883943845ddcfb306bf818b3f6ae26f0e5b1 2012-06-28 22:34:34 ....A 571904 Virusshare.00006/HEUR-Virus.Win32.Generic-b147dfd96f284f3b0cfa977668dbdbf4ce1c3b58f10a4a226d643e5a27400e47 2012-06-28 23:11:02 ....A 24064 Virusshare.00006/HEUR-Virus.Win32.Generic-bb3c2fa988ab1a51047c44157990edd0ea60132eb6b793461123654b5c4b1476 2012-06-28 21:31:26 ....A 180224 Virusshare.00006/HEUR-Virus.Win32.Generic-c1ba2bf747f9c4857042c2965b003a3c0b9713edcee28d4427d2a5e9394abe2a 2012-06-28 21:11:52 ....A 184320 Virusshare.00006/HEUR-Virus.Win32.Generic-c2bcb5792f49e82b38d4b932d096ae6a1071e990d837ccf36f37fd5623a41ed1 2012-06-28 23:12:50 ....A 438754 Virusshare.00006/HEUR-Virus.Win32.Generic-c6dca6fe55a14e3ab9861dbee92441900554ae887eaad28a43738b280330da5e 2012-06-28 22:27:44 ....A 34304 Virusshare.00006/HEUR-Virus.Win32.Generic-c7ccb8794b706331226f19d64782dcbdb46eb3c154c17a9e79cf10572022ee6d 2012-06-28 23:20:04 ....A 635904 Virusshare.00006/HEUR-Virus.Win32.Generic-ee301ef7d34cd87b279edc6e15f94a91231857959573d88efed6f43544d0cdd9 2012-06-28 22:27:20 ....A 36352 Virusshare.00006/HEUR-Virus.Win32.Generic-ee7e48ee129ec65c9d77626e9419e23491888d7282b948cbc88771ceb1b209ca 2012-06-28 23:20:06 ....A 42496 Virusshare.00006/HEUR-Virus.Win32.Generic-ee870a00f5d4c65bbc62d3b96dd4aa9081c02389823faf547f35e588e71687e2 2012-06-28 22:55:36 ....A 4096 Virusshare.00006/HEUR-Virus.Win32.Infector-610dd646e576c6202927c4371e6d915ef0c9b43e0adf31dc839cf844d5feba7f 2012-06-28 22:55:42 ....A 36864 Virusshare.00006/HEUR-Virus.Win32.KME.gen-614c9ebe2e7902dbe57ab118ddbc55133e52154b9e7a41b701c9b66df11326f3 2012-06-28 21:05:20 ....A 102520 Virusshare.00006/HEUR-Virus.Win32.Ramnit.gen-3708e1d791a3d343b4afa0914444b71732d92fca83e12507ecde0dba0b0895b4 2012-06-28 21:41:18 ....A 94691 Virusshare.00006/HEUR-Virus.Win32.Slugin.gen-4d10d2660fa0692c4baa2f3e35efadb290f2afa20b9ff145c8ae60c2b74e2335 2012-06-28 21:45:24 ....A 94691 Virusshare.00006/HEUR-Virus.Win32.Slugin.gen-bd4791069940718a894158fe7eb7dfb6c0037943ce6d7294690b0515445419af 2012-06-28 23:27:34 ....A 237568 Virusshare.00006/HEUR-Virus.Win32.Xpaj.gen-39292e09574e9fa2bedce03362d019e8d6fcbbe60f8058cd62c424e9ff39f9bb 2012-06-28 22:38:02 ....A 169472 Virusshare.00006/HEUR-Worm.Win32.Generic-0022738d886908e6434857afa1396067a476b8183379334d6bf2b1e792f7b42e 2012-06-28 21:39:00 ....A 82432 Virusshare.00006/HEUR-Worm.Win32.Generic-006f1e6200560be2e4645042c79251730e450fcc7fdfa86a4293f65fddbefbe1 2012-06-28 21:55:40 ....A 98304 Virusshare.00006/HEUR-Worm.Win32.Generic-00eae4c320d83bd1d6ba8b869e5fadee71490705b970cea56a74ed252fc7bac9 2012-06-28 22:06:58 ....A 95232 Virusshare.00006/HEUR-Worm.Win32.Generic-014f762cbd8e7f2572b69c0ded7e85ec1110ff51a553289a20729a122b7a1f7f 2012-06-28 21:27:14 ....A 101376 Virusshare.00006/HEUR-Worm.Win32.Generic-01b4bd1a92086c7208a1828764bdd5cff415a0ee7dd4697500f8d510244c39ad 2012-06-28 22:38:34 ....A 202752 Virusshare.00006/HEUR-Worm.Win32.Generic-024785da51ed231d4a96d0219cc72fe47548d74b65ef7c51353679b03dc6cd17 2012-06-28 22:38:46 ....A 101888 Virusshare.00006/HEUR-Worm.Win32.Generic-0321cc51cb73a63af201914359f0904e9937805562c5eee55286279cf6286ffb 2012-06-28 22:04:34 ....A 348160 Virusshare.00006/HEUR-Worm.Win32.Generic-035825d1d00da76750c7931109f017069d5356b19d6b3387ca454bd791cbccde 2012-06-28 20:54:50 ....A 35084 Virusshare.00006/HEUR-Worm.Win32.Generic-037923b70eae6268aff72e071b30ebd2a32469783d79315da92bf78e1d659474 2012-06-28 22:33:58 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-03d284564d573b8ee8973f4f2dcd659abfc3b98b495648fb7f4d99d4af553334 2012-06-28 22:38:56 ....A 153088 Virusshare.00006/HEUR-Worm.Win32.Generic-03e90b0cb03ac549c80eeaa0477d7bcadcf90c420a363985c174ae27d65a0bc2 2012-06-28 22:39:02 ....A 151552 Virusshare.00006/HEUR-Worm.Win32.Generic-042cbcc3ca4fccaf32a700054550a71c5482bc42c3f7fe9f45843373b189ade2 2012-06-28 22:39:04 ....A 101376 Virusshare.00006/HEUR-Worm.Win32.Generic-0447383531f9b84313f8c68200b1d8a9d80115d11b62deb9cebb198ece372312 2012-06-28 22:39:24 ....A 75264 Virusshare.00006/HEUR-Worm.Win32.Generic-057f6ec1b37614eb948920b52f9dc4552a57b8d1ce61ca9d2ab4506783644aba 2012-06-28 22:26:50 ....A 94720 Virusshare.00006/HEUR-Worm.Win32.Generic-05b68bf5c535448ae183e0fdcf1a025e5fc8663e6be3b1b571545430cf34e847 2012-06-28 22:21:28 ....A 74240 Virusshare.00006/HEUR-Worm.Win32.Generic-06548d6d0cd28993a5dd9ec3363af8224642623660371dd8f67666e8117d15c6 2012-06-28 21:48:50 ....A 209678 Virusshare.00006/HEUR-Worm.Win32.Generic-07354a93c0e5748202d45d10773c5f3317e986583c08476fe789a30c6b84efea 2012-06-28 22:04:20 ....A 214154 Virusshare.00006/HEUR-Worm.Win32.Generic-074d2832b3d59adec4493f65930948917da1e2d3f32d09b9523229e9a493ddc6 2012-06-28 22:13:14 ....A 201026 Virusshare.00006/HEUR-Worm.Win32.Generic-08ee51a5fe8e590a3b77018e2769d36f8567fb9c229f00c45145209f7d669c16 2012-06-28 21:26:16 ....A 200919 Virusshare.00006/HEUR-Worm.Win32.Generic-091878e4f75243ed5c73850c7f0440e9028e56e131fec674b29949cdfca01a60 2012-06-28 22:04:26 ....A 237680 Virusshare.00006/HEUR-Worm.Win32.Generic-0946b6310e0ebbbef3ace2904bcaa75e4ef1789570b4661a415221e4c6bee1dc 2012-06-28 22:40:22 ....A 214528 Virusshare.00006/HEUR-Worm.Win32.Generic-0961b6cedb12d44aa74ea47448df2dd55b24061d08dc6469ceee11e28db2fbbe 2012-06-28 22:18:00 ....A 62679 Virusshare.00006/HEUR-Worm.Win32.Generic-0a93cb9c1d0c4410c90fa78257ceed0472060c8d8814feb39c3f1c99c983a6ee 2012-06-28 21:39:14 ....A 78336 Virusshare.00006/HEUR-Worm.Win32.Generic-0ae86273bcb737004f25bb57e77afc6da3adae7d581c5fb962206cd5d8b292e9 2012-06-28 22:40:50 ....A 126976 Virusshare.00006/HEUR-Worm.Win32.Generic-0b47118a38ddca7d59c0185e9a83890fc8538c7f0e7bfe0742d90ecbbda409c3 2012-06-28 22:40:50 ....A 152064 Virusshare.00006/HEUR-Worm.Win32.Generic-0b775f6089f19927e153f521b55341a5e77faf97e107d62ed912b9bdb2d782c0 2012-06-28 21:30:28 ....A 241664 Virusshare.00006/HEUR-Worm.Win32.Generic-0c5f2b5039a705865aa1616a7786876614ac09b5f98cfcbf825f232578991cc5 2012-06-28 21:44:30 ....A 35388 Virusshare.00006/HEUR-Worm.Win32.Generic-0c65a725e424958b69a87d431f4e402740aeb907bc95ce3c177bd34611fd15d3 2012-06-28 22:41:12 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-0cc42fd7277377370f562039e051c38c77d5628c6e9ac764f97b8a0bdcedcc9b 2012-06-28 22:15:32 ....A 93184 Virusshare.00006/HEUR-Worm.Win32.Generic-0d1f3ff356d4a951c3dfbffa6851faf2427eb124b71d2e971018bf64813bbeda 2012-06-28 21:26:42 ....A 35670 Virusshare.00006/HEUR-Worm.Win32.Generic-0d39c4f7c1f271077386e6c06fe3d4f962413e34080d0e469bbcbf1a7cad5c2b 2012-06-28 22:41:24 ....A 1048576 Virusshare.00006/HEUR-Worm.Win32.Generic-0dbf59fec2d992ed506da680eba9c600bb91bb18280566af65fbdd70447144bf 2012-06-28 23:24:34 ....A 146477 Virusshare.00006/HEUR-Worm.Win32.Generic-0eafaf1949eefdeae36a84cc7fa87e50bedcb0d4d7da824819efbef3f201d106 2012-06-28 22:24:02 ....A 35777 Virusshare.00006/HEUR-Worm.Win32.Generic-0f3f3c5b0843091dd88f9e79666de1e67d2eaa4719ee94a6a9101c452617ec2b 2012-06-28 22:42:10 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-10e629dc32758c9ced5d2d6395371443b4b48b677c372eb32fff99fd2c57942a 2012-06-28 22:33:58 ....A 83968 Virusshare.00006/HEUR-Worm.Win32.Generic-11d68c888634bd8272101ceccd7d778be6588642d1b2cc2278041922f51a40d1 2012-06-28 23:24:52 ....A 143872 Virusshare.00006/HEUR-Worm.Win32.Generic-11e9da78178c9d40cb71200e5beebdd3b4f73a330e3c2b1f91b9bf7a11463550 2012-06-28 22:42:26 ....A 81920 Virusshare.00006/HEUR-Worm.Win32.Generic-1204c432cd55152ea3ff6460d2d3349974b1e33449391ffe47ffd7f060c6feea 2012-06-28 21:28:42 ....A 214227 Virusshare.00006/HEUR-Worm.Win32.Generic-1283a6d2db72b1cbc733151cda81a9c4aafff1bbedfd6dcdf555e474eb50c1ad 2012-06-28 21:10:50 ....A 107008 Virusshare.00006/HEUR-Worm.Win32.Generic-12b65c40f18800b91d3e0c64ef221eb03077d5b56924249c4430f4e8dc3611de 2012-06-28 22:42:38 ....A 123124 Virusshare.00006/HEUR-Worm.Win32.Generic-130a18d15eccfad0059105487fccf0a319d332ab4ef9b72ea38145fab2fef507 2012-06-28 22:42:56 ....A 717312 Virusshare.00006/HEUR-Worm.Win32.Generic-144b6bc2a8b7556ee8385aef5773f7cae388cb9ea125d7ae6fd4769ec6ca1f1b 2012-06-28 22:42:56 ....A 117248 Virusshare.00006/HEUR-Worm.Win32.Generic-145faec71fb4f4537603612f292361ea8dba61e999fb1a5249f254994ad64757 2012-06-28 22:43:06 ....A 134656 Virusshare.00006/HEUR-Worm.Win32.Generic-152567c189e3de9c6b5c3729ebf24904958032c436e6a7fcfa5f173c2e8234f5 2012-06-28 20:50:42 ....A 35332 Virusshare.00006/HEUR-Worm.Win32.Generic-1532bf48f36570fe6bb2276623655b2cf684761efacf7522ebb9157c1bb81a2b 2012-06-28 22:43:24 ....A 201728 Virusshare.00006/HEUR-Worm.Win32.Generic-1621318f24c989de938a5c3e8b3f695f121596be8669e9d68ae4748f78e6b415 2012-06-28 21:22:58 ....A 78848 Virusshare.00006/HEUR-Worm.Win32.Generic-16a42f53c76f4d25f8abf523fdeae17611a680c3d1486caf2a0f4ce07abda3f4 2012-06-28 22:43:38 ....A 68096 Virusshare.00006/HEUR-Worm.Win32.Generic-1705ab497cf6a544b7697b4f25501d5069185bd3484445afc49fda677f269105 2012-06-28 22:43:40 ....A 35328 Virusshare.00006/HEUR-Worm.Win32.Generic-1734b871bf6deed245473d2cb86ab94f89233b52b9274f7d0464401d180119ea 2012-06-28 21:36:10 ....A 80151 Virusshare.00006/HEUR-Worm.Win32.Generic-18a143f460f985b3bc9e1b89425079c546e0080f1a506695cb699fc3922ad6a6 2012-06-28 22:44:00 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-18ad90b35bb87c785b77075796f3ca7400535889b06b7a49f48238a4b5a31c11 2012-06-28 22:29:42 ....A 229711 Virusshare.00006/HEUR-Worm.Win32.Generic-1904b6089fa4dcf499844a8e435a5b614e11a63e42ca4f66e706a23b735f01d5 2012-06-28 22:44:02 ....A 77824 Virusshare.00006/HEUR-Worm.Win32.Generic-190939c30245ef6368b0faec143834b7d2f9bd87785e59032857c655440ff2e5 2012-06-28 22:03:50 ....A 79360 Virusshare.00006/HEUR-Worm.Win32.Generic-194e2d9ff4e2ff6af65176a54ec63334785434576a20a17208f434555ba7a66d 2012-06-28 22:44:20 ....A 93184 Virusshare.00006/HEUR-Worm.Win32.Generic-1a57f7fd1ce47feb980271947061ab6b0d66cb8f6a846700a49a9ebae2004a36 2012-06-28 22:44:22 ....A 80384 Virusshare.00006/HEUR-Worm.Win32.Generic-1a9be66d519065f443bc1533cc217e25c3ae8ae1ea4685a8e4bc2de2a265e73e 2012-06-28 22:15:26 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-1af43de88ca1dd4d8e3a26008e2a0dca6432dbb81c0f06afceee80a6eb24860f 2012-06-28 21:51:04 ....A 77312 Virusshare.00006/HEUR-Worm.Win32.Generic-1b22e83fc171c8ad06768b80582524b897b986d9dc846e50083b4a26b3d7ad73 2012-06-28 21:29:54 ....A 209823 Virusshare.00006/HEUR-Worm.Win32.Generic-1b30b999578ea6c30dc454ede3b7953b33e2b36bdc2f8ba5e00a14a658331337 2012-06-28 22:30:22 ....A 35562 Virusshare.00006/HEUR-Worm.Win32.Generic-1b3faa68f1b89bc724c7fb2cef9b3f9cc4d3b5c0d37226210565616b56a53884 2012-06-28 22:21:00 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-1b550ccdc252af6ccebe99470df3e38f4546b7ebfc7110a5e16fd02ebe3aaf2d 2012-06-28 21:38:04 ....A 88576 Virusshare.00006/HEUR-Worm.Win32.Generic-1bc41ce9022765636acf9ea6b4ec9d1b562d9773507c45318cbcc1430fb984e9 2012-06-28 22:44:44 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-1d21a66df561d5876afeca05d9b6c1039573776f5bc549e975f12f06707ab66e 2012-06-28 21:47:06 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-1e23fbb6cb35e5e63e53215659bf2258e47a1b5d730d048d9c337799d0dbcb7a 2012-06-28 22:44:58 ....A 35126 Virusshare.00006/HEUR-Worm.Win32.Generic-1eaa1e49dd88fe9ab8131f9bfd02bb4c6b7e91f098a8116ee32e39b39b02dde7 2012-06-28 23:25:44 ....A 173111 Virusshare.00006/HEUR-Worm.Win32.Generic-1f45fa1dc74026a4ca670c1e9471ed30f6134bcb5a33edc40de507c91e20009a 2012-06-28 22:45:16 ....A 71680 Virusshare.00006/HEUR-Worm.Win32.Generic-206f5a7ee7076297cf17df9806f23af93255752567e025fa0252b58a1c55115a 2012-06-28 21:01:20 ....A 35333 Virusshare.00006/HEUR-Worm.Win32.Generic-20923872b35c0e9b2ca86a373f46fbfe4d2948981f5ab70e100541fd38339ad0 2012-06-28 22:45:22 ....A 101376 Virusshare.00006/HEUR-Worm.Win32.Generic-210f455262f6e4219a38046644f85bc82b5791156956a2b3fa4a5bb2e507b868 2012-06-28 21:39:16 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-21d10efcdcdf5b0afb04fd14b927ce1522fbb2b0876702b9040a59fe53a95d89 2012-06-28 22:06:30 ....A 97792 Virusshare.00006/HEUR-Worm.Win32.Generic-21edcba6ff126f7946554f317635da5ea4dec466ae22b1025e58eef7678ea235 2012-06-28 22:45:34 ....A 199168 Virusshare.00006/HEUR-Worm.Win32.Generic-224ff3a2e498dd1c81fa80d77d47f15d342e9e5355aa09b8be709d2b001c9128 2012-06-28 22:09:52 ....A 90624 Virusshare.00006/HEUR-Worm.Win32.Generic-23c883f3884fc5d672886ecd8f1b9c5745d186dd4f11b832fa0515e746de29c2 2012-06-28 20:53:52 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-23ccbf9eda1793bf26dceab80f6b645a183fce25a44a0a83d996ae8a270d647a 2012-06-28 21:47:00 ....A 35234 Virusshare.00006/HEUR-Worm.Win32.Generic-23d9656d0b84049ac9efbbaebf25b203d69b4130f28b3bbfd72eb11b7e3ce709 2012-06-28 21:41:50 ....A 86528 Virusshare.00006/HEUR-Worm.Win32.Generic-24297867d63b5cd106dcd4bc62cd1639b117f22a245b6af91615afd37cafe5ec 2012-06-28 22:45:56 ....A 98816 Virusshare.00006/HEUR-Worm.Win32.Generic-24ff3f9c285738b1f564fd7d6599e0b63b0a6675da77b5ff9045983455cfd0eb 2012-06-28 21:22:34 ....A 99328 Virusshare.00006/HEUR-Worm.Win32.Generic-2583f30b04e6858b8824d34764f2af0ea612ed31ef82491d268b68f0c907f33e 2012-06-28 22:03:44 ....A 36259 Virusshare.00006/HEUR-Worm.Win32.Generic-2588dd70e05b37fe963730b30f15d670ed1e2342c48c63cda1ac7a6d0f8f289f 2012-06-28 22:46:06 ....A 35421 Virusshare.00006/HEUR-Worm.Win32.Generic-26050b2855ad41d6426a796f1e1931e7f48e08cc1bbec74879664779ccac80a3 2012-06-28 22:09:24 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-2642f78b64b1f54c60c87f7f054036d945d1d40bad92b4008c6de307e0b704f2 2012-06-28 21:51:02 ....A 89281 Virusshare.00006/HEUR-Worm.Win32.Generic-265fc8b80da01cb099f371e71614c7263fe2ec8e5064827e531aac407d4cc6be 2012-06-28 22:46:10 ....A 1970412 Virusshare.00006/HEUR-Worm.Win32.Generic-269822a80c510f35c65e488bf5ed65d2283b32afe48928ab45db40bb7e685c44 2012-06-28 23:26:16 ....A 64512 Virusshare.00006/HEUR-Worm.Win32.Generic-270137059a15b621474b5fafde45f2db050bc512efd37097c40d5c6aaece6ffd 2012-06-28 22:03:26 ....A 82432 Virusshare.00006/HEUR-Worm.Win32.Generic-27068ab8f36068e238749449352f1b47a23be5ad1a7fd3ee73be640e0c697287 2012-06-28 21:50:40 ....A 214581 Virusshare.00006/HEUR-Worm.Win32.Generic-2781c39ce65c9d4fcce7b8e5da5ef6cdd7223a601f71d6c9627a2b66c608ee6f 2012-06-28 22:46:20 ....A 101888 Virusshare.00006/HEUR-Worm.Win32.Generic-2787b3714e25eeb5400f51670471c36bc83c3afa57e2cf5c2f42c15d43fbd0f2 2012-06-28 22:46:20 ....A 102912 Virusshare.00006/HEUR-Worm.Win32.Generic-27ad6a78c0d58e156fcd46e1d73845dfa8ebf6dd9d3740e2ec88c452eae77617 2012-06-28 21:30:24 ....A 35865 Virusshare.00006/HEUR-Worm.Win32.Generic-27b47327c4d2f86522ac08e362169acc05af7c35c685543e6a3c98d5e8a385e3 2012-06-28 23:26:20 ....A 75264 Virusshare.00006/HEUR-Worm.Win32.Generic-27e9cf79229e1eb5259da8fe813921c3ae52e83e74f5a8309ca078a6ffa4a224 2012-06-28 21:04:12 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-281ec5b9930e0bbbd72e1bce8784a6c086d93311838fc2f1a41fb0e10de44f79 2012-06-28 22:00:52 ....A 86528 Virusshare.00006/HEUR-Worm.Win32.Generic-28bb174658d9d3c96993e5465c39bf962f84c7411cdb237d48a4e6f2bb71f3ea 2012-06-28 21:09:00 ....A 93288 Virusshare.00006/HEUR-Worm.Win32.Generic-28c90dbdc454441d778b504f9a3349c35901d046bbc93d81dca3d6d2cdae7ef7 2012-06-28 22:46:42 ....A 108544 Virusshare.00006/HEUR-Worm.Win32.Generic-2a1e1b8c2b9fcebc72378401ebc3a98c46048201f1fdfdba0bb17feaac74e780 2012-06-28 21:49:04 ....A 110703 Virusshare.00006/HEUR-Worm.Win32.Generic-2a9505d0bab81b29e705744ef46070610203c7e38f0fb4c3bdf98aa66c2a5b5c 2012-06-28 21:33:18 ....A 215114 Virusshare.00006/HEUR-Worm.Win32.Generic-2ab9f3f596368982d6547d53dba869444c5c77c9d5b8bbc9c53e17f6e52309c6 2012-06-28 22:46:50 ....A 348672 Virusshare.00006/HEUR-Worm.Win32.Generic-2af5cd9c172c8fe2629f6c06a8590cd946e8723327b7013b953f891373b97441 2012-06-28 22:46:58 ....A 35074 Virusshare.00006/HEUR-Worm.Win32.Generic-2bcc9b816e0c35c6f7c5d13550bcb16361b5db2235347cada4eeeca28276f4b7 2012-06-28 22:31:00 ....A 36608 Virusshare.00006/HEUR-Worm.Win32.Generic-2bdaaad0bcab77f8b90f4712698378a2ab0f21277869c8f1e5babbfc4407178b 2012-06-28 22:47:00 ....A 108544 Virusshare.00006/HEUR-Worm.Win32.Generic-2bdf36503008b59ada9e23fcd62be17ffaa17bb69c8e4b97ce2bcbc593dc63e7 2012-06-28 22:47:00 ....A 330752 Virusshare.00006/HEUR-Worm.Win32.Generic-2be8b7edacf573c07f14d61958386771374b3467fc729777d7451672af0d4911 2012-06-28 21:46:06 ....A 87040 Virusshare.00006/HEUR-Worm.Win32.Generic-2cf6a623501470ef2818f0fe9e545d38787a6ff14ce119181ad868c291cfe533 2012-06-28 21:21:42 ....A 78848 Virusshare.00006/HEUR-Worm.Win32.Generic-2cf92a1a988d72c915f657fa8d3a64b3c809d39fa73e1c6b30b48fe32134ccd2 2012-06-28 22:47:20 ....A 35532 Virusshare.00006/HEUR-Worm.Win32.Generic-2dcdba166f5aa89e43b8312b83f7247db28d9d70388afebc716ba66e3493ca6f 2012-06-28 22:47:26 ....A 92672 Virusshare.00006/HEUR-Worm.Win32.Generic-2e806a52c1ff6a77a1ecef8b3de6ecbd5fe7b292d0977bcea65d31a900c85e91 2012-06-28 22:19:00 ....A 150016 Virusshare.00006/HEUR-Worm.Win32.Generic-2ec7da750ee74a57e6e54ecbb1e857b8afbb59fd8404dae10f6b44e8b2cf038e 2012-06-28 23:26:52 ....A 65536 Virusshare.00006/HEUR-Worm.Win32.Generic-2f75b5af7b42d1a204db9da35a1e90d20cd0f2878a1ae9b7c68b132859984119 2012-06-28 23:26:54 ....A 35036 Virusshare.00006/HEUR-Worm.Win32.Generic-2f94ceaf364c94079ccc3bd7b3411a8e91d04ccdd8e23a9e338caff4225ccf5a 2012-06-28 22:47:50 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-3128ffcd5f8a7d329dc66d1825531b883a059142f5b4c6004c7b048f805c3d61 2012-06-28 22:19:04 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-313d87692a2e7eb53d81e4a49512874620ec11eb3f5e22bbca0bbe472c65f102 2012-06-28 21:50:42 ....A 35185 Virusshare.00006/HEUR-Worm.Win32.Generic-314164cb4aae609e59eae73af4bec35366bbe04d67354d9bcd7ec10ea080cd1a 2012-06-28 22:05:24 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-316a279cccef13ddc81ced5ff4ca59087e880dd932cbf6994394c5c24df74fbf 2012-06-28 22:15:34 ....A 85504 Virusshare.00006/HEUR-Worm.Win32.Generic-330c39fa56ad47db52c0c2f84638a8b5d6c4c861cba34b5a99007a0bf5af0f98 2012-06-28 22:48:14 ....A 81920 Virusshare.00006/HEUR-Worm.Win32.Generic-332a85e0bc6e3721b70bfd558505a333670afbab77ff1a0288a03e459c189ab3 2012-06-28 22:48:20 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-33ef3e8fe316b76bdeb6b9bef130dc7df1398a1c2cc1d7ed0235df64abd33be0 2012-06-28 23:27:12 ....A 198711 Virusshare.00006/HEUR-Worm.Win32.Generic-3408d2591abc9aa328464830c073e1ae2b2b6b9b0e48a533906a26e26c14f60b 2012-06-28 22:48:32 ....A 146432 Virusshare.00006/HEUR-Worm.Win32.Generic-3500bb6818d5a7a740fbaecec237ad7fca46cd3b2f32d8a789d8badf67ff3845 2012-06-28 22:48:38 ....A 151040 Virusshare.00006/HEUR-Worm.Win32.Generic-35a6725433b50d9765303959c5c81411a07a71e9bfe7c2f774191bd52895fd2a 2012-06-28 22:07:30 ....A 134656 Virusshare.00006/HEUR-Worm.Win32.Generic-36a1ab2b141b1361d7e511efe767f657c4c0f40aa28fcaf11e1dcda20888ac9e 2012-06-28 22:48:48 ....A 77312 Virusshare.00006/HEUR-Worm.Win32.Generic-36bb9adbf3a5fad00268e8bd6dff69d2d7174831f31f8ca32041a19a87236c25 2012-06-28 22:06:12 ....A 84992 Virusshare.00006/HEUR-Worm.Win32.Generic-3704db9161476be9f6a3859273a5c6d337598fc9fab9b2f6311665cb51dff85c 2012-06-28 22:05:10 ....A 141824 Virusshare.00006/HEUR-Worm.Win32.Generic-372c68cfd2a87ecab1a374480a6acf47e181f6beced83f15badf317a8e1f69d3 2012-06-28 21:43:12 ....A 209139 Virusshare.00006/HEUR-Worm.Win32.Generic-37879f014ca58fb8ccbe01658030dc0c8ab4c8440ada93b68b13050c961ebe6b 2012-06-28 22:01:00 ....A 36515 Virusshare.00006/HEUR-Worm.Win32.Generic-37d62f6965aeaa58a25d0f4304aaa6bbea51fc684361aa82888de61a2b268935 2012-06-28 21:57:08 ....A 35487 Virusshare.00006/HEUR-Worm.Win32.Generic-3896d1349dfd66f717b6c14815b4fd85b19562d98a7b1d1572c11a78a749250f 2012-06-28 22:49:06 ....A 68096 Virusshare.00006/HEUR-Worm.Win32.Generic-38c09e47d6550c030ed95167e574c6239385c6e86705cb7c2e9ca8511ec9fb3c 2012-06-28 21:41:18 ....A 78407 Virusshare.00006/HEUR-Worm.Win32.Generic-3962286de6a7d709ee67a2742dc89e12a6542c29369fd6664fab2fd4f652c553 2012-06-28 22:49:12 ....A 45056 Virusshare.00006/HEUR-Worm.Win32.Generic-3972ac8d6483bc07b207815c80962c584a525aa34a88f3972d6f70436c416763 2012-06-28 21:06:18 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-3a7d98a887eecbe2e918253bf6ce3bb2430a8e6c66bfd77950631c4376c42660 2012-06-28 22:15:42 ....A 80384 Virusshare.00006/HEUR-Worm.Win32.Generic-3a7f1c1200091435634bea7eb7758445e84bd7a5078840341ca71e4e060c5e3a 2012-06-28 22:11:50 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-3ac98a21dee09ff9947bb3f3ea877f8378498df3e7c945bf7f205959ea342086 2012-06-28 22:49:24 ....A 325632 Virusshare.00006/HEUR-Worm.Win32.Generic-3b0f17922db73f7069bb165232da2442792c0dab9f602021507e8ea1edec4fd4 2012-06-28 22:49:24 ....A 128512 Virusshare.00006/HEUR-Worm.Win32.Generic-3b125ff7c9622033d146ad59792ca52a23d0e873f5be66e00a4e4687daca8937 2012-06-28 22:15:16 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-3bbf38e2ab61e96183f41ae749929a35a607461c98de0dc674bacfe58f3fbd67 2012-06-28 23:27:44 ....A 34872 Virusshare.00006/HEUR-Worm.Win32.Generic-3c0675b22d2d4bd73c8d7260cd9cfa6935e591c501b27d7f757cd224bfc95258 2012-06-28 22:49:44 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-3d7029808e5781a3c0d9656bf1ae7fb93bb7780f96ca85f9c334bd51de82e291 2012-06-28 21:50:18 ....A 109056 Virusshare.00006/HEUR-Worm.Win32.Generic-3d91ea00b9bd666db216f59207f5c8bf85933e4a7a3ee9d7013606b2d4359141 2012-06-28 22:49:50 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-3e31045520f5ffb7806f28495aaf027d0316b51dd18607ae17aa68c6d4ab34c9 2012-06-28 21:41:20 ....A 209640 Virusshare.00006/HEUR-Worm.Win32.Generic-3fd38bbb48cd03aada3fcf229cc39628c0e51b924e8fbe1e9256cf447242b7f3 2012-06-28 21:56:36 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-40676b727c67c52396fd28ec9da2656b487243c85baa00ea16abe0f110c39a92 2012-06-28 22:50:10 ....A 210432 Virusshare.00006/HEUR-Worm.Win32.Generic-40ce45eab3208879fa5bc83c09daf7f8e13d61e0868bdcc96e01ae19064e676a 2012-06-28 22:50:20 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-42050e571467f00de9eb58deb67c05f4b4ad72eb654e556ab6adb47016bdd380 2012-06-28 22:50:22 ....A 153600 Virusshare.00006/HEUR-Worm.Win32.Generic-42231cd3fe61154c4b4374e5920c6f2ee2e347980c71ba89c44fc6784e674df8 2012-06-28 22:50:28 ....A 35042 Virusshare.00006/HEUR-Worm.Win32.Generic-42ccb2d0c0a0c17c75212d7d2a68622a5f9b9cf8d36f2f0ba4d0780c30f4cd73 2012-06-28 21:08:12 ....A 79888 Virusshare.00006/HEUR-Worm.Win32.Generic-4322bf5fe839501b5eb90807b4da9238635eedc460224496318645a34f3bf3f1 2012-06-28 21:50:30 ....A 36461 Virusshare.00006/HEUR-Worm.Win32.Generic-4377f3a8340a92b28e810dd02720979b78e02b5bb10aeea6f9fc6ec04e418383 2012-06-28 21:43:18 ....A 35606 Virusshare.00006/HEUR-Worm.Win32.Generic-438ce975daf7c11fca0c8588969a023abe16e211d7d6ed4c94020843474a9d9b 2012-06-28 22:50:36 ....A 65536 Virusshare.00006/HEUR-Worm.Win32.Generic-43ad79607a6bad41d4609c6346878eb2148eabbdd6c70052eadb3b5164226b3c 2012-06-28 22:50:42 ....A 203264 Virusshare.00006/HEUR-Worm.Win32.Generic-446991c99d06bff20251746d0775aa64b86992686695bcad2a59a9d47779ba19 2012-06-28 22:10:48 ....A 35887 Virusshare.00006/HEUR-Worm.Win32.Generic-447d98633ef899f664fec76a6b15ad7ac0048d2ec0aafa19f962c85d141a7a6e 2012-06-28 21:18:14 ....A 213423 Virusshare.00006/HEUR-Worm.Win32.Generic-44ffbc837637db5119ee10570e4f1cf535d9071238c7979c67da223f519fbb5f 2012-06-28 22:50:52 ....A 66352 Virusshare.00006/HEUR-Worm.Win32.Generic-455557d621af3c0864a218e1b07ae0ce16c38db3c5cb7170e736132233406925 2012-06-28 22:30:12 ....A 35277 Virusshare.00006/HEUR-Worm.Win32.Generic-455f5c378506934b9ee4f70889403622517e20c1048d78f961addf60cfe7b540 2012-06-28 21:17:30 ....A 35332 Virusshare.00006/HEUR-Worm.Win32.Generic-462f4a06b4ab4f6d37527094c109ea53ab26e6ac0eae1db39b63ec4b8a825f62 2012-06-28 22:11:58 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-46b677d8483e97c50caecf56d7924acb7c3bdf370622f58375e56247b1b2773b 2012-06-28 22:51:04 ....A 84992 Virusshare.00006/HEUR-Worm.Win32.Generic-46bcca2690ab1d413cc532c26b15dd7aa335d406b5ad1ebf6b0389963d4705dd 2012-06-28 20:50:02 ....A 78848 Virusshare.00006/HEUR-Worm.Win32.Generic-47385304adf2bfb5a0599fba64d8b620e54269708feebaaa6acb13072b4836ba 2012-06-28 21:04:46 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-478b57d804925b8faab2df1a0dbe73d2df6e48aaab257aed4120c977c968ef3f 2012-06-28 21:51:36 ....A 36029 Virusshare.00006/HEUR-Worm.Win32.Generic-489a2fb676a53d1c4d8b146582412c7a1c970371a47023186b2ed881ab4c02e4 2012-06-28 22:51:20 ....A 47104 Virusshare.00006/HEUR-Worm.Win32.Generic-48b0f28cb2f72563911877585c5b5e162fb9dc71bce863c7cdff37cdd53c9851 2012-06-28 22:51:26 ....A 376832 Virusshare.00006/HEUR-Worm.Win32.Generic-4937f8e74cf0dfc9c6e0ef53b9733ecbce7eb7bcb9736ae4e2d4a4d18aa7a8cf 2012-06-28 23:28:36 ....A 35610 Virusshare.00006/HEUR-Worm.Win32.Generic-49be7814394e92930a6c5ef5b44f4d4474f6be326e5565e7d9471cd8a3c1973e 2012-06-28 23:28:40 ....A 152064 Virusshare.00006/HEUR-Worm.Win32.Generic-4a416f7d46f7df74071169ae37677e78a0c5c965bb892bbbd6d3c348d9cded9f 2012-06-28 22:51:38 ....A 35076 Virusshare.00006/HEUR-Worm.Win32.Generic-4a7f73ea00c69ca18160674bed5589885cd53390b2adde0f703e1c64e33daf49 2012-06-28 22:12:28 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-4abd1a5c2b0e8f7cad7f04ece9f2055546483e68cd50302675b77ec080e54243 2012-06-28 22:05:50 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-4af3e0f7331260c72b7c49cdf72aeab0e9a6db446ba8f6d3821c1405e29f897f 2012-06-28 21:55:20 ....A 83456 Virusshare.00006/HEUR-Worm.Win32.Generic-4b1d906f86e62921a676fe09c4edc8d7aeffe8ee96ac64b0caedf42b9fb397eb 2012-06-28 21:44:38 ....A 18338 Virusshare.00006/HEUR-Worm.Win32.Generic-4b3596f2cce28e8b2295de4b534023b4d26bca3e600f836454a13f945e553430 2012-06-28 22:51:48 ....A 326144 Virusshare.00006/HEUR-Worm.Win32.Generic-4b89d5b28dd7f1f46c72be5dff43acee0586ca338b0ffd2886734598b99c30bb 2012-06-28 22:51:58 ....A 97280 Virusshare.00006/HEUR-Worm.Win32.Generic-4c8ec911b466bc2eac2ef294b3f8fe8abcdb63aca0d2713d6ceac878f20a7dad 2012-06-28 23:28:50 ....A 35248 Virusshare.00006/HEUR-Worm.Win32.Generic-4cdd7103a0708794146a1344112ee81df8b7b8379baf62661eb92ee1b2e336ee 2012-06-28 21:06:26 ....A 34975 Virusshare.00006/HEUR-Worm.Win32.Generic-4d88a3dd94bb4c2840973989945459dae5cfc567c4113677a7746fdbe4fcb7ef 2012-06-28 21:48:28 ....A 98304 Virusshare.00006/HEUR-Worm.Win32.Generic-4ddabbb494cfc534ede14300aacd047404a8541f953c43f9db5b706793c3dc03 2012-06-28 22:52:16 ....A 276182 Virusshare.00006/HEUR-Worm.Win32.Generic-4f03a02277b1707abb0e09f1eb7df6f082c61b2089e56b42c4a6db55ce12b07e 2012-06-28 22:52:28 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-5040c63e771b9a76852c1f68637678fc139f8cd16bf2c8617c2e765611f26ec2 2012-06-28 22:11:06 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-50d198304a13b6228906e4b292affb7282260c1836f5d663cb681e9036cc39a0 2012-06-28 21:14:46 ....A 291840 Virusshare.00006/HEUR-Worm.Win32.Generic-51c9f0b5e3082781ce53877b67ab722b31aa93374ca5b5da667750a0d91b8e4b 2012-06-28 22:23:36 ....A 35707 Virusshare.00006/HEUR-Worm.Win32.Generic-520fab61df3fda861c19d6809bca1d8a77120a1baca66976914af5fbbb94039c 2012-06-28 22:52:48 ....A 132608 Virusshare.00006/HEUR-Worm.Win32.Generic-524cde604715bff2eabaacf4e90608b950e0e4cfcd105ea0dd7bb32c6568624b 2012-06-28 22:53:06 ....A 660499 Virusshare.00006/HEUR-Worm.Win32.Generic-53aebb34fce7a40d788f9fd98fac36a1265010bd486a0401d64fca79f9662e71 2012-06-28 21:26:56 ....A 35817 Virusshare.00006/HEUR-Worm.Win32.Generic-53d82f57ec77a73fb46574794d8ec23e08122bed69cea2e270b1128b02a09ab6 2012-06-28 21:01:48 ....A 85504 Virusshare.00006/HEUR-Worm.Win32.Generic-53f3576ccab39eb6d7df42b205d4ba8b642c1d0594ac9edca1c489a06187afb8 2012-06-28 21:25:34 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-540beb4dd6fdda956afeae71176a8a099ed820bcf34fc0a037524ce23a0a30ef 2012-06-28 22:53:18 ....A 211968 Virusshare.00006/HEUR-Worm.Win32.Generic-54affdeb9b7fbb6673ba95b6604388a0582543993927493da6c794e23c58ac35 2012-06-28 21:44:40 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-54edae261638b00b709e94429cc28f3751c6d8f901d974a80d89fd5a4fa91fd9 2012-06-28 22:31:14 ....A 75264 Virusshare.00006/HEUR-Worm.Win32.Generic-5596727f34068174caf410a6dea3334d0302c17a2b58334ebd5bc362fd5fae8c 2012-06-28 22:28:14 ....A 214664 Virusshare.00006/HEUR-Worm.Win32.Generic-55ae8ff2e78f27f8117a6b52b8caea8ed4d522ba1a2f6e34057a1999eebf9f41 2012-06-28 21:35:06 ....A 99328 Virusshare.00006/HEUR-Worm.Win32.Generic-55f6b995c101bdef369649ecc95e6387cee85de864c953ecc93ff4d9d105400c 2012-06-28 22:53:40 ....A 133632 Virusshare.00006/HEUR-Worm.Win32.Generic-56b2488df9339e82cfb6c8dd112ebe4552d3b864381e4a4c2554f24bed625a0a 2012-06-28 22:53:42 ....A 4608 Virusshare.00006/HEUR-Worm.Win32.Generic-56d2eec694a14c5fa80b585bb0512b63b348330e5ee38133f7eb35f5da55167e 2012-06-28 21:06:34 ....A 83968 Virusshare.00006/HEUR-Worm.Win32.Generic-5752efbb3b5efb4fb3423ce4f4e7fd9fc2fec27d622e3ab32282730b3e496d35 2012-06-28 22:53:58 ....A 162816 Virusshare.00006/HEUR-Worm.Win32.Generic-585d709b64367ab7f0091a5546d60c879f52366391cf51acc86ef04819820f9e 2012-06-28 21:58:24 ....A 9392 Virusshare.00006/HEUR-Worm.Win32.Generic-589f9af4d1fb20c549309148b3a52092219040ee372cc8e28ce1897b3c6949bf 2012-06-28 21:35:00 ....A 82432 Virusshare.00006/HEUR-Worm.Win32.Generic-589fc6d8d9f76ba35ce7fa0e1416c78c049760043fa28cd9d981aa2a6bb82169 2012-06-28 23:29:38 ....A 136704 Virusshare.00006/HEUR-Worm.Win32.Generic-58ad20461e2033f45c9d20d3a0310368fab53019b66584667c56ed07b52d1822 2012-06-28 22:54:06 ....A 92672 Virusshare.00006/HEUR-Worm.Win32.Generic-59219ebb4bf9cc4f4ce26f6b15f0ff583795e05565db5fe2349a75743e526cb5 2012-06-28 22:54:08 ....A 144384 Virusshare.00006/HEUR-Worm.Win32.Generic-59353497cbc1e19b496392aa7c51064f359fa0dba5b9341f9acfd8ea9125f129 2012-06-28 21:27:04 ....A 35130 Virusshare.00006/HEUR-Worm.Win32.Generic-593fa49440f823e9b46bd8d60b5ea760a0c029847a05ed2ec08e0124f2a7fc7d 2012-06-28 22:54:14 ....A 145408 Virusshare.00006/HEUR-Worm.Win32.Generic-599c2dc86be07d736a3fec4e123bdd07d896dbd89a2495e059a851dc29092247 2012-06-28 21:12:16 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-59f5826b6536aee9691f71ac922cbb710b37df314aded52bb9d7002547e1c6b1 2012-06-28 22:54:24 ....A 153088 Virusshare.00006/HEUR-Worm.Win32.Generic-5aa975e516921e9272d017fa88bfc67ba9e2eeab8714d85ae1e74bde9192d30c 2012-06-28 22:54:30 ....A 126464 Virusshare.00006/HEUR-Worm.Win32.Generic-5b4c18852c63571cab588d6967eda1bf037e7052365563cbdbd2d8eb32d059e9 2012-06-28 22:54:50 ....A 707072 Virusshare.00006/HEUR-Worm.Win32.Generic-5cc23ee736a204528b9027ca42f7848b4ce05897661004286aa0737d9dcaa1a2 2012-06-28 22:54:52 ....A 35584 Virusshare.00006/HEUR-Worm.Win32.Generic-5cd99fa75b7bda9944a9d282117dbca998e7b0eeb3972097d940b20e406b2fdf 2012-06-28 22:54:52 ....A 92316 Virusshare.00006/HEUR-Worm.Win32.Generic-5cde178e7770347a4a2f9acaa59dfca201058ab18ebe73704c2cf71eeb80351d 2012-06-28 22:54:56 ....A 35181 Virusshare.00006/HEUR-Worm.Win32.Generic-5d667fe5b4f81d5ba25d5ebb48110f18e22ba520a2f88a8f7a3fb0634f0db7c2 2012-06-28 21:10:48 ....A 91136 Virusshare.00006/HEUR-Worm.Win32.Generic-5dca0125b187f7965141dd80e067f371e4bc441572ff131d3cac12cfcd9a8c77 2012-06-28 22:55:02 ....A 104448 Virusshare.00006/HEUR-Worm.Win32.Generic-5e0a76dae9a0a43deaf1ddf4e1231670b678543f03394d98b42855b0e7814cb2 2012-06-28 21:22:40 ....A 360448 Virusshare.00006/HEUR-Worm.Win32.Generic-5ee9b139ec6ceec75ef7a9342ba7061dc18d322742de17dcb347d8d48f7ae0be 2012-06-28 21:56:30 ....A 217197 Virusshare.00006/HEUR-Worm.Win32.Generic-5f0dc8b20782fe7f27564fe8a1ec4e471fd735edbcbad8f1f55af83256de4b2e 2012-06-28 22:55:22 ....A 74240 Virusshare.00006/HEUR-Worm.Win32.Generic-5fc4bb49ee155757a5fd06182a7029e358828cfe2f6163f6cd69ad67fc6219bf 2012-06-28 22:11:16 ....A 86016 Virusshare.00006/HEUR-Worm.Win32.Generic-60035347a7cab76a54a31673bdc9c23fda9ddabd1011d9b0d3a6a6135cc86775 2012-06-28 21:58:06 ....A 35801 Virusshare.00006/HEUR-Worm.Win32.Generic-60867bc7db4ae5751707b965a90682c2cf47655a85492d22f3fd4c17095bd330 2012-06-28 22:55:34 ....A 204800 Virusshare.00006/HEUR-Worm.Win32.Generic-60ee26629219d385976d8bf8a76a321b4677aaddd043c42458bd379b8be974bc 2012-06-28 21:01:54 ....A 83275 Virusshare.00006/HEUR-Worm.Win32.Generic-614437aa9683fffb5ccf6876abfd207c9388283f85842f570718411d30fdf64b 2012-06-28 21:30:00 ....A 91648 Virusshare.00006/HEUR-Worm.Win32.Generic-619c31c01b798955efab04af5b98732d8d3dd8e3a465394c63d0ec59c2fdfb0c 2012-06-28 23:30:14 ....A 63488 Virusshare.00006/HEUR-Worm.Win32.Generic-61e9c4754a9dc1135bea491b01d329b231a79758f96f829b7894cc67628c4b85 2012-06-28 22:29:14 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-6200a973a234129eb09dda860e799543c84073dcb57167c1ae4e3a4273ad53ed 2012-06-28 22:55:48 ....A 284160 Virusshare.00006/HEUR-Worm.Win32.Generic-6218870201d5528950f5fa0435854df70fe5c8d05bf1237fbffbe13f61ded6ba 2012-06-28 22:55:54 ....A 197120 Virusshare.00006/HEUR-Worm.Win32.Generic-6266895f1a466f7bfb9e041259328d0795ad1e91969ab0c9d2c46d1e7b2caab3 2012-06-28 23:30:16 ....A 35111 Virusshare.00006/HEUR-Worm.Win32.Generic-6284ab572768a31295c2f2b0d7c25e4fc93b2a67e26532a42cd190c08c118c19 2012-06-28 21:58:06 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-63313c7cf8b730872372f7f0ac132e33283ad7841bee6116f0de8cfab29b0c7f 2012-06-28 21:30:24 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-639e652e66befff099f5612e8c2b620c3eafbd2a163e4ace1754cb4c7ec2ce82 2012-06-28 21:52:54 ....A 87040 Virusshare.00006/HEUR-Worm.Win32.Generic-63a91c653cc7d4be7b094d1f132bc20bb1d00f6247ef026df5047538bf2a9145 2012-06-28 22:56:16 ....A 119808 Virusshare.00006/HEUR-Worm.Win32.Generic-63fe649a317f79ade01a22a98be774d9980fb8533786cb22fd9222d72d5e48e6 2012-06-28 20:53:04 ....A 110592 Virusshare.00006/HEUR-Worm.Win32.Generic-6659d437566b479ca06a1b124d0d686137ed2a7389bb1d783a20e1e6ca9f4521 2012-06-28 22:15:48 ....A 93184 Virusshare.00006/HEUR-Worm.Win32.Generic-66bd63cb470315993e311550d7a1d4966b7b32ee4eda7a82d4a34e5a2f552340 2012-06-28 22:56:48 ....A 92672 Virusshare.00006/HEUR-Worm.Win32.Generic-66eca614efbe99f056a1c38ff8bc4823b8cbee5a220e6dca6b304b6e154b0c26 2012-06-28 20:50:08 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-66ef482ac7251cf5c8ae5cb8924f53101434f6567e82725f178eb68e83181b49 2012-06-28 23:30:32 ....A 34974 Virusshare.00006/HEUR-Worm.Win32.Generic-66f230390f2776f56da266085311be473113aa66110d6dc7fbf36dfdf9d302eb 2012-06-28 22:56:56 ....A 143872 Virusshare.00006/HEUR-Worm.Win32.Generic-678fce377de98981fffec64dd43cefa9c949d11c6b8b81d4238f8970f71c8672 2012-06-28 21:10:14 ....A 209524 Virusshare.00006/HEUR-Worm.Win32.Generic-67a6680ab3b9f16d3b7c7b4dcdc76300292f9c077f2a41d8b738f2815855018e 2012-06-28 21:44:14 ....A 78848 Virusshare.00006/HEUR-Worm.Win32.Generic-67cbe0bf38f0423eecfdd4dc372ea0e43ae13145b3b76a00f57cbff6b0403ced 2012-06-28 22:57:08 ....A 35273 Virusshare.00006/HEUR-Worm.Win32.Generic-686b1de8a2a3ca2744045a8dfdc0034c53a3222cdba617df9808588f89f61944 2012-06-28 21:33:44 ....A 35840 Virusshare.00006/HEUR-Worm.Win32.Generic-6887b32ac3dfd38f47562020191b91c279d6dcccd2e169f93abdeba082bc12a5 2012-06-28 21:08:58 ....A 217145 Virusshare.00006/HEUR-Worm.Win32.Generic-691b3b2461ef02e3db02b4d2458fbf09033add8798736adf27104e46b023d3ab 2012-06-28 23:30:40 ....A 35692 Virusshare.00006/HEUR-Worm.Win32.Generic-6948f4655a5bfdc47ea86b83f496e5d01778bbe63c9bac55028f889338e654f5 2012-06-28 22:57:20 ....A 128768 Virusshare.00006/HEUR-Worm.Win32.Generic-69f3f578cae61c06302f7e0c67ac197d48ecc3b6ebc61451e9e9ba8dfcf0fd93 2012-06-28 22:57:26 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-6a7a30d3c947af7fd93662deb555d03f989788475275372ab863040d1cd34b93 2012-06-28 21:07:48 ....A 91648 Virusshare.00006/HEUR-Worm.Win32.Generic-6c645b1e4b6033e251aae5aef68c8792e5a97380ff2250fb8a528e3548aec773 2012-06-28 22:57:54 ....A 104448 Virusshare.00006/HEUR-Worm.Win32.Generic-6cbc042434ca266d8aeed42d73fc187cbe98473ed8c985b1b8a7cd9064dcae03 2012-06-28 22:58:04 ....A 102400 Virusshare.00006/HEUR-Worm.Win32.Generic-6d815d2b9db3536bb3981635a4f5643bf6f3857c220d4e72ec63b850b9ae1d35 2012-06-28 22:58:08 ....A 97115 Virusshare.00006/HEUR-Worm.Win32.Generic-6deca42ec62c2f66637977ec5731440ab5895f6d5c9af98facc60a5103262935 2012-06-28 21:15:42 ....A 75264 Virusshare.00006/HEUR-Worm.Win32.Generic-6e2430f771a900d55eddbce334ae02fc38c085b837888fe03ffca9b33464b49f 2012-06-28 21:15:38 ....A 97280 Virusshare.00006/HEUR-Worm.Win32.Generic-6f28bfedeb00b80c5968aa5ba58fde1abd262eaefa3fed9a635308f929ebed4f 2012-06-28 22:58:30 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-6f9a0a45d69d0e5d06ef20503da3ea7479b658e4301fbab3ae3e7de03af57cd5 2012-06-28 22:12:52 ....A 114176 Virusshare.00006/HEUR-Worm.Win32.Generic-70559316a4b28ae23e9f802fc79887fa8bfa53e234198cbd608caca750e04322 2012-06-28 22:58:40 ....A 35272 Virusshare.00006/HEUR-Worm.Win32.Generic-7084fef5aa17752ee114969e53f940ff9ffc6dcbb2cc5d3a3fa61316d1f001f4 2012-06-28 22:58:44 ....A 35177 Virusshare.00006/HEUR-Worm.Win32.Generic-70b2b84696b0ba8e1ef5cc5d01484c4ca9468664c2930613a565774aa72ded66 2012-06-28 21:54:56 ....A 9216 Virusshare.00006/HEUR-Worm.Win32.Generic-70eb6d47abdc78545294cd6f78e76f5816e005bbf8a9b2a53b78b6218bb8ee3c 2012-06-28 22:17:20 ....A 35838 Virusshare.00006/HEUR-Worm.Win32.Generic-711274c6bbec5b47e8092590ac314b09c507306291b70df2e2c5a5932be9d43d 2012-06-28 22:58:46 ....A 172096 Virusshare.00006/HEUR-Worm.Win32.Generic-7127b4dc4f977693e1b51c670167f4514d8bc1a81768d61695cd95ed83b64db2 2012-06-28 22:00:56 ....A 213518 Virusshare.00006/HEUR-Worm.Win32.Generic-7231666adc8da16e98fe38fe6fbe6fd9033ccec62d7cc94055fdcf9372697f47 2012-06-28 23:31:14 ....A 35582 Virusshare.00006/HEUR-Worm.Win32.Generic-7243c1da50b40f7abaaf777cfa21adc6e14c5ef89e589180921fbc11885e18de 2012-06-28 22:59:00 ....A 351232 Virusshare.00006/HEUR-Worm.Win32.Generic-726dc61326c490cae089b629723afbcce2ac02181aefd84b50a72c492cf1949f 2012-06-28 22:59:02 ....A 109056 Virusshare.00006/HEUR-Worm.Win32.Generic-72a835046fefb6528fb1e3673e237a0d2cbb664c3a7df657252031d89a26484a 2012-06-28 21:53:10 ....A 78672 Virusshare.00006/HEUR-Worm.Win32.Generic-733db13e32f9eb0bccf3015dc3631737590c7a9755906ae65d793fedfe2ca6a8 2012-06-28 20:51:00 ....A 213426 Virusshare.00006/HEUR-Worm.Win32.Generic-738812982f322decf426ad0db9b26f1670908d862faadca49ae965a62c8ab66c 2012-06-28 22:13:50 ....A 86016 Virusshare.00006/HEUR-Worm.Win32.Generic-738ee4bc106a782ea2e1bec10b29257dd208a4170e06b20d38ae8d8ddb6c3024 2012-06-28 22:33:20 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-73c7c384f4ddae380673589c640ed1a17070801c706b5dbbb3353f3ebd03a3eb 2012-06-28 23:31:20 ....A 35563 Virusshare.00006/HEUR-Worm.Win32.Generic-73db7871774d89b834005506311893d392d4b876be1c9a77ba78a293402fb4d2 2012-06-28 23:31:20 ....A 35177 Virusshare.00006/HEUR-Worm.Win32.Generic-73e742fe80322b9476ad0bc5e2f71d05d1003c18fdc9d71d4e11933993381443 2012-06-28 23:31:22 ....A 45056 Virusshare.00006/HEUR-Worm.Win32.Generic-740bc26e085349c28904b0411d6975d92a2a06223040e7986b12219ab88c50ca 2012-06-28 22:31:10 ....A 200923 Virusshare.00006/HEUR-Worm.Win32.Generic-743422134ebe48e771a01f08e800c2d0e542d16fde5fad3f8da10a9e835cadf8 2012-06-28 22:23:38 ....A 35239 Virusshare.00006/HEUR-Worm.Win32.Generic-74d942bd166ee7daa16686e970dcb3ea870e94bb257ac40647b86a806255975e 2012-06-28 22:59:24 ....A 203776 Virusshare.00006/HEUR-Worm.Win32.Generic-74dda414fc263c3c1490a90050b5920f6689caa10cb01228429bf71d7ecdbaef 2012-06-28 23:31:26 ....A 22331 Virusshare.00006/HEUR-Worm.Win32.Generic-750cf07872d37755535cebf627e3fe908aec386e9c0c7b39c62c151148e97523 2012-06-28 21:36:50 ....A 94737 Virusshare.00006/HEUR-Worm.Win32.Generic-7535c1ae5b0934b1535bb24fdcd247662f8a4ca0f72dc1536ac5c6c42b52b440 2012-06-28 23:31:28 ....A 156711 Virusshare.00006/HEUR-Worm.Win32.Generic-75753b94a6dd032d599ee7c8ee68a9fe816f7fb82798baa0a03040828d06e254 2012-06-28 22:59:34 ....A 35530 Virusshare.00006/HEUR-Worm.Win32.Generic-758b026c22eaa74423def45a927fcf0ce8d02cf4ea9ad9ec8afcbbcdbced7155 2012-06-28 22:59:36 ....A 242176 Virusshare.00006/HEUR-Worm.Win32.Generic-75ad931e142b385add4803f6459888cbacb8bda0309893733444a9dde734c126 2012-06-28 23:31:28 ....A 184381 Virusshare.00006/HEUR-Worm.Win32.Generic-75cb604840a82b5f4c47360847b4bc2c1c5221144396d74653327ee2799db0ad 2012-06-28 22:29:00 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-7614d9647e4b06019be5b46775481c45def503a7b7ae78b194e4adf789a022ab 2012-06-28 22:19:46 ....A 209408 Virusshare.00006/HEUR-Worm.Win32.Generic-76420cbde85030fc33e3de295a464ec1fc38aaab352cbba11373ba077cfb6f23 2012-06-28 20:54:14 ....A 84992 Virusshare.00006/HEUR-Worm.Win32.Generic-76f1abf7a0e74dd985095dbde4e02b2c2bc6dcd24e25f0089000cdca0520f876 2012-06-28 21:44:30 ....A 35807 Virusshare.00006/HEUR-Worm.Win32.Generic-76f83cfeedb2d7e6cefe1b96efcea8ea7262a387f873ef131f19f06e55579a0a 2012-06-28 22:14:56 ....A 200885 Virusshare.00006/HEUR-Worm.Win32.Generic-77ff8d6512ddc3a4c7467879c7f9a0ae83d194ee5ca218cd16b6bdd67116a78f 2012-06-28 23:00:20 ....A 99840 Virusshare.00006/HEUR-Worm.Win32.Generic-797c50cfd0a5458ff3eb6750f6b3ae4fc00a26617d9307cc255bdcfba1402715 2012-06-28 21:41:26 ....A 72192 Virusshare.00006/HEUR-Worm.Win32.Generic-79b2f44479f460d059c23a8d2f3506bf7be40cca6b239adcfbc8f278bdf2597f 2012-06-28 23:00:28 ....A 212480 Virusshare.00006/HEUR-Worm.Win32.Generic-7a1f217000a0e8e03ff4068e35538b8b6e9b7759f1bf77ba6a5b079b52b9c1e1 2012-06-28 23:31:46 ....A 35076 Virusshare.00006/HEUR-Worm.Win32.Generic-7a3e50b9dc897920a7421b429c59f6f4fbd9d2946fb2f6913e8770f946a0d356 2012-06-28 20:50:46 ....A 90991 Virusshare.00006/HEUR-Worm.Win32.Generic-7a9d7de7049d7829049e57c7fd39891fbfce7f75120e0f764cf955df1f754e28 2012-06-28 21:19:42 ....A 200876 Virusshare.00006/HEUR-Worm.Win32.Generic-7aa43bc8fb3ba567925c4ac1b6db97aad20ed2ea3b474252d2dfd065a51df3d4 2012-06-28 23:00:40 ....A 152064 Virusshare.00006/HEUR-Worm.Win32.Generic-7b5fd08fb30b0c9a827f8f98436c3d6aded7ed34af72c7489d767b65ffbe1ab5 2012-06-28 23:00:40 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-7b6d7a85dc91d8b562a528b6c93a0d090852e8f10be0e552393f6d22d02ee26b 2012-06-28 23:31:54 ....A 265728 Virusshare.00006/HEUR-Worm.Win32.Generic-7b857c8756604b2afc6734ccfb592abdc5ce9aa36c7d556ad5836b2d9ab4627c 2012-06-28 23:00:42 ....A 235370 Virusshare.00006/HEUR-Worm.Win32.Generic-7ba1b3364121ac56b729ac9477f9f833bc01bd84169ad4365caf7e0b3a7f6480 2012-06-28 23:32:00 ....A 255488 Virusshare.00006/HEUR-Worm.Win32.Generic-7d1312703e20bdc8cc014ffb6a40a03aeebb932c833b3f25bcab4d50a6cc4ed4 2012-06-28 23:01:18 ....A 35507 Virusshare.00006/HEUR-Worm.Win32.Generic-7e63d2441ce0bcf78d640a3c7f0ebc418ef48e7ca28906d6b93a7d6da945cdb6 2012-06-28 21:25:16 ....A 72192 Virusshare.00006/HEUR-Worm.Win32.Generic-7ebd87eee469041c666cfe6ef8311d0703d42eb4b23883dc6abcdafd44fd9e3e 2012-06-28 23:01:26 ....A 35496 Virusshare.00006/HEUR-Worm.Win32.Generic-7f0e092244bba185907a36b834cdafc579ba9afb65f27ccc35f993fc8ee9d52b 2012-06-28 21:03:28 ....A 96256 Virusshare.00006/HEUR-Worm.Win32.Generic-7f6183dc4b5f5ba7618ee1fc61e79ce0197a8350977fc7c19a0b41ad79e69157 2012-06-28 23:01:46 ....A 152576 Virusshare.00006/HEUR-Worm.Win32.Generic-80d135095fa64f1389001eed2c3888d017fd9aea839c3dac081c14b3daf1fe63 2012-06-28 22:05:56 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-80d8d6389484e319085fe73afaaf00e011b243727d5091e61794436791ccc149 2012-06-28 23:32:16 ....A 35987 Virusshare.00006/HEUR-Worm.Win32.Generic-80f100f0426d732373cdfbbbea6cf81ebb70440b045860a2e31399b978361319 2012-06-28 23:01:48 ....A 78848 Virusshare.00006/HEUR-Worm.Win32.Generic-80fb92f19142f23d7b405ed8697ff18a9cac0840a70a7bddb9c26c161a099798 2012-06-28 23:01:54 ....A 72192 Virusshare.00006/HEUR-Worm.Win32.Generic-814ac8c300dc59080b3078fd99ba8e0fdab698a043a6be3c30ea69a7d6e67120 2012-06-28 22:21:40 ....A 94208 Virusshare.00006/HEUR-Worm.Win32.Generic-81ca33c74c404c4ec2e9d6b3978593d28aa374778d30096787f045ee507a1ab1 2012-06-28 23:01:58 ....A 148992 Virusshare.00006/HEUR-Worm.Win32.Generic-81fda0ade60a7f8f8bdd883c042f58a2f29f73cc94f6f8a1292b8df05651446f 2012-06-28 23:32:20 ....A 35235 Virusshare.00006/HEUR-Worm.Win32.Generic-8205c4a0978290d9324fc1b009ec657766db1d611f278c04c41d147551f2c6f3 2012-06-28 21:37:46 ....A 109056 Virusshare.00006/HEUR-Worm.Win32.Generic-82b1d7a6a4c1e2b1e1796db0661f2836dc795b70970a453dfe0a168f4b2c4406 2012-06-28 23:02:14 ....A 104448 Virusshare.00006/HEUR-Worm.Win32.Generic-8375235d0ff5ea434b42cd76aff347092f95c8d963af61420bf813fd37467939 2012-06-28 21:22:44 ....A 88422 Virusshare.00006/HEUR-Worm.Win32.Generic-83d3f44633273cd3f9daffd2cac87c339b122d9a5ca7f82c5398f8c427ad8101 2012-06-28 21:23:08 ....A 152064 Virusshare.00006/HEUR-Worm.Win32.Generic-848321d188cf44229b96a9130f7dff61218cf9d32e4a70524c711e76e359aa1a 2012-06-28 22:16:42 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-84f3bac40c4ba8cd1b48260493b29376ea4f26ebfce799224f3731b30118ccad 2012-06-28 21:17:22 ....A 94208 Virusshare.00006/HEUR-Worm.Win32.Generic-85374b33456de9a1da631fa085d10d40f7f4c16fb14628a180a804e1e0f027fe 2012-06-28 23:32:34 ....A 115751 Virusshare.00006/HEUR-Worm.Win32.Generic-854adf896b3071f57ab31c6e8a6a374df3aafb0209a5e95394785db7ce2c06a6 2012-06-28 23:02:36 ....A 146944 Virusshare.00006/HEUR-Worm.Win32.Generic-85552ffa81272a554793a524f3981a9a51282ac4a12a16055445781f3edc5613 2012-06-28 22:17:00 ....A 84480 Virusshare.00006/HEUR-Worm.Win32.Generic-85b78c439aec7c4ca7b36d4ed04276fdfd023e989850ebec4c0ef98fdc128677 2012-06-28 22:16:16 ....A 135168 Virusshare.00006/HEUR-Worm.Win32.Generic-861211fa44747be78a2aeac0170ed25356f9195a6207dfa386636a166b6d96ec 2012-06-28 21:10:02 ....A 35903 Virusshare.00006/HEUR-Worm.Win32.Generic-86942608cd4df335286bec4c3880b6e54200634d793cfd451af272820665ee8e 2012-06-28 22:04:44 ....A 85504 Virusshare.00006/HEUR-Worm.Win32.Generic-86b88b697b1217c6de3157648fe6a2f261f4cae4f9562b009c0775e1cc1e8422 2012-06-28 23:03:02 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-878ad238a42e0090caef0264a4dc777aa72a8765a479e92c87c0598a8b435a44 2012-06-28 21:19:26 ....A 90624 Virusshare.00006/HEUR-Worm.Win32.Generic-87aeaef8815ef11e2eb17b6f6d1d721db24a443061e02faad9faa20455e9a850 2012-06-28 22:17:54 ....A 82432 Virusshare.00006/HEUR-Worm.Win32.Generic-888bb6e7e936a2cea7d3aa03fddfb3da02180822bd61c0140ff12437558e33e8 2012-06-28 22:28:04 ....A 192942 Virusshare.00006/HEUR-Worm.Win32.Generic-889a1a690755cc59fe6d88f2542bbf062bddff12b9df69d38b62ce13db725a85 2012-06-28 21:08:22 ....A 94208 Virusshare.00006/HEUR-Worm.Win32.Generic-88f1f799728146bdeae73bf21ca0f2a3676efed17bbeaa201bf1da6f8d25a00b 2012-06-28 23:03:30 ....A 35022 Virusshare.00006/HEUR-Worm.Win32.Generic-89e4bc81d3e4de6161fb76ab8521a2e62c64b2a8ba67336352e43af988b0d2dc 2012-06-28 23:03:34 ....A 258048 Virusshare.00006/HEUR-Worm.Win32.Generic-8a4518a4499c76b99462e98c4fb01e18bd5c9ae3d21cd2cb7dd438e0b122e77e 2012-06-28 23:03:54 ....A 79360 Virusshare.00006/HEUR-Worm.Win32.Generic-8be092538b1c7dca30a939508a2674b21c0631fdc3896833c6ce07f9115834b4 2012-06-28 21:51:32 ....A 35944 Virusshare.00006/HEUR-Worm.Win32.Generic-8c666464916b27406f4a8a539fcdbbbb63698b2718ff48e02bc89e083a6fe29d 2012-06-28 21:49:44 ....A 96256 Virusshare.00006/HEUR-Worm.Win32.Generic-8caae896cdc58c2248e0885ff18b14e3f4c4f6d5e745de3bad116eaa5d38e825 2012-06-28 21:41:40 ....A 86016 Virusshare.00006/HEUR-Worm.Win32.Generic-8cbb8bbf6d12b3395bf98fd7e2e7c1190e89dd73101294144323dfdd0292a350 2012-06-28 23:04:04 ....A 35861 Virusshare.00006/HEUR-Worm.Win32.Generic-8cc3eb5d4d16154479fce3fbb5f2cc583aa44a8203556f94d56d6836f80cdb98 2012-06-28 21:32:34 ....A 79360 Virusshare.00006/HEUR-Worm.Win32.Generic-8e1f43b8c0ca752626dfeb90638372341a200ab97efc63c83ce21f1b14d26f3c 2012-06-28 21:20:04 ....A 28672 Virusshare.00006/HEUR-Worm.Win32.Generic-8f5988fefef3c69718c18dca5a761aa347fa9ae51e4c88285ae5cfc0d909c103 2012-06-28 23:04:56 ....A 96256 Virusshare.00006/HEUR-Worm.Win32.Generic-90dda463e07a9ea211a635476ac59dc0e20121781817d2c29c6558b4e64a055f 2012-06-28 22:25:40 ....A 94720 Virusshare.00006/HEUR-Worm.Win32.Generic-90ee530947d6fe2d94613f36d265f91aea82fc2418146fe92ed4e64ae406d8c7 2012-06-28 23:33:28 ....A 35797 Virusshare.00006/HEUR-Worm.Win32.Generic-915f8633648c3b28fbf1024683677770b807014c8c7eef04e20e47bb727d0a61 2012-06-28 21:23:04 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-929291b14c494ebcef6cf394ca2c75f778aab6e5ab84224575f4ae72c9f7523a 2012-06-28 21:30:14 ....A 201099 Virusshare.00006/HEUR-Worm.Win32.Generic-92fb787ddcc54ac50ea57e364a70211994488ee63bfd3a6e8840d7175733215d 2012-06-28 23:05:18 ....A 346112 Virusshare.00006/HEUR-Worm.Win32.Generic-9388949338c341c0a91e2ef911293dbf0f998f90bc940f991e0f3672580a5523 2012-06-28 23:05:36 ....A 215040 Virusshare.00006/HEUR-Worm.Win32.Generic-95a216766aaa29a8fab72eb0a3592494513c0ca25cc58694721d7c5e5b9bdd3f 2012-06-28 23:33:54 ....A 35446 Virusshare.00006/HEUR-Worm.Win32.Generic-9710a05b135460953dc712fddf665bb454231e4ed81098ac3452a3dba48e7556 2012-06-28 22:17:10 ....A 92672 Virusshare.00006/HEUR-Worm.Win32.Generic-97cffb1f03806daac37cfaa26df0eece9feeda2846c0d1fa388b5063a5cefe95 2012-06-28 21:32:04 ....A 86016 Virusshare.00006/HEUR-Worm.Win32.Generic-989ad578f8a44fb31438045350ec15dcea450e382615cbffe4c7e495100eb778 2012-06-28 23:06:02 ....A 83456 Virusshare.00006/HEUR-Worm.Win32.Generic-98e4ac2dbcb5a37a8d15748588eddf4f5c66f2d4770985a311842108d5a3d7bf 2012-06-28 22:03:50 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-993e6d63994973dd34e5027e4ed07e542660f43ec60dba45a36a420b0a29e121 2012-06-28 21:21:56 ....A 63884 Virusshare.00006/HEUR-Worm.Win32.Generic-99871943e876868ef71b451690a084cf7b45e75b952d6cbddb68f15d76ef02b7 2012-06-28 21:57:04 ....A 35281 Virusshare.00006/HEUR-Worm.Win32.Generic-998df8464ed4e48c55b90e424ec9f68cc536e62e018af6753985043ca358649b 2012-06-28 22:17:04 ....A 79360 Virusshare.00006/HEUR-Worm.Win32.Generic-999be6803a6ab7265290c45b60b785b9560d7eda58f4856ad8a2c84d073426e3 2012-06-28 23:06:10 ....A 218112 Virusshare.00006/HEUR-Worm.Win32.Generic-99d383d0af87ba46c1d5be5da7e4f41311ea12c71d21167dd58bae9cdadc9a62 2012-06-28 23:34:14 ....A 213030 Virusshare.00006/HEUR-Worm.Win32.Generic-9acbbcf3425427207145b58350d1230358288cb08e241d380cbbdacbfc029bf6 2012-06-28 21:04:54 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-9af028dd467f1bfe42ced3a6e4abfbc50e9035e2016563acb82d1206a4c59ddb 2012-06-28 21:32:34 ....A 86528 Virusshare.00006/HEUR-Worm.Win32.Generic-9be3f148e043f48f89c00264aea7340f9d3f02b77b099b2cf02d56494f1ccacc 2012-06-28 21:06:44 ....A 35642 Virusshare.00006/HEUR-Worm.Win32.Generic-9c194d216cc3ad4b89ef73ba57b025e0c903166fb9a3d770b8054741ca029c30 2012-06-28 23:34:24 ....A 154112 Virusshare.00006/HEUR-Worm.Win32.Generic-9cae7df510a2cd7818f14e1c9a93c14d7138bf32fe2bc3f0adf4423410a84ec2 2012-06-28 21:38:58 ....A 237568 Virusshare.00006/HEUR-Worm.Win32.Generic-9cced22f2552a3a4e855c8d6c31a52d960f5b89ed7dbe4439e174917ee360514 2012-06-28 23:34:28 ....A 143360 Virusshare.00006/HEUR-Worm.Win32.Generic-9de32b23d9aedd4f0c5617a16e068fd02eadad70067fada993712b5fbba3c0d4 2012-06-28 23:06:50 ....A 35335 Virusshare.00006/HEUR-Worm.Win32.Generic-9ebb4fdfd0ccc128c5b7604d3b43a8b29caead79b320109c18247295de6c04db 2012-06-28 23:34:38 ....A 149761 Virusshare.00006/HEUR-Worm.Win32.Generic-a034b10b8e0dedb535d26687dddf46ce1d19fbc7a020b6cd2e1d9d8ee19c7f6e 2012-06-28 21:14:36 ....A 75264 Virusshare.00006/HEUR-Worm.Win32.Generic-a046abf44602713a531d5f23919849992d0df5ca208e7b8f9c587f303f01c99c 2012-06-28 21:50:06 ....A 140288 Virusshare.00006/HEUR-Worm.Win32.Generic-a05c05ae36a08f6ac4f76988db60e5529b7ccc5b35c2691065f420fe41b71de4 2012-06-28 23:34:38 ....A 48846 Virusshare.00006/HEUR-Worm.Win32.Generic-a06b15c3acd071716f728f3af33bfeb92e7f33234b0f446b1f178f9650807c9f 2012-06-28 23:07:14 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-a14f393e2a432f884e3bda1bdd260f3eadb743e581720045c5c374196ff132d3 2012-06-28 23:34:44 ....A 35322 Virusshare.00006/HEUR-Worm.Win32.Generic-a19812cca0ca1151a000532e8af58c92ae519253c01bd57409507670bc8a581f 2012-06-28 23:34:44 ....A 35225 Virusshare.00006/HEUR-Worm.Win32.Generic-a1d342332b1033f1999505f3eddab71a481cf4538846df55c5289aa843afde37 2012-06-28 21:14:30 ....A 84992 Virusshare.00006/HEUR-Worm.Win32.Generic-a1e06e353e1bbaa3836ac2c0417649beceb8ac695da0bce0faad66bae4482c71 2012-06-28 23:34:46 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-a1f4c65c946fd4bc0145a6efee7f9bc5337dc556f439328c8cefa61a72f66434 2012-06-28 23:07:20 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-a20042cb6f485c8edccab9d12ffeab0925cf96411f99b4837b966f2f9bef04e5 2012-06-28 22:13:06 ....A 84992 Virusshare.00006/HEUR-Worm.Win32.Generic-a2015cd91fb81f5fee12715f6716a74dec31af29ddb60b7d0998ae7a37e122cf 2012-06-28 23:07:20 ....A 121344 Virusshare.00006/HEUR-Worm.Win32.Generic-a23752acfa0532e7f5e96c3a89ee5b1ca535ba93f0209801c6ce05921001237e 2012-06-28 21:48:28 ....A 84493 Virusshare.00006/HEUR-Worm.Win32.Generic-a2779b7e973f4a792861a2aac1b3d025011f488dd02da9eb9334147a987c16bb 2012-06-28 23:34:50 ....A 35023 Virusshare.00006/HEUR-Worm.Win32.Generic-a2fcde045570ee4311ac82b8226ca9e274ebe275bed14f767e3b95db2cf883c6 2012-06-28 23:07:30 ....A 35851 Virusshare.00006/HEUR-Worm.Win32.Generic-a3054d1146571a819723c85696d15038cbf1002e9355ec691ebf0a02fad32510 2012-06-28 23:34:50 ....A 203264 Virusshare.00006/HEUR-Worm.Win32.Generic-a32de0a0e3b847fb98aa2c170e164c28f532433734a188fb18b429b9e5a8c048 2012-06-28 23:07:34 ....A 196608 Virusshare.00006/HEUR-Worm.Win32.Generic-a398a53d7ea88625af1807143b8d92ffe9e8eb9c9e1c4188c9f1fb4a21936a14 2012-06-28 21:25:26 ....A 90112 Virusshare.00006/HEUR-Worm.Win32.Generic-a39a4b5a960622b93f0c9bba786a6bf638c29f233426d9e055467ab641a31771 2012-06-28 23:34:50 ....A 134189 Virusshare.00006/HEUR-Worm.Win32.Generic-a3bb70d6df169a3c3c5a541927747643f096981983a0cfb5260f6edb0c49084b 2012-06-28 23:07:36 ....A 201728 Virusshare.00006/HEUR-Worm.Win32.Generic-a3bc542b033a030868fe695e935a64778694399aa357257dba5b5e1d78d6e4bc 2012-06-28 23:07:40 ....A 35540 Virusshare.00006/HEUR-Worm.Win32.Generic-a44cbc0a98185feabcb8e9613d9ed622c2308f912bf65326d0324bff8cda5ef5 2012-06-28 21:02:54 ....A 140800 Virusshare.00006/HEUR-Worm.Win32.Generic-a47af757087ba8b427dd0b323bb979b1767f430a38a94b6ed57470bf3873f109 2012-06-28 21:10:48 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-a5989b57717f62b8586bc9655900b7b8d133b969cbe111d34588da693d09e6af 2012-06-28 22:23:56 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-a5e36b8e18f86aadb3a5cda97958754de7fc3dd510ade91baa4a17bcf0208380 2012-06-28 21:19:24 ....A 84600 Virusshare.00006/HEUR-Worm.Win32.Generic-a65a8c54237cb5f3d15134554f0fa2508ba50975d054f72073661fe936f61fe4 2012-06-28 23:35:04 ....A 95744 Virusshare.00006/HEUR-Worm.Win32.Generic-a6c69d08c0a70cd9bb3ec7e2fcd2815ff91ef790d248a07b296c97a40aa1cee6 2012-06-28 23:08:06 ....A 35671 Virusshare.00006/HEUR-Worm.Win32.Generic-a7591545bad9a133a05b4295e36fc68d7e81bb038d3f8f2f48dd8bc847f6ba48 2012-06-28 22:25:20 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-a844309a35c0aca49eeb9447753c722361416134797cc05a76b24b123188a7e5 2012-06-28 21:35:46 ....A 88064 Virusshare.00006/HEUR-Worm.Win32.Generic-a93145658d1da684b02cbac817fc500ed7144730cdfe3e911614c731d15df8e6 2012-06-28 21:18:00 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-a952d944839c8de2b7aee52fa2e8563010bd326504e92b89d7314c7cc45f87e9 2012-06-28 23:08:30 ....A 99840 Virusshare.00006/HEUR-Worm.Win32.Generic-a9d2254df588fbcac3951b8911b4c433930be51649557bb1b4c50198492f3dac 2012-06-28 22:10:46 ....A 85504 Virusshare.00006/HEUR-Worm.Win32.Generic-a9e0e7a7e4df2ea6c8cf099ec5987ec7446dee9aad11ceddd9b03e8871f56898 2012-06-28 21:26:54 ....A 89088 Virusshare.00006/HEUR-Worm.Win32.Generic-aa4e5f2ce472a59720597b7103d616ee1aeb6440f6c09d8d427cf44d5fab8129 2012-06-28 21:04:22 ....A 91136 Virusshare.00006/HEUR-Worm.Win32.Generic-ab79bffad6da4e28048a398e55326718d7f89f62e9368dab5b05f9bae9c481b7 2012-06-28 21:19:50 ....A 79360 Virusshare.00006/HEUR-Worm.Win32.Generic-abc9b54d52f7e903898be11077817dadaa7e846aa7df31363efdf24f4cacd5a4 2012-06-28 23:08:46 ....A 128512 Virusshare.00006/HEUR-Worm.Win32.Generic-abd07095a5d6d979bfc692be4ad958804a7c6415c5bb096beaabcba893e6370a 2012-06-28 23:35:24 ....A 35280 Virusshare.00006/HEUR-Worm.Win32.Generic-ac12a232adfc6d059e0119d1ef81fa65b3f70fe81ba4a882b583941440c4073a 2012-06-28 21:26:38 ....A 126521 Virusshare.00006/HEUR-Worm.Win32.Generic-ac42849dd961d7e81be85090acb41577ee8ad98e4f355660e6bd58146611d597 2012-06-28 21:58:58 ....A 35590 Virusshare.00006/HEUR-Worm.Win32.Generic-ac6377c59565096414a1dd43c7f1e3b4a91bd170f7f79450067c710716e6b456 2012-06-28 23:08:56 ....A 6291456 Virusshare.00006/HEUR-Worm.Win32.Generic-acd81df4cab06bc7462a6976bfe932c30dc070dfd4f27d41266fdd46515d1cec 2012-06-28 21:36:56 ....A 102400 Virusshare.00006/HEUR-Worm.Win32.Generic-ad1d603e97a5183dff015eca0374a3e350b1ec4b9141ee1620913371668c299b 2012-06-28 22:03:48 ....A 36134 Virusshare.00006/HEUR-Worm.Win32.Generic-ad6132dbda688c80e9edfd6fddfda55a0e46b5c9155e7978324d6e9aec8b99ba 2012-06-28 23:09:02 ....A 81408 Virusshare.00006/HEUR-Worm.Win32.Generic-ad82d5806c10c44786b4b86d2b562c82f6a44cb50b2674dd9a4d1d43d17766b8 2012-06-28 21:33:16 ....A 81408 Virusshare.00006/HEUR-Worm.Win32.Generic-addb3ff18b345d13cc67ee4cbc723ccc6b9644a886f255fc4317b354a5ab87d2 2012-06-28 22:31:10 ....A 8704 Virusshare.00006/HEUR-Worm.Win32.Generic-ae923d14c7ca927d07f12dc1d446069a95d443e38b1ee088ceb363de71b1b4b3 2012-06-28 21:34:24 ....A 74240 Virusshare.00006/HEUR-Worm.Win32.Generic-aee813a35e990575afcc631062edb766b3be3c428b269e5c89d9706f2550d30d 2012-06-28 22:24:22 ....A 213440 Virusshare.00006/HEUR-Worm.Win32.Generic-af0327c7699f0836b1c3c40acd14fccfd5346a91a3ce65440bb0333aa6162816 2012-06-28 20:57:20 ....A 35794 Virusshare.00006/HEUR-Worm.Win32.Generic-af8286d41241c16797e0745ee9df947ee1ecc905d83097116b1448a655b0b0ef 2012-06-28 22:25:00 ....A 213322 Virusshare.00006/HEUR-Worm.Win32.Generic-afee3507d79cb71b2cdc724a52e2dae8d31db5913d8144e4b401536a156f97ce 2012-06-28 21:19:36 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-b00e07b38bc0a0612819426f2a2681f17a5a16f77589c574942bea317a097ab4 2012-06-28 21:29:06 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-b02785a83e56168504dec07692c3ad00d080c6c5dd1afe66115d723ad07cd56c 2012-06-28 22:17:04 ....A 114325 Virusshare.00006/HEUR-Worm.Win32.Generic-b05d46aedd0055b0fe386d911b846ae2f0a663709858a69270104923acf5cc5f 2012-06-28 22:34:40 ....A 77824 Virusshare.00006/HEUR-Worm.Win32.Generic-b07652a6ae0325ad90f7fd283134f06269a752305dc135a28e0b1c19727c81a0 2012-06-28 21:32:04 ....A 209025 Virusshare.00006/HEUR-Worm.Win32.Generic-b0811902aa7c0a1e51d081756d05e8830770df12456a89ccc3f6a9e4e4991a65 2012-06-28 21:08:32 ....A 80973 Virusshare.00006/HEUR-Worm.Win32.Generic-b0a0bd50ea73f018bccf0bd7f7d7c6c7bf89115d96b37a5b47c8647fd28b3fb1 2012-06-28 21:37:44 ....A 98816 Virusshare.00006/HEUR-Worm.Win32.Generic-b0cd220b41866d5e5562c4efb2e4beffecd397843db4f8935ac1e596a82c4256 2012-06-28 21:48:44 ....A 98304 Virusshare.00006/HEUR-Worm.Win32.Generic-b13a21d90882306f97656866a92e2630386d1ced7fd7e263ce0d85f13f319b18 2012-06-28 22:29:56 ....A 101888 Virusshare.00006/HEUR-Worm.Win32.Generic-b1853287a0ce861447549cb25a232bcd33548d70411d8014d00a15e8fc29e430 2012-06-28 23:09:40 ....A 35522 Virusshare.00006/HEUR-Worm.Win32.Generic-b18ce37f39cec2480d05b72031eb7a4f7ac91d06b39a73a31896b3e4dc0cf59d 2012-06-28 21:42:14 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-b258707e48532210829c4f39a6386349cd3b8ca0cee9589aedeb7696f5e58025 2012-06-28 22:19:18 ....A 83968 Virusshare.00006/HEUR-Worm.Win32.Generic-b259f0652b95ea65e73f04e0cdcde6b68e5f3a167503e9eafcccb3a33565a36a 2012-06-28 21:49:20 ....A 35357 Virusshare.00006/HEUR-Worm.Win32.Generic-b32bf6eb4913c41bac7ebe64cc9038b7169df828b0b42357572fb55c7d981faf 2012-06-28 21:12:56 ....A 75776 Virusshare.00006/HEUR-Worm.Win32.Generic-b361d281597eae1081edfd2dc1b424b8b23725aee5dc3f457ce266af7f4b4869 2012-06-28 22:33:54 ....A 84480 Virusshare.00006/HEUR-Worm.Win32.Generic-b4326012b7ffffacfca6f155e4f5c33b69720712f9aec59bd5bd7dcea4fb9c4c 2012-06-28 22:16:10 ....A 274538 Virusshare.00006/HEUR-Worm.Win32.Generic-b4c4c5af1d37978686b45364ef140f514036e9e9607cd4f8668699f40a015e06 2012-06-28 21:01:02 ....A 83456 Virusshare.00006/HEUR-Worm.Win32.Generic-b4db69959e8a00837d93ab68d3923855f0d2608ddb243f236aa1247517a2a1ae 2012-06-28 22:20:22 ....A 214056 Virusshare.00006/HEUR-Worm.Win32.Generic-b51f317e6f98faae0f6daa3a002ccd570c5bf765f2945431cae3fcffee90b46f 2012-06-28 23:10:14 ....A 156160 Virusshare.00006/HEUR-Worm.Win32.Generic-b57eb39497fd1488e23e273b1bee1bad47877b7b67e576c10a2004d83a20ecd4 2012-06-28 23:10:26 ....A 93184 Virusshare.00006/HEUR-Worm.Win32.Generic-b6b2420c397a41d3710f5d47a163fde98ba0173ec435e17a68f2ad6edc01d35d 2012-06-28 21:39:10 ....A 36099 Virusshare.00006/HEUR-Worm.Win32.Generic-b6bba393ee18bc2aa70363525ccdb784d3d4f97bd8a43259eef6590974c4ac2d 2012-06-28 22:06:10 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-b79c23f47c319c618a618f564abe1575420b00b14d1bb4deea850284d7efca65 2012-06-28 21:26:12 ....A 80896 Virusshare.00006/HEUR-Worm.Win32.Generic-b7a285558f888d575316cd9fa9061d57093e1e40e845b96683d6b1ca977bade2 2012-06-28 21:27:44 ....A 213049 Virusshare.00006/HEUR-Worm.Win32.Generic-b7a8b13184d96a87b6b4c098aad7a109d6ff4aea354be1bb36536ce0b38570ff 2012-06-28 21:56:00 ....A 79360 Virusshare.00006/HEUR-Worm.Win32.Generic-b7e118a490c85dc5435100aed9a9c9fdba7bc668ee09fa07f768cb40bc0899d9 2012-06-28 23:10:38 ....A 157184 Virusshare.00006/HEUR-Worm.Win32.Generic-b80d607f6d65cf005690914366d4a46b0dce371b69d7db132012525706742526 2012-06-28 21:03:34 ....A 93184 Virusshare.00006/HEUR-Worm.Win32.Generic-b83970caef635348315fa483f6364504e10aab1228d7a7bb5c7f8035f4c786fa 2012-06-28 22:17:38 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-ba385648defa5902a60b894c96d247e59cb4217f64292d9c895a67eaaf532d2e 2012-06-28 22:28:46 ....A 86528 Virusshare.00006/HEUR-Worm.Win32.Generic-ba7b4cb647ae43d3955394d9e96dca03c0926d8d9add16486bc16ab8bf1cc1c0 2012-06-28 23:11:00 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-bab5690626436781b4389912c2a79283d4cef88c0b81b1e8f344b4039940da7c 2012-06-28 23:11:00 ....A 35648 Virusshare.00006/HEUR-Worm.Win32.Generic-baeb36492b1ef1ea30619eeab05edc29f8cea59350226fc6c3066d70fd3f412b 2012-06-28 22:07:56 ....A 65024 Virusshare.00006/HEUR-Worm.Win32.Generic-bb508c484469b68c9df2267fcb69ccd07601cb5d85ac38d6e5c42086ae988418 2012-06-28 22:03:28 ....A 245760 Virusshare.00006/HEUR-Worm.Win32.Generic-bb62f47fc3964416b1c9098be176c644681d38f00cf9d2b6efa1a1d3b5834233 2012-06-28 23:11:08 ....A 35234 Virusshare.00006/HEUR-Worm.Win32.Generic-bc0ecbbd7ded41a4f8067ae7fc4453c7b159b6aa10e8a4f3fce5551a5db1257a 2012-06-28 22:05:34 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-bc79ae8ae23e2000b36cd83a86fc78741a542caa7a8cc47a96e0f70c0ccaab68 2012-06-28 20:50:14 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-bcc2029c8aaa5be58b33437eda8355573673f6a1d5dc9edb28bb627183797bb8 2012-06-28 21:59:46 ....A 35333 Virusshare.00006/HEUR-Worm.Win32.Generic-bd1d65160440df9d904a98d4e3bf029072c369fb4ea865662a14d31d6733235f 2012-06-28 22:16:32 ....A 35754 Virusshare.00006/HEUR-Worm.Win32.Generic-bd44814f526e9b11d69cab2c5a270ad4d53eb67e01173f9135149a9947872383 2012-06-28 22:05:28 ....A 157696 Virusshare.00006/HEUR-Worm.Win32.Generic-bd657d2672082c60657c24aadf03e3a9cb3ea4f7879d88f7ee7a561937bd023c 2012-06-28 23:11:22 ....A 35703 Virusshare.00006/HEUR-Worm.Win32.Generic-bdb80b93f2d1ea81baefe281afb0a32eae33fd8555b045c1628e4ba6426ff22f 2012-06-28 23:11:28 ....A 135168 Virusshare.00006/HEUR-Worm.Win32.Generic-bea8eb17d6421fe67fd973009de10d0c0c8d4ea1c69db1b0834b0852f8595f4c 2012-06-28 22:21:14 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-bfd8a5fa595119d12879fdb4586babbb96d040e83fba217ae821f90041a7f3fe 2012-06-28 22:02:10 ....A 88765 Virusshare.00006/HEUR-Worm.Win32.Generic-c0013e6cfe832a30e3b86ac0e30268c1306fad861a45d00e5f9bccc5e293f5f5 2012-06-28 21:58:38 ....A 83456 Virusshare.00006/HEUR-Worm.Win32.Generic-c00a83dddc1498206f19b61c7a176d6c6ed39afea4e07db1c2cb887d3bf5e929 2012-06-28 23:11:40 ....A 209408 Virusshare.00006/HEUR-Worm.Win32.Generic-c01b56246c47a75e6c7912fbb6967224d03e681c17b0934fe39937b5a8840d57 2012-06-28 22:01:52 ....A 34925 Virusshare.00006/HEUR-Worm.Win32.Generic-c05f6ee531664ac1eca1f852e4b586fe42aca14d7b72f83382c0776502394747 2012-06-28 22:23:36 ....A 81920 Virusshare.00006/HEUR-Worm.Win32.Generic-c07bbe9d45df2e20d649481aade9595cad1cb1c2724d07e7d2236d3f64628cd0 2012-06-28 21:58:36 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-c09cced3c642acdca9a2043d2cbcf8cc3b7871c991ef177be99dde13ff220145 2012-06-28 21:57:34 ....A 91136 Virusshare.00006/HEUR-Worm.Win32.Generic-c0b0304ac182c5989e490bcc0f716ce0e7d2c60b9005eeb927900eb81242cfcb 2012-06-28 21:38:50 ....A 81408 Virusshare.00006/HEUR-Worm.Win32.Generic-c0f2a9cf1e7fcef103561200bd8039dbce3ea58b4c5780be7274174f94c49565 2012-06-28 21:38:26 ....A 25600 Virusshare.00006/HEUR-Worm.Win32.Generic-c0f37a9f559d04915c979bdd517906188718f9f996bddeebf4c5bf09f2693595 2012-06-28 21:25:24 ....A 80896 Virusshare.00006/HEUR-Worm.Win32.Generic-c12ddb801091d7d8ad6a7b013360d358f9e39bad78e3be8bb1431f0066e745b5 2012-06-28 23:11:50 ....A 35122 Virusshare.00006/HEUR-Worm.Win32.Generic-c15cc7d9ec96a717df66319d759a1f5201f18cee7ac43637dfd690a2a72a7669 2012-06-28 21:42:44 ....A 74752 Virusshare.00006/HEUR-Worm.Win32.Generic-c1bb2ec8c34162bc25579003f89024e1dbab548ddac8dbcaa80e2c8d7f07b450 2012-06-28 23:37:12 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-c1d51f7e96a11ae5964184e02810cf02c2bf3592a1d66fc82802ab48e143f75e 2012-06-28 22:11:54 ....A 78336 Virusshare.00006/HEUR-Worm.Win32.Generic-c309303c90221022caf98eed4479db551ae93d99ed0671a640822e981f267f1c 2012-06-28 22:03:36 ....A 283244 Virusshare.00006/HEUR-Worm.Win32.Generic-c461cc41749f64dc28c28c067c3db08e309236d3ae10f67a84fe69b48dd06360 2012-06-28 21:12:04 ....A 85504 Virusshare.00006/HEUR-Worm.Win32.Generic-c4bee8a64d0ab3695470c8b95e1957b1dd2ec8fc2deb8ef8633ec3bbafb2157e 2012-06-28 21:49:52 ....A 88576 Virusshare.00006/HEUR-Worm.Win32.Generic-c50ed9d4e6c030db656f60bc84a433ef8a64467c0a7f6a244556bd585839722b 2012-06-28 23:12:48 ....A 142335 Virusshare.00006/HEUR-Worm.Win32.Generic-c6a98f4d149795b5879686a29c08eb4e1b55e10e455a32a9e3cbf158b7bc509b 2012-06-28 22:15:36 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-c71a5f329d0fe73282f0572d081cd94d817d5d01ba7ae7ecd92329d9a619e4fd 2012-06-28 20:54:54 ....A 35708 Virusshare.00006/HEUR-Worm.Win32.Generic-c759845a6686a19cffcd3141026225e73a3b0d61a14196cf0e645bdef5b8c5b2 2012-06-28 23:37:48 ....A 34816 Virusshare.00006/HEUR-Worm.Win32.Generic-c88ea9df772debf14d58e17fcbaaac0924dcb716bf624a038fb2cc79f8944f02 2012-06-28 21:05:40 ....A 213504 Virusshare.00006/HEUR-Worm.Win32.Generic-c96878838fd404c6fe41a6a0b4e37d06d90bc93e9c4501a1d6d0cec2fd081be5 2012-06-28 21:26:40 ....A 87040 Virusshare.00006/HEUR-Worm.Win32.Generic-c9c69ce33e49eb539949d112a73b9d2b5863c192a4f64361fb7910b1537f92dd 2012-06-28 23:13:16 ....A 35431 Virusshare.00006/HEUR-Worm.Win32.Generic-c9dc03ce2a13c837f851b7b516f5c424586e75b80823c844b97d11ecbd703fe7 2012-06-28 23:13:16 ....A 183296 Virusshare.00006/HEUR-Worm.Win32.Generic-c9e06e05295dc2e00beb7c4f898d9757b21c9c97029061d1d887f3f420bdfdf4 2012-06-28 23:38:02 ....A 64011 Virusshare.00006/HEUR-Worm.Win32.Generic-cac8a9354c9703233b39c23d8013f36fad7d71c3cfaa8a5416e778fa31de871d 2012-06-28 21:34:38 ....A 84480 Virusshare.00006/HEUR-Worm.Win32.Generic-cbb5dc5f2f5343e8dd6849a7d62fb2cc4bb9c9df34448467d45382986c71a061 2012-06-28 21:23:50 ....A 104448 Virusshare.00006/HEUR-Worm.Win32.Generic-cc15f80dac1d2aef6ffff85bd415d81c859c857acbc6ea2bc377e938426b45bc 2012-06-28 21:58:22 ....A 89434 Virusshare.00006/HEUR-Worm.Win32.Generic-cc332bec6e2f2e8f5a5ecbfb0e68566c0a56c4e460891e3884858cd79463b44b 2012-06-28 23:38:10 ....A 35502 Virusshare.00006/HEUR-Worm.Win32.Generic-cc8342caa3e7b5787d0379e98deee86156a6a98f902cd2a0a2daf29b64ce72ad 2012-06-28 22:09:10 ....A 82204 Virusshare.00006/HEUR-Worm.Win32.Generic-cca30bcb576d195c4960fcd1bf33f59a227e7393136127d04e76fcab8680a56b 2012-06-28 22:15:44 ....A 82432 Virusshare.00006/HEUR-Worm.Win32.Generic-cdcd3c94adf2ab119451b31295f3b0e2f1d9951af0663471070ebdaf6d5db615 2012-06-28 20:55:12 ....A 83968 Virusshare.00006/HEUR-Worm.Win32.Generic-cdcff77c43fcdb1cd17460c6e35578852ca6efdf6ecf571564c15098e80d6377 2012-06-28 22:08:54 ....A 78336 Virusshare.00006/HEUR-Worm.Win32.Generic-ce018bb15af0219e64b0890f9d01c25c893b8609695c7d498efbaf4e640c4e4d 2012-06-28 21:07:36 ....A 157184 Virusshare.00006/HEUR-Worm.Win32.Generic-cf6cb38a75a8ff2647ba1b855097710fd7285f451e187a23acb4ccd193dfe087 2012-06-28 22:23:06 ....A 35774 Virusshare.00006/HEUR-Worm.Win32.Generic-d035f500ecb17283a016ee2295e77930450ed7ded4ca4a2e6168c7765d5e862e 2012-06-28 21:26:06 ....A 83456 Virusshare.00006/HEUR-Worm.Win32.Generic-d0605cf51d794a613b4691e42c4dd1374e06efcbf2a4ef5fbc77b89a6fec595a 2012-06-28 22:02:36 ....A 36872 Virusshare.00006/HEUR-Worm.Win32.Generic-d07e57683fd373b71b3d4d83c8107f334ac5514758d5767ff902d6ccba1f5615 2012-06-28 23:14:36 ....A 271399 Virusshare.00006/HEUR-Worm.Win32.Generic-d09e6e1afd2018011bc3d8a2b76c249b6c7c97dd00b38aaeb1a8cb49cc30b060 2012-06-28 21:19:34 ....A 36158 Virusshare.00006/HEUR-Worm.Win32.Generic-d0ed072af7ca28dc999119253e2079f58326ada05af9adbdd532c61989297c59 2012-06-28 22:14:00 ....A 192745 Virusshare.00006/HEUR-Worm.Win32.Generic-d12a7c05bf61bb5a8bc335b2a209c1d5f18f6a8a69c17ce53e40bd3764e2ba97 2012-06-28 23:14:44 ....A 161792 Virusshare.00006/HEUR-Worm.Win32.Generic-d189e6bb1afe7d53e8bf55da80ffe484259e999c785aaa6aef34f3e1b31b173d 2012-06-28 21:45:58 ....A 103424 Virusshare.00006/HEUR-Worm.Win32.Generic-d18b65352da0431913b66b69be863350f87311e95e1c8dd891fa3b34427f4da2 2012-06-28 23:38:38 ....A 35175 Virusshare.00006/HEUR-Worm.Win32.Generic-d1fb0c6bdf083bfb399332b87a3be84416dfb92b0f0cba3f36c757cb8f8f9021 2012-06-28 21:06:28 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-d202a0b38c5af17ef8d2625b40e9bb56fd38be3e2216c1148e62ab1d110fd687 2012-06-28 23:38:38 ....A 35381 Virusshare.00006/HEUR-Worm.Win32.Generic-d21b07e3cccdef8cd48369b76bd9030487e74a5ff9bfb04e459683dd2109d12d 2012-06-28 21:46:40 ....A 74752 Virusshare.00006/HEUR-Worm.Win32.Generic-d2e0008505d726b023ce34fc32ffd8a1049cafb0a57e0b950e24de29e3c39363 2012-06-28 21:43:30 ....A 34868 Virusshare.00006/HEUR-Worm.Win32.Generic-d32d7a398555d08f63421421b2dab2b7ed65bdb12bd33b4a033b50264132dd6b 2012-06-28 22:26:00 ....A 82432 Virusshare.00006/HEUR-Worm.Win32.Generic-d379fd1f9e61b858525d62fb56311fa7de7f8aea3aa256bb677926b892296053 2012-06-28 21:20:14 ....A 87552 Virusshare.00006/HEUR-Worm.Win32.Generic-d422f31aa75981cfedc13bf7ddfda6549e57ac89de69980f9c9e67afcfe51a80 2012-06-28 21:48:08 ....A 92160 Virusshare.00006/HEUR-Worm.Win32.Generic-d4246bfdf0a0420705922e8e70f5ad5310d1d7ea39e4965d0f07012b72f4344b 2012-06-28 21:43:06 ....A 86528 Virusshare.00006/HEUR-Worm.Win32.Generic-d49293eb3f1645c9362210fb496167431d56bae4dfcbf302e66cc6501f408e7e 2012-06-28 21:42:24 ....A 95232 Virusshare.00006/HEUR-Worm.Win32.Generic-d53d05fe1dec38d5c0e1d56a1f55eb8deda456064fd8170006a153392b0b3841 2012-06-28 22:24:30 ....A 100000 Virusshare.00006/HEUR-Worm.Win32.Generic-d5deac3f460e7c493a9ebbb5d7f9e7c8101ff9adfcdd62ee9435d4678616c14d 2012-06-28 23:15:44 ....A 34917 Virusshare.00006/HEUR-Worm.Win32.Generic-d625b615574d585b8cedffec5bc2dd7383081dca8996a349cc708becfb8e7ad5 2012-06-28 22:12:12 ....A 217145 Virusshare.00006/HEUR-Worm.Win32.Generic-d6373b445ec98e6960df2e436ee57fe3ee65d107bfca43c3daa8847121b1d12e 2012-06-28 21:28:52 ....A 86528 Virusshare.00006/HEUR-Worm.Win32.Generic-d6526c2f280e31716727c1bf681b02da6b49695dc4c6531a060ba4dab56f0684 2012-06-28 21:14:42 ....A 75776 Virusshare.00006/HEUR-Worm.Win32.Generic-d66ff69e79a76b3ae87c38704860869eee8e04c482cf16dcc9388d15687cab47 2012-06-28 20:57:10 ....A 108032 Virusshare.00006/HEUR-Worm.Win32.Generic-d682009e37dfd39394997e0d676d2701c7a8eb05d5145eca1c962d2641a12f55 2012-06-28 21:35:04 ....A 154624 Virusshare.00006/HEUR-Worm.Win32.Generic-d6f67071aa28dea21f64616556ca890f57ac2f7d4c6d8596674bf3d50e953d6f 2012-06-28 22:24:32 ....A 85814 Virusshare.00006/HEUR-Worm.Win32.Generic-d78dcffdf81a4ff998c8b713d3022ba4c0c6ac50d248a64756257d754d0c2b54 2012-06-28 22:14:12 ....A 89088 Virusshare.00006/HEUR-Worm.Win32.Generic-d813cb3b55509803eb6c45abac3c744456371c1932cd6e5fb48a946b1e91b968 2012-06-28 23:39:10 ....A 256039 Virusshare.00006/HEUR-Worm.Win32.Generic-d88d70b065de3b565da55c77dc64d1fb0c34fb9bc18898d9be0d341ee0377ae5 2012-06-28 23:16:14 ....A 92672 Virusshare.00006/HEUR-Worm.Win32.Generic-d8caf027beb9e9cda7c7382060a42a1ac65abd5260ae97488ff8b16e46c81b9c 2012-06-28 21:59:10 ....A 167936 Virusshare.00006/HEUR-Worm.Win32.Generic-d907924545cba7c0beee5cde89a28e1ab9438be3724b621251c0244565fefd77 2012-06-28 20:55:42 ....A 35789 Virusshare.00006/HEUR-Worm.Win32.Generic-d96192facc9508cfa1a9e7218ea46eb272e1a24b4ac068ce7d9c63db4839db0d 2012-06-28 21:29:06 ....A 80896 Virusshare.00006/HEUR-Worm.Win32.Generic-d9ae6714b53bb1f961d34259aad05c4aee80b5cf07431a2e18076ad4485a64cf 2012-06-28 21:25:36 ....A 64512 Virusshare.00006/HEUR-Worm.Win32.Generic-d9f26d3523b3de27235c4869e60758e4011e1df44deef594054bad8d5b8cf1b9 2012-06-28 23:16:30 ....A 96768 Virusshare.00006/HEUR-Worm.Win32.Generic-da01cc62dd98d433c40579c314baa7dd3fe7116ca23ab176c68e44365a0ea7eb 2012-06-28 21:51:42 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-da1d445f2379ea1278706c736e33882265fc003039c37e0592501762f1c70047 2012-06-28 21:56:14 ....A 217088 Virusshare.00006/HEUR-Worm.Win32.Generic-da2c0c0436f9f1e93d57acb2cd6084b8979081ebf72e8721ce0c96fdec28ec80 2012-06-28 23:16:34 ....A 75776 Virusshare.00006/HEUR-Worm.Win32.Generic-da561f5227f2794d832f271b0fa7a8b3e3d1ab1712460f9826960fb350805fea 2012-06-28 21:37:52 ....A 150528 Virusshare.00006/HEUR-Worm.Win32.Generic-dad02d3a0af4de49a143252c3ce9871d483d8e14cb49ad2cd6d036fbf4514ef5 2012-06-28 22:31:04 ....A 35553 Virusshare.00006/HEUR-Worm.Win32.Generic-dae60e1eec2c3303bad2b3138a9f9b5dfb18676628322a4e314bc04dc1c8f55d 2012-06-28 21:04:56 ....A 36006 Virusshare.00006/HEUR-Worm.Win32.Generic-daf3f1d5a15b1fcb90c1fd2905b89ace810a6c8f0eca92bfbf55116dab35231a 2012-06-28 22:28:00 ....A 9216 Virusshare.00006/HEUR-Worm.Win32.Generic-db26c01848595c6ef5789ab86c856a480f5add994819c5806c98c440c9f4ca1e 2012-06-28 22:21:38 ....A 73728 Virusshare.00006/HEUR-Worm.Win32.Generic-db325508b455087e05f2e47edf3d966e0703f59b66d9510d329c84b1a8586527 2012-06-28 21:57:52 ....A 201715 Virusshare.00006/HEUR-Worm.Win32.Generic-db380696f15697d99b3c1b190fc21cc760c51b3acf07e448285769c7e227e323 2012-06-28 23:16:52 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-dbecc880e2479ce7441b0de0859f6f08059422cb5e15e2c8d2aa5858528c1fd3 2012-06-28 20:55:42 ....A 99328 Virusshare.00006/HEUR-Worm.Win32.Generic-dc0117a1da9cf98b97e8f5709508b003405404d81813b7beebf9323b8dd20907 2012-06-28 23:16:52 ....A 35389 Virusshare.00006/HEUR-Worm.Win32.Generic-dc04c3677cd618c33024a550e4ddc0bbe4e58417cadd752db96ac6e4421587ba 2012-06-28 22:17:18 ....A 202752 Virusshare.00006/HEUR-Worm.Win32.Generic-dc2f81495cc67bce12525569ba18e46bed4854f9f9258b147ec83b42e4c3b416 2012-06-28 23:16:58 ....A 17408 Virusshare.00006/HEUR-Worm.Win32.Generic-dc7b81b3aa67ffddabe223b4cd69385a8b23b0784dccd5504d02ec522f3ecb00 2012-06-28 23:17:02 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-dcd79d87535b2db00b87150c6ba0cc6f5002ae2e9d42f5b9222a505af8196ff6 2012-06-28 22:19:04 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-ddb3d0ca1c521bbcb1acf06cceadb09e4eb880ca969e0bb69d06297d1e47af23 2012-06-28 21:50:06 ....A 208953 Virusshare.00006/HEUR-Worm.Win32.Generic-de7179a88ed5007c7fac8b77cf3738a64d0d697b5e2a2fdb78f358e871869be8 2012-06-28 21:26:52 ....A 79872 Virusshare.00006/HEUR-Worm.Win32.Generic-e024aebbbce8f847e6c204442864c6529f387ec47f5f6825c927246d6731dda4 2012-06-28 22:24:00 ....A 106496 Virusshare.00006/HEUR-Worm.Win32.Generic-e07252680e86957cff17793fab71dbc1e37f4bd059d1e8e02e62fe4f17e1c33d 2012-06-28 23:39:52 ....A 34922 Virusshare.00006/HEUR-Worm.Win32.Generic-e17ca356117a94db670565a6bf52d9a8a8102fdb51d8f8e17ad4ce3327d3241a 2012-06-28 23:17:50 ....A 188416 Virusshare.00006/HEUR-Worm.Win32.Generic-e180853b9843faefdf02c91d97506ccd5df9ff2c6b230c103edeb116b110679c 2012-06-28 22:17:34 ....A 213413 Virusshare.00006/HEUR-Worm.Win32.Generic-e1b6b54cbe6bb7e919377ae8f00da23bab87707e03f29ee07497ae0eab9a3ada 2012-06-28 23:17:58 ....A 120860 Virusshare.00006/HEUR-Worm.Win32.Generic-e23ce30980b02c7f2d31b0eaf7241b813258b58d1dec375639ae3431dfdcf947 2012-06-28 21:08:58 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-e27f699f6091b16653b436323d344a87def310fb57fc33c762ea70be6b783ccc 2012-06-28 22:18:44 ....A 78690 Virusshare.00006/HEUR-Worm.Win32.Generic-e29bfc3884f06ccb67026a35a8b556449f10eff0d7517ed4a3ec7f101f0c2882 2012-06-28 21:47:56 ....A 98304 Virusshare.00006/HEUR-Worm.Win32.Generic-e2f435dde3d798d2c2e244f856e54ee4672c813dcc897d44ce87536a515248d4 2012-06-28 22:26:14 ....A 96256 Virusshare.00006/HEUR-Worm.Win32.Generic-e364b6db45cad34e516a81567279eb4dab0a67cf99f28512de7e39891aef54e3 2012-06-28 22:33:20 ....A 109372 Virusshare.00006/HEUR-Worm.Win32.Generic-e3930132c78458a5fb1c77f0389457eb21a18ec7b7764cc54b72cd5ef63a96ff 2012-06-28 20:50:32 ....A 70656 Virusshare.00006/HEUR-Worm.Win32.Generic-e45ea4064b09524949ae43b0cf53e039374990e6e37e14478109c0734fba55fc 2012-06-28 21:30:54 ....A 81920 Virusshare.00006/HEUR-Worm.Win32.Generic-e47edea88b5328dd05cba813cf1632db6137de31cd60429fc4c28f9f388ddf54 2012-06-28 20:54:10 ....A 36166 Virusshare.00006/HEUR-Worm.Win32.Generic-e4a8de1f25749a31c6a1093e6b0262d166ff65b323fa43ec8edcce859ba7d93d 2012-06-28 23:18:26 ....A 35019 Virusshare.00006/HEUR-Worm.Win32.Generic-e5403fa5437fc12c88e84f1e5f811fc8ebf878c4f3cd290ee5f8ec3ab607c8b6 2012-06-28 22:14:24 ....A 35027 Virusshare.00006/HEUR-Worm.Win32.Generic-e5b3ea868fa5487412a1e6b50473ac24f5a654c00f94fc1005e6c5d616c4df3f 2012-06-28 21:33:34 ....A 77824 Virusshare.00006/HEUR-Worm.Win32.Generic-e65e3e4d25200088d7eceecbdb4b1847715d4b10bfd49d5801dc7afae57142d2 2012-06-28 21:21:38 ....A 213049 Virusshare.00006/HEUR-Worm.Win32.Generic-e782063932f5f85599a22fd52dff6209a6cb8a8892caa500e9f04849a61e4e27 2012-06-28 22:01:18 ....A 213860 Virusshare.00006/HEUR-Worm.Win32.Generic-e7e02afdf8e4f651c042651f07eff4940fc778972d3516efee978448f26d763b 2012-06-28 22:09:00 ....A 209439 Virusshare.00006/HEUR-Worm.Win32.Generic-e7f63d83cb9722bf7cd6e879f122dd5bf14789709acc545185a3600709872dc8 2012-06-28 22:31:34 ....A 95232 Virusshare.00006/HEUR-Worm.Win32.Generic-e84b99bd159532b1dc4c843cd9996ca20519e5edb1e68028cb6b66e63e626d3a 2012-06-28 20:59:56 ....A 89600 Virusshare.00006/HEUR-Worm.Win32.Generic-e8bf442897692b6d5275a79b3d200c50da30fcf3d5fbec4a34a2359181f8c3e0 2012-06-28 21:16:26 ....A 85504 Virusshare.00006/HEUR-Worm.Win32.Generic-e8dc31a9e0c13d4f14a93ae56101a01c57cd14b538a5f670165cfd7ca1d15c55 2012-06-28 21:26:12 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-e8ec676bc7c4cee12fc3259bd5af3b803d283e207483f7d3819b5267aaf87e59 2012-06-28 22:04:30 ....A 35778 Virusshare.00006/HEUR-Worm.Win32.Generic-e924a869fbab264b197780970b58e860a35179a7aecd8bc8e756ebc8e22585d7 2012-06-28 23:19:16 ....A 35771 Virusshare.00006/HEUR-Worm.Win32.Generic-e9bd7a3f660b5ea461c94d74babf25998d711fe84ff9d5e926a2ac8ce6dc0401 2012-06-28 21:18:24 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-ea1de596e5dd9aa4c4106c042910a34a0957871ea1fd3feb1aa657241ce6b7ad 2012-06-28 22:12:24 ....A 81408 Virusshare.00006/HEUR-Worm.Win32.Generic-ea327271e5a164d0bc5519c7c67cd755535312525e38be57cfd2ce461f208ff4 2012-06-28 22:13:32 ....A 201439 Virusshare.00006/HEUR-Worm.Win32.Generic-ea8d15a832fa5a48accf2354b6409feae4d3dd6ad1d0bfd4a124209741e4bae1 2012-06-28 23:19:30 ....A 121344 Virusshare.00006/HEUR-Worm.Win32.Generic-eb0037cd09fae56459c89499c52ea42518fa054bb198813a08af95c852d25b7b 2012-06-28 22:34:32 ....A 138752 Virusshare.00006/HEUR-Worm.Win32.Generic-ec5db1ce4282887a2f8a62b43da8aea454604a66560845063fa98525d0f63d96 2012-06-28 22:25:26 ....A 97280 Virusshare.00006/HEUR-Worm.Win32.Generic-ecdb6196faf9bd028358db22e4c2b2875e92237e4cd2feebdcc6e931082278cc 2012-06-28 21:10:10 ....A 208896 Virusshare.00006/HEUR-Worm.Win32.Generic-ed46ee88e2a5da11f5b186eef3d8cd3b0c9f3f2ba3f6beaed07300d20a17b5b0 2012-06-28 21:06:06 ....A 82944 Virusshare.00006/HEUR-Worm.Win32.Generic-edfbec9dfa97aa0524ffc7aad9b70cea81fc2a17b6ef535a0fdc4f9fe86a2a66 2012-06-28 22:32:08 ....A 96256 Virusshare.00006/HEUR-Worm.Win32.Generic-ee0c5088c3d1950df639985ac93393e5d98d9e0d60b306c32bee66d5b6ec577f 2012-06-28 21:26:50 ....A 72192 Virusshare.00006/HEUR-Worm.Win32.Generic-ee4feea01558341ab9d329819a49908be7cd0ced1322fe29175d0510778737aa 2012-06-28 23:20:18 ....A 671269 Virusshare.00006/HEUR-Worm.Win32.Generic-ef629e68851731bd8b6503c7547017975353ec36fc73cbf7d821fb3267ad9920 2012-06-28 21:09:46 ....A 80896 Virusshare.00006/HEUR-Worm.Win32.Generic-ef8d08b5eddcb6ceebe4597e3f9ad202d56538f4d4af6c340cf9713349cd0ec1 2012-06-28 22:21:32 ....A 148480 Virusshare.00006/HEUR-Worm.Win32.Generic-f054c649dfea0829591ab1eb490989c0ca937ebacced9110fc10f1494a57120e 2012-06-28 21:19:46 ....A 278528 Virusshare.00006/HEUR-Worm.Win32.Generic-f05b0552a2247ed195264d4530a21e6a0e3877f05e412e32a2254caf4d5913db 2012-06-28 23:20:42 ....A 144384 Virusshare.00006/HEUR-Worm.Win32.Generic-f172d5e2ca7a3d9d3c0fc8c812a8a93f65840664b8468866942292858e4e55e3 2012-06-28 23:20:46 ....A 208923 Virusshare.00006/HEUR-Worm.Win32.Generic-f1bb842ca387bb1948e4e5c193becef4ee16d0da403517f6c5661887d6162e5a 2012-06-28 22:13:26 ....A 90112 Virusshare.00006/HEUR-Worm.Win32.Generic-f239551eb7021f0b204a95548cd74df738609d4515fd75df39d52c5fbfa1bf35 2012-06-28 21:35:24 ....A 82215 Virusshare.00006/HEUR-Worm.Win32.Generic-f24947d7fdfc17639f74ab60d480d0c1f1a84efbcf119e750fc49bdb700aefbd 2012-06-28 21:14:46 ....A 36511 Virusshare.00006/HEUR-Worm.Win32.Generic-f32350874164ed6236b90293c109747c78592c7bdfaa2be7791569f06e63fa91 2012-06-28 23:21:10 ....A 69632 Virusshare.00006/HEUR-Worm.Win32.Generic-f3c8d28d78bb56b4bd4fb4ea876b732eca36887ba1344ebccb815a5655b456f3 2012-06-28 23:21:12 ....A 143360 Virusshare.00006/HEUR-Worm.Win32.Generic-f3cdbb836f13e3ba15712247e06d60426252683bbfefe1b7a31db3a85d966fc3 2012-06-28 20:51:00 ....A 124928 Virusshare.00006/HEUR-Worm.Win32.Generic-f405930bf6a69e9d66ff0a8420bea94f22ac7a6f0caa6e4428420819729254aa 2012-06-28 21:27:12 ....A 209156 Virusshare.00006/HEUR-Worm.Win32.Generic-f576939cc5821de27bc523edbd190be380259565b3481714840d617f8be6cf92 2012-06-28 21:53:30 ....A 86016 Virusshare.00006/HEUR-Worm.Win32.Generic-f6159e9f1987e10ecf63372e859a3e18b6250403054412e9d545be2feb6f4766 2012-06-28 20:50:14 ....A 213621 Virusshare.00006/HEUR-Worm.Win32.Generic-f7901d2781713d1d11ab8193883569eddc1d8fffa761ce42b87c3bbb9396f238 2012-06-28 22:11:52 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-f7e84de7cdc027190455a1ef023fe0b05e6caff8c06761c91feed7108e35c2c6 2012-06-28 22:17:50 ....A 112640 Virusshare.00006/HEUR-Worm.Win32.Generic-f8e5dd681367403a577f844e0f48dfba85e31174391cc28599dbe09b1b0172e0 2012-06-28 21:37:24 ....A 81408 Virusshare.00006/HEUR-Worm.Win32.Generic-f94e92ecd6c1de3360b5b5ddf25f41438fc241626e31b360fbd31cef930d2df3 2012-06-28 23:22:14 ....A 142336 Virusshare.00006/HEUR-Worm.Win32.Generic-f98afc34c1fe9c0e0b6a21197e68d80360e74e19be5917c4e0dc06a80bfb8cda 2012-06-28 22:20:50 ....A 94720 Virusshare.00006/HEUR-Worm.Win32.Generic-f9df81c8b9ace53b565dfdbca29f99d03f7bfaa25d3cee5cbed89ad9dba8fd42 2012-06-28 23:22:20 ....A 844800 Virusshare.00006/HEUR-Worm.Win32.Generic-fa7fc8f67143003173f5be14c2fb03b1b3e53ab3f19bdfc16c817b8dafe9d6c8 2012-06-28 22:18:02 ....A 101376 Virusshare.00006/HEUR-Worm.Win32.Generic-fb1b4253aa6dcc658f985f797b606e67c26b0e24ab49673f05c9adb96f3c46f7 2012-06-28 23:22:28 ....A 35616 Virusshare.00006/HEUR-Worm.Win32.Generic-fb3560c6bdc140011c67f6118859571b6a83d0a50a88eb8a2806d3af9eac438c 2012-06-28 23:22:30 ....A 182941 Virusshare.00006/HEUR-Worm.Win32.Generic-fb8c4f12c86d7403b669ba0367fb9b57753605a094c15ebc332daa9e2cd094ae 2012-06-28 21:35:10 ....A 77312 Virusshare.00006/HEUR-Worm.Win32.Generic-fbd3868c1849b7441e84679d0c1c2105028ea9cc3a2b54b217f6b95034225426 2012-06-28 22:31:48 ....A 82961 Virusshare.00006/HEUR-Worm.Win32.Generic-fc88d502daa231d2e0094ca73873eab5fbe5f3d1ca317d325e0a5ad16c11d00e 2012-06-28 23:22:44 ....A 92672 Virusshare.00006/HEUR-Worm.Win32.Generic-fcaad164c1d1e43b986b77644256742942580e6df6be7d09c1697c0c782d9b96 2012-06-28 23:22:50 ....A 35225 Virusshare.00006/HEUR-Worm.Win32.Generic-fd56710aed7d5f18f7073838afb4a5d5abc319d26ad2c4542ba99ab4c7758728 2012-06-28 20:52:48 ....A 35364 Virusshare.00006/HEUR-Worm.Win32.Generic-fd92f79100c907354c1aa87b5b4046fc29e344948a7540270b38cd40510f861e 2012-06-28 21:09:16 ....A 278528 Virusshare.00006/HEUR-Worm.Win32.Generic-fe721e8b9b3edbf9e18323ad50d2aeb245b1b4e94f40d57e35ba74f38a05694a 2012-06-28 22:10:34 ....A 212992 Virusshare.00006/HEUR-Worm.Win32.Generic-fea3f9572789251cd853d28e7f52a092e9a7aa05a305ec6b4b641b6e1dbc57e3 2012-06-28 21:51:18 ....A 88064 Virusshare.00006/HEUR-Worm.Win32.Generic-febf4c8f97699040e1db75e905c10fcaf8e0fb6dd0e8ef294e649edb97d8df10 2012-06-28 21:56:18 ....A 266398 Virusshare.00006/HEUR-Worm.Win32.Generic-ff016493ff3767cf94e21317e867acd4aadf24aa6fed032fb051532dcf26079d 2012-06-28 20:54:50 ....A 90624 Virusshare.00006/HEUR-Worm.Win32.Generic-ff982aab293d4de9aa037d0ccccb669e1ec4f86e06d421191178bfe5da08720a 2012-06-28 23:39:44 ....A 402976 Virusshare.00006/HEUR-Worm.Win32.Yuner.gen-e0288726d378bd9b080632a9ae7ce3b566ce737e5a93194d6de12123a13353de 2012-06-28 21:17:12 ....A 1092617 Virusshare.00006/HEUR-not-a-virus-AdWare.Win32.Winload.gen-27219e757824bec7ae6bf0ad4651ff0c9062b10d47f6be5fa27cccd13fdeb910 2012-06-28 22:06:54 ....A 1092617 Virusshare.00006/HEUR-not-a-virus-AdWare.Win32.Winload.gen-c740a56aa5c60a7f0e2d913865af89b7f752d9217515c8ba13b98df9903326de 2012-06-28 23:18:12 ....A 17227 Virusshare.00006/HackTool.Linux.Sniffer.Sysniff.b-e3a275e94d28a77d9691d01becb7d0730f8dab90e67e38d631704c7c7318e0ac 2012-06-28 21:37:24 ....A 136192 Virusshare.00006/HackTool.MSIL.Flooder.d-edab4aeebc042d8ceb88b12911d9435cef246673c48f60edf075cfd3ad6e8e5b 2012-06-28 23:27:42 ....A 126464 Virusshare.00006/HackTool.MSIL.MailBomber.e-3b96fae7bb722e380608353ec3dc8c330138f2d6afa15f4f1f4cf840890c6dbe 2012-06-28 22:51:48 ....A 59050 Virusshare.00006/HackTool.MSIL.MailHack.a-4b858a806518ee3a9776d0a59fb5df2f7d9e534652a65d63115dac3a04037a35 2012-06-28 22:49:52 ....A 156672 Virusshare.00006/HackTool.Win32.Agent.acn-3e8c1f69b22d21bb3d6fc1069d930d199b47b4d0b5513740be1387558b22fba7 2012-06-28 23:13:18 ....A 40960 Virusshare.00006/HackTool.Win32.Agent.adtw-c9f7a853d195d42f576d89ec655007b3e4c1ad0d2843c4712ae573a40cfd6707 2012-06-28 23:11:50 ....A 40960 Virusshare.00006/HackTool.Win32.Agent.aduw-c14c23aec251f7f981b53a4d7d3c7224418cf70a2e9d8e8b44c17776bf59a061 2012-06-28 23:11:46 ....A 32768 Virusshare.00006/HackTool.Win32.Agent.aefl-c0bbc7db3b91f875f1dd7078453419c2f10da3830416d6a61dc3172be236f031 2012-06-28 22:53:30 ....A 187392 Virusshare.00006/HackTool.Win32.Agent.aeki-55c37ca0a59adbb2d7fd08e98c931f94eff88d3b0393d4cdaa78a075de379532 2012-06-28 23:21:54 ....A 69632 Virusshare.00006/HackTool.Win32.Agent.afkz-f7967bb59d465f651b548a0bae5bd1b47f48d251c7eb4e18aed26280723fccf4 2012-06-28 21:59:46 ....A 1448960 Virusshare.00006/HackTool.Win32.Agent.afyz-b34404b8c7006f4809df897e51c6975b36549ec455fbf8ddb6c04a61a2f44125 2012-06-28 22:44:32 ....A 155755 Virusshare.00006/HackTool.Win32.Agent.agnj-1b94f7c73200bcda814d6127e58e8b35dffe179521e94266e75beff7a2be2d72 2012-06-28 22:16:00 ....A 122880 Virusshare.00006/HackTool.Win32.Agent.ahds-c629f8dbf22a6fd2878a62233a74fce1f0d229ca5f28d07ef027ce1cbe59f9b0 2012-06-28 22:26:08 ....A 73728 Virusshare.00006/HackTool.Win32.Agent.ahfn-596dd27a0ee9116f6cc2173f798f6ae75829be7a9ba8f794e80407917b0fd266 2012-06-28 22:32:20 ....A 282624 Virusshare.00006/HackTool.Win32.Agent.ahlx-e164985dd9ce6eb130304e3afae946183d1faf4f598a8a69c1f8e0088fa0be19 2012-06-28 21:05:38 ....A 181248 Virusshare.00006/HackTool.Win32.Agent.aitj-470904972c96c2dcf295a60350cdfe85f3a72f85ee0250f70e7e29bfc1f7dc35 2012-06-28 23:03:16 ....A 69915 Virusshare.00006/HackTool.Win32.Agent.aiur-889cf88caf168f4cf349ad954643d454aa8c084db1e31b961bc5ce08a12b0ab7 2012-06-28 22:32:10 ....A 181248 Virusshare.00006/HackTool.Win32.Agent.aixy-c22082e998ae187859dedf3c9dcb4d3b2620afb3b521984e7801f31b60a1c83b 2012-06-28 22:39:14 ....A 39488 Virusshare.00006/HackTool.Win32.Agent.aizh-04f0d81f7fd609a645ac262ecd82ca78545cde14ddc980ca0dfb1077dbad345a 2012-06-28 21:20:28 ....A 538121 Virusshare.00006/HackTool.Win32.Agent.ape-18396cc46470f8a3b08a190aed64925faa5603cfa3a9aa1b344db3842dcf72a3 2012-06-28 20:50:00 ....A 538127 Virusshare.00006/HackTool.Win32.Agent.ape-33117f578307475049239e518bea569fc7f1543a7eac8747c77508fc6094791d 2012-06-28 21:48:38 ....A 538172 Virusshare.00006/HackTool.Win32.Agent.ape-41172cb2f3583a6c3a37a77d9cfe9a07f490828603b55b8c2909d72e5d71f7c0 2012-06-28 21:51:40 ....A 538124 Virusshare.00006/HackTool.Win32.Agent.ape-f54212f5e6fa4721415bcbbe322e2bf3745df08451ed830b39d64b3ddc1e537d 2012-06-28 22:07:50 ....A 23040 Virusshare.00006/HackTool.Win32.Agent.ar-e098a9ead639214bc7e9d572bf423d25c01264628ecde17e4af6fbb932b5e02e 2012-06-28 23:20:12 ....A 1232896 Virusshare.00006/HackTool.Win32.Agent.awc-ef059aba307115929a35c18245509fe20af194c0b09c7602430cf3f089e8ca26 2012-06-28 23:28:54 ....A 300032 Virusshare.00006/HackTool.Win32.Agent.eh-4dbe074a43e0b0691d95500d841e1342abe921169da679495eaaffbcc977cb5b 2012-06-28 22:01:04 ....A 457272 Virusshare.00006/HackTool.Win32.Agent.szi-511ea28d5970e5572df9fcbaeeca059c4a5f08aa76502e9043b490af51c2e105 2012-06-28 21:10:02 ....A 388667 Virusshare.00006/HackTool.Win32.Agent.szi-b112d40dbeebeb4f30b4db307ac124823605e0e8e94ec4cd84bade509a131aa6 2012-06-28 22:00:54 ....A 629346 Virusshare.00006/HackTool.Win32.Agent.szi-ef28ae3d000d5e2553c76feb603f15b1e512dae272e24965459319999f4bec1d 2012-06-28 22:30:38 ....A 266240 Virusshare.00006/HackTool.Win32.Agent.upw-87f6b64fb6cff88afa1ba2adcf91713b4d95a8dd8bda5b689bd1bb8a6ba609eb 2012-06-28 21:34:20 ....A 86016 Virusshare.00006/HackTool.Win32.Backex.d-6f547e8d505dc3490d6aaff377171c0b5aee4cabaa57e6c97994ee604dc782f2 2012-06-28 22:36:44 ....A 276992 Virusshare.00006/HackTool.Win32.Binder.bs-1f5fc1b2e36cbffad1c83ddd2f3e7677f0b8212a7189e49ebeef84574c8b61ec 2012-06-28 22:17:32 ....A 894976 Virusshare.00006/HackTool.Win32.Binder.bs-1fab451c8b007f5f27fb217197a07c928876e104784f7cae5d59e3dd78691c77 2012-06-28 21:55:02 ....A 730624 Virusshare.00006/HackTool.Win32.Binder.bs-5bf8a0725c6c82cc1f43b1758909e225a9ca95b2996731e0282318446164bb25 2012-06-28 20:53:00 ....A 475699 Virusshare.00006/HackTool.Win32.Binder.bs-6ed2e80a81b8ce1eeff8522757230b052f4e6fcb315162d8cc76b43f8e1083f8 2012-06-28 21:07:14 ....A 237568 Virusshare.00006/HackTool.Win32.Binder.bs-6ff27f2e2d045e02288318f9d1e8b5848ba93df2f07b51b32c8466c8cee5dba2 2012-06-28 22:11:56 ....A 928256 Virusshare.00006/HackTool.Win32.Binder.bs-8b129a2160a0443efa92b3a1817b66b8b93e0d36e2bec7b7072609118e31939e 2012-06-28 22:35:24 ....A 271360 Virusshare.00006/HackTool.Win32.Binder.bs-8f95a2a9ae1e0c859cec109b73a7384d117acfcd4da36762a47e6658ddf1ab49 2012-06-28 23:04:54 ....A 48988 Virusshare.00006/HackTool.Win32.Binder.bs-90b6e3981413437fac46070fc7358ec0255fbcaf7ca10adb152d9b84e23f5636 2012-06-28 21:38:06 ....A 901120 Virusshare.00006/HackTool.Win32.Binder.bs-954f69610db3bf15ef15584c9380aa16d7f48471b204dbc2176dc97763bb278f 2012-06-28 21:42:38 ....A 755200 Virusshare.00006/HackTool.Win32.Binder.bs-a22104bd6c43a7a238aadf8edb04f12e6c18f4ee8b4dd05651e3c74049f41b9e 2012-06-28 22:09:20 ....A 350720 Virusshare.00006/HackTool.Win32.Binder.bs-b5538e4dcb6a535edf88f40dd23f805717463ff264adb76be65a1baa0d54e068 2012-06-28 21:58:38 ....A 195840 Virusshare.00006/HackTool.Win32.Binder.bs-bc868670d4dfce4f4cb053394cc87332a6328b1d9f317f51c3311c6cd103ddee 2012-06-28 21:51:58 ....A 821248 Virusshare.00006/HackTool.Win32.Binder.bs-d1bd4c50eb5f9720f866793d9062c3596c147588778a1842d4f44af34bfac6be 2012-06-28 22:23:22 ....A 936960 Virusshare.00006/HackTool.Win32.Binder.bs-d4813b069564b17e63211d76ebb3e005e39d98d64de5c62d5ec77cfc370ee557 2012-06-28 21:32:00 ....A 681984 Virusshare.00006/HackTool.Win32.Binder.bs-fd4166bffe0c94cc6751af868782fb9219d3eba714686df0a2511ac670f9830d 2012-06-28 20:50:34 ....A 1370624 Virusshare.00006/HackTool.Win32.Binder.bv-cc91f552d68097dc7c6e0ca332c9e79e02a6f2cb8b1a1d65950ce8353e89916d 2012-06-28 22:41:46 ....A 366592 Virusshare.00006/HackTool.Win32.BruteForce.nb-0f1801f787a4c784aae4dfc8854950a586c83effd90f4a4bb4049fc7288e9457 2012-06-28 23:10:10 ....A 226116 Virusshare.00006/HackTool.Win32.Crypt.a-b507c0fe781d165edd2c920a7ac802a936ab56156046cef786863c64872c9296 2012-06-28 22:54:02 ....A 200704 Virusshare.00006/HackTool.Win32.Crypt.ala-58aeaa2a288d1fe64ab2081a0c4bfadef91dcb80516c097212d9be6a16c5b3be 2012-06-28 23:13:50 ....A 26963 Virusshare.00006/HackTool.Win32.Crypt.bru-cc82b6041ad7504759cb5db01b0d1f60774aef625cf371612b1f6464c19ba1b9 2012-06-28 22:25:24 ....A 73728 Virusshare.00006/HackTool.Win32.Crypt.cje-2fcaf9d6f4a3f816ade72abf872e77a3d91a838f68013aeaff37e0a959103fae 2012-06-28 22:36:50 ....A 450560 Virusshare.00006/HackTool.Win32.Crypt.cnw-61b5099665dba340ceca21aabf16b3441fa63fb1900c5f4e23f11e051ce03caf 2012-06-28 23:01:44 ....A 155648 Virusshare.00006/HackTool.Win32.Crypt.csw-80b095da83ec6b73278e437a712b92d14d9be38c59a1e0222bdfe16ab8b3e688 2012-06-28 22:28:28 ....A 155648 Virusshare.00006/HackTool.Win32.Crypt.dfc-572f5839be2ea125b741193e64f96fe64e73bfad1dee5b0229a6d208c3b0bb0f 2012-06-28 23:13:10 ....A 1671168 Virusshare.00006/HackTool.Win32.Crypt.sz-c933f6044248f8bfa8ae8503bfd28237b7eb2dfe3d065bc6d8c9f699e2a6462a 2012-06-28 23:06:10 ....A 331776 Virusshare.00006/HackTool.Win32.Crypt.te-9a152283db8881a23daaec835bb4e58d9478c0e2c1570c5dcba8d300502a1934 2012-06-28 23:00:48 ....A 180224 Virusshare.00006/HackTool.Win32.Crypt.tm-7c42edfafec553dfc4c868e3613539c9372056b64879964981449354e09c4f86 2012-06-28 20:54:04 ....A 291328 Virusshare.00006/HackTool.Win32.DarkKomet.a-6c32cc49b301d4d833cfd92ad284ed6564ef55d6594c48753bb1eedf451c163c 2012-06-28 21:25:50 ....A 877568 Virusshare.00006/HackTool.Win32.DarkKomet.a-c2ebf51de24af0e6be08de7c8c01f6e2bbf3f8466a703a032649db2783b611db 2012-06-28 21:52:36 ....A 323584 Virusshare.00006/HackTool.Win32.DarkKomet.a-e237d82b628850abf3087263d37d6d730d469566e437b3a98541ac0ae0b093d8 2012-06-28 23:01:54 ....A 829440 Virusshare.00006/HackTool.Win32.Delf.mq-8159608a9166d97e9287cf1b896030a474b69616317ec4c85f7f463c9389c253 2012-06-28 21:05:10 ....A 30236 Virusshare.00006/HackTool.Win32.Exploiter.cb-2642760a82ca4ee7efba4d50bdee48063bf80f706b8160cf5ad9fe033ab18eba 2012-06-28 22:46:46 ....A 1857939 Virusshare.00006/HackTool.Win32.GameHack.ccxm-2aace494240415bc47732e12acc165ef763746544d6140b5ba7d859abb6f4b1a 2012-06-28 22:13:06 ....A 206123 Virusshare.00006/HackTool.Win32.Gamehack.aiox-79c5e5abd15fb1655e7985fff1e3fb18396a37ce5cd7f4bdfeb97a858100a535 2012-06-28 22:39:40 ....A 501248 Virusshare.00006/HackTool.Win32.Gamehack.lus-0692d2fe5a14437a0b31feac1732281fb1154d8e93f87f1dea9fa8a1d6e4f3d9 2012-06-28 20:54:48 ....A 924008 Virusshare.00006/HackTool.Win32.HLS.a-8fbaf5ffc60f4b0cfd0af3a6425f8dda95e484ca1df861b05c23c8e13a6f2e11 2012-06-28 22:10:20 ....A 707200 Virusshare.00006/HackTool.Win32.HackKMS.e-9ed82d48c2eddd2a86b0a4808f9566d2498b698e77c9203eddc29109cf408983 2012-06-28 23:11:18 ....A 114688 Virusshare.00006/HackTool.Win32.HackYahuAccount-bd4ce3099da1ed8630d8a569a65e34f2e9d03d3d13cdb0b88438846def514209 2012-06-28 23:31:26 ....A 811008 Virusshare.00006/HackTool.Win32.HackersUtility.c-74e87b96c9c14aa6144efad0c20a040fc7f72476270a98280d32528d9b8ddc66 2012-06-28 23:07:12 ....A 824832 Virusshare.00006/HackTool.Win32.Hidd.b-a1230540edd199fa382203f058419ac411380114798b8a590d0a549c84939680 2012-06-28 22:50:40 ....A 153600 Virusshare.00006/HackTool.Win32.Hucline.u-43f811d731708dc7b27cd3c7adca530414a4b4ee002c3f4c4e391b755b3326de 2012-06-28 23:09:10 ....A 1487360 Virusshare.00006/HackTool.Win32.Injecter.aex-ae9db14527f787a2c709e563a9f780f0bc2ec4d4ae9e1d920ce11adf9c7776fb 2012-06-28 22:52:16 ....A 1104384 Virusshare.00006/HackTool.Win32.Injecter.aey-4ef7d3a4945f12ec7034695919b32cffa285ae18386558f622b9a55a0508515a 2012-06-28 23:08:10 ....A 88064 Virusshare.00006/HackTool.Win32.Injecter.g-a7be334bc31ee47dc4568478937165416571e8ec5116d484b5c582cb9b575333 2012-06-28 22:41:44 ....A 1296384 Virusshare.00006/HackTool.Win32.Injecter.pvc-0f096b9631384b10a0541a7c18d724f3e90a2f983ed9eaceb88cc3470e233b6e 2012-06-28 22:55:44 ....A 788992 Virusshare.00006/HackTool.Win32.Injecter.vjl-6175f6bd1f9e05535497f02541179244334922119cc9d37d4408a49db39112c1 2012-06-28 23:03:12 ....A 80896 Virusshare.00006/HackTool.Win32.IpcScan.f-8851e83314aa19ce43fd782a8f234d7e89e3f15b610f0deab2dca429342909e7 2012-06-28 22:01:26 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-0270dbb6f8b3a7e26957bbba84da444ffc5d0e4238fee470ed286c3e1298597c 2012-06-28 21:41:34 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-06aab40151e29d1da05edd80b0c648269ac8df108fcb6d1bfe15667fa1988c19 2012-06-28 21:58:24 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-0cb4f6ad4b2e8bd28190b3246b687010ec1b5822ba67d8225edcc338fe56ad00 2012-06-28 21:53:04 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-55bde5f63b3659e33c7e80b9b024ea2cc5e49636ac4c80e40ee6f127b77f16d4 2012-06-28 21:34:08 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-7ab837826c1925afc42d65921f654a70d3f55ae6009308651506452ff99d0991 2012-06-28 21:59:30 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-805f54c5178a617311395524d8e677ddecbad2abf65c8b695e5c2feef70f9522 2012-06-28 21:53:58 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-92cc77e5dfbf289810a508baa4891e79d2e6c210d6917c6bb915d0e316bd947c 2012-06-28 22:13:06 ....A 151622 Virusshare.00006/HackTool.Win32.KMSAuto.gt-e2673ac2c51bbfdc4986eac5e91c0e974abaf6e53d7b1eac91f7427e56f0eff7 2012-06-28 21:24:36 ....A 71168 Virusshare.00006/HackTool.Win32.KMSAuto.i-4661624e04647862bc304d695eb9a2ec52ce264a9c9cc384a10b050c7f8923a9 2012-06-28 22:06:24 ....A 878297 Virusshare.00006/HackTool.Win32.KMSAuto.i-e186f5e2f91cb9ef92288a16378e046836b391f814d8ffb78fca046d385be462 2012-06-28 23:27:12 ....A 376615 Virusshare.00006/HackTool.Win32.Kiser.af-3417553fa58fc58a72e532af0363c99ba6caf02ff376d8a3df153c9e71b040f4 2012-06-28 22:52:06 ....A 3875328 Virusshare.00006/HackTool.Win32.Kiser.aql-4da624c8143e950596b4c9b01b6fa58b1d0b366b6ec6d900d88bc9287141a5a3 2012-06-28 23:19:20 ....A 404992 Virusshare.00006/HackTool.Win32.MySqlHack.g-ea371b1e4ac137873a25679b21febe8f937ba996f55fb7451e172e1c3f81f72c 2012-06-28 21:41:42 ....A 6184 Virusshare.00006/HackTool.Win32.Patcher.b-e06a54881322e9aa097309be21c61f1b6e7f753e0cac81efb42c1a83068d86dd 2012-06-28 20:58:26 ....A 6144 Virusshare.00006/HackTool.Win32.Patcher.ts-84ef16ae23071647e77881d1e6bd1f16a89e26a27ab9fced4ad88ff068936301 2012-06-28 21:51:00 ....A 14336 Virusshare.00006/HackTool.Win32.Patcher.ts-bb3864aa13aaa44032423b5fd18b3ce3476b8156f76a62019b34c85ba3231df7 2012-06-28 22:02:20 ....A 146432 Virusshare.00006/HackTool.Win32.QQHack.b-4dc8e97404a59f7a065d20e0c47cfbb6c94b526da25679cc126efa93afa6e087 2012-06-28 22:24:00 ....A 25269 Virusshare.00006/HackTool.Win32.QQMima.a-ddfe8b36ae3720b719e4b3a878e3f8fbabeff0a398db1cb0328680c4ead4d6f5 2012-06-28 22:34:52 ....A 2765965 Virusshare.00006/HackTool.Win32.SQLInject.kw-50d5baef2ddb95fd3fc7d95fde80b50658b974e2a17410f08883a8f8ab4e1c28 2012-06-28 22:41:14 ....A 2285568 Virusshare.00006/HackTool.Win32.Sniffer.VB.e-0d031940e7f001a4dcbbcaa37e2111a944d5a0d65fa8759740e7f636155da622 2012-06-28 23:07:58 ....A 49152 Virusshare.00006/HackTool.Win32.VB.aqn-a65303dd0f05239cbb72730879427c65ae831c5982e2109ab16d88fa8dc87505 2012-06-28 21:18:12 ....A 278576 Virusshare.00006/HackTool.Win32.VB.at-918d239317220ada1723469bc88b6e2bd641387d7ea3e63aca2f6124680b104e 2012-06-28 21:07:02 ....A 14345 Virusshare.00006/HackTool.Win32.VB.ayd-780b1b718f8b31d95933f5c4bcf0247030c0ec11eeca514f63abde48a2492ec0 2012-06-28 23:07:04 ....A 1261568 Virusshare.00006/HackTool.Win32.VB.jj-a04e38afb936b0b88db52b198bd1b809d9b5cec19f689d6f249c13ccce533547 2012-06-28 22:55:46 ....A 450560 Virusshare.00006/HackTool.Win32.VB.vxr-61b945d001b829ce84b2b7c4e01e10b3e100c22d8f2fd3c80cfc8af4ba8693b1 2012-06-28 21:07:50 ....A 1420903 Virusshare.00006/HackTool.Win32.WinActivator.b-4294a7d5dacfd18c35bb59f1d7b71b709e2d830ca811cbf6753ad5777792cb42 2012-06-28 23:30:30 ....A 45290 Virusshare.00006/HackTool.Win32.WinEggRet.ax-6633d8da34a3ef2495f2ec2c726ff14e4b0feb5bff997c2a89051d79d571e497 2012-06-28 23:01:32 ....A 498465 Virusshare.00006/Hoax.BAT.BadJoke.Starter.d-7fc61ce89e2ee0cb9bfefd8ab54eb0c0b11731697b65cf6889cfb4cbb2af86a8 2012-06-28 23:05:54 ....A 5344 Virusshare.00006/Hoax.DOS.BadJoke.Alarm.b-9788cca21c8a125bfb1df61ad6576d25969a4a9df746e93a7b7d8abba56ae3c4 2012-06-28 23:39:26 ....A 34010 Virusshare.00006/Hoax.DOS.BadJoke.Invi.a-dc390f831c4107beb16faf84d99c7864ce1d7111fe1cda96eafb5f6762a97184 2012-06-28 23:36:04 ....A 285 Virusshare.00006/Hoax.HTML.AntiSpySpider.d-b3feb05c3a5f24192645c5725fe74e28ea8bf0672f32724063f1759651109f64 2012-06-28 23:30:28 ....A 480 Virusshare.00006/Hoax.HTML.AntiSpySpider.g-66081a46c2ad53eafbdf54656be184b95a1fc7f87a1451d37bea11454dc25c0e 2012-06-28 22:51:06 ....A 24283 Virusshare.00006/Hoax.HTML.Vkont.cb-471a1897e4070da049224edd3c3968aad45cb60e088ddb94190298b60be6e4f0 2012-06-28 23:40:26 ....A 9626 Virusshare.00006/Hoax.HTML.Vkont.cp-e7f6c13caba3251ef66f166eb8f9f4c352cbfa769173ce571475f9315176d369 2012-06-28 23:35:30 ....A 2688 Virusshare.00006/Hoax.J2ME.Razan.a-ad28bc21513957ffb284444a6480345bb7c3edd2d701e8682cf75c47cc6e4233 2012-06-28 22:10:14 ....A 7123 Virusshare.00006/Hoax.JS.BadJoke.FlyWin.c-7b741bc009caeeab654c195283b517353b9d2095e4030aeb2079d3a610ab2faa 2012-06-28 23:07:14 ....A 1606306 Virusshare.00006/Hoax.MSIL.ArchSMS.HEUR-a12ee0d11d4f3e5ba73779e37ddf29979e04128dbf21b19f800715dc5473a650 2012-06-28 23:08:32 ....A 407370 Virusshare.00006/Hoax.MSIL.ArchSMS.HEUR-aa44dfb8c520877e5efb65750f081893cd3a92053e73f0ebc24324f5795ee026 2012-06-28 22:27:24 ....A 630477 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-5cf7784a1d36e25c2f73f09fd676c2e3526df76803798d0a4ec85fc0a00c7e23 2012-06-28 22:25:32 ....A 813638 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-92b3e9f09743570771fee672b1b306c08a767c32b561441af0af808839fbe52b 2012-06-28 21:58:50 ....A 395113 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-ad510c2e29dac6794fb2bfb957dae066d8b4acaf049507c056372eed5b42fdb4 2012-06-28 22:32:14 ....A 601695 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-d1398047432c81d5859e551c95e7d82fdaf6e8b9aeadd31edc325eaa312de439 2012-06-28 21:44:04 ....A 249079 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-e7d1b78affbfd7b5944178061de40289600d2669ca228211c55b63103ec71a02 2012-06-28 21:45:34 ....A 802697 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-ecd16197f05a5e5965d16e01ca50d0011023bd8ae07977c501a8ee779f5173a9 2012-06-28 21:30:26 ....A 1483058 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-eebdbece9196f1ffc5cf86319104934c765b9cc5cf267f88e8f8a0eb66ff24f0 2012-06-28 20:54:16 ....A 616717 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-f0c7cb625625c1a7cd4c913745f61ada290d94cecca365d59583aa9b18e83c63 2012-06-28 22:23:42 ....A 969013 Virusshare.00006/Hoax.MSIL.ArchSMS.egb-f31846d06cb8fbd8054171d2c2bb33b8cc09a3e8424501fb619800c53645faf2 2012-06-28 22:41:28 ....A 2485766 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-0dc0d4424aeb782ee3f705a630a2add4642296a7ab9269a1b868848b56f134fe 2012-06-28 22:47:08 ....A 2356486 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-2ca21f0890569dba3f753d44c6f22b06ee4c5a5d0647a9217c7cea72fc96855e 2012-06-28 22:51:26 ....A 3536808 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-493809dbe1d72aa4a4a665259f0c0a9888efbe242806024a6738b7bebe479419 2012-06-28 22:52:14 ....A 2889378 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-4e8a7be4cc7378434bd55a3abc53176854d23daa0b9a56f3f768d3aabd772fb5 2012-06-28 22:53:30 ....A 1629780 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-55ceb49004c081e772e94e26276ac97b1f0fd0580bd0005c8ae137ee73fab3fd 2012-06-28 22:55:48 ....A 2970989 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-620fb4dd20dd5c07895a0ae5cd1704ad23ace76e515fd07dd2e23920cd6027f9 2012-06-28 23:01:22 ....A 2680450 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-7eb9c99980669cebc4f5fbbec0384cadcba9ecff89545204317d410c8cb8c6b5 2012-06-28 23:12:50 ....A 3735652 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-c6def0230cb43662a1efb2a546049e11d79cc366944e1c8d8faea6e51e1bacd0 2012-06-28 23:13:04 ....A 6554243 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-c849ffb813985190c8a02bf55ee7154fb6ba3cd0a61b9637e2fc5d59bc8de80c 2012-06-28 23:16:06 ....A 4490232 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-d7cce5e7ca2440810e358713414b42b3e482930500dbad8077247b6b28410127 2012-06-28 23:22:52 ....A 2680458 Virusshare.00006/Hoax.MSIL.ArchSMS.heur-fda7fb26c2d251f38f4feeae896cbf337041d9daa772a6c853be4165a957c45a 2012-06-28 23:12:46 ....A 94720 Virusshare.00006/Hoax.MSIL.FakeHack.e-c6699b173debc9f2d9d7d61da4f8e2fc9387a49f5bd8d709003c9aa1dd614efd 2012-06-28 23:02:32 ....A 1166057 Virusshare.00006/Hoax.MSIL.HackSMS.d-84e4d54464ab00c4d7715bd20607ca4ca39ffcada65b9d9b1d2e8080ce54d3cb 2012-06-28 23:38:24 ....A 265 Virusshare.00006/Hoax.VBS.BadJoke.Fromatter.a-cea1d02d4923b1a5654bc3671c176aabeb79a8e00456cadeb0bae71b2e9e7cd5 2012-06-28 23:33:00 ....A 1195 Virusshare.00006/Hoax.VBS.Lara-8b9f3b37578b70496aa0da8377ae33fae1efdc41ecd200881175dd8f6cb77803 2012-06-28 23:34:30 ....A 2589 Virusshare.00006/Hoax.VBS.PoetryRotten.b-9e348a65a047e6861329b6fa3835b12e38b0fc0d5f75086a6a1792830ffd3ed6 2012-06-28 23:16:06 ....A 2116 Virusshare.00006/Hoax.Win32.Aflac.a-d7cdc955e9f93a21945970658d6372cbf993de7185288149955a009aa7a8f5d8 2012-06-28 22:42:14 ....A 774039 Virusshare.00006/Hoax.Win32.Agent.agt-1126cf04d3ba40a221001c07b9bfd86de6b09286f6b42bf35ef358de5ce42b82 2012-06-28 22:49:54 ....A 81920 Virusshare.00006/Hoax.Win32.Agent.aiz-3ec463bcfacc8f34bbd95d9b14d4ea2e9d5e76cf138c673d02503db636e6b80c 2012-06-28 23:16:02 ....A 950272 Virusshare.00006/Hoax.Win32.Agent.akw-d77f21663a36418409784347263604ec4a5ffee40f038bea1bf80e6f9565856f 2012-06-28 22:57:58 ....A 75840 Virusshare.00006/Hoax.Win32.Agent.ar-6d1ebdb813961e94d05f47c3dd02ba80c56573503cf2c85331a416b3c82986a9 2012-06-28 22:54:22 ....A 748544 Virusshare.00006/Hoax.Win32.Agent.l-5a7e6daf0ff7a17c4e94a350c85a23d73a923538b538bff25b34aef4e775c234 2012-06-28 23:17:28 ....A 75840 Virusshare.00006/Hoax.Win32.Agent.wge-df48a039e000cfb76568cb8c484e0b77d6da181725712e8803fcdd37a0be8635 2012-06-28 22:38:36 ....A 6461440 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-0282a1a5464024024f2315e80ca7a3e39ea8899eae60a07ed74a150e152ae95b 2012-06-28 22:39:04 ....A 6851584 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-044d50647e5b4bee6cc10f1747cad593594ea402e2cba72aea4a91efe5daf9c2 2012-06-28 22:40:48 ....A 808524 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-0b36a5573464922e4870fb7620273304543aebf9ae9c708a961bcf42841cc61c 2012-06-28 23:24:24 ....A 4961792 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-0d49f3fa6d02d553c0dedfcf6d6507f09618f2666ee9d1956b96cb79f5cf8107 2012-06-28 22:41:34 ....A 4928512 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-0e4fd9dff22ab014f9bbf518e37eb4b5ff2866837c2894781ef7a98d266dbd42 2012-06-28 22:41:44 ....A 4908032 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-0eee470eaba55e47f76d25d1299ba8ebf27918a8391b5387b2fc2b14bec46580 2012-06-28 22:41:56 ....A 1823744 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-0fee071a47889ede7ddde24fd360eb8a260a628882200e9321bd4a786a4a0c00 2012-06-28 22:42:00 ....A 4579328 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-1053bb59dfeb9409ed7dd01b5140b4e6a79e2931119658f2b695ed689352b552 2012-06-28 23:24:50 ....A 78336 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-11bc6fb62964b2816d34356c3fa47d1e5f8f7c782845fd2ee4740d49847f413b 2012-06-28 22:42:26 ....A 1810944 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-121644d7e72d680d251194c5e3cec48cf0268297633541ba30d4fb134b495278 2012-06-28 22:43:18 ....A 6846464 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-15c6987aa94e32526b4e738dd635553880aa256fd3d106839b68629276270db6 2012-06-28 22:43:32 ....A 4334080 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-16a8cb63b00bff52db3c2f68170df75c25060a385071173a317b04c4df92cdea 2012-06-28 22:43:50 ....A 582144 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-181ac6b3b22b9b203533edf6759303827b0de0614c2dd3e80d6161914ea82b06 2012-06-28 22:44:10 ....A 4579328 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-197b1b9df2357f4236b12963f22c3db9cb3e143445f17b3d445bd1ebca6c46d4 2012-06-28 22:44:22 ....A 4579840 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-1a89534628aed19c51aa1573d26dba0473f0c0be1ec7335fd874ddecb928a209 2012-06-28 22:44:24 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-1aa3d3b6753b3cf74168595965e55d5970c69b7f4eb51fadc64d4ae22abbf244 2012-06-28 22:44:36 ....A 6081740 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-1c472b78e9eb85cdfeb9acedce6e639650d6838b1c7c74e89840efa1996be338 2012-06-28 22:44:46 ....A 5137408 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-1d49591c23d44e055d2445f49101ab3cf7a0eeba40e5997f53603bf80852282d 2012-06-28 22:46:04 ....A 4928512 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-25ca4ce310b6c6010528fc615c43ec427a8f0424dd790a3b68a104ac4dc11210 2012-06-28 22:46:34 ....A 4908032 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-291526269583fb3a5fca862ace01e64b0c55baea8de68eba94c538a9ea4d3bb0 2012-06-28 22:07:52 ....A 586741 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-352cda2a52abea4d8c34583ce3dc3a3302bb79e9ae460a933938818d64210ceb 2012-06-28 22:50:32 ....A 4928512 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-4340d765b0fa385e175e63eeffdc4c3651db33c9a7f0ebbe7ff93607bb2a0de8 2012-06-28 22:50:40 ....A 6843904 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-4409b82bde39e17922d5d8425a50002ce0c1a6c5afdce397f71b38ed58504547 2012-06-28 22:51:00 ....A 4553216 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-4654530f737471ce1bc00cd28b02bb89f19c1fe7cdb7c051fd84eccb0197be3c 2012-06-28 22:51:36 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-4a2c2418fc119c9929770eba177abff19013058e808f596aa404e6a07b943276 2012-06-28 22:52:04 ....A 4578816 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-4d74832970cd7c8cdd9c59a7ec2f459393779fd9285d2aacf26a2c67a6ad558a 2012-06-28 22:52:18 ....A 9299456 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-4f1a04f6edf60a9d869dc49e0ffe8425a2844eb673ee0dec44bc4f4090a3d5ae 2012-06-28 22:52:46 ....A 13631488 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-520cb8e69829b0d5461b2798636d6e7183221b39df652d86e44f4aa4a21a105c 2012-06-28 22:53:22 ....A 138240 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-5501a6c6a706e25d7aeb1afa326f75a124c86ffc6acd2beffde92a1f6a85f67f 2012-06-28 22:53:30 ....A 138752 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-55dd212692f81e0137e94b69f4e0a05d2993f822339289aa2f476a26a913909a 2012-06-28 22:55:08 ....A 4954624 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-5e9927e26dab7c593a4e237159dd8f856c5b2127ddda3ea4e25e3eb32d09e51f 2012-06-28 22:55:58 ....A 6844928 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-62ab192006ea281c1553f1609d725e71834fd58d734b25fdda93769adcb9c338 2012-06-28 22:56:08 ....A 9299456 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-638222b426126219d96d15eec9293279644ccc683331c005c438bf07ed5b10b5 2012-06-28 22:56:34 ....A 6081740 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-65cb06de348167338dd2f1d5d7924bbb74c303eb70782ed956744b2cec1d5f41 2012-06-28 22:56:34 ....A 4532224 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-65d0bd6b5e876a6492de133d5c9067b0a7c8cf5a2b5b3ac9c89f02ce073d2acb 2012-06-28 22:56:50 ....A 4908032 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-67284e3fd803d593c53a6e8390a2e6a441cb1a97436f32d498e7d487bb3e0dc7 2012-06-28 23:30:46 ....A 138752 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-6a838e7727ba7c9685522a6cfa4923bd1183ba1c09ea65d1f6b1ed42cd253453 2012-06-28 22:58:50 ....A 5519508 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-71a2c714887ec091dd0e7e18dc54946c3633cb36f5af1612df774a2b070a312b 2012-06-28 22:58:58 ....A 138752 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-722734bf9844f0d0bbdead57b393f4b1667f28b19f4f3a97a4084ce7f456d3db 2012-06-28 23:00:24 ....A 4370432 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-79c129cdb3368c8cc95b06deca40bd5b69bfa0096cef816b93694b8d7ac68926 2012-06-28 23:01:54 ....A 4335104 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-8140beecd0f71b20cf7d15f99fd3061c4df3c663227d60ac1e576deb2fbd21bd 2012-06-28 23:02:16 ....A 7340032 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-837c9c8a3a12faabd2b369c8796f8b9bf7f5a0476e366424d3f5b151009e7567 2012-06-28 22:11:48 ....A 138752 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-89e71c0a77c2c10ef6914290b8fdfa9f999ac0908f45a069e93083e482fb4c6b 2012-06-28 23:04:14 ....A 4578816 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-8dc0901817916e10203eb6737582bca3c7d8f2ebf062319be8c03a427f6428e6 2012-06-28 23:05:18 ....A 5049312 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-936331cc03688b65d8bf419ac98170890b6606970fd07b9987a4eb193c4754b7 2012-06-28 23:05:20 ....A 4928512 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-93c793ee0ea522b224a025d0d86392948e99967ebb5c849c7c954914cbb77c9c 2012-06-28 23:05:28 ....A 4532224 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-94a42cb651e1cb37c881f60ff72a482d6b3066ed027ee3234d3744a3dbdb969a 2012-06-28 23:06:06 ....A 139264 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-9984fb14404b15238d02901e8a2aad2f7bc0acffa250b63110e0ffc117caa500 2012-06-28 23:07:04 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-a00d591afec886afe7f235e1400be50dc3a92133f23219e11f81cebb543f3e30 2012-06-28 23:07:16 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-a1a0ebf45665f0df27169ce9b2ea27b900b62e9ca93e2d38b05b679ec9c0c0cc 2012-06-28 22:28:44 ....A 129024 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-a1b052acf32f775e70ee2a8e0568bf59d909800fe5e5336d201659646599cffa 2012-06-28 23:07:26 ....A 6852096 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-a2b36367d0d42895ed0dcabb71730339cf88f01f0039573cc566727ada77cd6b 2012-06-28 23:07:40 ....A 4579328 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-a4442c7d4b5150b72cb524db5dcbe9bd687745b390cd16bbb62038f00c89c963 2012-06-28 23:08:22 ....A 4928512 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-a8ec245ee180b29faf39a3cc474d60006f53be919d20fb477fb16b7813f8ed16 2012-06-28 23:08:22 ....A 4335616 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-a908d8717baf87eb833ce64cfa1016a56eb82c02cd7f936b074c5bec432798d7 2012-06-28 23:08:40 ....A 4961792 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-ab2c654875df53162868365934fd74d4647b541bb60869a54d916b6af97655e0 2012-06-28 23:09:30 ....A 9299456 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-b0c52bcec43fc05ce2fe412ed38699841c443454d412bd1e7ca584092ec1f767 2012-06-28 23:10:12 ....A 6903400 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-b5109ca7cbd00fdd1fb69609536ab285f5d0bd61c8f611c2644b5dfb03d22261 2012-06-28 23:11:10 ....A 7340032 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-bc386347fdd0f2d23294c77e9d9ff5cb09e52f3eedd6034ddd073c0d64d7b574 2012-06-28 23:11:28 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-bea814ffdada75ade70e205416d4b07519fa274002280b73b3a87981ccd95c83 2012-06-28 23:11:42 ....A 10842275 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-c03cdfbad56f299cc92179cb9b7ed6fae9e7b596acd6e0f5db4533f84ab0ae5d 2012-06-28 23:11:44 ....A 138240 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-c096068f7bf2daa68315f52100ac10c6ff98e7d0ca83d8e6a710ecda98e4974b 2012-06-28 23:11:46 ....A 6605200 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-c0dfb13c435ecd3bd34f2e64b08e8ffb65c5677bdcb5cc7652d08e82ae3619be 2012-06-28 23:12:30 ....A 6943180 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-c535b69b9791571b94d7513ad501e3943344beeb107f70d7e9fe286b6328e39b 2012-06-28 23:14:00 ....A 138240 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-cd877ba01b81aed32da4ea8ac71663bfced25532e01aeed004102271a15036f0 2012-06-28 23:14:12 ....A 4908032 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-ce560f0e82e192232230e633b1696f781f01b85dedd986f57f428d6fa84dd43a 2012-06-28 23:14:46 ....A 4928512 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-d1b1558397ff8ee34979a18f34c50022d32da7ee97623dfa5473cc106c6a3b0d 2012-06-28 23:15:40 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-d5ad4a7adbb2dd1d3c2f2e31138fbaf0f7f197c89d0dad444a02b80e8dc55e1a 2012-06-28 23:16:46 ....A 4928512 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-dbafb87fbacb8c7b552d1e6efdb157b75da1a03bf5ca2018f9bae914dc6994e2 2012-06-28 23:39:24 ....A 4938752 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-dbbeebccd0901e1fac8b4d2db5f54c50dbff556d724aa869f4f9b6afae17194e 2012-06-28 23:16:56 ....A 4908032 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-dc3deaf72873cbf6182fa62e95cd576f574a20583b1b396af42e8fa73c359871 2012-06-28 23:17:32 ....A 4532224 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-dfc3751fd21574e0d3ba37c66bc1a21d103f30726792cba8f0df8df7cd2ef759 2012-06-28 23:17:44 ....A 10842275 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-e138ecfb2ec61e374e84583e17224e96ece2c75b8642fb9b4abf667470e8fb6a 2012-06-28 23:18:36 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-e5fc9c9c992de5ae644d6c8d2f45fd92e037e97fc76fddcf85d326adb71b80ed 2012-06-28 23:18:44 ....A 4578816 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-e6c98ee060a5bc3f475ebf8c7bb020b5606c2a9bdc363c7a5cc91b4dd791c5ff 2012-06-28 23:19:02 ....A 138752 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-e89dde043821c44f64adeb6e135c71ba4af07b4c6bd91d0ad2bacfb8c24e265f 2012-06-28 23:21:18 ....A 4335616 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-f466433f077e780fd75764a26bae74e17d4a9f321457100185be0e3fbefde325 2012-06-28 23:21:50 ....A 4602880 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-f743a77a98d454ce7bff7e986719cb7e6c048cbb94fc12d3667bce7a32043c8c 2012-06-28 23:21:54 ....A 4904960 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-f7bae043dd4ead9d8ed3b2a83a784c3b3d5dc9f92f4bbc4e0f987821a94b454c 2012-06-28 23:22:10 ....A 7081200 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-f93c710587a6dbadf5e7928e509ea4ce0c3fcd5d9f97c7247ba40162faf7d260 2012-06-28 23:22:52 ....A 4579328 Virusshare.00006/Hoax.Win32.ArchSMS.HEUR-fdc602c37e628bfd7beea241755784e09f468c4b755500beb5fac4fb4ec76f3b 2012-06-28 21:45:54 ....A 100000 Virusshare.00006/Hoax.Win32.ArchSMS.bcbpp-554f5feba581eedd3cc00ae6082015f78219b2ccfc07c8b13793956c24fc4133 2012-06-28 21:48:44 ....A 570242 Virusshare.00006/Hoax.Win32.ArchSMS.bceej-f8034ee709a8145f5f3be5c050ee6ab2850b1fcf8384c7269e897f60b9400c49 2012-06-28 23:10:08 ....A 4404224 Virusshare.00006/Hoax.Win32.ArchSMS.bhgli-b4c3191deb6a867e138227a9108aba687c03e33ce90c40e1204aa640fbfb1ebc 2012-06-28 23:11:04 ....A 5242880 Virusshare.00006/Hoax.Win32.ArchSMS.bhgli-bb72be255eff71a76d3aa50e5e59ace2c363c5aabda37db6d821c5e87a42a21f 2012-06-28 23:07:56 ....A 7235584 Virusshare.00006/Hoax.Win32.ArchSMS.bhmhr-a618b0ea4367ebe56328d61a873555e468fbe5ff963b7d75c7db3883f4659058 2012-06-28 22:38:50 ....A 10301693 Virusshare.00006/Hoax.Win32.ArchSMS.bhmvd-03636075a4d87a222b091eac7cbdbdcbee08550e785e13f50176f8488041207d 2012-06-28 23:10:20 ....A 9311459 Virusshare.00006/Hoax.Win32.ArchSMS.bhnhp-b6180971772e8a80e9fc77b9dfc6b97df8c7d533c666ec04c19eda6ec17289d3 2012-06-28 23:27:22 ....A 5798912 Virusshare.00006/Hoax.Win32.ArchSMS.bhocw-366ed95ec67e81fa21146c78fd680b11c9bc18d6a46d9e1380f3e57a480d31be 2012-06-28 23:26:00 ....A 5935104 Virusshare.00006/Hoax.Win32.ArchSMS.bhoek-22f6ab432fe46b28406af554e7913205ba3b5b6e38826fd38bb91d33cb8be1f6 2012-06-28 23:03:44 ....A 5526880 Virusshare.00006/Hoax.Win32.ArchSMS.bhoek-8b370c2ccbc141d9a1600570fbcc37261290b2a5e5b53f83713b665e33317241 2012-06-28 22:48:50 ....A 10485760 Virusshare.00006/Hoax.Win32.ArchSMS.bnjtg-372524d175642d8a9dd17a6e25239578665c14b4cf6bab5a86fd7e19d1c725a8 2012-06-28 22:49:10 ....A 5137408 Virusshare.00006/Hoax.Win32.ArchSMS.bnjtg-394841807d84bffb7374cd8b2379e5f9785f09ded304a9922552a76824e554df 2012-06-28 23:01:28 ....A 5137408 Virusshare.00006/Hoax.Win32.ArchSMS.bnjtg-7f46695247c51fd9c5b5b44259af4f8e4b186952ae5c0ebbf9ef5b189a115575 2012-06-28 22:59:30 ....A 4246528 Virusshare.00006/Hoax.Win32.ArchSMS.bxqvv-753983cfe598859dedcd0dcf57d840a3b592192f89f4dddad471ff72fd17d949 2012-06-28 23:15:42 ....A 5137408 Virusshare.00006/Hoax.Win32.ArchSMS.bxqvv-d5e555d88b17bd132bc5b5fc540326a7efb0e3cf85c320236e58c2b898bb85d5 2012-06-28 23:19:34 ....A 5620736 Virusshare.00006/Hoax.Win32.ArchSMS.bxzru-eb0dd935ee67acf1f92abab04687fda88e67caf587988c3359eb355ec9585404 2012-06-28 23:25:04 ....A 754276 Virusshare.00006/Hoax.Win32.ArchSMS.caczo-1481abf516adf1f34c6ee71385983c4979385f834d683859d3acb91edfa742bb 2012-06-28 23:21:04 ....A 277004 Virusshare.00006/Hoax.Win32.ArchSMS.caczo-f32d0216221c97ec4ed4c143651a521c1ad54a394e87fbf1a4ced6d224cb976c 2012-06-28 22:40:32 ....A 18076016 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-09f1f2c432ada5001198dc7297491a1317e257297a9c196d996e7f7fbf441c7a 2012-06-28 22:44:40 ....A 4377474 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-1c94ae5f5e3838669fca7b63be9e3694841cd54259afed123395e0b84ca7549f 2012-06-28 22:44:56 ....A 16456528 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-1e53f119801257082364094190dea9b0ff0b3e634e4ed40ccccc607a947beec2 2012-06-28 23:26:06 ....A 29883264 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-24a4d0336b52edf2ab0a4edbadb91a34968076e6427878ca01c35d0df76afd2b 2012-06-28 22:48:10 ....A 11568173 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-32ff4695ba13e35f661dcd5207ad85cfe42c30ae9e5eb536ff99a1be42d15229 2012-06-28 22:49:30 ....A 4366364 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-3bd65b2c62c5f77fa9a089bb26025df1b1395e57f1714bf41a50aa0f819ba7be 2012-06-28 22:50:24 ....A 20448282 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-4256d82896a7edbade1a1c937fe8429c446022169b662eeaa3301e956e75d0d4 2012-06-28 23:29:36 ....A 30978836 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-5804148e1fefd0c795c52b74cbcdf717e61fea7ff332a17798a566171620bde9 2012-06-28 23:32:34 ....A 25032731 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-84ed449136dbabc617ffb82374214171c783346fd14d734bb524e8739444e676 2012-06-28 23:33:00 ....A 22868331 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-8b61ba2feee82eca75d20c8462b204427476fd514d28ae7d96ef872e561edaa3 2012-06-28 23:06:14 ....A 10891940 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-9a3e7465106e2b97cdb9a0fcffe022b4f3aa143f2595a641a2e811f9365eeff2 2012-06-28 23:08:46 ....A 8169778 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-abb10e0c58d2bbe18c39fdd13aa42c1d6b0dd5e975555425053040054a15b111 2012-06-28 23:36:28 ....A 25336733 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-b8fe072dd59290ea52d7be0a5023c42a70d34eb29c8ce717cd88ae60fa6757c5 2012-06-28 23:12:18 ....A 15636878 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-c42e699445c15085e0e5ef9bc78306b8c14a72cfb8a614e923f67ea60fe02cb3 2012-06-28 23:37:40 ....A 24055525 Virusshare.00006/Hoax.Win32.ArchSMS.cakpr-c76fe448bd466fef96da7e66246126b0ebd3f9ff65f58cfeef7c5ee229c81850 2012-06-28 23:04:58 ....A 7366997 Virusshare.00006/Hoax.Win32.ArchSMS.ccmjg-90fabc3b88d729f4c867cb1cd1f485b8434fa52fce6796cd657f054d02b5f7ce 2012-06-28 23:10:20 ....A 9945088 Virusshare.00006/Hoax.Win32.ArchSMS.cldth-b60d646c4423359ab1c6505f1c70d40f1dbc2d1136fbcb409581a9a6e81ba352 2012-06-28 23:18:10 ....A 693760 Virusshare.00006/Hoax.Win32.ArchSMS.clhhs-e360d79ba1e31f7bae17db2b47d6e02f6b773e469f4d6fc08424f40acc958ac7 2012-06-28 22:48:40 ....A 17159550 Virusshare.00006/Hoax.Win32.ArchSMS.cnxxp-35e4dd74286cc709e90ceacdd72a570efd20b8f78305761b92e4a7e4c7e9ba2d 2012-06-28 23:00:08 ....A 8766976 Virusshare.00006/Hoax.Win32.ArchSMS.cnzgn-78753eb3237f893c8b1ac5b3aca3704a459e3481de8dba8ca847431362f83bce 2012-06-28 22:01:16 ....A 301169 Virusshare.00006/Hoax.Win32.ArchSMS.cobrr-124c8da1156303d737158e50066a342737af1041622ae3fe0c9afd5bccfd705b 2012-06-28 21:00:40 ....A 106806 Virusshare.00006/Hoax.Win32.ArchSMS.cobrr-36f1efebfed3804fd711df0da4dd7b2a387cc5ae996ba085890434708b10c90f 2012-06-28 23:34:26 ....A 3145728 Virusshare.00006/Hoax.Win32.ArchSMS.cobwy-9d46fcd7913bedd92de7c57b6da755d0bd3e8f8689008b69cd835235be6eac9d 2012-06-28 23:27:58 ....A 3145728 Virusshare.00006/Hoax.Win32.ArchSMS.coche-410c9da475b9be55033f2779e96382302dac6832a2ee1b9e7f62ce083587cfde 2012-06-28 22:39:40 ....A 2388992 Virusshare.00006/Hoax.Win32.ArchSMS.cocki-069893c673377b2423bdc25249d84be5b21162557999cdbe0f980f0cd9561b95 2012-06-28 22:40:22 ....A 2391040 Virusshare.00006/Hoax.Win32.ArchSMS.cocki-0948229f8fb5570a3604f8ee2c20b122c48af9881d203f27e5317513fc9b85f5 2012-06-28 22:43:04 ....A 2391040 Virusshare.00006/Hoax.Win32.ArchSMS.cocki-14ef85c7670f8cd5f71884aa2236e038f9435d5d25e0bd0e9f35e2a76693cc39 2012-06-28 22:54:36 ....A 2391040 Virusshare.00006/Hoax.Win32.ArchSMS.cocki-5bde4f6e6e7e114a028bd72306f4f00271a83317668e501f2239b178686bc190 2012-06-28 23:03:58 ....A 2388992 Virusshare.00006/Hoax.Win32.ArchSMS.cocki-8c5b29617ad5586bada6397959c49aa201de3d243547c40b6a73c1eb5c8530b3 2012-06-28 23:09:04 ....A 2391040 Virusshare.00006/Hoax.Win32.ArchSMS.cocki-adacc76d6c039d6c551464a58ed6c2b0edece859c10a20a71b1230bcbb54a50a 2012-06-28 23:09:34 ....A 5137408 Virusshare.00006/Hoax.Win32.ArchSMS.cocob-b0fda9adb211f6cd13f5ede0db5726fd987e6e09784514abf5786303bee7b177 2012-06-28 23:02:24 ....A 3155221 Virusshare.00006/Hoax.Win32.ArchSMS.cocyi-842de22d519aa9ff67610bcdd2edcc2c2e941bc4b8514a07711b53465cac2b42 2012-06-28 22:51:48 ....A 7713280 Virusshare.00006/Hoax.Win32.ArchSMS.cofkv-4b6fb8fe7fe1d846d9880696430450dbb1c70fedc47ce047ab91e74055143adb 2012-06-28 22:40:18 ....A 10170880 Virusshare.00006/Hoax.Win32.ArchSMS.cpdad-090d4a0cf067d6661c0c71d415f431130e350e74999557d4227f2ba74a8d5012 2012-06-28 22:44:48 ....A 5137408 Virusshare.00006/Hoax.Win32.ArchSMS.cpfmy-1d87edb4aa1ebb93f93644cab509fe0ffd16162ab7063eb216f356b57b0cdace 2012-06-28 22:40:24 ....A 6848200 Virusshare.00006/Hoax.Win32.ArchSMS.cpfnw-0968d5985cbc5cb4561fd22f4e2d67695a90b97f56a3aa6a11e7bf098e17b06b 2012-06-28 22:39:38 ....A 3243741 Virusshare.00006/Hoax.Win32.ArchSMS.cpfol-067e3bba8905165d3c431c6b2ef1cf90df81cbb516bc50bfcd4bf19fa68b36b5 2012-06-28 22:56:16 ....A 4406417 Virusshare.00006/Hoax.Win32.ArchSMS.cpfpd-63fa265bbd4316b441b6f0fec368f698d136a923050eac54a09ef22eee996cb3 2012-06-28 22:44:44 ....A 6049792 Virusshare.00006/Hoax.Win32.ArchSMS.cpmsg-1cf70118fcacf7ed5c4fbb61bb8f01aa6a9ec80f038039144937f4cd0cffce6c 2012-06-28 22:44:14 ....A 2036445 Virusshare.00006/Hoax.Win32.ArchSMS.cpmtd-19f681be9e453790bd6d9eb547c90002a6809d29aa42e84741d38bb8b52f5846 2012-06-28 20:54:44 ....A 84812 Virusshare.00006/Hoax.Win32.ArchSMS.fv-7a808c19d60ac2c80ccc6edfdf1b41236becbbabaa94552a21e47b68bd742561 2012-06-28 22:53:12 ....A 189399 Virusshare.00006/Hoax.Win32.ArchSMS.gen-543a22214a7e2e55475c445a1f68831bbd8f6c1102db6a51e9b564751a5b58cf 2012-06-28 20:50:56 ....A 193024 Virusshare.00006/Hoax.Win32.ArchSMS.gen-8edda9b6c649e6157dad5832351801ec587a338456ce5346103b6d6e87ab4043 2012-06-28 22:58:54 ....A 4905472 Virusshare.00006/Hoax.Win32.ArchSMS.hexh-71f123d3f87c321800d53bb5d461fae21f2a21e5e0a6e838815acba22a5b1a38 2012-06-28 22:43:40 ....A 4944896 Virusshare.00006/Hoax.Win32.ArchSMS.hjua-1726537f59f572ebfd87eebb00bec5b697a64571e57a42992b0775de77eabedf 2012-06-28 22:38:16 ....A 10842275 Virusshare.00006/Hoax.Win32.ArchSMS.hkeg-00dcc475fb1c766ea0d46c17d4409c58d307c7620d8132bf2334d5c854f414c3 2012-06-28 23:09:56 ....A 549376 Virusshare.00006/Hoax.Win32.ArchSMS.hlvk-b38685c2ff507e0bfec339a4b9f093429add32267ae3d4dd6aeb96215a419c97 2012-06-28 22:39:00 ....A 1175552 Virusshare.00006/Hoax.Win32.ArchSMS.hqiw-0414444d5cdcca1ef67be6de50d2c359ab9411fbcd1a91f48319fecea685fe09 2012-06-28 23:33:00 ....A 1489408 Virusshare.00006/Hoax.Win32.ArchSMS.hriq-8b39b4ceda5ce93ec2db7cf8356e9ad74201cc26ce364c2d43bb4b6e35a694d9 2012-06-28 22:22:00 ....A 10176536 Virusshare.00006/Hoax.Win32.ArchSMS.htep-6f4789b1f678e3f508857db6a53cddc8833c40488767c731c17861316eb14c01 2012-06-28 23:19:08 ....A 362504 Virusshare.00006/Hoax.Win32.ArchSMS.imiv-e92006cc3467a202fedda0a56eddd741ddaa5db47cb6f5bbab1dc761b0128ca5 2012-06-28 23:02:34 ....A 15355060 Virusshare.00006/Hoax.Win32.ArchSMS.ingj-85095d96e5388a316894a1aa25f8c5b8dd3cff8b41d0742e7c89adeb3f69a1f0 2012-06-28 23:20:24 ....A 727394 Virusshare.00006/Hoax.Win32.ArchSMS.jhrt-eff076b9a458d1d1d928723c9c2a3f15ac1d9e510c422e0dedc2401972a8eaa5 2012-06-28 22:31:14 ....A 296124 Virusshare.00006/Hoax.Win32.ArchSMS.jlze-78336b9e6672f13c1c00856e394c236704e82ede0bae8dfd5197afc6ed056f6f 2012-06-28 22:15:54 ....A 175456 Virusshare.00006/Hoax.Win32.ArchSMS.jlze-f4d05b1e8ed708d0ef07c78a26d49e0b4b2e2340a76ce3461c3d7231c43826ee 2012-06-28 22:22:34 ....A 711310 Virusshare.00006/Hoax.Win32.ArchSMS.jpds-4ec0e906cd8df0a66387aedfeae2f56760e65c26778bd83f05fa594111bab6d1 2012-06-28 22:55:10 ....A 2972320 Virusshare.00006/Hoax.Win32.ArchSMS.jpds-5ea4861dbeddf75db75e79447ed50dd68e1015cc7d538577e324f58a359f5f90 2012-06-28 23:39:54 ....A 2288895 Virusshare.00006/Hoax.Win32.ArchSMS.jpds-e204712fd310d8e3102a9f3cfdf7374bc3ad344b46e69134c4bf3a0bc35b3063 2012-06-28 23:04:56 ....A 5242880 Virusshare.00006/Hoax.Win32.ArchSMS.jqcp-90b9bbb7382a96a2bdc017eb739029b61bcc2e9084630a5c13e5e87c04a8bfe3 2012-06-28 21:45:10 ....A 215403 Virusshare.00006/Hoax.Win32.ArchSMS.jqek-c64376602c132acf241ac20f52aa57ab04fec5e7e5c5507752dea9ae2c3696cd 2012-06-28 23:26:50 ....A 30513152 Virusshare.00006/Hoax.Win32.ArchSMS.kfji-2f082935112dca0f775d3ad04ef79c67f3e3627c11e8506a4c43f597d71d36dd 2012-06-28 22:15:06 ....A 9881 Virusshare.00006/Hoax.Win32.ArchSMS.kjpk-d0938d189cdf00e62c4ba4f68909882a8e411f45f660e464d8cfe91b0e70f60d 2012-06-28 22:09:54 ....A 170150 Virusshare.00006/Hoax.Win32.ArchSMS.kpdo-a953876f5c347a19b6ea2da97e8bae4758b4c0bef599702e39f6d428d62c85bb 2012-06-28 22:38:20 ....A 9703424 Virusshare.00006/Hoax.Win32.ArchSMS.kqmi-015650d2303968bb3e201530a11bcf9d5e816af1458cc35e72ec09abb5f27ba1 2012-06-28 23:38:16 ....A 5431548 Virusshare.00006/Hoax.Win32.ArchSMS.like-cd987584e1d3fa155b68f5d32ff09734b3398f8f1a07bfa5ae953806ebdfd972 2012-06-28 23:25:18 ....A 2993731 Virusshare.00006/Hoax.Win32.ArchSMS.lnib-175d0e9cdd62c546a126e6e9ecf8102cf811a65c7ec3c447acfd5cbfa6fb58bd 2012-06-28 22:59:06 ....A 9157126 Virusshare.00006/Hoax.Win32.ArchSMS.luk-72e398640b00fcd3b3f38b4a6d6f618c8b5f254c582b6739d8bf63eb813b7bf5 2012-06-28 22:21:44 ....A 100000 Virusshare.00006/Hoax.Win32.ArchSMS.luk-7b374e14108b504cfeee783ad2f292459a3dc9c15a7dc03beeadf2d8231fc389 2012-06-28 22:19:06 ....A 318060 Virusshare.00006/Hoax.Win32.ArchSMS.lwuj-a5cfcc55d2944abe5bb251b6651292cbcd3f28bc4730dfb0dae4a8e49e47432e 2012-06-28 22:53:34 ....A 1980844 Virusshare.00006/Hoax.Win32.ArchSMS.mapy-5616ccea2e60358342f05f06b4fe6bcde54bce311b98bca74c21c20a1e611c28 2012-06-28 22:46:38 ....A 2173320 Virusshare.00006/Hoax.Win32.ArchSMS.mbr-29a7a492fa822eecf2ba51697abd73e67b98159981d118810ae0e53f61ac4501 2012-06-28 23:07:16 ....A 1114112 Virusshare.00006/Hoax.Win32.ArchSMS.mlu-a1a9b192fd2cf0133a758c93a589be4115ec7e8225033c624af880f4ec636415 2012-06-28 23:19:40 ....A 1114112 Virusshare.00006/Hoax.Win32.ArchSMS.mms-ec0a87c7db5086d5672ede8097243b23814e06589c16ba2b7226d8f09113deea 2012-06-28 23:29:04 ....A 6381000 Virusshare.00006/Hoax.Win32.ArchSMS.mmxs-4fb1feb0a57cf968f9f1df41f5b6bf40043c39f778e1953d6fc0e3bd4b744e7d 2012-06-28 23:12:32 ....A 1114112 Virusshare.00006/Hoax.Win32.ArchSMS.mnw-c57904fc1ee21b133a65056cb23adad2fc159179f75f35445a36290091eddd36 2012-06-28 22:00:52 ....A 100000 Virusshare.00006/Hoax.Win32.ArchSMS.mqa-9c6c627de6552e336513bd23c6abf80db32fd8362beae58bca725be831495e50 2012-06-28 23:27:00 ....A 4353024 Virusshare.00006/Hoax.Win32.ArchSMS.mwb-31704c098fc4c387ade6c556037b55aada7361435a92f8159a005c1afe4f3632 2012-06-28 22:32:14 ....A 100000 Virusshare.00006/Hoax.Win32.ArchSMS.nll-a3687e91249467fefdf0c3f186a213dfb9740a36f6714501365ade3bc35f79d2 2012-06-28 21:07:32 ....A 6261892 Virusshare.00006/Hoax.Win32.ArchSMS.nwim-a06cbd0982f58e153eb7443b58dc2bae25aaf1ac52d56c163bfc6924482db8c6 2012-06-28 21:28:26 ....A 6261892 Virusshare.00006/Hoax.Win32.ArchSMS.nwim-a471fbc631a7e1f7616b8b581934a4c1d3bc007b131b78ce40c59137facf9e5b 2012-06-28 23:10:08 ....A 5452800 Virusshare.00006/Hoax.Win32.ArchSMS.oufe-b4b137d7fbca467949f6994d9f0eae6aaf157b1bfee8f41c41f6dee66ce55107 2012-06-28 23:01:44 ....A 1191936 Virusshare.00006/Hoax.Win32.ArchSMS.pgq-80b3df89873392b33900bb179615bc2281140fa0788d2fada653c3618348f41f 2012-06-28 22:42:06 ....A 1134592 Virusshare.00006/Hoax.Win32.ArchSMS.pgr-10a5804c1d1449ce70a2638beb1975fc3c3936cd02844f0c8fb3c558286cc42a 2012-06-28 21:45:20 ....A 885427 Virusshare.00006/Hoax.Win32.ArchSMS.pic-5236f5830f2bdc6da38fcfc56cc6a45a91b613638186105ae57baecd3f88c2bd 2012-06-28 22:50:50 ....A 4407296 Virusshare.00006/Hoax.Win32.ArchSMS.psv-44f93334c4b26666addb35bae06ac68cf31e652e7fd0f155723c226a5f6a3e87 2012-06-28 23:15:40 ....A 4011537 Virusshare.00006/Hoax.Win32.ArchSMS.qto-d5ac2e3f38b1a8ff8946fb60e71d35d6bce9925e08bcef2fd10bb7282644da19 2012-06-28 22:26:08 ....A 304499 Virusshare.00006/Hoax.Win32.ArchSMS.rdz-fad8dd4aed0f9d4ae38c0546375d01e8d1f62bcb57c2471fa1bf836500991480 2012-06-28 22:46:44 ....A 2665049 Virusshare.00006/Hoax.Win32.ArchSMS.rts-2a6f46f59f5c80c1f1754008917a4a89881026a11735e6d3ce89264ccdb1917e 2012-06-28 23:00:00 ....A 2047840 Virusshare.00006/Hoax.Win32.ArchSMS.rts-779ef2f4fbcf575a5ae85f6674cf07fc22871bb5fa2072eb4968116ae874a9bb 2012-06-28 23:04:56 ....A 1602903 Virusshare.00006/Hoax.Win32.ArchSMS.rts-90dd7458e02c69bade3bf71c2cccec174f5d338db3c030733be56f286052ee27 2012-06-28 23:00:44 ....A 2199720 Virusshare.00006/Hoax.Win32.ArchSMS.rtx-7bbe89c824ebdb39f922683d4c0d0ba8dd1d5f6e134d808e73814590e0e27233 2012-06-28 23:05:54 ....A 1236992 Virusshare.00006/Hoax.Win32.ArchSMS.sdw-979359ee4175ef5eb34e8e89c11b6cfa0fa186a59c65a595637f52a4927bc210 2012-06-28 22:25:58 ....A 1453051 Virusshare.00006/Hoax.Win32.ArchSMS.shv-c68c8b501da8e98cfff00ded83f70056714051202ee58eb81598cdb1a128174f 2012-06-28 20:57:46 ....A 3661529 Virusshare.00006/Hoax.Win32.ArchSMS.siw-6f16934b88b2d0482780660c9602b4158dee5b2346dde02000cd5de9b36d091f 2012-06-28 21:26:40 ....A 970532 Virusshare.00006/Hoax.Win32.ArchSMS.tvk-f72af5c635a575c8dc6f08e91530a3723d9937ec2a21fb9c48bf1aaa83aba413 2012-06-28 21:37:20 ....A 1301615 Virusshare.00006/Hoax.Win32.ArchSMS.uck-119880ab758cf015c4c581b48413f748fc2d0e2c5169716dc4351b4e7fcaeebb 2012-06-28 21:08:54 ....A 1388615 Virusshare.00006/Hoax.Win32.ArchSMS.uck-eeed3d3be325b29b1c976b406ae4fbbbc4dbefa2f99a73186ac629dfa016fe6b 2012-06-28 23:39:12 ....A 36864 Virusshare.00006/Hoax.Win32.Avgold.f-d915d5d14e29c340b46897e2ce4afd9925070baa199063ed82689359caf98573 2012-06-28 22:48:14 ....A 19133 Virusshare.00006/Hoax.Win32.BadJoke.Agent.bl-33325debe936e31a4278a38cb6cd3e8d8508f9aaf0e3c4a14a4d37f19b03bb84 2012-06-28 23:05:14 ....A 20480 Virusshare.00006/Hoax.Win32.BadJoke.Agent.by-92c95d3ab230abf03ff24b01915234b5e51e8e1260a73d0a5dadf28dd11b8a2b 2012-06-28 23:24:24 ....A 13312 Virusshare.00006/Hoax.Win32.BadJoke.Agent.n-0d1f28f935dd1ce31b37161b923e62edd7a32797aa353bc152101ee7f87fe5d6 2012-06-28 22:47:04 ....A 107590 Virusshare.00006/Hoax.Win32.BadJoke.Autoit.s-2c53fc5a38f26cbc31111612bfc02f97fda9e99ce2ac514f1c0312f1aa15dcf6 2012-06-28 22:45:18 ....A 15360 Virusshare.00006/Hoax.Win32.BadJoke.Cakkie-20d2c5442594557b7152f820d02e17db2120d7469331f8bb858620ac0092b9a5 2012-06-28 23:27:10 ....A 34304 Virusshare.00006/Hoax.Win32.BadJoke.ClickAll-336fb5bb089c0228c61eb8fd9a7e5fb8e134170770a9d8b3b7bf48e2e393fb7d 2012-06-28 23:25:26 ....A 471552 Virusshare.00006/Hoax.Win32.BadJoke.Delf.al-19b91399ee130395d33ef51fe6e6030ea8b2647151173802395214ec4a5586b2 2012-06-28 22:45:16 ....A 64000 Virusshare.00006/Hoax.Win32.BadJoke.FakeDel.i-209324cc287117bdac61e41eaa97fbacffbef4521418d0bbff5836b0b8ee1f6d 2012-06-28 23:31:04 ....A 425984 Virusshare.00006/Hoax.Win32.BadJoke.FakeFormat.h-6f4482f455cb10597564f8b867ab61d4fc67b3f5b3c99e9d83ff593ea699b363 2012-06-28 23:30:20 ....A 448512 Virusshare.00006/Hoax.Win32.BadJoke.FakeFormat.p-63ff1194bc1e38a26f11c9d45f6fe07a62d9a439779468efaa69b862f0257e74 2012-06-28 23:25:46 ....A 20480 Virusshare.00006/Hoax.Win32.BadJoke.HackYou-1f996648d4c88f5fd0bcc1120cef4057f0825444b0cd93a666677d38eca83b37 2012-06-28 23:34:40 ....A 1028 Virusshare.00006/Hoax.Win32.BadJoke.Keyev.a-a0e160407336f1b778806460218b4106396385e3689746b253ae0dd16c043a36 2012-06-28 23:29:38 ....A 20480 Virusshare.00006/Hoax.Win32.BadJoke.MovingMouse.bc-58786b3152f6e487aa18fd508bffb8a6f7a0cd80423ffc41dfff5df57ee5ec57 2012-06-28 23:26:40 ....A 45056 Virusshare.00006/Hoax.Win32.BadJoke.MovingMouse.e-2cca60cfc8a2de845d0fe3c12d2ff60850bf3c5e621f985e9e94c28402983060 2012-06-28 23:00:46 ....A 24576 Virusshare.00006/Hoax.Win32.BadJoke.VB.ab-7be2969020f500b0c00471d831374a9017823d2b04e55117c1d693bd4c0eea85 2012-06-28 22:47:14 ....A 45056 Virusshare.00006/Hoax.Win32.BadJoke.VB.aq-2d6aa79b97ecdf1c729043677d265fecd2f7b6ef4b524163a46f97ee50ecc990 2012-06-28 22:54:20 ....A 26576 Virusshare.00006/Hoax.Win32.BadJoke.VB.ct-5a53595b5c8ca217eb077e9a53f9ae690ef55b68151f3819ea9368c1db14c0d1 2012-06-28 23:37:36 ....A 5632 Virusshare.00006/Hoax.Win32.BadJoke.VB.v-c651b56418585573469defc1a2b9043f3f734520bf57c6110632c2e267aed206 2012-06-28 23:38:42 ....A 86016 Virusshare.00006/Hoax.Win32.BadJoke.VB.z-d30b8239a2bac154d98cf17aad680fe3ebb736b5728a659601f151449433f6c7 2012-06-28 21:41:46 ....A 52224 Virusshare.00006/Hoax.Win32.Bravia.j-d2ef354978693779348920839673e153ccd68ff7d20601f47134011e8e549844 2012-06-28 23:18:08 ....A 25088 Virusshare.00006/Hoax.Win32.Burner.i-e3482d63a6b000be1a7360f9cdd8921d2d23cc3784a5ecbea9870e2d95c46f9e 2012-06-28 21:21:20 ....A 324096 Virusshare.00006/Hoax.Win32.CredCell-3369ffa312c43d78f7fdd8fc47711e3203cab0bc66aacd6e7730420cfaf7bc9d 2012-06-28 23:34:28 ....A 303616 Virusshare.00006/Hoax.Win32.Delf.j-9d78c12b440dedfa6b5c6e08c21bee7912a893c233c6063764567e4055df9dfb 2012-06-28 22:40:02 ....A 196608 Virusshare.00006/Hoax.Win32.FakeDB.i-0815e237e54e14722863a436fc9207ed6abd242fb43b448763c6bba92f466662 2012-06-28 23:10:52 ....A 7680 Virusshare.00006/Hoax.Win32.Fera.bn-b9db1a2c2fa760bab4b48a66adb90e48ae11065e7f8ead6d0b50e3f1255a4a16 2012-06-28 22:54:46 ....A 132113 Virusshare.00006/Hoax.Win32.FlashApp.cnjr-5c6afbb88868ea2c310fabec03d4e56097a3a7fcae89b2973ec2d8cc91782569 2012-06-28 23:35:48 ....A 177036 Virusshare.00006/Hoax.Win32.FlashApp.eyc-b1859b518bf07ffd53a1768985e628302135021a84d0d7a24ee61305191d3452 2012-06-28 22:41:14 ....A 185361 Virusshare.00006/Hoax.Win32.FlashApp.hps-0cfa297480ea5b08563b96bfeccce7cba5006f3d3a19b8f591629fc683e4737f 2012-06-28 22:57:18 ....A 142728 Virusshare.00006/Hoax.Win32.FlashApp.jli-6980366564d2a54cd8532ac56bdade2399cb0cdd9692298910bc2aa3b50f73db 2012-06-28 23:03:44 ....A 24576 Virusshare.00006/Hoax.Win32.Gavec.g-8b30010d1d558482d07d5a17cbc92aec84004a929212fc40f1d6364d9bb1540e 2012-06-28 22:47:00 ....A 267925 Virusshare.00006/Hoax.Win32.InternetProtection.gen-2bf9e365c9fbba326b40732be95211c969cc1ed059728c76b05ebfe10652c6a0 2012-06-28 21:01:50 ....A 285293 Virusshare.00006/Hoax.Win32.InternetProtection.pio-fa31b6f0ec3d39384ddeb83ecb1e61badc08825e392ae9056bdf8fae67ff577b 2012-06-28 22:10:00 ....A 2686768 Virusshare.00006/Hoax.Win32.Optimizer.d-aca2cce972073cacc2194a9cf349254859d79fa5915810b19bf8e18b43a33887 2012-06-28 23:07:44 ....A 266240 Virusshare.00006/Hoax.Win32.PCCleanPro.l-a4d8a5b6b1cc6666b95b441070d6d7a391226cc2aa46e5747c272ea52ae037ce 2012-06-28 23:02:22 ....A 279552 Virusshare.00006/Hoax.Win32.PCCleanPro.u-840747825345c7897ef61d99fe060453f0e01b9a7976f5da976adf80f069523d 2012-06-28 23:38:26 ....A 1171456 Virusshare.00006/Hoax.Win32.PassHack.b-cf1bda2c768f74879086efda7f502408d778ffc8bd1f3985e49116b22ee176b7 2012-06-28 23:39:26 ....A 29696 Virusshare.00006/Hoax.Win32.Renos.aj-dc9a320dee6d8e6b4e8700af96c9c16125a6017e74ec68adbeab540a3523cdf5 2012-06-28 22:14:28 ....A 16384 Virusshare.00006/Hoax.Win32.Renos.aph-770b9d971c6f51d7a364bee35ef92f4e93d8da23a660a7f3efc35e7d1aeb039d 2012-06-28 21:26:56 ....A 16384 Virusshare.00006/Hoax.Win32.Renos.aph-c799a8a63ea41abfe607066d8df6a5415e595a9575855fc971e31f0a24681e9d 2012-06-28 23:00:00 ....A 102400 Virusshare.00006/Hoax.Win32.Renos.cr-7782f2f59c42c26c993653e97a0ef6957466a33fef783c762c3d10326bc4b547 2012-06-28 23:12:40 ....A 176128 Virusshare.00006/Hoax.Win32.Renos.de-c5f8ec9873205784c024594d83290f4b5a61c33a709f89b0200767ec5844a39d 2012-06-28 23:35:32 ....A 7620 Virusshare.00006/Hoax.Win32.Renos.g-ad70a1247eddb9ab19db08816d5db23de97b72b66bedf1ef4a0c2c469d6860a1 2012-06-28 22:39:50 ....A 27136 Virusshare.00006/Hoax.Win32.Renos.gf-07421ca1b048a86f1402c190aff5e7015425f1cfc2a2ca404749127f0c293f61 2012-06-28 22:41:22 ....A 28160 Virusshare.00006/Hoax.Win32.Renos.hq-0d8467bb0a0c1838d6b477428108c35b96455248ef1f631fc4b532e96cb0c7e1 2012-06-28 22:40:46 ....A 12581 Virusshare.00006/Hoax.Win32.Renos.hr-0b04471c32d36f46c383f0ad34bba926878ad9d3038088709ec4fe01349c4967 2012-06-28 23:06:14 ....A 11264 Virusshare.00006/Hoax.Win32.Renos.ku-9a5d4c53ee1eb3d1528df1d3eb86eda38f7ba439b14b97eed8f1e896244cd275 2012-06-28 23:11:22 ....A 10240 Virusshare.00006/Hoax.Win32.Renos.mr-bdc6245ac03a4b67a3ca7cabeb94e2040c21e37fdbc0323b1b3cf3fc0633df88 2012-06-28 22:40:48 ....A 19456 Virusshare.00006/Hoax.Win32.Renos.nh-0b3722877cfc4cd4af0c7386fa0bc964bd6a6a274d7746cd306a3a1eb994daea 2012-06-28 23:15:08 ....A 19456 Virusshare.00006/Hoax.Win32.Renos.vdfm-d307e63283e8314e9a5dc0940866575686dd82ae5e2213728b71fca63fe30ac7 2012-06-28 22:55:38 ....A 19968 Virusshare.00006/Hoax.Win32.Renos.vdfu-61199dfeb09bab87d8deff4e33c3cd826315cad25ef3dfbc69efa929c6461eee 2012-06-28 22:49:30 ....A 19968 Virusshare.00006/Hoax.Win32.Renos.vdfx-3bbd94454df5e1b23476c109ce042c8d49ad54848de7dbc1902d599143164c27 2012-06-28 23:18:16 ....A 19968 Virusshare.00006/Hoax.Win32.Renos.vdgc-e3fe3221fa376f3873bd6b38afc8de2f3b31442d84e7e55909aa525d4e85f273 2012-06-28 23:07:00 ....A 19968 Virusshare.00006/Hoax.Win32.Renos.vdgl-9fb7afe97ca4d1aede7dcb640c74743be8d66f3a0b796448f3ef42968c033973 2012-06-28 22:50:56 ....A 19456 Virusshare.00006/Hoax.Win32.Renos.vdgx-45d1a90093637a1d2dc464fbf469cb387af3355e6d7211db06ef044e5bda7e62 2012-06-28 22:39:28 ....A 19456 Virusshare.00006/Hoax.Win32.Renos.vdhm-05bf8aeb66d9b1fcdcd302fd290c70fc3bc79e7ffc0c4bcc34ed9401323d5555 2012-06-28 22:45:58 ....A 19456 Virusshare.00006/Hoax.Win32.Renos.vdle-253d576b2d92ac40b110e903ee50843743509f8d4146df609d1bac3225ed0937 2012-06-28 23:07:36 ....A 10240 Virusshare.00006/Hoax.Win32.Renos.vo-a3a54aa475104d6cf26a8287435a7b8607145f0193a92afdc5bb7fa6b42b94e7 2012-06-28 22:44:50 ....A 31288 Virusshare.00006/Hoax.Win32.Renos.vr-1dc7d219830ba0d6a7bb1ef6b6a06958bd1a2c15f5c9d44c430f8c6e019e3b42 2012-06-28 23:35:36 ....A 24576 Virusshare.00006/Hoax.Win32.SFDvir-ae93b6b051d1924fb1b2e337bb83c866cab235aad720222fb49f1645db3fc15b 2012-06-28 22:44:22 ....A 385024 Virusshare.00006/Hoax.Win32.SMWnd.vlb-1a9d45707349e534a26ac15f2e2ed0c2c9f0e333a485ef28c5fbf88ac25db832 2012-06-28 22:50:04 ....A 385024 Virusshare.00006/Hoax.Win32.SMWnd.vlc-40455650c4b855f73f9613a98f5d26afbc7be8d1115e3f0f8d61ec88fd81419f 2012-06-28 23:08:24 ....A 385024 Virusshare.00006/Hoax.Win32.SMWnd.vlc-a9343d4818473d3ef8de460bb46d6e585a721dd6fd00c671ab06ab2a8419b44e 2012-06-28 23:05:40 ....A 49664 Virusshare.00006/Hoax.Win32.SysCare.e-95fad32f566a1eadad925d39f25c22e03f018f8065712edf1f316d17c1deba1c 2012-06-28 22:42:06 ....A 619008 Virusshare.00006/Hoax.Win32.WebMoner.aa-10ad950e9f1074c9f378a9cdc947bd2b243eb895eecfa59f6d3faf5b3fd91b84 2012-06-28 23:27:00 ....A 10980864 Virusshare.00006/Hoax.Win32.WebMoner.o-314d4b791be810a1bf397ae4b07f36c83891624ee23e306b96b75a9f5829f862 2012-06-28 23:30:34 ....A 24579 Virusshare.00006/Hoax.Win32.WebMoner.p-67331b44440634dfba5ab5ba95efdaeb92ca17f0e01626d9af16b92af4294f29 2012-06-28 23:03:20 ....A 220544 Virusshare.00006/Hoax.Win32.Xeloc.a-88e7ccfd508a35febba4e4b5e8447642171a67bb4c4a6897bb62678df0a71303 2012-06-28 23:20:24 ....A 118784 Virusshare.00006/IM-Flooder.Win32.ICQBomber.kz-f003074018e108f4e4a8dcf80599e364efc915b3d9992b27b5a70a64231a28a6 2012-06-28 22:26:50 ....A 1098090 Virusshare.00006/IM-Flooder.Win32.ICQBomber.qp-f2f630cb325599f54ea0ef392e44e23d534e0b7615cd9c01850056c4e5e9c960 2012-06-28 23:02:32 ....A 180224 Virusshare.00006/IM-Worm.VBS.Agent.d-8502277f1c6c72f15eb56ab64dce3efaff956b73800d4be77ed49b488c054d37 2012-06-28 22:21:38 ....A 81920 Virusshare.00006/IM-Worm.Win32.Agent.ya-6846973f50db1687ca2d66504c75d7794a217a029b520841c45c3861b3d5c138 2012-06-28 23:24:10 ....A 589824 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-0a8a9b0025e81b6188a01e87638c65d0d7da274a13e8b3c678f0398f3c7e8331 2012-06-28 22:41:34 ....A 499712 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-0e31b3b8e413c63eb8409d9fc55e8d91423ef93838b1e4f1ee8c1b292de86171 2012-06-28 23:25:20 ....A 524288 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-1830ccacc02f6204cd96c1f6b5ea4411411ce46c5bf4c900ae9af7063d6f4a8b 2012-06-28 22:49:06 ....A 487424 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-38d0a7cc3b0f729cb4b2fdd3b1b7b185b94a86a8396ab51eb7c3f6b628ec328a 2012-06-28 23:28:14 ....A 557056 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-441d873f2afd5ad93b8dc0224ce5e0e2042aa41278ce5507536d5ecb1ace78e1 2012-06-28 23:32:14 ....A 471040 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-80985a4fe4c5bba7c876f613d02b63ab80bee9c5591f7729dd2a4a9885c15d29 2012-06-28 23:07:34 ....A 524288 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-a397fb074a4587351ab45a0d47d05f0ffb9b27bebf98bbd6e1af08ace28ca6e1 2012-06-28 23:12:20 ....A 458752 Virusshare.00006/IM-Worm.Win32.Chydo.ccq-c44f8ce09018382407a4f9bef6e9dc4099e95609500246fcf0c1c9f0f06f9f97 2012-06-28 22:49:22 ....A 880640 Virusshare.00006/IM-Worm.Win32.Chydo.ehv-3aafbd82cfc703da13128e39b47fa4491b3857419212d8419ec9cd1567bba1e8 2012-06-28 21:39:18 ....A 606208 Virusshare.00006/IM-Worm.Win32.Chydo.ehv-5680aa2a4ab83df5d96280c8c59ff36a3d6d4ac41e157f2f41e0965165f0382a 2012-06-28 23:39:10 ....A 516096 Virusshare.00006/IM-Worm.Win32.Chydo.ehv-d8926031236a30477b43ed4cb3423f7f2d0517153398eb05fbc3f369eb8ea8e5 2012-06-28 21:00:20 ....A 851968 Virusshare.00006/IM-Worm.Win32.Chydo.ehv-fdce564aeb4fb3c513c0f216bb902b87acf69b3c8e49037025ed14ac38d4c4c7 2012-06-28 22:34:38 ....A 516096 Virusshare.00006/IM-Worm.Win32.Chydo.ehx-2cee29139cbd4b95f6f3e09933baada4f2ab70a394b251b0555847e5ebf9ebb4 2012-06-28 21:50:26 ....A 835584 Virusshare.00006/IM-Worm.Win32.Chydo.ehx-8c024a25f45404335af369c04c4098a79226ae7c2150fa217c60bbe0d2286604 2012-06-28 23:04:36 ....A 516096 Virusshare.00006/IM-Worm.Win32.Chydo.ehx-8f57bc4cfd482d2c86fedd58138d17ab65162ed6dbf638ff21b31b4fd7aa9b73 2012-06-28 23:05:04 ....A 917504 Virusshare.00006/IM-Worm.Win32.Chydo.ehx-919edfadd91df1f66f8d7aa5d4b07756fedf81f98b8ec593ac131de5bf4898a4 2012-06-28 22:21:42 ....A 100000 Virusshare.00006/IM-Worm.Win32.Ckbface.jq-fb918fe8e338f032191a685e08cf661c92e09972f9112d8a674dce74d357013f 2012-06-28 23:36:12 ....A 20480 Virusshare.00006/IM-Worm.Win32.Guap.c-b5ab0f81572d114285c41a5e63ed94bd9e7a9943303ea5367709f2739d7de7e4 2012-06-28 21:42:04 ....A 63520 Virusshare.00006/IM-Worm.Win32.Multim.u-7f7e848aa91911bae86f236cf389724a7a11c49bfb29213ffa496c007956f5c1 2012-06-28 21:42:14 ....A 9728 Virusshare.00006/IM-Worm.Win32.Opanki.aa-220b6f291e8b5e108b890ee169f160191246515437762b9a3e08b5da6696f178 2012-06-28 21:25:22 ....A 98304 Virusshare.00006/IM-Worm.Win32.Pykse.a-01ebe104d53280bc5d359e88bbe7a63a129629fc4542d58506fbaf7075bbcbd4 2012-06-28 23:30:14 ....A 373879 Virusshare.00006/IM-Worm.Win32.Sohanad.bh-617cf756b31aea44018ea8ed02e0a3d1320920120ab78fd5bec4f8452666e488 2012-06-28 22:00:10 ....A 403456 Virusshare.00006/IM-Worm.Win32.Sohanad.bm-76ffc405c4ba7bcc3d2e9f16d8f2ac3de8cb647e3b4a6242bfd801256fc2d608 2012-06-28 22:24:04 ....A 593408 Virusshare.00006/IM-Worm.Win32.Sohanad.bm-8c2524352ecf6e9b59746a20721f46c50f012a2ec3fc822c08eead0b838fccd8 2012-06-28 21:32:54 ....A 274868 Virusshare.00006/IM-Worm.Win32.Sohanad.bm-aed0a1a8326ccd4103e2ed1b8cbc7887ca58992283cbe9c094256fdf3b83bb7e 2012-06-28 22:29:06 ....A 275968 Virusshare.00006/IM-Worm.Win32.Sohanad.bm-afdec61c1c9a0e3fb6b448b06f0cd7385bfff3a5c82a8ef500dc7f910b8240bc 2012-06-28 22:30:06 ....A 268216 Virusshare.00006/IM-Worm.Win32.Sohanad.bm-c8cdb3b7cb4ae39e76ee153c2c752bc272ce8703739c2eda2770598c363b8d3a 2012-06-28 22:33:10 ....A 240124 Virusshare.00006/IM-Worm.Win32.Sohanad.gen-501e8a5e0a68b9b1b8f5fddec50d5c6bd2bacd28d6eb64af7231ac00c06625a8 2012-06-28 22:01:22 ....A 587704 Virusshare.00006/IM-Worm.Win32.Sohanad.gen-51a99c4b93f40cf2b0b35f07d04ecd2ee7bcae82a4dfcff8f853af37d2a254c9 2012-06-28 22:15:54 ....A 330240 Virusshare.00006/IM-Worm.Win32.Sohanad.gen-520fcffbebbd2d44c503d0fa52c7b2b5df6906056cfd565cc4ad2fe9e2dcf1f8 2012-06-28 22:10:30 ....A 662672 Virusshare.00006/IM-Worm.Win32.Sohanad.gen-71f2560f701f039f58ae95ad85099f462e4ff5f3ce705516669f14c55d4958af 2012-06-28 22:07:10 ....A 483328 Virusshare.00006/IM-Worm.Win32.Sohanad.gen-f1a4f50322382a30b3aeb4620b7e30405e5f4837d0e21cc2b579740f67ac8e32 2012-06-28 22:57:56 ....A 656601 Virusshare.00006/IM-Worm.Win32.Sohanad.qc-6d09c4dc383ac3b32a11f86c50ab23b9f454af14128358af7b29288f4ecd93a1 2012-06-28 22:17:38 ....A 304417 Virusshare.00006/IM-Worm.Win32.Sohanad.t-925cd19d03fc268e79b7217d8b20cde7e645774ba4a26a02f3e6ee048cf2aea5 2012-06-28 20:57:22 ....A 488737 Virusshare.00006/IM-Worm.Win32.Sohanad.t-b87af922908be3151d3e5f425aab19f8563e77147652c819c5bd59a6b4dca731 2012-06-28 21:07:52 ....A 304640 Virusshare.00006/IM-Worm.Win32.Sohanad.t-be74b8cec258d2c4e55cfdc383c5593ac750ac87b7d48474d15eca6234e5d46b 2012-06-28 22:13:42 ....A 65536 Virusshare.00006/IM-Worm.Win32.VB.as-a92246269a29b018e56290b630b12770ff2698a0f18401f5b72f0314aa586bce 2012-06-28 21:50:32 ....A 147456 Virusshare.00006/IM-Worm.Win32.VB.as-e842d2d21eedaefc5c8af6be262a4162a060cc32b96667a0e5e7a98f16beafe2 2012-06-28 21:41:18 ....A 126976 Virusshare.00006/IM-Worm.Win32.VB.bdt-59f2e60d99f18cb336aeed87419dd13b73236a77090c3a9b96eccffaa08b91b8 2012-06-28 21:34:26 ....A 61440 Virusshare.00006/IM-Worm.Win32.VB.up-edb9591de4cf88ebc51807b37857f07e6e196db3aa6d05243a389e347a4b667b 2012-06-28 22:21:16 ....A 172032 Virusshare.00006/IM-Worm.Win32.VB.vmc-b1cdcb73fdb211b65a345fef982821bb26307e5da44e35eb52af867f159cf29c 2012-06-28 22:48:02 ....A 133504 Virusshare.00006/IM-Worm.Win32.Vkonakt.h-321f4207c90a60ed7958262d7ff3334156e0bb2ea9c5664ae419c15dd0fc0760 2012-06-28 22:38:46 ....A 62976 Virusshare.00006/IM-Worm.Win32.Yahos.aa-033030f077bc220f75274643520df51a7dedf591c99d7d1cc74a8ca8c94b61b1 2012-06-28 21:57:24 ....A 36352 Virusshare.00006/IM-Worm.Win32.Zeroll.a-273459660871f5937c5d8994125415b2d038fa98389d266f5cce6e937d6e87c2 2012-06-28 21:10:58 ....A 74742 Virusshare.00006/IRC-Worm.VBS.Generic-75ab73cc65c7649a9b2d398332673d71396d4632e25c86849acdf4a5893d8b8e 2012-06-28 23:38:56 ....A 3115 Virusshare.00006/IRC-Worm.Win32.Delarm.B-d57176470792dd2782866b92f6fd539da5468fa806a4e426ee065ea7408d488c 2012-06-28 23:40:10 ....A 5853 Virusshare.00006/IRC-Worm.Win32.Delarm.C-e3f5f5d197d7db72839703cea114a6f1e3d7e68b2d9c4087a382d8a7f4b3c85b 2012-06-28 23:25:32 ....A 1236 Virusshare.00006/Net-Worm.Linux.GoDog-1b7981372c459e7d98cca6ca5965fb6fffa2d9aec00f18c516843763e66efaff 2012-06-28 23:23:56 ....A 20214 Virusshare.00006/Net-Worm.Linux.Mighty-07fb48410a261c65766669e4aaed71895b6d9fdaa1f20a3c6d4884e60ebd5596 2012-06-28 23:08:22 ....A 216576 Virusshare.00006/Net-Worm.Win32.Agent.fm-a90502f1828a295071570a59f4e54a02eabfc515006f7176deb5b6899b27097a 2012-06-28 22:38:44 ....A 52736 Virusshare.00006/Net-Worm.Win32.Agent.gx-0313373c992ab0efc7f7b1274c54d758ee01355b0edfd3de5ade3a4337900898 2012-06-28 22:40:16 ....A 81408 Virusshare.00006/Net-Worm.Win32.Agent.gx-09027022124e5a788c4bfeb05b130fda0ca9b68a5ce6adcd22a97f3327a2417e 2012-06-28 23:26:48 ....A 8531456 Virusshare.00006/Net-Worm.Win32.Agent.gx-2e78bd41fb11fdf261eb2d9975eadf291b81b57c4c92b76638ab075a2a46f8e0 2012-06-28 22:50:26 ....A 27648 Virusshare.00006/Net-Worm.Win32.Agent.gx-42800c163912db3bb247fbff355ee044d5dc126b00176590fae13ee1814c9701 2012-06-28 22:55:18 ....A 287744 Virusshare.00006/Net-Worm.Win32.Agent.gx-5f483a99d0ca1014f2db4082a4672009f4ed6c83203fa38334677fbdd15e60d5 2012-06-28 22:56:22 ....A 834560 Virusshare.00006/Net-Worm.Win32.Agent.gx-64b4b2628e0ef7517b2c333063f84f4f75416870ef544e100c18adba4cf7940b 2012-06-28 22:56:54 ....A 2293760 Virusshare.00006/Net-Worm.Win32.Agent.gx-67701e18ae9c2abad60a27e3b0ef28289e6dc2717986c3bd6dc1b6e7324cc10c 2012-06-28 22:59:36 ....A 3639808 Virusshare.00006/Net-Worm.Win32.Agent.gx-75a31600707677630a0a4e31b52bd1676d4f8fa5db1ecae03e158e50b4bf861d 2012-06-28 23:02:04 ....A 207872 Virusshare.00006/Net-Worm.Win32.Agent.gx-826bed8be01f97f570e9be6ee9bb6b8469d6811c6cdfea6a74dab8592514fd99 2012-06-28 23:03:56 ....A 510464 Virusshare.00006/Net-Worm.Win32.Agent.gx-8c18a84d55430850fe639490422d26c128ac8d9dd09370011d459cada9d38731 2012-06-28 23:08:10 ....A 884736 Virusshare.00006/Net-Worm.Win32.Agent.gx-a7d2a39758ccac26d11d498200a0faf217cb92b79864764b97d6f94f79f4dae6 2012-06-28 23:08:36 ....A 173568 Virusshare.00006/Net-Worm.Win32.Agent.gx-aac1941c104d9c81141a9cb78cbdeccbe37f5fcfcaaca1e8883550afcc135242 2012-06-28 23:08:54 ....A 28160 Virusshare.00006/Net-Worm.Win32.Agent.gx-aca84a6ab47b7d81a0c4cc3f3f109345011e5e3123ee9a98282fa8fe446c69e3 2012-06-28 23:09:12 ....A 566784 Virusshare.00006/Net-Worm.Win32.Agent.gx-aeef264bf83d23f8c169fe78bf6a33bf0c45c2e8cbff9fdd5428bfb2187cb6a0 2012-06-28 23:36:20 ....A 455680 Virusshare.00006/Net-Worm.Win32.Agent.gx-b79734f55e53854b02db8d95ecb01547161ddb8d2d6f376a8a133f7a87c27a47 2012-06-28 23:11:14 ....A 873984 Virusshare.00006/Net-Worm.Win32.Agent.gx-bcad0a0d890b950f8978303ff2865bc9eafa32509b85aa77a0edf7dcfa60cc48 2012-06-28 23:13:08 ....A 237056 Virusshare.00006/Net-Worm.Win32.Agent.gx-c8d6e28e039796856c26f372a6ffd596783fa8d91d4c94ffde02d30b3d8666a1 2012-06-28 23:14:24 ....A 138240 Virusshare.00006/Net-Worm.Win32.Agent.gx-cf63297cea6adf6efdfc1158d100aa567dd636f99543e0560bb8d50e3628b8e6 2012-06-28 23:15:30 ....A 53248 Virusshare.00006/Net-Worm.Win32.Agent.gx-d4de1a5ca63d6ed5d1bafd4c055e6129f39b66fcb84575c7dad34fa93d52dfda 2012-06-28 23:17:56 ....A 1182720 Virusshare.00006/Net-Worm.Win32.Agent.gx-e2203a78a400e117350a9290481a44e0b7f1d59f434c286c8ccb0d2bfec2628a 2012-06-28 23:20:02 ....A 136192 Virusshare.00006/Net-Worm.Win32.Agent.gx-ee268fc37d53d24954f3817fd965bf93983a1185fc883d79c2fd3a7f19e8779f 2012-06-28 23:21:48 ....A 6656 Virusshare.00006/Net-Worm.Win32.Agent.gx-f70ea1a9cc1683982b11ceafe58f4431966fea2def1402f0d173bda3e786932c 2012-06-28 23:22:20 ....A 1042944 Virusshare.00006/Net-Worm.Win32.Agent.gx-fa8a9168d51b98c06b4c86c71d9d0436ed8622c9ab6ac176fdf97e7deac0420b 2012-06-28 21:15:36 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-02f4b55f1af714a81e72c4de9f2cf842d5a26a8f72dccf72bb898b3051977a17 2012-06-28 22:34:38 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-05e27a1cc667f44c683cc7b64205703e3dfa7c77fd9824d41f493c0a283e9ab8 2012-06-28 22:11:06 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-06e0714b14b8f37f8104ece819bee0c064b7c1c8d87390a4323368730a511173 2012-06-28 20:57:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-07b3978814e6cd0be3252cafa209994fd5cf525b1aaf84b86209a382f6fce1e2 2012-06-28 21:49:40 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-08f519cc96c54b900b068eb142a996c954402db65ac40446e93e86144d91c4cb 2012-06-28 21:32:02 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-0ad876af38f025f3d2c209a318c2a268b42e64cd7781f793caaab65a22b172eb 2012-06-28 22:16:44 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-0e573aa8a3ec1614b1c5cdc176000a502bb0971fd2c5d8d3924edc94f9992bfc 2012-06-28 22:31:50 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-11204d068ba28a518cd594d52400b300772efd7d6293a50617575d61adefa4f5 2012-06-28 21:57:06 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-1164d5fac4936ad2d3a03cb29d82b179a0caaca5487651345b05d40a6e68a77d 2012-06-28 21:41:18 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.a-12627d157d920a1df4ae3169ec06062b6e61362c7edfa0a348f813d7598caa71 2012-06-28 21:33:50 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.a-12a192d72b31096e8720feee0e8d91328467fcc91b83edb8fc014d1fb3947ca9 2012-06-28 21:13:52 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-13ed575e988617eecd1372f1b1b99f9e6eba4f0fa7d47717e45965d079d34912 2012-06-28 21:13:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-1a7e516337cfcb537c77aac192adb73be201857e76ac3c836211c2a0221e12cc 2012-06-28 21:30:12 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-1cd05c61037ca5e0e2b2dd96036eea3b33648848f9a8ec778209ae75e314c397 2012-06-28 21:51:46 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-1e42ab1de6aee989016e80697eb0a1e8dada3f87bf247a1683be185e22271874 2012-06-28 22:23:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-20c14ea326c9200cf023170ae5234456e2d55fdc6ee0d2622138ac9d873dc1b8 2012-06-28 21:21:20 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-27405e1877e7db5e5815dd4bb712a597a9879cc011ecadd49a04e9cfa836dfd5 2012-06-28 22:23:16 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-28c210f3d0a3c08ccf140e5b8fd84d13776acbd68be8db0ea32b7c095f82d549 2012-06-28 21:31:20 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-2d270cdd1d34d5562ea85073d66412ba7751b81f6b53223aa63b4711a9ab5900 2012-06-28 22:26:14 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-2d82e29bf11102c1f3fa8e982f36cb13170abd91260c1adc9dc8feb027fb9df6 2012-06-28 21:56:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-328ebfc887ab5e93ce27f4ac1a2bbdaf839675e8afa67112702fd96995b0c96e 2012-06-28 21:13:20 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-333a8306edd7f88ec3f9caf5053340e0d956b144574b6b8b0910d5d72e8b2429 2012-06-28 21:41:34 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-392b257510117e108dc604fae561f8ec6636db726f75419e731daed0b09bbcb8 2012-06-28 22:13:40 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-3a785584e814f6d0e7ad6399d070d9f129790032f142a28aa58888136daf5748 2012-06-28 21:06:18 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-3d939f1a2b09579365e1a04fa945cca40c9490de8ae9a5460683746315c1523f 2012-06-28 21:29:08 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-3e1946a89eac02e7e32504ac6402413522bc7fffbfbda5e0026b290963a7c0f8 2012-06-28 21:07:42 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-413be9100e83d99759fd898468174e02067c22710a14ee86fc5568fa41d47181 2012-06-28 22:03:24 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-4371bc956364045662b5d08d629fa14115c73df39730dcc11a32ec770165e04e 2012-06-28 22:00:00 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-43da2243dd1f1ce9ca6ad580e51d3b65541a6b160c582f7c5e671619255abe07 2012-06-28 20:59:50 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-4951588aa96958f46d2d967c17c58fd5fcab42730e36ef883e9ebbbf2d22e23a 2012-06-28 21:45:20 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-4bffa59599cac258100a6d2d4bb9c6750a2ace1532456d99fc246c728e3a2a10 2012-06-28 22:13:46 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-4c1eee175e8addbc6ae407646784b34d6ebced730c623f642ae028746c84f647 2012-06-28 21:13:34 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-4f01a8c213363e6f45be26563b589dfadcf3f46a95e9a3dba80cd47650cdedc4 2012-06-28 20:57:58 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-534f6508ac4fde0a62d33e42507abf0545b0b8a024646fa48f8118c9eb76d2ed 2012-06-28 22:19:00 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-5521495dc725408a1744af952cdb3baa9c94aee4dbb338ac91bcf2cf63abce72 2012-06-28 21:52:18 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-56122299519d5c808c8918fc26fdfc26143f9148254157be23f15a39e3c54aa1 2012-06-28 21:48:38 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-58739107cbfe50a35d5a4834a6f457605d1f677384ad323dbe8d0f407ed5d0c5 2012-06-28 21:23:34 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-5ed33674f18892c7cd8ed50ea89be428bdc399f27369a6ecfeafbaec5aeabe20 2012-06-28 21:55:04 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-6038c96df1cf7197205e10f9be2acd418da81209347350d51a514540f96e5bf1 2012-06-28 21:06:48 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-61340b0345e2205fdaa1b9e2a6dff37db3e493f4c053c05c7375ec5fd5d8b29a 2012-06-28 21:34:08 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-630d105c2a715790f738f9a293a30e7b010fabbcb48c7bd26dbc624a68192588 2012-06-28 20:52:30 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-6313b875b7aec79ed7d52c29b1d9c018c2aa70aebad109d983bec6395005e735 2012-06-28 22:34:06 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-688b77cffc52854e644cf8e610a8891cafdb0f2cf251c8f984f2073e5fbf575e 2012-06-28 21:00:20 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-6b711d7b784d0a3075f99f946e940bae3f645e130a869008df9c67708d74bc65 2012-06-28 22:06:22 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-711ae586ab87c1b29d8aabfa1102aba8787b1ef68bf3aa7d2498b1c5625077dc 2012-06-28 21:29:24 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-7175ba05d982c5fccc289268bc89e159afcc212b8e0907ae4bc9749f0d499668 2012-06-28 21:38:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-7228d2cac4b076ace4d93b4b89153d9370895d6edf2330773a6f4abcdee1f235 2012-06-28 22:14:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-72ca00ede2ecb510d8e7a888f3d81c4791aa83e7c21b380632717ff517cdd9a8 2012-06-28 21:54:14 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-75972bf841fcf85f040122dbbd64c1a25fa4d7da3c18fa05183b35ac58edcb36 2012-06-28 22:09:26 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-79a40f4c35476cb9dad5c1ca2b01e97bf30150e1af3724e6ca6281f5919853ae 2012-06-28 22:12:00 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-7a06e5b9fa18d1da8a0eb9c3b7619ade1b7e1f6ff73978ed5f13d1c5be2b7e1b 2012-06-28 21:02:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-7d75351381021b792b105be8a050c37aef347b95e781555216c2d458ffd61264 2012-06-28 22:00:14 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-7f7859feea11012093b01247f1083948d83879c075708d48aaf966ded20fc4c1 2012-06-28 21:59:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-805246acf39a325f00b44d6fbb45d4f9614a7b1cfd1124f26985fd8827ed7031 2012-06-28 21:15:40 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-8084aa106f6c13830c1fc6b451c11bd01ff0302994782697c3603df136fb7eb1 2012-06-28 21:42:48 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-80f03d89e0cc04921e081690366446581fabd026fd22736a1d69fef5a764c0a6 2012-06-28 21:59:18 ....A 61440 Virusshare.00006/Net-Worm.Win32.Allaple.a-81950142e34efb7730f24d15bfefbcf1dfd7dec51a95c4d2a8a9f06a5f1eae05 2012-06-28 22:06:08 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-849f0bc0e2f9e2eb4d778e78867a738974bafb11173fabddfa52a3688d6c093e 2012-06-28 21:08:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-84ad608678dd66f3e86b687a4767b953b0c84e98d6251bcf21e8222091ceb667 2012-06-28 21:29:04 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-85730deeb2093e02570a694c443afb92590acc050d80b93e4e0c04c67e2ec957 2012-06-28 21:12:18 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-87fc380510cecb6324db7a6ddc6477ee574426c89384471048f9c7ee2e2f04f6 2012-06-28 22:13:40 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-8aa69ccd53616757686706af717dab463d99d1829bb1757daaef8f5fd36ccb39 2012-06-28 22:34:46 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-8e87545566d17b982748e47b018dc9e671bf31ad7c9234d69bbb4cc59e32cfd8 2012-06-28 21:55:18 ....A 77312 Virusshare.00006/Net-Worm.Win32.Allaple.a-95179cc3bfe71b16cd3122d737cc8fbe861c0dad0260dca17a85d09f2898363b 2012-06-28 21:13:32 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-980dba0d560512eaed4290aa162e5caac0b0e3e733bf10a9808becbb3b511dee 2012-06-28 21:48:18 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-9862b73da748287ac6fd73f8a8d3f32b4ef6c4ec5154b2269784127dcd0cd703 2012-06-28 22:10:30 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-995c92d1c5a06f428b0e3e4a502e7c110e4311eb9078a898e49465734cbba6e3 2012-06-28 21:10:00 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-99eab46a5845588120d438f04ef084b3325f2d03cf593e655ed480aa5c27049b 2012-06-28 21:48:16 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-9b5ec3ee04eb87d3ec67f0721499197ff6bbeb412762f4b5673c4efb39823ef8 2012-06-28 21:09:04 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-9bb51a485554d40c03a4537aa2626d91c1510e11976323289211b4ef739e6f7a 2012-06-28 21:34:06 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-a54368f34ebdc3f4227f8fb706767ec489f1decb12db5790703390047fbf81d1 2012-06-28 21:03:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-a61210a5862da792a2416b9a7fd0a3713af37e4bae98426ae52b57174c038bbf 2012-06-28 22:06:14 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-a77177d15d5357e3837cd4903b6d874cd6d7973bcb59d6849443eb05a3ce2138 2012-06-28 21:58:14 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-acf663a9d626cddaeca6abef4bfd1c72c1f4c5c838898a2f5652b0176dcaa9f7 2012-06-28 20:52:30 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-b0055db60d090b5a8df0adefff468cbd8e92183472337e0b8f80c28d9d1514b2 2012-06-28 22:08:26 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-b2e4752cdcf6c48018c599a79779074fe3fe1ea03019f2afd185afb447101332 2012-06-28 22:28:44 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-b43a297ea4ff17c325938f730d790f48d2b95a0712809b72c509fcb9256001eb 2012-06-28 22:26:06 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-b5fbe5005120c0e40b15746a1ccc1f54d74620cc9028557812d2d4082df5a843 2012-06-28 22:26:38 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.a-b9dbf0c354be741a92a43aaa3eab4f26dde725b12c485cd83a0fa353a68b34f9 2012-06-28 22:11:54 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-bc2befbcbfe58da0bc5f7aa1f4d929464a3a91da701a918d71978e0bf49dbf44 2012-06-28 20:52:04 ....A 61440 Virusshare.00006/Net-Worm.Win32.Allaple.a-bd0034ee0d88bba4a0b1ca5709d49b3d9bc88434a7d2a82438a5f1e0a2c3d457 2012-06-28 20:53:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-bdc779dd51319c78332385bcd6214f3f2590a7ae22fd54c35835cde90e1c45f5 2012-06-28 22:26:08 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-c2420d9b84956502f45a5f2ea5c96c93cc689d872f1737c4df644f977274479c 2012-06-28 21:03:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-c788fd7cfb13a17e6f356898af009f413048b6ebd807a23d5121c36620fc9335 2012-06-28 21:42:06 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-c91148c5f981add11924480982f600c0da0fc58936c0769bc92d4acb5a11e72f 2012-06-28 20:57:16 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-c91779215c9fdd1663d5196337763e3ef398aac6e8a1ed0cba6ca63ef4329ce8 2012-06-28 22:21:08 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-cd10fcbbf74e05ae3b94d2ab57092f3607ab5f96ccd4876a6da1884a07cd37a4 2012-06-28 21:31:34 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-d1dc1074b74d00eaac27c1555a632d24f4d270aa1ff67edad716bc4719942768 2012-06-28 21:48:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-d205f234704576cca77763111fd0d60554ea7cc1a88e2a9266229ee63900fa75 2012-06-28 22:26:22 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-d207f6ab7daca52eda035b2ddda8b24f53d6d1201d764664cd19ab150d9538a7 2012-06-28 22:21:12 ....A 61440 Virusshare.00006/Net-Worm.Win32.Allaple.a-d2393ab6b8717da472ef37b6cfef792329763bb6ae8f8738a8cde7a641cd8c1f 2012-06-28 22:06:30 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-d5fd674b0c4a41fb192c86dfc1e700f9b52217dfa04aace7b6a864db2b5e785e 2012-06-28 21:13:36 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-d640306483bbd2b095c2d8f714817996a76fee8059b81f299401b02a96dd5ce1 2012-06-28 21:34:10 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-d673a012c1a0df99a32ec8f2a02c556e124dcbe5517ba15208842652678fb075 2012-06-28 22:31:52 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-d7c2c422213c783caad2d7ebd4df356691a9a84a8052209761e099da4da1ad38 2012-06-28 21:33:58 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-d8fc60888c849a710972c3cddf2a8349fa9c202a40c7c87f6cd78e24c161620c 2012-06-28 22:26:34 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-da80b2685e6c9b6f21978541bc274f88e1cc7e1a3a7df749924e3f95732ea6c6 2012-06-28 22:26:06 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-db8e89a8d00e3c6a5d73ef9c756b29ea4a024e9945b68a91081d5cbebab7a92c 2012-06-28 21:03:02 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-de2b0f5f72095708f99edf7da5075408cd4b3163bf2f68a8c762fcead3f1fb1b 2012-06-28 21:03:54 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-e019afc74001bde097a6f6d76521124d3eb25184e2293b7ff0e8fd46540112b2 2012-06-28 21:38:44 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.a-e82e774c7cefe5bd0cd641d26e9394bf897000ea9501c75d9073fd09ea19ca17 2012-06-28 22:00:00 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-f0b826c17af245be936a86d755a29588638ed517a4a736dc0f430fdd94e0cbbe 2012-06-28 22:02:26 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-f2cb7f9a1ae3106c10ab0b3c4ee9d0c71c2cc8f8936916bdb9f8c36e7b53de3d 2012-06-28 21:35:12 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.a-f4a57df2a0ccbec304b5142bc2ed92ef286cde0e3115e2a4f0a0a07809bc293a 2012-06-28 22:26:46 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.a-ffd81ba6a064819b761a4d7bd4a514302631fb6bd41f9a161059e951005a54b9 2012-06-28 21:14:32 ....A 31110 Virusshare.00006/Net-Worm.Win32.Allaple.b-0076bf53775c34033c29dd649d70c48560a7dd16b12fb7710104b0a0aa22e1c2 2012-06-28 22:18:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-01ab78c8156060998be4b87b7ff4a375f91f8fbf5f94facb5ceeaa430fd79563 2012-06-28 21:23:10 ....A 100000 Virusshare.00006/Net-Worm.Win32.Allaple.b-03b81cbb2c749ed4eb8148534cb7775d293900d8de92cb859db814bb56785f70 2012-06-28 22:27:38 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-04476eb37ca3147e783dbe9f2a18324ec4f40cbf6b20aeab68e4871e104e194a 2012-06-28 21:22:34 ....A 50745 Virusshare.00006/Net-Worm.Win32.Allaple.b-0515fceb375ce3c78ed30f6aad06807a944d09eda9ec83334177d03c18b9e9dc 2012-06-28 22:08:14 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-061103273da2310638045cf608a0cdbd417d1f1b6a36cf893837a52e5ecd7a14 2012-06-28 22:11:10 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-065f594d8a7352e965b975da6a5db6b179fc013a531163ae7d30c3e67ccffd5b 2012-06-28 21:42:46 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-096affbf23cd7f0a090f8aaa9e6d6cf55a95a08c7f28d8c51a9a61c79ecf61d0 2012-06-28 22:13:58 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-0a82e9cd9476d24f50a91034e48b349c1a0bfffd11ceab6896b6692e83bf4074 2012-06-28 22:21:14 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-0ab02eff7da61174938d28ad42ce1e958e6cbfc177fd7e38db82eaa21ba38147 2012-06-28 22:28:40 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.b-0b2bb4cbce7d214c6a5d216394ae3876c1c39bd0982c1327730d3a810cab6d39 2012-06-28 22:17:10 ....A 79815 Virusshare.00006/Net-Worm.Win32.Allaple.b-0bce316e13c5ff6461b0e36b91be029ad4d0317c6f691e81cc4b347fdbfc2799 2012-06-28 21:14:04 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-0c1873ba2a577e8bfafbc07a27823e01b63de042b380c732db153ae64deb7f0c 2012-06-28 22:25:54 ....A 86700 Virusshare.00006/Net-Worm.Win32.Allaple.b-0d8e866758b06ec0a053bc27443b13d81f0c28217cda1e04599b0848d70279f6 2012-06-28 21:35:52 ....A 92160 Virusshare.00006/Net-Worm.Win32.Allaple.b-103f6b210b56ec9278b7c517d96a496deffe7f67d9af4ad8fc5dff7a2bcb2f85 2012-06-28 21:04:24 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-11df0c664e23cc7da1108379c408a1e81c49f1e7aecb3119e52b70e34fcb5070 2012-06-28 22:10:40 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-13beee092f147638e500005d6a0b025d351d0b62b0d04d00018874f6a978f3fb 2012-06-28 22:20:02 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-14611de1ccfd4b36e773f208f9dfd7d30e6f7c7b32e3017b19e85343c2283313 2012-06-28 21:18:18 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-154af0b739c3a458fe7f44b0bc45cf4a3d922c824fbaa13a8ce136364f379e3b 2012-06-28 22:19:18 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-172c24e8960348a01f0198be6141c7cae3a214c232405d2474ee4c27fec64604 2012-06-28 22:31:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-189074830c1d051b34ee0d73336f6cc3755b6c55f33513280a0b1a2b3c21978c 2012-06-28 22:22:06 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-1b08806517c74574009c4af8e90e43b9103e22619f1a9a3c4d5b0737178e8906 2012-06-28 22:21:14 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-1b6be1d93cda64b0da38302f65c3a3f3ba8101414b8e84db106fb2a8dc99f620 2012-06-28 20:53:24 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-1d73b721aebf61b632832af1b6700272fdd0314f3eee00d46c402f9bdf963c24 2012-06-28 22:06:48 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-1d800501490de090139575fa77cafc6a644cd4313a117669897a4caa9931845b 2012-06-28 20:50:48 ....A 175616 Virusshare.00006/Net-Worm.Win32.Allaple.b-2098fe56c1cc66d45b896e0038c4f3f98a8a5c074e93814bfb773b7f62aab9b8 2012-06-28 20:52:50 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-20c1c1b3098e73f2789b9d7bf7bd5c019cf54ee3db7514680f4c3e7cf671af20 2012-06-28 20:51:16 ....A 196096 Virusshare.00006/Net-Worm.Win32.Allaple.b-22c5b8487d000dc0c4e9019cec5b9a6298755d9ea953fc754a29fa24b2a55422 2012-06-28 22:08:08 ....A 142848 Virusshare.00006/Net-Worm.Win32.Allaple.b-24c4e8ed469d42319e2cd52b8250e11cd5f74aad2c2b8705ec496c636a51c404 2012-06-28 22:16:40 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-253986dc1c8c2dbf09f6c9dd8353457ef5ae6175c67089f9ea594925a32cc4e8 2012-06-28 22:25:52 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-25ac51232c4147cc76f134ce44d4cb24f1ad91792c4f788c191c274ecdb8d455 2012-06-28 22:11:20 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-25b4168c432666da2125970ca1b60546e2ece985e1ebca5503c7a596432c2b3c 2012-06-28 21:55:28 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-28fdb863de4b11a1f1e3f74fc702a6d2957116526f101d53342140bbd7709e63 2012-06-28 21:03:14 ....A 103196 Virusshare.00006/Net-Worm.Win32.Allaple.b-29ff2851fb5e12aa1dd36aa7e5b615bb7cf8dff61031fddc5285f0945f3a596e 2012-06-28 22:19:46 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-2c38ba86bbc75c64f9ebed1609735b1224de75c696c384843e5ba7170500274b 2012-06-28 22:20:30 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-2c4e88b17e336a32dc3b79cff4087ed4af993614c6fec0005fb395431be1b723 2012-06-28 20:51:48 ....A 72704 Virusshare.00006/Net-Worm.Win32.Allaple.b-2f83004ba61a351eb0fe89b1bbcd3856e8c64be2fb72c08c5984a1d338639081 2012-06-28 20:55:34 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-3112015c6479b2db31a4518069d819854ea0f015e00327d0a15bacadecefe776 2012-06-28 21:13:46 ....A 88326 Virusshare.00006/Net-Worm.Win32.Allaple.b-33679f3ea3b0dde8639937415fb20fc2940afe080e7612925d4dea9403f92ae3 2012-06-28 22:21:00 ....A 136680 Virusshare.00006/Net-Worm.Win32.Allaple.b-3451995b0953ec33a72dd507fe8f0849db3d4d15fc9513112f47e7e9a335fa8e 2012-06-28 21:01:24 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-350114272413e900aaf3f152defb8dcd88b2a8109a4cadc75d9eb4c44493dac9 2012-06-28 21:44:20 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-350c60f6650ea148072bcdde1a9231df16de57610ba4a90ff887f8513f080ab0 2012-06-28 21:08:12 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-36a302dfc05a01ad77dface773622807be971f1fe2330ae511eb0e0bcfbf6822 2012-06-28 22:34:10 ....A 87552 Virusshare.00006/Net-Worm.Win32.Allaple.b-36e561921c0702662ce646f9a95e361195405b853c1f5999f8958809fb424bc4 2012-06-28 21:24:36 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-371f1d5616c07879bbeb489c1ff7cc0428ccec5eb053f46aa8501ce0176c9b13 2012-06-28 22:09:10 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-385ab31a99263ab31cd9d7bbe33c58bd09f8faabee98d0a50a7a21d03d4130e9 2012-06-28 21:52:24 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-38a3df60d082145fdebd718c5449220f3176cdbcb4347dff5cc93a069a43e8ae 2012-06-28 21:25:30 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-393438b9535eacad6de550c61960d6db3b7da763e51adc83a67d1b1c634c1b0f 2012-06-28 22:34:14 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-3a797b2af6b62d867cbd767af69933dade70aeb744f656003f4623f709bebc75 2012-06-28 21:21:12 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-3b1fd32a8081a301932eb93f899b85aaa1013eeeeedbb5597466573c8d9a231f 2012-06-28 22:25:30 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-3d28e2bc6d6bebefd68281b1a012a11f72527a6742d23a69d881d9d19b52d5d6 2012-06-28 21:08:18 ....A 122368 Virusshare.00006/Net-Worm.Win32.Allaple.b-3f12b5ceaf88c6942a655fd99f864a2c668f2fbf6f688c09b7389e0418488796 2012-06-28 22:03:46 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-3ffeafe1c55562d016bba5b15ad6c83018b60c31caf99611ad484d46733a41bb 2012-06-28 21:50:30 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-417ed37f7e3321888556bf2d8148d5b35778094681c918c5582e1e27de785571 2012-06-28 21:41:00 ....A 68888 Virusshare.00006/Net-Worm.Win32.Allaple.b-41d135c1202c896357648e27bd5f0a7982295196e80c40d96136fbbfa6c5cb93 2012-06-28 21:29:22 ....A 87975 Virusshare.00006/Net-Worm.Win32.Allaple.b-4403de0382b69614b7ffd0c44f127faff118ff26782044d4d5018fce11626d2b 2012-06-28 22:11:12 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-45fdd3f66829e537e440e41cd284398914877ad906e0f855e78ccd12f6c8dc2e 2012-06-28 21:32:54 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-46ee040ac5de638e905433ecbc7f656d19e3c3c0f68422d0922b177f4e17d688 2012-06-28 21:25:14 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-48b93cf117ee4930e794f31aead82f76da724e2f425fd90608700b88db17299a 2012-06-28 21:19:48 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-4a3b7087270e8f7b4bb438611d9e46f6d8134228e117381ca6349471128e0318 2012-06-28 22:12:52 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-4b765f1a9774db00a8322974131b90162a1ef81d6858be466985af296a51eaea 2012-06-28 22:07:00 ....A 40290 Virusshare.00006/Net-Worm.Win32.Allaple.b-4cb7195364dfb3242c29fa3c7d7c1f86cf26da8144c35924d6529bf8e4a597ba 2012-06-28 21:02:22 ....A 68888 Virusshare.00006/Net-Worm.Win32.Allaple.b-4e7eaf0b85297e3721c0ead0ab6badcd9ea9e8792af648c8cc67edf78545d7a1 2012-06-28 21:50:26 ....A 175616 Virusshare.00006/Net-Worm.Win32.Allaple.b-5231e113f85eb14ca6fb786e21258f0a6dca810f827fe81c6698ab88e1feba19 2012-06-28 22:03:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-53eb2d67855eccff6fefd4773da43a20a6751e652ced5a465b758e4530764d48 2012-06-28 22:21:24 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-546bfe5a6b201d341e5cd2440a1634617d409b5885506545928770a451f2fa79 2012-06-28 22:23:06 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-566ce64eb04ec7cf37f236a31151c49fb9a03768388d4879863e39898004b31e 2012-06-28 21:45:00 ....A 19125 Virusshare.00006/Net-Worm.Win32.Allaple.b-5689f3d0858a0f8a7ba7fed00ce130fecb6c8ed86e4ded0b0b0146b0556ada3f 2012-06-28 22:20:16 ....A 68888 Virusshare.00006/Net-Worm.Win32.Allaple.b-56f1dde1bc7b1b52f914fa75f20a9d75dca2bb71397e97a83b648dd05b21ffbe 2012-06-28 22:03:16 ....A 96256 Virusshare.00006/Net-Worm.Win32.Allaple.b-58e7aca6f6647fd4974a07f4926dab49ac68b4809cf0e8062397c11ea3e1906f 2012-06-28 21:23:02 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.b-5a84fa1dc314a706fba6c842e8aa36a2df0225075c69d3feb8170e103d6bdf8d 2012-06-28 21:03:48 ....A 67072 Virusshare.00006/Net-Worm.Win32.Allaple.b-5ab74630c2c2275083978b8615e1aa65cd81917671ce6f9f5cfc46a9da0ef8da 2012-06-28 22:12:04 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-5b507837d5d5cf042b516d53e4414ff8510c941f1709cbb5d85c4498ab2fac90 2012-06-28 22:30:40 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-5b69e69e910f9e5a6e5c7beb4a1e1a4d769e1940f03aa3482f755ffb8d60fb5a 2012-06-28 21:54:00 ....A 232960 Virusshare.00006/Net-Worm.Win32.Allaple.b-5d99646d955dfc5a6c743358d54eb0be827eaeaa2646960172e6ed05a151f083 2012-06-28 21:02:56 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-5fdc2769e62c440be48c518419c072cd3ca405248187442739d4c2cfeefc1920 2012-06-28 21:13:46 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-5fea3344bd3efffad413856791d032d47b27a9ddcd0845b1c85256efff12c03d 2012-06-28 21:40:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-61105638c9f2c0ae62e0e8a7ea95bc372ed86d268bb35b70e826bd735cee31fb 2012-06-28 21:15:06 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-62ad4a02f89d6185adb621d942d0584d8e1996e8730d3e549b30a5c3ee136f91 2012-06-28 22:26:16 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-638eaa86088090b4181231bb81a7a2c96d28616f38ee0b5d021f65caf909a03a 2012-06-28 21:52:50 ....A 73216 Virusshare.00006/Net-Worm.Win32.Allaple.b-644d03da00af0f335ae4b6eeb9074d12e86ea4a050a570ee86b0e1c845de3fb0 2012-06-28 21:41:10 ....A 86528 Virusshare.00006/Net-Worm.Win32.Allaple.b-65ea2d1461fcbbb1acbadd0e1e7aedeb058c1821600cef1a198dd67882e6e185 2012-06-28 21:56:30 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-6633f2c7145e1fc308fc314a237e8717e75ebd016b3086a3473402d49867e4bc 2012-06-28 21:10:30 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-67ee6c26362c0993d60c9ffef3755e3fa6dace38026a8f2c6826454de988f47a 2012-06-28 21:49:52 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-6aa8ea9d709ae7df1c711b31fb6839217859938f88dbd8a6cd0df6ba51c80397 2012-06-28 22:34:46 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-6b9f0cd677d1d1f194f9ea736833627e565a6c2a834418c55ca283299e647bf0 2012-06-28 21:12:38 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-6c32a831ce032e286f214a32673eba24f010c15f8d30a00b21f1228086a2633d 2012-06-28 20:55:54 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-6d0230541f72f545ddd6b3a964508d1341b4913d6e40c12bf11a842da78eb38b 2012-06-28 22:26:14 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.b-6dbebf2e068fc52462a08e0290ce0e752147125034132d059c79bdf9a7c3fa15 2012-06-28 20:52:28 ....A 68888 Virusshare.00006/Net-Worm.Win32.Allaple.b-70524c35c0ab5aa750afb718c7d6b36373a56f48f9a6085cd671fbfc7de90ce0 2012-06-28 21:59:52 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-70fc49d37fa5d5a52eaa1a690d0934f306c50af315ef4364870d4d7613fafe4c 2012-06-28 21:24:14 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-7182a2c95529238e2a1c6eb81f2c7496749229ae37db7ee02f030a34d8e51fa8 2012-06-28 22:21:46 ....A 93468 Virusshare.00006/Net-Worm.Win32.Allaple.b-721b47a07cf7b8900473334d7e1c84aaf73f8cf9a958abd64c9291df291b560a 2012-06-28 22:09:24 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-74e10fedc586400ca5059989742744fd5c7917b92dc019467a2a6bcee16be95b 2012-06-28 22:15:42 ....A 65790 Virusshare.00006/Net-Worm.Win32.Allaple.b-756af7e8c9b8474f24f9d743e417ac27058128338c73459d9c674400ab2c246b 2012-06-28 21:33:32 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-784aa7f1ea15d1fa1d5bb8f78cef9f6d82a96c1ba56ee458966ff073aac946db 2012-06-28 22:27:32 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-79a7a7046ba3d31fca4bb6cebd3cddb6d52a0595732aac29964c8ef127f92d62 2012-06-28 22:29:20 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-79fad949b8e6bbe0c523dafcf03649e125b2298a1dece1e90236cbf6a9ec7638 2012-06-28 22:28:52 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-7a378122a25a0577e7f74ed87cdae2fffb25dec140cf7385cd05088aa7aabb8c 2012-06-28 22:17:22 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-7a6e9f61557bccff1bca667c7f7e032112ae64940fc358495082e68ea478ff01 2012-06-28 21:20:06 ....A 92160 Virusshare.00006/Net-Worm.Win32.Allaple.b-7cef018664910b6c6fca77540f9e76cdc818e4d1d58f23c6f3a98094fae5a7ac 2012-06-28 22:24:00 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-7da0c7c2ba32f775223c46ddd76c59e4c5e355aae6d7a469d9ecf03317908cf7 2012-06-28 21:21:22 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-7e69a2e9fb4415e9abb7e0844a044f144af8ded937f706d26bac376fdea11154 2012-06-28 21:27:10 ....A 87552 Virusshare.00006/Net-Worm.Win32.Allaple.b-7fb531e9af6515cdbac2001508966ff0b5d658516351139c0d3ac4aaec5a4893 2012-06-28 21:26:12 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-80a413a299b81e4864cf8c0597b6b64fa71480f2eba705d92ea0280c3b7c6202 2012-06-28 22:06:04 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-8288af58b85ef88382e7257555ecb5bb471c27da744b38ee964f3fbc04e58d12 2012-06-28 22:04:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-82dab63ee23c0e86c8fe9c914f30db89ec734ec7f0009dea8194c48a27b888f6 2012-06-28 21:29:32 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-8551908eb365e1ce169730fa783155cd7472ce9e7623306b90fe1bada06bbcff 2012-06-28 22:11:16 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-857b516f4389f97bd0b85bcb067221a28e4872e83bea9bf35eb219f79d48c535 2012-06-28 22:11:50 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-859d2ef6e2af5bbf8424f4403e0c39a003c5a16b89a068da500f8fb96b89d3ca 2012-06-28 21:57:16 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-85ba54613c15cb09457e91b926ed83a2a350ec5c978288fc78cd707297efa112 2012-06-28 21:55:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.b-8628d7ae9262ef50113ec9cfc787131265874db8466ba8c0766e83c1264977e0 2012-06-28 22:00:44 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-87916a6f1b5fa9d2e581ae5af75f4a6707f732e9cc89dba86ae6463220921129 2012-06-28 22:22:06 ....A 122368 Virusshare.00006/Net-Worm.Win32.Allaple.b-87e912e727efe85d6af075b1373ef70a12eb01dc9dd1636471e351d77e8adb25 2012-06-28 21:45:56 ....A 41310 Virusshare.00006/Net-Worm.Win32.Allaple.b-8cc9b3c179889b5f2ca6e54cd0f5362097615ab6062d2caf9b8225ea8b79475b 2012-06-28 21:18:00 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-8db06f9d099bedc6d6c826df5f9f5bcb576e162f5e7f5f99065ce0c6a0e6e482 2012-06-28 21:49:44 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-8f36ea64161ce405c1010890003e1f7d56b928b403f968df9d3db2fd53f32b8f 2012-06-28 21:18:34 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-91f263e00efc4205742147725269bd2233f6bb140d703e5a3cb054f8060f8f55 2012-06-28 20:51:46 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-9291245a72fd6c65200005d19f7e2b1ace4474b15c027567205e4c0d9c1bfbfc 2012-06-28 21:33:46 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-93f1566f23f1b5149ff0a097fa23532a7a0b3bb30c56e79a22e2617e6a329b69 2012-06-28 22:03:44 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-9664d071314f8cbb3b58961fc9d64b593d7a73f6aadca9170ef52ed0c05dc292 2012-06-28 22:11:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-9a19d5478c7c86b2217a441a36d8eba3f292daef4ca017ebdb15ca09a72e948c 2012-06-28 21:17:26 ....A 93468 Virusshare.00006/Net-Worm.Win32.Allaple.b-9d0d372fbdc4337445ed1f1bcc283b22d3d9dc447304b627ca2f80cc0da9f1f8 2012-06-28 21:05:02 ....A 122368 Virusshare.00006/Net-Worm.Win32.Allaple.b-9ed998fd928b74f22860422f593f99de5d08ffc2002fb1227862f6afc532361f 2012-06-28 22:10:30 ....A 87552 Virusshare.00006/Net-Worm.Win32.Allaple.b-a087b4d3d6166dd976bcc1e0c60cb331a634e7812deb7e49039408d622969ced 2012-06-28 22:16:36 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-a0eaa39c105c16b06a7789c433483505170e18b77d6abc4fa1304e2080326e34 2012-06-28 21:15:36 ....A 103196 Virusshare.00006/Net-Worm.Win32.Allaple.b-a38aa4c93a86fe46060accc079dd6ee01e1ae364062ac698152c0dd55d4a3e37 2012-06-28 20:52:22 ....A 87552 Virusshare.00006/Net-Worm.Win32.Allaple.b-a425ad9d21421009591a6a99f1963ba88bdc05989d9f81570656200d116ed6e0 2012-06-28 21:18:28 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-a432a52deef229e403024cb81b84e11e8d52702ff55e985cd2609d804e0b62c0 2012-06-28 21:30:40 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-a53b83df5412113aa23b57666904231e218265c9a1e3353e6bead84f9402b0f0 2012-06-28 21:44:50 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-a5bdda563fe7fb0315fed6df4cb6c3a4e087bf456ae22c3f7c0ca29291c20444 2012-06-28 22:19:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-a6b62ea14ec0aa885005ac962b657c85019ee9985a6be8eb2a19f0b299ee334d 2012-06-28 22:27:38 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-a833bfe8389099fd693ae4b90b779e5ea4710d3cc8372201dbd60ae358ca7943 2012-06-28 21:59:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-aa30ce2261434ac2676494533c8636d150b1673c0f8ca31d8f7d5d1629746c4b 2012-06-28 21:36:10 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-aa5cd31ab12d82c577d72a585fd8045e86750a5ea784ba38d508c097c98b3aca 2012-06-28 21:08:08 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.b-aa91927429c490603dfde5588140a4d9a93f452cb8468013149118b36255d6e9 2012-06-28 21:59:18 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-aac60eb21ba1befeaa340d1d38dd139d25e23735bacb8a99763553a2cf691f7f 2012-06-28 21:11:08 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-ab22b89a262573f856e7d85d82134497fe85af54ea67adc89d7466cf0996ab66 2012-06-28 22:19:28 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-ab74c698eab460d8fcacc01162b9cb0a37edb0804ca81199129125cae539222d 2012-06-28 21:04:28 ....A 43860 Virusshare.00006/Net-Worm.Win32.Allaple.b-acc5df29fdb5129a5d90d86ebfe90ab3a0300310c5e54ebfa8afeaf309a1e2a7 2012-06-28 22:24:00 ....A 45390 Virusshare.00006/Net-Worm.Win32.Allaple.b-ad16802e754300c329bfcb75013e9d517b0e460687b56afb024451e686223c8f 2012-06-28 20:55:20 ....A 27540 Virusshare.00006/Net-Worm.Win32.Allaple.b-ad2d5fbbe5a19e905f20be9db42cbc4db100fcde159cdca0a6ae53a8e76c47d7 2012-06-28 20:55:30 ....A 72704 Virusshare.00006/Net-Worm.Win32.Allaple.b-ae118c2df22d53dd04f8ae2f0ea68cda3ff08b80c56694ae341ae520ededf8c2 2012-06-28 22:34:20 ....A 68888 Virusshare.00006/Net-Worm.Win32.Allaple.b-aede22e7e89ee3dff04640a08004364573aafcaa22c5f6a6e15e3068492945be 2012-06-28 22:16:20 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-b47f4b1900e6c285d0e3634045079dceca45494dce1d219d891ed3b9c180af79 2012-06-28 21:26:54 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-b548169a17b83f40f9b19e34fc5b5bc8b2d268cc6609d375d45040ae040c8bf7 2012-06-28 20:52:44 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.b-b8cd457636c609c794345be73a1ad657b80833beec6fed6b9d9ce27bf257a315 2012-06-28 20:51:50 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-b92c7fa94afeeb02635ecec9032e118f35cab9c6fe12aa11426545e9c7c849f6 2012-06-28 21:05:56 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-bb47edd8336d73eef72d1073e625a6bbf032178b8216b0e8a444662879f622d8 2012-06-28 21:38:00 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-bbaed80a167f740f4af11f7081c8186edc7550018fe5235dd69a3ee8345716dc 2012-06-28 22:15:44 ....A 68608 Virusshare.00006/Net-Worm.Win32.Allaple.b-bdb25467dae78efd8d0ad1422868d895d20e0ceab0032a07e3be7c4a1edf8a91 2012-06-28 21:44:06 ....A 103196 Virusshare.00006/Net-Worm.Win32.Allaple.b-be2f2047cf28aff6c30197e56e02493e19ffa0c623405e5774c9be18160b9791 2012-06-28 21:30:22 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-be6870293096d807bbfa54f4d04ccd1b051a7c8311948fda2ebe68e2da1f93eb 2012-06-28 21:24:04 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-c2613fbff88ac4db106a60328a12d0c64387564f063e8acd37acec23bdc32e56 2012-06-28 21:01:54 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-c2fce5eadfc43e6d81a2d00cb87e865f1ae4112ea7dd95eb89b6d53037d008ae 2012-06-28 21:05:08 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-c37f7ddf0be11dda7684f414a970a554aabce9f759dbfe08e7601e91de700cfa 2012-06-28 21:34:52 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-c49b0b1cb8514607566a490f5720bf198e12a3d1abd0ae7ff983eaad700ed29f 2012-06-28 22:19:08 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-c4c6ba9434414b386136f5c355c87a6ed838c11810e024a0f231b8c43a2a1993 2012-06-28 22:28:30 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-c5ff355304cafe4ba2160cb82a742163d76b4a44820d65e820613d8b477fe94a 2012-06-28 22:14:58 ....A 73216 Virusshare.00006/Net-Worm.Win32.Allaple.b-c6519ad443bc1204b8d3df7d188c28292e9fa83104755be26213c6cd4f204a52 2012-06-28 21:46:40 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-c90b23ef2349e00706d728435bf09c01472493789f811f77c2b168f266ed538d 2012-06-28 21:13:34 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-cac185a3e5e924fb91da66ec1242ba5d259d6a1e479e29ac1e995291e2940678 2012-06-28 22:01:26 ....A 90015 Virusshare.00006/Net-Worm.Win32.Allaple.b-cc40456afd24705736ffecddedd15d1823ccf49aa5a8d8c6b7856e43235ca658 2012-06-28 22:08:00 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-cf05ce6bc67caeafefc6756e3b6dd127b8407eb3cf2d02492e03549c3218371f 2012-06-28 20:51:06 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-cffba19f95b377a413e74def6256e95e70371e1192878cb99502188c12412470 2012-06-28 22:33:20 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-d12eab618b0edd9ae49752ff7b6dd0be2c447f30a7a8494a87fb364862cde632 2012-06-28 22:30:58 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-d1a2bae5ceaaae1276c585a7464ed9bfd5685968b2fba5102000e7857718ea71 2012-06-28 21:45:00 ....A 93696 Virusshare.00006/Net-Worm.Win32.Allaple.b-d203a10d0e9f48d421eadc7a6c339f4bf87f73c8c07f1ed208ce9880c13f40b2 2012-06-28 21:08:18 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-d2ae29a60c66d02e145d45a394233baeb925dde82057e6e4da405314372837bc 2012-06-28 22:12:54 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-d3612631ae421481364ea6d7103df4abfc0db9e5e6fde3dd2168ebe88fb76192 2012-06-28 21:05:54 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-d4194be27c85c92910e0992f7370575db868ae916871396c863581119dffe0f5 2012-06-28 21:48:58 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-d5a9afb78b512216c9a09f301c031b85fe4f2ba618919d8d2c82f051b772d969 2012-06-28 21:50:46 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-d72987922ce4e574a6adbd6f598fa622a104e21900c250371fc5b8229d366404 2012-06-28 21:22:16 ....A 122368 Virusshare.00006/Net-Worm.Win32.Allaple.b-d7522da25d4a045a0e7ea09fcb9912ff062d8752c14a497b2fd94d9d1b888e4e 2012-06-28 21:16:42 ....A 89760 Virusshare.00006/Net-Worm.Win32.Allaple.b-d7d7cff083b1f173998de66a23e9735bbfcb638fe6444c77223520814c359775 2012-06-28 21:53:06 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-da2d72c2ff79496a4ce86a8ab3d9b6e181065ea6bc4d0cc4a4a81064cc96793d 2012-06-28 21:50:58 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-dcb2832b38bb174f66fff2db94a18ae9765323c7645caadd0178eb71221f332d 2012-06-28 22:15:48 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-dd1cdcc675c53b6e305924f8ac83113568b2fbad8bcbba84bde591a1bbcaf8be 2012-06-28 22:33:50 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-e054114a1ec144f5316fb644b6fe549264b99e63cd64f47a356980b9b1df469f 2012-06-28 22:27:54 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-e2b0bd05454fb3a3cd7e4cf6e0668adf8024094e9c7e423a60b974388a7f2f32 2012-06-28 21:22:38 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-e368fe0a29b5ea6332c8a69a6e52111ac0f47cd37102a61cb464e068a6c11d13 2012-06-28 22:26:30 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-e36eb15e4e9aef80a36c612967eb597586e6bd2094ac5cb53af521d72229ef2e 2012-06-28 22:00:50 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-e4273302db7f2ff238abcb1ae3bab0bd5e6348bbb96eaa52aeda62b5ece4e77f 2012-06-28 21:19:50 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-e4a8e2db175c896c0254cd1785989668b35eff9bebbdade3c6673c28110d0ffc 2012-06-28 21:23:54 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-e79be8c2f67d0969d81426c4141bc481113ce013a10d92ed41a8d9de7677bcf0 2012-06-28 22:23:30 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.b-e89582bb0bd62d38bc3708e58109f33c324c999c9447bb256743cc0b46982186 2012-06-28 22:24:44 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-e9866e3058245cec7624bf5772c95b32d80c9773dce9e6f78bd471e463a15a38 2012-06-28 21:25:44 ....A 175616 Virusshare.00006/Net-Worm.Win32.Allaple.b-ea4dad19de7ed9e598d20ca67f44a5e105433451de30dcdee8c783383484a796 2012-06-28 21:20:44 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-eb5fa462a3f43386afc9ebc1e44c46bde4c899687bb32f42c21ae46b4e28a19f 2012-06-28 22:33:08 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-eb8a3aa007eb4372fa4bac9e450b991f19341c027c6cb785f1cc2788a76514d8 2012-06-28 22:34:06 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-ebcf8952813508e4601779fbf7909b0d05c73d5aa1ad2bf44626b1b3fe39ac57 2012-06-28 22:06:20 ....A 19890 Virusshare.00006/Net-Worm.Win32.Allaple.b-ecadd8d0a9495cdf957c9bd480bd22740682633fffc60fef4344f6ad947e62f9 2012-06-28 22:25:32 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-ed082c3b2810be8c7ac70eeedddb94db938cc941ced1b2331805cced31814194 2012-06-28 22:18:14 ....A 90525 Virusshare.00006/Net-Worm.Win32.Allaple.b-ee20a4ad4cdd47e3380e7d867bff01993aec44c93956a9cb169859d1c75b22e4 2012-06-28 21:43:30 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-ef1b90071f6c7aac5064eabf2c831671c6a704cda4467d85065611261331e636 2012-06-28 21:41:50 ....A 63488 Virusshare.00006/Net-Worm.Win32.Allaple.b-ef42a1ba4964cb2686c985773a89227ad9f0e9ef6e53ed76ce0c304ffc2bfe5f 2012-06-28 22:15:56 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-f383f5647f59a4567397310da5897af8f0986d73d8dfaf609a67a1c20355a477 2012-06-28 22:01:42 ....A 96256 Virusshare.00006/Net-Worm.Win32.Allaple.b-f3f46b135b9e75bb46b32697592bd89abfca9c5b1b9df10a97211e2bbf133bf0 2012-06-28 21:53:16 ....A 65024 Virusshare.00006/Net-Worm.Win32.Allaple.b-f435bd27d294d0e38753a04d1cec332da05041846ae181fa12aeb8536cd9c8c0 2012-06-28 22:26:12 ....A 68888 Virusshare.00006/Net-Worm.Win32.Allaple.b-f4b9d798565a2d1f2967b621a1ed0137576043de04ca7da419db51c456f1e1ef 2012-06-28 20:58:54 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-f4fb7cde9d29fee3989fd47882de395ff742572cce9d88238b45fde53fa5729c 2012-06-28 22:16:50 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-f5a2fc13946f46c6375f3300df6337bdc0bfcb8f57e05f3d8fc44e0a717819b1 2012-06-28 22:32:24 ....A 57856 Virusshare.00006/Net-Worm.Win32.Allaple.b-fbb4d3fb613f4affba119623d20b8cce499a95687538de308050c40089876a6e 2012-06-28 21:45:10 ....A 88326 Virusshare.00006/Net-Worm.Win32.Allaple.b-fe05e05664ad93a075a530ff373d06c66be792ff99ad6353c0d7c7d49ea9d312 2012-06-28 21:23:02 ....A 67584 Virusshare.00006/Net-Worm.Win32.Allaple.b-fe192cc97f64068a86da9609e069a26d43a80fa8357bfab16dc6de973eed1dba 2012-06-28 21:45:50 ....A 57344 Virusshare.00006/Net-Worm.Win32.Allaple.d-1ef38174ade8a6e2166cf60fdcb803c58d94cd23025eca8939f2535d216663bd 2012-06-28 20:51:46 ....A 57344 Virusshare.00006/Net-Worm.Win32.Allaple.d-b7d7886566aac3652b40fc3818646e76af23d79ff9ee98ff942c1eacd438c666 2012-06-28 20:51:52 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-00a58c2117ffa39cb8c6026ae36f0ae2ec5e17eb6021e082224b48dee5d213b4 2012-06-28 22:16:30 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-00df81ae5e35b804637bb5ec8a9e7c0309bb64ed1b4666bead7627a66a1d39f0 2012-06-28 21:13:16 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-00e22ead7d827984c131cb048f12b1d9dc2b44e7716c2c438e43625c6a814f3d 2012-06-28 21:19:42 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-0211eb4e2ecbe10ed68f57d2801411581dd1b389a5e9fffc160087c19dcb26c2 2012-06-28 22:18:58 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-026b0886fcd72fa3405c4ed3de737d6727e1c1202e6857bc46d6065d28dd85f3 2012-06-28 21:14:02 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-03d2fdef56e7cf2298f456982c042fbde21f82314e40657d4555a6a61b5adebb 2012-06-28 21:31:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-05147afad8e7d7008b4ee88b9d25cb2a95cc09463db3c7fe601a23ee047cb330 2012-06-28 22:24:34 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-0530215e1a05a2a6c6d37c44456684ab969843edb4e18b3990037e27410206a2 2012-06-28 21:13:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-05e3da7956b2437b5349f17e638fe8562ee46122aa922cf19ee7b74763aaa787 2012-06-28 22:31:48 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-060b9e696d85da9dbb17557e7aaaf93ec644c755ac606101a0883976fa061c73 2012-06-28 21:14:24 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-06296a8ed6d61b15e8cb4fb978bb20b5d9a3c8f1b60f855d56cd867cee436120 2012-06-28 21:13:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-076eb2987ea4f7a433e99554dd6689939bca9470b5bbc04ea817bb573a6bad90 2012-06-28 22:19:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-08619d41814fb91924dd975adf185ad3cad5b68cd5758ffc85618f75936da258 2012-06-28 22:13:52 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-08a92f7b96bfa852e599e0d2d26b4c26b93ff13bc1c8365b87c95b41271cf611 2012-06-28 20:53:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-0a378325bc8c6e773bad13cc8e064dd04049875a7237b8b5ea7e8667b65e4b7d 2012-06-28 21:57:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-0bd7189c4bb8aaaf3572504bd81c9a33571b4f7b7dbdc6ad3c41efeb8e9a9239 2012-06-28 22:31:46 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-0bf4abb46d427b5f19be310d69d4991b347be01632a286d9925cc3ea72cfb231 2012-06-28 21:14:06 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-0ee7fe7b601c918c2874e16ea493e40a8591c7d8d8b648a701e19de751c7935e 2012-06-28 22:16:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-0fd07a1e2574abfb9da25668f8837c8b89590a71b6077ccceddd45c31f4c817e 2012-06-28 21:07:52 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-11026453698a51b641e397f8fe94a0d6ca163296ac6c0816183ca956f59a3bca 2012-06-28 20:55:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-119904e2de18146eb9c8860fe88b671098870092fc184fde57b5b0b7ca7b367c 2012-06-28 21:09:08 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-129908c2bb68dcff78ba236dce6eb9a2874b3a03794fe999fc42761770d67726 2012-06-28 21:41:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-1335d2e62ead5f770275ccd192429f747280da9edcb9ec652638bc6f937aced4 2012-06-28 21:42:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-133c11e35e4196a06ccfc005bac8d090262740f186f1ea0c54e19914498b18d9 2012-06-28 21:27:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-1361984d7fc4a819796d52897dbc6aa2a2c4ddee270a4161b05c43bd4a8731f4 2012-06-28 22:09:22 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-13cdcd77cc68394d005ba2e4d0a2964583c1fefb0ea68ff3f44d6dffc4845feb 2012-06-28 21:59:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-1433126695669354e047301067fc012d4e7af50d44ecc8f962da5b8736db7316 2012-06-28 22:34:20 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-1511f48241d18dd8d84296d9d9be505d99eff696deb1de01ea77a8f6adbf75a8 2012-06-28 21:08:28 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-15873a24c3fd54335a99e5b2997d4d78739ff8bc792e5389056ab553e09eff0e 2012-06-28 21:52:22 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-1670c0c2c26404f05756bd3ee0167a4ad3806e8a058a0d4344d467615b9c24ac 2012-06-28 20:53:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-1734596763e9439df42a185ba71fc1a95de9ed50c9aa0013e8bbd7df1bb90e99 2012-06-28 21:48:14 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-182aa3178b3b5d092b4d61360057f3a150179672abc1b9f4d2c2c26223ada613 2012-06-28 21:19:58 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-18c91029dead218d42aec74cfd190e1b999bdcb3653106d1b4ac70467df1b5d8 2012-06-28 21:31:42 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-19d3e37f927d97c24dbc58e57a52cc15ab4f417b783560f90a9220e828707da3 2012-06-28 21:27:24 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-1a33827a7b0b6d87527eabdae5d71947f46b25e8df37767e5a93797a43f73ab0 2012-06-28 22:27:44 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-1a5bef214bbf36c360a0044924ff541950521be7a92ff8c18fb9b2b1f15a6ec4 2012-06-28 21:55:16 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-1a628eb0d1fd221496295c4329476fd8c83d30c6a2fcef61b5d043828357677a 2012-06-28 21:05:30 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-1ae3c788bb7b5bff8b212dab0ce65c937e60c04eeff437cbfe326e167ab976c5 2012-06-28 21:28:32 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-1b3a54cc8727184d102ee3bbd53d4ab940ddc0103003f866703e1ba8e6dad37a 2012-06-28 22:16:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-1c5fad502e538f0c5d9dfff356fc67aa99629efa81e3c996e83e1f2c62bf9ab7 2012-06-28 21:06:18 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-1ce2508853d6c00c96f3b33f4c9a7effa3be05339fcdbb3ea78cd8a1495ff08c 2012-06-28 21:48:50 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-1d0ca235c413f4447cca19e6e430a3b27f5500d5f73c86cbe2ae439944e52814 2012-06-28 21:26:06 ....A 114176 Virusshare.00006/Net-Worm.Win32.Allaple.e-1dcc03eb6eb9700c682997a523035b7e2226531276e61b8fc809c7dac15669b9 2012-06-28 22:16:44 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-1e90423ce4a08185a75bb4eb0999816ec7a08d3b169bcc87d36aa04f2857ec62 2012-06-28 22:24:00 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-1fbf7205d15eb6df6454edffdccd79809585b957b9b6f6deb8849f1abc1a4f35 2012-06-28 20:57:54 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-2019582f7c9c312b0cb1c527a31ece6b6c0b39854fdd13f78a1b54a96389de53 2012-06-28 21:59:52 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-202a3261665a9077c160630053126c87eff4fde4fd3e34ba386ac0f0f8a841ef 2012-06-28 22:11:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2058fa73b8545a5c902b1a2611f8cf93246ddf950c9fe277afac81c6fe1ccb1f 2012-06-28 21:31:24 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-2070738b667bcb621077ae0f24e4e7770f21e29003bebf5869f0db57868b07bf 2012-06-28 20:53:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-20fe8c92a3c5bb88f124e1ef33a7306499d8ad1730479b801f18981bb8fe32ff 2012-06-28 21:44:22 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-212dbac622f22dac775d1c373fc632a7e09f30bb7fb188cfa32e437bf2ab765d 2012-06-28 22:26:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-21423a53ba6c3c1bda11d1ecd5790e461e857ed08d2c9936b1988a2120cdec25 2012-06-28 21:53:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-21706fa77940a3b2cda6e2bb553c2be349c06f47fd0fcf10557fa64e316902e2 2012-06-28 21:57:12 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-22e6cfc8dcd3e2061096d75e39aa8aaf04b24bb26f058c1f9ad6893cd048151c 2012-06-28 22:04:42 ....A 114176 Virusshare.00006/Net-Worm.Win32.Allaple.e-2432f7cd807e29e0a4a8b5c7eb5d8bc026d6f1214a9e4e092a2a5a78dbafec61 2012-06-28 22:26:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2554356b4b6182a5913d2d776d02ee00dee34ed7a0107e92ae22aeb2e8b1ec1f 2012-06-28 22:28:58 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-275272a6a12ec3635118d282658abc73dc1c18baf370c06b5213ff39bfa5a8c9 2012-06-28 21:22:56 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-27a3b17f6b5d4faeeeca9b752d82bdab1da4d164e7930774d60467049617c351 2012-06-28 22:27:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2807b5eaa8ea5d20507b8da85ce1a8a7af32832a713ce411b4f43a4dc93f0c8b 2012-06-28 21:03:32 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-28c16c1f6ba477e14c555418fed14881fb99c7dc9ac747cf1921312be03ab1e9 2012-06-28 22:23:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2a7977f4ec2883980166fbda095245da5d59f685cde004a3746eefc93250d104 2012-06-28 21:07:52 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2a7bb4b24ce65c164458659a7ca19f87dbeb4a57fbbbaf9db87e834087b31651 2012-06-28 20:50:16 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-2ae3993a887394cff0f2e49d873d3efa2343ec165dd399c1795510466083ecdb 2012-06-28 22:00:14 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2b62967223ee1916113c23bd06d0460352396ab89986ae78dbeb354233481eb2 2012-06-28 22:29:00 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-2b9fe9e5ac571e975ebb9fd40b0bc9cebcdc5e2793dbfded449394c17733c951 2012-06-28 21:46:50 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-2c98787c2a04d90cf52458d1872476a48407ec8e746138f6ef1d73765cbc1e0c 2012-06-28 21:38:56 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-2e11733abd45d53fd0bdf3452b18cf22f0b2495a22569a92738f4fec197b0691 2012-06-28 22:29:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2e25f868c533fc30ea81bedd8919219db1fd1c0bd07d82e5566f51b5d7fea149 2012-06-28 21:59:10 ....A 62976 Virusshare.00006/Net-Worm.Win32.Allaple.e-2f547e50d136ce75698adbd19e92e655f9d8b5275e21047fb5bb407215f10a7e 2012-06-28 22:23:54 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-2f9033011c1abfb76527301bebff2d6a1dd12e253a54d1688ce18d361e7b99dc 2012-06-28 22:13:24 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2fa7970a8a781e95d095de5520cc372b72c63347d98c9e760047e34bdc557e57 2012-06-28 21:55:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2fafc69e85c11fc10944b326cd1c62b99a725ab6f0cc4dccaba504261fa2c7c0 2012-06-28 22:31:48 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2fc4cc82d6eddad50fc2d48f8bd0f02fbbdab43f6eb079dd36810bc0c0fd6beb 2012-06-28 21:18:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-2fe9d88a23000769bfd32f6b53a4cb6d264e30350dd0f3e0a26d28922663a7ec 2012-06-28 20:52:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-305d0d2253dd44a0f7bdb4e0cb193558ab60eea51486201a6d6555bcc8e5a671 2012-06-28 21:15:46 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-30a4e7289c6176eb4e980bdcd786004251e2978630b1b957537c4f9d12432e56 2012-06-28 21:48:26 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-30db0f10ca24174fe96a1aabbc970969391163f50f38c4db36d7a9921c737b0a 2012-06-28 22:24:18 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-31a7ce7a901319d2c6bb3a07955e32c2c32fb5d909b6f385bc8e876335d714f2 2012-06-28 21:14:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-32600f4545c1d5f4fe89f178dbcf6ae352fd90b57d19d58c5b362dfd184a1676 2012-06-28 22:23:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-32c377e217455d0c422b8326d27fefc88f6ebde9a507c41c2827c72047863cfd 2012-06-28 21:36:44 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-330fcb973dbd2330faa6bc0741f78b35f839416d5b27856560d656bbfc970b77 2012-06-28 21:33:46 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-344eb85ce6fbcc456ec0b6fe4e07bc19e705e757792c29ecebdca4ccaa25f573 2012-06-28 21:28:40 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-347a776cc108990582feb01e810c41531cb1f829610d85a1b469242c8e502ddf 2012-06-28 22:26:32 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-34d04a96c28ec8f4f34f6a0aa1d53c5c7c177d06893d1a7e15b0a387fa194ad3 2012-06-28 22:14:08 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-356b194b8b12d76f809a0d3d2b095465e289a2bde045aa037037382912702b2a 2012-06-28 22:02:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-35efa8b690b4cb799eb08d22dda825881710a489fa607f230cc607dc92f6ec87 2012-06-28 21:14:32 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-363785afba3cc93c4d09980f47360e1cf6de249b5de8ace2cdad6bd93f9a8289 2012-06-28 21:03:34 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-3668f1544b17433567062eb15d3a2a62286da0cd3f90a4be1e03cb56f3fe4a10 2012-06-28 22:13:44 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-36887d20ab0cc43d78e2d15bdfae0ea775db863b7fdcf555cbc4f2cc60e77081 2012-06-28 22:19:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-36b5fd93948d7d510f54eab42f8a68b3a5896b7be26c2d87d4766e5364318c50 2012-06-28 22:23:02 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-36bd69cc00509c476e8744563a44b91a7ec8c6567be37e2193f2f57714fab11f 2012-06-28 22:21:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-374ca555136e042b0e0e871f0887a8c7ff0bbb1cf3ec3d076280829af5faf807 2012-06-28 22:07:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-37c669104b0bdf4bc0a0c4faa088ee247be660c164befbf992c797470dd3a49a 2012-06-28 22:31:56 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-38587ec5f1802ba522195fe9608c54b06af5b349d397b75aadb4da17b7e0b0e5 2012-06-28 22:23:52 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-3917213353766e61f6ae9d613c90311dd5bd420b3252f993bedf5b4f4c9ef1bc 2012-06-28 22:21:28 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-398c17cf4610f1a62689eb7664ea7c530b600debd8e6d58e401ead8df0022c25 2012-06-28 21:42:56 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-3afae8f79e2b6d795aa57de942265ec04ec23d7196f8eb2e39647879ad68c736 2012-06-28 22:13:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-3bdbc20a1d89766e95d7d23a91aaf7dec6f2979e92bd8cf2b9d69b3d6c8c33f8 2012-06-28 21:14:32 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-3bf1a7cc228d7893d5edea907bfbed12666123760ad5f6378be4d9f132aae28f 2012-06-28 21:45:40 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-3c0cf86b39a14126a3d368b956bfd79d96acf8945b18ad4cbe988e5e5c9a2576 2012-06-28 21:46:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-3d41932f9c8a3b5e9a1457b64e56f2abec1c5ef59b4a28464ac775e33feb87e2 2012-06-28 22:29:06 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-3e14571f4abd5f846d9be2f54584e86e17261341c8cd457c4a850645d1cf4fee 2012-06-28 21:59:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-3e49ad7ec064f4b7d8f94119ac6c19ac494797e6a6e9414a32b7cfdbcbd3cb36 2012-06-28 22:31:30 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-3e87661e1accf61731635c928c60f00cd0c8422431b54c72b7c245d501f6ba4e 2012-06-28 21:34:02 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-3eca35f8de77771daf92a2aaab85d8cf1e3f0152e4cb0407d9f249edcd3eed97 2012-06-28 20:52:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-3ede1b189d7aa83807f02c45781927d2b5f045c03d8b313c156e40ae9f9dd63b 2012-06-28 21:39:22 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-3f7c557981cdd91934ae6dad02dcc68a843542b85ce29aa3ac0638a285d3e21a 2012-06-28 21:09:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-409625260f3f3cd78217db0e9636be87cd52e8c9f488f4f17afe251eaeca0fdb 2012-06-28 21:33:54 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-40f4dc1437d6a0bc9393d24514e229ecee786fe1c7cff114e3a351063eaccd83 2012-06-28 21:33:58 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-41b0198759e42a9de3fdfb542806360ccf27ec85eacb5e092a7c1e39fe1b7f3b 2012-06-28 21:03:34 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-41d69fab80e1ff08271121ede78980d5d02aace8b5212e86326f7d7bc45c86a0 2012-06-28 21:48:30 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-42f78c9b8b61774a5898725c75cb46dc358043b0e5dddbc1e5bd8509c9dbd4cf 2012-06-28 20:50:14 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-431d5fdbef0fd0c5964f599072cc446989d2462a0b467f8ea2572311a4e1a312 2012-06-28 21:48:44 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-4325bae2937a3992ed575e3ace1bc145494371a79b93dfcfce359137939c3cd4 2012-06-28 21:38:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-432772d5aa3d2a1ce271df88280e919789e75e2d5476decfb1c85b1f381652e1 2012-06-28 22:09:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-43300b90dde457fb60e6526dd5bdd1acc00c237988a0dee7e9a9a061bde0b6af 2012-06-28 21:57:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-43d4e10b15c01f4be874a49ca2cc4eb47bad74cf0e1d79dc66e709423654bc60 2012-06-28 22:06:56 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-44a333edb0f71dd3e10fbb6ad4ad5968ee0576be3396c726b9538deacefebe3d 2012-06-28 21:01:22 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-455cd65b9e4dbcec39d57b1ee50eefa8e0874f3d0922535fe0a5c826590326b4 2012-06-28 21:44:26 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-45ab6beac60842f67e18e9ed6c7dc1d49b5ba71df30132d0cd6653adf944ae6c 2012-06-28 20:52:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-45ae16ec520854c2e73192ccc091a805df9b01d4ba4f315655d4fe5bc31a59a1 2012-06-28 22:27:56 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-45cffc57af3b0cbf0efd9761d58dc1675682df2c641fe74f9fa1a8b8664a36bf 2012-06-28 21:44:48 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-460a120e5ef6096cbea123b71adfacbc63b2fdf652a9f7921bac77cb964a2172 2012-06-28 21:42:56 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-4696a2b5fa17453ec89d9018efb7df45bf53a06d8d492c1623111e729deb3630 2012-06-28 22:03:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-47b2dc1498ca6baed15416f1a101b42a6dc987ca88bfbccf5ed012d21f0266b7 2012-06-28 21:20:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-47ba4943d2ff20276a8d2998205adbfbda24cb203c9800771b2fa134e94acf67 2012-06-28 22:03:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-47d7a88d28c8c4a7e2fb534b62a226a6f2e7b8d31d81c68ca146d984d621797d 2012-06-28 21:57:18 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-49128e61427c59d276192a10e8b31696febefb736461727a0d46aa2dd356272b 2012-06-28 21:09:00 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-49c2970760d18da04c87855ba37d86f440b34c60eca9c5c5073376ec134a68d3 2012-06-28 22:16:24 ....A 11730 Virusshare.00006/Net-Worm.Win32.Allaple.e-4a19905517ad8325a97d19b8ad1f324bc2f18162e1fb26c45f1437d36fdd957d 2012-06-28 22:26:00 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-4b0cc2ea6ae0959f4b4d4d400452a5e4f44c1a47aa224433fcff2209352b10c1 2012-06-28 20:57:16 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-4ba91f1ab44ab33f56d36adadaa3d44f4bd4b8737ad86ada92c370f348d25dd5 2012-06-28 22:31:22 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-4d5d1f1c3fdd9f6050c93ab6d7f026261b5982cf6e72d2aa8b9076d092142405 2012-06-28 22:19:02 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-4da5e4ec174a92af93884944053534cc455d2a4c0c2a866b0a0bf562bb93f2b7 2012-06-28 21:52:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-4da64eac6d801e11e8f417091706804405bce038043d17e3eafe800fa5660df8 2012-06-28 21:44:36 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-4e4c47572ec16d8b6f7fda590ca7004404bec29909b01f5c7bd69f3dd3d3bb8a 2012-06-28 20:53:02 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-4ecec83da72c35f4af321c5444f0a26d7186425495bcbda0b42296e1d5c289c6 2012-06-28 22:10:54 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-4f4d7e8dd78b9478e08e880f970744e8170fef3693576d3d985fcdebb05a2912 2012-06-28 21:10:02 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-4f8616579f3d8e0c14187105e97a131e9831ee4ac4683ca70fc0cc42aa600fdd 2012-06-28 21:04:32 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-50729e5ad88e6aad65683549e29a2a9da50145c985362e15fb1225f6d486ef76 2012-06-28 21:41:42 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-527d55882497c9ca64fe1cb62881ccac9e5049693e67eb454b615b37b23520f8 2012-06-28 22:20:38 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-52b1520316924010fd7af9fcfd51d1df8f40953b68fdc6942ae41c2ec180caab 2012-06-28 21:55:16 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-548f52b8f993520444e1677bf2e04d72862848735c3c0b813620287d06ffd0f9 2012-06-28 22:27:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-54a11c27b2e72ac4bdfd6f4d8f8441616852742b083858e46198b3e72a9b75ca 2012-06-28 22:09:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5540cca46130ad4dd4ba5e6d09a750086a621740b0bbed4641a5a5024ea2c091 2012-06-28 22:21:16 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-55ad457593410cb38816c2cc5157330146cfe8dc28922084ac1e757aad993087 2012-06-28 21:59:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-56252092eed1badeb4c80c9c807d207cb0e7b471471d416825611b7a3b8959af 2012-06-28 22:06:30 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-57b29a283f7362f170d3310113380116cc5aaf7d84ff7d717c726d3c107f12ff 2012-06-28 21:08:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-57fc41ec7f8134e218f7234db0dafd2f398326dbe9ecd1a549acc99747cf45ee 2012-06-28 21:34:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-58156faa2f0287fbc5f2f0cbd834c24606188eb5d044c9692cbd689cc98ea006 2012-06-28 22:28:10 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-58d614d590ce44d52c98cc4855fcfff9202611e850033b1b134c3ab145fb8021 2012-06-28 21:28:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-58f1602ff2da1b257d3b6ee54da4f27109518a8881141f76a51f97eb02cdba72 2012-06-28 22:26:16 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-592512640c1f0edf866169a6b684f2768368c6299d8349c301dd674f1b9c27d9 2012-06-28 22:14:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5a16123bd924e2d735b2f85c049f24dc6a8616aba357977f550aaa67f364cf7b 2012-06-28 22:34:14 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-5a59e7e3850edb012252005a63b3196fd71563fe85e651f24b401af83d96c3fb 2012-06-28 22:16:28 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5b5c84c9188a5113fb3a7828605c2377ceea626aaa1300aae9762adf075b40ee 2012-06-28 22:31:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5b84f089305480bf476ade77c0744b057f3873038002495027f6eacc45851681 2012-06-28 21:19:40 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5b857dcbd9d3511ecd82ad743b23f66ce9f55975f88ea548aad771f333491d7b 2012-06-28 22:19:02 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-5c56c9e9af3d6f1c1c85f506cca7ecaaa8df667e565103c040ecea2639ac58df 2012-06-28 21:41:40 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-5c8ecd6a1f5bc87e7f5aed44c53c659e173965e9527c9c67461a12ed9b7106c2 2012-06-28 21:11:20 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-5d9a8f67b322d186e8f159559e534c677620997a7b50875438ef4034b8b316fe 2012-06-28 21:59:54 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-5d9db892b354895760c2ef548ff8b6c0ea1575b072b990125ac20088035bb1a2 2012-06-28 21:03:28 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5e469ebaac2112684b375d577bf0a419e5073c310d5cd0d9b2c7aa564d7ca5ea 2012-06-28 22:03:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5e6c65c9b81528e8b9eb744bbcf927bbcc90bae92609b557bbc89e539cc6deb9 2012-06-28 21:18:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5ec10baef615087f19103111c66cd00385347ee6f0406fa1454c118fac3df803 2012-06-28 22:22:08 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-5ef9d79cf25b18631f1cbb90254ef3b85c5df4e98fdde2fe49682b01bc24b2b3 2012-06-28 20:52:52 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-5f8b0ae801423f07df0bc8037b49198fb3a246423d5d1072e873d0e59d9d49bd 2012-06-28 22:10:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-5f94ccd6739f670903aea162b1fb4fd4fc0f270db06f5c0db6455a3eb1e7d054 2012-06-28 21:27:24 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-612525a2f7c047fd0c8485193a734fb3968960842a6efc31b185d379b77a086b 2012-06-28 21:27:08 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-6176bf8a8c2cd5c08357dd5fb782f049c82a74eae17b2ba8d209f06c136494a9 2012-06-28 22:24:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-62523603e5c90395a687f5f3dd0e0018b1bc10269d0b47113f7d041fdfd79982 2012-06-28 21:48:46 ....A 62976 Virusshare.00006/Net-Worm.Win32.Allaple.e-62bb94f9ff5dfc67e02be9d1f48cb380520a5c5ae84d2e7ee243e4cf92e4cbae 2012-06-28 20:53:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-62fd009efa940db9680da5c2e535f2d47b758741997a45f4d99b5b317cd636d0 2012-06-28 21:14:26 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-63ea026e1856908f015f7a180b7345c105e7ffd6288ba876f809dfc9093a4bf1 2012-06-28 21:57:58 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-63faf35445f0685a2f461357609030be34cf3eb1047d37138c51a2daac1d707c 2012-06-28 21:06:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-655cee4310f560dc278a7bcbe2dbe98ad0f7040e614e3e3141782a9948c41ae3 2012-06-28 21:56:30 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-65c16559807aed9404cd98a65191268aeff3abd7c5548a64d9de0f1fbd50d27b 2012-06-28 21:45:24 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-65f9d584eda6b7ce5577f7c9b0610e18cd5420bff989844bd58abf67dedf5984 2012-06-28 20:56:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6616a4da8fb8a169d6f97a0b0ed1a58341adad3c8d145ba9cd9a4a357097c75d 2012-06-28 21:51:58 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-66acc41d27c222940ed03417dc0ddb1fd7f966dedccf93a0b261dced3321bf7e 2012-06-28 22:06:14 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-671ace1ca080c9b448ce6a15559caecb2927174b9bfdc42af7a75ae33af863fa 2012-06-28 20:52:58 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-67590e52fa7b7e8be702a711e09d40de994744f24b04ee3ed58791bad14d1852 2012-06-28 22:00:46 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-684495c04bb74c329d0c6cf7d17729fd0af0e18445ba63eab3309bf94cccd98c 2012-06-28 21:03:40 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-685b6ed1b24577e9a6725a223c9fda25ae87fa8075271c1bcb923ac2fbf45d52 2012-06-28 20:50:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-689827b376a5a0303b4558451452e4d202b8ecdfdcbc19ba5a6904b6f2eae42b 2012-06-28 20:58:08 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-68bf22604bdc27cae4a4bda497ff7e1a0e0a8360c4eafe1068e2c58a80a6a1ab 2012-06-28 21:51:58 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-68d64415b9d873f72809ddcdcda9686544368dacb55c1faaa09fb59d52a95737 2012-06-28 22:24:30 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6945163e2471b389f81fec827e7e416e66a1a05b11f82e460cfdc4924e1e0eb8 2012-06-28 21:45:04 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-6a58a80c95974a1f9a621ce7b27f5ec9ddd6ee648d329fc7f1e9dfaae103ef4b 2012-06-28 22:08:46 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6c4e32647ec5d6d6d3f022aad0d07860804b3900bde7642e509b75c5d3c28cf1 2012-06-28 21:26:56 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-6c5caaf797868766263085bf74b677b5c94fbc2a0b00d2f76e89218ada0d6f1d 2012-06-28 22:00:42 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-6c64587815eda0deed6b3997a38b8565f3c6d7062d4231025391a5a2fdb3dbc0 2012-06-28 22:03:24 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-6c6f9a321e66ce945444dc6040fd0129666037f54b4da158f8890a16bee94a65 2012-06-28 21:55:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6cf137a654de2b26595451877e195eb68d722157bf679a92dbe3d310f3f482df 2012-06-28 22:26:14 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-6d80cd75b9956caa19f2a8581d835dfca8e124b8171c2a769335b443793f72b9 2012-06-28 22:34:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6e80c9fa3ae187bc6425a4ae2f90b65509d1f86efdc90c0a03160ab434df5b11 2012-06-28 21:44:54 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-6eaa9e09f23c80b057f3879ac560833071d666314e433f0b045768c3f61c2631 2012-06-28 21:29:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6ec4e58f677a36cda5d9ea02df9a9a4383453db4dc14dd473ff5ca38b9096dbf 2012-06-28 22:23:30 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-6f04102759b0f49258c59f0ddf6fdf2f5fbcf0bdeb2867b977a2a0f0a01bf24b 2012-06-28 22:03:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6f70e3379bf565de320bd68a96016c360188f1b3f05f18737f0e48716c566886 2012-06-28 22:23:24 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-6f7550b6f72c3d34ab9ef2c003eb4cf4aadfc6c9e97edcc72aacd83afc75bc9d 2012-06-28 22:16:36 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-6f93c837564f6932987374c8404613f84f6ab9f52c6132485862e8f9706bcfbe 2012-06-28 21:23:24 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-70007d1fff786394794ce9e9ace7660b16dedb26419b689d21e27d273961b1bd 2012-06-28 22:11:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-71053aa82097c926d41e6e22f95e462d9704bc511e65fc1b13bbfd65e012caa2 2012-06-28 22:21:46 ....A 9435 Virusshare.00006/Net-Worm.Win32.Allaple.e-724081f32a0c2b5b613f3a5618ddedbec9da4bb74b501695f582147277086842 2012-06-28 22:19:14 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-7281e55b715d87610178c926ba05b190f082daa9c23a613d629648bd08a14c22 2012-06-28 22:14:24 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-72b5409fd2bf87e050c3b442bbf4f9a11890c40210b9be75c0c1c4ff486ce618 2012-06-28 22:05:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-72dd6f59a0ec0354d2439c0176ad1ed424891cf83c4318eb4d357398e1264538 2012-06-28 21:48:24 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-735436c8edc7984af58a49ae3bfb0b8a2158ecea07daf58c1dc1d731bebaa139 2012-06-28 22:18:46 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7459a05074e98824d3281aa17cb2dc9ba4dcc37b83eae8ac81afb618a3c0ab7e 2012-06-28 22:16:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-74a73e19c97cc8e915bb5205f2e8b77283b73357fb10a142b68d652fd49dd040 2012-06-28 21:55:00 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-7511eba430e81bda84809d192c925b6dfca6d2479351d2d6fbf5f105eb16cdd8 2012-06-28 21:38:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-75dc0f7bc857c367cbeff8395878fc656721c9dfc6f079137662eaff3640f1eb 2012-06-28 21:25:58 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-761e7ada67fe0c42cc978434bb2d07e423bf9c598b14162cb7857e40a0777eda 2012-06-28 21:45:40 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-7699092a0fda8271a63a5f3eb87bc9ebddb29783e5e0abbf0de947e351205604 2012-06-28 21:05:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-76c08948e367b004d0ca697d7ab09ce5132fc1a1b7ea726b3ff1acd9dea8bdfc 2012-06-28 21:01:32 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-770a1b4ac4bd67819303b70fb0a97d65cdac92f5ae5521b82d6bf464df4d6ba5 2012-06-28 22:01:36 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-772f4917f06ff5bbde67f3178010a61819ecdd83217087453082c32c431ea27b 2012-06-28 22:11:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7874a54068ccd61680649b4233eafeb112124630c3881e7a57f89bc76324f1a1 2012-06-28 21:06:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-78948fe2e9c5babffce28a53a93c41b6f97a3f5523594312334c94b4f08f81fe 2012-06-28 21:09:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-78ad018a134a964c050409295920a8ecd652e54dbc8d8acd48f4d88aaa0859b4 2012-06-28 22:29:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-78d2a8bbc5c88dafd635b79be56798b93bcc40a45c8a97406857e416060c9b5e 2012-06-28 22:23:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-78f9a617084762bb05efa0961d2c626255c6df811bb413246cf23c90e72e5002 2012-06-28 22:14:00 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-7974252b0c93896ebe52dec2c185ce6dce0cdf1423acd7e3b602c493855af3af 2012-06-28 21:31:24 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-79bd35a7e0988b689207ff7bafe5851be4a25fb6d6371b65624415111754520d 2012-06-28 21:48:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7a4e73b9f003188aa1996a6a17ff630f75be6f5ec50c0c0d9dde2d2dbb601346 2012-06-28 21:52:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7a82474cb7c373b9667f6995c849770164822528c27a7b7d1baec0b605465c7e 2012-06-28 20:57:30 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-7b24ecd89043be5e38048bf28096391933ca3bed3da5de4deb16dcd3460f8d4b 2012-06-28 22:24:32 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-7b48850715412d0b12b3009057f019b428c2654d39af2685ce5145b20d71e801 2012-06-28 21:34:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7baa4a85bf8df9839402506474846d243e768363d5f55df9fc48ba1b318af60d 2012-06-28 21:15:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7dbc4b51a6c36c96b03e03b5d65abf3e6704568c5562d54af4aa6035844ecccd 2012-06-28 22:09:36 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7e5c774d2ca7ab7d06ebfbf2c9fa686f80690ee08c02e6b3746e3c2526da0351 2012-06-28 22:16:18 ....A 100000 Virusshare.00006/Net-Worm.Win32.Allaple.e-7f181bc37c54c0da354318ff02fcff989e2857a7b131ae279f3f81bf48c4dd07 2012-06-28 22:19:00 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-7f1f02d552be43472ad3ccef9ff582034712de704185ca8a4988b1157d7db6e8 2012-06-28 20:52:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-7fe07c0207adf5e7eccbe44f0671c452641ac309a7caac8cfc31e22bdfd52378 2012-06-28 21:45:06 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-802b53dc2df14b3204ac7d422b7ecc871288e375a87fa5e4fd46d8bf3a4a0f00 2012-06-28 21:23:50 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-804f9ffcb0fb8c38edbbdc58cc6629f7b16e25520f36d43c1ce32eaa5677031c 2012-06-28 21:10:00 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-80850c066c1a089a769b78d946b7f14c1489fc33d89f82949677718da8be1719 2012-06-28 21:33:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-80e60e2011fbd5978c19fb9063cda179879be935d91e21117f29bca43976d3cf 2012-06-28 22:18:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-80f9998288a34dec18e177cac7aeacb2ec056860c638ec4810cc7458e65cf457 2012-06-28 22:29:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-82f05af131986f3093122ac38bb6ac623ccd074783bfda4121f2be4ec981f942 2012-06-28 22:26:36 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-84d7240c31f32c7fe1b7b9fd3c6446fa595dd8fade3c49ddfe77fc866e8d5111 2012-06-28 21:07:48 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-84f6aa72332acccbb3ebc5774ed3fc630ea5e2930bc96e17fb5fabe8042d6583 2012-06-28 22:12:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-8545acbdc889d225c1328ecb4c6198be3900891801e73b5df7663a0f52a46768 2012-06-28 21:41:36 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-85f045380a7919820ce74bcfc20c3a5987c56f389b616703cce4c745c5892f60 2012-06-28 20:56:36 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-85f5151ba658bbe29c5f98b32920171881ac124da8c57b5aa18a47daa38e764f 2012-06-28 21:20:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-869314f2297199473dbe4861830624315fc94229f48f27c7f835e20823b51545 2012-06-28 22:14:06 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-873e2c407a4c77553f0767964b33d8021bc9d0766b66e6f060427cd1cb70881e 2012-06-28 21:56:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-87b7c22351b1ee8970ea3f69f96130fa18392ce00dcc443d4deb63c7e4134d11 2012-06-28 21:55:08 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-8879a0bfb69b2e317c666c4838a800cec24ebc989ff1285f0746da657e1a1201 2012-06-28 22:09:44 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-889746ffed225b346e8a66ad3b035de6035ea186296bdbe751974c83dccaa270 2012-06-28 21:57:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-8931543356edee48389c62c7c55827ece2fb54428920d55ab0305f96beae5316 2012-06-28 21:05:08 ....A 64512 Virusshare.00006/Net-Worm.Win32.Allaple.e-8bfa7ae05f35a7b085a478aad2e16ef41381a2ec54ebb36f245e14f06821b3b4 2012-06-28 22:19:14 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-8cdb135575010dc8e9999b386f6a808ca10255b74fc3bcdab5e841794ef21fc5 2012-06-28 21:45:06 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-8d40933848177a052464dd4643119d4f23890675415b99fb6d194f2806d593d5 2012-06-28 20:57:44 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-8d478d552cdd003d6975b660adae0e0dcf3e77d4846ff17da19e86f142ae7257 2012-06-28 22:03:22 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-8db2cdd029202203fae85b93e40a0019972d8ba2cc58d490749c74093407c477 2012-06-28 21:29:00 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-8e9189d9ea0b08907792f95fb50a51164ad8e1a01a35fcb92cb5ff4071c83578 2012-06-28 21:20:02 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-8eb28c8fca0ecfe537538c6a4ca0551e1fed803e7a9d6f8923c48765dacc8e35 2012-06-28 21:55:10 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-8efe948c8c79367565e469f630983b79042303d7f654713738f6c44b13868d14 2012-06-28 22:06:08 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-8f06041629d8ad7ecd8529ef7881db95d17f671f007cdf0470e881295692de9d 2012-06-28 22:34:34 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-8fb786b79eb17240ca6694ebd11d9976758c4cfd4c5ab37b31705ae0413fab0a 2012-06-28 22:02:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-9035d35e25c92d1208eb7e68b423acdc6810edf9ef39ddde7a3d80683f52cc1b 2012-06-28 20:53:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-90418f4187a574bc9dbd92f163fa331a6bc5fa1ca63c93fe40e1ac0a6a5d71de 2012-06-28 21:31:26 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-90b3fda605e9513dc68c9462f2c37926b7b80672529ec8b7bf936cce169055a8 2012-06-28 22:24:54 ....A 100000 Virusshare.00006/Net-Worm.Win32.Allaple.e-91a07d1872e742d5955fe8388084d4e44c2d0ac197bbf551b0bfca1eaaa46572 2012-06-28 22:19:14 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-91ee4618bbc61fff6b7e34c2c4f31660be4d7ebfe7c8a27c860b65f7d1495393 2012-06-28 21:11:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-922b74dfc93dbf53b3026955b16d47ff35ee4c597659c7d96969c39def8d8d2a 2012-06-28 21:14:02 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-949fb6837b261be2c79ca923baaa2c89685bb3b4a6edfb5b499a7ec5334a1ff2 2012-06-28 21:29:28 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-94b307f580d374c2545d9444e528a92822f8be328678056226f6a6ffe4b74dd2 2012-06-28 21:45:08 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-9517ee946060dc674932858416a34b6b307bb5a239ea3c48b29980d9007555dd 2012-06-28 21:20:06 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-95298aa320aaf5639dcfb8f5c54917b114035acb1598a97cf88047184b5f072f 2012-06-28 22:06:06 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-95d7812b56101c223e18aee5744f8686aa513fef0fbe6468d250ab29f2dda56d 2012-06-28 22:20:56 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-9716cde9c25c0b719fcc1de3a4ee139e4c690efb12e2eaf4500c8e9c7b401c13 2012-06-28 21:44:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-972af3c3756b1468268cd915fae1d23d00ca5face9d29a4766d9e7892d2fb6bd 2012-06-28 22:03:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-981725778fb1615dfd2e1896e5dc1a3a05c7b1eaab5b87f16902d7b471d61dfa 2012-06-28 21:08:58 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-98666dd41fc8fc9db0d2f43d4f5cce93b08c8b60e2e72f5fe6d3634e04e8cc0b 2012-06-28 21:27:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-987880d4bc7d91ab18bee0ad93305ab995ab0beb7b90a97e99aecd4a90b1a8ae 2012-06-28 20:52:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-9982833413fd6274d0e34b7d3faaa7f4dd2de0898eee9bec7253ba5967326982 2012-06-28 21:36:30 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-9a734c485a040e7623202da527359b40d294e8048ca8b8920343751dff83da75 2012-06-28 22:11:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-9c51a86bdf420e9bc095a84444558add1146437babc305e370dbccf1fe8c63a6 2012-06-28 21:42:52 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-9d32cff28e2d49d5613c05e3854be665599450d12bec580beb18baa3fb81678a 2012-06-28 21:57:18 ....A 68096 Virusshare.00006/Net-Worm.Win32.Allaple.e-9d70cbdba95d7c2d09a18b7adc4f318ccddb8a1fa5a6fc8690c4fdb7ab46ec4c 2012-06-28 22:06:16 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-9e03f09352af8df8911655acc3511278b15f0adcb8fdf6f3fe172549a476b81e 2012-06-28 21:42:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-9f8becd1f814978bcdda7c61abd08d8e5bb3739f4c3f81003aec42a0e9132344 2012-06-28 21:42:08 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-a11ea262f5933a5d17a137bb3f22a608b1c08bb0c9ad9c6975e5f653ace96503 2012-06-28 22:29:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-a1296abb74ff15935fce37610afebfd89347dff2e4cde84fa06335575865102b 2012-06-28 22:21:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-a19de79babd91214fcdf3195aa5659a6fe3a1c573af9219b0bdf9553d93ec847 2012-06-28 21:42:14 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-a19e855e2b3f2d2f1a8a3810e27a9ded6f88c56e3ecc6e86a21cf6906bea6d00 2012-06-28 21:20:00 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-a1e11b1d85647b015bbfceec01ce2af376736614d9e43e61dc062f0e6d0d159c 2012-06-28 22:25:52 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-a27c50a9466af12bdc01dcf9d18f3c391c77cbe76f34a7a60d38ab43c65ac221 2012-06-28 22:03:08 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-a3ce65721962942159c6f7bfc1ac08496e73e4f729ebc97fa4e684f638cdf7c9 2012-06-28 22:28:22 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-a3f1e97155a7338675be054095c5a1f7f5d50796b735438057d2cc2953ebe256 2012-06-28 22:02:56 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-a44c6e5d7210fd413216730a2cc1fb37c080373c5c8363b65126419641ec1e4b 2012-06-28 21:17:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-a7958ff408bd0595afb223af996a37bd5746e71f16f7d4891863b92680b7c231 2012-06-28 21:41:28 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-a7c3fdf28b8783fc3a5ee1cbc0ad980b22b3e5428c6f0458c52bb37f09d865df 2012-06-28 22:26:22 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-a823014075ff2b14976035376d413dcfb013d00b51be903c20e5c3e671481bc1 2012-06-28 22:18:14 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-a848e987ce7e0d330d0d306b7158bd823a8caa365ffedfbeb5691c4628cb43ba 2012-06-28 22:26:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-a84ee7c063ef089a4b23122cd3f297addd1b1ca54382fc55bd8896c03b2d981b 2012-06-28 21:41:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-a8d2111df97e9e8b4020d07d11a873929a0520be31aaab5103236af124253997 2012-06-28 21:48:14 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-a8d9d3f17034e794ff4e3c62a6e3f897b970bce9bad9edcf661f0c241336bd3d 2012-06-28 21:06:26 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-a99edc917607801455641cc84ed2a22ba4bef457db388de22e7b2a425c4972c0 2012-06-28 21:06:46 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-aac9114cb6ba3ca99af24f8c39cedb4719b732a938d474a7ea2b2daf0dfb682c 2012-06-28 21:13:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-abf2fc4fa0284f434f264c9720cc905e8f86425cbdf86636149e56b6e355bd19 2012-06-28 21:45:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ac2cef68fdba5166437d7e658c25e2b6b50849e4d2df2d09462e64327b36ae14 2012-06-28 22:25:04 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-ac504889f268468ef0fc9691681c5f555761dc247562a22fd236e49958b20de0 2012-06-28 20:57:40 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ad1d1ff2a0cc988081d16007617baaffb770b2ab46c3adcf48a3583f8f670c93 2012-06-28 21:38:46 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-adb8d59ede85c7b4b71da1b5e27581f409100e6b3258eed3f7ab79e09ec6149e 2012-06-28 21:49:40 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-ae1f54e8a6bffa633f1956a2187137b8c39f302aa4b3dbb17b5752879af47fbd 2012-06-28 21:29:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ae8ed8d4e85b8bbb7464e3a2a4a76b3af834244d97e710a4a572b3cacc9b5ded 2012-06-28 22:00:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b00a7842fd78c3d8a7f4733627f957da0c6511ecd9ab9d39366b4bc783ff75d7 2012-06-28 21:57:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b02c18a0061903dbdd49cfa5c7174c7d73643fec3c7df655b2cba25eb0a62ec5 2012-06-28 21:13:34 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-b175f75b5926beef1d2f940be45b1396802b2b57f052fa698d23736ccbdef760 2012-06-28 22:29:12 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-b1d7a05e9a499a50e089d08c0e1ec218900b9e90bec8e5d3ef5c8a9b3e198318 2012-06-28 21:13:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b2c40d4a54f0c06e1090cc9d2f9e8f1ad2cee958d27ce7da8421e15d86545305 2012-06-28 22:34:12 ....A 100000 Virusshare.00006/Net-Worm.Win32.Allaple.e-b2d848dfe63b4731fb853fa2e749567a6a95c261d9013b50db7d04773fc56bc7 2012-06-28 22:34:26 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-b2fdd3d4a8c74f4636b491b20aa5a6e04d851c5bfe24eb6e6407f1ea9eafce0b 2012-06-28 22:16:38 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-b30ea9046e95a556d2c5dc5da973506ab4859b93504c504b78e8c6987038672b 2012-06-28 21:57:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b471302a19c334c85a5323386eac51e4abe2fd986ede4fbbe44e32adc5e4f8ec 2012-06-28 20:50:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b48d754f491c67b00b1089838c40eb81110b08fb25ee3442ed209bec82965329 2012-06-28 21:07:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b4b6f941402e1c413ebc9b48577cdfeb6dd23a0678a1d7bc329abc3bb8283c7d 2012-06-28 21:03:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b4c2de249feaebe91af5f72ca04b68924027fec3249379891a309d75bb05f76c 2012-06-28 22:21:04 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-b4d74fde9b2b84914b9b9588a7ad216de0f8d7be447d36e36617c65a91e13d45 2012-06-28 22:23:40 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b4f2f6a74ce687a13eed98f884f91e6d61e44d826290a34e787707de28865468 2012-06-28 22:33:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b57417d0fe0948ce252a7930a0af0b16b4bf010d311899f19b2b52d9d8ae8376 2012-06-28 21:42:44 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-b6aec1cf6c9d54d94915fe7a763a462e1cbd6149c915012d43f5f4fbfe67ea08 2012-06-28 22:09:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b71002b6b91279ce525f583531fb3d24bdebec74ee4622545f7bbd8a4300ef0c 2012-06-28 21:19:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b7612d861963eac7c8f84c60de0ae81e026a1cdb26fedebd41a195503f6c6289 2012-06-28 21:55:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b7d72ddb5cdb4a4c21bfa4fbf5863a8f3d458fe4a0cf3e460f8e4c2e5c582ed6 2012-06-28 21:45:14 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-b85cffb1c6562ccd49d1d10f0735e379c63b026af89bcf680a9b7f164923abc5 2012-06-28 22:08:28 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b910af1144bd3f32b4cbf7cca9120195f0ec114010f67c6c774f3c22ba17c754 2012-06-28 21:06:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b9255f591221e48d68847831982c72979086944878f05f6d428d3312155301be 2012-06-28 21:08:38 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-b93dcbaf07165a5d1a9acdccef960dabc1ff281f47a8d44213895e05f372feed 2012-06-28 22:29:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b943cd94e4d6ee68c328954f3a1fa0fcf1c60593bced49eb8e699874b5f1fa98 2012-06-28 22:17:14 ....A 60690 Virusshare.00006/Net-Worm.Win32.Allaple.e-b94e0b25ce3c96bfc48432f98d6af2c31c002d5efc6d22fc790af8a2a5638cc6 2012-06-28 21:41:32 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-b98c22cfa0b2fb9ddb75cfd20068d618fdd0d4e4debaa937c5f87196d75f1010 2012-06-28 21:48:16 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ba2de16dda5a64631a7c208537ee7217bb426b6ee7198060ac1a7f7b8217d1cb 2012-06-28 21:20:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-bb7d30f2f3c8f24e79ef9a361b09b67d6a4e24b0c991eee79bfd028278fb10d7 2012-06-28 21:09:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-bba8cb2a62890b1b34d23b257486541cfbcec5a00bbe2a2ded47612cb993d586 2012-06-28 22:10:50 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-bbd11e659c224a60c1252791daa2a176b470f293a6a380beffc288e5ea7b7f8b 2012-06-28 21:45:44 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-bdb38d92085bae0f4785482cd12151acb34254406b1fa108fc36fef2bdef9f6d 2012-06-28 21:52:14 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-be9e91ebc6812f9e8203effa04e4147cabe171b3f8e27bd65cf56479f0f18d35 2012-06-28 21:49:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-bead0931605f5737bc202604533489f878d5dc8f8fd2ca17510e88bba984820f 2012-06-28 21:42:56 ....A 114176 Virusshare.00006/Net-Worm.Win32.Allaple.e-bef297c3859ec1068c08ee84e25e59b6b1885973b95f4e16e35b1ae8e624ac7a 2012-06-28 21:30:46 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c0ebec946a8d95a579145b178f44b490c4a40ddf38ab06e3ee506422bc4d2a5f 2012-06-28 21:45:48 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-c1055f6d9381bb4d68c8d809861e288563cc634230a6dc2338e4bc33f846b99a 2012-06-28 20:53:48 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c1127ba7065ccc531fa05118935524d4d8b36f7dcb0bd85ffd6eee9a452c31e7 2012-06-28 21:06:22 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c116dcfb68309add6dc567b27ecd4724436f575583e0da2ec13647c01c1bf3b2 2012-06-28 21:02:08 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-c1518798cc279a712eba98218f91c69ac70d2e29072488490b7ed6d9823687bd 2012-06-28 20:54:44 ....A 62976 Virusshare.00006/Net-Worm.Win32.Allaple.e-c15853ee88e934fd69ba605a94130197a2609ef29cfaa63c20aab62af383f09a 2012-06-28 21:56:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c1955615bf1abbaefb38f7137ca77ee69681cd00a84539f16f5702fd5bfa453d 2012-06-28 21:51:52 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c1b44bd012444a38ecd4eeb9791216975c141f1335b510a3a01df417c9b9191f 2012-06-28 22:34:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c2bfbc30a328067f9f1863010d8cae2c0f5d08bf7c764d8cc344b69fc7a60979 2012-06-28 21:45:18 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-c2c0d0815e7608a331cc56f96ce009555e3bcb250042e7ef0f22043122cade09 2012-06-28 21:33:46 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c3da507472d257043d909184b8fe504ffe666f0acbab3c2b8862946d18f2a8c6 2012-06-28 22:33:54 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-c45ff47539a5b2d2f4fa888b1db575dc5866dfc6629660f4986fb1c6b66a20de 2012-06-28 21:08:12 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-c463da81d9aafd8991c748b445e5f6209941ad27e1994a12b4858bab391baaec 2012-06-28 20:58:42 ....A 13005 Virusshare.00006/Net-Worm.Win32.Allaple.e-c58847a09868032d2a1eccf949f42bb7f6b7321c07bab759b859f527e2bbd087 2012-06-28 21:45:36 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-c64c5ed4371c24b08e0a4f637aa4c65c1b724423695c15c4489d4e2792520662 2012-06-28 21:31:28 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-c895139e280285ff21a73de9642fdb6485c4694758f8a14c80a8610fb8a699d2 2012-06-28 22:31:22 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-c9d41af130941c9c370df40ee0c62c31035042216ab1d3697c9f553021c068c7 2012-06-28 22:29:40 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-c9e1953b9977d957d70c1e8af7838aafdc68ceaa040fd66dcbdc6988948d68e8 2012-06-28 21:24:26 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-c9f298645108c593032a49734d19b4f5222082ca81979659b5f0b35edffc5404 2012-06-28 21:55:04 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-cb40754f8738f68776ea706884bb0b510a049895a85d0401cf5f37ffb3fc3690 2012-06-28 22:13:56 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-cbd1597a5ae426c05e1f78e402181e8943f1b19bebb54868fee5010969610b10 2012-06-28 21:27:14 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-cc8a261dfb340dd09dca7f0f597ea4afd102689db56ef091495cfc938262d77e 2012-06-28 21:45:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-cd360c5315ee078a5b382125984bfceb8ec25981645188a277695179cd21b18b 2012-06-28 21:27:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-cd43c29f69385cf1b986da3d4cefe52ed0c11f6f198e462ff2488ffc933d4e42 2012-06-28 20:52:40 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-cedfffbb6b70e900700ac304b8bc8677f219fe099bea0ca56187386ca2dde5b2 2012-06-28 21:57:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-cfd356188354439b0faebb80af52895a081ef5d781a6dc683a3c7571d434d71a 2012-06-28 21:48:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d0cc8f7f23e44f1703192c4c4355bf6ac39a640ea030e9b479b9cc5d281ade42 2012-06-28 22:30:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d0d779c0058fec7245a2a1843543d3b7f84b4d05fd9bb21d22c09e030f7e3e09 2012-06-28 21:08:04 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-d1553379e387ffc299079c9246714b0d7bca5c0c701cf7127abebea4b3bd4991 2012-06-28 22:31:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d198d25f847e1032b13d7c6f1e24a1d8ccac4fc0c926ea749ef95f01294d7ed7 2012-06-28 22:18:48 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d1ea5353c9eab724d256209376a9e9ce40f0e5724e3c6395d4043b29440086e6 2012-06-28 21:51:34 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-d1f0d39c92dac0a3ba43fac3b5b29e996c7f5742a42340272c8fcb17638133c4 2012-06-28 21:31:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d211886152b42d2641b762cde098edb5828d8da6bc54bae798e49a5cc4d63437 2012-06-28 21:38:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d285c1e76fa821ac949dae2cb687b1d38db19c9e9068adaa0f57170a6bdfad74 2012-06-28 21:10:18 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d2a530069a1be4467e6cd06e66ef8b11fd7884a726fe23f2602aae3f9c63c8d8 2012-06-28 21:57:54 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-d2f60493bd5e09c6d83f4d62b14cf7aea0a84a1b3d536c50594b7e59479295c3 2012-06-28 20:53:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d41d029cbd9a0c4e7363d6fc9076b6e29ccfa01878d9fc3593334284d0ce14f2 2012-06-28 21:20:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d50773d1df27249f1b5c9e4fe17288c05e04d27dbabfa38661300352caa566a3 2012-06-28 21:29:18 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-d5298c3b574e0c5a82e3fc9ffd9dee70b4bb98aa023235d2911c67d4bbcb0f3d 2012-06-28 22:13:40 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-d52e46f77b475122d9bc77aa59000b70153dacc56b7662d5c219c69caa146db5 2012-06-28 20:53:14 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-d5ac2abf26578697ea1f88936c9c078eb3a50e62734fc0c3b116fa1641b65051 2012-06-28 21:33:40 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-d5c4ea06110c931f9cff797d0a19d19b7cd20360fbe3046b31a75d6b390a0610 2012-06-28 22:00:30 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d753afbaf2fcf8c1a0d3caf0d837efba659d6930c221e4fc8d8d2ea19d76c2ce 2012-06-28 22:26:54 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d77fa96d0fb870079a84f3434b3c1d86d734cd5236ba0f4ba1ba76f32e0dbdb1 2012-06-28 21:29:30 ....A 62976 Virusshare.00006/Net-Worm.Win32.Allaple.e-d83b43005f6ead01967cb506cad8593d83867ba07ee5f25c20c573d3c912c6f2 2012-06-28 21:57:58 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-d8d79ba273c794de631e05f5f1c1c2abf0980083c1253c305a20225f8cf86ef6 2012-06-28 21:08:08 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-d90d5473645fc316a1449f4cc96be68fa1f2441fc6fb8a6880ee105b1357c89c 2012-06-28 22:21:34 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-d9e72fdcfc7d1233451e4ed437268e22e32587b86c7936078dfce6d2e83e115d 2012-06-28 21:33:14 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-db483c864ffed5cc2fd9adba399b1a3411dcc9345cfa3c0d26a3192d90a74d3c 2012-06-28 22:06:06 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-dbe9eee719cf86659154eed471655253c661e6fcde07ad1e3c09aa0ffdf4706d 2012-06-28 22:29:02 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-dc359beb3234e384cf2db3a8c39e11f5bfbf76e30ab7164b82c1572ad47a0e15 2012-06-28 22:26:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-dcc302dd399f75f88740ab66c3510f256c83ad1606c8ee58e4ce294a4ebc1735 2012-06-28 21:53:08 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-de67e098ba51321084c29279ed4896f73b12010ab2d57beb575f101dd32a380d 2012-06-28 21:19:54 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-def828ac28b4d7eb0ce57502fa7c12866fc399fce6104ab9e44be91984dfbbe0 2012-06-28 22:00:20 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-df15be3d47ce75d24fe555470fa4c7e7c877bcb13e28d39b9d6821c5fcef0bb8 2012-06-28 22:03:04 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-e203a30a5a933f9e45bd9d679945a95f588fa4203e26eb9944b3634618e792a7 2012-06-28 22:26:38 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-e25bb43a9908168acd5f78f298db70581f672e71c8f2bba83cb58fb9a30b8760 2012-06-28 20:52:54 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-e273df2cd92c00084f401ea82fa7ad49515355f26c4c2bbee6b1a18f189f69bc 2012-06-28 21:02:48 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-e3ce55a5a057fd2051c23b4d304d77350a7361df592d042b8e9f5c02ef9a6e5f 2012-06-28 21:49:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e3e615f313029dcd26faa974edbd408a5325fc620aa943e2b66c6c7f1ff08ed3 2012-06-28 22:00:22 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-e4e86e901daf3dcb704875b47b36d2d43c68e2d198aedbef6d3650400383d0fa 2012-06-28 21:56:48 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-e51539321ef61a74228ef872bcf2e702ae5aa69086bd1cd28c2074ca6b985fac 2012-06-28 22:14:26 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-e596fcff11ade36432af74a3b118a15a958e2bc2e3e69e73c264383503152e95 2012-06-28 21:20:14 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-e653a710a84b048ab111910e9589c1bc9969ce6a0fea38d211c1f19f2da5b0cf 2012-06-28 20:50:12 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-e65d3a568f313cb07a845419e594d055f000297123903002dd5473c2a91db7e9 2012-06-28 22:30:40 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e667ac9a28adedd9217df23c427279f2aaa7434e2d0ab8d3dbc4b7d772b219d3 2012-06-28 21:58:06 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-e69a9a74d72f8bb1d246ca85d6db9c912e7156853d1bf9c262c1f43efe29bfca 2012-06-28 21:44:30 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e6acb5e874874ebc54a1a992885f38f88123c64455985cf682b8c0c8c5744766 2012-06-28 21:03:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e70ea4779c6371227837c2861731f9312b773bc6d795f096637cae57cd2b275b 2012-06-28 21:01:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e7bb203a0711bb24649479d39b4da29727817523d7647600484333a4ff4a84fa 2012-06-28 22:10:32 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e7f9d291f05b341d1d5a35cca4b6ea3bc5844adeaf7e65f4ed14bf6df044a355 2012-06-28 21:23:30 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e931c605b371f097bf3213399e75aacb0f766b0229e2e5363454e7658d3aa1c7 2012-06-28 22:00:28 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-e93d8a856cd9140e517edfb297e3c0f19dd2f1ff189c95be2d845a120d3d4d81 2012-06-28 21:24:44 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-ea54c736ab93db62af0172d9d587e32752c1df1e16ce47e1a3f7fbbb24eb552d 2012-06-28 22:23:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ea7b5566c5895783dd8fcb34e3f049d000212c3ac1bccbf336333fbc879049a6 2012-06-28 22:00:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-eaa5f47ae1a31f1d5a02a28438864728902618b457addd9bd6cb8ecb6b6e4ec8 2012-06-28 21:12:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-eb34db7f0c4e3aaa83440974938c43b6d36ed53f9c39bb80287e18266f41676e 2012-06-28 21:01:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-eb5ab6d16be0725f9e9efedbe2ba037cd58da87fa51b66dc3407f53f51e6855e 2012-06-28 22:26:14 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-ec2d15a7f81cea174a33b6e1212b15c259ad840ef0fbaca27d6f06b13dede91b 2012-06-28 21:06:44 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-ed84054bf950a00ebff6ae6874b5e5a1964ba1681fd3496275bc7b70515271d2 2012-06-28 21:01:50 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-edcf6605546318030f375ac1b35e5fa044b51c87730e331a785df5d80434e6c7 2012-06-28 22:12:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ee0031b245d7828aee3e3c50bb6e1e11318f62e4226a93bbe9ed962e8435eb6f 2012-06-28 22:26:20 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-ee28e82bcddd00045d5b09c1f9d26f1623cbf6b0995535fb63f6c9d557425b78 2012-06-28 21:18:06 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ee9dadeedd9fdbbc4ca4f9ca9941fbf1847b3d33d381854eb725c21610f84a6e 2012-06-28 21:05:12 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-eeb72ee1697e84d6d54e805889e1e8442ce523d26f2db9a61bbe6aeb25480622 2012-06-28 22:10:34 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-eed87c256d71f1add1b5d778f14eaf658886b84f9f52c6ea9272e71551839e99 2012-06-28 21:21:14 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-efb9bcd13b7d886f9fb0df5f1888c0c968aa1dd97d83f5d0c54ffff71f0d4dbd 2012-06-28 21:36:44 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-efdfcd38eddb298c82382776c90f06bfe2c82d57254c31d4049770e34f6fa7ff 2012-06-28 21:12:34 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f067f0dcf385fe51098b28ba6be87678b0c63c7c07e57d02f79d840eae28e67f 2012-06-28 21:57:44 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f10f2573756210d9433acf83d65be45e7aaf920487217e22d56b71092e81fa09 2012-06-28 22:16:16 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f12bee0eaa38787ba9efe23db5566fa2bb2d21e66b740962d459cbe2266f9f1e 2012-06-28 22:18:24 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f17e1a813f41911b7e0ac04722d0ed530b4a7b8a152fdd99e30b8c4e69e6195b 2012-06-28 21:31:54 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-f1bcf929d15abda419e635a4971ec50f4ee182b32b555c6634fe076cbea70b29 2012-06-28 21:23:34 ....A 89250 Virusshare.00006/Net-Worm.Win32.Allaple.e-f1f710fdf77f2d1b459d741303f671a3619ddc1a65aaf1a36b4baaead0597817 2012-06-28 22:06:34 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-f20dc0e80cffaff8ea96551387e2132bd1945ee8cbfb63cf9ea4ecd6a7d2126c 2012-06-28 21:58:58 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f21a0cf683298183741d35a0372f8b12626a2cb374f274765e5636fad7b21d2f 2012-06-28 21:30:04 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f22b315953182ab36859ceabb1e3c2b8549e89009e258126d9557549dff9dda7 2012-06-28 22:31:22 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f25ede0c15a911a7306b58a00de6f56eaffe9f28db91d104b30d0589e721867b 2012-06-28 21:31:00 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f2be6bc15e5aa71f9e981ad1a58e21fa8a42b3f5225ecd91a7adb4bc05176120 2012-06-28 22:00:16 ....A 114176 Virusshare.00006/Net-Worm.Win32.Allaple.e-f4be6f52fd45b1f096ffcbc9171df1facc5c09323890b7bb6a6a82a35082cb40 2012-06-28 21:29:12 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f5081b16208ef0646a070757802aa68b871fa1a9e051c9ab3537f2b679cbbece 2012-06-28 22:29:00 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-f5355355f0f4e023e4b802f6fb71d7de9952bf7b60127e6cf0e45c3e6fb5b93b 2012-06-28 20:53:36 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f5683a91599876a1abe7d1272fb2e4188b469dfdaa75484672a9c1a2848fef5d 2012-06-28 22:26:36 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f690ea2192cee1fed4c96ec94f1e8b6349ed2c22a502a3c8606591456db2d948 2012-06-28 22:13:58 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f6938bc09cd92cfb1d132583c4379933ff2517b469baa1680060749d19db2cad 2012-06-28 22:23:48 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f74334a334e3a25e335268bdfb9c38c710d941a98f17936b7d6836cef3402034 2012-06-28 21:08:04 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-f771221b5e0c1778ebf65d67a9407f4fe479ae0cfecc5acc8d9e6450344d6aaa 2012-06-28 21:23:26 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-f793882d0d230a24fde45cf80a6918d7ea20a8836b8789b879a77f99ac793afd 2012-06-28 21:28:38 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-f7dcb3b21fd19486509563fb35e3d1e203ebfe370b1625f9d121a5c7c439e8fc 2012-06-28 21:10:08 ....A 94890 Virusshare.00006/Net-Worm.Win32.Allaple.e-f978531264b047aeb9ae9ae2a0750bc412344e47248f07aa474b8bebeca12e0a 2012-06-28 21:08:14 ....A 88064 Virusshare.00006/Net-Worm.Win32.Allaple.e-fa4f42fd094d3062501f4920585eff0c999aa42c61213060e8eed3319516eca8 2012-06-28 21:33:24 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-fa64d8ca6458351cefd55e1ed5747cca6ab81d81d7c6f15d7d7ce57d53e5e46a 2012-06-28 21:39:06 ....A 82432 Virusshare.00006/Net-Worm.Win32.Allaple.e-fb21f645905eeb439ca5e66160bf70e25797359e2e40e7c0e9cc3ec2674f017e 2012-06-28 21:51:52 ....A 85504 Virusshare.00006/Net-Worm.Win32.Allaple.e-fb69f59224da64bb6929e83630ec9001dd0f7a867781362afab7d06d31085a00 2012-06-28 22:33:20 ....A 59415 Virusshare.00006/Net-Worm.Win32.Allaple.e-fb9b278cb8e1e85f21c529279fc453b152a36ee3902e0af189563b68e781591a 2012-06-28 22:13:10 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-fbbe5eba58d188f8dfa187d4ce3f1caba2d6480e98a0d062e7c911d80330d9e2 2012-06-28 21:38:26 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-fbe289cb4cf4f11f8138016d4e12fad2d1a7696eead297f65608bdf5b62d2254 2012-06-28 21:27:18 ....A 114176 Virusshare.00006/Net-Worm.Win32.Allaple.e-fbf51db72a6f2645bc13536c4fb65d91e438f6afa64da3f595f9d6acbb773080 2012-06-28 20:54:42 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-fe5e8ac9d8b625fe7c333c7b74fbfa8733f472e5e8a82ac9fc1275d8807db5f5 2012-06-28 21:51:50 ....A 78336 Virusshare.00006/Net-Worm.Win32.Allaple.e-ff7316ddb9d61f4edc7e189430a87726c83a1dbc6886b71ba2fc37ba2f8c0337 2012-06-28 21:23:26 ....A 89600 Virusshare.00006/Net-Worm.Win32.Allaple.e-ffdeed45cf09b56f50a73c902bb3f81917aa53280e42063321cdd2b11354e430 2012-06-28 22:32:22 ....A 41627 Virusshare.00006/Net-Worm.Win32.Bobic.ac-2f784d6348a4daa86d720f5bce217a559f3bd40ee55c6db9e481fa57ba610a9b 2012-06-28 21:13:22 ....A 31173 Virusshare.00006/Net-Worm.Win32.Bobic.c-5c9ac904a44118527e582526fdf551d5efa5688fc85fd419dd8d508a1e111541 2012-06-28 21:57:02 ....A 122880 Virusshare.00006/Net-Worm.Win32.Cynic.ak-10355d998ead479a89ef7c79eda48dad6379b0214fec0c6e631737981a3a59bc 2012-06-28 22:56:50 ....A 36864 Virusshare.00006/Net-Worm.Win32.Dvict.b-67166235b2d0170f99117bb99dd1b22f36b8b5283098a2c648586274eda872fe 2012-06-28 22:25:10 ....A 164737 Virusshare.00006/Net-Worm.Win32.Kido.dam.ba-f75e3ef6cf98c2d627021cc4075a39f9f635f915501de02ecee8fd7c0fb43dac 2012-06-28 22:40:28 ....A 61324 Virusshare.00006/Net-Worm.Win32.Kido.dam.r-09a50ba5385a1107359b557ce2df35bc0ae1a4970bb940128d15c6b1bc131902 2012-06-28 22:21:50 ....A 165417 Virusshare.00006/Net-Worm.Win32.Kido.ih-0030ed8631c78c3e9318ed4cef59ba68d9ee52fee227119ebf43f9bcb0a80ffd 2012-06-28 22:21:54 ....A 1081344 Virusshare.00006/Net-Worm.Win32.Kido.ih-03750ccd2fc61273600f7886c161875697e7bdf47c549911b8907e59e7f76cd7 2012-06-28 22:14:00 ....A 89060 Virusshare.00006/Net-Worm.Win32.Kido.ih-03e4ea70bdbda24bae4fca1fdc6519672723fce1ba480a1cf72f96924322e404 2012-06-28 22:21:50 ....A 165188 Virusshare.00006/Net-Worm.Win32.Kido.ih-052af4276fa90eba3d47673abe8fb896af787a314d395b44eff4f4b12ae84468 2012-06-28 22:30:28 ....A 163879 Virusshare.00006/Net-Worm.Win32.Kido.ih-064e49e45a7be5f6fbd6bdd43eeb4ff098489d2ade1c473b6da341b33ebda449 2012-06-28 22:21:54 ....A 166503 Virusshare.00006/Net-Worm.Win32.Kido.ih-0720d90cce5b2e298c090c2b8c284375f24f4145af76b79c74687567ff90d0d7 2012-06-28 22:32:20 ....A 2333760 Virusshare.00006/Net-Worm.Win32.Kido.ih-0788e8b2df31d9881c1a4f0b8576f800e7598dab1a2d6993ab9fe17fdeaba3fc 2012-06-28 22:24:42 ....A 163520 Virusshare.00006/Net-Worm.Win32.Kido.ih-0b945b35b9c251d9ecbe78b9d7fdb70f5ffca88f208e2e1eeb82dd3f8f8e01ce 2012-06-28 22:21:54 ....A 1081344 Virusshare.00006/Net-Worm.Win32.Kido.ih-0c3e1de646bd6fc720f8d5d91e8ff1aa3d42dd74e54aeb147d835792b3bd42f8 2012-06-28 22:25:08 ....A 1269682 Virusshare.00006/Net-Worm.Win32.Kido.ih-0d4b3ee7199bf2d60febbd4255633d40bd4ed2ccc076979991864bb026308d81 2012-06-28 22:27:14 ....A 168032 Virusshare.00006/Net-Worm.Win32.Kido.ih-1023aeeee1dd4ca115fcb8e4882f9d5a1815dcecd2d7f35042110f96957127a0 2012-06-28 22:31:06 ....A 1081344 Virusshare.00006/Net-Worm.Win32.Kido.ih-10cee678d39ea99b15dd451b531bd879f1d2310e476f56f21435dd7d6c79aeaa 2012-06-28 22:29:16 ....A 164746 Virusshare.00006/Net-Worm.Win32.Kido.ih-11cec0bba83c3ffe527f434c0222b0b77ed60abb5377b926aba79fe0e782627a 2012-06-28 22:21:58 ....A 165449 Virusshare.00006/Net-Worm.Win32.Kido.ih-17bddfd116bdf32c2ad042436c946ef7b324d7424c3ec1c7abe62bc60e5f1ece 2012-06-28 22:33:34 ....A 179772 Virusshare.00006/Net-Worm.Win32.Kido.ih-17bff0bfe22fcbb365a8067cea61a7758dc9868001261b19dce237db13441b2e 2012-06-28 22:21:50 ....A 164076 Virusshare.00006/Net-Worm.Win32.Kido.ih-196317ca00a980dbb8e9781da7f599bbafb726ad929260197baf4368c97b81b5 2012-06-28 22:25:48 ....A 138700 Virusshare.00006/Net-Worm.Win32.Kido.ih-1a756b55c9020eb8a28d098c644f157dc36bddf8084e62849ed300a200bec93e 2012-06-28 22:26:38 ....A 166250 Virusshare.00006/Net-Worm.Win32.Kido.ih-1b4ffff81240f0d4402214828d1781634901f70d3dce6517a3472e128514dcab 2012-06-28 22:21:54 ....A 165473 Virusshare.00006/Net-Worm.Win32.Kido.ih-1bb1849787b0bb502cff5183701ff1022d9fc9da4442c2227b532c253df4a91f 2012-06-28 21:11:32 ....A 196419 Virusshare.00006/Net-Worm.Win32.Kido.ih-1ccfbf20feef532ab2eaa475caf881b906ea27e59becb6233a86662ab1db9c08 2012-06-28 22:21:56 ....A 161814 Virusshare.00006/Net-Worm.Win32.Kido.ih-1f1872c5a8cfe62efe769de1696df1b8c54e079cd1d72b8182dedf08f684e0b9 2012-06-28 22:33:40 ....A 164980 Virusshare.00006/Net-Worm.Win32.Kido.ih-2026c80c0387e7fd25e8f721327a2295bbe4102bc9615cdb81baf4d604f9db20 2012-06-28 22:21:54 ....A 166896 Virusshare.00006/Net-Worm.Win32.Kido.ih-20eaa567f70c700362e94ca0b8b0731d71c5dfe3959b9267c96de76a5ddfdc21 2012-06-28 22:24:48 ....A 161307 Virusshare.00006/Net-Worm.Win32.Kido.ih-22119f8c7aab88b97659707e46b9f606daa94bad7dc055bdf5079e2a944fa6bc 2012-06-28 22:11:00 ....A 32120 Virusshare.00006/Net-Worm.Win32.Kido.ih-223639e458b60ff2f0a0016fa6141ede051aa6489af3246f5ac91118da270011 2012-06-28 22:24:04 ....A 164743 Virusshare.00006/Net-Worm.Win32.Kido.ih-2753b680ccf6476b51f967d071bcdc5fd7b4d076a51c0978d1adbbf7c37c9c0b 2012-06-28 22:29:20 ....A 164746 Virusshare.00006/Net-Worm.Win32.Kido.ih-28f4a0efae01920677a1a20f9da737c5599c395535187319be7deb0be7beb4d9 2012-06-28 22:26:54 ....A 170193 Virusshare.00006/Net-Worm.Win32.Kido.ih-29cd64ca531a9cce7b58649d2cdf9fbe0ecf6ce0aac87d138d5ed02a6f144e81 2012-06-28 21:41:28 ....A 168371 Virusshare.00006/Net-Worm.Win32.Kido.ih-2a7d2b7eee262576de83da01ca2b8c37d7d54d09400e3f3fd07424ba1fccb71a 2012-06-28 22:30:24 ....A 159865 Virusshare.00006/Net-Worm.Win32.Kido.ih-2eae26837473593aedec3690db531a790ed43211877231ed4dbb6fe76a682f29 2012-06-28 22:21:50 ....A 163667 Virusshare.00006/Net-Worm.Win32.Kido.ih-309c89b4385306eadcc1f09c2d109a84af70bf8fcd148e553c3ada10a2a0097e 2012-06-28 22:21:50 ....A 2546240 Virusshare.00006/Net-Worm.Win32.Kido.ih-31f5e0d7f2842937f55dd9d429291368b896362c093194acf4823b98a049cef8 2012-06-28 22:33:14 ....A 192324 Virusshare.00006/Net-Worm.Win32.Kido.ih-320c33c2adbf0a551d2b93ba2a47151b2822624c26d18e661d0a4135d65a1613 2012-06-28 21:45:14 ....A 39420 Virusshare.00006/Net-Worm.Win32.Kido.ih-34a684a35600bf217714a0d93cd531f88f19ed7e19b79734ec9b3e57eb7a8661 2012-06-28 22:32:58 ....A 1081344 Virusshare.00006/Net-Worm.Win32.Kido.ih-37fc003c31ce6b917077b04d18c52b0e9f5f8af58cfa5263f5b6471395276e4c 2012-06-28 22:34:08 ....A 163535 Virusshare.00006/Net-Worm.Win32.Kido.ih-39647bc674f55f5b4add4d8560947df4660e893200a8769aa372e9cd44be7680 2012-06-28 22:21:54 ....A 157225 Virusshare.00006/Net-Worm.Win32.Kido.ih-3adf6f4ff8ad482fe67b96a6b848486382a3d5166e8b368061581b511c078f74 2012-06-28 22:02:26 ....A 168096 Virusshare.00006/Net-Worm.Win32.Kido.ih-3b949f40d64119345f6db26d81019dcd9fd897da7786f293024d1e1420349039 2012-06-28 22:21:50 ....A 165826 Virusshare.00006/Net-Worm.Win32.Kido.ih-3e64f63a25e082b07abd6b9c7ae8d8c17962eb987344491482d14919df669d73 2012-06-28 20:54:24 ....A 167424 Virusshare.00006/Net-Worm.Win32.Kido.ih-3f80f364aa616c75e0de20cbc6433cd7e8cc070afd368b73a9bbc1039a24f62c 2012-06-28 22:25:42 ....A 166048 Virusshare.00006/Net-Worm.Win32.Kido.ih-40327b8218c734837d6c197f06e3397403b78b03a14cd7dc217be16b06745054 2012-06-28 22:25:30 ....A 156220 Virusshare.00006/Net-Worm.Win32.Kido.ih-42e5692f16f5ebe59afa4eb47e24b5d6dd39dd98847403387f928bdae85c9de8 2012-06-28 22:32:28 ....A 165204 Virusshare.00006/Net-Worm.Win32.Kido.ih-48ea1e5bccc4d3a02a74b4326645248b5cf68fc271c4ab9749021d02d5d6f370 2012-06-28 22:30:14 ....A 164975 Virusshare.00006/Net-Worm.Win32.Kido.ih-4ad8241bc715f6564d8b902dd54238110c4aecbeb24d53101b035c3f8bdaf3f0 2012-06-28 22:21:58 ....A 170505 Virusshare.00006/Net-Worm.Win32.Kido.ih-4f33ffbd0996d89ca57742f3fb1e9891359e23d6e849d7e4565750db02f68fbe 2012-06-28 22:31:44 ....A 154406 Virusshare.00006/Net-Worm.Win32.Kido.ih-4f517938b9ea0f4955ca71b757ed0844fdc9ef14451d642b76dcd5583b41c707 2012-06-28 22:26:54 ....A 155936 Virusshare.00006/Net-Worm.Win32.Kido.ih-4f8f81e9b8511ab91a52c6738f1af47104236d530e809c86c22885a22988bd1a 2012-06-28 22:28:08 ....A 167403 Virusshare.00006/Net-Worm.Win32.Kido.ih-4f99b21e6536ae021a7908b9dfdceae9958f830b9d9be222ddcd1b6eb62e322e 2012-06-28 22:25:16 ....A 161316 Virusshare.00006/Net-Worm.Win32.Kido.ih-514c7c118f40007d4a2d0257d1cd9df42fcd968fec2582902609c2a5fe4c44e9 2012-06-28 22:28:36 ....A 162720 Virusshare.00006/Net-Worm.Win32.Kido.ih-52f3c62bf9c2ac7c8b59423b3cf190e042246235aa3d5d0ae440bd390e222c1c 2012-06-28 22:21:50 ....A 168989 Virusshare.00006/Net-Worm.Win32.Kido.ih-5511745347ce2c02adbda5f64c79c50cb9c47eb9d99c2ad834ed5a658208bd75 2012-06-28 22:25:32 ....A 170090 Virusshare.00006/Net-Worm.Win32.Kido.ih-55d273db93ac220ad24d1509daaaaa75391a0d70b9b5723347ee737f07bc8773 2012-06-28 22:29:44 ....A 166425 Virusshare.00006/Net-Worm.Win32.Kido.ih-57212e057db0d45d94d08cd47dec85f0d85a20a7f4d3824559c81a50999cc2a5 2012-06-28 20:53:12 ....A 168371 Virusshare.00006/Net-Worm.Win32.Kido.ih-5b7543807a20ecdf46705cc52e0458335340b051d0927a8b501ec82938885161 2012-06-28 22:34:20 ....A 287620 Virusshare.00006/Net-Worm.Win32.Kido.ih-5b87c3f331f2c3fd9b00299a75fe498b6112e5800ed36c0684872af2d02cf9aa 2012-06-28 22:21:56 ....A 157680 Virusshare.00006/Net-Worm.Win32.Kido.ih-5bc35a02a20e17a3b5f6664d5eaa243062a7ead24e3d382bfa612cabf67e875c 2012-06-28 22:27:22 ....A 2637824 Virusshare.00006/Net-Worm.Win32.Kido.ih-5eec576ad456eb0596355e385dc93fbd84b5301012b51d8f334bd05d73ef5639 2012-06-28 21:54:24 ....A 166958 Virusshare.00006/Net-Worm.Win32.Kido.ih-5f058498a2fc33ef6181a65fa38083eefbf43e4a0b0b54022381db4585a6b3d8 2012-06-28 22:24:22 ....A 156691 Virusshare.00006/Net-Worm.Win32.Kido.ih-6170aca7d3d63f855e432521428099816976371e489362b57c232ed06b12e621 2012-06-28 22:21:54 ....A 164820 Virusshare.00006/Net-Worm.Win32.Kido.ih-63dc05e0306fd55284737c04490010600c517c8ec8e433703acfbaaf38fce65e 2012-06-28 22:21:54 ....A 166160 Virusshare.00006/Net-Worm.Win32.Kido.ih-6762eb4ba5d85f0aafb560dc285c0e413332d2736f1bb136e0de5b2cedbef66e 2012-06-28 21:04:04 ....A 162060 Virusshare.00006/Net-Worm.Win32.Kido.ih-690338c0c679f075af0d8d886cc4cd85ff8f74bc2916ed4972949053f68cdeaf 2012-06-28 21:18:08 ....A 196358 Virusshare.00006/Net-Worm.Win32.Kido.ih-69aa4368d2aedbb79abc2bd4ba6f5326673b9af0bb6c5155e5d20b00ce2656f6 2012-06-28 22:26:06 ....A 1081344 Virusshare.00006/Net-Worm.Win32.Kido.ih-6a4ac7106f86dfc1195a2da7701764fa26a8b55ab1d4de3edbd78efca2dc5b2d 2012-06-28 22:24:10 ....A 343744 Virusshare.00006/Net-Worm.Win32.Kido.ih-6d648efac3a8f6e2f2a838e3db6b969a1ecbccbdb7183f7901bddae01aa6b9ed 2012-06-28 22:29:54 ....A 168371 Virusshare.00006/Net-Worm.Win32.Kido.ih-6ec4b8e7a1c5f3e289bf126822e5a158e168998d1b7be31e07c1278707f8cc6c 2012-06-28 22:21:54 ....A 169822 Virusshare.00006/Net-Worm.Win32.Kido.ih-71608b749d8e3d8736975a26151d529ddee99d92f97640ab36927f91e1846282 2012-06-28 22:21:54 ....A 171376 Virusshare.00006/Net-Worm.Win32.Kido.ih-732b6aa48c1ba35e7c302bb77e14d8b4a7f908209a5d4606c2732ae2611a08ef 2012-06-28 22:21:56 ....A 165165 Virusshare.00006/Net-Worm.Win32.Kido.ih-74f14420d639b7c9aea089c07fb0d44070afbd935c5f80df34192da6d5842b35 2012-06-28 22:21:52 ....A 162153 Virusshare.00006/Net-Worm.Win32.Kido.ih-7655dcf86ac5af302e8c4744f15468226ae0d13536dbd153f8e347e6a186dcaa 2012-06-28 22:21:52 ....A 1528290 Virusshare.00006/Net-Worm.Win32.Kido.ih-7678d6bfd23318d3bf205a65ffe849e41a198c724fbf0e645ed93f312beaf79b 2012-06-28 22:21:56 ....A 165749 Virusshare.00006/Net-Worm.Win32.Kido.ih-7714bbfd87c0e9ee221f8f7308c3c16fc35e9dc449267f62733496b3ac885ae6 2012-06-28 22:25:46 ....A 162155 Virusshare.00006/Net-Worm.Win32.Kido.ih-777d4774e6d04fbcc1e7e781a9c32dd0b14c5313e97669c6a00f6273a6bf37bc 2012-06-28 22:21:54 ....A 164193 Virusshare.00006/Net-Worm.Win32.Kido.ih-779b0b38e2c4600ab7cd5f80b5a96c09ee9cc21b4b088d63f929428bde54ab4e 2012-06-28 22:28:02 ....A 163185 Virusshare.00006/Net-Worm.Win32.Kido.ih-782fd1525ebb9321c22f4dbf5dc251817ecc4cb0c32bb6eceb556baf25f1dc42 2012-06-28 22:23:34 ....A 159894 Virusshare.00006/Net-Worm.Win32.Kido.ih-7a63ad561baa6f565bec4b61fdc807310c7c2eaf81f1fcd3492f5a6173e33022 2012-06-28 22:21:56 ....A 157577 Virusshare.00006/Net-Worm.Win32.Kido.ih-7e4c8870a3460eb0e606bdd6cae2c80dce008699250c5b0138ba870ef81a7c76 2012-06-28 22:28:50 ....A 167324 Virusshare.00006/Net-Worm.Win32.Kido.ih-7fb855a7a2d4a2e2be9c1b6a1a87ca57aa8fc927df628d48be54156661de70a5 2012-06-28 22:21:56 ....A 161768 Virusshare.00006/Net-Worm.Win32.Kido.ih-8025812ed4213a792818cde2cee07696e930193844caf4ced737d7776bd48c66 2012-06-28 22:27:00 ....A 97920 Virusshare.00006/Net-Worm.Win32.Kido.ih-817143423224c62e35cd37b8d62d157b604c1e870c23df35ffd389ca56fcfe2e 2012-06-28 21:55:16 ....A 100000 Virusshare.00006/Net-Worm.Win32.Kido.ih-8199509c8b0366aacfac49613fa7c9ac0c97815d1124ced4e15a7a56e60951dd 2012-06-28 22:21:58 ....A 155547 Virusshare.00006/Net-Worm.Win32.Kido.ih-83975d3caf4360253f75f07ae9ffe8c155d9092f00086f2a8d17f70a7fe7c368 2012-06-28 22:30:38 ....A 161220 Virusshare.00006/Net-Worm.Win32.Kido.ih-8425b85adefc5574964d102bd78a05f34bef67aaabbb92bbf067f20126bd7ce8 2012-06-28 22:21:50 ....A 168096 Virusshare.00006/Net-Worm.Win32.Kido.ih-8562faf499a8a9fa7d64f6dca6e43cec27742db44907a24c193156b7e825b03d 2012-06-28 22:21:50 ....A 157130 Virusshare.00006/Net-Worm.Win32.Kido.ih-859b5c977c27fd8c1a532aedc6cc6ecdf7ef0d105ab44468519535954a241cfd 2012-06-28 22:25:54 ....A 161612 Virusshare.00006/Net-Worm.Win32.Kido.ih-896eb5f146817aae8981c31063029531caba959437ff610a7e096436f97300fe 2012-06-28 22:24:28 ....A 2398704 Virusshare.00006/Net-Worm.Win32.Kido.ih-8ba684d4c4d08f252a04dd913b96c38fdfe21a525beaf5f1169c3f505ac65a30 2012-06-28 22:27:56 ....A 167900 Virusshare.00006/Net-Worm.Win32.Kido.ih-8c8a4b6ec8ce12a7cc5cdd67f27f934db1058cbc7ce5df679375f9db0ad4451a 2012-06-28 22:33:42 ....A 168032 Virusshare.00006/Net-Worm.Win32.Kido.ih-8d4dfc8bea2d2aa3ee05d3d0c0d5c2568bea86a6ce2a806f51728dfde9e2072f 2012-06-28 22:23:24 ....A 167599 Virusshare.00006/Net-Worm.Win32.Kido.ih-8e96b025a1a5f62f31ef8cdad2eee941fc7b534069e6f4ecf595b64fa6d60243 2012-06-28 22:34:28 ....A 164000 Virusshare.00006/Net-Worm.Win32.Kido.ih-90d555ee3df33bc5ee2139af99567c0c694f11ffc007ef87250e4beabb6c6f1b 2012-06-28 22:21:50 ....A 169532 Virusshare.00006/Net-Worm.Win32.Kido.ih-910cda96746aad93c7231be794e4b4a611f8f8b249ca3eef3056eeba1b12c4d3 2012-06-28 22:21:56 ....A 4227072 Virusshare.00006/Net-Worm.Win32.Kido.ih-937cd0e110d9c0c4d4d3bd582c2049dacac91521cb920f542c1598907b44dd00 2012-06-28 22:21:54 ....A 160578 Virusshare.00006/Net-Worm.Win32.Kido.ih-956ca6b0923f8b708b9ed7cfd97886dcfd71222b0b7c0f90e4927338c832bc96 2012-06-28 22:21:54 ....A 167403 Virusshare.00006/Net-Worm.Win32.Kido.ih-9905384bf030b23426eb1e571b7797cfcc9ebf3728209eda5764096b23e24e7f 2012-06-28 22:23:46 ....A 167765 Virusshare.00006/Net-Worm.Win32.Kido.ih-9b091aa4d3aa8e5d7ab513720e2ac179e09556c0361cd4976d5607010addfe44 2012-06-28 22:28:40 ....A 168509 Virusshare.00006/Net-Worm.Win32.Kido.ih-9cbd3aecac93b92a769f3f8e2dac4f13feefe3d5e3ab604ec8854f905328fbdf 2012-06-28 22:21:56 ....A 170264 Virusshare.00006/Net-Worm.Win32.Kido.ih-9d32734173108a19e7ebea1749166cb3a7eda99ca7374359b148aa9f94f08e4e 2012-06-28 22:34:18 ....A 166693 Virusshare.00006/Net-Worm.Win32.Kido.ih-9d99208c627e6b5b1edfafe8a2f0a8c6bed999be68c766dae0f6966b62ac4556 2012-06-28 22:21:50 ....A 164972 Virusshare.00006/Net-Worm.Win32.Kido.ih-a327c6c4778b4e12961a4478f6987fc5175e3c287189056cc846df552f7c7be5 2012-06-28 22:33:34 ....A 165600 Virusshare.00006/Net-Worm.Win32.Kido.ih-a4aba2dad89e35ceac1117cc07d3e602a2b939ea1004e1c21d2495eb8fe06eee 2012-06-28 22:32:32 ....A 168509 Virusshare.00006/Net-Worm.Win32.Kido.ih-a5dcc4f4888361c97b49269e9554caebda476e089efe3946443ba5cdd0cf1586 2012-06-28 22:24:34 ....A 168032 Virusshare.00006/Net-Worm.Win32.Kido.ih-a83b4500a30b014c73950da0fb45bcb188e4f0029a22e00d409a1b2586ff811c 2012-06-28 22:28:02 ....A 165616 Virusshare.00006/Net-Worm.Win32.Kido.ih-a8aaf7a150eb1778f21cb9f41ac0ed55914bb134221e3f0b0342e3ecdb2d58ca 2012-06-28 22:27:08 ....A 81116 Virusshare.00006/Net-Worm.Win32.Kido.ih-a8dabc7e8252c76cc53e26b71bfe83135c1c416ae687e543327fcc4e3d89e815 2012-06-28 22:27:34 ....A 94900 Virusshare.00006/Net-Worm.Win32.Kido.ih-a9e685e2fba99d4e6b19bf2db1bd57bf3a1c4846cf11010ca5a65a5f7f42f8cf 2012-06-28 22:14:46 ....A 155520 Virusshare.00006/Net-Worm.Win32.Kido.ih-aa60e34310976b86da8187ca367cd95a121445a18946defdd33e3a0876e02d36 2012-06-28 22:26:46 ....A 170505 Virusshare.00006/Net-Worm.Win32.Kido.ih-af9409da255ee6cf88e618fdf81c0bc4818f036499d5716b935f4c65cc68cb6c 2012-06-28 22:33:14 ....A 156220 Virusshare.00006/Net-Worm.Win32.Kido.ih-af96f1831c3741834938efb08f6918b105eb7f1a2de4b341db836304da789abe 2012-06-28 22:21:54 ....A 166092 Virusshare.00006/Net-Worm.Win32.Kido.ih-b0a4f8290097c493ead75e884c2c56151772a8803762d3ee87fe57eede4e31bd 2012-06-28 22:21:52 ....A 163328 Virusshare.00006/Net-Worm.Win32.Kido.ih-b28ec737b00afcdceb4757859a5b3f9a8ce10c10b1e6e86ca16a3a37b7af4709 2012-06-28 22:33:42 ....A 167936 Virusshare.00006/Net-Worm.Win32.Kido.ih-b37f1671ec0b04265b482467ddfaea07bd5a4ae2d12bfad62887f930d1f19fcc 2012-06-28 22:11:00 ....A 103424 Virusshare.00006/Net-Worm.Win32.Kido.ih-b3ad4dc464e7c7878b03f2d3d24a7513f0806cb4618bf1bfc29991aaf711c06d 2012-06-28 22:30:34 ....A 159511 Virusshare.00006/Net-Worm.Win32.Kido.ih-b4ede18ac2a0c88d749b860221a2082ef2ad299b71b1ce7569141486cecbc67b 2012-06-28 22:23:52 ....A 166433 Virusshare.00006/Net-Worm.Win32.Kido.ih-b646b59c49f9f9d7c0ae1165f9f584683d9947f849b159240e22f93d54b6ace7 2012-06-28 22:33:02 ....A 62976 Virusshare.00006/Net-Worm.Win32.Kido.ih-bacc62584144981a57516b1bfcb4350d511f2fe89197a7605e3cdff645416dc1 2012-06-28 22:21:52 ....A 166440 Virusshare.00006/Net-Worm.Win32.Kido.ih-bb86a4878b532fc53b0816b9cdfdfbf21d245992a9e0ae9f97006108c8772c83 2012-06-28 22:21:58 ....A 169430 Virusshare.00006/Net-Worm.Win32.Kido.ih-bc86d9296f24a1e1991d60bc885308097480d921dc18eb640ed0582ee61b8648 2012-06-28 22:28:18 ....A 128480 Virusshare.00006/Net-Worm.Win32.Kido.ih-c0da6528a5fa684b880d4c91ad6f11098f50b66e79cbaa0cc3b97063f773a09c 2012-06-28 22:23:14 ....A 164529 Virusshare.00006/Net-Worm.Win32.Kido.ih-c111825cd9ce4d7bc82d64eda636d54653d243ec392dc37cee312791e9013d89 2012-06-28 22:17:28 ....A 185264 Virusshare.00006/Net-Worm.Win32.Kido.ih-c4962ac66e753dd01f4972086a544c5f26b72e09419d4e5733d271d8ad57864b 2012-06-28 22:13:32 ....A 165826 Virusshare.00006/Net-Worm.Win32.Kido.ih-c9f431b42d76516d8cf7d1bc564f079bfc97671bcee2490d7b901791c93c03d9 2012-06-28 22:06:32 ....A 170193 Virusshare.00006/Net-Worm.Win32.Kido.ih-c9f739e05459c061eac76908836aa54ac437f0caf1d27e9c6a7ea4147b15e1eb 2012-06-28 22:21:58 ....A 160340 Virusshare.00006/Net-Worm.Win32.Kido.ih-ca0d18b4f4ab49ff470ad3c0be220ebae73d0d8d626dbe754427db3c813a4247 2012-06-28 22:30:14 ....A 165840 Virusshare.00006/Net-Worm.Win32.Kido.ih-ca138315515dd3579c3fc1cb70f688b0a850f7a9f492d04a54cb2c0fbf50cdea 2012-06-28 22:21:54 ....A 94900 Virusshare.00006/Net-Worm.Win32.Kido.ih-cbb3767f58392d5b6ecf04588c2e2491299816986b1b921b39af44683a3e827a 2012-06-28 22:21:52 ....A 121180 Virusshare.00006/Net-Worm.Win32.Kido.ih-cf2217b4d5e6f4468d718cfc18e7f80e7fcb1499ea44ae0730aef389469f895f 2012-06-28 22:32:04 ....A 165025 Virusshare.00006/Net-Worm.Win32.Kido.ih-cfc5bef5b3a8bd21d5b9748832db14f6966154867c946564e003e0febf2b6c92 2012-06-28 22:23:10 ....A 164228 Virusshare.00006/Net-Worm.Win32.Kido.ih-d099b61b0e40d9167e2692c191d638f70e9ad85c13b006ac9e96db53d88c3905 2012-06-28 22:21:56 ....A 160464 Virusshare.00006/Net-Worm.Win32.Kido.ih-d0c2113646499e573ace2bec0bdcc75e10419540bcf57c47369c9c493720157a 2012-06-28 22:21:54 ....A 169043 Virusshare.00006/Net-Worm.Win32.Kido.ih-d3084385ffd2276208e0c0005765b2f61ad46340f9a3bd514ef8905a660a34cf 2012-06-28 22:21:54 ....A 165137 Virusshare.00006/Net-Worm.Win32.Kido.ih-d58bb0164d1a5a553eb7c9693d7b0c28caaa4531c00372218cd00db6c0fb50be 2012-06-28 21:12:32 ....A 83520 Virusshare.00006/Net-Worm.Win32.Kido.ih-d6dcdefd3c6561d4b4ce0d01df99e630b7f24e5d1f1a97d9ac56d81f6a34364f 2012-06-28 20:55:32 ....A 161814 Virusshare.00006/Net-Worm.Win32.Kido.ih-d760106e377384a60557490b677b2de807a1f2fd701a84924a0f1e691de156a1 2012-06-28 22:21:52 ....A 161547 Virusshare.00006/Net-Worm.Win32.Kido.ih-d8184a4d8a595347682edfb64abd12868f4149b6ec88ad7f65b38b9bf77a9b93 2012-06-28 21:06:28 ....A 166048 Virusshare.00006/Net-Worm.Win32.Kido.ih-daa1e031b5cb65e7ef4395451dece63085951dcf0f6e85087638888e46fba346 2012-06-28 22:21:52 ....A 1081344 Virusshare.00006/Net-Worm.Win32.Kido.ih-dbbd54ab48d3cf58645095684939f8c95b8056976569f1b121499743c0547dac 2012-06-28 22:21:50 ....A 168772 Virusshare.00006/Net-Worm.Win32.Kido.ih-dc7ea07f14bffc69b58cec6c3369e19ad7f72694c2dbc0270dbf5fd514ada868 2012-06-28 22:27:38 ....A 166440 Virusshare.00006/Net-Worm.Win32.Kido.ih-dcf9902427910e03866e5a4fa94399e75ba5b22add5da440a6bc039c2ecc7b48 2012-06-28 22:30:06 ....A 162764 Virusshare.00006/Net-Worm.Win32.Kido.ih-ddbaeda872acb0dee969906dc37aba808992a928a7c6939ccf4bfbea62f911c4 2012-06-28 22:34:14 ....A 159653 Virusshare.00006/Net-Worm.Win32.Kido.ih-de0910e1f4f003c344e70b28ea6b2c24c8f1bee8b5ff94d6da2c1359ef2d0f3e 2012-06-28 22:31:08 ....A 166555 Virusshare.00006/Net-Worm.Win32.Kido.ih-de334c9ccb20f5f922741fd3d0810b134d2c928c6eaf545d96bbdde7b025c208 2012-06-28 22:21:50 ....A 156691 Virusshare.00006/Net-Worm.Win32.Kido.ih-de7711e9dd1eb59ff283aa96970650ef5454108c8017af8225bec0b509cf9321 2012-06-28 22:21:50 ....A 167403 Virusshare.00006/Net-Worm.Win32.Kido.ih-e10e460a11cb99249183d06b642930cebd0ab0f389bf6e0a85edc544518e15cf 2012-06-28 22:21:54 ....A 167403 Virusshare.00006/Net-Worm.Win32.Kido.ih-e5c70abba8db065732491545f9891016f14c384493441e36e17a40abc46f9a74 2012-06-28 22:32:46 ....A 159140 Virusshare.00006/Net-Worm.Win32.Kido.ih-eaa0e3b945e203b428fbc817952373135cf89c3ee12af573182f7a4ac592bcf2 2012-06-28 22:27:52 ....A 168032 Virusshare.00006/Net-Worm.Win32.Kido.ih-ec9802ab99e4121f32a7c4c9040c5647f36a7a4fbd191f3b67626ac85713aa58 2012-06-28 20:56:24 ....A 161814 Virusshare.00006/Net-Worm.Win32.Kido.ih-ecefe1a3162a51a104f997607cd7bae817b0daa64add7b7f0ef0a6fe9303011b 2012-06-28 22:32:20 ....A 171588 Virusshare.00006/Net-Worm.Win32.Kido.ih-ed5a9bdf9570c60915a5a3c84a2a97c80437f611c684bd8656c218bb58a5aee9 2012-06-28 22:24:22 ....A 171376 Virusshare.00006/Net-Worm.Win32.Kido.ih-ef6169217ab828ea814243d65acd286da6565fe0ecef0b6cc9d93fe660eda67e 2012-06-28 22:29:16 ....A 170269 Virusshare.00006/Net-Worm.Win32.Kido.ih-f01553eb617217f46d80c5cae2478714f97cb07ab9a348bc512e9711379ea866 2012-06-28 21:37:50 ....A 192032 Virusshare.00006/Net-Worm.Win32.Kido.ih-f57c1ed285673c66ca8568fe0735eb1d4f765c23b2b90d120dc16b6bfe9c76dd 2012-06-28 22:28:42 ....A 156220 Virusshare.00006/Net-Worm.Win32.Kido.ih-f8430eb8d7a3dccb789a57cd59bdebf5d20a6e2217a1094ebc4e32c314079505 2012-06-28 21:44:44 ....A 159140 Virusshare.00006/Net-Worm.Win32.Kido.ih-fa29210c4682657dd6088dab82b9ce7c3689e79b93221404e46dc10b72db25eb 2012-06-28 22:21:52 ....A 158467 Virusshare.00006/Net-Worm.Win32.Kido.ih-fc4fcc723c86f5b8e258f69d57946f94a81ac7e3c4e9854b3f01a424b4e803d3 2012-06-28 22:25:30 ....A 167403 Virusshare.00006/Net-Worm.Win32.Kido.ih-fc9dbd6ae68757b53581100927f2a6f7c54a8bfaa783191764490a9b05880318 2012-06-28 22:25:46 ....A 166555 Virusshare.00006/Net-Worm.Win32.Kido.ih-fdd35bf0009f1299087e9ef02a889b97e220df30103fd2f19452c40ea88e37d0 2012-06-28 22:27:04 ....A 102000 Virusshare.00006/Net-Worm.Win32.Kido.ih-fe3c3ff8a204d73f6d1d5cf70e6a4fc74a51917b1a27e96e7c5ec85062cac2f3 2012-06-28 22:21:58 ....A 159519 Virusshare.00006/Net-Worm.Win32.Kido.kf-f596c06817487f8db0a415ca469fb012ca2ea5df85310769cbcfd3efb214c7bf 2012-06-28 22:29:44 ....A 160899 Virusshare.00006/Net-Worm.Win32.Kido.kj-7ebf14ad00bfd8bf6734b201592ef3fa65c10d64d0d6cf1c5d01996869403438 2012-06-28 23:14:26 ....A 165988 Virusshare.00006/Net-Worm.Win32.Kido.lc-cf9cdaea0260202e582b990c3ea126202b38f7cc2de19b41a1270d212ce6efd1 2012-06-28 22:21:54 ....A 168096 Virusshare.00006/Net-Worm.Win32.Kido.prg-9d651f48c785ac86de3e76d059385eaf9ecdb347da37f80e41d126219ce4af24 2012-06-28 22:32:46 ....A 159084 Virusshare.00006/Net-Worm.Win32.Kido.prx-8e99a47dfd570bfa38bd57a5972b209addefc5b5d40d4943ca1e5296e7f632b6 2012-06-28 22:21:50 ....A 158687 Virusshare.00006/Net-Worm.Win32.Kido.ptr-4a164bfae7f42a4199159a6a976603ae7487498f87cef53e8ed525b8b71c090b 2012-06-28 22:21:56 ....A 158687 Virusshare.00006/Net-Worm.Win32.Kido.ptr-d891627b577768ada8d060f92171a8d682e67e2d6c46861fbf481eaa6f096b98 2012-06-28 23:23:00 ....A 167280 Virusshare.00006/Net-Worm.Win32.Kido.pub-febd9a05b68be6628af2c9c5ecd5b15b120e09467ee9c8bfb7b3a72e9e58f92e 2012-06-28 22:21:56 ....A 155146 Virusshare.00006/Net-Worm.Win32.Kido.puz-88cc66b134771a9bb8eec88917f4bc19ccbf03672e0173780f3268e9acdbb2ef 2012-06-28 22:21:52 ....A 157894 Virusshare.00006/Net-Worm.Win32.Kido.pwc-cc20c11c43c7e5c432f12f606a1ea12a0c016e01f47ad55944be1780dcde5661 2012-06-28 22:21:54 ....A 163520 Virusshare.00006/Net-Worm.Win32.Kido.pwn-50c0b0347487c7d78362f915977804b49094bb811af29be2a63341cf107ec4c8 2012-06-28 21:15:12 ....A 319528 Virusshare.00006/Net-Worm.Win32.Kolab.achl-eeece18a3b3c9ff1e6539122ae2a0279527fb2255c54920dc682e20ad631b852 2012-06-28 23:21:08 ....A 385088 Virusshare.00006/Net-Worm.Win32.Kolab.aefo-f39fb4b77274acf6397999282942e943b8f07e8b69d1c0a34f9bdb573db17560 2012-06-28 22:26:10 ....A 154624 Virusshare.00006/Net-Worm.Win32.Kolab.afvl-f2ab9ab1e3d0a87b1199d266224053f56fd0c15780d7697c898a7ab77999d89c 2012-06-28 22:03:12 ....A 98304 Virusshare.00006/Net-Worm.Win32.Kolab.afyl-a410a3bee35e22a47277a1108b4ad14d3269abbc11d0dc5e71114d54681dff3d 2012-06-28 23:00:24 ....A 152576 Virusshare.00006/Net-Worm.Win32.Kolab.anui-79bc611e01fbf50275068a0d0a4dacf6bd95cc10a6e469397948c7c21cb82dd3 2012-06-28 21:59:48 ....A 100000 Virusshare.00006/Net-Worm.Win32.Kolab.aopj-9fe486151a633ce29d0e25f666bf30be99b97d3b9df072b8c24f4107958c346d 2012-06-28 21:44:28 ....A 58060 Virusshare.00006/Net-Worm.Win32.Kolab.avdk-252c96c0481d61ee95be8372e36ba20002e12f297bcf62df41b5720d2476efbc 2012-06-28 22:25:46 ....A 212992 Virusshare.00006/Net-Worm.Win32.Kolab.awau-1e1047f47b317095e8cea348053b344dba16a4307346333b4a94a6bf5d530edd 2012-06-28 22:43:42 ....A 720896 Virusshare.00006/Net-Worm.Win32.Kolab.axki-177520f443b1feb809531459003be8776cf7ab3e1cf996216cf350e8af4317f6 2012-06-28 22:58:02 ....A 6453365 Virusshare.00006/Net-Worm.Win32.Kolab.bcl-6d5a1a29d8f99961e7b6d53c92b99bdd08a3959baff33c6928101c4b66ba407d 2012-06-28 21:44:00 ....A 51200 Virusshare.00006/Net-Worm.Win32.Kolab.bicl-98c15fbb30a9f5b2304918b32875ba7c6e125c55493c00439b475c4897a548dd 2012-06-28 22:57:30 ....A 184320 Virusshare.00006/Net-Worm.Win32.Kolab.boqz-6a99030f4f8f4e0dc71a871b377a592f5f3869760944313a4f260d602bef3731 2012-06-28 22:57:18 ....A 113641 Virusshare.00006/Net-Worm.Win32.Kolab.bqzi-698663ca696d4af33e0a8330f942f6eabd207f3b8105a3f7e9df89cdeee9edf9 2012-06-28 23:13:52 ....A 181840 Virusshare.00006/Net-Worm.Win32.Kolab.brdy-cca61fa32db68ddf9ea23783d7385499586e7045533b808da39fb0d504680821 2012-06-28 21:57:44 ....A 144896 Virusshare.00006/Net-Worm.Win32.Kolab.brrk-05fe7966258cba200002ae3ae9b2fdffcfc83487fe1558b1096c582f48d4cf5c 2012-06-28 22:58:54 ....A 214016 Virusshare.00006/Net-Worm.Win32.Kolab.bseg-71ede4c5850a62a3c2336be9579f21b98055f425973ea9f9d4b0b27f5c748dc2 2012-06-28 22:42:58 ....A 48128 Virusshare.00006/Net-Worm.Win32.Kolab.bsfm-14768c174bfd7a7937f722ad523df1687a0ce7eb307e88d8825c2a9a08ad23c2 2012-06-28 22:49:24 ....A 48128 Virusshare.00006/Net-Worm.Win32.Kolab.bsfm-3b066bbaaa92d3fc9806fe212880135bd1b2312848d57248aecd4b36d4e2ea6e 2012-06-28 23:07:54 ....A 74752 Virusshare.00006/Net-Worm.Win32.Kolab.bsfm-a5f73c22e2d6f2c6e89f27a7b095077e81ca97876809210f369935a905fd0df7 2012-06-28 23:09:44 ....A 74496 Virusshare.00006/Net-Worm.Win32.Kolab.bsfm-b1dd6ea2c693d09f16ab6a98193eea62dab8f5723ec0f77c298cd0cdf502faf4 2012-06-28 22:48:04 ....A 76800 Virusshare.00006/Net-Worm.Win32.Kolab.bsik-32757805b54bef6adc2bd4dce66b1a8d66273532c703cef9af5b1bf59a01c016 2012-06-28 22:21:54 ....A 208896 Virusshare.00006/Net-Worm.Win32.Kolab.bsjy-861f9021cffa7ddc007ce404c9f0f4e725a13277c6f9e96e243ba8d42ce63ce9 2012-06-28 21:35:26 ....A 225792 Virusshare.00006/Net-Worm.Win32.Kolab.bska-5813aab7722593f13e998d28d0502466b6d1facb5845e1ffac7992403e0b687f 2012-06-28 22:49:34 ....A 208896 Virusshare.00006/Net-Worm.Win32.Kolab.bsqs-3c314d138dcc529b92c2bc67f6913606cd2ec19146bea58c364644446ab19b8e 2012-06-28 22:08:22 ....A 208896 Virusshare.00006/Net-Worm.Win32.Kolab.bsqs-ebd799f1f1fbb17b1ee34db6a81c8639f44bb2535a6062e598a2faa1400ecfcd 2012-06-28 21:57:58 ....A 237568 Virusshare.00006/Net-Worm.Win32.Kolab.bssc-3216e1fe62683c41494e363daeebc835b8eac7cfb7f79c522f637e5eda706e93 2012-06-28 22:46:44 ....A 162816 Virusshare.00006/Net-Worm.Win32.Kolab.euq-2a5471f82f7e9030d25516ed080729b06e0eae9da6d92cc338e4dc59bba3bc7f 2012-06-28 22:45:56 ....A 1087061 Virusshare.00006/Net-Worm.Win32.Kolab.ffg-24ebb98bc48d9673dbdf0c95b2a80295c38936304ea9342f01de8a6d6b5afb30 2012-06-28 22:05:00 ....A 100000 Virusshare.00006/Net-Worm.Win32.Kolab.hjp-27196d33bef4f971f469b5d5663406bbd50d8933eb11d9490bb3827743afc2e4 2012-06-28 21:54:44 ....A 249344 Virusshare.00006/Net-Worm.Win32.Kolab.hzo-06387b1583506da40d2396ad6da5d8c91a1d3778cb8525a85eb1024254445009 2012-06-28 23:21:48 ....A 140800 Virusshare.00006/Net-Worm.Win32.Kolab.iaq-f71ff60e674ccc7ed1db326a6b39d6f89e726a3f100cdd6ca46d707a9a3490c1 2012-06-28 23:16:22 ....A 20244843 Virusshare.00006/Net-Worm.Win32.Kolab.jku-d9319160f441bd4a9dee24c4fb874bfbb50ab4ab92af28a6eabfdfb7cd24368a 2012-06-28 23:13:14 ....A 157696 Virusshare.00006/Net-Worm.Win32.Kolab.khj-c999634888d1c08817538f4171e0cb75cfe4831d56d02d87cadd8a5cf2aa4e45 2012-06-28 22:48:14 ....A 585216 Virusshare.00006/Net-Worm.Win32.Kolab.khz-3350a8b7f6048f987a4518a24344dfbcc43305b025f72ff70b453ed0c79f59d0 2012-06-28 22:38:44 ....A 178176 Virusshare.00006/Net-Worm.Win32.Kolab.kif-02d081fc7fab67136295e266c2e15f0683bc472a42d74690f55d2049145a5836 2012-06-28 23:03:42 ....A 704512 Virusshare.00006/Net-Worm.Win32.Kolab.kmm-8ad168ff46cf181fb2eca1121e14e23c23d80d2b4280430618cad5c2a27de24c 2012-06-28 22:45:02 ....A 133120 Virusshare.00006/Net-Worm.Win32.Kolab.kzm-1f07c888b2e2238f7403fcfba78b6add3e62caf9291a48e6707e99d9674809ed 2012-06-28 22:45:50 ....A 77824 Virusshare.00006/Net-Worm.Win32.Kolab.lax-2445e47c64c22ec48c0c532869a8e1979fad695ffd9c0c82f22102b1f5984a73 2012-06-28 23:26:38 ....A 133632 Virusshare.00006/Net-Worm.Win32.Kolab.lrs-2c6707dcee2fab8e171349701e1fc64c753256b1ca1c168fe742077a377e10ec 2012-06-28 21:44:16 ....A 241664 Virusshare.00006/Net-Worm.Win32.Kolab.mdl-f129c931a211aa1b5cc5f4a59558c207eacab4f4fef3e57f91d10df7bf72fc88 2012-06-28 22:48:06 ....A 250368 Virusshare.00006/Net-Worm.Win32.Kolab.mhq-32bb1e951c172ac186a0743f3f05193c2d9a9c88289063e287c6792518c9a69c 2012-06-28 23:31:50 ....A 142336 Virusshare.00006/Net-Worm.Win32.Kolab.qup-7b3e5207af768477efae301ad601ad3092e59e9c6f5bdf4479afeb32bfeff921 2012-06-28 23:19:34 ....A 118784 Virusshare.00006/Net-Worm.Win32.Kolab.sbb-eb431e0b4e49b62a5cdd43feb0232016ee4f2a172efc2aad317b050ec3f78ee5 2012-06-28 22:46:58 ....A 20597888 Virusshare.00006/Net-Worm.Win32.Kolab.wux-2bbb5f4825724dff6ba1908b594df025b37fcacba735fa8b34366858799a82a6 2012-06-28 23:18:40 ....A 839763 Virusshare.00006/Net-Worm.Win32.Kolabc.dwx-e66707a1fc5f19affc68ebbfc475be0adfca4e9669532c3b840570319f7934fb 2012-06-28 22:21:56 ....A 50176 Virusshare.00006/Net-Worm.Win32.Kolabc.vim-c4d683117be9ec6c879d9f677c1a660c08305b63383b9fc4eaea995d3be74ea3 2012-06-28 23:08:32 ....A 20992 Virusshare.00006/Net-Worm.Win32.Koobface.anmf-aa2b3a3ca550e85face20bc58f5c224b149357184f3d06b6e84bf2dac5d7bc24 2012-06-28 23:18:30 ....A 16384 Virusshare.00006/Net-Worm.Win32.Koobface.axda-e593dd2b991387e065af3ee12d6a52bb3b080994d4ffbf5f6d984149c990be98 2012-06-28 22:46:08 ....A 15360 Virusshare.00006/Net-Worm.Win32.Koobface.badc-2637c89543e9b9ee2136faae8a9929acc667717b02b0735ba0229bfe87202adb 2012-06-28 22:52:56 ....A 15360 Virusshare.00006/Net-Worm.Win32.Koobface.badc-52f39a2f053d5e45f0fdf4a834144c4f8231ccff1e7b6fa8be276cfb61f64443 2012-06-28 23:02:58 ....A 15360 Virusshare.00006/Net-Worm.Win32.Koobface.badc-873255344709acef50432d623c4bc54fc4dc4f3ce911003c4fc22edb3852207d 2012-06-28 23:09:14 ....A 15360 Virusshare.00006/Net-Worm.Win32.Koobface.badc-af3a2a4339891203c2fd854b0c4aeaf022f7ec2c1d1b766713ec8e3ddb7382e4 2012-06-28 22:59:50 ....A 77824 Virusshare.00006/Net-Worm.Win32.Koobface.blg-76da69056b67abefbbc7a4001ba5ae864aad910a1beec39d5f03cccd23e18d45 2012-06-28 22:11:58 ....A 43008 Virusshare.00006/Net-Worm.Win32.Koobface.brr-d34f59ca442f3904ccb3057b794600634b2df1dd40c30400a4886521358dd61f 2012-06-28 23:14:44 ....A 43520 Virusshare.00006/Net-Worm.Win32.Koobface.bsh-d19eae3909cb15939249a7c999cb68a04a3662859da6f16ead0af75429a87540 2012-06-28 23:16:14 ....A 49152 Virusshare.00006/Net-Worm.Win32.Koobface.fmz-d8c65e79d89e9bb538b3ff6d0831ce7763d30e6ae683ae96e15cb10218525359 2012-06-28 21:03:00 ....A 4832 Virusshare.00006/Net-Worm.Win32.Koobface.fxw-3b7b431d3e9f0d276bedf20bef81e36c19643dd6638cc4c682cc3789713ef447 2012-06-28 22:46:20 ....A 33792 Virusshare.00006/Net-Worm.Win32.Koobface.kfk-278f1cb834aec63050a91709dfb96986f95ce5137850bf9e2c81ba7d832413f3 2012-06-28 23:14:26 ....A 71168 Virusshare.00006/Net-Worm.Win32.Lovesan.bh-cf976d3c6190d2b981a3022ca10c56284fee9eea28975b66280fbf75ab42d8cb 2012-06-28 21:43:26 ....A 8704 Virusshare.00006/Net-Worm.Win32.Morto.a-29944d81a24d9f59dec8b38f48d95a2eb3987ae22230acfd178d378a6685e5b8 2012-06-28 22:49:58 ....A 9728 Virusshare.00006/Net-Worm.Win32.Morto.a-3f8a284d397fa21ed3c664ac61e6b259ca5f4037e2ab1221a94d64989b4a0dcd 2012-06-28 22:51:24 ....A 9728 Virusshare.00006/Net-Worm.Win32.Morto.a-49021bebdbb740a89bcac879024c3c4e1965ec063de04282b373c6d32237eaf0 2012-06-28 21:31:34 ....A 6672 Virusshare.00006/Net-Worm.Win32.Morto.a-702b08f64e926127fafae308be30787b947339f2d3f79995575259590f1944ea 2012-06-28 21:57:54 ....A 6672 Virusshare.00006/Net-Worm.Win32.Morto.a-8ecc2b54264d3c44d174de5a5ebf90ceaf6d5cdc33e389fb8a5fb9b171f9962c 2012-06-28 21:22:26 ....A 6672 Virusshare.00006/Net-Worm.Win32.Morto.a-b90b36b3a4722d1784ed214741388716b34ea1161d58e356d2ab9a77646021a8 2012-06-28 21:14:52 ....A 46080 Virusshare.00006/Net-Worm.Win32.Morto.eca-eece1cc44730d073dfea41c0530e4e308c817adac00749e6f39ed3ca1d31a417 2012-06-28 22:34:14 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-1005bd568d34d1a77ba739185457c366e876448fd8ef20b29df2f08f7d5db4e8 2012-06-28 22:42:54 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-142178be377b5277b1fe97e873891010c53db255ec89a9dea9cdb0903668bdd5 2012-06-28 22:29:04 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-3f80e7aceba162f5a9830acfb4c58c1a6c4bc8986be45c80d25f46fad4030340 2012-06-28 22:58:18 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-6ecb687ced44ff34960b17becc830ee8c5a4769a9999b2a838271a72c1807850 2012-06-28 22:18:32 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-7271f93c9fb5f885fd8b0b68b65bee9e5ff2daa119f4d1269e206fcd910f3557 2012-06-28 20:50:40 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-73fb6f1250b0ff175cf9945bbc806b88af06aad4de6000c3e12e8230877937e0 2012-06-28 22:16:40 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-7400d5a3fe07118e3270efb280c912f95fd29493ef550fd8dcd12f5c5b872cd0 2012-06-28 22:29:44 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-9b12d3673ac527296e086b56b1e036dcbe1216d2172e4ba7b49f9ddcb7d4cb97 2012-06-28 23:37:24 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-c40439106a656a847f29c2dfb32519b24d69f5640d084d1b021ef0b029659d69 2012-06-28 21:15:50 ....A 19456 Virusshare.00006/Net-Worm.Win32.Morto.gvg-e9b5b01991d1ff7c277059f9b6332eae6a52129b33e2092ba748567cae37d6e7 2012-06-28 21:51:26 ....A 71365 Virusshare.00006/Net-Worm.Win32.Mytob.lcl-d1b165dbe476d86c2314ff4b08e46e2a0060d1b5ddd5c810717d03b27bcc4b07 2012-06-28 21:34:34 ....A 59392 Virusshare.00006/Net-Worm.Win32.Mytob.t-1f7b9ae009abeb03c480c3e44d7a98c96b24325499946f18390a16999ab1a507 2012-06-28 21:51:54 ....A 107520 Virusshare.00006/Net-Worm.Win32.Mytob.x-0b47e5cdc5479000218f0515957bdc4757e00af16106e3327dc6f6c5bd7e6cb8 2012-06-28 22:30:32 ....A 113664 Virusshare.00006/Net-Worm.Win32.Mytob.x-72cfa71ddf8a8baa15b37888e2704c9455f63cab03618aaf816f82aafbf3c65e 2012-06-28 21:39:28 ....A 1537 Virusshare.00006/Net-Worm.Win32.Nimda-d623883d89ce6e1d0ea490ff04be826ad9dbd15918cf4107a3e5b080ba0df5fb 2012-06-28 22:13:22 ....A 368640 Virusshare.00006/Net-Worm.Win32.Nimda.e-f5b9d2e5e61869d9dcf71a5c205d39a73e725b4e7c6b0e0b89dfea4c143aa380 2012-06-28 22:44:24 ....A 9728 Virusshare.00006/Net-Worm.Win32.Padobot.gen-1acdc1e2cff5e2ec6c5c4e9fe4dd682ccc09b33c11ac6a70c094ff068f0363e7 2012-06-28 21:25:58 ....A 1229312 Virusshare.00006/Net-Worm.Win32.Padobot.m-de72d566d687d1ccb81ea96f224d62aa1c8ff4eac7df7218fef8f31f3fd17a99 2012-06-28 21:54:40 ....A 86528 Virusshare.00006/Net-Worm.Win32.Padobot.m-fcf36ea48c215a7b92c4298bc1866b15c7bdd85620e1fe0121d59238e4d04885 2012-06-28 21:28:56 ....A 90624 Virusshare.00006/Net-Worm.Win32.Theals.c-332f9a3bc9d1660675c6407c2e639604425c5878d7ab2238cb42d6ad8d68a932 2012-06-28 21:55:22 ....A 87040 Virusshare.00006/Net-Worm.Win32.Theals.c-ae761986745da9dffc345853d37b979ffdc80c517dca834dd1c5ac35f9289a9c 2012-06-28 21:48:14 ....A 87552 Virusshare.00006/Net-Worm.Win32.Theals.c-e12ef65b2260f407861ae2e2f9a197fc6da3276b3102e9e7a32ef0db648f34f7 2012-06-28 21:33:36 ....A 87552 Virusshare.00006/Net-Worm.Win32.Theals.c-e7f0c3e68020756a8c7cd1896da9dbb125372dad08f1c90e906f6356fe611221 2012-06-28 21:59:30 ....A 86016 Virusshare.00006/Net-Worm.Win32.Theals.c-f6ed4a0bff31f904eb127779057db61986d2e02d32a6d347ad789134eb76adf9 2012-06-28 21:12:10 ....A 93184 Virusshare.00006/Net-Worm.Win32.Theals.c-f92494eca8d473b666361812cfc2540254a69950a7840a2c4e01fef1076187ff 2012-06-28 22:17:34 ....A 53248 Virusshare.00006/P2P-Worm.Win32.Backterra.d-aa009a52f1d127e8d10ea1fca7ae254a713094a4ed4b56ce435eee43405027cc 2012-06-28 21:00:34 ....A 274432 Virusshare.00006/P2P-Worm.Win32.Bacteraloh.g-c9017bcd018c1ee1460cecde76a99bd7a641cfb9d1749daa8cc23d1af40d251b 2012-06-28 21:57:06 ....A 930816 Virusshare.00006/P2P-Worm.Win32.Bereb.fp-695d9eff771f0d0ec2a1abde2618a4e3f4fd2aa53a41c0ed0c5f9168c5807d7f 2012-06-28 21:18:40 ....A 294312 Virusshare.00006/P2P-Worm.Win32.Delf.aj-17e9f52f647e7ac15110a5817dec45f9a39b39091f5145e55a365923b77431f6 2012-06-28 22:14:14 ....A 159147 Virusshare.00006/P2P-Worm.Win32.Delf.aj-3953b3a7814d28e24cee41602026aee7dd434b345a800851cc011ef70e1b4cea 2012-06-28 21:28:38 ....A 262376 Virusshare.00006/P2P-Worm.Win32.Delf.aj-3fc53a5aa6cb6911fb53f9724b1a74aff2c618f214b55787720d2b0dd57abb7f 2012-06-28 21:53:40 ....A 101803 Virusshare.00006/P2P-Worm.Win32.Delf.aj-480fc56deeffff51ba301a119bff94827abd03ce9919890d44a7242539dd566b 2012-06-28 20:53:18 ....A 142751 Virusshare.00006/P2P-Worm.Win32.Delf.aj-4d48a1dc285f9efb0feb30166efe6483816aed8be1547987f6531fe83ea3a23b 2012-06-28 21:30:00 ....A 166632 Virusshare.00006/P2P-Worm.Win32.Delf.aj-5162283b2039970b5334fc1620ff11236bf54a89cc0f641deba02fb50dfb4b33 2012-06-28 22:02:40 ....A 142763 Virusshare.00006/P2P-Worm.Win32.Delf.aj-527c7ce8ac881d6a39f20ffcfb03cfd157a3297ecc53d8b9f695790ad9080b86 2012-06-28 21:20:08 ....A 1016403 Virusshare.00006/P2P-Worm.Win32.Delf.aj-56849a7f12208f8b7acf4c2c9788ae67923e00587ec48926a38df265b8cf0a6d 2012-06-28 21:01:26 ....A 107889 Virusshare.00006/P2P-Worm.Win32.Delf.aj-56c92aef066ddac2a1cb68f773efb1add8760987c598b3baa4dee51a608df04a 2012-06-28 22:23:10 ....A 101233 Virusshare.00006/P2P-Worm.Win32.Delf.aj-69e342c0102c4ed852066a2054aa3145bd16207f85c5bc8ece64427ec7163cd5 2012-06-28 21:43:22 ....A 123761 Virusshare.00006/P2P-Worm.Win32.Delf.aj-89325828960865d0aa8f4f9d8651dcf2233bed3351598cdfa3a82ee55b3c636a 2012-06-28 21:29:34 ....A 102065 Virusshare.00006/P2P-Worm.Win32.Delf.aj-8d35fc696d2e4528303d8b5e8cbacc83698909647d588900c00c10b8aea5449e 2012-06-28 21:05:50 ....A 267691 Virusshare.00006/P2P-Worm.Win32.Delf.aj-8e151f5f9bfc36bceb996425e0b9c288214835d16d54e8f30bbbea6a945a4af4 2012-06-28 21:10:18 ....A 134571 Virusshare.00006/P2P-Worm.Win32.Delf.aj-a61578293114e9c6617c9b7960ce8f37c1811b261311a677bdc01d8d4cde8104 2012-06-28 21:25:00 ....A 297192 Virusshare.00006/P2P-Worm.Win32.Delf.aj-b25129a84737bf6ad904f345a54abddfe0b03acffba75a66d4ff080e36d08d3e 2012-06-28 20:53:34 ....A 121713 Virusshare.00006/P2P-Worm.Win32.Delf.aj-da90e487ed9836d3a71ff13e7889fe31e74a51168b81b83242d38e8e13147108 2012-06-28 21:16:24 ....A 189003 Virusshare.00006/P2P-Worm.Win32.Delf.aj-db9280736e9bb288f92fb595d09fbdb94005f1cee18615b908fbe7ade5d56721 2012-06-28 21:57:24 ....A 437105 Virusshare.00006/P2P-Worm.Win32.Delf.aj-e6c163fe4b009ddbf9500a6e879edfdae800be3d30b6672dc967d41d19ca1586 2012-06-28 22:23:18 ....A 37896 Virusshare.00006/P2P-Worm.Win32.Eggnog.f-c9497e30712e8785277daee4d580ba7f4dd636a45fcb345e387a5efb4cee284b 2012-06-28 21:35:50 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Evibot.a-46ac15684054d2b0936ccf2667ab0879b0065e48f125a31ef6abefcbc7fcf1fc 2012-06-28 22:24:56 ....A 106501 Virusshare.00006/P2P-Worm.Win32.Kapucen.b-18d9206ac7cf6d80d54aeaaacc6512528f20ee0825a047dbf4e8f87169fb09b6 2012-06-28 22:24:14 ....A 106496 Virusshare.00006/P2P-Worm.Win32.Kapucen.b-aaf49a7192ee919b8987a21ef189280cb8ae365bb4f5931097bf612a45dc0846 2012-06-28 22:43:36 ....A 300041 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-16ea72005a69192f9742be54b23ea233ed0a90b3a7ab43d5eebafec976180788 2012-06-28 23:26:00 ....A 77725 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-23925a4a401f7f1ac96c3a2470c216ddc75bff84d25fb2a96082f71ba537896d 2012-06-28 22:47:30 ....A 178586 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-2ef5b348aaf715e3841a8919cd0eab1d39d1a53f0ec6a9b34aac056fed6bac17 2012-06-28 22:50:26 ....A 213885 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-42b200cc0b0cfcf58ba8c44dee975a02ebbbea8fd2b79686e05e328b6104ea0a 2012-06-28 22:54:24 ....A 65250 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-5a9d0609f4282abef1f18ca0376b196d284c5d195d38369acbd592fe32115fef 2012-06-28 22:54:56 ....A 108544 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-5d8b4d697f4b693ba5a54005237b2eb132fbb668bdd1b0014136623739ad050a 2012-06-28 23:02:10 ....A 144775 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-83010d2a9631c6b5733ab25219f65fad221d2a21f9a28d8f7a64848c02e3c918 2012-06-28 23:07:30 ....A 82636 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-a31ef439afdfafe18f5874b26be109d3b2a18c8e15b2c9ec2963121ddf515a7f 2012-06-28 23:35:12 ....A 20480 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-a8b5511473c8880a689edeb4662c747dc5a39e935fca9b0a91e2fb0e9bab20cf 2012-06-28 23:10:42 ....A 213373 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-b8751d6eb5886cf404895c556d0d982f846f3b6418503f343c3260a3d952d5a4 2012-06-28 23:11:02 ....A 81213 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-bb26ce3a82335717b10738376790cf13e1618a96d7fe3593e71fd86ad59e4486 2012-06-28 23:14:44 ....A 164385 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-d1a4ab235cd1c50eb51ff72654725741b32e7650434a317031fe46dc08ed524b 2012-06-28 21:44:20 ....A 125440 Virusshare.00006/P2P-Worm.Win32.KillFiles.a-f52128a48f6f033c6d3ea5528484c1d6e1819d5e756cb66ef8b386a6e75c849e 2012-06-28 21:25:04 ....A 72704 Virusshare.00006/P2P-Worm.Win32.Palevo.ann-51bc1c896b4a25b1fe6208d2d4b2f2ce3c8c098164d5fd082a7bd0dc50d26a45 2012-06-28 21:35:28 ....A 106496 Virusshare.00006/P2P-Worm.Win32.Palevo.ann-f3f5e435b8a25dfcc72b6ad9236cf68e2f0345092d67c3e594ba7626d85e45b9 2012-06-28 22:20:20 ....A 152064 Virusshare.00006/P2P-Worm.Win32.Palevo.arxz-242c5ab3d4113741d997219b5c187d5cfc0e84d2bbbd8ca0ad341457e4b19f01 2012-06-28 21:51:02 ....A 104448 Virusshare.00006/P2P-Worm.Win32.Palevo.arxz-454fa0b54d83676faa4a5fc1a0ee7c56cef9a1ffe770e8db40159cc85d81bcae 2012-06-28 22:13:30 ....A 160768 Virusshare.00006/P2P-Worm.Win32.Palevo.arxz-f42d447b56a6d246da4d8c6cb2a38c35f8232c0c33840434abc19191e2245927 2012-06-28 22:39:10 ....A 71168 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-04b30f90bb06900f67886bd5441d5b86c9ddf0d806dfc20c18f2dd86d96d6f3e 2012-06-28 22:40:52 ....A 70656 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-0b9355853d0835cde49abe7765c5a2786eff8a28dbf0304b28ab91bcefd65a84 2012-06-28 23:25:44 ....A 65024 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-1ef5d2e1ade9933cd084c719863aba8e0b35faf5cd4fedb3e880449698eeb5d3 2012-06-28 22:45:10 ....A 64512 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-1fff42b1e3f55971a0bf261f3954cc47cbb32475a1f30075e5ab9222d26cb666 2012-06-28 22:46:38 ....A 68608 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-2989bfbf035568856eb745adc867a604c3f2ced84550729c481b7ff042fae596 2012-06-28 22:47:06 ....A 65024 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-2c6bb4aea1af47899b8562f73da261279cfc32a261b52215b2207154b2476752 2012-06-28 21:26:54 ....A 152064 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-54cb758fb8770a1c8eab76bad89afcde35472e3bdcd71f57f54d326ea0aea092 2012-06-28 22:53:56 ....A 70656 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-5807c0766f82d895d625e8068dfb9a86dd828cfaf17cf399e16ad7d57d7e13cf 2012-06-28 22:55:56 ....A 65536 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-6279f43bf370781f32bc45bd2cf6fae2458829cfea5599f0933d8a21a961efe2 2012-06-28 22:56:16 ....A 69632 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-6410e92dabc676dd8a70fdda38aa2ab91902964b4c5b209fc7e60375dea62d53 2012-06-28 22:57:56 ....A 70144 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-6d15b772ae7e607ba19a69c3a477b08998067360c7a00113301cec7c0711ad2d 2012-06-28 23:03:40 ....A 70656 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-8a878f3c1fdc1cf2bd09211bfbbef5e0f68022b5681c90ddf5f26073fb924a20 2012-06-28 23:08:48 ....A 64512 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-abff262c6823c4ea47d84802cbee715c161695a766851180cac8562194c7e30d 2012-06-28 23:10:14 ....A 71168 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-b5545ebddb6c51d31fc276fec3ca8b7a80b29ab77226be28ff71dba1a72fdacd 2012-06-28 23:13:40 ....A 96768 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-cbf3682a23fa87ca530ece75fa2c266a608212d4d7c3ac7a3fe90b7e3496c11f 2012-06-28 23:16:46 ....A 69632 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-dbaf4b184c5b6bac9861dd91a0b5b4311f5af083690d020a4ec4660ba3965c24 2012-06-28 23:17:08 ....A 66048 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-dd92b2d788de435ee662b7f41c9a8ce8c5e4a4cd9605c8ec8343a905babdf2ff 2012-06-28 23:17:36 ....A 67072 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-e027282301d0cb55c3fe054114be7cdfc3ca65ba50333290f5b4cff09e6dee85 2012-06-28 23:21:20 ....A 70144 Virusshare.00006/P2P-Worm.Win32.Palevo.avir-f485d14d537f755b3476f5b38d84d3c9b08bb8e538ef08b2949fd55854b3a014 2012-06-28 21:25:36 ....A 92704 Virusshare.00006/P2P-Worm.Win32.Palevo.avlm-b81598582c53a315f342cce6ffe0e0d2d3cb4b7cda9c3a7d6299cd350cd26c14 2012-06-28 22:44:28 ....A 99328 Virusshare.00006/P2P-Worm.Win32.Palevo.ayal-1b398bad6e05555187c1635f780d40c614b37b5fd2803c0b2cb8a04401995c14 2012-06-28 23:05:16 ....A 138240 Virusshare.00006/P2P-Worm.Win32.Palevo.ayal-9342b1f8c44b4dad28db287e8ecf66beff6242d985737c21cd9b5d0f6c1d9ed4 2012-06-28 21:52:14 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.ayal-c580ebf1c7584e3e1496c670eb7afd4c365e896cfd740848211804241c9beeac 2012-06-28 22:24:06 ....A 159232 Virusshare.00006/P2P-Worm.Win32.Palevo.bbvx-9789d46109f0f7c6dc3e063f45f092d46a8727083aa02f6b96a3e84b5274cb6e 2012-06-28 22:53:16 ....A 1576960 Virusshare.00006/P2P-Worm.Win32.Palevo.bdmq-548f5e3cf9c187acaf19862e448aa6fd11a70459591305f1c490b59952292a9d 2012-06-28 22:39:46 ....A 81408 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-0715089dc73a70ee481460e638ac573d410054b995829e527fd2a658b43d81e6 2012-06-28 22:41:52 ....A 76288 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-0f859ab27ff6ffa8b13b14576bd6bdf1f1c177d1cafd49ab8e290c3b2462d586 2012-06-28 22:44:14 ....A 131584 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-19fe975cf7bb675035c3e1b44bd025a9fa6d4e1e8d1081f5ce28de17f4397676 2012-06-28 22:45:06 ....A 80384 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-1f7b32b13b2eda15098d75b57995627e9cbf1884c1ea53744a85f87452593ee7 2012-06-28 22:46:32 ....A 78848 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-28fee9994bbd9f827145ea5d9c926d16b8e025374cf64390105f335d117d3422 2012-06-28 22:47:50 ....A 81920 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-30f89e36f2a1f6ba1409b2e57ea53396552a7377c6cba8eeab065c6f54773bec 2012-06-28 22:48:36 ....A 79872 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-357fec9f479a92fdba28a427eadb83d6adfc92507b18af0faff32dff21b3372b 2012-06-28 21:21:22 ....A 110080 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-3b84bfe71ea220f973fce003a1128aa4f409a659487793c394f8fcbdbebd8d2b 2012-06-28 22:49:54 ....A 81408 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-3f07fad7323f45989351d61d80b2469f13cb4f528f6750cf070255662079003a 2012-06-28 22:53:48 ....A 79872 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-573d5b321536e7737a146a0880274928b1c255b6548e36d172337e262e24f999 2012-06-28 22:55:02 ....A 80896 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-5df8a1e5472370f3556905b18b014b159dec2dd0278698ecde70843956f43cdc 2012-06-28 22:55:18 ....A 79360 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-5f6f01a2f6ecb592eeb7c73f80211311909c7caaf587b11688a54a5222d08d7f 2012-06-28 23:02:16 ....A 80384 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-83c2446d470adb79e49ad4a36ed61ce7ecf1e0c17c5752fc02a28f7e5703ae56 2012-06-28 23:02:22 ....A 81408 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-8400eca75f1cfac80cb7ffc2ea6ea2f0d31bf8035031b1ddee9a7d903e8c03b4 2012-06-28 23:05:16 ....A 79872 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-934c37fdf5cebb3af6d4c85b8fd53a6a7ffa2aa9b543e94fd2ea195c058e7d9c 2012-06-28 23:06:14 ....A 80384 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-9a80415d1a40c4cd31fb2f6ab1d1a4b5f71be5761c4d285da1d8932c427abb85 2012-06-28 23:07:10 ....A 79872 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-a0cca29ddd4d65a08d5211ae36bf1929be4e8769b1b5d0e5b0d9a78e09817191 2012-06-28 23:10:40 ....A 76288 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-b83bf1321af8a9176c8ad97467fe89272d30d72eaef54e8e26366117c01a623d 2012-06-28 23:11:30 ....A 79872 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-bf1618eb1d35fe9d82b94f5e043e164e1d4571e972eb67901a0f0f45a2d0f6ce 2012-06-28 23:38:00 ....A 80896 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-ca6069ad4ba9bc10aeaa79618a8620b1ac6afbf911c4d922ad46d51504ffdb44 2012-06-28 23:14:04 ....A 79872 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-cdf5ff0ca74d6e33a95e9e055ca9da147df11b97195e51e69dc44e138013fb5c 2012-06-28 23:17:30 ....A 79360 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-df96eee1e7459248a92b1440f1aa1d474a0f3469f2f61ca15b5e637bb9d9ea0d 2012-06-28 23:18:48 ....A 80896 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-e75f7b8681bc25bd90c898ea30a35ac52a4fea3363c6528b8c478294ef953985 2012-06-28 23:20:16 ....A 75264 Virusshare.00006/P2P-Worm.Win32.Palevo.bhnc-ef4b6f37bcfdf139bb6e4d4649460a58b59aa91e6eb90002d0fae73f7bdd9ddb 2012-06-28 22:28:24 ....A 230912 Virusshare.00006/P2P-Worm.Win32.Palevo.bjgv-8d18792b03d5f6468a2f1a9b28b5cccdb36e3c398f2333ae7fa262b7ed8db0b4 2012-06-28 22:39:40 ....A 204800 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-0691f39c052b164e1dd88c81c317f3bd0074583ecd614c6af15ffcdfb80d9751 2012-06-28 22:25:50 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-0d210d577a3ba90765abf3b1a275b1df4a3821a9184db4cb712ecfcec31ef809 2012-06-28 22:10:40 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-0f6e114b4d38ef733ce2569ead7c3ee29d4ee641bcb9d51400de4cfa708ae3be 2012-06-28 22:42:38 ....A 207872 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-12f3af68591a8ada55ca5dc23363b49a761bceda8fbf5651e0e89a649c39a239 2012-06-28 22:43:04 ....A 225792 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-15028b50321b712145cf03cf9ed046cf71425ce644f32c25a566422159c8089b 2012-06-28 22:34:00 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-1a84433b7618a052d43a90fee60697812f63b4cc4dd14a9bc2cd361d660c716b 2012-06-28 21:08:10 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-1dbf66ab3b5af03c46605152e7d4ac8914d663949e333df1db2528049acb3a04 2012-06-28 22:48:40 ....A 205824 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-35e3f1f3bda3a4206b37aa9234eef10a8cfa380b38efdfce4c54f71078b95d87 2012-06-28 21:03:22 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-36192d90a7dfbdb13d17c5351b9a5d0f0edc46b3f6cc2dbdf56e5036abaa839c 2012-06-28 23:27:26 ....A 229888 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-36df11681d396b30233cb3fca05e412672aeea3117983441895e9879fd33d302 2012-06-28 22:49:04 ....A 201216 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-389dd9dcf8cbc24224ad7e4e518691b7f06f07f4176ca3922d16794d84f6a9ee 2012-06-28 21:02:38 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-3ee05f51e9557e5146a5f6e6b66abd2d695d90442693c7ba8c75ceef9511216d 2012-06-28 22:51:40 ....A 201216 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-4ac0f90b29dd7ebadbfcc23e2fdfefa04ef1a3aa576d595db601345dc00e9f26 2012-06-28 22:51:40 ....A 206848 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-4ac7416563182a3aa98e16ad7b94f864952b2782ab971d4e2e9a2422c3113a29 2012-06-28 22:55:20 ....A 203264 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-5f9ec9bcd01b1008ced76aca324660e76e4baeba2457f58561a332e463931849 2012-06-28 22:57:36 ....A 205312 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-6b4119fd3a85d861c73218074857a741b2be53e56013bf00617df7cb8ea58902 2012-06-28 23:00:16 ....A 202752 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-792644a23b88d578ce64aeedbf28002fd51017798596fb1433209647ccb0925b 2012-06-28 23:01:06 ....A 208896 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-7dddb3a9981dcc45eae40f9a032e342a3111c35004a5510434af53b0ccb3c6a7 2012-06-28 23:06:16 ....A 204288 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-9abb71f05e022b59eaab5657f4673676778f560949bcc51e6c057c0a83cde88c 2012-06-28 23:06:44 ....A 204800 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-9e05ec49c7e0d6762e86d2a30fb1f3f9a04e130ae7d468e417b7ab01d651b3bf 2012-06-28 23:07:34 ....A 203264 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-a38ca7ae3699ebc2e49ff789ccb86f79d1903ceeff39c054276a417a1d8da446 2012-06-28 23:07:36 ....A 202752 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-a3d3423e5ca41e47c6ab92d1079ecc3d770ce2b31331e4f8dad71d7d1dcf40ee 2012-06-28 22:31:44 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-a6c769dfa2c5bc982e11ba3a6180bb4e05e9db024f19e2232375ad025056ec63 2012-06-28 23:08:28 ....A 202752 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-a9ae9b44d9f00a9ebf4bc8d8ebb8daf97066fb1e0597e37fd22d40765c6b6219 2012-06-28 21:15:42 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-b7977bb4bcc29278e5385dda71b7cf85dbafbf36ae5ab15aa504d2702c14d191 2012-06-28 23:37:36 ....A 227328 Virusshare.00006/P2P-Worm.Win32.Palevo.boic-c63658fcd6124379e27981292e82f4ff4890eb3f7c1283846a4b0fd537d56485 2012-06-28 20:51:44 ....A 311296 Virusshare.00006/P2P-Worm.Win32.Palevo.botv-b6bf940ff5999e79ed823444da3eb430485ff8ed7c03407e2a57a41585a350e3 2012-06-28 21:36:46 ....A 297479 Virusshare.00006/P2P-Worm.Win32.Palevo.bpio-de5771a90b6854bb11223aef0ad7a5696220bff236ae743c86326711140b6a79 2012-06-28 23:31:44 ....A 45056 Virusshare.00006/P2P-Worm.Win32.Palevo.bqnj-7971c1cf0ac921f699b00c63b957dee30956699171b9786931a20525d4b854c4 2012-06-28 23:07:56 ....A 86016 Virusshare.00006/P2P-Worm.Win32.Palevo.bufq-a6288f898b4d897271321e5d53246be28323d5f74088c69b4d535545fb8e910f 2012-06-28 23:12:30 ....A 105984 Virusshare.00006/P2P-Worm.Win32.Palevo.bvbn-c536ce17d0fad31426a59d67fe718d97299784affa8721de9d0d850dcb2aec57 2012-06-28 20:51:26 ....A 221952 Virusshare.00006/P2P-Worm.Win32.Palevo.ckqd-5612d6d80a472766e80b564477aaab3f408dd5ded993c123fc7d1dbdf7463c36 2012-06-28 21:30:20 ....A 209084 Virusshare.00006/P2P-Worm.Win32.Palevo.cqmm-27220310f5872536165036cbc946040c85b4554f6c57a8fcb13768e756f11a91 2012-06-28 22:43:48 ....A 126464 Virusshare.00006/P2P-Worm.Win32.Palevo.cqud-17ed5b67fa0d206b6ff1cb94471e521506a031990237a8c0692aeaf9b4f8f0cc 2012-06-28 23:11:26 ....A 143360 Virusshare.00006/P2P-Worm.Win32.Palevo.crxo-be68cf7f48937818fbd0fc1332bfe7492075f9ebd9843fe173b7d8a5e327d109 2012-06-28 23:14:14 ....A 108544 Virusshare.00006/P2P-Worm.Win32.Palevo.csms-ceb8b33d879216a38248953019eeb6cdee9f9d713315cfd19efcf83d02c8294f 2012-06-28 22:59:04 ....A 128512 Virusshare.00006/P2P-Worm.Win32.Palevo.cssv-72ca4379e2cbb567c50d4f755255c30316c34f84a250e7a6a0e3c86f50d02d75 2012-06-28 22:11:10 ....A 23040 Virusshare.00006/P2P-Worm.Win32.Palevo.cstp-5b79c2193cc15e018c324162556788b5c3f772018913e9bd13647b070757bb96 2012-06-28 20:51:00 ....A 115712 Virusshare.00006/P2P-Worm.Win32.Palevo.cucp-088037e2b27abb42840d6f36afcc2a81686d16e1db0a6d3c0a964bdfe0cd97cc 2012-06-28 23:39:18 ....A 138240 Virusshare.00006/P2P-Worm.Win32.Palevo.czqe-d9f8fb8ba168c74ae4fe4ba0243f1d85d3fc678f37c0040fd4372dcfa216cf33 2012-06-28 21:33:58 ....A 23064 Virusshare.00006/P2P-Worm.Win32.Palevo.dfiw-ce8cd555a9e4c7e5c718ff115faf807703987fe57ef19745d0889259a35df1e7 2012-06-28 22:03:26 ....A 203264 Virusshare.00006/P2P-Worm.Win32.Palevo.dlpa-8954f89ab35c094149d31786dd2b0861651ddfc0cdc472eb979e1a41d913e050 2012-06-28 21:49:30 ....A 234515 Virusshare.00006/P2P-Worm.Win32.Palevo.doyg-26dc377270e96d4e006634f801aec446c2b491670b7c22b6e7d24e51dd6b2ed2 2012-06-28 22:59:04 ....A 314252 Virusshare.00006/P2P-Worm.Win32.Palevo.dqpm-72b091a8ffdfa89ac41d356dfcf0ba92829cb9fa5f6b881b58088fb8fb780fcc 2012-06-28 22:56:32 ....A 52400 Virusshare.00006/P2P-Worm.Win32.Palevo.dtbf-65a0c18a4d9c4bc7f9aa134584525a0a519eca691558638801f788cf3675ea1e 2012-06-28 21:29:36 ....A 212992 Virusshare.00006/P2P-Worm.Win32.Palevo.dtru-e321651de6e1c61aea307294a6850cc9eb07e203a4c39856bea4a86547ad2d89 2012-06-28 22:41:44 ....A 83456 Virusshare.00006/P2P-Worm.Win32.Palevo.dtwn-0ef4554f3be3f5fca2e9e13039d18d4d5e75167b85b252d6b30202b13f6e6d3b 2012-06-28 22:31:58 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.ejol-9d822541da19e66d93bcad3f109d541374553cc1f3f92f0a3ee58b4ce6d8986c 2012-06-28 21:01:20 ....A 102514 Virusshare.00006/P2P-Worm.Win32.Palevo.emjd-becfa8a02ebe06b42f8b8acefe039e1e5cefe4240dff788de634156eac1e228b 2012-06-28 21:58:38 ....A 537470 Virusshare.00006/P2P-Worm.Win32.Palevo.envi-da24b83345a5ccaa94fe5104dff28653394d71b8a13de1f98f355dd531505cd3 2012-06-28 21:25:06 ....A 161872 Virusshare.00006/P2P-Worm.Win32.Palevo.errw-74d7072e3e3d2eeea072e746e8fbe3ceb8c68ec60ffe1b2f3ae1ad5747e101ec 2012-06-28 22:21:46 ....A 131072 Virusshare.00006/P2P-Worm.Win32.Palevo.esos-6de5f31fe6599ca580cdb5027c1276cdd9ec7c86717edf0c8d0e75ce20133d87 2012-06-28 22:22:16 ....A 237568 Virusshare.00006/P2P-Worm.Win32.Palevo.evhk-6caaacb2c64f398b0946832e99569ff8318d564ddb663e73738505994c3f2031 2012-06-28 22:45:44 ....A 124928 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-23b1c6a21620c64b379fe9e605ee3574a64c079c4957003cfdfd8b3683860a6d 2012-06-28 22:51:58 ....A 109056 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-4caafe255de5f79fb034b6baecbc7ac0f6aa6ae227e18d59088e87b8dcc58e34 2012-06-28 22:52:04 ....A 122880 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-4d4b6aa5995b168d6b5f0d0709bc410b20539957657e1ab3c1192c803894bcbf 2012-06-28 21:15:32 ....A 85504 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-5fb6aaff379fbe9d0e58a96dfc11a1ad9a70221d8fbbb7721cd4a233dab6f5de 2012-06-28 22:25:58 ....A 151552 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-6494eeb938a2ffd886d9d579fc046a8d21a73676e3b752acc0da693b7023d6e8 2012-06-28 23:05:44 ....A 108032 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-9652a011b65dffe3253bd1501c7256898a4ac23f1bc0f74bef53a875445fdcad 2012-06-28 21:23:06 ....A 153088 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-c203f9f646ebb76b10ca0017d3799736a4c1cd1c035fc0d95da8bc4277098484 2012-06-28 22:09:14 ....A 153088 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-cfc41d2c69decd2aa39d5439fa4e1c925be857a32908e223710080e53ffdadc0 2012-06-28 22:13:14 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-d705cb8fd2a1ff19f6017c86f35f7b8fb0da9fca98bf9240bf54e6c3f7da6b19 2012-06-28 21:38:26 ....A 153088 Virusshare.00006/P2P-Worm.Win32.Palevo.fuc-f779928b16ca909cde95f4cc44774c9fecab5a75c05ec65f8b9bd0349461eba9 2012-06-28 21:21:26 ....A 169984 Virusshare.00006/P2P-Worm.Win32.Palevo.gen-0c38b76fa73ae3edab9f299e4834b593945e7cee9f7f481673701fbe6549b6ff 2012-06-28 21:29:04 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.gen-53d5bf14fd2664bd9f4d5792e851389541cbc8c03dcf52b96fbca2fe5098f26b 2012-06-28 22:54:24 ....A 168960 Virusshare.00006/P2P-Worm.Win32.Palevo.gen-5ac89947eefb28effbdf29aa144e2e65b1f11c03e472a3a7af44501444cc1fe3 2012-06-28 22:11:52 ....A 166912 Virusshare.00006/P2P-Worm.Win32.Palevo.gen-9283ffadbeb071e48ad8bc591d878c09208df14a947295ac27a5dd246567eb1b 2012-06-28 22:29:38 ....A 100000 Virusshare.00006/P2P-Worm.Win32.Palevo.gen-988587edd613704b05b8cddc52dc2aba31cb829af690dc658a35d724932545e3 2012-06-28 23:29:14 ....A 51712 Virusshare.00006/P2P-Worm.Win32.Palevo.hdyy-52a11393fa3af67f325577bcb7e8eada0afb94cbaa496137625b1d0e405f5aea 2012-06-28 23:33:42 ....A 45568 Virusshare.00006/P2P-Worm.Win32.Palevo.hdzm-94540473e3fe84b4bfddf46d8302585f4d835a0b8082c99e06d1ea8adb65f72f 2012-06-28 23:22:46 ....A 163328 Virusshare.00006/P2P-Worm.Win32.Palevo.hpnf-fcd08ae68342d814af1dc285d76211a098bb82646b1997f1e3d213a3e1c8bd0b 2012-06-28 21:50:28 ....A 139264 Virusshare.00006/P2P-Worm.Win32.Palevo.hrou-870cb9102e650b88665f339646d6ba4425a6d77244fa99292b154d4ed8b9df1d 2012-06-28 22:57:48 ....A 136222 Virusshare.00006/P2P-Worm.Win32.Palevo.hrqy-6c20a39c579a1ff51b0bf5c73e04de47a65e4a5e33578e1de6e09a30039bb598 2012-06-28 23:01:42 ....A 125952 Virusshare.00006/P2P-Worm.Win32.Palevo.hrsj-808ae09c791ca4202e45b79736594c864a14350891c44f4a951e40663aaf2993 2012-06-28 23:24:04 ....A 198144 Virusshare.00006/P2P-Worm.Win32.Palevo.hrtk-098ef5f93985b234906a69d83c6339792dcd262c9c57cd4eb2f843bbea77ea83 2012-06-28 22:56:40 ....A 22487 Virusshare.00006/P2P-Worm.Win32.Palevo.hrxz-666f7abedf25d36dc2edabf8ffd5fea1afcf60516d6b9087f256c08003859dba 2012-06-28 20:50:30 ....A 250048 Virusshare.00006/P2P-Worm.Win32.Palevo.iblz-3c2b3c4b28e726cd3f98694309ecf179914b61038458945502a9972e5eedd29c 2012-06-28 23:07:36 ....A 286800 Virusshare.00006/P2P-Worm.Win32.Palevo.ibop-a3b10498667d2be942d5cbe6f5af4e24135bce8171136c95c1f1608bbf0c5abe 2012-06-28 23:06:40 ....A 262224 Virusshare.00006/P2P-Worm.Win32.Palevo.ibpz-9d9e69a9e92fa9d6b12cd879232160f178633ee89d0f6e41454223d822511968 2012-06-28 22:42:10 ....A 175104 Virusshare.00006/P2P-Worm.Win32.Palevo.ibrd-10e58cfbfb1a95a5604ebc426089f5488beeea45df8eea08b2dec3892811de9b 2012-06-28 23:17:12 ....A 196864 Virusshare.00006/P2P-Worm.Win32.Palevo.icgp-ddebbe8efbac0bbee53261d5bef8b45be48df9df44e9cf89cfbcb359eb6f7c24 2012-06-28 23:15:30 ....A 88064 Virusshare.00006/P2P-Worm.Win32.Palevo.icsd-d4b7dbfda257fe201d906adac9a0168ef2c70344953a40e81d482a929ddf87d9 2012-06-28 23:05:12 ....A 190755 Virusshare.00006/P2P-Worm.Win32.Palevo.ictm-929afa7a2a62e5012130940e76690a12fb4608aa44aa5d88e8ba35f0a51a693b 2012-06-28 22:03:46 ....A 122880 Virusshare.00006/P2P-Worm.Win32.Palevo.idwe-0c72dc2f9d44a01e1a581d78567375d7f19c8810d9b7a6207a0e4b9625743bbf 2012-06-28 20:50:46 ....A 61440 Virusshare.00006/P2P-Worm.Win32.Palevo.idwe-2bb695236fd4e39dc654c4f4a6a8cd8e3d256e7903435407dcb052e978e534ea 2012-06-28 22:55:30 ....A 184716 Virusshare.00006/P2P-Worm.Win32.Palevo.idwe-6079ffe5269586e92548b078133bdda1f08131f5cb1ea8d19702ce168017dc7b 2012-06-28 21:34:52 ....A 139264 Virusshare.00006/P2P-Worm.Win32.Palevo.idwe-e07a1c917e5337044c6ce8a68839fb34f7a675f2f505e6a31957d1f62c0e8efd 2012-06-28 21:53:38 ....A 86016 Virusshare.00006/P2P-Worm.Win32.Palevo.idwe-e0b2d2d7a33c1a6f1dbcc8aabef3dee14c42ae65696c941a605a130e7055eecc 2012-06-28 21:42:32 ....A 61440 Virusshare.00006/P2P-Worm.Win32.Palevo.idwe-fd0ccedae0cf9f314bb6fcd057e3bd99d2334bb5b4c0e754ac4edf02aeb9e3e2 2012-06-28 23:35:34 ....A 237656 Virusshare.00006/P2P-Worm.Win32.Palevo.iecf-ae467607200b7309aafcc4af6c6a5423cc5859f711caa1934f6a91d431605f52 2012-06-28 22:54:52 ....A 17408 Virusshare.00006/P2P-Worm.Win32.Palevo.ieja-5cd292c73ef726e0dc192f300acf8b1c1bfbf51d75385829571692e7e53274e5 2012-06-28 23:23:46 ....A 107520 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-067b868b27bfad08297352b4d8ec9afa0b21ea263bccadd37008d58f18f34aa3 2012-06-28 22:44:12 ....A 96768 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-199b9954e44df230e3e3767e5242204e1ebf43a1c470854c31b69f08bd2258f8 2012-06-28 22:44:18 ....A 93184 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-1a34d6d58ed60cf8bd0e666da7f5acd175cec44bc3b569b87ada09ae7efd707e 2012-06-28 23:25:50 ....A 108032 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-211f24018638c91611d66436dc1cbef53968b39c5de741db5f4310fc4c9bfee1 2012-06-28 22:46:54 ....A 145920 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-2b9eb0292990c479a0fe8a23bce6e0667332c42f092c30965cbd6a86f24496f8 2012-06-28 22:49:00 ....A 95744 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-3843a9b8da51d6f451cec65e9bbca98fcc6e75258a55edc0147fd6258ad32a9c 2012-06-28 22:49:08 ....A 108544 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-391b2efe4d44f1120165ffa04bea97f5132d9f1327b068fac4729c81c60515ce 2012-06-28 22:50:16 ....A 147456 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-41b799a4ea3c946394ca177316da78003dfcd18b8c7497c89674f2b22d11a66f 2012-06-28 22:51:04 ....A 97280 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-46a7d418b7be5c906e43beb90f0eaad546f79ff968d49997d3c5f3556bb0857c 2012-06-28 22:54:14 ....A 144896 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-59ce10b5a8b09eae4c066678099792a4c246a686068321ce0c1710bb7a80fdb8 2012-06-28 22:55:28 ....A 143872 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-60473f764e3e7a4ba9685a52527510fd57e7df5916484f4c7b44d321421f38c6 2012-06-28 22:58:56 ....A 147968 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-7211df054512dc05624894d12fa72d64f425b264f8326fcc638c7171f53ae211 2012-06-28 23:34:10 ....A 185529 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-9a305367eeb859fc05776c13d73ffb841f87e693185ebfc78b1a38c5a8190911 2012-06-28 23:07:20 ....A 144896 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-a2161ea05208998e91ab0ba7713186f92e30858bd130ef0391c19910e9eac210 2012-06-28 22:01:20 ....A 108032 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-ac83ebfe3d40f7c26493ef2233efbf95623a2fdfb63549cee4b2db5155c3f838 2012-06-28 23:08:54 ....A 99840 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-aca75729848036791557d754068a632715cc338d71b5e8e1e463d92f9b44d9a7 2012-06-28 21:23:18 ....A 217088 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-bc5cd201c788f71a69d14327818d6da5b0d15c4276e950a47aef2c84b9dbe786 2012-06-28 23:12:04 ....A 146944 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-c2db0e469d959d226f565bfa167c29cdfed85b2bf187c8bb8f7c21528bd776e4 2012-06-28 23:12:44 ....A 96256 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-c63c269d954b39ad72f99b6088d7f28577501a2bdc51f3b16f1b36d1262919f3 2012-06-28 23:37:40 ....A 361472 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-c74ae84d23062f6cd4d69a1cf196b63c9532b6999f821da4f4b045fa1f54dc8d 2012-06-28 23:17:40 ....A 143872 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-e06e86d78db485a3cfa51f8eaa9fe0e5f36fcae9dad9c84cd0a24e9077a87d3c 2012-06-28 23:19:14 ....A 96768 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-e9903454617855470aa063b80ee4b10840f1a14e722483a1c75f440bab666366 2012-06-28 23:21:52 ....A 96768 Virusshare.00006/P2P-Worm.Win32.Palevo.jub-f77eb19e5b2e2ef0c9e07aee7aeebe4da8cbaf238e32bd0ee34654245fcdc268 2012-06-28 20:58:48 ....A 200982 Virusshare.00006/P2P-Worm.Win32.Palevo.kjq-f60ecacdc2eca5acec87298f7ac2ce6396f9727279e5244fd3711fa5f99899ed 2012-06-28 22:10:50 ....A 14336 Virusshare.00006/P2P-Worm.Win32.Palevo.lwm-c7c671b7463baa9740519080973a01ec8f26e709078e72ec4132602a14fa9fc9 2012-06-28 23:08:16 ....A 143360 Virusshare.00006/P2P-Worm.Win32.Palevo.ped-a875ca575e84104ddb923ae885ea15db6215e6d3000beb2a096a03efb3340152 2012-06-28 22:09:46 ....A 85974 Virusshare.00006/P2P-Worm.Win32.Picsys.c-014f453b8a2f2fbca5c53b2bc287cd8819b351d5c23c6473ce8d90cda945ee2d 2012-06-28 21:19:20 ....A 71328 Virusshare.00006/P2P-Worm.Win32.Picsys.c-2abc9a4223e598f267304825d7aa7f48ced1df2f0028b8cd3019da29c1310dfe 2012-06-28 21:23:56 ....A 75228 Virusshare.00006/P2P-Worm.Win32.Picsys.c-37c636ae9e7370175506587141c2db199d153b4d885f822e2acb796d3cc14703 2012-06-28 21:09:58 ....A 80226 Virusshare.00006/P2P-Worm.Win32.Picsys.c-8499f3c8057b00cdd1883e24b63280027c79621e3de03ea298c7c76c998e3c14 2012-06-28 21:03:52 ....A 422907 Virusshare.00006/P2P-Worm.Win32.Picsys.c-8d4b4f1325993397500099a4d19e465eceef498de261d097e455833aca4eaaf5 2012-06-28 20:56:46 ....A 78006 Virusshare.00006/P2P-Worm.Win32.Picsys.c-a277f6039532d441058d20c4b201c580a971c80ec83b1f558dddd4ec118b4b2b 2012-06-28 22:26:30 ....A 423364 Virusshare.00006/P2P-Worm.Win32.Picsys.c-ba8dba31aa045bf1db116f2ae52f6e6b2cce6319b52011a6ec1f97c76c073d83 2012-06-28 21:30:14 ....A 424455 Virusshare.00006/P2P-Worm.Win32.Picsys.c-c3afc1a93d796294be1138f639e49a9783c191c47e8b7ffed4d808e303d57ec1 2012-06-28 22:39:28 ....A 98304 Virusshare.00006/P2P-Worm.Win32.Polip.a-05ce4ba0a8bd266291044f1df768323619618830b7343aa841d8bce2369024c9 2012-06-28 22:24:14 ....A 292864 Virusshare.00006/P2P-Worm.Win32.Polip.a-20226985fc3827e007017ddfeecc16e4f0524d437d2fa5c2bcb0010ee58ec336 2012-06-28 22:29:30 ....A 112128 Virusshare.00006/P2P-Worm.Win32.Polip.a-232395006f1deb831a9fc53d0703d9d297d76f0cf08d5955e8d2ee1f1e758c17 2012-06-28 22:12:32 ....A 421888 Virusshare.00006/P2P-Worm.Win32.Polip.a-26a01f10e5d6c8c93e446c4df8a5d4e68102508eb78ee52d798cc76a2ec6f123 2012-06-28 22:24:58 ....A 110592 Virusshare.00006/P2P-Worm.Win32.Polip.a-5b44b23fb82907bef793e67699c5a2d20b0441749ce51d07a4e5d83395ba682b 2012-06-28 22:55:26 ....A 524856 Virusshare.00006/P2P-Worm.Win32.Polip.a-602157e11f0a570364901562db1eaf4e937494130e0f98f8dbe2555feced3c75 2012-06-28 22:28:14 ....A 281088 Virusshare.00006/P2P-Worm.Win32.Polip.a-6361658277d09372ae03a3134ce60348bb4557856c008d9bf45dffff30f355ab 2012-06-28 21:34:46 ....A 262144 Virusshare.00006/P2P-Worm.Win32.Polip.a-6bf69fdf79d1cbe250ee6e003d055958d70660cf154b8358ab181d3fe4eb2ec4 2012-06-28 21:42:12 ....A 106496 Virusshare.00006/P2P-Worm.Win32.Polip.a-6f509f723772885197ae2bdcd2ed072747ece3b9905279a1edd5fff88f8bab09 2012-06-28 21:18:56 ....A 257536 Virusshare.00006/P2P-Worm.Win32.Polip.a-7fcd87869ffc8330773b59fb8689aa4bae2cdcddf31376214d11ace11c2ecfc0 2012-06-28 23:02:26 ....A 413696 Virusshare.00006/P2P-Worm.Win32.Polip.a-847322d232c09e50ea35b3b205bec4d45722c94b466cd16f4710240b0f0d7a0a 2012-06-28 23:05:08 ....A 520192 Virusshare.00006/P2P-Worm.Win32.Polip.a-9237e56f1436a2c7dac4075956d47c3db2c5c7a8b39880d53d0773c7f5db2fa2 2012-06-28 23:05:24 ....A 243200 Virusshare.00006/P2P-Worm.Win32.Polip.a-9451d16f42fa5b2c9cc19864a03cee653d99d9e190d0fccf8ba36d6e512d1474 2012-06-28 21:25:28 ....A 843776 Virusshare.00006/P2P-Worm.Win32.Polip.a-95513c7d35d31386278270c76523041a6a4cc5891fad208914e3fbecae784e08 2012-06-28 22:05:02 ....A 714032 Virusshare.00006/P2P-Worm.Win32.Polip.a-a9e79fe3aca02261e914ff602a8be270689667f8c2747902e8e8ba72667dbd4d 2012-06-28 21:45:14 ....A 135168 Virusshare.00006/P2P-Worm.Win32.Polip.a-aaaabddfa967a64eeae224fc4e62bc2b8627e7d8079ac990528e814d60154f50 2012-06-28 22:28:34 ....A 217088 Virusshare.00006/P2P-Worm.Win32.Polip.a-b6043ba2e21d614e8974342f8a6d6371e1aaa94da45e28cd0eddfb8e4e02db08 2012-06-28 23:10:46 ....A 217088 Virusshare.00006/P2P-Worm.Win32.Polip.a-b8f4b12f6a4bf64dda9fccb61a0ce2f6351b6adc8d2a2ad2bd7a0d857ffcf933 2012-06-28 21:16:06 ....A 688128 Virusshare.00006/P2P-Worm.Win32.Polip.a-c20b873d30b0cf753f158946909c5213fbd5d38e3aa537a008be707c6e519592 2012-06-28 21:09:58 ....A 114176 Virusshare.00006/P2P-Worm.Win32.Polip.a-cc7c6fd933fae253b670c672ad0771aaf13d25bf6f548093c84bd78b82503cea 2012-06-28 21:23:58 ....A 642190 Virusshare.00006/P2P-Worm.Win32.Polip.a-d01b291354eb4da41b45c9dcde218107614331b727fae503b9318a10765ac05d 2012-06-28 23:14:56 ....A 2289664 Virusshare.00006/P2P-Worm.Win32.Polip.a-d25fd2f42f990e2c8463b1ec3523af2c17a624ee207928113abcc79f103059c7 2012-06-28 22:24:26 ....A 546840 Virusshare.00006/P2P-Worm.Win32.Polip.a-d5fe1a0d324aabe007a6c21825c16e12fdc62c003260e726fe6fea4fd0b97edd 2012-06-28 21:32:08 ....A 274710 Virusshare.00006/P2P-Worm.Win32.Polip.a-d67413f259b1c7c1e1072200d48d4f42b335e2579b25fd87ce2c7946ca00a587 2012-06-28 23:39:22 ....A 126976 Virusshare.00006/P2P-Worm.Win32.Polip.a-daf3a81d8d1818096f2f0c02873e94393b4715c3ca6f2f3e4d960fcec2e5e837 2012-06-28 22:24:38 ....A 143360 Virusshare.00006/P2P-Worm.Win32.Polip.a-f26c23c7496d9fb782bc83bab11b11fdf6bad61ee3f8950d462492f9e1ac2749 2012-06-28 22:05:30 ....A 118568 Virusshare.00006/P2P-Worm.Win32.Small.p-3b8030404adced6c68ffc49b19cbdec7264b2fb8b78a6d04c726278e239f8c2f 2012-06-28 21:18:46 ....A 344153 Virusshare.00006/P2P-Worm.Win32.Small.p-3c9208df5bd5dd76e28a119e8ef66b41261f0bb67f1394e6904e7e8a159bafa9 2012-06-28 21:23:22 ....A 353580 Virusshare.00006/P2P-Worm.Win32.Small.p-5615de97d770f60278bd68143060bf89d4ff8dab058e334b3dea27b50e2066a9 2012-06-28 22:04:00 ....A 1062307 Virusshare.00006/P2P-Worm.Win32.Small.p-6c4d9307f52676a5a11c8b26067eda141660486462045ce6504346eb6a4b221b 2012-06-28 22:24:08 ....A 985563 Virusshare.00006/P2P-Worm.Win32.Small.p-708dd7728bf4ceec7773007282ad4bb32aa7f87a48c3656297c7e7bcc19cb618 2012-06-28 22:06:32 ....A 742489 Virusshare.00006/P2P-Worm.Win32.Small.p-9b439b6d880417c5607fd765b821f79461b035cf01478644cecbc8b9e937f3c3 2012-06-28 21:51:34 ....A 1323380 Virusshare.00006/P2P-Worm.Win32.Small.p-c74edd18d3c9087ed48635e012fd46a4f09d4d4541ec9a9769370b0b8c70dc0f 2012-06-28 23:35:30 ....A 258080 Virusshare.00006/P2P-Worm.Win32.SpyBot.gen-ad0a35b47f3973a72e1796b7bb8a3c44bffbf299d1aa77cf7ab620f18d98fa38 2012-06-28 21:34:36 ....A 93216 Virusshare.00006/P2P-Worm.Win32.SpyBot.gen-c5b44dbc56b5bc2dc6db81ebf1b6dc7eb9f2080b96a99e9eda46d76ab73dad80 2012-06-28 22:12:56 ....A 305152 Virusshare.00006/P2P-Worm.Win32.SpyBot.qgm-2688514fa0624b96bbc91d7493720bb2c0db6b4172c27bf7ba239ba1939aa86b 2012-06-28 22:29:52 ....A 130478 Virusshare.00006/P2P-Worm.Win32.Sytro.j-c9b304685bcd7c78ebc25d77ae7943018f8fc24aefe064aea2a1bb122ee1db66 2012-06-28 22:26:38 ....A 130536 Virusshare.00006/P2P-Worm.Win32.Sytro.j-cea1e3ba4ee119a34547c80ec74e44e6dcda8fae2b7e5dd50c7136a0e3c5f499 2012-06-28 21:27:40 ....A 130615 Virusshare.00006/P2P-Worm.Win32.Sytro.j-ee0ecc4abb4a66cf2d73fda200e48450423115ec0b9efce58e92a4da622d7393 2012-06-28 21:46:08 ....A 160768 Virusshare.00006/P2P-Worm.Win32.VB.gd-75f729498488c2c8150f2e4ccf7758eec7f1eef6ea0344e2d56ab15e63670d16 2012-06-28 22:30:30 ....A 1131056 Virusshare.00006/P2P-Worm.Win32.Vifiter-f354aa5621450cde0821e051a3b170c075e42a1785bbbc613971870a69377da9 2012-06-28 22:18:06 ....A 43809 Virusshare.00006/P2P-Worm.Win32.WBNA.cr-0c1f4f7ac83d81c8b5f915df2585dcca8923a58136d04a6a5db0781ca353c931 2012-06-28 22:28:50 ....A 266240 Virusshare.00006/P2P-Worm.Win32.WBNA.cr-3466b555210a8904c4c3e2dfffbc36f63f9d0230a9377650e040783a32dea2ea 2012-06-28 21:23:42 ....A 520192 Virusshare.00006/P2P-Worm.Win32.WBNA.dq-cf978c2d4037865da8bd832da563079fe4a5c3ed042c81ede2055a8baedaec4d 2012-06-28 21:17:40 ....A 520192 Virusshare.00006/P2P-Worm.Win32.WBNA.dq-feabc8126428deeb6d63abcd7a1d510e1950ce35d98ec8d32fbb31100771e61b 2012-06-28 23:17:44 ....A 8192 Virusshare.00006/P2P-Worm.Win32.Zevity.b-e11f899533b30ebdb5f13448d3c670ef0a9454ee894a4fb4d8bbb7f385e63c25 2012-06-28 23:27:02 ....A 8237 Virusshare.00006/Packed.JS.Agent.bm-31cce8e8f66dfbfa4186033c2a1271a4aa83c8e00a91042617af1db2f31a387b 2012-06-28 23:38:04 ....A 123105 Virusshare.00006/Packed.JS.XMLPack.aj-cae3a60ae3304988a6af4916b291c6890b96e276c826ce23d8b8809d6e9784f3 2012-06-28 23:01:30 ....A 239598 Virusshare.00006/Packed.JS.XMLPack.bk-7f6d12910a8c06afecbf7a30676e7b061c04b2df323d182523626a7501f02a40 2012-06-28 22:43:02 ....A 235948 Virusshare.00006/Packed.JS.XMLPack.dk-14dc06a1b564d944be0166d7c26897c24d961c6a3c9643085421d95f96ad9f54 2012-06-28 23:22:56 ....A 182265 Virusshare.00006/Packed.JS.XMLPack.eo-fe27a71b66107d2c0a71baa84aab0c781f79bd697d4f924bd15f923f27236109 2012-06-28 23:07:10 ....A 157163 Virusshare.00006/Packed.JS.XMLPack.f-a0ecd9a42d2ab1f5eff3fea22784faad6131955701f731ae194950161440b1f3 2012-06-28 22:41:12 ....A 198817 Virusshare.00006/Packed.JS.XMLPack.fl-0cb639a59bfd3c0624094a0c549eb9b7afeb6ecef30c4fea471f4e2e0aef02e4 2012-06-28 23:08:30 ....A 179748 Virusshare.00006/Packed.JS.XMLPack.hq-a9f23b23fbead8b8b7ebee050b8ff7767b2d50544fafd6e6aa5d6468f80c1a54 2012-06-28 23:34:50 ....A 160772 Virusshare.00006/Packed.JS.XMLPack.q-a3c68899a28c4fe977f694e90d3d8dec717e8dce8c05b918af86092ba7df3aa1 2012-06-28 23:24:00 ....A 188096 Virusshare.00006/Packed.JS.XMLPack.w-087c0c02816282b98bc74672903a60f6b8e5097cbd84cd06782a5d227aed3e66 2012-06-28 21:54:34 ....A 365836 Virusshare.00006/Packed.MSIL.MSILPack.a-118a3d2ca684b6462af0f2e4f850c67d165b8ee8f16fdb68f14688bd311c361c 2012-06-28 22:43:56 ....A 823818 Virusshare.00006/Packed.MSIL.MSILPack.a-1899b77437de02d88e585036fcb3986ef178ce18487452ee4ed56beb84e24e2d 2012-06-28 21:44:10 ....A 373423 Virusshare.00006/Packed.MSIL.MSILPack.a-3f33ac787743b5cbc8b94fa559f72669c76ec2e1e2cc89faac09c6893277e92d 2012-06-28 23:18:14 ....A 278902 Virusshare.00006/Packed.MSIL.MSILPack.a-e3aac4aae573c07b02ada144b9dcbf37972ec8d5ba7fc684269db91720d939aa 2012-06-28 22:38:02 ....A 19976 Virusshare.00006/Packed.Multi.MultiPacked.gen-002850e8092a0ed42d2c589d0f91395de2c3be55ae174b64ef00dab753621ea0 2012-06-28 22:40:08 ....A 206368 Virusshare.00006/Packed.Multi.MultiPacked.gen-0887b4d7a8feeaf628579425e864859267c6cafe8a3b889f8dfb22668600920b 2012-06-28 22:40:44 ....A 658644 Virusshare.00006/Packed.Multi.MultiPacked.gen-0ade6bed6b9a78da7014ebc035d8d5596eaaf918e6c892ce09b66b7e22c0b9f1 2012-06-28 22:43:34 ....A 329216 Virusshare.00006/Packed.Multi.MultiPacked.gen-16addc6025666603047223df62ae9b3a03cd2886f5ac8a40c98d7b388d3acd81 2012-06-28 22:44:14 ....A 112640 Virusshare.00006/Packed.Multi.MultiPacked.gen-19e010173bd4977d774618008e3635b67ab3360580e85d467754d64cf616bdac 2012-06-28 22:45:32 ....A 62699 Virusshare.00006/Packed.Multi.MultiPacked.gen-21e7f135a43a2123e8395f14a0925665fb1764d3a36136237d992ecce3386103 2012-06-28 23:27:24 ....A 390144 Virusshare.00006/Packed.Multi.MultiPacked.gen-369130fa43e9decf3a3aa654eee54a78172c06ac9d428999766f15d2513755db 2012-06-28 22:52:14 ....A 1581056 Virusshare.00006/Packed.Multi.MultiPacked.gen-4eb2470a16996d64fe5919d23f1a08ea7ba7618608e2022ccbe0493f85f80619 2012-06-28 22:56:08 ....A 37611 Virusshare.00006/Packed.Multi.MultiPacked.gen-6380420a6ff7dd97368b4918e272e343c97901b667b6fe1de6304fb4e1e05111 2012-06-28 22:56:16 ....A 160256 Virusshare.00006/Packed.Multi.MultiPacked.gen-641d2166a981d65611474c9821cc8e0a83ce3c58a86650b037a469756545b4bc 2012-06-28 22:57:30 ....A 835584 Virusshare.00006/Packed.Multi.MultiPacked.gen-6a901d24a8c90c178d24741e7e2ee0d64113fd38eea0d68a0d0c69f8dec1e7d2 2012-06-28 22:57:32 ....A 59968 Virusshare.00006/Packed.Multi.MultiPacked.gen-6affcc3af655f1a8968264bdfc61cd9e06ad20d603b9223b314d7a27149c8704 2012-06-28 22:57:44 ....A 447308 Virusshare.00006/Packed.Multi.MultiPacked.gen-6bdfb9a9a8a287815e084982c4be197d501c23a526fe69a0df51459f18dc064b 2012-06-28 22:58:24 ....A 385536 Virusshare.00006/Packed.Multi.MultiPacked.gen-6f04c7fe0e74a2bbde86ef0d4f281d1cf8c0403c0ac6f3707d5e4204f6bfa964 2012-06-28 23:00:22 ....A 1415576 Virusshare.00006/Packed.Multi.MultiPacked.gen-798883329f1ace8596527522e526996ea69bf880fd8b0d7fdf40bbffc9cfe340 2012-06-28 23:03:18 ....A 187915 Virusshare.00006/Packed.Multi.MultiPacked.gen-88bf44b4a6a72e4216d01204d4c6d56653a9532eb5c81e5e864cce50631e40ca 2012-06-28 23:04:30 ....A 569154 Virusshare.00006/Packed.Multi.MultiPacked.gen-8effd907690c93519450fcdb1e04575fb18b7bb052a40ff63a29d31d6a95aa64 2012-06-28 23:34:18 ....A 81888 Virusshare.00006/Packed.Multi.MultiPacked.gen-9bbd4f0b3a7f88a7c04532507f8d9fcf7d35183983500e22740dc74a316c9513 2012-06-28 23:35:14 ....A 26624 Virusshare.00006/Packed.Multi.MultiPacked.gen-a9d000aee3f88ed83264c9195282ef56d84353c4b1f229417cf9064ff11eba4a 2012-06-28 23:08:56 ....A 175662 Virusshare.00006/Packed.Multi.MultiPacked.gen-acea386bab95a07f424daa84ac1c2b89b2184230118035880a4675cc2f2a5bca 2012-06-28 23:35:56 ....A 669504 Virusshare.00006/Packed.Multi.MultiPacked.gen-b3100ea1aa374c7afaf8b92729b8604446c8b57d55a990530c6b45629c16366f 2012-06-28 23:12:46 ....A 411648 Virusshare.00006/Packed.Multi.MultiPacked.gen-c686e7169aa327fb042f8d887662fc7ffd8cce58a3f9b8144e4d40bd2883d129 2012-06-28 23:13:20 ....A 127558 Virusshare.00006/Packed.Multi.MultiPacked.gen-ca1c83f99a4cc34918a3b625e67364fafdaed4f0db71d3e75ac7d4c4fd6dec97 2012-06-28 23:13:24 ....A 250368 Virusshare.00006/Packed.Multi.MultiPacked.gen-ca7477280391ba4558c1998eecf0e642fc75dc52f993f09f1d656e7835b48b3b 2012-06-28 23:38:14 ....A 92160 Virusshare.00006/Packed.Multi.MultiPacked.gen-cd5f1b15f811df781cd073f576d182453b633619ae2d827ed6c9250591781146 2012-06-28 23:38:24 ....A 738304 Virusshare.00006/Packed.Multi.MultiPacked.gen-cea50e78c88e174a83ae3aed152a5c3aabf0b94a4cbbd201e34dffb2e8e0d24a 2012-06-28 21:21:16 ....A 54107 Virusshare.00006/Packed.Multi.MultiPacked.gen-d2d82e1fc8efcf8b270e51029c684455a355b1d22d65da8a4e54fa599e0f8954 2012-06-28 23:19:54 ....A 466926 Virusshare.00006/Packed.Multi.MultiPacked.gen-ed22cd0e9c4d2cd8c278962b580d7c7a61bb866c2b2de77bf4a39bf766335e0c 2012-06-28 22:39:28 ....A 438784 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-05ccdf2de67dc8787e89a28142aedadb3dd56786668caf9b7ff167c89e9dbaaf 2012-06-28 22:40:26 ....A 69632 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-097ea8115fc3e7d930fda3b94cb776a1fc51e2c59b120d0b3fbacef05448480e 2012-06-28 23:25:08 ....A 41190 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-15bb619c1149b5a352cd2cf9ca8e1d3eda280da0c51e37d430de2eb28bf253f7 2012-06-28 22:43:38 ....A 313856 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-170734073d20d4346caf7d1aee0b57fcba676745d13d16920e3dbc65a371c80d 2012-06-28 22:44:00 ....A 92831 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-18b76ffbd8c13d49c2a8666cd22ea3026aa6e563b51c2d33c12fcad741e9a278 2012-06-28 22:45:00 ....A 64512 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-1ec178422295f66f540c1f8c706ad76a53c8f615480c15c96cb93be7a4503eac 2012-06-28 22:46:06 ....A 23040 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-25ec60469f56e996e5111aa5891ab33664de53eaf01b087b070ad1b6d82e8b1f 2012-06-28 22:46:08 ....A 3205 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-2617e35880a96908731f5254762096c228116cda433a822fef1c9796827efb02 2012-06-28 22:47:06 ....A 35186 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-2c7a53c234c00fcc9f8a2866d4887eae6876873545d0fe6f65e5083544d1fd48 2012-06-28 21:23:32 ....A 160768 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-2ca81e5b9996dc80eb8fa702cb79f08a2ecc55b9bb7730d1efb841931182009a 2012-06-28 23:26:54 ....A 909422 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-2f93efa32a51bd76af9522c010e68fc156178c20689d637d34a05ff171e6a777 2012-06-28 23:26:58 ....A 159744 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-30f8c0c7c2b4f9aef9754d03b43a011aaad0835a9b8e9b22c67567f314d42e49 2012-06-28 22:48:34 ....A 403456 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-354dedfe7ec3770b0d563072e656ef44ec6d695b1f32c80ad634ca112bbbb0de 2012-06-28 22:49:20 ....A 403968 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-3a6aa0d0b812b935a45ee952e3b7dfb79aa51514c5474034a20f4f51ce9f52a0 2012-06-28 23:28:34 ....A 216576 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-49675f161e3d89bdfde07e9b7e4b77e3d9ba32a8fc15b2c1bc5b4d4816ddfa45 2012-06-28 22:51:30 ....A 489984 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-49c446b032457c5408c8ec5255939f78e737c53b5eada05dd8fdcec2f8f3daec 2012-06-28 22:51:56 ....A 136192 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-4c8bacd53f3f961db81d34a6134bcc32b8b049b24e3a64a326bff0973deed0da 2012-06-28 21:09:54 ....A 31744 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-4c94a31cc33188d6cc5a879e1fcbd9e6f298b8fa9207d555e8031372cb96be2b 2012-06-28 23:28:54 ....A 86016 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-4d502e042e8f2ece84bf922cdd9268c41887d378fb65f016aa797e9c8f08822b 2012-06-28 23:28:54 ....A 249916 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-4d9951af53386f198a2e1a64651c5ee97738242b33d85daf5ec3372d9ea6804f 2012-06-28 22:52:34 ....A 58367 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-50da70ac63a9a8569be1cd4b552349faac1e22fe2f0e5aba3c61c829daef27ab 2012-06-28 22:53:28 ....A 51199 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-55b3a88924c4770f60771acf4805aec55dda55012aba18824d028ee9ea7230f3 2012-06-28 22:54:30 ....A 323584 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-5b4de8695712204c9195a591937b431bef1cef5cc84dfc9a65442299c20b92c9 2012-06-28 22:55:28 ....A 12800 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-6049b11ee4005ddff1455d1125ebfc1d38ba522220c005a6ac8f42c62de3258c 2012-06-28 22:57:58 ....A 1121836 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-6d370522747c65799094e3e1b604783534bce77d968a552e72e092aadcc72e43 2012-06-28 23:30:58 ....A 680310 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-6e11879a25b5aa69d6a23eed596f27a2752d71454f96d9c2cb6a2c3f61440ead 2012-06-28 22:58:10 ....A 17408 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-6e471fdc2388a081811ae486848c46623a5c20b75cebf2d1f9ec44fc4b060390 2012-06-28 22:58:22 ....A 1578 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-6ee9361b6a80a9b967c19a72a6dd19e08d3aae9827ecee02cd369a37209a0854 2012-06-28 22:58:34 ....A 5632 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-6fdef6af9d4bafccd96668f6f6e2d782d5f028737667356a69bdac7e0eeb7cfe 2012-06-28 22:59:08 ....A 464306 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-73441dc745259648bfba3fec8b4a3531b2eb7a3072b31a68f463ede6b075171f 2012-06-28 22:59:32 ....A 391680 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-75548d6e458bc7b495e090d0ebddd4ac7ba1a197f037dc135627c440d396b731 2012-06-28 23:00:46 ....A 132809 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-7c177d1bdb2ec80d78cd0e9ed166ff6ebe32d44311a14f8d608631357f3208ac 2012-06-28 22:33:46 ....A 31259 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-7f11c3ac0a920525091a5f76fdab75039c12f0281683b0e0c88622983aee256d 2012-06-28 23:02:46 ....A 352256 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-861976cd6c0bd85a0a49748bc840753ea0b1aa229344f527e0c2f178b4bf8db4 2012-06-28 23:02:56 ....A 61952 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-87253695e45a22ebdf0f44a03741287c78db228ab79a965a20ce840cf72c494e 2012-06-28 23:03:08 ....A 34816 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-87eeacfff046ce630e5ed619d41526f26595d88b7431c56337189ae8b30878d9 2012-06-28 23:03:30 ....A 67451 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-89bbf88e822064a18c6e55d09cd807f159461007dfe9bad40eabd3cce1d0a8d8 2012-06-28 23:05:00 ....A 115711 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-91644175fb46a3a8a9b44dcd1baf9194b7f4fa7030c9a7c146919d54774dc751 2012-06-28 23:05:04 ....A 55296 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-91827f65ab3e2a2a9928d83482b205887f32f6282b76e4ad36444f2ff187f343 2012-06-28 23:05:22 ....A 66138 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-93ff90500f5b3df4c971ee548f640771686c9e698e3b4c429b6f1a7fd56b68ce 2012-06-28 23:07:02 ....A 310784 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-9ff67b0d5fd92814075496c6513c5e6795a0740c272a83c2f9ac710654c8b918 2012-06-28 23:34:56 ....A 37375 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-a443d76b21b76f9d946f1be0ee2b9e6546e8e94ea2b4e4dec06e1303dd53c9da 2012-06-28 23:35:00 ....A 323931 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-a5c8dc53d753e1b676eb419d44d1cd5c26a545feaa24dd265af73602a8df857e 2012-06-28 23:07:58 ....A 20480 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-a66ec726da88972846f5986dd86de88fe86c7a1aae00aa17486d46c9c70894eb 2012-06-28 23:08:08 ....A 1314723 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-a7793fa6b95df573a3e10c648e1b5408767de9df70690f6183403204d3125e25 2012-06-28 23:08:14 ....A 47742 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-a8149bccfe33152efe39f498936328c8870a6934a520b157a764f02feb45352e 2012-06-28 23:08:56 ....A 779776 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-acc78938d22497ce862c64fa2f4c2a9865b47988fd318b5c9f634447a0bf728d 2012-06-28 23:09:00 ....A 6656 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-ad5d93e55cda77d350f17b9a5673d8b9975403ae41fa20c4fd184343a62ddea5 2012-06-28 23:09:04 ....A 1065984 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-addd34dbc766275c05ce533f524ddb33fea962ecbbec82a3efde03417cdf2044 2012-06-28 23:35:36 ....A 457216 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-aef5db443b349ded02b00d5927ed3cadb29231a1054fee98bea21a7f97dd5cfb 2012-06-28 23:09:54 ....A 133120 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-b34c5fdacdff8a9bef655967b89716c3b72f1809d32ac2cf32303605ec5d9cec 2012-06-28 23:10:56 ....A 153088 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-ba64ee495737305e028b7feaf9165b84432ad053e576de2c824725a78aae6e32 2012-06-28 23:37:24 ....A 353792 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-c3c2c7dd52f22ca530c40032240b04bf353ce5e21c3b30c9c636700a58a9709e 2012-06-28 23:12:38 ....A 168839 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-c5c17e0517684257161f4f88caf8573fbcc9394db2bb5f12ad76cef2e8a70389 2012-06-28 23:37:34 ....A 419456 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-c5ff2fff0368354eea9da88278fbf58df794d5ecd050bb9061ded0d0eb97290d 2012-06-28 23:14:30 ....A 343666 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-cfefd935c1e58d6997240638cc7886ec198ae7bcb1b2c083777e4d025dad9298 2012-06-28 23:14:58 ....A 414818 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-d28d545978567f8a350b6fb8de2640d19fcd75ce006229dc71dc83cee5900f71 2012-06-28 23:38:54 ....A 79360 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-d51bf12dcf591fd9f62ee1615404f1e2fbcba6b80c55189cc5ece241d1ad58c4 2012-06-28 23:15:42 ....A 8704 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-d5e62d1db8dfe82f1b50ac9357e1002c4414f44e82d16444dee1223ae94b8c98 2012-06-28 23:39:20 ....A 61952 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-da933d84d3e19392f36fc9dcc636801f34b4a81c50fd23a3be6d7d328d2670fc 2012-06-28 23:39:24 ....A 731648 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-dbe3799e22976e074bed3aa8f5f5a7da0cf0645753210cce8f5d4b6f9a38a5ec 2012-06-28 23:16:52 ....A 56832 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-dbff5be25e916593d3ca933790d9057da4d5b561a849d491977df1b9f9ac86dc 2012-06-28 22:30:56 ....A 67584 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-dc7248d0a88f42cb8b52be6759cb415b704c8b8b5fc903233e623e7440994a5c 2012-06-28 23:39:42 ....A 401920 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-dfeb2031b84e88db2b88bae1f6d36042d145bd2baf34a5a6b8439e4409c8d3c6 2012-06-28 22:27:14 ....A 21338 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-e3a6c332409113fc5494e79edad0cdeebb5bfb80f7ed912b88cbf7aab800958e 2012-06-28 23:18:24 ....A 783360 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-e4e7e1609033b6c149e623d214fae74a6ec8bd668d22c89efd968de906b517fd 2012-06-28 23:18:40 ....A 43520 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-e68745858ea757196ebdf9700bb5418957234041e952d5ebdbe93890d543f747 2012-06-28 23:21:08 ....A 1077760 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-f3be7d20a0fd9edfe5520e6e70d62bdd1fafb0d226a7bbd21698fcd512bc218c 2012-06-28 23:21:16 ....A 1012453 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-f4528390d27de0e592443604c504fc3bc249f6d25a8a3e83ff0c1a05a80cdf6c 2012-06-28 23:22:58 ....A 236544 Virusshare.00006/Packed.Multi.SuspiciousPacker.gen-fe4fe5acbcb52d0dccf84b49d8b89c3feadaabb6d7fb2f32f997ad5af27a959f 2012-06-28 23:28:12 ....A 1100800 Virusshare.00006/Packed.Win32.Agent.g-436e7fd2300345a0cbcba50052f9a1a71ab5a875f8e509366a26dd3647dc4804 2012-06-28 23:09:08 ....A 807576 Virusshare.00006/Packed.Win32.Agent.g-ae362cc0b3d60f572b7cb882fce3fc1defdd23a7cf249933cb0ce43bffa629f4 2012-06-28 23:38:34 ....A 2523136 Virusshare.00006/Packed.Win32.Agent.g-d13477a48b023d312b49ddb17b67955dbfb979232e3b91ee1e20dd536f5d59d0 2012-06-28 21:26:16 ....A 404480 Virusshare.00006/Packed.Win32.Black.a-019104c461dad325eb9c2ec6d459c1ddcae51e7dab65f85aac6451716f8e2484 2012-06-28 22:09:02 ....A 1351168 Virusshare.00006/Packed.Win32.Black.a-01fee8c117a98181f1308fc8cde7baeeb9e74975ae59d4c1208ae033d4f06818 2012-06-28 22:11:44 ....A 793600 Virusshare.00006/Packed.Win32.Black.a-0360d28572178f8e6d5915af11858d1f5cf796caee9128cc69243a06146022db 2012-06-28 22:39:08 ....A 925723 Virusshare.00006/Packed.Win32.Black.a-0483090b81328b2907bb51ab06e49254ff5ac4dfae03140bfef3d9524ff1b88d 2012-06-28 22:39:40 ....A 259599 Virusshare.00006/Packed.Win32.Black.a-06af9543d2ce8cbcdd44f269b4ab0100d166275bacc56af4e638bdaf005665e0 2012-06-28 23:23:58 ....A 614400 Virusshare.00006/Packed.Win32.Black.a-08524b09b7a80d4e70903fd2e3e3d258fa0fb9ff5c6fb551d42bc3470f63a49b 2012-06-28 22:40:28 ....A 209035 Virusshare.00006/Packed.Win32.Black.a-099b056f4c9ee9c6d9d964c94dd8589e45308f105a7553b1ddeb5d9bdf9989e6 2012-06-28 21:08:04 ....A 1296896 Virusshare.00006/Packed.Win32.Black.a-0a8558b3a3ab1afcac72c257462278a202b26d0d1809902d3c1384241c9ac392 2012-06-28 22:34:42 ....A 1372160 Virusshare.00006/Packed.Win32.Black.a-0e2461a68953587d9aef45164368a8e955f97480dd39f1453345bdb997fa7e18 2012-06-28 21:01:56 ....A 1312768 Virusshare.00006/Packed.Win32.Black.a-0e7cedd6d5f86a89215febbf60ee975e7270186611b507c906adaa694d28ace9 2012-06-28 22:42:04 ....A 1888980 Virusshare.00006/Packed.Win32.Black.a-109bcf0f855551d13e857f2d410c8310ada57a6078ecc81a94ebc3d67b3e4587 2012-06-28 22:42:18 ....A 1405952 Virusshare.00006/Packed.Win32.Black.a-119ae4699e04639d9fe39368caa73f6dd67cb490dae5d94ccda96f19edb514e8 2012-06-28 21:53:36 ....A 100000 Virusshare.00006/Packed.Win32.Black.a-119b5c7d78b52c5b16ec630707bff8946fb07af4f460f1d067a770e47811571f 2012-06-28 23:25:10 ....A 1460224 Virusshare.00006/Packed.Win32.Black.a-16205ff3d0834e38f14bdda2376bc213e686e6b76092f5776d760b58d71b92b7 2012-06-28 22:43:54 ....A 1193472 Virusshare.00006/Packed.Win32.Black.a-186d602a3ffff1010171f9d2949489c06135f0125e2d638155fff36ec09a53f5 2012-06-28 23:25:38 ....A 863289 Virusshare.00006/Packed.Win32.Black.a-1cf37f6ca82da87c8c825749d3ad60154241c618c410d321b3ba606bfa6395e2 2012-06-28 21:17:16 ....A 1448448 Virusshare.00006/Packed.Win32.Black.a-1ff53cc47c9cf7959cb5233e79a9aa9907cdc2e4f7dacce023fc208cf34de159 2012-06-28 22:45:26 ....A 203667 Virusshare.00006/Packed.Win32.Black.a-215d14dd41e54b9a27caf9b4a88743bb652ad857177a3da4236a1f06689d357d 2012-06-28 22:47:10 ....A 797184 Virusshare.00006/Packed.Win32.Black.a-2cc12979ead328b1869c405e720135b1130d904487e47cafc420715086ee1461 2012-06-28 22:48:36 ....A 866304 Virusshare.00006/Packed.Win32.Black.a-3595df7e5dccedaa3acd74b1cc4f5f995021c51b839b1120c2506c0262e3b919 2012-06-28 22:49:56 ....A 328704 Virusshare.00006/Packed.Win32.Black.a-3f639d55e2ef0d4888fb19145360bbf7e460fb7a1f5aa4a1e2ce0448bd494a91 2012-06-28 22:50:06 ....A 1732608 Virusshare.00006/Packed.Win32.Black.a-407855d1bee49a88ee0f68d8b493931fb3f1a67e1b3e2caf3ea4ff24c477dcee 2012-06-28 22:09:24 ....A 1316352 Virusshare.00006/Packed.Win32.Black.a-46f101ec79548378567eedbbf4c051c6b0d8a44ab04497b5ed763dffb7728172 2012-06-28 22:51:06 ....A 784896 Virusshare.00006/Packed.Win32.Black.a-46fecdd13585ab06a2e2ec9d39b71187cb8b4452e47d72cc9129b80f7fa28a41 2012-06-28 23:28:32 ....A 1590784 Virusshare.00006/Packed.Win32.Black.a-487f4f38d275ae861ad6ab9ab68de0381704812f45d18fa20cfb6050050454bb 2012-06-28 22:51:36 ....A 398336 Virusshare.00006/Packed.Win32.Black.a-4a43d50106e1f75e5593e1a6f5c166dd8342509694552f1fb29d0fe2f194655c 2012-06-28 22:51:54 ....A 1200128 Virusshare.00006/Packed.Win32.Black.a-4c4292fb4616064f13349d3a38a85f45bb64dba9e1ab1414dff20e1e4b6f2d83 2012-06-28 22:52:34 ....A 4811337 Virusshare.00006/Packed.Win32.Black.a-50c9dedee9f0e17c432c546a342f58c96195caa9c0db89a60aa367e571c0a387 2012-06-28 22:52:36 ....A 1351680 Virusshare.00006/Packed.Win32.Black.a-5122bf5f5d2d27fec20793282c6d8755d83ddcb90f9ff06507e8b443522077d6 2012-06-28 21:43:46 ....A 711037 Virusshare.00006/Packed.Win32.Black.a-54e859f4b19c1ddf1161eb632158f91ac5b805445ef2efaf05ffb7af60f4fa26 2012-06-28 22:53:40 ....A 450560 Virusshare.00006/Packed.Win32.Black.a-5677dbc5bd032238c44cf32158e90ebd589013c3e77b128e949da741ecee21bd 2012-06-28 20:52:46 ....A 1244366 Virusshare.00006/Packed.Win32.Black.a-578e7430227314742482ea2593a03c2e86621830ddecc5b9c987abd124cc2594 2012-06-28 22:54:22 ....A 218960 Virusshare.00006/Packed.Win32.Black.a-5a7fa2d01874dde7479140878756338c7ed820ed017d3acc27826b69a0c833ee 2012-06-28 23:30:02 ....A 397312 Virusshare.00006/Packed.Win32.Black.a-5e37073759962cbafd954071dc7464022ef710db21f818cd75a73205eb07644f 2012-06-28 21:52:38 ....A 632320 Virusshare.00006/Packed.Win32.Black.a-5f0d1fe454b469c79ddd2f7dc8f87ea41355b8648a35f61a96c8f7656d7a4e77 2012-06-28 22:55:46 ....A 174855 Virusshare.00006/Packed.Win32.Black.a-61a8f475b3bf7522e6c22c73dec7a367858ec4f5774487eaf33dc5857865c4b3 2012-06-28 22:56:08 ....A 417280 Virusshare.00006/Packed.Win32.Black.a-63551e3bd41513246fb68729094c3ae3fb9be98e7f052ec63507d1f0d527b826 2012-06-28 22:56:56 ....A 401777 Virusshare.00006/Packed.Win32.Black.a-678341b8a56668d093edaf10dbd0e2a68185e45062e95bd5eea065be158362c3 2012-06-28 22:57:10 ....A 3267072 Virusshare.00006/Packed.Win32.Black.a-68f045c107f09315b1fe19c68e77b815133c37f2331d316428d1d94072dd412b 2012-06-28 22:57:42 ....A 630784 Virusshare.00006/Packed.Win32.Black.a-6b8a101eec36096fadb9995b1e0397541eaa0a0936c8befcb4ca12a02d6ceae5 2012-06-28 23:00:18 ....A 879616 Virusshare.00006/Packed.Win32.Black.a-7936be33858d5a239eb514a842d6f999dd42c269bf67f1755a50f249b3aa2833 2012-06-28 23:00:20 ....A 3307520 Virusshare.00006/Packed.Win32.Black.a-796ac83932cefe11e3267085788c5358b8bc07176e9f5926122f38ab159302da 2012-06-28 23:01:10 ....A 73728 Virusshare.00006/Packed.Win32.Black.a-7df3a4299e30a3c12783cfdf554bf6abc04fb34424f41aed96915d384d218a32 2012-06-28 23:01:12 ....A 463940 Virusshare.00006/Packed.Win32.Black.a-7e2b38b83187b9184ca79b1b0c1831f24d815055e5e3acc78e5b204767c87fee 2012-06-28 23:01:36 ....A 2414080 Virusshare.00006/Packed.Win32.Black.a-7ff8f96278b2152cd5941a0583b0608d1346004bca8549ff7de63cd3dd12666d 2012-06-28 23:32:32 ....A 5595648 Virusshare.00006/Packed.Win32.Black.a-847099fda5f79f5c1ab955757fb76aac11e62da88f94f392e7ac858500e97062 2012-06-28 23:32:38 ....A 2587648 Virusshare.00006/Packed.Win32.Black.a-864a6194d48ce1a3241620673f6cf894a9d6259fe556a4ec66d8069dcfbc2dbd 2012-06-28 23:02:56 ....A 635392 Virusshare.00006/Packed.Win32.Black.a-8713f90538d806cda816488908ee14640a46d8cdb6b848d7344a64ea0420bf51 2012-06-28 21:07:54 ....A 1310208 Virusshare.00006/Packed.Win32.Black.a-90e760fb488ce167b2f9da9a59d812e6f50959bd9093f9278bfc6abb1db9afba 2012-06-28 23:33:38 ....A 1299456 Virusshare.00006/Packed.Win32.Black.a-93877f909d1c6dfa75b0d449c777655f14705cb32fa08b903e10ad8f96c3ae10 2012-06-28 22:19:34 ....A 969216 Virusshare.00006/Packed.Win32.Black.a-93bc21283109795660a3f52a581545ade950c1603359b0789b68569b47555101 2012-06-28 23:06:06 ....A 797184 Virusshare.00006/Packed.Win32.Black.a-997ef1f9a72f12f0ec21316503257eb6a3e27b8c9b1fbcf60cc09791190ff4de 2012-06-28 23:06:34 ....A 828232 Virusshare.00006/Packed.Win32.Black.a-9ca6e861171f9a99628cf5852137e246438def54f028c852bba6636ee757b89d 2012-06-28 23:07:40 ....A 1195293 Virusshare.00006/Packed.Win32.Black.a-a42c5b39bd2fcd5f100fa4095eed01156fb733f66389243320f8fd9c6a100b2a 2012-06-28 23:07:42 ....A 638976 Virusshare.00006/Packed.Win32.Black.a-a49bc8a6046bc15224401dccde5adcc06db8abf4e56bb59295acaabd2c395618 2012-06-28 22:22:04 ....A 554496 Virusshare.00006/Packed.Win32.Black.a-a7a454cce2d7f083a7f7b543fd07aec2262ea745c486a4e43caa51bc511b8217 2012-06-28 23:08:56 ....A 932864 Virusshare.00006/Packed.Win32.Black.a-acc0f7e759dd7d9dc0b6b1511f8ca7f6316794ffa1310120c932c7c11ad65e6e 2012-06-28 23:09:08 ....A 520192 Virusshare.00006/Packed.Win32.Black.a-ae270fd49db59f4a1ffc8abb0ee943c60a30905c7c62eb944f548cbca11b90eb 2012-06-28 23:09:44 ....A 1600000 Virusshare.00006/Packed.Win32.Black.a-b1f8457ba34bbe439fd69c4d782c455f0383abca0b2c27a0b292fcebda210f5f 2012-06-28 23:10:34 ....A 773120 Virusshare.00006/Packed.Win32.Black.a-b78b21910160a5af818576a5b8d5271822885cd37169e42bf3120f99b3d5f95d 2012-06-28 21:18:08 ....A 1362432 Virusshare.00006/Packed.Win32.Black.a-ba1c8b73889bbc07dd3aa077d0bf445365f61abc76267662d62f20aba375fe7c 2012-06-28 23:36:34 ....A 3299840 Virusshare.00006/Packed.Win32.Black.a-ba275f400f23d50a79354fc0c3035704b57dfe2a7480bef15b208028a9793ac0 2012-06-28 21:20:06 ....A 975360 Virusshare.00006/Packed.Win32.Black.a-bbe216179efc421544da9c7106a96fe38586a20307532895be55ffd053869f40 2012-06-28 23:37:26 ....A 1036288 Virusshare.00006/Packed.Win32.Black.a-c47b63cf579ea0de2ce736d4e66bb3d97919073f1c5596836c4bca0c04bfa0f5 2012-06-28 21:18:18 ....A 1316864 Virusshare.00006/Packed.Win32.Black.a-c78b78846da7513873635054351863bbf4d1b68899c6d853d3dbd9e6c1a6a0de 2012-06-28 23:13:10 ....A 1427968 Virusshare.00006/Packed.Win32.Black.a-c938aded1e42c3a3aab946cb46c6b6e89b05d4ca58da09915a439775981372ff 2012-06-28 23:13:32 ....A 1376691 Virusshare.00006/Packed.Win32.Black.a-cb4ae7e1f0191024bd9b063932ff371de7f7f59dfbf6d80f96447e60fbbaeaee 2012-06-28 23:15:12 ....A 3374592 Virusshare.00006/Packed.Win32.Black.a-d38e96132cda5e64ce398fcd594f51276651cb2ef054651736eda1578fd538ea 2012-06-28 23:38:54 ....A 1849856 Virusshare.00006/Packed.Win32.Black.a-d4db8fac06dec4fb63ed61ba4357ccb3e82a28fc2bfd314e0d9369a5025710c5 2012-06-28 23:15:44 ....A 738304 Virusshare.00006/Packed.Win32.Black.a-d620b21be1f4adfeeb0cdf4b3beb418535cb524cec761d9b7c723b892fc86dae 2012-06-28 21:44:10 ....A 1218560 Virusshare.00006/Packed.Win32.Black.a-d9cfd18770d43687446855da2081f9f03aebaab527e53f3ec6c9b900e5d42839 2012-06-28 23:16:46 ....A 357376 Virusshare.00006/Packed.Win32.Black.a-db94645b4cf673883f965c745b900084266dfd03e1a59e71d449e540cf450a32 2012-06-28 23:39:42 ....A 475648 Virusshare.00006/Packed.Win32.Black.a-dfc633fbef62f25b5f2bd5e76ed8f641b30a4cc62d839ff8d6cfb5e5bce521eb 2012-06-28 23:39:58 ....A 1762304 Virusshare.00006/Packed.Win32.Black.a-e249ed1d3819876bf93dac5673c719e253dbc813d05147d5510949d7f8cc2682 2012-06-28 23:18:10 ....A 1288192 Virusshare.00006/Packed.Win32.Black.a-e39436accbb19cf070434aadf9557eaa20b053c129ac1f2839729e6449117610 2012-06-28 23:22:00 ....A 3463168 Virusshare.00006/Packed.Win32.Black.a-f86872b22e7f6376dfd55236d75c6c98c7a15498ca1250faa7d3368c3a8a88fc 2012-06-28 22:38:22 ....A 2611712 Virusshare.00006/Packed.Win32.Black.d-015d8ee03b61448a8b26203f25b5f60b132943ea7ba25e9d8190a0c1d8cc0ce4 2012-06-28 22:38:24 ....A 353792 Virusshare.00006/Packed.Win32.Black.d-01929b2dd6c06a4f6050e2749aecced968893412b43f01aad040eb7d941b0013 2012-06-28 22:38:42 ....A 248832 Virusshare.00006/Packed.Win32.Black.d-02c4dea42f6f27f014aaec15ed70fe072b12bb10c806132bf422c9e407743988 2012-06-28 23:23:36 ....A 783360 Virusshare.00006/Packed.Win32.Black.d-0409f4bf839c93d9404b39444a5f48ee6364741101a8a97818b9d88c0ed900b0 2012-06-28 23:23:38 ....A 344576 Virusshare.00006/Packed.Win32.Black.d-0450a337bb182887c134864ef6983d49655798aee88741b64a5e05f52557d1b9 2012-06-28 23:23:40 ....A 1099264 Virusshare.00006/Packed.Win32.Black.d-0542051f2ba8d0265fe2a1d8d955aec222270421cff5e4d6c51510ee403cdf7d 2012-06-28 22:39:28 ....A 701440 Virusshare.00006/Packed.Win32.Black.d-05d102e4d96fb34e66bca135b315cd2aec017892ed9a1e9a806ac7167bd3992d 2012-06-28 22:39:40 ....A 525312 Virusshare.00006/Packed.Win32.Black.d-06921dff7db0e869884ff8174cdb1175f21e961ffdbdcbd21efdb060d51342fe 2012-06-28 22:40:00 ....A 342016 Virusshare.00006/Packed.Win32.Black.d-0801345080933bd093ef3225b9d89c51c6aad3f85e3ae812388006f9c2e835d9 2012-06-28 22:40:08 ....A 2610688 Virusshare.00006/Packed.Win32.Black.d-0873cd51101c76a09b117fd6922e817d0b4b7129c1d56294ac266075b7921208 2012-06-28 23:24:10 ....A 646144 Virusshare.00006/Packed.Win32.Black.d-0a278b200b4d2338644f72f62d4d3218bb9758a9dacea63a1ab9778404742202 2012-06-28 22:40:38 ....A 1286994 Virusshare.00006/Packed.Win32.Black.d-0a3e616e974d9e8d026652260aa389c97ab4437e3ab08b191439408486aad62a 2012-06-28 23:24:10 ....A 606208 Virusshare.00006/Packed.Win32.Black.d-0a48740a448695a977f148e1f496caac3292785ce5824ad35eea503027437a38 2012-06-28 23:24:20 ....A 607232 Virusshare.00006/Packed.Win32.Black.d-0c9d36afcb3a642c981e281c93738f3d669ae65de54bf09c7da621782ab9e350 2012-06-28 23:24:22 ....A 374526 Virusshare.00006/Packed.Win32.Black.d-0cbe4cc4d008d1e141fdb8fdf5a04bcd64980961054b276d8a7b7ffcb02fdc6f 2012-06-28 23:24:22 ....A 504832 Virusshare.00006/Packed.Win32.Black.d-0ceea0c8575cca41bef7238a83b9515ff31e3c61907faa90f78aa62d817863f4 2012-06-28 23:24:24 ....A 651264 Virusshare.00006/Packed.Win32.Black.d-0d2c80382523bd391fc661526af5cf0403f4d2f1c72f6b4733d9fbbda3b1df3f 2012-06-28 22:41:24 ....A 672227 Virusshare.00006/Packed.Win32.Black.d-0da6f0825dded6b336a67485cad54841e1bab505aff74e373ccbcd5bfdf0a58d 2012-06-28 23:24:30 ....A 736768 Virusshare.00006/Packed.Win32.Black.d-0e61e8320b6697ca54874eace49e8e254a43f15312e5489679ad6d64c7b32962 2012-06-28 22:42:14 ....A 374344 Virusshare.00006/Packed.Win32.Black.d-112dd2eba5a42001a99f37d18f1b4603e0da9f36b1a0bf8a14db767eac8ec3fa 2012-06-28 23:24:48 ....A 605184 Virusshare.00006/Packed.Win32.Black.d-114bcc58884cf42a9f9ff719ce0c429989fdaf45554031d1007c9fc91acc8f97 2012-06-28 22:42:20 ....A 545792 Virusshare.00006/Packed.Win32.Black.d-11bc83a240616338083531b08b372dab194ec7d3ffdd5f45bb67d635575e13c5 2012-06-28 22:43:00 ....A 649829 Virusshare.00006/Packed.Win32.Black.d-14b6b0f09eb63bd661780ef7097241fee75cd0baeae6de960933c59d6bbded8d 2012-06-28 22:43:24 ....A 237568 Virusshare.00006/Packed.Win32.Black.d-1618312dd3b9534361f8da121bdaa9e25a2ddfb84b7cb7924642e496c602ca84 2012-06-28 22:43:30 ....A 553472 Virusshare.00006/Packed.Win32.Black.d-16884a338e282f2ad3e6c67c1151742b7399fd01225115687f30af71e8d032e0 2012-06-28 23:25:16 ....A 644096 Virusshare.00006/Packed.Win32.Black.d-174c1019f2b269bbf753c722ed6df11bcca2a221b2e312798f9f2b9d9797502e 2012-06-28 22:43:40 ....A 717824 Virusshare.00006/Packed.Win32.Black.d-175e4b8ffe4453849a460d5c9e50232863a272a614cebcdd2670ea7433b39e5f 2012-06-28 23:25:22 ....A 595968 Virusshare.00006/Packed.Win32.Black.d-187f3851be60bdeb134a1be8fe837081a5409401e7487cadc50b01c14dd597c4 2012-06-28 22:44:00 ....A 702204 Virusshare.00006/Packed.Win32.Black.d-18d523849482ea8ed00242d620b2bebadc16a4aae4100732117b3a1c9f5cb3b1 2012-06-28 22:44:10 ....A 777728 Virusshare.00006/Packed.Win32.Black.d-1972bc52a1110fd238fd62ecca4a1d0059121282a768ea14d8db1c883128b128 2012-06-28 23:25:36 ....A 601088 Virusshare.00006/Packed.Win32.Black.d-1c080ecf804b6ced1586962cbbf4f9f1d35c59de6e5d270d7acf327c49c545ad 2012-06-28 22:44:38 ....A 332800 Virusshare.00006/Packed.Win32.Black.d-1c7cf032e27b7c70a4050d8e9e0977564c309a233fc436036a27e27adbe6fb98 2012-06-28 23:25:38 ....A 713728 Virusshare.00006/Packed.Win32.Black.d-1c9a0d2659777f42970610de841e637dd11ac1c5c909fd698c9639ed3068a9ee 2012-06-28 22:44:50 ....A 667648 Virusshare.00006/Packed.Win32.Black.d-1dabced9337c42b096da90f553169a9eb52b0c62f362ff9405c1f8712674095b 2012-06-28 22:45:00 ....A 2370048 Virusshare.00006/Packed.Win32.Black.d-1ebe2757cac8ab2fb9508da05d257f6b983ff51439ead70f3e5e37770e2cc2a3 2012-06-28 22:45:04 ....A 168448 Virusshare.00006/Packed.Win32.Black.d-1f221202e9a63915189be8e74a2cce5d9de63a762b51c6ff67c756039c53ccdf 2012-06-28 23:25:46 ....A 630272 Virusshare.00006/Packed.Win32.Black.d-1fcd7a3038b5e44f78df3331d53c73265f3b2e1be56bddfe3b74d736fa4aedac 2012-06-28 22:45:10 ....A 561664 Virusshare.00006/Packed.Win32.Black.d-1fdcfbb130fef03ceffbdf81301e1525b4922678f9ba416f1220e34bac88ea0b 2012-06-28 23:25:48 ....A 647680 Virusshare.00006/Packed.Win32.Black.d-202193de678c076010d1d28801d83087b4c4aaa7ede960ccee9fe3c98831d5fa 2012-06-28 22:45:16 ....A 650240 Virusshare.00006/Packed.Win32.Black.d-209d023ab4061e7ab89a856a3ea7817dc083a9bdf8480da14221474b1c5745fb 2012-06-28 22:45:26 ....A 720384 Virusshare.00006/Packed.Win32.Black.d-21556241eb9a3d45fc61ec440eacf96557725c920cc9a1f7a10d4a684efb1944 2012-06-28 23:25:52 ....A 950297 Virusshare.00006/Packed.Win32.Black.d-2170b2ae7c1bd75d1465b9d70b9dd90da3bb511f3aed07ca0d263864719c6380 2012-06-28 22:45:32 ....A 1118208 Virusshare.00006/Packed.Win32.Black.d-21f0e494b4851e1857392efa95abe3cd6644683718e94a34ea219374a727baeb 2012-06-28 22:45:34 ....A 709120 Virusshare.00006/Packed.Win32.Black.d-2244cec7927c7cc65372b3cf55487902c9a0fc8828605377f1390b5a42f0a129 2012-06-28 23:25:58 ....A 577024 Virusshare.00006/Packed.Win32.Black.d-22b6576c95b39c0e95c090e0602b81592188def44584d00e9acccd7f0a92fe9c 2012-06-28 23:26:04 ....A 413827 Virusshare.00006/Packed.Win32.Black.d-247a5d1a4176140a498207e22255401542ce47c5539eff9b95bf5642de24c138 2012-06-28 22:45:54 ....A 764928 Virusshare.00006/Packed.Win32.Black.d-24bac2923721823466b61ea9750a5291d19589307e3aa1ddf389fe8800b4dbb0 2012-06-28 22:45:54 ....A 768768 Virusshare.00006/Packed.Win32.Black.d-24ce9e31c73d43e51a7d7c47404985315c793464d4729cea33489d70868250f5 2012-06-28 22:45:58 ....A 709632 Virusshare.00006/Packed.Win32.Black.d-2522abd87c8140f0709fcdd8ba5e5849ab1696175ba1edbdbb3a8ba2b34bc41b 2012-06-28 22:46:06 ....A 801098 Virusshare.00006/Packed.Win32.Black.d-25e410d5bfd94f38b952bd03c617ed25bb6500c7bee692b51162b4e994021457 2012-06-28 23:26:16 ....A 1075200 Virusshare.00006/Packed.Win32.Black.d-26f05b1a7d6e81f989eaa5ef701754e6b6dc28c0ca08a28d44e02c523c6e2e38 2012-06-28 22:46:24 ....A 679936 Virusshare.00006/Packed.Win32.Black.d-27fde69870e8010844143915694d2d63a4f263e43b47b2f5fc773ad14da8ff88 2012-06-28 22:46:26 ....A 645120 Virusshare.00006/Packed.Win32.Black.d-2826f56a9fb744f80ec67c35c9bd440a393438dd92e8ba25b1c5fd9943cc0828 2012-06-28 23:26:20 ....A 1374254 Virusshare.00006/Packed.Win32.Black.d-2871e33d680a02e2680fb71c0bae459033e273be2adab0a71fde0b7428061f3f 2012-06-28 23:26:24 ....A 369964 Virusshare.00006/Packed.Win32.Black.d-2911b3043610d76fce2333bc6f361d07351528e0483bba66d3587b51303c5b77 2012-06-28 23:26:24 ....A 442368 Virusshare.00006/Packed.Win32.Black.d-2940d96e1f351774512049f1406551cd70b9b5f8cd697c4eda50ce916a52abd5 2012-06-28 23:26:24 ....A 648192 Virusshare.00006/Packed.Win32.Black.d-294b06a93f46b4c42557a39a161aaafbb4f6721a211a39eaaf8af6492d1558cd 2012-06-28 23:26:26 ....A 378880 Virusshare.00006/Packed.Win32.Black.d-29919cfa675cd08b49d4832c3f57ec615b3182272051b292661a425d5f4035f2 2012-06-28 23:26:30 ....A 647168 Virusshare.00006/Packed.Win32.Black.d-2a6aabc83ec703a3b54375b9a01a759edba5b9d1a0a11813d7b467c50b1f1132 2012-06-28 22:46:46 ....A 595456 Virusshare.00006/Packed.Win32.Black.d-2a8c04e78a5361f1d060775ca9f03bbc816f5a10ce668a6258366580c8158f3f 2012-06-28 21:18:06 ....A 828928 Virusshare.00006/Packed.Win32.Black.d-2ad9ec347dfe8ba09137197c82f3309f31a7230679a53ed3b5f557a94cc77c48 2012-06-28 22:46:54 ....A 814175 Virusshare.00006/Packed.Win32.Black.d-2b720e43677d35b2dab00db912a950dbba21af4ee68149fee76e3309d8c8a1d9 2012-06-28 23:26:34 ....A 693248 Virusshare.00006/Packed.Win32.Black.d-2b919d234ce86fb5249f3c857269e3fe4775df1df5eba0e79ffb611b5903db95 2012-06-28 23:26:36 ....A 659968 Virusshare.00006/Packed.Win32.Black.d-2bf891de7e7c9f1c2e14bd71090e59dd95392af8c2af1eddca1f691da0c88e78 2012-06-28 23:26:40 ....A 609792 Virusshare.00006/Packed.Win32.Black.d-2c709d7c213efc16acbef61e74cff9d0f0be7b128e0d73f5a851f61970d7bb09 2012-06-28 23:26:40 ....A 776192 Virusshare.00006/Packed.Win32.Black.d-2ceba96dcbfcf9fa760fa7b0b2bc9e23af4d96b001db0be38366d1427bdb89f6 2012-06-28 22:47:10 ....A 603136 Virusshare.00006/Packed.Win32.Black.d-2cf89b6861a358cb19f9a982032420aa0b3823c8e48d01a453478131092e5316 2012-06-28 23:26:42 ....A 659456 Virusshare.00006/Packed.Win32.Black.d-2cfc92a94c7730566c1b7fc94e6c0a970783101411bcfacb4c2f6ebc37fd54f6 2012-06-28 23:26:44 ....A 600576 Virusshare.00006/Packed.Win32.Black.d-2d79a9d4ea6f7d9fce4df2f15b151fa55293d7d3b0397b189aa321ea907fca76 2012-06-28 22:47:26 ....A 433664 Virusshare.00006/Packed.Win32.Black.d-2e88ae3ac56513bec91a28ec3c3426e1d4b96a26a5ea5ca98a80ab8aae62edce 2012-06-28 23:26:48 ....A 581120 Virusshare.00006/Packed.Win32.Black.d-2ea9b6f441a0d319d05d710ad0d5be4f2778ea58b5d1fc9a052afc35f47cf469 2012-06-28 22:47:30 ....A 1408158 Virusshare.00006/Packed.Win32.Black.d-2efca1c120428991a34346a1278cf6f0c85e09feef705a398d3ec8cc4ddc9fdd 2012-06-28 22:48:00 ....A 641536 Virusshare.00006/Packed.Win32.Black.d-31e77939c35406e5c5ae5ef70aa385a3a31e285ce60e11d6c8c8daa238df67d8 2012-06-28 22:48:04 ....A 549376 Virusshare.00006/Packed.Win32.Black.d-3246b98c0a655a998a0d79e871014faf821d0a45254828499a557096661e59b0 2012-06-28 23:27:04 ....A 573420 Virusshare.00006/Packed.Win32.Black.d-326c3eff71efbd5f6d109d06daa4bf413a1205c645fb16136422f59218e5c229 2012-06-28 22:48:18 ....A 601088 Virusshare.00006/Packed.Win32.Black.d-33bdb9efc0329c2fb7365e40f70b8369bea7f0ea6bcf2d56aa1bbe988032c210 2012-06-28 22:48:20 ....A 254464 Virusshare.00006/Packed.Win32.Black.d-341150f050eb74f025873c7c3e8b1a4b1f19d24798699b586f5e018b37649ad7 2012-06-28 22:48:24 ....A 390144 Virusshare.00006/Packed.Win32.Black.d-34662483ba0f3b390bc4dc5628c07d5a51fae25ba734878deadab34f7adc338b 2012-06-28 22:48:28 ....A 620544 Virusshare.00006/Packed.Win32.Black.d-34a944877542d35faf16a1e19bfe308a71950b54684111c4e792e00b03deb0b4 2012-06-28 22:48:36 ....A 653312 Virusshare.00006/Packed.Win32.Black.d-358f853f960779fc94dd7c2387ab8adeeef1f35495dfb4d393c066095dd91b55 2012-06-28 22:49:00 ....A 666624 Virusshare.00006/Packed.Win32.Black.d-3833803a924903f74520567799b61d2ce2c7fc9404edb58e8db9883521a61f7e 2012-06-28 23:27:34 ....A 666112 Virusshare.00006/Packed.Win32.Black.d-392b78a5e81aeb7a598f8ecde4dedcec7be8a4e74cb0d3da834b3a3a8580ab76 2012-06-28 23:27:44 ....A 730624 Virusshare.00006/Packed.Win32.Black.d-3bccadf7803d1bbae8c667e15c67fc3db38e23fbe7c52a34be360f4312ee00a7 2012-06-28 22:49:30 ....A 351744 Virusshare.00006/Packed.Win32.Black.d-3bceb2a2f1f9235a7c1b64fe8f55511edaf1193f49539ac01e94d247f05813d5 2012-06-28 22:49:30 ....A 650240 Virusshare.00006/Packed.Win32.Black.d-3bd245c87507f10e1f25f127508466b29303fd8ea3a62cfc12eed670c4f5a65c 2012-06-28 22:49:42 ....A 801280 Virusshare.00006/Packed.Win32.Black.d-3d55bdcce62fe41d5c4e7b66fbd54562067ab17d2441da034bee52e8169114e2 2012-06-28 23:27:50 ....A 755200 Virusshare.00006/Packed.Win32.Black.d-3da12fe8b95dcf4a8fb1d9bab6c307d8e76ae7bdf3992bcf3b85d03fe58b4d98 2012-06-28 22:49:48 ....A 449442 Virusshare.00006/Packed.Win32.Black.d-3e0957bbfb53be9737feb0b8f2330cf4ee6495a9dbb038745d57f0f1412a5df9 2012-06-28 22:50:06 ....A 623996 Virusshare.00006/Packed.Win32.Black.d-406e2548bc5e60292f0000490a8388f5ca8ae0360749f0bbd57599d01beccad5 2012-06-28 22:50:12 ....A 862402 Virusshare.00006/Packed.Win32.Black.d-4117992725fb2bad2f404dcc8a63236ed0b6e203e435a6d241dde16de683b59c 2012-06-28 22:50:24 ....A 382464 Virusshare.00006/Packed.Win32.Black.d-42589a7b76cae90e8f9db234b7e7564c041d42ffc894111a46565859fa1ce79e 2012-06-28 22:50:28 ....A 396288 Virusshare.00006/Packed.Win32.Black.d-42d18a84f8d2d69f3c5f119a5200f501aee1540130b9d8530f320567e852063a 2012-06-28 22:50:30 ....A 664576 Virusshare.00006/Packed.Win32.Black.d-42ef8ac4cf6696f40e207938f1396e9281098cab2a65f2c4811894bc031638ca 2012-06-28 22:50:34 ....A 590336 Virusshare.00006/Packed.Win32.Black.d-4364f4660317c3a457c61f084fe50962d8f7c70368870b69e1685e7a7b460f38 2012-06-28 22:50:38 ....A 453120 Virusshare.00006/Packed.Win32.Black.d-43e2800c6c9453e6b812ee6ad762069ecd250ca07f070e20a8f77aece937357a 2012-06-28 22:06:14 ....A 797184 Virusshare.00006/Packed.Win32.Black.d-4475054d0a13637c39ff72c78aee843fac18e0ba7a3a651dc485a976f7094f38 2012-06-28 22:50:46 ....A 350208 Virusshare.00006/Packed.Win32.Black.d-44b6fd4e073352a164ffe4e067bfb5f385d145e8bd790e57eb5a866e556f8b85 2012-06-28 23:28:20 ....A 700116 Virusshare.00006/Packed.Win32.Black.d-4540adab170a5ca8feba77705d998b23114ea95877a95c879e6e2caf9a2e72f9 2012-06-28 23:28:28 ....A 684032 Virusshare.00006/Packed.Win32.Black.d-4767c65000341e14fb2935875955b243f9eba1b332c46ed5925da726b3610fb9 2012-06-28 22:51:12 ....A 647168 Virusshare.00006/Packed.Win32.Black.d-47c0fedc84cf40bd0a7f1e60de7d8ee975dd3bd1be6a47d36d80cd6e8a18b091 2012-06-28 22:51:16 ....A 649317 Virusshare.00006/Packed.Win32.Black.d-482b2eb7f4ff766464f15a877cdf1bbcae507a120791873581574f69530733cf 2012-06-28 22:51:18 ....A 664576 Virusshare.00006/Packed.Win32.Black.d-487232e855825b764960cc4b946c5962203dc7eea271ba3ae2269f313070f143 2012-06-28 22:51:30 ....A 1290275 Virusshare.00006/Packed.Win32.Black.d-49ac77c510fdfee7927c450302c7cc548fd0ebb024e051148c0f9e9d41dfd772 2012-06-28 23:28:38 ....A 668160 Virusshare.00006/Packed.Win32.Black.d-49e6e010bea6aeed9f1a1d03c2300fe4dcdb0a002e37fecb38c00b012f4385b2 2012-06-28 22:51:36 ....A 700416 Virusshare.00006/Packed.Win32.Black.d-4a2c722eb3cb4cd7e845078a8e53932a4dcd737278ae59c610d1d48d323814da 2012-06-28 23:28:40 ....A 726016 Virusshare.00006/Packed.Win32.Black.d-4a8cd49f8333eecdacc68e4dacfdd4afb25d5bf46ce72da1f499e9537c1d16da 2012-06-28 23:28:42 ....A 2089472 Virusshare.00006/Packed.Win32.Black.d-4adb3191b93fd222c9ceae9a335eb76b2492bc0af12e990e4a88e2d3c8d93e3d 2012-06-28 22:51:44 ....A 1516032 Virusshare.00006/Packed.Win32.Black.d-4b05f87aa9df4bd48521c003d71a1c4335918ec1a8bf3b319045d5564a7d9c67 2012-06-28 23:28:44 ....A 617472 Virusshare.00006/Packed.Win32.Black.d-4b1c6d3fdac41ef6315e09fde1cf8e3f8b3e77e14ab76cfbd1d6f4a10c227bb7 2012-06-28 22:51:48 ....A 351232 Virusshare.00006/Packed.Win32.Black.d-4b7f4c5100c01cf90c5b81ae5fb02aa179219ae0569dc42aa6f2cb69afc7de0b 2012-06-28 23:28:48 ....A 664576 Virusshare.00006/Packed.Win32.Black.d-4bbf533596720753d1727062434b5a93dba512f868002cabb551d6435b53fb65 2012-06-28 22:52:02 ....A 648704 Virusshare.00006/Packed.Win32.Black.d-4cfb4da7d1086af4d984c9d3703f37f6b6e6b6743198987ccf4da33c5ea4cc68 2012-06-28 22:52:10 ....A 782848 Virusshare.00006/Packed.Win32.Black.d-4e0c8218d24267811f41dfb00700ce4d6f7e251e90ea4c37efaab20f86dd4995 2012-06-28 23:29:02 ....A 334894 Virusshare.00006/Packed.Win32.Black.d-4f6c1b1da4bcee4532a4376c5f46e165d565b30b79a46dcda43dbeb2872949ea 2012-06-28 22:52:42 ....A 609792 Virusshare.00006/Packed.Win32.Black.d-517fe2d01e6bb562d99e144197bf4744f36c1856f55865331d1db07a1f7c8ffe 2012-06-28 22:52:44 ....A 758784 Virusshare.00006/Packed.Win32.Black.d-51c64fd27c09a0bdb2937b59ff7f3512585c9f82b5f3667224a6442bd9318d9a 2012-06-28 23:29:14 ....A 611328 Virusshare.00006/Packed.Win32.Black.d-52731fb819fcccdb85e66d60543fd821ab5ba4b9c16b91ffe13c17eba92e05a5 2012-06-28 23:29:16 ....A 391236 Virusshare.00006/Packed.Win32.Black.d-52c5d1a4ad3371f0b946fd77b3d9183c8892c7a4dcd329a77e2867f5d59d96dc 2012-06-28 22:53:50 ....A 3031040 Virusshare.00006/Packed.Win32.Black.d-575fc98a0f6cce235b6bbf1aed5c19759c3b8526fcf19559c9b367f007e331c6 2012-06-28 22:54:00 ....A 775168 Virusshare.00006/Packed.Win32.Black.d-586e72369b7635858f9ed091e7ddda45e0e8bc34746bd73045ec3ef381f642f3 2012-06-28 22:54:06 ....A 646656 Virusshare.00006/Packed.Win32.Black.d-58fd6bcd1670bb1b91ca87df275e1e3c36efbd69dbc51dbeb8dd5d6a19d251a6 2012-06-28 23:29:42 ....A 648704 Virusshare.00006/Packed.Win32.Black.d-593ef75b938d0ba02f9c68650c9dff0a2ad90e595e6b566e3dc6015d342bf46e 2012-06-28 22:54:14 ....A 1008128 Virusshare.00006/Packed.Win32.Black.d-59b27c0b6e48cf81bfa492e02084b8ebd4cfb0b363604d02ad2769463d481f92 2012-06-28 23:29:44 ....A 684032 Virusshare.00006/Packed.Win32.Black.d-59c307c859c3e679491c51199107d4da185108aca7c8fcaea42534c0fe643a9b 2012-06-28 22:54:24 ....A 349184 Virusshare.00006/Packed.Win32.Black.d-5ac3d52e0dfd66e822e1b573dad0e0040b010b324a7ace408b221c62225bf239 2012-06-28 22:54:24 ....A 672768 Virusshare.00006/Packed.Win32.Black.d-5ac4e9839b00d6c22692a7e0fb7acefa90bf38169a3667c7c5c7664a89bc70c0 2012-06-28 23:29:50 ....A 743936 Virusshare.00006/Packed.Win32.Black.d-5b5e01bb2d386bcdf3c1185e35d8076625386a88dabdf0b0c4362ad2b118d484 2012-06-28 23:29:50 ....A 664576 Virusshare.00006/Packed.Win32.Black.d-5b9eecb9bc8353ae002ee0cb7254fb1ede21c262b8b6dc371b29a171a68b107a 2012-06-28 22:54:50 ....A 568320 Virusshare.00006/Packed.Win32.Black.d-5cab93cf73797f15240e07269de6bf456f4721d0df3bcf080f83e5448cc47144 2012-06-28 22:54:50 ....A 606208 Virusshare.00006/Packed.Win32.Black.d-5cb223b8e999928af43aa345e020507a8a204d038de7bc16603406047a8bae27 2012-06-28 23:29:58 ....A 556032 Virusshare.00006/Packed.Win32.Black.d-5ce81322950c62460c913698d6b23f747b545bcc947169321dbdc9bf5579cd45 2012-06-28 22:54:54 ....A 3469356 Virusshare.00006/Packed.Win32.Black.d-5d5a1a51dc8e25497c4325c556db9cdaf0d3dcbdca668c51f535fbbd43efbcb0 2012-06-28 23:30:00 ....A 647680 Virusshare.00006/Packed.Win32.Black.d-5db258a99ce30ec6ebc5573fb14f4ee793042555b053fc9d97b842e8a2d920a1 2012-06-28 22:55:04 ....A 611328 Virusshare.00006/Packed.Win32.Black.d-5e18e922eb65f96434a8ee893270efa9e0a0de787ae9220a5bf03d49ed502881 2012-06-28 22:55:10 ....A 496640 Virusshare.00006/Packed.Win32.Black.d-5ebb6dd6c2b7333ce41492cf3fb0e33a82068be6791aed4e868765cedd0a8ef0 2012-06-28 23:30:06 ....A 398336 Virusshare.00006/Packed.Win32.Black.d-5f2ac26e1d40b12e20a87222850e065bab9bb0aaa73441bde819e36dfc67d8ab 2012-06-28 21:28:34 ....A 679936 Virusshare.00006/Packed.Win32.Black.d-5feb37a3f44b68ec89823831ec53f66acb56ce1df9a71043dce3dd499954b895 2012-06-28 22:55:30 ....A 556032 Virusshare.00006/Packed.Win32.Black.d-607ee2a9d082ec6fd2287f44de64b1a61e832f8e2a6250f15a3d3bc63296acf7 2012-06-28 23:30:10 ....A 315486 Virusshare.00006/Packed.Win32.Black.d-60c303b4f10c0991295a52919495379f4e613c0765e6125baae7e9066e2a1d68 2012-06-28 22:55:46 ....A 2612736 Virusshare.00006/Packed.Win32.Black.d-61b06d4ba346e96337c7ce166d4fd5511f8c8acc0ebef370c990647e1076cd5a 2012-06-28 23:30:14 ....A 735744 Virusshare.00006/Packed.Win32.Black.d-61bd39fb7cf19712233654b3c724c1bd1a5d8f805023f23e1a926abdcf99fb0f 2012-06-28 23:30:16 ....A 646656 Virusshare.00006/Packed.Win32.Black.d-627490bdc4692b3b6284d91ef8e653a675e635dfa75894da4a8dff026d57474e 2012-06-28 23:30:16 ....A 347136 Virusshare.00006/Packed.Win32.Black.d-62af469bb60d518fb5ade19bf00f416e8e7d729834fc1e86fa399bc75bb30226 2012-06-28 22:56:14 ....A 550400 Virusshare.00006/Packed.Win32.Black.d-63f1a02bbc014b23e8e9c0ac31f13d5656f86068705e71f3799c5956cfc7c215 2012-06-28 23:30:20 ....A 648464 Virusshare.00006/Packed.Win32.Black.d-63f1ca657d75ce5cae003266bba413c29f090f78b2684f3177f134eb9ab1804a 2012-06-28 22:56:20 ....A 1033728 Virusshare.00006/Packed.Win32.Black.d-644ec41769b11914000e231f2f99c9c6dbf98e48470b598dce1208d279c1404f 2012-06-28 23:30:22 ....A 353280 Virusshare.00006/Packed.Win32.Black.d-645aea168a44fe79df1ab4cad5eb19592a203c1a03bbaafa3408c49d2ee77b6c 2012-06-28 22:56:20 ....A 196096 Virusshare.00006/Packed.Win32.Black.d-646bd3b6de44f26f34feab05cbd433b38a753634b5a5f3e1dbc36d6b498a1d78 2012-06-28 22:56:24 ....A 509952 Virusshare.00006/Packed.Win32.Black.d-64f3fa1942f003e2a1dea47c0f3eeeef63842534d6465bcb069ba86eec763623 2012-06-28 22:56:40 ....A 640000 Virusshare.00006/Packed.Win32.Black.d-66294f8333079b626d9afdb41a0da5a9ff10ecbf97baac4c8974fa457cb6599d 2012-06-28 23:30:30 ....A 810423 Virusshare.00006/Packed.Win32.Black.d-6650aa3aa7485423a2429d7b85057d13ab70c3d72626451d55c47d0152b816ad 2012-06-28 23:30:34 ....A 672768 Virusshare.00006/Packed.Win32.Black.d-67741b4fdbeea4fe110087e4c4455529ccdd2c57b5f2d6a95bd0d32550b7bce5 2012-06-28 23:30:36 ....A 655872 Virusshare.00006/Packed.Win32.Black.d-67ade2812eb50d0f2ded12e9d2ffe00b4ddd2f5667ba083bd8b5fb015f333f6c 2012-06-28 22:57:20 ....A 727040 Virusshare.00006/Packed.Win32.Black.d-69c36f79f35dab46460ece0a6f0d8c17f27229047039e0563519e2beeea530f4 2012-06-28 23:30:46 ....A 606720 Virusshare.00006/Packed.Win32.Black.d-6a9dddc7fdf2eaf491c34af8351938ed3e81cac6ce0effacca5b4e043566db82 2012-06-28 22:57:30 ....A 350720 Virusshare.00006/Packed.Win32.Black.d-6aa4148c896c601028085a4ea668626c1b7bfffd8ae47462e3d6c519da65c5e9 2012-06-28 23:30:54 ....A 769536 Virusshare.00006/Packed.Win32.Black.d-6c91223be96e75d0bc69efcc4b618c4ee848fbd4e5a738d35334d2ea61046bfa 2012-06-28 23:30:54 ....A 361984 Virusshare.00006/Packed.Win32.Black.d-6d08268f6e88ad08d92caa2eed2611bf57f709164bb1ca0c6710b067c49bac91 2012-06-28 22:58:02 ....A 556032 Virusshare.00006/Packed.Win32.Black.d-6d711529a2b4ec008bd3714903a958f7cf5868368c3352cab24e73c77f4967a0 2012-06-28 22:58:12 ....A 683520 Virusshare.00006/Packed.Win32.Black.d-6e5ceca74ac8fb64c603097c5c21f363a005ad726f0d68619b211d695ef3228f 2012-06-28 23:31:04 ....A 584192 Virusshare.00006/Packed.Win32.Black.d-6f9a96a81c20e89b01ce66f736587d13629600649364c00591bbd65c60fba48d 2012-06-28 23:31:04 ....A 605696 Virusshare.00006/Packed.Win32.Black.d-6fc0709264338aed596b8f54b7f1c7b58c201cd081ef1aba6114c06918569eab 2012-06-28 23:31:08 ....A 318976 Virusshare.00006/Packed.Win32.Black.d-7099d38fed68ce9449a2b5413278ce4943f4b494db78024fdd00ee1e1d4da958 2012-06-28 23:31:16 ....A 604160 Virusshare.00006/Packed.Win32.Black.d-725b2ec9bfef4faf0b24af9e7faa60dd4f7b7a3c95d263667114733c06597187 2012-06-28 22:59:00 ....A 648704 Virusshare.00006/Packed.Win32.Black.d-7271798db6abbebf9ef3dcb312864873e69fae0bf3a9fa52b102f36c825e8f3a 2012-06-28 22:59:02 ....A 732672 Virusshare.00006/Packed.Win32.Black.d-7290562ee7615a59f375f853927caf67a44d062afa430f5d85d9a8d3743b5855 2012-06-28 23:31:18 ....A 543744 Virusshare.00006/Packed.Win32.Black.d-72d15d14ebd4ab4c6df841e6c1cf19a8b7cd90d41161dd78bd5af84196d3c7b8 2012-06-28 22:59:06 ....A 656384 Virusshare.00006/Packed.Win32.Black.d-72ed93b47857908d8d13aec1738cd13213d690c2b8c086a0f4bedf92c19755f8 2012-06-28 22:59:08 ....A 608256 Virusshare.00006/Packed.Win32.Black.d-732c62624513d7cea47e54b1ab21317b2fd1f4e0d4e925508b7b8a00ba605196 2012-06-28 22:59:16 ....A 1062570 Virusshare.00006/Packed.Win32.Black.d-73e0bedbcc839f38ec7e2306a639bdf078fa869fe4adecbfea2467a710cc9803 2012-06-28 23:31:28 ....A 1652678 Virusshare.00006/Packed.Win32.Black.d-7583fe39b38d6790c94b7717ed1ca5494c2f67153f375611f5f719677d0404b2 2012-06-28 23:31:30 ....A 676864 Virusshare.00006/Packed.Win32.Black.d-763a34f16d03ef91c094ca06075bd57acf62d71f6c3dac46b99f2ffad0e63549 2012-06-28 22:59:46 ....A 414362 Virusshare.00006/Packed.Win32.Black.d-766afa371237bf6d4501dca4e211112bbf0b651dabfd10c8da36793cb684c4d2 2012-06-28 22:59:58 ....A 625152 Virusshare.00006/Packed.Win32.Black.d-7742a3991e01eaa2d08822b462c138d6d9070f1c97faa7da34b9b25444dc7906 2012-06-28 23:00:00 ....A 725504 Virusshare.00006/Packed.Win32.Black.d-778573bce86483db97fdcd97c170c196e2aa221b14732c296293ac5ac88833b2 2012-06-28 23:31:36 ....A 924672 Virusshare.00006/Packed.Win32.Black.d-77a5ca8ac3aef7490e1debacd8b0883de3617a14eb5c75e04de92f0c6ef51c47 2012-06-28 23:00:12 ....A 1149358 Virusshare.00006/Packed.Win32.Black.d-78c1806614c24742514d5cc41798682a030523eb673a094d3e139c1510d06dd2 2012-06-28 23:00:30 ....A 2278132 Virusshare.00006/Packed.Win32.Black.d-7a4ded346b6b008e70c215e93b3118d58e2f79925625ff5cbea43e62da640cb4 2012-06-28 23:00:30 ....A 368490 Virusshare.00006/Packed.Win32.Black.d-7a830304f917ba9719725fd88e696cba65845612521718fefd541246d2ab3981 2012-06-28 23:00:46 ....A 615936 Virusshare.00006/Packed.Win32.Black.d-7c1ee5bdeeb9df189e574fb7df2d2ddba1d29ab86b2b244990227cc8c85e5904 2012-06-28 23:31:58 ....A 674304 Virusshare.00006/Packed.Win32.Black.d-7ca7f2213a6ca63187dbb0570a591d3b9c9571cfb0bb4c72691fe590734fb867 2012-06-28 23:31:58 ....A 370688 Virusshare.00006/Packed.Win32.Black.d-7ccd73ddd52c73c7943abd5406d224612377e8e4a41b3f234c7f170848266b15 2012-06-28 23:32:02 ....A 389120 Virusshare.00006/Packed.Win32.Black.d-7dcb4385d615dcf4c4b2a9588fca335a1ac29e9a895d7c80c8ca5a98eab3dfc1 2012-06-28 23:01:12 ....A 668160 Virusshare.00006/Packed.Win32.Black.d-7e2d544ffc09e76a46ff289fc44032e5e0936c565982e20540034ae726007ba1 2012-06-28 23:01:22 ....A 696320 Virusshare.00006/Packed.Win32.Black.d-7eb4c778e62a6cecf39d43763734c830d571f9f4263deac873b4f8192e9d5f5a 2012-06-28 23:01:24 ....A 602624 Virusshare.00006/Packed.Win32.Black.d-7ecf57b021a04462d6bc9974a6ee2534f16cd572ac7818c8aac54db1a1a78454 2012-06-28 23:32:10 ....A 193536 Virusshare.00006/Packed.Win32.Black.d-7f2ff6df6edcd9411323d1dde0f3406bce35ac4f58a7873ffde33f15b449f67f 2012-06-28 23:01:40 ....A 428544 Virusshare.00006/Packed.Win32.Black.d-805d04dbf586b49f1ec5d7b594faa03492dcc12bda96e7f4e6285eeeefae1a9a 2012-06-28 23:01:42 ....A 714467 Virusshare.00006/Packed.Win32.Black.d-80760eca4f8a70b28ac05f57d82f4bef8cdeb26acfe504be0675cc4b4ebf0673 2012-06-28 23:32:16 ....A 610816 Virusshare.00006/Packed.Win32.Black.d-80f6590dfdc0781e17c715fe4b4ce897ce360cb54c4171b6f7ffd6091a457180 2012-06-28 23:32:20 ....A 553984 Virusshare.00006/Packed.Win32.Black.d-823ba1da74a298ca7e5e180390568d44df79bdc9938254cd9a30f40d8d25a38d 2012-06-28 23:32:24 ....A 1971712 Virusshare.00006/Packed.Win32.Black.d-82ceb23aa54db8fbb05819e251536cd8cc6d2afaebff7aefe2294a0926967d80 2012-06-28 23:32:26 ....A 650240 Virusshare.00006/Packed.Win32.Black.d-83480fca34ddd3ed41e47f3e9df56af9335ee7e1ac2fa294f462eefaefab2e7c 2012-06-28 23:02:16 ....A 416256 Virusshare.00006/Packed.Win32.Black.d-83aa2284ce8639e133d2867433416762218c8241b70e7508d2e0527f37398a46 2012-06-28 23:02:26 ....A 610816 Virusshare.00006/Packed.Win32.Black.d-84743fe3990057119854ac20a4ba1127ae44669e2d0c9c12f012cfb76fd259df 2012-06-28 23:02:40 ....A 717312 Virusshare.00006/Packed.Win32.Black.d-85b9933bd8318e5643da0fe1f27a802e3ea46358641341a85a4bef39e22843f9 2012-06-28 23:02:42 ....A 252928 Virusshare.00006/Packed.Win32.Black.d-85d68344ae15bbbf1bd64cb561b8241f96e05df468a4cfe2c3601e9c649f7cd6 2012-06-28 23:02:48 ....A 774144 Virusshare.00006/Packed.Win32.Black.d-86898dbf44191a8a6e4580deeabceb62677f787fe430cb91744453ab7622d59c 2012-06-28 23:32:40 ....A 595968 Virusshare.00006/Packed.Win32.Black.d-8704e633f82782e847fdabd51068720dab74a9b8f89764868d29c850c8e54b70 2012-06-28 23:32:44 ....A 322654 Virusshare.00006/Packed.Win32.Black.d-8785daed02c1a8e7b7b544581b147ef92ad70cf08deddb73c752a2d25eac9315 2012-06-28 23:32:46 ....A 680960 Virusshare.00006/Packed.Win32.Black.d-87c3608edc4607a0e98653551989535e66bcb0541f616e6508660d26c9617e47 2012-06-28 23:03:04 ....A 647680 Virusshare.00006/Packed.Win32.Black.d-87d2d0a514bf514069a94422496d28ae9842f7c03464166dabc2db0064baf789 2012-06-28 23:32:48 ....A 577536 Virusshare.00006/Packed.Win32.Black.d-8844c674e2424cc90520c48a9ed513851c1259e276a16f06a0173385eb4bf127 2012-06-28 23:03:30 ....A 597504 Virusshare.00006/Packed.Win32.Black.d-8991ae549e10ad3385119441108074ea873adc4b36bce316a6d345a172963576 2012-06-28 23:32:56 ....A 650240 Virusshare.00006/Packed.Win32.Black.d-8a3a4603815495cad815f09b1bf9ffc5e4da80801b2961690f27f4b942c25e51 2012-06-28 22:11:04 ....A 461690 Virusshare.00006/Packed.Win32.Black.d-8b29c2ce4e0151c990a22fc3b500f44847c29cf04d0a0abb09636ccba4b46c5f 2012-06-28 23:03:56 ....A 614400 Virusshare.00006/Packed.Win32.Black.d-8c0817af870f94ffc84cfc4d3aff47753d03449710a8c5c7588a90b2156cbbd6 2012-06-28 23:03:56 ....A 610816 Virusshare.00006/Packed.Win32.Black.d-8c2d964a2c954e558a4e122b132d077eb585c07d329409323d631d59a4564f31 2012-06-28 23:04:24 ....A 550400 Virusshare.00006/Packed.Win32.Black.d-8e5876aa083d27348baa8e3ec1924b710783bf66c1785e8648dc4467948e068d 2012-06-28 23:33:22 ....A 336896 Virusshare.00006/Packed.Win32.Black.d-9038f176aa20509c5bc5aae19671454f2ecdb4490382c27d2eaf4e20510cd141 2012-06-28 23:05:00 ....A 688128 Virusshare.00006/Packed.Win32.Black.d-912ee211cabc4f147f1bf141c2e141b979a027e7c730d2c2dfdad737216b890f 2012-06-28 23:05:04 ....A 604160 Virusshare.00006/Packed.Win32.Black.d-918029a6a70d36250129a8bdaddaee24e5165bdb4f5d6bc9aec40c6dbb160f87 2012-06-28 23:05:04 ....A 608256 Virusshare.00006/Packed.Win32.Black.d-91b6d02049d2027b74c4c4d037f5f873bcd40cce5f002d68bd6af00d18447109 2012-06-28 23:33:40 ....A 651776 Virusshare.00006/Packed.Win32.Black.d-9406153ac651d80767a3e9d085b5f8f3cb4e4b7517aebf3342a5147ac11c22ee 2012-06-28 23:05:26 ....A 615936 Virusshare.00006/Packed.Win32.Black.d-94776d3a558a1e80005e3b40531be2fc4be993c45e224401b70e4d971d13f801 2012-06-28 23:33:44 ....A 701440 Virusshare.00006/Packed.Win32.Black.d-948ec20749e2012a94115708d63b9f8d4050c0d283844c89c978bcf27d8732fb 2012-06-28 23:05:32 ....A 609792 Virusshare.00006/Packed.Win32.Black.d-953a6f1717b1a04c52b2421418f5e239cf11f4e456b5c517c56892d3c8135847 2012-06-28 23:05:40 ....A 550912 Virusshare.00006/Packed.Win32.Black.d-95f43b9a6f2d571a0b80194794658e010e06ff8acb616dfb05ad76ed6262dd21 2012-06-28 23:05:46 ....A 706560 Virusshare.00006/Packed.Win32.Black.d-969dede7370d6897fda654ffb29909ac52c08610f8d49d72fa3549d0d9c189fc 2012-06-28 23:05:46 ....A 253955 Virusshare.00006/Packed.Win32.Black.d-969e20bd0c0079b4cde865ac854f52825044dc53094d2a91f1ad9bac9bde8d42 2012-06-28 23:33:54 ....A 726016 Virusshare.00006/Packed.Win32.Black.d-97197a951a5d71cff37b506702a03895235e467e2345d3e09184174a99d808df 2012-06-28 23:05:50 ....A 745984 Virusshare.00006/Packed.Win32.Black.d-9756bb3fe36c19f3c2c49355df120ec907925ba22076510d1a7a2e61b86dc780 2012-06-28 23:05:52 ....A 603136 Virusshare.00006/Packed.Win32.Black.d-975f34ad102eb6c7298de3179f399cdec5590466ae07f91331ba0058b5823208 2012-06-28 23:33:58 ....A 848974 Virusshare.00006/Packed.Win32.Black.d-9820db8b332807ee4a778617d3b6c7306dc6110311325c9260c215218989eda5 2012-06-28 23:05:58 ....A 648704 Virusshare.00006/Packed.Win32.Black.d-98218e2fe1f1cc03db6d338890339c190af5294c11f2216903248a1429707252 2012-06-28 23:34:20 ....A 629760 Virusshare.00006/Packed.Win32.Black.d-9c1a05a5503699ac8b21f40787f26f98f6b48f88012838981f6e71d0c4287181 2012-06-28 21:11:28 ....A 1480284 Virusshare.00006/Packed.Win32.Black.d-9c2745318df99db479f18eb84658bd8220ab063dadd5094bcd2c402b79810cef 2012-06-28 23:34:20 ....A 2660657 Virusshare.00006/Packed.Win32.Black.d-9c292cb539c519d1c667dddf282542214d9998199de7e26f406a13235da75705 2012-06-28 23:06:34 ....A 595456 Virusshare.00006/Packed.Win32.Black.d-9cc89d2dedab019e2d84a9f3cd706f1f73fd55c4294f746d90845bf02daf7bdd 2012-06-28 23:06:38 ....A 606208 Virusshare.00006/Packed.Win32.Black.d-9d3a1278fe02ccfd925e8ab5baec587a8e8fe1b293bf66b90d09fbfe3f1aff45 2012-06-28 23:06:38 ....A 647680 Virusshare.00006/Packed.Win32.Black.d-9d40ca533f7ef7dd50bd543020f1b876f4631548eb0b572f1d4f85621d8985e1 2012-06-28 23:06:40 ....A 619008 Virusshare.00006/Packed.Win32.Black.d-9d7db657b80478ac576d22ca04220248bd2a7edc0c0bdead6386da3bafaa952e 2012-06-28 23:34:30 ....A 525312 Virusshare.00006/Packed.Win32.Black.d-9e0966cad506abe93f1525656ab16a1199e086e921b435866eb9f0acb96a702a 2012-06-28 23:34:30 ....A 132096 Virusshare.00006/Packed.Win32.Black.d-9e6ce41f14345e7842f0f767060550f7c332e7dc904cdba689497ec208ec6deb 2012-06-28 23:06:54 ....A 670720 Virusshare.00006/Packed.Win32.Black.d-9f1a2e55e7564b7fa2b6219c13cf01e40dd85a6d096e2162a4553b97c32288af 2012-06-28 23:07:02 ....A 2612224 Virusshare.00006/Packed.Win32.Black.d-9fe7c9c28b19015414bbc487c9606d04a374941b93863eef3a7a58d6832f45bd 2012-06-28 23:07:20 ....A 696320 Virusshare.00006/Packed.Win32.Black.d-a21dbe171d30527fa67914df479c50c17dc369b5942adc7051664690e0cb5899 2012-06-28 23:34:46 ....A 606720 Virusshare.00006/Packed.Win32.Black.d-a22b1f738f3537cad78e6228b1e1dbf81daf75deeaa5aa1db0921615a48c7fba 2012-06-28 23:07:26 ....A 702464 Virusshare.00006/Packed.Win32.Black.d-a2da9469080abd40101fca0cddc13702e30b5f4383b2780b531470c904228e4c 2012-06-28 23:07:34 ....A 731136 Virusshare.00006/Packed.Win32.Black.d-a3774ef8abfec471cd5f436c64120e602159cf43166b4fd5cb7ad44cd5b4d61a 2012-06-28 23:07:40 ....A 620032 Virusshare.00006/Packed.Win32.Black.d-a46c65d9e4a47ca90734fb5375396ef27edacd0e3608f445e31dcbf76f286866 2012-06-28 23:34:58 ....A 632077 Virusshare.00006/Packed.Win32.Black.d-a50834a3a458ea69bb222efe3c093c60c5113e0f93a173392e2bcf16588cb11c 2012-06-28 23:08:04 ....A 634368 Virusshare.00006/Packed.Win32.Black.d-a716c18e700fcafae57d95963f9d623513b4e265bca3253762eec368f4f039ac 2012-06-28 23:08:04 ....A 667136 Virusshare.00006/Packed.Win32.Black.d-a71b5a42623a57aa39a5d3c1946da6f54992ac7476936cf1c19a6855b1f0e761 2012-06-28 23:08:06 ....A 684407 Virusshare.00006/Packed.Win32.Black.d-a74c52e8df9d2a3f56de0c7c20f8b4d8484c7653d1c62d6088e708173a647ba2 2012-06-28 23:35:14 ....A 606208 Virusshare.00006/Packed.Win32.Black.d-a92c8576e47502e345142eba8cb7dbb65f54f1d5485a1e77d9db123ff8ac86a9 2012-06-28 23:08:24 ....A 1287995 Virusshare.00006/Packed.Win32.Black.d-a954107451f38fead4207144f7e54196d849c6db6f244edd5430aeef7ecf55c3 2012-06-28 23:08:32 ....A 649216 Virusshare.00006/Packed.Win32.Black.d-aa11acf4d201ccbd0702da65de29d32e4658b5c7b69095e43a66e3a0ae9e8596 2012-06-28 23:35:16 ....A 617984 Virusshare.00006/Packed.Win32.Black.d-aa45302f718d2332c562e0c8f79c7577ea99f9e4c8d00f4e71d04763afd14faa 2012-06-28 23:08:40 ....A 651264 Virusshare.00006/Packed.Win32.Black.d-ab4d9f9ea425e7eb4cc8036f320bdef4876941d27cf8ad66ffbfeb47685752f0 2012-06-28 23:08:40 ....A 352768 Virusshare.00006/Packed.Win32.Black.d-ab5c506871edb002e712cb18f894adbdbe6f9c96a98f7fc1e7afb0fb9373d921 2012-06-28 23:35:24 ....A 1288891 Virusshare.00006/Packed.Win32.Black.d-ac1153d2972091ac9778bea209bc8cf67d579646e117128f01dfff72103e420c 2012-06-28 23:08:56 ....A 388592 Virusshare.00006/Packed.Win32.Black.d-acd1b2127bc29e629394ebd93b6cc84ffe8dd8dbede88a71acaf81380a4df73b 2012-06-28 23:08:58 ....A 518144 Virusshare.00006/Packed.Win32.Black.d-ad19ddf2c5c0f4a37c58f536af481fb24796c31216172d9013e4c3cb2cbb7d66 2012-06-28 23:35:32 ....A 659968 Virusshare.00006/Packed.Win32.Black.d-ad7746959214e92c3f225aac91b3e210584a406b57aca388dd1fa19c655ce6ac 2012-06-28 23:09:28 ....A 636416 Virusshare.00006/Packed.Win32.Black.d-b079fc17a64ed8e5aa2a7f6e65c2ba0657251a09cb28828c6028146cf84ac05d 2012-06-28 23:35:46 ....A 547328 Virusshare.00006/Packed.Win32.Black.d-b0e3d8da7d319ef7d2cd51a537b36012c63158535f9ce1a10d988157e3494759 2012-06-28 23:09:44 ....A 724992 Virusshare.00006/Packed.Win32.Black.d-b236c9abe163179bd79005c8009edb5f5f296b8b4e34227fea6cb3906a07d5c4 2012-06-28 23:09:50 ....A 647680 Virusshare.00006/Packed.Win32.Black.d-b2cd7d847cab8a2dd695451e01a7de2b9af027186fca83b589b30f56a0ad5a50 2012-06-28 23:10:00 ....A 505856 Virusshare.00006/Packed.Win32.Black.d-b3efa4701b144209609ea60b7cfa86217e916c0f7ee1208155e802e43a7acb0c 2012-06-28 23:10:02 ....A 817354 Virusshare.00006/Packed.Win32.Black.d-b3fa9ede58a808b2c81cf8ba445d511bd6f0ec7520229fc193b06b9bb2b23a08 2012-06-28 23:36:10 ....A 782848 Virusshare.00006/Packed.Win32.Black.d-b552feb42d5a2a17b9c4d862fdc586d5347a35b16a7a70e84f0189ed6c9ecff0 2012-06-28 23:36:14 ....A 751104 Virusshare.00006/Packed.Win32.Black.d-b63093caf8222301f6d520933a7f1106578d381131895c5ccb977270c904016a 2012-06-28 23:10:28 ....A 540160 Virusshare.00006/Packed.Win32.Black.d-b6fbcf62b86b8a9db8ca13eb285c8db35ea8c8aab15016812c114f2f3cd40dd7 2012-06-28 23:36:26 ....A 747008 Virusshare.00006/Packed.Win32.Black.d-b8d0b109a107c9d2c58801fcd1e7b6e9b8eb3aee698e195d029fe08e1dd00482 2012-06-28 23:36:32 ....A 719872 Virusshare.00006/Packed.Win32.Black.d-b98cfe5e63bd99551e3f8e6f2595c0f125563c8f72ac2b0b557a740fae0d0666 2012-06-28 23:10:52 ....A 724164 Virusshare.00006/Packed.Win32.Black.d-b9aa63a506fcc26e7a23e0ea6f2f14a313d236be7c29204314fd77d094a8af21 2012-06-28 23:10:54 ....A 563200 Virusshare.00006/Packed.Win32.Black.d-ba1203487ad5ea89178afe74683766a988eed1dfe5c7ae7af41b5bfd61fb9e8f 2012-06-28 23:36:40 ....A 581632 Virusshare.00006/Packed.Win32.Black.d-bb188702094693ec91d715824419d0a4ee5b8189c1ee6caa3c24ba540c87a1fb 2012-06-28 23:36:42 ....A 630784 Virusshare.00006/Packed.Win32.Black.d-bbda7c9efd8b83c1d1bac10c62dc59372759ee9f8e927bfbc7c1fabc07116931 2012-06-28 23:36:44 ....A 621568 Virusshare.00006/Packed.Win32.Black.d-bc35892125772afe5228ade2db045ade22222f9ce296f82ba6f0613a61c8a141 2012-06-28 23:11:12 ....A 708608 Virusshare.00006/Packed.Win32.Black.d-bc72debc163962c16c39db7ea558e88b1fe66cb523b611ec67d71ed65d27bd09 2012-06-28 23:36:50 ....A 671744 Virusshare.00006/Packed.Win32.Black.d-bd9292eb5b0db8629c4cf0ee80e329685494a1aadc83be359f085f2f722cbf81 2012-06-28 23:11:24 ....A 723456 Virusshare.00006/Packed.Win32.Black.d-be04b088166d1efeed9b978b9c9e48cc93d3a997486cb120d6c61d1af6e8184e 2012-06-28 23:11:26 ....A 727040 Virusshare.00006/Packed.Win32.Black.d-be35d8d6b71579786d8d2280d2672795b22761a569fee6dbc4973ad61a670e57 2012-06-28 23:11:26 ....A 589312 Virusshare.00006/Packed.Win32.Black.d-be438ad39f121b1a6aec487faf8bee351cfad86528afce7df674e48ca3f082f9 2012-06-28 23:11:42 ....A 642048 Virusshare.00006/Packed.Win32.Black.d-c046eb968c971670a055af01dd1a4458d6e18298d2bd6b186d6a78682b563185 2012-06-28 23:37:10 ....A 571392 Virusshare.00006/Packed.Win32.Black.d-c1ba21b5730a2490062f8a82b977453354f353a4922985b6b238afcf11903f5e 2012-06-28 23:12:02 ....A 648192 Virusshare.00006/Packed.Win32.Black.d-c2a8de6196dc4363c254ea6c3000dc8f8fdb08ff88e7d8bab92e896487799fbc 2012-06-28 23:12:08 ....A 711680 Virusshare.00006/Packed.Win32.Black.d-c3412b2b1b36693aac88534968bb772ced7ca3f931fa130c27ac4daea6252240 2012-06-28 23:12:12 ....A 556032 Virusshare.00006/Packed.Win32.Black.d-c3ac7a071c976c0dabeb90b1714cef0356c47cf8a171c08891636e5eefb46a9c 2012-06-28 23:12:18 ....A 527360 Virusshare.00006/Packed.Win32.Black.d-c422181d25c665a5c15b719ee94d0c66d2cc03311169b98166f35236e36ace5f 2012-06-28 23:37:26 ....A 683520 Virusshare.00006/Packed.Win32.Black.d-c4891a85b90d84940c3f4cfec683340e7c4a417967d8429bd7b15e91a674b953 2012-06-28 23:12:24 ....A 672768 Virusshare.00006/Packed.Win32.Black.d-c4a3b1c3fec825bbd4cd5d176794dfd1e0b6a75ee2afb0f3c07bf83ab10e3e7c 2012-06-28 23:37:34 ....A 687616 Virusshare.00006/Packed.Win32.Black.d-c5afcccc7fc74ad0ba5beb03c3979dffa955326fa1c2f685cb8a727a82f17615 2012-06-28 23:12:42 ....A 813034 Virusshare.00006/Packed.Win32.Black.d-c6157319d8b7aedfcce23c05c39a10e1c2c11166356bf83cdb31344215d253d7 2012-06-28 23:37:36 ....A 1131008 Virusshare.00006/Packed.Win32.Black.d-c6596760bc2fd4452ffe632f491edb4540646bd5e1e5444e1672dde15a2af519 2012-06-28 23:37:38 ....A 523264 Virusshare.00006/Packed.Win32.Black.d-c6ba147c86202e9c1b6485d1d86168c44b1274e8c236290d90e7b5690ccb9d26 2012-06-28 23:12:50 ....A 456704 Virusshare.00006/Packed.Win32.Black.d-c6ddb2e584ed9a6eb8422a64598a862348ccdafaff6378ba7c0f1b43dbb1ea90 2012-06-28 23:13:10 ....A 756224 Virusshare.00006/Packed.Win32.Black.d-c94557b63c3e1f747c47db83a9b70fa056be68ba5993239a00499c16c859bc49 2012-06-28 23:37:54 ....A 627200 Virusshare.00006/Packed.Win32.Black.d-c96d4fb331494c90d351a730381fbf007623c79d0498b65e886512186e7d6bc5 2012-06-28 23:13:14 ....A 691712 Virusshare.00006/Packed.Win32.Black.d-c96efd8fdcef68840615cfd5464c82540e1681c3eebc85e3d9003ad67dfc4185 2012-06-28 21:03:02 ....A 554648 Virusshare.00006/Packed.Win32.Black.d-c9e3f0c047e40c92ed4eb4c42ddac576dd767ddf344d4aa750eb2a716dc8cb8c 2012-06-28 23:38:04 ....A 625152 Virusshare.00006/Packed.Win32.Black.d-cb6126f1c66f7470d58e67609af2a93d2a7ae74d3b4f614766633292456b913f 2012-06-28 23:13:38 ....A 449536 Virusshare.00006/Packed.Win32.Black.d-cbb2f0d5c55b1e67f922642f84111fb5777b167ef6d8e1c4f16d6fcf7a73ed34 2012-06-28 23:13:54 ....A 772096 Virusshare.00006/Packed.Win32.Black.d-ccd69f012a449030b41f1b36dc5d73c531c5f7a5ba9dfb8e17b91a749e911be0 2012-06-28 23:14:00 ....A 529408 Virusshare.00006/Packed.Win32.Black.d-cd5e918c66ae4b63fb40df25ff3bc252d62e4ac41da46dfee1a841ee48d33b0f 2012-06-28 23:38:18 ....A 607744 Virusshare.00006/Packed.Win32.Black.d-cdce9ccd8de631061d80ce0376b2c9a3249847d64aa99b94c1d75549b52e35d1 2012-06-28 23:38:18 ....A 315486 Virusshare.00006/Packed.Win32.Black.d-cdd85a5109eefea39b99766863e20236a31340d95dde8606f8be3f577647aff3 2012-06-28 23:38:26 ....A 728576 Virusshare.00006/Packed.Win32.Black.d-cf4da756a9ab5b0224816d26cbf637876d1f47121c698adc53ae0fc0336a5380 2012-06-28 23:38:30 ....A 679424 Virusshare.00006/Packed.Win32.Black.d-d04ac8a2c76319954e70b6759583328070b34b5f27cc806f8dd693db9bf3797d 2012-06-28 23:14:40 ....A 304640 Virusshare.00006/Packed.Win32.Black.d-d12bb5b3581f003d65a84c8b2dae9ff37dfcb7ec2c388e329d68283971c00bc1 2012-06-28 23:14:44 ....A 864768 Virusshare.00006/Packed.Win32.Black.d-d16b3f65ab2c5f42ea31d03c602e93101acd09928a9d5f9cf7ca4adfd7d523fd 2012-06-28 23:38:36 ....A 607232 Virusshare.00006/Packed.Win32.Black.d-d1a53a2da9a28b1c2903fefa0bc227d3bbc5357156ab0a6d03a2324673045157 2012-06-28 23:38:40 ....A 648704 Virusshare.00006/Packed.Win32.Black.d-d252829abf5cc25297e309922f9e49fd19b5fe5bb3ce9c7f47de3dfe24fc1915 2012-06-28 23:14:58 ....A 402535 Virusshare.00006/Packed.Win32.Black.d-d26997051629fc17af5f05bf1d825ae5e388c352bde05df03b78ea8d1df9ab5e 2012-06-28 23:38:40 ....A 769024 Virusshare.00006/Packed.Win32.Black.d-d29c9c83e99be931fcfd7029cbaf09735a51cd5463b142d52abdca2e8f11287c 2012-06-28 23:15:02 ....A 709120 Virusshare.00006/Packed.Win32.Black.d-d2a03c18980accb180eef60c884f114c907ab579651e492fdb3999a14f9594d7 2012-06-28 23:15:06 ....A 415232 Virusshare.00006/Packed.Win32.Black.d-d2f0ca4ee98407be628ca741389d07930807e5a17b7548825027f01f19e11b1f 2012-06-28 23:38:42 ....A 687104 Virusshare.00006/Packed.Win32.Black.d-d31ca4cb5fe0204a6a958fb0438dcd39f3f52180662dd11c352998f492632050 2012-06-28 23:15:10 ....A 581120 Virusshare.00006/Packed.Win32.Black.d-d33b365bdb3a66436373475156ede28543126a722fd20804187c94c254a4bb3d 2012-06-28 23:38:54 ....A 1149358 Virusshare.00006/Packed.Win32.Black.d-d4bbf9b3d6feca86159913c7bea105ec443dde459c005a47fad02d9aa0152c1f 2012-06-28 23:38:54 ....A 607232 Virusshare.00006/Packed.Win32.Black.d-d4da70bfa7273f3edf31624eba121f954ee18cff323f29fd522e382dcbc71529 2012-06-28 23:15:40 ....A 691712 Virusshare.00006/Packed.Win32.Black.d-d59ea6b443e9f5f6faa6993493ecfce89ca47dbe580c2e83721586f6009a9e05 2012-06-28 23:15:44 ....A 354717 Virusshare.00006/Packed.Win32.Black.d-d5fe83dce6b2616d3b72aea26106ef4e644343c978dc1641f58cc38056c81bd0 2012-06-28 23:15:50 ....A 460288 Virusshare.00006/Packed.Win32.Black.d-d6a10c15b7290efcb08aab87acb275af3a3c45db412ff1b7148ab8b0f8cce6b8 2012-06-28 21:48:04 ....A 670208 Virusshare.00006/Packed.Win32.Black.d-d6fb065b1b7d827d2cde408da93c48566bc448ca3a0aa808add7a4bd8f50d7c3 2012-06-28 23:39:06 ....A 782336 Virusshare.00006/Packed.Win32.Black.d-d74672fa0577aa2f36044a046789d89f3c8e5fee1f18ca75eedd96b13fdb5968 2012-06-28 23:16:24 ....A 610816 Virusshare.00006/Packed.Win32.Black.d-d96240b8399c14bd5775087d712e0a0f20ad4a0bdd8083ac22b21dcf787d3964 2012-06-28 23:16:30 ....A 1719296 Virusshare.00006/Packed.Win32.Black.d-da003430cf0e6625e6a85161c15539442405f83604a19f327085a4335e0b2ec4 2012-06-28 23:16:58 ....A 584704 Virusshare.00006/Packed.Win32.Black.d-dc7c109f63d7ac6ce2799ca78eed73f1cd4823c13480ee0779c7202d554f4b38 2012-06-28 23:17:02 ....A 796160 Virusshare.00006/Packed.Win32.Black.d-dcc8f728f18f76c0200903b786e4fe50fe1ba4eb54467779cd47ee2494634c47 2012-06-28 23:39:30 ....A 606208 Virusshare.00006/Packed.Win32.Black.d-dd71299cf1f5fd7c35f2f761a712c32b31cc45995cc1c15c92ced7f33433f708 2012-06-28 23:17:08 ....A 616448 Virusshare.00006/Packed.Win32.Black.d-ddaeadffe7a741e661c104d5166f30822bd10e5eca7be9ed06d2415c62514ca6 2012-06-28 23:17:12 ....A 594944 Virusshare.00006/Packed.Win32.Black.d-de010cb73db8579c4301fa92bf1f26bb57c13de3f1643af4abb3e24b2cacfd25 2012-06-28 23:17:20 ....A 677888 Virusshare.00006/Packed.Win32.Black.d-deac2e4adb04727098c7ff6c906155cf0129c1954f4812d0d9f5931b6bad1249 2012-06-28 23:39:42 ....A 448000 Virusshare.00006/Packed.Win32.Black.d-dfd8cbe2b30d9422fde0a6d987e519280359b711855cdced71d6b338adac7ef1 2012-06-28 23:17:48 ....A 648704 Virusshare.00006/Packed.Win32.Black.d-e1772b7b8f275b8984a9359f1a46c9d9cb33884b863dc20df44fc08164174a4a 2012-06-28 23:18:10 ....A 667136 Virusshare.00006/Packed.Win32.Black.d-e3903965449a046c8a1393923b52ec44f4a16806ed2e38b45749132ec2435ea3 2012-06-28 23:40:08 ....A 1051648 Virusshare.00006/Packed.Win32.Black.d-e3ca23dc50d235947b10fa130db9461ddfdcf688baf233f3474f9c5e2c579fef 2012-06-28 23:40:10 ....A 499712 Virusshare.00006/Packed.Win32.Black.d-e409c3784feb8dc12825bc4526a5a49b9690ac39923f74bd2ae32aec6e357937 2012-06-28 23:18:30 ....A 650240 Virusshare.00006/Packed.Win32.Black.d-e5a1c6742fd0be6a37db586637e7a1f8dd52cddae99306a69f3bbec4cbfbf62d 2012-06-28 23:18:38 ....A 959488 Virusshare.00006/Packed.Win32.Black.d-e62b0d40c643d16409f3adf24e8c1e750f16e436c60bd6a62481d3d5b00bbe77 2012-06-28 23:18:46 ....A 252416 Virusshare.00006/Packed.Win32.Black.d-e6e63e7dcfefcec471ba58ef622951fef90be0f32ea36c966a2dc7d3ed4ecb22 2012-06-28 23:18:46 ....A 359936 Virusshare.00006/Packed.Win32.Black.d-e6f40fff0984bde9d39b4a83ca794f828cc637989816ce5577927824a088e6ec 2012-06-28 23:18:48 ....A 141312 Virusshare.00006/Packed.Win32.Black.d-e73d46bfa8f5a60e8a7eb3e108d7258ebf201582f1382b7d2aa5c80914b63cae 2012-06-28 23:18:52 ....A 662088 Virusshare.00006/Packed.Win32.Black.d-e78c9156aa1f72f02696d7b1e844af257a8bab535c6ba9e8ff3447ec86250836 2012-06-28 23:18:56 ....A 414208 Virusshare.00006/Packed.Win32.Black.d-e7c5a274632f9a4db0bf3f1f0883857df7d079957f294fa7e1994d06dd10247e 2012-06-28 23:40:26 ....A 541184 Virusshare.00006/Packed.Win32.Black.d-e7d6c1497c5275c52f98b12245e1c36fa8874fa8e8f867f1d1dfa8282b5aaaa0 2012-06-28 23:18:56 ....A 386540 Virusshare.00006/Packed.Win32.Black.d-e7eef542d68d8aa2f2ed28cf56c6ff072e404df69264534017a7c4734d60f4c4 2012-06-28 23:19:00 ....A 648704 Virusshare.00006/Packed.Win32.Black.d-e86e3f9fd37ec807150fa85a5eaaf4dea05cb183c730967756a7da788d7eb47f 2012-06-28 23:19:06 ....A 713216 Virusshare.00006/Packed.Win32.Black.d-e9063f0b7035062a214aff2adc2625915e4bed3adc7f3127a693bf522128740e 2012-06-28 23:19:58 ....A 787456 Virusshare.00006/Packed.Win32.Black.d-ed9a1ccabdfd4b700434a8c18f8684298602d1f47bd95835c783d993582fa9a4 2012-06-28 23:19:58 ....A 647168 Virusshare.00006/Packed.Win32.Black.d-ed9c1f57d13dae571259de35ea2e5835b45c6aadd79951285a3fa9cb08e53cc9 2012-06-28 23:20:16 ....A 672256 Virusshare.00006/Packed.Win32.Black.d-ef4f944d83b518cefc78a701457dbfb6b1e97b4eda7207a39e0acc687c49ee60 2012-06-28 23:21:28 ....A 582656 Virusshare.00006/Packed.Win32.Black.d-f51203b22520f681803eea210c5613f8d268e52a42cb5dcbc820346d14c0c9d4 2012-06-28 23:21:30 ....A 381096 Virusshare.00006/Packed.Win32.Black.d-f54be4f98a0cb5d0f0502571eee7874ebff50cf461937827b6bedc9030bbaf1c 2012-06-28 23:21:30 ....A 557056 Virusshare.00006/Packed.Win32.Black.d-f55e6a3022fa42bf10822a018261487187575ae3ff132a909c6758c99138d8fb 2012-06-28 23:21:44 ....A 236032 Virusshare.00006/Packed.Win32.Black.d-f6f6c530cd16bcc1ae5277130c9f7cebef1ebd992e4c84cfbe82e19653081f48 2012-06-28 23:21:48 ....A 772096 Virusshare.00006/Packed.Win32.Black.d-f715cd562952d9e95f38f7f82052ef1cb5287757644ece124b278a554ef4a1bd 2012-06-28 23:22:02 ....A 718848 Virusshare.00006/Packed.Win32.Black.d-f8753e293d2aacfbee21f8892dd6296dd2c6276380fb1d72dd0023c82ecbf826 2012-06-28 23:22:14 ....A 411136 Virusshare.00006/Packed.Win32.Black.d-f9739ee90b77a3d7c3d0170e3a5454635205db4b38849d5f72778fc6f289d5cd 2012-06-28 23:22:14 ....A 664064 Virusshare.00006/Packed.Win32.Black.d-f9c9c2ee002a87bb07f6d93cbb9f7fe7babaa58ade94c5e850be1a45a3083c8f 2012-06-28 23:22:18 ....A 717824 Virusshare.00006/Packed.Win32.Black.d-fa12282a07672d6a227231d47eb093e500b41bd844e473d51d37402a091c37ec 2012-06-28 23:22:24 ....A 617472 Virusshare.00006/Packed.Win32.Black.d-fab622c4d1aefde32a6ba53f08af256a1f2f75646720cc2115bcc99bcf4cdbfd 2012-06-28 23:22:32 ....A 802304 Virusshare.00006/Packed.Win32.Black.d-fbdcfec263a0b236c72465c8024fbf336d2e68e18a1d474d079e3dec44ec8b24 2012-06-28 23:23:06 ....A 616448 Virusshare.00006/Packed.Win32.Black.d-ff9f93f4e36d5236b25fc6b87683363aef9deeec7ee4dec9f4d06b64790989b3 2012-06-28 23:23:06 ....A 708608 Virusshare.00006/Packed.Win32.Black.d-ffb5c2447dbab5aff2120536f983e591accf556109b115166c2eb65d694801f2 2012-06-28 23:23:06 ....A 353792 Virusshare.00006/Packed.Win32.Black.d-ffb5d7bb8390c252d0ae61d4447e4f42a8d5ffc6acc047ff1351abf01f03ebd5 2012-06-28 22:59:02 ....A 96983 Virusshare.00006/Packed.Win32.CPEX-based.bx-72a5da64b8d846fe15a04c374dc37818253558a4636787f45147292c05293316 2012-06-28 21:59:48 ....A 728710 Virusshare.00006/Packed.Win32.CPEX-based.d-40d569bbb44777df3e619de3dbcb481e2cb0a0ae10330ee72e9610783b368e88 2012-06-28 21:41:28 ....A 1285184 Virusshare.00006/Packed.Win32.CPEX-based.eq-dded812b23d6bde8451b94db96dfa3bd58127fe5089894ac5079327a75caecf0 2012-06-28 23:13:26 ....A 1644890 Virusshare.00006/Packed.Win32.CPEX-based.hq-cae365991bf404f4983deffc08eb6dd47c45f8670d06135fe0d3d86ba53e7773 2012-06-28 22:14:58 ....A 32768 Virusshare.00006/Packed.Win32.CPEX-based.ht-030a28ade4792f72f4b0cedb0ce4cd8d4f45bb363ba4cce00af8d963dad9aea7 2012-06-28 22:52:20 ....A 40960 Virusshare.00006/Packed.Win32.CPEX-based.ht-4f67582cfa79ed8a1305ff7c32b3bc031277d6f6a9c3f18579f18cb6e8a32cb2 2012-06-28 22:03:44 ....A 213002 Virusshare.00006/Packed.Win32.CPEX-based.ht-79f5b7ef0ebfadcddeceb0cbfdd701f4bd9e7a15da70ae28de161e769345e2b9 2012-06-28 21:44:24 ....A 811018 Virusshare.00006/Packed.Win32.CPEX-based.ht-a5d8dd17d1d882a1332293b69565f106fb6ae32c4bcd86e7871416971e239866 2012-06-28 22:21:20 ....A 767498 Virusshare.00006/Packed.Win32.CPEX-based.ht-ab7ae272947bc2cd8a0afb93a53fec2e229ff19ca509b73f265a003e8bdca60a 2012-06-28 22:12:10 ....A 919050 Virusshare.00006/Packed.Win32.CPEX-based.ht-bd776ce9cb5251b38bd212a695e5a9b030ebf1b8f84ee0f055b1b0a852b7b50a 2012-06-28 23:14:48 ....A 40960 Virusshare.00006/Packed.Win32.CPEX-based.ht-d210026774f83514924b6c2a33d7ff51892cd038e77380cda1bbb463a2032b52 2012-06-28 22:20:26 ....A 50688 Virusshare.00006/Packed.Win32.CPEX-based.hu-b3b252002e374b300d425905213589f669702429da2ce1cfe530b53c9832bba7 2012-06-28 22:10:54 ....A 338944 Virusshare.00006/Packed.Win32.CPEX-based.hu-de6573e9be1ffd569e9d8c6b7772cdb73df1d87e897f770bb1e64f9214ca15bb 2012-06-28 22:14:38 ....A 688679 Virusshare.00006/Packed.Win32.CPEX-based.hz-cf57ba36d161247f0ee26fe41fd37e368f700c34a0e1184296d61e522baa1638 2012-06-28 22:02:46 ....A 29696 Virusshare.00006/Packed.Win32.CPEX-based.t-a27827304e7ecedd9aa80ea9e85bf8c03f9bb31e2a8a7342d573aa60f1cc6af3 2012-06-28 21:29:08 ....A 1024512 Virusshare.00006/Packed.Win32.CPEX-based.t-adf9fdf59a460900724f98bc92c635129e278bd1c9c1008d4e0c849b9339bfab 2012-06-28 22:14:40 ....A 79872 Virusshare.00006/Packed.Win32.CPEX-based.t-bc43c7b25e3f18926b1c912186acf6334b2a63af06297fd1ec0af1c301b7e535 2012-06-28 22:18:14 ....A 143360 Virusshare.00006/Packed.Win32.CryptExe.gen-5834f20a7b2c95b27c725164cd286314a3cf9bef648dbdaf141bfa0616d2efcd 2012-06-28 23:31:32 ....A 3047424 Virusshare.00006/Packed.Win32.CryptExe.gen-768573725be6de92d8e5100d3b90f42a6495827e49d30660ae0043c042f2f57a 2012-06-28 23:17:14 ....A 265216 Virusshare.00006/Packed.Win32.CryptExe.gen-de2dd198f6f917105c45651555ee4afc63f6fc446dfcd568ba563c91b010cebc 2012-06-28 23:25:24 ....A 35840 Virusshare.00006/Packed.Win32.Dico.gen-18e97cfd960e1a4d40d509e34084a4dde9836c3a6502f2e109f3dbaf30137380 2012-06-28 22:48:14 ....A 727040 Virusshare.00006/Packed.Win32.Dico.gen-332fbdca7c9cf363056f48d5a9f81d11d5f93c9a0f9a26eff69b15b8fe12d5f5 2012-06-28 22:53:24 ....A 111232 Virusshare.00006/Packed.Win32.Dico.gen-552cf7d3b0d33213ffc7212a718a89aad40f16b126ac737c0b0538f1bfe0b497 2012-06-28 23:01:06 ....A 3787264 Virusshare.00006/Packed.Win32.Dico.gen-7de040d90f72723b368e9a456d1217e2839dcc5902bdbda8f656e293b1785c28 2012-06-28 21:42:02 ....A 139960 Virusshare.00006/Packed.Win32.Dico.gen-a8b6d950d66a6ce6bcc9ce020e236a3b02f8236b6df359881f2aa158bd995a0f 2012-06-28 23:18:18 ....A 512000 Virusshare.00006/Packed.Win32.Dico.gen-e448546c85592ff32a2a5d4ae028294c6e17dc91ba494253d8118c389f1c5956 2012-06-28 21:44:00 ....A 1118720 Virusshare.00006/Packed.Win32.Dico.gen-e778d3d8cccddd996cf788e92f8c0190aee4ce8fb4ff9050bfef854c2aebd921 2012-06-28 22:03:20 ....A 100000 Virusshare.00006/Packed.Win32.Hrup.a-0618836509657d8ace764f1a18c50837abfa4a6ab6a5bcb85d0615945605fe4f 2012-06-28 21:59:16 ....A 271872 Virusshare.00006/Packed.Win32.Hrup.b-22c033241552bff64acdbb9e5bb350825746c244721d899c6f4d1753f90a4423 2012-06-28 22:48:44 ....A 401408 Virusshare.00006/Packed.Win32.Hrup.b-36558a5a1bcb458d562c5ba112383a6b7915a0838cfc0c495b98a2cc3da7bb8c 2012-06-28 22:01:02 ....A 618496 Virusshare.00006/Packed.Win32.Hrup.b-6187d0108963047bd019182cb8a590e0bff1b2b367f9be736c15ecdd768c5594 2012-06-28 21:19:52 ....A 544768 Virusshare.00006/Packed.Win32.Hrup.b-650f4cca89c56e63ddaba94f9940ff9386149edf47884d96795f0696330b0df9 2012-06-28 21:48:26 ....A 466944 Virusshare.00006/Packed.Win32.Hrup.b-789b60e3f1a0debfe9ba79d567cae631e61408d70fab2d028924ce20606cc864 2012-06-28 23:13:32 ....A 389120 Virusshare.00006/Packed.Win32.Hrup.b-cb622e251462262cabb3db6bd83ed6722ab5fcd58ae5a8a537afb37244383e0c 2012-06-28 21:46:04 ....A 364544 Virusshare.00006/Packed.Win32.Hrup.b-d1a822818e4c45759e1733c87c27e17cbb22b9dfede039d578eb5aaffcd14ac8 2012-06-28 22:18:04 ....A 397312 Virusshare.00006/Packed.Win32.Hrup.b-d89d260579345d669d8fe9722e6dad53c29cfef6d69d94a75fb012525bbbc41f 2012-06-28 23:17:12 ....A 334204 Virusshare.00006/Packed.Win32.Hrup.b-dde00b2cee1d11441e2e69e7caf43f7c590bb35cc7075fb045aa12c75d77e5a6 2012-06-28 23:21:02 ....A 385024 Virusshare.00006/Packed.Win32.Hrup.b-f2c40e3c604e028058eab7c9ba026e1dd61d2878d1f2a42c9175db8e8a555c81 2012-06-28 22:08:56 ....A 364544 Virusshare.00006/Packed.Win32.Hrup.b-f5b4a56a01962e0366a40e145dfd443fc09b4dbcf63a593c9fcb4d07cb5eb143 2012-06-28 21:05:54 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-0b0afcf29afe26c56ced01ca1d3baa2c7bbbd60228e15ed2dadd3d725940c903 2012-06-28 22:14:52 ....A 32256 Virusshare.00006/Packed.Win32.Katusha.a-18c611d47d70a2a231d62de4d618b5d696dd61e0c38558012ad802574c89f0cf 2012-06-28 22:18:02 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-1a17e92b1909432fb8e390574a9f077ff7ece6aef341943eac9982e42e1df79c 2012-06-28 21:39:02 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-329b4f62128c71234b9f65ab7d612f549cc676a4d01b033e3ecf8847064987ab 2012-06-28 22:49:38 ....A 49679 Virusshare.00006/Packed.Win32.Katusha.a-3ce81b5875aee26585f597cd2da41fa38f4c74213e5a032cf670a84f8e0cda3a 2012-06-28 22:00:52 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-55c1a7d17acacf54890813eea81d0bc99168c9aebb4c8699c8d79feb0a2c8fca 2012-06-28 22:19:44 ....A 31360 Virusshare.00006/Packed.Win32.Katusha.a-62f46dc5c83275edd79ddeaf82ea15f9bfab3c659fc59c3115a4beb0cf39d154 2012-06-28 22:58:08 ....A 99339 Virusshare.00006/Packed.Win32.Katusha.a-6dbf9184f2b29193b578d8678c501c193ba45743e6c667c809384217ff5e4b1a 2012-06-28 22:27:24 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-740e9bd067b96eb1a6ef84897ce901be78aeee0efbf9d678c3c5541ee5ee0f8a 2012-06-28 22:09:28 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-88306c0fac5f5a1a462741ac652c03dc7c258dda2c31c9494543c60f0035c27b 2012-06-28 22:16:44 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-a03b00331834d79be63a682d9091442e0ce866efc61b2701c0065841115656aa 2012-06-28 22:28:16 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-a5711614effbfbc072722e0fbc1d3d837e757f7c3a4cca2ca64a950bb71b327e 2012-06-28 21:18:18 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-ab2cd4ffddbadd47b952a0865afb88262d3f7a77aeab4c27717cb40b3eb176d5 2012-06-28 22:20:48 ....A 27312 Virusshare.00006/Packed.Win32.Katusha.a-c2b60e24503a6b0d122eecfb6378ec7efc65b675b851e9c06d5be1f0e81a8b87 2012-06-28 22:02:10 ....A 32256 Virusshare.00006/Packed.Win32.Katusha.a-e0745d10fbb6903e59ab892441eb3b2e126928fa4c655925ccf2602fcf65ed31 2012-06-28 22:23:00 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-e405c853cdb02d2e430a177a89f4713d4257f0a9f1b034340a95f11a72e1b798 2012-06-28 22:08:56 ....A 31360 Virusshare.00006/Packed.Win32.Katusha.a-ebab40c422d7f35dc2d3990c4be18354cd47b292030c52738a3f2a4d37554668 2012-06-28 22:04:14 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-fc5b4613f6ffa0442ac172f76fc5b90b08ffe00d02c4f537798a90b855d3771e 2012-06-28 21:47:40 ....A 33152 Virusshare.00006/Packed.Win32.Katusha.a-fe417fba3fc9101e9048a8e0c0197eddfc5a135cd8aa321387c2ade6c59edef6 2012-06-28 22:13:06 ....A 745472 Virusshare.00006/Packed.Win32.Katusha.ac-815e8337ffee671907b8e5d15dfe69946356620e1261031ec1ef6470a73eef30 2012-06-28 21:04:38 ....A 536808 Virusshare.00006/Packed.Win32.Katusha.ac-a1006263b6f4159f7d0142c07d9811b2c9ce02dfc56c710ba3ed8970d7e7550e 2012-06-28 21:44:06 ....A 843864 Virusshare.00006/Packed.Win32.Katusha.ac-afc494f8c11826767051d202c3cf827873807868a71c4dd810eaad1dcd91dec7 2012-06-28 22:27:44 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.b-6750c5421caf0d20eb357132ed3ca0755b737fff5b02b2e28d0ea6f336181b1a 2012-06-28 23:32:36 ....A 254464 Virusshare.00006/Packed.Win32.Katusha.c-85ad5467b5404919cbe852d7302b65fc430b65901a71d999c73c263f68a34ff0 2012-06-28 23:21:22 ....A 88064 Virusshare.00006/Packed.Win32.Katusha.g-f49f414c65fd5d477790653b2b1203244d83f1af28df6e4870abbe077f723664 2012-06-28 22:51:44 ....A 286208 Virusshare.00006/Packed.Win32.Katusha.j-4b1f59a3c47e015ef50f5092539e40ffa92b5ccae88dbfec828d0d9414c33af0 2012-06-28 22:05:36 ....A 198656 Virusshare.00006/Packed.Win32.Katusha.j-83645d3457939a8577ecad281eaa3d2d592b8a6779ec6cc6010a1a0251375de0 2012-06-28 23:14:26 ....A 526336 Virusshare.00006/Packed.Win32.Katusha.j-cf6f37c831b50720edc8376b219822171858083345a9c9efb5f520b12269fda0 2012-06-28 23:17:18 ....A 206336 Virusshare.00006/Packed.Win32.Katusha.j-de87a0d066eb98cf4be00f9a27c1157f13a3725cbcdb7cd5d014754629381b75 2012-06-28 23:17:20 ....A 19456 Virusshare.00006/Packed.Win32.Katusha.j-dea8e39bf224d40028aa16153c29c3fd6cf130a3f8971eb343da618c84c6590c 2012-06-28 23:18:40 ....A 184832 Virusshare.00006/Packed.Win32.Katusha.j-e6310d2dacb10c6a4e0576fec9d3001adc5d8f15920f678a3d048cfb3e622556 2012-06-28 21:20:04 ....A 97280 Virusshare.00006/Packed.Win32.Katusha.l-b6f94b80aa669df3ffd523fae8029096fa2958d0bc845568700308d92ab1089e 2012-06-28 21:34:28 ....A 89088 Virusshare.00006/Packed.Win32.Katusha.l-e6aaad33c1444747a186b15718d1495f48dc44c9e1ac06f280f759759d528c38 2012-06-28 20:59:24 ....A 82432 Virusshare.00006/Packed.Win32.Katusha.m-6c2a2bbca7535cdde7d59bd18f530c7f758bf8b8174852f9c87505c249ecedfd 2012-06-28 20:54:42 ....A 164352 Virusshare.00006/Packed.Win32.Katusha.m-eeb18d0bad642e0977bf46d6480bea5b3f9e87e837f44fc34cc6c9d5d91a4025 2012-06-28 21:21:58 ....A 15872 Virusshare.00006/Packed.Win32.Katusha.n-23d94c759b319688108f25f04572a6394a3167d0bf51555a911a6ab5a1a6826e 2012-06-28 22:10:30 ....A 109056 Virusshare.00006/Packed.Win32.Katusha.n-70ce700d1e078993a9430654ef21177bce26a7757535b363d667c6d8f93f5c65 2012-06-28 22:33:00 ....A 189440 Virusshare.00006/Packed.Win32.Katusha.n-810768e9b56b9b7e1193b5c43601d4870abc4a859fbc7b1606aba4ae3721afdc 2012-06-28 20:53:10 ....A 470533 Virusshare.00006/Packed.Win32.Katusha.n-84a0ddf65dbad4c4d060e6a453047289599e07db8ae210ce09319bbfe41f1b8c 2012-06-28 21:01:24 ....A 624645 Virusshare.00006/Packed.Win32.Katusha.n-91f423baa7c6ba4c891022b9bc4fbebe511efccec34311f02545a18dbdeca5ff 2012-06-28 21:47:10 ....A 175104 Virusshare.00006/Packed.Win32.Katusha.n-924ed48043d15f0e19ed81bb9586d1424e89a202fc72495538c5f1134a5eb07f 2012-06-28 21:49:34 ....A 167424 Virusshare.00006/Packed.Win32.Katusha.n-d8ee2080389e4089a09c5cded429611cdfa6e2c493ae7900eea4dc96e2e9f203 2012-06-28 21:37:56 ....A 167424 Virusshare.00006/Packed.Win32.Katusha.n-dd19071ad351d50e311bc4b94ac8436819c5fb8fef8de4df315942fcab975ce2 2012-06-28 20:53:02 ....A 178176 Virusshare.00006/Packed.Win32.Katusha.n-f541d406b2f2321d6bef52c1828a5c76d84fb16b4e3ba88e1ede8cdc1c09aed1 2012-06-28 22:38:16 ....A 1638400 Virusshare.00006/Packed.Win32.Katusha.o-00e15b50a84d534dc4be0bdba0c13a5531bf8ac18996fe7adf8c54a5fa62b24b 2012-06-28 22:01:58 ....A 149288 Virusshare.00006/Packed.Win32.Katusha.o-00ff052404734914078c30192b6836d0e5f47cddf3b67a34cdf2b42b458ce8f5 2012-06-28 22:38:16 ....A 110592 Virusshare.00006/Packed.Win32.Katusha.o-010adf9a57c011708726b21ce058afaffa19d71f20e458b157970b0f14de255d 2012-06-28 22:18:46 ....A 151552 Virusshare.00006/Packed.Win32.Katusha.o-046f787e87185e732eecdff6a025d25249945e60cdb1a1a40242a57e219958ee 2012-06-28 22:39:08 ....A 50176 Virusshare.00006/Packed.Win32.Katusha.o-0486e1f244af31f751cdf592b28d8fb2438a5e33d0df8399a7bea33e81faf841 2012-06-28 21:10:02 ....A 238969 Virusshare.00006/Packed.Win32.Katusha.o-04f5253f6e6a5b72126e9e3119435f9e2407f3953e03e2fcfa572498cc44d8ed 2012-06-28 22:16:34 ....A 139096 Virusshare.00006/Packed.Win32.Katusha.o-084d5ce17c8d7db0c505c8ba17a9ffd97269ebc6873936ec6d939d2c9fba5a76 2012-06-28 22:40:06 ....A 108288 Virusshare.00006/Packed.Win32.Katusha.o-08638b8c00226e6a55d821a26f100dafdf740c9b58149884d0c5733debfc9524 2012-06-28 22:41:36 ....A 87552 Virusshare.00006/Packed.Win32.Katusha.o-0e73b0c558528e03807f35696190733b05fa1f87079f604fd03dca29de329cc5 2012-06-28 21:43:32 ....A 162696 Virusshare.00006/Packed.Win32.Katusha.o-105da1c026200e05c8b2242291a6414df7570752489fca1ba4222e584e3b05f3 2012-06-28 22:42:20 ....A 30720 Virusshare.00006/Packed.Win32.Katusha.o-11aec0b759c1862fbfb8b18e89756b438ab54790d0ff983ec3370d5d30f08add 2012-06-28 23:25:14 ....A 283648 Virusshare.00006/Packed.Win32.Katusha.o-1704b8e4a01e1d69010c398214260f1491bb091eda99b67290328b6821c3e9b4 2012-06-28 21:49:08 ....A 1299110 Virusshare.00006/Packed.Win32.Katusha.o-1781f2bb1b9e5532d154b0c93e189d29ef054fbd02e7414028921cafd32ca166 2012-06-28 21:47:44 ....A 66560 Virusshare.00006/Packed.Win32.Katusha.o-1849534ea6e81a9399c8c3c509b030bcde6ffbb10689710aaf4054a6534153a6 2012-06-28 22:45:50 ....A 110080 Virusshare.00006/Packed.Win32.Katusha.o-244f8d147b48a327a48d2bc7a8957c6821c7f4a39f3e8fa2138d2ba01e4634d6 2012-06-28 21:21:00 ....A 370176 Virusshare.00006/Packed.Win32.Katusha.o-24c4242bd258f5447800c2ca3872fef3191c2945b81ba383b42cded537bc7d31 2012-06-28 22:45:58 ....A 45056 Virusshare.00006/Packed.Win32.Katusha.o-2514f4849aaeee7fd14e8361dfe5e1cf01dc21ba3d3c4094b6db4bfec15c8714 2012-06-28 22:46:26 ....A 300032 Virusshare.00006/Packed.Win32.Katusha.o-28414467fa5554ae148c0cd5717240fbb98ec086d21ad0331c3f21c786ca6007 2012-06-28 22:46:34 ....A 96768 Virusshare.00006/Packed.Win32.Katusha.o-29347326a68d31fc25babfa14c0a2791eec1b362173883d12b2af7e98583e3f3 2012-06-28 21:58:36 ....A 118608 Virusshare.00006/Packed.Win32.Katusha.o-2c6e468c3f04143d079c7e3cf625749d671113decb16b37143401cff91efc7af 2012-06-28 21:27:12 ....A 80384 Virusshare.00006/Packed.Win32.Katusha.o-2f977d873ee042147892cc72bc0b40002944f3e5ae638ed1b8815b52531955fa 2012-06-28 22:33:04 ....A 377456 Virusshare.00006/Packed.Win32.Katusha.o-3279eeb73e24caf42b35cb7cc291184ece5a23f015162a4c52c7a9dda6c34fdf 2012-06-28 22:04:50 ....A 633344 Virusshare.00006/Packed.Win32.Katusha.o-33a114f4609c23759fa69d68a128fa0463b40810ee8a5bb6ba31871f206ea4ec 2012-06-28 21:57:44 ....A 147338 Virusshare.00006/Packed.Win32.Katusha.o-3448e6f9abfb651bb0e3a0628f8a7c5b6eb8634ceb9d5695df0a5aa4d4d41cb5 2012-06-28 22:19:46 ....A 428032 Virusshare.00006/Packed.Win32.Katusha.o-352549b43772d3d73dd6efbcc250bb9cee6b6873bd53f66b3eb40995c4cfacd7 2012-06-28 22:48:36 ....A 65024 Virusshare.00006/Packed.Win32.Katusha.o-3594644c66bf9e572d69e5708ec85459d161876eb91942f51e6745761ad3626c 2012-06-28 21:53:06 ....A 131806 Virusshare.00006/Packed.Win32.Katusha.o-35b84427a5d75cc0c3596a505fcb1e0df5cd1df8d4bfab6c159861ae7fd50a8c 2012-06-28 21:49:10 ....A 627424 Virusshare.00006/Packed.Win32.Katusha.o-3699398edcaf0a506d0105867772d95f72b8b77d2d33a530da4b3e498338ee7a 2012-06-28 22:12:56 ....A 965632 Virusshare.00006/Packed.Win32.Katusha.o-394474645bcce17f786d8a2aa1e6015aea0d373892d3f8f01ead7636a817af63 2012-06-28 21:51:42 ....A 237056 Virusshare.00006/Packed.Win32.Katusha.o-3a6ede3adf98bb21c44fe1177dff7734af3c9fac6ec9d395b342a9cb67ecd6bc 2012-06-28 22:49:20 ....A 95744 Virusshare.00006/Packed.Win32.Katusha.o-3a99c34a3321309e7ce82793e49317b6ae8c052ff3a9613e03414cba74d1836f 2012-06-28 22:08:04 ....A 495702 Virusshare.00006/Packed.Win32.Katusha.o-3f300b29e3bda3ff119257fbd7df7136e2055c0b36bf39fd01e51d4d6bf29d1f 2012-06-28 21:54:58 ....A 210432 Virusshare.00006/Packed.Win32.Katusha.o-408a34ef9b9b6a3fda5f2a6d1f1cef7e408a60d43b13ba7e6cfbe0d98b38b133 2012-06-28 21:31:24 ....A 249950 Virusshare.00006/Packed.Win32.Katusha.o-41f2a14ab65317c8987546e02e67856d51a722b1eebdaa7d669c0e9fb3c9460a 2012-06-28 21:42:50 ....A 256000 Virusshare.00006/Packed.Win32.Katusha.o-43756e365a1f717693a8ced3696dafe06d0e96338b01f61081f8e9cf7f287100 2012-06-28 21:53:38 ....A 1337200 Virusshare.00006/Packed.Win32.Katusha.o-43c079c6ff9ed1ca1175bbc8bc9bf6db3e6d3be0c3551852bb12285a7740c673 2012-06-28 21:30:14 ....A 330194 Virusshare.00006/Packed.Win32.Katusha.o-444747ba14d6073d8df5721e3a344b834bc73e76212ea879655712cad1c285bb 2012-06-28 22:12:14 ....A 249856 Virusshare.00006/Packed.Win32.Katusha.o-45355e35d2febf5be46b4d14ddb2e62aecc97fceacdb1dad9c6e71ac1cbc9eeb 2012-06-28 22:50:56 ....A 97280 Virusshare.00006/Packed.Win32.Katusha.o-45dcc07934c0af857e50d56c0e2ef05f4c14c89faf3b8f5e9e0a2ecd9c6da99b 2012-06-28 22:19:50 ....A 137128 Virusshare.00006/Packed.Win32.Katusha.o-4aa432794e490b81c51f7eb6a4320835024817bb21829cfe193fc32bfa8cf2de 2012-06-28 22:52:14 ....A 107520 Virusshare.00006/Packed.Win32.Katusha.o-4ebbb5b029f65f1a54fc6c5f70f36e98c57df8fd6b40f3df15359789f70598a4 2012-06-28 21:45:08 ....A 86020 Virusshare.00006/Packed.Win32.Katusha.o-4f1fed59eaab6a7af86370ebd8f229927079b78765f75bad916a5adab37ef804 2012-06-28 21:01:44 ....A 175615 Virusshare.00006/Packed.Win32.Katusha.o-53123466c47cfdb9d52eedc33d51ae852a35a2cf934297cf69682412e9888b6a 2012-06-28 21:26:44 ....A 210432 Virusshare.00006/Packed.Win32.Katusha.o-55c9fe4a2fa1e184ebbaae593a578899f19759b54a8eacaf3cfa587bb7c9c061 2012-06-28 22:53:38 ....A 249344 Virusshare.00006/Packed.Win32.Katusha.o-565ab102ce8c37afeea5ddaa060216b7ab02777ab2cccc119a2c635dad9ac463 2012-06-28 22:11:30 ....A 98304 Virusshare.00006/Packed.Win32.Katusha.o-5a2de6314d3e91bed924c3c998880a3908db8a94c67cb6c078aa9cadfa8ac6ad 2012-06-28 22:29:26 ....A 113152 Virusshare.00006/Packed.Win32.Katusha.o-5bcd927698f33d74c85d8d63416ae28a030914ee9aa6afaf90630e36d4b44fff 2012-06-28 22:54:52 ....A 100864 Virusshare.00006/Packed.Win32.Katusha.o-5cf61168cdc0a22fcc762821f07ac8eae280469498a4b3d2f607711247136eee 2012-06-28 22:26:16 ....A 69120 Virusshare.00006/Packed.Win32.Katusha.o-5e0cc41301ea995d32b421b93be9f28140f4b422ca8a022b7f13e1b5c0de9dc6 2012-06-28 22:11:50 ....A 118272 Virusshare.00006/Packed.Win32.Katusha.o-5e48d2550630dc1f1e0fd6a3ae0d18fbb421d1bf08c48930351c35554520159d 2012-06-28 22:55:26 ....A 47616 Virusshare.00006/Packed.Win32.Katusha.o-601b5dd2a3cfa650e02f2a1a9068aeee0a7a11b2db7375fce2b01a688fed07c0 2012-06-28 22:32:30 ....A 99840 Virusshare.00006/Packed.Win32.Katusha.o-60237c0a9745bcaaf525064c0a5dba52bf335c463fa6c150193cb1f643eba176 2012-06-28 22:32:46 ....A 962648 Virusshare.00006/Packed.Win32.Katusha.o-61ae41342f807d236f84d8e61e33ce62d1be0814b1878c75edd559acfec2e435 2012-06-28 21:46:12 ....A 190376 Virusshare.00006/Packed.Win32.Katusha.o-629b98972ed69e0c497e4560335d38b68da98cd98ea11c4d8680d54309909652 2012-06-28 22:04:26 ....A 184320 Virusshare.00006/Packed.Win32.Katusha.o-62c2b9c3ee02f172e6a1e4380063970a3c54e72d95b15ccc654484612a90bce2 2012-06-28 20:53:56 ....A 151040 Virusshare.00006/Packed.Win32.Katusha.o-65530a0bef6dc603d769e24435db0843ef91af90f1d62c4283eed0a6a41ae3fb 2012-06-28 22:56:48 ....A 15001 Virusshare.00006/Packed.Win32.Katusha.o-66f566e10af32b5054c6b52b9a11ee2cef6ee652df259229ef34a87cb19cacdf 2012-06-28 22:23:28 ....A 82602 Virusshare.00006/Packed.Win32.Katusha.o-688cb2c75eb4a538fda5d6d69fa53bf76097e2ba2cd97d2a4bc491008652e462 2012-06-28 22:57:10 ....A 226496 Virusshare.00006/Packed.Win32.Katusha.o-68c972bae631cd0cde84e90427cc1add7690748412f28b1b6cdbaa045b1e37a0 2012-06-28 22:57:22 ....A 161792 Virusshare.00006/Packed.Win32.Katusha.o-6a2a49e6fbde32e50ea1881740622f21c4d2dbd08b3b74f48fb2846dbfc19c80 2012-06-28 22:23:40 ....A 106496 Virusshare.00006/Packed.Win32.Katusha.o-6d2cd7e11d66a3c132bad06c173d32ae5a0e06a572ad72a9da646401539d5178 2012-06-28 21:25:56 ....A 207728 Virusshare.00006/Packed.Win32.Katusha.o-6de25be4703f41d5f23df7e5cad85cb80c97d664efd4bc4ab2fbb4ac13061be0 2012-06-28 22:10:56 ....A 135000 Virusshare.00006/Packed.Win32.Katusha.o-7097afa696110dd7a95daed82cea2a7a4696db62326d5fc0a5bd36d17482b303 2012-06-28 22:58:42 ....A 160256 Virusshare.00006/Packed.Win32.Katusha.o-70a43424a16033c4c21d7a548f15b14270081245dde188346b0f1bfbecc5fab6 2012-06-28 22:58:46 ....A 109056 Virusshare.00006/Packed.Win32.Katusha.o-7100dfa44be77c76eb7ef3025095c312e4eed7919dda0fb2be36c947e1bd06cf 2012-06-28 23:00:20 ....A 55808 Virusshare.00006/Packed.Win32.Katusha.o-7977cb2f32bf40c0b7e4db6190b473fd0dc89ce9afd5eed28bd722ffdc5d5f37 2012-06-28 21:46:22 ....A 168336 Virusshare.00006/Packed.Win32.Katusha.o-7c7a5f88dcc6cc0130999309dd7ae8ee166af3b237e5a9e6f28a02f737c263e0 2012-06-28 23:01:06 ....A 47104 Virusshare.00006/Packed.Win32.Katusha.o-7db9f70cb88a66838a21d7a66bb95e016916305d74a634c7c0c814b15dfeb6a8 2012-06-28 22:18:28 ....A 1488448 Virusshare.00006/Packed.Win32.Katusha.o-7e70210de5f59c2b79391d94f921d16d0c534daf999f574f85277e0dda93896b 2012-06-28 21:49:12 ....A 489120 Virusshare.00006/Packed.Win32.Katusha.o-80e4c660df846ce457e246916ba69b21b0225b58394afec7c3d68d7bf724516f 2012-06-28 21:31:56 ....A 306688 Virusshare.00006/Packed.Win32.Katusha.o-8266e53a69b9beb367a9100a9f4e935ff7c9a632e4bc62244912034650188a5c 2012-06-28 21:05:06 ....A 761856 Virusshare.00006/Packed.Win32.Katusha.o-8465ec1ff0b9b375aa8b1e7c8c34d780b86ce131ceeb742585d40efc10933b32 2012-06-28 21:21:42 ....A 215360 Virusshare.00006/Packed.Win32.Katusha.o-86ca826d9d08bdd14e11305c794b407eaf3482fde21a0f46c7d61cc235632c0a 2012-06-28 22:14:36 ....A 136584 Virusshare.00006/Packed.Win32.Katusha.o-87de3f3465d0217d2a63dafa89bd0bac455300f8d8bf48bac0d6f7a59e646610 2012-06-28 23:03:44 ....A 269888 Virusshare.00006/Packed.Win32.Katusha.o-8b2dd46e38145f7a1a4c70436ad01528b5814fc226255bece61bb58ddc3f4c0d 2012-06-28 22:18:54 ....A 204800 Virusshare.00006/Packed.Win32.Katusha.o-8bf9206a09b672a2cf0c0edc8f2bb60f5bb22e2c19c08d41b21853a6bc11ff30 2012-06-28 21:48:22 ....A 141224 Virusshare.00006/Packed.Win32.Katusha.o-8fefb9ebe701edf01308e4a805208d4ad27f49f468abfe43770f2d87f108aef9 2012-06-28 22:01:14 ....A 167920 Virusshare.00006/Packed.Win32.Katusha.o-90d19f26f30a0dc4ab9b2bca58c13db08bc75fbafd0773868530b83dedfd4d36 2012-06-28 22:15:40 ....A 101376 Virusshare.00006/Packed.Win32.Katusha.o-96664d90d8be3cf8a94d3049b878b1824d5fdc709de26fe6f4c306ad2bb9dfb9 2012-06-28 21:46:56 ....A 46592 Virusshare.00006/Packed.Win32.Katusha.o-973f605dfe7642fdc0639ce984675b03a2a052875d1614640adc04095fc76444 2012-06-28 22:19:38 ....A 106569 Virusshare.00006/Packed.Win32.Katusha.o-9809cfa71ecf73f25f867089c37826c09268f834221f0ec644d0cff4c6dd4d3d 2012-06-28 22:12:26 ....A 514576 Virusshare.00006/Packed.Win32.Katusha.o-986f97bdeb878e6604e4714e84eef9f615bddad740e02110cb96738b57bf08b6 2012-06-28 22:15:30 ....A 1005800 Virusshare.00006/Packed.Win32.Katusha.o-991cf407f42f9b44936da5621da1799b5c606ad10b6f401be1863dc8b46076b0 2012-06-28 22:24:46 ....A 234793 Virusshare.00006/Packed.Win32.Katusha.o-9bb0e44114d05fcbb2f87fb1ea3e4aa5e4747c6ea62cb77a820bab186676a4c2 2012-06-28 22:03:20 ....A 118272 Virusshare.00006/Packed.Win32.Katusha.o-9bc48b844b9e2710e7abb162fe0c8a7390e1b5ce7ed5d2042022ed25c5e79e7b 2012-06-28 23:06:58 ....A 356352 Virusshare.00006/Packed.Win32.Katusha.o-9f6502121c7fa3aba9a9867a20846a6714672f2ee38008da23d2e57c27e5bcda 2012-06-28 21:11:42 ....A 570632 Virusshare.00006/Packed.Win32.Katusha.o-a143f6d8926a063e52343400ef938f9b8a06953da35a67d2d2cd44acea2672ec 2012-06-28 22:19:56 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.o-a1cf7f2484fc6d6a342767f352ebe3ffd959591a5f78b02ad87229abda58d2e3 2012-06-28 23:07:36 ....A 106496 Virusshare.00006/Packed.Win32.Katusha.o-a3d2de3f7db5f24038c1988dac4c3ca641703564022cd0d249d317a85512debe 2012-06-28 21:48:28 ....A 209752 Virusshare.00006/Packed.Win32.Katusha.o-a4215d5aee8a04987626469a57bf232e70d5bfa8ae8ae3c9402fbdb4ca0f5618 2012-06-28 23:08:32 ....A 57344 Virusshare.00006/Packed.Win32.Katusha.o-aa3213468eec565de4fc43b34ec63866da54debc8721f8a4745bc239bed37bd1 2012-06-28 20:51:58 ....A 409600 Virusshare.00006/Packed.Win32.Katusha.o-aa5ca7cd9b6b823b5bde5d4f1e51274a3eace3b0840f6beee8cd4f42c683323a 2012-06-28 22:17:16 ....A 235176 Virusshare.00006/Packed.Win32.Katusha.o-ac56facd019dac7f2861ed30bddd5be193a7aac6579d3b640804d815b34cc5a8 2012-06-28 22:20:36 ....A 114688 Virusshare.00006/Packed.Win32.Katusha.o-adfe9df7885f6c7713996006e0cca6f85b289eb6edaad49ae5875d3ae4a50937 2012-06-28 21:21:56 ....A 425436 Virusshare.00006/Packed.Win32.Katusha.o-aeeb615a023e00d231a69beec05af545d7aec9fd061ad195ac8bbbd24597a5c1 2012-06-28 21:30:06 ....A 223008 Virusshare.00006/Packed.Win32.Katusha.o-af4d4d720a95e761c6a6bf89b2c7a5cb607ecb3bf4a9714357fb7a05a059d78c 2012-06-28 22:07:10 ....A 633344 Virusshare.00006/Packed.Win32.Katusha.o-b0b92f559109ce478d330251bbcd8e2cc30adbc706707b8473b4a442e73ccc49 2012-06-28 21:59:08 ....A 224256 Virusshare.00006/Packed.Win32.Katusha.o-b0e595a11be270821a3c4a2073454c2d2d048e0752685a142ee7925d3d746104 2012-06-28 21:44:00 ....A 229991 Virusshare.00006/Packed.Win32.Katusha.o-b3e364ecef061b2d8ad03dca4fdd0e4b9c321ec82bc865150f19158bbd2d9fb7 2012-06-28 22:12:04 ....A 233472 Virusshare.00006/Packed.Win32.Katusha.o-b5e8074d4c594b6ffaa717ca7485da77a9cb908862979ad352fef71d4f4c96bc 2012-06-28 22:29:52 ....A 176128 Virusshare.00006/Packed.Win32.Katusha.o-b81e4a8be96519d86454997f86275f63e47fde45feac5d1447f63660d26fabd1 2012-06-28 23:10:40 ....A 95744 Virusshare.00006/Packed.Win32.Katusha.o-b855f1ebcfb50c399565881cc6dd8a1d099682ef6e9580f57abdbb4a5b907ab3 2012-06-28 21:03:12 ....A 179200 Virusshare.00006/Packed.Win32.Katusha.o-b98abc53acbdc237debee64e19a71d222c5490730181caf970ac1542d474d644 2012-06-28 23:10:52 ....A 37888 Virusshare.00006/Packed.Win32.Katusha.o-b9b33b5bdfefba157966708a2a79cab202b47b5e197c9e5c985476342844b91a 2012-06-28 20:57:00 ....A 675840 Virusshare.00006/Packed.Win32.Katusha.o-b9b4e26e01f0e400ad68c36d9f55b8025f8c529c699f55d41af4ed27efc8e9dd 2012-06-28 21:30:20 ....A 98377 Virusshare.00006/Packed.Win32.Katusha.o-bb5e33855e68452fd35c2e52e828327aa53e7678bb87ab6256ced1e1a5ac9dba 2012-06-28 23:11:08 ....A 40960 Virusshare.00006/Packed.Win32.Katusha.o-bbe066dfb52eaf2a2aeeb46874c87c14f27e83c1d4b3c3f1bb81aadda1dd01a5 2012-06-28 21:27:48 ....A 231527 Virusshare.00006/Packed.Win32.Katusha.o-be364a5ae1e5b660751b2ca83c13f0d15be4ba8fd52e3ddbf82f4d4de709f3e2 2012-06-28 21:23:40 ....A 97056 Virusshare.00006/Packed.Win32.Katusha.o-be3c60f7679a63b13ea148c9fce89165659066b644db69ba35d44a9f93e81209 2012-06-28 23:11:30 ....A 110592 Virusshare.00006/Packed.Win32.Katusha.o-beeca7d0935d2797ccc394b593471cb8f9865b8be165f404c029aa8730a026e2 2012-06-28 23:11:34 ....A 56320 Virusshare.00006/Packed.Win32.Katusha.o-bf4d599dca255a2e10ca1a1e0e89ad587d17f35818a0806118fbb35a1d5c06e3 2012-06-28 21:24:08 ....A 128936 Virusshare.00006/Packed.Win32.Katusha.o-c01b3ffc1e928666a1bba097b1555a38d2e3a2be9d0fac30a822ee51e6099605 2012-06-28 23:11:42 ....A 86016 Virusshare.00006/Packed.Win32.Katusha.o-c040ad17b2221314f8091a9ca33877f584cea404e76bed7b6026b86b42b56d89 2012-06-28 23:12:22 ....A 303616 Virusshare.00006/Packed.Win32.Katusha.o-c47dc0296d3dec81d997d49145e3cfdc3e11eac847052a9d52d14348d4e210c1 2012-06-28 20:54:06 ....A 131072 Virusshare.00006/Packed.Win32.Katusha.o-c4a5f155615b551deb08f16a9733d659821464db55d13efbc8662ce83876eaa6 2012-06-28 22:13:38 ....A 169984 Virusshare.00006/Packed.Win32.Katusha.o-c5058bef285ee7574d2dd2e3fa56a623176ced9d1c0e30c961f1fe1e89fd791d 2012-06-28 21:34:04 ....A 347520 Virusshare.00006/Packed.Win32.Katusha.o-c56462f5c7331eb81f2f6d697c43ce3f766cac217f3efed40bddf6e483980151 2012-06-28 21:55:28 ....A 175616 Virusshare.00006/Packed.Win32.Katusha.o-c6a9a502c8cefe32f538bececf0d2be408c1e873dff2beaa20c4a3ef20652c85 2012-06-28 20:54:34 ....A 143360 Virusshare.00006/Packed.Win32.Katusha.o-c6ec0c97e123690c609f73f556efa50de5c3e735b26f99bc60816936f7b6a462 2012-06-28 21:56:26 ....A 172032 Virusshare.00006/Packed.Win32.Katusha.o-c74886521737c86b59b082ff2340cb8d867e77144bcfa9a118e78200bb1a2584 2012-06-28 21:23:52 ....A 181880 Virusshare.00006/Packed.Win32.Katusha.o-ca44cb2c8e2560c7eeac3f9baa2f845ecd1889ebc16ca76df83294e25427ff28 2012-06-28 21:12:04 ....A 114688 Virusshare.00006/Packed.Win32.Katusha.o-ca50ad8032992ebee8f5d306b256b4f9637606b4712ca30acf56bc679d3e5406 2012-06-28 22:24:38 ....A 235413 Virusshare.00006/Packed.Win32.Katusha.o-d427c7e5787679e60b9a941c1da08a9d4d24230001f072ec39f7fd5ad8c18e96 2012-06-28 21:53:20 ....A 218096 Virusshare.00006/Packed.Win32.Katusha.o-d4402a6203be9da6619f136c3a0a23d055740e733e79397c098a81dbaf053b16 2012-06-28 22:24:18 ....A 193920 Virusshare.00006/Packed.Win32.Katusha.o-d45d27338fd4fefb15fcd47089e1014db99167dae2ba017bb8f91d92e7f06cd3 2012-06-28 23:15:28 ....A 182272 Virusshare.00006/Packed.Win32.Katusha.o-d496b24759667a1840f59a66c011146062f7c9c5400059f512da8088720afbf0 2012-06-28 23:15:28 ....A 77312 Virusshare.00006/Packed.Win32.Katusha.o-d4ac2d8a72f69a0d90cfc1209b70482eab50d4992e96bea9c676dd68087758f1 2012-06-28 22:03:58 ....A 172031 Virusshare.00006/Packed.Win32.Katusha.o-d563baa35b4ccb9c8a630d711aadf1eecb373f3ff56285853b732c5e41b1ee24 2012-06-28 21:25:16 ....A 181984 Virusshare.00006/Packed.Win32.Katusha.o-d7b33d0da00812b267ffa129a5618c2bcc05858be3c8ce7a30c6376621165c63 2012-06-28 22:31:04 ....A 854416 Virusshare.00006/Packed.Win32.Katusha.o-d9eb2058db5c07e2e0ad845a677b7d3d1eceb0982a043f69ee20783fe7b849c7 2012-06-28 21:47:28 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.o-da1a850f250033cce069d5f6b8941444e64f26503ec9d0b2661e36c87b89617e 2012-06-28 21:23:20 ....A 110592 Virusshare.00006/Packed.Win32.Katusha.o-dc005ff1a26d3cdebaa3f36e6a769bee58056e3680fc4681833b1107506bbc5b 2012-06-28 22:31:08 ....A 286720 Virusshare.00006/Packed.Win32.Katusha.o-dd27fd9e495df284e8c981e74806fc7ed68eb2310d2f9470314c81ff72d0d9ea 2012-06-28 23:17:18 ....A 202752 Virusshare.00006/Packed.Win32.Katusha.o-de5e00b062258e8e4e08ee3d126d09c97f7bcfcdb7c7665d9b61b8c098520d93 2012-06-28 21:44:32 ....A 311295 Virusshare.00006/Packed.Win32.Katusha.o-e4f2ecddf5387bfc1ced2ecb1c637a8443cccf15187408bbcd9d125e94d9d6eb 2012-06-28 23:18:46 ....A 18432 Virusshare.00006/Packed.Win32.Katusha.o-e6fb03c5b7ebd416cf0ca0ed873f64b2e80e52fc2c26914d19fa12ee4c975ebe 2012-06-28 23:19:20 ....A 54784 Virusshare.00006/Packed.Win32.Katusha.o-ea4d2655f5fd0a00c6b1c8cc90998e2dbc408e4f872a60c9da3ead226ea4ddbd 2012-06-28 21:17:58 ....A 290816 Virusshare.00006/Packed.Win32.Katusha.o-ee08152a691715395ac2c83ba647cfc20fe2b2a711ff9226c4e5d8f802edd0fa 2012-06-28 21:05:06 ....A 424960 Virusshare.00006/Packed.Win32.Katusha.o-f4c3720317b5fec560585ae4f812e3111850d7573324b401922d06acd7af377f 2012-06-28 21:09:04 ....A 210056 Virusshare.00006/Packed.Win32.Katusha.o-f6d1c78dde96c7538e35fbd7d2415075b418c68571909e66a3bb9d2203bb3d2c 2012-06-28 21:05:04 ....A 52224 Virusshare.00006/Packed.Win32.Katusha.o-f98cc17aa1db6557fa997d4b66e988652a77be934e90f90670c3e01fe91f7ade 2012-06-28 23:22:18 ....A 38400 Virusshare.00006/Packed.Win32.Katusha.o-fa21d2681e777e2cdd5f84a744aa7865707d5279d6e80e4f3e07bd67829e0152 2012-06-28 20:54:10 ....A 120744 Virusshare.00006/Packed.Win32.Katusha.o-fa32870edda6d7a9727370573d5751324c5eeaa4e3b4c46c27d2acaa0c9c155e 2012-06-28 23:23:08 ....A 64272 Virusshare.00006/Packed.Win32.Katusha.o-ffebc8c734d6fe2ca6a553ad2b46d20e42bee5a3e8aa84cbfcd3db2c53620be5 2012-06-28 21:40:58 ....A 1008640 Virusshare.00006/Packed.Win32.Katusha.r-19c798125da982aadf6ebba9dc7a2bdc33b6a63750f8070c90be9b58801d5f8e 2012-06-28 21:56:46 ....A 462848 Virusshare.00006/Packed.Win32.Katusha.x-00358fea839b157f682c0f91596b755f2adbce13dc8f8e6fd6c46c528394f5d4 2012-06-28 21:56:56 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-005249aecbdbfce2f8d4aa222786815025ce3f6b923e7276e5ad855b3033716b 2012-06-28 22:12:40 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-01147e290481ab11a212b999aedabdbf2bee711abaf0226f61ebb711a827fe4e 2012-06-28 21:09:38 ....A 479232 Virusshare.00006/Packed.Win32.Katusha.x-026b6d12a628574ebd05f278217be2ffd78cf92850890986218f23e8d3e23e6e 2012-06-28 21:20:36 ....A 536576 Virusshare.00006/Packed.Win32.Katusha.x-02e3e47aac89725ba566d6562025f6f918058351d92124797c5403995878e720 2012-06-28 21:48:14 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-0345f4717b25032e288283b10f984151702586536d7b50ef74849f20e680787b 2012-06-28 22:17:44 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-041a831528032f07945f560913fbb96b49573f77de88129c5cba347e6ab91176 2012-06-28 22:39:02 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-04333697839e5a95b4cede6af0de637ce98ad10344778a7a7d4ef2a719a446ec 2012-06-28 21:13:56 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-04619df523715740c4f9c6eb925a6c6ebe17d7908d7da7739593e892941bc1d8 2012-06-28 22:05:30 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-04d97878925427f09a8f06b710faa5b9867eb71e94fcd924aa97256f0e2b68bf 2012-06-28 21:31:20 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-05f3f664f6a2d139f10c83254bb8ebbef9962bd62e3172d7f46561aedb1e0636 2012-06-28 20:58:44 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-0663c46af487b8a8624fcc1835311ae81f04050b80d322e3feaaad2576b14971 2012-06-28 22:00:50 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-072a6702f9d76e405ae173d1befc1933716162520f1b8a2b4a2f5eedc6455ce6 2012-06-28 22:40:00 ....A 421888 Virusshare.00006/Packed.Win32.Katusha.x-07feb6972d0ff30a322ff5f5bfde4344d4d75992fc9f0ce2a0854406138e5e3a 2012-06-28 22:15:00 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-08c25342568dddad33ca1793ae4755f6e57a838d27a16e47b3ab23b061d25fdb 2012-06-28 22:40:12 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-08d6eae39fc858b6c95fab6a395fdd04f638efee74686eb03b37c91fb75f2be7 2012-06-28 21:32:14 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-0b503c5f4bb7d555d1e3222b0c8a6b3df3209199a02bdd6f46f3d6c3da281f97 2012-06-28 21:08:36 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-0b8c9d5d8c8574e83432b616a7639948e8daea7da8319db1afeb0b69dadf070d 2012-06-28 22:33:14 ....A 397312 Virusshare.00006/Packed.Win32.Katusha.x-0d9a12cc6c20d613f0995a66c04c770a54e6524c2b84458912deddff8e6cec13 2012-06-28 22:27:28 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-0dafdc50abe64ee6cde652d61107dd74c3dc8023ad056fc4c744c6f8b68118b8 2012-06-28 21:17:06 ....A 205312 Virusshare.00006/Packed.Win32.Katusha.x-0db37aebe9e3cc27f24863cfca1c91d0a0c60bba3a08742cd13c3d1c2de58adf 2012-06-28 22:20:08 ....A 471040 Virusshare.00006/Packed.Win32.Katusha.x-0e10b41b80dd784f10aea47fc18819e7a2ec17e4f1947c688ca1001f166dc5f7 2012-06-28 21:17:46 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-0e5f96f77546ce3b639ab39e1fb4e3e5d0ab0235a1175e6ea491d9368f491c3b 2012-06-28 21:22:34 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-0f1c7bf820b3f2a4c48445b4bf14e75fd7586368bcd582c8947cc2dd67b694b6 2012-06-28 21:45:44 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-0f2f135e1c452aad84fb96ae54b29d7e1423686fb0f403b1622a7bf036dc9adf 2012-06-28 22:18:40 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-0fb6dd37a581f0a049d0b0f320f5c37cb110d0a64655b846fae1251e603efaba 2012-06-28 22:01:48 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-1058a8965bd6b0d5cd2fe8a3bd5053c6e1b0a7d5506ba28838efc0dcb88d5fde 2012-06-28 20:51:20 ....A 516096 Virusshare.00006/Packed.Win32.Katusha.x-12053ebf60446559948ebf680d99d5a0840a4fb65f8cdc097d04bbf0b799eccc 2012-06-28 22:20:00 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-1315b2632605bb2f3a889a7b115ec1306be9423532232a8e2070168bd584e065 2012-06-28 21:38:56 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-13797a8b1cb37430828ab5240b2bd984195f75d8c77f84c27d29021f4e2f5cbc 2012-06-28 20:55:40 ....A 397312 Virusshare.00006/Packed.Win32.Katusha.x-164538801ca4818cdaba17afe8ab13bbe81b3c841b669aac3e110552224fee0e 2012-06-28 21:29:40 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-166cc1fe43dc2ed0c2e9472bbe8a2bae9e88dc5a79899b0f0e1cfc7aec9996c6 2012-06-28 21:23:02 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-16daba4999e258f38d45285bb7c4a99995c520c02835f83be9ce4a2f498ee360 2012-06-28 21:11:58 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-17c21a4b20fd71130771012c287e0bb0f702a86c855eea13e684837678b89fba 2012-06-28 22:07:18 ....A 8192 Virusshare.00006/Packed.Win32.Katusha.x-17d933fb672977d033c054e9e0c88b42b60d13e46032f7d1ae0899359e2cf01e 2012-06-28 22:03:56 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-19f3e00b559dc080628978c76a5b7f82e985f8b8db07f1d1bd1c13b53d1852ea 2012-06-28 21:42:34 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-1a51f301fb20cf2451fa0e0a54313ed3f0f234d82c92c9a4b6da8658bae0ee37 2012-06-28 21:35:44 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-1af98043c9ba9b90d9c64d7a2987496501feeb04a2cf71e797ce85a08fce8ccb 2012-06-28 22:06:38 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-1c6f6b491a424b471fddde6d9054ca02123c517771d3840dfa4adc713e6cd063 2012-06-28 21:20:54 ....A 8192 Virusshare.00006/Packed.Win32.Katusha.x-1f32b7c11249da5c4a37d8dae12da68b9ac3005f1085ab652549d641e5960d23 2012-06-28 22:18:24 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-1f3b6f514e7ad0f83fe09537b3b09e8c8040feffddb53a7fb1f7fb0ca18f9c42 2012-06-28 20:56:50 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-1f65f362084a16441111329309e1ff62680e987c5eac2aed680dc28cef997de8 2012-06-28 20:58:54 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-1f9c49ca2d4afae10f15e6a6d90887b28feb1af718e319e637d5679d9810bb14 2012-06-28 21:46:24 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-205410f0d8238103c6399bc3a7f3e3623ce6040f0f8f87c64478a363452305a9 2012-06-28 21:09:58 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-21554566a8da9e73ecf542d0aa92a38bf32e517d1bc92b014e0e52c590c7b2e3 2012-06-28 21:29:20 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-240805b4fe3c3e06b6226c517b2f455e20b0935ca9d2aedfdd9bad90b586ea9f 2012-06-28 22:14:54 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-26573c14386e74401ad42853bc0927f439ab8b52cce0a0bbde9579c0ebda308b 2012-06-28 22:46:08 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-267d50a9d0258cb537fcfc711c6ffd4c159981883bd2dcceedcf4eb86f3a3c72 2012-06-28 22:11:46 ....A 16032 Virusshare.00006/Packed.Win32.Katusha.x-27382ab60f48005d247a0395048ef93922281807671ff8b215169a3e389938ff 2012-06-28 21:48:36 ....A 385024 Virusshare.00006/Packed.Win32.Katusha.x-27cba22b108818876f0025aec80ad4108b84927ee3d6606801ae2e68b4049222 2012-06-28 21:26:14 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-27cc6e152db00a1286f2c4efa8f4d41f05442cbb0698259eb16b836a770297ae 2012-06-28 22:11:42 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-2898ec3f37cafb50747abed59b7bc42e45ac29546b1e030f57302d191a933d62 2012-06-28 21:51:16 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-28c49941c0b31ee3b82d2be4cc77450f46637355d8aa8a069a1a4b4638d53973 2012-06-28 21:54:52 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-29a025d4460dde35fda0cddf7ba19df5a94e50b4fa42158ec9fd1ba00277f9bf 2012-06-28 22:26:22 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-29bf91f7b242ba7b5be42bee742e36270e03bc4ec5853597e839792f4b8b16c8 2012-06-28 20:50:48 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-2a1c5590eec64e4d2e2407bae10f6c6b7882ed6ee37c3386e94dc03038a047ba 2012-06-28 21:22:44 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-2a74643ca0a7042843625276c1b9473bdbfae21c31e810cc7d77c9f8e9a4da74 2012-06-28 20:57:36 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-2b2c138bbcf46e04b74c6e5f6d79c439fb05a3430880715b80b6e0cc06fd49a6 2012-06-28 20:51:40 ....A 393216 Virusshare.00006/Packed.Win32.Katusha.x-2b9e7b9c104f8a51e96d669820f0a97c0f361a6198e3ed0a4b0eff134eb947c8 2012-06-28 21:27:02 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-2bf64abcda1156b005a1e4befb2072aab5e50b6499a1ddc934444140ef28878e 2012-06-28 22:47:06 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-2c93036bc4af1630ca7214f58f93dc61b2ae4a8d7ec131ccfb1fa033f3e51203 2012-06-28 22:28:26 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-2cdf8eb44c1373d6a861c1d886c654eefbe0f95f6f29768a1f45de161d7ea99f 2012-06-28 22:04:20 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-2d3d26fd929075ad462b70cae80c55d08da68473fef94e8bc9b1adfb58d3490a 2012-06-28 22:33:54 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-2d509244f9921f958a8f5d1140e7d5c7c601ce6b7d083ac11f6b14c92fb11e43 2012-06-28 22:19:26 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-2ef12371ef728d53dc75845b302aff43e6edb0c38d777f3671659457a7d41995 2012-06-28 21:58:12 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-2f00c26c187a33a1e3e2bb55186176cb99b8469b62fb6c1880a44e03334284e7 2012-06-28 21:49:26 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-3096ecc5b7fc2f50986e614d8a9996b877dca192d2f5b8f3faa6383cd30e29e8 2012-06-28 22:13:36 ....A 475136 Virusshare.00006/Packed.Win32.Katusha.x-334868e339385a8d5241af3a75d5d0639784338470376478e5e7b274dc46895e 2012-06-28 21:54:38 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-33cf9f225ebebf9d0cc92368fa180ca0cca63821104b1f685ba7d6d57537288f 2012-06-28 22:34:36 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-3413996626c31895c308ef012b357331ff377c95d819dc485121a7a518b7f2ad 2012-06-28 21:52:18 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-347065d063716b7bf1133b4a4915e93ef5295950b6d63beb766b9487594c634b 2012-06-28 20:58:16 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-35447ed8f8731a881f9b03f1b7264339e3a0c459a80845eb25e3c28030025d8c 2012-06-28 22:10:34 ....A 520192 Virusshare.00006/Packed.Win32.Katusha.x-3582fc4ccf4efa1f650eb314e1ef822ee0900d79c561891cc067470113f33bfe 2012-06-28 21:43:38 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-35c45a14f948546aad513f728b99f54c11e6de76d07c9d4283627197da6a3388 2012-06-28 20:53:58 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-366ea2a4dc06fd0742b74a8ed9a32d3a5f657eb009231fa8cc83bfadaccfa12e 2012-06-28 21:50:24 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-370c1da97890932e2a18b5ca4182d0aa4c6acd0d7bc758e1191ddc90d5258af5 2012-06-28 21:33:00 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-376332535655d9f3bfb2563affaeb0b806abc1a5572fba288402e4ff89d88edf 2012-06-28 22:07:50 ....A 9298 Virusshare.00006/Packed.Win32.Katusha.x-38387d8b4310ee7f9eda8a3f76f92cc6d7694d61ee154c3d42315309c97b1abd 2012-06-28 21:01:30 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-396ec121dc96dc28cacf4315354c861ec6d27e2bfc9250a506f297b95b6519d3 2012-06-28 22:27:54 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-39da3d7da73400a2ab7a959be882576b402ebc1d554fd3b2dbcd99e303d217d7 2012-06-28 21:26:24 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-39f1ff5a949f69226da9e071d5075cf5775b962a623fdb6a1625da1189dc98ed 2012-06-28 22:02:24 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-3a3dd002e059f0a320bb08538fa034e3092fb4048ffda2be0656adf00d98a369 2012-06-28 21:51:36 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-3ac53c05c5bce9f425395c36ae54440df6bf4df5db09e29765427045fe9c05e3 2012-06-28 21:42:46 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-3b2c0c8ef0acc3df6b9228350912eba68709602a17885460c339133a1067db90 2012-06-28 22:04:20 ....A 483328 Virusshare.00006/Packed.Win32.Katusha.x-3b63a10bb047e7e9a976e230e6d1ad08289be126cab10f24a0fd34f651ca454f 2012-06-28 22:14:38 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-3cab7addeadd54a2a1c47e929b1f76486f2646cb07336049219efb9f3d171245 2012-06-28 21:56:50 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-3e0234718bb0e11b6caf561cf7a0b9b7b682c61cb6e4a9426cd3104dfdd10f20 2012-06-28 21:35:16 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-3e07b8ade446199b35813b3a29d428957d02f5243e961a18bf662094dbd20f2b 2012-06-28 21:02:02 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-3e5342d05007e479c4b6632a78fbff5b71ae6723442fb4a9d507cf2f0a641485 2012-06-28 23:27:52 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-3edbe27c6fc7fc47508b22a5334f90b9503479459f1fc3ccdb579856c70efe5c 2012-06-28 21:21:52 ....A 397312 Virusshare.00006/Packed.Win32.Katusha.x-3f596e3f813016506d799964dd7956a3a7cad2004be015e041d5590fa0efe38c 2012-06-28 22:32:34 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-3fd0c1a7f55dfb4fbf072c9550c7ada8d9f3a6c4cd26204acf9175ecd8c7ecda 2012-06-28 21:27:38 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-419250bd07f7dbd767d830f999ca34d0949f2816f07215b15630239a461781e6 2012-06-28 22:01:00 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-433993b875d65973cc0e5e84acb2d55bc05068a0c05d97c2e2e00addfb781354 2012-06-28 22:04:16 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-45508d33182b7fc82f75bd2af92eee5addcf65f9b8730e3cb4bc3a66d7583c5a 2012-06-28 21:30:34 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-45d1249ba5d5d76bbbaa1909736e09cf65e99d50c872bfed89629afe09b13c5d 2012-06-28 22:02:34 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-46e414599f9c2052e8233b3a75b7315cc63307a87e3d1431caedba9033b8c331 2012-06-28 22:17:54 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-477d5f0965ad75746a96798d1d28165869da18db22fe4ca67bb69c1c2860c7d7 2012-06-28 21:51:56 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-4796de88fe7f91e7bc8d044ce0d4a45ab4bea06ac443c33d34d3c005b592622b 2012-06-28 21:55:14 ....A 520192 Virusshare.00006/Packed.Win32.Katusha.x-496fad7f0de93f0865c2620b695dcbc449f5fe0e4cc24ebaafffa1546a3ba678 2012-06-28 22:01:20 ....A 475136 Virusshare.00006/Packed.Win32.Katusha.x-49d10e108314f6ed3fa9a45ee0828211b3a0203fbc49fbb709cea7bb4204cbae 2012-06-28 22:51:38 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-4a61f4377282fb212ef78880d44fb7fdede75382940a07f7f2bc986b3631c8f6 2012-06-28 20:54:02 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-4ac61094b8a885acafb41f3fb590d13ff06de8ef0ad2e80c6e267c68dfaa645f 2012-06-28 22:33:34 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-4b41f0442ed436eae773cf233474997b718cdbd2507c44262a031e237be5f513 2012-06-28 22:15:46 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-4c17d533f3f09d0d4113c80a0ea0b0d1eb3da06e05068d6092f95bcc73861b9f 2012-06-28 22:19:20 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-4ccad799c79cc8c00ae32d665f07a1cd1a0219acf6ea6027510c1e0071cbe126 2012-06-28 22:16:34 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-4d057511c2f72d91f7489c1087b7613cb5ebae289bb84489fddeeb727a9511a2 2012-06-28 22:12:56 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-4e15ba790a777500d54bab82a881033ed940c8a413dacafac516dca3af5d2ae3 2012-06-28 22:30:42 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-501705a4ccded22579d94282154da09906d7770a44c86749a0ebd777db4b3a1e 2012-06-28 21:18:24 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-50ba0deed0b307fe40558d6a702573d902a2ca23fe3c30cc103da0b6aeaa77fd 2012-06-28 21:13:52 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-5272418bad0dc1248b8b6f0877ceed16b2a83277769229d3b84bfb6facb0f50e 2012-06-28 21:55:20 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-5540de7da0b6f5e8915f7c59fa5caec4ae1518cf6ba235d7122e523bb7e25cba 2012-06-28 22:16:30 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-55b23c801c0711568abe713381258d74dd98bf12af4d5a728323b29670e9d5ec 2012-06-28 21:47:18 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-56d6529dc9c5812b7fc94904df0a94ee237b88f4235781280dae32a36a7106e1 2012-06-28 22:18:46 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-5779dcdac2e2f2e83fb5e6086845f07f804e521a49e8c94dad531363df0c21fc 2012-06-28 21:21:04 ....A 471040 Virusshare.00006/Packed.Win32.Katusha.x-58c7fc47266f775d25ebd8c882ed4f55444f10058a28fd5c71edaeb34092660d 2012-06-28 21:58:34 ....A 516096 Virusshare.00006/Packed.Win32.Katusha.x-5978fc98468371ca6dc317c778d552d5423dd3706ff90afdf4d65c7fa1caebb5 2012-06-28 20:54:20 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-59e04aebcae8ee0ea0fc3e4276bf368456459c230b673a3136f920b04fba04b8 2012-06-28 22:33:04 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-5a719e27c0a4b382879cd6a22e488707864678056ccc5d37548716ce335b007e 2012-06-28 21:42:28 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-5aa85dab9aa78a5d943180a39e30be0200c27b395f0b794841ccc9d9d2f1b068 2012-06-28 22:16:16 ....A 393216 Virusshare.00006/Packed.Win32.Katusha.x-5ac58da9a3efdefb28eee47fafd68829a4d780de5d8cfd63a636a6be304665b3 2012-06-28 21:13:12 ....A 73452 Virusshare.00006/Packed.Win32.Katusha.x-5accb22af7a12c23677728728bd59f0df89cdae0dfb48fe377c5d81399526917 2012-06-28 22:54:56 ....A 475136 Virusshare.00006/Packed.Win32.Katusha.x-5d9047589a60b2efd5641cd48b6b67af0444b7b7808d60e3a58cc38d527e097e 2012-06-28 22:34:28 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-5dd83bb58fb4070b19adc05a6bdb8bcedd97ea9a96b2b7020286207ab928fee4 2012-06-28 21:52:54 ....A 385024 Virusshare.00006/Packed.Win32.Katusha.x-5efcb6c1506de55d2607da03371d3f61b326f03213bd7e9e6cdf09a8cca5022b 2012-06-28 22:02:58 ....A 462848 Virusshare.00006/Packed.Win32.Katusha.x-5fb94f953ca62f48a15648d64c320f47298508e4b654b4b546291a37084ae88a 2012-06-28 21:37:16 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-60c5b95f279e64d21d7a114e0f38df41014bca39792cba41ebd0780d205a8db4 2012-06-28 21:57:48 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-61f85f662cbec019feded072f02d10afaba3fca4dfe5ed20ba4299f845b65d61 2012-06-28 22:03:36 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-621055164e1aad211964b2fe15a608274d3c3e8ffcbf1a5baff656963f0c63e0 2012-06-28 22:31:28 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-62517cccbde595fd54e6fd72cbd9b1cf487cda833a7500e054d1f372c0899cbf 2012-06-28 21:32:40 ....A 80228 Virusshare.00006/Packed.Win32.Katusha.x-6293c2b173e929f2ef0a378d01d516d30929ebc91979617264a59cd28e9d45b2 2012-06-28 21:08:42 ....A 11911 Virusshare.00006/Packed.Win32.Katusha.x-62f84f765d5062317abb24fb2571a1989630d63d896721b992c87167f5ced251 2012-06-28 21:06:58 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-63ed0abeebc4d91f22a536e4256ca49939334870cfb480d328aa31a7d623c158 2012-06-28 21:56:42 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-63fc278ee5ea4c1cacff1f10dce5153cce19d3337df728df98334530d65d3570 2012-06-28 21:44:26 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-64ad72264fd73be1bdc9a96cb0d1a533c7f2597a0ec57128de066aac41222bc6 2012-06-28 21:02:46 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-651bdf19212e078cba92791b12e96b3a4e46b389c4481818dcb940d8123533f0 2012-06-28 20:56:06 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-6523213d9ed7025a60fd0673d448e1159b5618e304ec8d0baff8611be47274f4 2012-06-28 21:25:54 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-6545c6ff2d36764942e977926fd16d6163ceb995bf22ac730432fd962f185d9a 2012-06-28 21:35:00 ....A 557056 Virusshare.00006/Packed.Win32.Katusha.x-6597a293b8a46b32f31129762a070db694db603586ecacbbf3ce79c3e31961e5 2012-06-28 22:30:26 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-65f7b1306eca280fd17aa146614ab1232d4672b7180f33a753fce8b159fe77fa 2012-06-28 21:35:26 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-6613164bace65800211e9cbb66ac4e2147859769859608c69fad155561d6764d 2012-06-28 21:58:10 ....A 479232 Virusshare.00006/Packed.Win32.Katusha.x-66240bd5214e989dc1b582d53e9ef30ff732f922a5108ee1ddf47a0ab0cda8d7 2012-06-28 20:51:50 ....A 516096 Virusshare.00006/Packed.Win32.Katusha.x-66ad1f24e1ed62429df6b486440d217c958fbdeaea56256a91f26acb82073182 2012-06-28 22:00:30 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-693fb557d81b65fa02ddf53164947d3427bfbdc44b1d874697df98e5db85e878 2012-06-28 22:24:02 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-6961f38ba5ca6eddac283183cf42e86958b2cfeabb99baa4b2b4218ec68b33f4 2012-06-28 22:31:50 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-6a75a991a3574a12810a9402e42b2f787cff31c3be6635c55feb71bbec386df5 2012-06-28 21:53:04 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-6a7f7b2de326b50f1e8cf668f0db8722af504a827762bd564acc0d6e19e1a127 2012-06-28 22:11:36 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-6a8b76ba133a0c2b7062db27dfec9f483988011cf74676d40e1e6261a7f05025 2012-06-28 21:29:10 ....A 393216 Virusshare.00006/Packed.Win32.Katusha.x-6c46dbb4c7c55441af677f5899c95696feda0571235fef4d5287cf2ed5bb195d 2012-06-28 21:42:06 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-6c94497d0ea8697e3e0bae7445dfbaad2652b3ab2c2b1733d430955124a6f02d 2012-06-28 21:33:46 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-6dbc8413c245f6e31c4e383789caed064816a30338f3b1a9030967e079006ea9 2012-06-28 22:11:02 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-6e2f9827a608f9cab04cf5bded7578e4f84f1b9e9cd491b9ec12162c5b726147 2012-06-28 21:09:44 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-6f86cd82a51b9b364454b82649d498e7d7dd7ae4c7d05488581f11963c26b588 2012-06-28 22:28:04 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-71000cd72fbddd13c824a9b114053539e3b53b3a0aa977ae08842d2ed3c2f784 2012-06-28 21:02:04 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-7216b053c8023e6930bfe3ef7820a47c8966a57a1da0abd545c9d7ad9cf38bd9 2012-06-28 22:33:58 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-726b5cc43a94317dd7716a3d48a8820175f85cb3a0c63315d85a412b290a8c8b 2012-06-28 21:01:22 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-72dd6c7fe06a7d7b3030ff56daa470d38e24fa542e158337a6e31a58957bcf72 2012-06-28 21:47:10 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-73411dbc1496af44bbfed0bfdf1ad7c161ebf2baf712dc1443bec17975f18ead 2012-06-28 21:18:44 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-7390642734ff0a7c6169a998f9bb9f7c6249026dc78f08e7db78b88a4b3f831d 2012-06-28 22:24:54 ....A 516096 Virusshare.00006/Packed.Win32.Katusha.x-758d38140ce2fdc3637b9c58a7ed751d6ed9eed7ff105b8c46bf7f76f467a6fd 2012-06-28 21:01:24 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-7692d208410bca1cab632190a52eb49f215340af06c3a00cca9aa332d8d7fd17 2012-06-28 22:17:50 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-7833472e0f0d8cfb97827dd1a30da359e8cd61b1eea0cdc0945993ee3be85761 2012-06-28 21:52:36 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-788bb03785d905b5bdb42a012e08ff675b8417f81bcd6f98406fb13b73129ff9 2012-06-28 22:24:36 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-7903ec343d56fc4c299087c353fb5de7c3c931f33df479c696da197102405839 2012-06-28 21:53:10 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-7ab1a6c7234ebe555e764a48c80200e850554cf67b4f16de5728e3d97276ca40 2012-06-28 22:33:24 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-7cc19a15aaef2cd5d901d5038750723f6bceef434fba1f98ac69679e58289223 2012-06-28 21:45:10 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-7d212058eb6425f56fd83858dcac3a23d4872e4a961e90aa5f6ee6c0a5810a68 2012-06-28 21:45:26 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-7df78ce8607543b165e401cc4ce4b79322f4bdf19423d6f976ccf13e424dc931 2012-06-28 22:16:26 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-7f14d04143e610678d3876bcd31bc81523db62415d570e2a43b84164bca23472 2012-06-28 22:05:04 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-7f2b1cae656c751bd853557749a6e195735ffab7990d27785de59ee4511db7eb 2012-06-28 21:19:26 ....A 462848 Virusshare.00006/Packed.Win32.Katusha.x-819719fc8623133b29dc82f747a0ee504426656ec50f043d6ff0d9851c4020e4 2012-06-28 22:30:26 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-8297d1cdfe9571894ec43c70aa1e644312f9a80859c3d58a782a77ce0b44d84e 2012-06-28 21:05:36 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-83aed8be9bcffade25315ecc655060526a1861e80d4481289bc57fca7fb875f1 2012-06-28 22:06:14 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-83afd4b3e1160b98f4b0c0d41da3ce216f3a0d93dfb651a7dcae654304198e66 2012-06-28 21:49:52 ....A 491520 Virusshare.00006/Packed.Win32.Katusha.x-84183fdacab749efd5542ca76aeb11015759b9f118f92bbea386ecfb6fa1bb67 2012-06-28 22:29:04 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-842c709c4ed6a4267dbb8cb07b5d70e1ee16914a9528d6a92e686f199eeca456 2012-06-28 22:12:06 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-84482f87faa8c40b688d8093315b9e00135a4fad37642a919d3e8a27b51f7c59 2012-06-28 22:20:58 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-84b43a7307f221d10f3b7854d9359a5c856d00d30e47215462b19a4d4be9fccf 2012-06-28 21:27:00 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-84d7a9c0212e549611b066ff1bb9029f162e8633ee5c89ed4db0c721184b5b8a 2012-06-28 21:33:36 ....A 475136 Virusshare.00006/Packed.Win32.Katusha.x-84dff6bd7c93ed05f433430e7eefdfb2ae7405edf3d3b3e919b928714f9448b3 2012-06-28 21:48:18 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-851a3f2d72bc8a2ab1f20c7f883ecacd348f23faa72b6c12b1625f943a4c363e 2012-06-28 21:54:34 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-85c1bb91acc090c35ac3b7b5ef2201cf3e83ac802721e330f1c34b340b549946 2012-06-28 21:35:38 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-85c444796aab1210beb75feae1db044badbc33ae4a78c6126a1c6c8396ed1808 2012-06-28 21:01:12 ....A 430080 Virusshare.00006/Packed.Win32.Katusha.x-85e067ae758b03a3ca3e51dbf3ad2a0d2927b2d9d4371298a479ff9ac17c43d9 2012-06-28 21:43:30 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-869d47ad7258ef84ffd749470159e57c9db8d45fdfffaf7f96cc24f8f445dffd 2012-06-28 21:49:48 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-87326500e60a7daacf0842434329c0af8d224a6a2463630eaf209066d0ff63ba 2012-06-28 21:06:34 ....A 9860 Virusshare.00006/Packed.Win32.Katusha.x-8812862d278fd9ac86aa6d386815b207a20839aa1b4cf1ff4a056e01dfaf4fe3 2012-06-28 21:22:50 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-881e366e3c75192e365396f169537359ca3a5780bb47910e70ff5f68efabb726 2012-06-28 21:41:36 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-88397c03b17a1c5eabe0816595e33d3da6cc7a5c58f63a1b3c03899bfa4efa14 2012-06-28 22:34:18 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-88fa5273d56d06fad181dffd24b6476dff42675f47e6ef571680473d036dd028 2012-06-28 22:00:08 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-8989c0bb8508a78c95ea5322d1fcf56146d3db2df613efe98aa354e70b6f4258 2012-06-28 23:03:42 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-8ae2542123132d4cb690e4454d10e3c4a698c3bd821523076c76b9fd9a08cf42 2012-06-28 22:17:54 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-8b66000116f038c562fc907937ddb426f827d1dee5f4ea555cf3fb7682b55a1c 2012-06-28 22:02:48 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-8bba761dca43e020c39977225d697765df479f23eecfd55edbb00efa57ac181c 2012-06-28 21:16:22 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-8c9975d82d420ad9cd6654d8660b1cc647d51046f834b012be7a94c1c20c0acc 2012-06-28 21:38:26 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-8dd00e15806a2573fbb4042bea65fb1e514a2e0fa1e686cb74811a193abe622e 2012-06-28 21:56:04 ....A 479232 Virusshare.00006/Packed.Win32.Katusha.x-8faf1b01ed7f80a7d0fe15cacad8e95d9caa5c7854edf52dc74719d7e1d10e52 2012-06-28 21:09:24 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-907b303d516ea0fb884e901923aed14d45d12906fc61e96778e1bb7692923c6e 2012-06-28 23:04:54 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-9095bf47d112da9bb575a16a11236a593bf6ce0f7888624608f8480bbf43fc4d 2012-06-28 22:07:10 ....A 483328 Virusshare.00006/Packed.Win32.Katusha.x-90b74ce21168e96e738f66a145922611359fd9755d7c5c13dc285ee4090312e0 2012-06-28 21:15:28 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-90ee5a6f096424ef863bb4dcb10ad317422c0c3a936f8060c3ccd5bedc73ee92 2012-06-28 22:24:46 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-911ff762f1fd76810f4f8e6f4ac5cdc86e728448915d79a76616a9f2ea9973d6 2012-06-28 22:33:12 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-913594698ea154f50eb166f583c1f516e49e5bb593ebd9318922494a5cad7ee8 2012-06-28 23:05:04 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-919b85dfd69d433fb18e1a055483f39151e10f15e425a1fbe648e66f936abb51 2012-06-28 21:56:44 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-91dd83bd0346e5695a6ca4041af452cd409eaef1ed77ccdec824580b8c168afe 2012-06-28 22:25:10 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-923643b54105ca3ba6fedb24c6b848114b405b8082d494526706da22b015de4e 2012-06-28 21:59:14 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-933ef9d008d1dd1ac6c5504c9300b3315a85af65470f71a1ba19c34cf4623983 2012-06-28 21:18:34 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-93981893a0de35313e8a323277183181b4cbc6bd282d86fee6712473fdc4c0dd 2012-06-28 22:30:34 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-972e9d4a9e57c4a408bcf0a1f52af155662797ccdea68f2962a22ed3a476dca6 2012-06-28 22:08:52 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-98527c7c8a294bd84b20ca9f7332db7409df76531789da793984ab85b8ddfe3a 2012-06-28 22:18:26 ....A 475136 Virusshare.00006/Packed.Win32.Katusha.x-987523c50c42af7926651bcd03038e7cd43b4616cdb788d8f82135839e5c8f18 2012-06-28 22:15:30 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-988fa7a0407e3234712d15b10a90008d484b2f1da1ff59e6252b24825de4fe88 2012-06-28 20:59:18 ....A 491520 Virusshare.00006/Packed.Win32.Katusha.x-992c6f30e2ac631467090e6a11b28093051fe104cde395e174cef3fcfc84f285 2012-06-28 22:05:56 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-99edae9442b36feafb43f57b5bf57e0417a79ffcd0f1ee505172af33d4ddd004 2012-06-28 21:56:30 ....A 8192 Virusshare.00006/Packed.Win32.Katusha.x-9b3bfcf970892bcf7dc18de34fea24be20bc351c2f5619ebc30b11e21a71e91d 2012-06-28 21:56:24 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-9c2f922a94738530d266ff7ce61e6060e66dd15fd3ab67fd9698a83d5d28b274 2012-06-28 21:16:26 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-9cb33b9497bc798a157a476d86dcb5c4afd05a687a48fe71350173909d57a88a 2012-06-28 21:34:10 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-9ccbeaae4926f015d77b3b26bd2d207113d5a55ee04f08782166c977aed04ca5 2012-06-28 21:11:48 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-9db5f9c540ddbf883b04274348760d05a4eb1c1b058ab953fdaf044a4308cec2 2012-06-28 22:28:08 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-9e1a43a9d668ad16f23354284936751dadc4f3d4f3959c37b563f84a30ea00e0 2012-06-28 22:14:56 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-9e8f7257b8112de51eb2ccac270fd37c6b4b78174e1bb77d5af636429aaaaece 2012-06-28 21:55:12 ....A 471040 Virusshare.00006/Packed.Win32.Katusha.x-9ec1997ff5957ddf503c30614621c6982aa054f513ce7e18f86755659f38de79 2012-06-28 22:27:36 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-9eff6c2991299548b8096a6b86ca515b15b720c2ec70d707d85cd95a12cea564 2012-06-28 23:07:00 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-9fc86350cfadfa88870c68bafdc57f894042cfd897ce95a08d5152227b16ea2a 2012-06-28 21:37:02 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-a11a825652e9ee85f969e3ee47e9085ddca6952002ad1fa0201d6933b8e4ea54 2012-06-28 21:03:38 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-a1a4ce38c1d7e2445fd07fff944969a744e6c8cf2a21195c8aa2a03e0252e83b 2012-06-28 21:03:42 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-a1d4f75adfff26dc919d52ae09d5ff4f833de8d120635344b2d43ba650de239a 2012-06-28 22:30:34 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-a27db398c607348d0f873b8454df6ff1b9fdc064b1a210963ac5d3e691cc53a4 2012-06-28 22:24:12 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-a378df8da45c457e1e78489be830cfc1b487330ded0bc5687ff49b83657d6a14 2012-06-28 21:57:54 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-a399e7eca13eb01d88337815eede0709defa32753571df30ecc7f8b7e5e9560b 2012-06-28 22:06:14 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-a514e61aa505e551b54d9002afb59a409df07ae5cce656b34b61ab81d75c4028 2012-06-28 22:26:46 ....A 454656 Virusshare.00006/Packed.Win32.Katusha.x-a6b596a733763ee138c13fca410a9e3c241bba4a674ea374472c204621d60840 2012-06-28 21:55:30 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-a767d63cc16c2a78eb2ae3309a8dc601db3a2b0a4b2f85cb04106d1930e963f7 2012-06-28 21:42:52 ....A 170686 Virusshare.00006/Packed.Win32.Katusha.x-aab4d52bd9d17384fb0553923ef4b8885a7a79ea8d97a07231b8d1c05164bd9f 2012-06-28 21:59:04 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-ab342488e28bcc5dc5cf1c65c5379dfb58724953081a8da53c53c417c69d09a7 2012-06-28 21:06:24 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-ab577d4bb37e3c57e2673e2deb2cb673014e6ebadecee8d7e5b56f84a4ec2e6f 2012-06-28 22:28:04 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-ac792fbe848331c3c2a845caefb539df7ba327caa16410b06a202cd81b4c3b0c 2012-06-28 21:54:16 ....A 520192 Virusshare.00006/Packed.Win32.Katusha.x-aca65516e0170e072c31abbb39cdbd483a2215beedbbf2ac5001c82c87209d76 2012-06-28 21:06:40 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-ad2dd73c441803f3df6b2d7221123aad03d34e1512b40b8cbd189089652cab68 2012-06-28 21:44:00 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-ad34aa92f5afc414709a6b0651e93d2d9be17768da4eb46de61e864baa663118 2012-06-28 22:01:38 ....A 677026 Virusshare.00006/Packed.Win32.Katusha.x-adb3aba3dee9a69686b78913a8bb09b6282296bf24cc3b06c8581759716a3637 2012-06-28 21:11:48 ....A 397312 Virusshare.00006/Packed.Win32.Katusha.x-ade06614bf63f99ab95488e476659bf318881ddca6f3efc694ca22825eae68d8 2012-06-28 21:33:46 ....A 495616 Virusshare.00006/Packed.Win32.Katusha.x-adfc8f3b329628f2b469804a4ad7ed0d2e4d082706f7666d604be86f3300ba83 2012-06-28 22:24:10 ....A 520192 Virusshare.00006/Packed.Win32.Katusha.x-afad6ca70b442dd16bfc900a65c1c123f51c82b05365dff7fc6e7d8ea59b1b39 2012-06-28 21:09:24 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-b031f4ec76fb04e13fe63ecdc882d478c745fc94d89086481e37dd5e03e84e2b 2012-06-28 20:54:56 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-b0ffc38933d29d07bdcd248401a4e566ebe380a5ecb0eea1afab58fb022cbafe 2012-06-28 23:35:48 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-b1247fbf6cfd74f23e53ad13d2c34d0bc88e03262ec432d485c34302f04f768c 2012-06-28 21:25:42 ....A 471040 Virusshare.00006/Packed.Win32.Katusha.x-b395a3e20d9fc577136e8ac0a794ec473c70a89b68c37f7446df47ae0da33382 2012-06-28 21:42:16 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-b3a898e4e9d4ea9bf0e04b02ad943610b03be6997380a2202610c7e6883503fb 2012-06-28 22:30:38 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-b3c229d3eb6c286ad0569b6d487946d5861b6f760ea6d5f0935affb8cac29e4c 2012-06-28 22:20:18 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-b3fcfc512bea6164f21295f736e58f49eab13b54c57347e76854e895d97c9adb 2012-06-28 21:04:52 ....A 393216 Virusshare.00006/Packed.Win32.Katusha.x-b4eeb1d201828650d830a88781dc04154427b5cfe6d132f5ade23dbbef30bd0e 2012-06-28 21:58:16 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-b5303800287f50a6290ba2ce726b9458bdccdcbb4cf134bf4f72c17b94369fa4 2012-06-28 22:24:06 ....A 475136 Virusshare.00006/Packed.Win32.Katusha.x-b532c4b14de0635a409ea41ca6cc75d56fc1c9fa15c6665711bac2800c8a6ffa 2012-06-28 22:08:34 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-b63ae9ee501138ab9ed604da142da7e2a4e46a5c028ec506883460301dd632c5 2012-06-28 22:12:52 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-bb173b0b3fdbbc6acad12d490128e8900062f08b90c4ff5510424b89f2ff3715 2012-06-28 21:43:16 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-bb5d6de62599afaa883329ec98b566e3a558d71bba9779a4b26ab102b3ab7708 2012-06-28 21:04:32 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-bc318b472721688bbbb4b7bd4689e0b5f0e09920610d4ee1381836d69b0a5f00 2012-06-28 22:03:00 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-bd0aa2b4a54421d90f90a6c1a88008a08c1ca48ced4d80dd1503680a3bd7e9c0 2012-06-28 21:47:36 ....A 520192 Virusshare.00006/Packed.Win32.Katusha.x-bd2b013e29956f27bc8677074dc10fbe9ca98de2ff750450e0e13447a09b4666 2012-06-28 21:10:48 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-be22617d5f4a98a5098e83f360d5e98310d1895ae3027b87b1451fcffa4ffc3a 2012-06-28 23:11:28 ....A 446464 Virusshare.00006/Packed.Win32.Katusha.x-beaca454ed6939b4d3174796c48e5370f11bfe4dc5d0c740e4fb41bf543d3100 2012-06-28 21:47:52 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-c1096573d31093d9625857e9a4f2d553e71a51662f231b4c017a0405f95a01ac 2012-06-28 22:04:12 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-c262e7ae6827f819ae38f7ac5c9da9304e41ba356c56ac09de704351d0846a55 2012-06-28 20:50:06 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-c2ab54caaee321bf09046e4ff3cdb8946610c40ed19a555e469b8b8d2c7261a1 2012-06-28 22:20:48 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-c3acc1667e4675afeef306c305c71760f4eff4b325dc60023f23d4eb7ad9e71d 2012-06-28 21:39:16 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-c5791562d8f2315fac69bd173a8b29b08df26151ac4c9f4b15fa9e0839b9e975 2012-06-28 20:53:20 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-c7089e1eaec5fc8f650ee75f270ccce4e4ecea31f8a7acd0fdce6a000d724f43 2012-06-28 21:42:16 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-c83c746e5474b4b0fa557cf1a6bb0e1d25b7a6611096c12d0c21dfd5be3c72b3 2012-06-28 22:32:52 ....A 421888 Virusshare.00006/Packed.Win32.Katusha.x-c90eff9de886f51fda9cd8cde8feb8332ece0b5b74eeb21b0b781c4e510cec80 2012-06-28 21:47:22 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-c9982647b4f52ee2c8bf161e48ced296e0ef8513363bfaf02f32aed10d217908 2012-06-28 21:49:50 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-ca7d0ef7c71945ad55b8cd3e0f63dcd039c1b6bb657d1a43e8911d547c1f5df6 2012-06-28 21:37:14 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-cc429900d82f01c1f26b93df8f417ac0a9e40504546c499a803dd4d3df36cfc3 2012-06-28 21:42:20 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-cc5c9bd8497ab3c03b5788a0d71e6f1cd3b2de8bc6c21d7e07e0d3dcb8469697 2012-06-28 22:33:14 ....A 393216 Virusshare.00006/Packed.Win32.Katusha.x-cd27aec85cfe700036d843f8401e100f6d52b5e015cf8c9ca6925f2bf3b9da70 2012-06-28 22:12:34 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-cff31b799649bd0774cb0df6d0511556d388e3be080fe7793760b9e1eb34f01a 2012-06-28 21:20:44 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-d119a0e1bf56f42dd718e48c0d9d6255b43b817ab9acb1e4a492fd7c60e1a119 2012-06-28 21:18:04 ....A 475136 Virusshare.00006/Packed.Win32.Katusha.x-d173a448ae72cc174afa0735a6f2514c9ad0bbf452c7b3bc6ccf9fe8486daaa7 2012-06-28 21:59:24 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-d1c8a936d188b7a824cd0832d015ac891d7fb0ea7ffaa5af3cd1b4f357645f78 2012-06-28 21:20:56 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-d217f5504433742b21b3d35b76c15b1c91f85cac9d863e965fabef1ebe86b070 2012-06-28 21:46:30 ....A 376890 Virusshare.00006/Packed.Win32.Katusha.x-d262b0df876c68ab33986eead4d3a6cd4ec4dd18afeffb9aacbd9a245d4f4513 2012-06-28 22:12:00 ....A 397312 Virusshare.00006/Packed.Win32.Katusha.x-d289a3692829899e534ba82f41c2b9fbec04028ff2492e83b39f4f4cbdc271e3 2012-06-28 22:26:58 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-d59cda2d5a0442f66d9c75b5c740eb5a24af38992c1efa7e7ff58b6caaa824f5 2012-06-28 21:46:40 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-d5a759cbe10e707389ca9802b95c1ce470cf59e2d7d708f7cca771c67f273599 2012-06-28 22:29:38 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-d67da2a70ffd0fb64217bbe4ba3e8aef71e5b7c97aa9898532517f1fee26c1e6 2012-06-28 21:03:26 ....A 516096 Virusshare.00006/Packed.Win32.Katusha.x-d6e739309feacf1be860e18e7a64462d734f0e625280ffa3619af74f35515531 2012-06-28 22:21:04 ....A 393216 Virusshare.00006/Packed.Win32.Katusha.x-d8a90c48981ad52bf9d4f02b959b4c12919459cd14339c9c65d875bcf1c3d64a 2012-06-28 21:15:46 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-d9b302ab09a2d5731d6c10beab8b749f40a229a59558fdf42953bdf2aab3f7fd 2012-06-28 21:22:18 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-d9e39881b98164176327b038ac13d6cb70e4337a2d3766f0bfdec79450041513 2012-06-28 21:10:56 ....A 393216 Virusshare.00006/Packed.Win32.Katusha.x-db42e747dd9b5af789d06073f8ccf4220bd14d9ceb7e45f06db4cd30f67671f5 2012-06-28 22:25:06 ....A 16032 Virusshare.00006/Packed.Win32.Katusha.x-db882df9aef54555cc6582d1aa909fd543696f24e018950e6b8058ccc5579490 2012-06-28 21:49:32 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-dc8a7546ea41859095679c07facdf42a8735529ca1e531e87893c856069282ae 2012-06-28 22:14:08 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-dc94b1c9ff787fc4afc532169ceebad03c748d5b9ade2dd0e76457967212ed2c 2012-06-28 22:26:34 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-de047ac24496c2f5c3d2a21d66254ede653720696172a5688508d80c5c397b2e 2012-06-28 22:01:00 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-de95c6e769ef94f1a30ed7579b78c3d1b9ef3b796bcb29898ecfc30d6a701df2 2012-06-28 21:04:28 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-dec1892d2d73590a16452199c9745a13b1de29d3287c632cd35025faa6c2af4c 2012-06-28 22:02:00 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-deefa841d2884da4595889f1c98ba9b914c15b977d0e9336fee09a73a0a7436d 2012-06-28 21:20:12 ....A 421888 Virusshare.00006/Packed.Win32.Katusha.x-df8c32fc76ee6e93d01815035e2ac13ab2aceef224b27d8b070df63781537de5 2012-06-28 22:17:44 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-e098909af38201ce00f116c1be80053a7e49ff79e1e18f1619e0caf453e7b089 2012-06-28 22:30:36 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-e149ca36c9ea44873a14a436c68365d38db6b5a57c65a92dc53c5e75819af0a3 2012-06-28 21:04:02 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-e16746382262f30be8816b35d073c18ff3bb2f04d1ee336c75914b26dec75a69 2012-06-28 21:06:26 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-e257d488015d204e8939c31f7ca8bb27b8dac855ee23c2f82e6e009dcb2023a1 2012-06-28 22:08:12 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-e2bf267e7569f5116ea81c1cbc95735cfa4fc7d5d7be49f71e9d1620f32077d0 2012-06-28 20:55:34 ....A 458752 Virusshare.00006/Packed.Win32.Katusha.x-e46097686ee83dba126e2e67d16f221775d6d69002d01b8970558681745974e3 2012-06-28 21:33:20 ....A 479232 Virusshare.00006/Packed.Win32.Katusha.x-e5a73b4beb840a4c227bbdca0f2f8c6d885bf5a80e296a53e3e0d806fb9b3908 2012-06-28 22:08:14 ....A 557056 Virusshare.00006/Packed.Win32.Katusha.x-e5fd7060e31b9273808e86aacee46fd8d7495cb512e6cf6c835408a6d7e6e1dd 2012-06-28 21:44:02 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-e611e9e35d1e822c076afe9f50c169b8b9c5dede8b072f41161b1e5fec57ba5a 2012-06-28 21:07:54 ....A 417792 Virusshare.00006/Packed.Win32.Katusha.x-ea4a318a85d041f39596d14b75f7a8f6b04a21269ee1a3b3186cf6c43b4dd56c 2012-06-28 21:32:24 ....A 483328 Virusshare.00006/Packed.Win32.Katusha.x-ece8216b4ebc01e0d876475b66ba870a321a53f27f51f0ae9c2c6aadb6dea96f 2012-06-28 21:44:46 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-ed10e31e90d50dd4e1ba42383526d835d2fda224ee7c1ff5d6afad15c3aea189 2012-06-28 22:33:02 ....A 8192 Virusshare.00006/Packed.Win32.Katusha.x-ed815f81f1e34e92724da48148548a493b9c01d00a545e5fe27fe7f0d3984830 2012-06-28 23:19:58 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-ed8dfa639a09aadef75abd225e5acec3c317758fb7df5c20b7b88d5a5bb6b762 2012-06-28 21:19:30 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-f0925985cfbc4fe0059cc04d26b029cec0f2eb7fd927c79035986dc54185e16f 2012-06-28 21:43:46 ....A 516096 Virusshare.00006/Packed.Win32.Katusha.x-f0d73474581692bae997306d4fb2e6689a875bbe6d1e9c48b913c04494d0e533 2012-06-28 22:05:44 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-f19170c4947acd911a3af53cdecbc78a5b268200033e8bedafab376e51db886a 2012-06-28 21:45:48 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-f1d3e4c4ed06c2c0db33781cf4c145ab0d0ebba0f088af4b79abc1ad69bf75a4 2012-06-28 23:20:48 ....A 462848 Virusshare.00006/Packed.Win32.Katusha.x-f1ec53dffdae67c62607868b25dc40774b33d50f158aaf2d878e185b3d9c3981 2012-06-28 21:36:26 ....A 442368 Virusshare.00006/Packed.Win32.Katusha.x-f21378d5932170e3edc8d73910d4a94b98843d354b1f62ac9814c622f0e158e2 2012-06-28 20:56:24 ....A 479232 Virusshare.00006/Packed.Win32.Katusha.x-f28c1ed6ad9aa9c6dd8d9463bbab8e3d53c722e04955ad0f81fbbd42680afe2f 2012-06-28 21:50:20 ....A 507904 Virusshare.00006/Packed.Win32.Katusha.x-f30166dc7541855097a1791d643ac1a6eae3fc5917b911cea3854431beed48b6 2012-06-28 20:55:06 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-f3944977fc5cd3974b2b7fd3103f110d98a572a0ce60bd9443c88a5fd8d288af 2012-06-28 22:11:38 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-f4ea461ea95960166c6d612b579ef941aef86003f54bb3e1088a5df6cfa1d9b0 2012-06-28 21:25:36 ....A 479232 Virusshare.00006/Packed.Win32.Katusha.x-f527fd9df298c5b2422ca317e5d24929eee388931e0c5a1dc9988cb15d38446d 2012-06-28 23:21:32 ....A 413696 Virusshare.00006/Packed.Win32.Katusha.x-f5798418b105e838e3e82855a579af716fec99ce7beb3280e1c7afebc0a3bf9e 2012-06-28 22:12:54 ....A 466944 Virusshare.00006/Packed.Win32.Katusha.x-f71293ed37672f235484df7784a6b65681e43da5558b2bef7108b8e79a01433e 2012-06-28 21:21:04 ....A 401408 Virusshare.00006/Packed.Win32.Katusha.x-f72abce787ab91b3a08d553b925237b1939e697d72caf1e1c686f2eff568f11b 2012-06-28 21:10:26 ....A 129504 Virusshare.00006/Packed.Win32.Katusha.x-f8dc7f8405a72bdc1ec385cc544b3d61a3d92d4f3ed90f8d1ad52a6e9a45d24e 2012-06-28 21:58:42 ....A 397312 Virusshare.00006/Packed.Win32.Katusha.x-f9ab1d4a6001e77a25214234ac573dcfbb42a1e73f5db57f9e8f39f0e1e62e0c 2012-06-28 21:21:02 ....A 483328 Virusshare.00006/Packed.Win32.Katusha.x-f9b39adbfdb9ea58ed048f2aaa0e1f1c25b6708da0969094d989cd0b1554a5d2 2012-06-28 22:29:36 ....A 471040 Virusshare.00006/Packed.Win32.Katusha.x-fad2f6f13e695282079478323ea16e0cb71b147b245b1965b5af357438e6095e 2012-06-28 22:24:42 ....A 503808 Virusshare.00006/Packed.Win32.Katusha.x-faf2c45293c0ccc0452c690c80e445336e23dd3521dc7f8063ac357d53ef3da0 2012-06-28 21:26:20 ....A 425984 Virusshare.00006/Packed.Win32.Katusha.x-fb5ae8b0e8d48d664d05d09d861bcc8737909a63c88d64951f178814336f542d 2012-06-28 22:30:08 ....A 520192 Virusshare.00006/Packed.Win32.Katusha.x-fb7da19db2a4f20de959acaf0081fdd495c851ff88e0c86060bdda13e590914b 2012-06-28 22:11:40 ....A 438272 Virusshare.00006/Packed.Win32.Katusha.x-fcdd1928b06be700d8d050e59a84403ef932296ab8d2f77e993fc53620d42040 2012-06-28 22:26:28 ....A 434176 Virusshare.00006/Packed.Win32.Katusha.x-fdd3ae819be5e1feb174fde6a5fae59aec0301400f4c8cf2871bf68149250b40 2012-06-28 22:50:54 ....A 37888 Virusshare.00006/Packed.Win32.Klone.af-45ac94dd5932f83c3f3a01fa52bd375cfb8c309f095e7d09a37a53c82636116f 2012-06-28 22:57:30 ....A 544768 Virusshare.00006/Packed.Win32.Klone.af-6a99fc0b20213d975fbf47ce4c9e5d5da4a85fe708c1993375c98423e9d2e707 2012-06-28 22:30:12 ....A 683520 Virusshare.00006/Packed.Win32.Klone.ao-f5ae9f8a932c85d5ca52073e224af408188c55fc0f08b1f32326270b289480b3 2012-06-28 23:31:58 ....A 145408 Virusshare.00006/Packed.Win32.Klone.bh-7cb1a9450f8c70a0fffdc144baccd9454e6757b07292278ae8a728c756dbeebc 2012-06-28 22:45:34 ....A 59280 Virusshare.00006/Packed.Win32.Klone.bn-220b92870d450da5f61290b49f71694a4fb499c7545376c6a77fec260144cade 2012-06-28 21:59:54 ....A 125440 Virusshare.00006/Packed.Win32.Klone.bn-278c7dd9f2261959686dfa849bcbfaee6e3b85d84f6e44c86abfd63d08024f37 2012-06-28 22:49:24 ....A 98304 Virusshare.00006/Packed.Win32.Klone.bn-3b17fdaa0533a4cd38b9210faa18df4b3e56ea987443ef711240f17854ac91ea 2012-06-28 22:04:30 ....A 32768 Virusshare.00006/Packed.Win32.Klone.bn-5f1e0b233c88de5996f544251e3d171ebbd4ae823f842ce51e6c55597c1440b8 2012-06-28 21:47:32 ....A 106496 Virusshare.00006/Packed.Win32.Klone.bn-61fb4733ed53d267df37d1a64f6efd4c6f62a658baacf9c248e675c4d849204b 2012-06-28 21:17:26 ....A 36864 Virusshare.00006/Packed.Win32.Klone.bn-9befcbeee9a2e881b9e5583de298fd7ad0d4c10a412a8e3b66c11d695fe2b539 2012-06-28 23:08:30 ....A 647168 Virusshare.00006/Packed.Win32.Klone.bn-aa01e10368569189f2bbe6c8c48abaf511f7dbfab4116deea7370a1db08b587f 2012-06-28 22:24:12 ....A 211968 Virusshare.00006/Packed.Win32.Klone.bq-05427acdc7ec99a1060f89a69fac181a104015442da9b71c25014f9b56e1812f 2012-06-28 22:31:48 ....A 69632 Virusshare.00006/Packed.Win32.Klone.bq-0f37dd782dd1b611e67fa0ee8d122d410093821b65754c41a43c96402f9174b8 2012-06-28 23:24:44 ....A 215552 Virusshare.00006/Packed.Win32.Klone.bq-106c70e6ce54e01011f0fb3f7da9446d020ba72deedcc185c301f924632be74e 2012-06-28 20:52:46 ....A 179712 Virusshare.00006/Packed.Win32.Klone.bq-2516bddb07c82b564cb9d5c538f035d6e7cd946400015d73ae5f618a8626b2a6 2012-06-28 23:26:20 ....A 120320 Virusshare.00006/Packed.Win32.Klone.bq-27e8b39bdb48a6b2b4dcf21a800cd9bad44bf8a4a380181340cada025fe740d5 2012-06-28 23:26:28 ....A 325560 Virusshare.00006/Packed.Win32.Klone.bq-29e126f171cbfa17ef64cc0586e72a52795c68b9871255b47421b67b1a16b93b 2012-06-28 22:47:34 ....A 124416 Virusshare.00006/Packed.Win32.Klone.bq-2f5396108957ebfc29b029720cc47e18f5d87d2fbeb6a7e5f1a78c4735a09872 2012-06-28 22:47:56 ....A 670720 Virusshare.00006/Packed.Win32.Klone.bq-31a3c5a87096838a90838330f2b1c06fde04508409e2521a83ab57ea9ea7d7d8 2012-06-28 22:51:00 ....A 73216 Virusshare.00006/Packed.Win32.Klone.bq-466298d7ac2c20579c98efc3919b57d46452d41ea9102c22809d7ff6b81d58a0 2012-06-28 22:51:38 ....A 238592 Virusshare.00006/Packed.Win32.Klone.bq-4a91e261534fa6eadbb8c8f3debbb9c1aedf7b344ee8ba8eeab47f3b99e3e6b6 2012-06-28 23:29:00 ....A 516096 Virusshare.00006/Packed.Win32.Klone.bq-4f371bd54d6f61498c943f8c58be553b63d05761d1f7fedfb1c47841ab01c49e 2012-06-28 22:32:24 ....A 24484 Virusshare.00006/Packed.Win32.Klone.bq-524664db6be4a23b622ff192161b7cc20e00d288053b62c8db89d210f5329467 2012-06-28 22:20:44 ....A 296960 Virusshare.00006/Packed.Win32.Klone.bq-743e4ad4fa947997392b9ad469066e3dfe8ae9ad960b9d1345c4e57f14ba3a55 2012-06-28 22:27:58 ....A 214016 Virusshare.00006/Packed.Win32.Klone.bq-75da58ee7906c424ce61b1c197d1bf7e90d826379c66baab9c810df01d202931 2012-06-28 23:01:06 ....A 84480 Virusshare.00006/Packed.Win32.Klone.bq-7da6f4dcad26f47193416185785685f3a75a3d4d35c0006bd505ad20da6bebc6 2012-06-28 23:32:10 ....A 110592 Virusshare.00006/Packed.Win32.Klone.bq-7f4aab9bbf6e55bb8e91739c9a1bd44c2e58be7419adcf82c4f9b3eb6f275f2f 2012-06-28 23:32:56 ....A 340992 Virusshare.00006/Packed.Win32.Klone.bq-8a2a7763af04c0acd04e8e2ca2b985244177a8757851760a5fee0a7fa3c02a30 2012-06-28 21:44:50 ....A 173056 Virusshare.00006/Packed.Win32.Klone.bq-8b20f07196649050e9bf252be93e0caa22efd3f3c57d085605d3b138416d208b 2012-06-28 23:34:00 ....A 327680 Virusshare.00006/Packed.Win32.Klone.bq-98c5fb82a0d550b165dd715a5438ca051fc4e9b7139b92e9dbf0685b4fe9a951 2012-06-28 23:34:00 ....A 516096 Virusshare.00006/Packed.Win32.Klone.bq-98db8a0f89c1379abfce5a20fbf707364747c3dfdea70d9581197cd718ec564f 2012-06-28 23:34:10 ....A 241664 Virusshare.00006/Packed.Win32.Klone.bq-9a45089db38bd3994bb1aa1c2253e9ba30f41c57c49e42ebb9a4728f8084894e 2012-06-28 23:34:18 ....A 305410 Virusshare.00006/Packed.Win32.Klone.bq-9bc0d5c8f57612c3be4a11fb48a25528a53e7e2369d2bb847b0b779bc390605e 2012-06-28 23:06:38 ....A 173568 Virusshare.00006/Packed.Win32.Klone.bq-9d29453140fdd71e209d42ab793e85a1ec70786453ac578425a144117353321f 2012-06-28 23:07:04 ....A 54272 Virusshare.00006/Packed.Win32.Klone.bq-a02bef609ebc8fc0bc39314fea6b064bbbeb863361ffd67abe6451d72dd93100 2012-06-28 21:42:08 ....A 88576 Virusshare.00006/Packed.Win32.Klone.bq-a1f29fef7e0f4dedcb4bd3c181b71c0b17c33707c79c36e000cf625ed4641394 2012-06-28 21:32:46 ....A 1295107 Virusshare.00006/Packed.Win32.Klone.bq-a4fcb5ddd7ec03f941203e1a4a1adb0e6f9c75b53d2ea70e15453ba14d4609ad 2012-06-28 23:35:12 ....A 333824 Virusshare.00006/Packed.Win32.Klone.bq-a8af03ec80bef66e559243f1d5fef5c1849b4417bbc8d7ff409886ed74384f29 2012-06-28 23:35:56 ....A 225792 Virusshare.00006/Packed.Win32.Klone.bq-b31d8d9017bd9b4f83969767a37a301520876898d335c4f9d38403fe9f6e2bb0 2012-06-28 21:55:28 ....A 69632 Virusshare.00006/Packed.Win32.Klone.bq-bf85e4689c053dedf38a6475f0dacfec5ba52a0a3275f5f75ea6ad9bf55dd775 2012-06-28 23:37:06 ....A 294400 Virusshare.00006/Packed.Win32.Klone.bq-c0bea2098e61243cda78afd9d4abcdf1b3cbb2f219f23d997daaa71bf319c894 2012-06-28 23:12:04 ....A 196608 Virusshare.00006/Packed.Win32.Klone.bq-c30498308c5c89a38c8ea7e4c61b8e488f738b27565cdee422afac1e29933800 2012-06-28 23:37:28 ....A 404548 Virusshare.00006/Packed.Win32.Klone.bq-c4ba6c6cfb8b3817d3b6b182308f45716720eba5b321fd15325b5fda867f424b 2012-06-28 23:12:34 ....A 92672 Virusshare.00006/Packed.Win32.Klone.bq-c588aaaf5a6c18fb5daadea8b5c12f994c6e086002ffdb6e0336b40383c96e1a 2012-06-28 23:37:58 ....A 41304 Virusshare.00006/Packed.Win32.Klone.bq-c9d14de53475130c6f280f05350c3fa0bf23c245a8286340ceb2d804ae417ca3 2012-06-28 23:38:00 ....A 90112 Virusshare.00006/Packed.Win32.Klone.bq-ca4e2296aec7858e0043770018496854a579fce5570fdefdd7f295614639d8dc 2012-06-28 22:04:36 ....A 232448 Virusshare.00006/Packed.Win32.Klone.bq-cdaab3b86f7e760052fa3fdfb087fb66422e6e6136b914b6a64d945d60434632 2012-06-28 23:14:00 ....A 84480 Virusshare.00006/Packed.Win32.Klone.bq-cdb54b60b84bb9eb6139135637274f9d5be81670ef4da6b6a6f52715f33b260c 2012-06-28 23:14:32 ....A 301685 Virusshare.00006/Packed.Win32.Klone.bq-d049bca3cf5ecf5c2d0ffcffd816a9e8a9d7a470849014cce90d1659988086e6 2012-06-28 23:14:58 ....A 102160 Virusshare.00006/Packed.Win32.Klone.bq-d2707da21bb10cb0817d13e058c8d0ec7b55b994b569e5b5a4118cee31110c2e 2012-06-28 23:15:34 ....A 99840 Virusshare.00006/Packed.Win32.Klone.bq-d518c9e74519e8cfa1a629dc09568ca6367cb4817cab5227014faa2863df9f27 2012-06-28 22:00:30 ....A 181248 Virusshare.00006/Packed.Win32.Klone.bq-d5b3bb584a988a1cc6e56209b0f7daa188834f7358b01631d699ac50a00d3660 2012-06-28 23:39:50 ....A 120320 Virusshare.00006/Packed.Win32.Klone.bq-e0dfd99d8a90fd78f545d5ff33198f2684a10449fe91326f1e67d09a3fb6df9c 2012-06-28 22:11:30 ....A 177152 Virusshare.00006/Packed.Win32.Klone.bq-e14ca4642bd0c705acadfcef10d425cda54e7efcc514c15e1d97b62b122f6ea1 2012-06-28 23:18:20 ....A 16896 Virusshare.00006/Packed.Win32.Klone.bq-e479abc83e35a617abe9287b6b16b00bb6615abb5693753970f6055e024be035 2012-06-28 22:27:50 ....A 1144757 Virusshare.00006/Packed.Win32.Klone.bq-e50c961d7a483e0b473b53a93d3d515fcbbf4c4542394f13d9c171e2fa93631b 2012-06-28 21:33:40 ....A 180992 Virusshare.00006/Packed.Win32.Klone.bq-ee2f859474b4ae5cf6fe1f2110b8d80eb4996ab79ec6ad6aab29c521219a3040 2012-06-28 23:20:06 ....A 237568 Virusshare.00006/Packed.Win32.Klone.bq-ee607905ac4dead9ab2ee2e152b95440e6332c5a1f46d378fb1fe17ded959b28 2012-06-28 20:52:44 ....A 207360 Virusshare.00006/Packed.Win32.Klone.bq-f8ffd5a48bf890c5c6e57970079cf344397c29b250c2bdb756ed9c606e27c7f9 2012-06-28 23:40:06 ....A 239232 Virusshare.00006/Packed.Win32.Klone.bx-e33ba38062c4089342ab9c45c195595c9c32e8ccaa13ff247c5d226c584a60ba 2012-06-28 23:24:42 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-102b49264a514db44ea92499a6044c71a0050c49ecc778a733c428913e3bb111 2012-06-28 22:48:50 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-372a908570c84b7881400c31446259d42a3de3e8ce513438cac25233495e7f78 2012-06-28 22:49:44 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-3d5bfe9de6ca8ee19a7ede43a5fae5f25f75b95b23be652631fb9fb8818f20c3 2012-06-28 23:29:00 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-4edeca2f3502454cab0ee595746ef5c4bfc001fe6c1c1dfe2ca78a5a8012d290 2012-06-28 21:49:44 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-7f2b8d297bfb9002fb24de9732483d88d591a95e1b025d3b0d47365719449773 2012-06-28 21:38:04 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-9727f35868589fa496fb59668f078933b7402866eaa1679996b6b70e503381ac 2012-06-28 23:34:56 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-a463d322182facaa9b621d3b3667ab5a819c5d97674eddfd5ca4dcfbf298ea04 2012-06-28 21:22:32 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-bb1ae5292dda08b25e46019710e48e74796e9085916a5768045703548d20c87b 2012-06-28 23:37:46 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-c7ec4b1d8e356d0071d9e515d0c123b70ae111f0c609a0b23385d8b551990fd9 2012-06-28 23:13:04 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-c8a73ce6d44b52c73092421cb9b2f531e71ec38856361f43f310346436d839df 2012-06-28 23:20:40 ....A 138752 Virusshare.00006/Packed.Win32.Klone.bz-f124158d58e2aea65bf662141119b8f4d8891a8ef5a35aa8fd748bcbbbc53b1f 2012-06-28 23:24:50 ....A 304128 Virusshare.00006/Packed.Win32.Klone.d-1198c749b97f5609c09ed0d2747ffc6a747bdf1c21e3a0fa6dfc4c29d9759f31 2012-06-28 22:02:30 ....A 38400 Virusshare.00006/Packed.Win32.Klone.d-2112c4e5acb62493a6acf4c0b8c51277ee11ae1478cb0d864903313b7bb86d6c 2012-06-28 21:11:30 ....A 776255 Virusshare.00006/Packed.Win32.Klone.d-551de2485039a5017c80b6c6f2eadbdf0e06a495240f2bb9c92f24c6941011aa 2012-06-28 22:08:20 ....A 35874 Virusshare.00006/Packed.Win32.Klone.d-6f9e7e8364bf01cab7900b01574d79f7388cfff252b70b68035e245223ed396b 2012-06-28 21:48:38 ....A 19456 Virusshare.00006/Packed.Win32.Klone.i-1b0f72f06d70be8076bfe9291d82c1b5d16c784689d5a58bb18f6f611339d7ee 2012-06-28 21:47:54 ....A 83968 Virusshare.00006/Packed.Win32.Klone.i-2d179694ce3cf969b9975c19ff8e85d9381e3d2c7c045ddee7d26d902be5d9cb 2012-06-28 22:39:10 ....A 34533 Virusshare.00006/Packed.Win32.Klone.k-04b008ca429fb452226eb0951f13a6d19aebdc06eb627d744f11a853a1b3bc9c 2012-06-28 22:39:54 ....A 50416 Virusshare.00006/Packed.Win32.Klone.k-07849628233957f045cf9d7272ebbf805062461eb2d30e8d2c66e0ce6de27456 2012-06-28 23:04:36 ....A 51083 Virusshare.00006/Packed.Win32.Klone.k-8f8a63146778b15e334687a82b73badc820be96dd2a2a394ff81db79f3c5ede7 2012-06-28 23:22:24 ....A 50416 Virusshare.00006/Packed.Win32.Klone.k-fab6e5c955ca9a81e9f3574a84d3e010cbf77024b69b0748bf668108c7098705 2012-06-28 21:55:22 ....A 7678 Virusshare.00006/Packed.Win32.Klone.z-b0efd24bfd99aa56dba4abdbc0f20d6c5528c32e614dbf9783aa27a77f635b18 2012-06-28 22:40:54 ....A 185344 Virusshare.00006/Packed.Win32.Koblu.b-0bb14215cd0b55e63074094ef361208ac78982573d3945960590dfed64087315 2012-06-28 23:24:38 ....A 125440 Virusshare.00006/Packed.Win32.Koblu.b-0f6d1cedba2c1454cb4f27e2d09b9d6dfb81eba35342bc5007bd89873e918dbf 2012-06-28 22:45:26 ....A 273408 Virusshare.00006/Packed.Win32.Koblu.b-2147bd78de4ec7f830d7a93f83154a2904a5f182b30e7ac420ebcbe60006f6e9 2012-06-28 23:05:00 ....A 157184 Virusshare.00006/Packed.Win32.Koblu.b-913c4dadd3fa20744405540ceaa9a8b0ccc6d95498025c4a000fa14593df990c 2012-06-28 23:35:24 ....A 157696 Virusshare.00006/Packed.Win32.Koblu.b-ac4c6b6214e5cb51b8c84c300a75dc03cae40b03343bdfd865d386bb59b6dd85 2012-06-28 23:10:14 ....A 206848 Virusshare.00006/Packed.Win32.Koblu.b-b55b20cf18f4ba126427a15cb003090683afa0b41ade828d962667b86f056eb7 2012-06-28 23:24:44 ....A 122368 Virusshare.00006/Packed.Win32.Koblu.c-10c4b5bb3cb25a7ad036fccb1f7bee73bfee76cfbeb16531c84130ce2a26d53d 2012-06-28 22:45:20 ....A 121344 Virusshare.00006/Packed.Win32.Koblu.c-20f5829d0040b12a689740b1997a4a78f273f900ae9e8d7170796c4eb2f89aa5 2012-06-28 23:27:20 ....A 124928 Virusshare.00006/Packed.Win32.Koblu.c-35c58bb7ee383827ce1cb3e16d2d48d416a72c02ddf06dd80f1eb2e8247eddec 2012-06-28 22:49:10 ....A 122368 Virusshare.00006/Packed.Win32.Koblu.c-392a62c67132475d5372468ba85921236f81f15446841ccba66fc2ecd8e6d882 2012-06-28 22:56:14 ....A 121856 Virusshare.00006/Packed.Win32.Koblu.c-63c8bf0c3619b0d085dbc4520babe58e9fc818d0409d4d5dc32dc755154bfeb8 2012-06-28 22:58:40 ....A 122368 Virusshare.00006/Packed.Win32.Koblu.c-706fc28bbd9d0dc07751f1c1ec9fe0f1d8b33d2eebacb94b9eb79f8a657c1867 2012-06-28 23:08:34 ....A 121856 Virusshare.00006/Packed.Win32.Koblu.c-aa69589760100618fda024bb9c760ea4f5d718e1bc90cbe9a443de37fa4fd0a9 2012-06-28 22:26:30 ....A 87040 Virusshare.00006/Packed.Win32.Koblu.c-b8d351b6aa8a3bb342c7c5f4ea6976a55881ff7f77c14416a8c4ad84c7e2fb87 2012-06-28 23:11:26 ....A 123904 Virusshare.00006/Packed.Win32.Koblu.c-be43b3007d42b65d4a005b6324d27d384e9cf7592ad5508c61e75730e0e208cd 2012-06-28 23:17:40 ....A 122368 Virusshare.00006/Packed.Win32.Koblu.c-e07fde486befbcabd7fb04b9f4c00f1f88b3dac4f5dd64172db78c517892f5b1 2012-06-28 23:08:34 ....A 44544 Virusshare.00006/Packed.Win32.Koblu.d-aa65a15bfbfc2a0a28de09ff51da5d28d22abda37f7369ea6c8841cd809589c1 2012-06-28 22:40:46 ....A 1327104 Virusshare.00006/Packed.Win32.Krap.ae-0b19c0dcbbe2373a8b6b3b830c01f7a4753c5b7e16f625a5565cfb1bc4e3a388 2012-06-28 22:43:46 ....A 1339392 Virusshare.00006/Packed.Win32.Krap.ae-17c1f61cce7e866253fddb39784e468d455a65e6c1f27c2d65a1e76180fa0513 2012-06-28 22:53:14 ....A 1175552 Virusshare.00006/Packed.Win32.Krap.ae-546a116a441668675d276395462e956951755b2d18c8d19c568e64cdc43ee7b3 2012-06-28 22:58:10 ....A 557568 Virusshare.00006/Packed.Win32.Krap.ae-6df7922f604a939125636e37fa7d964c4b59aadb5e65a19327bb39f764e89569 2012-06-28 22:59:02 ....A 61952 Virusshare.00006/Packed.Win32.Krap.ae-728e52f9f2f469f249127519d9ac1b07cde3a5ba949b37a3029f4a1ba9368a6a 2012-06-28 23:00:56 ....A 58368 Virusshare.00006/Packed.Win32.Krap.ae-7ce21467f807f37a7c8cb2bd4579f7fb98160c4476bd04e316eae2b057607953 2012-06-28 23:04:34 ....A 1211904 Virusshare.00006/Packed.Win32.Krap.ae-8f1abf731772d279a23d0236b9861a5fb9f70d9cffe81772067eb3425fde6a28 2012-06-28 23:11:06 ....A 823296 Virusshare.00006/Packed.Win32.Krap.ae-bbb506a1f980130bf695b537e275c91356319170e5acbae2961a6beba9075100 2012-06-28 23:12:14 ....A 61440 Virusshare.00006/Packed.Win32.Krap.ae-c41654b90d821795acd6dcbf0546b280958659b63d28b9c18a8e0f38cab6728a 2012-06-28 22:33:16 ....A 154628 Virusshare.00006/Packed.Win32.Krap.ae-d6c695f33d7ca8b01f08c00de4953d8db7fb2abdad4b141768c11c1761b856bb 2012-06-28 23:21:08 ....A 823296 Virusshare.00006/Packed.Win32.Krap.ae-f3b7969d377e77cf48bac7e68f2c104e5d6da667c65e5cea3a57b36f6a192342 2012-06-28 22:25:20 ....A 40960 Virusshare.00006/Packed.Win32.Krap.af-3df1d10fe056a8819be7cc25d78ec08b37e351093c5e09d60e684ffb73623f98 2012-06-28 22:49:58 ....A 70144 Virusshare.00006/Packed.Win32.Krap.af-3f962a8bddfc397b3b06027ec9a0f755931bd2e4bf9dc00598dc3dc70cf6a95d 2012-06-28 22:50:42 ....A 70144 Virusshare.00006/Packed.Win32.Krap.af-44425f28ea1ce9077d3ec6fe6e37a4bf02b8d5fdb33fddde64ebcda5b421bf96 2012-06-28 22:32:40 ....A 26112 Virusshare.00006/Packed.Win32.Krap.af-5f65410802328245cea86c94542d103f9de99885fb43b97274f2ea78ea0b71db 2012-06-28 23:05:58 ....A 70656 Virusshare.00006/Packed.Win32.Krap.af-984e1a3fb1e89a4580005c987403430049b4c949358e893e708a10fb94ea9995 2012-06-28 23:17:06 ....A 52736 Virusshare.00006/Packed.Win32.Krap.af-dd42ecd23110324a5aa54214fddff036e675498c2dcb26d1271d9bfd99b4e25f 2012-06-28 21:04:04 ....A 115200 Virusshare.00006/Packed.Win32.Krap.ag-018ae7a41a33d09dcd34bdc9049009c7f293d9739d57cbae9b71b853caff59c0 2012-06-28 21:56:02 ....A 209408 Virusshare.00006/Packed.Win32.Krap.ag-84725d13fcab2b4a8e9cf0626ed1e6fbb896eae5337fba88b171e959d5f7acb6 2012-06-28 22:24:22 ....A 163840 Virusshare.00006/Packed.Win32.Krap.ag-b16a98836da013508425407281edb5e02a24d39254a13b46e22221672492491f 2012-06-28 21:07:34 ....A 244736 Virusshare.00006/Packed.Win32.Krap.ag-e85dfe1ccbc2ee531101c28a3cdee218f06212bf482607ce136c174ab692a03e 2012-06-28 22:10:30 ....A 1068603 Virusshare.00006/Packed.Win32.Krap.ai-39a9c0ce4aa90fdcff597939a7ae4b2df2920bddd93a33785b67877a8117cee8 2012-06-28 23:27:54 ....A 32768 Virusshare.00006/Packed.Win32.Krap.ai-3fd0457a95466fd363a5c236a92c7d3bc72d37f293194f0236826ed673937ad5 2012-06-28 21:59:28 ....A 28672 Virusshare.00006/Packed.Win32.Krap.ai-60d24f1b4657175b57054dd8ede2ced521703f37bc9a3fa7dd09dd300b88f7f1 2012-06-28 22:58:34 ....A 33792 Virusshare.00006/Packed.Win32.Krap.ai-6ff2727c45c47ef2c312e220f48203aeaac3d7964ade494401329072270076e9 2012-06-28 22:10:30 ....A 1187389 Virusshare.00006/Packed.Win32.Krap.ai-ab14ecfa4f608e296a7e5398dd85c7c4b8fe94ee303c45d36d5c53e5f596372b 2012-06-28 23:10:12 ....A 221192 Virusshare.00006/Packed.Win32.Krap.ai-b51cf4056b089a43ee549eb1d76a73a1380c7585bfbb8dd46c01eb1a917957e8 2012-06-28 23:14:36 ....A 416768 Virusshare.00006/Packed.Win32.Krap.ai-d0ac0d149d7bb873ea209551b5b84d862930fa7b0d05fe17c510021a8b193fbd 2012-06-28 21:28:34 ....A 1256511 Virusshare.00006/Packed.Win32.Krap.ai-fab235668e3d57b45cd404a31636839cf6f51c9fec8e39c775438f57966f13d1 2012-06-28 23:31:46 ....A 294928 Virusshare.00006/Packed.Win32.Krap.ak-7a290c99296ba0b323cc8a2d5a9d996ac9570030a89255b633da2e6fba22a8c1 2012-06-28 22:40:14 ....A 92672 Virusshare.00006/Packed.Win32.Krap.an-08ebb2796134287e73e2c8184417ad0001e21de57ce3bddf5e6bad5884a97a93 2012-06-28 22:10:32 ....A 65024 Virusshare.00006/Packed.Win32.Krap.an-8ae50595595419084156d7ab28a801b25d99082f55728627f78fec3cd209e7e1 2012-06-28 23:06:06 ....A 51712 Virusshare.00006/Packed.Win32.Krap.an-996a341fa5f1569fa7039e93a63be1d3e498d50007119424d95093ac0ca57849 2012-06-28 23:09:52 ....A 482816 Virusshare.00006/Packed.Win32.Krap.an-b3401c7feb601384efccd0306d2fffc0612fe34eccfc0868d4a4ccd713399216 2012-06-28 20:52:06 ....A 175616 Virusshare.00006/Packed.Win32.Krap.an-ef544e2e0c2847022d5d94eb56b00a16fc32d064bbd731500a190a8f5965af9b 2012-06-28 23:22:14 ....A 64000 Virusshare.00006/Packed.Win32.Krap.an-f979170cf0f8f33c2849b4d6a1ea4ed995b376a3b2a22caa1210881c9de3507f 2012-06-28 22:40:44 ....A 74752 Virusshare.00006/Packed.Win32.Krap.ao-0ae247a9d5876e587a55efd2e818bf6daaa9415fd6020ea5181f1e0f9c9db42d 2012-06-28 23:24:38 ....A 248832 Virusshare.00006/Packed.Win32.Krap.ao-0fad8cd3f52c547d541b03bcfacc6c0f2e6a75a8b3cf363836b74631903d9f05 2012-06-28 22:49:08 ....A 82944 Virusshare.00006/Packed.Win32.Krap.ao-38f7c4340183299515dabc429f8d43540e530d99d7245d333eff655778d2af2e 2012-06-28 22:50:02 ....A 355877 Virusshare.00006/Packed.Win32.Krap.ao-400713e6dba8268fe174406ae6fb2a3c2f06501a279f18906992949ccc69a19d 2012-06-28 23:29:10 ....A 173568 Virusshare.00006/Packed.Win32.Krap.ao-5167779a5ff9f136bbc9f21e9dd88c89b1e54c90aa0afd2ba1816fb3cdbe0fdc 2012-06-28 22:18:58 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ao-66bf958851fb50ad12937dcb6642e16a37bf07ed07958242f521e02932aad3c6 2012-06-28 22:57:20 ....A 2388480 Virusshare.00006/Packed.Win32.Krap.ao-69ed81c62ed77c478f253e83ef4cef22a3fc85dfb049060b18a9fdb2e5ef7007 2012-06-28 22:20:10 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ao-737b505a777ce44f072514ea2e134217f1ba67c738b3a32be00a0dbd73d5d1a3 2012-06-28 22:20:00 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ao-79804c0b8a6189973d08337d68b1426dbfc7d009581298019394457cd48e425c 2012-06-28 23:01:40 ....A 355884 Virusshare.00006/Packed.Win32.Krap.ao-804948ac3e21ea3263842b5c175cc9ab60fc4f9b78b29008b9c69bde9e29da6c 2012-06-28 23:01:56 ....A 38912 Virusshare.00006/Packed.Win32.Krap.ao-81c2d066f3e7719640a60220e8ca3296c7cdd0fe6848ad725facc3629067760e 2012-06-28 23:05:56 ....A 355328 Virusshare.00006/Packed.Win32.Krap.ao-97f754d1ae602308a7690f2d04e50e6a7b92fe4cf9d6965a1e409db2396b708d 2012-06-28 23:34:14 ....A 214016 Virusshare.00006/Packed.Win32.Krap.ao-9a93cdce5790f69c142614cc5015df1f0bc1c6c8a290e3d4bf5257f485dce038 2012-06-28 23:07:14 ....A 38916 Virusshare.00006/Packed.Win32.Krap.ao-a1826bd405c70d7d70249e267557da7972bd18ff12d89bab26033ab8d8bfece7 2012-06-28 23:09:06 ....A 175616 Virusshare.00006/Packed.Win32.Krap.ao-ae154a62d50776100b3926f0043b1d6d428935b0a01a66b9a41f030ef75fea5d 2012-06-28 23:16:08 ....A 61952 Virusshare.00006/Packed.Win32.Krap.ao-d7f481aa4cdfa780cbdf2f7d19ca9cf8109590fb69fb892ba12aae1d66730a97 2012-06-28 23:19:40 ....A 44032 Virusshare.00006/Packed.Win32.Krap.ao-ebd6a34be896a01fb5139653f2e919b46dcaaf119f70ab12a6e9dea0797c5615 2012-06-28 23:19:40 ....A 355878 Virusshare.00006/Packed.Win32.Krap.ao-ec2194455c63ac7e44518af44e73ff5bda51626641a51f9e8589fe494357eedf 2012-06-28 23:21:30 ....A 2697728 Virusshare.00006/Packed.Win32.Krap.ao-f568cc25816119d7c0f6f8f9eec426ca95a86957342029c1b92889413f3e42c5 2012-06-28 23:06:36 ....A 221184 Virusshare.00006/Packed.Win32.Krap.ap-9ce9dd0eaf03c8026c5cb913922361604659403581c67206ee02bae292f43cc8 2012-06-28 23:12:54 ....A 221184 Virusshare.00006/Packed.Win32.Krap.ap-c7710d717a6eb771565918f8bcb89e0e08bc850cb7fc6806f9dfe574ec565d45 2012-06-28 21:14:16 ....A 97792 Virusshare.00006/Packed.Win32.Krap.aq-0e84a163702f68ce05e86fdac8ffcfea38030d2df7303de748fdbb3775f117cb 2012-06-28 22:09:30 ....A 1334895 Virusshare.00006/Packed.Win32.Krap.aq-1eecff25a2812bb26a16153be3a6460f5bf5286ff59b47052154d8edbb38efed 2012-06-28 22:21:24 ....A 97792 Virusshare.00006/Packed.Win32.Krap.aq-4cf025d041d16227aa8130b2badee68dcc02244ef52754a87a5547e99f873f84 2012-06-28 21:41:50 ....A 97280 Virusshare.00006/Packed.Win32.Krap.aq-74d53ee9807aa2f844d47def60586a9263a2d2dfc9ee5ed2d238307f0ddd8c50 2012-06-28 23:04:02 ....A 369152 Virusshare.00006/Packed.Win32.Krap.aq-8ca3590347713a96e88ecf8b01cc6664fee312d0a98a67f8c77d38de56b29c98 2012-06-28 21:16:12 ....A 102912 Virusshare.00006/Packed.Win32.Krap.aq-9101028d165f229b849ba39d7bb2fc15af9c8a9ff2ce3c6b4db449e79e98b1ce 2012-06-28 21:06:24 ....A 97280 Virusshare.00006/Packed.Win32.Krap.aq-b91a890d0a594d2fdfa27bb91c55e31703f3bd266f000e20093c3f88c0aafef5 2012-06-28 21:01:54 ....A 100000 Virusshare.00006/Packed.Win32.Krap.aq-bd06b7128015afdc253aedebefea32adaef49b256b4d38183e5ff88962b821e1 2012-06-28 22:07:22 ....A 1334895 Virusshare.00006/Packed.Win32.Krap.aq-caf39bfd5096991e55f3e6f3aef3aa533a7925a291ca514f591c73c37db384e2 2012-06-28 21:08:32 ....A 97792 Virusshare.00006/Packed.Win32.Krap.aq-e35fab5173c166dcc5c5ff1c66f8de961a1d595d975ac6694a2408eb4f9fc29e 2012-06-28 21:19:58 ....A 97792 Virusshare.00006/Packed.Win32.Krap.aq-f20ceb9b7d51e21e51112cdeedd218200afa7af72356ef4281c8fab6c382030d 2012-06-28 22:03:56 ....A 122368 Virusshare.00006/Packed.Win32.Krap.ar-3dc3fe8cf33db968b3c047d0cd3f55ed3b741f96435b8d9de06c7785c15e0327 2012-06-28 21:56:12 ....A 95149 Virusshare.00006/Packed.Win32.Krap.ar-3e3aa4ca3fe0dc873d5fe8bd8b9e6037f75dcfd89f62fbc5470520d51f4f2be8 2012-06-28 22:50:26 ....A 153600 Virusshare.00006/Packed.Win32.Krap.ar-42a7d1f35fb3a3d7e1e2b146c870ff282feeed43bcb0452bd03425da6a6577e0 2012-06-28 21:36:04 ....A 157184 Virusshare.00006/Packed.Win32.Krap.ar-839b2d6961bd1d057b6098a45d8e1c4000ca76ca1929d322c2fc3c263565f7c2 2012-06-28 21:23:20 ....A 122368 Virusshare.00006/Packed.Win32.Krap.ar-aed3dd3a9f489c28d79ced58f506bd9a22f58481d291353e642534f1b52a3f9b 2012-06-28 22:25:24 ....A 106496 Virusshare.00006/Packed.Win32.Krap.ar-e3f0a0cc2cc3c10bd992d538161beef5a7232581e6f252ff6bfe632e27b00400 2012-06-28 22:05:40 ....A 98733 Virusshare.00006/Packed.Win32.Krap.ar-f47bb33a80a9e57be9b5bf6b6c4d30e0d445b2d2c692dd4be2f678a856ed8280 2012-06-28 22:23:00 ....A 94720 Virusshare.00006/Packed.Win32.Krap.as-65ed8b4638d91f369a1972a1e1ad49d9f7365da19feff10220c79324cbec19b9 2012-06-28 21:19:56 ....A 98194 Virusshare.00006/Packed.Win32.Krap.as-77ed7a96dee132fd2bb93cd16ba1069833d2ab88540801ef04cf2542f486ad2a 2012-06-28 22:32:30 ....A 100000 Virusshare.00006/Packed.Win32.Krap.as-a350fb3947b1c951093c391e5966aaf54723a9eb4eb1f7a1e36e109578901493 2012-06-28 21:45:12 ....A 88214 Virusshare.00006/Packed.Win32.Krap.as-d5dd0047d4de65e4842bb5ec1a4c449ddfaef2820815d7b43228e7cf65d2079e 2012-06-28 22:26:12 ....A 88027 Virusshare.00006/Packed.Win32.Krap.as-e9547719db4336d680721f03db158802f6d3876ae1b815f1f54a5c65e774ccb3 2012-06-28 23:24:10 ....A 24576 Virusshare.00006/Packed.Win32.Krap.au-0a956d64a06c5df5d94dde194a931d84ef4e3999a55ff479822f0038b777e6d0 2012-06-28 22:04:18 ....A 100000 Virusshare.00006/Packed.Win32.Krap.au-8376c251a41cbc3b2c96dfd7f79bea56b1c8ab10bd344b10e4f14430cdd430c5 2012-06-28 21:10:48 ....A 121636 Virusshare.00006/Packed.Win32.Krap.au-e8491238282dcbac643e4a4a88b7ac2d97d2e3ee0dbb99c2bdcedd9c7597b146 2012-06-28 21:38:58 ....A 126976 Virusshare.00006/Packed.Win32.Krap.az-3a3b9cb87ec75f6b64ed8c7a1bb8bee51a5c177217adc47a402a519305dcf27a 2012-06-28 22:43:52 ....A 184520 Virusshare.00006/Packed.Win32.Krap.b-184564f7cba35a47151a4a5f01f46a847fdc6a916e4d714a1dde2c6e2bdc8167 2012-06-28 22:44:14 ....A 704712 Virusshare.00006/Packed.Win32.Krap.b-19df5d935eb52b14628164393db8f238051d1997a056ca6a91981720f8b80f89 2012-06-28 21:44:26 ....A 307753 Virusshare.00006/Packed.Win32.Krap.b-1c68bf8ee319518c212ae07010178ab745fa2a6701005c5144cb40bdadc33a72 2012-06-28 22:46:40 ....A 173011 Virusshare.00006/Packed.Win32.Krap.b-29e326067f077c3930758b715469545ff6e04625c34cc500d122935e6c4733b0 2012-06-28 23:26:52 ....A 174807 Virusshare.00006/Packed.Win32.Krap.b-2f77e6c28262879f874826cd4c261287cc88ec2455b227f08fa9d9448d80fb67 2012-06-28 23:27:16 ....A 120421 Virusshare.00006/Packed.Win32.Krap.b-35312b4a0f5d3763fdd4d3a560962291ff2e7d664d7188c9bd060baa68d27026 2012-06-28 23:28:24 ....A 122046 Virusshare.00006/Packed.Win32.Krap.b-466bef42cd6510db1723da94d813e35531d3abaca5a3756221a8af669fde69ce 2012-06-28 22:55:10 ....A 125952 Virusshare.00006/Packed.Win32.Krap.b-5eb91ce217e34ba46525abe8c00c528f5f705fd251b7ad320acf5c16692ecfe5 2012-06-28 22:56:52 ....A 114977 Virusshare.00006/Packed.Win32.Krap.b-673b12f5bda14e785ee20c6aad38581b2ff9335f746e7d5aa5a514beadee4956 2012-06-28 22:57:00 ....A 176709 Virusshare.00006/Packed.Win32.Krap.b-67f2d3ba1dcf2a9cce9c1cef81f3c281a14ae79acaff85ca1968d4008dbaf71e 2012-06-28 22:59:04 ....A 197640 Virusshare.00006/Packed.Win32.Krap.b-72b6910451951c17ce7c019d1e9a317bdd9b869d834fae52c8b9a8269af5dc0f 2012-06-28 23:00:40 ....A 118470 Virusshare.00006/Packed.Win32.Krap.b-7b7cf33df468c8d4fdfb280c66289af8626b387523c9db5114831885114f01eb 2012-06-28 23:00:50 ....A 250705 Virusshare.00006/Packed.Win32.Krap.b-7c50632a5bd0122a8ac3b5598a815e88022ec07071384ca60d5822d874d260d6 2012-06-28 23:33:36 ....A 131688 Virusshare.00006/Packed.Win32.Krap.b-9306e1d56368e0c4314ca3517ff0acfdf45b33ab9c3066197836cffc956cadf9 2012-06-28 23:05:22 ....A 132297 Virusshare.00006/Packed.Win32.Krap.b-93edd0ab3f7af74ac51041d5d3e97dc7308a269b9f687b1dcbf4e313e21e1abc 2012-06-28 23:06:30 ....A 145814 Virusshare.00006/Packed.Win32.Krap.b-9c2fe64ff3e6b6fe02fc53d631ac4ef390a4c7082d4dc7fb5a9a930a418e8b62 2012-06-28 23:34:28 ....A 133534 Virusshare.00006/Packed.Win32.Krap.b-9d8768972d4d3d8ba31c489b9aa7c5b0351372f461cf2ecf3f2c3cb0fdf3b339 2012-06-28 23:34:30 ....A 222720 Virusshare.00006/Packed.Win32.Krap.b-9e6e56f89a020ddc62fc431fd945594100f71d7651a4bd39ab78e32bd558f0b8 2012-06-28 23:35:52 ....A 85618 Virusshare.00006/Packed.Win32.Krap.b-b23056b9a2e3bfc474fd58e3dcc93c14dc5b165272d376d48afa50ce9cfbf31e 2012-06-28 22:34:22 ....A 197753 Virusshare.00006/Packed.Win32.Krap.b-b526fb9fac2f384adf051848591b3bea6a5dada14c66f8b292fab94a4d2add2d 2012-06-28 23:36:12 ....A 159944 Virusshare.00006/Packed.Win32.Krap.b-b57252ea28d48769af402c375e6fa3fd8e9a13fbb11234af8cbaf251e773d359 2012-06-28 23:15:22 ....A 114900 Virusshare.00006/Packed.Win32.Krap.b-d41f1f3ce55bf876120ac61f6addc3dde574eb3c1ffc754e9bd6b1741868ee9e 2012-06-28 22:11:58 ....A 172545 Virusshare.00006/Packed.Win32.Krap.b-e5c1306eb511d42b3f97efd4ff4f452d93f4b4ef4294b332dc42959d0b23144d 2012-06-28 23:18:40 ....A 117702 Virusshare.00006/Packed.Win32.Krap.b-e6738204ff156aab0bb2f0bb63c62105f36ab27566dccdcfe0c0c49e728f58cb 2012-06-28 23:19:24 ....A 177022 Virusshare.00006/Packed.Win32.Krap.b-ea71b8fa8db65953cfa5b3e452bc46b175732f1731c22658a635a4ef660cb167 2012-06-28 23:22:26 ....A 172926 Virusshare.00006/Packed.Win32.Krap.b-fb1b50f57c8b3fa046f6e148ca31dd8892182d410f21d4a64529cb0e6599bab1 2012-06-28 23:18:56 ....A 72179 Virusshare.00006/Packed.Win32.Krap.c-e80e8869e432174d3ec5762cfeae5818c05c7b14620f4dbfd44e5178bc8b78fe 2012-06-28 23:22:14 ....A 54010 Virusshare.00006/Packed.Win32.Krap.c-f9bea88387639df5ae3f73ba768c63cc5c572fb342b3c642508644c49bc84f76 2012-06-28 22:44:38 ....A 61952 Virusshare.00006/Packed.Win32.Krap.cp-1c7e9ab9d2fdddf9e9510bcaed12a25abdc6780737fc5726a20902af7725f95a 2012-06-28 23:09:34 ....A 7911 Virusshare.00006/Packed.Win32.Krap.cp-b0f5ff0ba53fb0f96c74c94b4876fca9522d58407e1e4e1c3d9baf8717e60ab4 2012-06-28 23:21:40 ....A 218273 Virusshare.00006/Packed.Win32.Krap.cp-f647311d10a61690cbe0848f7d384201142889a93e41b6e2d3110a7cee0bdc3e 2012-06-28 23:16:40 ....A 156160 Virusshare.00006/Packed.Win32.Krap.dh-db1bcd623ae102d6d6a1e3d21f759c5d31a9f5d400d689b52c25754c32b9be1d 2012-06-28 23:22:24 ....A 1585152 Virusshare.00006/Packed.Win32.Krap.dh-faf148d7e06e5b03fc83041f1f7264d62f87430c7393d8a2fcc7a6cca2ee0e2d 2012-06-28 22:51:50 ....A 423130 Virusshare.00006/Packed.Win32.Krap.ep-4bd6f8ff89484107ffa62e723bf2647102397e62ccd1c0ea6c0e80c53fdf89a9 2012-06-28 23:25:58 ....A 702986 Virusshare.00006/Packed.Win32.Krap.es-22f21e674d3aa1350564991442fd993a80f90fabbf0b1479a977c2ffece726ca 2012-06-28 22:55:46 ....A 639488 Virusshare.00006/Packed.Win32.Krap.es-61ae73d6fb6abfb8227ac050897e6df4e260e7a71cec8252d85a345ab2bd45e6 2012-06-28 23:04:08 ....A 232967 Virusshare.00006/Packed.Win32.Krap.et-8d0002cc733eb684e57ccf03c638261b9e635390dcf164e335f0d7b383578431 2012-06-28 22:40:46 ....A 456704 Virusshare.00006/Packed.Win32.Krap.ev-0b18f1ddb136d4ff9476efd81e4c5bde5a189146baf9870393c7f607eddd58da 2012-06-28 23:29:08 ....A 344135 Virusshare.00006/Packed.Win32.Krap.ev-5147602302ee5561ad5626bf94ce5e7b110391160cf127b54a7f42b216e3ec45 2012-06-28 23:02:12 ....A 240695 Virusshare.00006/Packed.Win32.Krap.ev-8322eaf916f26ad16e22b7c1febc70255b6f3780dcb39a13f6ce44d878503aa2 2012-06-28 22:28:06 ....A 84588 Virusshare.00006/Packed.Win32.Krap.f-16a3c35d481706c9f18889ecd9af7b5861eff2c2b49164a4609efd235701e847 2012-06-28 21:11:24 ....A 97903 Virusshare.00006/Packed.Win32.Krap.f-792640674ea740a542b0a44e659f260ff6b6b4cbe5bdb1c72ad98715abecd494 2012-06-28 21:31:58 ....A 96492 Virusshare.00006/Packed.Win32.Krap.f-9b274fdff17ff6087616f6374adf800434454ed0bc240045584dcf7a55d29aca 2012-06-28 22:28:24 ....A 62573 Virusshare.00006/Packed.Win32.Krap.f-a321188e71056c05f087035e1ed0a12ced55a7f5ad0b8da3fe6b3be5a936bd6f 2012-06-28 21:41:00 ....A 93916 Virusshare.00006/Packed.Win32.Krap.f-afbc18bf3fd4fe1ac792851e1a440a91c88ee30f5736ca087858fc498b204d0a 2012-06-28 22:25:26 ....A 60928 Virusshare.00006/Packed.Win32.Krap.f-cb2b260366ee2557065e4c2345babb35536433f1bcac19fc34d9f180c79953fb 2012-06-28 21:45:50 ....A 85108 Virusshare.00006/Packed.Win32.Krap.f-e9e6c109cba9914c0f573491c7d284220d8838a8c2e15addaabb080ec74f7eec 2012-06-28 21:11:28 ....A 83012 Virusshare.00006/Packed.Win32.Krap.f-fede02b6d6da93e774734573b5887607d6c76154c6db44811d3f4b762329afa0 2012-06-28 22:41:54 ....A 173136 Virusshare.00006/Packed.Win32.Krap.g-0fb624dfe3d6cb40863606786908066d69b40ebc0bf0326b6a441d2dd8b0614e 2012-06-28 22:30:02 ....A 196818 Virusshare.00006/Packed.Win32.Krap.g-25abb2c6ca5310e60b6524d999e9b21ea2c9d9825ddcf0cb526b1b41ccc8b0a9 2012-06-28 22:28:50 ....A 90112 Virusshare.00006/Packed.Win32.Krap.g-25bd77c957cf560190e832963aac4f5ac3ee9e23213cf1ca810bcdc1201be1b4 2012-06-28 22:47:42 ....A 644608 Virusshare.00006/Packed.Win32.Krap.g-30486663590840af235c8f3d43ba545fbca8fa18cceb352a4c98c031ea8f4af7 2012-06-28 22:52:02 ....A 177385 Virusshare.00006/Packed.Win32.Krap.g-4d1743f6588ea22b1347acb557f528af42cd6b5ab02e2dd3d27cb5a9e1b613a9 2012-06-28 21:11:34 ....A 87040 Virusshare.00006/Packed.Win32.Krap.g-6a44d614578d9092b7ac989e5ea2a8e76cb6710a5af08c3ef13158df7e1a1b64 2012-06-28 21:30:44 ....A 301056 Virusshare.00006/Packed.Win32.Krap.g-800e5df047c6438cb13863b0e2c43349097547876c66edacbdf2de5fca685b0a 2012-06-28 21:01:34 ....A 109056 Virusshare.00006/Packed.Win32.Krap.g-943208a9a2262176c79ff89d0ca3a92c5e5eb7b24e81aae86b36786f33fef51f 2012-06-28 22:29:54 ....A 131072 Virusshare.00006/Packed.Win32.Krap.g-b2a9fa8133fa53d3742ca36b32e0b520e6cec9658c83460a59136ec2cb61c2e4 2012-06-28 21:13:52 ....A 90112 Virusshare.00006/Packed.Win32.Krap.g-c148f5709c54e3e360b641a4c69e87e8589ae4c73a3fb62c73a26fa6f7053c5c 2012-06-28 21:33:56 ....A 90112 Virusshare.00006/Packed.Win32.Krap.g-e382c641d1bd59ae1a561a982b8a2144bcac67a989a2b499cb0848df581a2672 2012-06-28 21:21:42 ....A 100000 Virusshare.00006/Packed.Win32.Krap.gx-4bfc81a38181de33b073ac47c5af19da0d70bc7d193911b29c292ae62b78409b 2012-06-28 22:58:28 ....A 132608 Virusshare.00006/Packed.Win32.Krap.gx-6f7ed9bf4c833e6f251e2c63671c37a9ff86851caba1042e9b5599fea0eb064e 2012-06-28 23:07:48 ....A 607048 Virusshare.00006/Packed.Win32.Krap.gx-a52a96e57a405c6548a8a1915388c5fb3e1e60396140a675c5edd6194ff15eac 2012-06-28 22:31:58 ....A 100000 Virusshare.00006/Packed.Win32.Krap.gx-ef6b1bfdb3c0a8e1add67343017cf1a0fd2f08d11d0ec49af2cc25b70d5e969b 2012-06-28 23:25:58 ....A 550400 Virusshare.00006/Packed.Win32.Krap.hd-22be42c26c3903d332eda7e4f9653e825c89bfdecfb04e5629d3374783b55a77 2012-06-28 22:57:20 ....A 35840 Virusshare.00006/Packed.Win32.Krap.hd-69cd84d1f9bd4ca74ec52b5d257ce470e8c539de065df6e0f85b4c4c37179c3e 2012-06-28 23:20:38 ....A 500224 Virusshare.00006/Packed.Win32.Krap.hd-f0e663dcffadf5e1e847d9a991af43c404d168d7ded1d7f6977cd9424e08b1a9 2012-06-28 21:20:40 ....A 100000 Virusshare.00006/Packed.Win32.Krap.hf-a29fdd8433dcad03c59073f92491e694ba47e5ad0a90e382da346ceec6d45f7e 2012-06-28 22:40:02 ....A 3089408 Virusshare.00006/Packed.Win32.Krap.hm-082c5da1f2c086dc0ace87bcd2d999c64dc51760218d2dd2e54bf88b8287c464 2012-06-28 22:26:14 ....A 145596 Virusshare.00006/Packed.Win32.Krap.hm-b4e6bbbc4d5ba4b5d6a1adf780ff37a5561c284a06e267bb29eff1f73cbf4766 2012-06-28 23:15:34 ....A 406016 Virusshare.00006/Packed.Win32.Krap.hm-d51e552d9447d3d41ce8b1b0554b9c145fe16f03657924d0a68bae3574c29109 2012-06-28 23:23:36 ....A 42496 Virusshare.00006/Packed.Win32.Krap.hr-0421eb3796e856ea9f5dc72e307606c359a05f8e6fc5070c7b0a046111be13cd 2012-06-28 23:02:48 ....A 129536 Virusshare.00006/Packed.Win32.Krap.hr-868f48e6b54821c73719882ed4af2e4ce0d5f7bc6bc49454eb3d8e3a53ac4574 2012-06-28 23:33:18 ....A 130048 Virusshare.00006/Packed.Win32.Krap.hr-8edd65f52999f6b9b85ac45a637c56e4ae579a080233d33447c1b7cb82a37928 2012-06-28 23:07:14 ....A 37376 Virusshare.00006/Packed.Win32.Krap.hr-a1678148c323271c3b8c4a0bd215608ec6dd3391bd98fd4a6cc0eea0d05906a4 2012-06-28 23:36:24 ....A 58880 Virusshare.00006/Packed.Win32.Krap.hr-b85a256cd9670f2418408a8da06881b7b01b642f76715750967f30d16d849b55 2012-06-28 23:10:52 ....A 106496 Virusshare.00006/Packed.Win32.Krap.hr-b9cd8ba70b477383561245c680c14aebb3dc7af473255cffc763ad1d25b163af 2012-06-28 23:22:04 ....A 39936 Virusshare.00006/Packed.Win32.Krap.hr-f8a1a0f710886935668b15aa4aa38b1b36e08045692553a6d39c906f57b5ef06 2012-06-28 21:56:06 ....A 142848 Virusshare.00006/Packed.Win32.Krap.hy-26ed7d6382aa3aa8846aa3bffb537f53f9fb3fab83cdbdf4473c9708c01b1cc0 2012-06-28 20:54:02 ....A 113152 Virusshare.00006/Packed.Win32.Krap.hy-fa606c3177d0fe0f57b46d0d363210e347eb694e712a7ba637f437341e47ae69 2012-06-28 22:43:16 ....A 83415 Virusshare.00006/Packed.Win32.Krap.hz-15a48ba6014d8d26bcb40487b106d25cd8379bf45cd4a1e7f834025e4b53e226 2012-06-28 22:47:14 ....A 87337 Virusshare.00006/Packed.Win32.Krap.hz-2d5d81f36abdaf0af57f3952c5250e750f1aa98f0c407299aa4f68300a413c50 2012-06-28 22:50:44 ....A 85984 Virusshare.00006/Packed.Win32.Krap.hz-4495dcb3e2cdf94bcb3cab3c57e035b252a385b58eae7c2356b338cda920f1fa 2012-06-28 20:51:36 ....A 80110 Virusshare.00006/Packed.Win32.Krap.hz-4a5e3b6d3f8a63547f7143bed3861d0e5694fbe8e74ac603eff28d1a0f6bd6fa 2012-06-28 22:57:38 ....A 83190 Virusshare.00006/Packed.Win32.Krap.hz-6b53b3f5039b70233c7a646b50be70884091c7daf902b29983849eb967fa6e80 2012-06-28 23:11:40 ....A 79577 Virusshare.00006/Packed.Win32.Krap.hz-c016bff04c575919ec8e4950cad6023f1cb688976c3e50820accbe45b60adb61 2012-06-28 21:30:34 ....A 81456 Virusshare.00006/Packed.Win32.Krap.hz-d05236acb6cb4e8e0564c8371ca7f608074c64b109b54495a40c515176518fc1 2012-06-28 23:22:04 ....A 79350 Virusshare.00006/Packed.Win32.Krap.hz-f880c883e273d2483ee4ac472a4ae5b46d76ff27f8c33d17f8bca2974dd38755 2012-06-28 23:22:36 ....A 83555 Virusshare.00006/Packed.Win32.Krap.hz-fc232ec5af488b6db4e387e6322f04696b5dc00d812cbf8b3e4809e6e1c87f52 2012-06-28 22:33:58 ....A 251392 Virusshare.00006/Packed.Win32.Krap.ic-3290f9ab9087b713da709c1214e41d10308452c5efaadfe36faca60c925cfad2 2012-06-28 22:00:28 ....A 19968 Virusshare.00006/Packed.Win32.Krap.ic-9064b869fc74ed594a21337a7ed8c7436c0feebc00ebdbc9c56110ad99fa9874 2012-06-28 23:40:10 ....A 322560 Virusshare.00006/Packed.Win32.Krap.ic-e40f50c81f45edff7cadb7f1ed7dde84826b966aad1ef866d9973f78b7c87e21 2012-06-28 22:03:34 ....A 36352 Virusshare.00006/Packed.Win32.Krap.ig-0b5a6473912a0f7802a2e068a43750821bd5b7f1a4fc2ff8dc81b38eec7b2c54 2012-06-28 21:06:04 ....A 45056 Virusshare.00006/Packed.Win32.Krap.ig-37c8875eff4153f539572f87e23ac13c300c317e58a2e16944e341edcb9a76d3 2012-06-28 21:29:02 ....A 45056 Virusshare.00006/Packed.Win32.Krap.ig-43c14722a348af697f931c002b984437b7cbb86e783796694ff4605a4de60781 2012-06-28 22:26:38 ....A 32768 Virusshare.00006/Packed.Win32.Krap.ig-52fb3ee7f47136c766e2381740adf90bb2bf23d61b9cd6296d6b69d5cccb46c2 2012-06-28 21:59:26 ....A 45056 Virusshare.00006/Packed.Win32.Krap.ig-642609f8d29c08bd4105adaa1a664ca7ce1dbd2fe2178a760d8a365ae7f8c3f1 2012-06-28 23:09:10 ....A 81408 Virusshare.00006/Packed.Win32.Krap.ig-aeada95a54b2f68a86c2b170c6c72cdc0028d534b90dede7489fe5614af92bc8 2012-06-28 22:00:50 ....A 65536 Virusshare.00006/Packed.Win32.Krap.ig-b274bbdf6fc0a1fc14dd48abe9b57f58261a1de79779818997cbc600f0e0b3ee 2012-06-28 22:31:42 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-03a5379566059f4091fc47d7b3003aeace73ccd28b5de983508ebf3b85448931 2012-06-28 22:18:44 ....A 66560 Virusshare.00006/Packed.Win32.Krap.ih-1c0bd3201134b3465ea6c85a3537b71d89fc6a2414ad7622aae4723b95b282ce 2012-06-28 22:31:18 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-2cf6302c7ce82d050e190d455084654dae99b86fa3e7caaf53b1d470ceef043a 2012-06-28 20:52:26 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-2f018e701c1f83302a4ba8e03cd8d49bc1de31ca1d217f4043fbe5f89e17a192 2012-06-28 21:26:46 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-32f8c05d0e9a549545ca583d18c83bafbe880a14d8ab24ca361a8910e3d144ed 2012-06-28 21:10:36 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-42c24c86bc6d9a291c73cd5bd5d4029186074093cea4e147fe598acfe4b773b9 2012-06-28 22:51:44 ....A 208384 Virusshare.00006/Packed.Win32.Krap.ih-4b089f38b4f3b69bb812c2cc4c5d3af25c0aa949559601ab7fb09f4ea52962b1 2012-06-28 22:02:54 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-4f08a5c32135596b35ce510fadbca9f90778ffab7631626a2d0e607a727a59c8 2012-06-28 21:53:06 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-6d432f733b7740db63d5fb683d62277e82b43c19b953c84271ac79c57fadde83 2012-06-28 21:23:12 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-78b10803fbf93f836a899b812387215fb842894ca0041899d89701e5ba529a1c 2012-06-28 22:07:00 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-7d7a9605d8a636f7e7e79c8c852f1f370cfd53c22b11f0fc6a45ed2d044a20b3 2012-06-28 21:06:18 ....A 66560 Virusshare.00006/Packed.Win32.Krap.ih-83f4b9b19e9b446cbf37cbc75665fee7c09da25812b0020adadecd6eebd875ec 2012-06-28 21:50:58 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-85f9969c933d960337ec83337b1e61c15aebde420adb02a6e8d609c76e020f50 2012-06-28 21:57:10 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-8ecf57994325f1ccd3e0952b72d9f903f06470df4ac656ce5a03343e1acdf848 2012-06-28 20:55:06 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-9a33d698a9434ccc996369cbee3a7e0e5a47325afe1370894a7f0cd1cf9d3e33 2012-06-28 21:21:08 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-9d711c0bd92c8162d592a1c6b2a64857fef7a2577afef7a7e2d9eb93bbe07549 2012-06-28 21:58:34 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-a4dba364d79b9c8dd32bc3e2f9526f7db3b8cc9d8e39e9bdffd3c0b14daa3297 2012-06-28 21:06:06 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-a7152d9ba07b385e406f0b641c3860c1f6bc1ea3944c231597b195c0bdea75f5 2012-06-28 22:11:14 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-a7426ba18f803763fe7c7dd92b5dc6c5f0e50dd4c829a5d58112187f22972d67 2012-06-28 21:46:36 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-af33db49186a45d25079908e7f50452e4a8f1683dc8c5c88661dffa761ea7b82 2012-06-28 21:56:24 ....A 197632 Virusshare.00006/Packed.Win32.Krap.ih-c4b4326f2f9317c50bb6f449c9a358a5879ea395267705ab9fbaa6b78c842321 2012-06-28 22:16:16 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-cb2003f8624715cf595fa071dfbff31ae72979b7cd274f2dcebd6a4343cad6e4 2012-06-28 22:04:40 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-cb8c13d7f7a0a6aca3ccbc473391950b61300e733d2b795827ba7c11dc89dcef 2012-06-28 22:30:30 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-d1dc96e42472b0ae3f8fe845499b3971aaa43edcbdfef3444727c602f02b021c 2012-06-28 22:01:02 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-d7e6e180f287d763209773687d9515954a4654fe90a925902103af53e0ce339a 2012-06-28 22:07:08 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-eab3ee432ce66a0ec0cea216f94bb30615e6141e1a155db990aedc7da8733836 2012-06-28 21:51:44 ....A 100000 Virusshare.00006/Packed.Win32.Krap.ih-ebb2de22f30b6b288ed29fb6089152b93d95b55d54a061a1723218e287644279 2012-06-28 22:00:26 ....A 38922 Virusshare.00006/Packed.Win32.Krap.ii-0e423d85bb26aa849c47f984b08357d839e0af8cdc184fc7c8aa008645bc8f66 2012-06-28 21:28:56 ....A 40176 Virusshare.00006/Packed.Win32.Krap.ii-0e7f1d3a5ad81b2b0e46f8675e0ace0c700a279bf966992ccc71159247899145 2012-06-28 21:29:16 ....A 40176 Virusshare.00006/Packed.Win32.Krap.ii-64468402c873febf2a07da1472a4764e4232897a49a80d89569b4dcba39ca595 2012-06-28 22:11:36 ....A 48128 Virusshare.00006/Packed.Win32.Krap.il-17ff4cde496b240d6312ab2a26abb85493684549c4652ecc8d829a46914d2d82 2012-06-28 20:51:18 ....A 100864 Virusshare.00006/Packed.Win32.Krap.il-7af633d6baf5d68fba6a5cc849cb19355a10107bb83a6efbcb904daa541907a0 2012-06-28 22:17:58 ....A 45056 Virusshare.00006/Packed.Win32.Krap.il-8b86cfce1e1cc12e040d5697f8e068691b433f0558c273ce393709d77dda67d8 2012-06-28 21:56:50 ....A 103424 Virusshare.00006/Packed.Win32.Krap.il-b1c7afb3c07b082d26b52147c299b124333ded76e549ac47a77079a272ed0855 2012-06-28 22:24:52 ....A 103936 Virusshare.00006/Packed.Win32.Krap.il-d682d8ed2946270939e1c1e0c19d4ef486224670a4d1f470ed0280488682a74c 2012-06-28 21:10:44 ....A 164864 Virusshare.00006/Packed.Win32.Krap.il-dbd18056d70064b10b3a5719016c4bdc5d5cf1dff139af8f7b9d7ef9c496f03d 2012-06-28 21:57:36 ....A 981550 Virusshare.00006/Packed.Win32.Krap.im-45d742fecceec657ef5f535eb19ff123a325adefb3a1da14b02e04f45b05fc38 2012-06-28 21:29:48 ....A 410176 Virusshare.00006/Packed.Win32.Krap.im-a9dffe065b3fcb2aeb6715dd2cc5c5198f23ffd4ac3955367a136ceb2639e5c5 2012-06-28 22:41:08 ....A 113664 Virusshare.00006/Packed.Win32.Krap.io-0c9c44312ebb73c642f862d2872167fa29cd004d70c6f93e606a15e18788eae4 2012-06-28 22:48:40 ....A 69120 Virusshare.00006/Packed.Win32.Krap.io-36210a980009401d55caac1e5996aa241a94541d3a3e07e704cbe559d10f0a89 2012-06-28 22:00:34 ....A 79872 Virusshare.00006/Packed.Win32.Krap.io-3c9663c638f006023d07947a306d570e2bf41eec02771073dcd4c7119e9b5985 2012-06-28 22:17:50 ....A 100000 Virusshare.00006/Packed.Win32.Krap.io-57232a4ce730adb8cfc81f8134546999b23166eda2a1256565c19423ed22614e 2012-06-28 22:57:56 ....A 129536 Virusshare.00006/Packed.Win32.Krap.io-6cfbc03f002cab050b270998e5b7b4029c011f042a23f8c1822b4ee9b6e31eb6 2012-06-28 23:00:40 ....A 133632 Virusshare.00006/Packed.Win32.Krap.io-7b90a05ba2b72a0f3b92be5e3ff9a1c16b1701ea54c5ec40c8634703d0a7f881 2012-06-28 23:02:36 ....A 114688 Virusshare.00006/Packed.Win32.Krap.io-85508a694ae58d10af4dca58da3b4b0d3a8bdb373783fec0a8465bbdb92a731e 2012-06-28 21:45:10 ....A 100000 Virusshare.00006/Packed.Win32.Krap.io-ee0e401fa9e58f6c172cd409dd8e752708a87411c5fde5171b7325283a7689c1 2012-06-28 20:55:00 ....A 110080 Virusshare.00006/Packed.Win32.Krap.io-f934b9a4c253ed227aedf783dbdf060746e0d4c99ccf117a39bdb6637d49194a 2012-06-28 22:05:58 ....A 395776 Virusshare.00006/Packed.Win32.Krap.is-1848b3bc564056db105a7c34cc8035d30d55bf7d2c59cc56942c304a8a39da10 2012-06-28 22:48:32 ....A 395776 Virusshare.00006/Packed.Win32.Krap.is-35001bfc29e30ab6efae89fabfa696605874d92fdbeb027f26d5f3e48fdee5d2 2012-06-28 21:25:28 ....A 889344 Virusshare.00006/Packed.Win32.Krap.is-75741338bf15623d5b822dc4341b9ae56fdbdeebe81725e87a744dbf2979682b 2012-06-28 23:23:00 ....A 483840 Virusshare.00006/Packed.Win32.Krap.is-fe9de8652e338b5b021a4638ccf332e712da07d2ea9f0947489798a8d80549ec 2012-06-28 21:44:52 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-0030b303ed04e943fa83299ebf8b228f4ce35c888a006c42ed506f02bb53455f 2012-06-28 22:10:32 ....A 74208 Virusshare.00006/Packed.Win32.Krap.iu-00677e3e3258e2bd04cac1669e387ae7d76f9b0cd7556aac8fcb02361e8d2f08 2012-06-28 21:41:26 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-006896fc17d3ee78769535ac413f5b7aff2548b2dd2f60ca096558f64b8ae19c 2012-06-28 21:48:44 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-009f0b9c7c2d64e0183419965d3a2b64ba52b03ce5e4273839f2955ca067aea4 2012-06-28 22:09:24 ....A 35808 Virusshare.00006/Packed.Win32.Krap.iu-00c3ebad096e2ffbfb95b71dbd422dcbf554baba523d3111d842c0ad2aa38e9a 2012-06-28 21:55:56 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-00ce84b6c462c941ccb653b81f18ac1965f8f8c1faedab6a633c933444887ced 2012-06-28 21:29:50 ....A 286232 Virusshare.00006/Packed.Win32.Krap.iu-022e77ec34e309e3e075a41147a2b0cd194c31333e5d295ca0c733f273ffda13 2012-06-28 21:25:36 ....A 29664 Virusshare.00006/Packed.Win32.Krap.iu-026d51373d0a44b57f205a9915e738aa2580b4f9e8d386bb19ec7693c76ba3d5 2012-06-28 22:22:52 ....A 357344 Virusshare.00006/Packed.Win32.Krap.iu-02ec8b8eefc21e6ab2490a929c0900b74cd93b23898eccb10ca045b7e8b9738d 2012-06-28 22:25:34 ....A 97760 Virusshare.00006/Packed.Win32.Krap.iu-032d2bdf08c5e9b4134a0c6827ff6f8d39842d5b4ec1c79c4249a5c11d0733ad 2012-06-28 21:10:52 ....A 382080 Virusshare.00006/Packed.Win32.Krap.iu-035b055bda59eaf59fbe66a1c9e3e0f2d1a74e3fc09279b3876016db90ea6f4c 2012-06-28 22:32:58 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-0394d0364e19638d9d796295bcef733e2fb04e81856ad8c45dd5858947189f0b 2012-06-28 21:29:00 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-03b35d1d0765b3d39eae1af7f9ab55e7ceab0d649390e6863167fcf9ac4a3b63 2012-06-28 22:17:34 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-044652d668a0985798f153940ddbd055af0e26b787f364aae8da8b34b6429e8d 2012-06-28 21:48:46 ....A 124416 Virusshare.00006/Packed.Win32.Krap.iu-053fae1c937168ca91dad4dd1406fad0cdcbe4803d3d9e58f5969814fe07b78c 2012-06-28 21:59:56 ....A 105472 Virusshare.00006/Packed.Win32.Krap.iu-05c0b1235f9fe5c1ebf99fa695c1efaefbe87b08552e52034d1dca1d068cd6fa 2012-06-28 22:19:58 ....A 298976 Virusshare.00006/Packed.Win32.Krap.iu-05fba23947b77d425983ec74e00159493f29e31aa80fe9aec99759c9e6a4feb7 2012-06-28 22:26:52 ....A 122848 Virusshare.00006/Packed.Win32.Krap.iu-060d01a7d4939d05922a341ffd3abd1e6792b95d4db68101307117f57d191b50 2012-06-28 21:25:06 ....A 72216 Virusshare.00006/Packed.Win32.Krap.iu-0788174e8324ebe2af450348f6fa277a765cc6064f35d61cba4f6ff45f4879cf 2012-06-28 21:23:24 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-078a6f477936c2470606783ea51a4e985ebc70f4e8220d8f50977a5c442b26c8 2012-06-28 22:17:12 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-081a37e972cff7be5064e08442cf8570fa5257cb936f9423664187f2ced9d8bd 2012-06-28 22:32:24 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-08c57f460eee3b53376092415a50ec4739449127fec45d3745e9fc03cb2323b6 2012-06-28 22:12:46 ....A 192024 Virusshare.00006/Packed.Win32.Krap.iu-08d9cc8395768c5fab8469ec9ba384b23bcd1d4e6f0dfb6574ea55c2303dc11f 2012-06-28 20:51:08 ....A 72184 Virusshare.00006/Packed.Win32.Krap.iu-08f19f92d8b71e5873e7a00d288ec0fa9c15735bae32efa6c3dffdd0145ce909 2012-06-28 22:14:10 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-09a311529ad66d58861f970592f5928c7a9f1df92e32f5a8f78de43eaeb3ce0b 2012-06-28 21:59:50 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-09ef68e598d43bf4c6ab87b0da05756aa0ffdb88d8d063a39eec638fbad0e0b7 2012-06-28 22:19:02 ....A 281568 Virusshare.00006/Packed.Win32.Krap.iu-0a09520b3557fa6a90705c9332b82f5c0debbb7f441bdac6f8333e1c8421b265 2012-06-28 22:40:50 ....A 30208 Virusshare.00006/Packed.Win32.Krap.iu-0b7426e6624d07ac97f927c9531789a4693f9ca9d26b468b1c6abfd7f6c80d5b 2012-06-28 21:41:34 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-0bd06fe1a462b630282e2703f8a90c25b4d2f6560865fd37fd613f393aa2eb2e 2012-06-28 21:02:42 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-0c2075fe028f93b839d740dd82f092ba393744fa3eebb13ee8968ea04a0e3067 2012-06-28 22:41:06 ....A 94761 Virusshare.00006/Packed.Win32.Krap.iu-0c845ea9b21cde5216ce3e3d08a86f5d5a462f052d5482dcfba1319dd463f501 2012-06-28 22:32:40 ....A 222208 Virusshare.00006/Packed.Win32.Krap.iu-0cdf49343305b9dd10cc8dc75b5a589b638d0bab6007ca488296287adb4339de 2012-06-28 22:13:44 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-0d6e2c94d0075d6edf732a61911c8023475f324d8e31a1bb3c9db304394b59bf 2012-06-28 21:20:16 ....A 304096 Virusshare.00006/Packed.Win32.Krap.iu-0d8e08c48606dcb47102d8ba0556ba08b330e46077a947b0546a076ed7908770 2012-06-28 22:16:32 ....A 289760 Virusshare.00006/Packed.Win32.Krap.iu-0d9f98b8499a0319c388cd70753261d357cadb6f318a7601ee149feb5c165a45 2012-06-28 21:41:30 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-0dd4c717c3e14875b823ac8cc7b47cffeb0dacc10cb0eea8dc73ec3f4002c47c 2012-06-28 22:41:30 ....A 32768 Virusshare.00006/Packed.Win32.Krap.iu-0e004dffa9156f1e387f3fe93c2d8645d667fb422c3979a60a305601f416dbff 2012-06-28 22:41:42 ....A 18944 Virusshare.00006/Packed.Win32.Krap.iu-0ee010e5d5fbaa0495fcb8c8776457e65f46a2e88d6e3d9cc0c3459ac5540b4f 2012-06-28 22:19:34 ....A 298252 Virusshare.00006/Packed.Win32.Krap.iu-0fe5705dc7d0520be39cdb7bc1432fbb3c3a668574356f4c5448424cd3f8e101 2012-06-28 22:13:10 ....A 97760 Virusshare.00006/Packed.Win32.Krap.iu-101f00d80805ad8125ab0277bc9b3d649d13d7cc5c82df6c1e9bef2323d3788c 2012-06-28 21:36:08 ....A 205824 Virusshare.00006/Packed.Win32.Krap.iu-1054c468a6c4e45037fea4246d8a8303cc2f193a17afed133c7d114297202b5d 2012-06-28 22:15:40 ....A 132838 Virusshare.00006/Packed.Win32.Krap.iu-10612ed494373267a793528e7b61f8719703a820d460b81d42c3b33198b232e5 2012-06-28 22:34:28 ....A 124896 Virusshare.00006/Packed.Win32.Krap.iu-1064320632d2be7049feb74591eb9de8a8d04561d36329307d6f447691d7531f 2012-06-28 21:00:10 ....A 298976 Virusshare.00006/Packed.Win32.Krap.iu-10e1b982528e613147212b41016147f0611e37a4e41e115271a6232f4dc184a1 2012-06-28 21:53:36 ....A 113664 Virusshare.00006/Packed.Win32.Krap.iu-118e58c32f603854b9083d4f98c67de803e3d3cfc609f97e5c56f2766c34d3f4 2012-06-28 21:31:58 ....A 97760 Virusshare.00006/Packed.Win32.Krap.iu-11fab0f60450571af82c596fd76f5e05210d99fe26e73d3a7e9e39c87f993e78 2012-06-28 22:32:26 ....A 341984 Virusshare.00006/Packed.Win32.Krap.iu-121121ed9cddf4ed89745308b7acdbd9d29ef708c5c902764927c8dda944fc7d 2012-06-28 22:20:22 ....A 328672 Virusshare.00006/Packed.Win32.Krap.iu-122a06c8cd776ab11f3900a60883258dc2302c8a7774ea5c664c03f15f1945a8 2012-06-28 21:44:14 ....A 96296 Virusshare.00006/Packed.Win32.Krap.iu-1252a8d1c995510e1f8da43f6b2883a2ae742634554ff4a5eb475d91360f4593 2012-06-28 21:25:52 ....A 301096 Virusshare.00006/Packed.Win32.Krap.iu-161447e7e33eb581121832ff79ec2c60c06d2d753512c29424efc1f3a3cd1350 2012-06-28 22:43:32 ....A 203800 Virusshare.00006/Packed.Win32.Krap.iu-16992aa2439b501d5d671af7c50b929c020627ed41864ec8701b8aabb8a94aed 2012-06-28 22:43:36 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-16dd307c37f345ed1ad5e085bbaa4e68f08d0729a833ee7a1b06357eb007b025 2012-06-28 22:43:38 ....A 299560 Virusshare.00006/Packed.Win32.Krap.iu-16f36d87af4fadd88e0243e7910f65bd80634b98cf6af6827c0c3850c086a188 2012-06-28 22:01:04 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-17ba72ddae1f74e9117227980f423c7632f6720892d37b96e984a388572e0f95 2012-06-28 22:22:52 ....A 357344 Virusshare.00006/Packed.Win32.Krap.iu-181401b6279531ad3d7387d244864d18a765e4e8510322b0bac4fb19a7df3279 2012-06-28 22:02:52 ....A 330368 Virusshare.00006/Packed.Win32.Krap.iu-18fcab49a80a4aa4d8e5623222a70a8bf8f895776b85dc095adc48a7a1da03cf 2012-06-28 21:07:18 ....A 261236 Virusshare.00006/Packed.Win32.Krap.iu-192f9d8e16ef6c887c10bfcca636b52d223d82cda3b916251daeba0bd143ee67 2012-06-28 21:24:32 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-1a99f41b41af204a7a677942a78ec3766c3489c6a48721265f3c998332053f7a 2012-06-28 21:44:00 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-1aebe45e3a0e6538bbabb2b87010f8fff39fdd93bec5a20ff94c1c337f2f1ff1 2012-06-28 21:58:44 ....A 83936 Virusshare.00006/Packed.Win32.Krap.iu-1b0ee50fec4996a7b9313d54440ddb886556a8041c7d6d7b84de5007c6d44363 2012-06-28 22:44:30 ....A 30208 Virusshare.00006/Packed.Win32.Krap.iu-1b53e2241418c36b66edc87ccc87d678009a9de91b211e5377f65ea0ede4290d 2012-06-28 21:31:20 ....A 304096 Virusshare.00006/Packed.Win32.Krap.iu-1b7bcd9b780dc179bf8249fb680004ebfc6e60082609c107ebf2dc8d5850b528 2012-06-28 21:54:08 ....A 179256 Virusshare.00006/Packed.Win32.Krap.iu-1b891d2a3cfff943c8c238d04072edf6c54fb3b3528a78eed72c2cb156d1a82c 2012-06-28 22:03:20 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-1bb839b3bed6766fcb1330fd1d09d95a3ecf27e23d62ad16a5e14302fe3b261f 2012-06-28 21:48:18 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-1bc208bbfb2f61a1248474c57953bec7e0c6a7d8ceeacf1fdd0579f4d6560c4c 2012-06-28 23:25:36 ....A 53240 Virusshare.00006/Packed.Win32.Krap.iu-1c31a22f2e19c0b14a89d983c056251fb3339ed397307bf9dfb2c5a9fd73935a 2012-06-28 22:20:14 ....A 206304 Virusshare.00006/Packed.Win32.Krap.iu-1cc73a840c9a1ff67c42961ba8049b6dc0b82f5ba05bde380781a6b533bbaeb8 2012-06-28 22:33:00 ....A 400352 Virusshare.00006/Packed.Win32.Krap.iu-1cd20b76764240d0de6baa2ccf3eb0bf69effca6c35ad5a6a1d4ec48c13dfd2e 2012-06-28 21:48:08 ....A 124896 Virusshare.00006/Packed.Win32.Krap.iu-1dbfbe7930165984bbad05db489b135c87c66e47cfd9fd11cd8729c23fc7ce06 2012-06-28 22:24:26 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-1e5184437d3943d5a41ab1bf9e1ac12a8a97b8bb20fac4eaffd06d1632b79960 2012-06-28 21:18:14 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-1e6c1e67e6008de7ef7f744cce7a1635eaeb274b4440a20f7020b070765f8c46 2012-06-28 22:05:24 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-1f7afe35676d96241e18c3e7ce695e75b79ad9936604233d8a888cede2a2d35b 2012-06-28 22:26:54 ....A 305704 Virusshare.00006/Packed.Win32.Krap.iu-1f8e1e90cf4c3afbe0fcf1c8e096a98f51830bcf158f0ccb7470911ee48bdd5a 2012-06-28 22:15:12 ....A 116736 Virusshare.00006/Packed.Win32.Krap.iu-1fb502c55b25441d0d425d9612b1146711589afc525b018de1a429f7747f0931 2012-06-28 22:31:04 ....A 379872 Virusshare.00006/Packed.Win32.Krap.iu-2014fd9049bec44eb30cd4f6badb607107a196b9c705fd2dbaf882c31bef6dc9 2012-06-28 22:19:06 ....A 147904 Virusshare.00006/Packed.Win32.Krap.iu-20fa2cb9db71c4d7b8707a737e5991aa2b5836a7457100d0bcc2b9bb75a574ae 2012-06-28 21:10:54 ....A 330368 Virusshare.00006/Packed.Win32.Krap.iu-20fc992f6816fa22f6c02de2d15a7bdbfd57bd766ef488707c4657586373a81a 2012-06-28 21:03:34 ....A 116409 Virusshare.00006/Packed.Win32.Krap.iu-212194d350c425345b21b50a1d2cd2f6c2a82803c14ebc80bd39e8fb3e17ec67 2012-06-28 21:16:32 ....A 114688 Virusshare.00006/Packed.Win32.Krap.iu-223cecac369aa310228ec1a438339ed36d1c7428cea15d7dc27c0a9978ad0919 2012-06-28 21:56:44 ....A 132198 Virusshare.00006/Packed.Win32.Krap.iu-229660984017372cfc7f54a12cc5fbadab6f0eba2b03aae9c88883588b661421 2012-06-28 22:04:20 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-22b7d6558beb9878879e50f56b31a4539c0d50e34151334dfd9ac8c98a7ffc8b 2012-06-28 21:54:40 ....A 281112 Virusshare.00006/Packed.Win32.Krap.iu-22d25aec929d3f4070711f96944c438c0f32ef4112bc8121f34a1f8396a874ec 2012-06-28 21:21:18 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-22e68e963eceae31459e859955a30a8fb9ba85f0ba0e0f72ee7b2012b88ed2eb 2012-06-28 22:10:40 ....A 36448 Virusshare.00006/Packed.Win32.Krap.iu-231d8e04bbf0fcb8be9c21523fd1cb8c5359534709987868184f539b02e4881b 2012-06-28 21:22:02 ....A 76768 Virusshare.00006/Packed.Win32.Krap.iu-235fb71dfd2f65fabca1298e7291e1885cff22b6d67f65c261b52e0b2ad2ad4c 2012-06-28 21:52:58 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-2370b46013e0f48ec7a42ba8b4308e15993566ce6b3bb21499712126855c041d 2012-06-28 21:27:04 ....A 400880 Virusshare.00006/Packed.Win32.Krap.iu-247df6db7f9bcad0c13bccfea8d87693c8ea01c6c4925a40226d7547b61aeb7c 2012-06-28 21:53:34 ....A 77816 Virusshare.00006/Packed.Win32.Krap.iu-249a5bbd63f785b0bc676a24d85c80d04c6a458a0f0c2b2306be60efa6185058 2012-06-28 22:21:30 ....A 387040 Virusshare.00006/Packed.Win32.Krap.iu-24bf7f1f1cdf1bdc9cb504698a76c982b72404195192e8905631c72b2a00317c 2012-06-28 21:33:26 ....A 28800 Virusshare.00006/Packed.Win32.Krap.iu-252df2fd743574b74f421bba13320e3f695d67d8a7612857e93f4ca40eee1df7 2012-06-28 21:55:48 ....A 137184 Virusshare.00006/Packed.Win32.Krap.iu-2577c0567fd79b8c53b0dda6d7688e4c882a8eae207bcb4bce7b5d5760c9ac8c 2012-06-28 21:35:36 ....A 151136 Virusshare.00006/Packed.Win32.Krap.iu-26197c6241ec3cab4061c33d996ac3fdb82a8e8b871d4b18a6ab783dad587d30 2012-06-28 20:59:24 ....A 35808 Virusshare.00006/Packed.Win32.Krap.iu-26235256bcb3079a3518977f83cf5f281bcfdddacdc767bad29a646a34930e21 2012-06-28 22:46:08 ....A 299560 Virusshare.00006/Packed.Win32.Krap.iu-26660c8902968f99a5d7cc04021ee5dcb97aaee41f7a7bba27f0d15e0822b892 2012-06-28 21:07:50 ....A 304096 Virusshare.00006/Packed.Win32.Krap.iu-26a5624a943f2621760480cd1538fbb1fd1b4d5f0e757c0980381955c2d956bd 2012-06-28 21:19:58 ....A 26208 Virusshare.00006/Packed.Win32.Krap.iu-26e5a54afe4a9a6d5afce06e8a7c3b0203fc85f1b1c257320e7583f038e90ec2 2012-06-28 21:00:08 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-27499de2def963703ff4006656f13f71060f7416a7c3901668322b8547696d32 2012-06-28 22:23:20 ....A 304168 Virusshare.00006/Packed.Win32.Krap.iu-27ccd96c5c176b5d86ac993ce9fb88cc01cb03b71aa4f03c39e917e1d68d5740 2012-06-28 21:54:54 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-2801ba466f381b59ae2d01a09ca93a4862983eb1c50e13ef37d65ec0f1915344 2012-06-28 21:24:56 ....A 36448 Virusshare.00006/Packed.Win32.Krap.iu-28179c8e2410c958b6c0184b330f5b712b7feedd2f5b45f93f5b130f04c68256 2012-06-28 21:06:44 ....A 116736 Virusshare.00006/Packed.Win32.Krap.iu-281c0da0ab097742885f6ba12806cd5e70cb4c225863c8621ca4564c20534b76 2012-06-28 22:46:28 ....A 196704 Virusshare.00006/Packed.Win32.Krap.iu-2863d418a3afc56d683e77d6457bbea00ff31856a1ccdbd97ea008bfbed998a3 2012-06-28 21:46:00 ....A 63968 Virusshare.00006/Packed.Win32.Krap.iu-2917347084f6f16b38635f3e09b4e654a5119d372737cb1b7af15f1c1b218d97 2012-06-28 22:29:48 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-293ab7b84d281c832364e639c6e551fb8bb8c1497535f89aa55fee820dad158b 2012-06-28 21:27:34 ....A 305120 Virusshare.00006/Packed.Win32.Krap.iu-29aebb8fe2739ca1780e1d105a236543a6fb274b65f4dcccae964c88b7c06f0b 2012-06-28 22:46:44 ....A 40448 Virusshare.00006/Packed.Win32.Krap.iu-2a7356249ed24f630f6c598eb7d8be3ab31278e0b5e90977d07ba323bf34ab61 2012-06-28 22:14:40 ....A 42592 Virusshare.00006/Packed.Win32.Krap.iu-2b56a375b999364162c3ec45fff289013b6cdd7f49700ebb49937eeb43808319 2012-06-28 21:37:10 ....A 189976 Virusshare.00006/Packed.Win32.Krap.iu-2b7bf0b4bdc28d937ae4df1e889082bfb69ecae1e65d2901d5c867355a762edf 2012-06-28 21:03:04 ....A 116122 Virusshare.00006/Packed.Win32.Krap.iu-2c5af24888a11b419af8bfc3ced9c266922229ab5056dd98bb98c2ec93699047 2012-06-28 22:47:08 ....A 135264 Virusshare.00006/Packed.Win32.Krap.iu-2c97e2d4263f617c014aa89f97061912d97cfcae3ea1f6f40a818badf99383f9 2012-06-28 22:26:22 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-2c9bef14a626b19068f0f7d97876ea20ecac38568e90c769b0162358e93b0cf9 2012-06-28 22:47:10 ....A 209960 Virusshare.00006/Packed.Win32.Krap.iu-2cce26e512af89dbcf189b004318c41d6340141461fe813c47715370f8676432 2012-06-28 21:34:06 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-2cedd2dd2c5adb79a0275e514472d81f561a270a6a1a70dce9cfd96a6735537e 2012-06-28 20:53:40 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-2d7306d3a4232827ff7e5a87026909b03cfd23d5c6f4760815ab3bae737ffa82 2012-06-28 21:08:10 ....A 341600 Virusshare.00006/Packed.Win32.Krap.iu-2d751b7415f52d3140a4716f8ebaee2f614ab4932d39829d724aa95edc575de6 2012-06-28 21:22:44 ....A 137728 Virusshare.00006/Packed.Win32.Krap.iu-2db29e799c097cd8273d8dcace9dc8463b9498edaa1eb3233f518910bd3bfbac 2012-06-28 22:15:02 ....A 271384 Virusshare.00006/Packed.Win32.Krap.iu-2dd5dc40c3544c5b8ab5b9c4398ee0f636b5a0c392f5c55785727572e15eadf2 2012-06-28 21:05:00 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-2e6cb23ecdc53e5d81216feabd65a7578305409408fbd590216bf2644f52fc8b 2012-06-28 21:42:00 ....A 62432 Virusshare.00006/Packed.Win32.Krap.iu-2e71c5c8dd73a1d2fcc7d96e78339b8d37e1adf3b44e91775356c697e2058f61 2012-06-28 21:03:58 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-2f14677147e4cb569f568303d91f1895636fbec9bca17d53512f5726dad1eee0 2012-06-28 22:08:54 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-2fcbd87058195094635c6f9c914c259ec7e81b14b5ca0e793d7e89411f545053 2012-06-28 22:00:44 ....A 29664 Virusshare.00006/Packed.Win32.Krap.iu-2ffe58083706daaf93702bdf79863e5aec1d6b09f144cd38fc1817143d07fe60 2012-06-28 22:12:52 ....A 281056 Virusshare.00006/Packed.Win32.Krap.iu-3001c14d673bcd024097e71bcb63598300fd15607e9882a60ef126f4539af0e9 2012-06-28 21:49:14 ....A 317440 Virusshare.00006/Packed.Win32.Krap.iu-30585ea1ee6422508f14e9dd033f880b70e4f41f705fc5fd99357a490030e4ee 2012-06-28 22:47:46 ....A 43032 Virusshare.00006/Packed.Win32.Krap.iu-309e75cf32b5d3b2c6474e480bc95fe2d318c3f71de8ffeb60f3612dca017783 2012-06-28 21:01:30 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-315c6bbdaa2a0e9a563921af608ef78164e10f4ceac3574e62e821820eb0005e 2012-06-28 22:14:20 ....A 281568 Virusshare.00006/Packed.Win32.Krap.iu-318cd48b4145a3113b5166125cdd833cc2e670d53e999e6406a5390ce630a002 2012-06-28 21:15:16 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-31e405e25b26b8b303e9bee70080a20d8ea94066544a0086a0369316906ea411 2012-06-28 21:55:26 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-320fd744da1e37fca5d7b79ebcc24cb2540394ebae2abf96b7d687300a17b1e3 2012-06-28 22:01:48 ....A 387040 Virusshare.00006/Packed.Win32.Krap.iu-32145e5ef4d80eb8a083476af86a874c9391b37e084c1dc302a1090707d5cb40 2012-06-28 21:59:26 ....A 117760 Virusshare.00006/Packed.Win32.Krap.iu-331ab35e01573c2cc74e48333ff412b8423f542b36528126d1c75d75fbdd19c4 2012-06-28 22:48:24 ....A 36904 Virusshare.00006/Packed.Win32.Krap.iu-3443c8d1acf796adf23a137e4bd16c014e603e6a35be4f54787c438dc754bb0c 2012-06-28 21:17:30 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-3464b4c936f473a68b862438e945a52060389ae8ec915ad6837072477392bab9 2012-06-28 21:48:20 ....A 210931 Virusshare.00006/Packed.Win32.Krap.iu-34d79125b83df0ced827d934270f7b564fac138b93f9073efffa55afb33d841f 2012-06-28 22:08:24 ....A 387040 Virusshare.00006/Packed.Win32.Krap.iu-34d886d7d1459b6d421a3e4747d85eeaf9d43b0c24780c153ab6a700f287072e 2012-06-28 21:41:30 ....A 43616 Virusshare.00006/Packed.Win32.Krap.iu-34dec781e42c318d43acc17ad4b8b09648cc9af93402dd40749b2c14562d4c2e 2012-06-28 21:18:44 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-35171cbfd547f8b9d96453049f96e434c52d5e250fe043175e99af37b37a4267 2012-06-28 22:00:10 ....A 194072 Virusshare.00006/Packed.Win32.Krap.iu-35a13bde89b9c4e2835534f83e9f17277762ae11474e9d97219244b17e6383bc 2012-06-28 21:51:04 ....A 289760 Virusshare.00006/Packed.Win32.Krap.iu-36ec51b0dce551a5912bc65037f8d4bcaef63a669675c1ff2b34f74cbfe38b83 2012-06-28 22:32:10 ....A 286176 Virusshare.00006/Packed.Win32.Krap.iu-37b0c61e0f0e3269fe94573d73c1139dff4f8f352be546583c1fef87144dff90 2012-06-28 21:30:26 ....A 47684 Virusshare.00006/Packed.Win32.Krap.iu-37ff278ecefdae7d6ad586fb68628704751bf4adc9618f2de759345294050bd2 2012-06-28 22:34:40 ....A 301096 Virusshare.00006/Packed.Win32.Krap.iu-380b8d6eb929fe7c3d412093612af71261f1a96c8ff5060cffe71055c7792296 2012-06-28 22:49:00 ....A 44032 Virusshare.00006/Packed.Win32.Krap.iu-3836e0558e77890dc73100ba846e6328243f47dce624b0f03dd4b9c10cae1f59 2012-06-28 21:04:56 ....A 79552 Virusshare.00006/Packed.Win32.Krap.iu-3858849b9ddf1d2316e52c2ee987391266d9684488c1ef7c299e84c849434ab4 2012-06-28 22:11:36 ....A 198240 Virusshare.00006/Packed.Win32.Krap.iu-38bb93b1b5996ac2175d019adbbf6eb9e1d77ee4e60a2fc86b0496f05a6cf3be 2012-06-28 22:28:38 ....A 285208 Virusshare.00006/Packed.Win32.Krap.iu-3a4672499541320fc5cb99c594a5e3ac618a9b7c4c6e53bfb67434f6cd7f3f9d 2012-06-28 21:48:30 ....A 324192 Virusshare.00006/Packed.Win32.Krap.iu-3a500c1d7ba4fab4146f42a288e0355938c1a318f5277daae27eb6aeffd93a6c 2012-06-28 22:49:18 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-3a5bc5f2b1ded59c91f8a065a6822bb2c268af77d637f0f32741d20bb035836a 2012-06-28 21:02:12 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-3a5c4315bd1feb6f88d16f9c8f20610e70c5ab7dd11b84484cfc646a8adf6de8 2012-06-28 22:09:42 ....A 26208 Virusshare.00006/Packed.Win32.Krap.iu-3a60a8837d98ee61fedeafeab90de94a71f6ae5a78ff939aa76eea54bdcea59d 2012-06-28 22:49:26 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-3b7a39abddc700ea4742ce0cf2a370ca8913e08a0573d42f324563304a2dcecf 2012-06-28 21:22:08 ....A 68989 Virusshare.00006/Packed.Win32.Krap.iu-3bbdc6c3cb8dcc3e8b08fcd55ac57fe6a0c080dda9b6020f65e01892d74e58ab 2012-06-28 21:15:20 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-3c260520131411c5ca06dda4ec61869f2b1b2e23e91d0aa6271f2ca422ab8367 2012-06-28 21:23:44 ....A 394720 Virusshare.00006/Packed.Win32.Krap.iu-3c3387145f9c2ba1bf6a0bfbcea815d045908d78e171f5984106966eed754062 2012-06-28 22:32:50 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-3c526ec5227ac124684e63f659776d99dd2931885c515ffe2862815b4d9760a6 2012-06-28 21:50:14 ....A 202208 Virusshare.00006/Packed.Win32.Krap.iu-3cb7cbb0bec2789a5aa8d4fb4e9e9361ffe622115556fa94910fd8e9aa86bc6e 2012-06-28 21:31:08 ....A 273960 Virusshare.00006/Packed.Win32.Krap.iu-3d0e65cb6cf0a59b36cfcb02b3e9e61fdd0f3152e68ed665636a49694b670808 2012-06-28 20:51:56 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-3d72366adf6c2c129608bb0577cc442ca9e590f63d54b7ddb09ca84b0d3ee981 2012-06-28 21:27:44 ....A 162304 Virusshare.00006/Packed.Win32.Krap.iu-3dcc4d46326051d9aa26e6a77731bee6ce4fe32d3ae47e42793ead097056e942 2012-06-28 22:17:30 ....A 104928 Virusshare.00006/Packed.Win32.Krap.iu-3dfbf6a69f94b81ee9478ecdfbc1802f9ccc341049028a5715c8b4655c94fe31 2012-06-28 22:19:20 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-3ea5e2a6253da3d0bf3a591ab8e128305ffaca294b770507078176280cafdaa0 2012-06-28 21:18:16 ....A 126976 Virusshare.00006/Packed.Win32.Krap.iu-3ec933c83455bd9eb04e4144bb387373922bc5ac392d68c0c613451ef76b8a88 2012-06-28 22:49:54 ....A 94761 Virusshare.00006/Packed.Win32.Krap.iu-3f02efbef6a990cc00d7955c890bd2db73d3bf80b16afd8bb4f6ca26189da614 2012-06-28 22:17:08 ....A 31840 Virusshare.00006/Packed.Win32.Krap.iu-402f9d910282012c697bd6ac59a3a19888df3238bea0d808a2e73c0c03b1372a 2012-06-28 21:26:30 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-40bd6b0ad1280fa9f4ea57d77d7b1702cd1eb22bac2416f8d4bc1a1bceefa5d9 2012-06-28 22:26:02 ....A 304096 Virusshare.00006/Packed.Win32.Krap.iu-40d28e7b5cc9d6e07d4ed5b51d8f00ffaa4a1fb9a0066be4d7809fcb265e4986 2012-06-28 22:32:04 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-412d2160a149eca2e3254d54fbdf0822ef1174044b3d679d18a4638666011e3a 2012-06-28 21:02:10 ....A 26208 Virusshare.00006/Packed.Win32.Krap.iu-41448c0bf196b521d083cd81a292468ccc0a61c157ec01c40d83f89e4378a737 2012-06-28 22:33:22 ....A 273536 Virusshare.00006/Packed.Win32.Krap.iu-425e6708ae50ebe1176ac1b6a7c07274abb49c6a32df302b4a395265cb51e87a 2012-06-28 21:44:34 ....A 277528 Virusshare.00006/Packed.Win32.Krap.iu-4322c8f07eea41fcd4ddfe5ae30da081a98f6553a93588f18b762813c1cbfd7e 2012-06-28 22:21:22 ....A 381408 Virusshare.00006/Packed.Win32.Krap.iu-4349d85a45becf440958e3fa9504bdeb2794c77d57403a771851a8a1c48a7caf 2012-06-28 21:45:18 ....A 304640 Virusshare.00006/Packed.Win32.Krap.iu-43b531d8bd716e6ae0e3de0c36bc70bddaac26edc070c5d115c3074a0568506a 2012-06-28 22:25:06 ....A 233049 Virusshare.00006/Packed.Win32.Krap.iu-43bfd025d25ea76e14810f2ad3ec443bf0f9f7849b4d1f51d5b31a581f5c72a0 2012-06-28 22:32:08 ....A 148064 Virusshare.00006/Packed.Win32.Krap.iu-43daecc217bb6e7addf42c0da7b86896a4557c6277335693e540aae8bee60235 2012-06-28 21:27:16 ....A 128000 Virusshare.00006/Packed.Win32.Krap.iu-442c7fee1a74d7f4409e09a64c24f925afa9cbb169a2720980236f9416e06a2a 2012-06-28 22:03:18 ....A 36960 Virusshare.00006/Packed.Win32.Krap.iu-4466c794c79664eeddc16900f6bb70c45e815f4fb3c348f6d217ea47567af352 2012-06-28 22:05:34 ....A 65504 Virusshare.00006/Packed.Win32.Krap.iu-4584bb269ba59eaadb6d2e7514e246d2cb5e23593a3f22453f6babe01021af00 2012-06-28 22:31:00 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-463477d431b2c1862e3a40e24932add13aaeb04aae40e7cddeceb97b8df2a171 2012-06-28 22:31:56 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-4638b63757ad2efa27c40ff9932a319d952849a1599803cddaac3588702009c0 2012-06-28 21:18:32 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-46e8060a4bb3ea5d83ac9ed13c9126f82d945cd8abddbd572b07abea0aec8cc8 2012-06-28 21:20:40 ....A 42976 Virusshare.00006/Packed.Win32.Krap.iu-4750b982b32617236f80235a63d2b0673d17a50092cb66378750c7f02c87ee71 2012-06-28 22:33:36 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-4756dd41d9b3e818a911e2dd7dded661e61b36982b0a0c1302c505da56ae0300 2012-06-28 21:41:44 ....A 35936 Virusshare.00006/Packed.Win32.Krap.iu-4814d080472cf72a24b27c2d2f6c65aa5b9789dda50af9dfb68146fccff361e9 2012-06-28 21:36:10 ....A 195040 Virusshare.00006/Packed.Win32.Krap.iu-4899d0028fff0d5e7b3c58ce3728e3f0f0d33a5ca26fee8da6bee323caff6846 2012-06-28 21:29:46 ....A 400352 Virusshare.00006/Packed.Win32.Krap.iu-4935c7c2bbe556cc7a946676df070a38b8b07d665cabc819619e2ab7c83d90ef 2012-06-28 22:31:16 ....A 25056 Virusshare.00006/Packed.Win32.Krap.iu-494ef417cf33606c37b1c027fd370546ff8fdd63005c3c2158072a530810febb 2012-06-28 23:28:36 ....A 134712 Virusshare.00006/Packed.Win32.Krap.iu-496f2099048f73a15a8b53dd502b94e4897b0d78860b48f15792b94d893f3f97 2012-06-28 22:51:34 ....A 118809 Virusshare.00006/Packed.Win32.Krap.iu-49fa2bf6b31a30c34c4af237478a834dfb4f657933e50e9c44f5851ff82bbf74 2012-06-28 21:26:48 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-4a50f58b554dfe3d45f6538e19d503fc2b60fd750a214153a90a3d10c5599797 2012-06-28 21:33:54 ....A 123488 Virusshare.00006/Packed.Win32.Krap.iu-4ab9fb6b688058007b7f65f35d3f98d7e41902ab2f1cc1b75e30a933717f2f0a 2012-06-28 21:56:54 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-4ac4132b1cb33a9629a040a826d7ba90884e1e33d7d0c7da7851c7b52392ccc8 2012-06-28 22:26:38 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-4baef3343edce7be56b1398b03a8c78fa001df95161735f39a7899809f837001 2012-06-28 22:51:50 ....A 221224 Virusshare.00006/Packed.Win32.Krap.iu-4bba7388a35f069c5cf1e8ec0452a55081ada321e7632149a6bc3c17c930085c 2012-06-28 21:58:28 ....A 382080 Virusshare.00006/Packed.Win32.Krap.iu-4bd13d75a87412b90ccc5246a1a3b4c7cb867a7c31960d3f1f81aacc2c93941d 2012-06-28 21:04:52 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-4c5432457ca4a36f9c388937f903845a6dbb06b79d50a566aee939171eb6c11e 2012-06-28 22:23:36 ....A 108072 Virusshare.00006/Packed.Win32.Krap.iu-4c5d3565cb9383f9626dc64cb8120ee854618f9fd78c6ba2163c44989cc50808 2012-06-28 22:23:08 ....A 26208 Virusshare.00006/Packed.Win32.Krap.iu-4cea5e98cae2fff88fcf4ae94ac8d103634c214aa75ba8afd348df1c941a0cf5 2012-06-28 21:58:44 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-4d5a3c266e08fdd93e342e0d211d6af8542917821747aa72ddc52e6c21231a4b 2012-06-28 22:10:42 ....A 79328 Virusshare.00006/Packed.Win32.Krap.iu-4d7072010240576529ec5948ccb618ace56b0c65df3e34f181bad584030ad56f 2012-06-28 22:31:56 ....A 101376 Virusshare.00006/Packed.Win32.Krap.iu-4d820904fb31ea39ba83d2ac96552becb346aeb196f2ffd5ffc581a24472cc7a 2012-06-28 22:52:06 ....A 95272 Virusshare.00006/Packed.Win32.Krap.iu-4dbaaa14fca2a73f16358455e858c851985948c9492b94072c66b9da4f746df3 2012-06-28 21:09:16 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-4df67674839c2e59b04975bd77b227ebd79a5e0049e919911d411a0f322840b4 2012-06-28 21:50:16 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-4f016911529636037039bd8fc07146255400850bfee1d96faa60560f0ff25335 2012-06-28 21:47:36 ....A 110176 Virusshare.00006/Packed.Win32.Krap.iu-4f10de7b3ebd1945f403726f1d8f202e8b37aabcfdff45b419458fad65677cc3 2012-06-28 21:39:20 ....A 26208 Virusshare.00006/Packed.Win32.Krap.iu-5024c308d58d4ac8dc9a871997315480beb36e3aacafa4dbc425454cdb07e020 2012-06-28 20:52:54 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-50bc3c0c9b66c28146f0a7a1606f17084ffcc74dc2fdb6fa0718891e9a649b44 2012-06-28 22:18:50 ....A 124896 Virusshare.00006/Packed.Win32.Krap.iu-50d44041743092ee4b1bc59ff72e7c6a68d5e71a365b51257bd12bd9707c2fbf 2012-06-28 22:52:46 ....A 179736 Virusshare.00006/Packed.Win32.Krap.iu-521a50b194b8601ab0159596413dcd9b46e46ab6e09e8622b720d5aa2b23c141 2012-06-28 22:52:58 ....A 280616 Virusshare.00006/Packed.Win32.Krap.iu-531a3c39534fab7cf0b73dc292c1e3f187c7e3f9f1aacf9ab39e219951d4dab1 2012-06-28 22:03:54 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-53f79f66e2d9b897ba96e795428005eb907684fc2330941a159ba3c2cd483825 2012-06-28 22:25:36 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-545cb208e45b5a27080d7cc5dc979a4eb32d272219a2e0c2deb77fabfd9239fb 2012-06-28 22:07:36 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-54e06323a1b8041c0ddb25d135576ed23f928e326a3c92a9d213fb5a94b03ed6 2012-06-28 22:16:22 ....A 305120 Virusshare.00006/Packed.Win32.Krap.iu-553f1fda7c793ae442d9922b2d57f3f94b0d99d238b4e6848ced8a4811f86ddf 2012-06-28 21:25:50 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-568171a0a02f23d66b26119e34058a7b75f0aacbb28f27766b8ab71761efc8bf 2012-06-28 21:37:10 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-57bb59d86d8cb2f7f7240dd0329b9d1e7ff24425153b96e40348607eb5fafa92 2012-06-28 21:51:44 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-58d1e16f5698d058f680cbc73eace0a3b90ebb03097ecc6302bfd76c7193b8a6 2012-06-28 22:54:14 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-59c89d6899773920551c1a5d30786afb84827d2e58f0409bbfd71db062443e11 2012-06-28 21:26:30 ....A 324192 Virusshare.00006/Packed.Win32.Krap.iu-59ced89d5cc36402a4a37c061587b5b29dfb346cab78c3dbdc68232753a6b94b 2012-06-28 21:43:22 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-59da841daa079f6f6f7b9b5f1547d2d7efccf27aa5ffb990485ac373630df5b1 2012-06-28 21:58:32 ....A 196014 Virusshare.00006/Packed.Win32.Krap.iu-5aa488963d5b6f5f2f9a08f5bc7ff0e8eeaefca6be6d6fc63cce502e0da6a1bb 2012-06-28 21:34:44 ....A 81718 Virusshare.00006/Packed.Win32.Krap.iu-5ae21035689c28c6568b36afebb073363a2f84240cddd792bc2c2092e0960008 2012-06-28 22:28:08 ....A 114688 Virusshare.00006/Packed.Win32.Krap.iu-5b4f3f37c87efe0904b31da45e8cba72aad15990df69c8391b9e5b255979c9fa 2012-06-28 21:06:40 ....A 323168 Virusshare.00006/Packed.Win32.Krap.iu-5c129606ea4f44ea6dc4906c844123959b9ce020b84909c5965f5ef059ea0949 2012-06-28 22:16:36 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-5ceef3dc840f160847ca8cf5bcff0f6ad291d9c075b0a9372c49dfb3e6ec34eb 2012-06-28 22:16:26 ....A 387040 Virusshare.00006/Packed.Win32.Krap.iu-5d32f2d220a59e1fefe9c51774b18a5b825a0c5a30beb3bb10ef2a1f1b63370a 2012-06-28 21:25:22 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-5da77dce4e04c70a50808faa9a66c89d1cefddeae836f9592648dd1a36254e28 2012-06-28 21:21:52 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-5db400480a5cba10ef141e5b40fd689ead6d1bfdebbcd287a2e28dd0221611a8 2012-06-28 22:06:46 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-5ddd8a546f1075d93514afae81994e20ef4adbac7300573f67ede03329faeb11 2012-06-28 22:15:44 ....A 128512 Virusshare.00006/Packed.Win32.Krap.iu-5dde64515454d0c7bce0623bed6d666c50617819492fd49067919fa315eb2ebf 2012-06-28 21:06:50 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-5e45634d3b8f50b31407cba4f84174cdce5b817f5a7e855d7a8a195fe0fd07e7 2012-06-28 21:17:42 ....A 49165 Virusshare.00006/Packed.Win32.Krap.iu-5eb037abed6fe9a8c3cef3b6e6ab5d33e08e632cff1d1bea46b210b4b90a7664 2012-06-28 22:27:58 ....A 119296 Virusshare.00006/Packed.Win32.Krap.iu-5ebd8cc5aa255b1902a462df3ad9f52d068a7fdaae42c3a8c046a0372828124c 2012-06-28 21:42:28 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-5f0476f3079655dc0686a7e4e1a4fb034c395d1e804376680e56f16e378c44cc 2012-06-28 22:15:40 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-5ff2e7ca7609cf303a37fb94a63910ab7c1f511f12819c7bf1a383a83b5d6734 2012-06-28 22:55:24 ....A 130144 Virusshare.00006/Packed.Win32.Krap.iu-5ff956e294c3c150a61d31d6bcdd8495539f32ad17a9f3a967da7581013740d7 2012-06-28 21:31:38 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-6038c71cab7f0eca7a7f942b771aab30f57f6de999aec936b3a44abb6de6e93a 2012-06-28 22:03:00 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-60a3a7e39a921297d7543027fa31789f2627818578864c5b22a8deeaa4272678 2012-06-28 22:55:34 ....A 286208 Virusshare.00006/Packed.Win32.Krap.iu-60d077f1aa25055474cac8071a14ed33c93aab764638a48615a0038d24924dd8 2012-06-28 21:28:58 ....A 35808 Virusshare.00006/Packed.Win32.Krap.iu-60fba4c94cb353e01370a1a47d553dd1b9ffebbccae535879a6f0d67fa02ee51 2012-06-28 21:58:30 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-6189d641985086f85dbee19fe49f9eebd860754dec60c6659f770888e32cd137 2012-06-28 22:00:46 ....A 198807 Virusshare.00006/Packed.Win32.Krap.iu-61f2a6310130e611d1635c643738259c952783ce9aaef481b778c6735a685488 2012-06-28 22:09:28 ....A 83936 Virusshare.00006/Packed.Win32.Krap.iu-625727f642f6bc32c503b4fe9f29e25e1a938c386179f85aadabd461ebd38158 2012-06-28 22:29:42 ....A 50208 Virusshare.00006/Packed.Win32.Krap.iu-63264d36126c84f60f9842f92a6f6d648497462f04755af1437f49338b9cfcca 2012-06-28 22:25:16 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-63d7be1d018c68f0652b7ce686dca25c9573b2809ba074133ab14fbe20c5b647 2012-06-28 20:54:00 ....A 402984 Virusshare.00006/Packed.Win32.Krap.iu-645784227cd337cff46dc3379336c241eadbcaeb873b688aa3b5d83014f020c3 2012-06-28 22:13:18 ....A 120320 Virusshare.00006/Packed.Win32.Krap.iu-6483a2cf4a695d1dd439c5909aa8343f9aa5ab142766d967c8d7b3ae971f30e4 2012-06-28 21:48:46 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-64f83f3632c3f71a0d70c19144a079bea090aebd623270a551ace15ea3f75851 2012-06-28 20:55:36 ....A 286176 Virusshare.00006/Packed.Win32.Krap.iu-6500f405341190a120c416af818c676d5dba8ad5446c8b41e45812063024b32e 2012-06-28 22:31:50 ....A 400864 Virusshare.00006/Packed.Win32.Krap.iu-65819c1c3e33e89af11250db29885bc4f9586ef9f86f8ea5025325f6f42974a7 2012-06-28 22:00:52 ....A 85600 Virusshare.00006/Packed.Win32.Krap.iu-66b3ea61d3fbfcffe372f9ba778a435972a94dfc8c9d6474f318b2860e75e8e7 2012-06-28 22:27:26 ....A 281568 Virusshare.00006/Packed.Win32.Krap.iu-66c1d3654eaa306c24cceaa821d4032f96e6ba4e7f4c0cd4bb6d0b803e3a4982 2012-06-28 21:03:38 ....A 128768 Virusshare.00006/Packed.Win32.Krap.iu-66df81c4b16931b45294bece365f0acd29d1ce38a8e30a3e8547187de6a89c5b 2012-06-28 21:37:04 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-66f067ac17b51986eeb7b98bdd4530f1e889d5071c4cd57fbde86b6bf931b7ac 2012-06-28 22:20:06 ....A 115712 Virusshare.00006/Packed.Win32.Krap.iu-67074c14fb6c1f4a79179418b0f3612a15d615e1dc182f4db57d132ca25965d6 2012-06-28 22:15:44 ....A 298976 Virusshare.00006/Packed.Win32.Krap.iu-679605459b614a6aa2c8a0c311831be8bc8584b48ca6235e3ab1de13c45814b2 2012-06-28 21:06:32 ....A 57312 Virusshare.00006/Packed.Win32.Krap.iu-67d639f0bf88811d0e9f3231fbdb283c44c6a2a98b09719d6795e08d1dddf51e 2012-06-28 22:11:14 ....A 127968 Virusshare.00006/Packed.Win32.Krap.iu-681098e497f7910d73b4ad2a4c9547ab389b6a8654b64b195e326e23032ba212 2012-06-28 22:05:14 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-68b90a67db7b633e3ce8867c69d3bf46d0ae34fe37c4e3ed07d3a3a4432a64a5 2012-06-28 22:25:00 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-69d2e6d89a37b64a0ea43a8533eb46b02f73e7809264f71eea6a08df67860672 2012-06-28 23:30:44 ....A 32768 Virusshare.00006/Packed.Win32.Krap.iu-6a143928619c19e62243b8b69c0c7bf8176c6e3ac001cae2bc0891cec94cda6b 2012-06-28 21:07:08 ....A 131552 Virusshare.00006/Packed.Win32.Krap.iu-6a3ffb14e8ea88b6540e0bbb8d6a490af674e07791e1c317b47ee2a28d9b86e3 2012-06-28 22:57:30 ....A 36864 Virusshare.00006/Packed.Win32.Krap.iu-6a8bdd418448b7df4dd22d0c0c78ece0b6168dd4d50f84b89b85f17e56bc64c3 2012-06-28 22:15:16 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-6aa44dcc669dad6212c85ed5eff8b98f0c7c1b8de32f1dec075a041b3a603427 2012-06-28 22:19:18 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-6b682dd50aac232d8380169065e8cbb8f376e7face09b9b829217dd0be9e90cb 2012-06-28 22:21:16 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-6b97d327b19f2aa4281eb1101168fbf8a8df7750d5a98be4cd8b1a41c123928d 2012-06-28 22:18:18 ....A 287200 Virusshare.00006/Packed.Win32.Krap.iu-6ce7f580029fe8d532e7d6efc845f110424e1191e367115994dfbb56dc473189 2012-06-28 21:53:32 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-6d54982c97b896f0ca38436e0f2175baec551047f81b6dd8e53538aed9e7a75a 2012-06-28 22:58:08 ....A 71680 Virusshare.00006/Packed.Win32.Krap.iu-6dadd2526904a030c56064db6f5efcb24743514e2cabd38afcf6511139345b6c 2012-06-28 20:50:24 ....A 26208 Virusshare.00006/Packed.Win32.Krap.iu-6e04b2c1116dd9ec00997d27ef5127d0d035a30736f250eedaae04b226e8e22a 2012-06-28 21:18:46 ....A 72760 Virusshare.00006/Packed.Win32.Krap.iu-6e37aea9464ce321d2c7e650dac0852cb18d9021c96b5a61a24f32295d387e56 2012-06-28 21:25:42 ....A 317440 Virusshare.00006/Packed.Win32.Krap.iu-6eef812a3f155f57c9e65182f58c310095a0e730bd9dfa3e3597b919115fb98d 2012-06-28 22:58:30 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-6fb0d5ab294db925c8138d274f5e5dbaec3897a96669487fe0a94bce8b920cb2 2012-06-28 21:41:06 ....A 37472 Virusshare.00006/Packed.Win32.Krap.iu-6fcbc92dad2c0b2bc61eaff5ab01d877e7fb04c4dd4f982a07bec53cf89a0211 2012-06-28 21:11:28 ....A 328672 Virusshare.00006/Packed.Win32.Krap.iu-6ff9f8b836d0cba3c1aa0b614fa73f5c14411392d25f80dc3a246e246b0b2b9f 2012-06-28 21:32:24 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-70e330c6bd25cd4f8cfbee04f674e7cafad7b3c2993c4c397797f51d0058bc2e 2012-06-28 21:42:00 ....A 69088 Virusshare.00006/Packed.Win32.Krap.iu-71124448051d7b9ae27812853dbd8fec9f4af26072a8b4e91a044c1d53cdff6c 2012-06-28 21:50:20 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-71e3b209998b084707919d0e229846d2cd99123d7ec881141a0738ad32e56a52 2012-06-28 21:38:54 ....A 35936 Virusshare.00006/Packed.Win32.Krap.iu-725e4860c026dd8babbb5b1203e9f0992ed1b5c77a4dff03acca71519d965927 2012-06-28 21:48:46 ....A 109399 Virusshare.00006/Packed.Win32.Krap.iu-72635a3dc99b2bdbac2f383ec436b4355362698a5d542a7ecaa29fed1d75c3c7 2012-06-28 20:54:58 ....A 121824 Virusshare.00006/Packed.Win32.Krap.iu-731a8760d89e2eac50e98f0e2ba6713c0507bcc434d01353089944ea129d634e 2012-06-28 21:41:18 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-73ef49bd7c40bf3a6f8ea024502aa069a23ec43531f85ff864d562373baa1c95 2012-06-28 23:31:24 ....A 59904 Virusshare.00006/Packed.Win32.Krap.iu-7470f3ddc7a9bd04b8d5e6c040458dd50bcfd53becf053656575dde18adbb815 2012-06-28 21:47:12 ....A 286176 Virusshare.00006/Packed.Win32.Krap.iu-74824ca6d213d581832185c5ec88de1a7cf64b468c6a650605599cfdabd12d92 2012-06-28 21:20:56 ....A 28800 Virusshare.00006/Packed.Win32.Krap.iu-74d548d59fa150412a4c4d9b5945996d8f2eff33a0a99fb0427598f7b977b3cc 2012-06-28 21:26:40 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-76785994e6c919aa235e556db7312a1b83f2134666bfb503d8c267863572d8b7 2012-06-28 22:04:16 ....A 217600 Virusshare.00006/Packed.Win32.Krap.iu-76ce674b37a4fa3dd71e3b6d47769229c745f89e3cbe977e00ed761badc065e2 2012-06-28 21:45:10 ....A 36960 Virusshare.00006/Packed.Win32.Krap.iu-76d7fb4dd5576014b181e30c29605744e895a91f406a0add2d8efa59699016ef 2012-06-28 22:34:00 ....A 400864 Virusshare.00006/Packed.Win32.Krap.iu-77de748650f7daad1d731d0b4f58db648703aad9434d060b6a34f6846212f912 2012-06-28 21:57:04 ....A 81065 Virusshare.00006/Packed.Win32.Krap.iu-7803a9ec1db94d6ddbb63a2f5d292b6322e87b21a20ca8395d9d5c5d53cec91d 2012-06-28 22:02:40 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-79575fa7109f59998b503959160495c63f605f8e0f7f42d66606ab7d221cb19b 2012-06-28 22:27:06 ....A 76768 Virusshare.00006/Packed.Win32.Krap.iu-7a131fc7f73aff2f49dd00a573722f719c32d22958eb18425e0f29afbb2bb0b5 2012-06-28 20:59:54 ....A 385504 Virusshare.00006/Packed.Win32.Krap.iu-7a949910c483d8ce31549dd9abf1c41af84b11b68e48c1ed76d531ddb2cc3d2b 2012-06-28 23:00:32 ....A 304656 Virusshare.00006/Packed.Win32.Krap.iu-7aa95d2f7311a31da58c0415c88a5d83a0f0607630ffb17e5b61b95ecbb138c6 2012-06-28 21:08:08 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-7ae5189f29f4a0feea39eb4e4c3230af11ce59c51ea5bb7fd5a4d5865f7019f1 2012-06-28 21:32:32 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-7af702a915b101590f77c6f2c4235980b788b9782561f8320f6916e9efc8c1e2 2012-06-28 21:46:18 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-7b87349863df0a4a111baa39138b12f5c31d2db02e56787d06525bec4f5c8e40 2012-06-28 21:28:50 ....A 67375 Virusshare.00006/Packed.Win32.Krap.iu-7cdaa056f8715cbbf1d3610d5276f47132bf60bec5f5b1f91c3d855696fac8fc 2012-06-28 22:19:06 ....A 128000 Virusshare.00006/Packed.Win32.Krap.iu-7d035cc68bc19523adb45dcf298fc02bb17bddbf7e54bbe432cc54985ed190e9 2012-06-28 21:42:00 ....A 299000 Virusshare.00006/Packed.Win32.Krap.iu-7d731936cc514d150894952bc0ceda02346f9eafd7f1d81be9fb70c3a8d062d6 2012-06-28 22:12:52 ....A 45536 Virusshare.00006/Packed.Win32.Krap.iu-7d7d0bab59b287ded3510e58e55412717924d6acc4439602a2dbbeb1914a5bf2 2012-06-28 22:34:54 ....A 357344 Virusshare.00006/Packed.Win32.Krap.iu-7dadfe54d53f77c1d2b4fcd3b92b5cfa9b019a6ebd4f946b0b421dc766565510 2012-06-28 22:20:20 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-7db16ff079f9fe0c913dec4c1ecff3c2506bd3237583f69b4d22561ea1eaad84 2012-06-28 21:45:30 ....A 194423 Virusshare.00006/Packed.Win32.Krap.iu-7e32caf87d74d25657e883cea342554c746305831ca8abc27d3af87415040e88 2012-06-28 22:25:18 ....A 40064 Virusshare.00006/Packed.Win32.Krap.iu-7ed0286608afef4d13d59fdd728b0ffec145fe2a3749358881d0846f9a8d5046 2012-06-28 22:12:08 ....A 115938 Virusshare.00006/Packed.Win32.Krap.iu-7ee3d7abcea9fdcdb1b744edc7fa3340efa574bdc7f8653ec28a16a85d0be3f7 2012-06-28 23:01:24 ....A 32768 Virusshare.00006/Packed.Win32.Krap.iu-7ee7f33087e1daec6360ef53d144f54e114ff285268f5e4c662e8f4bb54c6816 2012-06-28 21:48:16 ....A 298976 Virusshare.00006/Packed.Win32.Krap.iu-7ef60908b57a8b156b8c9e42897f2172a51d74eccceb0a02cff56ef4b982bfef 2012-06-28 21:47:10 ....A 36960 Virusshare.00006/Packed.Win32.Krap.iu-7efc15376e8e0f1b8b30a10eadcf02254e28322102bd0b4fb18915128c298e86 2012-06-28 23:01:28 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-7f422b6eb725898365c485d72409dce7edda3790202a39d3dcf0e95d9f7d162f 2012-06-28 21:58:02 ....A 101379 Virusshare.00006/Packed.Win32.Krap.iu-7fdd87b27cd5c084715b533f01a9e65898434362f4fd6c4dcd45916980045304 2012-06-28 22:17:18 ....A 29152 Virusshare.00006/Packed.Win32.Krap.iu-8082c9f7223d603b164b30ad651d9ac4a6599f6c3d64a581d2097c04e2503a52 2012-06-28 22:31:48 ....A 55392 Virusshare.00006/Packed.Win32.Krap.iu-8114e6227f0e52e693a8612c0dc8c222dca480293f9bcf29c1651ebafaddfe2a 2012-06-28 22:28:04 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-81aa3ceca4f4de9c25cb5b27eb9576552f9f626ebb9ea13c89e1d0ac6fe780cb 2012-06-28 22:27:10 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-81d255501bd695bb1c96fbced6ecc350296cbfc459377ecd41294bd6043da07b 2012-06-28 21:12:42 ....A 115200 Virusshare.00006/Packed.Win32.Krap.iu-81ee74bb16b665bf16572793e13c4bac03f68df80b9ee927c34dc0217db626da 2012-06-28 21:50:54 ....A 36960 Virusshare.00006/Packed.Win32.Krap.iu-82140869fc5cef458930e60ac61c74cfa38aaf7e1652bbf99c345f9ca04d7812 2012-06-28 21:59:36 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-82617488db79bf27a40d9ca7cd733b701c901bbf798a586a2bba5fa47e8b2710 2012-06-28 22:19:32 ....A 324192 Virusshare.00006/Packed.Win32.Krap.iu-82e0d041bf88205855c481c7d2a0428b2c5c7810d086511bc7ff660fbc7b2fa8 2012-06-28 21:27:16 ....A 82284 Virusshare.00006/Packed.Win32.Krap.iu-82ebc0a4bc431dd31099e1395fb2854f91623680f64bd107b27815ae1d3643c1 2012-06-28 22:04:16 ....A 107008 Virusshare.00006/Packed.Win32.Krap.iu-83a8b7b8c4a227f5fe3b2aa51e422c365e17e3de84310ad53a0ba42c0a619db0 2012-06-28 21:11:42 ....A 126464 Virusshare.00006/Packed.Win32.Krap.iu-83cb66d17eacd7155b9fdbfe34edfe150a42db3ff5100cadc3eb6e2c0d8e9145 2012-06-28 23:02:22 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-83f688b382a982a00d217e5982bdd1646e4f12d7d213d72e103ed472ff3f9478 2012-06-28 22:33:12 ....A 70112 Virusshare.00006/Packed.Win32.Krap.iu-843ab3fa5e3c253ee123d2e9d4ece52d7b13773bd78e6f587a911e7584df72a8 2012-06-28 20:55:16 ....A 110087 Virusshare.00006/Packed.Win32.Krap.iu-844b849d065d76bf9c987174425a95611e8a8b51f6a4ec7c9bddffefda228365 2012-06-28 22:16:54 ....A 147289 Virusshare.00006/Packed.Win32.Krap.iu-844babe51241f258f2d89d3d3928d276d79c221cc6ff34be9f4b02291c20cf12 2012-06-28 22:25:08 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-849e114a00d5e60127678a25472affb4a9cf9c951dfba87aadb7ed12725c4629 2012-06-28 23:02:38 ....A 323168 Virusshare.00006/Packed.Win32.Krap.iu-85851870190358235ca63d746143c40c7eb6effc510f5d776f9c3da24956561a 2012-06-28 21:28:50 ....A 122848 Virusshare.00006/Packed.Win32.Krap.iu-86d9c95340ec3c50b0ca08f2f1d67645461006e14e25eb0b5b258f05c0ecaa1c 2012-06-28 23:02:58 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-87697e887bd6b85540bd3a8f10a934e6ccd74ef3d590ec509fa1e995b710212e 2012-06-28 21:56:46 ....A 298976 Virusshare.00006/Packed.Win32.Krap.iu-8790e3e122d9b07277a1874233640f5f7fc9d75a54310982ad89b25aa188ff41 2012-06-28 22:13:14 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-88d2e6380229c85e4f82084cd2198a5964e136316b5bd90325f767fa62db1788 2012-06-28 22:13:26 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-88fac7b27f2d32956bd9a74c02b45394f0511e3e7af162f6b1b390f4431af4c9 2012-06-28 21:31:38 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-89ed5d88282a5de8be8fc407b600e1987d159a346eb60144c7a5b1068ab7bc93 2012-06-28 21:06:22 ....A 134112 Virusshare.00006/Packed.Win32.Krap.iu-8a193fd9c132a3870103d139a94da7718c29ef1e72ef02664766926ea4b832fa 2012-06-28 21:44:16 ....A 298976 Virusshare.00006/Packed.Win32.Krap.iu-8a27f94ad665e9036ae58d8a5fcda5b61053cb8b8d4401fc957573dc7839beb9 2012-06-28 23:03:42 ....A 17920 Virusshare.00006/Packed.Win32.Krap.iu-8aedce939f20b066ab15ee4bdf8d21f8b6afab0381e3245bf7b86b12240f6dc5 2012-06-28 23:03:46 ....A 299560 Virusshare.00006/Packed.Win32.Krap.iu-8b4c2fcd037ed701d948ddbb68529be9f6521352a3f1310cf7d55c9e6ba086ea 2012-06-28 23:04:04 ....A 136288 Virusshare.00006/Packed.Win32.Krap.iu-8cb711b79376e52e9e2078a1191107de50071fd1cafbfb6d9f09664ea8b2429a 2012-06-28 22:31:22 ....A 36448 Virusshare.00006/Packed.Win32.Krap.iu-8cd3e8836823d052fc5aeb0ca3a85edc9669c7f007be78eb8aeadc4109da2c10 2012-06-28 22:31:18 ....A 63968 Virusshare.00006/Packed.Win32.Krap.iu-8d131ef59fe069305d54564b48942e0f10125b380dbf7ee4914bc204ba9f3577 2012-06-28 22:07:16 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-8d37e02fc2efc9f2d08f6516c7dba7331834098743729bf3408137e4bb34f7a7 2012-06-28 21:19:38 ....A 323168 Virusshare.00006/Packed.Win32.Krap.iu-8d3811c0d8d92196976c7c4ef2263b607ed091f9af0799743edbfb0857733cf0 2012-06-28 21:01:32 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-8d54b0885454b288e28f1ff4fb22a91c539b26b65f5c64a2d63c291eba91fa6c 2012-06-28 21:58:04 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-8f0b2bdbf9c0c893e8d2b8779783ef857331018a42b7037c015128a32d0a6aad 2012-06-28 20:52:42 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-8f5376ee694a8a51ff1f3b5019a4856f684eb7bc6684b241c694478c1ee79cde 2012-06-28 23:04:40 ....A 17408 Virusshare.00006/Packed.Win32.Krap.iu-8fdb443ac1c08abc481334332ead1f647d04aa6de6016c5a8656affd68242a6c 2012-06-28 21:27:48 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-8febe9998a92e8024a35ca549aa18f7243b167122d7f04bac5aa7739e44baa3b 2012-06-28 21:51:44 ....A 17092 Virusshare.00006/Packed.Win32.Krap.iu-90a43c6c52b49fbfd7c995c0a67068a2a7c5450f25fe4cbf2462328f30156105 2012-06-28 22:07:26 ....A 26208 Virusshare.00006/Packed.Win32.Krap.iu-90e3edec15d1f39deaa966d7fd544e899ce12d97b02f81ed1f470574e12239d9 2012-06-28 22:26:34 ....A 144352 Virusshare.00006/Packed.Win32.Krap.iu-9141942ece38ee2b234c1d42aa3a8d4476ee31508bed05cc05c2d780a7e2c5aa 2012-06-28 20:50:48 ....A 127488 Virusshare.00006/Packed.Win32.Krap.iu-9196b0da523c1034425640b7ef0365d40b988e2c00226a61f53d61b060e745e4 2012-06-28 21:21:36 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-91f274db22686f5355f3745facbb137a7da88663502667eba516f432334da51c 2012-06-28 22:05:26 ....A 207328 Virusshare.00006/Packed.Win32.Krap.iu-923a52a4adbb335564e52c8779c0cba11b4b1be150ccdd9229452b52eb751d6f 2012-06-28 20:53:20 ....A 295790 Virusshare.00006/Packed.Win32.Krap.iu-92b6660fda42cbc5b17aecd196fefb5889adea4b4794f484cf6bafa9b8398bb6 2012-06-28 20:50:52 ....A 124896 Virusshare.00006/Packed.Win32.Krap.iu-92c198bfda5f392dfad9db15934c14014cdb364b3a1db71d7ab3dfbb1861345b 2012-06-28 23:05:14 ....A 23040 Virusshare.00006/Packed.Win32.Krap.iu-92d3e46ac8f8d6773ab39253d390f4b3b7b0ec91bb4da146a590b96961635401 2012-06-28 22:32:50 ....A 43616 Virusshare.00006/Packed.Win32.Krap.iu-93fb312019c0f2e144177d962e72443b0db298ec5119c6d8e789f9eae6b62c3d 2012-06-28 21:06:16 ....A 280616 Virusshare.00006/Packed.Win32.Krap.iu-94254d1e2130caa5f104d63605ce5444c4305b043efc57ff206ce9b8e4b0f820 2012-06-28 23:05:24 ....A 130144 Virusshare.00006/Packed.Win32.Krap.iu-942acd2485d05c87f17e557a5f19c57d1fff3302eae920091171c98222eea138 2012-06-28 22:14:12 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-94c977800398bae79474d71611f8a736fff9c6b8b54863aba0290a454b585f04 2012-06-28 22:29:14 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-95951752131cbf433b39ef6344da1f88ff5215fdcbc3b9ca9c13ea033d63904f 2012-06-28 21:11:24 ....A 281056 Virusshare.00006/Packed.Win32.Krap.iu-95b882072d767dc90e741965b86177b0d9608563dc78529871fb8a49aa25fe78 2012-06-28 23:05:44 ....A 72216 Virusshare.00006/Packed.Win32.Krap.iu-963c84b9f7d0dd62a00290acc6f91f1c384a7430911490b31c219543e92c424d 2012-06-28 22:19:56 ....A 124896 Virusshare.00006/Packed.Win32.Krap.iu-96792d4ebb57dc8e0d0c1d4bef1abd62470fef4126fa8ec32f8aab561b3958bf 2012-06-28 22:22:18 ....A 357344 Virusshare.00006/Packed.Win32.Krap.iu-9a523112bf61bfe9201995de405f20f3eb25e6ef24093099feca71abd060c71b 2012-06-28 21:08:40 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-9a74511e8e5256777997b0d5d3a5d8158c09d42d0fe0ea3366271074c351baee 2012-06-28 22:31:40 ....A 389991 Virusshare.00006/Packed.Win32.Krap.iu-9aaf163fa87ef03b43ed0a8c9f838d2ae86625fed25c498cd7393d0a17578cf3 2012-06-28 21:41:00 ....A 304096 Virusshare.00006/Packed.Win32.Krap.iu-9b0167abf2efd2605ff5ad6290a73f8b0a90ec8d750f06e84c323bbbacb48ad9 2012-06-28 22:31:34 ....A 127968 Virusshare.00006/Packed.Win32.Krap.iu-9b33bb40e3ea17aa6592a49e2e96fedc89977e2d7397663f7c6362142d7098e5 2012-06-28 22:04:56 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-9b41f4b2cd97b68d16fe25c7e7b569226e89987ecc7554c59ae8fa54542f2c67 2012-06-28 23:06:28 ....A 56376 Virusshare.00006/Packed.Win32.Krap.iu-9bf8447427e1f26f69b30eb2ff1f67f5adb404da5f1c0f6966a562715475131f 2012-06-28 21:48:02 ....A 95328 Virusshare.00006/Packed.Win32.Krap.iu-9c00b256e28b3b29bd5cfbf306901a970fec22ac1113750afe8f43713c701dcd 2012-06-28 23:06:30 ....A 299560 Virusshare.00006/Packed.Win32.Krap.iu-9c709b0accd3f0c07e2059cbea79c62cb01beaf1b2d6244f64f1ee3bc68e6e37 2012-06-28 22:23:00 ....A 128480 Virusshare.00006/Packed.Win32.Krap.iu-9dcaf2eb8df99982102e3825511881857d86e4aa45543b0448452a6384d0b616 2012-06-28 23:06:42 ....A 27160 Virusshare.00006/Packed.Win32.Krap.iu-9dce09743564da03c0b175199b31920737734b9230e91f2975329e78c7cd4c52 2012-06-28 21:36:30 ....A 179224 Virusshare.00006/Packed.Win32.Krap.iu-9e2a733100cf0950a930b85c3846a67f18b0a51e76a61abc13c5b7597a7053a1 2012-06-28 21:24:20 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-9e8476de1a44e767969828c5cee48e19648dee3cf3f118c89d8716f342eb1f3f 2012-06-28 23:06:50 ....A 36864 Virusshare.00006/Packed.Win32.Krap.iu-9e8cdc172d6b7a8c9d30eedb87f3051c6af1cd213996319280affa0543c47015 2012-06-28 22:21:22 ....A 98216 Virusshare.00006/Packed.Win32.Krap.iu-9f1a2e6d3075e1eae32789dcbc7df48de5fc6fc7a28495bfd50fb9d102d196c7 2012-06-28 21:50:24 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-9f1e28f3cf1965777087dce0a38502936cd20fbc483a144ce715ed4f34927ba4 2012-06-28 22:20:22 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-9fb48d713fb4cedd58725581b27c238c3d0b50746a1a3c495ec5521972a9655e 2012-06-28 23:07:02 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-9ff400548356d4a0225df42d0e9d73b10e99a948f69f4892bde3af47199327b4 2012-06-28 21:37:08 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-a08d784ef740137dd2a9e87b9de861b53202bec16f9a2f3bea4cd4110019a24d 2012-06-28 22:05:50 ....A 29664 Virusshare.00006/Packed.Win32.Krap.iu-a0915f7a787a0203ce8ed18e56c628c74af1651f73134c96e12696345f99309c 2012-06-28 22:00:58 ....A 54880 Virusshare.00006/Packed.Win32.Krap.iu-a172642b5311f719aafe5fc807ea85c40f68919cb4e6a48705ccca37912be47b 2012-06-28 21:46:30 ....A 73447 Virusshare.00006/Packed.Win32.Krap.iu-a1859c75d03669477986e881aad0094abad7651fa932f264519f36c537c9788a 2012-06-28 21:20:36 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-a1da5cd27c48d2fcdf26419ea559c43a10ca92c9dec46b7514969686a4dae554 2012-06-28 21:59:44 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-a28b0849df674521f5b20d3867bba9efc2dd7cab9503624d28e7212526693823 2012-06-28 21:36:16 ....A 385504 Virusshare.00006/Packed.Win32.Krap.iu-a345c5ed30550ac9f1991e48f45b081416614f818e0e174010ecbbfc4ffbdb17 2012-06-28 21:32:36 ....A 128480 Virusshare.00006/Packed.Win32.Krap.iu-a4894a4aaebc867c6afba59a19af5e938f4b85a4e1964c16c493f4b97e75dc0c 2012-06-28 21:43:10 ....A 35968 Virusshare.00006/Packed.Win32.Krap.iu-a4917df0a4fc24d65335d7cc179ea8cfda6d1a5517aeefd4b6fb57758f8902ca 2012-06-28 23:07:48 ....A 143400 Virusshare.00006/Packed.Win32.Krap.iu-a52497f0cc60eb1c93e2dd77a13d93623bd39c96c8df98a40e273f2e38da22d2 2012-06-28 21:32:36 ....A 165344 Virusshare.00006/Packed.Win32.Krap.iu-a5c6b261aa3f652953618733ad8b8ff08b9e30a6ac8350d83429c63c4d4b0eb7 2012-06-28 22:27:44 ....A 37888 Virusshare.00006/Packed.Win32.Krap.iu-a6479383896321e264cf632516ae158c99ca2183a39fea893e583263fd094f46 2012-06-28 21:10:08 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-a7c809e5a57602ef646d1e929fd131bd3479482f33df34117912c30f3bd73397 2012-06-28 22:08:20 ....A 400864 Virusshare.00006/Packed.Win32.Krap.iu-a803df133dfdf2de57b3a1058e9f4b9dd48e9ea2bb833bbe69b4c9351541c206 2012-06-28 21:53:52 ....A 128480 Virusshare.00006/Packed.Win32.Krap.iu-a92dc66fe50fc44c218a70c0c58fa3732506bf2991b30ea2b662c8b3b0521d5c 2012-06-28 22:06:56 ....A 51666 Virusshare.00006/Packed.Win32.Krap.iu-a9780356c84655b5457799ca3be48e1d9ba1c9a45326f86c663c62e5aa8ce407 2012-06-28 23:08:26 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-a97c5e02637dab419a3417aed3da9ff4be5881af4b399857be138bd2647eae63 2012-06-28 21:31:44 ....A 312856 Virusshare.00006/Packed.Win32.Krap.iu-a9a456b70cc76c6d6e79ae884dd6d6bbaa49f5ca7cff0cc2f3b6b576b2dfd8d4 2012-06-28 21:45:46 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-a9f1176d8bffcf360435e90916addf529405c52332cf29ace800e76aa11bb636 2012-06-28 21:52:34 ....A 323200 Virusshare.00006/Packed.Win32.Krap.iu-aa67fcf5986ed8458873801d5bd506a6e378ab378cd6b318eb1a46d098265d75 2012-06-28 21:43:34 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-aa7b0d452610ee326a20d0ca23a4965ffe6d14786d92a8c34cb18b82a6fb0393 2012-06-28 21:33:10 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-aa8a36af858f4d78e19837b60072dfa09529e0119a59cf4718067f0ac0de3e58 2012-06-28 22:17:58 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-ab003746c9684c3e06f21253af816ab2e0fe311078047a3875f32498308c4593 2012-06-28 21:54:54 ....A 305680 Virusshare.00006/Packed.Win32.Krap.iu-ab101b63cb6a63f22bb4ad17d872b7bb9e6d468d41e2d20057c5cacf6b8e7830 2012-06-28 21:27:40 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-ab5aaaf4d7d9d52e7b06487ccde4c9449c3f6b0b7f070bd0413907caefe9f179 2012-06-28 22:27:54 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-abc80a3662a08f4de17350c8a97c314ef3fc3fd823356bdf3e1d1d384284ab4d 2012-06-28 21:33:26 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-ac2f1471c7d0457e63cc9bcdbc7b8f32be8c00abb809a2bdbf9001375d497acd 2012-06-28 21:07:08 ....A 142816 Virusshare.00006/Packed.Win32.Krap.iu-ac3a1970a0db1b0802cc4e8a7cf193f534341954d1884c3332e0cabb7ec20248 2012-06-28 21:54:32 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-ac633cf69e5a25843ff0584748f3351df6098afe830bd7b860007727dc9f029a 2012-06-28 22:14:12 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-ac7c253e7a17feb53af11356c91dd03469ac1d27d3b4c059d7974f8ee3c32208 2012-06-28 21:46:26 ....A 301096 Virusshare.00006/Packed.Win32.Krap.iu-ad52d1ea1815432aba8fea6976b3dc47aca97a35ea898212102f0482488094a9 2012-06-28 22:24:56 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-af05151be1f553cacd66cd241ca30010bb0877227f3fcb06d05aee64bf42f8d3 2012-06-28 21:11:44 ....A 124928 Virusshare.00006/Packed.Win32.Krap.iu-b0dbfb9d9cff5d916734a3f6e451169b1403c2fc6f93d8085692ea031ef5d5fa 2012-06-28 22:21:32 ....A 288048 Virusshare.00006/Packed.Win32.Krap.iu-b14789dd4799d1f002de66595ffbbde1623ecc681787c114a196cc314b3f0e9b 2012-06-28 20:53:26 ....A 381408 Virusshare.00006/Packed.Win32.Krap.iu-b1eff6be08312f0adaf4dbb345fc09dd99bd28a8f4fb0897cff276410b77d022 2012-06-28 21:11:16 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-b1fa74de080733517b5617fd95fde4badeed6b1762d41623167285a13ccc85a5 2012-06-28 21:56:12 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-b2793f60f163dc144cda532b2dab5ce455ff4afbcd09989a1b34334379d53cb4 2012-06-28 23:09:48 ....A 118272 Virusshare.00006/Packed.Win32.Krap.iu-b295925e581125b75ae1410ed482d24914ffc336c56af91601730b6b909fb5c9 2012-06-28 21:02:08 ....A 117248 Virusshare.00006/Packed.Win32.Krap.iu-b2f14cb744751284d5c3f89b2b701fb189cbebdf175dc6f37921553487fd4c6c 2012-06-28 22:04:06 ....A 231392 Virusshare.00006/Packed.Win32.Krap.iu-b367a155e5e548630fd5f72fdc2663642ed5ea4c17a11f5b95de229855f346bf 2012-06-28 23:09:56 ....A 222760 Virusshare.00006/Packed.Win32.Krap.iu-b3b5cf2306bcd3d73c64276ce03dce5469ae566d406d75e05ecf99a0aabd806b 2012-06-28 20:50:40 ....A 221460 Virusshare.00006/Packed.Win32.Krap.iu-b3beecc8281a62744fa25162553d9525ec14653f4108ec500fcbb7bedd033c45 2012-06-28 21:35:36 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-b40c75576cd5a4f2bd2640520cfe16ad4687940db9764bb32f9ccaa237f75f2b 2012-06-28 21:12:32 ....A 287200 Virusshare.00006/Packed.Win32.Krap.iu-b46f36a0b9e10c78062e55cd3b011a8e0c78ff6324b2f3815fd0f760e96d6de7 2012-06-28 22:20:34 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-b586ad2f95053a5b0656b1e4972b1eef994c7b15517204504bfc16cf4a8c30fd 2012-06-28 22:26:58 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-b5b28c131b37536d002f7e34d62d6d99429d8f0eb8510f7526350ccef243b19a 2012-06-28 22:04:06 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-b5e198285b9be41e7acb27e6fc6561c388ffdcc8bce8e213d9ab8b9dd70723cb 2012-06-28 20:59:00 ....A 59008 Virusshare.00006/Packed.Win32.Krap.iu-b633dab40be44ca83f19e4f7e186a572f0de707c35e1edb3274d1b564dc5c5c2 2012-06-28 22:33:34 ....A 51015 Virusshare.00006/Packed.Win32.Krap.iu-b6e48ecaeceefc6577ac7cec343e954ae541e004da99e671b180991db30fd77e 2012-06-28 23:10:30 ....A 152105 Virusshare.00006/Packed.Win32.Krap.iu-b71b1cd180ff75fb4054f6cfffc007e6156741950eff9c59b197d7acfc701675 2012-06-28 21:55:26 ....A 324192 Virusshare.00006/Packed.Win32.Krap.iu-b812eb1358ed6f49be6abc3887eba38cbdb7f16a2fd4052aa6714d3e5bc05974 2012-06-28 22:28:08 ....A 124928 Virusshare.00006/Packed.Win32.Krap.iu-b909d913ed5ce0dd981206bbe96e92136c135624549cad18e04a5ece484c3431 2012-06-28 21:35:06 ....A 125920 Virusshare.00006/Packed.Win32.Krap.iu-b9193a994efe20e7b8d73bdc2707e31795468dd9e1c277a679b3ae267399ed8c 2012-06-28 22:01:50 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-b9435a3822abed30ea31e3fb8a02c000288caf9be632c7ae9be829f8e0beeb93 2012-06-28 21:46:32 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-ba43de7ab282d9324b0b34bd8680a281ab08f5bebf59c7eb8e5b100a49c0980c 2012-06-28 23:10:58 ....A 30208 Virusshare.00006/Packed.Win32.Krap.iu-baa11b78050dd902184c348d5d9bf03d98edd4f0e6c26d2683f31397f0f0cdcf 2012-06-28 21:54:30 ....A 111104 Virusshare.00006/Packed.Win32.Krap.iu-bb0785b511d94c813b72debcab029e82663e4647dc298934fc44d5ced97a59d1 2012-06-28 21:19:32 ....A 44512 Virusshare.00006/Packed.Win32.Krap.iu-bb0dbffb48a58f90182337ddc44593c9fa710671d6b8e3d4f5f3ccfd4ed780a3 2012-06-28 23:11:02 ....A 206888 Virusshare.00006/Packed.Win32.Krap.iu-bb3a89c21b5ea66f1ac4b0036dbc13978164ca05349c9cc3448adf8a0cc29de8 2012-06-28 21:21:10 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-bb423cc0bb1c2d2dd1b53980dbf30cd9affcd156fdf702697e0362c1e8e88d25 2012-06-28 22:29:04 ....A 37472 Virusshare.00006/Packed.Win32.Krap.iu-bbe7fe73e77f5913fd400a34e76c3a84729b4d2fa82ef2a85650e00933918bdd 2012-06-28 23:11:10 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-bc49f9bd509a1ad4892f642e4b8fea1c433f5d77f7a76f8de59cb3e73964feac 2012-06-28 22:19:00 ....A 302048 Virusshare.00006/Packed.Win32.Krap.iu-bc4cd196fa226267e8491e439e16b929729145ba280ede21e1b119703cb2065e 2012-06-28 23:11:12 ....A 101928 Virusshare.00006/Packed.Win32.Krap.iu-bc66d1a9e2ddd07a216f4406e3b5c624139d6d9fb77a63f7e929b0ffabee8e05 2012-06-28 23:11:12 ....A 24088 Virusshare.00006/Packed.Win32.Krap.iu-bc68579850832c55091dcd141605ff33575195019f122a16a26e1b9a7284df5f 2012-06-28 23:11:16 ....A 129632 Virusshare.00006/Packed.Win32.Krap.iu-bd0451a2eac62ce450010f2109dddd56a4b8d3beeb17d13bbddedb7d644569de 2012-06-28 23:11:16 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-bd180554e378ae281ad8de3583a501ec9ae47ffa10dad9bdcb0aba766f740517 2012-06-28 22:01:38 ....A 153488 Virusshare.00006/Packed.Win32.Krap.iu-bd2580093a7191e23f7db8d7d70262585f3d10819212af6a8cdb1578ff2fed79 2012-06-28 22:15:16 ....A 292880 Virusshare.00006/Packed.Win32.Krap.iu-be08a9a632c798448d1a006b5ad35ee0130192e9eedc61dacdd732a6ab39065a 2012-06-28 22:18:24 ....A 216544 Virusshare.00006/Packed.Win32.Krap.iu-be6db4d6c2737ef85828cb591a98654737e9d321917495b4c36dcf4c3058e672 2012-06-28 20:51:00 ....A 122848 Virusshare.00006/Packed.Win32.Krap.iu-be8e45294a80baf01fe37eb3fc801e060beb2cb6f969051f90f6ca6e9e0232ce 2012-06-28 23:11:28 ....A 195584 Virusshare.00006/Packed.Win32.Krap.iu-beafc050b9e216f3cf60d0d377b8d97633b9c848e585e4a6979f4ef434b40c0a 2012-06-28 21:26:30 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-bf02b529b778ef855c13b4030c82a52d88f539e087cc878d96075b062d3bd780 2012-06-28 21:58:28 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-bf0b7c100fe4ffb36cbf87982b11e2f5443848155a8fff742af630a3a33491be 2012-06-28 21:47:12 ....A 389268 Virusshare.00006/Packed.Win32.Krap.iu-bf378e525ecf5172cd80cfbee9e29653eb24a00036baa92b01d0f7785b165eae 2012-06-28 22:09:20 ....A 286176 Virusshare.00006/Packed.Win32.Krap.iu-bf412025dcdb9bccb33c349bd1530a64eab54c33b0f30b739a47717185c210fe 2012-06-28 22:11:50 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-bfbb3ae8ccb79cd140f4fb02aa0f1c44337af673100d71ebdeff79e3df0a8440 2012-06-28 21:04:42 ....A 175584 Virusshare.00006/Packed.Win32.Krap.iu-bfd75f23c175c0511bd3db8247bb93abdde43486689efac69b1b7371f4cb90dd 2012-06-28 21:12:32 ....A 262696 Virusshare.00006/Packed.Win32.Krap.iu-c091cbc2fa2388105c3d7187f49a30b5eefdcebaca9d38fc10cfa274f56a5332 2012-06-28 21:10:58 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-c0dd3080dc942f6c41c3ae2dacc82b113bab3fd7a88ab5240b36f3d026098ec7 2012-06-28 22:14:34 ....A 122848 Virusshare.00006/Packed.Win32.Krap.iu-c0de1da7504860eb0b2d48ed31dc0ab185021ed5d02439bbfc805c851bcefbcc 2012-06-28 21:41:18 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-c12a62107ea4e8b78e45eaada30f00fd4624fbbf119349d7c616ec4c85f0e739 2012-06-28 21:24:56 ....A 400864 Virusshare.00006/Packed.Win32.Krap.iu-c12d88af028d0fd7147fd448528c9769f83658a66ecf18937f771cdee56faf0d 2012-06-28 22:34:50 ....A 357344 Virusshare.00006/Packed.Win32.Krap.iu-c165f0b19dc414e403fde91d3aa9985ce676b7e9f12f9db589d7392894297615 2012-06-28 22:09:28 ....A 267744 Virusshare.00006/Packed.Win32.Krap.iu-c198314773a0f412cf9a30ef7f70d58eb24fc4b5fba11155c67be2b14b82f05c 2012-06-28 22:20:48 ....A 381920 Virusshare.00006/Packed.Win32.Krap.iu-c1cb85c0556c0bc7ea364b5af648f85969b3aa02a513304856bacddf82b9c6db 2012-06-28 21:41:54 ....A 54240 Virusshare.00006/Packed.Win32.Krap.iu-c1d680ff483341c742fd22219ed84088c956a38b4cac9c697e87806d6a9eeed9 2012-06-28 21:29:34 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-c1eff19d209b55944517330b440222a84f4fc9d04e1a0a408586f7d28d8b50f1 2012-06-28 20:54:02 ....A 305120 Virusshare.00006/Packed.Win32.Krap.iu-c281e6df96340e4a41d5e0389322ad672add6aa453b2f4bef03a072ea16283b0 2012-06-28 21:55:42 ....A 231392 Virusshare.00006/Packed.Win32.Krap.iu-c2bf474c9be2360aa9a799900448b2d6aaaf2acd31f2c255832cfd53e7b0e4bf 2012-06-28 21:47:28 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-c3437322b872efb1f3cbe75749bff2f58e0fd343e3c4c7826eb3f67f99ceefa7 2012-06-28 22:33:50 ....A 127968 Virusshare.00006/Packed.Win32.Krap.iu-c35781dc044933c34c67f0f0b0b4997259d444ea7cca5ab7233624ad1e01be73 2012-06-28 21:55:18 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-c3ee50cec523d27170a5ca8303fc621420f26595594bb0fb1246f324235c8085 2012-06-28 22:24:06 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-c3fd828cb193fb91b1fc2666da62ecab5939def29d3a0d3882698b96c6da1742 2012-06-28 22:21:34 ....A 122848 Virusshare.00006/Packed.Win32.Krap.iu-c48de5b61a93d5316312951dd319ec74195f73d579cfb59d23a5fc2e774846cb 2012-06-28 21:33:48 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-c4aab03f9541210e4f8d0b2f0c6a947051a01cdf4baf1fcead4175de8be31a45 2012-06-28 21:57:48 ....A 115240 Virusshare.00006/Packed.Win32.Krap.iu-c4fdb09d944d5bcf3eedc8c744b7e823b0eed6fb9cd93b76e10d952a348eb454 2012-06-28 22:33:54 ....A 107121 Virusshare.00006/Packed.Win32.Krap.iu-c52d2d7bfa85b9efc79d14bcfad4e00328cda541e09c06e28919325d8861b46a 2012-06-28 22:26:18 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-c57345d671ca93f21c2fc10b2110c52e083cf133e5f133435ce5d6664d29eba8 2012-06-28 21:05:00 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-c59da7eeb7936f81ffd17e2d2fa93c7e96ecc6de659e97365fab75f49d30cac0 2012-06-28 22:15:48 ....A 304608 Virusshare.00006/Packed.Win32.Krap.iu-c648f4f9f6d46a299650bc4171b8fdc26a75461b8f9c86bc09e3fa8c7035277c 2012-06-28 22:10:36 ....A 210984 Virusshare.00006/Packed.Win32.Krap.iu-c679d3aa5dee1947896c7389d84d6209c5c23669457084b354346ef6f480aae3 2012-06-28 22:13:30 ....A 175584 Virusshare.00006/Packed.Win32.Krap.iu-c701d7031c60102584cef20cdb92240c4d18f1f974827f4924d5144cce1e2d30 2012-06-28 22:12:04 ....A 127968 Virusshare.00006/Packed.Win32.Krap.iu-c7c8eb3220c25c38e6dabff89f19d747a8e3ae0f3e0a91a27bed50eb6926c8ed 2012-06-28 22:22:30 ....A 357344 Virusshare.00006/Packed.Win32.Krap.iu-c805c210e0a9e1a046ed6be274d02910b5057d1d46331672c4b61963fca07df5 2012-06-28 21:04:50 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-c823fec42b8994cfc847131b93dfdb1919c2bab3ad12a9901989949dbf74c591 2012-06-28 21:55:10 ....A 127968 Virusshare.00006/Packed.Win32.Krap.iu-c95bd1456f75fb0b18d5c72b26f9e6c51bc9ec51175a497342e5dad574a62ea5 2012-06-28 22:11:22 ....A 281568 Virusshare.00006/Packed.Win32.Krap.iu-c969d4e34d851544e65b3cf1aa624724499ccfcd4782ce9462ff273580e85ed5 2012-06-28 23:13:18 ....A 404008 Virusshare.00006/Packed.Win32.Krap.iu-c9fba33c244aa26df25cfcfec180a3eb9041b29b4172e966658b221c2d3f28e9 2012-06-28 23:13:20 ....A 189976 Virusshare.00006/Packed.Win32.Krap.iu-ca2d4e7960f2f5ac90d71b853520ac6bc4cb6359dc5f3206b925b98252019c19 2012-06-28 23:13:26 ....A 32768 Virusshare.00006/Packed.Win32.Krap.iu-cab7ed871834608c9b9a5275e9f845473011fe17a52f4788ef3b19af1acba1f5 2012-06-28 22:33:42 ....A 124896 Virusshare.00006/Packed.Win32.Krap.iu-cadf58a40041cdbdac68b02e259d45310985ae8b236ce04211da5316d108094d 2012-06-28 22:26:42 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-cb3b00f07646890a6d2deadc6e0e69b6cd103687df9634010ff37ca0ec8d68d5 2012-06-28 21:59:28 ....A 36960 Virusshare.00006/Packed.Win32.Krap.iu-cc2439314a0e88efde7b5b86fd7893af608b74afd5dfa7217f9b2fa36520eae4 2012-06-28 23:13:52 ....A 147496 Virusshare.00006/Packed.Win32.Krap.iu-cca6c587e151208ffc84e33582794cf42411975a53871a4399ff5a45a69877a2 2012-06-28 22:32:16 ....A 357856 Virusshare.00006/Packed.Win32.Krap.iu-ccaf35b7c32b0693b54f763e34af8a6b1b9584d8f9cf554ec61d88b0036aa4b6 2012-06-28 21:23:54 ....A 43919 Virusshare.00006/Packed.Win32.Krap.iu-ccde2db79d1ce8b17cfeb01e5697be89f35a1569cecac71722409f2c5447a91c 2012-06-28 21:59:34 ....A 3677 Virusshare.00006/Packed.Win32.Krap.iu-cd75961e9233faef9c8fdd2116f17efb6340ba35b357d277eb216c8bae2e2a13 2012-06-28 21:47:16 ....A 400864 Virusshare.00006/Packed.Win32.Krap.iu-cdb2912b921f29f95a68e80a614888f75a8b109f79e168def023cfd92c6ab0d7 2012-06-28 22:30:32 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-cdd9a7cb3a9cca8d2c1d2e2727590fde34dd23e5df2388dbcd832c46d6f49b77 2012-06-28 22:03:10 ....A 43488 Virusshare.00006/Packed.Win32.Krap.iu-cddffeaa574d6293dce3dbef8ca4dd985e7bf075b2c0b12c66e1635cd839ae11 2012-06-28 21:21:10 ....A 237664 Virusshare.00006/Packed.Win32.Krap.iu-cec683ff2da8744207943db9346374279691c5e4a112bd40ee6759afd3f4ce6a 2012-06-28 21:49:30 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-cf361f65418159b3452a6278657be37be9a036ffb9803d35cdc281f6600ccddb 2012-06-28 23:14:22 ....A 269352 Virusshare.00006/Packed.Win32.Krap.iu-cf490b8afb6b9bc01ef5155a360554008a82e6f53b1ed37165bc3a3c65fadb00 2012-06-28 21:12:18 ....A 123488 Virusshare.00006/Packed.Win32.Krap.iu-cf58d608ba1991f686bc6e7f7f8181e77eb458ef93f73554c1d226fbf49e7b6d 2012-06-28 22:37:50 ....A 174560 Virusshare.00006/Packed.Win32.Krap.iu-cf8ca4779048ce62279935d09d3bbd9d21efa9f48504953f6fe9be31ae6fdeba 2012-06-28 22:35:14 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-cff475f5a4db68164942b0ac389e13d7cb79f628a538c12a76cb305de13a77e9 2012-06-28 23:14:36 ....A 44032 Virusshare.00006/Packed.Win32.Krap.iu-d0a4f93660fffcb78809f162f5bc0f877b372c8d7f2ac6e8fffda993a93be340 2012-06-28 21:29:22 ....A 116792 Virusshare.00006/Packed.Win32.Krap.iu-d0b417707777976e5f88283af7e8618efb2eb7cb0d6130d1e368088bd84b8a6f 2012-06-28 21:58:22 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-d1978ff834f265785eb17abe14ef66cd9cb55d92afb1027e211045b222c5c99d 2012-06-28 21:34:00 ....A 202208 Virusshare.00006/Packed.Win32.Krap.iu-d236648e7b294559a565a3549955173273e3f315f1e1bc52ead63477af948e97 2012-06-28 21:25:50 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-d2bdba7351b392cc55a59327f2861767f18fafc7148e2a9fbd1c15462fe75410 2012-06-28 21:53:10 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-d323107928d6f8e26dd49e2771911ee7ffd99c75cee851765870424f042340a1 2012-06-28 20:52:46 ....A 126976 Virusshare.00006/Packed.Win32.Krap.iu-d32dc58024b85dc5d0c2da19831fa7d3525f6d3527fafc31474b04958cc91e74 2012-06-28 22:34:42 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-d3690f8c4da0e6de98548225dd5232e6253b58d21d7bad6e47313aeea8dd4c98 2012-06-28 21:44:18 ....A 322016 Virusshare.00006/Packed.Win32.Krap.iu-d395db2dc9de2ec8469b5cb78a2aa1e5ccf23c9417f96efdd4c07848eb18868e 2012-06-28 22:15:26 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-d3c53de36768b5574392a6fcde2f95b76caa16b0d6448e66b774a260e3d8c579 2012-06-28 22:02:10 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-d52295ca83eb330d0f5334303291079ed80cde9bb7599f36cd79002df75917aa 2012-06-28 21:51:34 ....A 195568 Virusshare.00006/Packed.Win32.Krap.iu-d575288eb14dba4a2d708d9b594d665b229fd540e6e31fb8245a0ec80a795b5a 2012-06-28 21:18:42 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-d5b4d7b0db25f1530c0649b4885621083b52a9b75d6a89c2779bad6ad3551e85 2012-06-28 22:33:04 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-d6905062572e16c1e178417124835d3d8dc9826dc2a0ec0ef0dc4e98c0616dca 2012-06-28 23:15:50 ....A 213528 Virusshare.00006/Packed.Win32.Krap.iu-d6be2df5e21a03a03768d0932677ecdabbb4b7192606a405bb41edcc69064cd3 2012-06-28 22:25:14 ....A 26592 Virusshare.00006/Packed.Win32.Krap.iu-d6d993c2a62e16c5554a9e5811c0d04bdc3c256032e47dde8e98038e23e98567 2012-06-28 21:52:02 ....A 116440 Virusshare.00006/Packed.Win32.Krap.iu-d748ddc68fafcac661b1da61096bb2c84b277dc31b1cea793d82fe40d56240dd 2012-06-28 22:13:38 ....A 113145 Virusshare.00006/Packed.Win32.Krap.iu-d7b17290ba970623904bf700ba778968c1484a7facc423f91dd6fc791c6a7f61 2012-06-28 21:49:58 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-d8e64a019e0cfe743bcd44f153734625b185af83605df1fb25dcaeea4e242030 2012-06-28 22:02:28 ....A 116736 Virusshare.00006/Packed.Win32.Krap.iu-d92fd3b9b1712d1f0ed8ad9ff46e63d1ad776e43820709ad5d6cb85277f5ae28 2012-06-28 22:01:10 ....A 286176 Virusshare.00006/Packed.Win32.Krap.iu-d998143cf99017bc2366527cb62ec82a115669b962fe2868f33e86c34bc17f52 2012-06-28 22:15:22 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-da36eec1191f90cd595d478245f39bd97231e19daf324c1433e8b54f68a9f1da 2012-06-28 21:58:20 ....A 117304 Virusshare.00006/Packed.Win32.Krap.iu-db1a7f8603a35ca56725983fede2ad282e2a23affca2d67ebe43d8f107db2493 2012-06-28 21:34:28 ....A 149088 Virusshare.00006/Packed.Win32.Krap.iu-db4ebcabcb2d25593a2808868be63764cf8c4f88f7664303a9cc79347b2bd7c3 2012-06-28 21:49:06 ....A 299098 Virusshare.00006/Packed.Win32.Krap.iu-db6059838bb1d68db7bf24f0ae63184cd3b384d5e48f3f50a2f9750d12db18f4 2012-06-28 21:25:20 ....A 305120 Virusshare.00006/Packed.Win32.Krap.iu-db85673b3e5d7d7b39f367bafe10fb812766f292ff26fa593c654362608fe441 2012-06-28 21:43:26 ....A 381920 Virusshare.00006/Packed.Win32.Krap.iu-dc01f742bb24936114abff6705b5e015c0fa37013183965b804fcac66aab802a 2012-06-28 21:50:26 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-dc92a42971dd64fee328c082de8753454f24a41ebb20fb5f2e1dae9ba2854efa 2012-06-28 23:16:58 ....A 26664 Virusshare.00006/Packed.Win32.Krap.iu-dc97e408da54daffa7bc04d9a21c409a041993a463fe64dcf9bb4733ee3c997d 2012-06-28 23:17:04 ....A 130144 Virusshare.00006/Packed.Win32.Krap.iu-dd01137964ce23cf87ea79d6e0234bff96fb87c6ed644677ac0d2b1f74445d19 2012-06-28 22:13:46 ....A 379872 Virusshare.00006/Packed.Win32.Krap.iu-dd67b13ad39f6a0d4393eabd8085e18ac3c303d891bb0377c0bfb73160718709 2012-06-28 21:19:32 ....A 116792 Virusshare.00006/Packed.Win32.Krap.iu-de2cb6a9f3e31d98a18563c2207578309053edf68ea9573384a52f45ea77afb2 2012-06-28 23:17:14 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-de53d5f70ba64e77a8e6752901cd56b22d585a55c04b133c7ca668632713843c 2012-06-28 21:45:30 ....A 244192 Virusshare.00006/Packed.Win32.Krap.iu-de78a94e2f79e6339bd00fc965168ddedce24db4e0e40225749a14ead8362ea6 2012-06-28 22:12:16 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-de933b49e7122a2e4db24fba99fe9923645e6ff475f7af22a0ebbfe863e1ac03 2012-06-28 22:05:02 ....A 191968 Virusshare.00006/Packed.Win32.Krap.iu-def389b65f0ab518f5f3da85aa0a539d74a2cbeea4ab283110516655f29ba5f3 2012-06-28 21:38:44 ....A 290784 Virusshare.00006/Packed.Win32.Krap.iu-e0c99fca92c24b99aa410ddf3d5e07584ddbb8be59aeae96726d14f8012d7ffa 2012-06-28 21:24:08 ....A 46560 Virusshare.00006/Packed.Win32.Krap.iu-e1832581244fecfabd788bb5f2e39f6811fee5bb3b95694134fff431d78890b2 2012-06-28 22:20:50 ....A 110688 Virusshare.00006/Packed.Win32.Krap.iu-e1fb3eb08042064070e91d87603752558d41ae6eb01d454f7ad18779619e70fc 2012-06-28 21:20:08 ....A 203288 Virusshare.00006/Packed.Win32.Krap.iu-e23851dee12c1132572f6f82247cf776be16a0325846b4ae860bf0caabf82eaf 2012-06-28 22:25:12 ....A 200704 Virusshare.00006/Packed.Win32.Krap.iu-e36d80652cf549ef890774e85cb421971eda8cffc548758244c73e88919609bb 2012-06-28 23:18:18 ....A 30208 Virusshare.00006/Packed.Win32.Krap.iu-e444f1f85d6d7a178b5dfcd310cbb9425d8aec27c7c7521d371423387ed12213 2012-06-28 21:04:14 ....A 379872 Virusshare.00006/Packed.Win32.Krap.iu-e48047b183f5c3e3a11f498e016c549656744b119ec191e75a655e412d2d9a0d 2012-06-28 21:58:24 ....A 77880 Virusshare.00006/Packed.Win32.Krap.iu-e48e073c413a731c9468588ac824b91ee73ca348a211b140b94cb6cd3f248639 2012-06-28 22:04:24 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-e491331accbeca100326623b7d097f523b1217fe54a8ee111c04d22ff8609d88 2012-06-28 20:55:46 ....A 400352 Virusshare.00006/Packed.Win32.Krap.iu-e543a0fe477198265608309b36fcfba28eff0a0502435603d82d10d3d881fff0 2012-06-28 22:10:10 ....A 166368 Virusshare.00006/Packed.Win32.Krap.iu-e5867cdb80775c1d018597aaed39be663589f1143d8625c4b506f3f190b52468 2012-06-28 21:53:34 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-e5b19b0ea0f4c706304ebf251f8146ab18abc1b59b57fbbd85698d04082a690f 2012-06-28 22:18:00 ....A 70624 Virusshare.00006/Packed.Win32.Krap.iu-e6ba7bd8ea752994e9352882cbd1e449c90e821927c98f3e207d2e096d4bce05 2012-06-28 21:52:16 ....A 39936 Virusshare.00006/Packed.Win32.Krap.iu-e6bac06c43a4f9d0d801db0a5b1ac7554c276eb25dd5122c8cb5ee1fd46dc959 2012-06-28 21:15:50 ....A 286176 Virusshare.00006/Packed.Win32.Krap.iu-e6d4cc089c74f1ac0957c8bac7dc98696f429aacbe01f22ce622f048d8a5819f 2012-06-28 21:51:44 ....A 373728 Virusshare.00006/Packed.Win32.Krap.iu-e7d204a274e75bda62da9476f7ebc31b81e0e5be09b4823828e0d19e4096a864 2012-06-28 22:08:44 ....A 124896 Virusshare.00006/Packed.Win32.Krap.iu-e827dd2201cde11ebb065d2326b68c17955b6aa7f2714ce6df1253831817c448 2012-06-28 23:19:02 ....A 40448 Virusshare.00006/Packed.Win32.Krap.iu-e89479d71c3682f04a3eafd936de86878e56f44014b677ec875f45540feb1c96 2012-06-28 22:31:34 ....A 313384 Virusshare.00006/Packed.Win32.Krap.iu-e9aade632f84e0041b03231f9c902f3e8f8aa30288164fb2c1a2b01a8f9214aa 2012-06-28 21:42:02 ....A 305632 Virusshare.00006/Packed.Win32.Krap.iu-e9baacf1cd0407f12eea5e9e4570c0020ffe3fd4176ac5a0bb1eef2a89faa998 2012-06-28 21:46:00 ....A 28640 Virusshare.00006/Packed.Win32.Krap.iu-ea04fdd0fd6a82d5ba6ddd01c1f437a7e9a66a7b7aa0252b3eec15230941b012 2012-06-28 23:19:28 ....A 299560 Virusshare.00006/Packed.Win32.Krap.iu-eac8388ac0a0006d6a325ffd499ef982c4ac7e4ebfa4f3b43943509e905dde53 2012-06-28 22:24:52 ....A 34504 Virusshare.00006/Packed.Win32.Krap.iu-eb595a8b41a7731e555d4e7622fcdd6cb00571d2bfb4aebd9b01c3a224f4db7c 2012-06-28 23:19:36 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-eb6627be03c0849d74ea3346252a1495881ec3956215754be9e63b1dd2db427e 2012-06-28 21:13:26 ....A 402984 Virusshare.00006/Packed.Win32.Krap.iu-eb681cc15a4b027af1cabf520e325b9b6d734b20c72d43974e9edb388c769d0e 2012-06-28 20:51:06 ....A 261672 Virusshare.00006/Packed.Win32.Krap.iu-eb73688beb2c4ac2c4265fc397af3f4d5c895b83d3235a97c4d107a5c1cd4570 2012-06-28 23:19:50 ....A 44032 Virusshare.00006/Packed.Win32.Krap.iu-ec9cb50b10477e9ce900e8454e7b6e9b96eac6f453719881b340b7789ea09dad 2012-06-28 20:59:58 ....A 74208 Virusshare.00006/Packed.Win32.Krap.iu-ecf653f1e3e9196eb4e01c80e38d2a881c8c335eac5c74fb90a68cd9492d3ba3 2012-06-28 21:11:34 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-ed8e48c701aaa375a034aa7f514845084e15cce6f843dd3b8894979251d8c2ea 2012-06-28 22:05:10 ....A 150496 Virusshare.00006/Packed.Win32.Krap.iu-ee7de2e45465ec04d11be575680e97df77a771c09942c96a05750cedec2b9571 2012-06-28 22:20:10 ....A 36448 Virusshare.00006/Packed.Win32.Krap.iu-eea5b6780d7273d3c19617bf2096daa3fc4d1f6da5d043e01a2645e61592038f 2012-06-28 22:14:24 ....A 113120 Virusshare.00006/Packed.Win32.Krap.iu-eeb84a004a67e18c1b947eee8024ddd294d82a9318132c88eb74414477f05d65 2012-06-28 21:35:50 ....A 23040 Virusshare.00006/Packed.Win32.Krap.iu-eedc25f7bce06d84f5f8791a49c15e547efab666eb6d971eece4a232aa2c591b 2012-06-28 21:13:00 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-efa61348c003e8bd4c159e1bed5acf3aa375b784b4672b872525818a23382153 2012-06-28 21:47:54 ....A 182368 Virusshare.00006/Packed.Win32.Krap.iu-efbfc636dd226c2801d7dbeda47906da57dcc98c5732809323f2e40ca4e1ff33 2012-06-28 22:04:50 ....A 119296 Virusshare.00006/Packed.Win32.Krap.iu-f0169941323fc202f0e2f36240bc357d338be950c144ddda53e3efc93723dd96 2012-06-28 22:06:26 ....A 42080 Virusshare.00006/Packed.Win32.Krap.iu-f020c69ca27c6fc0fdbf3fa2fdfce7b5283cf121cd3a1b2f4131edb7ec859d64 2012-06-28 21:53:56 ....A 54752 Virusshare.00006/Packed.Win32.Krap.iu-f02a3383e094f2c4af2d626ddfe53a8e008b9235e76285de77b43d6fc9af0dfd 2012-06-28 21:36:38 ....A 118272 Virusshare.00006/Packed.Win32.Krap.iu-f1ee3cb61d3a78bf7a101209a63da04476f4cbeb35885d405276b4dd77990703 2012-06-28 20:54:36 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-f282c85076779567523511b8a26f4a23fec4bc4b8049e0b47c350ae438498ddd 2012-06-28 20:54:10 ....A 122848 Virusshare.00006/Packed.Win32.Krap.iu-f372691984fa1c3e41e5cae0e97565f54c57efa2e6696c05bb18686ad6152d2a 2012-06-28 22:23:30 ....A 36448 Virusshare.00006/Packed.Win32.Krap.iu-f38ebcbca09b2c86fb6d17af2c4dbea10fbf64eb1bdd85e01e8454e962005d63 2012-06-28 21:17:30 ....A 99808 Virusshare.00006/Packed.Win32.Krap.iu-f3a2c750cbc5d2cf124f9e8d30c5eb0e22f7178574b52a9975ceb6edc9725737 2012-06-28 23:21:16 ....A 32768 Virusshare.00006/Packed.Win32.Krap.iu-f431e410cb9c4b8586294439f4178dc87c9b3c745e167d46b2a41ee6b2ee5474 2012-06-28 21:34:34 ....A 380384 Virusshare.00006/Packed.Win32.Krap.iu-f448ab945fb73af4be8ec24c136dd08bb7f29bbb7bd989500fdd39399265d71a 2012-06-28 21:54:30 ....A 287200 Virusshare.00006/Packed.Win32.Krap.iu-f55fc9050b68caf4930a3a346d250851685bf24cb1e9b618f5d8af022787a21e 2012-06-28 21:56:38 ....A 387040 Virusshare.00006/Packed.Win32.Krap.iu-f5be03577ee072cbf3687224245c61307e7b5fa3b22cb1ddbfb3adc5e710d424 2012-06-28 21:11:18 ....A 107164 Virusshare.00006/Packed.Win32.Krap.iu-f5d0df3fc6017865969c3ca3747bc895e9f12f8a1e692a3c5158e3115bcb1238 2012-06-28 21:48:06 ....A 74208 Virusshare.00006/Packed.Win32.Krap.iu-f6addb95c1960fcc8aba4667db927bcc65375182fa008c1afdd0294c7125f9b5 2012-06-28 21:52:20 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-f6d0c9c48b1ae7b11fe994975687407012c9272ac6bf2042c78c5c56ce474866 2012-06-28 22:28:16 ....A 116248 Virusshare.00006/Packed.Win32.Krap.iu-f6ec7232d95bbeb20cd14ce92f0510681ef51c616869de7b97135b9e11ebb4b7 2012-06-28 23:21:44 ....A 135264 Virusshare.00006/Packed.Win32.Krap.iu-f6ee1fef52ed771da72d08e0d927a897df91bfe93b12c3f0b14f144258f86781 2012-06-28 21:09:42 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-f71c8231732d43a34722447f3adfeb46c494c48ca952f160cbc4b017ffbd5b69 2012-06-28 22:17:34 ....A 310752 Virusshare.00006/Packed.Win32.Krap.iu-f80c9c9dc3ab20772e898f255ca1c8fa3bec3d33be06721a8858639f01b52237 2012-06-28 22:25:14 ....A 313896 Virusshare.00006/Packed.Win32.Krap.iu-f90f37d10b9c9b65ef0558406a38a36c23f679637b8de81c804cc94b2d30d166 2012-06-28 22:07:42 ....A 26136 Virusshare.00006/Packed.Win32.Krap.iu-f92240e01775a55cd2861f72b39b283bfe16a0cda8527c8cae3105e69f15291f 2012-06-28 23:22:18 ....A 39936 Virusshare.00006/Packed.Win32.Krap.iu-f9fb7975bf0f44ab7c45c93822335b96cddb3aed9ac7ae6a73ec6e1e890b2dca 2012-06-28 21:31:30 ....A 114688 Virusshare.00006/Packed.Win32.Krap.iu-fa91e41e621bdcbf1d64fc17103f1bc3c06bb5ad1a74b8a343c5e53c909c130e 2012-06-28 23:22:22 ....A 40448 Virusshare.00006/Packed.Win32.Krap.iu-fa9fe94f41ce6af727bcf675e51509797f7276061b2ecd68cadea310e214507b 2012-06-28 22:06:00 ....A 197728 Virusshare.00006/Packed.Win32.Krap.iu-fb77331aa983cdf2c3eb2da6ecd81656e4ce9f03a47e3f355f5efd18065d3da8 2012-06-28 21:56:10 ....A 286176 Virusshare.00006/Packed.Win32.Krap.iu-fbf5f0ee870daf9c73ca420be8cc92d8cf1ae2eb7bb4a95b00b4ace88f1b1c29 2012-06-28 22:13:16 ....A 190852 Virusshare.00006/Packed.Win32.Krap.iu-fc9803cf12c822382a36db3b1f63f932ff5877812ef74d2cbbb2dea41cd95cff 2012-06-28 22:15:38 ....A 176608 Virusshare.00006/Packed.Win32.Krap.iu-fcb25ad9e54bc8a8cbb5502fd1eb7b841bdd1c747f15a6321566f1ac4efabb51 2012-06-28 22:07:24 ....A 304096 Virusshare.00006/Packed.Win32.Krap.iu-fcefede0f0546e3ba926803958f4a780ca6da596df9a1f14b9191040f956f8fe 2012-06-28 22:27:10 ....A 33792 Virusshare.00006/Packed.Win32.Krap.iu-fd36be2005a4df3fd77d922fa1daa216d79ad216def65c96b5d8576a858221f3 2012-06-28 21:59:44 ....A 33348 Virusshare.00006/Packed.Win32.Krap.iu-fd5bf103b52b04282f8b7876aebbe97ba7b0599d59b6020b6c4b569c5d6f4a73 2012-06-28 22:15:12 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-fe3e58bf7e6925bdbfa8f28af637aea21f3be13e37fa7cfaa3445b5928899f15 2012-06-28 20:50:04 ....A 298976 Virusshare.00006/Packed.Win32.Krap.iu-feb652799de30068d25ffac44214b9be8a0bf1fc1599c5dbfbfa258dafdc649e 2012-06-28 21:05:20 ....A 276576 Virusshare.00006/Packed.Win32.Krap.iu-ffd370af88ae545ca3b32a2c9001487536478dfc9b562146359bcd935751721c 2012-06-28 22:04:34 ....A 331744 Virusshare.00006/Packed.Win32.Krap.iu-ffed4504cdb8cc18739ee4a5e5f57a89b064d91d2f914de4ef2bfb0b7e756b2d 2012-06-28 21:55:00 ....A 93696 Virusshare.00006/Packed.Win32.Krap.o-4020c9c9efca734b3bad65e4544320f01a0b50d60f04bc6bfde16debc44b9514 2012-06-28 21:38:46 ....A 90112 Virusshare.00006/Packed.Win32.Krap.o-6b4c00b8e64de3eedc9e2b0d792f6d4350d59111d59a0e831d28a51c4fb41475 2012-06-28 20:58:58 ....A 93696 Virusshare.00006/Packed.Win32.Krap.o-819e962d5e7075a0e38178c4b3807a3eb6f6ec1bd0085769649383cf91447f2c 2012-06-28 21:49:04 ....A 89664 Virusshare.00006/Packed.Win32.Krap.o-a886a1f639e78dd94c229d7fab7247838ddf590d4925618deb96db9e09fbe0a9 2012-06-28 23:18:40 ....A 87552 Virusshare.00006/Packed.Win32.Krap.o-e634cd99f8735065b81879411a5d7d74b5896bc1486483db8405eaf80b9c5fed 2012-06-28 21:29:56 ....A 11264 Virusshare.00006/Packed.Win32.Krap.p-852913e5bf2faf9d87c9944402112cd1570bb3d2a368b032563bb7cb7980e01f 2012-06-28 21:19:46 ....A 67584 Virusshare.00006/Packed.Win32.Krap.p-c884dac74b0c7a06cda5037eda7e4e74efa71c63194863a291d9d282a475281a 2012-06-28 20:52:54 ....A 67584 Virusshare.00006/Packed.Win32.Krap.p-e28610e9a463490e61dd3a70f61905261cc03ec999848c8a816d13d2224e9da5 2012-06-28 21:48:22 ....A 11424 Virusshare.00006/Packed.Win32.Krap.p-ebb914de69bb2b79a07ba1d79b45106a098bba3ceb4a759f7aec499864788f7e 2012-06-28 22:16:40 ....A 47616 Virusshare.00006/Packed.Win32.Krap.q-001dee037a6855cc47b6c9bdba64bc51bbcbb88b778ff1938cd105f12d6a2f63 2012-06-28 21:52:24 ....A 47616 Virusshare.00006/Packed.Win32.Krap.q-820b835ad72cae6138cda714285173dcd715b1ec8a27330015216bd7583aac1f 2012-06-28 21:46:08 ....A 81408 Virusshare.00006/Packed.Win32.Krap.q-93d79bf63be8818c809041c208dd10bb9d68faf7e268df17698a21b90c95271b 2012-06-28 22:06:16 ....A 47616 Virusshare.00006/Packed.Win32.Krap.q-b12577abfbcebb4b907dd7133f4592765273f9f4df619b7222d4089975ba08aa 2012-06-28 21:21:20 ....A 81920 Virusshare.00006/Packed.Win32.Krap.q-f4888bf4a42110d273dce1029207b70b9eac1c03da8a7d1fe91e629f4e0901d0 2012-06-28 21:50:00 ....A 47616 Virusshare.00006/Packed.Win32.Krap.q-fe5afdc6c06465fad76cb60f90d962c619cd18cfd8c93fd918c49718d12316ab 2012-06-28 20:52:00 ....A 47616 Virusshare.00006/Packed.Win32.Krap.q-fe89fbcfb1c596222b4c1aa4c5e0b1500d54c722af243ae91e4ce9c7c0ac714a 2012-06-28 23:37:10 ....A 714863 Virusshare.00006/Packed.Win32.Krap.r-c105e50999c476d2aeb39b0bb66e71314d30a191ff98f60cbcab1f1b17271c76 2012-06-28 23:37:24 ....A 715776 Virusshare.00006/Packed.Win32.Krap.r-c3bfe47b41e3a5b63c8d9ff75d947871260c8d0972ffc81d6da0c8bd85b4df35 2012-06-28 23:02:08 ....A 55025 Virusshare.00006/Packed.Win32.Krap.s-82b5abc27d27f048c71d2ac40dc95f17b5030bb79b0365c8596b92552e114382 2012-06-28 22:15:44 ....A 9216 Virusshare.00006/Packed.Win32.Krap.t-57ea2647eca3a22b580432a84eba7db8fee10fad8e1409fb29eda3011c11401e 2012-06-28 23:04:10 ....A 189489 Virusshare.00006/Packed.Win32.Krap.t-8d6ec320e3880855eb16b77ec471d451dabdd909734fd4449c8de09b2a8a4212 2012-06-28 23:14:00 ....A 11264 Virusshare.00006/Packed.Win32.Krap.t-cd9d06eb0b86c06895bc0fcec3d93ed06ecd6e4c4a5482456e6551079f58295d 2012-06-28 23:16:06 ....A 641428 Virusshare.00006/Packed.Win32.Krap.t-d7d4eb981d112f36caa2a81c6bdd276c33ec08d52842df7e58d29127454c3b48 2012-06-28 23:17:50 ....A 23552 Virusshare.00006/Packed.Win32.Krap.t-e1895b150c67afbc9a4a2d0c0e75a2a3ae6e55f2f788efe55fcb1b06bce30603 2012-06-28 23:21:16 ....A 24576 Virusshare.00006/Packed.Win32.Krap.t-f45f58bdc1cabbd6df590012db9b4408b758fda711aed8064a0752574522f274 2012-06-28 23:06:06 ....A 77823 Virusshare.00006/Packed.Win32.Krap.u-9966fc9a4ef85925a9500e325f8f371bbe74df367e8c25146f090c4ada940305 2012-06-28 23:14:14 ....A 417280 Virusshare.00006/Packed.Win32.Krap.u-ce781e29cc6034a275971c1c732b4ce6930e6ff6f12988fc7e525c96443d0f17 2012-06-28 22:30:14 ....A 504832 Virusshare.00006/Packed.Win32.Krap.w-0d0b3a3182957f42ad57513bcc53894f49cc03ec3ea8af56e01299dd22a77d88 2012-06-28 23:25:32 ....A 823840 Virusshare.00006/Packed.Win32.Krap.w-1b9f02cb63067f3e458ff9166d5ab9475aad2237eb9efec9a2424d0e768d9c1b 2012-06-28 21:51:46 ....A 164864 Virusshare.00006/Packed.Win32.Krap.w-3a3a35a7df086a2124d8488d00c1c3e06fe18920c62776b010a2750bb45f46d6 2012-06-28 22:50:54 ....A 699936 Virusshare.00006/Packed.Win32.Krap.w-4599edceffb0265896a2eb338b88d6879cd22fc3be73182f93e0bae9d4525738 2012-06-28 22:51:14 ....A 155230 Virusshare.00006/Packed.Win32.Krap.w-48031fe1ca72eb298fb7056add156879ef2fc520a34bfbebe4685164c872a483 2012-06-28 22:54:14 ....A 59392 Virusshare.00006/Packed.Win32.Krap.w-59b6526238a9b2890cade2ad234f7c7d0412d3acc2ef22d7a312818f6758c909 2012-06-28 22:08:26 ....A 135168 Virusshare.00006/Packed.Win32.Krap.w-66aeb14e030d51a2053f4f632101f915f5cb5ea0279239b5783041cedea69566 2012-06-28 22:19:54 ....A 483854 Virusshare.00006/Packed.Win32.Krap.w-6745045c78e94284c45fd3af07440ed742c9f21ef84aeb90c47ac879dc8aa7a4 2012-06-28 21:23:38 ....A 96286 Virusshare.00006/Packed.Win32.Krap.w-9116f1a48e27a28c5af8d2f04c3b1963b8e328e8b48af449969f9108c041f7ef 2012-06-28 21:47:00 ....A 136192 Virusshare.00006/Packed.Win32.Krap.w-a3e40fe737d59c04b5831f5be16f00cffd3b066a0e2c4c588996f0a6cfd34e84 2012-06-28 21:55:32 ....A 33792 Virusshare.00006/Packed.Win32.Krap.w-a4a4efb8eaf2cb10d7699ca9b448e8e55f562997adf46a9d4b77d000aa3f45f9 2012-06-28 23:36:04 ....A 10460160 Virusshare.00006/Packed.Win32.Krap.w-b425a378a061d03eb069e119330044708773d2ae8d47c1b5d645514d2fc08e95 2012-06-28 22:07:34 ....A 26112 Virusshare.00006/Packed.Win32.Krap.w-b9c8a4ede9e40be64df623d37061c4a2f3c3765cf7751529555a682eb5aa9251 2012-06-28 23:13:24 ....A 92672 Virusshare.00006/Packed.Win32.Krap.w-caa1a616a8a74bec0ae2cb60aaf23e923fb30d9e3b783ff31ce0b881573973ea 2012-06-28 21:31:16 ....A 50688 Virusshare.00006/Packed.Win32.Krap.w-cb372ec35eeabe87f3bed4b5eb1e954a1951d7b45841d92fcd429a7872523227 2012-06-28 22:14:18 ....A 333824 Virusshare.00006/Packed.Win32.Krap.w-effdb169691f6c57148f58627ae88ddafb763cf1b7a1fd2a015da3300a8c7a6f 2012-06-28 21:28:34 ....A 180736 Virusshare.00006/Packed.Win32.Krap.w-f30ab7add7f5180553549c755f714eb33355cd41739de21ba626e9f5f184c48f 2012-06-28 23:21:08 ....A 442368 Virusshare.00006/Packed.Win32.Krap.w-f3ae674400c6934020883cf153f809cd5406e6793f860b8ee6f6ef4e3d9d2b55 2012-06-28 21:33:20 ....A 166960 Virusshare.00006/Packed.Win32.Krap.w-f9682f6cf9ff10b80acdc639f93902b6d5ca37609acd21d9d74c4f87b013d8ba 2012-06-28 22:18:40 ....A 17408 Virusshare.00006/Packed.Win32.Krap.x-0393a20209ae599e2ec2cec7b301af3d86f0ddf73d7cd37450e6d2591f50d747 2012-06-28 22:50:28 ....A 709162 Virusshare.00006/Packed.Win32.Krap.x-42bd8b316c191828a1ef1d940f766405cae067ae25569aa667ecbc6e0d728eca 2012-06-28 23:11:24 ....A 1058333 Virusshare.00006/Packed.Win32.Krap.x-be0ba353782ddc30edb40a959807e7f167f46941cb76bcdcc7bff9f15c43edee 2012-06-28 23:14:12 ....A 717534 Virusshare.00006/Packed.Win32.Krap.x-ce666df96f22746d0c0883d2d52d65a9266c6585041a18aad97223b056a89bc0 2012-06-28 22:30:40 ....A 415744 Virusshare.00006/Packed.Win32.Krap.x-d6789a2477d7667cc3e31e599d8c922c26947cd03233892c719394be77efa35d 2012-06-28 23:15:54 ....A 55296 Virusshare.00006/Packed.Win32.Krap.x-d707704802821ea0aecc27bd0f16a925ecedb99d4eb033c5c78a7c0f6e799009 2012-06-28 23:17:00 ....A 299024 Virusshare.00006/Packed.Win32.Krap.x-dcc1dd9071805c2190b3b1fa1275029c16037562fa1e49e7bc6cfe5f4eb0e1a9 2012-06-28 23:20:46 ....A 216064 Virusshare.00006/Packed.Win32.Krap.x-f1b6639eed73272bd02cdf5a6d6609b7a72b081c8f96923299d8d944dd9b8ade 2012-06-28 23:21:42 ....A 709158 Virusshare.00006/Packed.Win32.Krap.x-f69c2baf1c5a5399ffa8730412ffdf74aaec10a1815d7c7e3588974a5d6df516 2012-06-28 22:40:44 ....A 121344 Virusshare.00006/Packed.Win32.Krap.y-0ab998e85f520ee0c1bd31d28db36a4984bd66ae8c49e6ba48a27fd15ecb0e1f 2012-06-28 22:53:02 ....A 14848 Virusshare.00006/Packed.Win32.Krap.y-5367565b07ecc911ff2fddcd997888c12310e163353814ede0af97e4a9e953fc 2012-06-28 22:13:54 ....A 266752 Virusshare.00006/Packed.Win32.Krap.y-66984013369a506b1eb87cdc682516cc1f89d98bf87ec56a41df38c2f9e012ee 2012-06-28 20:50:54 ....A 139776 Virusshare.00006/Packed.Win32.Krap.y-9ad3fca6d024969eba769ca8d1c149cb0791cb31ba85dba047570df310a0e450 2012-06-28 21:56:36 ....A 265728 Virusshare.00006/Packed.Win32.Krap.y-acbd21accd28259c1065a2fc60b62f3e42bec8c12aa3b2734f26cda715cda5f0 2012-06-28 21:52:36 ....A 224292 Virusshare.00006/Packed.Win32.Krap.y-cead6a75baed2987a109a4c15ead68c1b99948104ebe7216913a2e70b4b1e2aa 2012-06-28 22:01:00 ....A 96256 Virusshare.00006/Packed.Win32.Krap.z-4d81d9802d5d86825ab4bd879d587e065723f965fef8728f30334e803fed17c6 2012-06-28 21:46:34 ....A 62591 Virusshare.00006/Packed.Win32.Mondera.b-0a9e81f1d8b0810e0f8733c180125b8720e29d926923dc6ff50799d578da4346 2012-06-28 22:24:08 ....A 86580 Virusshare.00006/Packed.Win32.Mondera.b-2f5f7149bff18e07eafdf3a751ad13effe6ed03b4233a21dc944536f7957dba7 2012-06-28 22:16:28 ....A 84733 Virusshare.00006/Packed.Win32.Mondera.b-ca951a6602a4ce4aca3fa5beda52f66a13e6da3a8372e91ce64f6bfab6295051 2012-06-28 22:19:24 ....A 97952 Virusshare.00006/Packed.Win32.Mondera.b-f0216468f1b1819f2e8b8794a766f8a5c22d4b7b83fb0412377c00bf76e14e6a 2012-06-28 21:11:14 ....A 90748 Virusshare.00006/Packed.Win32.Mondera.c-2c963e898b3c8db41080e89688d80974fde66d73085deb34c2739d85fbb10b51 2012-06-28 22:00:04 ....A 90745 Virusshare.00006/Packed.Win32.Mondera.c-2f2ddbd2feba52be72596e96cbd988c1c32dc5353e59391dac38b9ee4eb56a5a 2012-06-28 21:58:52 ....A 102695 Virusshare.00006/Packed.Win32.Mondera.c-3042ee310ade5c838008fb457f3107bfaa61c0603b2ac0d5ea8b938025daae2d 2012-06-28 20:53:38 ....A 102047 Virusshare.00006/Packed.Win32.Mondera.c-49feefa18a5e04b920109deec7f0606224f1f59c9716724a87d9bbc0c8f4c29b 2012-06-28 22:12:54 ....A 103066 Virusshare.00006/Packed.Win32.Mondera.c-530096b4414b975ffd24fe7ef02ea817ea9b16873f03803a3b3fe67dd69ea63e 2012-06-28 21:14:32 ....A 59392 Virusshare.00006/Packed.Win32.Mondera.c-7f842802796e98e9043dca06539a4eb3462a1825d974316b91dde62e6a6be9d2 2012-06-28 21:58:54 ....A 102032 Virusshare.00006/Packed.Win32.Mondera.c-9be91cb472a4b825ce4663c53e7b369beecb5a5caddb4e183b0f91eb76d41b30 2012-06-28 21:02:00 ....A 102533 Virusshare.00006/Packed.Win32.Mondera.c-c714d5453f704e6a70dce69b0ea5344ce1638cec1753648f589787995de09704 2012-06-28 22:13:18 ....A 102135 Virusshare.00006/Packed.Win32.Mondera.c-df5c1760e3b2f79920814e37ed7376e0838ccd0b197f1afdc22f95865c02707a 2012-06-28 22:11:46 ....A 32256 Virusshare.00006/Packed.Win32.Mondera.e-963219f110f106e84c4614573786b5205b6f93770edd056f18ea57f429ca607b 2012-06-28 23:20:36 ....A 28160 Virusshare.00006/Packed.Win32.Mondera.e-f0dbcc89cc2102f61c40987b09fdc5dcefbb76595ef39edef1482347eeaa0c9a 2012-06-28 21:50:24 ....A 787456 Virusshare.00006/Packed.Win32.Morphine.a-1ea48dff537ef7c72618336238365409a675ae441071682e4130d6121028b144 2012-06-28 22:46:34 ....A 268848 Virusshare.00006/Packed.Win32.Morphine.a-294c74eae3cdb16414ad618204c71ae5f043f219b529a5b6ba6537bb9f8f2cf7 2012-06-28 23:06:14 ....A 10752 Virusshare.00006/Packed.Win32.NSAnti.a-9a4b42a40a71b6b7e16633972d7935d338165258dcbe38dfd4e635f8c5e3a593 2012-06-28 23:35:50 ....A 17408 Virusshare.00006/Packed.Win32.NSAnti.a-b199e8bddc5e54205aadf532022bf92afe0df98dc2f005bece6ed6e9730f79cb 2012-06-28 23:37:22 ....A 54272 Virusshare.00006/Packed.Win32.NSAnti.a-c317d49422c85491f69dbe6019f224e49abd4d9eb8f5eaea2c9c2e53e080c866 2012-06-28 23:33:36 ....A 28672 Virusshare.00006/Packed.Win32.NSAnti.ad-9320dc82b9534d8c4e4619307c23246869d7c49eb3333b9b4b5dc5aa6361a8e7 2012-06-28 22:15:20 ....A 118272 Virusshare.00006/Packed.Win32.NSAnti.b-4d50fcccb8e751fd66d7da0b7de46dfc1d2d9024143767927b8ab897ee77209c 2012-06-28 21:05:22 ....A 100000 Virusshare.00006/Packed.Win32.NSAnti.p-be7f9def52a66addb6193f88de33d7e4f4af560738efd2562f312d0a19e0d817 2012-06-28 22:38:10 ....A 119791 Virusshare.00006/Packed.Win32.NSAnti.r-00c2a7e4a8551644a23db124d43ab673de32ac2cc11c7059e5e7b99428ab38fb 2012-06-28 22:38:18 ....A 103056 Virusshare.00006/Packed.Win32.NSAnti.r-011587a3ab12f672a395eff68caef106e3743911df6bd7216bd0633c38d9f9be 2012-06-28 22:09:08 ....A 133013 Virusshare.00006/Packed.Win32.NSAnti.r-01913282e385a36653f6235514596c49dee7b0b8658ec0b0c7ba481365ae9945 2012-06-28 21:28:36 ....A 100000 Virusshare.00006/Packed.Win32.NSAnti.r-02f4560b79a1b31467f83e1022dd7fac96c41515d4f54dd545c7f649487663b7 2012-06-28 22:41:14 ....A 57580 Virusshare.00006/Packed.Win32.NSAnti.r-0d0676d02ec04535b767bc9e7b014a0f83d2c10a124fafcbc7e2b45fadaad52e 2012-06-28 22:41:24 ....A 59235 Virusshare.00006/Packed.Win32.NSAnti.r-0d99030c09f2b705e5d892eb1774c5b0b3fc8a217b13de6fa6f70cc929128977 2012-06-28 22:21:48 ....A 135925 Virusshare.00006/Packed.Win32.NSAnti.r-17fe169c898a5d4620dbf5c1b11080d5af7db231ca4f53c7b21268a5a7809526 2012-06-28 22:45:04 ....A 57486 Virusshare.00006/Packed.Win32.NSAnti.r-1f117dcf50b0f1fe03ea34003731abd46594d63f1fa914c24b33e028382a1b89 2012-06-28 20:53:02 ....A 234996 Virusshare.00006/Packed.Win32.NSAnti.r-28676d642bc303443af0b3efb92fd081e6a61ceb83e28c3d73c7e437b275e540 2012-06-28 22:01:14 ....A 316149 Virusshare.00006/Packed.Win32.NSAnti.r-289d76fd33adc4634142e30f098e2f009d9c323cb6f75d762360cfff1e66f6fa 2012-06-28 23:26:42 ....A 282624 Virusshare.00006/Packed.Win32.NSAnti.r-2d461bfaea686339e46223f155003a4bd18181a6cb204ab9e042ae1e63ad017b 2012-06-28 21:24:04 ....A 1198173 Virusshare.00006/Packed.Win32.NSAnti.r-2d7a1d20ca71825de029ef4aedf8ea70ef8a9a33794794d3820d680863d6e0ee 2012-06-28 22:47:28 ....A 42431 Virusshare.00006/Packed.Win32.NSAnti.r-2ecd8c72ebf18997ff76b529bbff47107d898aab4c2bd1085074b8ae941d0dfc 2012-06-28 22:33:38 ....A 100000 Virusshare.00006/Packed.Win32.NSAnti.r-309f484d3c384e59d3c359f0052b4afd5b62d8fd265bee61af320c64c47cdda3 2012-06-28 22:48:06 ....A 75791 Virusshare.00006/Packed.Win32.NSAnti.r-328a83313202f894df1d5fcd487762983a7a8f6b301b843cef1d72e438933bed 2012-06-28 22:15:36 ....A 100000 Virusshare.00006/Packed.Win32.NSAnti.r-34cc126d19077505f55913990c1ec54924bd67738e682745f37738181c4820b5 2012-06-28 22:48:58 ....A 61431 Virusshare.00006/Packed.Win32.NSAnti.r-380dab7e622f24763e1aa2172420194e32898d7f1f44d6b40779ca3fc27a947a 2012-06-28 22:49:22 ....A 76286 Virusshare.00006/Packed.Win32.NSAnti.r-3acc23a37ec1eb78240aac5fc72d945eaa47a3b97c1822894f742e2bba67b50a 2012-06-28 21:43:02 ....A 243712 Virusshare.00006/Packed.Win32.NSAnti.r-3cca81348764c2fa6d434abdc27fbf7ab3514611253eaa17c5a4f37a27e9f94a 2012-06-28 22:49:44 ....A 97722 Virusshare.00006/Packed.Win32.NSAnti.r-3d7982e5a028ed6bad12c117063d84dce2949475ae3f86024ef4979603825fb7 2012-06-28 21:23:00 ....A 164597 Virusshare.00006/Packed.Win32.NSAnti.r-3da92a0353b7769757c9e5cc4e6d57794d2509ba80dafa3d26ffd235339bebfb 2012-06-28 23:27:52 ....A 95550 Virusshare.00006/Packed.Win32.NSAnti.r-3ed638e310d79d461f2d768165d323845de897e099ec0afeb12cc1b45d9025bb 2012-06-28 23:28:16 ....A 102196 Virusshare.00006/Packed.Win32.NSAnti.r-4454217f11c3e1fa9085660cf7ecb9502be6f1ee0c517930bfa14b662bc298ae 2012-06-28 22:51:08 ....A 109799 Virusshare.00006/Packed.Win32.NSAnti.r-47557d60d787b78b35bdfd5cad804eb2dc9fe9d9f13395b119eedf8984dd25fe 2012-06-28 22:51:20 ....A 42314 Virusshare.00006/Packed.Win32.NSAnti.r-48ba7bf0d5a5a3b5047ededa21cee92462b0fdefc2fd28b247e9bdd9de251b82 2012-06-28 21:06:18 ....A 100000 Virusshare.00006/Packed.Win32.NSAnti.r-4af7e2f371d2e7b85d13a3723e304946f31093b001622d68e98ec8916ac2e5b8 2012-06-28 22:20:40 ....A 627957 Virusshare.00006/Packed.Win32.NSAnti.r-4db5dab6a293b39dc5bc623ce18a4349c5a803a7722cac17fec91bab9b7cf66f 2012-06-28 20:52:12 ....A 385712 Virusshare.00006/Packed.Win32.NSAnti.r-4fa67b5cfdee366e9986aea01dae2e1336552e27fbcfb50f63a1ce43a286ef91 2012-06-28 23:29:06 ....A 40211 Virusshare.00006/Packed.Win32.NSAnti.r-5089b6e067e332412ebb191632c43864a83538cce19bb8355f85d704f1249374 2012-06-28 22:07:28 ....A 261872 Virusshare.00006/Packed.Win32.NSAnti.r-51a27e8d478cbf340a8db3ea438a8d3a1751ed68db2bb82f5c4f15aa593d11b4 2012-06-28 22:52:54 ....A 244224 Virusshare.00006/Packed.Win32.NSAnti.r-528ad3d2fc56ad31445f647f7ea3d68f98300ccd6615e27777ce756cee43a6d4 2012-06-28 22:53:00 ....A 255593 Virusshare.00006/Packed.Win32.NSAnti.r-5348271ac8a9fadbebc8870c7d4d518509cc6baba9579658ee8f999f9aebf934 2012-06-28 23:29:20 ....A 108309 Virusshare.00006/Packed.Win32.NSAnti.r-53b85ce577d3f14e400d38398d624ee8af0a141a2925ef599418936a9e053f80 2012-06-28 22:53:14 ....A 144230 Virusshare.00006/Packed.Win32.NSAnti.r-546b64d30f0047c5764b12820d312df4b21452f35b0abcd60cae57d2f1200abf 2012-06-28 23:29:24 ....A 93878 Virusshare.00006/Packed.Win32.NSAnti.r-54e8123677ab9b6f2184ebc476a571d7d3e23dad068d767eb427b14f22676355 2012-06-28 20:51:10 ....A 122013 Virusshare.00006/Packed.Win32.NSAnti.r-55e757eeb966e4389ee54fa25bbf401694f6192da5b2796ff6c2d135e8957346 2012-06-28 21:51:56 ....A 100000 Virusshare.00006/Packed.Win32.NSAnti.r-56938c6445c581cdf13c9eb7398e4b071b1ff28185c8c3b3fdd6538c4aa2ffbd 2012-06-28 22:08:38 ....A 227696 Virusshare.00006/Packed.Win32.NSAnti.r-569c0c8b3ebbbfae8809c50a869d4ca2c63884732d4941007fb0e054268ba0c8 2012-06-28 23:29:34 ....A 45295 Virusshare.00006/Packed.Win32.NSAnti.r-57a0a08fa8c5bac3b2f572e79a30dc6eadf81b86a5e45153dee00e15cb33b96a 2012-06-28 22:53:54 ....A 59897 Virusshare.00006/Packed.Win32.NSAnti.r-57d5c6e71442b892db1c555ee1b44fa1f3f85cdcfa7ac1f2ff54acf3ae0ecfd8 2012-06-28 22:14:54 ....A 90141 Virusshare.00006/Packed.Win32.NSAnti.r-5ac7adae6173cfb9819b14f835b2501891d4caf47d9732b9c08e1e5d4026126a 2012-06-28 22:10:40 ....A 532260 Virusshare.00006/Packed.Win32.NSAnti.r-5b6339ef2e9f3bbf139907afa0fba44dbf26d1a13410e5ac8a50755c0e89b767 2012-06-28 23:30:38 ....A 37376 Virusshare.00006/Packed.Win32.NSAnti.r-688d53374e0bf582106fc104ae8cf4e4915fab1aa7dc5a4b6415709feb9219b4 2012-06-28 22:57:26 ....A 133433 Virusshare.00006/Packed.Win32.NSAnti.r-6a82c85fca43d0a6dc3d26a70c4429d0c8f2d3d97a1cf925f35d0a4371bcffc9 2012-06-28 23:30:54 ....A 93843 Virusshare.00006/Packed.Win32.NSAnti.r-6cfa89a6f71e7643dfc44381f58f6d237f26408b9650e405e147fc4cb9353c81 2012-06-28 22:58:32 ....A 56679 Virusshare.00006/Packed.Win32.NSAnti.r-6fc0a7837e04c4241cd0ea78cd5b1a38f00770680ba14ded2ddf91a8dc96e560 2012-06-28 22:05:00 ....A 606484 Virusshare.00006/Packed.Win32.NSAnti.r-7066108d37e02aecd02cbbb6bfd95ee5554766397b7dac2e42c8689755e298fa 2012-06-28 22:58:44 ....A 39606 Virusshare.00006/Packed.Win32.NSAnti.r-70bfc3067eddb6dd46e4acdd7cbf64bf95580dd46d4a905813fd91343c1cfa1d 2012-06-28 22:58:50 ....A 298496 Virusshare.00006/Packed.Win32.NSAnti.r-719e892276d0cb0b7cb6f2e9f6008deec4ff3c53e3ff206914d7e020539cc290 2012-06-28 23:31:24 ....A 108547 Virusshare.00006/Packed.Win32.NSAnti.r-74410bbfd18e328f5439f62ac5018463adaf21791638c3fc692b04289de292c6 2012-06-28 22:33:02 ....A 487281 Virusshare.00006/Packed.Win32.NSAnti.r-75f9e7d3ccad56248e4946912e7a1cfbc584b25e7a4811808c420ee91adec919 2012-06-28 22:24:18 ....A 323060 Virusshare.00006/Packed.Win32.NSAnti.r-7865211f400b08a23690c3b862405643b7818ee6c69a6688cba59e867543a926 2012-06-28 23:31:56 ....A 44810 Virusshare.00006/Packed.Win32.NSAnti.r-7c8d78c9219e7e8375255dda9ee57b257ac8b42f22eae4968617d3e65cc5b920 2012-06-28 23:32:20 ....A 100231 Virusshare.00006/Packed.Win32.NSAnti.r-81d378948789b1e8bb48dec8f565712a7dbfd53517cbf5f74684ce08e7163408 2012-06-28 23:02:40 ....A 103483 Virusshare.00006/Packed.Win32.NSAnti.r-85aaf4764d63e360431018ed389ec478ba6d21e387549b21f372df09560acc98 2012-06-28 23:32:40 ....A 22016 Virusshare.00006/Packed.Win32.NSAnti.r-872734e5ac150f8265fbc67c2a4b6b0ceec712e1b5a25c9a7915ea9c6a51077f 2012-06-28 22:18:34 ....A 266992 Virusshare.00006/Packed.Win32.NSAnti.r-8a0d0bf98d6c5f13892035fe7c938602afee9f1672a3f0a5833de8d1b01244b5 2012-06-28 23:03:42 ....A 85910 Virusshare.00006/Packed.Win32.NSAnti.r-8ad5323a7bf3fde2c54bc5176d3e7b4c6f9d8124a775af0625935c06a13ba7be 2012-06-28 22:26:40 ....A 85168 Virusshare.00006/Packed.Win32.NSAnti.r-8d1d2856f49edbdc51b3e4dd8e523b7d456b5a24f0da25d74d896862a38f72a2 2012-06-28 21:52:36 ....A 147136 Virusshare.00006/Packed.Win32.NSAnti.r-8ef170b7d972e13df5f10b2bcb37696c5011bcb19a535d3e1f902c042770299f 2012-06-28 23:04:42 ....A 33819 Virusshare.00006/Packed.Win32.NSAnti.r-8ff2f11f8e1f964590403f29205409b97f76feed8fa175c2b1b1022ac68b5187 2012-06-28 23:33:22 ....A 242434 Virusshare.00006/Packed.Win32.NSAnti.r-903e43b959ed73190db50fe8fa2ccf13499cf2ba6aab1792f68d4c5d05bd7f73 2012-06-28 21:27:20 ....A 530573 Virusshare.00006/Packed.Win32.NSAnti.r-93bd388ec8cf265059533aa2c4c18fb43b5c2583b0295fe80a450bb8fce798bb 2012-06-28 21:32:04 ....A 60416 Virusshare.00006/Packed.Win32.NSAnti.r-940d23c536ba37e4ff1614f60d0a569ebefa37bfa64c235a545218546f1ddcf9 2012-06-28 23:05:30 ....A 139264 Virusshare.00006/Packed.Win32.NSAnti.r-9511fa8b64368fe2f661ba14873793b2c516b67593a46c875935c9a7a3e2d52e 2012-06-28 22:02:08 ....A 142996 Virusshare.00006/Packed.Win32.NSAnti.r-95e5f302fb3aa5a05157bb7486dfc38b4724b5d8167026022522ed0e3b954c17 2012-06-28 22:32:58 ....A 74928 Virusshare.00006/Packed.Win32.NSAnti.r-9983715d0fb84c1fdef99df0571891489515377a035376f72a09f5200149aad2 2012-06-28 22:00:30 ....A 225496 Virusshare.00006/Packed.Win32.NSAnti.r-9a31c27da84ae09ab0973e41151c2e5b09fce02bf458e4ccb85a3d9c3f6658bc 2012-06-28 23:34:22 ....A 40448 Virusshare.00006/Packed.Win32.NSAnti.r-9c8ac7e91552697f4d8be9032d678de7f3a0b6665d05794f8e82135c2d5a7691 2012-06-28 21:27:20 ....A 166960 Virusshare.00006/Packed.Win32.NSAnti.r-9d10a94211804da90b3bd360b8d59acfebdc308778c8369d4885526caf15d21c 2012-06-28 23:06:56 ....A 25600 Virusshare.00006/Packed.Win32.NSAnti.r-9f56a1b1f9bf522c687d8517f45deffeef1e13439c71f4a6eb27cabcda6b862b 2012-06-28 22:19:40 ....A 127488 Virusshare.00006/Packed.Win32.NSAnti.r-9f89b545e47a10b1af8a5dca7f8c0faf761bd45e75e7988fba5cfb39b541907c 2012-06-28 23:34:46 ....A 190976 Virusshare.00006/Packed.Win32.NSAnti.r-a264ffe1252abb7e9d37f18af9c9771e70ac81e47e876840d20ef02d9cec992c 2012-06-28 21:58:14 ....A 90789 Virusshare.00006/Packed.Win32.NSAnti.r-a2b17397dfc9ba34f9868f80fe46a6bb54d479b75b7b42d527ba2876a7c3db43 2012-06-28 23:07:28 ....A 58615 Virusshare.00006/Packed.Win32.NSAnti.r-a2e7b529e3d6e9a052086d8d9ef9bacd002a2afb4078d24c83499caf90affe5e 2012-06-28 20:53:26 ....A 100000 Virusshare.00006/Packed.Win32.NSAnti.r-a3d21d411efbc4d4df81cb705810a1d6909da4290ffbf28a9f38c0e408a12b0b 2012-06-28 20:50:54 ....A 123637 Virusshare.00006/Packed.Win32.NSAnti.r-a3e91c23d57e373b5230b0c923b425ccb02a3feb8716d00b6337314608360617 2012-06-28 23:07:40 ....A 13312 Virusshare.00006/Packed.Win32.NSAnti.r-a45ff7c80b141d257a57efe40c7f06baa42d2fbd9f5226e881be219fa4ca8909 2012-06-28 23:07:42 ....A 57890 Virusshare.00006/Packed.Win32.NSAnti.r-a4aecc98a652fd523c68503260d666144ba250e901e177449f4d26262e2e6f3c 2012-06-28 21:05:16 ....A 1201688 Virusshare.00006/Packed.Win32.NSAnti.r-af5b000ffdd65d32eff1cc58ae05f9b40e436bd0670c51c25b3bf02d033b450c 2012-06-28 23:09:46 ....A 123862 Virusshare.00006/Packed.Win32.NSAnti.r-b244cb907a3e4ef152ecf087a12247d79a213ed0877c070fdcf7ba8742aaacd5 2012-06-28 22:20:34 ....A 166869 Virusshare.00006/Packed.Win32.NSAnti.r-b3412b8b4f1cec2e8ddcbd2041dbd0192195c6fa1f1c8b87f4227bf3989d7d61 2012-06-28 22:13:38 ....A 1222493 Virusshare.00006/Packed.Win32.NSAnti.r-b7ebc0cf129330db377f2cfa678629890b3184b1e87778ce52d3da500eebf4e7 2012-06-28 21:58:00 ....A 228352 Virusshare.00006/Packed.Win32.NSAnti.r-b915bd25d8a11c2151e59d6e3a20c6954775f4b95fe69cdd38f5800dfcd49d24 2012-06-28 23:10:58 ....A 52736 Virusshare.00006/Packed.Win32.NSAnti.r-ba838a6dc4e9763bdf30ef2f2c772ea5e07cfb8e4b8d0dcce20ea3ea04700238 2012-06-28 23:37:00 ....A 38846 Virusshare.00006/Packed.Win32.NSAnti.r-bfceebc0ac1e6907f0cfc64c9bee5dc6b730fdee43ce47ef5feedbd92a90f418 2012-06-28 21:15:12 ....A 104011 Virusshare.00006/Packed.Win32.NSAnti.r-c39b9f43c042daf88841988f671bc61f76c98d26abcda2d5f1af06d953ed919a 2012-06-28 23:12:24 ....A 115111 Virusshare.00006/Packed.Win32.NSAnti.r-c4bd6f1e6648a9d865e6fe5657a68cd12b5645ae52f7434490fb724d3aae9d38 2012-06-28 22:27:26 ....A 626013 Virusshare.00006/Packed.Win32.NSAnti.r-c58dde8f907bc2ebafa36d33fee2ba84702cab676358750fc227369939438e04 2012-06-28 23:12:46 ....A 61989 Virusshare.00006/Packed.Win32.NSAnti.r-c67098d8df2be486bae54d3849dd4e2dd1de67646f041e7f7ac43dfcfa254658 2012-06-28 21:24:00 ....A 71837 Virusshare.00006/Packed.Win32.NSAnti.r-c7c6223c4bf0cde83792b7d19497da7572b42e3ff4b0659f7c379b47c51708c9 2012-06-28 23:37:58 ....A 288256 Virusshare.00006/Packed.Win32.NSAnti.r-c9ed87eaf982ea05ba85b1afc750c4d007449d4547c37ccba66a3776063d7cf5 2012-06-28 23:13:34 ....A 132574 Virusshare.00006/Packed.Win32.NSAnti.r-cb657685020761ff727233090ec477f113bcc024aa857a28685ba1cd678459d8 2012-06-28 23:14:44 ....A 98635 Virusshare.00006/Packed.Win32.NSAnti.r-d17f05f2b1d92ae768297d99c333c7bc7f8ff09e0d8e146af6495ba61d1d573c 2012-06-28 23:15:24 ....A 45197 Virusshare.00006/Packed.Win32.NSAnti.r-d432115fa0de74b81b66b5281e8ae4125633abad6a3bc3a36303eecc26fa4193 2012-06-28 22:32:04 ....A 1202200 Virusshare.00006/Packed.Win32.NSAnti.r-da29582ea677bd9893f59a01481fde66181b18ac99294927987195af8cb6d679 2012-06-28 23:39:18 ....A 133965 Virusshare.00006/Packed.Win32.NSAnti.r-da4b9ed31ce0330d3bb709030da17cec09ef8e5bef68ef06d0602ed8e4c84bdd 2012-06-28 23:17:08 ....A 59336 Virusshare.00006/Packed.Win32.NSAnti.r-dd862147d3c4a02b6731aa36cdb7e5012498df8d555601ec46cf8e80ed042e31 2012-06-28 23:17:10 ....A 99365 Virusshare.00006/Packed.Win32.NSAnti.r-ddb92975df2c9a6f81f2b34897197fcdd7f6e3370c21557c26073256ccaf7221 2012-06-28 22:00:38 ....A 85149 Virusshare.00006/Packed.Win32.NSAnti.r-de33f2c9749b39cbd3c5b257fe600c72d9253f5ee686fb6d941d757478e3dec8 2012-06-28 23:39:42 ....A 89019 Virusshare.00006/Packed.Win32.NSAnti.r-dfe3db5925e256efdc7d5f432ea3db8b276d37c6d0d5b4dafd6f49056d5063e4 2012-06-28 23:17:38 ....A 40406 Virusshare.00006/Packed.Win32.NSAnti.r-e058fc8419be7ae20cf7fa077563719238de9d8594ab17ee35e8c46612600436 2012-06-28 23:17:54 ....A 59061 Virusshare.00006/Packed.Win32.NSAnti.r-e1de28478fdedfcf9c63383285eacd8f68a583dc83aa88358e7fa46df2b02bf0 2012-06-28 23:18:06 ....A 61086 Virusshare.00006/Packed.Win32.NSAnti.r-e3153ed4a734886ff1409248f895199911e8392439e610513145d5fdfc4d8c62 2012-06-28 20:55:28 ....A 180677 Virusshare.00006/Packed.Win32.NSAnti.r-e45e8bad0f178db3a1479d1fd1e2ea2eb36e01460447365d0c98c8cddcf9aa55 2012-06-28 21:31:10 ....A 162648 Virusshare.00006/Packed.Win32.NSAnti.r-e682c4f967627b8dce1243dda2ee2f686018a39260ab258bba8d8981c529132a 2012-06-28 23:18:44 ....A 84115 Virusshare.00006/Packed.Win32.NSAnti.r-e6c0660b2043b68395f10af1d4ddc22a3cb461ba1c23110d8f071a9e14090ce8 2012-06-28 23:18:50 ....A 51200 Virusshare.00006/Packed.Win32.NSAnti.r-e7825b014efa0322c3ec7cdd0aab2fe70330fecda80cfc30c3cc8afdbef4cbad 2012-06-28 23:19:00 ....A 99673 Virusshare.00006/Packed.Win32.NSAnti.r-e83b3fcb61651015f9cefad8a2b4b32023799f889aeaad17295ad7d851cab44a 2012-06-28 23:19:30 ....A 106831 Virusshare.00006/Packed.Win32.NSAnti.r-eaf9f5c16330d927567f5d6f240b186990777c863146ffea2c35d3b8cb37402e 2012-06-28 22:07:36 ....A 835233 Virusshare.00006/Packed.Win32.NSAnti.r-ebb63f249ea3be94e37e96c562fd8d5dfa8cf1c01f929c59d71aa706ed57f2bc 2012-06-28 21:07:34 ....A 99197 Virusshare.00006/Packed.Win32.NSAnti.r-edb257b5f67d288b373e38fd77a6b1349b18b2f9211136d62c21cd6ebdaa834b 2012-06-28 23:20:26 ....A 139264 Virusshare.00006/Packed.Win32.NSAnti.r-f025b997468d78f054ceab80e0339673c5516f246905f3d0870bd7a544a87811 2012-06-28 23:20:26 ....A 113922 Virusshare.00006/Packed.Win32.NSAnti.r-f026f31d6b602aaa7895fbc84f89edcd047d901e030c1f76bef190fbd8f98c55 2012-06-28 23:20:40 ....A 95568 Virusshare.00006/Packed.Win32.NSAnti.r-f144777e48190f311219532f5ff7b6f04eb0f77d21bcedd5d06de0da2f01c998 2012-06-28 21:26:40 ....A 17408 Virusshare.00006/Packed.Win32.NSAnti.r-f288d9b2a3ed85fd1bd6ae392ce97900d9db0ee415a6f8eb182a1d6a9ea8fb1d 2012-06-28 23:22:06 ....A 126979 Virusshare.00006/Packed.Win32.NSAnti.r-f8cf955d7c81b17ad972b929b5ca2dff252dc48bbaf3863c8256075a8074a705 2012-06-28 23:22:54 ....A 66614 Virusshare.00006/Packed.Win32.NSAnti.r-fde3ea049cc62e08cb6d96f02bcf8797ad6eb3e1b37a93fc14aed5fc4cc44492 2012-06-28 21:47:42 ....A 164400 Virusshare.00006/Packed.Win32.NSAnti.r-fe8d4badf827a5c9464c09be361507235730bf03a2fbd63a00c70bc29aae5315 2012-06-28 22:51:36 ....A 31232 Virusshare.00006/Packed.Win32.PECompact.gen-4a4fa759582d232357f0761cd67d58e3adca66e4fcef5ef65f300b828e4d8596 2012-06-28 21:56:50 ....A 12288 Virusshare.00006/Packed.Win32.PePatch.aw-f5d725ed36aca4d0d573e9f48a4ccef64d61741201fd6858335fe590b5a5ac1d 2012-06-28 23:25:36 ....A 16151 Virusshare.00006/Packed.Win32.PePatch.cj-1c0eb49d6ccd90195d1d561332f9a88a151da52e5d2eede2774edb106f0e2a03 2012-06-28 22:02:30 ....A 349184 Virusshare.00006/Packed.Win32.PePatch.dk-075935d013902c403911df6c2f12eb72a7d583be6b722afc9d099a36df31f598 2012-06-28 20:56:38 ....A 17408 Virusshare.00006/Packed.Win32.PePatch.dk-0d176abb8137c64a7bc466421f38c49d28551c7266877147d2892c2ff71b74ee 2012-06-28 23:25:30 ....A 55296 Virusshare.00006/Packed.Win32.PePatch.dk-1af9d9c49b3d1b3a3e9b92acedf4cf3a5fd20a4ccf6338c9b82b636d98d111f1 2012-06-28 23:32:40 ....A 743424 Virusshare.00006/Packed.Win32.PePatch.dk-86c07b8d6ca0325e4ec5c439b45426d0614dd810e6a651dd07eda8aab0d713c9 2012-06-28 22:29:10 ....A 349696 Virusshare.00006/Packed.Win32.PePatch.dk-d2f1d16e74ade0d1301e555531baf011665b0a088f3674e21029498632d87b57 2012-06-28 20:53:58 ....A 225280 Virusshare.00006/Packed.Win32.PePatch.du-33e6eb8cd7c79488e219fad5661f1a5ff99518d6f335f764ff7b200676c1f731 2012-06-28 22:51:14 ....A 64000 Virusshare.00006/Packed.Win32.PePatch.el-4808f937a3c8a6d02577958c38eb1344a85eed11abdc02a3b8d94d2f7d16417c 2012-06-28 20:51:34 ....A 747749 Virusshare.00006/Packed.Win32.PePatch.fn-3b49516e91393f8b3fa502516517bc3c51bf8e96b838b876d2ee5ad78d6ea85b 2012-06-28 20:55:00 ....A 113695 Virusshare.00006/Packed.Win32.PePatch.fn-fb2d62278848721c1b571ecb159159a6c863f457ea7585deeb23932eeaac0a18 2012-06-28 22:45:54 ....A 230004 Virusshare.00006/Packed.Win32.PePatch.ga-24b79ea31e0a8ee1bc0484885dea5cc49566cb91bf0bc9ecb8f3d83a0c8c5462 2012-06-28 21:08:18 ....A 495674 Virusshare.00006/Packed.Win32.PePatch.iy-0796980ab8dfea7565e9d54fdd1c8e28d91fb5120947851617f0fa10c4b6cd67 2012-06-28 23:11:08 ....A 278558 Virusshare.00006/Packed.Win32.PePatch.iz-bbef4b6c6f2b7eeae62fdf3aa93ad2b95636202a70ef9c4dd61ecc802ddc55f1 2012-06-28 22:27:48 ....A 217371 Virusshare.00006/Packed.Win32.PePatch.je-13a35d5ce35f5de45788989530f044843e65414e4045d9932f2af9acd45cf93d 2012-06-28 23:04:24 ....A 857501 Virusshare.00006/Packed.Win32.PePatch.je-8e59b2b9cd75ae9f65b633cc8b07d28122dc554e3609ee4cf290d0fdd4631507 2012-06-28 23:26:40 ....A 162816 Virusshare.00006/Packed.Win32.PePatch.ju-2cc41a84b04ef8c921f67e3c209f203f0920f44cedcd666aa8169a67c981598a 2012-06-28 22:09:14 ....A 19380 Virusshare.00006/Packed.Win32.PePatch.jw-2ba76fc3f28303d97acbd470e1f4781d62d5e98069b4858861a4b2f39888cb32 2012-06-28 21:14:10 ....A 187904 Virusshare.00006/Packed.Win32.PePatch.jw-30c2c4c16fcb9ea7d6281224f9a1bf83c166a5d3fbf8f51a0f8f5074511b0921 2012-06-28 21:45:16 ....A 557056 Virusshare.00006/Packed.Win32.PePatch.jw-706a559ef2976d01d499abf875f73d7ef5170348f75f7933bb7878e0169650f4 2012-06-28 23:16:18 ....A 410112 Virusshare.00006/Packed.Win32.PePatch.ko-d90ff93d2eadc59a03fd5bda95a61e404fd095d7a5717cd8ef68839b55a6312c 2012-06-28 23:36:04 ....A 1110016 Virusshare.00006/Packed.Win32.PePatch.l-b42d58aa452840fb8bb2b8334847074874f68d9570784b8b3d00489880782a5a 2012-06-28 22:13:00 ....A 303616 Virusshare.00006/Packed.Win32.PePatch.lc-1efdab6731d31adf9ba04a8dd993c5a65d5a0959edfb4624da07d484f4ece6e2 2012-06-28 23:18:24 ....A 205000 Virusshare.00006/Packed.Win32.PePatch.lc-e50bfdf21a56256850b3c2ad05d9517aba36b2e2ea7afc0807532d54408d815c 2012-06-28 22:43:16 ....A 21912 Virusshare.00006/Packed.Win32.PePatch.lx-15a200b7c884608539192dac123e28a36dea60db67a09397af176fb8de3b8ce4 2012-06-28 22:44:06 ....A 24368 Virusshare.00006/Packed.Win32.PePatch.lx-194a717d3598b1b7d180cc774de87721f837a084b95ed6dee23f7de9cf7bee0c 2012-06-28 22:06:40 ....A 150528 Virusshare.00006/Packed.Win32.PePatch.lx-24006943a128f95bfa8585abe927e51fa1fd97908cf30b69c05be9fbbe0bb7a7 2012-06-28 22:48:18 ....A 2127360 Virusshare.00006/Packed.Win32.PePatch.lx-33cb7c8db0a4f0117fdc45635dd91c6d1dcf018074e906c6e713885218a3c0c5 2012-06-28 22:48:34 ....A 33488 Virusshare.00006/Packed.Win32.PePatch.lx-35377949d6db6bc991ce0d404627c35e44f1026d5794b9827ba4e22f72e54e13 2012-06-28 22:49:50 ....A 23978 Virusshare.00006/Packed.Win32.PePatch.lx-3e59e806485d824e1554d024a2c5a9d59b8d8ac38ae4b4ebed4e129316584401 2012-06-28 23:30:28 ....A 1703424 Virusshare.00006/Packed.Win32.PePatch.lx-661873fe541377081c8d75da212678ef34bf1b10367cb8d34634d39d669813be 2012-06-28 23:02:24 ....A 1309184 Virusshare.00006/Packed.Win32.PePatch.lx-842adae98134ae5be299e88858b0257050c3d737f6d76f6bad7e2ec337fa9967 2012-06-28 23:02:44 ....A 9441280 Virusshare.00006/Packed.Win32.PePatch.lx-85eb1d1426227490dec6bbdc7344c1f181b20d383dfe08a5114153fcce072712 2012-06-28 23:04:18 ....A 19496 Virusshare.00006/Packed.Win32.PePatch.lx-8df055b12f02bf4f856452bc31c99f8ca3ceed540a9a2b63a49fe86a7745142c 2012-06-28 21:58:48 ....A 16896 Virusshare.00006/Packed.Win32.PePatch.lx-8faeef4983ae7a26d67a202589d928767080fd443e90b86314be8bb5bd666a6a 2012-06-28 23:05:08 ....A 16592 Virusshare.00006/Packed.Win32.PePatch.lx-92320b9168c11afd9c4f8f0daf95762f06c4df86cfa2f9b7ac497c7a94e48810 2012-06-28 23:34:32 ....A 636416 Virusshare.00006/Packed.Win32.PePatch.lx-9ea5a1f9e4a1553b0f206803964607bf61c284e64bbaebe5588e3c46a4e6b519 2012-06-28 20:50:50 ....A 150528 Virusshare.00006/Packed.Win32.PePatch.lx-a131fc63fdeda6389c1451204939c32d3e05b6cecdfff9121a39acaa0d216b29 2012-06-28 23:09:44 ....A 22056 Virusshare.00006/Packed.Win32.PePatch.lx-b1eb51cdf1fc8bee35507f304fda60453181cbde60be8c601753a78eeb772df3 2012-06-28 21:50:24 ....A 119824 Virusshare.00006/Packed.Win32.PePatch.lx-b3a6e66a9cc94bfe1402428954422ecf4ac28fb8600fe188c33f1bc7fb4af8e5 2012-06-28 23:11:04 ....A 45056 Virusshare.00006/Packed.Win32.PePatch.lx-bb7d43fc999ca09143477e87c95a40b7dcb39c26c3d43f2f56d2ce7781d64431 2012-06-28 23:11:40 ....A 9989632 Virusshare.00006/Packed.Win32.PePatch.lx-c0178ce10211d1ce0b2a79171e71b9ca6608306e19d7b67718e83a8fe198cfaf 2012-06-28 23:37:12 ....A 2935296 Virusshare.00006/Packed.Win32.PePatch.lx-c1c242e138093de914b14ea000305459fdea47dc3e808348ec759d818db3de5c 2012-06-28 23:12:32 ....A 1682944 Virusshare.00006/Packed.Win32.PePatch.lx-c56dc21ca208c4c7eb50ba3cb460c7bff157d12f474056e0b98239c57a958c2c 2012-06-28 21:58:00 ....A 150528 Virusshare.00006/Packed.Win32.PePatch.lx-cd53c325ccd19645750f4efe22afc9fec956e62b769716daa502e937a942b79f 2012-06-28 20:50:16 ....A 150528 Virusshare.00006/Packed.Win32.PePatch.lx-d16fd29d0d174792ab9820dcde0aec88bf7c7a4c954bc87ce5f449d8688b0fc2 2012-06-28 22:15:14 ....A 150528 Virusshare.00006/Packed.Win32.PePatch.lx-ed10e5bbf09df998d71820b0591c889faf1e6b9a7744b4d25630ecb719ebd7e4 2012-06-28 22:40:28 ....A 67323 Virusshare.00006/Packed.Win32.PePatch.ly-09918b808e4599ea74fbe7454d107c10b9280c3243886188b2ccae19f9d91533 2012-06-28 23:24:42 ....A 495103 Virusshare.00006/Packed.Win32.PePatch.ly-105fd08e5d4b1d29dda23c1196e8cf9192411cdb11a2d24b3609053ae2d6b649 2012-06-28 22:43:42 ....A 105212 Virusshare.00006/Packed.Win32.PePatch.ly-176fff4e6a7264d6fb591e3dc122beb7a62503d8b0c08ab796fc3e9d31799075 2012-06-28 22:45:40 ....A 376994 Virusshare.00006/Packed.Win32.PePatch.ly-231eb9ec529500235c9f39d7c1925b347e6d6676b39ca79d272d436f038186d5 2012-06-28 22:47:56 ....A 420442 Virusshare.00006/Packed.Win32.PePatch.ly-319fe18b8e3a47a424d53b06348089b377f63995c74a2da697f3d412217baeda 2012-06-28 22:52:34 ....A 323626 Virusshare.00006/Packed.Win32.PePatch.ly-50f89c6758261bbdbc94d85a32db60923cad6379041f65d3707b261d4d015b29 2012-06-28 22:58:44 ....A 17811 Virusshare.00006/Packed.Win32.PePatch.ly-70b90c44ceb30ee47cdbc32d77f80227208d735574f4f6fc0c33a721cb9a01d5 2012-06-28 23:02:48 ....A 7057 Virusshare.00006/Packed.Win32.PePatch.ly-867a3f96e73987fecbd6f5f55fcbdbbb153e7cc8b9b3a37b5c39f11685deea40 2012-06-28 23:33:26 ....A 440690 Virusshare.00006/Packed.Win32.PePatch.ly-910f4e1076fbf631e68a11ae1cfc43b8be9733c701ad96f64238f7adfd1ccd3c 2012-06-28 23:08:30 ....A 67323 Virusshare.00006/Packed.Win32.PePatch.ly-a9de18f3cb69ec7f301d71816c39361a9ad24441bcc52be23be34f0ffaae605b 2012-06-28 23:36:40 ....A 19894 Virusshare.00006/Packed.Win32.PePatch.ly-bb88654e5a665ac3a34d7cdc8e29894486613326341d673c078daaa3ab3bbe39 2012-06-28 23:11:28 ....A 2237 Virusshare.00006/Packed.Win32.PePatch.ly-be8a0d42fcd86ca52900741fe85809f0e801d4ff9b3ed3a00be4e0412ac9319f 2012-06-28 23:37:26 ....A 33006 Virusshare.00006/Packed.Win32.PePatch.ly-c446c4e6b48a3b933b155852804d8c7996387d3031134ca30ed8787d54f58823 2012-06-28 23:17:44 ....A 410856 Virusshare.00006/Packed.Win32.PePatch.ly-e0ef317efa2cd2b220e5c0744f83e2ccd5d56b35fac46a87c3f60314c2b01fcf 2012-06-28 23:19:04 ....A 333710 Virusshare.00006/Packed.Win32.PePatch.ly-e8ad5b632d4a4978cde8e07d0196efdf2748d4803c30a31a8d844e7704374f62 2012-06-28 23:21:04 ....A 67323 Virusshare.00006/Packed.Win32.PePatch.ly-f2edbc57cc6d2a5b026675042db31909bd2bbe12db205dbffc0d526dd13e8d8c 2012-06-28 23:21:54 ....A 172533 Virusshare.00006/Packed.Win32.PePatch.ly-f799b996bd46a22ac2621a7a59b58cb5cb8ef88c148b5ba0669c327088daa974 2012-06-28 21:51:12 ....A 878151 Virusshare.00006/Packed.Win32.PePatch.mg-77a0526756df12a3a55167a95856f649bb9255009f4316780c67d7a16946a4a3 2012-06-28 23:19:16 ....A 121621 Virusshare.00006/Packed.Win32.PePatch.mg-e9f6425e75cd660ec5656f653261510d522cbe3cde48a0f8ad0027a009b71a7a 2012-06-28 22:41:24 ....A 1053264 Virusshare.00006/Packed.Win32.PolyCrypt.b-0d9f138bb7034378fb7546d5c3343365cb1db5a7f9a05695e77b3f220fd85ea5 2012-06-28 23:25:28 ....A 201472 Virusshare.00006/Packed.Win32.PolyCrypt.b-1a470591620de759e85bf8df0c16d3ef400549ee67e914506c2c0da7e28b8368 2012-06-28 21:36:10 ....A 373326 Virusshare.00006/Packed.Win32.PolyCrypt.b-36830850631b8f99fbc497c94291d0b0470301de14c7b6d77dc6e60384e4a393 2012-06-28 23:28:58 ....A 202617 Virusshare.00006/Packed.Win32.PolyCrypt.b-4eb1e271471d71ebd45b8319a89eadce07aa8b6217c58bef6932cffd757a56f4 2012-06-28 21:50:04 ....A 14848 Virusshare.00006/Packed.Win32.PolyCrypt.b-97b7b67f60ac1eb2c9988a1cc61f59f20205a29a7338e05e77b008511a6b9a26 2012-06-28 22:31:10 ....A 375958 Virusshare.00006/Packed.Win32.PolyCrypt.b-bac997da94da49dcf7d2061c0f5152899650250ef8ca748d959b41b353ae3799 2012-06-28 21:59:08 ....A 152576 Virusshare.00006/Packed.Win32.PolyCrypt.b-e058c6013223a92b12e5859306c5215ce82100fb5120df0f562f2b057e43c22d 2012-06-28 22:28:56 ....A 352871 Virusshare.00006/Packed.Win32.PolyCrypt.b-e41fdb9160e1e51b6bd2ec02560667ef80f506595c84a1e242bdb03fe67038d5 2012-06-28 22:13:20 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-00c8088c7119edfa144704732205839c165d69949e777234c312f1c264506481 2012-06-28 22:19:58 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-01912fa6023b8bcb3e7137ec44e089196c075449d8f477dc09799f908b23806e 2012-06-28 21:21:16 ....A 240691 Virusshare.00006/Packed.Win32.PolyCrypt.d-05fa9154f53468ae79e4d6cd91533b9997892a9f2610090660a63d330a41a5e3 2012-06-28 21:06:00 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-06458e583c43fa4a3ea7505c6520cd50e3f0244b6bf0d16bd8f432dfb0d49949 2012-06-28 22:00:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-0686d9145758571b94aa5262507ff87e52d8ebfea0968f3e9e666f3ccff27b0e 2012-06-28 21:43:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-07b05322c1e17976c9f7b01b0c84e87a75cbf69eae698d0295d1ecf645215fb9 2012-06-28 21:18:34 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-0a48e06b8e6cb55cd36cd3cf015d93e4199e82f2de1b74ecfeef80e7d57b2e7e 2012-06-28 20:56:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-0c307107aee66a57f7d27c1438e58fe5c2a4538261af65a1f0a45b2acfd035b3 2012-06-28 22:05:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-1020433c500c91f7986ea585d86237d657a5f9d2ba5d4d2624bd98aff7216d3b 2012-06-28 22:15:48 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-1219dd76c5d74e9f12e02f5a039b7485e611d520e792c1142764a91d8ccc3907 2012-06-28 20:53:52 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-127eec1734676747c1905d99e58fb393c771954cb187648deee3cf715043c646 2012-06-28 21:44:24 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-12c0a2542fbfb5f516aba90971874f0b26915054a21841537e68558e0e28aa98 2012-06-28 20:53:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-1302d3a6f3d1ef9e53bde14925536744f375154b9ec9a87d6be7fbb75be72660 2012-06-28 21:26:46 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-1813b3e77b1494abac89d7413087ea1f1d1481648cda88c13dcfe9dc5b5c4a6e 2012-06-28 22:29:12 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-1bec2baaf43e9c6431c308722eb6683e0f477c0ef32d3152a28bb3ddededaa93 2012-06-28 21:36:38 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-1c1ed0ae0ce8c466a398870b5258d3071d85f5018466d88807bbb5995cf46d41 2012-06-28 20:51:56 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-1ebf03fbabdab53de0ba50c3ac2321d1c88f424bd7d42a3d784ffbf335199b67 2012-06-28 21:27:02 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-216744502f5213be99dc04f68add614e69600b3b02996bb6d162a26157257fc2 2012-06-28 22:20:20 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-22655e78e63811e2463524172340324f650ae61736b4606b4503e2044e3b8068 2012-06-28 22:04:24 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-240702b4972a24e8de113e2b540d6686fcac11f0a6c08f87184f52280dd1ebb2 2012-06-28 21:09:46 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-24332428258224a47c1aa12426572b3c20189d8a684a2089cc452340dfea4d5a 2012-06-28 21:37:34 ....A 67846 Virusshare.00006/Packed.Win32.PolyCrypt.d-2656067e8cbb7a40f781b9ae4e14c3cbfeb70b7e53b5d900c8815eb5b7b36315 2012-06-28 23:26:14 ....A 86968 Virusshare.00006/Packed.Win32.PolyCrypt.d-2692b18030661f3ad3a65167b02caba4ec4b7c8790fd8b8fc31ca5823ea38d66 2012-06-28 21:37:48 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-26cdfa42cb353164a2eaa0f874195dfc966b4d16a435821a86b592c93e09efdd 2012-06-28 22:37:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-29a070aa820c26961361f6204ccef27ebee73a172f2d3f871219d2250aebe223 2012-06-28 21:47:50 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-2a67f590c9aaa717c3c2977ffb740c8ab2fba998b2b29815cb1e061bd544ebe0 2012-06-28 21:27:50 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-2e2d119fe88cbb6202f7e5bfd68754e8fdd353db648fb6b566d397bb9fd1761b 2012-06-28 21:01:22 ....A 244791 Virusshare.00006/Packed.Win32.PolyCrypt.d-2ebf78b41efa6422c289120c404a20a3458d44318e51c60d048a8137d70a7c49 2012-06-28 21:35:26 ....A 240663 Virusshare.00006/Packed.Win32.PolyCrypt.d-2f61be1527532c5e3cb52ec19261b0d22291c8449ed1f6bdff2bfbe280be7edc 2012-06-28 21:26:30 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-358416b5e1cd898dc17f0311a25febbdd2e352cae0fe25afb8a39eb6ae51f720 2012-06-28 21:31:32 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-37f6ecc962ff4f138feccc7c0ba87ca3d5ccb2690ef1f628e0554cb42f60a328 2012-06-28 21:41:22 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-3927160e176c6e55142f008cabd1959bf558ac4e63d68d2139c2ff9bafc457a8 2012-06-28 21:31:52 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-39302745c05bb329c5506558bd291e28d34e93993b21f68bbe91b93b9bd8b718 2012-06-28 22:23:20 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-3b11df72f984ab80757db9da29fe8fa703e6b091b70ed91ca4b01ead2a5322c2 2012-06-28 22:07:30 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-3bc7db10a0cea36e1bdc446d76daaa2a6fabdc80cceb24d891bb30d649e97ff4 2012-06-28 22:21:46 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-3c0aae59f1de41f2e2b93593462f6410dfe99ca4083fa0c66933f8ff4d6494f1 2012-06-28 22:37:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-40b7f97dd0897407bc29e3a7189297ec62da97038aab446534205d5cd101ef71 2012-06-28 22:04:02 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-438e9779b0ed3bc8149afb638afbbc80a44b415e56c07994d6e58f30a7cc645b 2012-06-28 22:11:58 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-47abe99eacdd1549be35bbc10eef23e4139654c6426a33877b58e85126571143 2012-06-28 21:31:18 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-499c336085f7e2683e3c35ea9be76c7cefcb455b5b4683663782083336c6deb4 2012-06-28 21:55:36 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-4a2fdeb73f408c492493d24ee3896287204d9ffa279b45429725163561dce8e5 2012-06-28 20:54:10 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-4c539c1efbc0c1af8948139bbd698aa2c2e442e161121c0b1045274bf3079887 2012-06-28 21:30:56 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-51adf1c91c48f9f2cb885dceb54673c950122afebf1c4729fb7299610afc868d 2012-06-28 22:25:32 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-52deb366fbef0392a2f1851b7fa1c3666c25c44d574fda37e22816d41a645a58 2012-06-28 21:17:58 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-55fbee475dab9e29b76178f286aab4b2e81bada4cd0a484a81a1e295704fd514 2012-06-28 22:17:18 ....A 272966 Virusshare.00006/Packed.Win32.PolyCrypt.d-56c72949120560858341ba407543ea1d3e070169d2b8bcf671befe81750b3402 2012-06-28 21:54:10 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-578b2e65229e9cc164960e4334da37eae70930fdb3c4d4f514ffa33324783256 2012-06-28 22:37:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-579040f4c35c24308ba93937a835d3dfaa53cb77aaa8281f73d8ea917a42d3c7 2012-06-28 21:48:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-57c8a042dce1334685446d488086b5ef2e0e0ae0bd70a02131989246d1999033 2012-06-28 22:23:06 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-5a58cb375d963df893136c44e26e26c999f51cf23bde66bfcee892d1daa3b35c 2012-06-28 21:03:38 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-5b7562e68e8f0a9730052ddc5346df5cd44da8baaaf16fd6e3abda679c204a01 2012-06-28 21:55:44 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-5d4f03ead22be77ee17f5b5a7f65aefe91075d44b4058acb1a410405ad4d7edd 2012-06-28 21:37:06 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-5d724eb41b5f0ab600e90569e709550650edb9f50a2bccef11fe5f69fabe10d8 2012-06-28 22:19:26 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-5e0b5efa85d9744ea8a8f19c911bd456fa6ee2c69848b086e869f45f19b39be6 2012-06-28 21:41:32 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-5ece654489ed415243cae22c16196bd7a275653e80cdead6c83ce329f22b1e36 2012-06-28 22:30:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-5fe9295a0997870a55be05fe3f2da30a90ee050e8113da3ac87d5f7bb96143f6 2012-06-28 21:50:46 ....A 240663 Virusshare.00006/Packed.Win32.PolyCrypt.d-6256ca51ecc116ee39a44fa8c064d893fe9041b9e1b808afe4eda00174654c08 2012-06-28 22:29:50 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-62cd5906d39237748846ab8992a904377ea0b0a2e67a1cb26694fe12bc0117a7 2012-06-28 22:13:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-65e30a583008deca81f4180bb6bb4356a2b784d96c7677697696cea8229fdc16 2012-06-28 21:53:20 ....A 309629 Virusshare.00006/Packed.Win32.PolyCrypt.d-67e15ee9f18858f2d3d754b49b124b27b51cb589e35c356d1c63a679c25f75bb 2012-06-28 22:05:24 ....A 272966 Virusshare.00006/Packed.Win32.PolyCrypt.d-68f12db2d742ba993689ba41e22b814c1a330bf6dad6ddfd93325e1206cfd269 2012-06-28 21:25:52 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-69eee01332afe270567caf8faf419ecabeb635cb422bc006785ace914ac0ca60 2012-06-28 21:30:02 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-6ae6b48485ce7f7004f34bdc774618667f3fe48d8249efca7f6f5be1ac31258a 2012-06-28 21:48:20 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-6d6c4510f38e67986d90d1ae8d45e4486b91309b137e9ec700b71430eec47144 2012-06-28 21:27:04 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-6e7cf27afd314edb20e069cb33e50cdb57e6832019591b72664279e23ecb71b0 2012-06-28 21:13:16 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-7063c2e5a1fee4564bfb70bfebaee0ef2fa09216bcf0b9fa6c6e4a8ca9a7d8d7 2012-06-28 22:09:42 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-7093e82ef218b1935ef2c90842270b3a850a4cc19cbdf053b4a54364bce4ccad 2012-06-28 21:34:34 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-73cd60368c2ff58160a96459fca1d08246f0b59f8756a13ce4668670b36476a4 2012-06-28 21:08:34 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-76f456b06be1785e4755798689f6dc8e2d2bf436be9494c2092bb4f86d02549e 2012-06-28 21:26:20 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-786ce07e4c25d3dc83ca39070ad44c2ac82a7d99f6accb5252c428a3812ffb88 2012-06-28 22:18:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-797998a5ca98331b50d8763218c3a6d14f07e1c34b35f8eced26a2873b944c1a 2012-06-28 21:09:10 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-7a78ba2e29d9032ff544eb55fefcb7cacddb46542e6ef594452a3f3c7942c486 2012-06-28 22:14:28 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-7adecebf10f79e1c852dfb5350c13b7914a0deac9e222285850ffcda33ef2f5b 2012-06-28 21:27:12 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-7ce590135773795e40f7ecf405dd216ccf32f4491377affa2fb79336fe6989d6 2012-06-28 20:58:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-813879178c655ba0d02b876a6ab647f3b5628b28614111c14cd489d5ab7a9d98 2012-06-28 22:10:48 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-8333f225d02bbc9b61372d125039cc3d5d1416eae0cc68a378ad6c6e5dfe986c 2012-06-28 22:06:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-85c6e5d30b4520216aac4a119dfc209a376abc68ae21840fb0b7e3b5717aed20 2012-06-28 22:23:24 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-8a02fa1a4e949218336f196d99144a763c236dbe1dae4598dfc6e57b99aac946 2012-06-28 22:20:58 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-8a81dcfb64675065aa57d732fcf3972dceba53e86ec753a380e1745d46146de6 2012-06-28 22:02:12 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-8ef386ca994d1c25902cc24213b11dbfaf3738f59c16b04963a033010031ef02 2012-06-28 21:38:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-9389234e22d9810d87fad224ad8e5d16350bca091f794c133205dcba4080aa45 2012-06-28 22:06:06 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-9389b24725b0bf28583fe8fa28ea3b9fedfc82a5f0ec3beab21b822e6171d4fc 2012-06-28 22:27:32 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-939020ac2748b024b739137b385822d28b6b6e0be8b1f8199674e333760be773 2012-06-28 21:55:50 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-93d493ad69417126482f5e3cd3561299bddd9b548bd3b5577a015144357bad08 2012-06-28 21:17:26 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-952ff42276eb1c2916bd6946e4853b2fe5ef648daf3134bd7c9af8309dc6ac5f 2012-06-28 21:50:56 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-955149e33d183df4aa784904bfb8df2704b85442e7d94312b99872c1ad209b5e 2012-06-28 22:04:10 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-9a41e66845075806b70d2a7045ea87e86463d25d7dffbb6d58850db040d04a53 2012-06-28 21:48:44 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-9d90331eed5a82683f66683aada4914dd67456d5535ed7da1d1861255e69fcdb 2012-06-28 21:59:22 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-9efea8b681c7db4f861dfedeb529b6d992ac1b296c3a7cbbf03a12ac411368d5 2012-06-28 20:59:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-a5a27a7b86043a70394133c43c2696da2534ad66b14c2b8726b539f7610cb0a2 2012-06-28 21:21:44 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-a6f47d55989cb860a6300a7da7b465b2aedbe03a95459445a163ba82fa96edd6 2012-06-28 22:24:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-a7510de6ff3ae3f4e335bc7951ee585ac2f65c700b4afc36f5c5dbbdc4467167 2012-06-28 21:51:58 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-a7e0a2f147f4ca44ec1062270a8217a64c6a155b53e5206aa2002766f2c7a4bb 2012-06-28 21:55:20 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-aa8eb0f78217ad657888cbad168eff82b1ee0ad4fab4722ec55a2a74628a1d44 2012-06-28 22:31:16 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-abdd52cc3fc482bdc3da487b3a623a5060dbe5d6b38df69eb3f626fb6cb5f11c 2012-06-28 21:24:24 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-ac7c5febd3b3a3e7e8016aa940239e9a0d106bce674c166d880b4b7b3e51ed17 2012-06-28 20:54:30 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-acbc51054cd018dc42b3422c857905c5cf20f7b23693afb0744a16e9d46ba738 2012-06-28 21:44:50 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-acf60ddc18c8068fe14bf439c65ef731e91592befdb5ba15cc95060f2448aed6 2012-06-28 21:39:06 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-af6aea1d2e0b6c5e0fc53720b891efa06800a233aab84911804ced96e6db2f66 2012-06-28 22:11:52 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-b02804a7a488895a3a0ee3a5f13e50ed66f02ff30fef140e8308862d13221fdb 2012-06-28 22:19:48 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-b1fe8eadfc52c022e026d2ee1ff97f50525e421f7f13e10f435561e0dad24d9a 2012-06-28 21:35:34 ....A 62570 Virusshare.00006/Packed.Win32.PolyCrypt.d-b28409bfa4320132dc656754c25f7be969ed7325e4c2ccfcbb7bb99f037fb5ed 2012-06-28 22:37:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-b2e50e8600dda5d4fcb94a4c9f3f5f7267d56cc2def5838c5b4e71b746f14fe0 2012-06-28 21:23:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-b3b3dd37f514aa5c3a71b991071f1646958c424ca655044276e59d53bc583011 2012-06-28 21:14:38 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-b7b2677ce9f2be732485b6da4a2d832d3a5b5d5484a6f92936fec5f610ebca84 2012-06-28 21:27:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-b9f04e269a81d38d44e02566a92a850f1170f8abd0746f2233dd754b28ebd5fd 2012-06-28 22:37:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-bb8f46d4b3c93b5ad75f54e978280641527bd4aa0f908cf32a544522b2c9e519 2012-06-28 22:05:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-bd7fc8994d789c5b8bc87ca84088c87927f6b7319679fe1e74886a80f757ebb5 2012-06-28 21:11:44 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-bf0e5ff31a266a872113bbd3bc9dd66c8b1064102d34bad5c292e11546b9c20c 2012-06-28 22:37:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-bf78d37f70ac45173402fc055cdc945bf9f452d8b6c4bc314d6acbd665d191a3 2012-06-28 20:51:28 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-c2a142187732168e6d4d7be61141705c943695370b0a15f82aedc94041227edd 2012-06-28 22:08:50 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-c37f8f12d1298dba8d41061b4d8493ccf8e635f395686b624e9e38ad8dd9ab55 2012-06-28 22:37:54 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-c980bf2115b85a6f6a0d6aaa8fe4fb21bcc79cd1c0562d8e2a71d09a056aa9f7 2012-06-28 21:55:00 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-cbf21345ff49ec88a34537d30682929de7af023db20a5bab6dac0752737acca8 2012-06-28 22:27:26 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-d463d0b548c761786b127dbf6269b87afeeb58b5157759e1b97a386b315f2c56 2012-06-28 21:23:16 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-d4c9edae887acd273e2b872f3c203666d0353b4241961756cd1b8f6d738f9035 2012-06-28 21:47:24 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-d57b7c2ffe8ae902f5022dffb413a26b49f59c4230eedd749e26182d5b50d138 2012-06-28 22:21:34 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-d73d8e9692bd8a538f529a58ec4fed3626b68baff8e08a8d109ab2d9f2059a3e 2012-06-28 21:45:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-d789f6095268bf142579abe26af16bf0affdec48e60b64c57cb0f2a05047e644 2012-06-28 21:18:46 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-dd7d196afbe2cae770be09a77bb78a35466f905c7859826a8ca179152130da02 2012-06-28 22:30:50 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-e15eef2639109c1cb09c1d20f900c464569666cd3b3a3c8aec5d2f94ab270754 2012-06-28 20:50:56 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-e570443eab83b0826d6f4b79c16b1f70151bd5d7e613740880ec08228dc99d2d 2012-06-28 21:52:30 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-e7353c052138fa60bdbd24800f5e381354d0f1867a0364c68cd3e0fb7610b135 2012-06-28 21:02:26 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-e9d7d46ece7bee037522ae85c4b7eed165b5decac682df28e1a7f60c25418c18 2012-06-28 22:13:02 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-eae87c8aa723eb8781561c09d71f7183865a72e3f4661dc7205812a3909295fc 2012-06-28 22:20:02 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-ec2c20eef9dd2a060ffefe3eb29131228c66f3c3b6650dd25366106751ebfc1f 2012-06-28 22:24:40 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-eda956bd23699aed9cb125b04d8c9aa1a09985cc20be6bb9ba67de1673c1ddde 2012-06-28 21:02:26 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-ee258ceb4833ef65f91116d12a3803268c4220b8ed0ec67c62a624070063d4cd 2012-06-28 20:54:46 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-eeca1fb3507662eab592698976b3aaac749013e7cdfd4738c99ff9c65c7ecc0d 2012-06-28 21:19:30 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-eefd7bf666444cfb3b60b063b46e8bd6cd0e77a57d884c83e8da2a2b8760c4ae 2012-06-28 21:02:10 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-fd41ae09baee93686222ba6024cd854e3c2d39efa62e5bd963a9ca7dc3f1daf1 2012-06-28 22:37:14 ....A 219978 Virusshare.00006/Packed.Win32.PolyCrypt.d-fdcbeda140d79e8f071b8caf84e57c31418c936cbcbda717bd2a1c373fb73f9c 2012-06-28 21:48:16 ....A 62038 Virusshare.00006/Packed.Win32.PolyCrypt.d-fe1eb3c6ed0f5f900b522af35a59114f716ee3fee551a8d8cfec5d272197715b 2012-06-28 22:51:56 ....A 33792 Virusshare.00006/Packed.Win32.PolyCrypt.e-4c7d7e5b05463001423e6136f492e693c5d7a280d4c6dffb62fdc41ba5e0afcc 2012-06-28 22:53:40 ....A 27136 Virusshare.00006/Packed.Win32.PolyCrypt.e-568704753731ca4c3054f1dfa3fd646f8c15018875bdc1ee03dbd1435d1986b9 2012-06-28 23:10:30 ....A 610304 Virusshare.00006/Packed.Win32.PolyCrypt.e-b7172c009109661b55aa2efced39c62e1027566c7f25e1b3b455369d31a4ded2 2012-06-28 23:24:30 ....A 119543 Virusshare.00006/Packed.Win32.PolyCrypt.h-0e16c290c076b438514e1529e948633c4cc6ac3ddd2e225e30c2285edf4aaebb 2012-06-28 22:44:44 ....A 116664 Virusshare.00006/Packed.Win32.PolyCrypt.h-1d06776f102555aae79c2f27600ac45f6a14bb85df53180d3e8602f51d9ac941 2012-06-28 22:48:30 ....A 117274 Virusshare.00006/Packed.Win32.PolyCrypt.h-34ef2bb128aec803ea02d3dc0f9c553762250b389a11def1be087d7812915da9 2012-06-28 23:28:16 ....A 116632 Virusshare.00006/Packed.Win32.PolyCrypt.h-4445ab10ffa12b6fcdfadfc8a7cff26e7f63137811a2ce5e5409eb05554ceb4d 2012-06-28 22:53:18 ....A 120776 Virusshare.00006/Packed.Win32.PolyCrypt.h-54a4f5f4d7a696f29b669a11210fe4ed38957252fe516c75533fb1fb8e181a82 2012-06-28 22:54:30 ....A 116780 Virusshare.00006/Packed.Win32.PolyCrypt.h-5b48202f5702360c595d9505e479d05eef94196252fa18a9d67edd4345c4532a 2012-06-28 22:56:20 ....A 119820 Virusshare.00006/Packed.Win32.PolyCrypt.h-647c9f560d4835d7af058877e3ef46b40af50c105d498b379a0bb65b081fa961 2012-06-28 23:00:50 ....A 96768 Virusshare.00006/Packed.Win32.PolyCrypt.h-7c8814244494ffe7ca9bd2de03090cc1ee821c18b31b32fe191f2fd1b4325294 2012-06-28 23:06:14 ....A 54784 Virusshare.00006/Packed.Win32.PolyCrypt.h-9a8ec6393e57e5f963b6fdc811c51a11808a8fc1670426c31af6d634d34e8f1c 2012-06-28 23:08:16 ....A 81408 Virusshare.00006/Packed.Win32.PolyCrypt.h-a85db0828da5df444128bb28f7cb3aef8166bd45c97d18a4282d87a2eab73b5d 2012-06-28 23:10:06 ....A 152194 Virusshare.00006/Packed.Win32.PolyCrypt.h-b4a1b75005f34cd64d4cf6aa8b8b608bfb7b3d2f4d3d8796a8dcc817f229692f 2012-06-28 23:39:32 ....A 120315 Virusshare.00006/Packed.Win32.PolyCrypt.h-dde5bf93a353bf9d9aa29b50f4a8db942ea59f3b565cfc467c0f74d409f03e3b 2012-06-28 23:17:50 ....A 114408 Virusshare.00006/Packed.Win32.PolyCrypt.h-e1b810964faaf8acd7ac38b65b4ee62ff5e0abd541b20d2387fcde50b05e03e1 2012-06-28 23:18:20 ....A 115328 Virusshare.00006/Packed.Win32.PolyCrypt.h-e4b91ea99ec96ff8dccf5056a3429bdd8c7bf3c98bfa66f0883ed966dfa9c31b 2012-06-28 23:20:12 ....A 119396 Virusshare.00006/Packed.Win32.PolyCrypt.h-ef073294e0d5712c4b6010a054bbd46abbaa2c5d0e94142b57d2f1e84350fc3f 2012-06-28 22:46:56 ....A 47104 Virusshare.00006/Packed.Win32.PolyCrypt.m-2baa1b39c57be2c5b6b674493d9146d4dc94f0a51a9750b4cd53f0985ec0218a 2012-06-28 22:14:46 ....A 1209344 Virusshare.00006/Packed.Win32.PolyCrypt.m-398cabc19eae35204b1d8252053357cd361075e262588d63df40c0cb5de3bb69 2012-06-28 22:59:16 ....A 11264 Virusshare.00006/Packed.Win32.PolyCrypt.m-73ccbe15fe566795f681d75f25b2e051337efac0eb0a63c9cf89000f0ced61a3 2012-06-28 23:09:46 ....A 9216 Virusshare.00006/Packed.Win32.PolyCrypt.m-b276bc2334a876a310fdbce6c36d1551379c5ab77f12d728edec7817bd3cb37b 2012-06-28 23:19:08 ....A 11264 Virusshare.00006/Packed.Win32.PolyCrypt.m-e923b397c53e1f05f5ec41c2e049231305e5da7b9db9fbcbd2e01358aa8215d3 2012-06-28 22:23:50 ....A 123392 Virusshare.00006/Packed.Win32.Salpack.e-0c611e460803f96ec3c73e0fe4ea07526a06b34705baa985402e1baf37202caf 2012-06-28 22:32:16 ....A 123392 Virusshare.00006/Packed.Win32.Salpack.e-1cf16c382e48354f9bbcb6e8ca338c6dc2a7dd20339f00bc15c15b9eeb0b6445 2012-06-28 21:20:20 ....A 123392 Virusshare.00006/Packed.Win32.Salpack.e-38638fe300fd7191e4dc3118c1099d571d50e81f5e3b740e108a4bf182d497a8 2012-06-28 22:11:46 ....A 123392 Virusshare.00006/Packed.Win32.Salpack.e-8c558d7771f0dcbbcd28e845bc6dd6ce349dab5c7bef7d7276b4fe7b07939ebb 2012-06-28 22:14:44 ....A 123392 Virusshare.00006/Packed.Win32.Salpack.e-a19d12e6fc44f36a80b54854c927d571c98971c18569e3788732d0022c80aed8 2012-06-28 22:29:28 ....A 123392 Virusshare.00006/Packed.Win32.Salpack.e-a5ce5bd3709d0f0caac07be945d1b026f407470a4d8bc63a8262e98e9a939ae1 2012-06-28 22:14:36 ....A 123392 Virusshare.00006/Packed.Win32.Salpack.e-f8f6106f08066bca32413e345119c930364e6bc944986f8733372f14227af2b8 2012-06-28 22:31:16 ....A 30720 Virusshare.00006/Packed.Win32.TDSS.a-04ca040eeffb241d5cf44718cd2638269ba9c646774c0298068e324769f43ac2 2012-06-28 22:10:48 ....A 30720 Virusshare.00006/Packed.Win32.TDSS.a-1305cd86833bc2e2c48d39a8a1f5a7bd1693528b8959b0ab3da769520ffef93a 2012-06-28 22:53:30 ....A 1008128 Virusshare.00006/Packed.Win32.TDSS.a-55de55e7a71066f80ce94548c18a4db632a900c5d7f760f90e0f1e251af14755 2012-06-28 22:58:58 ....A 30720 Virusshare.00006/Packed.Win32.TDSS.a-72270bb7ef2fe6635726a09dcbda25a66055272a6f5a0688d00089a242a25acd 2012-06-28 21:46:44 ....A 30720 Virusshare.00006/Packed.Win32.TDSS.a-a8d435a2a76678b9867d2ebee2927f8959255f7b136a1d810b062232281ed8f2 2012-06-28 23:09:42 ....A 31232 Virusshare.00006/Packed.Win32.TDSS.a-b1a40e08ac8d2232d6219f0b79e1689b46dffbb1426611c3ff6e87f780e448d0 2012-06-28 23:21:16 ....A 1027994 Virusshare.00006/Packed.Win32.TDSS.a-f4387cff3c6f5dd76adc44880cf19f5b0eeca07b5243fb5baae74223f3e5bb9e 2012-06-28 22:38:30 ....A 724992 Virusshare.00006/Packed.Win32.TDSS.aa-0208927e8be49baa828e4f13012cb259eead633e91d75bb68699a3e70ce5839b 2012-06-28 22:38:50 ....A 61952 Virusshare.00006/Packed.Win32.TDSS.aa-035e16ca661dbe326596c23a4598aefbb4b4203cc3b8c9da8363ae13a6aee253 2012-06-28 22:38:54 ....A 62464 Virusshare.00006/Packed.Win32.TDSS.aa-03a40e90ce57a2641e0cd5d6c1bef28c7c9c85e2f71d8538015fbccd801d2b61 2012-06-28 22:39:02 ....A 62464 Virusshare.00006/Packed.Win32.TDSS.aa-042e08a24e5710d440aebe27c7a19065f266e9732dc547f9816e725dfeb81738 2012-06-28 22:39:14 ....A 61952 Virusshare.00006/Packed.Win32.TDSS.aa-04e1795701b3b81e9bc9b7b1be92f68485068254591e8e7eae1db1820461f14c 2012-06-28 22:43:36 ....A 1580544 Virusshare.00006/Packed.Win32.TDSS.aa-16ed5d7074753ddca8544d206a6384d56b09c1a48a3d0c2e42f5f7d5d4c4c43d 2012-06-28 23:26:20 ....A 25600 Virusshare.00006/Packed.Win32.TDSS.aa-27e082580914c638ea38b8075be791bc259ee389456c47267857730ba4e07be7 2012-06-28 23:27:58 ....A 1567744 Virusshare.00006/Packed.Win32.TDSS.aa-40bf7521d66ff2ad24964bc324c6b18aef8d0732cc743e162d6e3d774f2e63d0 2012-06-28 23:28:38 ....A 733184 Virusshare.00006/Packed.Win32.TDSS.aa-4a341be6ab93856e270089fc7d92067a624676b4b6fa3c5ab2f4417ee7a3964d 2012-06-28 22:51:46 ....A 1012736 Virusshare.00006/Packed.Win32.TDSS.aa-4b35ec5816ccfaeab841df69b912f67780df20906ad5fbff2aaf64f3aacaf7cf 2012-06-28 22:55:28 ....A 44032 Virusshare.00006/Packed.Win32.TDSS.aa-60611596c2e750692a468a8a89bcadde9e1eaf1f5c08cdb4db35eb1e90c7eed0 2012-06-28 23:04:58 ....A 196096 Virusshare.00006/Packed.Win32.TDSS.aa-90f6d946c84c797096cbea4da6dcd9aae511f7fc28ea4ddf17b05979d459f786 2012-06-28 23:33:44 ....A 89092 Virusshare.00006/Packed.Win32.TDSS.aa-94886d8f4db82442572b571b3e15b667c3546d117206edea4f289ebe7a21f9a2 2012-06-28 23:05:38 ....A 195584 Virusshare.00006/Packed.Win32.TDSS.aa-95b99dc6856bb6ba23bb0c71e600a572235533f5565c2a42b84db4f3a84b96a6 2012-06-28 23:06:34 ....A 467456 Virusshare.00006/Packed.Win32.TDSS.aa-9cb253db8378c52b43cde688ef4bb8072895578ce6212f129543a917a85839d7 2012-06-28 23:06:36 ....A 831488 Virusshare.00006/Packed.Win32.TDSS.aa-9ce0e599acf50916fdf9782c82c82183f39b8bc0577d98df6be608beb456c185 2012-06-28 23:07:20 ....A 25600 Virusshare.00006/Packed.Win32.TDSS.aa-a229d603b982c675964daad1e4ea7afba422178777f1b06f44c33692ecab3d80 2012-06-28 23:08:02 ....A 89104 Virusshare.00006/Packed.Win32.TDSS.aa-a6d921caa2b8407b871b6229a6dc6d4d90e5bb1afa35ef49fcec4eb2a6faf485 2012-06-28 23:08:26 ....A 25600 Virusshare.00006/Packed.Win32.TDSS.aa-a984b0f012f539bab3f9d9f80dac96f0cea54262ed0dbf6a7ce2f13ab54993da 2012-06-28 22:10:32 ....A 51712 Virusshare.00006/Packed.Win32.TDSS.aa-aa84370c58d2733017c8bf31878268a203cfabc7f2a95794f0a122f16885378a 2012-06-28 23:09:06 ....A 61440 Virusshare.00006/Packed.Win32.TDSS.aa-ae0a0be2309cd241dea6e4a4994c78220c067856f00b45da0bb3d81d3472f149 2012-06-28 21:36:22 ....A 67584 Virusshare.00006/Packed.Win32.TDSS.aa-ccfac01d8da824b58a24aa0259e723a81d1787fb106391bb58ead1b634eea05e 2012-06-28 23:16:32 ....A 68096 Virusshare.00006/Packed.Win32.TDSS.aa-da1e0f33120cffd772de6c35d97a492c204d51f8dae19d849a41f109851d38b7 2012-06-28 23:17:30 ....A 61952 Virusshare.00006/Packed.Win32.TDSS.aa-df95d3f4d88deba10ed46a623c25b1cb2b3166377635da97b96a0d04e8f55328 2012-06-28 23:20:10 ....A 19456 Virusshare.00006/Packed.Win32.TDSS.aa-eec6627a72f5832fba9509b0c54ce84bce48ed6d64cd3a52c2c385fe5b13abdc 2012-06-28 23:20:16 ....A 82432 Virusshare.00006/Packed.Win32.TDSS.aa-ef460f9d32eb203540afa3b2f06110e342af8d6efd2def544b33cc29b317370d 2012-06-28 23:21:34 ....A 28672 Virusshare.00006/Packed.Win32.TDSS.aa-f5b38a5d16fb77f555ab19e75c0d61389982cfec8f80f6e13530f3236fd5dd62 2012-06-28 23:15:46 ....A 117785 Virusshare.00006/Packed.Win32.TDSS.b-d662089825c200dbc93a14507f023c6b7e9aa3b275cc34c3be5ef69ccbfed402 2012-06-28 22:45:02 ....A 1490432 Virusshare.00006/Packed.Win32.TDSS.c-1ec806a5ff227b84c5d3d08b9f8d097bf8179ad1e6c96cf182be06816d5ca624 2012-06-28 21:31:30 ....A 32256 Virusshare.00006/Packed.Win32.TDSS.c-45d75b61b170d4f0b1ddd29feaaa029cfb3ea694054933bfd30f815487ad9c37 2012-06-28 22:18:04 ....A 784896 Virusshare.00006/Packed.Win32.TDSS.c-4a0cb7f8a821f209447ad5e91a44a934931bc681f26034bb999d8cf2dd8cafd2 2012-06-28 22:20:14 ....A 78336 Virusshare.00006/Packed.Win32.TDSS.c-52388ec2e1a5a7145d4f92f91b63b18ba255ddadd7cf15837bf9833ceea9c9e6 2012-06-28 21:08:02 ....A 65536 Virusshare.00006/Packed.Win32.TDSS.c-52804d514fcbb6179b6dbf72fdcc34ec0cb2c850f3c5301b5cb335350fc2cd1a 2012-06-28 23:30:20 ....A 32768 Virusshare.00006/Packed.Win32.TDSS.c-638e2a340007e7327d8da17079e5df519e2e37b5d4d30374fea7707ab81cdee2 2012-06-28 23:30:46 ....A 31744 Virusshare.00006/Packed.Win32.TDSS.c-6b37f4ea4e4aafec2fda2d192c0f2cef24d55676f37f7c9bdc5eba7f405e791d 2012-06-28 23:00:46 ....A 18729 Virusshare.00006/Packed.Win32.TDSS.c-7bf4ca8f90a9b414e954302d645059d5c7846de51a515a7040906c15954e16c7 2012-06-28 23:07:04 ....A 172032 Virusshare.00006/Packed.Win32.TDSS.c-a0437cd82651100e9f6ab18fa960e22bb7ad3fb2253faa573f103ceee860a7eb 2012-06-28 23:09:34 ....A 89093 Virusshare.00006/Packed.Win32.TDSS.c-b11cfc8431aaed8210556389bb4fa833fd51b23891098ab5d3647144bc393577 2012-06-28 22:11:56 ....A 20480 Virusshare.00006/Packed.Win32.TDSS.c-c8f8ac04b15893c59eb2517138e0b1d6a16fb388596feb4c4d79872097a31309 2012-06-28 21:22:46 ....A 173056 Virusshare.00006/Packed.Win32.TDSS.c-cbc3020939707648759f379ebc9a9d17e7da22bbadf2e2eaafb8793a53a617f3 2012-06-28 21:22:22 ....A 135168 Virusshare.00006/Packed.Win32.TDSS.c-ce5479b0801c4ed24ec6b93a404f78253a3f08e5a376afa0b774bbef0b1ff081 2012-06-28 22:16:30 ....A 83097 Virusshare.00006/Packed.Win32.TDSS.c-e3c1bf30e530e5fa717f77a090bcd42443aa06f8993c42ba3d9962f8f1eb6a6c 2012-06-28 23:20:24 ....A 38912 Virusshare.00006/Packed.Win32.TDSS.c-eff5d16c4d8c15af0fec61ac7f01a106941454250d07fde2e389c4a3b70d18f2 2012-06-28 21:05:32 ....A 108221 Virusshare.00006/Packed.Win32.TDSS.c-f40305a11c5caa0bef10d9d6f695eb28596e540424549253b70d112ea6af0a7a 2012-06-28 21:50:20 ....A 32256 Virusshare.00006/Packed.Win32.TDSS.e-98308290901c67bcd9d823b9407e2fc37c10f78af3339db7a62680f6c571b967 2012-06-28 23:12:04 ....A 48640 Virusshare.00006/Packed.Win32.TDSS.e-c2d0a13cbc17453e741d6baf59b422653f67a2340b9ef63f38cdad3b14b85ace 2012-06-28 21:49:16 ....A 126976 Virusshare.00006/Packed.Win32.TDSS.f-4e42536820096fc1e993123cff332a2d72d6206110eafd52edc148e9e59e6139 2012-06-28 21:04:08 ....A 25088 Virusshare.00006/Packed.Win32.TDSS.f-55cf71e5653a49a23cd8609a83d48fa4b406680f59b2418886f30060c49c0cf8 2012-06-28 22:28:04 ....A 19968 Virusshare.00006/Packed.Win32.TDSS.f-92abc602827d6be622504865eb515a547d576f909ba638e7ab6a2d88c0e4e32c 2012-06-28 21:02:46 ....A 69637 Virusshare.00006/Packed.Win32.TDSS.f-db43f548d532934570d02c1586ae412052e409e1942847edca0a68540dfbc789 2012-06-28 22:12:40 ....A 98304 Virusshare.00006/Packed.Win32.TDSS.f-dd3f5ed8d012ce45685440e6bd5fcc1518ec9dfef10ef35e5339a157d82cf186 2012-06-28 21:22:04 ....A 49152 Virusshare.00006/Packed.Win32.TDSS.f-e13eebf892ec9d9c4c12c631f29044c67220179be0215a87bc41c912c68b0927 2012-06-28 22:45:40 ....A 473600 Virusshare.00006/Packed.Win32.TDSS.m-230adb1ba20d0a5904c7591e1e59f5be1d9cadaf33c06310d4aafd4109d5c9a9 2012-06-28 22:52:00 ....A 1583104 Virusshare.00006/Packed.Win32.TDSS.m-4cf42ef6d75cb66d0beb086578a2e68223f69bb4733fcabe0d803bd58854a19e 2012-06-28 22:54:34 ....A 28199 Virusshare.00006/Packed.Win32.TDSS.m-5b91d94b31a859f85c7ff8140d4dd864d4a92c6f800ce2d4b6b8915d6cf2dcbf 2012-06-28 22:55:08 ....A 102400 Virusshare.00006/Packed.Win32.TDSS.m-5e6b1d18990a2bd891d0f601a798a3e10d7a8076d8b20e13fe62ef5756550469 2012-06-28 23:02:00 ....A 41472 Virusshare.00006/Packed.Win32.TDSS.m-8235dbcc45d29e05dcc375a8e9a556d9063e6a88a3b54f44554b932178b1a859 2012-06-28 23:07:32 ....A 1587712 Virusshare.00006/Packed.Win32.TDSS.m-a346645de1d251122a0eff53c3e93cf9b85bd341ab90cd429673a5455c4fbd7b 2012-06-28 23:17:04 ....A 40448 Virusshare.00006/Packed.Win32.TDSS.m-dcf0bf80b558e168af33e6bca343744098e3f6b3b7b41eb3dc18023243ecafd6 2012-06-28 23:21:08 ....A 94208 Virusshare.00006/Packed.Win32.TDSS.m-f3a622ad8692a5fc68d13b2482f4f2b2c06980d4cb8d810a3029db3a5fc69167 2012-06-28 22:49:54 ....A 22016 Virusshare.00006/Packed.Win32.TDSS.n-3f0589e0698d2c22d178e4d02234946a3f50e33477802288093a637517d66651 2012-06-28 22:52:30 ....A 40960 Virusshare.00006/Packed.Win32.TDSS.n-50837d5e7e4cf5bce0d5c44c1611b0793c9cb13a536335592c89b90eba8359a2 2012-06-28 23:00:44 ....A 22016 Virusshare.00006/Packed.Win32.TDSS.n-7bc233d3c4a1d9e1d6d7878a522c9db1f1613a3188ea6a148015d19d90315391 2012-06-28 22:38:54 ....A 108023 Virusshare.00006/Packed.Win32.TDSS.w-03bf2b7e659eab4be266ca0095485eee3b7e2b2a6f76a71effd527c8e35904d6 2012-06-28 22:41:00 ....A 199680 Virusshare.00006/Packed.Win32.TDSS.w-0c26385b09e5b7898174b287a020540dcfc7796d8b2d9c4d8fe05368774e2c3e 2012-06-28 22:42:30 ....A 2102272 Virusshare.00006/Packed.Win32.TDSS.w-127339a0884648febaa0498d137c5b60c4b2863384aac4e48d640daeee8d4697 2012-06-28 22:44:10 ....A 108476 Virusshare.00006/Packed.Win32.TDSS.w-1988865b1a95598505a55819589856ca23a195c43be2786175c8d7ef407253c6 2012-06-28 22:45:40 ....A 108487 Virusshare.00006/Packed.Win32.TDSS.w-230a0610d81f00a6b97d53415fe11ea7b2934d78eb548ac61cba02b70b16d553 2012-06-28 22:47:34 ....A 108487 Virusshare.00006/Packed.Win32.TDSS.w-2f2dd5a38ce2c4ad9e1bba6fe282738800216d403630dce667f452d59f96f255 2012-06-28 22:48:58 ....A 2101248 Virusshare.00006/Packed.Win32.TDSS.w-38286246ab937aa006f71390595227f37a6fc61d6751444761b6ce5a31443960 2012-06-28 22:50:30 ....A 157696 Virusshare.00006/Packed.Win32.TDSS.w-42f7f39911a654dca9d200ddf2d3d277c4f27850afd31154395ad705b014b24e 2012-06-28 22:52:20 ....A 108476 Virusshare.00006/Packed.Win32.TDSS.w-4f4ab03f4ed8aaeadad13714458138e091f450666118a6520c8a1ce30ae9cbb0 2012-06-28 22:54:52 ....A 159744 Virusshare.00006/Packed.Win32.TDSS.w-5ce3f65cbf888153d6e83b1e122e61ada67eb218dbdee31746ffa1cc160fabfd 2012-06-28 22:55:10 ....A 176128 Virusshare.00006/Packed.Win32.TDSS.w-5eba60d4b05d67700f8824792940c91af9f4b96644d6db47e2a9d06ac2faf2c9 2012-06-28 23:00:24 ....A 150528 Virusshare.00006/Packed.Win32.TDSS.w-79d2662d9c9cc4c1818e0d0e48d89b33e0e1155582fc0258f1b97d2edbc279e2 2012-06-28 23:03:30 ....A 135384 Virusshare.00006/Packed.Win32.TDSS.w-89fa3853f276025c861f52fd2bf440f14c1ccdd5192ea164b445f0fbbd5ee050 2012-06-28 23:06:42 ....A 2102272 Virusshare.00006/Packed.Win32.TDSS.w-9dae27436c49f41de5f648c7c1cec42b1bf73ba378b75a142430f046f111953f 2012-06-28 23:08:24 ....A 108021 Virusshare.00006/Packed.Win32.TDSS.w-a934bfde29ce81e2f04031690f9cef92004f54235b453593a08f7c429534d279 2012-06-28 23:36:24 ....A 2097152 Virusshare.00006/Packed.Win32.TDSS.w-b8892e429b5dc0d245a7c2fffc7c9dbcc7638f3f96832f573c7fe1bc434cfcae 2012-06-28 23:12:00 ....A 145408 Virusshare.00006/Packed.Win32.TDSS.w-c2846da58b9e1583d76c9302e04569c5769434f69ed4b7e95604db4398b64335 2012-06-28 23:14:02 ....A 2136064 Virusshare.00006/Packed.Win32.TDSS.w-cddfb9d52d11a29b06d432416a24274a6af7f6752c7ac08298f74bc2ddde3f7a 2012-06-28 23:15:22 ....A 2079744 Virusshare.00006/Packed.Win32.TDSS.w-d41b8635a910d011fff165bf773ed48200e7a11601747d5d18d7ee995dddacb3 2012-06-28 23:15:36 ....A 2058240 Virusshare.00006/Packed.Win32.TDSS.w-d53edd226901490fe07966880e2a7067299df1416692b3f4f1171dbad080d103 2012-06-28 23:16:48 ....A 2139136 Virusshare.00006/Packed.Win32.TDSS.w-dbcf2a0d20e642902ee4a734c5bf7f68c6ab797d4ce602e15423b85cd3e0af99 2012-06-28 23:18:44 ....A 108020 Virusshare.00006/Packed.Win32.TDSS.w-e6a51084d20dff8abc5913d12945992129945372f8fdf9f56bf20861750aeb85 2012-06-28 23:21:08 ....A 108487 Virusshare.00006/Packed.Win32.TDSS.w-f3bf85493c5851321016fcc150ed1a03c822b271a21ecefc39e17b7e6cd79fc0 2012-06-28 21:13:56 ....A 27904 Virusshare.00006/Packed.Win32.TDSS.x-4c0a3f4e972b77cc1d30aee8c3d9efda87d6e38526d4f32817cb9144a229c044 2012-06-28 21:41:04 ....A 23552 Virusshare.00006/Packed.Win32.TDSS.x-628db3a0a98f24aec031ebd92d4b8c157d54f070e0bebe603e58b58e64e5e7bc 2012-06-28 22:38:34 ....A 85504 Virusshare.00006/Packed.Win32.TDSS.y-023581b7384ae476f507a0ab4af8b6e6f06f27cc666c80bb0a963d5164ef7c31 2012-06-28 22:40:10 ....A 77824 Virusshare.00006/Packed.Win32.TDSS.y-08b212323f1dab23debc5b3465296630ba79a286eea3fce39c39f62159948ebb 2012-06-28 23:24:06 ....A 29184 Virusshare.00006/Packed.Win32.TDSS.y-09b268f55600193d4167ea5bab316b8d4098429b698fe895a17094af621af056 2012-06-28 22:41:56 ....A 39424 Virusshare.00006/Packed.Win32.TDSS.y-0feaf093b319057bc1d0f0cd99332d021c62d8ff229367ce295a76508e6f2299 2012-06-28 22:44:24 ....A 77824 Virusshare.00006/Packed.Win32.TDSS.y-1abad9f6963d24812a00bffe22151680021f4e73521d8372b72e41dd10c4a14f 2012-06-28 22:49:24 ....A 39936 Virusshare.00006/Packed.Win32.TDSS.y-3adf522154f2e0e3e27c20992e61b2107ad7950ca85f64947ac459c9e37c1da3 2012-06-28 23:28:04 ....A 77824 Virusshare.00006/Packed.Win32.TDSS.y-41da91c9923092387668877d46f973efc538660de18f103d352d2c9d85a3c62b 2012-06-28 23:29:58 ....A 77824 Virusshare.00006/Packed.Win32.TDSS.y-5cf2bed9d12f847ac310588f69f97d5c719e6e054eb98fb3f0bf54cd974ae164 2012-06-28 23:02:56 ....A 684544 Virusshare.00006/Packed.Win32.TDSS.y-871bcd58b739a532c842a8dbce0f9f7c4fdf55f94b8e3bca21e87e2035812ddb 2012-06-28 23:03:48 ....A 1586688 Virusshare.00006/Packed.Win32.TDSS.y-8b6bcf39c1cc3da522c40be1bdbe9f290424fee2b7443432cabf732d507be618 2012-06-28 23:09:30 ....A 53248 Virusshare.00006/Packed.Win32.TDSS.y-b0d5270e672f460628e99174b0aa88ef0427c6f00af89a0a2d121ccedf18964f 2012-06-28 23:10:44 ....A 79360 Virusshare.00006/Packed.Win32.TDSS.y-b8bd75c5adbfbebd9d6fd4e038e7887755c892f305271a962a44050e735cfe7e 2012-06-28 23:12:46 ....A 79872 Virusshare.00006/Packed.Win32.TDSS.y-c659480a5cdff8f8add28e3a9cd19c0b361e860cc74c48e31faf42d71c6eabb0 2012-06-28 22:29:22 ....A 230067 Virusshare.00006/Packed.Win32.TDSS.z-0655ba554ce9b34a6170d791e8208b4a3350c06320fba682a7b19b393332834d 2012-06-28 22:07:30 ....A 75776 Virusshare.00006/Packed.Win32.TDSS.z-067cdb2d1c2c08be6f48272fda0842cea37c82c60f292640ba930d01bf6e8302 2012-06-28 23:24:00 ....A 74240 Virusshare.00006/Packed.Win32.TDSS.z-0879ee0b4a375a16b3b8242b559ea4600910a0357c06a5037777489a4fb9a1a3 2012-06-28 22:40:30 ....A 267264 Virusshare.00006/Packed.Win32.TDSS.z-09ce17199df204cefdf2bd10a7e6afad8c9d6fddf4db77f4a92d4bc0dc3c3083 2012-06-28 20:54:06 ....A 75264 Virusshare.00006/Packed.Win32.TDSS.z-0afb8082088a941e6853d00dbd8595703e27c85cbb959ea5e59b73e448a085ef 2012-06-28 22:42:18 ....A 3945984 Virusshare.00006/Packed.Win32.TDSS.z-1183fc9608f22a3821d54a82768bc43198c6616e4732a7ae23db550f164a82c8 2012-06-28 22:44:56 ....A 90534 Virusshare.00006/Packed.Win32.TDSS.z-1e3e886428c38d264b6f760aba0e6b916d940524d98322ab4ed49ab3ee45a8b2 2012-06-28 22:45:34 ....A 90776 Virusshare.00006/Packed.Win32.TDSS.z-2255d62ec2eb3f7ba15c81213f1aec57c5c355ee8cfe4f3d13b2a26524c39156 2012-06-28 22:46:20 ....A 60928 Virusshare.00006/Packed.Win32.TDSS.z-279860c18627391aa353cb5b4addb16c87fcd1f319f5006645cde1af04a9c76e 2012-06-28 22:47:10 ....A 83968 Virusshare.00006/Packed.Win32.TDSS.z-2cdeea11b331feea3e03f2afeb71e068d7f961e2feee700e9705dc164f00be0a 2012-06-28 23:27:20 ....A 35840 Virusshare.00006/Packed.Win32.TDSS.z-35fa06e02e97c48493899cfe0df794d007f778a5e1b8df8b1caddbfaa991fb25 2012-06-28 21:05:38 ....A 75776 Virusshare.00006/Packed.Win32.TDSS.z-37c2f221ab2a2d690b9cbabb5fafcd1fe6a5dbf5263c0868d50612e87d8ccdde 2012-06-28 22:50:16 ....A 84480 Virusshare.00006/Packed.Win32.TDSS.z-419d0686051489f80a783abfb018a60283f9341b7d5cd815ff94be4c0ae29ffb 2012-06-28 22:50:20 ....A 32768 Virusshare.00006/Packed.Win32.TDSS.z-41e749dd2382e1c64cb1116394cb5accb9ab20649e1ee4a41bee8e48e9ebd63f 2012-06-28 21:46:54 ....A 74752 Virusshare.00006/Packed.Win32.TDSS.z-45d95c13d86a66cc20cb6f75a8a8634c0d407fbe33c79942be5de7ce48e094ff 2012-06-28 21:27:16 ....A 48995 Virusshare.00006/Packed.Win32.TDSS.z-4c10eefe87f57a6c4dabe21aa76b7f130ec17829b43cf0f15b0deea802dfe358 2012-06-28 22:51:58 ....A 40960 Virusshare.00006/Packed.Win32.TDSS.z-4c9ea575cbb1328bc82cd2993ff82a7e3485adf6c35e86695e33f8e73c2fefd2 2012-06-28 22:52:04 ....A 83456 Virusshare.00006/Packed.Win32.TDSS.z-4d3caa2bbb42dd919adbb4c009a312be8fd287358be670c62f0206fcd1412275 2012-06-28 22:52:32 ....A 79872 Virusshare.00006/Packed.Win32.TDSS.z-50afa809eb55cfb522f3a003b689f6cb431344c3c6392db96d5a0839c1a10005 2012-06-28 21:57:00 ....A 28560 Virusshare.00006/Packed.Win32.TDSS.z-55ef370c6bc1bf927a43b7f7ee270210feacb0f8a175e5ad394d925bc0f0b6ca 2012-06-28 22:53:42 ....A 81408 Virusshare.00006/Packed.Win32.TDSS.z-56ccf3bd78da5dd55156e52552928b21cd265881599be4310539c8f84e5876e7 2012-06-28 22:54:26 ....A 18432 Virusshare.00006/Packed.Win32.TDSS.z-5b1e9f7a0bee485cf76cd21050a68ce3d2f49e4cc619e533f7fb6747f7c051f3 2012-06-28 23:30:06 ....A 379904 Virusshare.00006/Packed.Win32.TDSS.z-5f1e68cca5d95b15214ef48fc8c19e2cf85b7fdf99cd95bdc76b3cc5d7d1e556 2012-06-28 22:58:44 ....A 82944 Virusshare.00006/Packed.Win32.TDSS.z-70c0f540bbb1b6d4b04f2f230680043217203c7498aa954bf4a2e424e7e56fbc 2012-06-28 22:59:20 ....A 19456 Virusshare.00006/Packed.Win32.TDSS.z-747d556c9096af22c051b3ea5e913f6f7b40a64c4f421e7c898be35f37b9c480 2012-06-28 23:00:04 ....A 84992 Virusshare.00006/Packed.Win32.TDSS.z-780e69f9737be53275dfb55eb7b88a14ecc462b55967dcedf835b0817c4bc99a 2012-06-28 23:00:12 ....A 85504 Virusshare.00006/Packed.Win32.TDSS.z-78cad63b3a096de3608d4a9cfb4e31ff032655a680c131577ffd4ad8d08b8d5a 2012-06-28 20:58:44 ....A 34816 Virusshare.00006/Packed.Win32.TDSS.z-7de616b56aecf015ad34556600075f9400543f9903d2a3c00ee4ed61a28c2a05 2012-06-28 23:01:44 ....A 66048 Virusshare.00006/Packed.Win32.TDSS.z-80b51b54912be9a0e39a3225552c5ef5f9a632524bd782d5cade69e8dadb8d57 2012-06-28 21:51:10 ....A 100000 Virusshare.00006/Packed.Win32.TDSS.z-82d08df264c60bf4a18b025229cf3b095de7d195d389009468ce1a5d99f8cce0 2012-06-28 23:03:12 ....A 35445 Virusshare.00006/Packed.Win32.TDSS.z-88465fec3dc9f2ea1cb4d8df81fdf44d4557a85539c6ff0e657e67fac552cdbe 2012-06-28 22:13:56 ....A 49152 Virusshare.00006/Packed.Win32.TDSS.z-8d95254f89059e49fde1b6c17617f31b47c86a7ab8e1612942e07eef2475221d 2012-06-28 23:04:14 ....A 69120 Virusshare.00006/Packed.Win32.TDSS.z-8d9d86d50e874e548ab44a08febe6e65e8efe5dd5caa7c2148c376f1bfff9f21 2012-06-28 23:05:54 ....A 20480 Virusshare.00006/Packed.Win32.TDSS.z-97af5dd813fe72ad72e7751343522e1519ba22c28abf80a6438f751153736410 2012-06-28 23:06:34 ....A 2672640 Virusshare.00006/Packed.Win32.TDSS.z-9cc0e0f02990bbced48714950f987f8c8b29b8b899a78e3bb8c445aeb81ce97c 2012-06-28 23:34:44 ....A 3023872 Virusshare.00006/Packed.Win32.TDSS.z-a1d78d7086c1dd12d1998959a70ab22189b073c84948caa4a1ada2e62e3f496f 2012-06-28 22:01:10 ....A 34816 Virusshare.00006/Packed.Win32.TDSS.z-a2a9a6cc4296714ccf0bf37b83582e27d18513bd3c74470b3000ca9ee5c7002e 2012-06-28 21:55:16 ....A 48128 Virusshare.00006/Packed.Win32.TDSS.z-a5814ab196c2c2c5b5f1b912e23a4e72841aa7aa25741e9321cd2a25b284a314 2012-06-28 23:07:54 ....A 96768 Virusshare.00006/Packed.Win32.TDSS.z-a6054a703caeda7fbed60b688f9aa3c0aee96a5b3cde05425fa9d3c6511109f9 2012-06-28 23:08:36 ....A 69632 Virusshare.00006/Packed.Win32.TDSS.z-aab0a495c2f1d1100ab681b7838ce2980784d6e5b861001fc44588ec099b1867 2012-06-28 22:13:54 ....A 37888 Virusshare.00006/Packed.Win32.TDSS.z-b46a605d80990c04484020890d70e6f24c7abc2b19da75e0a86fac61dd154af5 2012-06-28 23:10:50 ....A 69632 Virusshare.00006/Packed.Win32.TDSS.z-b968b8776f63893f85abdf201082d85f6eab268d72c3d770b7f6ad75b2f47178 2012-06-28 23:11:30 ....A 64512 Virusshare.00006/Packed.Win32.TDSS.z-befe79f341b8029589422ffd488d33d59522114e17a9b2ccda124a7b10465a03 2012-06-28 21:08:00 ....A 20992 Virusshare.00006/Packed.Win32.TDSS.z-c0e1dfc99149bdfb3204f3414aecf257c25b3eb90f011edd0790769257d4d777 2012-06-28 23:12:34 ....A 2163200 Virusshare.00006/Packed.Win32.TDSS.z-c5b36cf26047ac99c5ec93f41822f4db436606fd62841615a12f829fbdb82d37 2012-06-28 23:14:30 ....A 88064 Virusshare.00006/Packed.Win32.TDSS.z-d01b7293defbf8880f63799aa5ca233e31a71f627097f4e64c38303ca9d54f7c 2012-06-28 23:16:22 ....A 18944 Virusshare.00006/Packed.Win32.TDSS.z-d93e53f4cc192debb3b742cff31647be9a0e8ba53b3954746cf8447a56d355b2 2012-06-28 23:39:18 ....A 122992 Virusshare.00006/Packed.Win32.TDSS.z-da247465a70ec3bca192d132e8c8b8ac9ee6ee573e7a53388562b2ddeed33b05 2012-06-28 23:16:38 ....A 98304 Virusshare.00006/Packed.Win32.TDSS.z-dae837b67059d641ac957706ec39b0653e980fabaff9f3318655dee6271ddd61 2012-06-28 23:17:22 ....A 18432 Virusshare.00006/Packed.Win32.TDSS.z-ded3262e43384fcae6a4bd1769e6e7462b898a37ba88135ec2380408d534517b 2012-06-28 23:17:48 ....A 94720 Virusshare.00006/Packed.Win32.TDSS.z-e14f978aa22176588d51a47d5c5e78ab1efd6fde767a7711f17a9eb698a57d42 2012-06-28 22:13:34 ....A 48128 Virusshare.00006/Packed.Win32.TDSS.z-e6aa7a426b997ab4ccedd4112d75a8d5cb0af0de44844286c22f6957098ff95a 2012-06-28 23:22:14 ....A 72192 Virusshare.00006/Packed.Win32.TDSS.z-f97bd643edea1ced48cd4a8e57fc882be0059e5d3a4316b3a957c3d9fd49842e 2012-06-28 22:48:54 ....A 7677 Virusshare.00006/Packed.Win32.Tibs-377f5100729e528a33d9e97906f78b92519bedafe16475f9ba04cf55ee3a21de 2012-06-28 21:56:38 ....A 9047 Virusshare.00006/Packed.Win32.Tibs-45cab7683c99e0a72a6f70d29d0cbbf716a9c9cb159ed0e402cba21a76b4d395 2012-06-28 23:26:56 ....A 7645 Virusshare.00006/Packed.Win32.Tibs.e-3076baf6e58520e2024ee89b8739840844531772a03af009dda481fe85baa008 2012-06-28 21:02:04 ....A 2097 Virusshare.00006/Packed.Win32.Tibs.eh-50ee7dff7fc8e9f3a86f0ad0a5c6f41741dc97421ab6c4c31bb26b53e617e348 2012-06-28 22:30:44 ....A 2097 Virusshare.00006/Packed.Win32.Tibs.eh-65c23cc489e3ed443c7c2a7214e08db76a3406f189e7465d1c9be57fce2ef366 2012-06-28 21:10:58 ....A 6254 Virusshare.00006/Packed.Win32.Tibs.l-986a3a13564d3a4f52ae79c0905480e9e07f9a9ec1164b84ae188ae22a44c38f 2012-06-28 22:49:24 ....A 16896 Virusshare.00006/Packed.Win32.Tibs.lo-3ae5ca75a0aabd2a0fa11b17bb566f6a0f3ac32d6070d6c023ef142a7ba90719 2012-06-28 23:26:20 ....A 1078435 Virusshare.00006/Packed.Win32.Zack.a-2811b84e1c6d27b419711a1786093d4505bb694154dacc335fb8adafdf025108 2012-06-28 23:03:58 ....A 396625 Virusshare.00006/Packed.Win32.Zack.a-8c44143176a036123eacf618c5167826a2f0c271962d42a687dd91ecbf8e867e 2012-06-28 23:05:24 ....A 779709 Virusshare.00006/Packed.Win32.Zack.a-94348251b4519abc3d507684cc9a119181892727aabeef6d3ea769ed2842a4fd 2012-06-28 22:55:54 ....A 32768 Virusshare.00006/Rootkit.Boot.Backboot.a-6244fad5ebb080c0e4ca1e1949ea42f619fa2c14a47a1c3d23fd503656275540 2012-06-28 22:56:06 ....A 455383 Virusshare.00006/Rootkit.Boot.Sinowal.a-633e0850936c844c6012982e5873c2263d5dee977bfe597718ff7f9cbc188633 2012-06-28 22:48:52 ....A 115736 Virusshare.00006/Rootkit.Boot.Trup.b-374f789fc2de76ef8aa43827ab61ebf4b370ddae72c05d41d57b91be9bf3e37d 2012-06-28 23:19:34 ....A 1261 Virusshare.00006/Rootkit.FreeBSD.Agent.e-eb25dcf3caf01bb3a434abcb6c295d6f5a5307e729ee44686356ca345a1adc39 2012-06-28 23:00:58 ....A 12720 Virusshare.00006/Rootkit.SunOS.Agent.n-7d051fadb43c1d8ad07f9dfa0768e50ef098f837128a3510e36143f41eaddb2b 2012-06-28 22:04:34 ....A 19584 Virusshare.00006/Rootkit.Win32.Agent.aap-4ab728690527b4d8ecb3a213633315eaff7fc10ee64c5aff6d13e2d7928b56b7 2012-06-28 23:21:02 ....A 8064 Virusshare.00006/Rootkit.Win32.Agent.abd-f2da27638f425381b26a6e3d995c6c2bd09024723a88294a2c870eb7b76168b1 2012-06-28 22:39:30 ....A 1105920 Virusshare.00006/Rootkit.Win32.Agent.adpj-0605c8b494fdac302c8403e8bfcbd638c60e0b61616827c7271a19816f017d6d 2012-06-28 22:40:58 ....A 56448 Virusshare.00006/Rootkit.Win32.Agent.bdpi-0bf438df385db30434a5c4e2ce2c40040805c01c4e8dbcb55e19931fa7a4dfbb 2012-06-28 23:04:06 ....A 23552 Virusshare.00006/Rootkit.Win32.Agent.beqz-8cf6b777660da2412279742b0ddec15303c65144089a826739afcbac76989dc1 2012-06-28 22:24:44 ....A 46548 Virusshare.00006/Rootkit.Win32.Agent.bfmb-41eb83cd7184a01cc365d69809f0c85f829fc4f18bac751eaa5a0b3db75fed83 2012-06-28 23:12:28 ....A 74342 Virusshare.00006/Rootkit.Win32.Agent.bfmb-c4c909ff54227d5692684fd5c67db7a85a1c0a329d7ab782b68bc7e8ad538980 2012-06-28 22:50:10 ....A 74867 Virusshare.00006/Rootkit.Win32.Agent.bfyj-40eec678dd9b1591c18e1b41d0474e943b3164171db55e4fcc7d324e64904719 2012-06-28 22:52:30 ....A 74867 Virusshare.00006/Rootkit.Win32.Agent.bfyj-508638d789fbc7d1d7af849e9efb5009a12105162ba876ec3197cf518d439aa5 2012-06-28 22:54:56 ....A 75379 Virusshare.00006/Rootkit.Win32.Agent.bfyj-5d876396b644bc841a89fc95912c1f7dff3e7e65a33ab946106e8c3b23c32d34 2012-06-28 20:51:58 ....A 129789 Virusshare.00006/Rootkit.Win32.Agent.bfyj-73a3c04249b016125dea9fd307ba34e1504573325b472a49bdec4a2c20bb0978 2012-06-28 23:37:02 ....A 67207 Virusshare.00006/Rootkit.Win32.Agent.bhpx-bfe47e8691b776b3241b52b33fb562d8d61a98ed6fc2e846f93273c96a8e6a1e 2012-06-28 22:45:58 ....A 18688 Virusshare.00006/Rootkit.Win32.Agent.bijy-252b2abd2a019feb9c860760b5bf2846436a2da6b3b65a66de6cdb62ec282efc 2012-06-28 22:42:26 ....A 36420 Virusshare.00006/Rootkit.Win32.Agent.bivz-12073da428631348658359099aa1c722f8dd1a504863e0bd00e17a8ffdcd5a68 2012-06-28 22:01:14 ....A 15557 Virusshare.00006/Rootkit.Win32.Agent.bjhw-abbe94b89b2423646d95588d1959d2829163797f886c2247dc161a33e2bf34f6 2012-06-28 21:55:28 ....A 30560 Virusshare.00006/Rootkit.Win32.Agent.bkwm-4b21e65c3f66d23cd7bf51e7105951ae58a47cd6e2840b4718c3549d837d1690 2012-06-28 21:20:00 ....A 30560 Virusshare.00006/Rootkit.Win32.Agent.bkwm-83c66b5e3e1a5815c328d386f17b6aaa05da184dad1455d8523a8657533ad5b6 2012-06-28 21:38:56 ....A 30560 Virusshare.00006/Rootkit.Win32.Agent.bkwm-b7e5bc0420b6798d3ff7e8e026dbb1ac249764a7ece7846a6927692138068893 2012-06-28 22:23:54 ....A 30560 Virusshare.00006/Rootkit.Win32.Agent.bkwm-f6ed8a38e479f93302898cc5fba7f9ba249237537c901b7e5474261013a63d9d 2012-06-28 21:56:10 ....A 31584 Virusshare.00006/Rootkit.Win32.Agent.blab-73aee21a7a7c54a5877349d7c5f2c84433e07c7a379df3a78b94ec6a6b931e62 2012-06-28 23:12:14 ....A 39074 Virusshare.00006/Rootkit.Win32.Agent.blab-c3e6dbbcc7354c4042284a76e64bf8dd27df4cdeeccc735d14bb8c33e80d722a 2012-06-28 22:56:22 ....A 35730 Virusshare.00006/Rootkit.Win32.Agent.bljr-64b33a415f09d32454a263f1cfa2dbd459ce687b91633b14c28586f9d28b00c4 2012-06-28 23:00:48 ....A 37376 Virusshare.00006/Rootkit.Win32.Agent.bljr-7c3aaf280b08134e4d45bc3d439c42a5871af7be6aa4528f302b258ffa078136 2012-06-28 23:10:22 ....A 1371648 Virusshare.00006/Rootkit.Win32.Agent.bnei-b626fe2dc16ee7fd398c467b38702e2e8c55b8b8f9a4c9254708ce2822a1499e 2012-06-28 23:14:26 ....A 168960 Virusshare.00006/Rootkit.Win32.Agent.bqde-cfa010a570652ae6f17a396aff00f8a975584f6d3cc45fa7ceee288948197d9f 2012-06-28 23:07:54 ....A 6664 Virusshare.00006/Rootkit.Win32.Agent.brse-a5ebe9508223bce3a3cdf3849a3cba6583d8bdda73692da55009dce800346116 2012-06-28 21:01:10 ....A 10176 Virusshare.00006/Rootkit.Win32.Agent.cwyk-fc6b6372ddc4f2202e50dc29e224fd5ca52fa024e1f79cd708d1a516a03c1d03 2012-06-28 23:03:48 ....A 34944 Virusshare.00006/Rootkit.Win32.Agent.cygv-8b79764d9b3af285c5199d79e6381d2ec2719273efb69c480777c4aad5db3145 2012-06-28 22:13:40 ....A 39936 Virusshare.00006/Rootkit.Win32.Agent.dcsj-a39d706f3e85ff518e7d151a4294aacb39d1a770987cf8ac85debcfe651810f1 2012-06-28 21:31:32 ....A 10464 Virusshare.00006/Rootkit.Win32.Agent.dgde-60c7d1306704c4d44c7739332fb5a8647c964e461f49475c70600b3292427a23 2012-06-28 23:05:18 ....A 47616 Virusshare.00006/Rootkit.Win32.Agent.dnw-937e3122ac4258b98880e3c4b4d2849bf278ff2c0e57b415a2cd4470fff84175 2012-06-28 23:17:28 ....A 21504 Virusshare.00006/Rootkit.Win32.Agent.dp-df6089f6a19860dd0d2151de7e21ea76cdf807b8925f6aa2c91fc9f5b5858a98 2012-06-28 23:18:14 ....A 131072 Virusshare.00006/Rootkit.Win32.Agent.edq-e3b540a50f360dbf5eab99730e3db1ab0f3f5a048163bf304120d3123f3e8ce5 2012-06-28 22:45:06 ....A 1293824 Virusshare.00006/Rootkit.Win32.Agent.ehga-1f6955d4735d9e834f835ba2c4d0e8e3164b6e59808921a53295d162178c75da 2012-06-28 23:05:48 ....A 4096 Virusshare.00006/Rootkit.Win32.Agent.ehis-96e7ddc63030fd62af76e55e4e06807326b0e8b39c96b60d43a1dc5b9b91ed9a 2012-06-28 22:50:36 ....A 4928 Virusshare.00006/Rootkit.Win32.Agent.ehod-43bf890b8270245b8c288ff776efa5171d9e7b9cff71c73e71ad6830bf053838 2012-06-28 23:35:40 ....A 387584 Virusshare.00006/Rootkit.Win32.Agent.eifn-af785cf8d61a8a20de10a88bebdf38c71d7fa469bab949787f9ce1251fd1c797 2012-06-28 22:49:34 ....A 23936 Virusshare.00006/Rootkit.Win32.Agent.eigk-3c2de41fd39ae8ba911a66b13f86fc8974fd62fb9b333591e9eff46fe7dfb0ff 2012-06-28 22:48:44 ....A 23552 Virusshare.00006/Rootkit.Win32.Agent.einu-3643812cbd85a7f5810814a5c6eb2f96f6b4b3ce5741b6a3cfe0d75be2ddf677 2012-06-28 22:42:30 ....A 12272 Virusshare.00006/Rootkit.Win32.Agent.ejdn-128787b530bd29a7e4ef39d2e89098fb398883f8e5a08e2e1b22ffe5d8024d9c 2012-06-28 22:55:38 ....A 12272 Virusshare.00006/Rootkit.Win32.Agent.ejdn-612fb1e393503d1be463f1872b530e51532e7c007e92ca2943584cd2b0fa0fe9 2012-06-28 23:39:36 ....A 32768 Virusshare.00006/Rootkit.Win32.Agent.ejdn-de8f83ec4bd267154c89e2107b6a7583213cf8cc745c1117d7e5f9a8b0306e60 2012-06-28 22:43:04 ....A 12464 Virusshare.00006/Rootkit.Win32.Agent.ejdz-15076790220374cdf0d8b3b99c800b32bf6ce23c15c8aebf506d8503682a128b 2012-06-28 22:44:42 ....A 12464 Virusshare.00006/Rootkit.Win32.Agent.ejdz-1ce7c28a869a2c14ddee2dfe5c6bc39947d945006a28f7c416c5d4f25c85f5c2 2012-06-28 23:12:58 ....A 12464 Virusshare.00006/Rootkit.Win32.Agent.ejdz-c7c0eea5a7a4dce464199d0f92c5ed2fe22f520071add7e8ddaf1d42f7ffb082 2012-06-28 23:07:14 ....A 9466877 Virusshare.00006/Rootkit.Win32.Agent.ejhq-a16fe3ba71bcf3659bf825a39e50f5630f7882357be0dbd6df32e8a91c4129c0 2012-06-28 22:32:24 ....A 3846 Virusshare.00006/Rootkit.Win32.Agent.ejhq-ff5a55bd5b5d36bdcf62d7a733e9bbdb3d2231d1f3e3163f445a26686d71fc9b 2012-06-28 22:48:24 ....A 241664 Virusshare.00006/Rootkit.Win32.Agent.ejxp-344617dff5ceccb8209b0d39a4077b12e36be3c1ce56413c29c536fb84e1d2f2 2012-06-28 23:05:04 ....A 151552 Virusshare.00006/Rootkit.Win32.Agent.elud-91a8b255a58e65dc5b000208327b70b832eb07a12dab9c7f037e8455c0d048bf 2012-06-28 20:56:14 ....A 692736 Virusshare.00006/Rootkit.Win32.Agent.elxy-176bfb5edcfdd1deee6cf1966089672b46bdf9850f0574b3c3dfd8df9aea7e8e 2012-06-28 22:44:50 ....A 2510848 Virusshare.00006/Rootkit.Win32.Agent.elxy-1db16c820bbbd813d3c3a4b53704fcbdb65b29762282ca62b19caef60b6b656e 2012-06-28 22:45:34 ....A 1110016 Virusshare.00006/Rootkit.Win32.Agent.elxy-2231914ed33e74bf933cd466535a9e7849562aee57631fbc0c1e97bc58376402 2012-06-28 23:25:58 ....A 1613824 Virusshare.00006/Rootkit.Win32.Agent.elxy-22d1e133d0a18cb0f064625c46a7252da5d65116024a5808d6fc52c92f54d747 2012-06-28 22:45:40 ....A 1490944 Virusshare.00006/Rootkit.Win32.Agent.elxy-22d4fc94e6b762732b36ee5b5d6621591c8e1abd2297c66ab96bb90316be23c3 2012-06-28 22:46:46 ....A 1724416 Virusshare.00006/Rootkit.Win32.Agent.elxy-2a73d9e789afc1bdfbc1949e5418d782241a93624aca4233a628447253734083 2012-06-28 23:30:06 ....A 2482176 Virusshare.00006/Rootkit.Win32.Agent.elxy-5fa628fb1a95e4ff81c8e07e3168ca2ad862e62b7faa7cc94cc335bbacf61e4d 2012-06-28 23:02:56 ....A 856064 Virusshare.00006/Rootkit.Win32.Agent.elxy-87010c2b29672baa4ddaf0fcc348510ecd883a1531c12be23395cdb58f3bcc83 2012-06-28 23:04:58 ....A 1093632 Virusshare.00006/Rootkit.Win32.Agent.elxy-90f798f8d5528bd70a0699e9c5078423bf0438ee19c44f7a926cdb33a9a3d29d 2012-06-28 23:14:30 ....A 1211392 Virusshare.00006/Rootkit.Win32.Agent.elxy-cff6a63000b709580064ddde7f1ac8206e50ac41cbc7b3d73b2912ae614afd9c 2012-06-28 23:17:04 ....A 598016 Virusshare.00006/Rootkit.Win32.Agent.elxy-dd07f4075794b6b589b9920d75d8d91f1984a9d4157b51b319828d275b32b8b0 2012-06-28 23:20:50 ....A 1650688 Virusshare.00006/Rootkit.Win32.Agent.elxy-f1f046c1ba23e4dc287dbd05353e8239898587e417ed16837bf7277ef653a187 2012-06-28 23:21:18 ....A 1675264 Virusshare.00006/Rootkit.Win32.Agent.elxy-f47b1a2d98b75e7117fb828e8d1bc8a8fe1ac997f491b899b86d0569b2f27d2f 2012-06-28 23:35:10 ....A 282624 Virusshare.00006/Rootkit.Win32.Agent.euh-a8159d7369494d5b374db80fa42dea2ad065437d02c261731b48edba73afc174 2012-06-28 23:12:50 ....A 3840 Virusshare.00006/Rootkit.Win32.Agent.fhc-c6edada464ddac8ca4001b096cce964f507149935e7eb3b5686c9aa7321dce70 2012-06-28 22:13:36 ....A 27380 Virusshare.00006/Rootkit.Win32.Agent.gvv-1fb550c1b765671980315efcfd00e23045e0c61fc012142f79c4eada16880dbf 2012-06-28 23:06:28 ....A 27380 Virusshare.00006/Rootkit.Win32.Agent.gvv-9c251edd2b33dea62669cef3164df272b4145c76f49c20462f2a6be83ead4118 2012-06-28 23:34:38 ....A 27361 Virusshare.00006/Rootkit.Win32.Agent.gvv-a08195ac46db95472b00ec61664e16d79cccbf334c95d82c8e7155b1b891e21b 2012-06-28 23:12:10 ....A 26887 Virusshare.00006/Rootkit.Win32.Agent.gvv-c3872cd00dfa8516057feec352f5e22f9308f4e745b7e584e021b8bb81243def 2012-06-28 23:18:34 ....A 34816 Virusshare.00006/Rootkit.Win32.Agent.jfp-e5e3fa47af23182f618a87e8f2037f580a6e66cdfd4adba0e4b1155b24b63a54 2012-06-28 22:21:40 ....A 66944 Virusshare.00006/Rootkit.Win32.Agent.kif-cfe2810e0920c65f97228b1eec499790f3d0cc6e2209c216674bde666bfd1af6 2012-06-28 22:54:00 ....A 91136 Virusshare.00006/Rootkit.Win32.Agent.kq-587af9b5783de44108aeb44b588e2fc7e3f92bf670588a244aff58b64a26a43c 2012-06-28 22:55:56 ....A 3072 Virusshare.00006/Rootkit.Win32.Agent.lrt-628725baa4859283e7cb1222e01a99b6343bbe78758f0246983d6aaf552442df 2012-06-28 22:38:14 ....A 61952 Virusshare.00006/Rootkit.Win32.Agent.lso-00cdf620822199a07d5a9e0ee7a6e54ed4a684323aa0c97c6259bb3acd85dff9 2012-06-28 23:15:08 ....A 81664 Virusshare.00006/Rootkit.Win32.Agent.lsx-d31de1688c7920480d8f90516150efea5375d14626ccf58f3c120500355b1f62 2012-06-28 22:42:10 ....A 27648 Virusshare.00006/Rootkit.Win32.Agent.old-10ea49d6ece9e192b6e39e85556667cde6abbf8c7aa9a686945a8df453ec17e4 2012-06-28 23:06:02 ....A 1006164 Virusshare.00006/Rootkit.Win32.Agent.oqk-98dcdbc79696e3d80cfe28d87d7ed638314e2ecf3c582e9c4adb2e1f5fbc294a 2012-06-28 23:03:14 ....A 92672 Virusshare.00006/Rootkit.Win32.Agent.ucy-8866884cccb57f13e4a84ca09a6aa87327a1cfb7d923121be5dde65e08ffb1fb 2012-06-28 23:05:22 ....A 13824 Virusshare.00006/Rootkit.Win32.Agent.ugm-940c3f74b4678ab012a1e33331be912fcb331252b6c155efd2bf72fb3a721dda 2012-06-28 23:19:16 ....A 76544 Virusshare.00006/Rootkit.Win32.Agent.vct-e9d8e589c09488b6ae9e2580140b570b93395a5e061b3f70453ece644fbf7e82 2012-06-28 22:38:26 ....A 520735 Virusshare.00006/Rootkit.Win32.Agent.zd-01ca2e71106b550e458baa9b0993c364d2bbbbfdc599034df1a1c731a202d78f 2012-06-28 23:13:04 ....A 520699 Virusshare.00006/Rootkit.Win32.Agent.zd-c8958fa1fd918389282055db0713d86c39df41f3f84696a9a7cd36ae45b26811 2012-06-28 23:29:38 ....A 15176 Virusshare.00006/Rootkit.Win32.AntiAv.pfe-583c9bea341bfa3129a38bd659b89f35cbeb499c2ebe75d56a1757ccf7c53fd7 2012-06-28 23:36:34 ....A 16712 Virusshare.00006/Rootkit.Win32.AntiAv.pqn-b9e128fb8fc2051d9a46f225232e8339b6495c18c8b576a7c4bb34e9422c6447 2012-06-28 23:37:54 ....A 25600 Virusshare.00006/Rootkit.Win32.AntiAv.pqo-c952e801d057b768911393b359de19dd729486ad025290c57e1a71b72142ef5c 2012-06-28 23:06:04 ....A 14848 Virusshare.00006/Rootkit.Win32.AntiAv.pqs-991b9a989040b549f83dde888363f55f150c209037889e433dfcd4c2c84b318a 2012-06-28 23:03:18 ....A 309040 Virusshare.00006/Rootkit.Win32.AntiAv.pqt-88caed9660e6c6c5dbfaef787d0c174f8ad28a53bc4a8fc18296e2dd6da065fd 2012-06-28 23:38:10 ....A 300889 Virusshare.00006/Rootkit.Win32.AntiAv.pqt-cc28b09d8743a29206178cfb0154334261fca340637e706a6c3a41bb0123b79b 2012-06-28 23:15:40 ....A 309040 Virusshare.00006/Rootkit.Win32.AntiAv.pqt-d57c8f6c61604dbf76c85d988170336ecf516b3869291157e980cca11cee38c4 2012-06-28 22:53:56 ....A 15232 Virusshare.00006/Rootkit.Win32.AntiAv.qjk-582f1bd5d0a52fc1c1c19952f98c756c607a77e0f88ab361e6732ad6076b7730 2012-06-28 23:26:02 ....A 19002368 Virusshare.00006/Rootkit.Win32.Banker.b-239faf0cf9bb0637344031dfadb50228e231f45438305c23cf6bd10f65aaf083 2012-06-28 23:32:14 ....A 23193600 Virusshare.00006/Rootkit.Win32.Banker.b-8041cbcf31020fa0d28b4dbecfde717fc0fe5a7815c42dc9bc22bd13bff02823 2012-06-28 23:11:54 ....A 4575392 Virusshare.00006/Rootkit.Win32.Banker.c-c1d98bdd67d91320452c1b315d1541ba0e9cdad85387f546e441c4bbd2e5ae61 2012-06-28 23:22:18 ....A 2432 Virusshare.00006/Rootkit.Win32.Banker.g-fa2826ba6de22c566b4a7bdf4b3281c1ce11a85d37d51eb31393d5d855b0672b 2012-06-28 23:34:02 ....A 21905408 Virusshare.00006/Rootkit.Win32.Banker.h-98ea85d2789cf4b5f547345e259b27bb1d8b6d224414589a1d4db582ee7c734a 2012-06-28 22:49:44 ....A 2011648 Virusshare.00006/Rootkit.Win32.Banker.i-3d7e9a8b788128e788d34800073d078bf21c5dfc81cde6f14dc74f663ccea384 2012-06-28 22:13:56 ....A 1063424 Virusshare.00006/Rootkit.Win32.Banker.i-b41f1ca76dc7ba049fd4a15749857df93b26cd2e1ad484b6aa0a8b1fcb28e0bc 2012-06-28 23:17:46 ....A 1947648 Virusshare.00006/Rootkit.Win32.Banker.i-e13913ad2e7cd13bb83642420aefb58686b34c4489346eb3fb2c727e6e221253 2012-06-28 23:12:10 ....A 392192 Virusshare.00006/Rootkit.Win32.Banker.j-c39230368776cb840fbaec308c7eaa84c3d616ac2b97737f67d9a0fd7e7e028e 2012-06-28 23:23:48 ....A 22219264 Virusshare.00006/Rootkit.Win32.Banker.m-0688bd7931b2c0fc2082e6370207ef22e32489a79b8fb3bdceb8a93b00dfdd00 2012-06-28 23:23:52 ....A 2549760 Virusshare.00006/Rootkit.Win32.Banker.m-07669685cdd066189b3af3b51ba6326e6d9005aed67377e17ec8bf2753e748e8 2012-06-28 22:52:00 ....A 2044928 Virusshare.00006/Rootkit.Win32.Banker.o-4ceb0f76abf975f94b12505b8bcfa0632eb1936304693ef2486240c5c4584e34 2012-06-28 23:24:14 ....A 20943360 Virusshare.00006/Rootkit.Win32.Banker.r-0b2729837d0f73bc05105598f2e44b175d6ad97541add36ef0d25a0604340dc3 2012-06-28 23:04:56 ....A 2019827 Virusshare.00006/Rootkit.Win32.Banker.r-90d614aa9edd59db30402ab4fdefa7f564bc3bc25ba9bc02b6968216573b4d72 2012-06-28 22:40:56 ....A 35840 Virusshare.00006/Rootkit.Win32.Bezopi.c-0bb84b79cb9f4f68f4b20330d507de55b3ef6e723b9ecda47bf38e0b43e86c18 2012-06-28 23:02:54 ....A 35328 Virusshare.00006/Rootkit.Win32.Bezopi.c-86e612f0153b864612ec044e2fee2524f6e5b782aba4d385468262ebca19d9e8 2012-06-28 21:11:22 ....A 101008 Virusshare.00006/Rootkit.Win32.Cidox.a-a5333f35ca382071b3370234ee93606fe526966638f7c62836c14bb3f0e0e6ef 2012-06-28 21:09:48 ....A 41216 Virusshare.00006/Rootkit.Win32.HareBot.au-02549c8e74e1b88b04dc7cae6ce97baa181be134f0d53a573f5ef175ad5ac68b 2012-06-28 22:53:34 ....A 33046 Virusshare.00006/Rootkit.Win32.HareBot.au-563da2fbc3fa634b46bf638fa5f2104ab68c2ca7f62734997227a6e20a010cbc 2012-06-28 22:41:44 ....A 33123 Virusshare.00006/Rootkit.Win32.HareBot.ay-0f023d4a18d84dbd4e59421754603123bc15d4dc05da4bd3a2e46c0b0a0e8392 2012-06-28 22:48:16 ....A 33123 Virusshare.00006/Rootkit.Win32.HareBot.ay-3385eafdb6289bda5803ce76c589b4828fbcbfa762d781c88c47f9c67c15a9b8 2012-06-28 22:53:30 ....A 33112 Virusshare.00006/Rootkit.Win32.HareBot.ay-55d56d37f77291c4d4ee349a66229441c48c47484acfe1eef7ba759a8953b22f 2012-06-28 23:10:46 ....A 33122 Virusshare.00006/Rootkit.Win32.HareBot.ay-b8e9de46b3bc6cc171cd7567daa1530b8b9eea070c3dc2c4fd631fc35b894ed8 2012-06-28 23:22:38 ....A 32629 Virusshare.00006/Rootkit.Win32.HareBot.ay-fc497c3f409af5d63340c82a4e58ac3e6f653be8b50aad5494b20c890499122b 2012-06-28 22:51:56 ....A 31771 Virusshare.00006/Rootkit.Win32.HareBot.b-4c7c87ca2209e7ded44b8f0057f762639d772c7e1780b7053262661de310db4b 2012-06-28 23:01:18 ....A 32436 Virusshare.00006/Rootkit.Win32.HareBot.b-7e7688ba52b77a144d9c5b22dcd46bda12028cbdc5c0f6835d3ab5373f2bbd15 2012-06-28 22:40:16 ....A 33406 Virusshare.00006/Rootkit.Win32.HareBot.bq-08fb7bf3bc48859a43e3580ddfc7ffabd18e5b316bb1869dd0f27ae706ab53e7 2012-06-28 23:01:42 ....A 6272 Virusshare.00006/Rootkit.Win32.HideProc.ad-807df9e7a5646bae60755741e1123da6cbb26ac0b42d9e1a931ee5be3c83a2c9 2012-06-28 23:15:40 ....A 806912 Virusshare.00006/Rootkit.Win32.HideProc.bj-d577e79adc762b3b0ab0de04d47aed2e2d6ef830728e5f5d7154d90655a0f5a1 2012-06-28 22:42:10 ....A 12448 Virusshare.00006/Rootkit.Win32.Hodprot.bj-10da45b72226d0ad04109c9c254175c842362bde7b43f9d48d6a77bc7ba2c05d 2012-06-28 22:14:34 ....A 23424 Virusshare.00006/Rootkit.Win32.Junk.bo-1003d9d6f3896e853144e6847f989920e1bf3f788effaf136bc9095affe7137f 2012-06-28 22:26:06 ....A 23424 Virusshare.00006/Rootkit.Win32.Junk.bo-2f8c46ce1700daa7508811b00374b0b7b0670946ae003fff5470b5146f1f4d2c 2012-06-28 23:38:50 ....A 16608 Virusshare.00006/Rootkit.Win32.Kabliner.bo-d461371af8f6fb3e8f62f28923d9592728f011d661ebf91f7e275439e806d118 2012-06-28 23:33:30 ....A 32832 Virusshare.00006/Rootkit.Win32.Kabliner.ce-9228d7f3fd39c8eef88b20e0b878010f7340558ccf92fe264692e14b46eb89c3 2012-06-28 23:09:54 ....A 18720 Virusshare.00006/Rootkit.Win32.Kabliner.fq-b367a902efe0949460937188236103cd9eedf49172a96d4241bba60ff7ff0416 2012-06-28 23:08:24 ....A 15424 Virusshare.00006/Rootkit.Win32.Kabliner.gs-a91f406a479922813bec006deaa5b4fdac572b7d7e66436818b6d4cad3e306f2 2012-06-28 23:25:54 ....A 67403 Virusshare.00006/Rootkit.Win32.KillProc.aj-2198af06a3de04a1abb5c134d14817f67330977ccb37479f1c2a44bec3282218 2012-06-28 23:19:54 ....A 16584 Virusshare.00006/Rootkit.Win32.Lapka.vjs-ece430caa4720bc431a43bb6dcd770cc144ac17c2ba135fb378772ef20d2fdd5 2012-06-28 23:28:42 ....A 7680 Virusshare.00006/Rootkit.Win32.Mag.gen-4ab96ee9b2c785bc6846990f83b4991e7a88c3384fed410e796fc72a38bf0308 2012-06-28 23:08:28 ....A 19584 Virusshare.00006/Rootkit.Win32.Mag.gen-a9b5f78f1533a53231044890ba8fe2ed8cb27c2641bd6d862a105a8382ae757e 2012-06-28 20:57:40 ....A 463360 Virusshare.00006/Rootkit.Win32.Mediyes.aag-0e5147bcf9b4e04f056cb2fe0bb500fbb2b4d958034011156463c3879a43e049 2012-06-28 21:36:50 ....A 463360 Virusshare.00006/Rootkit.Win32.Mediyes.aag-3677160d45bccc72631d68442b3592a4fd1d265d286065441e25725baee12412 2012-06-28 21:30:56 ....A 463872 Virusshare.00006/Rootkit.Win32.Mediyes.aag-41cda6422e20196dda44db5737761255f451509e3cd26e7cf540cc1e7893a5e7 2012-06-28 21:23:16 ....A 463360 Virusshare.00006/Rootkit.Win32.Mediyes.aag-645e0e39506e7798b320f065357e8f55dc9567c28da1e3deb056042361c8031b 2012-06-28 21:44:04 ....A 471040 Virusshare.00006/Rootkit.Win32.Mediyes.aag-66e2b102d634de5cb103115d6937bdd8294e2b9a8ca3e23b6c5ef99b928338b2 2012-06-28 21:19:32 ....A 463872 Virusshare.00006/Rootkit.Win32.Mediyes.aag-800a9bdc4b84123ed8859cd6e902140ec693fd0d99d6f3751e1cd0f95c160725 2012-06-28 21:39:04 ....A 463872 Virusshare.00006/Rootkit.Win32.Mediyes.aag-a527250f5bb26a81591335e070bd5ba321a19bfc150612850f3bc1ba660f4a0d 2012-06-28 21:38:10 ....A 463872 Virusshare.00006/Rootkit.Win32.Mediyes.aag-b644c17f16cc8ca07175f04a225b7c2676fbdd9226902e17e274f9fb452381a2 2012-06-28 21:49:26 ....A 463872 Virusshare.00006/Rootkit.Win32.Mediyes.aag-ba9f05d225b45c67ac663bc6e3224fb599d1da897eb6f3f81ef4f0dd97f22d45 2012-06-28 21:33:56 ....A 463872 Virusshare.00006/Rootkit.Win32.Mediyes.aag-dc0768656705df819f5366c9397e8521ecdfe3ab4f9e5cd5ffeb3eff5c653d94 2012-06-28 21:07:22 ....A 130048 Virusshare.00006/Rootkit.Win32.Mybios.a-47705c05063dd34336dc7ed3c0665034fbb95354842672a9fa077f687ef7096c 2012-06-28 23:06:40 ....A 23520 Virusshare.00006/Rootkit.Win32.Otlard.a-9d611645e1f583ef6158ad515297fe162f10acefcbe8310b8799aa849dea46a1 2012-06-28 22:46:00 ....A 5632 Virusshare.00006/Rootkit.Win32.PMax.aj-2549e1154291a97b65189cdf1893db9b0d5cd2fc7a27541d07f13c71543d03da 2012-06-28 22:47:48 ....A 336896 Virusshare.00006/Rootkit.Win32.Pakes.ys-30dc5892fc4a4c246aac8a30548886d1995a67dc5f3237aacb422f9d75ee829d 2012-06-28 22:57:02 ....A 42496 Virusshare.00006/Rootkit.Win32.Papapa.b-681b99afc74f2da03bed8c4188f40bdc1ad8dcb906d7c9a27f6af0ebaef1b674 2012-06-28 23:35:42 ....A 42496 Virusshare.00006/Rootkit.Win32.Papapa.hi-b003016940381f15c6d33760e0627a308d8418804e9a44e97d6357b9f1b40383 2012-06-28 23:06:50 ....A 46080 Virusshare.00006/Rootkit.Win32.Papapa.jr-9e896c4c16da05caf9e5156f525352b0e5b23cbb2a19ba35f69286d30d9e89ab 2012-06-28 23:14:02 ....A 95744 Virusshare.00006/Rootkit.Win32.Podnuha.boj-cdd109cdf688bca486fefab631b63853ab4429bcdcb7d62fcb90fa5ab79d90e0 2012-06-28 22:45:30 ....A 96768 Virusshare.00006/Rootkit.Win32.Podnuha.bra-21c7e1621700aedf995952ddd13b1bb1146d7d05ca070f8bdc4892a6f81340b0 2012-06-28 23:23:00 ....A 97792 Virusshare.00006/Rootkit.Win32.Podnuha.bxi-fe926d9f7373ef3cfb206efbdd6079bdb951ba7ffa15b3e5ec874b22218d5943 2012-06-28 23:35:14 ....A 95744 Virusshare.00006/Rootkit.Win32.Podnuha.cba-a957901c187490bb2a1d0d89908a3d8893b0b44fe9be1da87436fc9d12f88cca 2012-06-28 23:25:20 ....A 97792 Virusshare.00006/Rootkit.Win32.Podnuha.cbb-18297f9c95caf3b16f751ac3147debf9e7000a8d28cb881de767b3272be83ab3 2012-06-28 22:48:36 ....A 270336 Virusshare.00006/Rootkit.Win32.Podnuha.cbn-357bd24050073556cdea41c63d41aa7e95a839ccc078535c4645e229602ec042 2012-06-28 23:29:30 ....A 125308 Virusshare.00006/Rootkit.Win32.Podnuha.cbn-566994e241669c30359c40275635b99541dee2929492d7b6de6511063ca90e1b 2012-06-28 22:41:22 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-0d7418f2f82087286b26c92baef6c908766775d0be829a062a5c4708d6f42f6b 2012-06-28 22:43:36 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-16d3db63af26533bd917561418d6ee072b9b585d796e224a8215e9afe583bab0 2012-06-28 23:25:20 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-183f00d13a8de63fb03d1687fd83c2bc1c6231158b354a8dfb1491bdf129f3f1 2012-06-28 23:26:04 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-24130cb0a50b314280a375b5081f32069413ae125ab2cada80bc86d6c54f352a 2012-06-28 23:26:06 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-24b8848cdf5f32e7be319ecb19ff7d8b7073cf03eb475d691381ebcc8162d351 2012-06-28 22:47:26 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-2e916568024420e0f358eb42a977e21e0e7573f87d0bd19ea2c5676335409423 2012-06-28 22:51:52 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-4be8953694960b8757c4b7930483a1806dd66e0e384ee059893d3148c01f42d0 2012-06-28 23:29:42 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-59755f6238420faa8f71172a3b73ea51029349da7b2543faaaeea52559861009 2012-06-28 23:29:50 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-5b281a871fcd958452ffc07af8a984c10bfa7bc226d914af45c982a96638827b 2012-06-28 23:30:26 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-65110de3eec1ea7858115740aeedc0f33aa172ed5f341856dfddbad7f1d74c88 2012-06-28 22:57:06 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-6830cb5423601fd70404af414d0f52a1b9512ba1469532c25af85a0ad22f055a 2012-06-28 23:30:56 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-6db10a0ece897d12b725e3c3c134c7d09fa9065402519df92a31ad4682079358 2012-06-28 22:59:36 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-75ccf618f5a9b110610e90f181fc40b3c7ea95f8f49c161da3960a8949c233ab 2012-06-28 23:31:48 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-7a869e17bfe04cc96335c32db569d7256f59777dd730dcc5079b1491a8a53326 2012-06-28 23:02:16 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-83ba7d1fe55430c1816b868625bb57dd5e29026d73fc0f79dd36f7d4725a4f0c 2012-06-28 23:04:10 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-8d6de58ac50af8ae3d54aabc63bcf3ad46fb408087af248d30b9b63304953714 2012-06-28 23:33:10 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-8dbfa58a1915989060aa1025a55b13736a4234d3d36f8710f6a8da4b41630be5 2012-06-28 23:04:26 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-8e9984a0fc9676621381a8a872865cea379a2d6ee923d4b9dee77ff7b8624cba 2012-06-28 23:33:18 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-8eb30957f5c3b3bdaf71d22d9a44e08422cff3b1409047b1c35c99817978f269 2012-06-28 23:33:20 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-8f712d5d57129465973ba5952caebfbe3ab7a814607190b49f97ad296ac76594 2012-06-28 23:06:08 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-99b4705486cc4e498e5931930c3baf853c255a426d9e8c9e9e54050eca7b79d5 2012-06-28 23:07:34 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-a3683173109628e7806e7420d0dceefaba9cc9b43443290d2c9d6803bfed06d1 2012-06-28 23:36:08 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-b4ebdaf01e4cf205fd7ab0024607bcec152923fe84dba7736ccacb64eb5e59a2 2012-06-28 23:10:40 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-b825d8b3994764d3ea8055755a7ea93b9be4725c4037c87d5e341f409aac146f 2012-06-28 23:36:24 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-b84f9753e45a0325054098553f2dc52c7741e1b0dc81fcc01899c46d11d34a5f 2012-06-28 23:36:40 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-bb78012b4de0f92f7b5df9cdf1948c834810270abd20fc60fbad56b9cb316004 2012-06-28 23:36:46 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-bcbfcbda92fa7387780f7263ed773d9c5d8c0d45aa0abe38e427a85f3a129e28 2012-06-28 23:11:56 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-c22a2b86b111c6204ce3d77be7bce3b887e022ee4466ca6f18bc529a063347bf 2012-06-28 23:37:40 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-c6e640422db760a94cb39614ce5e6a2b5f40cefd6185e8c8386b726e710a22ce 2012-06-28 23:13:08 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-c904c03bdefa64c9495fd7036462cba1fe6d2f80773e22a8b240208e699267e2 2012-06-28 23:14:00 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-cd8e0dd64d32224e15d16aa59aa72191dbe6882ff821a25a3886d6b5da6de758 2012-06-28 23:16:06 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-d7c10a3705546aedf3469f4bd9e4847463d595ecbf0e18e0f11185cbd2b16bfc 2012-06-28 23:21:02 ....A 124928 Virusshare.00006/Rootkit.Win32.Podnuha.ccc-f2c209c8e7dfc622a871d69dbd92af00369e868affc77e73aece957cea34eaf1 2012-06-28 23:36:54 ....A 125396 Virusshare.00006/Rootkit.Win32.Podnuha.cdf-be22dd09c4a22f186c0db9e5e308591c13cfc6c340cbdba888b55ea297b9acc0 2012-06-28 22:46:54 ....A 125440 Virusshare.00006/Rootkit.Win32.Podnuha.cpb-2b85a7562bfc0848dea2cd266b3888909e76434cf6070bcc521bfa1ad15138bf 2012-06-28 23:04:14 ....A 147456 Virusshare.00006/Rootkit.Win32.Podnuha.cpb-8db7675713e7104dd688485b6be094791619c5aaf559dcbc318717dcfbbe341a 2012-06-28 23:06:58 ....A 10139648 Virusshare.00006/Rootkit.Win32.Podnuha.ctl-9f610272cc71de34597dd5dc583f18ff2c688f1205e6a1231b7640ae074a1fb9 2012-06-28 22:25:10 ....A 98816 Virusshare.00006/Rootkit.Win32.Podnuha.y-4c0a0363b7f7f3c05dc1ce0129f52dcdfe0ddf5c885c6574980ed5b22e1902e9 2012-06-28 23:28:36 ....A 40960 Virusshare.00006/Rootkit.Win32.Protector.d-49c7b19f48d358b536e57a7571052787bf2f769c1d6bde20572be0602321168f 2012-06-28 23:04:10 ....A 13952 Virusshare.00006/Rootkit.Win32.Qhost.c-8d55d53ae2c73ce8b82e8a7aca48e04fd990182210980894bc81430ef0a628f7 2012-06-28 22:30:30 ....A 69120 Virusshare.00006/Rootkit.Win32.Qhost.ft-cdf8d53200cb493b5e5aa57a424200b7343c9cece1671a04bd48a40d64c99225 2012-06-28 23:26:18 ....A 47556 Virusshare.00006/Rootkit.Win32.Qhost.lq-279a0da7085ad9a31707ed5436db23dcdf475d642e5a19daf8fdd9e4b0c7fbee 2012-06-28 23:28:04 ....A 47556 Virusshare.00006/Rootkit.Win32.Qhost.lq-41d754d0116c23643f1c2bba3b4d47b2561baad226d55d7690a58bb8b271c694 2012-06-28 22:32:36 ....A 47556 Virusshare.00006/Rootkit.Win32.Qhost.lq-97393beae281a640a0a52f96cc93fdaad5fea7085ba218a8893e59e5e99842a6 2012-06-28 23:07:14 ....A 47556 Virusshare.00006/Rootkit.Win32.Qhost.lq-a157ac23e8799e7b7d7b6b1258cc07e2121248825eef88c5c50cf04ed05fea14 2012-06-28 22:15:24 ....A 47556 Virusshare.00006/Rootkit.Win32.Qhost.lq-adc48ba8cd02e2a995745ae65dd02b1e5d68cd107af886e073c9438e946580dc 2012-06-28 22:24:18 ....A 47556 Virusshare.00006/Rootkit.Win32.Qhost.lq-daa1598123f2a7801509fc05b135b8e3e5016ad69b21703504833bcc764d31e1 2012-06-28 23:17:14 ....A 47556 Virusshare.00006/Rootkit.Win32.Qhost.lq-de12bd1b40ecca3c2689ddcd396e816a8051a517c61dba639d7f16dca99527fe 2012-06-28 23:21:46 ....A 13952 Virusshare.00006/Rootkit.Win32.Qhost.lu-f7057b2b8998356a69ffbf49855d4217c49a059e75a8879ff3df7dec55f9ee57 2012-06-28 20:54:44 ....A 29440 Virusshare.00006/Rootkit.Win32.Ressdt.dhs-f0d25ec8e74748b3b2c2c73a2f1ffc0ac6c733b866569e9b58419cd5dcbf2181 2012-06-28 23:24:30 ....A 125567 Virusshare.00006/Rootkit.Win32.Ressdt.hd-0e55caf699bdb2ef3952e1d219067881cb5b643b0fc6aa0d85e6a38081f7b7e3 2012-06-28 23:25:18 ....A 2560 Virusshare.00006/Rootkit.Win32.Ressdt.hd-175848d2e3fbc0ae4be6d7ef0117e05b41bb7a16660971b43fa739e7f94802ff 2012-06-28 23:26:30 ....A 2432 Virusshare.00006/Rootkit.Win32.Ressdt.hd-2ac12bd749239d5b73f5ac88341b01d7157446407b99813702e2362736c8ab04 2012-06-28 23:32:10 ....A 4096 Virusshare.00006/Rootkit.Win32.Ressdt.hd-7fdff3978fd2683a0144549a2212f3a0675e239852c6dc6a03a20b1f146fedd0 2012-06-28 23:33:18 ....A 712704 Virusshare.00006/Rootkit.Win32.Ressdt.hd-8f2a8b5e3789258fccd82af1efd4e03b8354e975d15edaa0e5f6951a855e67eb 2012-06-28 23:35:30 ....A 101376 Virusshare.00006/Rootkit.Win32.Ressdt.hd-ad36c510ae75e117038860ec5aef672fde02992b06cc487148418353ad000785 2012-06-28 23:29:48 ....A 20996 Virusshare.00006/Rootkit.Win32.Ressdt.ir-5aa0a45547276a49e41e0543c4f884cd82e71989c2d1f0278e69a994b9b0049a 2012-06-28 22:52:28 ....A 77054 Virusshare.00006/Rootkit.Win32.Ressdt.ja-502f0a8f366679136da6606ed10494e69dc6b31696160ea1036f049388f03045 2012-06-28 23:08:40 ....A 163017 Virusshare.00006/Rootkit.Win32.Ressdt.js-ab1c26d3e3c583551ed2c7e1657958d63898d14ed1f64e4c7963ded567eecb81 2012-06-28 23:16:34 ....A 1244636 Virusshare.00006/Rootkit.Win32.Ressdt.plo-da69c845eeaf69bb0d9117499fb29a7963c6983478077af18dc77e63b0e90db5 2012-06-28 23:34:20 ....A 24176 Virusshare.00006/Rootkit.Win32.Ressdt.plp-9bf36a5bb6e2526acbd3a1a889114836e73f052049af7ec5c3104c2658b0852e 2012-06-28 23:38:14 ....A 6144 Virusshare.00006/Rootkit.Win32.Small.adk-ccecee1c6fde9d5b58eddebb1f85e09fb1370bf2a3f565b670c7818a5545fbb0 2012-06-28 23:23:44 ....A 3072 Virusshare.00006/Rootkit.Win32.Small.alh-05eae3be120db67247553bf89b947178eb2edf80ad3c9604d7d996bb50b1d7df 2012-06-28 23:29:20 ....A 200704 Virusshare.00006/Rootkit.Win32.Small.aoo-5424fe672ee9534bac04f78c56eadf5b9dc480376c42529187252bf145bd1cdc 2012-06-28 22:54:10 ....A 182784 Virusshare.00006/Rootkit.Win32.Small.aoo-5952998815879b09f33013dd9805a1699916fe311551ec28839e74a17b7efd02 2012-06-28 23:00:36 ....A 192512 Virusshare.00006/Rootkit.Win32.Small.aoo-7b26e72589772d7ccc1288c3a339f51b60ec562b611273da44ea92083f84acb0 2012-06-28 21:56:00 ....A 172032 Virusshare.00006/Rootkit.Win32.Small.aoo-950d06e8ab3608c6a228722e448d10575b8179b1fdcbb24803c1ffe447c768bd 2012-06-28 23:37:18 ....A 210944 Virusshare.00006/Rootkit.Win32.Small.aoo-c2b4d5876c9e85ca411178cda956baf4a58a99bb50c44d8acb76d713c7ad9626 2012-06-28 22:45:30 ....A 19968 Virusshare.00006/Rootkit.Win32.Small.bjf-21d65843c50f5748ce70df75b5ff1ac4dd05d5b30aa18958b035650a9769e804 2012-06-28 22:48:34 ....A 39424 Virusshare.00006/Rootkit.Win32.Small.bjf-355f914158a65426053f981d076d1b9a0488b6c75dc00a9d292e543647132041 2012-06-28 22:46:54 ....A 73234 Virusshare.00006/Rootkit.Win32.Small.blb-2b83696f6c433415e7d1a10f5ae3e88aad70abbdeaea9a5b37c7580864fa80a8 2012-06-28 22:02:28 ....A 73234 Virusshare.00006/Rootkit.Win32.Small.blb-5ed455db06fac6982a90a0595ff1c9932eb06b29618fc982e647f04d21da8933 2012-06-28 22:32:48 ....A 342252 Virusshare.00006/Rootkit.Win32.Small.blb-6356cfd2986faf49d92a8c8cddad181517ae7c6633ddfc6991e546ac9251bd60 2012-06-28 22:14:16 ....A 73234 Virusshare.00006/Rootkit.Win32.Small.blb-fc6f8861e525c61e28cf329bcc9fbf769831ff79e1caed529e28c2e40e3c6246 2012-06-28 22:53:52 ....A 33280 Virusshare.00006/Rootkit.Win32.Small.cx-57c0fa9a8dd82ec9c58b64d145ed49abebcc862d3dbc248087bb3e9385c3be1b 2012-06-28 23:40:18 ....A 38222 Virusshare.00006/Rootkit.Win32.Small.f-e595ad2571af351d8efa3ded0992ae88d4d07b82bd03afcff5483800e2bbd390 2012-06-28 22:44:06 ....A 50688 Virusshare.00006/Rootkit.Win32.Small.rc-1947c41fcc1659899b25a6b92d29494274e5704f2bbacf6a79ef8380f0e89b66 2012-06-28 22:46:18 ....A 3968 Virusshare.00006/Rootkit.Win32.Small.sfl-2777d9c85c703251ed50b97d9d6f1d462dcf6bbac204332370b78334d23d6b41 2012-06-28 22:26:42 ....A 3968 Virusshare.00006/Rootkit.Win32.Small.sfl-353e968cb45d1e3be19c0e443c71a45802ebe1d1fa1d4bd67f9e6575d7f12f3d 2012-06-28 21:43:48 ....A 3968 Virusshare.00006/Rootkit.Win32.Small.sfl-4ae281b04398e5dd591a9c269deae987a2f466eb572faf9ea41483f94518e261 2012-06-28 21:27:36 ....A 3968 Virusshare.00006/Rootkit.Win32.Small.sfl-b0bbcfe6579d776aabea8a1355f0a3fbeb63a42d08981e5be919838563714855 2012-06-28 20:52:26 ....A 3968 Virusshare.00006/Rootkit.Win32.Small.sfl-b1128dbe885205651879eb697cc1ea7256a71f1f7382fde4da60a7c2d74e9b88 2012-06-28 23:13:58 ....A 3968 Virusshare.00006/Rootkit.Win32.Small.sfl-cd31ae32c17cedc62e9c5c77bab6b5717bfe489b3679e0fa8608fe153644915a 2012-06-28 22:38:20 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-015aa78c8069bb547ea4a7f1d5342c04062b4b21ec40b53d6b0a32a7ad36b7ec 2012-06-28 21:42:36 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-2009c60eaf72165af8315a306eb1d15ee8290ab11c1283a4f4fb141724f345c8 2012-06-28 20:51:16 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-2ec7885d86ddd17ad0a41ebf4c54a7a7a36c719ffbd71e8ab5ea3c94c8c6b07b 2012-06-28 21:55:34 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-4f4cde78d0c7ce1e9414a639c400ad14c957f163b794e76f2c0f4084fc581ca1 2012-06-28 20:54:34 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-522e72640ea4fcd70665758d853bdcdfb1ff571baa4da769fbf5a734e3743ee3 2012-06-28 21:57:58 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-86416700d70bcd0c6aa59b794066762310a924a4749a7f7d77dd5cf50bf15d48 2012-06-28 21:13:12 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-9352b8495fdce68cfefd0f3451178cff5d4cb1aff9f3338aa2684b80bb7528bc 2012-06-28 22:11:54 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-947928f2aa3ba3c2e25d0c58762c3d5316700e90dd51c17433c49a578939fef9 2012-06-28 21:33:38 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-9de58fbb607e7099f29f9c23f698ef2fee899d26a5c0da7d3439a5b25f6e4e90 2012-06-28 23:38:46 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-d436b41ca171888986ef6624eb03ac88f20b2912ea4903ebc05f080a0bdd7969 2012-06-28 21:45:44 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-e4a5889b50b576f6cf4a427821ab93e3ba97cfb295271b50b10a80dd3d55c425 2012-06-28 21:26:02 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-f5dd1f6e5afdc5274868ba05678e33445f73926f23c902cfff369c539807d2ec 2012-06-28 21:31:54 ....A 3712 Virusshare.00006/Rootkit.Win32.Small.sfn-f6929bc37178b018f23edb90334f6da7b982cc3db8f8b6e264b419190f90177f 2012-06-28 21:19:08 ....A 32256 Virusshare.00006/Rootkit.Win32.TDSS.cw-549a612b5f0acb76f4ac62bbb0e154a4c1333b0969365870d1d8750aea686d62 2012-06-28 22:59:26 ....A 117785 Virusshare.00006/Rootkit.Win32.TDSS.ps-74e2b05d86bfb26bfacb7a2ab16792b68f56017de75d2f5bf085411111e96f4b 2012-06-28 22:09:20 ....A 78336 Virusshare.00006/Rootkit.Win32.Tent.cjt-038e6d486e8e32879962fd7fa92f2d3ac9d8bca7cdc1455cf8f32de930e293cc 2012-06-28 20:55:56 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-252511e586234d0c070759e1f73caf74e8a9f7b9274ae2b3de8e8aee8d3ebd05 2012-06-28 22:10:42 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-2f1b767deb5d4bbdc99e9ffc58ce6ae75d3935b1f9af46fcadb52c9a08138e93 2012-06-28 20:57:24 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-3020003c55aaa73b493f472c631ab984d3d0fe232791596326efddfa5f7e9e68 2012-06-28 22:28:50 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-47203d8655026a840391c737d3d37637525f372eff8718c2317802d1aa2caea8 2012-06-28 21:15:20 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-4cba93e26b8fe814145b4269b00c755d763c2111360a918055f0e3168c4d37a3 2012-06-28 21:26:58 ....A 78336 Virusshare.00006/Rootkit.Win32.Tent.cjt-62e7eb0cdc6dbef0ab05254ee3a9a9331b60985f7b5da1fae79df689de750979 2012-06-28 22:06:28 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-730ff4c0e77bb02285a4c46a62abe48d97af2d7e3c0ff45c8806696a08277fff 2012-06-28 22:25:48 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-74b2ed4e809963db97784824469a3a20ab7a85f911c67484c7f62a17b481e978 2012-06-28 22:26:30 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-9314b506b5e0dc8819e55f0c9931c13d470bbf15f8413e6aa2153c267035d2d6 2012-06-28 22:00:18 ....A 66176 Virusshare.00006/Rootkit.Win32.Tent.cjt-b121d6f48481d6da4cbbbd307b8dd3f887f1119f7f5d1f2afcc26d297346d2cf 2012-06-28 22:18:30 ....A 81408 Virusshare.00006/Rootkit.Win32.Tent.cjt-b877b0fdb4b72b9b3e11dfd325a46854b63e6518832b78126dfd5aedb68a26e5 2012-06-28 22:31:52 ....A 79616 Virusshare.00006/Rootkit.Win32.Tent.cjt-bb0ba6cab1af7cdff2e68038cbd1b59f1aa0de98c422413397177da7e04f5a71 2012-06-28 21:38:46 ....A 78336 Virusshare.00006/Rootkit.Win32.Tent.cjt-d6ca6cc293e7d84acb76e5f18712a93fe36d56ca76d067d47bff86b2b56882d0 2012-06-28 22:21:18 ....A 78336 Virusshare.00006/Rootkit.Win32.Tent.cjt-d841fb83c4c47cdbfe566475445043b33f5b3929304572092e3a5b3567f23b40 2012-06-28 22:13:18 ....A 78464 Virusshare.00006/Rootkit.Win32.Tent.cjt-dac81d348cb221422eb40af857434116d2d1546f028cff66b324f2b2aeadda5a 2012-06-28 21:06:22 ....A 78336 Virusshare.00006/Rootkit.Win32.Tent.cjt-e497d5b2fb789ae011a4dd254e76e7a5a67b2544dd84f636b189b6b6e64122ea 2012-06-28 22:13:20 ....A 66176 Virusshare.00006/Rootkit.Win32.Tent.cjt-e66fb71ec87bd3a634a0ca2e39501c7840a79c0e11bf657731dd00601c29b55a 2012-06-28 21:33:26 ....A 66176 Virusshare.00006/Rootkit.Win32.Tent.cjt-e8ca621778d068437d99ef24dc987ee9732434026149b4cf87842a9fac179ab0 2012-06-28 20:52:24 ....A 72704 Virusshare.00006/Rootkit.Win32.Tent.peg-fb81a0285303759c0e95d53f6b220d57a5a49fbab87c48f5f39f473ed23bc111 2012-06-28 23:12:34 ....A 68096 Virusshare.00006/Rootkit.Win32.Tent.pfs-c58d031abfa3bba281270b3435db21d38a933ab36a0c0bc7a12514ba2303a771 2012-06-28 21:59:46 ....A 68096 Virusshare.00006/Rootkit.Win32.Tent.pfs-f969bb2055a8288d5eb228c5b543367941ce1636fd5bcdba182f4811e8c0f102 2012-06-28 23:15:44 ....A 69120 Virusshare.00006/Rootkit.Win32.Tent.pip-d61cf0369ca2cb6bdadfbc0600e569b711162d598e6c0d7ff24715621d42ed15 2012-06-28 23:00:24 ....A 67584 Virusshare.00006/Rootkit.Win32.Thost.k-79ceb3e6c1822d254f59467cfaca13c3e7352a49b43628562703c715ffca32c0 2012-06-28 22:50:52 ....A 17920 Virusshare.00006/Rootkit.Win32.Tiny.p-455f4d42bd2b3431f3d3787a7411f94d57566b3bb46fc7136e108473a3945681 2012-06-28 23:25:38 ....A 1112058 Virusshare.00006/Rootkit.Win32.Xanfpezes.bzo-1d243bb6fb98f7534a0fa0bc9c411a58a8eb0b16f5a05bea85d15ceb28db46be 2012-06-28 23:11:08 ....A 77824 Virusshare.00006/Rootkit.Win64.TDSS.c-bc0e0c2cff026a161276cc1156b11c18d43e1af2490926c296fa3aa0e896d8d3 2012-06-28 23:33:30 ....A 98464 Virusshare.00006/Spoofer.Linux.Sitpara.a-91f6278c137095cf7b27d570d028ea5804712ff6504e5a9d8417586d2a11f5d1 2012-06-28 23:17:44 ....A 211968 Virusshare.00006/Spoofer.Win32.Gogle.r-e11b624afee42c3308faee098b36878d6f454982925266467d4f28bb6a942708 2012-06-28 22:28:14 ....A 23552 Virusshare.00006/Trojan-Banker.BAT.Banker.v-f0c734d33d61113202ccaeb0aed2a8aed0f5c86392a644945620a31b997f8410 2012-06-28 22:51:14 ....A 87040 Virusshare.00006/Trojan-Banker.BAT.Qhost.aq-47de3ae738cf60d11330616d4896906d1d0792c80fe53ddaaae0fd1e9e45186b 2012-06-28 23:39:54 ....A 9254 Virusshare.00006/Trojan-Banker.BAT.Qhost.k-e1dabc895b1626944ff570ae0584693ecd4749ef0c5210c0c72f5ebed3db2bf2 2012-06-28 23:04:56 ....A 28672 Virusshare.00006/Trojan-Banker.MSIL.Qhost.c-90c4bb2f322136ee4980844da355b4070a2b352c367cee1537649f936488a5de 2012-06-28 22:39:10 ....A 1182 Virusshare.00006/Trojan-Banker.PAC.Agent.j-04a85e3b4508b8715c888928ae4b155ae444c946b91747a7c51d97393e079d60 2012-06-28 23:24:40 ....A 9389568 Virusshare.00006/Trojan-Banker.Win32.Agent.adwy-10064b44c346addea08926341595fd835977471b75f4e5d3c4a53739d275c14d 2012-06-28 22:56:44 ....A 28672 Virusshare.00006/Trojan-Banker.Win32.Agent.bmx-669884e014ad2a55f92fc99500b38f2d0125fe3933639ce21dbccf08c0a2ecab 2012-06-28 23:14:54 ....A 257024 Virusshare.00006/Trojan-Banker.Win32.Agent.evp-d25080b2531983a3ef8c4960a48555a0ac7bc04f44b62f55644a579ed3dbec3f 2012-06-28 23:07:30 ....A 102400 Virusshare.00006/Trojan-Banker.Win32.Agent.grg-a2f456f51cac8a69b1d40cd99a6ddf2afe0f5cae1712bb597aeea83040d60162 2012-06-28 23:05:36 ....A 88576 Virusshare.00006/Trojan-Banker.Win32.Agent.hrj-95a2888be8a7fbf3bc156eec29f36e2781665f05c4278b399ee3b6c134402268 2012-06-28 22:43:40 ....A 148992 Virusshare.00006/Trojan-Banker.Win32.Agent.swd-176045ec88fad9390d1df919c309a10ec498707d72b15a7e3a99bdc9472a9c76 2012-06-28 22:20:44 ....A 9728 Virusshare.00006/Trojan-Banker.Win32.Agent.tbd-bece4969b6afd0a42443a37df3a1da81ef6fdc06abbcbd8d5784bf08c9a30eba 2012-06-28 22:04:50 ....A 60416 Virusshare.00006/Trojan-Banker.Win32.Agent.xrn-93a72d2cbea470979f8cb3086cbcbb29540f5dbfaa097ec1703de3c666dfad79 2012-06-28 23:06:16 ....A 950272 Virusshare.00006/Trojan-Banker.Win32.Agent.xze-9ab36566c46f1c7877120a5e99cc69918571528d7b3a5cb3ba5eb231edd2c5b5 2012-06-28 23:17:04 ....A 64512 Virusshare.00006/Trojan-Banker.Win32.Ambera.d-dd07c12b33c5f23e79dccc5327c04adf5e3ce9f3420b3630ddce6f651d6076b3 2012-06-28 21:47:04 ....A 459008 Virusshare.00006/Trojan-Banker.Win32.BHO.ayt-f2f7437e9c69f47fc5d0199df7cb9f7028927d0133fc2197cd5abf5629494bc2 2012-06-28 21:17:54 ....A 54272 Virusshare.00006/Trojan-Banker.Win32.BHO.bbb-14250829c814bfc90105821157cf79cde15f26cec19e0bcaff8179cab975890e 2012-06-28 23:05:24 ....A 40960 Virusshare.00006/Trojan-Banker.Win32.BHO.jf-940f2fa3414f3f127cc9b239816de6b1767b91dddfcb9cd1fac53275bf65d6a7 2012-06-28 22:39:40 ....A 147456 Virusshare.00006/Trojan-Banker.Win32.BHO.ns-06ab592d92203bc286a15dedd52e55a2698dd3b40a58db6e0c31d51ba6f3be5e 2012-06-28 23:10:24 ....A 49152 Virusshare.00006/Trojan-Banker.Win32.BHO.p-b69494ff08df6b53c3bdc2f2a9df5940b17eb0103c30dba0268720c5ba88df7f 2012-06-28 22:46:58 ....A 430080 Virusshare.00006/Trojan-Banker.Win32.BHO.st-2bb749ef7b3603736391ea03e4353497cb6a2fe173377d77f05822f2b6724e52 2012-06-28 23:14:02 ....A 577536 Virusshare.00006/Trojan-Banker.Win32.BHO.ul-cddfc119558af218176b9de2346aed3a9bf3add723903a2a2abbd390d104a22d 2012-06-28 22:52:14 ....A 551936 Virusshare.00006/Trojan-Banker.Win32.BHO.vqx-4eaa426611fb6612e6a8853a4c77dee2db16e6f2e8f8202daf740bcaabaa21ed 2012-06-28 22:50:34 ....A 654336 Virusshare.00006/Trojan-Banker.Win32.BHO.vvk-436aa37d0473b543f4391e8a67e00d25c00ea5732e361345d0f20eb0fe5a78d4 2012-06-28 23:36:22 ....A 862208 Virusshare.00006/Trojan-Banker.Win32.BHO.xej-b7d3a7264b85c8773e8492aeba7f01ffad55d2f97ff4c25d921684e741707f71 2012-06-28 23:22:18 ....A 240128 Virusshare.00006/Trojan-Banker.Win32.Banbra.aat-fa120fcc62fc7fee28a45ed5cbe6ba03d35eab185e90c4382c573a9412c91905 2012-06-28 23:21:40 ....A 324519 Virusshare.00006/Trojan-Banker.Win32.Banbra.abic-f675e3bb5e0b9831970559649d60c12f8c37c0f9a18b05f50cb346a03f5bc402 2012-06-28 23:02:12 ....A 2473984 Virusshare.00006/Trojan-Banker.Win32.Banbra.aboq-8326785f9b3815f8c7bbc87a39c559cd7a2192d6bf91dcef8e57d3529f005dc1 2012-06-28 23:02:08 ....A 5782016 Virusshare.00006/Trojan-Banker.Win32.Banbra.acmc-82ae03e855847ee8ba3bcf9e89e3fc5b2edd2f62b28a71c9bb5690a14f51fb22 2012-06-28 23:11:10 ....A 700073 Virusshare.00006/Trojan-Banker.Win32.Banbra.actq-bc3acdfe51ffa0b55070c6f0c25db45b8b334244d6d476848ae44add89e76eda 2012-06-28 23:13:08 ....A 821760 Virusshare.00006/Trojan-Banker.Win32.Banbra.adyi-c8ec6022cb19f8d41fb5972c5bff8cbc1df4593337c60db56ebbffe31e21fcf1 2012-06-28 23:06:20 ....A 551424 Virusshare.00006/Trojan-Banker.Win32.Banbra.aee-9b31c3ae0579b9219ab432cc92fdd6ded5231374e534944bee329aa1d1e2100e 2012-06-28 22:54:14 ....A 873472 Virusshare.00006/Trojan-Banker.Win32.Banbra.aejd-59802869869ec818ce8d004fc4f9e268768758bec136b9bddd02991e7e684a10 2012-06-28 22:41:24 ....A 819712 Virusshare.00006/Trojan-Banker.Win32.Banbra.aemf-0d9bfbf4dc82fe2b5090c535ebd41390c18617df265b1368987bedd8114281f9 2012-06-28 21:02:14 ....A 1054208 Virusshare.00006/Trojan-Banker.Win32.Banbra.aldw-29381140cf4fb72dd96c0e61557a0abe82ed198abdf2fa65640615f96e5126e0 2012-06-28 22:02:56 ....A 306230 Virusshare.00006/Trojan-Banker.Win32.Banbra.alyd-3a25b3e4e89cadc0bb1f5f1903a0e7714e630bff6caf1bbfa87858532a5e8bd6 2012-06-28 21:18:20 ....A 352166 Virusshare.00006/Trojan-Banker.Win32.Banbra.amdu-3e0eaa4610ab5a19a343b41289617c654d3273513cddb69e1794b308bf3ae6c9 2012-06-28 20:52:40 ....A 495104 Virusshare.00006/Trojan-Banker.Win32.Banbra.amdu-d00ec51f12cd906dadcf226c0ff3158d4f2d15d5c3949ac410c60ab944df1c58 2012-06-28 23:02:34 ....A 81920 Virusshare.00006/Trojan-Banker.Win32.Banbra.amjo-851ad2440ce60668f781f735bbd7e177c9136ebb4f9eb29cc2fb9fd8895208ce 2012-06-28 23:21:52 ....A 1003008 Virusshare.00006/Trojan-Banker.Win32.Banbra.amrm-f774cff34010bf377655b31329e788bfc37a1df15665fbb9210c7ec95441d0b2 2012-06-28 22:39:22 ....A 505856 Virusshare.00006/Trojan-Banker.Win32.Banbra.amta-0564ee940048db9e272c736556cbd0282312e795751e0dbbe36aa5a72e282e5d 2012-06-28 22:39:26 ....A 8751104 Virusshare.00006/Trojan-Banker.Win32.Banbra.amve-05a7e254cd1b7e9aafa190aa7d1a6dd83ab34624ee9ff40c9e550b5d4f9f8307 2012-06-28 23:13:10 ....A 277706 Virusshare.00006/Trojan-Banker.Win32.Banbra.aoe-c93cd5ea7c8269211d82656d827a3ba83b00914aec2d7d84d659cd2645cd1f34 2012-06-28 20:53:14 ....A 167997 Virusshare.00006/Trojan-Banker.Win32.Banbra.aqdg-f87be6883854f523e202f1178582b880ee72bc1df54cc3ec0220129388675c24 2012-06-28 23:04:24 ....A 167181 Virusshare.00006/Trojan-Banker.Win32.Banbra.aqdh-8e7122f0130d57e09ab0f26c41f1ffb9ec4cf97b3013472fb3ae6991995f05a0 2012-06-28 22:13:26 ....A 411648 Virusshare.00006/Trojan-Banker.Win32.Banbra.arri-dcb75d933ed15a81c0de0b5f845e5cbdfca6687c13fe239aefe8e7c8cc76460e 2012-06-28 22:32:02 ....A 94208 Virusshare.00006/Trojan-Banker.Win32.Banbra.arsr-63b41f869b2e59cfd984f1d90ece2202fd2fe1972fcfd023d0c7c40f67c0354f 2012-06-28 20:53:14 ....A 972800 Virusshare.00006/Trojan-Banker.Win32.Banbra.asgv-cefe426c26e890cb8b2c3bf18ea6cc64d8b960a80fa204bc84aee0dba48730e2 2012-06-28 22:34:52 ....A 288825 Virusshare.00006/Trojan-Banker.Win32.Banbra.askf-77eaa2fa65530b2d83a81d2ad90cdd9c5272c66cffc20244621b590eeaeb7d4a 2012-06-28 22:36:48 ....A 391903 Virusshare.00006/Trojan-Banker.Win32.Banbra.askg-f79ef5c034bf40c5cb6f6f08d0b2e74bba54df2b152841c4085650d619afc52c 2012-06-28 22:29:20 ....A 333312 Virusshare.00006/Trojan-Banker.Win32.Banbra.asnl-6569db9a7e2a774125bb11063e02bf95998cdbf7710a0dab7825c14b04910b4e 2012-06-28 21:39:34 ....A 734288 Virusshare.00006/Trojan-Banker.Win32.Banbra.avef-cf7630634f72de7cfb1a06c4a1fb4a668b31ca2135706c5aed7d8d23103d0560 2012-06-28 22:50:06 ....A 756736 Virusshare.00006/Trojan-Banker.Win32.Banbra.ays-407099aaff3b4e62f1322450b091c87e64064b1db728a03b9dbbf7f87d60dfc2 2012-06-28 21:51:50 ....A 49152 Virusshare.00006/Trojan-Banker.Win32.Banbra.azfu-4dcd3d92cc08c3588f53a81f7ce4e00a93ead79017f7bfd1d16a7e540bc6989e 2012-06-28 21:39:38 ....A 49152 Virusshare.00006/Trojan-Banker.Win32.Banbra.azhk-c8595f245c5381d73576328ef5c673d0a9fb49f646f65a2d647f10b6375c3506 2012-06-28 22:37:24 ....A 49152 Virusshare.00006/Trojan-Banker.Win32.Banbra.azhs-271343a57c7d5691747e2741bad00af93553a22c13fd851b9927f5e7218c6612 2012-06-28 23:26:20 ....A 344183 Virusshare.00006/Trojan-Banker.Win32.Banbra.azp-2815994647ea6705722631c60cfa0ac78cdf7b90d546621da385fa3d0f355c8d 2012-06-28 22:49:06 ....A 842752 Virusshare.00006/Trojan-Banker.Win32.Banbra.bbds-38c1911d81f9c933c0cb51cfe04f3abd754d07fa9e0aa2e76c95bc9f70eca69a 2012-06-28 23:29:44 ....A 842752 Virusshare.00006/Trojan-Banker.Win32.Banbra.bbds-599a67687c1d575ba5f6aa1884236b2982f08d1d7e3968fb2cac3f8a5cf60869 2012-06-28 22:15:20 ....A 451584 Virusshare.00006/Trojan-Banker.Win32.Banbra.bbnk-604c6a57f5267eec9f9381ca41edf3d7da66e12ad908fb02ee28d51fa399b51f 2012-06-28 22:58:28 ....A 510464 Virusshare.00006/Trojan-Banker.Win32.Banbra.bgtp-6f89b30654a1fb7ef19e2468d4f03939e7b7dc6b7830d748465ee3acef0ef691 2012-06-28 23:05:08 ....A 251392 Virusshare.00006/Trojan-Banker.Win32.Banbra.bhft-92129e01ad01f352ffbc0931d1096758f50c44edcc36198c4720ff6ee0112b0d 2012-06-28 22:59:52 ....A 125375 Virusshare.00006/Trojan-Banker.Win32.Banbra.bjyt-7703fc6055749d69bc8f83bc05be939eb4f907c35c0264168ee4d6dae00f02a5 2012-06-28 22:46:44 ....A 6791168 Virusshare.00006/Trojan-Banker.Win32.Banbra.cqr-2a5fe1803492101ee0338eb512d98e19583216ec9833af1bd8761f97b037e8fb 2012-06-28 23:31:10 ....A 710593 Virusshare.00006/Trojan-Banker.Win32.Banbra.de-71238ea46a8ef218d8ada249d84816373a82667d63d40c9567126e1d37a0ebc6 2012-06-28 22:48:18 ....A 1945600 Virusshare.00006/Trojan-Banker.Win32.Banbra.fzf-33ae434b61096e6429870434911a5f75bf80047b95a2a78d12c0852255f311e2 2012-06-28 23:30:54 ....A 1265679 Virusshare.00006/Trojan-Banker.Win32.Banbra.ga-6d31bae905430000b6ca21c95f71c1b3ac5d0c647fe5fe9cb34d92307cc8be81 2012-06-28 23:21:02 ....A 521935 Virusshare.00006/Trojan-Banker.Win32.Banbra.gah-f2d1d9a2c0f5a3e052329769cd1af3a6be7bb10a423ad9945d6289d3e458ea08 2012-06-28 23:09:24 ....A 1687552 Virusshare.00006/Trojan-Banker.Win32.Banbra.hra-b03fd94e395c25dce873d7c727ffdcb25cddc1bb0567185defac1f8afa5e5f0a 2012-06-28 23:37:46 ....A 12847104 Virusshare.00006/Trojan-Banker.Win32.Banbra.iax-c816e79c2bc1913a24d943d09faf5fb462e08b6b4973f6a49c8045267f35641e 2012-06-28 23:21:22 ....A 1768960 Virusshare.00006/Trojan-Banker.Win32.Banbra.kel-f4b53e6a245f0a77213a39f6681b6e39584b494e5e216501334512d291e8c349 2012-06-28 22:39:14 ....A 2882560 Virusshare.00006/Trojan-Banker.Win32.Banbra.kvr-04ece9045373efdad40b1a01a7a405ce6b3eb075ee4aa852fe28bf3cb3891cbd 2012-06-28 23:36:58 ....A 7929856 Virusshare.00006/Trojan-Banker.Win32.Banbra.ljt-bf41d009407c7bc33dbe923eb4f5bf7c1c6970b459bae38d1444e26af7c6ee92 2012-06-28 23:10:14 ....A 761895 Virusshare.00006/Trojan-Banker.Win32.Banbra.lo-b573fe6c9b16fc68e308052111aed2c8ee5697c404e33314ca756105c528fc04 2012-06-28 23:18:04 ....A 103300 Virusshare.00006/Trojan-Banker.Win32.Banbra.mow-e2ed024a4a3ce60afe733786c4d84927ef9887b2c587af8f037acb796a44ee50 2012-06-28 23:29:24 ....A 430080 Virusshare.00006/Trojan-Banker.Win32.Banbra.nbv-55001feaf1da61687d1dc3b3b75fb2be86b6b194ffd538514ecf8dc6d54306d0 2012-06-28 23:28:38 ....A 28014592 Virusshare.00006/Trojan-Banker.Win32.Banbra.ndx-4a19230f643fb4fd4b1a9c2a179d49ee69fbd55e2e13cff60a9e5886d856b766 2012-06-28 23:02:40 ....A 75087 Virusshare.00006/Trojan-Banker.Win32.Banbra.nlh-85b64aa6aa1abbc191ea0cf7690ad35541ab2546d76ee5660b887981ea5316ff 2012-06-28 23:39:14 ....A 524288 Virusshare.00006/Trojan-Banker.Win32.Banbra.npl-d9802e1f854d40101794d3f09be1691d48ac2d477b15b1f977e14b1d014c6106 2012-06-28 23:34:30 ....A 225933 Virusshare.00006/Trojan-Banker.Win32.Banbra.nqt-9e73ee0a1ae95778dc9ef4fd837bba462ef498ff209cef6b49e1591a628050eb 2012-06-28 23:29:12 ....A 31747 Virusshare.00006/Trojan-Banker.Win32.Banbra.ohp-51e7d86dddf2ff575f56d5684019b08f70cb90ea97b3e26c154d4c8583bc9420 2012-06-28 23:25:40 ....A 52187 Virusshare.00006/Trojan-Banker.Win32.Banbra.olk-1ddbc6b4314259ed983552059577dfd4b2518e54389c3edc7890b324c53808fd 2012-06-28 23:11:44 ....A 2562044 Virusshare.00006/Trojan-Banker.Win32.Banbra.os-c072b9104bfe48bc0b899300c874d94aec0fb0f5e364212ad18aad2128896bd4 2012-06-28 23:03:24 ....A 796222 Virusshare.00006/Trojan-Banker.Win32.Banbra.pfn-895acaa72e9a75d76343bd58029e06552ce3d3541f767d81731f04f6a6a1cb0d 2012-06-28 23:30:18 ....A 69418 Virusshare.00006/Trojan-Banker.Win32.Banbra.qlj-62db7ac7b04202b0988a20b5ebcee91dc54cc95c52c49a276b097775024da471 2012-06-28 23:25:00 ....A 112042 Virusshare.00006/Trojan-Banker.Win32.Banbra.qmo-13e7e6814aabb12ab9062180d9cb47356de1a2d1ac567ee4e100365a5fafe453 2012-06-28 23:39:08 ....A 1621070 Virusshare.00006/Trojan-Banker.Win32.Banbra.qnn-d7ae037bd6cf118335f6de6ba18bd29c4368821c38f5696d25e9b309fcf104c8 2012-06-28 23:30:10 ....A 66882 Virusshare.00006/Trojan-Banker.Win32.Banbra.qno-60ce71ffc62d5a4273b95008c29165816b53488e7e1ba3e9aad6de06e07a5e74 2012-06-28 23:30:06 ....A 280042 Virusshare.00006/Trojan-Banker.Win32.Banbra.qnp-5f16e84e145b642e692d946230587f57e890730f321a57b8006ebded9f72c884 2012-06-28 23:29:08 ....A 72722 Virusshare.00006/Trojan-Banker.Win32.Banbra.qnu-50f433b0cdb16eea550fe1f26edf370e29beb0f6e23b6d724ed0ac6de5029beb 2012-06-28 23:27:00 ....A 295930 Virusshare.00006/Trojan-Banker.Win32.Banbra.qog-314e32c2688e7b05a36795b4ce12dd89f87a881d690e7a0a19e33b88fb3e0cdd 2012-06-28 23:39:00 ....A 136210 Virusshare.00006/Trojan-Banker.Win32.Banbra.qoh-d6d2d1ab1d09af3375953dcb9853baf6ea1887c8a9a5ef2dd923e3060d9e0557 2012-06-28 23:31:44 ....A 59582 Virusshare.00006/Trojan-Banker.Win32.Banbra.qok-7981a332abb8f021f39a9ad274e92057b7ae745f134f8fa7806eba02bd4feb28 2012-06-28 23:30:12 ....A 66882 Virusshare.00006/Trojan-Banker.Win32.Banbra.qpa-613e4f6575dab2c726ff9edaa27b4758969108d775ca5a8d299280d84830cb1b 2012-06-28 23:24:24 ....A 34762 Virusshare.00006/Trojan-Banker.Win32.Banbra.qpj-0d5ee08473ae350214c66b882b1d8ec4887001a180917b0259934534f811b60e 2012-06-28 23:25:24 ....A 173462 Virusshare.00006/Trojan-Banker.Win32.Banbra.qpv-18f49bc675c36ff6ef3cb4ce72512a3161676f4788e30ed2aa9c54ee1be3b49e 2012-06-28 23:37:00 ....A 348690 Virusshare.00006/Trojan-Banker.Win32.Banbra.qqd-bf6d13ecce87abfbc97b2bd609f40e6134ed79c60efb555445aedb67a8c494bb 2012-06-28 23:34:14 ....A 332288 Virusshare.00006/Trojan-Banker.Win32.Banbra.qzg-9a6475ab326a0dd9db8fe2f5cb5211411f2e69029b3e3e89db1654123ad83e37 2012-06-28 23:07:44 ....A 528384 Virusshare.00006/Trojan-Banker.Win32.Banbra.rcy-a4bd642d913544d2ce944dd1da3c75dc13d752105aa8a00cc895cd0f9d4e4999 2012-06-28 22:41:10 ....A 548608 Virusshare.00006/Trojan-Banker.Win32.Banbra.rp-0cb2de26be77415befe8616a97a6af4bf3437e1c558dcf447ade66ad4f14f81e 2012-06-28 23:10:44 ....A 21008 Virusshare.00006/Trojan-Banker.Win32.Banbra.rxj-b89332a95eefbfb85328daa0aeac826f849b05fbbce72714035b131661b46650 2012-06-28 23:36:20 ....A 20112 Virusshare.00006/Trojan-Banker.Win32.Banbra.sfv-b7c5f081ed7412a90823260813ab239147adfe1ca6c6a557d6ba1fa220487791 2012-06-28 23:39:58 ....A 284066 Virusshare.00006/Trojan-Banker.Win32.Banbra.sji-e2318534c44fd57e3b46e0532ac09d2c148181dc093d16c8380b18269e8720e8 2012-06-28 22:50:42 ....A 239104 Virusshare.00006/Trojan-Banker.Win32.Banbra.texg-4453a35656c4e599f0560bfb7553bdb298318240ac3cb87fad60de9169d6fbc7 2012-06-28 22:46:56 ....A 3387392 Virusshare.00006/Trojan-Banker.Win32.Banbra.tfph-2ba431c8c85dafbcce1d7d14e29ed017f12ab7ff12fc3a83a8b22bd740586161 2012-06-28 22:50:34 ....A 393960 Virusshare.00006/Trojan-Banker.Win32.Banbra.tfuf-436ad0542c35a9be1fcd96d12cb4a1d80827b6ae9a24f4943c81a6ca67704b31 2012-06-28 23:16:38 ....A 384512 Virusshare.00006/Trojan-Banker.Win32.Banbra.thwd-dad76027f64cea817e571026fa05d3f45c208c36b06e2e2dc36559ca72ed0583 2012-06-28 22:44:24 ....A 506880 Virusshare.00006/Trojan-Banker.Win32.Banbra.thxx-1ac59041715555864ab0e8a30d6f9beedacbef7d6598345b18d0012111fcb7a3 2012-06-28 23:18:36 ....A 1149372 Virusshare.00006/Trojan-Banker.Win32.Banbra.tji-e6121eb07b30637aa773b398e87a0ccaa18285f324f4da3df489d220c1994fb7 2012-06-28 22:37:52 ....A 1015808 Virusshare.00006/Trojan-Banker.Win32.Banbra.torv-754642c3220462aaba2ac99715e21d82694966503235c4f9caac0550b8134090 2012-06-28 23:02:10 ....A 2435584 Virusshare.00006/Trojan-Banker.Win32.Banbra.tosr-82fc75b143ab0876f74099228b4983001008987f6c913a261bb8193c2e3d501c 2012-06-28 22:22:50 ....A 1015808 Virusshare.00006/Trojan-Banker.Win32.Banbra.tovs-8c5beb575437debd1d5a69840c98522e7d7a5a6e616399a7ead7b04bfe72ede5 2012-06-28 22:45:46 ....A 921600 Virusshare.00006/Trojan-Banker.Win32.Banbra.ub-23b89a1ac8a1f8f2309f9ae363c70ffd0d3cdd4a249da6d08a0f3fc8c8a6126c 2012-06-28 23:19:12 ....A 1149944 Virusshare.00006/Trojan-Banker.Win32.Banbra.ugh-e97925a6da8f70955a7889b24e7e98f07c46e6c32717107a14026879fb098d4d 2012-06-28 23:38:40 ....A 726892 Virusshare.00006/Trojan-Banker.Win32.Banbra.va-d27f9ecff044cdbac907752b2fbd780f9a0d850150ee023e06605972c70361f2 2012-06-28 22:55:48 ....A 1149632 Virusshare.00006/Trojan-Banker.Win32.Banbra.vbh-6232c434b7177921bf184cad4ace13d24c5a3664da065ced224cb15c5aad3c38 2012-06-28 22:42:30 ....A 2423808 Virusshare.00006/Trojan-Banker.Win32.Banbra.wf-1281b0ab391b236f89a48067720e078f67df18534949e879b628eb1c02cc1778 2012-06-28 23:19:56 ....A 1149628 Virusshare.00006/Trojan-Banker.Win32.Banbra.wkq-ed5ca1a9502344de076531270714d0749fdb097ead966d339589f82bf17c6286 2012-06-28 23:08:04 ....A 4654592 Virusshare.00006/Trojan-Banker.Win32.Banbra.xsn-a703744f8eb4ad425ccb1355ac3b0a615a1e49937576da455a1a4c2db5f9ca22 2012-06-28 22:57:24 ....A 442368 Virusshare.00006/Trojan-Banker.Win32.Banbra.ydv-6a42d24c61d882dda9aaccf14077795fd831938f7eafae6b6459dbcccb6a3743 2012-06-28 23:40:04 ....A 477696 Virusshare.00006/Trojan-Banker.Win32.Banbra.yyf-e2b550fbd84e894fc6f799fd171111d382cb232990b5e2e7799d69548d8b7b77 2012-06-28 23:30:14 ....A 28425216 Virusshare.00006/Trojan-Banker.Win32.Banbra.yzp-61d5a8aa8768350b2a802d2de23cc927913c76337e1df00e6c840c4572109ae0 2012-06-28 23:27:46 ....A 957952 Virusshare.00006/Trojan-Banker.Win32.Banbra.zmj-3c66cb240696577ddae540449c0a939be772f72df08ff9bb093a96180c7ea8aa 2012-06-28 22:50:12 ....A 143360 Virusshare.00006/Trojan-Banker.Win32.Banca.a-410f0c0dc42f012a5d45d1dcb5176ba744aaaa30af352f4c368660956263384b 2012-06-28 22:53:58 ....A 4390912 Virusshare.00006/Trojan-Banker.Win32.Bancos.ada-585dcd2d47f9382ae4a0fd34e08c1f7a51f14af6b473b27a6ba18f59f41d75fc 2012-06-28 23:10:28 ....A 2708992 Virusshare.00006/Trojan-Banker.Win32.Bancos.adf-b6e36932ea21fa45932c8c3e8dcbfd788a3f87a542f64e12c40c8d0fe68d03ef 2012-06-28 23:33:24 ....A 124633 Virusshare.00006/Trojan-Banker.Win32.Bancos.alj-907ed67a38f1abd0fbfa3aa4251b6a8f8a229603823a00baaac0304899d98193 2012-06-28 22:51:08 ....A 1095680 Virusshare.00006/Trojan-Banker.Win32.Bancos.anf-476e69a26dece186390c0cfc275cd93ced7ee049353d14e9668e02e540036cd2 2012-06-28 21:49:50 ....A 266063 Virusshare.00006/Trojan-Banker.Win32.Bancos.ara-65926cba3f39d6ba40f28654d151c4ade130ef395eb706725582f06bd5c956e4 2012-06-28 22:53:16 ....A 413696 Virusshare.00006/Trojan-Banker.Win32.Bancos.arv-548f472bce24db6150a8a4a867f985a2fd937240ed012aef4f566d328058b294 2012-06-28 23:10:40 ....A 99840 Virusshare.00006/Trojan-Banker.Win32.Bancos.atk-b863679973b33f783df21d26090e582fc9d3a762cea06cf4f8893168bb846da3 2012-06-28 22:49:44 ....A 9235456 Virusshare.00006/Trojan-Banker.Win32.Bancos.auy-3d5b2072b7cd39974d7ccefc859c37c27186f922c169f61a5f757aa2ce14d65d 2012-06-28 23:00:00 ....A 61440 Virusshare.00006/Trojan-Banker.Win32.Bancos.avn-779759c453e813ac47dda2e6d5a13cf067c4444c740e12742c0f867808cdc95f 2012-06-28 23:30:42 ....A 95744 Virusshare.00006/Trojan-Banker.Win32.Bancos.bpy-697e70dc238e691c29cc0cbe2572d723cb88a4f17f0f34d07d250ad4a41de8e4 2012-06-28 23:24:08 ....A 905216 Virusshare.00006/Trojan-Banker.Win32.Bancos.cu-0a0212aeec72b42b16fa841b7797b26759aa31c76f08055d575c6c90b2370104 2012-06-28 22:40:48 ....A 2544128 Virusshare.00006/Trojan-Banker.Win32.Bancos.dgr-0b289869fe4818c6e254d4acd6315ecb1a40f354e0f1e3235d17a78444a3aa3d 2012-06-28 22:04:24 ....A 33092 Virusshare.00006/Trojan-Banker.Win32.Bancos.dn-43ab40d1f07515d4737d5638ce4b41ff0104554ef6e3594896f278dba2ccd0d2 2012-06-28 23:28:52 ....A 69632 Virusshare.00006/Trojan-Banker.Win32.Bancos.drk-4ce245a2e9921128ffcbd2f7de0ab6cf0562c50314b931264f73904ec0d760be 2012-06-28 23:26:32 ....A 3011584 Virusshare.00006/Trojan-Banker.Win32.Bancos.dsj-2b0b6db5df32b4e706314e958f6605835453da41a02360d81ddf81e81cee1e00 2012-06-28 22:38:44 ....A 3011072 Virusshare.00006/Trojan-Banker.Win32.Bancos.dtd-030f1b7fec86663f0ad17e9e0a28709a88d55eece9069c919fea50de22f36e7f 2012-06-28 23:09:02 ....A 2222080 Virusshare.00006/Trojan-Banker.Win32.Bancos.dtg-ad98008eb4bc4d67052d023103fb9a0514c658512aef33a5319ac4b1abdb69e6 2012-06-28 22:51:54 ....A 14168064 Virusshare.00006/Trojan-Banker.Win32.Bancos.dtj-4c1f8a03c5f7bc7a8201532edab7f0544daff3e9a6cddf1307ea849308fc00db 2012-06-28 23:16:32 ....A 10096640 Virusshare.00006/Trojan-Banker.Win32.Bancos.esq-da3f582554eeb1e5ffa1c2cb35c80dd25a65712d28810e30e67c8f118d665339 2012-06-28 21:29:06 ....A 122880 Virusshare.00006/Trojan-Banker.Win32.Bancos.ha-1de1be59230e5f11d2f0235b4f6691cc9f090d1bc02f01c33530a26418ee9b20 2012-06-28 21:02:38 ....A 117893 Virusshare.00006/Trojan-Banker.Win32.Bancos.ha-4078563bade772b7ddb603ec5406550318b8c213ebc298f182b742dde95f13b9 2012-06-28 23:24:10 ....A 1146880 Virusshare.00006/Trojan-Banker.Win32.Bancos.hz-0aa2d254e2ee9bdb08cdca0d1d975a4729c9d985f4a268a96d2cd3ad82e48be8 2012-06-28 23:34:20 ....A 610304 Virusshare.00006/Trojan-Banker.Win32.Bancos.ig-9c2a6e6cabbe5673f5889567d4500849d60efac17b23be286718edaf06620d51 2012-06-28 23:36:54 ....A 957733 Virusshare.00006/Trojan-Banker.Win32.Bancos.kr-be0958334e68246888608a5cd75aa6b61317ee54e708de56c5cad1f8b86316e6 2012-06-28 22:39:40 ....A 100864 Virusshare.00006/Trojan-Banker.Win32.Bancos.kzi-06ab371aa4b427f457ad103c6c037ed3da762608c073c376c68e6a7c5b51f036 2012-06-28 23:11:38 ....A 86016 Virusshare.00006/Trojan-Banker.Win32.Bancos.mps-bfc6e83c871e20b61cba807ac8fda6f39d1a9b468b2346d4cb1df853987cf916 2012-06-28 21:04:34 ....A 44313 Virusshare.00006/Trojan-Banker.Win32.Bancos.nr-7b52f3fbcb3ac83862b97cb6443d66ec1a98b09dd19b776527625d53f2026ac3 2012-06-28 23:22:52 ....A 140288 Virusshare.00006/Trojan-Banker.Win32.Bancos.of-fdb457d8f4e0d29cff4b55d114504a72d2dd3e7cb74074b1e7619ef31820cb6d 2012-06-28 23:37:20 ....A 26329088 Virusshare.00006/Trojan-Banker.Win32.Bancos.ori-c2f841b947a269b2933235144e3d1d5b178ca654810748b9c13a7705376602a7 2012-06-28 23:35:32 ....A 6459904 Virusshare.00006/Trojan-Banker.Win32.Bancos.ox-ad770ef18e62c6373a58493c0fccc6c17da2cd4d384941fff25a6cbaf30286cc 2012-06-28 23:26:24 ....A 196096 Virusshare.00006/Trojan-Banker.Win32.Bancos.pf-290a218100447e1cb7d42220efa4448e5c9d3fbae8d5e3ce05448c362639a583 2012-06-28 23:37:04 ....A 8138752 Virusshare.00006/Trojan-Banker.Win32.Bancos.pft-c0403299e160053168450832ca1948c0ae1114f9b1ed9793a90e6e3ff0622bb8 2012-06-28 23:31:06 ....A 31580160 Virusshare.00006/Trojan-Banker.Win32.Bancos.pn-70108c581e4fc3cdab1c885bbefa1a0133614d262ef479e6abab18467b25474b 2012-06-28 22:53:18 ....A 1286656 Virusshare.00006/Trojan-Banker.Win32.Bancos.pss-54d2501cd902012b5005051618fa46e9493be7f6a51286fdf014eec0fed9b581 2012-06-28 23:06:34 ....A 522752 Virusshare.00006/Trojan-Banker.Win32.Bancos.pwr-9cbfb3323f210da6bd1ffa5a51dcb9670230753755c558af09413a2b812b4cbe 2012-06-28 22:47:18 ....A 50688 Virusshare.00006/Trojan-Banker.Win32.Bancos.qce-2d9cac024134766fd7145b557cb3a71181d14bb4e297aa3f8f525d57aaa2a686 2012-06-28 23:12:24 ....A 557056 Virusshare.00006/Trojan-Banker.Win32.Bancos.qci-c4b8274a1937029bae1e59023578da5b04d28875a9f4aaa10a1cbef4e22804f7 2012-06-28 23:38:26 ....A 1082880 Virusshare.00006/Trojan-Banker.Win32.Bancos.qv-cf14539d78569a8426fbfb828fbda125d946d664936f80f136940d0122c34a5c 2012-06-28 22:40:54 ....A 81920 Virusshare.00006/Trojan-Banker.Win32.Bancos.rio-0b999a639b5180ec74ccca48093c714b247653300242ffa91de7979386d15bb4 2012-06-28 22:47:24 ....A 2545664 Virusshare.00006/Trojan-Banker.Win32.Bancos.rjo-2e43d197b999df6cf2ee2af33d56ee2edaeec5d2527b42283bb84fd23c517bfa 2012-06-28 23:38:46 ....A 644608 Virusshare.00006/Trojan-Banker.Win32.Bancos.rm-d415f6461317028a58102283634f22926d01d8e6bdfa6df425bc1b2a3898cecd 2012-06-28 23:02:54 ....A 1166336 Virusshare.00006/Trojan-Banker.Win32.Bancos.rvm-86f5eea2552a80e4bd0d80622edbb09950830a8cf210d830e9263cdddd40855e 2012-06-28 23:14:02 ....A 176128 Virusshare.00006/Trojan-Banker.Win32.Bancos.saf-cdce2665e647bae5e1c0a3bc30a0b71f7fefc27c8aa9002dbcd7bcb35f54ccd1 2012-06-28 22:18:02 ....A 1200128 Virusshare.00006/Trojan-Banker.Win32.Bancos.u-32bba7950a5cd1105275ae691ead197176b9e142309320b69209c058a921d190 2012-06-28 22:17:38 ....A 145920 Virusshare.00006/Trojan-Banker.Win32.Bancos.u-6419595d4bf571c9f7558175d1a1871b6860420159321e2ef758529af5491ef0 2012-06-28 22:57:00 ....A 140288 Virusshare.00006/Trojan-Banker.Win32.Bancos.ul-67d9a6937b86806c23be98e3e3aac01835577be1938703a7320d74d52bf39bd5 2012-06-28 21:44:28 ....A 282624 Virusshare.00006/Trojan-Banker.Win32.Bancos.vant-3555a9bb374e92a1bcf0ed169f6f5caf9a89997a219fa0fc7ff39be7a3e96e8d 2012-06-28 23:10:50 ....A 362700 Virusshare.00006/Trojan-Banker.Win32.Bancos.vawk-b98400dfd43417d86f7495ebfdc585f8a3d31a0fec83e9091a6efcdb47c75e5f 2012-06-28 23:30:20 ....A 156672 Virusshare.00006/Trojan-Banker.Win32.Bancos.vbge-63ce7579a06f0890e9b8dd3be5525c61e03d3b222d4a78c56881e4d17e7d3106 2012-06-28 23:29:00 ....A 5195264 Virusshare.00006/Trojan-Banker.Win32.Bancos.vbnu-4edc96f4f75f57298da886162b27a309d28107c339abf7201a0d5f79c6b1f952 2012-06-28 23:27:16 ....A 518144 Virusshare.00006/Trojan-Banker.Win32.Bancos.vbrx-3517f6bb3e3030b6f33032d49991d75009ce38aed7898e5d9b48b14c521d3424 2012-06-28 23:35:40 ....A 3381760 Virusshare.00006/Trojan-Banker.Win32.Bancos.vchn-af5d6123a733c78ac6d914a3c1bb08663f81606adc778be39a7f7c1679949464 2012-06-28 22:44:38 ....A 162816 Virusshare.00006/Trojan-Banker.Win32.Bancos.vcjo-1c87aef264c5ae93a306b12cc74a6c7fdf2f759311e77e835ab29e194913860f 2012-06-28 23:17:42 ....A 1567232 Virusshare.00006/Trojan-Banker.Win32.Bancos.vcyx-e0ea12ebc68a8c2cd5557c164e09519a5b3c8789efd32ace41db8b5a7030f805 2012-06-28 23:20:48 ....A 323584 Virusshare.00006/Trojan-Banker.Win32.Bancos.vdsu-f1e254f07c07cdef1ca6eccf6528ccc5bd588d53f291649c0d29599d4c580c30 2012-06-28 22:52:04 ....A 353792 Virusshare.00006/Trojan-Banker.Win32.Bancos.vtq-4d7ebfab8f555e91f4615a75b46b21dced5de193fd314595703764ca18b0464a 2012-06-28 22:46:00 ....A 353792 Virusshare.00006/Trojan-Banker.Win32.Bancos.vws-255954805826bb05254cd699fa1f5b7b8f519b6ddf5a5c8ae3fb3fc36857fdc1 2012-06-28 22:46:38 ....A 86016 Virusshare.00006/Trojan-Banker.Win32.Bancos.wcr-297b3cb018afa7825c04f54f183f167146cb85f83e88b2d51f602a76dacaf05e 2012-06-28 23:32:40 ....A 148992 Virusshare.00006/Trojan-Banker.Win32.Bancos.yt-86e2deab875dd1830cf332a9e8bcaca018f02e1765db23cc2f4761acabd190ca 2012-06-28 23:33:08 ....A 201216 Virusshare.00006/Trojan-Banker.Win32.Bancos.yt-8d2f46678baf3ca8b3a5733a19dc5f102e97c7515387853a5e1e24d07485789e 2012-06-28 23:18:24 ....A 177664 Virusshare.00006/Trojan-Banker.Win32.Bancos.yt-e50fbc711ff7e6e7a00f1295535130d7b54309106b61c81a552ad78b17f016b9 2012-06-28 22:38:06 ....A 385360 Virusshare.00006/Trojan-Banker.Win32.Bancos.zm-006e2e70fe363bbe1ec54a9345125fc9ce1cb38be8ce8f1051977a4749f3a2a6 2012-06-28 22:56:30 ....A 81920 Virusshare.00006/Trojan-Banker.Win32.Bancos.zo-6587d44cdeaf2c4ec21595696f891878f39bc084c21199f7fd779e33f06182a0 2012-06-28 23:25:10 ....A 226980 Virusshare.00006/Trojan-Banker.Win32.Bancos.zu-16800525c7bf867893cb9c1566fd745b7202882b8cad8dec2f2ca57167dc0be9 2012-06-28 23:27:08 ....A 5572608 Virusshare.00006/Trojan-Banker.Win32.Banker.aayc-335c5ae339c2e8b3b06f55bae94e227286c3177231e4bcdc550dcf3ce47f23e9 2012-06-28 23:39:50 ....A 4448 Virusshare.00006/Trojan-Banker.Win32.Banker.ac-e0a910a358a7706f070bc7003c6450c32c567751aea98b036c739af9bc380d6c 2012-06-28 22:57:26 ....A 6992384 Virusshare.00006/Trojan-Banker.Win32.Banker.acer-6a71457e633ceb43e56297ce7a9ea9a5cd1f2be7cd1a6da11968895292b19a61 2012-06-28 23:11:46 ....A 230912 Virusshare.00006/Trojan-Banker.Win32.Banker.acfu-c0df647b94382333db75a71c85c7de19672ab18675749487730ef0f6d7e31cd1 2012-06-28 23:05:50 ....A 1677824 Virusshare.00006/Trojan-Banker.Win32.Banker.acof-974ffc8fd93dd7edcb8820943cd783fb656597fd680dc03ea3076a2d0485c54f 2012-06-28 22:44:56 ....A 967680 Virusshare.00006/Trojan-Banker.Win32.Banker.acpj-1e3acae9df3f7e621c332f3309d1d1b88eb02d68f7419ef97473050980f911bd 2012-06-28 23:09:08 ....A 1734038 Virusshare.00006/Trojan-Banker.Win32.Banker.acrx-ae20c8517ebaa6e2e7ae2d2a0c204f6a011722acbef0c4f3cfa3f11e3cbdbabb 2012-06-28 23:18:14 ....A 8673280 Virusshare.00006/Trojan-Banker.Win32.Banker.acxn-e3cd13770d777832ba4304e972b094f8f0aff24d6f7f17ecaa723fb11685ccc4 2012-06-28 23:24:46 ....A 26624 Virusshare.00006/Trojan-Banker.Win32.Banker.adhy-112e0ac54a29077a1562e50f98884da06a03d94c6e0918d44b7ac1b05640ec9a 2012-06-28 22:44:30 ....A 1257472 Virusshare.00006/Trojan-Banker.Win32.Banker.adnv-1b4b1ac9b3802b8f0bdd3093c9af49b375fc554d3a70086fdd67d22326b4793d 2012-06-28 22:45:04 ....A 1600096 Virusshare.00006/Trojan-Banker.Win32.Banker.adoh-1f41d2624eb3f25fa7496901580ecb382d0e6865ee6402c542cb8e9ac90ec85b 2012-06-28 22:50:04 ....A 509952 Virusshare.00006/Trojan-Banker.Win32.Banker.adpn-401cd05ccfe8ed0668c3499d07de0d31d4f6b66ddc89e3f79454903cc8d0f51a 2012-06-28 22:55:04 ....A 1641984 Virusshare.00006/Trojan-Banker.Win32.Banker.aehl-5e1f4b28472116129a3e89281a3e7a1179e25eeb97569be1852c89f003b1ec7c 2012-06-28 23:08:58 ....A 1078784 Virusshare.00006/Trojan-Banker.Win32.Banker.aent-acfc4991f173cff07e3e1d06480a62a6a78d14b638378684d145ef9de43fc878 2012-06-28 22:51:28 ....A 5906944 Virusshare.00006/Trojan-Banker.Win32.Banker.aesm-49683c13b6bdb60c98d51b951c26b58799dab01b84b4902e48a13c1c94069f27 2012-06-28 23:00:56 ....A 5012480 Virusshare.00006/Trojan-Banker.Win32.Banker.aeux-7cb9b12b5f350323510c9b010b6da6b18187d861a668d244abbc7f4925f4625c 2012-06-28 23:23:26 ....A 3119616 Virusshare.00006/Trojan-Banker.Win32.Banker.aewa-02296c07ee40488ac7a576769af95f9c326e535e31e2df33e46f2d7b66787543 2012-06-28 22:58:42 ....A 8802816 Virusshare.00006/Trojan-Banker.Win32.Banker.aewj-7085c28a6698aa72b1784c5e78c7039e225450c8d5b1bc85527e2e821215a4c1 2012-06-28 23:21:46 ....A 6730752 Virusshare.00006/Trojan-Banker.Win32.Banker.afem-f6fd0475f1cfaa6835790b571af9f438c6294dbf958a13877fe288820f0e4e04 2012-06-28 22:46:42 ....A 651264 Virusshare.00006/Trojan-Banker.Win32.Banker.afjt-29ff5e802e6f2a4bc5128d7d5e5e298ade90558c7c3bf35e9bc89064a960f544 2012-06-28 22:53:22 ....A 8517632 Virusshare.00006/Trojan-Banker.Win32.Banker.afmt-551878bb9cb67bd3da2c5db4dc2944d2737341b9b27edf038e6feed5d261cf1a 2012-06-28 22:53:10 ....A 3977728 Virusshare.00006/Trojan-Banker.Win32.Banker.afnb-542114d08cf3fca89255ea6233852068c01b5e22212f8d5dc8846f656b1f2585 2012-06-28 23:38:20 ....A 242688 Virusshare.00006/Trojan-Banker.Win32.Banker.afp-cdfecb305ce63212269fff1a0f34ab56c01cf94f6e0e62be575ee950c371cf27 2012-06-28 23:31:36 ....A 3970048 Virusshare.00006/Trojan-Banker.Win32.Banker.afpk-779456e6447c493c1a5915f1023893c8fe9ad800da255c613e7fca85fa377323 2012-06-28 23:40:22 ....A 563072 Virusshare.00006/Trojan-Banker.Win32.Banker.afw-e6829addb307afa5b25f777532a78f1bb156741482e35e721bcbb10a6316efb7 2012-06-28 22:42:56 ....A 1276928 Virusshare.00006/Trojan-Banker.Win32.Banker.agk-144c1b9fa0cdc91502ed2475ee3c199a891690e3aef63abfb2bd37ba6fd6caa3 2012-06-28 23:14:40 ....A 79568 Virusshare.00006/Trojan-Banker.Win32.Banker.agrb-d0eee5c309d135b8e5cc0d65ccda975ddfc70ef3a1544b3d957d9ce94604206a 2012-06-28 23:37:30 ....A 595312 Virusshare.00006/Trojan-Banker.Win32.Banker.ahf-c515265276a3296cac6483f87a65b864410e7524ccfc3e3e539cdb6fa7842ab6 2012-06-28 22:47:18 ....A 619973 Virusshare.00006/Trojan-Banker.Win32.Banker.ahie-2d943cc65bd7373ba1daf394184116dc1022f9ccc48ba06ddb185d57c2f78e43 2012-06-28 23:39:06 ....A 961829 Virusshare.00006/Trojan-Banker.Win32.Banker.ahn-d79398a1f596f220e9a7213597e6e43ab064dfa297080225b27a43a0170be9ee 2012-06-28 22:39:58 ....A 4217856 Virusshare.00006/Trojan-Banker.Win32.Banker.ahnb-07d6f9365cb093ee92ffd032eeec770228a403f03a6e7db7f6d3b6274bb20905 2012-06-28 23:10:02 ....A 572416 Virusshare.00006/Trojan-Banker.Win32.Banker.ahzx-b3f9024264f200ef554ff45b3c0d936e70d18747a61e895d8158ea8bd8c6eb13 2012-06-28 23:29:48 ....A 290952 Virusshare.00006/Trojan-Banker.Win32.Banker.aidl-5aae45087346f5a4a522dca81e89cce0a20a929df9cf51fc846fc956eb6907a1 2012-06-28 23:40:14 ....A 194048 Virusshare.00006/Trojan-Banker.Win32.Banker.aiz-e462e852e7707fdb829caa76a5af976ec43e1e07088d1a49e3dfe8fb6c895882 2012-06-28 23:19:36 ....A 5068288 Virusshare.00006/Trojan-Banker.Win32.Banker.ajic-eb7482a378b797b6cd1b3ae5325a70a3aed7c38444dc26b2c7a3434ca986b760 2012-06-28 22:56:34 ....A 1306112 Virusshare.00006/Trojan-Banker.Win32.Banker.ajti-65b9aceaa2a3f13fea3c1cea38f9749af140d1ad431cfd3f998882381fa7dbf1 2012-06-28 23:05:44 ....A 648704 Virusshare.00006/Trojan-Banker.Win32.Banker.akay-96484a1286b7fc3a2247e8e573031a99e0d752fb4b3413566c17e5e1a1e43f27 2012-06-28 23:08:28 ....A 8870912 Virusshare.00006/Trojan-Banker.Win32.Banker.akhr-a9b7017d636b5c15297740f13438b69c7655797c1d5b55265b58cbfc748324d0 2012-06-28 22:46:24 ....A 630272 Virusshare.00006/Trojan-Banker.Win32.Banker.aki-27fc4f8e203ddd590309313680549f238fd3557eb536161c01db4f745d68ccd2 2012-06-28 23:39:26 ....A 26329088 Virusshare.00006/Trojan-Banker.Win32.Banker.akkm-dc44f633742a29fd8ee164ca0b42ec1a66f5579c43ea4e9252fb3329b0d561f4 2012-06-28 22:49:30 ....A 4716544 Virusshare.00006/Trojan-Banker.Win32.Banker.aknl-3bba9989f3dcc37398f7a54988354e6780a50c2fe47bbc90d70365b2a13ea07c 2012-06-28 23:11:38 ....A 1359872 Virusshare.00006/Trojan-Banker.Win32.Banker.akoo-bfd7f77b2254be90bbf8f4c09a33d5039789d53c21611d0bfb374d6e01660d2c 2012-06-28 23:10:46 ....A 686592 Virusshare.00006/Trojan-Banker.Win32.Banker.akop-b9103d66e7d1b75cc687a4c73923bec0f13acac83d2764789237d1322b27148d 2012-06-28 23:35:24 ....A 20014592 Virusshare.00006/Trojan-Banker.Win32.Banker.akql-ac045d429d61b00cc31edaec6e61ba5ae01fbdc335b940e871ca5726dfd92c17 2012-06-28 23:39:20 ....A 2306048 Virusshare.00006/Trojan-Banker.Win32.Banker.akyg-dae30bceea699bbbde916fcbaf21c49c4b774ed1bb0ad75fd9b2569ef2b6bfd0 2012-06-28 23:22:24 ....A 547840 Virusshare.00006/Trojan-Banker.Win32.Banker.aldf-faec7aa77f7ba11c59d344101f8943defe6edce17fca3b770a245c55b0d6794f 2012-06-28 22:51:02 ....A 1297408 Virusshare.00006/Trojan-Banker.Win32.Banker.aldh-469251747a49d7f5aa5e7f7860b69ad73ef6f4d408bef0a1836f0e171fad725c 2012-06-28 23:34:04 ....A 9560064 Virusshare.00006/Trojan-Banker.Win32.Banker.alyj-9934fa62c179f386b447a906c92625039c26fa673aaf2df9385f5b0ddf368399 2012-06-28 23:16:10 ....A 668160 Virusshare.00006/Trojan-Banker.Win32.Banker.amac-d85dce86baf604c6b0ba001b080ae5093f2a4052f96fdf8644e1c6777e559351 2012-06-28 23:26:28 ....A 957733 Virusshare.00006/Trojan-Banker.Win32.Banker.amw-2a399b5d909191104c4da3886b7a74c3586e928779eb4aea0eaf25a56f6d2827 2012-06-28 23:38:04 ....A 12352 Virusshare.00006/Trojan-Banker.Win32.Banker.amz-cb5804557e5e1ecf1870c6a9ff5967fe4cca3b97a25543ffd28aef340fab3d26 2012-06-28 23:21:48 ....A 3423744 Virusshare.00006/Trojan-Banker.Win32.Banker.amzs-f72b26506b9f5867630514c68b8ff39452ff5037695c8a543748e82227e5afb1 2012-06-28 22:38:02 ....A 610304 Virusshare.00006/Trojan-Banker.Win32.Banker.anci-00161549b4671cfeae2e403673f7fc1dfe453deca9d8911331adda96a74398fb 2012-06-28 23:34:14 ....A 25553408 Virusshare.00006/Trojan-Banker.Win32.Banker.anjq-9a8f04977c3bc722448cb8f4900cf387019432fef6c9a552840142af587a3b77 2012-06-28 22:45:04 ....A 361984 Virusshare.00006/Trojan-Banker.Win32.Banker.anrw-1f1668bebaa4b7dbecd8d00a258ce0fe68f70cc49aede790d5a929420805a1fd 2012-06-28 23:07:16 ....A 496640 Virusshare.00006/Trojan-Banker.Win32.Banker.anxt-a1ac8404aac883fa76aa8d1eda8927683dbbb3c800a7e300200ade15e3b9d378 2012-06-28 23:40:14 ....A 33073152 Virusshare.00006/Trojan-Banker.Win32.Banker.anyw-e4e05beee8f277d4e1944310081ced4e646e9e96cd73c3c0e0f85176b52e28d2 2012-06-28 23:34:00 ....A 916776 Virusshare.00006/Trojan-Banker.Win32.Banker.aod-98677260492b6b2ef2f33b1180dc3054c70b6495b9c0a1da0f9bd3f2419d9096 2012-06-28 23:23:46 ....A 593060 Virusshare.00006/Trojan-Banker.Win32.Banker.aog-0645d3cff97ee717292bdf1a45bb66f038df5f52fe24cdaff19be25e8ea58727 2012-06-28 23:35:18 ....A 29096448 Virusshare.00006/Trojan-Banker.Win32.Banker.aore-aab25ddfb2f3ff0ad4d81ab417f4ae75bf57de9d472b178cc965056743680a88 2012-06-28 23:20:44 ....A 10470400 Virusshare.00006/Trojan-Banker.Win32.Banker.apbd-f18b3ad855558fe9a982ffbab4a43d63504efd1c326b93641e698fe7cbf55031 2012-06-28 23:13:18 ....A 545280 Virusshare.00006/Trojan-Banker.Win32.Banker.apcs-c9fce17bcd2f5f6e25d53021266acc8864c633bbf65ac5da0e6b1c437f51fbbc 2012-06-28 22:39:46 ....A 3006976 Virusshare.00006/Trojan-Banker.Win32.Banker.apfc-06f83b7036abad4d267349a3e676434ffcf772dbf476a5b50cc09c188038eedd 2012-06-28 22:52:24 ....A 376832 Virusshare.00006/Trojan-Banker.Win32.Banker.aqci-4ff7eed8d323b29455d267be04451e80fe27ea7906a7418f82e01e99c358d74a 2012-06-28 22:44:48 ....A 989696 Virusshare.00006/Trojan-Banker.Win32.Banker.aqk-1d720a096bd3ae1304f6196d06a23e5dd13c52c3e525d2ad31bac773073ef461 2012-06-28 23:00:44 ....A 8691712 Virusshare.00006/Trojan-Banker.Win32.Banker.aqsb-7bc6f4a78b4326181bccd0153bd042e60f764bc964963b2b2dae8d9e03238dbc 2012-06-28 23:40:08 ....A 4805632 Virusshare.00006/Trojan-Banker.Win32.Banker.ardq-e37778452505e08775e22d7617972d21641e31fa7c3f78121bd8dda278179d7c 2012-06-28 23:06:56 ....A 826368 Virusshare.00006/Trojan-Banker.Win32.Banker.arvp-9f3d8db1e99f8437ab96f863c7bf83baa2f92450b9552146caafec4cad36192f 2012-06-28 23:30:56 ....A 434176 Virusshare.00006/Trojan-Banker.Win32.Banker.ask-6db435f5800238edff205b523c6b1a300d332c7cfb964a27a8f5e3c27f20ec73 2012-06-28 22:56:56 ....A 4806656 Virusshare.00006/Trojan-Banker.Win32.Banker.astw-67a4bab64b2a9f23da82f389379083fa90878cba5551f03920a074782b89d4db 2012-06-28 23:21:34 ....A 10510848 Virusshare.00006/Trojan-Banker.Win32.Banker.atnw-f5ad9e3b671c4bdf18a179942547d199f81e9c35c4ed6671cc85ed01a75b795b 2012-06-28 22:44:50 ....A 1679360 Virusshare.00006/Trojan-Banker.Win32.Banker.augi-1dbe1de3b1026d204c66d58286929122c2bb4a3032749116f623c1d259fd4ef3 2012-06-28 23:16:26 ....A 382976 Virusshare.00006/Trojan-Banker.Win32.Banker.auum-d99c128eb98b7cf71da1ae3f62b828c97cbb949ba4d61ffb14767fd771d3e524 2012-06-28 23:38:24 ....A 17408 Virusshare.00006/Trojan-Banker.Win32.Banker.avu-ceb0d8e924e06abfafcde6953a66a818dfb843016b0a30f7a54f86edd6992a40 2012-06-28 22:52:56 ....A 473088 Virusshare.00006/Trojan-Banker.Win32.Banker.awem-52ebfee32b91cabb7352b1858fc8e5dbf2dc0fafc1e3c14b23f1cee6b6f26fd0 2012-06-28 23:11:16 ....A 971264 Virusshare.00006/Trojan-Banker.Win32.Banker.awgi-bcf9a29733f3948337cd3338f641e9ad9942d4b2b804661ee0409df14f4b0930 2012-06-28 23:22:08 ....A 56832 Virusshare.00006/Trojan-Banker.Win32.Banker.awuq-f90ef868ea5686c56eea66865ba12e68d63bb4e6860924a9803cf93e1c04223a 2012-06-28 23:33:30 ....A 2929162 Virusshare.00006/Trojan-Banker.Win32.Banker.awy-91e023fcd3c5a77d04c295e8af8f9d30bd7172d865887e12f64dbeac5a6e0b78 2012-06-28 23:25:56 ....A 13967360 Virusshare.00006/Trojan-Banker.Win32.Banker.awzl-226d9ce795f8a58e911ba46d919abbf942b5147294ed1d2993d7d8b825732f77 2012-06-28 23:25:08 ....A 1186156 Virusshare.00006/Trojan-Banker.Win32.Banker.axm-15ac28197e76df9c3947a88349d1aec70b7719c2d92ac8d507b21b0785166965 2012-06-28 22:56:24 ....A 453541 Virusshare.00006/Trojan-Banker.Win32.Banker.axns-64d158f6e5f7eca2a2d1405aa534f83804e913540557a87cb09bcb6685abfccd 2012-06-28 23:18:14 ....A 61440 Virusshare.00006/Trojan-Banker.Win32.Banker.axro-e3d173a5762b009bc699c0787dc3f7dcb53e113a43ed8d8a5c16c6811da67b93 2012-06-28 23:35:16 ....A 203878 Virusshare.00006/Trojan-Banker.Win32.Banker.axu-aa3fc414c717d26697e521ec511a01e15f1f1a19a778c6ddce9d5d08518731f7 2012-06-28 22:50:10 ....A 585728 Virusshare.00006/Trojan-Banker.Win32.Banker.axvk-40cfca3c6bdd7716cdd4efa879567d9fc7e672529116616cac66be98311b40c7 2012-06-28 23:18:20 ....A 641536 Virusshare.00006/Trojan-Banker.Win32.Banker.aybp-e484cc9229f870301be27ec4513fa481b15a33de657e75201581ad3cfe617f33 2012-06-28 23:16:24 ....A 556032 Virusshare.00006/Trojan-Banker.Win32.Banker.aycy-d976447d2d464f3602fb5ed019e4fd7bc18ab2912a5868dee087c920f12f3e8a 2012-06-28 23:39:36 ....A 198144 Virusshare.00006/Trojan-Banker.Win32.Banker.ayi-de40219c6ce4939324358d28e50907a99cf00bdb6a7b9c7b5d4da0a8ea352221 2012-06-28 23:38:26 ....A 4257280 Virusshare.00006/Trojan-Banker.Win32.Banker.ayzi-cf4fe5ec3e894a8074505468da1a386e1bf40301530b2b66aac8e57b429ccc92 2012-06-28 23:35:48 ....A 814852 Virusshare.00006/Trojan-Banker.Win32.Banker.azd-b0e8fae83f6c69fae21b43e2c5e7d52967b5bb1f101a0cef19ddb1732d3adad0 2012-06-28 22:53:42 ....A 791040 Virusshare.00006/Trojan-Banker.Win32.Banker.azfi-56ba73083e794a0906be60c36582d3a641a6e68212076c05b98d054728364aa4 2012-06-28 23:28:20 ....A 102400 Virusshare.00006/Trojan-Banker.Win32.Banker.azl-45539c5d81f4465c2b0e4d04e5f8350d6aab97b80b84571467d4f53c41d9a4f3 2012-06-28 23:30:58 ....A 938294 Virusshare.00006/Trojan-Banker.Win32.Banker.azr-6de3ec077c163b53c67154f2df8ae4fbe8afe6db280a1f9a777389dbed23d357 2012-06-28 22:59:44 ....A 1891840 Virusshare.00006/Trojan-Banker.Win32.Banker.babj-7654e6d7f4aeb49f769b4606c735b89d71f37b4473674df46f76958de99f3455 2012-06-28 22:59:18 ....A 1033526 Virusshare.00006/Trojan-Banker.Win32.Banker.baq-7433dd18af5a33d507802c7b39dfaf5d5b8b12d2b9dfa29ff05ec5c9eb6c2e33 2012-06-28 23:18:50 ....A 1847808 Virusshare.00006/Trojan-Banker.Win32.Banker.batu-e77a9daf196f34f7398b7e746de58e8d0bbc427399ad1e7239f050ee853609fa 2012-06-28 23:28:48 ....A 503296 Virusshare.00006/Trojan-Banker.Win32.Banker.bde-4bc3dc613cdb6ab9fb4bcdd0475b059e3587e28c18a2ccf3e80da7e7a3267de0 2012-06-28 22:55:28 ....A 3160064 Virusshare.00006/Trojan-Banker.Win32.Banker.bdkx-604b4a22255cabbb8536e34ccd86bc14bbd369a03e48e9340dacea53a7347090 2012-06-28 23:07:36 ....A 1674387 Virusshare.00006/Trojan-Banker.Win32.Banker.bdkx-a3b6f6180d2e3063cc05780999b072bf83c117d3e7e86e0a6a13204a36b2c8ff 2012-06-28 22:45:54 ....A 211456 Virusshare.00006/Trojan-Banker.Win32.Banker.bdlb-24b51fe47f7cde3aaa5a380d692e407140c387a08a6143455f01dedab296dbf2 2012-06-28 23:31:34 ....A 61440 Virusshare.00006/Trojan-Banker.Win32.Banker.beh-7754e1c04bed11d7cea20f2de0b55d644ee2ab9635e8e13cc2b9b09e8be66799 2012-06-28 23:38:24 ....A 804228 Virusshare.00006/Trojan-Banker.Win32.Banker.bes-ceb1d720e0fe3d5d4ae84928f2ad33392fc77a4744f7daa8ef4438c9c3c927f6 2012-06-28 23:18:06 ....A 198144 Virusshare.00006/Trojan-Banker.Win32.Banker.bfah-e30e7e76137593dba67e493231fc534dd880ac6bccd43d39a9dd2920a4547864 2012-06-28 22:42:32 ....A 4204032 Virusshare.00006/Trojan-Banker.Win32.Banker.bgne-1299af6b0b3de8109603a1fd36174c245c6bdc7957d017912dbec10e0f837bdc 2012-06-28 22:52:38 ....A 3632128 Virusshare.00006/Trojan-Banker.Win32.Banker.bgne-514217b8fd849828e8627370d06efeed318f0584c5223e947e2ffade9ef18bcc 2012-06-28 23:05:32 ....A 4201472 Virusshare.00006/Trojan-Banker.Win32.Banker.bgne-952163a982c8118ed737321c0511976d746bbac225b07ab5850fe5cca3cc6d51 2012-06-28 23:16:28 ....A 3585024 Virusshare.00006/Trojan-Banker.Win32.Banker.bgne-d9d08ad8e511cc96c9d9599b6bf91ac7bb57d350dfc9249eb82e5e5e6c6a0aee 2012-06-28 23:09:10 ....A 130048 Virusshare.00006/Trojan-Banker.Win32.Banker.bgwu-ae63cd4d3e0f26086b6e7d7adf6c8f5262aa89c459c49d15cef58bb9138ffab6 2012-06-28 23:03:40 ....A 501760 Virusshare.00006/Trojan-Banker.Win32.Banker.bgxx-8ac7cbc93e4fa166a63094b89366763f434e7fc4126dfa14ab6e734409001930 2012-06-28 22:51:10 ....A 20286464 Virusshare.00006/Trojan-Banker.Win32.Banker.bgye-477c63a53e5fa667efa579f9b230973e832f304fe0aeca5d1e0a8a8361212bfc 2012-06-28 23:24:20 ....A 1498689 Virusshare.00006/Trojan-Banker.Win32.Banker.bha-0c9138664fc14dcb096076edbb4cda2f1e213a70eff9a832bc58b126b3a1fb0e 2012-06-28 22:45:36 ....A 399360 Virusshare.00006/Trojan-Banker.Win32.Banker.bhhf-227e3861a3794655c74d30eeee7c7121ffa80ddf8b85315e0b8eac83a9ee1a00 2012-06-28 23:13:24 ....A 954368 Virusshare.00006/Trojan-Banker.Win32.Banker.bho-ca8f97b8d8a2022dd7b35186a587ef9fdb1d3973f9e51f133ed14f70853ed949 2012-06-28 22:54:22 ....A 344576 Virusshare.00006/Trojan-Banker.Win32.Banker.bhya-5a6adddfe9bf1d187e6ecf423f280b51e0125c9d030ba57c11e21a9e43ac772e 2012-06-28 23:34:36 ....A 9738240 Virusshare.00006/Trojan-Banker.Win32.Banker.bibp-9fd8095912801d47b9a106aa0eb314e2757fa8fe3610c0d64d5ca50fdf48dcbe 2012-06-28 23:22:14 ....A 215552 Virusshare.00006/Trojan-Banker.Win32.Banker.bicf-f9bb4c097ac2fa1507eced97974e2007b72ffa493a3ee813f099b56c0e665559 2012-06-28 23:37:10 ....A 4460544 Virusshare.00006/Trojan-Banker.Win32.Banker.bik-c16e9ab56aa60da470aed7fa9795139e1549eeefbcbebe9580c959a9116b50e9 2012-06-28 22:50:58 ....A 713212 Virusshare.00006/Trojan-Banker.Win32.Banker.bku-46098e3f59b1793f0ee3c49373a57af61ef957de493d1b84b9f6aa75f60d59d2 2012-06-28 22:46:38 ....A 3030016 Virusshare.00006/Trojan-Banker.Win32.Banker.bosc-2982077b21e6d0bb75b480137c2918e906ac8efbcb5814c12cffdda3033e4ea6 2012-06-28 23:05:50 ....A 501248 Virusshare.00006/Trojan-Banker.Win32.Banker.boym-9749ba398bc55d5e91b7ce9b242102906a78c21f1e4dc6195890e0c92265b7ac 2012-06-28 22:11:20 ....A 333927 Virusshare.00006/Trojan-Banker.Win32.Banker.bpcc-0380de9c8e66754eadfe7ad3d1759bcc31a4b7c5c18584c9dd0c2194c453c455 2012-06-28 21:27:54 ....A 277504 Virusshare.00006/Trojan-Banker.Win32.Banker.bpxf-c7d470caf2ee769b9c16f5f2cb9212fdd9570b6e0cfdef4520782a0d88b451c6 2012-06-28 21:27:54 ....A 345088 Virusshare.00006/Trojan-Banker.Win32.Banker.bpxh-518162387cdf1e9c28dac3200d8fb4deaadf80adbe9c00723a80ec76187b933a 2012-06-28 23:11:50 ....A 1945013 Virusshare.00006/Trojan-Banker.Win32.Banker.bxw-c16b032a8c20ce511a823f6274a7573b25e19e7321aea78f9bedabec4c3dcd35 2012-06-28 22:58:18 ....A 1589879 Virusshare.00006/Trojan-Banker.Win32.Banker.ceu-6eccdcb4f2816e16e4ef96dd054d33e3ceb1b11115c86e4d2fba8b794d06ccf8 2012-06-28 22:41:42 ....A 884736 Virusshare.00006/Trojan-Banker.Win32.Banker.cis-0ed87441c2f2ffb06212a618c193ec9a041b27a4502ceb06405ddd6a1c896cc3 2012-06-28 22:55:58 ....A 64000 Virusshare.00006/Trojan-Banker.Win32.Banker.clw-62bc144fa8d1dca7aa791fea478301d21da1075199e52db18130d615de91531e 2012-06-28 23:17:08 ....A 919363 Virusshare.00006/Trojan-Banker.Win32.Banker.cmc-dd7f455cb7e3a5325c6d9266b165fa5893c0cd71b71fcc47acd04952f30abcc8 2012-06-28 22:53:28 ....A 2753493 Virusshare.00006/Trojan-Banker.Win32.Banker.cmd-55a0ae4fd4d354adde7e0c222d1973c358486328057b48e774730a6676498846 2012-06-28 23:11:24 ....A 44280 Virusshare.00006/Trojan-Banker.Win32.Banker.cqt-bddb33159cc723ddda740bb1d5b708ae0fe4ecb855fd5009ae77a9e09bf61436 2012-06-28 22:41:12 ....A 637952 Virusshare.00006/Trojan-Banker.Win32.Banker.cuq-0cc6f7c650621ae317ba2807232053a1efec881b70e2ceace3069d85f8178844 2012-06-28 22:56:54 ....A 1994349 Virusshare.00006/Trojan-Banker.Win32.Banker.cxx-675a81f776f699eeaf8e797a83ec940b6621f6b7a9bc609a9e0cd410b0dcd7fd 2012-06-28 23:33:30 ....A 13360640 Virusshare.00006/Trojan-Banker.Win32.Banker.cxx-91ea08476df6af98f0fb165f63e5d11a5df8f1f0ac521b0fb4d53aad4da48bce 2012-06-28 23:09:08 ....A 3100160 Virusshare.00006/Trojan-Banker.Win32.Banker.cxx-ae2e64f2cb4bc171244fab824f875c1db9fb9f5065e2504ba916dd5a454341dd 2012-06-28 23:18:22 ....A 2718720 Virusshare.00006/Trojan-Banker.Win32.Banker.cxx-e4c7faa33b84c5d4bda8fe0456374504a135c12b67212ea452aa5f45d4ad054b 2012-06-28 23:22:36 ....A 3109888 Virusshare.00006/Trojan-Banker.Win32.Banker.cxx-fc39e937465a224600e983e7f834e891228b1f12f7e35319f8045a14b3d25aae 2012-06-28 23:20:20 ....A 926720 Virusshare.00006/Trojan-Banker.Win32.Banker.cys-ef93657fac8c89f914efb939ad3e224ac313aee009a43ae9411e46a4ae61e546 2012-06-28 23:38:30 ....A 42737 Virusshare.00006/Trojan-Banker.Win32.Banker.czg-d07f9d80b8687cf40a906dee85b6f58cd3325e7f063260f89d394b1f28edc4fc 2012-06-28 23:05:36 ....A 634368 Virusshare.00006/Trojan-Banker.Win32.Banker.dbg-9592b60a4c19c55b152d7524bcca9ca1cdc2c08844698829995534a8de9face8 2012-06-28 23:13:18 ....A 3474432 Virusshare.00006/Trojan-Banker.Win32.Banker.ddr-ca177ed4185f523db9a5363d83fc39a1404c3a9a35a9536b36bd1f57a6542faa 2012-06-28 23:05:48 ....A 60416 Virusshare.00006/Trojan-Banker.Win32.Banker.dnj-9715f3589761754ffa8e53ab6427c5aac8a5d7d7abfe8178fe70be1277da9074 2012-06-28 22:51:42 ....A 34436 Virusshare.00006/Trojan-Banker.Win32.Banker.drd-4af2ed5102fc82c667040afad8f2b175afeddee30ab349e2b9fe03036137f697 2012-06-28 23:11:46 ....A 106496 Virusshare.00006/Trojan-Banker.Win32.Banker.dvm-c0d8d88fc67e84d10c575658592e75e520eb48a82c8587348572794d8c52ad4f 2012-06-28 23:23:06 ....A 110080 Virusshare.00006/Trojan-Banker.Win32.Banker.dwc-ff4e2f1951b6ae329b2616fa2a3ddcfbca692ef9a13f44b61ecb4d441b6a4a13 2012-06-28 23:38:52 ....A 978432 Virusshare.00006/Trojan-Banker.Win32.Banker.dxi-d4b89ad4f74023d96a6c1baac17a5462884d32ada5f6a1fae5311fed6e999e8b 2012-06-28 23:06:44 ....A 1711104 Virusshare.00006/Trojan-Banker.Win32.Banker.dyq-9dd4ed67b07006cc1ff6d5bda190aff293cc85fc12253248c96a62f24b400f23 2012-06-28 23:28:30 ....A 726016 Virusshare.00006/Trojan-Banker.Win32.Banker.eao-4858e5ce6a196f602d84c934eabb2029dac0575c3788211ae777bb99b99d667e 2012-06-28 22:43:14 ....A 34948 Virusshare.00006/Trojan-Banker.Win32.Banker.egk-157c327a878c1a59aa6794361a1fac6c5684f9c2c7143c629c38b1fa40af5c69 2012-06-28 23:02:08 ....A 4952064 Virusshare.00006/Trojan-Banker.Win32.Banker.ehd-82cf89981495b222d1124d2d593adfb7b919c8aadd082a9defa2a0121020c3a9 2012-06-28 23:13:18 ....A 4651520 Virusshare.00006/Trojan-Banker.Win32.Banker.ehq-c9f9d1f5520f105fe34ef0a4e1d56559a485280ab3cf4515c8a9788573b464aa 2012-06-28 22:39:10 ....A 3457536 Virusshare.00006/Trojan-Banker.Win32.Banker.eiz-04b04988cc242ca8eea5ba5decad8279c0266427dfd177b346d80f3927e41ef3 2012-06-28 23:02:40 ....A 99328 Virusshare.00006/Trojan-Banker.Win32.Banker.ejg-85b9ff1e0a7b70234affb5b6d9dd2823fce5e660d9484e4bd57b41ea7e43972b 2012-06-28 22:47:10 ....A 381440 Virusshare.00006/Trojan-Banker.Win32.Banker.ejo-2cdf9fe195dd18d8545efc9e5a8ef237cee8521692c47f8a058c8f324770a703 2012-06-28 23:07:46 ....A 2848768 Virusshare.00006/Trojan-Banker.Win32.Banker.ekp-a4e9cda1001c89749e5cbdec0dc4aae7f7906d0204a361e72a54579bdfeaf154 2012-06-28 23:17:48 ....A 619520 Virusshare.00006/Trojan-Banker.Win32.Banker.ept-e1577574527b3149f74df9c49142d5e62dd39c599f075da725c74030b36b88d1 2012-06-28 22:39:28 ....A 1017344 Virusshare.00006/Trojan-Banker.Win32.Banker.evx-05b911cd3a8dfd76ff2d8633f29f604d46d4d56f075a0f33eb8491f94f7dc3bc 2012-06-28 23:09:14 ....A 372910 Virusshare.00006/Trojan-Banker.Win32.Banker.ezz-aef954bc35f56a97fe95d3c1c38011efb9e05004c8abff999a22c8a59ff06b96 2012-06-28 23:20:32 ....A 3917824 Virusshare.00006/Trojan-Banker.Win32.Banker.fes-f0ba70667a124c7ac1333083725700970cc02322d148eac9197b4682cbb7d135 2012-06-28 23:23:14 ....A 1985536 Virusshare.00006/Trojan-Banker.Win32.Banker.ffj-009660497cbdbc826585affe07ef321373927d005641d58636255de8bd9243ae 2012-06-28 23:10:52 ....A 68608 Virusshare.00006/Trojan-Banker.Win32.Banker.fkw-b9ad82cf722e6e5b618f80cf3be788acd3abbcf1eef6906031cc8985bfe71b19 2012-06-28 22:55:26 ....A 3879424 Virusshare.00006/Trojan-Banker.Win32.Banker.fmu-603b634f864c37ebbffd8e2d04c9f50f49eeec18249127734e55dcb40b288a7c 2012-06-28 23:02:36 ....A 141312 Virusshare.00006/Trojan-Banker.Win32.Banker.fmy-85693517a8da460142524fb35ed4535a06f4b1dc2c024b0036bec828742a6304 2012-06-28 23:30:44 ....A 62464 Virusshare.00006/Trojan-Banker.Win32.Banker.fop-6a3de8ff5f4fabdc79b827dd816bddf90f6634355350b1a41d91fc4f5f1c766c 2012-06-28 22:51:20 ....A 28672 Virusshare.00006/Trojan-Banker.Win32.Banker.frf-488ff8abd6efd6a4ece563fba4d85709d88777cbaaacba40c6e57c82b000b0c0 2012-06-28 22:49:36 ....A 380928 Virusshare.00006/Trojan-Banker.Win32.Banker.ftk-3c8974b7920ca1d99865039dc5cd58318ca1184dda23eb218b5db1ba1e577b1c 2012-06-28 23:33:06 ....A 3386368 Virusshare.00006/Trojan-Banker.Win32.Banker.fty-8c71184a7c0937d9db628a328403a382f0c4b6662446ac2c8880f4e862a15d2e 2012-06-28 22:47:50 ....A 710688 Virusshare.00006/Trojan-Banker.Win32.Banker.fun-3101ad4b029f5a32de75b564b6116839b5fbaf9611f59d24d3a6f0762234382d 2012-06-28 22:53:26 ....A 985532 Virusshare.00006/Trojan-Banker.Win32.Banker.fuo-5577384d99b1d2f0102cd4b848b6249bf638988c02b1e9148ac75c8c4c2f9a74 2012-06-28 23:08:34 ....A 44710 Virusshare.00006/Trojan-Banker.Win32.Banker.fvb-aa57e1658233936a2f645d4d2750bc0948fba669ad99f7b981a12c1be165b7a7 2012-06-28 23:07:24 ....A 1227776 Virusshare.00006/Trojan-Banker.Win32.Banker.fyk-a27dbe0fe64e53e8323524d0f497a4d48a3567f03148474a1c517bb5acbaa5e6 2012-06-28 22:54:00 ....A 3526656 Virusshare.00006/Trojan-Banker.Win32.Banker.gap-58a6d1ab07f852a7ba1e4be0f30be1fb7cff7e9c47fe530c105916fc75bf65d0 2012-06-28 22:58:36 ....A 3957760 Virusshare.00006/Trojan-Banker.Win32.Banker.gaq-700e2afe7843b938c48602f2ab3b69768a31f0fba2e9910c251b6d998f401893 2012-06-28 22:39:34 ....A 2490880 Virusshare.00006/Trojan-Banker.Win32.Banker.gen-061fe9e7d326a18963dbe285d40097f44dcf6c4057c709447bab885a1a02ab47 2012-06-28 22:56:34 ....A 2814976 Virusshare.00006/Trojan-Banker.Win32.Banker.gfa-65be283d2a297430ed2301d856062992ecc0625f364d5999289e1af99d375857 2012-06-28 23:21:34 ....A 9728 Virusshare.00006/Trojan-Banker.Win32.Banker.ggt-f5b348c1bfcb85da5f470166f49e7678b875f4c71e975ad753485592260beb7e 2012-06-28 23:26:30 ....A 2919424 Virusshare.00006/Trojan-Banker.Win32.Banker.giz-2a4813c5afb128a2b000ae93bd502bcf1fc816d2abf343b6c28132bc059fb716 2012-06-28 22:54:50 ....A 180736 Virusshare.00006/Trojan-Banker.Win32.Banker.gkc-5cc80c425c6786f139d31f8c9a7b201265865569d52085fbfc4317dcd317fb80 2012-06-28 23:04:08 ....A 727040 Virusshare.00006/Trojan-Banker.Win32.Banker.gkv-8d2cb118ccbb63d64e73cd333a9129a830888422f5c0bab755d1b0ba90924705 2012-06-28 23:06:36 ....A 11264 Virusshare.00006/Trojan-Banker.Win32.Banker.gms-9cdf5daa902db7f8aff5c6965a613b76b0c1735e1ae3fc56a6ae37832cbce786 2012-06-28 23:18:56 ....A 84480 Virusshare.00006/Trojan-Banker.Win32.Banker.goa-e7ee5a4ae2ef92b81b0feb78c8d1c40e865a797f9471376d6237db6279dd66b1 2012-06-28 23:20:46 ....A 2547545 Virusshare.00006/Trojan-Banker.Win32.Banker.god-f1d10d10bfb8bfbe8786eb553888cbefdcf84faed390640e5899a37ec4c8fe55 2012-06-28 23:12:02 ....A 223298 Virusshare.00006/Trojan-Banker.Win32.Banker.gpb-c2be495f2ce2b0b886f73338340e77045ed1b9530f7b3eb32fe18db55c0ce336 2012-06-28 23:28:10 ....A 891392 Virusshare.00006/Trojan-Banker.Win32.Banker.gth-42e115f490ef6466d9f3112b200e5838e905edd207b7c0833b23ad053d4106c7 2012-06-28 21:57:46 ....A 324608 Virusshare.00006/Trojan-Banker.Win32.Banker.gzg-33095117d707e10ea779881f4a799e22fda74718c6426991196566a7227df91c 2012-06-28 23:36:14 ....A 4597760 Virusshare.00006/Trojan-Banker.Win32.Banker.hbi-b5cc2c01a7499eb2f33cbeb30a71ee22717925a0c3f0e93b552586ec055363bc 2012-06-28 23:23:02 ....A 3307191 Virusshare.00006/Trojan-Banker.Win32.Banker.hco-fede20c0c17962e9352373f029609f713b33f7d128a40a8975c2aa3facb70583 2012-06-28 23:27:14 ....A 164761 Virusshare.00006/Trojan-Banker.Win32.Banker.heh-3420f6f5236c95fb06bce725c494b24a94239e9c7b6d140147c061aa9a12a475 2012-06-28 22:48:22 ....A 2417122 Virusshare.00006/Trojan-Banker.Win32.Banker.hfl-342276253e3faa33d0cb3c98b4425d84016d842ba706d08a61ed23b286e6d83c 2012-06-28 23:08:20 ....A 1154048 Virusshare.00006/Trojan-Banker.Win32.Banker.hha-a8e1882f047d348399c912e1b1ef18a9dbaac924468d4041b8d0b152dabed7b9 2012-06-28 22:42:18 ....A 103936 Virusshare.00006/Trojan-Banker.Win32.Banker.hja-117fad4fbff12735a902892e6cae3ddaa3581b2dcc2b98e95b9d95313d51ede1 2012-06-28 23:14:44 ....A 4743941 Virusshare.00006/Trojan-Banker.Win32.Banker.htj-d1852cb0ab0a4d55627d309025da8874bc769e1351d5d06821affc232f6a92c0 2012-06-28 23:02:26 ....A 541184 Virusshare.00006/Trojan-Banker.Win32.Banker.hve-846a610c7af358b68daa25eefae6c48baf38921b4636bf1bb779a0844c3fafd8 2012-06-28 22:59:38 ....A 4915200 Virusshare.00006/Trojan-Banker.Win32.Banker.hvl-7606c51e77f7567a143d8a4bae9f13ae3b7bea2f4e7da408cc832d05abb7ed5d 2012-06-28 23:26:38 ....A 905216 Virusshare.00006/Trojan-Banker.Win32.Banker.hw-2c4a3b5edd16e620d12b98ba3b0834454a69e2bfe8453eb116f7ee5b894b4bb6 2012-06-28 22:39:28 ....A 30720 Virusshare.00006/Trojan-Banker.Win32.Banker.icl-05c334aa05be89a32e2548b09f649b17024b6388fc093a16e6d5cc5143a46c34 2012-06-28 22:49:16 ....A 4755858 Virusshare.00006/Trojan-Banker.Win32.Banker.inm-39e7aff9ced0d873ae896382526352e523fbdde2e00343b556fc7616411b2802 2012-06-28 23:02:40 ....A 77824 Virusshare.00006/Trojan-Banker.Win32.Banker.izi-85af7ed4cdb9c696868498fe6bab95063364d70c60542380b5fd3383e172018c 2012-06-28 23:27:38 ....A 140288 Virusshare.00006/Trojan-Banker.Win32.Banker.jbo-3a41df60edb8c851ea49742c53140739bb205d831c1c813ad94a84c5242ec4a7 2012-06-28 23:23:54 ....A 97792 Virusshare.00006/Trojan-Banker.Win32.Banker.jbr-07c673892204af84d6acda637b071e16e0daa52a390c92a7ac782de8c952121f 2012-06-28 23:20:06 ....A 176128 Virusshare.00006/Trojan-Banker.Win32.Banker.jbu-eea5bb61df6b31cd1de1f4a6cb733e95ac0639fd6612b6e2194c7b602665a494 2012-06-28 22:52:58 ....A 3187712 Virusshare.00006/Trojan-Banker.Win32.Banker.jwg-530f06b5ed56db44569d8e3a17cefdac912bb3357bc76d19f37da24cf69098fb 2012-06-28 23:02:56 ....A 3978752 Virusshare.00006/Trojan-Banker.Win32.Banker.jwg-871e6e2042bede7c33e9b5273b35d0f168632c4e3a091b799fa65bd97f068ba9 2012-06-28 23:05:50 ....A 3535872 Virusshare.00006/Trojan-Banker.Win32.Banker.jwg-972d9b3799ec88257a7572e0c6f7b69c6cebcbe058dd95122cd036d29c640dbe 2012-06-28 23:29:02 ....A 489565 Virusshare.00006/Trojan-Banker.Win32.Banker.kt-4f532de2d89352660cb3935857afe13b9853b72939ef412abd7776ca84760268 2012-06-28 23:29:02 ....A 940059 Virusshare.00006/Trojan-Banker.Win32.Banker.lm-4f527a415547ecff3c1b6eb1f69225467b1959d7ae54a7cc900a67d186ff9e6e 2012-06-28 23:09:42 ....A 3310592 Virusshare.00006/Trojan-Banker.Win32.Banker.lmn-b1ce1785849b71a4ca1cff0b9e2cf45a03f25e319934c0ef0aa071a0693bbb84 2012-06-28 23:12:14 ....A 3256832 Virusshare.00006/Trojan-Banker.Win32.Banker.lpr-c3e48574793dfc3a8585c619bc1971d17c7e34c2ec47e7e39ec3ad8e1508fe11 2012-06-28 23:03:32 ....A 3910638 Virusshare.00006/Trojan-Banker.Win32.Banker.lub-89fbb90e25df7e08132e67e4949d3240bcf6c09b5958f6aed147e966d02ec28a 2012-06-28 22:54:06 ....A 228864 Virusshare.00006/Trojan-Banker.Win32.Banker.lul-59297ae513fc6c1249691b7b0fd85eeb34e1405d7fdd785e1889055e8e910ad4 2012-06-28 23:34:50 ....A 7651328 Virusshare.00006/Trojan-Banker.Win32.Banker.lvo-a2f57ab8cccf69939ab66d885fc657225adc14615788292d81c59c46200d560a 2012-06-28 23:01:46 ....A 1859584 Virusshare.00006/Trojan-Banker.Win32.Banker.lxi-80da1f0956d92fd318d940b3c45aabf7efe029b09d8c2d2a4b12d18cb246cf70 2012-06-28 23:14:30 ....A 569344 Virusshare.00006/Trojan-Banker.Win32.Banker.lza-d012d95ce39dd62a50846b5cf88d12da653ded65891b59e60cbf3c566a613b51 2012-06-28 23:37:38 ....A 143029 Virusshare.00006/Trojan-Banker.Win32.Banker.m-c6b36aadd2b57b5310c6194c403ed50f4349c566a2fc629643f4a5374dca6e95 2012-06-28 23:22:10 ....A 338432 Virusshare.00006/Trojan-Banker.Win32.Banker.mjx-f91ab2d4877e054c1bdf014441428c367f03b723879fef4801b298ca876ae0e8 2012-06-28 23:11:44 ....A 1568256 Virusshare.00006/Trojan-Banker.Win32.Banker.nay-c06a0bd5010ba0dc154d55d876b49d7df3269fe30e8fe79c4fcd1d96ab35c674 2012-06-28 23:09:02 ....A 507904 Virusshare.00006/Trojan-Banker.Win32.Banker.nbh-ad9898dc5f4501c1ee7a391c41829ff5087934d37b52cb1c69f9476217d26eb7 2012-06-28 23:14:40 ....A 315393 Virusshare.00006/Trojan-Banker.Win32.Banker.nlv-d0f029a114bd60ff2a0e9da8a2860cbbd2d60014403d0f9328a4d4eedb22646d 2012-06-28 23:39:00 ....A 4595200 Virusshare.00006/Trojan-Banker.Win32.Banker.npc-d68fc201ac8ecfb61dbffc24beedc6f2186c8918446bb32a7f1b06bdaf6ff68d 2012-06-28 22:49:50 ....A 2881024 Virusshare.00006/Trojan-Banker.Win32.Banker.nuw-3e49392adcdb876065030b4c326e38854391b6630defa3e18839cc4466e32d7c 2012-06-28 23:03:34 ....A 3928064 Virusshare.00006/Trojan-Banker.Win32.Banker.ofj-8a28a33b961c4d0b2b20cc108d963ff5aacdaf8d20b3b707663b27598e242ceb 2012-06-28 23:31:20 ....A 1787392 Virusshare.00006/Trojan-Banker.Win32.Banker.ogw-73a0d6657de26ed9cf1dc7f7493ba1a0f0b1aff47844c09c85ffab7a12ab8dc7 2012-06-28 22:59:24 ....A 1375744 Virusshare.00006/Trojan-Banker.Win32.Banker.paw-74c71b1dde4949584ce5fe40f93de519e718d953c09a110837e05af42ffdb845 2012-06-28 23:21:58 ....A 4048896 Virusshare.00006/Trojan-Banker.Win32.Banker.paz-f822f18d81c6434dab81ba027263771ee62cc79dc58d3bc6229ea5d1f933d0c0 2012-06-28 23:31:00 ....A 17408 Virusshare.00006/Trojan-Banker.Win32.Banker.ry-6eafd12e3e110060f98ff3adf04d8c1e7ae30291abc1dc776e86601a9944f40b 2012-06-28 23:08:08 ....A 1118720 Virusshare.00006/Trojan-Banker.Win32.Banker.shxx-a77e9dc6f1f0a5978ba7904e40e21c351349a0c00b6b22de997048761316a524 2012-06-28 22:39:20 ....A 286720 Virusshare.00006/Trojan-Banker.Win32.Banker.sism-054d525af557b35472e9a1e6679011fa6c9bc275a9bdf3bd64e99efdf21187bd 2012-06-28 21:56:12 ....A 819010 Virusshare.00006/Trojan-Banker.Win32.Banker.skcr-8212865b01ea7ae101746d37d536ae148af03e12ebe4397b9d229f75ba2da63e 2012-06-28 23:21:32 ....A 963584 Virusshare.00006/Trojan-Banker.Win32.Banker.smyg-f57445b4979b98832c43a99cc1523545890adaa3798264cfe2cf8c888c4e2ae9 2012-06-28 22:42:20 ....A 903680 Virusshare.00006/Trojan-Banker.Win32.Banker.snjf-11b7b907e0cba6a26860aed3a1afc4b2a45396ae4cf9d047e768e46190a43375 2012-06-28 22:49:44 ....A 210432 Virusshare.00006/Trojan-Banker.Win32.Banker.snos-3d7d16449d9e5a7e61e257d05812037cf60ff3675b0ee57934a349123076c9db 2012-06-28 22:44:30 ....A 512000 Virusshare.00006/Trojan-Banker.Win32.Banker.sotm-1b7321ef537e2fde90183024db1cef568c693c6e4fe65b8bdab9fb4d1ee3be95 2012-06-28 23:11:20 ....A 821760 Virusshare.00006/Trojan-Banker.Win32.Banker.sqtm-bd76837e998bae41fec9cbb1f993d6d50119969a665a1a5d3f444fb9f418d97f 2012-06-28 22:56:20 ....A 501248 Virusshare.00006/Trojan-Banker.Win32.Banker.srfq-647d6f0023cdbe5b969ffd364c7aa41a0483adc853f2778762d6b5b542fc835a 2012-06-28 22:36:48 ....A 337408 Virusshare.00006/Trojan-Banker.Win32.Banker.sszh-554630ae5cf1feb41bf563867d174d9757b4e2ec2ea8646dbe67a3a081a6bff3 2012-06-28 21:39:40 ....A 977408 Virusshare.00006/Trojan-Banker.Win32.Banker.stau-8e491c7e7ef496ec1e73aafe6fe3fbded5d6fceea519c051606bfd3866b463f8 2012-06-28 21:23:10 ....A 277504 Virusshare.00006/Trojan-Banker.Win32.Banker.sxky-beea15cd32da7af609bb6e99ba131b4f7b52a60dc37c9220bf37b8caf83b519c 2012-06-28 22:06:34 ....A 598528 Virusshare.00006/Trojan-Banker.Win32.Banker.syte-a34edd640c28dd2191deba561173853ce6742be558ad45f7f9aa958e7ecb66e2 2012-06-28 22:50:42 ....A 81920 Virusshare.00006/Trojan-Banker.Win32.Banker.tcnf-4473d304187e12b17b0aae25c90bea72c77f346c90c583b25fc50f826143f6c4 2012-06-28 23:06:32 ....A 2247680 Virusshare.00006/Trojan-Banker.Win32.Banker.tcrv-9c95f20a468c6f9d50885f5616a39ecc8a1a633b6df26da9aa5b35c8400aeb7b 2012-06-28 23:14:00 ....A 4997536 Virusshare.00006/Trojan-Banker.Win32.Banker.tfjl-cd7ac5ed337e3d880802927de6c87859400594802e4d35b415af5123376a9b62 2012-06-28 23:32:36 ....A 1086464 Virusshare.00006/Trojan-Banker.Win32.Banker.tgmw-85cc023577304c810d2cb667f69ab23d2420b4e0725f9f1513a346d17c9e81e5 2012-06-28 22:24:16 ....A 1240576 Virusshare.00006/Trojan-Banker.Win32.Banker.thlw-11c5cb4474385cf85c086bc160136af0e98d993dee90bb388eb99afdf0476972 2012-06-28 23:22:58 ....A 36864 Virusshare.00006/Trojan-Banker.Win32.Banker.tida-fe71f9657afc3fee5f51dd18c5cbbb9881ad8948e9f0fbd8fdea3ce7a9b4e33a 2012-06-28 22:58:46 ....A 1468416 Virusshare.00006/Trojan-Banker.Win32.Banker.tjde-713385f7b58b3e1353835a81616fc1425dc6bba08c7a582dc44c653f9a45f778 2012-06-28 22:43:50 ....A 725504 Virusshare.00006/Trojan-Banker.Win32.Banker.tlfm-183abb633e2e1127e1e1db65110258e5aa00588cab9c1327a6ec49b04d51022e 2012-06-28 23:12:58 ....A 196608 Virusshare.00006/Trojan-Banker.Win32.Banker.tlfy-c7c0ce0978b35efb29f058ab958f51e248ab9d1a2306f8cf064c8e53bfd498d3 2012-06-28 23:38:56 ....A 45568 Virusshare.00006/Trojan-Banker.Win32.Banker.tlnm-d56aa20bfaf60112a8eb4d5cd5f54f44398b43c765dd5d86468bf9cbb7b37965 2012-06-28 22:57:24 ....A 494592 Virusshare.00006/Trojan-Banker.Win32.Banker.tlno-6a503ae9198dcd1c258ca1db9cdb652bd27d45d4fe8b1ce74427d1e73b4cae6f 2012-06-28 23:13:10 ....A 949760 Virusshare.00006/Trojan-Banker.Win32.Banker.tltj-c953e062ff605c4304689cf98cf95ce1c7836b467d2f3d8a7628e70e62d02448 2012-06-28 22:50:52 ....A 450048 Virusshare.00006/Trojan-Banker.Win32.Banker.tmbq-4545cb58c8b68a9686b79da3b5f15c35aa0344e1e49c0e1a146b8dd5a1f3678a 2012-06-28 23:21:44 ....A 1110528 Virusshare.00006/Trojan-Banker.Win32.Banker.tmcu-f6ca1137ca892e9008474b0b7efef4ac60d65a4a443e92056b95812f28985ba1 2012-06-28 23:34:50 ....A 32900 Virusshare.00006/Trojan-Banker.Win32.Banker.tmdx-a31b5b9c92488982a6e5031acf746f1473bde07ce197f1200b9231e157b80bc9 2012-06-28 23:11:44 ....A 262656 Virusshare.00006/Trojan-Banker.Win32.Banker.tmej-c0a7265d615ce943701db0e843d034a9195e6152033d50b45738138c395ada90 2012-06-28 22:42:14 ....A 355840 Virusshare.00006/Trojan-Banker.Win32.Banker.tmfr-1127378bbc772d868ece9899bcb332c86c9fddd055595dd70381026ba25688ff 2012-06-28 23:10:32 ....A 1468396 Virusshare.00006/Trojan-Banker.Win32.Banker.tmkx-b7544ca5f1a87c73ce8cc33f44104114b2bc481fdb7144abbd53dcdcb26508b6 2012-06-28 23:32:46 ....A 558080 Virusshare.00006/Trojan-Banker.Win32.Banker.tmky-8822f62a9b312fa45e7e1ac969b63c6eb4506b5f16d5dda7220b27b42c652e4d 2012-06-28 22:43:34 ....A 73728 Virusshare.00006/Trojan-Banker.Win32.Banker.tmmt-16b78554c96b6a79247de160afd681ae5fb12bac95cd202dc809bdb61bf4fb76 2012-06-28 23:02:04 ....A 34948 Virusshare.00006/Trojan-Banker.Win32.Banker.tmoy-8248fd6039fa243ac3b009ea0c2155e065b5c403886d11567d372b713b9a354b 2012-06-28 23:20:00 ....A 33412 Virusshare.00006/Trojan-Banker.Win32.Banker.tmpl-eddacb9ad2e2bdaee1deef585f8700c4bf752b0209c05c5e492218fb1d9fb52e 2012-06-28 23:07:40 ....A 32900 Virusshare.00006/Trojan-Banker.Win32.Banker.tmpq-a45cdbf0812a3dfc8f4aa88e056433a77a8ee12b65faa0b772c59f12646cde95 2012-06-28 23:18:50 ....A 4465152 Virusshare.00006/Trojan-Banker.Win32.Banker.tmql-e782db4c23379979d186a47573ab50daf52795b1b21d5d25930ff7cdfc4f6a7d 2012-06-28 22:45:22 ....A 917504 Virusshare.00006/Trojan-Banker.Win32.Banker.tmtn-210cf3ba9e52edfaf1248c8fd44d5959ab017ecb22c05d3d6b1dbf61d993b7e2 2012-06-28 23:04:24 ....A 61440 Virusshare.00006/Trojan-Banker.Win32.Banker.tngw-8e4ebd5667f7a91d94c305dc2d9bfdab5cc7d946285f9ac4139d4d268ee0965d 2012-06-28 21:56:24 ....A 884558 Virusshare.00006/Trojan-Banker.Win32.Banker.tnuj-1bbae9d4ce49cd2728504abb4501b3aae6bbab3b759ffffb3f66f770929bc52a 2012-06-28 22:16:56 ....A 884476 Virusshare.00006/Trojan-Banker.Win32.Banker.tnum-b2c86df2f1d4da07d77fd90fea8553eb93a637f1f382e30aaacb5ca066cab9ac 2012-06-28 23:27:54 ....A 643072 Virusshare.00006/Trojan-Banker.Win32.Banker.tobh-3f46a93f9492940a54dab8d81197118258cc28a9eb73e58524e36dbe0620b202 2012-06-28 22:56:38 ....A 1690112 Virusshare.00006/Trojan-Banker.Win32.Banker.tofi-660e0ea0a99d92685a1714564fe45071e428acf4f844682c69fa889514e857d5 2012-06-28 23:35:08 ....A 880543 Virusshare.00006/Trojan-Banker.Win32.Banker.tplo-a7b98f4510f61c78d7e86038c5d451890eff469d0c4ec4ce190fb01f46a10b8c 2012-06-28 22:52:06 ....A 1367552 Virusshare.00006/Trojan-Banker.Win32.Banker.tqgr-4d8e1925843f9a04ddb26fcabad6f91105359fd5133bd73f3fba23fa6e3bb7cf 2012-06-28 23:03:04 ....A 196608 Virusshare.00006/Trojan-Banker.Win32.Banker.tqmv-879c9a7db47312f2f0815abc35b0249d2f47450c3358dee3512a5e541408ba08 2012-06-28 23:29:56 ....A 24902144 Virusshare.00006/Trojan-Banker.Win32.Banker.wsl-5c6fbd1b216e236e4a8d57b2563d81864bceea7396d3f7bed43c1a6e785c8dc8 2012-06-28 23:13:10 ....A 524800 Virusshare.00006/Trojan-Banker.Win32.Banker.xbqkv-c9457f43ee99162d1458e9f768dae40da507f2211785b3adcd0950e48287beda 2012-06-28 22:39:54 ....A 258661 Virusshare.00006/Trojan-Banker.Win32.Banker.xbqqc-078e9d0b503e9850683f4884093269ff3f5681f54061ec3484cd6a4ed078406f 2012-06-28 23:38:18 ....A 2202624 Virusshare.00006/Trojan-Banker.Win32.Banker.xbrcv-cdaace8e0db9ca7f51e07159bafb7d6641649d5612dab2289a1f6adf8592f485 2012-06-28 23:38:00 ....A 739840 Virusshare.00006/Trojan-Banker.Win32.Banker.xbrwg-ca59c7b2827f194fa6c63c4ee1d79dbde4df76348901c4012a227b9be3edcdd4 2012-06-28 23:39:24 ....A 1654784 Virusshare.00006/Trojan-Banker.Win32.Banker.xbrwt-dbd32ab5081f27912f224629d625d8f08f8ba3f948f690c20515957b0a289c42 2012-06-28 23:02:08 ....A 3142573 Virusshare.00006/Trojan-Banker.Win32.Banker.xbvtt-82cdbbbcadefa8b140ccb20d4146a6eadb2299c735078f41a4582fd3a549e9b1 2012-06-28 23:35:04 ....A 10018816 Virusshare.00006/Trojan-Banker.Win32.Banker.xbvva-a692efcec24961fb4d02ba4968d5ac71f6e37dfcaca08228c9cd931294c89b53 2012-06-28 23:11:24 ....A 1380352 Virusshare.00006/Trojan-Banker.Win32.Banker.xbvvb-bde30449ca26e11d58170e79bc39d1dbcd2e3e76cf658a644faa7371edb61ffe 2012-06-28 23:12:04 ....A 1380352 Virusshare.00006/Trojan-Banker.Win32.Banker.xbvvc-c2d3a6d7f3a1e408d973e00e23e0332667c9d9ab328b8b09318b44a3e9a99f84 2012-06-28 22:42:42 ....A 2529280 Virusshare.00006/Trojan-Banker.Win32.Banker.xbvww-13580246e4396ca6795e4781298d7b44f3b20f4075d22f1ad41c66c4be67e871 2012-06-28 23:40:10 ....A 188416 Virusshare.00006/Trojan-Banker.Win32.Banker2.gy-e3f6cf442a70fc0e5fca60f588d0e559af9cfa966c0fd9e1a63575bb6a6f90d2 2012-06-28 22:53:20 ....A 10641408 Virusshare.00006/Trojan-Banker.Win32.Banker2.nh-54e53878c59f0a717d5c83cd4daad339eeaba3aa38dfe2485493767ff803438f 2012-06-28 22:41:14 ....A 172032 Virusshare.00006/Trojan-Banker.Win32.Banker2.tx-0d07bc3e8caf514816b24c6ceabfe2bceace89769e216703bae42347eacfe07e 2012-06-28 22:56:54 ....A 2301440 Virusshare.00006/Trojan-Banker.Win32.Banpaes.bx-6758e3823cabd43a9f8ce50cfd25b2d479ea434781fd874b6c775253a2bc9162 2012-06-28 22:51:18 ....A 2571264 Virusshare.00006/Trojan-Banker.Win32.Banpaes.by-485cabd8792b3425e7606cf3b73191c35a5d11cdc8982b042116599e0ac39432 2012-06-28 22:45:58 ....A 524288 Virusshare.00006/Trojan-Banker.Win32.Banpaes.cg-253e480a365f582f9c0eb2d597d884f5644abfe5b0535d20bd8da9f7e8ef393e 2012-06-28 22:40:30 ....A 1246208 Virusshare.00006/Trojan-Banker.Win32.Banz.arw-09d91b174068290ba20fdb426b44adc218eeb5304efaf227da66d0b5fe4caeb3 2012-06-28 23:02:24 ....A 4526080 Virusshare.00006/Trojan-Banker.Win32.Banz.bxm-8422b61aa3ca33689aae9c2289db31d89dc54bd95b19339a8baa96034abb8f5b 2012-06-28 23:13:16 ....A 2428928 Virusshare.00006/Trojan-Banker.Win32.Banz.cgr-c9b016f710edccbe79d9ea25ac7ca8d432f7e8d1311129eb9cfa1ebc242fb1f1 2012-06-28 23:15:52 ....A 1541120 Virusshare.00006/Trojan-Banker.Win32.Banz.dec-d6ce506013273783c070620db44e22e9e7d34a9de179e71f3b4f34761ae7d143 2012-06-28 23:24:06 ....A 13890560 Virusshare.00006/Trojan-Banker.Win32.Banz.gve-09a248d4d65628ad0b922ba1ea5cf4477ae7d0bc25d88352e9cd2c3b9992bb4f 2012-06-28 23:33:00 ....A 13767680 Virusshare.00006/Trojan-Banker.Win32.Banz.hcd-8b6810c12a35c79a4c6ab687b92c2500b8ea2c2d8139655c2a3ea73bf0dc3f2e 2012-06-28 23:37:36 ....A 13890560 Virusshare.00006/Trojan-Banker.Win32.Banz.hcl-c628c4557a49d523670480fdc132883749015d533db240089b0a081ef5c445ea 2012-06-28 23:11:54 ....A 4413440 Virusshare.00006/Trojan-Banker.Win32.Banz.hdp-c1daec86a683bada31d3a6c0f9e57985292b6aaee8d896b55c8e63b2b6d4cfc4 2012-06-28 23:31:22 ....A 12282880 Virusshare.00006/Trojan-Banker.Win32.Banz.ht-740a47bb71bfb71f3a127e826577f1e46eae1bccc72af02ac62f70de129056e3 2012-06-28 23:09:06 ....A 527360 Virusshare.00006/Trojan-Banker.Win32.Banz.kca-adf0dbbab1a68b40eaa17dcc8df0cd52db2e7e5b51a06050c7a175915650fee7 2012-06-28 23:04:40 ....A 974848 Virusshare.00006/Trojan-Banker.Win32.Banz.kgy-8fb191067694c4eee5bd5d3996f3f9c04106ef5301e84ea538c97a080b2f6dd6 2012-06-28 23:33:36 ....A 902140 Virusshare.00006/Trojan-Banker.Win32.Banz.wae-93271574f12c87238b72ac4c1432e8f046bebea1733080335e7bb3202552c2ec 2012-06-28 23:16:46 ....A 5419520 Virusshare.00006/Trojan-Banker.Win32.Banz.wgk-dbb7b5e409d1e57d6b8c13f8e7ee670c633fa507d02bbfe5894d85c11b51068c 2012-06-28 22:47:28 ....A 379393 Virusshare.00006/Trojan-Banker.Win32.BestaFera.anid-2edadf101706663b4aecdcbff49251ca76fbd9d4315fee533f16f54f17ccba58 2012-06-28 23:09:56 ....A 558080 Virusshare.00006/Trojan-Banker.Win32.BestaFera.anjx-b3aa4034e73895a1d67899f5f19c84941d54e5ac83e070090a50c726311c75f9 2012-06-28 23:04:08 ....A 20605952 Virusshare.00006/Trojan-Banker.Win32.BestaFera.apsa-8d2bd89fd92756ae6a1ef09335ac1a837ab3433724258a912808e63330908107 2012-06-28 23:00:50 ....A 20605952 Virusshare.00006/Trojan-Banker.Win32.BestaFera.apti-7c697a1f6c5f5711a4ba156344438c2dc9f6dc4a4d42675f7d4c5496a0eae509 2012-06-28 23:10:04 ....A 432640 Virusshare.00006/Trojan-Banker.Win32.BestaFera.aslc-b44c83e2e8d50b05bc92104c3a528c243f8ca50c3806ad87ee043314f6f2d6e4 2012-06-28 23:12:50 ....A 222208 Virusshare.00006/Trojan-Banker.Win32.BestaFera.avtv-c6de27fc32b7f8f4f8b758d3ecf331f02c86e5237b40047a4619122ec3ca4004 2012-06-28 23:35:40 ....A 453120 Virusshare.00006/Trojan-Banker.Win32.BestaFera.fsq-af64290140e6538b6533a0d4418250e13118b8fead6dc57b4f3075ae7e56db8a 2012-06-28 23:25:26 ....A 19954176 Virusshare.00006/Trojan-Banker.Win32.BestaFera.glb-195807c274c542d2f036cec3eb87b2f0c3a11acb3973151553c3853795ec72fe 2012-06-28 21:17:46 ....A 569476 Virusshare.00006/Trojan-Banker.Win32.BestaFera.jhq-2e9246a2278f4bd8e6b3b73ca04b46c840ef9b11a3514e4ddfeeb1b877bfac37 2012-06-28 22:59:54 ....A 863744 Virusshare.00006/Trojan-Banker.Win32.BestaFera.kuj-77332a9ab79ecd085a2042c55be3cae9434787a44b194a527116bc9d9041f7e3 2012-06-28 22:54:20 ....A 2132992 Virusshare.00006/Trojan-Banker.Win32.BestaFera.lcy-5a4f82833057848e9c4e8f8b8ff771aa42361232a1cb8f5c3270570a7e6026fb 2012-06-28 23:17:50 ....A 201728 Virusshare.00006/Trojan-Banker.Win32.BestaFera.mhn-e17f8f45107ca7bcf58d8a6fbd9546a32d18b68db54e9fc974df6a1edebe9727 2012-06-28 22:05:56 ....A 210944 Virusshare.00006/Trojan-Banker.Win32.BestaFera.mmt-9e393d71b887917e608c381bdb48031c72fca4bb8bd5cff54e161cba8af36421 2012-06-28 23:25:06 ....A 287232 Virusshare.00006/Trojan-Banker.Win32.BestaFera.oqm-14f284b677263b346284518fff3889129987fb6106d498030f37c645e50daea1 2012-06-28 22:03:02 ....A 695328 Virusshare.00006/Trojan-Banker.Win32.BestaFera.pem-1252328b4d3a7e1a8209155a4354b12ea1b83292c72ef01c1e44220592308859 2012-06-28 22:59:20 ....A 281304 Virusshare.00006/Trojan-Banker.Win32.BestaFera.pgj-7470ea539538aa98832aeedbf2e40ea8e5b1e5fc5284ef10082c6a6884671472 2012-06-28 22:52:18 ....A 497664 Virusshare.00006/Trojan-Banker.Win32.BestaFera.php-4f2490f5a58bb370581b16dc61dbba4d7b2da65f36cc5b55ee55a5ac5693045b 2012-06-28 22:18:44 ....A 624640 Virusshare.00006/Trojan-Banker.Win32.BestaFera.qer-3b73ddac1fc61f5445c7ec699b0f84f11c3ac3bb345360ca989af552f0e26174 2012-06-28 21:32:46 ....A 207360 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-05ae42c3aa4efce56a98f5f7d72abe877c7a779258412eeb29c6d0daf72b673c 2012-06-28 23:24:10 ....A 1184768 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-0a6d4915467e0fbb6cdfda5b2fc037cea3a173934d686b8afe8ccd1092e88125 2012-06-28 21:39:50 ....A 92672 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-3f933743ffb82a4149b7bf7af2f01c35bcb6148bf64cc4b1e8820678a50f2db1 2012-06-28 21:37:20 ....A 98365 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-4bf830b9adced83278b3e430bb84fa854e2464eea289a6103a57bb4a4fa3ab79 2012-06-28 22:53:50 ....A 178757 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-5789ffa2d2f7ef8b7012c352955afe741e0a24841adde2decbe53bae77472739 2012-06-28 22:54:52 ....A 1184256 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-5cd3bbdfc60953543c89de3365d05f309fa17bad8df9890d8f2323cb916148c9 2012-06-28 22:55:46 ....A 838144 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-61e55d0762a014f0b4a76ad676f5a48649510c780476c7e0e54cb862273fe265 2012-06-28 22:07:50 ....A 178990 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-6833be996605b28dca6c1bf8b1f95c8d793d5e192a4c45c6380f72f8f76ecc7e 2012-06-28 22:57:46 ....A 673792 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-6c1721d292d75945e1a1cc555e8730453e5215f7806bde7df0ba95ae222a82f5 2012-06-28 21:08:22 ....A 838656 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-6c1db4bbc59dc345d8905095972c47719b730f9ffb0646d688c70ceaf56c7c77 2012-06-28 21:14:14 ....A 180608 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-72876204f286e816050d39fe21a66910906bd51c349f43d8ba16ffac6cb8d426 2012-06-28 22:34:02 ....A 235162 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-7acaa7907fea0606265ab4c7e52e3ec14a250509f99288ac13c1a8b65e8df79b 2012-06-28 21:59:20 ....A 86016 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-7ae094aadd926a7dc41fcb14667edb21cfc3fc8d066159dda95085b97b65284b 2012-06-28 22:15:04 ....A 92160 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-803233bf04b2858c7a6b892330097865c361e1b9c61a85e2f70240af3e9a35a9 2012-06-28 21:30:02 ....A 214472 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-8ab06ae2a224f3f0f688d91047c191a82128552018e23e0537b54fa9d660f8e8 2012-06-28 21:59:22 ....A 216770 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-8d31664ba46f191d22e33625c5b3be5298b654e466d4d5b4540b1f2b656b583d 2012-06-28 22:24:04 ....A 77395 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-973c5152e83d7d20b2675c77a526170d98395ed0b8a7e70d4952543d00f6d3d8 2012-06-28 21:25:50 ....A 220023 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-a89f229f697475ef53f7f9f212c25b4c04239b350e6936ab5b2caff723d3f1d9 2012-06-28 21:58:58 ....A 179182 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-a967629918fb3275fba34997abbc4a26f4daebdacf57797850b7780be161fe70 2012-06-28 21:34:16 ....A 178748 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-b32da3e1e37e774e9b1271dd17ba35af0a73dc913544d79dc46c802707306d8e 2012-06-28 23:12:46 ....A 381952 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-c65d901d06b54d0928d8071967d27725d69cae0f807daa793a5f69b3b2420ded 2012-06-28 21:51:36 ....A 178852 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-c90e0c52a5e83e83c21b40be40940d26ea8422277bc8becd2d0c9a6ecc9ceb0f 2012-06-28 21:10:42 ....A 1197568 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-c956ddb0f03e447c47687951924e3181373fb2b166cb95e1aa7bfad68fcafea9 2012-06-28 22:00:38 ....A 213811 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-e229a7c63c7f349e390d94b25eb95ed9107ca3c52d78e6d39d6f16716655ed91 2012-06-28 21:55:40 ....A 838656 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-ea587611722cfa7aed6c7b69879a477c74bb29dc66d84a40f8cec60a5b9224da 2012-06-28 22:31:36 ....A 220190 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-ea91274a551c57a4756f1b903223b30977848d076bc7c12c48948cf49f86a7a7 2012-06-28 23:21:32 ....A 82432 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-f5846bb737c46de5b24085e81713b2dc9ea81563bffd2c316e7da1a499c0689a 2012-06-28 21:02:46 ....A 210605 Virusshare.00006/Trojan-Banker.Win32.ChePro.ink-ff896971afb55f6424c63512466b6ee645929fd7e4c95d14ddb20a0528daa6b7 2012-06-28 23:39:18 ....A 237568 Virusshare.00006/Trojan-Banker.Win32.ChePro.mjpw-da54a961cdac57e655a2b31c9d49718b5c812a56568d4fc18194f2b9cd33707c 2012-06-28 22:44:20 ....A 616448 Virusshare.00006/Trojan-Banker.Win32.ChePro.oxm-1a7743da10115738e9c3cd06026e176f79538d893414d6cbd6a8e433919c523b 2012-06-28 23:17:28 ....A 606208 Virusshare.00006/Trojan-Banker.Win32.ChePro.sds-df8e7d41b14a3e8f4e51efe76aa7102aa35daf6ecc0849222893abc4e3e384d2 2012-06-28 22:39:00 ....A 605200 Virusshare.00006/Trojan-Banker.Win32.ChePro.sep-041ed590a260e2d991a5c58595aed5aeef07b8779c6fb7d93e54c7a58f604f27 2012-06-28 20:55:06 ....A 163328 Virusshare.00006/Trojan-Banker.Win32.ChePro.ttn-c320d90d0d0c7b62d909d47bd0bb8d2c0f10f2d6bee1576d530c4e52782397d5 2012-06-28 23:16:34 ....A 290816 Virusshare.00006/Trojan-Banker.Win32.Delf.axo-da7c977231bc10788319117c6c9f0744dcb22e9fc8b4e1fd57d3098d2287c7aa 2012-06-28 23:15:24 ....A 286720 Virusshare.00006/Trojan-Banker.Win32.Delf.tt-d446641af5fd40b94dfc3281f85a6886aec215b66bd5e69ad88637dcad708c95 2012-06-28 23:21:16 ....A 285184 Virusshare.00006/Trojan-Banker.Win32.Delf.tt-f4329e9923e21bc038c68019ad34b9c2067c8009b29859dab550f5bac41f9837 2012-06-28 22:52:22 ....A 540672 Virusshare.00006/Trojan-Banker.Win32.Itau.b-4f96838f02d9fbebd3c47dc081f485760f97ce178e1a09ba7874d749e740609a 2012-06-28 23:00:26 ....A 55432 Virusshare.00006/Trojan-Banker.Win32.MultiBanker.bpn-79f803a1e777d736521b3d2d946f9b506b3063a857794fe6acc49c3391b1c5e1 2012-06-28 22:03:46 ....A 54920 Virusshare.00006/Trojan-Banker.Win32.MultiBanker.bpn-8227f747e2e8a8c6aa0a0adc41b5531bc4938c5f84632e5a4a44f31cbcbe34c8 2012-06-28 23:19:50 ....A 41536 Virusshare.00006/Trojan-Banker.Win32.MultiBanker.by-ec943bc4dc9a649c7a33909afbc7aaa77072a340dc131285836dbe1dfa36c9f5 2012-06-28 23:03:14 ....A 712704 Virusshare.00006/Trojan-Banker.Win32.MultiBanker.cl-88684a14435cb96bd5b3c80e2d9eb075b7e17389a1c853a0f85c0fb4e411f22f 2012-06-28 22:44:32 ....A 73728 Virusshare.00006/Trojan-Banker.Win32.Qhost.addv-1ba21ce454d6e4acc3eb609cd1a8694b452fe8a244db3ab2f95f60371832044c 2012-06-28 22:49:02 ....A 45568 Virusshare.00006/Trojan-Banker.Win32.Qhost.dh-38705bb500aac48bf8598b2274f403595f88183b4c2ac61db6af869b4c17a25d 2012-06-28 22:59:58 ....A 86016 Virusshare.00006/Trojan-Banker.Win32.Qhost.mkz-7748b06df3642e4d9c78a57a08eb14ff41793f46371d4a06b3701c2e091d7245 2012-06-28 22:15:10 ....A 61440 Virusshare.00006/Trojan-Banker.Win32.Qhost.mlu-a12e4e02aab41e3d978846eedf0ef0b09f02784616791328252fce721729d402 2012-06-28 23:35:10 ....A 49664 Virusshare.00006/Trojan-Banker.Win32.Qhost.moy-a8835c058714b0ed76ec097c7fae3b90be2a2722efdd7aaf428983cf64210c8f 2012-06-28 23:27:50 ....A 8687 Virusshare.00006/Trojan-Banker.Win32.Qhost.oh-3df18cc6fb5cc1539a4b29e1dfa91471fe0c7d510982d84d3de215c3ac069b43 2012-06-28 22:45:14 ....A 83627 Virusshare.00006/Trojan-Banker.Win32.Qhost.rk-2055d78a68782d8bf1d9be56f4ab29c5b69cb9d360b32031f8c07d784fd9e2ec 2012-06-28 22:52:58 ....A 48804 Virusshare.00006/Trojan-Banker.Win32.Qhost.yy-532f8852427c87b00555b4643a54f10fefec579acb3080d514e106a6119c2e3f 2012-06-28 23:11:26 ....A 48804 Virusshare.00006/Trojan-Banker.Win32.Qhost.yy-be40badd9738263ddbe9cab616771348325407380d54dd365130841e2e33a5d5 2012-06-28 22:27:08 ....A 1183631 Virusshare.00006/Trojan-Banker.Win32.Qhost.zo-1b56f9eebeffdf4a5f7457cd1027f40d5456c99ddb1f1212e3e8e5c202c766af 2012-06-28 23:01:44 ....A 84480 Virusshare.00006/Trojan-Banker.Win32.RTM.dcd-80b58164feb15e398de5eb6c69c350fbfa1708155b0fc0c568b0a336f44951af 2012-06-28 23:06:36 ....A 57856 Virusshare.00006/Trojan-Banker.Win32.Russo.h-9cded3942ee3a5cc474d2182ca0a2283f29dda8b7dc8b46357a3bf51d4f6e548 2012-06-28 22:01:50 ....A 127488 Virusshare.00006/Trojan-Banker.Win32.Russo.q-ce54af62d91c52cbb8b6d1de556efe3ce1bf2af404e28d95bac1ca97212ebf7c 2012-06-28 22:06:20 ....A 191488 Virusshare.00006/Trojan-Banker.Win32.VB.gj-e04cf7d3c3d64e1ee29faef667d821854339ce45f9edbc4cb6ee044b47369fa2 2012-06-28 22:24:58 ....A 364544 Virusshare.00006/Trojan-Banker.Win32.VB.ii-dbf4feb7d7288c847b53b051b8cca901ccf96f71705ec7edab7c360d96f8bf5d 2012-06-28 22:54:50 ....A 5120 Virusshare.00006/Trojan-Clicker.BAT.Small.ab-5cc55ab8ab81500ba33d43cb23cd1ba2af853a01fe9cec0b4a36335eaa8f394d 2012-06-28 21:23:54 ....A 14672 Virusshare.00006/Trojan-Clicker.BAT.Small.ak-cd585e2ad4daa167ccaa6d0785e63ca7a84a2f2e567f11c254260952a59cb847 2012-06-28 21:04:52 ....A 43856 Virusshare.00006/Trojan-Clicker.BAT.Small.ak-d66d496c2b91cc2cd8db68aa68d9e0d6d9e2c96a9b3ecf1ae69732d6e74723ac 2012-06-28 23:37:30 ....A 5412 Virusshare.00006/Trojan-Clicker.HTML.Agent.m-c4e79a741dbcffc513f7798c929cecfe9574dda13211308bdea5dbb7517a28e7 2012-06-28 23:26:36 ....A 1175 Virusshare.00006/Trojan-Clicker.HTML.IFrame.aay-2bc6ed3721aaba297a89960ff0ae2a200b333fab5db1721c20f0685d990e5f26 2012-06-28 21:39:30 ....A 400 Virusshare.00006/Trojan-Clicker.HTML.IFrame.aem-14bd8f89956e7d084ec129fbea3874cd960b541c4ef810e293f6ab089532e8d1 2012-06-28 23:33:30 ....A 4185 Virusshare.00006/Trojan-Clicker.HTML.IFrame.ahu-921dae1f00faa5595db72cc4babdfaee6bae15e661976d3e0519dc9b799b0766 2012-06-28 23:26:14 ....A 1879 Virusshare.00006/Trojan-Clicker.HTML.IFrame.ajb-26819e452675cd173b9e457f41c66d710eac45ab63f949eec2eb706f742d7ac1 2012-06-28 23:31:38 ....A 3900 Virusshare.00006/Trojan-Clicker.HTML.IFrame.aky-7824b5846b1d5b143fbf9e572a0d68c2cf1bbb9edc86efce687fb33c8faee2d5 2012-06-28 23:35:58 ....A 2300 Virusshare.00006/Trojan-Clicker.HTML.IFrame.aky-b38c726dc8abcfe4beb782136f5fc08f86d40cfcffeea46b816eee7d6651aa43 2012-06-28 23:23:40 ....A 8023 Virusshare.00006/Trojan-Clicker.HTML.IFrame.alk-0495f178a6cb7bd420a16d3a12d8655950f2cf9689814688b7acd90a9443df62 2012-06-28 21:39:28 ....A 12022 Virusshare.00006/Trojan-Clicker.HTML.IFrame.ann-79913e3416102a9c1322e5aedbeb77b54acdea706cd650dfcf3acb6676a86871 2012-06-28 21:07:24 ....A 2222 Virusshare.00006/Trojan-Clicker.HTML.IFrame.fh-2b846552b7545bfe082302d5e1a3818b78c12527aaa815251eb71236b625b114 2012-06-28 21:39:50 ....A 19680 Virusshare.00006/Trojan-Clicker.HTML.IFrame.fh-6fcb19f9e6128fac76507e9c592427895c36fbf98c598f0359c9fb6c9ba452cf 2012-06-28 22:52:54 ....A 101 Virusshare.00006/Trojan-Clicker.HTML.IFrame.in-5281bd60215386dc3be891fb203bec65644bced5b53bec3ddeb92db768b93ff1 2012-06-28 23:31:14 ....A 1810 Virusshare.00006/Trojan-Clicker.HTML.IFrame.kw-71ea1582747ae6ab63a9d9913250b07afd924a7fd3d25368b2fe2a3a70b6df6b 2012-06-28 23:30:34 ....A 5179 Virusshare.00006/Trojan-Clicker.HTML.IFrame.wv-674e145d635cf8ab786f267a3ab1d5ae9c0fa8406e9468b4d8dff10c7573c375 2012-06-28 23:11:14 ....A 1505 Virusshare.00006/Trojan-Clicker.HTML.IFrame.xm-bce9a7bde69433507854bef7f3353680a509daada10d62432bdc33736ede33b4 2012-06-28 23:00:30 ....A 7599 Virusshare.00006/Trojan-Clicker.JS.Agent.fg-7a737a1677ec14804b44bf9fd04cfeca4ac2854b5454cfa50ba205ea40d5c42a 2012-06-28 23:36:56 ....A 3823 Virusshare.00006/Trojan-Clicker.JS.Agent.fg-bee56ddea95b2dc1dd145a65a7f27ec5b223c9bdf61802611b1ddc23602785a6 2012-06-28 22:35:44 ....A 12885 Virusshare.00006/Trojan-Clicker.JS.Agent.fg-d00022770c50df9620a3eef773312148bfd284e9756c89354d8c0672adf3a053 2012-06-28 22:37:20 ....A 31623 Virusshare.00006/Trojan-Clicker.JS.Agent.ma-b9526c132b20013bb7bd856244e07063ca9d9722427eabbb6f34be38bdb4cb0a 2012-06-28 22:49:32 ....A 4902 Virusshare.00006/Trojan-Clicker.JS.Hidden.b-3bf9722bf0d14caa033dec186267fa59adafe4a00ca7ea0660278a6db62660b0 2012-06-28 23:12:30 ....A 715 Virusshare.00006/Trojan-Clicker.JS.Iframe.d-c4fd5bc1dc3f4017f924eefbaa65a0d6f74be653b936791f43312492a8817607 2012-06-28 22:47:58 ....A 1839 Virusshare.00006/Trojan-Clicker.JS.Small.ai-31d1a8e9a51da24e00a741fe3db816f852a676560d8e286d1e84ef6fa456dee9 2012-06-28 22:57:52 ....A 59296 Virusshare.00006/Trojan-Clicker.MSIL.Agent.k-6c6718a0e194b091687f1f43574d681e0228facaad4dc7d724e2c7d4bc7c5728 2012-06-28 23:02:38 ....A 59295 Virusshare.00006/Trojan-Clicker.MSIL.Agent.k-859ad8c2d58cfd90e09ee787f8d075ed240f4c9c94e0b737e1ec7258f07fadb5 2012-06-28 22:26:42 ....A 40368 Virusshare.00006/Trojan-Clicker.MSIL.Agent.u-30f8cf2f4dc3bf850e506fa1b279bb1db23606b87e621f18ee01fcd645c4bc87 2012-06-28 22:44:00 ....A 2445312 Virusshare.00006/Trojan-Clicker.MSIL.Agent.y-18e422e931a1aa0cf891c51eca6f67d62ca4d2abcd37ee8c670d590bdcb54021 2012-06-28 23:26:06 ....A 933358 Virusshare.00006/Trojan-Clicker.WMA.Agent.c-247d3cd9b900d727eea95a078e220ee569f2b33a38b937db1ad5edccdb541134 2012-06-28 21:28:38 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-0ff5acfe42d0b4793d966d71081f082d7f0eae792e2c23ea0b0ec78ddad3837b 2012-06-28 21:31:04 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-1033ec20ebdfcbf0b5d591d7a84006ff5828c2fed20a2a70f106dcba8d855317 2012-06-28 22:28:48 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-43b25be5a02f6b080bf8322069b05406ba7a405b8e59450897bd80156a563705 2012-06-28 21:08:00 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-4fa4e60df08a9209ab9a372db8541abd1c8427327265c31abfdc26f5a808edeb 2012-06-28 22:02:30 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-5f8a19084fd759c65e96da62a2e1ed315610f8888b386e5edd7c588d56f47290 2012-06-28 21:23:02 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-6114ec32d875413c6f3e3f60b11f8ce7f15cb459e2c73538ecfa03174da1e1c2 2012-06-28 21:28:50 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-94d7cbccf0aafa3c74fed574c6e0811557b90a6b3872a43a9c264f87ed0e6ef4 2012-06-28 21:48:00 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-9d6708cd88963b5006686513f1829edcc3df0ff58e46f5736ff6a06b5ea6f79e 2012-06-28 22:14:26 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-c7b91b5b837eb2fedffd69fc3a554c75eee141729f469dce971ebe30be30f912 2012-06-28 21:48:34 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-ee322178de55e7f06c2cc7aac7e454ba0e83b5dd0edb145aba65195d0a8ee347 2012-06-28 22:23:18 ....A 49664 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.b-fead5a75cf0328357e1030da330d85a664049ef5c9a60ff3515a67d5b9df0b88 2012-06-28 22:59:46 ....A 153600 Virusshare.00006/Trojan-Clicker.Win32.AdClicer.d-766b4f16f434e0805e9a5b9031ad49854ec1a37121968fe81a3724f2f3b5a148 2012-06-28 21:10:06 ....A 45056 Virusshare.00006/Trojan-Clicker.Win32.Adpower.r-b45542bbde85a11bcc740340cbcec9b75f2e3e41016e2f8c6c11af745137a10e 2012-06-28 22:59:52 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.Agent.chmt-7707847aba92e7621d33ccd3c25536943b2ecd72028578639bd5a255bb6002fb 2012-06-28 23:15:34 ....A 47104 Virusshare.00006/Trojan-Clicker.Win32.Agent.cpyx-d524d450548f053290743a0b87635e590b121e549165600c36c8db1f6c7d4bbf 2012-06-28 23:10:46 ....A 172032 Virusshare.00006/Trojan-Clicker.Win32.Agent.ihl-b911eaa3436f598694a0bbad0ec8839452139eac9e9dd6a1e0f4ddbfb4bbfae4 2012-06-28 22:23:00 ....A 1150308 Virusshare.00006/Trojan-Clicker.Win32.Agent.jlk-f57e176c9ea5fc93a2f6524ffa186cf5422d5cbd6d70ca0d41803d9d2a32543d 2012-06-28 22:42:58 ....A 28672 Virusshare.00006/Trojan-Clicker.Win32.Agent.kau-147d0fdfd7452a14685c91ef8d917991c5b76624e62c8a34c40d3a565a756451 2012-06-28 23:30:00 ....A 437760 Virusshare.00006/Trojan-Clicker.Win32.Agent.lzz-5dfe01f7b13899c37117fa4e98b1d7f2a826e8efcef9d068d1bad70904c1ce03 2012-06-28 22:40:10 ....A 348160 Virusshare.00006/Trojan-Clicker.Win32.Agent.mnu-08a918ec90d915fc0f652d9173e35f8c37d53c1cfd2bcce9345c2d85cfc4f5a5 2012-06-28 22:43:52 ....A 356352 Virusshare.00006/Trojan-Clicker.Win32.Agent.mwj-184816db721957918b2ff9c461e87ecf4d004246117a15dd8f3153fea0d7ffa7 2012-06-28 22:44:58 ....A 352256 Virusshare.00006/Trojan-Clicker.Win32.Agent.mwj-1ea2922b25b91ccd1944e93254b044160f48ccf9c913e5db293f2f6af397345b 2012-06-28 22:45:34 ....A 356352 Virusshare.00006/Trojan-Clicker.Win32.Agent.mwj-220f267460398b3d6dea9ab4f1ee1b189dcb7af753dbd9ff733791aba72bc08e 2012-06-28 22:46:24 ....A 356352 Virusshare.00006/Trojan-Clicker.Win32.Agent.mwj-27fe66c353764e6b619836fa4c971586c911790e49d1031f84cbd2b59d83ce0a 2012-06-28 22:51:34 ....A 356352 Virusshare.00006/Trojan-Clicker.Win32.Agent.mwj-49f043611312d753cb071cf4e854666880e68f15e39f78fd2e1125a9f9d1d048 2012-06-28 23:02:30 ....A 356352 Virusshare.00006/Trojan-Clicker.Win32.Agent.mwj-84b88c765506d6063691a0edf1977b1544a6301419b135cf54434fa2ac482957 2012-06-28 23:10:04 ....A 356352 Virusshare.00006/Trojan-Clicker.Win32.Agent.mwj-b46a73ddfaa425e204a410d36c1e0f9c153cce36a082a9a8542131e4b3959037 2012-06-28 23:14:44 ....A 200704 Virusshare.00006/Trojan-Clicker.Win32.Agent.mx-d1a1603cdc272f16a738f0eb9fdb3caa4c20f7619abfc012687766a7b516b1d1 2012-06-28 23:17:22 ....A 221184 Virusshare.00006/Trojan-Clicker.Win32.Agent.mx-dec5a583305d27660f759fcbe3dff10de7a878582ecd00291451c4ddf703716e 2012-06-28 22:46:12 ....A 1149440 Virusshare.00006/Trojan-Clicker.Win32.Agent.rls-26e84596754e727906aa3ed0b333b27efc0034c74c5f02beedcf143b317738d5 2012-06-28 21:33:10 ....A 15376 Virusshare.00006/Trojan-Clicker.Win32.Agent.rnj-716ea57191c4a4a5a478f7a3f3769db897179e18b9f124a6f2c93bf4ed9f2f42 2012-06-28 23:12:58 ....A 66048 Virusshare.00006/Trojan-Clicker.Win32.Agent.vgs-c7bdb185764e056ee45f41909023f45de539c14913b1eb781a19c56052d83523 2012-06-28 22:40:50 ....A 66048 Virusshare.00006/Trojan-Clicker.Win32.Agent.vgx-0b4785d6f70587c5c2c0754892fdbbf90fb95123ab27dd13fbbb17f441074f07 2012-06-28 22:41:14 ....A 1079054 Virusshare.00006/Trojan-Clicker.Win32.Agent.vyy-0d04d65c3ecf59004f5f9b079fc8d78c10c9a372f4ced714a80e922f13609a04 2012-06-28 21:38:34 ....A 57856 Virusshare.00006/Trojan-Clicker.Win32.Agent.wds-7a44c89b46dace7328f447eda3482ebbab4a590e867028fbdff6f995979401ed 2012-06-28 22:58:48 ....A 182272 Virusshare.00006/Trojan-Clicker.Win32.Agent.zia-7159a01e26c74737148798c0c5d5d45890e6d23e15af7a47b52b4d110fc43a69 2012-06-28 22:39:18 ....A 990229 Virusshare.00006/Trojan-Clicker.Win32.Agent.zls-053f9ac21a593a7a1c209963330376913c12afc575a517cbb61dff0495243294 2012-06-28 22:48:38 ....A 218352 Virusshare.00006/Trojan-Clicker.Win32.BHO.bw-35c658c6667876cb57595bbc3a3578eb10530ec80528a0a7e0b0b98447b98231 2012-06-28 22:56:56 ....A 356864 Virusshare.00006/Trojan-Clicker.Win32.BHO.jk-67a5412aec1766181fdcf57a5fc92406745f2cea3b519ec3442b3484550fb232 2012-06-28 23:07:50 ....A 352768 Virusshare.00006/Trojan-Clicker.Win32.BHO.lr-a59b355ab470f34b170b4962cde2e9e81f431b8628cf726590dfb4696c693d93 2012-06-28 23:32:10 ....A 19520 Virusshare.00006/Trojan-Clicker.Win32.Bukaw.b-7f54571d31234206e19eafe4629ffb02dd7d4aec81ad21b29f859435d904ac53 2012-06-28 23:00:46 ....A 442368 Virusshare.00006/Trojan-Clicker.Win32.Chimoz.cn-7c0229b91326e33e8e899c3fdfbe629f3a1d59e497758108bea88c9dc226bcd0 2012-06-28 21:23:10 ....A 304710 Virusshare.00006/Trojan-Clicker.Win32.Cycler.ajsz-0afb00c9e447993b1e089d2dc2d180f29a0dfe51de43355b50603d227a9f679c 2012-06-28 22:23:00 ....A 252062 Virusshare.00006/Trojan-Clicker.Win32.Cycler.ajsz-20ad64f9802bbf02fe4f33c25fee6a6c3f4179d00f2757a2ae15e1c3dcbab6dd 2012-06-28 22:12:16 ....A 337190 Virusshare.00006/Trojan-Clicker.Win32.Cycler.ajsz-60334477f183fe5ccbf01889c93c3e059779c2e1dc340278fbfa86e1c94877ca 2012-06-28 21:49:20 ....A 37892 Virusshare.00006/Trojan-Clicker.Win32.Cycler.alfv-12d6f74df4c30588bb1b44946d7d1d9817d1ec70e91f27752c75196dc21a52d7 2012-06-28 21:03:16 ....A 38412 Virusshare.00006/Trojan-Clicker.Win32.Cycler.alfz-65727dc8da4fc7be394ab3ec8a98e169241168fdc200ad487876126d46c3be4f 2012-06-28 22:12:20 ....A 38424 Virusshare.00006/Trojan-Clicker.Win32.Cycler.alfz-df2c1a26a1d9f75783a3f7dcce688ae7c4aa8e687b9d06d399139e495ff79f22 2012-06-28 22:55:46 ....A 35328 Virusshare.00006/Trojan-Clicker.Win32.Cycler.alxw-61be0005af2cbb9fe2992ee1022c10eeaee9466dceb4d05a419070c2a99e4087 2012-06-28 21:28:50 ....A 29796 Virusshare.00006/Trojan-Clicker.Win32.Cycler.gen-04c6afc54ea41389b1a65b5c5da537d3e59c9ec1b3b04b3f5d583c5adbac8b17 2012-06-28 21:42:00 ....A 28781 Virusshare.00006/Trojan-Clicker.Win32.Cycler.gen-212d6bf3cb8f630a5ada71f879a19fcf05bffeb2dd28ef2faf866465e7c1852e 2012-06-28 21:56:08 ....A 29813 Virusshare.00006/Trojan-Clicker.Win32.Cycler.gen-4aaadbcc9312a5aa0b462087005143a585827f870e63f6ef86d5883458f71605 2012-06-28 21:56:36 ....A 30340 Virusshare.00006/Trojan-Clicker.Win32.Cycler.gen-f9b5a2306b1d9b4f7f1892c9b512760d60203a43336bb81793bbf742e40cc192 2012-06-28 22:11:30 ....A 30327 Virusshare.00006/Trojan-Clicker.Win32.Cycler.gen-fa1e8446995022c5e08291d2ae7adcfaf953338290e8bc25038f751cfb043149 2012-06-28 23:09:20 ....A 230912 Virusshare.00006/Trojan-Clicker.Win32.Delf.bsk-afc3ba29520d985e072f2c74041625f6e4333393ae03b4c7fc0ec72a22d942f2 2012-06-28 23:25:04 ....A 551424 Virusshare.00006/Trojan-Clicker.Win32.Delf.eoc-14a83fa0e0e1fa016d13985dbc9dd48e3eedb5b084836d9ee502b4630289e5f0 2012-06-28 23:05:00 ....A 644608 Virusshare.00006/Trojan-Clicker.Win32.Delf.fkx-9149315fd338bb78486afc230ba5ad0217bce197369e80c5defb4aabb1c59461 2012-06-28 22:38:02 ....A 23552 Virusshare.00006/Trojan-Clicker.Win32.Delf.hn-0025814db08ac151d5fca42c379974d1fe474a887e19ad0c9e38ea303041a179 2012-06-28 22:49:24 ....A 1047515 Virusshare.00006/Trojan-Clicker.Win32.Delf.plh-3aeaa03a6fe8a2796293951a7cbff490e2a90dabaab60d16066b4e29114235bf 2012-06-28 22:52:12 ....A 430141 Virusshare.00006/Trojan-Clicker.Win32.Delf.vjm-4e813be7381c0eae9745b6e9819a12146f61242d3dcf7d55b83444a8a86c1f37 2012-06-28 23:11:54 ....A 49152 Virusshare.00006/Trojan-Clicker.Win32.Densmail.ag-c1ea59079388f3ab803cbad9da6301a2074d287f18b9682ce2d4642550841755 2012-06-28 22:39:26 ....A 46617 Virusshare.00006/Trojan-Clicker.Win32.Dopa.bs-05aa33fb01bec1b1b832bea18afe0a2a3c81a852aa4992ede9bbcd321cb30844 2012-06-28 23:11:04 ....A 138240 Virusshare.00006/Trojan-Clicker.Win32.Dopa.cp-bb5ea56528ba0e98f6016dcafb982b0579cc3f9f4da7eb664ab5434dea755ac2 2012-06-28 22:52:10 ....A 1318912 Virusshare.00006/Trojan-Clicker.Win32.Dopa.n-4e5ae6948424327ee32e06f6cc56a8c31ca2397dcc3a494aceef33c65784c3ff 2012-06-28 21:59:28 ....A 47616 Virusshare.00006/Trojan-Clicker.Win32.Flyst.cw-ebf36f36bbb24d2d6fbbb224e619dc53aec83f38a9ae5b27b4efa7fc67b2fb89 2012-06-28 22:55:46 ....A 86016 Virusshare.00006/Trojan-Clicker.Win32.Idons.c-61d438b3eb0429c0ac066047526a402b6550c4a1f3b1158281ad7c1d96a864bf 2012-06-28 22:01:54 ....A 192512 Virusshare.00006/Trojan-Clicker.Win32.Kuk.ba-74a6bf982d64547e7a290503c8bf80708df7f749a35bbb5168b8119b9f950a2e 2012-06-28 22:03:38 ....A 196608 Virusshare.00006/Trojan-Clicker.Win32.Kuk.ba-86cfd15223a7dcbb1101305f55122a7c9c31c232fa53cb3f40526c0984da435a 2012-06-28 21:59:10 ....A 192512 Virusshare.00006/Trojan-Clicker.Win32.Kuk.ba-a334470fad35fd64394a942155388a6982e808eb1c3cbc43d8a49b310d3cdfa7 2012-06-28 22:29:40 ....A 192512 Virusshare.00006/Trojan-Clicker.Win32.Kuk.ba-e9e2c750cd89c59c4621388b0ff5c2f704416372f910b79aff46a19005ef091c 2012-06-28 22:33:24 ....A 192512 Virusshare.00006/Trojan-Clicker.Win32.Kuk.ba-f1705eaba9d48580689faba81929984b9d265ce6d9949f6876ef7238e38559b0 2012-06-28 22:10:34 ....A 110626 Virusshare.00006/Trojan-Clicker.Win32.Kuk.cl-12bf7c8fe705875e20027cd76b1204fcd0643cbce749cf08d5a64b8aa2904b6d 2012-06-28 22:02:46 ....A 98323 Virusshare.00006/Trojan-Clicker.Win32.Kuk.cq-62d5e1673dc38e1e36eec86ebe2f1ab02c376b0f8bf0bd3ee3627e69d683af4b 2012-06-28 22:17:00 ....A 118802 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fl-5f2b1d463d5bb9ebd4fba7e931a108f84d9419a016f39a93b9bf148d000f7b11 2012-06-28 21:43:08 ....A 118803 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fl-a8f500c243dd0932af8ba16a0bd8d8be74d8cf1a83e76a9f8eb0c2ef67096155 2012-06-28 20:53:56 ....A 118808 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fl-aa228948971014cad089748f0311def002707c3f19bb758884db713951a2d40f 2012-06-28 21:07:00 ....A 118800 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fl-ad1903997a9b09f101ff96bd44ffd76fd8d8da57dc3a6a5b2efc2abab82aae11 2012-06-28 22:32:10 ....A 118797 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fl-c653b9db53d7b00807e52019d6fe653a591359e8cfa01580be1f9d352db84e7e 2012-06-28 20:56:06 ....A 118808 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fl-fa4444ad8e3522294fd188352526c2014a20281fdd1cd6d564ca774a80542c8f 2012-06-28 21:52:10 ....A 27987 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fx-29cfd09476e1afa1bd74af847b864ebc13660060148331ec546414bef988422a 2012-06-28 21:48:16 ....A 27980 Virusshare.00006/Trojan-Clicker.Win32.Kuk.fx-9f1e78dbe9ab443b0b0b1361bf4af011914c08c539305837d872eda3cf5b22dd 2012-06-28 23:15:12 ....A 85504 Virusshare.00006/Trojan-Clicker.Win32.Liah.ea-d38382a4bdb4e2c4b36ad417f62bdc9599465186ae79ee1cd76704e65c635cec 2012-06-28 21:00:28 ....A 113724 Virusshare.00006/Trojan-Clicker.Win32.NSIS.bc-da08c1c8e05843807239bde57393bde05151e2c3a692aa7bdf77c478cee2dbd7 2012-06-28 23:05:54 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.Pamere.ah-97b4924912b27fef907a3e2976242d551253aa528664e6562f8e48e89e48096c 2012-06-28 23:04:24 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.Pamere.ch-8e62b4cacae2cbfd9dc3cc797833f407a6684b4c9fc482a469a613c774b4e7cb 2012-06-28 22:57:42 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.Refpron.ck-6b83e81c5f17c05bf8cd75ca8167f50c7312713cf049ea4707681b2e3e649f06 2012-06-28 23:20:52 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.Refpron.gt-f2299ab70839e3906804c5f436f427560b78ab4012fbed075a17130ed492e8bf 2012-06-28 22:57:18 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.Refpron.pm-6991691057bffe0b87e83a65393f17df1f78f54ec232312c9992a6f7f272ea49 2012-06-28 23:34:36 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.Refpron.qb-9ff40ddd7a6626ebda9a38333da4bafa3505ffe309902dd551897d852485407d 2012-06-28 22:16:14 ....A 61440 Virusshare.00006/Trojan-Clicker.Win32.Refpron.rx-ad362d0eb93bc04c5c256cca658816216d492189cc7e6f2c933fd40559fa3527 2012-06-28 21:23:30 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.Refpron.tn-ae324b1c2700136e856a11848b3fce480fe491ef740fdd52c7e25a6ce5daa2c3 2012-06-28 22:38:30 ....A 90112 Virusshare.00006/Trojan-Clicker.Win32.Scorfake.fa-02154e791422ced0b0dc934c81c9176f7395049681181f0d0f89ce37b39b88d4 2012-06-28 23:27:26 ....A 74013 Virusshare.00006/Trojan-Clicker.Win32.Small.afm-36ee09a15f3de790b2ab050e580b6bc6402375fc45324440bde847c68e5fa866 2012-06-28 23:31:42 ....A 49152 Virusshare.00006/Trojan-Clicker.Win32.Small.apj-792efabf0f886e54e8f2c81d5d72f12fd855a0a73f27f7b8508730e0f2021991 2012-06-28 21:57:28 ....A 10240 Virusshare.00006/Trojan-Clicker.Win32.Small.cn-5ccd6cfcb7ce1fc46a304716ec5c773450a929015f977926776913761d8321b4 2012-06-28 21:41:34 ....A 43635 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-00c8a441e03c423566973bcc9f167663ee53c925a42e247a37553e70dddfe79a 2012-06-28 21:49:56 ....A 37445 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-0837bb4c3506d32fb91888dda7e975fcf0ac3ed098d59cea4917e16edec3b13f 2012-06-28 22:10:48 ....A 74676 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-7cc6866c5bc705782ad30c3f78f9a54ca38a1aca0b13a28750d4eb0743a8a460 2012-06-28 20:50:34 ....A 56945 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-8a4b770ca1ba71497c9aa28a32ca7d150e00ad6be9deafeaeb0e3fd892355243 2012-06-28 21:50:24 ....A 33690 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-91bb3efc81f32402e12214f0c68eebfb26cf850e1df08d2ab33833af85ef358d 2012-06-28 22:16:24 ....A 39400 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-a402a2de55802770e0a9436c1ba2ca4f6d5ca4cff296e1361a4613787bd9179c 2012-06-28 22:28:08 ....A 23913 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-ae0cf25ed0a450a6a614e03a0d40ceb4947a544aa125700d0432ebf3b4716c6c 2012-06-28 21:55:16 ....A 27200 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-d114f35bfcd44a9361aa5cfeb25e9c6397b18dffc10881cdd6434385063d9e7d 2012-06-28 21:48:14 ....A 58826 Virusshare.00006/Trojan-Clicker.Win32.Small.cv-dc6e2c969574f91cc0cade0ccfa760fda0b31bf78c95be567a7121123c4858aa 2012-06-28 21:38:56 ....A 2560 Virusshare.00006/Trojan-Clicker.Win32.Small.cx-b5872505e63fa5fb6359252690411999117e7dac6a6a9bb02d7385296cba0469 2012-06-28 21:58:52 ....A 39870 Virusshare.00006/Trojan-Clicker.Win32.Small.gb-c7573f03a24e3f68dd2241e323d4870e5b12beff088a34ec0d0699d2edc915d2 2012-06-28 20:56:00 ....A 33384 Virusshare.00006/Trojan-Clicker.Win32.Small.ka-ce43e27e6b86e796818e01df26c178234ec95c81168b748b7195424d15550411 2012-06-28 23:16:10 ....A 49152 Virusshare.00006/Trojan-Clicker.Win32.Small.qw-d83fbc7668e4aee7251dfab4c4415067d5db6aa85d73a5e9ef5040d82375c8cf 2012-06-28 23:35:20 ....A 20480 Virusshare.00006/Trojan-Clicker.Win32.VB.aw-ab11e3449347606e6219514f9e45fc2426d8f6d330142e5bb4e932ae0f505088 2012-06-28 23:08:04 ....A 208896 Virusshare.00006/Trojan-Clicker.Win32.VB.dbr-a6f4a90e3e92ca0d1b8964958431f5a5643a23a39a596a14ef07cad28bd99ce6 2012-06-28 23:37:10 ....A 32768 Virusshare.00006/Trojan-Clicker.Win32.VB.do-c13254acfa658cfa5315d3dfb1aff432ea27767c46e5692b9790750f90e1b872 2012-06-28 23:00:36 ....A 61440 Virusshare.00006/Trojan-Clicker.Win32.VB.dpb-7b2dfdbe7d983afe92c2159a922f8fe82beeaa3d8663c218f5e49faf79d541a2 2012-06-28 23:20:04 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VB.dpz-ee45003226df89eb6f0272ff7640890fbdc1e7d074ed4eea343490ea08896783 2012-06-28 23:08:54 ....A 32768 Virusshare.00006/Trojan-Clicker.Win32.VB.dqz-ac7a1e33a5403aeb5131d3d5aa5ebfd087671bd8b5286456e2565bb15996e013 2012-06-28 23:18:14 ....A 53248 Virusshare.00006/Trojan-Clicker.Win32.VB.dtp-e3d799d5ed20e073e2c50ac924f3b56c56eddb3f73a3d6041402b07121c7fb4a 2012-06-28 23:11:44 ....A 61440 Virusshare.00006/Trojan-Clicker.Win32.VB.dtz-c075f535eb9cf0e69bbe606d2a693a5eed5e7566f288e975601408d5f7457375 2012-06-28 22:49:24 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VB.dxl-3b2973e26921a77caae20e19902d4ca05e236feedadccc72a249f5068b3a259d 2012-06-28 22:47:00 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VB.dxm-2bfd8ffd5b9713ae9ab10e9a3962c48497327dc8fe058b80de2ab7827dc4c6bc 2012-06-28 23:01:20 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VB.dzl-7ea065c1d8aa82999bc295022adfcf1594a5707229dbe2e7048d75895838575d 2012-06-28 22:46:38 ....A 32768 Virusshare.00006/Trojan-Clicker.Win32.VB.ebb-298fda93f66e7a05d74dabc3c00ceab6ce923a634707c3c80026c4ad3af67d7e 2012-06-28 22:46:06 ....A 69632 Virusshare.00006/Trojan-Clicker.Win32.VB.ehh-25eec0b8318e5bc9a005ef4da60194124c980c83d238b4985d82ffe768b57489 2012-06-28 23:13:10 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VB.ehu-c927ce41c6561fe386c7f84b6aff7fedc33c3fcc446dc370622d6fccf32cc712 2012-06-28 23:08:12 ....A 77824 Virusshare.00006/Trojan-Clicker.Win32.VB.eue-a7f9922466010ef9b9982c35fe5d0171ea6d3685fb9dbd05883eb96a8c15c71a 2012-06-28 21:07:50 ....A 542922 Virusshare.00006/Trojan-Clicker.Win32.VB.ex-e8a2cc4cc538c9c382d6978293101d3788728532666dad5e5f6eaf5e0313ef96 2012-06-28 22:45:36 ....A 49152 Virusshare.00006/Trojan-Clicker.Win32.VB.exz-228b935eb7d4e60ae51f9a708ff8a47ec6265035cf19054402195d09bcc95399 2012-06-28 22:41:30 ....A 297472 Virusshare.00006/Trojan-Clicker.Win32.VB.ezw-0df998453330d3af755e655ff1877792c21245a8e2fc28e91389cea613bb3054 2012-06-28 23:14:06 ....A 864256 Virusshare.00006/Trojan-Clicker.Win32.VB.fhw-ce1673acd40bd3833b0329ed53393ba9829df5a8892bed7940687210a15971ef 2012-06-28 22:51:26 ....A 24916 Virusshare.00006/Trojan-Clicker.Win32.VB.fiq-494396dacbd03b5b14df692f008056bec7ab9605cea695facaaca2d206523a85 2012-06-28 23:11:24 ....A 45056 Virusshare.00006/Trojan-Clicker.Win32.VB.gbf-be18ad6185a96f8b2b944e2a3acf9a76dee1e25e8ab73db8c463572c39ba7be4 2012-06-28 23:11:54 ....A 40960 Virusshare.00006/Trojan-Clicker.Win32.VB.gdw-c1e7c2ebd0a7dc323c7176ef98acf889bf89ccf47352c02617f27dc3adf81953 2012-06-28 21:23:00 ....A 278528 Virusshare.00006/Trojan-Clicker.Win32.VB.ggv-d00da859546139b255d136d5561b532720d0bf6a19d502d11d6f680a55762fab 2012-06-28 23:18:44 ....A 20480 Virusshare.00006/Trojan-Clicker.Win32.VB.ghk-e6d6ebdb549ff6434fd0557a4a2546027aa41f3cc7b5828399a2fc076e1f4aa9 2012-06-28 21:56:14 ....A 16416 Virusshare.00006/Trojan-Clicker.Win32.VB.gkp-00e3eca71942c10504eb2c2df9f78a3d08fd4c0d7019967eb2c35d3c39ff7e62 2012-06-28 22:09:06 ....A 16416 Virusshare.00006/Trojan-Clicker.Win32.VB.gkp-a69d9a1645fcc38dc56b1968791a4b68a6ecba4e8edd50def1f02c29e766d704 2012-06-28 22:02:48 ....A 45068 Virusshare.00006/Trojan-Clicker.Win32.VB.gsc-2c289431fc8e75eeed6ecc7cf0fe7c8123820db5a61845fd55e890c2a3c5f3cb 2012-06-28 22:52:02 ....A 40960 Virusshare.00006/Trojan-Clicker.Win32.VB.gwm-4d1a875e9c87e2d949b265561c9f48d838a29facc2922f3c3f11233d57e332fb 2012-06-28 21:50:32 ....A 20497 Virusshare.00006/Trojan-Clicker.Win32.VB.ick-2f048edc03fb9bd99952f720dda010e94170854da7a6adbaadd530f216143d28 2012-06-28 21:58:06 ....A 756240 Virusshare.00006/Trojan-Clicker.Win32.VB.ij-18e52a70615e7c68125a77931309217c2fd33945340fe30a16431b92214bccbe 2012-06-28 21:52:06 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-12297f4e2c3aad5690da332db5924ac22d5b8821a36de57a012fd188969a7c9b 2012-06-28 22:00:00 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-1231e8af47a9c086a375872b7b4e52e4a75a0231cfe8b39b58de9e59c84f2525 2012-06-28 21:55:04 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-2f34110add1f20b1229f99eb54bddfca63a7b5f1ff49d0674cbcda67de0e4c29 2012-06-28 22:19:08 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-44929865f1cb42a112e3272470ec80582851ed39349c9058c4cfc5ee20fa8d49 2012-06-28 21:46:00 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-4bf6e6cf47978a67dc9d65d60a11215752d7fcf1c64bc60578e973c891496745 2012-06-28 21:16:02 ....A 115200 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-7063a6248ddc67648a5be620201901b5617c09c47242d4b0fc25d2e45d7dfb27 2012-06-28 22:16:40 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-850e5fe7ef4bff47fae2328c2ecceba2ef647fe3d95187882debac8f77100bbc 2012-06-28 21:09:54 ....A 115200 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-85d9c353b5674a436062af6bd3174a744fa6b93f649a96bdbec62d46611134fd 2012-06-28 21:51:50 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-ca5afe06889a674eec1e5231e929d83f5eedef59a7d741e48bcc81d690d3d4d5 2012-06-28 22:16:32 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-d47e61420f3825b8547d2692762ad53bd91ff728d39c122a2a28bec60f7bcd5d 2012-06-28 22:26:26 ....A 24576 Virusshare.00006/Trojan-Clicker.Win32.VB.irb-f57636fc242668562650f34055329902d613d225a4e179f9993724c764452cd1 2012-06-28 23:03:10 ....A 65536 Virusshare.00006/Trojan-Clicker.Win32.VB.isfw-882ae3f6dee24138be676f7b15a76653fd1f852955551a82a623abf361726864 2012-06-28 23:25:18 ....A 32768 Virusshare.00006/Trojan-Clicker.Win32.VB.islm-177d10414e2d6f3b601c65ac1c0b9aae56112e2d95e58f8d02ccb9b643703205 2012-06-28 22:13:26 ....A 131072 Virusshare.00006/Trojan-Clicker.Win32.VB.ite-d6eb7fabe42648a450ca8a586ad67615f3b61a42fa3a9cf61dab50f3ff04de34 2012-06-28 22:42:30 ....A 15360 Virusshare.00006/Trojan-Clicker.Win32.VB.itgo-125a4fd8037fb1fff1fe9cf6d6a2a4842361fd407fcf5625393eeeb449d38401 2012-06-28 23:36:46 ....A 69632 Virusshare.00006/Trojan-Clicker.Win32.VB.itjh-bced454f6801debf566ee44e736d6d921bc51c02228c90533f8a7ccfd7611d31 2012-06-28 23:38:30 ....A 40960 Virusshare.00006/Trojan-Clicker.Win32.VB.itwu-d02286005fb81cbc05a15953f300bfff367241372381afa7f24d84c021adce59 2012-06-28 20:54:26 ....A 25644 Virusshare.00006/Trojan-Clicker.Win32.VB.iwlm-a8e2d5415d4590ca66972899e18c9e5521f7234943e153862cb2943a881da43f 2012-06-28 23:35:36 ....A 40960 Virusshare.00006/Trojan-Clicker.Win32.VB.oc-aec85352ddbebc566c312a22d0c7fabfc020c73de33cdb91cd357d639120ea12 2012-06-28 22:51:00 ....A 233472 Virusshare.00006/Trojan-Clicker.Win32.VB.qj-463b4c0abb672dffecda5e8ba9c33b90ef6dbedb44ce1e0190f102990fab7128 2012-06-28 23:32:54 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VBScobb.ga-8977ca1a45d89ae8e7ee0a6689493f402d957230a0424ae937ed20c06f9ab858 2012-06-28 23:08:24 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VBScobb.ga-a95cd42569a2a085b6a89220b8dfdbb008b789f7dadf9e63793048d8648d3377 2012-06-28 23:32:54 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VBScobb.gb-89ba35d05945814a954822e424dcfad4d8ddb247da98e7bb08a64df47201ae09 2012-06-28 22:54:14 ....A 36864 Virusshare.00006/Trojan-Clicker.Win32.VBScobb.hu-59a751d85faf75d52920bf4ecba37384422855a8a72611d9866f1dc3c7b69093 2012-06-28 23:11:52 ....A 40960 Virusshare.00006/Trojan-Clicker.Win32.VBScobb.jh-c1727cae3c649f59ebb3d63be9e3f8fcade4fd82856ec814d12d6e112da7b46a 2012-06-28 23:11:46 ....A 355328 Virusshare.00006/Trojan-Clicker.Win32.Vesloruki.ecm-c0c1ccaf04be0f911a4dc86ac61f92904714223dbcb49e2075e56f5e3a7f7403 2012-06-28 23:33:54 ....A 495104 Virusshare.00006/Trojan-Clicker.Win32.Vesloruki.el-96c5ae408ccf416f5d3e0a352d266ea86ada84cc5b05a3ef8e9e64d965edabee 2012-06-28 22:52:04 ....A 249856 Virusshare.00006/Trojan-Clicker.Win32.Vesloruki.euw-4d3dfbe17ebc508268c769306447a8cad81b4282901c9b7e7d9d94ac2f972785 2012-06-28 21:30:16 ....A 40960 Virusshare.00006/Trojan-DDoS.Win32.Agent.avv-d6eda07cb10c776e6d46da7eccfc1d6ef993069965f7aa2a88c9a73367a440dc 2012-06-28 23:28:30 ....A 148480 Virusshare.00006/Trojan-DDoS.Win32.Agent.avz-485af540e0140e37c294fd1274b43273b0e01fc6ff7c0af0357537ca55675621 2012-06-28 22:33:54 ....A 148480 Virusshare.00006/Trojan-DDoS.Win32.Agent.avz-bb7989b12d8f3ac5cd8eb693852a3085d91336d3ec160c448977ea025c4ebf33 2012-06-28 23:39:32 ....A 184320 Virusshare.00006/Trojan-DDoS.Win32.Agent.ei-dd986acd3c1dcd2a109e36461f1905a3a51ace0673eee7b297cf6dca499b3b13 2012-06-28 23:19:16 ....A 94208 Virusshare.00006/Trojan-DDoS.Win32.Agent.pjc-e9efe7209c086f83975c472f85f6a2eeb3a451facc0076866bb6b7b05c01e89c 2012-06-28 23:04:04 ....A 32768 Virusshare.00006/Trojan-DDoS.Win32.Agent.pw-8ccf2a8ffc679bd9ccf1b55e78794f97e12d825e389c42d70eaeecb163eac76a 2012-06-28 23:35:26 ....A 12288 Virusshare.00006/Trojan-DDoS.Win32.Agent.r-acc74bcd4b573583d50ad68dd4341319f7f2aeaae575d1cf9d49bf3618a5cc3a 2012-06-28 23:25:00 ....A 39424 Virusshare.00006/Trojan-DDoS.Win32.Macri.arr-13f66c3cba174a9dd5493c3449e91e0a73b5b261d710c31f323ef02cfd75e4fc 2012-06-28 23:11:12 ....A 25130 Virusshare.00006/Trojan-DDoS.Win32.Macri.art-bc940973d1b89a714b154e8ad1978b77680c1fc425365648e7b7a1361a05a859 2012-06-28 22:44:30 ....A 44544 Virusshare.00006/Trojan-DDoS.Win32.Macri.atl-1b4786c6f5ee38a8caab5718ca6608c6792496c78998d4646a7a87c0a02c2677 2012-06-28 21:55:10 ....A 65631 Virusshare.00006/Trojan-DDoS.Win32.Macri.atl-5b49adb02b3df96e5dae4b15c5e0ed76758b60de2a14b76d7bb8f4619ba9bc4f 2012-06-28 21:24:34 ....A 100000 Virusshare.00006/Trojan-DDoS.Win32.Macri.aty-930d1a42844c23cf2d3a9279db44e237ab3595523e82f4e8946f6e6ed50d6ff2 2012-06-28 21:56:36 ....A 84489 Virusshare.00006/Trojan-DDoS.Win32.Macri.atz-69f3dbf02f76a47804d52aa61677c4e4ae8508542ad92bb68103c4096c4064a6 2012-06-28 23:29:46 ....A 26142728 Virusshare.00006/Trojan-DDoS.Win32.Macri.avg-5a9f35495b9fb8576cf72a7df65ce5bf8a9a97276ae827278ceebce824f4879c 2012-06-28 21:55:14 ....A 40918 Virusshare.00006/Trojan-DDoS.Win32.Macri.eq-9d1ca7adc5b14f31f042f219f300dcb26e26c418325b70652e195543a3a12724 2012-06-28 22:43:16 ....A 135900 Virusshare.00006/Trojan-DDoS.Win32.Small.ae-15ae27d8e28d9d3604855221e55212cddc0750d58c9e2b8df6f9621cb7b5b0d5 2012-06-28 23:29:28 ....A 188 Virusshare.00006/Trojan-Downloader.BAT.Agent.bz-56115439360133f1b37198513e61b02c61746c9f12637aece6b04319b4d4b798 2012-06-28 21:57:56 ....A 100000 Virusshare.00006/Trojan-Downloader.BAT.Agent.hc-082a3f2acb9290d96f7ff7b51b6194faf1684ea28f67c7b469c1c815d55d0ead 2012-06-28 22:26:26 ....A 100000 Virusshare.00006/Trojan-Downloader.BAT.Agent.hc-3c7058020d8f08f69ce81ae0413be8ced4ac8a8940a51922622fa3d983405427 2012-06-28 21:53:36 ....A 100000 Virusshare.00006/Trojan-Downloader.BAT.Agent.he-4e7349ce29c1cab8a46ee3d11811c917f46b4b1787a910b477eb60329865c3bc 2012-06-28 20:53:26 ....A 100000 Virusshare.00006/Trojan-Downloader.BAT.Agent.he-5a4dc2001824953632fa0728d2a2b682277e966923b59fc5958db322efad663b 2012-06-28 20:54:04 ....A 100000 Virusshare.00006/Trojan-Downloader.BAT.Agent.he-96845d4f45504dca445c859edb7342649848e98ac89148a4e3db8af80e39fe9f 2012-06-28 21:47:38 ....A 100000 Virusshare.00006/Trojan-Downloader.BAT.Agent.he-a24c1f8e602ebede05be6a9b19a86df4fcead67f76c600b1ba2e65aee3a97079 2012-06-28 23:34:30 ....A 72 Virusshare.00006/Trojan-Downloader.BAT.Ftp.fh-9e13964d1545fa7888809a2760250a1c2d377408e3f23e33ff4a9f48527dfd45 2012-06-28 23:36:20 ....A 6910 Virusshare.00006/Trojan-Downloader.BAT.Ftp.gj-b74ac5990463d2186657e13839a9061259d6ec7b1e02361d4e54ea316d552aa1 2012-06-28 22:33:28 ....A 345433 Virusshare.00006/Trojan-Downloader.BAT.Ftp.hz-6764ef7ee294eb3522d46806f77a67bdb002776e2e8b1f2e0831bc5f2aaf89e0 2012-06-28 23:30:34 ....A 437 Virusshare.00006/Trojan-Downloader.BAT.Ftp.im-672a6163a3b2fcbbc30dbd9a23ce95a31a097e5ec88e24565feb83ef775dfd8c 2012-06-28 23:29:38 ....A 110542 Virusshare.00006/Trojan-Downloader.HTML.Agent.bl-58a76b5e92d51555d2ff0ff42d354ec9986301318fe10decc91bea3983fc3323 2012-06-28 22:42:52 ....A 1053 Virusshare.00006/Trojan-Downloader.HTML.Agent.ex-14014838b17d94d88d2769aab30911484d970d36cae6a10d598b8e1cfd2959cb 2012-06-28 22:43:46 ....A 16501 Virusshare.00006/Trojan-Downloader.HTML.Agent.ij-17c3360256272b0361b48858172192325a6c7eca7f3b46ba3529afe5bb14b148 2012-06-28 23:21:04 ....A 10022 Virusshare.00006/Trojan-Downloader.HTML.Agent.lt-f2ddac25e88ae3b34f5eac9bb7bd1578f1d42ba0475c66cad41897eb86534252 2012-06-28 21:39:42 ....A 645 Virusshare.00006/Trojan-Downloader.HTML.Agent.ml-3aa9cc68d19b0a2273718c52ef3ab024de76dad63054bc0face13779fdfc824b 2012-06-28 21:55:48 ....A 625 Virusshare.00006/Trojan-Downloader.HTML.Agent.ml-628bda05b1dd9e89cc10c45ac3a64dbbca330d08ed9cabe67649fa1a8bc093cf 2012-06-28 21:55:50 ....A 12582 Virusshare.00006/Trojan-Downloader.HTML.Agent.ml-7cf63ec79303b60a97699bd031e9193c831cb0cea6f256c83d7799341de90189 2012-06-28 22:10:20 ....A 12582 Virusshare.00006/Trojan-Downloader.HTML.Agent.ml-d297cb2816e800214a631de2257e13e8f5be17520035a3e2eb5cddc3a4de6fd8 2012-06-28 21:07:18 ....A 11888 Virusshare.00006/Trojan-Downloader.HTML.Agent.mx-6afebbe242d3bc36dc537e098b792ea10f5f836e6a09542669821bcaad0ee1b7 2012-06-28 23:25:14 ....A 17700 Virusshare.00006/Trojan-Downloader.HTML.Agent.ol-1705a250d36826579d3adf835edcc52f0b0dbc3baf1de609a0b9b0f01b2c018c 2012-06-28 23:35:20 ....A 859 Virusshare.00006/Trojan-Downloader.HTML.Agent.rd-aae66cf1bc26711018a49cf2cd7a4abcd847ad616cd5f29528d8f57d8f439ab4 2012-06-28 21:28:00 ....A 9048 Virusshare.00006/Trojan-Downloader.HTML.IFrame.agc-3c8e84528e2b3ee807f77476182cb025e03adecb00610c8bfa1f085922e7fcf8 2012-06-28 22:42:20 ....A 944 Virusshare.00006/Trojan-Downloader.HTML.IFrame.au-11cefbec982b6612c8d9b58b697878bb26017fdbf7d1b045cc15ec37e9b1c9e4 2012-06-28 23:14:30 ....A 441 Virusshare.00006/Trojan-Downloader.HTML.IFrame.de-d01df10c974a68d693e3e8f8eb8e85510af9ac44f7f74d732f8dac2bd66e29bb 2012-06-28 22:55:26 ....A 438 Virusshare.00006/Trojan-Downloader.HTML.IFrame.df-60283ac2b72cb2df577ae04c2cd39265485158bf7ed58093067d78e9e3040f0b 2012-06-28 23:06:46 ....A 951 Virusshare.00006/Trojan-Downloader.HTML.IFrame.dn-9e4fe12b5937d5ae7260059752743ae0f47fe6841a041f8648c52a57ed56112f 2012-06-28 23:01:46 ....A 2090 Virusshare.00006/Trojan-Downloader.HTML.IFrame.iq-80c3090587d3ba0381097a36ce822f69dc5f1d3161e49a4692d74fc6a0cdb970 2012-06-28 23:06:24 ....A 2440 Virusshare.00006/Trojan-Downloader.HTML.IFrame.xk-9b6295590ced1c113f2a30161fea15206baf3860e81225fe1725e812fe6a8a1e 2012-06-28 22:38:20 ....A 1356 Virusshare.00006/Trojan-Downloader.HTML.JScript.l-0141157aaed8d43fcd9cb213f0977970423a5f5739b7d843a9dac5566c24bc2b 2012-06-28 23:36:44 ....A 130 Virusshare.00006/Trojan-Downloader.HTML.Small.b-bc1f9863e826a8196068c86932ff943312edce230c4a078071aa73c037496a28 2012-06-28 23:36:40 ....A 11433 Virusshare.00006/Trojan-Downloader.JS.ActiveX.av-bbd14e31f58edfe6bef1b9c5fc53c503a443ebfc9878cf14028f9445efa7da46 2012-06-28 22:45:26 ....A 1578 Virusshare.00006/Trojan-Downloader.JS.ActiveX.bx-215bd115171d54732baa2a8f4c86d7fa804b6046c68f24818349c6de13b470f2 2012-06-28 23:10:22 ....A 2382 Virusshare.00006/Trojan-Downloader.JS.ActiveX.co-b646890e2f04080f2c9d0792f6e62a4665c4534ba7acd836a720d2dda681f24c 2012-06-28 22:57:20 ....A 8740 Virusshare.00006/Trojan-Downloader.JS.ActiveX.cs-699d0f590de8d4e74554ab5951f31fb50b31d20f2c9cc8fb1f73ae374aabcc88 2012-06-28 23:24:30 ....A 1001 Virusshare.00006/Trojan-Downloader.JS.Agent.ahr-0e3c0c7c328c7826c95b0a665821df983a85044410bf0a5b01efe77f1e6ef0b4 2012-06-28 23:24:38 ....A 7240 Virusshare.00006/Trojan-Downloader.JS.Agent.amu-0f5b0dbb703fa2c217d297abf7f0c6d63b26277a06c398933cd585ad0bcbad70 2012-06-28 22:56:28 ....A 7371 Virusshare.00006/Trojan-Downloader.JS.Agent.boj-653c513889ef375b059438b1a565722c824f1380f4819bfbad2c58338f45b65f 2012-06-28 23:32:56 ....A 6147 Virusshare.00006/Trojan-Downloader.JS.Agent.ch-8a922de6b14bb9f2defe0e0f757054bc2164d3bba845784034472e081cdb11f9 2012-06-28 23:14:30 ....A 435 Virusshare.00006/Trojan-Downloader.JS.Agent.chy-cfd5367c2391b44a10cd9f12d3748c032a360820fd7fc5f6e0d23ad4279503a5 2012-06-28 23:34:32 ....A 11359 Virusshare.00006/Trojan-Downloader.JS.Agent.ciw-9e9acfafa425b448819a3492683f2be6896c9883a0328b75527d7487ab628c09 2012-06-28 22:59:14 ....A 43694 Virusshare.00006/Trojan-Downloader.JS.Agent.ddp-73ba7bcfb806ade961b98165551d4fef18c69058ef4d8884c36d04a9cd0a54e4 2012-06-28 23:02:26 ....A 2522 Virusshare.00006/Trojan-Downloader.JS.Agent.dlh-84866b5d9004ff62b26bb36d6c534c9dcaae7c7f648d26bb76bd3b1eb31583ac 2012-06-28 22:34:50 ....A 602185 Virusshare.00006/Trojan-Downloader.JS.Agent.dmp-3c659cc7d3c72e5fe40233515379d0025e350fe2ce8f7ffa995a56411ab10293 2012-06-28 23:39:40 ....A 4588 Virusshare.00006/Trojan-Downloader.JS.Agent.dsc-df91f090d70ec5d1759a07125a9590a24b3969a837d220cc8ec4e7150528cb12 2012-06-28 23:03:48 ....A 20177 Virusshare.00006/Trojan-Downloader.JS.Agent.dwp-8b6d13725b69cf5f19fcbdc20dea0c8ce09d8296a053ab8bc14d887cc27a2b3c 2012-06-28 23:33:28 ....A 605 Virusshare.00006/Trojan-Downloader.JS.Agent.dyy-918525ef303599a3e415749e7c6cd21b0237dbc925f196757f386f5197d577ac 2012-06-28 23:25:28 ....A 10551 Virusshare.00006/Trojan-Downloader.JS.Agent.edc-1a618379fd301832cd48cd78538135fec9d9d98635051dfd4d30832c7239ccd4 2012-06-28 23:27:14 ....A 4015 Virusshare.00006/Trojan-Downloader.JS.Agent.eje-344bcbd438b4dd10da78b770dfa8750bc82558a2daa83deabb2187e2c5fd72c4 2012-06-28 23:37:04 ....A 15163 Virusshare.00006/Trojan-Downloader.JS.Agent.enr-c0447e6b20dc69c34a984300169892722003766f28f3b873be0fdcc464d318a7 2012-06-28 23:17:42 ....A 1250 Virusshare.00006/Trojan-Downloader.JS.Agent.erh-e0d0c70fc57bbaed7973d20c18da5c2db89dbdebdf80255260547d17db58a682 2012-06-28 23:29:30 ....A 84517 Virusshare.00006/Trojan-Downloader.JS.Agent.esc-57075a3570760c5f73830d9d66b11ec2511aca9b3a0cbb1fac78f49f5a37be8f 2012-06-28 23:26:42 ....A 16359 Virusshare.00006/Trojan-Downloader.JS.Agent.esv-2d40fc69842c0d5a4465e2b70571a819668414848deb06fd5e7275a0cb8aa628 2012-06-28 23:30:04 ....A 43603 Virusshare.00006/Trojan-Downloader.JS.Agent.esy-5ee68b512922a69e6abdf1bab994dc8e89e93a7db174bd3789391d270a70ec2f 2012-06-28 23:38:46 ....A 17285 Virusshare.00006/Trojan-Downloader.JS.Agent.eun-d41505c6f00a35dc99d2230d9a433e7f2da8a9665bd2cbe33994ad8aa571dfc0 2012-06-28 23:35:16 ....A 266 Virusshare.00006/Trojan-Downloader.JS.Agent.fdi-aa363977a861f6b5d187acf38119599e9321b30576a253fa62d40b0fff2297e4 2012-06-28 23:23:44 ....A 6296 Virusshare.00006/Trojan-Downloader.JS.Agent.fjj-05f5987d048805c687fe2b191538ade91d3ea0e221c0f6d9f6eac8c8a930e344 2012-06-28 22:01:44 ....A 133060 Virusshare.00006/Trojan-Downloader.JS.Agent.fne-23b35c92a5e68ab8bdb9f803503b849ea0530b1dc325cad498c1535967aa4953 2012-06-28 23:10:14 ....A 10844 Virusshare.00006/Trojan-Downloader.JS.Agent.fqs-b596af7d84834af3aa89df408cbb104d77fce5602b2b94a140aab1fcf6238eac 2012-06-28 22:43:04 ....A 48971 Virusshare.00006/Trojan-Downloader.JS.Agent.fuj-1502df7d1612b4ed4e03d11471b9c7e7d23db4ba78187c38735f82aa3050e6d3 2012-06-28 23:20:40 ....A 5256 Virusshare.00006/Trojan-Downloader.JS.Agent.get-f139169703772309af1b9267f6cdab18bbc9cdcb80a36587cd380914d50d8dc2 2012-06-28 21:55:46 ....A 5967 Virusshare.00006/Trojan-Downloader.JS.Agent.gfu-50826c671a8cf011f451c98df6e426a631139184be2400fda4cce9db43a586bb 2012-06-28 23:22:20 ....A 100025 Virusshare.00006/Trojan-Downloader.JS.Agent.gfy-fa6c0a0796e0e00903a28e6dca520c7c758a9a51cdf6fbae9a1cfc2a2ea030bd 2012-06-28 21:39:28 ....A 5959 Virusshare.00006/Trojan-Downloader.JS.Agent.ggb-4a4168b269ed474c12cd8438b2b8e810bafd9dbc60ef28644dc18da824faa212 2012-06-28 22:36:46 ....A 4335 Virusshare.00006/Trojan-Downloader.JS.Agent.ggn-a128b46977b40a60c0a073394a52ed11032bd16f086c62eb46e66433311c486c 2012-06-28 22:35:14 ....A 4066 Virusshare.00006/Trojan-Downloader.JS.Agent.ghg-26ec4dd0a721fa507e61af9de357f7240b2a21149fb5e798c89ec61201f7dd7d 2012-06-28 22:22:08 ....A 91582 Virusshare.00006/Trojan-Downloader.JS.Agent.glq-1d9226a88ad00c50731e5de1f6b883d6410be8db23b0f2f590715483017fbb5c 2012-06-28 21:39:48 ....A 21456 Virusshare.00006/Trojan-Downloader.JS.Agent.gmf-31790c2ad2ac1ef00ec3d563287ee68bc524e88ae5a368c16f9394e50ab12f91 2012-06-28 21:39:42 ....A 36927 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-5e5a5071e8097450c0ebee4b88daed622808f4762887228d27ded8a668e7acfa 2012-06-28 21:39:44 ....A 13711 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-743fde624c5a6851e50050d2372c5905971a83c1bd69fc4f18665c63f322f5a4 2012-06-28 21:27:52 ....A 2651 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-825537b94615577850b1b3ae8873e1e2499315280d62a6767d68b533ca60af5c 2012-06-28 21:27:56 ....A 128338 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-8bb4f563d0d72d7f83cbd01c78ff0684c001b961d265359c273f97be0e203a52 2012-06-28 21:27:56 ....A 4860 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-8dc6c898b259b91ba7a0cb082b7090f1fe138d8a35c60467b5a066bc3ee13919 2012-06-28 21:39:34 ....A 17261 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-9a885b21006cdbb9649e247bb71fd50ce8bb2c1db35a78425452f4e3f023b73f 2012-06-28 21:07:18 ....A 20595 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-a1224d3815c0442e3255a8984ce095dc3c782521cf73989e27e2cee53a21e8e6 2012-06-28 21:55:48 ....A 19663 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-b2e4543170ce7d32eeebb9469056ab7c7fc3c445a1374cdfc35144e20f9df599 2012-06-28 21:39:34 ....A 4823 Virusshare.00006/Trojan-Downloader.JS.Agent.gnk-e48c471167e43f98869f1cdd83643356b2f8e8014e2d537eb504051733dfc115 2012-06-28 21:39:48 ....A 30714 Virusshare.00006/Trojan-Downloader.JS.Agent.gpp-0c209637d29179b4af1c4d31db143402bf01ab951e7f1142ee1ff7f8eccb3e86 2012-06-28 21:39:48 ....A 17068 Virusshare.00006/Trojan-Downloader.JS.Agent.gpp-92893f27624f5c3f2eda8a6953c6db28480ca6dcdf273e631b85e9919bd75584 2012-06-28 21:55:48 ....A 21055 Virusshare.00006/Trojan-Downloader.JS.Agent.gpp-bb42b7034e6047a55cb130de3682ea80f558f93ac2b18dbcbf999cb8d9c0cd7e 2012-06-28 21:39:26 ....A 32005 Virusshare.00006/Trojan-Downloader.JS.Agent.gpp-f056a259517b4d05c337dddd5aa0201207eeb142fbf9b73ed2c3223e872bade8 2012-06-28 22:37:50 ....A 70858 Virusshare.00006/Trojan-Downloader.JS.Agent.gqi-65437f05d6887f980723734e2f6e3f773c3ffd9194161f8d13144c6ea5021d64 2012-06-28 21:39:34 ....A 10551 Virusshare.00006/Trojan-Downloader.JS.Agent.gqu-18c21892917cf2d5ccfd355a7d0bd3a120667b6022e39b35de3d5db98a5970fe 2012-06-28 21:07:12 ....A 21269 Virusshare.00006/Trojan-Downloader.JS.Agent.gqu-4732479f7ca87cb90cc70858ba26379a333f3424adab575e019d0181ddc26ba8 2012-06-28 21:24:30 ....A 35986 Virusshare.00006/Trojan-Downloader.JS.Agent.gqu-831ad0f1544f69376a65a7dc509005a44a5b1c25bfc5072a3b9a3cafb2313909 2012-06-28 21:07:12 ....A 5048 Virusshare.00006/Trojan-Downloader.JS.Agent.gqu-a6c95921db12c02141bd91e989d7c8c587e545ec13f9a3a68a437548c95024b1 2012-06-28 21:52:22 ....A 32107 Virusshare.00006/Trojan-Downloader.JS.Agent.gqu-ccaa7315c8d7b290922085db896678c4cc4ee229b220e286a8830387990463fc 2012-06-28 21:07:28 ....A 333087 Virusshare.00006/Trojan-Downloader.JS.Agent.gqy-406cd0c4d90461d21ca1c4d043aa63c5bde2d952c95fa301a30bc1bab89110be 2012-06-28 21:07:16 ....A 14850 Virusshare.00006/Trojan-Downloader.JS.Agent.gqy-40bbe618903cccc9699a35e212b4bca02c8e4add6eaa38a4261369126173cd4c 2012-06-28 21:28:26 ....A 41775 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-03cdd684a0b04da5b58e502d31cc0e7406a1381a19132d59f38768b1db076c9d 2012-06-28 21:36:04 ....A 40283 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-1127c4e0875765c68459a3b1057785de5bb8c764512c3f79b77dccf37f7e2848 2012-06-28 21:27:54 ....A 18954 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-26d42d1c6e3b28bdc2128e36e04b83c0d6e080adc1ff21600a3e710238607e4d 2012-06-28 21:07:26 ....A 42366 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-2bf1456bebc3f8bfdf59e7095c88ed1239ac15528c7b0ac1b0ce2ce86be23561 2012-06-28 21:38:40 ....A 31488 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-3668f3a618a30cd0b85c3bac9c41daa8acb52cb421003ab6b25a922c533bf4c6 2012-06-28 21:07:32 ....A 36618 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-490996ac472130555e4a8764ab67e6abf263941048506faea57050d3a933c058 2012-06-28 21:28:26 ....A 36619 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-59d6da917333e338126e0500948278cdd08445e8d29a569dd01e83594d6a2a1d 2012-06-28 21:28:00 ....A 42367 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-8e3a98710f72afd69bb7c888a4dbce7b831d86c56fcea3c5f86f77ea86d294cc 2012-06-28 21:39:32 ....A 18970 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-94aa433ca803a86b836750875ed5c1cf45c4f82294228a8e8105dfbee3ee8435 2012-06-28 21:07:32 ....A 41779 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-97438f16f363ef1c8a0014b2a6f7d392c97ac98f6182aae8649d7fc4fe0b314f 2012-06-28 21:39:26 ....A 17970 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-9c162b139e9f8af938d1633f20739dedaed193a270c037ad7a1edd56b5c7f6c4 2012-06-28 21:38:40 ....A 17522 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-ae72ab91c36093d0cab2bfca5a76ec5dc5fcbeba671e555bc025089fad6b1cc8 2012-06-28 21:39:32 ....A 18971 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-bd436e7650900c57c34c506b42ce28fb5c19d503e467f2e46beb17bf06d9f003 2012-06-28 21:39:36 ....A 18427 Virusshare.00006/Trojan-Downloader.JS.Agent.grd-e01e0450c0dbff4d28e3974814a4166ad39bb7c6716fdb64f4cacdaa08d3fd9c 2012-06-28 22:36:46 ....A 63823 Virusshare.00006/Trojan-Downloader.JS.Agent.grt-342701059221afd09657fb55e62df04f24a0b3b3a108e5b9c06e137de0cdd64d 2012-06-28 22:36:44 ....A 12802 Virusshare.00006/Trojan-Downloader.JS.Agent.grt-62e56e8e29783e49228be94a23016bffb6fc040da0b16017f89862a90716b99b 2012-06-28 21:39:36 ....A 23930 Virusshare.00006/Trojan-Downloader.JS.Agent.gry-48ca4249d5cc06e8ba2d5777d041123a457a5631e478044f7324c56a0994f5c6 2012-06-28 21:55:50 ....A 38699 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-006977bdfdfcb7b43a3171ed80cf7d2cceb1325b669fb5b4d96dfb7c4b90828a 2012-06-28 21:55:50 ....A 38699 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-325598d6e18a3075533b736c33875699b22840b7d1839e91b2adc5f54f80a844 2012-06-28 21:39:28 ....A 10621 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-35d9a2671f40a8d03230d9102b741422867432e250591f6e02ff939eb43281b8 2012-06-28 22:34:52 ....A 3409 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-48dddbc2fbe2fb08ce534b85d26f155338985cf66d8daa5635e12a22dfd19c6b 2012-06-28 22:10:26 ....A 42916 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-4fa33766654c3be1554e86fb7d4916f2cba15ed2f802e0cff825a86cc1d01fa6 2012-06-28 21:27:52 ....A 1271 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-5d517e2bda1c5cd53a3e990125a978d921e517db34bf671bc9ee235df9c1346e 2012-06-28 21:39:38 ....A 1267 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-90921985f2d2d6f85e4b6b4b7b21921d10cd4f6504e90d2ea7fe268a82c4d530 2012-06-28 21:55:54 ....A 42856 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-aaaace626169d9c9bd729cd9ff01424a4f75dc35f4d16234a88e46c90b93b627 2012-06-28 22:37:18 ....A 2707 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-adec081a8b48c39ac5436ec18f3e49b22104344445cb12fc197b43f2f26802df 2012-06-28 21:07:28 ....A 33489 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-b73d565bd952557bb01ed632d3623c40e46c899ff45c08f9a0bf140845ca863a 2012-06-28 22:10:18 ....A 1269 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-e26d0e07faf7aab0c01bf2cd865ddbca0acef610cbb915a40c9382309ba4e1a2 2012-06-28 22:09:56 ....A 886 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-ee5631b3ce46c28c2c2ba7364b94aefc5c7dc7cd00b90e9e99bdaafa27eb5ed8 2012-06-28 21:39:28 ....A 39047 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-f7d1dc1535511409c11c2e3b7eaba3ab06958655e22260d3b160bde743047c47 2012-06-28 21:07:14 ....A 2124 Virusshare.00006/Trojan-Downloader.JS.Agent.gsf-fc5191860b03221523f88a1cf17d3efc24d850b6f87cec94cc51a3698c5b6b51 2012-06-28 21:27:54 ....A 22140 Virusshare.00006/Trojan-Downloader.JS.Agent.gup-02e6c29625370d988cee52235fdcc8bc979e509440e02d57276c055037c4ebbe 2012-06-28 22:36:14 ....A 19499 Virusshare.00006/Trojan-Downloader.JS.Agent.gup-4e1141d935032abc3564d31967b6c1a69ed436c8c7326b9ae5a0a33056abd98a 2012-06-28 21:27:54 ....A 3068 Virusshare.00006/Trojan-Downloader.JS.Agent.gup-952d64775d542db4c4ccbebbafcd8af9617cf75e6b00bb3cadc2f026b965f625 2012-06-28 22:37:50 ....A 86789 Virusshare.00006/Trojan-Downloader.JS.Agent.gup-c7ccdc1a4210155243261088711a7f168d168acffe3e87ea6566acf51a62f285 2012-06-28 21:55:46 ....A 3215 Virusshare.00006/Trojan-Downloader.JS.Agent.gvj-a3d198bbed5ea720675b062fe078857a835029d51c91dd891370b3a338b674dc 2012-06-28 23:35:36 ....A 12076 Virusshare.00006/Trojan-Downloader.JS.Agent.han-aee1358b2de646a10990fe6becd48fbd1ce7a1e924293a8f47630f2b1bd2d793 2012-06-28 23:37:24 ....A 9093 Virusshare.00006/Trojan-Downloader.JS.Agent.han-c3daaa85d86e0c77679b09634667cfa299edb5dff2381f6eafacba3322ab468b 2012-06-28 23:39:12 ....A 910 Virusshare.00006/Trojan-Downloader.JS.Agent.kh-d93504d9634e0753025d152161932bb917cda5138aa2aaef1ac3cd5de04df782 2012-06-28 21:27:54 ....A 40706 Virusshare.00006/Trojan-Downloader.JS.Agent.nv-dd9f7b219d4b772e202e9610fe38e1ecdcee9a1b8f47860961f0f49d860f7c64 2012-06-28 21:07:14 ....A 73055 Virusshare.00006/Trojan-Downloader.JS.DarDuk.kt-1a845ede2ce1cdce0bc6ef32aee775904cce72d85814deaaa20faf4fa461ac13 2012-06-28 22:45:04 ....A 31140 Virusshare.00006/Trojan-Downloader.JS.Expack.bk-1f364691f3219874d716a398d4d5e93638556c2f291e5727a2906325bb4d02a4 2012-06-28 21:39:34 ....A 79828 Virusshare.00006/Trojan-Downloader.JS.Expack.di-7bcaba3138f9f6676b292c2588df92490da1d844eb529002f5b53bd7a6487adb 2012-06-28 21:39:34 ....A 123466 Virusshare.00006/Trojan-Downloader.JS.Expack.di-8fe98424b27f122b7cad2d765f79e527d05005598e14435d51ea08f17e9dcb51 2012-06-28 23:36:54 ....A 18389 Virusshare.00006/Trojan-Downloader.JS.Expack.lq-bde2d74ae76696fdd6d431600f322c09015c3a4e4e90f97498ed9154a4d21994 2012-06-28 21:28:20 ....A 68624 Virusshare.00006/Trojan-Downloader.JS.Expack.sr-2f0d369c85d76b5f3dcf0da3cc5aad5747d049a37b167514feee370aea499227 2012-06-28 21:28:20 ....A 68677 Virusshare.00006/Trojan-Downloader.JS.Expack.sr-66a8c654a825e9e0c8990fd74e53d06c8e93292c935e859ef969d8a329c648a0 2012-06-28 21:28:20 ....A 72952 Virusshare.00006/Trojan-Downloader.JS.Expack.sr-bb0a91899198ef2fc43869b7de476763709abef2da4545b917d0e94d26c8eb2c 2012-06-28 21:28:20 ....A 69490 Virusshare.00006/Trojan-Downloader.JS.Expack.sr-f933faf00b2b33b4ff0d7be4a15d507260e6c1ef3724053614944b29db7b51ce 2012-06-28 22:22:14 ....A 68367 Virusshare.00006/Trojan-Downloader.JS.Expack.sy-0561c708f7f750dee3178f12cb4f64c382de4f6049384b5f7e5eca9379bf478e 2012-06-28 22:10:06 ....A 71142 Virusshare.00006/Trojan-Downloader.JS.Expack.sy-328f74d34c32804559f913b4040f9887f837b502fe6250ec679a39fd393b52cb 2012-06-28 22:22:14 ....A 68489 Virusshare.00006/Trojan-Downloader.JS.Expack.sy-666386cb809c1454d6950964fbd92619f84004b66cc6054b0e37708c0db22876 2012-06-28 22:10:26 ....A 68491 Virusshare.00006/Trojan-Downloader.JS.Expack.sy-7546667668f9d7250d7261065988b3c320c15561ebdb92256a8d1f0c755c8f32 2012-06-28 22:10:26 ....A 71148 Virusshare.00006/Trojan-Downloader.JS.Expack.sz-00cbc552bb4f000410a95b0cc2a42d81fcd74ae743b8427612ccd98c1143c59c 2012-06-28 22:22:14 ....A 71148 Virusshare.00006/Trojan-Downloader.JS.Expack.sz-50dfcdb28b1b888206fe2ca811965a6478800f9a393117fe9ea3aa5ae8339ed1 2012-06-28 22:22:14 ....A 68176 Virusshare.00006/Trojan-Downloader.JS.Expack.sz-b75fc663e09e80d3947c814e5184c4e2a86ef14e199541bcfb2843cc93dce7c6 2012-06-28 22:10:26 ....A 68180 Virusshare.00006/Trojan-Downloader.JS.Expack.sz-d4b729de1d37d809e6374db1608fcfaddcbcfae02fd90c0c8472ff0086a94c3c 2012-06-28 22:37:54 ....A 67801 Virusshare.00006/Trojan-Downloader.JS.Expack.tc-5542366d0e7210241a2b2593c2a76fba36fea21021c52556a3e64bdae76c5d2b 2012-06-28 22:37:58 ....A 67768 Virusshare.00006/Trojan-Downloader.JS.Expack.tc-b8f1d6f45a64b6efc2109c98f7aaf4e8674d7e7debb441928d28c1fc48ce8b6d 2012-06-28 21:55:54 ....A 71274 Virusshare.00006/Trojan-Downloader.JS.Expack.ts-cc0acf073e1ee725a2fb4d27ff7540635a9a669536b221ee7d8fb18f659602b4 2012-06-28 23:31:38 ....A 1357 Virusshare.00006/Trojan-Downloader.JS.Gen-783032faebb6f81516155354d21888ab07827f767ce350f10a078673ec0a2777 2012-06-28 23:25:52 ....A 1514 Virusshare.00006/Trojan-Downloader.JS.Gumblar.a-21300bee514f9cffd2a724ca895fdba6bb77c8308d44123ab264f5a4f851a1dc 2012-06-28 23:27:28 ....A 3185 Virusshare.00006/Trojan-Downloader.JS.Gumblar.a-379add414d84d33e3bd8dc2233066e454b3bb4aa2ddaebf713f63dbe610acee2 2012-06-28 22:48:32 ....A 541 Virusshare.00006/Trojan-Downloader.JS.Iframe.abg-34fdcda06a7582b82883da9bf761361bfcebff2763a3c74500f67fe072d469fa 2012-06-28 23:40:24 ....A 349 Virusshare.00006/Trojan-Downloader.JS.Iframe.adg-e72893539b74bfa1023c73de5dd6c361807ff6e20f2a80ad1239074226105b83 2012-06-28 23:30:58 ....A 18803 Virusshare.00006/Trojan-Downloader.JS.Iframe.aen-6e005943390ee7c2bc8e65aacd46ea93d826e05b4864c02e7aa1d662b2076904 2012-06-28 22:56:06 ....A 11969 Virusshare.00006/Trojan-Downloader.JS.Iframe.aey-634c994164a99f78b4ed427e4f65b9235f9be5833ca51632f61417bf46dff81c 2012-06-28 22:39:40 ....A 313 Virusshare.00006/Trojan-Downloader.JS.Iframe.ahi-0692b6efb8ec2ca7db07e75ccd4ded46f9ebfb6edbaeafef83ccdee1c1049361 2012-06-28 22:54:46 ....A 727 Virusshare.00006/Trojan-Downloader.JS.Iframe.are-5c4fd87820dd3bddf385f5ee603d9f698e7faf56f04c75b7dc34b68182684a93 2012-06-28 21:39:30 ....A 1924 Virusshare.00006/Trojan-Downloader.JS.Iframe.atv-c8b02292d47e58c42bb579208b822f7f98b9ce0fae46a81e292218d68dfcc18d 2012-06-28 22:58:46 ....A 2705 Virusshare.00006/Trojan-Downloader.JS.Iframe.bgd-712587faae2fdd208087271cc945075efcece5d35dc683f850b70a743c45da68 2012-06-28 22:22:36 ....A 23794 Virusshare.00006/Trojan-Downloader.JS.Iframe.bjn-ec73834c1b4cf5be570985b3e4085f0928e508e49ad4fb1c365d6321b6b88903 2012-06-28 23:23:24 ....A 18615 Virusshare.00006/Trojan-Downloader.JS.Iframe.bkr-019254a448992cbbd29aacb697fc5f44a685e15138460c245deb65c19c89fac0 2012-06-28 21:39:28 ....A 4062 Virusshare.00006/Trojan-Downloader.JS.Iframe.bkz-e629941d34bfa2f88a8979d6f68570aa6843fbeb52cfbadd829d0adb4b16b705 2012-06-28 23:25:10 ....A 11105 Virusshare.00006/Trojan-Downloader.JS.Iframe.bqf-167a06f06c2be2ad15717e5379e168c54f85a276051c01829559b344a79049ce 2012-06-28 23:35:06 ....A 20379 Virusshare.00006/Trojan-Downloader.JS.Iframe.bxf-a734ac3574bbcae7a56600568afbdafc1774e3f79f7bfcea392600c036169acd 2012-06-28 22:41:38 ....A 9101 Virusshare.00006/Trojan-Downloader.JS.Iframe.bxi-0e9dc341f966db03e2f47030c7cbd6c54d765ff56e93ccec277336cb50e7ca77 2012-06-28 21:37:20 ....A 8329 Virusshare.00006/Trojan-Downloader.JS.Iframe.byo-a89c8244a498bf27a440a0c93c17f1a8755cbc4af59db1943c0451a6862ebcb0 2012-06-28 23:12:02 ....A 173 Virusshare.00006/Trojan-Downloader.JS.Iframe.cde-c2aadc6496089b683c18f18c3c4483c0417031ef35d85a6fe1e633fd79283fca 2012-06-28 22:37:52 ....A 28770 Virusshare.00006/Trojan-Downloader.JS.Iframe.cft-cc93975e9ed2f8dcc648c63b703f7fe17321af2f9d246574444244a73d424fc7 2012-06-28 23:09:00 ....A 109864 Virusshare.00006/Trojan-Downloader.JS.Iframe.cgr-ad427e9d7539230759081662ddbeee61c10954b412b9ae739ea6c37e81eb5b3a 2012-06-28 21:55:46 ....A 22771 Virusshare.00006/Trojan-Downloader.JS.Iframe.chf-2478c28f5d01e3b3c9896475a4b0ed101cef6453ba7b79723375ad12f1f8ee11 2012-06-28 21:27:54 ....A 7335 Virusshare.00006/Trojan-Downloader.JS.Iframe.chf-71b5189e45939a45ffe84c48c17119f817708b2eeade47efdefecf22c0684465 2012-06-28 22:37:54 ....A 47505 Virusshare.00006/Trojan-Downloader.JS.Iframe.cks-2eabb85f6f8a0f8d97fd754cff3f7d401fff3dcfe3795906e77e710b55d2f8d2 2012-06-28 23:12:54 ....A 9890 Virusshare.00006/Trojan-Downloader.JS.Iframe.clx-c74dd69d39077edd6ff5644b940053d6e4b36602a43f51a98a0bf01c2c2f7cde 2012-06-28 21:39:30 ....A 3886 Virusshare.00006/Trojan-Downloader.JS.Iframe.cob-ce2873f65f48d6fad40f580b988d906053b18c5e5b23b3c8a2262fe09e7feee2 2012-06-28 23:36:18 ....A 3790 Virusshare.00006/Trojan-Downloader.JS.Iframe.coe-b6bc269059720b9ce6f92b0d04c4213ce64cc7f19f7b4a09e6d431755d324a4c 2012-06-28 21:39:30 ....A 9715 Virusshare.00006/Trojan-Downloader.JS.Iframe.cqh-4c88f48ad946a2c15669ee898a73a1afee4807f250f421f6e5f7a9bf0ea84094 2012-06-28 21:39:30 ....A 3947 Virusshare.00006/Trojan-Downloader.JS.Iframe.cse-83ac29e38ec382819964a71b889577e76e51aa8bd2e38d288ac2884e9eb83c5d 2012-06-28 21:39:34 ....A 20918 Virusshare.00006/Trojan-Downloader.JS.Iframe.cvb-b54d7571f607a05369c8a9afde8fc24d1fffd9bb5253a19ca9aa14203182f78f 2012-06-28 21:07:08 ....A 25528 Virusshare.00006/Trojan-Downloader.JS.Iframe.cvc-9a37b083e9e5fffce14bba41297c25a10b0a22464b07e74010bd1e4b87b62d2f 2012-06-28 21:39:34 ....A 14444 Virusshare.00006/Trojan-Downloader.JS.Iframe.cvd-8b747b3ea86123fef19e6f1de5fdc032e69c99843e17e8fa7293fbcc31fb1270 2012-06-28 22:10:14 ....A 3287 Virusshare.00006/Trojan-Downloader.JS.Iframe.cwd-8b63b9e863bd82a660f3a7692fec23a9e8acaa702345f9704da30d7d5ef679d1 2012-06-28 21:39:28 ....A 8477 Virusshare.00006/Trojan-Downloader.JS.Iframe.cwd-f064f8a287adc1eea5d710b74e524f251d17530465eb53b3dcd623aaaed8327f 2012-06-28 22:36:48 ....A 7817 Virusshare.00006/Trojan-Downloader.JS.Iframe.cwd-f973a50ce8228bcc66a791f5cb76bc84f6a1df188ae56be76c7b2e73ecade502 2012-06-28 21:27:50 ....A 6020 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxd-3975155664a48710a95045adcfa2419f5a9b38c81dc3068c940e603cde881b07 2012-06-28 21:07:10 ....A 9338 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxd-bc146c9cfa4f413dc1283c047710fad34ee5ae39011e8c38afb10a0229fe10d7 2012-06-28 21:07:16 ....A 6228 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxd-d671dae6c8b3cdc758a24ed18cfc414d70a0227cfc04a6a986c353130cea7751 2012-06-28 21:39:34 ....A 20938 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxd-e47579441af478b9e7e78273c82497fa16eb5af19b60932c1ab7e3ba529298f7 2012-06-28 21:27:54 ....A 2728 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxd-ebdec46d5fb8b4ceb9d0c4abf752838aa3d0063f66f2005ebfa8e4ef30e5dbf9 2012-06-28 22:22:00 ....A 10220 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxl-3eb39253ea8081987de32477abf65df99b773aa65af39018e567651555265a88 2012-06-28 22:10:24 ....A 3006 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxl-6a71d20660e3620ae4a15c1d92c539bc68fcf2eae1e12f620be59b16e58c2daf 2012-06-28 21:55:50 ....A 3006 Virusshare.00006/Trojan-Downloader.JS.Iframe.cxl-ceb52ef84c74df0f3339c53af475513073f656efcd1ca8e6f02da7890d9c6838 2012-06-28 22:37:50 ....A 26103 Virusshare.00006/Trojan-Downloader.JS.Iframe.cyl-e77c350caa451efa48a5424dd471df4976cfdc0b00acd4b9094bf3bb013965c5 2012-06-28 22:37:54 ....A 22041 Virusshare.00006/Trojan-Downloader.JS.Iframe.cym-a44abfa13544a8cd9e9717fb333c91893c621a8b106d2b0c7f3847afeecdea52 2012-06-28 22:37:54 ....A 21738 Virusshare.00006/Trojan-Downloader.JS.Iframe.cym-b887151569b64fc8755059e560eae238a09193a1e89364acec3e4b1aeaed118b 2012-06-28 22:36:46 ....A 16396 Virusshare.00006/Trojan-Downloader.JS.Iframe.cym-cd616378958017549d5bd46bc8f42f0ef95e42d307e7d5a78274a178c9336e67 2012-06-28 21:40:24 ....A 6925 Virusshare.00006/Trojan-Downloader.JS.Iframe.dad-78e4cae0aa6afd4ba71cb283a4c5b2e8ea7908ee19f5f664ecb61f434d4f6b12 2012-06-28 21:27:54 ....A 81262 Virusshare.00006/Trojan-Downloader.JS.Iframe.dad-cc51fa1dc55503c7b00f952724ac987677de42aef4c35b262fefc0e7615b8e6a 2012-06-28 22:10:08 ....A 92886 Virusshare.00006/Trojan-Downloader.JS.Iframe.dad-ed88bb8fceae4d601340bc738db75dc06689f3543ba34d9aa571774af66eca9f 2012-06-28 22:10:08 ....A 13183 Virusshare.00006/Trojan-Downloader.JS.Iframe.dad-f63ab1933ef9118b6c7dca74bc2da022d90d7f8f5cda7477528ebc69d2bda152 2012-06-28 23:31:54 ....A 6845 Virusshare.00006/Trojan-Downloader.JS.IstBar.cf-7c10aa691e42e18f61aa4ee26ecd271e60b2d177e533f8d0929e9fd2f284ca24 2012-06-28 23:06:46 ....A 6123 Virusshare.00006/Trojan-Downloader.JS.IstBar.ck-9e344bfcf72a43c18be772bf851de2e8b3cad44e0a2a9a73a466dcac39d167b0 2012-06-28 22:34:54 ....A 4995 Virusshare.00006/Trojan-Downloader.JS.JScript.ag-13df1b437ac6bf1d02a2b13269d4d9e67bed27d09475435f525f8b81e52200c6 2012-06-28 22:22:00 ....A 16064 Virusshare.00006/Trojan-Downloader.JS.JScript.ag-34fce466dfc406abf99fe4dda4274da318f3f3f2d9d39606825694e7575c8699 2012-06-28 21:39:42 ....A 8285 Virusshare.00006/Trojan-Downloader.JS.JScript.ag-39c72aec330906de50938bc09036e17644d54e200c26e749b9a3736d81d10119 2012-06-28 22:22:00 ....A 15930 Virusshare.00006/Trojan-Downloader.JS.JScript.ag-63fdce74b920b0120b90db560bcb35138f786931b448f6479941f799d6f700c9 2012-06-28 22:10:14 ....A 10656 Virusshare.00006/Trojan-Downloader.JS.JScript.ag-f584ca2dec670be837214b5401d294cefb7d3185b7b47881eea18321e108d581 2012-06-28 21:55:48 ....A 25362 Virusshare.00006/Trojan-Downloader.JS.JScript.am-bccd2b7bc3b72f5475fbf8658c26ff2b81d82cc8619a15b887523172ed5d3272 2012-06-28 21:39:34 ....A 170987 Virusshare.00006/Trojan-Downloader.JS.JScript.bb-36018478de87a923ed84b401bef2651af03e10ffb2644a5cd21311d20263c216 2012-06-28 21:07:22 ....A 133267 Virusshare.00006/Trojan-Downloader.JS.JScript.bb-6950808ad1b288e49b043ad695cdf17b8a9ae0a142725efe2908a61d3a8f161d 2012-06-28 21:39:34 ....A 41184 Virusshare.00006/Trojan-Downloader.JS.JScript.h-a96e952dd0f8dc21abb4151b39156fc788e046e79bf6466aa02809b4fec5b3b0 2012-06-28 21:39:34 ....A 73677 Virusshare.00006/Trojan-Downloader.JS.JScript.k-0436684175d3c5e9e8529fe0572c042e8fd9c7771e43cc3b1b932a996a10e220 2012-06-28 21:39:44 ....A 3694 Virusshare.00006/Trojan-Downloader.JS.JScript.k-3f2d5edb4c70ba51d763aee330a3aa79a1e6c07e215bc1963e83552b4e683968 2012-06-28 23:00:14 ....A 470 Virusshare.00006/Trojan-Downloader.JS.Major.d-78ee090b20d608928416cd2702137931db46a503fcbf970baeb01daaf5ce07ac 2012-06-28 22:46:02 ....A 2186 Virusshare.00006/Trojan-Downloader.JS.Murlo.f-256683627f854518fc8ed1e7db22e2a363644cd9936fe47ffb6315b58d5a3845 2012-06-28 21:42:16 ....A 1559 Virusshare.00006/Trojan-Downloader.JS.Pegel.b-b0bc146eb6f3f0e3ae806806a56a497b2ad3de8c1f0a22fae3fd86bf097e25e5 2012-06-28 21:55:46 ....A 6132 Virusshare.00006/Trojan-Downloader.JS.Pegel.b-f01aae80e1552bb63e37766d0b6f25ef6815648d8acfc33c7a58a404fe267e8f 2012-06-28 22:51:54 ....A 3501 Virusshare.00006/Trojan-Downloader.JS.Pegel.bn-4c399b128579f95bf74532250bcef2135c94d50050fec6e5bf6b3ca18f2ea3f1 2012-06-28 22:50:52 ....A 3442 Virusshare.00006/Trojan-Downloader.JS.Psyme.abu-456dc609a57fdd1afcd08c15d00b18e740871d754c63a2bc1365857ef1090715 2012-06-28 23:30:54 ....A 2560 Virusshare.00006/Trojan-Downloader.JS.Psyme.acf-6d04786ed79e7179ba18ee94b8ba200edfc6cd600cba701f805930bbcccc2241 2012-06-28 23:38:24 ....A 5578 Virusshare.00006/Trojan-Downloader.JS.Psyme.adw-cf141e54e33170739c39e35313bca591488f45efbc63f17d121caa169b1ffa6a 2012-06-28 23:33:22 ....A 14375 Virusshare.00006/Trojan-Downloader.JS.Psyme.aea-903e542c930d7fa7a57063037e3dae14f98b812974ffa6bc884d9d7c1751285a 2012-06-28 23:26:20 ....A 14123 Virusshare.00006/Trojan-Downloader.JS.Psyme.aga-27e4f582c8b5521173bd84da3aec8d7fbd0ec5dcf451728330b9e1fa4535420e 2012-06-28 23:26:48 ....A 14307 Virusshare.00006/Trojan-Downloader.JS.Psyme.agk-2ea1f5ee82d997638ce2b9ffb886fa478fa6d69a858d5a51015eedcd1afb5da3 2012-06-28 23:23:40 ....A 1030 Virusshare.00006/Trojan-Downloader.JS.Psyme.alx-0512c0177cd6b3fb66aa9a67196e92b1a98b1d19853de31363c9f6c822d215b8 2012-06-28 23:26:26 ....A 688 Virusshare.00006/Trojan-Downloader.JS.Psyme.ia-2998822672a47f83211fd2933e27f0cc7cd7c363ab07cb54a9cd56fa3ed438b3 2012-06-28 23:28:30 ....A 1988 Virusshare.00006/Trojan-Downloader.JS.Psyme.if-485f1d7e6340f2de837118ed92be15c38090804cbe1ad75ebd3ed5a51f670204 2012-06-28 23:31:18 ....A 2941 Virusshare.00006/Trojan-Downloader.JS.Psyme.zq-7333d54b0af6942d6022cc51f803dafe464618254d192f51c8bb67120f0cf42c 2012-06-28 23:31:48 ....A 8198 Virusshare.00006/Trojan-Downloader.JS.Remora.cr-7a544690b431c9be6ac731fb9ba99b52b96c52dd16d4776f38abfaa3e8cfb6e1 2012-06-28 22:39:46 ....A 51998 Virusshare.00006/Trojan-Downloader.JS.Remora.dg-06efafff85f4a3d1ca01742a486167a12069daa2fdece4dc14b28ac1af920f27 2012-06-28 23:39:42 ....A 3448 Virusshare.00006/Trojan-Downloader.JS.Rftp.l-dfce1735b87b340d9e8ead77069486d96397a0b08581785b06f9ebe63c3e2762 2012-06-28 23:30:50 ....A 1049 Virusshare.00006/Trojan-Downloader.JS.SWFlash.j-6bfd24b1ec59c843f854e1d1327f3a4defab5ca9c214f0d80e966c855803784f 2012-06-28 22:36:42 ....A 28244 Virusshare.00006/Trojan-Downloader.JS.Shadraem.a-2ea714ca9c3f37f2fcbb8b8faae5ccc2bcdad6760b6e7a58ed548d4820600248 2012-06-28 22:35:42 ....A 83424 Virusshare.00006/Trojan-Downloader.JS.Shadraem.a-35fdca24315fa26a8408304be0fa9d9cb0683b10c33c8552ff985323e7bcf8a0 2012-06-28 23:29:58 ....A 3501 Virusshare.00006/Trojan-Downloader.JS.Small.da-5d329e30089f83fcfca6807f64c44bfcac2b1e7ce5ba0ea075f2f9577c8b09e7 2012-06-28 23:20:24 ....A 3304 Virusshare.00006/Trojan-Downloader.JS.Small.fu-f0033513bd45177c1c75bc7b000e69d3a3f679a261a93ff204aac11b466f1e0f 2012-06-28 23:38:00 ....A 1674 Virusshare.00006/Trojan-Downloader.JS.Small.mv-ca56d565d4277fae965659feb9a6c52d3b37da256a538ac1bea61ea1cb8ff483 2012-06-28 22:40:30 ....A 1107 Virusshare.00006/Trojan-Downloader.JS.Small.ng-09dc1f1f98eaca5c6237079685688cf83dad16e821add85100184c5e6e559af7 2012-06-28 22:58:56 ....A 4532 Virusshare.00006/Trojan-Downloader.JS.Small.nw-72010f3321a9b3e6c7314799af61955e094ee4b5bec5e0c92379f645c8b05287 2012-06-28 23:35:18 ....A 954 Virusshare.00006/Trojan-Downloader.JS.Timul.bv-aab1c7d02a0a2c545ded18cff4634894b44ae3978d2e1ccc50c786bb50de93f7 2012-06-28 22:39:22 ....A 3075 Virusshare.00006/Trojan-Downloader.JS.Timul.o-055f3b1c492b66a8b3967f5f7dc00b551e39f81787fcbed5bb7cae42fd649ef2 2012-06-28 21:39:30 ....A 10793 Virusshare.00006/Trojan-Downloader.JS.Twetti.t-3a573f8f80f3b0dae9f59865c6092c4da43a359947899d1637763ba484dd22dd 2012-06-28 23:07:02 ....A 2661 Virusshare.00006/Trojan-Downloader.Java.Agent.gs-9fe88e0e3cedd4617c874d4e1857d678f061147258c432d2e1b10dd9cd2f7a3c 2012-06-28 22:52:58 ....A 2812 Virusshare.00006/Trojan-Downloader.Java.Agent.ie-5333cb59072d6c3ca9a2e9f6f5c2b954f9475a35588a85eb6bc43618388674cd 2012-06-28 22:54:54 ....A 2547 Virusshare.00006/Trojan-Downloader.Java.Agent.l-5d470b6dc6a4b838b54b0b1717153837467551e3126f48a61d34971884faf447 2012-06-28 22:10:14 ....A 3313 Virusshare.00006/Trojan-Downloader.Java.Agent.rh-6e735563469b3ea51f67902c03463cb371ff68affd7ac958cbd21da225f36944 2012-06-28 22:37:52 ....A 11497 Virusshare.00006/Trojan-Downloader.Java.Agent.ri-536ac1e28badf29cd6b1bd68e5ed75f7e406777cef34a2b80613650e9d1d5674 2012-06-28 23:08:26 ....A 5484 Virusshare.00006/Trojan-Downloader.Java.OpenConnection.av-a98acb681cf2c6cc37ed848e6fbd03b51124077c7fd67f8dfcbf653ebed93de9 2012-06-28 23:36:16 ....A 2055 Virusshare.00006/Trojan-Downloader.Java.OpenStream.b-b68cbfa7020e7b1f89475d6c7372cc4cd457a98753c9a84e1289fb8fd0dc03de 2012-06-28 22:45:52 ....A 3319 Virusshare.00006/Trojan-Downloader.Java.Small.z-249c39336e9a81845af249b748378cf1d96941403f8483965c8574635917772c 2012-06-28 22:42:46 ....A 62007 Virusshare.00006/Trojan-Downloader.MSIL.Agent.aav-13937497c308f81b81e9a9e3678743aa7b23d9bd9046691c9ef8ffa0945bcf3f 2012-06-28 22:54:52 ....A 23552 Virusshare.00006/Trojan-Downloader.MSIL.Agent.abu-5cedfd71bdb02ab2cce1fbbf4b3fae8d628870ab1993bf82ebad81224a0c3eae 2012-06-28 22:41:18 ....A 18944 Virusshare.00006/Trojan-Downloader.MSIL.Agent.aeo-0d5281b2e189017d2ed1b015a0db76fd05066f7e1d5e228574d2dacf01073eae 2012-06-28 22:46:38 ....A 1167360 Virusshare.00006/Trojan-Downloader.MSIL.Agent.aoc-29b2a7bf6397c89943a61d2d7d0dfeb266bc452ec48741f3af97cb9e22daac71 2012-06-28 22:50:28 ....A 472872 Virusshare.00006/Trojan-Downloader.MSIL.Agent.axw-42d4dbee909c6cd2ecf9a202207a5caa192ed274791624123ab2d41ae6258349 2012-06-28 22:49:00 ....A 1650688 Virusshare.00006/Trojan-Downloader.MSIL.Agent.gh-384bf4d69117349f0b8428fdc860b9b1e025d7e40c8d1b8e0b1c84383183b43b 2012-06-28 23:35:34 ....A 21603 Virusshare.00006/Trojan-Downloader.MSIL.Agent.ig-adb0ad9d0391122cbc819b5d6f7e132d39d2ca1d9cd641ed7c16f9b727996275 2012-06-28 23:36:48 ....A 21504 Virusshare.00006/Trojan-Downloader.MSIL.Agent.ih-bd2e20aa942570bdc9fdf71082670c7e28d7ade7305e3dfee5180076ab2c6066 2012-06-28 23:02:58 ....A 8704 Virusshare.00006/Trojan-Downloader.MSIL.Agent.ky-87708e1215472c31ae80b069808bde81e57fea36a6c16f75fbde28bde2040b71 2012-06-28 22:43:30 ....A 7680 Virusshare.00006/Trojan-Downloader.MSIL.Agent.m-167592468dc359741c7b396c3abf70012e5f40ce9d1fea52e9ae5747e46a7500 2012-06-28 22:57:34 ....A 102400 Virusshare.00006/Trojan-Downloader.MSIL.Banload.btn-6b065a6c322699c074bbb5b757a3e57f6b6e9a8134fcd8f61ab6e22ad453f9fc 2012-06-28 21:01:58 ....A 200704 Virusshare.00006/Trojan-Downloader.MSIL.Banload.jj-af573466aeb9fc1fe7698363094b697f713f8d0088f7752fe78a548591b04c79 2012-06-28 21:03:12 ....A 7680 Virusshare.00006/Trojan-Downloader.MSIL.Small.fm-5af9e08cf6fced3fcdb0aeee7edbee3219beead28b7e1b3b8d4d0579b90ddef8 2012-06-28 23:10:10 ....A 6656 Virusshare.00006/Trojan-Downloader.MSIL.Tiny.bi-b50af61876f6a80b9583090ac6680949648a9bbd5cc0c3c338aa6928f89ade71 2012-06-28 22:48:16 ....A 4608 Virusshare.00006/Trojan-Downloader.MSIL.Tiny.z-336f134c1cc5ae67798359329eb0d7298dee2bde2870e1473274fedb2d579c39 2012-06-28 22:28:34 ....A 61435 Virusshare.00006/Trojan-Downloader.NSIS.Agent.it-6dc063e432993a18619832c1b51a7a3d044268179f2e3035f203a4227c0edf37 2012-06-28 22:06:04 ....A 59391 Virusshare.00006/Trojan-Downloader.NSIS.Agent.it-df8e6963bc8ce4b37eb4797d216b6d16f79f78f9cebad4d30bfc2b516361bdc5 2012-06-28 20:52:38 ....A 62968 Virusshare.00006/Trojan-Downloader.NSIS.Agent.iv-a59a354318ede3c1a4c15161720265916121113df5e12ed1ac40d953176da15b 2012-06-28 21:30:50 ....A 61605 Virusshare.00006/Trojan-Downloader.NSIS.Agent.iv-ee19b772c6943edf3507232f0a5a6dd9a48ae2fc496f5770e4a9675e387378c7 2012-06-28 21:09:24 ....A 41233 Virusshare.00006/Trojan-Downloader.NSIS.Agent.kt-1be2ac20618143ea9f769be3dc40328cb78aaaa41535027e1765fa6f224142e4 2012-06-28 21:07:18 ....A 14825 Virusshare.00006/Trojan-Downloader.PHP.Agent.a-e01c552dad163f813b7ffa696d4cd644d8cfbb6abf9f5d5db814edd5b0d02d5e 2012-06-28 23:06:10 ....A 1285 Virusshare.00006/Trojan-Downloader.PHP.Agent.bb-99fe16084bd75ffce084d355ffda5af1b019e1b0a31d7c67b51aecb0430f84d2 2012-06-28 22:52:30 ....A 4863 Virusshare.00006/Trojan-Downloader.PHP.Mulitcom.ac-509854aaa433f7ab2374a90a23ce06b39a8be05c0a9dba96b6cb55e67e113cda 2012-06-28 22:50:32 ....A 2799 Virusshare.00006/Trojan-Downloader.SWF.Agent.by-4341b49b7439fe26b7cec888db98f3b847c8229e6ee09a912d9fff94538b4bc7 2012-06-28 23:24:18 ....A 2967 Virusshare.00006/Trojan-Downloader.VBS.Agent.aae-0c1ad7b43d6d0bbb898f497e36fc61649b25106feb3d05c75bee1aaa771e4cd5 2012-06-28 23:29:18 ....A 4558 Virusshare.00006/Trojan-Downloader.VBS.Agent.an-53508881d93d00f8ace50ee8a0e8d415d224c665f8ea6499c4defbe71e77815b 2012-06-28 23:37:48 ....A 18716 Virusshare.00006/Trojan-Downloader.VBS.Agent.ch-c88179635faf42c2f4b34384112a2528cfc5f930dbb279d0201d6e11a4432aa3 2012-06-28 23:29:04 ....A 6895 Virusshare.00006/Trojan-Downloader.VBS.Agent.ih-5004eb91d668d69f2c6cc1137455cae849ea75ac5b43d04ed479453aff9e0337 2012-06-28 22:39:24 ....A 19873 Virusshare.00006/Trojan-Downloader.VBS.Agent.qk-057366dbdaf746bf45c3f2215955f030288bcdd37907f908420468e0bea94e7c 2012-06-28 22:40:56 ....A 2533 Virusshare.00006/Trojan-Downloader.VBS.Agent.vc-0bd2810bfeae455e7fefbe82ddda6ec89b1349a583a39a2542006752c9de27a1 2012-06-28 22:44:18 ....A 836 Virusshare.00006/Trojan-Downloader.VBS.Agent.vt-1a2b7ae00c732a9d444f3f1496169a90b475745387853132f159991161aa2814 2012-06-28 22:14:36 ....A 218112 Virusshare.00006/Trojan-Downloader.VBS.Agent.zw-afb5ba450ca319ffd816dc44a4426294ef7ab8ee5a1cad94e1929bf12a9ef64d 2012-06-28 23:30:32 ....A 6237 Virusshare.00006/Trojan-Downloader.VBS.Psyme.ge-66da97d19bb107e0ae490889168e235a2cc8bbb2dd50ea6c02e6933a480b67b9 2012-06-28 23:30:46 ....A 7157 Virusshare.00006/Trojan-Downloader.VBS.Psyme.lo-6abd651e7b0e4f0e4488f76a371957418540895f7b02318aed7a38b60385e9a2 2012-06-28 23:25:04 ....A 6581 Virusshare.00006/Trojan-Downloader.VBS.Psyme.pm-14be78e2516250b84bb5054ad3631cf21b3f0330e810e83cbcfbb989b0a81594 2012-06-28 23:36:36 ....A 5806 Virusshare.00006/Trojan-Downloader.VBS.Psyme.qn-ba37c20e498d4990273dc4e829c373fb356918f5a453d6103af0b3ab37380873 2012-06-28 23:21:08 ....A 6838682 Virusshare.00006/Trojan-Downloader.WMA.Wimad.ad-f39b243ce4b6b394c68f788ea57a9f75da07dfedbfaf9544e0496f5168460d3f 2012-06-28 22:48:24 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Adik.f-345595920de9732be6a0a1deeb2d9b566775a511009466e2a1cb0ab4b75d129c 2012-06-28 23:12:14 ....A 600064 Virusshare.00006/Trojan-Downloader.Win32.Adload.aaey-c3ee710b9ecabde7609043e25369bf6df6ffac1b13ea556d50bd5a455c8d0d45 2012-06-28 23:00:22 ....A 600576 Virusshare.00006/Trojan-Downloader.Win32.Adload.aalo-79a4fd3aa2ca627620599389483d0b696ec5843717f17d3c8bf44e0c7e72688e 2012-06-28 22:56:46 ....A 600064 Virusshare.00006/Trojan-Downloader.Win32.Adload.aamo-66a458a87862db909ae68fdf41de30804939cc80845dd26eb2ec748d2dff74ac 2012-06-28 23:08:46 ....A 608768 Virusshare.00006/Trojan-Downloader.Win32.Adload.aaud-abbd6e9155fd37142985cca717d9b18df7a4046e38d48b1e26fcb77ac3ce3745 2012-06-28 23:00:18 ....A 608256 Virusshare.00006/Trojan-Downloader.Win32.Adload.abhs-7935320da987ea3be71f5b7afd08b4086ef3a28ca85eaa22a6b45362d3ce5460 2012-06-28 23:40:10 ....A 602624 Virusshare.00006/Trojan-Downloader.Win32.Adload.abvs-e3d128f4c13872ea4cf8e40e6657d6bbd5a0e694a44cca0426d85d563729c8ca 2012-06-28 23:11:40 ....A 602112 Virusshare.00006/Trojan-Downloader.Win32.Adload.abyr-bff85a4b3896fa73491b7010314375c4e9737fef493d01ef5f6a04e5af8795d0 2012-06-28 23:09:30 ....A 608768 Virusshare.00006/Trojan-Downloader.Win32.Adload.acar-b0c4dd0b3bb13fd70886cc64cdcb2785ac865c01bd69b94a40cfe76b48a5f0ea 2012-06-28 22:38:04 ....A 600576 Virusshare.00006/Trojan-Downloader.Win32.Adload.acdr-0051a76064e3cac02a972cd447f3d9b69a01f78accb56efd64be70c464a05ccb 2012-06-28 23:14:16 ....A 602624 Virusshare.00006/Trojan-Downloader.Win32.Adload.acmp-cedc9e869d76f1352423a95af87b2380239a48b6dab951f7018bfa29b0632579 2012-06-28 23:02:30 ....A 803840 1850066896 Virusshare.00006/Trojan-Downloader.Win32.Adload.adff-84d37ebf4e779b9fb09fc5361b73a5d32f8d215431ff23aebfeb14ada390bec0 2012-06-28 23:16:26 ....A 827392 Virusshare.00006/Trojan-Downloader.Win32.Adload.adpy-d998f42f430022cde318b5dd261afc37b0d102c8138df74a29d8af4261d22585 2012-06-28 23:04:28 ....A 304640 Virusshare.00006/Trojan-Downloader.Win32.Adload.afus-8eb99072c582516a2f8cd530617d36aff6aa53f9ebd809aaa8e4d84a6b871182 2012-06-28 22:53:10 ....A 598528 Virusshare.00006/Trojan-Downloader.Win32.Adload.afxy-540feeec73aa13b8d26333f489ef8695b5052f04f03a957e567334549d27365e 2012-06-28 21:35:26 ....A 67584 Virusshare.00006/Trojan-Downloader.Win32.Adload.ateg-860797955ba9567005c48dd7fc4c4d937b3110fff1b044126b26806062277d89 2012-06-28 22:07:18 ....A 32128 Virusshare.00006/Trojan-Downloader.Win32.Adload.bo-1530c2a51802b98ae46076d5e7b3bb2df2067c96c1e48982e35b6013291cd6ce 2012-06-28 22:41:28 ....A 221184 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-0dc4d9dbaec0345dc8f5c5521ab782c7378654b9d87d7049126f2cb0f9df3260 2012-06-28 22:47:34 ....A 135168 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-2f3b55ed75711215e20a89c621f12d7531c24b06be51965c4a1af6bea53b7efc 2012-06-28 23:27:18 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-356c129986ecd57cfefc372079fdc556df0e2cf9bacb654189437822a8f26b3e 2012-06-28 22:51:32 ....A 135168 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-49d804eb25bc1d239f163c11335fa6ff628cb1f910dbcf280fa941b82988e02e 2012-06-28 23:01:54 ....A 159744 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-818c0221124837fde305c8bdcbf213635e7c9093482e0a23ee53a09ca5712123 2012-06-28 23:09:04 ....A 163840 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-ada79f8496bf7633b68d7d1481bfc2deeba7d37f534c190037887eadeca300d3 2012-06-28 23:10:20 ....A 155648 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-b61c7484d7479704749fb502881af4ab3fead738dd09151f9a0ed7f5588d11ec 2012-06-28 23:23:06 ....A 159744 Virusshare.00006/Trojan-Downloader.Win32.Adload.cfma-ffa373a7ac39ea0a04660196d743cac7cd80eb4e896a8a430567147a8adf9989 2012-06-28 22:55:56 ....A 86979 Virusshare.00006/Trojan-Downloader.Win32.Adload.cszi-62704bc464056e9a93b40415ad76700ac54bb5ad26598ab63d4f11172bffa445 2012-06-28 23:20:18 ....A 87875 Virusshare.00006/Trojan-Downloader.Win32.Adload.cvim-ef6d30d52b443d92d8a4d8972f23c298c6f906238d93249836cc2f2dcb46049b 2012-06-28 23:01:58 ....A 91476 Virusshare.00006/Trojan-Downloader.Win32.Adload.cwhh-81fcc49ea585db0e67cc39f2497e2a6af6e45e4b3215fc276781b40337639b34 2012-06-28 21:17:04 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Adload.ddnt-7fa1ef83bcc73a5a02eaf02dfda4cd29617133d82ab573e8c44d36ca7e3bb6ac 2012-06-28 22:09:06 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Adload.ddxf-abf84bf17a96b3e47432cb509109168e13ff35d24814ed658be5171adec60045 2012-06-28 22:34:52 ....A 4560125 Virusshare.00006/Trojan-Downloader.Win32.Adload.dggh-15698908f6bef80406fb1b6715562fe6dfe7d89e20996808080d9167c8c05b1e 2012-06-28 22:20:14 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Adload.drlv-42834ea227135fbd9a7c873bd5fc1362c909556db1e7e12ff9194b0a245f5021 2012-06-28 23:10:16 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Adload.drlv-b5aa526ebbd154a9709b60e4be783f345e69a6d2ca5bffc03a4bc59e83798a5a 2012-06-28 23:17:24 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Adload.drlv-df1aff828c31ef3343b644fad96dd67be474daddd2d3d3db7dd989febe967b57 2012-06-28 21:41:16 ....A 11418 Virusshare.00006/Trojan-Downloader.Win32.Adload.dv-b43f58b9706a6a03de3679106d5616ca7ce30e9908031f1f4ce4bf261ab536ca 2012-06-28 22:39:50 ....A 503808 Virusshare.00006/Trojan-Downloader.Win32.Adload.dvnm-074c8287e8f6775181176775a35a69c28f8b3b59880645a0f3fc36ccda2e1932 2012-06-28 23:39:40 ....A 432640 Virusshare.00006/Trojan-Downloader.Win32.Adload.dylk-df8849dde794db104b35978298100026a42e674d08c5658c49b7531f195ffcfc 2012-06-28 23:19:16 ....A 434176 Virusshare.00006/Trojan-Downloader.Win32.Adload.dylk-ea04ddb3a922c41ed22137eb9b9ddeaac0d6e7064cd7c5dae17c12d4ea80b934 2012-06-28 23:07:26 ....A 433664 Virusshare.00006/Trojan-Downloader.Win32.Adload.dyll-a2c5e9d04a4ff91e28b14a92dd1734fc2b5480a3cbd12dbd0d1519e9e07cdae5 2012-06-28 23:35:52 ....A 433664 Virusshare.00006/Trojan-Downloader.Win32.Adload.dyll-b230c894801df1ad2ed91819ccb1e5a39c695b9d148a96ea117560fc32a118f1 2012-06-28 22:57:44 ....A 432640 Virusshare.00006/Trojan-Downloader.Win32.Adload.dylq-6bceb93234859456c01001a4b972adaed7ee9f8975c229204e8371ae696cb041 2012-06-28 22:51:04 ....A 433152 Virusshare.00006/Trojan-Downloader.Win32.Adload.dylr-46c1b22bd11c23dd21e64ed98eb2dbbf5dcece933a8eb009a41c243b13fa7fa3 2012-06-28 22:10:34 ....A 57930 Virusshare.00006/Trojan-Downloader.Win32.Adload.edus-b6260000a4872830700819bbd6255a27ad02d1ab3512cbb7285cc61c731701fa 2012-06-28 21:11:14 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Adload.eeoe-0ffb0472e128effd28efe4e919d91b3c757e2791947303a35c91db6ca224833f 2012-06-28 23:23:40 ....A 361349 Virusshare.00006/Trojan-Downloader.Win32.Adload.hjkj-05274d26b0a0bc463dba7e32ff07bff34201f101a5c7296dc30e91c38f539fed 2012-06-28 23:35:10 ....A 225280 Virusshare.00006/Trojan-Downloader.Win32.Adload.hjpo-a844e7b656ad7e5fd2e2378c22aa9d95a69fbebc3106c77b717acdbca0b23712 2012-06-28 22:45:40 ....A 20992 Virusshare.00006/Trojan-Downloader.Win32.Adload.hjpu-231e826c7d962c8e76b524bc7632ba56177f0ceeaf761535c03f817b63edd015 2012-06-28 23:00:02 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Adload.hjut-77b71085548fde97ddd23ff2f14f09242eb76d18e515a5821c5fa07e2994cd26 2012-06-28 23:00:04 ....A 15752 Virusshare.00006/Trojan-Downloader.Win32.Adload.ho-77fe538c867a62ef1640a453e9ada7c6d187ff15c15d584530f2fa69f59e8f53 2012-06-28 22:45:30 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Adload.idac-21d8e28d652bc89ada9fa23b806253818cc9bd279ffcc5d1940b0ecbef67c972 2012-06-28 21:03:22 ....A 245760 Virusshare.00006/Trojan-Downloader.Win32.Adload.idqf-e9fe4dae677a014a8b15967e525d0fc93e77d58a7759ceb75ef0230bc04c225a 2012-06-28 23:02:34 ....A 82432 Virusshare.00006/Trojan-Downloader.Win32.Adload.iecf-8523f0c5ec5b576020b54eb30b8de57dcb2ceddaa5c20052d220bd096ae50ac3 2012-06-28 22:45:44 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Adload.ieom-239acdc9d0178380af40cae4deb25d3078ff54e52e078ff3cdeb39f5f7527c36 2012-06-28 21:07:44 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.Adload.ifek-63f4cf93437a4555c195353d60395645e7a9c5d29eace4d5ac31c3939475d736 2012-06-28 21:20:44 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.Adload.ifek-e2351748cb4b28cfbdf0585c2d15e4be4ec033444ab97e1e6ebb03f0918632ba 2012-06-28 21:07:18 ....A 757760 Virusshare.00006/Trojan-Downloader.Win32.Adload.igfw-dcab216b994d81f58cb2c9aadc3e63bdb35a7e5f3ff501bbd5483335a3dad99b 2012-06-28 22:41:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Adload.ihn-0cc609b869da53c5f6b3689e3fc354247fcf4e380b57cc73cd9bde191d6d448e 2012-06-28 22:06:32 ....A 23936 Virusshare.00006/Trojan-Downloader.Win32.Adload.j-47c921ff62e48f3029871486366e43bbb6271e08fc68b7238d443c5fd40a2317 2012-06-28 23:23:16 ....A 36352 Virusshare.00006/Trojan-Downloader.Win32.Adload.jdo-00f285726efca860d26c227f856b90ec8aff4f563d391dd00e7ebef895b20b83 2012-06-28 23:07:10 ....A 29298 Virusshare.00006/Trojan-Downloader.Win32.Adload.kmm-a0e1f992f2b7b2daeaf5dcc1159b6dc255ac42adec1f3edeaf8596365004808c 2012-06-28 23:13:30 ....A 53760 Virusshare.00006/Trojan-Downloader.Win32.Adload.kmm-cb3d4f3b1707657b35f67858d13a976dbd5f91d0d7d0a8ca9059d05a9afceb6c 2012-06-28 22:45:08 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Adload.lzp-1f95021831c2bf3e42bedb4d6e407e1543b785d92e5113c668d6bdd244a20680 2012-06-28 23:32:00 ....A 43520 Virusshare.00006/Trojan-Downloader.Win32.Adload.mss-7d5956eebe7fd22ada8ba3f6a3dd748cba2187755e2613667d863056546ea241 2012-06-28 23:06:28 ....A 368640 Virusshare.00006/Trojan-Downloader.Win32.Adload.mx-9bf7d1d46e6bc0e2daaee3d18a6e829c6ade4e1621d4f0d37152f0d7216b53a4 2012-06-28 22:39:34 ....A 1696878 Virusshare.00006/Trojan-Downloader.Win32.Adload.qoy-062da9b9a78e0e84cffc47d060f1b82242bf29bb72350560de3a8504b1978b86 2012-06-28 23:05:04 ....A 1697866 Virusshare.00006/Trojan-Downloader.Win32.Adload.qql-91a0e858b96bf4afb3f76a3743bc962e8924bab63dad153ac2ab83a98d8d77f7 2012-06-28 22:46:10 ....A 1674785 Virusshare.00006/Trojan-Downloader.Win32.Adload.riu-26c8008e3bcf9444dcf1cc9fd6b10c86f59077d4f85eca74819744e5c06bd10c 2012-06-28 22:50:06 ....A 1542697 Virusshare.00006/Trojan-Downloader.Win32.Adload.riu-407dedeb87945ce59be5a2d6b3aed8deca869940d9e533d84ff2c32523bfbd14 2012-06-28 22:53:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Adload.rjkc-580d0883e14770d22846475a2133a9438ce9dda7b6ec8b0e1d42ace2ecf5dbfd 2012-06-28 22:58:28 ....A 106498 Virusshare.00006/Trojan-Downloader.Win32.Adload.sev-6f7401df9234ed314fe8ecba47dfc772bede1c8b541c27cda3462a0dc8693129 2012-06-28 22:53:32 ....A 503808 Virusshare.00006/Trojan-Downloader.Win32.Adload.sit-55f8ebdcf05982a9ca8986326e8bc920f8de8924f5970f5fb781e3e8d3b63cb4 2012-06-28 23:32:54 ....A 4033 Virusshare.00006/Trojan-Downloader.Win32.Adload.tfp-897f54ac43aa323b36c52bab80b48e69f4812458ffce8061aefd09e614fdb35f 2012-06-28 23:07:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Adload.ths-a4f9e4c9ab99e721b74712fe0f29d848412b25b7265ecbffb0648bd9ef62bd0e 2012-06-28 22:59:34 ....A 5120 Virusshare.00006/Trojan-Downloader.Win32.Adload.tia-7585ba9ba0dfa474123bcb2e879fd9be85c014364bf55c16b1463d78fb202da9 2012-06-28 22:49:44 ....A 1708071 Virusshare.00006/Trojan-Downloader.Win32.Adload.vkf-3daabb80aa2c3eeb6c35360ef6babe503c3a8e8e6a45e45ee6d4ebf3f9547b44 2012-06-28 23:00:28 ....A 1697299 Virusshare.00006/Trojan-Downloader.Win32.Adload.vll-7a1cd5461df14f766516a2641649d03bef6226a9e4845fa61e5df9a737c23018 2012-06-28 21:23:46 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.Adnur.alp-24e4b4cb76f8ca6e41f37e64176f8a996a52a15702ce63332a54f15f326a825a 2012-06-28 22:31:08 ....A 458752 Virusshare.00006/Trojan-Downloader.Win32.Adnur.dym-aa09962412e443b7eaa17624c5958580eb5273e7a7338a936da06d7aef47b4f8 2012-06-28 20:57:34 ....A 156160 Virusshare.00006/Trojan-Downloader.Win32.Adnur.fqc-cd44f095c7a8163248c2079f4e42d2b22f6274ea4585aae0d4a25354df9bdbdc 2012-06-28 22:38:54 ....A 109568 Virusshare.00006/Trojan-Downloader.Win32.Adnur.grf-03a440264c942459323bc68e1882b3407d5610fcac30a1a1bbbf7ac4f75b372f 2012-06-28 22:40:46 ....A 97280 Virusshare.00006/Trojan-Downloader.Win32.Adnur.grf-0b115730391dc4b583c7d3c5bfd98a683ded82a817beacd3caa79972a805f308 2012-06-28 22:05:38 ....A 397824 Virusshare.00006/Trojan-Downloader.Win32.Adnur.hbu-22c0cdef7641bef117e2f515fbb3892e2954af91b59b5b6d0ad1892fb8b9df72 2012-06-28 21:52:58 ....A 491520 Virusshare.00006/Trojan-Downloader.Win32.Adnur.hbu-27678c63aeeb372adef2d5cc21c50804e6100429fd46752c85a291ccced86bb5 2012-06-28 22:03:56 ....A 396800 Virusshare.00006/Trojan-Downloader.Win32.Adnur.hbu-a92ece9324225edd9e4bc361e0845f9cd1780d74c5ce05e135362a97a4422d60 2012-06-28 22:42:44 ....A 112640 Virusshare.00006/Trojan-Downloader.Win32.Adnur.uhi-137b373c8350872129e567daa90db22d1159ba3b5da80ef38437ef3feeac943d 2012-06-28 22:51:46 ....A 68992 Virusshare.00006/Trojan-Downloader.Win32.Adnur.uhz-4b6124fb81f86773574b571007acc11ecebec3f2b35f5704d266e4f1bf2a5045 2012-06-28 23:05:50 ....A 569344 Virusshare.00006/Trojan-Downloader.Win32.Adnur.vkf-973958c4bc5103f43c9b8a5bdc993e5b1bb31e45cf1d3173a85064cc912e1cdb 2012-06-28 23:11:32 ....A 439296 Virusshare.00006/Trojan-Downloader.Win32.Adnur.vki-bf1f09340e11e5fa7bd938e37d87974a4d5ea0eccec6eacfab2600dab6c41bf4 2012-06-28 22:47:14 ....A 479232 Virusshare.00006/Trojan-Downloader.Win32.Adnur.vko-2d46fe98c5a3e8351983c895b8a9ce15364a9ed872cd11cef0fc839ab1914763 2012-06-28 22:42:20 ....A 417792 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wfc-11ce400b028ca9adb9020d67a175f24ca66a5bf9d68118175b3f0b5aa7585d62 2012-06-28 21:01:26 ....A 413696 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wfg-c397dd445d850b71553c17ae8f8d67a6d769d273ecfade6c68c474af91de8365 2012-06-28 22:52:34 ....A 469504 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wgh-50ccd3da0ba5c90ee3084c745725e21254ac8ac9708ea9e7367df2005d214ba9 2012-06-28 23:10:34 ....A 491520 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wgo-b77f583f55fa73818b1257c88859e3ca7f5f7d6aef95e6542fb2738a8294019f 2012-06-28 22:43:54 ....A 417792 Virusshare.00006/Trojan-Downloader.Win32.Adnur.whf-186b9f2c006d10824ce07b4aff6a1d949964e09de607df7600a406a7082a8f89 2012-06-28 21:12:34 ....A 188416 Virusshare.00006/Trojan-Downloader.Win32.Adnur.whf-69d81443607603f561e1ebe7de3ba24321173cbb289803c24a6da14dd151ea2a 2012-06-28 23:20:58 ....A 417792 Virusshare.00006/Trojan-Downloader.Win32.Adnur.whf-f29debda478b6769e2bf237da559fbe0f2d2cfcf1f78d6c9401aed3d592efadb 2012-06-28 22:31:40 ....A 465408 Virusshare.00006/Trojan-Downloader.Win32.Adnur.whq-b961ab259f40ea1acf6c85cef44114ca392092b51b493ff6159416d7666663ff 2012-06-28 20:58:26 ....A 479232 Virusshare.00006/Trojan-Downloader.Win32.Adnur.whu-8a0dda9e64c4e8023d53a81d92f89cb4b990d8a432f77a2520d06c6940ed9d00 2012-06-28 21:33:48 ....A 507904 Virusshare.00006/Trojan-Downloader.Win32.Adnur.whu-994ecab7cc30446c4cc426813d6c8b47a6bb7e1927e0d45e920d2a0702838499 2012-06-28 22:18:14 ....A 270848 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wii-3b402eac87b806bdcbfd970d04880639c8d0243354588eb72a29617a17df0ad0 2012-06-28 21:07:50 ....A 692224 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wii-5071a77e2d3e9dd061c10e7a878b30161cdca63b5cd9ac9193313b3e63d0f1a6 2012-06-28 21:15:22 ....A 285184 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wii-a64f6fcf12c7b8cc7bea79f21a21c31acd3d8f8f3fbbd9dd6786c3cf24d337e8 2012-06-28 20:50:04 ....A 757760 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wii-ae2f49ab4be5391779ab4dccc91d37ee62e069e9af01d6f846cb9ddfec8df6ec 2012-06-28 22:06:58 ....A 477696 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wil-f603d1032fb895d4c30820947a38c1222a64dc4ea41d2d5008d2e6c2af804acd 2012-06-28 22:27:36 ....A 457728 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wjf-b1ce8401094a8db3e3414df51acf095f8002656ab26e4ad8f79877ce2fcba0f5 2012-06-28 21:48:50 ....A 62976 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wjj-dfb644edc18bb71c36096f5de467420cac1e907757ddc9ab1e223bc8f55d95d6 2012-06-28 22:59:18 ....A 385024 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wkr-742c7b0614334f307be42ca9babe7afc0edfd43fa8a7c2067e76c44ffb2797ca 2012-06-28 22:52:28 ....A 513536 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wkx-503e5d73cd7b9bc40dd0509f07fa951f9d0861351801784f1e6963f3a35b6a85 2012-06-28 22:56:46 ....A 424960 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wle-66acbdc5c7cdee54773c57fda10d2cd5fc5c87a85d6c58e7f9c5bd5b691b902f 2012-06-28 22:21:34 ....A 116224 Virusshare.00006/Trojan-Downloader.Win32.Adnur.won-255f4c734feeb56d32bcd435596c614a737191c13859d488c1d2b2dbca24aafd 2012-06-28 22:08:34 ....A 491008 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wox-0b18ba89421f7ff820af11eb6907ba0e3d1f3b9aad323db21c0b9f89e36fdf31 2012-06-28 22:28:28 ....A 413184 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wpl-0d471cd645a44c9215822be454082e00b12998e811ada7696e1918a761f53039 2012-06-28 22:31:06 ....A 360448 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wpl-44841c7848805cccc271cb91c96938b2ad44aeaf3848c537372a05a0d8b1eb18 2012-06-28 22:20:06 ....A 458240 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wpl-66ab73284508f9da55394fb1aff2d72b6b97060f2513227e70ce57fe04be88fa 2012-06-28 22:17:06 ....A 409088 Virusshare.00006/Trojan-Downloader.Win32.Adnur.wpl-924cead33e84ec268ab76602c79b5dac8d69c1b38082ec8c416f36e788faf1d5 2012-06-28 21:53:58 ....A 398272 Virusshare.00006/Trojan-Downloader.Win32.Agent.aadcy-7fb660f86b22e3af8bc50eb9bca006fea24fbc6744d8a0c1983838148f484199 2012-06-28 22:05:04 ....A 394202 Virusshare.00006/Trojan-Downloader.Win32.Agent.aadcy-90ab8cd209aa5d90d3900e656e08bd59c8e52139e2c8619bc66b9b66df1d0685 2012-06-28 22:04:54 ....A 390226 Virusshare.00006/Trojan-Downloader.Win32.Agent.aadcy-b560488c626d89fc7123376eb08e0d466949c8ce5425d59139e8c9a3c3291d23 2012-06-28 23:08:38 ....A 208898 Virusshare.00006/Trojan-Downloader.Win32.Agent.aagzd-aadf07ef1d98cae5eebdf627fdcc912d627755aa0f2f163ea906cef5dbb5920b 2012-06-28 22:40:00 ....A 25600 Virusshare.00006/Trojan-Downloader.Win32.Agent.aaisg-07fe4b1d695e1f641f679dc122fd2237a178baa230bb42e4027392a4d815ecef 2012-06-28 22:43:02 ....A 50688 Virusshare.00006/Trojan-Downloader.Win32.Agent.aakgl-14d20b4498636f42c4aed9f2b64281df7ccc9ef62536363632b6dac7eb3a0d02 2012-06-28 23:20:16 ....A 80896 Virusshare.00006/Trojan-Downloader.Win32.Agent.aakhi-ef2d58999a1417e2ebdbda117a7fa12cc9841a849726de4e4f5e175808da46ef 2012-06-28 23:07:52 ....A 167936 Virusshare.00006/Trojan-Downloader.Win32.Agent.aexk-a5cf5ed5eacfc77eb86f6961f5a566a962c9f88fff5f21b2c2b669529a7b5504 2012-06-28 22:02:38 ....A 26760 Virusshare.00006/Trojan-Downloader.Win32.Agent.aii-e66d092ffcb97217e96817fb97941f4db97dcb271711825fd035bd22949a0135 2012-06-28 23:06:18 ....A 22528 Virusshare.00006/Trojan-Downloader.Win32.Agent.aimh-9afb8b2b0139747065137108425e1d6dc8a17a68239e1bcd23375215e8878c67 2012-06-28 23:27:06 ....A 2179072 Virusshare.00006/Trojan-Downloader.Win32.Agent.ajf-32fc012348a3c418f94849efb19fd77281d4dfc5b60ee1a3a1d399833db571d0 2012-06-28 23:29:58 ....A 167936 Virusshare.00006/Trojan-Downloader.Win32.Agent.ajw-5d3dd965db7a6e8de958051668a0c0b278f6d6b2dd43eded2274da972f725261 2012-06-28 22:18:16 ....A 205293 Virusshare.00006/Trojan-Downloader.Win32.Agent.an-6a92199a3237517168a160e17bd0d3401dbf7e63ab6ce69d00dac22a0c641efd 2012-06-28 21:44:56 ....A 83959 Virusshare.00006/Trojan-Downloader.Win32.Agent.ap-5fc0f0f2abaaa238027e6538d389aafd778f3bf309516c206a3272538aabe6cb 2012-06-28 22:09:00 ....A 191543 Virusshare.00006/Trojan-Downloader.Win32.Agent.ap-eb2bdd609cfbe4f212bcdca351fadbeb0fe50ce890d407e0700db9cac281c647 2012-06-28 22:44:34 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Agent.apaw-1bd122e191adde2e824e91891313559881b3dca58fd1c4cdd2d2cdd43227165f 2012-06-28 22:26:42 ....A 16761 Virusshare.00006/Trojan-Downloader.Win32.Agent.apd-3d81666d31c7bd1f2dff491ffca76550e0f0b3730cb1cd39e6abd6036bc84809 2012-06-28 22:04:26 ....A 33661 Virusshare.00006/Trojan-Downloader.Win32.Agent.apd-634ec536a01c8580eb3e68574eef0ea2af6a1f73040cbce15be1c4d1b7fc349c 2012-06-28 21:19:30 ....A 33661 Virusshare.00006/Trojan-Downloader.Win32.Agent.apd-e72bb8a1c88860b7229ae2761fd589941ac97ca99866ec0e37c72242154f9ccb 2012-06-28 23:05:54 ....A 50176 Virusshare.00006/Trojan-Downloader.Win32.Agent.aqol-97ae1483a2f723d5a5c2c54bcfc722ebc4c36b995a8a914f508b13a5c662c089 2012-06-28 23:14:16 ....A 97280 Virusshare.00006/Trojan-Downloader.Win32.Agent.arpr-cec3c684d710e246f49552c99fccd7c7e22a61da0a1932d4341360eaffb36b65 2012-06-28 23:12:04 ....A 55296 Virusshare.00006/Trojan-Downloader.Win32.Agent.arsi-c2f4147e1c76ce719aff63f2458944eee441fee2525b1a8cab73c4bc6048a35d 2012-06-28 22:59:48 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Agent.atjm-7681866507475e0a9364edf416f3b40691235013872a9012e47b1ed2059c7e39 2012-06-28 23:16:36 ....A 72192 Virusshare.00006/Trojan-Downloader.Win32.Agent.awob-daa05c34bda91b302b2495b50bbb20cb0fedaafbf529e193573bd0f405ddcfdb 2012-06-28 23:11:22 ....A 427520 Virusshare.00006/Trojan-Downloader.Win32.Agent.axnf-bda1ca6afa74aed344ed9e9bef8b2b1077db8fa77e657e870ce9f24789a471f2 2012-06-28 22:51:50 ....A 172032 Virusshare.00006/Trojan-Downloader.Win32.Agent.axng-4bd3dd657290507a7310a496959a5459671a2411f3d8763ac305750963963823 2012-06-28 22:25:28 ....A 24588 Virusshare.00006/Trojan-Downloader.Win32.Agent.azdj-4f50673fa0a87a9bc8c684125120d4befec686cdc638f1a22fadff86deabea8a 2012-06-28 22:52:34 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Agent.aze-51020fa6c1dda407c3191f79d437529d95e4460ac10a167d5d4c3f63c7b6779e 2012-06-28 22:57:58 ....A 17408 Virusshare.00006/Trojan-Downloader.Win32.Agent.beaa-6d2aee36f40741637f7252238e29969fb8c9e5218fc6cb444635a299c93aaf80 2012-06-28 23:18:54 ....A 5232 Virusshare.00006/Trojan-Downloader.Win32.Agent.beav-e7b60fe044884d50f955b592137fe9d9f19a088c4b3bded940ebdf0e5525f271 2012-06-28 23:33:22 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.beet-9031419da0a89c98326383202fb34945a8603ea20ea5f1cb296e7bc81b33be0f 2012-06-28 22:14:12 ....A 36825 Virusshare.00006/Trojan-Downloader.Win32.Agent.bemm-423d7f0729eaf34e14e2e34e762cf8953307e2e4fe60a07ebbd13dabb7e414f1 2012-06-28 23:00:58 ....A 50706 Virusshare.00006/Trojan-Downloader.Win32.Agent.bfla-7d223ee230510a0346cba411f390d88a6bfc665ee0d2dd1bfa5ce1c981fc2d0c 2012-06-28 23:26:32 ....A 29696 Virusshare.00006/Trojan-Downloader.Win32.Agent.bhav-2b1bbd3c0c311e122a88dc26f2a0f88d83dca21d9b02bd6e0679126b6678aefd 2012-06-28 23:37:12 ....A 111616 Virusshare.00006/Trojan-Downloader.Win32.Agent.bhrk-c1ebe814962416a00044c734008889689b62330efbe848bc77eb4733a2a27626 2012-06-28 22:50:36 ....A 563712 Virusshare.00006/Trojan-Downloader.Win32.Agent.bibc-43a0f199439dbc50ec0e364cebb38cd8b6851996408cbf19a240af358911814f 2012-06-28 22:05:20 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Agent.bitg-e3a7f6bf43bc6a52baefc889778ba1719397e2c799ea72d89cc77aeff6d7e044 2012-06-28 23:24:10 ....A 38912 Virusshare.00006/Trojan-Downloader.Win32.Agent.bith-0a2436af01d4b052bb2c510feea747b25bd0eda85fd3078be1c2d5d79073b3ed 2012-06-28 22:47:38 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Agent.bjzj-2fda8fd27ed1291d7999f47f402293929750860c49f6c5df42d831fbeb280986 2012-06-28 22:45:06 ....A 60928 Virusshare.00006/Trojan-Downloader.Win32.Agent.bkfs-1f5535bef646705eada6a7cd0faad2432d34489f5ca2ed12ba21d202aec99610 2012-06-28 22:41:18 ....A 156679 Virusshare.00006/Trojan-Downloader.Win32.Agent.bkqx-0d434db6f612dc05d42ba675bf9de8768049a06ce351b4e911bb6e4f728139ce 2012-06-28 22:56:24 ....A 156679 Virusshare.00006/Trojan-Downloader.Win32.Agent.bkqx-64e53d09716b9e05bc665648684b40c00e8677be2f2ff174ad67ea84476dd964 2012-06-28 20:50:02 ....A 35840 Virusshare.00006/Trojan-Downloader.Win32.Agent.bmqb-822597aaa82f5ab2528a0791c75e6fad48ab466d9ee4463d1b2ec1a540c5f199 2012-06-28 23:15:50 ....A 12796 Virusshare.00006/Trojan-Downloader.Win32.Agent.bmwk-d6b92fbf44c3cf8575d2f23618a4f87a3b2effcfa1c7d1af34bd84217905019a 2012-06-28 23:19:30 ....A 24064 Virusshare.00006/Trojan-Downloader.Win32.Agent.bmyv-eaf255704ef87f926419dd0836f29059c068111bc3f9d74724b5399995774d27 2012-06-28 23:13:04 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Agent.bog-c870a425ca86b23b2503e327867a189b3a05128171bd3de79edd4a7d78d3c0a5 2012-06-28 22:41:34 ....A 245760 Virusshare.00006/Trojan-Downloader.Win32.Agent.bpik-0e64eea2f710ac6e87cbad6613b0229fba2f3c2aa80c4ee80bc2c271aa44d361 2012-06-28 23:06:38 ....A 56832 Virusshare.00006/Trojan-Downloader.Win32.Agent.bpth-9d3d651472dee351d11d68cbb1296b97004a51b721600de643472980d53396a8 2012-06-28 23:31:18 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.bqhl-72be564302003f3cbb7ab1eb23c74d460cbbee668164ae754a8e081241de0861 2012-06-28 22:49:10 ....A 96768 Virusshare.00006/Trojan-Downloader.Win32.Agent.bqlh-395fea438c66d18b4ef7ddc984454b4b0bf41b376cb8348df0b294b05acabe7a 2012-06-28 23:09:50 ....A 1863680 Virusshare.00006/Trojan-Downloader.Win32.Agent.bqnl-b2e4b29f27c0f3545df41729ad08df712f7769e95d2f541fd4ee1af893c45d14 2012-06-28 23:29:26 ....A 364544 Virusshare.00006/Trojan-Downloader.Win32.Agent.bqrh-5598da902734b6c0273de6d0ea9a6276fe2e8b7983962636dd0be88b2cbfba44 2012-06-28 22:16:40 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Agent.bqse-d41cbbfe45214ac2a1e30be4267ea1e76d2e18b3dba9a9f4ec43ecedf6493def 2012-06-28 23:39:06 ....A 461312 Virusshare.00006/Trojan-Downloader.Win32.Agent.bqvc-d7639c51709e014bdf5789d27019bff8fd9843f30c451be9098c2531d8533f67 2012-06-28 23:24:56 ....A 55296 Virusshare.00006/Trojan-Downloader.Win32.Agent.bsbe-12f07cc05731819ca43f3873a7937d5e3a9477502b232eb0eec772a715286185 2012-06-28 22:53:02 ....A 27136 Virusshare.00006/Trojan-Downloader.Win32.Agent.bscy-535d1326e7ec1a3899b0793f699a51397ff5cdca245897190ecd99ff6a8f749e 2012-06-28 22:59:20 ....A 8704 Virusshare.00006/Trojan-Downloader.Win32.Agent.bsfi-745e32084a669d41233db7622d1423d17d0edb162daa84872d71dbddc3c3ed96 2012-06-28 22:47:36 ....A 32771 Virusshare.00006/Trojan-Downloader.Win32.Agent.bslz-2f8263ce954dd7173beb1b8e5149aed367ec39ad1d326b051c5aee4188b0edbb 2012-06-28 23:07:06 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Agent.btg-a063d4a7a8a8da35e7e51470e70a80cbe34d3508dac46bf4388778766b4b1aeb 2012-06-28 22:44:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Agent.btol-19b1ccdeee4880cdb1249b4be60a0c66bf9eb6a40f641924fb508845ffe926ef 2012-06-28 22:50:52 ....A 172544 Virusshare.00006/Trojan-Downloader.Win32.Agent.bvfb-45582a7008759e7d3dc7c3ffec7fa878842b841b8a194a615dca35eb5c1bc02b 2012-06-28 22:39:24 ....A 358400 Virusshare.00006/Trojan-Downloader.Win32.Agent.bzkf-059cbe41860ae8370fd6fab8c2202159ca7b5de74c1d32f56f5cdaac731e60ce 2012-06-28 22:28:46 ....A 34816 Virusshare.00006/Trojan-Downloader.Win32.Agent.cbn-af2f84e3fecd2ac3dfb9a422b9ca2e46755d900f4a7c21c8c85af96e48aad71a 2012-06-28 23:24:00 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Agent.ceif-087b65d67729b414a1c8b0b299aa3a8899f54484c6becd01f2108f4064e41cd9 2012-06-28 23:26:54 ....A 27010 Virusshare.00006/Trojan-Downloader.Win32.Agent.cev-2fb28d4a5cd85a9120526ce58bb7c68f083e6e72b865e5bb6fd39e230b3911d8 2012-06-28 22:59:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.cfdl-751a501566abfa270748d2bf0b3cf1e0c75597e2ad571a838670d58b612ee5f8 2012-06-28 23:11:20 ....A 286720 Virusshare.00006/Trojan-Downloader.Win32.Agent.cgog-bd5fbb75da23c0cf516eb4e90c29fb68511ac3ab3e300f721b0ae34121f63414 2012-06-28 22:47:34 ....A 4563 Virusshare.00006/Trojan-Downloader.Win32.Agent.cgz-2f3ba4cdd3a37e2ec6585000c037f2b87e574a973663ac18f4f4f308fbe0d20a 2012-06-28 23:36:14 ....A 614400 Virusshare.00006/Trojan-Downloader.Win32.Agent.chhi-b5dee73638c52cce9a2487611cbd8d426d27c59b254021810669ca91ada4f4f2 2012-06-28 23:40:18 ....A 8704 Virusshare.00006/Trojan-Downloader.Win32.Agent.chlp-e570bdac40604f0e348e948d32da32c9f12ab766f59b69eb62b3f56a98a5ee0c 2012-06-28 23:26:30 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Agent.chuf-2a4dc07c007015ff7239536197581a10842d2d7cb68cc7a433e3931d22da2ebf 2012-06-28 23:25:26 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Agent.cidb-19bca83c56c512fc861bf2334dbbc76d666c132ab31e73c40c2cddcacb4416b4 2012-06-28 23:21:58 ....A 24064 Virusshare.00006/Trojan-Downloader.Win32.Agent.cipi-f82f6809b5a076656344a589a45739bd098e885d520c67998e211a2181bef931 2012-06-28 23:20:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.cjuo-f20b5bc316772c03504978a0feb2552d3cec09f9f01ed22acc952a8ba5df5e8a 2012-06-28 23:19:54 ....A 48128 Virusshare.00006/Trojan-Downloader.Win32.Agent.cjut-ed37005d5df9592d4270bd8648cac306df6826a8adbeb111e5408ecb9dcb170c 2012-06-28 23:10:50 ....A 47104 Virusshare.00006/Trojan-Downloader.Win32.Agent.cjwb-b97505edc92050b9a9171217cef932c4347fd2f6bfd346de67f687c271d2407e 2012-06-28 23:26:40 ....A 8704 Virusshare.00006/Trojan-Downloader.Win32.Agent.ckah-2ccf06ae6119d06023465c127d6262eb1d1a27c312b3f1c673c17c6d880192c1 2012-06-28 23:38:44 ....A 308224 Virusshare.00006/Trojan-Downloader.Win32.Agent.clq-d39f0e51c90c86731ac059a6efb953885a8850b072c6fe01a8cc49883d1849f6 2012-06-28 23:35:10 ....A 8704 Virusshare.00006/Trojan-Downloader.Win32.Agent.clqi-a85a9ea7257fd5da49eb549bb3c9ff421ce1f62185c416a0c4a92c6bf14fb05c 2012-06-28 23:36:30 ....A 22528 Virusshare.00006/Trojan-Downloader.Win32.Agent.cmbg-b958e19717e632729d1bd83da2577b90706944aaa3a47d054e6d3b88479280a3 2012-06-28 23:04:02 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.cmen-8ca60fef3eadfd521f3c7f6b4822a162936adde928c2756b53d9e6900d3f9f82 2012-06-28 23:11:32 ....A 180224 Virusshare.00006/Trojan-Downloader.Win32.Agent.cmgh-bf17cc433082354b842bc21dfa536fba766b51470b938a86a53f2672c96f93e7 2012-06-28 23:10:56 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Agent.cmjq-ba2fc7d9d47fe698856ff62788a6a79610e36f622ed00df6b20bce86b722f3a5 2012-06-28 23:13:24 ....A 47616 Virusshare.00006/Trojan-Downloader.Win32.Agent.cmlh-ca63cc9f3d1f4c66257702a534f643dc8c486a3506a91738480ae2b1c80ca2fc 2012-06-28 22:26:00 ....A 610393 Virusshare.00006/Trojan-Downloader.Win32.Agent.cnrq-f948a04a42b977fc6a007dcd57e2bbcad0fd2dc0972d46684664bae16080af34 2012-06-28 22:56:48 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Agent.couk-66dc7aa3f5dab49940660a90d6da02edabad29c4008514ee89907335c7fc4f3a 2012-06-28 23:29:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.cpb-5ba513983c458051ca8e9c38e3b0a6d17e0191a8d2416e796e40cf8732c88390 2012-06-28 23:32:34 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.cplu-84fd5ca6c9417d1402fa98bcbdc4a682ca5b9a745f40b2230c307c0bf3e0369c 2012-06-28 22:40:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.cpmw-0b5cc1b03c3bd17d5716b6541207ffd9231c9e0b164b4fb0c0f81b29ac288df8 2012-06-28 23:05:48 ....A 5632 Virusshare.00006/Trojan-Downloader.Win32.Agent.cpnn-96ff34d7de6e1ee1a7507c53cbb4814cc387ca89fb078ffe25a7a778ec3d9b15 2012-06-28 23:28:26 ....A 123904 Virusshare.00006/Trojan-Downloader.Win32.Agent.cppw-472b4cccf7d0f320ef5b43b98030fd3e4f828b1f17f453d4bf223572a1ba9b25 2012-06-28 23:26:04 ....A 55808 Virusshare.00006/Trojan-Downloader.Win32.Agent.cqhg-242a5665a6977605b080951a43747cb63a75e25d0701631cabcb83f477f5324c 2012-06-28 23:25:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.cqko-1370f3271d997a372647de9ed10dfab9be25d85d44f23a301a8a8accfea8e9b6 2012-06-28 23:31:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.crr-786130109ad9a25f6480b7b39513991827927a97d3afb271e00c0e83ece56c2d 2012-06-28 23:00:32 ....A 154160 Virusshare.00006/Trojan-Downloader.Win32.Agent.crsi-7a8cb9dab562a9569db0fcf68dab0116384ca988dd3589a79c2c577e62b8ef6d 2012-06-28 23:13:06 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.cseb-c8c44c0afc4a6e9d01d1c04d86db9911d4804036e4f7d1cfdf2e8258a6f80e8c 2012-06-28 23:09:42 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Agent.csia-b1ce9ac5f4b5750c83011e08858a4bb77ca35c9449cd862c22f2781b8a67b55d 2012-06-28 23:35:40 ....A 52736 Virusshare.00006/Trojan-Downloader.Win32.Agent.csly-af82078eaa437c2d242906ddb2348523ca04e9556c76ae3fadf6ba9bb51f48bf 2012-06-28 22:55:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Agent.cssb-5fd7bd95634d20b364d737513f3da9c473c6b29800871277003aa2336deb1b8e 2012-06-28 23:21:38 ....A 136192 Virusshare.00006/Trojan-Downloader.Win32.Agent.csuq-f5e82a2a78fd74a3651f17897c5e47a835122f81452eb4d0537fb4bfeeac162b 2012-06-28 22:51:52 ....A 201855 Virusshare.00006/Trojan-Downloader.Win32.Agent.cswa-4bf2c66a14e920005b03cc85d999afbf968be7dcb42b1f1ec55b03fa4c725d6e 2012-06-28 23:31:28 ....A 270336 Virusshare.00006/Trojan-Downloader.Win32.Agent.csyf-75cbbe2712ff0e6123fc349cc51a0a6f47881cc99a52ed8d0f78eafd101254c1 2012-06-28 23:29:36 ....A 28674 Virusshare.00006/Trojan-Downloader.Win32.Agent.ctnj-5807d42dbdbc61aaf9e0092a6c5c4f6cbee631b9fecde33c41c0a7027373b07f 2012-06-28 23:31:24 ....A 88064 Virusshare.00006/Trojan-Downloader.Win32.Agent.ctoz-74349df9b2dbaa20dd673458b092f3f4984caacf02eb421bc923c0cba59dfc11 2012-06-28 22:25:18 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Agent.cuxe-113d705d7736c707e06fb37ac328080b3976838d0a7b021fd5fb299896c22c7c 2012-06-28 23:02:32 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Agent.cxeh-84f4da605169dca5fbc5875b216e5bfc1d383c1ec8fdfe6aed1fc040519c8b70 2012-06-28 23:02:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Agent.cxir-82975a9e289a3cf256e67ffce062a92388f4c2a853cb8d170cfd5343356551a5 2012-06-28 23:36:18 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Agent.cxvm-b6fcda7d86c18950ac3eb1ffb0c83a7ffc8c6b65bf45c23558685aa4bb5a3dc2 2012-06-28 23:22:30 ....A 2145280 Virusshare.00006/Trojan-Downloader.Win32.Agent.cyhg-fbc82ec4dccf86c121179f0adfee78be5a9cca05d48f31ea3f2f153ae15e366e 2012-06-28 22:51:38 ....A 36865 Virusshare.00006/Trojan-Downloader.Win32.Agent.cyts-4a83715ed1e01d4972b5084e742c5308e5c7eea7d8a2461f073eccb64cea1062 2012-06-28 23:22:36 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Agent.cywh-fc09b61a6659a420296774cc05ae2dd9a12678d27994741d0b2e5b872cff2bac 2012-06-28 22:42:54 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.czjd-1410b7998293e3fcd1c8060b6d99218a09bca24705e3bda6dfd5d1ec792195eb 2012-06-28 23:20:52 ....A 330296 Virusshare.00006/Trojan-Downloader.Win32.Agent.cztf-f24a46076307194ddf4bde95a523b8b9c84002f1edb123c0ced5a06a2d482663 2012-06-28 22:49:12 ....A 79872 Virusshare.00006/Trojan-Downloader.Win32.Agent.czuo-3981412909592011d6a402302fc2a31d675220f6ac41dbf6e3ddf22a0af598c6 2012-06-28 23:33:02 ....A 189952 Virusshare.00006/Trojan-Downloader.Win32.Agent.czvi-8bbab51c36619cb2e4d8024e998640d33b21e161cf8a7c97dcbb4da5800b6ef3 2012-06-28 22:48:06 ....A 46592 Virusshare.00006/Trojan-Downloader.Win32.Agent.daam-328b9b6c835e5960a151533bdc4d44eab8f3161a52d8a98f7438d7225c8c472c 2012-06-28 22:45:16 ....A 1146880 Virusshare.00006/Trojan-Downloader.Win32.Agent.dats-20927a7b3564a4197e1d3f87a033c80fef9aa57149dd19a851dfa2a553766207 2012-06-28 22:40:20 ....A 1041408 Virusshare.00006/Trojan-Downloader.Win32.Agent.dbaq-09265c4004ac5588cab37e8afccccb526ec7378bf9427664bf587c2f245ba722 2012-06-28 23:28:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Agent.dbxa-4a4424a6b5c26746370b58cc3fd35ef8bcfbbe2d1c500efa2807b9f75f9c797b 2012-06-28 22:48:34 ....A 148480 Virusshare.00006/Trojan-Downloader.Win32.Agent.dfdb-35778b2c9e0b89b4bad5054af252033fb9b84d060265d55042c82ee0787d52e3 2012-06-28 23:11:56 ....A 41984 Virusshare.00006/Trojan-Downloader.Win32.Agent.dffe-c1f1cae0daa0a4ba50360fffd5973af442bc8978eb37e9a40458091cb1586a28 2012-06-28 21:21:06 ....A 108803 Virusshare.00006/Trojan-Downloader.Win32.Agent.dfsm-a21f78fcd064fc8962e84513cf3b1580028148e97f5da92419ba95a346e5bc92 2012-06-28 21:20:14 ....A 33792 Virusshare.00006/Trojan-Downloader.Win32.Agent.dfvc-10d73964f14cddfe39fd3ef6f87d9f4a4c00e887262855b3509afda1dc8a2604 2012-06-28 23:08:34 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Agent.dhek-aa65c1ee80333bd1cbf2465fc265130b5fc5b4fee554aec5b45efc3e1d4caef6 2012-06-28 23:07:50 ....A 100875 Virusshare.00006/Trojan-Downloader.Win32.Agent.dinf-a59ca6a5cc5e48a99cd27a06c617db70b33316d6d3720ea43968980721bc16e4 2012-06-28 22:59:10 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Agent.djeq-738177956cebf51da81b26d3677815f651bf0ed6e4ed4447d876a0ec1cb33958 2012-06-28 22:48:32 ....A 3588096 Virusshare.00006/Trojan-Downloader.Win32.Agent.djqo-350431e037f16fca82a4c0b433a8a7728459a7a292fd45f88eeb78384763617e 2012-06-28 21:56:46 ....A 103424 Virusshare.00006/Trojan-Downloader.Win32.Agent.dknr-e8b09476dae18df5fba735972cd6b99c267256cb4e4353973bcc968dd1e0433c 2012-06-28 21:29:56 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Agent.dkrf-b92621a07790cc5313e95cb909e9ff5b4c676b1d328373267742cfec953d9e7d 2012-06-28 21:35:14 ....A 27909 Virusshare.00006/Trojan-Downloader.Win32.Agent.dndu-c1ed9471b3703771cdf3b0b29b724bf8f3fd0f901f5c3848e2f0c24d33ef0376 2012-06-28 23:38:04 ....A 109056 Virusshare.00006/Trojan-Downloader.Win32.Agent.dndu-cb11ad514a7969e694cb2dc13d4e7eb69ae1659c5ee87059a64c7fe67f52f208 2012-06-28 23:08:38 ....A 198484 Virusshare.00006/Trojan-Downloader.Win32.Agent.dnpb-aaf11128084ef9db376fc06e85cdcd7b34218c26b1aa4205dbf3e74e5b077baa 2012-06-28 23:20:44 ....A 27136 Virusshare.00006/Trojan-Downloader.Win32.Agent.dptq-f19fe627e7a453ecaaeaa2955ad42d4d22679e997daa8a345537ad50fa4a3294 2012-06-28 22:58:10 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Agent.dqbh-6e51935f891a9fc134166f8d6be5574b21a2fa0fe90b51e7316bd322d273b64f 2012-06-28 23:07:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.dqhb-a6467726a3d55b820e6e3f1fe19abd939ccab6150fb8be4b8b4aa348744ac5a8 2012-06-28 21:40:58 ....A 47104 Virusshare.00006/Trojan-Downloader.Win32.Agent.dszu-d167b96f62ee40baec5b8b490d7f5bf01ad4e5e4442c71625ef98a8c53648b47 2012-06-28 22:24:22 ....A 108544 Virusshare.00006/Trojan-Downloader.Win32.Agent.dszu-d35a0edf75228ba753aeb2a0820f1b3e300eebce3b5ee9ed9d904268dc8fb0ee 2012-06-28 22:40:02 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Agent.dtdj-082a385ed7f45536b1ff8d57902d6533c8b99687e1bb43b05754b8971e789383 2012-06-28 23:22:22 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Agent.dthg-faa2b99077509232bb42cd53d8e1bc826feaf936aaebfed2933ea7fff0ced169 2012-06-28 23:19:24 ....A 145408 Virusshare.00006/Trojan-Downloader.Win32.Agent.dtmz-ea8cce213f7a8ab0b707e152c7605d0ae04d999f0c504070cf96dcd5637e9dca 2012-06-28 23:12:24 ....A 10752 Virusshare.00006/Trojan-Downloader.Win32.Agent.dtts-c4bab00945c90e0a7f63447fbab0430e16a5b71b00ea4ae4b42743c924bbaf4c 2012-06-28 23:17:14 ....A 35328 Virusshare.00006/Trojan-Downloader.Win32.Agent.dvrm-de1c8b1c53d08ac0ff35147cb8884b9223673def5b516d5563401e9eee548aeb 2012-06-28 20:55:20 ....A 251775 Virusshare.00006/Trojan-Downloader.Win32.Agent.dwde-a424d7d2b8acaf3ff34873047a2bd61bdeade5d24fce54300e26dd95fe7cc048 2012-06-28 23:15:06 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Agent.dwou-d2ee9602e7c83c92faa6ef8f4e1e92c2ec4266bb2ee3d159688c65d3dcc4ec3a 2012-06-28 23:09:44 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Agent.dwqb-b1d4544337b238dcbf50b808d4aceaea4ae23d520751f3c3bd91758efd108776 2012-06-28 22:38:16 ....A 131072 Virusshare.00006/Trojan-Downloader.Win32.Agent.dyej-00ee9f4db51e9be74f5c56637b648639181bdea052347f00879f1ece646bb567 2012-06-28 22:43:02 ....A 131072 Virusshare.00006/Trojan-Downloader.Win32.Agent.dyej-14d90387acba2935dbff5dd2714c5f4626d46d0852b79c7419a6a5137de3bf36 2012-06-28 23:12:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.dyur-c481214b7674886147305d544870406a698eaffef3c36f57df02d26d21b35468 2012-06-28 22:44:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Agent.dzrj-1c0bc59ca948c117a8ed90971e2a562fb1375d3f7d0d70fcbb3e9ef4b30c60ea 2012-06-28 23:13:08 ....A 1175040 Virusshare.00006/Trojan-Downloader.Win32.Agent.dzwa-c8dcc838c20af5ee60ef28cac5fc4db6ff70282aceecb1cdfdc0c1589ede7dfb 2012-06-28 21:29:38 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.eawk-56eaecd41c0dd69df7d885f2fa8f9bd916350bc0fb4ded7fa1b1e3982f037998 2012-06-28 23:22:36 ....A 31744 Virusshare.00006/Trojan-Downloader.Win32.Agent.ebfu-fbf0cbea4482ad75683c7445b7de5201a216f050e3f6eaefb4cd394d05668176 2012-06-28 23:01:12 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.eblj-7e1ab1ad0edc99223937a83365802b80db338c5ab974d958188ff2b50bed1f5c 2012-06-28 21:31:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Agent.ec-3a62efa0906e5acfe7582edf6837c84426ffc69f865ac372265546d6f1706912 2012-06-28 22:16:18 ....A 87456 Virusshare.00006/Trojan-Downloader.Win32.Agent.ecek-00f79a5e85604a13df4f5744a1f6a5e0d1789d175d523463ff530ff1aaa1d510 2012-06-28 21:55:06 ....A 87456 Virusshare.00006/Trojan-Downloader.Win32.Agent.ecek-15207d35aa941dd4633483fdb62820021c26d4c44da6f216d98ead87bbb5817b 2012-06-28 22:31:34 ....A 87456 Virusshare.00006/Trojan-Downloader.Win32.Agent.ecek-5b09413d86bbf4786b24cc405f3a81f8eed369a13c473f6ee4d0ea6e5a4086fc 2012-06-28 21:42:12 ....A 87456 Virusshare.00006/Trojan-Downloader.Win32.Agent.ecek-660c46337f9f9d92c0eb659c8e838f531d713edf63d6a48401f8b976b05ea4a0 2012-06-28 20:52:34 ....A 87456 Virusshare.00006/Trojan-Downloader.Win32.Agent.ecek-ccc744f8a45cf4f51b3cbc266c5e222d96b980b21b6cc877fba7f62bf0cc0136 2012-06-28 23:21:04 ....A 199168 Virusshare.00006/Trojan-Downloader.Win32.Agent.eci-f32818891915ca34ac7fc0d9adb0d7770a0f64171dd14fba8d1f1ae706b5093c 2012-06-28 23:26:04 ....A 10240 Virusshare.00006/Trojan-Downloader.Win32.Agent.eddy-2415d8626c41003fd38fb415058b4273d646a237b7b7ddd8220a273c45709cf9 2012-06-28 23:30:40 ....A 33120 Virusshare.00006/Trojan-Downloader.Win32.Agent.efv-68d8ef5502c3d3224a2c598b1d0e709563c71f96653650c08379a93ec9c665ee 2012-06-28 23:35:40 ....A 1814528 Virusshare.00006/Trojan-Downloader.Win32.Agent.egfm-af4e6b7e55455bb5d1aec4d036ab31a300bd758ee656d6c433a9f3f78436eb03 2012-06-28 23:23:04 ....A 72192 Virusshare.00006/Trojan-Downloader.Win32.Agent.ehtl-ff14d9f0105601520f99dc30b63bfefc7e0fbaacc1566f352fb94b513e9d7d3d 2012-06-28 22:56:40 ....A 71680 Virusshare.00006/Trojan-Downloader.Win32.Agent.ehuk-6626274e55d8c597a624ebe60ac6502a0311db060cb80179ee3ba131ac31275d 2012-06-28 23:10:46 ....A 70656 Virusshare.00006/Trojan-Downloader.Win32.Agent.ehut-b8f3bd638d18b1f23ce8c94735f7b83f7c60f07bab3721d8ac0449dd4c4f2d77 2012-06-28 22:54:00 ....A 71680 Virusshare.00006/Trojan-Downloader.Win32.Agent.ehuv-589dc18ca2cc3302cf4fbcf796ad376599541c10bd6013a75c28a4126ae60733 2012-06-28 22:54:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.ejvp-5897ad2a64ca06f590be87ba6b8e2bd20774c1ca776e9eb4c2b4a7da92994767 2012-06-28 22:45:54 ....A 57856 Virusshare.00006/Trojan-Downloader.Win32.Agent.ekbl-24cad5836932afc8a12b47de098620a2de5f50a8c578ab972839d665a4590c2f 2012-06-28 21:05:08 ....A 80720 Virusshare.00006/Trojan-Downloader.Win32.Agent.ekk-f4b38d3ce4e7a1c1fc120b012da6530b81fa61e46f1251344e2c2f6735ca270f 2012-06-28 23:02:54 ....A 246272 Virusshare.00006/Trojan-Downloader.Win32.Agent.ekld-86d98d13b1fc7f55ae8103d3e9ccfc2bc043150bb1e80cc1f923c46fb7874d6c 2012-06-28 23:11:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.ekmi-c15bbc46c822aae3eff1e75da8d0061816a5cca91d04921a16d59490a07a761e 2012-06-28 22:29:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Agent.emmw-e3eb068ee3f41076270d1414c675f14eb2ff21d8612adb88091c1b19b4204c62 2012-06-28 23:08:56 ....A 393216 Virusshare.00006/Trojan-Downloader.Win32.Agent.emnl-acd42b5f93998866c9c190eb9b456952e268a3fb7407b1ec9b4370447f29549f 2012-06-28 22:50:12 ....A 48128 Virusshare.00006/Trojan-Downloader.Win32.Agent.enh-4118bb567b379e8a7ebadb8ecad1c44e1fd9e0ede3da642dfec6047592044d25 2012-06-28 23:10:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.eqkz-b550bc6feedba59d01963eb5d653a295a6cf853a39127637796537879257a7c6 2012-06-28 22:38:04 ....A 148992 Virusshare.00006/Trojan-Downloader.Win32.Agent.esh-002db03061640e1a0b2bb3c07d48766cd4ee0aa4082a1e37e7baa5cb8cc8eda2 2012-06-28 23:39:48 ....A 10240 Virusshare.00006/Trojan-Downloader.Win32.Agent.etwp-e0584e3109bd3eb3edc7e3f31307646e3bbeb9f21d43ec2f57b14b827c738b86 2012-06-28 23:05:54 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Agent.eus-97920b858d7d90704b3aefbff6534960b59820c2c71ed123e33342d727893f9d 2012-06-28 23:13:26 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Agent.ewff-cac58018ce1ad9378543eeb45b6aaa3c0d29dbcf88223aeeea9bee9c06dfe726 2012-06-28 21:13:52 ....A 38412 Virusshare.00006/Trojan-Downloader.Win32.Agent.exa-2d7b75cb01f9230c4ca6fda8a5930e5479adc74d7cd78db9be40862cb440d24b 2012-06-28 23:34:50 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Agent.exip-a3ba2cc4f00d36aa9ad0101bf2b6c5f96655d1e5521f99943316ebaa51bb20c9 2012-06-28 23:00:30 ....A 401408 Virusshare.00006/Trojan-Downloader.Win32.Agent.fat-7a3afec3157486dea39f5afd6b66f6349c3ffd235e9f6dd9fae8eb29cec00ef8 2012-06-28 21:56:46 ....A 10240 Virusshare.00006/Trojan-Downloader.Win32.Agent.fatx-dda2b306cf1fd13f28692124c3aaf31ea2592aec772eac50c8dc889d62521568 2012-06-28 23:19:14 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Agent.faxy-e9bc93b7e295073a6bfcd7de96b6646dcef06a48d62814d624e59c719eb65df3 2012-06-28 23:07:14 ....A 564736 Virusshare.00006/Trojan-Downloader.Win32.Agent.fezn-a153b46c5d2894106c926184cf544e664747511b48cc2b409bc011458bce5a60 2012-06-28 22:52:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.ffiy-5221ac19193104966e5dfd34bef0ad8b8e473b6e20570bef3bd945cce2bcbe21 2012-06-28 22:59:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.ffjg-7440c73d11793891dcc498cc81d15ef424b188f42b304dc170134ca2c0c33950 2012-06-28 23:22:50 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Agent.fgma-fd75e75121e73c0e2892b524ed7dc84c03df2152f1d4292878397ec357269c98 2012-06-28 23:10:26 ....A 688128 Virusshare.00006/Trojan-Downloader.Win32.Agent.fhsg-b69f1250868e62ece8e78739a5ac1535946f4a5ffb7c61c1c3669ed9c6d06a85 2012-06-28 23:15:10 ....A 93184 Virusshare.00006/Trojan-Downloader.Win32.Agent.fiis-d36bd5ea1ccd11fe550a4c8561adfce91070f27241448469dc9d7b3ac8bdf090 2012-06-28 22:59:38 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Agent.fjzi-75fa2be1aa443aa72ffc8fd8916dbedd7db4cd7827378e5bffebdae68f7d83f9 2012-06-28 23:08:06 ....A 103936 Virusshare.00006/Trojan-Downloader.Win32.Agent.fkgv-a76d4b8975ee41091b725c53eb191ce04c5ad3a2c06172dd19cc972abfa7ba43 2012-06-28 23:17:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.fnk-de33acd9e80167856875418bcbfb0c06cee218c58669f309ca4b37a5a97fccbc 2012-06-28 23:11:12 ....A 205495 Virusshare.00006/Trojan-Downloader.Win32.Agent.fnv-bc7ab908ffbd0338fd1c3b02e872a585d6516bcf7f4f5248a5f4dc5f1a877583 2012-06-28 23:00:34 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Agent.fnx-7aafb0091b2ce11de7ab417e856536d5e16a97e1fec2d7ce56c62985e982f112 2012-06-28 23:00:08 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Agent.folh-785fa07ddb9c70d0be03e689065fd012ed147d4e3394dfe4eb5ec313b21f53ea 2012-06-28 23:05:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.foli-95519f295520cc50ce7839307b0eb704b816ed47d0ca9865734b07b151ef16a4 2012-06-28 22:00:16 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqce-4d69b04d7bf7d2a0b284f8b5bc94d1e23dd075894447751991c4b279718b6b1a 2012-06-28 21:45:48 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqce-7ebeccd88a08277763a190db2ddf2606e5b17f97f85532aab742594b7807f3d1 2012-06-28 22:23:46 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqce-a92fe7f142229949767bda665cf570669e79dbd806bac92573b0958228c9bdae 2012-06-28 22:47:18 ....A 12104 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqn-2da66d0ed82526b9f48d13001af7cc4e8b1af2258c0a28ffb39274cf104950a2 2012-06-28 22:02:08 ....A 32256 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqsm-83043cdbfa471a49d6e2db6321ad7311fd50639f26e938dd24100e4e7d5bc53a 2012-06-28 21:55:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqsm-bdc1419fb5655fcaf2cfdf46579a1b77d480664c427ba549abd1e84daebd5837 2012-06-28 21:19:12 ....A 270354 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqzf-9e7ebc3d8145f554fff166e77bc7f48eb171f51b3772a28810fe26937cf8106a 2012-06-28 20:51:54 ....A 19830 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqzk-0d5b0a345507597462e16b5fe1a6d2ceddae9d627dd64450b67d33e03bbf3d58 2012-06-28 21:49:24 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.Agent.fqzm-1f4c99766d7e12b1e4c5f0cc64a5162e82a6f8d7dcc4593524dabc53c38e8364 2012-06-28 23:23:28 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Agent.frus-02a43f0d63069783b6bfca25181dab8c718d0162a21135554f138816cfdd951a 2012-06-28 23:24:14 ....A 122368 Virusshare.00006/Trojan-Downloader.Win32.Agent.frus-0b39cd8eb26f9b2d53068d3ee8cc23cf9b948f10a272e0bfe69e91f60f53753a 2012-06-28 22:46:28 ....A 121344 Virusshare.00006/Trojan-Downloader.Win32.Agent.frus-287ddaf3afcf10e61a1b1f136a9005aa16f6e22d1d2ecae3bf9c53bd9e1b3e9c 2012-06-28 23:35:54 ....A 122368 Virusshare.00006/Trojan-Downloader.Win32.Agent.frus-b2d9f322a4db90bb594b0bda93176c3d0d0144a1285e28ce4e1947f2335a2956 2012-06-28 23:13:40 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Agent.frus-cbccbfe30c7faf497578b6c6b96698165930842306bbfce82baa7f5b22b148bd 2012-06-28 23:39:16 ....A 120320 Virusshare.00006/Trojan-Downloader.Win32.Agent.frus-d9a18d6c74cbb6c5edff6387375238cce8a788838fb153e6bbb0af8628ffc31a 2012-06-28 22:47:52 ....A 180224 Virusshare.00006/Trojan-Downloader.Win32.Agent.fsan-3140c2797f1b891d0564f904c5600efac7d2f1f1a594d14d2a34cddb6ccae39d 2012-06-28 21:31:16 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Agent.fsga-aab5c9c0c7ebef94a25acd37980384ac5cbf1464888574c553b8cc9fd1c81b77 2012-06-28 22:51:12 ....A 530624 Virusshare.00006/Trojan-Downloader.Win32.Agent.fsr-47bfc31e6efc0a3533502283cdf5982385d553e0a30fb41d210a68c2c65f5a9b 2012-06-28 22:47:04 ....A 631296 Virusshare.00006/Trojan-Downloader.Win32.Agent.ftln-2c5ec3e80cf84462aa160b2d972776dcbd9372518036682488965966db73d644 2012-06-28 23:15:12 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Agent.ftoo-d39449d114e4c7a4867180557bb4c389390e054c135d2171c42cbe4196e62490 2012-06-28 23:07:14 ....A 33992 Virusshare.00006/Trojan-Downloader.Win32.Agent.fuuh-a18b2c84cbe5902d6c88f2c3741963dd194a281e1a02969c1eb2a67ff612d4f9 2012-06-28 21:44:54 ....A 21504 Virusshare.00006/Trojan-Downloader.Win32.Agent.fuwf-1fec759362495bc567b966c6027d30103286d00b5bf05dd4bf9d343c8574aae7 2012-06-28 22:46:16 ....A 1961472 Virusshare.00006/Trojan-Downloader.Win32.Agent.fvcs-2726abf8151894cbd7ab956cb6d43394323777a90021a76a1499fe210d9f88f0 2012-06-28 23:10:04 ....A 1964032 Virusshare.00006/Trojan-Downloader.Win32.Agent.fvlk-b4327269e2eaab2cf7be78a91eaea2a19a69e98ecc4e7262808ec897c951b151 2012-06-28 22:50:42 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Agent.fvsb-44418c62e3ceac2c2ea1012b1482555672729bbeacd02b83e9f0e20826303e7c 2012-06-28 22:21:04 ....A 52432 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-0020509c2db812d68781bfbe7df89aeb02879cdaa55e13c803deea3107cf606a 2012-06-28 21:02:52 ....A 33408 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-0eae133f1fbd963ffbc37016232d3c8e6ce4edd6af231a83e761a98df8694b54 2012-06-28 21:03:26 ....A 27336 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-257ef86504796f5200a5410aba06e2750d3fc099258e9304e69c79a3303298d6 2012-06-28 21:59:20 ....A 44481 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-4165aae2f316a62b401de9c0da133d865d97bbd4d8b779d73e09412458fa9327 2012-06-28 22:26:40 ....A 52220 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-4620b3763456042886fd53cd9dd400283ca262dae11894cb27288f5dcc39c49a 2012-06-28 22:26:08 ....A 31646 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-4cbffb7d6f672259107df975f574654fee7df56f620add2a1dace0c09f0b63a7 2012-06-28 20:52:06 ....A 43269 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-5eb684667e967490aa1f090f5ae0ff74c770bd021e1751de011ad5a5ffc9ac2f 2012-06-28 21:26:50 ....A 41623 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-613773fdb755ccd2616c3c5578a676decab82c9b2278b0023a900153ead34f36 2012-06-28 22:23:56 ....A 51539 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-61ab5222dafd899f6800b7c5ad61b2b6875335b022e4094f9f8beeff3adc816a 2012-06-28 21:56:26 ....A 35332 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-61df73a391d6227779b156669b38b8b21b01550c6bb2cd996be5bf50ee868d74 2012-06-28 21:55:30 ....A 61861 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-635418033022f9101d3ea1a77cf4fdf42c5ad3f162d63f379e1602a596c989ef 2012-06-28 22:24:00 ....A 46642 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-6cd800c3e8a323c8efbd93fafcd52aaacfb487faa11a88a9c3d8139f1b1a318d 2012-06-28 22:02:40 ....A 45172 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-7ae814eed26a53df85445e94b372ea0fcf918f3457d12e244f7453b3bf6e0352 2012-06-28 22:31:18 ....A 44542 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-7f9b5658a44db8c39e1dcab0394b7cc62b3777ecbe9bbfd49096939aa7a2a1a6 2012-06-28 21:44:32 ....A 31900 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-8001ae0ace1cb43edc5cff9ccf5b7d42f619e2514895d0222d5f4ebc1febbe1a 2012-06-28 22:13:58 ....A 34520 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-90aab060077e2e9d7aa952ec94b98f391bed98093bf8fccb98e58030fb342745 2012-06-28 22:11:26 ....A 28271 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-91c370d7a808cc02ed3232ad8f9ccfd8bad7b29390155efd48088c7bb183ec43 2012-06-28 22:13:50 ....A 32620 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-9864922d2cdb2cf22b78c0099e905736b156e5e004769235cce56b1bc9cebf05 2012-06-28 22:31:38 ....A 37129 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-9c595737b3de0df56574d6aa102e5f8cd92cdc8f5cbd748abab285a2267a25de 2012-06-28 21:26:56 ....A 53619 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-a7f976a357a9501d925c045a0e33acc24880f8bc4e0270e3b934d32807f3babe 2012-06-28 21:27:28 ....A 40130 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-b3b47ca3aa1403da7de63946d214f0e71af86b02333752eab9af4eb05f730dc4 2012-06-28 21:31:48 ....A 39915 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-b663508b33a3d3f77411c134228b9ab2af64894187dda3c91b28f6cdcfac1a91 2012-06-28 21:41:50 ....A 43391 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-b79e5b3be18fb95ea6d33a4d46e029efd850d02f8075719ad152886f421e93f8 2012-06-28 20:56:52 ....A 61019 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-b846c5cf55ca8e5c4c97a3cb0d77fb7007c9ecb516b32c509332edced8b47a6a 2012-06-28 20:51:50 ....A 52420 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-b9bc572e42e84551b7e3caecc96e4df96072b0dfc3ccdaad4cc9f4019fc0c40c 2012-06-28 22:00:06 ....A 36853 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-baacf9caf5768d13bd6a5e48d5de1211c0028f5762564b91012c1ebc0a4102c7 2012-06-28 22:23:50 ....A 34640 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-c4adf2476313dfae32d191694b7a4799092d85aaddf965aca2d55febe0208539 2012-06-28 21:08:28 ....A 37797 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-d3a02a8c7ae16984669d2834ed09d088cfed02f1350364f37a87d8e63381182e 2012-06-28 21:29:24 ....A 49786 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-ddb665d35617df6eb16083758257cbc086735614e356111d2a29f977a00439e1 2012-06-28 22:00:04 ....A 42804 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-de27e8a84f45d672c44fbf6981ab3cd65a8781965607760e22bf95db25c79e3b 2012-06-28 20:52:28 ....A 39048 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-e83b586535b2d1084ecc48ace5bf62d48be4208de31cf62eed96188498de4a57 2012-06-28 21:36:40 ....A 32209 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-f29a454a384a4667e01fef58763284e0f9c77b26c9e19b351f44930e4517ab9d 2012-06-28 20:56:08 ....A 37125 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-f4c4ef3db658801044029cb9540ef290060adbdb46e85240e66f363984ce7d17 2012-06-28 20:55:50 ....A 42243 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-f5d1cf650f321f956e58ca71663747ea74173be248f96e9c7281b436d25a9f50 2012-06-28 22:34:14 ....A 37794 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-f709dd515deb4f65262699495bfd2bc5a450da6831c4bc0fe10ecc5b7ea1e631 2012-06-28 21:55:00 ....A 31786 Virusshare.00006/Trojan-Downloader.Win32.Agent.fw-fa17c236db25dc89872dcdf13d3c7353625e85567a7a9ffabc691ec866f2dbb4 2012-06-28 22:47:40 ....A 85781 Virusshare.00006/Trojan-Downloader.Win32.Agent.fwhs-2fffa334037af9a4bf76c165a16ebf898739eb3e5953e72c82f50cba7832ec33 2012-06-28 22:03:30 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Agent.fwkd-551651af623e071e2abbd036dc7245cc164a721d9bef082471b74853770dc278 2012-06-28 22:53:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.fwkg-543d4992be3933f23353607a8108246934aa1ac0a37b3bfb05ac66b0f345e59d 2012-06-28 22:46:40 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.fwsi-29f0a6ec27602862b0edbf10d670f87bad75c1133e6f8c650e439351c960340d 2012-06-28 23:14:12 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Agent.fxaz-ce51fac727fa4af8fbc31ca5c3ba039840ca63a11fecb3ba30b762d39fe390db 2012-06-28 22:59:26 ....A 100864 Virusshare.00006/Trojan-Downloader.Win32.Agent.fxoe-74fe23b15f568750d4a9337c9d51670c2aa5fc819e067103f037fc6203a3d168 2012-06-28 23:13:20 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.fxue-ca342698d6c8b6ee98bc0dc85070fbdf3a4e17fe34a5972cd3cb5a5ac904f0c7 2012-06-28 23:12:32 ....A 119808 Virusshare.00006/Trojan-Downloader.Win32.Agent.fyxr-c5677548eb69904e43e4aa5972c9d7f9a4d56ef99e6611f55c38f8e383f32404 2012-06-28 23:20:26 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Agent.gao-f02718fb0204cd3a8470652a39c39be5f6fa9976368c76f89feb0e2238caedc2 2012-06-28 22:48:34 ....A 96256 Virusshare.00006/Trojan-Downloader.Win32.Agent.gbpc-353f38df25d9f5a4c718785c3d0b57c5bf29b42f6e2fef27d7d58f4b999fdc7c 2012-06-28 22:20:46 ....A 364544 Virusshare.00006/Trojan-Downloader.Win32.Agent.gbrb-6a353b6a9b316ad8e5d6a7b2c9e438e78d830cea5c6a67da0148c03c1b9e45db 2012-06-28 21:26:14 ....A 3261 Virusshare.00006/Trojan-Downloader.Win32.Agent.gen-2b2dd162918d7944247f71de56157ad973bdc4bf15b9d675f58a44c4594f3e2e 2012-06-28 22:03:36 ....A 200789 Virusshare.00006/Trojan-Downloader.Win32.Agent.gen-a19ba646d255d37e89873b3b9f5efc1ffc1326cbb548a7161d89acafc779b55e 2012-06-28 22:39:26 ....A 161881 Virusshare.00006/Trojan-Downloader.Win32.Agent.gktv-05a90f74016a34eb108656dc103f7a00fa18c442b42d1b07faa61ef2f9a0203e 2012-06-28 22:40:22 ....A 56320 Virusshare.00006/Trojan-Downloader.Win32.Agent.gljw-09616ba311878101ee83d0e7f620e4fa483c49e4ea8e376953c48558f7ceb352 2012-06-28 21:56:36 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Agent.gmtn-7fb7b2a2381d3bd45e183a7c8ac0c845b20ba8a4fc485b82343a383d8538d21c 2012-06-28 22:42:34 ....A 30720 Virusshare.00006/Trojan-Downloader.Win32.Agent.gsf-12c970ed48a2f257b6eaf3e891f4a319a9320c75b0fab81da2195ada19effe4d 2012-06-28 22:55:30 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Agent.gwc-60752aaa9645119889d8b0e223462f0d28de1b005c8cd0a8f5d66818ac2dab88 2012-06-28 22:42:18 ....A 159744 Virusshare.00006/Trojan-Downloader.Win32.Agent.gwn-1178115a3ddaab19bbcc569c143df46504e19563cbf2915d9b28769e50faeb8b 2012-06-28 23:07:16 ....A 101888 Virusshare.00006/Trojan-Downloader.Win32.Agent.gwz-a1c659d5a7207dc9dd7b1cba221ce8e15daa7d707d1120f7e0de573791779b1f 2012-06-28 23:18:54 ....A 161792 Virusshare.00006/Trojan-Downloader.Win32.Agent.gxku-e7b6d736338fc0680dd356102dfd4cefe3654160fb1ebfd2878d643c16c12979 2012-06-28 22:52:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.gxme-4ff2665ed6b795cf39306cccf161ecc5dce9051088d4050d3580c5c230592a81 2012-06-28 22:49:06 ....A 66048 Virusshare.00006/Trojan-Downloader.Win32.Agent.gxmr-38e935ef2793a3cf399637e4423d04f0e7e060ee56fe159825158d5628fee938 2012-06-28 21:11:44 ....A 679429 Virusshare.00006/Trojan-Downloader.Win32.Agent.gxtk-a070f52bbace067113836d9c0033f5d2dee80c904f2c8bf92dc99cd5cb4e0439 2012-06-28 21:41:58 ....A 549152 Virusshare.00006/Trojan-Downloader.Win32.Agent.gxwq-3d94e546a937f4cfd7798ad1f5eb4354aad61230aee65f2f817e09619ea4d87a 2012-06-28 22:55:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.gxy-60f39cd57fe0d3fa7189fe2dd60c2429d02d44639ec2c9c6ab5cd8d1eb3d6d0c 2012-06-28 23:09:10 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Agent.gyam-ae69d3d9212f4efdcab463732d65a1de22f4c73e5087950cc9845084aea22d88 2012-06-28 22:34:24 ....A 119296 Virusshare.00006/Trojan-Downloader.Win32.Agent.gybt-2f6214692d77df573aebfdaf2a544987294c4d4a3c15e822b9a19ff6f24616d7 2012-06-28 21:21:30 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Agent.gyjp-ffdc1369d6fa4a8cbb286fb731892fc4389f9cc5627106515f220dae95d5a4ee 2012-06-28 21:45:44 ....A 75765 Virusshare.00006/Trojan-Downloader.Win32.Agent.gyll-63cea5414c26a3c49a197e1a7c2680eb4e52d199c4b71ca3527497a272101d62 2012-06-28 21:32:22 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.gylv-c3fd244badd96c81c40e63d7001ffc4a97336a930a882bdd555e8c4b1439411b 2012-06-28 21:35:22 ....A 339428 Virusshare.00006/Trojan-Downloader.Win32.Agent.gymj-38f8927ea8a9dd3796f0d930d3f1a16ff69140e080d32d6a619161a44c17e824 2012-06-28 22:27:30 ....A 398336 Virusshare.00006/Trojan-Downloader.Win32.Agent.gyqj-ba6b7bcefbdbebaa7e1d388739ff3ed9979b585e56dec2d4d4e29a6d23d68528 2012-06-28 22:19:56 ....A 67072 Virusshare.00006/Trojan-Downloader.Win32.Agent.hcz-dd988f8159f3860524d8df0d67dda799dd8463528b084aebc8a41e28ed694609 2012-06-28 21:01:04 ....A 24064 Virusshare.00006/Trojan-Downloader.Win32.Agent.hemc-6b5804a364c7af702196d59d8efc7b46b5265f08082bfa25073d294d5303a245 2012-06-28 22:13:20 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Agent.herx-c58138d5ec0a7d44565928f799cbde0b0b551e3529f7577541c0ec644143d3fe 2012-06-28 21:35:34 ....A 137216 Virusshare.00006/Trojan-Downloader.Win32.Agent.heyg-6398fbe374d14331fa34e0e5c5d06a586fe15499208b165053bd57bde74038b5 2012-06-28 21:39:02 ....A 137216 Virusshare.00006/Trojan-Downloader.Win32.Agent.heyg-c36c34cb34c63316d9f3991af7a344d022179bf7a2ed92d60b33121b8cfc4f90 2012-06-28 23:13:24 ....A 27352 Virusshare.00006/Trojan-Downloader.Win32.Agent.hftv-ca7cb1eb8e1df7495150e84dcbe312af2412c7db8e2e604bc2643530d27459d0 2012-06-28 22:45:14 ....A 3600 Virusshare.00006/Trojan-Downloader.Win32.Agent.iap-2069e8e70d88bdc631b80c1429decbc36b6553f0ca40825f33d2783db5ca698c 2012-06-28 22:17:30 ....A 53336 Virusshare.00006/Trojan-Downloader.Win32.Agent.if-2b753411e88f148253e28ae26c0520cce2923b77257d7d2b3a661cb07268aa49 2012-06-28 23:36:58 ....A 21143 Virusshare.00006/Trojan-Downloader.Win32.Agent.imp-bf401109300af3c0625f7e22d3238b01e89b18a880adcfd591ad60ded43fa73a 2012-06-28 22:42:50 ....A 131072 Virusshare.00006/Trojan-Downloader.Win32.Agent.jpx-13d5b0f3b4025653d796b1c523e0a17e958ad4854ad23e607eb75ce8975b17f2 2012-06-28 22:55:18 ....A 3072 Virusshare.00006/Trojan-Downloader.Win32.Agent.jtq-5f47a5138fe31a467479edb35aa2d0eb3eeaa548d53a368f69af0690e6c5ca4f 2012-06-28 22:58:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.jua-71bae15bd821e9de2225c1e1d97462092ab6e0af6c45096d4a54d2948601595a 2012-06-28 21:08:50 ....A 40223 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-5c39429ae81b260c3e45d2deea3fd29a3ab3ed494ed9944490b8fae0279d2746 2012-06-28 22:27:54 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-63848cbfe083d210e3fa8f2a89c364229325296d28f199429a45d2e3d4949ba4 2012-06-28 21:57:18 ....A 60897 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-908ec196d57ef20b06778e041f75042ff2a7d7f97425082df26ec72290093bea 2012-06-28 21:39:18 ....A 34905 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-a8f8237d11ed068e1f6dcc1d8688d04dae66d7c37d1ddae633f41b56a8fd7be0 2012-06-28 21:55:10 ....A 58963 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-ca8ec89c4c83cb8946015708663d48d86058e7c5c094ce7d56e8ef4bbafa6fcd 2012-06-28 22:00:06 ....A 61126 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-cafdf8097c7a1b731e1d7f20842bc2caa233e1f1ac598ead23c91a63c12af0fc 2012-06-28 21:33:50 ....A 34454 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-cd674d9e0ff1d1698d3696eef7551d08086119e8c63e5b4056824ce53241dfab 2012-06-28 20:56:56 ....A 46494 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-fd90942381bf470a2e45657f41955b8c46303246f3605d2a6a6a65111003d050 2012-06-28 22:21:14 ....A 44436 Virusshare.00006/Trojan-Downloader.Win32.Agent.jy-ff3d2f77ccaa2fefc1827a9214effe0695a071321959281196809704eb53cd9f 2012-06-28 23:22:10 ....A 58368 Virusshare.00006/Trojan-Downloader.Win32.Agent.kwe-f914e39153a6529f0c6b67efc47b2c8c959546a859606959ef55a383f0a71967 2012-06-28 22:45:38 ....A 23040 Virusshare.00006/Trojan-Downloader.Win32.Agent.lys-22c8261f3e90673782f377aa756fe4e6de3838f65eac7bafff5be4cb5d40910d 2012-06-28 23:01:44 ....A 230241 Virusshare.00006/Trojan-Downloader.Win32.Agent.mp-809eced535c67004646e484310d6c2ff96e30d6e8b76cf0cc0b02c084422b32c 2012-06-28 22:51:40 ....A 4096 Virusshare.00006/Trojan-Downloader.Win32.Agent.mws-4ac19cce84d8f5302492d0aab131028baceb66300b29c3a33d75c00a41c71fde 2012-06-28 23:32:28 ....A 163840 Virusshare.00006/Trojan-Downloader.Win32.Agent.ntx-83a21b58b4e457c7953fc8f0094feb1acc2a13011a47b239a248b05ba33335b9 2012-06-28 21:22:02 ....A 32256 Virusshare.00006/Trojan-Downloader.Win32.Agent.nyf-eef0f16f266c6a60b85aa84262fc2dbc73777c898ca5e2fcd01130f8b7bbb7c4 2012-06-28 22:44:48 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.peq-1d54c2ec3d0477350f578d7f341b2548d37fc96ad0738aa17dd052bfd73e7266 2012-06-28 22:40:46 ....A 360448 Virusshare.00006/Trojan-Downloader.Win32.Agent.rqi-0af006fddc1d4d595fc332df2d35d988122c2e2659d472bd8f2f8d8400f8c8ed 2012-06-28 23:13:30 ....A 495616 Virusshare.00006/Trojan-Downloader.Win32.Agent.rqi-cb09ac273190defa1774e1445848ac460c3ba0866de419480368d3cfbc699753 2012-06-28 23:19:02 ....A 60928 Virusshare.00006/Trojan-Downloader.Win32.Agent.silpjn-e8a1c757f9c54aa10c9897a1a3b39c1742188f08d0dca903136e15d26abc6d22 2012-06-28 23:07:24 ....A 39424 Virusshare.00006/Trojan-Downloader.Win32.Agent.ssal-a288a34fd3dd5d2cd7a203394971c765c4542ad0b898f2d385c5f185956bcfc0 2012-06-28 22:30:20 ....A 514431 Virusshare.00006/Trojan-Downloader.Win32.Agent.szjp-2783733e2babca241374beb4a165fcffd7e439736f4e2bae81572d6a50abca5b 2012-06-28 23:07:50 ....A 18944 Virusshare.00006/Trojan-Downloader.Win32.Agent.tais-a58caa4505f1f2f6b160c88db5a7cbd87dc5ccecce680b552b2fc166768ff9d1 2012-06-28 22:43:44 ....A 2035712 Virusshare.00006/Trojan-Downloader.Win32.Agent.tbsy-17a4318f3cdb9ad47210789258860ea100e5f11dc356861e823111db44aa1851 2012-06-28 23:08:44 ....A 35447 Virusshare.00006/Trojan-Downloader.Win32.Agent.td-ab8bd712c2d5f3b296233ce854c6f996511c1ab7b3f1b6afb266fb49eedc94fc 2012-06-28 22:39:16 ....A 424448 Virusshare.00006/Trojan-Downloader.Win32.Agent.te-05049efece3caeb9859562eaa2ea92406c33bc4a8c30853052f4a29d9f661360 2012-06-28 22:21:34 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Agent.tgzg-02b22e19e8135a8256b9ebffb8e779f4b09983d521aa8c431e3c6aa2534e4602 2012-06-28 23:00:24 ....A 13824 Virusshare.00006/Trojan-Downloader.Win32.Agent.this-79b9594a93360670aee1ce334e3e769fddaebae2010393ac9f36d77e21833493 2012-06-28 22:11:44 ....A 700456 Virusshare.00006/Trojan-Downloader.Win32.Agent.tijk-09524d76ef3af8accb78c16138ed83b5d721e0ee854c84a344a638a0ea8dac9e 2012-06-28 22:24:36 ....A 246312 Virusshare.00006/Trojan-Downloader.Win32.Agent.tijk-9c09948c139bb757cd5fb10bcae89a61453dc117f0b1ccb23e07ce161aa0c02c 2012-06-28 23:06:18 ....A 47004 Virusshare.00006/Trojan-Downloader.Win32.Agent.tjfr-9afa3069848a36f5313bd931c182bac417ba94c6288d2734163a8855d36903d7 2012-06-28 23:13:18 ....A 2484631 Virusshare.00006/Trojan-Downloader.Win32.Agent.tnpo-ca06176530461a4a845634fd5a79bc05647bb2f6a764905babbf8fbac7532812 2012-06-28 22:38:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.tqbi-03bcfbed7befe8be5f41e100fa701de90e97aa6db74d84c6287419b765acc810 2012-06-28 21:38:42 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.Agent.trcs-c7def98cc76f1056ef1ae02ec60ba6670eded780a354f38bdb20ca9b17b7c8d6 2012-06-28 22:57:36 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Agent.tske-6b28c6173e22d37e5da356128daca5e1b562a9537e59d518b9689979ed022b91 2012-06-28 23:18:44 ....A 34304 Virusshare.00006/Trojan-Downloader.Win32.Agent.ubdt-e6d2a4132c787825e4b5573983692249a372347d2723d7c49bc942a2e054da75 2012-06-28 22:03:10 ....A 15010 Virusshare.00006/Trojan-Downloader.Win32.Agent.udm-856b24f04e14f3fe1a9a1d60930229a1a70b19add0ffc844e604934e7aee9779 2012-06-28 22:47:42 ....A 47616 Virusshare.00006/Trojan-Downloader.Win32.Agent.uend-3051319bc27851133da9839fe3b2f685eabc4d217c7d6529586904c48d328584 2012-06-28 22:16:46 ....A 173607 Virusshare.00006/Trojan-Downloader.Win32.Agent.uwgw-39a83e99dc37da1585871bf81aa563dfd460f7ce73b3161f0f2e222d09702c04 2012-06-28 22:11:58 ....A 173607 Virusshare.00006/Trojan-Downloader.Win32.Agent.uwgw-581ae1e9d440ece6ac30535a62833a8394dab8fa0ebc52465458b05f144e7c51 2012-06-28 23:14:22 ....A 234076 Virusshare.00006/Trojan-Downloader.Win32.Agent.uwu-cf3acfc5b14a8c90ef64dc59d08f9da26546b94cb9f73bdb1f698cd64e3684ac 2012-06-28 23:27:36 ....A 124798 Virusshare.00006/Trojan-Downloader.Win32.Agent.vfmc-3a149226d57aaedc6e4ebc0b54ab080262e6ab7d4ebe43c37005cd48c54789af 2012-06-28 22:33:44 ....A 91648 Virusshare.00006/Trojan-Downloader.Win32.Agent.vhk-11345a553a6116f4cda12f7182c8bf07f2516a6ed095781a44a355e2f5377be2 2012-06-28 22:25:50 ....A 360960 Virusshare.00006/Trojan-Downloader.Win32.Agent.vsta-f26ddf8c0d9e8da70163ecf3218035db525ae9316ed64632dbc356a569a4fa7a 2012-06-28 21:42:28 ....A 375474 Virusshare.00006/Trojan-Downloader.Win32.Agent.vvmz-db57494e9fb7e58610740ab7c8260fb2dcb5add52d5821d9662288ff65346f31 2012-06-28 22:21:50 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Agent.vzzg-a71c0d049d098c6c8eafd7d4dc58184487d40f9501e56174bac855751bb62ea3 2012-06-28 21:07:08 ....A 80384 Virusshare.00006/Trojan-Downloader.Win32.Agent.wabu-d6380a2dc8bf328dc434050549d50066b1c2be999ee74bfe45c33088f42bcdae 2012-06-28 23:12:44 ....A 454144 Virusshare.00006/Trojan-Downloader.Win32.Agent.whs-c61a68c6e2f172dcd0de74fc0fae3823e2d33de8f391b5ceab0659c3211bccce 2012-06-28 22:09:32 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Agent.wo-8b6a317ef7971c45a34562bf06bbfcb38073b7f21bc430eba73796a12a1350fc 2012-06-28 22:43:42 ....A 91724 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsdqj-178c43bc50f1c0a2159740359e969d1315f1a59e153373acd7b114e3c0c157ae 2012-06-28 23:32:04 ....A 57537 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsdzk-7e262b861a79aa526bfd7df147f2c7901d15617a05fb646aacffc37eb6915424 2012-06-28 22:44:44 ....A 57480 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsdzm-1cfdf35904558dc74f3ef2836e71f094c4f2e85643c6f8925c4a4584301b45c3 2012-06-28 23:14:12 ....A 57480 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsdzm-ce6234a76b7339a2697738cf62265d523107d793e5f7a80a666783ac9b53b024 2012-06-28 23:02:20 ....A 15872 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsejr-83d26d94dbbb060e9fe41a5b07a7c2a50c94e2f1fc57b56364f3d588f902832f 2012-06-28 23:28:46 ....A 57525 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsevq-4b9ec08b69d0c7ecbc3addc511d3930a15de0d4686a2b000041e4a348b54dac4 2012-06-28 22:39:56 ....A 139264 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsfeh-07a2cc543a9df8ac9b45cdc8adbe162db26375ea72465c8bd611bc24992097b6 2012-06-28 23:19:14 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsfld-e9a45bc69d5543ddc0bf08b41882699c51ac4135e2e0deeb57fc4c10cc5d563f 2012-06-28 23:35:26 ....A 112150 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsflz-ac86649ea2381c2998ebfe92a42c537b1290b6a4c38d05e0ad2d250fe68bb8be 2012-06-28 23:10:28 ....A 167936 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsfmn-b6e059b82cc591658c7e940ee77eadfea227a53aca1d541b57e4ae1b5c1bbe44 2012-06-28 23:30:14 ....A 322172 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsfpj-61eb7c0348a4425d36f08f28c2df20aaa291de98e3562e3a83bd43ac78347c5c 2012-06-28 23:26:36 ....A 50176 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsfwl-2be6c3ead44f10e22436e63f36ca569603781c8548ba5762401c42c79ff9685e 2012-06-28 22:58:30 ....A 284672 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsgjq-6face55a3667b60635510892d3fd2577c1566d00e58fe4e8be9d8fa759b411f1 2012-06-28 23:18:06 ....A 40963 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsgos-e322ad9c1a9a055cb14a0ea1c12faa3df53b40ac5022d45cf7dd7649e9f50229 2012-06-28 23:10:42 ....A 45568 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsgqe-b86b1cda23344681e689b9914c320849831bb0d8c9ea787bac05bc39f638416e 2012-06-28 22:56:46 ....A 33792 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsgrr-66bf6e877045b7fb7cba6ffc8eeb0f45bb513e7457758980f69f53651f2459ca 2012-06-28 23:18:20 ....A 6245 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsgue-e4b312087af9e8b16fa8245e89521ae45e653311a84e46738fc2485b7119cedd 2012-06-28 22:49:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsgzb-3d7c7b9f653d551eb3b8811a369771104d26c64334bb8bd206c59d04a9bc88ac 2012-06-28 22:49:16 ....A 1134592 Virusshare.00006/Trojan-Downloader.Win32.Agent.wshfk-39cd51a3a392e4249803ce432d58ab73daf9ae1ae4c4a828f8c297afa3754032 2012-06-28 22:51:24 ....A 78848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wshph-491138bb3f9e719c5f9ea9a3b8b2a233389700ef84a2f111009bfd39c627b9b7 2012-06-28 22:56:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wshud-66f6903e0a09bf73602e8107bbbd7ca58b4278a14367f1b9aa819137cd6906d2 2012-06-28 23:33:24 ....A 196608 Virusshare.00006/Trojan-Downloader.Win32.Agent.wshvg-90a230ad5eb9095fee3a589cdad70144da2ab72005d8b511e35d98335855216a 2012-06-28 22:55:18 ....A 2088960 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsidl-5f4e97f83c8bc8e70ec031c9ffd02314f25d4eb5feea0f166e42ab44f0654903 2012-06-28 22:48:24 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsipj-3440454adbf79be22d6c162f192e3eeb988d9d30f730add071a08d2b7958a3ca 2012-06-28 22:52:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsipu-528af92ef530500595041ddacc8417f1f31c313f6bbece1b54af526b82d8943b 2012-06-28 21:55:18 ....A 83968 Virusshare.00006/Trojan-Downloader.Win32.Agent.wsmhw-a4b6fb56c5065e6807d6f4273b716590f604ff23dd1abcada8351be11a32e98b 2012-06-28 22:58:02 ....A 7680 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuaez-6d5cae0d45a6893febfb9952ec669488121b1339338b6f343743fe3aa0ed8daf 2012-06-28 22:50:40 ....A 61633 Virusshare.00006/Trojan-Downloader.Win32.Agent.wueyu-443105130786e7b624eaba47b34cb69603dcbded9a39474998aa182b7d3ae521 2012-06-28 23:05:00 ....A 335872 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuezp-9145e4588000d9bcc6cc2c05968af70028837097e8ca377b62060834086d86b2 2012-06-28 22:21:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufbf-2b6ed1d940e1e4e4716c6772a8064b115dcff18e683b6daae4f61cf69df8e91a 2012-06-28 20:56:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufbf-3b8655ae72ff3520e9261e49b55eef4093195293958750028ce928872b208c73 2012-06-28 22:04:04 ....A 315693 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufdi-3ba1333c1c39ba2b612f641d31acd494c65fd780703c136f199eaeb304e0cd0a 2012-06-28 22:24:16 ....A 340381 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufdi-42c964495dd82152a54be25a8432aadd070a2f06e431aaf41d6ab757b1870c41 2012-06-28 21:08:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuffe-71d9cdc56ed51282418c0fab1ca61b5ca2846f950c4bb6a4d57da337c1e9942e 2012-06-28 21:36:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuffe-eaec7f1fea23ce9d3b6b7c04c0ef870236a1c51261e185e09aa3ccf5f3b5d240 2012-06-28 22:31:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuffe-eebc01be14f88561ab7437714d31d8c316cfcfe8d227db888f7c3c56176b9b29 2012-06-28 22:49:38 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufhb-3cd2f3d6f53b57064adbe2fb64dcb2abb6fd78441bf10306785d5e32b74ccb91 2012-06-28 22:05:56 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufhb-4292000cd1d194279cfa3db0657d2943e3e4e23cc45e3a3f4b345d5f3abe2f72 2012-06-28 21:50:14 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufhb-c91d0e1ba113a3bfa27885f37c4d1ecb74b6786b75aae89fe5c53b166778ea5d 2012-06-28 22:26:12 ....A 372736 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufmu-4ff12a1b465f8c6ad67ccbc5081e035c3ab01bcd6ba193302ce6f880b76ff770 2012-06-28 21:09:02 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufpx-7a8d954ac55c39a5fff06d7386e59e7fc974554a5b699e1294cd496801e40041 2012-06-28 22:38:30 ....A 55808 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufsl-021528845c6bc74a307e38304edea19a2bcc3175e2b83c1771462df2d5200a6a 2012-06-28 23:34:18 ....A 55808 Virusshare.00006/Trojan-Downloader.Win32.Agent.wufsl-9be404ef28b39c069b2f4bcead35fb522fc22851a8a08627ee7f138174e2a63a 2012-06-28 22:02:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuful-64e06e1f27877b347aa4a5a836d536939fd422c974b41919cfc733c04a07b0dc 2012-06-28 21:42:02 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuful-6969a66b2b53dfc06fa87eacb20000f4f36c82c47ddc73e85ef9d9522588efd8 2012-06-28 23:39:30 ....A 1281664 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugdy-dd211af7888ebf3f0bd78b43e0fcbdc7324865d7c821ee654d32773541da135f 2012-06-28 21:16:26 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugev-3f18b89612ac887bd606331c5755201ba66e4c7d6a435701bbe7e582d99270ad 2012-06-28 21:49:30 ....A 125952 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugla-5a764fbc2918d92d3c8e36ae0ee9c294713ef3a623cdaf485e2e49828cf9e1a4 2012-06-28 23:13:26 ....A 881555 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugmt-cade01821288ac26794bd99230dc03cc92b4f6ece2402ced994c35b831e63667 2012-06-28 21:55:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugqa-0aa696f3c2d944a53ad99abfe4bec711ccf7041020e30c858bbc93cdc7ffe33b 2012-06-28 22:06:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugqa-0ba3affe9d27b2118329960c2425a5e5009e79ac7f72130beda084d826891bf6 2012-06-28 22:31:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugqa-e829bb89e1e05cc19168a927ece8890e678288abc3fc581e9988747bda48ac21 2012-06-28 21:08:08 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugqk-4e72313f8c79f81473289c6058d54045a0a8fb5c1c0150fe06e160ba79558ff7 2012-06-28 21:07:52 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugqk-c71cdff995fa6ab78c4ebe17fcc5f02c74773121f22998d518cbd58593f7173c 2012-06-28 23:04:04 ....A 201216 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugsz-8cf2d2b81da2850e4d2f424888c95869c8109a9283e03f66761ed12069bbc6b8 2012-06-28 22:12:14 ....A 414096 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugtn-9f137030246e3fedda964c779f749a4e880ed9f4162bc36ede3c300563725229 2012-06-28 23:26:58 ....A 7383040 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugtv-30cb4334327ae01711c1adbff04e73e8e34e1838f94dd29ceb1c26e70ba74be0 2012-06-28 22:41:34 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugvj-0e517cf19f87e3f0a618683cc03f979f60d041ba9b92a6d6e8d22305217ce6ca 2012-06-28 21:19:44 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugvj-2a91661ba12497e7b526c2ddf64d264bac91f61110829e81e780db4778f4110b 2012-06-28 23:31:14 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugvj-71dfe2c8ab0a2cdb3db2e6a8e37c507c7e5ab388551da5d6eacdaad0245fe0f7 2012-06-28 22:28:24 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugvj-8e8901623ec1d58d41dcab95ec9b3cef051933e3192042d5fcaa662075b0198b 2012-06-28 21:46:42 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugvj-9b3c9b397427ffb196f2b1a11a762f92c34d68c603e4b2add063c39f621d3445 2012-06-28 22:04:34 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugvj-c81b881c09af0db6a007966a164423066516f917fd00e9073acba9f422eb93f0 2012-06-28 23:20:26 ....A 57333 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugvj-f048ca0eec9e461749832c1a2067157dbca198cd141c439ef57e67dd6b92c6ea 2012-06-28 21:18:54 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-035dd2cec31f5bb2e92453b97d256035a384d347ee1145637cf308cd49b3f3b3 2012-06-28 21:19:30 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-1825e9002b19cae77ad027117f0dccb4b8b18efd1594405a2e3c66ed3efe30f7 2012-06-28 22:21:04 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-21634f132b7e60eaa1fc8ae56e3fb06a67ab70c859a162cd5c7d0c49908e1281 2012-06-28 21:45:44 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-38fc3455d7bd36b9e74c254c35573450ef3d6e166348836ac9ea4bcdc95616cb 2012-06-28 21:59:52 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-42f610c687be93a5f95bfd432b814c2489df78cbc4a03d6d441a798c7b167b8e 2012-06-28 22:15:44 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-6c53cab386d277ab2388b6806c088b3c57a0e4bb930b006ded823dd67c73e4ee 2012-06-28 22:16:46 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-8a213c46fc639049273143a5240edb7a7ac9a85c5d766150dee3489c8ad03925 2012-06-28 21:57:04 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-8a5265dd5f3bb7cefc0aefb6762708d3663e88a7f16e4ab71a9ad1a9e97a1bd7 2012-06-28 20:52:52 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-8f3e5650125791a382f636aa8d19978f2331b3e5f8882c9933bdd261b604de3a 2012-06-28 21:58:36 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-9e844a07257c76c574347b3c2e96807f6ba777d3f4fac0c09073c568bf0129fb 2012-06-28 21:43:40 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-ac644dd1972faef5e23e2df69ae51111ec843d63b581d6b9eba50055616de2a7 2012-06-28 21:43:56 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-c601e1986d18724f4683fb7a2d1460bf4000cc06800461572bdd5a34d6efaccb 2012-06-28 21:54:32 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-de0ddb506f006498d8a8b7aed9b8b02552034816df101d17a565079d642e0d01 2012-06-28 22:14:54 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-eb96c5286994e3d9f2fc45b87ddc76d6fc4f188e622a9be51ba841b01b804f99 2012-06-28 21:10:50 ....A 462848 Virusshare.00006/Trojan-Downloader.Win32.Agent.wugyu-f73296cbd24e5522bdacd386ff2e97ad71473c13ed7f4b72b6bb499fdc2e56ea 2012-06-28 21:51:58 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhbr-17262436f1e48b1dc50b76707aad89a5645599f4839e5f094ec6b6605b20becd 2012-06-28 21:04:06 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhbr-526847945e8f18344a43803970a81ee6ad531e7d2f0d801cba2707d4c25dbbad 2012-06-28 20:57:04 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhco-01b0a759ef5af60250c44ff7149a698c22954c09ce08630815887affa1b890b4 2012-06-28 21:10:18 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhco-401843b2c7bb65b3429900775371ac4c872fb49e6614db846ceb49a2a567714b 2012-06-28 22:29:44 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhco-59bc6c78282028c54df2ac92f126832df2d51c67ef3499489a085ff63131e143 2012-06-28 20:55:56 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhco-8ed9a1fefddccb80083d1caca7d0c3f58caddee3af2acd4cc354f81c86cbc090 2012-06-28 22:01:38 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhco-af4628b3a65e5563b6bfee46de32eaf22d6b1795233423b6137f83cb5cd82cc1 2012-06-28 23:09:54 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhco-b34cc8afcbb60e363048341fc79351ff4e967309493e4cf01ac576174968b588 2012-06-28 22:26:22 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhco-d42f1681cf6ce5f6490e984afa04394421950599342c6bcf02debddc554e9292 2012-06-28 22:34:20 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhii-7c24f6453c5cdd3dab229f0fd84fa2e4a16ebb4701a54955454fee22d25fece5 2012-06-28 20:50:08 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhii-97d2c963fd30723e013da03f72abcfa5ffd5c324d11fa95758f145e87df56483 2012-06-28 21:03:32 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhii-bbc648f4055e68b5c3e52687004fc6aaf97a165f12c6c6e18a9244b9564ab115 2012-06-28 22:00:34 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhii-f04a877ec1de37099e9d4cbdd9ee59ceb7d95b6b94bd7cbe8c15102c364e6387 2012-06-28 22:26:16 ....A 38924 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuhir-cfa7f3801e50e3d014143960be404d3f0992ae76d947b59c6c7c35843c2d524f 2012-06-28 22:42:58 ....A 2777 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuoex-147c9c477507f5e1fc75fb0be25631a8f68b299345c04e9d7f6e154acbbb6245 2012-06-28 21:53:26 ....A 46592 Virusshare.00006/Trojan-Downloader.Win32.Agent.wuooy-4e845099575ecd89ebfe14a6013437708273fe33c756caf0d95b307ebb51d8ae 2012-06-28 21:46:56 ....A 15398 Virusshare.00006/Trojan-Downloader.Win32.Agent.xay-a488f4ba2d9c7ac99c59dd503d4e53f6b50e78ef11aebad71d62e0d5821e6bb4 2012-06-28 23:25:02 ....A 300224 Virusshare.00006/Trojan-Downloader.Win32.Agent.xgew-14405a16b7e7fb053490cf936a5b4b35d582afa2e97ad0049346eb4fc8af204c 2012-06-28 21:51:14 ....A 366425 Virusshare.00006/Trojan-Downloader.Win32.Agent.xmyc-6ec9f7798ffb8b7d0fac78b9884683e13e1ce5b865a7ee866fab5649c1634bdc 2012-06-28 23:06:14 ....A 1582302 Virusshare.00006/Trojan-Downloader.Win32.Agent.xtzp-9a67728480e547d6b73e643a6e4f84891ef40bcbbe1bd050e536295fb02b23bb 2012-06-28 23:27:52 ....A 38555 Virusshare.00006/Trojan-Downloader.Win32.Agent.xxxygy-3ece1140d7dca8cc4133f8c2b9b79523e8498f566905573445f0f49cd8d690d1 2012-06-28 22:55:32 ....A 143360 Virusshare.00006/Trojan-Downloader.Win32.Agent.xxyfzr-60c60057ceb658ea525c2642a6ce4b007f50430c4446c05a43fe88a2370e4b4a 2012-06-28 23:27:36 ....A 91648 Virusshare.00006/Trojan-Downloader.Win32.Agent.xxzari-3a15611ff2084965dac0835bdf35b3bcb602b3e07d07ac1a1f5bcd33ea8e5487 2012-06-28 22:47:50 ....A 712704 Virusshare.00006/Trojan-Downloader.Win32.Agent.xxzbgg-30f88375a001eb36f7cf493b5a622c9d5916f7c1def14fddc732efc1a259d98f 2012-06-28 23:18:14 ....A 1040384 Virusshare.00006/Trojan-Downloader.Win32.Agent.xxzgcf-e3aedf33bccb5510c2840599131f497e2f2ca1cd1e7560f1d91b9592f46b6424 2012-06-28 22:40:10 ....A 64000 Virusshare.00006/Trojan-Downloader.Win32.Agent.xyqn-08b4a302663b906cb53f993f2afcc654179a6caf0d0069fd7fce35a8fa05e4f3 2012-06-28 22:51:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Agent.xyrn-46b778f4a43002ceb30936fa832b870db59cd53d244b02edee05bdb3fd8fd43b 2012-06-28 21:53:56 ....A 16136 Virusshare.00006/Trojan-Downloader.Win32.Agent.xz-5fa36aeaa5bd5532e41ed42c41a0eb14b6fdc2e831ecf3feaf6d006edcb86941 2012-06-28 21:43:44 ....A 16144 Virusshare.00006/Trojan-Downloader.Win32.Agent.xz-b9c06af0fe9bfe3b3f7fc17954fe5fc5b246376b527e98c69c34dd5d18b47361 2012-06-28 21:19:34 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Agent.ycaz-15237f817b619231a4e126298153e14cc6870ce1a4ea1f63e38d749d47829f58 2012-06-28 23:00:50 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Agent.ycqp-7c8307d991a3fa034715d552f4a5dafa52d6067354b39de0cd4eab7b39dbb652 2012-06-28 21:14:12 ....A 352256 Virusshare.00006/Trojan-Downloader.Win32.Agent.ydij-5ee9a9e59d3185bd908dbd76946812475d4736786180b9794f1d117d810fd7a6 2012-06-28 21:47:04 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Agent.ydkf-3faef6ffaa2703f6532e74e8d928f5b8d3b9df74f5dd833b6287b48d18d16a65 2012-06-28 22:00:58 ....A 377106 Virusshare.00006/Trojan-Downloader.Win32.Agent.yegh-21d3852c5c082f76fe05b7e22d7acad60042e22d83dd94bfb8a2e2c2f9096594 2012-06-28 23:29:04 ....A 336188 Virusshare.00006/Trojan-Downloader.Win32.Agent.yegh-4fc823cb9e1c3aed0ba339c2ebf73bf94b242d383d57cd41b39dad27fe23c646 2012-06-28 21:57:40 ....A 339968 Virusshare.00006/Trojan-Downloader.Win32.Agent.yegh-53a700470ce0f73362b91d6146d75847ba80139f5ca60c7f77fc1328b89e9418 2012-06-28 21:02:08 ....A 319488 Virusshare.00006/Trojan-Downloader.Win32.Agent.yegh-8cd073126ba339438884d2ac844e6809b9241f4eea78aaae571e09c9596479d1 2012-06-28 21:05:12 ....A 385024 Virusshare.00006/Trojan-Downloader.Win32.Agent.yfzx-c47b9dd26855a98a15bc17dc8ad6649181fc6156743a914c4b312d4b078d4272 2012-06-28 22:55:08 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Agent.ytbj-5e6bd55e1421365b43ea2ea0fb5aa5c8792184179e5d563263e94858d9af5405 2012-06-28 22:26:32 ....A 204800 Virusshare.00006/Trojan-Downloader.Win32.Agent.ytiz-61d08760a56093e138e27167a4bd48702525b60a8056205ef1878b59fb251770 2012-06-28 23:33:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Agent.yvhb-94c06e40e5346195f0132147ca43e425637627a1949879cdd89fe6fe36853b7b 2012-06-28 22:46:08 ....A 13824 Virusshare.00006/Trojan-Downloader.Win32.Agent.yvxv-268523d6b507bcf2f2f32d1e9d63230e3209d149f4f03213f2c31566c85ca5be 2012-06-28 23:20:06 ....A 1044480 Virusshare.00006/Trojan-Downloader.Win32.Agent.zder-ee89982148d72d0884e51b9e2138bc3a1bf6fdea10aa7dcc902e063c523ff88a 2012-06-28 22:41:48 ....A 141323 Virusshare.00006/Trojan-Downloader.Win32.Agent.ztaj-0f52a6c2d55fad750a1cd4affc343d712048aa413f007687ba0bf2a485de25e1 2012-06-28 23:37:26 ....A 180224 Virusshare.00006/Trojan-Downloader.Win32.Alien.evj-c44981aaeefd890cf4feceb18f91c3778991067d0c3b4e22c670dd0ff9178136 2012-06-28 23:15:32 ....A 25600 Virusshare.00006/Trojan-Downloader.Win32.Alphabet.bb-d4f4f24115b5437c09fe109acfe65ab07e34044e936f2ed00f04304d8108de28 2012-06-28 22:15:08 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Alphabet.gen-83361740e7896d4b02d1ef0530e0fdd692cd5a95f5907e8216bbc9128ebeb52d 2012-06-28 21:06:12 ....A 167168 Virusshare.00006/Trojan-Downloader.Win32.Andromeda.adcd-403ca7966e93121773e19d5a2261c978286a84eae16388647258b6a85e2eeba3 2012-06-28 23:19:50 ....A 19968 Virusshare.00006/Trojan-Downloader.Win32.Anedl.a-ec9ee0594fa4912b7e2d5b50f788ae4c9721db803326e2404c9a321439732276 2012-06-28 23:07:48 ....A 1849856 Virusshare.00006/Trojan-Downloader.Win32.AntiVirus360.cr-a539eaf9caa24a9457659d826d22b99dc4343a5e33d18915ec0e0296a1e3056f 2012-06-28 23:30:26 ....A 458752 Virusshare.00006/Trojan-Downloader.Win32.Apropo.dd-65bde5d64fa259fac1c3c6c1a1d9b5212d51b9826fb860349609b732fa67f228 2012-06-28 21:14:26 ....A 336896 Virusshare.00006/Trojan-Downloader.Win32.AutoIt.ach-d7b8a9f82a3ccf75802e8acdfda18435e12ddbe27cb0034cc8571b9d41dbbd50 2012-06-28 22:57:12 ....A 350797 Virusshare.00006/Trojan-Downloader.Win32.AutoIt.da-691b38a8ebdf3999e8d8794bbb385a19f6d59ac4887786a102032ee2c1133ace 2012-06-28 22:47:24 ....A 311439 Virusshare.00006/Trojan-Downloader.Win32.AutoIt.ek-2e648d0c84197f4e2e31e8ce485b9b1fdabae91911128046ebaee5f253a63726 2012-06-28 23:05:54 ....A 340085 Virusshare.00006/Trojan-Downloader.Win32.AutoIt.lr-97b1c5ae66ec1d49e3e76ea4f5ac92802021fdeaffed37093ff47280fc44a3dc 2012-06-28 23:08:42 ....A 330869 Virusshare.00006/Trojan-Downloader.Win32.AutoIt.qz-ab7629afcbea7a4277c3bf530f9e984d9993afc00ae0ccec4805f845effef35c 2012-06-28 21:10:02 ....A 348091 Virusshare.00006/Trojan-Downloader.Win32.AutoIt.xd-076d994dda05287b76bbe7ee76a4a20eeadafd945e34df2f3524e6f67410bd69 2012-06-28 20:55:38 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Avalod.aae-b825ce105cf24c87e203fea631dd9e5a28dac4976fd501c248efb26ccda8e17c 2012-06-28 21:27:26 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Avalod.af-80db0cf06a357810ea46a4cb48c252c59c8f1494a6d7a79a79dc12af2e2e192a 2012-06-28 20:55:56 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.Avalod.aq-5a22ec9a4824450bca104f5189e74c802557050daf94d834c1a65ff34689037d 2012-06-28 21:42:16 ....A 49159 Virusshare.00006/Trojan-Downloader.Win32.Avalod.at-b617ec47e67e807619bfe19e744e2790180a532c53fd2ca9267123f0a19ee4b8 2012-06-28 21:30:54 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Avalod.dh-7bfdf941b1240ac7026e98133d687f58ef0becc29386853ee53a1bc7c9394764 2012-06-28 22:24:08 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Avalod.dp-baca2476227d800c1597cac6aad5b598b6ea96396086f859d12c76a838a9025f 2012-06-28 22:12:18 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Avalod.dp-f5acff972b0aa6a84e6fc2779ab4ab70c18f9d1d191a77559d1866235279821e 2012-06-28 20:50:04 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Avalod.gf-7816ac1075bc47bed03250b15fe629832abd6150d361e1ffd1d7cee923c3d765 2012-06-28 22:49:20 ....A 1902080 Virusshare.00006/Trojan-Downloader.Win32.Avalod.k-3a8a2769a3bd7fd6651314cc1b0320d372805c67240bd548ef44156560deef3a 2012-06-28 22:50:12 ....A 1915392 Virusshare.00006/Trojan-Downloader.Win32.Avalod.k-410dee5035a7c530be64508d562d8f8600d7d00ec0fe6dadd6c1a65a3d1f3670 2012-06-28 22:57:38 ....A 1928704 Virusshare.00006/Trojan-Downloader.Win32.Avalod.k-6b663e8c674faca50cda9288159ae9664d28d45d6a6a5449cf0fb44b4bdf5999 2012-06-28 23:09:08 ....A 1935872 Virusshare.00006/Trojan-Downloader.Win32.Avalod.k-ae49ac74ee16758446288a6cc7ce1f9b53c9b776d1cf17c387d316ee77f255ca 2012-06-28 22:38:30 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-0207bae41d3528ca64477cc48f32109741d1060d773e401bde7609c17a3e4396 2012-06-28 22:39:08 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-04985afe041f9f46fdb8fb9cf5c833a79a4ceb8812259b817126433de61ee05d 2012-06-28 22:39:36 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-0653598e54197d996962e7b13b1d0d6df31b56a117fbf342526b480d93152552 2012-06-28 22:39:52 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-0769903ea9de569a57bd851bacfc9aa3941f845553272fb7852905619b96e1e5 2012-06-28 22:40:00 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-07f8d3e539b1b57e2aec3900e31b25d6243cd89aea05de77733d1a3718c530b6 2012-06-28 22:40:08 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-0888146164fb5b4b1a4493c5c5885ed30f81e053a7aeed1ed7c2c852b0fcf5ed 2012-06-28 22:41:24 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-0daf753f75874642466f1420d08ac812a2cafc289081c695b39adb7d8e00e1df 2012-06-28 21:45:46 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-115f0fea99df16a752e0220f4202b131738d50795e61b16f1797f3aa5031b8bc 2012-06-28 22:42:50 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-13f8152409e3af27d89766fd645d314c94761b83123f8ea52688a2c4513d511a 2012-06-28 22:43:00 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-14978f301aea593d1c001a5523139ca18828017eeae0f3d2a80751c61163619b 2012-06-28 22:43:54 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-1868f3e08ebf02e41354865e00719d6b2cfbcc4d822f52743dec2a8f2d019245 2012-06-28 22:43:56 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-187d17137ab32e389b2d1221760acbd5b1c2859ede900a8ce8a9ed201090dabd 2012-06-28 22:44:00 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-18eac21d672286e1200a75d3162925b5517ffd44f3b560c898663377ecc1f908 2012-06-28 22:44:30 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-1b6c168f037b906d2d7fdc89a1ce565e2f3b6f72fbd46fcb3e708ab56067708b 2012-06-28 22:46:30 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-28acad466e46e152ccc33a3906f885e78b87fa5aa9ba98baa7fd940e87b3479f 2012-06-28 22:46:42 ....A 614400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-2a2280d1af359a37844af3883f9cdc2a083adff596b91ff2e400fb695e79abe1 2012-06-28 22:46:48 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-2abe3ea94b9ab70a5bfed0420f9f050a1453624b0b07d05ce870b5f7226c6147 2012-06-28 22:47:06 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-2c8616f3e613e5d2da67c6a2be44b6b6e91215f5bd5c8ebf7bd32629e1397488 2012-06-28 22:47:16 ....A 143360 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-2d9020eca218f93bd365ebe91df01671638f938c71a2d05b4d4790ae5c3dcc70 2012-06-28 22:47:20 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-2dedd9dbc17fa94014a9fdb6e1ad67403412287b2c046420caa3129e71f118b7 2012-06-28 22:47:30 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-2f0fec42d6660cd3a488e4a2e256fd5a16456e2a83e0fcd3ca3c1a469f654e45 2012-06-28 22:48:26 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-348ec95da89b036ebac4a19f411a2e0b0138b50ec982adbac428a2592dd4edfc 2012-06-28 22:48:30 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-34ea18b3c3135b8b7a8cdfc2d758e9d81661ea036a6c57fab1fa0304d17803a5 2012-06-28 22:49:02 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-3868e2bf424cf4acdce1dfcc487d07a26db2d3fd6fd60a3659e0e8305058350b 2012-06-28 22:49:06 ....A 82600 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-38c97c60f9927d50c1c6392d0c61a6c537b6884576af94691351bcec534899c7 2012-06-28 22:49:10 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-393a2200efc80461a749fa6cd342cca2af8d5222da78021a7563f097721290a0 2012-06-28 22:49:20 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-3a8addab095b9bfaddae4ce6d85c52950244580a041a55b736cdcb510a14fe70 2012-06-28 22:49:36 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-3cce5b49bfeb193d12bf14ffd3f58f3b7d20999c253b55294b9893b2abd3c09c 2012-06-28 22:50:18 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-41c1f7e2867e41a2342e24ccc814d24b94fb2bd10b5ef3b618f0a7ac0b2a82d2 2012-06-28 22:50:22 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-423848a76e754b18a85d8787e99900224a3692a5da2173bb9f68c2b3f9b8e986 2012-06-28 22:51:06 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-470b9bd9bfde9ede9f07850cd1aa033bef9b8a57c99a5e2142d5750ed4067a3e 2012-06-28 22:51:24 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-48de9da170325b8437608190ffd8667e51e0a5ad9bd2c89568be6b81285baa28 2012-06-28 21:35:40 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-4a1a5ecf7a02a7ee2908a556e10c64371f615b70a147f5671a64fc5c328f4c40 2012-06-28 22:51:40 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-4ae13c7723938af895eb9bf48f6bfc8e76f51290985ef68dea6eb755518cb43b 2012-06-28 22:51:58 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-4c95b1fbc13a86bcc8734c03716de5d4d343f35bda0a1f455b3d45ff5b0c1f60 2012-06-28 22:52:30 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-507a324428915489ccf3fe880df3d54262eedb3de6bfc29389de06d33a57ade2 2012-06-28 23:29:10 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-519c6bd9e7567acb35de0be7f90186bdfc250346e8bac524218b56dc00aa2e00 2012-06-28 22:53:16 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-548f3195e4d112921d195886d69b2e7a4641347bf86f956cb7661801640f3796 2012-06-28 22:53:32 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-5605174cb107ee15fb301c3a768e55586d7ca471ed69dbb5d465f305ea15f2d0 2012-06-28 22:53:34 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-56219e7b8ce3a23ddc25583a477aed026a1806b9a344d709b21e8cbe356a1dcc 2012-06-28 22:54:06 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-5908f3b241e9d3264c7765f7e92db02bc8f6a79ad7360e239c6860cf85daa93e 2012-06-28 22:54:46 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-5c5260cfde975accc75394455c103d7907879e1c527aa1672b8b8ba3529b2fa6 2012-06-28 22:55:06 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-5e347d498c00f35550dcda7789832015424c707129b06302a769c0c6d6d59f09 2012-06-28 22:55:12 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-5ee2f144360027b022a34c41fec29d0d065e73112a6256d74b8a87af5fea00b8 2012-06-28 22:56:08 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-6374fd1132185aa2f24a0eb7d6408ec827ad37400d55d1ef5fd0909e15e0419e 2012-06-28 22:56:08 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-638489a16c2a37b368dc4a99f571e79ae6f0bc79ba5ec4e112d551b802b94381 2012-06-28 22:56:32 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-65a0ffa9a7da0fcbbd1149f3e6b78b9b0d49c3f19185ac6e68c8ac4c19b8978f 2012-06-28 22:57:20 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-69fa662870238afb8514cc876dd13aed18111be08718dbf75e7dabba2418c2ce 2012-06-28 22:57:44 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-6bce81f8b24f42fc6e547c63972045c6e17c3fbfd3115310561369f4b2ecaae0 2012-06-28 22:59:34 ....A 139264 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-759519c978e0c75d14a07aabac7aff1ce126ced5916295e4e2ac92fc91c49b1d 2012-06-28 22:59:38 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-7602fbaf1e52572fa3d2d4ffb0da4a9c0f64fe98eb5ea70d76b4c50faef92f1b 2012-06-28 22:59:52 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-76e9cdf05f20ef5d779cedb47f2f38d4ea0f1535258162dd0ddba214e5540baa 2012-06-28 23:00:08 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-7864ae664809254d82b3a1b8c9ddf30b0281cd799f33a361463f7e9e377cb354 2012-06-28 22:05:26 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-794034b7aea5f8462c601738af6ddeb5e4ec9b9bd396209c538f7f471eb7870f 2012-06-28 23:00:28 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-7a18f23e08ae44483e805f73daa62d732826e3ef68c5b51a669676befbcfea98 2012-06-28 23:00:44 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-7bd3a8507662ac039303f36dd382e0b0cc48d0f3818460e74087110861d90943 2012-06-28 23:01:28 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-7f4f50f1fe12b489cf6958352d61c996edf3b7c3ff3dbe0b7b6eb1d238ea972a 2012-06-28 23:02:10 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-82d5f8c2947c3434ab3c468213e6fb8251758ce065d9ac0b06764ea1b69f45c4 2012-06-28 23:02:24 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-840adfa08ddd63d278f6325643baae43c791f75b72ad6cd6b734bebad958c561 2012-06-28 23:02:24 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-843104b5f13d51d5a729e708ecabd3e84f9cbeb985ba1979f691312d57b13778 2012-06-28 23:02:34 ....A 139264 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-8529c8fdc4f3dbf90ef2bbf7a943dd6ec5c67b48865ffa39ed3969b14e7a7852 2012-06-28 23:03:30 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-89db1af5cc81f28c3aa1878c0b7179f58867fbbbec4e1df6501711462914f4aa 2012-06-28 21:21:56 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-8b95934925adf149c69c026f9187af53f9381e6ee429b8dd7ecc9055bb826b7b 2012-06-28 23:04:16 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-8dc947fead64eea6f39092d5e5de4d53b590ec03eb115d6f1d8728315c050e79 2012-06-28 23:04:44 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-9003c815f58b98cd72f31451f39eafaf525700e5b97be7af806f873e6b59e37a 2012-06-28 23:05:04 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-91d9dea7a4068d68ee36ce6b10cf31ad7fd416d4eecbd7fda547d0e86378d040 2012-06-28 20:51:32 ....A 131072 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-93046ab195a9b3e829db54ee7de5abc0d590da7342d3d0e7449ddd307fc37925 2012-06-28 23:05:24 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-9418a35eb02df0031d0f4d30c2bc79ba4edc65792b18c94e7aa5b0e2803171f1 2012-06-28 23:05:40 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-95f096b3c7cfb5aed5166dfbf4f48b736e31f87cddc983b6069ab3c632ba86c6 2012-06-28 23:05:44 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-9657840f5449dcd3437edfa3a2fe7e333db6b9343fae0aed65402fea64d68621 2012-06-28 23:05:58 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-98612b0ca080eef2b3ca5b1b2d055a411b5b30601f3e66a52bf2703f10d40772 2012-06-28 23:06:06 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-99828ce23f1a97722995adbaceda1f7ea05427b21254f6ca44a9e1591cd73e04 2012-06-28 23:06:50 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-9e8251143e7468c3927d0c81a313b484361c612092927202a76ebe43920bdfae 2012-06-28 23:07:48 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-a55673c0d041be3c919e73594853b5842271ec28fb8acda75ab5e29a29ec1759 2012-06-28 23:08:36 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-aac3303585f24daa2578fb585918916d25523a9dc49ca92cbb709b574324e642 2012-06-28 23:08:48 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-abeaeb093a37e901cebad7241de179ecae805336159fe5631271ecc89c305f8e 2012-06-28 23:09:10 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-ae89cfeabb993fc7299a38d5c1bd70ac1969dfd2e8423fbbfd6d21ab61983b25 2012-06-28 23:09:38 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-b17a0f292be26e246c9f1a5b8b4d17a42d98a06f926c9fb301bbcc48db87c365 2012-06-28 23:09:56 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-b391247536c570b97ac764d9f74a815e497ecd9062efe1923d7fe11ceaadeff2 2012-06-28 23:11:40 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-c019e9560a0ee3668fe57736b9014e7cb1b257e7bbc5a2029a3dfc9f5c1f8d88 2012-06-28 23:11:50 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-c12bb2bed17adc30534fb3c4cf8ca35316a30c25dd35e83bc172b5555f4e7067 2012-06-28 21:22:10 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-c18f1d808d8df7ae9c6eae91543ab0e14dfed4feab87b0dd28534e971e13a73f 2012-06-28 23:12:04 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-c2ff7fd97c1e5bfcceacdf38700ee55598e19e76828fa24c3b3241f5d931858c 2012-06-28 23:12:46 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-c64e534ece1e352a6fd22f34a18c88820e1f4c672cc512bda2326e4da30bed02 2012-06-28 23:13:16 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-c9e8d81731d3150636db37c0b5b5ac45c3945535c17891c493e9be474369b3a5 2012-06-28 23:13:52 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-ccb31722325b20a50204f8a51d135e8779379e6259cb368889e4a84e396669ac 2012-06-28 23:13:56 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-cd0a8fc5cac5112d08b96a8aecc9c92f59876566eb5448733f36a0be327c31bf 2012-06-28 23:14:22 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-cf222d3e30c53b9b66b662d7a3ffcbe456f69e91a3b1b61aa6ad09ee9ca9ee11 2012-06-28 23:14:54 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-d23dd6f513c57e059f9423b5f68f464c961b8da7539103698da99ae645599788 2012-06-28 21:57:20 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-d4e76929120bf9c6e29097feb2cb3b0e9c05ccdef1468176bcf7027ad2dc5fba 2012-06-28 22:27:46 ....A 632832 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-d7b201c0d969a23203bb6b067065f8c42f843fe6709ecd7190cdd75dffa11775 2012-06-28 23:16:18 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-d9104912839813368aae29c00f35de38d0f52581d573f4c27771d5bab70d1f67 2012-06-28 23:16:26 ....A 131072 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-d996c1726c66b1bcf25fb6160f78875ba5a2decd111acf8ac3efc9d3acea7323 2012-06-28 23:16:36 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-da9341ac2cc2a3c00682ebd6ec0783ee620618170cbd88e9f4f887db2a9c40dd 2012-06-28 23:17:24 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-df14784e80bced4de8e27564368184b06bbd38149abcae99dbdf4ae84dbef2c2 2012-06-28 22:19:00 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-e065519147dd5aecff773e40428e09c35f5c30f36876ff876a72e7abe97be0d5 2012-06-28 23:18:00 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-e26fbe9fb3de75257f3a8a208bf130cf0876462f1e4a473df380b3f978a92263 2012-06-28 23:18:08 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-e35bd3f6f83b752bddd665b25af5825ca8a7d006ae16b11229677acbe0b12ee4 2012-06-28 23:18:34 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-e5c89bd603682ac42c517d173ceeaa78aa71bf7a5b8c4b05a085acb6df2577d1 2012-06-28 23:18:34 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-e5e7ca9b0b114d4682b85ed6c6b5eb3fb469de30b0940403ce8a362c0451e812 2012-06-28 23:19:28 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-eac4a7346e143d04add90f95eaec85f5c0f1c7aaa5f8dd1e183d9378d0e5872e 2012-06-28 23:20:26 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-f02a1e7244d618d2aa1570632c8fc309e724023aadb4db21a71a5eed3bdc16a1 2012-06-28 23:20:48 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-f1e3bd0523ee6a22af6c9869d3221af341d54476d1b56213a6e83e14d2ea3cc7 2012-06-28 23:21:14 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-f4163e90d58414e331ccfa1f7a4c46e966629a0d362ae7279c99ef18dfa68187 2012-06-28 23:21:16 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-f4514c89bfaf1ee8f193b36cc50ea7ee18fe185328d6f8bdad41aaa24cd27bd7 2012-06-28 23:21:48 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-f7217be05ecb4cc08f43438762e07c1bf1b1dddb138442e07103324fba8301d5 2012-06-28 23:22:50 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-fd6ff5584bd51143a1f4721d046d6a564b64449de3d7cc797a40a1a6086bc449 2012-06-28 23:23:00 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Avalod.qw-feb55286443907ff0c88a07bc9195cd255d2a8bb91b7e6ea982a86c80077392a 2012-06-28 23:16:46 ....A 67584 Virusshare.00006/Trojan-Downloader.Win32.BHO.aw-db95a52ff295d195ae67eaf2949423335c3d55aa2f0722427d7f1215e927cf58 2012-06-28 22:41:54 ....A 151552 Virusshare.00006/Trojan-Downloader.Win32.BHO.ene-0fda168dcfae25746135c8f5d289608a877f1daff2bd4380a9f72a0d7dc0732b 2012-06-28 23:38:58 ....A 81408 Virusshare.00006/Trojan-Downloader.Win32.BHO.qqd-d5cb71f3703a0e61a7c999ed66b3f001007ed0594c3951c2ea27b5ff50b12437 2012-06-28 22:57:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.BHO.v-680325fe1ac01f6971f5a308a68f2da8db13a60afb3d8f76356c919bafd7b143 2012-06-28 22:38:24 ....A 48128 Virusshare.00006/Trojan-Downloader.Win32.BHO.vhq-01b0b3f9dd3faeecbb39c54dea63db6b0a49fdb349379a880f6e62873d380178 2012-06-28 22:39:50 ....A 77438 Virusshare.00006/Trojan-Downloader.Win32.Bagle.hg-0742a87cce563a798c99c2fd390aedccf30e830e9eb6af53056d6f9054c60340 2012-06-28 23:13:40 ....A 490835 Virusshare.00006/Trojan-Downloader.Win32.Banload.aacbe-cbd509d103f6cf12ce83ff433124891f39efe5b4c9f385a309272a0d59b26cbe 2012-06-28 23:27:36 ....A 246275 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaddb-3976f24edfbadbf7b53de3d0ffc7d3f2ce5b087e5c14494e54384a0ab4b336b8 2012-06-28 23:30:44 ....A 61952 Virusshare.00006/Trojan-Downloader.Win32.Banload.aadej-6a1d373a7b2a8ae35c083402c194761cefb319f0da8616b2138c539630d555e3 2012-06-28 22:55:42 ....A 121344 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaixt-61445188bd3fd269101d5e173b19c1527101ec9f505db9fda2970ccb2aa47871 2012-06-28 22:50:46 ....A 88576 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaiyr-44e471ed7429b6a06943d40ff6c06949794c42ed19f0143873a745727652cb35 2012-06-28 23:02:24 ....A 436224 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaktp-842d228b8f8fbd308017a08e3b633bd14fef9f5a43e90b7579e0cd4f5ebbf07b 2012-06-28 22:02:38 ....A 691712 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalip-0c71f74af78fe94bce13d50ee81b1ddddec476fb3d4fb4ca3449abb1db34c08f 2012-06-28 22:50:00 ....A 968288 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaljr-3fd5b92a81e883766d0408eb0df196f40bbb3066747e3d037cc3a885dc32c3e0 2012-06-28 23:01:58 ....A 5706849 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaljr-81d6e5f305b3a50561e96ab8232591d76a7339cb43461dfcd1868eb0cff8d937 2012-06-28 22:40:12 ....A 12639744 Virusshare.00006/Trojan-Downloader.Win32.Banload.aallt-08d04d9fce0bf7c2440161ae297d4ec9970b4e064e3319776d8d0fd59578d8e2 2012-06-28 21:41:44 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaloy-4b8b3a900fe2b90a9eb9dc2990ed9e40af36f2004779d0f957f10f505a1c0bb1 2012-06-28 23:10:40 ....A 4036791 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalpj-b84bf6f765d124a06394136442bbd222057dc09a8031754ce9abda7c78442d6b 2012-06-28 23:15:36 ....A 4903696 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalpj-d53bd555519d775fac87395e74a54552fae64624e36a49f4cf3a72ef7225f110 2012-06-28 21:36:38 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-29015ea9251062ea8a8fa953799da171479300176feeb6b53e2cc9ff62aa2cc2 2012-06-28 22:28:54 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-2d378619bcfec0a895d0a83ff561238fff97e557d4bb3fc3ae0812afdf1944cb 2012-06-28 22:13:54 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-35734661d5bd7054964b795b5ca1d03e42f84a23fbd643f1a4e1d9744a4c5707 2012-06-28 21:13:42 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-3e6c1ff2a9d442bb4903d44dd9add0fd25d2cc96002d1fbc6d6fdbece5950ab7 2012-06-28 21:47:54 ....A 13338 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-4635ee9aaebd330a69960e6f8c507f039730c47bf370a3f17197ff4a10064ec1 2012-06-28 21:18:56 ....A 13344 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-55b60cf1f3476a67a32541b8527c1c9c9441c2b5da001805898c9fb0a3fbec86 2012-06-28 21:36:20 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-5f7560da327b11aee9a09220d5c675a095a276d604a6eebfb54d5822319e63ec 2012-06-28 21:45:16 ....A 13338 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-6d92f19a51879b6849448b5b81f4a04e98ae2f4c707a05bd8f3989b0ea7d0dea 2012-06-28 22:23:40 ....A 13343 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-7a352e83c62efaf3e29ccbdbddc3d1075c12da2651d11510a7c18b5218c18537 2012-06-28 21:06:16 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-8869674521c317bb22424d9555886f428a33e1a3d998dc63ad9881a89934b21c 2012-06-28 22:21:04 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-8c52ea5e9cb8306cf41278637d44f207e5e0bc6199d15c7122a9f11b4a027b7f 2012-06-28 21:56:40 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-97c7e5c110ba12f392076762382e7b8f720a954212718ca1ab5086f043ae4ac7 2012-06-28 22:06:08 ....A 13338 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-b577ce2209a3491b056dcbe3a6aa7ff2c100558ed6037c3bf3d87b3d0523e82f 2012-06-28 21:44:24 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-ba3356b372897d420b08ea137b374e6f401e69ec95e574c66d7e048514831cf6 2012-06-28 20:57:46 ....A 13342 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-c299b22e19f212039f32607d04c3b1d7d0a3be5ff99da1fbccabd07721ebbc78 2012-06-28 22:11:06 ....A 13344 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalqx-c2d76a1096affb733e133a727f08a1a2c35cdbffe5c1cf1d3a486bb0b88962b7 2012-06-28 21:37:34 ....A 282624 Virusshare.00006/Trojan-Downloader.Win32.Banload.aalur-737fb0bf9a9b3d1412a25360e2125b337811cf7d63f0cf78b5d930bbda28240d 2012-06-28 22:54:48 ....A 1841664 Virusshare.00006/Trojan-Downloader.Win32.Banload.aamoe-5c738ae33f741766935b413f291ab9fbde0d7f71b70fb0ee47b6f0b65ee29325 2012-06-28 22:57:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Banload.aaont-6cc164c78914f01b5e49aaf928f321475c5134ef25fa4bcc72a87a93690f5b84 2012-06-28 22:54:54 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Banload.aauss-5d17d880d80499e15c006e6d4c01afbf532571d6674bee0cff7f30cbab8359b7 2012-06-28 23:18:34 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Banload.aayk-e5e6f84e37512408ead49a591eeb2652fabe015b2fd97b852357ad01f2d194ce 2012-06-28 20:58:38 ....A 1122816 Virusshare.00006/Trojan-Downloader.Win32.Banload.abgoj-03e4f8595107c2e9452763ef276cc4726bb476f50aadd0024beac3ae64d2c906 2012-06-28 23:04:26 ....A 14848 Virusshare.00006/Trojan-Downloader.Win32.Banload.abth-8e97e1d90f24435cfbc21d355053d477f279ea9cbd83f6d8d274c4cf1cd11018 2012-06-28 23:13:20 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Banload.actb-ca31a9bf0988c9d154c759ed32ef7848dcf6aa313d6413374a0b364e57503d6a 2012-06-28 22:59:36 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Banload.aekq-75b1040d85ecd119d3b39c33a38492e6f4d7315ebca6d43046e4a0222966b175 2012-06-28 22:50:10 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Banload.akeb-4103c94d30f32577ca7a7ebba172186ab3a1d2b00ef2e6368b46821aadec449d 2012-06-28 22:52:34 ....A 403968 Virusshare.00006/Trojan-Downloader.Win32.Banload.akel-5116b5410df8e02b5238d158c6730926fc28dea77cabdf8c068830670a1d2115 2012-06-28 22:45:48 ....A 224768 Virusshare.00006/Trojan-Downloader.Win32.Banload.aofl-240d63d9c75e8de16f938da648fe030d0d09bd2b0e059b6a6f26353ec07f2039 2012-06-28 23:06:24 ....A 515009 Virusshare.00006/Trojan-Downloader.Win32.Banload.aoua-9bb59c27060ff91e7a0f6ba4c38e2bb06d67152456c0bb758d5f4e9611b016f5 2012-06-28 22:41:28 ....A 224768 Virusshare.00006/Trojan-Downloader.Win32.Banload.appf-0dd18276bcaecfa05185a7930c6eab737d2e9e7ca3993038c844de5673cc762a 2012-06-28 23:32:10 ....A 446921 Virusshare.00006/Trojan-Downloader.Win32.Banload.aqem-7fc7ea3734838e3cce2a42648cf101cb7326b62587f30444c66690abda0e7e73 2012-06-28 22:45:32 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Banload.avza-21f97e07cfcfbac154a472103b67e6f04a71c4fd0e306f7f0b509d096a7e9abb 2012-06-28 23:23:06 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Banload.axzq-ff7f026908602f9b28d4a6e5edc04e65a61fab211b66eea6d103fe7c29274d1a 2012-06-28 23:10:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Banload.ayrh-b4aa3a45c52f106952e88d03624b1fe2bfaf7c89331bf2305d6ada49f7486918 2012-06-28 22:51:42 ....A 139264 Virusshare.00006/Trojan-Downloader.Win32.Banload.azbm-4afe7da8842b372b28aba13af0f319100e535699c9ea42053f9fff0f03d0be2d 2012-06-28 22:59:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Banload.azsj-74468a70329ef16898addaf460e7dd4a5d9dcbbee8547fe33449242e43eff0e6 2012-06-28 22:38:16 ....A 976384 Virusshare.00006/Trojan-Downloader.Win32.Banload.azvq-01002162acdd1fe7c3c987b4019a20c4f3ee208ce0f7b6fe99d71a5cc01860fa 2012-06-28 23:04:20 ....A 581632 Virusshare.00006/Trojan-Downloader.Win32.Banload.azzh-8e2b0639bd292c740bfaba2b326a46f952d4c62928ecfb6801cc469e0b2202c6 2012-06-28 22:48:08 ....A 283648 Virusshare.00006/Trojan-Downloader.Win32.Banload.bamr-32d7e76e7d8734bd6b9a36787bfb918b5870e57650451d994f46854688bf05c6 2012-06-28 23:13:30 ....A 368640 Virusshare.00006/Trojan-Downloader.Win32.Banload.bapa-cb106fdad8dcf5ce11b252d763efc62dd6f0b035bffcaa4dba655b32b71002b7 2012-06-28 23:15:14 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Banload.baxh-d39fb95e9c304b4e264f5d82b867f4434e03c9750af5f055fd329d581891fa48 2012-06-28 22:46:34 ....A 204569 Virusshare.00006/Trojan-Downloader.Win32.Banload.bbd-2968393256f6508068f8332e7a1e1d4a592e044535c5c4c8f44160a72d5b87a4 2012-06-28 21:36:50 ....A 150016 Virusshare.00006/Trojan-Downloader.Win32.Banload.bbhs-63986516db03950d202b724a96ed37e128efe540c9be941c1063ed94ebc60184 2012-06-28 22:41:12 ....A 63488 Virusshare.00006/Trojan-Downloader.Win32.Banload.bcyq-0ccc1250aed9371422ffcc42093ccb04a2874badcc959423171d5833cf49b53a 2012-06-28 23:24:58 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Banload.bd-1329b1029d95362bb3c97edd13a92da87f35db52fe5f37d95ed124f5302ca825 2012-06-28 22:55:38 ....A 501760 Virusshare.00006/Trojan-Downloader.Win32.Banload.bdls-6115c262d8d2bd42e035b9088f5f4f2ffa1334aa519b4ccae57ed103968d3f0f 2012-06-28 22:50:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Banload.bdvs-422126502bf9ab1cc6ceff49a0fd0b561412b26a931357d1f11e85a1676ea423 2012-06-28 23:18:28 ....A 305152 Virusshare.00006/Trojan-Downloader.Win32.Banload.bfql-e55ce77d03f58da82008129d8d237d810554fba6a8f9a074a273c57508208058 2012-06-28 22:48:20 ....A 283648 Virusshare.00006/Trojan-Downloader.Win32.Banload.bfqv-33d47dbc42c4b4ba1794b483db55cb5b9030959d4f7cd3bd81ae18ac950fbec5 2012-06-28 22:05:36 ....A 200704 Virusshare.00006/Trojan-Downloader.Win32.Banload.bfyw-dc2ddb74a556f76f4b66df3eb4b9da8afefefdee5d2065fc3cf7e548a4ce9e0f 2012-06-28 23:00:38 ....A 393728 Virusshare.00006/Trojan-Downloader.Win32.Banload.bhhn-7b446565841dbd484fab36307a60159b30c4aad2b9f892a5474d9cc296e6113f 2012-06-28 23:14:32 ....A 393728 Virusshare.00006/Trojan-Downloader.Win32.Banload.bhmw-d04911a908d1895e7f594d5492638af9173be0d56a23b3d4699db7d9244a7b5e 2012-06-28 22:46:12 ....A 518656 Virusshare.00006/Trojan-Downloader.Win32.Banload.bhpm-26d303b887f21506d3945a3946c0292349228d864e38eea88060eaf9b2f5de38 2012-06-28 22:56:50 ....A 502272 Virusshare.00006/Trojan-Downloader.Win32.Banload.bibg-6718cde974f6a079aa02843d0f3bc86bb783487657094592255d967e0d678cbd 2012-06-28 22:49:36 ....A 398848 Virusshare.00006/Trojan-Downloader.Win32.Banload.big-3c8688f4be923526af973ae223a19f87cee54ade2104e539caedb8d8701911b6 2012-06-28 23:08:42 ....A 47104 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimb-ab6f46d2f90770814171075e481a382316d4182ea8bfb0a923e495dcdb6d635b 2012-06-28 21:23:30 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-253cd460409850cfd178c985c3af2ff70f17076ca8a3b2265b20fa2e521e1abb 2012-06-28 21:58:18 ....A 13338 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-3c120822bd1d7b3545ec98aa953c1394062c16942ff5cb2ebc581e239f322306 2012-06-28 21:58:34 ....A 15200 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-3e01efc4a5cb6f8d0d67ec830ff91025e8f516bd44f78bb4cd753460e060202f 2012-06-28 21:45:56 ....A 19296 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-541946bc55283311e2f05a1b94dd97a28af76b86f6b72b23b711f0fb16eb298e 2012-06-28 21:42:08 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-5ab22ea816ae5c44bc698122ba4ccaf39a4b92cbf86723393b1710319ae246b4 2012-06-28 21:48:02 ....A 13338 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-a8dddf7bfc69129eecb00408a2a64654a126b615b18d045416c23f603ef4fb52 2012-06-28 21:55:16 ....A 13338 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-b46ad9873fbfde126408595071c336656cbff2902b2f7f10992f7f458970d659 2012-06-28 21:15:06 ....A 17947 Virusshare.00006/Trojan-Downloader.Win32.Banload.bimd-ecc6d8afa22bad7cdc53fe4ce3006af6c44b4a87e3365a0c22ec274d5d5aec64 2012-06-28 21:31:04 ....A 13339 Virusshare.00006/Trojan-Downloader.Win32.Banload.bipw-9ae625773c26b70529dae7e28c5026f82ab0f727b85be83ce73a96a34f2b6a89 2012-06-28 21:49:40 ....A 318464 Virusshare.00006/Trojan-Downloader.Win32.Banload.booa-363805de6858a40c3d7e1f9be291ac29bba300658fc212e1f83208e7e4b76c8e 2012-06-28 23:11:30 ....A 475325 Virusshare.00006/Trojan-Downloader.Win32.Banload.bqpx-bee5c55abeec16afc27ba608b4f02e287460ab519b8fbd1bdc30522d2ceca006 2012-06-28 21:11:26 ....A 436736 Virusshare.00006/Trojan-Downloader.Win32.Banload.brzs-9f10901242e3ddcc347b9809aa888333137d672e9dad01126c11adf40118b5c7 2012-06-28 21:33:34 ....A 405504 Virusshare.00006/Trojan-Downloader.Win32.Banload.bsr-20cfea920e4248eda0f597ccdd883370f05a5e4740a156b391884488fb13d818 2012-06-28 21:15:38 ....A 23552 Virusshare.00006/Trojan-Downloader.Win32.Banload.bur-d63785405aebe5a7d4165a9a44bde169fd3ce442b17eb6379b1360a27e78bdda 2012-06-28 23:24:44 ....A 34304 Virusshare.00006/Trojan-Downloader.Win32.Banload.buw-10c283590fec6d69ce89800024677406323260af6dded6f9e4410adfbf3e6815 2012-06-28 21:04:38 ....A 214000 Virusshare.00006/Trojan-Downloader.Win32.Banload.bvbc-93f124a16076c6d084031bf9e34998876bc8d23166840b974e8bb10dbda0e6e0 2012-06-28 22:21:56 ....A 89002 Virusshare.00006/Trojan-Downloader.Win32.Banload.bvof-7b454cbb12abcaa00f2d78188d758e91664515c76d2163c262445f28e02c7a89 2012-06-28 22:30:30 ....A 102244 Virusshare.00006/Trojan-Downloader.Win32.Banload.bvqj-46fce1a5e79357cba6e7f29c8f0a2e9287724c6dbb49cb76ee7a18d6bee685ae 2012-06-28 21:11:08 ....A 235647 Virusshare.00006/Trojan-Downloader.Win32.Banload.bvqp-4abb6ee43143203b2c50234963febbee6b674598cec7e82ed2120b6ee4e37537 2012-06-28 21:03:34 ....A 559104 Virusshare.00006/Trojan-Downloader.Win32.Banload.bvrg-4a6570fe5cfab41e16fc9195b0129204eee1e1e5d4975eccb464a9d03d194dc1 2012-06-28 21:19:28 ....A 192512 Virusshare.00006/Trojan-Downloader.Win32.Banload.bvtj-470edf1ae3f53c3fe72c5e8c12ce896596a4ade9db83961d4d242fd00eef33b1 2012-06-28 22:15:30 ....A 167936 Virusshare.00006/Trojan-Downloader.Win32.Banload.bwbl-6fc333c901a9e36cfafad2c9429d59c45978f8584b4d0b3cbb75591707a0e719 2012-06-28 22:02:58 ....A 418360 Virusshare.00006/Trojan-Downloader.Win32.Banload.bwcn-618f79328538afb4f9f90d0f5ef4a918717dcf335ec507f86a20da499e444240 2012-06-28 22:10:16 ....A 162059 Virusshare.00006/Trojan-Downloader.Win32.Banload.bwfq-ca9baefc05671005dd2b853739c6e39b36f3485f3206242a52d0bc21770e0e3b 2012-06-28 22:16:14 ....A 593408 Virusshare.00006/Trojan-Downloader.Win32.Banload.bwno-510cea20e370e4aa43d58f0bae8d4c8e9ddb9d6fad46239a7314f54965ccce56 2012-06-28 23:00:36 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Banload.cnud-7b27fd9342ffff2de53204d69128528a25182a9b3d5f696ac6cc27ba7fca2b77 2012-06-28 22:56:52 ....A 162304 Virusshare.00006/Trojan-Downloader.Win32.Banload.cnun-673b4bbe54f812f0cf3ff212e32718826818371f4163126da93cf1fea2316405 2012-06-28 22:52:56 ....A 2349056 Virusshare.00006/Trojan-Downloader.Win32.Banload.cvsh-52e80f1e3a9cbcbb9c2f5eff86f8795bc4c321c583f99ba55b876635822b0c55 2012-06-28 22:52:58 ....A 1126912 Virusshare.00006/Trojan-Downloader.Win32.Banload.cvsh-53027e89509666ccde1d261ca18d65304d2a57dc24c5455423e097a74d74cc9c 2012-06-28 23:22:48 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Banload.dja-fd10592d3125d51ca3a85e35a610efff122887ca202bbaec396e9f4587f8835e 2012-06-28 23:02:34 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.Banload.dke-851170f031a96181203767a520b7dfe15fd9b2da37b9ccd7b2a325213436b7ab 2012-06-28 23:08:46 ....A 11999 Virusshare.00006/Trojan-Downloader.Win32.Banload.dob-abd7b5aacd0f439c0f73568bfd7a0a678149501ad34a91c91f5e350db4001e16 2012-06-28 23:16:52 ....A 219136 Virusshare.00006/Trojan-Downloader.Win32.Banload.dot-dc0355c0f99f6bac295b27445ead6b825a3a34d25ec906df79fd683f46992789 2012-06-28 23:12:04 ....A 384912 Virusshare.00006/Trojan-Downloader.Win32.Banload.eig-c2eb68b741fe5491cdaf35625ff2496d522e5204a055848aa7eb327f936eddfb 2012-06-28 23:24:50 ....A 193536 Virusshare.00006/Trojan-Downloader.Win32.Banload.eqi-11b7117d5cba390322b58262ec7f972b1da7b5431029751f7858168833044a17 2012-06-28 23:35:04 ....A 218473 Virusshare.00006/Trojan-Downloader.Win32.Banload.evb-a6ad9566c639aab349ad98b8f47e891b0b7c5a7b5fea28063f04d5adff6d7943 2012-06-28 22:52:26 ....A 13537 Virusshare.00006/Trojan-Downloader.Win32.Banload.evq-5026b1a968c6ad447e696d1bdd8a58affa0c183bdf6b262a69bcffedf512e9c4 2012-06-28 23:36:46 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.Banload.fio-bca7c81ae323e330177a42dbc24a17ee26beeb2575769a0e93013a4964aaf218 2012-06-28 23:20:04 ....A 272221 Virusshare.00006/Trojan-Downloader.Win32.Banload.flt-ee4f84bd2864dc41d836a81e0bb80757dbf6f237b66e083e12c92d40c289a752 2012-06-28 23:12:42 ....A 173056 Virusshare.00006/Trojan-Downloader.Win32.Banload.fnx-c6017d3fe6d7e8e65a711011d47aa9b4175c978d888acb3967740168d192fa41 2012-06-28 23:27:40 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Banload.fqc-3a99479bc73ceb650f4e5a56630e6b26542dd31d27c37cd0414f36fc411ed539 2012-06-28 23:36:20 ....A 239616 Virusshare.00006/Trojan-Downloader.Win32.Banload.frq-b78fc29648b704cfc42a0df55438c70da259fb0c311206f3a581c51a669a99dd 2012-06-28 22:49:22 ....A 39936 Virusshare.00006/Trojan-Downloader.Win32.Banload.fvx-3ab738ed786e981c979fcc9d698f3035a8800871def2be6456ff121d1c4cc616 2012-06-28 22:49:04 ....A 159751 Virusshare.00006/Trojan-Downloader.Win32.Banload.gen-38bbd14345c0c9679a442f16eaeba65ff04893b695fbf8333674307d58e83cd2 2012-06-28 23:34:32 ....A 634880 Virusshare.00006/Trojan-Downloader.Win32.Banload.ggb-9ebbf79460d57fc6beb30b714dbb17d8031b668df6b50575a2a403ff4cbf7586 2012-06-28 22:51:36 ....A 144896 Virusshare.00006/Trojan-Downloader.Win32.Banload.gjt-4a50ec74799488b1c03ed325313afb7e4b891002130594e7a3d260db29bb3e35 2012-06-28 22:33:24 ....A 529920 Virusshare.00006/Trojan-Downloader.Win32.Banload.hhse-ddd206d4fc8a8dc6492f67dbc2c2fb7c57f71a563ea2cac65d237090efa1b076 2012-06-28 21:44:34 ....A 253952 Virusshare.00006/Trojan-Downloader.Win32.Banload.hieb-541725c5c412f2eaac53ba2195b624cba4b5e173aa0219cef0ad1d799226b839 2012-06-28 22:51:28 ....A 4680477 Virusshare.00006/Trojan-Downloader.Win32.Banload.hiy-497e770514894c242f6a697cf894f7013f8f9e96be88816357a3e609db677bdb 2012-06-28 23:10:40 ....A 50688 Virusshare.00006/Trojan-Downloader.Win32.Banload.hkg-b822284f31fe4f3c56b29a809908d3a08616ec294037e12daa5e079eb6bf92dd 2012-06-28 22:42:06 ....A 212372 Virusshare.00006/Trojan-Downloader.Win32.Banload.iiu-10a485d59b22c0170dbe7cb7544ba99f69f22e452a0ff9ec43fc280ebf096017 2012-06-28 22:57:12 ....A 155648 Virusshare.00006/Trojan-Downloader.Win32.Banload.ijo-6938acb577703bfdaf592231a8f8e365dd2f0add9804541c8f345f6cb9cf12cb 2012-06-28 23:14:00 ....A 407552 Virusshare.00006/Trojan-Downloader.Win32.Banload.izy-cdc4b934fd0a74ff6be49df2fc8ce01a11875e94addd906051ee0355fa440325 2012-06-28 23:37:32 ....A 406528 Virusshare.00006/Trojan-Downloader.Win32.Banload.kub-c562178bb566fe7ce983696d9cbcc78d73c5b4fe9a9c934d3d6e9ce18c2cd14c 2012-06-28 23:16:26 ....A 30720 Virusshare.00006/Trojan-Downloader.Win32.Banload.lvi-d9c704f0e13a4dfa8a3d8b48ce3b0cd951e2e3ab653497f1415526e3469d4f78 2012-06-28 23:20:10 ....A 844484 Virusshare.00006/Trojan-Downloader.Win32.Banload.nsa-ef00cd2569c77fdee55e0c11b4452239007729a44004aae51ef34d3427648f83 2012-06-28 22:30:46 ....A 169547 Virusshare.00006/Trojan-Downloader.Win32.Banload.pt-4d6586439f07479b4577c471044b95c08c4752ea9c4a7f1084b93fecb430021a 2012-06-28 22:55:44 ....A 51200 Virusshare.00006/Trojan-Downloader.Win32.Banload.qpx-617cea64c75b528d65e869f03e19d690cfab79c00f9bca21efc7208fafe4f68b 2012-06-28 22:48:12 ....A 69162 Virusshare.00006/Trojan-Downloader.Win32.Banload.uhg-330c82b292fb73d6e5fdda83633350bca2dea8503e74f348cf88cdc4abf50263 2012-06-28 22:01:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Banload.ux-b6831fc29ae6b0f6fab1ee47cb0f3c0bddf87dfc692f2968d736c87bdfe08a3d 2012-06-28 22:53:28 ....A 160256 Virusshare.00006/Trojan-Downloader.Win32.Banload.xao-55b7c6d11f360e0572b6f504efb66c29f79565c77896e6e924a642a673ed74ef 2012-06-28 22:41:08 ....A 34304 Virusshare.00006/Trojan-Downloader.Win32.Banload.zfr-0ca6dbcace01b45564fb47781de308abf9f6254b20c8728ffc1e2088b5a74db9 2012-06-28 22:53:10 ....A 172032 Virusshare.00006/Trojan-Downloader.Win32.Banload.ztw-54092e2fcca9c61ccccbcbf7ff9832fc4ad7bc43e5e4d0ab8917812100eae81e 2012-06-28 23:36:18 ....A 164864 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.aas-b7144f332b882e5cac9898b4e8f5258b1d684f8f3e1371a4ecc046f8aa13a939 2012-06-28 23:37:30 ....A 178176 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.afi-c4f2db02476b64c31f0736a525a0485cb431571dd24516b5689c6a47f5467058 2012-06-28 22:58:28 ....A 205824 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.ajj-6f833d00b29aa95ca12763ed0b0a66a42fd59ef35b9eeeec751d85584894d271 2012-06-28 23:37:52 ....A 192512 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.asz-c8d87070c3a778e663c15f2e02ac70fc1bed0c3a6056ea3cd42b4060f2bfccfb 2012-06-28 23:24:24 ....A 182272 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.bab-0d439c0f49f823f793013566cdcb3135a5e539e115c0251ead46487a4d37d06c 2012-06-28 23:39:34 ....A 272384 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.bbr-ddeb3bfa4fd378a9ab5a402b44cc8bb11ec55e618da9e6d951be3295164b7b94 2012-06-28 23:25:40 ....A 94208 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.bw-1dcf4198bb9d52a58f2f4295b60ef6b22ce90e79eba8790f1b5d25605c246e3d 2012-06-28 23:14:32 ....A 205312 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.bwl-d05a5f08e7f8ea2810c85e21868d24d2d0640383a5f59c259a9abbd09974d5eb 2012-06-28 22:53:22 ....A 213504 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.co-550c7ab9d2f38d59e0df6d3556d3dd2f6c3cf1ce9cd04a56f717f6e3717bc6a9 2012-06-28 23:32:50 ....A 215040 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.cu-885f0e8e36e4f123d6e1192292e16379ee8044e11bc49ca43ce2e4a07512575f 2012-06-28 23:24:44 ....A 171008 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.hm-10bddaff7d2705ddb3dd06fb0783949c03454ba525a55537df49f764cc3ff1a9 2012-06-28 22:42:50 ....A 183808 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.k-13e37f4063abe8a8c82cc9142ec132467d385252b5adf08585960d9dbb0a6019 2012-06-28 23:26:56 ....A 175616 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.oh-3079fb79bcda47cba9e0aac88875ef0dca6abaf239f7e3a8a2d9472c18776d11 2012-06-28 23:29:44 ....A 169472 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.oq-59be9ea6bacbc03de962867cbf9e1d7632a4c35aa4268261c718b63aa5e5761e 2012-06-28 23:08:00 ....A 200704 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.qm-a6998fb3e5bd0b2440da6c455f1ec318241d2a6b95d9c350afa9103de55a375a 2012-06-28 22:40:10 ....A 166912 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.rr-08c538eb50a2f8c873b2d16bc13b7bd0f8c00074bbd3a3f5ff4fd45908d4156c 2012-06-28 22:58:14 ....A 208896 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.uz-6e995eb03cf971bbd64a50d6f4cbba724a5c15437b0665eb74e3f7eea27f2fce 2012-06-28 23:35:14 ....A 202752 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.ww-aa15601057876fd355f742f18ef94be67905bf4d19a1a7fd104b1b06cb8d555d 2012-06-28 22:51:56 ....A 207872 Virusshare.00006/Trojan-Downloader.Win32.BaoFa.zm-4c6f2b4ddbd474238aa59eb8abbf2527fd7904ef1ce16abeb6c23929c3d58ea8 2012-06-28 22:52:34 ....A 268288 Virusshare.00006/Trojan-Downloader.Win32.Bedobot.bs-510ee8c2c4656afcb5d98e8d4e819eaeb69c9d92e1017db60aee2b97af9bbb0f 2012-06-28 23:22:56 ....A 10000 Virusshare.00006/Trojan-Downloader.Win32.Bensorty.aq-fe048fbcebc40c5f89b8c9dd92679b6ac19c83f6366e4050916d3837b869aa9c 2012-06-28 23:06:50 ....A 10000 Virusshare.00006/Trojan-Downloader.Win32.Bensorty.ef-9ea27a6cf58f9905fd2d673bb2da6b1bbf027aa5de27f8979623e70a8ba3abf7 2012-06-28 22:34:14 ....A 93401 Virusshare.00006/Trojan-Downloader.Win32.Bespal.aj-e3503f062c3deecb4b0a27bf35949970ff5f4254dfc4490dd85bdd6d172a7b31 2012-06-28 21:11:02 ....A 25600 Virusshare.00006/Trojan-Downloader.Win32.Boaxxe.mi-346f6e20402c0c552118f260aa4923fcbe7902b2f4f9a8ec10ffcccde4cfdc12 2012-06-28 22:42:40 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Bojo.a-132f7c27732a96d9f290e89d97450f39806ebe3e723daa2d217312e73c7a9d8f 2012-06-28 23:11:54 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Bojo.al-c1a6ecd2a604677137b91af895c99de68b442db408663e41df8e8b44b2b15e73 2012-06-28 23:04:00 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.Boltolog.b-8c6caa12990c436a6bb39e10b495ff254e9bdf0b7edcf6d571dc083ad2d6fe99 2012-06-28 23:19:14 ....A 6656 Virusshare.00006/Trojan-Downloader.Win32.Boltolog.cqh-e9ba2d5dd0eb9159c07614233ee058529a85a2f155ee7e4ce5736577da176c44 2012-06-28 22:51:10 ....A 176128 Virusshare.00006/Trojan-Downloader.Win32.Boltolog.eyf-477d33c637b875c1e632a6f25271bd86ea2f47bc29c769d6de584bcdb3274200 2012-06-28 22:38:02 ....A 79872 Virusshare.00006/Trojan-Downloader.Win32.Boltolog.gvc-000bb8e13244bf4bc24a78472108d77429faae0c1c1d0e2ff5db7e157766aeda 2012-06-28 22:50:26 ....A 79955 Virusshare.00006/Trojan-Downloader.Win32.Boltolog.kxc-4296d8a95824073a0a3d074df927228a642555e7d952f8687da9484a7b5a6b8a 2012-06-28 23:05:34 ....A 118784 Virusshare.00006/Trojan-Downloader.Win32.Boltolog.lgq-95440b5158d7d979a514ee97860398efff64d4d5a8c5a043a962bbc3d5faf1ec 2012-06-28 23:23:24 ....A 463360 Virusshare.00006/Trojan-Downloader.Win32.Boltolog.pek-01b0362866f7ebfcf24c2d23afafcabd34fc79b2a4f5f49d63ef8e4e324f33c0 2012-06-28 20:52:40 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-7d2898857a81a060a1fb7116f83d8c86101d91447afc2b752d5e48ba465f24fa 2012-06-28 22:32:44 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-893dbb1ed5d249cfd5c68506c6f1071713131d8c3f8ef737be0d5f13fc1ab0c7 2012-06-28 21:13:32 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-9c83f3f5bf4c6184e9784be996dd4a4a97d14255ffd9f2d7232164bba13e96a8 2012-06-28 22:08:20 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-a42c5dc68c06853486e85189fbb9b74d9d8684f4a4b4ddda42e56cacc47808ed 2012-06-28 21:34:28 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-a6ee6525d08f07210372bc8f44cb7e3aa4947c9aefdcd038ab6e68cdd46d6ae0 2012-06-28 21:12:08 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-b415e092d01ae9bfc6f1c0c3b327c30ede978b79eb4e3f0599f9a704c60f3f1e 2012-06-28 22:20:16 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-cd3dacfd954983199ef908734cf74d4e20fc5cfd74d0ca90bfb436403560f193 2012-06-28 21:06:22 ....A 606240 Virusshare.00006/Trojan-Downloader.Win32.BrainInst.jt-e6c5aa67e917138c92d0104818d109eb5d4a457a50f0c40ee468a8bf563838ca 2012-06-28 22:04:26 ....A 20992 Virusshare.00006/Trojan-Downloader.Win32.Busky.gen-59525a1a5ee19e6847767424a84c06b937eddc4031164e8e6b774f35d56721ee 2012-06-28 21:31:22 ....A 23552 Virusshare.00006/Trojan-Downloader.Win32.CWS.gen-7c5d7f5ad95fd8ba67d2684998da83bc8e889f272d1fc5ed66c3b71bb4294155 2012-06-28 23:23:00 ....A 277087 Virusshare.00006/Trojan-Downloader.Win32.Cafys.m-fe88cc80aa037ef91d89de496aa95643be664a6b9b670dd58358b6642f1cae16 2012-06-28 23:01:00 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Calac.bhh-7d6644a0cf651217decd985aa1f8cede349f499dcfa8cfe312fb49df506a06dd 2012-06-28 23:21:40 ....A 25112 Virusshare.00006/Trojan-Downloader.Win32.Calper.peh-f65f2950f28806668e881e92b3045905dccf6ea1ffb5f634d37b1cbd4d68446a 2012-06-28 22:48:32 ....A 34328 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-3506a03cbe83ad3d0886f41ec22bac3b1e6bf30d25dd33c09db719c6653c3602 2012-06-28 23:29:36 ....A 34840 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-5802091012a1badef8d3b72d6010c4ca7d95ace97aaf9bc9490be9b37cd92206 2012-06-28 22:54:26 ....A 34328 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-5b00e580984c38c1a3528130c09a193475ee1500b2e368f610325c5dfc523c01 2012-06-28 22:56:28 ....A 68632 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-654141c72be99afc54702725f5a09e3a442dd6a7982e6231e12ef3d1e6a3178b 2012-06-28 22:59:54 ....A 68120 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-771870e2699dfd1e9fb0cb55b2ec90edf0b625052367a74f3ecc5be5d32530a7 2012-06-28 23:00:20 ....A 68120 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-796bf2bec7b51ace05ccc6b7ab14137a53e8e59ab7186369200244aabfbd98f6 2012-06-28 23:02:40 ....A 68632 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-85af971773a3f9759d0627d8556dcb2a43af5e8a7294051b22da9d84ff600797 2012-06-28 23:04:40 ....A 68632 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-8fd4578dfb176b8603312e2199bcadb393e1de39dbe767b9b8655f30bd3dd6d7 2012-06-28 23:04:58 ....A 68120 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-9109cc868fe6bcf8b302ea3913af054f847168fb7e65988257544cc954f7a285 2012-06-28 23:05:36 ....A 68120 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-95966d47fc38dfdb98e4aba46d3f2ab35b18e5fbabc6ce0d8cb9c0581d08065d 2012-06-28 23:08:04 ....A 68120 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-a72cc002ba8c8734c73c57a94e30920faee67e7aed89d48f0e30f2fbadc5a564 2012-06-28 23:09:06 ....A 68120 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-ae10fb3ac9af8d1bf6dea7423cb3cb975f83da242d6f9243035867d2a5d9c583 2012-06-28 23:10:54 ....A 34328 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-b9f6100a50e2f0a2274ebefb039516e0fc909e6d9de99ac3e736f505688f7ca4 2012-06-28 23:16:06 ....A 68120 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-d7d5e7293bde3b5f203576315b2470ddd9dd003e410596e3d3def0d41fcf99d4 2012-06-28 23:22:10 ....A 68632 Virusshare.00006/Trojan-Downloader.Win32.Calper.pfn-f93f91042af9cd43e63df7ac5924638b5f696edb5ef15653d0635b52e115dda2 2012-06-28 22:39:44 ....A 7704 Virusshare.00006/Trojan-Downloader.Win32.Calper.pga-06d795a150c71130cab660eaabc2f41659fd5736b9b13f1739385eada127fc47 2012-06-28 23:30:16 ....A 27672 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgc-629f84998946b7177c9506e74e3345b7793fa5620ecdacd0de2bee404e04a7f4 2012-06-28 22:38:54 ....A 24600 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-03ce0ff847d02247523bee2c18eaec832d1652d7f9b07ed8f5057e11532b926c 2012-06-28 22:41:14 ....A 24600 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-0ce57f3f53fe701da79052c42d94de8cd62c0c46660cea097fec31ad6d8ad609 2012-06-28 22:58:46 ....A 24600 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-70fb6c318fae9f11d1c71f7efb0646a8e611595955028464a5b024bd58187dcc 2012-06-28 22:58:50 ....A 24600 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-717809358e81457bb2c3f717db286128e5e17f78693f23af7bb306c01ee30e3d 2012-06-28 23:03:40 ....A 31256 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-8a6ca063eb3ed2cd8dd5b8d694bbada5f3bc98687464b3e9b4b0e32ff1933283 2012-06-28 23:09:56 ....A 24600 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-b38ca2d5ed73421088b2e7391616354bc5eacc72d3f2ac5b2f330696b0e3a8a0 2012-06-28 23:10:10 ....A 30744 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-b4df13715bc383555f22cfed99e93a3c07862b11b56dada91610a5fef12a817d 2012-06-28 23:18:00 ....A 30744 Virusshare.00006/Trojan-Downloader.Win32.Calper.pgg-e28f2e278c63c01bbbe2b4ad4a151fa94e551ac34b7231d8a2c257a1ec515b17 2012-06-28 22:57:20 ....A 91136 Virusshare.00006/Trojan-Downloader.Win32.CcKrizCry.aot-69ad93fdb1518eb05be8912adc2c18b28ad01d60d018ca62498d3fe8c7b7421c 2012-06-28 23:30:40 ....A 241664 Virusshare.00006/Trojan-Downloader.Win32.CcKrizCry.awz-6956dd5739ce9e163c51f1c446958eef18c0e4c781a32770563e5c0ed155a3b8 2012-06-28 23:24:50 ....A 241664 Virusshare.00006/Trojan-Downloader.Win32.CcKrizCry.axd-118358747b24ef2633e437e355bd159d06a0ff36ed5f3371fedbc286ef616fc1 2012-06-28 22:49:34 ....A 251392 Virusshare.00006/Trojan-Downloader.Win32.CcKrizCry.bub-3c3edb74bdadddc96fcc07ce98833fe1da47890082a9bc76bc40173534646c44 2012-06-28 23:21:04 ....A 225280 Virusshare.00006/Trojan-Downloader.Win32.CcKrizCry.rg-f3488c9c23407557e4b54b5049a851a44e7b3132bded07f43e41eb69cc68c395 2012-06-28 21:05:36 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Centim.dn-64c9a1fd1794923b044864c4a0e7b5ddd022dee156a36c557af5c6ee1f132bf8 2012-06-28 23:07:26 ....A 61952 Virusshare.00006/Trojan-Downloader.Win32.Clopack.wp-a29bde173c241896914abd1bc886fb0447f0d117843e452b432c3260bcab5b1b 2012-06-28 23:39:22 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Cn911.e-db2bcfa2703ed41aaee14e8d9286b448835664fd359817acfa3eda4beca94cd0 2012-06-28 23:00:14 ....A 8996 Virusshare.00006/Trojan-Downloader.Win32.Cn911.z-79016ca1d1a6f3c3e5049d60c67f6c1eec681406a63a3f33b101694f13127584 2012-06-28 22:18:44 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.abjn-088139023c4f33d24be940cbccf7f3dab544ef35dd66d1f1e86c3e88e902f59f 2012-06-28 22:20:44 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.abrk-860b2b9c8c02581a89e05c556b4ac6bdc80b8bc07f0915ac21427ad933b111f1 2012-06-28 21:43:54 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acfm-13fc3b23deecdb2ceac98be4b50cf9dfbcabadb79df997e758de29ae8c248e8a 2012-06-28 21:48:30 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acfn-918ccba4dd8fd0e0bf601fb14a35cd338655f9e5e7386d93f1c58782db456f13 2012-06-28 21:45:38 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.aclt-4edcee9acb4e52ed868bace8d588b98975ce10f12766c07cefb451e6682fb082 2012-06-28 21:56:56 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acmf-54e95ac9d4b9f6408a32e58e7e6511e811c7eebebd873b6aca393793c5199e84 2012-06-28 22:32:24 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acos-8d7e439cf6eddefddd1b0b3f27fe0bbb32829278534f0e8357a6725fea20f65e 2012-06-28 22:34:34 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acwf-a0ddb9cca753840467d5cdecf03866e25508aea07818c6923d9b1482c46276db 2012-06-28 21:11:12 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acwt-aa95f9e0e839849732916e08b4a87e34f6ffd7e1b93ea0ae2212ecee763f5960 2012-06-28 22:27:26 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acwv-17924ddfad1567bcd1a5df734fd6981f1861e358a43330725219abb803ae016e 2012-06-28 22:26:48 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.acwv-e823067aa73be1c4bfcf601034cb160820c4e6ac0cb5ea14d897052c6a118ee7 2012-06-28 21:54:56 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.adbt-2b0dc2f6b06a154212dd6ad3a25a6d2cf61fab2518f38c4177cb58949e3fcbbb 2012-06-28 22:25:18 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.afbr-7d0fd421d61a718fa788789b7c92fc2cbb37b4e9ef35e9911009c5faa2e2f3f8 2012-06-28 22:34:16 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.afbr-c5cbdacf2682a8b9534375df2aef9142e113d841ff80cc871c2391dfefaf8d1f 2012-06-28 21:13:30 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.afbw-ed5b12d65dd8c0338bd68ad8cc89c546d02047f4e9aada7b6fbdec51ca21d41e 2012-06-28 22:26:52 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.afhy-21bdd1aeaaab0c9ffe494ec2cf0bf589f229b4bfe959c4094d3f316749bc69be 2012-06-28 20:56:34 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.agsq-04f79c2dfa1d041195c3ee1190aef2f59abcb767ff824230da5f7649ac55b0b2 2012-06-28 21:09:04 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.agsq-2711c675df19b282474dfdb16de5f5bd8e604a38e914fdcd25917e0c284bebfa 2012-06-28 21:29:18 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.agsq-a42d26c734f7e534528eca2cd770aa0a9e8fe487601b78c191485aca398517d7 2012-06-28 21:31:12 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.agsq-a7d47ced4b123d8a518effd658b5febf1c4022219acd6960afb6a790e4e22cb9 2012-06-28 21:47:52 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.agsq-cd2eadd8a27c3c72c8779ff014517a4df648d2c3dc369d2e3697ded05ebaa7ce 2012-06-28 21:08:24 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.agsq-ec95b18dffba4a9a3ac02a9bb4c6484ca79a355f9a71f218a9ada94b7ffb69c9 2012-06-28 21:47:44 ....A 76800 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.agym-cf14fb22e10996096173309802b2bd61fc64778e3e84304c0f2fd36c2e219410 2012-06-28 21:30:50 ....A 74752 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ahwp-b35554755fe1b457e3789459a4d1db6f3d84bb3580731e9690d5603ede8e3372 2012-06-28 21:36:24 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.aiap-a2c18f9eec88068b8406f72a03781836dae67974d589e1dcea4ce2ce10e07114 2012-06-28 22:43:38 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-16fec91cd5b280b25d6ad972c1d6051aadd68e247933cd07dc7e72691ea4aeab 2012-06-28 23:25:20 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-17cfff36b9cbfc8051c87d54240a54e08352836cc1f00d56e425d647046e6a51 2012-06-28 21:50:02 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-3737df6a655f1eb06a3eac1d11567176b15e4847835c85280cf86e6166679165 2012-06-28 22:51:36 ....A 209408 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-4a464e24c2d04b98a69657e8fe8faef563745a82f49d616bdd2f00434c481948 2012-06-28 22:57:08 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-6898ceac391d2713fe0183f4daf499f3faa3c430d5c58858d435a100f2b53b7d 2012-06-28 23:07:22 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-a25ec30f99c7048a4502b335d782ce40b5a3461803ac6a5dac336d4aa3e84ea4 2012-06-28 23:11:34 ....A 209408 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-bf6cf9b627070efd233148bd79a00f4885926d21aa5939ed0ca4b9cb800231c5 2012-06-28 23:17:38 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ajet-e03d9881afe21631e7c2d71536fc4e5f5a7c30b6cc6aefdde42266080a7c32db 2012-06-28 21:28:30 ....A 153088 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.alfp-59f09fc6cbb06bfe83ee698ccc1e098dede579e0e9c73facd6556df41086d7df 2012-06-28 21:23:32 ....A 260096 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.alfp-d0605e8eeec4ced367bdb777b44015e473a7268d2c08e4813f8676666d47a118 2012-06-28 22:07:06 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.alhy-8651374abe87a1a1d381f18490605afb831e47f36be746b32dec0cb37b61aea5 2012-06-28 21:28:50 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.alhy-8f88200e7db7ae12fd3db035d5909a44c4851331b19117aa4035f5d36e4f1d3f 2012-06-28 21:56:26 ....A 26577 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amjl-2d67daf03acce3f387837f7e37461c2bd8ebd9c4a672c7da301dd3dda80ea468 2012-06-28 22:11:50 ....A 66048 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amxo-f0b80a9de68c9b3f99f0819aa0fa840fda936fb64a52c5846d0489025d2ec1e9 2012-06-28 21:42:34 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amyc-1f72ca715a951f7a1d58a1e236d5f37edbac62ae6b1482e290d80250ab044df4 2012-06-28 21:42:42 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amyc-6b7135c015792184bad4f2c9d59cb2e256af2bb40fde4ab2405c02f3ef0592fd 2012-06-28 21:29:50 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amyc-e5b275e0d861153be718c489dbf5acd34b7afdf6dd4a4288f65e45a5a66c822f 2012-06-28 20:50:34 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amze-1ccd7fa6f77027dc5141cf8abf26f022c84f5be6c6470b2a42008aa14932b61f 2012-06-28 22:24:26 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amze-329ae6d56d6acc258ca8533999a0a1bae42b1ce5876504fe7da94c5c8664c76f 2012-06-28 22:11:54 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amze-707049f1343d7de1c1c2e963ca4c409bcca7665b4a740a5aef07d967d20d5241 2012-06-28 22:12:08 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amzk-0a04b14afd11847983b871964076a1a74c6a76307a4281ace7d7f2182477d529 2012-06-28 20:50:12 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amzk-3086c58a7a40e7a7681e81789fbc203f4c4746978d03998b55d22c5af2ea4757 2012-06-28 22:11:50 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amzk-3712946ce189630b284ef599ffe33258fba02fb3191dc8e793315af5f1a71067 2012-06-28 20:50:04 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amzk-cf45e15a2b16bbff3262c576fc5d94374e79d6738bdfba324c1ef0c4df0e3ae4 2012-06-28 21:57:46 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amzk-dadb833729202cd24cd3f1699ac8599d6ad40d4ce0b1df9014522285d6c6a105 2012-06-28 21:30:00 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.amzk-f9d1b0bdeee0e7188fe9bb78686cb93569ed0d1de5a027304dda350a298cf33e 2012-06-28 21:57:36 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anak-370038770800067b7ba06c548f75a540e9587b971d83432f7e08b931847fc06e 2012-06-28 22:24:26 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anak-7ff29c179f64e2c55e51dea39e1e9e467b3c05493ae22dbd2ba4a10a2304074a 2012-06-28 21:10:14 ....A 74240 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anaq-48239bcc804a41f3809a418b7248a118c4eca1a966c6d9bb65594f9255aec74e 2012-06-28 21:30:00 ....A 74240 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anaq-d1e8f9857fde5144af621cc8afae649c019f1c7852edf8845e0708524ffa674f 2012-06-28 21:43:02 ....A 75264 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anbb-65cb1f6912cbd2cc4a80a810f90f533aec0f1ecd87c9d1a101db92aee5799d51 2012-06-28 22:24:38 ....A 75264 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anbb-aa0301cfa59ca8cf8cc0074772730cdb054fd5bdfacefdb72f0307958d3dd1c8 2012-06-28 21:10:00 ....A 75264 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anbb-e6ad47defafdf869c646038f19cad0428950b3e1fc4c544945caa5ed7c0d9200 2012-06-28 20:50:24 ....A 75264 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.anbb-f8a9b96385f2413e17a3ef1bd0c7ab21867a5944488d44fa900ff1b6011dea35 2012-06-28 22:24:36 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ance-40f519332762a9b6a25a73918cb49d0e9760b6d0df33df8f861f62c5644e9b61 2012-06-28 20:50:06 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ance-438c041123cf7dc9dd48abe1db4013fd1d019d833a81bb7bd872b874d938b68b 2012-06-28 23:08:48 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ance-ac075f898742249b53f03254f44fbe990a56d6edbc64a6678275f472c2e21d48 2012-06-28 22:59:54 ....A 79872 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.aokr-7728e830d89876c72e27129471f9fb10258f16807733b15f39aa2f5dd428a1db 2012-06-28 22:16:22 ....A 156160 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.aokr-aad90c39f5026c15efa500489dc0e3cd86e4a23be2b0b2abcfce000a41d060bf 2012-06-28 22:17:50 ....A 159232 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.atdk-ed1003a5300b93b52243a0ff8e9d523d0f2c14ac31bb23899f014b6a168c102a 2012-06-28 22:16:34 ....A 91648 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.axoz-8d84e20aa1f4e560acc32318f8d75bbb47c1e0095c83d628fd7d49ac5f30bd5a 2012-06-28 21:58:00 ....A 197632 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.aydg-63cabaa6a6cd92d1fed988dbc2e2c14d084ca72c5a457b8e6808cda16e192c00 2012-06-28 21:06:14 ....A 388096 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ayjv-ce7be35812c50b94d4435a16395d2a2aca0bb3082f28b1978f76b2f361e5175c 2012-06-28 22:24:52 ....A 763904 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.badk-d9e890ab1d37706ccbae071efdce3033e7f53bc5e77d8b8876814f1b2fd24904 2012-06-28 21:07:18 ....A 299520 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.baqd-d79cd8219a1a3077cc96643100be1e22a5b04b01bb2fee0cf6bb35d58ca8c580 2012-06-28 21:45:26 ....A 91136 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.kqo-6cc7e46d68cf6dcf5e02ebb506cb6cb4ed38316cc93e3a16e3c9f577a1dbd673 2012-06-28 20:52:30 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ktb-a653ea1df65412ec5395ce9cd57b700e259ec0cb667d95d958c2e71259f91da7 2012-06-28 22:14:06 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ktb-adb481a0bdf4fbaa2b272726620a77e0af42093c59abbc101efa507404d93b87 2012-06-28 22:24:54 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.ktb-c0d72cab466ccc2663bce5c25527f0ef274031c7a69d3cb5b05fa51132f82b4f 2012-06-28 21:40:56 ....A 93696 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.kwe-266cab95fd0e9d44632fe6075539acd42322ab5ce549c9bd4e2cf031b1f71546 2012-06-28 22:38:22 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-01633e9d1cd29ac867571919efe436675a70e0a00cdf1f23104a93627d352af2 2012-06-28 22:03:52 ....A 235008 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-03fce8b6899b6fa8a29ccd11cb8b58d26b3efb0f7534ba16483239d42bb3f4e1 2012-06-28 22:39:06 ....A 215040 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-045f8eb6b832516fda0fb40e229b63fbe1f6ad5c43a7d61fae7ac5365ba3b61e 2012-06-28 21:26:50 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-0544303b28df8c064d2294dcbe032109ffba8c93d36bb16f0f4a2be75a9fc198 2012-06-28 21:20:22 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-06a0892e8c0db3c6d290be3dfb74ee2fa416967b469634d54d8dc3016e5ebd22 2012-06-28 22:40:04 ....A 203264 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-084136846676642d89782af65bc1696a18aa866745f0d4edb596c09bd8b746e8 2012-06-28 22:30:24 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-08f9edd23eaaed6b506e3e85f065ef154a7cec11934e38efd9f7ba01199d54d4 2012-06-28 22:41:30 ....A 217600 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-0df9adbed47bd5aa0ba412ec2fa064ad0b7ab0de98aaa87ede6f8d2f3f56a153 2012-06-28 22:41:34 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-0e623cb2b386ce016a47c7a14a330bdcfc220c052b08a87460e0a966c4c89389 2012-06-28 22:23:24 ....A 116736 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-101b80f780ec3e185a04dbc0ff32c19e8dfa38ea8d7482cb33d00d37e53f2303 2012-06-28 22:42:10 ....A 209920 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-10dcf7d4c539562d3851810c89bb3b57a838d36b55b3e77c8e5d671508c94176 2012-06-28 22:42:18 ....A 194560 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-119389f4c4e0382ca425d4d6ff5be68992c21c0d17ca1b9f8b5b1ff46db68f04 2012-06-28 22:42:28 ....A 225792 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-1247c9a03863e49a620215571add0840b81c12b67cfefbfcab0d655fc61efd27 2012-06-28 22:42:30 ....A 212480 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-1272494cc5f969e0cd2d29076492acdcf9a45312342b756aa2aac261a238be80 2012-06-28 22:44:50 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-1db95a139c99cf609bc012e3b94157ee51d15f056006a89d0198242bf38adf47 2012-06-28 23:25:44 ....A 101888 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-1f0f243b9624981feee4d8aea32ac2a73ace539d9e0fb51bea6244733e69cd26 2012-06-28 21:58:46 ....A 153600 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-1f9597857e67c2c39254e4fb141ed29190915c3f1e8510bc670e47961fdbd8ce 2012-06-28 21:28:54 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-2272439e367dfef1d492d9ebe1afd1aac68769a0f5bbaab542d271740a1d7ecb 2012-06-28 23:26:04 ....A 217088 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-23ea1c2f7e7377d6fdeedc25da3518c44b9b85a738799e953c4e0ba5e524bfdd 2012-06-28 22:45:52 ....A 214528 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-2489f2250ad801b7418253381aab2e338ee103fbb5cd017e72cd1a439c30f3b7 2012-06-28 20:55:32 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-2bffbd73d14d265ad31564c8732cdb29530a84f802f3ac33a241804fd05dcafb 2012-06-28 22:47:58 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-31ca2a67735d9f04d37f745546fed66e2a70b69634c12bad979b01f215950e14 2012-06-28 22:02:24 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-33efb41bb8b249a7ef9d53d7922c90ebd0782b78048bfedc8c2ae47fdd51f39c 2012-06-28 22:48:48 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-36de66aa7e5ac886bebdf491113ebe38a2f692fea04609e861957bdfaaae044b 2012-06-28 22:21:02 ....A 119296 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-3c19633494fb5fdaafff41f118bab45659e1efc01650502cf596d9a0221dad57 2012-06-28 21:32:26 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-3cb46c6da74c909edb744b187086b95086d0bd1df6099c2d0eb6b8dcec1d966e 2012-06-28 22:34:42 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-3e507c6e138bc12c6e60e858d0545fad7ad888754e3b70e155c5ad0dd46b8d53 2012-06-28 22:51:00 ....A 183808 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-4660863edbe6e4f75a8fdb9d3e0a7da7f47f7b6e6bd2feb3af693cb3c37e5138 2012-06-28 20:52:44 ....A 92672 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-48243fdd6340c30d5ecf96d23fdd0656f9ccac0c1006419745700cb79da0bd1e 2012-06-28 22:33:18 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-4992d722669dc25c1582416762a972e17c80a65f95f0b88566af74f45373f8a3 2012-06-28 22:52:10 ....A 207360 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-4e32a4bc648a0744463eec986573c6afac5643e8ef1e936816094b83fb2efa43 2012-06-28 21:42:46 ....A 526848 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-5071d03b4449510dbabc0aae08c84a009dcb3a6aa05896ded33db4942bf7c06a 2012-06-28 21:32:18 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-50ecf78490ba5229385152ca46aecf9250f9692293be4674479224e811ecb4a5 2012-06-28 22:04:56 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-526b5b4ce7ad6ed62d7e350078a844523cae5355261db124ebdefaf2f09778c0 2012-06-28 22:53:00 ....A 207360 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-534afc599ebed0deb7958ea36662867b1e015bf69c349b3bd26eb0c27f177099 2012-06-28 21:42:38 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-56f3ffd9ba9327f410c971f76df76082475719dbcc823e18d6734eb48e2a3574 2012-06-28 21:46:08 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-57dbd6ee4b0769ef258f7681d26bea0e50457c19a41cd88cd983fc3e3b960ede 2012-06-28 22:54:54 ....A 207360 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-5d21a86b8a696f13f8cae67aad0e68b898bf2923bdc35eb40988e33e538d77e4 2012-06-28 21:32:46 ....A 381440 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-5fefba16f5481e5ee820b8cc0ed5c58ce932ddcd59de821d9c1e8a264589bff0 2012-06-28 22:55:30 ....A 82944 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-6094aeb3d2633c1c06347845e974e7b17f0f9ec3a1ba665129ab17563f88b763 2012-06-28 21:09:54 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-60b2aca0f3e179ae8df188d7230678ae17fde652d603b091145ccc235e898764 2012-06-28 21:03:38 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-62d1e0f986f7560e57cf09b7669e53a7ce4405400e034f330d63a74e801ae5dc 2012-06-28 22:57:30 ....A 214016 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-6aa7cd66391aa6f7197dccb15342aaa6f9d4f30fbe9e41b286bb457602176815 2012-06-28 22:57:38 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-6b71cc2976416467e5c0491a2b89d7c38d8bb42cfe6a883e6143e9e71654f748 2012-06-28 21:17:16 ....A 119296 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-6e3c2ed21f752b0c84d109a542c5a8dfc15cd96ce5a3418587e87b8ee5319274 2012-06-28 21:36:44 ....A 79872 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-6eef7f0d00ba0bab8b57f5210997ad99e2c56ae875769839ebb406b501a8f710 2012-06-28 22:58:26 ....A 216064 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-6f36d61f8ee9e9e717343a3cc2507812045d7b62a4d002f9db9ab05b7d8b2ffa 2012-06-28 21:43:50 ....A 118272 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-727b669e2c4173acc6d8237496520071c9144bfca0811a5cc88a2e5fadfe00a8 2012-06-28 22:59:14 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-73a4cd38d50f83546ccc6de0e296b3246ffd6561e8df20689bd7628002ed2d0a 2012-06-28 21:08:58 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-73cb5e7bd83f0678a777078ca8356b1377ff02c396efb1f7387dff0f13298a7a 2012-06-28 22:03:04 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-795d41fcefab023d1c3fbd651b2dc5aa87a547fdeb02830dd013140063260ba2 2012-06-28 21:32:36 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-7a4e64143cd3eeb4e6d726a29a4892fb242aa4043a9a3a6fb0542a1fbd43ae20 2012-06-28 23:00:46 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-7c242f42a9076c023c3e7e08d3c10f71da83a24f433b2590addd7c8e032aed61 2012-06-28 23:01:40 ....A 216064 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-806e86a0214ec6c61380a0c56f7079404ea333c89c3ae594fe39129803ea55c7 2012-06-28 23:02:38 ....A 200192 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-857fc1fdc803b38325f89a44acd8177f3adbc7c0bdde311d57b051b6a143ece4 2012-06-28 23:03:02 ....A 82432 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-877e39c4d8cf8898b7a2bccf24e47587f4ebfac4bcbf75d5ca50fce50e1623e4 2012-06-28 20:57:04 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-8b2fe10d6b8cc7bbe16b56200b31238c1a2fb22828ed359b7c3209e4c9d3f03a 2012-06-28 23:33:06 ....A 235008 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-8c84cbf6642e5a14d364da72d692e2bb0e08098d2df447e985f49703d6251758 2012-06-28 21:03:08 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-8e42b6d10a1489251abdc88f61741ce907d0f60227b76ac82e2b6d62f7e9dd20 2012-06-28 22:25:58 ....A 372224 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-902036d74a3eb671797d2a9493c2a616a255bae0183ded28f14d6636b968c09e 2012-06-28 20:50:32 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-905675c922cd5dc012b9e815e006bfc4025405fa95c2121205712d2edc161c9f 2012-06-28 21:01:28 ....A 448000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-91ea840bc1905b56afd708e8d62d0d84c1021b41d6dac71630ce962eab8c8102 2012-06-28 21:36:40 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-92339c832dafd4891b9f281dcd20aaaede5e8dbd1e53e70bf9662023af5bbd18 2012-06-28 22:30:40 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-945e2683eb57f48b0270828f7fad6fe0175b33b1112233e10cc1df8e842dbe2e 2012-06-28 23:33:56 ....A 217088 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-9762bb5cd884b96d4b242c0472998db25504df0e893fa094c3831584896a021d 2012-06-28 23:06:18 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-9aebf29ab9fc66568cc78f94b87dbefeda345243fea6395e5c566e3371215169 2012-06-28 23:06:24 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-9b9a59a8b246ace5897c406935574f17399736a6ca662e1b67373e1c1dbe9cf2 2012-06-28 22:09:32 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-a017b863cc6a8559ca2f583107729fcf5e7a228a352d543d436891c406ac7fd8 2012-06-28 23:07:06 ....A 216576 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-a06de15af8b7fcc6d4c5cd7d73efe6a8f48bb3e1c021fc86c7fca1997498869b 2012-06-28 23:07:22 ....A 191488 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-a2505e7003342044e52603c98c7ff7642399e947145932d8e30498563bdd4062 2012-06-28 23:07:30 ....A 193536 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-a3279a178c966cb28458530fdb862d1823e9fca13249c97b963ac0219fd7fbbc 2012-06-28 21:49:22 ....A 150528 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-a417a9e51db3b8de338ec6f22cf74cd2b876840f7e138b91479e23700d33b8da 2012-06-28 22:13:14 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-a775ba059e2e6cc18da8985fabf8cb41e76b2b0ac26aaf5ec39178c2061aa840 2012-06-28 22:16:42 ....A 92672 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-abef311cbb58c249650228e6b8a7acadf28a3dfe719313df97bf9cc80ce1050c 2012-06-28 22:06:26 ....A 112128 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b187ba7985355f6cbb66b58f3aecc1dad65fd156851af3c724b86926b0bb0031 2012-06-28 22:26:20 ....A 66560 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b18d40850a5ccbb6a70cb12c3ceadf6e57acc62a58429cfd6f667f29fbd08b2e 2012-06-28 23:09:44 ....A 215040 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b23444d6716d658e1f2cbd3527b9afafd163d534c3fbe0092de296fb648f5b58 2012-06-28 21:04:24 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b37293a3b7c002b709e5f90708bd2db0edef35cc2e788436e17a2d1d060a43f5 2012-06-28 22:33:34 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b3bfda57ddb6183746a4f2fff5f6f2dfd4df289a11fa68f5b7aa45324499b5d8 2012-06-28 23:10:10 ....A 183808 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b4dd5abe520475a27a782b14a0f4394beefd520d06e05462e60854995cf24253 2012-06-28 23:36:14 ....A 235008 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b6155843c1fb7658ac2c3150389e578c7d933335222293b7230eac1f5dda3d6d 2012-06-28 23:10:30 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-b73bd58e97ba02cc9d008304dc5f21cbe4a940adb017650a913050a0ba307898 2012-06-28 23:10:54 ....A 105984 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-ba087898afb49a6b5740b9bb1a0dcedaa1f2a902951613208f87bb022f0bc5cc 2012-06-28 23:10:58 ....A 83968 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-ba828b5e9b8301a08f149f3f1dd2b7faf42c4b8c67bd50a51b73ddc1c838825d 2012-06-28 23:11:20 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-bd7de850bf314ee0073712f8f836b2dfe1562f3b1425c9c5fe92c16a299a7b41 2012-06-28 21:56:28 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-be898cbae643885397e47044a3237246e785d3ab2f15ae5dc73b871b6ca8fe0a 2012-06-28 23:11:46 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-c0ea3c828e18a73d6f376cba48ca4f9ba9beb3d6e84b4cfe038cdce43f475c54 2012-06-28 23:11:48 ....A 14352 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-c113c8db51de3d2d23df63ff00ccc3927aaa9e5d4b219a7da3b4e46df386b867 2012-06-28 21:35:06 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-c1d2d41a7c184342bf0804c5ef6583701a1ceeab5153bf2f13353d076cc3aef4 2012-06-28 21:51:14 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-c2b775344e8566f0ac855fc5b965ed8294dc3b6254d05d74f1357641078a8b15 2012-06-28 22:17:16 ....A 119296 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-c603eb48afe988c66bd3b92aafef6c9037062df9be42f207d903d5a2eb9c25db 2012-06-28 22:05:10 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-c77bb53f569bb6d870b3ce6f3ae89533c8c04d551f609f5627e2626de9b15bfd 2012-06-28 21:03:54 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-c824e1e8a4ff7e3886f85cfe3327ceabfcc7cf5ca641d5c609339310cc7c123e 2012-06-28 23:13:40 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-cc03d6a55e45c86f05c17ba08673402e28ab8e13b9136d7fdc7c97c6a8e35806 2012-06-28 21:23:52 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-cd41a40ee00a64144ad4dbde513ca8726a256b30a21394cc49a3bfcc9d8d2137 2012-06-28 20:51:50 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-cd92bab21bb2577419c005dfa4c024513e7d92d395234e160fe7bff5d1d22f1b 2012-06-28 23:14:00 ....A 204288 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-cd96ac3576f52e72522fa3ac8f662188617adc7f543ef2de6c58e0afd86b5b29 2012-06-28 21:03:34 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-d16e9d7b1455831714b9605a42e2aece860d4ec7e619ada97554423cf949bf63 2012-06-28 22:03:38 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-d7d12aa1a2f48d4a525a0e32c86b5dcd5afd4bd18d1e58f8f04152a8c604d8c7 2012-06-28 23:17:42 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-e0dc1d7653ef233bccc093c8effd3a2a81f6ed661a77978d96a8b01fe8756a6e 2012-06-28 23:17:54 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-e1c5acfd1f19d7ff03bd6954b8750b970abba199c676ddbd7998c1613cfccc47 2012-06-28 22:31:58 ....A 192512 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-e1d9480a060ac7528393e4e65187b290b70bde10d40715595c23e4c0f3e130a3 2012-06-28 23:18:06 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-e310ae305b39aa3424f7222da17fe6847410eff758280b32a042af5c8b9a44c4 2012-06-28 23:18:20 ....A 183808 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-e4844c58b6968b8c933beb00920dd2703e4030109c1222cdb53ebb590a8811e0 2012-06-28 21:32:04 ....A 92672 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-e510c3b9d3ea15b8554d62aabe3f02d7030f37921c5cd48825f166265816dfd5 2012-06-28 20:56:06 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-e908fd7b4340de09eea266136cba6621d6722e97102fb79d930ba1337b1a66de 2012-06-28 21:51:06 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-ee0df1a25a09010f4e4bf6191a658622407fe35e963e42a9bd5686af472d8c7c 2012-06-28 23:20:16 ....A 206848 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-ef46d7817350d3d43967888b589a8751a61fde412f2c80791bb8577b7696ddca 2012-06-28 22:24:56 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-ef94c2c395433e08d9d06495091243877d6bd7169e4d068d41f1f3de4f11c8ce 2012-06-28 23:20:26 ....A 183808 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-f0250be6f4a43cb47388829f0d432eec8182f9e1ce7e1b2c41b3e6ab741f84a2 2012-06-28 22:17:46 ....A 2560 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-f10928552b492299d16ba95bcc49610220d0897ebb95d8b48274bd374e4e89f9 2012-06-28 23:20:44 ....A 183808 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-f19d5a0e6ce0ff76ea484937de27d812ff4ed866a2e919949e407bf480b8f9e6 2012-06-28 23:20:52 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-f227d91066c6b8a5a0323b9df8fcfb6c54223043dec867ed0dff1b15e33fa7af 2012-06-28 23:21:04 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-f2f8e6eb6281f9f49d068454227463d7e8d24305ad2a4705fd3ca19534a53d3d 2012-06-28 23:21:08 ....A 191488 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-f39d6a57034e61518a2e25a96243eb29729ccfd2d222305b80eaebd9e1329b1f 2012-06-28 21:39:20 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-f7522554c5104e88a0c749e121fb5e3c811105b496c12cc64afabb0ad15443cb 2012-06-28 22:11:16 ....A 82432 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-fbffddf12add3e3cdaa6150c72064e4105efc65cf3497e3309bf836ccf1ad633 2012-06-28 23:22:36 ....A 190976 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-fc06c878a2da4e33fd7c68927c6ac86140d4c577a4193a311ebc083072b9232b 2012-06-28 23:22:46 ....A 193024 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-fcec6fcae9baaeec843cb5d3d9dbff371f46ec8edf67580226c447973a95df54 2012-06-28 20:56:54 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-fea80cbfb37d6c7d2e3bcfe19bf34a3ca9868cd268d926ade4815aa37df8f57c 2012-06-28 22:06:48 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.CodecPack.sjt-ff7ac2e8daf789d8c8b7957a9a35899af0cceace908ab876c3af45faa62e7faf 2012-06-28 21:07:02 ....A 24253 Virusshare.00006/Trojan-Downloader.Win32.Crypt-dc0c0742d2ef98950814534aba2e9d11f6f2168e3f96dc59657e78fe16db0973 2012-06-28 23:25:00 ....A 5270 Virusshare.00006/Trojan-Downloader.Win32.Cryptic.gen-139ee5a4ea9c676c7a999c7716de358f104d442a55c233109c12f1169c364938 2012-06-28 23:25:52 ....A 5173 Virusshare.00006/Trojan-Downloader.Win32.Cryptic.gen-212a2b71d9a65a0624b37aa5489a418835f4472c8e632fab72551b0d88d6b3be 2012-06-28 23:32:10 ....A 5251 Virusshare.00006/Trojan-Downloader.Win32.Cryptic.gen-7f39f646232f1ea7a95c284636503ca869da322591c37a56b5512a430d28ab36 2012-06-28 23:02:04 ....A 5239 Virusshare.00006/Trojan-Downloader.Win32.Cryptic.gen-826c89c712daa3f29bc1d94a9cb84ff54974bd5b33ef9da2c4241e6d27dc85f4 2012-06-28 23:38:36 ....A 24671232 Virusshare.00006/Trojan-Downloader.Win32.Dadobra.cdd-d135a0792a79664d1dfc4cefdaccd1072d9089a999aa10d48827d31e10ed8e59 2012-06-28 23:09:30 ....A 170496 Virusshare.00006/Trojan-Downloader.Win32.Dadobra.uw-b0c262029d6bba385c010a997d7b40038ccfa82d5829106f62ff2173494108b8 2012-06-28 23:24:20 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Dadobra.vim-0cbbd1b466e8a5c8ec8a35b5378401c514647ed64deb7fec853b52687d7d6bc8 2012-06-28 22:56:18 ....A 250880 Virusshare.00006/Trojan-Downloader.Win32.Dadobra.vs-643556a6ef059e605cef2e9b46cef99b244f1d8744d616a9c52b8c4bf9373e80 2012-06-28 22:54:32 ....A 236032 Virusshare.00006/Trojan-Downloader.Win32.Dadobra.xm-5b684483580b64db7044cbe7d8ddb32bcf170c7fabd84945a6f8e51651515d11 2012-06-28 23:04:58 ....A 499712 Virusshare.00006/Trojan-Downloader.Win32.Dapato.aia-90f22ade765e356afd317e37082043a6198aa52eebfab5e5c6e7f4e09791802a 2012-06-28 22:14:28 ....A 79164 Virusshare.00006/Trojan-Downloader.Win32.Dapato.ajm-d5032770c0380b92d62d1c95c17f7c173ba1284bbcfdacf2bd8a835a2163ec12 2012-06-28 21:54:54 ....A 79160 Virusshare.00006/Trojan-Downloader.Win32.Dapato.ajm-eb8a36dfcc2f38b175371acf1f95a4e4c78ae5f139acdcb76f43036f0c1d1962 2012-06-28 22:12:50 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.Dapato.frh-c66fe29b258c0c3ada506bb7b25aa0cbeb571a88c3bdd9157a461015cd4758ba 2012-06-28 21:54:12 ....A 90130 Virusshare.00006/Trojan-Downloader.Win32.Dapato.frh-d9d18b0e73f518acf515640913305633f7298faba078a0c9b3463b7ce79cb1ad 2012-06-28 21:38:28 ....A 116736 Virusshare.00006/Trojan-Downloader.Win32.Dapato.llq-bde4b1764b5a70709b723386a294138660bd854d0ebdaecd22a33b88a90c9ad1 2012-06-28 20:55:24 ....A 115384 Virusshare.00006/Trojan-Downloader.Win32.Dapato.llq-ef30634338c69519be125eb0f880ce9439bd803e03c6817a7ffea001ed3143e9 2012-06-28 22:08:48 ....A 56832 Virusshare.00006/Trojan-Downloader.Win32.Dapato.loo-92281ac5b621fd5329b183b5496173a85c577aaa7f0c2ee0673c883c8a80c8f8 2012-06-28 22:06:12 ....A 147968 Virusshare.00006/Trojan-Downloader.Win32.Dapato.qpo-6cbb7657d603dc61fefc9daa1dcc5d696c13c47f5c0143a8161a31dc5e989d76 2012-06-28 22:52:06 ....A 18861568 Virusshare.00006/Trojan-Downloader.Win32.Dapato.sg-4d87ea1eef03f8fe139bc4630af3d00d65bad9773127c2c9bace2cd1efc2200a 2012-06-28 23:19:30 ....A 2912768 Virusshare.00006/Trojan-Downloader.Win32.Dapato.wgi-eaef49c6fcabc08c61041ea09388db981eb51e7b684a8f6bcd2572d4c8f965dd 2012-06-28 21:34:50 ....A 73941 Virusshare.00006/Trojan-Downloader.Win32.DarkPlus.aa-f9f6cf295de1e8d9a6335a42a327f77535e2803dd9e860977955dded1cb7884b 2012-06-28 22:26:32 ....A 159744 Virusshare.00006/Trojan-Downloader.Win32.Delf.aaqh-11530ae346a6a2848d92adc18ad7aa4e4942b0c1d534e43d8430d123b29a069c 2012-06-28 23:29:46 ....A 10921 Virusshare.00006/Trojan-Downloader.Win32.Delf.adan-5a8c4112b2c379f5240e9f6b3d4446a8d2573a3127d7b9c3c04a219b28e9b6a8 2012-06-28 23:27:34 ....A 18601 Virusshare.00006/Trojan-Downloader.Win32.Delf.adao-38f642813163b4abbcd7cd4113c59e4592876c241b64003d16806b5a2ed3f316 2012-06-28 23:15:14 ....A 217600 Virusshare.00006/Trojan-Downloader.Win32.Delf.adfo-d3dbbc69aa8558521729921c55fcda39f82a88d7036393439a3756d977e7b259 2012-06-28 23:19:40 ....A 21212 Virusshare.00006/Trojan-Downloader.Win32.Delf.adij-ebd25d2f2915d4126dea0edef87a14ae39cce0153c6491eb5c9346731d1c5804 2012-06-28 23:07:10 ....A 179200 Virusshare.00006/Trojan-Downloader.Win32.Delf.agum-a0e975f1ede4e29bc0204c6c80894c0750ad7ee0f86d6a58b9d4d15611a2aceb 2012-06-28 22:40:36 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.Delf.agyy-0a27e7bbcadeeefe55ce7bed534dc4ae32b1ebf4d3281a459448af6a579a2732 2012-06-28 23:21:08 ....A 664064 Virusshare.00006/Trojan-Downloader.Win32.Delf.ahca-f3a27475bcab06f2911e15bd081d6fb4bec6625ddc6639dc614cfe111cfc0b12 2012-06-28 23:21:58 ....A 153600 Virusshare.00006/Trojan-Downloader.Win32.Delf.ajff-f82218cda4247250310b849839417ae38045f2426feb264c3482be335c82fbc9 2012-06-28 21:55:10 ....A 70656 Virusshare.00006/Trojan-Downloader.Win32.Delf.aoz-d52d340461a37cc90aa8927749ab0b9f9d5d435eb7f0909d3393478d2539e637 2012-06-28 22:01:16 ....A 32044 Virusshare.00006/Trojan-Downloader.Win32.Delf.aqt-9733e1d4b3dfdb2c1b2f8100e7a71fc612e4627067b66213ca2c8c9a3664d8ba 2012-06-28 22:42:10 ....A 53257 Virusshare.00006/Trojan-Downloader.Win32.Delf.aunj-11084ad41c1ec3d933c32b3761809cf84f6ef912361add8a01457b1f20e6d584 2012-06-28 23:12:50 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Delf.aunj-c6f81564a6e4a6a4495721ac1ac3369a74b556e4844284a8614fa425abda485f 2012-06-28 23:00:28 ....A 807936 Virusshare.00006/Trojan-Downloader.Win32.Delf.azjz-7a13f7e14e5ab961a1b93e5923502f6aed1773a8d42199134d9bc077abfe33e6 2012-06-28 23:31:50 ....A 311302 Virusshare.00006/Trojan-Downloader.Win32.Delf.azjz-7b0abca45dd90bad0f22046b7c902b58f976ad07d7e52105b9784a62aedae115 2012-06-28 23:05:30 ....A 238592 Virusshare.00006/Trojan-Downloader.Win32.Delf.azjz-94e4d47577cdeed3dee3fa8894b0b6137104459eb31c970b8481045b335ed293 2012-06-28 23:17:04 ....A 288768 Virusshare.00006/Trojan-Downloader.Win32.Delf.azjz-dce64810ce431db2d1e75e221202da071d0c59c206c4252bc424562d300e953c 2012-06-28 22:39:38 ....A 282018 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-06742f8cfc64461e435190001be019fc192ea9b786fc9ebd81480adadb4259bc 2012-06-28 22:39:46 ....A 281832 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-06f0416b23d5589b39c5ad0226d8d73f115392c04fddc30e08c2b07159b82e7c 2012-06-28 23:24:00 ....A 281808 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-088c55ea14c82b315f386977511317e239ae643b50e790eb125cf88fa5629674 2012-06-28 22:43:20 ....A 281804 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-15d1e476eae8beef25c109e919eb66a7de929b9a0e82744eb76098a83d34ad13 2012-06-28 22:44:56 ....A 282056 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-1e3d36f8f32f3436e2ad8c9df2d83fa65032d161a73b5e379c4276b6756ed1b4 2012-06-28 22:46:18 ....A 282021 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-2761967fa768699f4bce721b82b87fd640ab310b6346a59681e32108b74b86d6 2012-06-28 22:47:54 ....A 281941 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-3167c002a613bee6cffe0667900f51ec020bb0d16d1b435b801b5a4971027833 2012-06-28 22:48:10 ....A 281994 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-330465b713473f01c419df4a3434c8fced18be35150c0aeb1c4d410246ba08af 2012-06-28 22:48:56 ....A 281950 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-37c0c09fef5ede96be5fce163d931f2cb8835ec2222a580b525f105a49268a43 2012-06-28 22:49:46 ....A 281854 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-3dd1b2afa5108ce5efee36c20c9df75ca6640c65ddbe016bd8cce69fe136883f 2012-06-28 22:50:56 ....A 281972 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-45e14421a19a965129fcdf2b00ad2eab990991c083d2a8e64be1bc97bf43a721 2012-06-28 22:53:34 ....A 281989 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-562c1d36045d3b4d92b7ac01edb64008dec2196116988ff4875c715fdfda6bb1 2012-06-28 22:53:50 ....A 281836 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-579c30078c1f43cfbf68666f7f27d0d29bdeace9e565184704d11fc3c3798e7c 2012-06-28 22:54:14 ....A 282006 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-5990a9a42a7f017accffd0c05ded55343fa2123906d8d1b58d7a00052b761367 2012-06-28 22:55:12 ....A 281943 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-5efb24cc9dd09c33333b8846a51cad44741e92b204b3313be62c7c54a1ad39a9 2012-06-28 22:55:38 ....A 282020 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-612dcdd422461544e098ad4d0caf30891525f4413c449ce8c4619df7d5ff5feb 2012-06-28 22:56:14 ....A 281778 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-63e25d9337da708a2e5b662ff862242903dc38164e35e42aeb153f943e172638 2012-06-28 22:56:18 ....A 281984 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-643746a94a73447b804d0bfdb502caeba1b2ee67792175360c1e36650b94f379 2012-06-28 22:56:54 ....A 281780 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-674c111c0b798c511fdd9f63886577c2b86dac657b87b4a7c2401b6e5de66862 2012-06-28 22:56:54 ....A 282019 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-6767f8c54f19001122b70db092e02ceabf87dbffe0669060edf081dd17b1f665 2012-06-28 22:58:18 ....A 282025 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-6ec030e6f20cf25cd90a2a619b4f41492cb16386741f06a9505bcb5604d4bdff 2012-06-28 22:59:16 ....A 281991 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-73d5fdd19ee222a43dd665ac1e27a2177f8f6dc09fbb17a761361da878b40a59 2012-06-28 22:59:50 ....A 281763 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-76cf9acc23ed5126f5180318ebc7c707eca51edf278c7c8aad39a5f17c3e29a0 2012-06-28 23:00:48 ....A 281974 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-7c2be43f9ccafdfcf5ad0de9f3696c79329c744b3271b49ee9965cdf64f87347 2012-06-28 23:02:26 ....A 282020 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-846f88c5dc2bf150c6d234d607897ed8408a0d39be98c84fe265075b8e83b05e 2012-06-28 23:02:38 ....A 281996 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-8593cb79299ddad4ad67876337e4b65cc64685cc42c0f98b35baa6b9384a8067 2012-06-28 23:02:42 ....A 281990 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-85c2886bdbde22802a73f0aabd0fdbd3b519e825322a3d2b32b16d6142255011 2012-06-28 23:04:24 ....A 281973 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-8e4693a2baf4ee037a660c444fb78fc7b1f4770b942ed0056d82479d2d378963 2012-06-28 23:05:24 ....A 281991 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-94213c811d651ac137f98e8979d4193784fefb9f165ade1b84131de2c0256b9f 2012-06-28 23:05:28 ....A 282006 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-94ba75f6f080a06bcb84a28b1745d8198b44ee4272b36cbde1a9d406b73ec1e9 2012-06-28 23:06:10 ....A 281952 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-99d3f1b5b8af62cbec19fbfd61d9fc711bfb482e3e1a97c50a10f0fb08ffa465 2012-06-28 23:06:32 ....A 281794 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-9c929def3c1c5e0a58b30dafb2549f0c9e7a34c31642cb91a9f4d6985f7aa849 2012-06-28 23:06:36 ....A 281958 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-9cef535d5c8a58a2115eba4dd17706af0659a65d49c4ccaad9d7cad5a9296c0d 2012-06-28 23:34:26 ....A 281908 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-9d67a14a3120e157b24c5bb245472c8923a5fec515ecc5b29fb0aaa5b47950e6 2012-06-28 23:08:04 ....A 281780 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-a717b32951a25e021a947a56a12d701b74883885233a06614dea575ba251d736 2012-06-28 22:19:40 ....A 779284 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-abc00632cf9f6d3a5e8126466a1da095c91f170c77fbd474b3c02c080e28d381 2012-06-28 22:31:34 ....A 779429 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-afa130e119ecca8e8ee6b340530ab798581abfb09bb3b6501b44fa78dc60bb6f 2012-06-28 23:10:46 ....A 282013 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-b8f75d633942b5a0b8a609749741d5896b3dbc3670964ccf89489797b86b415b 2012-06-28 23:10:48 ....A 281977 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-b953cb1de48d6df1ba273af14ea1afd83ceb3cbb0c6527d282e315f3ce871ecc 2012-06-28 23:10:54 ....A 281963 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-b9e5a198a561e819f99a7eb0fec1213823a76903bfd563c111d2aa95f0f3de57 2012-06-28 23:11:12 ....A 281944 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-bc98ebc08f86fcd37784991db88bdde43f5adcb808f28e0fa03d40dda267d130 2012-06-28 23:12:10 ....A 281256 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-c375618892a5705e9916b127fec0197eff879e6cda1b906120b8b341e51a11d1 2012-06-28 23:12:32 ....A 281809 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-c57bc30525dc8838c1be22d0e52eddba92f7b22775a5731f4e6fabaa93985a67 2012-06-28 23:12:54 ....A 281797 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-c767e6e3b1939ad96c39f8db2b937448718ff2ae39f0f390c6061c542f112249 2012-06-28 23:13:14 ....A 281840 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-c976186afdba208e229fa135275f9d748c93b54c6d230416b08e3395a63af601 2012-06-28 23:14:16 ....A 281793 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-cee314876149cd38c29ddc94eaf5aba267aec1c19f5dbd7ba1147b1270734610 2012-06-28 23:14:44 ....A 282018 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-d1936c8eb7662b87f1c3df5635ba9a5f6ad077b4b842b0a1e4e0b4b87e2eaed1 2012-06-28 23:18:14 ....A 281765 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-e3adc1aafccc48341b0ca5daecb1e22f4d210b96ef4e9271f5178ec4f9b661bc 2012-06-28 23:40:26 ....A 281587 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-e7bd113a4e6accc901d7a56488886dd2957be90948a64b722959c987ab55ccca 2012-06-28 22:12:40 ....A 778691 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-f53e158f1bdf83f546ff7ca2e0aba68f45c35a733044cfb74f18a4ef721fe3d8 2012-06-28 23:21:32 ....A 282035 Virusshare.00006/Trojan-Downloader.Win32.Delf.aznp-f591d142321e3a79482d36900b339e5bc695904185bc7b561b403a1e66e379f4 2012-06-28 22:44:36 ....A 566784 Virusshare.00006/Trojan-Downloader.Win32.Delf.banv-1c4c5ff35afb8c752523a24bc38cf882a86ed086b9050262f830fee984d1bddb 2012-06-28 22:06:38 ....A 226304 Virusshare.00006/Trojan-Downloader.Win32.Delf.bees-0872d970d9d71544b28be8466bd05657cc79ee3fe176c3089ba76902ea43c735 2012-06-28 22:57:20 ....A 1537536 Virusshare.00006/Trojan-Downloader.Win32.Delf.befd-69f0ea5b756d2385eb9bd7b11835d32db2e536a0307383f72a5c273473bc5dfb 2012-06-28 21:04:04 ....A 637457 Virusshare.00006/Trojan-Downloader.Win32.Delf.behf-de9f5ac4f58ac1062ea6faba8908ba4a3605a6b083d9dd2414714649a4b2d5bb 2012-06-28 23:11:12 ....A 619520 Virusshare.00006/Trojan-Downloader.Win32.Delf.bxa-bc91f4f806a9ad665f5691c522b765593c0a63f63eb64425a56898992f2657e8 2012-06-28 23:26:40 ....A 30382 Virusshare.00006/Trojan-Downloader.Win32.Delf.cev-2c955e94331593be87637719293e4f806c8b191fa0a551e236a8ca938bed4e74 2012-06-28 22:54:14 ....A 50688 Virusshare.00006/Trojan-Downloader.Win32.Delf.cev-598b7c448857241a051b31ca61445a08173728022e3f0ccaeb60bfd36300197b 2012-06-28 22:59:28 ....A 14848 Virusshare.00006/Trojan-Downloader.Win32.Delf.cqv-752dc39172534d5d96c6c4af39d2994bd54fa964f5f97b8d220fa340867e8efd 2012-06-28 23:05:24 ....A 20546 Virusshare.00006/Trojan-Downloader.Win32.Delf.dln-941438ad789d77fdd0ab409c56e63c471d98d4528ff1ceb0c1ec17686349a03f 2012-06-28 23:28:36 ....A 85504 Virusshare.00006/Trojan-Downloader.Win32.Delf.dml-49915bad95bbea233a321e6bbb363c74d13532297e0d229eed81a58084ee3706 2012-06-28 23:30:20 ....A 79670 Virusshare.00006/Trojan-Downloader.Win32.Delf.dml-63acf33197e140e4252795315c2baccdb62b937d4ad27566a2274119b14072bd 2012-06-28 23:10:48 ....A 248080 Virusshare.00006/Trojan-Downloader.Win32.Delf.dtt-b952c05d030cd5ef3fb96659af0e03a07119700cf413853db957f3b59f1b904b 2012-06-28 22:07:54 ....A 250368 Virusshare.00006/Trojan-Downloader.Win32.Delf.dwc-f589fa45f35c8e64707d45990d8fc091a9df3816db8827a5be364736b863df60 2012-06-28 22:30:00 ....A 391168 Virusshare.00006/Trojan-Downloader.Win32.Delf.ex-53b8384a615247b0a280e5843755b864e464aed823ee68c1cc5b6c1b490d2e6b 2012-06-28 23:33:50 ....A 21712 Virusshare.00006/Trojan-Downloader.Win32.Delf.gar-966e9e830459c105701dcd0a73c697c47985a1155c0b8d29678e7991b289e534 2012-06-28 23:31:36 ....A 93216 Virusshare.00006/Trojan-Downloader.Win32.Delf.gdw-779cf8ea60f377dc245a4cfcd8076c739bbdab84a3d26a6f94bad2e86356008a 2012-06-28 22:48:06 ....A 913408 Virusshare.00006/Trojan-Downloader.Win32.Delf.gw-32b8b9219c58b1e05465b77609fc2c933b27950a151b6baf499090bf7a9af2af 2012-06-28 23:31:30 ....A 618496 Virusshare.00006/Trojan-Downloader.Win32.Delf.hhc-766cbfed04328d2f0348d97e96528d12287799c7d3f787579d55882ba7496868 2012-06-28 23:32:40 ....A 618496 Virusshare.00006/Trojan-Downloader.Win32.Delf.hhc-86f73e4b453adca758098896b056bf6c204679b608530a5b25b3bbc1eadcc31f 2012-06-28 21:32:52 ....A 290064 Virusshare.00006/Trojan-Downloader.Win32.Delf.hhfk-098c92b1858689438c36e7d900f5a9a3b2d4c2538a121b5a742096ecf9e915f1 2012-06-28 23:04:40 ....A 251392 Virusshare.00006/Trojan-Downloader.Win32.Delf.hkmn-8fe66eb5697f70f9d5ee0598b1ac67f0b71dcf00c3694425ad92ce5820bdf972 2012-06-28 22:54:46 ....A 296960 Virusshare.00006/Trojan-Downloader.Win32.Delf.hmxr-5c43a49adb76b38181181b199394375bdfa654ac59a40cd32d5cb55ba9dcbec4 2012-06-28 21:36:40 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Delf.hnmw-f0edfdbfc6045f09db9e5847782798499631613d89c447f928cf3463d3ad7122 2012-06-28 22:44:16 ....A 250284 Virusshare.00006/Trojan-Downloader.Win32.Delf.hssx-1a132cb5988169ad085d4ec4c0a503451f4210d2928607249b3d3fe7a28012a9 2012-06-28 22:57:48 ....A 250769 Virusshare.00006/Trojan-Downloader.Win32.Delf.hssx-6c57cc3761219648b405dd5937c8e1f8a566fdc3bb1ddc52dbade7a576e78d7f 2012-06-28 23:33:16 ....A 251014 Virusshare.00006/Trojan-Downloader.Win32.Delf.hssx-8e38ccc4c7d2be0cfafadd002325bb7bc9154c823cc0509cc3bc62910a84e195 2012-06-28 23:33:44 ....A 250982 Virusshare.00006/Trojan-Downloader.Win32.Delf.hssx-94e067c42bc86c2075bf6bac985e954e360c09d148dd0f469d8c6684d59e5e83 2012-06-28 23:08:56 ....A 250861 Virusshare.00006/Trojan-Downloader.Win32.Delf.hssx-acc14a0c53531c851acd5fd403df453264ab94490d382982096ed9fc3af2a94d 2012-06-28 23:12:46 ....A 250245 Virusshare.00006/Trojan-Downloader.Win32.Delf.hssx-c6493aa7cb92a5f315571152a9e577728d647a4c8c3aade56feb7e2a25a453c9 2012-06-28 23:19:52 ....A 250595 Virusshare.00006/Trojan-Downloader.Win32.Delf.hssx-ecd773d33464805edeb94fabe56255ecb731b0e8d339456141f89b3c09614311 2012-06-28 22:47:38 ....A 148730 Virusshare.00006/Trojan-Downloader.Win32.Delf.hzcj-2fe356ad05a41cf8977a4e1bda2aa0f66f319c6c5bd71e6a3b647b6d63c1dc68 2012-06-28 23:07:50 ....A 48128 Virusshare.00006/Trojan-Downloader.Win32.Delf.hzgi-a56de9be3a1d587912fe235ff585c2f7081145d1e2107f3b64f19708fb3f1fe0 2012-06-28 23:21:48 ....A 82432 Virusshare.00006/Trojan-Downloader.Win32.Delf.hznx-f7163905f52e9bbe847701371d722327e9343eefc6d44ce3e07e8b33eaf2539c 2012-06-28 22:46:46 ....A 65024 Virusshare.00006/Trojan-Downloader.Win32.Delf.ibsk-2aa84a58339db121008c76c2ce37839c11978f630ea862149d87339da0fb5e2f 2012-06-28 22:40:50 ....A 517120 Virusshare.00006/Trojan-Downloader.Win32.Delf.ickn-0b6bbd3bb8679fac71409ed789cce5171344e58fb554f17eb679e6c59a34c118 2012-06-28 22:49:36 ....A 168952 Virusshare.00006/Trojan-Downloader.Win32.Delf.jkk-3c75d55a2605eee6f46b6af34ed4a326bd66b2469a8ec8777c9131580e7a40bc 2012-06-28 23:03:08 ....A 188416 Virusshare.00006/Trojan-Downloader.Win32.Delf.jkx-87f4efedbff89d17553830615c3457338605858639de64839181ddaee96f0429 2012-06-28 23:40:10 ....A 120320 Virusshare.00006/Trojan-Downloader.Win32.Delf.jla-e40c609ef95f43a2ba9802d44ead94504e91646c5715a75e047d58c211fbecef 2012-06-28 22:57:30 ....A 1565184 Virusshare.00006/Trojan-Downloader.Win32.Delf.keqj-6ad2db851af03aa8241a0276267338e56d8619e0e482a7cdf6bb504bf1411fa9 2012-06-28 23:13:18 ....A 196608 Virusshare.00006/Trojan-Downloader.Win32.Delf.kffa-c9fc88639e28ae7913c933c815bba590e3bbd3a7b05df6f456e99b7db11908f5 2012-06-28 21:06:30 ....A 13312 Virusshare.00006/Trojan-Downloader.Win32.Delf.kfrb-27ce3117e73d3c726e48db283d2c7ff3f9513aab12503978225d5aed236e64cf 2012-06-28 23:10:00 ....A 173918 Virusshare.00006/Trojan-Downloader.Win32.Delf.kgfn-b3f06a393e659ba213a529f64cf5693faad1394e06376fd9e576ee2a58fae94b 2012-06-28 22:47:54 ....A 658944 Virusshare.00006/Trojan-Downloader.Win32.Delf.kict-318d776e43db15929647e7cbd8dbc6e43f3786c50410a81faed42bb273b2bd82 2012-06-28 22:43:24 ....A 29136 Virusshare.00006/Trojan-Downloader.Win32.Delf.kigh-1606c1bb771773c6bd2f14beddbe4a83c77bb202cea4225577443581fe138e4e 2012-06-28 22:34:34 ....A 282524 Virusshare.00006/Trojan-Downloader.Win32.Delf.kiim-6b8816b8b43b125fff859e67ee190c741e6495aeb801a3d5dd5d2b480bfde18c 2012-06-28 22:41:14 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Delf.kivy-0cec18c69a0c9a3ceedbd838a0b77595b2ae601e4a4c72f824ca3bc383a6e3cf 2012-06-28 22:58:14 ....A 214528 Virusshare.00006/Trojan-Downloader.Win32.Delf.kjuh-6e7867df81c517aeb1831bd220ae7c2b8627a2249275f1c99931e1c11ada1c17 2012-06-28 23:17:44 ....A 355840 Virusshare.00006/Trojan-Downloader.Win32.Delf.kwkv-e131d626a98a9c9834f6c13e26540d42cb4800792915283e31a1f29b8c3af945 2012-06-28 23:34:28 ....A 316503 Virusshare.00006/Trojan-Downloader.Win32.Delf.kwlh-9d805d50a7a9b49220f8ef61d5f1073160a33ded170afc214b23830b605dcc62 2012-06-28 23:12:46 ....A 110080 Virusshare.00006/Trojan-Downloader.Win32.Delf.lwu-c665d48ba39580bf531e6de545d45a029a20d78b56a6ee6ea327ddb01a7bc414 2012-06-28 21:57:10 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Delf.nc-40b807243406342f54ac3d6678b5380d551b9a9ec2b6da3755cba2c2f6926e65 2012-06-28 22:45:58 ....A 2556416 Virusshare.00006/Trojan-Downloader.Win32.Delf.om-2510b1b43377e679cb4ba3cc35b3dfeb65d58bdc74819045f730f8565724645d 2012-06-28 23:29:42 ....A 329216 Virusshare.00006/Trojan-Downloader.Win32.Delf.om-594a71f38c74fabed5794755aff4a2144bfc67fc91f52e58e542403cc290b8fd 2012-06-28 23:04:40 ....A 272384 Virusshare.00006/Trojan-Downloader.Win32.Delf.qdn-8fe02157f9cd33724a03847e33bcc767a48f867922ac28f3dd8d55bee56fe9f3 2012-06-28 22:40:10 ....A 217600 Virusshare.00006/Trojan-Downloader.Win32.Delf.rda-08bd05f82a2408b32bd38628c90629908da6af169042aa9a891846ea5fa8aa32 2012-06-28 23:21:40 ....A 68096 Virusshare.00006/Trojan-Downloader.Win32.Delf.sls-f66993cdd42dac3ff7d1dbd432e79d8dac4f2fd5d43f295050aad828f3e19cf4 2012-06-28 23:30:04 ....A 67584 Virusshare.00006/Trojan-Downloader.Win32.Delf.ssk-5ec5efa234a0beae25c274d4d17c05905bddc74e9882968981890e94c129a3f7 2012-06-28 23:39:42 ....A 562176 Virusshare.00006/Trojan-Downloader.Win32.Delf.tte-dfc22471982f3deacfd9733707db85e40c50d4518d0793bbdc60620450aff1d1 2012-06-28 22:50:54 ....A 68096 Virusshare.00006/Trojan-Downloader.Win32.Delf.uos-45b5e8353e2cbd920fc662e691d803a05bf1bfefcce5bfe65d4722061baaa655 2012-06-28 22:56:56 ....A 26112 Virusshare.00006/Trojan-Downloader.Win32.Delf.urc-67a190e2c7a455aba6ef7b0b4efa4647662c7cc54ff25a5158c3b27585d8b4d4 2012-06-28 22:10:30 ....A 723456 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-04e3bfd5549fb315a16bc9320bdd0082618a5c7ddbd874887525b05f8124ee1f 2012-06-28 21:34:04 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-12332f4c64d53428092d7df6fe0b950ea16c6646532b3c13851d9cb72e006994 2012-06-28 21:41:32 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-15743a2b9e8a0af517df95c04e78d764696dcddcd75effbda69e5ccd710729a0 2012-06-28 21:07:38 ....A 758272 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-1ac418186c4f46e7356ace1abc9fbbc1d07ef848c1e67e3532359b81aaae5979 2012-06-28 22:02:44 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-25e9f8a928608af2484efed59e3b6ff56dc5a3c6cf2e63574ddb6323a79277e0 2012-06-28 21:30:10 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-3d04b6bd0123e7dd7d8b85b943ba2307a59442e55eb64b742d93c9231f78a780 2012-06-28 22:29:04 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-41c56a725021ab88b9a31b086095a40ddcc387145f881aa862abb4c7aa7da063 2012-06-28 21:34:48 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-421f799401fe1d43c49c56f8e911524132dd4dd9d4874caeffdbfaf982271993 2012-06-28 21:03:10 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-4446fec78b6e2f6405c840be228783f92fb72f294f685a922cebde97e29c7dbe 2012-06-28 21:46:30 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-596479707b24ccc2b514d93b6b9e12c2977b43d3314967369c4f8ffa57355430 2012-06-28 21:17:12 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-61e9992522e95fedcb42bb6fce0ca7ee4612f31da8767fd3e014adc206763b08 2012-06-28 21:26:10 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-6b6b1a265790ac8efe05b1daa9428e1ad955d30111072a3804bda446ec87b241 2012-06-28 22:17:10 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-751b7990792729a30dcc19aed02aab8daa5511c4e9088d79bd24d7245227b6ab 2012-06-28 21:46:22 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-76ef7d6a5de2282e914701bd15d6ca1b072a2af6fecac03b6e03aa841d2a5c02 2012-06-28 20:54:14 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-92eb5629a4142b64017982b1ff6734bb31d9bb6a04456f482af35af5a227f172 2012-06-28 21:52:56 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-d3ee55a6bc74d62f32350bf59f7151eb8b8f66cebf1ff3239c75e29eaede5cba 2012-06-28 21:32:34 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-ead91cbf4dce6b115503dac06b66e0824ca7413b9dd35baebb7e719ea11ce2ad 2012-06-28 21:36:38 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-edb2cc89f581db35776540708fc9c60aa9df0102bfc327dc28bffa4a94015091 2012-06-28 22:25:34 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-f0a994fff12e885586b63dbdbd5a9ba4aca1440a547d383b6f2c67952ff86d42 2012-06-28 22:23:14 ....A 723460 Virusshare.00006/Trojan-Downloader.Win32.Delf.uvk-ff42425d0d2d2bee470e5af7c884c6a37d32a2b21308c92ba2acb5d888d3f125 2012-06-28 22:55:20 ....A 335872 Virusshare.00006/Trojan-Downloader.Win32.Delf.vao-5fa5899f2815d7627d93ae370ed1c296a5094313120f3f1e33aedb09c0d5bcc9 2012-06-28 23:08:20 ....A 499712 Virusshare.00006/Trojan-Downloader.Win32.Delf.vfm-a8abe3807d2202a76ac88b511e80679b6ff9256e60f64ff4ccd089af2f77b1cb 2012-06-28 22:45:06 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Delf.vhm-1f5a000de2bcdc1c7744900012b40347bfd6c87f4e380b32c927c00c759a6318 2012-06-28 22:48:50 ....A 530432 Virusshare.00006/Trojan-Downloader.Win32.Delf.vkf-36ff235d7fb9e5408b6cce5af7ba15d7ba034a9e7bada06c26eda647b824a827 2012-06-28 23:07:10 ....A 18432 Virusshare.00006/Trojan-Downloader.Win32.Delf.vkw-a0d1fe460823b27ff1e83be584876314fd7342322e8800636c257d430554f2fb 2012-06-28 23:09:04 ....A 530432 Virusshare.00006/Trojan-Downloader.Win32.Delf.vmf-ade9159d0bb3952414cb0cb3372eb2b007798462d9bdca52fc34ab5094829f22 2012-06-28 23:02:06 ....A 238080 Virusshare.00006/Trojan-Downloader.Win32.Delf.vno-82a075f953240e6823d7562279ab3c648801e71afb3ce72beef34d013946eabb 2012-06-28 23:14:16 ....A 217600 Virusshare.00006/Trojan-Downloader.Win32.Delf.voy-cec60dd27dcb5619aa39ae051455236dece9ad956c0ea60c7674a0965f8ed4e1 2012-06-28 23:21:46 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Delf.vph-f6fde1426eed4102fccc68900989ddc495f01ee5db8cf1ddc1046f9986a52aa8 2012-06-28 23:06:52 ....A 217600 Virusshare.00006/Trojan-Downloader.Win32.Delf.vpk-9edcb306a110da182ed3763a4c0e7abe36f2271fddfad11ef479a2cff407c2f2 2012-06-28 22:18:06 ....A 512000 Virusshare.00006/Trojan-Downloader.Win32.Delf.vze-63e0eeff596487af77d8090377a89b41d1481c4accde354244e9b801ad2d5f57 2012-06-28 23:19:00 ....A 14848 Virusshare.00006/Trojan-Downloader.Win32.Delf.why-e85dafc6db503e021c21328d3f1dee44ca7913e76d169445ac6d323f7a283c8d 2012-06-28 23:09:10 ....A 419840 Virusshare.00006/Trojan-Downloader.Win32.Delf.wio-aeb8c9b4278df26a7dba87d81ab9a0d12cc8f7dbf7c5792f369e5adb5342e6d6 2012-06-28 22:38:06 ....A 69120 Virusshare.00006/Trojan-Downloader.Win32.Delf.wqi-00674472cb430c679be3f246fbbf67b949294f2473492fb693b6e3e1accc25c5 2012-06-28 23:35:34 ....A 68608 Virusshare.00006/Trojan-Downloader.Win32.Delf.wtq-ad9f1d3e0d76b9358e981be60fab7695d26ff131aa648a9e11b0ff02bc413c42 2012-06-28 22:58:44 ....A 168448 Virusshare.00006/Trojan-Downloader.Win32.Delf.xex-70ad7de1ab47a63f7a5b95ac144d8ac570a7c4874e933f51926a5ea40b0df1b5 2012-06-28 23:08:44 ....A 13312 Virusshare.00006/Trojan-Downloader.Win32.Delf.xio-ababc6dd2578e41ca87b3bf4aaddf196d641d55ca4f49f0354b2fa0b3af7741b 2012-06-28 22:42:20 ....A 142336 Virusshare.00006/Trojan-Downloader.Win32.Delf.zwb-11c0898f2224f4d5083c193829da5671350dc8b3b04c1240fa636a6e823cb8b0 2012-06-28 22:52:32 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Deliver.ml-50b104c5f8314327e03b01e7f7c2535d8de7cd9f73f8e16d1364c7fd021a90cc 2012-06-28 23:07:06 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Deliver.ms-a09165c71a8dd2a1338b2bd0c92ae07495041ae15592e3432bd50600e6ef2af0 2012-06-28 23:07:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Deliver.vg-a61939f4055d99b18e0ecfda033b14346cee553ea192fb067b4cdc20f8f120b6 2012-06-28 22:41:28 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Diehard.dr-0dcecee462a69d1868d3eb89963df0f246b1595e3ccbcaef7d41b7c614a6e38a 2012-06-28 23:00:38 ....A 56320 Virusshare.00006/Trojan-Downloader.Win32.Diehard.ey-7b3f41b09e858e3dad935d1a8971c02e3eb4b0b6655e5c54f4e15b4e60183734 2012-06-28 21:23:56 ....A 330752 Virusshare.00006/Trojan-Downloader.Win32.Dirt.ow-db4c5ac166712695662e5e51ec7aa0f8b3a02331285a946b867e85fd898db12a 2012-06-28 23:30:16 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.DlLooee.hs-626734ac250de0c55e9cc158e2c84e380500b6c57f994b1d35e0ebf618fdecad 2012-06-28 23:00:20 ....A 157184 Virusshare.00006/Trojan-Downloader.Win32.DlfBfkg.ab-79515f9acd2bde48f26c41663530cf919db0e60959ee5f7000771b1d1bcc2023 2012-06-28 23:11:08 ....A 212480 Virusshare.00006/Trojan-Downloader.Win32.DlfBfkg.iz-bc0e14085efe545269b9bfff2b3ccdfb56ad75080922885aa8a63cc328125a05 2012-06-28 22:50:14 ....A 57856 Virusshare.00006/Trojan-Downloader.Win32.Dluca.dk-4174d03a94a4b7be18cf6ad663c0246445eef355fdc8b8d7cb245b1770a14e0c 2012-06-28 22:34:08 ....A 38400 Virusshare.00006/Trojan-Downloader.Win32.Dluca.gen-59af5a7e573ccd15d8b9320cbbec03478fbf179e7c2ac5c2baa24688d0f1227d 2012-06-28 21:20:44 ....A 43008 Virusshare.00006/Trojan-Downloader.Win32.Dluca.gen-b4387177cc65626727bfa00d30944ca379f37e15336b9808f6e74f0dae514592 2012-06-28 21:22:06 ....A 43008 Virusshare.00006/Trojan-Downloader.Win32.Dluca.gen-b49cb4044212e009817e5633557202a58e92e48e61f81aaade4142e35849ab6d 2012-06-28 22:29:54 ....A 43008 Virusshare.00006/Trojan-Downloader.Win32.Dluca.gen-bacb423bdc0531ae823ca8140d2d339083b860212eddad3b2ecc3cd5713a7ec3 2012-06-28 22:28:18 ....A 43008 Virusshare.00006/Trojan-Downloader.Win32.Dluca.gen-cbc3e43ed42f633193c3a4eeedae828087a9dd2e3628e3e85e9c3db92993a7d0 2012-06-28 22:17:26 ....A 85336 Virusshare.00006/Trojan-Downloader.Win32.Dofoil.bpag-62d853d3ae3bc6ddecefa9bfb242a39f3422ce2c044f682b692fa23320255bc8 2012-06-28 21:19:36 ....A 88576 Virusshare.00006/Trojan-Downloader.Win32.Dyfuca.bs-3b3297fa74a96dffe41879a2f7c6a97e9f8ffb16fde6e2c0d871093bee328635 2012-06-28 23:08:24 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Embratel.m-a9596771e37b6b4839bacedcd1449eec0b2b9144abcf5df6270f6638dcf4b9bf 2012-06-28 22:43:34 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Eprst.b-16a9b3bdef46eaa9c430996ffbb7482b2feab2aa0709679f78aac46fa4fe4e2e 2012-06-28 23:19:34 ....A 67584 Virusshare.00006/Trojan-Downloader.Win32.Exchanger.ghk-eb51aaa93768391260395ae39f77153f5ed23ef0a7dc3992bbaa22f01982460d 2012-06-28 22:40:52 ....A 71680 Virusshare.00006/Trojan-Downloader.Win32.Exchanger.ghn-0b97db116191a8b61257beb44eaa59722e7c8f99d4597f1e0b6f10aa5cdab22d 2012-06-28 22:58:20 ....A 1777792 Virusshare.00006/Trojan-Downloader.Win32.Feiyo.ehz-6ed61b3b73c9658143e822545ca61aa044b7de1bbf0566bb397af12bfa17161b 2012-06-28 23:31:40 ....A 6656 Virusshare.00006/Trojan-Downloader.Win32.Femad.gen-7858dc940b873548d6a5818e0ba0f5569ff58865f1eebbf2031552425ea0eac0 2012-06-28 23:37:22 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Femad.gen-c35a77aadf529811a43c4d0b9d14311ac9069f832236db350f8f1f6d98162445 2012-06-28 22:32:40 ....A 53760 Virusshare.00006/Trojan-Downloader.Win32.Fista.au-a355523d4e29be9a9bcb7eed67dd24370706a9dec7bb407739fac975a5cf79d8 2012-06-28 21:00:34 ....A 66048 Virusshare.00006/Trojan-Downloader.Win32.Fista.bh-ad67f73ec067ebf45b7a282e796921b6cbde884f50f95272405ea57d5bf0a6b2 2012-06-28 21:30:34 ....A 66048 Virusshare.00006/Trojan-Downloader.Win32.Fista.bh-bd570f36e3660acce0c78312079c19eb8fd76abcbbee3f0bfa7e3d1dbbe7a642 2012-06-28 23:29:50 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.Flux.av-5b8baf95c77778457e77404e76e65624061549485bd14384cb2d3632e6efef78 2012-06-28 22:47:38 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Flux.bj-2fd1f4dea7de7bd8e00d1ef516f6e62cebba935e9c4bc5292085c8964fd5fcb3 2012-06-28 22:48:30 ....A 1428942 Virusshare.00006/Trojan-Downloader.Win32.FlyStudio.kx-34dd9288b304e987a2eb2c0d2b2cc68d74e2976d64d843364154fd1f321192c8 2012-06-28 23:21:52 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.aed-f77e76eecbbfb56aab808d9f8750358ff1c210b590dd1821a64817a8b372215e 2012-06-28 23:04:44 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.anv-901697c520f07a31f886da1f1d78210e51c72488b34c120246e96a0ee5f6ffce 2012-06-28 22:54:30 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.aoh-5b40364d07c82e14fe903e9c710673c52b027ec1a4d778317311f7789cf4a43b 2012-06-28 23:20:24 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.bdx-f0068ebae96aceb1d59df17743bb7ee8ac043abe08c1949262d10ea618e8abdc 2012-06-28 22:45:10 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.bdy-1fdc46ddb78c18b5e36455d133e14e4d5b25c36647bd8b2f10b87b4f1e07b80e 2012-06-28 22:48:26 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.beb-348554957bed30a9e951d21b7f390d01b788ca2481abd8aa592b1b61b50f94a3 2012-06-28 22:41:36 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.bec-0e7c64ba045e4707261e59c7670b5de692072526f7abbe5a15fe545184e83491 2012-06-28 23:14:02 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hcx-cdcdeb19d1ba8cfe3dcab80a016bdd3681996ffcc48b8556c688aef7735dcf6d 2012-06-28 22:21:48 ....A 70656 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-377cd44fe33449167ba22e450ffc379b3b0bc63e83b999d02ccda50b4e2219e8 2012-06-28 22:13:56 ....A 307200 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-525431650658f06ff9c7f8ca8a10244107374db7b952adc064bdabbc313e12ee 2012-06-28 21:45:54 ....A 299008 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-9251b1c19e544def18be530b1223ba417acd9f99b40c7ac95ae1f0f7bfe44ab3 2012-06-28 22:25:52 ....A 70656 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-9823776bedee61dda3428d23d2f573ff5db83bc6c21ee386694513e2b48d8c27 2012-06-28 22:18:22 ....A 83456 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-ae457a0aa2e50aef43d4f925f709cbc5f2fd5194545dbdf0ab0d9867f7d9e1b0 2012-06-28 22:17:12 ....A 356352 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-bb77ec881ba1c10a05201f59a67852529e8ed336f88120ecb95bc5964b80c173 2012-06-28 21:25:36 ....A 299008 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-bbdc458a3ab5371cfc429d67a548ccdd46b61b7badf987845ac3445d96fc15b5 2012-06-28 21:26:04 ....A 80384 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-bcbc8e8927f6172273540e7179368fa50dff946eb900d9e2a123314d9158adae 2012-06-28 21:44:22 ....A 299008 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hoj-c700e3cbf85960b74479594d4c6b92e1398db2e653053eafc87d2565ab854143 2012-06-28 21:02:36 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hos-5ae2508f30cfbeb0f3e65cac3d765c1309a6e5c18f6c4f8d573949fe1de47874 2012-06-28 22:06:20 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hot-0444e46e2a3e699918c4c031810523cce7533d9e63f7c4b8b6f297c0f1754765 2012-06-28 22:06:00 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hot-2631f0d42e527d6e2a3ac71ae261b113946a6d669826d1b8c55939ad793245a3 2012-06-28 21:44:38 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hot-ba8f4cdff7fd1c3710e79d6283a16cdee3bc7aa1e1e2f8406f5bba1c1eb50d03 2012-06-28 20:56:16 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hot-cb594ed88586aff8a0d368032ffd1e2a6b820b6ee825e92ba175bac29b0e3fd8 2012-06-28 22:34:40 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hot-d75a39ca91d1b50503af721c4753430488281b0bfcda1fb8740f51d2e0a1a87a 2012-06-28 21:56:30 ....A 90624 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.hot-f663ad1d8cf8264b275fe9c83a13066b87b261dae13f818fdfca5db8826cba07 2012-06-28 23:20:52 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.iig-f245a3cb4bead89dc3593abaf59d9aada4aee53319cd33107871853191c45813 2012-06-28 23:03:10 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.iin-88378d043fd82795aca8620cb502af03577bb76fd311e9d2e1af0c75a4a5ab19 2012-06-28 22:57:36 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.ikx-6b2c4f554ef690a00548c216a13df9bc4e377d83d8b32e304f7603bd627560c1 2012-06-28 23:18:58 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Fosniw.oj-e8148ae523f4dd5513da49aec8190d097abef21a2930a9b6ecab28fb74100257 2012-06-28 23:12:52 ....A 138240 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.dxq-c7251b89203bf74c3eeb670fc310f230a5bd4f0fa0354bc990406e304fe9ddd6 2012-06-28 23:40:26 ....A 128549 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.eco-e7af77c9e5dc6c1ad6b344018fd384389baea03d88200043ae7e811caf16c701 2012-06-28 21:05:52 ....A 83776 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.fka-ce58bd23175bda290539e042b003e1d6f60a2048ba37a42d1efbd237c19f35f3 2012-06-28 22:55:38 ....A 176640 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.gwm-6139426b635ad3c7a957db5600b30dd124810fc0e0bb1c758ba7792f80bf12a9 2012-06-28 23:20:06 ....A 15872 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.hid-ee825a4051e719b4087fe0118e21ea2c550080baa8e8f8a140e188f2a7329a15 2012-06-28 21:43:10 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.hii-4ad728dcf8e5e4874d3992ca55f72801dc594fecb9de8636e013ec60ca1a5a97 2012-06-28 23:27:20 ....A 57856 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.hnj-35dfa3776a1c955566b35473430325cabc48ac88567a33d56a582b4de80a5367 2012-06-28 20:52:14 ....A 89088 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.hsf-20b7a9e139f4340f31a740c1df64ed27fb5d756a9137859a1f4944a6b8f5b5d2 2012-06-28 22:09:10 ....A 16896 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.hsf-40d5680b865cbd9c324441db30e60bb3cef8277d529b4701eefc4884b14cc30b 2012-06-28 22:26:12 ....A 17408 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.hsf-a884909ca0fc8c6e96173599b7ad59c1d183c9ddc40b3b45d6f7b94ea3776ae1 2012-06-28 21:50:30 ....A 458752 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.htq-9215e52521dfd89f8222328b3be53e66d70580197b1a1a03c8ec6232d0015416 2012-06-28 22:16:58 ....A 318464 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.hul-57cbfc2da492d4ccb53a6e21cfb11a22d53e146ba1d59c5844fab21a928a9627 2012-06-28 23:03:54 ....A 442880 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.iaq-8bfd582cd7b59fc0018792b7c74d3559393d62182caa8eb11300d4fb6fb0f886 2012-06-28 23:36:18 ....A 442880 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.iaq-b6ecbef1b6149b8077fd1c389ba087fe44457d07a6d738d5b246e20f0c2eb645 2012-06-28 22:20:32 ....A 92160 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ids-4fb3f72187eb16c97576187349c4daeeff1324ab95ce9a96520cfe491ebe2844 2012-06-28 20:53:48 ....A 130560 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ids-860d57fc08876bfe51a0d1385b5185370b0f25425dbd4b3e1b8286a19f3a0da7 2012-06-28 21:09:38 ....A 508416 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ids-88b38e67f14196891819167e4616243f2b4da52bb25cee9473a4cd146aa7d619 2012-06-28 21:46:18 ....A 139776 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ids-bf8c4f84ff9d6b6fcb5235fbc21ebe0ddda88b1ba92d2056f11c4ebbf20b1d90 2012-06-28 22:12:46 ....A 197120 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ids-cf17a9a87e2439bac74cb36d3bb0180f44bf2074d24aeeb1b7cafb4bceb5b0a8 2012-06-28 22:01:00 ....A 191488 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ids-d3e8690a4ad7c7fec47215b829649ac593d1437bfe4581cf0b283aa3b933470f 2012-06-28 23:17:08 ....A 33736 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.qf-ddae5c41005461689de92a014c1ce62fd8a35548815e9ddaaca2bde485172af7 2012-06-28 21:48:26 ....A 78372 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.vmep-fe28f40bfc75525e22c97f3275a0682ab3f41149d50a2d9fa564971d2a340995 2012-06-28 23:19:44 ....A 26624 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.vskl-ec2ff5b86dade684b72bcf479376e230482bdb52f6662dc1437445608055e350 2012-06-28 22:48:34 ....A 252416 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.wurz-35215960bc6d67868e7c770c47a64c882e115830ea6aa04a8564ef61549aa497 2012-06-28 23:03:50 ....A 258048 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.wxix-8b7f2a24c678bf1e7efcc7de055c43723190784c5353ee26450aa832613960d9 2012-06-28 22:51:52 ....A 116224 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.wycj-4bffb46add28ebd187317b619518e2b1888c7c9bb4ff2f6e302336ed605cf2b4 2012-06-28 23:05:44 ....A 52736 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.wzqd-96933c02e8dee08498d1073456d11a2d6f2dca3b44b1d9cd93c7d6a50f375d60 2012-06-28 22:05:42 ....A 64512 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.xbiy-dd357099bec503e589c65752fa8be701299d73fbc5511cc173a83908d0f22a6d 2012-06-28 23:11:24 ....A 27136 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.xbja-bdf83bfbda0bb919b552660d89b249a39c36dd3de0e537eeaf3c81c0e2be298d 2012-06-28 22:38:20 ....A 27136 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.xbme-0134dcdf463eeb6cc978ce439e1ec525c8d2e8a0a6e8dc9aaebb8602cd6be5ac 2012-06-28 22:46:02 ....A 443904 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.xezt-25733a2f8a33a26cc548ed49e4a772a4de5a24ce778a413fa708d73b36cf06dd 2012-06-28 21:53:38 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.xsmi-876f9e2cbd6f06f57a93cf0a5710977c403fcaf1299fc593c27e267096bceec3 2012-06-28 21:54:26 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.yevp-1b67fc78706764201391cd6edca589de312c41cc3e3084001df9a77cd61a359c 2012-06-28 23:06:42 ....A 197144 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zmpl-9dca3603b473fee356c844dbab8fe0390c0defaeeaf58a75d9801b7229f1560b 2012-06-28 20:52:48 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zmus-9328aa8912fb13526bf1800fcad4a4b8b22a1a8bbf8ca2fb684605ce25af53c6 2012-06-28 23:36:40 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zsqj-bb9146bfb430d62e45246400721cd6c48749c548e7fc136b93fa10439dfdce19 2012-06-28 23:14:16 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zszj-cec0005151a822970eb9427173c24f114cec36f9f5120d78724940d4fbfeada3 2012-06-28 22:30:46 ....A 44544 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zthz-d74ff663773a6c92fef2b11965bfb65a8cfff770d83f2badabd0c3716a1833a1 2012-06-28 22:48:18 ....A 224768 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ztlt-33adf629f91926db723c2d483b888b4f40a0403619ac58b87c3a383b07cfbc06 2012-06-28 22:56:52 ....A 1118208 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.ztzq-6734a8478bdcc964bec63abc26b3a1f031b4000cfc2c2e2dc957205eaf30abc3 2012-06-28 22:43:52 ....A 1328128 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zuab-1857feb85ff28f9a3880975f7cdd5c8ca74e3089cd72627a06e3073f236d3a4a 2012-06-28 23:20:52 ....A 155648 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zuco-f21e12d4f6db653c9f17050bdcfd229ad311b60ace01b3bcebb760353f734d38 2012-06-28 23:27:28 ....A 368709 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zwkp-37a80235a98b3af87dfff7fecf6eebb80c364892dce08635dc5d4604f8c27ea4 2012-06-28 23:00:48 ....A 722042 Virusshare.00006/Trojan-Downloader.Win32.FraudLoad.zxph-7c324bcc11e434ac6a2047775eabe3b8c2309d8545b17aaf40664a260726eed6 2012-06-28 21:49:26 ....A 307200 Virusshare.00006/Trojan-Downloader.Win32.Gamup.dkz-6d16841f9a18b7bbc04ca9234706457a9e1311cf0de6d501cf08fdfb1dc80a2d 2012-06-28 23:02:04 ....A 376832 Virusshare.00006/Trojan-Downloader.Win32.Gamup.dza-824dab865a0920207940c1a49d35c08a9ae97aaeb48378942fefc5aec7f49d7b 2012-06-28 22:56:50 ....A 299008 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pfr-670452ab1d7e57a2a4e721d2934dc2aa0bc1b5a1d980b3b11a128f26c69bb704 2012-06-28 21:41:04 ....A 278528 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pte-c0d70aed50bd4013fd57c9d0821c629dfdcf0685817b599388b1facee0e47467 2012-06-28 22:58:04 ....A 204800 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pus-6d8a676470b59ed4373bb815a9f9db6d637b3354d6028347a31acc8cda208759 2012-06-28 22:19:56 ....A 274432 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pvi-518055028d264bd3998f44712f1f9beab3cb05e439cb10507de5eb3d2d8dfa12 2012-06-28 21:32:18 ....A 266240 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pxt-7ff886ed61d3a64c8beff08595084459903d3cd2a9eca537ccda4026d3da43ec 2012-06-28 22:39:40 ....A 208896 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pxy-06b05168e81e0760489dd97237ac73788c03f4ec697311db9875ac74f417d8c3 2012-06-28 22:51:20 ....A 208896 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pxy-48a1a1ee0d27a1bf598f34d923eff9d32a11045818c8329a801baf4a18a57009 2012-06-28 23:06:30 ....A 208896 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pxy-9c493a46dd7d0cd1cb9b7db3bac410d4dcff9a5c79f84a2edf72e22a241ce574 2012-06-28 21:21:42 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pyv-e8f151d45a88f488cadcadb7b57e7bcc57bb3004cce6691db7a11e3cb6c43d7b 2012-06-28 23:37:58 ....A 212992 Virusshare.00006/Trojan-Downloader.Win32.Gamup.pzb-c9c72815ea681353992327ec873901f02987386367ee9d3692dc78ecec54e457 2012-06-28 22:34:40 ....A 348160 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qbv-df2634976a00f21f664d3d8fbce09c309843f64b6dd9acd51426829eaf8e7486 2012-06-28 23:02:22 ....A 208896 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qea-83f204b49018cc99b93c7fcf5be2f5fb82a9aee77618c9b565c4dfebd07ba87a 2012-06-28 21:59:30 ....A 262144 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qhj-ae95aa66e4dffaf0243b1132782f967e5aa8889dd32a78fd02198a0df4711c2c 2012-06-28 21:06:26 ....A 323584 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qik-8fa3174fddcf40ce5215091b5decaeb9abca178a0e7094a3a1361b8a07cc3e2c 2012-06-28 22:25:08 ....A 364890 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qko-77f3d32d60377a4de65a7015fb1f98f622a2caec712a2ce24e39a914d72ce5ed 2012-06-28 23:05:14 ....A 323584 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qmu-92d26ebaae23fbdaf448a7801e67b572055a34b0271989fc81eeff63c2eeb650 2012-06-28 23:34:20 ....A 319488 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qmu-9bf7b5b39efb6dd8d8d1eaa11bd694ffa9ad0fc70bc57497a7c9f591779fe273 2012-06-28 23:07:00 ....A 323584 Virusshare.00006/Trojan-Downloader.Win32.Gamup.qmu-9f950d236ed2f2d5ee9edcde9e0b8b98e3ecde9503646623846815b4245d55f4 2012-06-28 23:10:14 ....A 330752 Virusshare.00006/Trojan-Downloader.Win32.Genome.aael-b5a69cc882cbe2514afa55ebae92a40c458cf0a01486a300eb5b903c8f14ff14 2012-06-28 23:22:24 ....A 9216 Virusshare.00006/Trojan-Downloader.Win32.Genome.abec-facfd520f6afb7123f6942e30b948b1ac4b78cae36cbc20f37e53fba3a54d7a4 2012-06-28 23:27:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.abkb-3cb282fa7c4619d64966c8985da76af4fd16b842608773e31ebf90b1aca206ee 2012-06-28 22:46:40 ....A 1393628 Virusshare.00006/Trojan-Downloader.Win32.Genome.abyn-29e3eeffe2e6c2fe15ce6d1cc3570232c604cd82a6551580d6c0226af4afa6d1 2012-06-28 22:56:24 ....A 9216 Virusshare.00006/Trojan-Downloader.Win32.Genome.acgp-64c374dce9611a5ea523e34743c771c315e0ac8c490e6b4144c6cfb133181135 2012-06-28 22:39:24 ....A 196608 Virusshare.00006/Trojan-Downloader.Win32.Genome.acib-0580667e8739bf5ed149b49343d709cad7004afd0563c5ff6f3c2ef85bd5479e 2012-06-28 23:10:16 ....A 15360 Virusshare.00006/Trojan-Downloader.Win32.Genome.acod-b5df0321cb345a079634b3e21be7c9cd37f0b28dda00dc22a9a677808111c6e9 2012-06-28 22:19:32 ....A 625731 Virusshare.00006/Trojan-Downloader.Win32.Genome.acoj-5eb16eb1eef5cfc9e5c4ba2f0f0df344016e9d1ccf25ff6e908ffcfa296d6a02 2012-06-28 23:15:50 ....A 498688 Virusshare.00006/Trojan-Downloader.Win32.Genome.acsg-d697d5c8202eb81325938d4dd3154fc6f131d4bcd8bcf59dcfb2ad56c5ff3741 2012-06-28 22:43:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.aczy-15d6d34a1fc56d18486f5de2b38cee952cd395ae50b014edbb27261d14392820 2012-06-28 22:46:18 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.adeq-276b4225095d36af82bea75ac7672aabbfc9e6b772a8b307c090bdfbc06f7789 2012-06-28 23:05:20 ....A 606720 Virusshare.00006/Trojan-Downloader.Win32.Genome.adgh-93d8567414afa40639aa9b53a71c8d0cb725d0eb684327dfe3eefae390a35cb0 2012-06-28 22:38:46 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Genome.aekd-03465ba06f8fff3bb5e5b4e16ee33efa0ae6da5974d8a41592d601b07af32f7c 2012-06-28 22:45:46 ....A 4461 Virusshare.00006/Trojan-Downloader.Win32.Genome.aelc-23c41fdf67d06284357cb6c9711060246d04948049128afccd4448a131263508 2012-06-28 22:45:32 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.aenk-21fd8a98571b83e650a311a1d48e469989d3d3835c620cdb9269926b0879e241 2012-06-28 22:43:22 ....A 398848 Virusshare.00006/Trojan-Downloader.Win32.Genome.aenl-15f2e03b4e4937ae624c44594a29516952edff21c98152c361645ca5e99c4707 2012-06-28 23:21:44 ....A 23552 Virusshare.00006/Trojan-Downloader.Win32.Genome.aeoo-f6c1d9c4bfc3e5f302f1ba9edbb69ed78b10a4e9620795bd41af036aa4f0626b 2012-06-28 23:00:48 ....A 21908 Virusshare.00006/Trojan-Downloader.Win32.Genome.aepd-7c3d100259e8958d3aac0e49ea7708271c7778c3d7976de83c3d081fd6c43450 2012-06-28 22:44:48 ....A 378880 Virusshare.00006/Trojan-Downloader.Win32.Genome.aevk-1d68f0a60e51c08e92f5be2155ce9d684c21da72b673b337e70db526ac639484 2012-06-28 23:02:06 ....A 188416 Virusshare.00006/Trojan-Downloader.Win32.Genome.afjr-82a3eff0cb6d986c78c539d412190d52552b2064a4cf285a8a655f63872082fd 2012-06-28 23:21:48 ....A 1236992 Virusshare.00006/Trojan-Downloader.Win32.Genome.afrd-f71e8b9a32635b8a1253acb485a213ac35bfe214c0c8393796f921fa00a5048a 2012-06-28 23:24:54 ....A 25600 Virusshare.00006/Trojan-Downloader.Win32.Genome.agee-1282c056c2e40e3ec8d67ee5120a63d6b71af1a572aaea72c3981e4c0f49c9d7 2012-06-28 22:38:16 ....A 484880 Virusshare.00006/Trojan-Downloader.Win32.Genome.agkh-00ed9cbb970d262ab03969ff3535ee2a0eda20e9504278a5df80a97fc84275cd 2012-06-28 22:40:58 ....A 7168 Virusshare.00006/Trojan-Downloader.Win32.Genome.ahbv-0bd9fdf0e5ef273de3de2c64abc8c5e6e9e88635d8727fe942ba8c51e22d4b2b 2012-06-28 22:54:50 ....A 5632 Virusshare.00006/Trojan-Downloader.Win32.Genome.ahcs-5c9c5883602e58ce5f2d69e68bac5e8cbe36c88914b7281598c44f9e82c40690 2012-06-28 22:55:18 ....A 91136 Virusshare.00006/Trojan-Downloader.Win32.Genome.ahdn-5f2bb09a76f1317796354a010691d05534b0e8dfa94a870ea71df1d8e3a8eb0d 2012-06-28 22:49:00 ....A 27136 Virusshare.00006/Trojan-Downloader.Win32.Genome.ahep-385118e4feeafa597a3f47cef1ca65ae6c1364627e37aa459b7a67f40508aa4d 2012-06-28 22:40:14 ....A 43008 Virusshare.00006/Trojan-Downloader.Win32.Genome.ahlj-08e923b33df2ee7b32ce2fe7e83067ea7d04d346e7647e540e04edf7ad34eb8c 2012-06-28 23:27:32 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Genome.aihg-38583fa65bc91214dadba1ca0ce0d5ccc49a0b1d4fa378606878446b0b5202cf 2012-06-28 23:29:42 ....A 90699 Virusshare.00006/Trojan-Downloader.Win32.Genome.aihi-593e5369a945da675401321294d2d4afbd2f0d8ee79af6fb71e51585258a3c71 2012-06-28 23:27:30 ....A 528384 Virusshare.00006/Trojan-Downloader.Win32.Genome.aihq-37d39da90948db5f1e1070358cc890874e17781fa5aca5eedb12a7bd031879cb 2012-06-28 23:27:46 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Genome.aiia-3c74ef77562d745a37e3f60aa32c6edff3b1c855989b459367add73a8b92a6ae 2012-06-28 23:09:04 ....A 259584 Virusshare.00006/Trojan-Downloader.Win32.Genome.aild-add66fae3979bf25c4da00c984f6f4efdd31ad7e46ed88be70593dfe364364fb 2012-06-28 22:43:16 ....A 3072 Virusshare.00006/Trojan-Downloader.Win32.Genome.ajab-15990a2ba379819d91041ab3646a89f2bde180d145184105f1d1448f34bab8b5 2012-06-28 23:33:40 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.Genome.ajmf-93bc164f5f7ad794ce871e046145f0bc9ca2167d0f406c310d8dacefa2116be1 2012-06-28 23:16:36 ....A 527872 Virusshare.00006/Trojan-Downloader.Win32.Genome.ajnt-daa5f67ef2d99440b235beb2496202b91277d46a14a5d0956be9a344a52b9402 2012-06-28 23:28:24 ....A 1224704 Virusshare.00006/Trojan-Downloader.Win32.Genome.akxk-46a3ff4f76ac24faec7322b56e250f4fa1baaf3b044525f5b9ccaf717ca95b8e 2012-06-28 23:03:40 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.alch-8a805b78e8a8472c4837e955efee5e145f11e83c647268ff316f1f488c19e230 2012-06-28 22:40:38 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.alic-0a52281aa5194a8130d05affe827bbf9b4d7c261fe0ec1907ef2c86e4d68a386 2012-06-28 22:42:12 ....A 368640 Virusshare.00006/Trojan-Downloader.Win32.Genome.alo-1121f92e91fcf45e0297515c6d895bbbd85b99620acff056f4dde011330e80a7 2012-06-28 23:36:40 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Genome.amnf-bbba6b82550c8188ea13adb9f5195b3e0ed85c8663312197df2447077047616e 2012-06-28 23:05:20 ....A 405504 Virusshare.00006/Trojan-Downloader.Win32.Genome.amp-93c834555936e4481ab8604c6e5dfe593ae5681d68525c15cca74977ab8503a6 2012-06-28 23:28:28 ....A 663552 Virusshare.00006/Trojan-Downloader.Win32.Genome.amtg-479cd0674adfbad87c3f179d31a8bc8f4680d145c190ad5a483ee59608e4eee2 2012-06-28 23:25:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.anep-20ed8a0799047af28cb31e71f6949bdb4fc91d9221d0be921dc6a98e8e55ab83 2012-06-28 23:06:44 ....A 390656 Virusshare.00006/Trojan-Downloader.Win32.Genome.ank-9e1b79d08a1851bd5102c6c9d3e48d8e99358e5eb0a31e4af383ebbd5784c77c 2012-06-28 23:26:38 ....A 215040 Virusshare.00006/Trojan-Downloader.Win32.Genome.annd-2c0fdda44ef47f0e67c5c477257f7521cc0a8e06a7f069c04b5c10ab15069366 2012-06-28 23:27:24 ....A 1052672 Virusshare.00006/Trojan-Downloader.Win32.Genome.annd-368a61c2d21e00e3958803dadc573c96ebdf2f33e63badb4dd57e33c2995b93d 2012-06-28 23:40:24 ....A 1044478 Virusshare.00006/Trojan-Downloader.Win32.Genome.anoz-e76996f3a43e284d48cf8820b528bd492f75a68ee0f0d83ba6b446a03686c1fb 2012-06-28 23:29:20 ....A 327680 Virusshare.00006/Trojan-Downloader.Win32.Genome.anwa-544238bc9fc08091a0cacd49ef14e33c5747e7a890335575fcdf3ae7fff054da 2012-06-28 23:23:42 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Genome.aoha-0566ecdb24b4b6f1caabe96e3889d0fd6bd3dd54bb2905805d06369d840e40ee 2012-06-28 22:56:16 ....A 681472 Virusshare.00006/Trojan-Downloader.Win32.Genome.aojk-642015903d6c2ff0a387ced2efbf76ce9c196051a1c63077d769d82cd84b2947 2012-06-28 22:55:26 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.aok-6034d6c20de6ca8341e6db26b2f11655ece167eadbd0348f71ad7a05e547cd60 2012-06-28 21:34:56 ....A 200192 Virusshare.00006/Trojan-Downloader.Win32.Genome.aokr-bfa0e4b7d17f9b8ec2fb68dadbba69bc33fa8ec0b1d1145f91d31e1ca6bbd8a5 2012-06-28 23:01:58 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Genome.aov-81e80687c213f5504ee8a0956620beb7f9c6232a0894b5016cb4ebf18f616436 2012-06-28 23:29:40 ....A 941982 Virusshare.00006/Trojan-Downloader.Win32.Genome.apdi-58ce639c2be154796cffe22fb905f51bef69b71e297a232ab3dc49549f78e014 2012-06-28 23:22:18 ....A 158224 Virusshare.00006/Trojan-Downloader.Win32.Genome.apq-f9e840c4366665caf167d7eca9205ce8456bef8de091e4da9cd83528786db48e 2012-06-28 23:30:48 ....A 1137489 Virusshare.00006/Trojan-Downloader.Win32.Genome.apwq-6b670d5000bb70c2d9a39e1fa886262390d8f55c5fce32d6d475aa6183826542 2012-06-28 22:59:14 ....A 135168 Virusshare.00006/Trojan-Downloader.Win32.Genome.aqcp-73bfa9249d307ed3b1bc33768382dd36fa4a3643905df0f69082c3f7baed9f40 2012-06-28 22:53:28 ....A 182784 Virusshare.00006/Trojan-Downloader.Win32.Genome.aqla-55a5f89eb52d4c1237815796796a6ebeda354cd7531b9cc2b8380998aec0d927 2012-06-28 22:51:40 ....A 331776 Virusshare.00006/Trojan-Downloader.Win32.Genome.arch-4aaa3f4a9db22ac06ee767430805524ef51f88d187d2eeb88f36ea0375235405 2012-06-28 23:39:42 ....A 500736 Virusshare.00006/Trojan-Downloader.Win32.Genome.ardz-dfc1b2ee515f0ffeb8c7d448994acc49964a6c185761544baab3434545157f2c 2012-06-28 22:45:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.arlx-24f4a209eb577ca001a4f188a11c00ce6d335f3b585cbfa61e25fc43d2ec0d15 2012-06-28 22:59:50 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Genome.arqx-76afae275a86b25b17e82cfa4f1a09e6846b184b5d13ba14340ebe0f8f3da478 2012-06-28 23:37:40 ....A 54224 Virusshare.00006/Trojan-Downloader.Win32.Genome.arxt-c762548695dd342e378f0529cefa4eeccb41d040c979120fdc8c6c9fc58b6f71 2012-06-28 23:36:32 ....A 1646592 Virusshare.00006/Trojan-Downloader.Win32.Genome.aryi-b98417ab721dfa84a156b3db99dc4ce0d51f9386b8bb571b7a899abb6cb3df91 2012-06-28 23:15:14 ....A 1585152 Virusshare.00006/Trojan-Downloader.Win32.Genome.aski-d3c4a5947d8be8d69b684dadd029db6589e772b713007bb251043cf0a9e8c1c3 2012-06-28 23:07:18 ....A 8704 Virusshare.00006/Trojan-Downloader.Win32.Genome.aslw-a1fd2bcf1893dd1f25b7e5455909cf630663a4915b91b30c6358eb52feec6d6f 2012-06-28 23:34:48 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.aswt-a29923610831a9249e77eb8fdf72d5f6b2e195c01fc9641c8a00a5f1591a991f 2012-06-28 23:08:04 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Genome.atgq-a72c46b9812b152accfc173ec3377356797f701c791b5c41bdf6adf261724104 2012-06-28 22:52:38 ....A 509956 Virusshare.00006/Trojan-Downloader.Win32.Genome.ator-51528819688f324fcfa1653b0c34b984cd5755a620085a64306c71b7582a8902 2012-06-28 22:46:48 ....A 518656 Virusshare.00006/Trojan-Downloader.Win32.Genome.atsi-2ac59e99e8f4ace65215e95b282ad85a1cdf2beb31abd98f1efa1837ae0a5a7d 2012-06-28 23:11:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.attt-bbe7d62ac316240d16c43c41d76f98b88c196bb1c4637430be42384525825612 2012-06-28 23:05:36 ....A 54272 Virusshare.00006/Trojan-Downloader.Win32.Genome.atzh-95a70cae8183e3010cdb6b86070dcb0d460e3199d38bc87191b9d798519b0942 2012-06-28 23:06:22 ....A 2048 Virusshare.00006/Trojan-Downloader.Win32.Genome.auaw-9b401500273d6f098d38f10d3570835f8fdf2e3a75d9dda9b1799279f242fa7d 2012-06-28 23:39:50 ....A 102456 Virusshare.00006/Trojan-Downloader.Win32.Genome.augo-e0befe1b30789b18dd6855b366b87bbe584b25f64edd38823a20924b0c3a196b 2012-06-28 23:33:56 ....A 1089536 Virusshare.00006/Trojan-Downloader.Win32.Genome.aulf-976d3441771fa5b0a5cc29543b5ff37a1afe7f98fc69f2358f7db93882920093 2012-06-28 23:31:40 ....A 9828 Virusshare.00006/Trojan-Downloader.Win32.Genome.auqp-78cb2dec6a8d9aab6ca63c268dcaf5811205362f489a5908e8ed2b094d866929 2012-06-28 23:35:22 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Genome.auqs-abc0f4cfdc8ef532c4d6c9fa3cdf11fc62db6de6d9df3c38ad80705b701f5cf6 2012-06-28 23:01:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.aveu-7f1915a4969b12f044e0fc71b09b09dd3bd2cf3d0d2a7b54baa814e50e3beba2 2012-06-28 23:38:12 ....A 808448 Virusshare.00006/Trojan-Downloader.Win32.Genome.avgc-ccbffb78c34b97f5714aec0685ed323a7c2346f059d7bdfa9910f886c2259ae9 2012-06-28 22:51:36 ....A 577126 Virusshare.00006/Trojan-Downloader.Win32.Genome.avhp-4a520c07bc8e84deda2235873f29520b383eaa339e27f53d315624faaf39d8c0 2012-06-28 22:52:16 ....A 140175 Virusshare.00006/Trojan-Downloader.Win32.Genome.avlr-4edb5e5129c7081e133ad8a7457850e9bfc9f3931480a85c2f07e6ad50345932 2012-06-28 22:39:50 ....A 131841 Virusshare.00006/Trojan-Downloader.Win32.Genome.avpf-0732253c16fba47b9a04394d7c85f95156b182c3c22e0886f00b058eb0d4574c 2012-06-28 23:01:02 ....A 139573 Virusshare.00006/Trojan-Downloader.Win32.Genome.avty-7d9401e8a21d5095d4278a74bb605bcd737c5951de348d545cde68bd83860d07 2012-06-28 22:47:14 ....A 154294 Virusshare.00006/Trojan-Downloader.Win32.Genome.awaw-2d6d8ec20eb9f7d2a97d0ecdba0271601394ddfeb488cc187b25a0e7ed86d5c9 2012-06-28 23:06:30 ....A 138398 Virusshare.00006/Trojan-Downloader.Win32.Genome.awdq-9c45312ee5505110de063e1eeb9abb517f136335f38ef9199078cff1309443ac 2012-06-28 23:03:04 ....A 146064 Virusshare.00006/Trojan-Downloader.Win32.Genome.awhq-87b922c2c6911584b5f52b4ff7ceb30f5b1f4a125e02f67207760ae3db698318 2012-06-28 22:57:08 ....A 583722 Virusshare.00006/Trojan-Downloader.Win32.Genome.awrs-6895f88d874c94945df29e094823bfef2c6b79f2e3e622473c88b320766c021c 2012-06-28 22:56:14 ....A 258048 Virusshare.00006/Trojan-Downloader.Win32.Genome.awsr-63de0afa80e11e74b8e08d79fb8a72c3a319fd8502a5888b426e05b806c3977c 2012-06-28 23:21:28 ....A 300032 Virusshare.00006/Trojan-Downloader.Win32.Genome.awts-f5207aae393b7b83c78e4759158843949fbd2214e5af968d3a5c02dc9b47b54a 2012-06-28 22:48:30 ....A 879616 Virusshare.00006/Trojan-Downloader.Win32.Genome.axbd-34e9fa811d540132f85a0a9b36b73820d012c961de7d15a8f4b66806aebfd1a0 2012-06-28 22:44:42 ....A 258048 Virusshare.00006/Trojan-Downloader.Win32.Genome.axbv-1cde473de736d820efc45ceaea85f358423464ffcc13b83c45a69ef21ad91ec1 2012-06-28 23:09:18 ....A 1026048 Virusshare.00006/Trojan-Downloader.Win32.Genome.axdu-af9bd9bcb922799dba0aa18cbc8584aae3b62f8e1d4ba8da9bed849c6e248935 2012-06-28 22:48:46 ....A 1456640 Virusshare.00006/Trojan-Downloader.Win32.Genome.axei-3694456419a0b2bf6b8f78c6342c110d4fc591cb85d52fece56ad52b7802b782 2012-06-28 23:13:08 ....A 1108992 Virusshare.00006/Trojan-Downloader.Win32.Genome.axei-c8eace3345f31c76600c2e6b87bc6838e092980729c6d58979028df33546bd76 2012-06-28 22:55:18 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Genome.axes-5f36fdd37260a2cfb12e1b4cf7fd427f8d230bfc6082a0faf43a98e59336d651 2012-06-28 22:45:12 ....A 54784 Virusshare.00006/Trojan-Downloader.Win32.Genome.axgn-200a6faa033ef6f7bfc147ac65190e03cce88222defcdb40bcf2bf90063837c4 2012-06-28 23:07:56 ....A 418305 Virusshare.00006/Trojan-Downloader.Win32.Genome.axgt-a625c6289dc3384d0e2682d1485361716e05fe2550ea0a6a6fe7463f8a659037 2012-06-28 23:07:58 ....A 566784 Virusshare.00006/Trojan-Downloader.Win32.Genome.axiz-a66489b44697045435ab055e65a5074ceb10596c8b113d4de8fbea00ef8ab5d4 2012-06-28 22:39:30 ....A 3072 Virusshare.00006/Trojan-Downloader.Win32.Genome.axly-05f527cb9461277cb82d565bb93ed0fcd9573d4c306aa03c224f7c03f258e312 2012-06-28 22:46:44 ....A 46592 Virusshare.00006/Trojan-Downloader.Win32.Genome.axmb-2a507dc10c4395d7433b94db4ccdff72b757f1201214ecaf198e71bdfc4696cf 2012-06-28 23:31:46 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Genome.axpn-7a14ac1a11f399c9d57ff37279f0c7121e752fb618e3c178d021df970943078d 2012-06-28 22:55:12 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Genome.axup-5eef8f6ff8592d53a63984a1c6fe68f3facf377cb96e20a5ddd482ab894e7fff 2012-06-28 23:30:04 ....A 19968 Virusshare.00006/Trojan-Downloader.Win32.Genome.aydf-5e7ebcbbd0e7376ca4ffc8b273a05f783b697dd481b5d6f0dee38ee1fcf4cb57 2012-06-28 22:48:10 ....A 1536 Virusshare.00006/Trojan-Downloader.Win32.Genome.ayee-32fe1d5b7b89e429cf968b65f8ed2f65022010309e4b19766495602b8e2cc600 2012-06-28 22:59:12 ....A 483840 Virusshare.00006/Trojan-Downloader.Win32.Genome.ayif-73896473fb77e37cf802b1deaf67b85a9cb324b5826d22360260a60b44c76319 2012-06-28 23:34:54 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Genome.aync-a42d6ae8b46ba8bad6bac3c78e687100f3f4f4dee6fec000ad9258eb7e897d03 2012-06-28 22:59:24 ....A 110592 Virusshare.00006/Trojan-Downloader.Win32.Genome.ayou-74d20acbf4841e0d326f8f4a90120c297f9a58ba2e9b070d0a53b22262f77606 2012-06-28 23:22:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.ayte-f9ccc64c4d4b0cda0d469314377ef0d03082b2a544bcec5a57f8876f113ef956 2012-06-28 23:16:58 ....A 263424 Virusshare.00006/Trojan-Downloader.Win32.Genome.ayvx-dc6cda800902453ef8a0085371d353b4109dac779765c8c8a03eab5fe6e4d65b 2012-06-28 23:24:46 ....A 683008 Virusshare.00006/Trojan-Downloader.Win32.Genome.ayzo-1108f3d6f971af0a99c2aaac90fed942bc770b9e590e3b2089b8c5c01e51dcfc 2012-06-28 23:11:16 ....A 1785856 Virusshare.00006/Trojan-Downloader.Win32.Genome.azfj-bd2dde247af7e89e28e0dd827a047ed64cef4d1fd4d024175d3e1c10940339e1 2012-06-28 23:18:20 ....A 44032 Virusshare.00006/Trojan-Downloader.Win32.Genome.azhj-e49d650a9884e8730a5fcb14d11b2aabf8b85f76dae944c7606a968b083a5c8b 2012-06-28 23:30:30 ....A 1695744 Virusshare.00006/Trojan-Downloader.Win32.Genome.azib-6633757feeee20509e32dabf7ddb38482a8de8c71266341f23991a81f75b4e7b 2012-06-28 23:23:46 ....A 1765376 Virusshare.00006/Trojan-Downloader.Win32.Genome.azij-06380168292e229157676497dc627ff7befa8242b7a7fcd1433183557d68ed84 2012-06-28 23:17:22 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Genome.azjp-ded289ead64f3bbbd6b95d7628dd60773c7e5eac966fcf499ce9b49ee5163aca 2012-06-28 22:48:08 ....A 95744 Virusshare.00006/Trojan-Downloader.Win32.Genome.azkn-32d4eb1c5ede3b0ea8ba4c9f35fe337beb2ba83d1edf75b1e824300b07b4b128 2012-06-28 23:17:36 ....A 46592 Virusshare.00006/Trojan-Downloader.Win32.Genome.bbjl-e028bc320c969ae9d0ef02045100cf289039fca093e8d4201ac0d6d4e4e3f745 2012-06-28 22:48:14 ....A 148992 Virusshare.00006/Trojan-Downloader.Win32.Genome.bbtf-3342d5805d2e88ef05cd87fbddcd0c96b8a1498ab9b760296c023d2bb683aa36 2012-06-28 22:42:46 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Genome.bbzx-1398dfb201bc948bae388e2f1d1ff2a077e956e10756ddd33a9911554009f1e8 2012-06-28 23:26:38 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.bcey-2c5acb9797dfdb60bb68aae4347146df66e7fbdbe31c8330757852c827224184 2012-06-28 21:42:56 ....A 147456 Virusshare.00006/Trojan-Downloader.Win32.Genome.bigv-6b83b97031ea9a10be0ede85cfdea7cec4069dbb3f22542516c79a45a4e38fb2 2012-06-28 23:10:04 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Genome.bio-b4426f82498499b2ce3551f871ce3d5198dbc72c3972b2d95d947d6bb68398a3 2012-06-28 23:11:12 ....A 262144 Virusshare.00006/Trojan-Downloader.Win32.Genome.bjk-bc98b1a8f5efc934dadd0de8c8dd47136e52a410ce6f122547f1d2e455167b04 2012-06-28 23:00:52 ....A 53252 Virusshare.00006/Trojan-Downloader.Win32.Genome.blmy-7ca289cf7fe69868ff18f13519efb32837edabdec5a3946ed64156bbd1851839 2012-06-28 23:05:34 ....A 41472 Virusshare.00006/Trojan-Downloader.Win32.Genome.bnf-954a4b9d80f14fb47404439cdbbd8087241291901cd151fd4a398de4475fcb0c 2012-06-28 22:53:40 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Genome.bob-567eb0c39e551850b176e4203439d2c1831e8226643f1b1ce53177cad4a19036 2012-06-28 23:33:18 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Genome.bur-8eacb84c8e3c927e1c90d682a4895b7af148135376c28c8fd94a85b6769d43d4 2012-06-28 22:40:48 ....A 359936 Virusshare.00006/Trojan-Downloader.Win32.Genome.bvt-0b32c051e6437f9846e2b30df85d791f2be0e40d7adb9fa0e2b69cee1bb6a145 2012-06-28 22:57:38 ....A 367104 Virusshare.00006/Trojan-Downloader.Win32.Genome.bwij-6b767dfe254e8f4f6f55ac57064cddd574580a96e7483ce3212b6716e6ead7a7 2012-06-28 23:11:04 ....A 135680 Virusshare.00006/Trojan-Downloader.Win32.Genome.bwjb-bb7ce5ba02ef5edea6c17c069a48146cbb90ac8e719006d363c137e7be64e800 2012-06-28 23:11:46 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Genome.bwkw-c0b03ef64ef40f4c2c715c01b9229ec8f4611e2c247ae6343f1a8a9d9e703bc0 2012-06-28 22:57:46 ....A 14336 Virusshare.00006/Trojan-Downloader.Win32.Genome.bxic-6bfa59c93e18eeb30b9ecf215d09f2a90737d0b44b01e9221b746898c81a81b3 2012-06-28 22:41:54 ....A 673792 Virusshare.00006/Trojan-Downloader.Win32.Genome.bxjv-0fd301a2cfe3d1dcd95b53309f218ed533277397875482bde3f08bba1377f0a9 2012-06-28 23:29:30 ....A 618496 Virusshare.00006/Trojan-Downloader.Win32.Genome.bxov-56aab7e71d85eedfdb4499ae86588fcaeaea18b2754bd847141c167ad7bf9f3a 2012-06-28 22:56:36 ....A 188416 Virusshare.00006/Trojan-Downloader.Win32.Genome.bxtx-6607ef4cf74921742cda54335bc813459fdad3a2d4fa99ae5c217cde8e05541b 2012-06-28 21:52:14 ....A 48760 Virusshare.00006/Trojan-Downloader.Win32.Genome.bxyc-e869f145848209d92085eaae2fc32081cb1a4ea2e4df022f71b9a4d58a7f76ec 2012-06-28 22:49:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.bxzw-3c60c0f1db075b393979acef5cb8673fa3b06bfc8b03ffd956f2a0cf36228c46 2012-06-28 23:04:28 ....A 373760 Virusshare.00006/Trojan-Downloader.Win32.Genome.byaa-8ec20b469234f8bb92f531fba8be27edc71d9b4023227fd5e1bd5bc200d2b3ca 2012-06-28 22:41:52 ....A 149504 Virusshare.00006/Trojan-Downloader.Win32.Genome.byfm-0f909b566ecf22e553c44dff00daced015d0233f363de0a4c30e0ce4ce35e958 2012-06-28 23:05:56 ....A 69121 Virusshare.00006/Trojan-Downloader.Win32.Genome.byii-980a09a59e7b21959e03b4e2804327dcf07084baab43ce338ccd3dbeb312dca2 2012-06-28 23:05:48 ....A 429056 Virusshare.00006/Trojan-Downloader.Win32.Genome.bzda-971131c14109012a7691706478cd3ffb3a6eaf1bb0852a6caef1950161da0277 2012-06-28 23:18:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.bzjm-e3c5c9ac7e5c0823521211b4b510d47cff8dc00f5186456a949021bdeb6a37ab 2012-06-28 23:18:44 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.Genome.bzpt-e6d8a2e79952a4501b31234d66da2b3f643c600f6a50738fb07ee53bc3ee9320 2012-06-28 23:08:30 ....A 25600 Virusshare.00006/Trojan-Downloader.Win32.Genome.bzro-a9c63ed2f051953d00e25bdd64c6e5b357ab701f20c9aac9ac31d4fe0211db40 2012-06-28 23:05:00 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Genome.caem-914be38cd5ef93aca19627b528e310a1e96caf8355e808226ee7746b8f98c046 2012-06-28 23:14:06 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Genome.caha-ce1d1bcc605d607b213a1af789810a20bf4a071b7782e930017dd714e04efde1 2012-06-28 22:43:24 ....A 262656 Virusshare.00006/Trojan-Downloader.Win32.Genome.canc-160250e1e9c7d21d128aa5636ee2d883b68fc2b856fb0fedbd81206768ede09e 2012-06-28 23:15:30 ....A 1744896 Virusshare.00006/Trojan-Downloader.Win32.Genome.canv-d4d09146cdba81cf2dd9beab7143009b6bb24f8754e9258dbbb0d0c5842570df 2012-06-28 23:20:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.cazl-f19d467b6772658c8d384f6194688fa92004a1887190f7ecbd4420aa2ef7e57f 2012-06-28 23:19:28 ....A 411648 Virusshare.00006/Trojan-Downloader.Win32.Genome.cbbb-eabc0eb8e8d42f8c3be6dc2310d7b254a097b7e34166bf91e6e64ce8ad98666f 2012-06-28 23:06:24 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.cbnk-9bacfbc02aa3ef887773bef357ad0b1f9bb447d3a029f0e839342a33f042a12f 2012-06-28 23:05:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.cbpd-917ff4e3712a0f426b6e07fafd17b7d881d6f1e078db85fc01c6a5de163e7003 2012-06-28 23:13:36 ....A 672256 Virusshare.00006/Trojan-Downloader.Win32.Genome.cbqe-cb81a0da4a0558fc37665c7fe55255bb1f429a9de282b8198e05b5647fbf8fdf 2012-06-28 23:17:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.cbxw-e0f7c6edbd7e90d38f390cda71126d53d7a3ea4db0ebff4660d493d212f5b843 2012-06-28 23:05:10 ....A 437248 Virusshare.00006/Trojan-Downloader.Win32.Genome.ccqt-9280ca00e8e2331ad1593563c61845d7fa3d913fc5afc1b604debc1bf25377b3 2012-06-28 22:45:16 ....A 200704 Virusshare.00006/Trojan-Downloader.Win32.Genome.cczi-207292593bc800fdeaf49f5967809c1c826a5bb52dfe13e4ad2e5abfcaeb54f1 2012-06-28 22:38:20 ....A 5120 Virusshare.00006/Trojan-Downloader.Win32.Genome.cdfx-012fc0c8b5f738718a07b073cf93dec06837b0c3accb9bdad37ad4a170f55433 2012-06-28 23:14:24 ....A 436736 Virusshare.00006/Trojan-Downloader.Win32.Genome.cdyr-cf5e29eba7bd0c2d8da96bf5785855ec81f8f4e1f30af9e56adb569dd115b06b 2012-06-28 21:18:10 ....A 338519 Virusshare.00006/Trojan-Downloader.Win32.Genome.cegc-64b6789b469bc3c93d0d266d283a69f1a687c636dac8355a2ed08bd90ea1a48c 2012-06-28 22:48:26 ....A 754176 Virusshare.00006/Trojan-Downloader.Win32.Genome.cej-3489b826b9d6975de50ef89eae984ff9e33daa44c98192dae872fd78648b176b 2012-06-28 22:04:30 ....A 907776 Virusshare.00006/Trojan-Downloader.Win32.Genome.cfrh-d6676433795d01e02bbb053ae46842d53b5363671780920099fa82a6214477fc 2012-06-28 22:39:02 ....A 2048 Virusshare.00006/Trojan-Downloader.Win32.Genome.cgce-043b6cd46d4775c2dc1e503afdcd7c305783075ef5e05b8f3228dde5e66dbe55 2012-06-28 23:20:10 ....A 406016 Virusshare.00006/Trojan-Downloader.Win32.Genome.cgdn-eed1a93f2aa8a33592009d2d836ed62fd01f6285af736ed2d9d3c131f87744a8 2012-06-28 23:01:00 ....A 177152 Virusshare.00006/Trojan-Downloader.Win32.Genome.cgg-7d30ebcb920417749107d360bff9c66f89051767540199efa404e726f8b207ab 2012-06-28 21:30:20 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Genome.cgku-8d0e04841ba20db9da9ccbf4e704303e5220f354a9948ff94bef47c3519b2902 2012-06-28 23:01:24 ....A 45568 Virusshare.00006/Trojan-Downloader.Win32.Genome.cgrs-7ec155b1dba22d7566e0aef342f8f953dda92054b778027b3dae485123d843e9 2012-06-28 22:57:40 ....A 39936 Virusshare.00006/Trojan-Downloader.Win32.Genome.chg-6b7edb170249e0b2f1303c6c71004762894d3840f3ec946251cf45c66c09df61 2012-06-28 22:51:56 ....A 198230 Virusshare.00006/Trojan-Downloader.Win32.Genome.chk-4c7ad4dd053bc9e3595320e2e5e7817b48c588ea6c3355e4e9df4ffffc3089aa 2012-06-28 21:33:32 ....A 82507 Virusshare.00006/Trojan-Downloader.Win32.Genome.chsf-5fdc4b66e633a57f0c2514998212a67b3870dea2d00083a10e8df9d8df2316ae 2012-06-28 22:54:22 ....A 432128 Virusshare.00006/Trojan-Downloader.Win32.Genome.ciog-5a70b0a7403ca3379d0e82dab623ced73a8221b7fae450ecb12e4c4371686b9c 2012-06-28 22:53:06 ....A 932864 Virusshare.00006/Trojan-Downloader.Win32.Genome.civ-539b0a9a2ebc864372433e2d74c4022d8df37e3dd2d47299e3d2739d1660b636 2012-06-28 23:08:04 ....A 374272 Virusshare.00006/Trojan-Downloader.Win32.Genome.cive-a7180e5bc2b64197b59f93c41ff3d2be13ca80ed2a92ff8cbfef63660fd80f15 2012-06-28 22:12:46 ....A 876845 Virusshare.00006/Trojan-Downloader.Win32.Genome.cixs-ef7ab5984816e292e8f4bbf7c5649200051a8fdcef796282bd05827c1d6154c6 2012-06-28 22:19:38 ....A 118903 Virusshare.00006/Trojan-Downloader.Win32.Genome.cjce-2802801c1cfb5e5ec6e3bfdf8bf30c5192f22d7b6d3485c160091419c48394a1 2012-06-28 22:11:04 ....A 828416 Virusshare.00006/Trojan-Downloader.Win32.Genome.cjcn-9d376cf2c0073c0b9911dcebade122f91e55ed392f539b0668cea92798577c15 2012-06-28 23:34:46 ....A 1391104 Virusshare.00006/Trojan-Downloader.Win32.Genome.cjdw-a1f33295308da2450bfcf0ad5e8e8ccd4b00e6f22ea10825f77f53e3e7d4fb4e 2012-06-28 23:07:32 ....A 211968 Virusshare.00006/Trojan-Downloader.Win32.Genome.cjhk-a354b00116792be88c6b0222b1c73e94a288819b83948e7c367bada13b75363a 2012-06-28 21:28:52 ....A 831781 Virusshare.00006/Trojan-Downloader.Win32.Genome.cjmn-3f3793933223c1095a076bf8da5dad382426725a953ca8e27dfb3ad7456421b2 2012-06-28 23:27:10 ....A 1016320 Virusshare.00006/Trojan-Downloader.Win32.Genome.cjsr-33aadf8ffe5c8d4e9a86bda65fac63bd6d6e2dd07567ba4bff6a7a6c83e6e2f7 2012-06-28 22:54:50 ....A 263168 Virusshare.00006/Trojan-Downloader.Win32.Genome.ckmu-5ca082f6978b3da52d82b539255fa74be92affafcbdbff7212cf8edd11701b1a 2012-06-28 22:54:46 ....A 41984 Virusshare.00006/Trojan-Downloader.Win32.Genome.cmh-5c6416a55668338b37775c1dc387f26a8da852028718099ac9bec4a4bdc56d06 2012-06-28 23:08:02 ....A 15012 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnbq-a6ea36ec10ab4ca82e1f34b2d0ab1cd99eddbfe1375af9ddf41973d51472c1d3 2012-06-28 22:28:02 ....A 831775 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnhe-b432606524b99c5a73bad648cc603094c9c35bdfc433542f369ba23991910672 2012-06-28 22:50:16 ....A 904704 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnpz-419180af7ea130fe250e6b6f55f149310a4df1ee55977b033b9834ef51cb35b7 2012-06-28 23:40:08 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnsn-e3aa72756076d0a45c16ccbd77271f36d1ac822a2af5b272220217dbe5876d6c 2012-06-28 21:44:44 ....A 66879 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnvj-008b106be79d4e01ba8a67e05f9ecaa67c33f2e56f57e26aa9244dd3a94c9950 2012-06-28 22:06:24 ....A 66828 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnvj-1da54a5e8deea0de6ac59d93337123fa328390a40f289f8471d52daa60c46c80 2012-06-28 22:23:20 ....A 66828 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnvj-7e0b1d1de8be8b3a580e0f95cd6fcf354030f565278f60f206b12d30af57e682 2012-06-28 22:10:48 ....A 66828 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnvj-976533ded40de2e36d828ae727a819ddd1ec60e3502d5d57c39efcbb8d38806a 2012-06-28 22:13:32 ....A 66879 Virusshare.00006/Trojan-Downloader.Win32.Genome.cnvj-bbc8f28b73630dbb3dabb642acd2ec66e70dd83b15efbde395ad1ec78c574e5c 2012-06-28 22:53:58 ....A 925284 Virusshare.00006/Trojan-Downloader.Win32.Genome.coct-586844da7d39cee8af5474de6d2f22211ade3c744f8fa7a02967e6d16d74c36e 2012-06-28 23:03:40 ....A 76288 Virusshare.00006/Trojan-Downloader.Win32.Genome.coll-8a822ded1a7faa892cddb59b79e35e3840e847d2d0f5ff8ae59e6437cf3fb9af 2012-06-28 23:23:20 ....A 1464320 Virusshare.00006/Trojan-Downloader.Win32.Genome.cosu-015c6303f6d412eb3acc8afcb754f08e2b5e8afab1da854618c116d4a6f64daf 2012-06-28 22:45:56 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Genome.cot-24fcc8c3948b3a528e1a0d69eff38b356935f02e168f5fa51a22a95f535fc611 2012-06-28 23:17:24 ....A 459776 Virusshare.00006/Trojan-Downloader.Win32.Genome.csyl-df12c2b82e4964efe1924eadc971b3a918ceb2d26578c4cfb8433071ed3c09ef 2012-06-28 20:51:06 ....A 118650 Virusshare.00006/Trojan-Downloader.Win32.Genome.ctqt-ef35d30dc0dcf62bff35ea9358422c3a8cf0a81845d31e323f461bca35689470 2012-06-28 23:09:00 ....A 393328 Virusshare.00006/Trojan-Downloader.Win32.Genome.ctwh-ad5e4d4e6d4c602aa88146e1bf742d105f64ed3337d6ac306230d91cf0c2016a 2012-06-28 23:24:56 ....A 459776 Virusshare.00006/Trojan-Downloader.Win32.Genome.ctxu-12cdfef7838d595198fa2f224941d377b990da9bf1f3fa943c9f1e8744a055ef 2012-06-28 22:52:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.ctye-4da7612550c46f990d0a6648a877c228cea14675633bc6fe61ca651a642716ad 2012-06-28 21:05:58 ....A 472576 Virusshare.00006/Trojan-Downloader.Win32.Genome.ctzr-d17ae28ae91f4ed3892d4c48a8402b6128dde941d2893c2deab409cb3bb79ad7 2012-06-28 23:05:24 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Genome.cut-94476d1ee0ad27d75f8b6b0822b1f6f57455c90bf59ff46ca21fee22e41c890e 2012-06-28 22:58:26 ....A 97280 Virusshare.00006/Trojan-Downloader.Win32.Genome.cuzh-6f372d50c5f884ea2692fd15239805765b11ca5db057cdf4dd47deebbcb23e28 2012-06-28 23:12:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.cvac-c73898cdb700e3fbaa1ba0839b973f86896c6b74cfe246bbfbc446424414321f 2012-06-28 21:06:34 ....A 113972 Virusshare.00006/Trojan-Downloader.Win32.Genome.cvgy-7ffa5e952c2b66d66f8ff66cd88a371477a66fee6fb15272510bf82947dd41ea 2012-06-28 23:07:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.cvhh-a349b22cf0de1fdc620103a1f77cd319d1381b290d61a3fe5012064812274128 2012-06-28 23:06:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.cwbz-9c8911cd23fc58570a7c264e752537a3207fc81b61632e5c855b3bfbeeb220c7 2012-06-28 21:31:42 ....A 167936 Virusshare.00006/Trojan-Downloader.Win32.Genome.cwge-5413a76f3cd24f72423ccb12c895d91706c086094a859bc146942b91ffb3448b 2012-06-28 23:34:40 ....A 100864 Virusshare.00006/Trojan-Downloader.Win32.Genome.cwgn-a0b2a3167c476f4add8b019ed4f41d82e98b0486a54c747ff40d5e4135a551a4 2012-06-28 23:12:34 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Genome.cwhp-c598b0defe77fda538e49235fc19ae0512f71ab7f8602468dbfa1b0a3fdad44c 2012-06-28 22:39:58 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.cxft-07bf3ff1e37f1688c4c7510bc861f3da587b6b4ba48dcf88873b31ca95f81eac 2012-06-28 21:04:06 ....A 105984 Virusshare.00006/Trojan-Downloader.Win32.Genome.cxgw-ad83a934427d9fd55b2448f1cf16a47cf33134ef2abacb286ae27774f15f9fee 2012-06-28 23:10:36 ....A 215552 Virusshare.00006/Trojan-Downloader.Win32.Genome.cyni-b7f772279d45bc49fc037dc6fd859b500c136fe2aa3e89cd573043db9ee523a0 2012-06-28 22:52:00 ....A 41984 Virusshare.00006/Trojan-Downloader.Win32.Genome.cynv-4cd713a36c0af9cbb2387093b5f8fccd39beb599aa94087c84500b99d4712e30 2012-06-28 22:30:26 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Genome.czog-a2e0520862731cc917604831e473eecb59fd75d9af9c60d35637dc529c9dd4ab 2012-06-28 20:59:58 ....A 88341 Virusshare.00006/Trojan-Downloader.Win32.Genome.daie-b5e5194c139801c07874528d7a2b63d62fee9c38ea3c48bdf74cc891f5665bc1 2012-06-28 21:26:58 ....A 83948 Virusshare.00006/Trojan-Downloader.Win32.Genome.daie-e274570a62431dfff723e8a427aa1c15052a853eda4449deeaecb1260d1c79ce 2012-06-28 21:19:52 ....A 87339 Virusshare.00006/Trojan-Downloader.Win32.Genome.daiw-50c9bfed11c6faac1916e8ccd3302f63157640e77ff791bdb19248480a3f13ad 2012-06-28 21:56:38 ....A 352256 Virusshare.00006/Trojan-Downloader.Win32.Genome.dakb-07c242b0ed65788c0afbc3de8bd6a60840572d8a010210ae951858101ece34d8 2012-06-28 22:29:36 ....A 45568 Virusshare.00006/Trojan-Downloader.Win32.Genome.daki-01910e8abbd94abc2cde5fd2cc6f4961c878806693ae7e4294527396cb9ffbe9 2012-06-28 23:19:40 ....A 55808 Virusshare.00006/Trojan-Downloader.Win32.Genome.dan-ebfabb171ba6c02d66f883d0c497b23f15153abedc304855498f7df26d370836 2012-06-28 21:59:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Genome.dana-12723e84c5568fe81df7ebc69496fcb248685a5d20e1e7fe737f36599a8e1ee7 2012-06-28 22:20:38 ....A 99840 Virusshare.00006/Trojan-Downloader.Win32.Genome.daox-f4cad59afd3b6d799cdcf4ff26abe1acd40c0621b1a0336c90d3498c7411947f 2012-06-28 21:21:20 ....A 99840 Virusshare.00006/Trojan-Downloader.Win32.Genome.daqv-292cc7fc7b0c45658d9316126095b33d8c01b5a5f008c2b9f093c3ae54981f59 2012-06-28 23:08:06 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Genome.dax-a74851cafe89ff7fcd791da40f78ac2462ecff60feced3cb30524f8bd6e5c5e9 2012-06-28 21:27:54 ....A 150528 Virusshare.00006/Trojan-Downloader.Win32.Genome.dbnn-f01d1be15508efdfe5001d1fb0daf2b3f5ff142d2fdc982a770018ef6a42ad03 2012-06-28 23:18:08 ....A 60928 Virusshare.00006/Trojan-Downloader.Win32.Genome.dbv-e35c1d37f8a671703dd603f2cb267b5cdce83ca17bd54fa093ed183e53283964 2012-06-28 22:32:20 ....A 29696 Virusshare.00006/Trojan-Downloader.Win32.Genome.deeq-2a1945ebc671a85bd172da0df9b0b535f8661c14d7442cb104565516439a2522 2012-06-28 22:25:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.deor-2d762f64a0d36491d2afd0204cf762b502c0918cd959bb0f2fef9d39861749fb 2012-06-28 22:24:28 ....A 163840 Virusshare.00006/Trojan-Downloader.Win32.Genome.deqm-aea22da7cb05c4c91db2ea76cbb525e549865e3beb2b4400171e315785fdd998 2012-06-28 23:24:20 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.dgvr-0c6c672dc8bc849b8a5a01ca992b390719c286e706f5852352c39ebdcc3bbbde 2012-06-28 23:21:04 ....A 7887 Virusshare.00006/Trojan-Downloader.Win32.Genome.dkit-f33ed91082fe96db62db494db213e2a706bbb87dfc96303dd1adcef8f0d3bc79 2012-06-28 23:11:54 ....A 309248 Virusshare.00006/Trojan-Downloader.Win32.Genome.dmid-c1ab2a25b86d73dd73c0e1a9ef5e5beecb98be4e06e800e59808f177d2fdf4f8 2012-06-28 20:55:36 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Genome.dmlp-7121e220be1bb8cb3ae185e1038e8c25568d84c733184feddb2c288d8d720abc 2012-06-28 22:07:38 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Genome.dpgy-37261407dd0ca02812a0fbe39e9fa631ab25b5affb49d4395d017502199a431f 2012-06-28 21:34:54 ....A 8192 Virusshare.00006/Trojan-Downloader.Win32.Genome.dpmn-45f3ffbef1467a89f44186ed74424ac708ba5f4d674474a2f41c97e1192f42bb 2012-06-28 20:50:36 ....A 8192 Virusshare.00006/Trojan-Downloader.Win32.Genome.dpmn-9876bc14c2a9884fab88ef8ff081a191ff8f6af094ccd285388965fb357b1284 2012-06-28 20:54:22 ....A 140083 Virusshare.00006/Trojan-Downloader.Win32.Genome.dpnh-a7603aac75ed67bfc20d9306ffeb1c472d2b42aae751e0411238e5ca726c2fd2 2012-06-28 23:00:02 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.dpqw-77e5ed7e03c28879a495a55e9f2345112be52c579d0f981b89dd580331676e5d 2012-06-28 22:25:42 ....A 10911 Virusshare.00006/Trojan-Downloader.Win32.Genome.dpzj-21f094fbe5537c25efed2464e10fcdadc7af51855ee05bcf4683ab2639b503a2 2012-06-28 23:37:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.dqo-c5c127e9b8fef51cfe3e8e5596aac8e8d961271554f7c3e8da96e0a4ffbc53f5 2012-06-28 21:36:00 ....A 167424 Virusshare.00006/Trojan-Downloader.Win32.Genome.drih-0b366888ba16ba8da5a969109dafde63c7cd80d7f211dec53648f8afc9833fa9 2012-06-28 21:30:24 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.Genome.drwu-ac45d07b0d73ef1e9e0e114207d1554f106be0ab05201cd097520395ec59986e 2012-06-28 22:52:00 ....A 446065 Virusshare.00006/Trojan-Downloader.Win32.Genome.dwk-4cbefcc01315aada25edc36d900bfc9036d4d14ac27704aefcba4a7fccb99e54 2012-06-28 23:10:22 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Genome.dyw-b6325eef9b43bdc7a2203a5d1ddca24f1346a64f6231f6a64562d0b43f9516a7 2012-06-28 23:26:56 ....A 250368 Virusshare.00006/Trojan-Downloader.Win32.Genome.dzf-3061b9b9387a4a7094a5cccba44faffc0496f3e3a0a5dd9a217009ee7bf14c6c 2012-06-28 23:11:14 ....A 820817 Virusshare.00006/Trojan-Downloader.Win32.Genome.ed-bccd230250f12156e6935baab07963ad35bccd06c148c79123d037f2cceedca6 2012-06-28 23:27:20 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Genome.efhe-358eeeeb8c58cb590cb45ae34d261e2e0296f55f719718552e05e6944d2e9ea4 2012-06-28 23:17:28 ....A 22016 Virusshare.00006/Trojan-Downloader.Win32.Genome.eku-df8456e24273bc7a97efb9e24fa8b3dd92b918ad3bdda362f5076f0a42ae647f 2012-06-28 22:49:24 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.emo-3b11490218f1c8576a74b9fb579e50e406b94152e8fdfa69a357c87d2fb2844f 2012-06-28 22:30:10 ....A 15723 Virusshare.00006/Trojan-Downloader.Win32.Genome.eqcd-15bf5a5a478e5ed4e6d0c7bdf5ee538d272fb025050a65579bc625fb4ead4fac 2012-06-28 22:51:20 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.eyv-48a4e523aeb6e050363b635c87bba95b475f862e886072a0dc8666beb149a9f2 2012-06-28 22:46:44 ....A 15360 Virusshare.00006/Trojan-Downloader.Win32.Genome.fcl-2a38a80594e1ef2930a65f2dadb4cc3a128a7136636f8ce15d7f5f31fc8c9541 2012-06-28 23:13:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Genome.fie-cc96789f3799c49dc6510eddfdc78963720b8b81158828c0860f15897b8518f7 2012-06-28 22:03:12 ....A 539399 Virusshare.00006/Trojan-Downloader.Win32.Genome.fjod-a1ec56bfb42ce8d85e304a8909d304ae83f29728ca6f58fd906dba7e533a8b87 2012-06-28 23:12:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Genome.fpu-c5df21a168c6dfa9bb104a900600614de42fc42c41bb930cf3b5e878e201a01f 2012-06-28 21:18:12 ....A 449826 Virusshare.00006/Trojan-Downloader.Win32.Genome.frpu-88db6ce49be62aeca4998b9269b26e02fde2fabfb359e4d52f9cc2f1f4c6bc82 2012-06-28 22:30:26 ....A 167097 Virusshare.00006/Trojan-Downloader.Win32.Genome.frtx-24677b0e6dffbf014b0144d7a2d66ca57fca1cb62264555dad850e6f60f811a9 2012-06-28 22:21:06 ....A 560636 Virusshare.00006/Trojan-Downloader.Win32.Genome.frut-03c6f9a053512fe6ac0ad1339456aae52a244013b6f3aa23d94200a69315b597 2012-06-28 21:43:20 ....A 374973 Virusshare.00006/Trojan-Downloader.Win32.Genome.frvg-f6961f34f06c9ad799f0fb33ccbf9d8213ece494a7645a683a9703e0107f4989 2012-06-28 21:41:30 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Genome.fyj-57f8af251b91737971e5a566195d84a18d9c298491a7843a1852874c167838e8 2012-06-28 22:55:20 ....A 79360 Virusshare.00006/Trojan-Downloader.Win32.Genome.gax-5fafe6a27a0961ce398f264182789dd16c1e1c072e33fdd6ba0cfa14f9784889 2012-06-28 22:54:56 ....A 436224 Virusshare.00006/Trojan-Downloader.Win32.Genome.gc-5d99e7846ef07b5e61a2b684943d77f448a37c0bf8032042a870a12e3e3f5a1f 2012-06-28 23:39:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.gczv-d753056c256d6334f469a59fe4d5d9874e88eb24b7f6c265b1f8dfe16b367c54 2012-06-28 23:18:34 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.gzy-e5b309f1b45a514cbfa4fa27172ab7bdd6b841162a089b59b892b6625cf50de3 2012-06-28 23:12:42 ....A 398848 Virusshare.00006/Trojan-Downloader.Win32.Genome.hdd-c61533fe85deebd10ab702dc786ff3cb29021246dd45523db447809069b2b76f 2012-06-28 22:48:20 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.Genome.he-33da3eb5bb6bf48d53df014a1d3e4b68c6b923a140f3ba23ec82de0c4ec306b4 2012-06-28 21:52:04 ....A 151552 Virusshare.00006/Trojan-Downloader.Win32.Genome.hff-bbab7d8d60f2b460bfc43a1da2a168cefb82caa1f18c6698356cf2d7932fb97b 2012-06-28 23:10:46 ....A 368640 Virusshare.00006/Trojan-Downloader.Win32.Genome.hsq-b8ee2588954a9d165aa409c45d69ed399e4a8649f211147b7f4f1f20b02132f8 2012-06-28 22:49:44 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.htp-3d72b59706a484d776548bc77eab12560bf7748c32a1321461ee79322c2c4ba5 2012-06-28 23:06:44 ....A 324608 Virusshare.00006/Trojan-Downloader.Win32.Genome.htsy-9deede35da80c795ee0f4cfa89d6bf0291d331fbff8090468d0ca9408ea0a350 2012-06-28 22:47:20 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Genome.hug-2de33f02d07b1c241b1adb7977fb6175c849b413f1a566f34823da9c1e941f90 2012-06-28 23:17:36 ....A 10372 Virusshare.00006/Trojan-Downloader.Win32.Genome.hus-e02a1638a53f9d8d521d7ed6c24ce8bed807feb3a276a3851c4b56fd4f98cb7e 2012-06-28 23:31:16 ....A 1028096 Virusshare.00006/Trojan-Downloader.Win32.Genome.iat-725a21a5473bef36d5505b6e1f0ae46d5eb48f91434eec9d567f29afe35caddd 2012-06-28 23:01:12 ....A 10240 Virusshare.00006/Trojan-Downloader.Win32.Genome.iejp-7e1c7cbfbc80d6849f54272e8dfa7fcd85eccb1e5b75e172a0ae28e86de4d366 2012-06-28 23:33:42 ....A 18432 Virusshare.00006/Trojan-Downloader.Win32.Genome.ieqc-9472f49dd73a803e11490255be0e63388157fa1d57ed698e6f6c26fa01cdfc87 2012-06-28 23:10:16 ....A 17920 Virusshare.00006/Trojan-Downloader.Win32.Genome.ier-b5c5d46b576482747294b71ed7ec3a17708f2f2ecd9d097b45c827669f9dc8e0 2012-06-28 22:38:36 ....A 847872 Virusshare.00006/Trojan-Downloader.Win32.Genome.ifco-0270c75eb8a610cfadfaf2bad3c0b67542a64b7fbad9100947f918bb276ae72f 2012-06-28 22:46:38 ....A 64000 Virusshare.00006/Trojan-Downloader.Win32.Genome.iie-298675dbcaf3e5fe5441622443a91c606cdaf46016cfc1f84290d32f9751a83a 2012-06-28 22:58:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Genome.ikdl-6e5456cbb17fe0f221d1583fb7a36194213f5d115ee1b85e22d1c826b7d9c14d 2012-06-28 22:57:30 ....A 17920 Virusshare.00006/Trojan-Downloader.Win32.Genome.ikea-6a9d82a8077e3a808bfb1df6f49d0323f1ca669e5cb97be8854062227ecfbaa1 2012-06-28 23:20:16 ....A 69120 Virusshare.00006/Trojan-Downloader.Win32.Genome.iki-ef1b4a4d52097ec0390ab320deb507c073e8b5fc17906baa95019aef0917a88d 2012-06-28 22:47:44 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.iktl-305aef5c897c9aa0523bdfa0b3d586f88d116695055d57e0186630d3fc289fe4 2012-06-28 23:05:36 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Genome.ilqm-959ff198bc8d867a96fd80c0efad38c265f6c3d77bceb988620df6243a86b23e 2012-06-28 22:40:10 ....A 147456 Virusshare.00006/Trojan-Downloader.Win32.Genome.imge-08895076881442cd6a1bbf096e2e99aa7acb83f493f27e8f47f436feceb7cfb0 2012-06-28 23:03:02 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Genome.imm-879b25d183da7396b45e47ed9a4a41f2ce523f0da46cec4d466a90ee31a4da32 2012-06-28 23:22:14 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Genome.jae-f96fb99a7f7990927f66ee389e02f19d3d70d6bbde841f26ba131ba79cda08d2 2012-06-28 22:46:28 ....A 504320 Virusshare.00006/Trojan-Downloader.Win32.Genome.jgd-289081d121b6acbb14f22f76846b2c94d2402fb9dd8e6e60d827d8bf244217cc 2012-06-28 23:01:30 ....A 562176 Virusshare.00006/Trojan-Downloader.Win32.Genome.jhr-7f79b9a11168add5c118650b0793f6824c40abc1deb8033fa7b49c98112a7e61 2012-06-28 23:00:24 ....A 475136 Virusshare.00006/Trojan-Downloader.Win32.Genome.jhv-79e439bb57de99ab01c680cc5ccc6849985ff7690323a0789ae54578909ca890 2012-06-28 23:06:26 ....A 143463 Virusshare.00006/Trojan-Downloader.Win32.Genome.jjj-9bd13e06817f69caad2739833ce14b19a054fe846115bf901b665131937c4d5c 2012-06-28 22:58:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.juh-7086a507a6516e594f69be2ca809a564a405b3e62f56b9cdd3e8d6796eec4e9d 2012-06-28 22:54:32 ....A 373248 Virusshare.00006/Trojan-Downloader.Win32.Genome.jxk-5b67be97685a60ccf6fccd5e0a0d83f20b9fc679a3619e9b01ba1de10468b8ac 2012-06-28 23:00:50 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Genome.kcm-7c72e807001e985f1adcb5f4526283bf8f255fce79f1f7707af816ae49fb976a 2012-06-28 23:17:58 ....A 79872 Virusshare.00006/Trojan-Downloader.Win32.Genome.kiu-e23f7ad2f0a8c6784470d18ac681ac1cdf139add7a261cc3a78e7772fa68ebdc 2012-06-28 23:10:14 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Genome.kmi-b5909abd46204032a2edb888719a430ed9e8f62bb1e09e0386a859d7b7410cd9 2012-06-28 22:50:06 ....A 67072 Virusshare.00006/Trojan-Downloader.Win32.Genome.kqz-40686be9bc16d40d674e9ae6ad599f3263df383a5f6d7510643e67b789bd175c 2012-06-28 22:53:54 ....A 6656 Virusshare.00006/Trojan-Downloader.Win32.Genome.ktw-57d7f60fb0b9abab07b84a6308e0d15ddd396f7905ef8afa9a5baf4fef48c2bb 2012-06-28 22:43:14 ....A 175619 Virusshare.00006/Trojan-Downloader.Win32.Genome.kvg-158b7375ce9824dcc7616a8a1819e70b4739c93ddd243e7d7bc957f2ba673e28 2012-06-28 23:32:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.kyx-7edd3560f065e5a0c339e1b919d2645f7a88f678946e80c0124ef0c5ca48b8d6 2012-06-28 23:09:24 ....A 8192 Virusshare.00006/Trojan-Downloader.Win32.Genome.lbh-b02181ebaf320cb15139420dccac89fa74d8943cee98cd0443d6350895b080e1 2012-06-28 22:48:10 ....A 45059 Virusshare.00006/Trojan-Downloader.Win32.Genome.lbr-32f073d974f15514e4e5c13b48b5045427064da2d259fbd3e72d89fcff59d59f 2012-06-28 22:48:34 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Genome.ler-351877b65cda8bfe7cd6102569017bca5a006359d64dc9df8b42c3bffca9a5a7 2012-06-28 22:52:36 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.lfd-5127b30eb2dc30f5a8d5046eb7af5e42556ae3a9ff684a4653445d6c07fc3cf8 2012-06-28 23:24:58 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.lle-12ffe29aaeee465b097794535dad151b838b154898c2ecafa6c9fda6954cd215 2012-06-28 23:30:40 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.loa-68aa53dad1d23dd0f8f02a0cd671d5834f2d4b05f2bdd25b924ece56af936857 2012-06-28 22:45:40 ....A 17408 Virusshare.00006/Trojan-Downloader.Win32.Genome.lqf-22e1c76a2e55ceb3126d5d1b253d8b239f9135c2222093b4bc94638b55908db0 2012-06-28 23:08:24 ....A 212264 Virusshare.00006/Trojan-Downloader.Win32.Genome.mai-a96719bf6006a2f81d7264a9256af2069cdf925c4d1d2b2b127bd09e8e302d90 2012-06-28 23:24:28 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.mhi-0dc10faa50448414b017d65f5c438149cfc17ebdd7e9e9611ea9987f297de269 2012-06-28 22:53:08 ....A 880640 Virusshare.00006/Trojan-Downloader.Win32.Genome.mma-53e4befed6604407ce27dc094c069c6a2b6c219f0ba6c719530b4b00a250ad72 2012-06-28 23:18:04 ....A 44544 Virusshare.00006/Trojan-Downloader.Win32.Genome.mra-e2e6626564f4d8dbabb12f5e8392d9394f12f815f4a891146d23a039eebfd41d 2012-06-28 23:16:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.msu-db264dc94d211920b6515cddb0f1b63197d9513043249f19a2f445f652bcee18 2012-06-28 23:23:06 ....A 160768 Virusshare.00006/Trojan-Downloader.Win32.Genome.mxh-ffa62fbb480723155fa161834983728c14f88bde21ffa89a5e090709c48bf964 2012-06-28 23:11:22 ....A 13084 Virusshare.00006/Trojan-Downloader.Win32.Genome.mz-bdcc7492f296943063a3a65f3797afcc9e81351969b7ad08151643cf68b31742 2012-06-28 22:50:36 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Genome.mzn-43abf8b65f86d5250c4cd5de7b11ce5a4ccb034cbd05c80dbaa76b99b429debd 2012-06-28 22:39:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.ndk-04d26004056a09ac79cc7937096a7f0ad6e528eeab081f64c0ac6d2bc6061dc9 2012-06-28 22:54:26 ....A 16896 Virusshare.00006/Trojan-Downloader.Win32.Genome.nfu-5ae856841007a228299d2048fcded4bd0d7faf26548f48a6aa278ea6ae9481bb 2012-06-28 23:22:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.nhb-fe400be4574c5c1df87fcc8515d37c1eec73e73739fdb3f6d6d67709c7edd1fb 2012-06-28 23:11:10 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Genome.nnz-bc61612b530b63a3896faa473e33432f54a44d8ff7076c456b7d19f008ff4c33 2012-06-28 23:17:06 ....A 15360 Virusshare.00006/Trojan-Downloader.Win32.Genome.nqq-dd42160b6b50bab395d346d2b7bf498a317fdbb61974a00ab75771d6ad0e3cc8 2012-06-28 23:24:06 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Genome.nxod-09bc6137f0e9eca889e7809cb65062a904f6c699609a2d8048a4222260018b49 2012-06-28 22:51:24 ....A 10752 Virusshare.00006/Trojan-Downloader.Win32.Genome.nzk-4903e127d9eb9ec9787dad6985c33ef65b767fcd2df44a0c28c54c4bb45d16b9 2012-06-28 23:11:14 ....A 10244 Virusshare.00006/Trojan-Downloader.Win32.Genome.oh-bcb29e1bd643e8efd4e25c4081803bb6f4eb0cb5f9b9fdacfb3125550d29d4b0 2012-06-28 23:00:00 ....A 45568 Virusshare.00006/Trojan-Downloader.Win32.Genome.ohi-776948287ae8d0712cfd2924674a899d1478dffcef5636c467ed4309703f1a7c 2012-06-28 23:25:00 ....A 30256 Virusshare.00006/Trojan-Downloader.Win32.Genome.ohr-13658bd39a0cc42c918cb3b9c8bd0d4d5932cf80b3282957ccb4ba14ee7347b1 2012-06-28 23:11:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.oka-bad67fd572003e65ef6b608aaffbfc229da7eb39a1cead617a4e1f6d837d97c9 2012-06-28 23:21:26 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Genome.omk-f4d9fe06e85be1e2e5ead932e614d5d81061087ae1cdb58c18a8e6522ffa6432 2012-06-28 23:00:30 ....A 69120 Virusshare.00006/Trojan-Downloader.Win32.Genome.oml-7a5c3698acb6de7761e54aae5878139562b35f19ba7121db43e05b126a55a5e4 2012-06-28 22:51:26 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.opd-495edffb43d78e965899d745817ac9af7ab4309aeaa6bb0c35a419dbdf84f155 2012-06-28 23:28:22 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Genome.ovf-45f4fc66fb069327181a4c2b2c9a46f39e206d165c49d58aebda348e51f223da 2012-06-28 22:42:28 ....A 26696 Virusshare.00006/Trojan-Downloader.Win32.Genome.ovg-1252a8166a7db2c9f97a9f3a8b05fd0751615f3308fb3641d23c87309492b9b8 2012-06-28 23:16:02 ....A 13312 Virusshare.00006/Trojan-Downloader.Win32.Genome.oyj-d78978e56d2f653a7bcde1788e298edeb19aea6282d52c17d3ae646e2628e762 2012-06-28 22:47:34 ....A 193536 Virusshare.00006/Trojan-Downloader.Win32.Genome.oza-2f32fff9ca5ede90e15506a33eab42c6dec9664cebba24d9fc0f69759fc7e89b 2012-06-28 23:25:24 ....A 1154560 Virusshare.00006/Trojan-Downloader.Win32.Genome.pdl-18d10128ec8586421a8aad611c2d730b91eff32c11b656e95215c6738fbfff3b 2012-06-28 23:33:46 ....A 203776 Virusshare.00006/Trojan-Downloader.Win32.Genome.pud-95131a8566e3903b08a96a706e4840f4d1ea406e43729df41c54daef9202dab5 2012-06-28 22:51:50 ....A 245248 Virusshare.00006/Trojan-Downloader.Win32.Genome.pxb-4baec250a64eef00922dc02f69b55ba571b6b075b367f1bf17ccd43150efef23 2012-06-28 23:08:18 ....A 495104 Virusshare.00006/Trojan-Downloader.Win32.Genome.pzw-a8823eb407f12f1ae7cd26c665af08f52b1d1abbb5ecd312b4b7961e0d7ed1c4 2012-06-28 22:44:26 ....A 496128 Virusshare.00006/Trojan-Downloader.Win32.Genome.qbo-1aeead692ce8a84c132b454eddc6a6943b9afa5e14ca667c9e289e85fb80a4a7 2012-06-28 23:02:14 ....A 653824 Virusshare.00006/Trojan-Downloader.Win32.Genome.qdk-833e709bd0b2c43ec794d62a77d503f6d85e2fae0d08b8c1c052ffebe841db8d 2012-06-28 23:15:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.qeg-d3cb3a675f9adbe044b92ab34247127a2bca50d1315a50170de2f83954224933 2012-06-28 23:00:58 ....A 494080 Virusshare.00006/Trojan-Downloader.Win32.Genome.qix-7cfb7db9ce97379af14a3bec35a979503ab30fe249e408618063fcd589a1ea7d 2012-06-28 22:44:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.rk-1ca08baaf4e599884c05368cfe86c3558eb36955b9119d63fb8a32aeeac00f3f 2012-06-28 22:47:40 ....A 7168 Virusshare.00006/Trojan-Downloader.Win32.Genome.rllr-3007b8a9a958a88ad34b9820b0b882e9c1e4093537a3f285bb0554f3fc74a4f3 2012-06-28 23:14:44 ....A 16675 Virusshare.00006/Trojan-Downloader.Win32.Genome.rmyj-d17132a1e5678140e7474b6a6a0e1405a7e7a2c4e73cfcac986f7d33ea14f938 2012-06-28 22:51:16 ....A 30884 Virusshare.00006/Trojan-Downloader.Win32.Genome.rmzw-483846425c41ed971cab3b07d1a76eea2d843c99a245e1f4b76db7915885509a 2012-06-28 22:54:58 ....A 16675 Virusshare.00006/Trojan-Downloader.Win32.Genome.rngg-5dacea1e134e6a4ab4550ae7a4e4aa7b9ea9ded5d46847c1f3baa540786524cf 2012-06-28 23:06:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.rngv-9f72023b5b3cb9b71a892e16b852bbdc40dccd1ebfb6719170de0e0433c0a4ca 2012-06-28 22:39:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Genome.rniz-04e03aefe367c97ba40593acc9a7049e64fdd8c191ce46f4795114af0ffc2bcf 2012-06-28 23:35:00 ....A 380416 Virusshare.00006/Trojan-Downloader.Win32.Genome.rox-a5e122d9c2e74dfc0b477a4f68c537b1d6fe7fff71a2641ff0485e935a1fc249 2012-06-28 23:25:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Genome.rui-149e65045d6f402888d41163f466e75c0909b6ecefa692e0532e3b11b764b329 2012-06-28 22:30:00 ....A 167582 Virusshare.00006/Trojan-Downloader.Win32.Genome.rwfz-fcf0b725d11230791323905e6be9c9915d02769721a25547fc9fb68c1ee99d07 2012-06-28 21:51:50 ....A 30720 Virusshare.00006/Trojan-Downloader.Win32.Genome.rymg-0f73dc5012e06eca073ed39358b4fdf837343ced7d63cf38793632dcb9ecc2bd 2012-06-28 22:05:32 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Genome.rymv-79579a58d21b9881004353437dcf4eb645e4e05f1c708bed2483bd0738748ba0 2012-06-28 23:06:56 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.rzqm-9f4694bbe22a83692c98ca18a2c455408b35945ffc1e038698a5d49b01bfbbf7 2012-06-28 22:39:06 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.rzqn-0468b8a4a2ddbab2c3295c21cf6d08d71b23435903680e58804bdc58e7e5f760 2012-06-28 23:27:58 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.rzqv-40fffacd52fa6aafe7a2f206b18cc5934eda7caf77481196229e95fe7bff3d0a 2012-06-28 23:11:56 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.rzqx-c22535e1ff40a071b590a16b8f8a7066e29ed1e8034ca3069629d0833c621c2b 2012-06-28 22:40:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.rztz-0bbf0743d8f218b2a066807fba9bdeb45b3e352483aba6f88eb8c74df798ddd9 2012-06-28 23:22:40 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.rzyu-fc71eb07551b455165c1ea5735a2246e8c17640ddbf35c24255519268e982d09 2012-06-28 23:07:20 ....A 5632 Virusshare.00006/Trojan-Downloader.Win32.Genome.scdl-a2332ee0dfc7717c9f29177a23dd392a3ed5a3812f6f8e094155f4890a0f20ab 2012-06-28 23:09:20 ....A 64000 Virusshare.00006/Trojan-Downloader.Win32.Genome.sfiy-afb67d8df7c7ed776af41ba463b659fe7b0bf722e35f0047173690b5c27bdf67 2012-06-28 23:20:10 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.sfpz-eec83a66829f3a5b8c16022183bf41f8b69fef02ef8fbffce156b23d28f00fc6 2012-06-28 22:40:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.sftl-07da1e6aab3d5a02d152c4f303a0312710f769ef5c60cfdf2c6651465d8dc8c1 2012-06-28 23:05:28 ....A 405504 Virusshare.00006/Trojan-Downloader.Win32.Genome.sfud-949c9f2764f78a677d801d261a09498b5267ebc709d6ab8dba93b6fb5ca7193f 2012-06-28 23:07:12 ....A 13741 Virusshare.00006/Trojan-Downloader.Win32.Genome.sfzp-a127ef50246b02182f9e51d75dfc23ce9db789041cfaf7d011172d759e279ca8 2012-06-28 23:29:36 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.Genome.sgar-582c94e162b33a4f0c4212e50d334e823eba8357462a604f1ab9c52a79cacab2 2012-06-28 23:16:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Genome.sghe-db7edbc6dc13406c6346f4b31b7ba99fd1994b392773cba2fbd2dc2acbf72737 2012-06-28 23:31:42 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Genome.sghr-7926f90be42dbc8c0d67ee8d7465d894727b14de7f2320a08048b2f5db8565e9 2012-06-28 23:22:24 ....A 23613 Virusshare.00006/Trojan-Downloader.Win32.Genome.sgnc-fab9314567aab38bf157d05465cb73743770a88f9b8a679a675f4cc30f367f44 2012-06-28 23:33:58 ....A 577024 Virusshare.00006/Trojan-Downloader.Win32.Genome.sgyk-97d84b4a10ff19be2ae3d096faf3d35022245c7a1c061d7d23c4f07f12551483 2012-06-28 23:12:10 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Genome.shak-c39dd102938285198fcd3e887bd9db6931ed4e28d4ab466d2689184ecc6884e3 2012-06-28 22:51:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Genome.shdj-4997e3ee2da63ada0948258484db54c692b1bf59df3219b8d2f4e1fcd6b8f9b1 2012-06-28 23:19:20 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.shut-ea48c289cef5423e9850b19176c48355ada6433b9630b68225561501edb57dd5 2012-06-28 22:58:58 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Genome.sihx-7214ae8b9c61733c2f784db48a451ca53ffa9af16634b826138114f18508a95f 2012-06-28 22:52:56 ....A 135168 Virusshare.00006/Trojan-Downloader.Win32.Genome.sist-52f4eec2fc9a7aa8e1c5e2ee7e8be32b3b606db74ed9e142ffeb9d24411345fc 2012-06-28 22:46:40 ....A 84992 Virusshare.00006/Trojan-Downloader.Win32.Genome.sjdd-29c6028aaa6b7057ed76a41b0e6d5343c37a4a2bc975a97fca905b51de300555 2012-06-28 23:26:30 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Genome.sjin-2a97c3d1d834e3834cbb68c1900a9aff9316f65596d028fe9d085f59ed05e37c 2012-06-28 22:44:58 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.sjjs-1ea12b771a0260345e389b246286c1270aa230bcf80f9c0b6f13af2bb1b63720 2012-06-28 23:38:52 ....A 572416 Virusshare.00006/Trojan-Downloader.Win32.Genome.sjlu-d4916c17ff4bb0121bec8afc66ff9f738035c7fd7e8c219c6ed7e4bbf2499b8d 2012-06-28 22:42:30 ....A 683008 Virusshare.00006/Trojan-Downloader.Win32.Genome.sjpj-127e799afc6b095b189f70a1a6bb61f982de11f3254e3fe00efc7e224b2326fa 2012-06-28 23:40:12 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Genome.sjqw-e45e41eea23cacb0bc77a74b5161b75042a4fa751ffc6aa6695311d6fba0a1d8 2012-06-28 23:33:30 ....A 4608 Virusshare.00006/Trojan-Downloader.Win32.Genome.sjsx-91f51a59399db4309bd6f82dfee64663b6c2d8197910df43796ea97270c3e78d 2012-06-28 22:55:44 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Genome.skez-615b33842b09780cbb23b254f8c284a17a0f1760552a2da1206e21f5a839cb25 2012-06-28 22:54:04 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.su-58c28c99ee1b942b19e5f756031472e92eba0adb64bb7022fdadaa1c5fa6d1aa 2012-06-28 23:37:16 ....A 403968 Virusshare.00006/Trojan-Downloader.Win32.Genome.tdc-c2696ceea73534b983152794aa328add505e0f144ae381221a8d640a5fad342b 2012-06-28 23:35:40 ....A 229376 Virusshare.00006/Trojan-Downloader.Win32.Genome.tmg-af70e5d87943ca1288f8caf3f350c6e8f678ea03262e67646b819175ba6908f2 2012-06-28 22:45:26 ....A 655872 Virusshare.00006/Trojan-Downloader.Win32.Genome.tmv-214843e808d57c675194e80306c2163e0092ceff0aacdbaf95ab4ecbbff56a21 2012-06-28 22:56:54 ....A 18204 Virusshare.00006/Trojan-Downloader.Win32.Genome.to-676dbcd8b29623b852d4201874293f26d8e5c0ce5586b36bd00343edf2a1454f 2012-06-28 22:46:24 ....A 38400 Virusshare.00006/Trojan-Downloader.Win32.Genome.tpb-27f62058fe2372cb94487e79f1d3de0ede7fb73c770c0505c707500278b74ed2 2012-06-28 23:00:34 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Genome.ttl-7abcf842affadfa57850654487bc18d9fbde39750e3224e0e074bd874d2cc644 2012-06-28 23:00:34 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.txi-7ae8b19dacaff79a523fc7837c617c8e897e63b8212880626c19f25265740106 2012-06-28 23:24:16 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.udh-0ba90ace979f10a1428faa53a13966015a518b4d51c84c635df179c159f68dac 2012-06-28 23:16:12 ....A 51484 Virusshare.00006/Trojan-Downloader.Win32.Genome.uea-d8b2acdb297cf28c826c949c6139bb5f4837d16e81d89273f67d1b7c7278e647 2012-06-28 22:46:04 ....A 450048 Virusshare.00006/Trojan-Downloader.Win32.Genome.ure-25aab2c321fc314e8ee9058e41f7f1fb25dcdf59c8c46b8d096895dba530cc64 2012-06-28 23:20:42 ....A 1102848 Virusshare.00006/Trojan-Downloader.Win32.Genome.uvsr-f1795426f5f687b2c8688e01d89f4204d4c60c3223549929b8d55f9836db7a54 2012-06-28 22:45:58 ....A 630784 Virusshare.00006/Trojan-Downloader.Win32.Genome.uxoy-251c2848d493cd3a1d5527c978d19f88326e59afd4abdc35bcc5930bcdf8ef7e 2012-06-28 23:35:34 ....A 10752 Virusshare.00006/Trojan-Downloader.Win32.Genome.uxur-ae1f6fda9797959ef4b7964209ac9513a7e6ff2330e8e9ae9c5b3fffc81b22bc 2012-06-28 23:32:58 ....A 188416 Virusshare.00006/Trojan-Downloader.Win32.Genome.vdm-8b1102953caf2b7edbb63e8323668ea4d99b42b5f0ba780580690b194932220a 2012-06-28 23:30:46 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Genome.vhc-6ab7d5bb38101e96de587c82fc49f65d98dabaa7c3f07ca155022a06fb204133 2012-06-28 23:27:34 ....A 524288 Virusshare.00006/Trojan-Downloader.Win32.Genome.voc-3949704f077e21b1bffc07b87f215573cf1acc45fd65c05c56d4a18055628d9b 2012-06-28 23:02:54 ....A 17920 Virusshare.00006/Trojan-Downloader.Win32.Genome.wio-86c2b0c760a89dc340637430d47632d883afb3c80a520e5d12d1197d0379d315 2012-06-28 23:16:10 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.wiq-d845ad63389d3aea093eafaf341ff303c0994434a3ae982ad831e6fc0bf94179 2012-06-28 23:23:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Genome.wir-ff7c1dee397d1edd66aedd0d8c9aac406e4276ab946d9cdca6b5e0e990596867 2012-06-28 23:18:02 ....A 13950 Virusshare.00006/Trojan-Downloader.Win32.Genome.xfs-e2b6588d7b762b2d174e6be48526cee83ddbd47ed7345ac1879083d3bb72c6a0 2012-06-28 23:04:58 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.xhm-9114baa3cfc52328d65e327ec4d9194f66efa34a6a1478f1d2e53bfb5aaec7c7 2012-06-28 23:22:26 ....A 493568 Virusshare.00006/Trojan-Downloader.Win32.Genome.xst-fb21ed19ac50082378f4452dd1d75b66f7319c0487e097c03bb9817c3faa79d8 2012-06-28 23:40:04 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.xzc-e2c5defc947c3e7cb074e9a88fc107f5dc86155ef8b5fc114c09a5542e7b0b67 2012-06-28 23:40:24 ....A 10640 Virusshare.00006/Trojan-Downloader.Win32.Genome.ykc-e71159a798e4100465a2c2b24708f14806d6d8b20bbca19abb3a4b515fec981e 2012-06-28 23:28:26 ....A 502952 Virusshare.00006/Trojan-Downloader.Win32.Genome.zcg-4741cd60a229a3ae40ddab9be275cbe8833c6e20c588b9d775fef5f039acaec1 2012-06-28 22:38:34 ....A 911872 Virusshare.00006/Trojan-Downloader.Win32.Genome.zdi-0256d77eb5a6920e251888f8a90480264f83bf2b7ba5103fc76278fd0a0b6694 2012-06-28 23:13:18 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Genome.zdz-c9f014bbf0c1eae50085fbe37a3e4619f30c6d1a5f1e09004697cb940c68b0b5 2012-06-28 22:43:42 ....A 135168 Virusshare.00006/Trojan-Downloader.Win32.Genome.zea-177d48c9bc31e7ca811eef7c65d81d1b2ccdcec1782fd9c0afc108a45bebdb72 2012-06-28 23:30:06 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Genome.zlg-5fa68a0bf75d85d4e5167aba59f5342f5557fdb7a07a874c2468e5eb2765e863 2012-06-28 23:39:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Genome.znv-d96f4a44121222bf1be12685f6d4f191d8cf2cfd537c5ea00c6f2731ad922715 2012-06-28 22:02:26 ....A 48128 Virusshare.00006/Trojan-Downloader.Win32.Geral.aaiz-2e79ee83a13b9219cd5d9fa52ce0de0089bbdf0b10619d7dd558acdedf5062f4 2012-06-28 22:27:50 ....A 30562 Virusshare.00006/Trojan-Downloader.Win32.Geral.aayx-b09900b50a237ca319b847ae6724f7cf25325ed26db6268ae37c13ef5f25bdff 2012-06-28 22:46:42 ....A 34214 Virusshare.00006/Trojan-Downloader.Win32.Geral.adeh-2a1c0310555575d1e333a363fec746062840321deba152c7e035c004072922e5 2012-06-28 22:27:54 ....A 188928 Virusshare.00006/Trojan-Downloader.Win32.Geral.adeh-3461fcbe88ec9780f5824ec1285633e40225864f857a87146c5478da9b25ae56 2012-06-28 21:36:48 ....A 190571 Virusshare.00006/Trojan-Downloader.Win32.Geral.adeh-8e322023aed3a7826752be8ce38dd02b3c3a29b97ce27033c837c698bf014fe6 2012-06-28 22:34:04 ....A 186833 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-00084d052ee58550d123132ad86d708b27b684eff5df69f7a404801b6afb5d98 2012-06-28 22:38:44 ....A 29451 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-03021cd87a946956a06d3ba1af61bf6ecebb8c5fc19e60c28e48a651ef3d0605 2012-06-28 22:49:14 ....A 31274 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-39b8e23a5fce758db34d4b5d0995373c97e3cd728c6a25040704a0e6572800f6 2012-06-28 22:25:14 ....A 189057 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-483560cea549313d045935f801345f6a7881093b6c400a08b3f039aca4c98e49 2012-06-28 22:51:34 ....A 32297 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-4a0696f92ada18cae6827a7fe744ea7c40762cdaa4722540ee36743407962a47 2012-06-28 22:52:42 ....A 31514 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-519a70988d306e16fa6779377150d393523d01f2e2e617f63e44b16be930083b 2012-06-28 22:56:38 ....A 30811 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-660c2c21d74db93a96ebe65b32fe168f687f895a2528450ef58edea07c84ef6d 2012-06-28 22:56:52 ....A 32218 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-673ebbd321d8986c62c71bcf4f9dd0c144d88fca9e1c3a1bd9baa6c84364e946 2012-06-28 22:58:38 ....A 36760 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-7032778315913ff939b778de7ab009a673f68520a5738488485e8ca34dafe5b0 2012-06-28 22:58:40 ....A 30343 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-703e32cfb44e1638abbbf79c8fa3ae1328f9e596ada7c2e712879844b8f79822 2012-06-28 22:58:46 ....A 29871 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-712a4a1944d18820e35cc37358be812f7404ff7f2c664fe68558aeb5b2333597 2012-06-28 23:32:20 ....A 30760 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-817bbfefa0fb4aef86eb2861dee126f352a3a7584e81d6476f56249c84c3fe53 2012-06-28 23:11:26 ....A 32357 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-be63f21de2535325435d3febb77c3d8de8052b9b10537f2e033241d55639cba8 2012-06-28 23:14:28 ....A 29646 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-cfb823ed38b83e00eadb6121d7c5da79d28701f86fb74ae58bf573a52008bf58 2012-06-28 23:14:38 ....A 30424 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-d0bb326d7002e004efa65a1247c9becb4c95f67161303615b95b5ccea2504954 2012-06-28 23:14:44 ....A 32416 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-d1a2b71556e7e63f11db8fda8b9b7b75947a2d7c11aca72eb05af87f617b8020 2012-06-28 23:17:04 ....A 31346 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-dd138ed87da39164aef80881950733c1f4ebedce0dd73e23719fc6739a1279b7 2012-06-28 23:17:20 ....A 30235 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-de97857577fc0e8d1fc5c1a7c18cd1be5a42c826b6b8aff87912d8a4b8620e74 2012-06-28 23:18:08 ....A 30862 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-e346b97f3437ee0ddc908fee3413045e69e47925d17ff6ce289c6666cf12d98a 2012-06-28 23:18:16 ....A 31774 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-e42bb44b1b2d9673c13f08731488e2505c25a1c6167cf3130d0d3684cecb482f 2012-06-28 23:20:50 ....A 30493 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-f2093cec2ebf2d7fd4d3d0bca76a512e6258d7ee0ced285450ba425b1a58bd52 2012-06-28 22:14:20 ....A 29801 Virusshare.00006/Trojan-Downloader.Win32.Geral.aimw-f21015935cb3c92603b57ab9c4e163e273e52a6ef0da872d22044f611efb53d4 2012-06-28 20:51:40 ....A 169990 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-3e05972a27a0f15b4ba311204c1a91733c9c22c59ee4d6a4c6f7951a923056a4 2012-06-28 22:52:52 ....A 185942 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-525c13e686c632d119457c8c6677a78d7476337b595bab647d41c8e43e48645a 2012-06-28 21:09:46 ....A 170092 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-76789a3003bc3a95f0efe0818d1c4df22b25a96a6ac6de2b52773f2f9f41fad9 2012-06-28 21:21:38 ....A 183427 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-8942b149596661bbf4159c2a8252cc67db4514e13d947dd87642b86a7e4c49ce 2012-06-28 22:33:26 ....A 171355 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-8c1c8f942657f7f3dbc1c2eb0c64f1f4da1d6fef895fa42f2124a587258a30d6 2012-06-28 21:59:12 ....A 28699 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-8dba3fff71aa7c03d0907dc7925a87c288bba97e29400e46729586988cd87cf7 2012-06-28 22:12:36 ....A 174293 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-a9f364deee82f97f64b827d1b2dd3b4dd89c3fd48d4f448cc03cdc90e8807e57 2012-06-28 20:51:48 ....A 174344 Virusshare.00006/Trojan-Downloader.Win32.Geral.ajmn-e48b270333efb38050181fdb7e454a0239c354b8352eff73749227b13c7240a5 2012-06-28 22:38:06 ....A 30685 Virusshare.00006/Trojan-Downloader.Win32.Geral.aler-00774cae3ece07965a78d67a25df065c8a62cda34aea233f64ba065ef145bb5e 2012-06-28 22:42:40 ....A 31699 Virusshare.00006/Trojan-Downloader.Win32.Geral.aler-13192fdc3d4a8f18ebbd50aca2ba040be496595e4f2a4e1a6a4bb3df75d8d5c3 2012-06-28 22:50:32 ....A 170272 Virusshare.00006/Trojan-Downloader.Win32.Geral.aler-4355edc558c1515ed30b6871d57182e0174b585af3f141d10e30b5c5f047dcb8 2012-06-28 22:57:34 ....A 30574 Virusshare.00006/Trojan-Downloader.Win32.Geral.aler-6b107f3e2a50f3d825c96765262373607d230ad3e2b55764e5bf451bb332f40d 2012-06-28 22:31:04 ....A 185268 Virusshare.00006/Trojan-Downloader.Win32.Geral.aler-6d1ef32d4b587cfe366fea397d2aa7497694f9dc35a5963c60a62d4928485448 2012-06-28 23:01:32 ....A 31558 Virusshare.00006/Trojan-Downloader.Win32.Geral.aler-7fd6a2aceef999175f79c1b4c043595a4ffc24c7d31848128b8f0d5f765d9e9c 2012-06-28 22:27:12 ....A 178782 Virusshare.00006/Trojan-Downloader.Win32.Geral.aler-f834ee9b6fc7a546be23fab979d4f7c5cfe8ac399f721ebf595ac9ff0e60ea96 2012-06-28 20:54:16 ....A 31788 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-01b6ca91574848ea1ddbc7ff765e34ffb6fa70caf0bf413b4ab39026e6f75b48 2012-06-28 21:47:36 ....A 30240 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-033064c1c2f08c8cae48bb875c8033f2cf257b26d0efe1080a70d414ac6f0246 2012-06-28 22:25:36 ....A 31782 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-046b6a70a5791096ed93613c767bd1a3ad6c17f08af44588f50220953fc08e5e 2012-06-28 21:35:10 ....A 31866 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-074032ea22b6ce9fd7746a4b1c7dcaa610b05e0950be53c08298b12fd65ffcef 2012-06-28 21:22:10 ....A 32006 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-0be89293bf123113e7a7813ab6789f55a4b21eb59adae06eb67d74ac84ddf664 2012-06-28 21:04:32 ....A 31972 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-0cc6af0c920ec6fd83c473b3ec692984d7d595bde79c134273f7ad352009d297 2012-06-28 21:50:20 ....A 30564 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-113fc79532054705b6b08b84abb847ad54fd510b42c3c77511778c839405832b 2012-06-28 21:01:10 ....A 31806 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-158874614735410e120905d00979d0e0dfc74a7a09f5c6d8e9d92e1f8e4759b5 2012-06-28 21:52:16 ....A 31746 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-172b5f018d77b66333b9a7959d4a5d898d23fb8b98b99b841b2d8e83e539606d 2012-06-28 22:06:48 ....A 31996 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-174fa4450d453d6a8fe415e3f77d422e665fadf5607f6ef50379a4bea81f1925 2012-06-28 21:46:54 ....A 31780 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-18f95ec2a0d9cf41f002d4797ff24ca1d65c4bd78bfcca18d93d408fd9c79020 2012-06-28 22:05:32 ....A 31846 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-1aa0fed41fdeb1a2d494516ee91d0d8308399b6fa87188191f897b6ab6f822f0 2012-06-28 20:53:06 ....A 31818 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-1aa674f463d1a77175f51c7a0bf5a7351481035035580f02dec3a5d32465c87b 2012-06-28 22:27:48 ....A 31962 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-1c1a72d7ba983c15e89ce4cfe6fcc1ee784fb0a4e98c0e56bf2a4da92aece62a 2012-06-28 22:23:16 ....A 32152 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-1d67a8b367821d6d0833f6cd32b91b5ef50b899852a439c20ea83f34ae33e9dd 2012-06-28 21:59:46 ....A 31854 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-1f5c7801fec6c2b9fa0ef6d7925d643b886fa47e6703e00fac6c7f06d216caee 2012-06-28 22:34:14 ....A 31786 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-24acec33a77f68a6a39426f3ef7bafb616c0bd6bdfede6d1ac6f2d9e3630d32b 2012-06-28 21:26:30 ....A 31874 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-25268c705039aa0e6244cc144887b54ff76e1fafabd2bcf32e9d9f4f2611ee8f 2012-06-28 21:59:30 ....A 31830 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-26542f99ba2f72101103308fb36e4930f9107dd313a93f83f17dff88fc626b31 2012-06-28 21:27:50 ....A 31476 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-2ca633444f96ca6ede8f1a2b3b9076aa36ae9dffe059ddbc4219f7ea16d7741c 2012-06-28 21:56:18 ....A 31308 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-2d4b1a17ca1abe72208d4bd4e966169b2398fc3eeb29d8bbb0f4479ac0f29931 2012-06-28 21:38:56 ....A 30314 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-2d5732b0a21d8580a34574792042a1001ae8ea363b672641d49817c2ec013f03 2012-06-28 21:32:14 ....A 32100 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-2f6299e0eaa3fe8e8adbd09509bbd9c850a8cae164f280eab8ab29743f3502ae 2012-06-28 22:31:52 ....A 30400 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-33e84c502f16be689af1d8852dadb0525da685d1e5ba229260e833c8b69ae58a 2012-06-28 21:44:34 ....A 31940 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-34b77d283473c1e2ebb9dd3ebe4edede5eb78d9aeeee2d2417c525488ba6e21f 2012-06-28 22:05:00 ....A 31880 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-3e3e41d226776adf5f56984b2e9fa926910ea43b2a63ad5eec9f4012f58f3358 2012-06-28 22:09:24 ....A 30262 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-3e5ac4f09a50fc4cceb0e0b8846a2accd4d9957702a100792eeef432ac451119 2012-06-28 22:19:44 ....A 30318 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-45243c2bb5bc141e3faa11739b630e3c0fc6af2909e0fd2a2110f209c34efa4a 2012-06-28 21:59:52 ....A 32016 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-46a38738afd5de64e380fb69f7ccdad389617a7dd9510bd73dc3976265181bcf 2012-06-28 21:52:50 ....A 31922 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-4b26aa204d689c65ab8347de80d88e1a050bf26756ef254d6473e65dc873e1dc 2012-06-28 21:20:40 ....A 31836 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-4ce39342ea94f3dae75cb03c3a5362c70374840a9ff3aa319857bfc0e6f77f49 2012-06-28 22:24:42 ....A 32026 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-4eeddb7903fe221f3c7b46f5cee164074e73e06f03202d5e78452a14b998babb 2012-06-28 20:55:18 ....A 31836 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-52e95476904665d2c880a1aeb4d04b74d04761ab9bd0f6403350df1c5b4be20e 2012-06-28 22:09:26 ....A 31852 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-57170ef38129836792dc538527f6d8ea3ef913491cf9c07774072ffd1fb2f85d 2012-06-28 22:33:44 ....A 31876 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-574b3e0c8a6097a39f524c4ae6c7fc71f12f943bdf0a94a0a383abefa3e01191 2012-06-28 21:26:10 ....A 32072 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-5c4535bebda28880a0427296e36a947aba31a26c88d44925831bcb7e0f0f380a 2012-06-28 22:21:34 ....A 32050 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-5caa20765634173187268b85269765327554afbeafa6c57d3b9939dd64d99e20 2012-06-28 22:11:02 ....A 31970 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-69485f4659db50c687fa4202792a6e8ce57666c3c02309a512448d8322de3e81 2012-06-28 22:08:20 ....A 31842 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-6a7acafd609aa1d97ad0f3e88e60ccfe5a1aad0e81b5096a4208cd9cce3a7bbb 2012-06-28 22:06:20 ....A 31754 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-75c8f7e63c5c355c23eeee48b7038713e5393d19ab3ff8e2bf0d652f67a1ad15 2012-06-28 21:26:34 ....A 31886 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-77fd9e57ce0253b4e336530a37206b3cc6334a1bf12116a891e2887624cb6e18 2012-06-28 21:19:40 ....A 31646 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-7945d90ac10478f4ae80ac6d98d8ee90177a244664dafbb5a3a9055fbaf04613 2012-06-28 22:13:24 ....A 31840 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-797497ad269c214f14e6218dd131c0016606e4d09a45afdc001345ab47cd0ded 2012-06-28 21:43:54 ....A 31770 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-804d3501eedf12c28abc76fc41da25f48b3e62c984601d4dbfbc64e567bc04f3 2012-06-28 21:38:40 ....A 30458 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-82f0bc81c01d7754126d2ae89fbfca0a2dffcdda5389e85f6c6b7d4bf3cc675a 2012-06-28 21:57:36 ....A 31778 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-836176f594d7a53ecbc236b4c95e6582d998800403e16fe9e8eedb881e1c15b6 2012-06-28 21:29:14 ....A 30634 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-8b07ab63de967e06188b9d2f6960b47f44af2fbf4809c86f8dea74f82b81ca0d 2012-06-28 21:05:44 ....A 32046 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-8c5718e6dbf882ae7bf2499e51d354f342994c206ca42af47ec09cd1c47d3f4e 2012-06-28 21:52:56 ....A 31834 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-8cfe31f4e781d4f7f3ebffa91cde8309c138ee4c72ab4d994121b27a4b113092 2012-06-28 21:27:20 ....A 30228 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-8dc52e558508f580597063737513f864bb2c50ab2395cdefde641fc78d68406d 2012-06-28 22:26:18 ....A 30488 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-925f559e536dbb919fa8f77b83176b9184e4e6df59d39b09faaff5b8bb3ec3c4 2012-06-28 22:05:58 ....A 31966 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-95ec8b6f9f91e1a69f66fb2f8027d0cb734ede14afee6ff478bd6adcd2706f9f 2012-06-28 22:33:54 ....A 31756 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-9744ceed2c37010f6e22b74153b9bcdb54251c73c9a9830d603510177fbcd37d 2012-06-28 21:12:24 ....A 31768 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-995ffde2572f0050676d680042486062109072b7a2b825e2a472bce0b5afa559 2012-06-28 21:59:20 ....A 31858 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-99c48a31c30c40b50d60e9f8c931953f995093b5ac7f8ce8115292db70e780f6 2012-06-28 22:01:12 ....A 30450 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-ac44b45353fd3c8504ed67167a0d06c0f5b3822a36f6505523371389b73239a6 2012-06-28 22:18:40 ....A 31320 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-ae56454d46edce8e69289607b498336c66963b19d3389e36665c84fbc182970a 2012-06-28 21:41:42 ....A 31822 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-aefffc763c290316287a6a9fc687a4e9709348d966825f966c4a8ab89698b062 2012-06-28 22:10:58 ....A 31772 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-af11456b489cde649d70d1ef1e153ff030428d59823000f896bf61224f862c8b 2012-06-28 22:19:26 ....A 31858 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-b25b74824218f7fad2dc48a841702a6870bd910ba535cbb292f9cd5cce9460d9 2012-06-28 22:34:42 ....A 31770 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-b38b2dd9e0f0ca4d351914db0282b34c88fbace7858fceaff4559738d27b55ea 2012-06-28 22:02:44 ....A 32026 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-bfb341e37d12bf8b091c3228f407c859e99caa55363c5a4f2241824012e6f37d 2012-06-28 20:52:36 ....A 31858 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-c1a122a887f13b84b46abf733f6f4c19f39ef86ca021669bcae50cfc368a0ed7 2012-06-28 21:38:50 ....A 31816 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-c555f53dd04b24917731e76af85a5900362df36f5a9af75309764e8285c1a615 2012-06-28 22:07:30 ....A 30214 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-c5fcb5b49183a0ea802a9f4519c11038810f06ec6ac2c9d9a6b530e9af3a1f79 2012-06-28 21:41:28 ....A 30534 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-c6d332b5cd2eb82d103bfbd4246aba1b91802100ac733b29815f7f3e03e5d6d0 2012-06-28 22:00:14 ....A 31754 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-c6d96d3af57fae3d1783bafa48f90005776e657064d72d6bff106bc3be1cbdfb 2012-06-28 20:58:04 ....A 31798 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-d05ae5975a789fc8c021171f3c6d0cc0193d0cf7669d41903293381de3867c36 2012-06-28 22:25:36 ....A 32034 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-d87c8c0b18669e37b81d05667a4d87f8254e0730b7138b6b4931c3c96d32c9f3 2012-06-28 21:10:40 ....A 31962 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-daeade6621dd88f304d92f5f09b82d14944777d2e11282c4cb6b5b8bb2042ee3 2012-06-28 22:31:56 ....A 30232 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-db9068c17acd2f21c07b75dbaf7b916bc500b813420947281d8153f7dd208947 2012-06-28 22:20:28 ....A 31864 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-df3c3a971ec93f535561bc9f44bdc2cba1bbd6056805a89539d72ae07b85a89a 2012-06-28 21:24:58 ....A 31826 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-dfb5f1f9c0d14ea4d2212784ae7b81870eea7d8905cd5374d6326fc3946b3e5f 2012-06-28 20:54:56 ....A 31820 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-e24e8dec1e3e20e9ce2cb6ce73a61cb310e72a04b185e7e34110e064b1170af9 2012-06-28 22:14:56 ....A 31844 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-e32356a065fde6138fef2aa1e16912a5bd400c311ab7179ab1f0e70fef8eb212 2012-06-28 21:11:34 ....A 30350 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-e38036d02e2c8ebea31d69185bb58a0d340b8657feecf0a4cc3c547b29a90f24 2012-06-28 21:52:10 ....A 31754 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-e41896431060dda54da6a0257cd100cfa99fb9e5dba77b930d1aeca544b40a28 2012-06-28 22:15:58 ....A 31814 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-e7bfb97997c6e9afbd11c0be8cf7bae3d6285239ec1b9d3a8aea2e8ef59a2f0a 2012-06-28 22:31:50 ....A 31756 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-ea450eb182ed87a32590252ffe70f9aa7dc170c9149e7c52322d314b1ea9d146 2012-06-28 22:20:26 ....A 31930 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-ed7098b43aa06c91a46386aed5c4ef4cfcb2495b6c9373e65dd9b13d5d747cf7 2012-06-28 21:42:30 ....A 31944 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-eebd2c63c80b2924f9e2577a675553d1b70994d4029b5b5c1358a590c4270716 2012-06-28 21:57:24 ....A 31878 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-ef9406190ab249f566bcf0d3f5a92e5bb51e71260b748053db5014363f14d289 2012-06-28 22:09:18 ....A 31834 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-f00dff8a6982ce1d66331c27c9fb7fd598e1d0c56600892fc2b14520dd5e03f2 2012-06-28 21:50:10 ....A 30370 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-f19d84e053c1b9ee9877fa90330b6111ff605d2925ad6f58778e96a73db77cc2 2012-06-28 22:17:46 ....A 31826 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-f3e6e9b0acee793f15571101980f28daab254620686c13785a62d135a5066248 2012-06-28 22:04:34 ....A 31968 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-f6926cb59ab87bc610f8274e8b9ebc0935a836a022fac04e04ca2bacaf4ee84e 2012-06-28 21:51:56 ....A 31776 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-f9cb412c3b113f7114ba261242fd30e76a68013559ce3ad959c3b2b2ce6f2fa3 2012-06-28 21:54:40 ....A 31834 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-fc5ddda06e1aabc03a206e45f7e87f7dd26f75711b05737c6d38ad17b653539d 2012-06-28 22:07:06 ....A 30536 Virusshare.00006/Trojan-Downloader.Win32.Geral.almp-fc9c5aca866adcec2e324218cc20d151ff1549fddbb96d2aea72777cae24081b 2012-06-28 21:41:26 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Geral.aqc-815f9ce01be071c7f6eeefcb15e1405111667c520863bf3f801b2ae9a88c7df3 2012-06-28 23:19:48 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.Geral.ba-ec82f88f1f350209c483552263bcbfaecf7c480e1d9de3546d9853cb9dd545aa 2012-06-28 22:48:40 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.Geral.bd-360300fa2102f72f51ad6bbbec4cdb345a4999ba563e8c557d0da6967f55c95f 2012-06-28 22:49:34 ....A 399872 Virusshare.00006/Trojan-Downloader.Win32.Geral.boei-3c3882d382b4db8a2f1d3b384552bc5b6e184d9720b5230675325da13084d19b 2012-06-28 22:58:48 ....A 9216 Virusshare.00006/Trojan-Downloader.Win32.Geral.boma-71449ba1c656132aee2363c77fb99601b6a48f19aa9aae6ba9c82e7882e91b2d 2012-06-28 22:42:10 ....A 108544 Virusshare.00006/Trojan-Downloader.Win32.Geral.bouh-10fd1a83834b737bb14834957741cb7fa16bb18fc717c5406505da48138d7aea 2012-06-28 22:50:46 ....A 211968 Virusshare.00006/Trojan-Downloader.Win32.Geral.bouh-44cc9b5242cac053475b25c0bf7cc2bc4f8c0c6e72d3fe11c9bf32b457fada44 2012-06-28 23:17:50 ....A 108544 Virusshare.00006/Trojan-Downloader.Win32.Geral.bouh-e186d5b1838938da09f5868ef4ffe71039b847f62d128b4b55fd2e232653fedd 2012-06-28 23:21:04 ....A 218112 Virusshare.00006/Trojan-Downloader.Win32.Geral.bouh-f2dda8e98ad2264a48fbddf6e388442d4211133b74f039dbe969a6a43692a6a2 2012-06-28 23:32:38 ....A 977920 Virusshare.00006/Trojan-Downloader.Win32.Geral.bpeq-86980e4394acbabd9c5f745a6598117725f4e1a5ba4d976fbacc7cd4151a90b9 2012-06-28 23:33:56 ....A 977920 Virusshare.00006/Trojan-Downloader.Win32.Geral.bpeq-976bb16fb0c37b0498b77d419762dd9a0f39230e25d2869472cb41e4a0e291c3 2012-06-28 23:37:36 ....A 977920 Virusshare.00006/Trojan-Downloader.Win32.Geral.bpeq-c66b25f6550f4216583086f22df6b07285e8553f8fa58d8ba15c9d8e974e75c0 2012-06-28 22:21:08 ....A 43188 Virusshare.00006/Trojan-Downloader.Win32.Geral.bpfw-191e7c5ca780dcc2e8de5a7c0714297ea035abe93b2a1388121281c02007d44c 2012-06-28 22:47:10 ....A 44952 Virusshare.00006/Trojan-Downloader.Win32.Geral.bpfw-2ce20bcbdb63d6d7524b1947ec8b7ba770454ca7888d78ab8fbed94efd838524 2012-06-28 22:33:46 ....A 278016 Virusshare.00006/Trojan-Downloader.Win32.Geral.bpnq-7a242a2175a6b89fa0d31ddbc0aa8976ead1533fab3ae7bb872d4b500b948625 2012-06-28 22:18:58 ....A 131072 Virusshare.00006/Trojan-Downloader.Win32.Geral.bpwm-051e045a96cc06a93bf8c91ddc79fad041863cb36a98352749e4b69885c2681e 2012-06-28 23:00:30 ....A 30720 Virusshare.00006/Trojan-Downloader.Win32.Geral.bqll-7a39371867807ad86a3cc2a5f610a7b99a948b68558853b7e69b45fa439e6c19 2012-06-28 23:34:46 ....A 14848 Virusshare.00006/Trojan-Downloader.Win32.Geral.bqos-a1f4025352e82d446bfd6ba091a7bffb1854d4180b3fa59c5c5895df2b88d6f5 2012-06-28 23:20:10 ....A 61649 Virusshare.00006/Trojan-Downloader.Win32.Geral.brvb-eefd88d6356222d0dc5907e24276e2289826bff7479828caff5e1839bd902fbb 2012-06-28 23:30:42 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Geral.bvc-6991be7e2c8dda8236c9a6640bcc9c72e0933f4daf26598b764b1c602a703d85 2012-06-28 23:13:28 ....A 2432 Virusshare.00006/Trojan-Downloader.Win32.Geral.dd-caf77a10849f6a7faba936a6cb2e6b43ca1d594b0bdd63bdfeacdb6d28451a42 2012-06-28 21:10:36 ....A 13312 Virusshare.00006/Trojan-Downloader.Win32.Geral.dw-d10c01444f2bf9cde5f83fa335fcce8ae3ecd08f163594f853582977565abb88 2012-06-28 21:19:28 ....A 30758 Virusshare.00006/Trojan-Downloader.Win32.Geral.hvx-cd350d0dd0eae42fcb380f608fef7b8cdd847ce6f2f1fc1efc4b9849ea6a2904 2012-06-28 21:40:56 ....A 17668 Virusshare.00006/Trojan-Downloader.Win32.Geral.nca-72e8989a155d244a75c67185c0f8605ef565be2c4e1e783164198bfa6faf1254 2012-06-28 23:25:34 ....A 28932 Virusshare.00006/Trojan-Downloader.Win32.Geral.pvx-1bac253ec21f1064b2303016ccbd31b7bdd8387d07aa60cf0157b8dc9209683c 2012-06-28 22:58:48 ....A 25088 Virusshare.00006/Trojan-Downloader.Win32.Geral.skj-71503a90da22ba5e420f1304fd0e01620b7320e50fecd76c4d915cd21e33eba1 2012-06-28 22:38:06 ....A 25088 Virusshare.00006/Trojan-Downloader.Win32.Geral.ssu-00670c780a521f8e1150ced8cec6779c1a8995a0d9d5a354c852ad31e7a3a543 2012-06-28 23:04:06 ....A 43207 Virusshare.00006/Trojan-Downloader.Win32.Geral.vki-8cf58547845608fef4c49b3be480ef51f75a953763742d12be83c729956c91ae 2012-06-28 22:02:30 ....A 1011200 Virusshare.00006/Trojan-Downloader.Win32.Geral.vnk-942aacd4291410ea84df2b337fd84615827e8e5eb2835d229d5fc82cfb26e57a 2012-06-28 23:03:12 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Geral.vxl-8853bd539af6238ab7116cb56080065d32c1eea0de44a049a99926395aaa53ca 2012-06-28 23:31:16 ....A 1287680 Virusshare.00006/Trojan-Downloader.Win32.Geral.xiq-728da479e6538a4e0ad7341b5bcce73a756b375ebd28f1cf6ed4d898445bc74a 2012-06-28 22:00:18 ....A 43196 Virusshare.00006/Trojan-Downloader.Win32.Geral.yvt-a1ff6c46d4ffe8498c3e21c29f785508f3e8513c6e16ab40b40892534fb48724 2012-06-28 23:27:32 ....A 38482 Virusshare.00006/Trojan-Downloader.Win32.Geral.zig-38627746f8d123acd8160446c9c55c32e1ffbc2fff500db0bcb5f090a024dd2a 2012-06-28 23:06:20 ....A 331776 Virusshare.00006/Trojan-Downloader.Win32.Gogogovb.adp-9b12069e649b1a45387ec05528b4c99a0ae460f27c91c462329498141dc5671a 2012-06-28 23:23:50 ....A 102400 Virusshare.00006/Trojan-Downloader.Win32.Gogogovb.ayq-0707a774547c6aea5b176bae99d5b4ae24c8b3d490e5eda8fdb3090a26ef75a5 2012-06-28 22:57:48 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Gogogovb.bfi-6c358d0e03ef17df4d89a66a3808d41283c9c7c68aa0686a1d5d8bfabc270f4f 2012-06-28 22:53:22 ....A 297472 Virusshare.00006/Trojan-Downloader.Win32.Gogogovb.li-5513c287618527450dae9bfe3668e11cc11ee78662bf5f7f45e866c5f071abac 2012-06-28 23:26:30 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Gogogovb.tp-2a5bbfc216664db7fb0064686022ce5c7432961feabec05c0212ef8d5ae4c1de 2012-06-28 22:40:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Goo.zdk-0a264b3f3a78e683cb93633812fb0d46356dc25b76875d9d12f77382fcd18aa2 2012-06-28 22:47:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Goo.zgg-2cb672f4259965128571187dacb075909fa98589c478e514823925698f503565 2012-06-28 23:00:24 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Goo.zhg-79dc55923382ed826a9e15b1734d4e146d2cad9d37984dcf8f4653ad370a95c1 2012-06-28 23:28:14 ....A 29265 Virusshare.00006/Trojan-Downloader.Win32.Halinker.q-43bb40e780bd955623f5e83a39cb2d552f21d894a4243037bce35db6c79c278b 2012-06-28 22:14:28 ....A 4901 Virusshare.00006/Trojan-Downloader.Win32.Harnig.bb-fb4da60a6e92f8c21da5563b804859354f98916c581b65ecb0a3dc33952a0325 2012-06-28 22:01:22 ....A 5461 Virusshare.00006/Trojan-Downloader.Win32.Harnig.bc-021c083af9664179a91e0dc6563a274c16e816a3ea46363eb17e593e7079a75c 2012-06-28 21:15:18 ....A 5461 Virusshare.00006/Trojan-Downloader.Win32.Harnig.bc-04dc45fcfe226dd0a0bc0a57f9a959e9fa357689a1faf52ad18df377724d1a15 2012-06-28 22:10:36 ....A 5697 Virusshare.00006/Trojan-Downloader.Win32.Harnig.bq-afc6a078324050b62a0f0783a49a95d4f18ee094027f106a6ed4bc20b608bf0a 2012-06-28 21:45:36 ....A 5677 Virusshare.00006/Trojan-Downloader.Win32.Harnig.bq-e761dfe90c8f70f8f0d533550cf3732b851f319dceb4d3f66f94f67018a5fb9a 2012-06-28 21:01:08 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Harnig.x-6353a2cefc410c4ac760a2b6c7011367cd20b11c30da4e7ae2c2aa24c4a39144 2012-06-28 23:33:26 ....A 193682 Virusshare.00006/Trojan-Downloader.Win32.Hmir.aaog-9101b691401278572508daa3afa4152190c2d2893fd7776f750650dfbf686691 2012-06-28 23:14:30 ....A 184320 Virusshare.00006/Trojan-Downloader.Win32.Hmir.aaol-d0039f381b28b3c1de1521004ddd08afabffae08b6b40d06c64094cdbf4f3910 2012-06-28 22:46:08 ....A 138240 Virusshare.00006/Trojan-Downloader.Win32.Hmir.aiq-26751fdd09ee89b2cf34e6f5e9a4d128fc4a140097b983296dae8e4a7017f6e4 2012-06-28 23:31:10 ....A 330240 Virusshare.00006/Trojan-Downloader.Win32.Hmir.aoe-7156ee50a6676c4733e1b9add28e09cf7a42f0f9ea30ee08542be933a4f02149 2012-06-28 23:14:16 ....A 155136 Virusshare.00006/Trojan-Downloader.Win32.Hmir.buf-ced0d38f001063a52ed7fb3b849f0b26f40e39eb4a43bf467976de7296149fee 2012-06-28 23:15:06 ....A 115712 Virusshare.00006/Trojan-Downloader.Win32.Hmir.clb-d2e4fc98a286ed729ac9883f76591fce06ca1bd3092511384f5068574f4c7036 2012-06-28 23:38:10 ....A 48864 Virusshare.00006/Trojan-Downloader.Win32.Hmir.fpp-cc82b4e2544b0d12ca57a6021c613643706dc80a85b0bdc26bbe0a9dac744e61 2012-06-28 22:56:54 ....A 119808 Virusshare.00006/Trojan-Downloader.Win32.Hmir.ln-6755e518a822770ba2c96c861ace74f0e8c95c9effbf048abe55c21fefba8a3c 2012-06-28 23:05:26 ....A 583168 Virusshare.00006/Trojan-Downloader.Win32.Hmir.mjm-947e9ba98443480ae16a02a47d9fec873ebf92299d38d394e75390da65e27554 2012-06-28 22:51:22 ....A 520704 Virusshare.00006/Trojan-Downloader.Win32.Homa.amy-48d3da5bee46a4484e307af92a73ca0cf5d65b7621bdf6b526fede3316edb7da 2012-06-28 23:27:38 ....A 9138176 Virusshare.00006/Trojan-Downloader.Win32.Homa.axf-3a355d5eac268556f0ea01f04f0f56958a44c34070f2c6a5fb39e3c9d98655d3 2012-06-28 23:37:00 ....A 9097728 Virusshare.00006/Trojan-Downloader.Win32.Homa.bmg-bfa37a3d7ae2e2abdd452126fea1809bab5c4bdf230764b778c3f40845453ef2 2012-06-28 22:07:06 ....A 560105 Virusshare.00006/Trojan-Downloader.Win32.Homa.gmc-761289a7aeb342c7331ef64253a93dada6f24fb4f401f32941f7807c0f9a144e 2012-06-28 22:58:28 ....A 2138112 Virusshare.00006/Trojan-Downloader.Win32.Homa.vkd-6f5d31da6e786b1be7973f488e924248afef1b3ce389b23d98e7aeaa2b778f68 2012-06-28 22:59:24 ....A 38400 Virusshare.00006/Trojan-Downloader.Win32.Homles.bg-74dae788857d9bd16b2a8402a4605b908230fed6dc8e1af2f7c529e6963a3739 2012-06-28 22:41:54 ....A 37376 Virusshare.00006/Trojan-Downloader.Win32.Homles.bl-0fa7c1b8f5d9541fb58621a4dfec12deb6b3752f8a2bc3773739b4e7c80977a8 2012-06-28 22:43:16 ....A 39424 Virusshare.00006/Trojan-Downloader.Win32.Hosam.n-159d711e80610c677bb933fb913dfd128f5d3de2b756aafcd96c918b7aefaefd 2012-06-28 23:29:38 ....A 23552 Virusshare.00006/Trojan-Downloader.Win32.Hover.j-5872c0e05bb5e413ceb1cd4b711752327f23eba248733e761653de85b576aec5 2012-06-28 23:39:42 ....A 3584 Virusshare.00006/Trojan-Downloader.Win32.Hover.k-dfe8f34d47bfb1fff5c393884d417fdb51247bda3d5a0a5fac06ed2451f0923e 2012-06-28 23:15:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Hover.p-d5f14811d7f701e506aaf7be4ed0c863aa4913a748a2597b48f50cd47d0e99a2 2012-06-28 23:22:52 ....A 14336 Virusshare.00006/Trojan-Downloader.Win32.INService.gen-fdcee8abafba31c9a4a51ba7ff87bbd6262e503142bda92e0c8eb8215896a653 2012-06-28 23:02:36 ....A 35328 Virusshare.00006/Trojan-Downloader.Win32.Icehart.aaa-857726d6bdd1a27bc7918c0a42b8f78c87eb078089dba9ee347dc2bd33d449a0 2012-06-28 21:03:08 ....A 39436 Virusshare.00006/Trojan-Downloader.Win32.Injecter.gh-2c791ffd7b9a34748b397492133088ece146b7a376f4bb20eb6f0bb23d85808a 2012-06-28 21:36:04 ....A 154539 Virusshare.00006/Trojan-Downloader.Win32.Injecter.gxz-68072cf8368f1a293373fb8ba4295014abc1d85e62663777a87f8fc5b07f327e 2012-06-28 22:08:46 ....A 24528 Virusshare.00006/Trojan-Downloader.Win32.Injecter.hdj-e38f89a745f1fe8a3cf7782f0d20ddb85280ae97eae741f5edf275bc5595407b 2012-06-28 22:26:50 ....A 91136 Virusshare.00006/Trojan-Downloader.Win32.Injecter.hhr-8eaae0a746d1790c606b655e6411f8c37a3421c67c18fcf22192c71e4ff0ffee 2012-06-28 21:49:26 ....A 856064 Virusshare.00006/Trojan-Downloader.Win32.Injecter.hhr-a1cf8a91ec7dff290574821c4bda297f3a529593aa0ca4b6eee6118e9cee7704 2012-06-28 21:46:56 ....A 88064 Virusshare.00006/Trojan-Downloader.Win32.Injecter.hhr-a562d33a163b9e94103d866952507e5e97b2867d254fd34e1ffb344b381cd54e 2012-06-28 21:34:02 ....A 63488 Virusshare.00006/Trojan-Downloader.Win32.Injecter.hhr-c5320b17df1751c6564a80b9b2233227613c8d8ce18158b91c76e15457a2711b 2012-06-28 22:05:06 ....A 89088 Virusshare.00006/Trojan-Downloader.Win32.Injecter.hhr-f402d8d90abfcfcb32a56bbfd2681cda07dd7f6333137a309de5623634069c56 2012-06-28 21:44:30 ....A 15872 Virusshare.00006/Trojan-Downloader.Win32.Injecter.iug-d34021a80ca49e974c4328d9633d655715bdad038b277010f600699f60f0d73f 2012-06-28 23:35:06 ....A 131072 Virusshare.00006/Trojan-Downloader.Win32.Injecter.kbr-a6ee7cffb811bb5d8a56a33d181f73198dadf237186433b66deb66e8aa519e2d 2012-06-28 22:03:50 ....A 215079 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lfi-9278f8b6044e5fc42bef2525aebe5fc00a4411d159da379e653203e42a52569e 2012-06-28 22:02:14 ....A 63015 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lfr-7f87beba8602b3e44542c605d0738cd761a9eb17a4bd8edb50ddccda9ff45d06 2012-06-28 22:09:26 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lim-8c45f0d3029b7116e76a05cba38018d9f5bed00b49d5fbb22d39851f94d58b9b 2012-06-28 22:00:36 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-18e5260f927014c4c287357c9ab89554bec3d37e5413c80f0b32c178a514ce07 2012-06-28 22:12:44 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-354571bad0aff3e0fb9848afd29397461b77461df7dc9fd9ce4446b1e0259be1 2012-06-28 21:06:12 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-5c8bb7717aac71dfa9caaaca9685e9e8964197cf00a43c4118b48f0b873c35d5 2012-06-28 20:59:58 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-5f1150558c2e94c913d57ea40976c41324183d49b2dbc7299e86b8e10bd3ecd8 2012-06-28 21:48:54 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-69486915e13bf509b0f626ab082dfaf1885dc5c353ebd6aedd7af95c7926cfe1 2012-06-28 22:20:42 ....A 118272 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-7510427efd5e7ae5fe034e49b1c97ab0a3334e0ca7382e7c03b2cb46854a6656 2012-06-28 22:33:02 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-87f35af01599020aa4af1f29c60c0dfe8b946f24573bf90f412e0285962ddec1 2012-06-28 22:30:46 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-97c4dc53f63b8836ef2fd7780fa0d102ffe810efb6bed0632b0f93ee311fa3c3 2012-06-28 22:12:16 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-9f95ecc8a582efc4c0d52af2db23de2f2abdb00cea300bc276a6296f61d4dd5e 2012-06-28 21:36:42 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-9fb5140ae2f0a8e5ef60edbc5c94f70f55af85883398a9c36c81fd776cf0a135 2012-06-28 21:10:04 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-a9e8f949f89ec9666a3b85cb68b8b66fc5a66db899a019e042f7848573336142 2012-06-28 22:04:40 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-af703d209c8880f0e99e866dab2b9445110e61532094ac3e3f49a1e48c25cd4c 2012-06-28 22:17:52 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-b36763f9114af28f98e42adbc44c974a0cf8123e0c4f24d3d255f29c1f40ff59 2012-06-28 22:21:24 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-b3edb53d94ee0ab6bf6bc6bd65cda2389d9c79b33ac911c7486da1263fcb5617 2012-06-28 21:30:00 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-c177fff15e5ad020226dc68399da408ee3b5435fe332253215fbeaf70c7dd964 2012-06-28 22:27:38 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-cc7564608e3d71779d45bf1859af8859da2f0de2155594a788bb412a2624a6d7 2012-06-28 21:48:16 ....A 32256 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-cd161ce848221935ec7f855f3feb17bb7802bf334de39add1b4313bb8e414542 2012-06-28 21:15:24 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-cff315eeeac231c651c759312631ceccaeebccf774a01b3cbfeb0305b0348437 2012-06-28 22:16:12 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-d3cfc4f415ff63d12c1edcbc9599f042f25e09ecc2f449f16c77728679c623da 2012-06-28 21:38:10 ....A 11776 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-e5bae264f035851ee59a807254555a047c84d045d26bab6cb4719ee998588a7a 2012-06-28 21:21:56 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-f3ed56b4c98382767a5d54fd129c178f08d812669c540754708c8db47efd16dc 2012-06-28 22:23:58 ....A 39424 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-f448853329e2d0ed693fa32de9f6d6ca54fc1d911434adf390cec85c4a6a4956 2012-06-28 22:27:36 ....A 31744 Virusshare.00006/Trojan-Downloader.Win32.Injecter.lja-f958373dd8c2f4c13ab7426c0b6ef57d2548f3117306f0f063b53803fdb953c8 2012-06-28 21:36:04 ....A 133011 Virusshare.00006/Trojan-Downloader.Win32.Injecter.tku-c4f025920d83ff3d403e542b83da7d94dc0ce0cd3cb1f88a25ce5ce19420032e 2012-06-28 23:19:12 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Injecter.tso-e962ca03330ddac8bc6798bfeb512374dae5a0779b731bc7eb57d3e400d52114 2012-06-28 23:08:30 ....A 151552 Virusshare.00006/Trojan-Downloader.Win32.Injecter.vum-a9ef2de92cc19be7b4975bb709d483d9f881ee576e5125848c9f9dd79dd4c138 2012-06-28 23:35:16 ....A 40392 Virusshare.00006/Trojan-Downloader.Win32.Isof.dw-aa982e782bfd6495a3bac0d9afd1b6a87ddfb7e338f8ae74f95e0f702d0d8d54 2012-06-28 23:35:20 ....A 51200 Virusshare.00006/Trojan-Downloader.Win32.Isof.qh-ab5d9c24f94d25297265a040948b6dda969601fe38a02108c4fcf3a900264e7f 2012-06-28 23:36:40 ....A 52224 Virusshare.00006/Trojan-Downloader.Win32.Isof.qh-bb212291bf94daf08825671a8927d5af12338736da4fc1a0d5257181d87692f9 2012-06-28 22:26:56 ....A 24064 Virusshare.00006/Trojan-Downloader.Win32.IstBar.ir-1b6481438e55516c7932fc373736ed0bcadb330b8261ec5e5bd6066d55f7fffc 2012-06-28 22:01:12 ....A 223232 Virusshare.00006/Trojan-Downloader.Win32.Jeehoo.q-89847e5a3aba93ee97373725f290e12d7371a2ebef53fb780ec22a696720d1c0 2012-06-28 22:16:24 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.Kach.bej-5655c8c3a55713e6f90a459a7f89d21594d1843df4b418f727ad6daebd20fd6b 2012-06-28 22:51:22 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Kach.hu-48d446b1668dc89111f22a1fc690aacb447663362a04f6df97b4aaae6424424b 2012-06-28 23:15:24 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.Kach.ic-d42c82fb67a9378c1eb721223515152dc0b5a240df22289b061876dc924b482b 2012-06-28 23:13:54 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Kach.it-ccba22818c26ffc3bb84a2fb78a292b4034c39ca1b31bfcc715858304e640476 2012-06-28 23:18:48 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Kach.iw-e730874fa6fd9131e294a6f80bcfe5ea927a7a4ace678536c119a13db5fc5b88 2012-06-28 23:06:00 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Kach.nm-98c51b217031dfa9d77adc3b82e46077452b057ddb0f6c07bcf0b23a77ea7df3 2012-06-28 23:04:46 ....A 135168 Virusshare.00006/Trojan-Downloader.Win32.Kach.nu-90605e1ee0ba08e5b17553095662d6ac3388c7a044150814eec0ef11bd7d8d3f 2012-06-28 22:40:44 ....A 176128 Virusshare.00006/Trojan-Downloader.Win32.Kach.os-0adc5e911c6e915f823af263ddcae1ec460283a38238a70d4214bb1b09a1f0dd 2012-06-28 23:34:04 ....A 313344 Virusshare.00006/Trojan-Downloader.Win32.Karagany.avf-994f263b8f07d8b3b314c33e60864b029b2d103cd665835bffa0d002f40c4488 2012-06-28 21:55:08 ....A 195584 Virusshare.00006/Trojan-Downloader.Win32.Karagany.hx-15ae6619550adc227693acf83cf73cd364e8ed22bef31e5d03dd795079c13a35 2012-06-28 22:13:50 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.Karagany.mi-990723e19fcbf92c0f73637d739a8201000552c9030237415bf2fa4a898572d0 2012-06-28 22:36:48 ....A 474752 Virusshare.00006/Trojan-Downloader.Win32.KiayksayRen.h-1e7ace5f243be2675ad90d260ea73b5df7f6516edd831a7a5b4794c953f89194 2012-06-28 21:14:00 ....A 19624 Virusshare.00006/Trojan-Downloader.Win32.Kido.bj-0e81febbd913fc81d296dd9a0173db3a497406337fc4bb0bf4847f84d9d833e5 2012-06-28 20:53:24 ....A 24480 Virusshare.00006/Trojan-Downloader.Win32.Kido.bj-ab80a7c859e393831c4078ffbbdf3b67c4a19137c5d582ec93d4c35c460906a5 2012-06-28 22:41:36 ....A 130230 Virusshare.00006/Trojan-Downloader.Win32.Klevate.ag-0e772cc2147d21bea22281a5ad7b45af8737d8bae3d55fe1ca14fdfcbda5f461 2012-06-28 22:46:28 ....A 121570 Virusshare.00006/Trojan-Downloader.Win32.Klevate.ai-286f2250fbc5b59afc4e419473bcc9b56e6d8ff76cbf39cb84ff895a8efb88f6 2012-06-28 22:25:20 ....A 131584 Virusshare.00006/Trojan-Downloader.Win32.Klevate.br-5eb1b636841aab5b9620641790086339d5f50237865403c15fb90dfc9eee9da2 2012-06-28 22:15:06 ....A 131584 Virusshare.00006/Trojan-Downloader.Win32.Klevate.br-6a160c29d7a7de445699c87d61eaf62104a64028a6baef8c3b4fa52700040681 2012-06-28 23:36:24 ....A 135340 Virusshare.00006/Trojan-Downloader.Win32.Klevate.bw-b84155121fe37b3c7e1ae054beac5de5d01e9578ab60231dc0abe62125c9ada8 2012-06-28 23:08:04 ....A 135808 Virusshare.00006/Trojan-Downloader.Win32.Klevate.u-a6f906ac17dc0f123ba9a9b789abcec90fb35aeee9c116fff12e38c581c489f2 2012-06-28 22:23:10 ....A 129536 Virusshare.00006/Trojan-Downloader.Win32.Klevate.w-78a23f02818f77749fd5308026c4a88669ef39d35addb782a9ee0cfd8b70147e 2012-06-28 23:17:04 ....A 135288 Virusshare.00006/Trojan-Downloader.Win32.Klevate.y-dd0a86b03cd079a1f46708bee8daede758324dbd9d4d8ee069061c3d03387677 2012-06-28 21:43:46 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-03141245a4ed3b1c6c6b6125dcc32403fa2a199996a3b6b475a789807f0bad50 2012-06-28 21:39:58 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-05045ebf5f2e6f773a026ee53f9c66c77c6e3b6a15e5979173dead9b9b770ad9 2012-06-28 22:04:22 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-0973a89da06699ed42f9bf160724dbe80456f4e49fa9d00fd1dd44c3b7675cac 2012-06-28 22:14:26 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-0ac72af74517dfe2494069e836525080a15d25ab688c26c0b10511e952dc8b6c 2012-06-28 22:15:02 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-0d4cad57f22c2d5c622224d32a4005ce8d93dd838ce88469356d14b718de4063 2012-06-28 22:26:34 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-0feaa339d348a7dff3cd7b0b7732706c92f09400d0e5867f588e10bf42b05970 2012-06-28 22:24:02 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-14d429a1f2c25688c1bb46e5ed6c02995fd59d64ce2ac5c6da0683ccbb3c7d2b 2012-06-28 22:16:06 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-178f9b26ee5ad25cf54922063e4266dca43148678d416d84db6f9b1842b64003 2012-06-28 21:55:10 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-1bfe0f505bf1f7f06ff9275d5c0bb5303deb879fc7071f70c617a158ed20f7e3 2012-06-28 21:44:10 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-1dad7b7b07d950d49339016c07d4d1e1c7a7a22928f780267991ff25124ad160 2012-06-28 22:18:04 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-1f1a47c18d96b1c23d2fa0a0c95ae85880f87054832770f7c2a6706a5bd1942f 2012-06-28 21:38:56 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-308db2c9b8531bf2d6f837964b31ac020ae7dddd44be71fba00c72722b4eccb5 2012-06-28 22:34:28 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-33592d83aeb4cd14d44fea8d1624e3e29f72616aa742e6a7640da8bca68f9b4b 2012-06-28 21:41:26 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-39f332ac39e7aba78587d8ed6d7c4c00da1f9b7e1edba7e208bbac252ee32964 2012-06-28 22:09:14 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-46462b0a7c52fd0e5c7702f3062895959c69f13f98c573f52fceb4fb13ee1661 2012-06-28 21:43:52 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-4870fa150861db7a56e57988839a90f573e76a49104135f4d68f029b5193eda1 2012-06-28 20:54:16 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-514d6f244cf11458511283146f7b56e96e4ed203e3a25b5f85c5ab8857781209 2012-06-28 21:35:42 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-51e41ba33247fa90951fae73fd2ea30e401cd72d91714649f1e37f50f28b16c9 2012-06-28 22:09:40 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-54cf55b5c7a115517776e74b5235cab2944c9d79f17faf64491cc702c2a1ad73 2012-06-28 22:10:06 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-6365633ef1e12713ce2a9a01bbe6538f62c388318af7a3e0e79c9546f99ff65a 2012-06-28 21:59:32 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-649658cc0e53f07f601b234df36eb0adadb77ee81d47bb76360496f5a545057b 2012-06-28 22:04:58 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-6928049c107604831f0f52f490fa80baaa0e06a836c8261b6c81987bd8716334 2012-06-28 21:56:48 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-700ce42c8440071265def135d128b1d00a251ba9a51875c4ec0d1f80ff15445e 2012-06-28 21:30:04 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-7265778200decfdbc51c8c4feda4b767d9316338b5cf4860c919cd0c55e02a25 2012-06-28 21:33:30 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-73a38b03f2cc595855b0c255fa78d6b58690c5ecb3b908a344e9beb8cbb270b9 2012-06-28 22:06:24 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-75bcabae7058370c68dec921bb92b448852f3b524687bc18e05a88a0312ada4e 2012-06-28 22:14:34 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-82396ef4bf97e44c9ab8bad74da1a0c4083ee7efb94586dee5e1d948d09c8d19 2012-06-28 22:12:48 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-890c2524822a7310db47dc62ef1b9fee7a903561264b540390db5ee8a86f6855 2012-06-28 22:26:32 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-98ad7fec1920cb7f06a5224fe7571d2b03d3473a8beac46b38bc3e41ca7e79c3 2012-06-28 21:58:36 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-98db02ff0bc2838d21da5dc9c5977d6881e1131dcb378bd0533869930935839a 2012-06-28 22:01:28 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-a132924919b18348d7469bd310c69bc68e3dbbf9762a7b9f0882b2d93b377ef8 2012-06-28 22:15:18 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-a4588f0282b52cc837e41bdb064b38305d52db1fb2d773b7018348e0d1c78c71 2012-06-28 21:07:04 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-a5102d5ab6675e1bf5c52654c34b6f807d58e53c312f4092e0835f9f140dd390 2012-06-28 21:07:56 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-acbff505482672f8d9442116add57abcfd7e2c89daf36023c5570eee5d19b231 2012-06-28 21:24:38 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-ad50448d54a857d17ebba9add4fc5a0d50a74877e5887a2dd5feaf28b1e7e5f6 2012-06-28 21:08:48 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-afb1988e425dcd204f2d16da99366fbab1b98731cbe4186d7c00e1e2219bca2c 2012-06-28 21:20:06 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-bb72545a49629be9356b00981455d34970bc8ef59001fbb9d18fffd54cd27e45 2012-06-28 22:27:48 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-be61171eb688018953a7e18af91238a435f181da95c93368503b593794b992e7 2012-06-28 22:11:40 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-bf548d564c82739c54a07fb3b8d07566e7bce71aa037e67556c7d7f948fd28e7 2012-06-28 22:27:00 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-bf9695ae40bff3b9d96a25316d86d572c1077bdace41572c3392ad28bdbffbee 2012-06-28 22:21:50 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-c29d27d11c95c970272405d0486a71da285357034567f17c313859cf6b38f2bf 2012-06-28 22:33:22 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-c90749d8255037c586763103a24e3f33caffc109bcca26d47f9e0045835c5c1f 2012-06-28 21:59:20 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-d147f7d5778d243a7118b3b1e8b7bdb616c72c5140c4f70747d5160286e59839 2012-06-28 21:29:08 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-d7dce02f0fb1e1a6d4063d68bcccb04746bd54a329a8e42e5c4b93f4954d3595 2012-06-28 22:23:56 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-d98ce3af6b0a51427866872c2ecc66225d1df1bc0793204be97c1e149163331d 2012-06-28 22:12:48 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-d9fea23aa15140abaaeaf9b39f8ddc0eb040e57ff2803df7bc66879f25ee3049 2012-06-28 22:24:20 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-e0994805cd331ad122e89f43e10dc90efb001aa5a81e26b622524ead6cefaf1b 2012-06-28 21:10:32 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-eb6859db24ca8f0b60f010534d6b08334035effb8e8b6ed95a9defed1e7faf86 2012-06-28 21:07:04 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-ec806cd4da9dbcfaa70cc191fb2bc4060f834e51b76e04a7fcf8ed1bbf00e1e1 2012-06-28 22:19:58 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-f742466ccb0f7dac367be9466fc64db53cff1322ff3651c250f76516cea3f2e5 2012-06-28 22:10:54 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Klezer.p-f87b746f8f5da3ffc2a979dbebf30c39d3f9f3f228ab660597949c839ae86577 2012-06-28 20:54:14 ....A 312043 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.ax-ba7cabc325780196ec63f421a44a458cac26427842dd1781bc2a10d36c0e89b8 2012-06-28 21:16:02 ....A 1304302 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.cgd-f0c0c2e461aea0f6f6bc68a1cf83080db08f1a3235d688ec5409fe80c53689e5 2012-06-28 21:46:54 ....A 309218 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.cge-626d90207c7c73ecef8b5e389144e7b50abcdff92e393e2a79bc57902b3c041e 2012-06-28 22:13:04 ....A 309218 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.cge-baec7c88085164adc7012bbaf27bf7c614a52ad1dbb50ddd7bdc148d2d476935 2012-06-28 21:37:30 ....A 1345186 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.cgp-6ef18c548691c6aa4ad0720b6f755fa57e04ef12d31f5eaeb306bd9c6de4ac68 2012-06-28 22:26:00 ....A 1345102 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.cgp-863e273e7ed1b95bdb936f6a23c2de209b16b80210c7088d9c604e178dc246e3 2012-06-28 22:00:40 ....A 1345186 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.cgp-d4e1dc1d648fdbef166ca99e070b080f91bf6cf731f8e72cb4335fbd39aba97b 2012-06-28 21:44:42 ....A 1335296 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.gb-60d130e68b700e8e412e4af67753fbfeb4a85592e340705ed7f5e7122fc2fc3d 2012-06-28 22:00:12 ....A 1335296 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.gc-218e58de783a0a4c12f0f8df29a6cefa1adb0eedc0daa829210641bde681af38 2012-06-28 22:21:04 ....A 1335296 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.gc-8157777cc6fc20fa27d66a4971d909a36d7fabe7e77bad9d02ae8a8e11e1866f 2012-06-28 22:28:44 ....A 1335296 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.gc-935442f7f12d8431526be40554ca0416413cd59a34d284c96f65e4ce4b90a6e3 2012-06-28 22:06:42 ....A 1332701 Virusshare.00006/Trojan-Downloader.Win32.Knigsfot.ip-a7bcd962bfbcd1ac7cfc6fc22d2b113adc1a0a957271c1f8a05a65362cc01139 2012-06-28 23:22:50 ....A 28160 Virusshare.00006/Trojan-Downloader.Win32.Kuluoz.vje-fd79db9ef19d10e74931266fa3ef61eb148601c09b6573252cfce06ea0c72d7a 2012-06-28 23:13:42 ....A 1101312 Virusshare.00006/Trojan-Downloader.Win32.Leodon.o-cc28e4764cc654e64192144f981957b7dd9d7c4735604ddf89a5566954f242c0 2012-06-28 23:38:40 ....A 49568 Virusshare.00006/Trojan-Downloader.Win32.LibPatcher.ea-d238bf35122337aae9d8a8c1ea46496a4f423a11e3d0172af5e8bd28bd65e813 2012-06-28 22:24:20 ....A 75264 Virusshare.00006/Trojan-Downloader.Win32.LibPatcher.eb-d7f93cec8333ea21057fd3528d72c3717140c178bbcaf056707f1786264301be 2012-06-28 21:44:00 ....A 817836 Virusshare.00006/Trojan-Downloader.Win32.Lipler.axkd-572c4bfb5d710be9735b12f44ece3992eedf111f8ad8ef0868edf474e325c758 2012-06-28 22:17:02 ....A 614513 Virusshare.00006/Trojan-Downloader.Win32.Lipler.axkd-7d678cf0b5572df213c38fd934ab9f4628076bfaf581820b37f1b922cfc3ecf7 2012-06-28 21:02:52 ....A 733008 Virusshare.00006/Trojan-Downloader.Win32.Lipler.axkd-cb22cf777515acef7837e040ac11a7976b73ec4940006e8440c5581978c84a7f 2012-06-28 22:54:22 ....A 2115576 Virusshare.00006/Trojan-Downloader.Win32.Lipler.bbll-5a7af1b8d5b5a4bf6f65464d9e765db80f3fb9b24bde27232269d13dfcd08db9 2012-06-28 22:15:14 ....A 554768 Virusshare.00006/Trojan-Downloader.Win32.Lipler.bnwf-6cf4d48c24d739499fe0dd02b5f34be0389fd4695b9c7a341a96efdc04d5cad1 2012-06-28 23:02:24 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.Lipler.bodu-841000cc572b12c3939205835b4cb18ffd3435d32b4f72c48427f5e2b54b24c8 2012-06-28 23:23:56 ....A 37000 Virusshare.00006/Trojan-Downloader.Win32.LoadAdv.t-07f5515ef3920dd9d5ce8d4b0fbc29179b83f11efd05ac10a2b1e7308f77f1fc 2012-06-28 23:25:02 ....A 2477 Virusshare.00006/Trojan-Downloader.Win32.Lopin.az-14200396f67444afb532b3eccdb946d2f5dfba9979bdd260ce25eae0ae361fa9 2012-06-28 22:49:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Losabel.f-3ca734e996b500359a4b29a813c29d72d7c8932298f864dfb770599f632832cc 2012-06-28 23:36:02 ....A 274017 Virusshare.00006/Trojan-Downloader.Win32.Losabel.y-b3c6ff8dac923c604462f04f116b87c1a726e01f21a48bfb467f55b6b1bdc1ba 2012-06-28 23:30:28 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Lyaps.eb-6605083da1715df8c8cc039622418a1bd938908d6898e5b1f9f06df33c577cfc 2012-06-28 23:37:32 ....A 10752 Virusshare.00006/Trojan-Downloader.Win32.Lyaps.v-c57de08465d2ca396c5a85b45adeab6c12b646e6ad3e7f907684f0d124464588 2012-06-28 23:39:40 ....A 73216 Virusshare.00006/Trojan-Downloader.Win32.Metfok.ck-df15c61e286c3031d855492b414abe7e573a603b39c244df641dcf6ad9341122 2012-06-28 22:44:46 ....A 74240 Virusshare.00006/Trojan-Downloader.Win32.Metfok.cq-1d3a38047829167637de9948c60f76047962f3b312c740ef1ea57b2b624c8b32 2012-06-28 22:35:28 ....A 74240 Virusshare.00006/Trojan-Downloader.Win32.Metfok.gi-bcb9e57912c0991d9040cdb7359bf0e3ef88ddddf3dbae8a70c63f19e587bf68 2012-06-28 23:00:22 ....A 88064 Virusshare.00006/Trojan-Downloader.Win32.Mibuv.c-79a9991d577ae3721e8c3a63254b79f2eb8860b4059b770cad353b3637e604a8 2012-06-28 22:28:08 ....A 150528 Virusshare.00006/Trojan-Downloader.Win32.Miscer.xt-91fd8c8ff8ab079e51a7c25f787c869aca5772ae4bbab95822fbf2790df16774 2012-06-28 22:30:32 ....A 233472 Virusshare.00006/Trojan-Downloader.Win32.Miscer.zz-2638372e4a2ceed1f6edec89d9720369d753997e77e55bfa8899868f2102f53d 2012-06-28 22:53:40 ....A 108058 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aadp-5687cc1b01f9bb1105b71ef5183b2d9b18fb668fc40aaee278fde8f6d1215ad5 2012-06-28 22:24:08 ....A 87552 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aafz-1c7eaeb6c4dce8b99d3cb2e50664ba36db34cf753b45148dc63974725ddc38c5 2012-06-28 21:07:58 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aafz-6d6413c9e5f9428c52affd36e5fdbecb54613323b266bc9a81039e14334dcb12 2012-06-28 22:26:26 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aafz-7db4525e6dbbb1da72a3cb569ff2e6792e3edc79fd1f50a73187db1784d49271 2012-06-28 21:53:36 ....A 192512 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aafz-92121e32d9797d031d6e8d9837e39ce3eac553a1f40ffd9439afb3c01ef81ccf 2012-06-28 21:51:40 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aafz-e83f11f32c02310ccb6bbac1205e35cf7b2e5821817ffd66082418c8645fbea9 2012-06-28 22:23:34 ....A 215040 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.airf-47499eb023067a9eb0d7981184937c11d9e8455ae66d793c93db81cc60e70748 2012-06-28 21:55:30 ....A 80384 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.airf-493b04d9c6a3f95206ee0a094a7c9cdbd5ec79dd442fd139381b811a5ff39d4a 2012-06-28 22:55:08 ....A 204288 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.airf-5e4f5cad37b16daa1738ed9863b501cd698883d25a298bccf6c5ce6df6505ed6 2012-06-28 23:11:58 ....A 63488 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.airf-c24c7e586a679dc46ae750e4c6f4131fc84d385cbd8333dd644652616bbd7d9b 2012-06-28 23:15:42 ....A 61952 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.airf-d5cc7a4bf901c6c7470f3996ab35a3f1937bb7a2ecc076c796f3ea09b810c962 2012-06-28 21:41:30 ....A 180736 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.amhh-ce55b219ab8ba418e279ea00c9a7ab899f6d563fef4f6180eb407cdeb417a558 2012-06-28 21:16:34 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aodo-d7dd955191811fb9c6053d806a6a35d88c5296c30462885844432d0072cfdc97 2012-06-28 22:06:26 ....A 61952 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-02e58df23a82bcaae4d6750a5392c8a3dd8030121996e98fd9daf7c66c36e8e8 2012-06-28 21:08:24 ....A 80896 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-04c707ebacccc922fb622df15806ff1498f82551396c5b8017cbaa6e2e6f5a5c 2012-06-28 22:39:20 ....A 175616 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-0546bbd30564d734f2880735d5918a3cafb8d2c7fe69feffc52b2adcfd66dfeb 2012-06-28 21:04:34 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-0b44385cadf477ffd898056d0e9a991655da07e5910ad8effd3f59581ee28e04 2012-06-28 22:42:08 ....A 50688 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-10d03d72e5ef1add733b5fd66ce78fabcda1b14db322f49cf3048431fab6b7bc 2012-06-28 21:33:42 ....A 80384 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-18fffbb9fef1ad29a5e2d032c7dd1d07c57a663b0e1ecc63a54acad16b2cf0cd 2012-06-28 23:26:10 ....A 175616 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-253aa9ffaf44f6c5d080e6868c568300e5d99083fd3494195bce9bb8030aed60 2012-06-28 23:26:20 ....A 132096 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-27b7375594d90bb0d2e017c068ff2d5670a33471b3ba78b9c66bf4d67a85f6b3 2012-06-28 22:31:46 ....A 41984 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-37510674a47225be92e6c45626a8ad5391e98b00099d2165413a834fb0c6d88c 2012-06-28 23:28:38 ....A 51200 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-4a27a72230e8fa718b7e6fa14faf5f6b9e26371986fdd9170c16453525aff139 2012-06-28 23:28:44 ....A 133120 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-4b5e609a7ecd9a8770f5edb549c7fcfbef687a84dfc16bc17a7202b983761fd5 2012-06-28 22:53:18 ....A 54272 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-54d32efd10dd3cc2b17c90b32e12d4e976101cb693b4e5ac29eae4b9660a5aa9 2012-06-28 22:53:54 ....A 66048 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-57fdbd23e8e62e32a1aed8b49ee37af7b2dc53648d5fa0b5ba9dc5b897342490 2012-06-28 21:48:18 ....A 75874 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-5e9b27cfd479ba49f24b6047c3d312bd3273a5cefb302bca451164269d248d90 2012-06-28 21:28:56 ....A 87040 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-5fcefd94a09a79417711548ad7f776d2b23287da4bab886cf04de679cf56ba3b 2012-06-28 22:56:20 ....A 42496 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-64608d822ef77dddea1795ba70af9378448a48fcbae39e46cebf255e4e23825f 2012-06-28 22:14:16 ....A 40448 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-66ea265e02b262d160cc825c2cab810a67dc2eddb6bbb8b1a6416345e3ac1829 2012-06-28 23:31:50 ....A 133632 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-7b5614d46197678ff8b42d98db5bd308aa91ca62b71628008544041baea825b5 2012-06-28 22:28:24 ....A 78848 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-8cd6211e086e221636c0a742354a46207c947911c9b486ab7f93e3cd3eb236f2 2012-06-28 20:54:50 ....A 175616 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-953e63402b80d6f4c72f437a331d101b65224fabdbd98453cb9a000e408d8ddb 2012-06-28 23:33:46 ....A 177664 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-954f02367404af7955b164872092ae75cd82e562ecdbfead1d84968b1fffee88 2012-06-28 23:34:56 ....A 41984 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-a474698d09e975ac376842236e1d5c9209eb48e84180958f57d4bd084b24c753 2012-06-28 23:15:44 ....A 132608 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-d5f466a8da68f5e8cd4100d99344c1c6a44916d64f6cc891270f48db61a05ab2 2012-06-28 23:16:06 ....A 98304 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-d79f2213b29bce7c0440a60eb17973af0acf3d2c992c0782679db86a712a7848 2012-06-28 22:12:02 ....A 88576 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-d974c9a8a07820d6c5c286a8f0b7e334ef5254aed2d1681ef71796dd70c54b87 2012-06-28 22:18:56 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Mufanom.aqda-e243d95c57543519180e27aee86fbe0f0bf43ab7da5b76e794fcb5b3b0e378eb 2012-06-28 23:19:40 ....A 18911 Virusshare.00006/Trojan-Downloader.Win32.Murlo.bko-ebd51e3c911bfcfba46b41a0c8d1ffc9bc0cee9f5870e6988bb37b49e10e68f4 2012-06-28 22:51:02 ....A 157696 Virusshare.00006/Trojan-Downloader.Win32.Murlo.bnr-469f105893f8858812e23b50bb258df9acad9061262898565e92b06a22f80dc9 2012-06-28 23:16:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Murlo.idm-d7d1660746df68074e4eaeaab167859b807b33fcfba04b32130a3b0b35a840f4 2012-06-28 22:43:16 ....A 85504 Virusshare.00006/Trojan-Downloader.Win32.Murlo.ixb-15b64e65fa36843b9d9bd1ab1f2818cdd1ad4fc1f5b81fc9504e0cadda770023 2012-06-28 22:56:54 ....A 633856 Virusshare.00006/Trojan-Downloader.Win32.Murlo.vic-6748e736b0f056c82aaf8b808566625af4a2b3809628735765e7f2fcfe955d30 2012-06-28 22:54:10 ....A 622592 Virusshare.00006/Trojan-Downloader.Win32.Murlo.viv-593fdb7b10130a2d0115d70e2701808d91c900bd97189e9864bfa98a141af58a 2012-06-28 21:24:46 ....A 23040 Virusshare.00006/Trojan-Downloader.Win32.Murlo.zz-b166a4f341f9b599c0b697a5532c5a10b4a84a2726d7086b9630fe4e090af074 2012-06-28 22:43:04 ....A 47104 Virusshare.00006/Trojan-Downloader.Win32.Mutant.bjq-14ece0c7f05262ca480b3d4d4b0c33ad57166ae16defb9151059f90f6e4e789e 2012-06-28 20:51:30 ....A 22150 Virusshare.00006/Trojan-Downloader.Win32.Myxa.pfg-be1b5ff442f04ef3f7f6a2c6ba28a83bdc4119cb88b1c2a6b2cd978214f319d6 2012-06-28 23:36:24 ....A 15384 Virusshare.00006/Trojan-Downloader.Win32.Myxa.pfo-b85c9d1cb2450d3d31c2a53f33b3f92156709a2d227cc34c650da996dce87a8f 2012-06-28 22:51:44 ....A 14872 Virusshare.00006/Trojan-Downloader.Win32.Myxa.pfv-4b0db0fda76231db25e1f9e6c4a880a346d1298a41f965412503cc4625275e8a 2012-06-28 21:56:42 ....A 61586 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-01c2d5391278887da5c41205c059d0b33ae70ad33228f9f904990065b1568ed9 2012-06-28 22:09:16 ....A 62492 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-06dc543ea1cfaf4c8151a71978715b9f3dcb6d76a13f5b8d6df071a933899a2a 2012-06-28 21:27:32 ....A 61806 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-0f27e900a7911ab5d6dd5613bc6c47bad252cd8167d7fc34866544c4b766fc04 2012-06-28 22:12:02 ....A 59540 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-18c406dc778c36b7ac49599a704ce19ca25c469cf7b92a07038c09acefa0d502 2012-06-28 20:56:36 ....A 59538 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-19784a6d497a4cc1f3ea0b64a51cfa621edea4473d179c278e23d4de5d85542a 2012-06-28 20:52:28 ....A 61795 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-1dedada91a799b368eb4f4e58f17cffe1aef0c9e2386019e5af34cf9c5f2b475 2012-06-28 22:34:24 ....A 61821 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-336042fd7ba264ab5b9e81b48f15e9566cd410d9b7c587d4895600d8f9dfe41f 2012-06-28 21:02:58 ....A 61586 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-33dc0492f4fde9f841b86788c28632634db56034c46b5803bab131f848c5ede8 2012-06-28 21:06:28 ....A 59536 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-7e47c047c16e67056b39d1d15a596b26f34077ae6b8cbc0242db0a3b12d8279d 2012-06-28 21:08:30 ....A 61796 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-99701029fa10a737f642f89773350b9b53da430c8977d23a1a65d224d4f6fb26 2012-06-28 21:09:10 ....A 62494 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-af96bf5b30b93b55631bb190496871d0a9c177c9d6c4901a76f4441aedf84b07 2012-06-28 21:19:48 ....A 61827 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-b01e5b6333bbafa3b63e2f0ab73e97160bff89a11c45ece78b3b937bb1ba75cf 2012-06-28 21:33:44 ....A 62493 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-b28e6b500c26f3404dccd8290ed0ff2866d0c5a61c4e1bf6d6d4f07ce853bb2e 2012-06-28 21:08:22 ....A 62493 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-b79916152e1d11d915d9ea30eb15625f2092912bb15db6eb51dfdb913bed1830 2012-06-28 22:23:40 ....A 62931 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-d72ab965acd9e6a402552857b676fa1b58378d91e253260ae76240a8e282d14e 2012-06-28 21:41:10 ....A 59536 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-f662133318fde55417824974e452995dd6b2e55d5a3166752ed8b69ffb099214 2012-06-28 21:28:58 ....A 62494 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hg-fdac745c5a287a874c5d02c29906fe121d517e62dbc05865c2424dc8c123f52c 2012-06-28 21:05:02 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hh-181c55e9e4e0f817576b7feb03e45ffa73127f1a9e26517de64ed329748178b3 2012-06-28 22:08:44 ....A 767488 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hh-5e2f79bd0df4636fefa16a882c352c7bc397e9939b767dc51dae734ac478e968 2012-06-28 22:08:14 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hh-cc83a58d27ec2abf8074740bc0f60d8ead224e5327e190b9824664b379368c8b 2012-06-28 20:50:46 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hh-e56a8692b50aff346d691ce1d57f97ae65ddcbe2d3a060fc0e6d9b19f7797aab 2012-06-28 21:25:46 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hh-ea43b4f133e60641b6575ec4f94c7e05b94d1c45efd6c4476c0bf5f24edacbdf 2012-06-28 22:09:26 ....A 62605 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-04d7261e467d3ceaa5b26923e451fe5d5a44b68f4a3d14948adbf7864eca720f 2012-06-28 22:34:38 ....A 62608 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-0a88965f45f2c54e24d8d9381e97c3c049ae437bb71081ea3bc58a8d1ef937e2 2012-06-28 21:15:10 ....A 61920 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-1b99ae1fb1926931566bf6f0f5f7c7e8028b451925a6c0f44c83d77c6f6fcdf7 2012-06-28 21:42:10 ....A 62610 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-1f531b476e5b9608e69f671903cb04d5a3dfdc40c7503bbab75537dbaf5e278b 2012-06-28 21:08:34 ....A 62608 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-2bafaf1e4ddaaafed6ec213a203979368e7eb039ac2b132cda0feada7ba9f663 2012-06-28 21:27:38 ....A 62608 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-38952f86c7c21a6864a9ad675497ebe7deaaea9cfe4a52669b0f8bdfc28fec15 2012-06-28 21:57:16 ....A 59870 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-47a617dfd0e7485552de11a871af4b53d6b015c6ab1851110966e031d20ab373 2012-06-28 21:45:36 ....A 63082 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-4b992fd80ee8dd12549462c198b14a874fdedf35395cf1eaa29982e86de115a0 2012-06-28 22:09:12 ....A 63062 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-5189c652cf9d18279c93e9f1aa78d0eb73dbb8cee40daccc4f5803820c939f45 2012-06-28 21:31:38 ....A 62605 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-69d1164ad58ce926b95d67452bee63f848658aca37c1ea15a15779cee0f516cd 2012-06-28 21:19:50 ....A 63059 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-6af68e96da245c65d5228050a7d1d281039bb1fc8ad74b28fe84a7cfb09a402b 2012-06-28 21:51:56 ....A 61675 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-7e78fff407837212af0a250527b15ac26d1f4c5f01a1f2b3547cc5109a06756f 2012-06-28 21:48:14 ....A 61671 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-86021cdd621d1e01391bb3d0ed52839032bb79dc69aab2517d3a39bd861d0471 2012-06-28 22:13:46 ....A 59872 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-a12f29d45ec537fe689d06661009565b36393decf98f8d39375a076ea06d02ba 2012-06-28 21:23:36 ....A 59618 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-a32b771963c935b348627e946cb73cd74b36f9bcd6ad439dded54a8e13e5d67d 2012-06-28 21:55:30 ....A 61676 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-b68eb0ba9d4d9d52d261133f814218c917399058c5474b1073b935c5cc5dc32b 2012-06-28 20:52:44 ....A 62609 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-e052c53074bb2c659c810cc123230904c12953187a926583282abe59de8513cb 2012-06-28 22:06:12 ....A 59872 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hj-e99959cd14c81e247c56f24cc25ffd3f8a2980491e06c0a040cb11d417e53a34 2012-06-28 22:13:30 ....A 62795 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hm-c07d6ee73aa341850337c76bccde3065ccb6aa5a753bb1de505994d7d537a1b7 2012-06-28 22:13:40 ....A 59771 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hn-cb55d8e6e78c3d8291fd98157cc073ac659e028eda62ddaf04ec8968f7239dd2 2012-06-28 22:18:50 ....A 61576 Virusshare.00006/Trojan-Downloader.Win32.NSIS.hn-f042fe4ded43212b1aec3492c51ff30da926717b55ed5bc9a54ba819139a0935 2012-06-28 20:56:34 ....A 62507 Virusshare.00006/Trojan-Downloader.Win32.NSIS.io-05cd7ad6e5d195af80319874ce1f9365e96b0823bca170e45cccd01854ea2bca 2012-06-28 22:24:52 ....A 61598 Virusshare.00006/Trojan-Downloader.Win32.NSIS.io-0ce07a4960becb15f23c854318ce90d3038cf6ad1eea40853a382673bcf7e125 2012-06-28 21:56:38 ....A 62506 Virusshare.00006/Trojan-Downloader.Win32.NSIS.io-382ee4b884e4a4985af05072e6ce10e9740343a217a75ffb91204c2b1dc282aa 2012-06-28 21:57:04 ....A 62506 Virusshare.00006/Trojan-Downloader.Win32.NSIS.io-f857ede531834cac11675a508fe6d7ced0b7246c345f4cbcbdbac6a6aa7d964b 2012-06-28 22:32:40 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.NSIS.jb-1dd3e470f6841960b7f3bcae3ed297fb677552d0fba64bbbd0703c75a51c4cdc 2012-06-28 21:03:10 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.NSIS.jb-5a816e8fdfa87e5c2c065e9144bb5d64d4b4d73a49ad5041a724695ace78e17e 2012-06-28 21:03:42 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.NSIS.jb-6e46f84e22f18d5fbea6d8b08fb1f197806430ec5d7a88673de7826c76368c8a 2012-06-28 21:42:04 ....A 62975 Virusshare.00006/Trojan-Downloader.Win32.NSIS.jl-10d0b23a80b07ae5595e06c5cca96ad504fd3d86f4819ebd8818d4999750c2e8 2012-06-28 22:32:24 ....A 1471706 Virusshare.00006/Trojan-Downloader.Win32.NSIS.np-ae7dda220b2263dcb51428dc7edc8cfeb62dbe8a8ae6d1ce44fab9f22d2d42e0 2012-06-28 22:20:48 ....A 282689 Virusshare.00006/Trojan-Downloader.Win32.NSIS.nu-7b14de44388334713697601925ad5daece80a3932a973eb33d17e30512ac7fe3 2012-06-28 23:00:08 ....A 15754 Virusshare.00006/Trojan-Downloader.Win32.NSIS.ny-7867638f920a209934df256aae11ff12eb9d87760916383907ec94761b613db4 2012-06-28 21:13:40 ....A 88596 Virusshare.00006/Trojan-Downloader.Win32.NSIS.oj-1fc4dfabdf180e36c12440dc65e89c5b2a7a21db3428db09888ce0d994dd25fa 2012-06-28 23:09:08 ....A 13312 Virusshare.00006/Trojan-Downloader.Win32.Nekill.b-ae2c071862bf331ec4e006c2dd74b0865ce69567433b5e4cdada9e7fe60320db 2012-06-28 21:11:20 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Nekill.kf-af9d01fdb0d1b074c00613633bb7010ed029722713d967b51a0764fac8f74f64 2012-06-28 23:10:46 ....A 436788 Virusshare.00006/Trojan-Downloader.Win32.Netmen.bp-b8f15bca15a2f569277bd3f7cc872b762c2fa702debf229ea8c1c34a9fd0fac0 2012-06-28 23:00:04 ....A 529408 Virusshare.00006/Trojan-Downloader.Win32.Netmen.ln-7820ed71937348e3587fd69cd893f7da4a75d91b59b8503e2a107d36a6105641 2012-06-28 22:59:24 ....A 528384 Virusshare.00006/Trojan-Downloader.Win32.Netmen.od-74d58c475d4a73d9b9eba97ce3652c4c7c1b8dd3ca816911c181a4198a53cffe 2012-06-28 21:42:46 ....A 115216 Virusshare.00006/Trojan-Downloader.Win32.Nuo.a-2e2dafca0c0fd917064c188819a1e7d0abdef1d3fe7910ba8bc406df51cf7ccc 2012-06-28 21:36:14 ....A 115232 Virusshare.00006/Trojan-Downloader.Win32.Nuo.a-73137036be14dd085feefa9db080dc4ba7361073153572ec5ded60a406b80bb9 2012-06-28 23:16:00 ....A 71680 Virusshare.00006/Trojan-Downloader.Win32.Obfuscated.aair-d7526e89a515d592df574969733de689818db1bce1f77e722917392efbdb3b23 2012-06-28 22:53:28 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.Obfuscated.dya-55a62d74a77ac13fe18049c6c0facdea7dccb9bedd2b8ef8753fc8e66c24b048 2012-06-28 23:35:22 ....A 136589 Virusshare.00006/Trojan-Downloader.Win32.Obfuscated.lim-abdf5f7d190f327dbec50e219e470d0b79f607d3e52b3331c31b5356dbd45d1c 2012-06-28 23:32:24 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.Obfuscated.lnb-82ce5bf1440b9c268bbf41f6c9077bf12afe413db7cd378dc5c3d1b2698db8fd 2012-06-28 23:37:06 ....A 427317 Virusshare.00006/Trojan-Downloader.Win32.Obfuscated.sqj-c0bc408917cb07d0f9d2db861e853a71b4693358dc50435fe798cacd68a33c2d 2012-06-28 23:16:00 ....A 540672 Virusshare.00006/Trojan-Downloader.Win32.Obfuscated.yzf-d72951fd2e2ec731357306b93f6156eccb289a59f30a1a4f2b8ec20c99cff11c 2012-06-28 23:11:08 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.Obfuscated.zcs-bbd4394c709486f77d3f003c961a8edae887f13ec008d94e3b529bc4ab6f27b4 2012-06-28 22:58:58 ....A 8193 Virusshare.00006/Trojan-Downloader.Win32.Obitel.bx-7217cdacd7837c3670010754c0501eaa52a37c0b0c4e563639535bacc90d9808 2012-06-28 23:05:08 ....A 64541 Virusshare.00006/Trojan-Downloader.Win32.Onestage.doz-9234518388d01907147154677bf22c56980949f3f273a0a773dd6058d4bfbda0 2012-06-28 23:01:10 ....A 510528 Virusshare.00006/Trojan-Downloader.Win32.Onestage.dpe-7dfafd5746dfde78c87e330f89e0ad20ca2e7177fd51afe22d5ef465b06648cd 2012-06-28 22:47:00 ....A 127006 Virusshare.00006/Trojan-Downloader.Win32.Onestage.dpg-2bf8f6e779eb1d92e08fe0181d5387503b5bcc6529cae4ba23974c75983737cb 2012-06-28 23:30:18 ....A 229376 Virusshare.00006/Trojan-Downloader.Win32.Osel.bf-62e7fdcd18d750c79584cdc8479e8657c5a726c08b5f8119f3b5d91feae86675 2012-06-28 23:39:28 ....A 1601 Virusshare.00006/Trojan-Downloader.Win32.Osel.bl-dcc12edeae0bd9037ec564e4208f599ee20f1c19b67702452381d4a2bcc74425 2012-06-28 22:09:52 ....A 954368 Virusshare.00006/Trojan-Downloader.Win32.Pakes.nb-bb507c3b5f78a2939f3a04c76dbd0c12266e9622affd1942b95a281182e4eb2b 2012-06-28 23:08:14 ....A 84480 Virusshare.00006/Trojan-Downloader.Win32.Peregar.ax-a836cd7dadff2559cf010da0638eb9a730fb36cd14f66def5a66cd88d0deb744 2012-06-28 23:19:08 ....A 227194 Virusshare.00006/Trojan-Downloader.Win32.Pher.fsu-e910e06dfee9339b08f32d35eedd8d7dbb7c6124d9451b9649bdbb7bcbc13bd2 2012-06-28 21:29:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Pher.hgl-deec6ba515d73f391d5186e19459942b1b83715cd1dd5e49776f277c0b68b7d1 2012-06-28 23:13:30 ....A 157392 Virusshare.00006/Trojan-Downloader.Win32.Pher.hhd-cb377df18f6cf34bbbe3ebd2dd6253d520c1f33ee81351f841fd268fe8de722e 2012-06-28 22:39:04 ....A 101888 Virusshare.00006/Trojan-Downloader.Win32.Pher.nff-044be304f6f94de0ee7beb7ea9c863486b973ac31aade6d9bb9fc1be0173d2b2 2012-06-28 23:14:22 ....A 3465216 Virusshare.00006/Trojan-Downloader.Win32.Pher.pkg-cf227d8277bef711631efb097fbfa115a657fee863b91155c607def42d7ffe93 2012-06-28 23:12:24 ....A 3469312 Virusshare.00006/Trojan-Downloader.Win32.Pher.pki-c4b231e2bb5d11e567ff22bf119174f3f12a4503b2cc69f2112c8aef15f00732 2012-06-28 23:17:18 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Phrovon.bc-de6b97f0c0e56229b8563123bbe0ede86c3c8bf0bafae3605abc8db2b817d31c 2012-06-28 23:18:28 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.Phrovon.br-e55f7b92c66542b74650bfe134e45dbc080439b2744a01680b2634fd61067edd 2012-06-28 22:28:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Piker.dwq-b0e6fd16a671374e9a237bec09f7603685ceb407804ce58c50445c1af2194cd4 2012-06-28 23:06:02 ....A 17920 Virusshare.00006/Trojan-Downloader.Win32.Plosa.blb-98f3d708a82ea8633613ac7135d94b2aa208f3c6a4279d738c7143443d3bf679 2012-06-28 23:12:40 ....A 17920 Virusshare.00006/Trojan-Downloader.Win32.Plosa.blb-c5f9282093f77574cbf3b52bac684e6d44d017e767816f93dd0107003e20f36f 2012-06-28 22:27:32 ....A 22056 Virusshare.00006/Trojan-Downloader.Win32.Plosa.fjb-472a5357db7a456950454d0af8b883ef7d9ae474c9596a9e672d397f2c4c1443 2012-06-28 21:29:08 ....A 29736 Virusshare.00006/Trojan-Downloader.Win32.Plosa.hsq-bb3ad3472e3eab503a0b8051a21581663a3f44ab814554125d748fe85676e74c 2012-06-28 21:47:00 ....A 29736 Virusshare.00006/Trojan-Downloader.Win32.Plosa.hsq-fb94515e41bad9de7b846931dedbc1d5d337ead8f918a6e617aabb1f6763b9af 2012-06-28 22:17:14 ....A 54880 Virusshare.00006/Trojan-Downloader.Win32.Plosa.ifp-c198221555c8bba7e988b34726d743648f7a1dbef80be7ea3bb4a750bade8473 2012-06-28 22:34:18 ....A 31840 Virusshare.00006/Trojan-Downloader.Win32.Plosa.ifq-048912f457850fc4a7cf015df04a952ccbaffab3acddd67716a08e63ba49fa9f 2012-06-28 22:02:26 ....A 24160 Virusshare.00006/Trojan-Downloader.Win32.Plosa.ira-5e3a2c6136ac7cf3901fdf5894fe36342d18ccb42447b7f47de11cab3a17b000 2012-06-28 21:52:10 ....A 22624 Virusshare.00006/Trojan-Downloader.Win32.Plosa.irv-013441e8abfa0f9f532bc66bb41a7e69d0521389095ec501991bf643d25836f8 2012-06-28 21:12:34 ....A 22624 Virusshare.00006/Trojan-Downloader.Win32.Plosa.irv-3d84bb53d32c497b8ddcea208abce2d2518d0dd512268a1c7c779d133fcc8acb 2012-06-28 22:18:10 ....A 22624 Virusshare.00006/Trojan-Downloader.Win32.Plosa.irv-432f9aa1dbbde87b57560540a44975e6b48cfd12d72d6e40e81f5709bdbc3fd0 2012-06-28 22:11:44 ....A 22624 Virusshare.00006/Trojan-Downloader.Win32.Plosa.irv-b714bbc9be58ef1c9a2efcb4cb836699c958f3ad0e3f619116b717cc21478aff 2012-06-28 21:54:56 ....A 23648 Virusshare.00006/Trojan-Downloader.Win32.Plosa.ize-13442768a332012ffe1aeb1a65cdd47655177a2768df9cb1a94816cbbfa906bb 2012-06-28 22:34:02 ....A 23648 Virusshare.00006/Trojan-Downloader.Win32.Plosa.ize-252277beabdd22d6fc980ff6e12d38e316565d516afec429359b06db12bd5f11 2012-06-28 22:05:56 ....A 7453 Virusshare.00006/Trojan-Downloader.Win32.Plosa.ize-5929c6b5bdaa0d6195d2c3b2e2f7edd6bbd8bc7482bfb6384676d7f17c342396 2012-06-28 21:11:14 ....A 23648 Virusshare.00006/Trojan-Downloader.Win32.Plosa.ize-59f51eeba91da67d444e8b6c589b9eeb194264f2756e8d2eabe9096468161a5a 2012-06-28 23:21:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.aco-f585b94d493106359134f50a9473cf80bb3781e67ca40365a6d2e0bcb439df11 2012-06-28 23:07:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.afn-a59775cea0cec1c0e194be3aca08f0f7bd9b4b8fb26090b70758e64d4f288145 2012-06-28 21:15:08 ....A 139776 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.afz-5ce0857594a7bf783adaae9087a723dc707a59e91bfb171230c8c9a63f38db21 2012-06-28 23:18:48 ....A 189952 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.ahc-e72a0cce4ed782236902dc0095ab6c9507e38c54fd68e40e50aa3238c3fa176a 2012-06-28 22:47:38 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.ain-2fe30606aa3810b333f9b0cb79d9c61b1a09c44610ab32dc746ceae95e7edef8 2012-06-28 22:41:38 ....A 299008 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.akb-0ea5b8e6bdea485e3d43c97c07bdebce4b54bc6f3642e3d0d0c9f6b08d8d0a30 2012-06-28 22:57:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.akm-6d0ba346eae34c8444e95e2c2032d455cb98c828fef996f75f3ab06ee9fdebda 2012-06-28 22:45:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.bbn-243880bf86a3c204da8f7ae0aa0d0278c06550f659219f891250ac8357249f85 2012-06-28 23:32:40 ....A 217088 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.gmr-86db97612926a53b97d72ebe7ae9d857937df0eaffc3b58d1b1b281e8b6c6fb7 2012-06-28 23:04:04 ....A 225280 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.pgy-8cdd2e91569977f03d0b0716fafebfc3bdf5f6f1eb263e279bcc8a739b33e19d 2012-06-28 23:27:48 ....A 192512 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.pjf-3d394ab6d8472035b71c76cd5ac38386131b3b2cd4996ad3a3a41c640fe88811 2012-06-28 23:12:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.va-c3897993516a8014a93b416518bd061d5c374e7c40975916601328267a3df9ab 2012-06-28 23:32:32 ....A 217088 Virusshare.00006/Trojan-Downloader.Win32.QQHelper.zp-84c0eac04c832be91601979fd6711a0d8227971a7ccad19fc90f27464566c15d 2012-06-28 23:04:08 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.Qhost.a-8d2970e49692a2f3620ef070b66402eeb9e9758af9af5a50089644279f3f1f4b 2012-06-28 22:55:22 ....A 270336 Virusshare.00006/Trojan-Downloader.Win32.Qhost.jt-5fdb37674396fe4266dcdee518fbb1e85a5d77daa563f802645afb5844bae1a4 2012-06-28 23:09:16 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.Qhost.n-af7e00a14605e350031aea91d8529727326c077112b5f1de907acc0acbb7cf3b 2012-06-28 23:23:02 ....A 540160 Virusshare.00006/Trojan-Downloader.Win32.Qioya.m-fefc80fc9abcdaf8130585d40e3ac48fb50ce3fd99dc0a9dbf28a997e9fa5cbb 2012-06-28 22:29:54 ....A 36352 Virusshare.00006/Trojan-Downloader.Win32.Rcad.vit-208ec44eb0d325fde90cdb508b7c904feab41c3f5dcb7198981f12cc7c69aa78 2012-06-28 23:06:42 ....A 211944 Virusshare.00006/Trojan-Downloader.Win32.Redirector.pni-9dbf5f8064f4c30abbe1110ae35ba2f651f966748d829c5191c1cc26f5bda759 2012-06-28 21:24:16 ....A 220648 Virusshare.00006/Trojan-Downloader.Win32.Redirector.pni-dbf4bd6d6ed2d1f81961ca8eb5eef78da79f6af58d1a28f861017aa32cd1826e 2012-06-28 22:27:32 ....A 85432 Virusshare.00006/Trojan-Downloader.Win32.Refroso.aad-5bcc1aa30c056a82be3d766b5c2f7d878cf412a6200530d95969d9564dd4a819 2012-06-28 21:38:04 ....A 50176 Virusshare.00006/Trojan-Downloader.Win32.Refroso.acdb-29e26469ab49d9224ca08bb813ac8ad293840bba0771fb813b8c4338108985bc 2012-06-28 20:53:10 ....A 50176 Virusshare.00006/Trojan-Downloader.Win32.Refroso.acdb-6ce58f88a9bf56b787e008abca431fec02efb32055da5b8390fda8af85117031 2012-06-28 22:45:50 ....A 205637 Virusshare.00006/Trojan-Downloader.Win32.Refroso.azn-2422f858072edaf6687ad9f1b41646dde6b3c747e602e4c38ff920e4af7f07f5 2012-06-28 23:00:40 ....A 240134 Virusshare.00006/Trojan-Downloader.Win32.Refroso.azn-7b613919f5575e15eb28f875babbfc4ec7f40df4fb451adcc2f708b35e3dc255 2012-06-28 23:37:38 ....A 227325 Virusshare.00006/Trojan-Downloader.Win32.Refroso.bog-c69776872559456341d18f7a205028b7a82222af7afca8cd2663f74a170723ee 2012-06-28 23:11:48 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Revo.aj-c10f59ce133bb1bc11cbb408b2ec58713d3967eb715383a9140a47d260fe1917 2012-06-28 23:08:26 ....A 211456 Virusshare.00006/Trojan-Downloader.Win32.Roucdera.c-a9a8b174872c3e75ca9a952219273ddb330b43dc2d234e1a2c460e6332dd5881 2012-06-28 21:06:00 ....A 23488 Virusshare.00006/Trojan-Downloader.Win32.RtkDL.jtp-0339b759f4b6991b39db138f73546c7e9751a31c7aaa0f7749b91e3f3322ee45 2012-06-28 23:18:34 ....A 118784 Virusshare.00006/Trojan-Downloader.Win32.Rubinurd.bk-e5c8ff9b9e2f026cef7fbf2f3723dd0fb771f6d85580dd1b47cf9dc3a2423d5f 2012-06-28 22:54:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Selvice.jp-5be31ca58dcded9d77d8740ce48636e68887a6074c03fe1bc6a005e3f214967a 2012-06-28 22:23:00 ....A 22528 Virusshare.00006/Trojan-Downloader.Win32.Servill.ol-e96c1c864e3bc18c7975ab1b6c354d55b28617352680561a155341c87bd3671d 2012-06-28 22:14:46 ....A 24795 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-027a51623c4e1c774e885ff92b39af37b9f029bb0b7b1a8a52a312de3a7e957e 2012-06-28 21:03:54 ....A 19289 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-06e18b51eabb3c51506efbdb2d18be1be6ddc88397dca731b66b13eb61f7a1c8 2012-06-28 20:56:14 ....A 22393 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-0cff23fb0433af1a748a59f9d8f2af7cb2b0c3f467ab5c4b021c3ee52a382a50 2012-06-28 21:24:36 ....A 38058 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-0f0b9695085a3bb441a433502e3ad83405e91e51398fab1c3709104c9cfdcb97 2012-06-28 21:39:22 ....A 22647 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-1056419f4bad3f7a751278a88363bbc916b086c4464d51fd9c4c3b2371b01a73 2012-06-28 21:03:12 ....A 42464 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-13b55ec25a6770f9bb9d172d18690c372cf546017517074b0920e750444cc353 2012-06-28 21:47:32 ....A 17627 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-1bb27a74133c5eb83e762dba7aa12c65b50fb0b5d0428e9c40518865e0c39e3a 2012-06-28 21:47:28 ....A 34593 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-1e64a89ee8d59a68daa7891a517b9f043fdbb16211235ca87707c78f8bc54690 2012-06-28 21:28:52 ....A 36894 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-1f6fc84ef202311a3bbb35890c3a73a3979f4dfef99e08e525f4919006ec720f 2012-06-28 21:50:06 ....A 37146 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-21522108dc585f80e7db41a3de30b5c2d47caccb3b5b3a87e6340bca7b9c079e 2012-06-28 22:00:24 ....A 48503 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-360156fb4e61a6a5f77d5b9d919880444b019297d7d49ef7fdeac2f53a636c23 2012-06-28 21:45:56 ....A 47119 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-403b9cef49c600f282cf275f761ca41b501040329163f831563b06f770653ec7 2012-06-28 21:36:26 ....A 43990 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-422c7b815a7678b454e3fb44652bd47f8affd94edf7cd87e445bbc1b1772464a 2012-06-28 22:25:28 ....A 34226 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-456c876201ec43556297547cdc147c12faf47fbbf4a2b9e434bda3126a811da3 2012-06-28 21:54:46 ....A 28901 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-57b22d586f41ef8ab91505c0ce166a30035bd5c1b7a53db92d7a0e61b25e26dd 2012-06-28 22:33:26 ....A 29034 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-9a81f2a9f783d5394ecb8c057728149fa548d543f54dcba7cd62ee2a5a0d30c3 2012-06-28 21:10:02 ....A 29607 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-9e4a78815769b7e5158770f269690b841f3bfac5902702f660c20b0094b9e084 2012-06-28 21:15:50 ....A 32342 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-a3e01798324d344072f18a95aa39791c687d8c1e00c666d8cfe39763b30472ce 2012-06-28 21:29:16 ....A 36379 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-a7fcc871edf988ef84b8db2b9887e65afb06bb2617d67713f354cf81126482ec 2012-06-28 22:06:06 ....A 29378 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-b8f10ba51324f886c65bd8e7f1cc93c1a86aaf9cba54b992817a4614ad938582 2012-06-28 21:59:32 ....A 43130 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-c05144b1474dd068a2fccc2af04a62add512b2b67f98292196c748e7ffb2cbaa 2012-06-28 21:30:40 ....A 34425 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-c917da39ff2e5d2ba23fac61f018310cf37cc60e5e6f49a0073315cd24c3b6a1 2012-06-28 21:18:16 ....A 24269 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-df4d525a6ff8e4750e46d8f942fa1a5ae64a487ad60b0e2fbc6a9f30613f60dc 2012-06-28 21:55:18 ....A 26274 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-df551c5eea4b22788caef1c5aa8bd8849e67917fce193f6747d2bb09e73b0300 2012-06-28 21:03:14 ....A 62987 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-e6de45d9ec9a35344c79f87cd0001b6ac1da197518151e7e415e9a6a3a4e4ca8 2012-06-28 21:43:28 ....A 23297 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-e8ef6eed0d5bd07faa504c1e10038852d7ae38522cbf782bc1cea3ca5a33fcba 2012-06-28 20:51:50 ....A 42163 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-f3f79ff71cf235f033a78916f5d3c9d4de8fc9a81d003bacf44ec807d84d2621 2012-06-28 21:42:22 ....A 63417 Virusshare.00006/Trojan-Downloader.Win32.Small.adl-fea8a27c523b2824454a5c16eb59dbd7a8be33379f4f1f0aff121355bb349a58 2012-06-28 22:48:48 ....A 160932 Virusshare.00006/Trojan-Downloader.Win32.Small.agbh-36e74c844d5df3103e9c5773314026a43f4e0c5285f420483f3da863566c54a5 2012-06-28 23:34:44 ....A 11264 Virusshare.00006/Trojan-Downloader.Win32.Small.ahmj-a1624283fb7b7d3e55a6d022f5f388e6d3db87c4001290f193da0325732bdbff 2012-06-28 22:25:40 ....A 49498 Virusshare.00006/Trojan-Downloader.Win32.Small.ahu-361c4e240469f31286329b526b2b24d8b3aef170eb1d96a1ac8f4194a2a381a6 2012-06-28 22:26:36 ....A 85930 Virusshare.00006/Trojan-Downloader.Win32.Small.ahv-c382f6f7254104015263a45ced1e90b3c26cc14b400c97652293c8b4e2861b91 2012-06-28 23:01:12 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Small.aibv-7e15ac39e4d9f61bce23320526e9aa439c9b0b1f96b2ce5b175eedd5297e1081 2012-06-28 22:46:10 ....A 4608 Virusshare.00006/Trojan-Downloader.Win32.Small.ajfq-269d685c549a092ecae5b58e62289e27a598a2e97bb5ae166259dc0aac972525 2012-06-28 23:09:50 ....A 4608 Virusshare.00006/Trojan-Downloader.Win32.Small.ajfx-b2c40b2e23c51c5c23d9bcdbac6250ec179d7d9191875669c32c1ba649b3ad0e 2012-06-28 22:43:26 ....A 17920 Virusshare.00006/Trojan-Downloader.Win32.Small.ajgy-1657d0a19dc7d7fc68cf942e29927c0af2b211304ff73cf16dd273bd8d6e8982 2012-06-28 23:26:28 ....A 205312 Virusshare.00006/Trojan-Downloader.Win32.Small.akwj-29e65b51688ef57ede6ef9c56b5ddd766d33b9d3c1eca1f1055f568e9c0719ac 2012-06-28 22:51:42 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Small.alda-4ae173bde51c70113436ff3445d3216c7efafa816ed0de6ab59a196f6beb523e 2012-06-28 23:30:06 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Small.alqj-5f0d404b242090fc517a15bd8ae282e4c48d8e6e1cdc8aae3b2837b29deee1ce 2012-06-28 23:06:44 ....A 78848 Virusshare.00006/Trojan-Downloader.Win32.Small.aohc-9dd4f1d651065974b8bb6947f52dbc5f40e8b7484ec66f19ee3b5e8ce51622d3 2012-06-28 21:34:46 ....A 2560 Virusshare.00006/Trojan-Downloader.Win32.Small.ar-9c0a7ef1d17f1eacbf5640e774cd0830f966387a736cb146b1fd449bebc76384 2012-06-28 22:55:26 ....A 5632 Virusshare.00006/Trojan-Downloader.Win32.Small.atit-603a35000f3a7ffdebef667ac8134e9b3d858015cb1f398b010fabe89076dd5d 2012-06-28 23:15:14 ....A 83456 Virusshare.00006/Trojan-Downloader.Win32.Small.avdn-d3b5a279f38dfe19451db0090b2f7c9897b73daddb99a4a0ef84de1a0bc0426e 2012-06-28 22:17:10 ....A 14376 Virusshare.00006/Trojan-Downloader.Win32.Small.ayl-03a3d8518e4b230662ab3f4358036654ffa027e45b71f9e410e7791271d3dd07 2012-06-28 21:43:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.ayx-0a777642c898cfc8f41d5cd134383922f5efae6e453fde791b45c11aa100fb0e 2012-06-28 21:36:24 ....A 10154 Virusshare.00006/Trojan-Downloader.Win32.Small.bhp-60b0de4d8ece16750074c4acd057af634339e1e8c1ba66ed84a6c61bc439f6a6 2012-06-28 22:57:06 ....A 41984 Virusshare.00006/Trojan-Downloader.Win32.Small.bius-68519599c99ca9daf0fd195ae1428a14841b358a8301771d411ac6511635a778 2012-06-28 23:01:54 ....A 41984 Virusshare.00006/Trojan-Downloader.Win32.Small.bius-81714fe10de35889a68dc8be7d2567f9d0829eca9ccb41b01a8f4e7e94279eb6 2012-06-28 22:40:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.bjdh-09e5c79e2481ae57c2e75abef090ab51376d3300ed4622665907416de3b0f0b7 2012-06-28 21:07:48 ....A 2624 Virusshare.00006/Trojan-Downloader.Win32.Small.bltp-4178ccb086da7e06a7e4ad210aa901e0a435c8742c2bb9d18fd3d8a0a689773c 2012-06-28 22:18:36 ....A 2624 Virusshare.00006/Trojan-Downloader.Win32.Small.bltp-f2133b6983664dc58e2fa1fae060baff1d30239e5a496c71ea7748363603762a 2012-06-28 22:39:10 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Small.bmhb-04a2f3f38086e9b9abe70bdf373fc122639f7ffb3b88642cdda86a4d74ce42b8 2012-06-28 22:38:06 ....A 1022976 Virusshare.00006/Trojan-Downloader.Win32.Small.bpj-0077dee21a4efddc83ca7f0f21576832124e858117ec35915df6905ba299336d 2012-06-28 22:16:12 ....A 2688 Virusshare.00006/Trojan-Downloader.Win32.Small.brus-15b22f04e72fb3ba924223fdd99466cdf61cb8f976f36ee6091e1d437ae33ff9 2012-06-28 21:48:14 ....A 2688 Virusshare.00006/Trojan-Downloader.Win32.Small.brus-342db38a11dc21e274a384d93b421993f95110afe3aad3d35f15596e788af306 2012-06-28 21:28:56 ....A 2688 Virusshare.00006/Trojan-Downloader.Win32.Small.brus-5643343107c515fefbaff7051ae2e7ff8dc4e1a3a4039c5a0af3b3fc049271c0 2012-06-28 20:52:16 ....A 2688 Virusshare.00006/Trojan-Downloader.Win32.Small.brus-5f4f153edf5507313eaf98b4fa9c03ae29f1d2f5616c671133d630f36712ca3e 2012-06-28 20:53:48 ....A 2688 Virusshare.00006/Trojan-Downloader.Win32.Small.brus-adb09ba6bc073c6aaf580a80f5cc6d169c78ebb92568695040b19ee5404d8c50 2012-06-28 22:26:20 ....A 2688 Virusshare.00006/Trojan-Downloader.Win32.Small.brus-dc794ff7a98e52520888ea99ff37095f53686cd149bc6e89e34e4f599d875b21 2012-06-28 22:16:24 ....A 2688 Virusshare.00006/Trojan-Downloader.Win32.Small.brus-dc9b98e5984728fcbeb6539fed1db594a84f62ae59c5e8337137512a5063b6d0 2012-06-28 22:00:34 ....A 3136 Virusshare.00006/Trojan-Downloader.Win32.Small.brvu-96e53856c5affec5ad38de224dcb6a568d4cfcdaf315d2f0dd8e94a8ad8bdfe8 2012-06-28 22:50:14 ....A 54272 Virusshare.00006/Trojan-Downloader.Win32.Small.buy-4171384f02aa8f9a5442b021fa56165dd10b12f5657917fe134f504ca78eccb9 2012-06-28 22:18:54 ....A 6145 Virusshare.00006/Trojan-Downloader.Win32.Small.ca-b646d38dc5b85faeb41332595168ae2504c1f1af3fa7345b503ea2ca1ccac7a1 2012-06-28 22:28:24 ....A 39877 Virusshare.00006/Trojan-Downloader.Win32.Small.cca-28d9b0dc687f15cbc46a78903c5ddb8bb0f163d3db5eed2d8c6af92af9125a83 2012-06-28 22:28:20 ....A 39877 Virusshare.00006/Trojan-Downloader.Win32.Small.cca-69b6688193b8a88d86a76b4328a42b2102e8a09797d4a15564c8148535eb2d6d 2012-06-28 20:52:18 ....A 39592 Virusshare.00006/Trojan-Downloader.Win32.Small.cca-87445ba26373ee425ebdce3a341ce515d76eab503f5fcd7a598bcb897768d992 2012-06-28 20:52:04 ....A 39290 Virusshare.00006/Trojan-Downloader.Win32.Small.cca-de68381ae98c3255e7af80ed456660f3ee5fc782d50c8c581907b922d9533fc1 2012-06-28 22:09:38 ....A 39290 Virusshare.00006/Trojan-Downloader.Win32.Small.cca-fa82150d1c7de99336824c4f41ddb032b62beacb0c9b6ab4e051e3a6a6c1f422 2012-06-28 21:17:16 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Small.cckj-aabba57a93e1fb8251940888afeb0a77c0b9604d6de0c78072498a36bab57679 2012-06-28 21:30:26 ....A 16384 Virusshare.00006/Trojan-Downloader.Win32.Small.cckj-cdc3a00431358273dae22f4045730651db82a52822d93ceac81188cce1d52033 2012-06-28 23:05:18 ....A 66560 Virusshare.00006/Trojan-Downloader.Win32.Small.cckk-939d340c782bc0348242686c9bc8dc4889253fda71b3719a93e9131b98db00b8 2012-06-28 23:20:26 ....A 74752 Virusshare.00006/Trojan-Downloader.Win32.Small.cckk-f0204c17759fe40923afa5d1da1595c3e122920cf4ea2ff680e10d1b4b1bc1f7 2012-06-28 22:23:34 ....A 13120 Virusshare.00006/Trojan-Downloader.Win32.Small.cdcm-01b683cba4226b021520367597cfb99a3bf66d6d15237555e95837eea66187d5 2012-06-28 21:00:14 ....A 13120 Virusshare.00006/Trojan-Downloader.Win32.Small.cdcm-2a87a6ff77eff008d90b8214a2914dc386a086abf422725c59b130295516b17d 2012-06-28 21:48:20 ....A 13120 Virusshare.00006/Trojan-Downloader.Win32.Small.cdcm-80ac530c0523a673f3c7ca8e398fcef8db5564c4fcf50f64b9382dcd92b14acd 2012-06-28 21:42:24 ....A 25216 Virusshare.00006/Trojan-Downloader.Win32.Small.cdqk-977228c3d01f8fe11df7e05a90343a31434dfae4cd54545c4aeb9ed908054702 2012-06-28 22:11:46 ....A 17600 Virusshare.00006/Trojan-Downloader.Win32.Small.cebz-1007fb6e9b291ab4075524f89d0228d3bf55c8ff2603dbc9fca50a813a840380 2012-06-28 21:38:46 ....A 45109 Virusshare.00006/Trojan-Downloader.Win32.Small.cefs-13114bb05268e93fc8c1c5aa397cd9ca6ca26369d4efe43a1c5df368cc336fc4 2012-06-28 21:56:14 ....A 45147 Virusshare.00006/Trojan-Downloader.Win32.Small.cefs-a35514e8d0437ead6178fdd952516cb78081e9fd45bf83cbbe4d5123a6f129ff 2012-06-28 22:19:08 ....A 45109 Virusshare.00006/Trojan-Downloader.Win32.Small.cefs-cfe4c718712eca49ef18e7b3afd6eb05ee831034adbd5d58b9336c1d2e96cad5 2012-06-28 22:20:10 ....A 45170 Virusshare.00006/Trojan-Downloader.Win32.Small.ceng-01bcf3d928b628881ee84ab8164f3b8a4e1b98544a14b72f01bd6fe157d74363 2012-06-28 22:13:44 ....A 45208 Virusshare.00006/Trojan-Downloader.Win32.Small.ceng-94fa2304b6d1bcd2ebe8aedddfd386fe26d9e2781c8de8dbc48ea7a35d850415 2012-06-28 22:16:38 ....A 45094 Virusshare.00006/Trojan-Downloader.Win32.Small.ceng-df04039389f1948af89eca150de0b510e3fe810f68c88098adac34f8f4d468bc 2012-06-28 20:50:40 ....A 45170 Virusshare.00006/Trojan-Downloader.Win32.Small.ceol-18461579086d752b255f1024a3903af3705ec64748aa302e51365e43e99ffb1f 2012-06-28 21:52:04 ....A 45132 Virusshare.00006/Trojan-Downloader.Win32.Small.ceol-1efbf96b5a462879c5c0079d06bf401b5ffcf7f499083d14047342ac7e63cbe6 2012-06-28 22:04:38 ....A 172032 Virusshare.00006/Trojan-Downloader.Win32.Small.cfga-c0f4b2c7ffd19632192997522ab05d23a4b77591fbf305b260f0f5e9a27fdaa3 2012-06-28 21:30:20 ....A 50176 Virusshare.00006/Trojan-Downloader.Win32.Small.cfkv-78cfbb6d537dfe7a3337b0fa288955191cebc9385ae258c4a72525b6b67cdade 2012-06-28 20:51:58 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Small.cfwr-140e27e5c0157b84541083d9ceebd360146d681ea3413e6b6ed6f3c531129dff 2012-06-28 22:11:46 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Small.cfwr-c042f233212493033bf78d3fb2fee099580fc36de12336d544c1a53235671119 2012-06-28 23:13:16 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Small.cgjw-c9e3660818e59af124935f8a0a5d1ed64c336a1c8fc0ce7e5a1edea36607c900 2012-06-28 21:11:16 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Small.cgwk-4ff6bc5686ab044474d1ad31b9b0088aa308a0a1163b3fae33e1f31414ac685b 2012-06-28 21:43:08 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Small.cgwk-59a41871394cbccc00b495502fe393920ec066ffa424aaaf36cac268837dfd61 2012-06-28 20:51:10 ....A 31360 Virusshare.00006/Trojan-Downloader.Win32.Small.choy-6b3c2ddbd118400740e856d01926b2d3fccbcb2d23e4211cd88fa1380cfc7d2f 2012-06-28 21:57:52 ....A 31360 Virusshare.00006/Trojan-Downloader.Win32.Small.choy-a098046d12ec0277b4a0d8be71ae4e1dda518cb0f8de62010776d164d5726c06 2012-06-28 21:17:26 ....A 4608 Virusshare.00006/Trojan-Downloader.Win32.Small.cis-1599aaa2e5a4f6d13a07abb905f0610544059349c39e60eb93bf097d4e20d9eb 2012-06-28 21:38:26 ....A 40448 Virusshare.00006/Trojan-Downloader.Win32.Small.cjsd-68eaed30e8098c3927d727e51848557ab278c9e259457ebcd262ce6e78ca99af 2012-06-28 21:02:52 ....A 36352 Virusshare.00006/Trojan-Downloader.Win32.Small.ckkl-9af12eeade4f69467d314f568489c3e151c36bbff1a52dc5288f08e94af35fda 2012-06-28 20:51:36 ....A 36352 Virusshare.00006/Trojan-Downloader.Win32.Small.ckkl-f23d1b5aa5dd9ffdc98ea1827265abe55df74305f38c2a316c92c1999c69e069 2012-06-28 21:04:18 ....A 87725 Virusshare.00006/Trojan-Downloader.Win32.Small.clcl-900f5025caf3af30743d8c7013e713c71da9fd763aed9eaf4670654d40ce8733 2012-06-28 22:33:44 ....A 41472 Virusshare.00006/Trojan-Downloader.Win32.Small.clnh-9a32c77684e36a14ad49a512f16d0af0c253551eb5d433f6612ce75a3521084e 2012-06-28 21:16:32 ....A 5361 Virusshare.00006/Trojan-Downloader.Win32.Small.clt-c956f13b272a4bf618e60295385d410f128e45448f556773defb5acc35e1bf1b 2012-06-28 21:07:14 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Small.cmfg-3bff915a012ea5fd27b7aacdc1bdc7a848c056245d93594d1e97ac02f4de0ca1 2012-06-28 21:09:04 ....A 8704 Virusshare.00006/Trojan-Downloader.Win32.Small.cmgd-ebe1a6fe8acc1e16137ffa65868fc9362847f2020f5971430d0462dcaa454086 2012-06-28 21:21:52 ....A 215583 Virusshare.00006/Trojan-Downloader.Win32.Small.cnak-69292943aae182d0516e5e000c3e61582cb9e24f86c12d45b21246a941487e62 2012-06-28 22:53:42 ....A 15360 Virusshare.00006/Trojan-Downloader.Win32.Small.cntz-56d2372d8892879ea44ac2778ab431eda26f9ebd1f074f80c2c8184ea1b1c886 2012-06-28 23:10:36 ....A 15360 Virusshare.00006/Trojan-Downloader.Win32.Small.cntz-b7cf55f2f53beed50053cfdaf636591bc5f8937ebc474067fba745c37df8657f 2012-06-28 22:43:32 ....A 45081 Virusshare.00006/Trojan-Downloader.Win32.Small.cnua-1696fbc92b6d942fc23e6fbcf60a14b4e551510ee074b745f79a0fd729ae8ae0 2012-06-28 21:32:08 ....A 1601 Virusshare.00006/Trojan-Downloader.Win32.Small.cpf-23139ef4200da8045c2232be671205114bba95ef9f0c1f926f6c2d7ef746166e 2012-06-28 21:26:56 ....A 4096 Virusshare.00006/Trojan-Downloader.Win32.Small.crd-e7b4afe5d8e5110143edd90e4f4f35101e6a9e5ca91976353ab86fbc082a6d15 2012-06-28 23:12:00 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Small.cvoo-c286f70d10e518e5ca266f044609866dbbe62f232305812d034ff25e9eda6bd8 2012-06-28 22:19:08 ....A 3072 Virusshare.00006/Trojan-Downloader.Win32.Small.cwkx-3b26f82b76b2e448aa51fe76e44bfa1ed77e2c88a332b70fdebe62c592d5de48 2012-06-28 22:51:56 ....A 3072 Virusshare.00006/Trojan-Downloader.Win32.Small.cwkx-4c88c1aac04c396a164e19328bdd319a47e7f11a6fe9fc6aac8cc53c2f1d5072 2012-06-28 23:09:30 ....A 10048000 Virusshare.00006/Trojan-Downloader.Win32.Small.cwkx-b0a3d24030248f29d086ab0b79fccc6b9ac7c65c465da4ed22db6b5a98bbe322 2012-06-28 22:32:04 ....A 3072 Virusshare.00006/Trojan-Downloader.Win32.Small.cwkx-b2800a77490283e8b5b810235d7b0b9d879310229aec0c9be45efb0fd9fe6807 2012-06-28 22:59:26 ....A 35328 Virusshare.00006/Trojan-Downloader.Win32.Small.cwl-75217c20ce451ad5fe8889efea7e771533d92b0a40f1ad9b7d6758adaf924e2e 2012-06-28 21:50:22 ....A 12595 Virusshare.00006/Trojan-Downloader.Win32.Small.cyt-99548181f5075440d9d665af40a72fa1ad32171f92ca25ccb1b23f39208bfce2 2012-06-28 21:54:34 ....A 245760 Virusshare.00006/Trojan-Downloader.Win32.Small.czho-900eccf7ccc4f65f6ffc08022d77963b7a9c7fd7b83cfda6618e7331fee98b52 2012-06-28 22:42:44 ....A 3264 Virusshare.00006/Trojan-Downloader.Win32.Small.daal-137991438809662693f73d6c530b779d600ac821b69172c5591b8e7b1bddc5bb 2012-06-28 20:54:34 ....A 7680 Virusshare.00006/Trojan-Downloader.Win32.Small.dbgm-8e17139bdc430a13360914b35bb1993ca3335c8131b99a12fec4c9f3a3dd832a 2012-06-28 22:57:32 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.Small.dbsa-6addd2ac3387017d76a7a39b53a03234e9d15ab155404e89264066078b58f3a6 2012-06-28 22:45:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.dei-21e15e2229b656978be7a612e5d8172df13ec9ed7e3d023f0b6c8f9f8c2694a2 2012-06-28 23:40:12 ....A 27136 Virusshare.00006/Trojan-Downloader.Win32.Small.dera-e41c6609896b13dbfdc0565d43345d33e1f2778e38703d8878f7dd077af872d2 2012-06-28 23:40:22 ....A 13056 Virusshare.00006/Trojan-Downloader.Win32.Small.dfgc-e681e802467f98e2d697350cfbab8fcfc06f83cadf3562e5d0e3d93cfada5165 2012-06-28 23:30:38 ....A 18944 Virusshare.00006/Trojan-Downloader.Win32.Small.dfki-684550923ba95f40622e653c2f7792612848ade9cbf8d538426f03afb2d47727 2012-06-28 22:14:36 ....A 4096 Virusshare.00006/Trojan-Downloader.Win32.Small.dg-71c63f3fca0458fde82510d2c330b72fcdfc1e0d7d510df08150e085ce742d09 2012-06-28 22:48:18 ....A 2373 Virusshare.00006/Trojan-Downloader.Win32.Small.dks-33c9f69d047483615beac3c6b95b416c89fc9b8c9876e9c6b1f811c97f64a0b2 2012-06-28 23:21:04 ....A 37888 Virusshare.00006/Trojan-Downloader.Win32.Small.ecw-f3284f6db4d2ab68f6021ea526bc5d5a78d5aed7654b4c600537a4fc5c00abfa 2012-06-28 21:09:22 ....A 159744 Virusshare.00006/Trojan-Downloader.Win32.Small.eor-48371fbe7c60088c083da5d9e37f9129e9790acd7b4c0673385009d3ee374129 2012-06-28 21:36:34 ....A 31152 Virusshare.00006/Trojan-Downloader.Win32.Small.eyfw-7ccf9c348841f63bb3f77198c5d956f5018611d1e6e2f931a1cbfa885e8afeb7 2012-06-28 21:22:26 ....A 12122 Virusshare.00006/Trojan-Downloader.Win32.Small.eygt-34a4172403a3b876044a7186fc4a91f2b2776216f665a432742696a108f3aa1d 2012-06-28 22:02:42 ....A 33806 Virusshare.00006/Trojan-Downloader.Win32.Small.eygt-acf4a0893a3c885425201631fb5465c91164fc9e0aabf1650e48160f6a9d1bfa 2012-06-28 21:02:24 ....A 12343 Virusshare.00006/Trojan-Downloader.Win32.Small.eygt-b4be9295ae75f5c74683cd6ca6d67c71f9972f9067f7aff60409ce5307cc65fd 2012-06-28 21:43:04 ....A 12535 Virusshare.00006/Trojan-Downloader.Win32.Small.eygt-ef15a322256348a6e28dd8c0308f3b43c234dce2931be1d9fa130f81919ad4b3 2012-06-28 22:24:24 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Small.eyhs-0c162ac95f029bb420d0940cd8aeb8910505794a00134e2f22825ccdc7c06c7b 2012-06-28 21:52:56 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Small.eyhs-34fec23d684a2c1ec69ecda7faf11aceca277c6ba59504e017b430ef1d13ece0 2012-06-28 22:18:50 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Small.eyhs-496909437171f1876dd4ba2dc726ffa65814ef7dd9748ce20d6e5926c2ab59af 2012-06-28 22:29:10 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Small.eyhs-81792ab1d7407bbad127962f7bce46649b2947cc82c3070426178bece99ca011 2012-06-28 23:24:14 ....A 18432 Virusshare.00006/Trojan-Downloader.Win32.Small.eyl-0b37ee6cf04618cdb84915153ab494f6afe761a8c6c8a0641f6f9620364a000e 2012-06-28 23:26:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-286cb1aa0ac1873032a28d1c9dc40d141000248ecfe112819caa04a29be9620a 2012-06-28 22:31:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-333013e13fabb4ff030fa18733faeeeceb5e4ac3b3afd98c9c309da2a330e0d1 2012-06-28 22:03:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-3f4c97ff8c5edab3b3eb1298e3e490e1143bc4a12e6042a0f5ab09904eb6e333 2012-06-28 22:53:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-5502df6ac9e8fc94a4333d3d72a97c0a6579666c30657b989d92488a10c0710c 2012-06-28 22:26:06 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-6f9fd179e605e320ab6634334d9caa3369f8453c1a8e576407219c6326b9089e 2012-06-28 21:03:08 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-9e23e075db31709122815c76b7569dd78397d4a680e1d508383e952f00996157 2012-06-28 23:14:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-cd93159ca828b74d5c5cc39193b57c49b3ccb49d57afc875ea53c6c49074e06c 2012-06-28 23:16:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Small.eyma-dc8098f709b0d9d6b645434b4d9bd4f6c62cfcb81ad635a2f2c865cd416a740a 2012-06-28 21:11:14 ....A 3585 Virusshare.00006/Trojan-Downloader.Win32.Small.eypy-20271eb506823e4a0019f3a53bcc707cc8ce05825074682971450160b1e3d29d 2012-06-28 23:31:44 ....A 8032 Virusshare.00006/Trojan-Downloader.Win32.Small.eyui-79ad0b6d34f0e19a2c32a2e464886cb1843d47b76d5e4e6febc374987461b538 2012-06-28 23:30:18 ....A 20992 Virusshare.00006/Trojan-Downloader.Win32.Small.fbo-6335b54ea34af4867c63ba415fc34b3e7b1f992a997b0985829dd99c9f533019 2012-06-28 23:13:04 ....A 17920 Virusshare.00006/Trojan-Downloader.Win32.Small.fha-c86f5f1f4294add204fd311c7565d6fc0cfe20d239704bd2309e23ebfc96f5bb 2012-06-28 22:40:30 ....A 10705 Virusshare.00006/Trojan-Downloader.Win32.Small.fnk-09bc52dd05ecc036032a7a4891588548de35d57b56f7f2eb5bba771976319b19 2012-06-28 21:57:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Small.fon-ddb61b1f447616f8c2d1a0aaf3aa96644a81da2c6359d697fdcdc1d7c966cdba 2012-06-28 23:37:34 ....A 14897 Virusshare.00006/Trojan-Downloader.Win32.Small.fpz-c60cc363751517958fd687e1d88dcd86f79ec57fe9a5ed7e483e137e619e7fef 2012-06-28 23:25:00 ....A 66750 Virusshare.00006/Trojan-Downloader.Win32.Small.fsr-1398da69506f62cce102915502430e7e7399e3f5cc5b5eaf51ebdb22502e5eb5 2012-06-28 21:56:46 ....A 117760 Virusshare.00006/Trojan-Downloader.Win32.Small.fyn-960172bb99b165b86661612c294b3196f11fe0a8995a924b1523c69968cf1d08 2012-06-28 22:36:44 ....A 23040 Virusshare.00006/Trojan-Downloader.Win32.Small.fyn-c44ae336131e1982fafa10190c054fe0ab19aec4fd66f9bcd8c45975548aae1b 2012-06-28 22:56:02 ....A 4577 Virusshare.00006/Trojan-Downloader.Win32.Small.gqw-62d381e05cdbf953fb608766ee745fe074b29a6914eb4e25ab5bc8336653229c 2012-06-28 23:20:54 ....A 515072 Virusshare.00006/Trojan-Downloader.Win32.Small.grk-f275d970752fefbd8fe1f6f29849a02faa21086d84a5a3d4e566eb73bcf217a5 2012-06-28 23:10:30 ....A 14848 Virusshare.00006/Trojan-Downloader.Win32.Small.gtj-b73d0ef9f34410019a92b37ded9cf16a514064edb8e141affe016457db247df2 2012-06-28 23:39:30 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Small.gye-dd0d5b94dd9788f269e83083aba8f7cdd9bd66e3f0fa0f865e133eefe113a9dc 2012-06-28 22:51:30 ....A 56320 Virusshare.00006/Trojan-Downloader.Win32.Small.hbi-499ce34bc9eb3d8d3811b0dc3100a6b6f233d5c2c90cb0ee87202b0bde630c35 2012-06-28 23:14:46 ....A 14336 Virusshare.00006/Trojan-Downloader.Win32.Small.hbw-d1bc46d40c6062764a8c369f3087816c0d254daaa959f394b7ee6f66c238b504 2012-06-28 22:41:54 ....A 7168 Virusshare.00006/Trojan-Downloader.Win32.Small.hee-0fc6df535e362037654d3a65e06913ed8432b240ed45acae065f81f658426b6d 2012-06-28 23:01:06 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.Small.hkh-7dc38df7b81a704e8377f3c9aece3b9469941549e8c7375dedf385af55c01f3a 2012-06-28 22:19:14 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Small.hon-c990a3a45219d8b48deee022125f1a004d0fde305473aba3bda31d3d47889da1 2012-06-28 23:18:02 ....A 15872 Virusshare.00006/Trojan-Downloader.Win32.Small.hss-e2a8260f8be4172b2f810535fc396fffebc63b181c35472a9ef2a949b791d490 2012-06-28 23:28:30 ....A 2545 Virusshare.00006/Trojan-Downloader.Win32.Small.hyd-47df3827973b7bc52f99c0843709cec0eb5f02254190604b5752660d84bc3ab0 2012-06-28 23:11:02 ....A 5632 Virusshare.00006/Trojan-Downloader.Win32.Small.hyy-bb02813028d70a97f558d2a11b2c2cfb787a976dddf1976f47d8b160d5a77e7f 2012-06-28 23:09:20 ....A 3989 Virusshare.00006/Trojan-Downloader.Win32.Small.hza-afb50fd33ccb679c3654b6722187ab8cc97faf32087717ac9f62796cd5dbf4cd 2012-06-28 23:20:06 ....A 16944 Virusshare.00006/Trojan-Downloader.Win32.Small.iaj-eebf8135d71864b68cb8e60bb3016c7e19a7a35c18ee775e7c4e67d5b5c279bc 2012-06-28 23:10:58 ....A 1717936 Virusshare.00006/Trojan-Downloader.Win32.Small.ids-baa99af7e566c3daf78b70a0091eb19e27dfd9ebd05a1ee32f9b6b442ec4f402 2012-06-28 22:55:46 ....A 14336 Virusshare.00006/Trojan-Downloader.Win32.Small.ilt-61e0de8be5ccc16dc66bf5d3132d224596dc9629c632862e19e173cd43fb0617 2012-06-28 22:45:12 ....A 244585 Virusshare.00006/Trojan-Downloader.Win32.Small.iuf-20145b86b4dda63f04e3fdfdea3fd9e0efaef356b67bf934aefaab97378e34b8 2012-06-28 23:40:22 ....A 15360 Virusshare.00006/Trojan-Downloader.Win32.Small.iyc-e67ac4807378e20ce8c014c6c7559b0eb3d100caeed99ec2c5984c5fe6f86f88 2012-06-28 22:40:10 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.Small.jqf-08a5797773f52d80adb4a4b4551705d465d9dd698037c4e4d30e812a444ee213 2012-06-28 23:12:50 ....A 12032 Virusshare.00006/Trojan-Downloader.Win32.Small.kbo-c70043cbffdae34325575a9b615208143ae7fc0a284a6f01adbfb1536c9d27a2 2012-06-28 22:01:50 ....A 4608 Virusshare.00006/Trojan-Downloader.Win32.Small.kmz-4c729c476ef5f5955879f0a49348af69ee99a4a29a35e26f1a5f4e3c4b535841 2012-06-28 21:41:04 ....A 6656 Virusshare.00006/Trojan-Downloader.Win32.Small.knb-d267ae28d9d2d161ff7a941487d6103c5369e42cba008fa4cc541ed7c3e97e73 2012-06-28 21:34:00 ....A 43224 Virusshare.00006/Trojan-Downloader.Win32.Small.kpt-9814b7efdd3b12028660533a9709edfb2494e1cffb63281633566393800fc5c1 2012-06-28 23:34:48 ....A 8704 Virusshare.00006/Trojan-Downloader.Win32.Small.krm-a27dccb133bd6cd90205c9f2c6d8dc072154687cb991efeef4c406e372f25970 2012-06-28 22:02:20 ....A 4396 Virusshare.00006/Trojan-Downloader.Win32.Small.kst-a9b9a19cf8b27111b2fbec0082438cb7132bab3cc78a0a50e447a7cafd2b4608 2012-06-28 22:13:58 ....A 42560 Virusshare.00006/Trojan-Downloader.Win32.Small.kti-eb778f19b4759510432c071fd15da28996b7d8a7cb8710d232af2c5a7d21dc33 2012-06-28 22:40:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.Small.ktn-07fa31e5539b48433e2ebff449495948b714c9246caf02b3d23c7747d38ae2ee 2012-06-28 21:36:26 ....A 2624 Virusshare.00006/Trojan-Downloader.Win32.Small.kzr-0f624b9713635763fa0e90e4bdcfceebccb1a802158c76428beacfd335460b7a 2012-06-28 22:18:44 ....A 39424 Virusshare.00006/Trojan-Downloader.Win32.Small.laa-611d3fef32009782f2fc88165a4f82d96564d5f95cb493c84db6eb019583ed1c 2012-06-28 21:35:10 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Small.mt-c6b309a852e69a5fcb0d395237b6556e7db4dd50b1248b3a4000206ae875c3ba 2012-06-28 22:23:44 ....A 35137 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-03c0d9dcab1e9afb8f1e8adbcaf3f149aaae356d0e9c4139c16b26a9a7651cfa 2012-06-28 20:55:54 ....A 40587 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-0a1308c42d75cc536445e93984b90ebddf076d6d2ccb73f150897c12c03ccc60 2012-06-28 22:13:28 ....A 42766 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-13363353bc07fbbef17f83519ab0bc1e22d4a3fbd62ce34ddf57d0e4726c9cb5 2012-06-28 21:34:44 ....A 13927 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-1d1dcd71ab169168319ee32e9692b82ee49a614f1768b02a0db76e66d341db9f 2012-06-28 22:26:06 ....A 50815 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-2f52ab4ea0b1d7b53f6871783b77609504c56463bb97514dadf6348ecda15792 2012-06-28 22:13:38 ....A 53427 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-34e2ff682505dcc41718220d348518761ad85c4d3427e56d206b26b5e1267eb3 2012-06-28 22:28:50 ....A 55167 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-40cc6ccd0dd0bb45967897197a2dd45e26432ec76d3830163435734d48df0e88 2012-06-28 22:31:28 ....A 37061 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-41331046c89910a09d8bad711b00187f32932e80417174c2ecb9a2345ed30dfa 2012-06-28 22:25:52 ....A 48778 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-4ce1b9df1c573557a17854168e0b1c298f9c38714639581d0992db97c8118777 2012-06-28 21:41:34 ....A 53787 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-6506e28f108b1cace48c00e06ec3ff64899861d9c7bb5d9f427ac3c7efb80d43 2012-06-28 21:35:04 ....A 13175 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-673838a3699581bc20c6de7a85f9cf6cdf8986ccef4a936b755af3f53d65872e 2012-06-28 21:12:38 ....A 44552 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-67abb8b15f4f76b70faaf18916d13e496eda094d66622273a54914424eee1866 2012-06-28 21:48:00 ....A 43841 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-6aaf12c8484e8427eaf607ac4c57e41e1c723663cd28950f9e53223354bf50d9 2012-06-28 22:28:36 ....A 37656 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-6e393eec711ea091dab7c22d692167759a4b59f8d2f694ab9773a7556561d3ce 2012-06-28 22:26:40 ....A 52147 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-6e3fcd5dffc7a103d8f97890252e3d10063a7f796cba7d54a871d64adaa66262 2012-06-28 22:13:50 ....A 51425 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-754b49d7ea115175fd341b62b7d89065a50440d1a86b2b6298061387bd89abf2 2012-06-28 21:51:44 ....A 48098 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-7d21b6b50d0b8ad74b48e8f682f85c25715e5b390be3a590fa2b2eedeec6e911 2012-06-28 22:31:14 ....A 45650 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-7dabd7559132c9548e6a9e279597901d8b13f7ae08f24a78e35a86b3901bea2d 2012-06-28 21:41:50 ....A 17083 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-812a7911392b22ac71ce7ba9ff86e0c8a03c50600e75349765c512f9d2cedb9a 2012-06-28 22:09:10 ....A 46444 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-8829100c39cf8d101d68625316f285dbefe3abb23d5e38f31859582e364e6e13 2012-06-28 22:26:20 ....A 51762 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-962e1f579c34de67c8fff19fa92232071e7f38e3ee61a97e58d569bb4e8e3b90 2012-06-28 22:13:26 ....A 51271 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-98f2a1dcc68ad7a0bb43e19bc212f56adc474abb0e37b6a9435f11327894668d 2012-06-28 21:48:00 ....A 45884 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-9fbda3bb721b4628d45c380bc102725a9a6713bda1dd3c023a98c663d571148d 2012-06-28 22:18:48 ....A 18125 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-c5ca1abe4062b89a5b99a62ba0fcc44a01cffcc9a290116be5fb39ee3f9c0152 2012-06-28 21:03:16 ....A 51335 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-c9d6c20ceb44f96a552ff14b600169e48f4977deaa216be9a6b61e1abd53b2b4 2012-06-28 22:07:58 ....A 50479 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-d2a9d2a6de67ba66c652e1c0bcc778f9350069520d1d5e4977f74a141a413737 2012-06-28 21:52:14 ....A 40913 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-d3e61cce2032ce54132a8c3f96da837593061ac901be343f54e7f37af6d801b8 2012-06-28 21:19:10 ....A 47747 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-e4fa17189852be1e7e81590c83d0efa94d6e44af82688ce1be458f09cd48932c 2012-06-28 22:31:46 ....A 19049 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-ee576c73768d78f059a3111655a23971ee8214cc3cf516b9e704f72f00b4de1d 2012-06-28 20:52:14 ....A 50036 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-ef5ad92ecb2f9bb61299bffd8e39f6712788c1557af352743d0870c72607123f 2012-06-28 21:08:20 ....A 46903 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-f0c9d67458e8dbb29fe9e3eb62d968d9b3ce34a5e547a9726f64cdc7e8ee9bba 2012-06-28 22:02:16 ....A 28841 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-f292ac67df3dd8226bf85dca1aae922e92c5c778e61ea1c7ec4bbd3dc2ff987c 2012-06-28 21:30:58 ....A 51641 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-f2a6cceabe528f54c97900d829e839870a7f837f2f693765cb52d11b7c417f5e 2012-06-28 21:26:52 ....A 25968 Virusshare.00006/Trojan-Downloader.Win32.Small.rn-fd51dfa13f16e0c803c773cedd294275e539ae737685f3bbbc0bf8044ab656d2 2012-06-28 22:53:50 ....A 20828 Virusshare.00006/Trojan-Downloader.Win32.Small.thx-57715847122cfcc74a91ac8f61b7323a4eb17bcd9d32620a1e32192093121a4a 2012-06-28 22:05:50 ....A 15000 Virusshare.00006/Trojan-Downloader.Win32.Small.uxv-7a237c74c0d8737a8ae6506a6a4aa5c02205ad6a49f5856c65eba5914b5b03ce 2012-06-28 22:04:28 ....A 4608 Virusshare.00006/Trojan-Downloader.Win32.Small.vg-625bc069a505510bf98f6474c9ebc79a90a4784c3b0f04ef7f6197a9ad2be1fa 2012-06-28 22:55:44 ....A 4608 Virusshare.00006/Trojan-Downloader.Win32.Small.wfp-6168990baafa1d205e5577a0ddd2254a59855071cf17ef072b83e28d2198373a 2012-06-28 20:50:50 ....A 159744 Virusshare.00006/Trojan-Downloader.Win32.Snoload.adp-006c6697faba0bb510ddb861fa5c66a656cf7ec1bf264aa8b619d57d5e1aaf38 2012-06-28 21:27:50 ....A 256512 Virusshare.00006/Trojan-Downloader.Win32.Snoload.adp-4f22e0726e5cb439d40b6938b6c90d68ddee9741742d434d579d2e97ecbfe6f9 2012-06-28 22:43:52 ....A 233472 Virusshare.00006/Trojan-Downloader.Win32.Snoload.eel-184d0d532dbc07e7b8ea3452a2e70b6073fecccf37a4cecb4b7faf563001c2a6 2012-06-28 22:55:20 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfl-5fa32edef1ae75c18c8d1b7f0293d440918fe178ef318b3bac3e3a87c9f47651 2012-06-28 23:24:40 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfm-0fbac2b2226808897dda7a53d4d14e284f036e557f115d7a73bd05fc62019e7d 2012-06-28 23:27:58 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfm-40f29f914a11a28beafb0478e2a05ca55cdc323695b57d6e252fc2df2198c50b 2012-06-28 23:33:00 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfm-8b7ed1bc44f998a3ca8950fb53a054d42f253df25fdec17d4c0830f40f33c56d 2012-06-28 23:33:10 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfm-8d8a9a71d3e398ec5153ed709a0dd0525a6ea99bcae724742eb6e680ce7e5fc4 2012-06-28 23:33:48 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfm-9637499814175144cc1c4845b14c2bb34fce8de6cc9e86874ba1b1277a779a55 2012-06-28 23:36:12 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfm-b5a55642344831032464bebbf5ace7e0cb47e88348407a89264b6f40e00d56ce 2012-06-28 23:13:36 ....A 159561 Virusshare.00006/Trojan-Downloader.Win32.Suurch.pfm-cb7964810e97545dbb4b400988260e01762ce398fd77de774c26753eb6125337 2012-06-28 21:32:18 ....A 5069 Virusshare.00006/Trojan-Downloader.Win32.Tibs.bv-7049911fbf66bb1d9dac04046cd5ceb1a1a0b1bab2bde8faf30f8c6b91dc5e0f 2012-06-28 22:15:12 ....A 5069 Virusshare.00006/Trojan-Downloader.Win32.Tibs.bv-cc049c7a60d13493026277ba5cb8a8efbabe7926a5aaa1bb444e82170dfc7d58 2012-06-28 23:01:14 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Tibs.ry-7e3503b1e31ac7c19cc7e93e570d5697aecd4cb5296d10cbaa1c92f424115968 2012-06-28 23:27:00 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Tibs.tw-3191bcc5e036a252c6b0a553250be1dc1cbc784d4cfaed3cd6526d9c1ddec902 2012-06-28 23:03:34 ....A 23552 Virusshare.00006/Trojan-Downloader.Win32.Tibs.uh-8a297dc8e835fe48dc282675d08cb85721363fd179950c2d2fb0f2f903cf83e1 2012-06-28 22:45:14 ....A 53760 Virusshare.00006/Trojan-Downloader.Win32.Tibs.uz-205617359f21fd1e065fa60bd4f42b8b00e81fe9d3812c3fc693fd0ec8fe4459 2012-06-28 21:06:54 ....A 4427 Virusshare.00006/Trojan-Downloader.Win32.Tiny.aw-bed15a8f6f7ad3e8e6d9504034114ccb63f0e8829b82c6c742a7b6d775083d7a 2012-06-28 22:42:36 ....A 45568 Virusshare.00006/Trojan-Downloader.Win32.Tiny.cdd-12d41a887f16271733fe7e07f3d3f4b146709cdc12efa09a56a410d7d676069a 2012-06-28 22:21:58 ....A 382564 Virusshare.00006/Trojan-Downloader.Win32.Tiny.cj-501051e506554dc6bdebd1ed74581f706782a824a677c5ad5b72c6ea8473b2e8 2012-06-28 23:18:06 ....A 5120 Virusshare.00006/Trojan-Downloader.Win32.Tiny.cmv-e329af921f9f7f8beb9c4eec104d2273250c7bce00fece89f440f6fe2b47cda4 2012-06-28 23:16:10 ....A 2048 Virusshare.00006/Trojan-Downloader.Win32.Tiny.cng-d84754c6525008e4078686b84670b31274defcb6212c1c144a79df28e69395ad 2012-06-28 22:29:14 ....A 13376 Virusshare.00006/Trojan-Downloader.Win32.Tiny.crr-b8c1a3550392bb792a003fc7678e36200e9c49a96f02fcf05d22029e618972ab 2012-06-28 21:27:50 ....A 3072 Virusshare.00006/Trojan-Downloader.Win32.Tiny.cta-2994896887e3d5fb1ae6026411ba995ff8cbaf8139a18f63d99ed71926b4f95a 2012-06-28 21:27:48 ....A 10240 Virusshare.00006/Trojan-Downloader.Win32.Tiny.pgp-f3812510346d78ec8741ef240767f57e3dbae981224b88c2b4b92f0c70c77062 2012-06-28 23:12:54 ....A 27648 Virusshare.00006/Trojan-Downloader.Win32.Tobor.anz-c7343a565c32175d299602f9cccfac7cbe744b0dbb6d17da88d1ff6ce262b279 2012-06-28 23:31:08 ....A 27648 Virusshare.00006/Trojan-Downloader.Win32.Tobor.ty-70bf7e47258b504225a36748f47cf179b63cdd93545da4df347b56beb67f8f9a 2012-06-28 21:59:24 ....A 77826 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-05eae6a815c6b1667df9b3f8ba55f4acf09f1e77b23bf3825fd1d8e6244ea506 2012-06-28 22:04:06 ....A 78333 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-108771d3a401d62c9de652ce7aa39bf587b9e73954e6a1e5126b99cfdd26e076 2012-06-28 21:11:28 ....A 78335 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-19648ec90d326debef4ee8014f4f37e8e078a9312d380829902993276e81ea7c 2012-06-28 21:14:00 ....A 130050 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-389651d535c029fb9145fdcf4d41723e22f4573fb65d82e5941f75445ce132c3 2012-06-28 22:32:28 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-7b0d3b85bfdac00defc77a8d67309630d9317664d0556b91cfcfbf579054d52c 2012-06-28 21:11:32 ....A 210434 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-7edb459387d86e0b9c8e77d4e32297dbe59c092a7f3ab64f7f2c5793a7e12d39 2012-06-28 21:19:52 ....A 137218 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-841322397769fe15addfca5f5815da0a5c9112f4b147705f2aefda8907e1c3d5 2012-06-28 21:43:28 ....A 83268 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-97b13fa3eb5700e1e155c3901d69ed4858da4ceadd552c4cf9cb07d5853b89bf 2012-06-28 21:58:16 ....A 78333 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-b667ec3975d8b149677324544d5539eb4c69d52c76e6a08e6b4aa2c5d038005d 2012-06-28 21:11:56 ....A 78335 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-bc529d08ebea91b14748552e828754c41792b5ef6a35d2648007ce48eb9b6b13 2012-06-28 21:44:34 ....A 137218 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-c592ffc72141c1eedbc7a166ac43eccc7e9ec3e4758900b8c83bcec2446933cb 2012-06-28 22:11:38 ....A 130050 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-d99514c8fcc5d2a9f87c703790b30cca89257895a9b19cc880536a8a82025575 2012-06-28 21:42:36 ....A 78333 Virusshare.00006/Trojan-Downloader.Win32.Tolsty.bp-f8ebf0c40feb20b9714011fd4d058912897ed36a2fbf5c9965525542ecd5045d 2012-06-28 23:23:06 ....A 343552 Virusshare.00006/Trojan-Downloader.Win32.Tracker.a-ff66ded55e1367cc36b1337a97fc5049e84bc4e044bc51ea7805a837f38e9119 2012-06-28 23:27:22 ....A 27904 Virusshare.00006/Trojan-Downloader.Win32.Trad.pis-364a6d5e53e9ed3cdf21ae9c25b6fce0a0d66260d8056a310978bd6cae61ff04 2012-06-28 22:49:00 ....A 79872 Virusshare.00006/Trojan-Downloader.Win32.Upatre.fprj-38548b89b60b19d80fdd1eaea3853c8453d43f860bf5d6b2b92d841e19ba56dd 2012-06-28 22:11:30 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.Upatre.frqg-ef20a272a60c3dab3a672ddcc1df2b1f0081b614e2810780b2b89a12f8c19678 2012-06-28 22:38:16 ....A 160259 Virusshare.00006/Trojan-Downloader.Win32.Upatre.fseq-01028da9132aea5c9553e64c2ce4476b73f2ee415c0206e942e40a7e9d157791 2012-06-28 22:55:30 ....A 618496 Virusshare.00006/Trojan-Downloader.Win32.Upatre.gjmu-6096aa111c23833e9b45aa506289b3ff66756690d43392abbee057fd4165deb4 2012-06-28 22:39:44 ....A 45568 Virusshare.00006/Trojan-Downloader.Win32.Upatre.gtun-06d63b9a8594caed5d659494e545bb11026bf6e648eedc09cbd7564bec26668f 2012-06-28 23:09:28 ....A 480768 Virusshare.00006/Trojan-Downloader.Win32.Upatre.gwsh-b09df9055c84e3171da545acd7e57bfd5f76f5f64ce0b334540264d7e8ee1dc5 2012-06-28 21:51:36 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.aagn-999c48cf42148a79b892e6806850d56f679a2f0fce016825f6b4de0c48060547 2012-06-28 23:20:28 ....A 135168 Virusshare.00006/Trojan-Downloader.Win32.VB.aazv-f066fe075172db48ef49ddb804e598823fdc1dc737be21d9de75879d9bc08433 2012-06-28 23:08:10 ....A 1519616 Virusshare.00006/Trojan-Downloader.Win32.VB.abcs-a7d41d2bd87d7612f770f00d2e99b6019df8abf804624c461d8f36b9bbd6ca9f 2012-06-28 23:04:10 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.abnr-8d726aa212556413d3fa9badbd8081298c6c16019346d22496d0e1a77a99be86 2012-06-28 22:41:44 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.VB.abur-0ef0219cd004cebf5a3af2f0fc45c7f11201cd2bc996a226bbef72497b754437 2012-06-28 22:24:34 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-00fb2793e5c20deaf8a12b43709327b6f4840e89fc62e0367e8e61939e163887 2012-06-28 22:21:06 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-0775675c5067025e5099a27a79250e1a9bb83fabfd376895ac77926dbe5dc728 2012-06-28 21:03:10 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-0b994cec4874876514add72ea5fc8964db261ffb4a14c2fc4404488540f1e9f0 2012-06-28 21:47:52 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-1eb6dc8c9d092ce75855aad03aa165dcfb4cbcacbe4ad8aa64397be2cf2728cc 2012-06-28 21:41:28 ....A 86048 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-1f3be77d2ce76bfdcdf347aeb09f40e2337eb1c4bec338d136c66671864fcb94 2012-06-28 21:42:02 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-297f95e5214a4defae55d643e47d0ce5d9b0d9038067d9965ba539dd6c1d8c34 2012-06-28 21:29:04 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-43e66be5631308ebda777b0f09131f2bbff849c389ee51a45921aaccf48d5661 2012-06-28 21:19:48 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-4c28d04a813dcc6ac14aaf4e32688f6d9b2a41c9ed60bbb7284040be50f498cd 2012-06-28 22:02:56 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-4d34e895a6e1532fdb6304a59747484275c6067431ed0350e49494262044e689 2012-06-28 21:31:16 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-512e62bf0589358f394ffbb7ddf5fe05a3fe99e1b6800226a406a73dad154099 2012-06-28 21:57:06 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-53097accc4203bffe0647eefd3b4e84f15115d86010cf8cd40a3d2855b4edc48 2012-06-28 21:44:36 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-630a8fd8b0e1fa892d515ca84550b71446f57173f646eb7485828b9c7a8745c3 2012-06-28 21:29:22 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-66dc6cc4ec0c2d6921dd47657de5b4891b04bb2f076252e7224643354403afc6 2012-06-28 21:12:32 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-702928f4f60ee2f8541976802b474a83082476147373085a84a080f06f7984b7 2012-06-28 21:52:24 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-73a8cb5f003af87797fb6b897c77c14c3e61c0bd93e4a4563f702dcb6a63ee9c 2012-06-28 21:48:18 ....A 86048 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-7a43e0c10a70f12321cf5d374fafd2324dc7241ef9f69edd545fa580bd10fa95 2012-06-28 21:55:04 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-88c059726ce4fb7701b74b2072ec99a8e76826fceddf9016c5048b2fc3762b4a 2012-06-28 21:36:36 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-89c70e57aac651c3974bb3ebfa9976f4ba93068f0daa26d8162f3f7939b814bd 2012-06-28 22:16:02 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-9a7e12051ff7cd510b29c16adf9d41034b1ac36098ba9b5c9bb59f01b1fc6e61 2012-06-28 22:13:32 ....A 81952 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-9c50cbe7f2e457152752a782a20176a8b6e92694f94a1100424d677087c89c2d 2012-06-28 21:29:08 ....A 73760 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-a76f2f41a4c2117369f55564ae319f857b00a670da9b575bc24134d6d3aec591 2012-06-28 22:18:40 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-b1bf609c46a00c0f0262683a2a52f335289139a189c19e71d8b278ce86333d77 2012-06-28 22:21:40 ....A 73760 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-b3ca37eb22c6c988a3c1f1685ec217a7069d99359a27b1c14b96d1f025671553 2012-06-28 21:47:50 ....A 86048 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-b4e43768a01010f156ab988156e4188fc0329a91f347759a699d0488cfd703ad 2012-06-28 22:14:18 ....A 73760 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-b53480e6bf80585a77c386d2df25fe987f051afc9dd63f24c8de43b2383d809f 2012-06-28 22:02:58 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-b93cd26144dc3ccbd7b7b58b187cd8a0090896cf151889109d4ae0c031610bc1 2012-06-28 21:56:30 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-bc3abdfd12d16add2e8e882c9e34bf0469b629d457402309c8e8caca7d398b43 2012-06-28 21:06:34 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-c04cdddbd2d9e7a8096193e34f39c3016f0cade848927f64904f56c68b3923bc 2012-06-28 22:02:54 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-cd108b8f7640c22feaac517e14dfe0783933c3d4c6b0b0a0bca5eece9ee6a763 2012-06-28 22:19:00 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-d07de7304469fbc0ab76a5c76e4db3e6d44a9090d793762b7eb0fabec5101472 2012-06-28 21:44:50 ....A 81952 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-ddf9613aa2bc7bc8d0963c7f1cf15f9b2dff4f53c46825a2be88d185a123b867 2012-06-28 21:57:04 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-eacb9e9b0ef22bf687a271a7fc6b9be422d36e82408a266b371c57ac0360fb7b 2012-06-28 22:11:32 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-ebcc10116f75d804bb593dee767a36a514747ea6395d68494e89ac5795de32c3 2012-06-28 21:29:24 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-f0a07cc5a07c9b437700fc87791d8650d32612acc8428cc3932543892af7c48c 2012-06-28 22:21:14 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-f19f41aad831b6e39e0f9fcefd946e3cf9089b0f3aaf8f424f52aee9ba8a7075 2012-06-28 22:28:54 ....A 98336 Virusshare.00006/Trojan-Downloader.Win32.VB.acda-f68a15fb9102d8017dc0d6a4d07ae389f319294d9c4f8ed46b0640f0d5a163cf 2012-06-28 22:46:16 ....A 118784 Virusshare.00006/Trojan-Downloader.Win32.VB.achu-2729e6a5f614b61653fc152ca59a033940addf60ec0d6f78eadbd58482d7f79f 2012-06-28 23:20:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.afjs-f02401f5636f618c48e15d9519ccdb5a994ac666c531316e8f7561d4cdc847a7 2012-06-28 22:25:32 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.VB.agan-654d802d5c480a2151dcf8c881cc59bf22bcb269c1d9be4446e649bc8f652757 2012-06-28 22:55:48 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aglt-620d7b93c7529928943b56913a40978962a494b1bef651fbd44d9bf3117c6eb0 2012-06-28 23:09:58 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.agxj-b3c0b8a9e8502b976599884c1ba745cd73c6705cdca634423faff52ac3b3b510 2012-06-28 23:05:12 ....A 28674 Virusshare.00006/Trojan-Downloader.Win32.VB.ahgw-928a54b9cdae1e8d345bea28e978697adfc058bd46ae494802185a7496dc224e 2012-06-28 22:44:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ahmz-1ba0e4fff3c1becf9c905601d674facb9e0e34ab56b88013a1764158e9cf7b7a 2012-06-28 22:10:18 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.aikc-750098b14438e8166df8c87284c1938a62d017740c075d563cda138dfc445833 2012-06-28 23:00:08 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.ajac-784e1143be5112c99ec582bdd6fe918a9f88044a0dd2538856867c3088e11a80 2012-06-28 21:06:30 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.VB.ajnj-2cfe3142178280d1d6db948a06b45a393f30cc8f8a40b3e1c2546585e9ddfb6d 2012-06-28 22:57:44 ....A 467688 Virusshare.00006/Trojan-Downloader.Win32.VB.ajtt-6bc1fe0a62a6fa7e5983c3d37c25a38f792ebb0f5dd71cc6c070f97cdf203141 2012-06-28 22:49:44 ....A 1146880 Virusshare.00006/Trojan-Downloader.Win32.VB.akop-3d5c65cca50e1981c885475585d0b476f49e6d00204852c1d2266094c406338e 2012-06-28 22:12:54 ....A 112334 Virusshare.00006/Trojan-Downloader.Win32.VB.akoz-a5002783eeb9f41528cb55d0873b939564fbaf3d3da0a43c96b91399749aec76 2012-06-28 23:08:38 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.ampv-aaeac841b9864acfb639bca17e88ae8599042826e3c318dfad5a2431ddade376 2012-06-28 23:06:40 ....A 45175 Virusshare.00006/Trojan-Downloader.Win32.VB.annn-9d758ad753a3f4bc133a9681ae85d473b1f4903c2a6798933c3da0b589df76ff 2012-06-28 23:09:56 ....A 49260 Virusshare.00006/Trojan-Downloader.Win32.VB.anpd-b38deabe59e967cdd8cb8f84e0de1d305d49315ae109f0bc871b6afca9c34c99 2012-06-28 22:21:26 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.aogx-97958e24e8bd9e10fbd2fc095a0f0aa6f14ae053a5ccc012e89d6a4a85714c78 2012-06-28 21:25:26 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.aogx-f49df67839f3274b9e46fcd29c08ba4b698e807a4d6c96759cabe080d1759777 2012-06-28 22:04:24 ....A 143360 Virusshare.00006/Trojan-Downloader.Win32.VB.aoir-993d32df21f019cc568550a8bd16387df8e74d9ebc82cd5bd63d8a827813d1fd 2012-06-28 23:07:06 ....A 41077 Virusshare.00006/Trojan-Downloader.Win32.VB.aopr-a092d53ceb743a4891ace777e71441c6b41108ac663bbb68fc8c88fdba99dd88 2012-06-28 22:43:36 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.apje-16c643f073255a914dd6577eb7b5d20e2b0d5b3a4d12f86594ac4cce8f97032b 2012-06-28 23:30:06 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.apsd-5f2e3561ba1da58aeac8c5e47abcf82270f0c7fac6e354b650d3fbdabdea6c03 2012-06-28 22:18:10 ....A 67429 Virusshare.00006/Trojan-Downloader.Win32.VB.aqdk-a9d90a99ee27ab7541e71f2c5ca5dded43f49ecc2b0f262a4a42ab22101cb0f3 2012-06-28 22:51:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aqnm-48d1e9ae7a12be31024714ea25dd109311b368b014466585675dbf08f5114b05 2012-06-28 21:42:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.aqof-1b583cb490d2af60c25e5d7da152f7304dfef705191d4703f6d8f7f8c8263c30 2012-06-28 22:16:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.aqpg-a7fbdef92f3116cd7d7c2aacfa2a84909d0be01e246f676c02ef0381ce50b9c2 2012-06-28 22:12:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aque-0927e5c51ae58c281ec4f4ca9634baed91c97394f2ad656b128d8f0412596be3 2012-06-28 21:54:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aque-49c89bc3c54d266296c1c6b3a74d6e28aa6f5fd5eb6f7163915e0c587cad6362 2012-06-28 21:24:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aque-cd76e12effb99571e806335eefb84c82f3c2f63733e72998543ca99c33968e71 2012-06-28 22:28:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aque-d335f0019279498d282f458a328a05cd0eb222e6d46002256c302151860f224f 2012-06-28 21:30:58 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aque-d658ceacc1197a055130f7e31a79e1127564b94ec027b7bda6db0a1c21621d6a 2012-06-28 22:05:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aque-f2710afffd5d7f54b040b98b8680c02f1fd51a191ea16df597dd0bc5fb3db079 2012-06-28 22:15:54 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.arac-163ca276c717c6231e0f64059230a793d4e29721bb98be9060549cf9e15a188c 2012-06-28 22:15:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arad-8a32b7bf4cb1f9cfcb8431ab1db9bad8d0a9f791dc95d41ff9d142c15f8108b1 2012-06-28 21:48:02 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.araw-ceacf6ead69b6d9d61dab4175426813eae5681bf47e95a7ed927d6f3b519b06b 2012-06-28 22:31:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arcb-31d11b1beecdce2a5af65adccfce198d1c2cf7f559677d1cc6ff8401e97f7294 2012-06-28 21:38:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arci-9923b16364862bb7d7ce0d6a86cfad6ba2f618e2b9ffdbb7de569c20ded93aed 2012-06-28 21:23:06 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arci-d608dd5b50c7e74ec5f5532053c4eef7dc3f7c2db14711f19731a0077488a659 2012-06-28 20:56:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-066728ea9f53ce3ff21eb01041ec06a527f9cf1f464f5a4271c73127c6167a83 2012-06-28 22:32:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-0b04ac478d5b3f6485b5b2270046c983c3853e0798266861df4fa000b9fb4990 2012-06-28 22:24:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-0b9c6e296a2b86d4672422d29d8210118ea30838a01887dafe964ed8962f3b29 2012-06-28 21:30:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-0f0bfe25d2c6aba68304a17b5c2d47884d5bb84729dda3f0e61a2f13fc9752f5 2012-06-28 21:21:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-12c988394ee97444fb7bd5bc9bd6f436d1d57049b89ada42588ce9569c4d4f0d 2012-06-28 21:43:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-17b003ac360af9be83661fa89d8d2e138b4bbf4859c507f2151e156859ca061e 2012-06-28 21:56:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-194d5ce2b18462accaa46ca8f9c9f67acd8fc2189ad1981932f794e3573f130e 2012-06-28 22:06:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-218de37ce8966a895ee96f48a2f7430691615e8491bf7e5ce75e748d47fa8662 2012-06-28 21:19:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-221b73777f0babb063b5f73a95fa88584d4d0d0bf5983043a385819e108eee2e 2012-06-28 21:52:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-2552ba6046089afe210c851e7f50485f49d55cd7417da3c5c5a7cbbf88711dfd 2012-06-28 22:15:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-2df3e12182b682bfca8198a9e8e781f90f1609c0e1fed50e7e56fe41458987f2 2012-06-28 21:27:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-2e1bf375242ab81a21ab58f4a1af1b25f801f119d3505a53504abc9cd7cda1a2 2012-06-28 22:17:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-32983b1a5e8f6f39812505d8969efacd6263261e7222e2d10fe1b1d777d7714f 2012-06-28 22:13:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-38c965299603ad20b998f5914cf45ef7ff68adf379390bb385637a51724a5e48 2012-06-28 21:16:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-39363a7a877afa0d958b6572d6e1c4c5e465336cd17838e22366693e15562fbd 2012-06-28 22:05:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-3d998ae988b081b67a7ffd663f0b43ccb787ef7876a49960b3e0fdf733c6ca50 2012-06-28 22:15:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-3dd46e57b39e01b3bd936ec1cdd2558b9ed9ae899c237cff16cd6cd06c259d1a 2012-06-28 21:24:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-40bd5357ccbf2bde8a594229f70be09508cbccfa78c9e30caa8375a935292c3a 2012-06-28 21:38:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-41b8e4e124b1a7692d4cf626df1dae465c225396288b5980228afcfa0781f4bc 2012-06-28 21:36:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-49d12a95150dc32a69f2678c2e0c783d56080f8537f7be5d8fe5779192ceb878 2012-06-28 22:02:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-4ca22b907a331cb850f170ba063e899f139d47d42ad0386085ff5e96f5701768 2012-06-28 21:32:52 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-5c2972cea8a92d6939d602dc25fa5b23116fcad6f21d8d5e87a827e60834defe 2012-06-28 20:52:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-604f082ea650efb61aa2a47bb8e09d6f9d64e91fc5c80d91fc02e2ead6f0cc16 2012-06-28 21:24:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-73d958dd0c0c49b05d5a2e15f689de27c584953a3ac6558626493d025e71a98a 2012-06-28 21:26:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-7a3d30d6e3c961414bc011a9f426fd4f9d5aceac16c9fa9576d5c23773a3a2a7 2012-06-28 22:23:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-8836793d97caf6c37f30e747a15d2f6b5f6cc8dc4708eb6920db11c3bbccd7a8 2012-06-28 21:26:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-90fba059c9097b6f548d51da0ed44df0fe84730612c43d20dabf9bd872dcf15e 2012-06-28 22:10:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-972108feea8d4a470d256efc58445b8d08b3170b8fa18e2585ffc97f100399e7 2012-06-28 21:12:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-9ef17d3d11bab6726d80b2e96a155cbd6770fd5370361cf2d1076d8b078937ad 2012-06-28 21:55:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-a47b517b6d539459fbe01e5025c44fdd156062c996777b691b6abe5d06134cc5 2012-06-28 22:21:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-b195c4473d623e1581c835d5a8ed61fa37379bb04aad8be2fb84ac8c8a6735e0 2012-06-28 21:11:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-c3269278f6d1710634783b529ebf395fe970c20e9f82d3abcb22617d0da3a90d 2012-06-28 21:00:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-c7e00edea94659bff669bc3ed53c8a42f762cd7090352bc90c3739abdf1839b8 2012-06-28 20:52:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-ccdaed2be5eca923f21523f212e66a55ad25dc6db79902b5163f7193adbe3b49 2012-06-28 22:34:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-ccf2ac17c9286587ee4eb587b437ff672dae66b42a6575151db187e0273f791a 2012-06-28 21:23:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-d17986fc3fa349cc511eca2a427beb4ea1e4b966a6050e506302eb474d9c9a8d 2012-06-28 21:33:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-daa1f7e01cb7b3ef53af6975dca34950a17e328a0060b10f39ecfcadd191c0b3 2012-06-28 21:14:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-e1b7c7129074011cb55560659fa8ef199c48d414ef5ade0f9774a1d48065475d 2012-06-28 22:25:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-e30c236cb49bfede7ba44b6bceec38d980e0ce7b5a200f2982867429bed4a018 2012-06-28 21:36:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-e8e4bab3581e64076dfbc59accdc1435b9d50f30c0115fb28886010fea15985f 2012-06-28 21:49:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.arcp-f2315ddd3b5f00b6a1c476f1c61ea841adeb6523c87684558cd2aaf0d8754e28 2012-06-28 21:57:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arcx-293864172df90cb3edfdc207fb126ceb4b4a7ed1545a4a44caf2b9d4f4980fba 2012-06-28 20:54:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arcx-a3540b23e7e46dc684f80279a05177879905540a6bcbdcf87374fe489b1acf5a 2012-06-28 22:55:08 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.arde-5e95627d23c3fc14645b39f4155bc9edcc3503271cef4ee7354106808bca91b9 2012-06-28 22:17:30 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardg-c5513b32563c4832f1d3351a2d3282beb31780660545e5e60fc49425e255f95b 2012-06-28 21:06:02 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardg-dc1f8c3fe8e297058fb7409b6f4a150083e88a8c78a909f2759c5d97c57b2eff 2012-06-28 21:34:24 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardg-ee0dd4815f0719025f036cebf6e9e8fe0aa01757f22bb2754fedb9fbf90e158f 2012-06-28 22:28:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardg-ff5791a4d4db84b2fd028158e6b986cd109da75eeb67799f0056e707089bff1e 2012-06-28 21:01:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-01946e204854680b64d2f02e950197eb25aa2a01bff63b4169aca44977fc8024 2012-06-28 21:26:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-01eaba379319d8647b0d8ff087feda253c64ff597efd109bab65ffca32ed0224 2012-06-28 21:36:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-07bd969f85ee4b75ccd941d96ea3f28519330eee502e00f7bf8439d092b1384f 2012-06-28 21:18:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-0904df47a64b385ceb26af5adcd4db395c4072ae0a12e389170b13d7a70a1506 2012-06-28 22:06:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-0d835ea54be20fff176e794f969021772a96fa85761857f0c708ebbb877c8242 2012-06-28 21:53:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-0da290c9fe6533c3b3fc1c028fc001c9bceb9a488f8a35387e0cf80ca4945657 2012-06-28 22:11:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-11820683306dacefc5d4b0657722676fe6f054f6a45483ea9a46137ba81001af 2012-06-28 21:31:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-1a08f0840085c9be038ac705cb69987cafdc3b3c3d17f0581431d76678975a08 2012-06-28 21:50:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-236722119efda68f9bae6f7b5ff0bd54248278a02bb1e6d7758be3cb9d143e93 2012-06-28 22:15:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-2398442fc760740426c3daf2387e43b3d65bdb12505ad69efd8faddba2f28a67 2012-06-28 22:25:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-23a8fb2cb06d191e5465cab9ff84a9cacd6aef838ddb02e3b0166cedf22e8995 2012-06-28 21:38:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-27c3c1509907e4c3a862bbb0790e651369f0dec1b407c89f2b15a94cf8e27122 2012-06-28 20:50:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-2e2bf66256782d758c496de9832e9e37b96785ab0bdb06aa918a0bc8d6a94c5f 2012-06-28 22:15:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-2f816d37eb69f1fb043fe5ef8829e151d086217dfcdec6245102f2c7d6dc2567 2012-06-28 21:49:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-3023c9c3d7a155a80144dd616095f93a2e92ab2cdf52b54ad186eca706b88859 2012-06-28 21:14:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-3110103e3646e80bc2405118995ac2abd8e73f61d82039e6e18895050d181bf3 2012-06-28 21:38:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-31c8b586a1ffb225ad11378aa447bc3266845e9cc1eb78ecb6e9b3beaff5a5f8 2012-06-28 21:00:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-32712fa9273775d09e57e87ae61e87de4b0fad9c5344458f0cc978f8794a3228 2012-06-28 22:25:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-343858bf286617dd3fa7fb86c139a9645cfb74163a6dc4d3c7a5d3f621b0857f 2012-06-28 20:50:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-397415919e0d83e46e11cf68a8c6cb8ae639d665a0a44092da20083cc4f204e4 2012-06-28 22:08:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-3b46642dc03d8dba799177336b6da1f90115f16b78e5cde9ebb51c2635d1cf7e 2012-06-28 20:55:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-3bd03619a4637d3753f34e3b76bef280c9a092dbfb4d7575fc0a74ddb7b82ba7 2012-06-28 21:19:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-3ce34fbe6ad19a4af9ad59b2555542174abda9c215fae8e0535665b1597d0e70 2012-06-28 21:17:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-3d5586da8b78d9ce87d41238368d4efe1592587c6eb6a2ea0d1ac25cfb504bf7 2012-06-28 21:57:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-4090fb21f51854ced1842481396ada1fbcfc1cf382e36b8d7e9d9b41dd15e1d8 2012-06-28 22:23:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-41afe8c71e6da1f1fefe9c3e88f6efad77f0d3eb471b61ae2adac91d6648cd1f 2012-06-28 22:25:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-4314df0d7854661748ae72fd130c770e13958518969bd0a37db6b16b88eec7a4 2012-06-28 21:36:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-4eed26a76c49bfc6291a5557058390d04919b79c4f5f25b8d938efa33998d99f 2012-06-28 22:04:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-5020c37227f1a9fcf6d6523b35980426719d49b61018067070365ac08cc3b0f5 2012-06-28 22:30:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-53d26a3402d343ef0955f9256a29841709f051ba07082283cd525042b219874a 2012-06-28 21:20:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-57e9632970b28789e67ba1e7758a121d2494596fbb3597631660a639893eb9d8 2012-06-28 22:32:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-5876795355447bd57eb2ce06e16c5d800cc411b04b85d02b77682cda9ed59bee 2012-06-28 22:32:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-5b5af37b397aafc05a14033ccda66a823e9efda3defcac7cacc5b23fe0249345 2012-06-28 21:18:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-63b06f38dea4ae91c169f0d6cc15a060854581e1999c58d0bb7b99df8985633c 2012-06-28 22:25:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-6831ffdf2847b8d00cdf6edbf07516109cd577a23f5b8690f9e7d624248bafe1 2012-06-28 22:03:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-6dd6e03cb2f1f39902b49fec93422d59a22c546f6c0457fae9f617863cce3f09 2012-06-28 21:04:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-6e643fecafaac0d2cbe1d10f31d5169f8708dacd7a841b6d2043a77eb79951d4 2012-06-28 22:30:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-70498633c73ead800150d20d3bb4b0152e1706b3170a39b0f4e65948083566ac 2012-06-28 21:59:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-765b7546165725d48b8f81f91dae601d6daa344fa42a03868da81e980525f45d 2012-06-28 21:58:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-76657f10cd190797934a21be4ea5d19faa7a3c4b2a047b9924685b44377b8566 2012-06-28 21:11:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-76beeab1b5226f63feef99b2575b25d45dd74fd9f49805d21a0cd9f11b781e4d 2012-06-28 21:45:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-799c5d5af8429d8f4bac103c5df651881771de68ab5154b744a0c8563e74ad71 2012-06-28 21:44:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-7adfe48053a49f7cf369d3ba0d61bdbca3b6aef1fa889c485139faf3508d971b 2012-06-28 22:28:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-7db8f010f1eb06d58b590a4cd2a40d5347a0a11f4b5c8457d37b6e4e34faef7e 2012-06-28 21:05:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-8098d34140e6faa2b88f64cf0072692348b36afd4e54aae5075b24cbf213cf8e 2012-06-28 22:18:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-80f3a70c18f573845bdf32f8922540a32da23fca26d047d25b6989ff6f05a8ef 2012-06-28 21:06:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-812d0ae1b5aaf37ab60763e53016958bcfe8fe2fcf605e7e905a61f4976b13b8 2012-06-28 22:29:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-84d10fbd38021d295838481bf877ce2f8bdbc20bdc6600a9b49f98c26ca8bd9e 2012-06-28 22:11:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-877fa479a5181e53472e2423ff836bc0e9843036cca7d6aaa6f884409c9f822d 2012-06-28 22:00:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-899f06e29763d9a876b9f8d05696bf7cdb3a8e68c6343b2cddbd4c967897c29b 2012-06-28 22:32:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-928b65f32389a261acee8439ac60294b302fa7429c633ed390431f7da4ffbda8 2012-06-28 20:55:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-94d5412930337c3d3e8e8c2f0c077b9a6fd19a131397a98c1f1aebae1981d976 2012-06-28 21:47:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-96aeb4737ef9396c506f110fa39f22e9bb84586fa3b42e03c5a95daca394a78e 2012-06-28 22:15:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-9f7a4d28e30690dc08af6381dad2872a3f6b4774c4e0ae6d7e6a3cc071349d24 2012-06-28 22:02:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-a3f55b8a38eb688cb03e5c24ae07710955dcfa17dd482b808993550bb5064d39 2012-06-28 21:11:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-a59cc01b5930e4c3e8dbfb40f92c07fadbb713cd29602b07942ada595b899b40 2012-06-28 20:52:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-a70289139a5ec13f4947ae4f578427cfd50267a20b85d45c1224b61a94d0afef 2012-06-28 22:17:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-a9ebe3bf41afbbe78b5f6be2887d56180c8138b8ae3f985b29d952b0e0337893 2012-06-28 21:05:02 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-abb55e70f4df2b11264a3df45a1ee79ffad6e8e78e90a206f6a60d87b3f7a72d 2012-06-28 21:46:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-aede6c76d111ad6d73745f3be2bee88589f0c7706bfcde6f9ee949921d640107 2012-06-28 20:50:52 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-b15e7413e8059dacee04d8421f0300f620e00343a8fd207669a11db98ca97c08 2012-06-28 21:35:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-b2139f50201fadbe4b74c28c79f17a6f2130534eb0287e0c49be167fa67af742 2012-06-28 21:42:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-b8ecc83df9c02697a31e56c08b0c0348f15e7ab8dc851a1339f49bb11385c3e7 2012-06-28 21:47:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-bb2b2ead7a9ceae8e1bf95542e27a1d74ecd1021d45da421cf2dbe1db7425b24 2012-06-28 22:12:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-c04c7dc3eb968b5baba9abc20af13d5331a71ebf3237b9b8c8d791c022fa2d18 2012-06-28 22:26:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-c9ddf08182d1a09485200d33e40d6d1f85f1e1b96fef643d02b62698690af251 2012-06-28 21:05:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-cbeeadf2a7f90bd8b3aff7a9092daf004f39e02db092bf2a2aa6e60c54b5cda4 2012-06-28 22:00:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-d3cb50db756c2d6e84b9dc7c3664b57f625bb6fedcb4df396094fbdd5e00235c 2012-06-28 22:05:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-d847984eb797913af49e8bfc3ebad742b36585c81c01f8ae722b9ad95f23d1b0 2012-06-28 22:01:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-da503b5704c9ae45256262976dda198da9710431730db536d5927d8316624926 2012-06-28 22:28:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-db679e2f0e13595731adaab5a3bd724e9a138aad8a8eb57ac47478a204b08f7a 2012-06-28 21:48:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-e54f5f7f764c824c961d8d9c0d2d550963e2cee9b21d0855bf410e71541b3618 2012-06-28 20:55:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-e920f6fdac0e266d22298b6fbc3974111d8e69114864395653c8b1e7054595ca 2012-06-28 21:52:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-e999e4e67a18649d8198733cd9a5aab8549c506ebba052985d02b42d463cc147 2012-06-28 22:28:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-eb9972b2d4db3ced8851acffe164948138daf9577164a63c7178c65ae02230e0 2012-06-28 22:25:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-eea55a0ecfac1cb6b8381e38783e75964b292909cae0dfaa4000dd41489e2496 2012-06-28 21:49:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-ef23f3ed0401e107ac0f05db0fad41abacb3655eac3ba4c95e0c21535716165a 2012-06-28 21:05:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-efb3eba687acc636ffdb864574d7e687e37d71de7060872fc3e8fbca742b0169 2012-06-28 21:25:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-f0f7f721fb656cc071ff9c94865ee697d934a7df0f48a94c17f848136dfbc816 2012-06-28 22:20:36 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-f2d92ef26daf0118c2c27d737c580c71fc32a4cd8bce9b10487c5beb25af972c 2012-06-28 21:04:02 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-f5836b1c9d679d0543ec27de9552f57a94f5040ca01273fd770362afa7e93498 2012-06-28 21:58:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-f58a541c8064033dde88d0bccc77569c648775a61f4fe0d806dd7afca8bdab30 2012-06-28 21:16:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-f741622650ccb85d7f33f2cbe52629317d0daf11ebea66c2c62b681730ebc299 2012-06-28 21:04:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-f91bb502ffba93572b56d514177066d08f9681882b2dbb575d3b11eca156daf4 2012-06-28 21:19:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-f95a0e7199aed054e95ad0dc0f5c4416fa12272b648b1bfe8c7d33faba66da6d 2012-06-28 21:48:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-fa084e0e08a95ab5d22c1745331c4c9f050c991a12af263e8cb1443b582b413a 2012-06-28 21:18:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-fa586a00118c77ccf223c16baaeec0290e22ff2dd5a9e401d6ae8dd4865bc1d6 2012-06-28 22:11:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-fca32a9c9af9c88133f96c03e756a09fb849b41c624cd49980256b6a3cb23f62 2012-06-28 21:44:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ardu-feebdb658d6fce3e75d3c9448ed85ea2126f1980689da7be729de7deb03c195f 2012-06-28 21:17:16 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-08ce398dd1bd9bf98e1f169bb495c1aa01c4fd2b8fea21418dd7e84f620783f3 2012-06-28 22:02:40 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-0c0f3ff71e48aae30c9ae77efe7119ee2946d4438012e6d8aabfb244e8333735 2012-06-28 21:50:18 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-0cb29f7de444dac02cfe402c1ae540b0e8b8ad5cb76525b557bbbed2f197b763 2012-06-28 21:59:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-2ce9052d143b511aa624c6b815f57ea4246e01348ba10996eb537cb08eac614d 2012-06-28 21:17:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-41d89d6647616db963c813c9c0b90d98e7e4fb46bca5d59316918e6b1efafaa4 2012-06-28 21:53:24 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-4725d75bacee0788461f3c065190bdfbaba36cfe3ba7545a9ac9fefd0bf7f845 2012-06-28 21:23:22 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-51c248db292d20e0933b2e4d59ebfbb516278e6a4b0b35e410d212d385f8b2ce 2012-06-28 21:20:40 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-8b8cfa779439dd4d07561489e064482f65d7a682650ddb5ae4276b69766a71b3 2012-06-28 21:38:30 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-97d4b438b32afb63242db659a0395f459d19f6266cd5ee4aa88d37a6123a75d9 2012-06-28 22:30:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-99e6acf2e7687a99d0454760ce608d9ff293619d417d53acb1ba508e02bb9037 2012-06-28 21:18:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-a6a3c7a720cf4a4b66193870b32bda6d7811b94610b3ab105d3b990e395f90f2 2012-06-28 21:22:02 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-aba5f8b5924678b407144410d5abe53a8c49f96f60697929bfc492bd24222da0 2012-06-28 22:27:34 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-ad1a07f8aeb93029dba44bbd847756939a6d33bd6deaf87d02878f48c366fe4f 2012-06-28 22:06:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-af1a117863111641dc6bf69c5c5cca23f8815d82473094ccd30403899550c085 2012-06-28 22:05:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-b30f0f93e78041304971d49d604dc41f7fe67057ee6f4ee2ee14205ade39fac4 2012-06-28 22:19:38 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-b571faf360f576905326c662ac7d9b6c9c4bdc5a27b1fecc89cd1f95443ad3bf 2012-06-28 22:33:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-c227199ffccf634b899e162c05a3f231cdfef60b69605c02f45fef739256fd53 2012-06-28 21:05:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-d52994a52afc78c35084dd3aa6e0f6aa9ef6482785fa5518aa36bdf8e3c56472 2012-06-28 21:46:48 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-d5ec351cd307ad4b582f96ab6c3b00c5161a06a9d52e0310f3009488e1fef573 2012-06-28 21:29:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-d85427c2b92f8f22ab944df88400421a534a4f3a73fff35ad4137eedf70ddd30 2012-06-28 21:47:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-da17db00e3aecb9d816f2707da8d6cb7b4b2b40be7db1367888c40b010321590 2012-06-28 21:37:28 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ardw-f4d16c938155252f1cf3eaa958565365e6b44dfd91f87fdab4ffe1712337e464 2012-06-28 22:13:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-13590745f4b65c03efc3f47653be666497ecae69874278afde869e12e75c3a6d 2012-06-28 21:37:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-29984408693991873e11b932d38804a394ae4485b02f937bf770a40051a3f121 2012-06-28 21:27:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-348ad899d7ccbee46394999da2ba78e5d23d3518cf0b038064dc61e5625bf8cc 2012-06-28 22:11:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-39243d6cf82f0cb4808210901f46d3481b1fca7cc7268e13fbd4e6e8a5f017f9 2012-06-28 21:23:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-438acfea15e021cf65307e1101e4d58ea59a66395b84f60c8e49b0e3c800c95d 2012-06-28 22:02:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-4a5865c319fa4c686b5e0ca4776ce7f75c29da4c7c31084ed4e6f54caa46fd76 2012-06-28 21:03:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-550b92656fc44d09b4953606194479f5ea0f4a804c7c4523b2d4d8e75d55c793 2012-06-28 21:08:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-585ec3439156d22e0aa030286becdc2d3430e7ae01548b0516de1f07bf889592 2012-06-28 20:55:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-59b28861f7f89155256ee9f6c970871127f48983f8f655a663756548a794d181 2012-06-28 21:20:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-7c4d54f2a1fbaf8748d9b73ce8705431288370653cd493404ebe23094153972a 2012-06-28 21:44:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-82088710397fbd78750c303411ae92094496ed4adb5dccdbf5b55cb5d00ff184 2012-06-28 22:27:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-929d209824d865c657b036d18ceb4775242d037a61d49d8f7d6e5697c5afbd95 2012-06-28 21:03:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-a7c46d6a299580e7b82939fd57bee9fc93e032d1e50d14103f46a34996803581 2012-06-28 22:21:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-ad3d14ac6ccf8f28bbf50a70589e9e0e1404520b6fcd9f138eb1989a6638380a 2012-06-28 20:56:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-ae2d2c33a52260b556027fc893a6af2e16b03c075079c22c46ad0dad9acacade 2012-06-28 22:31:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-bfc4d3b5f635a6273429863df7559f9c29d6ccc3d5dbb72fbb546adbf467528b 2012-06-28 21:25:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-d5eeed0325119572482eacf2c056651268a041ca51957539b13bb432662be3f8 2012-06-28 21:22:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aret-f098aef1b83ce9e5ff44050ec1eaf02c440573faaa3cb814678554be511fb94a 2012-06-28 21:30:26 ....A 38412 Virusshare.00006/Trojan-Downloader.Win32.VB.aro-6923a42422c81cf810a48c9d29766f640e5f6d736f6f2f935d3001c1d2a0db16 2012-06-28 21:28:36 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arxs-4c71fb0c71d1d8e4444d34ec4be772ba14e402f92e46dc43d9d511db6965d999 2012-06-28 21:41:16 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arxs-4e33d29f221927b30768f6beb7bf11b650d31ba62940bad96727659581b59f52 2012-06-28 21:45:48 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arxs-6bc3df682ab1402ffd0117eeb55d2ec3c80df376b3b2611edc41e2ba0d3cd85b 2012-06-28 22:27:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.arxs-cc3991cd3021dd3023df68db9c0282a7881d6457d35891821c843e1e75d8b96c 2012-06-28 21:29:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-0992273886d4d3b8f0e59f3b2f451a2b4246009a1b8752a6aa380fbae178d9ea 2012-06-28 21:34:28 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-0e71ab31a40a0ef45f456f121a6b470b45e4aa7238892d024becd5dd71c6a21e 2012-06-28 22:15:32 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-1669238849f4d114a670b9097c0acae8c6903480057e40502c5cab42e0c3716a 2012-06-28 21:54:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-19e293ef80576e42752381a75220d5aa4b5b36cf9ab8d9973f871e3e1719e418 2012-06-28 21:21:38 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-1d1fefc55088d4cabeb2768795577cd8e52cdec88e219166c2e09b5fea5ddfb8 2012-06-28 21:46:34 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-2400e69607deeb1b565112e40e4b05f1d948cc94a53547434933ba6e6e235c4c 2012-06-28 22:12:08 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-27690c682a3e414f2dc18bc5506a2d1aba1c1e9ab048364fd0f58101dfd175c7 2012-06-28 22:27:38 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-3266def7943b6bbecfcd1671385876837f3922061f2abefa2931a6ef0171d0b9 2012-06-28 20:54:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-3d6d604e845dd6c2294cfd8993a726e6ec4283131944ce381492c562b9aa7eb8 2012-06-28 21:47:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-40938a9884694c0aa4b18c4e22d3fb7fd860e9dd66af746e5e4d3b56a57522b0 2012-06-28 21:59:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-43d194e1b061d0f24534c5607837c7bb095597a7e4582c34c8bf37f69e4c7f98 2012-06-28 21:04:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-51fdd1a36ac4b1b3b42b283e38473baf15428265c5512c8bd8c174ac14656d22 2012-06-28 22:16:58 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-533024d5832bec67a101896aab22af789877adcde536c77774750026befd799a 2012-06-28 22:05:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-5b53954a20fcba069b55023b49e5d083ff20d524471d5e3b7facf066ec7a97d0 2012-06-28 22:02:10 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-6098054b2e342f976edadb61f01b5af2e00f52197e32b9cdfa9c83c7dda2c797 2012-06-28 20:56:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-689dd011a766c52d061fab7e7ab763168565b2f694af7ec0719869d84bedd739 2012-06-28 22:02:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-6e78db554be43ece7dcfd31025d6e7ef44710af1b5b8b98c0ab3ebbda55ecdc3 2012-06-28 22:16:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-73513ed2e55d82874764a42fba59f3a60da4d62c946d98b21392cd7d2536692e 2012-06-28 22:20:40 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-78f74a1ab6f57283872e59e0e106106d98abed5a540c4ffd31862cf1af44a45b 2012-06-28 20:55:30 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-7bdd774dd5a191d61668cfd423e6b30f6ff99f66651c80d81f86b8f9d4b0a766 2012-06-28 21:03:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-80ab92ba03c6e15388a139cc6e64ad77181a4b68b72bed89e82721fe4d865053 2012-06-28 22:34:20 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-842f958311166de7c34c34fa005a46ed144ab623f4e397c850d163cbbdfc7d38 2012-06-28 22:18:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-857fdcca7c29d3fd302b165ef944fe490861406b9339a7eae7061243b8e473de 2012-06-28 21:42:32 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-85b5a7919d143d367372c2d916219ba1b8be26881c4457f943a02af179c6bdfb 2012-06-28 21:54:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-87e0fe010a45d42eaa2a7a0c5dabf6bb0990ae78ac05289fd397117ebea0e532 2012-06-28 21:18:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-95d25f8f52a91f6599f473449e315d19ae410acf81bcf642b48c86df89adc72c 2012-06-28 21:07:02 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-9f6e5c44709f363f6bb161eaf415a8ef8c46d7f87d151d879ec748827e65b43f 2012-06-28 21:54:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-b2b935ee790a0967cbe37dce91a4957882f23ad40ad627abaaa98684765a3256 2012-06-28 22:18:08 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-b3a6e0e2ec88c3bb680fb184fd1e1f55ab64cf20ff66a92ec9180e8157ea42d9 2012-06-28 20:55:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-b6f7dda178401456e1d053b308843c814ac7e6b08b49f190a1dd582d694e6fb7 2012-06-28 21:42:12 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-c301e8f662a6a6d46dd371aef362a23aa83c7afc34242461f0c871e33f1c225d 2012-06-28 21:26:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-c8b562f62a72ceae9234a0791cf5849193cdf8241df676d1b75f1b3286f577ea 2012-06-28 21:55:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-d2e0f245c2605939ae119e952cd6ee597d1476d94e786567a6049cc3cd32432e 2012-06-28 22:34:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-dbe5838c2fe6f6866bf4aa6fc0a4e36526154d15192c70b9ce591e3aefe66204 2012-06-28 22:27:10 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-dcd6b3af0ac8e3fbe7795f6a811f39281801ff29f327cbacce6c4460b0734d46 2012-06-28 21:21:32 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-e1e28708c76cc2beb063f79977bed9f8a3f013808422df343a27b5d83b03df7d 2012-06-28 21:41:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-e59a5b80b476dad6a4087b9635eeac2593e79fd0f1be79194217c8e61f57cc61 2012-06-28 21:49:48 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-ea44c0fe643037b910f448c34dbe8f93a0c3c0a6cabf403a6019dafc6409eb18 2012-06-28 21:05:44 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-ea8884b0e974f017f046ae53a94866c74ab4a91f4c48febd0be1ea7b9be9c922 2012-06-28 22:06:54 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-ea9a291c2c53e718ac8bbbeb611c53651ef7499d5ab2234645359bfcba5a9c56 2012-06-28 21:46:28 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-eb70510490bbfb85ba567b222f11d08626032f617e82e56403154eac8b189894 2012-06-28 22:28:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-ecf19a20d5112b4e8f210470e4bd6271b315d04a5785aba2ea08fd7393c80cd1 2012-06-28 21:48:14 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-f5d6685754bbe83e719c30368d074010d42538e5e32f54527c5534773c32a5fb 2012-06-28 21:38:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ascc-f9835e4c0a7b4884d5a03aad297e951322e178cb02051be899aa4ff7d1519e51 2012-06-28 22:19:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-0aa7071cd306bbe29b832c00cad80ee96349397c6437b903057bdc51bc50046d 2012-06-28 22:13:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-3f0d7b4b928c814078d5790881fbc7bc90c38535cd081d11d13ecaedb95a235d 2012-06-28 21:55:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-4121e467de8fd71784464f546108774c42a2688db9a15f9448dc6c2ce3c26304 2012-06-28 22:14:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-b45d94bef322a8f418fe65952ca4c3e1ad90e53b779df8e7b183b92ecdc0ba9d 2012-06-28 22:33:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-c68856f5f9b0eec5efd9af6cebee832d07f5af0f3b1cbbbae3df81efd3bb46f5 2012-06-28 22:14:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-e3eabb9f228ad4bebd37eea1633ec13ee58cec21890dd065494e8cbe3d602fea 2012-06-28 22:03:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-e622db2870af99de19b1a70ca45187082569f4d84c3e467cceead98316f50fdf 2012-06-28 22:16:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-e9a75669d5ee01900140dc13bc5a0e1c50923f9d121331620d60b544b11248dd 2012-06-28 22:30:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.aseu-f73e29ea2fe486513018736ec40ef3122ff322a746ae2c812c7c8dcc1a95ea02 2012-06-28 22:20:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-11e68967c72bba7bf1d235dd0cb6c87c273ec31a54c9fe0bd2462d26b47169da 2012-06-28 21:18:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-2ebceac4cfdf05cf8c3d7bec5f8d2a2667e6d079a68b3071f804194f08acd1d0 2012-06-28 22:08:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-405b941c72b5237178b0ec4de78c92315789fe9fc77382499f11b49a393fba2f 2012-06-28 21:20:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-416a6689a27e24e62a946fe4e7e66d37c4f29c6c11eb63c4c3ac88937e1c29f2 2012-06-28 21:33:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-42b5b4249f64926a08da3a27675ad21cbe9da8c218114c9faae2f32d8a4e87b2 2012-06-28 22:33:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-459296b03428be5b9defd1e95e5f71019875ba5af684ee515aa430b0fcf4ccaf 2012-06-28 22:32:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-47645034f399d1029be32c39d60d9b541d40d058067dda0df6915340b098f987 2012-06-28 22:26:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-4a21491f8a7ba85acf626ce39122459a5eba004e0a1a3cc93430229d27da5e45 2012-06-28 21:38:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-4a9fb4f7db33677cc054b07dbdc002998fbc66f8ec9ed63e7a316076b897fef7 2012-06-28 21:11:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-553b61734d957ae2770f2d71c5b04291ad4afaf1cc7988b4b32513be0a44285d 2012-06-28 22:28:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-61000bd4c5da3a916ebc88bdf0106d9703cb8789e2700e6b69af39a2f4f00032 2012-06-28 22:24:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-65e8cf09a0d66e3ea7d370929d449c1486dbe1a754bdf79d9bc5c08fb4d99c20 2012-06-28 20:51:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-6b1ce119618b41033fd0d49982e1101ad0424306e724ad254a19a81f15f85d82 2012-06-28 21:25:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-79e99cc33a2398977ca109be723994a63ed257ff95a645c4be76913796e5bf8d 2012-06-28 21:44:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-89d21806c0de0686b70dd5d9a0b8ab8bcd5878d3db95ca6d4c5c2d44059d16e8 2012-06-28 22:15:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-96b5a1710008d30526d46af66aa78deb450a81bca8078f8ea07df5c17c049c21 2012-06-28 22:23:02 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-975b758a6b2373b3e0869c04521bfe9b560485fed5967bd9166b58f9550c2b10 2012-06-28 22:03:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-980c3fbd05dcd50efa4f324dc37e8bc5a7ed8825dfc9b7652bcccf52e1e17059 2012-06-28 22:30:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-a0036cc9af71d7975e5f1397c88fb614499f866781d2606c0db6dbfd29a2d37f 2012-06-28 22:15:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-a2d4826edae6025fbf7dd00ebff4c86d8016e214f75ba4087e477954dc95dd2a 2012-06-28 21:04:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-a32c8ec9a8813b145272db2378e85d2a5999c9b06bd368d20c04e2797837e271 2012-06-28 21:06:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-ae01ad754f4cab21d2c2ab811eac0bd693dacec01df45cbbf8de69a58d61feca 2012-06-28 22:23:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-ae5bdf7b3aff55cb71754bf3352dc38a9c6f369d75b317f85976e3c9b973c110 2012-06-28 21:43:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-b1757ee45ff2dfbd8aa5274e9f13952507bc7d5d217d0d639b46f3edf6939d07 2012-06-28 21:53:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-bd8e03bff62524a2c0de3465edceab57a4eeb36a52663e46667bd1dfca19587b 2012-06-28 20:58:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-c94a3a4db627cf76e268afaafc9a72bf022b8606f1e5f4626a62db9b69c8ff6d 2012-06-28 21:01:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-c9e10b3b9af8a1b006dd46a75a364f3fa3086312f7dd20a2237ed7af5c96dcfa 2012-06-28 21:18:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-cef37ba8af0a6e8f149ef72614e1c60b568f7ebcfcc3bac2509af36b6794a4d5 2012-06-28 22:19:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-e17f68c51c32dd3b29b5ed0881f92e3ccf72d50ae931e89c0f2743e2b288b307 2012-06-28 21:54:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-e1dc9939172287b8153d47a4c37ada1dd882e534a690650fe622a79f961e4345 2012-06-28 21:53:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-e2e4ee54f08d4b9104159a5a8fb963b7c6af055b45201e0ccc42e4e8b6863634 2012-06-28 21:23:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-e82b955ff74b7649342acdf1489189ad1eed4d0940c8a25059ee40819d69623f 2012-06-28 21:32:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-f05383d80d8daa064c372c4ea2d5436d977f5e29d137f206f8feaf921b2fa369 2012-06-28 21:47:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-fbfca843b48ad39c49363ee1da0507f93a7480fc5595b3c0db0f0ea9ae7434cf 2012-06-28 21:53:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfh-ff3304c2e0c3f6014e6e04dcde36d5fbf451153365baa6b46f4fa5bbf12c61dd 2012-06-28 22:21:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfq-860707fe0455a3b9fd9f748564b6071ea3e61078a3d33fbc4258705395b4ddcb 2012-06-28 21:52:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfq-bce98b6f24387b104347c2962c4bca49337bac1857f231eb3b04a37292fb7960 2012-06-28 21:04:48 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-01e52ecc60777722f08316125f29a65e1e8fb1e64947f8f8d057766ac70dc1ce 2012-06-28 21:42:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-0f37967dcf479102e4ec45e5acb98c0b21599c5d007479947f01b66a0698fc78 2012-06-28 21:57:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-1191f7b640cdbddbe186c34675ba6fb53861da74652c23648ab6ef3f9d9b46de 2012-06-28 22:15:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-257660c72e6ea8cbe9f54a0eb3f5696155ae154fb67f476b5d0391a6708a7399 2012-06-28 20:55:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-3a5b9f82421967de56dcf4a63b0123e3d741bc706dbb947af08df0942ebdac5c 2012-06-28 21:23:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-49bf3f3d5c8ed9dfa37ac5ca711975cbb6aaf401582c7c3905849cca476c67c9 2012-06-28 22:11:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-5f3e9710799ab75a362b720f7bdd19abf3ecb803e0490ce6c925556f30f7d129 2012-06-28 22:04:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-64454e44751cca4a8d9265a20df38a12322e4da5c1fc3ca4e0b48cb266c6f5e5 2012-06-28 21:47:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-cc0f2e0f3f000b501090bc6362370b6a46d43df0bc176ca9539843253f636ecf 2012-06-28 22:21:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asfs-d7c2ad64f12e8619200f53fdc6e3722a66587078ec380350b0427700b22c38f7 2012-06-28 22:34:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-0026c1231e50b60248ae7b4f99d898916aba0de0b74ff23f1f95bb32a40ad342 2012-06-28 22:15:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-0101abc7185611e44e765a0c4c13313425e233da9e983e64d13d366da74ef010 2012-06-28 21:33:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-09245f8438b294d51f8379ab6f322b117aa0766497cc13214e7937f9e3ae82a6 2012-06-28 22:31:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-0b300e5fca337ae6ef6d012255fde6e50b979e7c3849280b0b1c7e4ccbd883fa 2012-06-28 21:00:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-1429b404f423fcad9586541aee4632688691f20b52d4ff96cfe01d2b6ea996be 2012-06-28 21:47:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-14d224aff62a76defcfaefcbe49f19f463d9fa7668e827f2fd3c43960f785d9d 2012-06-28 21:54:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-228288e00a8c55da53b9b4971d41537f5edb8c13b65c3cdd87d7ff7b303de84e 2012-06-28 21:18:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-22bfc678032f5d28be743505b402fb51630ad6455691e15a0b80f0774180771f 2012-06-28 22:01:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-24cd1d0f4c4a8f02a9ba4b2e54a18799be3db5cc288ab855fa3c7d6170ba10ef 2012-06-28 22:27:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-25247a7639541ddf981f7853f8d6fa583365e20ee35b85b191f96e68f1c8f8f8 2012-06-28 22:28:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-324a59d6a0394f0e775fa948637a75711cca7ba0a44957e21489f742f2547c34 2012-06-28 21:38:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-3f44e65c1a02affe5b316a9668f365e7a5a5528bcc860d44ba243f107ae5c03a 2012-06-28 21:54:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-41e475d4b52f290a2ff03b8af3f936e1bfc2e678884f9831913c5c00c48d2dba 2012-06-28 20:51:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-451a65f455105213e9f06c534808a7b5018f32946ca0269bb398c914158e46cd 2012-06-28 21:26:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-4816094bc63c61b2375d4c30d5ba96d9992c6143af9d03362441b3ba18208064 2012-06-28 22:04:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-5849b6153e0f8fee2c9d5a8cadb519677aebab0f061912688122fb709fa19f6c 2012-06-28 21:06:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-5cab566a90717858c2b4df2987977c3c918a7dee43a84be480233dbd3d2efa9c 2012-06-28 22:18:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-64b9b103566e9062b5462a97170c651b7f957a45c3be67f55394cc274fd93b47 2012-06-28 21:46:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-65577c7e82984d2acf7b46b984f69b42450760d630e7644d88e1eca0a62ae75f 2012-06-28 21:44:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-6af1016cb34348e6800d02e5adec1c2bb616339c7bf807b117b592500b89e1ba 2012-06-28 21:54:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-755ee970a181de2ba752af4f7a3677cc756faa945de91ba1829de0fcd2ca47cf 2012-06-28 22:34:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-7dcb72f932e037a46f1d16ad6fa95911d2d3df525b3f743bcce298cb0316a93f 2012-06-28 22:30:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-7eebdd8eaab53965b95b60d1049e8040fe47880cac7ddebf3d63320c6b33bbd9 2012-06-28 20:54:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-86b9ed435d220312e0fc70d407456347d03ad15e88b429a8a6128fbd062128f3 2012-06-28 21:32:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-86d48d7fba7b328084ef27e756e6218c5f8c2c52e32b98442aa4628fa1e3e66f 2012-06-28 22:33:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-87c90ce1afe153dda94d19cf3400371957a327ed881cf187bc66be62fe71fc15 2012-06-28 21:33:38 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-87d4da1558281a26732186cbab609ea4ae065d47973a92a9a9cfb89e9cf032a2 2012-06-28 22:32:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-a73226d44cab40642673f677203c288b1435e6ed92a273c9c1a74a74a110479a 2012-06-28 22:34:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-ab421fb8b6aa97b49add921f22268b6ea914c84377ea2e64a8c0ab0b17f2ac08 2012-06-28 22:21:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-ac202b056039f430e70c889507a79b7c0f130c1e372dcf7795a57a4733e342f1 2012-06-28 21:18:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-ad081f941890d7f786e587cbf834688d9d5f90f939b52adcd7b3dc57ecb0ebe0 2012-06-28 22:01:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-b10a9e678fa846e06ca522494d74bd70d3400e015f314587d47f23cc827df4ad 2012-06-28 22:30:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-b136c670771ec5268cf96a798a932dd03d4f8ddc97c42f913bafb3bd30db37e2 2012-06-28 21:24:26 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-b8800f5754b321efb2ff59536105e45af3ab2f015d91dbe47b393e31eebc7da7 2012-06-28 22:32:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-c32314212bd6dc7215938ac65e2ae74fe8d4bb498289bebdf9199aa52366fe14 2012-06-28 21:18:14 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-ccde7e06e9dfc4bf8c8e4123041041edf6b46ccfd2814f587ef0d83e3a1406ff 2012-06-28 20:57:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-cee683aed5e8e9144fc8185bdc65b323e836c26ee1405ae5129a356761726009 2012-06-28 22:02:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-d3bcb74461414cd67f82d8c905cfee1b7d779c0b4eff7fa2138c843f87d623df 2012-06-28 22:20:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-dcb7836269f33b1fe76d887d980d320bb9bf0aaeef0f29c7efe8d8c49772fa0c 2012-06-28 22:15:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-dfb724561d41756b47cac8a66470cf441eac99106e86bf835d53c8a3cb978065 2012-06-28 21:35:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-e842fe5663f80449079a17af20ac2a83aab793fe1454890a7156974cb152e696 2012-06-28 21:00:04 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-e99df2d89e87eccd28fd9b6f86515a002de4e009425d659680a24fd0c66e4b34 2012-06-28 22:06:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-eede90580e0a51e46ff6a8225e60846e5211341f32bafc806f9517d2571c1daa 2012-06-28 21:22:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-f21e311e3f6ec71af5642533feab71cda8341684b080a2943e46b88475edccb6 2012-06-28 22:11:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjr-f7f97c64224f9438461cc5ae5d110e3f36b50eb3f259556f6137deb379b2bb04 2012-06-28 21:21:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjw-70647ccfde2dbb0220371865e2461cb066c8458e193dca44d427cd43d15d414f 2012-06-28 21:52:42 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjw-b0526a874f0b0974d2290bdb18b35e0ef9c6ca07ad5f38b71371dff4be21ab40 2012-06-28 21:26:50 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.asjw-cb1240c8abdf31c7ae3e72fb8cc381ff270b8d534206f1ae2253eb5d3b6375c6 2012-06-28 21:57:04 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-2533c53cfb0e7f7d3ff6de2bc802d46ed981ecf85fe9a8e7c5a189de8d2d906f 2012-06-28 21:48:22 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-4db05e9fac6ff8a5046fad1dcc96ce0beed3237a077cc57cd104d4ebd717a099 2012-06-28 21:45:08 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-5db2916fdc3b9bdccf155868cf6e0e0841e7ce0c37bd0df8e86233c78c9d4dad 2012-06-28 22:04:36 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-9d8e30c82aabfef4a07a639dc0f9d6c1d5096cfc59f1ba1f68a3c76c2c14dbc6 2012-06-28 22:19:32 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-b2a5103c77911dcd5d8ed1222b118ed82be033566372cce0eae4d4c7285c0c99 2012-06-28 21:26:00 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-bb4b4e3cbee739269d71676c6da7c22d984e00e2bb02d3de07a7fb303709624a 2012-06-28 21:04:56 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-d8a5216b7e6a5c435808d63d3ee9a4089e32be25ac3a269c40f151a7a1041437 2012-06-28 21:27:46 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.asmo-eba56ae83ec38d5a1c22bcc0766acde7a42e8a89a7da495aaa10250c8a178b13 2012-06-28 21:32:36 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-03a13e70b2b12316fc56e2d8be80957c21c67e8a1ac30929bcc89805616e8dc0 2012-06-28 22:18:02 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-07b2fb3eb17c544631bd5f812221d5a4a4d9a4a2b4a8d984e23c9701ae99ad84 2012-06-28 22:33:08 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-0a3deb3c3e821d1e4b860d4334eb5338fcaf95e8589e7b29f85b8c255e292a7b 2012-06-28 22:28:14 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-0e9c058305bd839a4fade2eb3dbdf4cafa5e1ff46de68f4cb9966f19233ead1b 2012-06-28 22:25:44 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-0ea7e512aed4fb8ff3cc39d924fdaa3139e1a3259d3fc4f49f9686296ff4e033 2012-06-28 22:32:10 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-1ef960e7dbb4d30a94fb49a98b24e25e48a5e78fc7fc75c118947795a13748c4 2012-06-28 21:22:36 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-27f87797808f3bda493ea07c9fa16e0a79847c338ea3db8212c1d1061a424568 2012-06-28 21:11:24 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-31bde4502bde2ebd1e386ac1565723cd438206235cab6e9001104f9bb1a36043 2012-06-28 21:51:58 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-322a3a4099dbaa5ad7a3e988116424e263e66f11a0d5cd54215aa390bd802da6 2012-06-28 21:22:16 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-336bb91de73ae69988092d62058bb55ee5f9074b4269809a496c32776463a7ce 2012-06-28 22:00:52 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-3d86fffea89c429b4df852e66f52ac4fba013fbce766e9c91da95073699da777 2012-06-28 21:22:00 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-49f9fdb7f607a833fa797f35007675a7d653b1dd75dcf5a84b28ffe153716301 2012-06-28 21:37:08 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-57d96cdca145c4e4748395358bad162242f9cd9bfd429c8cd961c3a44775660f 2012-06-28 21:00:48 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-5aae5cc1ac2ccb024d695c57b2ad1dbaf10314d988127ebe6293c6bf5b3b201f 2012-06-28 21:22:04 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-61a8b79570e5b9cda406a7f4da2c492fdbb0dfa75de3ebf4cf507ad3f40408ef 2012-06-28 22:13:28 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-63ce53752ec08275007b18da5c91c0a2e25628e18b5c548bbc783317f9440ddb 2012-06-28 22:09:26 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-67318184381b12652c0d5263ab16037a5857904ad5e9764d623c6954fa1bb598 2012-06-28 20:54:50 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-69be44f906d297c2b7cb9f76e78a99a1572d88e9edf10b7e3776ce273fe26e4f 2012-06-28 20:52:58 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-72a8220c42354ac1dc72c7bf7e4ad0ab21a016e4787d9ae6194aa24aeae399ea 2012-06-28 21:27:24 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-7902f94233799129e777b6f5f3adf8173ae6c85b75fd1a110186d0fe81a4abc2 2012-06-28 21:28:56 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-7e8a88e591c5cd20e498e86e587b4b709ef782ad1a80f975cec3d50968e4ca75 2012-06-28 21:13:42 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-8bceb532c50779c0618782b4d42cdadec8ef12f0635996ef61439f2d8b177dcc 2012-06-28 21:46:24 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-8be1e51ec63822047769213269765abcbd2178a4df6f38c640818ed88e1e7e18 2012-06-28 22:30:46 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-9153388aa0d4733fefa396dc33f30a7439d55bd6e1e668946345e4ee3257ad5d 2012-06-28 21:50:26 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-9364b4dc696e10290950510c7b0a5eb14745bf69c6e77b38a246ab728436f525 2012-06-28 21:27:50 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-9a73504160bf90cc8d0a657f94aa80abc5545ec913ea2d10aa9ef0bccb86c620 2012-06-28 21:38:04 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-ac85968401d2aea34ede558cca9adae9b7d471507ec04eaf0e3888f70aa26743 2012-06-28 22:15:12 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-aeaee1aba20040cc1d99de9de0a4062f2729b39de7b957f0006a3b27818a1cab 2012-06-28 22:13:38 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-afa057d2060741966c3012a46c91816d06afacb02d05383bbf1c2e2724972a18 2012-06-28 22:31:24 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-bd39d0119ba1f117b3907680e229155a4df82949f0cea2ba2cd41e90e48ee1c5 2012-06-28 21:20:46 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-bef71eeeccecdb2d59d827850fa48e9a56f69e028c55eb503eea9e1e66ee165b 2012-06-28 21:03:40 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-c064cfcd39d3a5e2d73c7f9b86ab8eeacfb5e3985bf0e67986149ca63ecab8a6 2012-06-28 22:18:30 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-c8d98c8b66ae166800b5a78ff6dc86365e53aea3ee756fbba1cdeb3e0c20f59a 2012-06-28 21:52:04 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-d6e35ca9a80ea3d41bd208ec6b778041f54ed5901cd10a6f531de0f00dfb1784 2012-06-28 22:18:30 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-da295e1064dc5ec90a923bd485cc8c46f60bad9452b563ff5b53ec1c40482c79 2012-06-28 21:47:06 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-da8e076905ac7743392243e35f430c5ea72d7496df31421e04b7f0694a0b22b3 2012-06-28 21:42:28 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-de3c6d3f8bf371ba5e6c7527beff587c9db63b52e231165fa16761259dd9b432 2012-06-28 22:13:50 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-df63ab792867c4389c0d71082a8eedf50bd8632d97e9b343e4539855c84a39a2 2012-06-28 22:07:54 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-e4b52ffe299bd4ee03c7ca2bc0c169b561a75cc72235a08e920c3b14a2101773 2012-06-28 21:29:00 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-e83c604466730bf74c1231ea4b680add253d037d810c573377e9bb75c415e7c7 2012-06-28 21:44:40 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-e870a3425d7566faa37fcaafd414557af6c556e298aab64d7c0b20cda8136526 2012-06-28 22:05:46 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-ea7ab126b3031952a6fe632bc6173651245f47b3ec9ac503a40b0bb5157cb153 2012-06-28 22:34:20 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.asyi-ebcfd4399649fa9139429cc745bbcbe8cfb14d971517e27351eca8852e69ebe3 2012-06-28 21:10:28 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.atur-85a3eca3bcc50791a8eee647fe91f29895061c08e87e8a10f8867f7d935c5bd5 2012-06-28 21:09:48 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.atur-94ada02247f403ba219d49a57d7e1903707b55897fb0fa46d5a93898804517da 2012-06-28 22:33:20 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.atur-edb5250371db4d5c5cf867f66fe40b613b05a08868723aad9876b0884fda5328 2012-06-28 21:29:16 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-0281da782328904b624626bc2b47c14c3a492ceb8d898aee466f05539cd6b0fe 2012-06-28 21:29:24 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-03a6ae1efb6b279426a1cbbcf0b10ca6701e5154c036e6259fb32cc364e2dd2e 2012-06-28 22:15:00 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-10ce7ffb9fdc72f03406ec33e3dd7939954d29700a96d71a49f9b991e7be1568 2012-06-28 21:32:10 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-11d7b912635f3f7769be1d1a02f21a216edc5f4eab946ce19cb0961b447b3bf7 2012-06-28 21:58:16 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-13d85d62c271efe4c6d8ae3316ae1d32b145f4fd82a827c4bd4c9c55bf62dc49 2012-06-28 21:19:16 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-170f42b3282bda32088c36857e18614acfaf64db4653cd18b37ff0ebd928d8e7 2012-06-28 22:15:06 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-1b1636fb51f361ef811d54cba3567ea8c54589ea6dfd6775b2ce2927b7d37d41 2012-06-28 22:18:12 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-1b9e99aa760353ed2e300198b64b6669efec89cefc931c3b7082b8275fa2aaae 2012-06-28 22:02:36 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-1e34842ca68ba8a7b1f6caed6efecddffea053a2533b03b24076e08ad5f379a1 2012-06-28 21:08:06 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-27b23e663d302fad8bec07c1209320690aab2329a1a8838b9c8f50f77664020e 2012-06-28 22:07:52 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-2d21fc6cc1adf48809b50962ec4556af8752368f644d7d2718179b3eef283aae 2012-06-28 21:20:34 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-30a277fe9ed4c6ed37dfd713652c8da77acd620f23bbb84302e369765383d0ee 2012-06-28 20:54:36 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-3490ad19c7a0a869f703017a33161fbf285a8b4ab42e848418d31435348844db 2012-06-28 22:06:48 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-376c6be9d30eabcc16fafa580e16489fa9f192eb5b961055b107e3bf18e4b48f 2012-06-28 21:35:22 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-393800ba4b77a762786def2bd5543969518444c2a5cf88e81deb7cca564a6d00 2012-06-28 21:39:20 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-3d19615968bc4244923e0b10e2f7edc62da4d9acc9a239d891c71d161f52e8ca 2012-06-28 22:04:24 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-3d79c4a856b20886b447c23617545a46fd46b175c0b5de5ab7c465739df76650 2012-06-28 21:10:22 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-41ce9f6c54d9f3d75decd3d621ac25cbfe018fce34b6bbe4a168e9bb793a8be9 2012-06-28 21:04:04 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-4c1e9cf27061f254cf727b47fb33591f5cd3543ff272ff90d4036337dd22efc9 2012-06-28 21:51:50 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-4d176eb72c458c5e03c4e0bc2537b54cd35ba19a97d7e8b460defdfbe95f06d9 2012-06-28 22:34:46 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-537eb024360a7a80dabca04bef66dd910dd419382d96a0a0a9f5eae9f6e2757e 2012-06-28 22:18:04 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-56396faa5e92b614a050813d79a0a9931d1056f162fde2d5853ec9741f0ee475 2012-06-28 21:32:34 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-59d864ef0d805a25541fcba7415b3319819db421237567dee6cd6db1f6eb0b20 2012-06-28 22:02:44 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-5a32b26a296fb6fe35299b23652528f033a3af6c5beef89727d7fa319482f642 2012-06-28 21:44:04 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-5e81de70e88714e2d39b3949cf85ffb5e161c7f95c6fc28ac8adc8a4a7fdf405 2012-06-28 22:17:42 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-6148ba7bd53a50a1a57a94ec24528845c93b7340a4622569f00c7eb6606f1eec 2012-06-28 21:15:54 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-6c13f36d1b38aef373bed23ff8d64015c8d33e2416dae49fcd766d3cbaff905c 2012-06-28 22:32:10 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-6f2cb6a202ce4e00b96ff7e3626ab708cd163bb62f0ed70c1c7ea841b620684e 2012-06-28 22:19:48 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-70433fe4b25c0575f0537778724c93da96223be273fe0e69e463f1cb2576febe 2012-06-28 21:29:24 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-74f7de55c5d3a7cbe41ae1a0a6c237bb6ba1d17ffb87fa739a2b815b47e981c9 2012-06-28 21:21:16 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-796bd0034dc3a6a5d8fcfcb34cb4e5aa53daa534e7ff577561f5325ab27d29c1 2012-06-28 22:24:08 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-7ab6768b7bc625c9a23dc17164466ccda644f9d0123566209a8f65be74948959 2012-06-28 22:02:42 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-7eddf04ae03ad1c929870bedc5f265d143328df02fa91c1728eef79c67fd95fd 2012-06-28 22:20:28 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-88000d1205b61722afd1e2587c7894524850cddb562978aaf62d123e83126043 2012-06-28 21:48:16 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-8b067c4da2ca0d48f0acadcd6455c6012741f387e3e6bcc1771935bf90037625 2012-06-28 22:02:10 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-923cbbea48e247dc15a2955ded2d22a9aebc9ef1241aaf8ba8a84b106464a168 2012-06-28 22:17:16 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-9705ff6b4fc4adeb5de1c608f35809fe4320b0c52a0f759e07ab82f9bc7a71e5 2012-06-28 22:09:30 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-98ca0fa50f610e66fb422a3da9c8654ed51ed275aa2090c2a77e85a1472e597b 2012-06-28 22:27:34 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-994abb2f0510bcda555ba813cc900d398643abfdab4487ac9cb219b1e68be243 2012-06-28 21:20:32 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-9aa624c910d36473c69a77e127ce7d25795c2ff466a589e952c4405e54ca38b1 2012-06-28 22:30:42 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-9bf148e0f36a573b63c100cb7516a1ebb95577c480444cb46fbe698ee8fa6ca0 2012-06-28 22:02:20 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-9ee364c350f90345506d3c13541f873fafcd78f61fe50a47142b10c639267723 2012-06-28 21:05:54 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-a4f07ef6ac59f6be119bdb07b6dc975bd23d278006f0e9bf1e86856a446dfa02 2012-06-28 21:53:40 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-b5b6613307efcd03b850becc2e4d7982661d418f7bcc6ea471e819a711eda5e9 2012-06-28 22:33:18 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-b5f6c5fd54eddb62b1bcac3a67776dc4d81c1d2199a88a5b9606283e93b612b8 2012-06-28 22:24:08 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-b8f42d61b218da471b745aaea784e45fcfe21f224630a4c731abd669059f6f98 2012-06-28 22:17:20 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-b9cd5143fdc70e247c2da6932bda164811a4f5d33e2a6b565b7fd0e82ec64576 2012-06-28 22:20:04 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-ca38635fcea63355d7b9d723a54039c0f64d3f45d9a241be758199d950899914 2012-06-28 21:53:40 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-d1dfd1fa26cbdcdf32bffc3dc8f09f206dad420c40af136d7acc001c213ffe43 2012-06-28 21:05:56 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-d25baac273586ef012b50c77923a498820e30d7794200b6945c21d0ad9bcac38 2012-06-28 22:29:16 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-d389a58bd34fdf3ed2038fe3dabdb5cb26d6d4389220f0e7f4683ef91817c489 2012-06-28 22:04:40 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-d483019272d6ef8e9003c6a10768511f4d96205267984b6c35cdc6f633bcccbb 2012-06-28 21:41:06 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-d58b995ffe6f74c4bed381e01a7cf106c83035ee7eb7701404d6df9fdb99c024 2012-06-28 20:59:08 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-dce0a49f4d16e61d36ed27e0c8983ea1f94b8c9285b2af5ecf6ced76a37430e8 2012-06-28 22:07:56 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-f09b9975076432fbc1059931c24025b62f17b02a6faccd1c0da6b34a8cebe18a 2012-06-28 21:03:56 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-f1a01bdca89ffc358191ed48c2c76574b09aef337074bc25d7d62e4fef717ad4 2012-06-28 20:54:30 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-fa89c7d639a10fe6b63d044cda3059d918aeb8ec2f8c2c2e545baad9cb08950d 2012-06-28 22:33:10 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-fe4d4a05457f0fc8922a12f813b39c3a6e523109c31a28568bfa93582b1dfdb1 2012-06-28 21:22:30 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-ff18d30757e2e52008b110dac98b9d9d6632353b51f77f1337ee6e1519769a95 2012-06-28 22:08:24 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.auag-ff4e5c43fbad5944dde593456b181c842227f998d53e4c956218c419861879dc 2012-06-28 22:03:14 ....A 22528 Virusshare.00006/Trojan-Downloader.Win32.VB.auan-a85c5569d8201aae60452162934ea18b745f4483c513e00dc75c37c8f2ad5ee5 2012-06-28 21:47:22 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-057e1aa8b282f2b9695f34a3553407c02bf98207db948e89ca381f75c9bdacc5 2012-06-28 21:22:24 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-09965c1ee07b84f8cc52cead0f73ec1b02d68c858228a47c9d539606749531c0 2012-06-28 21:19:40 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-0fbef20ade12d57ed8b54f9f8bdb5abbf7c0f4c4bc160162933b0d1405390689 2012-06-28 22:05:28 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-0fdf6b36bb03f63dd7ec5a1c82dfd1b86a4e2b227d70958cd27929f249419dc1 2012-06-28 22:19:04 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-23508de3ac108821b51cfe22c5d59f4869f3f3f7c49afd412cab2f6fb5c68a15 2012-06-28 22:23:54 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-2c41ba50422535f6799eb2f5ade5caad873f7160009c5ba45ab38e47afc12664 2012-06-28 22:23:46 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-2cc9d5483f43fd0c8de9b4814635d64962ea8460fa1c2e277c1e8715b478e7d8 2012-06-28 21:46:18 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-3665d296e9704efec28e3391c024db1f2680a169d680cd9ee187f213a29c6bcf 2012-06-28 21:26:16 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-372196b364690f306e27e3cf0f7b312933b31e2c5531ec7cd290aca14636c9e9 2012-06-28 21:43:24 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-37b485a1c37f93c5dcbfdb28b41acdc3c0ba74c5880b72ba57a8d53acb51f88c 2012-06-28 21:09:38 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-41779e742c0a8d4228a98b6af3266a5b963c632f60e0c7a329405e2703aecd8f 2012-06-28 21:34:42 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-43b392b0822b6b3ed06070c450b453db93dcecae04db90aaf940c92aab13dac3 2012-06-28 21:54:58 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-459ff8cb44a1aada926397dd1806792ba5b4dcfcfd4f5f56ecd9cd23b17324e7 2012-06-28 22:15:54 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-4750dadd3c80d524de800db1b9f22698f50c635de57fbee63a3508a3e2852c2b 2012-06-28 21:56:24 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-52c0599535ae402a76bbc26ad8e18ae10bd7e8c61adfd5c6f57964032fd139ce 2012-06-28 22:17:48 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-595faadf6dbd0a9103af7d0484650306625efb185f8491942a3013c9726efca2 2012-06-28 22:26:08 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-6017b02b10bf955daedaedd6546995f759dcc185854872f1bde6a8ae24abd6fa 2012-06-28 21:16:54 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-65b92d30f78861ee39f41a4c60647df94697eaea802bb36dab62c94c2aaeb99e 2012-06-28 21:56:46 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-6baae970213395fc5714a3c45681b46a1cccddcf02c8b5799dc1bdcd256ef730 2012-06-28 20:55:16 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-70c2f9c6da3bd5aeeabf9a75b6e6478899bc93326ffc269297f03c2429a4e8b3 2012-06-28 21:10:20 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-72da62727fe074d6c02c96ef248084f929ceaeaac120db200d55122c2608797b 2012-06-28 20:53:44 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-74eabde3253730b526c249b0aa71c0026da075636857c3e1fa13a8414d8ee74f 2012-06-28 21:05:44 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-796c0457f5804a86b768b7c56791760470224fe12061a00cac717f418b88fa61 2012-06-28 21:15:04 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-8075718fbac793d249a51452a285546c1923dc43ab05d440c9de7f105d46d6d8 2012-06-28 22:30:08 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-83f8566a27e6b1f2155c632eb872a15fb6ca3c5f45a8811128f71c77cc4ae99c 2012-06-28 21:21:40 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-86466c89cbed658476528cfdd575088cec9170943b5bced78f58b8652067ecc9 2012-06-28 21:33:32 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-9169e4890e83a48a8821efc0bdb91a816c6cceacf02a59650752331b66f808a2 2012-06-28 22:14:06 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-9235b1680395bf4714cedea680ae994dd6fff28f74fba2d07fc26d74a24c20e6 2012-06-28 22:29:30 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-93a3cf3a799690223d3248c21947bffed7abc2ef6a1c2811f1ad65131eb5bcc2 2012-06-28 22:26:08 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-973e4f18f7b914aae1ec8242c66e3496d0947313dc4e90a62224a0bf0fb6abe2 2012-06-28 21:41:32 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-9758706facffe60b83917365434b206fd3132f8afa4c4b905caabc64e0078cfd 2012-06-28 21:31:32 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-98635977fa6d98de83908593aaaa4e4c670ee96e040babfa3a3b359daf57e6ce 2012-06-28 21:29:06 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-a39691d2e24cdbd67b9607bfe2496df630b85682a06ec8e2040072ee23d62d1e 2012-06-28 22:19:40 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-a624fa4b8c04eeb4b5a585246b34d6a3e45e55b097fa30e97ad87b2f621e8b6a 2012-06-28 21:47:32 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-a8394711a5663c7011c22847d750f0f45d81f62c9304516a9ca49de82da008ef 2012-06-28 22:30:08 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-b0a9b763f91e5c9e38af564dae262632c7096af2fb7723ec50a1310513fa726a 2012-06-28 21:28:32 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-b43177f53ffe3782123863a6b0cc82ad8e819397a55af7f0680cb776d049402e 2012-06-28 20:59:24 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-b9463b1b80f31c7c320d17305abf46a33195756c1616bd52fb2d9f42a85130d5 2012-06-28 21:04:58 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-c28dded47bb6f4cc56ef2ab7ba4e94c3afc4679a32b95c06c8a7c05947a2c4bf 2012-06-28 22:11:52 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-d122cb78f000bdda1a6ddbb618a8b869465d813bc5c0c14fc5df803dcd3c48f9 2012-06-28 21:54:48 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-d181a0d650ffa5469cd628cc1647487426229367ec2ee0f5410c7b8205bdb3ef 2012-06-28 22:08:40 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-d2db0dad93407fab37c143258e4d1bdb05c4b7f67af086f47f2bd43896759f26 2012-06-28 21:04:18 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-da1f1b09083ec5350f804ff2819bf186af000dc0ef82515b21ffdee570fb9323 2012-06-28 21:32:14 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-dbfbf9c72cd334bc1094978df685c7a293e03a50ee41eaa7650fe988ea9e9209 2012-06-28 22:12:24 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-dec3d39174a800004cf49c491fe11b7de66ff7699adf524d22503808a11c1b77 2012-06-28 20:59:48 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-df8f1840ed37a2aa4e873dde35b28bf504132719b6319eb9909e458775905858 2012-06-28 20:55:50 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-e1def866f8c180e1852c441506bf685a6395eb3b4890de3e252ca0e46af4e14c 2012-06-28 21:04:36 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-e53260e8ba6e68cf9e022ad3221602365b3b6d90052162503d246f727c6703ec 2012-06-28 21:02:50 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-f086b313561f4619c1f2f99db144dc5ad5fcb3cf50663cf2bfd03b0e949890cc 2012-06-28 21:52:24 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-f19131c1fb4af937690b7207e5b0a852ab57d3999d3ee9b5e0caaaf44f25acb6 2012-06-28 22:26:54 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-f2cb30a2f0b5ba79a9a0965a0f04016bae162d0909743ebfcc0a8025b0348dce 2012-06-28 21:15:46 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-f2ed2c97cde7c70be078424fbaa626eb76921bd53f08d9ffbfa1e1af76a468ec 2012-06-28 22:08:14 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-f3556f5000e8f19a4a9c62f8c8033625deb62ce26440c6f6f0154c9cd24917e4 2012-06-28 20:57:22 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-f712d50de90c4a0f5dec65eb8aaa5417545a15b8a20a571e97d59fb89e8b6207 2012-06-28 21:54:36 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.auka-ff2f91222e89c730bdc952a35f73df49874c3a92fa6c69c84f0c1e7d290076a5 2012-06-28 22:25:18 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-0b7d64a0a30843d0894641cff080ccaa3de6764b75010e47cfc8bb23788f568a 2012-06-28 22:25:00 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-0fece4cbe03e7245a7bd498368f9a26517a68d1d4eb2e5f208047ca8a82977b9 2012-06-28 21:34:42 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-1029f73d3b58eb181a5d0072f4859943bbb3b4a77d96c56c6ca1eeeb75d2ad6b 2012-06-28 20:50:10 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-132e8f89026a9467c9049abca28d101c46ae3a595b04df151ea02f18e03602cb 2012-06-28 21:54:50 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-1921455e2272460190676fb91ecabba18931728d4385ac54be45e86b7fb42201 2012-06-28 20:56:00 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-21b371d8795797e213c37cedd0d07937ae17d6be7610d31a806003a686d001c5 2012-06-28 21:42:56 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-22944f396c2ac15720ff0dee9a228d5dd9ac54ba8f2d67d6c9adf82af845a06c 2012-06-28 22:04:44 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-31386ded69b42f29f4d19ebe456256173bc64b1839b100ed09142b3dd186dac9 2012-06-28 22:31:44 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-4475bfa4381a986f2c73352b7bd25f118554d307639b16eb8fe1ae3b6f2cc9aa 2012-06-28 22:33:34 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-45193d8c9af696b35907826563825ac12a670eccdeba5eca1d3207152c1d625b 2012-06-28 22:23:30 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-45b40d95d5e0bbe60e9dc04ae57458130d7d69a0cebbde6b799a189931aa84ff 2012-06-28 21:48:32 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-526f883ab1892a5adbba9794e098698d34d8e549ea1d9a42f1f837e6dc61c63f 2012-06-28 21:23:14 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-534c2cae94ada5e1804dc6480ca56b5377045df69149ce836aa6366d1b577cd4 2012-06-28 21:35:56 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-543b467c0b23d733bdf8cf70bb83bbc2414f051c388a09b0c2cbe1cb3fd28323 2012-06-28 22:25:36 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-5870261fdc31c24e084be477d39ce276a64bad3d0d4e741bdde22ef58a183669 2012-06-28 22:05:22 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-64b6fa8f9c3cfb1be04e21425234b1cb2be0c2c9b7b5a5c4c2c8b2ba85d2a2f1 2012-06-28 22:08:56 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-67559f9a05c2e8b8ab34c7161ac19399c8d02838a93ac5de0d7b7e79c2073d9c 2012-06-28 21:17:52 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-706b41b0637d95cb91fe34d4e8e6dadc991bb1df5073713ccfd59e62540c1c6b 2012-06-28 22:13:26 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-7361c6aff34d8035f19b003498fff6e737ef296f149e68b2055077f63c13e669 2012-06-28 22:30:06 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-76838ae81123b3d71617b0b1c7a9c7f0826efcd6f02e0e39a92ce5a39cdec922 2012-06-28 21:31:10 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-80369466d9a8bb4e93fa64685bd1a20cafdae7381b8ce72d18c03e5f945f7495 2012-06-28 22:09:34 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-816dfc72a545030a78f72695e370d05cd9bb8fec5b63b56920947a484c9252a0 2012-06-28 21:36:30 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-81ccc50ddcfe97f308fb4cde6ac25b296420b40f990ba133d895bdd88bf9191e 2012-06-28 22:14:08 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-824a3408589015f9504e19b1c2b9cc8154ff3fad05e4220776b609af7d29f90f 2012-06-28 21:41:24 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-8634de988029ffee33c770794fe64cf29624d8603cb6806bc5b9ec42fad75781 2012-06-28 21:15:38 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-86aa5222148a4c343e1c494c56bc8499d0f246546ba6c1874af332ddd2b384d2 2012-06-28 21:28:02 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-88a17f5d667ac5a107f4e1bfe009f16922a342aeb163cc57802f219c8cb147c9 2012-06-28 20:51:58 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-932479cf91c9a807c2ba07bdba4de5d7d73812f45eb6ffeb6355fcce7156bb74 2012-06-28 21:06:50 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-9363fc8691f108586cf10e95f54ee4b289d346fc6c611d0a69cb51e2535907de 2012-06-28 22:33:54 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-947610aa357e19b6593218f6a4da70251dc9e2ebdaa5758a25c0ec2c2b382cb6 2012-06-28 22:17:00 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-968ff826d4804976173227e66f40059764fbdef7543835a00835263d18b9d1b0 2012-06-28 22:27:24 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-a57591409cc6fa0f6cc7107c8be6ffb1828e9bbcc6f8b81cbf59225c75e8af78 2012-06-28 22:05:14 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-a9c65696e0471e7cb76f0f9895d737c6936ead3e01dbae5832992a7eae19883e 2012-06-28 20:57:54 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-ad4c7843ba48b381675cf14e0a3a648852ca0c4c3a8d2b1bc1777bfcb4922dd5 2012-06-28 21:43:16 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-adc01a700c74a6ee225c20491329b86dd587428bbce8effd1d3b72e0745b4bc0 2012-06-28 21:03:54 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-aebc4cccb2d1533c0a1c8ff48ef0d5f32cf55bd7246326286949a6351992e609 2012-06-28 21:33:22 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-af0653ecfdd6fc5b7b1c26a245ca0c186f478ae1e825859d1149b54f77ee86d4 2012-06-28 21:24:08 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-b0b126a0d27d102f7e0166f269c8e346e447776f7d5e20594eb3212a7ae66f8f 2012-06-28 21:33:28 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-b5acb0885417e71968d834cf399fae9899c2202085144b2d35e8742dc9584af4 2012-06-28 21:38:06 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-b7214773446fb9692d0b6617334aeee20868dad8ef5a7a370699dbe4e10ebaaa 2012-06-28 21:11:32 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-bb488bce5a7ce33f7895974e5fa65f203d2fe14f9cc1beb8478d269aadfabc8a 2012-06-28 22:23:34 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-bd48696ff2a1621f30be58fda18b82dee1c6e77206f219809f515933a5960c8b 2012-06-28 21:44:28 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-be537dd1728d926eb3d1a9e5789c4a7a95f95879d27134e7c814f119d5585ae5 2012-06-28 22:04:50 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-c217c0ebfd8d7e7ed87e624438c01faf5f777d2ed1cf8df246f8dfd637d86935 2012-06-28 22:01:36 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-cc847669405fae69d877d5bd372ac933ecdd1402e9a5f26bf71811caa7588a2f 2012-06-28 22:03:00 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-cd21d7b2a803eb489a890d2d51f6137b4daf855419e8053e03654efd64aa6e88 2012-06-28 21:26:16 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-d0d7b74068ca9be0612bf3e1e3b22ce535848aa08c93dc356c338df4aade4bee 2012-06-28 22:05:30 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-d0fa071e09c307818b77d62bcd956feab78ad4be810314cad4dba1500bd51362 2012-06-28 21:37:46 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-d3c1e5c028f7bbbf64cd50022ac675581fccfe1308c5620d0c1c5f6debb063c0 2012-06-28 21:52:26 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-da0d37e27ded21fd33b0d98a2d508b8ec3c636652665f4ef052cd690e9014c26 2012-06-28 21:11:10 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-dda7f40c8be021202ffebae3734fe053b3501b98be1b276458cba2cb688d9f3f 2012-06-28 21:15:50 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-e493031389bef22109aa97ca78670e4b188843714d22c46ef687b09805243a6e 2012-06-28 21:38:36 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-ec6fbf7a4dec3b5cef25df522b15a6ece0283b926f8d0122f4f14b8e9f68ec34 2012-06-28 21:37:30 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-f0cce0481feb073b3df5f636f1b1235f5b6886c3f2c54e09d3fcac042ced841c 2012-06-28 21:02:14 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-f634dc4c93535a0a0936e9027bcaa1eb105ee94237ad68315fd5eaa625bd1bd3 2012-06-28 21:58:20 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-fecf342bcb99ee4802860c34ee5fdf263b4f345c133e6fd8e9c0ed87288894d6 2012-06-28 21:31:04 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.avab-ff05374844fe42d835090e7199218d10c2a8104ed647998b477f7f639bffbd4b 2012-06-28 21:21:02 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.avdm-45132cfd01f5bf31c01ede9f713e5d36550803ce3a5f00b4b927c2c3da1d5b7d 2012-06-28 22:27:14 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-662b729cb5a5670c5fdf39e43d3591e4c0bc44930405469f21c1b1b7154413df 2012-06-28 22:14:14 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-8325e62e04826582a2468a6a03e0fc3504cf1a9346419b7b7848c0950909b753 2012-06-28 22:00:08 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-a24f903528f525b60bb695f32cb5dbeb65fe1febe0c7d89e67a80f6c164007e9 2012-06-28 22:26:14 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-c2e0b8be2a2898bcca83fbec787cb32b33a8a4991034e87ba68a2b94b9d84e4f 2012-06-28 22:04:42 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-d9f377efaca23f3f04e948c56803acf6d658f6906f3f4a621735b96c67a075c1 2012-06-28 21:30:56 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-db1c9873e18ddd153bfd9482b8aac144cb8b499fa9120e92f7caf264b51eca7e 2012-06-28 21:28:54 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-e0eac2275961daa53e1b36e5c895f36688ec91413f9e004def0c4272f6e0db17 2012-06-28 21:26:38 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-ed49297b8573d8f9dc690fd1e61e7bdeb884c7a134c007d19422013f21a9d45f 2012-06-28 22:26:00 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-ee22d6a7471c02656cbb09aa6a0976814e960b6376be6ba8db350abed30ee777 2012-06-28 22:25:16 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-f26d69cc6c2272b5fcfcf9cb9bf0f722170e4d881df32811ccba88fe80bba764 2012-06-28 22:06:36 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.aved-faac4d9716ac807b87f49f4d72a9f62ef6dff2e63c99eb8403d3d2c933e0c76b 2012-06-28 20:55:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-07be54f6b8fd1879b36fcf5041072eb74088e8feab35e60258907c53d9d266c0 2012-06-28 22:17:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-14549b064eb30d19f347aa749757010a18f6873506f5236bd321aa170c5804a4 2012-06-28 21:57:58 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-1efe8cab5b178cca7a7921b69e6f5eb2cd9200b4a027be2f6443644698baa8ca 2012-06-28 21:43:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-2ded195beea0af84e60ccabe2cefd72009532b5c8e9607b4f13f9976502e8b03 2012-06-28 22:14:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-2f0364394fcbefdc586f8152843c71a3c381427ed9daf6494d4c3c96970ddabe 2012-06-28 22:01:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-3434966409c76e7cc7e15a29fb476725e559f1350981c97a638ab189501efffe 2012-06-28 22:18:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-4397817ed132cb3e42142079bc1205fb11596426d133f5c29a084d11c1837eb9 2012-06-28 21:53:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-6e60ba99345d437ed0025187d6e727480291a1f54c31e34ef88ed1efeb3b158e 2012-06-28 22:15:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-7882b4c34217a0e153a08130f4dded2331f4f64aec609a5b93ac25826a070e2b 2012-06-28 21:10:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-a080b8c437b4eeecdb8727288488d511c01aba9cf44f854a302164f4db945927 2012-06-28 22:10:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-a33f4ca66d12aa128f9029a4d44da4c2fcb6c18aeae673174ba9bf27caa474b3 2012-06-28 22:14:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-a4e797b9b1fd36d75f841664d9b85216f20f64af250bcfa17ba7f19d67e00db6 2012-06-28 21:32:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-a8aced108210515c6def2853253939a558f4c46f3681a545a78cb659342298dd 2012-06-28 21:49:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-ae972c4cce905a4dd64cbe4d4c90c09fae2e3e8f45a5adf1f7ebe7f236183829 2012-06-28 22:24:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-b282082e177462bd1cecfa069deced0e4510a0f44ba8bcc71b0116a805f084d4 2012-06-28 22:05:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-b44431149a86f12cc046115e1bc452bd68000aed9789f13acde0d4363e8ab7b4 2012-06-28 20:53:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-c3e5af15e8a5e4e8a3938123c5ef3812be9b8a6d944708455bde666dda4c2feb 2012-06-28 22:08:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-db0628179dd3251aa234276ddd38b985915837ac0acbfd6da96401cf78f93955 2012-06-28 21:58:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-dd9df2410971d9b9a9c93cfa413d4f91167630bb48259fba5b1148446fa309c5 2012-06-28 22:23:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-e15ae060c3f6c3087cab9edba109fafff78a4ba80e6b04443fac3ae7d73080bb 2012-06-28 22:26:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-ea558174787b35bdee36e7ca31f07b3f51531f83772ab133a6ce65fad6b1dec6 2012-06-28 21:58:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-f2cac84aea567aa4ad6cb4b110e821ff6c7d1b61d0e5914bef600f056099c8c5 2012-06-28 21:02:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-f48251a918fc5663a63306efc5e567e96defe649a09270720f61a21d96c3ab0a 2012-06-28 22:06:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.aveu-f954f880885bc8d3cd0068c189690ddae6a24cd4f197fe4e5f227c66096f6eab 2012-06-28 22:11:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-02ac4d9f85d2fad94b2fe65b1b64a6ceca2f33d2684f9e26d7e45757b6f0071c 2012-06-28 22:27:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-039707e501698f2ab971808d3d6bc678c58ceeca7e2f0237dfe0f20bd9fed165 2012-06-28 22:05:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-08b4ddd044bd1c2fc654fab8702012801cf2c9e3106fd348a9c37ac0ee699315 2012-06-28 22:14:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-09fc3e44e103dccac744767d430039d08d68fcbd4212e7c249f3f1294c3a1e1d 2012-06-28 22:01:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-0a9d5ec0175faee8988ccc9d42bf62b49f0a3c8111c1df388c119d357a3d5032 2012-06-28 21:48:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-0e5f765e9b05659737821b538e55827a3896159009e7a5e292d73d23892436e0 2012-06-28 20:55:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-1181a3201ff1e72f964d4f1aa1caaac604a945e63be88c7fc21144fda5ad069c 2012-06-28 22:12:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-13f37c408ded0cf7e2a000715dba5f781009c5fad62743f45e4e3b5d62ace9d5 2012-06-28 21:01:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-15315174f3eb83e09a0bf6ed5c22f776f320015babf6d0789f540ebd8993bb06 2012-06-28 21:31:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-1861d341e338bab00c44129f643d7684993117c61d5ed0d3b704459ebfb465d1 2012-06-28 22:27:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-190e8a5eff87874494031d245894a85839753183d0e0efb42326d25f1b19a862 2012-06-28 22:05:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-1b1d9c8a07ff24a9e424b85751b333afc82f2dd65667082ec63334307e8afc1c 2012-06-28 20:50:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-218c643dec2e3e70bd21b0115238eb2e5e95c9b57e46400a384ec49fee0c43f0 2012-06-28 22:28:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-23496baf5de88e88c57283edb07d27880ca20058e97ef691363b66a5656a9502 2012-06-28 21:32:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-241737eb5f982aeaf1fb4d81663eb2bdc6912a9accdbc258a4e438d5e90815b7 2012-06-28 22:12:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-2697cdb299eb87558eb11c9fc06893ab2e16467060c8b347856b4e413953864d 2012-06-28 21:21:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-274bb81330f9855adb2991a8c2fe13fb29d563bf8c7181f0faf580441fbd689c 2012-06-28 21:18:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-2760d0afb227ea2549da4eaa011277785857641bd12e589dd58403b9016916c2 2012-06-28 22:12:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-27d902527dbac3fa2930f82689078bae50b164a7233f7d91d3856f42be80fcee 2012-06-28 22:17:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-2c7d2f56c50681958609f375b8db496f62a77a97cd6b1ec70c7e5366a1a9bd8d 2012-06-28 20:53:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-2d74d60a5ca8265c9ede3a12fc232ded3249f89fa582359f42b342ed65729aa9 2012-06-28 22:02:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-2d92e03736d09aade6d0b81f8164e05ba3c86e0970f87b5a4503c67d2452ae31 2012-06-28 21:42:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-37e5618285a14bdd87b0f0598a6d0482b59bec40354b287d1d3e4852f4937e2a 2012-06-28 22:07:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3a462aae464a64ab5f99089537328b0f7dc262be0396db4193ffb73377869770 2012-06-28 20:55:28 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3ad0c2b4057cf274abe2ab85d1c85de1b42d7af94ad51edcd3d287107f011e1b 2012-06-28 21:58:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3adf1eb0ae9ec1e1398870e6fcccc130d84adc5c826e87ec5d2e443c915e13b7 2012-06-28 21:12:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3c825358dc3c1dda62d31191f2b80ca894f570027c7ed6f7a300796d2639c951 2012-06-28 20:53:10 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3cbaae17b449f265215a3a4c10735aad226d785524c6049d822f5410ccdd67a3 2012-06-28 22:02:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3e6555d4f6f1f3c3a10d0ebed5f7a09db53de797b4d9a5735a60c8347fd4f853 2012-06-28 22:16:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3f67bc81e26c65404b72dc17942c82fa0bcdd5f7bbdd703573b07fba0a3defda 2012-06-28 21:29:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-3faba0192ea080b3cb4df2a26915e43e2f101c9a6834592b4deb5d3689861f77 2012-06-28 22:20:02 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-440233747e09732ee198d46e24203f1b83640fa984150d61325e2aca42a3af28 2012-06-28 21:28:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-45849695c8bf6a588065d1f00e98e76104b0ff5760a1d7cf663891dc6bab628d 2012-06-28 22:32:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-478fe3bf16476d149b4363d28e8edd4809757305f39fa1427d7b3714ac91d42a 2012-06-28 21:32:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-480af5fad04493a8b0446ce527c53b1c004e8bdade22f53964c91efce6a50eda 2012-06-28 21:43:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-4a0c393512b425f3f6c722fa18f129ab00a02cf8f1cc10ed8156eed7d5179904 2012-06-28 22:00:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-4db5612de29e19d85a062f8d2dbdaf90077d60c8bad8f17cf6df54ebdc4990c5 2012-06-28 21:50:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-4e66d6a001a19a08bfd282889d43888d2471987e1de87b0bb7e4d596dd47a9ed 2012-06-28 21:49:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-5138b953755d3096e9ce53726266ef1315f4ce465e615ffda065cc6c554a0baa 2012-06-28 21:11:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-538e8bf63b17fcd573138a243f23f9080d510b938b294324bef704b86fb38d5a 2012-06-28 22:14:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-541329ca3421d0a259cfb3b7ac08deea2a2a9a7071383a5fed30ebcff86ad507 2012-06-28 21:17:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-5701ec1be85314620d7caa07a43c17a672adc87cf1bf183e410ddb52a423a534 2012-06-28 20:50:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-581e9d012ee0a4fece27f96bd2e0ee96a62c66002d27dfaf59375c0dba33cfee 2012-06-28 22:11:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-58c98e66b6c69802c4329e5986c95fd55780f7ec45fce81a293edbf662092f06 2012-06-28 21:33:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-590aa01dab23e074ed1582ed433e0d335e772481e20caf3640b7a87064b3f76c 2012-06-28 21:15:02 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-593317cc6d6e18264eec6c0241f694240a871a89ab82a75a3307e50c06474f25 2012-06-28 21:09:28 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-5d7718e0f0f134575782fba14ea8ebbb7364f6b01c003fd0a6b961745b6f73b2 2012-06-28 21:29:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-5eceabb5d37b3bbb977462ab562882acf702cf9f216ec8eacca75bf957b72fca 2012-06-28 22:30:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-614e2b19a5791afaa34493445673d14d0f80f3440ec6ffc146e45d2ee30e1fd8 2012-06-28 21:57:58 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-61d0754ff50d914c38c13a07ecdee58bd1cdcc22daf0d470112a32471c997292 2012-06-28 21:06:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-64a70b50d532f1e0858e9ce69b32d34d566395ed0c637244eb3dbef629fe31ea 2012-06-28 22:26:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-65d64dd7ab9324737f84864e7bcc19425340b6424a6d9d29d5e75937099c12ca 2012-06-28 21:59:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-662a327a22430d60b74b8734708f56a79093357d8f98fab8f3d4cfff334a5bee 2012-06-28 22:00:32 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-664230fabed1be0ec14a04c457708c82b1e793dba069bc7ca9281d552290994c 2012-06-28 22:04:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-69331d087cd4a61aad9ce8292cb2dd0a0aac29c03653505517479dc98038423f 2012-06-28 20:56:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-6f2007d84ff53d5a86107cdc9a5f648e03505cab92367f7750975e3c8df08b1d 2012-06-28 21:56:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-6f31837cb8292e186fd1507952117e9f749e13feec3e281c542b3b34e0d04807 2012-06-28 21:44:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-73c006a89a6c0fe015de911bc62380ba27d5b91b8ed39eb6341e577be92f6298 2012-06-28 20:55:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-782d3d5123ec1f856e3f4c61dafdf2c791873fac685e592e47693916f252b977 2012-06-28 21:57:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-7afd4dba59f226cd647cc32d0295d306e174c5b4fe880e680516f8c97b027e11 2012-06-28 22:03:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-7c518250f9796abf0abae2a0a27cb98730f4ca023c5ff965363b311435d1cf59 2012-06-28 21:11:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-7d49e30f7d5f3496434956056508978dc55d1407f6645dcf37c896dfae2696f3 2012-06-28 21:46:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-7e5b4ea848f64eb84b870ec7ef957ec3c0a31f1e43e3d302a65024ce30b14b1b 2012-06-28 22:03:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-7ed798cb3588525be9070a0c5c3f87e65bf1187fea3b309e6f10ddd8800b70c0 2012-06-28 21:58:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-8218338d2acf0c23b5b79300b89a76c660c5c13a4dafcd2648de0a181bef0d7e 2012-06-28 21:28:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-825efd4823e81b26115afed0fa091759b2efc05857b8e3a8a39c51b92727760b 2012-06-28 22:16:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-843a8257f323dfc7455c027a1de1c6c9e56ea124e0c8de0ffc8738729abd3019 2012-06-28 21:21:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-86172c0561ca9abe2f06e8e3a7ff1940b0c31deb2f44195a5addfe95cc14f434 2012-06-28 22:00:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-866b46c26b1c11975fa59e5ddd73264ea3aa312678118ad3aac5890c932a6764 2012-06-28 21:47:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-8be458fd8b2b50c45bb806ef256b671340b0b658924d1b7efacb543f3a9fabbd 2012-06-28 21:59:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-8f9db9bff342f679fe54488e427654a968f7e4234dc55cf842c43a0ac78c80c8 2012-06-28 22:30:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-93329493a757c4abe9722e52b5a0ac99258690bdf9d3fc2b7517ac744c4ddbd9 2012-06-28 22:26:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-95196edc0d736ca0db91fe759746a6201df85b924e5c0ebcc902d66b36e5b6aa 2012-06-28 22:14:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-98b9e1dfeaec1d695a88ebe0e9c025b3241deb4feb7e9e5554293f6b3b058492 2012-06-28 21:15:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-a0a0ec2ef29a5750ad70ddcb7636bef957e8c14c2b8dbaaa98c3d8c7a5ca4547 2012-06-28 22:32:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-a21a2f70352552df658bffc7fb914997b5dc10fc927bcbfe85ecb6876cc6e24a 2012-06-28 21:22:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-a512a879e103303f792795d8f41706ed1577f39fad05a424d879747843b96931 2012-06-28 21:25:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-a5f2f1474aa629c21ebf00cbdaad692341c708ada3bba59b910bce3e4343c44b 2012-06-28 22:05:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-a7e7108a9b79d788f9235944f0bb61bb499390ae2f0bca809e6f04254d91cb8a 2012-06-28 22:32:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-a8840ce9d6965741cda7690bec563e729f8fb9dde5a09014045b4b3cda353f54 2012-06-28 20:53:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-abb46c98645042ff1e194895813c00e6d8a94407fabe96cfeba370d6a6694261 2012-06-28 21:49:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-ac4fc04bb767fe41981fdbdf3456039c18fafe85fe84c4936cc9aaea5bced485 2012-06-28 21:53:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-adf5192d58e281698fe4f7193868f6466de0818183001f6d3e27bbdc79eb4371 2012-06-28 22:00:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-b1fd4620dab1d59133b9d5c227393e64cc4334ed44585481d9420db70cd52d4b 2012-06-28 21:10:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-b2f70be00d68e9b9b81a5ba2d6ab087c5be91d2ae6ac56d3f5af8f6f5a9f21e9 2012-06-28 22:23:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-b637d6bf6a75a2009e4ee71a0ad280b9663b62a0b34dabc63841e741317ff18d 2012-06-28 22:03:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-b769d8929d01b1e3713ea19cdbe419f904dd3d62334c3821233beb702db27eb9 2012-06-28 22:00:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-b7ebb97e649aac86bc402ead822c8799e3c0899bd4910e32d53033afe594cbc0 2012-06-28 22:25:10 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-b8ad236cc9e717a1701ed79c0be5f6fd9adf7ef06f6b8c80a98de4a4ed34ef06 2012-06-28 21:12:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-b9212fd249864a9b4739902ba0bd1ecb2ac1867351182882bf4c6dc5dc663e58 2012-06-28 22:08:28 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-ba6a33aec9e1832ca9b66414ab791a5db164067b359d21cc99a85e13730a36b1 2012-06-28 22:19:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-ba9177d0a26c021adcc0681d162edead5ba28c002d8802dd10e0adc5b5341097 2012-06-28 21:26:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-bafeede7c2034572b977a6ebaad41c3cad029ac494ca499c0d508f599a27bf7c 2012-06-28 22:27:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-bb1cbd808b0b24a9406bb23fc5807f4ab91711debf4d449f6517724f3b1277da 2012-06-28 21:03:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-bdbc11635c40fd0531a575cc480da6e0cac3eb3a89fee92682f1d9b4b84f03dc 2012-06-28 21:56:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-be1a47952ea847e2a88d56589ebbf233fc9323bb045553758b57b4a3c4645a0b 2012-06-28 22:31:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c0aa05a30cd82037ae640949d35e2960e5d1bf552196f5644e0b2618708d78e1 2012-06-28 22:06:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c1011e96d95f086216e5e25635e2ec16465242dfb695a6d1a840e8c7c6024837 2012-06-28 22:32:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c1a8e120fe85d7aa5023a0d5329377f36d8c6076ddb7794ef2d941ea63dee87e 2012-06-28 21:04:58 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c511bf4d9745f35d5d488e25c905f7a385f06d22f57f90d8940b4e80d169556a 2012-06-28 22:20:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c7c8af6bd05d7ef0741561f3f8b2a112d530a8e779a6e2356db3c17da8237b55 2012-06-28 22:25:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c7e6f45abe447dae3aae6140ceddb12e2a1161949e65b353722aad28513bc846 2012-06-28 21:54:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c8f2893879ecdfedef12c831f636f48acd0bc927ba7f04a0174304fb534a3ca4 2012-06-28 21:03:32 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-c9364ca3aa06e84f4a7fda5d8b45d904761c2c18735a17f3fcc1d2dbf2b4e339 2012-06-28 22:33:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-ca9b7899eaaa1be5e981dd972f0eea89cf96320a2d5cb1226e69cda191e50bb1 2012-06-28 22:10:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-caa97cbae9373da905e64b11ebe118d408373b444cf89528a572fe426b102219 2012-06-28 21:23:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-cb980dd4a6899230e508ab2f95a53f1232eec9324283c2b148ca0cd06c57e160 2012-06-28 22:15:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-cdd4b391e5f3544c0264b1909b86019cde76c000fdfb56e3228bb9286012b3cc 2012-06-28 22:06:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d06a95433e66ccca6ec9fb41873be4125cde6da0d2fc05821c530e424941a195 2012-06-28 22:09:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d27f5b2c0b487d4ef3af2267e9026d7a131aa5fdb4d54cf77265a29de55b922c 2012-06-28 22:20:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d2dca68c572b4faad88690b51277b1a98fda798f640799849b1232d9950e0b35 2012-06-28 22:14:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d6c618b2c00261909e8202493bf7c3cde2de5051f51ac645363113e86b77fe71 2012-06-28 21:41:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d78bb40c90bc7ac2a33c6b38b777a5f0db6b4b815e8eb3ba96b1a8751acb07d9 2012-06-28 21:24:32 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d7cd89cf9f1a6e012dc0e08898484a4cd7d44383a2de206ccc9b834ace512d10 2012-06-28 22:31:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d8f05b0ea2b73c3599bf147cd10b245ea2fd6e471893bfad76440db9030787d4 2012-06-28 22:14:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-d9bd716be5285141363a231980db7eb2161c3c90cca8e240c8e84a85eed24519 2012-06-28 21:59:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-da535246deab9f97677d2aece329cf8ddaea089e2c245f487755cfc802bc9eef 2012-06-28 22:03:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-dc486478ce94cbc6bbfe86dcac2f308b98eca1abcfa611c42826b62c4e745a02 2012-06-28 22:11:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-df0359a4782093cfb3d3d643450bd70e22a6afad2136d95478b4adc3c8423c5a 2012-06-28 22:06:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-e12f016e5775b09f5d9c8d6dd423301638d3970ad966ffd170ca3f280576bdc4 2012-06-28 22:14:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-e160f88d05d79abe51de7dabb0623fe3c2697e0c543193c637b14f857123bd47 2012-06-28 22:31:58 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-e186420f83a653504e4546c68054456804d716a291ec53a2e827ce0ec0da52d2 2012-06-28 21:46:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-e59bf38f8782815783a18e66be9880e9f08ada2b9a8e078827b854a997387100 2012-06-28 22:27:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-e59d773043ffcf8f4099d8984fca4cbf8a69af76f1026e6aa5d83ab309842223 2012-06-28 22:20:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-ea23e53f4ebb4bbc8c65c1abae4fc359d961d10b846197013524f484e94bd1f5 2012-06-28 22:00:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-eaf99f74419fd5012030e3a06c48299147f85d2fc45dd0e88a2fce675b022864 2012-06-28 21:29:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-eb7d26cb8c07357cd0e0cbf3f6ce004ed024ec495c2deb4f99074a99a060a122 2012-06-28 21:51:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-ef232f25271376bae113a810dcc583181d7d45d8b0216e499c65d8ceb26ced93 2012-06-28 22:32:28 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-ef8f18315b7e4df250b915a7bdd6914849b427ca42b8a8bc3a2b5f27cd5d2800 2012-06-28 22:26:02 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f360866a9be80cf6f50151119e5a11ed26d4f3741af76bd9ec662a7e4961a1a8 2012-06-28 21:04:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f409d49c95fd02ff6ade7873c234e77358f67d4582d3ff8f924091643910dc03 2012-06-28 20:52:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f4c72dc5ef285bc0d5c4a95903e4a2659f4e1c903fa9929727e937bb92a2cabe 2012-06-28 22:03:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f4da2d2e91909cc8aafe0a84b9c6c2acf02371f4d86d78ab3daf625afbceaa0d 2012-06-28 22:25:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f50c7d38282dac2ad693ec55afb235fec7d02745ff85448bed520d8b6847567c 2012-06-28 22:00:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f5bf6f5bef38fc5561f59f15a892d2aa45ed7b918b377dbba4d2282a0807554e 2012-06-28 22:16:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f675b38ae8a82f54c249c3f2258a56f735f25be02fe7fe507cbf7d37a11989de 2012-06-28 21:58:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f7786bd3d5a388962ca6efca2123d6c036248b8fc34101e55f5c6262e4b5cbc4 2012-06-28 21:57:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f7a0d5bf0dffe59fac80f6c44d13c4bd2693597a426f769136f5bbd7b5cd6bdf 2012-06-28 22:13:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f8a3c2978b6b61718302d6621a05377c2d932d5d781c2eb426135b4ad2e414a2 2012-06-28 21:40:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f8ea4d058709d57f9e4bb5fdc51ddb578aef82cf3812c0bcce2ac9a7870d4720 2012-06-28 22:12:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f930519fe109566ff6b7bc2b51c8f3e779f5f7ee4d9f560315c6aa1e8690edd4 2012-06-28 22:18:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-f9e7184ea29c7820488978f29d517b1ba750e7e5d6615aaf2ee8f13aff9e48b7 2012-06-28 21:29:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-fa4f663a1d98d5bc63c1bebed5f6c4618cc06f07cee6485bf4321662fc22ba1a 2012-06-28 22:19:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-fb2be603b2768b61343c5e31a197f395362dd4ae9793beebde8d7ce61b5785bd 2012-06-28 21:15:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-fc8ba512f5e9b81f32a7b9a6bf3b53f7aa44c75491846691ae14053df6a3aaf4 2012-06-28 21:08:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avew-fcbb1413ffa3194c70f2e892e9fa4b2c866c2ab218a8a3832426a7313c221046 2012-06-28 21:31:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-02514a9f2556642bc8ded435edfabd7b57e16fb82050723db699e55ef4fdabc3 2012-06-28 21:07:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-02d1b2dd5f13d7a8c28539130c9b67f7aa553b3f121388259f84db29c78573b4 2012-06-28 21:50:02 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-04a0ced3a85964f44e635e9ab5db63df4809f04d4b1e841a07205904631ffd46 2012-06-28 20:58:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-04eefd5adce373c52448e50058da09232a41c00810fc7fedfb5284f19ec1496b 2012-06-28 22:27:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-052347ec4401dc7557ba1b5759173d99cb5ec96a06a225a019071f4aa3f6f9f0 2012-06-28 21:31:10 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-0a47124e00304c7bedae3ec5e9897baae94909e7b34362e079a52837e0a7aa5f 2012-06-28 22:12:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-0d74a895632aa30f37a90f6e23e6aa52544aa3b0407fdcaa6af425d4e045087d 2012-06-28 22:25:02 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-0e56413fb50f661e8d7b0afbe9c4912bd4b73c29d6c1a2fa3aee79a0fe106ad6 2012-06-28 21:58:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-11227245e268ce143b93f0455134c31086091089db41b5a504d09184801000fc 2012-06-28 21:20:28 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-160281f9ea50c43a3e9fd24dc7435bca3d0f98e7d5f6b3fd67e9ddc8f000650e 2012-06-28 22:26:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-1974cfb19759b0ca627e7979a470742f4246325a5c5482ee334e0339f29898a3 2012-06-28 21:31:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-1faf42a29490dc80df08d63704868cce2d1df2052cf8c66f10b4b0dbb5d4cc0f 2012-06-28 22:23:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-1ff578ba7b69ffee83ceb608e1fe735ff9ceeb24bc270cb0e82a6df726590a8e 2012-06-28 21:15:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-24586766cd1237ceac6aed321ae4f8136ee6778df48ae678bfb2e8b9541ae5dc 2012-06-28 22:26:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-24e4e12600c74bc8570c42b01c6cc541de70066d41eee9e4dc42986deb2fba02 2012-06-28 20:50:32 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-279ead29b767613b95b83bf0345cade0a717146ed57e8d30940be9074fc4409e 2012-06-28 22:01:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-2a591bb5dce431845dd9b7efb66b73da34fb90041a3450c89175573f0c6c3390 2012-06-28 22:15:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-2a5b00e24b0723260dc636b06d079f0e361509c09c6a4aa01186d6c64e2bbf9b 2012-06-28 21:13:02 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-2c5c026acc50f72ec7cfacbc93441c8b796906bb1504103cf4ddc5baba7f4092 2012-06-28 21:32:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-2f239efdba2c7f02423565e814478ae2f74dfbabcdca1b6f3442874a9ac91400 2012-06-28 21:53:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-2f950580b8377f35debb2f75a3ef1c921d1ed84b2cb7ab7a0606a2f60401114b 2012-06-28 21:50:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-2f964376b5f0529238baa57231f85d3029c48aa7a40b5c1cb367bbc2f51fb19e 2012-06-28 21:56:58 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-3783a2f13f757470945630b3af85a0bbe309856d2b97605fc2874ac3bad0e0a3 2012-06-28 21:59:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-37bad761ba4c3534b0d04b62aacceebe1ac63ff1d9ac7619813449d7f1a0117b 2012-06-28 22:29:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-39c132b2b70c2ff1434a7b2c6ac5b433050463972c712e7524a898c1a5e302f1 2012-06-28 20:51:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-3a5c7ad74a74090c8f22c8f789d98f18f078ffdbe8b0c30a18d17d5a664f0f09 2012-06-28 21:31:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-3eb60804d8e5f5fc1445546a482724593256e81151b4c202e312eefea52c6683 2012-06-28 22:33:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-3eb7da4a77f25d50f4da6bc35e32de0c5442840533f9b114c91263191f170867 2012-06-28 22:28:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-3f7db32825e401554caf1f87f0943271f4f5ad83d11b237fb325d5a0db6f565e 2012-06-28 21:44:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-4537c8683a57a53fac1dab40fab3d39572c4d35ed5109aefb40768a322ef5bf2 2012-06-28 20:53:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-4a2f2a5d08593ee139897787e22c4762223cb1b3b6d72f5af0eebf9910b35bd8 2012-06-28 21:43:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-4ea01f79cfe5e7aff451019f287caa94caecda1405ab624b14e9fb70233c9c49 2012-06-28 20:55:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-4fd181ad143cf548e6c2537a9f3a1ea4af533f42b3fb95184ddcf9bbc78099e5 2012-06-28 21:57:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-5183247b9df2df1c3b1681f9775d28f0d438f76b2a5c06d751a73250782d58cf 2012-06-28 22:15:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-539e173ef2ac0517840e3defb90883ef8a7823c9bbdc9f7d904573adbd30a4e9 2012-06-28 21:22:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-5538cfbba21df932d981cedbdda01c88be29370e199832efc10c941def85d171 2012-06-28 22:14:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-5980029e13533495d6fdbf58423849161a0aacc5190238991f30d333a7ad5505 2012-06-28 21:45:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-5aeabf303b601834a47031863ac0fe7eaa6c1b1e7434c0193e7cbb433e9ccf7c 2012-06-28 22:25:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-62213009b3e239e5ed88e41b8c60d3ad4dcf6780f6ecb393784e69962d05ceff 2012-06-28 22:00:32 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-62232326a3297621a921fc8833f00219af1ab2fe1cfb4fed323ed07bd6c56da2 2012-06-28 21:11:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-62dc542a9a8e43dfb7b7da0a24752a8cd971e5f9f34339301b10f72a743d54ef 2012-06-28 21:18:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-635bc8ba2c608bb79f436a6ebf716f836efbffb88e06c1810c2f7dc2efa842ce 2012-06-28 20:52:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-638c8b9e640c2b53c8b14ac4afa405435c02acb52187c237cb6c59b1ab98a4a4 2012-06-28 21:16:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-6478029597a0ab658ebe3e751ac4f40fa712e2ccc97ba0d2669822e191668a89 2012-06-28 21:44:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-64b738f9046e067d6fbfb952f65f872983ff4b6134567b42857af8744c597827 2012-06-28 22:19:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-650124ad025dd83c5c321a4ea1a855140d2072aeac3074b39acf5a56e917df84 2012-06-28 21:34:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-660ebbf5d1325e83a053571909c790c3f0c24626161f7ca6d756c47ac6496859 2012-06-28 22:10:32 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-6c5d4cd55b8782553504a1350785f2de39634e2a8a8532f0b4a957c8b137a65e 2012-06-28 21:10:28 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-6d971916fc24e6eb1808b905ce9cde3d48b19b9ad2a0d9d611bf230cff9ee5e6 2012-06-28 21:32:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-6df2d48333312818260128d38dcf4c8ff0048f0eb922d0f265727a22b5443969 2012-06-28 22:13:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-7823fa0bc1d81871b9109b2e2097bc6e26d5622c1f95c1762c7a9f473b1ac8f9 2012-06-28 22:13:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-7989d89a739575c1bd2d6cddf98ebd27129c1ae1c396f6cc239b3763be34b5c3 2012-06-28 21:35:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-7dabe10607595301ff9544f339402206b0dfbafb1c135b8115b30aae9af7f4fe 2012-06-28 21:25:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-7de31e8b40e1e965f0c7f8913ec5c7ce7a7980cfa7a15117db9a5c1d93f015db 2012-06-28 20:54:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-8335feaca501b8d7642f5ff03f2a233c1b8a49e7e884d99b2d11f40890ca2d5c 2012-06-28 20:55:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-8c83724d901eef882a77dffcd7ab751ffd12fe343d22a686f4a30cbb76282402 2012-06-28 22:12:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-98304a994c1d978e0bd73d75cbc104a858d06c89c186ca0d15f181f456cc4bfd 2012-06-28 21:02:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-9c591a8d0d4bc4633b7cd96bf9d99da93c5d60a2f63792735513c0cfc9444079 2012-06-28 21:47:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-9e3e2cb2ebae5a80b355fd8607424302fa4c8d6dc0d0f587c9cae2ce58f3856e 2012-06-28 21:58:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-a0933c0cbfd09098f70c68235a9454b4e5d37148be88f4b8288f05cc2617d738 2012-06-28 22:30:26 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-a674030388e528d5e78fc0d644f0fcc79035fc5023a6f779b89086bc35ba454f 2012-06-28 22:10:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-a89e9410f2906c101a619492d5bb7b31005b221ee3148a6afa1c62b6311f6a33 2012-06-28 21:10:10 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-a9a96b4ee6c72c3ebd4a0984ae9b56265d08c13f3c74fcc087b9fd3512248ec6 2012-06-28 20:58:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-ab55bfe85257e7171bfba1f1888229eb969c28361bb6ae4a3fa74209d18f0f2a 2012-06-28 21:48:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b14f2904db4bb118f1f117c687c8eb44a6be7569d2914808f4a2289c189c6cc4 2012-06-28 21:57:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b2043b95a7bcd7baa67fb4b9bcea40c600333cd1733f45ca6ed84d971711acb5 2012-06-28 21:08:58 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b3a64a7ac849e8b61844b2bb42c50eb0bc043e78824ac16123cb81d92ad07108 2012-06-28 20:54:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b3e7665b4121d20d067e4ddc87a8cb79182ded15b492e39a3efd517faa309b13 2012-06-28 22:31:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b487af443f3e976c0dd033c1c9203f0a12d2ae14c28076b54b309ab3137df720 2012-06-28 21:22:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b5bdfd4c47db2f2e4c5896517570992c785274603b0d9dcd78306b4324ee5026 2012-06-28 21:44:36 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b64b0c9c67190740e9c0042bd4441feab5f1e54fd474f7ca85946162c58e50e5 2012-06-28 21:45:52 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b6e173e421fb4dad898a74ef383871997fab1299741e06a78f98ec26fdd03c62 2012-06-28 22:08:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-b9596d87c81e4e19e16f00d7e58f17ca857998f979f1ce068d62f0af175fda85 2012-06-28 20:52:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-bb7d02f929e9798368fc3530a83ae31175329bb345388c5cbfb608168bf48b4c 2012-06-28 21:22:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-bc71cc3489f145da5e8ef38759c0f6ba725183f73865c1d390caacb870d13ac8 2012-06-28 21:51:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-bf2b78e6853ae5671b7a84853ce5f5f5a24486b5ad9b8021623b34b8849565ac 2012-06-28 21:31:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-bf7e8e5f117cc1ce967b36e21629dc3afaa23c04b6bb59925c265f4a0f640421 2012-06-28 21:44:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c066fa35a2725263c799517e9273e217a0116b928c172695ad8c2b68df47114d 2012-06-28 22:18:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c0a14643891f872c69c141b17cd3a8bf87362942205a73ae4b3d84bd71db6940 2012-06-28 21:31:10 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c17e2f93a492bca2b804745fa8bb62e45c5d2cf53c60a22e9656d5f1442aedb8 2012-06-28 22:23:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c1b93ff7a3c9ab11d9104014eaf727abd592df8e876508acb9ccf1dbe6c65943 2012-06-28 21:12:18 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c2d65cc175b366bf130946475dba93414c288931973ad34a77b555793956c35d 2012-06-28 21:32:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c5e9901cac67d9a73a35dd685674897568e8b0f0cd5c9ef8cfccd1f38b0f91ef 2012-06-28 21:50:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c7507f5ea33987cf11e6558cee32205ca050006012f7b7f9c8a1a08759e4b9dd 2012-06-28 21:21:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c7c9d92e4ea3a69938fa6bee97b9793bc4d6a7f7b27b300351a52e1907960bee 2012-06-28 21:38:50 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c8d8633657b2ab7185e66b6932121262205b3632c25fd8012d1f4a32000233d6 2012-06-28 21:00:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-c942cdd6834370779025c24dacbb6c930b665140f5196cc221acb86f125f4d0c 2012-06-28 21:46:10 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-ce9d15f86e644d954ee7547cf2836a577a16e7203268ec704493008586a60b2a 2012-06-28 21:57:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-d0d70296a752033d99107a3786f6cc3e4ff7d8bf486a6d060c97a196a8a2e024 2012-06-28 21:20:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-d236293913600d90ec0dc9104a48328eebf9cf0b884cc102dac4bddad516f8d2 2012-06-28 22:13:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-d41d0be0db5dc4c690836f22ebd4d9738c7aa9e52aee146d9927cf87500b73e4 2012-06-28 21:58:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-d815655eca468da7cb4131390ea60053a7a9531fb162d18f7c08f84fbf905c5c 2012-06-28 21:53:12 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-d83d6e9eb33dbfb12dbb69627277636b0973a630f3c5a9c89447f4bea6f40b4b 2012-06-28 22:13:48 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-d924919408b73316d460e39422f1bae06c80d3b7454c838dafbec8868589f085 2012-06-28 22:07:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-d962bc24231ed2099414bd6d232ad0f866908a4930628e75d00352c952934c16 2012-06-28 21:56:16 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-da0f894a4f76828fc5a916321623d97a65f2294264f612d117a64df028c4de40 2012-06-28 21:41:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-dc7f9414fa4bfb728ca2644e6113203ba6a668d6480c2fc82ec3e47eb74223b1 2012-06-28 22:13:02 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e11d8120c7c9de0a78c577187a875ee0e3b86d975cd0845dc6a314b10c5b84ad 2012-06-28 22:20:42 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e2190f3742c0878ec09ea23f3887a251ff746bd411295facdcaf06f1a50ac88a 2012-06-28 22:09:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e23c20336decdde00e1cc12ccf45c4d38df1df74f7f12579350adf31a92f0b3a 2012-06-28 20:54:10 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e38e99b4bf200a0887d20633ca598e9de656dcb417a8b0aedffe42b1152af6e0 2012-06-28 22:12:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e416ac0515fc7df486f566d0f50c5a50f58bea2642e0cbd9a20a70def1642772 2012-06-28 20:53:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e6a94cda2cc4bb24bc754ad0f6024b9e420d514f13272efab55edb18a8a2509d 2012-06-28 22:25:08 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e8a5e8dfc7417231e4309b3e37df3a56e4ddac2b712fb61c5210c652a5d2f8ae 2012-06-28 21:43:44 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-e9ee38d261ecdd78618b718db28614f52f43042dff1e6a6549c77233c36d7a3c 2012-06-28 21:44:54 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-ef442cdc204ed99bfabb204ea8dfcc9abdb694854a072355e0d02710a9689f2d 2012-06-28 21:56:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-f087ef80279eff537eb8ca5b96f682384f055135bf414e744915228a6966876d 2012-06-28 22:27:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-f3ed5261ea6efc8c4cc7f5de8076de510b0226c8fe5742c0d9b0851dde04086b 2012-06-28 22:11:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-f797b4e23fe09e5d8328194043cbe40013051663b2ed26bad36ecf27ea095f8c 2012-06-28 21:37:00 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-f88796cc9fb0c55584d1ae36359b938bc086e967791864b4d5f050701cdf49f8 2012-06-28 21:56:20 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-f9d0d272c9abdc9ed71daeb48fff987a4455e9c361988ae324363cd79ca4deb6 2012-06-28 21:56:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avfk-fa3ff8c4e096104dabacfbd185d1d2ca750b1f11d43f83bafd5563fad1bf1a4e 2012-06-28 20:55:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avhn-00c0c0bb29c1dd6fb4f02cae446aef8606dee6032d7a7c4e8c4a456b5aa5c207 2012-06-28 22:03:30 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avhn-0f5c2b26932a72c2a3f67a815e42136a125914222673676b54839118290f092e 2012-06-28 22:19:04 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avhn-52ac998e20f3e406516dc9601b13c6b05a80124c007fccf2181d32b23ddd6b26 2012-06-28 21:31:06 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avhn-579a85ee6691c43e4b1d5e53fdd3ae8d718a45a68602494ce00e1da6080e9289 2012-06-28 22:00:14 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avhn-cb9a5630b2df6cd855795645390c989abac45f8f1508b889e8ec3990332df67f 2012-06-28 21:42:22 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.avhn-e7aa14e97b8eadb56c352ba666d9cbb653586c2ca00ae0100c507bded1b1fdad 2012-06-28 22:22:00 ....A 290816 Virusshare.00006/Trojan-Downloader.Win32.VB.avzk-da282fbbd19c1c52c20a7e432a1d90ef01ddb85fea06211bd3b7c0f25426a29d 2012-06-28 22:50:22 ....A 37568 Virusshare.00006/Trojan-Downloader.Win32.VB.axmn-42242077f33ec0688edb17568adfe7bceb574d4c4bb2fe2957608b8dba71179e 2012-06-28 20:52:34 ....A 38156 Virusshare.00006/Trojan-Downloader.Win32.VB.axmn-b1f777bd25dd0ea6791394edac0106778ce0327df94b84a044874d2e545d956c 2012-06-28 22:26:06 ....A 35044 Virusshare.00006/Trojan-Downloader.Win32.VB.axmn-fe17cccdb52814180b1713c7a70d46ff6d8d4cdfb8f6843b5d32916c3a405e83 2012-06-28 22:17:40 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-04ca5fa9aeb92c497406fe0174a149395908112612276196441323d404ae00a1 2012-06-28 20:51:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-0fe964be7f888cb431a16c28500db063cde16788ad6b737ee89ca0c917d1f610 2012-06-28 22:30:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-13922eb6185abb0718876b439d08ad2ae777612f0c9bbd4bea1904134b37f471 2012-06-28 21:54:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-1d11f3520d8a14e7099e26efcb8263906f67bcf34e5a23b2fdaa424a3b266938 2012-06-28 20:50:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-33429c1d6141ced2031211ac65fbdaa1044b473430a18a6d0929eafa5982bffb 2012-06-28 22:08:24 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-3a85a949b36f1032adf008a4b97ed67f457bc244f48fc7cd9d3f04cbbc2bdac4 2012-06-28 22:25:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-5b8d45ba18a8228651b73503c82e96f780103fa524d898dd93e1dfaa19a612fb 2012-06-28 22:24:34 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-6afa934faf6474cf73d70194b2e75cf709b01dc08e947a9ea2f50bbeaf31765f 2012-06-28 21:30:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-6c9731fa43a91663db2973f2189aba1ed33f9ac77d6a5be7d4607f01d95154fe 2012-06-28 21:06:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-6fc3de09223154e2302eeb9e6e4af9e96decbd778097b6c62d555c362392b30f 2012-06-28 22:24:38 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-84969409d0fbfddfa816fb8e18e558ec04ef2170258cea4dcc07d30eed92d7f8 2012-06-28 22:24:56 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-84b1dda12b23f9a4e32317bd3e9c9065ced4c9166c7c77597170944f8ef1777c 2012-06-28 21:26:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-8f3cbec4c8768544ce99875a440568ab2b5ad6f0423ec9f0a7f7cf59380be410 2012-06-28 22:17:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-93ccf7969bdc0736fef4687cc444b3f02fa37226db2894a360ff53ebbd3a7480 2012-06-28 21:10:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-95b67eb669de4f87ecbd3a3300f7195ed555538a088fd6a73107d9f25c9a94b6 2012-06-28 22:14:24 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-9ac0c0841da592e6ce755f50e8cf9385d29e78307a2cecc9eea94fda7d3401db 2012-06-28 22:20:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-9e01dda6eecb5ec3fe26e82014ff7d53cf2c8f53451e46c315e57759c64b7e49 2012-06-28 22:17:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-9f46d4f976f71a70efb1a7000af0823631317c6e79c8ca99e6faa8d5d445ebad 2012-06-28 22:33:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-c1bd5dee84bc5d7a20b4ae2e1163e1d61b426a673f87c68e68cced980f75482c 2012-06-28 21:04:02 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-c955e46f940eb893677a73f39690e17da44849ead533d7728697e947512ffeb0 2012-06-28 21:39:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.aybk-f5a6f975ae1e7cd396a79af41b167aba8ed1f55bd36949360531116e0bbcfdf6 2012-06-28 23:27:26 ....A 81920 Virusshare.00006/Trojan-Downloader.Win32.VB.bgi-371fc21e08bb43a4ef2c8776683da9f1fc159d9d923adba46e952fcf6ee848db 2012-06-28 22:25:06 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.VB.bkvw-afc7a27fd287eecf16daff09ab3f5325b10be71888434a5ac068a85144e84a0c 2012-06-28 22:50:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.bldu-42bcdc368cdeb9d163656aa1ff54f0d7b917ffa0abad4ff80ad48402332b2490 2012-06-28 23:33:56 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.VB.bqn-978f01b6153dbe367d393d0f867840cfd2d1264cdada657ec180501f8dee37c4 2012-06-28 23:17:52 ....A 13824 Virusshare.00006/Trojan-Downloader.Win32.VB.cfi-e1c54f5cf7247a6181b53f27f0cd7fbd37737f3a1e5b5afc0b3e8ec2b77aedd9 2012-06-28 21:44:18 ....A 155647 Virusshare.00006/Trojan-Downloader.Win32.VB.cis-f00dacdc239d47b6ab20ed837de5c0bb57ae6eadab5f55151edb3231fce4ddaf 2012-06-28 23:04:54 ....A 13312 Virusshare.00006/Trojan-Downloader.Win32.VB.cnc-9083f1af1709e3f8a55147ad5d2517f642ee545782046dd7f1dd0a00ae87c36f 2012-06-28 23:34:10 ....A 13824 Virusshare.00006/Trojan-Downloader.Win32.VB.coa-9a32fdfd4a4361c511e3744e704504ef934c624916164b7553b1e24866270711 2012-06-28 22:47:54 ....A 22528 Virusshare.00006/Trojan-Downloader.Win32.VB.cqr-315d2cea051278bc525cf500d2a4a6ef90d9fd1153e7c5bc14a95cedce0fa6a0 2012-06-28 22:26:26 ....A 242100 Virusshare.00006/Trojan-Downloader.Win32.VB.dck-0a9db645916b1ee18e2f4005b3d67f0691f7eea2d31847edd549874cf164897b 2012-06-28 22:15:12 ....A 49152 Virusshare.00006/Trojan-Downloader.Win32.VB.df-4f814b41df3f0d925887f53abfd56b547bebbb6adddb269e7e453411aabf65f1 2012-06-28 22:57:20 ....A 12802 Virusshare.00006/Trojan-Downloader.Win32.VB.dkf-69ab30076fda3b5676c3a1a5a28929af598bcf427bde8bceb57ee1dd2d3d9158 2012-06-28 22:04:00 ....A 254045 Virusshare.00006/Trojan-Downloader.Win32.VB.em-14d623157a3aa89fdf5118d049ccdbdf88d3d61c3b61ae2b227c5def27487b59 2012-06-28 23:28:22 ....A 118784 Virusshare.00006/Trojan-Downloader.Win32.VB.gzuc-45c904de41c648a63df614891fc97c14a74c3c77324ceeaa917604c8f6c2d2e4 2012-06-28 22:25:12 ....A 759306 Virusshare.00006/Trojan-Downloader.Win32.VB.gzvx-419bf019e3cc2a06cc2357e811ce4313a46d37ea54744a704be394c9fd256dac 2012-06-28 22:14:24 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.gzxh-3f3cabc294c8288ce93f2257240efb88b58fa595d5446a5d5cc9e3069534e3e9 2012-06-28 20:51:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.gzxh-da76bce472662b3c653fc529b533f2cf93cdcb85496f89cd39b747f348ad1403 2012-06-28 22:13:46 ....A 110556 Virusshare.00006/Trojan-Downloader.Win32.VB.habv-05568142fe3c6e5b96c7c870e6d0b0c6c0dc5d6b3fc0dc1bda65ca348feca09b 2012-06-28 22:46:36 ....A 45231 Virusshare.00006/Trojan-Downloader.Win32.VB.hack-2974ce8bdc8155ed0f2ae508a41b28db6aaaaf27d6996f28fc450dbc751cc0ca 2012-06-28 23:32:18 ....A 45231 Virusshare.00006/Trojan-Downloader.Win32.VB.hack-813398db22790aa2a6dab5b22439b0c1df94fb54242b77cd1362985f96c51de5 2012-06-28 23:16:06 ....A 45231 Virusshare.00006/Trojan-Downloader.Win32.VB.hack-d7a50383420455980e291771cae0da12e18278458ed9c128dd3e612eb90d9cb6 2012-06-28 22:50:44 ....A 41145 Virusshare.00006/Trojan-Downloader.Win32.VB.haeb-44982794b075c5088a5e3fbe824c431172b8c4a8bcee33e8fb040c344418e9a1 2012-06-28 21:14:16 ....A 45074 Virusshare.00006/Trojan-Downloader.Win32.VB.haps-1446b38a16b4c5157e91e8076a2378024bb29ff9808d22f0c8c8869797cc4257 2012-06-28 21:45:14 ....A 9244 Virusshare.00006/Trojan-Downloader.Win32.VB.hbjb-e824d6fd5b18eeba3cbb2d16ed14c32deb5336df19a77b307dc1c4f3b646f11b 2012-06-28 22:16:34 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.VB.hbjc-23510466ba34e2dc190c3eef57c5441e98a3481ad964faf6745fe2443c08b9cc 2012-06-28 22:29:10 ....A 9277 Virusshare.00006/Trojan-Downloader.Win32.VB.hbjc-380ab11290df67beb0da81ad31144fa3ab01f173c0c88df54fbce10367d72b27 2012-06-28 21:59:12 ....A 100000 Virusshare.00006/Trojan-Downloader.Win32.VB.hbjc-66499ec29c918cc345a62bd786f972651555e50ea8d69b499a56c13152f11fb2 2012-06-28 21:31:36 ....A 9264 Virusshare.00006/Trojan-Downloader.Win32.VB.hbjc-af79267ac619a1baf7f007db7cb9dd73fa870f4c35b6daec206df016fc13212a 2012-06-28 20:51:34 ....A 9298 Virusshare.00006/Trojan-Downloader.Win32.VB.hbjc-b34f77218c60abfa8d418040bd67cc6969afd2097ef4193fd5c3e65ed0611f0d 2012-06-28 22:23:56 ....A 9227 Virusshare.00006/Trojan-Downloader.Win32.VB.hbkf-1b6d3fcddfb276b227a282ddb611283f258eaaf2a0ea4922206627987d2434e7 2012-06-28 22:03:06 ....A 9251 Virusshare.00006/Trojan-Downloader.Win32.VB.hbkf-cc83458c06286483d46b7b38fdc3ce0da5d69bd2b49182ed581409276d01121d 2012-06-28 22:16:14 ....A 9249 Virusshare.00006/Trojan-Downloader.Win32.VB.hbkf-e9a287d0da33609f4c50c0fc804d661517cd8c81d05712d98603add1e6dd2a9f 2012-06-28 23:15:46 ....A 14514 Virusshare.00006/Trojan-Downloader.Win32.VB.hbov-d63fae9cf4ab322ba60ae5bd970a3177c73b40796a9f3168fc17ba37bcd91b3c 2012-06-28 23:25:02 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.hbpi-142e511f74c91c2c6b5daceefaf0bcea72c945497e8ff3cb3549af3900bd1d54 2012-06-28 22:45:44 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.hbpi-23ad6207b42f4dabc4177b1c016e7c17611c9a9647c4cd67aa3748efa9468a62 2012-06-28 22:43:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.hbsg-15fb01f9a977c8397b2898c926afa1809c6dbf3f0db5671ef7cb6d3b1bc522f2 2012-06-28 20:54:34 ....A 307200 Virusshare.00006/Trojan-Downloader.Win32.VB.hbxn-311eeafc8923819d33a1b90d21ce7131e0a16ebfcff448d68e35df0be5014b39 2012-06-28 22:15:20 ....A 307218 Virusshare.00006/Trojan-Downloader.Win32.VB.hbxn-45446e8fa9678f82449b4ca97d208dba2775987b4ebf3f18c04458ce035c587c 2012-06-28 20:53:38 ....A 10771 Virusshare.00006/Trojan-Downloader.Win32.VB.hbxp-d1c99ab484caff214ed3dce617639eac7fa52b2b5cc9bda40b83d0b2eeb4ce2a 2012-06-28 21:23:22 ....A 9278 Virusshare.00006/Trojan-Downloader.Win32.VB.hbxz-1e71be172e079553d19e4b8c3803987d1f7cd26bfd5f4bddd895b0d599da77b1 2012-06-28 21:54:40 ....A 217088 Virusshare.00006/Trojan-Downloader.Win32.VB.hbzu-11190f220b180b6a0a694efc1d52620a349fc35e5aeccc09b04ed78c9d176b8b 2012-06-28 21:42:04 ....A 36890 Virusshare.00006/Trojan-Downloader.Win32.VB.hegb-b37a67bde4ea8db5e00a207162ac3f001b68c1eb36071cf30a82f1ff237a651d 2012-06-28 21:19:04 ....A 36883 Virusshare.00006/Trojan-Downloader.Win32.VB.hegb-da7eaf78d3436107d27ecf54be9ee4ab3737ba7a2eb2696e07181cb358edd2ce 2012-06-28 21:21:24 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.heht-cee1b38e9d7dbd00048cb159610178e936a760af0b4337ee6da0aa423d221f5c 2012-06-28 21:08:34 ....A 9297 Virusshare.00006/Trojan-Downloader.Win32.VB.heor-02d1e633bcb88354273eb5e71aa85d742d3b11218f6d2080ceb2bbaaa1671a46 2012-06-28 21:20:12 ....A 36876 Virusshare.00006/Trojan-Downloader.Win32.VB.hevo-df8b00731b1c6767916d5ecc878e21ce8c6b0d22e5bc7ffca8d8a5fe6d96eba7 2012-06-28 23:31:46 ....A 139264 Virusshare.00006/Trojan-Downloader.Win32.VB.hgdv-7a4d9ed41489940c20b0ac75a439a2dd31f713c52380aee80674aa86b2dc3aac 2012-06-28 22:28:48 ....A 9221 Virusshare.00006/Trojan-Downloader.Win32.VB.hglk-9d9fb0ed8334b9127b76a95d6ff7262c68721db8d13e86a457c06834fea42593 2012-06-28 22:14:26 ....A 9222 Virusshare.00006/Trojan-Downloader.Win32.VB.hglk-d169b6636b1511989e21d29020af503d39f981723a342aaaa01873b192098951 2012-06-28 21:10:10 ....A 9234 Virusshare.00006/Trojan-Downloader.Win32.VB.hglk-fc901e352620e176465a1f4f0337d102f2d281b7f4ad30a1a6b8e9bff26ba68d 2012-06-28 22:47:46 ....A 729088 Virusshare.00006/Trojan-Downloader.Win32.VB.hief-30b2d293abf1d3549f14fa5872e96cc7051094f4eb36754633e05e0d525dd90d 2012-06-28 20:57:24 ....A 167424 Virusshare.00006/Trojan-Downloader.Win32.VB.hieg-0f3b541716b24966d3db421f3504fb410358b2a40c7a7987251c9db093c23fb0 2012-06-28 22:10:46 ....A 167424 Virusshare.00006/Trojan-Downloader.Win32.VB.hieg-60c35224dff90b0b8fa026cb0ff2023e4b702e44cdc0af5d3a6101f91be7d1a2 2012-06-28 21:43:56 ....A 483328 Virusshare.00006/Trojan-Downloader.Win32.VB.hieg-7e176410e95434cb3ed2c4ab9c38006cc811d8a81641d07a47facc822b215253 2012-06-28 21:26:56 ....A 13325 Virusshare.00006/Trojan-Downloader.Win32.VB.hinc-62dfede573f545a45ae1232cc4229f43d365f61e5c5375f956ee13ed274d7f8e 2012-06-28 23:09:50 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.VB.hivw-b2dea4fe862060259b51589b836b0bd7a54e6115e54a258f773a6775095bb47b 2012-06-28 22:14:54 ....A 921600 Virusshare.00006/Trojan-Downloader.Win32.VB.hjdj-70fadc5700b5e94bb9dd6877f99ce8ffb680fa3e987889482e2af67e0797a527 2012-06-28 22:56:52 ....A 802816 Virusshare.00006/Trojan-Downloader.Win32.VB.hktl-672bc62c6c5bdc5cdcf7152d1e84340af8a5ff10511a407cca1d82edf35a6e71 2012-06-28 23:10:14 ....A 950272 Virusshare.00006/Trojan-Downloader.Win32.VB.hktp-b59d5e5998fd078184e4247f9487fd7d808c8391dfa2f6d9cfb7531e224d3aa3 2012-06-28 21:39:32 ....A 86016 Virusshare.00006/Trojan-Downloader.Win32.VB.hmhh-61fa24377e89278a729cdd0bcf575f3b563324cc84ebe0c5829f70a484c87139 2012-06-28 23:20:20 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.hmjq-efa1044d1a8256b977c84493559eef487218631d32b4bda1195afc91eab2647d 2012-06-28 23:18:04 ....A 147456 Virusshare.00006/Trojan-Downloader.Win32.VB.hmsk-e2e5441b2a7a8ba336ec71fd7f68a76aadff10705d9ece1eac9920866a49a505 2012-06-28 22:45:54 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.VB.hmtr-24c24ef88840f621ca6b1b9d9fad34e0dc3ea5ad9e0eecd5ff3850e6479aaad2 2012-06-28 23:25:44 ....A 57522 Virusshare.00006/Trojan-Downloader.Win32.VB.hmuh-1eaf9d797a8e610bb4df35c35f412b21ed8bfbc8bb155714ff57aa37b27d94cf 2012-06-28 22:58:18 ....A 57522 Virusshare.00006/Trojan-Downloader.Win32.VB.hmuh-6eb2d82d6235e56b2506ebd7f737094b1d1d52cd4e207a8812da5a39bb06e93f 2012-06-28 22:41:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.hmvs-0d1d6d5f40db842a246b35b204105213c8c57c24bff555387421423fd6aebc1c 2012-06-28 23:01:52 ....A 880640 Virusshare.00006/Trojan-Downloader.Win32.VB.hnbe-81356cf42a137441f8c7bee4a09baa2c7146cbf1a3193f10c3ae0bb3b053d1c7 2012-06-28 22:42:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.hnbq-131b328c6978463deadb2fd9b377a96e131332a32794c9580a52fb31276b1a44 2012-06-28 20:56:52 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.hnjr-5dbd525d56d7b304d07d612daf7368d3ed95bbc3634cefae63fb44765ef113ad 2012-06-28 22:55:24 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.VB.hnmf-5ff1decce5f5dcd35fee7c874e1c6115ad32d94a111845275ca5432ab5b3950f 2012-06-28 22:56:40 ....A 897024 Virusshare.00006/Trojan-Downloader.Win32.VB.hnne-6630bc8ab57b1eecfb3563de6f8a4ba746dcbfd3dfaf5c6e0e0a06eba1cef1df 2012-06-28 23:12:50 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.VB.hnou-c6db39742c4c932c4761cb7cbd722cb0e2c77b60093720b1bbd1758eb37f7820 2012-06-28 23:28:40 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.hnpu-4a704aff4dc4ea415be44c98131c7f49e299eea88c9d91eb4fc9ebcb412818d2 2012-06-28 22:52:34 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.hoad-50feb93493babc239bc74da0c0c74798c7fee3fe3830213b54404181f1b4f44b 2012-06-28 22:16:50 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.VB.hyiw-6372950deaa5891646ed64b11863aae2590bdd7cc801fb07bfd6bb4871d40370 2012-06-28 20:58:14 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.hzmy-8ae0d6272014adf4f6249b497e39cc62a881936780966e5ee88afebc3cc53977 2012-06-28 21:40:56 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.hzmy-ed230e4f958804ec512b085f34ac0652abcfb7f783853c4bed10d5fea24fb7e9 2012-06-28 22:15:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ibiy-4b434bd5ec9651a65806f3d009d183871f66e0335c90d62d352c72e3f0928e24 2012-06-28 22:27:34 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ibiy-6871bb4288da929e69088d74082aab14fda6d92663861b55ca28210308f5ba1e 2012-06-28 21:21:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ibiy-b5fc96cd869c06b36168130eac7760bfd755de30686b35bd167bae6c6b51e109 2012-06-28 21:22:06 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ibiz-e22897cae10ba9fb998cf8f8078fd3660455878e2a0ec100cd441ed2fd8489a3 2012-06-28 21:30:04 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ibml-a61cd5abc4c239d24b6db57e237c7045b839ac9dc07c6e4c9ad1483bd445287f 2012-06-28 22:24:00 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ibml-c49f2610e09fe89ef4eb7bc83899bb785672c3c9e5d2001b94b04f3cdf148d35 2012-06-28 23:15:40 ....A 49343 Virusshare.00006/Trojan-Downloader.Win32.VB.iboq-d5aec2cd309c2dfa2a1ed6f75e4a5d8c7d8e4aa2dfd0271043aef3b6ff3d5eb0 2012-06-28 21:14:50 ....A 212992 Virusshare.00006/Trojan-Downloader.Win32.VB.ibwr-98dd93beaea061716c1313bdf96c7a0d88f16dc42b781c12c8aaaab83977f6c7 2012-06-28 21:00:40 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-037bacf9f73b43fd5304c93b3f2f18f9f0ef4f5bd6c899e6d7c666dd0062b118 2012-06-28 22:05:18 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-0f89ac759437a60ba3ea1f9a01addddcd087b2a97a095c617101f727ae579f36 2012-06-28 21:58:42 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-115f05b975dac90f9942335e5c8daa2101dcff16ef5c9b2364b59fab55c981ef 2012-06-28 21:59:32 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-136cd1211a4010e6318aacc6928adf6a7e7ec580efdc15267df20dd3ffd4bdf1 2012-06-28 22:25:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-16e7c6c8f092ad78a19a8270d242658667c78a68193135afa1a1eb7b34b0667e 2012-06-28 22:05:40 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-1e6cc6cae2dc57672a9b008d2560df7def0a8e602a5843a65a239fb92669965e 2012-06-28 21:41:54 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-37219c3d12bdb91307991c1bd9b4034be69c8cec2dee34500c6decf5cf6803b1 2012-06-28 22:27:04 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-3db592d464eb58996115efa614bcd51a4fd4cc7414e8269538b1f5668480cda9 2012-06-28 21:41:48 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-3ed79054472cd6b5b34b003fabebab15fb8bb032bed8383903d2156eaf8839a8 2012-06-28 22:03:40 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-3f6dbbfffbacc41c48a8feac89cb3fbd7f52f0b437622921b041c72dcffa6409 2012-06-28 21:21:30 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-400437bbb9b8fae9bac5e8af0e55d94226df360ccd6c1bf64ce1008e6519d620 2012-06-28 21:53:16 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-4b83b1d5bf4268826e83aee61cdb80861bc7263d26451bd00545343a2bcf0840 2012-06-28 22:01:22 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-512a6726c8072b46e10a4e4843184bbc1ef0dc96e9a22f8ffd3e3d9703f66721 2012-06-28 22:32:04 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-66f4d2ae06bad9db9904b9251a13286408761f0083b7c542086e852d5d07de40 2012-06-28 20:55:14 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-68ed8d600a5c071e4b5fb950e137aab987ed6626361482ae5827326b5b4bc3e3 2012-06-28 21:51:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-6da0bb74509acab8841718ea2ecf43fa342e11f9844408c93714e0abb7b105c2 2012-06-28 21:11:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-6fc14cd89934b37af9b65a9f2b13f80baec65b70c44af08ea3583d52639b1b06 2012-06-28 21:52:30 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-72de8f71d1eb3fbc6b273740fcec00ff8a6fffeb83b6d6e036f68660de0b6341 2012-06-28 21:19:54 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-73dbd6e7facd042c6a45988009d667a7151ab41a9e4be62fbb3f61cfcb34b2ef 2012-06-28 21:34:30 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-7d895461f16c3f10fe544ab21c15e2b481278804517aafd79d38cac8746c90c5 2012-06-28 20:58:28 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-7e8724731cd93c89503e2ff2a36f996e4411525012aa62e8323333fc09a7c3aa 2012-06-28 21:47:14 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-7ff8f19f6442aff33140f8eab5324a0607d565b62028f5b503d88a3bfc1de3c7 2012-06-28 21:21:50 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-8168834ae08e6290d2b8b1923903e179a48ae70f114ffc1d3fc78b34e82822ad 2012-06-28 20:55:04 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-8cf6d2a2f4633cda60fb7d3ddf6729ee76ed71b9a0fda84722dec57cf6fb1723 2012-06-28 22:11:06 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-9a47a8d6d2957f81b7fc55cac5a34e0bba37fc702e7708c8770cb33b940a38b1 2012-06-28 21:50:52 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-9b11b53d5c40955ed5e58579b94bc419f5873fa0b4e785b119729706d6469f79 2012-06-28 21:11:22 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-9b9e52c07a3c54382eb54b49ad8984f10cfa260e4bcf8e031727567e8a8da5d9 2012-06-28 22:09:44 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-b0c5b3c89c79160c3cb3881e619a86416fba57e3bdb05500833ee1245f5c6df7 2012-06-28 20:59:50 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-b22d833b825d5093e08e4d7819c36ae43764d1a27d2ed8f9d6aa135e8759d4e0 2012-06-28 22:28:16 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-b350ec4880bb2d998d5d49530c855dfcb8ba43c381ed7f70e6b656fb09288967 2012-06-28 21:49:54 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-b5b9a1caedb147e30bb83782e7aed39c7a386d4d6db0f59032ed9a53d761dba9 2012-06-28 21:43:24 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-b76ec51fdfd1f92ae68e865c66e58a4d06884b0fc734e6ac06aec4f38e72de9b 2012-06-28 21:34:36 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-b8e8503fdd097faec58029f6f10d39f5f48ff15486f5d7d7dfe48e1512b19bd2 2012-06-28 21:58:24 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-c0be750e8fff96456ac014844503d0a2fb901a9474a9812a2d6a0db475ed6bce 2012-06-28 22:07:48 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-ce1c870a16dbafa6e819f54658b2ec7f27adb62a0f55649cacef2efed8a9a1d6 2012-06-28 21:12:48 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-ce658cf1a93a80e935d2a2daa77aab17ae1da9279596b0d94a718ce63bed963c 2012-06-28 21:15:44 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-d5b1829f9a6d749431705f8b6568f5298af0f8bf1cf0906ccdda642907767d4d 2012-06-28 22:10:38 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-e8b2e6060fb6894e52491762d37940b7a1baa7a540d9eb8a31844544662295c4 2012-06-28 22:05:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-ed299f1e77058dd4e157f830ad6d5e080b528f0289fa9176e443ec5b6b47b2cd 2012-06-28 22:18:40 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-f56c5fcd02e8188470b6609c4100412813750b01f20bc9eca5e78e53f2ac20ed 2012-06-28 21:11:50 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icnv-f99aa96e92823fa8dda9c87c9fed3dd36f70296ed08d7ef2c737bd25fb83cdcb 2012-06-28 22:17:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-09461e1ae4f6830f12a4eff2dcf88e712df96e9cde91ec67c162a2196862c211 2012-06-28 21:05:04 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-16999e0eaf7c47f8b7f86d2a6c36bc5d5d77d5c879ce7f55ff50aacaf98de21d 2012-06-28 21:24:56 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-1e0939445320c7be5482e987414798e5b5b38352c1b2149161e3587174eb322f 2012-06-28 22:02:18 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-37c784dbcd1a6f36ee5cb822371c0d598342f1ae5193bdbf4070e0cb4a396afb 2012-06-28 20:56:02 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-3ba286f148681ab516e5861f2520af20a4465a71135a7848e27f126f03ed4dc7 2012-06-28 22:20:18 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-402598e813a3a1115a33f2b24ee524382ebea846d0bb136cc670b64a74b5ee96 2012-06-28 22:16:08 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-4bc12b8a87e2caf84ba314256e0649fae3100be9a3a3502810325f217f17c018 2012-06-28 20:55:54 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-4effe17c54562bba9dee70bb839e6bef5b58318a764eb8997557ccc112f87f65 2012-06-28 22:11:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-50cdeaa7152e0e867f1b929dc10a463712eb063c4941b0ffea34996a3c541641 2012-06-28 22:34:06 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-5b1eec7e995f9e70fa36ed9d39e47d4560543f25f24b91c68c2268c3d1c82d11 2012-06-28 21:43:26 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-79bfa57b6c484cb5e4f961495795fbe4a53d9282facd847666aae7ea030be759 2012-06-28 21:05:50 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-80a5e03b804ee93033be5542f769f8b7495e90c7685d9cccb5f234604650ef9a 2012-06-28 21:37:54 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-813be18272e72c752c0bef558ef2130e5b2798390eff52e1040f3164515ec06a 2012-06-28 22:06:10 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-89a6f3c3a8878ca92731b575c3f40e66b04951d019b18875eb1606a9b11b7522 2012-06-28 21:43:40 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-90608c8cd45372e771e037cbe83d91e3de4e5e9a183a93061ccb42f19e43c3ef 2012-06-28 21:49:40 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-947cedef544b56d908115ad9e5347a208cba9d7deeaf207441756ec9d48fe83f 2012-06-28 21:04:38 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-a02d496994c8eef7b3534d773bd9abee853402906ecf0b4df70b0b2cdb930118 2012-06-28 22:02:34 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-a14e18534c3667aaa8b2d795a60d5a740ea5a65b0e2d7f642ec362c56e82d4b3 2012-06-28 21:42:48 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-bce06bee6573d5cdb7f2041ecf8a21cb0cda29a34a5bb9f8d8b57ce417047eaf 2012-06-28 21:19:20 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-dccd75d0d1b6624c7af5e7b600e33c9deee55fd4608247cba6785c2eb5cd2295 2012-06-28 22:20:02 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.icny-fa3f9c2e307f096f33d43baeb32300f56d0b1a682955f74160b8f7f834fce36f 2012-06-28 22:02:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-10eb4fb5a17d0011ac8725a9cc65b9a150d3aeb1c7a7f770ffcb2845052a750e 2012-06-28 22:23:34 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-20d1fe18bb96077d6e975d6d27e1ea41af8edbb5835926ea3a123e9dda318a57 2012-06-28 21:37:02 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-373853d202fdfeffe0d1a343ab44635ece5d8340b193ce291381bd2f9a879217 2012-06-28 21:01:38 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-4fcd682d9f888ae5a2ccc928afd30499fe76633585a185a81239c8b4f2a48031 2012-06-28 21:45:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-5467cf0ae7b6f19a8dc28d754d5bad8ebaa20cc1edf65b0f816c08317c954db5 2012-06-28 22:12:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-5a9f9d18a86c4cc4d54fd0b224f0f142aadfd877787d66a219b1f1be6dbebe7b 2012-06-28 22:14:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-6d642339c81fee77196218a358ad99c61fd922d2be4764b34b292b4ccf0c3af9 2012-06-28 22:04:56 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-732e046cb305f4b3b3109578230b0915333fe50d41a8b8bd3aa6cdf7207e2f9e 2012-06-28 20:53:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-9207a4840bdb40680acf5c6834c8c2fcfa35a00c9101386448a47f043b740bf6 2012-06-28 21:03:56 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-daf7b6f8228d39156ba3efe663541527d341325bf3a2cf34af66288f89d1a962 2012-06-28 21:37:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icos-dc3c03ed01fefb71c830956843778d91c7307f77869927a0abcdc1658429e00e 2012-06-28 21:39:16 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-07d61452ec18a8b47a7590d35de9423bb5fa6f9a382f91f18f980d826357c20b 2012-06-28 21:57:22 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-453f224720c476147bca673bc45ec9e3339476313d99f13bd0e3d687906b39c9 2012-06-28 22:07:40 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-74693672aa5c4f1cb430bcf0e3fd304995e0554202785d7dbd4fb1f5bd77b670 2012-06-28 21:54:40 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-7578b83df97a1ed37209a87bf4bded793ac080d4155f80eb6bb0b0284dbfb780 2012-06-28 21:14:12 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-777623cc9be2d9e6e3e8202a9ba9dfddb0fc9f129c604f2a79000f13800dc682 2012-06-28 22:00:16 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-8b1879c781f794530cc96e4fa07549565ae1be34f3a1bc8a6ca6fdb74069b4ba 2012-06-28 21:20:58 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-a33ad4d047ffcd33d2d52e2b6969b6b803d1de2b437eb5c31483b7660624db14 2012-06-28 22:04:22 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-a45163cb95dead424fcf517b75bf5322222d21b8c550bd93e28de34bd23ab57a 2012-06-28 22:17:40 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-a6a3a66292a3630fd816194b4d46aa39af4e4fe9d97125a2256de3110392c83d 2012-06-28 21:43:10 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-bc776d98ca26c43eec296d316d861404653918b53ff9fd713314ef9dfc2916b1 2012-06-28 21:15:28 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-c71aacc391395bb1bc1c8692b7e299fc055781b90ce6c59203f7a013bea9a7d7 2012-06-28 21:17:54 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-d03250f038cf62722171fef0ff759d6075d7074aac78d328da6816ee55f3910a 2012-06-28 20:55:20 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-d6b42448433ee3be6666dfe0643cd6c997759701cd7d4598b82fff829d5814d3 2012-06-28 21:22:02 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.icqg-e92a43c6ba88c20bceba406c4cf6b915c11f7a9be41fad498126750f5c976a67 2012-06-28 21:59:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-012bf50cd02eb224a563222fc3c15a8dc859b99fb6d95d2ab9c5794881161b9c 2012-06-28 21:30:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-2123c5e9af1393093e6987401225fb952350e904de8b285e73aec7c6ad2f08d2 2012-06-28 21:48:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-43ad532e508949b0e1127a9ef798a01bce180ad0a6e87ffbb7561e10a6635b60 2012-06-28 21:59:18 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-499ed9351a9f980f1acbe348bdb1f9ccab74a9d2502e6ee3a9c2e5d7cf302b3e 2012-06-28 22:19:50 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-53db42b60de343876e5658e85b4697d0f7b1da74d99e88053915af60b9960755 2012-06-28 21:27:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-a1ac3df9a1b31cf1861ae078c36787f710df7b72214393dcd9a83748401ab189 2012-06-28 22:31:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-a94e3b2df241100562c2bd27ee069db6010d38bebeffcbcf3a7186e06d0c2b6e 2012-06-28 22:07:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-b4ff78c5ed82e7a6e2599144196f944b5a1bf5c411c27150f70b7b64d2e780e9 2012-06-28 22:23:32 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-b8bd3da5888c6bbc0d85c5185f8b3dacb7f57c162e6e8079c0f2367b22e2085d 2012-06-28 21:48:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-c1d8c7e44bec41dd1112b31f9a529db02ebb95eb7facdcc906bde431f756f128 2012-06-28 21:20:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-c77eb8e0b959dcda0af1aec2adcc5955f51fdf687381bc1d119621b10d551c80 2012-06-28 21:36:26 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-c9d015a718cd8f559d8e6d8acca544349fe4a79f4e459779563b99dfe7e4d8f7 2012-06-28 22:13:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-cfaa739e073e14f6d9ccf26ed2817cff594727ab5cf540c6ff77e87f1b279c79 2012-06-28 21:25:32 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-d82320cd43894228c922f008064048b52e59f318c197810e5d2afd2cd3f9c5aa 2012-06-28 21:52:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icsd-e9034b4480d76224e57125b977f7533b019decf3d186d27b3e52d529cdfd3643 2012-06-28 21:09:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-12392a7196f5a7600aaa1bf05918e376b150ec284dee605285bf81591b147155 2012-06-28 21:32:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-22655d59ffcdddd08fe34869e84b4aa7ebe689cb00b548b8ab24a68acfb1a89c 2012-06-28 21:59:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-38cff8b122f2811f323c927be5cb00954c548b90ad0e8e43aa60b96b26985eaf 2012-06-28 21:01:18 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-473690e25a984da75c8ca89c51a709b279e2246be73eebff5abdb83f8428086a 2012-06-28 21:08:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-504923102f13f03805a70c8464ab383e15485b55d2ff4121680c91abbd121ab0 2012-06-28 21:49:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-7fcc4789988b597f9ffa7ec65b001a0053f9255878cfea8526d52d3ecef41bbc 2012-06-28 22:30:32 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-972e84c8b517109ec70ee3decc15934e49bef3baf4a54c4c1fa57656f06a8517 2012-06-28 21:54:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-981f3c080be547c0930777627266bc806edc8e779350bc30cf1f6c8e3d3d0dd1 2012-06-28 22:23:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-983e5d14ef3955aaa5bc4c3117f6e3b08057eaa15c8b3d6faf54656f83481cfc 2012-06-28 21:04:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-9cac90889bac4ab4a1685440c1311d968352829c9497931d441ba84923b52cdc 2012-06-28 21:19:34 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-9d0be381dc25f72e47eae5f360a63b241bfda1ffcca581088b458bad2fb190d9 2012-06-28 22:26:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-9f9a69375be93d267f03b08bffaab25c1ffffb8043d2215f4bc33a5c922dcdfd 2012-06-28 22:02:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-cbd33011f6bf4a023db7b687a79a0522797cfcdd9ed9430a775822e8a80fdee0 2012-06-28 21:44:28 ....A 41058 Virusshare.00006/Trojan-Downloader.Win32.VB.icvd-f37d23da5f373d88328217f3f808a1e8198d6b43ac7d822b706960528e9af7b7 2012-06-28 22:44:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.icwx-1a9e10fe48ec980bd6bc4a4bd7758cc0d9f3c021129ae74037b80efd948a9afb 2012-06-28 21:55:38 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.idcq-16aa2d5277d1ad7cafbe313fa4b16d6daf4db9d736413d2f86ae5b3d131c48a3 2012-06-28 21:09:46 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.idcq-3bfc4c6b8e6eaaaccdb5139cae1a13ddaeb38ef5a041c3b603a10ad51b096998 2012-06-28 21:38:50 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.idcq-41000c9dbeb42f423321518e18aea788e22868eabdbcb1619fbd31349e80cfc3 2012-06-28 21:20:52 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.idcq-75fb5328e2ce6fc804fb43a6563de21f5ef37019ff2bf278362bc0f7b3c62551 2012-06-28 22:30:36 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.ifds-5e6f875566fb5adf98b14a44fb01f4c5d534119b9dcc6931c20e6008c384aed7 2012-06-28 22:20:26 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.ifds-8747fb30797c02db742fc7c14ba9c27dbf2f9ee991b3c3a81ce1c9e118c73eaf 2012-06-28 22:19:46 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.ifds-8dfb7c58b099de3669191c2526bc9b75b5f69863a7a2f544f7053f31ad9489f9 2012-06-28 21:37:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-12350219b566f8f882820008932c126d1ea43766c234ffd3eb698f8a3c0698b5 2012-06-28 21:18:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-1b74c528282c1978680331d2b7100f1007d11cf175a27f865c4397b54bcbc7bc 2012-06-28 22:32:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-1b74cb4e41fd34f526a6dc0d48df55245763cc377cff4003d36b1f99589bf4bb 2012-06-28 22:30:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-1fa2b8972a18b2715e704754471256be5a00804694c1c64f3c3033ab498f494c 2012-06-28 21:20:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-214eb240fed3d77167661ac2cb16f0dd84a108156f3806eda4e4232d0e9d0ab9 2012-06-28 22:20:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-2273371608d4021b5c87b7f88ed9565353dd8b3ddab029363c45e42454421eff 2012-06-28 21:06:28 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-22e54da73412dedf3a61c25d937f4a977248955ed989a7442fcda77b2d741191 2012-06-28 22:28:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-3d62c2a16d70600422c227d80c71330c10a19fa0901f787a74a181f2dffd19ae 2012-06-28 20:55:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-45291b876824d773b44d111c5a857b5382d662df711f21f6483f559e11f29ff8 2012-06-28 21:25:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-54332933cbda4b559dee5d80395bacaaf56a26ab26661d86fc6a794026f29dac 2012-06-28 21:29:00 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-57112526d4f0aa8470f316f7c49ced420118b3d897b02d7587348b80741faa7d 2012-06-28 22:15:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-591a4de244037f342420dc3d06f70102c852e9bff5415f47edf9d68bd10d4cde 2012-06-28 21:58:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-5c851c5a03e171808907ca09012d11079cb1b639c3093eca58354a894b623349 2012-06-28 22:15:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-6dc3182f1beb40a7d86ee292c8540df28196d17370ce30245c3398d68bf6b552 2012-06-28 21:38:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-7853c969ad53b57e9e0697e1e5fad4b0174ab0c6b8fcf13e49d844cee7581d1a 2012-06-28 21:24:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-7a370be40d6e382d5c99702e3c2f4d97e6d7e09c4d77686ab2a26b08273cf840 2012-06-28 21:46:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-7cf5a88c4147aacb5a604f64c060437b4447ba692d43278db0ce82ec195f7280 2012-06-28 21:17:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-7e4ac8f7bc4fbe9d38d77b2c753e3cf90f90c3da03599ce38449d60bb488a90d 2012-06-28 22:32:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-83e1c0c458f40926249b93d9dfdabf1b8ec62dbdb45b46f588f8069eaa4aa0cc 2012-06-28 21:37:32 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-8978089b0697afc0037d41010a7407137c29d50248b5f88aff2b4b372bbdf959 2012-06-28 21:57:02 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-8ece4ef2d2323d32be37001f587ad1146d9ae668b417cd09c65dfa1990ec7653 2012-06-28 22:27:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-90a56145255583298669d958a5bc9279e37b10a744d9b8288ff3d85be2e784d4 2012-06-28 21:41:22 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-95f92b0b1479ebd1bf81da503484b163daa91045b7e69636ba6c7b24b85d49df 2012-06-28 21:06:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-97ca5fe96ec86243fb30ec5f014069c2d57b9b17c8b9dd6b14931bff76b99eb9 2012-06-28 21:35:34 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-9ff2572d65f4cdc8ad437e088eca1870fbb0fc147b947f16da0a100c14fcf8a3 2012-06-28 22:19:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-a00e5ce96937e0d94236a419fcc8d0bd382359d39a4bc5cdea95525fb7cf0602 2012-06-28 20:50:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-a13aedaa5fb3b14a547ba5614439fe291c430e8c7fcdd907e8c0f363ecb6ac3f 2012-06-28 21:28:40 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-a444972af617b3ae900f5bd66e601afe6d5c237680572dc6c256bf2dc5891a42 2012-06-28 21:35:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-a4e1032e26d779df5ed607e4420c8e9eba5b9f91ad8db7192f52a011713542a0 2012-06-28 22:15:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-a5de35f2e8b29c0dfe64c47f8359737bdcaf679f3ff1ee2b00ccb68c206e3cae 2012-06-28 22:18:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-a5de774280a6bf7ed5379cca34bdf137bc498c261fbfd957cc2f80d0b14340cf 2012-06-28 22:09:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-a6bc229b9f31706e1c7ad6b5d354e8ac1d196a3f8a6550418b673933d069c83f 2012-06-28 22:30:02 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-ad6597f76c4707eaac3e79bf7147c98d9ab9c53db694c2086b8d218213dd943a 2012-06-28 22:28:30 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-b274270611a8eaaa3bb55b6fcee7bc2af1aebe25fcc7740a87761436c41bae45 2012-06-28 21:50:56 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-bca48ed386fbf26ce72908ea21ec1f64b6e75aa1a498cc5debd34f646b571418 2012-06-28 21:59:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-c35bff95e5457561cdf6962a3ab8cc4912b1fa0aa463893a0fe74cb771111a14 2012-06-28 21:24:54 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-c7640d4d0f978c442fae6bb5bd0f26a898e8468d8d33f545c23d6f97b5eee599 2012-06-28 21:06:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-c9e1f280ec68b34a5ef618138b68b0878dbc5e832170c2fb0a370eb19b8e8a5b 2012-06-28 21:51:06 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-cb06a7a82944ddf9b5077fe7ea90faa883f75c44320ee63a6048168cdf6aed14 2012-06-28 21:24:20 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-d19c3f79e95753aea4f93908cb7ec1e900e7e89ac81e034123d9f28974554933 2012-06-28 22:04:46 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-d3ffb1e2ac2d060530ec0bbbb9e8f1d179ba0ee6d99b7cef3432cb988fef111f 2012-06-28 22:30:36 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-d56583a76cf81a51ab75dfd2ae8dc8771accda7d064c61547f8b554f72f65d07 2012-06-28 22:21:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-e3b431dabcca4916c4fcf6f99914af7bc79adef354b0ed5db775cf17246d24bc 2012-06-28 22:10:58 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-e5b70e6c3b5fdf9bcea9aea15b86baa2457b1eacb1420dd1ebcfda44366ecc9e 2012-06-28 21:26:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-ecc942af7c41f2bdc45f29d740aa493f1d028d2d149623e53f8218312ec3a6b9 2012-06-28 21:57:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-ed9c5e424c004e6fd85652febdf838ede70bb2681b8efe14cf0a2bba6562a18e 2012-06-28 22:34:02 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-ee1b5849949d2c60923cead9cc8be1efea2c3baa541036eb5173d7e86dd3ca03 2012-06-28 22:21:10 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-efe15dbdd710a9f9bec653cfb85e0838db13616fb4b7f2a1cf803ac523c80454 2012-06-28 21:17:24 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-f48e8cbaa951c045f97d4b50ec082bf0e8226fde44f8b415f7c2887feb86888f 2012-06-28 21:47:16 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.ifgv-facc273393829e646ce4b16a45ad08b76657fcac672c6e4b8ec4db6ccdf8ce6c 2012-06-28 23:26:04 ....A 69632 Virusshare.00006/Trojan-Downloader.Win32.VB.ifka-24745c2f44827a9a54004b9d0e6b00c6e709a5b20feb65cf29e3a9f7399661d5 2012-06-28 20:52:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-002cb07067f535ed901bf6859b13d45c64226586b964693b0bd70c2ceb05d44a 2012-06-28 22:02:58 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-02162beb5b2aa08616933601d4506b5e6caddd3e72a79c68bf6c88c822b24d03 2012-06-28 22:29:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-0417f7a3541f9f51dcbb90da9860ffc6d1a72cf300ae1fd4aa38941390c2b5a4 2012-06-28 22:08:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-06459494d1be82a73e8935b39b066db6aa4d9aa21c78a7d75d8e4cc2278d780c 2012-06-28 22:28:56 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-0947cd4786247192a85dbcb4240e7ec2d4fa0355d2c3d2495731a35a776e5902 2012-06-28 20:51:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-09fec5120b8b213a383bf140f2f46e79639fa9c00d50a69a76dad19a5e777bd0 2012-06-28 21:14:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-0a984cc512aefa2e5912daa05256ad448b893b65ed4121eee13516dced35ca73 2012-06-28 21:42:12 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-0cfdf38edaa09846ca62f3cc5219eb20e5ed0b58cb469113501b5ceac2203993 2012-06-28 22:31:00 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-0e53e9ab5159bd2f4f8020b60bf2f7fc046194d7bd2366de54e8bbf91077de59 2012-06-28 21:15:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-0e7ab255bcc444d49c348aeb7d701b17122af60ce52c3c64eaf5f71faa7937ce 2012-06-28 22:29:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-1069b20d3f6d14b3975de1539c882a6b36437b05594c163852a26a7155d5be10 2012-06-28 22:02:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-120921ad85dc085246de9d5369acd869e7a62a5c1dfaad0ffb4f42850050587f 2012-06-28 22:24:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-1471004e0e655e9928b0e3009635b9a8445562cb5d53396fb047652ab86fef8c 2012-06-28 22:01:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-156eb9ebf584c1e6bf06afd14d29f545decfeb7c870216939a73c7e87f6271cf 2012-06-28 22:31:34 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-1585ff3f9536e0fcc40a502c28f9efc00ab2cbe7e95f809581846009b2d5db89 2012-06-28 21:11:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-15a6f21e65a47c09718794ba4bc593eca35adc2c947381e43eb8185ddfa9d40d 2012-06-28 21:12:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-15c866a9a6d2f23c697351114fb6472ee88f2c4017fc1ebeaf4ad11f7a752ef2 2012-06-28 20:55:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-16b747cc971fdee3d23eab370e4d2286e39c76ea5eb33fabfb44fae104b5ab16 2012-06-28 21:38:02 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-191dc4c81c7a53220bc8bf163a54de891e216b7f846c45bfd48e26e07f450059 2012-06-28 22:07:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-1c8a34a84195b7684381a766141567cf4d48c7a574694aa69a50b35f0a82b14e 2012-06-28 21:13:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-1cfd27e1b93b179b090b30c907e6fca950cbe30cae0346364c532981be999ecb 2012-06-28 22:16:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-1f0b7911e02f0a5790dd713e5fdd53b70ce23c01cf6de35084bdb4f4e5ee775f 2012-06-28 22:15:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-21386ef80d5cdabcecd2f991a6dc84b6d650bdb8ea85f519e5e28371f3acf9ad 2012-06-28 21:04:58 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-24b4ef9890f6d0d1100df10b67c08829d7de99ecf86fba48118a2c1284436ad9 2012-06-28 21:11:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-280264f5cdcbb2150a0d13b62b00ca6c241b613e3e304869c6c626340edc220d 2012-06-28 21:36:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-28781230775cdbd120a53a21633ea4fa05c4c74893817642350fcde095392bb6 2012-06-28 21:53:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-289e67224f39130b74a9ff724779d3f1614ab0611d1ce5c62453ee45c102e5d9 2012-06-28 22:06:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-28aa9b77b3d1978f1cd6eb343b61b508c8ddd9f5ea40b789f705c0545e141a66 2012-06-28 21:29:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-29241e7badfccfdf0f8128d10efddfd057e4c9fc32eb61b498390583ec34e521 2012-06-28 22:33:18 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-2938108488e5f7fe83d0dddb3a6b7d6e834acb0d3796f694613b8b70b6e0b155 2012-06-28 21:52:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-29c6679f8ccad47dde8f2de6907002528d2d7c582619e4c9e4a3c05ee8b6ea64 2012-06-28 21:36:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-2a5998c03cf7ee4f0d6807431fab70e922d251435f6ce4af5a8b3089677fc9df 2012-06-28 22:32:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-2af4f15c651fbc8afcc2fc75463e1b68348f4a1657178f5477a2cefcc046dd6c 2012-06-28 22:28:02 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-2bb4eb6d567a736d431906b2db12934a9cbb05e3e40b7d6bcccdddd2f9f39d17 2012-06-28 21:44:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-2fe210e972f592eb77ba60dd847039a08ae6a1b72fc22b3fd62760f546e18af6 2012-06-28 22:33:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-300bd85ea2c1944bdf65335f380e472d21a1214ede7114aaa2067ea291b1d754 2012-06-28 21:09:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-310dea639658b6b6614753a66dcd5da5241e2c674a7822bc4ebea200ce89a369 2012-06-28 22:09:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-31243ff4009d3bd6e09181793aa0952790710379bd73df63226d687fca6e3d8f 2012-06-28 21:27:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-3605f8f641d1ee1bb3dc26b8ada785822d58846a4bee82711b117aa1629464a2 2012-06-28 20:51:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-36a6fdfb8926b9f4851ebec59861cd20d68d59beaeea867adadf0734d282163d 2012-06-28 21:42:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-36c48074c8908ba297cf6bb28bb8d13f6fcc492120281e5eadb65f2396559fe1 2012-06-28 21:33:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-370b4ca09a68fab5ea6bdd90a8019eadf5461c6e0275314a7c2fd82d8e469793 2012-06-28 21:38:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-3983d1339f2ab463aa17571f0f9e91d167f11af9136fa6159d529cd5e9372a89 2012-06-28 21:59:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-398a18b159d34b1f769b4f3c5bad857009eed507fb6a8f5ddccbb2d1323f306a 2012-06-28 21:49:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-3b66e8bedb4b6b81b88fd6efd5daaeed3240cb8cfa4d1dae5a4771e9fc180c38 2012-06-28 21:37:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-3ed055229a444a6c27e009ed65e59c35769d534851dd0b14218679f9c761f1a9 2012-06-28 21:19:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-3f0bac84f5b646d7ae4390ed7c48a0b23a4fc63731558ecbcaf5a7a61d4a5f0a 2012-06-28 22:06:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-3f7a5433c95f8c4ef7c97021e7625163a6b6fc63a75c1d18393d118aff8d1274 2012-06-28 21:32:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-41879b072f42028c11069f550e2be6973b62fec4a4aa877850b4c91dab475b11 2012-06-28 21:47:02 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-42591a4d501f41428d2cbfffc3b5b76fe015559cc6b49687371811370e9edbdc 2012-06-28 21:39:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-433ca1ba1dbcc8911eaf9a1c8599ae974f931fc2fa849f58c38e349fe462811c 2012-06-28 22:07:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-4424fcba11a4150ae3d25e641ef25305df351cb8831846a55c7131c1b2909207 2012-06-28 22:31:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-4522680f7abe9f11af7ec3bf8637f98a611c87f6c036f0c007e3654acd80a537 2012-06-28 22:17:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-46dabbab55eef5d6ae2965b3de14b24fe7637f5384d4839b9266c4bd7d7612c2 2012-06-28 22:19:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-4c2f8f953be9197ddd49540fe47f223dbf3b83c00071f6e4e4be4b062176b883 2012-06-28 20:50:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-4eb8f5244968d1a8ee7da1cab771a9cc0629da4578d2c40091c5d70cee8648a6 2012-06-28 21:19:58 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-4f518c0108274fc204dc2c9270368840a426888818936a2d6313731b1289c5b8 2012-06-28 21:53:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-5020b2befd26dd539bd912860b8228558100249ad978712b52a33f61a9247e5c 2012-06-28 21:52:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-54c2c59991437001c30521571bd2da5558bd22812653148ebbe14d502e4f7af5 2012-06-28 21:05:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-559195173401ea634f91ab0c0b27982387beee6f853d2c50d5672d008d5dd265 2012-06-28 22:30:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-55a253e0d6259eda930617168db3417da67a11e4ead3cd62d70298b0c63da0b2 2012-06-28 22:05:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-571eaa52d096af9e1fae53d5365d8747bd3839103efc294c4335eb1f90e06409 2012-06-28 22:33:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-57758adbb266d240e9ff32bd5e6d245857a46db8115fc4a20237bcc6ddd7d9e9 2012-06-28 22:16:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-5809d22d6c7812b9f6d37551f8af1a3f22b757b8da000d68bc5461727ee17994 2012-06-28 22:33:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-59f36c8cac2f641d934a81e39ddf58b2165709d12666d348c6eed51a01de6f12 2012-06-28 21:46:12 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-5b618a50df487cfe70b13c72b0044e3bd715069ba7a676c3d43ba5e298610fab 2012-06-28 22:07:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-5b9f6331a736750946e3a8146bfc5e63d650d2950128c967aad75cfdc6be3c19 2012-06-28 22:00:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-5db0869d43bc404d72613ac8ed273f6bf91361e54b065b367224be5812777bb2 2012-06-28 22:00:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-5f2610d964d7914072a7e2ede3e53426575d8958d44173084674a073831a287b 2012-06-28 20:51:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-5f8cf3265ace7d906f74035fb2dc9c5b7327018d07e8aa07a057c5cefc149152 2012-06-28 21:34:26 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-612bb2fa13902b6e91c2e9730452387d0105786f605e98ad98639c80611f0b0f 2012-06-28 21:52:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-61337ae410081bb7ee76b63c910570765b55017aca95c8b146b6b9af5eecedbf 2012-06-28 21:46:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-633695b7e36dc52b2160fc984114e4cefd42d4a1b9afe1bfc4d343c105edfbbc 2012-06-28 22:33:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6680aaff1a2fff56e7348367f2f4f856d0227fd948d13fc38cda0afe347e8473 2012-06-28 21:24:50 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-672ac9864819a8b8c2ddc4bed7fd231ce517cc88d60a168aa090b162ac851201 2012-06-28 22:16:26 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-67c053b1af9c07b27c67fbabbfac6b82154a01cb76081a4814efbaac717f7cb7 2012-06-28 22:03:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6a81614007fcdd56288c140c639446d6107e9cf0c8f2e420b5cd6b780ecf36b6 2012-06-28 21:59:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6a9caa651ec7c1c7316824ddb5d97b2b670e11fd42658a815a6d045c3b85eb24 2012-06-28 21:31:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6bba477fdaff87d01f5dbb27de4ed850041ce679045662680c7dbbb7b20644c6 2012-06-28 22:27:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6c313fd7650b6df5653a7200ae08761fb699e009ffcb010cbf01328b21e2d9b3 2012-06-28 21:46:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6e5c5d6b1aba9decf481363f5353bc64490f6c571b749c565bac90c1cd3a91b3 2012-06-28 22:25:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6e7e1aacd75dd24db2784f3680a5957113156f81a852aa71b42aa89a759809a5 2012-06-28 21:44:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-6e9e072e2f731d7c96d69cae8e9c6eea08bbd4c5bfd6f509bf68d9f69bdeeafa 2012-06-28 22:05:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-70f555a09f4e6dd3596776b3fb9dca66d79e22cb1b5f134a177b5865f6889917 2012-06-28 22:31:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-717613a0c9f985dfe8626e8429302b9954fddcfa5fdd2d7205f5f75537b229a6 2012-06-28 21:24:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7349ec21619fb375eee218fbfa1525bc74c7ad5658ac51a0fdfae782a3662261 2012-06-28 21:45:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-747412d371698f92b3383263b86750187581526b28c13038f718b4968cba66a4 2012-06-28 21:45:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-74d7080d8bd1a0468de85098a89e8fface94041c5299d527b7ba767d42757611 2012-06-28 22:28:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7543f14f8a2fad6408cd3b786098dbff450e6aeceecec102c8afffc082dd6a53 2012-06-28 21:46:18 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-75557e99d88ac56630d659ae7e1255a2ad7c93a43bb0b2fdcda7e7c4bcceedb3 2012-06-28 21:44:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-76cc0a786f7774a2f77e624d07b14c250fcd0a51a3c9b1237ff718dd9b14bce8 2012-06-28 22:26:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7809e7404009e5975784d1bd6f1c2880867a0077eea7e40875f52bbbb6bff743 2012-06-28 22:23:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7833a3e531604faaae4dcff55ba48f6b1052bddb59cf41101b49a72b6a8f520b 2012-06-28 22:01:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-798b617d05f47a3d31e9debfc64a4be07c2ac55bd343fb5787664e4efff809f8 2012-06-28 22:08:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7a8fe34bea38fec8cf7cf194596ee9e9eb63c6ac9ac4df8e551352a92b52ea2c 2012-06-28 22:11:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7d30735ba5f33c96f72a53e9dd221feaa32079e2448babcc208fa53746437ab0 2012-06-28 22:25:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7d7ec9bd46358f57ca54605354adf2852131f9d39561d86c957ffcf84cab4428 2012-06-28 21:43:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7e6699fc281c7f1fbb6f3edd59a1ec07e5fd4a5c97a2d9d85a1cf873f20c3d5e 2012-06-28 20:54:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7e89b5f9ee88e003fd572792bd135af3a2c3b143e1942936f05ca4f250860a53 2012-06-28 21:29:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7eb3a6698faa3d410b0673c6b94925fdcb485c3544ac6be4686c9e027bf091d1 2012-06-28 21:26:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-7ecdf3ec19b94597feb97040c7c2cdcb195c86d7d64f176db326258d8f995be2 2012-06-28 21:37:50 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-82890aa54a475ec4906180bd5079440477eb7bee9f69985bb7c35aae2b8744b9 2012-06-28 21:43:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-82d7b24dc384cb1641f31a6f34e0b1356566a00a81b4308aaf6db78450f25784 2012-06-28 22:32:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-831959649575124dceb854aaddcbc7dc75542fc9925bbc6354142d4c28501319 2012-06-28 22:05:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-849f6000476a6dcd1015c0d203680a32af1db12e436e878f3e0667365932a0aa 2012-06-28 20:50:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-85ca97f1d27f7a80e112d722ead9b7be29b78e673f713592a147c98790dae740 2012-06-28 21:39:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-89eb585fcb691e74ffd251fd14d1e1e1119fce698e11913b049f4f38fd4e0fe9 2012-06-28 22:29:58 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-8b11b33ebd60035cc8a2e169eae85c2d16868648fd1e7dabe973fbd439787f11 2012-06-28 21:05:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-8f34ebd6e66c80405f8854a8971169b79de065107d025bc8f8c68f1388bbdc58 2012-06-28 21:11:30 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-8f9e4c0c7820cc034cb912be65cab5098c05f362ac7679bd78c24caff77c0ee7 2012-06-28 22:23:50 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-9012c454fe5062aa9ffe3ecaf5735ab1d78cb00a0f1265983a32a17928a7480b 2012-06-28 21:10:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-92603e49459b6434c6a6f77dfce1929e0204bd05d196a4b3e14039431864eb11 2012-06-28 20:50:50 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-92cb8d712fad799e5214162453028e01b697124ff0f69674ed4e9efd4c79cf8d 2012-06-28 21:46:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-92f1143e802d6a6492ec30a5d88af99619825553a52b20822fd66edcf65cd1fe 2012-06-28 22:00:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-9429c69a6ef340bcb6899b3a9692b20e6dca2ddc7e086f4ee1c828b1e3d88b5c 2012-06-28 22:27:32 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-946ffb4ef0eae358bea2e851434193fb34820374abdc2b8f506316d686781488 2012-06-28 22:05:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-94f100e9c5376e4772b3d0ecdd35c9ab3e9b179a44ad2a7021119f3752ce3909 2012-06-28 21:16:56 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-95d92ca2c4689ef0347397066879456af852b3b18872ff76ad56feb54a43a181 2012-06-28 21:44:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-95e60cabb5ce4ae6eab5ee34871aa9e52b75d7b1bb2fc46bc7fdf50bd94ca14d 2012-06-28 21:47:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-974a7332fe1b5b3d2fc67e61c7e73ba76382020e0b57e4f2ec551ea565b35116 2012-06-28 21:36:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-97e28c280cd4081f8503fbc876bb3124ec49db8cae03df81110cdee7e96c57a9 2012-06-28 21:56:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-9814934de92437462c5eb2b53a6969fd7c0946b1e7a3aa0229363ad543f962e2 2012-06-28 21:25:26 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-98cfcc37d0bbd7608e6c2b16359aeaa5803b3a039bfc9bc6bd93c0473d7a7387 2012-06-28 22:34:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-9a7f1580dfb12d5451470187a39e8ee341448bcad40f85a41e9c5a5e4dd666b0 2012-06-28 21:34:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-9c1b0f2a2eb0757dc34051c88f43b3959ff636fd5dc6edc86414ab7523adfac8 2012-06-28 21:32:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-9c8c8207c0445857f465176078db9002a9d8ca52848c37ce1ea2de82255f9145 2012-06-28 21:57:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-9e153bf57caff6b4880ce222259cc037980b4e758e1de8926d91f6b166a64b15 2012-06-28 21:33:34 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a09e7d9c239ee024461004c1c415fc0ffec14bd6b10ef6fb3c704795ba825ae2 2012-06-28 22:19:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a0b53b37f0c4c5d2fb9926664e639c598e9476d9115fd351be5cf781f28752b7 2012-06-28 22:00:50 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a0bf6d0b09d6dd9aa81b3ac96be662cfb663a22a3bf090c47c542132cb083442 2012-06-28 22:25:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a23f61e54ce51c1fe340fd2133d860f18e69cf5f3662695af35f79513d5df6db 2012-06-28 20:51:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a2a7a0072747e24f0b854dbca758d42811a861473e696a05d8ffa59be20d264d 2012-06-28 21:51:14 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a36eed9a90b6471069c3d739b3126ff6c01c338c8cb87dd48d5e051d016b889e 2012-06-28 20:55:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a4def2185cfd4876de2bfff75e2038ce3594abad244d1edc8d8a2633485c8f3c 2012-06-28 20:51:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a573a006d111ff3eed54b7502408097dae7d4608fd484078bf94f8e7d15f5442 2012-06-28 21:39:00 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a5bb6a12c6abc3412f83471e81e307591ed2c8611e369937a632afec4dedc353 2012-06-28 22:02:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a6b9aa30fe65e6ea3f9fe6b634ec1bebf536589899b1dadb7e92ab4eada74f76 2012-06-28 22:31:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a7832537491fbf3edc1804eeb9379dae750e47805a7b8b733246e3bdf29b5e8a 2012-06-28 22:05:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a83d0fc46e0ee713d18f95c73f176f5c7e7bbdce0ba491a643266fe9378086cc 2012-06-28 22:16:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-a8955b278c1f5aebd54cd0281b6700bb60284d571ef5c0a5bb9dd98aae26e48a 2012-06-28 21:26:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-aa462c32e4c4e4bd6b28c6cf1fa5ccabaf518ff923f9c25b2c28bdbb023cd8a7 2012-06-28 21:44:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ab2b64988011914cb2a03fd26915600aac52d8a348a71ce1cebcb43b900a27ec 2012-06-28 22:33:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ab2f6fc09fff5b01e7e94d198671b706c5e6073d28318d56f7e9e8ae35972ce5 2012-06-28 21:14:02 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ab5c35d11db05d2206ca48167dce48c41aec7308cb3e66927a0d92d905854cd4 2012-06-28 22:20:22 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-abe8f57d5d378003f178f3276518d5b7c6a6a5fc10f1120cff6496a14753db1b 2012-06-28 21:56:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ac18ce780e221c1e617f7b1fdd7708b77b69518c559c936f8c209e10c6c51a0f 2012-06-28 21:24:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ae43bf83f8cb68d6a758d5a7f701caabbdf5d89fa29737c1757af3b3e6591ec7 2012-06-28 22:25:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-aeeb1acdf670e412d5b6883d669bc85a2c072ab6a51b00c9d15d6dd1fdd2984a 2012-06-28 22:08:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b038d20d945f31954f8a92d14461a3b672ac33148c55c190adf958db8e50ccec 2012-06-28 22:28:34 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b0541a135c2e1ce66bd4f7acf7a10f7f8dc2d6013499f4d477086eca673bf3d1 2012-06-28 21:53:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b06ccd045b0dc3ff66805a63dd876774dd3948a6eca479b994268207f718de63 2012-06-28 21:03:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b134f9bb126d97d08155bedd0ee53a356f81292ddd3140a9002173e68a014e3c 2012-06-28 21:38:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b1abf7d1fa6b5677947767d72504dadc82e8c905b7d9423129fc94753b9d4cff 2012-06-28 21:10:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b1bda42935cad7681c26c86319ab886f00de25427d179120f22ccdc4b967cce6 2012-06-28 22:14:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b1f93bd5b4c41e16f8d580b1fcb5bcdf6853d0fba608ae466088458ecc96b12d 2012-06-28 20:56:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b20d44f72951213ecd59a5c867c528a9d4589778225d948a49ea396df8d26e21 2012-06-28 22:13:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b2f71c0e35c4891fc1d604ce5b5b655b86ea9e5d1eccbb8193db250b7e405865 2012-06-28 21:20:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b45fa3b1aa6b94fdea071a29cebaa96c4e3996b7a61640f0ba243ff6ab2d8d17 2012-06-28 21:16:18 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b5db721d798b4b812bd346e25c26845f80afe95adc1d56050d90092e2f77be8e 2012-06-28 21:35:24 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b62293232953e52d0bab349b06a59bcb848fb3ef2355973be8efd3a9142a8d0c 2012-06-28 21:24:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b651b8024b220e7e0f026b2a75bce084c81d9fee7f19891934d7ca5f52955058 2012-06-28 20:51:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b72086ce0e603a465ed0aff2b3dcb8feb84d89d3f0529f3486052f2a9a43e97e 2012-06-28 21:52:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b72b8e1ceff711d28bfdb85146309a7cd1ec8df67501a08f0b07c8a1c893f083 2012-06-28 22:24:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b773791f34b2f60f1f086dcc0333f5d855d18a94069dc4c01888801e6c7765ed 2012-06-28 21:45:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-b7eb1a2bfebdab4ab352a32b4050640e8dbeac0b1d342ebaaa180181bd2058f6 2012-06-28 21:36:56 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ba711aa69d242d4688e563fe2b3f81a2f7be8d6d6ea5a19439e0bd1dc069d4fb 2012-06-28 22:29:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-bb20353128a4baa2d351e98a5f60798e7321e0ceed1a94643fa56299cd771ef8 2012-06-28 21:29:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-bb97bbe532db08dc12eb7b7616d7f5749625be1105e1149e1c831cedc6494d69 2012-06-28 21:31:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-bc168424fa4926ebb5fc39ceb24eb8a4bdd519f76f3b0c2695d962bf8fecd524 2012-06-28 22:32:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-be669ec2d94391f4e5d6cd3c2b15c90bcf66efbd424a6bb003b0839998e0154f 2012-06-28 22:15:46 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-be7e861a8e52236474012a9d42d05e1ff36afd6b73925aae28f316136aae32b8 2012-06-28 22:16:34 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-bf8c5b7bd3d869981caad0e9ba7637278617eed18f33e24ae4706606f304b992 2012-06-28 21:12:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-c0d75e41b5891dcda0946bea52d5a52a2f92d669e104196be0297560cc211305 2012-06-28 21:55:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-c1b161874052fdf290fcdbe3bccd5d25d6291ec07d3a4d0669fa0eb6c6fda465 2012-06-28 22:04:00 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-c2159cfb558e79f82a81491b29b4b8a610c335c7543fc16c00bb61a89fafa236 2012-06-28 20:54:58 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-c42b1f8d9ed25a3310d4eb1d2d1d9375580529606dd60f2f6bc28205cb51baac 2012-06-28 22:26:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-c523a326e8a109ed2ff434597ca181e779926730c3e72ddb4a27a774c8da033a 2012-06-28 20:54:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-c6ace7502744c720b3f8834e71bd85c3bfddaa15b0225be2705393f42cb3e84f 2012-06-28 22:00:06 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-c70018ae085a1409578d7c0500a79e6b4a285aef54e0d471f8c25758edc45f5e 2012-06-28 21:11:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-cb30b3b4067f3f903c87ebc0f1847e2fb8eb3763e5cddf8a57e6373f89776df0 2012-06-28 21:16:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-cb31e22f82cb23b4114deb64a927f39f610f4ce5907fc32e3b8aea7c9f8254bb 2012-06-28 22:08:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-cced6ea04095bc783f82e61e37a29e606c4cec5c6cd2cd67ece25fcfb3509b92 2012-06-28 22:04:04 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ce5e6ff8647b7884b95eaf493ccae877434a37aad4c3525ab04bdb319bb5543c 2012-06-28 22:18:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-cf0ac75cdac9ff7a981fb85d965b2f81635cf9fdea4b5466181c18e044468e13 2012-06-28 21:47:16 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-cfbfd7df80ff3bc8cd3c2980b4626c2c19c5fff83a17bdec9bc88ea1797e5814 2012-06-28 22:20:40 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d171ff4d662466eadd8c833036528dde4675f69d2b835e9f3d9a717a0cc0aa07 2012-06-28 22:18:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d2e06bf243eae16ff8acf2a08458a2b029452564edc4ffa200b34a2b43e580ed 2012-06-28 21:09:58 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d6be0739cf757566309958e0d0b643c11db6829d5d58ea087b9330d32ed5651f 2012-06-28 20:54:20 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d6ef8d3029c94de0f04563728d6990d0461ca630f0a7a3d67a3da989bbbff53c 2012-06-28 22:05:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d6f266d0f033717701f685cb3f48f30ed870a04be4e89d4c4d57739c1c583e0a 2012-06-28 21:53:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d838d6ead57619ddac07d38e05167b84cbdd2811ca255d173589fe588603eb7f 2012-06-28 22:01:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d8e4c314158a638adfe372ca1a3c3ecc7c0eed5c1da378392911b59158862a00 2012-06-28 22:01:58 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d923ec52b7de43f532879aecf3668eddb4022472ee192ee5ebcdf713ca488fcd 2012-06-28 21:21:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d949c7f2ae1b70d5a50ab6e16e350a7fd939ea56df0935eebe849e9d17e1f1a5 2012-06-28 21:19:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d95a27a5213469a909c322bb228475a7736e2c9f60bf2bd808a65392493c9bcb 2012-06-28 21:59:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-d9f8757ef8d9438d0e0d5f268b03821052c5a87c9e1c2ec9b27d20878d9369fa 2012-06-28 20:50:26 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-dc47cc434499a5437250cf3c67261fd9f99d31e76033f7a87f25419beb9fd826 2012-06-28 22:16:54 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-e033fef1db0e19f97c5a6b5cf03c7d27947759b741512ca53d2554f550ebabee 2012-06-28 22:04:52 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-e08924a641f84fbf7912d43a0d95c51bb9f9b7cf3f1f1fe02e3e6f2178e52982 2012-06-28 21:08:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-e164d2f0fa777c6f2d46fa4aa13e39400ae25de1efc3ff6b0adc7d31831fac0e 2012-06-28 21:41:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-e26f8e6362dcccdc907a5fc141ea28a5fadff16b36f570ca78d8bf473354e51f 2012-06-28 22:19:08 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-e81daf0128a7f236d379968d2e0c2a35e44cc1c67c5887080bfbe9b4c0ca5b94 2012-06-28 21:55:10 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ea975c88e19eb959d0ffe6366b2c3ed01b151cbe7ba46984e9d97c78cc10324c 2012-06-28 22:14:36 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ea9ebc7d6c8456e982882bd7819d0a03ab213e58692e3dc5a8ead984a9d2ac0b 2012-06-28 21:58:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ead3998d8d8ed26e8ab919590bfc7a0301ee3fa7d0318c695e9f2ea58a036880 2012-06-28 22:18:16 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-eb381e917226103d44065605193e88e31b3383d0051bcdad1a45059894bdfe76 2012-06-28 20:53:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-eebd0877dda4dab11fe71d4864f9129fdafffe2db4489c8554d5a0de62f3cd78 2012-06-28 21:06:42 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-ef8bb7518e7d2f3633748da714dbe6ac9013b8d3697933b7493cb8de749bc4a9 2012-06-28 21:22:20 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-f2477007c28b2c335a8132d304434dd51d7cccbf53d76ec66f68b2f00bf97a86 2012-06-28 22:06:56 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-f33c6e161b22f1be1eeb50a19dd1f453923aef388d91db9e45beb96b7070a520 2012-06-28 22:02:00 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-f484c496efaa1af2b3f578b0255e88fb9bc8eebe389c12de5dad8ed9b50a21f1 2012-06-28 21:36:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-fc09a9f84b37ba8d295a200863424ef5ba35498c7ed2d49c3df89676f5bb8876 2012-06-28 22:07:28 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-fc8cbf34b33d84b124b4ca5575168c2abde5d0c83df4ac557dd2ca32de5eaabf 2012-06-28 21:07:44 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-fca664e4f22a775d4f907afe4f1381e64d8d2e313cc0f150759b833d5b60667b 2012-06-28 22:30:38 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifqx-fcce8cad9d106740db37243d1d5356504b85bcbce845f94786063e0c78f4d8b0 2012-06-28 20:51:30 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.ifrc-5ed2559336a71f480bfe4ef1f47727663bf7b22930f8cf1f6f62e629cd8dd0cc 2012-06-28 21:53:08 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.ifrc-a750e93b3d1040185e9c162e2c981a13d872bff20195785ae1e18c4056fd6664 2012-06-28 20:51:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ifrd-d75bcd4de910659fa3e77544afa7dd8cbfbed1bc12b270612c029f5320c433d4 2012-06-28 21:49:48 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifre-0f409d92276e40c493ed23034628d3846929e0d4ca008a868db8d4dbedbd706d 2012-06-28 21:16:12 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifre-7b3931dacc4bb362b33232427412b2eb27325e87e0f7a7312c843d2a7123f009 2012-06-28 21:05:56 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifre-c26d1d3b4388828989009d4e0c14686bbc32c545ca24f4005012d765ac1cbfff 2012-06-28 22:14:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.ifre-edea9fc3dae9e75bc6281a2bb0c0a51fa7c86c71bd2b60ec268236f4ad07f7ba 2012-06-28 22:06:06 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ifrj-19b6aff3d6bc4a79198b4be69c563eb83e8faaea7df72b4e68796f48a00df3a7 2012-06-28 21:54:16 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ifrs-dd1c109a890742d0e9d5bf4014926f834f660413b16dd2595c7334c01a99f01d 2012-06-28 22:09:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ifrs-fb360c8620edf108f3ae1f4622c0458810cab4d34ca304b3df5a46bb48633dd4 2012-06-28 20:54:42 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ifsc-7ff62fb31a7895e0bda7bf2a80eb82e5e6b47034a4820fdc7dc6bf082839c0d4 2012-06-28 22:03:16 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ifsc-97f27bb9c02f28d35fd3d3ccddda99387d5f08ab9f233838d108f999668d7e55 2012-06-28 20:54:26 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.ifse-c9fd99cec1f4eb77613c1e4e7e38109379d066a2fbf56a9c2ecd701b1e766f46 2012-06-28 23:20:46 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.ifst-f1af1804c2776ee8db345cba0477962a77685d18e3d7fc5829db040552e89a68 2012-06-28 21:41:04 ....A 73728 Virusshare.00006/Trojan-Downloader.Win32.VB.ihai-9a43d2fd4a56713ef684547b53f1dfbea385bb734f13fbf8bfbd3fa832b63414 2012-06-28 22:03:34 ....A 822784 Virusshare.00006/Trojan-Downloader.Win32.VB.ivw-db27f3886deba828a497fe3c74d895837649844c16e4c16e5bde95676da0a3f5 2012-06-28 23:10:48 ....A 258852 Virusshare.00006/Trojan-Downloader.Win32.VB.jab-b91c021138ffcc1d38e238f68f8e8a10a8dc352c37881dff91ccc963ad513b6b 2012-06-28 22:14:28 ....A 100864 Virusshare.00006/Trojan-Downloader.Win32.VB.jxj-2e7ecb90041472f5beff1e7cf6981c479c7fd5e420923d8b56e4f90467db0792 2012-06-28 22:47:28 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.kbf-2ec5de337d389e8d224eee555a6a8dc3db8d4fb815db1d44aca8ce58c9aa19b3 2012-06-28 22:49:44 ....A 35328 Virusshare.00006/Trojan-Downloader.Win32.VB.kxz-3d6bd03de0687409d05e1ba5a0e769b97398585d6dddc06a63b0d3c7f0930cb6 2012-06-28 23:20:34 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.VB.ldf-f0cc201c0ff42b83a8e4d33c112e274e361b89464d43151fe61389c18659942d 2012-06-28 21:21:58 ....A 116224 Virusshare.00006/Trojan-Downloader.Win32.VB.mwe-bd20ae974b851a4b128985bb6a4315a6bf58ee7633972176194af02604afe847 2012-06-28 23:25:08 ....A 61440 Virusshare.00006/Trojan-Downloader.Win32.VB.naq-15784aa392c627896aabe70f8889e7e2a2c8ac1bf848570e9bc8720c4e501908 2012-06-28 22:40:44 ....A 663552 Virusshare.00006/Trojan-Downloader.Win32.VB.ozl-0acfa093577bdf2dd7c7b6170b4166f10fc4d114bbf5245120a464c30ca5f0d5 2012-06-28 23:11:32 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.php-bf1f4f8000e6fc8f91b50a46c4839dc96640345b0f6f1ce880edda343560138b 2012-06-28 23:14:46 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.puk-d1b643662c247b72b2d3f4341dccaa85fcf0cfbb67d147e044672a80b6f96ff6 2012-06-28 23:15:44 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.pym-d5fe8ee6005fa1095a8c6293284dab794c3c1ded0c1696847e56ff359471daf7 2012-06-28 22:13:32 ....A 778250 Virusshare.00006/Trojan-Downloader.Win32.VB.pzu-6abc280030b041d0399ddf9d07f344f64dec2efb2523bb5b9e5c1f84d555e6b2 2012-06-28 23:09:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.qfl-b3a8331cefeb26b8b26ce18ae71b0ed7c1a4f1ce7d82a11cbeb684923bb14eb4 2012-06-28 22:48:14 ....A 40960 Virusshare.00006/Trojan-Downloader.Win32.VB.qfm-334499623c3264cbf7e245045969ccc148d2ea6f1ae7e2c63fb593617bb5d76d 2012-06-28 21:52:14 ....A 45056 Virusshare.00006/Trojan-Downloader.Win32.VB.qgp-eab3dcd6a0ffca316507b8c951e20cc9e66d2ea50c5c913fe6a6aa88990d8ed8 2012-06-28 23:15:48 ....A 589824 Virusshare.00006/Trojan-Downloader.Win32.VB.qvw-d67aec077e0fb80e8234322489beb0f23d48c813cc05921b2f3093a588bd0286 2012-06-28 22:47:36 ....A 36864 Virusshare.00006/Trojan-Downloader.Win32.VB.qwb-2f75494e88e8b32dd6fa80b9feb108b3396f7149a3b9c32b74fcfd38668016b0 2012-06-28 22:46:14 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.sbz-26fff48a4c4697a97c500ae71bc5ae64f532fe57459ef41442ffa418f295c389 2012-06-28 23:10:12 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.VB.sgd-b5114880e61f8e7257eadaea03c98641c7c158b015e10c1f5010b45967b1607f 2012-06-28 22:42:42 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.VB.srh-135a051eabf8b9fa669d7f9f357154772b100f1f477f86a354006f085dad5f64 2012-06-28 22:05:12 ....A 28052 Virusshare.00006/Trojan-Downloader.Win32.VB.ss-93753159446d6266b52944fd29ec845a875f283846d74da5c5d0c746a33901c1 2012-06-28 23:01:56 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.VB.ssf-81c9f3010ff7d73a840b03614155bd17c22fa5a6298f2e814e1cf1f7469475df 2012-06-28 23:38:10 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.VB.vij-cc78fe0a117f6b86be77f588a5907c1e988ce2fe89ef4d18120defae80b4c589 2012-06-28 22:54:56 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.viy-5d6e5d220e6cb9815707f12fb7c68a60fda4f5e3868b7b75a96d7b8cb1051fee 2012-06-28 23:01:30 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.VB.vkn-7f5cebb99e129463c96e1f3907d433349dfa049490c211de510c418e857f9d73 2012-06-28 23:32:38 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.VB.vop-868f55147c0116a9d3cf4df01353a9a27e8a0a35b1094a6db929bffebc83d140 2012-06-28 23:23:44 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.VB.wek-05c37c89061fc7597d1ab989a873b741e075e4140fc07e930bc0c37f1c73cdb0 2012-06-28 22:40:46 ....A 167936 Virusshare.00006/Trojan-Downloader.Win32.VB.xfv-0b1c1f0c2dcdf2b70dedc664230ddaf0d01d73b279f15ca2ed3873ea2adaef17 2012-06-28 22:48:38 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.xrb-35ac1c642c443708590333f35035ab7df9baeaa5212d8e3c3fd81b0f10d4b8b3 2012-06-28 23:22:42 ....A 114688 Virusshare.00006/Trojan-Downloader.Win32.VB.xsr-fc89a3e19eb8bacce38f76fb63099d606150f9f2b0f2f67cd026a5de7779e127 2012-06-28 23:19:06 ....A 90112 Virusshare.00006/Trojan-Downloader.Win32.VB.yfu-e8edc86ef5f86adc8bd3a2baddbf28e2d241e85b44ed00ea34352e8023a07204 2012-06-28 23:27:48 ....A 122880 Virusshare.00006/Trojan-Downloader.Win32.VB.yhy-3d697d72f1405960e9273acf1c10be681577c9bb721eecb3683ad9be85f14a25 2012-06-28 22:39:30 ....A 3384 Virusshare.00006/Trojan-Downloader.Win32.VB.yoi-0605c82ceeede61939eb74066cc27a27f289d6b56c93e62f68e3cf9253da7d3f 2012-06-28 22:54:46 ....A 106496 Virusshare.00006/Trojan-Downloader.Win32.VB.yrp-5c55e428ffb815f7998e9ae528463be720c915d5716cba2e3e5748a8041856fe 2012-06-28 22:43:48 ....A 65536 Virusshare.00006/Trojan-Downloader.Win32.VB.ysl-17df4a933bc7c7f2d27485852574050ec6db1c1c8821fd39605b471d79380719 2012-06-28 23:07:04 ....A 102408 Virusshare.00006/Trojan-Downloader.Win32.VB.zjp-a023b4335471a19fe8a03ee731919ca0f6f33886519cc85f70786b0f6b218fea 2012-06-28 23:15:34 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.VB.zxl-d53348201bb1742fd2f845e868ad4025e8434a6c1b26ed7ad9d690df300e6597 2012-06-28 22:58:56 ....A 57344 Virusshare.00006/Trojan-Downloader.Win32.VB.zyz-720fae5bd8cb762a6c5a7b497cbdcdb92955f95a7994d9931dc8678c4706fc6c 2012-06-28 23:30:20 ....A 53248 Virusshare.00006/Trojan-Downloader.Win32.Vqod.cg-6370d42fe438e64f8ba084dd1b44c8b528950d895027ee63cffba6b5a79df978 2012-06-28 22:43:02 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Winlagons.ab-14de572bb3cca007f84e92285815def678d8f05e5942db7bfd0da56f61e370cf 2012-06-28 23:03:04 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Winlagons.v-87ccc000e6a52f5458ab5a520b3ac4ff9d03fb96626452fed1b012a7b22178d6 2012-06-28 20:53:40 ....A 455680 Virusshare.00006/Trojan-Downloader.Win32.Wintool.a-80dacab29e40e1102bea73b566fc50d9b5fbba3d49be9501d26a621ccabed91b 2012-06-28 22:04:36 ....A 61952 Virusshare.00006/Trojan-Downloader.Win32.Wintrim.ac-425198826cbdce41151570dcd132efb7a94f668a35bf5078dfb695a392d1927a 2012-06-28 22:33:30 ....A 80840 Virusshare.00006/Trojan-Downloader.Win32.Wintrim.l-ffe0f3df0323482b1cfb0053c792c188990acf4059b8462b95d4dcfe83f7d48e 2012-06-28 22:43:46 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Wixud.f-17c4309cf63a3bef08beeb10fdaef4f970ef710ebdb152cd52dba7e641f51127 2012-06-28 22:39:02 ....A 15000 Virusshare.00006/Trojan-Downloader.Win32.Wzhyk.er-042c356c3d4cf68273241e430d959f4169308cf843245ad87eda1d93f1338d6e 2012-06-28 21:18:46 ....A 75776 Virusshare.00006/Trojan-Downloader.Win32.Xocks.a-fb47eea70775636d48c5eb0f79638e6f107eff3b3f2c08113e412d74bc46194e 2012-06-28 20:50:26 ....A 24240 Virusshare.00006/Trojan-Downloader.Win32.Yirith.a-f0a6ad01e83541b14a42c0edf20fbfeec058ca87a4277234adac85b4a63d7c1d 2012-06-28 23:05:48 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Zlob.aaav-97169816ca5a32567e8b9acb515560c189167f39cfee13bbe31856abe55d87c4 2012-06-28 23:05:30 ....A 20992 Virusshare.00006/Trojan-Downloader.Win32.Zlob.aacc-950b2e1456496089371c0fcfdb4942208b2333ac1eb2381f9f20926d55e04070 2012-06-28 21:31:24 ....A 35388 Virusshare.00006/Trojan-Downloader.Win32.Zlob.acn-0dda2753191f414fde60463ad9223e5d7c128e1241b9e8c73ee35f44fa45f4bd 2012-06-28 21:27:02 ....A 20480 Virusshare.00006/Trojan-Downloader.Win32.Zlob.afu-e03e1de755a518a1bccbf4aba1880fcdb06bad23ec45c1ef2a3b5400e19cfe40 2012-06-28 23:22:50 ....A 126976 Virusshare.00006/Trojan-Downloader.Win32.Zlob.anea-fd6d537218c99d39506ed99f4db8020f7b685ee107d9df79a0b4e0f1b730d950 2012-06-28 21:12:16 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Zlob.atd-eaa0819da0f5d2f18dd5353223e8c63c01802031a21b20eadde3046022340389 2012-06-28 22:55:26 ....A 7680 Virusshare.00006/Trojan-Downloader.Win32.Zlob.aund-6033aba8f6b1978ead77982372787308d7c55a0eaade0cd54c99e5f85de56436 2012-06-28 21:20:10 ....A 77824 Virusshare.00006/Trojan-Downloader.Win32.Zlob.axf-e11975cb6b79da3d641f2cf66a1d56f613e169664a26a6a02551ad92c6d2b94a 2012-06-28 23:11:10 ....A 151552 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bgyl-bc137ec9007ae103f2cd5351625b40f0014761b410de9665dc41fa36bec05cf8 2012-06-28 23:33:16 ....A 31744 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bmlx-8e533f4303aaf529c08cbe9997e043e349aefb0f8d71c8350fa5860020a51f54 2012-06-28 23:15:08 ....A 122934 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bmxl-d2fd4a95617b03e6918f9f93236c63cef149c8c4b18894ec6821e8968edd3740 2012-06-28 22:43:28 ....A 96220 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bpir-166695de5b40215603aca6cb403da1b03ae7352b3a83ada925056978aa68888a 2012-06-28 22:54:48 ....A 374272 Virusshare.00006/Trojan-Downloader.Win32.Zlob.brum-5c8d45cb6736ea8b0da0e1f2f58824339053325acb1fd3167fdb19119366b561 2012-06-28 23:40:04 ....A 34404 Virusshare.00006/Trojan-Downloader.Win32.Zlob.byuw-e2d99621d38fa9f6f2b60e642a126d7fe2a9bb4b6b6b8838e6e6536497f30242 2012-06-28 23:28:38 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bzqa-4a0f0aa6b04a1f744f5cda5cbe56cc7bebf50b52ecffab33ee5f2f4e5b2f9134 2012-06-28 23:25:22 ....A 146432 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bzsx-1885b54903127437a25c0fc154c052b8026a569adaa205399c72c728ca90086e 2012-06-28 23:16:46 ....A 10752 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bzuj-dbb20a2c3eac5e49ea72cfce99828f8e96f8392f034e28477dddbf7816854d84 2012-06-28 23:12:04 ....A 11264 Virusshare.00006/Trojan-Downloader.Win32.Zlob.bzvt-c2e088bedcad06ad63e6850645354e710629c4ae146c9805c03f7edc26e74234 2012-06-28 22:46:28 ....A 12288 Virusshare.00006/Trojan-Downloader.Win32.Zlob.cagb-288ece039f2b89a99ab80597088da866af0a8bb7990eeb07b10eee735d60b396 2012-06-28 23:16:58 ....A 6656 Virusshare.00006/Trojan-Downloader.Win32.Zlob.cavr-dc81224c27f5bef56042d05637d7e4ae12a69ff86a57f6ba6973a45de201d742 2012-06-28 22:59:38 ....A 87040 Virusshare.00006/Trojan-Downloader.Win32.Zlob.cavv-75e59629929c1b0b9a9a065571921fae64628fd38209be0908f548f0ad8a03c6 2012-06-28 22:56:14 ....A 120832 Virusshare.00006/Trojan-Downloader.Win32.Zlob.cbtu-63c77a645bd20aa3bb56f381c59e24b29a3c831ff71d0d589b2a6e81ba5fbd3e 2012-06-28 22:54:06 ....A 6144 Virusshare.00006/Trojan-Downloader.Win32.Zlob.cbvq-5904599cf404f3ac131f88c072b97bc21df68eec15ed4e0d72d72c4d955e56f0 2012-06-28 22:42:18 ....A 10752 Virusshare.00006/Trojan-Downloader.Win32.Zlob.chz-117126332113fa183be37df5942faeba207f64f6c4644763ffd840a69cf8158c 2012-06-28 22:50:38 ....A 48640 Virusshare.00006/Trojan-Downloader.Win32.Zlob.cwx-43e35cefbe65276b58d840c5bf935d45b77a3d2ff4fb14e91dd9dc21ca59c86c 2012-06-28 23:18:56 ....A 13312 Virusshare.00006/Trojan-Downloader.Win32.Zlob.djc-e808c3aaa704b46e1c7d9bdb717c78d50adad976da059fef014ea2ae921a3f88 2012-06-28 22:46:52 ....A 26624 Virusshare.00006/Trojan-Downloader.Win32.Zlob.dlx-2b5b05aa633b11d87024f114d3a49ce34a1739f9abcfe523fe6c3870b526c898 2012-06-28 23:12:08 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Zlob.doz-c3538dde41a5b5b9fb9323573ff99a07240a2221ba0630ffd740cb8b4a738d8a 2012-06-28 23:11:52 ....A 33280 Virusshare.00006/Trojan-Downloader.Win32.Zlob.dxl-c192740b2814bcd76b6c15299e56bb8d16525b11b4ad5ba2e92cc530f57e4311 2012-06-28 22:45:14 ....A 27648 Virusshare.00006/Trojan-Downloader.Win32.Zlob.dyk-206c1b83d6091713a10bfe0aa327467f2ebb29103529be52c1b2e494c99537e5 2012-06-28 23:22:56 ....A 31744 Virusshare.00006/Trojan-Downloader.Win32.Zlob.eex-fe07a31c1c664a08f01e17ba990f71b32eb8c8a0e2303ae3adedb3fdf0d6b8dc 2012-06-28 23:37:36 ....A 10752 Virusshare.00006/Trojan-Downloader.Win32.Zlob.esq-c6614523aaa4659e4a9c25b5230fd35cf48cda9affb5e1dc554cacad70a437d6 2012-06-28 23:33:50 ....A 13876 Virusshare.00006/Trojan-Downloader.Win32.Zlob.ff-966674cc1048f3ede6cbc9ed22a093285ae87f00925217c26ac8dc1b69ad364a 2012-06-28 23:22:30 ....A 29184 Virusshare.00006/Trojan-Downloader.Win32.Zlob.glb-fb90e056f812860f9820588ea1e645d28c8c9109a804e711bd2cbe94f354233f 2012-06-28 21:50:34 ....A 14985 Virusshare.00006/Trojan-Downloader.Win32.Zlob.gn-5d3c82ff6dd5cc29aa73cf2d71e1726dcb692959b045016c881383a78dda48c4 2012-06-28 21:21:00 ....A 15561 Virusshare.00006/Trojan-Downloader.Win32.Zlob.hr-4cad3f49f56b48e2470d0c9eb79b114496e95835fb700792c21f87529ea3569e 2012-06-28 23:06:42 ....A 85008 Virusshare.00006/Trojan-Downloader.Win32.Zlob.ioe-9dc043eea779e96329db06b5cc9658f5526697eb74dbc5079aaab49edae25f83 2012-06-28 22:21:02 ....A 21340 Virusshare.00006/Trojan-Downloader.Win32.Zlob.kp-9edf2659d20904ad21afd38ab1c82bf57d61026f673e1e8fb833f3afecad360d 2012-06-28 23:23:36 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-04357e769f9fb017a7578c8d51daa4c478ced7667789d518d9bce9c57dee4035 2012-06-28 22:44:18 ....A 24576 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-1a434cf669b6c44201435afc9e096ed1825d8b1794833d6922127a81dfede9a2 2012-06-28 22:44:38 ....A 30208 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-1c58a4edd0f548ed1e6850c45d4ba9e968dcf49b617541b18bba53ff4af6075d 2012-06-28 22:47:50 ....A 32768 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-31249b3b823f7b11015098e33250f91dd3f091ac1a46d16249f6a3ded55560c0 2012-06-28 23:27:34 ....A 34304 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-38bc45a045d1c475c876547c0c2d8bf6462a4293e2e435bd8dbb4ff4e913db2e 2012-06-28 22:50:10 ....A 12800 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-40cf1d4faefe036fe9d1095520b0a31306ebbc6cc8ac57bb0209d868611d1de8 2012-06-28 22:34:24 ....A 19456 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-4270b1d9cc81ee12a65ff1b3646a9554e3c4c1b274408ce40fc35fe5b6992a48 2012-06-28 22:52:26 ....A 50176 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-500fd2bb7b6820083b62d2c9612f113f04797165c19e4d359bae860e33eca475 2012-06-28 22:53:42 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-56d05d30b7c5b6eed38ef0cbf15a769e77244869084e3bf73bdd9c07427d73c0 2012-06-28 22:57:08 ....A 35328 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-686c321b5668dacf6e43a2914e681a38cb31802d9f7aebd515fc739701b54384 2012-06-28 23:00:58 ....A 22528 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-7cf01d40b60090808b219f4061c0fbc2511a718db80870e2c09066f44352d9ae 2012-06-28 23:01:48 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-80e4506718e767433212e04b02305059581542e20642084d1961d3392205c8b2 2012-06-28 23:04:06 ....A 9728 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-8cf45ef0f9231c787340e38f51fecdcd7b39071cec070bfdee03edbe24abe9b2 2012-06-28 23:07:34 ....A 34304 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-a39959430f91bf1aade392798dac787361a60939c514c499695496fd82780ed4 2012-06-28 23:09:18 ....A 29696 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-af9f2d7f7e8d73cbae2b45d904355189f58985644963daf5687b70bf8a6eb004 2012-06-28 23:37:40 ....A 34304 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-c75b2c5118953694a231077e66a22eb36594f997ae023a0f63ed98374f8cdfd0 2012-06-28 23:17:04 ....A 31232 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-dcdc46fccfbf88f9ae167f5e2539373c67c6c3fb4ce31038178bddf2289e24fb 2012-06-28 23:22:58 ....A 23040 Virusshare.00006/Trojan-Downloader.Win32.Zlob.lps-fe6e07d887f3454136a5d7e7c80e6c9dfa7bd324a90b3a11e2f0dbba94bd6785 2012-06-28 21:08:26 ....A 61488 Virusshare.00006/Trojan-Downloader.Win32.Zlob.na-0c8cc638ce2a3abe01f2af2c70f8669f3acbcb8395ff4dfd1bf5c6d5dcfc2b3c 2012-06-28 22:44:46 ....A 67584 Virusshare.00006/Trojan-Downloader.Win32.Zlob.olw-1d2341f4c474abe2f9ee6f8bd5ee23f3ce2416700222d44c180af797d2d5fc98 2012-06-28 23:25:50 ....A 11264 Virusshare.00006/Trojan-Downloader.Win32.Zlob.pmz-20910a4d1d22a1bde4fbd4500319570bb914a8f5d3564badb9c253803c9a8396 2012-06-28 23:27:06 ....A 11264 Virusshare.00006/Trojan-Downloader.Win32.Zlob.pnb-3301c63c004ca0cb060a1a1eb54617ea41d8a862f569aa3dab79b75628c31d40 2012-06-28 23:33:18 ....A 20992 Virusshare.00006/Trojan-Downloader.Win32.Zlob.wyo-8f4ce6df556c21555884f5d87436edc62e4b4a8a749c116733bc9c16f5212e79 2012-06-28 23:08:38 ....A 425984 Virusshare.00006/Trojan-Downloader.Win32.Zudz.ek-ab04340bbecb216ed7c1b75767b1584763b34ed62bf7733574e62d0c39632958 2012-06-28 21:26:36 ....A 402907 Virusshare.00006/Trojan-Downloader.Win32.Zudz.pel-2771d2fea1a961bd7a8a35341217d067fb49cea4171f0d09bc724efff0242554 2012-06-28 21:48:30 ....A 727001 Virusshare.00006/Trojan-Downloader.Win32.Zudz.pel-87f12d966c15f37fb9e950a80e0bb92d3ed9a0cc6e0972f879fd398774f00ccb 2012-06-28 22:46:02 ....A 369664 Virusshare.00006/Trojan-Downloader.Win32.agent.gyqh-25878cf052036452ed473f63b761ca8d6e7735565a49a53b04b416eb749c8b9d 2012-06-28 21:31:00 ....A 44262 Virusshare.00006/Trojan-Downloader.Win32.banload.cbel-ca7e0a3bddd17ea28f1eb75ca606d76bbed56097e943609c754b435bb7bd4007 2012-06-28 22:17:28 ....A 28672 Virusshare.00006/Trojan-Downloader.Win32.delf.beew-ae1d5beb0b9ba1561ea71b5da6f13f104c2c3214ebdb0dd039a0faae9c91b764 2012-06-28 23:12:08 ....A 471552 Virusshare.00006/Trojan-Dropper.BAT.Runner.d-c36903b4b58807874890b46de732571a0a6db0fbea1ef1c33c035e9f3f629805 2012-06-28 23:34:56 ....A 3106 Virusshare.00006/Trojan-Dropper.JS.Agent.t-a44fd162de4d678c19f20ed66bee3237b624839598832a6748700fb77b20ddfe 2012-06-28 22:50:56 ....A 1074 Virusshare.00006/Trojan-Dropper.Java.Agent.a-45d7a3cb01f52b949a500f6c807f11388f96cb089b5361576aa3cf627b9a6aed 2012-06-28 22:46:28 ....A 680960 Virusshare.00006/Trojan-Dropper.MSExcel.Agent.aw-287896b96d6840bce42b06a99605ce834b3c958d770104f2a5b0392834becf0c 2012-06-28 23:21:14 ....A 35072 Virusshare.00006/Trojan-Dropper.MSExcel.CVE2006-3059.b-f3e0dd4bccdb237db1e762f9aba5cb327b1daa8d34f1ed5e6e86f6985541dd49 2012-06-28 21:44:36 ....A 248017 Virusshare.00006/Trojan-Dropper.MSIL.Agent.abqw-c6c74f3bb8b2a81cfe488a19ba37e65237fe46d985c90ef6e448ca3fa711d66a 2012-06-28 22:14:24 ....A 243355 Virusshare.00006/Trojan-Dropper.MSIL.Agent.abwo-cfc41bb076d7e3a174162992ee16529bb70e58e55b4ad676fe47fbeb64ce5fac 2012-06-28 21:44:12 ....A 245111 Virusshare.00006/Trojan-Dropper.MSIL.Agent.abwy-1c8322fdf69a66d3d4880ffbc6da56683e06477bf7a06f3068f58ed8a306d883 2012-06-28 23:02:26 ....A 41984 Virusshare.00006/Trojan-Dropper.MSIL.Agent.aczu-8468a80929cb8e8ab34d8961896aeaf406a9809188072e510cd02929bcfad3df 2012-06-28 22:15:24 ....A 63488 Virusshare.00006/Trojan-Dropper.MSIL.Agent.adlp-49a11108d4aa9938a3fedd47bab110770efa0c436bd56d97bd165de2cbe8f2ea 2012-06-28 23:29:16 ....A 437415 Virusshare.00006/Trojan-Dropper.MSIL.Agent.aib-531b1fdca7147baa26b88d90c9bdf21afb2e780b2b4bc2286f8d0a3fb7ad4cf1 2012-06-28 23:05:28 ....A 612906 Virusshare.00006/Trojan-Dropper.MSIL.Agent.aib-949bb1b15d0f766257f34dcb72012a30665ea472c5606e1968c7b89f3a51667c 2012-06-28 23:09:00 ....A 323584 Virusshare.00006/Trojan-Dropper.MSIL.Agent.aobf-ad2dbab954fb7d48967a0c7efe2ec6997bf44193bdbbdc825b4a96958c648133 2012-06-28 22:05:16 ....A 693924 Virusshare.00006/Trojan-Dropper.MSIL.Agent.apx-06f008dcae323558364a592376b23d66b5890756f8c4038ead953e9e0752031b 2012-06-28 21:27:30 ....A 128676 Virusshare.00006/Trojan-Dropper.MSIL.Agent.apx-0d694223ce29593fe84d437fa55c0ee80caee90f90fbcf8dc11990166d62f3b5 2012-06-28 22:49:02 ....A 1976576 Virusshare.00006/Trojan-Dropper.MSIL.Agent.aryl-386fd9c57b7c8c70fce31996ad05df187f4cd77073e78576cd264a590827b200 2012-06-28 22:50:44 ....A 412794 Virusshare.00006/Trojan-Dropper.MSIL.Agent.iwb-449b6d2e1ced0c5f29f4ac9ff1d0d0941ee01758fc42033853194a989347d314 2012-06-28 22:15:12 ....A 169472 Virusshare.00006/Trojan-Dropper.MSIL.Agent.nyw-3b1ab09b63fe5c0502e90e80c97b52e2c5bd652e2aa56513ab9f3f25d57c41a6 2012-06-28 21:32:16 ....A 623584 Virusshare.00006/Trojan-Dropper.MSIL.Agent.nyw-d415f611b6613822550f04ddaa1a1fb792130a60c56e407d6cea93d7394f4c53 2012-06-28 23:02:10 ....A 30720 Virusshare.00006/Trojan-Dropper.MSIL.Agent.qgl-82d248e638b5756ee9a43c538a8f16f9ff2b1041ee0cb835976f7cac9edfba9b 2012-06-28 23:20:46 ....A 331415 Virusshare.00006/Trojan-Dropper.MSIL.Agent.servgu-f1b1b998784d58fd15163b23f793ded31c16d18971ffdec2ffbfbb8dd8d15e19 2012-06-28 22:11:54 ....A 295143 Virusshare.00006/Trojan-Dropper.MSIL.Agent.txn-65a22aac580633a4752f619f77fb342867edefad1934ff67bf3b79ce7f775961 2012-06-28 22:51:46 ....A 3084288 Virusshare.00006/Trojan-Dropper.MSIL.Agent.uxu-4b6b63595fe0a9f349f7401573351cde3573d1aa731eb38b8663492581be4395 2012-06-28 23:06:06 ....A 885414 Virusshare.00006/Trojan-Dropper.MSIL.Late.ka-996fa94506b1787468af8b677119832b0b6df066a320a4491eaec89b69a529be 2012-06-28 23:15:30 ....A 909914 Virusshare.00006/Trojan-Dropper.MSIL.Late.us-d4baad5bc045e880b5be89891ab16ebdbb57d8da415593aefc69328b8b910221 2012-06-28 22:00:30 ....A 453641 Virusshare.00006/Trojan-Dropper.MSIL.Mudrop.dv-e69f2a25a6bca3c426de0dd1947ff5bc47dca99e1ce5139532b7716a295f4669 2012-06-28 22:52:04 ....A 135879 Virusshare.00006/Trojan-Dropper.MSIL.StubRC.afy-4d27699cd333cd8c64acf63fb6ef95256358ee19fc47bd0a4ea77a5f464d9d4c 2012-06-28 22:28:32 ....A 667648 Virusshare.00006/Trojan-Dropper.MSIL.StubRC.jew-747f15512f3b04420d0bc2264192fb1f8a4cdf81993afb191ae835d86b650cd8 2012-06-28 23:03:56 ....A 838144 Virusshare.00006/Trojan-Dropper.MSPPoint.Apptom.b-8c24a5031a90d5bec758d7ae0b26e8323cda9312043d24a157bb9ca9cd18b878 2012-06-28 22:43:42 ....A 3244 Virusshare.00006/Trojan-Dropper.NSIS.Agent.bu-176a67d8bea6fd76b14239f3e9c7c56914727bd5fb6b8607ad6ec5d0ccc32f7f 2012-06-28 22:05:22 ....A 328185 Virusshare.00006/Trojan-Dropper.NSIS.Agent.cv-2bf45b131ae1781d8233f428d71861ae33c86fbdcca02cd64fda946aa020073b 2012-06-28 21:44:18 ....A 341766 Virusshare.00006/Trojan-Dropper.NSIS.Agent.cv-8b1af155f513cbd89947149efb90e288bf3cfee562cab3080f9f32b7319479f3 2012-06-28 22:19:56 ....A 150683 Virusshare.00006/Trojan-Dropper.NSIS.Agent.dq-7a19f52ec4aac014cca013a8984cdd2731e1b573e1da4517bce78d1bab044f41 2012-06-28 22:03:56 ....A 150640 Virusshare.00006/Trojan-Dropper.NSIS.Agent.dq-8499fd67f56ec6360289b73c2cf2728f258276c736a2b44d2a5094b74cb122fd 2012-06-28 21:18:50 ....A 757215 Virusshare.00006/Trojan-Dropper.RAR.Agent.ah-5cebd58bb72948c49fceaabac1d617395cc7d5fc06c45eb2d25a0806464d03bf 2012-06-28 21:48:30 ....A 186977 Virusshare.00006/Trojan-Dropper.RAR.Agent.ah-99db3e358a793d366d463a576ad3c4941994760ba7c18fadf77724e01c2dd409 2012-06-28 21:48:44 ....A 773135 Virusshare.00006/Trojan-Dropper.RAR.Agent.ah-ff9a3799a593101ee4c7008f6f3cec1990d86550b6b2451ad0e14907a19cb538 2012-06-28 21:10:40 ....A 211008 Virusshare.00006/Trojan-Dropper.RAR.Agent.am-4d6bbe1792e6f5f89bb74b9fef78a9d078d2f50c1fa4d0d0fe8ae925582e8a56 2012-06-28 21:55:48 ....A 811964 Virusshare.00006/Trojan-Dropper.SIM.Reftar.a-0002096a65a36f47e95824934c27559d17d676fdf3982a772bf8761f9a9cf816 2012-06-28 22:46:24 ....A 16660 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.am-27f8b279ad2433a5e8e12036d787fded74869ed5be4a513e4630d874e0156624 2012-06-28 23:10:08 ....A 16496 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.av-b4bdd3907090c4b49f8b3d1a0268d78f01a4dc9aa98e57cfbe62df6390e93965 2012-06-28 23:21:40 ....A 27676 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.aw-f66f9827a764699f6388ac3921b2f029c5a9a4665d30f44f92c938490d361c58 2012-06-28 22:41:04 ....A 41925 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.az-0c74eb65ea9ed80f94fdee36dd8768eb392f31833054891befb51c0fac316ee9 2012-06-28 23:00:40 ....A 16789 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.k-7b59e5702733e258b1e0b3e923424e84d200638746838bde58d4c154710365f3 2012-06-28 22:45:10 ....A 16723 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.o-1feb0cc84665dfab4ebf8bf123ea106cbefc0967e7d0446a003c4411a5d4b42f 2012-06-28 22:53:04 ....A 16744 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.r-5378ecbabad28154db0a224897d2f429a950009bd63b29a6e95ae00dec8fe522 2012-06-28 23:10:50 ....A 16825 Virusshare.00006/Trojan-Dropper.SWF.BlackScreen.x-b98e3718d6baff17b00e2da271877cdcdb4907a74bc2c25013275c35d092579e 2012-06-28 21:39:30 ....A 420365 Virusshare.00006/Trojan-Dropper.VBS.Agent.bp-027c4f3fbc3f4cb81184ea141d98d83a81133ed5660a4b0d8f7965a3d9c6db70 2012-06-28 22:22:36 ....A 260839 Virusshare.00006/Trojan-Dropper.VBS.Agent.bp-3ada3e261bab57521c590bde2eaf95a0522819f06887ec3968ef2cd99d64f49b 2012-06-28 21:39:30 ....A 142505 Virusshare.00006/Trojan-Dropper.VBS.Agent.bp-f6ff05c9a23830c7e1923887d87792dcf1237dc82fed36452ac6392f18ab96d5 2012-06-28 23:25:54 ....A 103716 Virusshare.00006/Trojan-Dropper.VBS.Agent.y-21c63a6335ba4341813f9e12e4b2ea515d807a4f4258390cac49af7ea2d9ffb4 2012-06-28 22:50:16 ....A 21147 Virusshare.00006/Trojan-Dropper.VBS.Bomgen.ad-41a5f0c54a255dbe4cb2dde5d2ed91539b96a493c43fc3a646c2e56e2f6a96e9 2012-06-28 22:54:14 ....A 111719 Virusshare.00006/Trojan-Dropper.VBS.Inor.eu-59a8f95972c2043ebd33bebbf87fb52324e4cc79402c3cc623329d47285231af 2012-06-28 21:50:00 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Agent.aap-4efdc1e730e56a0c0386bacd5b6a163e019a32deeff44004f50558c2f758133e 2012-06-28 23:12:46 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.Agent.aczz-c64f47e6badc5a0139d88553b086de6400ade846b6ac6d09ab2bbb6b93fe792e 2012-06-28 21:45:56 ....A 35601 Virusshare.00006/Trojan-Dropper.Win32.Agent.aerf-bbf9cfa9c570a159bde7e58b94c69ed0a51c239739a2ac7ce5b3e4040ddee7e0 2012-06-28 23:08:26 ....A 2134016 Virusshare.00006/Trojan-Dropper.Win32.Agent.agbq-a97eda234915d3ec906174d0a3b664cd165986507030fdfdf9df331905ed7281 2012-06-28 23:23:40 ....A 35328 Virusshare.00006/Trojan-Dropper.Win32.Agent.agz-053e594efd4304008f9b8877c80b912b23c6f6e41578b5c5db4d4d109bb3694a 2012-06-28 23:12:04 ....A 17920 Virusshare.00006/Trojan-Dropper.Win32.Agent.ahja-c2e9d010fcc48fab28adebdd297b95608421df0ab5bda70cf9d354b552e4b9ca 2012-06-28 23:07:20 ....A 574365 Virusshare.00006/Trojan-Dropper.Win32.Agent.ahju-a22f74398a2f99bf27ec64ba1cc834390eecd1507698c00fcfc0826b67d2372e 2012-06-28 22:25:24 ....A 310784 Virusshare.00006/Trojan-Dropper.Win32.Agent.ahju-c6b414b62bba4ed2d66a509aa4640792ba87a1dbdc0c1021ffb8870f098f4ca0 2012-06-28 23:36:34 ....A 4608 Virusshare.00006/Trojan-Dropper.Win32.Agent.ahx-b9e5f0bed08ce6481c837866d6e23bab39359cad5901b7dac2f53f4370beec2a 2012-06-28 22:46:24 ....A 249864 Virusshare.00006/Trojan-Dropper.Win32.Agent.aipl-27d9f2caf272837db81e33898107411cb99076c141156bacb1fc8a2ed971c4b2 2012-06-28 20:59:48 ....A 126464 Virusshare.00006/Trojan-Dropper.Win32.Agent.ajgi-15077d089586558d9afc0fb6bb82fc35bcc2c9db25676c794c302cf886dcfc41 2012-06-28 22:24:38 ....A 247296 Virusshare.00006/Trojan-Dropper.Win32.Agent.ajgi-3b876738a0aa2b2005adc3caf871ffa12cb4abc76391601020284f25d7c9bf3e 2012-06-28 21:59:44 ....A 263680 Virusshare.00006/Trojan-Dropper.Win32.Agent.ajgi-c858f785b3cb0b9c76e5208b0caa0c26cca0981d6295f9b89b1df1b7cede09c9 2012-06-28 23:14:04 ....A 212992 Virusshare.00006/Trojan-Dropper.Win32.Agent.ajzf-cdf3ee49c9ae50074b2077f1cd8abe3d8dc2e31dc26e3037acc653b9375c5a64 2012-06-28 23:32:28 ....A 43962 Virusshare.00006/Trojan-Dropper.Win32.Agent.ammj-83a2762a9e327f71425c05d8dd8299e5ba73b49548e5d6188a3d4d14deecc839 2012-06-28 22:47:04 ....A 364544 Virusshare.00006/Trojan-Dropper.Win32.Agent.amoe-2c56034f80cec67bc9ede8c9c905a768845cce820ce5e93a71161be0b5740f43 2012-06-28 22:23:44 ....A 27749 Virusshare.00006/Trojan-Dropper.Win32.Agent.ane-aaf1da7a79f913c2ad223fc29d2bae3a1297b6120526de31820741d9272e29af 2012-06-28 22:46:26 ....A 2673770 Virusshare.00006/Trojan-Dropper.Win32.Agent.anrt-282da7668c11c957c648d76c108bd7e776234e58a20ef45a7db508945e000d6d 2012-06-28 23:22:22 ....A 90112 Virusshare.00006/Trojan-Dropper.Win32.Agent.aobk-fa9a6e5ae0e05aac3f90ae129974f66d20049854b31a809ffe70ff0e53a5103d 2012-06-28 21:34:16 ....A 454661 Virusshare.00006/Trojan-Dropper.Win32.Agent.ardb-b16637c319cf32e1d9241db13bbe9fc7dd30915f97d82bfb184643e0da5d2f8d 2012-06-28 23:29:54 ....A 142336 Virusshare.00006/Trojan-Dropper.Win32.Agent.aro-5c17afa607c38f5e2939fbf65064e522f84ce38679ae0e7e0316978bd3a7fbc1 2012-06-28 23:36:16 ....A 416204 Virusshare.00006/Trojan-Dropper.Win32.Agent.athb-b63e3b42e2cd14777692d9d34b24c991957e440b2a54ac470b9bbc4d905412f5 2012-06-28 21:55:26 ....A 951995 Virusshare.00006/Trojan-Dropper.Win32.Agent.ati-21b831cec2053848432e875f1a5e81f941d971f94444b1587b6030c91046778d 2012-06-28 20:53:04 ....A 132644 Virusshare.00006/Trojan-Dropper.Win32.Agent.ati-c1888484186782b609126d44ae4aca97df9c45e743157cfdd289b4b4eeecdcf1 2012-06-28 20:52:04 ....A 1066318 Virusshare.00006/Trojan-Dropper.Win32.Agent.ati-ebc7bbd5c0164106575e6250a6c72a70eaa30418120e0c952e143bef8515c5bd 2012-06-28 23:39:20 ....A 481085 Virusshare.00006/Trojan-Dropper.Win32.Agent.atmg-dab4a44e596ac78cd296146d1f6d771bc7c928da918ee71f5e25543dbb7c294d 2012-06-28 22:42:36 ....A 6488064 Virusshare.00006/Trojan-Dropper.Win32.Agent.audd-12ec155ba17364afc76c97a01bb9400eba9c83227cb1d1f21130f0c4b0b2da00 2012-06-28 22:46:30 ....A 40448 Virusshare.00006/Trojan-Dropper.Win32.Agent.aulg-28e71f89ccd1f0a174e637911a7f79e84fd41e2e52c8f73dd62ab492216d28e4 2012-06-28 23:15:54 ....A 659492 Virusshare.00006/Trojan-Dropper.Win32.Agent.auue-d70a4ffe504ee92fb7332a38dcd407a753ddc9495c854fb591b914d84fc35b62 2012-06-28 22:24:20 ....A 770368 Virusshare.00006/Trojan-Dropper.Win32.Agent.avam-1c177c8d34b297c106bd2653074a731e1186f0cdfab028051a93fbc5160aa0db 2012-06-28 20:52:00 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Agent.avam-e0d5287dc96b34f0d1b85b193f19f988f6ea5d3db3249a42b93644aa3126483e 2012-06-28 22:45:00 ....A 55296 Virusshare.00006/Trojan-Dropper.Win32.Agent.ayli-1ec4f10a952c1946c1f4606fd8b0de003cb94d56a9dc6ff8a58d08cc922388b9 2012-06-28 22:39:44 ....A 788480 Virusshare.00006/Trojan-Dropper.Win32.Agent.bazm-06d570e22bdb18463c83494bce7022db67b25d36a97ce102c5d2e27c8471a02d 2012-06-28 21:41:44 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Agent.bcw-1b3ff740f7c27477e28bdcb628a13429d6c93f0e25726dc5cd722aa9daaec342 2012-06-28 22:09:10 ....A 413802 Virusshare.00006/Trojan-Dropper.Win32.Agent.bczn-864d908a1c9b36fb69cabf665acfe8fde9b2c6a5054c4e7676fb08719e2b5e2b 2012-06-28 22:33:38 ....A 438053 Virusshare.00006/Trojan-Dropper.Win32.Agent.bczn-882a02d0ba1c222f0d6c3e35e3853b82cfad086d3649f86307c0c3e123a75323 2012-06-28 21:51:08 ....A 375388 Virusshare.00006/Trojan-Dropper.Win32.Agent.bczn-f0928cbda584c5df6803680e4839c00f40b11db528fd127fb7d66ab159366403 2012-06-28 22:25:16 ....A 362219 Virusshare.00006/Trojan-Dropper.Win32.Agent.bczn-f350c4b995146613970b9025826f9c2ef6bafc9527265b8b0f60ba73fb60b8e4 2012-06-28 22:59:06 ....A 46592 Virusshare.00006/Trojan-Dropper.Win32.Agent.bdlu-72f11c57621529420bc3c2bd7106e88c08ece80ec8973804fdc1d47c340a62af 2012-06-28 22:38:30 ....A 48128 Virusshare.00006/Trojan-Dropper.Win32.Agent.bflq-020f7aee364a72af525edfcd6975663c506380da42dbf02d865a02f5032362e5 2012-06-28 23:32:10 ....A 230912 Virusshare.00006/Trojan-Dropper.Win32.Agent.bikm-7f686d78cb9245006e530046f365f4f037bcfdb7f18e056afa3b3d0c71d232dd 2012-06-28 21:51:24 ....A 395264 Virusshare.00006/Trojan-Dropper.Win32.Agent.bilw-ef9daedf347f4e0418d5996625e5901c18dd27b2b76537da9173aae98a068f2a 2012-06-28 22:45:06 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.Agent.biqvjp-1f5a8510265857bccd0a338213a80f5b1c55f7f4d185b0d14035150d986ec3d5 2012-06-28 22:56:06 ....A 163840 Virusshare.00006/Trojan-Dropper.Win32.Agent.bisfax-63432e70cdedd870dc97fd05f50230d3fd0c015135c5cf84bac7f3a921ad2891 2012-06-28 22:42:22 ....A 11776 Virusshare.00006/Trojan-Dropper.Win32.Agent.bisfxp-11d32418746f15ad1bdeb819a25475f888348863b74ca34e0d568ddce901943b 2012-06-28 23:11:50 ....A 515584 Virusshare.00006/Trojan-Dropper.Win32.Agent.bisjqp-c1590bfa98fb558d13a85729f2ea9d11c6017910890ffcdb5719eb9d51179821 2012-06-28 23:22:32 ....A 265760 Virusshare.00006/Trojan-Dropper.Win32.Agent.biskda-fbdc368ce62e4572db2c20da222d46879b4624f320253633488f8ec98dcc7d86 2012-06-28 23:12:34 ....A 394240 Virusshare.00006/Trojan-Dropper.Win32.Agent.bisqcq-c594c89077415b5d7a9de56a102dccdef8b460d31fd7a29b88e429ff07be1eb5 2012-06-28 22:47:12 ....A 638464 Virusshare.00006/Trojan-Dropper.Win32.Agent.bisuec-2d1eaaf35b9d672db39d09d07ad46e91e53410ed132e8933d8318a5ca57f6a2a 2012-06-28 22:49:16 ....A 57344 Virusshare.00006/Trojan-Dropper.Win32.Agent.bitwco-3a098ee951a4613e2e34b0a99a93bb83d1927c41ace558467ea7d6c141ccb073 2012-06-28 23:17:24 ....A 131072 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjfs-df29b5d88343bb5be80ec0eedbf2924ec1d5b00917b5952e87a34553bdc7ab26 2012-06-28 23:05:02 ....A 4603904 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjpmfo-916dd0a660ff843a32e150812dcaaed20c281f082889fa34c3abffc6dca8bc8c 2012-06-28 23:27:40 ....A 135298 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjpmwp-3ac442764fcaec43ed1b9a6df058cae933c8a8b3b18cb430b9641bd060a7adca 2012-06-28 23:35:42 ....A 524288 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjreaj-afc385a72b5c62d78d71815c3662a25c22c1669c83cdf2f3a27c3b30f9966a65 2012-06-28 23:14:04 ....A 1896960 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrfhs-cded0d1fb8f8892a03c3e345491b91a6a74d478b15d0b944ee1577d410c445ac 2012-06-28 23:05:30 ....A 30208 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrgrd-950fca7e5225eb32cda93ea58fb5f0898358f5278ad8352a51e34ffb130056da 2012-06-28 22:39:08 ....A 52224 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrgvw-0492ee857a589d5326b2390a2b10b02b68ce63e418672d25416116e7c18c7eec 2012-06-28 22:26:06 ....A 28352 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmcv-aa879740a91158e92a4000901f1512339aac76763725679714a7777525e26a25 2012-06-28 23:03:24 ....A 245760 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmjn-895f8cea5ee71f03308ade51c7ea6bd02e96a940b4873d97ac7a11270ef3cea3 2012-06-28 21:39:10 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-076a0a866fa8066985846fe1ea83382d9689fa4b7295dc2cbb6ac489d2bc0466 2012-06-28 20:54:10 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-10c09d9e6cdb24f6b58faba8b4ae3b4150d0c3f86f5baf2fc07ddaecfe30f42b 2012-06-28 22:13:46 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-1997dddb98a53992d9787626a8d4a381f19e6914b2e98129e1973e8c3ea231cf 2012-06-28 22:16:38 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-30464196191db22b94b696bed826d804ad28a3d0ab609b49c01d5160dbb84390 2012-06-28 21:16:16 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-4a220a28e19c7c9ffb6bfe02e8edbe4a1b0b445fbc851b23ab29e45677766dfc 2012-06-28 21:50:16 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-683cb4adf8412faa0607f284ab9307822c6369e753c064033c08c88a61497bd5 2012-06-28 22:13:32 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-88449e589e6b0f4c635f7731f922b7874d6adc001684e0c26da5c6b8d88caeda 2012-06-28 22:25:14 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-8d1753765afb31204dff8c1256a3ddb269e258a104bc94d92f91b839c898fe28 2012-06-28 22:19:34 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-ba3b754a62918bbd05474d8aa3a1c94e0b236e09469548535113b03b822fc0fc 2012-06-28 22:07:08 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-c2e0064be34404ca4a99fb9b10fcec6358a514355d255257442ba617c80a0036 2012-06-28 21:53:54 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-d95ca879f3117e7d8a369f1883676a42fe0a5c78ba08ef232cdc060ed6e8815e 2012-06-28 21:12:32 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmni-e55e387af5fb34625e8381844e507043f4978641c7db97e90e760b1880d5e16f 2012-06-28 21:26:56 ....A 112128 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvn-b1b7de7d62ab8d1252f838b314e16de3b726327d45875c7fc452788214c121ae 2012-06-28 21:33:10 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-02af3d2de5c499fcf4e0da241b803f26d83830a09386d41c896e861db566fdbb 2012-06-28 22:28:16 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-0bf78901618841b75b18af889d8a6adca2cdb68ea25aa5e87bf9fe34a10690bc 2012-06-28 21:27:06 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-0daded5d675fe07045589e2cbf2b121004b92053b529c534e41f516cd247191a 2012-06-28 22:09:24 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-0f14a6297e3c74808cbc59769758e5cd71e0b659cbaafd869364589242680fc6 2012-06-28 21:20:46 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-15ce78a066590f505644e6650d9f4dedabb08fe33262715a85323f6433cc7f28 2012-06-28 21:08:40 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-241c46a06ea8a4042ae3b1589885ab8242505482947b120ea686a0fda25d4d80 2012-06-28 22:02:36 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-26b28fca4d79e3fc82d032bd4da7b5e400cca2e087f52b4f32a0d00485c01e5f 2012-06-28 21:05:32 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-2bc6a3f327494128bb4afcf507a8f6d5b2b49e54af891ec9fae6e956ac76c30c 2012-06-28 21:29:18 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-5235d74e098597a6319cb163ae48e6a8e6475763a013be5e5b593428bc9c150e 2012-06-28 21:33:40 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-54f1cda6733736e1d8d42f021647d8432ddd101c5173dea9410c552a50b322a2 2012-06-28 21:03:04 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-569fd943fb0910ebe3d313692ed8206baa250d263a95842a738309dacfd6c916 2012-06-28 21:45:24 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-6933bd4fc559a6233a615a54f965312419928af8512c897db4f0e4fdbccc284c 2012-06-28 22:30:08 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-745b99663da16e946a9b7ed51fbdf709bd68a043275778581fdd1ad574b4fcd1 2012-06-28 21:46:06 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-7acd5d778157b668e1be935a96dacbddbc3e143befc43aeef7c3c53e8c79d2d7 2012-06-28 21:51:34 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-82691538de884ad8e8125169d28b7b0103f60a2e4076ac4dc49d394839e62d70 2012-06-28 22:05:50 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-9cbeff9bd80c60e98f042e58eb441ce2b00bf6e534f16b95386f43d5175e0aa3 2012-06-28 22:14:36 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-9de6284bedeececa0718c4b1c2e2f1d350cf0bc9a66db7302d76a0cac0e08402 2012-06-28 22:24:50 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvp-e377f9362254312273df7cc839c23e27355c473ad562e1aaa2090889326d7ff1 2012-06-28 20:52:24 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-029520091b2099117baf6c31cfcf08c58ef824cc9ba752ccc207fbdde144cff6 2012-06-28 21:25:32 ....A 70674 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-0b146f94473f089fb35872d7b22785acf58304971bc1521ec350a63d3bdecda0 2012-06-28 22:10:50 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-1dc0826a6b3bd1b40bf8d17faefc123380b263d8463058e14ec86cd7143bbead 2012-06-28 21:27:06 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-1f1ef2a332ac1de0a016a68aa9c9b5693194729c27b7167afff0c78bd5d72170 2012-06-28 22:32:50 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-249638bea8ab85dcf9b75a9992e3dd990fd10a850620c345e35e0f08f0437f98 2012-06-28 21:56:54 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-435bf87861e34109909c315423af613646772d3e9279ec16a629735383390933 2012-06-28 22:17:34 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-451775a96d46fbb70be5c143d829cd8f17ada8df83b63a022303c21c77ad7000 2012-06-28 21:14:26 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-63084019112efa617469a714a5842af7dcfe29c25481157aebc4a3d89a9d08cb 2012-06-28 22:13:30 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-65ab0a97afdc9715e3e5ddc51f42ac18e89d01476e365a79c7e0b92cb805da46 2012-06-28 20:52:54 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-800ac891b7e74a60088e317a1ab2e6002bae94ac9b6e101ed1793abf4d16b83d 2012-06-28 21:06:56 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-85097c42a2f4cdb310b152b02c1e15a16d41a9684d5a05e0cf0c4a9b851f6ce2 2012-06-28 21:32:24 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-a57d10ed9c33d73f7c2192db3e0fb212b515bc9eb7dfbbac1e7b1db5452f740e 2012-06-28 22:32:42 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-b1d70d3b3752244b70467cf0f4a3b7823c5b0c2becaf3f0e69ff3cb1356914f9 2012-06-28 22:13:22 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-cb2f68ea73ad8cbc07c57855d23e0709b8ee51d1c464561943ef031c4c9b4867 2012-06-28 22:07:00 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-d03cc73636b9644cae8c78f1714430ce2ef1353835cecd4ec3b8298ddcd92922 2012-06-28 22:04:50 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-d58f3d0ef860f400bc14bdb065ffa594fad6c054e1d40833df4009d2b6f0782a 2012-06-28 22:20:02 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-d99b8398aeaccbbaaa1891832ea1f786be87dd4250bd7fcd2c8d110ad92a41b0 2012-06-28 21:02:48 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-dba3469d2eb3f9e3da384771d801f4835838b9e1166c3483238288e0f66b9238 2012-06-28 21:05:44 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-e6aabb575b040937e3f4d88f6e4be586b5ef1a1986decfca534c8b9d81a60737 2012-06-28 22:19:32 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-faf71f7da957c9b1a56b37ffeb342b7c8727e5ac94b4c7005a9a5cb5317c3c82 2012-06-28 22:04:44 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmvx-fd219dfe2e5e7c29d75f8b6588b8b46d2676519782121c7bcebc380157281882 2012-06-28 20:51:30 ....A 60434 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-0b34550a9a18a1da05d899e98a83781c37445cfa52e2f3d130cce85fcd744354 2012-06-28 22:06:54 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-0c1d58922ec73a15c5467d0885827c17741106412fa65061d91124d7e06a5bfe 2012-06-28 22:18:38 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-0f1142f1d37ae45b9dd6f4912f6cd8d065ed305e95486a41906adc8a8645fbe4 2012-06-28 21:24:28 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-129b31188d5accc809366342789c7abbd60f87533eacc70c33640a4914dbb4e1 2012-06-28 20:50:50 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-12b5fc2dd8e43b8c5467f4bb15fe66dcce70eecc7e032caab4935f57651c6ade 2012-06-28 22:05:54 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-12ed9aab1e6fbada15a3ec3c63244e446e16e3416c185dbfa0893a241eee0090 2012-06-28 21:32:16 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-15ab992e0ed92ca812484975ecd91fefc8c35c7a61bafd05d517f9947121e193 2012-06-28 21:04:12 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-1a21532d1f0e71045a5bf49729a281c450f9b02b1099d699dc9888e8de0d59df 2012-06-28 22:30:20 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-1b0e5b4794a1b961b6d95f1c695e0281148e25cd3d91bb2456072503b6badab0 2012-06-28 21:04:38 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-28a7be654aec739a5d85016b8b529316158030ffbde20f51ba437ea604a3a68c 2012-06-28 22:28:38 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-29a331e597300a366ba25be27537ba430ddd313e84674d387ceefbf76a0de2a4 2012-06-28 22:16:24 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-30926ccdcaf9c19225dd558f090d8fa02726db45bd5f50cefffa3c216a8d3142 2012-06-28 22:12:46 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-35a501996f50793f115c55cb554623375c0c28ba62dfaca6359c02f9c73ddc2e 2012-06-28 21:53:44 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-3a1230cf3dc6f0e3347bb7b029b5767eccb2245303945c6086a7c1ee5a56f3e4 2012-06-28 21:09:58 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-5cc0b86359153a93798fbdebc646f241ba71a55e77de8bc9c6271cfe6e2b7d9e 2012-06-28 22:24:30 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-5fc4cea784ff96578c60d5dfa7c742840ac227cc93ba718d86b4373171a55d2f 2012-06-28 22:32:38 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-63a587499b48282390af0dfd015dde22cc99f07cb8dde5559d295ed7253e5fe0 2012-06-28 22:28:32 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-68cf39cb3735d3bedf523e71f52620db146948bb48ff0dac8faf34f3023d62ca 2012-06-28 22:14:00 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-8128ce5a6b01dadf2551f33693866045eab63a3715e1ecf9bef963de84d87aca 2012-06-28 21:37:48 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-881cb1bf99109e1d604411bf7491dc4f8f9bab7678c4a9efaaa15307fb470fd0 2012-06-28 20:51:36 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-8a75d6097f0dcfec992e649d21e5c2d93345fd6dbb926ddb9d70ba3554474ab5 2012-06-28 20:51:20 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-8d5516a234fffdf2ba12335dceb81ea36da502b568f4d23187ccdae9f936b472 2012-06-28 21:33:36 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-9571be0524cdfa2d999bfc9e085652058d1b5568fc6f74600e816fc913f602f7 2012-06-28 20:56:24 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-9da7fed9773e22c8be39dbe88ad652f25f6d9dc9307cd3bfbe7136c3815fd321 2012-06-28 21:47:08 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-9dc933f508de264845d85940246becdde52b2ca494aeb414e1d01d6fdd6bdf0e 2012-06-28 22:10:54 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-a0f0c4639f695d4f31fc2831935a5d169b285b8ef236a1fb470d4c653ebe8618 2012-06-28 21:54:04 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-acd877edff4862d763a2367357df8ee941fb97f6620fc4d6a1e30f8641b38272 2012-06-28 21:55:24 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-bd6799f6e373ad4a64fb5d5fc6943c8b03f79e16dd3871330e456cff243b7108 2012-06-28 21:32:54 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-c1488167dceb69083daa72a36b0c47ab52cdc37f5a0e4aafe72678de5c64fb04 2012-06-28 22:13:50 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-c16a80f672be95d80844f0415b2302dd1cc19c8c44fa0a93f2856f7820837079 2012-06-28 21:35:50 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-c997849f2f20669df437c9062c938986fb6ed6e9fd2aa7e7ae752a6419756a89 2012-06-28 22:21:20 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-d350f4e89583287cfd5df9d4d68ee22a7946a4561a86e1e6af51e5a84ecece9a 2012-06-28 21:05:12 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-d7fda892ffc77759791a0c528c9f6e1247264d2742dac6fcc372fb5f8307f796 2012-06-28 22:33:06 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-d9079bb12c52d91964e7cc4dad6954147b3f99b401e464652e08bfd8c3c04687 2012-06-28 21:16:16 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-e9d1b286b575b99f26203d1c706e848f4b85484873624fb03d82b1fa844a2f7c 2012-06-28 20:57:10 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-ea5d7456b2fe7754b97c144ef5351c7118b4d26688d51a0cc498ec2c477f3a61 2012-06-28 21:57:14 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-f907b6c29dc37061e3e1ad84bdc0f7aac4d422c71b318e2cf3a61880d85fea02 2012-06-28 22:12:14 ....A 172050 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-fa47f136b89cac6d1cb55f725ec1f7e1cc6b2a7937a287f45a0698a8ca6de13a 2012-06-28 21:12:22 ....A 70162 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrmwt-fbfa9cf2232d65594ae33aea3c14e2b4e93a5e2f57328b4583f5286dcb2c4d58 2012-06-28 22:24:18 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-0d74d12b64ab861b529bc9be4e2001f088f936002654b81dfdb23533f8c40582 2012-06-28 21:15:16 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-13327c71f6d6f482559afcaef985ae5abf393d4710bd031ba96757bd225dfa32 2012-06-28 22:25:24 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-1db5b7a2185702a59a73167328eb5273ec60148bdedb093897e1a862bb5ec949 2012-06-28 22:24:56 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-2d92e3bbdb11aba6c801b3481e6b3ad04891dcea32f20f3e16a0ffb74c1dfcb2 2012-06-28 22:27:08 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-358be12dc05ee683113a30d84e505e58c2547d8a1b10676e8c255e816ac04aad 2012-06-28 21:16:10 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-39857dd2301279b4cae2fee4f68b412e692866cf82e18a0cd6216ec4a22a8f8c 2012-06-28 21:25:06 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-517099a6e25e90483657dffe62f098337f956edf8725230683ed398126ed8181 2012-06-28 22:23:24 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-5443be3ac135fcfe959af51715b97107ef150d86b6e2e13365821789b1e1d20a 2012-06-28 20:52:26 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-55ded40c4e2c9e7f71bea4510991c9f70165f6250909d46ca6c059f4aff80abd 2012-06-28 22:24:26 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-6078c6c4aac7c5d758f9e3c16b047d530e90b03ddc07960e116f1f925c60351f 2012-06-28 21:29:28 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-63317cb118cc36112a05dc7a88bf30eee9e82473e2e07e07ed387cb459771cf6 2012-06-28 22:29:48 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-81cce40a90f89165e24563c97492e0370b50d0ac940d3f47b1c332857d79b1bc 2012-06-28 22:32:54 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-8a7ff10e352592de11f638dd8936ba101fda864f15f5a46e8140c0a85d103116 2012-06-28 22:14:26 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-94c0caa0b66331ec89685e414b80a59d7c0444fcc6bd4a36b956975fe6828cf5 2012-06-28 22:21:16 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-a6ac72d54e8c4a81812b42b1b46538662997c59e981d937584cc73b007fb1ffe 2012-06-28 21:42:58 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-a97b4631e5910a3f10d6b628fb5d17ccbfef00f765a1432c5e7c219a38d7727d 2012-06-28 20:53:56 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-b6947ee4920c78c6c7e081694e660d89f0032c7af5c448cc8cd2cdd8770fc286 2012-06-28 21:20:26 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-bf899176d8bb6f87a0ffad4f930210b2cf1b4038ec60014e8503e6252fce5d91 2012-06-28 22:24:42 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-c6dd42a6400808c3247d570cf2e3f28b4a9b96142d785152f0270f944d8535a6 2012-06-28 21:31:00 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-d03d0c5968cccc347bbf495dc1b282d40c5828ab6e375a763e8277eb066a4240 2012-06-28 22:20:06 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-d61fff7dc737d8c04d3fbc593a9bb52653170c1e3645cbee2b33fe08deb91645 2012-06-28 22:08:30 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-d6d2ff5e0d7eed0a93f708b5ad9aa2e85be0b10d205f1e277eff70fbed77efae 2012-06-28 22:32:38 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-ee8e05e960ec55ac5c3f64a1e52f14c7004149f5070a3e1e92456b657c8f6f8e 2012-06-28 21:35:00 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-f3b0d8b26d5f934df3a5dd041426a35b10e8f35e106f63407f84587bb8de1558 2012-06-28 21:05:22 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-f6ed0a4a7aa3a46269454029144454f130606d5715dde9abd102d2c25104f891 2012-06-28 22:31:30 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnap-f7bd2a4c567b9cb9bd194f98271df83c3710070b9573d9245b822b40a30f1cfe 2012-06-28 23:26:00 ....A 245760 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnmk-234bbb5e2cc266bbbf126c3e946703d1e9bf63f7cdbd86390c6ed8d5fe670816 2012-06-28 22:54:50 ....A 245027 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnmk-5cc255363a5dfe793b66c010832bb3b0f5a02c75a1640be6f52e3ce58933a4b7 2012-06-28 23:04:40 ....A 242688 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnmk-8fe7616ddb55512d43e8a7544d59ef4bfa6ab1b1425f48b5d5716e9a23334ac7 2012-06-28 23:19:38 ....A 303104 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnmk-eb8ee9e792d2be7f9066aa2ce1fb90d70561a203b9daceca3a653d6ece5f0a77 2012-06-28 23:07:50 ....A 106507 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnoo-a573c10d8cfb409ffcc7c1ba2b002934e3a47d88da27ab4b4727d3f6145a8664 2012-06-28 22:58:40 ....A 171578 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnpu-70587042b8600a525d3ec334aa868096b76f897fbee7708dff0e864bb21c19f0 2012-06-28 23:05:14 ....A 61440 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnpu-93069526127f6914b4fde522a5c4d5033db85fd8183a89f31199371137d8ab0d 2012-06-28 21:05:34 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-01542fa482c987032bf2491c414b70ad9641fa73f3a4657feb7f0c8e9c568c5e 2012-06-28 21:10:14 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-05a4b6e3bc783f5fc84c27264e903028791844bfd4678736d827d984f4ea05c0 2012-06-28 21:26:06 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-07358ed70893073b3a1d3e3877a28259dd6b8b883822204489ee5b64672f9ecc 2012-06-28 21:46:20 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-0be1071c05b0ffb32e91d7e976b59c7e357e9aea6d20a030afc895058831982c 2012-06-28 22:13:36 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-0d8a5be9f87485170d6e93e1c0513f4d8536e7193d0281d98051b368a9c93f7c 2012-06-28 22:26:46 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-0f64ae6002a31ccf74595b02abe8d234c27908f5cc053f4badee69bb42b496c4 2012-06-28 22:24:54 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-170c007fe22e64973619225a2b9073fdb47e507be8b10aeb373bfec2f7bd5a33 2012-06-28 21:25:06 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-1faace26a633626e52637adb7394e390e90de1eee81f4e4ced93a138793afa24 2012-06-28 21:13:30 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-22788adf180a48f244eaffd6754ce3d5c539a86089c002cab5d635e4008614a2 2012-06-28 22:11:20 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-2ead651cd61e749d47a816b73aaeca2f0ae5f9479eeee2857b21e28abd5093dd 2012-06-28 22:34:44 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-3288b2b3a68a034e9ed41b8ea8186dce3fb48d0bd260f4e03304990e34f92bed 2012-06-28 22:17:34 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-43090d2fdde27c054f6654e34cdb747425df8177e6ca2f27a32d65565201c98d 2012-06-28 22:02:00 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-4648655bdfdfdf01915416e8d4f0312ebfb2f816a041734ff8fc3b2fa4de486b 2012-06-28 22:29:14 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-5a3667073852f1ad6728bdf6b8bed6ffd5030e7e10c3d170b648fdef7bd8fe3e 2012-06-28 21:30:56 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-61aba408f99deb7eae174de4dfb273d846a55accc515bd05bc29001208c7d9af 2012-06-28 21:26:54 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-66428f57e150985df260c87f9af330fc3e119a68c857c0155b768e342189df70 2012-06-28 22:15:46 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-68efefc76e56f9e6f170e899c55617a4caef81c8e837968ffc893ad84fbfee9a 2012-06-28 21:36:04 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-7b3e95ba3dee370c20be8d5c826deff9119311539e07310ea9717d6eca6b77b0 2012-06-28 22:20:18 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-89ac724015fcfdb54b3e942f3546f58ef8768552b4ebd43b0e5e31b5c8a857c8 2012-06-28 22:13:04 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-b4f7e51cfda67676178a4f9ae51730f92a02f997f3afd7a77e927a3f3e8a321e 2012-06-28 21:50:02 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-d119d9b87373f2ec7ae2ee64c58c82e3ef724ddc1372f1c1306ef7ee02cce53c 2012-06-28 20:53:24 ....A 167954 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-ec8b2453470bca6609c95fa1c2b667c2ac4e6ba14147b931f26ff82baaa86b43 2012-06-28 22:26:34 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqn-f0271a4222987c0c31a3c4afd6f434c8583e5f084129d43ea3d5a20ebca47dbb 2012-06-28 21:05:02 ....A 40979 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqo-db26c280832df262f9c8dac015f3b0f475fd9baa85acda8393aa53db51ba75c6 2012-06-28 23:23:08 ....A 2220032 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnqs-0000918b6d8f2ab8fc143cd2acdfac6bdca720c00017978a0d64d51308e39106 2012-06-28 21:36:34 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnyx-5380b5e7cd6d7cec78f41d2ac7791f775da6d9ec52418d21c5e01fe6ac9f1ec7 2012-06-28 21:42:36 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnyx-65ec9407c08ac1959e9110d5d3166f9262fe4844f8c3700117d64bac4d9092bc 2012-06-28 22:08:20 ....A 68626 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnyx-c9e564b7381e5c0239d04782e5b6c604aee0e4321388b511b819f209a0e5eccf 2012-06-28 21:10:12 ....A 58386 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrnyx-d3cb8b1d1be1711d9d373fe70892d1bca7003de6d4b0cd0099e288dd20d7f0ff 2012-06-28 22:43:14 ....A 57344 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjrqax-158ffeae1337e4faee7136382629624db19c423d252b7eae03741a58af00933b 2012-06-28 22:09:50 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjryqv-b2f9727de2173d0c9385cedd01e102a2c16303e7de8d09409a8052928921a2f3 2012-06-28 23:02:58 ....A 75379 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjsfdx-87306c6bb1a048408d12ac101e7c1d83c1556a3fda29d7d430dc5667fc1ea1d5 2012-06-28 23:23:42 ....A 59392 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjtlmh-0565d27e88ba052ed9529c548dc27f7811600451a25bd4a5c0c505ab36984a4c 2012-06-28 22:02:04 ....A 184832 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjtpyl-77da97c1324f818557d6c960597e1b3543527812de381ec92d0215b1320778d8 2012-06-28 23:03:40 ....A 55992 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjwoyg-8abf0fe05325e38f343164e324b759ca19a96593a86856dc695029ca2ac47d20 2012-06-28 20:59:54 ....A 305152 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjypfr-09ff7d5e7bb913c7d5371f38cbf7e9457bd3877ba601a3ec725fb204eaef63db 2012-06-28 23:24:18 ....A 1617396 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjyppf-0bebe8c3a7bf3c7686436e51df190c6254bbb0daffafddc4decd772ded4848d4 2012-06-28 22:42:20 ....A 1089118 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjyprw-11cf8eb68904153d9d5db16acd3c20d99cbf4df54870a303fdb6f2ce93a92236 2012-06-28 23:29:26 ....A 833024 Virusshare.00006/Trojan-Dropper.Win32.Agent.bjzkrg-55bf7c47f633738e099945f2f97a78a3b8e5366740925261aa465473e204706a 2012-06-28 23:30:14 ....A 67716 Virusshare.00006/Trojan-Dropper.Win32.Agent.bkih-61938f900e6d0f0fbbfb369db8454b9fcc7a94565b74adbb54a70abfabc28e66 2012-06-28 22:32:32 ....A 270848 Virusshare.00006/Trojan-Dropper.Win32.Agent.blsd-6c650bcd3dd6accac5cae23ed42af2a6f57d936329a8e51ee710cb9cd2e2f3f3 2012-06-28 22:29:54 ....A 270848 Virusshare.00006/Trojan-Dropper.Win32.Agent.blsd-bc86c552a4043dd054e346ce889fc577f4fe7f70ec796652f64bd8edaf14a50a 2012-06-28 23:13:30 ....A 1898728 Virusshare.00006/Trojan-Dropper.Win32.Agent.blsd-cb121fbbe5e1f333bcc5883aae3cc3eab2db80824b4850f493b127d0e537df49 2012-06-28 22:49:30 ....A 2200308 Virusshare.00006/Trojan-Dropper.Win32.Agent.brtb-3bda16aa8b44d32fc9df1b605430e8e5afc3d7cbdee56264f98f094f51e5a123 2012-06-28 22:09:26 ....A 98816 Virusshare.00006/Trojan-Dropper.Win32.Agent.brth-c664aeb5cf275d4440103e6230959ce4ea88666fc6ee3f1882eb244dfc50cec0 2012-06-28 22:45:00 ....A 105078 Virusshare.00006/Trojan-Dropper.Win32.Agent.btkc-1eb1e1d7f048aaee7aeac5bb6bd845b8088afc37a1a553a033746b2349a81415 2012-06-28 22:24:12 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Agent.ckr-646ddefa27d1c90a2a9c300076572670e98ef1ba42c0e1c12cec0aa155f7295d 2012-06-28 21:41:20 ....A 33280 Virusshare.00006/Trojan-Dropper.Win32.Agent.cls-03dd9935347662fe399caf8fe86440dfe8105f65802f576f209d0855c964f163 2012-06-28 22:40:44 ....A 1640736 Virusshare.00006/Trojan-Dropper.Win32.Agent.cms-0aa63808a04ac916bfc848d012502a3c088fa364f1a46eca7724a4b9ab28138f 2012-06-28 22:02:40 ....A 255288 Virusshare.00006/Trojan-Dropper.Win32.Agent.cps-53b3ca5ed5fcccff5b47a2a41cc146149c004a44b91110e6dadc69a275af37d6 2012-06-28 23:15:30 ....A 839680 Virusshare.00006/Trojan-Dropper.Win32.Agent.cpwb-d4d057b5f5bee09c98d93a0ac7f544a71a723fc057f2df1d9a9fcbd970f2b4a5 2012-06-28 23:04:36 ....A 827392 Virusshare.00006/Trojan-Dropper.Win32.Agent.csep-8f742fb7f38d7b337755174d44a1cf345c6cb92759dec9835ead474470b43ae5 2012-06-28 22:00:28 ....A 39424 Virusshare.00006/Trojan-Dropper.Win32.Agent.ctx-80f38baaf4f90ad9bf3b87d578ac227c4ba88cc7c6ff974501040b42c272fdbc 2012-06-28 22:53:50 ....A 49448 Virusshare.00006/Trojan-Dropper.Win32.Agent.cvfq-578ea4cf94fee54054c4acdf4f50a15e7284c6e4267625a19ad9d5e73d2efa26 2012-06-28 23:36:44 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.Agent.cxog-bc8204e47ac2a36626ea37382d47bb96c2a86cf9e84cd0be4ce68ff9d8e70718 2012-06-28 22:21:00 ....A 133120 Virusshare.00006/Trojan-Dropper.Win32.Agent.dcfd-f2b7e95e2e34f529f2c4b4eb8f1bb2ac2bdeb3d26d91fdbb6ea1f4a66c3baf86 2012-06-28 23:16:10 ....A 392704 Virusshare.00006/Trojan-Dropper.Win32.Agent.dexu-d85851b56943feb0503172bf8cfeb062d72a146556eeffe7a02d1dca0852f85e 2012-06-28 23:18:48 ....A 78848 Virusshare.00006/Trojan-Dropper.Win32.Agent.dom-e72e53498cc9f1f189c788900ccac8d65f53950d2ecd8d130ca219e38eaa3900 2012-06-28 22:02:50 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Agent.dpgn-2b10b0255e6d1ef758648af96cdfbebd6ccb68f4e6f8a92cfba3a1cb3bfccd24 2012-06-28 21:49:10 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Agent.dpgn-8d181ba704c8f39de19ca28a14ed1968d302662191ed12aecb2bd94a870113e6 2012-06-28 22:28:40 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Agent.dpgn-bb123a8b8ddeacb9b746ae73ae8ba76cbcb583dc2427e3d906f672534c8b0105 2012-06-28 22:25:20 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Agent.dpgn-de99e96ee275a49167dccb8d09bee46582198399d97e3a830373d1880ecd6957 2012-06-28 22:23:14 ....A 92160 Virusshare.00006/Trojan-Dropper.Win32.Agent.dpgn-fcc6653af9ff48ea9b93206f4f4103245e2d1534a7ed496981375e24b1a6a4ce 2012-06-28 23:10:10 ....A 18944 Virusshare.00006/Trojan-Dropper.Win32.Agent.dsa-b4e166985d9cf09108315b55844e32b8858e78c9f52afc7e15edd8b087b5d1b6 2012-06-28 23:05:00 ....A 709632 Virusshare.00006/Trojan-Dropper.Win32.Agent.dsmu-91249984bc0f2d520cfc357e2636c060199308e5f4d4f337c47f0223dcf15a5d 2012-06-28 23:24:32 ....A 40929 Virusshare.00006/Trojan-Dropper.Win32.Agent.dtkj-0e6f5ff4d67cddc75c003362d4a96a8d142ef94eb979ab6239eb599153ec3a37 2012-06-28 21:52:36 ....A 40829 Virusshare.00006/Trojan-Dropper.Win32.Agent.dtkj-57a0fc8a7968cc2455f7bc912afe413bdf83ef655c0c073134b9b6ffe3e3b055 2012-06-28 23:09:42 ....A 205000 Virusshare.00006/Trojan-Dropper.Win32.Agent.dtkj-b1a5e49be695de2084d65254bda57a414da911682603fe1d9dca62e1b1b499ff 2012-06-28 23:12:18 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.Agent.dtkj-c4222b471762a92a3c3c5771441deb6f16684746a555ba03f6797f0e4b5b04df 2012-06-28 22:43:16 ....A 199680 Virusshare.00006/Trojan-Dropper.Win32.Agent.dxin-159f238b2230dac892e182ea83d378046802d7481d2bffd1229e894842b3b07b 2012-06-28 23:35:44 ....A 901148 Virusshare.00006/Trojan-Dropper.Win32.Agent.dypk-b042390b759745809c5ca3b5b4dd1c179794a8bede8ac22ad92d72014f252688 2012-06-28 23:01:04 ....A 435052 Virusshare.00006/Trojan-Dropper.Win32.Agent.eajm-7d9c84b737d0b15a42a194dc22d7916a6d2eb1ebcf790bdb50596a8eadd2c591 2012-06-28 23:30:30 ....A 901148 Virusshare.00006/Trojan-Dropper.Win32.Agent.eced-665c95ac89b33ad194a17f5b15e7b11ca8d1ec40022573c410aa1c2832e0cbe8 2012-06-28 23:16:14 ....A 10908640 Virusshare.00006/Trojan-Dropper.Win32.Agent.edpd-d8bb28b29a6e20c7225e120a871baa217a35e4762ff4e4d83dd8762b181e7504 2012-06-28 23:09:36 ....A 3133440 Virusshare.00006/Trojan-Dropper.Win32.Agent.eefa-b15281cab1fbed49d61d0929e89a4c0b36a0f20771959bc981656dc36e42fd8f 2012-06-28 22:20:52 ....A 110610 Virusshare.00006/Trojan-Dropper.Win32.Agent.ejvv-8cbaa7de105a780f03366990cab4e3884e0f011aca01a429a2dee1e7bff6b944 2012-06-28 22:12:02 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Agent.emlq-51ac8b93cf434c4bb306dba7d79f3c6505973ea395356bac9ac0839df736c8d7 2012-06-28 21:04:12 ....A 854016 Virusshare.00006/Trojan-Dropper.Win32.Agent.eqso-43496129605371cc5b1450ce993117fe294f9fe5f26fcd826d12eeb106bba82a 2012-06-28 22:43:48 ....A 167936 Virusshare.00006/Trojan-Dropper.Win32.Agent.evib-17e072cca9723a69a7322ee3468226a31eb7ed5a85a6e26ac4ac1cd9659e05d2 2012-06-28 21:41:10 ....A 539562 Virusshare.00006/Trojan-Dropper.Win32.Agent.evqg-2ba0aa87dd7ae025e464d7a5bde990859779e50cf1b4ef2e8285e783ec7ca541 2012-06-28 22:11:10 ....A 2613 Virusshare.00006/Trojan-Dropper.Win32.Agent.evqg-3311a27fb9cce5177db5bcbd0fc0a38a391667d99c98a6176f4584c083eed36b 2012-06-28 21:42:12 ....A 2630 Virusshare.00006/Trojan-Dropper.Win32.Agent.evqg-72d84ae8a2d132510bd555a2b5ff5d80eba306fb838cec57d8a4c1f98440cbd0 2012-06-28 21:45:06 ....A 2566 Virusshare.00006/Trojan-Dropper.Win32.Agent.evqg-dadebce2cd1c0a16d2929d679aa40fc97f8e4b4ef8ce880d8d3b77f23583391c 2012-06-28 22:12:36 ....A 297394 Virusshare.00006/Trojan-Dropper.Win32.Agent.evqg-ed2b74086c99778e72b0b137c838b133d70f36a21e8aec09d6af1da6a2c11e38 2012-06-28 22:43:08 ....A 283648 Virusshare.00006/Trojan-Dropper.Win32.Agent.ewkm-1555861fbd0dda57961a4889ade46cae5cdafb121a393bedc117bbafe6ed757a 2012-06-28 22:59:38 ....A 41868 Virusshare.00006/Trojan-Dropper.Win32.Agent.ewyv-75f6d8cdc533edfcaf9f39d171e84b123a6b8dd074b947f0b92e3b915b0dcc49 2012-06-28 21:23:36 ....A 86034 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-0e38d627bb2d0008bf6127335c9585ca916f56f231248d36ec84f37496007377 2012-06-28 22:00:54 ....A 258066 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-2df5b8878cae57da768dc1455c3cbec5dd540945337d67dd60cdb01db4842cb1 2012-06-28 21:46:36 ....A 86034 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-43546183777f0318262aa2f6782242b9d80631455bab6dde6732b858dbf89882 2012-06-28 22:17:58 ....A 258066 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-4d8897cb085df3e149127ce1fcac56d0f63cec98f8e973085bab327240fe1757 2012-06-28 22:06:28 ....A 75794 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-5ec1889c1a8bba7c22e3a675e98ca31f93420e473f3175859540e1a426af3dd2 2012-06-28 21:57:30 ....A 258066 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-869bfa984e46a9e57dee5177afa8f9dea215f6aff49a9a723e4a9a9085ebc0f7 2012-06-28 22:21:24 ....A 86034 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-a2737bc4f31348cf4d51c0ced13d421ac6ca53d1b2e4657983e0a83837e96acb 2012-06-28 21:08:18 ....A 75794 Virusshare.00006/Trojan-Dropper.Win32.Agent.exrn-a5f82dc7ccc60c67310e82838526e789bcbc30cb05b2cb743b826a61b7a3fadd 2012-06-28 22:40:16 ....A 9225407 Virusshare.00006/Trojan-Dropper.Win32.Agent.eywm-08f3b7bec4417da8fae1a2b866bf3e0f05f59cbd8a035b9407d8a10d96c23584 2012-06-28 22:43:40 ....A 92212 Virusshare.00006/Trojan-Dropper.Win32.Agent.falo-173100a1d6561cbe5b966421e09a2195c673245abcd5026ac06e9df2efbd3981 2012-06-28 22:34:30 ....A 19034 Virusshare.00006/Trojan-Dropper.Win32.Agent.fbe-57631a205d30120b41d5e67a3a815bd4e31904a047269f0737f10b0b7a2cd7df 2012-06-28 21:55:16 ....A 22706 Virusshare.00006/Trojan-Dropper.Win32.Agent.fbe-58e77169afab33241e816ff7f9d19ba471d38f38acbef639e0b271bc72357776 2012-06-28 22:23:50 ....A 19206 Virusshare.00006/Trojan-Dropper.Win32.Agent.fbe-9079689ccd009d9f4e4aa9a65dd890ee2b43a1ebc3f492c776d6a68ca69b67f2 2012-06-28 22:38:30 ....A 409600 Virusshare.00006/Trojan-Dropper.Win32.Agent.flyx-01f9d6b36d5e0ddbc55496327286a397b7d6208b6c53cd0e70a65f38d872d19a 2012-06-28 23:11:24 ....A 253016 Virusshare.00006/Trojan-Dropper.Win32.Agent.ftjh-bdfe6c2b3fb27775950eb6cfd8427f815e8e2ca61b16068e619c1e94faaf1a28 2012-06-28 21:12:52 ....A 348160 Virusshare.00006/Trojan-Dropper.Win32.Agent.fwxs-bac25ee1940bbcfe6e2f06c510d4a9c8837d57fed7690ff515c62b7b49d4fe42 2012-06-28 22:20:14 ....A 1409024 Virusshare.00006/Trojan-Dropper.Win32.Agent.fxke-4aef8f839c1bec7af3ef310be24c99ce7f3cad43cb2800cf0b579ad1d5bb9bc6 2012-06-28 23:05:18 ....A 41984 Virusshare.00006/Trojan-Dropper.Win32.Agent.fyah-93702347244cd77f494df546c486748300eed989079ee0ec43116175d932e177 2012-06-28 22:43:22 ....A 333381 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-15f02ac3896a1a45c4c67434c632caad53405743d16307d0de333e94557660a4 2012-06-28 22:45:12 ....A 2837965 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-20236fcb5a3e17d20d343497ebe3f44b77e53b1849215a37c379d00c23c0df3e 2012-06-28 22:46:16 ....A 1384942 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-2740fb8bd25d45d28055ecd7db267a1195ef152c8b021d23787acccb3c16dfe7 2012-06-28 22:46:52 ....A 851470 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-2b57dd9e26a51599f8e0cf2ddf9e8511f6c70409200ab17ad26fedd23e08a209 2012-06-28 23:28:24 ....A 136966 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-468dc6c7f8fc872c45cfb09215712760cd7a5ee18923633d215f1abcc62c6fab 2012-06-28 21:22:20 ....A 1022740 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-4e913c594aadc26c412fa657ea526d1a59270465102c8cef96fab7bfec79f2ec 2012-06-28 22:53:50 ....A 7426360 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-5760a158e593900b747889ae3344b9e66ad73ac4cbbbb1109d30ea1ad5f1c38d 2012-06-28 23:30:20 ....A 154304 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-6358be0b2df4532705e6b5dff6ef24effee5b54dcda1744c840d8b9c8747af45 2012-06-28 22:58:32 ....A 801588 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-6fc1bd27cf381651adc3bb8b0193e2c995dac4ed41a7d4c5a1f8a4cf2cd5ed35 2012-06-28 23:31:58 ....A 93322 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-7cd31ca273f371c47c0d22bbf018c88bc2fb4fab9c7b440f1c4eee6e8ca5ffbd 2012-06-28 23:01:28 ....A 1130451 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-7f3a0fbcef62aafe70a36a5be8b163b69ae448b16cfa2f17af9a34de3d4bfc0c 2012-06-28 21:22:04 ....A 476665 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-84955526a107e424a1660d76786e4111ffaab230cd25a85d82ec8520dbd6c5d9 2012-06-28 23:07:36 ....A 402079 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-a3b5c1d43c6f92fb26ac2427340e5e55757f0d9726d47bf37055c9b1c3067310 2012-06-28 23:07:38 ....A 940175 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-a4050858f0447f8f1dc498d8058560275c9f3f51eed07c331424ea70eb9f12cb 2012-06-28 23:08:00 ....A 490627 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-a6a7d31ab2f9e744753055638e8928f5a83d4827f8699841dbf92b3a692bf60d 2012-06-28 23:35:40 ....A 931433 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-afb508affe39b18ad68aebf9d472f19069225d4c7adb116dc4ca4c0da434f660 2012-06-28 23:37:48 ....A 66364 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-c85d9d86a2b70ac75d8a74f726ae1c443520a651c7828543e1084b1bded4e654 2012-06-28 23:38:14 ....A 818523 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-cce7f702d5a3e883596b960233c7d492b8432efd603af005c3c61cd5b2a871d8 2012-06-28 23:22:20 ....A 1403348 Virusshare.00006/Trojan-Dropper.Win32.Agent.gato-fa80c458847d25b7b2f4271dcf40ec910828a1b04fd9c827b2bb764d469135e3 2012-06-28 20:56:20 ....A 537600 Virusshare.00006/Trojan-Dropper.Win32.Agent.gftj-1b235784fcd4f787b11de1d7ccc4fa068a78fd47d4e19fcb6f13e3693a101166 2012-06-28 21:50:40 ....A 299520 Virusshare.00006/Trojan-Dropper.Win32.Agent.gftj-bed442c8ecea56de6e3cb021bc3a274f39a76e17a292b86473077f275c234a20 2012-06-28 21:41:16 ....A 299520 Virusshare.00006/Trojan-Dropper.Win32.Agent.gftj-d9154b1bc6e6509dfac35b9773857d8d3e325c79996732d9d07ee4e97b113222 2012-06-28 21:36:10 ....A 229377 Virusshare.00006/Trojan-Dropper.Win32.Agent.ginm-fd02a0b8e2bbfbbbb08597bba41073555c4823f55f11a5890b27044272d95444 2012-06-28 21:46:40 ....A 298496 Virusshare.00006/Trojan-Dropper.Win32.Agent.gioa-02b1666aff8c4e3068c5da65102344a7bf4efcc1c2f1ad151003ac84a2cdf2b9 2012-06-28 21:43:48 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.Agent.govb-7471e0ed77047f72bfd17b1af637f61690610ba3869182caf8270c9eb985cfa6 2012-06-28 22:07:08 ....A 250880 Virusshare.00006/Trojan-Dropper.Win32.Agent.gqnh-d6a1e5f55122a783b6ba3702a9ed2cdf3578d6c85acc020daa2bb091c927f695 2012-06-28 21:39:38 ....A 303616 Virusshare.00006/Trojan-Dropper.Win32.Agent.gxjj-2a983981c19a7c271196b50c609cbf1f2f651ae40f10be0dfba1b9f1214600b9 2012-06-28 22:37:52 ....A 293376 Virusshare.00006/Trojan-Dropper.Win32.Agent.gxjj-734633380052d8469e3352ea153f134251fa770d01e230e7f3872744537f21c0 2012-06-28 22:54:36 ....A 3040091 Virusshare.00006/Trojan-Dropper.Win32.Agent.hag-5bf08299b9f838739baefc64a49e2c0c61ee8c499d0b10307f1017a8e19e1fa4 2012-06-28 22:41:40 ....A 225280 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhbp-0ebae8c860f89c8c49dddd61b364742be3a74fd12df7bd96f5659d08b3f736ca 2012-06-28 23:08:04 ....A 401408 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhbp-a7327725bf054f41eac52e5761ec9c1ee90c75b70ff13d7d565b133b9f6f82fd 2012-06-28 23:12:24 ....A 421888 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhbp-c4b6f3f34e608e644691340f398565f443aba5f82a450596cd2827a9cbdbac89 2012-06-28 21:31:14 ....A 52636 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-19d2dabd81cb429c8c6784522c7218a3d3b46ccdcb0b3faec70ff553b224c63a 2012-06-28 23:25:38 ....A 48028 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-1cef3790095a94b53f9d9a5338d4327657aba6d569c558bc7dca2990b5b41d0d 2012-06-28 22:45:42 ....A 49052 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-2328c472a95fb969a47e7447c61a414b3a1428e6cac2ff2ae70fa02d0c8fe8ba 2012-06-28 22:21:54 ....A 48540 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-247d6d5304d418212ac8a941a04d13be2f407a36f8f334c386a82e656af87d4d 2012-06-28 21:55:36 ....A 49052 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-2f231457f9090989b09b41b84d0d8e80e131ec2db9073dbc2dba9b802bbc3371 2012-06-28 20:50:58 ....A 53148 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-2fd26a7475a886860ef0ad8eb6df6549068472e6ddd6429a068d2cd2838b0836 2012-06-28 21:45:44 ....A 50076 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-47214c3697e22b603ed254985d9042a38c9ad347d38a0ae540097177fcbf38bb 2012-06-28 22:21:54 ....A 50076 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-53de86fa731ba39f8f41f615684f9f1250d526a5db24103f62c656654448ff14 2012-06-28 21:05:30 ....A 50076 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-58799da744d02961dc02e640de4e11048077c2518293174ccc3a54e97c7a36b5 2012-06-28 22:15:52 ....A 48540 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-69c241dbc243a5b7d9198f2f633a807a9f24ea1c11d0c5986bde9a9fe6501976 2012-06-28 22:11:16 ....A 45980 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-73ba17969c4cf71c9470691b0bc7b8d292e176891ba1b8a87e8006f4a1cf1ad3 2012-06-28 22:21:54 ....A 92060 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-83f031a23228e1635060bc8e08e7f12e73c7b6c0173e41a815638548d7314d96 2012-06-28 21:26:24 ....A 63900 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-8cb203cea5074d9d273db22a2f4eb31f25f9f358821b778eeee13241094144cf 2012-06-28 22:21:54 ....A 50076 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-8f16b30c08a2e525281f9b1f44335480af6fc3faad164a97b817f7627a29e2fa 2012-06-28 21:13:26 ....A 59292 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-8f7f16b99b947d454a3c37d8da5c67e5c988eb67ea74cb4ef897fb2221ef1738 2012-06-28 21:03:54 ....A 54172 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-99d5dff70949496baed6694ece2e590d038d736f92f0824a6936e7862dfff8e7 2012-06-28 22:21:54 ....A 49564 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-ab602f43fc7cb5fd36a7d8f04e66097ffde4c382545d4d43de97e3d0bbc01147 2012-06-28 23:09:24 ....A 47516 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-b048bc16e5f685f1c88617e2ae613514f5b94d4363ddbdbe0a5f582ed8f48763 2012-06-28 21:52:42 ....A 45468 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-b7f85f6ff3ad78f3544cf85d7a1875dc2ae53331db1687653140a3d88692e987 2012-06-28 22:21:54 ....A 54684 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-d607bc33666f988ef4eb7685f0a12ae14655d76391872c7dff071de97145ead7 2012-06-28 21:47:50 ....A 41884 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-f27554f2ba6944c86a62f3c5ffbfae368038355c79d7a281baa89b646788f641 2012-06-28 21:29:50 ....A 58268 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-fb7cf7e54d9596ad83ccc457ff309705cb1beb0ecf50ab529f9b07bcc267172a 2012-06-28 21:37:22 ....A 66460 Virusshare.00006/Trojan-Dropper.Win32.Agent.hhwa-feac0eb1329a135989bf5ac269d8b1921c6a4aa5e5336ebc1b53d92bef86666b 2012-06-28 22:56:04 ....A 11264 Virusshare.00006/Trojan-Dropper.Win32.Agent.hivr-630f4ee61009dd5490b7102edc24ff202c0bf18070cfa1b535c2456a3705fa7e 2012-06-28 23:21:38 ....A 164352 Virusshare.00006/Trojan-Dropper.Win32.Agent.hnno-f62d7f7fc549f9db4d7b8ebc2d9f3800905b7cf7257c603fd1554e4affb6297c 2012-06-28 21:58:16 ....A 65536 Virusshare.00006/Trojan-Dropper.Win32.Agent.hy-e3c339ed81d04f25722cc44a6129cd63e99afcb2982c18b2f62a6af530d67003 2012-06-28 22:49:58 ....A 401424 Virusshare.00006/Trojan-Dropper.Win32.Agent.hzjn-3f8c72c7805fa0e45e3ab6e3e6b7dd50b6d50dd73b48c065b33f7265f1948d9b 2012-06-28 23:08:36 ....A 398352 Virusshare.00006/Trojan-Dropper.Win32.Agent.hzjn-aad1dbdc15dfd4f717b5d16622b05af765b72a829a064764852fe9505505cd44 2012-06-28 23:06:56 ....A 471552 Virusshare.00006/Trojan-Dropper.Win32.Agent.iplm-9f531e3bddb64b38e124053ab9ef27734428da942c87c67c2be76ab1773a7d05 2012-06-28 22:42:40 ....A 290816 Virusshare.00006/Trojan-Dropper.Win32.Agent.iqvw-1324095a014501d8165f12b5a4059ecb52d6179717b2bc0ec64ca4e93018392d 2012-06-28 23:09:04 ....A 467456 Virusshare.00006/Trojan-Dropper.Win32.Agent.irjd-adb55fc992084c25893f22a3ab4b89d18fb05b9007738131f7fe2ffd2038f7c4 2012-06-28 22:57:48 ....A 549888 Virusshare.00006/Trojan-Dropper.Win32.Agent.irjf-6c4fed8d13692e2c228465592d82aa1ecf232ef7e1a70f9d29db9677d5420500 2012-06-28 23:32:10 ....A 176223 Virusshare.00006/Trojan-Dropper.Win32.Agent.irnc-7fd119fb8bbc1ad43a571e49a75736195a948c26fe07b2eac2c15a12c6f8c6fe 2012-06-28 23:00:32 ....A 74752 Virusshare.00006/Trojan-Dropper.Win32.Agent.iszn-7a8fcdbebfb2861cd9a32741c6bf3435fd8b23f7eae6b9f8360c1b61b1d2be69 2012-06-28 23:13:32 ....A 96232 Virusshare.00006/Trojan-Dropper.Win32.Agent.iylr-cb53149d821163f140cbe444d5f1c31d37b1d7cd040df9317169aef54bde58ad 2012-06-28 21:22:32 ....A 59983 Virusshare.00006/Trojan-Dropper.Win32.Agent.jaow-a87b187cddc2d2c6b01be84dfec8d2d2556d7c053e72f67f41c53531e4b463b3 2012-06-28 21:02:40 ....A 1447936 Virusshare.00006/Trojan-Dropper.Win32.Agent.jebs-7c77c0e0e066648b2f1477281105a691c1e3c897ef0f7b9b289bc83b3921c8e9 2012-06-28 21:52:06 ....A 765952 Virusshare.00006/Trojan-Dropper.Win32.Agent.jenk-08bb4f82c1905a1dafcec94cdce4e3ac07bdb55184a38a3682371fa77e671550 2012-06-28 23:17:14 ....A 136801 Virusshare.00006/Trojan-Dropper.Win32.Agent.jji-de48092105602e76627d8158faf809f0a52a1826d550d00ea9bab792b3992802 2012-06-28 22:53:02 ....A 288128 Virusshare.00006/Trojan-Dropper.Win32.Agent.kbyx-53656bc6b227f2a85892a1d87286259145ce4cb000424d5a3b010454182fd030 2012-06-28 23:09:34 ....A 12800 Virusshare.00006/Trojan-Dropper.Win32.Agent.kdvi-b12710a11f6f668e02b44f7a5e8265a634ec56a5b24ead56130fb7882cbb116f 2012-06-28 23:15:14 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Agent.keaa-d3c8dcc8bec9a14180322a5fdef1c55c57d6bc104467c83474e81b07416bbe78 2012-06-28 23:20:24 ....A 128089 Virusshare.00006/Trojan-Dropper.Win32.Agent.ks-f005fc4204952c6a7fffc157efbd3fadc26c7cb6a15567cee9bcf9b2da2b50c2 2012-06-28 21:55:34 ....A 753664 Virusshare.00006/Trojan-Dropper.Win32.Agent.kwoi-4b06de9b3f78bae3d325defe1e6822f016d6f94557db058d0e946ec931b30cc6 2012-06-28 23:30:16 ....A 503808 Virusshare.00006/Trojan-Dropper.Win32.Agent.kwoi-626c0d1f4c715447317b87ce8e87c37c669566300707b111f0db4cc74ba25527 2012-06-28 21:56:04 ....A 548864 Virusshare.00006/Trojan-Dropper.Win32.Agent.kwoi-674c63e3d6742e5f412763ac84829aaa4386203aed03758a4bb67213dd728bdd 2012-06-28 22:59:18 ....A 516096 Virusshare.00006/Trojan-Dropper.Win32.Agent.kwoi-741272307faadb0fa5bbd336bb359e6eb5d1e54a4da59fe06723508e72046a5e 2012-06-28 23:05:50 ....A 491520 Virusshare.00006/Trojan-Dropper.Win32.Agent.kwoi-974bc6f0ce6bf13018b276d672d75a1e7136f64dd8368a2012df65fb85935d60 2012-06-28 23:25:48 ....A 48640 Virusshare.00006/Trojan-Dropper.Win32.Agent.lgfr-204e8a9c70f25340bf20061a460cb6693516a44ff605bc7521363f28f5554de7 2012-06-28 22:45:08 ....A 62464 Virusshare.00006/Trojan-Dropper.Win32.Agent.mzwl-1f8ab79df9262afda1e0de1e73948f5c3ff9a1776d795c75a16c96135fb519a7 2012-06-28 23:21:54 ....A 58368 Virusshare.00006/Trojan-Dropper.Win32.Agent.nolc-f7e464ead0d90cc8ce6f14602bcad47c0ea8e9b26837ad01569363ea39ff0985 2012-06-28 22:42:30 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.Agent.npmm-128361f74632499fee6d285dc59dab70f58b6c996ebf17f66171577488bc2b6f 2012-06-28 23:04:28 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.Agent.npmm-8edb2981ce34a32ac98fe854688c4d7fc37aa0751dd9f3cd883190ab109ec86f 2012-06-28 21:47:04 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.Agent.npmm-e376eb654059181171b355fe398816399a2df3e8e35423edd766240efffa02b9 2012-06-28 22:53:14 ....A 709632 Virusshare.00006/Trojan-Dropper.Win32.Agent.npub-547b462172aca1869199f484946ff368d288f119d5ef974d4f3b0e0889e37f02 2012-06-28 22:45:06 ....A 43520 Virusshare.00006/Trojan-Dropper.Win32.Agent.nqxf-1f72fa89b0fe9a4c6d49d57a690dce4f92cf394443c44695387044962e2534c2 2012-06-28 23:33:40 ....A 39408 Virusshare.00006/Trojan-Dropper.Win32.Agent.nrgx-93fec3a9c62b94d4578e87e4d72ad4cbf933ea67c851fa8ff03a0762c0158b41 2012-06-28 22:58:34 ....A 171520 Virusshare.00006/Trojan-Dropper.Win32.Agent.nrqm-6ffa994369a7cfef3e0acada779c8f51ebb63f084e8a85ae007d537f7dd321d5 2012-06-28 23:03:30 ....A 483328 Virusshare.00006/Trojan-Dropper.Win32.Agent.nrqm-89c78b05a010bd59eacebdf62bc99c5639d0545d0ba55358422eaf15d0f97ffe 2012-06-28 22:33:54 ....A 139264 Virusshare.00006/Trojan-Dropper.Win32.Agent.p-60a51a6bcb28b30ddb254589ec94aad7a779587a57b59b6ffba4935ed38bc353 2012-06-28 21:21:50 ....A 4608 Virusshare.00006/Trojan-Dropper.Win32.Agent.qlt-d30fd3ab7952b3ffcf1d38c615826040df783eb9f8ab5de73554f4863cc7b2d0 2012-06-28 22:59:24 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.Agent.sbis-74d43d7a770f46c6e74697155bf7abd15a74fae3f111604b71f557c75ad09e2a 2012-06-28 21:36:40 ....A 1491928 Virusshare.00006/Trojan-Dropper.Win32.Agent.teszyi-42d4bfeaecfd0e5eb0c69f7c0ca7951505c4c3ba5cd08e4e79eadee596c7e41c 2012-06-28 22:43:50 ....A 60928 Virusshare.00006/Trojan-Dropper.Win32.Agent.tetnjr-18122b5416ecfd204320cfe5872a44cd987b866aaa1559f318716ea9c7eebb02 2012-06-28 22:47:20 ....A 320000 Virusshare.00006/Trojan-Dropper.Win32.Agent.tetqff-2e1b657ed676d209fe27cf9c03f4cb040f9d2112f7e798b9c9aea2e5b37f1c69 2012-06-28 23:02:36 ....A 538773 Virusshare.00006/Trojan-Dropper.Win32.Agent.ukt-85308461e402be5d84348843ed28aacb5c065d103db111ae62873d401b024a42 2012-06-28 23:37:40 ....A 775168 Virusshare.00006/Trojan-Dropper.Win32.Agent.vbl-c7135f94fcc893331641ee4eb80a6116720d97491f1f0a93448a5fd42c165f25 2012-06-28 23:02:14 ....A 403268 Virusshare.00006/Trojan-Dropper.Win32.Agent.wma-83480163414a5606f24018947ee5f1ba4f358aa3ca12da82e22c1ac607c312c4 2012-06-28 23:20:26 ....A 2266946 Virusshare.00006/Trojan-Dropper.Win32.Agent.wyx-f02ac6705218fd5c8c1ca96f5364ce84b835aea817c6c9b018f514122bd693c4 2012-06-28 21:42:14 ....A 110592 Virusshare.00006/Trojan-Dropper.Win32.Agent.yat-b585d782c30046e8d8bbbf0027ff231d871abd3fd8820de471cc8552dd953bed 2012-06-28 22:29:54 ....A 30720 Virusshare.00006/Trojan-Dropper.Win32.Agent.yy-48abfd2e417446d5542074a20240f37971baac55f0acc74b1877a1b644a2f034 2012-06-28 23:08:10 ....A 59904 Virusshare.00006/Trojan-Dropper.Win32.Appis.ac-a7c2e4c73061fd4bd6c657b6d3e42693063918bb98d25aa40aeda4dadc7000e9 2012-06-28 23:19:24 ....A 1251328 Virusshare.00006/Trojan-Dropper.Win32.Autoit.bpm-ea7900168881559535b19df478b24b06cecc108ba30404ddeee14888de308cc8 2012-06-28 21:19:36 ....A 584756 Virusshare.00006/Trojan-Dropper.Win32.Autoit.ol-a695b23991fed01142a60da06203d6da6efa6251ad2ad099fa6ef09a2412bf02 2012-06-28 20:50:02 ....A 604439 Virusshare.00006/Trojan-Dropper.Win32.Autoit.ol-bc660bd02abc1443cafd382596a6ea5c92cc067accede257c17de54e765ae6e3 2012-06-28 22:21:06 ....A 872937 Virusshare.00006/Trojan-Dropper.Win32.Autoit.rf-12dc0084e41f06b7a095f060e1af2a438240d855fa711dac42908b647c8f050d 2012-06-28 21:36:10 ....A 89607 Virusshare.00006/Trojan-Dropper.Win32.BHO.aic-623be54074c235c8d05f146893bcfb66c9d84b414160c963d667796a0e8344ee 2012-06-28 23:39:30 ....A 553984 Virusshare.00006/Trojan-Dropper.Win32.BHO.eg-dd30f55511a745a6dee507f55cf63b6ab3241c96f81f4f24ea217c7b6bc8b992 2012-06-28 23:27:38 ....A 20373 Virusshare.00006/Trojan-Dropper.Win32.Bedrop.a-3a2345592cae2c89adcaeb73d16300d35f87d00a6c633dc2ad291aff4a579b64 2012-06-28 23:29:40 ....A 32245 Virusshare.00006/Trojan-Dropper.Win32.Bedrop.a-58c3962691d4e619970a593da6c67c1bcb5c793acfc37ac93a241542904d0f9b 2012-06-28 22:56:06 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.Bedrop.a-6332a0cf2a146d4c563f54d1911920f2d11ff6e3fbc62aad76d55d5b0bbcb337 2012-06-28 22:57:08 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.Bedrop.a-6898b758e86d8f38a8030b3b47adf5e514a5c24067c360e076b5ac40dc57611d 2012-06-28 23:06:30 ....A 30208 Virusshare.00006/Trojan-Dropper.Win32.Bedrop.a-9c44e6283b5b5d3776b18a82715a12e34e569c0ae00317e042b701244a8eeadb 2012-06-28 23:22:42 ....A 30208 Virusshare.00006/Trojan-Dropper.Win32.Bedrop.a-fca47ba1c0eb3d0bbe7a1905152dd673c672acf6c49784b6664cc24e6ad2c1c3 2012-06-28 23:12:00 ....A 47614 Virusshare.00006/Trojan-Dropper.Win32.Binder.p-c26fae9f0810b7d7ef4cc8c0300d26503da7fa8736bfe7c1c04ca00be6a360c2 2012-06-28 23:19:16 ....A 439346 Virusshare.00006/Trojan-Dropper.Win32.Binder.rz-e9dab206623365eab96a121f91e80b124bc3924521fe2fefdee469e2abe51216 2012-06-28 22:27:18 ....A 284672 Virusshare.00006/Trojan-Dropper.Win32.Binder.rz-f41c1c7fd73fb39ba0ed0ebea4aea0ac0c0c7b224af8c755b743e1e9e380c850 2012-06-28 22:06:48 ....A 248832 Virusshare.00006/Trojan-Dropper.Win32.Bototer.bff-caa67491220a70f70e1ba3cf05d81bf5d3927efe4c5ee2491a2456aacf2e7e9f 2012-06-28 23:26:08 ....A 447488 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-24eb9425047cc7bcb203ca8e00c5e9cb10a0a8f7dfcc6527588e9059e26fb106 2012-06-28 20:54:54 ....A 573440 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-292d7167c8ab8d5ea0cc7531c56113792393aaa4a981764a7cf85e29008526f0 2012-06-28 21:01:48 ....A 540672 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-33d123a7a23f681bf31301202f8e90cbc64297762d796baa43392e9d4854f85e 2012-06-28 23:27:46 ....A 377856 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-3cb2c392fdc7dae84e7955f90924c2be6a698f840cfc3db983e56a917f9bf1ee 2012-06-28 21:54:46 ....A 552960 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-722b2ea0759ccbc7fa6e5940a2adf13abc3278a6da2f971883d94cbc8a974b31 2012-06-28 22:59:08 ....A 422912 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-732be6add79867dd11a7709774f5e2de828214b2a80efa55c538d22f1a3ae62c 2012-06-28 21:36:12 ....A 503808 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-8271884f04dcecf095d710448cef18fc7aedcf7375f65ffd03fccee8ad931237 2012-06-28 20:53:06 ....A 524288 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-98ce9c5856d4c36cbe4079c0a51052005cd31dfdfff1997a4871cf97bb923687 2012-06-28 23:06:06 ....A 352768 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-99501e285f702266abf0847fae357e988953d0fd25e1c1c9b0a7c77149eb1728 2012-06-28 21:52:40 ....A 427520 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-9a8bf1b0861e5d092b7a849c514667275c5d85b2a0acbb84f1da8df3a6de6e28 2012-06-28 23:34:58 ....A 373760 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-a56f3f1de63018a920e530c775228c087357eed8122019b88a5d1d3d84c64e53 2012-06-28 21:47:02 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-ae564f396a17dbcd99bf1008a94eab01a83e2de29484edf95c636e1ae1820219 2012-06-28 23:17:10 ....A 395776 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-ddb430d00afb7bc830f83519c749306dbc59fb8384b181c48522629d9c408302 2012-06-28 23:40:12 ....A 472064 Virusshare.00006/Trojan-Dropper.Win32.Cadro.eqm-e462dae59ddfa765cafab351c970f1da871ca2036194b61f5e55193a22ce2d49 2012-06-28 21:50:42 ....A 487424 Virusshare.00006/Trojan-Dropper.Win32.Cadro.jvi-3d613655672e3099efeb730caa085d7583172eeb0d6e7ec2a00a90129681ee8a 2012-06-28 22:27:06 ....A 483328 Virusshare.00006/Trojan-Dropper.Win32.Cadro.jvi-63674c7d5a7f5f28c11e3a51b2676598a6c3c58030fbe148f2e45961324997c8 2012-06-28 21:34:20 ....A 483328 Virusshare.00006/Trojan-Dropper.Win32.Cadro.jvi-dfd2aef79f15d8da8e8cfc35afd96f3652367d2526417ee487a1cc2e18866d4b 2012-06-28 21:53:34 ....A 475136 Virusshare.00006/Trojan-Dropper.Win32.Cadro.jvi-f189906f4cd8c50ce5493cb05ca901bed5f23e12fe937d291e402f30d3835c2c 2012-06-28 21:36:18 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Cidox.add-029370c838679fd3ded01668a959e5b9674d6e05fff55d2420169b454d801c30 2012-06-28 23:19:52 ....A 90112 Virusshare.00006/Trojan-Dropper.Win32.Cidox.djs-ecd413ca8c092c524a4ca71de8b961a1c28932db8bd6dce39d8ecbf3f2bfc6e2 2012-06-28 22:59:18 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.fki-742285ce7e3700e06d7d93a06ccb010a8d2b7b8f9a9cb3b49fa5b2eefa33e111 2012-06-28 23:03:32 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.fki-89ff3a88457a889671428843850dbf9f358b4fbadc0215b7b609b719a2c8beb0 2012-06-28 21:55:24 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ifs-78a70a995f097c01dba380624959f31c2890fb900ba68d89ca6e0bc8777bb200 2012-06-28 21:38:40 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.imz-93dca7941dec4e961b7c2579d9dd81f3de1c7796116dc09ab6b4ee55a52397a8 2012-06-28 21:43:44 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inb-1df5c6eb7c1fe29c076e32673e0f0a0a732fc84d8a3e35c3487a4f5583652ffe 2012-06-28 21:47:00 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inb-2d1b6a2003bad8def5bb432cbe90a7e24b53fbe480eaa86d783a8b16d9162508 2012-06-28 21:11:12 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inb-35dfd148d0064d6ab38d682d06341c3f92eba2bb2a5935874035dd0139e9f901 2012-06-28 21:11:30 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inb-6295305821cae691fe5f19ccf7ccf944b720108d4cec9e6d23e3eddf29b13670 2012-06-28 21:59:42 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inb-fb2cdb6aefb1a232fed6bd9617fe781a66ce1ecc1aec46bd30f49f331c37f572 2012-06-28 21:59:14 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inc-1a358e2ae67871c114546d79f1265ef452b380120999dfab617ec15d8dda2d7f 2012-06-28 21:30:36 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inc-9dda020a723808218a358db4efe41f60d1938a792495010659b509607549454b 2012-06-28 21:10:22 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inc-e19b871c066634bf40356b619d2a75e8abe390a8696badb618dd87563efff791 2012-06-28 21:15:02 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inf-10b5cd64d1bc4b247f7c70c539e570e33f38a9ddcdbed260970687934b48c434 2012-06-28 21:58:38 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inf-229c045e7c0f6e7bfb9a12ad3fbbc9d739bb768dbc4742e95aecf9a2f866f082 2012-06-28 22:24:14 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inf-77f609ff3578293b54f125fa85f4552457602f6132b7b7d40a35d9d0a90a0a2b 2012-06-28 21:59:42 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inf-88147a1fef2babef1d2f5a59906c2ac3aa8d7c017eeacd46c0ad3af1c3ace189 2012-06-28 22:14:50 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inf-ebf71eac7ac206312fbd09938a67d70eacc37205545dc9f4223546e733d21539 2012-06-28 22:26:00 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ing-0458b6dae24bf816b4c57bbc1abf04159a5447d2528f9f2ae1d0c15b2dd60c88 2012-06-28 21:15:30 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ing-eb831f36f10a6bccf8105ef4e29894a6634c95d495cdeaa174d1de2757be7f2b 2012-06-28 20:51:50 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inj-3882a48e00dfbc7511b8a6737f9987389d2d23455970feaddd3c726cb4918ac3 2012-06-28 22:34:36 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inj-52213a20d6f37c9a3d0c06fbf38458b6d775b8aa3cdf886353094cfc567e4c8e 2012-06-28 21:45:44 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inn-1172bd8f369c38d4c50a72cddd65b3da34d8137cdaaf32561f98535a70bda52d 2012-06-28 22:11:50 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inn-1797724c6cb48b1634c4e40f07ef3a437fe480f625ff73b040af0d9f67b43497 2012-06-28 22:32:42 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inn-3318666fd61fe1496a7e7fd74049eb44b230f17d226bf9b16674c8b732374cd0 2012-06-28 21:59:10 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inn-bc94804817de9e575c3438a11adbffa8ffbdc232834644c8bfb7f0aa09f22a04 2012-06-28 22:26:32 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inv-201f0067075bba584dcb1559e0d128cf62f39fc3ef2113c9746418bb67dfbd07 2012-06-28 20:51:00 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inv-5a60cdd54ecab7f37329e072c15bd2efceadf7ff5d84fbd1a0c2bfc87ca5d6f1 2012-06-28 20:52:12 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inv-d6f6f578108670681d3ed0d20d04ddc2156c69096b31433da25c87b11e33d16f 2012-06-28 22:15:02 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inv-ea51018fd072388af281265bf251fdaefd91e5b92ce9bb8b17073db0891400fd 2012-06-28 21:44:42 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inx-0e8b5bb65410127887331c7e752c7ab7b4a2cba1132bce48f48d541f97e44e45 2012-06-28 21:30:20 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inx-2b8706adbf3f2c3bad55616b679904f0bf5ea5baee26a955d36b88b7c7f582d2 2012-06-28 21:58:40 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inx-adc5903e7af35ea653ae49f41d5d59180f9fee7f04359a902b35c8442f4b1389 2012-06-28 23:11:18 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Cidox.inx-bd479a60f852457bf0f72c8b2ed1d57e010ded4e9d08ec14cbbc333375fffba2 2012-06-28 21:42:42 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ipk-f6749b971b38e08fc31430d30975a6b27ee4fcd2296e61091888da448a4f5193 2012-06-28 22:49:48 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Cidox.irk-3dfd72e10b5c2dc3773283cbeb775dc32d0143bc7efcd1b51f99c2a92b30e7a8 2012-06-28 23:01:02 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Cidox.irk-7d9314a1cc5cd97096b51d7e41257a001d6e8341b8566d2a7fdc7d39d9846c13 2012-06-28 21:41:00 ....A 417792 Virusshare.00006/Trojan-Dropper.Win32.Cidox.irm-0a7ce22603c720b6e897ff8bd95626440e59c2b3d1c2fdab6ea7fed8631a352a 2012-06-28 22:43:50 ....A 84442 Virusshare.00006/Trojan-Dropper.Win32.Cidox.irm-183d176509fc2acd17b0d2ab59d7d18e657728f20c9d206ba3a13b6801af5d88 2012-06-28 23:13:10 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Cidox.irm-c9209eb3599be7aac3325dfd4b9fab3af39556ed3032e9b7b1de0a2d223ee8ee 2012-06-28 21:30:04 ....A 79872 Virusshare.00006/Trojan-Dropper.Win32.Cidox.kud-7d6c901ada4ddeb7bde60deab8710fb45d6d3eca3f9d65b8d4336099fa359f29 2012-06-28 20:52:16 ....A 79872 Virusshare.00006/Trojan-Dropper.Win32.Cidox.kud-ae8431617a740419da04824fd3ed1ed8cebc0fd78e79f2f8c24a52daf7883243 2012-06-28 20:53:56 ....A 79872 Virusshare.00006/Trojan-Dropper.Win32.Cidox.kud-f2ba964c8f173da720886d6e02c7a13bc5b5b8bbec1246b498871e00e7672c77 2012-06-28 21:59:30 ....A 78848 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ndb-39571fbc782458713bfc3bc6d5859248747dd66858e77763a296315be3e96bf8 2012-06-28 22:13:06 ....A 78848 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ndb-4d86c48b16d29574324fefa2f4682d6f964c2e0a3b211ce1d34524217a5d037d 2012-06-28 21:58:50 ....A 78848 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ndb-92c629813fc0742315cc995fbb436def9b1230730d3b65f9874b22e8d3180312 2012-06-28 21:42:26 ....A 92672 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ndb-b511b8b69f2431af7415153574c8bfbd77e7380a6c4916670c79d9fef5805c02 2012-06-28 21:59:52 ....A 78848 Virusshare.00006/Trojan-Dropper.Win32.Cidox.ndb-e19106a6a2767260e8c719116318976e537ad765df57520bdf2021246081720a 2012-06-28 21:58:06 ....A 93184 Virusshare.00006/Trojan-Dropper.Win32.Cidox.nip-a6b05ace75e34ebfe6887d06c675d56c74a732fe8526c477340a0daef8013a94 2012-06-28 21:35:56 ....A 86528 Virusshare.00006/Trojan-Dropper.Win32.Cidox.teq-b898eb9728acd2b53fc4e240d32912eb91a5a24945b005cf7872fb84a0db64a3 2012-06-28 21:32:06 ....A 96256 Virusshare.00006/Trojan-Dropper.Win32.Clons.avfu-418467cf590722e4515994a5c2352d1b5a3ad55a243cd59ee2ece7c42edd57f4 2012-06-28 22:59:26 ....A 96256 Virusshare.00006/Trojan-Dropper.Win32.Clons.avfu-7511c33c21a76f3b30a839809c3ee3ec77bc6778f5eedb6e90567573b48fb13d 2012-06-28 23:18:34 ....A 147895 Virusshare.00006/Trojan-Dropper.Win32.Clons.avie-e5ab152b9dbdd2d70512cb508b91faa08d44c820dfc505b77fa717de2f0c438e 2012-06-28 23:22:08 ....A 96256 Virusshare.00006/Trojan-Dropper.Win32.Clons.avie-f8d28f0aa6b0d59a03a03ad5e0499e1dbe7b2de9f95a10d15e0f4bcd9f356c03 2012-06-28 23:01:42 ....A 16903 Virusshare.00006/Trojan-Dropper.Win32.Clons.bfg-8077a4c6c0a55b1c1004d7eb5101a83c3647a28055c7df192279e4a2492a96ee 2012-06-28 23:31:08 ....A 89088 Virusshare.00006/Trojan-Dropper.Win32.Clons.csg-70c7b02debecc1486fc27a680be76bf2437e25efe859913954d1d4966f261c36 2012-06-28 23:08:40 ....A 1156608 Virusshare.00006/Trojan-Dropper.Win32.Clons.gfe-ab22f7a920ab7046eaf3a27dc87f2433635d21dc613579c1894f0292dd64003e 2012-06-28 23:12:06 ....A 2471424 Virusshare.00006/Trojan-Dropper.Win32.Clons.igs-c31a970415f750bf9c4fd4b81bec0069f8117983987c9d6303e9c3d625943f8b 2012-06-28 23:03:58 ....A 7992045 Virusshare.00006/Trojan-Dropper.Win32.Clons.owo-8c5eaf8b15ee4cfc1bad3f33f74550f11aec6ebb95e5897599f097372b1e7105 2012-06-28 20:55:46 ....A 398560 Virusshare.00006/Trojan-Dropper.Win32.Clons.qtj-59b560a38f89ec66aeeb77d10927d388c8ca40221c36b6e076287246e23d0bdf 2012-06-28 22:15:36 ....A 398560 Virusshare.00006/Trojan-Dropper.Win32.Clons.qtj-a7981a950962c00387ac76b9d0e3f8898dd7c94100bec035eff6eee3abf78a80 2012-06-28 21:22:40 ....A 640497 Virusshare.00006/Trojan-Dropper.Win32.Coproc.pej-5a6b917bb2cbfbadcabafacfe431844cc24015a7637add6df9a099781678138b 2012-06-28 22:38:52 ....A 201761 Virusshare.00006/Trojan-Dropper.Win32.Crypter.i-03953758915c6e4a02b37764d12e93ce7012b03bc3dcb795818bc3b073cdf99d 2012-06-28 23:38:42 ....A 2659840 Virusshare.00006/Trojan-Dropper.Win32.Crypter.y-d2f23d6e61acede3f9fb221ee6586405b1cd9c439fb08422d13deb5fddbe2093 2012-06-28 22:29:28 ....A 34304 Virusshare.00006/Trojan-Dropper.Win32.Crypter.y-e057a99c6932af1da7a3dc923b84c64fe1fbba27afe4e39c7377c035b15a7d52 2012-06-28 22:48:00 ....A 1265664 Virusshare.00006/Trojan-Dropper.Win32.Danseed.b-31f3c3051c4f7e4deb4462756976eda7f9c99ccfee6f37994d26d542bea2d2ac 2012-06-28 21:02:26 ....A 58430 Virusshare.00006/Trojan-Dropper.Win32.Dapato.aiwv-389031ec10a63c68faafde62b8b4a9166ad19f994f8ac18f0aa12e0e5a1e0bbb 2012-06-28 22:38:46 ....A 397312 Virusshare.00006/Trojan-Dropper.Win32.Dapato.aoah-032e90765f2e5ce18602e02a1675dd4536bfb4fd007faea9463950b12d6035f4 2012-06-28 21:49:04 ....A 117287 Virusshare.00006/Trojan-Dropper.Win32.Dapato.aofd-da761165b1d6e5b74a158cc54409475ece0b0148734cac0161f3cc8feea8d2b7 2012-06-28 22:26:24 ....A 712704 Virusshare.00006/Trojan-Dropper.Win32.Dapato.aqlp-9e7d5fb2e6b690d5b42b8a642b3d4770b66d9ce8d304ad6955e63842061c3b53 2012-06-28 23:30:16 ....A 11356 Virusshare.00006/Trojan-Dropper.Win32.Dapato.auzc-62a7c9b00cef1bbcacc170ffcb9fa55e78aaf77784c8f56fbaef5aa28a2932c0 2012-06-28 23:05:32 ....A 167936 Virusshare.00006/Trojan-Dropper.Win32.Dapato.axhd-952ff332e74b9465cc8db296d4886982afee7b3ab45f80b7d49dc9b4964c3d5d 2012-06-28 23:08:20 ....A 231803 Virusshare.00006/Trojan-Dropper.Win32.Dapato.azue-a8d328948113aa3849aee12330753ef64d28ee913a7aea48b22299aef4e360fb 2012-06-28 21:36:20 ....A 82944 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bafw-9f0aed658027f09cad2f43a6c905fe83852003ae4271f422626497404be83510 2012-06-28 21:30:50 ....A 221922 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bals-20223d392e7929ac7d32685f22a7a1ed19fb7690c34e934598218f24fdb3b39b 2012-06-28 22:28:08 ....A 217092 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bbjn-ecd074b1a91cb43b06bffe4abe8789e1a751ac280cf61c31f9603f4f369240be 2012-06-28 22:27:30 ....A 13824 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bbxp-261d72dfde43d53c72cd73e3758bf67218874990738cae9e2de79b537b7920bc 2012-06-28 21:43:34 ....A 731648 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bcoz-f6502863508a7be115011c48e1b3a4feb36c9d02c23f2523479f6761d41c906a 2012-06-28 21:49:14 ....A 385024 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bcym-9e7731014d6f8c8c5cd7139adc5cae4e01961ea77a235d097d3349a480f0ff9f 2012-06-28 21:45:50 ....A 36352 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bdns-d2758ed7d7c07db1b9375b4f8cf740eddc167b73fc1013a027ecbf14a87e3887 2012-06-28 21:10:12 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Dapato.berm-9600d5ff4f148190bd576eed3aa3aa45afcfbdb109f11b751fda51e21ce0a7b7 2012-06-28 21:06:14 ....A 249856 Virusshare.00006/Trojan-Dropper.Win32.Dapato.berm-ae6557a5d951e7c53fc938b0c4faea96d136b70064780fcbc6dc7ea2830d507a 2012-06-28 22:10:44 ....A 265402 Virusshare.00006/Trojan-Dropper.Win32.Dapato.berw-2c90c7bd112ce6362009ce0bde0f5a9baec252fd7e9d07ac2e7319050b323eaf 2012-06-28 22:12:06 ....A 417374 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bfaq-a18134d0bf6a3bbbc9168f201393058f9df51d1689121cbf358f58f79d5bf4eb 2012-06-28 21:57:26 ....A 1162208 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bfqn-10090d563a2f87a367406b10818198eed30615185daec8aac1c58c18f72f3799 2012-06-28 22:32:34 ....A 577566 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bfrs-0c530193ec471ef260530aca7c722d049f245301fbacebbfafdca1a3fa26e0cc 2012-06-28 22:21:50 ....A 72714 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bjda-17d16ccadd2a5fe3bb64f760b9293b2dae1487ce7a8064e6fe04aa0f32196140 2012-06-28 21:23:38 ....A 126976 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bvvy-095b85c91170709af6befaeaaa4a0a54bdb0f6b923fc6c4a5652b0e2824c12df 2012-06-28 21:27:24 ....A 319488 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bwoc-01f56f0471a58b7d49c8f55316f85cbac8d020f46422305fc95c9e2364ab60a2 2012-06-28 21:29:50 ....A 266240 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bwoc-5d7d6b7b7f63b905670bf9221fa997387f82bdd59fba488e5804870526c21ea9 2012-06-28 22:25:58 ....A 1431799 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bwpc-6126e7d7a2700b416f2365414af1dcda627529f1af48331da1c0eecba68f52bd 2012-06-28 22:39:18 ....A 266258 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bzky-0523cd2679d714f7c00b6c16b3dee386245ad0e9f8bcf5227a88871f33753a08 2012-06-28 22:54:34 ....A 154130 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bzky-5ba34bc788f1567751552d0b7ec8b053403dae0d9becc131547bc3603e1fb637 2012-06-28 23:06:40 ....A 154130 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bzky-9da80e27ca450c3f97ef684ea766ffe7375395d9acfbed5e62c4e9aafa53306c 2012-06-28 23:22:20 ....A 266258 Virusshare.00006/Trojan-Dropper.Win32.Dapato.bzky-fa3708f8c0f8278e2f0fcdccde153f49d99d337eeb9930ebe370b095ea662b87 2012-06-28 23:17:12 ....A 48759 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ccoe-dded8dfa6ddf54b41b53d2034834c70622a033d9679f15cb092798f11fd3bc8c 2012-06-28 22:16:16 ....A 349321 Virusshare.00006/Trojan-Dropper.Win32.Dapato.cdab-ae0f609a73fa287f0f63069b6b4c2d9a2ba6d41619bdab1b2f26930de4247fcc 2012-06-28 22:27:16 ....A 569856 Virusshare.00006/Trojan-Dropper.Win32.Dapato.cdab-d00807fa26ab25cdfe465515da6c7aed3fd40f2daf3a4a8fb236f568b15eb8b0 2012-06-28 22:19:18 ....A 573440 Virusshare.00006/Trojan-Dropper.Win32.Dapato.cdab-fea4dbc65fb0d7b9aa134dc792c0e9da5f3a321b6ba767e368c8f418b803925c 2012-06-28 21:10:38 ....A 45029 Virusshare.00006/Trojan-Dropper.Win32.Dapato.cusp-a6d73e841d3e145f5f9b95893fa8deb051aa951642aed52ac2e50137115a03b7 2012-06-28 22:35:16 ....A 4929536 Virusshare.00006/Trojan-Dropper.Win32.Dapato.cvfh-50afb69b5ae9b91f60cb6f8a6eae3fca25d6404e9600ffd5e920ae83c8ccf789 2012-06-28 21:30:28 ....A 38304 Virusshare.00006/Trojan-Dropper.Win32.Dapato.cvnb-2df279ca1502e8c90c956fc39e2c002bc01dc79714160677ab875cbba1ad7e6e 2012-06-28 23:18:14 ....A 2765824 Virusshare.00006/Trojan-Dropper.Win32.Dapato.dayc-e3f12d16b4025d4c7d6ba74ed241517d464fedeafe5fc32554fc5b5c40b3fb50 2012-06-28 23:03:18 ....A 33375 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ddqw-88aec0d8d5b6c30506c1583df7730fb639eb864f97d84b60f7558379a8307644 2012-06-28 22:49:04 ....A 338944 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ddtw-38bb7ddf1be48f33ca0e3ab80f0fcc2dd4b2652e471dfd09355e62913ca217bc 2012-06-28 22:38:32 ....A 313856 Virusshare.00006/Trojan-Dropper.Win32.Dapato.degm-022fcf806761f6de9ccf4a125614720ac263b720069eb8e2ace150ef8f1de477 2012-06-28 22:56:18 ....A 1007512 Virusshare.00006/Trojan-Dropper.Win32.Dapato.empf-6440ec925a5490e9b6223e332e2c2ade7196e99aee353c961e6a492157042cb4 2012-06-28 23:00:58 ....A 1465856 Virusshare.00006/Trojan-Dropper.Win32.Dapato.empf-7d0389e36fc921e2e30211b610216cb2b9925d05f187e9fb6b1e1a1d555b3274 2012-06-28 23:10:54 ....A 1515008 Virusshare.00006/Trojan-Dropper.Win32.Dapato.empf-b9e37452d7c127fe778edc24a919897d1d59dba9ebc23a1ed74ab15a895ccd72 2012-06-28 23:16:54 ....A 7763456 Virusshare.00006/Trojan-Dropper.Win32.Dapato.empf-dc199af68e70a161df7814b84a352866971e5b8342631a215330f52fe4e9d02b 2012-06-28 22:43:48 ....A 826368 Virusshare.00006/Trojan-Dropper.Win32.Dapato.empj-17d826d556119c040b4dd52b431e06f9a4d6e23aaaf4d167d411697a1bdabb6f 2012-06-28 22:07:50 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dapato.emud-f8d0cad0242c4786d93d66bce1e559665da729d3fe821bcc3eb0678851b5f8ef 2012-06-28 23:05:36 ....A 1791488 Virusshare.00006/Trojan-Dropper.Win32.Dapato.emzz-95a12eeb9cd30ce9da2ba2088df3d6fdc71bd57d8d9394e5ad5d2aa2acbfb45c 2012-06-28 23:06:06 ....A 1524736 Virusshare.00006/Trojan-Dropper.Win32.Dapato.emzz-996243e4c409093742c5d5cbaa12b4ad4914c494062f3ae88661236c38c6860f 2012-06-28 23:10:58 ....A 2243072 Virusshare.00006/Trojan-Dropper.Win32.Dapato.emzz-ba9f62bb08aca70a283d1ba7a18a00440bb02889fb6b3c058c4c87d1d826bbe0 2012-06-28 23:19:28 ....A 6330880 Virusshare.00006/Trojan-Dropper.Win32.Dapato.emzz-ead9b8a857fd77c7e0caa56a6eeece9b4f5376a3ac63a8c381f7a232fab327a2 2012-06-28 22:43:32 ....A 2316800 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enaj-169cee7fef83a0180b8dcaf42f28680cf987129bd573aa9d089a3a80e22b1528 2012-06-28 23:00:14 ....A 765952 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enkw-78fe440e849c2b99939f0a0284601e5efd3884f6439c87dee10129c6e1f89d4c 2012-06-28 23:15:42 ....A 1335296 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwo-d5df1f4ab581e6ec5e0c65d7301b880158ca0a203fff238d8b64448cac3b0b66 2012-06-28 23:22:26 ....A 3026432 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwo-fb16c8868c9845f605038b7f16569cb259a2cd539017878e90a0da27d4a62be4 2012-06-28 22:46:14 ....A 1155584 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwp-271068184fd259e14a7214ddfb9acc77367c1bf6fba10117d1225adc79f4b8ec 2012-06-28 22:59:04 ....A 1012736 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwp-72b02b9d15336b1f01f3f4e10d6271caa62ce9ea3f58409c4d76639e438ab9df 2012-06-28 23:05:42 ....A 989696 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwp-9617ff3897ad8e862e37aa4036944277b03facd6dbefbcfd3c0d3e348feb8e4b 2012-06-28 23:11:26 ....A 1144320 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwp-be3ab136118ca54650112cd1d10517bee6193c4146018e14738704aea7c28f4e 2012-06-28 23:26:58 ....A 2492928 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwu-309ecc1351620ec0b7c8515053867a2d87eac89fbbddf71465ad19d52835c4cf 2012-06-28 22:40:08 ....A 898560 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwy-0876d6d8f40ed0e57ee6eef3dd6ca899fcd85d4e396e661283a58d38e41c0809 2012-06-28 22:43:00 ....A 426496 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enwy-14b461679b1f917702fa2385dfbbd7975a6f6ae303bdf388944c6ed8cf861f4a 2012-06-28 23:24:10 ....A 1817088 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enxj-0a2aef9dec40e1004eec08ff11a1352002f2b94347bf148646231e440cb24418 2012-06-28 23:02:00 ....A 1335808 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enxl-82148c47c702cbfdd83a50065cbd3b4a34d2d6b06894cba081ab81dcebe04957 2012-06-28 23:17:14 ....A 900096 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enxl-de3944299083aeba5082e02c3f0211d26edd6cb34c9707747521923a50495de4 2012-06-28 23:18:24 ....A 2466304 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enxl-e51cbde24d55d860bfa5511c3cecc49a7b0d013238ce485d15635baa1d4f10fb 2012-06-28 23:25:06 ....A 1074688 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enxo-154ec21bcb95cfefb91aaa3d2a939164cf78e8a5e5131201a002773ae14fee26 2012-06-28 23:22:20 ....A 1582080 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enyr-fa3baecee0a76ac05fa7261cb92fc66b38cd846b3143f9e26653347e30ea9917 2012-06-28 23:04:08 ....A 1603584 Virusshare.00006/Trojan-Dropper.Win32.Dapato.enyt-8cfd46a96da9b377ab7c28f1c83159b71d04a15500f3c09ac0631a5d1bfdc9ee 2012-06-28 22:38:46 ....A 1172992 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eojd-032e84465f7dd994dd28264c991fbd21af737282c6ce36d76b48c5e06f18e0c2 2012-06-28 22:42:50 ....A 1505280 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eojd-13d7b0f4e3dd709ff333001d88b397f9a714105d6de297d6d0b744cb7005bb77 2012-06-28 23:11:34 ....A 1172992 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eojd-bf66dc28f569082de94b1bf7f214cb4d1a984ed619f0eb0b7b7e3042feea7bb6 2012-06-28 22:44:30 ....A 465408 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eoso-1b8620f454a2b17c36cbe89bc126963ed2edc80fb1ed5d917afd2316d593e498 2012-06-28 22:38:16 ....A 90112 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eowh-01052c855d4e509fdda07f64c9e2e70380539a2c150ed95e3b7fd93f094d6ea3 2012-06-28 22:48:28 ....A 436736 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eqtm-34a94da898a66f31568e6814ad7a0d307fa2ec38b6fd9ade2307fc7269d513f8 2012-06-28 22:47:06 ....A 1652224 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eqts-2c71ae558c63e7760941262fc408119eb5d98f34f9c7b08d25b23d80fcb102d4 2012-06-28 22:50:50 ....A 424960 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eses-4522a2855c357b1d35513634a41017c387b441f7206be19a1d24effceeb8f9e9 2012-06-28 22:56:04 ....A 2060800 Virusshare.00006/Trojan-Dropper.Win32.Dapato.esid-62db603bede85c0ee03a8978ebe00648b5b3a57e54583304d74b66a383fc9e0c 2012-06-28 22:39:24 ....A 450560 Virusshare.00006/Trojan-Dropper.Win32.Dapato.eu-0593f6aae9af539d7d89c031cf7b933bcada97967f4bed3e29d50d849fe020d6 2012-06-28 21:18:38 ....A 59392 Virusshare.00006/Trojan-Dropper.Win32.Dapato.fgwc-8f3972e48f0359c4dece3c447562c1e7188a90ae3abf80b4cdfee2511e70d25e 2012-06-28 22:41:54 ....A 3395584 Virusshare.00006/Trojan-Dropper.Win32.Dapato.lum-0fa9a3a1913cbe7b27c0aaf000ddcc52a700fe09a3b7923e37a54d5a0e3d1d52 2012-06-28 22:54:48 ....A 122880 Virusshare.00006/Trojan-Dropper.Win32.Dapato.nvnw-5c8be6eefd613a22b3d33a66657fe00d8702f79cdf520b1bef098559106dd058 2012-06-28 22:55:46 ....A 1069056 Virusshare.00006/Trojan-Dropper.Win32.Dapato.nvrm-61b2597842f76289d86a4f205b67b3e570714a96eccb1a41d9adadf35f8115f5 2012-06-28 22:53:34 ....A 1814528 Virusshare.00006/Trojan-Dropper.Win32.Dapato.nvsz-563eff6ace508135594bc9541af0b72809e9f295942f789c1312677d25979db3 2012-06-28 23:06:14 ....A 2854400 Virusshare.00006/Trojan-Dropper.Win32.Dapato.nywq-9a6fae8397538f0686ff12f68549d6fcd8e5fdefa1c259ebe37783bcf56fe85e 2012-06-28 23:17:24 ....A 1587712 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ogig-dee4599c486b15ab764efb5af48e0cc166e245c351f4073326ea88a8089d8666 2012-06-28 23:10:54 ....A 1851392 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ogli-b9eb0bd1b447d7ea0e1ca3f9252b469a3a6558d7bfc416042364f38f4e99c66c 2012-06-28 23:31:28 ....A 724992 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ogmi-7574c2df925bc942c1fe4bad41fa00f931cf6f0440bb6b91b6fd8792477172c9 2012-06-28 23:22:34 ....A 1731072 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ogtv-fbe8d9d84fa140c7e9e9f04330342bc3c636d3f3a3c7d6bc1364e8b89198d2db 2012-06-28 21:34:40 ....A 204800 Virusshare.00006/Trojan-Dropper.Win32.Dapato.ohou-94ad4c9bc907a0f8c51af4a429414995293491abdf355e1d7e00b88cd04548f0 2012-06-28 23:09:50 ....A 1436160 Virusshare.00006/Trojan-Dropper.Win32.Dapato.padd-b2c56c4e4b871417c1a21ab334a64e1386b6d0f71a9e901cb478905874c8c8b0 2012-06-28 23:05:50 ....A 1863168 Virusshare.00006/Trojan-Dropper.Win32.Dapato.pbda-971e6aec5d6609d3448b14be603dc0e057388061d0db658bf6ddcb64d30b86bc 2012-06-28 23:05:16 ....A 1471488 Virusshare.00006/Trojan-Dropper.Win32.Dapato.pbhp-932654ba37882fe838d065673165eb1d87421014a8d965abbf999b4d3bc36fcd 2012-06-28 22:49:18 ....A 4386825 Virusshare.00006/Trojan-Dropper.Win32.Dapato.pbmw-3a68661565e86b540e94739a337bb81086e3213bf0cf03c45ff58a2b2d4d12df 2012-06-28 22:56:34 ....A 543237 Virusshare.00006/Trojan-Dropper.Win32.Dapato.puhx-65eaf25ea713d4f71e54e4e573eded75fac8ab79043c44c6e8222f45ed7ed051 2012-06-28 23:25:48 ....A 77896 Virusshare.00006/Trojan-Dropper.Win32.Dapato.qkh-20372f10623640792fde809ec7fa3d2ec118062a426e73fcad39e60c544fbc99 2012-06-28 22:54:48 ....A 3312640 Virusshare.00006/Trojan-Dropper.Win32.Dapato.qubd-5c80730b01798cb16a2a18e95a4a2cac23a5172baef86ec1d0a877e3e4ba6afa 2012-06-28 20:54:14 ....A 100963 Virusshare.00006/Trojan-Dropper.Win32.Dapato.seo-aa56544d0504c6a1da950611f1d71fe1faaabbf0b8f8751449b855c60615be99 2012-06-28 21:10:36 ....A 292864 Virusshare.00006/Trojan-Dropper.Win32.Dapato.uyj-b18e77f04c887c9574dca79e0c24174491e88daca90a7e1345d65fc8b5e383c9 2012-06-28 22:46:26 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dapato.wio-2825d837c7c1817c40027b61fc99ec8038c4dfa8886b72af51fa763cd62b979e 2012-06-28 21:09:44 ....A 973251 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-0737c81aae22d4765c0f5be3423cf8b4acf160076a2f9b02db446a6333adb1c9 2012-06-28 22:43:34 ....A 830339 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-16af5db7fa6b25efd914d0a452eaff9a5699a582c6e4b02b96c34f9c60a5e4c6 2012-06-28 23:25:30 ....A 930034 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-1af08869f2113708344da3564ba697eb6b018de881482a640cc4f034edf03c85 2012-06-28 22:44:44 ....A 639764 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-1cf921f4eb5ab90e0e403082a4de75e530d6bc3a6613166e41bfcd7f4983dd88 2012-06-28 23:26:20 ....A 740544 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-285910c0417dc865752398d732f7d57a8331eb3041486a507998e59ca9847b76 2012-06-28 22:47:12 ....A 796603 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-2d314444d8498098bb6a1fb00f033dbad3399b0b583f87b42c2cfb4ccc567d6b 2012-06-28 22:24:06 ....A 710445 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-4197c2b456a4b477cfca04198dfb4f2583ca11a675cea4b149c2ddff0c570060 2012-06-28 21:57:36 ....A 839360 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-44fd3a6525356d48ee3004457196a0c2959af8512de2a827ab84302d8d194f80 2012-06-28 22:51:34 ....A 914683 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-4a0704d3fab41575e65e0e535e47114db619ea742f81e3c076b367d505f54d42 2012-06-28 22:12:30 ....A 862747 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-4c13707e21f5f73d6ec917f0209979daed3a5cadbb410d135b2456f5869ce04e 2012-06-28 23:30:04 ....A 959156 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-5e8a15579d425ab66a0de54ab96a0d6159bf84bb2ccd33d2864bb43885896718 2012-06-28 23:30:16 ....A 790303 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-6269833689fe08821495fa6d5e4ab94fe54eb921621b5ac6194deeb603d6a316 2012-06-28 21:10:48 ....A 746291 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-800c6307ebb2d3378e9f826bd675da73021cadd8a9098d9f33068ad6de8813c5 2012-06-28 23:32:52 ....A 856884 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-890fca4772f0030db3df6afc3e5a062a2b34dea8d3a90f344415ed57467901af 2012-06-28 23:34:00 ....A 1008122 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-9887fd610a466246f02096b58b6a994ffe52d7662f498cfcd4d4fe325a81132a 2012-06-28 23:06:48 ....A 738401 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-9e7aea5cf7117dc4d40a834968d68835be1925120b45312286d6bcc73244daa1 2012-06-28 21:08:58 ....A 764359 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-a34d895ee5e6d1b6e1908360d46a34c767b6d97ff2b32fc55312d4c0cd698a41 2012-06-28 23:07:50 ....A 932562 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-a59c2d4e4a3591de3da1559f8ccd78521a127347d49098762cb615778312c511 2012-06-28 21:43:06 ....A 922489 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-b5cfb635b2b4a81a837614cda623ab3bd402040c72b43812087719199606e428 2012-06-28 23:15:18 ....A 848082 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-d3ef37ec6f2464ddd4f35d4b3687456009b71e09b7fce10c27525cfba49f31d2 2012-06-28 23:15:24 ....A 749632 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-d4559e81b35b3931dbb1df16c61d532b66f5de69d17766e6d52af01d5063c48d 2012-06-28 23:39:24 ....A 742612 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-dba987d5e71683419af1453bb9c517c82ff238d2790e1926ff7b801da64bb373 2012-06-28 21:41:04 ....A 764407 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajgr-ee08b0fbad5a1339968c42245d0fdd0ff3b99aafc994cf6c904d63d6beeaac7a 2012-06-28 21:42:50 ....A 116802 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-026a480273db46dd1891d3ff365fab95d51b2aa358b3290c54f79a3e9965e28c 2012-06-28 22:19:54 ....A 83507 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-02d72ba71854c5d6b6462f6203c0500e63fb2c28df93043a6f00a712eb797652 2012-06-28 21:43:54 ....A 95887 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-48885b96bf28b87eb79decdde08e7f04372ff01c9dad695d294320881d47a3b4 2012-06-28 21:20:10 ....A 93963 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-634bf7b5e7241f7cdeea62db5d738ca0ce7ef9d9a61a5a7299186f619b7ff977 2012-06-28 21:24:40 ....A 81971 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-71748393f4d0c71d324b1399b5a7e7d5b50308e100b5e5566b02c8ac65eba547 2012-06-28 22:20:20 ....A 56457 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-90150cd897036ff4c091c9e1f27e2dc956520cb9558a02825cf62481a4c67dda 2012-06-28 22:18:32 ....A 77279 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-aaf42f45d6e1e9026104847dbde41b637faed420bc995f6a7a826d9c43df7b2f 2012-06-28 20:53:04 ....A 120278 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-bd46d4fe95391f93a80b7777f144755d5c029ccc37e00d22d8f39fb29b6d3e1b 2012-06-28 21:37:00 ....A 50028 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-d36b2f1c86df2463972eb5dd358ed279645f936678293bcbf02cf56160d53b4f 2012-06-28 20:57:24 ....A 74647 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-d869f9df284f044b77927829204ea5a0440dafece56ce48309d502519e423f34 2012-06-28 22:33:52 ....A 84899 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-ed2c82a0b1083b6e4bb46efb3ffc89cc00df7e701e98b9ecc99f9ffe8728a4d5 2012-06-28 21:33:30 ....A 71691 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-ef836a66dd24c59569b277ee48530b615f761fd9508ff66b05ef44fa30a4de4a 2012-06-28 22:16:42 ....A 59658 Virusshare.00006/Trojan-Dropper.Win32.Daws.ajrn-feeda6058785ec22dd82d1b68c6e886a74d78c91784d401087e994abec9fb8d8 2012-06-28 22:09:40 ....A 91136 Virusshare.00006/Trojan-Dropper.Win32.Daws.amrs-4b1840fdf096763afa932fa20c44190fc993caaad391a51b81797c7d9545abb0 2012-06-28 23:01:42 ....A 832512 Virusshare.00006/Trojan-Dropper.Win32.Daws.amrs-80893ae99a257f1ad07059e37a0e87f6d483d74ec7cfa106b83e6b531b06ca87 2012-06-28 21:42:40 ....A 832512 Virusshare.00006/Trojan-Dropper.Win32.Daws.amrs-dfe02f85c4757683b008ebed49e7ff57b566004835b442231f37ad1d7e7df79a 2012-06-28 21:57:12 ....A 139264 Virusshare.00006/Trojan-Dropper.Win32.Daws.apmw-f8e96d32e685e1ddda748490de503a23f27daeb0180a53cc626989b0562f9228 2012-06-28 21:47:30 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Daws.apmx-cc469ae7f56418870ba57c7aecd57527f29650c4cc6a711d7d18ed21dff68561 2012-06-28 22:04:58 ....A 35328 Virusshare.00006/Trojan-Dropper.Win32.Daws.arfc-5383cbe6a2c2e664aa30c5aff3d576af7e765fb7ebb0cdb0d5de7d599ea0da94 2012-06-28 21:42:18 ....A 1011712 Virusshare.00006/Trojan-Dropper.Win32.Daws.arjx-384d8a20521763a8d70dedb313de66c3beb43e92278f621262211471a7b604db 2012-06-28 21:20:46 ....A 114688 Virusshare.00006/Trojan-Dropper.Win32.Daws.arlm-265776320accc960853d30445f1b214d457efb7eb59af10ae691cf49f30394ca 2012-06-28 21:35:42 ....A 136692 Virusshare.00006/Trojan-Dropper.Win32.Daws.auhk-24d7ba759786655b2ac1c655bfbf607a0c1f9630a4bfe26a37a72781f57f79d0 2012-06-28 21:24:58 ....A 133604 Virusshare.00006/Trojan-Dropper.Win32.Daws.auhk-413232206ed39c6a294230c507da30be81ec7e8d66f4d12f24d906f01c81c310 2012-06-28 21:43:38 ....A 136519 Virusshare.00006/Trojan-Dropper.Win32.Daws.auhk-9e56d40760a96503401826f577efaadd5aeaa15a2a6a7476a58a1bc39e852ab9 2012-06-28 22:15:28 ....A 128429 Virusshare.00006/Trojan-Dropper.Win32.Daws.auhk-b6a35c801ea2ff36813c1c28284b60f90f576df9e97d4608ec6d179115049a82 2012-06-28 23:09:34 ....A 176128 Virusshare.00006/Trojan-Dropper.Win32.Daws.aujp-b10d670ccc9b1d22bf8cfd215f51cc1b44d64690da433ae6c7e4fc8dbb927886 2012-06-28 22:50:22 ....A 175616 Virusshare.00006/Trojan-Dropper.Win32.Daws.ayaw-423309596ec8a3eb06739b05891b6087e263b414dde732179fcbfb42240e1724 2012-06-28 22:42:56 ....A 1118208 Virusshare.00006/Trojan-Dropper.Win32.Daws.ayoi-143d5d02d2f7a2f0e05812b847e0ba256715522572e341744260aab8c977ca10 2012-06-28 22:47:48 ....A 28203 Virusshare.00006/Trojan-Dropper.Win32.Daws.bagm-30e08c0a46856ee2a9c48cff790abf1fb55787e5a2bc2b379026991d659898b0 2012-06-28 22:38:42 ....A 180951 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-02c79e13ab2b98a309a5e5fafc44352b30f7ef45ae1461f9ebfd35156159605d 2012-06-28 22:39:36 ....A 206103 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-064d213674d7abfc03951b9d3de7cd67d7defa3e76de5198f8849f77154d8843 2012-06-28 22:42:22 ....A 180287 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-11d407e1af30cd9f9d506a97e5b8229133c53c58d8d1d52548aea7b94c854f0b 2012-06-28 22:43:40 ....A 179906 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-173a81e0b71dac7767149c27066f3a8058049cf53be5552488b03d13d2172152 2012-06-28 22:45:50 ....A 179938 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-245eb92cd0086b5d78b88a6c46f1ac65ea49345f4e151d528afeb5b6be126b64 2012-06-28 22:23:10 ....A 204769 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-2d0d78f7bb9ec90ec66d76611a0227ad0d9ba58ad49c24ceb0ec69c86be3d815 2012-06-28 22:51:22 ....A 179906 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-48bfeb6e52a40179629d3fe13103790135481b012f55903e2690802ae7609461 2012-06-28 22:56:46 ....A 179938 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-66a5e04eaaf86ffb3b730847c7f11090b70e5c3e0adbe665360002a0bfbd530a 2012-06-28 22:57:54 ....A 190814 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-6ca7abeeef2aa379785d910adc0c1fccfe7127118ce8230f1dfa87b457b3898e 2012-06-28 23:02:32 ....A 179906 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-84f0b5847296ba13eb65fd7abad87cb3d95c295d5e67a4cd2e45e65499c9d085 2012-06-28 23:32:38 ....A 87748 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-861f2bf9f502633dc559039cb4f36074324cc8de8b66ecb312afcab36e7fa9d1 2012-06-28 23:36:08 ....A 180470 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-b4f7be1804d398e36be32b9a024c8197fc8746cf335638b7e11d4f2dc071a2c1 2012-06-28 23:14:46 ....A 190333 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-d1de2f3a896a325a5a88938e91a0708bfd28abbfd9262197929b102a7c36c437 2012-06-28 23:18:38 ....A 179938 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-e622be949b033ffa46c7ac31051fb7720ba639d3d2ad7e34b7df3f74072e57c9 2012-06-28 23:20:24 ....A 326255 Virusshare.00006/Trojan-Dropper.Win32.Daws.bghn-efd7aae06b4482f0d80e3df205d1f236fe7144f405e656bc5fa7f0b660ae9404 2012-06-28 23:09:52 ....A 14892 Virusshare.00006/Trojan-Dropper.Win32.Daws.bpmu-b3078a2dafa38a63946e7e9d2717fa3d9d6c98ff7671a6d07eede4e3c74a208d 2012-06-28 23:33:30 ....A 62976 Virusshare.00006/Trojan-Dropper.Win32.Daws.btgc-91b699a2b754ba8fcd63394a073c1c96f960c23c550d4bc60c104114d911e0e3 2012-06-28 22:02:54 ....A 135168 Virusshare.00006/Trojan-Dropper.Win32.Daws.btyg-351e25d1c3cd94ae469efd354fef2d8a0c5a2c87554681a52d0ea41d0a5d49ed 2012-06-28 23:10:46 ....A 149526 Virusshare.00006/Trojan-Dropper.Win32.Daws.buoc-b8e44cc1511cd78f4a06e568e38c298c0de2f28303d7c6c0ba90a8ef712b487d 2012-06-28 22:42:40 ....A 299008 Virusshare.00006/Trojan-Dropper.Win32.Daws.bwks-132d76bf54af51d7acfaf4ff16be5c10b081ef87304760cbd9ea722a31649654 2012-06-28 21:10:18 ....A 300178 Virusshare.00006/Trojan-Dropper.Win32.Daws.byjj-f7474cf487c0ec1975b324e48b3f9fd38c34d65b809547e76aba26e21601d2b1 2012-06-28 22:59:16 ....A 81820 Virusshare.00006/Trojan-Dropper.Win32.Daws.byse-740b54a8f8ba8a8cc2e4d4f933c0d12917dc3802507e4471addda95f3ac59fa1 2012-06-28 22:44:24 ....A 159878 Virusshare.00006/Trojan-Dropper.Win32.Daws.bywf-1ad4bf10788b0c71d9fd022f973d8f61dc42906b12cc89d1fb95954b8d32e949 2012-06-28 23:24:30 ....A 124416 Virusshare.00006/Trojan-Dropper.Win32.Daws.bzdt-0e093c78815fd84387133a6a2e9f23a622b54f2390f4253859c7f57fe029da35 2012-06-28 22:57:58 ....A 15872 Virusshare.00006/Trojan-Dropper.Win32.Daws.bzfb-6d386c7790baca9427d5c355fae7fb898bae5eadc4bd36b79ef8f8c387c99e02 2012-06-28 22:57:10 ....A 18839 Virusshare.00006/Trojan-Dropper.Win32.Daws.bzfe-68b478875d07e0ee920b6c26c5dd9bc0b936af4cb62684a0785509feec5c84c4 2012-06-28 22:55:10 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Daws.bzhb-5ea81f20665bf7a835c007e4a3f09693ec2f3b4635c0eeb9c8d3239a1a964964 2012-06-28 23:30:38 ....A 32356 Virusshare.00006/Trojan-Dropper.Win32.Daws.bzhb-6865261f83b69e6bf5802bb3c414544f6b37bdc4a5cb5360943e851cb14e3e9b 2012-06-28 21:32:24 ....A 113152 Virusshare.00006/Trojan-Dropper.Win32.Daws.cafs-5b5976066f7a7f1df152d6987489f1fdcb78dc494d12cf1de3cdfb8e39cd7353 2012-06-28 23:27:50 ....A 1022464 Virusshare.00006/Trojan-Dropper.Win32.Daws.cbmn-3df3101bee46f199c6f64621a89b1febdd0aeda42b897aeec52645cf10dcbfb1 2012-06-28 23:12:20 ....A 1021440 Virusshare.00006/Trojan-Dropper.Win32.Daws.cbmn-c44986f345b2a725132e4d81a4db223dd8acf8c45b75a3760b929d32b4a1c72b 2012-06-28 22:46:16 ....A 55296 Virusshare.00006/Trojan-Dropper.Win32.Daws.cmcu-2720049a2da2b227a6b279014ffb45117a95f437eb9005ed1c572dfa3403eb53 2012-06-28 23:22:12 ....A 143360 Virusshare.00006/Trojan-Dropper.Win32.Daws.cmvk-f95efc60f586db8f9651944039bc477e18ec55dfc3119fa42f060a865cb822d7 2012-06-28 23:03:44 ....A 26866 Virusshare.00006/Trojan-Dropper.Win32.Daws.cnag-8b4779f278e66441cc1cd7099ec412354a438bf42e8c030d14c6c349d73d2a43 2012-06-28 23:03:30 ....A 227328 Virusshare.00006/Trojan-Dropper.Win32.Daws.cnp-89a36a7cd5f0053348a33f59a4ec9118e4d0e07af8f8b52e2c708a05a4260ba2 2012-06-28 23:30:02 ....A 152875 Virusshare.00006/Trojan-Dropper.Win32.Daws.drmg-5e593890a8767815196dcdc1d021a03976372ae6393d5e95f52ba9cfae3601a1 2012-06-28 23:04:34 ....A 959586 Virusshare.00006/Trojan-Dropper.Win32.Daws.drqg-8f5438aed6c032f7dbdca7fb331db3a17b712c428f4dce2e169c43058347e5d2 2012-06-28 23:21:30 ....A 91023 Virusshare.00006/Trojan-Dropper.Win32.Daws.drrs-f53a973f5e7f67080de7d41cd8ad3ae7bd1e15ce6477d0d3d8df9a4531c1de38 2012-06-28 22:58:40 ....A 19456 Virusshare.00006/Trojan-Dropper.Win32.Daws.drrt-704a59c96ca701e3ae96cac94e23d5cdecfe1739a570f5bbcf7f738de3fe992e 2012-06-28 22:58:38 ....A 68608 Virusshare.00006/Trojan-Dropper.Win32.Daws.drtu-70336a202a002fb29ddf7cec4658d88dc3b071e7876a19aef321743668c7197c 2012-06-28 22:41:22 ....A 27648 Virusshare.00006/Trojan-Dropper.Win32.Daws.drvg-0d72f1eb2427ec459924f7950bff19c61295d44e1ebde453e2321cb567d691b1 2012-06-28 23:18:50 ....A 40960 Virusshare.00006/Trojan-Dropper.Win32.Daws.drvu-e778972af38090cd8e83a96c852e3954080e544d3b7632c7069586617e23a474 2012-06-28 23:16:58 ....A 172091 Virusshare.00006/Trojan-Dropper.Win32.Daws.drvw-dc8034972d933e2b01a7c916405da05e1c3598547570158539cbe5408b970740 2012-06-28 21:16:36 ....A 436224 Virusshare.00006/Trojan-Dropper.Win32.Daws.drwx-aa6702f85cf70bd211649c1d9276dbd30dbfe3e1fcd9c062997ca8043d64a713 2012-06-28 23:22:42 ....A 2619904 Virusshare.00006/Trojan-Dropper.Win32.Daws.dryj-fc9b7f8f8e6df4e98af58019c3d733ec6285e5c391b4b71ee562a110ee05f036 2012-06-28 23:03:34 ....A 8704 Virusshare.00006/Trojan-Dropper.Win32.Daws.dshq-8a17065ac0662f822cb3c967b798b40b9fa4bcc1c1dd6176c9440e1413c13d38 2012-06-28 22:51:06 ....A 515072 Virusshare.00006/Trojan-Dropper.Win32.Daws.dsjc-4723294b331b729a90dcb21b5fb8e14b7896adc18099511f3c8287ac62ee36a8 2012-06-28 23:10:12 ....A 40960 Virusshare.00006/Trojan-Dropper.Win32.Daws.dsuu-b539f01e68fd916ce3537ac0a96c4e9ca51368fa76b839e44b4244d1ba618f50 2012-06-28 22:50:38 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Daws.dsvp-43efd98ac095a70254e630457e7f6c7ea30e11f537856c5a1f62dbbd14a9ba0d 2012-06-28 23:05:48 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Daws.dswh-96fd441e2c206a038b1b0741cbce7c198ba272c5bd4d75b574fa712c2cac9ede 2012-06-28 23:26:40 ....A 1527808 Virusshare.00006/Trojan-Dropper.Win32.Daws.dswn-2c86c2b983c16df17800b6ecf73ab41a643883978965591e45e5bd79f77c5cdc 2012-06-28 23:33:30 ....A 673280 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvlb-926535222c7133afbddc4baeefbead176a122b06f2437a937720941c8d3f5943 2012-06-28 23:09:44 ....A 146418 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvoo-b20f823b793cccafdd54e92ce0b5d250af0cb2dc4669297cf0b56fc2e29b8bf1 2012-06-28 23:13:54 ....A 597504 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvoy-cccd7611e761e270c5931007291c0df65350f45ea627a6668ea324ed8c10a19e 2012-06-28 23:19:00 ....A 201216 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvoy-e85bac0f8c5e04ce562897ae7f31fa216d099a6a9bf447f2854a91dddc948d26 2012-06-28 22:55:48 ....A 11669 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvpg-620f7b50b9f0fb121e4b40f845d246acbc710a901c8656bee2dafc082c26bf05 2012-06-28 23:19:54 ....A 225509 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvra-eceab3be7c82cf932980f615ad088894aac9dce3f03a44fa05a5fbb4c52b2da9 2012-06-28 23:26:58 ....A 69120 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvvw-30fa74fad5a23d7de830db841bc1f26feeba2d3bd8dcb16d225655b9381f6f04 2012-06-28 23:38:00 ....A 841728 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvwk-ca28038d6e52a4ab19f67c92215d87b73333f73c298f2525d69b69e0cecc477b 2012-06-28 23:17:54 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvwu-e1e05049830b20270f6119b38660327f94bc1cba42e91acf5a543490f5046fc2 2012-06-28 22:25:50 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvxw-a5a56d125f4c57e072f65cffc283b371f85ba1f687c569a1bb1c9aa32da7838d 2012-06-28 23:34:32 ....A 80384 Virusshare.00006/Trojan-Dropper.Win32.Daws.dvzb-9ee595dac847a49e2fc33a88d69934aa690da2a46d9c136bce9a36366033cc8f 2012-06-28 23:11:08 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxba-bbe85a4007877ccc99506aa578900187f8548d2ab4692aba41117e138a31ae18 2012-06-28 23:11:16 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxba-bcf6d54936f350c4998955d7572ee9af7b827762e7fc9d84b967044db8a8fbac 2012-06-28 23:38:44 ....A 184832 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxkl-d35ab73d13ce7646de2851800d5f6b0c7272dc3f6af2684a1fc655f38d2678e1 2012-06-28 23:11:46 ....A 577024 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxlk-c0c360f9b3faf566fa6b865ed0eadffcdc0891f63fce965c934916068c93b2ad 2012-06-28 22:38:08 ....A 1116672 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-0099a06647ac792007fcf611ff216a84bf34e4a921dea9bbf312e5f1bfaaaed4 2012-06-28 22:42:40 ....A 1116672 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-1350432206bc72e45e26a68642db62d139c901b8ec8a5fbf1231a9d86ef26e3c 2012-06-28 22:46:58 ....A 5832704 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-2bbc74e27b01011669949e0a8bee262976aa64bcf9e8cb3f3077ac209dacebe5 2012-06-28 22:50:16 ....A 1395712 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-418423971a7dc99cb1e1f1676a39c359ef22b9a9941e51d151b12c13c8e55124 2012-06-28 22:52:20 ....A 1125888 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-4f39eb15caf1f914da1fd37c3446fe79bdf6b3650dfa08dbe91972227a7d8574 2012-06-28 22:56:24 ....A 1149440 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-64c18cbee94fc9cb7a4978f908c79356433f3c6091a928654ea8555367fb0ca0 2012-06-28 23:00:46 ....A 1125376 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-7bdf04c19997afad09f5be70925980e1573f74c93d683174c9c313e9e5a6bda2 2012-06-28 23:06:42 ....A 1092608 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-9dc07ee92b23577d4c8b83276dc4c984ca67c5e0701bb9f9aa1142cfbca9c47b 2012-06-28 23:09:14 ....A 2121728 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-af19d1da067e684666c6b8742952c82b5c2f643adbe9aadcb28fdff001111bce 2012-06-28 23:10:28 ....A 1150976 Virusshare.00006/Trojan-Dropper.Win32.Daws.dxro-b6ddc2c209d0caa662a72bbaf476a7a998f9a1727ca3e573b8115deafde7c42d 2012-06-28 21:26:36 ....A 66560 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyax-0b8a059e4b67cb48b1ab0167bd2c2272c44be887031515c6a93827e8a919ce20 2012-06-28 21:05:08 ....A 67072 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyax-5c97e169371d2f48d0d329396d79356f7969bcf5de046adf69403b946d89085b 2012-06-28 21:41:14 ....A 660480 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyax-97ee7f596bf4f00e78bcb15592e6c876fadab18e7cccd444f46e0f09b5b3584c 2012-06-28 22:06:56 ....A 1114112 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyax-9ae49d9f97b85d61a2cc0bf9b1dac5a507f68fa9d83fef22a1b9b358eda2d120 2012-06-28 22:13:00 ....A 602624 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyax-ab7149bc5e275623365409f6335461a617503931482335d48e968d289e40f174 2012-06-28 21:47:28 ....A 303485 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyeu-0ad481bb651d0d11ae88088d007efb488fc96b5108e348033810bfe6ee361620 2012-06-28 21:20:36 ....A 307400 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyeu-27d4188a95f2712b620c3883f9904a2e468c4eef0ef081204376a4d9ecd4b2e3 2012-06-28 23:35:26 ....A 228866 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyny-acc8873a23ff9a6a2b234faf2faea7e42c690277f6fdbc45b31ebab4a383e08a 2012-06-28 23:14:22 ....A 485796 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyny-cf2327ef33a4321a20549afb57e0d0675895368fc9d8988048dab0fc57d4ec68 2012-06-28 23:38:34 ....A 33280 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyoq-d0c61eae9dc3b8568f345fdd26e1f3c4a38887ca6a12db9c5e7f22536bcce02f 2012-06-28 22:54:42 ....A 59904 Virusshare.00006/Trojan-Dropper.Win32.Daws.dyyz-5c3b67ba05a91c6a31637fbebc25f78fe9b8752665e8d7d01dc76f73c93fa981 2012-06-28 21:31:36 ....A 1203480 Virusshare.00006/Trojan-Dropper.Win32.Daws.dzki-c38319ece0f71e8eb3fb32c7204d2d846ce622fb9ccc30d43c69d94e6bef49e9 2012-06-28 22:14:26 ....A 1302528 Virusshare.00006/Trojan-Dropper.Win32.Daws.dzrb-ab7a9925bdc3b70d93953e907c79b04cb543214115f5c8ce4fd5127c6acc9953 2012-06-28 22:46:06 ....A 866304 Virusshare.00006/Trojan-Dropper.Win32.Daws.dzsx-25ff1d98c599c54069db7f2b19760aa94f2539925a5fd5b7989e9d22c9146f80 2012-06-28 22:58:04 ....A 565703 Virusshare.00006/Trojan-Dropper.Win32.Daws.dzud-6d887e0f77505830d659bcc7c7a4ae30722e660b705b73255d821d11420601d3 2012-06-28 22:05:56 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.Daws.dzug-8925f53c5e702132bc3ff8b2d527d48fee7b50cbfacc45282b2ef5358f019eb2 2012-06-28 21:50:00 ....A 606208 Virusshare.00006/Trojan-Dropper.Win32.Daws.eahc-48896b55533c68ac4276076dd7dc625d0c31d624a9b9f7aefbf04c4b77aeb6d9 2012-06-28 21:33:14 ....A 667648 Virusshare.00006/Trojan-Dropper.Win32.Daws.eajb-e747cd5999c4f0553a5d7b4616715655fa25bea1fd0999c46eb0c090d2cc02a7 2012-06-28 23:39:00 ....A 272896 Virusshare.00006/Trojan-Dropper.Win32.Daws.ebiz-d66f82068c35fd02842e0712aaf65c90c109eacac6bdf55851f35bd2ff1f3691 2012-06-28 23:18:36 ....A 198144 Virusshare.00006/Trojan-Dropper.Win32.Daws.enip-e609293aef4660943bd2816d301cb11e3c213834ec298a2189b4b56b657f08c5 2012-06-28 23:01:42 ....A 26624 Virusshare.00006/Trojan-Dropper.Win32.Daws.epoj-808606ee0c6b027ee89bc40116333d51eb74d97c0b82842d9dd12368b4e28089 2012-06-28 22:58:32 ....A 131072 Virusshare.00006/Trojan-Dropper.Win32.Daws.eqke-6fbdc25ed75d47dadf6ad2e85035f467236cab2290b38569245a12934719bde0 2012-06-28 23:24:04 ....A 72158 Virusshare.00006/Trojan-Dropper.Win32.Decay.fvr-09683e2c5c8218f16de8d64504596d0328565be9ddd5b68a1303fbbedc77a3e5 2012-06-28 22:59:42 ....A 43170 Virusshare.00006/Trojan-Dropper.Win32.Decay.fvr-761e03fec092d1be3c50a740539563a7ea2c701f1513b8113e679760e4612cc5 2012-06-28 23:06:00 ....A 70015 Virusshare.00006/Trojan-Dropper.Win32.Decay.fvr-988f56d70bcf8d89f478ea32661e7e11cf0fb31430792ff8431b0c68b8a36e13 2012-06-28 22:44:56 ....A 603136 Virusshare.00006/Trojan-Dropper.Win32.Delf.abz-1e517c996c6415038d73ea7beb580d4b0af166c4b4726c0e682441e74247c2ed 2012-06-28 23:30:38 ....A 590379 Virusshare.00006/Trojan-Dropper.Win32.Delf.aiz-6858919fb54d0f1444a2b8d8843b30b9324e0ab0800b667e73f3f483ed80311e 2012-06-28 23:38:40 ....A 361472 Virusshare.00006/Trojan-Dropper.Win32.Delf.ajg-d2dcfc33cb8a33d442daf56d2b4f8bef0bda92b24046b8552ad4723827d4eb0d 2012-06-28 22:30:04 ....A 144384 Virusshare.00006/Trojan-Dropper.Win32.Delf.bz-8d99395287f9a817cad880131943d1067437aee3c7af426fde8d2e3cc0446c05 2012-06-28 23:34:30 ....A 171520 Virusshare.00006/Trojan-Dropper.Win32.Delf.did-9e63ce16708454a256c7d378f2065e2ee004713400cd98f43be1eab8d3892217 2012-06-28 21:35:20 ....A 79415 Virusshare.00006/Trojan-Dropper.Win32.Delf.duy-b3fbaf4c60f1d26ff9797033373e7eb55a19ca64d9e0ef0aca820db3f654757d 2012-06-28 21:45:44 ....A 134656 Virusshare.00006/Trojan-Dropper.Win32.Delf.duy-f7b6a43d1bdd7c5fc6e2f6c035a3365c9cdecee9c5e9bef43a22d4fa32b5fa51 2012-06-28 23:38:02 ....A 323072 Virusshare.00006/Trojan-Dropper.Win32.Delf.efly-caaef7f43f7ddcc094c42aaa4690501f8acad652730fc2bf35ffb62cd364e082 2012-06-28 23:25:32 ....A 706248 Virusshare.00006/Trojan-Dropper.Win32.Delf.efyu-1b5ae65b202a9e0fef6e177604fde642710baf1ba4d97b5bb294ca169b94ef83 2012-06-28 23:28:54 ....A 97792 Virusshare.00006/Trojan-Dropper.Win32.Delf.efyu-4d1da2760415edcece15ac3246c9de217e55adc0460ee11b3e62c40bc011327e 2012-06-28 22:00:08 ....A 32256 Virusshare.00006/Trojan-Dropper.Win32.Delf.fia-197e83a8b92df1ce896ef0d4f724228184a38f766fc1360b8b120a9ef026f7fb 2012-06-28 23:35:16 ....A 117248 Virusshare.00006/Trojan-Dropper.Win32.Delf.fse-aa8455abd63368f48417e4e8dff612aed4dbfedb4aa20d8c699403d1cad51d8c 2012-06-28 23:10:24 ....A 708608 Virusshare.00006/Trojan-Dropper.Win32.Delf.gft-b66c9bc5831cceea3b855dd59dffa915ac69b1e4acae73301ed708a9936ed92d 2012-06-28 23:06:30 ....A 1799168 Virusshare.00006/Trojan-Dropper.Win32.Delf.jnk-9c54b692a04c1b777b02ee64fb9e8af1cf903943c22a6f1ccced580b5ac78b50 2012-06-28 23:11:44 ....A 243712 Virusshare.00006/Trojan-Dropper.Win32.Delf.jnk-c070aebe52a37bcd254c5a30d964f594e7b3749fb20a9c908005a9bfe8b1510e 2012-06-28 22:09:14 ....A 71716 Virusshare.00006/Trojan-Dropper.Win32.Delf.jx-a864d38515cb7f7b8f6b0592940b1bbb9b7dfde04a7abeed591de3613addfa45 2012-06-28 21:04:14 ....A 136704 Virusshare.00006/Trojan-Dropper.Win32.Delf.kxw-c7c3913034ad144b973adac7720c317898907041399b646d8d3e58ee3c5a5f3f 2012-06-28 22:42:10 ....A 643931 Virusshare.00006/Trojan-Dropper.Win32.Delf.lmb-10eac53dd64ed04ce4209a283da485d88913f4224f08a31760aafe5d4448f010 2012-06-28 22:38:04 ....A 60416 Virusshare.00006/Trojan-Dropper.Win32.Delf.pz-0040402a9125edd58e2f2862f6c81c279376824b63f7c71fba0baa53c14930bf 2012-06-28 22:14:10 ....A 192000 Virusshare.00006/Trojan-Dropper.Win32.Delf.sc-b73bf156e3eed7a477283aa37ce2f049ba91e89cdf76910c7f9965da9ba05940 2012-06-28 23:14:16 ....A 470528 Virusshare.00006/Trojan-Dropper.Win32.Demp.actl-cec8a8d5b4101d0ee88f09151ac0fe3c00ef52f1744ad397325b0004984b659a 2012-06-28 23:03:46 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Demp.aoih-8b4e1a5111d8a090e31174b13850092f9acbd9c9250586fdc9a684d2d8362a2e 2012-06-28 23:21:28 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Demp.aoih-f531071d9193d6820640ecbd1009582cc3699c54dd19a84c2fa4eea781acb68d 2012-06-28 23:14:54 ....A 48641 Virusshare.00006/Trojan-Dropper.Win32.Demp.aokh-d23b39e95f42a29a60e5c68d52dcfc1b64d2563766f73bf90c66cadd624c58ba 2012-06-28 21:10:04 ....A 232960 Virusshare.00006/Trojan-Dropper.Win32.Demp.blk-0749fe837999091446dbdf6221f02f93743c689345f2e2c4937a9b1288db1bfe 2012-06-28 22:12:58 ....A 120039 Virusshare.00006/Trojan-Dropper.Win32.Demp.fcf-a76b7641d3945620dc36bd56d5703f69c928d5d859b78e0d0a6b32cb6e9a9db7 2012-06-28 21:34:38 ....A 92391 Virusshare.00006/Trojan-Dropper.Win32.Demp.fcf-e0c3795b0a18e3d6e5d96990d6d8f8bf8ef3a2f683053bfa1638e9fe1afd5766 2012-06-28 22:08:32 ....A 410112 Virusshare.00006/Trojan-Dropper.Win32.Demp.fcu-3f5521cab698fc4794ea6586633506a26a956e4e7edb7510002b7865e093fded 2012-06-28 21:54:18 ....A 387749 Virusshare.00006/Trojan-Dropper.Win32.Demp.fem-60b63ea9069a685ef7178b24e7211348ec88e81806d83eab02bea7db7c914a44 2012-06-28 23:12:04 ....A 61440 Virusshare.00006/Trojan-Dropper.Win32.Demp.qjz-c3013dd46dbecfe3ac462150ecf5d5deb4c24112ccbba475cb35691ae61750f4 2012-06-28 23:12:48 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Demp.qpj-c6bb1d6b33f116d5f3d1519571d7f3269dc30400c823f8882807e613b8659d29 2012-06-28 23:39:30 ....A 13055 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aaai-dd3a01db8f0b2d7510b0c87e9a6a2a8e108de745a2ef058d729298ee642b6a52 2012-06-28 23:02:36 ....A 64512 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aaap-856570a83e170ff808eec66e23a88b29b7b65e2a7a1caae0557e00e9a8ba958d 2012-06-28 22:42:22 ....A 158720 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aafr-11d8265060e16bc5e32799b8f751bb6414b0a39fd3f7804d0c560ae4d2ef8688 2012-06-28 22:54:30 ....A 442368 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aake-5b44de5bf7cb93c1ebf1dcf263e3195056077b3898facbc4f48d9f27e4b49908 2012-06-28 23:09:36 ....A 286720 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aaof-b1305e25a7ac31ad408beb145afbdf4e71b4678d6a72c6df5b83937012b07c8d 2012-06-28 22:23:06 ....A 286720 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aaof-c0ab28b8174604461375471139088fc3ae917edd9acf137c4795ddd862e3f905 2012-06-28 22:40:22 ....A 74336 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.abem-095fa47528477a1e4f17f0a07dfa55bf934012766e7ca60f37990d1f064c147b 2012-06-28 22:49:20 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aber-3a8332e84cde0de0094b8d3290b5bb8d5b94a59852e02f4f1eb6427f9ae655b4 2012-06-28 22:33:18 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aber-4cd75c71299cc5b8c95750d65d611825dfc78d380a128129558326e84e93693c 2012-06-28 21:53:24 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aber-64d6033b89e2b2c7154b683288ce469df03566fbb79c4572759e23110089f29d 2012-06-28 22:54:26 ....A 81426 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.abeu-5af1e5ceae23836fec42b5c162c3a3bdaa8d804ba7bd0b22114d2bd46aed1c73 2012-06-28 22:42:54 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.acn-14145a9acb2cb060a9090af7f94741c0ea6827f59efd3962d1ab3be8b5be40a7 2012-06-28 22:59:00 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.acn-72629c33362ecea77a33d5600602f0ea3d0a35755a0028e27b6de58fd4f88604 2012-06-28 23:03:08 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.acn-8802cc3979a64c90132984bf5c052fc8970936487ccd1b84e943246fbf46db46 2012-06-28 23:33:16 ....A 13658820 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aesg-8e71a0dc28eafb07de919dfc3b68f4fd1d044f8c310568a869736a466f65970d 2012-06-28 22:39:40 ....A 307200 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aexe-06ba6a71c5b8a75e9e6e0d8ee8bd1107c628f866c322e3f8633fe93ff5950b61 2012-06-28 22:51:02 ....A 89088 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aexv-469805fb3f95d2ffc52463219e594c2ad42f505645ed9c292a749e1bb8606cb8 2012-06-28 22:45:22 ....A 510464 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.agbb-210f99a86e88c68de04f8058c01cb6357fa692f75ec9a61733c646fa8271584c 2012-06-28 23:30:20 ....A 196696 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.agts-636c95c821fe7e21749fa88662c90c0cb654ad87df75cae5d50f7cdeb3e13746 2012-06-28 23:29:06 ....A 41472 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.agug-509b60e0d15de40a4f8d66a747f2c354b5f0fa05daf1fcfd82b5674f00e3a96c 2012-06-28 22:57:00 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aket-67cdfab73e68163e3fe0d2357c9da95ff3b1c298949ce2d13bdf091fbebe200d 2012-06-28 22:57:44 ....A 290816 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.akii-6bb4306cd718ddb2bf26fe044a1e2e936e79b96cfa066c25f0ad913edcd5ec83 2012-06-28 22:42:34 ....A 2571788 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.akvt-12c3091c8078f51288ead573c9be39030b6a79798e862891d1c72b73ea1c30cc 2012-06-28 20:54:46 ....A 286720 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.akys-8ca50f6fec7154c95a13db6df5714ccd5990568c1464b9655aa6fc9966cff021 2012-06-28 21:04:56 ....A 696818 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.algl-bc2942057636a6513d7429a05a5d86a81c374fe3e4eb32997644d94c9c0ba365 2012-06-28 23:19:44 ....A 632320 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.alpm-ec4fc1ad22242b0e7fefe7a6adff9a62522b65cffdd34aca4c106a1cf95d2214 2012-06-28 23:16:16 ....A 479232 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.alsy-d9067ea66aed45435d3ab14c8b4587cdecdc94a6114dc0448bdde5c076f9212d 2012-06-28 22:28:32 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.av-d0f4c3f956102b37c02be9655a793212c765bbb0fd9bee50a9745ef6e47b9915 2012-06-28 21:07:48 ....A 131119 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.aw-525764ae18c12762ba6d664379d2122fbf98b13e8554f879c6b7f116d761d3da 2012-06-28 23:25:40 ....A 258048 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.qff-1d91da9717ca1b65d777b4588109405d47425b12e7a73d6f6ba1d5dad041d23a 2012-06-28 22:40:12 ....A 19464 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.qfj-08cd9971913656701fc5ea1d441096b7d33894eb5a88ff65486348095f2f7361 2012-06-28 23:10:54 ....A 509440 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.qkc-b9de8579531010401fd22b0edffda1c303403f06f655125b9da9181fddd9ba87 2012-06-28 21:59:50 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.ret-11a727e492cbd9fa0e0c97de4032e8ac1f0462c037fac1c358d5203ca1f024f3 2012-06-28 21:32:04 ....A 16384 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.sgs-3130fa0b809a6630548023d40bb88958601735179423fe60c21dfdba2e238fab 2012-06-28 22:52:12 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.tfw-4e82dd2bd9e01739f1c97be4a3433a04714618e2b92ad7ff699e98e9347aedaf 2012-06-28 22:42:46 ....A 584032 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.thk-13993db098c473d43a2128fb1df38431ab671b07877b61f7083a3f2a85c40616 2012-06-28 23:38:44 ....A 13824 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.thp-d34468f09b7050200aa05e35d859117c408f676c766c19a3d5a5fea45515ddd9 2012-06-28 22:51:08 ....A 125440 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.tja-4755d30b9a8992541d612a8aa701caac56cd3112746e76ac92e5cdcb50598ff9 2012-06-28 21:46:40 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.tks-e5789472f3f630431d2c91a398022b7079db012afae72a63d8d692c6b2354832 2012-06-28 23:37:02 ....A 9243136 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.tmw-bfea629827fdad0e5aa461a45fdd31c984af42e7201c7e9a34f1cf29b0633c1a 2012-06-28 22:49:32 ....A 2002944 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.toe-3bf9fbb43da5eb0159a10bb791a24730b8797c931c7fd78a046a4bcc9dcf3e0f 2012-06-28 22:54:38 ....A 189440 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.tqh-5c037109544d08cabdab59e2b7bc3edd8d5f80ff0326e63162d14f020421e7c7 2012-06-28 23:39:36 ....A 194560 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vlz-de621ece0ba208d02324f663b3dfa33a97cbba566bc863f56a143212b7c441f0 2012-06-28 23:01:30 ....A 128000 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vor-7fa48fee22b3f4fa7a3f072140eaecab109d89f592a77d72a85a47fc3c768c5a 2012-06-28 23:10:04 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vqd-b43ec845af0ed6e0b996cfa743ebdb7b421c3a0a1cc4b2680f66b51cc0455550 2012-06-28 22:55:14 ....A 624128 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vql-5efdb70f74b8ba7ef465628fc95a91f74714e490d01162e9905f847081a020aa 2012-06-28 22:58:24 ....A 194560 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vxl-6f09cabc001b4cc2c9d014b366099cb48f49c1baac861b7c42da9780de0254b3 2012-06-28 23:16:28 ....A 38400 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vxq-d9dd6f9ef73ddd427aa9b772539d0d34b70661be28133181cbd0362feb748b46 2012-06-28 23:37:06 ....A 484732 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vxv-c0ea48a1eea3c13ac4dc69d99ed556a2f0659fd474ce5833ca81922b5ca26393 2012-06-28 22:54:24 ....A 196608 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.vzj-5aa808e850d2344714c5bd2c82cfa2d7c26074c06c34cb94d9c6040385e70386 2012-06-28 23:19:12 ....A 967680 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.wet-e95d5d7b08becf3e1c18a1593861070b41fa3d1a5a6036f26f4784ef3e0157f6 2012-06-28 22:59:50 ....A 692224 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.xau-76ba22c47bd73d5424cbb15a2d545aea48b309f5957a921ffe32f443be7e9ea3 2012-06-28 22:53:44 ....A 84992 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.xon-5703a5f2e93a5bf65ec535911dd104157c08641d1b3ed90989554c9e8ba58231 2012-06-28 23:05:56 ....A 13638 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.xss-9801047501a9f3a102921d87b40bf4c51da5c4b6a94fa3e08eeeb22d6240505d 2012-06-28 23:06:46 ....A 325120 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.yfs-9e3972f9e43619073a23a57c75c8843b64fbf07ea2e9e3c121e27616c02c1767 2012-06-28 22:45:06 ....A 328704 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.ygm-1f7ad4d3299539c6aeceef11f550979a946932a935ff578fca03494d5e901534 2012-06-28 23:17:24 ....A 325120 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.yku-df250afeeb850bc3632ec7300ced4a374ab5ec79c263603771c1524072d12d23 2012-06-28 22:50:10 ....A 328192 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.yld-40f56fb99ce2aefb031609a8099db3a2d69a2ae0a8ba8fb956773ab3b6ed4f2b 2012-06-28 22:40:12 ....A 41472 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.ymn-08e363584e5ddeb49ea0773f2f3e01f9d202e7bbbf83a327513bf8ac575c1e45 2012-06-28 23:25:40 ....A 120320 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.zar-1d58011d91a61e24ee3f3763a00c4a61b4d0a3f8b9431a107dd670d19212559f 2012-06-28 22:46:24 ....A 33096 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.zou-2809820168debadd69e9edd0033b01b37de97b02b65e1727701a646f0da98c69 2012-06-28 21:26:26 ....A 442368 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.zqc-1980cec55c87ceb8f16335a5166127df8ccebfbdb527b1b006d5472a05e39b0f 2012-06-28 23:17:22 ....A 3137136 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.zri-deda7333161206b20aad512ab389d448bd770e62c99c278ba87e6084caafb4f7 2012-06-28 23:19:58 ....A 5108424 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.zri-ed9fa3b13a73814b1eb5aa62a67953431c785c6d4f00726489c44f466b610940 2012-06-28 23:23:04 ....A 9569760 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.zri-ff28ac324645961dd6426646be6821f2ff415c6df7da4b42b795e6a6d90485a1 2012-06-28 22:36:50 ....A 75264 Virusshare.00006/Trojan-Dropper.Win32.Dinwod.zxl-3231d2a2d247b97c4e8172635550007bf5903e3f104ddab95691ddb027dfd8b8 2012-06-28 22:09:22 ....A 317440 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.agp-05cdea4eaeb61e187f185dd8e4b45ef106f3c9bf4a9872e37b9406aa4b7013f3 2012-06-28 22:41:34 ....A 118784 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.qvq-0e3414ab28e071e8606d990f2bc7ab34b18a44ce26b8eabd2d1fbb3e94ab0380 2012-06-28 23:11:06 ....A 9216 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.vjh-bbc589d19431c9d00d379dbe08d0ec98aafbdf9c3dc0cd8c858f2d9ed32eee12 2012-06-28 22:46:52 ....A 1252490 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.vkl-2b57d216839cccc440435d4bc4c59a3702bfc8cb7f500292f26a2fcb1fbde420 2012-06-28 23:11:24 ....A 399872 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.vyi-bdcd8399e618b977898d4a05495914cda4de23694b8f31bbc9a888a4c234b2dd 2012-06-28 23:14:58 ....A 23552 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.wah-d287f3dd1d36975387fcb4657607da31384a8678634432a7e29f38962d843771 2012-06-28 23:06:30 ....A 44096 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.wdc-9c50158546065a2d3667959d2d91b69066980e0f77e2393a64cddb2e58281ea6 2012-06-28 21:45:10 ....A 41713 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.wdc-afd70f4a6d9fbe4cc8cba4d4e2f7b8320dcafe037fa172f440b7d65f24519989 2012-06-28 23:09:24 ....A 42769 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.wdc-b01e666f659fc3376ea72246419becb94930187bdfa1c443c3210dd4f686c340 2012-06-28 22:50:54 ....A 761856 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.wgr-45be026f46ab54a5d7e2f9fe98b0cfb2cd3dd80ca35c18f9021d847f8f3edba7 2012-06-28 22:39:16 ....A 2918912 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.wiv-0515f3bf5243ac14f20ac11f4abe1f564e037eaabc4d8d47e3ed8db680af40b9 2012-06-28 23:20:22 ....A 2710016 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.wiv-efb3076a9c673aab195aa8a9dd44659ef86064c1040b4eb5d3b82ecb735308fd 2012-06-28 22:38:34 ....A 19968 Virusshare.00006/Trojan-Dropper.Win32.Dorgam.ybj-025c9313bef884a24006ec73fdd6962227ce29d8d0c7abca68ee34651d15263a 2012-06-28 23:12:48 ....A 43538 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.achf-c6ac8cdb123ae36bed39a91b4d75b54c2e69b5c503b7bb6d70ab606edc1153d5 2012-06-28 22:09:48 ....A 262144 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.acne-828a06dc4f888d1c3baca7f3c7fc8147e68910ad52c923537fe378588f4fbdc3 2012-06-28 21:06:06 ....A 262144 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.acne-b037260fbb2dd048534f8fdf11699b494e968a92a93cf1d9311711734d8f1167 2012-06-28 21:22:02 ....A 262144 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.acne-ce1575ef1d13ba480fd505e41799ac6b0789a0fd9e40011aa42dea93ee111afc 2012-06-28 21:29:06 ....A 372736 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.acnq-574263484013fb11af15a438be2aa9df0a3e9c9fea695e5e425121fe431a2270 2012-06-28 21:11:08 ....A 233472 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.acph-c4afadfdd021e6c1cf4511c75e8b377b66767f7bf7a1bb514898084b02f078a5 2012-06-28 21:43:24 ....A 208914 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.acvt-e351a69cb409b3d4c0e904c2818349fd78662baa71a878c9e47f09e550a65147 2012-06-28 21:42:18 ....A 13312 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.affu-45ac3f3eaf3f0dbcb9782a9efab40006823303f86b7fde110941c2aee7803739 2012-06-28 22:49:30 ....A 415744 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.ahfz-3bdfdb9b86d87534371f1e24a3733d78ea4af90761c11fe3526f1715063cd85e 2012-06-28 21:53:04 ....A 282624 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.ahpq-ba59dfee0118b34605cc03bb0b53033adf9f84d97f3dd91c41a857708237dfd9 2012-06-28 20:52:46 ....A 170496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amat-a31d40755b6bf2070469a579522bf498c48c38bd62884bdcc7e279bbc59cdf50 2012-06-28 23:09:14 ....A 788480 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amix-af351378c41c581f1f9b8fb2d80090e4aa1ec844c417eb0ebae479be4cbc6ce3 2012-06-28 23:36:16 ....A 7086592 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amix-b6848836397a2d2d1b1e5a186be0f95d481feb094bce62102fb7c4e121a7c991 2012-06-28 22:38:56 ....A 993792 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amiy-03ed18c407b9d847abfd0330d2f83e6243a3b7242ac0d53fcec85edcdc4f840a 2012-06-28 22:38:58 ....A 1122304 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amiy-040b0a4c30101ce8c8ec89cbda50253c7f32232e8f1631a13dcc2699a5594de4 2012-06-28 22:56:04 ....A 1493504 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amiy-630c2e220d6adc18ed4fb64f81cbb5051112b886c57a47d1dbb5cb6079989143 2012-06-28 23:00:40 ....A 1368064 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amiy-7b75f931c5a31ad3f16a11235cc07b1043124b49de8704b5457b3ec5cbcf4b16 2012-06-28 23:38:46 ....A 1781760 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amiy-d4488832cad31f7b7b6d29001a729d5641a9c0bfd665e28e8f1d211f0bd0e778 2012-06-28 23:23:30 ....A 883200 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-02e91cd5a614e53d3d36460288607ffd3c72379660a43ba8f6160f2b90eb8635 2012-06-28 23:25:50 ....A 981504 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-20cd5c7a324edce1e0c26c0f049404b07e7636c915193cc774d0a848bf8a20eb 2012-06-28 23:29:12 ....A 1556480 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-51e54999087742a4bbc26da38211bb849d303a178eac37c22a4f5e14f688ff42 2012-06-28 23:32:26 ....A 880640 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-834d8a967fe4cf3bcc0e58699f59ce4cab541ef3d9650300c68e1eabc07fa3da 2012-06-28 23:33:40 ....A 3027968 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-93cc0f31cccf1ad618ac65b63a88d763ed7f1ea7f5a49658b775f82174261104 2012-06-28 23:06:26 ....A 3696128 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-9bdcdba156a647d3de3fb15f762a510a842955219454528c6dbd70b1b8797530 2012-06-28 23:34:54 ....A 2962432 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-a3f7813fc2853b5939eb61a8ec6047437b8ed45aa940454b3f773135dfdc8dcb 2012-06-28 23:13:04 ....A 2710016 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amji-c8a4c28f004ea581a3cbe24acaa13336e153d88735f90c1852983d69a633f2dc 2012-06-28 23:28:56 ....A 1465344 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amjo-4e1a7b0c2f52df1c6c1e67483a55f2f765c5dbf795a9323148dbaf0800ffed1c 2012-06-28 23:23:56 ....A 1141760 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amjp-07f80850e2747a98075ac6820ae7cace9c752535c3dcfb8bcc26d31e1cb10d3b 2012-06-28 23:24:04 ....A 1869312 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amjp-09816113da6560cad828aa61bc0adbff86c4446beb8108435103d5aa2ca01b6e 2012-06-28 23:28:00 ....A 5704704 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.amjp-415d3e71008fb7cf7167bb27f30ad73066a45d06d0af95fcc5e901cc4c45e288 2012-06-28 22:52:04 ....A 461312 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.ammo-4d3af26d845a57cbee4d736e0fcc1a19955216706ad7d2af8d14f111d31167e7 2012-06-28 22:53:44 ....A 461312 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.ammo-56f6f7802bda02bcaf763f9780b18c5507ea09c3dfd24f39d3a55c47d1f2a5cb 2012-06-28 23:32:08 ....A 1194496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.aoiu-7f2dd49c20f150abf508a21bac38393a0e272fac25b091f423f9aaed1ac0dd70 2012-06-28 22:59:26 ....A 2190416 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.atbt-75082571e577d74aef9a80792966a864ecd89364ab04794190015ad88fbd8dc8 2012-06-28 22:52:18 ....A 1186816 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.atbu-4f0d36c2124faa97393d989f4dd2b92a76e6a5e2d0b16b9d7efe01f357bc8121 2012-06-28 23:05:32 ....A 1113088 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.atbu-952fa73743f0a09517c6424e51dcb1915fc4f8b87b17e42a73830e93931ee7f1 2012-06-28 22:41:44 ....A 72704 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.atez-0eff9e096f4f4874445d3836316efdd8b053ce0244b1a1fcb9a8e3c352be736d 2012-06-28 23:04:36 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.atih-8f983f83ac3db674aecbfe6b07048003a7f5f73358f142fc80b558678beef029 2012-06-28 23:01:42 ....A 631808 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.atjn-8082e718969af2293684439e3f84a10be82cfbd87f440fe9e6b9e9ea77e7ec08 2012-06-28 21:05:32 ....A 42496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awpx-3c941ac3eb1db77c228cafb4b2d37995fff695872bd404fff3771e94d75a0f65 2012-06-28 21:07:34 ....A 196608 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awpy-cef1c554cf2bea85587247627979b89671df7e1691356331b69c558795ba31ca 2012-06-28 21:26:38 ....A 42496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awqb-2ff88d8fc0c0a74c23728926262f4836bd7601d09dbdbb1681a7f529b21dc928 2012-06-28 21:05:32 ....A 42496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awqb-6909d9fe565453d2beb4ddbc66fe76df1dc127c8e7c5433fae22a9cfaa8460b4 2012-06-28 22:49:30 ....A 87040 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awrk-3bd304e9f483a789e45ba8ff578324be4bd1556843cf2b727eced0112c20e8ab 2012-06-28 22:42:50 ....A 1097728 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awzx-13f328670a4582a731a1ecf7933c32fcb9fa10f1d63e0e2c18ae1159819e82f1 2012-06-28 22:42:54 ....A 472487 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awzx-1433e4b0b9441eef18994f22e82c48e6c2c73b6e8058605ba70828fbe3af74ec 2012-06-28 22:56:22 ....A 1104719 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awzx-64a27626338d5d5a11051939f23632e91459a33930e7b28f8441c109712f118d 2012-06-28 23:11:14 ....A 712704 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awzx-bcc07f60629e2afff1347f4634ab87dbb443a46ec1043f227c14213d51f20465 2012-06-28 23:13:04 ....A 2195456 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awzx-c854f6fc9821ec8399243cf7d7b9539c49b75a6b0a2ece3e37d70a06280541ba 2012-06-28 23:18:44 ....A 1417216 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.awzx-e6a76e96f61cf81074aac3690252a1110cd9f1b12800bcea26cd53f52184bf62 2012-06-28 21:20:36 ....A 425984 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.axai-acdf3193b01d6824d6cbde38b38dc30473053c687698f7d9f434d79aabb4d8a8 2012-06-28 22:30:44 ....A 202752 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.axll-9dbb2e368fb7ad1b60cbbcbd08b6a0c4497e12d730ba0c2e224ee731e994db7a 2012-06-28 21:56:44 ....A 929816 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.cgt-2ce99d5a412db85678fcdecc1a72e9167b16a765fcaa377c129c49bf2d5d9b30 2012-06-28 22:19:36 ....A 715595 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.cgt-acdc2faa0098363a14ea75de1b7848bb759621925ce3e47ad20d5f6af737080d 2012-06-28 21:55:24 ....A 203800 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.cgt-b98dc4f3d4a7048ab649bcb48473d4b63b7fe0cda9d1356f21ac4735e5b65422 2012-06-28 21:43:42 ....A 163864 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.cgt-dd88e2557bdec1ad4ebab094bd3edc933b4ad9b2e5d38f3048080e49538314a8 2012-06-28 21:35:52 ....A 146968 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.cgt-f941713fcf835b5b45df2e3a8c07c9dacd864098b542da77bd8f14eeff6c85ea 2012-06-28 21:24:46 ....A 94107 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.eea-27828e67b6fc45197a5fd9160fabbd070bc7d8c10f985b91917d9ee765233385 2012-06-28 22:39:56 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-07aec715b29ec328d5fba388d8c652114a6db0a5ce78c054ec6a09035da71a96 2012-06-28 22:42:34 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-12c6f12553693ff5ce93c34abafaca3905b7cb995f957155bdc7cff0d7d0e9a6 2012-06-28 22:43:06 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-152b7fa390cbabdbcf979df4f4c8b325141d28a0ad946e90c87f175d4c772f4f 2012-06-28 22:57:34 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-6b1cc6ec68272983be86f59cdd63de5060af8799052cf9a7c6a92d2aa47b3322 2012-06-28 22:58:32 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-6fbb94d409ee27ea0f72e8cce852b8657ea8a6cbd728af5f76e2451018b424aa 2012-06-28 23:05:00 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-914b476e5912a617d32b176f8fd0acb4cfc5b5e5438a47dd152d51f7aff04441 2012-06-28 23:10:40 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-b839ed8d65e1a505d500e40c6a86f2ed6834ac0ed85b804bbbe7bb07a3ef93db 2012-06-28 23:10:46 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-b90ebeab0fc0d96bd0edb60d7c8225eba5bebeb17b44bf586acc58ccd3fbac7a 2012-06-28 23:17:54 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wvu-e1ecd43b164856de44292e7f1dd16851d1752e270985b545babba5847815bc50 2012-06-28 22:38:30 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-02281c43b9fb93ed267ec613d4b7dcbebd34a867f52f0dec0240137913907324 2012-06-28 22:38:44 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-031338d94b3f056b00641a8145360fd3d9e973a769c6762d7c6fa37a1a0738b9 2012-06-28 22:39:30 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-05eb2078fbd0a8f5ef571287f09214b5e18b6bf81681aa2a5e57152bfd3f5b0b 2012-06-28 22:44:00 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-18ae7c452a06cfff196a81f58208da8161ab8f0487b2aa4e14ab4463e58fc964 2012-06-28 22:48:04 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-327a5bb4334f4a804b48b7d420ebfa1c237f2e47b7e49a446c5b21e128c59fe6 2012-06-28 22:50:22 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-423e1153cc7c913fb0882e430e442aacf97d04afdbaf75d30b22be0ad144b10c 2012-06-28 22:51:08 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-475f3fc05450c76116ba6ef7968088e0c080bf9d9c01939cab8030a64959bae5 2012-06-28 22:51:42 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-4af9e06875feb6e4c1bf9779e128f1ff3a18e282fea00cba10412e4b3711a57b 2012-06-28 22:51:50 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-4bc8624d1615c75f344501d9b0dc0e71dc63e4b85303b03bd94d258105921705 2012-06-28 23:01:18 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-7e58dc5e7460c185fe1efbf9667274637479a3bcc6a924fd8e9a3a670e02f146 2012-06-28 22:24:10 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-88fd26067d754f8d258866fa5c44ff687b56a3246080e4019bc09a7069a80767 2012-06-28 23:05:14 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-92ce5d8e5d8f2d57ba5a31748398c85bc47bf70f985f95affad93f030f0707a8 2012-06-28 23:05:20 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-93d155fa4302cacbe7825daa2c2e6f8185abeb62188621fb771349499575c14e 2012-06-28 23:06:40 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-9d74691f6861e61ded89454b6f957a524680b3a623c20b300989334ca834892e 2012-06-28 23:09:58 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-b3d10645441b9c3aa5e03277c6c82b1c8269fe861bdf1b9d8c2aed37b2f77264 2012-06-28 23:10:34 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-b7c0a0f8d4b1673f29e877654b81ea3f97d504de9c197b95e9d91be46d42391c 2012-06-28 23:16:52 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-dbe2f0e04558dc0eac0438e280d5acb2ddee2704619f5382520a88f20882f73b 2012-06-28 23:18:24 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-e4fe7354fbe9515ee94b46910aaa2e95aef39f16cfe58a3419e1e66afcd8ec41 2012-06-28 23:18:28 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-e57c1bd0d268530357e65961f5905a2be74d51a26dcd7bc4b1fcb43d1d39915f 2012-06-28 23:21:40 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.Dorifel.wwg-f67a481854edebc441b5dac71098ca88862b28d29ebc222093d1972c1ce17055 2012-06-28 22:51:34 ....A 1404928 Virusshare.00006/Trojan-Dropper.Win32.Dron.gg-4a0e41df9eb6e4fc283b9d89b66c217f27472668c41b19c5f55b05e6a5169426 2012-06-28 22:57:20 ....A 1347584 Virusshare.00006/Trojan-Dropper.Win32.Dron.gv-69cba82b036899bb257adc18d489541f4fb140e48364a174d5671efc6775e2c8 2012-06-28 22:47:50 ....A 524288 Virusshare.00006/Trojan-Dropper.Win32.Dron.q-310cbd298e86ed55ce72bd3cc5fc0f7c75340fa176a97394e75862b8b5a60980 2012-06-28 23:12:38 ....A 159744 Virusshare.00006/Trojan-Dropper.Win32.Dron.x-c5ee2b1d959666c51504b589aa0d711f28969e1aaf78228f3bc6f39f08b0a91d 2012-06-28 23:35:04 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.aod-a69165a8315ec13621f91bb7c230037f54328ab9e99e1a4c296d310bda433c23 2012-06-28 23:25:36 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.aos-1c3fd20d35d7e44a9e083f58ac10a3a66efb792397288b452058e0e17f166c39 2012-06-28 23:36:44 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.aro-bc41d60a646c1b8727ee084450c380916aa73a0e49b8effb54ff2b0f2e28d835 2012-06-28 22:45:34 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.blm-2255543aafddbb763b10e0a7ccbbcde8a8c359c73cf717d34680e7a442d4fe3e 2012-06-28 23:30:44 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.bmw-6a56b32e99ff4be1db0286c08a1e34df2087f943d19fd1446bc789ed85266817 2012-06-28 23:30:04 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.bnc-5e79cad80617051c8a5538f0f3185fe0fe7b6d73772fd550b9fa5398a3e91f2b 2012-06-28 22:47:36 ....A 21504 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.cpt-2f8724a117ce51e9598aca43db4430faecd6718aa23c37d4d3b59a576bb4abcb 2012-06-28 23:08:50 ....A 21504 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.cpt-ac35e2931f3a67ab7620717ba7347ed22e2408973bcf43e188488647d74b2300 2012-06-28 23:13:40 ....A 21504 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.cpt-cbdbd1e07b40b38ccb59140780f5b40634c89e59f23ad37268b9a0858681041b 2012-06-28 23:20:36 ....A 21504 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.dly-f0df68e7c001380ec6842905b126b91908e8d7618989a53900f47abb12719fae 2012-06-28 22:39:54 ....A 22016 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.dur-0778d548dae88d3d889cc5ed33e95e05a8ae40ea7433e3987d526700d43b1da7 2012-06-28 22:39:14 ....A 39424 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.eba-04f2b3e0a37a3aa6aad553a64cbd49cfb45955b0edd3581dfab7f0ab1cce95b9 2012-06-28 22:57:42 ....A 39424 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.eck-6b946b6d80fb03fad24532961f09c58abfa2031d9b66f756cf1df5783479949e 2012-06-28 23:05:48 ....A 22528 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.zmm-96ebfba92cd0054e262c6268c17c95ddb5d8a17fbe8a5dd475fedecd12faf15f 2012-06-28 23:12:50 ....A 22528 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.zmm-c6d6fedc4a2c34711d719ec72963672714811e49bac69c4da97139168350cf10 2012-06-28 22:40:38 ....A 22528 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.zmz-0a3755ba7dc37909713311e25aead578dbb1f06d299606f7ae73faeef9db26e5 2012-06-28 22:46:12 ....A 22528 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.zmz-26e742843921c24c52dd87e5ed613bace02303b021b2993d322a0a1c2f0673d3 2012-06-28 22:51:14 ....A 23040 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.zmz-47e9d72535812591d19293459ba85f21ea63d7d585a27df68d52adbddfacf4f8 2012-06-28 23:26:56 ....A 42496 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.zpn-307bd54dcaec771962de7d9d3780ecafd386989455f10a66d6b3a63191ac051e 2012-06-28 22:57:38 ....A 42496 Virusshare.00006/Trojan-Dropper.Win32.Drooptroop.zpq-6b5eb4bd5d2527a633ba8960d057dc31960b7767ced49e3ce9fec155e10c6e17 2012-06-28 23:34:38 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Drover.co-a062ef25fd09ec93c6cc6ac7d9c3aa4151df41cfabc72f4b99a1b710572da90d 2012-06-28 23:00:34 ....A 155648 Virusshare.00006/Trojan-Dropper.Win32.Dycler.stx-7ac02c0955eb2619d5489ac0225216c094672d43ae0a5d8267cc836cb75eea94 2012-06-28 22:59:22 ....A 24064 Virusshare.00006/Trojan-Dropper.Win32.Dycler.vjn-74b3d4056f7c9c562a8c210ac420f676561bec2c0c958bd7bd3f99dca9d912b6 2012-06-28 21:41:16 ....A 614672 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-23e024abb051d6d23dccd60a775138edac858ff5cbbd2f7aec89e5c8d18a43fe 2012-06-28 22:04:38 ....A 387592 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-46d56a79ea9bf4a4ba2dbef81ab81b698162b4928ab49d948984ae4b26e68a85 2012-06-28 22:25:44 ....A 358131 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-6308958fdbde267df6b604dd95a1edc8da5bfdb36fd4c1c6f10ae257bd778c22 2012-06-28 22:25:04 ....A 426515 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-65af49b8f5df1390b884e1e0b47b07f88c866a0cc285d689925802ad362a2c72 2012-06-28 22:10:34 ....A 473115 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-674bf21c3f3e78a76d13a99173ddeb1fa1955f96ae9222ce29fb67e29ca50dd6 2012-06-28 22:07:46 ....A 402952 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-79f6ba598d22c57f665c5d3cc9dcbbad18ceec23b8a7b71cdb3bddf11dff67d9 2012-06-28 21:32:10 ....A 313522 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-dba3d9edd2a3dbe93b4b8a3a282b0f509d0625dac1a0d6051fb6b15807f008e6 2012-06-28 20:50:40 ....A 310327 Virusshare.00006/Trojan-Dropper.Win32.Dycler.yhb-f90b303e1f7e0d8cd29677da67b732188c29523307285d1274cb07a8672c2dc2 2012-06-28 22:46:06 ....A 360448 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.abm-2600dab3057dd785fca2d7a517e9a88ab59a8a6a73789c82bb4268f3f9ed3664 2012-06-28 22:58:12 ....A 71680 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.acl-6e777869ed49a326b47ecaa681188733409d532467c6c615e89a6da808658d14 2012-06-28 22:45:22 ....A 45568 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.act-20fa6c508993231bede6fe5ba451bf930faddc5414f3260934c77710da08b0ab 2012-06-28 23:16:12 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.acv-d8b64169f468b41ed56ba88009f1119182fd9328861976b497ada73418f38bc3 2012-06-28 23:37:34 ....A 83968 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.adh-c5a0b8c1d6cfa2188870cfcdbb4e4b851c8d241e24039229d3941163b949b6d8 2012-06-28 22:41:16 ....A 54272 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.adk-0d162e6e13826c4d10a53dfe17573d8d292cc2ad052cb9adea15ec6aaeac5ada 2012-06-28 22:48:48 ....A 74240 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.aec-36bd1d3bbf06c53145c8aafb9d7d0ac9e01415560bbcf158b7d591efd9f5c315 2012-06-28 23:30:44 ....A 73216 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.aes-6a4cd1dd64ceda8313ddd239b5dc81b367b06d6eaa42e05c929cd920558d84ed 2012-06-28 23:05:58 ....A 66048 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.afj-987a3f4238df53bcbace9e78b3d382a360623aebbf8825e4d2441bb840caaab3 2012-06-28 22:39:20 ....A 69120 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.afw-0548dc1412ec4ef889bd314f35527ff58bd48e422645ce0c6e05ec2141432862 2012-06-28 22:39:30 ....A 64000 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.aga-05e924930b6e580239529cb0a160ac8253e8828483082126c81437c02d313416 2012-06-28 23:36:00 ....A 55296 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.age-b3b31dde492ca91aed4c75be323920ce27038d7553d0b2d0e6ccfcdbb09b50c8 2012-06-28 23:16:10 ....A 114688 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.fs-d87b06f7c5c4d94869c90e099acda5bcc321c16c710c295282beede1ee22520a 2012-06-28 22:44:06 ....A 51712 Virusshare.00006/Trojan-Dropper.Win32.Ekafod.vx-1936d39ab2ce1ac06f65013851d45bddca382067aa7a17f54dc3e4a5d39fa20e 2012-06-28 22:43:36 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.Eltaper.d-16e51cb0a47266b8460556ee2dd18eeca0ec80326fffb9455fdd1010c2fdfbfd 2012-06-28 22:00:14 ....A 49664 Virusshare.00006/Trojan-Dropper.Win32.ExeBinder.ft-fa460037d43adbe869f872a926891d9eb231db09734964220487ca73d29efc6e 2012-06-28 23:26:30 ....A 319978 Virusshare.00006/Trojan-Dropper.Win32.FJoiner.c-2a6cb351f14dc5febc53981444dfd44917ff09de44aa497d0371e5237020b122 2012-06-28 23:26:28 ....A 659456 Virusshare.00006/Trojan-Dropper.Win32.Flystud.aah-29ed670063b91672bee97424728869a286bd1c78f875ec50780fc6ee706a711c 2012-06-28 23:29:16 ....A 401665 Virusshare.00006/Trojan-Dropper.Win32.Flystud.aah-531a2320835e1c415cc9357bde8d704edd10133aa175b843f39dfb127bf2965c 2012-06-28 23:31:28 ....A 163840 Virusshare.00006/Trojan-Dropper.Win32.Flystud.aah-75775c88655a16b79c775d3f4c672272da0b8426bd2e3b8bd16fe3125cd50941 2012-06-28 23:38:30 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Flystud.aah-d011667dc7df61db8b4759101e7c59640ceec00f03db55f4fb1f67c2f61f01c8 2012-06-28 23:23:18 ....A 710792 Virusshare.00006/Trojan-Dropper.Win32.Flystud.d-012cc27091bc7a5ef336277a73573654e5ece2899ce879df553c29b5cf838421 2012-06-28 23:31:42 ....A 1106467 Virusshare.00006/Trojan-Dropper.Win32.Flystud.d-78f30c7080e2fe4be1925049befe24dc8662e2cc3028008997cf37f7f6e4cef6 2012-06-28 23:25:34 ....A 781344 Virusshare.00006/Trojan-Dropper.Win32.Flystud.mz-1bef115d2344b4d4f11d6a8f6241cd0507827e1c81d95c971c5af1df434670f6 2012-06-28 23:36:44 ....A 785440 Virusshare.00006/Trojan-Dropper.Win32.Flystud.mz-bc812410b4738a84b604c6050fda191ba2e56466e6eb8ae4919efe892b95cde3 2012-06-28 23:08:00 ....A 807674 Virusshare.00006/Trojan-Dropper.Win32.Flystud.tx-a67b51cab2d26cce3f57297d0d8ee87fdaa307da8164cede966eaa4a112c5042 2012-06-28 21:04:00 ....A 228725 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.ajzzp-c6f78363d089a8d405e8b4a58d2aca47502c3df65f33c1385937311cd895bcae 2012-06-28 22:32:36 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.akwyj-2f63c6d37b38895670fdf0632e184e54a8cfb42759d6207cfd420b648a0f44a3 2012-06-28 22:11:40 ....A 10055 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.akwyj-51420c00b5ed7510a3632184c0ede59f4069e386384a79e00b4a33a4b06ab617 2012-06-28 21:30:46 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.akxal-25e0b97972467e543fb51106e69f326e76d57ed391b98fbd91c9ee713cf1e409 2012-06-28 23:15:36 ....A 144795 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.amfvc-d53f9f9023904bb6cb6e7ba1d39d9784c22b5447ec71dd18e58c6fce3d8d0f7b 2012-06-28 21:44:14 ....A 399360 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.crz-bfb309fb98483ad4a0658ba36a0855d6b5c5220baf9517c1aa38c3e03ff048d5 2012-06-28 23:00:14 ....A 145920 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.css-78d771efd1dde97883bfa80229649c5b21b31bb3bd8cf58f6f29ca05126e00b2 2012-06-28 22:15:20 ....A 536981 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.cth-03872a7868e764e636d8920680635935bb5c04eda13479985888c79c7799c2dc 2012-06-28 21:19:26 ....A 278502 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.cth-42395d18b430e7958898d005dd89280907a7417c92442162a467f5866e0160a7 2012-06-28 23:09:54 ....A 751616 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xxpw-b372738fec094c484e959baca8730b833fdcf23dd61a3646ab188fda5459e9e2 2012-06-28 22:30:30 ....A 984576 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-043d98d230f3ac2c738c3fd1ba52490c24f6fbae788f1fb40da7d0eec9be4782 2012-06-28 21:23:30 ....A 832512 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-06e5ba887e5b190de0add6c110856055f1622a543ccd7301c6301a397db78417 2012-06-28 22:21:00 ....A 948224 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-14391a30377b2e18e57058fdbcbd6619512b31d871efdfd118c606694700c101 2012-06-28 22:06:20 ....A 830976 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-16e7546d7e5fdec9efa76a5d94ee4261428886e88dc9985f7e4033285cd33f40 2012-06-28 21:38:46 ....A 913408 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-22a5123435806a45420b01b3eb3c5424874581ede3b23286f6adc80a735a92ce 2012-06-28 22:20:50 ....A 338162 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-2334cf0c9d5c824c69ff20f7a4c4f190427293ce16eabb1082ee4a17de1b234d 2012-06-28 21:06:42 ....A 862720 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-2624707f74932b0bd520e5c189a35351afc0da2440b8ee9c15a9125a433f95d2 2012-06-28 22:19:44 ....A 883200 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-304595627b56766a2327d0d8899380da966add7df3295bd569ae40df811c0788 2012-06-28 22:06:10 ....A 911872 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-34d9f7d45397a857afebb7e2f1d9ef8209fb55812829f8bc0142f5e276266337 2012-06-28 21:58:44 ....A 892928 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-46aab3baebffba3037e35abbb8e8cc02b8358b4b9829c2ce964ac8d2dfa75777 2012-06-28 22:23:24 ....A 839168 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-47cb9e4b0a8113400f405f5512308b3037cef4829cfbe97d5ef14839bc61d075 2012-06-28 22:19:06 ....A 909312 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-5c16058ea43a3a6db4cdc28e5f68ee166adfc310973ce2410e1c8845bcfd2a1c 2012-06-28 21:45:14 ....A 868352 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-6110615cbc0c64b03735d5094782d4d1e586518568932b4ae65488a52a61cd62 2012-06-28 22:06:18 ....A 912384 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-617a8639c5b81ee261a81ccc4c12afe173683b790a4781b1f7efc7461ad59ac1 2012-06-28 22:19:30 ....A 881152 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-65c2031d95fcce61367b6ea37f3c3ffe3fb76a2f47657f15db0bca32b5175690 2012-06-28 22:00:56 ....A 862720 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-69be4b1c3ea9e14b81bb5f2b5e7bdfb36225d6725fd5891f5f2c1836bfeb5409 2012-06-28 21:07:32 ....A 860672 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-78ab5319fcc74cfa36b4c721cd24c9071169fe1be3f10a5291fb85287bd0b6d7 2012-06-28 22:16:56 ....A 856576 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-7cb477bf7fbdc86a5adeeb1e97ba1b2d4a2ae107ab8d12bf51fa6009118dcddc 2012-06-28 21:03:08 ....A 441372 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-8263cbf4ed6f99fe1bc18dce444b1a62a02c2ef0b649466a6b68da6c00951748 2012-06-28 22:34:14 ....A 923136 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-827321b2b6cd2be142d370e47e7c938fecbc43628f9b65b339d77a6a1b975e98 2012-06-28 22:15:22 ....A 840704 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-888618274adff4a7fc5802a7dccc20ddf394886e84d39da40a69b4e98cf1293d 2012-06-28 22:32:40 ....A 188923 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-89a8ed7afa30631b11db9fc2cbee0eda232f5832207413cd2000c578b00c0d85 2012-06-28 22:29:34 ....A 906240 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-8c5e3af48f863aa3aabaebbc909ae552c83c9186df0640497129fdcba0403279 2012-06-28 21:47:48 ....A 865280 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-8c9092880c0952ccd62719dfbdab5135404464a8aa24ab90917c124fc68fa1f9 2012-06-28 22:33:20 ....A 914432 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-918436b0fe5a0f59c53903b62ce7d561b92f491f83861b92f98c78af45cad33f 2012-06-28 22:08:00 ....A 914944 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-9828c32b67bae9d88c7ac3c82d67a77fea0ebc6e31cf3fc8e085a83b588e6c8f 2012-06-28 21:45:06 ....A 911360 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-a7579bbc730bac4f5dd65dc236245c8d0c5fd32890c2f8d66cea6d9c8549820e 2012-06-28 22:14:20 ....A 833536 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-ab97fe7c23a7fc55d016bfd65fea7748db1f4e33bf44aee4bcae66e8001bd316 2012-06-28 21:35:46 ....A 909312 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-bd55ed07fbdba632f30f8d15a8b3015c4b4050e1e37b03fdfa585c5d080bec7d 2012-06-28 22:13:24 ....A 812544 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-cff7b0af5e7c199983b17c8a96f1fb796b3606fdaa63b4bed695638dc4639f54 2012-06-28 22:17:02 ....A 770648 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-d012641e70f4f927851dd61b87e1d8e045af5e6e037efa0c3c9de6c164ef956f 2012-06-28 21:10:54 ....A 741838 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-d2b59ca70b87da43e2d2bf303089f3cfee6751fc97a05b7aa55f1fad493ac82f 2012-06-28 21:04:30 ....A 832000 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-d346869ba8927f2dd561013faded9b4560839942a2d83a645d5552614edd861d 2012-06-28 21:24:56 ....A 863232 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-d4b972e84e9a43c3c451998c2e2641a6121b1a829d8ccad7f5bfd2649aaf48b8 2012-06-28 21:19:44 ....A 815616 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-ebf1fb84759ecd809308273dcd20148667d17b02777ae1308e28b84f996c6ebe 2012-06-28 21:33:24 ....A 875008 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyrw-f9ac39fb1612f389c4c22d174336f6cd5f79d8fdad4d2db60cddbfff112847ac 2012-06-28 21:53:10 ....A 453362 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xysa-14f5955261930abe563ca8635b52a128b5de0378e71ae5d0e46d10a4cdb73ce3 2012-06-28 21:10:44 ....A 81907 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xysa-d8e587b70b281833d2b75f985e98fa83d8caec066c03cd57afc274a263c79897 2012-06-28 21:49:24 ....A 453362 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xysa-defe89808ca9f8a36ad265815536855fe4c53a2781cb31380d5d8bad08e7ef3f 2012-06-28 23:13:16 ....A 322322 Virusshare.00006/Trojan-Dropper.Win32.FrauDrop.xyyf-c9d1eb6fe9c80a8628401b92aec4722efa667a6a2b92482c943715cc40ee0472 2012-06-28 23:14:46 ....A 44032 Virusshare.00006/Trojan-Dropper.Win32.FriJoiner.blz-d1c011d27ff5ec24567f7e6d76812273060dad55f3e9d84e3cad9906b7f6f2a3 2012-06-28 23:30:18 ....A 30880 Virusshare.00006/Trojan-Dropper.Win32.Grizl.om-632cb28f929bac7d1bc5dcae176b5acdb9383ba14b8c36bf3359abf57f957bfa 2012-06-28 22:06:22 ....A 57504 Virusshare.00006/Trojan-Dropper.Win32.Grizl.rl-cdd9018e818bfa9710dbf63d9cb4d97ee820bb22b4dac771ca3ee7c55af40f42 2012-06-28 22:51:18 ....A 39936 Virusshare.00006/Trojan-Dropper.Win32.Gvuz.ay-486bbf42be8aefbaf081b5dfccfb30bbdaa900f21b15b08859357c62e0a7444e 2012-06-28 22:50:20 ....A 39936 Virusshare.00006/Trojan-Dropper.Win32.Gvuz.d-41e82b275c651a56eba9438dbd814259d9bc377b56dc941e0ebbbbbaa0acf8fb 2012-06-28 21:29:32 ....A 25435 Virusshare.00006/Trojan-Dropper.Win32.Halk.bmu-9362a5d27ddf108a89479a5fae94f8e453af4efbe64b4b6083a83917a5ad1d07 2012-06-28 22:53:14 ....A 67072 Virusshare.00006/Trojan-Dropper.Win32.Haul.p-5476e66a9ef427b14eb9e59ba244ee98ee627e5325a1dc488d22392aac49f4a4 2012-06-28 22:09:32 ....A 67164 Virusshare.00006/Trojan-Dropper.Win32.HeliosBinder.a-d330b0a42935a63e6e95c1ba1d68e29b9d861538db41365872c789dc8e8ac81f 2012-06-28 22:19:02 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Hozan.l-2c326790193e75431ddc0e47ceac6562e3058e97ddd1f9ccee53975b02026458 2012-06-28 21:29:28 ....A 531024 Virusshare.00006/Trojan-Dropper.Win32.Injector.aax-68021031ad2cf8ea57d88bb1bd11e968f6e6e60307efc9588c8ce3cd97815236 2012-06-28 23:09:18 ....A 1433600 Virusshare.00006/Trojan-Dropper.Win32.Injector.agym-afa0825c129abb684ffff6c4fdb73aac4682f9704b638a267b9a590b88d864c3 2012-06-28 22:59:58 ....A 136704 Virusshare.00006/Trojan-Dropper.Win32.Injector.ahnl-7745a0fc319ac6ac195cc273a6c4d251e254aa1f4efc2b783d96fa03586d7d7e 2012-06-28 21:49:04 ....A 198656 Virusshare.00006/Trojan-Dropper.Win32.Injector.ahum-880ab9eb50e580ebc29b6fee6934f6172a4a2ece7d46fc86227a65b17495c88f 2012-06-28 22:05:36 ....A 87040 Virusshare.00006/Trojan-Dropper.Win32.Injector.ahvi-08fb079e8a872b2b6823da306599e2623d8b968081e020a88a99618523e64e37 2012-06-28 21:11:22 ....A 495616 Virusshare.00006/Trojan-Dropper.Win32.Injector.alax-21cd883dab6559c7b6843d31e5b13fd7872031ed660a6f2e10990a105427fcde 2012-06-28 22:31:50 ....A 495616 Virusshare.00006/Trojan-Dropper.Win32.Injector.alax-6f45ab24602fe7750e703de101f1f44a1252c796d36478c017cfeb9bd924024b 2012-06-28 21:08:00 ....A 495616 Virusshare.00006/Trojan-Dropper.Win32.Injector.alax-e5cb7871d071944da5039d7a9f62cb35ab65390d7227ce1bf2515d17bd6cc97c 2012-06-28 22:25:10 ....A 495616 Virusshare.00006/Trojan-Dropper.Win32.Injector.alax-e9e162e8e337527e56bd019a0157f82401e5b04c8e87a9fc8f8b1c81bc205f35 2012-06-28 23:09:04 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.Injector.alot-adbb70974cd1eb0560e766ebf42e9729a7795a2696c53aae4cc7c5adf676f1b6 2012-06-28 21:36:06 ....A 415232 Virusshare.00006/Trojan-Dropper.Win32.Injector.alys-d9500422dadbe18dfe39912546e2d22719fa4576f8290a89521e15e8569cc248 2012-06-28 23:06:48 ....A 22404 Virusshare.00006/Trojan-Dropper.Win32.Injector.amws-9e78a733a58672f2782f04dde0caa6bbfab2e49fe51103be340a4d7aa9f48ee1 2012-06-28 21:09:40 ....A 160256 Virusshare.00006/Trojan-Dropper.Win32.Injector.anvu-a05dcb3401a52a5504eda5c83b23215c30b5375d21ee95921dc55e7fbe0c6bfa 2012-06-28 22:47:50 ....A 669696 Virusshare.00006/Trojan-Dropper.Win32.Injector.anxu-312dfdc640feb96fa84001fc68975c2cdf7ae3f32bd096ebc1bef3006d733d6f 2012-06-28 22:49:54 ....A 487424 Virusshare.00006/Trojan-Dropper.Win32.Injector.aoiw-3ec5238e4d54366f32766835316cae99b04fefea28e387a3b071e874dc4be2ca 2012-06-28 22:20:04 ....A 487424 Virusshare.00006/Trojan-Dropper.Win32.Injector.aoiw-b7858fa70fdfdf2c2cc9b015cfcb970ad2682244aa1c6b25a23d40198ddeb638 2012-06-28 22:01:34 ....A 119958 Virusshare.00006/Trojan-Dropper.Win32.Injector.aoiw-e1905104bd020426a09211abc521de34ee1c3b6826e5afde620cca397617ab17 2012-06-28 23:21:08 ....A 114688 Virusshare.00006/Trojan-Dropper.Win32.Injector.aojg-f39b4cd19639b43a0407c4bc77d1c3993fbf6b98cf58b0cbd4ce7f833eb8e099 2012-06-28 22:41:48 ....A 459264 Virusshare.00006/Trojan-Dropper.Win32.Injector.augp-0f32f8b75e3f50c4db762efa324b2f835c6c2066efc431e5dc73f1d322a53bd3 2012-06-28 22:52:24 ....A 446464 Virusshare.00006/Trojan-Dropper.Win32.Injector.auhg-4fc66ae60d3b6add7d75df77fa6c30d1ae2ccc7b65d887a073bd2737a5ad4107 2012-06-28 23:13:16 ....A 202240 Virusshare.00006/Trojan-Dropper.Win32.Injector.bfb-c9dc4f3ba91d10045cd5a815d66a6b668061ac06c73d0d96ff6946a2af9da98d 2012-06-28 21:12:48 ....A 515061 Virusshare.00006/Trojan-Dropper.Win32.Injector.bkjq-a28f4c89a1df24f35c8f6db0711b09f7bdbcbdff416ea9aab6363b622775836f 2012-06-28 22:27:00 ....A 442400 Virusshare.00006/Trojan-Dropper.Win32.Injector.bljo-75892c327267e5bd520413d60f4c8c3dab96c31fc59bf26f522bd73205b4ee7e 2012-06-28 21:01:06 ....A 229147 Virusshare.00006/Trojan-Dropper.Win32.Injector.bmzh-72a758feec77a40a20a3c8cae186c87927e6d28e119d7bff7c48f7422b74fc4e 2012-06-28 21:46:12 ....A 530344 Virusshare.00006/Trojan-Dropper.Win32.Injector.bmzh-f1870f621c78d3e335450c07a2b9d927f3b0d08da533f85b676633048c41056c 2012-06-28 21:54:46 ....A 229377 Virusshare.00006/Trojan-Dropper.Win32.Injector.bnjz-a8de06a12a8bc06074573062844494f62d23fc65f5fcae0e69f627a457c368b6 2012-06-28 20:51:26 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.Injector.bnrw-a4f70556349298e99202b1d2251a1b963e0aa4c41d0896951cbbef2f8708f3d5 2012-06-28 22:17:30 ....A 282624 Virusshare.00006/Trojan-Dropper.Win32.Injector.bodx-3e820bdae309ce23f070c83db3852f7abf39b43721b70a00a0377da8333eccd5 2012-06-28 21:34:10 ....A 282624 Virusshare.00006/Trojan-Dropper.Win32.Injector.bodx-ba67dbc0e5e302c8eb6bfb3eb26367afe1a7df795f95a843dfe0c7ce782201fc 2012-06-28 20:53:48 ....A 404992 Virusshare.00006/Trojan-Dropper.Win32.Injector.bqxt-b24af5186e1445f29eea1479b206330c3d306199c4294ca64f2a4d2ef991298b 2012-06-28 21:10:28 ....A 231424 Virusshare.00006/Trojan-Dropper.Win32.Injector.bsei-0d4d0b682c65c53c8cd37a3d958d3d51591c19fbe3d72f1590951354cac8ac27 2012-06-28 21:49:56 ....A 125648 Virusshare.00006/Trojan-Dropper.Win32.Injector.bsif-a3a4aa41cf418eda94e77f463bbcfbb9bfb6e7151e8e8751f06206586cfc5d41 2012-06-28 22:02:54 ....A 329728 Virusshare.00006/Trojan-Dropper.Win32.Injector.bson-3ffe4492ead0b267de57104281a4ded83bfd332b9b581145e79fc0a452ef8fdf 2012-06-28 22:09:14 ....A 329728 Virusshare.00006/Trojan-Dropper.Win32.Injector.bson-549b4f8b2d6747268cfb0c74a5099a055db8ae9f3f4218a3fc61ff35f846e8da 2012-06-28 21:52:18 ....A 329728 Virusshare.00006/Trojan-Dropper.Win32.Injector.bson-76ebf0cfc0293db29968e5947a06d7d4bb5c2ca74e31988f407c5f7b59f2a4b1 2012-06-28 21:47:54 ....A 329728 Virusshare.00006/Trojan-Dropper.Win32.Injector.bson-9eae19231b64fe7dde8dc34d42f7dd79aba9cbc2f52ddacbe0bbf04260adccf8 2012-06-28 21:57:38 ....A 329728 Virusshare.00006/Trojan-Dropper.Win32.Injector.bson-b830ce496608f2eeec1eafab43bae47d80614d3151a00083ddc4cacb35339965 2012-06-28 21:17:04 ....A 329728 Virusshare.00006/Trojan-Dropper.Win32.Injector.bson-ea15ff6e23617ee5fa233faab7b865c25221002b8a70684a799d4ae5b50c1ffb 2012-06-28 23:33:12 ....A 3155163 Virusshare.00006/Trojan-Dropper.Win32.Injector.btnl-8deb7c138f72fdec8f8427f9a083b8ec1345f9106b01f97ebc529463854b24ac 2012-06-28 23:13:02 ....A 372736 Virusshare.00006/Trojan-Dropper.Win32.Injector.byli-c829a8c277af027d0d29d06e0dfa684b749d5c1a559d0baa723010057beceae3 2012-06-28 23:03:34 ....A 446541 Virusshare.00006/Trojan-Dropper.Win32.Injector.cbvr-8a3f624e404f0b9a2f95467fc51435ab77d69f6571b06cf7271e4c01b163eab1 2012-06-28 22:07:56 ....A 593920 Virusshare.00006/Trojan-Dropper.Win32.Injector.cjql-53efa39e8959cc554b9f560640fc6461a3e3fda7b6efd3b1863c6f00c0b9f1da 2012-06-28 21:30:00 ....A 268288 Virusshare.00006/Trojan-Dropper.Win32.Injector.cjyh-1c8d34d059a19f31458cdc7fa3caeb8364cb032eeb583e52b3fd2f812886406b 2012-06-28 22:12:16 ....A 268288 Virusshare.00006/Trojan-Dropper.Win32.Injector.cjyh-2d121ba5280a8bbdc4c8242c2cdab251d03d813bf366d16e8262c07564c5729d 2012-06-28 22:51:38 ....A 233472 Virusshare.00006/Trojan-Dropper.Win32.Injector.ckfv-4a5f5c4ff59b0b8fa316e4f37a07d38c131b7603c030176b79990663910dab3b 2012-06-28 22:54:16 ....A 1024000 Virusshare.00006/Trojan-Dropper.Win32.Injector.cmdb-59d44acd77d17378e3bfff0fa438f91ee8c4fbb341cf579e013cf44b29b5fa33 2012-06-28 22:41:50 ....A 116104 Virusshare.00006/Trojan-Dropper.Win32.Injector.cnv-0f642e954abaea355e105c042728a6cce51aa002f981576f2b1c95caed139dd1 2012-06-28 22:58:10 ....A 458756 Virusshare.00006/Trojan-Dropper.Win32.Injector.cnx-6e4f0a8b638fc19c594e8a022f8d7f961105f5bbd183aad0cf4709ecf300cbf3 2012-06-28 23:18:00 ....A 1253888 Virusshare.00006/Trojan-Dropper.Win32.Injector.cpar-e282bcd885d0108d6c6a2359a34e32a805aadf4bc2575b965d9e23a3b174995f 2012-06-28 20:54:50 ....A 332880 Virusshare.00006/Trojan-Dropper.Win32.Injector.cpvk-d25638ca695e3f21d5032b0665aa0a4ecf8f29b8928b376df9471fa32261b765 2012-06-28 22:00:20 ....A 420864 Virusshare.00006/Trojan-Dropper.Win32.Injector.cqdb-93e9af40ac84c50baecd541233526f36a8f162647a0b075bf69c42f7ac69f2fe 2012-06-28 22:57:22 ....A 134656 Virusshare.00006/Trojan-Dropper.Win32.Injector.cqsn-6a22fd84dc55272f1d28deeb268782f9baf015c24c0502212dda3335c7eec98e 2012-06-28 20:51:30 ....A 313856 Virusshare.00006/Trojan-Dropper.Win32.Injector.csjh-990b0f2513d6459bfc86dbb4c68b609769d90330e5c9219dcc551cb62ff9770f 2012-06-28 23:03:44 ....A 527872 Virusshare.00006/Trojan-Dropper.Win32.Injector.ctae-8b3b8df6a16eed6edc74e0b57adf7e057e643d572ae1fcd6d806e9c78141e145 2012-06-28 22:27:00 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.Injector.ctat-3ac599c3a5eba7a3a0f966a806a532138ee7bbce36d93ccf389a285f18d69ff2 2012-06-28 21:15:00 ....A 307200 Virusshare.00006/Trojan-Dropper.Win32.Injector.cucm-1735dc052e77fe59c0e373554684b2be47c159d221904729811981142651e3fd 2012-06-28 21:52:48 ....A 243200 Virusshare.00006/Trojan-Dropper.Win32.Injector.czai-dfb00f9c82c7fa5b9d98d95aaaa663031c542fa097b2880e186c5d3bbf05de2d 2012-06-28 21:52:04 ....A 888832 Virusshare.00006/Trojan-Dropper.Win32.Injector.dafl-8c322e42c69f75e9b6ef2478dff6e38eb5277902ec092987aca8a6df15705599 2012-06-28 21:15:58 ....A 99840 Virusshare.00006/Trojan-Dropper.Win32.Injector.dblt-91734974807c88afeaf9b18f04ee5e4ee45d66b59dd60339aca462c426a40977 2012-06-28 22:44:40 ....A 196608 Virusshare.00006/Trojan-Dropper.Win32.Injector.ddhu-1cb1d2cb517a06a8e75fd34dd8e8d9080b6a0790c8ae23be1bd07a0d2cb0cd8c 2012-06-28 21:56:18 ....A 417799 Virusshare.00006/Trojan-Dropper.Win32.Injector.dejh-a2223a4e21e91d42b7eacbd64167d23c05263a41637efc54a2559c4670f3a63e 2012-06-28 22:20:56 ....A 389120 Virusshare.00006/Trojan-Dropper.Win32.Injector.dfhu-28f57a55d367a2b23c960364daa0e4cf78a91a33cd78a27629d6fec044d9d174 2012-06-28 22:23:32 ....A 824832 Virusshare.00006/Trojan-Dropper.Win32.Injector.dfo-4ea18c22d4b9a01853a276dcd288cd0d9afad6791069e09cf257b8e1a08582ec 2012-06-28 20:51:02 ....A 59392 Virusshare.00006/Trojan-Dropper.Win32.Injector.dfoo-4264c4e1ab346338e225aa3abf225fbe858fb15de751dbc4615cf0e31451d727 2012-06-28 21:58:20 ....A 56832 Virusshare.00006/Trojan-Dropper.Win32.Injector.dfoo-d721ad6c9f5981895b5cc2ac76f9b56b32ca92b253783ec6c2ae41f39eac76f4 2012-06-28 22:07:34 ....A 65536 Virusshare.00006/Trojan-Dropper.Win32.Injector.dfoo-e366148f97188fa05cc9899360a8382bf1c89f307de293c2a30b06b3da85a899 2012-06-28 21:50:20 ....A 65536 Virusshare.00006/Trojan-Dropper.Win32.Injector.dfoo-ff87a11ce2c4bbf3f45d435e136b73bdef3d8aa801b2b586c10ba2e8c339028d 2012-06-28 21:16:30 ....A 61440 Virusshare.00006/Trojan-Dropper.Win32.Injector.ditv-33a6866e00da9074ab4f5041ff81a577342ecda064fda38a90f4174c7cc7cea0 2012-06-28 22:01:28 ....A 175360 Virusshare.00006/Trojan-Dropper.Win32.Injector.djlk-1aa5f514be80ad116b415d2c3b132c316b6be178bbeee8ca99183346602bffde 2012-06-28 22:27:22 ....A 157696 Virusshare.00006/Trojan-Dropper.Win32.Injector.djm-4f4b1473a5f7a50f428f4c59c1d0e53907873252b035e7cb222a548f334040a0 2012-06-28 22:52:26 ....A 927744 Virusshare.00006/Trojan-Dropper.Win32.Injector.dldv-501cb1893058d6cd8070d8ec38563030fcb9774688a7d757341fffc02e78277e 2012-06-28 22:33:50 ....A 235258 Virusshare.00006/Trojan-Dropper.Win32.Injector.dlzb-959aac815b62a8e0a4a09ca3ef80d629066c2e527249e8ef56de97ede28cea6f 2012-06-28 22:34:46 ....A 60049 Virusshare.00006/Trojan-Dropper.Win32.Injector.dmek-2a63d5e8b59329f8b3201577e3d01731249dddaf4d958c8f836df668d57ee8c6 2012-06-28 21:43:12 ....A 97792 Virusshare.00006/Trojan-Dropper.Win32.Injector.doig-0553bfdd07d170993204a93197f740a31b697d2420eb90e5f6c2003e81f9f1ce 2012-06-28 22:29:24 ....A 260136 Virusshare.00006/Trojan-Dropper.Win32.Injector.dqwx-eef2d3d0820df36732d9bc1d3765e3ccb53d451767968dd3716ccac2e0edb395 2012-06-28 23:10:00 ....A 173336 Virusshare.00006/Trojan-Dropper.Win32.Injector.drlr-b3e4074d86ac05fb537ef5cee73fc49bc7a89c2ac1b8751c46ee60fee073278c 2012-06-28 21:58:36 ....A 62976 Virusshare.00006/Trojan-Dropper.Win32.Injector.dteq-8610df922723cece03d368a84b4046c9afc737fd925e6b6fb969eab30b0b6d42 2012-06-28 22:15:58 ....A 256512 Virusshare.00006/Trojan-Dropper.Win32.Injector.dtni-58b8ef6fc2a29c451b086dc9727d4fc44f5753ec4745078dde5196ddf87ceeff 2012-06-28 20:52:50 ....A 99328 Virusshare.00006/Trojan-Dropper.Win32.Injector.dvle-d6c4b143daf8ec4f16f6e3af4c6af9b5579dc381c54d90772359740cae7d285b 2012-06-28 21:18:30 ....A 275456 Virusshare.00006/Trojan-Dropper.Win32.Injector.dvle-fd550bc33adc2c2f4791e1d258471001310aae122f80cbb7b3668c52b50f4462 2012-06-28 22:34:34 ....A 270336 Virusshare.00006/Trojan-Dropper.Win32.Injector.dwdp-bb6fb686840a1c65e3757077419389d3df98e9e355ccdf0eecf38d0ad910fe26 2012-06-28 20:55:14 ....A 247296 Virusshare.00006/Trojan-Dropper.Win32.Injector.dxcn-00c29da514689be55b6456c3f855704cafedc069a86762a0d47bca46b7565590 2012-06-28 21:58:56 ....A 247296 Virusshare.00006/Trojan-Dropper.Win32.Injector.dxcn-60156d860bd6ad9b3dd841ce0ed05644673e89e4a3641b62132c7a6821a47516 2012-06-28 21:58:04 ....A 256512 Virusshare.00006/Trojan-Dropper.Win32.Injector.dxft-d60dde212b0df235d5ee0e247e14ae0e66a4551817b1fa7b6e3019cfef93712f 2012-06-28 21:54:18 ....A 77312 Virusshare.00006/Trojan-Dropper.Win32.Injector.dxxk-6e5f8429293efd39087ec872d8a43e9f0eebe09c583a834e66430005abd2f4aa 2012-06-28 22:29:06 ....A 134656 Virusshare.00006/Trojan-Dropper.Win32.Injector.dxxk-722988f15e7105e4f5782a5c0a433ee96143c636e6e588d202a01cd773764776 2012-06-28 21:45:22 ....A 116736 Virusshare.00006/Trojan-Dropper.Win32.Injector.dxxk-d69e19238abaa06175073ec7ddd4557a88348a3093e64cba9a882c8a75ec1e3f 2012-06-28 22:21:06 ....A 323624 Virusshare.00006/Trojan-Dropper.Win32.Injector.dywr-4174d1f145f9fa962ca616e9fa114735d40dfaf2a725bebf2ecacd18d4216320 2012-06-28 22:21:14 ....A 221184 Virusshare.00006/Trojan-Dropper.Win32.Injector.dyyj-2a87a4b188158313c747af2dde52b78c3cc581b5c6dab75230f3cd8ea8170a01 2012-06-28 22:30:24 ....A 221696 Virusshare.00006/Trojan-Dropper.Win32.Injector.dyyj-31b150fbcc0618558a2b07721e1360efd8ea12efe04e689bc5153bc31653af84 2012-06-28 22:18:16 ....A 379407 Virusshare.00006/Trojan-Dropper.Win32.Injector.dyzq-3a9820411c9a1dea379330dae2be84ea411d9e73ce52c9789c37ae90cc7be317 2012-06-28 22:06:16 ....A 614400 Virusshare.00006/Trojan-Dropper.Win32.Injector.dzln-80a832ba319e9c2d1670aff08334a5340638669ce3c1e05a9201fccd8d1c3d07 2012-06-28 22:39:28 ....A 137979 Virusshare.00006/Trojan-Dropper.Win32.Injector.ebiw-05ae9925c3ae0bd8c2fdb88a3903be2a8057956af65a51b432085b0f9af944b6 2012-06-28 22:25:54 ....A 108568 Virusshare.00006/Trojan-Dropper.Win32.Injector.ebu-bc623391a6885518c8b2e0d49400921f9b8c38be4184231fcb928a88676b03df 2012-06-28 22:11:44 ....A 54272 Virusshare.00006/Trojan-Dropper.Win32.Injector.ecsd-2875abb9687e0da54ed0116abb8be29d85985fee3a4ddb38b5a4231cded64b67 2012-06-28 21:25:28 ....A 1168896 Virusshare.00006/Trojan-Dropper.Win32.Injector.ecsd-2e25b1e17a25565cc38159ab26e3d4643e90d29134c81c6fa073ac4e3f13fd1e 2012-06-28 21:06:30 ....A 165376 Virusshare.00006/Trojan-Dropper.Win32.Injector.ecsd-53bda7ed181af8526801fab1e3d327121ff3b0e4602a2dc546a86678f76c0760 2012-06-28 21:30:16 ....A 978432 Virusshare.00006/Trojan-Dropper.Win32.Injector.ecsd-638ee0a533913be2c88d52662321f2fff8ed6227772c4040d69e3ad6803fc59d 2012-06-28 22:21:58 ....A 559264 Virusshare.00006/Trojan-Dropper.Win32.Injector.eczm-1b058b1f7d408f3b228ab980685dd9d5aaf6568bee558f4e39a3bb8582689abf 2012-06-28 21:04:00 ....A 216464 Virusshare.00006/Trojan-Dropper.Win32.Injector.edlj-4618a90f4ab766e734bb2ee7b02fb6a1557517695d31b923cfe75a44ef304fe0 2012-06-28 22:05:18 ....A 372748 Virusshare.00006/Trojan-Dropper.Win32.Injector.edzv-75df135aea06f0dfd45ff58e477b33e96fda6e3da0f9b036bfcfb5f2f87d0440 2012-06-28 21:53:38 ....A 81152 Virusshare.00006/Trojan-Dropper.Win32.Injector.elxp-a087976493c2e3fb56059e4c5aacbaf2ce02f27d61edf0cbc153644308c4bc32 2012-06-28 21:35:28 ....A 167936 Virusshare.00006/Trojan-Dropper.Win32.Injector.elxp-b028a32597fe47f8d7d2b2af31802e8d26fec422ab21ab0219950814df068a46 2012-06-28 23:18:00 ....A 13824 Virusshare.00006/Trojan-Dropper.Win32.Injector.enth-e27749b1c26734afab3397f507f29b8353580969fd509d857781b2f2b4852d2c 2012-06-28 20:50:44 ....A 98136 Virusshare.00006/Trojan-Dropper.Win32.Injector.epia-af88c50378a6743f285bdafd2cbc807fbb1518bcad7ea2dbc5a574bc68bd3442 2012-06-28 22:52:58 ....A 145408 Virusshare.00006/Trojan-Dropper.Win32.Injector.epzw-531bcd7e2e1b5f06e6b886f3e431e767409f587b6eb8c08a5a9f71de9eaf5df7 2012-06-28 20:51:16 ....A 93945 Virusshare.00006/Trojan-Dropper.Win32.Injector.eqbf-52b4b47ada8ed8f45aae0ed6f7ae345591d10d2579d40b28822b07c60b46579e 2012-06-28 22:27:30 ....A 46232 Virusshare.00006/Trojan-Dropper.Win32.Injector.eqbf-8417c44000137a1822d1713c0e8004abbdf8f0fe2431323de3f714577b508ae4 2012-06-28 21:53:28 ....A 73988 Virusshare.00006/Trojan-Dropper.Win32.Injector.eqbf-edf31f8316cd2af14a09b6c386bd6233c656dbc220e08fdb54a9f2671fa18cc8 2012-06-28 23:03:12 ....A 471040 Virusshare.00006/Trojan-Dropper.Win32.Injector.equw-884864f00bd759e0e7e54a33780a306d2139d27eff86de5808b15cdd4252ccc8 2012-06-28 23:21:16 ....A 907424 Virusshare.00006/Trojan-Dropper.Win32.Injector.erdq-f45f082c9b5c5abf0dbffdd80d32138fdb222ce42366b4fa09d6a954fddaefee 2012-06-28 22:59:44 ....A 38400 Virusshare.00006/Trojan-Dropper.Win32.Injector.ernk-76550177c886818531839fe219cbbe70e0a0969ab788f5950d2a7e4a58fc8b25 2012-06-28 20:55:02 ....A 86411 Virusshare.00006/Trojan-Dropper.Win32.Injector.erqs-5716b2e7c7217e346b6f9c4577f2e0062c656102590632972cc55bf51c12b199 2012-06-28 21:36:06 ....A 131535 Virusshare.00006/Trojan-Dropper.Win32.Injector.erqs-ba1e392a3674cbd045d3e7a86f285de1d8924ef596d314d240c91cd6ed8fa6c5 2012-06-28 22:33:22 ....A 215079 Virusshare.00006/Trojan-Dropper.Win32.Injector.etcw-2f103e2c4205f1b7617a682d5bd3ef0cfce84560a9bcdfa97b60a4f2c86e9be3 2012-06-28 21:11:24 ....A 247900 Virusshare.00006/Trojan-Dropper.Win32.Injector.eure-b0475370eb97800bcd6565b9bbbe870063d92967f94731091a4de9a6746453bf 2012-06-28 21:58:30 ....A 78848 Virusshare.00006/Trojan-Dropper.Win32.Injector.euuc-f4a1c0241de7e9c7b2466a7ad00e0dbbc6307a4cb437f2ef763916394c1e29c6 2012-06-28 22:29:04 ....A 571392 Virusshare.00006/Trojan-Dropper.Win32.Injector.euun-8d15a5d6763812334c862a227e8dfcd3eb771e1cdbfe4b868ae64a972ebbb82c 2012-06-28 21:26:38 ....A 14164 Virusshare.00006/Trojan-Dropper.Win32.Injector.evwi-7be1d4fad2f8d265af54aaad536495b75be828cc8f3cd47810b17de7c85a8097 2012-06-28 21:38:06 ....A 495616 Virusshare.00006/Trojan-Dropper.Win32.Injector.ewaa-6078fb25da69433b3e79c146354a86a41a358eaad4b11dd295966e000805d997 2012-06-28 22:08:54 ....A 196608 Virusshare.00006/Trojan-Dropper.Win32.Injector.ewas-e686e243058d1a4f744bfd87f17383fd5dbf3511444f163de8277697a700f300 2012-06-28 22:23:22 ....A 254976 Virusshare.00006/Trojan-Dropper.Win32.Injector.ewdi-630550fe2462b220cf0cef4b9199af2773b968227238f69e9c6825dac600c24f 2012-06-28 22:02:32 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Injector.ewlv-c2ef26a5c5d4122da21fa0faaf79fc7d069ac7b2bc7c4a0f1c6c510ad89c53b7 2012-06-28 21:43:40 ....A 180736 Virusshare.00006/Trojan-Dropper.Win32.Injector.expi-18d064e2dde32e81ad6816f8d9e6fff68bf2879f673078d6b2f656a0f822cbdb 2012-06-28 22:31:48 ....A 76975 Virusshare.00006/Trojan-Dropper.Win32.Injector.exsj-3f7367f24c6a1480718c5a8acc6d470fe349daa79ddd4820b7040d6fde58d338 2012-06-28 22:12:58 ....A 803840 Virusshare.00006/Trojan-Dropper.Win32.Injector.exwz-30e8e7509c6167e365e00d790d90b418e66149d75b528b413acec33a0568ea77 2012-06-28 22:18:38 ....A 119296 Virusshare.00006/Trojan-Dropper.Win32.Injector.eyci-ea6eefe8a70bf206cf21fd4e433d805187eb8ebc1fc12975c0c655ca652b3268 2012-06-28 21:47:04 ....A 466944 Virusshare.00006/Trojan-Dropper.Win32.Injector.eymr-fa61b2374e3a20cd16320b728186c181f4e959d0bcea44b79151ab84eb49dce8 2012-06-28 22:01:36 ....A 112927 Virusshare.00006/Trojan-Dropper.Win32.Injector.eytc-2654c717723946f0382a9c3adcc764eede90bd1ca65d0f17dd420d27980e18fa 2012-06-28 21:05:54 ....A 155707 Virusshare.00006/Trojan-Dropper.Win32.Injector.eytc-2821a0c5d1b36771891f33dcba8d99990a4a445267a98eac918ebd53131c89ed 2012-06-28 21:34:50 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Injector.eytd-b8396163e5dbea2404bb02a6fce7dcc75faa7f652c8d757f2663f0c00df99145 2012-06-28 22:02:20 ....A 33280 Virusshare.00006/Trojan-Dropper.Win32.Injector.ezbb-d1143e73bf3f08ca6dfc7d3fc7a3727d8d6c88f0bcc9db4abd9109aed96d9b70 2012-06-28 21:23:58 ....A 139264 Virusshare.00006/Trojan-Dropper.Win32.Injector.ezeh-f4a18f64fa629bc723c55d4b4e3a00dfb3e9303403914edbf30051dea807a36d 2012-06-28 21:53:14 ....A 134525 Virusshare.00006/Trojan-Dropper.Win32.Injector.ezpa-de83913b75ce61b9aa588b32aaa634787fd8ff6d5ef877bd7017e77b8fff2a54 2012-06-28 22:59:08 ....A 405512 Virusshare.00006/Trojan-Dropper.Win32.Injector.f-7327572add083765ecc0b8a61e987bd0724f4d78273d722cf6bc021099296a7f 2012-06-28 22:12:16 ....A 250562 Virusshare.00006/Trojan-Dropper.Win32.Injector.fafj-be7f81a2a99bc05b95e3989ed109e28e1eefccb758f65cd69816368f82371bf5 2012-06-28 20:56:56 ....A 95232 Virusshare.00006/Trojan-Dropper.Win32.Injector.fapn-6daa6da7de75aeaa626bd9565814856256b9472cb415d08c0c02980c769386fb 2012-06-28 22:32:16 ....A 162816 Virusshare.00006/Trojan-Dropper.Win32.Injector.favc-514b5963d1abadca0ca6fceda12e6800426f8599afd943f1ab53748974b4fd34 2012-06-28 23:14:36 ....A 459133 Virusshare.00006/Trojan-Dropper.Win32.Injector.fuoa-d0a60314587e702f9d793adb96b22af4746c2648bb7626ce935e6fa8353f2316 2012-06-28 23:27:14 ....A 492544 Virusshare.00006/Trojan-Dropper.Win32.Injector.fyjr-34483c04e6cd76e058290f516d7a5f8f85fb7dbf3636ab4f1d0e99935ec0e91e 2012-06-28 23:13:18 ....A 68096 Virusshare.00006/Trojan-Dropper.Win32.Injector.gdhy-ca1272cf2b8e83459ce0cf009bec4d3354a013416c88a1d0de5bbb1d6a56d1ae 2012-06-28 22:24:44 ....A 172112 Virusshare.00006/Trojan-Dropper.Win32.Injector.ghcg-0e341937565279e0a397614c7981a7f0b1d5ff9d0cac3687540ab85efedcce9d 2012-06-28 22:49:56 ....A 589671 Virusshare.00006/Trojan-Dropper.Win32.Injector.gpml-3f2943746d173a5f1d361e6b29e474e72a305bccbe2e2234aa0adbe67ede269a 2012-06-28 22:50:58 ....A 159888 Virusshare.00006/Trojan-Dropper.Win32.Injector.gpml-46222da96ddaab9507e56e84b48ff7ea41f51b245c44b482d22001c71a5a2bb0 2012-06-28 23:29:46 ....A 134536 Virusshare.00006/Trojan-Dropper.Win32.Injector.gpml-5a4fda26123699b4b3ba58060f26873ebade5d85507805700170dd414e8eddd8 2012-06-28 23:01:44 ....A 495104 Virusshare.00006/Trojan-Dropper.Win32.Injector.gpml-80b1224586eb51d2eaea77b1b6c9b0cdd199cc09d38a4090744abcaeff2d465c 2012-06-28 22:41:16 ....A 4096000 Virusshare.00006/Trojan-Dropper.Win32.Injector.grxh-0d200388068a9e6991eb5868bb4747686da10753cf0b2dce4b9781ce2ba3e192 2012-06-28 22:12:10 ....A 40448 Virusshare.00006/Trojan-Dropper.Win32.Injector.gvar-b4ff7709dbd3508dad87ef1d82521df8ac0855e1455b21e7f53ed1b88650ff85 2012-06-28 22:09:06 ....A 159781 Virusshare.00006/Trojan-Dropper.Win32.Injector.hbrw-8377950303558765311c7f08b9ccc12cf2f4d737273d5acc7290685f26a81b6a 2012-06-28 22:00:58 ....A 167936 Virusshare.00006/Trojan-Dropper.Win32.Injector.hdae-0a1ef80885d32e8259f98e13b7bf21845c9487441d953d5f2be3c44524484682 2012-06-28 22:56:56 ....A 532171 Virusshare.00006/Trojan-Dropper.Win32.Injector.hkcw-679445566e426fefd8753d8694627c9575dbb49e20229eca53cb6b5a6da3c1de 2012-06-28 22:08:10 ....A 77824 Virusshare.00006/Trojan-Dropper.Win32.Injector.hoec-93a0ba84b63003723ac8b7e6460c296ffec3dd5d53ef46df388bd677e3fb5dea 2012-06-28 22:16:34 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Injector.hvfs-ebb2d19bd0b11016c8d095cbe3c633b39a42fd3a220cc06d19793bf3d5a503bf 2012-06-28 21:24:30 ....A 256000 Virusshare.00006/Trojan-Dropper.Win32.Injector.hvtb-0e0db1a779de8ce2fd16ff01fbcfacc264a5498ae0a209a2bdeb80371a85a75a 2012-06-28 22:17:54 ....A 256000 Virusshare.00006/Trojan-Dropper.Win32.Injector.hvtb-561876629cadffb814e2006375c488e051939b3db088c7672947732feea031c0 2012-06-28 21:09:54 ....A 256000 Virusshare.00006/Trojan-Dropper.Win32.Injector.hvtb-b3c43e6fabcdfca507d1f73187929cad51fa68ae74ea033811a7a97c40f97f78 2012-06-28 22:42:36 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Injector.iajp-12ebe69347060e896b0f47bf9372f14011c1201e872216f0d6a2e619a4bc6128 2012-06-28 21:30:50 ....A 737280 Virusshare.00006/Trojan-Dropper.Win32.Injector.iajp-1a62acd9bd467aed790c4c8069428e55f090b3b76134a7ae502c924a2db1a6fd 2012-06-28 22:41:24 ....A 79872 Virusshare.00006/Trojan-Dropper.Win32.Injector.idki-0da9abdf6bd84aec4d49505b8944e1df1edeb7d973633b011eeb65948be1148f 2012-06-28 22:23:00 ....A 241664 Virusshare.00006/Trojan-Dropper.Win32.Injector.iggs-1b2a63b5e2a623a2d77891e9b73f24930a561f5c49538ca635ef2a7cb2b6fb4e 2012-06-28 22:21:20 ....A 237568 Virusshare.00006/Trojan-Dropper.Win32.Injector.imvw-0b5b06f4ace79a7f2dc4a5705cfc34d42a1c9123f5ea6e544d81948085d4ae0a 2012-06-28 21:06:42 ....A 455168 Virusshare.00006/Trojan-Dropper.Win32.Injector.inch-53b21815d8b14d25570ec235b6ef7a28ecab6e256b8364dcae7739a8ba0ea1a7 2012-06-28 22:05:34 ....A 468992 Virusshare.00006/Trojan-Dropper.Win32.Injector.inpg-5c810f9b03ba27f34db0e94c2e8893c74e98aa0a2faf14a63f0fc834ed6ce781 2012-06-28 20:55:56 ....A 1012736 Virusshare.00006/Trojan-Dropper.Win32.Injector.inrh-e83866ed83aecbec045dda75056869efe07ce41184b1327f34418713e479fd04 2012-06-28 22:13:30 ....A 573952 Virusshare.00006/Trojan-Dropper.Win32.Injector.ipds-5ea1778fd51494037fb08cfe9d155eb85943658e859fe3c316dea3564fa0f26a 2012-06-28 21:01:28 ....A 126976 Virusshare.00006/Trojan-Dropper.Win32.Injector.ipex-b27ae6e9c06d2291690d92e53cb69f927c3bccaf93a96639a11b750e6526c18c 2012-06-28 22:51:00 ....A 2231496 Virusshare.00006/Trojan-Dropper.Win32.Injector.iqyl-464f68806359712cbe64563f29a41c49443bfdf51ffbd3fce2c54ffaf5ad6b65 2012-06-28 21:29:24 ....A 274432 Virusshare.00006/Trojan-Dropper.Win32.Injector.irbv-537a250e303fd2fe67ba04134d6ea31086b503213c52655042ad7761434176fb 2012-06-28 22:27:56 ....A 135168 Virusshare.00006/Trojan-Dropper.Win32.Injector.irfm-c4b5dc7152525b8913c5a383b624d8371c2d429fb29e4d4233e2743fee4c5a20 2012-06-28 22:06:06 ....A 77824 Virusshare.00006/Trojan-Dropper.Win32.Injector.irrg-191d8450b577dd9e06758b161672e392574dfd1953ea9736a38840cf1108ec85 2012-06-28 23:37:50 ....A 134144 Virusshare.00006/Trojan-Dropper.Win32.Injector.iskt-c8cd1e7837fa37124c7407c8c0817d2419a0af2010d7dcaced29eb08caec3668 2012-06-28 23:27:30 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Injector.itat-382e496e4df223af2e2581cbfc332917780c1e30a4009f4ff21f765d49840dbc 2012-06-28 22:15:54 ....A 188416 Virusshare.00006/Trojan-Dropper.Win32.Injector.ityk-eebe352080b6f0853ba3ee83b123396d59bfb7747d589837503f981d13b94900 2012-06-28 21:58:18 ....A 121856 Virusshare.00006/Trojan-Dropper.Win32.Injector.iwfk-30ebe46eb4ac536cc27fd14ee07d805415bb84f7fd1383f247e391169185ef5f 2012-06-28 23:10:24 ....A 39936 Virusshare.00006/Trojan-Dropper.Win32.Injector.jflh-b65e8757e81291f00cd163a2e0affd6bd9840a6cf234299184b3fe50c91ea01f 2012-06-28 22:44:56 ....A 397312 Virusshare.00006/Trojan-Dropper.Win32.Injector.jmx-1e537e3805a00185bf84dea3d8914c70c66e99ae97362d432bc0f072e59adec0 2012-06-28 22:31:12 ....A 130048 Virusshare.00006/Trojan-Dropper.Win32.Injector.jndt-516437e30477a01478193d83661ccbe26b97d48e56ce8b749d47f7b7a33f9d3b 2012-06-28 22:52:54 ....A 129536 Virusshare.00006/Trojan-Dropper.Win32.Injector.jndt-5280fa98dff7c2ee6721ca2a059ed837534cee8bd5109a6b0d5d98df16fa4ecb 2012-06-28 22:11:30 ....A 287232 Virusshare.00006/Trojan-Dropper.Win32.Injector.jovz-1f9d9ce0c49fcb64c5a2a059f03eed655fcd86c5e0618ce86525626f98ab3c18 2012-06-28 23:33:08 ....A 46467 Virusshare.00006/Trojan-Dropper.Win32.Injector.jpbc-8cb4c536d5f081181e1bf232c915467c15b1eabb6e496c2d013fa7f5c67601e3 2012-06-28 22:46:34 ....A 118784 Virusshare.00006/Trojan-Dropper.Win32.Injector.jzse-296884f13f1c123f9a7951ddbf0ecf3231c3e77978fe9d53432e611717f7b1ed 2012-06-28 23:00:50 ....A 118784 Virusshare.00006/Trojan-Dropper.Win32.Injector.jzse-7c9b32f093a4adcd3f5033d42cc7a2dc163bd2ccfaf4496abcedf9fa6a4a6f20 2012-06-28 22:54:58 ....A 118784 Virusshare.00006/Trojan-Dropper.Win32.Injector.kisq-5dc78e27353d4e09137e837f03346fc521ca307faaeafb97ca5f5ec7f8d7c8eb 2012-06-28 23:07:14 ....A 40960 Virusshare.00006/Trojan-Dropper.Win32.Injector.kjep-a18e31b0ea25e396584b373f15a1e74a5843b1b45b0d69183b5f5631d911982c 2012-06-28 23:02:04 ....A 81920 Virusshare.00006/Trojan-Dropper.Win32.Injector.knik-82623047af3512b8213b6d3e89d9aa38b1a74218212db8c97d3443155d1ee372 2012-06-28 23:07:20 ....A 139264 Virusshare.00006/Trojan-Dropper.Win32.Injector.menk-a23aa44dd8bc9096e57fa6329f9a85a8a1466f91e8e0145e645f20b1cdbc8a0e 2012-06-28 22:58:24 ....A 599713 Virusshare.00006/Trojan-Dropper.Win32.Injector.meob-6efb78be2cfca82b8759e41ecd3cec92f5a28d45161f03663c1f3e263241a1cd 2012-06-28 22:47:20 ....A 17920 Virusshare.00006/Trojan-Dropper.Win32.Injector.mfat-2df6b445af1a5088f62713acf2123619300285c30402864bb251b16f342b3f84 2012-06-28 23:09:00 ....A 280654 Virusshare.00006/Trojan-Dropper.Win32.Injector.mfbp-ad5674e08572f4aad35704b879485383c67325fa0eee594f83fbd15db88336f8 2012-06-28 22:04:10 ....A 69632 Virusshare.00006/Trojan-Dropper.Win32.Injector.mgba-aad2a0c7e116d6272dcad85e53522e55d0d79fdd56ee59614f8da28db4c0afe3 2012-06-28 20:55:44 ....A 81920 Virusshare.00006/Trojan-Dropper.Win32.Injector.mgfa-0a79b240c0b68d70151ae4733060e5d92367882c7d33193e19b523f6e8138674 2012-06-28 22:49:54 ....A 5556 Virusshare.00006/Trojan-Dropper.Win32.Injector.mgru-3ed91d705bd880f6132256e65ed49581d87cf82aeb87bf6186ff2e918ba9da1f 2012-06-28 22:53:44 ....A 65536 Virusshare.00006/Trojan-Dropper.Win32.Injector.mgyz-57166b4f71dea487905aae203186101a293fd1abc519c4bc817e6d3f66eeff87 2012-06-28 23:05:08 ....A 85504 Virusshare.00006/Trojan-Dropper.Win32.Injector.mgzp-9235e766c4e4e42e25a19f4b3a688825fd4d1a81bf6fc9e64734186f978c5942 2012-06-28 23:29:08 ....A 50688 Virusshare.00006/Trojan-Dropper.Win32.Injector.mhak-50ab350b1a9472a402e8d025b5e9ef2919bcfa3e69c544f5175c5f418e835dde 2012-06-28 23:10:06 ....A 29184 Virusshare.00006/Trojan-Dropper.Win32.Injector.mhfm-b4a6020794bd9ad2f187a20ea1bbae44959060db9d26c66a3fa30f5987bace61 2012-06-28 23:28:58 ....A 186880 Virusshare.00006/Trojan-Dropper.Win32.Injector.mhls-4e6d8ec52addab1796ecbe8762eef56a92c7d4d8c112838d349d6ea1ee51bb68 2012-06-28 23:32:36 ....A 969241 Virusshare.00006/Trojan-Dropper.Win32.Injector.mhws-85fe9bd393de414220519f5ce2681089612373a769149f0f5afbbed1622742f5 2012-06-28 23:26:30 ....A 16896 Virusshare.00006/Trojan-Dropper.Win32.Injector.mixa-2a477c5a4fa45636b4c49cd2a54b6f3a2832ec81b7040b78ef23a69ae4b6a871 2012-06-28 22:42:58 ....A 16896 Virusshare.00006/Trojan-Dropper.Win32.Injector.mixi-14869bbb0e941b4a7a56ced50e6cac1e94a9b0bfd3d065fb237d6d02d2479225 2012-06-28 23:37:00 ....A 164264 Virusshare.00006/Trojan-Dropper.Win32.Injector.muw-bfcac88a8835a57c61bdb902dfcfe2db64e3bfa99414887b33cd677afe9ea61d 2012-06-28 23:25:32 ....A 353024 Virusshare.00006/Trojan-Dropper.Win32.Injector.nafb-1b658cc45e0ea539a45c8e82f809441b543cf8261b24c8d13384dff04cd6962a 2012-06-28 22:59:26 ....A 175109 Virusshare.00006/Trojan-Dropper.Win32.Injector.nafb-74e3c72280f35d5d395571952dd9d960dfe745c4b5c46a14f3fc539ef310bc2c 2012-06-28 23:12:06 ....A 401408 Virusshare.00006/Trojan-Dropper.Win32.Injector.nafb-c31b63538716c655e9971ca57c98b04a9e586f691280d7c781ac65d125923da5 2012-06-28 23:12:24 ....A 159744 Virusshare.00006/Trojan-Dropper.Win32.Injector.nafb-c4b3c6f1040ddf054647e2bc120742d9d986c7f35c948b17fd3c4b3133a86093 2012-06-28 23:19:12 ....A 450583 Virusshare.00006/Trojan-Dropper.Win32.Injector.nafb-e97084db805a313837286c12ea54930535daa522ff3d4af85c09a8639aa49718 2012-06-28 23:28:00 ....A 790611 Virusshare.00006/Trojan-Dropper.Win32.Injector.ncy-411db2d018350eabd852d6eae5277db612f9c54d1dc7e1a5544932b438102dd9 2012-06-28 22:43:42 ....A 544256 Virusshare.00006/Trojan-Dropper.Win32.Injector.ndlf-1770904459172d6bb3ebb8a2063a97e7a788d5682f2d6cf766bdf80cb918c424 2012-06-28 22:55:44 ....A 71168 Virusshare.00006/Trojan-Dropper.Win32.Injector.ngtl-617c307b17716ba678b319a68dcf76600a0aafaea7d9b36b873e67ebbb0b96b2 2012-06-28 22:53:50 ....A 104548 Virusshare.00006/Trojan-Dropper.Win32.Injector.ngtt-5762b9a5dfee1dda0cdeb6ae84e6091fe94a63e47f26097ab3cb24ab414d979b 2012-06-28 23:39:36 ....A 704512 Virusshare.00006/Trojan-Dropper.Win32.Injector.nhkf-de3c0109bd13bf1662cd02782a9ea484b4bbb595b91e8a778275bc4a1a2fbac4 2012-06-28 22:38:28 ....A 204800 Virusshare.00006/Trojan-Dropper.Win32.Injector.nhsh-01d4585f42448b7c8722a3830a904cff55dbbc139f380b25cc76c1578c2e2b18 2012-06-28 23:00:42 ....A 204800 Virusshare.00006/Trojan-Dropper.Win32.Injector.nhsh-7bb2ea5808a4f809bed505787c1b9ee1845d41238afe7c73abc3bacbb7a0fe57 2012-06-28 22:56:16 ....A 159744 Virusshare.00006/Trojan-Dropper.Win32.Injector.nhsn-63f37272a334fbb0667d11bc7e18f2d19b2cb5d57624f053d546ab2c040061ed 2012-06-28 23:05:48 ....A 767488 Virusshare.00006/Trojan-Dropper.Win32.Injector.nian-96e3fbce8a15b12a7db560f8e00a402b5261375d468ae2fabca5201f99c36019 2012-06-28 20:55:14 ....A 69632 Virusshare.00006/Trojan-Dropper.Win32.Injector.odna-9ecb697bd36b35fa4e1684bf17bce6233c2359a0e1554c9c811ea292ee8cd159 2012-06-28 22:52:48 ....A 29696 Virusshare.00006/Trojan-Dropper.Win32.Injector.odpx-523e03d8fc6dfb50212d8d1d6835773bbb62fc146d1b0b3dc2f01a1c1faba60b 2012-06-28 22:52:26 ....A 97649 Virusshare.00006/Trojan-Dropper.Win32.Injector.oupj-502bfbed37d2bd563a665efebac21869033cf9a5cfadda659cd8bc47e9a1b96b 2012-06-28 23:38:26 ....A 311825 Virusshare.00006/Trojan-Dropper.Win32.Injector.owqr-cf6c434c42024729ed5c77796f49748fa5706737a9f944074b1b3bd0e91c57c9 2012-06-28 21:20:06 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.Injector.ozps-4c6e0f44217fe4a6e13dd7fec920d12fef8ff3f2b9f190ea94663b1982609386 2012-06-28 21:11:02 ....A 81920 Virusshare.00006/Trojan-Dropper.Win32.Injector.ozrx-1dc8ddea1a52afcd5084f9c796e657bd6f0978e0f6795178dd9e6e55df940e18 2012-06-28 23:16:02 ....A 96768 Virusshare.00006/Trojan-Dropper.Win32.Injector.paoy-d77725af96def78a77392e230f52be38195ba96ac3930761c83dc3734aadc73e 2012-06-28 21:57:54 ....A 315392 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-23a6d2716b6ef7d7382709a6f35ea29a174a8c720d6c22606b7dfbaba43f33d4 2012-06-28 21:32:14 ....A 95232 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-316b95662c6cc0721c813c97c511cf0fbcf6cdd041b5e8aa1215ae6c050c18f8 2012-06-28 21:33:54 ....A 95232 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-5e351e256ce38e94916e8d5a5994bc22c81f5333e6515ab806e4715a36e9fe06 2012-06-28 22:21:10 ....A 100616 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-61a6fc24a36861df75f4520e71000bae6a2961d6e8c066efe779339c531c4b3e 2012-06-28 21:43:34 ....A 227328 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-691911107e6dc5fbba5348a27d2725e0d120523c339fce53c88c30cdc7f8a610 2012-06-28 21:22:02 ....A 164864 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-7aeefebe0614440208ca51c4166751573cefa6fb1fc67f73fc1b4db23e04500a 2012-06-28 22:30:06 ....A 95232 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-94719ba7ee97d74a0bae053ce06300d70b4ee9c7726bc58270f7a9dfc580fc20 2012-06-28 21:10:02 ....A 230400 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-a3073609d4f0f00cf20f3da09d23648cc085b3eb4c2851881d495997e588a445 2012-06-28 23:37:00 ....A 136704 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-bf5b4d378ebc23966b740e2b3053bc2fa01bf2584a473cf953ed1b48d0a26a4c 2012-06-28 22:15:06 ....A 115200 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-caba3d119d8793f6f95364921341b9acb28a61c60257897abef445bd8585baed 2012-06-28 23:15:56 ....A 243976 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-d71346c9ab9b34b4549a9d6bf7a7fe147e8c61aace178874891c9e81a857b0f9 2012-06-28 22:03:18 ....A 160256 Virusshare.00006/Trojan-Dropper.Win32.Injector.patj-e91f5dfbc2adf6bed36271e687f51d77a5ab149df118bf4d237162d7d68de851 2012-06-28 23:29:44 ....A 57856 Virusshare.00006/Trojan-Dropper.Win32.Injector.pavs-59e719133556520c241702e3764ea6c01ed718fe70096650e4f122e3007aeaa3 2012-06-28 22:26:42 ....A 711168 Virusshare.00006/Trojan-Dropper.Win32.Injector.payu-8f4447ec2eb1fc1d06936580a9f5898deb4ab0d33a22d541be96b73180987cef 2012-06-28 23:21:22 ....A 1880064 Virusshare.00006/Trojan-Dropper.Win32.Injector.pbao-f4a6859a14edaf557d9f127b64fa2c62d74fc85bbbafe1e0cefe1c36b4e0195a 2012-06-28 21:56:08 ....A 13325 Virusshare.00006/Trojan-Dropper.Win32.Injector.pbav-7507f950f4bf59803f2707b1785869ecad177dbaaee9fb7b89c81def8d37dc75 2012-06-28 20:54:52 ....A 94707 Virusshare.00006/Trojan-Dropper.Win32.Injector.pbc-8d18983c5603341b7eb8848dc207428a862a4f81705807feb87f86a101e73e3b 2012-06-28 23:08:20 ....A 90112 Virusshare.00006/Trojan-Dropper.Win32.Injector.pdyz-a8a84602896b3e34b1bba9e96f284b5370d25980e130f2b5e4b300ed6dd3ba1d 2012-06-28 23:12:48 ....A 48330 Virusshare.00006/Trojan-Dropper.Win32.Injector.peqa-c6957df24e919a1409443783542fbd55255b83c84bea594dd8c4eb868dc1e5a1 2012-06-28 22:38:10 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Injector.pfns-00b98128d8325da5c0200b281c6cf71b02c6b4abe974487379a79e49e74096a9 2012-06-28 22:24:46 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Injector.pfvg-91df85545cc280863dd052eecf001668e268d3dd786272918058e8a3178cd03a 2012-06-28 22:24:24 ....A 344064 Virusshare.00006/Trojan-Dropper.Win32.Injector.pfyj-ad469345f26ad5850bce8cca103d2ae8ef90c0da50b2f9e6696e914d1745646c 2012-06-28 23:21:48 ....A 148205 Virusshare.00006/Trojan-Dropper.Win32.Injector.pgnn-f73ce69a7dcc2241baf4df7b0eae463abf4dcd089e8d358bbf1168d6df2b030d 2012-06-28 22:18:52 ....A 81920 Virusshare.00006/Trojan-Dropper.Win32.Injector.pgrv-1cbc6db72eb58d9928995d09f101d1063c75bd409646178c4a10e1af323f1bbe 2012-06-28 21:17:44 ....A 72793 Virusshare.00006/Trojan-Dropper.Win32.Injector.phfl-07ffd24c6c9ca29f046273de5c27ffb47c9dd7f88c6066663de8f40f2015439c 2012-06-28 22:02:08 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Injector.phlw-1eb7e1389211735cf13b47434e3c69d2b57d1a17c4e47887d848dc3847d480c9 2012-06-28 21:42:24 ....A 68096 Virusshare.00006/Trojan-Dropper.Win32.Injector.ppdu-1aa60a9428e3a1669b3081b6676da7852cab0c0bdc975258f4ff15c750da90a6 2012-06-28 21:16:16 ....A 68096 Virusshare.00006/Trojan-Dropper.Win32.Injector.ppdu-3f48c8385d61b513a94dd9171cebabafbf1dd652c8478547d1b6dc138e51299a 2012-06-28 22:28:00 ....A 68142 Virusshare.00006/Trojan-Dropper.Win32.Injector.ppdu-821edc45e9837ab54be059470e6674f87fd4225b844a40c9b8b1ff22be667e60 2012-06-28 21:04:28 ....A 68096 Virusshare.00006/Trojan-Dropper.Win32.Injector.ppdu-bb223bac5df8f109050aaaf373bd15f7e4a6f26ce9a03c3d285dba7895c0a9c6 2012-06-28 22:24:26 ....A 68096 Virusshare.00006/Trojan-Dropper.Win32.Injector.ppdu-c70ef3393ecb848c8f90aa255561264f2cd142b61f115a243dc2b6b91aef9871 2012-06-28 23:02:04 ....A 553260 Virusshare.00006/Trojan-Dropper.Win32.Injector.pxqe-828c28286548310b8776d84b4d68da55e0d1e873bbc18f01c44dbf812c0996bc 2012-06-28 20:50:58 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.Injector.pxqz-8a4ddcde628c6744a4a89a7f1256ede7bd800d97b5c1f20d2cf123dfe2289029 2012-06-28 23:16:36 ....A 1027584 Virusshare.00006/Trojan-Dropper.Win32.Injector.tbt-da9c809f426b8cc997579b270d4dc4dbea877e29e60bfa3c5e8106810a5e8b1f 2012-06-28 21:46:14 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.Injector.tlmd-564a410e78a8671695979c33d6876060400e9534d1bded403500bf95aee47c99 2012-06-28 22:19:54 ....A 1056308 Virusshare.00006/Trojan-Dropper.Win32.Injector.tmn-8f230327e2a2d0297f5467b980ccb70332f76dfc067972e16744946ff1aee333 2012-06-28 23:02:40 ....A 557056 Virusshare.00006/Trojan-Dropper.Win32.Injector.tmyl-85b767fab2967f031df9521454a8c5d17c67c91f8ef0bd2c79acca6a6cd21735 2012-06-28 22:46:26 ....A 102462 Virusshare.00006/Trojan-Dropper.Win32.Injector.tnaj-283e173940727612c211af4062026dc357c264ea18818dc298f2d5bcf78ddf01 2012-06-28 23:12:32 ....A 373248 Virusshare.00006/Trojan-Dropper.Win32.Injector.ulqr-c568a104c9935038f51c1f7973dd10124536e5a3707e1d3abccdb7cf68cef069 2012-06-28 23:09:38 ....A 121856 Virusshare.00006/Trojan-Dropper.Win32.Injector.uuic-b169e0b20b0dc5857dfdf2a97c35fd918116ba17b508e6b897df844bd8225cfa 2012-06-28 21:09:54 ....A 196608 Virusshare.00006/Trojan-Dropper.Win32.Injector.vim-c8f2b809caf9be5685567b1421ece8e71c11a03b85bdcc1773d693b071786cb8 2012-06-28 22:52:10 ....A 3008979 Virusshare.00006/Trojan-Dropper.Win32.Instaler.nj-4e0106fd0b03e9c8d1f0ebab797e70689f474c8344a5ac8f2a0f3f2c90140eb7 2012-06-28 23:06:02 ....A 48128 Virusshare.00006/Trojan-Dropper.Win32.Jascript.rq-98e6c90574ecc6609a55f0e48f90ef748caab81e25a79088610fdcdd3e79b2fb 2012-06-28 23:13:02 ....A 20992 Virusshare.00006/Trojan-Dropper.Win32.Jascript.sf-c825674417cf977e5d4b342f30284de62675df4a8769acee1b7f25f2e01aeeb1 2012-06-28 23:15:14 ....A 27649 Virusshare.00006/Trojan-Dropper.Win32.Jascript.zo-d39be7f7fadbd2eeadea5f2ae6643a8b7ff7f2201282bfff67ca0a3d67026dc6 2012-06-28 23:25:00 ....A 41009 Virusshare.00006/Trojan-Dropper.Win32.Joiner.bb-13b39181ce4de5f880dae15e073b913c685019bc729edd04a571bb8476a76241 2012-06-28 22:45:20 ....A 744448 Virusshare.00006/Trojan-Dropper.Win32.Joiner.hw-20f58d47ae7beabe8f0c175fd2eb02411270c62d5e99080599768bbeeb40c789 2012-06-28 22:53:56 ....A 590336 Virusshare.00006/Trojan-Dropper.Win32.Joiner.jb-582eb44113478221faddbdc07bf66c5e3949f378fdd0fb285f492a19e12cc873 2012-06-28 23:00:28 ....A 482304 Virusshare.00006/Trojan-Dropper.Win32.Joiner.jb-7a1b2fe742be18f18e8290d063042c6425963ec0a03ca8a846efba2d9c4ef61f 2012-06-28 23:38:20 ....A 359087 Virusshare.00006/Trojan-Dropper.Win32.Joiner.jb-cdffa2f3517d4db5616e4dc6239d82e9b60af12a0a2e6850635b891996167015 2012-06-28 23:24:50 ....A 30066 Virusshare.00006/Trojan-Dropper.Win32.Laxo.cr-11b8716f726eada9e97b7b65defcef8794ee350f0287c6c9e7fa48ac63a3de52 2012-06-28 21:03:12 ....A 610304 Virusshare.00006/Trojan-Dropper.Win32.Mediyes.f-ae25a2b839637d1583455e67654a622d475642deb764e2bf4b80dcb7ce4c256d 2012-06-28 22:53:30 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.Meno.al-55bd02aa3429efef28d7655e104c43b943911644f5ac1c1c7c3d08a5f905c03d 2012-06-28 21:14:20 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.Metel.a-1c68fe0f331a792261eb62a0fc6bfa0c0a3c0b15e62ef40529b22c774c560456 2012-06-28 21:29:36 ....A 163840 Virusshare.00006/Trojan-Dropper.Win32.Metel.a-979c1d3c8e0109bb5df0abd2a071f0dc5e8bc693b64fa7da720280b205c2d927 2012-06-28 20:51:06 ....A 364032 Virusshare.00006/Trojan-Dropper.Win32.Metel.a-c27eb403a850a53b7e9058b63743a68c54337c1c6e00f0015f75bce64677e8d3 2012-06-28 20:53:18 ....A 217088 Virusshare.00006/Trojan-Dropper.Win32.Metel.a-e5f0dced68dde2eb7267a4d80bc380a76e811a49c940599cc26c46eb3e8f8865 2012-06-28 21:56:26 ....A 129536 Virusshare.00006/Trojan-Dropper.Win32.Metel.e-645541ea44ea5c611fbabdd492b650880001bb36dbd22c077117bb966ce9ffe5 2012-06-28 21:54:58 ....A 167936 Virusshare.00006/Trojan-Dropper.Win32.Metel.f-1a2b43fcfee941fe50068fe1cbc39b12b4c7246cc4d68584d4469c5ed0434a9a 2012-06-28 22:11:40 ....A 168448 Virusshare.00006/Trojan-Dropper.Win32.Metel.f-3cda0e31fae87caf82656d17558c8d1bd7ab2eca3d67116f442b0ae8efea5d6c 2012-06-28 20:53:14 ....A 468992 Virusshare.00006/Trojan-Dropper.Win32.Metel.f-810d207438d6d362a42d5e5457f5c3f09d2fd29a2e78e2f53fe3f8a1733cf2a9 2012-06-28 21:18:16 ....A 404256 Virusshare.00006/Trojan-Dropper.Win32.Metel.f-94e7ad5888b1fbd76282f0eb29516bebc2952e2476ad3bc8bd027d372c081393 2012-06-28 21:25:50 ....A 218624 Virusshare.00006/Trojan-Dropper.Win32.Metel.h-4c0a482173eb35b845a260b4d141380f4b8ee3db6e0d9b2d27cbe9305ffa4472 2012-06-28 21:39:12 ....A 147553 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.ap-de7479db378e1065d717abab52d6cbcd1ef7b5b2677805c081e842afcb4c72af 2012-06-28 23:23:26 ....A 181060 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-0231e5653ffeee97f0b1c6768dc7a5564709db4401c92b2e2649d5f186a86598 2012-06-28 22:39:10 ....A 239370 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-049c4a9c7ae0f213b3417714e86c8ac6639502df61811cfcd1980b4cc6fe7a5b 2012-06-28 22:40:10 ....A 413123 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-088971c0e4e8794d4a71107dcf41b6d15f8f3d639bfc56e31f219e0e336e9845 2012-06-28 23:24:20 ....A 168115 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-0c8cb03dc49653bdf65284bc295b5cc8a6639d6ccd1b6ca46bdafe1d130cfff4 2012-06-28 22:44:22 ....A 80372 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-1a79608f53bdd817959e7b17819a4e2d7d261310a12900f53e8dae0c3e998aa1 2012-06-28 23:26:08 ....A 168141 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-24cf6b97b2612dabf88d4b901e334ff4277b746d6c8befb045710885a909aeb4 2012-06-28 23:26:16 ....A 172032 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-26eee6ea24ff0c0f656c14a98c1fd2fd84873fcb75b69a48db1ef943f26a89f4 2012-06-28 23:26:22 ....A 4668983 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-289fdcd891ce874e2af0bf719a0effa48b05d17b3d7c304da206aff49ca68cca 2012-06-28 22:47:44 ....A 771600 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-30898e0a355a9b087498fdba256a3ef70d565f8b164528728107528060ed1015 2012-06-28 22:47:50 ....A 103918 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-3120c389cece7a76862924f9102c1e358f0ab0dea2c2aeeb98c38f24e632a3ef 2012-06-28 23:27:04 ....A 168135 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-3233a4c9c32c0712430ad93bfea7f4abe51ec8cfacea3901e867e791f1cf9996 2012-06-28 23:27:08 ....A 168137 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-3364ca11be57ce542327a4998673525f005449d155ef37cc06afd6e97a48cabd 2012-06-28 22:48:16 ....A 4502681 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-336de5b761e91ca874daa1fdd8e63811a4dda629951e62a009dbf57327563ddd 2012-06-28 23:27:24 ....A 1209146 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-368e78914b72a6f7f123354ed1b305631cf3ba622e5e5934dc37cd281e93b0d6 2012-06-28 22:49:48 ....A 56013 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-3e033838c914a2e718f1476c54c27dec352c421995ede5c387ffcc70ec5fcc7e 2012-06-28 23:28:14 ....A 167936 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-43f5f4146d6bf59cb0ca60d9656eb35e01867eb971d96cd249b430929b4b47ae 2012-06-28 22:33:28 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-45fde4a48065219c08887bfa9183aa548db7cec43b03709ccb9a54c4cddc9830 2012-06-28 22:51:08 ....A 1189475 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-474c2c20d9eb4d2ffa9f6b24d6c29d706e43bea63223e61f293a32424a4ea144 2012-06-28 22:51:24 ....A 1388030 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-4903cf5817f40559a719befd7ce1eb4d76e33ece86f023686ff8fdcd9c6ac86a 2012-06-28 23:28:36 ....A 3397310 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-49c0dd9823f433756e4d2fff81ae6b12b1da18e2342da0f379375666a5ad6155 2012-06-28 23:29:46 ....A 168143 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-5a55e9eb0a4e85d4b5b559ed73e5598498b75994cdc4a5db15fbb4dd3c90c7b2 2012-06-28 22:54:30 ....A 8373 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-5b5bd12fe4494812e39728bbfe0ac78f2cbc6aeb63a846c56291ce4614833394 2012-06-28 22:55:48 ....A 2087 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-61ead7e152fddb3c737e0001fd75e0aa1be3527f88038d81e381535dc16ea58f 2012-06-28 23:30:36 ....A 167376 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-68067dd6333ba737f6e2bae9faf21f7d212432ff929f4cf48c0fe4822ec97a05 2012-06-28 22:57:26 ....A 808348 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-6a60eb1403aaf4becb92642c544083e877f2c00df36efa2afa45c83b5a71f317 2012-06-28 22:57:58 ....A 3417233 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-6d2a17fd5379e5e8a5d12a4c2cb8606d9a55c21f0fa23075ce65b19fc1687e0d 2012-06-28 23:31:00 ....A 168618 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-6e835ab23798935f46f5143972b659c38758595172de843ca528103ff3cbcd84 2012-06-28 22:58:26 ....A 2087 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-6f488627083a67fdbd483011fbe43ddbc76115e16adc578a8b457e87ecb25a01 2012-06-28 23:31:04 ....A 181056 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-6f8894ee2c2fc63b212fb0a5b2c3061c835ad32552c58d0765779c9b27037d81 2012-06-28 23:31:20 ....A 168610 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-73b14f5aac9c0b6a933aa405d92e1cc45f3dcaa9a88fc7ab803d8832b6b9564f 2012-06-28 23:01:04 ....A 9813 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-7da24a26ef8ce686b2996b894bd9618d93c2cf3ba14958a86091b21b368b3c19 2012-06-28 23:01:38 ....A 24923 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-8028c95c63a2f29ae5551b8df6f83eb04d98c32a211cf8d303c10f0cc3f9bb61 2012-06-28 23:32:38 ....A 44391 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-862c3744f321557142a17753624cf29762861e9ec65cc9ceec79a1edde93dd1e 2012-06-28 23:32:38 ....A 1172070 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-8650df1f283ecc35012f33e4fb0b7e668e1ab54a3d84b8e494c1d4b6671c92f3 2012-06-28 23:32:38 ....A 172032 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-86a6fcd82e9e4f0f0aeb65d639f3d43280d8ef6f4e146b8a252c8a29547c96c6 2012-06-28 23:32:40 ....A 110451 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-8716bda8dbc65bc132341fd4e37acd163291ed898ff5611c7ab710eeb1ebf2e9 2012-06-28 23:03:04 ....A 101973 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-879e42ddaa1fd96d1aed4d014ab96c0b318d5a3ffa50a750db8d6c0c58b3cde1 2012-06-28 23:03:54 ....A 23399 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-8bee3f3f4d26275a0872b82fb0f1d21740b0a5493ad4a2e77debd7a95fa3be8a 2012-06-28 23:05:14 ....A 2174 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-92e8e7b81b2f95dce8f37146fa95a822aa0d7f2cbfaa00da64f35bd91aecac5b 2012-06-28 23:05:14 ....A 38772 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-92fa974d0fcc6867dfb84f8da0b262927482c4ff227a12fea03f8ce0fa66630e 2012-06-28 23:06:26 ....A 236977 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-9bd423e366ed899b8dcca862681c791255d5cac422269de2448f84b2d7bbb5a4 2012-06-28 23:34:28 ....A 1583925 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-9d8437655141e25a54d3e13f79ac109189739b9cd2152e53bd7aed61099ce69c 2012-06-28 23:34:32 ....A 306938 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-9ec70c31a9df264f98451b33d0cf8340804ff511acd4d4588ff42c0663f3202a 2012-06-28 23:07:08 ....A 894217 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-a0b521e955684d927342d36ca54a1d97f1a1fb2fdaa84e92c18ecc09097d87dd 2012-06-28 23:34:44 ....A 168265 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-a16f97867fde0f78b46baa500647025c9ef9ed832acd255d73280e5d0bb9fd3e 2012-06-28 23:34:50 ....A 180224 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-a33b5de009953f4f86446051fcfc9f04be09d806d0d38c8e99c90b72af50f243 2012-06-28 23:08:00 ....A 17013 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-a6abb35bb9f2c28e48b55aa222216a212461ba97e7ea66c5dc418375d6402ac1 2012-06-28 23:09:10 ....A 67805 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-ae68457683ecc004d1504a340492dbad961cfb5d0b34019853cbb3f280717c3e 2012-06-28 23:09:42 ....A 4000 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-b1b230c69895924ed92369f1363d348e4a0af16bfd1fd5142cf0931890be20a6 2012-06-28 23:10:36 ....A 231300 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-b7e28c3f43873685f259c7850a38c6a4768c268f8d617f88d6f15bd256ee2abf 2012-06-28 23:37:00 ....A 167705 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-bf81d34d57b3fd15de4f92dd416fca1d6700824c73370beb5eddc4c766ec0efe 2012-06-28 23:37:12 ....A 21282 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-c1f8850b8b2479e748404050630ef18716601fa2c313d345264dae00aee95c13 2012-06-28 23:12:06 ....A 48991 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-c31b82a62af6365a174749b1a222fe1adb31b4de1ee78308dba904a06abef54a 2012-06-28 23:37:42 ....A 168253 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-c7865b88a6d43ff4e86de080276c15fd4bc9957a67469a754e0327d2a1d9c849 2012-06-28 22:24:38 ....A 1160 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-cf17d7ae7ac6ab5dd0fc2cd5fbe3410f602c39020fa8434aea433a7d1a6f3433 2012-06-28 23:14:22 ....A 86261 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-cf215f19acaf382615782382544a2c808b36f3bfb3338ce3d04f4e0c30be3ed7 2012-06-28 23:15:14 ....A 61671 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-d3c3dbd0f33c780e4ad0e647682c845262fe1fba7d80c233dfcb9a814b30d730 2012-06-28 23:15:40 ....A 1299541 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-d57d475b902843bd69c776e5f4908b9df05ec4a2beb2b5b53cf8c0b3639b8b2e 2012-06-28 23:15:48 ....A 12693 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-d6857f9b801d29e39c6b65309c1e68a5b33bc7b08d5457537fada57f6a3521d9 2012-06-28 23:39:16 ....A 309299 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-d9aca8eb5e56cc6ff37bfd3150b3cb7d2f2690b8bae173fb9071cacfc0dcc0f4 2012-06-28 23:17:18 ....A 1525334 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-de79a77b077b754da30042095c5c9554b9e8719b31184c68be93f37706b3467c 2012-06-28 23:39:38 ....A 167683 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-def01b6842cceab49b8e94d8800e92b080099ad6bb476206c5958336f4dad92b 2012-06-28 23:39:50 ....A 168599 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-e0b3f7ab1f56fe9ff60bcf708fbcb2e9a52de79633e1b3cf2944624316c2aee1 2012-06-28 23:17:50 ....A 63094 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-e18417c4fd0be5f590bd8f300aa88dfe1fd71e481b7e68b8538521d52a678fe6 2012-06-28 23:18:28 ....A 8300 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-e5797cdd54c2d4e2209272aae1cf8b3fc4dc7118d5cece784cf7120ac72ad848 2012-06-28 23:18:48 ....A 8253 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-e7497c7e2f61b56053b9d11f9d2e1471f7e4edf51b9b5d66a31e30abdc008937 2012-06-28 23:19:16 ....A 32454 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-ea03c484fe43d5185ab38c1a97f586e634c7dcd5e165a867c1fd4cd859fe86ff 2012-06-28 23:22:50 ....A 9668 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-fd9128bee18e962884c38efd673850998a0337f4ac5ffc96824194602b927f84 2012-06-28 23:23:04 ....A 61835 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-ff0d2f8f8c2988990e3eb8562f508c8962efd5a7c99ea58749d76ea5e80e6bdf 2012-06-28 23:23:06 ....A 168141 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.gen-ff9047d6b337e222f83b16b78674b5f55ec9a592a6dd379feb36168a9c3f57a0 2012-06-28 22:25:50 ....A 3114 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.max-2b5549537e74e8f39605fb4ebf414ba7c3f28d831b7a43b19556a62e72885a78 2012-06-28 21:42:30 ....A 3152 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.max-58545216e4b412d06d822a488937284d1a8a92203a81ec70363df3ab698d8a66 2012-06-28 22:30:26 ....A 438725 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.max-77a98ea44943a82a12c85dbd0ddab6939c8b693a0b186155a505be3b6310b46f 2012-06-28 21:12:44 ....A 130740 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.max-91c04355e998b9ace72b80adfb112e94ff61ae28b858024a3fc3a5b0a9a55d6d 2012-06-28 21:19:24 ....A 162425 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.max-aa0f44e485d1f6773cb589d29f854ed46f2fd0fa58a18fcee113f1649dd91ffd 2012-06-28 21:44:38 ....A 4546 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.max-b0e1c2888e9e8672f21b23a5e936dda6589762be904bf36545a874ef2e7e4547 2012-06-28 22:54:24 ....A 2365952 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.up-5ac96798c1713befa8dc464e93eba962cf17ff017f2d0986f47ab1b116adc1cb 2012-06-28 22:40:44 ....A 924146 Virusshare.00006/Trojan-Dropper.Win32.Microjoin.zbg-0abd7bfa6084abba22e290249a085ac1bd1ae985b89dc23b6c6e21197da01120 2012-06-28 22:40:56 ....A 1237862 Virusshare.00006/Trojan-Dropper.Win32.Monya.on-0bc03830fba8c153243b3404625602b285dcd9ca660b66d447c04524e3dbb285 2012-06-28 22:55:12 ....A 2437171 Virusshare.00006/Trojan-Dropper.Win32.Monya.ov-5edae646e5420d9a5d22253506bf6cdd29eb055b28ff975d5a81b12e36772a52 2012-06-28 23:16:56 ....A 1634079 Virusshare.00006/Trojan-Dropper.Win32.Monya.ov-dc58ba1f2156bec9f33e4a845a4d6e62ea909c040c6ef1ed140cabd27b83b847 2012-06-28 22:13:16 ....A 92468 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.cy-b91dc6c6c4408aab6d66a6206a1fcd4f0ae74a4f189abb791124452d3b81c374 2012-06-28 22:48:52 ....A 835584 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.eg-37476c708c41af0d3bd5d454ae8cc790dd075a67cd89e4169c04df5a1117fb0b 2012-06-28 22:34:38 ....A 1400803 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.flg-5e4f5e829f84d23cf59d8268aef21d128314e2b66d13f11d9c682923e966f934 2012-06-28 23:27:52 ....A 28823 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.kxw-3eb43eaafedf53f41db0276a1f96ad1d709895c746184e98c149da982dc1907a 2012-06-28 22:13:24 ....A 157760 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.qqw-b893c5ef4acc8888e0f50cb0369e26ed9d1006f8e79357bb27ff44426f1a13a4 2012-06-28 22:14:48 ....A 458752 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.umq-b096af5ca03e374a1bbca2abb0e089f5d7582fb245c87ccd716453f71a00febd 2012-06-28 21:26:48 ....A 327680 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.uqp-0e3b6ef9441123ccb168dfa05eedbf7631100e40ac71f66618fe89b880d3af16 2012-06-28 23:15:40 ....A 858176 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.uqp-d5a21f2d18f01c4b454898db8de9986e3dcf3355062f4ceae7069a322eca2799 2012-06-28 23:03:30 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.xuv-89f7bfb5c1bb7deb7b48f240d1b7451e964695fb7ee5ff2e01012dfadfad07d2 2012-06-28 23:01:58 ....A 230406 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.yeu-81ff0cacc338958c460524968035971015d900d8ba4bd0216e2d29e5d694a3f1 2012-06-28 22:52:48 ....A 207366 Virusshare.00006/Trojan-Dropper.Win32.Mudrop.yhx-52228e85d41f4f1ea891b589925a0f2db21357cb78fa4108a02e8d74d8b20e21 2012-06-28 22:25:40 ....A 383706 Virusshare.00006/Trojan-Dropper.Win32.NSIS.prc-f08d3fc42938ef947f8d07a5bd99ac45f8e387585b4c741e96c33809c6cdd437 2012-06-28 22:32:26 ....A 414182 Virusshare.00006/Trojan-Dropper.Win32.NSIS.ti-31519253633760ebf047d2f341323b61b54a52c5817002d76f5cb88ceb7fce2c 2012-06-28 21:07:14 ....A 536127 Virusshare.00006/Trojan-Dropper.Win32.NSIS.tz-a650604631f6a8020161419ab0df743f04f3f7ab48e661399cc7a66286d4f034 2012-06-28 22:02:24 ....A 61978 Virusshare.00006/Trojan-Dropper.Win32.NSIS.tz-d8f1537ec021da3abcc21ae7a126988faae76fb5e9d145aa30b6a0f6d5778e95 2012-06-28 20:59:04 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.NSIS.uy-852e8cd80f06567822a53c30d902cfb1b987e79cfaeda889064638e86f117b40 2012-06-28 21:31:12 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.NSIS.vb-a4e3d8ce6c8dac58b734c75dea23a71ff3a2e03e7c98ade23bc473778708fd12 2012-06-28 21:23:36 ....A 54104 Virusshare.00006/Trojan-Dropper.Win32.NSIS.vp-8356380b1a03d21736d1eda8151fea5ba4f36fcb2c6ae2bbce54b5846c156e6a 2012-06-28 22:05:20 ....A 94202 Virusshare.00006/Trojan-Dropper.Win32.NSIS.zq-fa205bf866f6ab961c47aea5069e329819649f46d3c3e7093e988163393682a6 2012-06-28 22:22:50 ....A 2454795 Virusshare.00006/Trojan-Dropper.Win32.Pakes-a13b7e5d060b9069e0a76719bffc7be4cd5e1b902b02e9a3b21e7c1bf6c53586 2012-06-28 22:08:34 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.Pakes.bt-3af896389317fda21ec7a640f6d704a180b6c70c497076c8733bb06ea4580cdc 2012-06-28 22:00:44 ....A 219136 Virusshare.00006/Trojan-Dropper.Win32.Pakes.pg-bfd9bf1cc4a832028702c583291078cfa51a6ed37977245b390b4132103f2b07 2012-06-28 21:46:52 ....A 211260 Virusshare.00006/Trojan-Dropper.Win32.Pakes.pg-c3b35df0831b32b8ab310430dcda0207302befbe6e71907ea5772099db3c401c 2012-06-28 22:17:06 ....A 219136 Virusshare.00006/Trojan-Dropper.Win32.Pakes.pg-dfe9aabc32b8723e202a4bd08f64c5b10dc66ce38b8ec9db1a85716f8c1c4d88 2012-06-28 22:24:50 ....A 218459 Virusshare.00006/Trojan-Dropper.Win32.Pakes.pg-e6d5deb652b0582aa2485dc691259930ab894ffd7a985fa0c8569cd7b82b669d 2012-06-28 20:52:44 ....A 42840 Virusshare.00006/Trojan-Dropper.Win32.Paradrop.a-ed82d28e0e3d799821593cbdecfde9261cd4997fa8605ecfa775db1a922592a6 2012-06-28 23:20:28 ....A 175704 Virusshare.00006/Trojan-Dropper.Win32.Parc.aj-f0849bdb01d74e3169d1de2a25cfe7097fb0a2994fa3834327c9d3bb2a4f7995 2012-06-28 22:40:44 ....A 104960 Virusshare.00006/Trojan-Dropper.Win32.Pihar.bf-0aa39b4228b25d8d7cf68d7dcd12f6484851012cb387cf7ea47708f02e04aab4 2012-06-28 23:16:44 ....A 8209 Virusshare.00006/Trojan-Dropper.Win32.Pincher.ez-db53ceeda395e6091bbd8a118574c85b93f9afd2a5321859e11c30b4fec6b198 2012-06-28 23:08:52 ....A 628736 Virusshare.00006/Trojan-Dropper.Win32.PornoDrom.d-ac6089dc045bf0cb4c2a4c9230a5df4f5edc939b53ba3f4e6f3a7a74fbdb1bd9 2012-06-28 22:56:26 ....A 83584 Virusshare.00006/Trojan-Dropper.Win32.QQpluq.ag-65304379831cade6f3a3ede75e078a2873cc0bbf503ac224999189781d13e2a8 2012-06-28 22:56:34 ....A 1748992 Virusshare.00006/Trojan-Dropper.Win32.QQpluq.al-65c1e583bc99ea6d2553bafa24af4aae56ccb14a332a8ae07484074342558256 2012-06-28 22:38:10 ....A 44032 Virusshare.00006/Trojan-Dropper.Win32.Raser.h-00c175b306147057108ace01978ed5d522621690476e7352efede4a9ff6b042b 2012-06-28 23:22:26 ....A 143872 Virusshare.00006/Trojan-Dropper.Win32.Raser.z-fb0843d7bbd7937fb0be40a2254dfaada62d9a6cedc770d10184782d4a83789f 2012-06-28 23:23:04 ....A 4462592 Virusshare.00006/Trojan-Dropper.Win32.RedBinder.ct-fefcab1fca77f0317499c5345d972870044bd20fc517489610240603b347a924 2012-06-28 23:21:14 ....A 878080 Virusshare.00006/Trojan-Dropper.Win32.Renum.its-f40afa07df355a95ed70b8b9a8250c29d41b5bf191ce0b71eb8caa6756ab17f7 2012-06-28 23:24:52 ....A 39344 Virusshare.00006/Trojan-Dropper.Win32.Rmneg.al-1212e177454b1ffa0e50e35281f6061133b6707faada829852a408020fbba615 2012-06-28 21:57:54 ....A 53248 Virusshare.00006/Trojan-Dropper.Win32.Rmneg.dp-c60fb9e846b7b7aa75978e0fc3228525c07ddedeed2752637afad7419f484afd 2012-06-28 23:15:46 ....A 27648 Virusshare.00006/Trojan-Dropper.Win32.Rmneg.j-d64702b76cce4c8de3995e014cde3f381ffe73253cff3d6d84e5014910e27461 2012-06-28 22:17:30 ....A 1033032 Virusshare.00006/Trojan-Dropper.Win32.SFX.bh-91b2c0fe8ebfded10ff72c84db32ed67727f838f078e26310be909e37b135868 2012-06-28 22:51:14 ....A 65497 Virusshare.00006/Trojan-Dropper.Win32.SFX.y-47dc74cc63ee6ab1009fe33d1e115f2aa09966b8d7c4f8b103b79b07631bfc07 2012-06-28 23:04:56 ....A 831488 Virusshare.00006/Trojan-Dropper.Win32.SVB.dv-90c70cf7d89097411cc0928230b32597bec741ad29c860f1659cea1d021dc73d 2012-06-28 23:32:08 ....A 186260 Virusshare.00006/Trojan-Dropper.Win32.SVB.jr-7ef502136eae8b19d3c44fabfe592babfbe18e438a73797f2f8e656889dea1f0 2012-06-28 23:31:10 ....A 39424 Virusshare.00006/Trojan-Dropper.Win32.Sality.jl-713fece14c72a7ef5fb1afa245e2806eac92acc48f34c085c3f24edaf1708fb3 2012-06-28 23:36:40 ....A 121856 Virusshare.00006/Trojan-Dropper.Win32.Sality.jl-bb4a67757e5cc321eeb564b01377771989501a95b177b53bedece5c40ddc667d 2012-06-28 23:36:50 ....A 140800 Virusshare.00006/Trojan-Dropper.Win32.Sality.jl-bdb4d656ecd6887abdc51abc5ee5d7766efa84d08399d186af07ac6c79d9af12 2012-06-28 23:31:32 ....A 5246976 Virusshare.00006/Trojan-Dropper.Win32.Scheduler.apo-76f51d24524a00bc88a8d7de86ee2b9a1379446c7228048cc527f67d32251399 2012-06-28 23:16:58 ....A 448056 Virusshare.00006/Trojan-Dropper.Win32.Scrop.abuc-dcb0d3e911a201b21d8f9add4823dd5f5ad205aec4284e10e637a8e9c9a98c60 2012-06-28 23:39:48 ....A 81920 Virusshare.00006/Trojan-Dropper.Win32.Silkrope.b-e09017007cc08fb1462e334b56c493cde85bb7fc048a161d18f021eecf5cafb5 2012-06-28 21:57:04 ....A 55137 Virusshare.00006/Trojan-Dropper.Win32.Small.aae-16677ff39f5c360e45f170b0d091c3f7014b22798c5228329b38d62fbde48ad7 2012-06-28 21:01:54 ....A 70144 Virusshare.00006/Trojan-Dropper.Win32.Small.abt-5f6b7de35282935bf919b3dc2db89f130e4d02927f289f7e29b181b8410b7abd 2012-06-28 22:02:02 ....A 18801 Virusshare.00006/Trojan-Dropper.Win32.Small.ao-f1e00ad36f466b21951a4a30fa7b2e5260cd58fb1bc418d6a7f5c0aa3a84c2c1 2012-06-28 22:50:12 ....A 733184 Virusshare.00006/Trojan-Dropper.Win32.Small.aoy-411d351a27ed8250edceb1d1b24e63067e51b4a1b1c68800f4bb419a2d3bddd0 2012-06-28 22:57:32 ....A 1097718 Virusshare.00006/Trojan-Dropper.Win32.Small.awg-6aee0d46c8fb1f245e1d32cd62485cab77bcef7774145a818652e741ed40221d 2012-06-28 21:58:48 ....A 11573 Virusshare.00006/Trojan-Dropper.Win32.Small.aww-bcea72c2ccb2955023f02d7202a3f80598ffb6ea14bd687a645e732dd7aa9386 2012-06-28 22:26:20 ....A 40960 Virusshare.00006/Trojan-Dropper.Win32.Small.axz-002e29a8efc3135b0c751556e3e7a7c163165a7d805040db975b50abecac5a44 2012-06-28 21:59:48 ....A 34197 Virusshare.00006/Trojan-Dropper.Win32.Small.cx-c2890368ba8cb77ea4270f4963e78e600a22293f593726c61ab34c2bd7f5e6e6 2012-06-28 23:38:40 ....A 16954 Virusshare.00006/Trojan-Dropper.Win32.Small.czr-d24e7337cd20f68c14df628f311f81d86479aa2b9dc0f13ed431690ce22e5715 2012-06-28 21:10:56 ....A 85098 Virusshare.00006/Trojan-Dropper.Win32.Small.dil-5c294036c5f4a8f8d4f02bd5c20aa9407e9fb39d08f8196d39d361c17e38f395 2012-06-28 21:44:10 ....A 85259 Virusshare.00006/Trojan-Dropper.Win32.Small.dil-dbe8d13f7390d73bd5ca03eb74522c6ebfd93aa46659987c23aa93ef5e13193e 2012-06-28 23:32:56 ....A 16896 Virusshare.00006/Trojan-Dropper.Win32.Small.dv-8a064fa21128fc55cc3b58f6f92530eb307dabcc72c695070a65b6d0dc1f0937 2012-06-28 22:42:06 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.Small.edr-10bea4abe5ce1a7db5a9887356e23778f040dd557e4bbb1827279a1769da9a76 2012-06-28 23:33:50 ....A 635141 Virusshare.00006/Trojan-Dropper.Win32.Small.edr-966e986df18016d7d233deb0aa6174370413158880dcf1820462feffc52bf028 2012-06-28 22:50:52 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.Small.gfc-456ac052dd97029248c628f54f67d1c11c7f4ff4bfc51f66f0b8efa3a6a3c010 2012-06-28 21:19:02 ....A 401920 Virusshare.00006/Trojan-Dropper.Win32.Small.gfc-5994f64716021b192c6f5c6d901fce0d390726550abf8d65b12738422c8065af 2012-06-28 22:59:20 ....A 15852 Virusshare.00006/Trojan-Dropper.Win32.Small.hgw-7461b403a8995628ba005b39c7e7a1b4baffe0c228df3f1c42c5611720a7241f 2012-06-28 22:57:10 ....A 29184 Virusshare.00006/Trojan-Dropper.Win32.Small.hkb-68c3b542b6a7eca2907bc2f308e9171b7eec2878961759e5e9fe7f812f5551ac 2012-06-28 23:18:06 ....A 29184 Virusshare.00006/Trojan-Dropper.Win32.Small.hkb-e3272606cb24a2a72c8fc56c2a2b2769eabf8d1990e259bda597a4f92e8e01f2 2012-06-28 21:49:30 ....A 65536 Virusshare.00006/Trojan-Dropper.Win32.Small.hs-4c4aaf9b5bf49c2bc84bcb89a8d64114ee75ced9d2c21e52ab13ca05b1ed8b1a 2012-06-28 21:23:00 ....A 65536 Virusshare.00006/Trojan-Dropper.Win32.Small.hs-5c07e7ad932f6b46acddc0261b108d6cfd89ca3df14d050ab20072d68f9bc6d8 2012-06-28 20:53:32 ....A 196608 Virusshare.00006/Trojan-Dropper.Win32.Small.inn-a5a926fea50e734b9cc5ae5ef6373a8814e428c22b7a695d8fed0bf0cd126103 2012-06-28 22:38:52 ....A 38400 Virusshare.00006/Trojan-Dropper.Win32.Small.inu-038938de0ad0e18f261017d4061450fb7d2971434bb0d2cba833e502725c8350 2012-06-28 21:46:06 ....A 61440 Virusshare.00006/Trojan-Dropper.Win32.Small.jbw-a3da20d262bb1816b51f6abd235aa0daeac46f5f83e1049bcbc79c6c5d652e5c 2012-06-28 22:20:08 ....A 62468 Virusshare.00006/Trojan-Dropper.Win32.Small.jew-678e1d758901bd7ab3cdf8d6a64f898da11bff93a40e68575d4167e7b72aeaaf 2012-06-28 22:34:10 ....A 62468 Virusshare.00006/Trojan-Dropper.Win32.Small.jew-7c02098ce42e0a177623b223af1a2614ad6317401c4993df596037db597e9047 2012-06-28 21:05:30 ....A 64516 Virusshare.00006/Trojan-Dropper.Win32.Small.jew-f050e4da7fa218c461a0c61954a92bba6cd28b8e2ddaf5873f2306cf5ea0a960 2012-06-28 23:27:30 ....A 346841 Virusshare.00006/Trojan-Dropper.Win32.Small.jl-37dc9605d4e29ca168df3bafa6d1abb76f9aa4834ec4609890b5c5bec57c45ed 2012-06-28 22:25:16 ....A 57344 Virusshare.00006/Trojan-Dropper.Win32.Small.jle-d98019ca0cddd2455442f37d3ec4ef105af7c0cc3049562e28ef35e1d55dd5fd 2012-06-28 22:30:20 ....A 65536 Virusshare.00006/Trojan-Dropper.Win32.Small.nm-666bad724fc3775b2db84aa66326919ae239d8870b82b2aa187d6ddf2d3be4b6 2012-06-28 22:56:42 ....A 1499136 Virusshare.00006/Trojan-Dropper.Win32.Small.ptz-6686aa0d15436a81ea65a8fdc33a05b31f363162944ce438fa6fdc90cc33c10c 2012-06-28 22:52:14 ....A 1185280 Virusshare.00006/Trojan-Dropper.Win32.Small.pua-4e869f5981ea953cb1282e5471be086da6bf09af794504aea5cdb0124cd60c76 2012-06-28 22:58:42 ....A 1267200 Virusshare.00006/Trojan-Dropper.Win32.Small.pua-708bf935f2412149338ecc7ffef738e98a7a144bf431750540cd25330b94de9e 2012-06-28 23:05:10 ....A 4003840 Virusshare.00006/Trojan-Dropper.Win32.Small.pup-927f96e324efebc069625703472d2a925e422c7d0eebfb34a9b021b5f31e6178 2012-06-28 23:10:48 ....A 1373696 Virusshare.00006/Trojan-Dropper.Win32.Small.pup-b922bbd9fff7f6fb444f61fb73d4ce00f8981914975a00b827d69a40193cdd45 2012-06-28 23:13:44 ....A 2301952 Virusshare.00006/Trojan-Dropper.Win32.Small.pup-cc48031f9f13317c2b0c9245a5f66b942db35c76f8310fdf2a72f823ff569b26 2012-06-28 23:19:40 ....A 2419712 Virusshare.00006/Trojan-Dropper.Win32.Small.pup-ec0d989aa86fc6649f78915a66fbb6a107214ccff596ab7bf7d46d88439f49b4 2012-06-28 21:50:40 ....A 61440 Virusshare.00006/Trojan-Dropper.Win32.Small.rd-5be48a8539208c3ece014c5c634ccc5d95e08ae9b36b2bf2af63e9edd33a7229 2012-06-28 22:01:46 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.Small.so-5b4fdc29535b1cdad17785075dcbef6c2e44c60787ec983d210509d4195d80de 2012-06-28 21:56:36 ....A 38917 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-0222253a3497786bf00c47cb3b1bdc20f2fdec35f55b4d7793fac269c236ccb4 2012-06-28 22:21:10 ....A 77745 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-026ee5055dfb1ff2ec345d834ef7314ca5010f1b845f3ef0bc2749a2e099142e 2012-06-28 21:36:32 ....A 69734 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-03964809daad13d2431a98aac508b5d45998dbb459e2bee988639a7f7823178b 2012-06-28 21:19:34 ....A 38572 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-0483780d10387e466bffd02144a0665c8cc0b35125d1a672d50f764fba30407c 2012-06-28 20:55:52 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-08ae7ff6ef1e4ebbd3751e62e8704ba96302a9014a0649640daa9a068d4c03d6 2012-06-28 21:16:02 ....A 42221 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-16623578aa630908164a2e4112a37f7c83cae9e731d220ecd9c5d29b8742d43b 2012-06-28 22:16:20 ....A 30171 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-1d136ca75e0dbca791d071b2b562fe1ba75fa78e0b16d7c4545a804988c471d0 2012-06-28 21:08:08 ....A 34734 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-22125c729c8b23c85f0b498fee6155942e16f4c565c61fdd146413f3919e4410 2012-06-28 21:52:08 ....A 43661 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-298c453de6025fd97305148f0dc707cdb938cbba4daef1ac60f7639a36a9c10c 2012-06-28 22:11:20 ....A 50195 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-2af8ade8700b85b2320db5da77f535cfa033dcbf1a9e94424553f3e0166e425e 2012-06-28 20:52:28 ....A 45450 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-2b480eaea65064621b6f18b60324baf73638beb2b67b3358672f1a442aada562 2012-06-28 22:23:16 ....A 44827 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-2d4a70eceb4104e431a2938a26fb2cb1812d08d1363eeb6fa6dde5e9c8c6a2df 2012-06-28 21:45:58 ....A 35223 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-2f7d8accb8be241ff665705f51d8afb2e3e5cd8d1839168335ec2c77b6804a12 2012-06-28 22:02:54 ....A 39188 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-373475d9450a8c33a726bb2dd514148c8b65760f2393bf3932275fb91b360d34 2012-06-28 22:11:02 ....A 40545 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-390701c0bd1efb6b7b962f1fb329ba8a8b31cc8aa3341852a0d2c3ac3ec4be53 2012-06-28 22:25:46 ....A 44447 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-3be2cbfb3625d40b001dba9fb490388a6c4f3307b168871383898b2c4549c37d 2012-06-28 21:44:34 ....A 64871 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-3dc1596a16d0408a4c57bf493280d6ee21239643e8bc95c753a163ed653fa144 2012-06-28 21:33:36 ....A 48977 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-410adca0c815d0bb2bb07886bdb0c051d8763a957487f4149012c13d710e073f 2012-06-28 21:40:56 ....A 26553 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-420577486973db70f5f855b8395917f81ec95652754587d27ea2b77a5219e698 2012-06-28 22:06:26 ....A 53570 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-429e980183c83f941364baff58815d12929d669b6a6162ea81979fd0a81cc368 2012-06-28 22:21:34 ....A 37814 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-4525ed68730b1c7667458f04fcde4ae00ded670cc7ae62e5c26a3ad2ced9b63b 2012-06-28 21:49:50 ....A 57730 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-4678081d2a0df84c1ecb3e57ac566e55b5e6ce56b7bee7f50490e9bfbc678b01 2012-06-28 21:23:46 ....A 34219 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-553f28d07a71a05d3072cfa5408364729ea12907ce57c2cc75fc825e5051eae9 2012-06-28 22:31:34 ....A 29554 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-570c52832beeb87fdc4cb902796863dec14859d96e72f91d2eafc1ec8c01d175 2012-06-28 22:34:16 ....A 66842 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-58a73569bec5bfe8b52f6d44fbdcf1f5ad8d8353921ad766b15a5f05775ca5f1 2012-06-28 21:45:08 ....A 38079 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-59132ea5298df60a822de1ad4bdf61b25ae17d07ec66affc50a0dca0833365af 2012-06-28 21:36:30 ....A 42325 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-5dfd57200d665f483e09e2887ccbe2a40e792af804577199661c989f92e41fdc 2012-06-28 20:52:26 ....A 49043 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-60f328c74e7f4059becbc24dcae95c2b09ff271f80e6ad23dc35c77b677676a4 2012-06-28 20:57:10 ....A 37918 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-6bfded7619610b54ac1b2fc174650522b0af5ee11fb2b5c0e1e9e7868dfed528 2012-06-28 21:56:42 ....A 43219 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-71058b1ce5c2c4f44055aa49e3b632877cdef793583605bc2a7e2cf252c1af20 2012-06-28 21:51:48 ....A 63422 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-7a431921841d52d80d9197c074cd624238256ab56f6d656d1d9e54fa2b96ed1c 2012-06-28 21:31:30 ....A 44667 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-7aa2b90411e50f3e12272632b9135bfcd2083c655683c4fd041cdf4860ddeaa3 2012-06-28 22:09:30 ....A 30567 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-7caf1a4240c8fbc8b62acff91a267dfb51596f0d3a12b8573f7688d44caeaf22 2012-06-28 22:25:40 ....A 37644 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-7e9d5decc0bc82bcde5acea39c01c859a54dff46bcbd5ecb12e06e8b5f91995e 2012-06-28 21:31:00 ....A 44258 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-83059c24a6dfff40af90ff6b438b4557148cead0dc3599f4f4399346b0ed1a03 2012-06-28 22:02:50 ....A 47533 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-8313d356f43d1c134c12e72d0a4729f3afaa1807e4789b491d3e92228b284ab0 2012-06-28 22:24:00 ....A 26817 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-897dc24b6935dc78ec5bad973e8d7682325406ff8820c38950c21ef3d2c8039c 2012-06-28 20:52:04 ....A 53882 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-8bf5610501d20f67564a054e4dd035016abdf0a38e7b72d1e6eefe51f117dc56 2012-06-28 22:21:34 ....A 40114 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-8bf75454ad54803d8564aec97afcbe1c0b3301dd8a368375fc06864144644cb5 2012-06-28 22:23:54 ....A 39150 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-8e73855f6bee8e7b10184a6943c8178fa08844a15a895d732010082699749eba 2012-06-28 22:21:10 ....A 35625 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-91e43e9c6bb3f78d7fc717076b573e9f454b130510322419de4f9cecfbcb7ef5 2012-06-28 21:44:32 ....A 27908 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-9415a67ecad5e0b1719dbafc5bc9704fca2565e4db6be9a57b29a1fe62e22ec9 2012-06-28 21:12:42 ....A 47663 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-962eebcc662320862bbb289b395c1012329233b9951f2b6b6d788b6791cdddd1 2012-06-28 22:06:12 ....A 25376 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-a53a57952dceae1e0bee4b4d7a625148e8ddd162e5b661e25208a3c47e6a91e2 2012-06-28 21:59:46 ....A 42337 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-a8b1d647e7890fb0e0cc77845fc49eb54bfa761f9ec246bb2998582799ade520 2012-06-28 21:08:28 ....A 30561 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-aa97441dc723db56e4182eb358bb76d489e263b21d10fe59ec7707b33e3a3546 2012-06-28 22:26:28 ....A 41348 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-aee5c2974055b05fa6a1fa60e200d7f90b11485e32ac104c987b8371ddd5e3b7 2012-06-28 21:56:24 ....A 39368 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-afc8e83b8804ea1a01c07842d57605d2910df22f2d8f906765645573343fec37 2012-06-28 22:25:52 ....A 43678 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-b346e6f54605b3cf5981ce69d5b8c04a5dccc63bdf86806ff3f85e29b7ef5694 2012-06-28 21:14:32 ....A 27883 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-b6abc1c8c2fadf21dbe911aa615807a8996b7a5b945e548744e219245d03ec75 2012-06-28 22:25:46 ....A 39610 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-b892c3b51059f47289300638ac69e1ef402fa19c83777fffd1276e88baa907aa 2012-06-28 21:31:30 ....A 41146 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-b8ae07075e0e289e2f3f6dadc5f48188a1dce6ffa88d123efbfe7c2a0bc4a7d6 2012-06-28 21:06:38 ....A 28078 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-c48f506af0ad6145af2117a3685866c81bb3c9c06ab944a687be50476f7f39a9 2012-06-28 21:41:54 ....A 49146 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-c91c81b7bb079aae9dbb14106fa8bd618822af3acfc0b5dafb70f1e23e48fd03 2012-06-28 21:08:10 ....A 36228 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-c97315cfb50c9a14b8d7e60f6e84b4cc7d34022736af623bd51b5a5fe790aae2 2012-06-28 21:15:42 ....A 57945 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-c9e7d0f933ab63a33b485d771270a623fa92da01c3e02b5dd4d76903da379ff0 2012-06-28 21:41:44 ....A 54520 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-ccb255f262a1c18bd6accda430b946ee55ed937ad7c6cc8d05e2d05eadb04e3e 2012-06-28 21:45:16 ....A 32513 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-d79c7040a31724de283b6c394abb3002490a01bd1de3154de2a24850d6d4b8f1 2012-06-28 21:48:14 ....A 37770 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-e2163ab8efec177b6555c98e7ab2920a2567d9f740bb03c7be08eed098fc39d8 2012-06-28 21:39:08 ....A 51379 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-f00e23a2a770f3499bbdf4e879582e5dbfa0a1c388997397e0ae30859c9b8f0d 2012-06-28 20:51:50 ....A 55803 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-f50790bf7211e4ca7fdfccc906cfe6eb0d35df38a0a1258918853aad0d7d19d7 2012-06-28 21:57:08 ....A 31035 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-f9064872389acf1c135a8a56084197c631cf0e6267d7c1ab4299e122b4d49b77 2012-06-28 21:30:50 ....A 46338 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-f985f2c561162a2ea7cdd45f0990de08037517579fc19ca89fa2ade176ba5f66 2012-06-28 21:45:12 ....A 26035 Virusshare.00006/Trojan-Dropper.Win32.Small.tg-fd203e592fc4c0d4ef6bf7d01c3f1fe125347008ff38146391e41f7f5664bf84 2012-06-28 23:09:50 ....A 96256 Virusshare.00006/Trojan-Dropper.Win32.Small.vze-b2ce000033f5a4e7d0d5770281ee35391f54659c7ef6ab5de7ceee1f919cea11 2012-06-28 22:57:06 ....A 425984 Virusshare.00006/Trojan-Dropper.Win32.Small.wjt-6853125552ed7db3dbf424267f20b4e9fea564f3b0ca7ae45f871a253d594b85 2012-06-28 22:47:10 ....A 100864 Virusshare.00006/Trojan-Dropper.Win32.Small.wln-2cc9721ed4b9fb050aab8b1f685ccbde4df8bf000568857f44c11d303bb4a846 2012-06-28 22:18:10 ....A 40960 Virusshare.00006/Trojan-Dropper.Win32.Small.wp-55902f6f5520b31ef46555ebfaffae90a2c9e413e27fb32692237e0e914ac29b 2012-06-28 20:53:46 ....A 177664 Virusshare.00006/Trojan-Dropper.Win32.Smorph-c2dd1b454ce97a6e67b2f8ff61bf24ff47da30e41c6c6c7d9694fa55992978a6 2012-06-28 23:08:00 ....A 129536 Virusshare.00006/Trojan-Dropper.Win32.Smser.lj-a6ac20963300a2f52d65d9c5878ccc5f4e9a00d30a9b6a50ada49a6abc58c7c8 2012-06-28 22:47:40 ....A 167936 Virusshare.00006/Trojan-Dropper.Win32.SpyEyes.o-2ffa2b88aea52afa4a6365ce3219036988f75c7ca86d12a25ba8c96f83775305 2012-06-28 22:29:46 ....A 40346 Virusshare.00006/Trojan-Dropper.Win32.Stabs.aao-68dd1d7cd3d19c49567bf1c3c3fcbd4e391029dbb693914691d21a9674e1f0fb 2012-06-28 23:17:26 ....A 74502 Virusshare.00006/Trojan-Dropper.Win32.Stabs.cwm-df3ec327d8f0526686a096032134039d4945bd892931ceab10e8ed8abcd81897 2012-06-28 23:25:14 ....A 323584 Virusshare.00006/Trojan-Dropper.Win32.Stabs.eog-16e1e5296e115bc5a449c54293d4da60ced55ddf6889407987a8c41b7b7ecd90 2012-06-28 22:52:18 ....A 31744 Virusshare.00006/Trojan-Dropper.Win32.Stabs.phr-4f2df9b840b449c9aa7d8e169cfdec06ca44eba77f0127fa651a41a7342ed324 2012-06-28 23:11:44 ....A 992163 Virusshare.00006/Trojan-Dropper.Win32.StartPage.aqi-c0735efd149ee296fa1db103110f9238670d87d4c4a57545e8c6c5d2f4368a0f 2012-06-28 23:02:18 ....A 390144 Virusshare.00006/Trojan-Dropper.Win32.StartPage.arj-83cccdc5680904a2365c49aedfc3aef0cf5d23486e5c9669300a905a30c5841b 2012-06-28 21:33:26 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.StartPage.auj-58307e316c5e18819cb231369a08afd4413e34c7937ea9b9e0c56bcccdf5657f 2012-06-28 22:44:04 ....A 1045014 Virusshare.00006/Trojan-Dropper.Win32.StartPage.bfk-191b5c0b8a83d4fd1f97a785d96a1df710ebc050f6c2234f26d73947a1ff2eb7 2012-06-28 22:26:52 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-063a3602f22b60b93254317830893e4bd69a0be11b2ad2fd6d1f8dc6f8f4e4db 2012-06-28 21:31:58 ....A 97572 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-0be827753b30377769b1e78591b6942a4b4bb22aa819442bf9cfd15a76bbad9e 2012-06-28 21:14:50 ....A 97576 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-0d2059d9366aa7ddb8dc9982307e28bd147fd8e8b2609453756a143463f10ab1 2012-06-28 21:56:50 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-0d446133b313dc713a84a324fbda0620554cb666f00df2487183f1e580d90ffc 2012-06-28 21:31:34 ....A 97576 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-0e26f24ae10fb5b6b67e2457b5fd4bc5ee99f9692b210327f8bf149b7698d05a 2012-06-28 22:23:16 ....A 97572 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-0eb45ce0511142d54f10495c7ee41431e8a4d36090280a487587e71494cd7f6e 2012-06-28 20:55:54 ....A 97574 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-129158e5b4780ba178a2a4bd6bf54bbc0aeb2966e2e1c2bb1e83cfdf8de6933e 2012-06-28 22:03:10 ....A 97576 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-26cb049c91158ec1551e7033e2ebe53f78ed0376d1ebc89ef4a380b0f16ca29c 2012-06-28 21:55:22 ....A 97574 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-36e50b78bf85ec9fe5915faae772936197ddd481037335aa47b76642d97c8a6e 2012-06-28 22:09:14 ....A 97574 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-373a59cfd5cb989673f86857331d3e15bdcbc8493946819531bae7062bdf2c78 2012-06-28 21:41:30 ....A 97574 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-3e5188438e09c23452cbd926b2ad1ccd36d87e98425afd2ef0dad3d689ab41bb 2012-06-28 22:14:18 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-41f1d4ade8e1cd5cb242acf4f03a4f4b460f9b5b76d3f2aa7ba238fb42837374 2012-06-28 21:19:30 ....A 97574 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-514a68f55169699aa0172d76a9db7740e7a02d59407c75c729213e8d02eeb42d 2012-06-28 21:54:54 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-5e361bfe9c2996c612cbff7490b1bcae88cb101ff014ce769c08b38767d1f8ad 2012-06-28 21:38:54 ....A 97576 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-661a5c8a1c7bbafaacba5b6269217458ff8a7f04adfb6c1b284847de01eb5ee2 2012-06-28 22:13:56 ....A 97575 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-812418ff9e659fa92e8c2f99bc65f53af4ddb1b7ce05c9225f8b79a175c0965d 2012-06-28 21:23:24 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-8a86c3cbfdd6fe6c0a61fd445ff329d68b7b52c7026ce801aa00347efd6540c5 2012-06-28 20:50:16 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-8ed1da1eefd999309aab70afb5808abc322ae2b9d5f346ef2db3c5e868ae53ae 2012-06-28 21:31:20 ....A 97571 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-94338f111c77b7fbecef8a2ee56663cb0eda14d3679e8653f0fe13a666c4218c 2012-06-28 22:14:16 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-a558aff2b6f6faaad38c26a07a34b1f410522a6d4117c253f1a7b94e237924e5 2012-06-28 22:16:24 ....A 97576 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-abf4051360b857ce70234d7f89444f0f0413a3bde9c142fb9ae4dc7efb4ca7a0 2012-06-28 22:13:46 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-b1ab7c0329187a4a3003acf5efb681ca2fc3d5dacf2c6d6b55674a572f3c0d8d 2012-06-28 20:56:24 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-b7291e1351884faf68470f8e80f67ce3c9fc25fe0f397376c5896fb0c93544d4 2012-06-28 21:29:00 ....A 97575 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-cdfeae9d03d6e875f6e71c54a51540a87a13c94b78d94106d2691441e1f6d9a7 2012-06-28 20:53:26 ....A 97574 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-da573e551f22c950e0cbc2dd8d3241c5303037eba7d5d0769d40de462ec30454 2012-06-28 22:26:26 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-e944cd1b99c67df1c74389417bff1fc81fca3d1d95ea0f348132b5dc8a5b7fd5 2012-06-28 22:12:02 ....A 97574 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-f763e4e40891e093de64123cd112d5cf6ff16a122a1be9c20eb2d1715a4526d6 2012-06-28 21:36:40 ....A 97573 Virusshare.00006/Trojan-Dropper.Win32.StartPage.csr-fbab092e7f035874aa98fae6aa3441573425672f22fd8d6e3cfb524fc69322f3 2012-06-28 23:05:56 ....A 98676 Virusshare.00006/Trojan-Dropper.Win32.StartPage.doy-97dd9e666118a57a27f614fc8a7e1b77f010d8cb2255e93c302a3ea2d30a3abd 2012-06-28 20:50:46 ....A 57057 Virusshare.00006/Trojan-Dropper.Win32.StartPage.dvp-df021e57ba64799ffe15a5fee20a773c43fed09262cf05e5833d8211ef4d2d92 2012-06-28 22:17:26 ....A 70662 Virusshare.00006/Trojan-Dropper.Win32.StartPage.ebb-ace223e910df4bef5fa1f8dd90e210000155e59979def7af3e56fc1ebb1a2d5d 2012-06-28 21:41:02 ....A 55356 Virusshare.00006/Trojan-Dropper.Win32.StartPage.eej-b3b5d91f434be644ba00c25d79cf65fae43bc605133e00b5edff32b96567dfcc 2012-06-28 23:07:04 ....A 1048054 Virusshare.00006/Trojan-Dropper.Win32.StartPage.plr-a014fa71f295ea710f6af6ae0ec8609ce954f5b4011acd647599a870e447fd2e 2012-06-28 23:30:14 ....A 77824 Virusshare.00006/Trojan-Dropper.Win32.StartPage.pov-61fd924979cc940727719e9be6eae2fc9e8043de23a3526f3a4ddd3686967072 2012-06-28 22:42:34 ....A 457029 Virusshare.00006/Trojan-Dropper.Win32.StartPage.prr-12cb35138781d745333ada0db010e75432992a0ec79e2cba95521d5d3517b46d 2012-06-28 23:31:10 ....A 457029 Virusshare.00006/Trojan-Dropper.Win32.StartPage.prr-70ff0347cb52c293521ab5d6837ee14ca901bbaaaa1bdabbb85bfb6a26767af6 2012-06-28 23:32:28 ....A 456934 Virusshare.00006/Trojan-Dropper.Win32.StartPage.prr-838efccce1be38bd5bfee894667b411270dec3272d058fb68fd2dca66ea53ea7 2012-06-28 22:13:16 ....A 11776 Virusshare.00006/Trojan-Dropper.Win32.StartPage.prv-c7815bb5fdb627dbea5cf83e03a400f8662f33f03830bdf3a6ac66cc781983cc 2012-06-28 22:45:34 ....A 3046400 Virusshare.00006/Trojan-Dropper.Win32.Sysn.acuw-2234cd90781bf9371fa5c4ed63c2d936a17d2a1112fc2baa7cc878dbbb0d7863 2012-06-28 23:05:44 ....A 774285 Virusshare.00006/Trojan-Dropper.Win32.Sysn.aerh-967118415db7455aeb160a17df30781182af2c7ffa618c8c031e792ee76c5ef4 2012-06-28 23:25:14 ....A 749056 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ajzd-16c57a1fc4acc5088804f8a9e4886371e7a028866038e70b20b9fda0b7df3d97 2012-06-28 22:43:20 ....A 200584 Virusshare.00006/Trojan-Dropper.Win32.Sysn.amsq-15da9d8f17b7d898549e0a5c298cd3afbe83ec2ac8f313427a32a7f0afdb5c9a 2012-06-28 23:11:50 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.Sysn.amsq-c157a6ebc392007f36fc9a74d8741b8673b0a4f8959876cdcd54dc67f1fd7e50 2012-06-28 23:18:14 ....A 524825 Virusshare.00006/Trojan-Dropper.Win32.Sysn.andy-e3d67b5e85fb70a36280abc1cc15da7848829830a39ad4d5e3c2728594c7139b 2012-06-28 23:05:44 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.Sysn.anjh-9677f5d310e326c42bbf5e931f1a3d0376a280d8af83dd07f1c90d86feb4254f 2012-06-28 23:33:44 ....A 90112 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ao-94bd13fe07a33935a394f1f5baeaa2423f6a01555dcfb55dbdbd23af01d985d5 2012-06-28 20:52:38 ....A 259584 Virusshare.00006/Trojan-Dropper.Win32.Sysn.awag-7ec6616da2f202fed369cf7426e12d4b6f7ed860b19428f3af7f58df1da175eb 2012-06-28 22:46:34 ....A 85504 Virusshare.00006/Trojan-Dropper.Win32.Sysn.awnm-2958ed381d8d67abde5ab1e32fc8e72e8f603f367e9b973b8a7ed4899c00908b 2012-06-28 22:40:44 ....A 593408 Virusshare.00006/Trojan-Dropper.Win32.Sysn.awyu-0aca32e0d168ed04c2616007e21400cc876a6308d74fda5dc40298a71a43e21b 2012-06-28 22:44:14 ....A 39928 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axbd-19c0d39edbfe66a3ff8170bfe7fc83c000c848bee85291ee0a85269d21b676a2 2012-06-28 23:07:00 ....A 118784 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axbf-9fd33ca2e37dab5c3f8b74afef6582df10b043590d31e8759b505fab5a1934e8 2012-06-28 23:06:04 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axbk-9939e3d6f98d462c1b8f96449746e847a605f141b0e44a9096094f738b83fa71 2012-06-28 22:41:14 ....A 131072 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axci-0d07d0a37fd3b0aff0341203bbac502c8394a4b9cf2bf646e92ccf97a8a4e9ee 2012-06-28 23:10:00 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axef-b3eee5eb26be8a86e388fc7915639b97f3d7a9d1c8b34dce008d4d7d2e4ffd16 2012-06-28 22:21:36 ....A 277504 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axoz-3615976f36eb7a090d49ae338bf8b2b500be6e215d4d1fd09c203705d1bf1981 2012-06-28 21:26:40 ....A 258048 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axoz-f9bf03af636d85249ffc3d6929546e2d619e3f05f829e820ecbccc08546c536a 2012-06-28 21:33:34 ....A 258560 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpe-216e43d1b1a24c63e22894ce8745a00942b19d076aaf5711e3a532e4f529ece9 2012-06-28 20:59:40 ....A 242688 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpe-486152a19ecb50dd37687bfe4a9830089364dde8223efee5a7ba11a8bdc68f89 2012-06-28 22:09:44 ....A 258560 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpe-8c4bda18cd42a394039dd9817e6d666bc1dc4550cad75daf0b405efc6c8bf5cf 2012-06-28 22:19:18 ....A 192512 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axph-09385f797c402107c90c1a2be1c774af7e1247c7e13f89e753472b217babbc30 2012-06-28 21:02:14 ....A 131522 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpi-bcb37f4291c7da970702711d792bcdc18ffac2e0cd931b4deb5839b6a99b4661 2012-06-28 20:50:08 ....A 192512 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpk-7ff8fba541805fcfd5da56a99dcbd25486a6786bba94d9fdadbb6feddd3e1bf8 2012-06-28 21:03:50 ....A 261120 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpo-e081e6480ac0ea40a044ca4f233f33f9f128378970c8acd22d2e2b3f56003a2b 2012-06-28 22:21:46 ....A 105472 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpp-fc24e0f79a5ab9e04685c9d1c22db831eae0ab84ee4a712bc0f655fa964269b3 2012-06-28 20:54:58 ....A 177152 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpv-2a6e24b82f6fc518a77dffd6212b78a91ab8494a2c3cdb9d7a978c52f8e42645 2012-06-28 22:20:26 ....A 242688 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axpv-a8b341e3367366a3843ab89c2502362b64a19c34a20df1db87a178f1d232ab80 2012-06-28 21:01:30 ....A 253440 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axqb-44349c20f42babf61fd275300a3dcd10a71814216c62cb58effef4de8cc340e7 2012-06-28 23:18:10 ....A 217088 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axvk-e387b6728cdbd25257ba3079dbf5343185468b0ffd12fae97a73ca0faee275c0 2012-06-28 22:53:06 ....A 668672 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axvo-53c2f149a51214d9d6a30c0e94e889b3a34476c16abdac110cedad1b7364360c 2012-06-28 22:44:44 ....A 22528 Virusshare.00006/Trojan-Dropper.Win32.Sysn.axyq-1d1e13b6e86264871de45502b539c7bcb7810e294418390cde2620d12f9a9ec6 2012-06-28 23:12:00 ....A 606208 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ayba-c26aab07cb0bce65d45c87417f867cfea5465485cb6f87071fb5ef4fb014284a 2012-06-28 23:36:56 ....A 561664 Virusshare.00006/Trojan-Dropper.Win32.Sysn.aymc-be81e2b65883a935e37eeef168486de296bc6a53263f6799521f59d612a0dc7a 2012-06-28 23:06:40 ....A 143872 Virusshare.00006/Trojan-Dropper.Win32.Sysn.aypi-9d6fadf5b1199787012d50f9aba53b3af4da7f5d6b360d2ebfd5acde21c41bd0 2012-06-28 23:23:36 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ayth-0437eb2e533eb011388a09241419b10460009ce1f75204e643c47ec826c875e0 2012-06-28 22:53:06 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ayvx-53cb628c19651d9549d45b2c43994915ad77886a769ed36dfb0d68ba0b560ceb 2012-06-28 23:11:06 ....A 553472 Virusshare.00006/Trojan-Dropper.Win32.Sysn.aywz-bbc0b0c4ce92724a4789af6b74fb34fef4122343d17e128eebca4f96951da3be 2012-06-28 22:56:48 ....A 920576 Virusshare.00006/Trojan-Dropper.Win32.Sysn.azhh-66f275ae8720eb4c658965809ab4f3563698ccf3b3590a41c6565067d5c2c877 2012-06-28 22:56:28 ....A 770560 Virusshare.00006/Trojan-Dropper.Win32.Sysn.azit-653a32dc220c4fd119c7e28d7f3ff302f54919a9a95f774f5f109801a1453bb3 2012-06-28 22:52:34 ....A 290816 Virusshare.00006/Trojan-Dropper.Win32.Sysn.azkt-50de0a6084ca2fdb7f3e59f11eb757ad416fe19fdd482b19b8b0244df8869ddf 2012-06-28 22:51:26 ....A 785920 Virusshare.00006/Trojan-Dropper.Win32.Sysn.azlj-492d94b12c8a8281501eed9a8478f2c01f689b6ceabdfe117a2dbc990c6a10c9 2012-06-28 22:10:14 ....A 345088 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bbax-5a9d213d04b7246b007ea695485c3ea0a9557697a40745e474bc8ddd0a06c494 2012-06-28 23:09:32 ....A 572416 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bdjh-b0e45a09c8011450130f554c92506d7ab2e3b200bfa28710f7971feeb4625856 2012-06-28 23:36:14 ....A 4624384 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bloo-b625d946a1316aea8b8f039dc22b60c4b28b9b984052db709457adc5dad4efe5 2012-06-28 23:05:56 ....A 401408 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bmpg-97cb1c4a595b6886263609e52dab2d2b73f480644d0bc30f7e9d06e699752ef4 2012-06-28 22:55:12 ....A 4579328 Virusshare.00006/Trojan-Dropper.Win32.Sysn.botr-5eeb30efc487dfd7933145fb55bc8a4bd9ff26a8d00994aa4e85bf93c42ce0d2 2012-06-28 23:37:06 ....A 250368 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bpma-c0f41917bd5124f63174a0c019533b3de63231c8c4ab10f208c4b922e521a4db 2012-06-28 22:19:34 ....A 131072 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bqha-417626d34e2af2c9c61165f54e7e0740c6f1a1de252ff52d77f15b005e3e056d 2012-06-28 23:15:06 ....A 1145181 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bqky-d2f5d5153a071a101a57cace3f737b97c4fb9248b0d4c385b4f0aba652ec20ee 2012-06-28 22:29:48 ....A 196608 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bqqq-4bdb41656bf2ce8a31879f4649e73923b62cc922cd7ad0ee2f5c0a133f079c72 2012-06-28 21:32:36 ....A 91136 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bqwy-315aff5d684ac9482b64d0034aae31211c60c5769e96fcf41386a3c208c36db9 2012-06-28 21:43:00 ....A 74479 Virusshare.00006/Trojan-Dropper.Win32.Sysn.brte-68ce80815552cc42d3284c688ed21d3917d2ffe518713524a323b15e8a175a27 2012-06-28 22:31:34 ....A 41984 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bsdf-e11c52efa472ece17b5ee6ece5d9bd8b306cb42a10b171413a044d44a42463c3 2012-06-28 22:52:04 ....A 62001 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bsir-4d5fd11c4d1d9a5d08341f7a48d572de8ada82031b10db31155bcfafcde56197 2012-06-28 21:31:32 ....A 70144 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bsir-6c2117efcb1ee0d61584b57c7ad6f89f1014868fefd848da84919e8f4ad1b411 2012-06-28 22:25:26 ....A 362037 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bsir-abca17d37ab923d95138941ee7d127d477536edd12fe90a771dc39b4d312a312 2012-06-28 23:02:24 ....A 277504 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bsvr-842a2073a45f3c43dcd7449697fc2f802056dc681ae4f93e20d5de113f1aed36 2012-06-28 22:00:30 ....A 241664 Virusshare.00006/Trojan-Dropper.Win32.Sysn.bwrx-5fe468775bb02fa566a61083f26a95930e4b377d20bc43f4e152cae32b23b876 2012-06-28 23:18:30 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Sysn.capy-e590f7eb08fb81e85e36484d1f354d01225286ef63074835fbdb45dc7ef8da8f 2012-06-28 23:28:32 ....A 2974208 Virusshare.00006/Trojan-Dropper.Win32.Sysn.czlk-486facdf3e1c57482d0b83dd786352444f7deaae5a8287e6fe909dcd216037d4 2012-06-28 22:59:00 ....A 3316224 Virusshare.00006/Trojan-Dropper.Win32.Sysn.cznf-72384bfdd91d4a9144a84d16121341604faa25b926979735c0a85896c8a64a93 2012-06-28 23:10:30 ....A 70248 Virusshare.00006/Trojan-Dropper.Win32.Sysn.fo-b72bc6a2f74d5473a75be6ead48064de090a10f2119fb54f3d34dc8a1bc69850 2012-06-28 23:11:28 ....A 57545 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ppy-be9d6a367df3f8c4ca8f6f127cabd7884f93223e43e6cda4b4f53b98053ed8c3 2012-06-28 22:25:38 ....A 93200 Virusshare.00006/Trojan-Dropper.Win32.Sysn.pqm-ba7c782289f733a2f5c2a6cccfc30f16e0cb573703118a8ec5503d98878c9350 2012-06-28 20:52:32 ....A 1305152 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ygh-771bfc73ee5e4da620ddcba25ba179c69444fcd097c5bdb95ddf0c21f7ac14be 2012-06-28 22:54:24 ....A 29176 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ygq-5abdd8ec1140c57c5f0cc444478a22301eab0fe520f99fda22535642cda31c3e 2012-06-28 22:46:52 ....A 212992 Virusshare.00006/Trojan-Dropper.Win32.Sysn.yjt-2b541dbf059c891e014534647907ef960f74139fee070511793aaa55891f41eb 2012-06-28 22:51:06 ....A 417280 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ylx-4704ed423484e53879637ca9fca3b4f9463526a2a7e056ba51e129d9743fc96f 2012-06-28 22:54:56 ....A 4909398 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ymj-5d6cdeba015dd306ead7c65cb9c34d1bb6fcf0d510b99b073e7ce88b43e1ea1d 2012-06-28 23:17:50 ....A 4909064 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ymj-e1a05748fc5bb8272ff58ea88b83035869b66cee1bcc7dd1ec12d852c1c10b37 2012-06-28 22:50:58 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.Sysn.yqj-461fba46e62aefd655299602c5ae362694d1c81bc4a33f6fc1024661196329fa 2012-06-28 23:18:42 ....A 118786 Virusshare.00006/Trojan-Dropper.Win32.Sysn.ysl-e69115d901fd87d9c23e8456d49915bb65c8243c8a3d9f83b5901fa13f5f9376 2012-06-28 22:54:34 ....A 551424 Virusshare.00006/Trojan-Dropper.Win32.Sysn.yuq-5b9399fc46b28c1496f9cf0078ea31224cd57e9382150d7ce61d3ebad391d1a7 2012-06-28 21:17:58 ....A 230400 Virusshare.00006/Trojan-Dropper.Win32.Sysn.zdb-11f5620d98cbee5999a84d10ae90055b5edb67567c51c24658686494e0952da7 2012-06-28 23:06:54 ....A 1368064 Virusshare.00006/Trojan-Dropper.Win32.TDSS.adhe-9f3245b53ea032537447cb57906ccce1ea0359c62033f1a1730c3043c8d68f02 2012-06-28 23:05:48 ....A 295424 Virusshare.00006/Trojan-Dropper.Win32.TDSS.amqd-96f95770a752d140f584565a8a360213ac8900053ea622aec870b8bc1ccba4ae 2012-06-28 22:24:00 ....A 149504 Virusshare.00006/Trojan-Dropper.Win32.TDSS.athp-ccc1c7975fd8c38a2d8d603d192a977878ead8b0a64c2b8f891e9754e588ddc7 2012-06-28 22:53:08 ....A 2504192 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awjm-53deb378269e2761bd0c7405300eef322356bf8c9ee95b9bff894ac18648e0c5 2012-06-28 22:53:40 ....A 2519552 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awkr-5693658c938aeb45d5d51a277deed6b24366ce35838c02b11cd3368aa32475d6 2012-06-28 23:23:40 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-04a64d9c4893bb8a34f9e10be69b1c314a4db5e87fbc64a9cd40088a14354289 2012-06-28 22:42:46 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-13b81fd0fe3e3be843e36be31ef86ed215090b455d2d08a6f0f99d4a770ab559 2012-06-28 22:44:14 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-19f4a076b2526d330242bb7d6534660c316f0bc521ea45555d9088dfe3ed1e17 2012-06-28 23:25:54 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-2196d70b398ea56c16c0a1ec2e7bf76f7d862545e28d6799bfaeede13d9bf1e6 2012-06-28 22:45:30 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-21e05a026ceecbc4cd8e347c669975e96006a8889e373e533425c7da1a97377f 2012-06-28 22:49:18 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-3a65d905abe3d71417da392cb77d8f1691cf8696008ff9b9fe8fd0ff4343f5c9 2012-06-28 23:00:40 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-7b7c66b2183a7a24d011b011dc5d375b3839427b578801ead9719bcad1470d22 2012-06-28 23:01:24 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-7edec70579e32176be1a030f92a28ab05b424fcb01813496c1a06fa320d57215 2012-06-28 21:37:26 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-8bc84e96edc71d8840b1f46e105a23dab192a2c0906013cb758fec8cc72a4eb8 2012-06-28 23:05:36 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-95a0d5ef9ad4aaa16d502ab6c1b09360ba3169c1fc92999f8aa28c548028b21a 2012-06-28 23:08:50 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-ac4955622358df54e90335f22d05d869f5e029b163deeda74c8980c8b43f3be4 2012-06-28 23:14:22 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-cf353ed9b07fd37fb50e163f3341d3c4905ad3aa2ee0813e9a26dd0474270dfc 2012-06-28 23:38:46 ....A 124416 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-d4147f38db629ad7558f32e3ec88bd60ec15eb2804b2eac0d1f8b290d6ce50e5 2012-06-28 21:48:56 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-f4b3e1be87de83f8978b748fc4256f3bfdd814adf97140cf1b7c3d0bbb85563d 2012-06-28 23:21:32 ....A 123904 Virusshare.00006/Trojan-Dropper.Win32.TDSS.awqo-f595489f849275e5e8ab35271a328fca1075bd46e92a24ec44fc0bbfdff5c53b 2012-06-28 22:42:46 ....A 55258 Virusshare.00006/Trojan-Dropper.Win32.TDSS.baaw-1399d1fd616863ee418db9a8e5685266b184d0a3e9080a72b799272895d2f0f7 2012-06-28 23:07:40 ....A 165376 Virusshare.00006/Trojan-Dropper.Win32.TDSS.baeu-a43cbb0e9ddb46abfaa4d3ef1324500c51a0f0052770f27f7ee146bfc03ce693 2012-06-28 22:44:58 ....A 131072 Virusshare.00006/Trojan-Dropper.Win32.TDSS.bauu-1e8347d118e4f27caceb01869698c20cecb79b10c6717792eda26979fb34f421 2012-06-28 22:57:20 ....A 149504 Virusshare.00006/Trojan-Dropper.Win32.TDSS.bbfk-69b53f63423ca316c3e00e4927573e985658da524dd32a70b87f7b528576cc5d 2012-06-28 23:07:36 ....A 149504 Virusshare.00006/Trojan-Dropper.Win32.TDSS.bbfk-a3add0b311fe75480b0def6d029733eb23c8bd7526a5f7f38f829226205e8974 2012-06-28 23:09:36 ....A 149504 Virusshare.00006/Trojan-Dropper.Win32.TDSS.bbfk-b13a63c6c99c41e32bb76859638c160d0dcd08e4f40f91968c7f3d8509a44ab4 2012-06-28 23:13:14 ....A 149504 Virusshare.00006/Trojan-Dropper.Win32.TDSS.bbfk-c9a9a158348c6843cb29da36cafead3a0dcf70dddfeb72753626a129873d74ee 2012-06-28 21:03:26 ....A 89088 Virusshare.00006/Trojan-Dropper.Win32.TDSS.oq-a310d43c0d4a7a639c0721754fedf4363aa620ea7ed5049cb83c7071efbe38bd 2012-06-28 21:37:12 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.TDSS.uqa-2f754a300b0bb7d5288aa9fc4ec69d2649c6dd3125e6d7fbe5bb8df85d775352 2012-06-28 23:04:44 ....A 269824 Virusshare.00006/Trojan-Dropper.Win32.TDSS.uqa-90000c6ea348a76506e491be6044bff893681627c015eef6dfe557b756cedb31 2012-06-28 23:08:24 ....A 97792 Virusshare.00006/Trojan-Dropper.Win32.TDSS.uqa-a925d750c580a5638d11c83bff4be1252f4112915c41ea65ea15dc3819eb777b 2012-06-28 22:40:46 ....A 325120 Virusshare.00006/Trojan-Dropper.Win32.TDSS.uyj-0b1478af95669ca1c7f07a3986670888e9447540b0bd0988c668417e192e3d7c 2012-06-28 23:15:52 ....A 323072 Virusshare.00006/Trojan-Dropper.Win32.TDSS.uyj-d6e61592f00f28d11c8a5b1e070b908bfad70db7c21b11c11fecae384c14c78f 2012-06-28 21:30:10 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.TDSS.yvh-3cc7e99d74f892f884f7db7b1610e53376dad7ee17a3173a2486f6a224a48803 2012-06-28 23:29:32 ....A 50688 Virusshare.00006/Trojan-Dropper.Win32.Tab.fs-5759e674fe7477f1f7a7590e8f50236972fb5746a77492af75eb14543d20038b 2012-06-28 23:05:00 ....A 733184 Virusshare.00006/Trojan-Dropper.Win32.Taob.fi-91536be68d7dca8921311361e8790669a2fe9fa18ad4aaa04dfcb0f6d4a3ea38 2012-06-28 23:11:56 ....A 585728 Virusshare.00006/Trojan-Dropper.Win32.Taob.vhp-c1ecc60168231717885d7a247698a88ef3c9f22c30a9c4887ace19d54abeee55 2012-06-28 23:37:14 ....A 599040 Virusshare.00006/Trojan-Dropper.Win32.Tefil.b-c2649d02faf95ff2542cce7656115a312a885d3cb335143597a9dd86261123c4 2012-06-28 22:55:02 ....A 46592 Virusshare.00006/Trojan-Dropper.Win32.Typic.aff-5df460c2f29fe13b96d9f116045ddfa06f79a2f880395be9d1d51ae2f2db26a8 2012-06-28 23:24:46 ....A 4149248 Virusshare.00006/Trojan-Dropper.Win32.Typic.ahc-10dd4d955036dc2537f178d33d8ace1aa19226704af13b24b56a5c3a9c4f1c36 2012-06-28 23:34:26 ....A 219822 Virusshare.00006/Trojan-Dropper.Win32.Typic.aip-9d3f0f93f0997eccbed82d2c42d232bb4bc0e008ffa46cd89d1b0f9cf9de7435 2012-06-28 23:09:54 ....A 728064 Virusshare.00006/Trojan-Dropper.Win32.Typic.brm-b3847a5cb7becd5f53ec3afe2084e3e73334766de9513ea1fac2d017a0af5271 2012-06-28 22:45:08 ....A 426625 Virusshare.00006/Trojan-Dropper.Win32.Typic.czv-1f8d448d55072e7a38c7ff86474adc97356a70c4fc92def3e425095e587e6045 2012-06-28 23:21:16 ....A 391297 Virusshare.00006/Trojan-Dropper.Win32.Typic.czw-f4522cb757b6c87aae230e8f28940c33a8f876e6dbf1f40e9a2854ed45b2cee8 2012-06-28 23:17:10 ....A 55808 Virusshare.00006/Trojan-Dropper.Win32.Typic.drh-ddbf943e4ae696d497e6e3ae92682896ae5c0bb0badffbf889b197b2a071d79a 2012-06-28 22:41:50 ....A 431906 Virusshare.00006/Trojan-Dropper.Win32.Typic.en-0f64ebc3dd3106c2b76018f245451d482f1dde25dda82a24b85c2bd20594144f 2012-06-28 23:21:16 ....A 1901194 Virusshare.00006/Trojan-Dropper.Win32.Typic.et-f42d8be1ee949b3a96c60479eb2fe869045af46894d98b991d2b43beb2d58ead 2012-06-28 22:52:30 ....A 101888 Virusshare.00006/Trojan-Dropper.Win32.Typic.kj-5067ecb609989918d194d9fe8bf0d13ed75c9602900df4d8f51f05ce045f79b6 2012-06-28 23:39:38 ....A 26112 Virusshare.00006/Trojan-Dropper.Win32.Typic.qw-deea57d2baf46c1fef8b08492a90a4aab3a92003c1a67bd3fe3069deee6a4d63 2012-06-28 23:30:26 ....A 266240 Virusshare.00006/Trojan-Dropper.Win32.Typic.vjx-657410d7cd1a7f5360e67e8c07c03eb65938e6207937920b66e475745458a1a3 2012-06-28 23:20:26 ....A 663040 Virusshare.00006/Trojan-Dropper.Win32.Typic.vrk-f03f5ddc1286147f3c24d573cfe28964b26f0b7504fecedd07f17c237db46921 2012-06-28 23:29:48 ....A 239616 Virusshare.00006/Trojan-Dropper.Win32.Typic.za-5af81224aaf59f1ec44fb37e534bac51c53879b77ef60fe68fb4a792717738b3 2012-06-28 22:48:42 ....A 32802 Virusshare.00006/Trojan-Dropper.Win32.VB.aaxm-3636dce94dc44b997dea05bde5c24adab44ec372989a60102ddd2d6e06053b44 2012-06-28 21:51:10 ....A 106507 Virusshare.00006/Trojan-Dropper.Win32.VB.abcd-814f79ed8824840975dbc5724bf0f7502f742f25be3913ecd3dc289cac85a847 2012-06-28 21:38:06 ....A 110784 Virusshare.00006/Trojan-Dropper.Win32.VB.abmz-a7eed1c2bf86d5b10fbd5844996320a88d4ea2257efd39a0990cad8dcb30fd90 2012-06-28 22:29:36 ....A 110784 Virusshare.00006/Trojan-Dropper.Win32.VB.abmz-f6b1ea3687ea6de26473757451a6b15b7fd3d3b87bea49bcfa996095c8f12e95 2012-06-28 22:57:08 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.VB.abyi-6898bbdf22952fb84323af9e02256cac47ca1b03a57b10a0d5461b45e22fd6e2 2012-06-28 22:42:56 ....A 74755 Virusshare.00006/Trojan-Dropper.Win32.VB.acjg-143bf54543bb1e0807ae576f605a6176793e820a81b28d6e618627f7ea2f833b 2012-06-28 23:16:08 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.acsb-d807050fada1bbd7e0b5bd543d4452ede15bacfec11ff56bb3f6256ffb961336 2012-06-28 23:26:16 ....A 24034 Virusshare.00006/Trojan-Dropper.Win32.VB.acuo-26ca2c07f5106064dfc3618275245b617453e376192ff6ac50d9b7571d938d02 2012-06-28 23:12:30 ....A 21504 Virusshare.00006/Trojan-Dropper.Win32.VB.adrn-c51533822b06c7aef741f447d838740e27dba9f895581c33cefc14b9186c4675 2012-06-28 23:32:36 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.adsi-858ced26a3bf3c3ed429678828088dc2f3b57d550e03f42179f01aedbdc6eb26 2012-06-28 23:14:36 ....A 151552 Virusshare.00006/Trojan-Dropper.Win32.VB.adwd-d099b5fd8bd8cc0ff0c5b99e0b08b556e8059167429d0e213de12ed8e5232473 2012-06-28 23:39:10 ....A 12288 Virusshare.00006/Trojan-Dropper.Win32.VB.aeqe-d85024b1b35e0195ae5ee4e8dbe83a6c56ed025115cd23f6b78b3b5e9db2e880 2012-06-28 23:27:06 ....A 73728 Virusshare.00006/Trojan-Dropper.Win32.VB.affl-32ecc2ebe3eeeead35c36076a3de839df15cc6eb7eb8af64c1165fcbf85ba763 2012-06-28 21:11:02 ....A 81539 Virusshare.00006/Trojan-Dropper.Win32.VB.afwt-abf5805b4c1ea286f3dd7801bc863115acc0b89bce6ff275c979354db4989f68 2012-06-28 23:33:00 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.ag-8b407c83344a37b5fcbf9c91c749e161fcd9201e39a2fe14495f276e1e2bf501 2012-06-28 22:57:06 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.agwu-6857cdaf71cf5267a97ca8e0e91be61537502bb04c5adddf0753d45895848f26 2012-06-28 23:17:20 ....A 139356 Virusshare.00006/Trojan-Dropper.Win32.VB.ahdk-de9f3bacdf05a2e18dc2591c134f5329a916f5ee981318ad6df62df8aca68f9e 2012-06-28 23:32:56 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.ahpy-8a270f7bdd5482fbff7dd8c8586497623cdcaa1ca9a9f8f0a6878dcac49f1e32 2012-06-28 23:36:42 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.ahsz-bc1cceb4a368bb06505424e0a179860e00d47734fb0624833d90daf994b341c5 2012-06-28 23:39:40 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.VB.ahti-df39274b547390fc42ece3fc11954463f4255de23939a3c198a84f923f7e1bc5 2012-06-28 22:45:30 ....A 364544 Virusshare.00006/Trojan-Dropper.Win32.VB.aidq-21d71c632f49f2398ff21b5f2ba6a56c8554a62ee56ad78caee5b67aed48b3ec 2012-06-28 22:53:34 ....A 327680 Virusshare.00006/Trojan-Dropper.Win32.VB.aign-5616c2d1d3683c7714227e9d6a908ce2e1d4037e41606055e9c986094ba64a91 2012-06-28 23:28:10 ....A 319488 Virusshare.00006/Trojan-Dropper.Win32.VB.aiha-42f21b9466b552885433a9f3c3a785d662a023605b32673692fd19fa92559f70 2012-06-28 23:34:44 ....A 53248 Virusshare.00006/Trojan-Dropper.Win32.VB.ainf-a1be5400d0f7e3ebc213d8bf5d7d687939c461d64ae0ca57fe0bca6d0418a3a6 2012-06-28 23:39:18 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.ainu-da584dfa0d9a14c0d18ac8d025a705162eb16cbb3c550e05e7dd01e536e2c720 2012-06-28 23:37:04 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.ajim-c00dab580c9af5d9ba16a5816ae63772161bbcb2c45c9c53161512022157eb48 2012-06-28 22:53:38 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.ajkd-566916e2ebfd9ed8aad0166c7762d264f8aea402c2c95a1ddf03cd2e057a9a74 2012-06-28 23:04:28 ....A 163840 Virusshare.00006/Trojan-Dropper.Win32.VB.ajvy-8eaef6130e28dc9b73572e88cbb7a13a511d5c9673c993dfb35aad5014fd1e87 2012-06-28 23:29:00 ....A 23040 Virusshare.00006/Trojan-Dropper.Win32.VB.ajxb-4f374df5ecd974801a104e237d58a461e9e5714c45469b6b233ab4e5f2fcabb5 2012-06-28 22:44:40 ....A 442831 Virusshare.00006/Trojan-Dropper.Win32.VB.aktt-1cac32216ca46ab72c4873d00270554b620c9ed6ee62b63fc08c0e9003dfb636 2012-06-28 22:44:04 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.alra-192e0d637b2f1f5db6c85571edea13c81c818c21bc4abba09c7d1f090e2c37d8 2012-06-28 23:31:20 ....A 16384 Virusshare.00006/Trojan-Dropper.Win32.VB.anbg-73a65ef6e11425c5098d5764a9d6b3dec322f9b55e54bcef4b40477eade7fac0 2012-06-28 22:48:18 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.anff-33c3b55a375a5c294765a0a670abd9e90d09ddae4814862d4a151be507f6ef7d 2012-06-28 22:53:30 ....A 81968 Virusshare.00006/Trojan-Dropper.Win32.VB.anmh-55bcd19223cf46e271644cd92203a0496967e92c16c584e221a75d93606ce165 2012-06-28 23:16:56 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.anwl-dc41a2b1bbdbc7fb44dcca5cdd2b6ca4778fbc6be20a767d5bbeaafc955f0438 2012-06-28 22:48:14 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.aozi-3323ff9b74c0c3116d1e30fa413c67fbad87f1fb104e689dbca99651526afe40 2012-06-28 23:05:10 ....A 76104 Virusshare.00006/Trojan-Dropper.Win32.VB.apjz-9256500a54f26407e67c1b694f7eee0f46a5943ba40dc380c538226fa2bb8daa 2012-06-28 22:57:32 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.aptz-6ae1429cc622b0b349411f8b18720ca8b09b000fb39f6b6df675b940efcb2f23 2012-06-28 22:43:58 ....A 700416 Virusshare.00006/Trojan-Dropper.Win32.VB.askm-189c28d4fe6c1b93ceeadfcb1383c7f2f96ec780d68378dc1dd64a64cf4dcd1a 2012-06-28 20:53:36 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.VB.atbk-16fbc98d3d0446d434cdcaba7429155a0aedb55cbf6bbba54058b6bc65979466 2012-06-28 21:34:30 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.VB.atbk-37e8c30d0ad96b34f7b37fe7e503cdd3f157c6acb330acbe7b38c9c6aabee63b 2012-06-28 23:15:24 ....A 152576 Virusshare.00006/Trojan-Dropper.Win32.VB.athd-d46c0af68b4d83813c567fac90b3c2a1ba0022db53176450b3faa6d1bde30ec4 2012-06-28 23:19:28 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.VB.atrb-eabd8180037d88786f394268dc56e14d145f1897dbf79a0f9eda8425280e2d58 2012-06-28 21:26:00 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.VB.atvs-d88cde691a586a7af758dab76555df2f9ce32c39fdb882727f073ce7a72b7225 2012-06-28 22:50:48 ....A 424448 Virusshare.00006/Trojan-Dropper.Win32.VB.atwt-44e786d3f0974b74fc7e8f05f8391c54165798856246b38d67d853c382cc1544 2012-06-28 23:06:36 ....A 237568 Virusshare.00006/Trojan-Dropper.Win32.VB.auek-9d05496ff480e4118322f6b0e2f98b5604c70671785625ab8625136e0303454c 2012-06-28 23:03:02 ....A 237568 Virusshare.00006/Trojan-Dropper.Win32.VB.aufn-879a63684931c7d9165364cf91076315624055fec0963ea719b3e73bb1ce1774 2012-06-28 23:02:00 ....A 253952 Virusshare.00006/Trojan-Dropper.Win32.VB.auhp-8220ede535427bba4116ecbf4c6bb82a2e49c8cb4db55b8f4a8ef41f822b3c57 2012-06-28 22:58:00 ....A 413696 Virusshare.00006/Trojan-Dropper.Win32.VB.aumb-6d58a420dede321f638ac8b4c182c2e2df83585b7658a15d6f5d6c4f2314f78a 2012-06-28 22:40:18 ....A 159844 Virusshare.00006/Trojan-Dropper.Win32.VB.auvc-091045e4cf9b90fea17a8a958f578abcb03237e52f74953562aa9641d10da19d 2012-06-28 22:56:28 ....A 155648 Virusshare.00006/Trojan-Dropper.Win32.VB.auyq-6544ba4c5fee0006ac807a715be7c8d378045a254e7f4ff152f5f1f09dc872ac 2012-06-28 22:48:34 ....A 217088 Virusshare.00006/Trojan-Dropper.Win32.VB.avbx-353209ec381a541b54e82c9f99cc5e79249424e9807f3edb0b6fd317197355d5 2012-06-28 23:02:10 ....A 164360 Virusshare.00006/Trojan-Dropper.Win32.VB.avcd-82e16b617d922f5ae6fb361228910ebf2418471b1a4ed70b9c2abbe5827497f2 2012-06-28 22:49:54 ....A 171008 Virusshare.00006/Trojan-Dropper.Win32.VB.avcl-3efb61211a9fdfc34a6951337bb9cc735914e2d80f81d0f768e09d646a7bccc0 2012-06-28 23:17:28 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.VB.avgi-df6351bb01a2a991661e8c0eb843f148682845b466317f6b45c9b5606416687c 2012-06-28 21:31:04 ....A 100000 Virusshare.00006/Trojan-Dropper.Win32.VB.avhf-a3de4bb53ac008f720393e4768dcc52b7049aefc10bb767b38ba2333d0682103 2012-06-28 22:38:06 ....A 40960 Virusshare.00006/Trojan-Dropper.Win32.VB.avmo-006c43cc447120aa7d4a8fddd468d4611137693d6206406b2a5084f59ab5b573 2012-06-28 23:02:36 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.avmt-856ad60f378200a4b15bbe8c97d702f3f244a247f46c7c3bbea90b66bd4faccd 2012-06-28 23:03:20 ....A 655360 Virusshare.00006/Trojan-Dropper.Win32.VB.avpb-8907a6383a2046e06bc90a30ce052bf5111d741f152b4b3e4f3a0456e8ba1be5 2012-06-28 22:57:20 ....A 184320 Virusshare.00006/Trojan-Dropper.Win32.VB.avpj-69d57d50b4f6770c300a26573d1fa692caa72d9686b98dc773e012778412c7be 2012-06-28 22:50:26 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.avsi-4299c3cf2b5af86b701801806139c1c3d79b9b14dd5ec8dbf0bf33541719c8d5 2012-06-28 22:49:46 ....A 456738 Virusshare.00006/Trojan-Dropper.Win32.VB.awki-3dd15f50ceb65297c145272ae68772669ef98bfc94e545365d508aea1a729b4a 2012-06-28 22:07:48 ....A 343040 Virusshare.00006/Trojan-Dropper.Win32.VB.awls-ad11985a0235458619ef02aca8442e80f35a37ec3690aa0c230b90ec8a560235 2012-06-28 21:22:50 ....A 62276 Virusshare.00006/Trojan-Dropper.Win32.VB.awmb-e6e0821c301530f3b21c542d94b4a94729473ea7c358f99d519f0fd1281dd9d2 2012-06-28 22:47:06 ....A 17920 Virusshare.00006/Trojan-Dropper.Win32.VB.awqc-2c6de376cc2d35b51c0f0cea31ac1d8f52c69b9349634724fba24fa09c1cde5c 2012-06-28 21:49:16 ....A 206749 Virusshare.00006/Trojan-Dropper.Win32.VB.awrj-7011cb22a96dbfe216a51af5689e4eddd2c9f7c766bf6fe8bc01dc8631d9eadb 2012-06-28 21:22:52 ....A 218479 Virusshare.00006/Trojan-Dropper.Win32.VB.awzc-f30dd665c64049d3771bfd6b56ba7cf3f18b7938ea465aa2ad664fdfce4decfe 2012-06-28 22:34:06 ....A 193405 Virusshare.00006/Trojan-Dropper.Win32.VB.awzc-f4c200698957f979f340359fdd649832bf0b8ef472d9646f74ad1c7b279a5d1f 2012-06-28 22:40:48 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.axer-0b37a131880616ba51b17648b60d1260ec3bbbda7b069ebdb5002a6919464aad 2012-06-28 23:23:08 ....A 776714 Virusshare.00006/Trojan-Dropper.Win32.VB.axfr-ffbed0d120e441089bbca8bb46f11e1bf364985aeddeff5abc679867c615b22c 2012-06-28 23:05:40 ....A 450048 Virusshare.00006/Trojan-Dropper.Win32.VB.axgk-9609d96e20376c0ed828880e024e422846f326b030efe5af111b4cd73943c7dc 2012-06-28 22:42:58 ....A 373794 Virusshare.00006/Trojan-Dropper.Win32.VB.axhh-147108af2e63cdd8a0b07579fad697e79fc80541e3b61bb50bd09b27e11c483f 2012-06-28 23:10:22 ....A 47104 Virusshare.00006/Trojan-Dropper.Win32.VB.axhh-b62c576fbdd967d38b69a789f6342583a6cb6c1708327ab4742146b93a01c0df 2012-06-28 22:30:54 ....A 630291 Virusshare.00006/Trojan-Dropper.Win32.VB.axsr-2610de77609ee581ee05860fe929ebb1d0a960bbc056b05cc7b3de2f81d05267 2012-06-28 21:27:48 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.axuc-68a45f15d75429b23e193ad32af539cf370a20fbaae98ebb39f152cea5a26565 2012-06-28 23:08:40 ....A 356352 Virusshare.00006/Trojan-Dropper.Win32.VB.axud-ab5c4c8ed0b9bf273700b836dc1ea1690806e33e021b4fb5eb1a30aac6887830 2012-06-28 23:27:02 ....A 375154 Virusshare.00006/Trojan-Dropper.Win32.VB.azm-31ab0d6411d60ebdc8383438696d09750c4edf08d6af0a0cdbecbdf4c21d3bb8 2012-06-28 23:17:06 ....A 180224 Virusshare.00006/Trojan-Dropper.Win32.VB.baco-dd570c154d608378f73c81310866bfc2af00d98fdfeb24f61464a8dd25dfc626 2012-06-28 20:51:34 ....A 209408 Virusshare.00006/Trojan-Dropper.Win32.VB.baie-962e8cbfbad72186e2657805012e7344763e02b4cb1251930235cba49b48a7be 2012-06-28 22:02:22 ....A 83978 Virusshare.00006/Trojan-Dropper.Win32.VB.bcel-4e98a3f10ed03ded11bf282c1addd46acfb93c9630e269f4979b82ee170c3e6a 2012-06-28 21:55:14 ....A 98850 Virusshare.00006/Trojan-Dropper.Win32.VB.bcpo-7aee8eafb72ab98ea092379eae8472c14734c2a757d189fe4a7d97c0018090cb 2012-06-28 21:13:24 ....A 71704 Virusshare.00006/Trojan-Dropper.Win32.VB.bcpo-b97c0c66fed7fe243e26fff8e61b12f8b975bfbb7c1876f4b9b61b26db280df2 2012-06-28 23:29:06 ....A 61512 Virusshare.00006/Trojan-Dropper.Win32.VB.bdez-50121b132d3959dcc41b1876214ce93e3f1be807771703cf8c1a00e597edc482 2012-06-28 21:48:54 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.VB.bdit-7ce756c9d3b2b49e4841b44266e667fef91a9ece2a9e76132f8ffc4b33f901e3 2012-06-28 23:20:26 ....A 74240 Virusshare.00006/Trojan-Dropper.Win32.VB.bdkj-f03b6d3774bb893f79f0fe6531d4e70e32089d4b42a186cde6699dd689934a81 2012-06-28 23:29:42 ....A 491520 Virusshare.00006/Trojan-Dropper.Win32.VB.bfga-59430fafa853db5a1c246122a46bcb2a36e5777e839e888f5c62e156569ee7ad 2012-06-28 22:36:50 ....A 1400157 Virusshare.00006/Trojan-Dropper.Win32.VB.bfta-4280649e6c8612dbc13e38a89462ad9892d9b5aca3b3cf4d3c641924a8be11ee 2012-06-28 22:23:26 ....A 54615 Virusshare.00006/Trojan-Dropper.Win32.VB.bftn-1d4045c30bdad9aea2082f5677cfbdd90eddf1d18f4c09bf3a46316aaa2d5a65 2012-06-28 20:52:36 ....A 189576 Virusshare.00006/Trojan-Dropper.Win32.VB.bfvq-73e871e53067cd5e704abde36a0b7733889762394da700bc64384744a7f8c07d 2012-06-28 21:33:08 ....A 159232 Virusshare.00006/Trojan-Dropper.Win32.VB.bgrq-29d81afe7396a35a3d02a28eb8cc3083f723c812cd1b2d4a235361c014d0bf36 2012-06-28 20:52:56 ....A 172529 Virusshare.00006/Trojan-Dropper.Win32.VB.bhei-bedbbb733437e1de8d6635ce220593122060be5ef4da389b21b27e230dd10322 2012-06-28 21:54:12 ....A 78173 Virusshare.00006/Trojan-Dropper.Win32.VB.bhrh-1765c69d93c6c8784a30092431a914c95e5ad70c2bf9626eefaf470baf93eeb2 2012-06-28 21:35:48 ....A 78173 Virusshare.00006/Trojan-Dropper.Win32.VB.bhrh-e54b58d4bda58dad313c8a4f5a0124abd891e694d2039e52ed4bfea0dc712e02 2012-06-28 21:31:20 ....A 344160 Virusshare.00006/Trojan-Dropper.Win32.VB.bjqe-204eaad8c0cf962b2d7dfc61695c824cf2c3432140747bcdc75c4f9f5e869b17 2012-06-28 20:51:40 ....A 344160 Virusshare.00006/Trojan-Dropper.Win32.VB.bjqe-aa3ad73b52d62a175f49ca4a0c5fc9a2c07e71817b8157f6580c1c9c8f941b87 2012-06-28 22:42:26 ....A 98471 Virusshare.00006/Trojan-Dropper.Win32.VB.bjtl-1214809b91c05f8ff428755767145ba583403c218d7f4c55f18c59364a04d00b 2012-06-28 21:32:34 ....A 142873 Virusshare.00006/Trojan-Dropper.Win32.VB.bjvq-04ca06101ec106aa1bfc2c37723a8226e9e9722e2cf869f5477c099dd74b45f8 2012-06-28 22:21:16 ....A 110256 Virusshare.00006/Trojan-Dropper.Win32.VB.bjxr-997c4e8c4d585f4f461fb1bebf172f1d96596932b5025a065ba0a239201a5ea9 2012-06-28 22:06:12 ....A 27585 Virusshare.00006/Trojan-Dropper.Win32.VB.bkeo-099b998511a34ebb188e3267a408502e4a7eee5616177758971942ccbc92c78b 2012-06-28 21:45:40 ....A 40960 Virusshare.00006/Trojan-Dropper.Win32.VB.bkgo-faca81b40c8648b6b1964b16243003d128cd339d4e966e3b02b236fa351d9e89 2012-06-28 21:27:06 ....A 203627 Virusshare.00006/Trojan-Dropper.Win32.VB.bkjb-50a596a8edd254e430e4c1c080e520fd24d4df0e4114e10fb4bdf8d774ddea6d 2012-06-28 21:59:18 ....A 345096 Virusshare.00006/Trojan-Dropper.Win32.VB.bkkb-6966a3e7b7c3463f0a42fd7b5224f42e0d6318d69146f8d7de81c5392205f05c 2012-06-28 21:47:02 ....A 92168 Virusshare.00006/Trojan-Dropper.Win32.VB.bkkb-ca3064c539be36536c99671b700d1666a825a55f8bb71f82e933cdc227e73441 2012-06-28 22:14:50 ....A 340002 Virusshare.00006/Trojan-Dropper.Win32.VB.bklg-5db71e7c4e4b13309b6272d3ff95c2945c941b31458d82f48f5457843dfe53d5 2012-06-28 20:52:18 ....A 502165 Virusshare.00006/Trojan-Dropper.Win32.VB.bkpq-180f03d2a0b039f72882628d2ea65f47667bdd08c7e0ce92a7f7f689f77f608c 2012-06-28 22:32:48 ....A 557088 Virusshare.00006/Trojan-Dropper.Win32.VB.bkqi-2042593c2e8034fff93e72c4fa526be70569edfb3ec019b16ad790f294e7983e 2012-06-28 20:52:26 ....A 391712 Virusshare.00006/Trojan-Dropper.Win32.VB.bkqi-363b8d8183cd26fe4217577d5adcf51ba4fc94c72f59bf472e42f6a2a2de3561 2012-06-28 21:25:06 ....A 428064 Virusshare.00006/Trojan-Dropper.Win32.VB.bkqi-440d8262ced0f94d68672c580e1920e464055bf12abfb099a651bcd6c53fa83a 2012-06-28 21:01:30 ....A 397344 Virusshare.00006/Trojan-Dropper.Win32.VB.bkqi-99959fbadff8446fe2a77bb8e7a5a244137cf8c2acc771c14559a5f5270e0738 2012-06-28 22:54:52 ....A 45056 Virusshare.00006/Trojan-Dropper.Win32.VB.bldq-5cf030f1050d820b5e8d2574eff134eda4b9bcc6d767b97df177bb05e8d53999 2012-06-28 22:51:04 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.VB.caaq-46c8f1708f73c9569166b085e91c1027116ffe78f6416fe610bfdeab08a36e89 2012-06-28 22:52:30 ....A 153293 Virusshare.00006/Trojan-Dropper.Win32.VB.caso-506282394bdb4beb55cc152e409e0f1417652324e0a3776f25b1aa4dee5c5d23 2012-06-28 22:40:54 ....A 152781 Virusshare.00006/Trojan-Dropper.Win32.VB.cast-0ba3eee291527e61a39b001c2da87f3f4966e63d213ff53265fcafd906750b1e 2012-06-28 23:18:02 ....A 345805 Virusshare.00006/Trojan-Dropper.Win32.VB.cata-e2ab085b76706f17ffba80d131ccc4267d8b4db93959384c8651e5a53e86be56 2012-06-28 23:25:38 ....A 1603748 Virusshare.00006/Trojan-Dropper.Win32.VB.cblm-1c86882ebf022232ec360b6cddede703ce4b39b32683b0fa4eb4926a20ad93c2 2012-06-28 22:47:32 ....A 270336 Virusshare.00006/Trojan-Dropper.Win32.VB.cdqw-2f281b9ea4a69ab2c91838afab401926456248e85447a21aee0cf49099820f17 2012-06-28 21:08:24 ....A 78848 Virusshare.00006/Trojan-Dropper.Win32.VB.cdze-2361e10b1b28c2b8bed2925d387c0d7efbe3283592e55eb3c894fbafe4b6fd28 2012-06-28 21:23:16 ....A 123837 Virusshare.00006/Trojan-Dropper.Win32.VB.cdze-9e1553c3e87554bc23649f89b1391b5049a975ed0bd2ee455ec36e4a18b7d5ff 2012-06-28 22:43:40 ....A 139264 Virusshare.00006/Trojan-Dropper.Win32.VB.cffi-1717fa38a9f761271b036abcaf40da23a329b1feb3082ada5f1ba31df0bad546 2012-06-28 23:07:14 ....A 84992 Virusshare.00006/Trojan-Dropper.Win32.VB.cffi-a156b703d881fe6b52dcb930d91505645237a258fa99ad9204a3a4d178df66d6 2012-06-28 23:04:36 ....A 13312 Virusshare.00006/Trojan-Dropper.Win32.VB.cffm-8f80f2cf1ea629bed7f0623c2261c8277ba42ecb3fec5c5310cd68bca7d33142 2012-06-28 22:20:20 ....A 365368 Virusshare.00006/Trojan-Dropper.Win32.VB.cgqp-01023e0e7096c56e9f97caabbe889c6fd38dc1f29ec586f75a3bbff8ba16866a 2012-06-28 21:05:48 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.cgqp-073500e6e5e642e37b4267c55006b49786990f5e2523acb3dcf55d45f3622a98 2012-06-28 22:05:24 ....A 340792 Virusshare.00006/Trojan-Dropper.Win32.VB.cgqp-df8eed6c5e8a7b4dc08f0a2ca844b873c87e62ac7acf344a034e2497fc054440 2012-06-28 21:30:40 ....A 40627 Virusshare.00006/Trojan-Dropper.Win32.VB.cgsf-2c9d89feee225e5aab5d5a71af337b90e40bfb5601260c615f9da2385b1aae15 2012-06-28 22:10:40 ....A 342950 Virusshare.00006/Trojan-Dropper.Win32.VB.cgsf-95ca0450501f4ac35d54b7809f5c5982b0cf5fd72ec6189591e20f37cc8dfd13 2012-06-28 21:23:34 ....A 86138 Virusshare.00006/Trojan-Dropper.Win32.VB.cgsf-a2b5b7e1b036bb625cef0e5dcb0dc275f8a186ae9e45ae1acfbb4b6ff84d9c2d 2012-06-28 23:31:16 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.chls-72ba6d1be79bca55868a9209e55a40df540be036c424c4e91bacd45acc09f8ca 2012-06-28 22:07:02 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.chry-2182672adf5f63db9a9500d904600a4273531bdf3e09bbc22f6566ce0a136e3f 2012-06-28 23:28:30 ....A 20485 Virusshare.00006/Trojan-Dropper.Win32.VB.ciqz-4861c60b0ec44db1e2bfb2e993a61e6184b9726ac07958cb8c735f02440cf172 2012-06-28 22:19:06 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.cjgi-4e7221f9f076cba28805b3f109d29b0e94615024d35a67aafc389c5cb9651b1a 2012-06-28 22:27:44 ....A 164117 Virusshare.00006/Trojan-Dropper.Win32.VB.cjqj-1e6a9a55820875d6785f90a097a45f6a94ca7da07c9691a0525ab5613ee65200 2012-06-28 21:06:28 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.cjtp-b3c1563cb4ad9c54ed69aea9cbb811bb1d5974e0bab1c047d88d12f5a13b8bce 2012-06-28 22:21:36 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.VB.cjud-30f732f2e24ec9bee48541167f23d4b43e8e2ca97e7912ccb063a644bb7a46e7 2012-06-28 21:55:44 ....A 274432 Virusshare.00006/Trojan-Dropper.Win32.VB.cjyl-75b2bde76326d13e2e441f0eefa15f42ff39425c2167ecfbc28d53d4a9ece6b3 2012-06-28 22:07:18 ....A 90112 Virusshare.00006/Trojan-Dropper.Win32.VB.ckko-058dd01cf626885c07edfd3e3ef04f224cc0aff04bd2034c67f95facd175219c 2012-06-28 21:25:32 ....A 102400 Virusshare.00006/Trojan-Dropper.Win32.VB.ckko-c262a9db7394cdad73bcc4cba995d5099cc9e6892755fe71e3c88d4d74507d22 2012-06-28 22:58:28 ....A 9216 Virusshare.00006/Trojan-Dropper.Win32.VB.ckmu-6f83b0ac703c066d61d32d41caa759c15b1eced4ea20a0578e4286dc1310cbf0 2012-06-28 22:25:08 ....A 46592 Virusshare.00006/Trojan-Dropper.Win32.VB.ckzi-26843efcda3e17575cb11aa08ce560a09f9d07f9a9d0050218ce72da01c5441f 2012-06-28 20:55:46 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.clpp-14783e3cf43e0d44663e14a88c203ac75a2eb3d13f15bd5b453aec40886bb9b0 2012-06-28 21:38:44 ....A 409600 Virusshare.00006/Trojan-Dropper.Win32.VB.cmcr-d042008507ac64310db912eec9106dbbce85af2c14fcb617c51bd5a5090ed868 2012-06-28 22:20:38 ....A 204800 Virusshare.00006/Trojan-Dropper.Win32.VB.cmlv-73cf3cd03178e7faee8aea2477f530a3236d68ba2074c63003c92caccc1e8ade 2012-06-28 22:01:40 ....A 100979 Virusshare.00006/Trojan-Dropper.Win32.VB.cmpj-1bf88f4b87de93a3c0737bbc3d5483e84afd1589b8ff9aeb31df28dda8e13b4e 2012-06-28 21:53:58 ....A 97258 Virusshare.00006/Trojan-Dropper.Win32.VB.cmqo-0789f248d7db949b522bb17f8bd3154a011b8424c5c0bdc2c345cb5301cb93cd 2012-06-28 22:28:48 ....A 97258 Virusshare.00006/Trojan-Dropper.Win32.VB.cmqo-19e645138966501652bf0ff6639f7ae7d0f407c03df3a935736ead6d9707adfb 2012-06-28 21:18:14 ....A 97258 Virusshare.00006/Trojan-Dropper.Win32.VB.cmqo-92584421a68c1fca4676df5050f7ef50fb68fe2d562b5b0490cfe313d36d2760 2012-06-28 20:54:36 ....A 68779 Virusshare.00006/Trojan-Dropper.Win32.VB.cmqt-5984546988c75d9e35a4afbf9f250223bd24290551df689227bbdc087db79aa4 2012-06-28 23:29:20 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.cmzt-540c8488c860e50513a3880358c9ea6e56ed129b56f7f0860a4b29af8b411c34 2012-06-28 22:49:50 ....A 4422703 Virusshare.00006/Trojan-Dropper.Win32.VB.cnec-3e358658f447d3a9a5e692e143487ca3362c52f98d7fb3d6c30b645f57b3e390 2012-06-28 21:34:10 ....A 647168 Virusshare.00006/Trojan-Dropper.Win32.VB.cnmn-2657afa6952e5bdfa660d281f0c71d1c9a688528e152ea6e21d4a047809f72d5 2012-06-28 22:30:58 ....A 731497 Virusshare.00006/Trojan-Dropper.Win32.VB.cnph-a23739dcaf671ed029ffbaef89b4b65ecef858a11bef56c19e3547dba773c3e4 2012-06-28 21:37:16 ....A 47892 Virusshare.00006/Trojan-Dropper.Win32.VB.cnph-a92eaab5cbc07495c980deefb89e13672512fb87b80e0e9832bb434243cac05d 2012-06-28 21:33:36 ....A 12800 Virusshare.00006/Trojan-Dropper.Win32.VB.cnph-df42d139102dd6876a3dba57dd38adfed2f1ae69d1e9c24550573603c59bb306 2012-06-28 21:10:22 ....A 409449 Virusshare.00006/Trojan-Dropper.Win32.VB.cnph-ecb0c4a75251f65e949ba898ff20fa58bfe84debc30f89871ba3349f61cc96af 2012-06-28 21:10:44 ....A 315380 Virusshare.00006/Trojan-Dropper.Win32.VB.cosm-0b26632b1b6385caf338fc51de6b6e7b539931eec8ef76aaf79300241b258afc 2012-06-28 21:50:54 ....A 315380 Virusshare.00006/Trojan-Dropper.Win32.VB.cosm-cb79f09189991ccdd5d3625bfacdb052685208b8db4cb968c72975e1745abe09 2012-06-28 23:39:02 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.cqug-d6f1a9dc1c275e4e896517d3557c4ebe28db71afa6ee017f1f24fef10312d4a5 2012-06-28 23:32:34 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.cqui-84fad4ca8a4b0b1fee80c83a8335445c82a0c8e2263063c136850c50d226d614 2012-06-28 22:48:10 ....A 30720 Virusshare.00006/Trojan-Dropper.Win32.VB.crav-32e3b0eabd4d5572482f50e2ca63ab55ba2335afff2dd3459c7c53b42cb93c16 2012-06-28 23:19:14 ....A 98685 Virusshare.00006/Trojan-Dropper.Win32.VB.crok-e991c98972bf0edae092af58a6b88d0b7f9e015dc352441e1540a4175074750d 2012-06-28 23:08:58 ....A 28678 Virusshare.00006/Trojan-Dropper.Win32.VB.crpx-ad090a8a71ee72a606101939b2e747e226b3e28dc84683a4a7a8f3c0b0e8e250 2012-06-28 22:40:50 ....A 163840 Virusshare.00006/Trojan-Dropper.Win32.VB.crqk-0b4daa57caaaccf52602efa0de1c22af48589742216725e198297025e344f3a1 2012-06-28 23:17:34 ....A 1048576 Virusshare.00006/Trojan-Dropper.Win32.VB.crqt-dfe044829aaa306eb443b7d10bccee48d00ddfd6d52c4363c06586bfbd580a5b 2012-06-28 21:44:24 ....A 128072 Virusshare.00006/Trojan-Dropper.Win32.VB.cryd-d54c88a406aae90ca6a7e35478f0b7fde8e3ee8db557325b309c2e9cab192987 2012-06-28 22:58:34 ....A 64883 Virusshare.00006/Trojan-Dropper.Win32.VB.csnb-6fc394cc3e0304a12f2dfd2f973fd902299aa7fdc40e29575edb43ea93270aea 2012-06-28 23:22:12 ....A 82624 Virusshare.00006/Trojan-Dropper.Win32.VB.csnb-f94c93c76bd593558351e54ed82d76d15029e5bab6dd2f99ad070b6cada35e0c 2012-06-28 23:17:38 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.csuy-e0557d4137b1ea2421c6bfe61d1c80d9252325b45eb14b544bdd89425efadea9 2012-06-28 22:52:16 ....A 139990 Virusshare.00006/Trojan-Dropper.Win32.VB.cswo-4edca47b53a2b40947a7d58cd5e2a5c392f09dc00c3478b8bf4e7116e834a3ba 2012-06-28 23:05:30 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.cvhl-9500294a3a2dadb8d883926145829f0503b51d8a4f262c1ec37798c12c3771ed 2012-06-28 22:01:56 ....A 1319928 Virusshare.00006/Trojan-Dropper.Win32.VB.cvor-fae02baea5bcb098d6d05ab5c5284186f3aa0f648a5ec0c3507b18332fb3a3d4 2012-06-28 23:13:04 ....A 94208 Virusshare.00006/Trojan-Dropper.Win32.VB.cwcl-c8a7b6493467411740d6d40f2b6722f8e874c403df0f190fcb8593821f4c3bef 2012-06-28 22:39:50 ....A 77824 Virusshare.00006/Trojan-Dropper.Win32.VB.cyif-073e0a1c8d279aefff1f69eb2a5ac4d8ea016847b3017c9d45d4907e0cac3c47 2012-06-28 22:56:08 ....A 39839 Virusshare.00006/Trojan-Dropper.Win32.VB.cytj-63826be7816e2f4c77d2bce6d941d3ca190a9a678ad9c72008e51e9960e879b9 2012-06-28 22:56:50 ....A 37376 Virusshare.00006/Trojan-Dropper.Win32.VB.cytj-672b71bdc2dd77bf914aa5008150c71cea6a1c53063986bc983c2dffe5799b0c 2012-06-28 21:46:58 ....A 16896 Virusshare.00006/Trojan-Dropper.Win32.VB.cytj-771c454b0e28b43e4fdfd172461f092794abd65ec4e2d8b8d2bdd469c7e53a1e 2012-06-28 22:17:02 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.VB.cywy-7e92c9e63543be7d3563fc7b4e18301157ff271a7cecc4e2b719f826cd953e94 2012-06-28 21:59:00 ....A 20992 Virusshare.00006/Trojan-Dropper.Win32.VB.cyyu-fcec48871580358f04b0da56ed87c2e06aee1d3cd1ff1739797d05a54b32a132 2012-06-28 22:49:54 ....A 110637 Virusshare.00006/Trojan-Dropper.Win32.VB.czau-3f117b96324f5977c290da78bdfadc5bece42c6d107c1842526fa5565e775b06 2012-06-28 22:55:08 ....A 110637 Virusshare.00006/Trojan-Dropper.Win32.VB.czau-5e8902efde58063f9657bb6b2d5db227e4229fc50ec20373a055aeaa0f68b227 2012-06-28 22:55:58 ....A 110637 Virusshare.00006/Trojan-Dropper.Win32.VB.czau-62c0941a0b928edaefb6385b39154f9ab116bd8d9cf9aa780f793f09af973d68 2012-06-28 23:11:46 ....A 73733 Virusshare.00006/Trojan-Dropper.Win32.VB.czau-c0d1b4a0611db0ccc601d503cbd2845eb88dad6b4841e72f1b4665400360331d 2012-06-28 22:05:00 ....A 869376 Virusshare.00006/Trojan-Dropper.Win32.VB.czaz-c0bb00f73c7b5e4bcea8c48deb0f83453fe316dba023d2c823768349ff3cdc56 2012-06-28 22:52:22 ....A 225280 Virusshare.00006/Trojan-Dropper.Win32.VB.czho-4f9f5cfe0b741739cc64dbb3134b8e3c481b9476dc46f05d2cb59019545326b9 2012-06-28 22:46:50 ....A 44032 Virusshare.00006/Trojan-Dropper.Win32.VB.czkp-2b1fa125d1232b72615d8ebf71749e3cea9a9032651a093d357b1ee65d179fc9 2012-06-28 23:20:42 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.VB.czna-f16b0bc398040e1cb68f41b9cd267eb1a21a81a7d68eb4843e0d614c433fce66 2012-06-28 22:41:58 ....A 110592 Virusshare.00006/Trojan-Dropper.Win32.VB.cznj-102ad9be9a763876fa2c51d6a8e57d9f2673f595059fcdd5bda9424ffff67fc1 2012-06-28 22:49:30 ....A 106496 Virusshare.00006/Trojan-Dropper.Win32.VB.cznl-3bef56adffa7faba9af4d5da9dbc773b954b25d5a1cd8cf67bc739bc6a486f83 2012-06-28 23:01:10 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.czpr-7df2e41372df9f44390f6b35818a2496e470fcb675a866490ef012c5fa36666e 2012-06-28 22:48:14 ....A 53248 Virusshare.00006/Trojan-Dropper.Win32.VB.czqc-332db17dc848c17bf65058769aa0661f3920735046a3300b074888c64a5073c3 2012-06-28 23:12:20 ....A 206336 Virusshare.00006/Trojan-Dropper.Win32.VB.czqx-c47542d40910f6c4c44865596a512c8a440dd0fb4c6338d1e4f34087276d47c7 2012-06-28 22:42:26 ....A 19124 Virusshare.00006/Trojan-Dropper.Win32.VB.czrk-121492bec61f3eae38d2e3455a1d72e3ebf031d768f0b6280a3b4e8454648279 2012-06-28 21:36:54 ....A 131072 Virusshare.00006/Trojan-Dropper.Win32.VB.czvn-86cfe510781df4fa992edb025bc87d3e14c083f2d6f0d3cf81d7d69214a109b7 2012-06-28 21:29:34 ....A 80384 Virusshare.00006/Trojan-Dropper.Win32.VB.czvn-a3c856d9af2df06d0aecf826950de4765a7baa3a8dc791493d73068ac0453b9c 2012-06-28 23:03:20 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.czxr-88e85703c831801cf5a853cfb521fcbb2c794b610a4778a35d190f0d728cc2b5 2012-06-28 23:25:24 ....A 49158 Virusshare.00006/Trojan-Dropper.Win32.VB.czyh-18c669a4b4795a19cb035449216f6d03d7b5e36af0273ba900dc5c73e129e453 2012-06-28 21:03:00 ....A 304128 Virusshare.00006/Trojan-Dropper.Win32.VB.czyx-fbd2015cb25ff953c3e011e4f07ca76297f90ae479163bb9a348d7830e41c806 2012-06-28 23:31:58 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.daco-7cf85b6137dc88f96d663130eaeaf934a4cd5e79ac1bf857fda33c68f2ec226f 2012-06-28 22:47:24 ....A 11264 Virusshare.00006/Trojan-Dropper.Win32.VB.dady-2e5b35c2616dcdbb778173f50456b9d3d3810d433fa0d648e33c09f6c4a40491 2012-06-28 23:06:04 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.daeu-991d1f6684cc4af95f54100b2629cc7bfe02b2f332631cfa0133695d83cc2ded 2012-06-28 23:29:36 ....A 69632 Virusshare.00006/Trojan-Dropper.Win32.VB.dafa-57f74c99bb2b419550c5c5fe92fc9ca2e1c9fb7d2e902c82d6025c66271211d8 2012-06-28 23:36:58 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.dagc-bf30fff3d85caf4521cc8000c8785b17f9f2a552ef9f6fc87b613a06d9935161 2012-06-28 23:12:04 ....A 684032 Virusshare.00006/Trojan-Dropper.Win32.VB.dagk-c2d1ef5113e458aafb5bb9615d31ffe89429dc7c773a03bab3ea0901ffbba92c 2012-06-28 23:10:30 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.daie-b70984d821898dae98bf38003636d626583814a2efabcd434ea6274498932626 2012-06-28 22:50:50 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.danx-44fd90b79b07a66cb7e5410e0f4c334a4edcececc825e98a959b4c50f975cf0b 2012-06-28 23:05:10 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.dapw-92717a13e02afe234221cb014693f31e33fcc6159885cb615ecbf20cc0893d47 2012-06-28 21:26:50 ....A 11264 Virusshare.00006/Trojan-Dropper.Win32.VB.dark-d549cf30fa7a06895cc42525828900b7192b7f29aeb2fba566e58ec2e77e08e3 2012-06-28 23:12:54 ....A 811108 Virusshare.00006/Trojan-Dropper.Win32.VB.dawk-c764efd0baee07ce349fe251cfc2f08a76683b94748048668df05242914c16b0 2012-06-28 23:23:30 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.VB.dazk-030d65fa78c3fbc8a50a52e30e77c3e8bc415bd6bc994167a63c51d042b957a4 2012-06-28 23:16:16 ....A 28672 Virusshare.00006/Trojan-Dropper.Win32.VB.dbfk-d8dd3088ed57761ef9d1b019569ea43a4be042729effe14df7c0ecb65548caab 2012-06-28 22:56:14 ....A 1947087 Virusshare.00006/Trojan-Dropper.Win32.VB.dbgb-63c24630f7dfc704272d7ac6b78b151f8807f600f3bed2ffcbcdb2d90b87cfbc 2012-06-28 22:02:24 ....A 79013 Virusshare.00006/Trojan-Dropper.Win32.VB.dbgr-b19b61d8e147f3c49995855beab1f1089fb5dbb6ae3bcb3976db20d1bef8904c 2012-06-28 23:24:32 ....A 481295 Virusshare.00006/Trojan-Dropper.Win32.VB.dbnp-0e7399c315277a8163c5bba05df5e2daab60fbb520e3881bbc7917c7e18a25d7 2012-06-28 22:49:56 ....A 88579 Virusshare.00006/Trojan-Dropper.Win32.VB.dbnp-3f373dcbdf9f24831321561905d04d9397154c6ee5cd78a365f17ac63d8b8a19 2012-06-28 23:09:04 ....A 185313 Virusshare.00006/Trojan-Dropper.Win32.VB.dbnp-add4092568777407ae3dbe1396356600ed0564cf29606ff246f7951b692177ec 2012-06-28 23:36:32 ....A 248337 Virusshare.00006/Trojan-Dropper.Win32.VB.dbnp-b99f5473cf5650a292359db6edb908f6c3487d6c7dde2f004c31516743c7a12c 2012-06-28 22:50:14 ....A 222432 Virusshare.00006/Trojan-Dropper.Win32.VB.dcsg-414c29ea4629eb0aa053a43845c69e2afda1a3ee34adb9cf599202a08585a1fb 2012-06-28 23:04:36 ....A 380939 Virusshare.00006/Trojan-Dropper.Win32.VB.dcsg-8f8f6c9a72aa3ebe1a799146244bf59627d62fee1abafa25a5b5f579618ee345 2012-06-28 21:13:46 ....A 847872 Virusshare.00006/Trojan-Dropper.Win32.VB.ddrm-0a0cb132a22e50f2649115e49cdbefd3663ba53231e29cbb6f3662c9ed85925e 2012-06-28 23:10:04 ....A 37464 Virusshare.00006/Trojan-Dropper.Win32.VB.ddzz-b42b47216c6b0b934b611f6706a93040f5ac8daf3e3e43ab3ac9fea0ec118b8d 2012-06-28 23:11:12 ....A 37464 Virusshare.00006/Trojan-Dropper.Win32.VB.ddzz-bc7c04bd15ece7e4094f2f6de0e125775ddf509432710a33a9905ab7064183e8 2012-06-28 21:52:50 ....A 110592 Virusshare.00006/Trojan-Dropper.Win32.VB.deay-2ace0a19876d8b8de6418e1666c3eacaa7f2ef7208d9550a2a774f495f3354d8 2012-06-28 23:29:52 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.dfaz-5be469a3d7aefb7e21cb45fa0d3a365ef9799c817a17ea0e5d2c92001904d21d 2012-06-28 21:06:24 ....A 184765 Virusshare.00006/Trojan-Dropper.Win32.VB.dfyu-28e13c3be338ecf74c4a29e0236b3f93410f1c5af14150faeea000ee509b049a 2012-06-28 22:14:30 ....A 20480 Virusshare.00006/Trojan-Dropper.Win32.VB.dgca-83716422c727a929397408a27e82824e38492104c0e9fd786e3a40fb84f696f6 2012-06-28 21:52:50 ....A 74121 Virusshare.00006/Trojan-Dropper.Win32.VB.dgep-2a414a5d99934c4965b3273a27c3db4d51841d1fa8146ebfe8049561b9b4d3b0 2012-06-28 21:51:30 ....A 118784 Virusshare.00006/Trojan-Dropper.Win32.VB.dgep-55b829816a398ac617f17c3d6cddff0b5c59d01a13fcdac5bd6b05e548720425 2012-06-28 22:47:06 ....A 917726 Virusshare.00006/Trojan-Dropper.Win32.VB.djdi-2c783a69005b1aa8479d69c60555476e9562df882dab2a4a5eff9cd1c8d587fa 2012-06-28 22:55:20 ....A 43030 Virusshare.00006/Trojan-Dropper.Win32.VB.djdi-5fae4f59a064b54c83d79da462caccfd713abc2fc8e0c4d4c23d60b2c2769598 2012-06-28 21:48:50 ....A 156691 Virusshare.00006/Trojan-Dropper.Win32.VB.djdi-c548b4c0209d1a72c80700d21692346fd7646c62026611321a792b69a25811e2 2012-06-28 23:36:40 ....A 15033 Virusshare.00006/Trojan-Dropper.Win32.VB.djki-bbca2a86a266e6ad12e4711bac1a1d25309341374d5a7db871ec52aa7cc26de6 2012-06-28 22:48:24 ....A 32852 Virusshare.00006/Trojan-Dropper.Win32.VB.djmd-343bcb126db7f8fa2b345eafcfdb38a9d76376b5f479991892553e7a039f58ac 2012-06-28 23:05:30 ....A 12382 Virusshare.00006/Trojan-Dropper.Win32.VB.dkch-94cce0506af75753abc1e1d09ecca2b6e6ab6f14195545007b64afa189e323cd 2012-06-28 22:49:10 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.dkdh-394419bbd463df4f5aaefafe119a41f420a97111836ac4d44c4690e53431d6a1 2012-06-28 23:32:40 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.dkdj-86e50881ada7b6f782f65f5a3765e931d235dc6835f00f6dc4a00d3c673d61c8 2012-06-28 21:15:36 ....A 49152 Virusshare.00006/Trojan-Dropper.Win32.VB.dkko-a98bcbc456d7b03230976d52b22f778044f99cf77ed32f24000fde78be7e2f12 2012-06-28 23:18:20 ....A 24064 Virusshare.00006/Trojan-Dropper.Win32.VB.dksd-e4c27fd6fbbb98518fdd96e96fa7a506d02209ba0c3bb37b53582e79cede7427 2012-06-28 23:01:04 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.dlkg-7da44c2891d852efcdf579ae0528eba5b7062e5ddaa85d9057c392cc6173456f 2012-06-28 23:20:26 ....A 114688 Virusshare.00006/Trojan-Dropper.Win32.VB.dlxl-f00c492e32a65dc9e810c0be4556a7736e1180a5551243a2fbc04a4b0485b90c 2012-06-28 21:49:36 ....A 561990 Virusshare.00006/Trojan-Dropper.Win32.VB.dnbk-d4d28f33b3c86cc3b03f23493a98f3994bf6189bec20df7bf81637abb0cdb5bf 2012-06-28 22:41:58 ....A 225280 Virusshare.00006/Trojan-Dropper.Win32.VB.dnkj-102b906ea52edb59f77b3a66f891a51b5c785b3bd4a8daeecba78b7a69d39ca7 2012-06-28 20:50:06 ....A 1030178 Virusshare.00006/Trojan-Dropper.Win32.VB.dnqu-d62e94d45c559fa6ae073a726c5028de40b0fcf3b3f9f0b832714fba2c8c251f 2012-06-28 22:40:08 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.VB.dnvn-0880cf9b7541925265985c79019da23184074c63769dd9bd65606f4da3698a08 2012-06-28 21:15:46 ....A 74240 Virusshare.00006/Trojan-Dropper.Win32.VB.dokd-97a0a08a06f5cdad9327097e49ef7ddd91a87bb7204236aaca99448b5e3782a4 2012-06-28 22:26:26 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.dqka-5c972a70cc1a711e46b51ea0634e0290dbe2991a7bdab9272f079bba2812d5a5 2012-06-28 21:25:16 ....A 125474 Virusshare.00006/Trojan-Dropper.Win32.VB.dqka-f46a7bae31e92c0282bec0278e5f9c5fed0ad4e6b884cdde6270f6dddfd051b6 2012-06-28 21:20:26 ....A 315426 Virusshare.00006/Trojan-Dropper.Win32.VB.dqka-f56722b8df69ad725f3cb80e69c44dd22218bc8618db5b8a443906f26b3c419c 2012-06-28 21:43:48 ....A 176906 Virusshare.00006/Trojan-Dropper.Win32.VB.dric-f3738d2bc9e4044927ccf18adbc0040bcd5ff3884c77baf08213abdf2f82241e 2012-06-28 21:46:00 ....A 77672 Virusshare.00006/Trojan-Dropper.Win32.VB.drqf-026081071fa6f9f2339c9a72430a3f74dd122e40383558842a56838ee1d1e7ea 2012-06-28 22:12:34 ....A 151648 Virusshare.00006/Trojan-Dropper.Win32.VB.drqf-05012dc0ddcd50809a5fec48fa11f0884d3710b4c803b2910da2d63d2a18bc3e 2012-06-28 22:15:50 ....A 86016 Virusshare.00006/Trojan-Dropper.Win32.VB.drqf-4c9ede61ef41dc024a142b72fcf6c0ec4e21b5346fe044f8115d1c3c85a644c8 2012-06-28 21:34:22 ....A 151627 Virusshare.00006/Trojan-Dropper.Win32.VB.drqf-5a1dac74129870632eab7c9776fbd55bd8ec2a23f28b350b4a059f114c079ebf 2012-06-28 21:34:06 ....A 188491 Virusshare.00006/Trojan-Dropper.Win32.VB.drqf-a48c0a4e09eb3c030933abdc1c0f4233027539393321e6950588e9eb047385ff 2012-06-28 22:16:04 ....A 151648 Virusshare.00006/Trojan-Dropper.Win32.VB.drqf-ff092aa94bcbce0d59ebe49d671a4448f7bfb899be8cae065176d83efcedccda 2012-06-28 23:14:44 ....A 41472 Virusshare.00006/Trojan-Dropper.Win32.VB.dsbl-d182f01fb44a92efc98ee970cf561e28714539b761dfe45f683ed041d01b3d4d 2012-06-28 22:42:28 ....A 408576 Virusshare.00006/Trojan-Dropper.Win32.VB.dsbq-12396fa165e77420445f25d16250ffcaba7bcb9323dc8a4b8630d785e37eec82 2012-06-28 22:48:14 ....A 12296 Virusshare.00006/Trojan-Dropper.Win32.VB.dtbu-3369445fef83d26fde0baa89e55f543b7e85d2ef2f15eec593977181cc034bba 2012-06-28 23:04:46 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.duay-90658a6b174ea1206c65a361cb3e9c8af6d4d4baa30eddb56969af3fc8f2884c 2012-06-28 23:18:16 ....A 50871 Virusshare.00006/Trojan-Dropper.Win32.VB.gqk-e4397e74479941ef4539efcc07ed6e5ec71512938698270d02d2db4eb21b92c4 2012-06-28 22:29:26 ....A 1154193 Virusshare.00006/Trojan-Dropper.Win32.VB.iea-5dd2b3974f4adcb2c3b67c126aa6a56783c29c439b9e888abfa00f701c1fc4fb 2012-06-28 22:50:36 ....A 577536 Virusshare.00006/Trojan-Dropper.Win32.VB.inh-43bc2ad309c9bfc489e926a14bf935e3ef295acb0f412e8b51168d8dab702f0d 2012-06-28 22:41:44 ....A 36864 Virusshare.00006/Trojan-Dropper.Win32.VB.ism-0ee03c7c074d5989cb758ad1ac24cc3205e02ac8a1b056febf47a682a3360240 2012-06-28 20:52:36 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.iyk-a9c6cf75feb0b8b8772df5fcffa325901c056c137dc62e003177e6adffc0a611 2012-06-28 22:53:12 ....A 12288 Virusshare.00006/Trojan-Dropper.Win32.VB.izz-545551669a80070fe5b82635c037f6411f605fe38346161dc4417c7de8ad89c4 2012-06-28 22:53:06 ....A 57049 Virusshare.00006/Trojan-Dropper.Win32.VB.kff-5391d46c3ac21b1e5dfd742b9c9e4c3f005eddf9833657c1f5a038a1c580d901 2012-06-28 23:13:14 ....A 187949 Virusshare.00006/Trojan-Dropper.Win32.VB.klf-c98ae4a3fb15c3b4138e71176f206d84b5b06351be010b4aab1da055378a8abd 2012-06-28 23:07:20 ....A 40474 Virusshare.00006/Trojan-Dropper.Win32.VB.mrb-a2313608b9cf64e9759abf3e73b88335154ef30b0f6e857a4b3cb8db3fc5bfc2 2012-06-28 23:36:12 ....A 430080 Virusshare.00006/Trojan-Dropper.Win32.VB.mrb-b5b22051adf092a74e7c2a91cf52e722b76600ca13e658ee89dd4200ef0bf908 2012-06-28 23:40:02 ....A 1046016 Virusshare.00006/Trojan-Dropper.Win32.VB.mrb-e278ecd2b3c58a0cc00c1b5545c838b3897ac7f3db778065f8baaeb477b3f997 2012-06-28 23:23:00 ....A 323584 Virusshare.00006/Trojan-Dropper.Win32.VB.mrb-fe9a2b506b983428db7c8dbce5aa72e136238f4b9c0ac7611727a1da524417b7 2012-06-28 23:21:28 ....A 462848 Virusshare.00006/Trojan-Dropper.Win32.VB.mrj-f4f845bcee56209b7d74b7789d5e69a6d5342fffa93ed99c18f29e1f71e242c0 2012-06-28 22:41:02 ....A 245760 Virusshare.00006/Trojan-Dropper.Win32.VB.mzq-0c42f10660dd06689524a1afa1743255f106c93d3fa077033564afc7f2514f03 2012-06-28 22:34:26 ....A 168196 Virusshare.00006/Trojan-Dropper.Win32.VB.nay-309c0f695c54164b2bd0cf004dd5f171446ccaa670735b3dfc79c309c81c1273 2012-06-28 22:05:40 ....A 74240 Virusshare.00006/Trojan-Dropper.Win32.VB.nck-380b51ce36fcfcd44769bb95af7131339019c1a19fcd022c50b80bdb59770969 2012-06-28 21:58:18 ....A 99870 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-0bcb7032feeb047bedd9f7385203a3f33967169233da7e5829750f205a5e2bdb 2012-06-28 21:36:06 ....A 171181 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-1c55bee375a5e05cbc92811b96d60f3a727cda3dbe2876a4c0815c595c3bd1e3 2012-06-28 21:45:16 ....A 330274 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-23084cb7af4c302d9e778d078130184ed1f040009c9ab73127c47ab0345fa052 2012-06-28 21:52:30 ....A 238124 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-374ff24c7cbdd6d1d4b6641910a302ae277bb84d3428fad6b639878457cebe4e 2012-06-28 23:02:06 ....A 391854 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-829f02b6b896037e6b46d4af6ac1ccf0f1d7fc618148b71688889507f2425231 2012-06-28 22:33:18 ....A 314914 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-90bcf663f6ee4a2db703666ba4aa11c9a89c7395f1967498e2f74b6d2a781ac8 2012-06-28 22:15:10 ....A 284333 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-97d94d80a90e94585cdc2feaaeab6fdb0a63cb4f0bbdd6975f8b8ed2696cd205 2012-06-28 22:34:10 ....A 92192 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-c3feef80436c84e5727cc1fc852bea6523a3485c9e93899467ed0cb27e383667 2012-06-28 21:05:28 ....A 217121 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-e56dcb3c043b9ec93d6105509ea13696f5df3b128bafc8681e827a3fb9bd95fe 2012-06-28 21:22:42 ....A 46222 Virusshare.00006/Trojan-Dropper.Win32.VB.ncl-ebac525fd9d498ce45a62b832ad49e0d950cbb030c2691af897f359f33d77f64 2012-06-28 22:58:44 ....A 106600 Virusshare.00006/Trojan-Dropper.Win32.VB.ndn-70ba779bf75dff525491cda0bb344fa5fcc850811cb11e6292d4cad747da5269 2012-06-28 22:42:58 ....A 2994176 Virusshare.00006/Trojan-Dropper.Win32.VB.rs-14905c3d51f39265d128a840af7214c069bbd6592dfe6b93df64b97bd44f1504 2012-06-28 23:11:00 ....A 94933 Virusshare.00006/Trojan-Dropper.Win32.VB.wl-bad7d448eae75a38c4910ce14564f7c862aaf249e38dadb7c7247093d16922aa 2012-06-28 21:52:08 ....A 290816 Virusshare.00006/Trojan-Dropper.Win32.VB.xh-3aa8fa79a4dabff6d013824fd793f1e5d2d502d9d5f00e1308f6b2a1a81534d3 2012-06-28 23:16:12 ....A 126976 Virusshare.00006/Trojan-Dropper.Win32.VB.yfo-d88e870a42da266e78ee01075285855d38a49d0c1d9eb25651fc7a70132f9f4c 2012-06-28 23:17:04 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.VB.zfp-dcdd637ecc00bb6acb1219def95b071819bf7d06d36d5de56ce16ddb61379ed7 2012-06-28 23:11:44 ....A 66838 Virusshare.00006/Trojan-Dropper.Win32.VB.zwy-c0a579ff3f9739e4bcb69264048f2502668ac7bfe26f5f35f71fd5c0eca6db4d 2012-06-28 20:55:52 ....A 470427 Virusshare.00006/Trojan-Dropper.Win32.VBInject.viw-513493f617067eb36631fa34cd28cf6b80a347f53724faa965d700e783728b50 2012-06-28 21:39:06 ....A 125395 Virusshare.00006/Trojan-Dropper.Win32.VBInject.vlx-06dd5e223256d2c3737871a5ce5346b3c47aeceddc341801ab08418463842dbe 2012-06-28 22:44:34 ....A 1167360 Virusshare.00006/Trojan-Dropper.Win32.Vedio.cqa-1bca261ec039d417b2cfac9a312825ef4830ae501089ae9fc7d6890774344b89 2012-06-28 22:47:24 ....A 25088 Virusshare.00006/Trojan-Dropper.Win32.Vedio.def-2e6e082d0c5c9374dc24dd5fe98f00f4f8553d2d47dd30b2a1faebf11129d20a 2012-06-28 21:39:48 ....A 30208 Virusshare.00006/Trojan-Dropper.Win32.Vedio.dgs-86ff2d2135e5f035a4a19fed6199a687013c4cddd0579409f07d26b241df8561 2012-06-28 23:12:28 ....A 290921 Virusshare.00006/Trojan-Dropper.Win32.Vedio.dgs-c4f06131d6b57c1bed418c47926ea9e38adfea8b5bd207b8b8db394ce06f9bb4 2012-06-28 23:15:40 ....A 415240 Virusshare.00006/Trojan-Dropper.Win32.Vedio.ebz-d58a70fc1be26196bcc392e08093926d0ca4247c218545415fc236f0fe58048d 2012-06-28 23:10:52 ....A 1536000 Virusshare.00006/Trojan-Dropper.Win32.Vedio.eel-b9ce5cf23e0b99f3939655af34b55ccee74242d1b6d5fa67fb5bb6e62a4201b8 2012-06-28 21:18:12 ....A 19316 Virusshare.00006/Trojan-Dropper.Win32.Vedio.enu-99d2a551452504c834dd0b21dd2bd4ba62851b203f9f35baa657eab638333c37 2012-06-28 23:23:24 ....A 977920 Virusshare.00006/Trojan-Dropper.Win32.Vedio.peh-01f66f0448749bed6bc08ac5dbcdcbcd26aa0d22145abd91799563dc46de2d8c 2012-06-28 23:38:56 ....A 978432 Virusshare.00006/Trojan-Dropper.Win32.Vedio.peh-d5b6437353ca92c0bfcd33116929f00467855d8122d59af774edaec132a14101 2012-06-28 22:31:08 ....A 320022 Virusshare.00006/Trojan-Dropper.Win32.Vedio.pjf-220747daadb6d64b0b60705ca2ba9c4d70d19af04ed75dbb8fa5132cfb0e9fe6 2012-06-28 22:04:40 ....A 281621 Virusshare.00006/Trojan-Dropper.Win32.Vedio.pjf-7494a23bbf6eac05ece71e738afe99383c51f8c223cfc1d302b46179193d9f91 2012-06-28 21:34:10 ....A 371227 Virusshare.00006/Trojan-Dropper.Win32.Vedio.pjf-ab7398e069431af67786f8d4ef47bb61f64e44fb70d31e0cb2f12cc08ee575a4 2012-06-28 22:18:28 ....A 230421 Virusshare.00006/Trojan-Dropper.Win32.Vedio.pjf-c98ea22c10e14e1eb376d256808de70e1ac9994b80b5ef22709cd924df7ee6ad 2012-06-28 22:52:08 ....A 99296 Virusshare.00006/Trojan-Dropper.Win32.Vidro.kim-4df1c5719ee80cfe1467431a64f0faa2534520ca4e4278b45e6e46e7df4e21ac 2012-06-28 22:53:04 ....A 24576 Virusshare.00006/Trojan-Dropper.Win32.Wlord.azs-5378ec85044cb6a0c091830c3da61641a50cac3bc9ebbc0ed84944523791ae5e 2012-06-28 22:30:52 ....A 194560 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.actt-23a57ef3b75d27e4946d5bd1249cd9623824672fc26fbb14c6852ddf7dac218a 2012-06-28 22:23:42 ....A 194560 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.actt-45224710132ea7a811cefcdaa1ee010ee7cfcacec3ada145b81f98dc514e5a1d 2012-06-28 21:00:44 ....A 194560 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.actt-892aac95c018742706e2e8a38a4bdbe55d28f2a05900a60353057c3c683a50ea 2012-06-28 21:01:46 ....A 194560 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.actt-97c5cd52c2e78e9cf1b2bf0b1f035619a4b87c3df3e0ab07929536abe823be1a 2012-06-28 22:02:04 ....A 195072 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.actt-b9fc093d94d763abd01ff395477dc7fac1e8c983b5828a14128b401739aeac3f 2012-06-28 21:59:50 ....A 214528 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.fn-5db1067b96ceeb77dea45f16b46e80ca26e8623d6719e386bd8f913b5df019db 2012-06-28 21:53:48 ....A 214016 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-419faf7fdc4fb2f853d670bf43e51a048820422fcb2a9d35ee58f922efd9745f 2012-06-28 21:51:04 ....A 214016 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-5cf84bcabb690d95344bdcdfda1c3d0a569e4f88e1f5d3f6a3f43529b7cd56cc 2012-06-28 22:15:34 ....A 214016 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-67ec21a188937e4c2e103ca8ce5e81935591a4399c65584823302b5ec382e2b1 2012-06-28 22:32:56 ....A 32768 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-763ba4fe1f4666bb0578dc747d8f6f54a93111ee6acf2951ea28f6cbcb954e1e 2012-06-28 21:51:46 ....A 214016 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-79bebbae80147c41498a9283c6cd03044899d369f6bbcff00923244bd7dd3b42 2012-06-28 20:51:00 ....A 214016 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-aca90043e2980efab5a4c9a303eb56602b3e1aabfb1120e4c3beeafdf8e8687f 2012-06-28 22:24:00 ....A 214016 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-c04119ab6653184cd1a545a8f63433ec6e439290acb3f5132a2d757a9a57c10b 2012-06-28 21:24:10 ....A 214016 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gh-feeb2ef312b0be7242f2ba2aa7c4915457a8b85e71abe30decd1d7305a0dc8b3 2012-06-28 21:30:10 ....A 173056 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gj-52a0f3948fc8d42d47c3d8d2f2ebc49529e03efacfef599222b959dda06b66ae 2012-06-28 21:38:48 ....A 170622 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gj-c76f1826cdd755ab57477ad7b2a705b080d63f5b682194c683c0331acace63d6 2012-06-28 21:24:42 ....A 163494 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gj-ccb2220cda1f6c775ebe2b44d177379a88e4d219f577c2e01d4eb5a658c8710e 2012-06-28 20:56:34 ....A 188579 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-084f4004ec939bcdfefabcdd29118c90ea55457604a2f787b68eb441fd01b2a3 2012-06-28 21:22:56 ....A 191172 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-0ab89ebd45da6d85aa2037dd103ef1b81a25dd1516a9c70e0c00524ecfc7a64f 2012-06-28 21:04:12 ....A 195206 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-516ecbeeea8c02870bea12ff23141af895feb13abc31fadeda3c1d28dc3d01da 2012-06-28 22:16:08 ....A 189128 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-671423851c14e458b5ace4f588e31cde888479dc7b607bff2aa52bbb64d6cc24 2012-06-28 22:33:56 ....A 151784 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-693f2eac14bfe44c42246b16e96195c56599ccb4534621c8e1a7cc4e6285e6bb 2012-06-28 21:10:26 ....A 194470 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-6eac7c2c63a95dfc22b8506c45eb2fad4aa72fdc4334ca7e0b920ef8bdb7e3cd 2012-06-28 20:54:22 ....A 190570 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-7bbd5e83bfd1791e4197c46d6d12ec2a2ca3fc43724d70598081bb95ab258d80 2012-06-28 22:11:34 ....A 185856 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-8637543380c3880507c8e60b577d323a96e398a1678bed6631b664219651a4c6 2012-06-28 21:38:32 ....A 187530 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-9f8dc3d85e790dc48a57cdc3e70ebc9c8913b67f0769a11d0ec446e4febe6a52 2012-06-28 21:26:36 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-a04aeb8becd5c594e9ff8c1d85f1ef36b5ea7fd82cb4763e7e4e6f927438b833 2012-06-28 22:25:50 ....A 98304 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-aac4b572dc4551baf6079cc2c2661bc7736e93cfc33ef50e053d53831073434a 2012-06-28 21:33:38 ....A 192512 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-aeaf996910c050bc3943536ae83cc02aca2e6069137b18ae42e7f144cd10b3b5 2012-06-28 22:16:00 ....A 192932 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-c2c596628f27591b14bd34328b823d843119ff3fb774cc0fb9838e1fd09c2237 2012-06-28 21:37:44 ....A 194002 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-d5243743459c5f92fc3e729e65299f109c7c019f842b1cc13a7e82ff094edb02 2012-06-28 22:05:04 ....A 193442 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gp-f0f5f44bff376b8ac3eb00ed4b4bfbad68d4d32efa819fcedc6f70c20e719b7a 2012-06-28 21:52:56 ....A 181678 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-0564de1b8c800e9b7146c244ae87771218ecd8fff5dbe85e2b735bdea7e529f0 2012-06-28 21:46:06 ....A 182272 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-0839aeb96cb9206c81f1e3d1e0971a48423bbfa6d959962db17ca2c2fb8025a5 2012-06-28 21:31:26 ....A 178688 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-19d003fcc092d125dd6ccd62fca16332eaec946af606e3c1aa6574167e823f4c 2012-06-28 20:53:00 ....A 181760 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-305536fde33ba1c117e609e651177bf9da3e48144cb33ae10fb26fcc322e406a 2012-06-28 21:15:12 ....A 178688 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-a3c4dc73623367d62ee00492057ecf4d2d655bfc687db37716457119e1bf1a6c 2012-06-28 22:31:52 ....A 177302 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-b4b7d2e67c8041e0cdf836666250eec9ec314dd52c57a29c99a1b8652431bafe 2012-06-28 21:36:54 ....A 178688 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-b7ef6bfd4dfe08b3718a3748ee7dc0013b8174b1942823e140c5c745cb070bde 2012-06-28 22:12:20 ....A 178688 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-bfe093f75eb36a4a6b7991dcbf2ac134efee89e3f83f76dd448276260fb05ba6 2012-06-28 20:55:00 ....A 179702 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-c8d56516ec3435b34124e11df2fc367807e7ea8aaba9411a0cfd7e07e65eecab 2012-06-28 21:24:54 ....A 180673 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-f8cd5342c6737817ed9f7f7f3a55fab27cb33fe07052c8c40b841e6e15310e00 2012-06-28 21:21:40 ....A 181760 Virusshare.00006/Trojan-Dropper.Win32.ZAccess.gt-fde6b3d93d82aaad6fca146f8741ce212eea0509831b435c74c22c293b773ff5 2012-06-28 22:05:22 ....A 61440 Virusshare.00006/Trojan-Dropper.Win32.ZomJoiner.01.b-58ff3a11f4fd3d51e0de96bd65d9671d9aa0f21a46187f2b9174b05ad98bba46 2012-06-28 23:20:26 ....A 905435 Virusshare.00006/Trojan-Dropper.Win32.agent.ghjd-f00fd9091e5087f0748ea91da8a80cec55947bebcb98da6262f42cc163807d54 2012-06-28 23:30:32 ....A 569 Virusshare.00006/Trojan-FakeAV.J2ME.DoctorW.a-67045adb5f12ae3d9540f84ae61b421d2153f7858931109d91863704aa1b22b7 2012-06-28 23:36:50 ....A 3680 Virusshare.00006/Trojan-FakeAV.J2ME.KaspAV.a-bdb340f163a582d52f2ad2b5ea234c094c185ab145e460647b90ecbb9284c9f1 2012-06-28 23:00:46 ....A 472064 Virusshare.00006/Trojan-FakeAV.Win32.AdvancedAntivirus.os-7c08d903630f16c9bec21229f93c91a65137c8ad156cd2336fa2ff9e00ee3e0e 2012-06-28 23:06:04 ....A 462848 Virusshare.00006/Trojan-FakeAV.Win32.AdvancedAntivirus.s-9927f3b2d7dcad06cfebde6ca1765473f12d0618d5bc04ba7a2b38c3027e5439 2012-06-28 22:52:44 ....A 9097216 Virusshare.00006/Trojan-FakeAV.Win32.AdwareAlert.a-51c18c808ad3054d1ffdd4a6ad06ec8974e70f635cf93a1e2de3037c8cd1379d 2012-06-28 23:05:00 ....A 521087 Virusshare.00006/Trojan-FakeAV.Win32.AdwareRemover.a-9137aaeb5dd4bbe9bc181e85153fddeadf1e3759320f727ac6b0d8a37ed22a77 2012-06-28 22:53:06 ....A 3789312 Virusshare.00006/Trojan-FakeAV.Win32.AdwareRemover.b-53b1e472082f792cf32a410a04ec2a4fb64a168230618bb64450b8179522765d 2012-06-28 22:54:00 ....A 1188864 Virusshare.00006/Trojan-FakeAV.Win32.AdwareRemover.py-58a4517ad66e6ace7634d002c957ed8f573e02fff250a4fc3d9896d13fe8696e 2012-06-28 22:50:40 ....A 32256 Virusshare.00006/Trojan-FakeAV.Win32.Agent.ab-4403acee761a969da56d42eb9675bf146fd30a480da2ccda0f3030fe1d232af6 2012-06-28 23:21:32 ....A 31744 Virusshare.00006/Trojan-FakeAV.Win32.Agent.ac-f597ec0d08c146a2ea72654c3674b2d8d3e55aa84711353df2a45876db733380 2012-06-28 23:05:04 ....A 550912 Virusshare.00006/Trojan-FakeAV.Win32.Agent.ajy-91c4d659c0bb9588adc61ca65af573a0b516bfdab542816361983944b818320b 2012-06-28 22:43:20 ....A 562213 Virusshare.00006/Trojan-FakeAV.Win32.Agent.at-15dcba2c2c0e3bcac2d55fad7f7fa94218c9b7a338e41a511df50eac4213958a 2012-06-28 23:08:34 ....A 81920 Virusshare.00006/Trojan-FakeAV.Win32.Agent.aue-aa8a99a01b38012d760721fa66d1b9856e962b369164f53adea37a32d99cd2b9 2012-06-28 22:23:44 ....A 385024 Virusshare.00006/Trojan-FakeAV.Win32.Agent.azg-c20dd84351145e678aafc4c4c03d2f148b16dab2d36eba629d6461099deba19b 2012-06-28 22:15:50 ....A 630277 Virusshare.00006/Trojan-FakeAV.Win32.Agent.bcb-d78d06cac0877da5e124ae57ca8bc00808a001481b9bb79c417454265c19612d 2012-06-28 22:19:46 ....A 376832 Virusshare.00006/Trojan-FakeAV.Win32.Agent.bce-42198f01a9211fddfd74694ebb5d21bbbebad8a6c8ffc96823c937f84aa4d29d 2012-06-28 22:55:12 ....A 33280 Virusshare.00006/Trojan-FakeAV.Win32.Agent.be-5efaa8bba1f9aba8b13551ed7241db0870c6730681279f8fd9545bfe87cfb320 2012-06-28 21:07:44 ....A 341504 Virusshare.00006/Trojan-FakeAV.Win32.Agent.bge-3332db4f81ab6355a1208ec00f251c85445dc84ed718b6511bf5c812126b1b2d 2012-06-28 20:54:06 ....A 1471400 Virusshare.00006/Trojan-FakeAV.Win32.Agent.bgh-a259eb9a9f9f81680416cd71725a9ec7eeb4f3f40c9d671bd351a8e86939af93 2012-06-28 20:50:20 ....A 340209 Virusshare.00006/Trojan-FakeAV.Win32.Agent.bih-2c78750f98396f93ee7a4b1ee61fdf559b3718aedf5ba343d9a4da88f2449b6b 2012-06-28 23:08:12 ....A 33280 Virusshare.00006/Trojan-FakeAV.Win32.Agent.bj-a7f5712775b37ccc6b64d1220c3eb1ab66d6738751d731cd721da577036d3ce3 2012-06-28 21:36:54 ....A 275968 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cma-666a651425df37168effda73cf8ed882830c13ee56da4fe828d22da0f82f2055 2012-06-28 22:45:20 ....A 310272 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cmi-20f1260b36d0fd7784df19734d633d7975a3cdf155d5f312a45b9a8f99dddb44 2012-06-28 22:50:10 ....A 310272 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cmi-40cdfbfd72e804b868a24d5db047c9261e07561590346d11eeaab1509d7eef7a 2012-06-28 22:24:12 ....A 310272 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cmi-ca6bcf5c0a8880f8326bc7ac3993355669824892d724257e79a071586d33c614 2012-06-28 22:00:20 ....A 280349 Virusshare.00006/Trojan-FakeAV.Win32.Agent.coz-a46aacdd7db414227ef2278189ecba8fe57ff44c5972cc8866f52059a81c0f0a 2012-06-28 23:22:52 ....A 171056 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cts-fdbbb92fd57903bddd8f6c7303fa8b2777b91a9c221450b50b46a7dc26d62012 2012-06-28 22:56:32 ....A 1810432 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cv-65b04f077543b98b7cb89b332a89c67e1765670ce86ae6e674b6cfb591ae98ed 2012-06-28 21:01:02 ....A 346624 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cvh-a65cbd0a9fb61819c568ab9a1f089d7afd2d5ee3bede793e37b491845719cc9b 2012-06-28 20:58:12 ....A 107871 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cvh-a9c4dc4b54a77b24db438fcc9b2e6de9ecc1ef9f978827908acff68dda01a820 2012-06-28 21:08:14 ....A 244511 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-135197c9a8b9d9b5dc38fd0e7b1a60a65b8800d7dc2d98cadb87808571405065 2012-06-28 21:44:46 ....A 178935 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-1bbb9803a8ee2aeba7fd47934fe9f5af7e9960fc36fe41e401922f8ceb2c5ec8 2012-06-28 21:56:16 ....A 273687 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-37703817f5a765d3a2956cd001b9e4ed9e1304fcb0086783af63d3dbacf0a9c8 2012-06-28 22:24:04 ....A 246887 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-3950db919e0b021be9f919fc12e4c83d74875ec4b297080423039f321fe6cd9f 2012-06-28 22:04:14 ....A 262559 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-4ceaa5a1e4085b34f3112a45134de088f7c1261e80c3792d15fba35f1ec70771 2012-06-28 21:00:24 ....A 122775 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-8133a990b05eec6fcc72295e97f578de31b0c10aea296a7235987ee831813602 2012-06-28 22:12:14 ....A 14967 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-b50023161f0aca120b2316d9d908a390d0475bf9bf213aaab5ddbc4e84abc96d 2012-06-28 21:01:58 ....A 195827 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-db5d34d0dc4a95145bd3d86d3a0a00e7c6eba15ee318082870aae75ea29045b9 2012-06-28 21:11:44 ....A 159295 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-ea776dd9f29ed2773e53e5fe418eb6d2035d48b367d2a15a23a1bb1ef7fc4568 2012-06-28 20:56:16 ....A 44983 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-f38221e4d8214cdeb7b786329b997583b772dad40d4aefac0b2ac42e175cff8d 2012-06-28 21:27:44 ....A 28015 Virusshare.00006/Trojan-FakeAV.Win32.Agent.cwa-fa8a7281429a1677b9fc09e6d07af1604896592b48cae8ce474b90923838c868 2012-06-28 22:51:52 ....A 31744 Virusshare.00006/Trojan-FakeAV.Win32.Agent.d-4becc5429147cae2d8241b13b105dc2d5822489cd0ee4bbf3e41e1495003740b 2012-06-28 23:17:24 ....A 773120 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dd-df3ba0c7a327a81bd51a77816cf0694fe6282f2f04af4abbd839a0aac8a8a71b 2012-06-28 22:32:16 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dee-0af7b70e54b03359494e8180097e4aec45b97efac16a10694f37178b5e38bff9 2012-06-28 22:44:56 ....A 348160 Virusshare.00006/Trojan-FakeAV.Win32.Agent.def-1e39da5efd9350959b53e25dbfa17c75b7c10d67076b03a364c33d4f7e5a36f8 2012-06-28 23:08:54 ....A 348160 Virusshare.00006/Trojan-FakeAV.Win32.Agent.def-ac826ea6156a9e6908e6aeb2e8b94aede4394d1c74ab1061a853c2541f18b615 2012-06-28 23:20:16 ....A 348160 Virusshare.00006/Trojan-FakeAV.Win32.Agent.def-ef53c6d8ed65b9add1bb085614f7ca364f43cef0cbcde8f027bab12b40f2514b 2012-06-28 22:05:48 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.det-1cea97bd20c44c08fc9946734d25df9219038dbf7b59a419bffcceb5cfd41312 2012-06-28 23:23:04 ....A 498688 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dfo-ff3c05a01715b76f3ff61745ff33e8e1d937581a882a3302318c39f06f90ca28 2012-06-28 23:00:38 ....A 69693 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dgg-7b46217dbf9afc947a53ae030bd9641cb29e66f0f94314039d921f47d0a83edc 2012-06-28 21:51:50 ....A 360448 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dhv-fb5b97dfdca5cc091bf8bfbefede296d4b8c2745f2cca75c36535a2476f25582 2012-06-28 23:06:52 ....A 348160 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dls-9ede5aa125c495ad32435f43606ab508b436645fcbc02e3d5d0ff3f097b45722 2012-06-28 21:17:50 ....A 350225 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dlw-4b4a92558b402e08c5f8c32ddc25d3db9ed77f36557df98be8d092a6d4cd252d 2012-06-28 22:50:06 ....A 417792 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dmw-405f49976b1a63fa188c8b9def726bb1065667794ab96428d0947114ef6a02a2 2012-06-28 22:53:48 ....A 417792 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dmw-57462d3dfe79ca7de663d1657ec7cd3d6d3dbf3fb053998527cea4b319585460 2012-06-28 22:57:30 ....A 417792 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dmw-6ac9af383855125440f6da4f353d13c7699b4c32bccb531c3c49fc8087879c8b 2012-06-28 22:00:42 ....A 421888 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dnd-137438ca90c01f906a6d3a2c91e88cf18e157997b7858d230ce56f2447984641 2012-06-28 21:09:44 ....A 421888 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dnd-782c0b1ca885e5242237631496ca54148bf78c25a9b7f5af4a64a41ab9d938c0 2012-06-28 22:13:48 ....A 421888 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dnd-e8db124fc29bfe420985428c21635033797b7539b933f96d9aff3800461c6f21 2012-06-28 22:32:24 ....A 466944 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dnw-aaba86086c3eada79a733cd0b473a450e18c5a53593c9240a74f5098d9bc2b4a 2012-06-28 21:58:54 ....A 382976 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dov-378712cd34f81f5e4a1e9538e3b5c7ac10cbfab3f1a698cb78084fd18edb4dca 2012-06-28 20:52:48 ....A 402432 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dqg-db5a88a3f5e57e639f0e5b4a2a1f3e3d6e004046a8cbfe43e5404aaf303263ae 2012-06-28 22:05:58 ....A 835072 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dqg-e2786bacd171f0e0a52eb84dcf65e191efb8b479ca5fefff75d864dfecd96870 2012-06-28 22:10:58 ....A 417792 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dqs-7bab16a113e3af0cd5d2bbedcc8be9c3b8b825d985b2ed1062d5ab95c095fc9e 2012-06-28 22:31:16 ....A 401920 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dqv-56bdf55dd0c9bcc1fe6da835c5e8a74a29b330adbb52b5026aae96c7df67d94d 2012-06-28 23:11:22 ....A 401920 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dqv-bdc7eaeb330509cd716113dc7f7b827487bb7bf4eedb7e17ac93f2cbdbc5bab7 2012-06-28 22:20:12 ....A 397697 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dtr-98c949f95b3bb03d89b1cad8454c3e9fc14f9e70a96f7d57148d504725b934f7 2012-06-28 22:17:02 ....A 373760 Virusshare.00006/Trojan-FakeAV.Win32.Agent.duq-05de1c3c60ace3ffb4958cb8d9c56c339028fcde154db88861e44ba6500f482c 2012-06-28 21:58:54 ....A 373760 Virusshare.00006/Trojan-FakeAV.Win32.Agent.duq-411557db6bd4fc97c5d2967c2c9711d7ed827d005c5da9dab24742658aeb394a 2012-06-28 21:02:38 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-0e0b9739b2d284f2bc069a2b0eca8ceec5c43c329984560ac17928a7b5fee14d 2012-06-28 22:02:42 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-10498edba98a8e861ef13cba1af008841b74501ffbe31dac15ca36d97b0619ad 2012-06-28 20:51:36 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-16b3a18389046221853d66358f87b8f58a0bfd8db957c852c3bb05ff0956a13f 2012-06-28 22:30:00 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-2abcd4e60265e08c7a261c50adf47882bcded35dbcb6a772978cf30df0b6cad9 2012-06-28 22:25:54 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-3a518b2d7cf5f175603082932a5a9277535a1e2e0c5737763c073a84d167d943 2012-06-28 21:31:32 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-3ba0cb2d2e97d5b37dfc6bf4385f3a4fcd2ae8bd71d18dc0e538a718232304ad 2012-06-28 21:31:48 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-4a28e58c0179854ef101326901901ab1e2b1eed8bc5a18b12c102089f45e5691 2012-06-28 21:32:26 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-65ca41f43b27438c58e4bbcde9c56528528fc46b578ad4915093feec7430b69d 2012-06-28 22:30:34 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-9eb5c1af7c32f71de988b49d7996b43f67594a619c0b1bb0da58e1ae5befcd0b 2012-06-28 22:21:06 ....A 372736 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvc-d3887d66f7eb8917682486d77b3dec58fc578550d236aef323e3d7775c028eb5 2012-06-28 21:42:00 ....A 375808 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvp-0c30f07410ecfa72dde2df2eeb093abfbc1bfea13ac7d6e892c778e92072e083 2012-06-28 22:24:42 ....A 375808 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvp-ebad4d755be42dfb980b7e3175f9bdc5a5b1fbe9fa2d5a6e798003ce1a6b0167 2012-06-28 22:12:02 ....A 142848 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvr-354e2c12ac40762dd205908e4cc17870e7d23c26a06253814c7cf2e2be9ad60d 2012-06-28 21:36:22 ....A 115456 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvr-60aaa009b9765e329e6524de5a08a0d73966e26c6937cd2a8b8304bb158535ae 2012-06-28 22:23:22 ....A 141312 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvr-635b922e4f5bdfe539d4a67294a08bf3fd0f892ea78b128ee6316f9dbbce5841 2012-06-28 21:52:32 ....A 142848 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvr-7d5d2c716b7d65ba0ca8651daf8501dfc4509c57f42a3bbe76528b1326929001 2012-06-28 22:30:34 ....A 430080 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvy-2491b798ceec48bb1d01bcf4b4ee01f1ae59446bc5dafc98de9e045e10ca297d 2012-06-28 21:56:08 ....A 430080 Virusshare.00006/Trojan-FakeAV.Win32.Agent.dvy-a30052d9bea584d8bf2ced6196aa71f686c02a627359a78cb915e4d764c677c6 2012-06-28 22:52:20 ....A 5061120 Virusshare.00006/Trojan-FakeAV.Win32.Agent.ee-4f40d7fa34f649d514233b033646a9ccadb18ee0d2b66b75dad6c6d9fde03ad7 2012-06-28 23:01:58 ....A 654848 Virusshare.00006/Trojan-FakeAV.Win32.Agent.gd-81fbdaa57a3ff6b1e30895cdc3dd3545bb344f7e044cf6da8f7258103e85144f 2012-06-28 23:27:10 ....A 1041920 Virusshare.00006/Trojan-FakeAV.Win32.Agent.imai-33cd4d9cd40d394787eb84068373812b3e197576208c3afb14ca0fa17163e03f 2012-06-28 22:45:30 ....A 590336 Virusshare.00006/Trojan-FakeAV.Win32.Agent.ismx-21afa93ddaec2b5afcfe0ee8d0c9e8ceb98e9e62fe332f5672d74cdbeb9e175a 2012-06-28 23:07:00 ....A 449024 Virusshare.00006/Trojan-FakeAV.Win32.Agent.isnh-9fe0106b39f2983a9080b06b77d59c8aeee5f19c34ab050b64b9bc6075a34e05 2012-06-28 22:50:00 ....A 33280 Virusshare.00006/Trojan-FakeAV.Win32.Agent.issi-3fb3e6242ecbd5d3d034847edb55c319f7fce8438f385f41b7a4c7758d5b1c5b 2012-06-28 23:12:08 ....A 1915904 Virusshare.00006/Trojan-FakeAV.Win32.Agent.issx-c3636530a3d3ac9e5800510594735ada359c33408d0230a5dfe4efc1802206c9 2012-06-28 22:46:46 ....A 662016 Virusshare.00006/Trojan-FakeAV.Win32.Agent.istj-2a7a73352b967e3e66c7e753d7114b376d045717950e8a1765b9e782afdebd09 2012-06-28 22:42:34 ....A 634880 Virusshare.00006/Trojan-FakeAV.Win32.Agent.isww-12b79da9fc2a78a7deeecc9ee798cdd4f7eb54662194b7090a28124de90b5c35 2012-06-28 23:06:56 ....A 33280 Virusshare.00006/Trojan-FakeAV.Win32.Agent.itay-9f55b273679b4df67c9f22281415699986a19b8b5e187ded222d612768576ec4 2012-06-28 23:16:52 ....A 1325568 Virusshare.00006/Trojan-FakeAV.Win32.Agent.itdf-dc0eeae15ad8305049ed742aaf3086646e9ce4810c59ae01d01d50fc4742348f 2012-06-28 23:07:38 ....A 986624 Virusshare.00006/Trojan-FakeAV.Win32.Agent.iusb-a3efec7bf5f04b15d8b4a1bba3b55915533eb10d210396b33ebe742b6bbea52e 2012-06-28 21:26:44 ....A 74032 Virusshare.00006/Trojan-FakeAV.Win32.Agent.iuuj-203ea5d0c8ba85596d6555676b3bbbcf84a9bbb609b4a0f4344eba2945eec737 2012-06-28 21:55:38 ....A 72520 Virusshare.00006/Trojan-FakeAV.Win32.Agent.iuuj-714d2613ddb720624bf6bc4a56dd788df21605fcc539cad040eb826d68105944 2012-06-28 22:29:34 ....A 74984 Virusshare.00006/Trojan-FakeAV.Win32.Agent.iuuj-c1cbf3df4e31b6d200fb81a8557f9e556d28ecf18a58649c01e3f1a903d681a9 2012-06-28 21:53:44 ....A 68160 Virusshare.00006/Trojan-FakeAV.Win32.Agent.iuuj-c839f6aef089f3a4d21419485d5571441a2dc555cbfa751e59d6a389b4834d7c 2012-06-28 22:51:48 ....A 1183232 Virusshare.00006/Trojan-FakeAV.Win32.Agent.iyya-4b71ed5e8c4961fb0fad38cf8ba568ec7b82a8de6237c01d84237af9fadc62f6 2012-06-28 23:37:10 ....A 449024 Virusshare.00006/Trojan-FakeAV.Win32.Agent.kl-c14a2c037133adc1ff34b714edc83d387ff16298f34b0394133f5a195452dd96 2012-06-28 23:08:56 ....A 107523 Virusshare.00006/Trojan-FakeAV.Win32.Agent.lv-acd38c15b171aa0d77d338459be4ee4fa21bb48e4637858a53ae257672261506 2012-06-28 23:21:06 ....A 733184 Virusshare.00006/Trojan-FakeAV.Win32.Agent.mb-f35baa0f4bc8781cbb0a66d69584a1aa6cd655e76c3d3e298d1c0f506497b70b 2012-06-28 22:49:36 ....A 2251350 Virusshare.00006/Trojan-FakeAV.Win32.Agent.mg-3c6e2493d9fae4dc95c2a42649501423b836883e1e624ad82baf86bdc7b93b31 2012-06-28 23:08:24 ....A 1979392 Virusshare.00006/Trojan-FakeAV.Win32.Agent.r-a955210735c0bda80ca4e0fe04930db830cbcc9dccfb7908407e9433c0aa935a 2012-06-28 21:16:28 ....A 572421 Virusshare.00006/Trojan-FakeAV.Win32.Agent.rkp-44b72bb03e4d9a97c2b40e990d0ea558dc7dc6e5dca054f9b0dde678afd3f7c7 2012-06-28 22:53:04 ....A 32256 Virusshare.00006/Trojan-FakeAV.Win32.Agent.y-53845c77bea801321f0308c8485453151fb3176ee08c076b85890444e7c999ff 2012-06-28 22:54:34 ....A 14409728 Virusshare.00006/Trojan-FakeAV.Win32.AntiMalwarePro.v-5bb58b4291c03a5ec65df2ff2df1c3b511ba4c0464bb77ba8b8b9e86659f877e 2012-06-28 22:45:26 ....A 1394176 Virusshare.00006/Trojan-FakeAV.Win32.AntiMalwareSuite.b-21502722a3e4e6f079705fcb2e04af63f2f70d695431627f8dd6fbe7fcffcf90 2012-06-28 22:52:22 ....A 548864 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpyCheck.ap-4f9832b2fe07c1bb89719d87a1611ecde570076404722d116d5897134e60df0d 2012-06-28 22:43:50 ....A 552960 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpyCheck.at-1839722053873392f2a75d078063f0676190b2313e0069e1835cd210cc555dac 2012-06-28 22:49:36 ....A 1478656 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpyCheck.e-3c7f69ab934a2dfe17812e318f2b52ef77693932de2176965dfc6ba7dfb096c7 2012-06-28 22:44:30 ....A 2156032 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpySpider.cn-1b6b0e675251cf7eb85d1ac4ac6456dcd63c92ceeac613fb3ef50b1cd86a68e5 2012-06-28 23:07:14 ....A 2040320 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpySpider.cq-a167472096b8905644724dffddb8cefde8311afea322872e676be5eed38e68cf 2012-06-28 23:26:34 ....A 453120 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpyWare2010.a-2b90393aee3107d3ce6520e73df2fbbbb03f4da7e7053ac87c5b6839d9dd3464 2012-06-28 23:03:58 ....A 328952 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpyware.ju-8c4251a279e3249f5b180fa30602f67d9a08605c84a9525d1cd8cf8cd2346281 2012-06-28 23:39:24 ....A 19117304 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpyware.nt-dbef1489b16d65b38b2bfb558f49823c18a28d9d754ee59cf6c250353b0c94ed 2012-06-28 23:36:14 ....A 14934016 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpywareBot.b-b5b50659abb9ea6cea5a2c459caf59fcf73c7d4d78b8a81c66a7695aef220789 2012-06-28 22:57:46 ....A 455680 Virusshare.00006/Trojan-FakeAV.Win32.AntiSpywareExpert.a-6c0989ece5263332106e605bced3620855bee07b7894ee2a8ffe6008a79a0802 2012-06-28 23:16:10 ....A 1777664 Virusshare.00006/Trojan-FakeAV.Win32.AntiVermins.21-d87487418673b1cad6f25941a88346d7a22807e4e3d5b0798715452b5337ce94 2012-06-28 22:49:24 ....A 2019328 Virusshare.00006/Trojan-FakeAV.Win32.AntiVermins.f-3ae505d2e5ffbd56a563a9346ab0ba7ba89b12e8b200be76ca987dc9a8a4879b 2012-06-28 22:54:50 ....A 1982464 Virusshare.00006/Trojan-FakeAV.Win32.AntiVermins.k-5cb33076883b1d7478cc35ffb5bf306f2af20a5d3fb54b46681a799affb9f4b9 2012-06-28 22:54:06 ....A 1794048 Virusshare.00006/Trojan-FakeAV.Win32.AntiVirGear.f-59026bf22b3981c9656c68064032f4c3e9d76de293dcfbb5b9af6a5b2b0fd253 2012-06-28 23:01:06 ....A 491520 Virusshare.00006/Trojan-FakeAV.Win32.AntiVirPro.a-7dbf694d9b888e2274b6701fd056328b078aa1ab8d28cd96b9ac1f04167fa61d 2012-06-28 22:56:06 ....A 106504 Virusshare.00006/Trojan-FakeAV.Win32.AntiVirus2008.eh-634cc963087eed91aaa9003859f96417892f29cd2fd2610db02e3fd249a36422 2012-06-28 23:22:18 ....A 69632 Virusshare.00006/Trojan-FakeAV.Win32.AntiVirusPro.pfg-f9e9caa1286fe22a0cdb068a670ab506f27a812413f05f01ecc2536b1e51a0d3 2012-06-28 23:32:46 ....A 67584 Virusshare.00006/Trojan-FakeAV.Win32.Antivirus2010.bn-882c360ad547539a01226c292e95bc0258e8ebcee3c4c79b371dce613fbc9da0 2012-06-28 23:34:36 ....A 36864 Virusshare.00006/Trojan-FakeAV.Win32.Antivirus2010.bn-9fc18ae7b245a3768adfb7b7a4b97540da8f6a50059c9f7820265807d5e310a5 2012-06-28 22:57:26 ....A 59392 Virusshare.00006/Trojan-FakeAV.Win32.Antivirus2010.i-6a53fc3a02bb20800f49c5efb1c4ee282ec24774de381e45e5289946b46b2187 2012-06-28 23:22:16 ....A 7662768 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusDoktor.cd-f9e28a3921adabb29e76ab55d6c18666897d5b7df98ca9d4420b9e45f5fa9b80 2012-06-28 23:07:20 ....A 1546240 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusPlus.hs-a233ad40ab099bd660a60c32d0c61dc2ddce2581a8f0258cb5895c1474a6adc3 2012-06-28 23:22:12 ....A 57344 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusProtection-f94fe9b61693453032b79958778f9380150ce0d31dd8b317ca52005adaea845d 2012-06-28 22:47:50 ....A 1617920 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusTrigger.f-3116b5980b4e114b3418b11802db3732cb204c98f1c9d3c8224f5e77976d1229 2012-06-28 23:06:54 ....A 1605632 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusTrigger.g-9f05fab36d4b23a68cf441a3851d588188b9a8393cef958418f3f95e14758194 2012-06-28 23:21:52 ....A 1604476 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusXP2008.ae-f773e3952b5ee0239a145f0cd538289d71fe93cea84a5cf19eea1be629874904 2012-06-28 23:12:22 ....A 1603590 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusXP2008.ah-c476671a390e7296317936581370fec37bf8ff4dec599058791366dd6651d530 2012-06-28 23:04:58 ....A 1671168 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusXP2008.ba-9110ccc33a972ec7239573419da1441062550c4a35593d0c40ba258479859410 2012-06-28 23:04:20 ....A 242176 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusXP2008.ef-8e0d359e6a145ab8a4f24d96a1cb3c6f56d957820867cb84076432dcb2c38289 2012-06-28 23:23:32 ....A 804864 Virusshare.00006/Trojan-FakeAV.Win32.AntivirusXPPro.am-0347d213de4b7ff679931022e48d228beae30a413c6c9acdf4ef0c91282da1f6 2012-06-28 22:46:40 ....A 489984 Virusshare.00006/Trojan-FakeAV.Win32.AwolaAntiSpyware.c-29e0a64fc8d07e23eb5cce18e3d7eb252f96f37a3838f84e6916a0f13e4b2989 2012-06-28 23:40:18 ....A 2255872 Virusshare.00006/Trojan-FakeAV.Win32.BachKhoa.gr-e5ac848d66efb17e8d1e8c64ecc1fe20bec4994044556bcd42022c430cf235d1 2012-06-28 22:46:44 ....A 196608 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.a-2a389e53d4b9b78c3116cb899bd3ed4d81467713e28b8298fe5ed9cbfa7b6e49 2012-06-28 22:59:38 ....A 569344 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pfg-760951a2de5e79974226e1e4dd68cbe885a3dcf5c9e076f1f65793b1d9817c8a 2012-06-28 23:23:14 ....A 380944 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pfh-00a4b890e7f3746f041ce72787535e6ac482187a82c3a6d6628eff7e71d1a60f 2012-06-28 22:45:56 ....A 569344 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pfp-24e303fa512aae1b19d09f3f5b16f2f38fc57b1464210d626afd87115ea7df03 2012-06-28 22:51:26 ....A 120832 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pgl-4965c2fdf7717d2efcb39d0ad57ca2241a68f1c427d48f4bd3b769999158e2a4 2012-06-28 23:20:22 ....A 121856 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pgp-efbbe4b958852523992ec62a2170fc4f25cf54efaac5218d1ca3076a85a796f7 2012-06-28 22:59:36 ....A 122880 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pip-75c1e62166f71c37272cb858bf0a44ef195d3ada33bfd50a94e67952dd0f95ee 2012-06-28 23:34:30 ....A 120832 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pjx-9e165b01b2974dcdd9f3e6a8e00f875a1d59e278a5ff6a3c2d3948dc6724b257 2012-06-28 22:50:32 ....A 122880 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pkd-4357be69684691b0e30ae603877af7262dc1eae7fcf3eafe982d481a0864d139 2012-06-28 23:01:38 ....A 122880 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.plm-801873f7d89eede2927b10213a4c4247035e0670cd9cd3d110de0eb245510489 2012-06-28 23:06:46 ....A 122880 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.ply-9e545d11f12afd6f22783492c9d8f8cece01a4523530d49c849efe7e0678406c 2012-06-28 23:02:04 ....A 360512 Virusshare.00006/Trojan-FakeAV.Win32.BestSeller.pmt-8264993f279a52d8df28393cccb590819835d5b75e4b8fc110c4b72bc0661e26 2012-06-28 23:09:04 ....A 121856 Virusshare.00006/Trojan-FakeAV.Win32.BraveSentry.j-ad9d91e3432819a231ac3ebd0c9dbb8c761da845c32382bce4d60dc7c578fe24 2012-06-28 22:57:12 ....A 1467392 Virusshare.00006/Trojan-FakeAV.Win32.CCleaner.ar-69169917fc5e933de0afa8fa4cbd197f749097b45c277855541ffd136b7804ab 2012-06-28 23:05:18 ....A 485376 Virusshare.00006/Trojan-FakeAV.Win32.CCleaner.cr-939ee7a0b0d49574d19c7d47dd7c09d2310e7db6011668b0fac50cd646ba59e4 2012-06-28 23:20:00 ....A 647168 Virusshare.00006/Trojan-FakeAV.Win32.ContaVir.a-ee0cb9ec976224e1d19b6444220596251fda6c0302d2d78216fd9f90412757f7 2012-06-28 22:40:28 ....A 1581056 Virusshare.00006/Trojan-FakeAV.Win32.Defender.ag-09b57ed8ed1fd248a3275b9e8110f9a1afbd319973aefca17b6a8e113dbc9ffd 2012-06-28 23:21:32 ....A 1579520 Virusshare.00006/Trojan-FakeAV.Win32.Defender.d-f587bedf428fd7ef91af4fc92b9370e418a8244fee04bfe0699e2fd313a3bc84 2012-06-28 22:51:32 ....A 1581056 Virusshare.00006/Trojan-FakeAV.Win32.Defender.e-49ce3c9af8c902add7c9392df5d7d9d4c408ef9793350afc791ef675b8fdfcf8 2012-06-28 23:18:50 ....A 17108992 Virusshare.00006/Trojan-FakeAV.Win32.Delf.ad-e788292d9d00f2195739aa3b6da67e9037d8c93fb5955aa01640b3f6c1ea1d41 2012-06-28 22:47:46 ....A 120832 Virusshare.00006/Trojan-FakeAV.Win32.Delf.d-30c87c9fd4b37c487b8e7235ff83b16ea134d14c5c8867b7fc5fa0614d20b4eb 2012-06-28 23:01:42 ....A 124416 Virusshare.00006/Trojan-FakeAV.Win32.Delf.f-807fee1fbd7c84cccb267d74d878217545af06470dc198a1f9a536f6c2af9b8d 2012-06-28 23:35:56 ....A 22507520 Virusshare.00006/Trojan-FakeAV.Win32.DesktopDefender2010.e-b33b2c649ed56ad18fc267c173dacbf1e4f028070c1243ff990b220c986892c2 2012-06-28 23:10:30 ....A 3235840 Virusshare.00006/Trojan-FakeAV.Win32.DesktopDefender2010.s-b72a49792921ab8207f9bf9cc6af6637a9101f269ccab30200acac1bc4c278fa 2012-06-28 23:00:30 ....A 272384 Virusshare.00006/Trojan-FakeAV.Win32.DesktopSecurity.gev-7a5e0ec0ecaffef4a74c016fbdbdb7c334dc436b95282120a5734943c4875ed2 2012-06-28 22:54:06 ....A 51973 Virusshare.00006/Trojan-FakeAV.Win32.DiskCleanup.bb-591f5dd72aec4e5e49d5ff8311f4636c87987dd5b55b61d8c8937d6565925ccc 2012-06-28 23:02:24 ....A 51970 Virusshare.00006/Trojan-FakeAV.Win32.DiskCleanup.bb-84576e1989723a55af032af591a4367b551b953333e870ad3ff164e316da30e7 2012-06-28 23:11:52 ....A 51914 Virusshare.00006/Trojan-FakeAV.Win32.DiskCleanup.bb-c19ae36c02c8877a810d8ffb1b2967bf44e665ffa9339226a95a9dbe69f3155e 2012-06-28 23:05:34 ....A 430592 Virusshare.00006/Trojan-FakeAV.Win32.DrAntispy.af-954a82d930c404f5af86827814cc9fa8f0d1364fc96b3c765f50b10e211d2678 2012-06-28 23:23:06 ....A 411136 Virusshare.00006/Trojan-FakeAV.Win32.DrAntispy.c-ffb45c8e9111fb8f89b7f0ef443abe6cc903bc9a12cb0e871b830e183c9f8849 2012-06-28 23:05:16 ....A 432128 Virusshare.00006/Trojan-FakeAV.Win32.DrAntispy.em-9316e6dcb0d3ec4fcc62374613a0432cbd60c8eabef77cd98c39cab114d2ab47 2012-06-28 22:46:28 ....A 556032 Virusshare.00006/Trojan-FakeAV.Win32.DrAntispy.en-2876be42ed6b55e13a856ebf01510dd94f41f75233ef1edf2eea52a91ad26fb3 2012-06-28 22:43:46 ....A 2823717 Virusshare.00006/Trojan-FakeAV.Win32.DriveCleaner.b-17ad7eb2b0da704149bd9a78711b7b8570bdccb557a9a98e67f9778f331e4078 2012-06-28 22:54:30 ....A 1558528 Virusshare.00006/Trojan-FakeAV.Win32.DriveCleaner.o-5b2909fad51fb30cb4b927c29341ae178d6811dcdc4ece597d059a98afd2ad15 2012-06-28 22:56:34 ....A 798720 Virusshare.00006/Trojan-FakeAV.Win32.EasySpywareCleaner.g-65c80505d13c0d73da7e74909409664f6257d6332e0334b104b4766b5a615dac 2012-06-28 22:56:50 ....A 339968 Virusshare.00006/Trojan-FakeAV.Win32.ExpProc.o-66ff76ef9f9e33dc749630f66d0d8aaa1b81feaf22a771aafafbfd2542ce8a01 2012-06-28 23:14:22 ....A 441344 Virusshare.00006/Trojan-FakeAV.Win32.ExpertAntivirus.b-cf48e2085a4d95df8a4009e501c6a886fce6e6219f9fa21662b9b6dfcae28737 2012-06-28 23:18:34 ....A 969216 Virusshare.00006/Trojan-FakeAV.Win32.ExtraAntivir.m-e5bd676fbc91c8405301810f1be21626fc0db3079322984c9e6fbf13d34d11c4 2012-06-28 22:42:36 ....A 3035464 Virusshare.00006/Trojan-FakeAV.Win32.FakeAntivirus.e-12ed7318a18723e76ad7a1068c23336fe5c898ac10fb4f63ed364ee763d6e47f 2012-06-28 22:07:40 ....A 244736 Virusshare.00006/Trojan-FakeAV.Win32.FakeRecovery.aer-4c2947a9ba407aea316ee9b3a6a325c131d580f2fb2b3df11f2f3bd22343c982 2012-06-28 20:53:44 ....A 496640 Virusshare.00006/Trojan-FakeAV.Win32.FakeRecovery.ah-3075cee5c2cdad510c479569814ba448fb84ebdd22c3dba6983cef8817845993 2012-06-28 22:32:16 ....A 336896 Virusshare.00006/Trojan-FakeAV.Win32.FakeRecovery.akn-63e18f5c58e73fce6d5b1681e67a03b2aed907193a8f6be75014d678486f2164 2012-06-28 21:52:48 ....A 250368 Virusshare.00006/Trojan-FakeAV.Win32.FakeRecovery.akn-aaf50cb1cdfa8193ea2259660529a4ab3d870ad1e1b01c715bb4e51ddb05f5a8 2012-06-28 21:10:42 ....A 343552 Virusshare.00006/Trojan-FakeAV.Win32.FakeRecovery.alk-9b0b34480dca1a2b291fffe258db6a3837565cdde1bcee469d67ba526daa0598 2012-06-28 21:34:36 ....A 186368 Virusshare.00006/Trojan-FakeAV.Win32.FakeSysDef.andf-583911ffaabfae964b978947698f7f77faf92750179aa9532a0325bda594bea0 2012-06-28 23:08:04 ....A 1438208 Virusshare.00006/Trojan-FakeAV.Win32.GeneralAntivirus.ab-a72316ca81f65f4ac59bc3a0c3ac07ea7b40a100db2e2bd40a48cdbe12e70e64 2012-06-28 23:03:54 ....A 95232 Virusshare.00006/Trojan-FakeAV.Win32.GreenAV.ap-8bfcafcd042d4a8abb18b50649ccf72de0e659c13a1f43bd6fef5edbc9992d93 2012-06-28 22:52:06 ....A 93184 Virusshare.00006/Trojan-FakeAV.Win32.GreenAV.au-4da9d284e963002ed4f11d6086469b456ae745d5bb084da7d397073e4c5360ab 2012-06-28 23:11:00 ....A 1751040 Virusshare.00006/Trojan-FakeAV.Win32.IEAntivirus.c-bad297d0d00290b3780613af8e15ad005abab027675223075268cf6d1be74b49 2012-06-28 23:19:50 ....A 3986432 Virusshare.00006/Trojan-FakeAV.Win32.IEAntivirus.k-ecacb8d7bfc8a2aff68df37b0f702dfae031d08bf035ecc130d0b69c8daea581 2012-06-28 22:46:54 ....A 3090432 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.ae-2ba293bfb84f3c9d3bd93459625aefab7b6ced887eccf2468cefe0fbc3456437 2012-06-28 23:11:58 ....A 572928 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.b-c23bb7c13b1ed2b9e3ca72602ecebeda7e37ce29445243c93af666e084701b4f 2012-06-28 22:50:54 ....A 228352 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.bk-45944f43e50dd248c9fd770e4f814bb133bb4769c11916b80e8f12cf2e07c9f5 2012-06-28 22:43:26 ....A 3123712 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.bp-162f1ef3fa459c9bc2706fddb0b7662e195a595d619699d21034718408262912 2012-06-28 22:57:00 ....A 3810304 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.cd-6806843722f1c0afb08ce9351e290d4bc6d7197dfff20e6f2d24db0eb1218f12 2012-06-28 23:32:12 ....A 2113536 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.ce-7fe6fe99775e16b64ae71bebf45383ab2f978843a72e2ad224d4fcf2f1bb7c1a 2012-06-28 23:19:20 ....A 1624064 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.cf-ea4abbd0d7e74e51cb1df17c4dd01c689dcabc1a0ac70ac15653dd75f5ba92a9 2012-06-28 22:40:06 ....A 1517056 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.cw-085bb16ac33e8bec611de2bf0a3defd72a900270b0a42b229086b68ad0b9fd15 2012-06-28 23:11:06 ....A 1562112 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.dn-bbb91e6d95c2b04299ef44216447eb74713965d0d477a716ad4dccfdd648d956 2012-06-28 22:39:26 ....A 572928 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.g-05a54dd66dd26d75ec34cf831d7848603fdf378d385a6e1beb2bd3ea36998322 2012-06-28 22:49:34 ....A 1536512 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.n-3c4464d2d9f3d59229f0433a056ff85f3e26c75543eac7d4eed6ab66fb02d4e3 2012-06-28 22:38:20 ....A 1472512 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.v-01337f5922b7c8f3827b39f2d46972ce7a5dc3084b4b1322acfdce3a6b46fd9d 2012-06-28 23:33:00 ....A 1717760 Virusshare.00006/Trojan-FakeAV.Win32.IeDefender.y-8b904527540d7085b11a753bc044361522ddec5dc16c54b6a33dda2f4f7471d8 2012-06-28 22:54:24 ....A 7368704 Virusshare.00006/Trojan-FakeAV.Win32.InteliNet.b-5a9ba49ce9141d0c0183f9070d9769aaae49add7a33859ae05387137e1198529 2012-06-28 22:53:54 ....A 2148174 Virusshare.00006/Trojan-FakeAV.Win32.InternetAntivirusPro.aa-57cdc9a873e1c60a9b25182f5228ddb6e1145616b8a74861becd3c783214a542 2012-06-28 23:23:08 ....A 2201898 Virusshare.00006/Trojan-FakeAV.Win32.InternetAntivirusPro.ak-ffe936a072ad771c3bcac6808e754decd61537b474ebff0e9ec57d01819ab215 2012-06-28 21:31:56 ....A 851968 Virusshare.00006/Trojan-FakeAV.Win32.InternetSecurity2010.ce-32d46ee571d646237e4ec270fe73434a9052ecfdc792160c9c2abe8a1436c18e 2012-06-28 21:08:42 ....A 865280 Virusshare.00006/Trojan-FakeAV.Win32.InternetSecurity2010.ce-9d5826a9e029cb437a150b5a51fb0cb9b885681b451b00248c89d973dcdfe922 2012-06-28 21:03:22 ....A 851968 Virusshare.00006/Trojan-FakeAV.Win32.InternetSecurity2010.ce-e5b1f5e5d9d0b891050a67480d3df6837985fa87493efe2e94ace136bf2be517 2012-06-28 21:44:58 ....A 845824 Virusshare.00006/Trojan-FakeAV.Win32.InternetSecurity2010.ce-ff028af1a88ded09b204838c90dcfd724b48e8a79938aa6555ee5ab5b6737236 2012-06-28 23:01:18 ....A 385024 Virusshare.00006/Trojan-FakeAV.Win32.Kazaap.d-7e79abb0a65a91022e7302c5b36cf536e733d4a2cc5a93bdc6b2ee92f8de6e93 2012-06-28 22:44:30 ....A 406016 Virusshare.00006/Trojan-FakeAV.Win32.KillAndClean.a-1b7ab17c404f61aa885001c8f60fb66553b879eaade52a5d987ff5f8dd36866d 2012-06-28 22:57:10 ....A 413184 Virusshare.00006/Trojan-FakeAV.Win32.MSAntivirus.au-68c99e7d598685cf91cd57fdf37609e4f54f9278cb0fdc0a2081e560cab7f35e 2012-06-28 22:42:46 ....A 416256 Virusshare.00006/Trojan-FakeAV.Win32.MSAntivirus.az-138f5f244d609507d28eaf0956954170752afd59ad8fe730a0e244fce1ae6252 2012-06-28 23:09:08 ....A 430080 Virusshare.00006/Trojan-FakeAV.Win32.MSAntivirus.cz-ae506da6f25dade1220eff9a03fe80c67f37e32f9e2f1758fc9508bff69944ad 2012-06-28 23:12:44 ....A 529648 Virusshare.00006/Trojan-FakeAV.Win32.MacroVirus.b-c623258f46319accca3370bc14a65ea7b87d01c081dece21424d98acc2b5edbd 2012-06-28 22:47:50 ....A 524288 Virusshare.00006/Trojan-FakeAV.Win32.MacroVirus.m-31278f84e1394b0346fd8c64a92f26d3bbc16dd61ffc224e90f165029cf06a5a 2012-06-28 23:16:26 ....A 285184 Virusshare.00006/Trojan-FakeAV.Win32.MalWarrior.au-d9b4b8ae78a9ac72fa46026de8c1746c54c8183fee29f354121aa56fc2db2311 2012-06-28 23:05:28 ....A 285184 Virusshare.00006/Trojan-FakeAV.Win32.MalWarrior.t-94b914a29c2355013ba3f84bce5b9499b38a4eaff99e1bbef11a4d4c28e6d31d 2012-06-28 23:11:36 ....A 1478656 Virusshare.00006/Trojan-FakeAV.Win32.MalwareBell.c-bf7f42976b976576c414a34bef734a9ecaed07b5998a5cfc644f272a3f6fe3b5 2012-06-28 22:51:40 ....A 1609728 Virusshare.00006/Trojan-FakeAV.Win32.MalwareCrush.b-4ad76eb1a4f0efa59e9e9f32f3317bbcc473bf2863586cfeee325ec89f95a7c2 2012-06-28 22:59:42 ....A 1613824 Virusshare.00006/Trojan-FakeAV.Win32.MalwareCrush.c-763fe156f5b11b869bbbc39fb9a8bccb1e89ee8c538b9db83a37c430035e6593 2012-06-28 22:51:26 ....A 96768 Virusshare.00006/Trojan-FakeAV.Win32.MalwareDoctor.d-49378b16ba50182348c74687ceb368141b61b196cc5d8cb4d58acc5b31632a36 2012-06-28 23:14:32 ....A 1527808 Virusshare.00006/Trojan-FakeAV.Win32.MalwareWipe.e-d043282d09d6d83dae1e90e896bd731b67dd39034390a0633d4679e6967b78b3 2012-06-28 23:21:16 ....A 405318 Virusshare.00006/Trojan-FakeAV.Win32.MultiVirusCleaner-f44f69be216438378b73676b8f3d2dd2e7513009d99c11df12e703229bc369dd 2012-06-28 23:04:40 ....A 6784264 Virusshare.00006/Trojan-FakeAV.Win32.Netcom3.a-8fd961900ba3f1da4e3a2408ea4bc70c19dd0798ccb3dda4dd2f536d77f7f216 2012-06-28 23:08:34 ....A 1507328 Virusshare.00006/Trojan-FakeAV.Win32.NioSpace.d-aa5174fe4a30ef80cccef5590b763de5eb573303d2a005e7fbe3b57bfa543368 2012-06-28 23:14:58 ....A 1668084 Virusshare.00006/Trojan-FakeAV.Win32.Onescan.abkb-d28a9cd6a38c78c3d450850aafd56787f090ba96470b8ba59c7dd1837c6e68a4 2012-06-28 23:03:30 ....A 1019392 Virusshare.00006/Trojan-FakeAV.Win32.Onescan.vwo-89c86f3aea3a8fb8dac7e60eae416b8a2b49f592f68bd1bebfbdad255cce90e2 2012-06-28 22:18:00 ....A 183832 Virusshare.00006/Trojan-FakeAV.Win32.Onescan.wgr-4e57ec86b8abf38b35f91af62bdfe8ad60625e0916619415c70622ce8df20073 2012-06-28 21:53:50 ....A 191536 Virusshare.00006/Trojan-FakeAV.Win32.Onescan.wgr-ced21aead017115ddc9f14da125dfed5e0ba6763a4f257e060d0b6fe62bbb9fe 2012-06-28 21:12:56 ....A 229400 Virusshare.00006/Trojan-FakeAV.Win32.Onescan.whc-efccfbb5d3d76198ef1d4ec934c0349190f699ee0feefd943fc789dcf0bd7715 2012-06-28 21:09:58 ....A 286208 Virusshare.00006/Trojan-FakeAV.Win32.OpenCloud.at-4c166b1fa1073ff689443b0de00262032ddf94bacfdeafe580ef9300a222963b 2012-06-28 21:03:34 ....A 288256 Virusshare.00006/Trojan-FakeAV.Win32.OpenCloud.at-bd7e05bd0aa10917221dfbd46ae724bdc1219a8b9cf0aa229c5e5e4e519c0786 2012-06-28 22:44:38 ....A 57344 Virusshare.00006/Trojan-FakeAV.Win32.PC-AntiSpy.ak-1c5993cb5bc6780c1761dc73066280cad4b9b41b3c6008e9a4837e0519d361ca 2012-06-28 23:17:54 ....A 1912832 Virusshare.00006/Trojan-FakeAV.Win32.PCBugFinderPro.a-e1cb651f654ecb66ef59fce58d6f28a4b2ccfc0e0d739dd0498f0bd625cee46c 2012-06-28 23:10:20 ....A 271360 Virusshare.00006/Trojan-FakeAV.Win32.PCCleanPro.d-b616e9f28d7a0fedfbd303e0f2618c23bc41d1e7654c4896089b84d495df8967 2012-06-28 23:09:44 ....A 57344 Virusshare.00006/Trojan-FakeAV.Win32.PcCleaner.bo-b1dc016b4dfb286ea4d2b823c749b6cf24c8c149dee423fe106ef0c2fe4250ed 2012-06-28 23:08:06 ....A 3403776 Virusshare.00006/Trojan-FakeAV.Win32.PcPrivacyCleaner.ab-a762f0773b86d46843bacc292640b4a530a0e88e64f5ac5394bb9b259da9e160 2012-06-28 23:19:50 ....A 681984 Virusshare.00006/Trojan-FakeAV.Win32.PcPrivacyCleaner.ap-eca5c47d76db020ba0405792e4d849c991ffa27fb54afd4a630015ab6bc687ff 2012-06-28 22:59:06 ....A 2113536 Virusshare.00006/Trojan-FakeAV.Win32.PcPrivacyCleaner.ar-72e9b35ce645671cd80e70f964ccf00b15773e8f57905ec151c42953efed3757 2012-06-28 23:03:08 ....A 1893376 Virusshare.00006/Trojan-FakeAV.Win32.PcPrivacyCleaner.av-87d4539441b1c0bca510db373994cfa45ee21b4d5f292ee933a694ea49770126 2012-06-28 23:15:10 ....A 7860144 Virusshare.00006/Trojan-FakeAV.Win32.PerfectDefender2009.e-d33ae84a4dc989d91f6464f8bc08779d0f0c80736f3555990f753d283bc52c4e 2012-06-28 22:49:58 ....A 26624 Virusshare.00006/Trojan-FakeAV.Win32.PerfomanceOptimizer.a-3f86b76b7c41541d317274a598be5661aa4b7a6dd4486a5fa287df70bd136ff7 2012-06-28 22:48:34 ....A 45032 Virusshare.00006/Trojan-FakeAV.Win32.PerfomanceOptimizer.b-3533d4071779377cc179b8d7894b34edab92b09e5593036cc197524e48028913 2012-06-28 23:03:54 ....A 838656 Virusshare.00006/Trojan-FakeAV.Win32.PersonalAntivirus.m-8bd1870a8dcf4f71caef8d2e59675dcbc1d7aad8dc6a09b1da026fc04d7d804e 2012-06-28 22:12:20 ....A 341504 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.aa-2823e61e362b336855b33d7ef912c65d7e28f1cc8bba1de6a1ec256dd05228fa 2012-06-28 21:45:38 ....A 376176 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.b-f91f236aa7c3f583be1f523694803792dc1d261e0d697fa2e34b820d2a337324 2012-06-28 22:02:40 ....A 393216 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.e-d6506379433d0abc96541ceaa2922130e361cf7e9bfe16b524ee660bd014aa1d 2012-06-28 20:51:44 ....A 393216 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.g-01ed6b3244aec5c07eacd839abf6331d23abd6e4a811ebb0c52823d7592f439b 2012-06-28 21:10:12 ....A 393216 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.g-0ded2a37385e823c96870bdbc16c815c038761dfd22ab749405d6458823ccd64 2012-06-28 22:12:54 ....A 393216 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.g-dcfea483aebe4e2d957e5ea7198a1c0b35fe3be8359940b281bea2fe6c0f019f 2012-06-28 21:00:54 ....A 376832 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.i-a5ca29d0c8cea41eea4fab37ca97f901e859633b845a8f0c335cefc04061f28c 2012-06-28 20:53:16 ....A 320601 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.ko-f1ebcbb5eed4ecd35853340a62a86b9b2a2ae7ab0311842aadcd2473231cf28e 2012-06-28 21:14:56 ....A 76961 Virusshare.00006/Trojan-FakeAV.Win32.PersonalSheild.w-d173a79e1acd09b7bd622a0ea7af10ece73b281604a5a15837db9b5142f0a2ac 2012-06-28 23:24:34 ....A 94208 Virusshare.00006/Trojan-FakeAV.Win32.PestSweeper.a-0f10f428cae4636769f06dc896dd18915245578de6fce1bd356ff0094131ea46 2012-06-28 23:22:14 ....A 701952 Virusshare.00006/Trojan-FakeAV.Win32.PowerAntivirus2009.b-f97f122cd6d8fdbd1c5284adc31b056a9bfdb928f33cc536f2f448c9da5218a3 2012-06-28 23:09:20 ....A 710656 Virusshare.00006/Trojan-FakeAV.Win32.PowerAntivirus2009.bg-afb85b2dc23a7ce36fd40d36dfdba1d88ccd6955c53a437a7403308e99c18e9d 2012-06-28 23:24:24 ....A 1532416 Virusshare.00006/Trojan-FakeAV.Win32.PowerAntivirus2009.cz-0d59cf1f40f79516e27384c8a5fd6acd9c74b4da1bc971634c703951e68e89bc 2012-06-28 23:23:08 ....A 2531328 Virusshare.00006/Trojan-FakeAV.Win32.PrestoTuneUp-ffbae36bf5d8448f36a84dbd472aea5f160e079061e92302f3c2d8b3d3968716 2012-06-28 22:46:48 ....A 2625857 Virusshare.00006/Trojan-FakeAV.Win32.PrestoTuneUp.i-2abeccb7cfa6c653e374533955212c3d840349ba9de7f363c7545e404b35c86b 2012-06-28 23:12:04 ....A 900119 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.ch-c2e4ca9550fa15e10c845a8e89e6909018335c35b652d99977278d8ddf2e12b4 2012-06-28 22:53:28 ....A 557568 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.mq-55ac040c543a4430b74efa12c8ab109cd624a67eec05c61d9b082f44d523c0d7 2012-06-28 22:54:24 ....A 556032 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.qy-5aa290e843d9c23ad5e487d2df9d74bddf9e393ad17f1970e80b0ee6612256f7 2012-06-28 23:36:50 ....A 1806336 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.wl-bdca2af75549e91b4b385008dd81bf96d84862d8d6577b95b96853b091989b3d 2012-06-28 23:06:50 ....A 1742848 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.wo-9e9acb50c3c680fb5fd93aa84564415bc8c91dcb84625349f97b20dabc6fb434 2012-06-28 23:13:08 ....A 1859072 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xc-c8d0b3ad4f2e244e696dfe169d7c56341cb596be1337639baa8731761d204c81 2012-06-28 22:55:02 ....A 1859072 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xe-5e05e0cfd9ef4e6e749d0e4c7987de414fd0b7ba184cb65fb993e68166d386ab 2012-06-28 22:48:16 ....A 553984 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xf-3382bf82c0b7b8139ba8931a9e201112a07e096db8a9db64b267b3a7cd824311 2012-06-28 23:18:52 ....A 553984 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xh-e78ed01e5047a2c0e285c97111191319107b322f8eebe4d1f257802d3471bde9 2012-06-28 22:52:54 ....A 553984 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xi-52a3ff0fbc4bbc37be90eb87ec4655faae0a76824f01a094d893a836b36f95c2 2012-06-28 23:20:36 ....A 1859584 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xl-f0cd04402780c71da73d08e8d0b2dc7ed90a516a53d25a199d35c035ea1e5dab 2012-06-28 23:09:06 ....A 1847296 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xs-ae202508a1649f5ae1ddeb291ca23883ae9c2d9b8a2df85ab662229c479ff84e 2012-06-28 23:03:10 ....A 1860096 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyCenter.xu-881441f19c718d3be21cd59f802e53d08a76ce51519adb6218250d4fd41fbf1f 2012-06-28 21:19:36 ....A 849408 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyProtection.av-eb5f23873da94fa7828a2810fe0e81487395f6da29e5a2a8490e32f1eb9be181 2012-06-28 23:00:20 ....A 856576 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyProtection.jg-797f0f8cfbdd0187486f0816d35431107dca600029db14ca76309b125fa8bf02 2012-06-28 22:33:22 ....A 856576 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyProtection.jg-d4429de48ef772f2eecdd8b405abcf1c48429bb17ad31370e51fd0c85c8d32fc 2012-06-28 21:11:34 ....A 871424 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyProtection.jl-8c26989739e4837c9f1e148197aed8832d6fd894e0557cea1cc5582f2890555f 2012-06-28 22:57:12 ....A 1969664 Virusshare.00006/Trojan-FakeAV.Win32.PrivacyWatcher.a-69192ce9bda062f5e487e7eceeb661ed3b5b83dad58f99db107ccd002f0fdb02 2012-06-28 23:16:56 ....A 1053184 Virusshare.00006/Trojan-FakeAV.Win32.ProAntivirus2009.i-dc41f5dbdec27f30c4a1be9dcf9a71ae8f77f4fa94820f67b39fb8f14a16f2c8 2012-06-28 23:11:08 ....A 544768 Virusshare.00006/Trojan-FakeAV.Win32.Reanimator.d-bbc9d0b8360b2c4a9cb09d889665aee635dc0094de24ac087f1a0b2a7a0e9d80 2012-06-28 22:22:04 ....A 3534008 Virusshare.00006/Trojan-FakeAV.Win32.RegTool.e-a831bf3785bc511da21e7c89e3332d9c7d09bf2c2301ee1a3383d5ec9ff1b667 2012-06-28 22:56:52 ....A 1134592 Virusshare.00006/Trojan-FakeAV.Win32.RegistryDefender.d-672c3a7cd9fcd89cf10371b36542ee2c3ef8fca202b56a9e4d0696b7cae74f17 2012-06-28 23:13:24 ....A 5115904 Virusshare.00006/Trojan-FakeAV.Win32.RegistryDoc.h-caa02492605c8586a56626cc2a8f4086c9ce485ee9967795dc99b2a1bc5815f8 2012-06-28 23:13:46 ....A 1830912 Virusshare.00006/Trojan-FakeAV.Win32.RegistryDoktor.b-cc5854b65c8c52c07ff28565d0f1a315511a40b1e5dbe635f7ea27060a6d4775 2012-06-28 22:55:34 ....A 1871872 Virusshare.00006/Trojan-FakeAV.Win32.RegistryDoktor.dp-6105b098fd42e20a92939b4bc2ca020c1ae5b1f43c5230785b409e40c1653b3e 2012-06-28 22:51:36 ....A 1367898 Virusshare.00006/Trojan-FakeAV.Win32.RegistryFox.u-4a44a05afc54d004583370de05f17ea2cbb4b226be0e41e7dd4427d5d2743439 2012-06-28 23:11:28 ....A 211456 Virusshare.00006/Trojan-FakeAV.Win32.SanitarDiska.bo-be9ef5734ce99ae8bc899a598c6e438697a599eb6ad33c5ce03134c398fa71ee 2012-06-28 23:16:38 ....A 81920 Virusshare.00006/Trojan-FakeAV.Win32.SanitarDiska.q-daec1ff60216bcfb102b9349077067e83550ef909f490af24f532118ab2d5f61 2012-06-28 23:37:38 ....A 659456 Virusshare.00006/Trojan-FakeAV.Win32.SearchAndDestroy.dp-c6c7a486d78fda6cd2046f2c78acdeabb0c487e43717658cc4c6565d525b08d9 2012-06-28 23:10:06 ....A 219136 Virusshare.00006/Trojan-FakeAV.Win32.SecretService.ad-b474bd4911e6579616f9ec3826cb56b2fb4ec2d8ff1cd5184439154257a41301 2012-06-28 22:46:14 ....A 10551296 Virusshare.00006/Trojan-FakeAV.Win32.SecurityCenter.ao-271366b64fb22e7a64095ddb78579650adb6f72a1a5f245c13d162f7d4190da3 2012-06-28 23:02:38 ....A 522240 Virusshare.00006/Trojan-FakeAV.Win32.SecurityCenter.dk-859f82d2ceac1188a50f1acda7850c89b636e67cfe45995e4286b792424666c8 2012-06-28 23:04:14 ....A 10551296 Virusshare.00006/Trojan-FakeAV.Win32.SecurityCenter.dn-8daf7236eae48472fd91f7316062e6055ca695cca1b667ffc248d3b5b660df36 2012-06-28 23:01:44 ....A 275968 Virusshare.00006/Trojan-FakeAV.Win32.SecurityMonitor.r-80b2567add2ced66370e2f0c91a39a0e265068c4908b0f6036a310ea479dcdb1 2012-06-28 20:51:04 ....A 310272 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.abf-f66b9861d4419832f894fc9c7e0db3c130e03d30f1ddacac62557c1477aa4585 2012-06-28 22:50:42 ....A 417280 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.apu-44769a7f12703c8010b7a1a29b99e57d8789ef922978a0ec1023b2375a2d07ec 2012-06-28 23:08:42 ....A 416768 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.apu-ab7da60742460568822b9eb11c3a26d165440a3574c0ee575d29d7b87a81199b 2012-06-28 23:11:10 ....A 416256 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.apu-bc1e6b83043500baf639a9a7a4d44ed3a1a795ab23b4a0efcd8664bf9fca20fc 2012-06-28 23:30:40 ....A 310784 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.asc-68dd54c409f68b7c01c97f64e6ae92bb46730e0f3df67cc569efd3b0363f87d2 2012-06-28 21:18:08 ....A 76831 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.asj-fbda044df5be80e16471032a85a187de9b2ab3f10a1de9a95d950c142348eed1 2012-06-28 21:37:10 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.buz-2ac85685ddff126404a6fab39ddfc623282d69d46f29cdc5601ef509d823efed 2012-06-28 21:57:48 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.buz-b453c5d949a45a92ff03a7e4a1d92902796ee7365bd7b886516da9d9bd77d3d9 2012-06-28 21:02:14 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.buz-b8261ad76ea130367943d3b2d5266b7e497b9b193f88b313e2df6ec06987682c 2012-06-28 22:08:52 ....A 382464 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.cah-48088f8b455fbbd8fc149686dc794c54a83232def23a36444bf1c8c546bd4795 2012-06-28 22:10:40 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.eae-10a2993379f4e9b794035396f0e577778b69d20c194e2047379f7973062b4a2c 2012-06-28 21:36:06 ....A 858112 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.eae-1121585328c7f0ffcc996c642d6fca6eab06671e7f9ae0b208ace40df724bc1a 2012-06-28 22:13:54 ....A 401920 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.eae-16c2d9ffec41df7d93f774d8e1a81094b4eaac96a55109ab7bed89318007721b 2012-06-28 22:12:34 ....A 401920 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.eae-72ce3ebc2683e1fbf744ede59cf433ec37e4ced76b743a51e651c88c560628c5 2012-06-28 22:17:28 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-0e4c5a8111d951a273189b038b5ca0611e52ebab2ba836ec5e69de9f56613deb 2012-06-28 21:44:28 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-1534cadc3217bc836dab835af1fd36d13bd348ed461b56dfd8617d4c617b2ca9 2012-06-28 22:14:24 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-1c1bea3e7ed948ff8ce04ed742e58d753b01f92faadd1e6212ddb1df4b3d0d31 2012-06-28 21:50:30 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-210b8779c232f9ce5ad863c7efbc94c5313c6a292ad5b29c8595d7b71a33e320 2012-06-28 22:19:04 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-63725b3fde7c2171012d3a0cd7080932d99e804e104249e2aabea7f708d57618 2012-06-28 22:33:10 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-87bcf81de93547fd860d6bd8beab0e84a07533c7d0f0755f502c60608583a324 2012-06-28 22:11:16 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-887a95e784d6e7b100b8de42d4210270358c3e44efd2b94c953c1622a40bcf2c 2012-06-28 21:53:40 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-9802a37617716401d992ecf5a590506c31abe5634d40e3609edbdd7d981bdb0e 2012-06-28 22:31:40 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-c1ccb872df37f1cd3530ea3b209b980ed50931c40ffcddc28e83e958563e892a 2012-06-28 22:07:36 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-c377b28651ee02f4c76acbd15dee3376db89030a89259cc24ff03dc60288a4ba 2012-06-28 22:05:24 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-cc4532d0f1f7418083871cd78b27309c16e7cb7c0bb3c7e59ae2634e9dc096b3 2012-06-28 21:04:58 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.etj-e05a9ba55c9fb1eaf0254b42ae6b15079c792b4ab555a6e660e9fb2cfca09be1 2012-06-28 21:07:08 ....A 371712 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.guk-4a623d2a5f778817b9a40c83a3e55e79a198700144bf08d34a5ff5bb31641e35 2012-06-28 21:30:46 ....A 385024 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gvi-0d7d1ba4e668859493f91fd87eda98ebc7f9ddb2eab52061b8fc8d27f39f3d84 2012-06-28 22:34:56 ....A 438272 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwl-ad4b243d67112950d42730971996201c40fecc9904c438a4e6ec2621a3976735 2012-06-28 22:36:46 ....A 454656 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwr-0aac05bfe409b410eed2f945b873ecc2960f9492ba035f658761739be08bd45c 2012-06-28 22:37:14 ....A 454656 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwr-11208d6ca48ec05275cc9ac1a67bf9ec686cd6e046f8984492fd9e0b620f667e 2012-06-28 22:37:14 ....A 454656 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwr-1503454fc1714818a57d45dde44a7f8c4c7d28d7b2e31f4ce0268e2220795c65 2012-06-28 22:36:48 ....A 454656 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwr-a357682fb030665623feaa3236490b89485e7174a60a9c8f73954fe6b58021d8 2012-06-28 22:37:58 ....A 454656 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwr-a7f70e36d47810e7790d82ff61461b90d3cb463320186b66eea004e88a16fc81 2012-06-28 22:36:48 ....A 454656 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwr-c647bea333117eb2c0ef0814dc9eeedfbac14be128aa1a3e8d98d31163c36b72 2012-06-28 22:37:54 ....A 454656 Virusshare.00006/Trojan-FakeAV.Win32.SecurityShield.gwr-f18806bdb1b2ee01763372584d75ee34321fdf145c273afa0b839417b0bb206b 2012-06-28 23:15:44 ....A 289840 Virusshare.00006/Trojan-FakeAV.Win32.ShieldWebSpy.a-d5fda3d71f200656e37cfe5b01471db29dc5121d5e8fb087472c891149054f0d 2012-06-28 22:39:50 ....A 130096 Virusshare.00006/Trojan-FakeAV.Win32.ShieldWebSpy.b-0737b8b9ecb5886f6669530036901b206445310021cd6c391533a818653388ae 2012-06-28 22:15:26 ....A 238228 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.ay-16c41ea69c37af5799de84310ae723b663964329a2cbfe20372867b861b81152 2012-06-28 22:07:54 ....A 275968 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.ay-5be67860a272f2b459435d91c30f6f9f35cdb55ac5e01cc81e1deb41cef37fc1 2012-06-28 22:26:42 ....A 378368 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.ay-8d5ffa519fb113d682365ed0803577791c4aec10e88ea291602f09075f039656 2012-06-28 20:52:20 ....A 275968 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.ay-dde9f8f8bec24895387f001cbf4585bb4c11373a9f397116167bc0527fbcf8dd 2012-06-28 21:01:34 ....A 277504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.az-3a6fefed86df4573f3617174febfcff298da35a3d3a905a68ad22ad18cf35b7d 2012-06-28 22:01:30 ....A 382976 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.az-d28377b57f2d9685976c64c3588776b0edcbdd640d6a1004d86eb08e5af0969b 2012-06-28 21:31:34 ....A 277504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.az-f91f299eef926599cb9be4daab14429ba96dbe4b6b02fffdab2e75a056092b9f 2012-06-28 21:37:44 ....A 382624 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.cd-50b8d1c10f03ec1d1b8b2c58f573ae7d01df3c12e988dd2463f35f548522ccfa 2012-06-28 21:39:08 ....A 377344 Virusshare.00006/Trojan-FakeAV.Win32.SmartFixer.lc-2e99f10b2bd929a318e3514bfd88ac809b574ca907a8f32ea76026848a8bad38 2012-06-28 21:48:04 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aac-11b7ac2b8b72489a7196f68599831f4370e7422420efc48340e600f5606df53a 2012-06-28 22:24:58 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aac-42e5176a980e19a733a14a288a190a55448d1375cc3d0435a59b45816cad39fc 2012-06-28 22:05:56 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aac-d28f48699bda83570aa1eca2dded4bad897cc2880a26e2e2a7b03fe1c17e2d09 2012-06-28 22:25:42 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aac-d66c47a271b161ef14674c585e21e8a98b208b768905a34218b2fb465e2ed23e 2012-06-28 22:29:28 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aac-ea86dff6356db3213fc39a281996c099e0e99913d8f92d5c6529f5b88b91fdaa 2012-06-28 21:17:10 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aaj-0eff6eaaa3c95bc52054a9e10fd7369085dca13b146a741c6139fccaadefce9f 2012-06-28 21:34:16 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aaj-6243571d6027a63305019f53960c95b7e6bd450c65c438dc6f57956a011051c3 2012-06-28 21:56:48 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aaj-69252589a7d6407e470bbcae00da4a352eb27f4425a590563050ead86ee647d7 2012-06-28 22:28:46 ....A 379392 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aaj-bf226573b305d2a06c638605443abe7715da02703fd5008a781550604d0313bd 2012-06-28 20:58:54 ....A 430080 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.aap-05a8d61f6406b07b95955d099df1f9c3a0401bc21b5427dd5c188fe85f1f4518 2012-06-28 21:25:26 ....A 536576 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-0a10c346300296c4e768a418124ba61a5a40b8f0130c08b81a2dcd6ef31143bb 2012-06-28 21:26:40 ....A 524288 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-32c856c839e4de91d46c802892a2a660d5d0cf95d5175dfabc367b9777612e0f 2012-06-28 22:14:50 ....A 475136 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-32e444ef61073dc8e7efe2c6174934bce9c6b5c1fb010a0479ea54856e18ca3d 2012-06-28 21:50:54 ....A 528384 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-341aa88428a083445319f090aa395cd7576593252caf21cecdfcc716ec1bcefd 2012-06-28 22:16:38 ....A 475136 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-47f82f1dff32e34f35f8ea09a60e899edce960dab41fe375fd86edb89cc9a479 2012-06-28 21:17:36 ....A 528384 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-75b92ac87b917e982da80375ccac7802b215a5132f84b3ed7f0048c65ec16e53 2012-06-28 20:53:16 ....A 475136 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-aee761272b8802ca6603867cd61d330664eed5c5cdba0e94a94e5dc7eac07933 2012-06-28 21:43:28 ....A 475136 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-b637833dc95cf5c49b06a2a8aac3fef35854c0262eed9aab350798b469fe5580 2012-06-28 22:20:40 ....A 528385 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-c4f9c3e5eda118ade0885652d1240c59f7627420dd53edb3682dcfbbf8a3eb80 2012-06-28 21:44:50 ....A 536576 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-c7c8ed433743e783d29c07a2dd41369ca880da8c6b8d52f194698395784ba158 2012-06-28 22:25:44 ....A 475136 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-d7fcbb95184a261f1808e3ec7826dc534a6ca64e8dce3964ef01456e79fb6d79 2012-06-28 22:23:30 ....A 475136 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.acj-db77191ba1028c0eb7b3be09fecb3e8c7f9c51b76e2808914beaad6a67adeeb6 2012-06-28 22:26:56 ....A 5840 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.afr-14960679fb7f438fcc78363c11481e49b9b3de0af274d2bd2e9577edd52167f3 2012-06-28 22:17:54 ....A 405504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.afr-17edff902df7916e036c1a23e7a6b855c39fe66cdfb8b1aa4d03e6d36ac8603f 2012-06-28 21:52:34 ....A 405504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.afr-942a5ceb7c04e2657f6bf8a4e7d072d9405d4c739fa0c9eae1b71e5311944c7e 2012-06-28 22:07:36 ....A 405504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.afr-c90b87b9879ce2e0528951b4286bc7ea57f7df31693aacd0320d155209122e94 2012-06-28 21:42:32 ....A 405504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.afr-cf39b12fda5021d0da3a8328a0a28cec3ad6853d4e825e05467c46467fe9e3c1 2012-06-28 21:54:54 ....A 405504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.afr-f2965a85f5bf02f4645126312d61121c0690472ee663a9d33f09debf3d5eca97 2012-06-28 21:51:00 ....A 405504 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.afr-ffbc738e46de6f9519d20fadf3e69700ec6f09885dc49db9b3591032fb05666c 2012-06-28 21:35:50 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.ai-34651e0b0cde29ee39472885dd85a9c5d17ffac363541b52d3edc8da1f285c60 2012-06-28 20:59:00 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-1b955150eb69d242d36b340971bb04087c53952789a34e7d4d05385486c04d7a 2012-06-28 22:19:16 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-1fbf694421d885b04d9afac338c777d57159541741f0362c9023af70ec6a81c3 2012-06-28 21:52:16 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-3728398258f018a4eaab53413744be44174a8baf41a6170a63f81985b7aaff36 2012-06-28 22:01:26 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-38822178f1769db113eb150c90d11b0da069aa22e0e0a927bb4ffe9edcdc952b 2012-06-28 20:55:12 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-39d1355a7c8ad654a7a496c97bbb25b9de0653acbc788fe69e747bc82c76b926 2012-06-28 21:19:30 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-3b1f09ffc7d1dc978228ea6a5e9a1fc1e16e0fa4e5efba3e53e742910993c129 2012-06-28 22:31:04 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-3d2660ad4c7960f7c9e81c8f790d3120d7b77e533388c1401526d6e33f375a79 2012-06-28 21:16:26 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-5b11308c0f09d1db3bd19da2216751303bdf0462930bb88d08b3decf8e349f20 2012-06-28 22:06:20 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-697b698b9194d5d48215b2d83e9e7de6647e74e72c986e6acd20d5b647524f41 2012-06-28 22:02:36 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-83cf4bf2ab439f9513d954e0352b39ff75fef739e6bbc8e8e843606956c3396b 2012-06-28 21:54:30 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-861e5badd25e7071ad96524b62284de9c7859651f41208f9b7cd5f7768781501 2012-06-28 22:08:56 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-944ea60dd3d3eac1b95ff4937671b8894dd420ffab8426c7154065ce0ee04123 2012-06-28 21:25:34 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-a0735b3f029b0ad46862e32fa9a512b9d61e2b23d68e148116af349877a29219 2012-06-28 22:23:50 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-acdebb239971eb2b704d562f7c159592fd2ba940f2f83a227a6d119c1c3c7982 2012-06-28 21:36:30 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-b08f4f34cf47064d4a6c174f56a29565e3cd2fb834a1ae4f2dc175facb110efb 2012-06-28 22:19:04 ....A 384000 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.amf-c227366ad5fad5d455e992f1007a39818e1c654ce1ccff2bc15975d4d741843b 2012-06-28 22:29:56 ....A 805376 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.bdo-4d4842c0fe9705ad51a67af543ae413d46aab6a09e89b90605d84a2a9373193c 2012-06-28 21:59:10 ....A 330752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.bip-03bb719c9d1c6fa993ddbc3f347c2ecd5d26c660abe9142321507cecec4cf63f 2012-06-28 20:55:02 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.kf-05541a22d9fd48f829d4103e5977001a8451e753cb6dc0db1bb01aecb397fcd8 2012-06-28 20:55:30 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.kf-bf4f919f6b8a13a22bb9e27c2180fc1c77825c6f198ed3243e8b5783c8ec0f18 2012-06-28 22:27:20 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.kf-c63e61e2ef4d141b7f8d5c2365abaf53cfdf2ad7cb4be78acc8083260f75098c 2012-06-28 21:45:46 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.kf-c9567dd51243de6e8d4e6b5774cadce030b91dc071e6eab511115d682ee4b18f 2012-06-28 20:56:18 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.kf-cbeb0d2ebf4ef483bd82a2c4178fad6902475877e3d9014ab2644edf874e197d 2012-06-28 21:37:10 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.kf-f97a733c59216370ccb6ee3a1e6665469b5b8915316a28b3355fc0f62b8a9550 2012-06-28 21:42:04 ....A 401408 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.ml-9b4bd4ede952d5b74fd27bb9aed6957539c4af1f41c38a38094971aa7b7b65fc 2012-06-28 22:20:12 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.o-034c4163bf4e95271d7c3423734329d164c5a7f8326ce41c6d3bb756733a23a0 2012-06-28 21:34:44 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.o-27dbbf02b9cf0b4783b2e6586a2fd9677eb7a3ccd97f99182feea545003a5f85 2012-06-28 22:27:54 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.o-38efd2f99bae40ee1905e33285422dfbdbf16c9295d224d3300f38d8155f0d76 2012-06-28 22:11:20 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.o-4181610586519a391c88f1ac5ec58af7cf1f6d2a14bd639f9433051e9dfecb96 2012-06-28 22:01:54 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.o-54042bcf7672bf597b580bc123f61a0b5601cdbe2db16015bb4757862ebcdd86 2012-06-28 21:44:04 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.o-9688d4309575e82845af0689369fcd5286065a5a9e6a5094d7c5c3e6498715b5 2012-06-28 21:51:48 ....A 401920 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.qf-7bc2125f0db96a4a3668dad3ccce715c1aa83f93e6502a65677ce0822e8ec2bd 2012-06-28 21:34:40 ....A 23040 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.qm-853f365e854e2882d38f61b1e96b530b790c66d17499f64cfda9b27ac19ae87b 2012-06-28 21:34:08 ....A 833536 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.qm-97d23f1cd4e08d280ea467b38adbd6ebb076e72961cc9ae050fb0eb828a3c231 2012-06-28 22:21:44 ....A 833536 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.qm-ca1a1c24549d1e9feffe2b58800579957024f19c41e82f6b4a969f48a492610a 2012-06-28 23:15:08 ....A 413696 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.sv-d31c98554df8aad9aefba85f9240e4ad8d712b5f09fd01c1a158aba698345404 2012-06-28 21:08:20 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.tr-c1189fe952d5dd94ce90866f0a892f74cf7e22eb4907f435e98a1c07263bdb0b 2012-06-28 22:04:50 ....A 374272 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yb-0ac9ac9e03f5f8bfa60e94f30f5253d9c4e07eab0a71d87bc0445fea59a071a7 2012-06-28 22:16:44 ....A 374272 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yb-a06127e995c2aa94034543df0e72571b27377fbeff81f3cbf0342066fd29704c 2012-06-28 21:10:34 ....A 374272 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yb-a716d00a310b70656c936cc2bf9fa8f19e39be1238a53602f0bd53d1a03ddc1a 2012-06-28 21:40:20 ....A 374272 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yb-b4fb203c2f1d8dfdb6751202359d6f6006e81776776cd27eaae15f31863dfa54 2012-06-28 20:52:08 ....A 374272 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yb-c49b02ed00e7306bba61489d15643fe295af680ccbde1a23cb3d8942ab30e008 2012-06-28 21:04:48 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yq-12981a153acb3933f9aa806cf97011ac6eb8eec182a9244f06169dd27fdd4dbd 2012-06-28 21:55:06 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yq-36285f8cfbe2319124c96bc2ade9677f879c0c58d114505961a842679d8ecd05 2012-06-28 21:06:40 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yq-c185b54f03f61b906707dc1b2126fe4d190ac830c9c2da17a3e1a6d4557f9d03 2012-06-28 21:41:36 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yq-ce9ca4b7b36b17b0b27e8a5e286fcc98aaff3465ca23ba2013fbfd0835091138 2012-06-28 22:17:18 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yq-d099150275683d471e430f3f76eea1542a2f0639753e8009fa8640da3e6f7e2f 2012-06-28 22:00:44 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yq-ed5c68eb8444c88191d4d45c5d9b0642cc318503d4c99a0d11005851a1f44e50 2012-06-28 21:29:36 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.yq-ef5a00ed9adc72f4681848d88830b3020003be6f3cd26604d33edd1337030e45 2012-06-28 20:55:50 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-0f6b913e5fc377cc6d8378ef7099829e01d2ad444cac1efd49f245f5ce4bf245 2012-06-28 21:54:04 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-26d2592ca2ad487054078af1fbdf7defb6b3f239d6c545649d764bc31d3ee689 2012-06-28 21:47:46 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-298481a1866a0074fd5dbe2e8d375944aabc34dad6d2a39aafb10fddb61960b1 2012-06-28 21:33:28 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-36e9ed96ca29ab68c02fac965423bc8bb7661e2987b18124c04c0e844d393fff 2012-06-28 22:25:40 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-3e8e63bfc012121efcff543e43e96641f3d7987ba0db0fe61b4e9acaa831a9e9 2012-06-28 22:08:30 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-9244c737d4d1086b3d98ef2fdcffa1d46c9fed0fdbeed315355c345c263d1fab 2012-06-28 22:10:50 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-c29b4d16e4922f73dce1b3f15b79de39061dd859c06a840fd9f099d981a5605e 2012-06-28 21:36:28 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-deaaeaf5938e91a859c33925a8f7c771910dc56204ad9a531fe2ff8a2c336aed 2012-06-28 22:20:46 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-e768a612f2690f66698ba03c99fcbc761317a6800a01481f19bafd37ff5716f4 2012-06-28 21:29:18 ....A 378880 Virusshare.00006/Trojan-FakeAV.Win32.SmartFortress2012.zp-ebef0bc72853d6bc9a77133700a116228c7a7a2e63358616a5352074b1baef5d 2012-06-28 22:46:38 ....A 950784 Virusshare.00006/Trojan-FakeAV.Win32.SmoothLine.a-298a7b41c32a69be4a6eb6063c37b1ba000ccaac9f3d7ac1b1cf24909f15eb5d 2012-06-28 23:32:30 ....A 286208 Virusshare.00006/Trojan-FakeAV.Win32.SpyAway.c-8404c3b37e30e7c6241b220c1dc8fda68f1a0da8ab0254a92fe142c94a703df9 2012-06-28 23:31:54 ....A 1400832 Virusshare.00006/Trojan-FakeAV.Win32.SpyAxe.s-7bcd0304cb77756272f3eca18d1e54e6df7860b97e85c232878054f7f7fdd579 2012-06-28 23:12:50 ....A 1630720 Virusshare.00006/Trojan-FakeAV.Win32.SpyDefenderPro.a-c6fcad84fc35a4ac48aca70a62b51a12160bb6cf69269fddb3e0b8cb33ba95e4 2012-06-28 23:30:04 ....A 3133440 Virusshare.00006/Trojan-FakeAV.Win32.SpyHeal.b-5ec3d01e7395af4328f8f2079875ca409fca190dfe71558e30ddf72aebb853f0 2012-06-28 23:08:50 ....A 1724416 Virusshare.00006/Trojan-FakeAV.Win32.SpyHeal.j-ac2b24e6b91cbff31cd28df2b5aa6ca4a278832a5562671928c8d985853a9ca5 2012-06-28 23:35:04 ....A 2486272 Virusshare.00006/Trojan-FakeAV.Win32.SpyLocked.eh-a6d6043b6a46facc8e09e9e6b4cae51505218237e01c7704c63a537bdb74dc86 2012-06-28 23:05:24 ....A 1241088 Virusshare.00006/Trojan-FakeAV.Win32.SpyLocked.l-941026cfb2843885f75d944a124bd3cf39a06dd5420575af95431633c0ccb58c 2012-06-28 22:43:24 ....A 2416696 Virusshare.00006/Trojan-FakeAV.Win32.SpyLocked.r-16267d1e074cac1fd086df5445f4418dc6f6d4f0b8bc09eec6bc3c6e598dd24a 2012-06-28 23:02:10 ....A 302080 Virusshare.00006/Trojan-FakeAV.Win32.SpyRid.a-82f73e8b14cb05e49683a9ac5ae364b8a7f53b692725f8130c1a367282e8c90d 2012-06-28 23:07:34 ....A 66048 Virusshare.00006/Trojan-FakeAV.Win32.SpySheriff.peu-a394af375103556ea6b3846837297f6b0dc7eb165cacf14f7877dace0824778a 2012-06-28 22:49:08 ....A 50176 Virusshare.00006/Trojan-FakeAV.Win32.SpySheriff.w-390d4c15add924cda32306f4fa90cf1598ca390ef6f90dc19e4b42a63be0b64c 2012-06-28 22:49:46 ....A 709632 Virusshare.00006/Trojan-FakeAV.Win32.SpyVampire.a-3dc08e23295e901f04672b046937f817fdca23022c0b0f6ed3b3b418eb2eb6ef 2012-06-28 23:18:24 ....A 1894912 Virusshare.00006/Trojan-FakeAV.Win32.Spyprotector.a-e5063a7cd8696157dad3d78a0859967cb22dab8fa2492f181e8e12e9478a671d 2012-06-28 22:59:00 ....A 374272 Virusshare.00006/Trojan-FakeAV.Win32.Spyprotector.aj-727f5473ce208f692d17f8aa3baea133a330a177fb18dad859f338d8a3e8619f 2012-06-28 23:33:00 ....A 160256 Virusshare.00006/Trojan-FakeAV.Win32.Spyprotector.cv-8b78a11ebf62775344d77d19d313245fdd57fe302a1d5724f2477af41376c6c6 2012-06-28 22:59:10 ....A 160256 Virusshare.00006/Trojan-FakeAV.Win32.Spyprotector.de-7372a17d24560a2be9aa3321b06cfad4c51480b828d5a7348ffb73da79e35509 2012-06-28 23:22:04 ....A 159744 Virusshare.00006/Trojan-FakeAV.Win32.Spyprotector.dh-f896feeaa35d9f06bb8c686fcf9c86bf65e088118e464d8cfbe4df1cdfac2093 2012-06-28 23:01:10 ....A 159744 Virusshare.00006/Trojan-FakeAV.Win32.Spyprotector.di-7e0392ea7ad9fab7af0c667f2770f1263aa022d6b14e6ac4859672d5b9a36dae 2012-06-28 23:38:36 ....A 7521520 Virusshare.00006/Trojan-FakeAV.Win32.SpywareBot.cy-d18474a315496816a87df7dc64dd908ab3331718e4a19456e7fdda7f14fea03c 2012-06-28 22:48:30 ....A 3261904 Virusshare.00006/Trojan-FakeAV.Win32.SpywareDetector.af-34deeb7a94e78a5b79c512ebe85d7c3ec512f5e9a58d84bec90dc70d45f57fb5 2012-06-28 23:06:30 ....A 873984 Virusshare.00006/Trojan-FakeAV.Win32.SpywareFighter.n-9c34ec7df997de6b7979597d3250097507326dbc92e644c096607284d62da61f 2012-06-28 22:39:18 ....A 873984 Virusshare.00006/Trojan-FakeAV.Win32.SpywareFighter.p-051aa2f585314ac252d8f26b9904b815a79b19b72e033763811ef271faf692d5 2012-06-28 23:13:54 ....A 81920 Virusshare.00006/Trojan-FakeAV.Win32.SpywareIsolator.bk-ccf3595d9fbe0ff05be0290d18818d675d0878f6b841dc4b9d1aee7245821aa2 2012-06-28 22:54:22 ....A 81920 Virusshare.00006/Trojan-FakeAV.Win32.SpywareIsolator.bs-5a897a21d36edd8e84a8eb7676a457dbe8cfec111abd826a46e0d58dc94221fe 2012-06-28 23:20:00 ....A 172032 Virusshare.00006/Trojan-FakeAV.Win32.SpywareIsolator.cu-ede562bf2740e352817ca748adf5097b2d8a59640977e0985f90500d687f25d3 2012-06-28 23:17:12 ....A 4192256 Virusshare.00006/Trojan-FakeAV.Win32.SpywareSoftStop.d-ddf205548ad8a0fc66d1e62667322cf5ecc967689ba87c2db9ce61bd1d9059ff 2012-06-28 22:51:50 ....A 4193280 Virusshare.00006/Trojan-FakeAV.Win32.SpywareSoftStop.e-4b92bd07c23b8373832b0dcf0735f06bb8e9ab9afcd728bbf7baf526734a6aa7 2012-06-28 23:16:58 ....A 652536 Virusshare.00006/Trojan-FakeAV.Win32.SpywareStop.aj-dc7ae8596236183f92749d1ad49e122e4dec4cb884eb105ba581e1961284a63a 2012-06-28 23:03:14 ....A 6784240 Virusshare.00006/Trojan-FakeAV.Win32.SpywareStop.lq-8881ca0c88d1c7f1a9d92e9743a1e282463e0e41cfcbd91f5d5de8da2110ee20 2012-06-28 23:40:04 ....A 6784240 Virusshare.00006/Trojan-FakeAV.Win32.SpywareStop.mp-e30adca8dd25a0c06bee1fffba35e0f74c94af3b7fd5245310a5edbfb4c54e67 2012-06-28 23:17:18 ....A 1713152 Virusshare.00006/Trojan-FakeAV.Win32.Stiratel.q-de74fd411bfaed72a027d0a9d9589c706a3dc5e1d89a56d58b2c264918fc145d 2012-06-28 23:20:24 ....A 1300992 Virusshare.00006/Trojan-FakeAV.Win32.SuperFast.s-efd1f7df49b06364de3a8fc1d52a4beb2c0a881570ef3d0733c0c2e1af4a20ee 2012-06-28 23:23:00 ....A 1697280 Virusshare.00006/Trojan-FakeAV.Win32.SuperFast.u-fe93aaa101d071ff9ac25d17f50742f0f7c5fd558ee0ad2cae61b8aeaf679acc 2012-06-28 22:52:08 ....A 1697280 Virusshare.00006/Trojan-FakeAV.Win32.SuperFast.v-4dce4b6be66e10295ebc99ebfa4bc5b4798c25abfdc9a229f1ab22d1e1260f39 2012-06-28 22:54:26 ....A 925696 Virusshare.00006/Trojan-FakeAV.Win32.SysCleaner.b-5afd8c81d24a4c3625f98e6e3adb49bfcb459804e5c73ac5142447c31ad1a469 2012-06-28 23:16:52 ....A 1526784 Virusshare.00006/Trojan-FakeAV.Win32.SysKontroller.b-dc01ec0044bf0eeec3013a2cd7d8828df41e0b4032f0fe56d878b5218fd40ca2 2012-06-28 21:26:08 ....A 301707 Virusshare.00006/Trojan-FakeAV.Win32.SystemFix.jl-f89a5e77a2a3f41896be9e3edd0e3710036b45b481da6db7611be21bef3c7436 2012-06-28 22:48:14 ....A 473982 Virusshare.00006/Trojan-FakeAV.Win32.SystemFix.pez-33236e7506272f0e4c3f1d0a9c934e79dcdb1b0d5cb5c2e266b3c35ee135efd8 2012-06-28 22:34:12 ....A 85452 Virusshare.00006/Trojan-FakeAV.Win32.SystemGuards.a-c15e4d20d206d60bf158c723458652e5aa59c95b1d47b24b577fdc01a0733f6a 2012-06-28 22:50:40 ....A 506456 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity.gq-44107f19c98b19aa061efc8f5778d450953cc63e0375856113a4adc0f4b2a1d0 2012-06-28 23:38:52 ....A 422199 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity.ir-d48e6bdf0e34c6718f08ad54cbdced31d692e477dbcfb191689729813a7ab86e 2012-06-28 22:39:50 ....A 357920 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity.is-0721437ba33be8df12c44bf92e70ed4504278b0c82be4483ab471ba1d655d456 2012-06-28 23:37:40 ....A 368701 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity.kv-c726a8614f1a649d743085bcb3498b054cf1014da611107ab36c93694d8dbd43 2012-06-28 22:49:20 ....A 490803 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity.la-3a86df81ff796f10425d14437f3ac237adee9e59db6e1fc11bdcb4cffa0586db 2012-06-28 23:17:28 ....A 369186 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity.mp-df7379ca5d1fc5ee17721647e56f378ab1260fecb5ba4ff0f92308b435bd6c19 2012-06-28 23:13:38 ....A 491323 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity.mr-cbaac563399314f64cc8e58116604c5ccb2a6e0863f11d626cb342cc9d9e2fa7 2012-06-28 23:11:00 ....A 758581 Virusshare.00006/Trojan-FakeAV.Win32.SystemSecurity2009.n-bac691e0e39feeab3eb64d34e8f21757c787afcef323a2cdb6af0615be6c6c03 2012-06-28 23:20:48 ....A 4223488 Virusshare.00006/Trojan-FakeAV.Win32.TotalDefender.a-f1dae93e4e309abca9069204939dceae936ab144d5856fe158793dbc6f03d74a 2012-06-28 22:48:02 ....A 2246656 Virusshare.00006/Trojan-FakeAV.Win32.TotalSecure2009.ad-3225923b7329f17846a57dfdbacdd2b804e688c43c82ea55d1410e6175d09c3b 2012-06-28 23:22:40 ....A 69632 Virusshare.00006/Trojan-FakeAV.Win32.TotalSecure2009.ak-fc63626619464039dcffd6d041ae89a8d16eb64e006c730dd995603df4ab8f16 2012-06-28 23:22:52 ....A 770560 Virusshare.00006/Trojan-FakeAV.Win32.TotalSecure2009.bf-fdb8b293864560b47e44396161c730a3e08754a36f2c6a761abbea9bfce686d6 2012-06-28 23:14:04 ....A 2878976 Virusshare.00006/Trojan-FakeAV.Win32.TotalSecure2009.z-cde032857ef723a571cf368efcf54b3580725ea59ef8a096d5d1c728d97b0b00 2012-06-28 22:48:44 ....A 1728512 Virusshare.00006/Trojan-FakeAV.Win32.TotalVirusProtection.n-3659d026219244cfd4f35a06922ed10c4198a15d0a8069a4ccfebea377ec4e89 2012-06-28 22:54:24 ....A 41984 Virusshare.00006/Trojan-FakeAV.Win32.TwoAntiSpyware-5ad25d6301524e9a9911e12534981e874c41ed7f43a0934059524b9cf439cd6d 2012-06-28 22:45:44 ....A 325632 Virusshare.00006/Trojan-FakeAV.Win32.UltimateAntivirus.at-2362e1c47e2cdafc237ceef185a829efdc9a173f317287c5611cf1f8bce6b5ad 2012-06-28 23:03:40 ....A 407040 Virusshare.00006/Trojan-FakeAV.Win32.UltimateAntivirus.bl-8ab9c1ea3112342844d92bfbcea5b4b6d8c7dc5e49c685c58b0b8f26ab1c19b0 2012-06-28 22:48:40 ....A 428544 Virusshare.00006/Trojan-FakeAV.Win32.UltimateAntivirus.bv-360d28f57ad1777bb974649815d6e92e087926a61cb14424f423213c2f36d2b1 2012-06-28 23:23:06 ....A 45056 Virusshare.00006/Trojan-FakeAV.Win32.UltimateAntivirus.d-ffa29365f3718a274851d596889a44cdd96cb83527fee9b6a3cef08c73553d1a 2012-06-28 22:40:54 ....A 45056 Virusshare.00006/Trojan-FakeAV.Win32.UltimateAntivirus.fi-0ba301c6d7cc243527487399bde43a61609c030f0c1326d736ffeeecc4c59848 2012-06-28 23:23:08 ....A 45056 Virusshare.00006/Trojan-FakeAV.Win32.UltimateAntivirus.fj-ffe50e0216d2765222d59ba408e077db0673c16c04d61284569149d95d115536 2012-06-28 22:38:56 ....A 45056 Virusshare.00006/Trojan-FakeAV.Win32.UltimateAntivirus.fm-03dfcc0583d8df7296f64845020b215e6512dc1cef10da0cf693d7e316a05502 2012-06-28 23:33:46 ....A 6631424 Virusshare.00006/Trojan-FakeAV.Win32.UniGray.a-951b5a05bbf132ad96d22ffcc602691635126e3997e2b3c7f86e8de7adf4a811 2012-06-28 21:08:28 ....A 138245 Virusshare.00006/Trojan-FakeAV.Win32.VirusDoctor.ddk-5d26a771e4090085e94938d54c3568596b7fd58a7a6ea0ee552375e10d170b16 2012-06-28 22:31:22 ....A 216581 Virusshare.00006/Trojan-FakeAV.Win32.VirusDoctor.ddk-eabc053247c1ceab01b5f55096e21fcd8a6b7e3ed81439d6f647f1795f2fc516 2012-06-28 23:18:24 ....A 167424 Virusshare.00006/Trojan-FakeAV.Win32.VirusDoctor.g-e4feaebeee005cd3ec57975c1170cdeedf0a9ad081f7dcc8c49a6a6224b5299e 2012-06-28 23:12:34 ....A 1401344 Virusshare.00006/Trojan-FakeAV.Win32.VirusDoctor.pli-c5aad42c2b2ba9a3b05c1f5d478071a4b422f3a21252f0dd35b7801716fccd54 2012-06-28 22:42:26 ....A 156672 Virusshare.00006/Trojan-FakeAV.Win32.VirusDoctor.v-120613c9a540d5a13996f375e6f64a38a9959ccd47dffe4e3110f0c0a3e48255 2012-06-28 20:56:52 ....A 411653 Virusshare.00006/Trojan-FakeAV.Win32.VirusDoctor.vt-cb9e21a92425d8020047c831eb483e4207e8c5aabf923cbf4eddd6cf2b3cc846 2012-06-28 23:06:28 ....A 1580032 Virusshare.00006/Trojan-FakeAV.Win32.VirusIsolator.aut-9c2d7365f46b090f17d715f6c657bc7d2cd8501589e484d4c43f41e45493b98d 2012-06-28 23:27:14 ....A 1932496 Virusshare.00006/Trojan-FakeAV.Win32.VirusIsolator.auu-349e790bf03f83152d891350a0afacdc7d891e72ba3e35fd754da3d986c561ff 2012-06-28 22:50:44 ....A 1765376 Virusshare.00006/Trojan-FakeAV.Win32.VirusProtectPro.a-44a0fae98250d6d03906afd3031a4776ab4b7dea2080634107429e46429e1d4a 2012-06-28 23:10:46 ....A 1818624 Virusshare.00006/Trojan-FakeAV.Win32.VirusProtectPro.h-b8f88c52a4fd98c7d9d7cb72a81195efd1f10936777ce8548b2209506fda45af 2012-06-28 22:56:36 ....A 1724416 Virusshare.00006/Trojan-FakeAV.Win32.VirusProtectPro.o-6606fdcce5e2174d87858fbdbfab94758123198be562e9d2f813fe32cee9792e 2012-06-28 23:13:44 ....A 1757184 Virusshare.00006/Trojan-FakeAV.Win32.VirusProtectPro.u-cc40a218d4d05cc6bf8a684c63ee435641ffef78c0cc150b5faa06aa67a2aa16 2012-06-28 22:52:00 ....A 1757184 Virusshare.00006/Trojan-FakeAV.Win32.VirusProtectPro.v-4cd001de6aa3047acd8e4a95daacb16e9ea64593d777a26efa60fe679cdd074c 2012-06-28 23:18:34 ....A 2490458 Virusshare.00006/Trojan-FakeAV.Win32.VirusRemover.ct-e5c9bc2f9272f9e89417f1ed34a70e6d49190eabbca264f787663a04ef3f1c96 2012-06-28 23:18:12 ....A 1679360 Virusshare.00006/Trojan-FakeAV.Win32.VirusTrigger.f-e39a365a8b8d0a35ad8f8baf511b3c95efe6c89de8edf8a6d8b7d349fdfe1d4e 2012-06-28 22:38:44 ....A 83736 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiSpyware.b-02e81a8a7a7c05af75076383ffc957bce77fb380236f5aca432112bfb4e2cd5d 2012-06-28 21:44:44 ....A 638976 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.2006-ff887adc4e4032d2f0c1c7b41201455d39788ee3f4b918a6d307237473451ac8 2012-06-28 23:25:14 ....A 22415056 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.2007-1702f35ef9c6a02439efd7bcebc71ff67ae3cc740f00a55435e5fe1d5273723d 2012-06-28 22:56:30 ....A 30208 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.af-6584459f7520e2a4b0f741e647f12bc7b26405fd914714f8d54a9952a887b828 2012-06-28 22:48:14 ....A 28160 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.av-3317fde5668f5dcb7fd759db465aabdc8b116d36252dc85b955aa21ce88d391b 2012-06-28 23:06:24 ....A 98304 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.d-9b55e0e14f11585673371518ad2ff49a3a337b94390ecb06515b55c9da6cad9d 2012-06-28 23:05:54 ....A 598016 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.h-97a15c56cfe1d15177167ab53462d9516776f4157ab1086b75fe98baca634902 2012-06-28 23:05:04 ....A 163840 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.pew-91b83db2fb3b1c85a6fde3a8ca468993ecf94e387f0acf2bc79c286445f3a091 2012-06-28 23:08:24 ....A 28672 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.pez-a912624f554964dc4b4268bb20b71218048b9d617c45fd5c54af91718b6d990f 2012-06-28 23:27:50 ....A 139264 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.pfj-3e412861956901b83a12a1f44054eb62a614f9073c603633c4f539ceb4db494f 2012-06-28 22:42:40 ....A 139264 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.pfk-133b279f61925fe8290508d32b21843a493863380a9956624db0b636f37fa2ee 2012-06-28 23:00:40 ....A 28672 Virusshare.00006/Trojan-FakeAV.Win32.WinAntiVirus.pgf-7b50a9f79e239173fcf4c8c6cf6562b82e2793494a6b32cf74fed2dca7fa426b 2012-06-28 23:36:30 ....A 2204672 Virusshare.00006/Trojan-FakeAV.Win32.WinDefender.bx-b9132e659c043585d16422f8953f0d4c60bb0a67feb8db48ee142ced06615e55 2012-06-28 23:09:14 ....A 2212864 Virusshare.00006/Trojan-FakeAV.Win32.WinDefender.d-af2b55828d16a46d479b8cead772779e0ac27088f4dd1e4a2c926d1f1ecc03da 2012-06-28 23:18:22 ....A 2263768 Virusshare.00006/Trojan-FakeAV.Win32.WinFixer.2005-e4e1f1f15f72b5ad007773be36067ab09def1312e8c0b2a4df085791ac49b346 2012-06-28 23:09:16 ....A 794624 Virusshare.00006/Trojan-FakeAV.Win32.WinFixer.d-af55cfda8eca8d7f841605c47a8f76748289c97445e1ec7b3efce81ae7742222 2012-06-28 22:48:30 ....A 5120 Virusshare.00006/Trojan-FakeAV.Win32.WinFixer.h-34c0c28f05565935c5bf81c76891e9bbf492edee1bf61caf22e59ed7515cf90d 2012-06-28 22:50:24 ....A 1021440 Virusshare.00006/Trojan-FakeAV.Win32.WinPCDefender.c-4240ecef522b295386b588f525d24d94ebe516d84d726c9cba2d3daa0ae3cbef 2012-06-28 23:11:44 ....A 1021952 Virusshare.00006/Trojan-FakeAV.Win32.WinPCDefender.x-c08815369841025c1aece57596212d0081664dbd91ae70d8486c892a934ab0fc 2012-06-28 23:21:50 ....A 9216 Virusshare.00006/Trojan-FakeAV.Win32.WinSpywareProtect.dmf-f74ce19969a28770c4adbf6c69c67ec874cbfece1a213b6a4509e6654c3a7598 2012-06-28 22:57:22 ....A 364560 Virusshare.00006/Trojan-FakeAV.Win32.WinSpywareProtect.kx-6a0daa2cddd5f52d5efc9120783dc824ee6e4813540428361f64b123b7071d2c 2012-06-28 22:50:00 ....A 368640 Virusshare.00006/Trojan-FakeAV.Win32.WinSpywareProtect.ld-3fd0f7a92d6677bc8895ec58777b404f31cc39e77ac0bf94dab33c04e4530596 2012-06-28 22:57:54 ....A 847360 Virusshare.00006/Trojan-FakeAV.Win32.WinXDefender.dq-6cbbd484b75b9c445d24f82bb72d85233f8c2a578718b094c9088ad6131d57aa 2012-06-28 23:33:56 ....A 1678848 Virusshare.00006/Trojan-FakeAV.Win32.WinXDefender.i-978a2030c45c16d5ac0a9967caaf40dd65ffc684886e62410cb56077331ac6ca 2012-06-28 22:56:24 ....A 1590784 Virusshare.00006/Trojan-FakeAV.Win32.WinXProtctor.a-650fb1007f123d6ccc058bde2151b2a2b3bece87edb03e0c6e1d59b1788f3456 2012-06-28 21:27:44 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaog-19d7521faf690e96512e77f4357c9084178edaeb15f5d6651e04afda329ed043 2012-06-28 21:04:08 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaog-4b8d40003de18388b0acb1774e2e11891a4d6780719bed95fcc219a492a2f74b 2012-06-28 21:47:32 ....A 179200 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaog-4c24b47f027610b36ff83077b701ea7daf4693dc178685d79883f5e71f9c8f3d 2012-06-28 22:32:50 ....A 179200 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaog-791ec1dfbd6e81398986642aa510e16713d603b24cddf2edbc9108b3684b3531 2012-06-28 21:53:06 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaog-ba10882bfaf7baab69480a690106a0ecf611212d9c2227b37ac89e7776458bc6 2012-06-28 22:29:52 ....A 384512 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaog-fc36cfc76d88e3ff2d87ae499907b0a3215f956fba3690485a596074e627ec6e 2012-06-28 22:48:26 ....A 347312 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaqi-347e9ca05bd149c7eea44ed9c6f1b08de2236884689c3416d78639c6b5312e74 2012-06-28 22:11:00 ....A 578268 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaqi-48d1c1adcf27a160e51ee4b1023c070158808a9f788a0568e63fe8539f32b844 2012-06-28 22:54:16 ....A 576739 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaqi-59e5b2e24ad5dfd0cce9e41757fc8d9c4cda2ff3f05566b1080cace519031545 2012-06-28 21:11:44 ....A 578268 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaqi-a0974c843bc9d3c0b525a400558f04dcc3c38bfe90ebd4dc00cbc1e892c14e3f 2012-06-28 21:43:04 ....A 578268 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaqi-cb24233fec2b86c4137e8a3508e310000cef8f40f5dc7447cd675dd84a3b584e 2012-06-28 22:23:02 ....A 578268 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aaqi-ecbfd12f84714860d9b6c398acd265215f51b5bc730fe0c2683a0ca896be7637 2012-06-28 21:38:48 ....A 40960 Virusshare.00006/Trojan-FakeAV.Win32.Windef.aatg-a0abb69cd646faedd43bbc3d1c5214dc50c62b5ff3758d419d7ac97119d657f0 2012-06-28 22:51:28 ....A 704512 Virusshare.00006/Trojan-FakeAV.Win32.Windef.abbn-4980763dc8f99a06f2cd0584a263c0f6456e2d9d54a5bbb35e8c4d71cca02316 2012-06-28 22:53:20 ....A 556544 Virusshare.00006/Trojan-FakeAV.Win32.Windef.abzs-54eb4d1b9c053665d02dcc2217671f9f29a709e4673f0c5f2b63b0900300a824 2012-06-28 22:08:36 ....A 181261 Virusshare.00006/Trojan-FakeAV.Win32.Windef.qdm-1a289d721519c60c50797ac20cf85f3a96e2d5b6e98cc0d7b2f573bd60ee0819 2012-06-28 22:37:52 ....A 458752 Virusshare.00006/Trojan-FakeAV.Win32.Windef.qdm-4b44b5ee84f38814425a64a9b6ef747fa3e0ff804b3b805c276948bb06c60c88 2012-06-28 21:51:42 ....A 178688 Virusshare.00006/Trojan-FakeAV.Win32.Windef.qdm-cc1d3176ecab0c9161e03286469b79b62d9340fff169f8ba8c488aee73b212de 2012-06-28 21:49:10 ....A 100000 Virusshare.00006/Trojan-FakeAV.Win32.Windef.xrt-b39874b9e42075ebf901bb5b3615b81c859262b60f3041877805f0d7de0cf1dc 2012-06-28 23:19:40 ....A 403467 Virusshare.00006/Trojan-FakeAV.Win32.Windef.yen-ebd5f32f55049a82e08a0532c7bbf6a088a1b5bf5453b247c9407acdb44246ef 2012-06-28 23:18:02 ....A 262152 Virusshare.00006/Trojan-FakeAV.Win32.Windef.zse-e2a86f76635c435cb27a6ab57b006f799c9f7d8151d16e0a872d560569316464 2012-06-28 22:28:04 ....A 192512 Virusshare.00006/Trojan-FakeAV.Win32.Windef.zsy-e18309d6827e3120c13d6d22adc649f5ab1e45303847f9b5f0c6ec923005f4ba 2012-06-28 21:58:34 ....A 952241 Virusshare.00006/Trojan-FakeAV.Win32.Windef.ztn-71e1eb965016ac0f259b603b21703a730222eeaf1d8d4eff56ecc9aeba435f84 2012-06-28 22:45:56 ....A 52781 Virusshare.00006/Trojan-FakeAV.Win32.WinwebSecurity.a-24f0af8ec74ec78bf52f9d9282795a09ec71a17f1545d1488072e639df4a4417 2012-06-28 23:25:10 ....A 395264 Virusshare.00006/Trojan-FakeAV.Win32.WinwebSecurity.bk-165f818c707a4f0fd0b3cd7f895676cb5da9701124013900006c277af222733c 2012-06-28 22:51:58 ....A 395264 Virusshare.00006/Trojan-FakeAV.Win32.WinwebSecurity.bk-4c9b48a4caab331fd4e5cc67ea551bfc2fb483ae28526b3456e50b617868fa23 2012-06-28 23:32:22 ....A 395264 Virusshare.00006/Trojan-FakeAV.Win32.WinwebSecurity.bk-828f7e2e831f18ccae6721ce5edb559da86a26e7108e57ac2738f078c575a524 2012-06-28 23:05:42 ....A 395264 Virusshare.00006/Trojan-FakeAV.Win32.WinwebSecurity.bk-961fc9ec968fee000af70580c408dbc72ffb9b27c9a8ee3693f764fa176a2a6c 2012-06-28 23:36:40 ....A 395264 Virusshare.00006/Trojan-FakeAV.Win32.WinwebSecurity.bk-bb6612d3c4943b94e67e924aeb64b23d637ba996516673a14b6932511f9055bb 2012-06-28 22:49:58 ....A 2332711 Virusshare.00006/Trojan-FakeAV.Win32.WinwebSecurity.v-3f7202ed40380ae1911eeb5f7070aa02b8e4a97f62788d3d487dc188c3177d9b 2012-06-28 23:36:40 ....A 143360 Virusshare.00006/Trojan-FakeAV.Win32.WistaAntivirus.p-bb39530036870cd761970962da440e5eec98fde7b21611fab6a4ab742db855ba 2012-06-28 22:31:06 ....A 20992 Virusshare.00006/Trojan-FakeAV.Win32.WorldSecurityOnline.d-e53834aa495d5e0f7efe038747e4a897a2502b06a3e1d5c67aac55546bb859ee 2012-06-28 23:22:14 ....A 718336 Virusshare.00006/Trojan-FakeAV.Win32.XLGuarder.a-f97209997b26ba4c588c25f74c43eb7c00b437510c91339b12f690be5ebde819 2012-06-28 23:07:54 ....A 481792 Virusshare.00006/Trojan-FakeAV.Win32.XLGuarder.cn-a6172468e764fa482bfade51385deab9043171e498e0d79e8cf0de65522378db 2012-06-28 23:18:30 ....A 825344 Virusshare.00006/Trojan-FakeAV.Win32.XLGuarder.i-e59f3f032092ae66fccbb2ce8f044042640f6e107fce8f8440079c8da788c1c2 2012-06-28 22:19:24 ....A 355328 Virusshare.00006/Trojan-FakeAV.Win32.XPAntiSpyware.c-1d03ad6018557512630ed9acd90f86575df0a875dd7953f5d5480220fcb74203 2012-06-28 23:10:40 ....A 348160 Virusshare.00006/Trojan-FakeAV.Win32.XPAntiSpyware.c-b85dac1c2a3acd892f5dbf4a4c6a5605a1cd0522d515f6487999622ac9919590 2012-06-28 23:18:46 ....A 363008 Virusshare.00006/Trojan-FakeAV.Win32.XPAntiSpyware.c-e709bfbfd7f2db6edc9f28886ee2418a850f61e5792a7634f83ff0c53ccf64a3 2012-06-28 21:16:30 ....A 381952 Virusshare.00006/Trojan-FakeAV.Win32.XPAntiSpyware.e-d090d49295bda944eb29cb6927d72940896ff16917c3acb9a7fa735aa2bb0234 2012-06-28 21:46:18 ....A 16224 Virusshare.00006/Trojan-FakeAV.Win32.XPAntiSpyware.e-ed17038a7c52fd7dab672f80989c2965e875c461d5c15f5d0809a6104592f7fe 2012-06-28 22:57:56 ....A 2349568 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.a-6cd12e796878fc435d9d5101c0a787f34dff3d05d9731e11279c7224e36a15f4 2012-06-28 22:41:18 ....A 13736 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.act-0d443fff8e2c3cb3569f0c41976ad4c796e8d564539548a4ef15f411d832ca93 2012-06-28 22:41:50 ....A 1756672 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.fjq-0f72c816b876fb526abdb60315e6cdc02bef33d8533a141009d55370a4a7567b 2012-06-28 22:45:38 ....A 1619081 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.sc-22bc579cfba0ead082222b8a82ee9c2a2a4c924296e39d74e21b7d2df8b1427c 2012-06-28 23:31:56 ....A 4626432 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.vln-7ca470edeb2af35daab0373e5af19e7bfa8940e2deb4fdd03a061590e3b30fb7 2012-06-28 22:59:06 ....A 1589268 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.vlq-73112fecdd4d79b800c336273410aa8bc5b4ff72bbb4ace058741ccafd6c6231 2012-06-28 22:57:06 ....A 1604462 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.vlw-6859cf42ea4e8c42fb1f44e67995f814df76617f948f3997dc42c792fd1f49eb 2012-06-28 22:47:12 ....A 2186240 Virusshare.00006/Trojan-FakeAV.Win32.XPAntivirus.vsl-2d1589f1ec9c76831ccd752ff5bcb4de6b589a4db6b8c7b5b83ef7b43da8bceb 2012-06-28 22:40:58 ....A 1258496 Virusshare.00006/Trojan-FakeAV.Win32.XPDeluxeProtector.a-0bf8205932d3c22c2fa37929a5d46ae9af02492d87e89408b368f7f1c7a826a6 2012-06-28 23:12:58 ....A 215612 Virusshare.00006/Trojan-FakeAV.Win32.XPSecurityCenter.as-c7c50bb30e208b79f88546f71c35cc0e4f6d814d60aa641e593c2e30f304c9a6 2012-06-28 23:19:16 ....A 211984 Virusshare.00006/Trojan-FakeAV.Win32.XPSecurityCenter.ba-ea075b06ae8dda91f8e4758997826a1e3b77c51c5d8cab002890c4648fbc65fe 2012-06-28 22:48:00 ....A 196791 Virusshare.00006/Trojan-FakeAV.Win32.XPSecurityCenter.hs-31e98718c89539ce251f8814d1ec0e5646d07e134131c7160e87a9c0a1a2a7be 2012-06-28 23:29:08 ....A 114980 Virusshare.00006/Trojan-FakeAV.Win32.XPSecurityCenter.sx-51346460263cd17f4f3f5df15f43bb186079e0b77f63ecb77d83e0a04b3c2ebd 2012-06-28 23:01:42 ....A 71710 Virusshare.00006/Trojan-FakeAV.Win32.XPSecurityCenter.tj-808feb372caaaaab1783bf6d7de2730fa89f5652e423d6280c9e1ec83c565dfb 2012-06-28 22:43:04 ....A 868352 Virusshare.00006/Trojan-FakeAV.Win32.XPShield.af-14e33d6b516ed9e99cc9d2e89b2234543aa1ee57f0e1d5f392f79d696def82c3 2012-06-28 22:47:16 ....A 299008 Virusshare.00006/Trojan-FakeAV.Win32.XPShield.ah-2d8f3c828f89fd3e8cf37a954a6bad2144ab782159cfe5569c712b724088fa30 2012-06-28 22:59:50 ....A 299008 Virusshare.00006/Trojan-FakeAV.Win32.XPShield.ak-76dd655e4e6fe999cc75af9e6f75fffb7557ce2a835e01e7e722513b44012915 2012-06-28 23:37:30 ....A 106496 Virusshare.00006/Trojan-GameThief.Win32.Agent.cq-c5399d16a0c1d73e535922db984a3e7c937e0078091746880700c07e1230036f 2012-06-28 23:21:54 ....A 166290 Virusshare.00006/Trojan-GameThief.Win32.Agent.ec-f7cf7844bfea38df5bcde761e0f56e9d15af9d36fda65d71207996f80c2ac337 2012-06-28 23:10:10 ....A 90112 Virusshare.00006/Trojan-GameThief.Win32.Agent.fx-b4e66f3d94760a02b7f1ad1999a4dc22de60a5018d8231df4b990beb1cc0ee5f 2012-06-28 22:43:36 ....A 2245490 Virusshare.00006/Trojan-GameThief.Win32.Agent.kb-16c21f9381e8e1f3e2e3a798247b728c67dc24a1c3ae4f3fcea44c8bb486e8e0 2012-06-28 21:28:54 ....A 53932 Virusshare.00006/Trojan-GameThief.Win32.Agent.rmyq-883996b064809cc91cf20571f838ee21cd010851be9c34d5b8ae843388537c1c 2012-06-28 22:58:20 ....A 1969 Virusshare.00006/Trojan-GameThief.Win32.Agent.tetj-6ee1bcc70bf2238b00e0d1a52f274ac3df3a618082b47c37ce74bccea104c20d 2012-06-28 23:01:52 ....A 33680 Virusshare.00006/Trojan-GameThief.Win32.Emelent.aim-8130c2049ec958f0fd5e1d7bc2134143a79800c6acd541738efc05bbee8b47f3 2012-06-28 23:08:46 ....A 17616 Virusshare.00006/Trojan-GameThief.Win32.Emelent.ml-abcd9522ee3dfa26a1fc4bbb2eb50e8c3cc03663570f17a28895208be94a0d22 2012-06-28 23:09:38 ....A 20888 Virusshare.00006/Trojan-GameThief.Win32.Emelent.ok-b156ba5b9cf9e723006f16b4b9ae5777424c11bab4684141614bbf5fea955657 2012-06-28 23:10:56 ....A 20888 Virusshare.00006/Trojan-GameThief.Win32.Emelent.ok-ba3845233b80670bb3e19186b7db8d5e7d2ed7e3d6a08827c18b2ae830c76b1b 2012-06-28 23:11:46 ....A 14116 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ajx-c0c1b874ee1bece67767d70c69d6094f6c9a312a69c1604ba5471c21444601c3 2012-06-28 22:46:12 ....A 1380440 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.akx-26e8750266e7981181ec04d8f48fb41b5bb9a72486cc60efe2add2d777658b4b 2012-06-28 23:14:38 ....A 1372248 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ayi-d0bd104b9d9f9d92c7cd2c55f3b53912c22213a50795cbbe96db7f242aa84d8e 2012-06-28 23:06:24 ....A 17556 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ayj-9b9c4bb0a7ecd425875c2d1226e4a0b42bf1749cc7f27b836ae0511b9559a2cc 2012-06-28 23:20:24 ....A 19604 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ayj-f0071397c3f6b798a17731214648fd18b1285efde558731d9228ca2003331038 2012-06-28 23:10:06 ....A 13092 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.bkw-b4815875c52d78fc433cbabc0f42601c4a6234b51f6942fd1676650131d11884 2012-06-28 23:25:00 ....A 12580 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.bns-135c3b9bce261c797c13c5f4cd2c072a6744c690961128ce6924f2387d4fe624 2012-06-28 23:25:58 ....A 6789 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.cx-22d690bda9660feac553e465d270a4f85e57fc5ad21d184b0b3469ffc6939590 2012-06-28 23:37:00 ....A 10528 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.da-bfa7dcd7033d5b23c019a0c100eb859a5ebd60f48b2cd9f33b6fdc4f26f35ff2 2012-06-28 22:42:58 ....A 24016 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.dbp-1479ee51b6e1c6ffb9ba5f4865a008ad37e2c7743da57d1160f3f1a56c9574ed 2012-06-28 22:51:30 ....A 22512 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.dbp-49ac6b1ac8257987977dd4a27c887629094098d8eb4c930fd8f985e1db80be66 2012-06-28 23:19:28 ....A 23024 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.dbp-eadb183090df1d5f5ced7c024708ecc75c57872af5a5608d93e0e95542f59742 2012-06-28 23:35:06 ....A 26624 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.dfa-a72192f23e2831d90baa4a3f9e9eb8d4de6277f2bdde49e6fd75f32c592e25ba 2012-06-28 23:35:48 ....A 16896 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.dmk-b0f5eeb90df0d9b834fff968020cbb0a583ce6cc60645d0759b7ddf6333cb2b6 2012-06-28 21:29:42 ....A 33280 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.erlf-07446f57318727f19c3b91f3e4cd884490de7a752a62219c6ea958f2b35ca7f9 2012-06-28 23:25:30 ....A 107520 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fevi-1b37cc8f19204aa006fed6d5d9cc85ef7bd0e715c2192da6d0bd77cd5c74dac4 2012-06-28 23:26:10 ....A 105472 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fevi-256e188e02e07aa9f6e006d115e670b63faad9be9ba32b5c98a5223269bdef7d 2012-06-28 23:29:58 ....A 103424 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fevi-5d5d0e777d01696c30662405d198b852891607742008f29bf540b9bb7996afa3 2012-06-28 23:05:14 ....A 422912 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fevi-92afdff5a99eb6dd09bddbd694bb69689a1a919fb2e5e041045175ccb3229fa4 2012-06-28 22:36:46 ....A 3388983 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fftj-118557a6393559a54f20566aaae6daa0e81b0bcb15bea06601d23eb611539465 2012-06-28 21:39:40 ....A 33280 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ffwp-9edc08faf9cdb02cb89e8b1f3cd0f53cfe7e669434126894c08f07d67fed7a8b 2012-06-28 22:15:48 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-012afcc5cc3d5bbc6faf9a21fbba67bdafecf7fc3ec7a303187c95e621f6539c 2012-06-28 22:28:06 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-0307057314501ac2b1e07229bc3a20714939fa932f657609cea549b2e4fa1ce5 2012-06-28 22:11:32 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-05fe93f5aaae61d7e2c053d880af348142073eec5b3c14a3089d2ca2d3302fb4 2012-06-28 22:28:50 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-07e33e5bceb326e21bafbf631e84ab5ad7c7edae7e1b6601ea84e8427e1522bd 2012-06-28 22:09:32 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-08d101bbd37a876987323399abfa50a283ae09e1dc910c6df6e326e79a4bca65 2012-06-28 21:36:56 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-191b024143ec69ba896b1dcc94bb1e377656dabd738cea03bb487873b6d2f58b 2012-06-28 21:45:02 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-1a301186c21cf5ba4ae7dfa2363fe00b7728a74026101ed0c31bb227f3bdaaed 2012-06-28 21:11:02 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-1b558c637eef72798339a3ebc50dbf49b4079944145dce8129830a3f3fa454f8 2012-06-28 21:23:26 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-1e082235d0a4c7b56e1df88e1be3f463bf4a918364b6873298541f45a155f3d8 2012-06-28 22:03:08 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-1e41ab36068aac497b40b18113b6ad627657281ed0b6c058b840f73b368c2e5b 2012-06-28 22:24:20 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-22e6c1a611f422fcd16a8a4b43f662d1e18738ef1ae79082beba3914a34d6c15 2012-06-28 21:21:00 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-24c9e4f92f14d8f010af79ed77956aaf06e5f21adad9a433a86088c05c9008ab 2012-06-28 21:38:26 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-377dd18802f5858e1697a69ed1bfeaef1902b13363a705e3c11da1aeb86f0a5e 2012-06-28 21:48:06 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-3bde1341b96c6c905b866531ca406287a68e4811509f9f66e9cfd931596f27d3 2012-06-28 22:19:22 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-3dea7f70dc11a65d4164244812c71a931f72c21ab0545c60c12adcc418d8022d 2012-06-28 20:53:16 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-3f3430132eab8ec5170e50ec730dbc3b0ce2a0dde14192506e278b1e9de56a85 2012-06-28 22:25:16 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-493d67d58dbd0450900e3697155f58389c505e1852a811362ab027e7ee07eee4 2012-06-28 22:00:10 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-4a66c976cbf083fe808d3e0a567f8f274b1c78d15706c74a6f1d57ede6145649 2012-06-28 22:09:48 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-4c62652ab2f30965539a6c932f6fd981085fe103b0c6747990a5eb2e4e1fa4b7 2012-06-28 21:53:34 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-4f8550fa125f3e023eb90dd8622a576d7e5477bc96c933f5983603f63b464a28 2012-06-28 22:13:04 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-53202d548099ec678d5e875c5f77eb36eac6367290795d510a9f9d7d543ba744 2012-06-28 22:27:14 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-5fbb0bdd658ff3653d166cc930191c64fde6c3216ccddf6685728305448512e9 2012-06-28 22:30:26 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-61d9835ad336da67bd2cec37f610280e5fd7c5707581c37489606bc0e89eeafd 2012-06-28 21:03:54 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-620fed5350eb4c132cd6ace28e0e72d992a634fa2d706d1fe59cf07fb9b3b061 2012-06-28 20:54:20 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-634fa79dfc23eafd5daf26e3302c831e06cd7e45909f6b582a643f15082a13bf 2012-06-28 20:54:34 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-7025301cbf8309fa8c7efc7ee69f4afca30bbee42446b7577570a814f567b514 2012-06-28 22:19:30 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-72c106a8b6dd645c2ab13812cc323f8b8439d1a856f138d49b0e35f7955ce99d 2012-06-28 22:20:26 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-7ac57b8451b7d8f217b5870bfd25d6d8dd7b15cc2bef7803db697872b97a3c70 2012-06-28 21:33:16 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-7ac783114b14ad333bfe7fa9444ec14c13675803f7eb21e23089bce9cb0d955b 2012-06-28 22:29:18 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-7b7a1b0e74be83fa507b40323e81786b82eca9d28025cd0e5c652673580c4183 2012-06-28 22:25:08 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-805b51b33f2bfe3eacb0ef2b35a0ffa71861dbf681076179e7dceba07b0cee59 2012-06-28 22:17:58 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-8275ee9a6a6eda4b26d6be87ddc5d98929b2f9833965b6b2f77e744ae0d7c3d7 2012-06-28 21:21:26 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-8703bb21e3ca7d47d02ae76c6b02fc06c27cb007690011332ed6610d9070f905 2012-06-28 21:54:20 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-8836ef4c8efa8014de7addcdb64c37bb2b833fad6da260076798d634b40704fb 2012-06-28 21:19:26 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-88d315dc5fbd277b25780927e518cd6e0a37d0e6ad36cbef57e3290ce7e07bf7 2012-06-28 21:36:08 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-8a26b6f29c436c5287295c42aee4bf7935492f69138907e2868cb7f7df0783f3 2012-06-28 20:52:52 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-8b1300cc7d9293144fbbca184f38ccc560e26c212d3972f2fd746507c0ca4389 2012-06-28 22:05:54 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-8f00a5b650c6fd1910fd0193d2dc74d6c579afaeefe82c274a8f2918704a9258 2012-06-28 21:56:14 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-93ccfc63262b6a9dbc18b7c89537fca40ea6cbd69c2e8514a48904673c134e91 2012-06-28 22:29:24 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-943cc24ca8cf4a74d93c16606e9d1839c19c55332a23e1ea3729a445275dfb16 2012-06-28 21:37:54 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-98fa6e6fa788357058b147510dc237fe3822d42725585a70e68eafbdcc8615a7 2012-06-28 21:25:24 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-9c2ff5e27cde139a0d49fcd3e701645d39c7752c29e82a5d330d80ab9603b5b8 2012-06-28 22:19:48 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-9cc6607848bbf018c1cbc198161d036f4190f358d7a82f523f2ec0a4d50ae454 2012-06-28 21:42:14 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-a5a86a240da460decf9d8f24e1c28f0732f829fe77ef96903009d19ce2cb048e 2012-06-28 21:13:54 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-a942059d540eaaa2634ba014497f2296331486dbadc6610ffa48928af62fea58 2012-06-28 21:27:48 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-aaa6383da2b80444d5750e0cf3b5c27b6bf97db8f05cf963f43b59a4cd2decb6 2012-06-28 22:06:26 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-b1e1a10aa19934000dffbb314d6f840a9500640fb89eb6d21114ab93c68fac9f 2012-06-28 21:10:34 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-b6a7d086a4a65233564daaf485e2c8f4858e8cef0ddb0c2476fede9eebd327f9 2012-06-28 22:01:16 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-b6d1cb427bce240e1535004fb61fd163208bed89f7510a8058c06941aa9f6300 2012-06-28 21:24:38 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-b6dd225405c47a9664bc7dba8a2d6bd19b1f748e2bdd9f99b2b875644cfd3236 2012-06-28 21:10:12 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-b9ecccd5c7e263c1d2a6b656da2245a36a3179dab3a9be308412cb9665d012db 2012-06-28 21:46:16 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-bb3a3ac26814cc7127dd766ea0c9d600a3bff07ef46f1349c5d5eefbd68cef5d 2012-06-28 21:43:36 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-c2ab00031469736b49519bf67f0d9de63145d8ec845043667c99fb3fef92343f 2012-06-28 20:58:04 ....A 69186 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-d2397dea2652985cf857801e598e1cc62c5f32d0dc645089b3608cfe4e4f3f91 2012-06-28 21:13:54 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-de4b6873384c25750179c1e15f4cbe0ce2349332365828d1c84c2fa5cf2a64d6 2012-06-28 21:54:00 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-e751cc0c455f3f6bc9339628fc78520f174e6456e1bdc75836fb953379fc3c8c 2012-06-28 21:01:12 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-e8a6a3e0ef433076c4ef81c6c7c389b91586cfdb51e0885e4fa9dfc22c9908ca 2012-06-28 22:11:58 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-e8f94d744653537efb65cd28bd9f77115e42a78d57b9d7b783a314e7ff23104b 2012-06-28 22:30:08 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-e967c68455c8c754007b9281d3e90fc055192c3269fc5efeb59a0ccb5c63b13d 2012-06-28 21:51:56 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-ef34ba145e76d2bd78a54519b099b6749c38e9ec4ed9a137e27b8ea5d1189e7d 2012-06-28 20:54:46 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-f30d1398bce13107163c2671e5e16138830496fcc4843167dfc2d6c940224d85 2012-06-28 22:29:00 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.ficy-f677148aaed0b7f72ca3a855f7081b08534ce54fc321d455aa18dfe17e5539c4 2012-06-28 22:01:06 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fimv-30b148b8f0da14ff2f90a0ad6216c7087c7c0ca830f96f098a20002276ccf2f5 2012-06-28 22:52:34 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fimv-50f139ec944470706bbd0a7a629fd05932c61b4299b297cbb21afb2979d76865 2012-06-28 23:17:04 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjwq-dcd962555100d91c49f232d6578c13c1aa3a628c0b8991025e425287ed82f792 2012-06-28 21:39:40 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjxo-31ff5a37cee65373f08b7892edc42502926846fadc5c38fd7c0a694ddbd3a2b1 2012-06-28 21:39:48 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjxq-755628a4f6003a7ea58268f6b5a44ef1829d206ecc7f5b13d450216dbe6c082e 2012-06-28 22:04:18 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-000e2f688f96a4c09eb70fbfc87c53e57c1f443a4bd2993995029dccc93c3829 2012-06-28 22:02:56 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-01b6200ce0faea6864ee2221238ae4f30b4f9237aaf9bd980816606cad541014 2012-06-28 21:02:06 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-02dd9842567992d0601741f67b79ce5eeb810a24a6a46714c6364ffa9fb2685c 2012-06-28 20:56:20 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-0e8d479fb58250d4fdedff6d89305247c165a52e457344702aa7ee45232116a7 2012-06-28 21:48:46 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-0e94be3adcb3a1b2727c14f3babdae6c6e1c9de5dc873e6da9172cda8551ab59 2012-06-28 21:48:14 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-1052f6038f5286d17b2fbce75f668bbe794b763dc931b90661762e1c240be06b 2012-06-28 21:51:14 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-10fe5c31be3f4700c9c47f4f61736ee6277c6321042aa8a858c7964644093555 2012-06-28 21:54:28 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-1534fbe33e363d1b6ae347661db3c6eacf7c3a08bbcb6651156ed2a33cd03a79 2012-06-28 22:01:20 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-189e008157b403c613f438d195faa1e46460a4f3836eff6827b1b2cc03225fe4 2012-06-28 21:15:10 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-1b0b814bc09a16b2c711f891c2cc4c5ccb805b4718f99d241a94e62dc41f4939 2012-06-28 22:13:16 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-1b9dcc0915d14755cc3c7da9f325e2ca621aa731ad7460d011d8dc3c0f6ac433 2012-06-28 22:28:48 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-217e934df69c43d4391885f8aa6ed6ebcdce68313deaedaca7315b93dd47e407 2012-06-28 22:19:36 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-24d3a8393dd2ecab523be919f25fbc737565ed729a56368aecf796db63114f30 2012-06-28 21:52:50 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-27ab1426906e289b7e1c5c9614253044a11815a42b3788c15c0a46fb79753f6a 2012-06-28 22:17:58 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-291eeb5a5940a1b5d18bf8011ef8fa6190bf073db1c3a7a11424eb6e9346757a 2012-06-28 21:19:34 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-2c7f90dfce46a3f5bb7720a4c3bf57444b8239a513807e9848370dc1cffa7f5c 2012-06-28 21:36:06 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-34e56561e359d0eabc3097ee69338b4bf889785561d8be134fbc8d06ce427c7a 2012-06-28 22:31:44 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-3574a79f95e331a834c2d533fc9886c9eff87936d0a3f20f1ed845e2b44d7397 2012-06-28 21:20:26 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-4136298fa6f85cdd13c395bd1f4a5067985def7422dcf8165b16020601e5075e 2012-06-28 21:41:32 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-45d39d32343bad13cafd39216419e6b65b16afa9b64d2584043407ec10914b56 2012-06-28 22:14:36 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-4c964e1b5e1fafb5f459aab1792c8a7b0754d453a408551ba13edac263e6aaf9 2012-06-28 21:09:54 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-5cad790704316f5ed69bcf8fded9ed9b553a630885ce064739d3214cfc467a24 2012-06-28 22:09:36 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-647d66009c7e30a37f1caa7566436ad01a2e85ba10dce4f0c7d57d432c15b044 2012-06-28 21:50:04 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-72f5fc00cadd42fffac565e8396039727cf6cafed066a2378133e69de176485d 2012-06-28 21:01:34 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-772071664db48b19c938bbce8823b03c8a9bde40d42a17fdf0c503238a486580 2012-06-28 21:48:58 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-843b3736106d95a58fba10275b622c9e83f43203b7b3d86b5d3d7e13c98ab495 2012-06-28 22:29:04 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-8b6f15c6e2e7942a3b4818a74ab90471cf3dab1f0b015aba2ce2ca9524fd88be 2012-06-28 22:09:18 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-8d89458e72da055857b3aa17b8715082cc27f23349ac791967eda2b5670a88dc 2012-06-28 21:37:14 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-94edc32dcb9465b4786228cf2b57128347539bf570d4dd765a6402722ccee78d 2012-06-28 21:20:20 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-965605c91f43a5a71a4bcf67ce116d4f98679707a3381f3066911cb9a52c8b0f 2012-06-28 22:17:22 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-970319ca76bf4c7f41ea99c1c0d3dee751b534bcf92e04e97eb162cee162c0d5 2012-06-28 21:47:46 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-98004cbb8833fb0ada1ee6f42264463b577ef79c1497f120aa147c196fa585ce 2012-06-28 22:10:38 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-9994fd64dd332b8fe5680a8d7053ce5fd0e62de3d663f631866d847f9fdd1bdc 2012-06-28 22:19:56 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-9ff828583db6539edc5e3daad14349c35406c46e53caa7cfe25d02e3faf224db 2012-06-28 21:55:14 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-a21e3479cc35bfc3606b221765a67336c7f00fe07979f651e950712cc4ee45b6 2012-06-28 22:29:18 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-a9848f7e6ef00d2d5b4a5aef4675717e3f9b338e5f605a60470c02d4f14cb8a3 2012-06-28 22:29:42 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-ac560eb79301254456936dbc6f324913a83627ee8e7020ead844d67585271644 2012-06-28 21:50:58 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-acf97f0dc9eff5debad365bfd4baaaa6415c52aef998755cc1a9c5e2c9f23396 2012-06-28 22:08:08 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-b1e662dc85aea88daec08860efca0b306e0d685b79de16e5f7558c39d987e99d 2012-06-28 20:52:32 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-b4d14e2b83411f6f5b867328fb871c5748f333f87e7f22787f1072a4ab5c926e 2012-06-28 21:33:34 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-b9136ccd4ca164eeec30b4ede4339a740af9a9f3dbb0badad3c0a4236edb705a 2012-06-28 20:53:06 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-b9e1e56dd4d8cb37ef5a159b61b5ee3a63ff38660cf4da5139b7341c5ba16e73 2012-06-28 22:25:56 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-ba15db1c6d337718d7db4294ea6656b25677cc434f5d4ca60bed5cbcd0bd687f 2012-06-28 22:04:40 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-c270e3d648293979d293b5325bdd21ca8264cfe836f52b375d62e8acf6a5dc3a 2012-06-28 21:26:52 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-c9323efae6b8b0a1fb2b665e3e5dfadff11496d84d9caf96ee783b33fb2957cc 2012-06-28 21:00:04 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-cc588cb0e2376e13068dd3d5791728afe4680f4e7cbe583abfa074efd85f5776 2012-06-28 22:07:06 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-cc8c5b1be218dc1e224ca2a19bc8362749dc33194acf55f06b21fc7335a32480 2012-06-28 22:25:10 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-d1351a84a19fbfd69abb8f4eb40f3d3260a045a3f2950935f64be9abecbf9ef1 2012-06-28 22:31:44 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-d7008f0e14e4287a50cbe13af4a265d81be41704d986238333e987ec75e5ceda 2012-06-28 21:51:30 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-e50702e0d83de667ad9adecac89385d8546abae5f6f61d111f7583a0ce680cb3 2012-06-28 22:29:32 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-e59a0bbbff0038f924fbfc5c89f125fcbc3f8b57608d50f27b95d5f2179def6f 2012-06-28 21:20:40 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-e66cd665730e6206d7457adc01da9e13d3ba0daf2048ea3e5d704fb084f9715d 2012-06-28 21:27:20 ....A 35369 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-f89160f12fddfdf1456e4592fd7a48f987a790314ea96b5427d6a32103043f84 2012-06-28 20:51:30 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fjzk-f9747e5e6bf8b3b4e4b8f264f4d7d71ab1464e91ee91c80423c7949745a346c2 2012-06-28 22:49:50 ....A 20628 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.flho-3e5281ee7fdb5d169c235cb64dd391f1286f37ab2518a6d7de571c68fcf1c2a9 2012-06-28 23:36:14 ....A 17920 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.flsa-b608260d8c934f68acebeb56a763c84804829be354c461c3a43bc17b47cd06da 2012-06-28 22:04:16 ....A 49152 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.flzo-9222f91e8a070e0a1250631357563bb1c23282aece43dc4795fba1c8ddc2c9ef 2012-06-28 21:18:10 ....A 49152 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmak-5b633dbda667e1eb323c6087cb2bb33da9a38038208181c1bc15d419cfb0f72a 2012-06-28 21:42:12 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmak-ebb38d665a860969f4ab733e4ca4b2de9373fc5a4e43f11e8467c9cc193dc918 2012-06-28 21:08:12 ....A 33280 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmdc-057ff2acfb5748a95a53685401c5eedd74a2208f6ce68083b3e023baac5b8d34 2012-06-28 22:07:56 ....A 209886 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmdo-cead2bb59d255a18aaf740c07895be1ad93ca79add85450bafc5a2d23ea28bf8 2012-06-28 22:33:02 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-0764c486f71c3ff0062c0735ecd6dd73cd05df53293382d08e880b4786f7649a 2012-06-28 22:45:10 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-1fe9d5cf5f652b68218f0642506a5dcfff674ed52323b704690e6c6e78ed3eed 2012-06-28 22:47:20 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-2df193697791b20c8b39d836e7e50404999dbb07f2a79440f04f96de1b8d80fe 2012-06-28 23:27:04 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-31e5862bacc0723d73e3c407f6ef9330ac116dffe6cc92e4ea2259cd2ac688ba 2012-06-28 22:48:06 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-3296244a86dd34b31b0b1157ef5c8a00bdbcb46e17eecdb1b3c4552b2684c516 2012-06-28 22:21:22 ....A 33585 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-4c8b04951d4365057f7494e4113c2d83d859e4451b57913a8ad027e4fd19e11f 2012-06-28 22:52:18 ....A 33585 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-4f18be03207dc3571d2eebc4c07718664cbfb5766b1be486ff24d8736e4ad836 2012-06-28 21:05:38 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-597f889b4ff11578e7213990033e46093949611da39f486337572eccb35700b7 2012-06-28 23:30:38 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-689131be80644fbb0c7b29266a0cd3cb067192a95740299f9026e6bf2634b465 2012-06-28 21:07:00 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-7425ac7cb4806878ff8a759ef71ed424040072163589b0b82d9f1a876b46e32f 2012-06-28 23:02:08 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-82bed45a601662cda773e5918687a58c857b80baf40579c658dd04a163183da2 2012-06-28 23:33:00 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-8b3fa7ea02c33f5bd7f62f681309b70332afd339bb4d90dd57fe2e037b3bd86f 2012-06-28 23:04:00 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-8c6900249ebd90c89fff58565b7037993815dd6905b0f0cbdfadcb213696bec8 2012-06-28 21:39:04 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-9dd86ed8b2473774731ef431f0a14ec60128960754ab49edfb5f663bcfd891ac 2012-06-28 23:08:24 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-a958b5c9f83457f1b6caf3eab66fb38cd25a86ed14ca10db049cd5cf202ca464 2012-06-28 23:09:04 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-add4db93a90e39901b16f2f3b1096819ff47cdeb5805948838da37e10f43e016 2012-06-28 23:19:58 ....A 33321 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-edb5a3899ca61874acfb154eb60c42d7facdc9b5077f2378446820934a922e26 2012-06-28 23:23:02 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmeg-fee621ebe6ece2da5bb1780d50011dbe07f1702f730a94aff58ae381bbd86448 2012-06-28 23:01:44 ....A 32256 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmel-80aea25afeadc04398b113cec5781bb5e60ca532b4b71f4c51817ba84d954cdf 2012-06-28 23:25:00 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-136901c2835693a762faad53603def6a56ce8e97e824117030982224bb5d639a 2012-06-28 23:27:36 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-39fec47ac66944588ff8e5edc2643f1598abe99042cdbf3cbca052df5e03fbb1 2012-06-28 21:54:10 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-456693a9cdc7609c69735ca602d2c7c5e82131fe281b86c11d3fd07166bfeb8c 2012-06-28 22:52:10 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-4e43aab0e5d1786803296a187a8a56b91e88985ccc2378cbf249cb4515b2ba9c 2012-06-28 23:30:46 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-6acc174bd82d67c12e0a0e593ffa17ee4c44d7d40e98d559a7032505f89a92cf 2012-06-28 22:57:56 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-6cff2a5b8f30ba9d4b573baa8a54501ba194837b6b20eaab5d7963651417ed8e 2012-06-28 23:05:18 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-93a7efbda9c28ca2f10638d5985edefdd68e10ebe89b78a973f8e5060d2e55f1 2012-06-28 22:02:22 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-a50c55df774447b208e9093e9755025475c23ecd264299098c8b9b2af8cd7723 2012-06-28 23:35:50 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-b1f14099d85bc443c800dc91fe00ea8fff89cb209471a6c90f16caf3a2f84a0d 2012-06-28 23:37:10 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-c15d7479eb995784340ade81b1682185641f3b33674b544a9151065ad5deec3d 2012-06-28 23:38:38 ....A 41629 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-d1fa49a47e92654c78e9d6515df3409f6d93e1b165e0362a815718ef2fc42655 2012-06-28 23:39:40 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-df288e2f0c7e1f87bb3bb366485b7794bba2468c2fd29c3de481263aa0fa4b52 2012-06-28 23:40:26 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmen-e7e5fabe582ed35731ea41b8a0083f34e86702f7bfcbcad550d5a6ca15b80301 2012-06-28 22:06:10 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-0556723fb86e9fa13b804f606bf0a4a36f80cd93a81e9fedb0a1a427bfe5540c 2012-06-28 23:24:08 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-0a1a1d7b615aebd8b1301bad7275985ab16e5e6ae04e91e6ad64f807c37697a3 2012-06-28 22:41:48 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-0f4d42a40e81623d6c2f0854938d4997af5840c586bef1283f4b7a0158cb7a44 2012-06-28 22:20:50 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-1331372600c7fa1a150e561fa2a6a5c32f4fc45e491cac66ad17834967849b17 2012-06-28 21:38:38 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-135a1fc68875792cc7187a268c3bfdea2225c711a4d06724ac0cebd01b57689a 2012-06-28 22:19:24 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-16863075a9acc414fea295d158afb70f52667cf6d3aaad1ebf1554d077deb7c5 2012-06-28 21:54:32 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-16c4ee4fd63dfad7e81c09d99eccc586e99816e6c0034a4a058027e8fd2b0c1a 2012-06-28 21:01:04 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-1b1741cf0e8475c7abde07c2a181d7826fa42ba45b2d219ff54add497f4dccc1 2012-06-28 22:44:48 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-1d7511721d554471f4455bc6728cb602fd9df72432070eb6af335650095f60af 2012-06-28 22:08:54 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-1e5936b0cf41f1959662327c10ab1d4d99666cadc01b6988afec2d5f4da66470 2012-06-28 22:32:40 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-2009bb438e25a2fba3850280977d8dfe61543f3d7c3b3de5596e258970cc2156 2012-06-28 21:25:00 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-24ea430807c1dcd47ff48874f5d1f867cd3034567b5a66571c66eb348395230a 2012-06-28 22:32:20 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-27702803e9ff69bb098b87ebaa6a494c412758a3e486d942b372419a8a604382 2012-06-28 21:52:06 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-27fe32c9a672677855a8db8c0447d7557e8b5543d68f6ea00c92559b3e27ce78 2012-06-28 22:31:04 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-28a769ccd044592b83c5e38c78bea5377290ac7ecd714423ab2af1434408e139 2012-06-28 21:51:54 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-2ccbfc89d6b51ebdb5ce65d6380f0424ba46b7e9e3392698a87e21f6b8da935e 2012-06-28 21:03:02 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-31f3370b593a2a11d0cc4670ec8f31d3c57a4aed94a894b306a139ad640ac7c0 2012-06-28 22:48:04 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-3263c2d07ac42c33bced45da45587a5bacb185406551f2bb6d34b32217e83058 2012-06-28 22:48:18 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-33c514e5fe94a1d92e25e0e22cbf3f9e3149a477c2badf9bcb9dad6d28cc1a9c 2012-06-28 23:27:20 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-3605a81f05cd21a1288255a2b26800305daf568f5a5ab7fe0ae3c389ee5deabc 2012-06-28 21:25:40 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-36fd4c431b922108958be43f29959f54461ef6e2e167b7a4d02e8aed227e7246 2012-06-28 22:32:40 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-37ce6aacd8bbace4312b74f56499dbee690b1a04d2c90a80e1b4c6de81c3c7b0 2012-06-28 21:24:04 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-3a9fb46dc0d012e392862aa61b67d728f3999e8cb17c5966cf287cc8fbe85ce1 2012-06-28 21:05:08 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-3b42b499f8897cb1afa43c5158267922bc9b79765d2173e52f645df1a1285ac9 2012-06-28 21:49:36 ....A 32809 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-403db10af0531f1593622f01bd9744f4c990ff80f0b2f92e5f913210c3c8e6da 2012-06-28 21:03:56 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-40be35c1e9e6a9dc4e427c0cc250879d11d46cadf88eccc1109d32c849309939 2012-06-28 21:25:50 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-415247e33e7d0a8a5bbda41c41c1755b0c84672162c6774074caa98e763c0167 2012-06-28 21:21:34 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-421f96daa55cb2270073add04076fbc3245e5aad3ba7861f67aad8722265c7c0 2012-06-28 22:08:20 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-4fc411ce50a397c07ca0e6ca35acd7733ba4462bef0cd866cda4d76e747d39ea 2012-06-28 23:29:54 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-5c46cf66a1772a41899b53b2bb870490b940a9ac96fcd20f7756d60fb7134201 2012-06-28 21:53:54 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-5d1ad63ef4f08f72f41407588f6ac81e690883ae00fd63d0f80ab5bcc94e9bb7 2012-06-28 21:22:52 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-5dd6805d6720c5dbba6b1b1dec4d1b72c1f939d296ac933dfc5f1e8b318b46fb 2012-06-28 21:34:32 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-62ea8a3261b2a804ebdbee083a2d15f3bd963b1cdfcc69e5079c63c74e46a9ba 2012-06-28 21:24:54 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-638102f8eee445c84472b593a5e516e5a9819b556fd633cc9c5b9248a17a278a 2012-06-28 22:07:10 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-6462d502299bdbbfd568c34473518bb61cd85e3718c02c511c9d3cd4b4b463bb 2012-06-28 23:30:26 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-6592e238e5874f9012b49a9cb640a835b76bb0739b3120f49abf45eaca691306 2012-06-28 22:07:50 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-66a4870afa035e4eab5e0fb587c786042cb89423c64a043678120c62b5c8308a 2012-06-28 21:23:28 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-68f7e3a2911da9c3557e7f497d9287f0f5ea7260c5149d82fa6b4a9fca238a0f 2012-06-28 22:05:40 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-7886d948b8ac60d9c98724e5e9433ff724091d5b3e8deffcdb258de39f597c11 2012-06-28 21:34:24 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-893f4e332356d39f1e3eea6395f30fd0ecb7058beca67645ffb8be5405b9c7dd 2012-06-28 22:30:40 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-9791145f48851826655bfcd8af51ec57b62ef45fc5a688c4bebda202cc08dbee 2012-06-28 23:06:34 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-9ccb38575bee018c06ab2fb354a52f6dd4ea798df049fe4aefadae5ec8e0115a 2012-06-28 22:04:44 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-a2335cb68a48160e966bb9c30bfa58f4340e79b2b2d54e74bbd875b460fcb0c8 2012-06-28 22:03:34 ....A 32809 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-bc09a286bc083a03b263547f5cce377b0b4639f06bb03572447055829cbccd10 2012-06-28 21:50:12 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-c1a1f195a1da9ea76a0505037e63b86d080ad3469b3ea7beb259a38ca50e30ec 2012-06-28 23:37:16 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-c2a0e2eaa9bffa3859174494eb5bb30ade9bb00580e7a3aa425673af4bc05d4e 2012-06-28 23:14:16 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-ced66533780a5c9a2cd6aebe48595417b84a8ecb6db1347fa297b742474f3fb4 2012-06-28 22:17:54 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-d9e15883d6160c615a7223056542d39aa13c839cb70ff58418ea57406a8f4cca 2012-06-28 23:39:26 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-dc73e96e1d812515f25c0255cf93a9a4ed97a492339a0d5dbe6c657332375894 2012-06-28 21:23:00 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-dcad3d919f10e8925205b4840f47dfe1df8d102d1745383ef57d78968788af48 2012-06-28 23:17:42 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-e0e0fcd3243d696ee260d42751ab0d195e316099addbebb98e02d9fc59fdac0e 2012-06-28 23:39:50 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-e0e193a40cd6ab0112813b3f36038bfe1d45e376e1536586ea295acdac3b618b 2012-06-28 22:29:44 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-e1be955f1348895ffb563a4e34f62f21a7f72515bb2d0355952b98c42ef2ebdf 2012-06-28 23:21:26 ....A 32413 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmex-f4e052111ccaca9b07020de85dfaf570b7231b7b0b346b189bcf18b7bf9b8fdb 2012-06-28 23:13:30 ....A 11848 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmey-cb36e70a0505fd5d513d198b1f45509e55036eb212ef2c6af553051e7dea4f4c 2012-06-28 23:24:46 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmfk-1136e7249ec4eac0e139c97c30e8e629e1c96d0db142bdaaf6986f07a609961f 2012-06-28 23:29:06 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmfk-5070ad8bdd76c4a4e2e6e31eee0c4ed77c4503f315c4bf520d823b2bbbb53e08 2012-06-28 23:24:12 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-0ab80e98d6d11e4420c3d0dad9bfbc6ccfa520be0c592fe44b7c8c895ebc8868 2012-06-28 21:23:56 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-0f1213d9cdebb2f993dc4f8d17ea5a96781cab1c24b51225e61d1a98b1d9d1aa 2012-06-28 22:05:36 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-2b3a195b3c3471514ead8c9ec0b3838916e53f977742e5da41486bc014ee6337 2012-06-28 21:54:08 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-2f80e0f0b70eb4a212c5a27e4fc2f273d7694f66403fb20bddb97c7766009016 2012-06-28 21:24:32 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-2f9009112b0eec04bc99646fcf86449d9fd83bd414bd995970fdd37a9c8efda8 2012-06-28 22:04:34 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-3826a1f1738331b0eebaad30b24884c6a56f57a60ad20c111b9c37a3f11c2492 2012-06-28 22:17:10 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-3ba086936ab7f1178fa0cbaeb05aa7572ead093cd7d74378663240b7bb31ba64 2012-06-28 21:25:20 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-3f9d6012e3edde51e91deb152ab3dc86ab6fd4d72923edf8c91f9f9861e5d113 2012-06-28 21:02:58 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-4955b0cbe19a6c02cc307043b17321a8fe34727faaa6b560cb416d5e8da56471 2012-06-28 21:23:54 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-4f2d795dd8af6298d00e660df7b1b5663af755fd054331af15678fcfdaba26b6 2012-06-28 22:05:22 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-573e1446cb7a6c29a528bdcde855f547449c712bd8064bf726bbb8df8ce94867 2012-06-28 21:53:32 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-6866edab20419f23ce3851d1a7bd264fced9135c331ff48ca4ab2c8996fa9595 2012-06-28 22:59:52 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-770f75a240a6a4ce63cc4af3cc887f93161e3a11abd75d7347ac74dcb0ca21a8 2012-06-28 23:05:20 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-93e3255ed667ac2a7ed72e7717be93a2a8dc332557c461f05ede27cb75229656 2012-06-28 22:30:46 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-e5480ea5ac09a447175a644d0b15ff17bc3208c89d7fd1574d61c7a525dd5b46 2012-06-28 21:22:52 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-ecdb02a67ddfd96db67622479c259dc97928919479e7e74396d5dfd25f121005 2012-06-28 22:05:20 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-ed71778d9598eaeca807265b2ed9d02b2ce60c6cbddcdd7e3c8ddc36c22aad75 2012-06-28 21:50:46 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmgh-f82f9576116d27fa8d972114c090664ee93c5b90087eeca9c721468b26af071e 2012-06-28 22:11:38 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-051509fbcb789436b4064fe393f1e69c866b8794dede6d1e82f5dcfe5fd8e138 2012-06-28 23:29:30 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-566b0eceb83ccf93b5fe740aba0205448787bbb2df83550e21ff08daa56133a3 2012-06-28 23:33:48 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-95c5751c29cf59797a2af26efbf182f11d15391089ee7398d670364e0d77cb5d 2012-06-28 21:47:00 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-97bef94036555f940d254d9d5883a3842e57a4d66665dcf1291b2040cb22061d 2012-06-28 21:51:28 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-af60a3fcf6d1e4ed1fa3f689b05078b0f22fac4391f1e9a787d6ebc613152c86 2012-06-28 21:03:22 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-ccee65c1aa8ce3248e6bf8529f2a5cecaa6bba56b0294916db19b9c4f40a7ae2 2012-06-28 23:16:36 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-da95d1160615a51473ce3169d208520c3f5d9ba17e46d84c14b4894fcddfb5ff 2012-06-28 23:19:04 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmjh-e8b97531dfb58b1e22425a5d39e42ec78489ae9b1cac0f38d81939f9c8fffda0 2012-06-28 21:31:10 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmji-813cc7f1085ca3d55049b49de7eb7e54e585ea87953b2d219095fe510eb034b3 2012-06-28 23:10:08 ....A 35749 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmji-b4bd8634fa6c5262f6eb7937022411533dd375997fa678c55f0340a21d6f836a 2012-06-28 23:14:32 ....A 35749 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmji-d05599276469e17a3a2069182286d69b381469af4a693d90d84542d394a73f1e 2012-06-28 21:50:30 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-103657b0eb4d2a199fedf48f0e741c07326b8affcec9d8a56e877f39f40d5952 2012-06-28 22:04:48 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-2067680fbd54dc47c9a2adba20162ceddea63d7c47d2239f51af002f3303c405 2012-06-28 22:21:28 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-2307b4caad4723a66e799b830890ffc63be0c6ecc1afd41ccfc1ca92818cb142 2012-06-28 21:51:14 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-2572a79844f8e4718df165f9b48cdcd7f87435f21dc38b0123dc57236ff5dc25 2012-06-28 21:32:14 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-2c2dbecbfc78a291b993ce2a6719199c2ba76461267b0bea0e73b36c2e39a2d5 2012-06-28 22:31:52 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-2d26c2fcbab5c9d77c13436f8c8ec44511617b54b0b47a43c62a27c86752c800 2012-06-28 21:55:02 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-31750d09728978ea617d3cc824d634d1b16297e8e8432ff465cdb66d8d58e150 2012-06-28 22:32:10 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-67ad9cd439330a13b2b491ec797121c78b7506b0caca348d8a3fc3f61b31fe87 2012-06-28 21:30:10 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-774183c9494e1101f1beb0876701698dae9c0729e73adf2cbd86d1345cd16165 2012-06-28 20:55:28 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-98856b8877445ad73652c7f24ce816324208d76165f26ae8ce904d921cfa969e 2012-06-28 22:04:26 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-c4858b845795db16a7cc7074a3fbbb7ae6c86c92416e682d8e77ba591f102cc7 2012-06-28 21:16:26 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-e275c21a1503e2b6d824a9069048d20ab32a258281894914acb42f2ffba3aad7 2012-06-28 22:11:56 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmkj-ecccec9a29f84d96e2d5e181e997c84a5ea1122b4124c93bb391b096735c7b76 2012-06-28 23:02:38 ....A 12576 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmnq-858a0525710aa092b5c75540abc10fc4dde5262f543aa05b2b33f23d6cf46089 2012-06-28 23:11:44 ....A 13604 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmoo-c083295a7494f90330d0d42f621d5f71abf0c094873005c4c4cab912f6441c90 2012-06-28 22:03:52 ....A 33604 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmpm-4767ddf4a4c7070c15ca03dbee08e17dab222ff55a9e9ec378150ac2f95f1e5d 2012-06-28 23:23:36 ....A 13092 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqd-0443b25f2ea6fdf12025e409b1f36a96038bea01b75a50757a828b56eca44a7d 2012-06-28 20:53:16 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-10db8500d82998622b1637ff7877a5ec6ba1b3c4278fddfc28638d651756bde3 2012-06-28 22:29:50 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-29b7eab2726973085b963d4f6b815bd78f361735a17e1d8e14d618e2ad19501a 2012-06-28 22:32:10 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-29c4fce2aadc15907ad02c6ed4de48448bbc620edea993c2a8bd0f651cbe82f1 2012-06-28 21:08:40 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-3a7affc6a86cebba2b5312e901e25a5bf4d7c71302a2eb5b95e618fb65bf0de7 2012-06-28 22:21:08 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-488796e240beee1ce6ca2e61a13856a6be01c9e20630f68991ca7a989ad10078 2012-06-28 20:54:16 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-4bd330dd9b32aa42a774e63e6f4c096c4c1b42cd99f77891dbc54d97db99ca91 2012-06-28 21:18:00 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-65c586ffeb056c4dfbcab1444842c27b82788932ca90acb302f0edfe6e3d435c 2012-06-28 22:13:54 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-684fec50afc94f6d7679665dbe29eef7493f4dcc18a8ba00b55d5cac09211657 2012-06-28 21:24:36 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-6b22dcf60def6b449308c7189b1066025b4184763d0abd6a4e54697bb469b06b 2012-06-28 21:59:50 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-6ba01353f59cbc24aaa311b740a2d1f88087e61bd88b7633fc5e68c22094c72e 2012-06-28 21:34:46 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-7c219aa79f25dada79c2a6087fbf1acd932daa9d590463b21782c90f0f8d7378 2012-06-28 22:23:14 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-992da71eb7c1c309d0b49dfd7e103977379ddc9db1fdc922dcefba8804c7a424 2012-06-28 23:07:10 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-a0dbb0053a1c35f3fddbb573a477b2597f4aaa7610effd7529622b0d7f42c40e 2012-06-28 22:01:22 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-a282830201a3fec3f75e90d4d0ec39986a3b661a8b63e417a1897b2a94014a69 2012-06-28 21:29:12 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-a8da2668c705e6fcd19aaeb4851634cd37a1f0f80a68e3d266429bec71344184 2012-06-28 22:26:22 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-a965bf8a5b819c6ab05109e398c92c8ee10dee1c715e59bc53830c7a4698ff7e 2012-06-28 21:06:22 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-bff8f59819309cd843820c17b77d60b2c51dd3d11a161523aee604aacf549d3a 2012-06-28 22:11:42 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-c35d562e35447a74fb51178f7bf0ceaf3fcf3aa4030e3e0261dc66a3e194637a 2012-06-28 21:41:34 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-ca5cccbf55827308cb3e77e8892ea4710e727ba13f6fe2d0ee268208171a3f60 2012-06-28 22:33:40 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-dcad8b7c865fdc5668efa8d7c955b399505a648aebbc53118f55a8eeb8f395dc 2012-06-28 22:26:42 ....A 35485 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmqi-ecbf2cc0843ffa8d036e3c447187d0cad9984cb189523e855a69fed1dba3c9a2 2012-06-28 22:20:34 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmru-0babd11536860950961ef53c06cd80e343eca12e7f1e3b2c1fc9bbf42e53f58e 2012-06-28 20:59:14 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmru-1797f198ebccd677d233995424d699a360fd5f7db6e72cd1b5cfa31f0eecbe91 2012-06-28 21:52:56 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmru-6135e9aac48c999ae54f55e192d61d9ba6fe34a4e0adcf6741704ae2224cbabe 2012-06-28 22:03:36 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmru-a7110954d1becb39aca671162472633c84ea5f315f4c5fdb40c0080a15b359b5 2012-06-28 23:24:22 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmul-0cd656ddd848ec717bb63458801b65332779e1ce38135dc535588d859e46f8a3 2012-06-28 23:15:08 ....A 11936 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmxp-d332befbf83066a13218701182fe8e188dbfb4d5030ebedf2730055eed202098 2012-06-28 23:38:58 ....A 11936 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmxp-d616925dd8291ae8dc7520045d4c04a080fc2fccbd655279d69ae18e0c9b12e5 2012-06-28 23:06:56 ....A 12576 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fmxr-9f575eeacde49f99095abead03d5a02ee59d3e93eb48415e5885c8867385907a 2012-06-28 22:39:00 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-041614ab58a2227fc99ba2863e546216bde81dfbaadfd8a2d80d7c6c8a3530ab 2012-06-28 22:07:44 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-0e3e8cc3e14406bc70afdba4331fa2ad13362da440415df9c914641e4919383e 2012-06-28 22:44:30 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-1b7fb53c8e31f6e309f556581bc95db1420cf19fa5379115eb1f9f9f98a8e1d5 2012-06-28 21:23:38 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-1d2f877286579511e368dd36d0a3c9ca3cf9a7e51dc40f4b1be92d77c3d2732b 2012-06-28 22:18:34 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-20f3195694eaa93334966f3dd2cacef7ed095cf0e2421735abff830f8229f610 2012-06-28 22:32:06 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-22d98dc42ff5bdc8f7fa19032edd748cc13b281974e461ff7f9a0083858dbe7d 2012-06-28 23:26:02 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-23b45417842d13ecca9398c3a2de5e83d83e5b31de866ffe7e8bab9492078322 2012-06-28 23:26:04 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-240028873a44eed0915068be8fdb81883038fe1b61310bc63d8857e756143586 2012-06-28 21:26:46 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-271f56816b88349c521c06d0f52f41dbb7313e2686e03445fbab86f8a62e8dae 2012-06-28 23:26:30 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-2ad32a23fbbf952287620c6fdb4ad404af649b2f27914081b4790c5c28312ca1 2012-06-28 22:29:42 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-37c733a99dacf79bb8476a73ceff8cc48e91aa1d498dc1793c0272e0472b75b9 2012-06-28 23:28:24 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-4644e5f8be3f83bfd01d311a7ee9c166fd50de522f84e61680f3c4c1a456eb32 2012-06-28 21:36:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-4b41cb9d1b90433419552e9e2514449660e5ca6384e8a9ee9b991beaa64c8b00 2012-06-28 21:04:18 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-50c7e0e14a751e55eb427494f02c777242a9e1a7a7c772101d4f8101b8d4e5c7 2012-06-28 23:29:26 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-5579d631a6452841cb370dd1fe6f8a04777764b1e5c65e8c1ea50b3f8682df8f 2012-06-28 21:02:24 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-619e2027dfffebbf2816d77c958b4d581209d5b19450fd4a265ebe47f70926c0 2012-06-28 22:55:56 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-628bd9938003a6a461792bdef167f1cc5150a18c7d7f8338fe6258c586c8fbe9 2012-06-28 22:19:34 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-66ec4161a7f10c887d46a2d48488d96b422ce37ab755fbcbeef7743d23d295e2 2012-06-28 22:58:08 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-6debe19f8a16f2fa45f95e35342830cf76a80a2d3c3e4c2fb4c12934a64f085a 2012-06-28 22:17:08 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-7965c7c838d7299ccc2dabb7d6cd6f7325fcaf368327bd154000a78b708ee5d6 2012-06-28 23:32:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-8878c823e31f5f8879586884b953238811d81b9e9f83a3c491217e0e3935dbe5 2012-06-28 23:33:40 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-93acaf79cdf83deb06f5c0f37f01435ef7d1e919b0a18a1b0db8b73be268c997 2012-06-28 23:33:58 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-97fb42e96e8ae501b18a5c05ca63e4570fad82b6d163bc66666e6403703b9612 2012-06-28 23:35:36 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-ae9f88a5c3ee93596d37eba9be5b2d6cec982571afc6123e07ccb051298d8273 2012-06-28 22:30:40 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-af782f600fb5df30e037137e8ed191c34330c582f0b64016fc10e44e4d442289 2012-06-28 23:37:10 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-c18a156fcb14d63abe913a9918ba144396898fdba9834ae4e34596bc240455e5 2012-06-28 23:38:10 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-cc4a4eb9dfd9c591f17ee97601596b905373c56662c539b12b30d2f4beeead7a 2012-06-28 22:17:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-d1fbf246c23ed51ea62aad772bbe09c5e500accb6df6306fedd6f54ff7506c4f 2012-06-28 23:40:12 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnbw-e4615a6d50c367a0cb53d033cceb550c787d41732e6aea427ad9f4e4357ab7c4 2012-06-28 22:45:38 ....A 41629 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnby-22bdfe677cac77c9df489a67328f89f91b980c47c8f83450683e5754dd5c896d 2012-06-28 21:48:04 ....A 41629 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnby-500fe20f8d34e2007c42f5314cfd66bcb16acc8a5938ee12cda3a77dd114760a 2012-06-28 23:01:26 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnby-7f00f33c22f41030ebec307c4e096bbaabdc31aca159af3811adf5bc7566afff 2012-06-28 23:02:54 ....A 41629 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnby-86e2c00e34ed05f76df70553beb8434f87f1b822623a5d92dc0db5075155333d 2012-06-28 23:33:52 ....A 41761 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnby-968060d7e7e9af23e511342654086f4e1ddd11b95218798139dd6b919049923c 2012-06-28 22:32:14 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-027578321417cff62e0e10d9e44fb316e427e352eb12b8a032965ff46a5ca014 2012-06-28 22:41:38 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-0eadc6c9944318bf6c487b7de2f33c983a2dde708787e2beaefcfe2d6e134dda 2012-06-28 21:36:04 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-0fff02a048a5e6ba0a45d53bae7e973125af93cf3751cfba1f9ab305e2db4309 2012-06-28 21:35:42 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-128e3ad77304194e14a3be00a4d3d687ae3f10b1fb6cc7275e73452034661af1 2012-06-28 21:03:42 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-1491b1e781d12736ae08b55fffc988cfb52bf2d8be82b4d2102498c19400e3cf 2012-06-28 21:53:00 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-161394454df7b4808d0470be1f2c0bcda3d7c3ffea205b8155742b7d23cc316a 2012-06-28 22:33:40 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-1a1fd6636be84d7544e0dfaadae36cc2877f2278f5ca07c945ceffd518b206e0 2012-06-28 22:19:14 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-1bee084ef49dd0843a31270447c5481c83bd5248024a0f9b3fe9da7c8bdee302 2012-06-28 22:19:36 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-2bf279141dde649be7dcb5af6d4a06cb1cb75edfd0c4568aae50e5c4a0d06b10 2012-06-28 21:51:54 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-2d2c83169abd22f02b458f29250baf7b51847431dd7f2e0a40018fa40f5d4f7b 2012-06-28 21:36:44 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-2eba7e0e5829a2be821e5d695c7c25c665666fcdbafcb1ea14219717d362cc89 2012-06-28 22:47:30 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-2f0e1aa401b6dd73d5de5402c8cc0e82bc6ea49b9441bb349ce887d9c38cceab 2012-06-28 22:32:36 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-2f55cc9a2e5ebabfc02585d79ac01d227c63fc86ed866c2445537fd8a2ac836b 2012-06-28 21:23:54 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-2f5dcf5752a27b4b07e88c5ee3b0f03dd420671c371e23582ad793061fad6f9c 2012-06-28 21:52:36 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-3975dbb39a2cbdc44777e7864c9f57b0fe8ff562bb431cf9382c803690d0555d 2012-06-28 22:05:22 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-39edcdda2ede5c42f37138e30398e4481d22c9dccc9aecdfb9064373f07ec573 2012-06-28 22:08:20 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-427d80f6c823f3140ceaae59492c9da5674eec5686df17b7dc7667cf9c9b9402 2012-06-28 21:54:12 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-42a4baa551e99313a76cfb354cb19229319e57ed85c27352411e98fe9e6b548a 2012-06-28 23:28:20 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-45b60edc84ab408ede489cd058e75ffe588d349ac623c14ddfd947635143ed7a 2012-06-28 20:59:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-4600fdea4f3d52c662b143e8a9939353313fc827f7a01546cbc83d3e945223af 2012-06-28 21:23:54 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-46e876af25def9f9b1ddd05207d19a7b9f00e3ad38b86931fdf77c338b9dde8e 2012-06-28 22:19:10 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-49ceb6ee87d328041f1c6a52e282a50972186813f5f2170a843c6b3214c66f6c 2012-06-28 22:19:20 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-4a716b065cacb20753ceb4fca630f844cb3d0d1ca614b516effc3d650ee63d3c 2012-06-28 21:52:14 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-60311ae719aff31af5e47ca44e25ab6dedfb6c08a5febd286949d6988623fd48 2012-06-28 22:57:46 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-6c20157a1862f103f7f839d67bb5fdb92d5462613201da7e709267ad65a8ad41 2012-06-28 23:00:56 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-7cd5a783fefb340906eb824f626a86b6f5e28a99aa8d3ce1380f1857ea0fb5f3 2012-06-28 21:21:36 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-91757d1f2f38dbeb8793f1009f83f0e883888f127e2cead3edd7c8d7ce1df479 2012-06-28 21:34:30 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-91fbddd1d49831d88ed43b6e848bd7985a6a4f54302b9d30b97fcc59ac0410fc 2012-06-28 21:34:46 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-a7a0be3f8ce259d327989cda0332a6cb3d800e4274ea8a0e0171aeeaed6acc6d 2012-06-28 21:21:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-a9053bea10279883ab3eedb4a76564a92f05409218653888c02486ddb9d2a968 2012-06-28 22:31:06 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-bf1e566bb0dfad1becf73ab038e203bf1599d8e0ba5a303744dc13cc09d9f5b8 2012-06-28 22:30:10 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-c24586bba7ef166bc462c4923592e92933c0497c17d70b4b888c92f0e06c2dcb 2012-06-28 21:51:00 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-d9991c347ace1d2752ee5f350de43ef7e2d130c38fa222eecab091c0944db641 2012-06-28 21:21:46 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-edbdc92b4996a1d68bea74ec4029dbea76ae68554de666979d0b912b120cf75e 2012-06-28 22:16:40 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-f2d4c529ca9df68b9683b89679d5f88d2d9b36cb83aa57ca4da02fa067532b11 2012-06-28 22:18:38 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-f36951ae6f8d805bd0a76875db2d9917cf540442d050c377ced3f1632e0daf03 2012-06-28 21:21:40 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fncr-f55d734cf7a610c5b53f74db0ada4a2673ca184949fcdf5bbe214b673b92af30 2012-06-28 21:23:34 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-0b37982f84240bbf2ff9eeee088afd990f782c3c1d77a19c1ebe103903b8715f 2012-06-28 23:24:16 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-0bba1fa64f6d30d3e43e3bf78b4372cdd764eaebe35a45ec89b359b5c98feeda 2012-06-28 21:52:16 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-114f0fb74b9a0d005a563f49ee87edd9cd226c34e0c9c421645a89c08b8feacd 2012-06-28 21:24:04 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-15bd0a8136513969554472af9acb2bd2a7117f4134d5b8aecd9700eb97e52c86 2012-06-28 21:54:38 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-21bdd1a4fca91742321b2159ea6a7f2ddb5890232a7bff7c5b4767d4e2f218e9 2012-06-28 21:24:06 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-268042993d6ec07af6ff05f1dcaca223d0fa2ae9ed6d0c10cbaf2c8f372000f7 2012-06-28 21:37:10 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-28be12eb612a97074c1c26076263e86cc9a6f4a8ac920513f397013e710a2b6c 2012-06-28 22:20:18 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-321422582d93a0a236efeb6bcb20a5afceb78fc753e65c9f2f4c17e21a5e659a 2012-06-28 21:37:00 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-3329ffe57017ab689f411071b596b438eee08c704d62c018c017bfc8e741c202 2012-06-28 22:19:12 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-34fbfa8da28002987d5553b5a51985406c28bf6c155cd80ac73fa032665ddcf0 2012-06-28 22:32:22 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-3982d713bc80277ab3ad660a47dfa21f10d5a64d597f18e5fbc07148238521e5 2012-06-28 21:36:52 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-4aaac107e5e3bdd836d3c47594ce75007afa140416ef90db8443d0a8027826e2 2012-06-28 22:32:12 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-5368a9660af8a8df6174c3286a02994d6a76d8fbffe503108a20814e9e25cd83 2012-06-28 22:19:56 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-53ac7a52844595e2b2962ec02b25040f92fde7eeed29a99f7d945e675c875551 2012-06-28 22:31:56 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-54b91ec692cd742caa5d6d99ddbfa91cc9a5e3668a149c8de565eaf54b8d5db2 2012-06-28 22:06:26 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-561ed2d3164040f2c92c85170b8bd62d39aee36950d79a6e23b1cc78d9289260 2012-06-28 21:01:58 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-5e7bb4a69011a6bb0a05e5c1c7efa7f7a38cf4d13397d614c2a739c79efaa9ad 2012-06-28 21:52:04 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-65b45b242f19ebcb137129ce7b43791b392bc9ed1ea153083cd5042bcb2c04d8 2012-06-28 21:23:56 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-73f99cfe5e4db66ac1e664fb367b5652cf8fb74dfde6f6d57e77edd29a3d2d88 2012-06-28 21:36:06 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-7b5729fe297deb04fa9d82398d90f1ff9664ea10defca3b6b8feb5ed53ab29a3 2012-06-28 21:51:28 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-8a55bd7dc4455ded60a391fffacfa7f9bf49dee782db607f672bb10ea439a9af 2012-06-28 23:03:40 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-8a93f03ba31f3f421a556c8a6d1ca0fad0ae84a8a38e9f66687bae5f4ab91f3b 2012-06-28 21:51:20 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-9b2eaa6a4001d411dd0478e10e9cbddb38200bb52a45691b1d81bc646f470778 2012-06-28 21:02:02 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-9bbe3ba030b1bb3a6f97141635abe7447e1348eb4f0e0721a4daffb633088d35 2012-06-28 21:02:18 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-ad659c47c35bb2e700637d92e702bbc070f82326eb684291568995eda4f388df 2012-06-28 22:30:46 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-b74a98416e8c8cc4f74b093228d5b2dd86b696600517a045d609283ca165edd4 2012-06-28 21:49:26 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnej-c630e3dbd0561288c56b868824541e572aa057c3174db1d1d8234f4dcba55831 2012-06-28 22:54:34 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnes-5bba442cbcb8c3826dd8fcdc59b29e69457ac086d76b771620a7b3bc28e3069e 2012-06-28 23:05:00 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnes-915c2331f97b2a0f9573313631033e35c2f74ff9c62c5277e327c9a01606e051 2012-06-28 23:35:12 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnes-a899fd28fad8c37d843e3da183a3d347bc134238de64d515e734e964d008de30 2012-06-28 21:24:14 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-0963012ec99dd8adb90fbcea509579c1ae4cd9d96ee69909f55a372480805f33 2012-06-28 21:54:48 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-0d7fbfbab271ea04fe08697b549b69a9063f005ede81cf6cc64d97b2760cb242 2012-06-28 22:33:46 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-163c7a2792903e357715d3420305d077aa70d1c9e6f72502a700f61c7b0ea96c 2012-06-28 21:33:56 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-2546728550503e856460793655a6bb20cb5ec59993d680444fa2aa08636b49c2 2012-06-28 22:08:20 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-25752771fac67b5dc6553125833450325c7346a7df52ff18766543e026ab4e24 2012-06-28 23:26:30 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-2a481a7aeb55709f035a3fc8e5b780230c787db8e1042c72ff10ccbead773324 2012-06-28 21:34:40 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-2df87f769fd8a8e8633e74ce81c29a5d26ec7bc26ad9afc39729d115256e3f4b 2012-06-28 22:48:48 ....A 41249 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-36bdaf026df8c164a60b07c61b0bf40621fa86d08f17724c6e5376933fd76137 2012-06-28 22:21:28 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-394c9ab3b8660b159f57780d5942ebfd086e4e9827aaf4b3fb47149672c86606 2012-06-28 22:06:08 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-41d551262963b8b83af68553f3ec7f9fda28d0a23e814753bad155ac502a3187 2012-06-28 21:21:10 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-42dcb0d9f3c09120d96af38b06c14b118c934c436f4283c0ed663f9eb430cfa3 2012-06-28 22:06:52 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-4f6821a79f8f14ed8e004c8c549e8b0a2afb0d3d7bd22a0422d3e5247d3ee4ae 2012-06-28 21:57:56 ....A 41249 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-54d98214797a94c3beecad4f1013980d3b79e2dd5353cf15a7ff72927a8e4752 2012-06-28 21:24:42 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-57e7842178f37a019ce5e239af239554de255bf4ceb89740427b44a13dca78a9 2012-06-28 22:08:22 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-582b30ab20f775ba8a0baca1b0b45a294c03c9c4345e59088bf8dd3a0769a0e1 2012-06-28 21:21:30 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-5a565bdfb001c4aec37900c3c9558edcf6bc426dba2fdb7681c350f9bb53a8ff 2012-06-28 23:29:46 ....A 41249 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-5a775bf57b2d074c534e932ba83ab4dca0645de9235c5ace9429c81064261265 2012-06-28 21:05:30 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-6029dc2f0396ff2b0b61852b4e81f6363861b94e590dddc021d5e1876339e18f 2012-06-28 21:53:56 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-6266b53cf71dea354dae5090a624f2f7608acce229af378477378203e8b4230c 2012-06-28 20:56:08 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-68c6248219923a5fa3ca2112f0f90d269c5a5fd5b68185b7d004c2d6fc4ef533 2012-06-28 23:31:58 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-7ce1da4ce82e5c9348aa33dc3dcc4c408d622695f72a9c88be04993262167327 2012-06-28 22:04:32 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-7f903ff641cf643957752c1532b858092baef8c81ede4b5b457ea65f99ea4085 2012-06-28 22:08:40 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-8446262aed5cb24faceaca043b5e7ad44d2e9a9f1705e44410f5172ad8e60821 2012-06-28 21:57:16 ....A 41249 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-98bb00da2b6622486ca4304d12bc9c44588da22d9fd88332c3f5b4317874cfa7 2012-06-28 22:30:44 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-a1e6d55f960ac06d004f105fb74baad7ac3f1ca59be955faf4d0e4bf828be7f8 2012-06-28 21:22:10 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-a91b08a8738ad1ad70b6a4c74963928b013e5d45af2b9dbc377080c98d8d3e47 2012-06-28 21:02:26 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-c2d570bc7ab2737e13c910d9664a6198dff023b570f51ea9c863b431d6365e76 2012-06-28 21:02:24 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-e91c6cffeb0ebcd7b3611ffae1bb330c44a691ad09e6011f81833867dec77d15 2012-06-28 22:04:26 ....A 41117 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfb-fb0d256f07d02fec565a6648ec087b3e607d6b3df6a882baade6333ff7174483 2012-06-28 22:38:08 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-008b2f6681d40cd0035156435486d6f4142793a465e037179174b77e6c92fff9 2012-06-28 22:43:04 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-15015a041b1c494e5cc900d98ce8a853e71211899f2964328d7f9887c14d6bc2 2012-06-28 23:26:00 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-233b709701cd43a22fbae9483c3b4c3d423e7544767dbd110b2cc166a7be4cbc 2012-06-28 21:37:32 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-334cb40628ae9817b49ed12e54b006cc0ad51b5bc0d09f9dbd25cdd1a088f19d 2012-06-28 23:29:46 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-5a8409c5fececf75775b9523fd654b2861e44c42ac0e96a146302123279adcab 2012-06-28 23:32:22 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-82835cbc542b3b0b20e9065e6968467e38d2ed3d1227ca159096dd95562536d5 2012-06-28 22:26:50 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-87dd0a6d273ad83121ac49b3da03950ff226721bda401a7f1c3e0fdb19c69ccd 2012-06-28 23:04:58 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-9116a58da771449f8440929feb7758d93852e721351906f3d8d6e3ca3d3a33e7 2012-06-28 23:05:50 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-97292134fc06d4d80429068ea01810b2e0480f577f91e834fdac5bc457972ab8 2012-06-28 23:06:10 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-99efaac041aba0afe2f382d65055101ff6bf7688d7942ada9fc696f684aa7f36 2012-06-28 23:08:26 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-a97552a77aeb5716113d86906bc919e0d80885aae7a5a75b91139146bac15a5f 2012-06-28 23:35:54 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-b2e258585e22aa4166c7e915735ca42aca958c2d4f8df819df175d7bdd7c2a8b 2012-06-28 21:22:22 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-b6e5f2ecd25028c4613b2c967202ff748de12ee2f05a210153306e832f81cd6f 2012-06-28 23:11:22 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-bdcb41c3f573023408dccb0b789c3b4451f3957148c95e547d06525df1435683 2012-06-28 23:37:06 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-c0e04dbb8cc12ad930b127bd37a8c65464811ff997991a41c721cc34007a4909 2012-06-28 23:12:30 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnfg-c521f1442ea03487bba8cdf9a5380fdb4f2e13eb51b4eb43539e9fbda6d569f2 2012-06-28 23:23:28 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-027253149602c89d7110126b42372c6a9e18dc7ac25a4df21978ee83a25c422b 2012-06-28 23:24:56 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-12e7149bfcfd3ef66020ab9657c4572c39266e66e8fff48be0e57208194cdcf7 2012-06-28 23:25:16 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-17289ddc01d0badb620e059274c81655668d73338ad24e63458ef50dba324271 2012-06-28 21:23:50 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-1c9e7713ab54af8ed3fdd0c568f9e5226b7f0a837d5e3f573748f562debba180 2012-06-28 23:25:38 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-1cb181c6d746f27a90103667cc791c470265a847c9969715bc59caab114b4905 2012-06-28 23:25:56 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-22838e44cb7f44909dfb98e4f97f2e9e8c5a86210684baf530afd447ba847093 2012-06-28 22:19:14 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-38c101ee84806a4c58e8d67176112f9642b4f710ed608928cba87aea96d61c7f 2012-06-28 21:51:00 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-52d7a4e0b5caf57b734dd305ea9928cb6d85b18ecd5d3ad691c6348f3330c95d 2012-06-28 23:29:50 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-5b8c7416d54632ef138b5ab01aaa60d7a07b520a4bd1532c33f363ce3cc8e5cf 2012-06-28 22:57:00 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-67bff45224b4672162e6a9a6c5080e09fe97f032ae08f75dd8f2a3d1ce98f4ca 2012-06-28 21:23:44 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-697b5215134475d0b742f9490f21d53641d7990937549e97cd024e4b08b79957 2012-06-28 23:05:22 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-93eec02503c4a7f11ab95cfbd6b1f4160c22b1989ac198fe74b4a2bf5263b992 2012-06-28 23:34:20 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-9c41dfb6af65415325c9a1a47444fc1de69a8737f7a246b75a586a247b27b24f 2012-06-28 23:34:20 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-9c59b59dc3bbf0c90719766682413049abae4aa4dd244de71d6643301ef36fa4 2012-06-28 23:34:36 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-9f9f45a5f485d7af5eaf4d10082f712838811b5573689144e220434cb60fb0ce 2012-06-28 23:35:40 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-afa4c372abde21d8881f2d4c97d906d1ef5e26edadd0d0b3ba08af4224741fdf 2012-06-28 23:13:10 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-c948ecd69096d018cb92123665146a600b4780bc8f3f6ae1b0c61072ceb4a551 2012-06-28 22:17:40 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-cd7b3ddf5f5c5758e50afc24de199b85e4674d673d3aa1b434a69c76019120f8 2012-06-28 21:51:30 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-f1a485a2c653e1fbf7c0582b08b5fc032b72646a2a535ce4f01727d9844474e5 2012-06-28 23:22:32 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnft-fbcf96a59071f66eb2786a7654929cf43332f26deb23089049b7bd7ab2d85168 2012-06-28 22:44:42 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-1ce566720e49712cdff124c7aa439100220f437289d8e8b5a0ea8a12f391b208 2012-06-28 22:08:46 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-2481337966b6b64d462f9f127847844147486cc4bcc35c86335e3e855bdb6d37 2012-06-28 23:27:16 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-34b5e0cd09fc844c651bd267a1a9a776d0e4d4ebc02f900322a40b893301566c 2012-06-28 21:52:56 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-5503b983c11419f880e9ce83f8a1c1ccea4a6930128bf98dc1a7d4845e958b78 2012-06-28 21:23:42 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-5915ea787caf77e1e5bb00a741580aa9690aad9b2d727c45f9fedee129e11726 2012-06-28 21:24:00 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-5d56e764d221c681f707b384b7f4048cb4bce4c622917a64142a23bcdb2e9e5d 2012-06-28 23:31:46 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-79e8c341050d0a2a3ae264f445ad297fdbbb7044e1e7c44a42401a46f26b8c18 2012-06-28 21:50:08 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-86197c9edd7a14193fca5e150a91587f9498d29766a4b011d2d944158b5df3a3 2012-06-28 22:05:38 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-920d445efa0ec74a9b775ef7b790d2eff01d668e74342457e1f52decedd83191 2012-06-28 23:12:02 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-c2b558500a2a4288d825b96e94d5c7418ce435fcf5686702b26feee0328874d0 2012-06-28 23:17:56 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnga-e21c09e262e1497b743fa514f8ab2e9c03e44566d2685184ae6132dbe845ff52 2012-06-28 21:49:28 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-346535156caf83414221969b39be30f2c3930fcabec76f5cfa83600056af23f0 2012-06-28 22:17:52 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-3cf5702c66b0ecbfc618262f325b85b8e04c4a11023019e174fe8701735fa7e2 2012-06-28 20:55:08 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-487ba32e2a0c80fba42fed4d30223d7695fe34e543cded61796d40e7ccc8725d 2012-06-28 22:16:34 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-4db053ffd10aee4ba4da562de47f13c52caca10ca57648614a8cc27ad8c7e08e 2012-06-28 22:33:24 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-8099cec6d3ff45888826a18858d137fd3a531cab716527fde0876be1b045fae9 2012-06-28 21:44:50 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-a581ff11eb5faec8f7db346a2d736b074d27d08c45704c49ad72ce33cbd9886c 2012-06-28 22:03:26 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-a6b2e6310daa05f979a33e57a5d72daa184ed33a66ba0915339d3c7253fa6d63 2012-06-28 23:09:44 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-b222fb72ae33bba8990e1eb441f3fb87541f9a92bfbc5838f758b06e8b406991 2012-06-28 21:18:40 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-b83f3f89ce8fa0abb5982e33dddcc96d359b466071d7236a0d22fbbe005f5b21 2012-06-28 22:14:40 ....A 41472 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-c38a03d157b1ba11131c24c169fd554a8e8f4dc41ec022e642385edc95b520b8 2012-06-28 23:39:22 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-db795d294cff48282e5b081c449a7969f318b5003d46474736ecb6a6fd25aa1b 2012-06-28 21:35:00 ....A 42141 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-e25a289a057218eefeb757ddedead4655b654f585ec0c9b2bc327dad797e44e6 2012-06-28 22:14:38 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-f7974cb3d0514d2dd21aa7a53312f3f60e1ba2ae94683ee0fb84b2cda665d1fb 2012-06-28 22:10:54 ....A 42273 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngs-f84a34be3459fa946636568a7181ea98ad500348d8ac9e74537ba4b0e41cc700 2012-06-28 23:25:40 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngu-1da1b2236a50f5e94e83b8e5293a23679f61cd04d5d26e687227be52a465dc32 2012-06-28 22:46:30 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngu-28c50125f7f9210ca9003438755935e8cd641c381ece295d66013c52ef63a568 2012-06-28 23:01:48 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngu-8112dcf425af568c749723e63ccd718fcc2800ba5dfe61511d1b0ba9a08d5a55 2012-06-28 23:32:34 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngu-84e782505e1a3c6daf8dc70466b4fac25e4dc58e3759ff88e4618ac819767467 2012-06-28 22:30:42 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fngu-fad1057d21613d2d6dedc82938700e63a8292e3f7b0cdd4ef747892856ac5d21 2012-06-28 22:04:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhr-f90c55ae2850999614811fc0af51e1fa20aa0d79972f193674c4cc6c75d4c754 2012-06-28 23:39:34 ....A 10528 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhs-de0279df339d61e9cd741c6fd8b093e6b4ed0664d9e2828f64207a2e82cb1a25 2012-06-28 21:51:58 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-0640619a590b2c840a65ec14ac7f78d59765f1d5d71a272b586a7dd28d0a2f15 2012-06-28 21:29:10 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-089cde5ccf5f31c021e9aba859bd1b4515e9192fe9eded3ddc902cae8f804cd0 2012-06-28 22:20:06 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-0c1cc53403e81f9835a2e10ef846a20b4b7b9253845f1277775bfbfc36af398c 2012-06-28 22:31:08 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-3569f4c832569d503b76d9b8e42bf809abf00a11cc85e98c70adbe284cc01604 2012-06-28 21:39:18 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-42760c43f77b29ad1db9f245efe249bc91ee9a3c7362bb0afa181cdb929ab6bb 2012-06-28 22:33:16 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-51fff45424e80c6e6e1c30d28736df768d3154e0b2df0b38afc3cfc9fc109146 2012-06-28 21:42:32 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-5f30f46ace92bc83c46873b5d2515daa9faf45b09f2915a873fe033f92ebdcc8 2012-06-28 23:15:08 ....A 32545 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhv-d318c49782343277170a99f1c028ec9512c2aeaca1af5ea1a0a329946f17cc4f 2012-06-28 23:30:24 ....A 39201 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhw-64999e0d721973a506a2a494ca45d128c2ceb18bb89406a387414646033e2703 2012-06-28 23:11:10 ....A 39201 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnhw-bc4d861b1f89e0be768e1559baf442454ba36ff0897f71edc9fa7690c6f12b21 2012-06-28 21:04:02 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-0c72a7a439e552f0d377c0664bb2db1556af11089fd55711f35a3945b94aeb19 2012-06-28 23:25:52 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-215bb4db1babce98fb51de65f4010d01521050b6e45c219a30a40c832e49be60 2012-06-28 21:53:34 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-3017c32ba447d5b0b99dd289bc8d4579e530bf50571fe0c4510f68cb75ec432d 2012-06-28 22:29:40 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-34402a5c3b18c06b8dffb1df1f8abb8e9a5d90a8defc0db2b307de060127d4d4 2012-06-28 22:04:06 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-3ca29d6947c829aef2e8bc3136fe80f6e2daf9e87e4112469f7d9afdae3e03e1 2012-06-28 22:53:34 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-563868a65394c7900b2845f3443fa92f420dff63ad9353ac9856c9c6a57b9be5 2012-06-28 22:54:58 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-5da6914a9412f5894f837c0f010ce8e4c388507746696cee0e033e6d589ce5ee 2012-06-28 21:22:58 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-7c433eace4c5881a46a49b95b047db3c9098e4f975fe97cd9cd802f96a59dae1 2012-06-28 23:02:36 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-8576547fd69199ca480a3f9e175b59110953fa6a727a3b861d3fb7995b27889a 2012-06-28 21:46:02 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnif-964c243a55b6d2d06e7a261a39135f8a856db7e1e8487cf7e782b3ec2550959b 2012-06-28 21:20:28 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-044d3840e8b2781889774f6183ae2a226eb6e3c2a0be5be08a4e8c362f4b3afd 2012-06-28 22:17:24 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-17c8b60601723801fe1c6616ce02a375da29570c78b9b19550516d8f7773c945 2012-06-28 22:17:28 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-1b3a5a792d5603cbe4c7eecdcad36703822032b2cbd889277ad3feb6b0790f02 2012-06-28 21:22:26 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-315f0a5a109009678efe4b66cffcd8042408980d8946ff7a0d3223ec1e77b382 2012-06-28 23:29:22 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-54ace4aa0875c9b619a7a11577f9c8c118e17ddac0a04ebe5cc67791d8cca2a4 2012-06-28 21:41:34 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-5b1c879186df19fe9dc7dbe48b592b6980f19e9ab8f80ff9b2f0255b7499baf6 2012-06-28 23:29:56 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-5caaca5b40fb2d7e598b1b3c3d1882b44f4897c57ff2e3cfd36f33a2a26f0e0b 2012-06-28 21:43:42 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-7eaa728255294e5ea34bda082b9d45433b0bdb2087e66d5e99b02184f94c52b1 2012-06-28 21:52:08 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-902b950f6dc5f265f4a02c7417abd229980fea13727d41a5026be128f1a09142 2012-06-28 21:44:48 ....A 35633 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-9987e2ff554832a91f5c93f45cd9bf1c6b3e5a9f5562c315e4be7f034aad531c 2012-06-28 23:35:02 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnii-a6772045c2efc56c558ef2115a89cd9de096d67e43dc2aa31e4a7c85b9af3201 2012-06-28 22:21:14 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-0407839eb45f4791c8037b8976745f2299b518c3d345f3b437f1f839c7896e6d 2012-06-28 21:15:46 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-0877a2b0e1e6546dfaeaa36d2db6a8467c95c6ee953886ce96e6a4802587ac40 2012-06-28 22:18:02 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-0b1b790bfb2338aaca30fa67a521c9a7e60db25d11df4d1729fd1f126e989045 2012-06-28 21:45:46 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-0f7867100e1399b74620a57f5fc0512459fc45156f2840dcf585f5a91913eb4f 2012-06-28 22:43:16 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-15c271c4bbba20988c836c2db103ee66fd56003d0fcf8c3098b0b75d38351e63 2012-06-28 22:24:36 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-2fffd563207c3d97d71ca66eb18a5f9b81de4fdeaffd4ede091fa12da2f9d388 2012-06-28 22:48:18 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-33a5a43e1911ecea8d4a001776e5f1cce5b221c0b2cef2778f9538c2941655f3 2012-06-28 22:01:30 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-39f34d91fe648943d9237009391cf0530fc9f5a7811f8fa4570e0bd22b6212c0 2012-06-28 22:26:24 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-3afbba10b6a9cfff6768935d6c562d35d4b191a060bb73482a536721c7973f5e 2012-06-28 21:25:18 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-3e53982d622ce5d6c1a5e6dd41b82e39b3fd73b7885d4c8527b8d5382f310bba 2012-06-28 22:32:40 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-44303d8559aa01a2bd56529b155ab59d4a3f6d8615fa8d6ea2adebfe1fa6ad18 2012-06-28 23:28:24 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-468854ad081a39f3b5211f4014b85ec4ae779ac77e48e9939fbf4df1ebaf6ca1 2012-06-28 22:13:10 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-52514458d0c60279eab15b0cd211de69d017be0c33de1a799aec0f13258670de 2012-06-28 20:51:46 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-5428e8a3f570382a036fde24777ddf62ed95a0f0a3d1eee350963bca51a1326a 2012-06-28 22:17:42 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-6a67d73dc344db30049841f0f6cc9f426fe4a3e7b0e65c0ae11b935b9f621a85 2012-06-28 21:50:14 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-701cd6360ca8522f13d7ad13803f35f2ef2c8255a0736ffcad11d26719114a94 2012-06-28 22:14:24 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-704870c83189ed1f39d185341dc4c8db4c7b1fa896eb4f31cd95cd007a681f08 2012-06-28 21:24:36 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-799f3b52ddd3fba3392d5cee367fa3c6776df023e28830958cb1cd0560d149e0 2012-06-28 20:57:36 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-7bca0adad68165fa2b2948e3dcc25cac31f5fdf793b2e29afe88ef6d2e7d57dd 2012-06-28 22:19:16 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-7df1176b6b75f5c1737d304b2d3d003e9f214e20ef30f21fc38d712373ee2e9f 2012-06-28 21:05:50 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-8473becc2e6103080d934c2c5f1175d0f39471eb180efbbcad7211322434cdb5 2012-06-28 22:14:02 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-923a1d8ab395edd49d99acdb838cfb53670883c5e5e929c8bc1e62662f3864fb 2012-06-28 21:02:54 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-953cd78d10d95916076669a39031ef080354a8e3f47efd429ad7858b74bf3e59 2012-06-28 22:04:10 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-957d499e7721370700ba93368c386bca0a13aa9c94df84bff0bd6b45cfba9d6c 2012-06-28 22:04:36 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-974542525ca0fea6357df0c03cb59270223946091782b8157dc5c2553da406d7 2012-06-28 22:05:32 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-a019233076764b286dba29f53d5d3083ac7dc8f26e6d4c9482b17bb7c478ede6 2012-06-28 21:19:20 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-a928ee41077cf2f9cb6fca41921fcdb5c3276a08ef42c331846002a71ccd491d 2012-06-28 21:17:18 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-b1de7a987d6557debdbb9ba3173408bd12a26dff09fe60d361d755a4a9600848 2012-06-28 22:26:26 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-bbb93e7dae59722d59bc07bf63cd54d300afb8b4b430afc2fa9a82845a9bd424 2012-06-28 22:03:12 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-c3441d0f5fdb7e3a98d37764fb07ff9310101185c6204fe458148c623e570dee 2012-06-28 22:12:30 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-c418de3171080092d23b5c1430c5be45f38b9345ea08622a5b6bdf0342da5c01 2012-06-28 22:24:58 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-cced5c6cfba5827dcffee8e9542701d65f28aa2723f8e2ce6f44387924c0e9cf 2012-06-28 22:08:04 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-d6f896d1a421231ed3bab749177f993b515d2f582120b1eeb47dfa0e4bd64fe9 2012-06-28 22:09:24 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-e24bde099c282875228ad1ef3a6bf9f808c1b5d0562ca72782ef8e6a866da5cb 2012-06-28 21:20:32 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-e3a94d52b963f7cac0d151abe886da09dc4302d9347a335b44790451fcc1d84a 2012-06-28 23:18:56 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-e812c025a0b33893067924f7c5c6c923ffee9c76dcd74016e8408f543af75d4d 2012-06-28 21:38:26 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-e8f6e3c3c4913ee28a9f0136bc8fec9faa911bdc7e88a100ab56f3d6c43625e0 2012-06-28 21:49:12 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnin-f70e513f6763be820d96980670060f8143e7cbc2d706d4a6f2dc5d38609522f3 2012-06-28 23:24:30 ....A 24740 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnjf-0e164493e0a517a7fc52d7775fce8faa33050d115b907d3ce30e0eb036409654 2012-06-28 21:53:16 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnjp-2a60070789f12a2d8470f4db1a1180811a5e9b979c14e868dbc0121eb9a9e912 2012-06-28 21:21:48 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnjp-4fc98d2507b3a939dabaae05e5daea8245622bb71c633bd9a0bf33c957cc4272 2012-06-28 21:03:08 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnjp-5b05e145de30b2004240c34faaac14573ca50d241ec39afbd78c04a239f2dd8c 2012-06-28 22:20:28 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-08989cf177258cc6bdc20c5531d10fd45e61b16e26126d12f2c89223ee88be5f 2012-06-28 21:53:44 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-17dafacfd7418cdc3640a4288cce253448333ec92e2a88a3c76308387fc26448 2012-06-28 21:03:34 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-238ca663e979c1b0428e752f8487c723b6907d8f4c3a1a4ce7a248559dc1936c 2012-06-28 21:01:58 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-36debbf927224f184dda85d1e34c08f20c4afdc246cb8fe24430169f77f0f279 2012-06-28 21:49:28 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-396eb2c60c7c9fbd731a42ce4dbd7c02a9e09ead5cba7661a9cfeadb4075a406 2012-06-28 22:18:56 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-3e6f79fe98900748e66e12c78f340625c979cb1a0f4dd4bdb9edb59062243fbc 2012-06-28 21:52:14 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-5daad818ba3f0884bd7694a66f41ca53dfb16a194cff0db0087d369f367bf600 2012-06-28 22:05:38 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-61608c324e5b31978b34d122cc884468bfbbc815916c8c1ac6adc403793cdb27 2012-06-28 22:04:02 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-794e2f0a1aeef794f5c2c68fb7fae46469e64bf6d533675091ca69b5a679198c 2012-06-28 23:11:22 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnka-bd955c2f88dc79845114078ac1847a1e6cb8f89b53cfd38ece6f10ea5d732e9e 2012-06-28 22:44:06 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnkd-193060f037bd51dfacfcb61c95ef39f6077a354794d5716eb5028e9eb6fa6170 2012-06-28 21:23:56 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnkd-451efc81000cdf6c2396deb8463685eeaaddfe0c16a73c9475af34791c413d95 2012-06-28 23:31:50 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnkd-7b39d0c65129493dc44c01da7eea6022c0f047e3fcb635c1570fc66917d6b9c3 2012-06-28 23:03:10 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnkd-88389ffd5545938bd5447b6772d24b6fdf9d34286d07a4c93e644b593c6d8a58 2012-06-28 23:34:58 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnkd-a4b79573360c6e0cf03c9bcb2184d59cd2e70dd083a39b90082bbbd8ed6a74c3 2012-06-28 22:08:14 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-03c7d20c42ff3a198c8e0d2af71c35069aacc93a7877251a75f2ba715a9ab636 2012-06-28 22:20:44 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-057db513c0a7c8c2c7372d7fafd9486662c989d188b0eb850667d26ef0791642 2012-06-28 21:20:58 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-0ac9b51240a4c7448acec2ac26a89aac557824302b1bdbf02ad95573f711e23f 2012-06-28 21:57:28 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-0fa0eebe85a0f91d58fa540d2da901fb91e05c087f368169b9ceb7d6a310d1e4 2012-06-28 21:02:10 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-1ed00a9478b25b0259d0de55983184a4ea53e7e9fc579ff78191ac2ad0060641 2012-06-28 21:21:50 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-21e4b48d0de84496097f8b636052b320aa05b4dee5000ba6bb029461b8d9a556 2012-06-28 22:04:46 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-26f241bdc4a1ae5813b0d4bd3f617937d3c432e11e18b58031d33a66a05a55a0 2012-06-28 22:06:34 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-2f7c25f7498445ead91a0888cac80479208d98726e0aeba87853cc127f372a2b 2012-06-28 22:33:34 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-464257ac58df9b22343af836bf730a69e90b3f21043eaa8b34b3d5a0c28ad8a9 2012-06-28 22:08:26 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-470d52d8e4321ec4dc2d4407dee032a48c6a97be6793137c46d67522c8bbe60b 2012-06-28 22:31:46 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-543b57d513076f0d22d6b0cf462f68613d65e9728e02e70536092426121d8e12 2012-06-28 21:55:40 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-735a5f006d8f7282978f2f8230ae9ebff47fe4f363493306ec2b1ad5d2db4c95 2012-06-28 21:35:42 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-7ad9fa26eeaa6f9f142ba8a1dbae6b0a7916c2a221f7e0b331f82bc3ac429dac 2012-06-28 22:05:44 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-8c7690729af5054e226aadf613a4073eccf4f194e48bc962ad776ed6287bb3f6 2012-06-28 23:04:44 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-9008588b3e45e2856bf27c8a52e9f6d1779b21babf0e192cfe7134fe47695712 2012-06-28 23:06:28 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-9bf9e8b6cc0641ed356a24525a97ce623be5d6f22392c03d0d032cf1fb3424af 2012-06-28 22:17:38 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-ae3136458bd87dad67cb93f18cd933bba61ecdc57742fcc2336dafa1c70fcdaf 2012-06-28 22:03:14 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-b9c278946f19e2f94e5e36fee49f807afa863943855501ba0aa87f4b60ff6b98 2012-06-28 22:04:00 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-cd427a2d4f89a4d305bac4723f5ae3b3e73871796fa118fdafcbfc54891ebf5f 2012-06-28 22:21:24 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnks-d8b68ba98657fe84c92f1dae78491971c8c26302c55507498aaad83614151e36 2012-06-28 21:41:40 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-1efa2f836eb4d78a7c0c5caca04265ce8c58f6a0127f3152239f09236e5bac93 2012-06-28 22:03:36 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-4a690c46b589659cf250c24dbac4b37bc4323bcc000b5136ba3a205d33d88316 2012-06-28 22:19:08 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-540f2dcb2e375983f5509f6b58bac453863fe0eebd3aea74f7f8a15790d2b518 2012-06-28 22:32:24 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-6edb64365a76942d6b4aec162e8a0d9d0093560e2174bd6fcf2a333e181d2bb1 2012-06-28 21:01:52 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-90d4a7e81d9b76b82a096920a43d7b7b3a8aa545c88779b2b39808341b4d8c90 2012-06-28 21:49:30 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-944d4ba3cdfbcd6aaa103afef30a6ac7988ea786cffe90531de25d33e09e6752 2012-06-28 21:35:20 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-9b73aad81aa3876a207445c3f0f1993d2adbda8c05323a0babaed1bdccb8f5c6 2012-06-28 21:02:26 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-a2d4b106bf17f51e79ff5de1ae021e05a170e014444b65479595779937ae116e 2012-06-28 23:13:12 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-c9649885e6c0b9674f445e302c7546c7fdd30217436d17a3c2c04976168af34d 2012-06-28 22:05:24 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnli-ee630660f61b3c5b5eec12759edf60dbee69ae62ac7b7cb8e907166268798850 2012-06-28 21:14:40 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-100f371e357bdf46e1cb649c1a576039cc6ffc0e533ef6019741f9f5af9c4df5 2012-06-28 23:24:48 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-115d5a75c7cecd0b4cb5c82b196639cc163201511971a45e648bb571402b3c9c 2012-06-28 21:35:50 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-1fff318e3bbfada388d7cf80dee868b498c35deabf501ecbfed51151f9055eeb 2012-06-28 22:46:14 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-271c9266a6fb35b427ee67eb35be1ea559d9cb752e25d18afe289711e65a8a61 2012-06-28 22:15:12 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-31bc2da4bf554c7d9fce279238cb293cb59dee63ad5c3caed955d682d59104b0 2012-06-28 21:59:34 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-47443f676ceba6bac78d498770a9f9aa284c0ca0845b5a36cc78e5038f69839a 2012-06-28 20:55:52 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-48505611010e097cdd7d101bcb9c469488591fd97a228b9a5106d03b37eb6e07 2012-06-28 21:35:42 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-554083e098ccf89857d27a25c5c129af1c08ba4fc2e3dfadb1b3495e3653eba8 2012-06-28 22:57:46 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-6c11d890a3ce61a60a8aa4ad1d68601d4d05d833570cc2368cd34c337043d956 2012-06-28 22:23:24 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-769359a0a8deb5e6e125e6c3ef074ea01b6a486de3d8e40b611381d8c4ad491c 2012-06-28 21:06:12 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-781e3acde4f32704bb80cbb49b029fcd2e0198f68d075386d222afabfd10ca8d 2012-06-28 22:20:58 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-8fff843ec903a78b0e62b50056cff83262fcd82f8a76dfd7cfa2a811b1f6ea09 2012-06-28 23:05:50 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-97290ee54b4448301f49a25ad48967b6d68439c9b3590c6d4b5488cb13d5975e 2012-06-28 21:54:04 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-b8f070b91fae435c744eb4c36d3264bf2d3e3e36d5d8b9bb35af17c96d328e6e 2012-06-28 21:43:58 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-bc0d288110890412c91d267fd9255e2f7b4eb645724d952abe38b7585ece5d87 2012-06-28 21:26:54 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-be7791cfe2e58231be265707c3f1a1f627bbace666329ea4fccaa0255667efcf 2012-06-28 21:49:06 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-c109c50bc42499651e802ee6503d9c296e70984ffac4a62d4d11146e50609f1f 2012-06-28 21:06:28 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-c8947d97dc7a779a596ab5c358b00a8b273e73b53d5875f477dcaf812f3b84e3 2012-06-28 21:01:32 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-cd088a663b65b2526616af93170390511713dc47291615cfbd1b10a1ffb5a7e7 2012-06-28 21:00:28 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-cf7e068283b0432e2c60efce99a7720d5eed69dd010c0c0a5aa8439bf5e55807 2012-06-28 22:24:14 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-cf9836c4f3485de155123588978cfbd4f2f5a976742ec617a158b83e226a1880 2012-06-28 21:32:24 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-e60c3a914ee1bbc7ca449956cd97f656f8d1edd502c9bcd77c145d88d17393e5 2012-06-28 21:20:32 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-f10ecda327eb321e1aff9c7434d460e1e4f1d28ae77b88007b237151d5d9da22 2012-06-28 22:31:16 ....A 33437 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.fnmx-fd996727102d6a4ed55a0c994478e39036c1ff8e88c1274fcf98b9d30712a617 2012-06-28 22:23:54 ....A 34304 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.mgr-ca80950d57a03bd32eb2b9187d429b1708965cd6bf122cef2d3298d6ae37dbab 2012-06-28 22:44:00 ....A 17696 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.w-18cc457dd221637817bc59ff99807af53a16b5a7b997cc57c659f4fd0987a18f 2012-06-28 23:15:30 ....A 11040 Virusshare.00006/Trojan-GameThief.Win32.Frethoq.w-d4b2f266ff914d59a601f9dae82598ee93db9e2d631e3032404726e38ca79026 2012-06-28 23:27:06 ....A 12288 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.aee-32cd0c070fe816f3f77a93385510f1bb3da96776273ae13ecf683516846a6228 2012-06-28 23:26:28 ....A 75264 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.cd-29ec4e23f4d3f9e53170b932a788e10d2541ca22114176c5d41994b85fe1d16b 2012-06-28 23:38:36 ....A 46592 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.cg-d1b181c2e76b41fbb3a30d0c40f4caad893f92a9c4e8f0531c3f5c341744b630 2012-06-28 22:57:52 ....A 63645 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.ei-6c70567f6798f33940b6296279fa1d07b3d004cbea36b8260f725ba2f93767ab 2012-06-28 23:38:44 ....A 13312 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.ev-d3377189c3695270bd8eff695f8f56a769291fcfc92dab6879a82c15aa40bdd1 2012-06-28 22:52:54 ....A 7680 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.fo-52b333d37ee0a84bc4a2111ea90068ae04c988852c27d993ad9406d5e0744b14 2012-06-28 22:49:28 ....A 13312 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.ft-3baeaf72aa86db8e9a4c99680fbccbaf1395d13ee5e4aa9a9287eec4002dbfff 2012-06-28 22:48:28 ....A 46080 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.mb-34b77e78b28041d6afe5c0a65ea76e32b4acdfe321797773a5d1c363be3808d2 2012-06-28 23:28:26 ....A 75776 Virusshare.00006/Trojan-GameThief.Win32.Ganhame.xs-470d10e259c5ec47283ef85f8f98087e8fedc550db9e58e90098e95ff7736009 2012-06-28 21:08:38 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.Lmir.aae-880889371a9e3324aff8e27f91ab59436a62ade4bb6cfa11e94907d4cf5b08b2 2012-06-28 23:34:34 ....A 50688 Virusshare.00006/Trojan-GameThief.Win32.Lmir.afi-9f1efe91d2e3f82613b92a3ba3020013f93d608bb7bd8592c96051adf689c498 2012-06-28 23:32:46 ....A 439808 Virusshare.00006/Trojan-GameThief.Win32.Lmir.aft-881864c2d4e49c12c14615ec7da062a8dcfd18cfbc53766a5a789a7e0d639c9a 2012-06-28 22:21:28 ....A 94208 Virusshare.00006/Trojan-GameThief.Win32.Lmir.afx-99166c79f7b1965574ba1eff71477df77c594205a55b6d30fcbe399e60fa4671 2012-06-28 23:32:20 ....A 61952 Virusshare.00006/Trojan-GameThief.Win32.Lmir.agc-817de6a2e9873a1057ecff8dcd391a46a59e1e4e9963adcfa33f1a19afac84eb 2012-06-28 23:32:14 ....A 152991 Virusshare.00006/Trojan-GameThief.Win32.Lmir.akm-80677dfb242264047731b1581179616f26d5fbfe8cbeee9226a1aec09b953aa3 2012-06-28 23:28:44 ....A 241713 Virusshare.00006/Trojan-GameThief.Win32.Lmir.akx-4b311e21653a1413f973bdf091f9fbc4ef55fb284ed41ee1e6f85e238a30bf13 2012-06-28 23:31:26 ....A 133632 Virusshare.00006/Trojan-GameThief.Win32.Lmir.alb-7519a0a2cb7b35f48ae2c26ff1ad3bd1db7db29d7331450b1764a988a5a5c849 2012-06-28 22:47:16 ....A 991232 Virusshare.00006/Trojan-GameThief.Win32.Lmir.amc-2d8426e0a59919d8b1837c645d33d92fe26dee8e7eaf1517e6b7c4fa566b1ffa 2012-06-28 22:13:06 ....A 170920 Virusshare.00006/Trojan-GameThief.Win32.Lmir.ans-2cebe3d563e7c6a786380f288dd443ba1b0edc8fe0c0597d756803f977d7cff6 2012-06-28 22:13:04 ....A 171545 Virusshare.00006/Trojan-GameThief.Win32.Lmir.ans-bb76e8ee77e6b654515c62ac38f29ce01e93d63e87ae7b5c11d0c193ac782b90 2012-06-28 23:30:12 ....A 19394 Virusshare.00006/Trojan-GameThief.Win32.Lmir.apl-60eec5f4a880742c654e426a2099331f3aa92a238c9f0055f53fb8c991cbc3ff 2012-06-28 23:33:08 ....A 32574 Virusshare.00006/Trojan-GameThief.Win32.Lmir.aps-8d3c62c76bd8489c0b19a841b84e340809e1dc6f1410f4b9255b68644e7edbfd 2012-06-28 23:34:12 ....A 46560 Virusshare.00006/Trojan-GameThief.Win32.Lmir.ase-9a47bdcdf4fc70a09eb032b43deba5d4499ec657cc1d3e6f63ee2b3bbee9a7f5 2012-06-28 23:37:06 ....A 90249 Virusshare.00006/Trojan-GameThief.Win32.Lmir.asf-c0a074500fce8bde697cf3d51a6d6319a2aa6bf767c9e6a03ba2e6b069cef904 2012-06-28 23:24:26 ....A 80689 Virusshare.00006/Trojan-GameThief.Win32.Lmir.ast-0d8eb12a92fa6c3202f70504a6a448eb90ccaff4bf2ca06df9313931efd6a09d 2012-06-28 23:27:36 ....A 245917 Virusshare.00006/Trojan-GameThief.Win32.Lmir.aup-3968e356a34ff84936a2d28097ac76c518f371876156f465c7f9aff0a69fa16c 2012-06-28 23:26:42 ....A 485260 Virusshare.00006/Trojan-GameThief.Win32.Lmir.axgg-2cf26fb07b1e0722e20a7ec162d7cbdabbf09a54158c58827e52594bec06f762 2012-06-28 23:05:10 ....A 53248 Virusshare.00006/Trojan-GameThief.Win32.Lmir.axis-92736a06ff82c688b44b262797e9e6497094b7846c3aff20294a48335ec81654 2012-06-28 23:27:10 ....A 178993 Virusshare.00006/Trojan-GameThief.Win32.Lmir.azx-337c5a294bafe8d4b4d5f50adf08568013d6a63e510360046cbc035957320060 2012-06-28 22:49:08 ....A 102400 Virusshare.00006/Trojan-GameThief.Win32.Lmir.bad-38f8086bc8a5ac93a595f4cca6ef085eb6b3a50b5bb3bc878978624edd9723b7 2012-06-28 23:10:14 ....A 53431 Virusshare.00006/Trojan-GameThief.Win32.Lmir.bcv-b5734456b970ed1694bc5d5254178811c0b9a150333e6273a36d5239c7ff5dc8 2012-06-28 23:23:54 ....A 47315 Virusshare.00006/Trojan-GameThief.Win32.Lmir.bfl-07cec4b087bed35b0f1c95f3f90ab2a0848711bd286f5d90ac27d19787863416 2012-06-28 23:25:36 ....A 81201 Virusshare.00006/Trojan-GameThief.Win32.Lmir.bih-1c34a1d66dcf40251dbfa023bd3bad3b804c6c2581546c76409f728538974d14 2012-06-28 22:52:56 ....A 32281 Virusshare.00006/Trojan-GameThief.Win32.Lmir.bnf-52c3767faddbf10b181b078351829f54858fefeba822ab702d513ebb5b0c6a27 2012-06-28 23:28:58 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.Lmir.bpa-4e7eca6962c6432a8d0fc4f426c41364a5214375964e65e3945e3ca7f856b868 2012-06-28 23:39:48 ....A 290596 Virusshare.00006/Trojan-GameThief.Win32.Lmir.bpp-e04d05e54f45816f8433386781cbc295affe8b91f827c65e42b19706b26b28c4 2012-06-28 23:26:00 ....A 59904 Virusshare.00006/Trojan-GameThief.Win32.Lmir.gen-237ff96699bff74eec3f1932be741e804311b074bd508f909843574ba01f4cd6 2012-06-28 23:27:50 ....A 59724 Virusshare.00006/Trojan-GameThief.Win32.Lmir.gen-3e670029f580a141f3665ad18357009a3b43a1c63a5ece476b9282608d43402d 2012-06-28 23:30:50 ....A 121856 Virusshare.00006/Trojan-GameThief.Win32.Lmir.gen-6c10a716fadcca01533f902c5adbcc27bf2587f9dcfc059305b5f37724075988 2012-06-28 23:18:10 ....A 59481 Virusshare.00006/Trojan-GameThief.Win32.Lmir.gen-e36ce86e0c9216fb4ee84a4bb80e937121d40f44a57fffc21dda11c2cc154081 2012-06-28 23:38:44 ....A 55089 Virusshare.00006/Trojan-GameThief.Win32.Lmir.jvu-d3379f99ea5700e0134e4cbf2e65d1c619385de98abfa8365fddaa9e6aa128a7 2012-06-28 22:29:50 ....A 212992 Virusshare.00006/Trojan-GameThief.Win32.Lmir.oa-6405b8bb1ab4bafbc4b7f4bc28cd7cbec672c29c9a9434c3b155e9a6e78666f5 2012-06-28 22:31:08 ....A 108675 Virusshare.00006/Trojan-GameThief.Win32.Lmir.pv-046843d6fd94845b89db3e3c750f05d17a9839a75f7ebf48e356f7a199cde07a 2012-06-28 23:26:40 ....A 242176 Virusshare.00006/Trojan-GameThief.Win32.Lmir.tn-2c7c708c6a1ed88fe4276e93f23f9460c9bd263b0ed4b534384ac5196811a0e7 2012-06-28 23:35:04 ....A 590848 Virusshare.00006/Trojan-GameThief.Win32.Lmir.wk-a6cb52b3869681f77b2905598bdfffaac9423743b393ea539ade075adc19b2cb 2012-06-28 23:09:04 ....A 241715 Virusshare.00006/Trojan-GameThief.Win32.Locawow.f-ade0486c0fff26a793e5881c80f45dacc80595a0d3a90b4c5efdc41bc162eabf 2012-06-28 22:03:18 ....A 112255 Virusshare.00006/Trojan-GameThief.Win32.Magania.actz-5e99f77c8d1c46c29429f76d463de5cd80ad85c39f6b0493b6e1dbc43de20a01 2012-06-28 20:53:06 ....A 54891 Virusshare.00006/Trojan-GameThief.Win32.Magania.actz-70ad902ac688ad5e7b01e50e44a4878106a6053a0e47ba59e25aba41b0854c4b 2012-06-28 23:15:38 ....A 9728 Virusshare.00006/Trojan-GameThief.Win32.Magania.akuj-d55b691fb491b72d3da852a01a7b421e37664c48b8ac242083e646d38de3c732 2012-06-28 22:13:28 ....A 93783 Virusshare.00006/Trojan-GameThief.Win32.Magania.akyn-422cd9c6b65b25f4a65c158d30da531ff546d8ee6e98fda3bde85cbd13c2299d 2012-06-28 23:32:04 ....A 348188 Virusshare.00006/Trojan-GameThief.Win32.Magania.akyy-7e73c07663b568ddd119f8d7e5bdf87bffd7507657a0a4a8a7a860bf560c84ff 2012-06-28 23:34:36 ....A 231964 Virusshare.00006/Trojan-GameThief.Win32.Magania.akyy-a001b568f6cca9f506716552325b471e3d1e1e1d2919a10427e1adddd0839c79 2012-06-28 21:59:50 ....A 94343 Virusshare.00006/Trojan-GameThief.Win32.Magania.aldr-08d0e806698a773fc1d57da2dab732f69ce4fd483ffbf77f65f84beaa8244616 2012-06-28 23:39:40 ....A 14462 Virusshare.00006/Trojan-GameThief.Win32.Magania.ampr-dfa86bdaf537da1a5d4151b276b98a1412d17787e74ba0e44124f210d21ebdc0 2012-06-28 23:13:04 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.Magania.asex-c89a8d8272894b2f1986aab42a5b81305e5d0ea535e7d47f93da783f9f1f19db 2012-06-28 23:30:18 ....A 161415 Virusshare.00006/Trojan-GameThief.Win32.Magania.aszx-6328bcda2bd6a00930ba5f35c89e0d2690d865ee637e5f6eabb43fa18578d414 2012-06-28 23:17:18 ....A 329728 Virusshare.00006/Trojan-GameThief.Win32.Magania.augv-de855a6ff8961e01fe80c3639aa9faadd30f89c3da61c656f1831744d3805d4d 2012-06-28 23:32:40 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.Magania.aunp-86e3aeec5a4980539f945fd7f40b4f93d37e0498a614e38e3bc9f89a8ac5c484 2012-06-28 22:53:24 ....A 140919 Virusshare.00006/Trojan-GameThief.Win32.Magania.ausg-5544ffa837e15ce8e770275ec81061a06f089e4129fd6b8e3cb847b4f123d65b 2012-06-28 23:29:28 ....A 83019 Virusshare.00006/Trojan-GameThief.Win32.Magania.avlk-561f307910a578483150e15235b77e81b80dc64e2ec63cf0797429ccc9778ce4 2012-06-28 23:17:22 ....A 107655 Virusshare.00006/Trojan-GameThief.Win32.Magania.axig-deb3401803a8707155f38e2d40f7275213c5f671da9a2df6033e19193aabd257 2012-06-28 23:05:14 ....A 69723 Virusshare.00006/Trojan-GameThief.Win32.Magania.bbjg-92b255f17f0ad7a19a61aa2b24f928df8374f14782c860922d9782b7cc738d2d 2012-06-28 23:04:14 ....A 108281 Virusshare.00006/Trojan-GameThief.Win32.Magania.bciy-8d8f0f3d0f1f1151023932248b4e0337393c575a3e0ed64184e5774a47fa7812 2012-06-28 23:19:48 ....A 32566 Virusshare.00006/Trojan-GameThief.Win32.Magania.bcr-ec87d8bd1fc0b405b089f96df1c684de14b72577f7f3225accf208d7aaf4721d 2012-06-28 22:19:12 ....A 386602 Virusshare.00006/Trojan-GameThief.Win32.Magania.bfet-6f5901219e6470c369ae1738e7913938fd274825106565e80911aeecae200ce9 2012-06-28 23:36:48 ....A 18517 Virusshare.00006/Trojan-GameThief.Win32.Magania.bghw-bd19ea141b9675bd4b93790de2730669a232bea518bfdc6f46a4a8bf15a5e343 2012-06-28 23:36:20 ....A 70656 Virusshare.00006/Trojan-GameThief.Win32.Magania.bgv-b7c446b78859c69bde120bd7170bb8a4f044247374182f976d97afcc06a85f84 2012-06-28 22:58:50 ....A 17004 Virusshare.00006/Trojan-GameThief.Win32.Magania.bouf-719f6c5888a1ed83c79d4337a3dc1657b7b3aca3b72d9c7a5088ce6e6b57074d 2012-06-28 23:00:50 ....A 60416 Virusshare.00006/Trojan-GameThief.Win32.Magania.bpat-7c5e812eeca59fe5537ff8b6f995b4367742cb6c03e313b20df622f0ac23ce78 2012-06-28 23:11:02 ....A 107304 Virusshare.00006/Trojan-GameThief.Win32.Magania.bpkq-bb22cf567316ca46f49a11ae01ecb06ec611f76a2d20f21d2738234f0e8e9cd5 2012-06-28 23:14:00 ....A 104254 Virusshare.00006/Trojan-GameThief.Win32.Magania.bspp-cdc9336cb0020d6d4b868c0c6832b2dc5c7b0ddd683dd3cff5f07b886a26f767 2012-06-28 23:09:42 ....A 156629 Virusshare.00006/Trojan-GameThief.Win32.Magania.buoa-b1cdf4c8941489cc2779d2f56a924fb2619d530a46e526becd19dac3f27bbec8 2012-06-28 22:48:50 ....A 90112 Virusshare.00006/Trojan-GameThief.Win32.Magania.bwry-36f5d1b3a090962ea115c024cc0545cce26fbdcef6442534c1f8ef9a042f06db 2012-06-28 23:21:58 ....A 1254400 Virusshare.00006/Trojan-GameThief.Win32.Magania.ccou-f84615ff748cecf980da3becef5fe10fa7b34f5d48292e834362a2eed1a498fa 2012-06-28 23:14:06 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.Magania.cisa-ce14ea6d4efabb8d53f4781961300078da91ff609ba22935199fee2ffeb2bdfd 2012-06-28 22:48:14 ....A 175104 Virusshare.00006/Trojan-GameThief.Win32.Magania.clrq-331c7b4ed0cbf572c9c25cb2dc6dad5c45019b4f07907a8a74b2fe82023985fd 2012-06-28 23:24:28 ....A 2677 Virusshare.00006/Trojan-GameThief.Win32.Magania.cmdy-0dee093a66b7a779cd3dde6c71297b814fe50277e4b817736743089381ba9434 2012-06-28 23:36:44 ....A 96799 Virusshare.00006/Trojan-GameThief.Win32.Magania.cnwa-bc7afddd37c004404bfe7a2b180a78b352b27193ab8eb378ae6061212c02644c 2012-06-28 23:30:20 ....A 59947 Virusshare.00006/Trojan-GameThief.Win32.Magania.cnzx-6417cd6b79e9219ad578208f7d5916049f72723c74c3e3b72605f629b27cfb84 2012-06-28 22:56:30 ....A 97792 Virusshare.00006/Trojan-GameThief.Win32.Magania.cqhj-6590c41d4b1577ec84eaf9441c4af360e32835f89c1c434d8615e309a4b08dd5 2012-06-28 22:43:24 ....A 92672 Virusshare.00006/Trojan-GameThief.Win32.Magania.cqmf-1617b072bcf438fcf559a2cd61a0fd98205bc83acb2fa4063d00c941c48884e8 2012-06-28 23:22:22 ....A 998400 Virusshare.00006/Trojan-GameThief.Win32.Magania.cqov-faabdd3453831d5790e796b27f555d3b85c785660a468d1e2be39907b4746b6e 2012-06-28 22:54:04 ....A 375296 Virusshare.00006/Trojan-GameThief.Win32.Magania.crmq-58b73cc11418c51eaefd67d09ad85274fe17df2a56951d3bcacf67230fa729f6 2012-06-28 23:09:56 ....A 139264 Virusshare.00006/Trojan-GameThief.Win32.Magania.cryu-b3a7d99fed447e8086d1d857f81a984879dc68cbe29a0124e9c3996dcbe82558 2012-06-28 23:03:58 ....A 131115 Virusshare.00006/Trojan-GameThief.Win32.Magania.ctdf-8c4f28006e4ab120916fbdf8a3a24faf4f02c6fe62aa6511527a41151bb50e0a 2012-06-28 21:01:04 ....A 95744 Virusshare.00006/Trojan-GameThief.Win32.Magania.ctkp-faf1f09654da6c513b89f03125305b460aa603330197284180011080e99a2f98 2012-06-28 23:27:24 ....A 91456 Virusshare.00006/Trojan-GameThief.Win32.Magania.ctuk-368f2968121aeb77cce6df2836d123dda5a85bdb20afa09083d43017c504d8aa 2012-06-28 23:29:02 ....A 91456 Virusshare.00006/Trojan-GameThief.Win32.Magania.ctuk-4f77bccab173602d88ab8b582ba77d3e79dae78baaa45a0c47bc35e4acc76068 2012-06-28 23:33:30 ....A 1844560 Virusshare.00006/Trojan-GameThief.Win32.Magania.ctuk-9275ab4fc74dde6c20600a3402d86136449ff6a9e1914c4f20e29bf3696bf101 2012-06-28 23:34:40 ....A 633643 Virusshare.00006/Trojan-GameThief.Win32.Magania.ctuk-a10cee674317e81e7ac8e8b072c476f83b46c78ff1cb1780979750969b5721b9 2012-06-28 23:35:06 ....A 65536 Virusshare.00006/Trojan-GameThief.Win32.Magania.ctuk-a750db712399b199599fc8dd713402bef6d0e66caeb0836c201d11a78e1058f8 2012-06-28 22:46:26 ....A 18515 Virusshare.00006/Trojan-GameThief.Win32.Magania.cucg-2853e4cc0ce71712d67b677862b5441187bbb4175c9437f60cabb7c3722b25f4 2012-06-28 21:53:12 ....A 303841 Virusshare.00006/Trojan-GameThief.Win32.Magania.cvin-ae07b58b9791be0dfec4037444f53e07d4b5bfce9f36c52eb4aec8a02bb85cf5 2012-06-28 22:29:04 ....A 99328 Virusshare.00006/Trojan-GameThief.Win32.Magania.cxku-e0cbf28879112f388c52f8088123126b9b666b193927a3aa03613fb9e1f346ce 2012-06-28 23:09:34 ....A 8971264 Virusshare.00006/Trojan-GameThief.Win32.Magania.dagn-b12a032ec00dcf1e554f0f7f8633e214b6e15f3c04fe24056842660f85fffa9f 2012-06-28 22:44:20 ....A 56867 Virusshare.00006/Trojan-GameThief.Win32.Magania.daju-1a4b8e10fb92fb20be8b8b1efc163d10e2955e23a51836a27faffcc39517536a 2012-06-28 22:52:44 ....A 1985587 Virusshare.00006/Trojan-GameThief.Win32.Magania.daul-51e68e0591518c55c60773b455fe67f35c92d53120fd5399873692c9212f5b0d 2012-06-28 23:34:00 ....A 16384 Virusshare.00006/Trojan-GameThief.Win32.Magania.dazj-987d5f52aca7552b171dad5fcd9195864172273680f27cfbd01c68578a5cb7a7 2012-06-28 21:27:08 ....A 96719 Virusshare.00006/Trojan-GameThief.Win32.Magania.dbba-23f50167fcf5004294ca78d55942985e10cb94474302b033e4c87014e1f054a4 2012-06-28 23:18:06 ....A 281808 Virusshare.00006/Trojan-GameThief.Win32.Magania.dbeu-e3276e7f562b524e64cfe89e018485d87253f2d974e2408f8eed49705524ec9d 2012-06-28 23:21:30 ....A 8284160 Virusshare.00006/Trojan-GameThief.Win32.Magania.ddld-f570068637105a06e1dbfbdc9c65fdfdbfaceab95c2af809c5b8f461b21651d8 2012-06-28 22:59:04 ....A 85504 Virusshare.00006/Trojan-GameThief.Win32.Magania.ddtr-72e1c4438f413541bf727f31b6927612b6bba60bba4f5b523f1c336003464df9 2012-06-28 22:53:44 ....A 175204 Virusshare.00006/Trojan-GameThief.Win32.Magania.dekf-56f7078d7f8ecc5c90de56022b332f970e4f2e57a494a328abe71a47d4b872e2 2012-06-28 22:49:40 ....A 854528 Virusshare.00006/Trojan-GameThief.Win32.Magania.dgsf-3d0bb46609c2e8980f09bc0e233108d80b3da0c05f44baacde880607ce8477eb 2012-06-28 23:29:08 ....A 81408 Virusshare.00006/Trojan-GameThief.Win32.Magania.dhff-5129aa77b41d8ac581eea5ebb393866290fc701a688b33b956f7b46d103337af 2012-06-28 23:23:44 ....A 326375 Virusshare.00006/Trojan-GameThief.Win32.Magania.dio-05cf8d46b054cb45cb61cdcc787253f56cddb5004454ec2cf6fc2d11656029ad 2012-06-28 23:36:14 ....A 763232 Virusshare.00006/Trojan-GameThief.Win32.Magania.djef-b5fb8b9123d1d157e89c4095693ebd404b08c1db8c7b3fecb8da06b0b39c70d5 2012-06-28 23:22:36 ....A 54784 Virusshare.00006/Trojan-GameThief.Win32.Magania.djmk-fc1170bc9564593dc8ccdd93c659e37fef6eed974b60c4b9f34da90ba2694289 2012-06-28 23:00:56 ....A 180224 Virusshare.00006/Trojan-GameThief.Win32.Magania.dkhr-7ccde753998230b84a055d33d7344f40bbca76954f6f8ffd43f63307f670b78f 2012-06-28 23:09:44 ....A 1466368 Virusshare.00006/Trojan-GameThief.Win32.Magania.dmgq-b1e488136676c57fca89c54d4a345b5d7d36a109b5dd549b78d71340553cc10e 2012-06-28 22:45:42 ....A 316928 Virusshare.00006/Trojan-GameThief.Win32.Magania.dnsa-2349e35a67cebed41d0dc4a8ef045a97a11e1cc4f756153507dd841761e336bc 2012-06-28 22:56:06 ....A 109339 Virusshare.00006/Trojan-GameThief.Win32.Magania.dnsa-634ab1280bd61610c1c11411194ea3fc004c7e6275ce498a7547c2a45cf2f2c6 2012-06-28 20:54:30 ....A 125570 Virusshare.00006/Trojan-GameThief.Win32.Magania.dnxq-a5169ad18d183831db732f9043d86bbf48d97f62429e16fd20dd1130349dda79 2012-06-28 23:40:06 ....A 22774272 Virusshare.00006/Trojan-GameThief.Win32.Magania.dsbr-e34b62542ce9ed58576a04872a308808d7dcbd958646ec7b33b4664f65d7e831 2012-06-28 23:13:12 ....A 16936 Virusshare.00006/Trojan-GameThief.Win32.Magania.dstb-c9645b91a79f3d0bc7a1da6f711db674f6c28172294062e65106835e2d6a2d66 2012-06-28 22:53:56 ....A 390310 Virusshare.00006/Trojan-GameThief.Win32.Magania.dswl-58325a78f007c1b49b0130894bd58a00c77d01d266aec229a012839f4c08c828 2012-06-28 23:27:10 ....A 822784 Virusshare.00006/Trojan-GameThief.Win32.Magania.dwdg-338d507b61885e2c27f8f9bcd82aace539e37d74bc06905fa14979a2f517ff5f 2012-06-28 22:44:14 ....A 30720 Virusshare.00006/Trojan-GameThief.Win32.Magania.dzed-19ced2c29c5f56b65319723ebc6770aa0cf19c0bd327304b9afdc4c9f9e4fa5a 2012-06-28 23:24:04 ....A 114688 Virusshare.00006/Trojan-GameThief.Win32.Magania.efdy-0959747cd53f2b440ea7db8ab7c5c708194269d930a11a7164927f5f2f2bc3f7 2012-06-28 20:56:50 ....A 662528 Virusshare.00006/Trojan-GameThief.Win32.Magania.efdy-77f67547ded7bdf9d5723e0405b6765ef838f35096a7dde479d4412213ebcbda 2012-06-28 23:12:30 ....A 95744 Virusshare.00006/Trojan-GameThief.Win32.Magania.efew-c53857315993541430ed7a2babdf5eb6be3f6971791172584a19a28c240b51bd 2012-06-28 21:42:10 ....A 64000 Virusshare.00006/Trojan-GameThief.Win32.Magania.egut-c31e2c1d62593e43a72664d0bb635eb4176772340290d20ff8014bc8e94e7140 2012-06-28 23:16:42 ....A 387835 Virusshare.00006/Trojan-GameThief.Win32.Magania.ehym-db460f80db65477677beb34efc59a448a5709c5909178ec176b970528df86ebb 2012-06-28 22:42:08 ....A 857226 Virusshare.00006/Trojan-GameThief.Win32.Magania.eiet-10d0cc353b1c75c6299fe414661feaa10d8a2bc4a3ad1547012c52f8bc3f477c 2012-06-28 22:52:24 ....A 1523712 Virusshare.00006/Trojan-GameThief.Win32.Magania.ekkk-4fbe9c58e3bfff64bdf42b52f456e289c082bbfd120e2ae2a77430a5c5076a50 2012-06-28 23:25:30 ....A 172159 Virusshare.00006/Trojan-GameThief.Win32.Magania.elbf-1b37ea7ac74d8e969e23bf08af8873d841b6b56f6f185ad7dd9cdd9fd3d30c8b 2012-06-28 21:09:52 ....A 103936 Virusshare.00006/Trojan-GameThief.Win32.Magania.emky-1a4054d77da20ae8692d715d99c6dbdbfc747066582e3919bd4b98e95ba0867b 2012-06-28 23:21:38 ....A 139779 Virusshare.00006/Trojan-GameThief.Win32.Magania.emky-f62c5944013b214f00201c189a5682f1fda7cc0c1531805274736b61851820cb 2012-06-28 23:24:44 ....A 163840 Virusshare.00006/Trojan-GameThief.Win32.Magania.er-10d84d2cfb411738a189cba8c8eb4784547a23e81d4de7caba392119a8fe4246 2012-06-28 23:35:30 ....A 50688 Virusshare.00006/Trojan-GameThief.Win32.Magania.es-acdc2574b9145ba7109cda32780dd610bde143a48ccaae5872b56a20acfc4f13 2012-06-28 23:04:10 ....A 113455 Virusshare.00006/Trojan-GameThief.Win32.Magania.eudz-8d5f96be8508ebfdb1bd0b047af99b05fa0c9bd49ac800d80c5cd68056dfbf82 2012-06-28 21:52:10 ....A 802221 Virusshare.00006/Trojan-GameThief.Win32.Magania.euwr-370cc60c4179fc666f6dcc8d36cc896ca55cfb83e97ff1fc321a9f334e9acbc9 2012-06-28 23:08:20 ....A 762440 Virusshare.00006/Trojan-GameThief.Win32.Magania.eyjj-a8e49841523958b21853c2ddddfcb3ca34e05f4019e842b44c26bb73d8febd8c 2012-06-28 22:16:46 ....A 61440 Virusshare.00006/Trojan-GameThief.Win32.Magania.fbov-521e2824b7925ca6d6f09b53344b6a8347bd54c227910be969801bdb6f691a8d 2012-06-28 23:21:02 ....A 766648 Virusshare.00006/Trojan-GameThief.Win32.Magania.fhsz-f2bef77bcd781a3960baf496b86ba22c8460d621a8ad62d49885de101a9c4634 2012-06-28 22:20:24 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Magania.fkui-27332e1b054b0648adacd38cbfd06549bad7d42a639e9a13d19d9904b70f03cd 2012-06-28 23:36:38 ....A 745472 Virusshare.00006/Trojan-GameThief.Win32.Magania.flbt-babf991872cbf2aa4c0c5eb3cc76aabac4196579f913bd10f98c089561ec67b6 2012-06-28 21:52:52 ....A 135168 Virusshare.00006/Trojan-GameThief.Win32.Magania.flqg-6dd67962d90850927518b8d558f57f98e653280fbad4e467f86eff6592fad8a1 2012-06-28 23:21:30 ....A 120320 Virusshare.00006/Trojan-GameThief.Win32.Magania.fmbn-f559225632acdcf42948ef329423e3cc97f16734924189cacfbfe559335df823 2012-06-28 23:30:06 ....A 179496 Virusshare.00006/Trojan-GameThief.Win32.Magania.fpzy-5f97876b4f2fc4b642d874f55e8caf88a8ededbdebe933d50d9f8e1b4e35c388 2012-06-28 20:57:10 ....A 103967 Virusshare.00006/Trojan-GameThief.Win32.Magania.fqpq-bb5a23c74f29d72f61693f55338bbe70ea81b4d0accb2aebc0b9e70d42fbeb34 2012-06-28 21:24:04 ....A 138752 Virusshare.00006/Trojan-GameThief.Win32.Magania.fuzz-b9d327ace6c08c885601c706ea4a354fd334bc53a9e2b737f0adf1969645f815 2012-06-28 21:45:50 ....A 76434 Virusshare.00006/Trojan-GameThief.Win32.Magania.gech-25585402619ca2738514cb4f57c31c7ad3193be30a870c1dd70ad37b33dbccb1 2012-06-28 22:39:40 ....A 12272 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-06a70e1bc2c4adf218493aa9b364c30499ee09fa2b482ce224c23665d455acc3 2012-06-28 22:39:50 ....A 7976 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-074f0123077f563d8f8db0a15113832e1e593016e55e9aa5ce1a226ef20ba7e3 2012-06-28 21:00:44 ....A 16312 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-0b677c9455e36e7df4d5793ae4868a7181101c401358ee3ba2a6bd7e8b1f421c 2012-06-28 21:21:26 ....A 102912 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-0d1c311894ad4b3650d2e08374bc8d6442df98abb1674961248c6deee9c79594 2012-06-28 22:44:02 ....A 5624 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-18f10a799038bce7e7da0dd72932dc96d38dfbaa74df134b823cdfddaa902532 2012-06-28 22:44:14 ....A 25744 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-19dbd860ed458ae9a861052e0211131f1e21fad9f4a5fb18af7b32db566c654b 2012-06-28 21:50:12 ....A 17504 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-302cb829c11e4e65044a58d1f1164081c8e5d8a902af8470f24d128eef18f2f2 2012-06-28 20:57:30 ....A 19492 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-32cfbce5d9c70d3047214094cea803169cce8ee12ce35989f9f09cb10b2ff045 2012-06-28 22:49:30 ....A 17821 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-3bde7f457a76de86b3b1bae1edde931ca4f85f44f60c4f3dbadb190768522b8b 2012-06-28 21:39:02 ....A 12004 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-45db35e13f28671663cb03a410724e5e5b1c4be394a23024eb1e99337cf84064 2012-06-28 21:53:50 ....A 139000 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-46d1c53a957d51c4705981c02a4879953e95dc8ee12cd4e4818ec526b905df0b 2012-06-28 22:52:18 ....A 15346 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-4f0f2de4d3d95fe0ae2adbe6b2ae22111f8d27dda6839cee6d594a2710031ed1 2012-06-28 22:55:48 ....A 13964 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-623245c4ca7b61aedad329e825bc6d76969f7583630c56bf75d829d949bdf99d 2012-06-28 22:56:30 ....A 17439 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-658fc04b605a004e63513e2f1ab7c713d4bf21b1e16099f3a7722a8960497647 2012-06-28 23:02:48 ....A 45568 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-868416fc49c9d1e71494abdee28c833f17f90c041559f2ec33794a2cc988f239 2012-06-28 23:06:12 ....A 12416 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-9a37b5e4ddc26f5542a9e93533884f80e5ad710889b41f59d1b96d8c313d9db8 2012-06-28 23:34:16 ....A 102400 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-9b40b35817fc703cd51c9b51e05b7b11e594b276c9fd897f36d434de7f3e5e8d 2012-06-28 22:21:46 ....A 24576 Virusshare.00006/Trojan-GameThief.Win32.Magania.gen-f6e86e2e162d81635503029ac1b9a5baac887ead054f0079bb784a98b3d50e4b 2012-06-28 22:54:20 ....A 182784 Virusshare.00006/Trojan-GameThief.Win32.Magania.gfht-5a195e3de2378493e77ad3a705d612604b709985d01f9e2ccdcdf95f985da5dc 2012-06-28 23:24:32 ....A 180224 Virusshare.00006/Trojan-GameThief.Win32.Magania.gj-0e9055ed38bcc638c25e70f4ec46800396cc390c7013b5d5d09f4483a079e4e6 2012-06-28 21:22:36 ....A 534016 Virusshare.00006/Trojan-GameThief.Win32.Magania.gkot-c6975185f3ffff293224a285174de25e4b3db3b0be238288bf2cd46a7c581f54 2012-06-28 21:37:58 ....A 118784 Virusshare.00006/Trojan-GameThief.Win32.Magania.gpmn-ead694051171b39930955f7d47d6b51ec4f345a1a01e16b8b570af2d8b1cdc96 2012-06-28 23:24:50 ....A 102515 Virusshare.00006/Trojan-GameThief.Win32.Magania.gpxa-11acea676a6b8b1e90c123340e9f6c2b515af5aef4b3d33d03f2b9dc37fba057 2012-06-28 22:11:30 ....A 136704 Virusshare.00006/Trojan-GameThief.Win32.Magania.gqgr-3878965e10916858e0c29fba8b5ae0a1c7d04e8b235bb400cc5d4e9fad35525c 2012-06-28 22:12:06 ....A 136704 Virusshare.00006/Trojan-GameThief.Win32.Magania.gqgr-3f98a29b56e819b1e1224c5824c4e9747c87e6170ade3a250237e126d2fdb923 2012-06-28 20:53:50 ....A 136704 Virusshare.00006/Trojan-GameThief.Win32.Magania.gqgr-99ef832819d375c898b08a5377de97a716eddb60715b4e4aa10938909998e436 2012-06-28 21:22:10 ....A 136704 Virusshare.00006/Trojan-GameThief.Win32.Magania.gqgr-9b96f552aaf70dc0601f72d8093aa833bd77a1ab7da1e6a3291bc9b242e10826 2012-06-28 21:56:06 ....A 125952 Virusshare.00006/Trojan-GameThief.Win32.Magania.guyf-694d91d6315eae665e1fc47f7c6969c04b7cfa9b743b19f09171bd981c207e74 2012-06-28 21:20:50 ....A 91648 Virusshare.00006/Trojan-GameThief.Win32.Magania.gvuy-5197ac0ae480a1a6f372ffc83229b908f416d245e8834bd948c7395848a3f1b7 2012-06-28 21:30:32 ....A 143360 Virusshare.00006/Trojan-GameThief.Win32.Magania.gwbi-4d802667738557b30e720820ed325eec2a8bab17e4d8f107b3cecbe79120d623 2012-06-28 20:51:20 ....A 167936 Virusshare.00006/Trojan-GameThief.Win32.Magania.gxer-e6b878e74c83fb3c9efe6ce3e1d05d5794e0f3d36b4ed3bf16d7af2e96a14577 2012-06-28 21:06:28 ....A 172042 Virusshare.00006/Trojan-GameThief.Win32.Magania.gxfl-ccd7efa8c71813525b8aebdb38a17b292a01502a6673a6429a1b588663bee717 2012-06-28 22:28:46 ....A 122368 Virusshare.00006/Trojan-GameThief.Win32.Magania.gxlt-8660be066c3b2b9d484967bfe463b1aa9d5a1ff1a402b71303ab11c903acfd62 2012-06-28 21:57:42 ....A 155136 Virusshare.00006/Trojan-GameThief.Win32.Magania.gxlt-a39bf3e8642a8d39f9de608697d2d18d1e92f4c339f8f614e0e610941e7bd109 2012-06-28 20:55:16 ....A 396669 Virusshare.00006/Trojan-GameThief.Win32.Magania.gyt-c119e342fba7513a29b8db0e367c844d0677e37abe0286693c1c31fc6406cc81 2012-06-28 21:43:02 ....A 68551 Virusshare.00006/Trojan-GameThief.Win32.Magania.gywt-47b59dd58da931be83b2f66853c41364d975e30bf487f8c79dd9ed9dba3fa82e 2012-06-28 22:56:40 ....A 150352 Virusshare.00006/Trojan-GameThief.Win32.Magania.hacd-6666f2f3474749c0a88394e8c2ce00169c1445ae2ac5e805b703e2cb5f53cbc4 2012-06-28 22:16:02 ....A 119877 Virusshare.00006/Trojan-GameThief.Win32.Magania.hacd-6ce3646a7db9b85ed0d1278a8dbe40f7452021794721283493497d1be2a28876 2012-06-28 22:12:16 ....A 119877 Virusshare.00006/Trojan-GameThief.Win32.Magania.hacd-785bd9af33a4fc9c05b7a0b8edf389a9c56a7f2de1ce226a5051e54132c1b06e 2012-06-28 23:31:54 ....A 119877 Virusshare.00006/Trojan-GameThief.Win32.Magania.hacd-7c3bfb28177fbc96897068a5c658553449b94c972945b2e4ed16c3d2cbcc45fd 2012-06-28 22:15:54 ....A 149623 Virusshare.00006/Trojan-GameThief.Win32.Magania.hhiv-adf6703bb0b3996a1a6e14016e3ea43b00796dfaae7df541ba79b9661c51c007 2012-06-28 22:17:42 ....A 102400 Virusshare.00006/Trojan-GameThief.Win32.Magania.hiax-45a5ba8909638777ff70db021bc82d8fea0be79e997ea3c41016f88272437e11 2012-06-28 22:08:42 ....A 246272 Virusshare.00006/Trojan-GameThief.Win32.Magania.hlxq-e50865fd2ef9085bb89a1676e1f5ce1c59acc702f20af9b5cee75d8cd269db5f 2012-06-28 23:26:38 ....A 170658 Virusshare.00006/Trojan-GameThief.Win32.Magania.hrxq-2c6354a924715fdd3f7db3bd719c4a553ae3868d211b5b40bbd478992ed50aec 2012-06-28 23:08:56 ....A 170654 Virusshare.00006/Trojan-GameThief.Win32.Magania.hrxq-acdbeaa4460a0f27b79b43ce47af02ce78a05e0c76ffc9600136a6fda7db9ace 2012-06-28 22:18:02 ....A 176128 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsde-b94b783e300557afb37c598efd3d33cb41f971b336275f7cb7af838379e5776b 2012-06-28 23:37:26 ....A 176128 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsde-c43736c55b0660f1a731f3325271b6ac9ce9c89da239086e0649deae91a553be 2012-06-28 22:13:38 ....A 63506 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-0532e530d1862d97d5a33dc4dfaee24c0b6925dad0a033dd631b04a9cf4a17e0 2012-06-28 21:51:26 ....A 117248 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-0b66bffaa87a9dbbc5ea5d55bd9adb9530068b0daabdd39cb76aeb3aa821c182 2012-06-28 21:32:54 ....A 114688 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-1b79a7adfe527ed62dee6bc24876cd9ed21e6b6fa087958fe0f60ad9a43e6729 2012-06-28 21:52:30 ....A 131087 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-4accb88b4208958c3d409fa59c07157a576a121d0163442a864df314de598f8d 2012-06-28 22:20:10 ....A 161280 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-6c23622add55c27fb4e1efc5acdeb9a06f1e5675e9c7c7029d219c39b444cf70 2012-06-28 22:09:20 ....A 131091 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-6ea994660c89e2fc27259e82863b4622694564d758e1d287a956d9d53924cd86 2012-06-28 21:11:42 ....A 117248 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-7a6f010decfaf8561be56e2ba0d18ade1452bd877aac12acdc1b536cfac7eb4a 2012-06-28 21:09:42 ....A 131705 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-837f5c40adef5acdf24e28ca206c31ce4dde5cb7fcd4c58f1a895cac22c5a1e5 2012-06-28 21:38:08 ....A 131699 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-95b4527eae56457f33c16ed236dea5614e6d16fda12cd4c9f0511b4ffded9068 2012-06-28 21:45:48 ....A 131091 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-9f68fd6bcf5478babcfd7aac755164db0826db715302504a58ecd76e8484dd01 2012-06-28 22:34:00 ....A 131603 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-c1212a06cb623539129582a28f75c2a451cd5b25464e53e1b299928fdb5f25fa 2012-06-28 22:18:14 ....A 117248 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-c2972284afe4831fea5e523be14be8d71f94787bdd341424153624df932be216 2012-06-28 21:50:10 ....A 131604 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsdp-ee385a7c38a026eb1d9d0436a7ff6ed25553d6d3843efafd925d81cec7c565c3 2012-06-28 21:05:52 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-10076322cd202725f38b9bbcea9e6f86789423ea2be8c2f9ed4785937b6ae4cc 2012-06-28 21:31:10 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-408632ad84bc391103e20efc4e790c0a38e8f8631c438148fa52ad9a2727fcbb 2012-06-28 22:30:26 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-6bc7764dcedea1f46d8f721f6fe76443b8bb1b9f9cd54b75f522db7140683942 2012-06-28 21:08:14 ....A 130581 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-74b269e3de81a39261396c8e399a21793f4542ff67f354abd07c1cacd784d963 2012-06-28 22:34:04 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-93d37bf635980523fe9276b1cae709475ad571521dc0674aeb18b20aa525e896 2012-06-28 22:18:08 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-99e65b214fcb67fd389aed970eaf35ffb4d08cb2e8e525f76a459c56b4a48d07 2012-06-28 21:23:30 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-9c6acea7d0ed09a1b22e08bf36c6bd8a0add7bb170d1c5758fa5ee684408f143 2012-06-28 22:34:26 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-9d1122d08786096c9613ffcb9143385bfb5f07b05a4fe3ae685925a02738b64b 2012-06-28 22:00:24 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-9f69de3fc544a1ba9dd42bf62b206160de73a81e144f99e5acd2ee28e4708a84 2012-06-28 22:24:54 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-bf5cff6d3600f9746a72441aa6fb3b199b1d577e016d639a87fa2ff5ee89ee5c 2012-06-28 22:07:14 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-c8a001cd908b2502ea18523177adbbe620f9e62f731418ee303b0708f625d711 2012-06-28 22:05:20 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-d8c986b5a462649c902666d38369fe7395d9165ab2375f87098f8d3eee64cff1 2012-06-28 22:05:06 ....A 116736 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-e27c3e802a0f8e24fad3ac54720f8770aadc8394c7d4dd8c76077a9d5b0dbaf0 2012-06-28 22:18:20 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-e732f4b40dc55c053d06fd05c2f0e88bbfd8c74c3ab2d539a0a67d0088ce4c05 2012-06-28 20:58:28 ....A 130579 Virusshare.00006/Trojan-GameThief.Win32.Magania.hshy-e96c8bcab728a143e3b9ad4ac78a198e5286f35854e61de84508a664ea47acaa 2012-06-28 22:46:42 ....A 245848 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsip-2a0dc2e1c79cd539bb29db26713cd594d2504cb0dc031e7d34c76592a6b66f8b 2012-06-28 21:40:58 ....A 118784 Virusshare.00006/Trojan-GameThief.Win32.Magania.hson-53d7f44aa5136c37d6c86bbd658c38c1ac7e61e9311411d62f8ff5d91b02a199 2012-06-28 23:24:38 ....A 303185 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsqs-0f5f6db6f7ada67718ed7ddd21fef213febfd87b268b581dec9fdc1bd4f249d3 2012-06-28 21:05:08 ....A 100000 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsqs-aadbd80b9f4803673e18b106e41e9461d6940e38d9ed821cb1591df4a8db0964 2012-06-28 21:52:42 ....A 142848 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsxm-aeb0d8c637f8e4dbff12c6cafb2ca098c7774def8eb8767bdda1d4acc9d85abd 2012-06-28 22:39:54 ....A 5026816 Virusshare.00006/Trojan-GameThief.Win32.Magania.hsxt-076d0dcf066eb1089474011dee108310a4ac447b7759a8753dddbdc897d72f39 2012-06-28 23:40:18 ....A 130767 Virusshare.00006/Trojan-GameThief.Win32.Magania.htox-e59d27ab32cd5555f93482e9764138067d0a831a9e8cba1e817588a68c617324 2012-06-28 21:35:44 ....A 117248 Virusshare.00006/Trojan-GameThief.Win32.Magania.htsm-f2925fc2b1a9538bdd7fce014146ca3f8b04a08d867bc2274ff4a71494375162 2012-06-28 20:54:34 ....A 90177 Virusshare.00006/Trojan-GameThief.Win32.Magania.hxhh-1b21ec787f30c6f1da5dbd6b876b289c2fe288f51de5b1a2172630f773768622 2012-06-28 22:56:00 ....A 110608 Virusshare.00006/Trojan-GameThief.Win32.Magania.hzvl-62c754f605db42bc9b019c3c1436b3b310e6d66ee3186583c0fea429e2942967 2012-06-28 23:20:10 ....A 110608 Virusshare.00006/Trojan-GameThief.Win32.Magania.hzvl-eee20718b9ff66596e179c8d348c7e7bad43c0905fef16b4bf60ede9494a7d31 2012-06-28 23:25:48 ....A 92160 Virusshare.00006/Trojan-GameThief.Win32.Magania.icgh-20667a11b0b4311f6638c25109a763fce511505c2b74cae63fccb5d653037a71 2012-06-28 23:31:56 ....A 92199 Virusshare.00006/Trojan-GameThief.Win32.Magania.icgh-7c881b0ee718e4a5492ff4497efdc6854b75c397974475d3c8e12ca58373a535 2012-06-28 23:13:20 ....A 65728 Virusshare.00006/Trojan-GameThief.Win32.Magania.id-ca5666cd1400ebbf976b4eeee7be1c9ba1b2288ca8209d6117854ec79bb23a9d 2012-06-28 21:47:06 ....A 112640 Virusshare.00006/Trojan-GameThief.Win32.Magania.idvb-077e0576b82bdf19241ffe1b196f7b6c1fa5e7f8afe6e11d3b70dee5e4682940 2012-06-28 23:30:30 ....A 118784 Virusshare.00006/Trojan-GameThief.Win32.Magania.igkl-6677b17ab76ea9e006962fcb337ed84750838531c6d98defce140ff8702c5e5c 2012-06-28 23:08:38 ....A 212080 Virusshare.00006/Trojan-GameThief.Win32.Magania.iglu-ab13b4c8fd0b09ce3592471b61f634e384fd020bac687ed86027e3ddc098cf48 2012-06-28 23:17:28 ....A 70185 Virusshare.00006/Trojan-GameThief.Win32.Magania.ihow-df544664a4b7f77a6496e94f9a71aff8a604e166b866fdf8354207a754f133dc 2012-06-28 23:26:48 ....A 101516 Virusshare.00006/Trojan-GameThief.Win32.Magania.iitm-2ea5b726881a3bcd5a846948032bec75292b9093a9f3f3c0253e3384b8eecbb9 2012-06-28 22:51:38 ....A 101568 Virusshare.00006/Trojan-GameThief.Win32.Magania.iitm-4a8189ef12d3bcbfbd07c3dad1e18de392d4f88c83cbad89143236a1fcd502c7 2012-06-28 23:32:26 ....A 101568 Virusshare.00006/Trojan-GameThief.Win32.Magania.iitm-83275df5aabe79331648227b7d1df4c2f1b30750362d6e9deec2abe3172ad819 2012-06-28 22:53:38 ....A 103064 Virusshare.00006/Trojan-GameThief.Win32.Magania.ikhn-565a467b119cf973c71d1c7d78d91e151a3de6c3eb1aa2ce2233ebebfbb21607 2012-06-28 22:57:02 ....A 103052 Virusshare.00006/Trojan-GameThief.Win32.Magania.ikhn-6823edf1f67d5aa63deb0d8c59213b121c8a9dff65945ffe97c67edba3820023 2012-06-28 23:38:46 ....A 103052 Virusshare.00006/Trojan-GameThief.Win32.Magania.ikhn-d3da95c7e9dbffb8ed039f752852bb35c674637a181ace300ec85051e1723dc7 2012-06-28 23:22:44 ....A 103056 Virusshare.00006/Trojan-GameThief.Win32.Magania.ikhn-fcb3916d7e724c64315a933341ff70fe3fec236bd4e6a9e91093db7ec0bb9fc5 2012-06-28 21:07:38 ....A 84126 Virusshare.00006/Trojan-GameThief.Win32.Magania.iqdi-a39d7803de9b27d0bb67120fa5f165c0560df3eded0ba66dedd1ea777ec8de39 2012-06-28 23:35:02 ....A 91648 Virusshare.00006/Trojan-GameThief.Win32.Magania.itnu-a67d42b38fea1a0a4d3bb76672321250e76526dbd54b8fe79b6e251b3cc2bb07 2012-06-28 23:29:40 ....A 77824 Virusshare.00006/Trojan-GameThief.Win32.Magania.j-58e37762e0e25c6ec1426e0e6ecf6a3d8499c03f919a41338c68259328cd9a2d 2012-06-28 23:17:44 ....A 196608 Virusshare.00006/Trojan-GameThief.Win32.Magania.jfys-e116ef3f558a34c5495ce5f2d8c152f98b43af07c727a4212970306a44a6c9c3 2012-06-28 22:59:16 ....A 409088 Virusshare.00006/Trojan-GameThief.Win32.Magania.jgkb-7406c0122345f516de0088f3ecfaf8c242fced03176029f3cab0d9b921cf6b5c 2012-06-28 22:56:16 ....A 128000 Virusshare.00006/Trojan-GameThief.Win32.Magania.jknn-6408d1b0ad8825d1689f81eace8d8907ded2b2b57e70aaf8bb1c05e8cac02cae 2012-06-28 23:22:54 ....A 78086 Virusshare.00006/Trojan-GameThief.Win32.Magania.kh-fdfac974f9d5bd8ae3457900b0bc04752b6480e4998b96c11ae1cf51479246ad 2012-06-28 22:54:24 ....A 21845 Virusshare.00006/Trojan-GameThief.Win32.Magania.oq-5a96f4bc64a3d62bcab2557d6d89976e0049f208d790912b54e2431da4828875 2012-06-28 23:01:54 ....A 163840 Virusshare.00006/Trojan-GameThief.Win32.Magania.tqtv-8147afd6fa4fd0c65dd8fdb2e3cff25d58a8208f0855ee9b8ccea4acf45d8061 2012-06-28 20:55:46 ....A 172032 Virusshare.00006/Trojan-GameThief.Win32.Magania.trbx-eb5b9eaf8a9562ef6f80bbf9157ff75daab90c1e99cb552180ea1e756c932191 2012-06-28 23:13:58 ....A 76278 Virusshare.00006/Trojan-GameThief.Win32.Magania.trli-cd4316b84271027cd230ff111d2a6d8103644c0e21ca608794b156374f36bc3a 2012-06-28 22:13:44 ....A 96328 Virusshare.00006/Trojan-GameThief.Win32.Magania.tsjr-56a5b0e6c2a7543304dcd01d4390ed19d9cfc105f27c9ecb993022794796cb7b 2012-06-28 22:19:20 ....A 96328 Virusshare.00006/Trojan-GameThief.Win32.Magania.tslh-7fffc1a359768d42efa06c628db69b961c800f0725f21868c8549c62735f79cb 2012-06-28 22:50:28 ....A 5419008 Virusshare.00006/Trojan-GameThief.Win32.Magania.tyqk-42c25e310ba53189291a56960f403cc4e4a0080c3ce0f21bfe23659974a60526 2012-06-28 22:17:54 ....A 108544 Virusshare.00006/Trojan-GameThief.Win32.Magania.tyru-985ab2b905d6a52dd94c31623d4d3969fdcd409dbe9e668be0e821b2dc907242 2012-06-28 23:01:46 ....A 133056 Virusshare.00006/Trojan-GameThief.Win32.Magania.tysd-80d18531fb15454ff473ef1a128d1f6712208d1f4dc8ca6e6cc1d9f4202a249a 2012-06-28 22:48:24 ....A 2473984 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzav-346a79235957c299231fd0a5d8ee19d34c5a282ef67e45482048ad3949415bd7 2012-06-28 22:19:18 ....A 64013 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzbi-58738e92cb16f4f3987cf28adbbb9b639f036b9af2721357e9394e3b82d1cfdd 2012-06-28 21:59:26 ....A 64013 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzbi-ea88377d4f0670d8b5ffacc1d877d27af578d4cc738dece26fe686fc3408f149 2012-06-28 21:01:22 ....A 107008 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzbz-a5fc4ea524bb6f76e001d2c8a93790c58f4bfc50f5a626a76c34bf60ceb4f17a 2012-06-28 22:24:40 ....A 107008 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzbz-fa781fccb81d7fa7472b8f9bf45d165f5952ef4915f3110166701ea8230e89b8 2012-06-28 23:01:58 ....A 10240 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzca-81ff1ca9ec433c96a9f12935021a6c3e7fc43bd79a5a51e59ebf29426ab7be62 2012-06-28 21:44:10 ....A 64073 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzcj-80dc6a440bcc98ed18a2d02c949f4f333594716661c0342d9ff773f761cb46eb 2012-06-28 21:58:28 ....A 120358 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzdp-53e0e97447ee1b6b2c63716a9f7ea1e8a710ae183d40ffb7d11edd7e1f9680e4 2012-06-28 22:43:52 ....A 127150 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzec-1841b13effd43fd0f5a4b5f9636650d5029e22f1e639e397393ea02923997da3 2012-06-28 22:40:32 ....A 179181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-0a010848622509da4865aade79126c996909ab88655a0bdca6c4494ee00c95ca 2012-06-28 21:46:16 ....A 179181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-2437bdf011e251b872cfc181c91add3d7f8cabdf7ec5759eb8fca795c49ede0a 2012-06-28 22:45:50 ....A 180205 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-24570b50e20d7072aec47e084c1cd5df78060947b804202343a7eef5759566b4 2012-06-28 22:46:48 ....A 160749 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-2acb0e1ad79546038de4f5816d17a2afa5989cf9b918270c1f2a97e32319bf71 2012-06-28 22:47:44 ....A 371181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-308c392ae57418f28481e1d81884914c80270c04aadb875446f1519347090e6a 2012-06-28 22:50:22 ....A 165869 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-422577765f7e36463aee24c77128b24d668b638fc5f5597d3337e8c4898f7fe3 2012-06-28 22:58:48 ....A 179181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-7158f6aa05a231d364c0aedea8f380e30b8332fbe3626e4affa346041b602924 2012-06-28 23:00:12 ....A 181229 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-78cdb5c704717e58eb77099541431b211af0b36d24846265523d0b6e91e0b27b 2012-06-28 23:03:32 ....A 179181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-8a00d1341d9145aa5b7b1371b7086cb4d78987e4ca106c2f6d05825e7ce55c73 2012-06-28 21:25:06 ....A 179181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-936298c1586768cb8ea39852baa4a8e27958dcb8a0087c8309d885cafed1f2b2 2012-06-28 23:08:10 ....A 179181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-a7bda3377ec46584b475db15ec77504b8bea2107ad66b38dccfd72144d3f3d94 2012-06-28 23:19:40 ....A 179181 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzeu-ebf7b05221b0593cc769fa6e9bd9dc20a45a45f3948254176e000d0125b16f57 2012-06-28 22:57:10 ....A 111774 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzgo-68fde267048fdd5cc81a059bc14c30321b6dbdd66a4db2cf9f31b4af8b13b0c4 2012-06-28 23:35:22 ....A 109708 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzha-abda93736ec147f1fa94ace2d307fc7e4ad7a1b7075e343ebdaf9274e3777e6c 2012-06-28 23:39:50 ....A 109716 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzha-e0acf24a31f2f4b56599daa137475a1adce6561d8eb556b3526994637e8ec813 2012-06-28 22:25:00 ....A 196608 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzhy-a010dab08f637d4b0bc09eead463785b379afec7986d4ef4a3596ef023b31a90 2012-06-28 22:43:24 ....A 54857 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzjm-161c63e9d740d45f44e4f95909f32a4f4712da46e222d90202e4ddc983e09180 2012-06-28 22:43:48 ....A 212852 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzjo-17e1983018f7426cbb724e66160bf04f0cd324ebccf2819f797741a19eae5173 2012-06-28 22:51:18 ....A 161824 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzjo-4860ed07218c013d2e621610995c52b4b684564a6cff024e8fab6365c7800ee0 2012-06-28 22:59:02 ....A 213291 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzjw-72883b70351e272e4f7bd967a6645b10d7f9042ccbae641560def6eeaa956e71 2012-06-28 23:06:34 ....A 209194 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzjw-9cce7419789070d1707bfce0fb613fda6e4d250089404c3317a94273ecad555d 2012-06-28 23:15:48 ....A 204800 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzjw-d680e6269f5c23763f0244e5abcd3b332da93cefae7738d9365496ac99d5c2cd 2012-06-28 23:27:28 ....A 305463 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzkk-3766dd81456af2c7b77023e01341f77d33cc600f7e9bca573deefc505e1a4580 2012-06-28 23:23:26 ....A 135168 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzkq-023d3e04720e4956769ca41aa350da87bf0e89a60a478a6a08eb516fc4ca2619 2012-06-28 23:29:28 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzkq-5618503c47c18e3fc726d4a00fad66fceea04197fdb1ee8fe526526f8ee0c964 2012-06-28 22:59:16 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzkq-73e495b7e10e3e776fcfee1cd820d39770841354327886d8a81d391523baa46c 2012-06-28 23:25:42 ....A 42496 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-1e2b1c1f65b4f22b9edb55fa8263e144510ca6391a67dab3a9d0131471e398a3 2012-06-28 22:45:14 ....A 14432 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-20420a34235b24a614f5246aee6de1ef067bdd65e8f4d5008648e3a1a09339f9 2012-06-28 23:26:00 ....A 14432 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-233f57673deab599d9b87d461603877db16acb382fbc95e41236b3a4e251443e 2012-06-28 22:46:08 ....A 52480 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-265e2183bbb7b9f4488cbaed98847ca7e9f2d465fb63713a138c9255b22bd4b5 2012-06-28 22:48:40 ....A 33216 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-3600f2f8fea112870e577140d571bea8da9c640b0d0dda6ab54b5c93cc8af356 2012-06-28 22:58:20 ....A 116576 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-6edbb2b8fd5ae441aa39c1a0729142c25c52707c936c969cf8dcdfbf5f8ddd6f 2012-06-28 23:32:12 ....A 25152 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-80245f808f79a318cc8e37ebb262eb359dbb9c7de1a922e07073b129a307a489 2012-06-28 23:06:06 ....A 53772 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-997f4ada58d3e40807e54df88b3a81fe60d7d9e924badf32a5adf390f00ca2c6 2012-06-28 23:09:54 ....A 57568 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzll-b372e35dec7fc507b16b6eff2c947503d479eb4674dc8287813a71d69264d829 2012-06-28 21:12:00 ....A 1214464 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzlw-de834c30d4524e0c6325c79ca7a3ed0e2c96812965423e72ae29b6b7f7672e10 2012-06-28 23:06:16 ....A 1170794 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzmt-9aca8e40ec49c2216868e31b2c17714b14f5e5d897ee637648ef1c5b8d613b73 2012-06-28 22:26:24 ....A 17988 Virusshare.00006/Trojan-GameThief.Win32.Magania.tznc-88be836e0baeb6e9312237a42dc7222d11f4483191d59a94d6c3ae0be08b4b63 2012-06-28 22:45:44 ....A 164700 Virusshare.00006/Trojan-GameThief.Win32.Magania.tznk-23b2db0d066e121e3b695f0c7261126d7b004104f447e8cf50eaf7f29f459947 2012-06-28 23:11:24 ....A 347492 Virusshare.00006/Trojan-GameThief.Win32.Magania.tznk-be120753989ad317694b85a85bff1df58b1a9a09141d44f4735e46b735dc0047 2012-06-28 22:46:50 ....A 117760 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzow-2afe5223d4f1ecf7405b6e50bb6ce4013f86870e817037df290d1238598c3ba8 2012-06-28 22:59:50 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqj-76c0883cfd77402a262bd352b7d829542f722e5550f52668212e66ef0cc73ee5 2012-06-28 21:48:38 ....A 65536 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqn-01f3fe534c06447aaf46f57845b74a725d4968a97b56d2fd165b0550780147a8 2012-06-28 21:53:38 ....A 65536 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqn-0ae633ae561ab2aec4dc21f663600bfceea867c82f3e3317c6e23afa1465269e 2012-06-28 21:02:22 ....A 156672 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqn-e50620d554070dbba1e93e613d01544af5f95be827310bade3c008a102284aac 2012-06-28 23:29:20 ....A 142879 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqu-53e3a7dea274ff8b017af064885105343eaaa6b59d221f6bd3578f29d052dea7 2012-06-28 23:06:38 ....A 144449 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqu-9d4731cbabd48983ba1cd576a4c8af142b990cb772c0f8b45cf80bbcc736b076 2012-06-28 23:17:08 ....A 142883 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqu-dda3883f2d5e666f4be292d838556172ee1e8d38ddf7a41f8acd75a2acfbd7a9 2012-06-28 23:06:56 ....A 901120 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqw-9f536cc98ca685443fd2d4c856f43ade58f801d7317412084d86be41eb982890 2012-06-28 22:12:50 ....A 156419 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzqy-242eb5bed1d47712072352b92f10c159fa4a27133dfb8200d70b5e401c1f7828 2012-06-28 20:59:24 ....A 156160 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzrs-103944582202c55086b27e62254d948599f999de6e9a5ddf4476c952c716445b 2012-06-28 21:24:52 ....A 152958 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzrw-37f0746ed662e18136112736161f23548309b8c683e87b23f2d061b4e92c092c 2012-06-28 22:52:02 ....A 80896 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzsw-4d0474dd78518cbe6dbb69910221146ab8f977ec6379d43d16f9a57e45c99688 2012-06-28 23:39:24 ....A 107581 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzwm-dbbaabfe0291eaa6d636e7cc402f77d5dac6544e9d2d5c7aa09a84e980f5d227 2012-06-28 21:56:26 ....A 118807 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzww-56c16605ec1f1160438cc7ced542a374d570fd444c29ac5d3a88d359e30c962d 2012-06-28 22:50:12 ....A 1681408 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzxe-411471c612194dde29fcc845ba1d8b1d8c6d210b492c7bfd2e1cc93d18773ebc 2012-06-28 22:55:16 ....A 46172 Virusshare.00006/Trojan-GameThief.Win32.Magania.tzza-5f22ab877d40b77704c7ddd4ec2d65a72958673ac180a72ea414dfd344af1d65 2012-06-28 21:11:00 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-02331d8254204615bd983fb5cc94aea1a7268c736c9177b4eaa48b3b380f2d00 2012-06-28 21:51:44 ....A 123904 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-123e252795cbb62e045899f6661453263a2ee60be247c42a72fc4ca57adf9d50 2012-06-28 20:58:20 ....A 48056 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-185016e676431f0f8662ded2bd666c29b1e80be52961fade0a56c2b64bf1b4cc 2012-06-28 22:44:38 ....A 7272 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-1c66d79ce4c852e4dabbba2edb8168011c614f35f00cfa3c715ab78571bf3e44 2012-06-28 22:49:24 ....A 112128 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-3aeb2fd94f1ed79ff9d026ad22649a15d971461e1a0395c8f68a894e50a18efd 2012-06-28 21:42:40 ....A 38752 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-46c6ad9db10cbda9f08cbfe0592be0413d8b35fae964f0fc56debf0d67932d30 2012-06-28 22:56:20 ....A 7680 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-6472155542330df1704c2ef8f9a4b84da94e2ed938981152c0709ceed95418b1 2012-06-28 22:00:42 ....A 114176 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-9356f984d0eae5d336657a42540e7ded6957aa3595ed31292e238370f528890d 2012-06-28 23:05:56 ....A 7680 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-9802d783c7f2c0f2c4759d26cd1c8a34fbc8cb7573a27b2299c95ef94cc78c93 2012-06-28 22:29:18 ....A 117760 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-9d14ca019a057ee6c2d7e9846563525eb56a4ea173e7774495b41ff53ba80dc6 2012-06-28 22:27:44 ....A 133632 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-c3c20ce3dccb3c7dbaab04869335179f0add920a68a2b07b7e7bdbcf37bd1e15 2012-06-28 21:34:58 ....A 124928 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-cbbffd116f1a9ef78f5eb5962bbd35cf5a30445fbd815517c2361b30b629cdec 2012-06-28 23:15:50 ....A 112128 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-d6bb32aca8c3ea7959cdbb137e08fd5d91e4aada228845565b7a0726a4bb4303 2012-06-28 21:55:14 ....A 127488 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-ddac66863aee59f34c7446c128cf71f85d9f5c3a5555a3a2020d50581c0d020b 2012-06-28 21:41:44 ....A 133632 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaai-e439d1f5e8109f21929105830b373230989e5fc1e53d4dc9d8adeec7e1b01660 2012-06-28 22:51:52 ....A 163615 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaak-4bde45971c225120844c9491c45cb94231e8892785bc80075878e1a16874d2e0 2012-06-28 23:39:00 ....A 133632 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaar-d656c4d9aea3e924e7f1d3b948cdc3f09f0432f270f57c5a2ba9022a0179aa01 2012-06-28 22:40:44 ....A 207614 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabd-0ae01ca2b26f9344fd536ae762658fce4f8650c166c4db05697a0488051fe558 2012-06-28 23:04:46 ....A 4239360 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabe-904ea84941f07111369feb3859d26ba08e5b73f936385874a95d47b6757b9ad1 2012-06-28 23:11:16 ....A 9598976 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabe-bd006c4f26e1daaed63f79823dd080d9e2d2edc8afd23aa93b63f534b536e50f 2012-06-28 21:37:06 ....A 55493 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabn-a552178f8e7490cc55290b9b89d9c7a056aa048821f4fd7c2189a0f40f076e3b 2012-06-28 22:12:24 ....A 118407 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabn-c64ab8e04754d5491bf721459a3aaf1ca6649da5104d18130f0c421ebdef3a11 2012-06-28 22:34:12 ....A 215552 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-030c507d0d9ae796aa7d1834d883441ef3cbb720223a952b8ba2128470b03885 2012-06-28 23:25:14 ....A 299008 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-16dd78843f33967f681173f3160432b4eafd84361c6a28cb532f69da3465313e 2012-06-28 22:46:52 ....A 405712 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-2b33a5ded4cfa9471efabcd0bd393b941063e4f31e6804a196f17581d87d1d9d 2012-06-28 22:50:22 ....A 299108 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-422cdfd731b2738a0efc76297e384a00e06b002125046874e71c8b030eb01b68 2012-06-28 23:07:34 ....A 299008 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-a3766ff87210e4d03eb4d44c3587616a3b740c3e49da48a354437fd3c561f60a 2012-06-28 23:08:18 ....A 299208 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-a8843fd22e14d13788336cd1a42d0aadc1ecb8b05d786ae88f25c2bd9272cc24 2012-06-28 22:08:42 ....A 299008 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-cd9d18350145b0544188c26c9964084e3a58182e401e02a09c2a488d46fad7c9 2012-06-28 21:10:30 ....A 215552 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-d6e2c87262fcd918a02c7ee1510b93ece4bdf46374f93b25a7c37b9367344087 2012-06-28 21:35:02 ....A 215552 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-e8d5de8df2173cc8773f3e737bbd35e8f897e3c1746f29a3f15c97223ccbbe24 2012-06-28 21:47:24 ....A 215552 Virusshare.00006/Trojan-GameThief.Win32.Magania.uabq-eaf491308a862c5d03dd9ddecf2576721c8331ce270ae68b55f1b1fd6bbfd9d0 2012-06-28 21:30:34 ....A 135168 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaby-45a4eb9c739363c8dc35d15c0ddfab577726ef0c18bd167f83489ec2e4e49dae 2012-06-28 22:29:24 ....A 108032 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaca-362c0fbc2558d8cd7455fb7fe8c1e94098b017e281b868956dc166eb324c844a 2012-06-28 21:09:34 ....A 108032 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaca-3e0bb5693afc48b498bc37172c6aa33b776b91f7f8d17e0bfb925c2fb2e213ac 2012-06-28 23:05:24 ....A 7344 Virusshare.00006/Trojan-GameThief.Win32.Magania.uact-9443e83c3e0c4fe55d601e6d179b1659b6e3e7689c49168ce85191409e86e653 2012-06-28 23:19:30 ....A 7272 Virusshare.00006/Trojan-GameThief.Win32.Magania.uact-eaeee1ef12f00bab17f7605cc19d405b6a2b5e7cc176043b5b1ccab968b5946d 2012-06-28 21:52:56 ....A 100000 Virusshare.00006/Trojan-GameThief.Win32.Magania.uadf-c409f3b583d09925ce7e84ea9a8e317d6e26cf84624b46383dda881f187d7506 2012-06-28 21:28:58 ....A 150636 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaed-26481de1393412199b0771b28d486010d7ceeed7d845db023dce9eaf0cf052b4 2012-06-28 22:24:58 ....A 266296 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaet-1fc59aff69c67a6dc831052e20c0559a135a53aae1a05616c8620001d8508d42 2012-06-28 20:54:34 ....A 266268 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaet-44620ea8a6be4dbc08d05b24a956e1bf1a93c39eb00f43695cdc871015450eb8 2012-06-28 23:28:40 ....A 274432 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaet-4a4d49faa4d4609e5aca37bd529ee808577ff4dec64eb93c37661b6140927db1 2012-06-28 23:31:06 ....A 208896 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaet-6ff3a32ecc15d88d30bb992d5f890a4900fd74ac08768da63b2e032e777ea360 2012-06-28 22:24:30 ....A 203776 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaet-8b105e26e1fb6f74ef3b109e5d99ff09e84c330d5e3063d01318a35398ce6b6b 2012-06-28 20:51:42 ....A 208896 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaet-c62cd5d88ed59dbc7da7538e8e91bded6f5afd591f3e003fe34f375f26a5b61f 2012-06-28 23:10:44 ....A 772096 Virusshare.00006/Trojan-GameThief.Win32.Magania.uafu-b8d5a6e914794a1495702380c35da436f6ba64554308ba7e40080ec78378d9e7 2012-06-28 22:27:44 ....A 840704 Virusshare.00006/Trojan-GameThief.Win32.Magania.uafw-3a5bbc6ed49bc7ead9b24ecb5e7a775187e62e84f6ae5543d412747b5c15ab2d 2012-06-28 23:28:54 ....A 81920 Virusshare.00006/Trojan-GameThief.Win32.Magania.uafw-4d606fc1803bfed6fc4a0976aeaf47ccd11b3736b836414e34c30075c6ae2216 2012-06-28 23:10:56 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Magania.uafw-ba1a0f2f4a6bde3da2bf8a2534a5b5deafa19120320b2dbcf1cbb29c097a0a8e 2012-06-28 23:13:40 ....A 166400 Virusshare.00006/Trojan-GameThief.Win32.Magania.uafw-cc0bc421b4ea4cda2fe41ab2c419043fb5309cbe81aa7ed3448b7abc0d116bf1 2012-06-28 21:06:22 ....A 118784 Virusshare.00006/Trojan-GameThief.Win32.Magania.uagj-1655c57de39e0b6d596547b6d1aae4f3bfde2c28766ed354c96a7481134e4ce5 2012-06-28 22:19:06 ....A 118784 Virusshare.00006/Trojan-GameThief.Win32.Magania.uagj-6775e207407676ca15222054822af7229cadfd24ea32b4f03d776622b3e0bcba 2012-06-28 23:21:32 ....A 245440 Virusshare.00006/Trojan-GameThief.Win32.Magania.uagj-f577e123b1b2cdfe040219a20afa6cf24480aeaa24b6966dd6f87e15100f8b05 2012-06-28 22:47:54 ....A 209144 Virusshare.00006/Trojan-GameThief.Win32.Magania.uagn-317a1009addef6351a679f16314aa5505ce34c9f05d53328becb2c57e5d535e1 2012-06-28 22:57:18 ....A 254202 Virusshare.00006/Trojan-GameThief.Win32.Magania.uagn-697b24d18e37bff5e70fec288b2d530cbae54af2a9de845a189745b317ef9c0f 2012-06-28 21:46:22 ....A 135168 Virusshare.00006/Trojan-GameThief.Win32.Magania.uagw-c2f9cfef10a3d23eed63a420c0d62cc9899ba41665c8e5ee926c4f6cf4bef567 2012-06-28 21:23:04 ....A 263994 Virusshare.00006/Trojan-GameThief.Win32.Magania.uahh-3bd52da013947681164a4d4a3a12090aca1a7ab2a58364fb7e412384d35f3a51 2012-06-28 23:33:20 ....A 129496 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaj-8f92248e49bc8cdda8eafe8d1a79d9ac766e61567c0c37376c581bebea88fda5 2012-06-28 21:42:24 ....A 294912 Virusshare.00006/Trojan-GameThief.Win32.Magania.uajl-7e35ae2ceb74ba4194d17eadebc24c335155d3079c51ce84d494de099536fe90 2012-06-28 22:52:22 ....A 365876 Virusshare.00006/Trojan-GameThief.Win32.Magania.ualh-4fb2651a8b74755bcd302a58e9ea4d9475867a90ee0dbf61b7cc3fc4b10b6a1b 2012-06-28 23:01:44 ....A 376832 Virusshare.00006/Trojan-GameThief.Win32.Magania.uamc-809d49d93a7c92ab1942884d2886a939a083363330489ea947e20f7cc3cb1149 2012-06-28 23:34:36 ....A 376832 Virusshare.00006/Trojan-GameThief.Win32.Magania.uamc-9fb11457c1809c28bc0c212f7dfdf54ec8a68cf3cc41ec89ebed23c31952fd35 2012-06-28 23:39:50 ....A 376832 Virusshare.00006/Trojan-GameThief.Win32.Magania.uamc-e0a450c7cb34e65ae6e557aed13517cf41c59f23d47bc8e699dd764f47498ed4 2012-06-28 23:00:20 ....A 210667 Virusshare.00006/Trojan-GameThief.Win32.Magania.uano-795addcdf64e7a6a846d28859066fc4fa3c13d08cb4e310fe2b3a4205224fce6 2012-06-28 21:49:14 ....A 4320 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaot-f9ab9ce931519f85fe3e3359224ebf5774b4fb851bc146ab6f152ba898aa9700 2012-06-28 22:47:00 ....A 13192 Virusshare.00006/Trojan-GameThief.Win32.Magania.uapc-2be176d73df5bd1a7717bdfd573a695fc2c6ea35b92b6be8daba66ac96ab39d9 2012-06-28 23:31:32 ....A 133120 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaq-7694d5cbd627407dfdf8cff3d51cf49c94c096cb92864215593e1ad3457f09cc 2012-06-28 22:25:44 ....A 178176 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaqr-1ff709ee233ce959b89be2b718307978cf83c8e98b7eb1807268cf0187178cc5 2012-06-28 21:04:40 ....A 107311 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaqr-42299aa25bb5d7bc2349d2b841bfe31d4f5bfa739b8fc8f0999d219ddf2402f8 2012-06-28 22:08:30 ....A 40960 Virusshare.00006/Trojan-GameThief.Win32.Magania.uaqr-5a7657d29806b9b79c74178b63507f8ad2fafe1b8c784b0883fa262667459cd6 2012-06-28 23:18:32 ....A 171245 Virusshare.00006/Trojan-GameThief.Win32.Magania.uarb-e5a472fcb3a413fcac7dfaeca212b6fdda884971ba857738c102953860233aa6 2012-06-28 22:57:58 ....A 185984 Virusshare.00006/Trojan-GameThief.Win32.Magania.uasf-6d421633e8099946a388d73b451652922f8414bf2da50fde684ffbacde764ad1 2012-06-28 21:18:50 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Magania.ubkb-4eb6da2cd019be24b2771a75ec1471269e33ca96b374c773d70d2432a2fb5e56 2012-06-28 21:57:38 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Magania.ubnn-d408c390cf991f2cbacc72e1b441bdc5b773e3e006624d110e5a985b614c9182 2012-06-28 21:24:50 ....A 122880 Virusshare.00006/Trojan-GameThief.Win32.Magania.ubps-393e8436a7b8716ad7c98bb4c9b4d1089000f5a1adfa48a655a178ebf7e91a1e 2012-06-28 22:48:48 ....A 16999 Virusshare.00006/Trojan-GameThief.Win32.Magania.ucbh-36d5325e6a5fc062cd637ec7d81cea33f3fc9d80d540e9f63f4759f88289e006 2012-06-28 22:49:10 ....A 85596 Virusshare.00006/Trojan-GameThief.Win32.Magania.ujaz-39576faf5c7c47a535dcb0cef24d8bbc6ebc6fda23ea9440dfc5a6ceba849fa6 2012-06-28 22:12:44 ....A 220160 Virusshare.00006/Trojan-GameThief.Win32.Magania.ujqu-2bced6e46cadb0ca14478f0696d6fa8ab5dd66665ca258093b6010caa605d374 2012-06-28 23:39:08 ....A 58880 Virusshare.00006/Trojan-GameThief.Win32.Magania.ujvt-d7d8ac971d15211b0fbc92198852503846c6778bdb80278a5334130728a9ce2e 2012-06-28 23:28:14 ....A 141906 Virusshare.00006/Trojan-GameThief.Win32.Magania.ukkc-43d17cec3ff7c02c279cb2079dbd9200e95fdcd7dfe1fe83ef9d79e2866593d0 2012-06-28 22:15:22 ....A 356467 Virusshare.00006/Trojan-GameThief.Win32.Magania.ummk-a4fb9df9fb4aaca85d1818b7f93df308f696a025962479fd8a6c7cb2e5d00fed 2012-06-28 21:50:08 ....A 180224 Virusshare.00006/Trojan-GameThief.Win32.Magania.uthw-d7fba7f6c214fe1601338b4aa0ba858a85eb792a6fd561eaf04515b291fcdaa9 2012-06-28 21:37:56 ....A 77312 Virusshare.00006/Trojan-GameThief.Win32.Magania.utqm-bb40b53ecb9ec96db4f6f0a635b7bdee2122a32c67b10ad16a2e4431cb409926 2012-06-28 21:42:56 ....A 61440 Virusshare.00006/Trojan-GameThief.Win32.Magania.uupv-8b1b24675a19d0b0d5401f129666e3ae506c3b0615b25db720b3b01dbfa4bb7d 2012-06-28 23:38:04 ....A 29184 Virusshare.00006/Trojan-GameThief.Win32.Nilage.aaj-cb3e39295a76143e4ee2296f4ddc2d66267353e3abb6ad84654aa0f9ba6945ef 2012-06-28 23:20:10 ....A 59098 Virusshare.00006/Trojan-GameThief.Win32.Nilage.abf-eeccd2c58555f0d0243b280449ed8c52530c394d31fefc6ba5ba7a9739b803f7 2012-06-28 23:34:06 ....A 13437 Virusshare.00006/Trojan-GameThief.Win32.Nilage.ahe-998ba246f06b575234eee406cb22deb282c231276ba6f1bdaa331c8d741a9bd2 2012-06-28 23:36:10 ....A 35840 Virusshare.00006/Trojan-GameThief.Win32.Nilage.ail-b50db02df06228aaccef5d3145850ff5745bbb639f973c6d8a983b4fcfd89204 2012-06-28 23:14:12 ....A 59392 Virusshare.00006/Trojan-GameThief.Win32.Nilage.aiv-ce597e6f51b55351a96296fd3bc0093e47ff726b655167672892ffffc1e20bb7 2012-06-28 23:34:00 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.Nilage.apd-989a093bf728d13e04a6e52d27ab8db20d5a379a7178ab93eac2a7433bdbeac6 2012-06-28 23:24:34 ....A 34073 Virusshare.00006/Trojan-GameThief.Win32.Nilage.aqt-0ee2a7cfb2975f07f7aaa3028fc193afd5177092145ae30098b9d893a3cc8d6a 2012-06-28 22:57:38 ....A 13671 Virusshare.00006/Trojan-GameThief.Win32.Nilage.aus-6b6ef132cdab3127ae7cb347d1f91686ea9ba2f425f773d2de8839e06ed47534 2012-06-28 23:16:06 ....A 93780 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bhk-d7b9ba9689a956e5627ec0cfb727a3cbd346766a0ae5ff579bb0419f54912d57 2012-06-28 21:29:50 ....A 16896 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bki-ef8beaa5688c082d09d1893c5a9a4b86b58c6c0814826267ad6d41e228e6bcc7 2012-06-28 23:15:34 ....A 77312 Virusshare.00006/Trojan-GameThief.Win32.Nilage.blh-d50b8b8ab81a8cea517cd591483f767baccb7260506a2c893264cd206445c257 2012-06-28 23:28:54 ....A 6318 Virusshare.00006/Trojan-GameThief.Win32.Nilage.boj-4d985c4f8d0e7ea83f87b296fa749cd0dfc6c47807adea8099363fc76e3b2788 2012-06-28 23:26:44 ....A 128000 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bpd-2e1068b476a42e18f4b272dd8777a55f9548eb473f43c461f354558b9afb6fb7 2012-06-28 23:32:00 ....A 131072 Virusshare.00006/Trojan-GameThief.Win32.Nilage.brb-7d99b7df9c91d8f8aba9f7efe6f0ef398195b24a8e804a166eb4a88eadafa61e 2012-06-28 23:24:10 ....A 77824 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bre-0a7184ef0eabba84aaaad78e3919b96d8dfa4c677666513c05433339543d3226 2012-06-28 23:23:34 ....A 58368 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bsw-03c084b8a30ffc2438de8cd7b226aa15018250196f4535b495e6f9c2849e1b51 2012-06-28 22:50:26 ....A 60759 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bti-4294d7b6009946ec45acfb008e6114ae6f3f9ab36374fde796a886dddde75dd4 2012-06-28 23:16:34 ....A 20480 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bts-da876260337ee1e110d24a543985e17d71945051dd105e4d4dc7b9ed7b3fa2f0 2012-06-28 23:30:48 ....A 28160 Virusshare.00006/Trojan-GameThief.Win32.Nilage.btx-6b80f3a8ddf88be43280fb4c4df5d538667acab4d6e77d839be68a78372f151f 2012-06-28 22:45:58 ....A 53760 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bwd-250cd166e3d775f9a7b81de7674eeed91177763920024beaf4cbd36e67edf85f 2012-06-28 23:25:46 ....A 70699 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bwi-1fe73a25bec937ba1ce7b27d92b8372c62d30501bebf791605d10e2733332956 2012-06-28 20:52:40 ....A 126976 Virusshare.00006/Trojan-GameThief.Win32.Nilage.bxa-43f15eec961f1d9f26e43592c20fb16a7fdb172c7f17a120240001188d36d091 2012-06-28 23:05:48 ....A 86016 Virusshare.00006/Trojan-GameThief.Win32.Nilage.dfs-96ea6b52e7fd53d2f5d4fac139fd49f7a0c1c00042bed0dd5c24954acf32febc 2012-06-28 23:33:46 ....A 4608 Virusshare.00006/Trojan-GameThief.Win32.Nilage.ds-950fe328bf207fecf5fb59ea6c27251926db72f2e84016f0cb117feccee39869 2012-06-28 22:57:20 ....A 37888 Virusshare.00006/Trojan-GameThief.Win32.Nilage.fh-69af328fa30f834b339dced928ac550175120d73d913e006bb753cf35b5d174a 2012-06-28 23:34:38 ....A 38545 Virusshare.00006/Trojan-GameThief.Win32.Nilage.fy-a052951fa0fe7bc52dff4a371b7739f255edd9c7fd9615d8001e244bc649f377 2012-06-28 23:26:10 ....A 263601 Virusshare.00006/Trojan-GameThief.Win32.Nilage.fz-2553a109767797e939299d236cf5e00bd475bbfc5e1230d47d9d822001548dae 2012-06-28 23:29:06 ....A 15034518 Virusshare.00006/Trojan-GameThief.Win32.Nilage.her-50493af2e4e7eb05cdee4a2338443682aaad0bbeba03fb0bbb5c81316429ca5a 2012-06-28 23:00:08 ....A 94208 Virusshare.00006/Trojan-GameThief.Win32.Nilage.huk-78748e93228994adcdf2089cf4797555eda7eec81a0896ca1cc3965f72457165 2012-06-28 23:39:14 ....A 20328 Virusshare.00006/Trojan-GameThief.Win32.Nilage.isj-d9835a4cf6aa42eaa784570345a30966353cd34c96b5123a694aad593230a3a7 2012-06-28 23:39:00 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.Nilage.qd-d6ae586a0faddbe490d2f51a0b481da8a2b8d61a61588254426ed656bcd1ab55 2012-06-28 23:30:42 ....A 74851 Virusshare.00006/Trojan-GameThief.Win32.Nilage.ql-699b8cc197328d967f9ccf1d3ab267d3f8c44a737a7bed0209e8bfca283cb3bf 2012-06-28 23:30:46 ....A 92160 Virusshare.00006/Trojan-GameThief.Win32.Nilage.sv-6aab5ee466aa5fdce525ba1d9e8ad35f51769c53732cfb466dbffa348eb03bd6 2012-06-28 23:31:10 ....A 88130 Virusshare.00006/Trojan-GameThief.Win32.Nilage.t-711e81f10764b4e5beab5391743f57ba6c08d44162a5786cea9e865792b0f17a 2012-06-28 23:39:24 ....A 49152 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vks-dc082055443241fad8848bccbb5df3e20cea3772d8c816556d2d7f39c44e5214 2012-06-28 22:55:30 ....A 16896 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vku-60a36e5248c4fed971080de3c41f38fd3429b6a89951cf0157a1061043957946 2012-06-28 23:31:00 ....A 80384 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vni-6ea2b3d24f20d4a61a5e6067a649fdd64dc6c56dc15cc28b945a6f2766ca5301 2012-06-28 23:39:36 ....A 55296 Virusshare.00006/Trojan-GameThief.Win32.Nilage.voi-de4008280899d5587209705fb3c338a1f112344dff882999c0153fb57ba6f513 2012-06-28 23:40:12 ....A 49152 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vpp-e44bd2821f80bccc52c11c8a089b842d1db1577a2b321ee5d100cc5ef8dbb390 2012-06-28 21:01:52 ....A 94986 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vqe-a2452322304edd06080ee2bc07e4b79bfd57bba3d2d0196c5449586f05c6a198 2012-06-28 23:24:18 ....A 26624 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vqt-0c1c927a48480a275532a97b7bcbb19121978192f5cb48f01224ac29e1b3e054 2012-06-28 23:25:22 ....A 78376 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vs-18a9be401ed1c0adf1038d9c23fdd7fc06e62b8a1eacdc15a4bda9198ede3709 2012-06-28 23:19:50 ....A 62064 Virusshare.00006/Trojan-GameThief.Win32.Nilage.vt-eca0cb2cf1679727a1b8e9b25ffc8949a73b6d72c9533a6334a378bd11083616 2012-06-28 23:32:50 ....A 27962 Virusshare.00006/Trojan-GameThief.Win32.Nilage.wl-888c240f6f21f90cfaf6a01851fc2072ad637645f300ca30d885c6ae8425e373 2012-06-28 23:01:22 ....A 39424 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aadi-7eb01d323632cdad210840234b65b6de6ae0e56e77dae3190f7d90e530ccec0d 2012-06-28 23:08:40 ....A 3460 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aajr-ab52e0ac5b0a8baa57f88414294bea163c9574c4bad477b6d15c3ef00ef2db84 2012-06-28 23:16:52 ....A 10639 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aajr-dc071215ed6e24da8bb7582269cc0a71f2adce152092fc7ca620178a7acc9dfb 2012-06-28 22:46:12 ....A 26197 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aakh-26ed707c9668637623e78add5df48ebe483f7f064aeb55be5845c2893a4b22cd 2012-06-28 23:16:56 ....A 92719 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aani-dc464ad024689370126f22780788a81aaa19370de385b9e304a4443c0338dafd 2012-06-28 22:41:42 ....A 3821568 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aautn-0ecdb31f2234533b706d29e487ae001b2cca9b6437b25191399732eb6e0fa522 2012-06-28 23:32:04 ....A 21005 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aayr-7e63b05e557946b19cc6fa440f308c25992e1b582b0178c9818c5005dffd6ba9 2012-06-28 23:39:10 ....A 136248 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.abbnj-d81c908f01e8872f579d769c2d4f723cbde058a1a824f8bcfc163f888e26459f 2012-06-28 22:51:08 ....A 26603 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.abga-476741704f70adc4a221d30554c4e70963decb119b7fd3e60abeec5410fb8973 2012-06-28 22:58:12 ....A 24856 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.abzg-6e617fad317e9c2c4857d254f6ed60bb8459ee77698790175c2488225f19b951 2012-06-28 23:27:48 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.acfs-3d15e1b860c165f438abccff4b50fb67b594b99f6833c632801614e77823f160 2012-06-28 23:08:38 ....A 17920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.acyk-aaee12d97a0dc0d03fe66a83c16dc17ae5d2e2171cc654942824bea79653c817 2012-06-28 22:48:16 ....A 17176 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.adbz-337e5549d4ad2eadf03d31bea7cef8256748bfa294568f3a9ddf34e14d6bf636 2012-06-28 23:17:10 ....A 17408 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.addd-ddd75dc82aad6afd62cee9f7a582a2a29f7ab93a6e7ce8b452a058c097005464 2012-06-28 23:30:36 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.adpt-67c05f5645deb525f85107dcc8b951dd180e56d9ae722a8362cfb9861e3839d7 2012-06-28 23:32:18 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.adpu-816ee8a675314b029e56961f8fddc2e2b3d121362a6022a969a51e2f0daf9391 2012-06-28 22:47:14 ....A 10656 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aduc-2d41466cf35a8aa418f0992a08674b39b0feb64c86db29d3e925e486727d3333 2012-06-28 23:39:42 ....A 48640 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aduc-dfb3af8ddb87feb3c34d9d1310c098803c47b9a517d2164570250e1e4bd0e57e 2012-06-28 23:07:46 ....A 520 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.advg-a501aad605ddbe8a412604153ba2ce158759fbfbc9779deaee3236bed433e629 2012-06-28 23:38:54 ....A 61804 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aebb-d535d2b603a88e42db79bdff03226f4334cb73d4d815059adfeab1b4b33ced23 2012-06-28 23:22:18 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aeip-f9ebc0c179a9936d19b58104c64b96965d87759a8a8a95a62849df02a1684ed1 2012-06-28 23:39:40 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aeiq-df5dc6acbfdff6194f28f76ba265fc9ac6617b77226b76720d28df81cb26a041 2012-06-28 23:31:36 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.afax-77dd610ebbda4f803a6400348c17576f4331ec7623a04a6a79ef6f4ea4fc65bc 2012-06-28 22:42:32 ....A 1620668 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aflmh-129911c572e5e2e1f4a163710f3f3f5feb794aba3d2ca7e02b795a502e2d5d0f 2012-06-28 23:07:40 ....A 543232 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.afta-a46647efebf69be013ee3b2ece06d0aed1c054a6dee14606cc6edbd7f976f60e 2012-06-28 23:34:14 ....A 49152 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.agkw-9ae61f7966697f071049ca9a56d6ca5edd69f2705d73b1c734502193905ef2a0 2012-06-28 23:15:40 ....A 7813 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ago-d5a7dc1e1a19c095ef10bbd4c442d49e41fe952fc655792d1f2036a294fd229a 2012-06-28 23:32:14 ....A 45056 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ahdq-808114db6ea1d10bba1514042fdce1b97e0e5160efc5fdb6c0370ab2c21dea34 2012-06-28 23:22:42 ....A 45056 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ahgw-fca83ab01cad611870d8dedec0d9447f9da30aebcddc30c9de312882fac34fdb 2012-06-28 23:22:36 ....A 12436 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ahl-fbef4727854da4696de0b112a8e0005a4d1f0e0fa8e90647b19eb7cbf5d6d77b 2012-06-28 23:39:36 ....A 45056 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ahlx-de872b6e0bf144d6b171b3f0f341a4827a2ac1b9383271f11c2da47d23a71b6a 2012-06-28 23:37:04 ....A 36410 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ahsz-c00e6d81fcb5cb306a984ac1b99ad1ed6fbd26813954638b334d00808c68e9dd 2012-06-28 21:33:22 ....A 41984 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aijif-6ada703da35d50848f3faf831077ca9f30b5a93322ea672d961a6319c479fd22 2012-06-28 23:38:34 ....A 155648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aiq-d119a658a1cb25346a9580aaaccc619acdd96a1cf4ab22ee3511c39d03198193 2012-06-28 23:35:04 ....A 28952 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajck-a69114c72828ae1704e453df9e73ff0233be0bc4bf92acb778a4930c33a96556 2012-06-28 21:18:18 ....A 34304 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajktn-5539c4c1c7366a84b63d5d60efcdd12e67bd00b2f4ff85a2354284d0ddc5652a 2012-06-28 22:47:48 ....A 31488 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajoxr-30d39c189790a4e0ce518635795f27613ef3d698b4a23da691ab044e7a0e0e15 2012-06-28 22:58:10 ....A 31488 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajoxr-6e4d2032427720ff4d066260f8772e5c573ac201de448c2e9d62af7ac32dc15d 2012-06-28 23:39:22 ....A 78848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajoxr-db2ff5e63f26e1590f819dd0e85a0a7b5c91f93736d98a74ab9fbb1d07ff2ec8 2012-06-28 23:19:06 ....A 31488 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajoxr-e8d5b7047fdfd3d3b0d3727274ba749efb3d29f23be951e125888ea0fa20cbf8 2012-06-28 21:50:54 ....A 34841 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqfh-077c9efd7fc8514c7f74d3dbc9c67f23aad7a8fb8f9d5aa6a2e9646b54c1123f 2012-06-28 22:52:58 ....A 34841 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqfh-53207053d5a7ab634e89c3384e009d819e8cedcfc2c89b260affc79e1472e7ed 2012-06-28 21:21:30 ....A 34841 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqfh-7ec70311ea2d9cd3883a74716c9bf06c056e720a193926667f3a38e0a4326bac 2012-06-28 22:15:36 ....A 34841 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqfh-de1aabeb7eea61b33e05b0495271b2f0e4f3f67a65a4a7ec8d18d079f2f34a35 2012-06-28 21:33:40 ....A 34841 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqfh-e8cca259e4d071ca24464e8ac8f1416daaa7563bd84f27509b9ba18a4770dfdb 2012-06-28 21:53:44 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqge-277eb42afc0020ae89a5a9daed441331c8c5731192c391877d0e67f7fdff2a35 2012-06-28 22:07:58 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-33e72e0a1a5c36a06fceac63b00b68af626e029d525de86e1a0303930069ac41 2012-06-28 21:31:50 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-3d84a9561e834630b86077ac8fdc9e5639e5c7a323bbac70e343a24c3853ad88 2012-06-28 20:51:44 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-7d3f637abf03d00805bf86a0d9574e642f937a01334132380f23804db153c7af 2012-06-28 22:25:54 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-a08eef8c1c70af567b1b5b00c9b5a49c4fa11a392af73ce9b978e01681727eea 2012-06-28 21:50:14 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-cc52887ad36633944065816ef87466d8d615719b9e8303079ee55158a04c0746 2012-06-28 22:29:56 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-cca2ecefd8331bf0624149c980378d20d12264e78c51c0a658833ff129126208 2012-06-28 22:23:46 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-d162096353639d763640e7f43a0e2d6e50ab9a87dd04819a7ee83e7fa86636fc 2012-06-28 22:17:20 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgf-f0eb170caf3d0f810ea9dc8a4e9d8e6adb589812c9e26b460d99ae5a8201aef4 2012-06-28 21:41:34 ....A 43809 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgi-0e5db6f1b3b504cc9434d1ecbfad9e93e8619e88b33114af565ee42fe7869273 2012-06-28 22:02:06 ....A 43809 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgi-14e653bc4d2184fc3c74070767bdebc1381ff6acedce87c281f5c399cf2a676e 2012-06-28 22:26:14 ....A 43809 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgi-2398af87bb3f65c8ecffcb7f5414b9c9b338f00d46cdc4d40f6b687253cac39a 2012-06-28 21:43:50 ....A 43809 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgi-7d11f06925bb8cd8d2b3ce132bac6aa070e238f88f2174aaf2243e3673e6ed94 2012-06-28 22:09:30 ....A 43809 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgi-cac31db1c1f74d7c6e1aa9df466daf1040a889eec2e1a42c3d1b45bcbba3fd8e 2012-06-28 21:38:06 ....A 43809 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgi-ed8edf76c47dfa4316e4b0af44139f771dc67204f769fa54e20d73340be52224 2012-06-28 23:27:08 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgv-33411c8db466193ffa91eeb9c33f6d91e80ec493812819f5674e642c0452c88f 2012-06-28 22:00:00 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgv-b3b9fd1dd8aa246341002c841615ccb3892644359df3e5f85289a11a25dce2da 2012-06-28 21:32:20 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgv-b72470a056447ea21c07692dc3f26a53a504388eb093f8e5a911c9b8358901fd 2012-06-28 21:03:58 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqgv-bc26cf675b39e6a4de1db935570b8bbc4e835bb5b683a2921783b8ab54c942ef 2012-06-28 21:45:10 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-00a7b09f0c35615019c6cdac1658f937b3fe7abcfffb55ba9992b2fd6daf17bf 2012-06-28 22:17:02 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-047a239c0976247d85e5006959f3c4d813261ff6c5d5bcfd7ced95b5c907bb29 2012-06-28 21:06:04 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-050e00aa3f6897a000e8947b083e33f0ecf0f4483bc60090989406d8ed1de13e 2012-06-28 21:58:46 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-0d93dd9c18cbdb7d7a2853f0db4ab373d26766401695548b6d79cc37a17f76c2 2012-06-28 21:26:40 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-188d39642612c8237e80b9cc137786db8da6f8cedc102edb853ddf72d0385179 2012-06-28 22:17:20 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-2318c6f5e7f36edb5f7d294c9ba169401b08987fac490ab5675d13322fb4fb27 2012-06-28 21:32:48 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-2ee3f2af7c46b0285d89dfa4d8d54e1d61f74a651c6b045b38ea50a5d68ff7a9 2012-06-28 20:51:30 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-313f650c2108798c41154a194d914731f83b0cff41a6870c2c2b754e7e8ec2d7 2012-06-28 22:02:08 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-68f9c53e7fb03c000511c821ac899833dc5f387816bc87a127d093d48213fd5e 2012-06-28 21:54:16 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-68fb2dd6cea26ede1e3996168c682bd61ddc1351ace50a97fd389c108200ba78 2012-06-28 20:52:00 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-7ad86faf0261977654cef4193ca9fbf6b6508db68dc40ff1d83931e008e301a4 2012-06-28 22:33:34 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-7f854e234fd3e6e6678eaa848ac76f756e1628b52c098a2ed2507ea254f8c4cc 2012-06-28 21:54:30 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-a2b2ad36b5efec5a64d30870aff518fc998361940d5b9330f85136c8837907f4 2012-06-28 22:01:22 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-a67245ecdd02f7683436aa66610adba80ccd1193661536f52546dc3611536efb 2012-06-28 21:41:58 ....A 32256 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-ac787ccdad8174572ec48146cd028709d62d77529bb883d199b0944d5fecdcde 2012-06-28 22:15:28 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-b59d63c98ca69df8829176b6057ddfc85a72ee8140a435b8e736dcb1d5959e08 2012-06-28 21:43:04 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-b7ffd575de4ba8d67773d351e66892bf8b2ab023965ba8b66c7ac361a201a322 2012-06-28 21:16:22 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-be3cdebdd1be83e05a1d75bf01a101e20f57972f1a5915ed934defaafb5d073d 2012-06-28 22:11:04 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-fae50e85ab51487c59e96ef2d434c4218f5a8a198f5142f9ea8f68ec5e25e2a6 2012-06-28 21:30:40 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-fd086b1c6ea3e8e69e9d31e9175ed826215482535b5d1f9030f65598f1d6638e 2012-06-28 21:54:22 ....A 33189 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqhm-ff4427f9f5ac789466124ef0837571d9f3e038dd1491efdff2b02d907d8f3a95 2012-06-28 22:31:00 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-0811f9b30132383900c0dbc582a83bc6f907cd7357ca2bc44f7a5d74f7a350ad 2012-06-28 21:30:34 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-2472ac11f607837aedec2329d98ab6e341098cac55602e698b3c168827ca052c 2012-06-28 21:53:18 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-28ddcd19520ef34482307efbec564f2728e47b3053f799dd21f2889e00f7d804 2012-06-28 22:23:22 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-32a2bc528673b15fcf5aeaa0d1423b735841a55519c19ca5ceefdab1cd1bdb1b 2012-06-28 21:35:36 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-333959c4feabf793885ca080e7436511384c494503d2b3baca7cf3b4553fcac8 2012-06-28 21:33:36 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-446278fc82d398d1be6a45541266a6fd9a248970467f73ef3516a0da4513adbe 2012-06-28 22:30:34 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-4bd7250b64a883896181034b8126e79c56c323ceec4733a4cde9eddf4f0b762c 2012-06-28 22:17:04 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-52024376d6cd2868503fce47a950da1eeeba8595063e81f7041cef6bc45511fa 2012-06-28 22:24:20 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-5368e0dbf34f5f4fe167f306356bae205c0b6d2bca11b8e2a0edf38421f18197 2012-06-28 21:23:40 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-63eae82b308bc4be5cd84bc5eae4b1d006ba5573c52671350f0493e79e70d336 2012-06-28 20:50:56 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-7afcdd3c5589a72d12b373be4d1400f80c8ea71539f20c7c601fd1ec304125eb 2012-06-28 22:33:42 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-96b3f2a607ef35297d43a66cb5a8bbb2af0f3f4fcc8234f8237944f0e8c034ca 2012-06-28 22:20:00 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-b49c855120cdbad7e0df3b488e01e6d13ec8ba10da838c506fffc294cfbbedc4 2012-06-28 22:05:08 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-bc00e87388be1bedeb815878c6382411093fcdf25d323550738b388bdf27e1bd 2012-06-28 22:25:46 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-c4ce11069991e2530d8e187df47a3f56598f033f93f59b9896290f7d649a8609 2012-06-28 22:32:12 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-c7986f0ddce689fbac2db140966da7d9f234055c57b54c561f82130161e3b81a 2012-06-28 22:04:46 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajqrf-d1bbe10ad56b866991c699dfeedb4f5e3e7ab833f655bdbe0b7e90dddb834773 2012-06-28 20:54:48 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrid-1b1e0b7f5c7c3f62b6bbaa9d15b67f69baecaaccf148d4ded3115698a6af433c 2012-06-28 22:28:04 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrid-1b48ebd1cc549f5c14a3f1e01d12439021bf068f4e78b1abb0dd285c30c2cbb3 2012-06-28 21:54:18 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrid-404583f38dd092086e32d63f1b3e3da201ef42ded168dbfc41bdf85ae475f325 2012-06-28 21:33:56 ....A 35221 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrid-44e6f89c534c8ccd78d132ff0e4c35c103eb9fb56b487c213b5c39c8995ffde1 2012-06-28 22:11:18 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrid-556d16ec60730fc583011fad8a9a749ae94798090aa6b10ac65e2bb6707d9b0e 2012-06-28 21:04:02 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrid-a1696bdb48ed59c36cde1f29e14721b2b16ea096950daf8a9e84b45a358dffec 2012-06-28 21:58:46 ....A 35617 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrid-ae08ee396e9a192fdc1f60ceb816c431f8d3a480b615599de72b4400413c31d1 2012-06-28 20:57:24 ....A 40960 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajruw-bce9c56961bd517d6b98b4d4fe59888cd9c248c4fbb5badfa37aad98bbb56b0c 2012-06-28 23:12:44 ....A 18556 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajrvc-c61bb176fccf6a49d723f2989d15b28c0fcbfc1d27e3ff8b26a4330eb58c0e67 2012-06-28 23:33:10 ....A 38045 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajscz-8dc5410f017d5f44cbde537f2621ca779b1b1c98072a3f01bf91a626f72c2b92 2012-06-28 21:26:46 ....A 38045 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajscz-c1574da55a11cf71fe078452067dd17455f3511a9954945cfa9e3cefd338d0fe 2012-06-28 22:57:46 ....A 3200 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajsg-6c0522d0027f8788a112acb522e3f094cb03a0e6a7088a3feb80734c4b399a84 2012-06-28 23:24:30 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-0e4907f9e4aead20c086c5805caa84ea65b39c91355f525dfd5aab1c0cae03e9 2012-06-28 22:41:46 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-0f1d7eb58e6c93a91d3deaef3f54e03651399747c0d27f8d04da5495c8d51a0f 2012-06-28 21:35:36 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-0fba8c5ccf753e0bee803883369f7d00b2caa42228f91491191aede2e1906f9b 2012-06-28 22:42:42 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-135d3ab0ac52bebfd533ee99b0266449a61b84e996d966252a2b18f1fdf93bca 2012-06-28 22:06:04 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-22fda1c34e1da994fef419766408d6e946fd370f0c6f8f233cb223edb9510ed9 2012-06-28 21:53:30 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-251e5a70bacb8dc00c6247c27ac98ab3426a9553722a255ebeff23a9ae29dc9d 2012-06-28 22:20:26 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-28a6f4069a1ee9b7646f305a09626bba793f8f8cd3f764f9f3662eb78d3159c3 2012-06-28 21:23:52 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-419b436eb5d06249012373e86cc89bd22a79f97cc7a11f6cc5b45dbf2d6e110b 2012-06-28 21:24:26 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-4f72de020a33f252ec94f75b974fd32da8c91146a2294643dba92846948c8658 2012-06-28 21:36:04 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-572fc0d1faaf67685f20e6f34261fe6d74302e7ae1090fb0825c7ee57676f62c 2012-06-28 22:06:58 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-59e8deab90bae64c1da8687367ad064a0eb8b26d9c9ce691701053a7b30b51ee 2012-06-28 22:05:44 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-829eb38b6fa7cd5967a97db4299df29dc087bd5212dec03fb075403d2b5ee45a 2012-06-28 21:26:38 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-8c29111ef354d5513a99f810b491b5849f3ec36200870548230787e3f35972b4 2012-06-28 23:37:00 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-bf5dde5411d9b49ffb470ddaf8099d7147ff59225da13704e9cb9e2d05aaa360 2012-06-28 23:38:38 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-d22a2460c3272cdb577f449aa6257c5d74969f04580bd19c1a32cf42b274c7e4 2012-06-28 22:30:40 ....A 36641 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdd-eaf847c5c3c4135c24b5516713d8381b5e4977cc6618d2141037d132cb54df05 2012-06-28 22:30:10 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtdf-c34314ec27fa578351ad526d7231acbaf1cfd6536415743556a02a637ecd2eca 2012-06-28 23:29:58 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajtx-5d6031f598e87bdda724ab2543e0a4752191327c81a9120a289901f7773edd0f 2012-06-28 23:35:06 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajubv-a70670aecbd276de5a32dd943a32d75222e44c510f5e7142e58df8d10952884c 2012-06-28 23:28:10 ....A 41472 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajvwt-43119b3a95989cb18dd0f1acc334c886e95b1d469715eb78cf9767abd51ce64b 2012-06-28 21:44:24 ....A 8704 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajya-6cb2caa1034095dfb994c7885602229ae34a17b7d682409f353aed1a5ab432ea 2012-06-28 21:21:30 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-05f0a786fbd8376662c9a5cbce5c8de89d72091782bc681d07fed288c0674656 2012-06-28 22:40:02 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-081b4f4fea6968687a8fa40e85ed6e6b6de6b3c5ecabeba333b72cb2f3961dd0 2012-06-28 23:24:02 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-0910126d12262fec688a4b21800e6e9240a7ac8c996adf8241ecdf04156b40f7 2012-06-28 21:38:30 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-0a4862eee8251c30943934b76c2405b34a62b1b393f952922326f5fe6f33a418 2012-06-28 22:33:00 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-0ce35823012b86f31618d61f99f553ef8a3733add0c63ee5b9a217fc2ee97e03 2012-06-28 22:43:36 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-16e218cc4593bd98f9e913942242e41e6e5a719f477e24ba5cda15bee9c0bc7b 2012-06-28 23:27:04 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-323b9ecaa366e2149e373468816cf185c8fd6fb80963ae7c31aec25156e41e17 2012-06-28 22:06:44 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-337b3451bece874cea7a069a6d93f9001fe20e83f5eebde95418d71e48fd38bb 2012-06-28 23:27:46 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-3c3484a57158fb13d643c7cd1110cb21253eb875b9d35ec9832746899d7681e6 2012-06-28 22:07:52 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-3f23747794f33ebdf11e28a4c4e57fe7d732380885abffc48b817969bf9139dc 2012-06-28 21:24:44 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-479a762e69a754c2728434a85674f209f9ca3786996801418d681015eff1419e 2012-06-28 23:28:34 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-48d0585e87ac31b5d97ad555bdeaf0521bc56dcdcbd84be4992ee2425c0188bf 2012-06-28 22:52:08 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-4dfb17b2ee6c3e41d763dd16b37174356a42539c4aa3fe891b074dd1269ec3eb 2012-06-28 23:29:04 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-4fe701002228025b75108ff38d8d96064e39d3a15617d58de336d741b25896f9 2012-06-28 22:54:34 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-5b982837b7b14442ab316331e4fc194a4084192153b7e027f58baf61b6dab32b 2012-06-28 22:17:14 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-62a2a6077676d77318aa7bf6adca51bb78ee737a3c0aed37a4b17361371fc849 2012-06-28 23:00:30 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-7a86b8779f93e9ee858930f5758846de99a2ade92119c0b73776bbf7723867e9 2012-06-28 21:01:50 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-7b594d7f2e227a47bdbc4e292df8a585d655d780f886492b27dedb4003ce8a97 2012-06-28 23:03:04 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-879f7d15ae2c811bae1ea94ad6fbc592c9871756ee8809308f5202c3ddbaa581 2012-06-28 21:35:20 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-9a6a6d6fc84d1322172f0e5e5976994ea48e29e18f7261a8e610a9929b084352 2012-06-28 23:34:50 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-a3430ef2a7a9cb7762692809044b266db48b5c701e5373e0421e7f1298d165d0 2012-06-28 23:07:48 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-a52c8623b91486729de54ab621e71bd006095b0534534e8088e4d21b6494e7e9 2012-06-28 23:08:20 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-a8cbbff1667f5f0b123ac08e03ca5f280c54e1f96d9e4ddb6be21701ddbbb4b2 2012-06-28 23:08:34 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-aa5f771179db1d5b93a1b2fcb66407bc5ccd3d439599a423e8529e052980c9f0 2012-06-28 23:35:44 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-b035648d122f942e21631c95676bbf547cb1956a02a2dbc11fa15b7023c9e80b 2012-06-28 23:36:04 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-b3f751b6841afc1f4e15b410053edb9beebe986bf9f4aae9df9d7376b5d52196 2012-06-28 23:37:06 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-c07e2ce956d0f12ba7619f5009cb4eb0a9170731882ec2df52d029591c9325d6 2012-06-28 23:15:40 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-d587788164ef14875a755d6591e21b45014d3dd4ae63828326e32272e8b2250f 2012-06-28 23:16:26 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-d9a2aea944743d07f31f728882677f526f445fa864bf8007209aa87430920833 2012-06-28 23:39:22 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-db36febfb76f968ebf30d562cb701f6fa9cf4bcf9a4cb4052e8c51be75f2730a 2012-06-28 23:39:40 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-df7206d7cf41cb6c113aa1565cf3776eaf1548db73b2100a60f599effab6654f 2012-06-28 23:17:34 ....A 35997 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyss-dfd49565db9f012950f92228f7e77a9fe1580af17efd1eb57408287acb61bda1 2012-06-28 23:04:04 ....A 40605 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysv-8ce5bfdd727202a7e79134418b0210ab9b9d978b6121501fc28508d0e5ffc1aa 2012-06-28 21:32:56 ....A 40605 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysv-f459bc7b2a00887bdab0bd3eb439e859e36d09a0d244c1cc680c05e97ad0e144 2012-06-28 21:05:24 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-028b1f0321fa5b72d5c2d245306e6c92ead8cee22b18d5364dca266b0a447c24 2012-06-28 21:54:34 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-02a9e9fac7557664a8e43af9a7ddc2e8170fc0e53521c2efe1fa8de59e1fda55 2012-06-28 21:04:54 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-05a95ce9fb2f6f9cd79041eeee1e7608f3106925c62c512132984e9b3d19cb5f 2012-06-28 22:20:02 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-0ce89be2377db3876dc2219fcdd1af197730f7b4444a948b371705ff9a5699cc 2012-06-28 22:42:46 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-13b15cf58db2fb8bd16af0fd649b988e4898edd2b1cb35df8f04a793c4b95a22 2012-06-28 21:26:30 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-1b5445815135096cb6608cd02b6fecde840228ba9b488005ce8c22a95f7275b5 2012-06-28 21:36:34 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-1ec0ccf9ae5f93d2d9a578b1cde07117e1fc1282c06f8ad101dbf287f2cd19f4 2012-06-28 21:52:36 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-253ac084e37d5a016d0de42c4b9735132ac1f8c3692f4b24b7f0a12f38732e36 2012-06-28 22:46:34 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-295217b803b613f22fd88693348e00f6b1911c54a454941c37314a5e41f8e614 2012-06-28 21:37:46 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-2c58487c05eebc34f06c557a0ba4e9840c2b60d239a6217b5e43258b166a0032 2012-06-28 22:31:06 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-32ddd44541026e58a62bfd20a98fd07bb2cdd5ec1c9ce1077f8ac4da1a951b00 2012-06-28 22:49:04 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-38a7bee6d605064f53b32da8b02d7afec1e36f257177648bbc0e124630460623 2012-06-28 23:27:44 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-3be5fdfdc10df97caf8f78db8afeb987a64fa2da99b153c1c71730e59f0b3a42 2012-06-28 21:23:34 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-4a4b21a634794ff181497043b02368cd457eadb81d89fbb3c867b10aa46a8fab 2012-06-28 23:28:46 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-4b981c2509856f7ed0f5e6b27d93da2a97d532a2a4824a52dc3c03b1d8a0ef80 2012-06-28 23:28:48 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-4bdf59d16b8dfc36ce2f08869d050aee3b82570b12f745a3c11f453b9ed390a6 2012-06-28 21:52:30 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-596e0c68f086198050aac6992958898b42e2c0324c2746d71aa7fe1e252a85ae 2012-06-28 23:29:48 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-5af27352f7be5463ab609ef48d0d7328312940ec21115f4302dcd5e62a0c1644 2012-06-28 21:49:20 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-5e3634b3c9429c580c01f2cad0aa6e96115a6107288d7efcd7de675b284d1c84 2012-06-28 23:30:02 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-5e4d45562b40b3866271fb92f5bc11086a66a2e238c1a9ea073477b6914b74f2 2012-06-28 23:30:04 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-5ea74ff2e6681373234a6074abade1ce1741206ac6f3349f7b47cf390359e440 2012-06-28 22:55:18 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-5f35662e9a916ae77f20b3a97ed13c2c97f5e17db4dbf4b4a36ff922676bfbae 2012-06-28 22:57:20 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-69d340e882e05b242d49a120dd01c46a248c8aa07eefca071e1cac05f9b33be2 2012-06-28 23:31:00 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-6e8a3b814152f6fa990ad9c11a6b0955e84600f9055aa5d15d2a360a2726e1cb 2012-06-28 22:34:12 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-7ec23f02307fe6e129ec305d1d9d128208877926230d11c384cb9f96cad3c93d 2012-06-28 23:05:40 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-96128c49b2823521d1318c4eb76db6957357bd2c1e4d773de53e7e8ffefdfdc7 2012-06-28 22:04:48 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-9c34871a3a274de2d6c4fcca5483f1a1ff7e8851027d6a6e59a50cb446321617 2012-06-28 23:34:34 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-9f2055c005816dfc57045a8cc3e4f6145262dd0f4f2f7cf5bafcbe1c176ee608 2012-06-28 20:59:24 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-9fc87fa0201ed166f282bc7df04fd4330e7393a07f7085bbfb8a76a95f5b3bea 2012-06-28 23:35:14 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-aa0bed16fbe48c7323b8cc80f3bdf9bac6fbafec195201b8d9e25ab422444648 2012-06-28 23:36:16 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-b69a2f9443d6ba3c2d82dbb4148b033d65f68d5a790300723ed3403175556715 2012-06-28 23:36:22 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-b7d5ed03aa1bb4bd808a58e911a3e398ab600fd5a4c71dce1239eaac4c096aab 2012-06-28 23:37:36 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-c631b9a7c6e7a1c900a31fcfe1132c6842703f8a0d0563e93c9ce9f9bebbac61 2012-06-28 23:37:40 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-c6f8749d5bf8a9d946908956ffcba7e65ca4d926b31d0341a6666f32caaf8d59 2012-06-28 23:38:08 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-cbdfb937b70caea516a57f274509656bdb9df72dc8ac0f95869b0f5d0f95c4bc 2012-06-28 23:14:20 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-cf05e3735cd000f677548dfda0b841ee9e5e7dedef3a3f7ea1428376f624ac0c 2012-06-28 23:16:42 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-db37f579ecf74f853f823cec844fc75a2ae577da5d7f118cadc7476c7d05b292 2012-06-28 22:18:18 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-db58bcbcf70acda5284b6533c4584fc3090e45fd7b2c2458d6caf082a119dc36 2012-06-28 22:05:38 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-dd807a779f528164d952383eaa3e2129d157c25fe0a14cbf829756f48de011ed 2012-06-28 21:50:28 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-e2ae832e49ee07280c760e1f352f0a12bcc8cb3968cee635b994ab952dfd52a7 2012-06-28 23:40:14 ....A 34081 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajysy-e495b631dd135f51f4a7e6a8bc75982313239c8319834cc6980a63a64df0f81e 2012-06-28 22:44:06 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyta-193ff49cd97cee26cc9cd75dcda28b51912e66acb112b338e745791207c58460 2012-06-28 23:33:16 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyta-8e66b7cacdc32aece33eb0b7f716d37e756af507c4356929dd09a3480554ac84 2012-06-28 23:24:44 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytb-10cc64bca7892bae5a9dd5d83511956b144f090848a56be2bd2ad8d7c8fd4bb3 2012-06-28 23:25:50 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytb-20cd9ceecb02ccb7ffc97db0a4868c2bc98e69a101d024b9e9579979d49c60bc 2012-06-28 23:26:56 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytb-306222493822b9ce43a756d7bc977b1ddaae73b3526b8dd64c661f66a858a053 2012-06-28 23:33:44 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytb-949c5c136e7e4bf7ddf4b81ca90df16b30803fdeab7528532ee1b8caab3c54e3 2012-06-28 23:38:10 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytb-cc87dfd6eefe6d9c1493b788af1393d4511ec986980ba16635768db8b3cd90b0 2012-06-28 23:21:16 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytb-f4313e165ace110d48f5e8aadcf0078f4a90a4aff292a92bca73211e65534c48 2012-06-28 22:38:40 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-02aff4ca9ce0972931f36e90fc1587cc0c10b3167a52016d18a46de5a13fd0ed 2012-06-28 22:42:54 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-141f2c30ca53fc0c040a65694d2f913888e9121b928aeda3e95b61e9f9c2819b 2012-06-28 22:43:42 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-1798618f31051ca0430e9a631efaca6fad337a3600183a9b2005efee3b535551 2012-06-28 22:46:04 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-25ba3d7532e78771eecfec26419c227ac214f9e82e8afe7ae71ea5ea91dea841 2012-06-28 20:59:34 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-2b9cbe86edb718da7bf8c6b6caafb8dfe1e8621d62ffdbcede730778fff74f3c 2012-06-28 22:49:10 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-3934b7c63d504aea2eae1f9b86b4ff74b5066ef2ee0810eaabe3e4689d05ac22 2012-06-28 22:49:16 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-39ce246a2f9a71f2b7a860379d6e55633e69a0a804b0ae037559461acc0ea10d 2012-06-28 23:28:04 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-41e97c6e263a798484e79f6005af15efc6eeea6ed2e4afa89ac2dfcfa5bb7f0c 2012-06-28 22:50:34 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-43724034a43d28ec163abf893cde524fe537f103133ee8b10fcc18c41b39cee5 2012-06-28 23:30:34 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-677551e8cc2c8d69a9be86a9dcc63d570b60dad75438928f8ae7cb9ec5750ff9 2012-06-28 22:57:34 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-6b1217ff4d2984c92630f25f5cd9fc650566258930e427e2de0e3fa19a4f57cf 2012-06-28 23:30:58 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-6e55f79c7bd82f737e3a848ad1b769e1f3c5ea6939491703c8ba21f48f10c27b 2012-06-28 20:58:00 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-6e9f4e4e7306be1b76ff44f5a89d72cd5b3dca2b6e350793fce16f646b939ae9 2012-06-28 22:58:48 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-714fedb8cbbc4c6e721d8a2b4378051dc7ccecc5783888969b634a4c3cc7b19a 2012-06-28 22:04:10 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-725fc0ef3fd3913e7e25595021b99e9191f8d465ade0843b8ba23fefc94b3d2a 2012-06-28 23:33:26 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-90dbaed4decb5e32b6ea37376c70912ed7b65db56bc96fe4c641c9d5529da545 2012-06-28 23:05:20 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-93b644885524bee0a7dd357ce835f12ee0de483e915207075e4f32a0ffbfebeb 2012-06-28 21:21:36 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-ba9f7c4892aa968b3f93ef9986fa3cb815327e6033c71fbee8f242218b08f063 2012-06-28 23:14:06 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-ce0371b6f6a90fafb3a537373fdd2645cc2de7796494e5feae4cbc782e01ecf9 2012-06-28 23:14:44 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-d16ba2d2bcc4adc1b463e83f2ef5e6244b40ee2d1a965ab07303640eb117979a 2012-06-28 23:39:14 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyti-d96aa3ffa4a7f3788730e15418f3b6b20832677ab8e1ee04178bdf9a0bb2fd62 2012-06-28 23:26:42 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-2cf9c1062edc9a23e7cc521241084ad62280d50cd2e557c8f9ad5c6ad71f1e1e 2012-06-28 22:52:30 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-50732bfab81353a059f3331b087fa7a9de24e807b06e98932ad1ae55bc407127 2012-06-28 22:56:46 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-669f15d033c45363e5e6fc94a71665399b4128185c9d6f6c379f9171efb301ee 2012-06-28 23:30:58 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-6e4e7ebf8950ae7b23f916b2fe65752cffeb1769bb84cebbe0fb915035659819 2012-06-28 23:00:34 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-7aae09af87a0ac264d4577a809a9d2284a9ed4f7f94c5b17ebaaa50f149774c2 2012-06-28 23:00:48 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-7c36abfa74990f63aa41f9a79eb04a2a1a7a1a6c4158107089c10dfbe3b28d0d 2012-06-28 23:35:30 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-acd768a8b9bcd4be17029973138d1a7163f6691b0616c551f22a82ce94d9b359 2012-06-28 23:40:04 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytj-e298eb2c6644705ebe4f466022e7d59f5449bb6760d2aa687be92cdbd0d71389 2012-06-28 22:41:30 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-0dfe4a496aad8d0b93c56d2f99439d384c65be1b4770b98a14753e75a137959b 2012-06-28 23:25:48 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-207b5fe28596a771261cf1aa940e9cbef79652d15000ebcf8ab7752a8df7faff 2012-06-28 22:45:16 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-20a075534bdc14f5861b152739da031e4587f50b2bce8d95529e5e2626c71013 2012-06-28 23:25:58 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-22d322fda5bdb9c243392c34a531328b46cccbca2626abda11924ef464a1f6d4 2012-06-28 23:28:50 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-4c68fb31f1e663366a4f89c48d90ee5ac535c9fcf222f6f2d44bf3bc145a1a91 2012-06-28 22:53:56 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-580f47051c467045cecba6c2aa3bf0e59c97ff6a840b2406f0cbf66c40072f6f 2012-06-28 22:54:48 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-5c9728459ed2260100039cbca53ea0eca14cb7e258814ae5b2e77d02c8b3d9c5 2012-06-28 23:30:08 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-603cbaaffbde39423b1dd3b19a3897e3ad4019c0cc5876c36a3f9234bf61eb1c 2012-06-28 23:30:10 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-60a51d63db0a22473b5a19f7854b9ac0da1414b4615d6f081434e1bba4895f97 2012-06-28 22:55:54 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-6251c767c18c27fdf28557c3d8b73b0a95587a1300af0796ffe6cbdeef599751 2012-06-28 22:33:12 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-630421b54694cc4614dd0507ec77d4742ecfa773194edb87503535e4de2bd760 2012-06-28 23:33:12 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-8e198fa0b6cb092ca4c09254cfbd9101b008e882df9db392a283eb9524450b34 2012-06-28 23:36:56 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-be4a43bfa68169506376f7a4623fc10a2f6ca96e19a6c9b37088dfec2c873771 2012-06-28 23:39:32 ....A 36509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytk-ddc7a51bcf88e9029b8499e63fcba13b28e48a56a7199986a691d19bf6030e5a 2012-06-28 23:23:34 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytw-03b659f9361d4e2f6c04848b796a7c3c7fac5aa81d20e7242afbe39ee5da294e 2012-06-28 21:21:48 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytw-04893304d8ab5ba198ec9e97c6f0c568e6e093f57c06050b41b28bb3e5aab949 2012-06-28 22:20:30 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytw-145b43d57c924f8a95b86de9ece06859641eeb5d3a75f6a13fc1c9df862fe088 2012-06-28 22:06:14 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytw-56e86b6fa293199ab426b474b4856cf2d3941bf0b443d226c60b6a593acd587d 2012-06-28 21:24:14 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytw-64ab655e614fca545ef79f4a71d6794abd1887276df9825919491b00851fab64 2012-06-28 23:11:30 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytw-bf10fc445d46c4914e9d813f3a0dc7efa221b6922a77140eca5d5a2661ba604a 2012-06-28 22:30:48 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajytw-cc02af5ec1e2427d9826b91db7588a8388cf78c9ba810fafb4d516c5877804f5 2012-06-28 21:38:24 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-012570ee78d29dca713885d3bff1971ed29bbf91ddae829892b5a91b32387218 2012-06-28 22:19:18 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-01f4339240598fb2d5a9ffbd399e72d06c21d1716c871b0e3b255ce2e66f2c90 2012-06-28 21:04:08 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-07d145d13136aaf5336e8be94cb1d06dd4e0c9809600e55a18128321dab958fe 2012-06-28 21:05:30 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-10066cd4a03b2e74924e6c41fb119c740aad2b5acd9e8c7a5110259cccf6b8e9 2012-06-28 22:30:08 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-1e18dc2a84c890906a577272cc45bb3fda4db19086be252c8d6b21fbb260bed8 2012-06-28 23:25:46 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-1f8ec650809a5f8b4950691624ae075388372a5e19a57f848bfb448a932061c5 2012-06-28 23:26:32 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-2b041f1d25341c795bc2031fc68c094b8ca906b3b4608300c62cc566f57a9738 2012-06-28 22:05:22 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-2eb07ed86ff1641f0f260fc49673f388b07c3c59f1415c35e4fd9a2c9af2e2e3 2012-06-28 23:27:14 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-3445bf00d4e6759e0ce53d4b5829306709f76488a453534cabba9dc2ad1d81a1 2012-06-28 22:05:50 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-35698eb8a320e38330b9762754f013eb78b4bf0833c2905f7df1f1b6abda6216 2012-06-28 22:18:56 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-372e695f0fe3ebfe470de209c4c295de8c430005d23ef93e659ae4c57311b384 2012-06-28 23:27:36 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-39719f25ad1c706b9bac239d30d41416464b12c08995593808ea126ea9154301 2012-06-28 22:32:44 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-46f6b36be08408179ad4289185a90b102402233957321771cecd1f40103b4e10 2012-06-28 22:06:30 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-506975c550ad95ed8ee4143c2f4be1436ec430bbd2b73a68990c015ddab42696 2012-06-28 22:07:30 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-55d7d9350d6b5751c2be3eb36be5a5247dd70f94fd32e597ba687a4deffa2f0a 2012-06-28 21:04:18 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-5639889a773a91995c5845c95982e8ff40ef498748daff430496887c8770533a 2012-06-28 22:32:34 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-56497597442c05f4082b02d4c1135738230bf55845368adb860e6a153ce71bfd 2012-06-28 21:01:06 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-5fd0c269e4aab91aafe817660dc3056ae61b041c4e1c080fde9439fa1a5052d1 2012-06-28 22:06:20 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-60a7ce47d8b58789b099c1890e4fb3b3e8c08cee9bd3a47400332c08f3c0c57b 2012-06-28 21:52:56 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-61eb03e99cef9aeadc8ea1f39d0898c6d9a3dc32a59e5860e724b04c19ef3a73 2012-06-28 23:30:24 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-64e54d2bab4af5b8c5d4fc1844cd5d1a1f3c669121071a1f273783aefb271a8a 2012-06-28 23:30:48 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-6b810bd0f76f599c1fa65042fb203717ebba645aae896859ee421936d761440c 2012-06-28 23:31:58 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-7ce64e18c1e4fd1be063948dde5ada9a59343319d4fafd17aa33b5ac6e8ddfa6 2012-06-28 23:02:12 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-830eeb0dc562c3d6093342c20f4c1438d67f958b5859f3bd5d7199e2ad8fbffc 2012-06-28 21:20:50 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-8b38b0b41267213e7841d8c927c8b996f3937835ab7916fd96d7210b8b0f05e8 2012-06-28 23:04:02 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-8ca62badd2b1ae6cc81fdefb91495a334010a81471cd9f21e16c52de1a1f96d7 2012-06-28 22:30:46 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-ab2356d1bff43bb1204dbbf077ca81b0466f626ed8dd97e4c9f86c5daf481b54 2012-06-28 22:17:48 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-b2ef4456ead16f0eb3ff4866f57fa6380fecfcae277ebe3913a96cc5e2be7f24 2012-06-28 22:18:36 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-b5b4743cf116a6fca76c1727af5262456853a5f6eb084ff67ba55f06e5610128 2012-06-28 21:01:22 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-c1d3c8cd01faacb2aad5caf6aaca39476402e2887e558f90b58ae15114aeb838 2012-06-28 23:37:34 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-c5d16058f5c5f508eb81501386414216ac8e8acc25d2ec6a0d201751c16aa5f2 2012-06-28 21:01:08 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-db14b35591e11b7aa4a10dcfe80a870817f58b6ee13ee77fa9971cbfee7dbcef 2012-06-28 21:51:26 ....A 34461 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyua-dfe9d74a55a14b3af287c2811dfa469043007e4fd9c0d89feb9a36327790d972 2012-06-28 22:31:00 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-0083c1110415d14ed5ac1317c14c003202416a96f31dfdc8ea8275e5a2357e04 2012-06-28 21:24:42 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-0361a8800f39634377c62631014976f94750797be713fa19955fe16728c734ad 2012-06-28 23:23:46 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-0668245d112c3fa7a2d5edd28474aaf4be64b6d5ad342d59996db8d17b305404 2012-06-28 21:36:56 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-080c7dd0f271289ec7268e2d5b3e2628390bb2f46348a2f931b9b5b5dbd2a0dc 2012-06-28 21:25:40 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-0d6b09573a71a9b1b1493173e18b15af43f57717136043953e8704fd656bfd5b 2012-06-28 22:33:54 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-0e4a4ea18935b56d5ffd45c20c7347309a64bdf98c180841dab5618c71925093 2012-06-28 21:23:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-1433664428434f4b00e970c70b802a371650cfd4c02c7df8e6ff342c809cd1fd 2012-06-28 22:43:06 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-1524ef5b9e80afd8dcc54c7f76c7e69e0afb216fdc3b95ed3dcbc15b8a40d8dc 2012-06-28 21:26:46 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-19e1f088f6dd44ffa59fe399558f8578c688364ff392310037cb48e131a52e6a 2012-06-28 22:33:48 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-1dd37ae101d0a13d8a4404f0842365470f88a267885e9871bcefe259db38ae3a 2012-06-28 21:26:04 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-22deff2238a1c8a69e5d08f539a39c1df7adb72e140bb1c41c9dd3e78f18c74a 2012-06-28 21:50:28 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-277cd17a3cef900012a380d70ce4d6e0f687000719a14e257f23cad8d9c168ae 2012-06-28 22:06:30 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-2ab053b62231b3d62209ab8ec5e0826fffb085854a2bafb9aa345b8ee309269f 2012-06-28 23:26:44 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-2da727b77b96ece14bdd1208d6745e721f4d8b12f71e62e0dfe9fbaf2ec8ea85 2012-06-28 21:23:20 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-309495f0f2e6d947ca554143457869f3cdfc036a6da4e85638b7fb48f4a8eca7 2012-06-28 22:08:52 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-316daf1db246a99a19f460d36c5fa02d9a940db93b55d251fc55c11af427af72 2012-06-28 22:08:26 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-32e3decc8235ebcf9f295e6cdf15019575f489f5ded0dd466578a1b68a8cb4c0 2012-06-28 22:48:16 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-3394f95ffe7926a9250fffd5657fd99de38107aabafcca9342648ccf05311574 2012-06-28 21:24:22 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-355128d5e2963c2d0efcce7ee91316039a981e44977a19ce4ba7679241c46f4d 2012-06-28 21:35:54 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-39922151c28e81f35ff94d9e4830e5e5cbc872c6ad9cf1ce6e8525d7f700678b 2012-06-28 22:32:02 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-39b4410f1be2ea3ec9bf530b4cf24b809dc107ea1b262350291cebc9a6997bd2 2012-06-28 21:37:14 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-3fafa86509201ec6525b161ba0205a4383487d9d81a86a4a488f2fabb76137df 2012-06-28 21:52:24 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-43bd69ad0b0232421cc2e674b1ef83694ec57783ec62d9edf8f7462ae6e566c2 2012-06-28 21:22:14 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-4fe376a5025fcc2a48f34d685b242979ba35ac266974b6e44349b0f1fbc03c76 2012-06-28 22:06:44 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-52139ca1427ad589f3f1512c17c8c5f19b0cf0fa24c33800e954e8addd354e57 2012-06-28 21:23:50 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-5b35e52b8d5e65e2e68a64f4d2149b832b7e8d95991b23382694540c40447d9f 2012-06-28 22:19:14 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-5d49b1c01b227c2cdf849d981a04e3d7a447d979175e2937dbe8b528111d3a4b 2012-06-28 21:50:58 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-6532c8597067b892c7ca76170771d2670ce87a8cc3f11e007da2351ab87c7e6d 2012-06-28 23:31:54 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-7c1dda8af1709041f1ba9c353b5eacf02c8d33ed8d0a51c017bdb721af94f727 2012-06-28 22:05:42 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-85f75cc6ea75205d8f57930b42fd0ff8b1bec8ea4ba7463d31248463e4c61937 2012-06-28 22:30:10 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-be6ee1f7c37114672180f8c2ba26cc4c83f80fb1e05376915b0a537eb1d6bb5d 2012-06-28 20:58:00 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-cd575e5a3b96d3cdcab6d287171a7612186207ddfa55f520df18ec9e652574c1 2012-06-28 23:15:10 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-d36c398747c71ebc44bb679732c0b6c8adb60d0f8349aab61ced70e048e77905 2012-06-28 23:16:22 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-d9207e7858695dea0018aaa0d8609450d291a8698a861fba415be93f976aec4d 2012-06-28 23:17:10 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-ddc6b1306481080d554b5c45028cdfc321d7fa92195ca2e081700d75e466c027 2012-06-28 22:17:48 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-e4a31332aa301b4840e6a9656451ac01bf0c7f07c1917e9dafaffff9b0106ae4 2012-06-28 22:18:28 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-e65a8f9a64f9753b7a246c19b1950d703c13cb5694aba3be77278b83f222d280 2012-06-28 22:05:24 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-e7263ae6ced25e2a21dffdfec1defc84829c4fda65ad853aeb4c127f5ac65abd 2012-06-28 23:20:20 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-ef8f334d629f528235fe097129a27df3d466d7cd21c00729f0ccfb2fe9183ba1 2012-06-28 21:22:54 ....A 37153 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajyuf-fbc237c88da74c103015d5088563e7accf648adf57f31c341610bcb5216ffa9f 2012-06-28 20:52:32 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ajzjq-df77fa623a77baf6362c09077ae7c75ce007d53dd69effb6483b8e0ca6195c62 2012-06-28 23:33:32 ....A 35105 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akcki-92d3f714a288a1f1d1c6b50e30ed9cda3e31d8df0874a440791b4f3587ca09e4 2012-06-28 23:15:48 ....A 31232 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akckj-d67a1aeb114fdd343b862793e88304a100c73961d940a9448fbdfba3727a5dda 2012-06-28 22:53:56 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akdec-582b90c2c67d0b4c2b14eaeb52171d5089e40c0b707ea874412e571d36c19c88 2012-06-28 22:56:16 ....A 45056 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akdvp-63fdd649a2396c3cab5ad296c621f12c381c619b8db6ad5fff001cc525a157d0 2012-06-28 22:52:04 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akfhu-4d23f67a93c32d951f6120b7b402eac3a2e14f8e51fd71c408a8a509d43cfd4a 2012-06-28 23:00:02 ....A 9575 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akjlz-77e9d21875ef8391f1757eef658b88c73b6581c5b8b24db5710202b8004aac98 2012-06-28 22:42:30 ....A 37888 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akjnp-1273beef3d6c4aaa5369f6f0fe82eb7ba653ea137eae3ed56cd052e880286823 2012-06-28 22:41:36 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akjnq-0e7ac2647015047c862e213401435bfa022a04a931ccb6dc8848b7819b4a2094 2012-06-28 21:10:22 ....A 65536 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akjnr-4d8aca8623db231f2ac9776af3639020b5f2e5695f051c7ee98ba606e6c3bf31 2012-06-28 22:57:56 ....A 34304 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akjnr-6d1571fe0c757a02aac24a5b15f095d30ab07873513c3a072a49cd74d1a61b21 2012-06-28 21:57:44 ....A 65536 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akjnr-96357c286649b4933a735275603fd6177f479dba26793f4bc3dfe114a68c56a6 2012-06-28 22:50:46 ....A 20992 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akjqd-44d13373c629956c149306be6083430110e97b211d25f74f59127bf8cd7b355a 2012-06-28 23:24:12 ....A 17920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akkov-0ad71519d29231a98417c827ba910b481ce37b589fe6ca05b1ffd2a24064014c 2012-06-28 23:13:32 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aklpn-cb5448e7ed3a471004b2973048346d7e2d6b2cef9232fff22d2b2637f36bfe7a 2012-06-28 23:07:20 ....A 32264 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akmds-a224709271091f2c03d1d668f8eff7356239d7f1accc40cfcd0746dcbd45f753 2012-06-28 23:03:10 ....A 48128 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akpsu-8834f26cad0e88fa505e73d3369c243a04238a052e4f056f6b50eead30d32e0c 2012-06-28 21:02:56 ....A 37665 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akpwh-592530ea78cf76967e31a7e65b078015dfebf64585837e89cef87be471085a1e 2012-06-28 22:57:06 ....A 24064 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akqer-686267c7ca49d22b8f81a4434118d44848fd195128b37eb3dbd19c1f21499e96 2012-06-28 23:11:52 ....A 22812 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akqgy-c17cc3b190a8a30c460d8d0e500f09270ff2d734feb45335035e4d01064906cd 2012-06-28 22:45:02 ....A 76388 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akqut-1f0541a9f49819b07bc68795b7046ccd9b5748242007ee9a8650635712c5e7c8 2012-06-28 23:37:20 ....A 12288 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrae-c2d2e33608c89060e15ad969d934cb766afe0dbf17785bffb701c0d145497069 2012-06-28 23:39:44 ....A 41788 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akral-e026e0925379190ea36d9561d4ddca5ceedaad90facfd0a8089edb61e6c40964 2012-06-28 22:43:50 ....A 20283 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrbx-17fb774f228996fb9e99da30319228ae35a4c53c0593cfe20ef0c73c560d0704 2012-06-28 23:34:32 ....A 18944 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrcc-9ea8bcd10e76a7b327bff44f4c68f14505997e5ab4ff3a0afbfbefd1e7b20fa9 2012-06-28 22:51:08 ....A 11264 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrcl-476cfd11e56b85b8a193464f20a6b1be79af86b2b69393dfd40ccaef9fafc1fd 2012-06-28 22:44:32 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrcz-1b954f77ca44b17ba18fb6e346d70cdf79a9c8cb30ebfa681f97457fdbb9ac3e 2012-06-28 23:01:46 ....A 9798 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrdo-80d331bb17e6dbfa7dfff2c7c385ebfef27c5450a5002118ec31480c690bce28 2012-06-28 22:40:06 ....A 9306 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrdu-0848e193231a883ca881774962fa4e40c8959b508bb8ab141fcb05cb8b68b361 2012-06-28 22:53:14 ....A 8704 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrea-5482a4d6ff7256f80a85d06ed307e709a1f4950c3f65bc1e3e557d111425e256 2012-06-28 23:10:02 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akreo-b4160ac3d46956d6c3ba2a8963b80bdc7ca3edc62f7c71276a06e8dee6d66c6c 2012-06-28 22:51:34 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akres-4a14618d71e4da43dfc294138676f1abfe7f577921e18f333e368c1a39f1c07f 2012-06-28 23:10:50 ....A 10752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrex-b980bfabc7128212f0161f91e8b5cdf01a9411b48c3698c177d307ec74d5247e 2012-06-28 23:25:24 ....A 143872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akrff-18d923ee509691018f5a8cbcec54eb8379a93588041ae30e5d558323489a2462 2012-06-28 23:24:38 ....A 1074176 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-0f7d164548ef708320e5514af7b7e84bf04d6e3485dd9e586bf9dd0a71ddb3f4 2012-06-28 22:43:52 ....A 147005 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-1847b02fe5ceb287ea0a65cc79193eaae2d102fc85cd9bc3f58eafed451427e0 2012-06-28 23:25:44 ....A 459508 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-1e5e52ac25ffdf2061c5ccab00345a5f447637e2cc0bd1ddbfd80e85267235cb 2012-06-28 21:34:26 ....A 1205248 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-1fcb0d7d1808159cbc16246ff06e67fca8729a5d72b3bd0470e2dd8288c1860a 2012-06-28 23:25:50 ....A 4870144 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-20aed994695352a6e51bb2b3eafd17e5bb86e5e3ffe7e155cd83588559812ddc 2012-06-28 23:26:06 ....A 431104 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-24b7399828e47bdd35978e324a9d6a1fdcb56ad57d737bd8121b40e8f53f2e5d 2012-06-28 22:46:50 ....A 1193984 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-2b1a7afc8c8e112cb79001e3efc50095c95ac9bff414556a84d21713e2a41ac1 2012-06-28 22:48:24 ....A 75487 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-3457901322096eb624067efa6775ee3394c22aceac41fb6f4bb7c940becabf7a 2012-06-28 22:52:48 ....A 603136 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-523e5bde41d8d4858afc7e9d6efafe4bb5ae93c2ccd7f81a3a7c5acac5fde655 2012-06-28 22:55:16 ....A 322560 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-5f1947dbfeed8b9a5884aad69979a37124fea5edb261aba6fb982e3748842447 2012-06-28 23:30:44 ....A 389120 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-69f9fb6637e5c56cce2d55c5ef90b0cac5ba83607c0ae23965cd48b10b572875 2012-06-28 22:58:08 ....A 227840 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-6dee0e96bb3e3b102baa2177cb36cc780b945411d2fe42f3dd10898ce6855f1c 2012-06-28 23:03:28 ....A 138255 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-897d1c65a239a78c27a569dc3e47914fa706f8ebd2324008501bb76a33c1ac9a 2012-06-28 23:33:02 ....A 573440 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-8bec242faf4b09723fe6d76c33d71b6e855f9c55c3a83a2d19d3196e67bbd172 2012-06-28 23:33:20 ....A 514048 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-8fa08f8e96682b5e7963e7a3963e27bd27326d3247f771077533feb1e2e73d24 2012-06-28 23:06:38 ....A 269634 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-9d19df5be033d7d0bd1f1c33a75fd9f3b42d10a9b580b321621232644d0fca6c 2012-06-28 23:34:48 ....A 1667072 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-a2d4bc70314b1da4cf6d9063bd28947b1a39e16037b4999ffb81b5ecd6ae90ae 2012-06-28 23:08:38 ....A 1654272 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-aae3f42ae4f8e16baa1ea495064ed2ae089016e35262e3c2766377b97e3f08b2 2012-06-28 23:35:58 ....A 2036736 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-b3a1e99f8293257a979c7342846863b6ee39787b82826ad5aca30d63638ca679 2012-06-28 23:10:06 ....A 1551872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-b471323f4675ac5c98f3d76ad2dcbf6b8e82a491b7a9d1c69f0764f2e0d1bf31 2012-06-28 23:36:38 ....A 1295872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-baac9ec04ecbd53b463f4c2d1464d9bdedcfe056e857f6b825bef46819972b8e 2012-06-28 23:38:22 ....A 405504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-ce7a270375ec8f37c4749cc139a35548a423e6770644e0c31e07416a68e1ffcc 2012-06-28 23:14:44 ....A 1354240 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-d1a3b196f5a48a40f5fbda48a1c8f52fc04aa9e3483413ea65266e5993bbc152 2012-06-28 23:39:28 ....A 172032 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-dcc7309d951dd6801869e18d57d71ca80511dd5d414a175d63ae35b8acac4d28 2012-06-28 23:39:52 ....A 603136 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-e17c17dff16632cd6dbf2035de3363a4e3e7edce63be794cf9f21c1009040db0 2012-06-28 23:40:08 ....A 6682624 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-e3c2654aaad7b246ec832f2a8d55af43a305cdc99f9c82546aaada7a3c44a4e4 2012-06-28 23:40:12 ....A 322560 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-e4539cdc2af032ac680944038ba01980e6c28fa90bc2bbfe78fc2e088ea8199a 2012-06-28 23:20:06 ....A 131156 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-eeb888ca61c8ad241c83ba39a937b6d414e42e698d1e4835167e00fc3affdd8a 2012-06-28 23:20:28 ....A 602624 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akszm-f05461301423262ba6dc718532ab162bf015be382b0e0237be4159947d385440 2012-06-28 22:42:06 ....A 8760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aktjp-10b2307d078e6e1e67278562719066c4c235fc6804871aee1660b52fe70597ae 2012-06-28 23:05:08 ....A 38912 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akuex-92113c294a8b0488f2b81060b3af04c7064805f180eb72bd724dc536a55cbed5 2012-06-28 22:38:44 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akulf-03023e241715c9d8f9391af084385c41bf10dc06a8994d460dfc85487de8f700 2012-06-28 23:39:22 ....A 25088 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akuqm-db6668523c184abc7ad0cd0c34c98759019397f8407ce421a9416bceba95cd31 2012-06-28 23:07:34 ....A 6656 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akvcy-a392a50f873ea3176b86630e5392311f6f6bf5b9f608e7c5a78765310258b015 2012-06-28 23:36:56 ....A 8751 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akvfa-be7005fc6d12d7780c8404124a7044dde48156dcc38da8906365279c7e78421c 2012-06-28 23:04:30 ....A 9785 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akviu-8efaafe99fb4711c59e61acd2ea7fe62952425b17fe123f2fb43545b92983365 2012-06-28 23:08:26 ....A 9282 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akviv-a97a7ef9c0ef672cc7f920c82bfb1fd1723e5e53b322885cc052dd9339692c69 2012-06-28 23:31:20 ....A 1331200 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akvoy-73913d55137d7f90db3f10aacd0a21c173cc02dc94f6f26ae06b3acb5d186549 2012-06-28 23:19:14 ....A 591872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akvpb-e98f31cb0883ad52b8a3547beedd9d6faba139fffc727e8d8fca17413e7fa2e7 2012-06-28 22:31:24 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akvwp-e0a3a0a0b4e8f4d90b306f2a4d6473f437717e6d21ddc04250c61055b9bffc41 2012-06-28 23:26:42 ....A 16223 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akwed-2d444ec0f5ef9b889e356418bb440d4cb7152a157091b7063400846f39e5b815 2012-06-28 23:26:44 ....A 451584 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akwrm-2dde01a355257ac49d90d4fc8c65bfdba7b668611efde5a276943481f26f2ace 2012-06-28 23:15:34 ....A 42496 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akwvf-d532f86388dc9bdd967d6a0c5fe3a9d88e2f2a7a37acb085c8456dfca5eeef6e 2012-06-28 22:43:38 ....A 14489 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akxcj-170b6af874167a734fabf4229e0894e2e97b91ab33929016acac3acbd539506b 2012-06-28 22:49:42 ....A 3851776 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akxpj-3d4863d98b37bacf2fdd5ceb170d046accdf7fb7051e55677ae859fd36863277 2012-06-28 22:45:42 ....A 85752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyaj-233b5b9fc4abf67f8ca6d8900c4103c79f273a6474771e26350aede3715712ed 2012-06-28 22:53:00 ....A 91752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyaj-533c2c178e8a8314c3bc1b9d2b67bffad39a66a5255d3039d70ae9fc7ddff87e 2012-06-28 23:07:18 ....A 87684 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyaj-a1fba5ff39310d84b538484d41255ee4e5451e5efbd2c5f15310092e0c635cfb 2012-06-28 22:16:58 ....A 91572 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akycy-97558ccb7139a355659956b763ce48b262476f706253aad709dec1e6a6910f6a 2012-06-28 23:32:30 ....A 19049 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akycz-840785706a38aaca08915f7c286dd2363056fc9f1c79ddcb13c387567ca07d65 2012-06-28 22:25:18 ....A 105432 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydc-be91be5faa95396314e015bf135bbf2ace8a32d379361b21a7087fa4d1f49a7d 2012-06-28 22:45:42 ....A 97852 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-2345566c9f219dc855444bfd1b603c80aef8b9502450a9da4d1606d2d3fe8446 2012-06-28 22:46:26 ....A 122852 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-2837a03a4f6835b136ff813ad193bb693fa402612946830904adafbadef2779a 2012-06-28 22:53:24 ....A 88852 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-55206e1ab417166cfbc7194e1823b8531a355993d9188af30496d879d2232c4d 2012-06-28 23:03:08 ....A 72548 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-87e8450885e31739d287319cbaa2526295f4650f4100d096accf2ac4c9168f69 2012-06-28 23:33:02 ....A 90852 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-8bbe92aad50d00875af3100aaf67cc63e22995ac05a86c5cf909d83e5d5d03e4 2012-06-28 23:05:12 ....A 66548 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-9292ad89371902439578690906d1a60072dd30c511ac5a8d3aaebe046f55581b 2012-06-28 23:05:24 ....A 86852 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-9424a42adb84bf5198accab11f7483dd09b176506cff68afc8f4827e456ba2f7 2012-06-28 23:08:20 ....A 57548 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-a8d37fba0e845be37d41e363ee4284af128f127db261a365bb2da737f476f5cb 2012-06-28 23:35:52 ....A 98852 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akydo-b2625b9f382e8f948feb07ccabd4e5de3ee7798590ca615b81e07f94a3e74c5a 2012-06-28 20:50:54 ....A 18526 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyfr-0f00c08d221403729c69ccbc02906cf0df32fd338881d47288c5f4d2f72fadc6 2012-06-28 22:19:12 ....A 83504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akygf-3de575535829fa8522083d91c140e8d5a3d8afa74b0edc8b5f03c000510f0350 2012-06-28 21:44:36 ....A 83504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akygf-7337739ecb0cbe252c4ced52b781dbe519a73bf6a3a878f055f4767036d1cb13 2012-06-28 22:24:00 ....A 83504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akygf-afdda6af61e2f8ee2f03046ea58a2313af23e718f860933d2fd6601971f01147 2012-06-28 22:23:12 ....A 83504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akygf-bfb4b92e4758b2d6764478737afd40944cc38a33be7af277c71f2b35a59e448f 2012-06-28 20:55:16 ....A 896512 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akygm-58e95cd6da8c516b34d34a3eca3aae251c1f9ffa720c6319aec918659a9e739d 2012-06-28 21:41:10 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akygu-81119a7b6dbdb6b68d8a10274401e9372f202b12a1ec351143c2f317dbc1089e 2012-06-28 22:20:46 ....A 245248 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyia-05d3f759103402d4e7a72820e11c110cc50e32e6f176140eed8ceaa506e561dd 2012-06-28 23:19:24 ....A 22859 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyjc-ea75d077f2fb904590dd0c0988e4279febb56a53a4d661391929dfb3120a2b43 2012-06-28 21:08:34 ....A 75616 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akylz-4ec36a3ea712ff1b992650567457b8fcf0a14170d29c77baec3ec3f1589031c8 2012-06-28 21:19:38 ....A 62548 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akylz-7a7ee55633ffcbfb1f108ed0e9251a6682af02cba42c3fb161d47fc77f0a56c0 2012-06-28 21:47:44 ....A 122930 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyme-c4ed9b837fb87c23e3060cc0492d321faf10289163a7ed0b8bf1ddc939eff448 2012-06-28 22:51:50 ....A 64512 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akynd-4b984fa3095d4e7d2c6900e11c649d01036ceaaf4af4c14ab9e0817bd9a1610d 2012-06-28 23:21:42 ....A 68096 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akynd-f6a06c0b8e01665a338e3fa05d491da74f7faae7d50a1d83dab91444c967e804 2012-06-28 22:46:16 ....A 96876 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyob-273a7290c60397dbf6219dc1c5b9c21268b0e89f61b203d6d5296e3d0f033ced 2012-06-28 21:42:30 ....A 54572 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyob-3afe9594deac7def172db63cbc7772c36d1c0744741bd8ed923cadd231466b4a 2012-06-28 20:51:20 ....A 58572 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyob-9c8310652d4c773be6188446fd5dfac9e15fdfecd8ddac7e44b84ed551fd1bc8 2012-06-28 23:29:14 ....A 46980 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyqd-52976a035f20209d0f189de36ee615c1421491ba1524ac58bd915adb246b6e8d 2012-06-28 20:52:00 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyql-155a59173fc5d908383d91272c04da0516f5e34e91352cee731ddf27c6999c13 2012-06-28 22:45:06 ....A 47104 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyrh-1f52e9a569054f65269f806557cb7ca778581bacfb6e3a091cb73b93860a6671 2012-06-28 22:52:16 ....A 64000 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyrh-4ee0fbb6f0dcfeb0e70b40128a13124ec8529e1207c5922dd80fcf2880dabf42 2012-06-28 23:10:54 ....A 87373 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyrh-b9f73b517363eb5a71444fcdbeb61ec12a414e4d26169048911234a3b3b02008 2012-06-28 23:27:20 ....A 227020 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyrp-35dbe49bcd494966e3d6b35b33530431bfe3e21d46015367ad7ec3d11dd39b2f 2012-06-28 22:44:04 ....A 63663 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akysj-19129d8ef2864ff7b6ef2b431b042ae1d6b9f07bf5a2a55be80e5c55a10cf4b5 2012-06-28 23:20:26 ....A 26840 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akywm-f02497e84c14081c1f573b0e191ffb569ae045480ed483607b9cf60869e07be9 2012-06-28 23:24:18 ....A 10668410 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akywy-0c42987c94fae5936ec59129bdbc6f88e3e6973cf2666bf73056c5ecb7eb2e05 2012-06-28 22:33:24 ....A 66048 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyxf-6b1525f41a7f0453bfafe5b3a263f592058b25b80e66875872ceb0db00fca5ff 2012-06-28 21:30:54 ....A 66048 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyxf-7db524204273e9119d9c65daced80ff826a78fad8fa1ba5cd86ea0103e5767dc 2012-06-28 22:13:22 ....A 66048 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyxf-b18cae44ce16784e87f6763bd7b13d8f8f1d59985772379e927e4ee62ee3bd6a 2012-06-28 21:06:38 ....A 7680 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyxv-9919c2fc949a8b9619f36ab6a8be75928c87b43e77f9a0fdc3839a513f6c1c56 2012-06-28 22:51:10 ....A 17485 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akyze-47a895b9cf55a65ed00e078885efebc85897fdf4d76e658646a57ac422453887 2012-06-28 21:31:10 ....A 66640 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzdv-e134c153da6a15008cc7754b5eb17a8e3177103a24a13c183fcd48c1950b9c7c 2012-06-28 22:01:32 ....A 364646 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzed-b8ffbe3765e91e7764c6e8e0c35fccabff082555e376688a8ba6dd46c6fc3c33 2012-06-28 21:08:22 ....A 89600 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzfr-6f6d53dc66e9241822052386c351882615a08b9150e1bd121e3947eb39aad146 2012-06-28 22:44:16 ....A 36129 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzfs-1a096deae1c7b037c853de61d31889caa015efdfb7c9a0b730a34bed4772630e 2012-06-28 20:57:48 ....A 88128 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzgw-1614a0060d6545188ecd91d58b71305909dec915aca67d8da1c2bd1a8b0ae2f3 2012-06-28 22:25:44 ....A 88128 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzgw-4fac2fabdc7a5f503b85cfd20d7e1448fba067f022991d678e6ce915469c8d4c 2012-06-28 22:45:02 ....A 9216 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzn-1efe85971af9dd463ffa9dace9ed3082345597b9653b25b70125a44e75a8499c 2012-06-28 21:59:58 ....A 25088 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.akzsz-56c0c3f5ab94e447bf332379e799284931b544ca8f021186aa81e4e0c33fcebd 2012-06-28 23:30:18 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcj-62d34a321154e2e2a2e38dbdea22a91932e499b829edd2c6d9d8bec5c59e1cfc 2012-06-28 23:31:22 ....A 37021 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcu-73fb6f493248a9ac28882bdfc11fa77651147bc40f97638fa896e421a9e4b1de 2012-06-28 23:32:24 ....A 37021 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcu-82f6808f6fd477d37adf9e2ae750ba83be8b7dab0b4d50b622feba57f586f467 2012-06-28 23:15:50 ....A 37021 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcu-d69ab394305149306cc1fc74370be4c05f712fcab359cb8f0c7b35723d5fecc2 2012-06-28 22:33:44 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-1295866043b0ef6e8bf57ab79987e3cb31729d128d0a6a3c24402a00bb16fe29 2012-06-28 22:43:20 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-15d1cf29cc9826490ed7b0c6d80618aaff6babe70d1f08dea6c20af379d9e7f6 2012-06-28 21:36:44 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-291414e9feab32de0e17b1af02feaccc4e562e466e3a711d40a924576031e75c 2012-06-28 21:37:16 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-583e40589fbdd2b9de13ea8617e1480f4410e6a103aac4f60ec204221a6d948d 2012-06-28 21:34:50 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-5b02076e92f35864bd1519a68fd89351d2270ca3027a4fd7fdd87d06a69662e6 2012-06-28 21:21:24 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-92f9770d5aa80e35731fe02976278d803e324ab9513f931ac94ab328ce76b257 2012-06-28 21:36:06 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-9dcb5b0592a66f8015e46b4ab9992c681b98b147dd1c2118ec1a6ff2021027ab 2012-06-28 21:35:18 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-9e60a8a9e19d357c9d442394a708a79573ddd1117bb7f5638820ca2e9efa677b 2012-06-28 22:33:40 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-bface2e04a5304dd3ee8a00f87f19017f0c9bc84b3fdff880eea5e0354881bf3 2012-06-28 22:18:08 ....A 34973 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albcz-c16173121168d6d65484e75f15f0e615c6be85b7be80938731d7e511ebb4ced2 2012-06-28 21:24:44 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-0d4fa794791a4a4cb48cf4a592b38f237fb8b831746897e54b813142e7dae295 2012-06-28 22:31:42 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-1096f43e32339fa29a021e4170ad952075b41ff5d791d2424a0840f948c9027e 2012-06-28 22:43:22 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-15ee83f4b6d1a0269d371d14bed8697dae7cc14ce289335f4186e6cbcb3a022d 2012-06-28 22:05:34 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-1f90ec4c118ecda593d5b017976467906e180d40fc32438026fdb09e975632be 2012-06-28 22:17:42 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-2dc8f455da81081c1e65d2ddda1719935a430e80b25de79b31ae31d1d7602ea4 2012-06-28 22:19:56 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-2e12b54023a1222cf952a8f7be0e1f6c617a54d8a759dfb773e8849dff3f4331 2012-06-28 21:05:26 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-320a3564dc2be1e0336fdf37d30ec6903650fdc5d08fec4f8402debb31eecaac 2012-06-28 22:33:36 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-3494b932ffb5910da242cb956d214f1cf06c4af9dc23367facc0aeffcc541a78 2012-06-28 21:52:34 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-37831a44bbdd6b96fedb11e7def90ecad13b2ae4ece3b1113d7f6b0b7378bfb3 2012-06-28 21:52:58 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-4a2a65753c590f41013ca024f0a9dc237232d8728e249a50e63a599827f54bab 2012-06-28 22:04:00 ....A 33057 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-712b224aecd7220ab4a93234268ca0d02fed3edf5d6a13a8298506cf3cf867af 2012-06-28 23:10:50 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-b97481360490de4e1b42c44af90c308e5ca99a096510f7f203745843a24588b8 2012-06-28 23:21:48 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albdt-f71915d32f58385d08f7b187e1cd8abc0628cfc1050743b4086c79f747b163c0 2012-06-28 22:43:30 ....A 8930 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albjt-168102c4dab52821dbb879f219f9696aa4740f27b41028502300af8387342a2b 2012-06-28 21:25:30 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-063ee166166b355962726447985d9051cf5bedc229beaab31a6687848dbff713 2012-06-28 21:03:50 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-06848cd9996359f777b53ca77be37fc9bd9d03d95c0d0138431f2581730c547d 2012-06-28 22:18:30 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-3f0e2987002bc0e4e511f10135df84791afb4259e195fe248f655cd176dcdcef 2012-06-28 21:53:06 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-47b81d2ee2f46f1bb7abace2209ae2259511ca9c05b3b9dc4a249280814720f1 2012-06-28 22:08:16 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-4a5fd9532fcc1eb4624a394cfdeb4d84fbf32b342998351322e9901ac0455faf 2012-06-28 21:38:24 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-51f56f7bfa6a93e8442282a062855b11bb13ac0f8db1fe82b58faf4705f6f677 2012-06-28 23:30:10 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-60b5682a1eddcdf69677c20f02a497756acc310c9e058a7b78c9ccded28a98cc 2012-06-28 22:33:46 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmn-9aa82e623f703229a56551829fd6fe20bf309170c471bba12b0aac210df65708 2012-06-28 23:24:42 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmo-105ede0392d3babb34f8e61224922d6042dca945aefb0239dd4463527e721abc 2012-06-28 21:49:30 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmo-1389ed5adde2545b0ae2566d4bcea347140b79831008e9d2d5524729d79ab875 2012-06-28 21:52:36 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmo-38a68d9e71220e08846e6f68743875db8b84c668d3109ae2540f6dac6a3622b9 2012-06-28 21:05:28 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmo-39aacb08cf938d0039162dbe49d854d5e0a5b43d7acbe3260ce8836a5e5ec1de 2012-06-28 22:06:18 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmo-681c2c2a820d2fbc193b68710685e43bbbfda6e7d2cd69dbfd6909d0170a8850 2012-06-28 21:36:26 ....A 37533 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmo-6eb7fd2203b1315096a63bfe7d144cf9ace285401510aad8d79b117893be08e3 2012-06-28 22:40:30 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmp-09e2c4a2543e24ce2f14a1085ec7669efbb0e16f523002c355df1503f0091d6d 2012-06-28 23:27:54 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmp-3fe457ec01a081f1fcb1695d5f1f2e4c840a11d9992fa4aac10aeae728906557 2012-06-28 21:39:14 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmp-51a852a2e6dfe108f4c6932005d8e083f89fb65de404ea7905c848cef9d219a0 2012-06-28 23:01:20 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmp-7e8ec786de05388c6f13ee062df976ed4424919e0bf9f85a35bd46b6e9cdf0e6 2012-06-28 21:23:22 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmq-12efa9d93ed01bd963bb3bcf7f1355ccd97315ac7b9e76ca5a7572119268f6c6 2012-06-28 22:43:42 ....A 34593 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmq-177bebf15813018eb37a17fcbf98edc8117c4cb010388962afbe2045cf7031ba 2012-06-28 22:42:10 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmr-1104358e2a72358a1bfe209724fb9ed3933d1c8d70de02d243828bb6aad9ccce 2012-06-28 21:49:50 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmr-4bfdae06a444f84952527c7bc525c8a7c7000fc07d1f616369d2f8a115fbfce7 2012-06-28 22:19:52 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmr-4c17b7ad9540999215af00a9bddef521f22fff18596c794d78d3c22008216ce1 2012-06-28 23:11:08 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmr-bc0d87f5d3fe7b4bb4d9fee6000d3089252bb5a3767e4066ec868f7b27130d4d 2012-06-28 23:38:02 ....A 33569 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albmr-caa426c953241408a92fa7a88bc440d95a71e6dcb49c373f5a5351ad891a8954 2012-06-28 23:37:02 ....A 10254 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.albpg-bff0322cc1c1a59d3559f5378e020039c0b6d4836988f8dc23f6091d35c2d479 2012-06-28 21:21:50 ....A 65536 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.alcfc-af5e3ca96a680584963d04cc18bd369bbbb338f4586ab37c57ede3f752a7fc8f 2012-06-28 23:27:00 ....A 64724 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aldqf-31531d6b5d1f6d49f894c7a8d15ae22f6f5c233136b4918e38a3f4523be5160e 2012-06-28 23:06:56 ....A 46080 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aldsl-9f3f483ee320842058529dab8114340d4a9e75a6160844cebc568ae6fa24e2fc 2012-06-28 23:26:32 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aldw-2af4cea49c53fab34e180242dcb478be04220b5bb480d0628359a3a447ebf7c7 2012-06-28 23:37:36 ....A 46592 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.alfir-c6560191df5560cc99c864741407754dd47487656c8828d01632cff35e908ea2 2012-06-28 23:35:44 ....A 46080 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.alfma-b0318ec5705569c6f152ca1823225775e8b294d849ee6bbb4010e0ebee81c758 2012-06-28 23:24:04 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.alop-09969713fe4cddc896e1de788b35ef1f20b7a2356030a77c56701c2e2f0be906 2012-06-28 23:31:04 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.amx-6f6c05dea590a3b74806fa7bc3ac0a8165e789e101959b4bb0a1dd22472bc522 2012-06-28 23:19:34 ....A 26408 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aobz-eb20801192846069fe88d281ec86a00ff83db941e6abd0f4e322a89a5dc33aee 2012-06-28 23:08:18 ....A 8192 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.aou-a888da6266fd632ff1eab597a82f2d093338d59f783741a5918a4ae9ada09380 2012-06-28 22:50:36 ....A 10508 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.arb-43ccc2f30cc78a89ccefbefec0a58ed0e4ee7148b7a39d8781cea104acb50e4b 2012-06-28 23:23:22 ....A 18432 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ava-0177d80c48d08cb0aa64c6453ff67c70848a507b7c88ee0e34b30b33d24161c2 2012-06-28 23:37:12 ....A 10240 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.avk-c1edc267bb831526cfaf65d86769afdb9ee2c08acddfab6b8e294085674fd897 2012-06-28 23:39:06 ....A 49152 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.awl-d76b129e1075e4605bfe3d1abfee430531b41254b8998d5caffe850f4255ae4e 2012-06-28 22:52:28 ....A 10752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.axl-50575547f180c9d38cde3fb8e2bea0bed110ca533c6a728e48a8b2d0a0bc53f1 2012-06-28 23:03:34 ....A 11776 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bfm-8a2f7dd6ed8e93ee56cd53cba69bf211b43f037154c4d5650abd2dfaba181788 2012-06-28 23:24:00 ....A 200704 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bh-08af3ce56ad27169848d7fd61476a0571c2ba55c28ce78cb4f57e9e51c96117d 2012-06-28 22:54:14 ....A 74246 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bh-59aa86e57de18d982bc8cd5036188de96eef96b41c67c63646322409a904c72c 2012-06-28 22:44:28 ....A 741376 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bknb-1b2de574f3928163b317a9b03c32f5077a69baa327d5b30b4f93973db762e56e 2012-06-28 23:21:26 ....A 51712 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bksb-f4ec795c7228e0b04d157cf1b6b46ef1e4014a91dca5cdf78248f28e27136baa 2012-06-28 22:39:40 ....A 90112 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bkxm-069118ab3903b8c248e42ead8ac28a060f01e057a8f0df24f62960d114e3217b 2012-06-28 23:32:56 ....A 132096 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bky-8a4178358367bbf508af378fc72873613706606bc6ba0981e9ff0893b5a73620 2012-06-28 22:49:36 ....A 20992 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bld-3c82c958f50fb82a993b305d223eff6af6250951c0d55e99a8c3fbaf37d10ac3 2012-06-28 22:17:30 ....A 221984 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.blwm-2911acdf9436b19e484aa9de6cd4f86c65f150e821310314a11f0dca17f49696 2012-06-28 22:57:24 ....A 15648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmaf-6a479e27cb2f5e17eb0553cd5a4360e48f1e883fa05a6b591e857e859a8cdb06 2012-06-28 22:58:28 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmak-6f7594d33110200edabb9205dafa006437b251e02eab421a475b0336ee51552f 2012-06-28 22:15:38 ....A 40960 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-0b3319558e765db446d038035f4a787594486a6195b9b0116b8f1d87ed82429a 2012-06-28 21:44:14 ....A 27648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-11390f76b966ee69ec1936a2d8c2c046c1557d8fb768bf4d6837912199046176 2012-06-28 21:30:48 ....A 30720 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-1a8c0d9c48e2ea02ee720eb81f3f3e467e65629d4f94eecdaaf21f9ae0aff586 2012-06-28 21:14:46 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-1bd1f8f554e456634500b2323233ee18e561a4270cb5838911a4397ac6eadee1 2012-06-28 23:26:22 ....A 33280 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-28c65048322775f1f262eefed8db40a7df06bc205a0afa3a3dd122d064095802 2012-06-28 23:27:18 ....A 29184 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-35588c4357b3f482bc7f1e68a7b005b012bae3b7392c0bcdc0e60756a594aa07 2012-06-28 21:44:14 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-430cf39c1cf099844d90cddb02047ef687ee7cca8923eeb2a44a22a546dc6563 2012-06-28 21:02:02 ....A 245760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-490800d72ac6e18c614e51918cd9b0170dca9b70bc6311257576ad0812629eea 2012-06-28 21:45:18 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-599b0726abf058c92b702a6d21a5a91161c5309dd0ddd8628764cb79f84df459 2012-06-28 21:11:18 ....A 40960 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-5aa547e9deefcb8b177911c07f454f6edbd4d0455cea52bf88b40b5d4653b460 2012-06-28 22:25:40 ....A 245760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-5d30c1e21c3a3d99c6ca8e086b961156ddcd6602056892bfc641bc2e651abc7d 2012-06-28 21:11:20 ....A 27648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-6b5f427ff4552bbe849a78cf658941ba3a45fad96ee5bfa4b81a1ed01dbe660e 2012-06-28 21:43:54 ....A 26624 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-9d6ce232694fe7fe272db5ab7779c94f88e66366cf680d58b9337d223b903da2 2012-06-28 21:31:54 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-b5dda8fd20f377b24c695c3d6dc2bc383d464bd817a131dca387590ea87af6a2 2012-06-28 21:14:16 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-c630493abba066af098eb8239a12593a9ae6dbddbd308c0beca7e27be4930458 2012-06-28 21:44:10 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-c87bb3b5a3482467822fcb8d511e7894edd3d172d587b33566ca5fb42e2a217e 2012-06-28 22:13:00 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-d2aa67ecace2cdc43fae31e6c8cf4af33b00bf1b80b0f235e6e4e50632bb457a 2012-06-28 23:15:30 ....A 30208 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-d4de3eecac986d6672721901cf34e617bc8c36fd7ca5176718c547acc9bc563c 2012-06-28 21:44:22 ....A 40960 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmee-da4e2b475d50a8945ac4a40b0de105840d23452c2a4a54caf16cd59e462e51a5 2012-06-28 23:40:24 ....A 18432 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmi-e6dd8a473e738f962f93a1f3a1cf8e4e7a5adcaebb76b0393c53f7cea11d147b 2012-06-28 23:39:22 ....A 23040 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmit-db023f3427fb2ada09b749a726743e4f215653cd2d47e548f8d71b0eca47d199 2012-06-28 23:33:16 ....A 24194 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmmf-8e7ce6d78db2ae3f877cacc4df31178709694101ca40c4f7c6d434382967187d 2012-06-28 23:24:28 ....A 13728 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmuh-0dc148f56843e472e5bc83f2ad52ea4a43d23b8d2c52f4abe50eaded9bf4b9a8 2012-06-28 22:42:34 ....A 1045504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmuy-12c486739ea6171a6d6bbc21d86bf88d5cce9943cf60e4864e9a6c0dce9d50cb 2012-06-28 22:20:32 ....A 21008 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmzd-b245eb9f4079d8bf7e0762346453894e72ba843cdf2696dc72c65a3fb0289ea9 2012-06-28 23:24:22 ....A 18944 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmzq-0ce179ea73c6608b880f406da4e2306fbee728cf6a0ab202f0309120c191dc7c 2012-06-28 23:32:24 ....A 18944 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bmzq-82e3dc8bf70f69a5ef95026cf7abca466eab49d31371ba6fe4bff977934c7316 2012-06-28 23:29:58 ....A 20268 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnbk-5d50bee314f4283a276f4c430cf5a1ee643eb1b9a099b56ef3872c6b92881116 2012-06-28 23:32:42 ....A 13312 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnbk-877a6335b2ac4ddcec4257d40e831e951bbe6fab603790410cc1309600fc0024 2012-06-28 23:29:18 ....A 24388 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnbo-537ee0c784c1b9d41e1f07d720f05c2d19fbe15f74d252f4a11548d2e078b7cc 2012-06-28 21:28:32 ....A 33604 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnbo-e539c3690ebfa545b556cf3ba9a9bad5dd3e10533f6ad9507fe6319d89811474 2012-06-28 22:51:10 ....A 50744 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnfs-479569368dc6d9e1bc7ac9b164d911d116623475b031f88cdcb7f23523e5a086 2012-06-28 23:30:04 ....A 46466 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnfs-5eb15afbe83175b74731beee3a539dea5172c9b2c1a34c65256620928d4888b6 2012-06-28 23:33:20 ....A 35384 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnfs-8f9dc6d2ac8fe61a1408c09550aff1c5a50c8cb8c58331e87d325173602cf602 2012-06-28 23:10:36 ....A 25412 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnfs-b7c7abdf0869b75cda682d5dd704a6ac40b3f08c0841aba5ac87751ad5875ccd 2012-06-28 22:40:50 ....A 29596 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bngt-0b5e65ce0e198db83a7ec354c59d3d37b7c52862f3351f61fa232a93a297f828 2012-06-28 21:08:34 ....A 187758 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bngv-f0478f02bbc6fe08333533e1e4403e67d892f63b8e330510333ccf971d6eeb9c 2012-06-28 23:25:10 ....A 462848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnhg-15e136d4e102c561d54a77930201c117d83a9cab8bfcc2aefd5d8533b06d1c31 2012-06-28 23:32:32 ....A 10540 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bniq-84a1ec3d4008b9d94550d17e3be6cb19509cb1c4029c52b9ffc4fecd1e63b461 2012-06-28 21:28:36 ....A 9768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-388975738bb9a6b390c1211b67b243f34e142d166c9349359cdfa875a186b3ed 2012-06-28 22:26:26 ....A 9768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-3b4def7b25c82a951900e564c746e50960877d12d267bd5489a71c159a265baf 2012-06-28 21:19:40 ....A 22568 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-6695e8c4e41ea3015a8afc8caf32c3a3bc713fe471fe294e86a64e4f3d29fd00 2012-06-28 21:41:34 ....A 16434 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-70b1585c45b4e6601397b51dfc0b878f75ecbce9bb7a51a00d7c7b7ed826352f 2012-06-28 21:44:50 ....A 9768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-97a1e6c2b04f81fa4b59c71f18e67bb242b986e8418122c684022835e14855bd 2012-06-28 21:38:54 ....A 9768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-cda18a623c5d6c251a3ec05b79708299327d06b1a9e5df0c462e7816704a69c7 2012-06-28 21:19:44 ....A 18472 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-d98c28307a8b3e2e101af6986566d4f07412bd12b2e142c029ffa141183b7007 2012-06-28 23:16:40 ....A 17960 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnkb-daf3fa897363c23e6fd6020a6f8301326a28f43d5e999a7b75f6568ab3a61a0e 2012-06-28 21:33:34 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnly-0af039afff16018479ec3ecbe2dd24e906183ff3fe307c10250c28ef1e1075e6 2012-06-28 22:38:30 ....A 1839104 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnmh-022c796b334586650bc2cdc25ea82190885678ea56746a8160aec6fb2635419d 2012-06-28 23:02:16 ....A 2023424 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnmo-83c0e237be31420f761235a0b24b9abb7a42e69e070ed775cce92d47b4789048 2012-06-28 23:07:30 ....A 77824 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnnq-a306cc69a72f5ff5fbc0561a214b72288270a398339d72a2b555573846e94e6a 2012-06-28 22:52:56 ....A 28984 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnoe-52e2f4f604defa5d99a15c432c5a868ed279890aa124b7745dedc9699468b282 2012-06-28 22:44:52 ....A 2367488 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnoj-1df1d1354f423442c5eae0fe21585f75358914897dd16c62dfbba7baaa19ccca 2012-06-28 23:09:18 ....A 20488 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnoz-af9e133d4866a4b657a60eb36db1a6b6322954c918d6c3286a94eda65c0e1dda 2012-06-28 22:47:46 ....A 23448 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnpt-30b1f9e768d86dc7f685a9b803926bb1ac2af028d4757df9504da986a8e9c325 2012-06-28 22:12:16 ....A 36932 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnsm-5403a8956738931991aadd840b68641f4a19255155834c4b970e09e517346857 2012-06-28 22:46:14 ....A 228864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnsu-2707a5b3f59d5f06cff5b585feb14ec444bc181aebb755f9ced75a22697feba9 2012-06-28 23:12:06 ....A 26304 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnul-c30b34fc4a48bc8fa40ad045ad45a9083a92c31b748e876552dcd4ed6ccccd18 2012-06-28 23:10:32 ....A 38288 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnvy-b752c7b6a5223cc0e618090a2297691efd703ead92835ed7bc794393ae4219eb 2012-06-28 22:10:40 ....A 33848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnwb-f3082316424a7dc15fa1723713f1fa1de1560c0d7e9c6b86bb5e007852bc39a8 2012-06-28 21:44:58 ....A 45624 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnwb-ff39a335325f3e1b057edc58f8afc8daa1f9b343aab3fffc099e9793c11bcd89 2012-06-28 22:46:46 ....A 28872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnww-2a81346312891b4970ea54c21fef8b793b7e478a123859bef5570e84b5ab84a2 2012-06-28 23:07:36 ....A 29384 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnww-a3a1c7d0b8f9e8df7196517da79fefea6ea3b8fa66e16d39f609b1495845d489 2012-06-28 23:21:06 ....A 28872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnww-f3577def02fd9385f38aaa82ab5a422cb9b1f25e48738fb2c5bb6a6a04aa14b7 2012-06-28 21:30:50 ....A 11031 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnxh-9b109dcc4c2cf5d6fa3f3c2f3da7756c7374aefff66c177c25290e421508f66f 2012-06-28 21:28:36 ....A 47104 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bnyv-360558cd2f9257c92c350426eaab8d8aab64c9c71d721accd82958136cde5f30 2012-06-28 23:15:14 ....A 53304 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.boau-d3a02590785e518d0e120f537ab63688e3f9ad2956acf4868374aad5fc0c5c3c 2012-06-28 22:50:38 ....A 38400 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bodj-43e48e5b246ce424bfa2a812b06b68d98828eae7b1b6134796b393634b42fedb 2012-06-28 23:12:38 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bodj-c5de61ef598c3ee411bdc3e770d00623a802325219eb902a889cc39d2b502000 2012-06-28 22:54:54 ....A 10862 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bodo-5d44caa8db2c7582141678a8cd83997607263bcc8ea1ce27c76d0c68864e23f8 2012-06-28 23:26:44 ....A 20896 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.boff-2d9193bd87695fa1c91eb00a900da4312c1717f00b25cb0745ca8142170add56 2012-06-28 20:55:54 ....A 53248 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bofk-df2dbacaeac20a027b235a0d057c773e6c279ed4b740cb6e52a19cbfb191edb6 2012-06-28 21:24:26 ....A 43608 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bogi-25de9be6a1cf29b184e6fa72e609981eb3b659ee17b410e2a3d6b78f3722037f 2012-06-28 21:47:24 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bogi-3bbdac1f9ddee38763670bd168d9c4ed5536d7a399f291fd569971bd913a90d7 2012-06-28 20:52:00 ....A 57432 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bogi-658e967668beaa0a53d6ef292da3d845f44a9f3fb7862e37855cf01a35402113 2012-06-28 22:08:12 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bogt-bf531a7eb7a13f5d3102bca985cf35631abcc6fa7aca43a03a2e1e78f7d03c58 2012-06-28 21:59:14 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohp-0d9e0ff393d10377435d1355ebccf8783eb824148dcaef49625bd506294ab3f5 2012-06-28 22:33:18 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohp-472ed28c68432a4ce196ab034835ddbe825ca34eb2315ebfb656cf3c18aa9f00 2012-06-28 21:09:48 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohp-abae13bf5d809c5418289741deb9593375771ee70f6d5b5b575f39f3999b8625 2012-06-28 21:02:58 ....A 68608 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohp-e6a1d8befcbf8f5056136e3c41850c50977c9cc4a18e076e837308f5ad453aef 2012-06-28 21:17:06 ....A 58368 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.boht-4b9129b53e5f32230d78df3ac44f948dd3bc986a69c31861e87d60ebdc7fbe27 2012-06-28 22:32:06 ....A 11264 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohv-6681e3abce9a2f6e9f07d6fe20b0c49ff2da457a364205229df7923370941a7b 2012-06-28 23:24:12 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-0ac8b6acc81638c05919b630ef0009d2e4510cc8027628923475154cd2509178 2012-06-28 21:08:02 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-46d39363904c73fbc41e06e4e9fdb5659f904b0661bf999993d870e3179e3a0f 2012-06-28 23:30:34 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-67493f04ab046aa39decec34391d5d26532faa435e54906b6affc989e511af95 2012-06-28 23:32:08 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-7ea5a13397b35e13e620835d56cba26f37e51526bc8fe01a3bf68dcbd677bd6e 2012-06-28 22:27:44 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-a10e3c00cc45ed40caa8c8bdfa096f003fe0799c4196f904505a239ef52e8ca4 2012-06-28 23:34:58 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-a4dada640693974c2614844796de150c3c32780ae023dd13aa612433975e400e 2012-06-28 21:36:18 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-d10626c7db04092d80bd36ff5fb3a8b47f8e9ef527ec896111be27a9e0479957 2012-06-28 21:21:00 ....A 32925 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bohz-f966804826c81bc63899d4dc9190d872d500352db7bb29af06b0878760d35b17 2012-06-28 23:30:08 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bols-600349dc801198d6a9ec3516735064409cafafec1b5fdd8559b49e931c3535b8 2012-06-28 23:32:14 ....A 14296 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.boni-80af6fa9a26ec9c1ddeecaccba66028b1fea3fbd81cfeba4df93e04139d5b06f 2012-06-28 22:51:10 ....A 14392 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bonn-479b6efbee509013c10c890451884470dfeb65889719bd30878ee7e5983ab3ec 2012-06-28 23:04:56 ....A 98632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bq-90df4e592d57c362c71818f1d4a1449d619f3ec5190645a70044fadae770ea0f 2012-06-28 23:11:16 ....A 14552 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bqa-bd1226e1e357c30931ee2030617f7125245f849a8cf404aee3695c52dea59845 2012-06-28 23:01:18 ....A 9728 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.brd-7e40c45ce160c838010d94f9e08c89419758cb74ecb0d54ae321bfeabab947bd 2012-06-28 22:58:08 ....A 78504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bsp-6dd0b0307357d4c1ab548e6a5d9554eb2c07d985824497dfed07b48aa290f24a 2012-06-28 23:18:30 ....A 9216 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.buf-e5895273348f45e0015bea21ee795877240ea44c2c36dad38d91d984d3a782b0 2012-06-28 23:31:48 ....A 99840 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bux-7a5f03e63b339b49c230e6dc6aee7697e4a9c914c4d3ba1972456e72a4aee08e 2012-06-28 22:50:54 ....A 63736 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bv-45a079eb21bf5dcd480cfac9b8e75b9ff6e074321cfa657c729fd24fc900fa4f 2012-06-28 23:00:36 ....A 17120 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bvm-7b01d89af93b1d0e0010ab5e74e37fa484451cc45774171f6c6d03528821bbe2 2012-06-28 22:45:50 ....A 16149 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.bwm-2435c1618127b91cf481dfdd257bbfa961dfd993a734e47b8a5d92962179f25d 2012-06-28 22:50:30 ....A 11935 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cad-42e9aded1bcbf4ebd6e1921bdf61975942c794144cd39ee6d89d607e85fac8c4 2012-06-28 22:49:56 ....A 25600 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cay-3f308b670cd944c8964f4be7438271c11701b923de7c522937ca88c0a223761c 2012-06-28 23:27:24 ....A 25600 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cgm-3688bed2f811af8f7d31f5b4d3042dac0e6f9349e41e50497ba2fe0da33e241c 2012-06-28 23:36:38 ....A 10240 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cil-bae4c779ed3a21255971dc326a8cc0063324e1f0829de30f3966cb666cbd8f14 2012-06-28 23:00:24 ....A 15872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cjb-79d3694fa40d7e8f3edfcb29ec7135341a0c124c94e617497bc527937c49ea7a 2012-06-28 23:24:44 ....A 6719 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cs-10ab4d9f10ec0bff8e75765f8a99df4000b75036d80f6b425ba196292a6e1207 2012-06-28 22:40:10 ....A 35840 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.csc-08997bc7896b79bc0ce159a9f9902a9f8012f7ecf1e6ac775027cb9419ae5343 2012-06-28 22:47:54 ....A 54272 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cua-317deb2393126a60a3400691ed4b0b58bc1f339b92fef833dfda54f9fb61bb4f 2012-06-28 22:49:00 ....A 26112 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cus-383b75bd74d1bc772d048e4db60fd660c4bfbc9f702fc4744038000168bec199 2012-06-28 23:02:52 ....A 53760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.cvx-86a484bcc940cadd5fd589805f88167172c63a3823e13acac2ed32fa171db844 2012-06-28 23:33:30 ....A 7355 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.czz-925263a7f735e631e6977352243d0ed7d9b98b50af77aba6a4f77a0197b828ca 2012-06-28 23:11:50 ....A 5884 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dae-c1279af091a913eb356ac86febb758744a8615f8631b2ce8b04f892b3c296256 2012-06-28 22:50:02 ....A 23040 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dbg-401296c5ed85ac99968a3a4bb0b99059ed6a202fdc8f7f749a99946ccb41fa07 2012-06-28 21:12:18 ....A 24576 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dcz-22f52f2c2cd5a8bb1c20406f8aef9d59aba26abdd970f6af84d420152dd9c0ba 2012-06-28 23:20:00 ....A 24576 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dcz-edd60a86bc2dbc36908bebaba621570894f85f7c8bcc23575dc923ab6140d2be 2012-06-28 23:37:54 ....A 881664 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dd-c9307db1f99ced594e0655092df7783e40527c6db3690bcc5004e09b6be3fba5 2012-06-28 22:50:28 ....A 24064 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dfe-42b9458ba4a378868c40b0010fe5c01b483770ef0bdc1b27f0f5caab5b0af952 2012-06-28 22:59:16 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dfl-7402ddb47c65bfa3fdc65d752ed8732441d269620f57903ac3cc051ada7d05d3 2012-06-28 23:37:04 ....A 25600 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dga-bff86f546001ff1ab5f4d29ebd5ba7ae35e3955d8eb7eef90c173631e604d710 2012-06-28 23:02:04 ....A 10415 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dhv-8267f2783cc56a5d6fc7cb879403bbe323840bc589a40d0b581bae8257a27417 2012-06-28 23:13:20 ....A 12463 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dif-ca26c0a5e86ec1ac028ce1df458a633044d58dd87b5577e0c1348359adfa7a10 2012-06-28 23:35:58 ....A 9324 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.din-b38ef569babbf0cdf0e1760334de11ec5ba5eaf0c418530c5e82096fc2d60514 2012-06-28 23:05:56 ....A 10007 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dis-97fcb6281df6cb96b79e6eb400a2a827e617117a0e32f8fb9d93918593c39d39 2012-06-28 22:47:00 ....A 70312 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dpn-2c0e38af977633cd2491cfa09f1c31f2adf1f53d764c91aa120a44a0231abedc 2012-06-28 23:12:04 ....A 22528 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dws-c2d2835f5c2e3336a88ddb09b57ff902693607c0fe7566c7b7e390d1dc95714e 2012-06-28 23:35:00 ....A 53701 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dyh-a5aa22a2272aade07c5b3daf391e80158df5884f828d0c1ebac7d66a92b76d77 2012-06-28 23:31:28 ....A 37382 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dzw-76063b4608fd3ebf15a39d82cf5aa26ca9dff36c2622fc17f4824a16855d1dac 2012-06-28 22:55:54 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.dzx-6251981a8e15c1383b1bbd8fb1be78bfc9d45cd24df2f3110bbcb66a08e36a88 2012-06-28 23:24:42 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ebb-101a507b6806d38e97ed2c01ca287758fd5d1f8f68014a1eb81fab5834f12f37 2012-06-28 23:22:56 ....A 24576 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.edm-fe3476a11ee4ed3caad15dc3ef907f3e2d7f02725c89dcef5415c2274a11122b 2012-06-28 22:56:18 ....A 12816 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.eet-644acb64c6a4c081ca5de691397e8f3ac3797dbca0d46f7e8c79072286ab791b 2012-06-28 22:40:46 ....A 10256 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.efa-0b2447a033e14807b0ae49ea86f1efe1f760bb122de2d9310d40877c228e5413 2012-06-28 22:46:28 ....A 10256 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.efa-2861703e0a886e7566a81cb24ee1815a9d723b0f4dd2ffb319b6467fd0ea8e68 2012-06-28 23:08:20 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.efb-a8dd5f1e18c1e1495e227b21849eadcfdb0987b0bb65ade8a3dc319e93fdd08d 2012-06-28 23:20:42 ....A 12304 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.efc-f1758390f31ef883b40cfc95a80a9dbe378a7fd34e39d6918e56e1680aa9b52c 2012-06-28 23:04:04 ....A 74752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.egw-8cc4b7f15104b2535eac8f46b3e6a8f8ff62e7b3a04d56714b5dec206c320d22 2012-06-28 22:44:16 ....A 14232 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.eia-1a138d9bd6cdaee50402352ad753d62d8afce60d88720c8fea973824b92ecc3a 2012-06-28 23:09:16 ....A 50327 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.el-af7c3647c8b29dd98b357b192c6f2bbed4d4b8ee32999a2030986339c31617c6 2012-06-28 23:36:10 ....A 6856 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.elc-b4fb86a947ff2ab70f18445ceff79b892cef27b05e6469a52829887397a0a811 2012-06-28 23:17:22 ....A 23552 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.emg-decc837e86c7457af6aa74dd951889ca1b9b16cb3a4ae8e9677711eacc9754de 2012-06-28 23:22:20 ....A 70824 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.etu-fa374c1b00bff66336ae104078d2569f5c5870a4baf63298cea5fed9b9b81371 2012-06-28 23:09:28 ....A 73896 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.etw-b0a08887cbab24b057d970758a2b05abcf5f00c6296a1eaf105e966c1d1be409 2012-06-28 22:43:32 ....A 25539 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.exf-169db4b36d72c61e448ab2d8abb02a817b2ee17549a3ea358bdcd64cf992fc20 2012-06-28 22:40:20 ....A 9306 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fcr-09183bf534334378015d8a505f2f25b6013b87bac6a310bb16e4ad2c74bdc010 2012-06-28 23:26:04 ....A 76800 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fdq-23f33d26f44596ecf99660440ac48080b81e1b152043b9fabf031e2f2c8c4d16 2012-06-28 23:13:40 ....A 24057 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fhj-cc0fb8eb9623b32aa5289073f28c6add7947a048b74b176c9fe002250e8ea02d 2012-06-28 21:20:06 ....A 35740 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fhw-40793ca445c64063fa16b839a8b0db5cd131a627b9ef060dc6500c3a452d8234 2012-06-28 22:48:24 ....A 9794 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fij-344b8fd7004f4d6236e5104cffbf8defae02d07d5cc528a69a89780caf264cd4 2012-06-28 22:39:56 ....A 29842 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.flo-07aab52d6c748ca118f2de7362054e51f19ce7fcd333f121a79c924c794d0646 2012-06-28 23:27:30 ....A 10080 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.flv-38445f8d79893331f9a84f86946bb8543c41704f4b8d5aafe027ccc1554ce66a 2012-06-28 23:19:10 ....A 51718 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fmu-e943ccad54f3c498cf3e072e54d7578be28c5671e8393dbfa409fb887f182021 2012-06-28 23:07:02 ....A 3556864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fpj-9feafe8115bf2407cb4d66dd555fa80f948a0286dec6ed27ba3e7d3361f98949 2012-06-28 22:48:24 ....A 882198 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fpk-345e7f121490386dca322f804b1e62e54150abf018f4f19f27f845e2ade59ab9 2012-06-28 23:15:40 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.frs-d591b79c4c9c2548dee90255483b53198bdaafb1e772a4fd3e686f703bb21562 2012-06-28 23:11:38 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fuh-bfbb3252929ed881aa5ce0a48dc409ce7a74e4dd2d3d49e136dad6156fa9e25c 2012-06-28 22:49:02 ....A 32822 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.fwq-386ab40d21c85f474a2c7c77954539ba24f0843ce5e3a148902a2afcf5441c24 2012-06-28 22:49:54 ....A 41128 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gdc-3ef215f07aba5969953959f155472d3b1c270045cf0752da3a2e27fa488e6fe3 2012-06-28 22:51:58 ....A 20480 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gek-4cac38980d9cba78f1b9c036a3cdd61f2a2b4e961900c2e1764b28ba36500a33 2012-06-28 23:21:26 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.glq-f4e73f7fc79f7180f230905b402efdfa5aa6973376639aca4219646d05d67a74 2012-06-28 23:15:10 ....A 36514 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.glt-d3479fe04f63978f0d9670b1ab7ab118af1e14a170fe09e99ae1a8c7da6ee690 2012-06-28 23:26:56 ....A 65024 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.glw-30295c332ac15d4f3dd21ef55442e7edd7ddd72fec5ee21395d032fd530d64ee 2012-06-28 23:19:34 ....A 27648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gph-eb378d2d561c2b576da141697ddd893f77ef6054880c5ba7350ade0a8b83a933 2012-06-28 23:12:14 ....A 125440 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gpq-c3f191a82d555f1d17169ba8ace653f20575130841de0f1c95c05ea6ae5f97a1 2012-06-28 23:26:56 ....A 204800 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gqc-307d4ead906adefebef4d2219b7d68f7a1158dbc3e82c8256ae0880427a871f9 2012-06-28 23:34:52 ....A 58404 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gqc-a3dbcd641d080a0ddcf5b52c2c57ff5c482f3a576f0990887694a059f270d2c9 2012-06-28 23:31:24 ....A 181331 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gqx-74a7ceaea1fd80f6eccf4da4ece11fd2a570d79d9fb1cb75c96d3695de87bfca 2012-06-28 23:10:54 ....A 41128 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.grd-ba102eacb0d68303c68e199c765f955dac03c17290169fbef79e4af335498e00 2012-06-28 23:32:26 ....A 31034 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gst-8370c5956470acf924817fc5a8022765374f482e5a0d214e04f8222a289da75c 2012-06-28 23:27:14 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.gup-3430bc323d553a0e7b03784ad931b622e6893d1bcbd21d3a3d08bfce5a74c250 2012-06-28 23:03:20 ....A 32256 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hab-88e5d7b5706b74f24046d92dfdfa0dfe05c5c203816eb31d0d0a2015fa929070 2012-06-28 23:22:14 ....A 6213 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.heg-f987bef0cc3cb59b8829c4441659641a92011a56da7659044cb2d29897adacae 2012-06-28 22:40:32 ....A 7511 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.heo-09e4aebdeda3e0325299e0baffe2e3be031e9a95026b33bbdbd1b951a18c0d85 2012-06-28 22:45:36 ....A 9672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.heu-227a55e8361c12fe3901bc776e55b832e4db22cdc2bee780b75a8f3912128f0e 2012-06-28 22:53:02 ....A 16384 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.heu-5368c46c6cf1f86af69e9275af72466a50d37ad4962519b1e31c45f7cf843c83 2012-06-28 23:22:38 ....A 21504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hfd-fc584d340157a23ecd2c0002dec5321776fe8fdd9e9eac0bac505c8da01217eb 2012-06-28 22:54:12 ....A 26112 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hid-595a560484f7176a7197d006ae504b82539a9372e201233d433c63ac75d4956a 2012-06-28 23:28:06 ....A 102400 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.his-420018429c1ce456899776c2524e27966814a8e897a28ece65fc040395259c4e 2012-06-28 23:05:58 ....A 5964 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hlh-987372331d29ed008d6605bdbdd95da0c4336a42bae058740797a948d74be262 2012-06-28 22:49:18 ....A 66560 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hmx-3a241313c0e518353e359dd8d123f54e5f84a9e4ba61fe7738d1fb6607c321eb 2012-06-28 21:12:56 ....A 20579 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hqh-0ebb3fab5d089c0514fb37fe4ae9a3672dca302f55d0def96659d3a5766a58cb 2012-06-28 22:57:08 ....A 6656 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hqn-6894ba2d33de9c57a266b23ab04b5ed0c94704ab9df2f0beb3945e4d23171a75 2012-06-28 23:16:36 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hqt-da8fc2a936b358449932fc06ae88853cc9c28118e88c037ab2bbd6f6d9bdcc40 2012-06-28 22:54:30 ....A 24064 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hqw-5b4636fdaad5196d134473fde7d8f07c2a5b01e6de4087f5c5c8202919567e92 2012-06-28 23:02:26 ....A 28160 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hqx-8467fb0a8a0acb18402e57633aa4028e4e776f0060b61b77220ceff6a39ebc78 2012-06-28 23:35:48 ....A 27136 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.hyi-b14c3dfe8cf7a3faba4bdd74c8999efebdff1a9911c135b4ef86ffe70083b7aa 2012-06-28 22:54:22 ....A 29829 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ics-5a6c6cd2c8c881e8189c9cb3572302d06c00bd36a7065540171bcc00fa120cd3 2012-06-28 23:34:26 ....A 20480 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ieu-9d6bc7c3fa6f5b4beaa807f231bd3965ff923cbb832da2f7dff9a99d5f13d26a 2012-06-28 23:24:32 ....A 8548 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-0e9bcc79dc1c96eb4767bd9e40cd9289fd46bb4127fbe4e4b7abcba12ccabd41 2012-06-28 22:41:50 ....A 10572 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-0f70db61543c122c8fad923cb45fb342d62428b754e79cbc4f3a8295f031a73e 2012-06-28 22:47:48 ....A 9319 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-30e3075151c01fb71ff9f979faf719e08d4eb4ffeb777caf704e0d265e758ff4 2012-06-28 23:27:04 ....A 8561 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-325e652a3df7da74b0d39ff8f7db70c81229f1808d5d53c2f91b1f8a928604fb 2012-06-28 23:32:06 ....A 9897 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-7e8f3a4f30c2113e643c788e6b9a4adbd89101d71429708907b4450caae6d5c2 2012-06-28 23:33:18 ....A 13565 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-8f51509e78eca293dab30e78462e5a5528448d93d06892517b692471f05cea18 2012-06-28 23:33:44 ....A 8868 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-94bf40d4d4e297acdfc8cc99cfa00635427e69e221a6aca2f409597096700f0d 2012-06-28 23:34:56 ....A 7830 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ihg-a46f4083d7e0c79129a4a3de03a0803d1d61ac60edd6941fffad291509307503 2012-06-28 23:22:14 ....A 26112 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.iml-f985f2b1c44e5637d52dc428372f7249154c09699aca53eb5bb03c0fbfeaf0d8 2012-06-28 23:27:54 ....A 9636 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ipj-3fee3d6c860d74268ec1a6a10635a38468712b79a6da16f2f9d5af1613135934 2012-06-28 23:12:28 ....A 132608 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.iqa-c4dcd2236a15cde868500887c9b2f15dcaa99e0e11527e3384beef6a8a86db4f 2012-06-28 23:30:50 ....A 17920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.irr-6bfa9ce30fbe25fb363ec5f42147eddae7c27bb45a75f6676ebf8f8c65942118 2012-06-28 23:12:50 ....A 15872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.irs-c6ce93812bfb75de615c235bc31be9d0fd66a66c941e4c1759aa783d0a0ec718 2012-06-28 23:03:28 ....A 24064 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.irv-8986c36c46c4004ea424fdda06eb83dc732887304ec9f57c2fbf71f1f447c196 2012-06-28 22:51:02 ....A 115368 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.izh-4692223c5827b705cc4b34fc98e6c410dde9a031bd0c98bb47c7e98ebb8c9fe7 2012-06-28 23:38:36 ....A 26112 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jaq-d1d585e0fc22d78da20c7ed21cd4dba4dac1315211686aafa76b060f7ea68b28 2012-06-28 23:14:20 ....A 105472 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jax-cf1db8234dc9a3877222eb43ae24335a5e30374b3b6feb1f4504b52938bbda86 2012-06-28 23:11:02 ....A 26624 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jdg-bb407ae256895b71064cfbd6d2772340f3be28bbc74c6ccf06ba1ff2c892afa4 2012-06-28 23:13:58 ....A 157696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jdh-cd5ba9875781b419be39dffa7ad050323842dd0683c4d49045341b7e4cf2161a 2012-06-28 23:09:04 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jjm-adb74efa57a0badadb779ebe3a499b77cbc9e5f76753e2067207f567d90d1ab8 2012-06-28 23:13:24 ....A 27136 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jlv-ca91bc606dc81d9cb3a619f6121cc556197544bb72e0b4aba86eb0f48f667964 2012-06-28 23:11:46 ....A 25088 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jlw-c0b4e70944659b8c0b4c73c9e4e8907005d408193f0ea7b47684f021ceab2cad 2012-06-28 23:01:20 ....A 22356 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jma-7e8de3ad31ed8f5c9ecc927917a1bb120cc9e28ac36ca006ff94226b077a2afc 2012-06-28 23:07:36 ....A 14635 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jof-a3c0df7655c862d431937b589bc564c3538d3231c422008e03fc855400777655 2012-06-28 23:31:16 ....A 94262 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jpo-727fe855d8ece5deb5542d6668fbad1167070bfc241e33fe2236ad4add3201db 2012-06-28 23:39:32 ....A 26112 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jpu-ddd19de2579840c4b4f5a4bb13b6b35927b35c5f99f745028c0bb7f41040eb4c 2012-06-28 23:31:26 ....A 11209 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jrr-74ecf57a7b157895bbc8dba5d75c93c5066548163f15c7325156846029b17666 2012-06-28 23:24:44 ....A 72192 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jur-108a0a1fc16156b18497a3cb6f6597efadc375da37eb77a12515fcf3c42cad9a 2012-06-28 23:11:22 ....A 96768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jxe-bdafe438a1f8afeac2461844f77c659ebc4ef95129b54bf67822166c057ba2e3 2012-06-28 23:32:10 ....A 15605 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.jzz-7f6a221333aee7b4a43fc9b81feb57bbc0147706b0c4b3abf9c91ec82cb69040 2012-06-28 23:31:04 ....A 80471 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kcr-6f6a2070ce257d8c793e2712439ba98850f45bc8f9fad6ccb8c9195e47840f5c 2012-06-28 23:34:36 ....A 22016 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kfh-a0063c8c0769be7488eb8ddca47f5b32dc0412c7f9b865cdb035e4433fe78b2b 2012-06-28 23:12:02 ....A 16163 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kfp-c2a1f75c80f4fefc8c3f0cddc5de56109c6c2ef5224b18623898cfa35eb97b38 2012-06-28 22:14:36 ....A 21298 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.khb-41514cc0ff5f93650c930dcb0dae0c91f3823e776f6254405c6f32d4956f2cf4 2012-06-28 23:34:14 ....A 143872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kik-9b09bf91c4a246863fc7b5ab6457bc845ec961c4f3881b6246c76aefa97c129e 2012-06-28 23:26:26 ....A 12831 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kiz-29715264a4009c70c2f5f3fe57b8969ed294fddc793f54c7fc4ca0f1574eb950 2012-06-28 23:39:12 ....A 15068 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kiz-d8fff951380b61e2ebf1e38b8f862a81375424587cddf54f8120f7022251fab7 2012-06-28 23:04:20 ....A 30839 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kmz-8dfeefa1793fa57db230e1c2254562e9d13eab9c9411c7b267a44bd6ccfc641d 2012-06-28 23:13:10 ....A 4477 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kol-c93cacc3a8475e19852a73eafb7ebbaebb23533dd63243e405b6ab445e765e29 2012-06-28 23:20:00 ....A 27648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ksa-ee0e20bec0197800db539f161c9dc04b827d43c1c944f6e3af5d774897e41050 2012-06-28 22:52:34 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kuh-51028364ca9ff6bb17ebf110dd8f0d2f9790f2ae78be8ef4c195eeea290dd7f6 2012-06-28 23:02:44 ....A 28160 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kve-85e54a7d100b0a15bd5e0b60713ff305dc68f1cee33b38f797fbbb6f13c67d80 2012-06-28 22:45:26 ....A 14975 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kwq-215e0150f192ca7eb8605abfc99fc1bd4dfcd4cb43251771986bbe2f9a678873 2012-06-28 22:43:06 ....A 13182 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kxh-15277d09a174552a198b06ce52576f3cdabc1efffb254111019ea4276ee85337 2012-06-28 23:28:50 ....A 24576 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kxk-4cd28018dc4d624f5d400e4d6448fc251bc3c7c3f386402f4c39555ca275dcf1 2012-06-28 23:39:22 ....A 22528 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.kzc-db64b4b905dda7f3b71213fc4461001c70f300cde6695eb398349a5aa5bbf4f8 2012-06-28 23:00:16 ....A 28160 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lbh-7922b3181bc4ed536d8ebb4a5d24792dc041c6f089eb5fdf23ae41f19aaa8c2c 2012-06-28 23:15:10 ....A 28160 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lbi-d356f0db5e73954d82ee3e689509282b2c38b05957828848a733c2522121500b 2012-06-28 22:59:20 ....A 13556 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ldf-7464feb6ab2e0d2fbd0183baf3bcd9e955b770618c367cb607e26607e1141322 2012-06-28 22:53:24 ....A 32104 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.leg-55229d306e0f4ca5eb7847f7f1b36e2e4e78338c79b367755d26b49f75b1081a 2012-06-28 22:41:22 ....A 27136 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lem-0d78ff6d229161c470bc588d7c396a11a8470fc06880957570f75b41c3c25ddb 2012-06-28 23:29:20 ....A 15073 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lfd-53c0f1ab824ac301f0bcd027d88a3a341cb6e893c5c7f3fa44570b78928c7a8b 2012-06-28 22:45:48 ....A 23040 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lhp-23fc23a33735da2de869211a6aa9e94c4f10214f40efae1799f1691c3f353f65 2012-06-28 23:13:04 ....A 49152 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lrj-c88bf199292fa34c5baa7af17f43b101d21fa835efcfab6ea50f0cf3b842ba89 2012-06-28 23:33:58 ....A 21047 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lro-980c27a669eee3a9348fdb6fbf3d28b6a09904a2db2d4837eb351df24c097ba5 2012-06-28 22:51:00 ....A 10240 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ls-462a0acc7374ebe57b2f3c666bfc6f9227b326a0100a37a4d75ba09c347cf761 2012-06-28 23:30:58 ....A 13703 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lsj-6dea2b893891f864515eb599824bd44913b4b0b52ffc796b709dc00f43400471 2012-06-28 23:39:48 ....A 28160 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lsx-e048fa30b7c76d85b7b59d8d135818be288d9f0cf486a315ff694886386311b0 2012-06-28 23:33:26 ....A 157696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lvm-9101cecf6f0b264d2bb12524b3453a03a91f300e5cb622da7963d90c14d52bc5 2012-06-28 23:32:20 ....A 3840 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.lzp-81f70c66b9211a18d232dea2d4730364fcc6a5d1ed055278adc9913392fb71ac 2012-06-28 23:12:12 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mah-c3a5e58a86a4c81bf5c26d3efdd06ccaf82a583204b4d45d432b640cf3595184 2012-06-28 23:32:30 ....A 87652 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mai-841b2603500be0f7ed60e365e48b3a0bf651e6f7f48e330ff8c38199391ff63b 2012-06-28 23:31:04 ....A 13891 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mbv-6f794ef4b1748663fe9f0e8e22bfd6bd16aa0c2c16bcaafc53615ab14bffec09 2012-06-28 22:52:22 ....A 21582 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mcp-4f834482fb822c393e0192aeb211e37d30865146b3d9458eae224a09c1807376 2012-06-28 23:21:06 ....A 14585 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mhq-f376cd509d0292a8eba96636820e19ef697fc1cef2863b265a9cbf4530537176 2012-06-28 23:22:44 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mjr-fcc0e9fe88830aab08220c32306a98016c277d14a1e77eec6a0c65210c6822cb 2012-06-28 23:35:14 ....A 117248 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mlo-a99bf98465568b7e681063469c904280b5f63bfa3bb3e511bd6bc5901693dec4 2012-06-28 23:30:02 ....A 26611 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mmq-5e5255ed91eb0ea6d0d57441aa403b876fbb2ce8825e4eebaa5cab74e9448d36 2012-06-28 23:20:48 ....A 65536 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mpc-f1de9adfe68f4072906039c0803ff7a9e6b8a6aa172d4456238b1f118c114f1f 2012-06-28 23:15:24 ....A 4792 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.msb-d428e34df1fbbfb48b782ace89c1540a49df86bc66b0e0f180890acbea89bbff 2012-06-28 23:26:04 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mti-23f364e78619306ea946188fb00f36b15c01a1e6f338fb8a6e154b0f44699310 2012-06-28 23:38:14 ....A 20117 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mug-ccd4b4f5dd77471f08dffa5430bb74c7b5d9f51d13395491db7d04d14dfe8a35 2012-06-28 23:00:30 ....A 6816 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.mvm-7a48a7016125dca4b18f3dfbaba6bba0ad24b0e6a48c2f1e6846877ca379e18d 2012-06-28 22:47:34 ....A 26112 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nkm-2f633b43f215b6a6e4f4e62eed874ee7aab543ac60579e9ffeae328d33029189 2012-06-28 22:53:42 ....A 13675 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nmc-56e3933b79f4f01e2f75338ece329ef0b23a74ec418d4c570fa9703f631cedc2 2012-06-28 21:26:22 ....A 10752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nmc-e2c75f8f45e9b408441fd360c0e6f159cca727cff4ed6050f24b95de122d7405 2012-06-28 23:14:12 ....A 31582 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.npq-ce4c97410c0af224f2ffd67170526c2df5a569b4f1db5ee37d8ea0f1e54345e7 2012-06-28 22:14:28 ....A 81920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nw-2d097c7a5caae613ac3c8e234a6ee59063ee8275a94f0c99155f8c5cc6df77b1 2012-06-28 23:29:54 ....A 14320 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nwz-5c1b81937cd4e72df38de827947c2c99297030d9bf953f3a98dd8f793b05b537 2012-06-28 22:53:42 ....A 27648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nzm-56bfc22b7135c2501bb29baaa203fe9c87f804faf093f8d2e7a79ed4b19c43ac 2012-06-28 23:23:08 ....A 10752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nzr-ffd83296a1a16f3a456defec3df84df63718c16a8e157068d158d54a1d307b0f 2012-06-28 23:13:56 ....A 17920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.nzv-cd1b7740ff2748cb078b65de293841e175ce8a246a141dbdc0b82fa15064e2d6 2012-06-28 22:44:56 ....A 16838 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oaz-1e5e4057f161d3fd0e7ee5a4f395a4bcceab08b0e584ca4b2f5917da7f7f53d7 2012-06-28 23:23:00 ....A 27648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.obv-fec826c4ffbf3f732ac106a8b579ed1792308c78e0ff271181670746c155b0dc 2012-06-28 23:13:00 ....A 19456 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oci-c7f6c61182abd38c64abcd7fe085716e9f32347de74c62894d5ec8e0e324c2e9 2012-06-28 22:49:50 ....A 30208 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oek-3e5e91277d6b23908e30cbeefc82e9b6ce617c2bdc107cfb9f10932eb19e3002 2012-06-28 23:25:34 ....A 17644 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ofh-1c040ec61c4bacffb0f69d4911d3a6f100d901e4a5a5fd163abb455a9470265a 2012-06-28 23:28:24 ....A 13111 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ogs-46a461f18d742f0783dd3be3df0d9b5eda24f9b5e71da0c886e0f682f42473a5 2012-06-28 22:45:26 ....A 14587 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ohm-214d291172d98d917f8c5da3a69b8138c87e950792f3c5a60ed348439e2d0059 2012-06-28 23:22:18 ....A 116736 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ohr-fa25265edb5fb7097fe369afcbba9e4373069849505ab716feec032c9d19ad55 2012-06-28 23:22:36 ....A 17651 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oia-fc1dca2662994d41fab624bc5021d5cf4fb53725383a095db0b0333362fd5f22 2012-06-28 23:33:10 ....A 19508 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.okh-8da6811ac336b597ec1cbe5e5def63e2114cba182dc8415a1efe3fdcd96fe9d1 2012-06-28 22:46:18 ....A 11136 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oki-277210458de5afed490e219a0972ba2508968a350f14b13ed36510da2639a442 2012-06-28 23:08:50 ....A 135168 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.okk-ac5743aa3950430b9123e2ecbfc64fd6316bcad019aa84ac29279d4020ce38f5 2012-06-28 23:23:30 ....A 10240 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.okq-02bee4b966b7764b476c20ec4f142204100686d2a38c7fc257b10a95dab1b330 2012-06-28 21:30:46 ....A 17536 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oku-2c55b492ca27d8cca04dc077c9d6a7d71b43420cd3894cce0c38b9ef6435da31 2012-06-28 23:00:30 ....A 36601 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ol-7a2a5a22f3fe04e3cb09b86cd7530be1d3b7fcd9c06885e875c43404c71b372d 2012-06-28 22:43:24 ....A 24243 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oll-1628febb3664fffca9146a5e97438eaa0fc7d5e8a9afc5ee3291a112d2764954 2012-06-28 22:53:58 ....A 31744 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.onj-585cfa3e04702052084b3abc5c5c9aa96fd4b766db0727d93b8bcd808c521480 2012-06-28 23:18:34 ....A 30208 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.onr-e5b9da326ac8116428272907d97ce97c789cde231364f9802d797b7e47a157df 2012-06-28 22:46:34 ....A 10496 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oqn-292aa41009b579493725b88d0ce182e6810d231eb0c01ffc8dabd79216e39bcb 2012-06-28 23:16:00 ....A 11648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.org-d723ec447b7aa3bfa943473e51564ec35ff30958277482ae779fd2762410e7f5 2012-06-28 22:52:56 ....A 11648 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.otl-52ff87b9e01c4367e508d3abfe03c9a3e0d0abe9be857e0fd6d736ccc370503f 2012-06-28 23:19:14 ....A 12288 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.otq-e9bbf10fbc848668b7653357eeca134f95f3f45a9737378f7248daf813769276 2012-06-28 22:26:16 ....A 17552 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ots-0d6d1b5f59ddeac0f6299cb291d1499cfa35afaab2732fe62da2a435d0672bd3 2012-06-28 22:43:06 ....A 20781 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.oug-153e488f29e485c52d78fcb0bcd018a2b6158d8d4ce113f0be8e30b3dfea881e 2012-06-28 23:21:18 ....A 114324 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ouv-f472d446b45744d10acd47664583c4a3ef74bc8dadc8b31c3d834bd665db85ab 2012-06-28 23:22:28 ....A 156160 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ovv-fb482f856efbdae327d43a457c587c9f65bf5c06a29905dee9a94716d90c8976 2012-06-28 23:16:22 ....A 17408 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.owy-d938bc17a2c5af64eba2ffaf9f02544bb6835828392077f0f58dad58582c3762 2012-06-28 23:23:08 ....A 9216 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ozc-fff56d241d917b50c300f452efb7fc695afb994381cad44702126f22923bfe2f 2012-06-28 23:03:54 ....A 18868 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ozi-8bc43c5b9551112cc43b98c836b497dbda0cd0213ac3227c90a3662c05ab1f94 2012-06-28 22:59:04 ....A 32747 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pem-72e3809c798c313528a8e804e172dd95aad0eb533c0578d108c10a76257b4f10 2012-06-28 22:49:00 ....A 5888 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pfc-382c97ad0491541f343a63ef27f91ec5eed5b98597668069032f3a4147a4014b 2012-06-28 22:38:46 ....A 14985 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.phh-0332478873b72b2c29a4d9ee089cd94f30bb5eb0f6893854b647f3a96814cc78 2012-06-28 23:08:26 ....A 14133 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.phh-a99222fa3a1b3de58828e287288de8cf162aa5e3a302de15bb3c26a80ca39400 2012-06-28 22:59:34 ....A 77824 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pjo-75930502fc54dc2f5b7dc5324b7f3c90ece9051429d604530b98c0c4502697cf 2012-06-28 23:13:52 ....A 157184 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.plx-cc929507b3964b2b344208f3f1311cdf2b7daea86581f00402ea6a29d6d3f5c4 2012-06-28 23:13:06 ....A 163840 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pmk-c8aa2ccdc0988fab55433c869e9c562973460f79c39cbffb9071ae8fcdf440fa 2012-06-28 22:51:18 ....A 29204 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.prm-486055baaa97b9f56641d9b6ad7501f5efd42fecd00ec81b14661dc3bb74b12e 2012-06-28 22:41:06 ....A 6723 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.prp-0c97f239714d061f9ba6d152fef421cf2161a6f7055bae42f66c9099eefdb2e0 2012-06-28 23:37:28 ....A 16541 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.prw-c49e81b5c580268aecbbf59039aebbafcad3d1ff1c197264c1c493bead3d4b14 2012-06-28 23:37:58 ....A 14463 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.prw-ca10cbdf1e0e433c27b84d8f04d6e7de95f7facf0f65648b6a88e1d34563a5e0 2012-06-28 23:00:58 ....A 20639 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pti-7d1bc327e93ed9b89ff5b7d1056ff9ce5f2cd797c0cdf95a1d9e4d1596abfc57 2012-06-28 22:38:24 ....A 14239 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pwi-016fe04e351c2049212d40904bd20d2b53ed768f9ad9cdc5ede846dca94a00d7 2012-06-28 23:26:20 ....A 296010 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pxh-281d5cd996c89f2d8afb9eb4befe1f7e4c2730bb759d5c391e2179056a40f228 2012-06-28 23:13:54 ....A 587 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.pyv-ccd55f7568adc9cb0d9bdbd1cb50035f124bd5268e6bfa6a1f906779dc021d5d 2012-06-28 23:35:48 ....A 13658 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qac-b11592a5671f7bde123cbb16eea61662ef55ecf2c6479bd34d13919daf7f9fe1 2012-06-28 23:30:44 ....A 30720 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qfx-6a372a6d9182df93a580fd85d13c85536d5a884e10a1768ac8e3f64c50cf1ba2 2012-06-28 23:14:04 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qga-cdf3665b4a5d4231ad78e795e7a0bb284da01aefeb8feecda61413e7a6e2ad7b 2012-06-28 23:05:36 ....A 19292 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qkc-95928178576f1e78c9ff78908af370886b1d988a1c6609991c4b0b270b7d07ba 2012-06-28 23:04:24 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qmk-8e50b2eb61711c91af34309725313b4588eb7643f33b4434afd3e62fb5d6014b 2012-06-28 23:21:24 ....A 8192 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qn-f4d621f1a90a8b1c83c3845c5fea00411c1179f75e1c2760c67c284fa5d6b2a2 2012-06-28 23:26:38 ....A 14636 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qnq-2c2e780ac353b3a90b2f6c3917f42ea0000ead6704f73ca374ccb6680b6bac9e 2012-06-28 22:52:22 ....A 14717 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qoz-4f91ef41c012a3b1ada0a7f02af3d60b057994e655c7a549e4385225b33d4eb7 2012-06-28 23:19:10 ....A 15231 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qoz-e957b94a15a1656d2716a8492a2197fddfab8eb0cf32631193d322651549d9a9 2012-06-28 23:33:10 ....A 20787 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qpn-8d7f97c052e46c8ccdf2fe560c254a927e65f99b6b124a9ba0c7b7fa7290f8be 2012-06-28 22:52:10 ....A 11776 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qq-4e2eabb20afdd85fcde01e4b98d581f4eb5418bee46771d02f2968d373f6e433 2012-06-28 23:33:50 ....A 5632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qrt-96569e7ca939c82977466a5f5785f68816e031289c34127412aaa59c08c2caad 2012-06-28 23:34:26 ....A 14964 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qsh-9d43fa29c89e13810b3577d0407b3dda86684b0debf5be7e6ea7c0517851d296 2012-06-28 22:46:52 ....A 11264 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qvs-2b586b7bd645be4778379b8a0325fdb49ce3790f90bc9803b782ad572cadf834 2012-06-28 22:07:02 ....A 89088 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qvy-3c14c2c5930906d3b0825eb77fb06926622f65134be86f24619cb354151879d7 2012-06-28 23:06:30 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.qxi-9c5e9a133a9a024674ac0ae7d539b95039b5981374cb2544cd508f2d8470a2be 2012-06-28 23:13:52 ....A 30947 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.run-cc91a96c142410d6babb89648e6bbd29ac852fcf0c3b6fbda7caa22153a99925 2012-06-28 22:39:34 ....A 15872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-062773d839ae9711ae0864ab0c43655176cd57c343a613858fed988311cc04ab 2012-06-28 22:40:06 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-0869dd6d6ba29cc58e580e501728e44cf5cd89b2683cb37a48dcdccc5add9385 2012-06-28 22:41:54 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-0fd299f091b2f6f3e30dbaf033fa8efe44660f260e98691addae5cc33963d58b 2012-06-28 22:43:24 ....A 13824 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-1601a9f645deccf0a6a3627ef3bc51778051ff9f14774aced05a9a512f2df86e 2012-06-28 22:46:38 ....A 23040 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-29a2ac4773956cbd25fb0b835fcccb0b6ee3f6dd3a46974bc8406a3aab7edf51 2012-06-28 22:47:40 ....A 18432 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-301d0fb3bf1796fcb435c0db514303fea2c95bc0337bcc993a0bf363ef54a034 2012-06-28 22:47:44 ....A 20480 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-308639570f21af1c93e5bf5133750576b9a34f975fb803cb34dbb7fb12c1ef96 2012-06-28 22:48:06 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-32b3957f474b5504151ac6585fa32234a28fa2a2fd546357de435eda39b1d94f 2012-06-28 23:27:34 ....A 17920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-390e2b7826e753ab0c015e5ea6c3c77229fd5ee584be316ab51f4c76a3fc7e45 2012-06-28 22:49:50 ....A 23040 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-3e56eee1c0083b9356fba3c6b714d6dea36b9f7886c1d67d4d5b27ebd11b9961 2012-06-28 22:49:56 ....A 16896 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-3f42244f97367e52d146c912233ba410355e59be0eb44b3b4b706cf1f4205ffd 2012-06-28 23:28:24 ....A 17920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-4661ac2603022140e7e811bc413912df28c15a9b7afb67d3277e7ea380d5c134 2012-06-28 22:51:32 ....A 13312 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-49cf4529b659ba26bc755fd89ae1a98007b3ca7b382f21bb81958352637ad531 2012-06-28 22:51:34 ....A 12800 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-49e148bb6ae7cd396d8ed7b8440810d726f1a5306170ecb7157f8befa941215a 2012-06-28 22:51:38 ....A 18432 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-4a7736827a69f6e4ce1ffa466ccbb5a2e1a1eaf6fdcd605917eee4cb81b2ec3a 2012-06-28 22:51:38 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-4a9bdf5ff6b728bcd9da01ba861958e6630d6603fc3d5fb7db976f10f9bb3ede 2012-06-28 23:29:30 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-572201fb67223bd60df6b284e9a9106cb6f366b1456d08a79734ed332dd7390b 2012-06-28 22:53:56 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-5826ffc180bf2b7d491e5485524cbc97a736ed25f910c1d6c8ffea43075ec633 2012-06-28 22:57:56 ....A 13824 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-6ce13313be1d71be6765fe1c13be5e814d18c17f0c6f60b1a5e56ff08630474b 2012-06-28 22:58:10 ....A 12800 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-6df17db9194a4305463558183c28269100aa64491c2bf2b9cdaaf03c3d3b72ac 2012-06-28 22:59:00 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-725e001adf030967d9e0c24a275174fc07323de6e46c2441a282c837ab5b3189 2012-06-28 23:02:14 ....A 15872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-834bfa42aebbdf5553be12481356fde98e3445fb45a1d118a737a30cbc505e87 2012-06-28 23:03:02 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-878313c5a2023a21ae4e9e8c300628f3a261dc99c83c669bcd555c4d65f80f15 2012-06-28 23:03:40 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-8a9e08cd54bc01e4021b0ec9c25c56dac780a976bfd15e0e0dabf57a130ada06 2012-06-28 23:32:56 ....A 13312 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-8aa377abde9d6009ada4887bb5ce658e9a765ed24e54e6310ec49761cb0ed521 2012-06-28 23:33:02 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-8bb97cee7330043775a1f6709c5381d9e0790d1be0ba04018bf84417e38c9e6b 2012-06-28 23:33:22 ....A 12800 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-901a4e8c0c0436fd548e2e199aad61979f9d4009a1eb9282c6a1e1d550952a4c 2012-06-28 23:05:10 ....A 24576 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-9287f43499a4e74b628ae6a5a902589742100c8f14f375173964e5f1c4587386 2012-06-28 23:34:08 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-99f3f9d757c48bb933fec2befa82fbdf413c54971e91efd45921cd0b5ad91cee 2012-06-28 23:07:14 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-a14959f386e770b08b90c6383cce3d09a5cf799c91ef2256616d8ff983bb0b91 2012-06-28 23:08:26 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-a99c61573299baeb51c859cba65ed74c21e19682723ae256a80461a9baf3ddfb 2012-06-28 23:11:14 ....A 12800 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-bce9dbb74e4433ea0af4d0341ed525b2376e627c87ad6ca043e3b021a748a868 2012-06-28 23:12:34 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-c59a01e1029b4f08047faca6a78f341ac844dee63f13d63011e88956bdcb88c7 2012-06-28 23:13:20 ....A 23040 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-ca5439bdb48fd64dfbb88d7e86df610d7f040418a63d520e2b11dcafb53018f8 2012-06-28 23:16:08 ....A 17408 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-d7ff564a6d49967a04462cb7ccc3e75e3620510c19584d3f919afc16caf31d54 2012-06-28 23:18:04 ....A 11776 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-e2fd2468876678fcca00602af8b024030b255592e32ead785185e55f0c25810f 2012-06-28 23:18:28 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-e56e26b08cac6af9b05604013d20d76c79a2428d83ab8c8149e46d353cccc9e1 2012-06-28 23:20:42 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-f17da7e4f12506354a3fea67e17b6c99ddaa6047277513347690fd4ca0a1eaf2 2012-06-28 23:21:16 ....A 14336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-f422399550e5439a6a9a98582e296fc1a49bbc8ec0b9db52520483fb2667249d 2012-06-28 23:21:16 ....A 13824 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-f45da593e1d6d45ac0a0db85fc19c878f6d93e7f63376d2e7d7169e80b17b076 2012-06-28 23:22:20 ....A 13312 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxy-fa5a9623652a0da5318680b89ff248da7b29c0e868b4432b6fcdda4d8a7b8f03 2012-06-28 22:45:42 ....A 9693 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-2331da98529aad10d1167f22fb5dec96f17b84397082f90bb49729119ec4a10c 2012-06-28 22:47:26 ....A 8532 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-2ea0b1c66dd9cb6af60a9370f6c919caeaf0cf911f529a73dbebeb7f37fbf4d3 2012-06-28 22:55:02 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-5e06e13413a6e3500e90aba743315daef02254f1eb4d88b680bb72535f9c4e2b 2012-06-28 23:35:32 ....A 20992 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-ad87c2a5616abb23de4aa867c8042ecb4277f8a48682e80351d53fe6779fab2d 2012-06-28 23:09:20 ....A 21504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-afcc5599dd3bdacc307dbae7ff60ff22af4c8079ce575fdca2b00e115f734a75 2012-06-28 23:11:38 ....A 11458 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-bfe2dd977b04dc84ae44194002d72307d80bc3e3b93a5a09717af20d219b0dca 2012-06-28 23:12:06 ....A 9646 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-c308988e9a84916c472aa909f7155d9b0a41fa6e4a3ae9e89af8a52b4f017411 2012-06-28 23:22:36 ....A 8197 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.rxz-fbf27e34dbec744115f271d5466a1d4578b89a3b1063c20a1067551567b565ab 2012-06-28 23:30:18 ....A 8182 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ry-633259a38768c3ca0914df6bf6c4d0b6280387e62b1447ca1578bf247a325999 2012-06-28 23:09:54 ....A 8180 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ryd-b37809aff3f76ca10a714245bab13517f37cbad873799359606e1e3f95b4c91d 2012-06-28 23:02:26 ....A 28502 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ryod-8461d7dd77661737d489af283cb083bd50c3f5b76f571865661e3d71066bc8ec 2012-06-28 23:17:08 ....A 25600 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.scl-ddab812a95e21dc56a98840eab1a22732ec543668dd326f252241c66f9658ab8 2012-06-28 22:44:48 ....A 14695 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.sem-1d6b6f8506b29b20d32b00674e6f986e9f2cffe42ddde281f1c8e07f017933e9 2012-06-28 23:05:30 ....A 15860 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.sem-9511bcd230f7ff88921e948d326442032c7bd56e215c9a3487bc3b01e03e6f6c 2012-06-28 23:35:48 ....A 14891 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.sem-b140c188b1de55a3d605cc9162182c432d8ff27702970c2a3cb2e4c10254ac30 2012-06-28 23:40:06 ....A 20621 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.sem-e349ab8fa085ebeadd191c2247810e9263f7b1ad44dcccbd85ada619947f7d89 2012-06-28 23:18:24 ....A 383120 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.tif-e50ce8e7d7a95f3e28725106866e4ec6ba98673965713f060aa68b2932145ed7 2012-06-28 23:25:42 ....A 270336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.tynl-1e1308d583f890e19078afb26f91b2e4439165e979a6001ade54d285cf58a4e5 2012-06-28 23:18:48 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.tzu-e74375b4e58d4cdf086a1141a489020e6b8a71bdbdca39d32e3fe86324f14d0b 2012-06-28 21:35:44 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ubha-46dda186030228ac5df94dc3ac7efaaf674559e5287c6da48e360f121b59d884 2012-06-28 23:21:58 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ucb-f8135b12c01a140c33b506652a01a716706ebb9a207498f6422e7921b0a0ace4 2012-06-28 22:19:10 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.udsz-96e8dbacbd1cdf8eddb8490eaa3fff50c72b4697d8687995fe5a81c0cff20540 2012-06-28 21:45:56 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uflq-00b7b4a3c8a0bf7a6567f6d6a257745de6c86d427c3af52cff03cb7ad94ffa4c 2012-06-28 22:00:44 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uflq-df8cd4369c9151a33533a0908f0c06c40b9bbd0f2188f96e3933b2373ce97947 2012-06-28 21:11:32 ....A 30720 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ugek-2fb71c4ea9b07c1c8366b30f1d2b6d9d490a692e9bffee64f3b15403d776bed4 2012-06-28 21:30:38 ....A 245760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uhbb-156cdfc407c3b8009a8b261883a48f5c52871c0fdcfa3fe634d115f450d437dd 2012-06-28 21:43:56 ....A 40960 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uhce-51cdac9242479ac98a501d39e558ac5a193639a78da2787f62c59574c9e10553 2012-06-28 20:53:34 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uhgi-d06ec0fb2e8abb79bdac79c1ac4b897c6e2afe3dffa4aeb4bc62fb847e3c36da 2012-06-28 21:30:42 ....A 29696 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uhgi-e6059bb0d80b151c4add5613d36eb2d7dbe65011cf15813ca08a90b208e22ffb 2012-06-28 21:30:50 ....A 245760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uiwo-62e29ef890b406d9b754f4d4643e688c0d992bc75d698beba12881e14f3abebd 2012-06-28 22:25:20 ....A 47104 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uiwr-1716de1c486add4fda229a0b000f67ddb661f0f231a81193c241f7282f166e50 2012-06-28 23:13:58 ....A 67584 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ukx-cd4d4e7d393e03f3f6a1b43cb26d5788d135babf94aa9612bea102ad45575a9d 2012-06-28 21:30:44 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ulur-5856caebfc753d8b7440519c86991015e2043ca47e26b38d45b616fbcff82d50 2012-06-28 22:13:10 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.unuh-c84639f2d6f5e0764c846509ee4cc995a9d9a99c5ae4c47966ba8f3003b95ac6 2012-06-28 20:53:16 ....A 40960 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.unwu-fa5d0dca2134c03e17e880757d66220d785f1a756a9d09f7b0c5290a6b7f8377 2012-06-28 23:08:48 ....A 69632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uofn-ac09b3b2d4d2f207bd8328c6912a566ac0bc8da67a380fc6999a5fec99faa9b3 2012-06-28 22:45:30 ....A 50688 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.urv-21d8ca87dc551a79ebc76000c620ecbfc01ed11e14a8bd044f73f7230c5198aa 2012-06-28 23:25:38 ....A 749568 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.usak-1cb9fe94c92547e2bca66fd5b67806f9924bec2178cae7a2e9b28ce01b5b09f8 2012-06-28 23:26:44 ....A 1035224 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ustj-2e0b9b67dd6244626507d8a5f0e18429bcacf0ca44dffe723cd3936319c3040c 2012-06-28 21:33:24 ....A 100000 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ustj-dcc269e641a0943d33234568f780b7e81a689793319488416e445f5a795fcd95 2012-06-28 20:51:06 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.usvh-4eab0f96ac0203455845ba40a3bf9a2cfa59a7af579ea6a2490a7014c417b82f 2012-06-28 23:32:56 ....A 53248 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uvox-8a7a21e4ac691e1e3d11742029453049c0e54bf93404b789a377b455187a96c0 2012-06-28 22:57:44 ....A 73728 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uwdx-6bc0531aa33e6fc3dc7bd83efec62d2add79c9d84d127556575f44698c067697 2012-06-28 23:27:36 ....A 53248 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uxxh-39ce6388324ac255956294b1abcaad76454c20d60baf697f8da559616ce708f8 2012-06-28 22:55:44 ....A 31232 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uzyz-61935641a60d386232b3c49ddd402523f3d90c0c34d7d686a3acd1ddb9cf2edc 2012-06-28 23:29:14 ....A 23768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.uzze-5237c6b4f5b8be8f815a2e2a98d2b3c4ae7107370456ed6c3ff99fd2af426589 2012-06-28 23:25:14 ....A 7336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.veor-16c39c5153490af99cf4c7e429ea1ca248f8cd1439d932dc0a357f7c1010ecca 2012-06-28 23:02:46 ....A 86016 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vgar-86079d483ded6d1d531fc0ccbd1d6a2fb81903cdbd96c6b071001b6808f58c53 2012-06-28 23:19:18 ....A 9728 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vhbn-ea1cae67226f61cb56ebeae0a989a835a08bada8998bfda1414d9e61d79c7cc5 2012-06-28 22:45:56 ....A 189952 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vhel-2501ea8fbea9231d3bdb51f76801cafa8dbbc0468954d583384e4ce18307e04b 2012-06-28 22:49:34 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vied-3c31a4ae5f29c69369492db75bdba03f020b175d5b6b63ec02e079ffeb6eab34 2012-06-28 22:58:38 ....A 16896 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vlgj-702d26d0f4e3a976b7ee267a8d57ef218c9d19fd3db15362804b97e2dfc768fa 2012-06-28 23:28:54 ....A 78336 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vlxc-4d4d96addd12b94c5ea4f38f8bdd9dfc0769c8b4e7b065f30076a694cf204375 2012-06-28 23:30:20 ....A 116421 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vlxq-63c262d0aa0da5573f17f7d17bec8e7cb5a888088b71e21f3991fb73b49faf78 2012-06-28 21:18:06 ....A 176509 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vol-578568576a3a075d8e3b3c53d207909eb8e445633f67b88fbd6fb325398f1bf4 2012-06-28 23:33:30 ....A 17448 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vsww-927b96e4c2575733f416e7fc430fbbb557aa435f9c40fc85b366a09651a55d3a 2012-06-28 22:59:12 ....A 219136 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vtpn-7392cb05dd27bebed76ab85927e55105d3f503e5417ff1d5c736bf27fd01e71c 2012-06-28 23:28:10 ....A 76011 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vvqa-435283372de3a1a0f5f01001530e1b893876cb1862c30aa8deabd0a347edd03b 2012-06-28 22:50:44 ....A 138752 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vxb-44900d344b763eddd9dec44f6891e615621697d9a2e63b97ff4f641161e54c57 2012-06-28 23:24:28 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vxok-0de1f68749e1a35f838c1457a7c0f2ef0f814f5e077280ab27b9b2283fff1a21 2012-06-28 22:48:06 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vxok-32aa42018d24f5cde6a0f2dc0c2bffe4db7bb5fa6fa229b603667639bf6a3e09 2012-06-28 23:14:00 ....A 18432 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vytm-cd833911013cae46ce50c4b51519f55d875b3d811becdfe23a18b364538dd56a 2012-06-28 23:36:06 ....A 83968 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vzsf-b4af232051b61832bd762646befe56781c6fda5aa394fe03a21294bfe8d6f537 2012-06-28 23:40:16 ....A 84480 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.vztp-e5017799b537da6b836940104a84d55dce568ae8c41a5c864bdb96287ded0567 2012-06-28 23:21:16 ....A 25412 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wabh-f451863d9f35f1897b796d2b1dae62e1b4c618ccb6f2de1c3b9e847fc05c0f68 2012-06-28 23:08:26 ....A 189504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.waex-a97409c02c2c9afe9b2730b2b291166e45583d221f1aef2c0fce0529b2d6203f 2012-06-28 23:33:42 ....A 166912 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wbck-9418ab6ff87a2768a3aad6b17bb74b91a34171175e5cb28ac17331e0ba4bb26a 2012-06-28 23:19:40 ....A 9713 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wbqp-ebc8f94eeaa158edeabd58754ff829d4722681ca1d4e951ce091494fc579d124 2012-06-28 23:30:02 ....A 83968 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wdpz-5e67d222c28b1c69aea3a3afba651197154bd17df1ddd86f7917b11ad6a1b404 2012-06-28 23:09:12 ....A 84480 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wdqc-aec38a1c9d0478b1ba3be7a9ced36533a9ebbf746ecab26a521ab742a612c4c1 2012-06-28 23:27:44 ....A 85504 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.whvb-3c0638e21f1f3f4b0ce9f83ad4343aa6eef04533ede21ec1eabc64b1c298dd05 2012-06-28 23:23:40 ....A 86016 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.whwu-04886756483fa934043e50d476bc924d916773032bf24da8b598c629bd78e045 2012-06-28 23:24:38 ....A 354816 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wiuw-0f96714c5ae058052422f7b9b6d02021c7f13be7c8e8e64f112ae1fd4f9e6c89 2012-06-28 22:40:32 ....A 25088 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wqjn-0a05a0cf8ed51c07317735706196a012627183844f46fe8dd5d4f3e602e0004f 2012-06-28 23:18:56 ....A 41920 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wqoe-e7e85647f90ea359bc12630b349c64a089734fdbb803648262eae564b8951f48 2012-06-28 23:09:22 ....A 45056 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wqwc-afedbc8c7f4899446d07d382f92afccdf72d478f605acbed736c06cac15beb07 2012-06-28 22:47:10 ....A 43520 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wrkb-2cd7e1665a85d3fe1400ede45023dd29c3a7234b4cdeb3212fbfa810dc8c57d2 2012-06-28 22:52:24 ....A 8704 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wrm-4ff5974647dd4bb4cacbfc7ab2182b2d11e49b032cf6894ae4a7448b4be21376 2012-06-28 23:29:24 ....A 86528 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wtsr-54d91022f8a60a7eaf34540488f420db4f27c16a35a3fb520d7b261421381fd3 2012-06-28 23:33:32 ....A 14848 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wtw-92cd160a7409640f2f83f1c3122e06801f2458c6e60d6d01d412482b3b316d5e 2012-06-28 23:11:00 ....A 191033 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wuxe-bacd68171e2c49ab4867de455763582940594fe8807594dc1a5052abacda0cb5 2012-06-28 22:46:10 ....A 135168 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wvak-26be81c41fbaf5d48c7b35f925f3a0a0dfe9fb68dcbfdf962805bfe87a284891 2012-06-28 23:00:10 ....A 114688 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wymp-7884969015dde0ace20e120514f573a829ea313d976987b53e1bb2d8d1cf610a 2012-06-28 23:10:54 ....A 32256 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wyxb-b9f88b84750ef09a7046b153ccd898375ca16954252ac514eeea82ed2855d69e 2012-06-28 23:26:26 ....A 77312 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wzaw-299b858446eef8813adfa2c9cc69d66758e442b77fc02e0d4c5ab32bd6eb7bff 2012-06-28 22:53:08 ....A 19968 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.wzlm-53ee29a5cab17b57029394dfaff3c43fbe0e9e452b4330eaaa996d4458311e39 2012-06-28 23:09:16 ....A 38912 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xahd-af49775f1f3badc02c45b0992a78eb7b7a4ef47e1bfe52fec5bf682dc44db6a4 2012-06-28 23:09:42 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xawp-b1cc67c1d25ef94948683c833ad030bd3a542d8b3266ce8bee2a8acdda1bca8b 2012-06-28 23:00:58 ....A 38400 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xcbf-7cebbde071508513dd204338a038195cdebe1c7bcaec3d773af09c67998e75bf 2012-06-28 23:00:10 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xcnu-78a3fddbf8cdfe12461c9a6f569082159c9468b15e20dc7c35393d57ffac282d 2012-06-28 23:14:32 ....A 49664 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xdgo-d0415c17881d8700cf23da5dad8ba890a1d6d256be719a106e0894658a12c379 2012-06-28 23:35:50 ....A 21302770 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xdgw-b1cbb50e73de622833b0579ea255bf0f203ccc305798d656a744dbe706358188 2012-06-28 23:13:40 ....A 309760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xdum-cc20a8fcf816e8e00b1cd88f31801bd35acd4789bc0d529c41160d780a4dd62a 2012-06-28 23:20:16 ....A 520192 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xeds-ef2aea569ac0eb1325c103b7294be15876d45b4ea0b3344f4b4fad39ee9d5ba9 2012-06-28 23:40:26 ....A 86016 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xefm-e7d770a5b65ae6571e8300f9ec82b96a579ecb36a4df1fadd061b7fecad1d56b 2012-06-28 23:04:20 ....A 220672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xiqu-8e3379790ecad76fcbf76386e8aaef62b37c8dc9a1ccf769151bb6952ff95a1a 2012-06-28 22:48:30 ....A 190016 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xjqr-34cddf93e713f56a69d563ce8b0ee9c518c0bc4fca1590aa10ea3d1b9b7f8cb6 2012-06-28 23:16:24 ....A 693760 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xngm-d976f04d7431f94eba61768d7eb684fd453e66e45d3f1073c311972e359624ba 2012-06-28 23:22:14 ....A 40652 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnt-f99b144860b68ea971e2b0ff59ed2415ba0d91aceeaaafcd36bfc3ad01d2e549 2012-06-28 22:31:28 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-0004f3b225d0787eac74f87c1609544af15719e3ad959802e33fcf9004b8132b 2012-06-28 22:20:28 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-01e330a1ce20d7adb0782385fa9ae8babebecbfb7c9cbef3812ae10ae8e97e71 2012-06-28 21:48:24 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-0251934f9bdbf7bf108b549a7773ca2fbf8316889a7c925609f1687f1ad2618e 2012-06-28 21:57:16 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-029f7bd28bc140312c6511518cf0697d97e14abd634eb09608c353e5835ec545 2012-06-28 22:28:56 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-065e82b2b2f0c709aa6e771d50a6c7072e5e1b3783ab5520d4226b5a58fec53b 2012-06-28 22:02:46 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-0671503df4cc8ea484580dd176c0649142649f627655e15bbf9f177358347669 2012-06-28 21:03:56 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-078733846f4be7a69680a9435cd24d0cdc2656a1e30e22d054aa077507f40810 2012-06-28 21:33:56 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-080c1ff666d366ed0d5d86dcd414d58359be7b6502c01abcd00b313f51fe8eb6 2012-06-28 21:47:14 ....A 34322 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-0ca688639b587f59151600175eda161bcd43e9c636658961c0cc54265bd18a1c 2012-06-28 22:08:58 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-0df9ac445b75e75dd857d152fe4d3659452992c067dc48ebeefecef87599a193 2012-06-28 22:07:02 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-127b6ce71ee7c5630f29a7df5a7aafca11d26f9891ba273d6e9c8695cd03ce22 2012-06-28 21:21:36 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-12c464230435ea9beb5fd07d86269ddf3b06a901a116f4dc457f37b8abff4cbf 2012-06-28 22:33:16 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-13293020094c9868504dd650cc69ab85079be7ca8c0d9f730774eb1c2c003b5d 2012-06-28 22:03:04 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-150f6df02ac2fb1212f1b13939eac16db8998bc652cbaae572ace4a34ac8bfde 2012-06-28 21:04:24 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-1690fdb3b0cca805e34b9b63625cbeb608070aea4d3b9be48b435a90647dba7d 2012-06-28 21:03:36 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-17a9ca01933d5cfb372ab47333416c69f7106f5cc64fdeaf3f37c407c669ff1f 2012-06-28 21:45:16 ....A 98322 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-197af88fbbcaa98a3137ca7fd3d1821192368a9d04b6593501a03687115cedee 2012-06-28 22:29:06 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-1fbfe287e453ef65bb76736c259e8b4711cba84b9a763124f8525745a8c7df50 2012-06-28 22:20:00 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-21304b146775fe4a3f92fa563232a8cf0cb564b4ea967fa68ba1a24a33510856 2012-06-28 21:46:28 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-25284f0ceb11d906d95c17529c5c149e2e1db859314c9f3287731a0a6afc7e43 2012-06-28 22:28:40 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-27e542568764820035fb9901e49cb022d4de002d3ce0abc4b2d4886e5585876d 2012-06-28 21:01:34 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-2ac2f834e911235935c2062b9d59228a63fd2e19ed84b784b6833a453dd3a11a 2012-06-28 21:24:24 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-2b97e65cace5a8bdcdd16e21bf0bb225db16b3240c0d2893c1f5f03efdcbd0ee 2012-06-28 21:33:42 ....A 56850 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-2bfd2fca7ae60e7011d6f8a54a7d178cb5987e660ce9d5dfb9a9740260c55317 2012-06-28 21:36:52 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-2f9373a6312db916a2d4f3c6c219eb1186efc6c40343d3d1f1199029d0d9717b 2012-06-28 20:55:22 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-3157b24bd6a24af509ca5dc09c75e70a2bd9342e17d7bf4e5cee5db82a249329 2012-06-28 22:13:10 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-358fb1fdee6d9e4660f48370efe94a8603ef24ff318d3ca02d6490b78bf9b924 2012-06-28 21:44:48 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-372366eeaf817e257d5222a523671ef71c5666a58cbe3e941a257dcb3554f07a 2012-06-28 21:23:08 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-3a0eb953acde667bed970398c81a14f1dd4948c7e4ec9ac97149d6eafc2c2620 2012-06-28 22:30:52 ....A 98322 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-3aba23a17abf06153463b03efcb2f048e4a64d0faece0f8a1ffa444b2d16b007 2012-06-28 22:05:14 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-3d23dbae8ab52c24a2889c06f19df4fece77c0dba2c42511e11cbbfeb277624c 2012-06-28 21:03:10 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-3f3d758df16aa50eaead8b599cd7ee894a0fca2bad8870b421f54ab1c26923b2 2012-06-28 21:37:04 ....A 99858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-3f716d628b8b661fe6e43ea2c1eaa3dc547a1d842836145e5ab956c15ba02836 2012-06-28 21:54:16 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-4040e3eb7153c99c0654149bb01abfb36eeab01c0a8a7e497232cfcd78442504 2012-06-28 21:38:58 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-4192e15911219af4b09a8de2af38f4344b939370ab4e66da877c0ffad3e93020 2012-06-28 22:28:10 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-43bd12a6ce7d2ce7e78e7adcd9041cc5ba28655412b581487d083be4270bba5d 2012-06-28 21:29:16 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-455754b3e259d794f8465a0935fd9da5c527d8686426f7786191bbc45ba6fd27 2012-06-28 21:41:28 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-4657cd6860dc26573358882c7db4123adc5ad504c483cdf12cb03b0d7f7eff21 2012-06-28 21:41:16 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-4a3aa8320863a20e97adc4c12da5f802ccad1ea577819d7a2b75117c6dfcd336 2012-06-28 20:58:50 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-4b144d90b0b4fe8a321bc552a3ac6f7dd1010317af648b53dd38d2073260938b 2012-06-28 22:25:44 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-4cac137b2089ca433de48785d862888199ef07f256e26a5f0495ca96e8974ea3 2012-06-28 22:30:24 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-4f4956744cff71596da4b7accd27b4c0f926663718f168bda37061e66ef6a608 2012-06-28 21:21:02 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-5092975398447708f54555dc031019170857da6f9988c23bbc271c0cd8e57a27 2012-06-28 22:05:54 ....A 46610 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-52509194fe675c2e362a050c54743c8741d40eb38a5a5b75baebe0d0c33b54a4 2012-06-28 21:50:44 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-5416801798fb0b4a8b362f0f1da749865b2dae0872e129c29377522d0666b996 2012-06-28 22:28:40 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-55ac8d595b38551368e406e27a14a95e47f12ae681cd4d66ba0e0b723bf73fa9 2012-06-28 22:19:04 ....A 47122 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-56a7a25b9c07ffd5fb567a84648a473ce806443318e56deaa27d9e467a68c86b 2012-06-28 22:30:20 ....A 249874 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-586cf7c3c6c69a2394a0bac31ea17e7f4f0efc9cedc2968459a79fcb95f7323c 2012-06-28 21:32:06 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-58db5df6a5cd1f777cecc4ff1181d4e59208a5b4ccd643ead5e74485f74ae18a 2012-06-28 21:23:50 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-5b43f2243221f9bfb1cc94658438702d1cdb61b4c6d7c7add5f37a9fb40f88da 2012-06-28 22:25:10 ....A 34322 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-5e76215ac30e757d527ceef9a7336969296e317210ab33311adbd327a9c486ef 2012-06-28 21:05:24 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-5f5503195ebc384853299f596fd8c4ae874a40e55978401a4a022c21a965fe5d 2012-06-28 21:47:04 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-613f15bca21c6d7784f4de85f3599eab2a7ca0a56ffef3a5ce8ebba243e6bc88 2012-06-28 21:10:42 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-6342af72d846434f071d4bc0c05c85c5ff3ce9950e26487883fb1f3552c2d7fb 2012-06-28 21:03:04 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-65e5aeeed0d44fa38290bcf9ca7d3fa294b5e6ae0e8a4216e4b97544fbba9d4e 2012-06-28 22:12:40 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-67d470cf2f7bcf5d60f36ffca4ec401e8cc0fd76aeb19811ff552b0b8c6478ae 2012-06-28 21:21:10 ....A 47122 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-6ad1392c5a227814b06f99ce178c66226b21227afe555d70a1c401718d944f21 2012-06-28 21:12:18 ....A 34322 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-6e5ec3fc482d286884828f793c7f61e21e2f2a6cd39e265682f086d9314da0fd 2012-06-28 22:05:06 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-6f88c2441dae5d8301437a50e98f44e818a943014e0d9f5a7f22557b268d4cb4 2012-06-28 21:12:22 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-704d7df53055e281f0358eaff394ee5443760a4060b7b1a059297cecf2e739fd 2012-06-28 22:06:38 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-708574d7f10c63322644f206742db7b7f6014c074fc87765259e94a3698f7ab1 2012-06-28 20:55:24 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-71ab05183e4f3c8c044f8aad89aabb50f4f7ba46619fc1dbdcc6d8335e848533 2012-06-28 22:04:48 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-727e348b9b46084665cae70c945c72aca2e6931ab09090df12734a1541e0f8b3 2012-06-28 22:06:54 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-73104f82da67b7e5840c7fb0a72ba793ceeca58f3db7ad09ba285c52f715c940 2012-06-28 20:56:20 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-73ad5c5cb2253ac88308ba834ca8dc39ef814df1d290cbc0b05825ee7fbd4c10 2012-06-28 22:04:54 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-77206b1ea83069b584bc3c8908ac97e478d8e9aba8e4669cc1e19564677bd2e5 2012-06-28 21:47:12 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-775b50cc23225dfbf468fe62df24c150b3fb13c5c10c1a7f0cf4465cc0ebcb1e 2012-06-28 21:57:40 ....A 139282 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-7adb1cca4c254f46d958c9821d08caca342e3307c2cb28494177e1eb383f110a 2012-06-28 21:35:20 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-7b08324dc3dfbe69d8424229e3684e8734b0f3b4353720d2b17331bbd1f2f374 2012-06-28 22:14:04 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-7b1af19948be6e758c198c11caede97a24ea83f768de6f6d45241f08a82aad82 2012-06-28 21:48:24 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-7c0b51aff2c2f48825ecc23b4febdc9ac7c68462900aa6341ed02d062bfa3096 2012-06-28 22:00:28 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-7dbee30fbce80310f5d5118cd9f2e4a32721fd5d5981cfe4affc673ccc1b6ce4 2012-06-28 22:24:26 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-7e362ae88c904a4334fb8b7b61b00dd0d6e28e295012f88b8c08033ebe67c272 2012-06-28 22:33:40 ....A 66048 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-7f40e6ce02a157fea9942abad64e47a0b3133424fbf89fdea46eeebe0c0d6223 2012-06-28 22:27:00 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-81bb102d9899434103814236c599422b7e63296c12c6fef351927c2fe9f26fb0 2012-06-28 22:24:30 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-84d3a7292216e0238aa121d0b052426c42f403165d0a26f39d2e36605697dc4a 2012-06-28 22:11:10 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-865ca66bc2fc5efb9dce4e928045bc85aef0ba9144476537e9a9c35b655e04b3 2012-06-28 22:16:10 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-87dd02c55d88191b0ef034545a7cea420553983ce281e912d24b2ff049975cec 2012-06-28 22:24:40 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-88e19bc1038c866ff308248bb88d3e1f9f4479a915416db2e65fc810ef4e5ba7 2012-06-28 22:17:30 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-892a0e71b6eb987284e659d2fcec819af99fd07371a2b30839d656ef025465c9 2012-06-28 21:07:00 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-8bc39192e0b80b94281827424c7f5d8fb8dc314d911acb172c6955817d27e2f7 2012-06-28 21:02:12 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-8c95d57a7f364ec566c333d631074de4851b1759407402be263f890c6f1f1b32 2012-06-28 21:37:44 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-8d4a4a236878a15b5a312f7a08c6a9f617451848ea059d9c2ed86ea918c40fc8 2012-06-28 21:33:04 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-8fecb4b6470a9ef5b56fe4b06233d444319260a6f3f854f0f31ce71cc96bae22 2012-06-28 22:15:52 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-96ec0c0f43f1e138c9abfc99362a5f7e3525e7d78ae3f309856046e8f75a6978 2012-06-28 22:33:14 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-9a4728a37daa03b29ea9dcb6e9dd3d27afed12515f4b40a9a272ce53bbd59e21 2012-06-28 22:33:54 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-9dcb306ffffe937f852c77c7df91043a6c72da9f40958005bb6fc592fa65f0e2 2012-06-28 21:57:10 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-9e1ccb0e81ba7457dc7c07784b6db55d53f304b6aa9e68376ac9eb3ccd81994a 2012-06-28 22:20:32 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-a0b3e6b02cedf1c32cf517670383a939dfdfc72feefc461e4974017dbe2a33fb 2012-06-28 21:54:18 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-a17883f0e05d35bee88770bd424d179b562af8c392ad5c888b60765cdbfe56fa 2012-06-28 21:25:14 ....A 44562 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-a32fcbd436d3bf8b969b08eeb62d2e4033ddc799992f8a05ffd81613582ec08a 2012-06-28 21:10:38 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-a4067ae59b43637d209bf7b6aa02571c3c31deaab64351cae5117ddc156ea54f 2012-06-28 21:50:14 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-a6fd5875ac074f0aee3fc8c0b36feb89b514de74330c791e7decf6b00916855b 2012-06-28 22:07:28 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-aae8dbd3938fe5f648a05ec0620cbfcab6fefcb97bd65ef5c0698358a6bb0161 2012-06-28 21:59:14 ....A 249874 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ad773d97f1a78eb91d0b911911ad4ed8e1de20121386ff9b18a26ce214c4780e 2012-06-28 21:53:40 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-af6b323093113c8009092e7e0ae66d01f1a74018aaf962de27df3022bdc9ad46 2012-06-28 22:24:06 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-b0cebd836fa74e7522a7e96cdae8592b2684085105951c9b9abd47940f5c4c24 2012-06-28 21:30:46 ....A 139282 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-b36e91c90d7f9a545c13ae073c341f797686c93aa8c6fd6673014e722aa1f44a 2012-06-28 22:27:12 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-b4667643ebfb6cc3e150b4f9429b046e2bdf674039abf408041fa0aa3e4fd7b4 2012-06-28 21:17:06 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-b4a55b1f3145aeac6b35787b42fa10a58de7f045ce432d550d9402f6c4ee2407 2012-06-28 22:28:54 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-b69423f7c1ccad47b7e0e64c659365f4783c4e2b6c2d6bc21ad789a6f38c2d44 2012-06-28 22:12:00 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ba592e8815a09994c697dff30890224c7c6edec9aa0cd21d98fd1146e2e118b5 2012-06-28 20:52:36 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-bad9693f8849af2be208ee6dc218fa3a7758e95087c255017e621304c3c27876 2012-06-28 22:11:18 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-bc064ab4ff047c416328194617387c2c51c8d2033f942fabf412978a7b04c7c0 2012-06-28 21:42:46 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-bfa57681bace7bc304ed88f7b64c3bdd142830d948d702f630401f9712761cab 2012-06-28 21:54:50 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-c2dc47e157bdcc9a540b924ca1c079c680863a9631020f35b19e371ad3c6f537 2012-06-28 22:20:02 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-c305ed71d352d3f905d54e60bc21c175705dca064e0a1ddd30070cdfff9e1d95 2012-06-28 22:13:32 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-c3774a9465e86d64ff8894c08ab23a653e310d80dfe512bc0f6345ffc0bbb1e0 2012-06-28 22:06:36 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-c5b67b810f24d07ad64f3194d73f83c3a8c008322d4bbf1e589851b9b7a2ee46 2012-06-28 22:05:06 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ca92f1073f3b3dd435538f1f561da05121f63c1449d35c346257925d382e1c4a 2012-06-28 21:49:58 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-cb60336482f4fdf055052853183bb3bb20578b83b8b8baf78f0c9d6781d5bbad 2012-06-28 21:22:40 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-cd14e61bdf0993f963efb59dd12f404140a0fd9fd34294a858343fe28b1ffe37 2012-06-28 21:01:16 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-cff364b3e7d3d646fb540ce75360e298301a098e878bf3ef6f436f4fb595f8c0 2012-06-28 22:06:16 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-d02c71778f3027d33d5556c7e3a300c7e2cc8e4ac9e2e62b78e0594ee69f76d1 2012-06-28 22:16:32 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-d444fc0a110d6db6713518abd1cb9c0d4cb30621d117fe5e6ba429a4290ad6ca 2012-06-28 22:17:02 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-daf7dcd11b309721bf93ba3fe964b107a777d6ef662c8ec9e23e42216d03d6df 2012-06-28 21:30:48 ....A 68626 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-dec9c5d6aa6687588339493b39815062b37c19af66b9b265a6038918befb412e 2012-06-28 22:26:58 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-df401e74bb153d5b7c2e6d51cf2a3aa184e0ecca8aca059874c0c1bb3b6c292f 2012-06-28 22:17:42 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-e498b715ff5f41559a07f9a797e56969ea8b097a57ec28d75fda5e10f413a184 2012-06-28 21:26:28 ....A 57362 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-e6331ffefeec058402bf71331421c1adb124cd6e095ae82fa96ebff1737d2549 2012-06-28 21:31:10 ....A 89618 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-e873d669c3f22eb555432665995e901ea886b0dc05af62fd51793f7acb15ec9c 2012-06-28 22:17:16 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-e933ffa56c67e7d150912e50fef3a52206e094912e801cf3e2f879f758b5fb6c 2012-06-28 21:24:10 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ec6e702adf5444c99562c184c543e837d49dfce7478dbd4ade6b68cdc8e86906 2012-06-28 20:53:18 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ed599c6b234a820561595b55cb16879bb0d88289e589ec97bb79c41aa26eedd0 2012-06-28 22:31:10 ....A 34322 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ee14aec1668fcd101a97353ee4fa113870d81807824657fdc8a6286ffabb8766 2012-06-28 22:19:44 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ef0df06bc738fee01f83b78b9f8ce498fec522e11eabce080fa60b1a8af1a431 2012-06-28 21:44:24 ....A 58386 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-f046e96669dbaeb52defee63b3d84d8a8537c072974993250588f10108eb24cb 2012-06-28 22:27:04 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-f048dd2ff81b7f0ceac9f35f6f3ac8c253f3540c6b87a4b371438732c7a9e414 2012-06-28 22:01:38 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-f35015a59cf9f62bed08f2b37f34a69a755c2aab69114ee4a72e8459904895d9 2012-06-28 21:37:30 ....A 44562 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-f427ee0fc1c14711d3c36ab4163861f75628b1dd03a37a77badd85d7ae646c35 2012-06-28 21:59:08 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-f6626a8649c199a5c3aaa2430424933e6349e3527345f7e0ddb7176a396e9da0 2012-06-28 21:24:06 ....A 66066 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-f6e75056149d3d9343900f019aa198b1e70a07675a3553a584bee5060061619f 2012-06-28 20:55:16 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-fa8302a030f0b7778711fb4f79c5de3a1f72903e775c38dadfe3aa08f314e475 2012-06-28 21:16:14 ....A 163858 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-fc035351ba5a1bde1093fd04d0aa76274d3e0e480d606ca74c5472178912758b 2012-06-28 21:05:36 ....A 55826 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xnvu-ff436afa01abd0d12da2fb4dd1bce67a79569e23ede6bb3c540eff72ee05e830 2012-06-28 23:14:44 ....A 693804 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xoef-d196204e8bf5edb1ee4658403e9fbd26162873b6c2dd9d7d5c5cabc675b3bfdb 2012-06-28 23:08:50 ....A 494693 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xore-ac53ece74eae76d2f2b955fe10fc9226716f034206b4799b35ca39d14aea1230 2012-06-28 22:47:24 ....A 1871872 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xoxe-2e55484a35eb8bef6c8d00006715d4fe4cc0f694872605cc9ecf6a3b5b5e4680 2012-06-28 22:51:16 ....A 52280 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xpxk-4810a1bd23a75333b7c9cb62d1bbbc859ef8ff538b2c650054ebfc6e82134b82 2012-06-28 23:09:12 ....A 13824 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xss-aeca299896182008791a49c4eb24a5cc75fcef268580462eac8eb137deb9cf61 2012-06-28 23:01:14 ....A 7252125 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xuse-7e2fc212db25b73cd3db8e71bd915d53c842b47b6d6415fd8dd6b25efef9ae13 2012-06-28 23:29:16 ....A 7168 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xvr-532cbf0707d6f49d75e166dc6ad560869140fbf8292c84a508cab0a439fcb6f1 2012-06-28 23:10:46 ....A 7168 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xwg-b90f08bd3881e7aabc8d7bcd33c64952c0974da34693e198c0958f991165c898 2012-06-28 21:32:24 ....A 78866 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-0accb6a2bad0b4c036dacf3c77e80ee2eb41ba47fe0872e2a6a4d356b6684b08 2012-06-28 22:34:40 ....A 69650 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-0c5ed5b41fe25b3219cbdfe9f905b9973762e722333bf37106e8c004e5397822 2012-06-28 22:33:16 ....A 89106 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-17b59ac1f8fb35757c1f25497cfba223eb6110875912db4e3112dec4cca9c23e 2012-06-28 21:02:04 ....A 71186 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-3118bfd65b6bc7299a4b50cda2ea8f2eb40e43efdeef44061615208284d697ea 2012-06-28 21:34:20 ....A 59410 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-95b0890e4d5f723835dba0a7463cca2ec62ddc8200f749ffada658ea2a43663b 2012-06-28 21:24:54 ....A 78866 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-aa269c9b2bb94a0894d888edd972068ccfa5c1b3732fbf93502e75bbc184a0c5 2012-06-28 21:03:42 ....A 59410 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-dfe7896a7809c63af82918528615113a036dbd28b0672f18fe07ad9980dd3d9c 2012-06-28 22:31:10 ....A 167954 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-e4767597489d52618f2eeebc2a9b3393da70841d0b7da0d1c9cf6705d9600998 2012-06-28 21:52:16 ....A 75794 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-e72a11663f051dbfdb03158462d7d5ce8f0f9cf876613877e6d3532c1589705f 2012-06-28 22:12:36 ....A 60946 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xxlj-f8fb8ab25148d14fd7806ed33b3088a8e3cb3be358f0059bae8b0636137434cb 2012-06-28 23:24:16 ....A 11264 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.xyw-0bb57508177d3c884396dfd88fc72483d179b6622fc989fed1b143f1c874fcc0 2012-06-28 23:00:26 ....A 19209 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.yai-7a07bcaffdcae72187aae4e8b8c0f99d0af63d8480b63d58866220422f9b3411 2012-06-28 23:38:46 ....A 5632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ybr-d3c8e9335751a3f3b61a4ae27d196dfbcdc388edd5d6d22bae7e00fcbdbce468 2012-06-28 22:57:46 ....A 5632 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ybu-6c03cf21e426d9410b028a1ab5e24b54f2258eb878940d0942f47b5053d1e89e 2012-06-28 22:49:44 ....A 15360 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ycd-3d82e32e392f35efd0bdbf8e637a31af46e4cd6f25e61efea293106f1711e69a 2012-06-28 23:38:54 ....A 14332 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.ydb-d4e8baccdee7961f975754721770c25e5ef378298e9919e6e861df59984478cd 2012-06-28 23:11:46 ....A 33548 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.yvt-c0bcad900d9ff65fd9d04faa8477d31205d9560a981b65643a8181a618ccd22a 2012-06-28 22:42:20 ....A 759808 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.yyza-11b936e1554b377ea1b13db70ef4f33446a841e59d2e18a88e0163b8ba7a4b70 2012-06-28 23:13:08 ....A 36352 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.yzef-c8f32c7c3513023364655ac77e95c74daaf52aa560c7f785573609b8cd22ed2c 2012-06-28 23:20:02 ....A 35596 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zdt-ee1685d7b7d84a8619d534994f8c62cca121339342ea20dcbd8e215099d2d8ba 2012-06-28 22:49:34 ....A 18773 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zen-3c43a55854515c7eb2ec4fb2ab4150cb92242ea4912c44b59b615372a2540785 2012-06-28 23:20:44 ....A 29478 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zhp-f185118723de22c10f29f77babe5521e93820e5c965a675b6e89f1069e8c1fd2 2012-06-28 23:12:44 ....A 26010 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zkb-c62c3f6e1784b2e5aea155b068ab67097e78cfa992dc89b74099cf7ec6cab77f 2012-06-28 23:26:46 ....A 8204 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zoy-2e3af71118b6850bdf0a01913807aa7f81117f238387b5dbbc5ae65e74b5fd3f 2012-06-28 22:42:30 ....A 25624 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zta-1266a2b86615156a0df4fa199bbfeb8f35b5e36ad840fcb313a5555ea3c7b448 2012-06-28 23:23:04 ....A 28428 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zxt-ff450a52a282ee230418dfd7c142d152d090f4f212446c2ea4b56e983c09e490 2012-06-28 23:30:04 ....A 45056 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames.zzz-5e96aae843a0f3c91dbfa6130a6d5d4fe0d41ff5428c7e08280629ba8aa91297 2012-06-28 21:57:40 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.ah-20576bb7fe48c4d5afcf26867619fb6b2fcbcae512610c3e987d0782c003e807 2012-06-28 21:58:58 ....A 29272 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.ah-5bfb6112bd5f05e3f143ccf1023c768a6a172b7d8e6aeb4cd768b1f6311681c0 2012-06-28 22:34:18 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.ah-8b3581b0ad7f0d60f410e2438b9ca28bb85bbdd9adae58cb67171aed17675852 2012-06-28 23:25:58 ....A 10080 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.be-22dddde9946fd660832114ca9410f216f4321e8b887c5e271712f7ef430ff6f6 2012-06-28 21:54:26 ....A 10080 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.be-dbdbc3285b0f65fb9ab9f9463fdc639d54dae933a4888d904284ddd1ff935eac 2012-06-28 23:12:02 ....A 24464 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.cizd-c2b0673a6db38892db5a11c5de4f2c4828b306221a2e0c0457fb84c7ff73f2eb 2012-06-28 22:23:20 ....A 17152 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.dz-e2e0bd7dbb805b88977c6a90492fb0e25bd85d992075c2c2d35986500ce37663 2012-06-28 22:42:36 ....A 27143 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-12d97b2fbbd76737111a35d421b98843625217f076e7aa9ec0897832b9e1bbb5 2012-06-28 23:25:10 ....A 13600 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-1607575b07c96510b0e28b653376bb98707cc8355eca714d333c077feb17714f 2012-06-28 23:27:10 ....A 9216 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-33aea24fad50fdf158b3fb9b5889439b17e5c317cee0b890881d0908d879a5a8 2012-06-28 23:28:20 ....A 226404 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-4532db979ee63c95d976a9bf04ce17a3f5fdc4e560b96649f36693b58212e2c9 2012-06-28 23:02:16 ....A 59904 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-839359f036774f57f8a8137cf7c4e058bc4d1de453dd4df8180aad30dfa92251 2012-06-28 23:33:38 ....A 41984 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-934e07161bcad8dbd219544c81e4806393dad819f028ceaec5a292c9e539ea18 2012-06-28 23:33:44 ....A 12800 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-94de424db04d551ff2cc36b993a93f0d4e1ab4c8d0af56efc16f68ed70b2a0c3 2012-06-28 23:34:32 ....A 87591 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-9e991819faaaaa81ae56a5be123e11769c2988f5c17e5cb02c46da067f642cc7 2012-06-28 23:07:24 ....A 5120 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-a2641c838ea259eb45347de4eba73e63713659d09c5dd1ce572c02916412fb67 2012-06-28 23:13:56 ....A 9063 Virusshare.00006/Trojan-GameThief.Win32.OnLineGames2.pc-cd14c03017290ecd8826685a76f908bd2f79d7c2742944611f7ef40992e63420 2012-06-28 23:31:48 ....A 32768 Virusshare.00006/Trojan-GameThief.Win32.Taworm.avt-7a59f5b89496f2e35749aef6667645e9d30af82a525b39338caffdf38c4a83b1 2012-06-28 23:15:46 ....A 105230 Virusshare.00006/Trojan-GameThief.Win32.Taworm.fgn-d6421845350e53316c76a8bc1d5b2b7406367ebc115173235cd4e92cd84f1fa6 2012-06-28 23:02:34 ....A 103065 Virusshare.00006/Trojan-GameThief.Win32.Taworm.fio-852212a014985dc25db93f65274ea76c18bae561103071cde827ef03ac758815 2012-06-28 22:54:00 ....A 378368 Virusshare.00006/Trojan-GameThief.Win32.Taworm.gbx-588e050349707e6069112d822de48ad9baaae36e1bfa855663d00ebb31a8f357 2012-06-28 22:58:08 ....A 186880 Virusshare.00006/Trojan-GameThief.Win32.Taworm.guw-6dadf247488a155f71403b4c9482b17cb1b881368db376bda66e3b0c13e6c67e 2012-06-28 23:06:10 ....A 53760 Virusshare.00006/Trojan-GameThief.Win32.Taworm.pzv-99f023e3c8f9ff8bf68ffb9c0f7f2c3cddc9f2787ad31c5e02472b22c1ef332b 2012-06-28 23:40:16 ....A 978432 Virusshare.00006/Trojan-GameThief.Win32.Taworm.qcg-e507e14c435ad43f6d6b916571c4f450f08e1ca5cd139f37be82c271ad0203f4 2012-06-28 23:13:24 ....A 19968 Virusshare.00006/Trojan-GameThief.Win32.Tibia.ae-ca934184f405eb9986cfdd00b32a2adc2a5c1f109bf0cc13698400be7246dbe4 2012-06-28 23:38:04 ....A 20992 Virusshare.00006/Trojan-GameThief.Win32.Tibia.bg-cb5a3b9c4369271eddf5273fbc112d11a68ea81828078f2c24f6bec1be827bb4 2012-06-28 22:54:48 ....A 124416 Virusshare.00006/Trojan-GameThief.Win32.Tibia.bhm-5c8fb3dd4687b33b3297e72458a1199cf2c1d8289f85b3b8670c8615c30cc678 2012-06-28 22:50:54 ....A 20992 Virusshare.00006/Trojan-GameThief.Win32.Tibia.bk-459f07c490e8678cc5982daef91ce464a953da3a84f95890db60945881865e4f 2012-06-28 23:23:00 ....A 507392 Virusshare.00006/Trojan-GameThief.Win32.Tibia.dnk-feb5f80589e3b99992f1e9c7b4b03fd277b7dc65010954fab7b08e1c74f94e9c 2012-06-28 23:20:58 ....A 28810 Virusshare.00006/Trojan-GameThief.Win32.Tibia.dxv-f2aafb75ad8cfba0eb85a638c339e7e5b643b8fb031bdf78d050bc03d562b2d7 2012-06-28 23:11:46 ....A 46275 Virusshare.00006/Trojan-GameThief.Win32.Tibia.esn-c0c6df4baec0d87f10d1d02f97f6bef5658da843ed6f3695e0eaca0b65bef416 2012-06-28 22:47:42 ....A 630272 Virusshare.00006/Trojan-GameThief.Win32.Tibia.ets-3038f6153fc6693bed0c155dcc8d3b68cf95b156cbcbe5ff83324dcc5b1a888b 2012-06-28 23:26:00 ....A 192512 Virusshare.00006/Trojan-GameThief.Win32.Tibia.ffd-232277a43c92868d62e6e94c3ab67dc8a1b5afa6c2af073907fbb72e85d027cf 2012-06-28 23:21:30 ....A 1552397 Virusshare.00006/Trojan-GameThief.Win32.Tibia.fiv-f554fc144c75ba5835862a6d7f4df37288f1941edbb1c37feade6cdb7a168528 2012-06-28 23:02:12 ....A 401408 Virusshare.00006/Trojan-GameThief.Win32.Tibia.gbj-83268b40de1570b1150dc9f8af443c8833383b9539467f57fdbc32a66beeb942 2012-06-28 22:56:46 ....A 546324 Virusshare.00006/Trojan-GameThief.Win32.Tibia.gfh-66b41e97c000b8c2412a9adfd6deb082cecb32b08ccb799ec59b9ae1500f8adc 2012-06-28 22:48:54 ....A 50779 Virusshare.00006/Trojan-GameThief.Win32.Tibia.hbs-37905597c6f404432373156329b36a1e40c10711136edaaadd31ecf55f853cae 2012-06-28 23:02:46 ....A 129536 Virusshare.00006/Trojan-GameThief.Win32.Tibia.hoo-860dc0577ee7773b333f980fc97c5a4e861c26950ec9577d3b075878baed8195 2012-06-28 23:26:54 ....A 24576 Virusshare.00006/Trojan-GameThief.Win32.Tibia.hss-2fbe78c77db4f4615a8ad6dc29174b2f8cd397d07a670bc167056476987db737 2012-06-28 21:14:20 ....A 199680 Virusshare.00006/Trojan-GameThief.Win32.Tibia.k-dac068165f8ead46e9551cfef0747753428787ccf7197b7161197a3c11b16280 2012-06-28 23:22:42 ....A 17408 Virusshare.00006/Trojan-GameThief.Win32.Tibia.vsc-fc994544184c988f29bf9022085a18c25a8cdecc87b02dbe3dac298992a6fabf 2012-06-28 23:03:10 ....A 565273 Virusshare.00006/Trojan-GameThief.Win32.Tibia.whh-880688036104d528828a7c375c7c36b808906137285934af58cb405b9e10e3b9 2012-06-28 23:02:56 ....A 29184 Virusshare.00006/Trojan-GameThief.Win32.Tibia.wnr-87144a3e108f5ce1e2e44732adb6c47ab658b5090078598f9b74893b9b04e9ce 2012-06-28 22:53:54 ....A 80384 Virusshare.00006/Trojan-GameThief.Win32.Tibia.wr-57e6bb8b7d5b14b33c89af6f70ada95226c494c7d1ed6708d4b5d1dc49d21086 2012-06-28 23:33:44 ....A 88091 Virusshare.00006/Trojan-GameThief.Win32.Tibia.xk-94f13b605bfbd179940743295878f67e0fc17f8e25d0885b7c073a26bd953f6e 2012-06-28 22:43:40 ....A 13748 Virusshare.00006/Trojan-GameThief.Win32.WOW.aaqt-173f749b7788d8e8287a9e71d564e2ff9b688ecd403590f425e40dae40037899 2012-06-28 23:18:56 ....A 17616 Virusshare.00006/Trojan-GameThief.Win32.WOW.aaqt-e7cff3525b5161ae24fd7b5d482bece081123d9ad1fc47e500e7286465d1acb0 2012-06-28 23:06:12 ....A 1216512 Virusshare.00006/Trojan-GameThief.Win32.WOW.abld-9a28910fd08da7dc36da768d947a23676abc5c951c150db5e4c612843d5a8eab 2012-06-28 23:11:06 ....A 12288 Virusshare.00006/Trojan-GameThief.Win32.WOW.abrf-bba39aab1d7798091c1b2a16fc7ca3b122c6cc2759335a55662500afacd49c48 2012-06-28 22:54:54 ....A 221837 Virusshare.00006/Trojan-GameThief.Win32.WOW.ae-5d45d7741d7b5e44bd0a3c30e724df17483634bd0596d9e79fbb6e347e11a0e1 2012-06-28 22:59:54 ....A 34304 Virusshare.00006/Trojan-GameThief.Win32.WOW.aen-771ce0b10359767c67d00fd106651cde69999b940fcf99f079bd66b48b04b924 2012-06-28 22:57:10 ....A 30208 Virusshare.00006/Trojan-GameThief.Win32.WOW.aepm-68f4cccb162b96ef362fa27747ae850e769d5ac56b22ec83d5e480aff4fa5db4 2012-06-28 22:48:34 ....A 249856 Virusshare.00006/Trojan-GameThief.Win32.WOW.akc-354105a8d29eb3754218c3dccebc71959d76e44f8038b563227631ca7409cedd 2012-06-28 23:04:24 ....A 35328 Virusshare.00006/Trojan-GameThief.Win32.WOW.amz-8e6a355f4107e6ec7c6ff3621e658fcf0713d852f389fbc3d2198428470f717c 2012-06-28 22:44:28 ....A 17408 Virusshare.00006/Trojan-GameThief.Win32.WOW.asm-1b3ad2eeb8c37e7847f0d0342c92eef8c0c9744563cf396946f3b4abf97ab5ef 2012-06-28 23:12:54 ....A 253980 Virusshare.00006/Trojan-GameThief.Win32.WOW.ch-c7456c93dbc8c4f0d034477bf8938e6761d5c409908f600a6c1d69d595076795 2012-06-28 23:08:24 ....A 1536 Virusshare.00006/Trojan-GameThief.Win32.WOW.cjp-a96cee4f7fdd36bd05b8f4eaf4e35a473413b7fc42bf1f636813c3fe02ed34c5 2012-06-28 23:19:06 ....A 66048 Virusshare.00006/Trojan-GameThief.Win32.WOW.egd-e8d9aa797244d63a6840c2c25b9ce1e6d23c037b61a5fe943a31662c4c29b13c 2012-06-28 23:24:58 ....A 18800 Virusshare.00006/Trojan-GameThief.Win32.WOW.fll-1329d0ad57c5e16c3ac85dad86a6b4116be67c50b71a8f7bc16fb9e08257d18f 2012-06-28 23:36:36 ....A 21032 Virusshare.00006/Trojan-GameThief.Win32.WOW.fly-ba47c7176f7babc88f58e7a72c45dfe9f3f6cc098b588035280ab1144f9560fb 2012-06-28 23:23:54 ....A 41615 Virusshare.00006/Trojan-GameThief.Win32.WOW.g-07c9dd7df7fd6212c27becd0ecce383747730b1d225e562ea9e154c6d532846b 2012-06-28 22:49:44 ....A 17405 Virusshare.00006/Trojan-GameThief.Win32.WOW.ge-3d94a75933e7774a23d0c2d0469190236975dca79ce5c273b957ad78a0724b4d 2012-06-28 23:35:34 ....A 52533 Virusshare.00006/Trojan-GameThief.Win32.WOW.ho-adfec16f20f75515b48720ee0afe18cf57164aed417c5da68904d3b164ffc566 2012-06-28 21:49:54 ....A 62896 Virusshare.00006/Trojan-GameThief.Win32.WOW.ilh-0a0e224a84286415c196c6b8da10df4745794808b97a25c4cd61ec132f8e2c73 2012-06-28 22:53:42 ....A 1989120 Virusshare.00006/Trojan-GameThief.Win32.WOW.ili-56d5ddb21bd7fe06dde6c55e3ce0a7b2524cd7687d66a8fce4898970600033c7 2012-06-28 23:24:58 ....A 23552 Virusshare.00006/Trojan-GameThief.Win32.WOW.ind-13209a93a104047d75f32fcaac17b342e70da5b3d28225b62e99bab0e5d963e1 2012-06-28 23:01:52 ....A 19496 Virusshare.00006/Trojan-GameThief.Win32.WOW.iob-813b9b31fa21f8725443ad7455a3ce88b9a4406d6aff9689356d7e24c7e3f1b4 2012-06-28 22:55:48 ....A 21196 Virusshare.00006/Trojan-GameThief.Win32.WOW.ioh-620802f7b7fb484c96e3d2688cb4051c30b512a9660de7cb662011f4a0a0b372 2012-06-28 23:18:56 ....A 21275 Virusshare.00006/Trojan-GameThief.Win32.WOW.ioh-e7d9a93eae9b64f8ae94ca127fcec0a3a78a5b6f873eb88ffb462da0b7183dbf 2012-06-28 23:04:10 ....A 93377 Virusshare.00006/Trojan-GameThief.Win32.WOW.ioy-8d5421f18f87d94abf0dfba375124b50db7a7a6e25c7641b227631f038cfb97d 2012-06-28 21:23:24 ....A 20038 Virusshare.00006/Trojan-GameThief.Win32.WOW.iqu-66208fa0d67ef601ed52e94d909c238ca42baba485acca5db2533e4ff3c1a3cd 2012-06-28 21:52:02 ....A 26784 Virusshare.00006/Trojan-GameThief.Win32.WOW.ird-0e13e54b80087c74f709470e7add395e951c6a8e6aee12285dff3138311029e0 2012-06-28 21:58:00 ....A 26878 Virusshare.00006/Trojan-GameThief.Win32.WOW.ird-357ba5d5e931e6716e02fa8057e8589ac0263fc05748acc64ebc1e557281f5c9 2012-06-28 21:51:56 ....A 26878 Virusshare.00006/Trojan-GameThief.Win32.WOW.ird-62daf77a0c2b346a9137c2279621a208e6b0485effcab65b819e83fccf2b3982 2012-06-28 22:32:16 ....A 327680 Virusshare.00006/Trojan-GameThief.Win32.WOW.ird-7c928826d5db62337512940517f373206496ff533038c6972a784fe6302f2977 2012-06-28 21:31:54 ....A 26878 Virusshare.00006/Trojan-GameThief.Win32.WOW.ird-b558222c6932225587b253440335d59cb7f6f32b9c96a978927a6823b2ad5d1b 2012-06-28 21:36:34 ....A 26862 Virusshare.00006/Trojan-GameThief.Win32.WOW.ird-bdfbe4aca6a7e9c751060ace55313b57e352c19f5ca36ca0f631433efa9ad1d8 2012-06-28 21:31:20 ....A 26862 Virusshare.00006/Trojan-GameThief.Win32.WOW.ird-c9f9659eb830184a38278d07ba47f7982bb06d91d7428d903b8cb810bf36ff37 2012-06-28 22:52:02 ....A 504320 Virusshare.00006/Trojan-GameThief.Win32.WOW.iry-4d1c1a25ea9d3c3f03c54313e67c1647dfafb9a01764ea539a1086d212baccf5 2012-06-28 22:57:56 ....A 85930 Virusshare.00006/Trojan-GameThief.Win32.WOW.iu-6d0c9d2c774bfe3d59117a7937d1ddf688507b496d56efada57fcfe5d2e28cb3 2012-06-28 23:25:04 ....A 123047 Virusshare.00006/Trojan-GameThief.Win32.WOW.iv-14851afd3f76cff7b7ebf366bdc88f85b4173f96261eae409fc01837db11af55 2012-06-28 22:57:30 ....A 159744 Virusshare.00006/Trojan-GameThief.Win32.WOW.jd-6a948b2f97ce2fe0346398776b2486930a271eb00c6bb9bffec14fbf59cac4d7 2012-06-28 22:53:58 ....A 38912 Virusshare.00006/Trojan-GameThief.Win32.WOW.lxa-58408a9876fa18e45ad708fcb17656bbc840854e33dd004d86c2928b35ebab2e 2012-06-28 23:35:20 ....A 59392 Virusshare.00006/Trojan-GameThief.Win32.WOW.mi-ab8544cec74f8d1f25f0bd025034bc8cbc8e33525681e7ee3743c9a118ec1519 2012-06-28 22:47:20 ....A 40703 Virusshare.00006/Trojan-GameThief.Win32.WOW.oi-2dccbcd62fced483399319c3a32ee88e0f3724f7f4ae1ee422025c9ee6eb8918 2012-06-28 23:01:38 ....A 46408 Virusshare.00006/Trojan-GameThief.Win32.WOW.pt-7fffcb09ea5bc3ee081d3bb6a7bb5feccbe45da71559b5c081e566bd2077276d 2012-06-28 22:56:00 ....A 512000 Virusshare.00006/Trojan-GameThief.Win32.WOW.rbi-62cb1b28dfe643bee2c904c17e9f937eafbf991eef72ce096095a16192441437 2012-06-28 23:37:30 ....A 16384 Virusshare.00006/Trojan-GameThief.Win32.WOW.saxa-c4ed4090aaa2bc687cbcf2c33b48965988fed4e6e3db1bfc06739381f3d892c4 2012-06-28 22:00:16 ....A 358982 Virusshare.00006/Trojan-GameThief.Win32.WOW.slcq-e93570e59cadfb8253b1a380faf988c5c8372b1b2f80e4bc12d38020b260980c 2012-06-28 23:24:42 ....A 110592 Virusshare.00006/Trojan-GameThief.Win32.WOW.spm-10357805b11375099740bb4a7b856243bc3c926efad02214a7738586665e82b0 2012-06-28 22:55:42 ....A 48128 Virusshare.00006/Trojan-GameThief.Win32.WOW.sujg-61418fec2571e4ebe8452c45deea098f10fa41d717af0c7f60b595a0c2efb265 2012-06-28 22:59:00 ....A 123904 Virusshare.00006/Trojan-GameThief.Win32.WOW.supl-724ff44e3ee34ca581822020dbd25b4fdba93d2924179c5fb6ee40ad9c1145c6 2012-06-28 22:53:58 ....A 37376 Virusshare.00006/Trojan-GameThief.Win32.WOW.suxe-583bf25d619f837a8d50eefd76655414c7e80d6d142f0d1d3cc869bd922f5142 2012-06-28 23:06:30 ....A 132096 Virusshare.00006/Trojan-GameThief.Win32.WOW.suxe-9c56b5057c7090eed291c46b47bfd698eda09462d0e5f0e51cc1688965f7d12d 2012-06-28 23:14:00 ....A 40448 Virusshare.00006/Trojan-GameThief.Win32.WOW.sxxr-cd8a8cbf93ada469994d8e5fa1ac9e0f62fd5fec001f2809813918f54fdd3670 2012-06-28 22:49:16 ....A 18432 Virusshare.00006/Trojan-GameThief.Win32.WOW.sybb-3a1e5cbfd079893592f68d6e6537b0cfdfac490878dc47bc695eb46801bf46c8 2012-06-28 22:46:34 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.WOW.sydc-296672aac3a3d34e1fd0d3c6d7e64db5692dfa6a871fa9ba0688ebb2fd4f4109 2012-06-28 22:51:06 ....A 230552 Virusshare.00006/Trojan-GameThief.Win32.WOW.syuo-4739fb1d22c08b52e9d0f02014f607bde1985cde8b13acef3e0fc0e22da114ad 2012-06-28 23:23:36 ....A 196608 Virusshare.00006/Trojan-GameThief.Win32.WOW.szxw-03f2ab27327908bf3ce2a1767634ece55a7bc3b4f316117045730c7907de126e 2012-06-28 22:38:52 ....A 139264 Virusshare.00006/Trojan-GameThief.Win32.WOW.szyg-038f765b51fa39689eec2f953843808704a113d524e173b0e2f0fe8a1b6a2f6e 2012-06-28 23:13:52 ....A 129536 Virusshare.00006/Trojan-GameThief.Win32.WOW.szyl-ccae6d172b63bbcc6a6603dfc51f5de737856ec7220d50b17dc5f40de9cffcf7 2012-06-28 22:44:28 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.WOW.szyn-1b191f930cf0454d8521008613f6611a1e44de48f004db0f3d72450654ddcd5d 2012-06-28 22:44:50 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.WOW.szyn-1da8d97548ef1dd6708fd7dc9bfcaa77397f7bdb8fa595924bcdc6f6c8153a8f 2012-06-28 22:38:04 ....A 17296 Virusshare.00006/Trojan-GameThief.Win32.WOW.szzd-002e47da96fe942dc1f071193dbb625f6bebae2f4bd833ad16def96b0e35f1e6 2012-06-28 23:29:46 ....A 32324 Virusshare.00006/Trojan-GameThief.Win32.WOW.szzf-5a9aa9253bb9c9f6a55711580e33c647abcf532f46c6757b70905e99fd16b349 2012-06-28 22:59:00 ....A 132608 Virusshare.00006/Trojan-GameThief.Win32.WOW.szzq-723df2c8e25af509d61126c6c15b94b2e7d19a0d32df1495ac8dc155c3d865a8 2012-06-28 22:33:20 ....A 36352 Virusshare.00006/Trojan-GameThief.Win32.WOW.szzz-538fe144f722e943aa1a096789634b6847b98801255fd53dce92e1ef6ebb6670 2012-06-28 22:07:54 ....A 29676 Virusshare.00006/Trojan-GameThief.Win32.WOW.taak-3a3ee65c26a0cecd75a93a3d2c6ea272e8e014c7688977ebd89c173aff272fe5 2012-06-28 22:55:18 ....A 339968 Virusshare.00006/Trojan-GameThief.Win32.WOW.taak-5f310ee6fef76e21026ce833c7d14b6b35b21f6d9f731921b530f6fc4decd347 2012-06-28 23:01:40 ....A 339968 Virusshare.00006/Trojan-GameThief.Win32.WOW.taak-80499049411655996deb78c3afa01050b81e9b69f1078214aec9bada587fdcac 2012-06-28 23:05:32 ....A 339968 Virusshare.00006/Trojan-GameThief.Win32.WOW.taak-953e8944c278f55f06f863d812a79441391e707b53ceed94b3a722673d31e884 2012-06-28 23:07:28 ....A 29974 Virusshare.00006/Trojan-GameThief.Win32.WOW.taak-a2e8bd34da1b442056f48c26cd1c156ced437455bfb14f638e72bf25066fa4fe 2012-06-28 22:48:38 ....A 30480 Virusshare.00006/Trojan-GameThief.Win32.WOW.taaw-35a342e6ec0ee991b01abdd1b9965de740b3507c176c2e678212dbb7f916f6b5 2012-06-28 23:16:26 ....A 25743 Virusshare.00006/Trojan-GameThief.Win32.WOW.taaw-d996818de7b1b43abfebb47acc31cdd3d298979f420be037b16f039d0b4332ba 2012-06-28 22:38:20 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-0136ab82bd9b78bdf9a7268c2fb7cd272b8782ad94357a5b8dc626b4d127a538 2012-06-28 22:38:52 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-0380a11129ad30cc7c2a8afe449280faa78a30d33e3f9458ba7a26aaa73527e7 2012-06-28 22:39:24 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-0572a4567e6401ccbeff9bf597731f88c4cbdb05329bcf5b6a44a849aad75651 2012-06-28 22:40:22 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-095a4b9c439aab8a420ac95345ad20b1a62ec279df41d7bd5846aa45e3f56388 2012-06-28 23:24:14 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-0b8c41d19b1609a5125c89e6fa5fce16dc160c05562c634c676a7790373dc682 2012-06-28 22:03:00 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-10374e92b13c574c7862e2271efe899edb968db4d87f84cdab7e4b0fc02ab8d1 2012-06-28 22:42:08 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-10cf608015a70becc85828b748b6564a1f77f4caa67e7c6fdece31fc2f43baeb 2012-06-28 22:42:28 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-1235886634b0791884b5b6a0c85326955c4354735a5c9d228129556681b6635d 2012-06-28 21:55:30 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-146e52daf4e96f34d09cb0b2930db459c5613352a5282811dc519f543fb574f0 2012-06-28 22:43:52 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-184b9c8bc051e3f72fa91d2bd9708fff2c78a80b0e79518dce8c1abd1e34de83 2012-06-28 22:43:52 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-185fab4031051494437dcb3ef6fbacb8c7a98fb3bb9a8142869aee7dfb9b77ac 2012-06-28 22:43:58 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-18a46e68bab9de299abbd0750bf295d4ca7fe14d6da6ce69eb6c4bdb0b089c48 2012-06-28 22:44:20 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-1a75eaf190cefd5d300fc203c64cbf3954564827ea0d17f1c57d51344abf2c79 2012-06-28 22:44:24 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-1ad29313cb60d676e91e2ca6dff44cede171ed3daa492af09bff670f406adc7d 2012-06-28 22:45:14 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-2053eca3353d5abc5ee1634adbf4e5df5ab2279bc806388c9a5fb9eae47015b3 2012-06-28 22:45:48 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-23ed97f73a230117696a55a6f6d520aa2499e1c7e53ff64d8b648f83cd619fe6 2012-06-28 22:46:34 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-2931598eb421c3e626f39c2a6160a2a9f14c19b5926f8f946bb8659891310b36 2012-06-28 22:47:10 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-2cc081c7b543d369533d22d2def359687d9ca3ab37ad49ebff1e0f5faa3175b6 2012-06-28 22:47:20 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-2dd8c1d7d3687517e32171e8c9519652d1330dafc6e16448e25687b5778bfb7c 2012-06-28 22:48:14 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-3358cdcc46c23e90a605349d83b16b3ccfe15646dd9926f8d222957ca983ae1b 2012-06-28 23:27:14 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-34a8127116e915794b5b9a473aa106e492315cf58dcf4991857880c6f4da46ec 2012-06-28 22:48:40 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-36201fa114e23087e87254fdebd2fc283ce337566d5825cc04c4fe1c0ffbcac8 2012-06-28 22:51:02 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-4683d91446caab2c4c32f1097a3a93beb87725260d90d57a1fe0433aef9be4eb 2012-06-28 22:51:16 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-483eb26a0a073df87c13047a263ca56906514bb9a868739525f3e6257185cece 2012-06-28 22:51:50 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-4bc7f071a8da2ff8807254b7ed8a4ac22b7df1c400ea619c8b6f1dd0c2afc623 2012-06-28 22:52:56 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-52e4b28ba4c7ab12541c1eff84bf6245d6e90c3a27fb8ed30b5da48ad3a701cd 2012-06-28 22:55:30 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-6081a83ca6d8a97fb99080bf4d26c3ee2e14e6bec036a9c15a91a43dc0abf4ce 2012-06-28 22:55:38 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-613aea73d8d8bdfa5e1ad6430cc8aef59bb360fb846c724c9243fdd141aaa52f 2012-06-28 22:57:26 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-6a845a77f0e145ff180287780c8b03708b05c1cc0a24b2b304f87ae135cd3771 2012-06-28 22:57:36 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-6b286c64e5e680056d9206968deb4e542eac104129ada1100a42518066be286c 2012-06-28 22:57:58 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-6d3859d3442d3b4422543e15427d3639c67c550e558034db2366ab76c6a33013 2012-06-28 22:59:18 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-744107216029efdb6a6c7f09bf147b0fa5d08b583833187ff7b8cf4e06740d58 2012-06-28 23:00:34 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-7abf175a468f80f45a7215b2c6d3a1ed85956b944ec1c4023a159770bddd43a3 2012-06-28 23:00:34 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-7af79749cd42cd4ee62cdf42674d5bde0f1a84377abe4e6794d075ae793c9d63 2012-06-28 23:02:14 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-835999681f06d4a0ffd8f8d96fdd88bfa0ce252e48e5f9d74b12e9b5fb8d8018 2012-06-28 23:02:46 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-86416afaedf37ce968f374c86d2565ed680fc8c203d860c9c9f048a90c1638ef 2012-06-28 23:03:50 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-8b8d75dbc9f1456e6f07b2b066406fcdcf5138d3b5dafe3c9430408051f19864 2012-06-28 23:05:06 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-91f7ff6752c3ab1c67903beeaf854f05be6599388d624551ef192fb19d6f9006 2012-06-28 23:06:12 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-9a3ca57bdbdf002f33248af91052f781c0187874e65b3b7c9fc4a22ff8a59b51 2012-06-28 23:06:14 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-9a4c479b23e61e4b0c45bb23c2652ccb327522e4fd48a1d8e90989c7cc1dd397 2012-06-28 23:06:26 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-9bd42bb53caa2f886b50fa1788ad26eac2aced56e51d3e5d84c670ea2a559f80 2012-06-28 23:06:46 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-9e434b04323c0e6275f640cc4c0243b79afd96554b96afe23a89d434b29e8dbc 2012-06-28 23:06:56 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-9f4bc001886ea6f671f9d3c5f4705c56c36db3a5cf1b9aae3af0380554b471ab 2012-06-28 23:07:06 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-a07dd6db25fd9a5134de5598719fb065de244fecfd5645efaed926135d5e0488 2012-06-28 23:07:46 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-a4dd6485fa97af6370f833f3223a16bc8323a4d8fd654ea1b6c8565d3b4a0dae 2012-06-28 23:08:00 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-a6795758b7606cf577ee553957a4185cdc8591173f57cc52476495b43c82b4d6 2012-06-28 23:09:06 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-adefed9a28f313e729da104c22ad91c3893d6fae896aef6b9c6054a31f0db52d 2012-06-28 23:09:06 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-ae02cb36263f222a8cc5980dfd0d7008586491d25230ff447332778061f8580e 2012-06-28 23:09:46 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-b262e0d8add5c86741d556ea3badf1ba5ccc36d2394db43bd33321f48882c89a 2012-06-28 23:09:52 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-b310dfcd7c8274282fb3029a325c97236395582523459b31b6ad72e1dc691319 2012-06-28 23:10:32 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-b7404df079b7456342a82f0f62ac69dba2a36ab58a2e75636dbeed884afdc6a9 2012-06-28 23:11:06 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-bba4dafff01ee53737359d5b543d11a57d6d7a294719e5ecfa248e3458623a4e 2012-06-28 23:11:56 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-c1ef3f5e75ee9c4fd68781a4db5b91fbb989c89701482ab72bcf1fbbbaf8d9ca 2012-06-28 23:12:28 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-c4db82bb63e54ec197f1d4ce6c4f7fb97c4409e9349dd8aa11b230ad6df24f71 2012-06-28 23:13:44 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-cc3db9b0abb9eaa2a88e344b213da1f91e72cd0d891882389126329ca02b5287 2012-06-28 23:15:24 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-d4302806c7bcd627c069a762ecf9e9f6e55e6120a548006aac3d7ca2dac7c587 2012-06-28 23:15:28 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-d4b0360b386451edb01b3ba121d9a2b0b16950d9ae13424aba193999806dbe6b 2012-06-28 23:16:10 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-d88a571933eb0a7768f8efd0c8d4ffa23d49076705d299e0c85cd2d663bb1200 2012-06-28 23:16:30 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-da0ae9b1fc83e8ace76ba861cc38e1dfca0bb37b7bb14e36d11214d5d47cc274 2012-06-28 23:16:52 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-dc036f6abb38c1fd5028466a892929cd8bcc78983e5f8472b011531ac9502cec 2012-06-28 23:19:16 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-ea01519ba81925e22a7fcc3a2de0dd8bff03e93cf78eb1fa417603d5171df541 2012-06-28 23:19:54 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-ece754447623cbb489c375dea6852239b974bd0c70c63e9695b4b137e72b1058 2012-06-28 23:19:56 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-ed492b72578e13685482c7fcaf11317a7e71f60dbf5add409cf518f2cad8ccea 2012-06-28 23:19:58 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-ed87c032b1e718128ecbc1b5cdc9b1f292699f0d33bea0d38f4d530df25169d9 2012-06-28 23:20:16 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-ef3b06d18425adb60b9e461869358b175b62c16cbbd41e43c48cbffba8560ba9 2012-06-28 23:20:28 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-f04df04e9efb05c147186f8fc8687321132bc49d913a5ae84494ca8bfa539375 2012-06-28 23:20:52 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-f21a7e31319c982d4bf9e834ed7237cf0ec53a7139fc7a016e7a9a0f15c81772 2012-06-28 23:20:52 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-f256b4e09394321ec804022c08c2f54d13cc489fde1a221005bbad311102bd8c 2012-06-28 23:21:06 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-f368fa97199972386898762119349108224f58333340cb85170ef67e8c4bc8b9 2012-06-28 23:22:10 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabk-f93527ee82a3d3f33d68a100e06588e4146e3d2a90db2f16cce922191e84484b 2012-06-28 22:38:44 ....A 113664 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-03037af321cdf2ba0262e37f5a576e60a0d0106d871407f408fa46401ffbd410 2012-06-28 22:39:10 ....A 113664 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-04ac63a52d2a49d83cea81e96d9ff4b0b3a33734e4fbf020c24f04ccd13bc97c 2012-06-28 22:47:40 ....A 35328 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-2fed6a94b51c90bde36a844e16d427c19e0554e943578fd0de3b43e7998faaf9 2012-06-28 23:01:52 ....A 35328 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-812a2eeaf0cf17aa025ee6fd5c8c6d696f261f030fa1f75139c33008f2749a1d 2012-06-28 23:32:38 ....A 113664 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-8619a83c5ed9bd946b23d4c1e4114127c11bdeb7c01886e325886b441a0e867d 2012-06-28 23:07:14 ....A 113664 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-a18826ebb0dad6e889a719d31c3b75bbc54b52006b1d14da8480e1167a9b2170 2012-06-28 23:09:06 ....A 113664 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-ae1604952f059ecfd71147bac05dd1de8a535bb288e804f7ff39ae99332a30ee 2012-06-28 23:20:20 ....A 35328 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabp-ef70d6dc6aff615c9d2335a634f9f604bdf9d264156462ac43bca3d198391f2c 2012-06-28 22:45:56 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabt-24ea07dba11a0dd256b669e6f10b8f09bad69244b3a1b9bf45ec6acbdec1e310 2012-06-28 22:58:34 ....A 99840 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabt-6ffc7c7f08e601a43b59aee81f75c4ff215151f917324ce3b2ac4a84cedc925d 2012-06-28 23:01:28 ....A 99840 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabt-7f4e21241c70681157a1b3bb37d1dbafa10aa7d53a1417b5340556336167ec79 2012-06-28 22:42:14 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabv-1145777625b3871f56010dce70f46c8e2d84a3dfdc990136608613c200bebe72 2012-06-28 22:49:16 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabv-3a1206db33dd83ab15d5f776dcd02b442d52394bdc023214746ddf81af2bfd6d 2012-06-28 23:12:56 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabv-c778a6bafda1fba7a9755d1c224e8a71119f0a2d85fb6f951432b059200a0c5c 2012-06-28 23:19:24 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabv-ea9aa87893d40de3ad05348fcf5e8e5b2b2ee39118e019339bd5f7a1827c0544 2012-06-28 22:45:04 ....A 139264 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabw-1f3795d8038038688946c81b62ccf011dc4e33d7b436cb63508cd41ce1bfd3e6 2012-06-28 22:50:20 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabw-41e7da988fffbc4e9757a9252ebaec30a863270ad4454deb4a0661133b11289c 2012-06-28 23:13:30 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabw-cb1e17d70a47f89d4bcdba590a0ac6db5c952356ffcfc75e9783a8a95a3cd715 2012-06-28 23:23:52 ....A 104960 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-07681dfea7b4dbc1e4d4375874fb6b69d498a10243450f946d8a611cc762c40a 2012-06-28 22:46:08 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-26583e49604c201cec36dd9dfd3c62a047f34cbf5d82bd6180e1f0f54052d994 2012-06-28 23:26:46 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-2e44febb810acabc79db1e67167dc96e73d067fc059ded4468f1df6f3be6086d 2012-06-28 22:54:54 ....A 104960 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-5d48c6dca72cbeee66abc7801dd43fe4c32b53f28727aacdc72d2e549bebc948 2012-06-28 21:03:52 ....A 32435 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-5d9469f451663034f19e7998eaf8df316d2e2619afaec6272319a82ebf9e8477 2012-06-28 23:01:46 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-80d3ba2f7fb0abe1e5238792b8622ef3fff6400eb4519ac6b075f75246967571 2012-06-28 23:03:42 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-8ad034a050dbc0dd43fd1277fdd414b9167861f570dd851db488aac1882712de 2012-06-28 23:05:24 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-946021287c607f00e7b268eaa7e4ca52a1c8f442cefce0b446775bc406264545 2012-06-28 23:07:34 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-a36b89f4b94e1cfec1539b6fd58a2c300a427c0850b6bb31d08bc9067b898dd8 2012-06-28 23:12:24 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-c4a4f54cdc3d3556298505f00a29942092db13cfa75c879e23da9a22312cce35 2012-06-28 23:17:12 ....A 34816 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-dde344d50badd37d53c920e443c468c90019640186200207134e2f41fe47f090 2012-06-28 23:19:48 ....A 121344 Virusshare.00006/Trojan-GameThief.Win32.WOW.tabx-ec83fd064bd74357d245b7b0dc9b4f0a04e9a1c06117a7ece8aa8b50216ca39e 2012-06-28 22:47:00 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-2be57478cc3937850aa860eade3ac2b38ffd76da477d315f4259f744b52a5802 2012-06-28 22:34:30 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-3e9c035388f7570a8c13ae73cb209cdbe849f893ddc410fd82cc32efaf0bca17 2012-06-28 20:51:46 ....A 315392 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-42dd865631812011b23c6a15f8ecb9424bebbd87ba0e089a60d429bdee40341f 2012-06-28 22:51:40 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-4ac1b0836cf7bac400104ed75d06ad6246d8e7a5158824ea2f6c8bd06384c58a 2012-06-28 22:19:06 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-4e67a36473879ba08810ad9b1892c3e853ed896430bad78758b307454d9672b4 2012-06-28 22:53:28 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-559531ec506ce559ad1ce994b94a986ab22b3fd13eaf1d63e7e4922c9b3d50ad 2012-06-28 22:58:50 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-7183b0f8a3045d436c0a5ae065928366392f0dd3f834fcea05b5e820adcb0dbd 2012-06-28 23:04:00 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-8c748640a426bbcedd4df8c6e90ce7050edfade83dae0d9009f6a570eb2c4ca6 2012-06-28 20:52:36 ....A 26364 Virusshare.00006/Trojan-GameThief.Win32.WOW.taca-b14953e830c702febd38df31880bd612625cf7cb09bf3bdbd462caaded3d7f09 2012-06-28 22:38:24 ....A 37376 Virusshare.00006/Trojan-GameThief.Win32.WOW.tace-01b0233381f1c3936bce00345909de3d0cd4633626a1c44e24afe1e03b23ef77 2012-06-28 22:05:00 ....A 132096 Virusshare.00006/Trojan-GameThief.Win32.WOW.tace-2eef6e0eb8831fe9b1605b9b2bf39b93d327f96226719508ab1ae81a9a4ce732 2012-06-28 22:52:36 ....A 132096 Virusshare.00006/Trojan-GameThief.Win32.WOW.tace-512b8fbea92dc98c6e41165dfaf99100dd238458a1993ec2acb5c4a4824eaef5 2012-06-28 23:06:58 ....A 132096 Virusshare.00006/Trojan-GameThief.Win32.WOW.tace-9f761eb1868a752def4f9a3487c7e0ba6c440d470b98d48c7131895fbb128239 2012-06-28 23:11:34 ....A 37376 Virusshare.00006/Trojan-GameThief.Win32.WOW.tace-bf711dd9bb0635e82c91843e1ae0ae762fe26c01cc22d3f3e71cf7d7a8276330 2012-06-28 22:46:08 ....A 132096 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacf-265beab1327b70eb2c88429d02fc698113e1c0714ca52ae4f03f21f390c0ed35 2012-06-28 22:59:50 ....A 36864 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacf-7694e27df3857cb822624a95e01bdc36ab524b2232b08476272d7c9f657e9962 2012-06-28 23:12:54 ....A 132096 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacf-c754980e6c482fae82bc1bb80ce5891b891bf88c3fd93dc0db8163795794c8a4 2012-06-28 23:25:18 ....A 39424 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacg-178a05342deb0e9fa218aeaae0f3c4b0f0ef90e4d324fd9ade201bfbedf4f50d 2012-06-28 22:50:08 ....A 138752 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacg-4088725d497ed7ca7e24fa82f0122d7729b0c14bb499df0081158a843f699aeb 2012-06-28 23:31:16 ....A 39424 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacg-728e434431b91db23bb1343c3b6d9260b3ccfbd9326bc33e59cbb1559dc38d34 2012-06-28 23:06:40 ....A 39424 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacg-9d56b4aaae581b2ef72f8c71faf42af0c18bf2a454ce03d361707760ad23f0cc 2012-06-28 23:08:54 ....A 138752 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacg-ac89ecac2ee88391cbb187cc5ddcef96ba02f8728721fec7f7a8d4da026c826f 2012-06-28 23:09:58 ....A 138752 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacg-b3c21b65c2298b1102f8fc7e14a5958786f9b7ff5bc7ea6966b833762cc13104 2012-06-28 21:11:48 ....A 39424 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacg-cc1593a416ca59e49ec6c946e0781e422ab511235f0b6a8371d749f4f6ba9ab9 2012-06-28 22:40:40 ....A 31061 Virusshare.00006/Trojan-GameThief.Win32.WOW.tach-0a7507e8bbde58710313c1a09968a4f790fb8cfa6971d6dc0752dd7711830681 2012-06-28 23:17:58 ....A 30909 Virusshare.00006/Trojan-GameThief.Win32.WOW.tach-e25b068f850b8936447de0a7d9dd7f18dd4bfa18a42b421e53e1266c3fb66120 2012-06-28 22:53:50 ....A 26577 Virusshare.00006/Trojan-GameThief.Win32.WOW.taci-577a1d06b7cc37731515200ec803967bf8b89becaa315bbc6e62b08e8826dfa4 2012-06-28 23:01:12 ....A 27238 Virusshare.00006/Trojan-GameThief.Win32.WOW.taci-7e275b1aa0f7b08d561316686cfd1001d64b78200aeae946e1632dc8fbcd2af3 2012-06-28 23:13:30 ....A 26577 Virusshare.00006/Trojan-GameThief.Win32.WOW.taci-cb0736c2e48da6f8fea93554cf2a41332eb6bbe5ba171dd33c5fad2a2c1b5348 2012-06-28 22:45:16 ....A 35328 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacj-2082fecec6ecb11b9d35b56942e79cf680469bbf712edb28338883f3724c92e9 2012-06-28 22:47:34 ....A 35328 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacj-2f2d67ae03e2dfc9d87f5453213da0cbbc54a4f024886e484e598f0f51426ea2 2012-06-28 22:47:52 ....A 113664 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacj-3143607f3e32f925c4e9ade9bf75b470f3da31aa6dc75771c14993f65cd0e849 2012-06-28 22:57:18 ....A 35328 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacj-699c87fd25cb4ff491e8ed63456b803409f509785c5cfac73d33005fd8aec645 2012-06-28 23:35:32 ....A 113664 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacj-ad4ab33ed397e7bed59dcf595baadb2aad85c6ce64c83644578fe70ec0c27737 2012-06-28 22:51:16 ....A 114176 Virusshare.00006/Trojan-GameThief.Win32.WOW.tact-4834fb4ce5751232c79c67d1254012c6f339ef705ab9c3c165d6b1015c5fe586 2012-06-28 22:58:30 ....A 114176 Virusshare.00006/Trojan-GameThief.Win32.WOW.tact-6fad538c7070ee550cd1dd677166b2a043e336d14185ceb2ffd279459ddcf0fa 2012-06-28 23:07:44 ....A 114176 Virusshare.00006/Trojan-GameThief.Win32.WOW.tact-a4d3b94804fceb0c791d134cd0884f686a015a48362258e86a1d14169062e0d5 2012-06-28 22:26:34 ....A 114176 Virusshare.00006/Trojan-GameThief.Win32.WOW.tact-a7c12b2614ef140b259cd06e9d5742d25610add6b3048804a9ebbd43cb2d8614 2012-06-28 23:15:02 ....A 114176 Virusshare.00006/Trojan-GameThief.Win32.WOW.tact-d2a6468d135566449d98484e92bec546c6172fa6f75657f5560b4344b04bfb58 2012-06-28 22:57:48 ....A 26652 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacx-6c347e739db349dd294a8b49367d2f90f6b68637eb8f2b1ce58299c395e320ae 2012-06-28 22:44:54 ....A 31135 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacz-1e180e4f8500fd5db00c4063ca03c5721ded6d7051aac6a8ca3c1432ee4adfe8 2012-06-28 22:57:20 ....A 360448 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacz-69f426283763caed08c117a245b61ceba553a8755bdf7848d1923d311a4d4265 2012-06-28 22:02:04 ....A 31231 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacz-a19404a5121c575d324aca9afa7641ff880d969b2c5abbd2328823318e2e7215 2012-06-28 22:27:56 ....A 31340 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacz-aab9b3f1b7d8e6e95e6b03d527ae43c029dff0144fc93f834d7d3060121f9e34 2012-06-28 21:44:26 ....A 31231 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacz-ce1a965b161900cd7a93bb7f519836087a153bfdb66eaff2e302d881ad4003a6 2012-06-28 22:08:02 ....A 31243 Virusshare.00006/Trojan-GameThief.Win32.WOW.tacz-e1e4f4be28723839c8e494e156ca4467e5e15fcb8195aaebad8ba1c711273dc2 2012-06-28 21:02:24 ....A 31597 Virusshare.00006/Trojan-GameThief.Win32.WOW.tade-605c6ca14adf2d047642ca31e62fbde4f6ca6929be7bf6409d8906892d4433b1 2012-06-28 23:21:24 ....A 364544 Virusshare.00006/Trojan-GameThief.Win32.WOW.tade-f4d32d4e91c05d21de3ba9b7abdb7a6b134bc75aa6afa0e7734687cbce81b807 2012-06-28 21:35:40 ....A 28057 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadn-9d8eeb156090f10c38af8f969c1be12281be3e4b53a462cba29385d510b6541e 2012-06-28 22:05:44 ....A 28062 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadn-ce4c7cf404b0f3ad4ad5215cf952b8cfd0925b3e6dbe8a1c2f85fab6d8d3b05f 2012-06-28 22:50:24 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.WOW.tado-42633a9b8c07b19f4b63ed1c64b5037aaa3aa37cd6e3c26e8a146f9dc07c5f53 2012-06-28 22:55:34 ....A 139264 Virusshare.00006/Trojan-GameThief.Win32.WOW.tado-60f7f9888f94f9b1b8ab8cbc79d951a03864760544207b22e1a1d8f605193b6c 2012-06-28 23:06:26 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.WOW.tado-9bc921f758511cd6bcb27ddd8267758dc99539c2612dd99ceb926addc7ed8314 2012-06-28 23:19:08 ....A 139264 Virusshare.00006/Trojan-GameThief.Win32.WOW.tado-e9234fe725d16b3b23e744cc8ca0df010c552dde0e9e109d3b7977cbd52a123c 2012-06-28 23:21:30 ....A 39936 Virusshare.00006/Trojan-GameThief.Win32.WOW.tado-f53376e4dfdfd8d9d062d5d10e97e5fe4cf15653dcaecbd4c6da15bf8fbbd4f8 2012-06-28 22:11:50 ....A 31137 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadq-63982305f9879e30dffb8616e328d038afea18e855713a758506319ca48eec35 2012-06-28 23:30:42 ....A 196608 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadq-697c1bd2416b11d6ceb84200c16590e01b8d06689b67e090e87c07fff9bc9f10 2012-06-28 23:25:02 ....A 29261 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadt-1410de8807af8aa62026918da50c0f93ec34b386617e0646bf4e9dc534932dd3 2012-06-28 23:25:26 ....A 29261 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadt-19ae0d2619e7a712dad47770d178ecb7a051bb337a2aacec17f7366ae3ffeb3c 2012-06-28 22:02:50 ....A 335872 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadt-f47973b4d1d33bc8dc7fb421617a15b5513e4939054ff1d556fba436383958b0 2012-06-28 22:39:52 ....A 33131 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadv-075b24989d0e36ef0a2d6721592df0e9537f4120ae6b70d0657ac8d41eacba6a 2012-06-28 23:23:58 ....A 33131 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadv-0867ab2143ccb3e42354925f9e7e5f1508764305acf00b1c4c799a94aa1020c2 2012-06-28 21:20:44 ....A 33051 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadv-09e11779427a74efe1ba494c2c44a12640015bb8ca1078c0d67a46a2efc0999f 2012-06-28 23:27:26 ....A 33131 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadv-3735f9ee10cf129b882a733cb631f5415a840045ae4345bf35aa49dc9c5f11af 2012-06-28 22:55:00 ....A 33131 Virusshare.00006/Trojan-GameThief.Win32.WOW.tadv-5de837ce20913d8bee6afac883be0d7e147f07e01c51036bc10c764039033463 2012-06-28 23:34:24 ....A 108930 Virusshare.00006/Trojan-GameThief.Win32.WOW.taea-9cfb6434aed57215487e775f2e2035eeab0bb9a7079cb71c21191ef183283782 2012-06-28 23:35:36 ....A 1426432 Virusshare.00006/Trojan-GameThief.Win32.WOW.taea-aefa17716ef5da3a49503df2c16210a62fdf41b63e7cb4591ad39517b2b670a2 2012-06-28 22:57:44 ....A 31629 Virusshare.00006/Trojan-GameThief.Win32.WOW.taeq-6bd2d2c776a9392ecc8825523dcbe270b24372d829f1a942e18f7949b4aebd3f 2012-06-28 23:21:22 ....A 348160 Virusshare.00006/Trojan-GameThief.Win32.WOW.taeq-f49dfa16ca9d720e412f8e898e621ce6404432fedb0e1289a69d7fa87fd17268 2012-06-28 23:20:36 ....A 65284 Virusshare.00006/Trojan-GameThief.Win32.WOW.taes-f0d9a4c59d4bff393f0ccec523145b9607f9f1f653ede9066808cb7d44e4eea0 2012-06-28 23:36:30 ....A 62896 Virusshare.00006/Trojan-GameThief.Win32.WOW.tatb-b91bbf908b9a2a46a3e6c925eba4faf7c43f8c20d999d699e0e30a7aa1a1f6e4 2012-06-28 23:00:46 ....A 47104 Virusshare.00006/Trojan-GameThief.Win32.WOW.tavd-7be4ab1dec3ea84251abeb3468be80cb53eb9737f3bb2c8489ccb0298205f2fc 2012-06-28 23:10:58 ....A 33792 Virusshare.00006/Trojan-GameThief.Win32.WOW.uw-ba85c3de6630d797a4ec21dd453e0af9e6c76f4df0dac144491b8b5143a96480 2012-06-28 23:30:34 ....A 35925 Virusshare.00006/Trojan-GameThief.Win32.WOW.vvg-678280239606d76c0ddd1fa8825e730c224bfa4ee5a4b8add7230cdaa37ba7e7 2012-06-28 23:25:28 ....A 20129 Virusshare.00006/Trojan-GameThief.Win32.WOW.yaz-1a7f37da15dbf74367f229a73c793ad962e9e97cf416e8db6722835dcf75be75 2012-06-28 23:00:56 ....A 16676 Virusshare.00006/Trojan-GameThief.Win32.WOW.yix-7cba06e8d8e06cc17dc3ae5abb5e520be2b7ab674f70daa126a1acbe7ab2232d 2012-06-28 23:32:30 ....A 16676 Virusshare.00006/Trojan-GameThief.Win32.WOW.yix-84263c35ec9a8fd67f62f5743f393212dbcf4a62425341556f5497319fb617e9 2012-06-28 22:44:10 ....A 28672 Virusshare.00006/Trojan-GameThief.Win32.WOW.yn-196b570b92238ab283a0d3f41cc7c771cdbada93dd04f194b8cb57c8a871e06a 2012-06-28 23:00:02 ....A 19496 Virusshare.00006/Trojan-GameThief.Win32.WOW.yyy-77bc6ba4dd3fa873ac7d118fed925d66b1e35635f1919463385bfc7bcc673193 2012-06-28 23:19:30 ....A 29320 Virusshare.00006/Trojan-GameThief.Win32.WOW.zn-eaf0f565def865ba123d8a0d11515250d77b1c1181e0048a026faca2912cfb6f 2012-06-28 22:54:06 ....A 20628 Virusshare.00006/Trojan-GameThief.Win32.WOW.zov-59160fec10b1571aff21cf28de231934c1ed89b622843c8a181898e173abfc9e 2012-06-28 23:33:58 ....A 41002 Virusshare.00006/Trojan-IM.Win16.Fungi-9795648c9bfd782b957e0b5647e2d76adac7314b2c570556b0a7dad2c6c5d097 2012-06-28 23:29:10 ....A 860160 Virusshare.00006/Trojan-IM.Win16.PS.nx-51c50edb535521f25dc8abea7188ecc49394cbb80d1a8d07e6c4fd8b1e8e9d2a 2012-06-28 23:32:00 ....A 28672 Virusshare.00006/Trojan-IM.Win16.PS.og2-7da0b13a51375abf43ed31e2e0326c942a3566529e9c54afda2dd43856facf7f 2012-06-28 23:35:16 ....A 246285 Virusshare.00006/Trojan-IM.Win16.SBuddy.f-aa7f74c9f9e9fc400dd22c004fe667ddc7974ffe63f0a053867fbc729e7ba923 2012-06-28 23:23:36 ....A 17220 Virusshare.00006/Trojan-IM.Win16.Sys.h-044419c853f4e56517505ce83bbb94596585e862812444b0a010f60b162d7fe6 2012-06-28 23:33:48 ....A 67091 Virusshare.00006/Trojan-IM.Win16.VB.a-960abbd040ab44f62c45d78c6625a0d35d4e95362101e589ed79e029024d1900 2012-06-28 23:37:58 ....A 47360 Virusshare.00006/Trojan-IM.Win16.VB.f-ca1be13d1d5ae066de1e72a86c6e714469fffdc413ab8db6c4e9385e85cf32ba 2012-06-28 23:29:06 ....A 27136 Virusshare.00006/Trojan-IM.Win32.Agent.fx-500ce89dbcb3100ca282b4a7859f5b8b1af42379aa59e72b470795f0fc25dc64 2012-06-28 23:01:20 ....A 31825 Virusshare.00006/Trojan-IM.Win32.Bob-7e9b7f969f02feb28018b5bf71884401c6fa1b0ac6719e4229be2b7a285ff1a0 2012-06-28 23:31:08 ....A 122880 Virusshare.00006/Trojan-IM.Win32.DMBeta-706341ce85fb0ac8b0c04751a38a6efd1d6674d744e138cfa4628d02d38add57 2012-06-28 23:30:52 ....A 27648 Virusshare.00006/Trojan-IM.Win32.Femac.s-6c419e6f09b7654baf67da1228a9bc3f9a5578fe59a14af57c63d372803bcc4f 2012-06-28 23:35:06 ....A 472576 Virusshare.00006/Trojan-IM.Win32.Meanda-a740bddb476cd55c76237451c39622c8dc7adb5ca39f0e9f7195766f1fb112b7 2012-06-28 23:22:36 ....A 352008 Virusshare.00006/Trojan-IM.Win32.Room.b-fc2cb96f216738b119cda42d0e5341401308febd80b2595a05b2fde21ec9ba07 2012-06-28 23:25:00 ....A 69632 Virusshare.00006/Trojan-IM.Win32.Spashooter-1355256f103d0ea54805aec8171700b042122915cac6f369b5614bad556fca9c 2012-06-28 22:39:44 ....A 394240 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.ajx-06d76e98c2b60686d22a41bb59a2c9176380bd7451dd46140b3baa6ce436fe47 2012-06-28 23:00:46 ....A 6624 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.ge-7c1056a0fdb72a0a172ec0a930bc7c5023d560736d1c1dcc241c47fb1c2237db 2012-06-28 22:43:42 ....A 141312 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.jc-178bceee961f2223cc1a3594bb2144ae832288940b35bffd8bbb7b30bb40fb61 2012-06-28 23:21:04 ....A 8704 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.l-f321742da18887c37f3ae0b3d3072989571dc7d1424a7b70dfedb6d47653bed3 2012-06-28 23:29:24 ....A 151552 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.pff-54c4fd978a1d6d0d622905836e7326c7ba28318ae14cf2072e9530b306ae1fad 2012-06-28 22:41:44 ....A 26112 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.wd-0ee0e457f90ed0071f087140f273ee7f331cbfd17c7b0e0f97e7326898ad9eac 2012-06-28 22:46:06 ....A 26112 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.wd-25e69f884a1bc511eddba108dff99576f4d8de1236b64d1377231946641e1dae 2012-06-28 22:48:20 ....A 25600 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.wd-33e68b20a96c622f2d3d24c7f4f19c1c53e05a07758f91a27e26f37ebae6b523 2012-06-28 23:01:30 ....A 26112 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.wd-7fa726f6ce75ccf2848badd51d403d56b1a1073a48a06ee5d7ecb1ca01cb6177 2012-06-28 23:15:32 ....A 26624 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.wd-d4fe9f8f68aee216f609986d0f9317d91793cea38ea8d44077c43e0d9e6334dd 2012-06-28 23:39:18 ....A 32768 Virusshare.00006/Trojan-Mailfinder.Win32.Agent.yk-da41bae328d235daf54b558000705109effaeb1a6e24c1a75aeb941bac541542 2012-06-28 20:54:04 ....A 152068 Virusshare.00006/Trojan-Mailfinder.Win32.Bagle.h-13cf1e975d8da57b804cfc780e1d6e9f0e986b3f2c2b2e7e7be2f77f9c698276 2012-06-28 23:25:28 ....A 6148 Virusshare.00006/Trojan-Mailfinder.Win32.Bagle.i-1a08c224b4458a69967d1e803e04cd6f1d9a510beaa02411bb4fd778bf68f1f6 2012-06-28 23:33:20 ....A 147968 Virusshare.00006/Trojan-Mailfinder.Win32.Bagle.n-8f7230afd4abf25f8b22062e906531f066b7e7c36f2c1294ea96e299590e5516 2012-06-28 22:51:10 ....A 245760 Virusshare.00006/Trojan-Mailfinder.Win32.Blen.dz-479c26ef6c7b3f1914752a4fde9b4dad61092f81c78e3bf667fc0d10c0ff3be4 2012-06-28 22:47:36 ....A 240128 Virusshare.00006/Trojan-Mailfinder.Win32.Blen.vr-2f9443439b13cc58d133b7a0aadf21e38fbe91f54786d6b98b622bb27ebeb18e 2012-06-28 23:18:00 ....A 109056 Virusshare.00006/Trojan-Mailfinder.Win32.Delf.ep-e296fc12cfdd0487644baf4e9a78a08c5c2ddd0e83350439750a8b7cc04f6142 2012-06-28 23:31:02 ....A 68096 Virusshare.00006/Trojan-Mailfinder.Win32.Mailbot.ad-6edc0eb1141375a494d4971fdf5e28ebf9965ec1a80efed098378bb3aeb8e296 2012-06-28 23:38:44 ....A 12512 Virusshare.00006/Trojan-Mailfinder.Win32.Mailbot.al-d38811a96e4d2fbfb5e4543b769ca32e82f7287f35152a482e5b5a7d142fb3a3 2012-06-28 23:00:26 ....A 10784 Virusshare.00006/Trojan-Mailfinder.Win32.Mailbot.k-7a0286f222bf351395a445811e80213d547b04ad94b28769e494cc58b7b3113d 2012-06-28 23:25:46 ....A 22528 Virusshare.00006/Trojan-Mailfinder.Win32.Small.q-1fe9576de331537465a75ff503a9d3b7294526f5734a93590ab72aa0ef72d2c8 2012-06-28 23:36:06 ....A 81920 Virusshare.00006/Trojan-Mailfinder.Win32.VB.ad-b4b3dad30ecd626e0fede75230e6e177e63512519908d4935b9fb68651837209 2012-06-28 23:18:18 ....A 286720 Virusshare.00006/Trojan-Mailfinder.Win32.VB.s-e44df24391094c5347ad3106b8315abfd785719ffcecaf3b2a0bb48c69ee1e8a 2012-06-28 23:07:40 ....A 90112 Virusshare.00006/Trojan-Mailfinder.Win32.VB.y-a461cc285a4040adc70eb2cefcefae44b5464590623755c81f758606c9c94d50 2012-06-28 22:31:44 ....A 190464 Virusshare.00006/Trojan-PSW.MSIL.Agent.bzr-1a112497b319fae84c844214d4204d89dbb1b714daca233dc475c0740e3c8b1d 2012-06-28 22:31:22 ....A 58880 Virusshare.00006/Trojan-PSW.MSIL.Agent.bzr-4cda545884366f999e8e77282deae79925817d5b4da373dff50c6f9633a883bd 2012-06-28 22:33:22 ....A 58880 Virusshare.00006/Trojan-PSW.MSIL.Agent.bzr-85d44343e7ad586087768a77323258b4cf0732b876e42a65964038e868823bfa 2012-06-28 22:20:20 ....A 58880 Virusshare.00006/Trojan-PSW.MSIL.Agent.bzr-9252a15f0517b6195b1d9f7343d1850e45c02f158e9ac812df7ddebd03a4316c 2012-06-28 22:57:18 ....A 28672 Virusshare.00006/Trojan-PSW.MSIL.Agent.dr-698a349082bf68200461e869ab6535d13f90bd33790954a7e54c79a3d0a4d092 2012-06-28 22:52:44 ....A 167936 Virusshare.00006/Trojan-PSW.MSIL.Agent.dtc-51b3431788878373fa907c5715d5fc4463cca44df989485cbcabf80eca0ca66a 2012-06-28 22:33:34 ....A 26112 Virusshare.00006/Trojan-PSW.MSIL.Agent.fgu-28bf8604ebea5ad52ecda744f4a02259f8e7a3b03c8b881c17f9176f9544b422 2012-06-28 22:05:02 ....A 252696 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-5626da249d426b92c5fde3d8104d01495290b091b38f921ce68dc2d35975a291 2012-06-28 22:13:30 ....A 209170 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-58f64c20c7e23dc347e0860bda05a39c17483f980a42765fc0db6da104c4895c 2012-06-28 22:23:24 ....A 186660 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-76524402a593500e715f0844b28d9784fe05a8134fef956a7f1aaaef3c53aca2 2012-06-28 22:04:30 ....A 184612 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-89447aee8032ca8a9d9da7535697bb13cfefcd44d4387e7fa52750486214f7b0 2012-06-28 21:56:30 ....A 296779 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-921f4fedda3d1e6b229939a130bac0be99a50f0d9e5ed479864914fe4599a5df 2012-06-28 22:30:40 ....A 97280 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-9e48588a95c371fa85c04d2dcaf2612ebb4a07594a7bb6a9edf5292741eae4da 2012-06-28 21:50:52 ....A 182430 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-ab4ba53ab093a396329928887fe4252553ac667e98d0e3ad3e39455dba433f35 2012-06-28 22:32:46 ....A 184664 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-af2cbcd64b7a18109271d25c551ff14559a5a1e6892d8ebdd1768e8286bb2633 2012-06-28 21:01:44 ....A 85809 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-e3b8c5a5002c8a0eea1d4900c52d37e09c57263676056cf90267b33cb7dbe83a 2012-06-28 23:18:46 ....A 182864 Virusshare.00006/Trojan-PSW.MSIL.Agent.ijh-e71d5a5242ee1e2f3a21d71f6863fa3bd1800cfb493c8829f18a4e32da2d81f7 2012-06-28 22:18:24 ....A 333816 Virusshare.00006/Trojan-PSW.MSIL.Agent.kj-0e42ea026da60ebe143394f1047860f413a493b219b5a42ba75e79e0e1ebfa4a 2012-06-28 23:08:00 ....A 87552 Virusshare.00006/Trojan-PSW.MSIL.VKont.bw-a6c8ba48a175cf79aa526e4a4a8ebb2597e3fd0e4182834486086196db5da280 2012-06-28 23:07:04 ....A 17920 Virusshare.00006/Trojan-PSW.MSIL.VKont.fj-a00ad6494cf3d1fe70396817251ee4eaf467aae519674dc4e3d80085feaefdf1 2012-06-28 23:27:14 ....A 351 Virusshare.00006/Trojan-PSW.PHP.Agent.m-3495d354eb201d39154fb04c3db54c61eb9a1c237512020b25a901a0a958e3e1 2012-06-28 22:47:04 ....A 2408448 Virusshare.00006/Trojan-PSW.Win32.AOLPass.p-2c323bb320a656bb78d8202845b8dea058e67ff237d86b8804d1d45d4908fa79 2012-06-28 22:23:58 ....A 155648 Virusshare.00006/Trojan-PSW.Win32.AccPhish.j-a1d5065d9786c56a59791ab081bf0a4b6555aa8e951d6d6b67ccd325ad503f65 2012-06-28 22:50:36 ....A 150016 Virusshare.00006/Trojan-PSW.Win32.Agent.acmi-4388c42cb4d82c6aacab7156f5e81216299484ec06d7d4c54fa19cbf65428fce 2012-06-28 22:40:40 ....A 220312 Virusshare.00006/Trojan-PSW.Win32.Agent.acsd-0a5a13b0819ca3375b18d23267bfc9a1209dde95cbfa198737226e83203af0d9 2012-06-28 22:33:50 ....A 15931 Virusshare.00006/Trojan-PSW.Win32.Agent.aert-3c46a2c86f9e3bc30eb87df94a54912d0bc9695a5f216cd78c4e1e415f0e9cdd 2012-06-28 23:09:50 ....A 15928 Virusshare.00006/Trojan-PSW.Win32.Agent.aert-b2c3eafba40eab33337f5cdc4f7ffe4996586aadfca4a85b71d6bd1d276007eb 2012-06-28 22:48:38 ....A 348360 Virusshare.00006/Trojan-PSW.Win32.Agent.affn-35a66d42e82b6e5a855b8a859ae6f8e011d99a87a46ae154886314b52c0cce54 2012-06-28 23:19:38 ....A 216445 Virusshare.00006/Trojan-PSW.Win32.Agent.affn-ebbfe4cfb4faff2b79e84b1dfe0fd0638b502106674e892f33204599cf8f4efe 2012-06-28 22:59:20 ....A 704512 Virusshare.00006/Trojan-PSW.Win32.Agent.afgd-745c7552f2dd3ac8d0863ba8ac2ca7fd6e61b4d23f0c3af3c629c9d358210682 2012-06-28 23:35:34 ....A 4206592 Virusshare.00006/Trojan-PSW.Win32.Agent.afgd-ae04f8ffbae0f3a8d852a2237ab6fb408d5d6991c8afe86b16c22f89ccac58e8 2012-06-28 23:39:22 ....A 5263360 Virusshare.00006/Trojan-PSW.Win32.Agent.afgd-db229df9b80a0b68ee99cce13d9ae4465cd3771924b6d541aed4b3b8d827aba8 2012-06-28 23:15:32 ....A 970752 Virusshare.00006/Trojan-PSW.Win32.Agent.ajzj-d4efe808e6d4dfbbcb08e51c635060cc6d8665185094037786e8a540f687e7ab 2012-06-28 22:57:30 ....A 712258 Virusshare.00006/Trojan-PSW.Win32.Agent.ha-6ac969d53e1a8ea3cfba24551f887712a2880d3cba0323b28000d436752d09ab 2012-06-28 23:34:48 ....A 331264 Virusshare.00006/Trojan-PSW.Win32.Agent.hx-a29614a6d8aa5ed6f85b5b5847c527fc4d4953411180f544e4416bbc40541336 2012-06-28 22:44:32 ....A 38400 Virusshare.00006/Trojan-PSW.Win32.Agent.iv-1ba47a62fcc3141000a66def1005e3a3fb5cc1c90c7609fcd6be50008f2ec9b6 2012-06-28 23:18:20 ....A 16896 Virusshare.00006/Trojan-PSW.Win32.Agent.kdy-e48f650ee14d6bd135b08d8c3064db38a25cdd55d3eb2ee07404b6aa8d495bb6 2012-06-28 22:59:50 ....A 17408 Virusshare.00006/Trojan-PSW.Win32.Agent.ldt-76cdbfc05f9f089f36db069e4bb6f8e5e3b8f6b4d3eb89555aaa5908ba662f0d 2012-06-28 23:18:30 ....A 18671 Virusshare.00006/Trojan-PSW.Win32.Agent.lpga-e5956afb50f17bf017f05da44a5ee13ba00d4b4c3a6cb7b3c10452f1215741c0 2012-06-28 23:09:50 ....A 84656 Virusshare.00006/Trojan-PSW.Win32.Agent.lpgv-b2da03088d9466d0db55d6f8abb7b8c4a8bb1fb2f366f775575c7a8bbb6fd255 2012-06-28 23:12:54 ....A 1343056 Virusshare.00006/Trojan-PSW.Win32.Agent.lphd-c76b9459ee9f7b8dbe7f37e5e57ec34823c001fe51f9571ee554ea79ea59ff4a 2012-06-28 23:07:06 ....A 398848 Virusshare.00006/Trojan-PSW.Win32.Agent.lqcu-a05f69a782eecde37ab88392387d7a35ec19e915bc8b8bc85cf78195db551dc9 2012-06-28 21:57:04 ....A 641024 Virusshare.00006/Trojan-PSW.Win32.Agent.lrch-7e6a0c961f06c33b79c342104cef1a27484707f286b3a8a903c5b8d473703804 2012-06-28 22:32:36 ....A 66211 Virusshare.00006/Trojan-PSW.Win32.Agent.lrhd-1594e88ea0da8c427a019f25ce7c235be1570d79ba86044bab4abd8ea1a4688a 2012-06-28 21:26:42 ....A 18432 Virusshare.00006/Trojan-PSW.Win32.Agent.lriv-6463cb37924b9ab0258d41ad2f3d4f27a22d9a86dc2164c06074cc3079e51aad 2012-06-28 23:16:42 ....A 10752 Virusshare.00006/Trojan-PSW.Win32.Agent.lriv-db41d27581b5e495b263ee98e0e458b33a97565269c7fafb0751439610c4ba5e 2012-06-28 22:19:52 ....A 166892 Virusshare.00006/Trojan-PSW.Win32.Agent.lrny-475a8d66c6d0b747e1ef6367a82de1ca83439c56eb174e83910beebdfd276786 2012-06-28 21:17:36 ....A 411100 Virusshare.00006/Trojan-PSW.Win32.Agent.lrny-579b8ba0455116a3391f56760c4e54806077ada21a4bb0706b007945de969389 2012-06-28 23:32:54 ....A 30418 Virusshare.00006/Trojan-PSW.Win32.Agent.lsf-89d1a20935a72e0e5345a58a5f47d6240153b43da48c408847ab5a16dd09130c 2012-06-28 21:35:44 ....A 860160 Virusshare.00006/Trojan-PSW.Win32.Agent.lsjv-bc643f99dce06b98347fc7d832d13d5e39737e75cc9087e83b73ff23ac8b610d 2012-06-28 22:16:24 ....A 200704 Virusshare.00006/Trojan-PSW.Win32.Agent.lta-3f56e1f6e1f52a4aaca0f36841d2996ccfa5508f91769a913a6ef8b0a2eb492e 2012-06-28 23:14:38 ....A 12800 Virusshare.00006/Trojan-PSW.Win32.Agent.meb-d0bc8d6e07d862e25ac2082d9d20915abf4b312cdce5da1b3675e87fac541129 2012-06-28 23:14:14 ....A 27136 Virusshare.00006/Trojan-PSW.Win32.Agent.mmy-cea9301b14f0b087cf4eff55448e1401b7ddeee870e940ca065c2d6dacb31a21 2012-06-28 23:09:20 ....A 512512 Virusshare.00006/Trojan-PSW.Win32.Agent.nbd-afc3f0290c0f01f61e3d6c8c704cd004f38440c81658aaa1c96529a8b9d29c2a 2012-06-28 23:21:40 ....A 1220608 Virusshare.00006/Trojan-PSW.Win32.Agent.nj-f65a565a4625f91f2b61f129c787051d7c82ab8efa3eb285a6610e58a57fa359 2012-06-28 22:53:20 ....A 368232 Virusshare.00006/Trojan-PSW.Win32.Agent.nmb-54e23a45fb853de8464890bdd3e1efc9eda8888f0284253f6a723961dbc715bd 2012-06-28 22:45:10 ....A 735025 Virusshare.00006/Trojan-PSW.Win32.Agent.nrs-1fe3b7631bf8a0c9a15139c4cf7d5a0434efc63ca8dc365f5f20e6c40d508de8 2012-06-28 22:13:16 ....A 100000 Virusshare.00006/Trojan-PSW.Win32.Agent.nzv-516634fbe26bfd7d3e800ee49909462e1466dcf524e2f3f7cccde48057874220 2012-06-28 22:53:00 ....A 18432 Virusshare.00006/Trojan-PSW.Win32.Agent.ogt-53447c1bf5443c741ccae43ecd277e7f3160fcfe0bfb23d6fa26c2edbf58ce03 2012-06-28 23:07:54 ....A 942080 Virusshare.00006/Trojan-PSW.Win32.Agent.omg-a604b341848913bb51fd50bbd21961a93bff2b4da6cada80a0316c61ed9ea017 2012-06-28 23:13:50 ....A 90112 Virusshare.00006/Trojan-PSW.Win32.Agent.oog-cc83681bf4687bd39caf460a16873efe4db6517281631bf0aa6696dea4a3718f 2012-06-28 22:55:16 ....A 77824 Virusshare.00006/Trojan-PSW.Win32.Agent.pck-5f14872bb0cbd8b0d319dbc70284955d5164c964ea06134f3c5390c9b276e94d 2012-06-28 23:25:18 ....A 74822 Virusshare.00006/Trojan-PSW.Win32.Agent.rg-1784de197d40f57dd6b8106177552bbc9cc4722b9981261b8a21d07102bd9770 2012-06-28 23:20:58 ....A 24576 Virusshare.00006/Trojan-PSW.Win32.Agent.rig-f2ac55a5caad3f4eb9ad6886d4aef638f6903ebadb91987a178f23421f91a310 2012-06-28 23:00:24 ....A 61952 Virusshare.00006/Trojan-PSW.Win32.Agent.sku-79e60cc44a9e62d635d5de22f4e088e744c1cb0e8a6be3b88ed72d4c0bc95227 2012-06-28 23:04:40 ....A 180498 Virusshare.00006/Trojan-PSW.Win32.Agent.sp-8fdab3332b679ec8d5242d34360f0154e636daef277c8b1fc0a668395c11a3e1 2012-06-28 22:41:22 ....A 105473 Virusshare.00006/Trojan-PSW.Win32.Agent.szk-0d7d8e2ccb9dcd8a8fc92a857b2991744a72444223ca51273cba51c816b709d5 2012-06-28 21:25:54 ....A 666624 Virusshare.00006/Trojan-PSW.Win32.Agent.tgjh-2d2a38c6376c914f2b906f95cd8ba5a4f591ede537c9a93f0f288a0f2414559b 2012-06-28 22:50:32 ....A 104960 Virusshare.00006/Trojan-PSW.Win32.Agent.tifc-4351aaeb5fd9fea48aa9ba18b81b661a24d2b89e43341783499479b6da33fe57 2012-06-28 23:10:00 ....A 29985 Virusshare.00006/Trojan-PSW.Win32.Agent.tnpt-b3e9e335e16f5af2327b33a03f70a614777ba163c3472f56d3045e76eaa3004d 2012-06-28 22:58:40 ....A 105984 Virusshare.00006/Trojan-PSW.Win32.Agent.tqj-70678fc2b78f1a285970761df9bbb80887b7c6e6fc99c89f1e49d22f1fa45a5c 2012-06-28 22:38:02 ....A 111104 Virusshare.00006/Trojan-PSW.Win32.Agent.uhe-002663f86cc6d4e4b432fe586f9385c0daf423d3b99f407bd8d03f84357a5290 2012-06-28 22:53:34 ....A 31103 Virusshare.00006/Trojan-PSW.Win32.Agent.uhh-5633527e6ba2d006c0225c6fd39a9036639756b06907e7c11bed74d7535b0db2 2012-06-28 23:15:44 ....A 612665 Virusshare.00006/Trojan-PSW.Win32.Agent.whw-d5ed3d31a0fd26f52ab53a84304504631fcdec5ba1faf376a45e7918248065f4 2012-06-28 23:17:44 ....A 524288 Virusshare.00006/Trojan-PSW.Win32.Agent.xop-e108cc0c48e4a7e245a79a1d05f175097a003e14db43424f08355e4bd0b6bd38 2012-06-28 23:24:36 ....A 319664 Virusshare.00006/Trojan-PSW.Win32.Agent.yd-0f282d8837242cadabe2875f583661ea3569beed7f04bd6f656ac87d1219e764 2012-06-28 21:43:56 ....A 389120 Virusshare.00006/Trojan-PSW.Win32.Agent.yfa-1d54b7bb8991f4ace77d5db6fab70c4c12d8f6c21d4960eae67e46dced39ccdc 2012-06-28 22:28:20 ....A 15448 Virusshare.00006/Trojan-PSW.Win32.Agent.ysq-99d0283660d11ba4f055c0a3a0021f987068833c06341bc7f6af484661ae53eb 2012-06-28 22:05:10 ....A 378985 Virusshare.00006/Trojan-PSW.Win32.Autoit.q-65652c79a646ff1a7d8d9d0b12cd040335553aa2afa541c159f0df8e39b8758c 2012-06-28 22:28:40 ....A 78848 Virusshare.00006/Trojan-PSW.Win32.BHO.bn-d965bfff576c4788d1b50d6dfab8c6b1675524ec7b54ea568bdd9ebe4d397a59 2012-06-28 22:20:30 ....A 16953 Virusshare.00006/Trojan-PSW.Win32.Barok.c-9bff0fbd79bf2ff8e45f42c00d72638a299f74308d640b448249b93c9d10e602 2012-06-28 21:51:30 ....A 675840 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-1ece4da8db83b8a5d8c89b0e9290cf0c461021b2bd8fb6b39bcb77860c4a2fae 2012-06-28 22:17:26 ....A 100000 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-1f58ae6404ea237cb0ee624796bc672795da633efd98d413a966b7c0cbd4a059 2012-06-28 22:00:36 ....A 100000 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-24eac30e56c2aa419c33e39da99e49ffbc7eaf0586b15d6635c165c3a9df246a 2012-06-28 21:35:36 ....A 204800 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-2c4a8401f086d4d9ded94ba535cb07040463ab73c9fc2141427d0d0fad670e28 2012-06-28 21:06:48 ....A 100000 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-3ab163bb965029b111757e08764623a8472741a315438fdeb1baddbb8d72b696 2012-06-28 22:01:32 ....A 90624 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-8106877e3dea5ba4999906dd4a9466a807daf82a2fa0b8a6e0a3b0fee775ac52 2012-06-28 22:22:32 ....A 209929 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-ba6043a0d3921ac02c96fe69c767812ea925626366bb1c805ca5e772085c1a0d 2012-06-28 21:46:48 ....A 205828 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-dca2d23d8d3f8d9bf050b333b14dc55d723b2686ff5655fb52ad64eea36acad0 2012-06-28 22:15:28 ....A 208907 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aabz-e4258ddcf3ae7902a38281cd8d377d8d31020bc5aecb3e3a357bc6028ba7cb37 2012-06-28 22:45:12 ....A 2601472 Virusshare.00006/Trojan-PSW.Win32.Bjlog.aryc-20017553be2b13a90d80ba2fd79986efd06846874202fc922c2f1808061bda2a 2012-06-28 23:30:04 ....A 151552 Virusshare.00006/Trojan-PSW.Win32.Bjlog.blph-5ec1b7692c22a8f2010b041f24205470a291d513ea6ed02079dd48341c49710c 2012-06-28 22:45:42 ....A 100236 Virusshare.00006/Trojan-PSW.Win32.Bjlog.cixv-233f94610c2cdd1e4b42f659b51cd058cdd3caf958315961afc2fc0dee724df9 2012-06-28 23:31:34 ....A 159744 Virusshare.00006/Trojan-PSW.Win32.Bjlog.czb-77227df344778568ed49d8d49c45db57db13a44093739cbedac28c5f9ee59c2e 2012-06-28 23:27:40 ....A 3070780 Virusshare.00006/Trojan-PSW.Win32.Bjlog.drhp-3a9eb04434b8f847323273353f4d33edbad8c48321903d4f5027b940f1d5a5c8 2012-06-28 23:28:54 ....A 3015306 Virusshare.00006/Trojan-PSW.Win32.Bjlog.drhp-4d4dac0f924e06ace904707d6aaaa4e410815e720ae8500359db1ed5a5f2d676 2012-06-28 22:40:40 ....A 22210064 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dtwr-0a724364356003eb66d6bead7f34626375f1b43da83804ba95583958dfb30168 2012-06-28 22:26:58 ....A 54670 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dtwr-4bd0e629cf645d959f41ccff02973be6f871b74bc06e162deb41d54fcff29121 2012-06-28 23:35:50 ....A 22210576 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dtwr-b2200dbaee5f18734b163978abcaeab50fd34ee300e2cf6be6b9172c086a61d0 2012-06-28 23:39:20 ....A 21356664 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dtwr-da730b562f8426327aa98059760679bf20e32c9c1f29bf0535d91c78c3b71a02 2012-06-28 21:27:10 ....A 200704 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dtwr-f1a6c6c249b9c1772221df9383a576eee2770e05f630389ce38f2c647e164589 2012-06-28 22:30:16 ....A 253458 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dwcz-0138a3de2229bb1a4d17c647b631edaa2ba97b98410a841faa66c1e2f9634f56 2012-06-28 21:37:06 ....A 253458 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dwcz-3bb2b07f46d51b246141099515afd6f581535046bd152c5c9e91dc65d5aaff60 2012-06-28 22:58:28 ....A 450578 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dwcz-6f65567f44e7462d9078d8ea416bd8c28c852ccd27ed77ccc7b35001f0c4693f 2012-06-28 21:26:20 ....A 180242 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dxtq-6390f5e3f4e9a269fd00c1b3236d4bc60eab167824f76e069a0d14b685ba0f55 2012-06-28 20:54:14 ....A 76306 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dxtq-bded99ab6772a889dff9e2e7b17a414cec785afdbdd4edb91c9cfdfcfe4bb168 2012-06-28 21:47:46 ....A 66066 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dxtq-f119b2da808dd8ca05a3fbd407748e78ea5607f56a7237e8f4458458288f5780 2012-06-28 22:20:06 ....A 151552 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dxtx-88af5fc5a80843895d85be2957b3a0662583ecd9f2837ecd7a36f5105324efd8 2012-06-28 23:35:00 ....A 99840 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dxuu-a5e0ef6189dcb4882c4766ac28ff9921966ce8c75cc7c34d4c725a709811a44f 2012-06-28 21:55:30 ....A 134144 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dxwn-aa46cb6577dbc338558c144424ee6df956a63bf1f9f79d86e656cb7a6f800965 2012-06-28 23:09:40 ....A 706560 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dxxy-b18ac01298624b23be9997da31eac939fa38093cb650fc2a9227497f0841bd64 2012-06-28 22:41:48 ....A 192512 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dyct-0f5028a2ec9389b17fd20a8e796312125131d2a90467f00c2a057f382e81d556 2012-06-28 23:26:38 ....A 192512 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dyct-2c472d8f3118113c617bc66022f88e2525f33c850a7ae38e9917604d77f82a64 2012-06-28 23:11:00 ....A 266240 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dyct-bacadd3ed30cd00058b197404007d8c5a74e851fa47349cd196ba21863f8d007 2012-06-28 22:55:34 ....A 159504 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dydu-60f25346ae2e0a64d5cf4f25428a93a5f0a8deaba1d2c9b2e410d281658bff0d 2012-06-28 23:31:56 ....A 2886144 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dzfe-7c7367e46059247fd750df6dd44dea818ffac440c52b26de7462c43de6fb139b 2012-06-28 22:59:04 ....A 2846720 Virusshare.00006/Trojan-PSW.Win32.Bjlog.dzfi-72beb3288abb7784170e38a8d248194227af880a10ef1a0adbd23352d2d3ad94 2012-06-28 23:09:06 ....A 2399419 Virusshare.00006/Trojan-PSW.Win32.Bjlog.ghv-ae09ac87776c5736c2a768f036d38cd242f7ae1cf1ec82b582b2a43cc8508a06 2012-06-28 22:43:32 ....A 156072 Virusshare.00006/Trojan-PSW.Win32.Bjlog.jdk-169407435399edee7504fc2793ea299172945c92aaa22e2ba0db6104578395fc 2012-06-28 23:38:22 ....A 360892 Virusshare.00006/Trojan-PSW.Win32.Bjlog.ocj-ce634efe50d4cd1da98d67be9f5ba6bd7e6755eb158a4c678ccf44c8243a8fcb 2012-06-28 22:26:54 ....A 90624 Virusshare.00006/Trojan-PSW.Win32.Bjlog.pgy-d18d064728a59c75ca84131b2cc936c82797fabe7f082ebd27a68fe3a1d28349 2012-06-28 22:07:28 ....A 240128 Virusshare.00006/Trojan-PSW.Win32.Bjlog.rtl-030d1a59dc4bee1e06a3c3cd649ceab6606f32233de09b23295729f71de7ffa1 2012-06-28 22:53:10 ....A 214902 Virusshare.00006/Trojan-PSW.Win32.Bjlog.rtl-54147ed0fa8e4f85f7d14fd84686e9ca18873548fff2761888fd43bf4bafd07b 2012-06-28 23:03:52 ....A 213547 Virusshare.00006/Trojan-PSW.Win32.Bjlog.rtl-8bb32f8715449c4c9f39d05e161d5314cf1ff6c7aeb84a3799824f5e0e6d01f8 2012-06-28 23:04:44 ....A 213800 Virusshare.00006/Trojan-PSW.Win32.Bjlog.rtl-900a51698da2ea9ff3e392b3a7349491d90607908b496009352970bc483fd1c8 2012-06-28 23:32:08 ....A 196804 Virusshare.00006/Trojan-PSW.Win32.Bjlog.vad-7eec28b893afd3ad07d6936c767571de3cd05ebc05c3eff1a8abf724eb6b044d 2012-06-28 23:02:34 ....A 114852 Virusshare.00006/Trojan-PSW.Win32.Bjlog.vad-850f559e48446f0bb8b1aa9da670158af33acc4afc60c4f773a05b7321d89a1c 2012-06-28 22:39:30 ....A 1437956 Virusshare.00006/Trojan-PSW.Win32.Bjlog.wge-05ef5d0df9e1d076e45722bb32b856c40639b3d2447f868adb3795e6b59a3295 2012-06-28 21:53:40 ....A 155648 Virusshare.00006/Trojan-PSW.Win32.Bjlog.wwn-067deea0376911b2159049899eb9934e1daf5c50cd4e3ae4c27f2d25f6c37899 2012-06-28 21:33:34 ....A 155648 Virusshare.00006/Trojan-PSW.Win32.Bjlog.wwn-df42634b6bbd367ac87e65d7ed76fbf3d3da987afb65c0e76facbeaab720b646 2012-06-28 22:38:44 ....A 278528 Virusshare.00006/Trojan-PSW.Win32.Bjlog.xou-02d1514ecc069fade20ab84c18382bd2600ddc1b342248f673ecac33d5c5c025 2012-06-28 23:26:34 ....A 270336 Virusshare.00006/Trojan-PSW.Win32.Bjlog.xou-2b57ffb924faff3e3a7d1d0da0c2cdaa5962d564927d79baa092eec2598b3b39 2012-06-28 22:54:06 ....A 278528 Virusshare.00006/Trojan-PSW.Win32.Bjlog.xou-58fbec3a7f10f8abd04ef998c9735a03c9cf7199d6e7ee6447a2fafb395ecd4e 2012-06-28 23:30:14 ....A 278528 Virusshare.00006/Trojan-PSW.Win32.Bjlog.xou-61c7adf8b781e280ed70cae7db75ef9163a7c1d6bb49a611d5550467bf5f585b 2012-06-28 23:08:22 ....A 278528 Virusshare.00006/Trojan-PSW.Win32.Bjlog.xou-a8fc5e1dc55c99eafe1a1ce5b84d063fc6287895e5ce8e0ad40a1fa4d4547ba8 2012-06-28 23:35:22 ....A 304154 Virusshare.00006/Trojan-PSW.Win32.Bjlog.xou-abb42980427cc56652fc05e710f558fca01722025a303653b2a2b6591695c785 2012-06-28 23:13:00 ....A 278557 Virusshare.00006/Trojan-PSW.Win32.Bjlog.xou-c7f5c815ac7e3a24b25ca56e4e0889f3bee7aedc9ec7f8349b0672709eb886c0 2012-06-28 21:23:34 ....A 462848 Virusshare.00006/Trojan-PSW.Win32.Chisburg.ablt-3af941bd8d5da33e0f674a8ff356d34762729458f98aca7360d6ce0a6019182c 2012-06-28 22:18:20 ....A 339968 Virusshare.00006/Trojan-PSW.Win32.Chisburg.adce-e07918d890c84920b2c25c01bbd6e657b360a6273225220d90e7ad8914030836 2012-06-28 22:12:04 ....A 364559 Virusshare.00006/Trojan-PSW.Win32.Chisburg.wgt-7ccf15dcf4dafcda714ae2dbad47c460b20e1b0ac73cccf88ceec0c6a83c57de 2012-06-28 23:13:58 ....A 295936 Virusshare.00006/Trojan-PSW.Win32.Daricin.u-cd55c34e7ab873878bc3ca24cef42121c6d576e59f5317fd49a7a700eaff2cdd 2012-06-28 22:51:30 ....A 382020 Virusshare.00006/Trojan-PSW.Win32.Delf.abx-498a0e0e20bb44a81732e6f5106a363033386968b0916e2eb3e1a14a24b2ace6 2012-06-28 23:32:14 ....A 31232 Virusshare.00006/Trojan-PSW.Win32.Delf.acz-804941b9fae5d1ffc2e32bc4878e9b9e33de24b290cb0b9cd64dcf1c2fca51cd 2012-06-28 22:52:32 ....A 35460 Virusshare.00006/Trojan-PSW.Win32.Delf.ahaf-50bce514b03db7f511e6b97dcfe3adca22c496a3d3b5ab10f807381e15af4088 2012-06-28 21:05:32 ....A 92672 Virusshare.00006/Trojan-PSW.Win32.Delf.ahc-e45d585c339ad13ce1d92558f03b5ec01569d9b102d1b6e346932802a3fcd6fd 2012-06-28 23:35:50 ....A 12800 Virusshare.00006/Trojan-PSW.Win32.Delf.ahef-b1d2140d65699b6e30420d3f1e921f361a73bfb1d38cb666b8e60558ddac7957 2012-06-28 22:15:28 ....A 869888 Virusshare.00006/Trojan-PSW.Win32.Delf.ahvu-6b59d64030f6066ed419ce9f5de8c9b8ed1217e848fb600e21defff8c317634b 2012-06-28 23:30:34 ....A 223744 Virusshare.00006/Trojan-PSW.Win32.Delf.ebr-676139a2973185ff0e413b70ddb07f7668d935fea7f98e4a7ac8579f9b8eb10f 2012-06-28 23:21:54 ....A 638976 Virusshare.00006/Trojan-PSW.Win32.Delf.eby-f7dbd97e0eface1c6883d4874a35de386024c76b0274a447fc288209069edd32 2012-06-28 23:24:36 ....A 223744 Virusshare.00006/Trojan-PSW.Win32.Delf.edw-0f4858fbd4fc26e52f0a5f0013d41b04ea9e173ead69540753cb23874f3ac084 2012-06-28 23:13:06 ....A 27095 Virusshare.00006/Trojan-PSW.Win32.Delf.ekc-c8cb1ffd50e06e2fdf343cab583979dec03a2e5cc17d2482fae42fcdbd43cfdc 2012-06-28 23:40:24 ....A 36075 Virusshare.00006/Trojan-PSW.Win32.Delf.kd-e6de48c8e97a06d9e1c642af890b0103e6a7d425b78b9e50b44ea3bb6b5bdd71 2012-06-28 22:41:56 ....A 202296 Virusshare.00006/Trojan-PSW.Win32.Delf.ppa-0fe75e18a32cae885e22291cb183edf2945d70c8c17061784107222913a814c0 2012-06-28 23:39:54 ....A 139776 Virusshare.00006/Trojan-PSW.Win32.Delf.re-e1b4361af1d53c94e6135fa072c5c67ca399a0cb726da6bcb768165b86c69f88 2012-06-28 23:04:54 ....A 49692 Virusshare.00006/Trojan-PSW.Win32.Delf.tw-90b395ebcbd2b0afdcf23ab53f08752be90df28b98a2bcb1ba645d2aecf622a9 2012-06-28 22:47:06 ....A 1408000 Virusshare.00006/Trojan-PSW.Win32.Delf.wn-2c74bf471d1238fe1228d2b9e72af76ec0455147118ce4b38f858c237e15e5a3 2012-06-28 23:11:56 ....A 2813440 Virusshare.00006/Trojan-PSW.Win32.Dybalom.amo-c1f9faf7c18de3f5768e292d4fa150e30af81f50636dd668066014a4d8b6b0c4 2012-06-28 22:39:24 ....A 487936 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-0595005a6718958d4144bb6530741b43b20c9454b78c4877efde1f9187156520 2012-06-28 22:39:40 ....A 352456 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-06a5a46806c76fd73f1db85811c443a9593c45122161aa2e5c27a4d849d77cf3 2012-06-28 22:40:30 ....A 794824 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-09cd6258de03bd1502c095765605c0e0f72d28e0165fb5b988c5124c76ac0eb1 2012-06-28 22:11:00 ....A 352256 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-0ba116bf9862f4fff58c7e8702ecb063703d044520dc3308eae5d6f2277c76da 2012-06-28 21:04:04 ....A 352256 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-1142505957adff4b4f0ee45a15ec0166445f737eccfe29f786648e63a411e826 2012-06-28 22:44:56 ....A 497152 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-1e609d63c9d72855d0c65a0a67e6e33fd77ea5aec904f43b03e8fd23591d191c 2012-06-28 22:45:00 ....A 504008 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-1ebed8aeb5ee819ff5e8ad86e10c7549f42ad1163b5d262ceeb20112f24aee86 2012-06-28 23:25:44 ....A 348360 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-1f3df53ac5d96d72b6ad3df1086485e4ead3e90474281bd60cb543ceaa7c13dd 2012-06-28 22:45:44 ....A 1949900 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-2359dfb5af2ff7ae66692e985bc67c6cd585f4c2167d778ebdba8cd5ff8edfc7 2012-06-28 21:51:32 ....A 363520 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-25dd41878c84e0de33d349fabb69fc52e2905d4be6f8e1372ebfb600375b8f20 2012-06-28 22:47:06 ....A 373606 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-2c82770d74905268145d1e927b897575b1adc81e4fe62fab67b3f4fa0bf66762 2012-06-28 22:09:22 ....A 409600 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-3981a6d8eea70f3b83a55ab3aba068190ce1803c9952cfce717e6489c16be57d 2012-06-28 22:50:00 ....A 348360 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-3fe026fabe634cb0cdf6ffbcdfad82e4f69cb1867f74bb188e596e6b6897dd63 2012-06-28 21:50:20 ....A 823296 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-4653bf8212b3fb231f3f59f2b04666dedf11d7b33ca8a9eb6697c2517caf0f7e 2012-06-28 21:32:54 ....A 352256 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-651a97adb9fa35910a8977d43a1459e7c4bd46460c202061877027ea86b9853f 2012-06-28 22:56:54 ....A 487936 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-675bab43536f63670134dffd89d6531a6683f2d4e6022e97d4eab116914d79a3 2012-06-28 22:58:46 ....A 393416 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-711404aaf0743e9e71cf7782f8affb9aba71fb894c8590bf7800de1abfe81a26 2012-06-28 21:17:56 ....A 352256 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-8090529565b42b7dc7eb436f83d1143fd5c0a1bb054938b0f81bf8b41c4893fc 2012-06-28 21:53:16 ....A 352256 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-9b081ca2d6a10d5681dff9972e77ad4b6669dbd8321da13b362fa73e6d1aaa2d 2012-06-28 23:07:14 ....A 348360 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-a17eb24798d1699eff71793e9283a554d7ed0f528bf12d53c2f021d7d258fd5e 2012-06-28 22:20:20 ....A 430080 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-a653d94968ec478cddac65d83d483bc177a3dec39f8917f4511a408e78892712 2012-06-28 23:09:14 ....A 389320 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-af1d89776593fa4db8b0e6e5bd368954b1a894d93999a91668d22c0069d6238a 2012-06-28 21:31:10 ....A 280000 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-b11c8a8f4a6d4d1f77d284a1abb41447f33cdcb07bbb0e2143f9f80523bae37f 2012-06-28 23:09:52 ....A 397512 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-b3214ebe2e7f9f3c6b1d7df8afd8a42bdff80e205b2887a01080c732024f724d 2012-06-28 21:24:26 ....A 352256 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-cd50fc22c2a37a4d162659e4c6021eb99536ff7f57cbe82662e360a5d8d30813 2012-06-28 22:28:04 ....A 909312 Virusshare.00006/Trojan-PSW.Win32.Dybalom.bkn-e10fcd29a54e7d882cbe11219260fcff99ee264deda3830b926eeb3237b4c422 2012-06-28 22:29:44 ....A 414214 Virusshare.00006/Trojan-PSW.Win32.Dybalom.cvn-3afe802d6f6c0750f407f597df445973be6ca212732393cf807430d279bdbca8 2012-06-28 22:09:40 ....A 1126400 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-1128d4542d258b83462a1d749605327f98ab74c761974e746d1c433e9558af50 2012-06-28 22:12:16 ....A 348160 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-41d22d72b7566b61aa399f42cb102ae3d73d62dfbab781ba5818e3bb04ce93dc 2012-06-28 22:33:14 ....A 348160 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-5ce4e345db865ea33a956c423fce57ef4dafbdf38b6291268685ab6e3c65d209 2012-06-28 22:28:16 ....A 368640 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-6aee40ce3258643fb5a4e43f06bb6affffeba1a355fdcf635f80a1d3745f8018 2012-06-28 20:51:26 ....A 348160 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-8cb28732ae599b5623a3b1b39ef8cb64c3000ad4f048d1c3160610cf0c3f6ddc 2012-06-28 21:02:06 ....A 413696 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-96416d77a2255013623659a68c3b907ea6bb39923b63e5693261372c44f3249e 2012-06-28 22:09:32 ....A 360448 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-a8ffcb6085c97bc2096e01d6ab221b2ee97f96e641eb99a06b1a05a145b72da4 2012-06-28 23:15:38 ....A 482316 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-d562d832d294a7cab81c25235bb9f9653d6a7fd2fa4d6a07efef0bd68f572416 2012-06-28 22:07:10 ....A 348160 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-d8ce8284780e9ca3beddd0e2a303b4bd70c45a3e1fe8bd4164bf3446ab66e09e 2012-06-28 21:16:00 ....A 654336 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-d96e13ca217c9201018544e4b35cd92e920c7da9c7419060c4393756bdace56a 2012-06-28 22:32:50 ....A 348160 Virusshare.00006/Trojan-PSW.Win32.Dybalom.dhc-df2f6e463592a159c33ec337fcca26b875a8e15fba8064e9a34133ec9cab05c4 2012-06-28 22:07:14 ....A 22016 Virusshare.00006/Trojan-PSW.Win32.Dybalom.efx-00bf2fbd81b731cd4b1709721e6281bedb75cf0206c2e848a5e5a811c94b1ea8 2012-06-28 20:58:56 ....A 287752 Virusshare.00006/Trojan-PSW.Win32.Dybalom.efx-882e32faa90b13e70d1b314cb6eb59fe9651cf3823651bee5eec48203a4d3bfa 2012-06-28 20:57:04 ....A 93696 Virusshare.00006/Trojan-PSW.Win32.Dybalom.idb-05bea05a2f1ab2dbec1abcd3561d71a23de2d01012224ac9b76188f1d59fc008 2012-06-28 21:58:44 ....A 16896 Virusshare.00006/Trojan-PSW.Win32.Dybalom.idb-4368d3a702582793fc0328d912956a2995b88931a610b7d64c59f77751b8e692 2012-06-28 23:08:30 ....A 138752 Virusshare.00006/Trojan-PSW.Win32.Dybalom.idb-a9fadd2ff822dd8890faec2591897f1283cefccaf0d4022c6f09ca414635b4c7 2012-06-28 21:45:00 ....A 16384 Virusshare.00006/Trojan-PSW.Win32.Dybalom.idb-bcf319f9abed1b63266c522cfa1a7819f5c3976bcff7f63e810ba90d21efdb92 2012-06-28 22:59:50 ....A 1504256 Virusshare.00006/Trojan-PSW.Win32.Dybalom.vly-76c0d18720765700a942052f82d7345a0cbd198e3a7110b9539b529e10ce22b1 2012-06-28 21:13:42 ....A 100000 Virusshare.00006/Trojan-PSW.Win32.Dybalom.vly-9c2ff6b1c24948988fcccaa87a07e6bf4f3921f9a30153d3303f76317f93b205 2012-06-28 22:38:54 ....A 90112 Virusshare.00006/Trojan-PSW.Win32.Dybalom.voy-03c4ff8efb228792699def62ecb55801cdc3c20089b69071dfd1aaac22b73ca4 2012-06-28 22:40:36 ....A 90112 Virusshare.00006/Trojan-PSW.Win32.Dybalom.voy-0a2137f282989cb005a01e3fc367fc93803b07ec94528fff3ff9192bdd28cdee 2012-06-28 22:48:06 ....A 126976 Virusshare.00006/Trojan-PSW.Win32.Dybalom.voy-32bc2a1778abaa124cc86a89e7ed0ded76b1b3bdabcfcdfa79e4d30ef8efa501 2012-06-28 23:00:02 ....A 90112 Virusshare.00006/Trojan-PSW.Win32.Dybalom.voy-77e8bd195f2a1f9c4d82e8bd027758de3896bb710467cb046f6b93f96b2a1c30 2012-06-28 21:00:32 ....A 90112 Virusshare.00006/Trojan-PSW.Win32.Dybalom.voy-ea84c8579a4771c8298668bfbb6b70155de5f815326c6bddb44da42874206b8b 2012-06-28 22:52:08 ....A 792913 Virusshare.00006/Trojan-PSW.Win32.Dybalom.vtn-4dd75bae330e34884223265fa5526a714e81d37fbf0c8ca5987f4035c87135b8 2012-06-28 22:14:40 ....A 368640 Virusshare.00006/Trojan-PSW.Win32.Dybalom.vuf-a84f3eb9fd2902196b175e281213badfbbf74b932ba0a396ce2ae0b739634a21 2012-06-28 23:23:36 ....A 107520 Virusshare.00006/Trojan-PSW.Win32.Dybalom.vvj-0414c4d4bb2c6519cc17b92dfa4643ca10a1ad9534f4ef929beb94219d36a436 2012-06-28 23:35:16 ....A 28672 Virusshare.00006/Trojan-PSW.Win32.Dytka.pez-aa42b2cc95be4d91a42d79f8cced187749bfa90078aedcbe86223330ec81b3e7 2012-06-28 23:36:54 ....A 126523 Virusshare.00006/Trojan-PSW.Win32.Dytka.pfb-bdf271e7a98cee251690f7a7349c5866a67b933ae123b197acacb8ca49b159b9 2012-06-28 23:26:04 ....A 38912 Virusshare.00006/Trojan-PSW.Win32.EPS.161-2474aee473d9ce2f852ce800c33c5ee2296a87de2469eef1a30790a9501a65de 2012-06-28 23:16:06 ....A 28160 Virusshare.00006/Trojan-PSW.Win32.Element.aq-d7b0bccdf44c688f1db79fc3c6b57fbe0afdd33d6959fd9f3334964b8bc6c122 2012-06-28 22:50:46 ....A 28160 Virusshare.00006/Trojan-PSW.Win32.Element.cj-44d82cb3f360246c4c31784c5067fb5f5e5bc83143dda652024925dcca218221 2012-06-28 22:58:28 ....A 26112 Virusshare.00006/Trojan-PSW.Win32.Element.co-6f7c73330c0f366c225c94a5883abf324a186bcf7c7ee94c2fd5d9dbdc71cdfb 2012-06-28 22:47:24 ....A 28160 Virusshare.00006/Trojan-PSW.Win32.Element.dj-2e68115cd5a4d56c48c040a4210648b7fb9044a431ce346947c2ac25886e7012 2012-06-28 23:19:10 ....A 24968 Virusshare.00006/Trojan-PSW.Win32.Element.it-e951432538bbb079469287d193bbaebc6a3d6b162ff88794c24f82f9a744ab3f 2012-06-28 22:49:30 ....A 26112 Virusshare.00006/Trojan-PSW.Win32.Element.iw-3bc4872630533d1b0316bd9932c856db1ca574da5a01f4e2c2da6bbb289af11d 2012-06-28 22:40:14 ....A 736768 Virusshare.00006/Trojan-PSW.Win32.Eruwbi.pfr-08eaad0edf24023dd354bbf87bf57b02f41ee5f214df0bcc8509b265f17c0e86 2012-06-28 23:38:52 ....A 1667584 Virusshare.00006/Trojan-PSW.Win32.FakeMSN.agx-d4a896a5e46718723cec5472994723cf7ec1cc7c16aff277ea1ae296b75b3804 2012-06-28 22:44:28 ....A 1010176 Virusshare.00006/Trojan-PSW.Win32.FakeMSN.bp-1b0e895020d60e7f1afa23faf3db60c838622737d50694dcfe75c24cd8874a4b 2012-06-28 22:45:20 ....A 873984 Virusshare.00006/Trojan-PSW.Win32.FakeMSN.ij-20e9ed0ba3a48ea959c2dda7d2a485bb3705eb8c02db2183c6032132b9155828 2012-06-28 22:54:26 ....A 2577920 Virusshare.00006/Trojan-PSW.Win32.FakeMSN.mq-5aff82b67c84141b58b28d4925f02c8c18ba97c871f64d62690c6f1d68177d0f 2012-06-28 23:07:30 ....A 5041152 Virusshare.00006/Trojan-PSW.Win32.FakeSkype.b-a3007cb38cd757204298c10f89aa01de2c3f82a78258bb644f9aed479afc2aee 2012-06-28 22:00:28 ....A 94974 Virusshare.00006/Trojan-PSW.Win32.Fareit.a-5431961e9e4ff486e348ea8a3c867a0b365672200a9379e99b8e885cca160712 2012-06-28 23:07:44 ....A 1195520 Virusshare.00006/Trojan-PSW.Win32.Fareit.atsx-a4b9ef7b46d5a87a635a364e551c9bd2761b93ea3cc2563967b997d24aa73cd2 2012-06-28 22:43:32 ....A 93696 Virusshare.00006/Trojan-PSW.Win32.Fareit.au-168f1cea2de63a5817401a9ddb7cd9a98d37c7b2ade30f1597149ba408fa4038 2012-06-28 23:05:02 ....A 2283008 Virusshare.00006/Trojan-PSW.Win32.Fareit.fais-9169c9f01683690c418267d609369c8a8ed70e2c3ceff16a7ea067e4c490441d 2012-06-28 22:01:04 ....A 169472 Virusshare.00006/Trojan-PSW.Win32.Fareit.jz-10151cd476395ec0e7e1a23961262c5cb8c027e8e1d622a41de2098078b9758c 2012-06-28 22:49:10 ....A 95232 Virusshare.00006/Trojan-PSW.Win32.Fareit.mq-3929bd355f2a3080267c3325cb845689b156b912a840b4abc26af83cee1f8aff 2012-06-28 23:07:40 ....A 94720 Virusshare.00006/Trojan-PSW.Win32.Fareit.mq-a469013fc551f67d83069a215edf3b5f9821bf90044c8f03417b5e4fbb6932fa 2012-06-28 23:18:24 ....A 95232 Virusshare.00006/Trojan-PSW.Win32.Fareit.mq-e4f0b05fcab7046aaf9963c79c8404e9f60bb2936cff732dc770a942f228f66a 2012-06-28 23:14:26 ....A 49429 Virusshare.00006/Trojan-PSW.Win32.Gamec.da-cf77ceddda257415ba0cb8decca9af11df9319a68fabccbe4f0717a0b8102f27 2012-06-28 23:12:12 ....A 53248 Virusshare.00006/Trojan-PSW.Win32.Gametea.e-c3af2b935369f0007c9aa3096400a93112ee3bb05f445fcf18feb6dd6f589419 2012-06-28 22:26:32 ....A 29696 Virusshare.00006/Trojan-PSW.Win32.HermanAgent-6e3a20d94d35efe45e0bd3224fa8462061491d846b58626da7039a12b7f32955 2012-06-28 23:39:22 ....A 82944 Virusshare.00006/Trojan-PSW.Win32.Horse.D-db18264d4df56a3742bb055c28683dba3d0d383531dd92dcd3b3b054e8f1a4aa 2012-06-28 23:40:22 ....A 342528 Virusshare.00006/Trojan-PSW.Win32.ICQ2k.A-e65b9946b3b1ad285406a6fe562c921927c2babcbf3188779abad4cb8fc76f1f 2012-06-28 23:08:40 ....A 37291 Virusshare.00006/Trojan-PSW.Win32.IMPassGrab.i-ab4417df42f71c39368c5d66fcb975608e47fe85fd75b136a92c8139eea744aa 2012-06-28 23:00:08 ....A 1749142 Virusshare.00006/Trojan-PSW.Win32.IcqSmiley.c-78476c66aec2896e7f1913cfbd8c303f2f50dbfac7c276689a04443cd5ebd380 2012-06-28 21:07:36 ....A 26624 Virusshare.00006/Trojan-PSW.Win32.Kates.ac-a7889c7f9a4f3be4bb56d85a1add98c8267e7f385a35373f129abc05713b0358 2012-06-28 20:58:30 ....A 28578 Virusshare.00006/Trojan-PSW.Win32.Kates.ac-f0851e893066b7058186f47789fef8c7790982d5007f2404dc09c192b63b058a 2012-06-28 21:45:24 ....A 29184 Virusshare.00006/Trojan-PSW.Win32.Kates.ar-4e8c78f8b3d814792d46f12f2c68227478481050cf3fe4230974f8ab7960902f 2012-06-28 21:54:56 ....A 32256 Virusshare.00006/Trojan-PSW.Win32.Kates.bl-00d91e9d94d6bdb61df6dd9da222064aab14e1f8d41085a93f32bd283ff7ac10 2012-06-28 22:40:06 ....A 16384 Virusshare.00006/Trojan-PSW.Win32.Kates.c-08683531ba5e525d81b8a00884c5755611475e8274e835abf20f08e48303dec8 2012-06-28 21:59:44 ....A 20992 Virusshare.00006/Trojan-PSW.Win32.Kates.c-1825f68138ba85a05a457e1bfa30d4d1825c0a2981be2f2c57c70e7c821dcf1e 2012-06-28 22:44:24 ....A 32768 Virusshare.00006/Trojan-PSW.Win32.Kates.c-1ab3e2b9de33efae32b0c0803ce9cb4d130bcd1219466969480b578163bf949a 2012-06-28 21:23:32 ....A 29696 Virusshare.00006/Trojan-PSW.Win32.Kates.c-2d8316607d29f2c6b92ae2e4daf28103603c535fd97292e898a019e101dd3e88 2012-06-28 22:59:08 ....A 12289 Virusshare.00006/Trojan-PSW.Win32.Kates.c-732d1dadd286b1732f95a41579873644ed5640dc137abbfbc81028729d16ed00 2012-06-28 21:48:00 ....A 13312 Virusshare.00006/Trojan-PSW.Win32.Kates.c-785a1b1dac82e56f9abb5628b900d8106d21f7952abda90104e77f5e8a1cca29 2012-06-28 22:23:00 ....A 17408 Virusshare.00006/Trojan-PSW.Win32.Kates.j-1f9b418ac5fe53ddc2593d4c296d26d02ebfd0b3163a4fe0ec923e1acddb1f47 2012-06-28 22:20:14 ....A 25088 Virusshare.00006/Trojan-PSW.Win32.Kates.pr-8655e017f30521b875833c6d747afd2369b658b15d345c57940dddb212ef1470 2012-06-28 22:08:42 ....A 25088 Virusshare.00006/Trojan-PSW.Win32.Kates.pr-c5d7a0b4b3a5a7cc7bd1ac1c052ca8d19518e3351f222cdc992a324519caf589 2012-06-28 22:15:12 ....A 26112 Virusshare.00006/Trojan-PSW.Win32.Kates.v-4cf3bc260bc65d4a34486a4e54d4b0db1df6b32976e7f65dd027e4ce3e09118b 2012-06-28 21:47:22 ....A 26112 Virusshare.00006/Trojan-PSW.Win32.Kates.v-964153390d8d5d732d8977242476a391f3e4baa8abf41ca4de5e72a7a5050d12 2012-06-28 22:43:06 ....A 197458 Virusshare.00006/Trojan-PSW.Win32.Kukudva.plf-1544255f7c86a6d03cc61c1a44c8258e39aa5dc8255da5d55ae8144af20fc073 2012-06-28 22:41:42 ....A 3901 Virusshare.00006/Trojan-PSW.Win32.Kukudva.plm-0edba361d2fd4c5c8d6066afab5826e315064991cb88bce5d2b074d6a5d9b52b 2012-06-28 22:52:20 ....A 25972 Virusshare.00006/Trojan-PSW.Win32.Kykymber.abeo-4f416dea1335324d98d8ddd0207f54d6855df42d1a7509008550c3dbe7c2475d 2012-06-28 22:07:20 ....A 48960 Virusshare.00006/Trojan-PSW.Win32.Kykymber.ahik-effb08c9769e91c6730eadcafbdf34fa771406ad5ed3cb0772ab3926289370bf 2012-06-28 23:26:00 ....A 21292 Virusshare.00006/Trojan-PSW.Win32.Kykymber.ann-239f94e6f3f70701ee4a40643c4f7bda96d11eab90b99891b7ed434081513834 2012-06-28 21:38:00 ....A 67616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.aoiu-82dfea19f9eab03236c8d027d2a9083c98d648e17d7e6ad95a7804eeec4215ab 2012-06-28 22:28:34 ....A 72108 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnaw-17ddf46eb4ffe6a098901c8bfd604687d7e3c7684add70f2af690a064c391140 2012-06-28 22:11:16 ....A 76108 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnaw-33438c7b5c29c520357b1a7f680151fe8e5d1c9a309b85579bf00bda20393f5e 2012-06-28 20:58:04 ....A 68108 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnaw-9149f234a9915785d9817a8e6eace11451ce9837ed5058ba6e1745d0378b2713 2012-06-28 22:10:50 ....A 72012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbx-04d79fdceb9b2b5905ac35272a3b0378b76e67c01a663ee7613a7912a4b17c65 2012-06-28 21:37:08 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbx-164e5599c07eb7726c59dd8a0dcf6b3ce29744cdbd7e1dcf31765765d1af9184 2012-06-28 21:03:48 ....A 70012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbx-47aa6f42c9a815fc3087598b2c487cc18aeb7103414705bbb3c4a33c4c47d979 2012-06-28 20:55:56 ....A 62012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbx-9082a985d929efbdffa1188ff5aee51c1aef38e2f3f23405103247c979f80d17 2012-06-28 21:23:30 ....A 79784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-06469cb283daba1ceef73ad19fbb55998f5ba51297fe8d6e60b3d7c3675ddfa5 2012-06-28 22:20:34 ....A 70784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-08d60c19a77db4bdca9275183a460e77196f473abe2960f8a6391af3a9c1e00e 2012-06-28 22:29:30 ....A 86784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-0da0c052f0d0a24b223234038152d101661bae00e2911dbb95e8a979647e9d56 2012-06-28 21:05:06 ....A 72784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-0facef65388dffac038f5fadc6cba823565930a229c9b9f94ba4a7021c2cbd76 2012-06-28 21:20:48 ....A 82784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-12e8eb9b2a00db9ad00af13446386df8489bc7cb97dc8875c7b3b975b465d6bc 2012-06-28 21:36:56 ....A 82784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-1d3a55b8d85e7428d45d6388bbacccdeaa9ac7d0d311939807a03f0532a08157 2012-06-28 22:33:42 ....A 80784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-23d371772bdb6cada54f0defbac7423fdd859dba5847638e7f4e8096f80f6cbf 2012-06-28 21:09:52 ....A 77784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-3729dbba3fbecc6c48efd016673cd3b0bfedc87f87401d18e72a61b685599b5c 2012-06-28 21:23:30 ....A 75784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-380abd7402b47a3b76a08eff6b47a04398986e0d1ce9dc5d6016654c0bad9896 2012-06-28 21:23:56 ....A 88784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-4b1a2d2ee38a186539d42872f6228d3dcb330c84bf46c017ddbbcf9c2f827383 2012-06-28 22:19:26 ....A 63784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-5b3e9c0ea76afd7bbd163be97048685b76e0019f23c95d52edde66de9d9ac5d2 2012-06-28 22:21:24 ....A 67784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-6076186985e953c686657e0fc04ac5f62dc7d3f6fbba7d608e6cbe91c2a484fb 2012-06-28 22:19:36 ....A 86784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-6638c28f9dddf20095ed0660414e86e0a9b2362a178a48e248ab1cd6e46acf6e 2012-06-28 21:36:38 ....A 67784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-7643c151972e224fb636e5ec18190a199d74c61e006338d0117e1e013abdf0c8 2012-06-28 21:07:42 ....A 58784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-7b9719cc1d00da3a83a205b386e9f0e54a8564a2c1773e798c23d02930e95f46 2012-06-28 21:34:10 ....A 73784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-9f76d4a20bea56ac171c97bbca8a7d85b295d8fb96a98a80eae63c9b3d40d5f1 2012-06-28 22:18:36 ....A 79784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-ca22f20102b218496a818c7328728cd11b5aeed5e862541a4648282663be29af 2012-06-28 22:18:10 ....A 71784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-f1b8ea0bdfd3d99880579ea8fd15da54600a1af85da87e10931c45c4958dfcf3 2012-06-28 21:02:18 ....A 67784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnbz-f795fb3b3dab703d924f44722bf913b0c820372964f932f7b4248e35addd53ff 2012-06-28 21:49:16 ....A 53664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-04ba7fd2293723b928af61e9991be761a80fe1ddeddd4e2634e350710a936e46 2012-06-28 22:06:28 ....A 69664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-04e08b75f76ecef2e9263e58db6e6e5f7a334e957cce299ac7d867326ea9f54e 2012-06-28 22:06:50 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-052b550e90c46d6ffcd9c3f4cb3f6fec55844a3e9c1da7a68f982f3df0f58703 2012-06-28 22:04:58 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-0585d4faa707e0ce3109652a8280a575129a1d05f1229185ba767e39b1b9a4d6 2012-06-28 20:55:06 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-0ba96fdd7ef631e6749145ddf2fa7e161ab2fd9d7be5d08cc667c4aa281c5f91 2012-06-28 21:26:08 ....A 46664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-0bf468d3d7cdf44f4cc698ea8f78f913f87fdc8e0cac30b48805e05e4f2c318d 2012-06-28 21:02:58 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-0c3a2c729a6fc2c437c14fbbcdc62eba4e7593d3e56baa52f1433054dd85c19a 2012-06-28 21:52:58 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-0f95de021f937cb2873c99f93b6613f3628f2aa2dba28c6d432348cbaa01bc6d 2012-06-28 22:19:36 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-132909875f96f71f2f3cf91867c09b734761eb05ec3cdb0db8100470f77516c1 2012-06-28 21:52:40 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-1438e7a3cb8e199f0ea11485454992a4024a5e872ba5e5e455fe9756369eac7b 2012-06-28 21:23:42 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-176e5fe58d4683db1cf4b118246984c28c65d45cf5716e503c3741d5e9bdece1 2012-06-28 22:20:18 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-17dbafd682d4abc83349d4f77220d167a24e62a189e145d88d72a628709a592c 2012-06-28 22:05:20 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-18b5de908fb8b9bc18969a4c76b72477c2856491023777fbd495aab7cc941ee8 2012-06-28 21:04:30 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-192842de15a36c88670e211bc149c668ceb12be244ef9572bfb57fa062e1896e 2012-06-28 22:23:16 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-19dea1fedbe6cb9eb8058da568f900f15fec687e057b976dc4edf07171f247aa 2012-06-28 22:08:10 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-1c5824fdc9cb72eaa9eda81dc8f94fc0fe9eb5d634373f3d784d02a3a2516207 2012-06-28 22:32:52 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-1e3cbe6116f9753adad1db55c188ed6ff7cd03ae2906de027906cebd85b4b1e0 2012-06-28 21:52:40 ....A 53664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-1ffd4b5ce9789e9a5299e079c2805a44f9d4dcd054c688371471957d07c8f8b4 2012-06-28 22:32:28 ....A 67664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-20edbddb2d3a339cc5084f0551b4377eedf7db43a2c5d0245ab59beae8f5afd1 2012-06-28 22:06:14 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-228a3167a3d2693e331dc7e50d0ed0f7ed1340a2a07168742475e9da8baac6a3 2012-06-28 21:37:50 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-230e2f9be4d590e014e332ad58b6c483123f2d5b2137419128a1d014fb98ad2a 2012-06-28 21:37:46 ....A 69664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-24c2568cda8d9095f2a91ce5551d0678dbe41b6d4c810a8df2a4a8828bf3d751 2012-06-28 21:27:50 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-281e8134f69da4388b36ebea0994118ba31fb3dfd9d3940cff654d27dc5ab757 2012-06-28 21:04:14 ....A 59664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-28d284f2c25fcec466b25c6b057fe20ec715745c44fd0ca42f52b0d0bf92127d 2012-06-28 21:22:24 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-29adae5de8b99915a3910a041282d6150582686ce037295861bf6987753a64a6 2012-06-28 21:51:00 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-2a554835b0db749c0df3b6e57dbb2d7a85aae4ae700356f4ec131ece4fb634b8 2012-06-28 21:03:42 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-2aa906b572e52640514bb36bb667e62eec39ccd867008d67a298dbbcb6388542 2012-06-28 22:04:00 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-2dcb983709495b68296feefd372114b03c215a30415491a726bedd7813988f1d 2012-06-28 22:07:24 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-2e3ca9a871dec72ef3ab8302ce3a9d23f587a983f167fbf1de27ce5d8c341b9a 2012-06-28 21:26:12 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-306df14067d897a6f7785ce69f774940b2e08dbcf0751e8889161d72837ba061 2012-06-28 21:03:24 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-32c67cbb35245eb50eb3a69383a9f0252517a1e051e33727b897510df3010c13 2012-06-28 22:06:30 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-32de8b0fd8279736bf05ddfdea523b82d8d3e705a2e3ce1c8bf18bf49fea33b2 2012-06-28 22:33:26 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-33669ac2ba165dafd16276035bcc31c77475015a4f5b8a9bf5fdc9d3bd755638 2012-06-28 21:35:04 ....A 74664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-34983455a85045ea8daceab8a491b4f3262bbd83286690f94bd4834c7d65ff4f 2012-06-28 21:34:44 ....A 49664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-35815e6aa83b4613d49a925ddd009d1518908e0e4019592592fbf77d1cc9a18c 2012-06-28 22:06:20 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3685eabb702a9d6f51e65bc6c27e82b77b83259f57ab611fa55da8909c8f54a7 2012-06-28 21:05:06 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-368710680fcb66726e77de1e18eed4fa6a3d1259e94c1e9ace35c4e990f4867f 2012-06-28 21:38:16 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-36aa580620f16f30ffc8718c0bf696316057e83c1e595e55d2324036280abf45 2012-06-28 22:18:50 ....A 76664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-37a393903ac048ccb4a53a0cb692c1264a7572af0826ae953fd6bb9cea0d0da8 2012-06-28 22:17:52 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-38390ffb5b88b423f4468af394ff186944c8074bc2328527141760db48e9ed1d 2012-06-28 21:36:24 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3948f7aefc95eff822c3359cb1861e16fc308e9e8db3ff721e5045f2cf51bd76 2012-06-28 21:38:14 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-395207a821ae0d25275717c6ccb52b6dae0a2945848c9c9069e719d21d4b515f 2012-06-28 22:18:34 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3a310cd9c5aaa63d88796dc7f68928d442cbfb860eb561c64c594c4fa48aaa77 2012-06-28 22:33:24 ....A 79664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3ace4bc2b160a84ce64e77d5a7f888b24d4b8004032f735d5646cf5ed5b5c7c0 2012-06-28 22:06:54 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3b2eb4e0940b65d82fb613acef48b219817ab8af4a6e48b1f2f614e58ddf63bc 2012-06-28 21:50:46 ....A 55664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3bda6ca565d613c2a2ac297941b3db8b592f40d4429e6b236b0cbdec6a3eff77 2012-06-28 21:01:48 ....A 54664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3bf7414cc12d8b85f8c27ed9e5a29e9d5dd6a9a1d693e28a03113eb52bb6233c 2012-06-28 22:06:44 ....A 86664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3c9c7de969b057976098612852a52771367388e364327dc6fb6ea749ac8a2dff 2012-06-28 21:38:10 ....A 70596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3d19c1ac1fc5d1271c8486267048845cb21850fc468ab0faaaa6aad3378a4773 2012-06-28 22:29:36 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-3e5cbf91551a35fa33cf8e739318a7a95a8b457495951cddc64d259bdfc61e12 2012-06-28 21:03:04 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-41315ee6f43830dad9a3a961d12880d6dda141fae031a316c49f90223d9d2fb6 2012-06-28 22:08:54 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-4155a07bcaea5217c45768ee864db1fb6c1d9dbbe440cd544d88f292e5db6c8e 2012-06-28 21:27:24 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-41bf1c678929a41906d9ee27357da1995ac2f39aea08d1b6f8b1904a931ecd69 2012-06-28 21:52:06 ....A 67596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-421d4b36c2e8615a409abe4bb59f7148a99cb7d171cf3030e2854955bb8623a2 2012-06-28 21:25:54 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-459b21631647e547b751441233fdea9b6c6264176fb5436fed90dbf65d8aaea5 2012-06-28 21:36:56 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-47dc6ca43c49fdedd8bd318ba8e6f53c591d9d3d944712111a5c1d9cf1352f6e 2012-06-28 22:06:42 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-480377e83d5fbe60b5532075961c365f0019e9e00d1bd81b0e5d904e26d69c68 2012-06-28 22:07:32 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-4d38d637bfe81409d425b10a8ad0b67eb6645947d46ddc309e225f853e0bef6d 2012-06-28 21:54:24 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-4f3f223cae5325cf1b42135236b75d3f9f573df8794ad213c05b58307a8f37a9 2012-06-28 21:51:18 ....A 78664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-510fa87ddea52ee6fe014f7c91cdb1bd5f8c2b8892ca029270d8b93cf5d65f5d 2012-06-28 22:20:44 ....A 80664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-514f51a0786175f250b2778d19417daeb2cf6bb84c7c55d74db841edd97fab45 2012-06-28 21:29:00 ....A 89664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-553228f5751d2e8e01a24a9fba76ff6e54db9775a7ddc0fbdb1ecc69460e897e 2012-06-28 21:37:32 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-57ceb27953a995add5eb84a914949afd2294ebf01e1bf530991028b27ba5bb3c 2012-06-28 21:25:52 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-5a35570aba76096fb7dd490dfa3a5576ef5455b38713e54ab6c3319bd4d578c4 2012-06-28 21:52:08 ....A 80664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-5acfbceceb12fc859587699bfcb9da11f31754064f194b113b3abeec5de7aaa3 2012-06-28 21:52:34 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-5b5447b324f12dcec57581e581b33403b76de6c2c3f11101af29ad9517fd9201 2012-06-28 21:23:26 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-5be1540ead0b5a340ba39f85395bbdf53d62c5a8477aab3d0b199a541aab6841 2012-06-28 22:19:48 ....A 74664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-5be9eee06582b59c0d50f606fd25413740dd7ca7c6a7908c2765cf0b75b54a3c 2012-06-28 22:04:40 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-5c56a87f75069e8cdfbbbc82f45e15ee47c307f1b259bf5977d47b9816b81fd6 2012-06-28 21:21:44 ....A 78664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-5e7e992bc882417cc1dea4b07e77af9751dc1b4c6bfd74787623b1409d6cd9c1 2012-06-28 22:32:24 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-6166709b4dcaa0e032b690357dea9e982ef91955fffb4e9e4ae39ce8dee03e4a 2012-06-28 21:51:18 ....A 78664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-62dd61514b0ad3dd229b8c25b73b9932fb51e293c5ea50850611c20438b909c6 2012-06-28 22:31:54 ....A 78664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-62ebbaa66e65e71e6403e0f32966c9b82bed08ec64152a91f64f12bf2dbeca47 2012-06-28 21:04:04 ....A 78664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-630ebdc3155fefd022593b0b173a64e13ac9e40d2233aea5a8dea103d161a1eb 2012-06-28 21:51:54 ....A 50664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-6405c7ec8f318fc072fbbe171c59e08c5f75c226cf88bd1c35174dec2dd2ad17 2012-06-28 22:06:18 ....A 69596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-6558ab196238e9c8921fc8c9bff3a74fd5597d3a632f7aabd844268a99e4ab0e 2012-06-28 22:32:30 ....A 82664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-66a366f475a5af167c3e9d763f58617c55d8ad4be004efb5bde8d76dd781218b 2012-06-28 22:06:40 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-68622fcdfd0cea43eabb23446fcd9197a1936b26533d9f128d4aa9bbbcec826e 2012-06-28 22:18:54 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-68c60b557df03a76a25e794e0d824fd2d7932cae92be04cf14e466826605fb7e 2012-06-28 21:53:04 ....A 64596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-6afdd75a396523736e5c42604ae704de05df63c9225c740ce3f7a49367534b9c 2012-06-28 22:07:20 ....A 78664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-6e1ba2754125987fd9fc20643dca5c6e0d7553d1f3440949d95803c310e8808c 2012-06-28 21:36:54 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-70286f0170efc66fd1bbe791910c75d238211d8ded5ed8ca326a290663c5945f 2012-06-28 21:23:54 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-72486cabfd0b69a4eb8a7ad8d86dd4ec10c69ad5c115369c0e7e94f6b151d085 2012-06-28 21:38:20 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-753eca9fc6314e00e1bffef1b8adb3a9f9a7ea82e2d8312ff5323452850bc995 2012-06-28 22:05:14 ....A 74664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-7ab7515cbafabb7f18524079b0cf70f809a53819381b020ef0edc5137837c149 2012-06-28 22:29:44 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-7cc2484db610e78113199f8fe6465e00c80c2cc0ea4fb479cb0f229121987fb1 2012-06-28 21:22:24 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-7d6a3e5de058d73234412848130c6f14403c21a763e9a82d57f2a8ef8a1df1fe 2012-06-28 21:21:32 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-7f1c22fe3d32034e3306eab24ec60d36daeefb44a604d051487302a758a0935b 2012-06-28 21:08:48 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-82cb01280879c1cdf90997698242f1c4b0d66a66e1bd84795c4a9f337b0a0266 2012-06-28 21:22:14 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-89ff3f03a591bd503317613332aa8d0c0c3dd92ba76485acb7027925433f59aa 2012-06-28 20:57:44 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-8a6c048405aa673b0aadd9aba92d3d22d3e662e4594af284b2dad5218b34aac7 2012-06-28 22:17:06 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-8bc63cc668f14cf0847dcb33d5af0a6321fc28c663b3117a91dbc3c3e7940503 2012-06-28 21:49:26 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-8cc8841dcbf22c263b2311e391eea90ab3c7977fc9b570ce6a74833bef9adfe8 2012-06-28 21:50:56 ....A 54664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-8dd6b72c4da654af9fef2e140bf80942d9faecc1129444fa31a05b3f4265ed5d 2012-06-28 22:23:04 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-8ea08f8d8bbae430bb9b537c03902369c47fac1104f46890b8b6e3495cc3fef5 2012-06-28 21:55:44 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-9563140135fe03424deedae0ae39eca9e3096b83b789a817daafc0d7fdce151f 2012-06-28 22:11:40 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-9861e6062eb086fddbf0e8eb8739afdbea1a2092e978f3e83afd6906b576efd7 2012-06-28 21:01:24 ....A 44664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-9aea048ecb69a96a5d299990246d9849446461244e099ef2de8c25cc423563a2 2012-06-28 20:59:38 ....A 77596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-9ccb411df96f0b6dd21fbf3d39ba9f960c726c653fe63d893f5d87b75a1aaa85 2012-06-28 21:01:58 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-a5d704e42943e1a49d5fd3f91b5ec234903bbbaa8f9cf5cf11149e266e57686d 2012-06-28 22:17:06 ....A 72596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-a75fb3f6f5607b688f0cfc087799864e5f1d433410768a8373ad583895faa5a2 2012-06-28 22:03:56 ....A 69664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-ad80e8ae32d3af677889036b444e1424312d5dc3511fcc192d01b2f5df32c532 2012-06-28 22:30:46 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-b56c5c5af7772bcf3fbc944fe913354f4403c310bc952b47ceb267103d287907 2012-06-28 21:18:20 ....A 52664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-ba583b151e8072e58d00fbe287cd308713cef2e9b67780a5ff3fc1def0f94f3e 2012-06-28 21:01:18 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-ba689a4c6314c898f47e8c9645b33b1b0e4960d1abf8fd025fafca2624cede85 2012-06-28 21:02:26 ....A 54664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-baaea4402913959708022d6cf066a76f23308273254d648d57d8bb44c5587e67 2012-06-28 21:01:08 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-bb320341195d6fa52b82dafdf987ad4ec5c2dd1c140172fc84fbfac87f047a43 2012-06-28 21:50:56 ....A 60664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-c92269e9b56577ae132ed4a8d708002273183c2e9bda7cf736046c1a33beaa2c 2012-06-28 21:35:44 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-cf572a6ebb2853a1580e451acb0e0cc65f31c81d471a98adfe885ff0635010f0 2012-06-28 22:31:08 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-d1a141e5831d5116d3a6abc1866b6b9a5786b723316442aa3902fe3d3a947cbf 2012-06-28 21:01:12 ....A 67664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-d43207cdd2236a1a0b66c91ae5c4e1b08cf8a24641c09ef2cea6efda903322b9 2012-06-28 21:02:26 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-d8a80dd575e423dab8a9b11d757074602a9f2307d37168970dbd9fd9a2d51013 2012-06-28 21:50:26 ....A 65596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-dcedd214ef23a0a18e79398d0aa0ed9640dae303474e2592b01f9f92312a5ff8 2012-06-28 22:21:28 ....A 67664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-ec49241a0152f9d0cea575deeeddbb9db83d82fe7daae5bf6c4c5f3a3d9d7b06 2012-06-28 21:22:50 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-f3d9cae232564d2e333a76303136e46c0b4dfcbe7699e01806d1f12d2671f070 2012-06-28 22:03:00 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-f58945cfb98b7b07c91374479b58b0babdd343178a1d8b1ee9ff3f5b8b9fb8f5 2012-06-28 22:17:14 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnca-f832b98b9e853f13c0b45c6be91d35954ca2d0eeddb7f3c2be24b7365bcaa082 2012-06-28 22:06:18 ....A 64104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-00e9ebbb7aeea1653a51b13eb14a0da56e9400d027dd88664d7acf7f27e3182c 2012-06-28 21:53:12 ....A 74104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-0a68f7f520a5b438d5e76e5e269ee0672d74a432943ff3739665231844bb26da 2012-06-28 22:33:52 ....A 58104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-12490238b1adfe55b48ee7fd9b48abb52bc90574500148e2cbedff313e77e216 2012-06-28 22:33:30 ....A 71104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-138e2321126396095b17e9eb0fcab928e771aedce2cfb3f2d529e07dd2527997 2012-06-28 21:54:44 ....A 61104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-174508ca2f752d7430a8df6428ebb98241a31bd91561259454d5b4abe4f709fd 2012-06-28 21:52:34 ....A 72104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-1c7b3e6be8c6d434ec7bcd207b60d7da65f614a7f605daacd84f028fed43d23a 2012-06-28 21:02:38 ....A 68104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-2104afe6568ed0392eed0e0be01c95be90d2c0990fa637f83bc6e099a0ef75e6 2012-06-28 22:32:36 ....A 51104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-285fd96e8d628e3dd57b33b89622e0e16bcf5a54715b71a3413936ba7e6ab3d9 2012-06-28 22:07:08 ....A 53104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-2939a9167b3c2b98df71c517489b4f6bd8fa0e7ecb6636859a0dde989b862f82 2012-06-28 21:24:20 ....A 70104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-2fbf8a404cfbe69f071320dac90b85a17906c9f28d9cf5547f489c62b2ddd177 2012-06-28 22:32:48 ....A 57104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-38dbf4512ad3b1e9b330ca731bdd35185834f9e1b918560b8cf9f1e625d13c35 2012-06-28 21:34:44 ....A 41104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-3a7faeb19c1554b19fbc0a36f24bb7aa0ea77b40f0754d025605894024b5e123 2012-06-28 21:04:44 ....A 76104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-3b259bc4cf1308427b37945068589ce6b9afb7b6f033b4cb3315d719b1ae8dd2 2012-06-28 21:53:56 ....A 70104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-3f608e4cab6224af002d0afdc3c9856ca5ebf688dd8fbc77489c1562784f216a 2012-06-28 22:06:50 ....A 69104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-411781a7a89157bde9b000cad6e761adb0f9b5a8389b21b2c95d33df6bc5c6b2 2012-06-28 22:19:06 ....A 68104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-48d843dcc2bac24fc133bef1b5a1a02eb3b2a8318cea033c48cfe4b564dafb0c 2012-06-28 21:03:38 ....A 50104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-51bc77ebe1c31f60ea0da5a3ca093fae69fb0aaa0955201e9b7e13bf332bf99d 2012-06-28 22:30:40 ....A 61104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-5238c77a08ca86f86a6b08d118beff27580c745c5f7986a1e043b24d82ef32db 2012-06-28 21:37:48 ....A 62104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-55aeff09b58855cc5af1ff6bb7a601864b6cbe0592392ae3e5da000891a7fac1 2012-06-28 22:32:26 ....A 63104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-6624a0cd39ae6e01648c5c5a131aa32c7619c887a3f0f828b09facdacfa5ae99 2012-06-28 21:50:26 ....A 71104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-8b613f857300506ff7ae6cfd02ccb09d42305579c9e1caa0b43adc711fa4d48c 2012-06-28 21:50:54 ....A 61104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-90caa45e927ddf410591152394f1b5316b1f10f6043c7b3fff2b4f9021a41e6b 2012-06-28 22:11:14 ....A 45104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-9dac349ce61ea1d192729fede2d8593ed0b912d925a1e98979fa834488cab82a 2012-06-28 21:35:40 ....A 47104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-c04961066186d6705dbaca99f2645d6bf938f19f0e929e98ccb1156f4d8658a6 2012-06-28 22:05:40 ....A 58104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-d8399fd922fbcd403647b226d3bc116fb68b12cc8ff5dcd69a50819c49b0dd3d 2012-06-28 21:02:02 ....A 71104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-dd136f02aac25fb937936fa2f9ec8d0c2b6fe182f6b433422f61d24c68d3dec1 2012-06-28 21:27:28 ....A 68104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncd-e66bc5d29a5c40dd5b623fe5c344287247418962f1bab4789193e56050c354dd 2012-06-28 22:32:42 ....A 61596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-00da95fa6172d16e9fcfa7097a86e0d29a06cd770ced59917b2419059d3bfb1a 2012-06-28 21:38:18 ....A 59596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-298dc5c90f4c04995b2422770d9ef439215055c9d3e04447123783226ee67a30 2012-06-28 22:07:28 ....A 80596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-349830a1d46b081d92d0fb9c66367c472932e112bd5739efab32ec83e4e81bf4 2012-06-28 21:36:24 ....A 74664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-3c5e1915d7eddc31c6e775e775b8016e1a7fe3163f5066e76888def7c665bdfa 2012-06-28 20:56:56 ....A 40732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-4516fbe8c394a1a6aa0b46242dcf85ff3f5a06ee5e1e5ba0e72ef6826b4bde14 2012-06-28 22:30:16 ....A 64732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-4cd3c0e0cad843d2272296a300a57fef41983d35c3e547b7259db3b6462a30f7 2012-06-28 21:02:38 ....A 67732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-823cc9887e04e7a6bc1a1b98710f98ec67f7d0de7d20cc8b2980b170c5153282 2012-06-28 21:01:58 ....A 67664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-88abc5c847be62b3de8416f9af571d6906c0bb6044fe571f5ec19309d6a1e177 2012-06-28 21:01:24 ....A 68596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-a53383407e0910d7e7161d50b77911a543f03fe9dcd9fae1bba027f9b1bd7da3 2012-06-28 22:16:32 ....A 87596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncg-ce2f5e84f8de8b380b2a930c1c8cdbdbb72984887f4f6b6c18328875a9e26532 2012-06-28 21:23:50 ....A 63012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0033739ea4ae2a9946e188efd758efa57feb8fa60219e03cd8d7dab21b7716a7 2012-06-28 21:53:24 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0174dcbe81c3a8188db2f109f9f1d6587fc3c0d4406e277b3ceff5ef77a554f2 2012-06-28 21:36:48 ....A 58080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-01bec66100b81969fc1942a3d46f0f58bf21a256f40d8c889b7190a99466c333 2012-06-28 21:21:34 ....A 48080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-02b84842208771ef361c011b23438c1b8519cbfc94f8bb77c507b2ac43428a03 2012-06-28 21:25:54 ....A 71080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-04002f240b68f976c3598802da48f54d8321684cd89b4485a569148734ddcb07 2012-06-28 22:34:18 ....A 48080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-05e26028bfa5a4bda26cfe48faff0378988d5ede0f8468fa62d14314d97c0571 2012-06-28 21:24:26 ....A 59080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0684c3764e221066453aa94580abd914644160d4d6308714c5667698ca356852 2012-06-28 22:08:06 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-07377d188741c264d82c9e54bf8ead9ddf12652171fbc908ab8334fd6a40e092 2012-06-28 21:04:14 ....A 74080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-07fe9142448a57e7b736faec488e4fb064397cddbd54c89f00d0a03e4d99150a 2012-06-28 22:32:58 ....A 51080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-09152d4e1b0990d7c98fb22f03cd03a322d3d1944502cf1637eecfe424fedc37 2012-06-28 21:26:04 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0b311eecd425e421089bee9b11360d978b51bb262a846be6d5b972c22c8d5f4c 2012-06-28 22:08:08 ....A 51080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0b5b10846e190ba5b546f375fede82f4135b7cae807dd5bf4b5ddac93523909a 2012-06-28 21:25:36 ....A 53080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0bbe1eaf9c42ff7ba835397246848fd4571122067d5458a4e91823283a3846c4 2012-06-28 22:32:02 ....A 34080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0c31313740a887d1326fa6adb0a6efd9c705537c389d24cad0f94ce820c0349d 2012-06-28 22:29:42 ....A 78080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0d12d57f693bb952b89b996c685224392e4fb811ec33f74d2a0cc3a3f13423ed 2012-06-28 21:03:22 ....A 63080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0d97f63b44e6eefeb2830373e809ef0a5fedd2074992c0537de00148ae1c4e5f 2012-06-28 21:04:04 ....A 50080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0dbc79f24ef27a9f210ad9c378e8df95ad9a4518755e50871039e8c6ff21ae98 2012-06-28 22:30:46 ....A 69012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0f4e93e60cb19ac268a8b221507db2055aa7526f859956b647ce054c61a3940c 2012-06-28 22:20:50 ....A 66080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-0f8f2316704016cadf0a63a044b0690198d1675db07d19bbf3ea0595e44a4efc 2012-06-28 21:24:00 ....A 70080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-100ef1ae08422b7099bd02ff6cf85e0eec3cf1a01f4ae805dd95a716b6e7b9df 2012-06-28 21:04:32 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-10238d60ae79ae1a04daf5b7d305e32dc3cf2af3d150a6c0356611a537813d64 2012-06-28 21:54:38 ....A 50080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-106382c0ceb92f0fecdc635ce9b96f512dd90b39deb6750cfadbb20d361bffd6 2012-06-28 21:35:04 ....A 53080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1113fafac922c360552a3c1619ec71f2b8ae027ef71f53350d9465fd1709d7e7 2012-06-28 22:33:04 ....A 61080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-14962fa0c3cb2b5bff2094c800383b0cf060e6bffbaf9664472ee96ed6c6a22a 2012-06-28 21:22:46 ....A 55080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-15c24b19afbe7b741412034966d590a0dd7473e2e0831871365e3b270b27c0f4 2012-06-28 22:06:08 ....A 65080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-167d60c2507c9ab62f3264a6b1c924038c92f46f697789d3937dec53df52dcc5 2012-06-28 22:07:44 ....A 69080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-16ca3e010d53c3129f18e7f3da50007d7cad68e3940c5f3e007bff46845fb195 2012-06-28 21:05:10 ....A 67080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1946bd2388f9907eb6e80fbf86b5ae1cac23dc6d2c6675209f34183d9e7b0f1d 2012-06-28 21:26:44 ....A 69012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-199d04595c65ff8b1a6eb79df46656c9cf336e4d534391779d5568e6862d4525 2012-06-28 21:03:08 ....A 70012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1a32b5960a7d4f6a868eb49ba53bc2af9ca1db032267e28d35d6f35eafd5bde3 2012-06-28 21:22:46 ....A 62012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1c671ef9255ec17024f3722e2de70910808a7c60ae282dac6668000451c560a8 2012-06-28 21:05:48 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1cdc171d99009b3289b524942c599a96bd7156bf916f3326d02c3f1f583da7ec 2012-06-28 22:09:44 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1d1fbfa38f2e1bd6fbac69010cbd0d094fed7c1404ff8286c7b45ba0d913f91a 2012-06-28 21:03:58 ....A 54080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1d647531ef84546b1f4ba54aa958fd04abd1c0ccbb8a8f2f9f540d2aafb9edcc 2012-06-28 21:34:02 ....A 62080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1e1950a274b5f80e448f989aca4894e7344c8b3f3b55c487b6f90f6a4b8591af 2012-06-28 22:20:00 ....A 60080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1e676ca1480686d39f93781148cd3eefe120b8353f4350bfa35cffb8d1e09de9 2012-06-28 21:23:42 ....A 64080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1ede33127c134dcadd6bcc59b7f2ad2855469539b0b619db08cad0e068578978 2012-06-28 21:36:58 ....A 52012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1eeb3c69a3ce07238c8b2964001056acf26e60fcd5f744713e53802fdc6626fd 2012-06-28 22:20:38 ....A 76080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-1fac728d43f79090af54fd625a2f4a08efee314a408e92bb6cdc155ffa5a1fe2 2012-06-28 21:04:30 ....A 70080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-200cfe716829051dcafccb07392b10cfb1b837dff7d34273dac617fb4425fbdd 2012-06-28 22:07:22 ....A 59080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-210c43203ae0e54fa019fb034bdf1444ed2180f792a25851016f612adfed2580 2012-06-28 22:32:00 ....A 69080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-21642957ad187876a42f80830a2fc97862bf7dd7ae0d5fd8a188b3682d8e149d 2012-06-28 22:33:26 ....A 63080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-238f3c5a8688b5e90e7774b63b2c15a6e1b26ab04b9f575a1d1fcf4d550b56d5 2012-06-28 22:07:48 ....A 67080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-24079485ebb875489e1ded06830103ccfe64bb748a2cd30b671787c80fc6959a 2012-06-28 21:51:56 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-242979fe289522d9f956bb98e19f67cc6ff18061fc718fd62120d73aed187a4c 2012-06-28 22:33:48 ....A 51080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-260643c5cb94a5ea25a9b68680c00ee7018002dd21f077b5f8a019a7dbc14e12 2012-06-28 21:53:16 ....A 62080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-268acd6e8899ecc273bf1b737aeb52b68a90bb3a2eadc343305dbff29cf85a56 2012-06-28 21:50:04 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-28262dfd51f5698b6600ba31c4bbd3478d28132ab657e5ba9b8a59756e8773d5 2012-06-28 21:05:26 ....A 49012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-29ebfc38ab32581756f5399223515e49856b89450399efaad347ab79a348ba2c 2012-06-28 22:16:50 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-2a71a867386aa7caf6aefe64fcdcb4193eb915890a420a4228fc0d4a93d8cb1b 2012-06-28 22:19:42 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-2f170f10cba736feb777643bbee1ce71cab82dbeb58df727c9712385479659a2 2012-06-28 22:08:10 ....A 60080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-2f7605b78fa582244325fa520cb9d549d43d5150cb57656271917cfbb833eb50 2012-06-28 21:04:56 ....A 66080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-2fa87a3be7e6ed39cc72a26df3321aaab78f0fb693aa0defdfa3b08bfe49d20b 2012-06-28 21:53:36 ....A 65080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-30d045bce595416320bd66b5094ef3ad8e521516ef0f69dfba042bc84dca2e17 2012-06-28 21:06:56 ....A 68080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3120461bd38428a9fa98c7ac17da6451347753c5135e1a4db4f0a7a19ca48900 2012-06-28 21:51:30 ....A 75080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-31ab00ccef4f1f89a5963441a2a5cc5be535e54baa68e4f89d0e0126221489f6 2012-06-28 21:36:26 ....A 74012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3286824fe75e2b22c25b22d24b2134a6ba480c9a8971453b05d39e2bae9c5968 2012-06-28 22:33:34 ....A 45080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-35740d1bf75cc8e881f2b6d4ca42a3f6d15b6d9a4af6f6397a8e4dad48c049a4 2012-06-28 22:30:06 ....A 55080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3669de291e3b93dd037fcea475690a9356b18182975ea965f9758f868e364b43 2012-06-28 22:32:00 ....A 71080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-385b910cc83462c673436d505ff7102d65cb3456744769a004eb84905a8b08dd 2012-06-28 21:24:02 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-39200ac210630c77b31465a25d17fafca884f51372b5732083ac1e78d1c8fada 2012-06-28 21:25:52 ....A 66080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3be5c4c26539a2dc0e0f5e763b8d6b90c81b2adcdc97d3e08b975a1bf06bb277 2012-06-28 21:39:14 ....A 73080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3cc7ad5d3fea350c61b860adff256f54b2942f65c8d2238ecd66fd70410729ec 2012-06-28 22:31:08 ....A 53080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3d41562d986e3381f0f2a59c792d6ee91fd1d6d3732effc1e607e9908fefa340 2012-06-28 21:21:46 ....A 66080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3e6ed2751812ee6f1a8200b70d68ae00766e449c3a42d5e2afd9056417f57393 2012-06-28 22:20:00 ....A 53012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3e7a56dce199c08886e414ffbadb95b62520ea94c68c10be545ceb630bb75392 2012-06-28 21:53:40 ....A 47080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3fa0aea03be4558515e6b94c172cfd38c07d58974f7d92bcfd4d0a4add425d10 2012-06-28 22:31:02 ....A 67080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-3fcdb7078cfa3d98110f2a822c354ea6d99098e7b8ba97b106b184a54802a579 2012-06-28 21:57:34 ....A 58080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-405134a4a0baf0676b39108e46e6c0278394ec57cbf029a57eedf5209cdd7602 2012-06-28 22:31:52 ....A 64080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4069d5b24d504136b8233378297c09e84e9bfb0ca47e45ee76e374cac77bd8ae 2012-06-28 22:18:10 ....A 64080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-42617d6dfdee2dabbac2330fd004fbab7666d13dd928f2637cba36df67d32f3c 2012-06-28 21:36:02 ....A 68080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-449b353341707900c5fa5078a20460555e60da7601f75740696a5efe7314e79c 2012-06-28 22:19:34 ....A 61080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-455d22441a54eea4794b3af923f57e4e1e3fba15f7fe995295304d427f9433d2 2012-06-28 21:35:04 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4584e1db18088b66309675c414d67024478de6f2b3d1a111498e0813a35f0f55 2012-06-28 21:37:02 ....A 71080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4651170a34fc1e67832496b7a121b604f02730b91a9ef60831b5c0341d39e004 2012-06-28 21:21:38 ....A 77080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-466f63b4e0238d8f19987d07314142f9f2a8d94492a69df8284fc5c63792219d 2012-06-28 21:35:40 ....A 58080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-471cb450ca5945248cfca395f2ba28ba20f1d85e63897b69185f3b2bebf285ca 2012-06-28 22:08:12 ....A 51080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-477803a1e1d3d0dc205d503461b115d219b34d13c55c01ad9d46b450327f8a5d 2012-06-28 21:03:48 ....A 65080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-48a362e21534c4ba36df5e42e938d378c74ccbc7f33e51bdf1fe6c039521350a 2012-06-28 21:41:38 ....A 61080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-493f09d9aad627ca1f7df3af1386cb7222418fc6601df7d717968f970a83ba96 2012-06-28 21:24:32 ....A 62080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4b3ec8a8018b72316805b52e229b55e1e4687dbfade26478ccf7fa10e9544bd5 2012-06-28 21:06:46 ....A 69080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4b4db36bf14bd8367a55a8c43b7f7e2a503e78dde6be1d20178fac282daacd0e 2012-06-28 22:05:14 ....A 71080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4b5ab71d36dd861d89ebd721ef3dc27cb43ae015f3b39294c2104c44a0540145 2012-06-28 22:18:52 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4bf05896d5164c78645fbe864a96f7f5be738721a15191bbbb9d65e0ca0fb5b5 2012-06-28 21:05:08 ....A 71012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4c517f500e1f8fb765473f655b61dc088a37632ee2762712c4ce1e5756be9660 2012-06-28 21:02:58 ....A 64080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4d3110208f9ad48bc698665492825fde084fe4aef33aa72f1fca5cf5b319848e 2012-06-28 21:53:50 ....A 63080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4d928c13fead0ba549f810976f80a0300890f78ef43e533a7333f14551dda5f2 2012-06-28 22:30:26 ....A 86080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4eafefa638264dae9b0209c37dde15e9473224c5cef4adba63391281a4699960 2012-06-28 21:01:22 ....A 60080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4f5a9df2f62e072e8d924133ec81df2b0bdfcfc9afd52151a46999b75d9b264e 2012-06-28 22:04:00 ....A 43080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4f785c7b374faf2f8260ed94d0293e681ddcfabe097f62772002b00b89040206 2012-06-28 22:31:28 ....A 71080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4f87eb6b78cd28eb2819374feef4a3ba8fa10de94fb56ff5a8e2f94e53bec8dc 2012-06-28 21:38:08 ....A 77080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-4fab13e4c92b5f74775a6583fbdbbfdb5c98f62b3fe3eecd6aca8fcbf1d7778e 2012-06-28 21:24:00 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-50267b13989ff400ff18afa28d0a91f1f70b03a0ac81e04064ba2877258b9045 2012-06-28 21:03:22 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-50dd015c39881d6fca288ea673a190ac850d7dc35ab35c8596c1064242eae0e0 2012-06-28 22:19:56 ....A 45012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-5528712a4f0ecfb598f98a4082efc216791da61e4f0b00c97dc7a5535524a211 2012-06-28 21:03:14 ....A 71012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-57a62ee5d42e5b183847b48f435e0fd815754b245f141229e2b0f7ad5cbc595b 2012-06-28 22:32:44 ....A 76080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-59bae3bd520a9e142ac257d0b74be827e6c23fd722777de79e2e3516228f53e5 2012-06-28 22:31:28 ....A 81080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-5bea9b70da3343589fb246c415e1080d88f28bd05f919507ba38adf2a2489251 2012-06-28 21:24:26 ....A 76080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-5df25f2bec2f9e8dd212c94217ba06d8ec1acac86f3f879f2f0f8596839b3f6d 2012-06-28 21:23:44 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-609a1a1d04a06b4c9ee75c01452aa729d5ffdcbd55f013ff84ec5ee96a0b27fb 2012-06-28 22:19:16 ....A 58080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-61d64adf502eee5149a62efe060a12c0098838b3e8e6d989e459213d2da3d155 2012-06-28 21:00:16 ....A 76080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-62a11eeabeda3ca8eb0039293cdc50eb2d55537e334a51f73a2df087178cee06 2012-06-28 22:06:30 ....A 61080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-63d2518086591907239298805162ceb892c2d52af9ec697dc711c47289eb3320 2012-06-28 20:59:24 ....A 62080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-6548a8d8e144ccb975667810f22a43c998445c9c9c899aea6131f256624909e4 2012-06-28 21:51:16 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-65864a2845b44b234d6c44d0d811e08e85eef7f2316c14f4821678624bd28c3c 2012-06-28 21:23:20 ....A 63080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-65a3848067256ca5b347e12af49a06ba209f403dcdb4bbd0fe80b3178282e32f 2012-06-28 21:54:46 ....A 69080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-67355eb7d35106e7b87c9d3669898b32487e782250f00d5c525ed010b6671975 2012-06-28 21:23:44 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-6953ff8d18c1ffd84b160341d8d8dc2fdb8720a6c28fbd6a8a895ffea604b52e 2012-06-28 21:06:54 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-69c1976555f9a0a8bbc910890a131fdd6b8b73aa9539caf31d905a2e2f8ebbe3 2012-06-28 21:20:48 ....A 59080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-6a92203efe8a08b5c43a1f4d685630b9b908964a55dc9146a89119105e094973 2012-06-28 21:36:24 ....A 74080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-6b1fd5e8387aab468359b64c0cb5642add2785db42b06b1e0162a6f9b270f2aa 2012-06-28 22:20:00 ....A 73080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-6cb8aae2fa734c9d44a019267d16c4c984e25a91611591f86550df59a62b2485 2012-06-28 21:37:08 ....A 55080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-6e2b28297bd8dff91b3adcafeb474b445111ab578f20539fa7d5786170d58733 2012-06-28 21:04:02 ....A 45080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-709b0b73d242f937337ad1326f6302b368a951a2fa271ce03a985a35c7b0a630 2012-06-28 21:50:56 ....A 56080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-730748606ca758ae9981cc6f234e5f9e5508447e21d8cdb3438d05af3e73de2f 2012-06-28 22:23:50 ....A 65080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-7c3a7dcb343474d78c5aaef5a675798c4dc08749c6c3925ffce4115ccb6389ef 2012-06-28 21:02:24 ....A 60080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-7d265705fbe4ec8a941e85f5715d2c3bd9bdc893b44c5eaeb8fc8c28b0eeab08 2012-06-28 22:10:56 ....A 65080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-7f9683fad6e84fa0f786c38d05d81bec7589fbfce4ef4453caa9c2b97778760f 2012-06-28 22:17:56 ....A 73080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-8b383e1f1d905ee7918249f66f2be093123f1bb5bd699c408232e34ddbba119c 2012-06-28 22:34:24 ....A 46080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-93bbf715396667912124882fdacacb48c7976a4858274b7dd37160ebb9251c09 2012-06-28 22:18:18 ....A 74080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-95d899653821da10f6140e02a965f9b3344aa56dd3bc5f9b5fb3bf89e36e87bc 2012-06-28 21:27:06 ....A 44080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-9761eb1d9662ec2cddd2fb8bac76b29c9a9eaf77bb7469133e7b2e2b50f1b027 2012-06-28 22:04:56 ....A 63080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-97fc24dc2fb6bd5d273e385243ae475f0e8b1239899e2cc99691e2c90b1a431e 2012-06-28 22:15:58 ....A 37080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-9b0f6bc0c95ff130abf05d81b9820c08b939a295d4a012f301907e9d69ef10fe 2012-06-28 22:04:48 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-9e0bb738969cfc37fcbecd9ab6cb81d59f464278ae3fa289924a9fa75534ac1f 2012-06-28 20:59:48 ....A 74080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-9ed220307288271cd7e74ae5ce8864c8159de54863fe227fba70c45095fbf492 2012-06-28 22:17:38 ....A 74080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-a4cf81ab9485cfd5457acb2aa479632ec64a02da07d2920e8bd965c63560e20e 2012-06-28 21:01:12 ....A 72080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-a9689685c60e0df727e585a93c857282959dea6278612a4ae477ce1d473ea9cd 2012-06-28 22:18:10 ....A 66080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-a9f3db89c8c588ceb5a4a6280e42ee752037200fe501a0f0b533786c3fa414b9 2012-06-28 21:50:56 ....A 70080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-aee44d18d46e865bacaa1f17b5905f19f199bbf4d54ad66d1f75059df7f3ed59 2012-06-28 22:21:34 ....A 64080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-b3650f7c1e2253b56aae2d4984a23db29d057adc0041f4042b0a97b92cf239d4 2012-06-28 22:17:14 ....A 65080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-b701481a3872677cfb9b430d74f3616bb738576112fdafda1e8c863442ba5a07 2012-06-28 21:22:46 ....A 67080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-b7c2e12fe3f97ebfa9aaa735ff15d0f9cf551771d8fa85ea8b7f6b5586005337 2012-06-28 22:09:34 ....A 59080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-bb3262004e7c854c579af9ede2cea4b3a5e31ac117d40c2edc4a9c611014a18c 2012-06-28 21:22:50 ....A 54080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-be1a8cc944452e66a65a5bf40c63c8eac426eef7ed466931b1d8d27c26ab0fd7 2012-06-28 22:18:14 ....A 66080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-c8206cc382e46a93aed798a27e934d6ddc48d36f9991584b9067874e13ccb8fd 2012-06-28 22:17:50 ....A 72080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-ca6392e616b82d78008e923c5305142f03885b271be2350a25068d341727b2d8 2012-06-28 22:03:04 ....A 59012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-ca917fb073018ec63278258c1962ba8334581ec5e3883a9ba7eb89bfccaff615 2012-06-28 21:02:22 ....A 65080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-cae69e343d9c04e7ed8edea550c0bd5e36221a863aa8c25a14a44449ae5f8353 2012-06-28 21:22:14 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-ce81f9a9aa1ddf72b894413db521ff090ed9c3580630c9b290c1949ee2c8c90e 2012-06-28 21:51:28 ....A 53080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-df9e99ae46d5a2273fae0322c9bd56a1ba29bbc95f0e7f61b15835f12b0e1a6d 2012-06-28 22:04:46 ....A 71080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-e40e6e183d22e9cd11af3f778fcaf89adf7eabaff2c55a9c8091d9ba28c6a1a9 2012-06-28 21:22:48 ....A 62012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-e5cd7bacf215ac5a12c65049bda69b06ffae318d8368ab4bd2a9c1bb5aabd189 2012-06-28 21:02:38 ....A 45012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-f3769ede0e549e941a2d3ff959ef8e81e2d4d7a7c6a8958828934a10cc8762c6 2012-06-28 21:35:04 ....A 51080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-fb1aa1108b62488927cd526d300b6e6fdc597c7f297880e543c974de96b9d595 2012-06-28 21:49:30 ....A 50012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-fd9e5909ffa5c824c187b4c2f93a1de7ed3f3aa3bef111dcfa56fce94b520fae 2012-06-28 22:09:38 ....A 59080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-fef0fbcc5f68ac2ae35c47317f39562ac2a5774100bd793c764a85ebf974a8ae 2012-06-28 21:20:50 ....A 74080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncs-ffcc5a1ff9746fdf9208f3402de66dc2b7b74d4757df49602c5a0f81af6e31ff 2012-06-28 22:30:40 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncw-c8cb8092310df79bcbbd40cb29dda7ac516ab76d7a58c46f89fdd5f8ec9d4349 2012-06-28 21:22:54 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncw-cfa042579260d90c7a33922411664ba1291014a20f05bbe095fc2b3c97cc1c9e 2012-06-28 21:21:36 ....A 57640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncz-529e65eb19889bc0295b96f40f6e2826a3bd2ce8e9603a1f26bd594330b06c31 2012-06-28 22:10:48 ....A 59640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncz-a0eeb91fae98ee3a2cf1309a4ebe9bfefd93aad054dc6e5cc6e779b4505a835d 2012-06-28 22:20:48 ....A 84640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dncz-df0f04e7e72fee6a4e3d089cf97a30bf24d46b4d0da5a60cff85e98e6a8d03e4 2012-06-28 21:24:56 ....A 62128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndc-00a303d1c424747004565f064d3dbb6e461a92f07cd557b5ccc52adc2e5cc850 2012-06-28 22:08:34 ....A 68060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndc-3bdde176168cc30ba7d82cc97b1ce8b57b98efd7294363ec100b994e61a9af3f 2012-06-28 21:52:16 ....A 63128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndc-5676ea8a5eb210d20aa0b0cfc2ea8ef23dec08c2cea66225ea15411b0792e2d5 2012-06-28 21:35:00 ....A 44128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndc-f249db60b07978257f4ff8bfaac0a0aca14738db9152a841569a8c5996f27561 2012-06-28 22:11:34 ....A 78592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnde-8b5d72bdea5b4fb5aa2e9544693ac024ecdbf402aa0e34f9364253ddd648eda0 2012-06-28 21:37:18 ....A 71036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-01eecc8bf099869419a8619cbc7c48c658bdda54aab440639fea8643f36c304f 2012-06-28 21:36:20 ....A 60036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-0307e37bdb3a07f02953459937deb4d9ad5f0195d9ec86d2c314880b2c8c21a5 2012-06-28 20:59:50 ....A 75036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-0a997147310af54c8d69a8a4d552ad41e5a27a0a60cd57a12ddf1ce1987ad9e0 2012-06-28 21:52:50 ....A 51036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-0b69a3e774e73679d632154546da911a4deac9d698aa48b1478fef6b6798e2c5 2012-06-28 22:08:10 ....A 69036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-120c910605bfd67d9526658eb5b87d0c6235cf5683fdfc7579604991f6d5ae70 2012-06-28 21:09:44 ....A 65036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-125f2f16ea160aa5808de1654b6e63d498b3719da893d3f67621c8d7a897c385 2012-06-28 21:03:42 ....A 70036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-1645110cbc0647b930586f0350b19aa59e6d15131b7ec29f18c50475b23d738f 2012-06-28 21:04:58 ....A 56036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-258152368fca921e943c7f75a9c6c413a215aa390ebf16c1206ae205846f6767 2012-06-28 21:03:04 ....A 69036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-25fb4f97181a974bb4f1f429e57ac89691881c575fc49751b49ddf13c0f97af3 2012-06-28 22:06:30 ....A 59036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-2d7956f6da7d6ef50c0d99156a69fd34671aff41cc2f41e9297ae92f66f5272e 2012-06-28 21:04:22 ....A 53036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-321a33fc7118d2a36cf4079150011f73b9509c23e7d019200487cfead6d9e3df 2012-06-28 21:22:24 ....A 57036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-3c526f0908a478048bfd5190a0fd3b8efd3cf2c2e795be1b0f5bd7f1e397faa3 2012-06-28 22:31:56 ....A 82036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-427de2820e616e843283c460609d0c22314095f81108065cbf2acbfc33ed2cd5 2012-06-28 21:54:16 ....A 63036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-4839bf5ba123301153b93892199c4be54a7b257ef0ca06c1eac4c9df29063f84 2012-06-28 21:22:56 ....A 59036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-484abcff493342a568459fe4390c4b8bbd7167917601595e8692eac75a73e1fc 2012-06-28 21:02:20 ....A 65036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-4e9d79e27d72d6a16b090db0d864b5ff911616e0244a64f764b1bd83223725e1 2012-06-28 21:50:24 ....A 73036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-54132955d1621e3640a8330846ae83525bbaf44aa493dec68f5d374e29355434 2012-06-28 21:35:20 ....A 60036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-55a8af6c2f4967919dde6dfaad8027aff9be8226229041617034ffcd5e562728 2012-06-28 22:07:28 ....A 77036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-5929fa8c49cc0cdd1ae0214ae7bd88e0524202e52d0aae1d5adbcd17f2c69856 2012-06-28 21:34:38 ....A 60036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-65077e9f4c3d300a6a29e064580e4109cacbf36b5edd494dca70a08428d3fbb7 2012-06-28 22:18:16 ....A 57036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-6b6490784f82797dcad08a5a85610dd997eadff7d87d2670ff767e981cc389d5 2012-06-28 21:35:08 ....A 63036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-780d0ff6b5eb69500cdc3b2ba2425bcabdecd1bd8b150a6cdad2532f97393833 2012-06-28 22:17:56 ....A 45036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-7a25321b61d289bb5ca9e6c1965cce6748b9662e0689c0973b6837962e6e6448 2012-06-28 21:02:24 ....A 52036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-9969cfa415ee92b07cde4c14b12d0f3699926a7a0171680da517caf1b1511298 2012-06-28 21:26:34 ....A 66036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-a020bac65bf24db825a1c239878dff952e4291d4fb6224c9865b61c07f31b885 2012-06-28 21:22:58 ....A 70036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-a0262118a752dca3e3350d71d7bf4a178478c62b83eeb915e5dad3276609376a 2012-06-28 22:18:12 ....A 67036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-aba91eaefd68b3a33a6df3740781330134ac5ad5e851fd87c3a6de8c8fe7c308 2012-06-28 22:18:10 ....A 59036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-d6e4e17bb323215cce3580e5a1346b86f3c29489847665de3d7b057e91887d16 2012-06-28 21:48:10 ....A 78036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-d7eb33b6ae13e906f7cccc8061018e3bb73be428579de5afafbabecf53d5a014 2012-06-28 22:21:24 ....A 70036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndj-e7e99950090b85f2c66ae5c494f88d902ff8db619e20e6579c2079eed6354998 2012-06-28 22:31:08 ....A 59012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-039bab6433c5950ba37b5b9f21e526704a37fc2e8d9c15147e9431adbbec1584 2012-06-28 21:22:58 ....A 57012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-058e396185911511e5bee4eea8553be55887ce6a50878c1405f959ce8d37b3a9 2012-06-28 21:50:54 ....A 77012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-07d3fda851a1cce2d9dcec9b43af01cf57bfe72003cb011e03bf39ac061a8f39 2012-06-28 21:03:12 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-0a08e2eff0ed3aaae69d4d9625dfecd2f5c364b8ab9c94b365b0f17095712d16 2012-06-28 22:07:36 ....A 69012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-0a8c98cf5a77578e0f6df0ae9deccfa08b27625949dd5aff2de6942e2a103d26 2012-06-28 22:19:42 ....A 65012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-0b838421b8ed6b49a5670777183645d9ac4472e1372ed050068902e11f91f416 2012-06-28 22:08:48 ....A 71012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-0c9e32b314dc8847ca13fd543ec47715de8dbea760ec0d42e5de8483e3350678 2012-06-28 21:18:50 ....A 63012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-0f875b717370ea153359749c8fdda09e975b3ffd283f5811c5251b13dbe10b00 2012-06-28 21:54:36 ....A 69012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-114362c14e592f6c21fde5881b0e84aaf6049c1c234616f0ac2f504d642ec443 2012-06-28 22:20:38 ....A 65012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-17277a7e9b84d78a2267f3158400ae7de92738c1fcc67d24f2ea320288d84c16 2012-06-28 21:22:18 ....A 63012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-19592be30b7ad20fff87bda152ace76d89ad596a89c6684dd5df194cb9e73130 2012-06-28 21:23:44 ....A 55012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-1c7d570db335fd26fb8360e1911367ea1c1099bf2a1b59535c3efb178cf15ae5 2012-06-28 22:33:44 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-1e6b3faa8e24b46d5e7573d75d9e881af4d4b6b56121d033fd6538917acfc988 2012-06-28 22:31:06 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-1fcb0ae407aa844f16be40435056927c7ed9bb6b824800d6db46d448b5c5c3d1 2012-06-28 21:36:56 ....A 53012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-1fdcd543900d61051a8af1227e927d04dd9f408ea847abce9893934a7ddac3b7 2012-06-28 21:05:22 ....A 59012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-2100023b979a63fe97fc0eb36500274931279f43497904e86a58999dc1da459a 2012-06-28 22:30:46 ....A 74012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-21c0e9819e18d36723f2bc658b7e5b1aaeb76d20f9970c04f7839a48fd68d2a0 2012-06-28 22:29:34 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-262143cc1c813ac78eabc0bb8d00619bf5b8e9cdd5fdbf731068bb03908be796 2012-06-28 22:31:10 ....A 65012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-27e2bc8547a60f687fa0900ff04edf7533f319ffaeaca4ac0c8a78dd4002903f 2012-06-28 21:24:16 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-28c451d0c1ca36539b7f4553b285d855360bc8f107fd922b0d8ceb85fef22800 2012-06-28 21:37:34 ....A 48012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-28ea5d6c44b2edc63ca90e355bc0b5c6357e9f71f534865d0c12e8231dfc4f5d 2012-06-28 22:34:36 ....A 71012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-2b1462c8144a27fd346f91b536b3abd11710ae88b6e41bc4781faf07b5573e38 2012-06-28 22:32:46 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-2e855fad8d5d13afc2acd9efb23f9341db66c035118970bbaa1e22bfcef2d721 2012-06-28 21:36:52 ....A 53012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-2f2de19ee9a6969e9dccf9bd9686387f53cc92d21a0b0795056bebea4550af03 2012-06-28 21:05:42 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-2fbe86dbeac56bc32a895ff30a360727b47b06e98feb45c3133b33fa685b9dfa 2012-06-28 21:53:02 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-34fcd8e7b5f6ac3da95cb64ee1befc1dfad0f776af1b83575459d93648f9c440 2012-06-28 21:50:12 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-3cb40c399d4741d364d40d0b5abf3795452315d40aaf9e7054ac5d4eb0b51123 2012-06-28 22:19:34 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-407d598b1d46fe74b69f12f92c49c9ea259c0e463f6e7885419cbf71b904cec8 2012-06-28 22:33:12 ....A 55012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-40df9b23dff6565dff20dfd39abaeb75749d5e5f72c51775d6e8b4604bfa6943 2012-06-28 21:06:02 ....A 50012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-4354f0203b9b6c768a26b682e4e82a949419ec928c6e18e06426926e218ec8c7 2012-06-28 21:53:28 ....A 57012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-46fad11dc506bdb0b6e088a7d53baa99d7e9b6d4e4b6da655b13ad59703686b6 2012-06-28 21:20:08 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-470b47c32abc90a456d1015350bebd32ad9e3b734cb8fe4f4beaa8200328a550 2012-06-28 22:33:12 ....A 59012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-47293d7a22491e9552a678f8d6ef5e521024f71c1c37d2fbe387c0e5867bd8ff 2012-06-28 22:02:30 ....A 63012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-47d8ce05e1ce106a3e368462af3f2a95f9ceb5c8ad8459bfa7161e855e5cfd85 2012-06-28 22:31:08 ....A 79012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-491a7a93d5ce26e9b0eae0b7e8bc5f8481debb90b2f1dfaac7949be2686a3067 2012-06-28 22:08:24 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-4c3227465de20adb4e8a6ed180b3d0525704af44fba16e92f64f748a1aaa3bd9 2012-06-28 20:59:30 ....A 59012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-4c7ca0ce4061bcd8d6edfea2bc5d8561f75d48c59bd3733558b73cec9dd327d0 2012-06-28 22:18:12 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-4c8fd5b6035b4787a090b14fdca23354e958e05ba4a9e4d133c69b67f1985149 2012-06-28 22:32:10 ....A 78012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-4e7364c1782ff3f9ce4b06a4e34a095c3b5c36ab484a6cfced7ee67887e31b8e 2012-06-28 21:21:00 ....A 50012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-50eac4616f382db5b00fbb350739420c2f82e1b8acc48f4be5bc9fc53675ac02 2012-06-28 21:53:32 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-558cdc90617a38e834d2810f4b1d8b7b295664a937cbfc15d294b450d247897e 2012-06-28 21:53:34 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-561a386b9e77c48e862414a6b9928304a17196f159fc67560eddda6a538b31b4 2012-06-28 22:19:18 ....A 65012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-5aa5c17280552ee55f6e72f7da3525fb8da674d1efc887c2419069ab7bb01c09 2012-06-28 21:51:22 ....A 59012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-5d2fdb9cc6c2c506fdb214c78506b490ca081be1070f595b7fb945549f339716 2012-06-28 21:52:24 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-629fbfdb848ce6fec9cb0b05c9a944a45e0e194ccf3fb3f49abdffa76bb55215 2012-06-28 22:20:16 ....A 72012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-6304c621ca6fce4b0d1b005029898883a0f47e8d52700533667bba261054a62d 2012-06-28 22:19:18 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-636c50c6f4cc157fe52f11dfa987639aa4798de0f3250ab4ceea9503f2a0d903 2012-06-28 22:29:58 ....A 79012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-67ba08956a52d9e0674c9b15234458825ad8000841356df518ffeec4ff11b89d 2012-06-28 21:08:28 ....A 56012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-6873b447f8e61827bfd10c5cf1bd5782c1bb39d538b466bd180314005d35527c 2012-06-28 21:55:02 ....A 71012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-6b3c3842ee38bd997b3bc38b94b6cc4a29bc1a40fffe1f02d03a052fb6b6eb75 2012-06-28 22:29:12 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-71bd698864d9fc0588abe2aae3fd852ed58cd0db9f3ed70e63d812853c5ee30b 2012-06-28 21:21:26 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-863d788c8f801537e1522d98149d9f67ac0ae75216f10f01f00a97961170807e 2012-06-28 21:35:44 ....A 50012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-88fa4b711e0e94d4cf3039bf2d4dde4465ec96a0eb6f188c51d306c2253eef93 2012-06-28 22:34:42 ....A 71012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-9647e18e4b12d718349efa10f2665d27ac793087eef12c6460b63508ea33fed5 2012-06-28 21:51:28 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-967ef7af3cdfeefb722a716bb574a1f060a7662796808cd72af5c98efcbf65ea 2012-06-28 21:20:40 ....A 71012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-9a56cf499a62f0a1ea4b7d364025e431a0d56e8ff86382f27fe1fe48483d3638 2012-06-28 21:51:28 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-aaf924cdb4a79eab87f4d9d8ab1f60ad8f8158e26d844467e9b42a2c8715474d 2012-06-28 22:04:34 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-ba1c57423318d6129842a23ecc0a26efc2fe85cb15e54444d2bde27313b744f3 2012-06-28 21:21:42 ....A 78012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-bdae05693d411e4c85a82e8b9b5d130fca4ee5835d8a9a0b0602f774bc3a1373 2012-06-28 21:02:22 ....A 57012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-bf4bbce41daac4ad628b48549ebe46225d52b027abc5b9351c569fcfa9099d7b 2012-06-28 21:51:00 ....A 56012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-c2e488330348b58adaab79110c764e7e464a91ff7d0fff49698871fb6949dbf6 2012-06-28 22:03:26 ....A 72012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-d221b316309a318c02cd58b72508e56a841503d6791a7eaa99fb22d5bc6f1a8b 2012-06-28 22:03:58 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-d70752e9284caab2d9d85533c47e7ac9dfd99538ed72e5a7a60572b02400db4a 2012-06-28 21:50:16 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-daedf65eb7e036a637df79cd5a1f53ec111b4c201de7e89b71a499aa7daaa3e9 2012-06-28 21:51:00 ....A 86012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-e658e1b8a3c4265f6ad5236546c25140734d30eaf012297efbd69ad40ba60793 2012-06-28 21:21:46 ....A 59012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dndr-ff564fdbdc4502adbdfb9e2ea679229ab0f2792b2ac6ef8f3d9a0bc9f3abff71 2012-06-28 21:56:00 ....A 52060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnea-01ea9485c40422132a5dc6b7680e702bdd6fc6962a8c1523dc5c905283f8de19 2012-06-28 22:23:58 ....A 65060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnea-20beab3f0d1347424c302dfce1838c32f934d8e8c895f8c9e185e932acb6cced 2012-06-28 21:36:04 ....A 47572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dneq-1cd71cf8bfb6d3ac2032111c22775a6451926eee272df1edc16d3f1ab0fe3364 2012-06-28 21:53:24 ....A 49572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dneq-5ce8b23a482e088d530ccd83f82d27bed0562ce1ba3aa2d9d2f376680db31613 2012-06-28 22:04:56 ....A 56616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dney-147366e66b5d83460054fe0bf22db9821d378616dffa441b30599c9059e3c7bb 2012-06-28 21:03:00 ....A 57616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dney-8172ec8c726d702890bd06b27d22e83cd74bb887192b57efbd74762960e0b369 2012-06-28 21:19:32 ....A 64988 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfc-3631e9a9be8965b06319198c80c5063996d7bd6505e24b7f42f5f36fc2aaf722 2012-06-28 21:09:42 ....A 62988 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfc-7fdb5a6834abcd32afefbca8ef5c44ebba542cb3a37301993562b550a325c19c 2012-06-28 22:10:46 ....A 53988 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfc-9ed40ac91c7fc879acce10543b41bc39710b10c162e10acf8f4d2296d4014208 2012-06-28 20:56:20 ....A 51988 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfc-eeb0cb7c9dfef1fe3cd9d00a03931aecea9c784bf1e0fdc37f73c89a4527672a 2012-06-28 22:28:16 ....A 59036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnff-0505a051131676f90147401d28f00133909b3073e39a04a036cd30c3f3f73949 2012-06-28 22:06:44 ....A 48036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnff-0e94ee0975fc99863e702697d364564925752ec8485671d47f9e72b6c6fc96b6 2012-06-28 22:03:20 ....A 66036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnff-1b03225c18735ae0e15a26025a3de5d9891e4121a2d33ae308b0a39996fbcd67 2012-06-28 22:06:50 ....A 56572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-0a0234e17b1cf6b8e9cfa6015534d97e369e629f549b6ebca58af9b11a930219 2012-06-28 22:06:24 ....A 60572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-15caa5866a8f693d227ebc218bce8a4049f691b4050135e71337e89816721c2c 2012-06-28 22:20:04 ....A 64640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-1682f4b2c87aaf67b13e6c3b424ff4bbe44c4f91408320362a7c84391b60e287 2012-06-28 22:19:50 ....A 73572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-19f44993e9346fdd512ee5bd6f250edf765c9219e78c4c15821c8c9cdd5628d9 2012-06-28 21:05:58 ....A 64640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-1a20a11f11b0758ef54bedf65ab74794e8e99cfb34fcb0a9d484dae1c972c0e9 2012-06-28 21:36:30 ....A 67640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-280876381bcadb4303546b228a3810dbe0886dc5f92fbe1c1025b2477ecb7754 2012-06-28 22:32:38 ....A 71640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-2f1029bb8be54c33dc688f3c020fc69b954c3ae3fdca0b9d724eee1639afaa7e 2012-06-28 22:33:12 ....A 59572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-31456fcf2b0751d281cf0a10c475f9525013cd8c1e643b4b9bfebfb9f1a2f03f 2012-06-28 21:04:54 ....A 72572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-36dc91d638523da0e41fc9c95cb5018f317919e88ed28660f3a69c9a099f77b6 2012-06-28 22:32:32 ....A 65640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-3a0aeabcf2833518505b1a7cb81722e664f47cad557667f23b05170dd226fbea 2012-06-28 22:18:36 ....A 59640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-423aa2d6270db00b94ac71e844e7939e8b716ff35fcdb3dd588fa4e98bf95f79 2012-06-28 21:29:12 ....A 72572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-47c8b671792aaf88ace53e46de5c1d05144b9d85a9e58bddda217bde16d216e6 2012-06-28 22:04:22 ....A 76640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-5a63aa355bd76bf63676dee8a676ae6cc5c6c82502dc90c48bfb2f7c86354e69 2012-06-28 21:01:08 ....A 55640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-5b0e2d9436bb6c0184225534f369ef17fd66dca0a29a5cbe2750a96fecbcf277 2012-06-28 21:03:52 ....A 62572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-5b3752c5e53dc5380b1e2a02a35ea3dbfaa413fc132d7840f044c82f1cf6a660 2012-06-28 21:03:20 ....A 66640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-69553c77c179ce335780850f2d2a8db8e01e688bcddfe966f928be470b2c9518 2012-06-28 21:22:58 ....A 81572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-71e64314aac8f6647122702bbdb06bb9db1b18fda15eae5ac28be8c2cc0d1573 2012-06-28 21:22:50 ....A 58640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-a27dce9eeb199d06681c52de82dcb789347e24eeffaeffe3fb06de6928cf250a 2012-06-28 21:27:10 ....A 56640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-ae5a49ec7fb3cbe8f061559cd32958f24d706c37406e13acd3dd25bd11e84640 2012-06-28 21:50:52 ....A 60640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-fa1bce10bbfb94a493b4ff24f9f0098506e9d218abe8b8d116ec25ca5daf6c23 2012-06-28 20:52:20 ....A 64640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnfw-fd91495f9933d130cf9198103ce0360bfc50732bda8185d30e2da6fa1a3e364b 2012-06-28 21:56:34 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dngh-5e0e31b4039fd9629a206993719c9ccd978f56e87c87d7abf50787c702343eda 2012-06-28 21:32:44 ....A 45524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dngh-5ed9f5c6638329c556f91101a59d54d25544d42258b70a836d3cce02ab8a2d8e 2012-06-28 23:16:54 ....A 18920 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dnzm-dc3d85838f769f4952cbaac8cc44974b42badf0bb21062ffcf1dec905e8152e6 2012-06-28 23:31:16 ....A 303104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dohe-7264032b2c6a1ba1944d8850bfa25292035b40dd4d310baada2e53afbf6647b9 2012-06-28 21:47:12 ....A 70080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dokr-7b71913292c0346d2d62b9e6d8addc3d81ede1f9e7bf19c87f6b53b0da484481 2012-06-28 20:52:44 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-0061d426477cd4b69e50a556ae9dd2e2150658d4dc1e6b0ad0f4f2487f325d44 2012-06-28 21:26:16 ....A 49012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-0d63be15009b2b94bd16d3dcf15583c495c95802c4bfc44a85600894fc592eb5 2012-06-28 22:07:50 ....A 73012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-1f035c9ab17c4281ef60e11322648ef3d9169a1a1f354da0daace7cae01ef0d8 2012-06-28 21:53:06 ....A 56012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-35cc8da172e5ca4fd7954efe0dd2f89fdb01f00c5f8e1c3d5fb472e61a7cc582 2012-06-28 22:07:28 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-3c60ead7d21ed0bfa3c56813114072cac562907bc672074a31e6ae1c72324b43 2012-06-28 22:12:06 ....A 70012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-3e8435f9bace520b63f5e927ba43c76a4b961235b9ebce571d4ef3bcfabdbcca 2012-06-28 22:07:30 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-4341d5a8221e42ac88e7a89ec6c385c2a2586bfa09f3294cf0fd29a062054d6d 2012-06-28 22:31:24 ....A 65012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-69092ce30e590eefb2f929ec6efa3ee5243a583fe993bdea85981272e734c86d 2012-06-28 22:18:16 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-aee933a329b57de81d96ad8f491d1798c0cb12b125a3e91333bbb419b86888de 2012-06-28 22:17:48 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-c2652b91c34e5ae16a520a4a604c17b1b0a341cce4867c9a3cc04fa7a7f83c2e 2012-06-28 22:31:08 ....A 69012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-df9b820e8d4a8ec515639f8a9f46fb36710faebce9e8b92679da3813afe7b2cd 2012-06-28 22:18:18 ....A 77012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolf-e40e54174a4f55f7df3097bef86f3a29749d72c6641df2088b38b7267231c737 2012-06-28 20:57:18 ....A 51616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolj-0e7b005c3b39ca725bb8926949dc386a2c2e73c74bca2edd97c002d1ec8e8d8b 2012-06-28 21:01:04 ....A 66616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolj-7218122b95c876d7c0164812703db9a4f7e82c3b709cc214a6664fae52858d48 2012-06-28 20:53:50 ....A 69616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolj-7dd76592b7e79478a4ce6f39a7516be6395beb3cb1c8c4e9a36daa3d0ea4a7ca 2012-06-28 22:24:28 ....A 80524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolu-1697097f46e1ec1a57e7f00c4015c83151f082f8daea07403be79e23311ec226 2012-06-28 22:23:22 ....A 63524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolu-84e099573ac52a3dcaf06b205fc96c56d3f24e5f119ee4dcbb55a60b0e2a3461 2012-06-28 21:49:54 ....A 55524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-06faf8ebb5b5b12276af50d46e9e6a70be2947d09855635d6f057cace95f08e3 2012-06-28 22:28:46 ....A 65524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-25b09e802d0f8cb71b987aeae4e0615e3d4fda23dda0efcbf0651103c1d7a85a 2012-06-28 20:59:38 ....A 69524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-2c4b7f1d5a358871ed1cd2b2dbc69241318ffbb72c70d17d1c4e58c86c446418 2012-06-28 22:17:14 ....A 57524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-3e5a51661c395cadec387a77f2fb522916e1582193afdb894c2dbd1e676ff82a 2012-06-28 21:35:08 ....A 55524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-79801497958b607a1e78107f740e3a308061e97fe387175cfbe9ee79bb9f3557 2012-06-28 22:30:08 ....A 55524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-a444b6475fe7d1ec6cb0966df102e12cea9569be01665e60833ce0a5e22b9c36 2012-06-28 22:30:48 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-b43a7260db05e6e95ac10c16005263a38969446e13151140e7005c61f8adca3b 2012-06-28 22:30:08 ....A 58524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolw-fd7f8e2a7f23b6a42e214795c9288fc14fab4821481aa1a92d60e3855cd3eb48 2012-06-28 21:05:42 ....A 60524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-00d5ed0018ba4d221a14281cbca87b5bfc0314713a3197445d48a3f6d469f216 2012-06-28 21:54:40 ....A 63524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-010d220707b99fea305589f65a9063a9a6efde89ce3f4cc4f72529ec05c8706e 2012-06-28 21:54:36 ....A 61592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-02e7801070e5a9688e876092ecd51fc876ec80b447383847d7275f6d2788a72d 2012-06-28 22:06:12 ....A 56592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-030b3fb8630cd4c812de4aef452678e3bfab3a592d45fb037b204910fd158ec5 2012-06-28 22:31:46 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-05639f4f4ee52d25ff9d1608e708b913a196fc19d085f14020ad5dc3a4b41e05 2012-06-28 21:24:30 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-05f63971f726362e6d6e561ff4bcf68dd3af649977ef9597380c019733579f28 2012-06-28 22:18:12 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0740cc8b544bb3c1a8f122dd289d279810fbdceeb95d64173eb369dc1bd7bfef 2012-06-28 21:49:22 ....A 75592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0783749066b9b9c41ea58936b592f39476bc3e2723eca56e1f93d108e37b2f03 2012-06-28 21:51:58 ....A 65524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-08f77eff5b0e45c89ba564878d646de31e76dbf11f8ea5740a51d99437b05cae 2012-06-28 21:03:14 ....A 55524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-098fde36b2e7a8dd55843c44b2975721eed97b4b30eca84096a4caccb2240f30 2012-06-28 21:53:04 ....A 64524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-09bf349d9ec9d19425f439571f0d3906c683bacd8cc3c54eef9afcda0eb47d56 2012-06-28 21:26:24 ....A 57524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0a735179fc3b131b65e4c9b58b2daa5e4e8a3f9b15d1de88f431a249080eb490 2012-06-28 21:04:48 ....A 61524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0abc40b0e36d10acca4c41d58f3077461fa58aa1bba1c3c413353cafa18a17fa 2012-06-28 21:38:08 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0b9b054f27df086727e2c805987e0595b4daaaa9a755b507692001b75480a28c 2012-06-28 21:25:54 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0c78ac9bffc186515ec681cb5bd665df0bfc4c74638f1e5ecd660ff5272456c8 2012-06-28 22:18:50 ....A 70524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0c9a23b112ac21b21e4b6e9ec2ec0a07d99ec4df3429b279585c761b3cdd7bc4 2012-06-28 21:34:48 ....A 61524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0cf0026eb344c9a8234f2178b120c8d52ee6d0915f9501e6b8d1b327e7fcb2e3 2012-06-28 21:48:00 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0d11f331130cb47a3ea0705804948a328f9f420e8aaab59b108b5c41239df5fd 2012-06-28 22:19:46 ....A 48592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0e0aa0bfb04c27ff19ad168e7558469a57889b0fcc33ebb8577ae9a542104643 2012-06-28 21:23:30 ....A 61524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-0ffc25c040a90abab75e1cd054c3eb19817a56739aa976e7fa8ec2ba8fee2f59 2012-06-28 22:21:34 ....A 66524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-10fd74352359eb03549b28538ea0507e1f749d8731fc065064a7071fe959dc82 2012-06-28 22:07:46 ....A 67592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-1272df96ab7b99c8d21c668324b006e294398cfc1ab4767ae5dc6b3b02134185 2012-06-28 22:33:18 ....A 47524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-139137ab245438c10e1a969319744e32ac670950716d3224bdabd430597b5e69 2012-06-28 21:52:36 ....A 63592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-13a27df4ac620c5b59674adb52e9970c4f6be9202248acab9aae5f47fc61be7f 2012-06-28 21:03:32 ....A 57524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-1465cf01bd3c77ce61f7ba27f3a57bfc76bfb8ad5f1e118b2abbcc80924d2ee1 2012-06-28 22:07:12 ....A 43524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-17aafcf82d2c296633e87a6dca63ebafbd13b9037c4e93bb1d88e3521632a697 2012-06-28 21:03:06 ....A 62592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-186cb0647767f327fd10d590987c9bc7d23a03f86cd8b146d33183a5db8af71b 2012-06-28 21:00:02 ....A 64592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-1af3521044faad0c1b5c6ef214b04d10ff824e9f0370cfa9b06d90e7f4d36aa7 2012-06-28 21:52:06 ....A 76524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-1b8f35eaaca187270930e60a728327255de01dcd302361ba3b9bb42f6c17fecc 2012-06-28 22:18:36 ....A 48524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-1c3b40724150379e455f8d46674606c2df364bc261da21d7127e0f1c1a6eb955 2012-06-28 21:38:04 ....A 70592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-1fca390b45cad6305f7f7549a46ef71788c1b48f7e08216ea71ac969c010f13d 2012-06-28 22:02:46 ....A 63592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-1fd8a86bd0bd7b8b36aa46f9bab94ea480187afa3905dcfeaca49385fc029e78 2012-06-28 21:03:08 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-224eadd2f6bfdf35c0221af00aa9db62cb4ffd2663312f3b45efb9c960ae4241 2012-06-28 22:32:32 ....A 43592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-24da28f54226d78b60ae588c3ad57a682b8b09d2f92b3b9bc61d03cf904f2d7d 2012-06-28 21:54:46 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-2543e53645ad551910bb66800d7c0c05a8a136b75750ac3cf5d894f7dcd0feee 2012-06-28 22:19:24 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-255782f8be96161c26aa8b64fc2d4e01718f9f695d7ab1497310d80369ce35b8 2012-06-28 21:37:56 ....A 73524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-2724f0fa32b95ba0533ead3c62bd482cd3f0d45f216c57f6f10a04fa86816ef7 2012-06-28 22:20:56 ....A 55524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-29f9e9fc3803d16a59d329ba4e9671cf955dcb4a0aa92d7b157ea13d922f7310 2012-06-28 21:49:14 ....A 69524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-2c86ff4dba7d918f46d0070725c7a9ebb87238e79ddc90de55034c3ee64ccc38 2012-06-28 22:19:20 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-2ca84e85c91a035ccb9a17212166c707c61144addfb62135acb3dfe01898bab7 2012-06-28 21:02:38 ....A 75524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-2d3a0fd273f26cc95d48d0e83cc4d7b885fea80234530320dab401860e0d4775 2012-06-28 21:37:46 ....A 68524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-2d520550f353e0d4e59e2aaf172e802b094715321aa023f05f1e8e85d101b5a0 2012-06-28 21:37:20 ....A 58524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-2fc24f9c626bcbd48a4246d722c4fb34160b82dbecfc5ffbbec6ff6e7aa569fb 2012-06-28 21:20:42 ....A 55524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-311e9c05e60de7e538f9f6de7583da0e62a1bd846768164f03bc69d95c592d26 2012-06-28 21:22:46 ....A 45592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-317322209102d88e16b085ba310510947b92e5a868da0533ba18ca2ffca4acd7 2012-06-28 21:52:12 ....A 65592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-33b3b6a5ea50514484ae0328521f18834cd8f3269dcd04253094f4003d57b5a8 2012-06-28 22:33:38 ....A 73524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-34e3fb39bb17fb41db26b11328129ad7c33facf801c82b5d08d04235d9ce893c 2012-06-28 21:01:52 ....A 67592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-3668cf799e6cdace1804573eab2b2c449c4221d066d0602cf4cd365003318da7 2012-06-28 21:37:10 ....A 73524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-38561af84944eb750ee15fa4981fb3f2d837f36dc1a56062bdf2c2daff9a1445 2012-06-28 21:03:28 ....A 45524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-3a24912f81c206cd84276b0cbbe6ca59265429c6131176531179f6ed389480e6 2012-06-28 21:50:04 ....A 62524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-3a6d3f4e21e3f6cde1b78b821aa714fc31a74be2942aea7abfb0f0d2bcf3df6c 2012-06-28 21:37:28 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-3d6f1059222c0639bc03068ee26f8ade6da9d68d249a704df86ef92a5b90fc1d 2012-06-28 22:19:14 ....A 75524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4083a4766507b89ec09eaebd6dbeacffc8e70b33be64d50d469aea90e06c23a6 2012-06-28 22:31:44 ....A 62524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4328a82447990f6bb7322f660529899b02f4e41020654b70b46c376d7d12f715 2012-06-28 21:05:18 ....A 73524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-44c997d7a2502377b3127b5818d908be3a9d05cfecbd547a91452dfa6aca65bf 2012-06-28 22:19:00 ....A 49592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-45aeb3661b5c5a09c2f45bda3d866cb64426de17a987bfd1a4c53abe425a037b 2012-06-28 21:24:40 ....A 61524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-45ea3871284106ff4e24167f378feac64d7283cb6ad26e5f2797038fb426a60e 2012-06-28 21:53:50 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-46e78b4b7194f49448b8a8fab2c9e6e470f3013aa9451746548110e0627c1d52 2012-06-28 21:24:10 ....A 69524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4739f3944120ac29b7b56d89d8a409446a34fdcb6528c9f34d226506a370fd65 2012-06-28 22:20:16 ....A 63592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-478777dafed120029e3065d2e16c14e866284793f43a5569cbc9fc5c4f0963f2 2012-06-28 21:02:58 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-48fa0df943b3d87b429dc6ea69ee0f041eabb47b1105246713b1cf64f6a51776 2012-06-28 22:08:24 ....A 73524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4a2f6a801c31aa7885a4379c760de4ec45ce201d078e40d222344421f1a74b55 2012-06-28 21:06:48 ....A 49592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4e2b5ae588d4f12a71f778f4cc8c5b57285ea665be34b6a68c99b88544abddb8 2012-06-28 22:05:20 ....A 47524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4efae0ee0b7d559ca05c1e047cec4ddbb68b8dd3fca54f2ab6fce2547da0ce2a 2012-06-28 22:18:56 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4f8c24441edbca43cd466524fcfc87f67907c38e9132fefd7bb3c770cbbb9593 2012-06-28 21:36:24 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-4fb612c7357cb35bccdf89b7f078f0673741481611a4a073fdf02f9dd0815d25 2012-06-28 22:33:12 ....A 65524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-507e1feb83f83633ceffb859a53968440166a61db81a02629f1c584ef14999d8 2012-06-28 22:32:00 ....A 49592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-50cbbc76409efb8e10d70fb8337f5047f4b43a7e186a53dc1e7b12be514301df 2012-06-28 21:22:46 ....A 81592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-51d4b2f93252b08e367906f2beffac8239c4d959ed17cb5243cde50a98003a24 2012-06-28 22:06:48 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-53e7ea08eea5673a6751ee9c960b6c7f417f9e3ffb4b31017d6418ae9160412b 2012-06-28 21:36:56 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-561e6076cd77a8da1e21b7957017c30c7501d6a89ec5459474e1347538cfcd0a 2012-06-28 21:25:52 ....A 55592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-56b7d6929e114de13166256ffc8853a5b08258bb3f4427784088607c5306ee0b 2012-06-28 21:36:34 ....A 49524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-57130cfae01ffff36bebf39e55232150b8b3357d550de277f675214a3911597b 2012-06-28 22:20:38 ....A 66524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-5a9041056889681d1587885de2ece0858da2c786f41aa7073eddd56cb81b92b5 2012-06-28 22:08:08 ....A 69524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-5ad0eca3194a0dbad48b52790672fb6aeffb7f7ce12aabd62358bce479a41b86 2012-06-28 22:34:20 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-5c4f419a17ade615db7f7f02e370bfa7712e0ce6fb2ff4fe89baa498254f737e 2012-06-28 22:31:50 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-5fa375446b9863706cdd764c243368c463ffe25b0d4dcf605434631e9eb49b9c 2012-06-28 21:51:16 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-60d5f433b841b1e6f538e1b67aed5b82516532859ea1660a279f7f127478bf13 2012-06-28 21:36:48 ....A 69592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-616af7c94c7867104a5f4e274fa3e387aaaddeb9ed528c773fb390af91b4ce97 2012-06-28 21:03:44 ....A 72524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-61a4d50d84374ef8dad0570d94028bc34e71d742ef06ae339f6d87ac60d346ac 2012-06-28 21:24:48 ....A 79592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-624ce559b3bbe2a0b01c0ca61741c65960ae14efd2ee68198196480cb8afc6f5 2012-06-28 22:32:14 ....A 65524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-62752ae201c9c8a3b19070a2c5d05b78a12312f74e0a9048b0a03e2640192e46 2012-06-28 22:31:10 ....A 52524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-62afff3cd5f1c1aecbd4969b290dda0de3318fef140f987a85a152f5ffd775d6 2012-06-28 22:31:40 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-632ac50beea9bbd6838cb85c8f735d7f60e4264bcc6053c7828a5e50c641569f 2012-06-28 22:32:30 ....A 54592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-634e95bbe8599f3a3e69cb677bb9d9eefd75f90218bbd2e849f64fe0acd6e83e 2012-06-28 21:03:18 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-6511de0b7251430683433ce20b602ce9bc3c3fce3247571c154bf667b549c802 2012-06-28 22:29:34 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-6611b4f26e7ef77ef98553d95a6e31203ad834ed14746d13a9d8c9823d474c50 2012-06-28 21:52:20 ....A 75524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-6645c6c3c7f548d18dc5a07f922f397fdf64bcc91d289bb7247bcf1905a99bb9 2012-06-28 21:24:24 ....A 53524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-6855641ff02799fcd1a28a04778bc04e45680f023799e446999685ee91ca48cc 2012-06-28 21:52:30 ....A 52592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-6cb7b61457c863d0c92d50f4e6a7560a4f6fad8cd6739f78abb1dc248fe887e4 2012-06-28 21:06:58 ....A 68524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-6e8527b00d648e5de37b823cd0475dbeded90689a2b6055043b5480a537bbdb0 2012-06-28 22:34:40 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-6ffe98d0f36eb732788bbf5f9a63a0a34962af8e93559760d83624bcda9e654e 2012-06-28 22:30:04 ....A 61592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-723e97570683109986ab9f2b35b68a21c332dd22a5122cfd2097f95b4410d59a 2012-06-28 22:06:54 ....A 67524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-7348b3b20e62f15d4ccebf6044c3e77ecfdc0dd04eebd304f1d3220fdac62bc4 2012-06-28 21:02:26 ....A 57592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-753ee8c182b91610cb10b4092f58359c243c577df9318c6561106a1e0e69c2cd 2012-06-28 21:01:12 ....A 65592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-788de929df29c5847a6bed83830e659f558af47b68a1cd57a7669b0a5ec3d10f 2012-06-28 21:21:32 ....A 67524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-8702e25e0df158d5a4dbd630920fcefa589a24631315ca2a24b2dd117992fd96 2012-06-28 22:21:18 ....A 54524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-87d66e5e25e6107b8e9846eda1b40111e28244ba7f682e5b36101a87dceba6b0 2012-06-28 21:22:10 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-886d340c3b1f18deb1f496a303fe8bebd89633424d68443a93190e2b850f1bf8 2012-06-28 21:01:14 ....A 47524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-8a32c3cf19475c1232d6919e866a0b849bba0a0ac194025f9b4a751d5964fe61 2012-06-28 21:20:08 ....A 55524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-8edce86fb0df1c2544f3c24059a42727f2b0647bfc295bd116522ac64ebb193b 2012-06-28 21:36:04 ....A 65524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-91fc3b3622968251da12e615ce7e25fd025a236587899633a921ca5b5daae89c 2012-06-28 21:35:36 ....A 58524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-9299d3be3ac117e64d8854a2baf4d7c85ca90ac6bf92ca423bd32a5f3f2ce202 2012-06-28 22:17:38 ....A 54524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-958aa7f2e296113517657b3994a2d75f4f0ca59e602a0157d65e1ee3106ddf9b 2012-06-28 22:17:14 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-96c55bc23124cbdb5ed994252d392eaf5940e808aee9ef910c853b2f8c471d9a 2012-06-28 21:48:26 ....A 78524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-9aecbabe5df74dfa83b9b235566d9b447ee855271056f43d67d31ef1eb74864c 2012-06-28 21:54:30 ....A 59524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-9d4351cbf4b0be6a3b2a69b520395821d9dc20271db49caa10e821437acefecc 2012-06-28 22:02:12 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-9ef8e75c175534d503dfae628656e1ffe12e9feb88d67669fcfba79053ed60e9 2012-06-28 22:03:22 ....A 53524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-a06cdba3cc7df34a3c6a86b68ebabc7f694cbc87c1916f1fa777d6e73b712eee 2012-06-28 21:35:40 ....A 65592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-a30bb3650de64cd2e971dd15514cc05b0e9cb8fa6cf1071a2fcb5e34bbb1a3d8 2012-06-28 22:05:14 ....A 77592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-a44ce542213347b70c8ccc477f84d9525c7db766c38ab5ede1b5c0b86286b43e 2012-06-28 21:27:10 ....A 75524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-a9f6b4ef85d1d47c455d5a222fb38a44a9b8f144cf02d7aabfeff27b6cc9bd21 2012-06-28 21:02:36 ....A 60524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-ad3f4013fa72cc31ee3a0bc82d3f651d2c4ab2e365c2795f3c859508e962d46d 2012-06-28 21:01:12 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-ada4c5edf9789c878a0473ccf4b9385d87d10707af319e40f1590cd463d43f28 2012-06-28 22:04:54 ....A 54524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-aff0e4030f5dcbfd6859bc88bfceba3313e6c9a37389749c8c4ddb325e2a7fa9 2012-06-28 22:17:44 ....A 56524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-b01e67790b07b9abf52abde3f7b8722a7bafc8a2708e34b37a15b522a420c63c 2012-06-28 21:35:04 ....A 60524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-b1a0a615f42a55825df084947164c5a63056368f0e1bf860a4ae08aa7603e8e9 2012-06-28 21:22:16 ....A 76524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-b43c6a80b88e46c3ea30156d32643d78591181172993f5091eea08dafb89f558 2012-06-28 22:03:46 ....A 56524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-bc710771be54140fd2925b8526ffa62812dabd5472444e27bb8d1357bc8b0807 2012-06-28 22:18:34 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-c203a9a4041fd98f8812b3c88f888134282882e85e6668f7b58d678888a378d1 2012-06-28 22:18:32 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-c42e195009029a3ae0e6f43839e24a86a52430d25527ae015038213b67dcccad 2012-06-28 21:50:24 ....A 50592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-cc628483bdfde5676c272ad9df84fd587ca4bc54e67786af5e013e6434fc6a4f 2012-06-28 22:04:44 ....A 69524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-cd950dd49b8905d3d116f3bf38e8e41d04a04ab982bda280307425b36c4c0b2b 2012-06-28 22:04:40 ....A 61524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-cf0686c55274544a1dbd82968e2b9f707eb98b7311474dc6f55bfff78fb1fbb7 2012-06-28 22:18:36 ....A 64524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-d1a91375d182f6287680fe016ba9dff2d15d10b75a3a7a3d2b2bb90b8eba5777 2012-06-28 21:22:30 ....A 69524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-dcbdf96357c348411ef6e37a2b718b325d1bc3b5bc0153fafbcefc3839e3af59 2012-06-28 21:54:22 ....A 57524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-e30192af9c7cf0d713e65002933f29898f71c77a3b677e81afc60152e8788e80 2012-06-28 21:35:56 ....A 77592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-e4203d185464836e94760e49bca5480b2dce5627907a562bbe148026fbe154da 2012-06-28 22:09:24 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-e66869abf64490a56a4ebef21f56569f8b615b8ccf6625ae7357141f63ee85c9 2012-06-28 21:01:48 ....A 72592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-e7450aed82dc2f3db97e0f855cc5616d2447daf817f8a0e320fe3b5a3cb3a511 2012-06-28 22:05:46 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-e8aa975bba1cee0751c6ba0dbfcc7ae25737422248ad1684c887479cacc510dd 2012-06-28 21:06:32 ....A 74592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-e9ea44370e8fb05ccbdcc27ca2b7c1370da2f9a3ff2b4915bc7eed324f6b6c38 2012-06-28 21:21:40 ....A 68524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-ea15d214b7f964cdafa5c3b5a15cd207513a81d444437ca7ba626ef7a1b4719a 2012-06-28 21:35:36 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-eb65a31f23ebcd6d45dd71e3129b1b7d9fab83bb71ba5d55fc43c2472e9188b4 2012-06-28 21:01:06 ....A 50524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-ed374050ed9e7296c0d2dba5fe980f48d40174c218e4ef3739182621c5c71014 2012-06-28 21:50:10 ....A 56524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-ee1126dcd0b69338add9c1aa5d5d027b1e2549a764b723c1b0fdbf4c1c951f7a 2012-06-28 22:17:44 ....A 63524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-f4a06bb15e4e90684a700c021b6818bef6fd0dddc384f679b80bad665af3df3c 2012-06-28 21:21:26 ....A 48592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-f6bab6a0e472a66d796049c2bd5be33849620b57e54ea8f7e20e2fcaa2525c80 2012-06-28 22:31:02 ....A 62524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-f7bc59343e615e1ea54285f8bf1aea75d25507ca3b09590509abf946146b05d4 2012-06-28 21:06:00 ....A 74592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dolx-fd5e0591e7a4c0af6f5c6583675c66d9bff249ebcb59bb150da533cb544060f5 2012-06-28 22:23:38 ....A 68524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doly-24fb54df8fa23c45d8327df85995fc8f8deebda553b3d0688c73c0dba8fc380c 2012-06-28 22:02:56 ....A 62524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doly-b7ed84ed0ccc633d6ab5abc6deb695b34b8e55541c0fe2b3663223703cb3e0f3 2012-06-28 21:10:50 ....A 67524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doly-cfd1d73a6201ceb1997002ca4e313021f485484831c08e69d8e814f500649b97 2012-06-28 22:17:28 ....A 13172 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dond-d587e085883da94b7bd227bd866c5061083d589d23ccb5fd7c129c2ff9da1082 2012-06-28 22:49:18 ....A 127008 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-3a5e77a8475ed1a7c830f0d997e1d1c47944a5b2760b4a472ef86a3a3901ab02 2012-06-28 22:52:54 ....A 130616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-528ffa792e5cdccdf270605ff5c38e828b868b442f2e1f2038d344983e4644ac 2012-06-28 22:53:58 ....A 142392 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-585c24a8e7f8bd1d956fc4cf1bf0f62af75d3ca9776ce5dc979775cd34644de3 2012-06-28 23:04:00 ....A 130104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-8c705d9a26cc0f548376fe08c7192582455ffa70041b51240f71c8d6ab0a36a1 2012-06-28 23:06:24 ....A 131640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-9bb5ecb6aae363c39ce1413531dc4fe84d2decac7da66c4e044cc5c617df3b5f 2012-06-28 23:07:46 ....A 138808 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-a507bf5e7e1a649496e01fd5101c9250e1532ccb2b48e05c53a49fa71e501f0c 2012-06-28 23:18:48 ....A 142392 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-e7433e4e316e55bdfb5ce4b051f7319bece3a5feb1ce31c9bfc664ca039a9b5d 2012-06-28 23:19:08 ....A 138296 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-e91faf1b88153d8dfaa176d3f7fe52b6e8377cae3b1914940738589eba92239f 2012-06-28 23:20:40 ....A 142392 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-f13090224ec0999a1eddb6f2586d425487b61346592d5cb08f4015b1090c6a19 2012-06-28 23:22:12 ....A 142392 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dony-f9680c1d6983324fc375c75ec3632b00fffcc156f1c59895c337178da3605fe3 2012-06-28 22:40:34 ....A 73784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dook-0a0845f060849f9753fd613b6d69fd23923fbe80a3ebefa71b681adefcac507f 2012-06-28 22:53:08 ....A 160232 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dook-53f14cddbbdfaf921334c8be85655f25102d34ef28a8ffb3763f299a60b38f9b 2012-06-28 22:20:00 ....A 61060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-1e3e185124dd278db0100a94d0bf12e7cb723bd387458fa7d2aa0233d5112d6f 2012-06-28 21:53:08 ....A 68060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-293fae93e8ee679676372cd0272e8da77d8a19791d240692cf396346c591fcc9 2012-06-28 22:32:06 ....A 66060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-2c2758b08f4bb69169d5ce1652445ddf84403e51c74443113e97dcf0f8929a63 2012-06-28 22:32:46 ....A 76060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-3a4ea45eec9cd7d0d54402039373f0a379b16a05698993cb2b4fd9bf39104e1c 2012-06-28 21:53:20 ....A 61060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-4a73f7858383806d4537715ed91449a180f3e698e16c13fb86bd00888d2a1520 2012-06-28 21:25:52 ....A 75060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-5244acbe44c9aefabbd9d21ae7910ad4451923a68b4fc431c911cd4a21d71a1f 2012-06-28 22:05:22 ....A 71060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-6437d0c2d852dd8e7302ae0cdf34d5372f8eee02f79c543e08fbbd909804b4ad 2012-06-28 21:52:20 ....A 57060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-7001e27e331f6195c74f59f16c0db22bf472c157610b9847f9690b9fbd0a2ae8 2012-06-28 21:01:12 ....A 56060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dooy-a906447378c93b5556de70fc39b600e0e25cca58ed509349e27b08b8e0a174cb 2012-06-28 21:59:46 ....A 61104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dopr-42a3de5cb9d9e14807ed9b0328942fcb3252c3b4ae325949dbd5aefbc042e5ee 2012-06-28 21:29:46 ....A 70592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doqy-24a8e2e39fee571cf9b439f5b9a5522be480fb7a955d08480d4c084a132a252f 2012-06-28 21:29:54 ....A 50616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorg-5afa4f6207fb817f24b8c83cb6b4e3ff833339bacb7b0bed2d2910af50bf5105 2012-06-28 21:08:08 ....A 69616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorg-685c6b28d626945f534c73a23c86c1309dabbb62be4830716be55c1fce63f3b5 2012-06-28 22:10:54 ....A 64616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorg-8535887d0d7b69f140eff114659a41270908ba7ade77268eb3b63c35c5f3e8b1 2012-06-28 21:48:46 ....A 56616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorg-97e3eea1da42c838fe69d6dd8fbe71447f42e23553fe1ff2b02f0e321b8c5e7a 2012-06-28 22:29:14 ....A 68616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorg-b479b2425e7bba9351663e5132ba632e6d213cbb647e5f6ee1d79a3e0249b801 2012-06-28 22:28:46 ....A 79616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorg-f39c648cb4d027f25b4c0a7afb9f04078dc844721e850906a7d7e4f462aadcb5 2012-06-28 21:51:24 ....A 48664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0177991c7b75052c0c4a35dc0caa9a1ec3677c07cd774a350738a99e6e071044 2012-06-28 22:20:04 ....A 63732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0353392776977721e8de2f91391541aecfc506486e3ccd4208ac7bbaa5c0cc9f 2012-06-28 22:08:26 ....A 79664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-088e79dc35ffde4746477ac8d1739d74879738302ffec44c7dd6866ec099efdf 2012-06-28 21:21:34 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0a03fd54f9cf2f9061241947a4cff705491d3bc4dd5afab4e9b7840d2213634c 2012-06-28 22:19:00 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0befe6badb0c852aea852e8a11bff7f6702f224543e75a9bd373461608672132 2012-06-28 22:07:46 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0d62d6ddedb35c51b3fddeeeb8e88665c3f6a4ff0ea3f39dc235b4748215cf04 2012-06-28 21:52:14 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0dfe1a70a7bf819e0b1c3f24340363ec386e93e7ebf0b47f2393e235aab5bb39 2012-06-28 21:54:42 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0e53efc1ca4e9ba345e7cff39b2778f32b0630faf9a36aab230dedd62d0f0a3a 2012-06-28 21:36:50 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-0f0e8b584e1ff3a5c554cd746511a7f5b98ff85d063979764f2035b90df77c8d 2012-06-28 21:41:54 ....A 78596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-10314e573b2489255e0af96f21e4e17f80cd7831b3d516c3666b25e589788614 2012-06-28 21:25:28 ....A 78732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-103e636d59564139443251cbfb9c3cd0fceb9d99252ee548623192157e6600bb 2012-06-28 22:19:24 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1183efa24082da235944d2fb090423be8ba699fb275b10f649eb7f2d40ba1015 2012-06-28 22:02:38 ....A 73732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-12afb4bd92f0f78139bd596c588558f23f07e92fe7f59f78b9d3b4e4ba59ecae 2012-06-28 22:31:28 ....A 76664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-130e3bc24229dcbb462ea9bef3f7e514ebceaba3cd60b06acbbd9a0cf7617503 2012-06-28 22:33:30 ....A 54664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1316638d38b6fcf9d4c404c03c31823b10d720765dd2a7ee51a82b1251c3634a 2012-06-28 21:24:20 ....A 58732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-139f87faa623f7136f6a89e24dd9e62e8c91a28ec389eb599b907d8321898840 2012-06-28 21:24:50 ....A 78732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-13b5fc1a280b0de6b14b92d2fff712fb1efe330c6f07c4f601aeb0ddeacb540b 2012-06-28 21:02:38 ....A 54664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-141892c62b4c0b9f0c189c6fde28f996384c066215f07498dab1aeba3459ff55 2012-06-28 22:32:30 ....A 69732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-147f7b1bfc7b80ba69ff7e5154d1bbe347ac488ce1fbad6f6fa0b6c9d4354333 2012-06-28 21:47:44 ....A 58596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-14b8125eed029162c8c9e38e687250ad562cb16d8fb69b1bedbd9c04fe453018 2012-06-28 22:07:34 ....A 76664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-15d46945db690008d35fbddf884fe10df9cd8a2572754543fa28527a28295d01 2012-06-28 22:20:24 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-16042ae45bdecd2bfe52dbb016cfd8b2f0c404d5c3bd86402a8d1d14a473fc11 2012-06-28 22:18:16 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-18efd5cc38b17d8ab49bc696276ad90955bdacc0430d8d67465c08d92330fa14 2012-06-28 22:05:14 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1a05b15202b923a2bcab18bbb3f87861a5914d791ed49e7002ce589d135729e0 2012-06-28 21:23:58 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1a878c52227e997d4475b122110e5f55f19b1a2c2b7e51927e90d25d1719ec3e 2012-06-28 21:51:48 ....A 66596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1d4b59a50d00f98c57b5f4ed82a4410a0a9ba9c6fa8be83d814e68083d1ec9f6 2012-06-28 22:07:58 ....A 48664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1e09e92bfe0f501509a1c5422eb764f1ffda8a4dca28c2ab11f75919327147ab 2012-06-28 22:04:34 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1e4253f99c0f8e236c67529d14d6200336ef429e4776df696cc4d48dd1d81ca2 2012-06-28 22:20:44 ....A 49664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1f0b4b56db51f150dd71c95b564395fe353287283616396eb5729395ddcf4b0f 2012-06-28 22:19:08 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-1f66b14347f577f4d2b82ad3da67cb2ea16cbd4bec0f07419d6e7d8156f19faa 2012-06-28 22:18:56 ....A 63732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-200cfaf2d989b77f5f411580f72208825ccf6cf0f1d5ca8b1546567934a792db 2012-06-28 22:21:04 ....A 67732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-225d9dbe927db1b552099a322706f9ac5907a82cf59615a1cf27be207627fd11 2012-06-28 22:19:36 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-225e4e04c824c2c84c721401246e1bdbf8393c17a0a291f9ff4fdc0b963a0f6a 2012-06-28 21:52:24 ....A 55596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-22dbc4d780f13ff58a783589bb5476f3119290762be83a3ab74ea9dfdf293102 2012-06-28 21:54:16 ....A 65732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-234d826767c158efc0f58f3566dc0ff7b65ab6d462995c8cd5e41ac0bdd97bb3 2012-06-28 22:19:06 ....A 61732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-23f7926ff35df5bc5df7d82441c0dd35530e07a7d8c1629917d79712618616bf 2012-06-28 21:24:08 ....A 60596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2527b5895fb5ce87e18a8b08907d0ebec409116d2b13f51b511b43150d77f92c 2012-06-28 21:53:38 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-27dce8a179643d123323c64dad6b15b3adadfa8d3b5bfeb15df3fbd2888a3b32 2012-06-28 22:21:46 ....A 69664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-281781c9e26691366cf74a70aa604b8e6feb416be9ec7126182ff885bc7b287c 2012-06-28 21:37:36 ....A 57596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2825065910b4dd0eadc332bf0f22e87b97d0249ea3abdc677a5663d2075aad84 2012-06-28 21:54:26 ....A 55596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-28912238bddab937af7731e82bcbf37dc94cd44d3b51e8b7ce3a9108b484b13b 2012-06-28 22:31:02 ....A 56732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-28a6bab1c14415c7fa3f4f0d39d850a787f62059619fc80921a2dc868272b084 2012-06-28 21:38:36 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-28f39a2167445177ee7f6904651584d585c6b998b32bec1fbb8511fcafe9839a 2012-06-28 21:04:28 ....A 52664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2968242247a48551b53a528610755300a22d3388dae04a5a59b1f563f4237b18 2012-06-28 22:33:28 ....A 74732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2bf613483fee14506fbd871c2bd1489086ea212847195ae079e0639e3b9f469b 2012-06-28 22:06:48 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2c35056466a58cbb966a9435910e6cc3043235c9b025a2afe2085eb150d202fd 2012-06-28 21:35:58 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2e001311c17ca9a77095ac67d371ea93e1bc04daab51e4023c11e80a5f1ee55e 2012-06-28 22:32:04 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2f99ea3de5f936700afbeabc74fef504a835d4bc455f5859f2d153604f999c64 2012-06-28 22:05:46 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-2faeb1c08f65c50ea2f619c96da0f72ab56a99dfd08f740806798ee22e0556f2 2012-06-28 22:32:10 ....A 52664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-319116b4e75456143cada0c329a26aa05b7c58cdaa3166235a23930ac76a5a65 2012-06-28 22:19:10 ....A 53664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-326044d9ef0b3f55bab70fdbf401fe9819f483fb3ff89c285a0b78743e1f4412 2012-06-28 20:59:30 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-32b4eff3295631e34c3950fc79bf1a78fb99839f9e25e69ae4821cc2b7c8efa6 2012-06-28 22:32:18 ....A 59732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-347936e93b19759b12379495de81a23bb519734a8f07dc9489d6739c89501374 2012-06-28 22:32:10 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-34816029415b1662c35e65fc4eb2e19b84b94d190f35ed96533ef058820d6fe7 2012-06-28 22:07:24 ....A 60664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-35263f12d48b94d378e7d63c45a8a5bb6cc887f92b1cce4e5c6cfeb3b0283678 2012-06-28 21:53:30 ....A 61732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-35ccc6ad5472ae6cdb9cf661cfba21aefc1af57791b09dafe2f47799d559c92a 2012-06-28 21:51:32 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-365897a300a0956dc9e21502af535b85db1dbc0e21e0a86212c79be982bfd4f8 2012-06-28 21:54:36 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-36e5ef040ced24c7fbabd2f724bcce450ec635a86b8afd2697c0c400fcc95b6a 2012-06-28 21:03:14 ....A 84732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-399b92a74539b0081547c58df9a1fd1d4a17a5a0446c5108188dad535ac8641a 2012-06-28 22:07:54 ....A 60596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3abbffd7c012ceb9af89307e14674643be29ce681c2b08be858aae1655549d6f 2012-06-28 22:32:24 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3b18442b344508fe7fae1bde44bdea6c411fce7490d69a7a4b10acae9ddd5447 2012-06-28 21:24:32 ....A 63732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3ba4b1dc133ab9d52eb24c17763f9a8871f6c13c18a62d0a9ea45587ada829b9 2012-06-28 21:05:18 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3ce3cda164c842c37fdabb4d0a5c264d0bc4b141fffaa3988c65f201f26afdd6 2012-06-28 21:05:12 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3d45f15ba52352c055cb37030c4fe040e3137bff0263057ac773b71f6214616e 2012-06-28 22:23:06 ....A 50664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3d9f1974e16715f067b305681e3b98119d15a6f9b7330abe04e1903cc1c68f69 2012-06-28 21:03:02 ....A 69732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3dd1f50f52c01f257ec96b2ad2d6991f201875adffacb01cc77a026c6e21ac25 2012-06-28 22:19:34 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3de81ddacfdc6840a8f994186c703bb3faf0fe910d7c799b4db221023ece1e45 2012-06-28 22:31:22 ....A 60664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3e80dfca9dfbb72599a98fad7cca79768c8e06ba0969d305922cb1ba6702befc 2012-06-28 21:36:26 ....A 56732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3e86fd6c1dee882cd92b84cb2d793d3c50cd96b59748e78fee6aaf1d1dc62597 2012-06-28 21:37:08 ....A 66732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-3efeb9c3ff10312419e5a1daea7c9783dc59e4b8bcfeb1b10c825e1b1c767969 2012-06-28 21:48:54 ....A 69596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-405d42f8e3ef366ec87f33fa81785eb1c6ea96bb97b9ca649a9a117b9b15bf12 2012-06-28 21:35:20 ....A 67664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-40896f4eac4981605b407a08ce3a3564d1125a255e74a8f6e40ae1fdd663d1ba 2012-06-28 22:06:54 ....A 61732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-41a279f2d7e72626fff73ebb2f1fb1f11823f9f049061c288129481af2d3aca4 2012-06-28 21:36:30 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-41d6ce43b2981b964ab298533d0d76ec29fc9105b5a097a31408acf4eac6d9e9 2012-06-28 22:33:28 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4321574afd5339f585d7974c0e48a4215612b477ad810510fc81ad39edd7690b 2012-06-28 22:34:18 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-432b8150340b7267b506dc9be17d2efa4a64854548d03825dd2a17dc12754ad9 2012-06-28 22:17:56 ....A 74664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-443766a36b54b80fd553d424dd4fe5c46eaf94a8cff2f91ef7d5abbb5c1e355b 2012-06-28 22:08:26 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4549bf5273a48a5416d5e519d6d58d9f0bad9b7e9ba0f167a6b9efaa7330d6c8 2012-06-28 21:24:16 ....A 71596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-45be234ee8d0257857f99e62069220bd9f401ecda9672c7ca90cc3027bc6417d 2012-06-28 21:36:52 ....A 86664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4770d804161b78efb8c226bccd32e6d0647ffa50bbdb04b4137ba4bce677eb1b 2012-06-28 21:54:04 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-47734d01fa456bee76eaa5c442b496a0f6c482ac479d6689b3cf3b2789f119e3 2012-06-28 22:05:50 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-48275971cc2b315978ad937164cbacc9bf93d53cc61a2ab2185e31d162c14a30 2012-06-28 22:20:06 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4847da57d01c21f763d0c4070ff13cc00f6e23a4e3fef312bebddc598fe1b677 2012-06-28 21:26:30 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4a5b4934a4ba20de02595bfea22ff6eddfa5711892e9acd2e4d190ab63553c9b 2012-06-28 21:24:26 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4b1e57a6839dba18d00bb12b38b08361fd0d93ccd046ad972a5860be14ebb054 2012-06-28 22:08:30 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4c5058ba671b0f3fa204206bc0e47870d4bd7da5db357278bca17fc2e1f0cfaa 2012-06-28 21:35:40 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4e0a11cfe0abd5b2d151f9a3692d22f3a21b6904e6c5ed7a3cf67329de5c8c02 2012-06-28 22:32:02 ....A 60664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4e46f702da81fbe6df8b322a07871aae940d048535855c975c982cd5ad570b66 2012-06-28 22:32:42 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-4ec393d66ed57950e104e6c01a127e4a1d8d8abd59bd7e20ef7a713e09f385c5 2012-06-28 21:37:20 ....A 60596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-504178f296d7814d90b7f1ab4377ed56444be23f0b63685727d1a35cc5bbefa6 2012-06-28 22:20:10 ....A 69664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-515968a1dd4f20701cc7f0d57f317109764c29878b95bf57a5a974797bb46eab 2012-06-28 22:19:04 ....A 52664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-519c826316e390548f617afcbf1ade06d7399e85b97126c330a4924dd76ac073 2012-06-28 21:22:12 ....A 62732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-51bf66421b9c1e17ead0f6ec7a1a8c65473f0f3deaf7b7ffe99cfdfe4d8e3561 2012-06-28 21:36:54 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-51c7d31987323df9b3614d45dccfa820d6f834a215bd23a3235f613a629c6ab8 2012-06-28 21:55:36 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-52106b521ab04ceb3e07ba3cd2b2237c17b552858533478ec727781c651cf0db 2012-06-28 21:25:28 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-52bcd215d6b7a2ae9683479978296f22b98ee24ca54100fb9caba2c907748c96 2012-06-28 21:24:18 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5379cbffd24e42c3ca05bb3388995561a3e9859bb72551f49cfa1a1fe63536ad 2012-06-28 21:24:26 ....A 65732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5399c63709fcb8635d40164c23b5010e25885265753ebec00fa4c6eb879a75ff 2012-06-28 22:18:54 ....A 65596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-54261abef728ea429004cf888346f5b9f736bb5fb38a08fa9eec791f8fbfb740 2012-06-28 21:56:54 ....A 69732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5607119e59318eae1052fa2af105083fb0a00bc2a5bf420d44aa36bca0b9cd4f 2012-06-28 22:07:34 ....A 50732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-562e538a0937faceaeeeba947524f295d584ab5aaec110504acdce5b1f38aa1e 2012-06-28 21:52:16 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-56eb2437af44eaf1506fcf6cb473a2e596f0832f6a16faddee8129e58830bdae 2012-06-28 22:08:36 ....A 67732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-56ff27f8743ffe9846dca3100916be097f2570618c07dba7552f15dd07e9105d 2012-06-28 21:02:30 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-580156781893646dc9c64178ac11c83710fcb78a0138393ef6dabac421d3361a 2012-06-28 21:36:40 ....A 53664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5a404f65d3ce94e64008d0bdbd3b0394ada9e4770c10ff1fa14091524ed77e07 2012-06-28 22:11:40 ....A 57732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5aaef9b22c7954c610e25d9b150e507172fb0091db85d44ad7d25fba29735486 2012-06-28 22:19:10 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5ad670e02b8aaa2c70ca8f5be9d92f369a7f1284a7593ca3fd09d15e828d3410 2012-06-28 22:08:20 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5ae867b40bb838a8d4575298efd7d1e6a9366fe0c79f505d7dd353b8aca20555 2012-06-28 21:21:32 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5b06259cc661c8c7edc2a43f075945fee3b59396efbcebb616fa8bd85ce1c640 2012-06-28 22:33:44 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5cfea812087cd552deab09e303c78da96d47e9d2806c22fb7b76ca285ccfe721 2012-06-28 21:37:04 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5d0c7f1b33020771c1e23e259ae0e0b535707de61abf391ef0acf82bf5d26639 2012-06-28 22:04:44 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5ee44d7f93c8bcefb1e2259963e34740620d2c8ab05ed7b840298414b4622106 2012-06-28 22:07:30 ....A 62664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-5ff1dff1d7c38f857cc1e1fe41b47890873bf769780be4e43f82169026ad9c40 2012-06-28 21:24:26 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-601bcc49bb93a64de618e65429a59f87ad9cb8b11bcb502bcc39db5558a6f3b4 2012-06-28 22:20:10 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-60233c10017c783574e9189bf4e42b8b1b3f856ddd97e15688955c7f7e275e51 2012-06-28 21:04:08 ....A 70596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-60a181beee2688500db46136d97e92fb2261845258029ea827313391efee30ee 2012-06-28 21:04:12 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-61596e116758ea90794989e72d8a894351d3cc6ebc14407f365495884f1754f7 2012-06-28 22:32:28 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-619b5b604ecc8f81873688300b2a5265f3c5071e9c99f60e5a70b63a89ef558e 2012-06-28 22:06:24 ....A 74664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-63a70827438e2ee28b1237e32b35b6ee392129f8b857d37dbd2bdb26b9ecb805 2012-06-28 21:35:08 ....A 73732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-66ce26c109ce51754f3c9f499dd7aaa742f1b4fc5518cef7bc01160d6a1a990a 2012-06-28 22:06:44 ....A 59664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-6841e57d6630d22b632b7654cfc2847add7478689357c27a8a67d711b5c58e1e 2012-06-28 22:06:34 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-6881fb8a51c24d7ce8c9ce6d883d19f6bc133dc5c38098c290fa06845f6ca8bc 2012-06-28 21:50:52 ....A 66664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-690e313a0a7aa191a63034d48d2de20b157ee95d38b1358ab20b3ff56509b2da 2012-06-28 21:05:52 ....A 60664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-6a8d0870cefba37870bdb6227fc7caaaf00cf027b6940936b62f3f3325e2a8ff 2012-06-28 22:17:40 ....A 72732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-6b36cb430d90caa8461f882211b62b6a51f58b5919048aab49fe43c713675e8b 2012-06-28 22:07:36 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-6bf61b196f2cba7a9bba2fed0b5280cfc2664d90bcd2fffc27f9da5e8c3fda3a 2012-06-28 21:36:56 ....A 65664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-711a97fffef717f23d8cceda19d86d9c3d70760b75be0e3251c1f89b9a576078 2012-06-28 21:00:04 ....A 69732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-7970087fbaa137c9f343867d3e445be31ff19fa2fec9245d087e29228b052f1b 2012-06-28 22:04:32 ....A 60596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-7aee911a74e7dcc71b5e3097fff717ee2e7b82d5d8a09904d432cd1f3b1db4a7 2012-06-28 21:51:28 ....A 63732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-7ec491414bdb580766188bf7b0edc186139ddec9008250e5835861c160c1c517 2012-06-28 21:55:30 ....A 72732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-87070246890469b83ab743e9a4a609e7d3e1a1164f71f0d2db912d51f414cf43 2012-06-28 21:00:06 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-88fcd071cc40528d3106e05b686eb96fb8f1230608ae3b96ee38be8f6cbf7e68 2012-06-28 22:20:38 ....A 67732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-899ba69e90f74082500f3375bca7148ae9631b03952f4e0a30b4265387f77c8a 2012-06-28 21:39:12 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-89fe8bb1e1cbc0d7195792bffa8c1e6d06347a9d6f0cfda993c3fa712961019d 2012-06-28 22:05:42 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-8cceea8ee7fa2f883ed696b4b05dfec2bf13d11128d6b31cabb97b7c0c88f8c3 2012-06-28 21:51:12 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-8df36bbe3b0c6f6f8163bafe7175d6e924f9bec57d6f7c660e9f319bc40fe716 2012-06-28 22:05:18 ....A 47732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-8f7a6e55bd3ae37255562deb42fbb1eb8242e5ba4d3936043b3a5a90c58a6ca4 2012-06-28 22:18:36 ....A 80664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-8f93ca9ab3af1add48378df69deba72baa402b14e396b3adfb3e0eabe7129c7d 2012-06-28 22:05:22 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-92cd255419e73421db9d421fbfb1dcd163ecfe0c8139d5680cd01246ed312a18 2012-06-28 20:59:16 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-92e4e33d53bf76ea60cb14714b234c862a5073bd252911351669c3fcb718af73 2012-06-28 21:50:58 ....A 59732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-95aa6590ac5ccfb7e06b0fbc9d2429579ceb05cd376507c6c3844078cd5be664 2012-06-28 22:31:06 ....A 62596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-9a89d22f8bde751e693e13f3d430337395404b374c46872e6ddd1ec79886db50 2012-06-28 21:18:58 ....A 63732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-9d41f209a45b86c54a4e5c768b83ee780035ccdf558225d28cc6417d5fb1ebf7 2012-06-28 22:30:24 ....A 56732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-a26427d2b228ca19a85cd25e332828a4d978663a57a374ffd694254cc603bb1e 2012-06-28 22:18:16 ....A 58664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-bcb18b161751eb18256f00988bc746cfd0dd73faa99e0d6e97466cdf2793f7db 2012-06-28 21:35:56 ....A 51732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-c71c4f281c2a5a2b3f7f11b5cbe25b599dd43b6f27c8dcde378cd7f8a27be6ce 2012-06-28 21:40:20 ....A 64596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-d2ac410b029d8c349ec8cd15dc05fb9d9142e47661cc69d85df463503e4ac667 2012-06-28 21:02:10 ....A 72732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-d2c297c954cbde2d40e3cd32ea6ebfee9fcc41310aa1a58facd3c8acdf8d36e8 2012-06-28 22:05:38 ....A 75664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-d399762900411303b5b0dec48adba828bba558fa99866009b758bb86d3d82d0e 2012-06-28 21:05:34 ....A 82732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-d4db7194a63e41bd74dbe1218f3a176931f1c3fdf7b6c941ff44f49784d2f84f 2012-06-28 21:21:36 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-d61bb5a6c65a4afd399e1f5531276099db9bcba90fc8e41e8678a83f4e682ff5 2012-06-28 21:36:00 ....A 64732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-d696a73e4628fad192c572268988eecafa249f176f00279e9f23fb7d37f8fb7b 2012-06-28 21:02:38 ....A 55664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-da4e5585bae4333b85c936e73e891953a7e2a858aa04fd75bed92378d872a2a6 2012-06-28 21:19:50 ....A 56732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-dda311473e6c8e5a0ae3959b4b35d0478bb3754b6f450d517c7c60b472e4e4d5 2012-06-28 21:22:18 ....A 59732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-e13e2cf3894955d4d387af76905f5457c34f54109274feaaa5b87826b2c936b7 2012-06-28 22:30:24 ....A 82664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-e5331ae0872e152fcaddfa70bafb567c931d8ca9e7a1837492da57577400272f 2012-06-28 21:02:20 ....A 70664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-eca57a992329cd15fe471d1fa1c070267432496543c317026c5ed2b10b5fd227 2012-06-28 22:17:44 ....A 73732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-f39a0ae1116eb51be034a8b17fd0e990a51e44c67ac8ae33535b1da91e9c3e3b 2012-06-28 22:04:00 ....A 73596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-f450ba62e42421329b37942ac05fea03be0f97537b730388ba815f2504861495 2012-06-28 22:18:16 ....A 79732 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-f45f740fad7027a9c29f9709cb63dc668464822581daf74597cd0f57b468e432 2012-06-28 22:30:10 ....A 63664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-f9a54ba398c7bb27ef9acbd9f445ab9656c242a03e4dedfb2cdc4689ff9c807d 2012-06-28 22:05:24 ....A 39596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-fa0748d0dbf5300410ca933df536d545d4190298a637fb98b2feaff448bc169e 2012-06-28 22:17:08 ....A 76664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dorh-fef23328b3a8029a6f216040e62dc62870260d152a3ff9c953b481f9cd47ae9d 2012-06-28 22:19:30 ....A 68104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-084066da532a492ca7a7a2fa1709f47326cc3ab103fcbd2a1d83ef8b10a6bde2 2012-06-28 21:52:34 ....A 70036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-08b543bd8b9b1b0a4e0864e20c4bb913610338e6e3b15cee0188371ec584aee1 2012-06-28 21:05:44 ....A 62036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-094e3ee3422bf11b2a63ca9a0a2fb09a60168a2b91af60da443cdf752dd4eb05 2012-06-28 21:03:22 ....A 55104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-181dcbbf73266517f77f8a700ca37559bd999ac281a801432c277637289240d6 2012-06-28 21:54:26 ....A 69036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-21387926d48cd0cab354ce5cc66b78e7bd7dcabd92132f3d8e2ff09c7b7d5504 2012-06-28 21:22:42 ....A 78036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-2cab6d7e3db9bb3eb0012bd02c4126afba2eb0953a0240a6fc39484973111ba0 2012-06-28 21:22:14 ....A 51104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-318d2574db8697fb5ec4f921edb90ff9c008ee2d24f6c25fc2c1754af6fb850f 2012-06-28 22:19:20 ....A 65104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-329dd54fb947aad25be7139cf050b8d2c163bc82104a8d448ddfb28fe289bd4e 2012-06-28 21:02:30 ....A 49036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-3b1ea7cb58aa4fedca3e47d6b980f7151ca0bdf1d25aae07ecde32ab7ebc23d7 2012-06-28 21:24:04 ....A 72104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-410168a7b411e250b6727bbfe10181c60c2d8860ae4fdb260cac348032f44665 2012-06-28 21:57:04 ....A 71104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-45e9320a03a7bede57192a9bb239f48766446fbdb6b281f33e1613d31e7554f7 2012-06-28 22:20:38 ....A 69036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-575dc6fd72a28561b667f440b82acea48a7ccd92014d8119c3bc8187ae86ce5e 2012-06-28 21:23:44 ....A 61036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-58a9204a8c250b7a387a468286e5c892b30cd2070baeeb6a00badad685734ede 2012-06-28 21:35:10 ....A 60104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-6c6153ade1c8565668bd246bcb306acd4b07bbea37f2ab67b254614bd85b5fd2 2012-06-28 21:20:44 ....A 56036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-a4025e4e3f6a7b2e6f7e84cadf45fd560978a66142377a89268e59a519cc594c 2012-06-28 22:05:20 ....A 80036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dors-bbd80e6388c97ff52c718c28e035eea9812d0385ab89a824e4b76c22cbe575ce 2012-06-28 22:20:08 ....A 64128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-002167a183592d7149f743d7103114b641a8c1454f1da3df6d6325e53d409604 2012-06-28 21:24:14 ....A 61128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-01923ba028a7b49762571d6e2c24c28a827c8bb6b09f73796657eb8df876ecdc 2012-06-28 21:36:34 ....A 63060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-0427175510df5f5aff0320c8a81406f3af272bfb41d698051b8848ec3fea5e0f 2012-06-28 21:03:42 ....A 66128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-05fe064b58661cda648adaed8e8c0f9a31c7a39bc61e3a1c0c307467adb00536 2012-06-28 21:21:38 ....A 71128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-08016f2ce839d825a24ee2da2cab265746b01b132dd03a27d7e5d4e4fd14ca5b 2012-06-28 21:24:40 ....A 89128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-08fd50f3f811085302bd85343afaf22b0f571c749a7cc679916d1e8bade3922b 2012-06-28 22:32:18 ....A 52128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-090fe43f02fa44c1544375341a9cef077b2aacc21c732f6e5b2be07e654a1559 2012-06-28 21:04:20 ....A 69128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-0fc0d399150edd8bd9c558121069335e5377f38ddf23058cd6d10b5cf10678b4 2012-06-28 22:31:58 ....A 60060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-103b4fe8ee91c3b11c61cb62db951e831a58c4318200426a6172c58991edaa17 2012-06-28 21:52:34 ....A 52128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-1043f1269ffaabb2cbc62b5442027b886ea8c00a54b342a03925f80a5a67e108 2012-06-28 21:37:18 ....A 69128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-105ffc91661ba368f489c498bf6c25f0c42cfd0a4a7a34334602616a8d042f74 2012-06-28 21:54:40 ....A 57128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-115661029b9172cb6c52e975b73eef02b1243c6ae6d904ad6a490a494a85ff69 2012-06-28 21:22:10 ....A 54060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-150a873d6958e614926323b77b07091dcb97778b678b688fcaf6509f178ab13b 2012-06-28 22:06:54 ....A 57128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-1589f7a0e58ff0892b793ef359d9c71ab430af325fcff48fb385ce56d521ae3a 2012-06-28 22:19:32 ....A 55060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-15a30522824af948d36dde39c578f07c358c03363b6df72360f326c67392325b 2012-06-28 22:32:06 ....A 77128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-161d73d877e92659bc4844c51248f59fa3adb8202fcdccc261f29f9cc3231bde 2012-06-28 21:03:34 ....A 76128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-18151ad757b5f52b370a9191adb85e07f786c5189eed914da51a0e0b3bc190df 2012-06-28 21:53:46 ....A 71060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-1bc17396805647cd3445832f7c236168099f7baa4b0f3e379196d241973036f1 2012-06-28 22:32:40 ....A 75128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-1c0d6b0c3234a25f7276706b19e76fa39314a487d8821b2637593679339ecded 2012-06-28 21:03:32 ....A 84060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-1e06e46af46e4af80ba72473739a00a16e0e5ef2e3acefa4c350f3b435104cfb 2012-06-28 21:20:02 ....A 60128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-1f577b6c52af56dc74e80876d0a03367706e6e29a07f4d1a3e75c30818db9716 2012-06-28 22:30:48 ....A 58128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-201cb100da94e5eba848d4bea05723911987902f3e9cca6ebab1018b495d9eb6 2012-06-28 22:20:26 ....A 68128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2035440a0db427beb159154ec63b98d980cb08bcbca1ec9bcf8dda5c2cb699b0 2012-06-28 21:37:02 ....A 79060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-206d50bbe8b1281dbfa3e1d07fd89b854d9934df8270b26ba2a5478a587d836d 2012-06-28 21:23:46 ....A 60128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-232df63380d74b7a20963a90df540201a688d24ce250fbaa3174c63619eb0319 2012-06-28 22:19:36 ....A 66060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-242bee9242cd33824742369e422f53a0a8e24ad03d855ba58f7ef9947358dc5a 2012-06-28 22:07:24 ....A 66128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-246bb98e4c1605c5b2441fd472e0412e4398e5ee8cce4e6b8a99223e25c5cdaa 2012-06-28 21:53:08 ....A 63128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-24dd58971011fc1fcdc3c71e553e9e4efad8c0b5c2855f4fe7b7996fa037303e 2012-06-28 21:22:10 ....A 68128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-26c2a007ef96048c509b4eeabf1707fa37759d2f46dd7d3ebbafb4d725d73e18 2012-06-28 22:32:50 ....A 53060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2990ff1fb4090348e8c8524a8a55f17b006bbe290effd6aed2fac4655f733226 2012-06-28 22:19:24 ....A 61128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-299563914b3e0a2626244b1c87910ffbf774186931f228274c1ebb4f10d54415 2012-06-28 21:53:52 ....A 54060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2abdda815b99a3a6253ea411f8a7d350e390303def019e2d91e7b27ca9a13369 2012-06-28 21:52:04 ....A 61128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2ada4619be9842a532e443dd5830be3d37d4fe392d76f29e83ccb19fe340d7cd 2012-06-28 22:18:52 ....A 68128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2aeb496b650c433279e51caf2424e54b8d5f8be2dc84617852c42c962a414c67 2012-06-28 21:38:34 ....A 72060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2af4e055860ea0e8302b179eab4ab8d6bf3a78ca4575b91b6c5b98bbe62e8baf 2012-06-28 21:05:54 ....A 56060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2f3671309efb378747f3bf45131aeaa510283c21061c77c1983fda5049b4daea 2012-06-28 21:36:32 ....A 56128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2f875f781e8a4b11212bd3982221083dfee5b1ac909c9fefef680f30105dd9f1 2012-06-28 22:19:40 ....A 55128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-2fc27e9a55e9960c0903b82014f0912d7ae5af815cc521eca3b25d4d3e0113c3 2012-06-28 22:07:06 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3176446d08b6ec1277ae62b7f035a49a1b3d9e063bcdd04cdf099e14b2e8be92 2012-06-28 22:33:40 ....A 63060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-317ad0aef9c2e97883454f4a4078961c6a675e9a7d5510c3c986f8703d5b0526 2012-06-28 22:29:40 ....A 62128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3214e0a14e69d48cb7165e5513e5cdb60dc6dd75481cd00a8a9bc24cfca7587a 2012-06-28 21:24:46 ....A 56128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3366621e1c1a1de5680ca1a66a98c1d5af676313a54e073350ad44db52f36841 2012-06-28 21:52:48 ....A 46128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-33c0bc190549631c95c57977f29e6a71a6ee1645c45135520f765ea4042252df 2012-06-28 21:52:28 ....A 62128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-347447d46a341141997e92fdd3bb240f9617df3816571f8b2f5bf3fec9d60b26 2012-06-28 21:53:58 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-350bf7ab413a103d7dc1d6346c8b006b7a4851afb303d02c1d9d2eccd747cb2b 2012-06-28 22:20:40 ....A 64060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-352853c1b981db77149d02b5656e6a477a9e12ccacbcb94a083fe8b4680df665 2012-06-28 21:23:46 ....A 67128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3607ad9106071ff3c2291c1729f843d1502a96250fb224f65b9b163c68ad6216 2012-06-28 21:51:24 ....A 82128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-360d4f7ac17473f24112081d135baf15632cc98e5a05eebbeabf7c2ee39abf94 2012-06-28 22:04:54 ....A 69128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-39add37fe224fd437f25e7240c5186de43f991063bff3a224d6c6c62ae67ef54 2012-06-28 21:24:16 ....A 62128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-39f7b97ffb6ee9f172bc0a8b188672b1aa1b39a04b77eb71ffe51b105e4977d9 2012-06-28 22:31:40 ....A 42128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3a79f3adbd22e15c257c32d5beadaecda9c4246067e3121d649ea11453d5b3b6 2012-06-28 21:52:50 ....A 59128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3ab5e8d4e55d462318b60a4f37876c23615c09e9f2bd6d354d137e1d71581079 2012-06-28 21:37:16 ....A 79060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3bd1548a187844ad437227d56aae06186ab3c8bd833ea067c7e9718ec3279055 2012-06-28 21:24:30 ....A 59060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3c0d68c87db7ad764254933d1f0c72ae8fe3f890a20120c345863c5443e7ae69 2012-06-28 22:30:46 ....A 69060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3de89edeb64abad917f82d7a93dfaed2993d3873df56de98cf824f6a98eec626 2012-06-28 22:08:50 ....A 74060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3f0c7663bf42cfbb61f34ae3af1f707d3bc6fbabf362d83ba31c2cae632f441e 2012-06-28 21:27:04 ....A 79060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3f351d55a5987d19f01b3fe0604a66b4c4996a7e7ce4335ff0d53b21d044d2b9 2012-06-28 21:49:26 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3fd85f150dbe98d53aaad576e91a16653ab0aaaef9afdbdd98ecbfd03b797b99 2012-06-28 22:05:20 ....A 55060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-3fd91e7d3979fa2d5130a4fb8638349b5311719db0f7b1ff8e1a4e1bc8b4a59f 2012-06-28 22:17:48 ....A 70128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-40489b5981fbf33a8b1d68b4d3ae5a035927e643e66cf69bff19ba77c69c79ee 2012-06-28 22:32:50 ....A 77128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-40b84971e93a0532811327e38934c614e944a91aa13090640a03c11323700e3f 2012-06-28 22:17:46 ....A 70060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-40f3d48ed4ecc16ad0d71a649530af2feba523538caeb54df1b1176b35cc8d46 2012-06-28 21:37:44 ....A 58060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-4204f19b08a6e1cd46e5a25f6f1518913b9da0a1bc40daa996dd82b2da001103 2012-06-28 22:32:10 ....A 67128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-424c554a525ad16864bc1a3184e6ff165162db72da816aad559310e146658095 2012-06-28 22:31:02 ....A 69128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-440d9db2932667ba99b826dd9c4989eaeb57da84201c26b3b970a0e35a412136 2012-06-28 22:20:20 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-48917450c0340ef47e882150910efea8d96ba16fdd1d64befa628110b8c66d07 2012-06-28 22:19:48 ....A 57060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-4f3117a0fdf2ad0b473e0676f8b2aaf4b79ba904dca3d9424f47330404110422 2012-06-28 21:36:04 ....A 71128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-4fbbe5a2ab0e11c70f8858fa3327ba74c92bc6c11c667ac1e4a1b75c6f87db1d 2012-06-28 21:53:54 ....A 88128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-55eb6e65c5955cc0d945c3a58f019cfb2e5b473c29045672b80d66c2a629d854 2012-06-28 21:19:16 ....A 65060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-590b85dc58718da5bb906ebe145d5402c41622b787ba983fc6f80bfb034b02a7 2012-06-28 21:37:24 ....A 77060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-5f9cb2e7545408e2f07ac9dfc6921199791f8cfa263d2898a1b1104ad52691e1 2012-06-28 21:21:16 ....A 83128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-600802340e91092c2def9135be7f1254cbaf516450869f628f809e52232e0746 2012-06-28 21:36:50 ....A 64128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-60ad475860a155984820811a7da5563d71661e26372014c692804fe1d2a413ea 2012-06-28 22:20:20 ....A 60060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-61fe9c4886617b239ad39fd8bd78b093534eae8e5c883a5659c5abb8b365db60 2012-06-28 21:50:14 ....A 68060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-626970900db24f79c355109afd5512609f731d1b75f579f5f5269198c97282e2 2012-06-28 22:30:12 ....A 52128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-627ed03009a65f4ab484c1a50fd96a94249e2dd982fe402fefad0d711e070411 2012-06-28 21:29:22 ....A 59128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-62b6827892e42f3c1e4354b3bfb5139abb7e2fa209ee17f31dfc02ea653f7286 2012-06-28 22:19:20 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-631f2ab80675c97fbaa828d318f83823f402e29ec2ee7e004a0bfa14d9e216b6 2012-06-28 22:19:06 ....A 70128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-640784a8ed1b67b51d31207454b578a8089b5bed06b3771abd3be51fe9d9e2ad 2012-06-28 21:24:26 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-65f21e612ac81d4a0f3a52f51ddb5e4bce0b907f4d88d5c174e45e4f6c05290a 2012-06-28 21:54:26 ....A 66128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-67b467dd5ba98d693d3611aa928d75cdb6283dcc06d13bc08e07902a2b5d95f1 2012-06-28 22:20:06 ....A 74128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-6853a1b188fbbafa9313fd2df9379b99642ac7d983ed52d5c0676ca55e87a6e1 2012-06-28 21:35:40 ....A 59128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-6c807fb06230f4a8c4fe45182ecb2b62558a36b7acea660ab57ce5dc2481d888 2012-06-28 22:31:46 ....A 56060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-6e1821f417d6c1503a9856a8049a4e383ca23e9194f4133d3441eb8262b231a1 2012-06-28 22:32:18 ....A 77128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-72bd8a556d723cece38dde2715ff03746ea432dbf9a51f08ba4bff555b655428 2012-06-28 22:07:12 ....A 57128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-730d47a5461ca6ec8481d94536bad5532fa1b5c67f46cc4e96bf19e6df301961 2012-06-28 22:17:08 ....A 65060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-7c5ba3e8a84faeed6b3e95a061aabdeb75e92b33f000cc7544c23fdf6170b90d 2012-06-28 22:04:46 ....A 59060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-7fe47edc646be6ea12d02108c3c96971a5260f8ac4b4e4f8b3a0d82de66d40ea 2012-06-28 21:22:16 ....A 73128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-805dd87e5c26b4e89895dafbb9bb708bba1f35232cb47b8fe5c7c7a359ccabcf 2012-06-28 21:21:02 ....A 61128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-8112eb3685e5fee37f3a3f0b05b3c50f6b2adc4c05e21b3b459ff645926d7360 2012-06-28 21:35:42 ....A 59128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-890733ee6569b5ef8d70fe5dcd5d2a485a2877b745d8f4c26be0a2abdc6683a4 2012-06-28 21:02:18 ....A 69128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-98b61b1b43710f9b8ee18d98aca072a5e511e16113856eca1bec7c529d46c432 2012-06-28 22:03:12 ....A 67060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-9b3f0c3c7b00c69f1784e5b45d964fd32c7aaad02a4e26e4ddff0c993f52cd1a 2012-06-28 22:11:46 ....A 45060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-9ba76e57e4ee57f3ac32b22e4123dced0c3a69cd208a988a3badd9dcaa26333a 2012-06-28 21:49:20 ....A 67128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-a01297370c683c081077aed7fa22d721d7d215596f00db45ced2413fa3a4650f 2012-06-28 21:21:34 ....A 54128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-a115c382610454a4b2a1d956484c40d35cb42b00a9f95f173232c1a24d6adcee 2012-06-28 22:31:00 ....A 48128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-a7894fca4a4e81a649d0377d8ac3dcb0243dafe9d0a581d6ce9da7d347cf3550 2012-06-28 21:22:54 ....A 62128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-a7d699673d04edfed75ada644cca9b3b0a5f15deec94a2f40e87a1041f0b187f 2012-06-28 21:34:36 ....A 51128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-a903b92638fa2012c7d56caf38795cec54d0d94120e9ccd9f9f9b07f421f6e0f 2012-06-28 22:04:36 ....A 60060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-aba2d9684fa08bc80070b4e95c426d7db633e1850277b782147c69a8ad7a7b40 2012-06-28 22:17:56 ....A 63128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-ae332b0b7b7102d61751d4c7a2cd3720711e7c9b5997c5c96bdc67ddad1c72ab 2012-06-28 21:22:10 ....A 67128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-ae4a0344e36d832a0a2648b1aa3e3d808e8f4b954db40af9e593029a3c3d75ff 2012-06-28 22:26:32 ....A 56128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-b493ddc1d80a7e7467b1dc2da631413475081145e04d879214b44c10a7549e49 2012-06-28 22:04:38 ....A 59060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-badd813e707ce498af5cfc4761baf68db3a5f257b8a9d86b6a8bcf10978ccd3e 2012-06-28 21:02:18 ....A 63128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-c06ef8896d01d153a3461e92f959bd209f01d2d8a676097471d8be216cabedb5 2012-06-28 21:34:30 ....A 72060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-c264698102ef494b66c8c5b7cd442afd1755baba93cb421cd92209f8a43e4091 2012-06-28 22:18:12 ....A 74128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-c78230a18232d8cd2dbd630e55b871982f30bd34575a0f00ef13a3d84fa83c93 2012-06-28 22:18:34 ....A 59128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-d55e090c7eea75113f23b9a6d6d3bdb6b87f9ddd311dfac17b2b3c939918c604 2012-06-28 22:26:54 ....A 69060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-db0089817909bfc59b7cefab3f640b197d7027aee971708bbdf1fe42de43f4c7 2012-06-28 21:01:54 ....A 67128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-dfe5661ffa8732a9efb39029a49d81daee94f4ed7251f1e51978a7ad7e84405c 2012-06-28 22:05:50 ....A 55128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-e087e479a346849e3c8796797ea23c3d19ad7710c115a7313efe6e6f86063b58 2012-06-28 21:06:44 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-e646f2aeb131b9759d5ce49ec08b34cab2204d8ed9a6b96430adacd1e0887aef 2012-06-28 22:17:50 ....A 66128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-e86b8d4c4c82f503bc6da44b585b7f1132a288f6867f3db1040c70df0a3bb9fe 2012-06-28 22:05:14 ....A 68128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-edb949a38c1cd6c90f9cedb1f3dbb194ac61a3a16a9344390d2d2800c55034ca 2012-06-28 22:31:06 ....A 78128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-eff7b6906128cda9a5499fd75eebbecf53b565ddcb3f566b9403ce170660440a 2012-06-28 22:03:54 ....A 64060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-f0d28ca880be7be0a2853c2428ee83239af4a071351909fbb13a1b9d477ac45c 2012-06-28 21:34:40 ....A 63128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosf-f5a3eda0d5972762f7a2774c79abbfb9a6099cabfa68035d0e93de80a41fc210 2012-06-28 22:38:14 ....A 26680 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosr-00c9dc061c796622d6c08e51876418c68634f745c5c490e82427c3b2622c3a51 2012-06-28 23:03:28 ....A 33336 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosr-897b6d24f8d3c5f20d68564dcff453690480a7760663a8117a09278f81eecb52 2012-06-28 22:01:30 ....A 55104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dosx-72d9f648b49bbba3f482fd8124e28e6d3e4ca2c3f396627177a6d860f4c0821a 2012-06-28 23:18:34 ....A 26168 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dotp-e5c301ca1a20db7d898e147b7617d55cdedb8def4716f6f8ba0a5b45652a80b2 2012-06-28 21:53:28 ....A 90240 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dotw-1d4c1ee9dde750e68a663805f94951702bd796dad458525bcbf3d64221f34d28 2012-06-28 22:04:42 ....A 89240 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dotw-f9e9ead39bd4771075c9e7c8b0860a596dece865e59f1da02a7a48a0831e8be4 2012-06-28 21:37:40 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doty-11b7dbc3f5c6289e5e199e1bfc37d241d8065902e4d9e0ad2702497d17c63041 2012-06-28 22:32:54 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doty-58e766c1dcfeed50cf07bfed668c0b83b3610e8c9ce6f21941792bd3afd76ee8 2012-06-28 21:03:48 ....A 70080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-04aecbdf8ea3bdd7902d1202ef0d61cb1e6f765179b69c9b3e48b068ff12fa30 2012-06-28 21:24:10 ....A 69012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-19bd8f1cbd57943c3284d86ad4405227833e0c1961246ba3955e4693c3d2bfa6 2012-06-28 21:05:46 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-1a2bb603321d7394b9bcfa9935c9d53162b0270cf5558d72341ccbd731bd9dc3 2012-06-28 21:36:44 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-50506c00aa4b8d729668e5579bc3fa6c4df87755b2cb737046568cdbcfe4db5e 2012-06-28 22:15:56 ....A 87080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-68d2d0dbc9d7bcbd29d46632186b2ba2b33ffc2bc70ade50a2f4da302972d4f1 2012-06-28 22:30:40 ....A 64080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-780cd9975174dbac02701d9be1e715b4cdb00ada58e662350139219ef8f4bdfa 2012-06-28 22:03:34 ....A 69080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-b8e84077c5228470b65a6c2dcaefd1eef84a10798021e432047928634365cbc5 2012-06-28 21:51:16 ....A 49012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-c922970431142c10891759a820f7043cb0fdd87362d6b9aefd4d69a22eb5be43 2012-06-28 21:54:56 ....A 73012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doui-fc7612aa360330ece1f81e75cb99db8f675ac9f95eb8863ae180b1456a9b31e5 2012-06-28 21:05:00 ....A 64572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dout-0084f06fca7a9c40b7c1a48f725d8c2b0e40816fd4a48a20c10fe2033f23e339 2012-06-28 22:19:10 ....A 81572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dout-65e535bfb2688ffb9a0453f7b05be250585b187242a041490bbb7d4d26d2e963 2012-06-28 21:22:12 ....A 51572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dout-d56487e0cbc1bce57b42a71e543db9bbe70810435e1b5a5e76ca49e9a796d428 2012-06-28 21:23:34 ....A 61524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-003c9afbc45e7a5e5bba0dd840ec3a6a455c0890911e4049482113b829ba793a 2012-06-28 22:17:54 ....A 84524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-0c662ca0c341c4eccb12150d429e9977270f06ded787d587f36621c8cc13e02c 2012-06-28 22:31:44 ....A 60524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-0f6539e52c7b77e595b6e5a7f0582a74221ef137831c0cd4394d4d391d549058 2012-06-28 22:09:50 ....A 71524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-0f9a93f0850420be7b0f96c76628641c3ec9ae83ebbac53130a6a0c3ac23ebb2 2012-06-28 21:54:34 ....A 54524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-15bbf8c0a5b2ad0c684f73553fe8a71767326d87f4b643526810560a58280e30 2012-06-28 22:32:24 ....A 64524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-1a7bcee573d1ff8914db6d8a28ed3965c5a60171e65af7ed160e241132d59ed1 2012-06-28 21:23:34 ....A 66524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-1dff16bc9e34cd33ddf9eb2b6bc4261dda318410d955742ae6c2e40b3b6cadaf 2012-06-28 22:34:40 ....A 52524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-1f43ca068652900bc0e798ab8f88486c2d25c4bde1e2deecf1e77241b2fa29da 2012-06-28 22:33:20 ....A 70524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-25f466a942dbff1962b63da332ffa0a9ccaa54a81920e4cb2542eb9a1d252929 2012-06-28 22:20:56 ....A 68524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-2e10b959d4b1f5041f3e5e5b3f4364657460237f990ef9c5d119a6386b647cd8 2012-06-28 21:52:24 ....A 65524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-361eaf5f5d17ab2a05793d1631ff4c71d4e4c0b96221e3fe1169baacc6c9038f 2012-06-28 21:34:40 ....A 64524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-3deb93d8b50d974feee8a79540c9b4cf596adcc82efc2ebe6042de910dc9cac7 2012-06-28 21:25:52 ....A 51524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-403c73f13fe84807125de9d8b8fcd736024d7de0206f25b82578e001242067d9 2012-06-28 21:04:30 ....A 53524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-4324ede14e37249e5f29fd70e8d1d4f026a0972824f2e58cfaa227e469fe3203 2012-06-28 21:36:54 ....A 63524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-4a0280e517ad3fa2660735b2b5a024a01517a2913fd42e422af91304b33dad76 2012-06-28 21:22:50 ....A 64524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-4a2c89a9476fbedec393a2922b8d0f597f859c91409fbf976501188eb1f2a849 2012-06-28 22:18:52 ....A 72524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-4deeef3d6c3246bafa324c913ccd14c83fd988d965ee9ab01782fd19115edf21 2012-06-28 22:31:00 ....A 72524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-51bef21e48aebcf3de1720b1a8fe586d0e047e169130635e0f67302fe701f594 2012-06-28 21:05:20 ....A 67524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-5a3a54082189f660382638305da1daa91ee71a1c6c70bf4b4feb22ab451b82be 2012-06-28 21:04:48 ....A 76524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-5a42ae1a131601dcb35424d32cf33bf1487456d01535013c74f6e76370c63089 2012-06-28 21:36:30 ....A 67524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-5e332e197c0b7a066b577e24ac7832089ff9fb8894a38e552c5ac52943c989d0 2012-06-28 21:37:46 ....A 58524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-5f353d8728dcbd733a6123fe5c6a94e7597a9608a789cc45bdd455c27ec40480 2012-06-28 22:31:46 ....A 57524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-5f411f3a567438f5612545ed609bca6c02d4de8845a91187e6b4fa08c56346d1 2012-06-28 21:03:54 ....A 64524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-665de46dcf81cad13fbc5b06473574bd1f0ce2f547949775cad06881d5ee40cd 2012-06-28 21:24:56 ....A 64524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-6730fcccf0256585d0690fd521708dd51e626c96fe7d36b51dd1f4c29e1b0693 2012-06-28 22:06:40 ....A 66524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-728e63c35b071267855d47e44fbd5fd8af1dc9ba067d29bd2ab16806126f0500 2012-06-28 22:18:30 ....A 54524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-b99a85e3bf9de5b419d8fbb9d8b5ba7412b542b0125ee6a30518f6e6131ebca1 2012-06-28 22:17:42 ....A 60524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-cbd0d49f24b3443cc3c60f8b3b6618a4e0b348bc8416edeb3b0ddb59c49d94df 2012-06-28 21:27:18 ....A 70524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-d673adb0c48efc3f30ab22ab1900178b810c2b002fca461f516b431caa4eb8dc 2012-06-28 21:49:52 ....A 57524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-e069abae29195c77d264f5a2b93b2626f9838ae77625dae6aed46bbf0a82fd21 2012-06-28 21:35:04 ....A 54524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-f54b74af62daa2f2f61e7b29f6c6d76feb11125ca0198a67e7f2e243c5705b0e 2012-06-28 21:22:40 ....A 63524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doux-f973914fd6a257338bcb517406d4cf40343f3c1e8a9497fcacb080c3d93362cf 2012-06-28 23:03:10 ....A 105016 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovt-8821008c51e0641cca52ca48f203f1e7e814c23ae648110d15dbb75abd3471af 2012-06-28 21:51:26 ....A 81920 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovt-b6db312519acd2989b383a5d0c32f0f569edfe2bd4a8cc5222c0abbb28ac2734 2012-06-28 22:19:50 ....A 61548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovu-219c47c99e320fd449c01ec00d87aa61926f725fbbd2cd4c03027c56147fcbe7 2012-06-28 20:50:06 ....A 61548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovu-22bb33d40fa36157e44d539bfa7fd89b28a0f429f2933d0c0c328c943afb2995 2012-06-28 22:08:28 ....A 57548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovu-33c9f028088fbffd95b60e78c36f30aa16c1393ce8b6469338c0893432cff171 2012-06-28 22:19:42 ....A 54548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovu-49a321168defda75ffe049f78aeedc24812bc5d2e105328403a97111a90e34f2 2012-06-28 21:23:58 ....A 67548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovu-5ba699153e5e7c7d3ab695326fe665e2b5c7ab98d471d4a3f9541cd06aa121c6 2012-06-28 22:24:02 ....A 77548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovu-842ec1307df0245f7c66f1071e80a9cbacef169c52f1268c9c37c8afb70b9cdd 2012-06-28 21:48:42 ....A 58548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dovu-96a242bc36fb73f6fdaedc804a9ce25a036db090803d643cc67fc97a5ddaae89 2012-06-28 22:16:34 ....A 67640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-1aa9726d4fe732a6164829837d9b300e43a9fceaa76913e1a7a8a62fb149c001 2012-06-28 21:57:44 ....A 61640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-230d17af159df742efcb965dd9a99fba5a7d9f933f3defaba7d49e4084d4d559 2012-06-28 22:28:30 ....A 64640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-2a47f991ad6f328f33d7508136f5bd0b23f48f0706e9e20dc8ad3e6b3439d7e0 2012-06-28 22:02:56 ....A 61640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-49ad01e07b98078c87e416de18dc3d78ef688c83ef22ea9ba351512e3a878778 2012-06-28 22:16:02 ....A 57640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-54d674cb62b240af2e2fcab93552eb9b0d94da282535a8f7220551d182cb918d 2012-06-28 22:24:24 ....A 65640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-75af0ec8495edfc9a8dc193d01bbe6bbe87ce418d835dbb4d5db45d5ebb44ca2 2012-06-28 22:11:44 ....A 69640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-8757e35794aaa4bfdb24464fb25538562bbd8af5237db475796c0a52180a0165 2012-06-28 21:41:32 ....A 67640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-87c198c6c8c4cedc5c7664ae64e12decae000544effdf88de09648df1a7f96e6 2012-06-28 20:56:14 ....A 56640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-8c75cf3776be5eccf80d9842a4dd1f531663d2e715e65ce5d1a7ebe8da062874 2012-06-28 21:42:16 ....A 69640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-973a067cbb063aa8d4d4d854b3c19ff09b918cd07b77dcaec22ac345d4a513e1 2012-06-28 22:16:34 ....A 80640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-e650d41d4acc9d2a3b8325a5bc8129543dc5a14c650c7e3d39206df1bcbb69f4 2012-06-28 22:16:24 ....A 48640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowb-fd49218e2cef715c1d7268bb8869637ed02a1b2c4ee3435e1cc1bb2ae41d0263 2012-06-28 23:35:08 ....A 57344 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dowe-a76b3440739c4977133db3d9e0d64afe4ab038d85abc18748811be5f0b6e2f47 2012-06-28 22:34:46 ....A 56500 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doww-7b03f51d5f5fe01d76ac637b00383419fa790bffea7ce4da55c0fa19e26daff0 2012-06-28 22:28:50 ....A 70500 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doww-909ce683fc9d26ae54707a5e160a2831459fed2d761b058293695d5e2c01d573 2012-06-28 22:14:30 ....A 46616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxi-55fa1fdfb82f228a52339e135a949a49568ee642f41c26851fe04560e98ab58f 2012-06-28 22:03:46 ....A 75592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxo-4ede2d1af26434ff0e9b6f6ffb244a47aa151eb8e65e65821d4af5237f1e72af 2012-06-28 22:00:34 ....A 45592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxo-b75f36777aa647f310d27f939415194faf3dd2d0a290469a6d9f5b01f9e250d0 2012-06-28 22:07:16 ....A 71140 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-082116d349526eb1b27958dbd7c7e0974390d51ddd7ea06c7a66e32d7920c8ed 2012-06-28 22:33:26 ....A 89072 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-0f03bb10e232c160ecf3fd7a495f7c0ef9ed2b0f8ce64e653d9560b6ce55907e 2012-06-28 22:32:12 ....A 92140 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-17aa1ca3583fe4597852cb865bcd9790e9519a9cbb0d3fcfa1e7770807f00321 2012-06-28 21:07:46 ....A 70140 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-1a815007ff11efc759fc0c4fd8bb3d11687afa1e19c27f32a84266b01fd09210 2012-06-28 22:08:54 ....A 79004 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-1d6a7eb09af57aeb5be4ff9cd1eb79e4ff40baea53a80c3f57c4fa0ac49f12ed 2012-06-28 22:19:08 ....A 95140 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-2cbeee004f8049a574e5e26ac2d3e27cf29e41530ea71e7f5f1344e1fb1cc71f 2012-06-28 21:42:06 ....A 90072 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-5dcf77e2ef6e3fc570628602b1e31b943cabc8a6acd7c23a7001e68f99c9896b 2012-06-28 21:40:58 ....A 83140 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-84c30f06d73bea6e1e308a7abd66cc9c00fba948b8d83107805ece6e712f3945 2012-06-28 22:29:46 ....A 80140 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doxz-a457f06b1f1dc0aa9e492756df8af895f278a9b394fde942ed8f5ff064649f59 2012-06-28 21:37:50 ....A 61568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doyv-1967133b9b22c252bce92896fec2b1135353874feb05fb93fc0290574f01d2b7 2012-06-28 20:50:10 ....A 73568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doyv-27d1726ce53e82212d17c7aca8215539db281741caa187747c5827a44b665cab 2012-06-28 21:37:20 ....A 65568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doyv-36b6873809a4b6d18d9a620857330bfc2f9b6bff9621ddb43d03e4f2f6a9d778 2012-06-28 23:05:50 ....A 60568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.doyv-972615951e442425f021117ef69d09762389809626e70bc987dea867aec149de 2012-06-28 21:36:34 ....A 13172 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozm-565b4c560c27ffaa4f2fddb507621321597b24f2aad0ef4df85e7472a319208d 2012-06-28 20:50:14 ....A 63060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-03267369071adbc75c7150c9e7491d4271d3de9ef040390c04f866a221827c72 2012-06-28 22:32:20 ....A 56060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-07e3c59cb884f6dacfbf28e27296ffa91480bdc722e54f2aee7d5ae22d47fc8f 2012-06-28 22:07:46 ....A 75060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-0b0ba10092319e50cd736a4519b0094b71d45108c2b55c6aa3d7613780127108 2012-06-28 21:53:10 ....A 65060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-121fbedbf5e0c393a2edd00fcab02480b7515ea02a77a9a103737528e411f4cb 2012-06-28 21:51:24 ....A 67060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-29830f504694766ff35e515c96e5f411b9c454aade3dcb8ca3ce85688c0986bc 2012-06-28 22:19:48 ....A 53060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-3805f8ef17e951a24941f3adbf78de77eec6c337b322f5a83886b371da828b52 2012-06-28 22:32:06 ....A 57060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-3a6df014d0d62f51229819b468052e9073ec6f6683a00e1d87083c74791408ca 2012-06-28 21:53:04 ....A 66060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-3d3632650dcc6d1fc6a2337aefe1a1ba64d89a3ce78f2bc85b55bc6c6e64730c 2012-06-28 21:54:34 ....A 50060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-43416d8e57173573ce851051603d61b895b61f150368e5b473dc52f772f9d4df 2012-06-28 22:32:06 ....A 52060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-4484cdfba73fd3ff969d15256ffd87c4675d3d707210635fc336604f69337e14 2012-06-28 21:24:04 ....A 55060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-45b23edce69920d840773182ed02a9a16b70eef8a3181b602971243224a6c179 2012-06-28 21:24:04 ....A 77060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-479bf466f26b43af8ac5ba271e8e9af254cff0af7268c150285f3099c45b1b35 2012-06-28 22:19:24 ....A 73060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-482711490b7ee4eac46b997038a57a9cf8dbdfed808f99c485c106eb9d17b81b 2012-06-28 22:05:20 ....A 51060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-58013aca8ca0f724268d88b0f9d9b16e3d51828e81638b05bd13c8d54590eeac 2012-06-28 22:18:24 ....A 71060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-8121b9c67a7f757a160f807b5186b5d193194e095bfa92978493eca0d4745922 2012-06-28 21:51:26 ....A 80060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-aa946405a24d02312703781cc1ce1a4af4224fa50319eb263daa2d87d24d6484 2012-06-28 21:02:20 ....A 70060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-ed8e9b04f38d137d421c38b248278058dc7325896a521ae6d5f6a5c041aab0e8 2012-06-28 22:28:58 ....A 57060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dozs-f968db67fca534dc3c0ead1ce28e82b8e5861883d4f58fa56cfdabece997f745 2012-06-28 21:37:10 ....A 65616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpad-006fece2cabe97764d568b734a672201c9e680ea87c3db3e8589f200ed02357f 2012-06-28 23:12:46 ....A 40960 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpbr-c65bcaf1a4d8135fb5f54cb77610ea6e3ff0e6a0f9ec676ddfa0e7ceb66432d8 2012-06-28 22:31:32 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-0e530eab356f7d09c6c04bda5c92bc3ae029fa59698e34aec2cd75e4d7ae49cf 2012-06-28 21:52:36 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-10cd3dd1d20bc041b579b45e45955db6ad891ed04fa1e055c9e48a199b3917d5 2012-06-28 21:52:02 ....A 59080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-2b1276e57fb1e6f86953dfe1296f596d05364c5ff71ff3e24c798f2118082bfc 2012-06-28 21:36:26 ....A 55080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-2f81998b6e26a7f50ba48bd06e541e21f18667f29f7203e22a41dd7f09142d4c 2012-06-28 22:33:06 ....A 57080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-4607bc86253513d3fc3e244627e89bfa632d14debc0868c4ffb15f417da709ea 2012-06-28 21:21:12 ....A 76080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-4ba25a5ff98fa0910e38f9b18557e18a57ddaa4f41e0b56b5795e6d3e5da3fc1 2012-06-28 22:31:36 ....A 83080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-4cd59153b3bb671d922e3e6072d724267c556ed9bd3ed24f40a0d253af772197 2012-06-28 21:35:56 ....A 69080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-6bbd9ac7867ad38e681ce07b4f85822afdebf1adeb2b505170954fc1d17f58e1 2012-06-28 20:56:56 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-9ff4f7ca1a2009fb9c7935344d5e947c4ca1a642327b5cd8a0f4f2514d1e68f6 2012-06-28 22:15:00 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-ac60f9dab725b4bd535dd34c41cd2cff22d49e380429aaed96703ba8d298b019 2012-06-28 22:28:44 ....A 62080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpcb-f59745eee612023f2d1ac74ad2070f2e2869ae3bcf408b90a5da3c1f6853071d 2012-06-28 22:24:58 ....A 77200 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpdl-de255ec4e54029a21b6a76dc74b0db3a4469f964163ba2fd7ac9badd9faaa0d7 2012-06-28 22:26:32 ....A 63132 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpdl-f1253c4b3159e1c6ccae67c8a0d13f6ada8955b4e8ba449cda909d42bd9de3ff 2012-06-28 22:51:04 ....A 83348 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpdm-46b4f62aebadbb8b681ab02d655b9381a2aec1260b4961cc89cfbfe4d1dd1658 2012-06-28 21:38:34 ....A 62592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-0267383f28bd6ea5334e7670a8aee0ecb9fb8aa387af05965f8ba83dd4b35eed 2012-06-28 22:31:44 ....A 63592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-03977310219d77a95ba8b3f4f93e758f1fee03b6e0ae5aacc6b67623ae62062a 2012-06-28 22:19:22 ....A 64592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-06980aebffa302f4586dd7b7da7172e1358ae58623f81bdf646e2eeffba34724 2012-06-28 21:36:54 ....A 73592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-09d24b8de42e85d38d9425461e1b37a2eba1d467cdccde179353cdbb894217b9 2012-06-28 21:25:50 ....A 69592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-0ad7c3f8da32f9225db8972d7bb87f536b342f0ee6dd9f0eb4c8d688bf0cafeb 2012-06-28 21:01:26 ....A 51592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1180a55c0a1131df58e416ac9f04390f6fe0385d4053fac086be6517fe093a40 2012-06-28 22:20:54 ....A 44592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1396ffbde64aa69603bc9405bf63b30ee6c77d2c9b2d601f6a9b63978df707e8 2012-06-28 22:08:20 ....A 79592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-13e2e6e7e78f53ffe3ec2378853cd4c20372cb3be0c05c7e1ad997265fd1ca23 2012-06-28 21:22:52 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-14747db724a7ba783040b65e3b4c90656f7161268ebc2ad56c15e39bd94524e1 2012-06-28 22:31:10 ....A 48592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1581867c783021bffabfb4b289416a4cd7dd931a2bf28ad8af000d6d65e51a81 2012-06-28 22:04:46 ....A 45592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-188eb0d1671db44f70dcd2e9b27e955edb6f96a89b0018afddee14adb4f617df 2012-06-28 22:31:02 ....A 51592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1acd6b11b15540eaec0e8c8b1ee621413788a74dc9a49fbfdfa5643e2fac41f8 2012-06-28 21:26:02 ....A 64592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1dbcfe7a3fe58104aa1fc0c221ba5169ca5e50bed08ad6ca292ca481966b184d 2012-06-28 22:08:20 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1df08fa1d15d6990714682a15099a40529ec0120268e242da08f48d52a91abb6 2012-06-28 22:29:50 ....A 49592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1e71906b74352748b9367b7ce3a6da10dbfa5d176aacaed8265fef6ca4ff7355 2012-06-28 21:18:50 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-1fa16c8df357fbb7939c5494932fcf36fabc6d99dec236cb1834c3c00fcce17d 2012-06-28 21:04:56 ....A 72592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-2198b25a6d967c1aefc6bea5cb6949770ecdfb83fec44b122a3b21840ab97d09 2012-06-28 22:33:30 ....A 55592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-2340cdb8fb446c40efd7aa7a04f35d8a920d3e7f9d16b82aa8f3987d78f782a6 2012-06-28 21:03:22 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-2423f523f006be105656b586d70cc0c6e5efce71248c678757efb36ed2e215bb 2012-06-28 21:49:50 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-24bbd10995569e30677dbc44f30d0f28a6157c4671f38e6c43ba8553b9986e55 2012-06-28 21:21:02 ....A 61592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-258f6667dcbd213a6a579efbaaefedb1267f51cd8c08c363d551cd3c8aca26e7 2012-06-28 21:05:52 ....A 67592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-25f396ab02bf1bc38006f96d747c26c52892b802e0d2bd3c7d827684f4571bff 2012-06-28 22:19:16 ....A 64592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-264c57c9a79c06c6b6931ef35549df72b987fe4f4dabf7041da42a1425e33f19 2012-06-28 21:53:04 ....A 51592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-26ac8ba391586b585c3328123f10aa395d70b9710846546100294a88309a6f81 2012-06-28 22:07:30 ....A 52592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-2c271154a91f1c2cb3e2faf64404751033e313f01cbb0a42dc8c0e382a0474a3 2012-06-28 22:32:00 ....A 51592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-2c4aa73b4ebc8d87100754a008f7c5bb57d7c69929509dcec8f2fdfbeefaaba2 2012-06-28 21:53:24 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-2db4de5e13c25a09afb7002e7804eae77e3b0072ede2ea8ec5788c692ee00586 2012-06-28 22:33:12 ....A 65592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-2f6a06048dc8e7ffe7846eaac03f2ee2140f39f9c24025eb4d725a3f9d0d070c 2012-06-28 21:36:30 ....A 62592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-30ec216b0aed04384366ace67eb4ffdd3a5b5fb1d7cd4bb62818ac10da1dad1b 2012-06-28 22:20:06 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-30fb6e6f267c604de7b06c3d61f85ed9423f888d5380b240198f96804378534c 2012-06-28 21:25:02 ....A 45592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-31caa7fccfda3ab5f0ebdadeeb5601c445ccb5cfa7203c0f4b0025e3bcc63659 2012-06-28 21:05:40 ....A 54592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-32a2fe6c4df1bdcca31e52555b8a74056b763786d38bb16f11ed352b4974c903 2012-06-28 22:32:42 ....A 50592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-34b193a404e7f720dc85fee4c4258438a8034fb40bd344ef8b557813e5ce4d38 2012-06-28 22:08:44 ....A 61592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-367ea19a4db1385953b6c9c3f98bf543b2489558ed434457e17767c973f14606 2012-06-28 22:29:38 ....A 57592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-36cdc162c9e01641e5a8277471507d4800bab6d8f19da7c67c2d1f670decd93d 2012-06-28 22:05:40 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-3b6ee71fc0990b6f95251cdd8fd5444ef47a2babc88ee898649c223631959c96 2012-06-28 22:08:58 ....A 65592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-3bad6b62572f78ac3414d11bc6bec2cd34e82e1a5f8ea91f439cfdb0320e4579 2012-06-28 22:31:28 ....A 71592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-3c4fed61dce4f9159fbb531800e7e7054e35117c24ca648bfbfd664c7b85b603 2012-06-28 21:04:34 ....A 78592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-3d8b4c9a7c7f13d24eabfd250a53470ff3fb7538d19ae3af703678869830c7e1 2012-06-28 22:34:10 ....A 63592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-3d8c868cbce008cf6be659cbfbf9ec5e8549568d47362e19566c3a64f77ac4fb 2012-06-28 21:53:52 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-3f2d6f9cb759d6215fcf421c85c474ea2f20f6c963469d42e91660b767e03ccb 2012-06-28 21:22:14 ....A 51592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-40ab9a81329d1d9627806202180509e54570ab4491332a8a0fcd32403117fdfe 2012-06-28 22:08:00 ....A 77592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-46c6685fb095e7d603b3a4397cdb4a919afd77aeafa8b2f53d3803e89fb1a46f 2012-06-28 21:01:56 ....A 73592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-475063c4ac71c604540625ddfe8320f60284a0bee954ee2b242f588641195758 2012-06-28 22:31:54 ....A 76592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-47b62b91302be42923a6b3ee32d3a506b43eedc906fae5eb7d719285617fc55d 2012-06-28 21:04:04 ....A 61592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-48cc324d88040b759ad2f48800f535e649a4e3c2f39df1ed1061e4d6d7ae9d41 2012-06-28 22:33:08 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-4b83100a0be5f6835bdecc68706bf611ab9788104cba448a5c41d810d17e2863 2012-06-28 22:32:50 ....A 55592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-4dad65e16dadfe02e222e57a09d8520cdde61cdf698d2f3b24ec4af87c06d2cb 2012-06-28 21:05:02 ....A 54592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-4e93daef1faf64431463fd61c982b80251f7b48f324a6528e019426d93130dad 2012-06-28 21:37:42 ....A 72592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-50dc3ec0b4297fbb48a903e1cb0c8b70a474e8c51a8e78fff23cbb263de494e6 2012-06-28 22:20:38 ....A 45592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-51f5129915c7c0fedbfdd6a346f21885c6f14a7334b5d5a31b1a7818b3ea2bbe 2012-06-28 21:25:00 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-520aa7a90b18a3d6287f73218ba804e934906cb2e33d071acc06c954a9622f8b 2012-06-28 22:32:10 ....A 57592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-52e8d47d8706a64d52c86871803d2d6f74685f0b241c4b09ac624723278d3100 2012-06-28 22:30:12 ....A 78592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-5883411d6b8f101c2a9c764cc6e78aadec397b13bd15ad3ed73c2087a3b2ccb7 2012-06-28 21:24:32 ....A 71592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-5ba569429d943709c613cfca85bef43b2f2454588244539dc6c6b0ba5a843b98 2012-06-28 21:34:54 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-5e9a9c16ed38c8156774d23d9d07b9930f9e8b533b97527ca0cd4e58953d42bf 2012-06-28 21:52:38 ....A 71592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-5f0ff2052e25ea637c184283ed70f90cd2ae1d3d12048668e5eae6bb396bcaea 2012-06-28 21:37:26 ....A 56592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-60f785fbd26aa232da5e24dfe4ba47eaec3e4f536a3ba0b9d765de981fc05d0e 2012-06-28 21:26:58 ....A 57592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-61895353db579e8bd6b5eb3eb721e9451f073a75c5ac8f6d29f80b38950e60fd 2012-06-28 22:05:42 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-64245a9a49ae39dfef73c1008051c0f09d1fc41ad9d3032caaa4b5e656999c1d 2012-06-28 21:25:34 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-6549d39cb9e1e62b5dfa1a734871b45bac49460727290dea104bc7a5245ca34c 2012-06-28 21:22:14 ....A 62592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-65a37baad2599e463462ecb155b274f366c7ec96511d57947d24e14c21c15a89 2012-06-28 22:19:44 ....A 54592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-669ba3b7504eb92cb72b8e11d4d2c8bff422f179b9507be7e7e7d330ad0d7b3e 2012-06-28 21:50:16 ....A 78592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-6a3a5370bc1a11bf9a7cbd33f2a8004ab132737d2d00205e25f3357077627570 2012-06-28 21:36:56 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-6bf39568d9ede33012358c177b2c9c9c535a6e754e623985b246575d1e42b020 2012-06-28 22:06:36 ....A 67592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-6ddd6b1dba6b1b137a594120f1f22c75b87a52c908857036ba181daae65c6a3e 2012-06-28 22:30:04 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-6e98d88eb29de89194664e3fad61958812111caf69c2343b46f1f91c871eea76 2012-06-28 22:29:36 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-7211e55151c0b62057b6d247194c13a384e9c7d464baeaf4490413e81c845800 2012-06-28 21:51:26 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-741e7312b5223ea0e9460c91982226551b71cfc96840f91cd4ebec76e7196eed 2012-06-28 22:05:38 ....A 69592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-7eea97b208e70616237bba41cfd29637b68d1b11068e3cfd3b5054a491161c5d 2012-06-28 22:18:32 ....A 67592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-81f086f319382f2b5c87e07736f1a36963a138bb4011da70b6f078fefb62599e 2012-06-28 22:03:54 ....A 64592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-83a49bfe592137e5a09a3c59f9801c0b125a5fb1b505884a07a41824fb9be36d 2012-06-28 21:35:20 ....A 75592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-83f449cec3bdcdac0b3efa50f54efdd37b24b82b6e326202710d037de2a6ad6e 2012-06-28 22:04:32 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-8c27df0efe5217e459c1b778172c9be6a5c9f896712fbbcf64b1391e6120c6ee 2012-06-28 21:19:04 ....A 77592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-9267c24b55c4c6285855417cac37634f4b81330ea45b2dd7f9a475e5cb26d9ac 2012-06-28 21:01:56 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-93e2889bcd159f80f6dba4498a512ebe9e541416a25a818903d5ccc11a31a592 2012-06-28 21:50:48 ....A 79592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-96f83b5e6f27d52699de3ef3c40e827120f223da92ad0dd2d42f9679c3338328 2012-06-28 22:04:46 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-a361c04561ea4bf3c7d39fad374aa95953da6c1062ecae07e1e1354447337ce8 2012-06-28 21:02:26 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-b87f970a8c4842d348de91792a940b6f93bc4023f965fba52e8db34939bcc691 2012-06-28 22:31:02 ....A 55592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-b97c9b0478d1a61b45bee9320d3e2d3d7540108380fc95e2f8234fec036c7a72 2012-06-28 22:30:06 ....A 76592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-bb3d47c41405656d9f84972365a1f82ab073382bfec559343e1fa92c35268405 2012-06-28 22:18:36 ....A 62592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-c17b05b109d1334465738d5d71a16104c9ed02e62aafa8bb0ddd4a2e5f7c2bd7 2012-06-28 21:22:10 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-d429f357f0a1d87c331a34334f611a3febaa3474ac05217d06e1c7a41e0b08fd 2012-06-28 21:38:58 ....A 52592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-d6e08db596d716788c290f387646cb85c9567b172da370bf9bd9bdf696445ec2 2012-06-28 21:02:32 ....A 56592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-d87cd394501c650e56d9e509c4937c98f1afc4de88aa0536fa076f227c6ed264 2012-06-28 21:06:26 ....A 51592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-e2d0663100ffd0a10cdd1eaa24f767c1459df79fdc8cbfc6ef1ccac1bff45dac 2012-06-28 22:29:34 ....A 57592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-f085e7bfe886b4202951586f77d1df9416b82de84ec9de8a8a56111c500a4345 2012-06-28 21:34:38 ....A 78592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-f0fa76cdc258d20254879eb223573f992fd07f5b2a3c95a72520f6b3493133ab 2012-06-28 22:18:42 ....A 59592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-f65447444ef465d0407e9a671229b1764b6fb059fabc32671c0a7ed971553077 2012-06-28 22:04:36 ....A 65592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpel-fb9ad65d8bd6548238dc73e8dd3945f19c5943cbc3436ceb645f01f4a25ac67a 2012-06-28 21:32:06 ....A 100000 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfp-3a6d777e6501fc4410e765e399bad7c2e59eb94b5e8f3e99abfe2464d5312bb2 2012-06-28 22:13:24 ....A 136192 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfp-f36a4dc68e47fcd867e12557063082f12fe71f6c6b25caf6843344a052b64c5e 2012-06-28 22:16:26 ....A 1081344 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfr-06a1e635c54ab093ea391aa1b84326665fede163a756348244abd241fb779c94 2012-06-28 20:57:00 ....A 49592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfr-20e81a25c14cf684257619b5a2ba6657afcabae43626e3874240f6653b033e37 2012-06-28 22:28:48 ....A 66592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfr-258dd755c20046496d6c8362c445f16f9ecf34fb8044bd4e7827b7ae94f334e7 2012-06-28 22:02:38 ....A 57592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfr-5b69d926eb467eea08b9c069a24f6853515df002243937533feb10190fd4eb5f 2012-06-28 21:26:44 ....A 62524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfr-6655bf42d4c60ee84f0284f3d98d34e62464ab3d9e83820db287e4e4416d6b9d 2012-06-28 21:48:06 ....A 63592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfr-6fe3fcfa7c2a487319ef9844fef6a3344eb21867a52c1180889ffbd451e3953d 2012-06-28 21:07:58 ....A 79524 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpfr-9c5dd228ef62c88083564874466ba9936c664573610618c96425b1dfca15639a 2012-06-28 21:50:12 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dphc-f36f6fa7444e60f9ccb0f1e6fb50fc2241a07c351699d46db0acb45ec47b59c4 2012-06-28 22:54:20 ....A 98388 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dphi-5a262b9954da528994671f568ace74ff1ade1e58aa6c0ec9dd5cd72a78fd7874 2012-06-28 23:02:32 ....A 59084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dphi-8500cc1f1fde38cf584c5c1d7cf217a79a122b1c3bed87930ae1ca4d3efef076 2012-06-28 21:19:36 ....A 65036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dphv-3ef78ab38422a9d455e56314642898f385aef39fbcc75c0c938128d50ef90898 2012-06-28 22:29:18 ....A 65036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dphv-db41524f57d12874c0fb3dbc03742e86b3bb86439fa469d4d585374747f63eeb 2012-06-28 21:15:46 ....A 59572 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpii-2d09678a9012a222ee62dfeb76cc4ceb58ca84951ffdda2a3134386dee39d1f3 2012-06-28 22:17:08 ....A 66716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-01e9462db3548aedd833f7ded65d79856fbc569a72d0a11e6932bea4800a8099 2012-06-28 22:33:26 ....A 66716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-09a398ab7dffc79b78002345ee8ac403b2dc52677285512bab392f81dbac3e2a 2012-06-28 22:08:56 ....A 64716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-0d04f525169c623d69cba21218037d6dcd3f00de1f1990cfd14268645f0b1b88 2012-06-28 22:04:44 ....A 77716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-0ddcc739c12465f04af1feb83eb2bacf339b7c186bab19f1014cee2973a4c39f 2012-06-28 21:24:50 ....A 65716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-10c08093af62911b03d85c5f400fd40a78bfca775d4778f9fac644262cbb11c2 2012-06-28 22:32:44 ....A 77716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-1325d006a1d7205638431f747d08d32b37cb58cfd5066e4d289aa97350d2435f 2012-06-28 21:53:28 ....A 58716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-1396bd36584b07ed3d187618aadaf33f77d3df24f5b1b4023f3f8608549f1f12 2012-06-28 22:31:00 ....A 79716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-1455d8697808704915ffe91f6f2e226ce7318033be87e0c822a49d492ad3ed84 2012-06-28 21:05:02 ....A 69716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-16a89f78c996fc097d851fe13798717665e68674aef9132db93b3b865484f96d 2012-06-28 22:33:14 ....A 59716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-1a8b767f99c2204694f21bce8874d37b86a903d5c7ceed95760f195aec6c85a8 2012-06-28 22:06:10 ....A 69716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-1c6ef3be70b8ee3a3d894682922a69bb9d026b77703f418e175d37330013c350 2012-06-28 22:31:24 ....A 71716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-1d8ff6fb1fb9b63bdd99e51ad018cca0c6df00b401ad58e76e28dc57b775e41c 2012-06-28 21:23:26 ....A 63716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-1f02ce911a6d0aeb77044236da909fe3d9fd67256fb091158749ec01ccdb8bc4 2012-06-28 22:18:36 ....A 71716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-2084d3f0bbe8a02a388d92bd999e3e64c1f41e503d43315062e7515fcbbd671d 2012-06-28 21:39:18 ....A 81716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-22d2cfb9c1399f0f8db74159395c445854bb2ec95cc166d091fdf18db896e46d 2012-06-28 21:53:48 ....A 85716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-23911f03ceded4b5a7170b229972deae36a25296d09ecad93a920706baabc5ae 2012-06-28 22:16:32 ....A 78716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-253eb1a37957deca413341a604388a7fa613c157c068253d86149c01c7f94841 2012-06-28 22:19:00 ....A 71716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-25dec067e258cd81df9986ac8a77f8160571893f7d6a06b90002e5d53fbb38c9 2012-06-28 21:26:36 ....A 70716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-26ec13d0961b1014f2a41c150253b44ac8f523c2aebdf71934b60ce7570d06ba 2012-06-28 21:03:14 ....A 73716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-272b0af4adf1cf3cf18cff4e34af03b38e2a0abae22167c85504ef0be2dbffe5 2012-06-28 22:31:02 ....A 61716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-279cdefcc42f6db8c094858cc4dfa461dcc32484d1e440dd8eb70d56cd2fdde0 2012-06-28 21:51:52 ....A 69716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-27ae0712ae643d8c1bc0407674b21d70311056475194cdcbc1db31a42e1933cb 2012-06-28 22:19:56 ....A 71716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-31e2334b40e03558434b654b9e721d6c0c823b89df3a4e5d46a6d16c7d97cf62 2012-06-28 22:33:42 ....A 66716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-33c9aef22526f818bd34c2292f472461fa8ba527cd8db4ab114b2f986e5eefe3 2012-06-28 22:09:46 ....A 69716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-350e785835e7817f676f8397c468dc920ca4b57a200b25186b34c886a134d231 2012-06-28 22:32:14 ....A 68716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-36ded042770909e2c56883da366b84ea5e47062185f27b5c54a6d70c2e956665 2012-06-28 21:36:02 ....A 78716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-36edd36ffd5f4b0e40cd22302e28edcc935b6f51fd7329989cc64d5eee18b9d9 2012-06-28 22:20:50 ....A 73716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-3770e90db37fa2722247e733a5fdebf639bd51eed42c9e9686e61da3f2b9f3ef 2012-06-28 21:36:26 ....A 69716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-3eabec1adb3b4a51062329ad09f51bf0c025ce98c10ad3ae183e32cc8a1a60e9 2012-06-28 21:52:50 ....A 73716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-418428276d5e504e8629f913013e04ef23ec699042cd68f9c4f9a08817f2f36e 2012-06-28 21:52:52 ....A 67716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-42739b9044df76adb4b3c46d09d6f3adcefd67f727b1aafcbbbf422142a616ff 2012-06-28 21:50:26 ....A 65716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-43ec866bc314388f9f3f2e86301e61d33d6c7a5fcb96297bb59cc400c06e506a 2012-06-28 22:06:28 ....A 71716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-471f6edc10fe8583bace74af8e850cfdd2cf736b953f6abcc5a427ea58c994ff 2012-06-28 22:07:46 ....A 73716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-47d29bcedd00ae34436bff6251360c68bba57a0f32e069f2bcce209b8fb88595 2012-06-28 22:20:28 ....A 63716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-4e702d34d0873adcb500eb4722cd7a96ca747d7d80a61c2ff5d6bdc6e3b5e8b1 2012-06-28 22:20:14 ....A 64716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-52cb812803ff52a3e8e2d41eee2ebb0730cd288b774ecad8195b7f54cc02da61 2012-06-28 21:53:14 ....A 69716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-537537107c2583c3ab79f52ac207040df17991d57b1cc51f9dcec07ea340ee89 2012-06-28 22:32:24 ....A 68716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-576479d82f7e76f6279ad32ddb7697ea1badf8e6feb25581395451c4acc24e65 2012-06-28 21:48:22 ....A 72716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-5e8f7f8fe514d120171bb541db5c6f0b480c5c88b33f266fb9eb40dcd233f392 2012-06-28 21:03:08 ....A 62716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-5ec584a04d5942bf80e00871b1cf3945829776e639a75c59c14357309dd0785e 2012-06-28 21:24:42 ....A 86716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-5f4a922fae7c58af372686425bc0839f2e8c44aa206dc1accad2cc5dd3707259 2012-06-28 22:20:32 ....A 73716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-6001ce697f4e2ea8b489ebddc79a8a4fa40662d0e03e09d0a2ad1d692615c2ff 2012-06-28 21:50:02 ....A 57716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-638fa6bb98b12005fd9751d2f2c34fcb7352e86f5fb524299d6d637004ec0ad5 2012-06-28 22:33:28 ....A 89716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-6804a349a13db372c580423a1b52cdc09686a3ebbee2eb87a5fe0b1bec5ed961 2012-06-28 21:03:08 ....A 78716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-6a870b384d13ac47fdf358f2f90f0aa540a6eabc40268fbbac51f24fcc736af7 2012-06-28 22:33:34 ....A 57716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-72496c74a99bdae2994fa08819ca0b5899d95e4a2d6db76ac31b80f08a8c644a 2012-06-28 21:02:20 ....A 65716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-7c515a4469c18780ff0cb497c4ad95b6dc6302b2318b3d4714dc34534afb1cb0 2012-06-28 21:50:04 ....A 86716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-7f40442f6e39bf410b0af7b27c3a584d3f471e4ce997c4c95e00270713845a05 2012-06-28 21:02:18 ....A 86784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-980c0f0dc7f105ad26e06af8a43e80c0de37aa3e28ffe39b89322d0d7e6a6c63 2012-06-28 21:20:52 ....A 62784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-9d0a5ee46dcebb2a0824473090652496154ffbf2a41f96af3fad2b52862a26aa 2012-06-28 21:50:26 ....A 58716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-9fca7f2c786c227fd5f6a4aef60fdbac1ae7ef62d316343694cfa7f381fed1e8 2012-06-28 22:18:16 ....A 77716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-ab3156a644615ac29e593147b8c0c8bd0c6d3974321ef6ae6ad488f41273a761 2012-06-28 21:48:50 ....A 76716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-c011bafe516319cba4dad0902cf7e9aa370e491e779451dcf8cecf394fd7de68 2012-06-28 22:30:14 ....A 93716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-c7e2e3bc059cf58ce1e3cfa9b4316bb6610b5a8153e13c7cdeecfd39613f4c0a 2012-06-28 21:35:40 ....A 76716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-cf376c8fc5fbd980cf5e3d5a18df665672da34c2f6c5546974bbd446ca125f79 2012-06-28 21:24:04 ....A 68716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-d7065f1a638b0ea01a5aed98d2520972e7bf9f76c478007dcd7463a3594e516e 2012-06-28 22:18:12 ....A 80716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-dd2a803cf56482fb2392cc7860d0d08048ba606e15e3b14decc5fdc41afe5dbd 2012-06-28 21:21:46 ....A 73716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-e1069af4e32e4652227b3aeb0a528fbbfb99959a7f9c9403f93c6250eaa4ee44 2012-06-28 21:49:30 ....A 61784 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-e19fa7bb8eee98ae97e0b172f9b423ce45c1bcccde9aeded45ae7400356e8432 2012-06-28 21:01:54 ....A 58716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-eee26d644c9f7d7a14015876fe14375f46fd6cca0786ba35cd182cc5cbf9cffb 2012-06-28 22:18:30 ....A 81716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-f46a32615b89612c97053b7a943d9fbdbc12a65709173a1910f3b28e0d08c3ef 2012-06-28 21:01:08 ....A 71716 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpiq-f6968a5bbcf729e114c53c01c1cd66470e5643fc40ae6a1f19774498be38197d 2012-06-28 23:27:40 ....A 18944 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjf-3ac900dc1cf64a9f25d215570fa178f4a04302d8a3b7a73a558c3758b79c0a93 2012-06-28 23:09:16 ....A 11264 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjf-af54eaea023c01634463cb2852fd4ac316c95d5f527ba1636a8987ece2b4abd9 2012-06-28 22:23:12 ....A 57736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjw-0dd3ac386121aad8c12cf13086212a524e5b7b71dfc5e5c6694de500529fe3f0 2012-06-28 21:54:46 ....A 59736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjw-32d01ab47bb040beabc8d02ec325b844c341ca6183dd55616fc0515ca03e2b38 2012-06-28 22:20:44 ....A 77736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjw-3e4a8e0038754bf6e6ae154f6a9a5ed6b1aa099a651ad0c928222c9a0109a331 2012-06-28 21:52:32 ....A 54736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjw-5f712bf525dd519a5a064bf1dd479c9d69c93c30c82ab17e3d43e8acbf0d4fe1 2012-06-28 21:37:14 ....A 61736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjw-6dc872fe4b1ed3e13c079d87ed8345321874931ac30153d4587dfa567d37c63a 2012-06-28 21:08:22 ....A 59736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjw-93abd972c9bdfaf47f41b0aae96194255ccc89510d057dd2dfcbe2c27c260be8 2012-06-28 21:02:12 ....A 71736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjw-cb42339a942a80469f94cec1d51541973163fd21299c95a363ed8365af574cfb 2012-06-28 22:09:30 ....A 59548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjy-0c774af8c66933b16e25eddd48648796e2451d28154a570d0106e45abf3e7cf3 2012-06-28 22:28:42 ....A 48548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjy-624b62549e22d4a807742c3efa3d3830af27874cef5549f4f4c123274cd013ef 2012-06-28 21:45:14 ....A 69548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjy-cc17148bc390ae1cb4c192f7fe120e967e8505e76d69a7dc5bc44a0cc327fd52 2012-06-28 22:21:34 ....A 77548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpjy-e804877e5894429fd3967d82d1141bf8f4df58f37d04553e03dbe8c6a9c77d56 2012-06-28 23:28:18 ....A 14888 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpkg-44f778e2a50d168779e8214590edc1b4cdcb022d27413b9ad548eb9a1f5e8189 2012-06-28 21:44:54 ....A 53128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpkl-f019b555828b4a2453d0c3b112aab273ce8607bd14224ccc58485f8bd2d10b53 2012-06-28 21:52:40 ....A 59688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-000d69f52139150a455e46f8797f379dabf98144d236747d18380c1a74564cbd 2012-06-28 20:56:46 ....A 66688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-01a63443268ce314a3ed0a79a9b6242b5b7fe98526d7b0a1031066a18efa7d3f 2012-06-28 22:38:36 ....A 109020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-026c449c4ec06e066b2583b5625c29630d26234537620f2a880e585a96cf1c52 2012-06-28 22:38:52 ....A 96088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-03825af8ca8d1613d91ef0e434912ff263668be3165d85998c8290b0d2f0e89c 2012-06-28 21:26:28 ....A 75688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-046c23e29e669bf1a9064e93a000270fa0c628801d1347ffb7b30abf0aace27e 2012-06-28 21:54:18 ....A 63620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-07b9a5366b0b2b24ab0c2d9f29c4505b50745336eff35377125ab0bc91c33070 2012-06-28 22:40:06 ....A 76688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-085f25670783431f446b36ee00f80a1b3aa8f32ee0d83b6589e874ee3d355211 2012-06-28 22:40:12 ....A 118020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-08d98f89e8f94f30558edb469f9e641ad2abc59ead46ad8b0fe7a31a67509d84 2012-06-28 22:32:34 ....A 49620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-0bad4d5c1f239e9d4c3e39e48628bbe1d4b3cb637ecca727d88bff196a8f5b63 2012-06-28 21:25:40 ....A 67620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-0bb6693e54ee03e97669f41749e51723b733fd80bd3340ab6f5bc6b84cc90737 2012-06-28 21:23:20 ....A 69688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-131a6e9f004c20e20dc1633325a6f2b0315c99bbfab2efdad0210876d8fccefd 2012-06-28 22:42:54 ....A 66620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-14348b93ec8d926023922a415e21e94f45db24ee9a372ce4e4b0c50b2a305451 2012-06-28 22:18:52 ....A 61688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-145cabd39f3cb2c05f4bd781088dbd590a899643702862450576ea87d30dddd5 2012-06-28 22:06:40 ....A 65688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-15586ea6e59dc9531950a66dacc32f075e695d6a03bd7f9ee64763abf65e07b1 2012-06-28 22:43:24 ....A 98020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-16149a98bd0d7cfaccfeb2cc1ed7b6de8c24abea50a6bffabd50e93f7e2d11e2 2012-06-28 23:25:10 ....A 96020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-16760591e765b84f9a7cd8e25fa97babdbaee8c02e367d48706892e774f11aeb 2012-06-28 21:25:40 ....A 78620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-16822aafc00eaeb54e277594f5b54544a20d55a06e609920d1b5133c9be8afd5 2012-06-28 22:43:48 ....A 98020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-17dfc783d126ede9b9a700e1572e5190e3395659ee8a58084da7a04974750e46 2012-06-28 21:24:04 ....A 60620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-19a3d533bc908f7f195d83c42788dab0897ff37bd8367ca7f060b977e99097c9 2012-06-28 21:07:48 ....A 75688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-1a5a2296924a172c842f001f51f22913da6bb8191baaeee9516c0385c8ba00cf 2012-06-28 21:27:34 ....A 65688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-1e82924b81e21a918b245d4daab34f1ce0877fe6782303cc8545e139bda467dc 2012-06-28 22:45:14 ....A 113020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-204450e62d1cfb93bfd03a0607d766c38ffdfbfd8d8400bbbae353203138bce9 2012-06-28 22:45:46 ....A 95020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-23d16eaa8c98163fd1f76fb66d409e6105b887a4ff8787f606db20450248ff8e 2012-06-28 23:26:04 ....A 69620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-24368707b8d3a91d7f9cd87999df67424c4f8e38ff3b79422bde28f30322cda0 2012-06-28 23:26:06 ....A 121020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-2484aef5667dafe0c740ed80cc9e2237b2c257d4c41f25f73f587a7c006f1e46 2012-06-28 22:46:28 ....A 66620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-2862149c5775687f2327bcea445bffffb0a9dd7b24570ec82ad83c997ca7829d 2012-06-28 22:20:56 ....A 57688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-2e0d84e47ca5dd397d29a3bd56f019af97c21cd747f334e2459081abd604f066 2012-06-28 22:47:44 ....A 62688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-305509a0183f4c83971ec2bd22eb4f46e9bfffc2e77575d84df9441e641370a8 2012-06-28 22:48:00 ....A 57620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-31e6c65bf5031eed874c98187a606af418dcadeecd491fc58ab0e243cf968ddb 2012-06-28 23:27:20 ....A 69620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-35e00d1fb1a637fb34da2502c2af651b8314dd7f506162f93bfafa3d17f4df21 2012-06-28 22:48:40 ....A 95088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-36204556b2d0aaf6105089463b283318ad5507b82ebeea5f2a0cb8bfac7057d2 2012-06-28 22:48:46 ....A 74620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-369a7621b687e24d705fce47644628f8348b143064a35f9438dfcdb6c16b7af9 2012-06-28 21:24:22 ....A 68688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-3b6109296aac9b85bd4be41a4921ed3a3ced5d07910ebe39b1757b0bbd27f53a 2012-06-28 21:52:36 ....A 73620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-3cc1b31a722cc759784e8593033aed8e2f093c89c75fa08d717eb7fa653bc04a 2012-06-28 23:27:50 ....A 79688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-3e79ecadb81a0d953587db9ebdbc9476db91627578ecd4da23c393bfb945ec2a 2012-06-28 22:49:54 ....A 114088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-3ece00a9a9304d50b631c48ac7adf5c73301319ac95e55a6f8b8f3915ee4ee2b 2012-06-28 21:38:34 ....A 85620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-424dd71d930a16455330f5c0cc9b73b44b200fc545a98534adac787df03e515a 2012-06-28 21:37:28 ....A 83688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-42e29ea03e333d25b306a827c6016facd4a19f6dfb6d512f2378c098285889f7 2012-06-28 22:50:44 ....A 105088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-449c32ef19b5aa1479ae18ca80594505cbc1627aab8c2e8835b68b500aba0320 2012-06-28 21:36:40 ....A 66620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-46058122446f9bf47b6395fc61104bf00da26912f2ea5ac9b2cecf1fe0bb1f69 2012-06-28 23:28:24 ....A 75620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-46512a8fde4b94e822d4305f557ce97da621226c6b667959682176403790a7bc 2012-06-28 23:28:30 ....A 109020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-48255c7cd16d9b802abd7580ad9bd52689e728106cbe058b190d727b9fcb70d6 2012-06-28 22:52:02 ....A 87088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-4d02c13b7af42d6a21ec6d287a2967e383f912e59d458ea577b773edb3adf140 2012-06-28 21:52:46 ....A 67688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-4e1652d388f89a371579963b67b5ed89c2935c52a41cf8beaa2c307216f56504 2012-06-28 23:29:00 ....A 112020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-4ed6028d1f9cc65e77b6520aa2a7a42bd54cd4eab0afa3d1724fdadf201208ff 2012-06-28 22:52:54 ....A 111020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-52a18e4bbe7fe3b8df3a23986ca0942f2e670a2d89391de86f85984f7f5184cc 2012-06-28 23:29:20 ....A 104020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-53fbe005e04833450d6df9c0d803eb2dd9178df322274bf6c0cf3c644ed87035 2012-06-28 22:53:10 ....A 94020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-540a3ddca3e3de7f91459f687f67f24063875297af691d010d7f87e30dbd6d4a 2012-06-28 21:34:34 ....A 56688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-5642d7585e134c1a7605d5e03fc9ec0211e6dfe181f81b194858d79b8587cb7a 2012-06-28 21:01:04 ....A 65688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-566b30ef4860b73cb49e92c78b7a704abfe06a3428c006009173d80a58b5013c 2012-06-28 22:53:40 ....A 104020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-569d0f15b69ab7074f95e9d62d40158076002ac11eb74ea4b547941be0b8b030 2012-06-28 21:54:22 ....A 62688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-5a7124b033c467c9a00b14880f1d299248be55e0618842c031ebd2f4b1e0a112 2012-06-28 21:56:14 ....A 64620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-5be4b52492065d5eda37d7bbff2a620b088729bfa1a0e35e8c654dd6de215693 2012-06-28 23:29:56 ....A 103020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-5cde9be9eec331d4a40b4afd03492ffe90a3d8a13f60b81764b748fea4b316c8 2012-06-28 23:29:58 ....A 82620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-5d1aef5561aba06f7247416e1275169993692ede4867dde1ded2004175f7bd01 2012-06-28 23:30:04 ....A 91020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-5e808961b26aec33baf5abcc38f19ac1dbbb560aa08da14a987221fefffddd5a 2012-06-28 22:56:06 ....A 106020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-6319ddcf903a01f3a800b022b50f3a3abd58dfa502b906c286a8c78b1d1b52dc 2012-06-28 22:56:08 ....A 89020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-635bbcd9ad41524283e946495a44cdc8274a1adced7036cef6d111a6d0f7572a 2012-06-28 23:30:20 ....A 67620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-63bdebba03ec9dce2813de1001b4cb4e7025bdb8feb8d5f255b8884ab77a4d44 2012-06-28 22:18:54 ....A 65688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-640702a4327601f3d60cbc237e33ba9a8f989556dbfe9858d990cad1237f7063 2012-06-28 23:30:24 ....A 114020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-64c60f3f5d57033d9b75aee0ca5fa05a49053f9fc40b61b5163b1759f8087f7d 2012-06-28 22:56:28 ....A 102020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-654384b4627f1b2417cb09e858c80f1ec0544a3bb482edee1a41ac73d35ff6a5 2012-06-28 23:30:26 ....A 81620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-654555cb32131f55ae2863888d127d4d92243dc427bd280a9b4c6a9f8804bd70 2012-06-28 21:03:10 ....A 53688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-65954b73a1d085b72a0512da1936859b7f98a9bdc4e554905ad121e7b03af77e 2012-06-28 21:03:02 ....A 73688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-661258e2ef1c77e040e57db6c8b0a8201634132f1e39ace33747f547c12821be 2012-06-28 23:30:40 ....A 85688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-68bb23f8fd802afdf018cec64143e895e286b5f8199e0800d23d829486e7c805 2012-06-28 21:52:10 ....A 67688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-6bd13e43104c195573919cd482af2e294f6b91cfd780f32e3e9d9dfefd720a6a 2012-06-28 21:24:16 ....A 66688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-6dd08eb153c4cfcd0fd46088e923ecd7154692a61cfdeaa849db6ba0c2c85dca 2012-06-28 21:03:08 ....A 71620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-6f910160fff1fb3ea4b2a073999c80fa6c39833c33a5a525c98e0fb178cef95f 2012-06-28 23:31:12 ....A 56688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-718f5f17aaf6d3b8a225c0a5af6a2bf0ea235f78dd8cd8e034a059ace8cbd364 2012-06-28 22:58:54 ....A 70688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-71e52db158c6d35af5580269a49d39b1310f9483ef1c1680c255a69ca97ac0a0 2012-06-28 22:59:06 ....A 97088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-730c231ba3c0fc97b4497cbb144c53b7c8c38e828ec3c3fcfb00700c93b68f26 2012-06-28 22:59:08 ....A 94020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-7335e3ca41b68252fe03882d3cdebee82fae587c7048ce64126438bd5a62904a 2012-06-28 22:34:10 ....A 80620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-7395a4e7627a3c90aa238545a99616129ef841e7f17d1b82f7ff5545bad3f2db 2012-06-28 23:31:42 ....A 51688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-78ec5dc7d74d6b101385d66a938e1c184fe761b174ecf3aeee718c9f303592cd 2012-06-28 23:01:24 ....A 103088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-7ec9360adb09f2a7b4d19fe39af2a1017824648731f58294c51ca3fdf1abdcda 2012-06-28 23:01:24 ....A 58620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-7ed4c3bd44404ab2677d9b87dcfb58dac9d5fd855b8b12a6cc88ee9bdbdabcae 2012-06-28 23:32:08 ....A 95088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-7efd7222ce8166313342f60285574e1a6b1f668911aa92d239c327746d9cfea6 2012-06-28 22:29:44 ....A 72620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-81ee836a3bcdac33f375c229154177ef5fdafebbac5bcb99950c38fc21de74f3 2012-06-28 23:02:10 ....A 105020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-83021729a062fe689e597dfc8bc049ae3f226262d6a79153edb8990740149938 2012-06-28 23:02:20 ....A 101020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-83d8c1bae168f7a35d4e6ad4979888f54a3b6608ae511a8121a95db7f7c04b18 2012-06-28 23:02:36 ....A 108020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-8579a742c6d0beb81d3dbecebdfcb99fe85cd0938d8a28ab7fd987a041f15db5 2012-06-28 23:03:30 ....A 113020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-89beb1cd0c379c289480e5a178fff157dc7a9c9f9688ad7417454d9edd13be91 2012-06-28 23:03:42 ....A 109020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-8ae6dcf2ae351c4c018d49ae1dbb10a582a4737e02a83bbfac530d5e7e5e4326 2012-06-28 23:04:10 ....A 100020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-8d3ea802cf942b49d98adb4bd4108717bee7f0a6ee7080a4438e53e661109c81 2012-06-28 23:04:24 ....A 66620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-8e4a8e80b49687fe196cf0680bb20b5a60401234571ea776b6a487fb7a5d9822 2012-06-28 23:04:44 ....A 101020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-8ff9f06661dafd8cf67e6f0ebc5379b2dcc64c08784fd9ea4181ff116449ac12 2012-06-28 23:05:02 ....A 96088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-916cf9a7af82beb3b704e05cee1263a94b0a09030b6d3682433ce1844b1b3087 2012-06-28 23:33:40 ....A 58620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-93dc839dbd4b4b57504b65976d327afde057c65a8af1fabfb472a613ae2d5077 2012-06-28 23:33:44 ....A 59620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-94bdd46a64e69c2210f13dd06fb51a37b65ff4ba3bccbd138c3c4d1aaaee7d3e 2012-06-28 23:05:30 ....A 61620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-94db33ca0d7db35a6159e1379338ce810d5ae4c431ed60774d5f4dd8f72c0e39 2012-06-28 23:05:30 ....A 97020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-950222ac2bc15469d32073fc6fea99a43adb1bf4d61c716774c28e3a09bf8b37 2012-06-28 23:05:56 ....A 72620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-97ebb9d964fed894864302893b29d3eb9050bda0da9a4b33304e0b24590f3dcd 2012-06-28 23:06:08 ....A 109020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-99a1ebea0e811bd3ddaf86c58d1c65a8c75460d355b00c3a306b7a3d1479cade 2012-06-28 23:34:34 ....A 66620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-9f62e8dede99be382ab8fe3db2c8ca33d388cda27a274588b82273979ebeb2ec 2012-06-28 23:07:28 ....A 73620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-a2f187e636cb747a3202b1403e2c5d521f592c026a6dd16cf8f52fd3f3cf5169 2012-06-28 23:07:40 ....A 64620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-a44fc5bfdb0a765eb01e03e436321fcf5705db412f95cc805988d025990b0c89 2012-06-28 23:34:58 ....A 115020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-a55e90e51cae6318ea4e5c7ff2458338eb14cfa3557d1ff838031d6e6e04c04f 2012-06-28 23:07:50 ....A 61688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-a57545d099dabb27ec2df656bc77b96227379f581950a47111f5707e3d51960d 2012-06-28 23:35:12 ....A 76620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-a8dd9b26db539272e40bcad8b401dc33c76c65a6ca3ac524123da72ee451db67 2012-06-28 23:08:40 ....A 98020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-ab2772a1daddf3ce11e54e671d1ccd5149ae1db58a4a498cf3a273e0f08727ec 2012-06-28 21:49:06 ....A 71620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-ad07e6bd6d89e0e4662435c974fd2a1d743a82cfeb29582d520001ab49a7a8e6 2012-06-28 23:09:14 ....A 64620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-af2a41982e8fa08c92555f3a607d162c3e595bb6f5cbb768a7ae27d759a222ba 2012-06-28 23:09:26 ....A 72620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-b05daa326cc22f30480bec6ba9933059604680691cf9af59305c566a4ed3a1ad 2012-06-28 23:09:54 ....A 60688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-b371ed45eae0adc645cd222359012290cd7a2c6abeef54ade09cfc8ad05d7d19 2012-06-28 23:36:18 ....A 115020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-b6b3d1cbd3c2609170ad7240c094c27bf780c168802b24e6f7605cda3c0c0976 2012-06-28 23:10:28 ....A 125088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-b6e880e717afb17b44293514c900c1d7d06a3e4a7b39e3960218743e19564250 2012-06-28 23:36:20 ....A 119020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-b7898f3f456dd5185799cc6b292f3ef7eb3fc9eac41d7b33e2db19a9869abb2d 2012-06-28 21:07:54 ....A 66688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-b7f61805ea27fcff82baf4aac7d61be6277703fcc20468a69c3d6e4a6784868f 2012-06-28 21:26:14 ....A 76688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-b8ac0b54137c6c2fd0c2b5fdcffe333a6d8bec209a4609932bbf566e45a8f35e 2012-06-28 23:11:38 ....A 75620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-bfeac15255fd57076b8a1efa95c3de85ffec2e982caeb0b2959f90e64ca20aa0 2012-06-28 23:37:04 ....A 105088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c05760ffc224bfd9b59b5c6463bf32eff239df39404321b313e2af20180d5f38 2012-06-28 21:02:26 ....A 72688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c097889c0663182ee5e67dde76ac2c4b0ac50db70de3cf94b339cd75c5fee8d6 2012-06-28 23:37:10 ....A 65688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c13b6deb53a8ce502559d5222e8de5d81ff4dc22488d01a95d27258242aebfa9 2012-06-28 23:37:22 ....A 76688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c324f6b07d386bfc1892ef53dacadb8f1015975354c9baa6d1f38d0b6cc955b2 2012-06-28 23:12:10 ....A 110088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c37eab454ac886ca12271979415449def275bb1f5e9315a52637d527587ff401 2012-06-28 23:12:24 ....A 103020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c4b630d60206ce79d0f5e13175e37fcb47a4f677bf0f5c93250eba0d54048ab1 2012-06-28 23:37:32 ....A 56620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c542125eafffdb18f83e413b002ba6ea6b71aa7c76b1f3612cbcaf728658f7bd 2012-06-28 21:01:12 ....A 81688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-c9598e9c46a821856e718b1e3a4d28ac9d5586ae8f51ce499a8bc61375ef79e8 2012-06-28 23:13:24 ....A 58620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-ca705efb643764a214e414e088fe77f2d559610b98f72f245ee5c1d650f25b6c 2012-06-28 21:01:24 ....A 61688 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-cb7134a08ac12c9017bc5e8027aa8948b64cae7fe36028859050c8726aa22a45 2012-06-28 23:13:42 ....A 99020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-cc22efe28799235eca1603f78e4250b7f2a299fcba70ad22ae35c71b360e3de1 2012-06-28 23:38:18 ....A 77620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-cddb23ef68548480f2e2bb65281690f59f79c1bbc95c311906de2d5d6c83520d 2012-06-28 23:38:24 ....A 104088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-ce95a6834be41ba00776eb3464b9ab5f024473acd9aafd9ad99bbde632da335a 2012-06-28 23:15:50 ....A 99088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-d6a7e930e25a4f43e114b0d7ede9358bf81d6f4b791f9ca1af113b2d1c10435b 2012-06-28 23:16:42 ....A 113020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-db233e602f8c304128444983dfb58242e73a47317a191f824b529112ae90930e 2012-06-28 23:39:38 ....A 54620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-debf1c04c7333dd8556ec0d7e1d296a2c38a9e624e5e6b3114223e230fd4ce81 2012-06-28 23:17:48 ....A 55620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-e174d924160b543bc6c5d8151aa75b0a89fedf7c7913d03e7f3cd6c8cc66f0ca 2012-06-28 23:40:04 ....A 59620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-e2c36b210e893b34cf93d88ee01b20102489d62ca6dc0f6e7b3d5d1a3a306a8d 2012-06-28 23:40:20 ....A 99020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-e5f2d753a60ae88d2cc53f12c51f33f3691426841bfca66732c94ae5aea799df 2012-06-28 23:40:24 ....A 107088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-e776cda0ae5584b52ae19fd55ba1f130d539310b3b2cab2cf3a5da6f0242ef7e 2012-06-28 23:19:40 ....A 99020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-ebdfd1cdb482353a47f4fe552836940425972a81c5746dca5c786b70910bc40f 2012-06-28 23:20:10 ....A 113020 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-eee52d3c093be55e8a243547dea9a10c038341930ebfa652f091fed2b5adbb37 2012-06-28 23:21:56 ....A 101088 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-f800e035fd98292cf2dcaa6ca38d461dca01df2f240ed93fb12b316043d297da 2012-06-28 21:49:30 ....A 59620 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplc-fafad245f6de7068a172466e5b59298e951d955812e2e0a69e771b80b605260c 2012-06-28 22:07:02 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplj-0e1e014b529fcec457a2bceb0e483747a61da5d3ce1435e9df95ba05ec7c0bca 2012-06-28 22:28:46 ....A 62568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-0572ec0d5cddc2f8edcb362b9efa7ef1b23e4aba7fbd312a41a80731ac166e60 2012-06-28 22:42:00 ....A 64568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-104617f580542f4c0aa2755aa8dfd73f9bcdf50e552ea564b9c5fb057321c096 2012-06-28 21:34:40 ....A 65568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-1704465e2da912bc27ffb7a80551b3e04ec33da55e9ec4b89b912a364abf5208 2012-06-28 22:24:30 ....A 55568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-17179cbcfc573b4a3fe01c41c1ffcf3fcafe07019473349d4f07196d9c51fc4e 2012-06-28 21:51:36 ....A 64568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-1e07413d2932a04675770e4823cd04c341e72a661c74818c50210d2ff77388bb 2012-06-28 21:34:18 ....A 91872 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-2a9b8ba57bba367a510bd0d49cae54d6e84a3bad937b456ac07b4b943520ca0e 2012-06-28 22:24:10 ....A 69568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-3572e5fc45b2e9bf5596feb4f395bdd36eb33dd95d9b27d68c044f7ca074df6c 2012-06-28 22:24:20 ....A 69568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-50e97fe99027489ea9360531bd9aacc075742226daf227d35974ac79fcdf96fd 2012-06-28 21:55:26 ....A 54568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-539e03ff7262bc81ac58dc2aae4b903c0f50e50f1d5f738972837df470991480 2012-06-28 22:28:38 ....A 50568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-57a5253864e8a5379ddcc6abbe8574f9f2a9d27859a01ed3a9dc18dfa1777f6f 2012-06-28 22:16:48 ....A 68568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-6144f87e35fc61e1241116d9c19f0e4f575537557cd0d3c3ebdf353cabcf89a2 2012-06-28 21:33:56 ....A 64568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-6ea8bbfbe0ddee2ee5adfefece2fde865644350b00f64afa2e8538f382be3dd2 2012-06-28 21:41:02 ....A 55568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-79598ac7980d9d40ac737ba8a5157284b3419d6e347c8de7d84d63f7d848cf12 2012-06-28 21:33:48 ....A 59568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-b484512ffa3fced0a9a5592ae57754481881babda850778619b7a5186870cf3f 2012-06-28 22:29:46 ....A 60568 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-ba76cea90d421a4db09133071d7fd25d7370dfb210c5a6ddcd3490302a10606d 2012-06-28 20:51:24 ....A 102872 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpll-e00201c6b4112261bb8494b8e3848bb3ca371eb2a699bb83585372950789d347 2012-06-28 21:18:30 ....A 61128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpls-d471b1a68b7f71a907903935b55d5ac3cb2a86544c9c6147f741d8c50442e465 2012-06-28 21:53:08 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-051d2fd1aee53d304d006dd0b2a0274e912db866b449f6596cd2ac3490976abc 2012-06-28 22:06:22 ....A 60080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-072521dd401027ea18d73c3601af861bbd29a0e7b0994f0cc9107ae235270ba6 2012-06-28 21:54:08 ....A 52012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-0bf013253185fdd6277ad01882ea8e511fbd7bdb708afdb9641ef6b140cddcd2 2012-06-28 22:07:24 ....A 62012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-0d138b637d3db68b0951d2eb661b5aa54141a48bc956fdd65262ff06d20b8a31 2012-06-28 21:24:36 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-0e566eaa6d0639774fdb86ed0985c658c131a1ac0dc7acd3d79d7d745433607b 2012-06-28 22:06:16 ....A 73012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-0f19e896430dbee7a1db3dcb1ef0ceb92a67bab9cf291d25033eb5993400d7eb 2012-06-28 21:23:50 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-1254fc37fd643df3d77814a1c6e1714a878b3da08988a2fdf59d3c32f29eb118 2012-06-28 22:19:06 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-18f69d1564810ece739d2d91e461b16c36614e0182ae1fe2556442cb3abf922f 2012-06-28 22:32:04 ....A 62012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-1ad9da883d8d7b7425b65992c9f59bc9002b8e6182eb2e185db0030ce8550c01 2012-06-28 21:41:22 ....A 69080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-1c67ebaa35c29dcc5e7f017e7383787dfaae2da8f8ea327be51007997d77d44a 2012-06-28 21:37:44 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-21536653f8162e9a9d1bb9ef36b1025ad934b06c18b99170590c8dc6208d4c06 2012-06-28 22:30:26 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-21c69c873fd2260566249033e78d7f592f2e4a3f82406574ef60bb0f42022c7a 2012-06-28 21:52:30 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-2614112554a7ac89f96d8088645c22c1dde17c44c60968d070ec4b100163561e 2012-06-28 22:07:32 ....A 56080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-273afd13988bcfdb4fac235b2f8ebd63543314d27874ad9792c0c5f17f12c289 2012-06-28 21:24:46 ....A 75012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-2e8f4dd647938be3202dfed25a0d808e64c72e28ad62ed5184b255b1a3b6014a 2012-06-28 22:05:16 ....A 60012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-3028f3784fa58949d68b19adbd0b67ac1f29c06c32cfc91a24e6ba845e1fc8c1 2012-06-28 22:19:20 ....A 61080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-35c71b54d975431a533831589b7d085a698eec2b1c60bd351d5986a1b6071488 2012-06-28 22:19:56 ....A 68012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-3777da3d71e2550482f2e31bbe6e44fa34ac82c79aca3fc7fe978b287be340a5 2012-06-28 21:09:00 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-37c5c6ab3aad011ff35c679908e08aef06f488a3bdacc6df9b0c7f4d326e9189 2012-06-28 21:34:14 ....A 57012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-37d00384b107d1d695caa931aa2411ea93c19b8e97273ca3f238327720f4bac7 2012-06-28 22:30:10 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-394750f7b3ab89fee5a9f3285d189bfb931e6a15da2f81f9f4b2809f7fe4f5bb 2012-06-28 22:08:20 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-3c729a611f8e688dbbb3d086f540051958ef817ac0fad2e838490e069277f9ce 2012-06-28 21:23:50 ....A 53012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-3cc8dce4f8998cbf09267ab264fa8e3bef0cab09ab8bda8e54ea6e3a22861b7a 2012-06-28 21:24:40 ....A 56012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-3cd72c71864656dc3290f54dbaafc7d3a6c61c4581f3473dc026d294e7b6e81d 2012-06-28 21:01:08 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-3db3fb066dbaa0865be474fc688f812816c1b53082e4eef6a13405c24972ea9a 2012-06-28 21:10:08 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-3decaa03eb836158ef3ee370ef0eb17ed6c0679f49384cd6248314b5345cdf41 2012-06-28 22:29:14 ....A 53080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-4299e38d3948c9cfb3522fe40abf010309583125a16cd0bcd6df21f980a1c5d4 2012-06-28 21:52:30 ....A 73012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-4413415c56f462d826e0ccf1500bd654e1835d747e11e8a8a2ba5bd1c8b5990d 2012-06-28 22:30:16 ....A 52012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-473156a556c06f15287ddce8994220ddcfefe799c85b24cdefe7c0b4f8b52266 2012-06-28 22:19:22 ....A 52080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-4bfecab63d0aa00262d5c7a4753641c0f4ff82e1d3ea5c43320c0627d535059a 2012-06-28 21:21:46 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-4ece84e7b31516b7fee1c5c275fed2bd1e193bb80fa849d464e43183fe70705d 2012-06-28 22:33:40 ....A 49012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-4fa99020a34123f2c7492a8862fd4a8172d469ec0e15bdcb0e28bd62e76182e4 2012-06-28 22:32:50 ....A 63012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-548c3eb816819701e527d9c091641bb346c620b656751c80a9c2f26ca849ba2c 2012-06-28 22:18:54 ....A 65012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-589c6b4fbd990cb969949bd398d420c6c4eaaf4f3f6cad8c20c55b07a7f696e4 2012-06-28 22:32:06 ....A 70012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-5b383f92c97c18fb160e2de0b99fe986b3d6405af4493b8abeed7e181aa34c87 2012-06-28 21:04:48 ....A 65536 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-5b3ef36856b72d451876c65d202354c3bf7f6efba0360b499064a1fadf0a5e20 2012-06-28 22:06:26 ....A 37012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-5c13909ce56794805ab9f9415680a4001d47cfe2335828797f54a46e0c154644 2012-06-28 22:19:18 ....A 56012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-6a5b25e3c05fd8b8cccd02e344f50ccc33199e72c1d6f773059e069c1cc4798b 2012-06-28 22:28:26 ....A 53012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-6b9f47ce12c8e67dfaca584afb59c51db81b323b870d6556cb7342c1f37c16c1 2012-06-28 21:37:16 ....A 50080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-6c2a05e38e1ed3e04055aa22d936b0ac23f1762bdd847a9f9bc14bad0ead9d18 2012-06-28 21:52:38 ....A 81080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-6cd46d0a7aa04f54bed7891f48669136df207d5eeddea8558403fbed14141383 2012-06-28 21:01:04 ....A 76012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-728538844bef6d42798ae02ca202f8abcb6d32bb95a7370dcd1e4c0cef895636 2012-06-28 21:01:12 ....A 66012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-7747156d321b387805f671225b3704dc9d93af5171056aff8c6a4fed70599fcd 2012-06-28 21:08:12 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-807f066a6facd6a648d54942824e32bd63a9a6dc47d0ad73043d860b67ff15a2 2012-06-28 20:57:36 ....A 64012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-8dece77ba879c78f21f9ae6a3e671a3c87152929dcf7e6f5938256d890a980c8 2012-06-28 21:21:50 ....A 62012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-9d4722350f8ed172d311432a29643428a1ff2ee0c82cdc2a13c0df4b5f30a2d7 2012-06-28 21:01:14 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-a5dcdba17daafe178ed0495a1940dede54320495bd4666186884e1fdcf766280 2012-06-28 22:29:04 ....A 72080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-b3686ac0062cc311585384ddd74ae7d750faaf33c021293384a82dbb68c7abde 2012-06-28 22:17:06 ....A 70012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-b77deb666db2a83ffd4512f4cd5be3876674c5e0b9466d38313ed9d6285a6018 2012-06-28 21:05:42 ....A 58012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-ba00cc7c33779f39f2f0f1e4c1d5f391c2470dd4d6b828503171fe8764f29a21 2012-06-28 22:33:34 ....A 79012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-bc010042a13301b558af7fb2913b87ed4ca499d8c66bc1c449cd91452f4ba39b 2012-06-28 22:09:04 ....A 61080 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-bcf132a02fc3cb329a2b96aab9e2a4f38006014443fa806318d7db69a078527f 2012-06-28 21:20:16 ....A 65012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-dc7ddc5ef96340e83521df936e1b1f13fbd2d15a7a3bef198fea65c3856459f3 2012-06-28 21:22:16 ....A 73012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-e449d8ff64b1652df0e6e980ff15e0d830e98e44ab6dea17dfe1650f609bef39 2012-06-28 21:21:34 ....A 51012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-e59385c5a3e22a6bb41dcbf05384e62b96c9c2746e81ae3cd20760808885cd10 2012-06-28 22:05:46 ....A 56012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-e86f55b70161d1f9b8185d7e38f19007fa8ca8a2fae4f18ad4cb06078e72cd84 2012-06-28 22:04:44 ....A 61012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-f3aa345bd3958e4ee473a21a9bf00c6dab06960b012240c4d0228913be5ad994 2012-06-28 21:21:30 ....A 29012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-f41b7d5db17656ae61c2cf25ce1b8a31ce02ea50b89f1901b7df21f5bb052fd3 2012-06-28 21:02:10 ....A 67012 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dplt-ffc505e5c28c508fe63462c957648de3ca0c1865722cc51239c29db091118ef4 2012-06-28 21:41:20 ....A 56548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpmd-2a5ee223045a65faecd0f7832e8b6d85a63316de9e65fa3d844a995313a6a879 2012-06-28 22:11:46 ....A 84548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpmd-6219c89b9adceef5f66bb825a3838b791043d1200edfd1ad4f0480556daad756 2012-06-28 21:56:26 ....A 58548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpmd-b63c2927d3f523774635bc9ba2e2a82bfe81a544302bb5866caf332934aff1c8 2012-06-28 21:08:38 ....A 68616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpng-25176b011c3f780d395fbe3c1832432168406c9a04afd687b9fe4c0b876f1806 2012-06-28 22:11:46 ....A 46616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpng-6b6600838560cc3884261d96bb2dbc334da8b4cf10d6b30606497261c69767e3 2012-06-28 21:48:06 ....A 53616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpng-b109e3d007d40712ba6d7f40c06d16f4eb228b158c0cccb59c6aae2bab239c0b 2012-06-28 22:26:30 ....A 62220 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpnk-593962ea301484d4e77c6eb0ee8364a980d204f94e1b077ff84003996aab590b 2012-06-28 21:49:46 ....A 70616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpns-e80b981a441e90892d4564b96032731fb83f605d22e56c216ded3ae45dbc002d 2012-06-28 22:28:50 ....A 60616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpof-56d484bfcc92cac70eca3c676ace1b8831effef3f74c2090296aa2d92b4063c5 2012-06-28 21:56:08 ....A 75616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpof-689a5fdf05cf31f3ccd8c21b6084b89e6c762f9cd73b0705aa02571c1824bc52 2012-06-28 22:24:12 ....A 57616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpof-6d03e6cbbde602904f5e60f59c970128c23af249d137952324cd9f8d2b7b264e 2012-06-28 22:29:16 ....A 58616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpof-a008b3ef49f17f7a08a1eb45b8af74404f473402883113724f6531d0d911eaf5 2012-06-28 20:57:34 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-1fc922c963928ccf7c4d43cbf10513410be0450a01345b48bcf3170f7d62b422 2012-06-28 21:19:44 ....A 53592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-3817a5d08ce8cfb181ea5a100406b58c1983d5009490973a90d8b61f1330b763 2012-06-28 21:39:16 ....A 63592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-38c1bc32f3dd6a441841985d6d5c47b9a3adfbab09fd88695fbe69a1e8de3e30 2012-06-28 22:30:36 ....A 58592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-52f04ed01b24b05a783de4fa6da001b6f02832d802463a970af5169d8f5e01cd 2012-06-28 21:57:54 ....A 54592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-56b1483cd4445845d83d7fe2d904d45af762c911d03ce2987c98b3c3fd69de6a 2012-06-28 21:35:14 ....A 71592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-65e397561a7f17757d8df69db8c0a6ea639a346f9c0f221c58e613d4427224f3 2012-06-28 21:28:42 ....A 73592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-7536d2e560d86c96d78563172cb0c17a2436d6cbf8afff7b5271f432519765e8 2012-06-28 22:02:32 ....A 61592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-7e499236a395f84090aa63942cc6b039ee641eae00cc9251619a435eebecf764 2012-06-28 22:11:26 ....A 54592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-8595b188ae7d0148bbded44a79c6be5126426737f28c0c9be9c1dbf79fd00cf2 2012-06-28 20:51:04 ....A 89896 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-997297918fb3c26fb5e32eda71730ed2d05280f1f1a52ed52d7c06a0a5cfe680 2012-06-28 22:21:06 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-9bea151d16c586e0cd9368470ece974143ef5a991add3b425e157e2cf587df46 2012-06-28 22:25:42 ....A 60592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-c2ad1e8b4560988bab6346fcf6e0540e2d1e8fd57691b3ed15b2e8d7f51fa59a 2012-06-28 21:06:26 ....A 68592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-d524f9e69fb085fc2f8e925e9b19dcf08f6f65a9b9a2c572ec2f03d29546c5d5 2012-06-28 21:29:00 ....A 71592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-ddda51ea6ec9106ffe6182a8c9736765b26489fa665534e8b8f419d37c418730 2012-06-28 21:01:24 ....A 56592 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpor-df69953153d00c3ef885626cd5ef82a9b44a4bd7ffe6234baffbfe07ecaf351e 2012-06-28 21:22:56 ....A 71084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpos-3c29393b06980d83d65722a01fd8f9f603fd323564a2c03d8eabd6a29b0be51f 2012-06-28 21:19:16 ....A 71712 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpot-102190568d3cd2b5bb0112698cb947772d1cbb8ad805de9bb26ddf7c6449bf17 2012-06-28 22:23:04 ....A 73712 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpot-4bad918cf4e8c37b250e314d10cddf09b3759cfcd6361f6b9d53d1edfd8c338e 2012-06-28 21:34:14 ....A 82712 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpot-668bfb486af9401c2e8f0afd5c61721100df6483944db0970c0d59aa610620e8 2012-06-28 22:28:40 ....A 75712 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpot-7af7fc8467d39bc8affed3d2aa40be9229fd26c191822b71e9a883b7a0705124 2012-06-28 21:07:54 ....A 70712 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpot-93d42bdc220d95b7d82e315b7e5a2456acb00b60f4cfd86b21ad10d54e061aa9 2012-06-28 21:33:30 ....A 75712 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpot-a6c9d22c7b4724786926f4447ceca52174cb9a2b521db39672659ef2dc6db2e4 2012-06-28 23:36:44 ....A 95528 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dppo-bc64ed2299d2bdc6419c54eb5387d1d3c8ceec2139111f2362f1ebc4beca26d5 2012-06-28 23:14:14 ....A 95528 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dppo-ce72126c816d21a620d29f28e4ca92fc16061edc06a6bef7108718986135f8b2 2012-06-28 21:38:10 ....A 71804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-00028781f6c28e73fa6a86eb80238b6330d42116ffaee2b7bfca81abc5755d34 2012-06-28 21:24:40 ....A 53804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-01a0fe2310e673d7fa8caed70354d664acb12ab622f6844fdd619fc0ccead552 2012-06-28 22:04:48 ....A 59804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-0393372c685c591892cb24e15ca6776f41d00c04076f69710021906a801f7777 2012-06-28 21:05:34 ....A 82804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-03b22207c63b449a76405cc380cb9cd68518f7fa2f52666dca74443ac6eb4f1b 2012-06-28 22:33:20 ....A 61804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-0650dbe63a9f0e393e5e0c05b97427393b97c15e0979a15df75793d2ca8d049d 2012-06-28 21:52:12 ....A 67668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-074d61ea62e632f7a14504368ce6b77aa558f31d7e7b5563888bc14a467d9bc3 2012-06-28 21:01:18 ....A 57736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-0ac345c351d5d4028b6708d40fc68a1cfadda2bfa2b00ac317ec898be48b5e84 2012-06-28 21:04:58 ....A 68668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-0c4c5424fd192f6fdf8b5aa97c5e8dce6601bed7300114357e7f8644cbaa48d2 2012-06-28 21:03:48 ....A 65736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-0e747ad247d69ed891aada7468bc99fa507486394694be3b4f8513ff7d2c7b9f 2012-06-28 21:03:32 ....A 66668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-113d8b0b8a4a0e5287ddc624436a0c31835f4f7ac5457f03e374217ba1c0255f 2012-06-28 22:33:10 ....A 71736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-128ad59bda68b78c95d73df06d0d68c3ade042fd81dffc15ba8ca2c6e0ed61e6 2012-06-28 21:03:56 ....A 67804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-13871a70cddd7cec47462973f51b27a5a6312610140eb27bc1655863dd525f5b 2012-06-28 22:33:54 ....A 82736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-14c05092bef75a1a7f89a6caf34818a689e6ea1fd607cb66953cec26c50478f8 2012-06-28 21:38:08 ....A 79736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-182eadd41d77e84c4c194bb98ca46cf19effbd70a677aca2c36a52b9fe681289 2012-06-28 21:38:06 ....A 57804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-19a8d653846395c44c52aff8af1097e73c3e9265b68126238a170028504d5348 2012-06-28 22:19:58 ....A 60464 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-19f520310b6ec39ae4a94bed809585d9d609e97db39a1fedfc5fae13125359e5 2012-06-28 21:37:44 ....A 73668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-19f8d380579454441b160ddff760edf705a8354f3cca6921db0070ece0ee9127 2012-06-28 21:24:06 ....A 67804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-1a35fa540a3890033ee8e8d9a3ddd73f081a5ed6f4c439ed0f9ff23f7b63284c 2012-06-28 21:05:10 ....A 64736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-1bc8b1c2b0a5e9153f1ee7b330502cd91df873d8eeda7f26b8319b595ccb7f9c 2012-06-28 22:18:32 ....A 72804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-1cc0f521c99e3377bcc1a05b66e8e8be96972e3ab720b6c00d79ee4ccb359f40 2012-06-28 21:51:50 ....A 69804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-1d4ee62c3ae1058c970c49872cbd4dc8affe2a14a87b8fd5fec7ccaf6422138b 2012-06-28 22:04:00 ....A 69668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-1e24deccdfde909bf2af177cd9241606eece2a5acf4d6dbfa0c1612469729a7d 2012-06-28 21:53:06 ....A 60804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-1f73dcf13d32edadd2d6b13dbca2e061c8ad166b970d93896695feb79a7e759f 2012-06-28 21:24:16 ....A 57668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-207c280bbd1a9718fe6a9bd3b2d3ba14fda816e5aaba2107d85ef8166691443b 2012-06-28 21:22:50 ....A 58804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-26ef69cf8c414209f4c201975c548ec09f9bdd8a6030e4f2aba13d219eaf22b8 2012-06-28 21:38:02 ....A 55804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-27e07126833fe6e385167ecab0942d8b89030dc6be4bda5593b1743cf982b07d 2012-06-28 22:33:06 ....A 82736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-281ddcda2f3a271e9edab7c90ded480ced200029187176d6b3a8a6bdb4e4603c 2012-06-28 21:51:26 ....A 64736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-286fb7dfa153d1624c3cdb8143960fbab4c46cc563c55ebd0453b0638fe5a97a 2012-06-28 22:07:00 ....A 80804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-28ff751a5604914d49922a27ada6ba8e7e56ffed448dd21fadadebe4aa21479c 2012-06-28 22:19:14 ....A 64804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2ae1872269be947afa333b30277460fd49f3b841b59975711deec28a589d1ccb 2012-06-28 21:01:04 ....A 68668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2b0c605daac074ded997027ea52c8cb63bd7ab83cc20c936e7a203739d283a63 2012-06-28 22:17:44 ....A 73804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2b8662813704483eb655773558edb3bd0f35ef860e81301096458546d601352b 2012-06-28 21:54:48 ....A 63736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2cf14355b030f0e52524d1d5280bbfc50e35f8aea23dd0ff0a6ec06f947544f0 2012-06-28 21:04:04 ....A 82804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2ec685494d8f4a1c0de438fff24313187edd78117d9881e74b52bf72ff68df10 2012-06-28 21:02:58 ....A 70804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2f14c880b295da71ea7edfdf2aad65c3c90bd010ae67c85fef3db980151d819f 2012-06-28 21:20:46 ....A 76668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2f215b482487e2f411e6d1f52db381f585e82905d60ec8109d9d80cd68912e45 2012-06-28 20:55:26 ....A 62804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2fbac090942b1a2ba6bde5e4204876838d1e1f31a69809a6fe74b14ae674a292 2012-06-28 21:42:02 ....A 83668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-2fc4d76c4ced2081cdca25bcce66dd844f756d3afd082df05c3aae0fa37b43d3 2012-06-28 21:52:14 ....A 74804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3037899101b02ea297d85f9a326e06b961b2afcd34e7e604165545a294ff35ce 2012-06-28 21:36:04 ....A 79804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3128890b4a99f2f1974e2b8e4ec74f02bed9654b7c714d029fe2cac1394de1e6 2012-06-28 22:07:32 ....A 72804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-313519f50a119e446d39d0bb8dd4b7bdd586618a0d813f3b2acaeeed1c18d41b 2012-06-28 21:23:26 ....A 62668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-315fd62619bdf7b4d942ff06025db07519b5571bb2fa87024d423c92093fa230 2012-06-28 21:20:42 ....A 77804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-31a1a9147bce13a1b42982b415d76859b867ccb82d67a95cd941a5c1275fbf29 2012-06-28 21:38:12 ....A 71736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3279b0b11b8f3accbbf4d343fd931c18c68d6449eadd5482aded404570855dbe 2012-06-28 21:51:28 ....A 90736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-330b96ab8a343e5952ab7c92b80420a77c3fa48a63360307c4671f7e4e08ff48 2012-06-28 21:06:24 ....A 76736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3410977bd405483aba217c35d0fe37fe154865ed90539a0e3d4349ae9df0a0a3 2012-06-28 21:52:04 ....A 78668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-34c0c28e3af72e7aeb692babd9b958d24ad0c1e296b410fd21b3f7f8245c3796 2012-06-28 21:03:42 ....A 70804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-34d6e7e9708542e1fca0928480db30ea5df30cb1ac27f315da0649df183ff2f1 2012-06-28 22:06:22 ....A 69736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-356d19f968a4e5a32c270d3fd3786d5e5cc0e18215304b32198f199aaa7fa4ec 2012-06-28 21:52:24 ....A 68804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-358e81cb4cd12af2ad1175878e0d993ab394842039c1578e2051ec94580dd693 2012-06-28 22:33:08 ....A 68668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-35b0adf5041e48a606514bbac90512e5a350493e1335f9d32bfa7031c274f047 2012-06-28 22:05:46 ....A 61668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-362ab3191e10e047062697346838ece12c908991232d8b3beb978ea097e15813 2012-06-28 21:38:40 ....A 71804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-36464155592e7160219fde918480f312c53fa61e2949debcf377dbee15bd2af6 2012-06-28 21:37:00 ....A 82736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-369ff5e0a2a0b6e1a86a3bd68c09f3023b9ad7d3c8a9f30f0cf921bfb7b22483 2012-06-28 21:24:12 ....A 65668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3a8d68b9b7e8b1fbf5be2fd0d58d6fda0b7fb4bd6ecc4897b4aec2b8d3318592 2012-06-28 21:53:32 ....A 64736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3da2c130ed996eb5cd763d26956e5f7f1fc321ec92a1166da1968440ae48ac1b 2012-06-28 21:52:24 ....A 62668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3dad19b6acc36375f4387a42a7ec7c9478c068200141fd1fa0259499585ec4de 2012-06-28 21:24:08 ....A 67736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-3ffa2746eddb12e48f7b89be2aacfa9b4748b5c238d4b3babb8439ef69a7050a 2012-06-28 21:53:30 ....A 75668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-4094455b1f0dc99b6eb67d2e70a58ad8f0062106ede5b6106914f36d46fa424d 2012-06-28 21:49:26 ....A 57804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-418f70b3bb121bb7ffd2508f7b9e6738cf25bac3c95b23dcd8c74ed7b0496222 2012-06-28 22:19:54 ....A 82804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-43929dd985e99021dd130ffcb0c596a5dfe4309b9ad5ffd5dec63eac0027df9a 2012-06-28 21:05:02 ....A 64668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-464d714cfe4efbab2c6fdf1366bf328b89ed14d66e2fd89978742e4984c5908b 2012-06-28 21:38:16 ....A 74804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-48b52abbfd299e339caaf2d78086975071d1e84ed1426602a35386a7fc54c1d4 2012-06-28 21:37:54 ....A 64668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-496dfc9062bd2438e03deabc9276adb48378dbea84b75e0a6607ac457c788205 2012-06-28 22:01:58 ....A 80736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-4c018c6820bdde3fc54b10301086ffe0c524d1249ba7837a224299cfdcfc7239 2012-06-28 20:59:24 ....A 89736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-4c4610da26ce058cc2d30a4d8e0a102ce626a774642accf06a804ef945bdb701 2012-06-28 21:23:46 ....A 75668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-4ea074d0f8c91f463c1beffead5013bb7faabdf5f662d231e69e0dd95f566288 2012-06-28 22:33:26 ....A 65804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-4f9a32de03b9be445408e969a41f4af627bed172d8d800f2d0e0e96280d1cc64 2012-06-28 22:32:00 ....A 68804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-500fefc6dd2fbc5c18919450d342cb94e4560723ccd6177b8f897c4140437f53 2012-06-28 21:53:56 ....A 65804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-52af9a69de78d4713b5bd59e12078a90008d8021bfa5f97e2dccc1b3495a3bae 2012-06-28 22:32:28 ....A 64668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-52bff18dccf4c36246a5f633044acc32b8f34d8bec4f0f92ed8197849643637f 2012-06-28 21:53:22 ....A 65736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-53bf85466492eb5fec6c7fb912c4e39ef0cf4cf3fcd7c7fb073cf07a06631753 2012-06-28 22:06:54 ....A 59736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-53db744ee9641b3371e91310c3f9ea74ace8c1a6574f484b1d14cf0767d5814a 2012-06-28 21:37:46 ....A 58668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-550cc9a1524091e62206d06fe2df45c5f781506a8a295392c8cf75f6db3886ce 2012-06-28 21:03:36 ....A 80736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-55a7fac8263a0379ec27a369161093b5b536f0fb4f02d17c3f3ce30bd46b8e0d 2012-06-28 21:04:58 ....A 69804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-56080f533ecbf033a3b0a8f54b9cfadca2a1b6c46383628cc7e440ecf84e2e88 2012-06-28 22:31:30 ....A 78736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-5af81755f00be9d940c6f9a568a13e217f45f72e96b87c1cce79f5df53ca1e27 2012-06-28 22:04:44 ....A 68736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-5cf00059c6ce87691d01720ad0882b2df2d4a1550456f1ea2bd09b6ebff47c88 2012-06-28 22:19:14 ....A 72804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-5d97602a312c779674533bfa831f492a984a7ac5c417bb228d7434d567759bef 2012-06-28 22:33:08 ....A 76804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-606fa14427c57ec457ff4b5c309732f4abb963d20f1f3e5ff82525e0ff6a472f 2012-06-28 22:05:46 ....A 77804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-620171c58bb6a4b531f4f1fd4afcdcdc9ce2ff81a2ff8ea5f8f60445cf9b8a0c 2012-06-28 22:06:32 ....A 71804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-635ad1c701fb0f4235eceb034806b835b1bac538ac5c99153088ff3a19475b9c 2012-06-28 22:04:00 ....A 56668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-6a0d457bc7af84b7f171a32fd0426abb323cbc3a7dd3a9547437356d0eca5b30 2012-06-28 21:01:18 ....A 53668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-6c129dbd230718dd965b9aa9ab21e762742494a711978925d172abab7189f30d 2012-06-28 22:05:22 ....A 61804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-7250b14c2f7505b096ff816278552269423fe580213020483fa48cb3492a7d58 2012-06-28 22:19:26 ....A 76804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-726471fc67dee830504eaa821ca71c02cebd5810011e5cb96fc7d9286c7259cc 2012-06-28 21:02:24 ....A 82804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-769de1f84828b5abef5936d8f88b53e3b078e9d537307b4992952427046b062b 2012-06-28 22:31:10 ....A 89804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-76db93a7f31bf903db1ac5c73a5562add5e310603a546bbdbedba1a0e7d02e19 2012-06-28 22:30:14 ....A 88804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-7b8d6a0ffc2f6fb04b1bddd9b69334c5491f31bbc431484c3d74c51e3a65b281 2012-06-28 21:02:18 ....A 73804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-8541c89dee58249e6ccfa3cc59f326e081ef5fcee8869d0941cb53ad86742b89 2012-06-28 22:25:56 ....A 70804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-8b084ce38f90ce9c0a4a294cdc7886de972658a32475ddaef6402130f1fd8908 2012-06-28 22:17:44 ....A 77668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-8c9abdc0dc190a5a35de4dfc7e510b8eabf3e39916d659f813a6fa594be14e64 2012-06-28 21:02:20 ....A 81804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-99a34916017f0dca19e966b07fa2275d1d1ef5e72451f13a8a33ea1e45f377d6 2012-06-28 21:01:04 ....A 56668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-9a59fec249d423813cca3ce2f3c533d6ce35f3063d088f762ea283395822aff3 2012-06-28 22:05:20 ....A 70736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-9ecc3d5cda11b4af00b9c0e197dbd10dfa3826f5dc42740f265876e3a86e0a03 2012-06-28 22:30:48 ....A 91804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-a24ea6108222aac291fb4c0152914fb751bb495ec77f1d5168a9dfe57a1a3f0d 2012-06-28 22:30:54 ....A 82668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-a650d07d7891b95697d7090fea20ce86e3e32dc68e3c5443d048d86ac40a23d0 2012-06-28 22:20:38 ....A 60736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-ad9931a0c1e3eb226fe82930519f68aed986553c98bdcbc434d2f303a1f8cf9f 2012-06-28 22:17:04 ....A 77736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-b1a1c0336601ca7454ceba01fd4231545058da7062ed725b7c24569012ec532d 2012-06-28 21:51:16 ....A 57804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-b20991a567f64b8a02006ac2411dbc970c48e64a17da8491370987c3ea9bf2fd 2012-06-28 21:06:34 ....A 62736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-b333f30159c17c7f17fac5986acab855654c636cdf3d0efe5d5202544e746a00 2012-06-28 22:17:50 ....A 51668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-ba5c0e67c2198739277ea179d18f2be91bd8b819b5c2645fc149522106a75c67 2012-06-28 22:17:54 ....A 79736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-bbc4ee6b0f8ff3f216c32c4e28fe2b371cfd513783ab790e999a6ff4bc0a5bc0 2012-06-28 21:34:12 ....A 61804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-bd1223e7355139b2f8839eb48622894c8713c4631aa74a3f9fa2c2abcf0072d7 2012-06-28 22:31:06 ....A 71804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-bd13d52119111c7b5fe75d24ab1845c321f6df3402dbdfbff91ecd8705056ebe 2012-06-28 21:35:40 ....A 67804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-c4ddfcbf1800403b2b4f17811814967543114d9246f9b1b66bc031950f85af83 2012-06-28 21:20:50 ....A 53668 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-c69c8596d5c973dbfdc2d7ce852c7132c2f6e64c5130102a674ac13468d42b03 2012-06-28 22:04:42 ....A 65736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-d21abc3fde2dda2381db861bacedf02caf54f8f770205ffd4b48180735699ab9 2012-06-28 21:49:24 ....A 71736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-d3e5f555f53d81a44f08209293c3071aba1eb281479094092ed90994125170ac 2012-06-28 21:50:48 ....A 55736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-d55cd693c63e8ae1115e28d5af58e61ec576f93e0359def9529f1cc1f2aaef80 2012-06-28 22:29:36 ....A 63736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-d6189b3b274f98889a344cb8ee971517a725aef4119a71434e83c70028e1cbb8 2012-06-28 21:35:10 ....A 76804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-e2a20593a6fac0fd36b0f1592caa1d9e58ebb1d14a43e82b22a3c1e47fbee6a6 2012-06-28 21:50:16 ....A 54804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-e46ad0c0edde99b2c4865dd27f0d97a6655d439e465e8d751707bce3a789a3a3 2012-06-28 21:06:54 ....A 53804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-ebae570696e9b80ea0684126841d12ddc90cf465e74088cde02de01626fbb36d 2012-06-28 21:06:52 ....A 60736 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-eed5664a17614c21724fa297d2dbb7800a9df06af9eb85f60570a523e8817cfd 2012-06-28 22:05:44 ....A 70804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-f247127a70947e9e4dfc8c4a78347576fe3c81d46a397694d45f0f43bc5f73cf 2012-06-28 21:50:48 ....A 77804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-f843ef241dfef5c71e5e981b81764d9915e580a3d67e75c53e4fc3e5e1a5fb28 2012-06-28 21:01:50 ....A 46804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-f95a4b6f3f362715e96d34bfd01af9fd1e433c209664311ced0d691383de3f2f 2012-06-28 21:50:14 ....A 73804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsa-fa263547a56138fb72b60ee9570add3f2a9a613b88e5f311546c833c02d49847 2012-06-28 21:52:42 ....A 56596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-063861cfc24c55b52bec73b62ab8cd6943a9ddd73a5aa838855d2cdad538057a 2012-06-28 22:19:26 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-0a1fdb976fb79671b0b6079380e1af1971792e49bf74b1f2474c5173b4fc6546 2012-06-28 22:33:12 ....A 65596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-0aeacf18be2bec01560293cf5a3c9f21f511d4cf99f83865de8b65a789023e88 2012-06-28 22:31:36 ....A 56664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-1d859ad2ec6a6cfd827c248588a1cd88e70d9e882db2970a3e356b71e516c6d6 2012-06-28 22:08:30 ....A 83596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-20d071822351182fe8efee38c07b69f1fba8024a994a65d13f09ad2f6a803176 2012-06-28 21:20:52 ....A 57664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-2327a148e60efead0fa1fde1145f35603d9fb30e9cb2434a6c3d9ec1dc7c40db 2012-06-28 21:35:58 ....A 59596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-32e0dce3d5736502efbd40f60977a3995101f52ce6c4567e545d52b6461fe5d5 2012-06-28 21:03:46 ....A 67596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-34e0a22311af694b1d77a5b55e516099557491bdc1dae720824fb99b79294a07 2012-06-28 22:33:44 ....A 67664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-38950b47ec1480a1996849b1e545b3d2013868395c82e4d85d1fcd89a4531359 2012-06-28 21:20:20 ....A 69596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-3fe7f60a4a987692d5cccd20c8cb757b51f78a6db333d39b10f0f088dc732711 2012-06-28 21:02:56 ....A 65596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-405b95e6e77ace5415ee61eae7ef1c35b0ddbee62fc6e35b06ff3fe1453dd1da 2012-06-28 22:07:30 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-4a4b8abbffa89e44b86378298116a07a165190d33ba78ba6177e6087a2883e76 2012-06-28 21:24:30 ....A 61664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-5200a2ebb50dbe022f44172cbb2a3a9e91330eca4071b798b099d67682c90f43 2012-06-28 22:18:38 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-5bdc91914a034da5e08b9e077e013a115a2b1e2e96f0a532b83be1ceb51c04de 2012-06-28 22:07:20 ....A 64664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-6c42f0d0afa6944e2878f70ebf48dbcfb52b29f92a3082762fb94498bb5729e1 2012-06-28 22:07:14 ....A 58596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-72b72b1379a338142ba52ee8dfb3c52e2d4b59cb438ad99d84c5aa05b44b8b89 2012-06-28 22:33:38 ....A 69664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-7d6f09045e08d4670aa54e26cb6ebd8fe436c2d719729a46681958c7c57cd48f 2012-06-28 22:17:46 ....A 69664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-80545702a7d5863aed3f14131cead96210be9a20d51d6a3c269d5519b0e4b14c 2012-06-28 21:50:04 ....A 72664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-820e58670338bc8bf769fde6439c9505389aea1638b2327bc51a8939df108798 2012-06-28 21:51:18 ....A 71664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-8d051b27c8b287e88709b7bffc24d38ec991aa0671c49fef9c2b0657b05c8d0d 2012-06-28 21:20:44 ....A 74596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-8ec965c7323f85114bb050c0021b48aa48b1be8d73886e0df69fa7e9f62718d2 2012-06-28 21:36:06 ....A 73664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-a818bcab9c9eacb365ede2c50be0f015f60006bab6d2822165b57a68cff41a28 2012-06-28 22:28:50 ....A 73596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-c970e41a3ba6460f6aaff659aac60c0ed889290d9f5742ec772fee2c0d069a14 2012-06-28 21:02:26 ....A 48596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-d20ebdefb548f0b6fb060533782288f4db148ec32fbec5376481c77b51094420 2012-06-28 22:08:28 ....A 77664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-d4e72cd3d65eea5731918ee3359e68beb3c4a6b46a03917e92c4366966960b1f 2012-06-28 21:50:04 ....A 57596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-e904755f029ad5cf337029cd8657d9b2f09cbe92a3024e0a78fb1d3ba7da5357 2012-06-28 22:34:08 ....A 63596 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsb-f772b688198901aab8281ab6accac5bda7a0cba1faa9edf066aab10e153329e4 2012-06-28 21:53:06 ....A 61104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-01a8a72bf3d561cfa0ad0f778b81040cadbe3f3824c9c42495b35c8ba4b304df 2012-06-28 21:05:32 ....A 74104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-0546cadedc480283ecafe4e1c0fe1e748df960724ff87582e7280a8429e4bebc 2012-06-28 22:31:56 ....A 58104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-094dda550c1a1fcd80db22deea85f141e57a2e3baaf79fc597e4683c5133b9f3 2012-06-28 21:54:20 ....A 58104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-0b6c8a69ca4ef3e10474cbebbd25066ec64663a60f632c20a572c5f6fbcea210 2012-06-28 21:03:56 ....A 59104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-0d758b21a6dda23a8fa589c1f11175085a70480c054b71e9d6534c26f1540e8e 2012-06-28 21:35:16 ....A 61104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-0de0721b1977bc386c4021110961bf2fd840b77e6ed1f5d863654a544ebab899 2012-06-28 21:04:18 ....A 66104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-0ef6d98c8290934287007aef5a62f51811ebf7f8c22a10c8a7af75e3572c6f48 2012-06-28 21:02:58 ....A 79104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-12f791da463aa7b9ea60d649896ee37a0c119c05246772aa8c753a23aab85066 2012-06-28 21:56:50 ....A 78104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-14f7984152c9a029e9a01bb22092fb3574478feedd05e20d1d2103b61eb23680 2012-06-28 22:20:50 ....A 65104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-185f4b041f957d62cad9ea6c7090c2646cfe4e6fbe478bc5a497a38fe3ffad9a 2012-06-28 22:07:16 ....A 52104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-1982b27acd68ddaeb5a4fd7172dfd19f7a1fef95d2d113f666a63264da522bfb 2012-06-28 22:32:26 ....A 53104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-19ad17ccecfa0b6ca965a320940e1b16a4b4b4063214162cecf07984731791e7 2012-06-28 22:20:26 ....A 63104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-19b31a9a747e613a5af0062d17f7143ec28fbe5bd9162c82ab89a2fcffd524e0 2012-06-28 21:52:24 ....A 67104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-1b2a0432b273241cde1a3fb5ab1e25fcd13de1a2aaeffbec60f6d16f78c6dc2e 2012-06-28 21:02:30 ....A 73104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-2080de746b4bdc85310ddf24bd92360a15ce44b84066280b34d45328866b488b 2012-06-28 21:01:52 ....A 62104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-24eeeea232b68c4579c96382a72565adf996f496191270b78c75f75795b007d3 2012-06-28 22:04:46 ....A 60104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-2723f4326ac21aa5a7e78370c760a503add76f7ff657bae07cd05deaa27f15b2 2012-06-28 21:24:54 ....A 66104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-290909cfaa1535542b664696ee90402179f71d46f4dfa6653cd31c2758946486 2012-06-28 22:07:34 ....A 70104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-32c58b3ab200be42ae829d1970acadbe9c8dcafacb6537534ced6d29fae0ee40 2012-06-28 22:20:36 ....A 48104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-334b120d52d0d547b608ea556503127bc5d2c6a45506793b888c1e8405fc2ab2 2012-06-28 21:23:54 ....A 71104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-36edde237a08c0482d23e1694b03ea24f8a8a65edf17d2f46d566f87177e0f87 2012-06-28 21:51:46 ....A 56104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-383da557b190d4f03a267c12780cd9736077cd4450d7d322b6046db800e54acc 2012-06-28 22:31:04 ....A 59104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-3a62fc36b3a17b9412f18de99f16b5bf2b8f97d6a578b345e465ec03b5ba2568 2012-06-28 22:31:04 ....A 49104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-403d1700a642eb99be8091346a7f7b8b7ed85b6ae232915302511b93db9e0add 2012-06-28 21:01:16 ....A 71104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-42468ec1888c3432ef367eabf0620aee03af15cbbf94ea272c2e3f6074092e1b 2012-06-28 21:04:10 ....A 71104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-42b142fe966bcb3e173a247b17f857607b65203d4734cdecda947a192695d382 2012-06-28 22:06:08 ....A 73104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-478fe2457b4a9f4758aff64d75d67ac63c6cbadd8d12a6767611a1873a21a8f9 2012-06-28 21:38:10 ....A 74104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-4a4594d04f7462feb10d16cdec4b0fc309fdc161dc72179b808848d2aa4008f0 2012-06-28 22:30:40 ....A 62104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-4f6e689a3c4b619ed8cec7221ebaac621cbaa48d55fc525443f6fbcd5976784a 2012-06-28 21:03:02 ....A 58104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-4fff4b40b09fbc64c1d3ddac485f22bae395459a62cff34aa4f14179c84fee1b 2012-06-28 21:24:06 ....A 67104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-5193ab1dbeba44da63a4fcb6745ac74e61272d3b9a878c690cb69794497d5a26 2012-06-28 21:24:48 ....A 68104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-571005e72222a7099e3a3b77a6228fe7744f841506088e70401e9b11fa198b40 2012-06-28 22:06:46 ....A 55104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-5a8fb92211c198a7c55548b789f6a714542b15d1723264e292fbfab7b11a9524 2012-06-28 21:52:18 ....A 69104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-5d35985a616fc3ba533a6c703efb385c2af291a9a4606a4c100aa5e1cf9a571a 2012-06-28 22:19:44 ....A 52104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-6d6194e3819c47250192c727b26df4a500da597ecbc3504993949a55d113f7c8 2012-06-28 21:35:08 ....A 58104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-6fa28c7f7358bb35be66b4f41b6b79be678d238773517f59e52ac03cfc42bfbf 2012-06-28 21:01:08 ....A 68104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-844915500412de49503d5d27dd87ebf8adfd92b07baa17a311822266d20e7fbb 2012-06-28 21:35:44 ....A 77104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-86f3aa22a02e4a2315d11232fefd64aba27b645bd04e2398ff2149a99ccd42b1 2012-06-28 21:41:26 ....A 50104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-87315e0618565ddc04ba283355396f086da48e045a65c3d318c9478c4db3a8ce 2012-06-28 21:19:34 ....A 63104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-8c9e883f0126f916843d3f01ac4a27b096ffb10b1f70a05e7be9ab59dee33002 2012-06-28 22:30:08 ....A 55104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-8e4902fe5749bb59e4a5287e82cd7bb73ea1600d6548ea0bb5beb7a7412c0b09 2012-06-28 21:36:00 ....A 70104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-af63063e5e44e80fb1d970cae3ead967a5a66f9a0733722514bd9d5dfd596947 2012-06-28 22:30:10 ....A 67104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-b1607aa5015bc8f7f273acf5885ec44d0f96e3387f5c297911cf11a5a6be3765 2012-06-28 21:35:42 ....A 59104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-b5436f627c0f9d83d5004dc5e2eb66946f69c418838cb5aae2e02a3525592686 2012-06-28 21:22:16 ....A 58104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-bafef033c26bc6a02540afbe687e6b150873802622b21c25bdc9db1cf6d68ccb 2012-06-28 21:02:02 ....A 53104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-ed35c5ee050b778491a70476c7ccc8795b9695f8dc855280902a0d5895194abb 2012-06-28 21:50:48 ....A 52104 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsc-f8eb1e40135e7a84b5b0a87d942942380891202fa79ad6bf42e5c9c61faa1a57 2012-06-28 22:19:04 ....A 72084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-0129c66c3a60af91323574c0839d620790b30f27a26198610f5a7366b0435b7a 2012-06-28 22:03:24 ....A 64084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-01b9a9535dcc594336efc88d236af774258cc2948536a719cb246e9aee78bb52 2012-06-28 22:06:14 ....A 57084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-07afa96849b59cb933c6010751171cb641e469144a045cd440d6d2637383fbfc 2012-06-28 21:53:26 ....A 62084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-0b083475711683d0b2a8b1bd0a26e79c61b27064a14fcc1c284e0aee143b335d 2012-06-28 21:36:18 ....A 55084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-0c60f851f876542abb10eb1d0dcf25038d92c1d63d3ad73c7d5cab171f0e412a 2012-06-28 22:17:06 ....A 73084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-10a6e089d06e6145f85ed570c2b69a312f42288d5e9f3a8a532bc19c54e8bd74 2012-06-28 21:51:54 ....A 59084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-12c1f8840c48988511f16a717feec4f2bdacc9f4c06947550c5870ffc49915bf 2012-06-28 22:21:32 ....A 65084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-136d4d1bc5b74b6536cbf033ec6293d254da1e5c3ec13bbcdfbd5216a35f5485 2012-06-28 21:52:54 ....A 72084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-16418a8410bfeee15c0a486dfce4deb56a83ea5b99cb91634133b578e86162d3 2012-06-28 22:19:46 ....A 61084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-1dbfe750898c94bb1d5eadef55c1bf134a7472c63c3108be0e88b98c245d0f97 2012-06-28 22:07:54 ....A 51084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-209e11b4d295e84b2668c9ad4f6b360942917cf0b7b7db1fec2b0dd181d887e3 2012-06-28 21:05:24 ....A 55084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-24dc7014e20f5975dd53dcea38b6c7f9505060a450c40c2e53ca5d9f552979b0 2012-06-28 21:34:44 ....A 63084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-24ddcfefc29461cc3d0f1171d64cb727894cb2ba02505e9440185475df09ab18 2012-06-28 22:32:40 ....A 74084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-2acb270d689f369cdc518d7f792400a488437db997b331c3f75f2102c9cabb75 2012-06-28 22:07:30 ....A 71084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-2d157dfffb7e2f3a9a57bad4681700fd6020ef8118cfff1feb23fc53405aa7f8 2012-06-28 21:37:26 ....A 56084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-2e84799f74de1c7648de586ab6a34e54f5af904ed4ca22e278aa595db6dee50e 2012-06-28 21:36:46 ....A 65084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-31f97ad05ad109b38c66752667f96e0d7a11dc698c426cf3c545153a60291c16 2012-06-28 21:38:22 ....A 61084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-36d485a95d77edfe2e60e3984f66d02f93106ca8840d7c248f0b8d2ec259ff36 2012-06-28 22:32:52 ....A 64084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-383b3bddb3df671f3b9402e4afc265d668047af2111ec6087553c8e200654512 2012-06-28 20:57:30 ....A 69084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-3cbf8b09f433b1286e129eb8f8d6cc4604478dc9cd038bd8a206b0edad73085d 2012-06-28 21:21:48 ....A 65084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-3fc23f0f3ce1cad4c2c9137949be17b36056015eb9d8e5f7772ce844200841bc 2012-06-28 21:35:12 ....A 63084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-40756a0f85ca36d0c8bd8e8931ec469c078b3bf3718cd9ebdbc04163118836c8 2012-06-28 22:06:28 ....A 72084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-41fe05602771f7e8faffab5f8f507f92d583eb52a4c03b88380fa8377682a969 2012-06-28 21:25:54 ....A 57084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-45f290fcc0457c4c06f67cec154791dcabc219d7f516e6614975a7fdac11d0e5 2012-06-28 21:35:58 ....A 76084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-51c75107c6e4afca4452232dc1c1dc0eb83ccb77908b0b207500c731bcb9cb76 2012-06-28 22:31:50 ....A 79084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-54f79e1ca1ce55b496d8b194ea96f983d3193a7deb192e6851879fa327093a07 2012-06-28 21:03:56 ....A 65084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-55a0c209d12fcf80b3eb3143992054d3a3e0dc05b73411aa51d3c03587ceebe7 2012-06-28 21:01:16 ....A 59084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-5ad5bbabd812babe97154d20429bcaab084c727bd8ca8724180ec797c213601f 2012-06-28 22:54:54 ....A 70084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-5d2e2448bb79f3d36ed20de403545e7d158de9563ad48ab3af4ac0ab7803283b 2012-06-28 21:54:10 ....A 74084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-5ec832511d9424fcd8255fadc79a4f5af6fdb54479a5c76030672a17f141c2f5 2012-06-28 21:42:50 ....A 64084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-5f7dd6ae3700ab1b92e3758e58123beca1ed968b1e62d07849eee9861c5b189a 2012-06-28 21:06:20 ....A 67084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-61acc9123f1aeb68766f6446a00f8e74ddf3fb08ab5a996c28be88d035d74c46 2012-06-28 21:24:16 ....A 64084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-6294a360545e9f8d4c717ec8facfe9d23650254d35a686b2cc715b9af1fcd2b7 2012-06-28 21:38:28 ....A 57084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-676ef5b8736464ec4c5c7993768eba1be22a541bea462d780cb1d345ab6fbc93 2012-06-28 22:20:02 ....A 68084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-677cdec23444b408f99a25b5e99459d2477719c6f150800209599aee4c0fca50 2012-06-28 22:02:36 ....A 70084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-6943c660ada88caa71fcc153b110a9482fad4831e3d8a0825ce15f94ce3caf56 2012-06-28 21:22:44 ....A 67084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-71fd2cd049b61ac1abee1e801fbe459d145d9338021bcaa1a98a955a4a3e6047 2012-06-28 21:41:18 ....A 61084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-722ec86d6610fe7b6ee3afa4695d876899bf571afa9ec90c8d5148f1852c1f59 2012-06-28 21:01:10 ....A 60084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-7d308fd49007daa9e66a002060125dbe515105d40a77a0c054e5cf294aaf9cb0 2012-06-28 22:05:14 ....A 61084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-920c1dff35e040c808503ea72c5b80c91d64674aa6ef77283dd476785e2085f0 2012-06-28 21:01:22 ....A 63084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-935b62c99d1dde770daa5e344212d56f1e69ced4de124f60c92c703bd8757bb4 2012-06-28 21:20:24 ....A 59084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-980745ec4b5cab2190e6043a2edaa489d8718967811d515822d130917b00fdf1 2012-06-28 22:09:44 ....A 61084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-9a5b6c0f40e6aa0a169e0a74ceb3fb11623fe40806a78659bac7490dfe14fa12 2012-06-28 21:36:22 ....A 62084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-9e39761e66bfe881c478a86650c97c496e94029a2e98ef3bfe4c0c235bcb02ce 2012-06-28 21:01:18 ....A 73084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-a0bd010d30dfcb30351712a5a35e888f281bcddf2f0ae79b6853187e5ff2e130 2012-06-28 22:21:24 ....A 66084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-b0776e40a695f4d10056b729e8cbc6c45f05175a310a1ce1154baa8d00ee874e 2012-06-28 22:17:50 ....A 56084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-b2042c92b2d2e932368f871ee1aea87bf5952aa9051bdf7b7f85af406415f3af 2012-06-28 21:21:46 ....A 59084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-b3f92b727217ef0e2cc432c622315c84166d67e3ea25d811e322f270a9aa65a4 2012-06-28 22:04:44 ....A 66084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-b515caf0f24e2743f9c48296523fccef0e83e0f730869bd912b57bd422bff93a 2012-06-28 22:04:44 ....A 52084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-ba8ec4a14abebefdf7e4e39eb26e264cd0904c4a2aedcc5a140777a2f6f3192b 2012-06-28 21:51:00 ....A 75084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-bc1fb99175e14ca0bd8489b1534f2c87d9684d976eac1e185f2de1a552ea4f23 2012-06-28 22:04:56 ....A 50084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-c06cd776c66ecfb25138fb9b7713dba1a33ee1110df0a182a4c8a62232f21e1f 2012-06-28 22:18:14 ....A 75084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-cc68fe15474630312b0752c689d72e162eb1fc979f72aea3b283a71178b452d1 2012-06-28 23:15:24 ....A 71084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-d4334c849c774931546adb37ad1993340fe5564e514149b91630f49abbb88a4a 2012-06-28 21:01:14 ....A 61084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dpsd-f73e0fd779dd261881a2c8363202b91ead01bf98cf2075aa694cd36a34f0a3e9 2012-06-28 23:36:30 ....A 11776 Virusshare.00006/Trojan-PSW.Win32.Kykymber.dxb-b95f703f0f9b4d17b029594fc6032e6c47e8b56b8259927213f2b2740f91ec1b 2012-06-28 22:43:10 ....A 22416 Virusshare.00006/Trojan-PSW.Win32.Kykymber.ghq-155bea40f7bd4990d6ff60353735091eba48304f267b70123b2784efaa62180e 2012-06-28 23:10:22 ....A 22928 Virusshare.00006/Trojan-PSW.Win32.Kykymber.guo-b641d2b34edec6c01ebf3ecb397ca74598f7cec29524c7de44b039aa990fd9d7 2012-06-28 22:58:46 ....A 18909 Virusshare.00006/Trojan-PSW.Win32.Kykymber.hfb-711899e69794dd08c0fc0b1d430e04c4ffdeab3ddbd22fe0eb0b1c339fa24c72 2012-06-28 22:38:52 ....A 21392 Virusshare.00006/Trojan-PSW.Win32.Kykymber.ihm-03900edc4bf35ecee1e8a80360c4da07900f9646525dbae62a6a843dc7915a52 2012-06-28 22:02:38 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.kyd-4d13ef16e6f09498aab1e9bfdd551f030441d23f441bc6a440f427068be25689 2012-06-28 21:28:58 ....A 68152 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lbw-28f7c0c773a6b2f1fbf39726755391a9283c2f6f0f96b510458ce2d03d187639 2012-06-28 21:45:14 ....A 82152 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lbw-691d50f395b273c65a7e59dbdaafe53dab0ce6513690a58344bc9d320c5979d5 2012-06-28 21:14:28 ....A 65152 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lbw-6c4167b0d3e56ed1e6eb0e5a51fecacf66e4f4cfc3e43919b33f1c4cbf0435fc 2012-06-28 21:08:42 ....A 71060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.leh-093055f849a7bf58b6ce6c401ecde4a776bd07432af83d72c8d10da143570241 2012-06-28 22:13:48 ....A 66640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.leh-6fea18029dbe13dbdce47889eedc52fc8439fd609d4b1f1de878248668d337ee 2012-06-28 20:55:50 ....A 65128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.leh-d5e3d9109181e08a244c36fc2bb9ed78f2c3d740c70b1d084d3679737416a448 2012-06-28 22:16:16 ....A 64036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.leh-e50650b9ceba5152f044ac5fb0003b1ed05a87a68fd0da85c79e778e9f48c03c 2012-06-28 21:02:48 ....A 66084 Virusshare.00006/Trojan-PSW.Win32.Kykymber.leh-fbd01f7127ccfd1ed3461ade18bc809ba5089b79e79cbbe1ee068d138527e4e6 2012-06-28 23:29:36 ....A 1368064 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lgw-582f57e247d1a9d0809a2b1761bd1886f702f6de28729637f6cffac360702288 2012-06-28 23:00:40 ....A 23320 Virusshare.00006/Trojan-PSW.Win32.Kykymber.ljn-7b88ecc87b18788be530412744d00a4edb87cd23b6aae86500382f4cb018a53e 2012-06-28 22:11:16 ....A 60132 Virusshare.00006/Trojan-PSW.Win32.Kykymber.llk-6a478d141a9464f0942353251426b8c49fe3d00755cf550c87d567113b121147 2012-06-28 21:56:20 ....A 81200 Virusshare.00006/Trojan-PSW.Win32.Kykymber.llk-9708da893baeaad1df7909bad5da9a675c5b4266acc3065a940540b90d137f51 2012-06-28 23:34:00 ....A 16384 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lln-98c6e3c647598952c137b21bda7cc506d69bdef4fe2417482ba0d53a0ee2bd7d 2012-06-28 23:29:12 ....A 15872 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lly-51f35c272712faaf80489584555abed80de440121f90a2b47c66831ce5fd68e5 2012-06-28 22:01:30 ....A 76036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lqu-3896adf394fb955e70d4b0986f9e740488dda03d3b09e89b18686513579ef96d 2012-06-28 21:08:10 ....A 67060 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lqx-27d80354e3e950b8bbe08001faf7b8922b056180acfb0083b290b1ab0c2cdd01 2012-06-28 22:02:54 ....A 63640 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lry-d0f6612f7ad9f52273597eeba886ab3db8293c7d7ba0766f9c3da0e57f03bd03 2012-06-28 23:12:14 ....A 52036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lup-c3c617b0762cc5aa5c4ae1ef350e1b2435d2d7589dee28c3edb92fb3538649b5 2012-06-28 22:07:06 ....A 74496 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lut-21e2d292e663fbe1541333c730ebbb73d298ef8aad6c75c46aa4f1b0bd6cf5ba 2012-06-28 21:52:22 ....A 101124 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lut-57ba624d2c1bb8fd3c1b01fd2b49b38d7941f09c3594d647b43963593f4b1a81 2012-06-28 21:24:24 ....A 51428 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lut-73cfe8a7c49521b9cf21e8a46db94733ede5b355495b11945ae97cba1a31781e 2012-06-28 21:45:16 ....A 79124 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lut-7e1ba2700286aedc4227d6920d8ebf8e5a056ee91115177e8a684485ae2804d0 2012-06-28 22:09:08 ....A 61428 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lut-9b7cd23ebdb5aff9e7aa1cbecad6c25ebd707588ee98081eec79b824930fc26e 2012-06-28 22:07:30 ....A 55404 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lux-675ceffbb5b7c770cc3a63c6745f55cf138c0f991ee955b1338196f57b03d09e 2012-06-28 22:02:30 ....A 62616 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lvy-314ee2452af9f3701afdf91a88249c3d8524e42cb81a7dd9c29d48d9c2c960c2 2012-06-28 22:44:16 ....A 59128 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lvz-1a0f943b1fa426c197eb556e60b0e127836f20080a098b8ed315b046b0b9bc77 2012-06-28 22:14:20 ....A 60548 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lwd-e531463b908a3653b82dd7225cd9f692dbf69de114f60d84565294ee7b0b592f 2012-06-28 21:19:34 ....A 50036 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lzw-bc94f19683aab384b05ecf9bd5c066baf8242a5fe942954e7b8162ab34fce031 2012-06-28 22:19:04 ....A 63804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lzy-7f6667651eeadd96da3a733035254f9095d2e7b6e4dc4588191b719e5832e99e 2012-06-28 22:15:24 ....A 62804 Virusshare.00006/Trojan-PSW.Win32.Kykymber.lzy-d329343d28775c50c67bf0509baf9ab2e59d8810f8d13768b1683159a31bf703 2012-06-28 21:03:20 ....A 68664 Virusshare.00006/Trojan-PSW.Win32.Kykymber.mbb-57ba3a8b0502f7bd9884faf60facd262855c6d28fd743027450220d97a9ae559 2012-06-28 21:42:12 ....A 55472 Virusshare.00006/Trojan-PSW.Win32.Kykymber.mcu-ac69a8b55a9f9a6b14143dea7fe62f1bdf1ba4b56bb0eefa4ca2947226895a56 2012-06-28 21:39:00 ....A 96852 Virusshare.00006/Trojan-PSW.Win32.Kykymber.mdw-817c762bfda97a4d7f7c4734a351408d54cec5d524f5a184e3c9e838e39bd8fd 2012-06-28 22:57:46 ....A 25460 Virusshare.00006/Trojan-PSW.Win32.Kykymber.xnh-6bf5f97bbacef749f2ac7d9ecded7bdd70d6758d56a46ff86fe76a1e214ae157 2012-06-28 22:10:52 ....A 57984 Virusshare.00006/Trojan-PSW.Win32.Kykymber.ysz-34d3ddf8ca827658764df9466b6761136a1a68e421159ec8b4173695e82da12c 2012-06-28 23:22:12 ....A 27136 Virusshare.00006/Trojan-PSW.Win32.LdPinch.abrq-f963f36cb954a15f12813fd45eb594f327ff1d44c657a920e58199d87566d229 2012-06-28 23:11:56 ....A 205824 Virusshare.00006/Trojan-PSW.Win32.LdPinch.adsm-c20ee9abbbc46e5f4a6847308a2c693a04588632176f4c6e0375e6d145d1db3f 2012-06-28 20:52:56 ....A 49152 Virusshare.00006/Trojan-PSW.Win32.LdPinch.adti-367a844eb9259e502ed3a7fb9016df545c914c9fe4b1612bc178eb79ee9a05fe 2012-06-28 23:06:10 ....A 55296 Virusshare.00006/Trojan-PSW.Win32.LdPinch.aeky-99f3bed7e0844cc43dae9447071420736501a6895816784d11d538207f61166e 2012-06-28 22:59:00 ....A 42496 Virusshare.00006/Trojan-PSW.Win32.LdPinch.ahtd-7277b7aa61326157bcc2f9cf9da11c0d937c452328217310676bb1d73924c4bb 2012-06-28 22:19:50 ....A 1006080 Virusshare.00006/Trojan-PSW.Win32.LdPinch.ajaj-b79f9de41d41326bbf27ca78f856e0a2771b17b33ca61d007f76c3180128e0a1 2012-06-28 22:48:04 ....A 27648 Virusshare.00006/Trojan-PSW.Win32.LdPinch.bbv-326420f9dae192d99d1234870cec5ac3bc83f937558b3dc58e39e8e495b0d565 2012-06-28 23:24:24 ....A 47128 Virusshare.00006/Trojan-PSW.Win32.LdPinch.bhd-0d6780cf560b7e29ae8c08ce58934b7090aedce612a1d7adcea8e7b90eaca885 2012-06-28 22:51:02 ....A 51108 Virusshare.00006/Trojan-PSW.Win32.LdPinch.bps-46704b06ab9f23a59e82960be1d317c6b709f48feb2538eb83e8fa2a007a1af4 2012-06-28 23:17:04 ....A 32768 Virusshare.00006/Trojan-PSW.Win32.LdPinch.brk-dce844f1186b020f1b63e03903ce3e42dc6916da3a025e74501cb6f6d9efee8a 2012-06-28 23:24:28 ....A 342016 Virusshare.00006/Trojan-PSW.Win32.LdPinch.czc-0dd512d88c756726bbe9deca45528845b558651c2ce76538d4239b1dfc7c75a6 2012-06-28 22:54:52 ....A 27136 Virusshare.00006/Trojan-PSW.Win32.LdPinch.dcr-5cec6c5c0c4fe0cfdd0300caaebfb7c51a4ec8086b441f3477606379d613bc68 2012-06-28 23:30:12 ....A 27136 Virusshare.00006/Trojan-PSW.Win32.LdPinch.dde-611d2ae28971d87f2845f1a641443ea62569942de543aac5ca6c276f5b57c6e2 2012-06-28 22:54:24 ....A 2897661 Virusshare.00006/Trojan-PSW.Win32.LdPinch.dlt-5ac97a612ee7e1bfccb59bbee6042dc920ea60eaf8f7bebb5f5742d7dada8375 2012-06-28 23:19:06 ....A 100352 Virusshare.00006/Trojan-PSW.Win32.LdPinch.dop-e906b9b55236260282f5875c381cd6cdcf233badabd936ff55fe180806c8b90e 2012-06-28 21:02:12 ....A 8858 Virusshare.00006/Trojan-PSW.Win32.LdPinch.fac-3745882acb9629f25ee89e98ff078df5437150e4d5854fb81b310df7447394b1 2012-06-28 22:01:24 ....A 352175 Virusshare.00006/Trojan-PSW.Win32.LdPinch.glr-95a88df5f13754ce7612482be1241a8c7face81959cf139a3a5ced6839edc6a0 2012-06-28 23:18:24 ....A 55808 Virusshare.00006/Trojan-PSW.Win32.LdPinch.gmo-e4e69afe6c3ad69eebe37593e54f29ac2001e29c0985183b78bd1837b214f1e3 2012-06-28 23:29:30 ....A 19456 Virusshare.00006/Trojan-PSW.Win32.LdPinch.gmy-56de50842f50d60e44e91c04b9b35adb0c6d66f182b882b2405375f9b588b0d8 2012-06-28 21:31:38 ....A 287232 Virusshare.00006/Trojan-PSW.Win32.LdPinch.gqo-665aa261c0e56a72424f78707e89d485f640dbbdc0a5db4d81d0e57cafb1a21a 2012-06-28 23:05:14 ....A 634880 Virusshare.00006/Trojan-PSW.Win32.LdPinch.gsc-930da00e152a81d59fd990b25779d6d6db182b3510b4a3bea6b250fd62b8ed0d 2012-06-28 22:30:36 ....A 299423 Virusshare.00006/Trojan-PSW.Win32.LdPinch.gwb-4c48080f9d499ff973fbe96ec1217c75b0e34100a3dc9c2e682ae56950ede6a2 2012-06-28 23:27:10 ....A 277504 Virusshare.00006/Trojan-PSW.Win32.LdPinch.gym-3374d215df62dc80eb3b6c977fc850e6ca898fccb8032b9c0fd5cc7ceb42c183 2012-06-28 22:23:06 ....A 603648 Virusshare.00006/Trojan-PSW.Win32.LdPinch.hgr-7f144c4563cf5c263a13721910841c6153fbd5ea6044330717fabd08447b9e69 2012-06-28 22:45:14 ....A 61952 Virusshare.00006/Trojan-PSW.Win32.LdPinch.loadtl-2042dbbc4b6886a6ffe3deb4338bdc5f5902ac0ba22dcd32aad8dc9beec14a54 2012-06-28 23:29:10 ....A 18944 Virusshare.00006/Trojan-PSW.Win32.LdPinch.loadxd-519f0554d0512017718bf2094b594c07e0c445dbb7193b3e0c5619410f09d6bc 2012-06-28 23:00:40 ....A 148757 Virusshare.00006/Trojan-PSW.Win32.LdPinch.loaewz-7b70a56750c2eb5a8b8297f962d752deb37a77039d7dd6063683d5ad948cac1b 2012-06-28 22:52:20 ....A 8192 Virusshare.00006/Trojan-PSW.Win32.LdPinch.zie-4f79d8316e565e2f3064c43541bd6cfe9047524f4cb38a7ab336dd90751915ec 2012-06-28 23:31:04 ....A 274432 Virusshare.00006/Trojan-PSW.Win32.LdPinch.zie-6f3e2b730bb7390a60c58dbf8a01a255175257447edf4127bc0ec7978889b0b4 2012-06-28 23:08:06 ....A 27648 Virusshare.00006/Trojan-PSW.Win32.LdPinch.zie-a743be27d88c422aa671ba35f2c4ee524e349b042d80021dcd7a598160c1358a 2012-06-28 23:10:34 ....A 419840 Virusshare.00006/Trojan-PSW.Win32.LdPinch.zie-b781ca924fabfca3ab00f5bbbcf14a66d4dd8c6fefbb05971050838915957d53 2012-06-28 23:21:32 ....A 20480 Virusshare.00006/Trojan-PSW.Win32.LdPinch.zie-f5a403d186d528b816f4a0402f2ba30e9f86268f0e9b8be2b0f84feffdcd0e62 2012-06-28 22:26:34 ....A 205606 Virusshare.00006/Trojan-PSW.Win32.Lizgo.197-0da57582a345ce39a4d948ea014a75a56b8f7950d71d1a89887dc59fbce6f046 2012-06-28 23:06:48 ....A 40960 Virusshare.00006/Trojan-PSW.Win32.M2.i-9e7e39fb9a9fca0ac34f4eca641730949d489db2f4d7725cbca8780c8c627c6c 2012-06-28 23:04:00 ....A 855552 Virusshare.00006/Trojan-PSW.Win32.MSNer.dv-8c63cf25d2ed88ef23418e06054d091772d0468a4c56e764e8c80e29756ac356 2012-06-28 23:12:58 ....A 855552 Virusshare.00006/Trojan-PSW.Win32.MSNer.es-c7b19db71597597476a317128c28947100225689b6384c9a236bb1ac5fb7912b 2012-06-28 22:55:42 ....A 84992 Virusshare.00006/Trojan-PSW.Win32.MailRu.aam-61481920629dece046d97452c54395004308427989e1cb1d59ead85d1b64d3c2 2012-06-28 22:55:12 ....A 84992 Virusshare.00006/Trojan-PSW.Win32.MailRu.adg-5eecc10a4da0ece2737219bd68c1f6a5f621f630e33a1f28ff7ded26338f2566 2012-06-28 22:41:48 ....A 84992 Virusshare.00006/Trojan-PSW.Win32.MailRu.adq-0f39743a5d602561b9999be7743035bf3bd4492be24c8b6c7e823ece95a15132 2012-06-28 23:08:30 ....A 108032 Virusshare.00006/Trojan-PSW.Win32.MailRu.p-a9dbdd42ea99ea364fe67f80021134b53b8eebe5b5a3805901af713bab967c60 2012-06-28 22:51:34 ....A 1060864 Virusshare.00006/Trojan-PSW.Win32.MailRu.wv-4a1b0248a51ffb8c0fdccbc296e1dff8a7a6e4b97298c94c098425f7e07e26fe 2012-06-28 22:55:56 ....A 84480 Virusshare.00006/Trojan-PSW.Win32.MailRu.zs-6282555462f6608a02a6700ac4b5b1ffa1ee7117c550ce09cd495a046c32ed8e 2012-06-28 22:51:36 ....A 55352 Virusshare.00006/Trojan-PSW.Win32.Mapler.pzy-4a4b6665bbfe0e1fbaaee08889969edb8b2a61a31ae25f5e15f9ec1bfa8bb826 2012-06-28 22:51:52 ....A 52792 Virusshare.00006/Trojan-PSW.Win32.Mapler.pzy-4bfe00cb88a0091c524cea83a70364d8c3dc02ad6f316a5ad6d3bd3aa59b437a 2012-06-28 23:07:10 ....A 55352 Virusshare.00006/Trojan-PSW.Win32.Mapler.pzy-a0f9202aae7e922c8a20baec89d67b93efbd701192f02ba3d7f2d0a7ed7f6af4 2012-06-28 23:11:28 ....A 54620 Virusshare.00006/Trojan-PSW.Win32.Mapler.pzy-be9cc5a89e44c147ffe8877c1abf31ab1c69366438d7552ea4058138f50d5d7e 2012-06-28 23:39:32 ....A 51620 Virusshare.00006/Trojan-PSW.Win32.Mapler.pzy-ddd6305a574a7c97c11645a9cc8fec6980776dbc6eac7adb93e3a32bce1ddaf9 2012-06-28 23:07:26 ....A 52792 Virusshare.00006/Trojan-PSW.Win32.Mapler.pzz-a29bf2cd6f08f2cf7ad7a02fb6da7616d3a961cb49c3b2c10b11a437fb44bd80 2012-06-28 21:59:16 ....A 174892 Virusshare.00006/Trojan-PSW.Win32.Mapler.qab-278816d965f1cd1c48bc43c092bae24fd0887f88870428b614b013cc448639f6 2012-06-28 22:50:30 ....A 126520 Virusshare.00006/Trojan-PSW.Win32.Mapler.qab-433060154ea93e99ddc87c11a8c3045c96b8e8866c0aebd2c48947b7be1c1cf4 2012-06-28 22:53:06 ....A 102400 Virusshare.00006/Trojan-PSW.Win32.Maran.io-53b0a63bce8adcde017b50aba2a6018d304ce45068449f63ced1e6d9e8641984 2012-06-28 22:55:30 ....A 370688 Virusshare.00006/Trojan-PSW.Win32.Maran.pgh-608e47aaf645bd3deed4571885edeccd0b17daf1c68afe500b20c575f364b628 2012-06-28 22:21:58 ....A 250880 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-0f38d0eb3994c9f999eb10d418160cb04c2d139bd62ea9e00719060306f99046 2012-06-28 22:21:50 ....A 252928 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-2722553a27cc79cf338342c21bf2c28605c1c0a91c642b526190c97d24c2b9e0 2012-06-28 22:21:56 ....A 251904 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-4db76ffbf94e6de182575e75e5ff13fd24450ac9844ced3ade42156edf29ffd2 2012-06-28 22:28:24 ....A 275456 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-a5969d6c9931db3435d755192b1412aabff3eaecb527251c5809af76e71c2342 2012-06-28 22:33:40 ....A 259072 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-b8248ece255703d298828bdff98e600b95169f5fd0c17cd4aa5378ce03f3761c 2012-06-28 22:29:14 ....A 261120 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-badf757dbbcb192bceb0ac9e2c949dfbe3d2a1022a6017ab3be611053f6412ef 2012-06-28 22:26:34 ....A 253952 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-cdcfa06de82598a06d3eba5259306a5caccfbf0265625ad65de8de2620e17131 2012-06-28 22:21:56 ....A 273408 Virusshare.00006/Trojan-PSW.Win32.Maran.pis-debde8960735fd87cff944b8c9bc9c2ead84c5fe98ab5f8a1ff7f8679bbb7fd9 2012-06-28 22:00:56 ....A 307420 Virusshare.00006/Trojan-PSW.Win32.Meger.a-0e0dbfbcb2547870973c84c948091d0fcf28f132241fb3cc0ed6e69d5ef14c11 2012-06-28 22:41:38 ....A 71923 Virusshare.00006/Trojan-PSW.Win32.Meger.aa-0e8016ef12140a57fda0a0ee27cf255b5856c21266e15361c2516ce1dd3a1748 2012-06-28 23:31:18 ....A 319789 Virusshare.00006/Trojan-PSW.Win32.Mifeng.ai-732edab9853954835c869a7bc7c10c05de057597dd4f4d5174e514538d00d0a8 2012-06-28 23:34:34 ....A 2102784 Virusshare.00006/Trojan-PSW.Win32.Mifeng.ap-9f95d8a0a89bd49ecd425c09c2355dbe4a0e6dc9c34c0fa2cceae14a93042337 2012-06-28 22:25:56 ....A 96396 Virusshare.00006/Trojan-PSW.Win32.Mifeng.iw-54aafe70d16109add12924b97fec18966897f03dc19c1d13aca6caea575e9faa 2012-06-28 22:54:04 ....A 34359 Virusshare.00006/Trojan-PSW.Win32.Mifeng.iw-58bb94c548e17e36ede532033eb00af586e8836b5fb653133601201b37e7604f 2012-06-28 21:46:42 ....A 96396 Virusshare.00006/Trojan-PSW.Win32.Mifeng.iw-9be201592d81dab8f15df2ec1bb6c175280c340cb8e992aed429e9339d63c322 2012-06-28 22:00:36 ....A 96396 Virusshare.00006/Trojan-PSW.Win32.Mifeng.iw-a748320d640723fab2b7561ec071846ac317d0da70f9835b9f3f3fc97c1db718 2012-06-28 23:37:38 ....A 187904 Virusshare.00006/Trojan-PSW.Win32.Moiuo.b-c6b35769327d0ae832d3844fa06725ccf8c3d9394d659ade7d87a205576cb540 2012-06-28 23:32:14 ....A 86016 Virusshare.00006/Trojan-PSW.Win32.Mulin.i-8062e27cdb9dd450dc9eea1d544640ba084a473e470aa74e24a0e6a2009cc0bf 2012-06-28 23:30:20 ....A 194560 Virusshare.00006/Trojan-PSW.Win32.Multi.cf-641f6cb35f3e4dc9a91bf2b93ca1ec4a8c49359a7616edb659790ccb99aa9b99 2012-06-28 21:23:54 ....A 5632 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.al-1c025a0522dee3bfcca1ac9e5a5280a83158a735ba7557ce789b2f3fa010cada 2012-06-28 23:10:28 ....A 10790 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.kvi-b6f75b37abe1f647cf7decbdaf75fca86acef84d4990415b9c52035dd0519735 2012-06-28 22:23:48 ....A 16384 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.q-adf8f551f02af83af128eddb6ef3a00b3f90ab1808d5173f2f5c0b41ad03b622 2012-06-28 21:20:08 ....A 413696 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.scbq-2eabdfcf8ef14b86daddcd7d066d4ba7ee2376fea866ad7c132d53fcd8ff34e1 2012-06-28 22:01:30 ....A 413184 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.scbq-75b8adf0fb8b306ab9b9ff93c280e7fe1c71c37b32e504ff9fd0f565e7e21264 2012-06-28 23:05:50 ....A 19456 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.tcfk-9743d0245218b9ac46f1b52b8ba8e703bd856e5aaf15a45b9a036ad313cfc860 2012-06-28 22:45:16 ....A 12288 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.umfd-209c67dd42161fed6014b9e9924abf7f0fd8616e43726f275eacd981bff4bd02 2012-06-28 23:32:00 ....A 10240 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.umgc-7d2c99c189d872dcb2bd5fcfe5e3c030a41f4e1e666411a1646107bc5dab3762 2012-06-28 22:09:24 ....A 434688 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.umhd-11814a5d899f8a14598d8564af6e8f8dea7a547c8133cc94a99893cb438c5ca3 2012-06-28 22:33:46 ....A 434688 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.umhd-511132cac2b56f90b8e600eb1a71bcd0efcaafb7810257fb4d393f4be58b2f5e 2012-06-28 21:10:22 ....A 656896 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.umic-307b34e36d74da10d1170e027f6f4a8627aef9effc7a8fc35bf2aa301f1c0068 2012-06-28 23:20:38 ....A 24492 Virusshare.00006/Trojan-PSW.Win32.OnLineGames.w-f0fabeb003a36afbbf7bf2477d2de1965192981f67799df2c8a84c6fe88d05b3 2012-06-28 22:52:58 ....A 45056 Virusshare.00006/Trojan-PSW.Win32.Papras.vns-530eca062d407bf319f99f363fce70c49a6508edef13143fd013e85201ca1b4b 2012-06-28 23:27:22 ....A 2176 Virusshare.00006/Trojan-PSW.Win32.PdPinch.eq-364c3111f4e2d8d0d85472ef9f4c7dd47575ec40e91046dfc7686ced535a7703 2012-06-28 23:23:12 ....A 87805 Virusshare.00006/Trojan-PSW.Win32.PdPinch.gen-000b8915a23dadc5d8ed0dd2a0a8fe8e6215aaccc144a7f01084ebcfef7a39f1 2012-06-28 22:16:52 ....A 51712 Virusshare.00006/Trojan-PSW.Win32.PdPinch.gen-7587fde37e1ee9578ebaf8ff47c9c356550ba102ac6f1ab2634c29059a767c8b 2012-06-28 23:37:54 ....A 23552 Virusshare.00006/Trojan-PSW.Win32.PdPinch.gen-c96f8d17d8fec3013990d8d5e66e66c0f4471b938a7210b57e7ef0d8638b1e8c 2012-06-28 22:51:46 ....A 53248 Virusshare.00006/Trojan-PSW.Win32.Prostor.a-4b3a7bcb17677a6f123392ea91c6bf1a6959f3b0e4b7a36e3e528318da28bfac 2012-06-28 22:01:34 ....A 62147 Virusshare.00006/Trojan-PSW.Win32.Prostor.a-5d25d760ba87a02c1885e770e51dfe7b0e44cd6793d8a3858c9e10f142b08ea1 2012-06-28 23:02:52 ....A 94208 Virusshare.00006/Trojan-PSW.Win32.Psyk.aa-86bcccbee231ee3cfd148037a08e28ba84cb59c442457a5e7485a9685e0fa569 2012-06-28 23:27:58 ....A 65536 Virusshare.00006/Trojan-PSW.Win32.Psyk.ai-40ed547f27eea7433bb982e2a3709d2bd6e2d2fd824944c67a1cf70b01c8bc00 2012-06-28 23:07:08 ....A 94208 Virusshare.00006/Trojan-PSW.Win32.Psyk.g-a0a2f5c8452bcbc4b48095e3ab6fe2d69a4d21b5d30d8d49098729c40d784493 2012-06-28 22:45:52 ....A 98304 Virusshare.00006/Trojan-PSW.Win32.Psyk.m-24837855e3954a06073ddb3a722d00e3a77cceb6f19a67840f7f42198c9dddf2 2012-06-28 23:28:06 ....A 40448 Virusshare.00006/Trojan-PSW.Win32.Puppy.c-42557018220bb86af90c950e5a7172f6798403af5a90267fe25e7b7e05896012 2012-06-28 22:08:40 ....A 61440 Virusshare.00006/Trojan-PSW.Win32.QQFish.pqd-096bdf9d55267b4e3339d7aabb701c85bc6e704c52a93027f190aade29088306 2012-06-28 21:43:08 ....A 96145 Virusshare.00006/Trojan-PSW.Win32.QQPass.aabi-2d7aaa4c06430bd52a666a5c4ccb1a8ce7b1af41f1f5297cc59ec1dc91f0a241 2012-06-28 23:37:00 ....A 50282 Virusshare.00006/Trojan-PSW.Win32.QQPass.acf-bfc67a1a4607ed2c11e98e9e7fa827d1c630e7caa5865358dda5adb78bf065f8 2012-06-28 23:30:18 ....A 47735 Virusshare.00006/Trojan-PSW.Win32.QQPass.adc-62df1a89a1a7c223c716b52a6dd2a6c1176a14bbdbf3fcd9868865b1f045c969 2012-06-28 23:19:50 ....A 45310 Virusshare.00006/Trojan-PSW.Win32.QQPass.adj-eca20f69af25630def7ffe83be4d6c2cc2396527fefd1778c6c32c48f57df127 2012-06-28 23:28:30 ....A 241767 Virusshare.00006/Trojan-PSW.Win32.QQPass.adk-483ddb3119792814379fbb1043e52ca101644a45588755201c0f18c4a224b396 2012-06-28 22:49:52 ....A 163840 Virusshare.00006/Trojan-PSW.Win32.QQPass.ambs-3e9b4554fc23aa12db054583ee09ccf05e4f8763b795a7e0d25ffc80891be761 2012-06-28 23:31:54 ....A 25405806 Virusshare.00006/Trojan-PSW.Win32.QQPass.amdz-7bbf5c79c9d2bbefd26e28e589913e3d331b60e9ac23627084a79e12e0228f9f 2012-06-28 23:01:58 ....A 33792 Virusshare.00006/Trojan-PSW.Win32.QQPass.amke-81facc9d717f7a3d177ce57de519f17957717532f426b0de09f8ec79caa69e16 2012-06-28 21:59:14 ....A 659456 Virusshare.00006/Trojan-PSW.Win32.QQPass.ammu-a15edd2ed2c934cd949318bf0d0e1ab9535205de0857d4a1a735b5541052143b 2012-06-28 22:47:34 ....A 825280 Virusshare.00006/Trojan-PSW.Win32.QQPass.ampl-2f65f2f54d3e4600119240e27d7b7bfcdb47b5bf3419456be4f1fd0e8c27c261 2012-06-28 22:48:34 ....A 28672 Virusshare.00006/Trojan-PSW.Win32.QQPass.ampv-3552b700e0e9dfbbe711a62b3c31a1507fc6cd3f98a3fe3deabcc32f0c81308f 2012-06-28 23:34:56 ....A 98304 Virusshare.00006/Trojan-PSW.Win32.QQPass.amqg-a45ca0b47f8671b9ce6fcd2315d9802866380c5d9d57103d72e555ce46a74d9e 2012-06-28 23:26:28 ....A 24059904 Virusshare.00006/Trojan-PSW.Win32.QQPass.anbz-2a1a87c312c7eebbc4fea6d36186267c61fcdec949cb94ce4f072df6dc6467cf 2012-06-28 22:41:42 ....A 327680 Virusshare.00006/Trojan-PSW.Win32.QQPass.anks-0ec5ad9309116b7ba2383b366028836f9520cc03e20cc771c6d1859e90f3295e 2012-06-28 23:38:58 ....A 155648 Virusshare.00006/Trojan-PSW.Win32.QQPass.apb-d5cada43ac133e81e082a28dbedde8eb8ee45056471d416ee2749dbc6a534827 2012-06-28 23:27:04 ....A 49376 Virusshare.00006/Trojan-PSW.Win32.QQPass.apd-325fba94bffffe394703cf789a3ce9f22df884e48be123739484fd194a392355 2012-06-28 23:28:00 ....A 928774 Virusshare.00006/Trojan-PSW.Win32.QQPass.aqs-412313962144875c196fe1e1222bbe656e1cde943359e854929a2938152430c1 2012-06-28 22:48:48 ....A 57348 Virusshare.00006/Trojan-PSW.Win32.QQPass.avsd-36cd616220d96f5427e9a82212e744b87d3fec1dc00a58b9a65a49eeae799477 2012-06-28 23:06:38 ....A 57349 Virusshare.00006/Trojan-PSW.Win32.QQPass.avsd-9d3e2d0f952302826419a61352c16a59d3e8db10478c2278cdf351510b848bf8 2012-06-28 23:19:00 ....A 57349 Virusshare.00006/Trojan-PSW.Win32.QQPass.avsd-e86616266697e1255aa7bca95f5fec175616196c47cfd1bdeb6e2f70db2e3177 2012-06-28 23:22:54 ....A 57349 Virusshare.00006/Trojan-PSW.Win32.QQPass.avsd-fddf44f012a67c285e1102bc614d508bb779f3382bc1948e5f8d23a5cbd3cb55 2012-06-28 21:31:20 ....A 57344 Virusshare.00006/Trojan-PSW.Win32.QQPass.bbvh-5eeaa9cd1fe4db8f59fac43ef396303452ab747646442962e10728d1ddab48fe 2012-06-28 21:57:30 ....A 35840 Virusshare.00006/Trojan-PSW.Win32.QQPass.bbwo-3048030931cfc9dda0e2faa1f21d6135ebd05b3fca816cd8bf5b3b962d5e27e6 2012-06-28 23:02:42 ....A 53253 Virusshare.00006/Trojan-PSW.Win32.QQPass.bnof-85bafcc8dd4c3239af9f2908bced9e487d37a92784b262363e76efd9dcdf6434 2012-06-28 23:08:08 ....A 368678 Virusshare.00006/Trojan-PSW.Win32.QQPass.bntk-a77aa349d6b3e4587e8214824e8620ce2f3581c5688baae9f8181db80d58bf11 2012-06-28 23:15:04 ....A 49156 Virusshare.00006/Trojan-PSW.Win32.QQPass.bohn-d2d72734325afb13e9d1fac804cbdb524a7f666ae49afaba5226ba55a37d17ac 2012-06-28 22:53:08 ....A 18230 Virusshare.00006/Trojan-PSW.Win32.QQPass.bojq-53efa22543d153fba7b6540e35dca0f8c1095f9498d41692764aad5c2259c2df 2012-06-28 21:47:52 ....A 14203 Virusshare.00006/Trojan-PSW.Win32.QQPass.bojq-98657b751389dbac89f9fd19a62a4dc54f57c33d12e04c2e28787df7353a9c0e 2012-06-28 22:46:04 ....A 352256 Virusshare.00006/Trojan-PSW.Win32.QQPass.bqbr-25cfe0b8e04803f61213dae0c9bbf005674c8da369045f5f7997e7c340f5d628 2012-06-28 22:46:40 ....A 258048 Virusshare.00006/Trojan-PSW.Win32.QQPass.bvih-29d27ea251246a73ebbc3f3296b8c0325d1a2e2bc30a3e43ff829ca2636ec991 2012-06-28 21:44:18 ....A 249856 Virusshare.00006/Trojan-PSW.Win32.QQPass.bwgf-c590a178c40bf22f9948d96719e7fcd309c246528a9045c1ee79bd154bf58f19 2012-06-28 22:55:26 ....A 52736 Virusshare.00006/Trojan-PSW.Win32.QQPass.bxwo-6037cba021605bbd75fbc40fff8290274bab95ce618ddc1bb8d12e983f9a41fa 2012-06-28 22:56:16 ....A 14848 Virusshare.00006/Trojan-PSW.Win32.QQPass.bzzu-641025f7e98f7d8514f85f038f473e14703759e0248770120d38ae93b428ccc2 2012-06-28 22:44:12 ....A 800792 Virusshare.00006/Trojan-PSW.Win32.QQPass.carz-199e6d6462cb34f3d067b7b56e6e475e971418ca63c8ef43221bd119b0e09a2b 2012-06-28 22:57:00 ....A 81408 Virusshare.00006/Trojan-PSW.Win32.QQPass.cdij-68084b704c6a4fbb44ba9b8260a4c166d6e1813b40a0e885155325657fc451db 2012-06-28 22:52:32 ....A 884736 Virusshare.00006/Trojan-PSW.Win32.QQPass.cilg-50c6193a1706a715a113412c16fa907800400e219bb3552288780c516e70203e 2012-06-28 23:20:26 ....A 1685504 Virusshare.00006/Trojan-PSW.Win32.QQPass.ciqw-f0395d670a09ba1a4de58bd217b87f9d901aebaef0f849bbb7dd9300af681053 2012-06-28 23:27:24 ....A 44544 Virusshare.00006/Trojan-PSW.Win32.QQPass.ciwh-3677969f89ff8979340f5873d2b66d8bf7fa0becb11dccec2f5e5ddaaf022422 2012-06-28 23:11:02 ....A 44544 Virusshare.00006/Trojan-PSW.Win32.QQPass.ciwh-bb3759c020a02e40f278232886dbaeae08467830fd998fce035736bc2c69f683 2012-06-28 22:57:34 ....A 151552 Virusshare.00006/Trojan-PSW.Win32.QQPass.iim-6b064ecfb69e424e57dd6368644d4012ab1817e58ac462ef26fdb1b2bfb5eea9 2012-06-28 23:08:54 ....A 196608 Virusshare.00006/Trojan-PSW.Win32.QQPass.iim-ac7f5471c395af718216a35c3be8bb93896117fd44bc6e2bd6a474c2d0eadc79 2012-06-28 22:44:22 ....A 21504 Virusshare.00006/Trojan-PSW.Win32.QQPass.lrtt-1a8816fe6c6a45303c24115d8fbf5dc08c7beb3186732d5f475bab7fb7abd3d3 2012-06-28 23:11:18 ....A 484364 Virusshare.00006/Trojan-PSW.Win32.QQPass.lrwu-bd462f6cce6b0a3a99aa1cb929ecd15e6f942194603ec5e8018fbda7efcc3372 2012-06-28 22:43:56 ....A 76591 Virusshare.00006/Trojan-PSW.Win32.QQPass.luiq-1898f7bbbc039cbf687d54acca7096622bf7c13814be468dba882f7a211dc880 2012-06-28 23:23:58 ....A 94213 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-0843e331efd7aa30b811e7677649956f416479b76e1f350ca3ebffd8de3f1f1b 2012-06-28 22:44:56 ....A 94211 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-1e55362c1dcbd5b4ac9c787e05e9103354cc236f02602d011dc0d458690bb944 2012-06-28 22:45:16 ....A 94212 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-20a621295bef495d1bd0485e6665bcea689aad9910096bdfdfaba789c0537edf 2012-06-28 22:46:54 ....A 94211 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-2b96d7059632cbd920058d6ae226859aa4a96efac5d98c251001140c21b98376 2012-06-28 23:28:06 ....A 94213 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-4228ae4f2e80c9508e1b20a8658247a536dadbb9de650f6cd167fee969175ee0 2012-06-28 22:50:36 ....A 94213 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-4390dbaa1eaabfb3d2b4001c4160b9e4d163dd860089836073e928448750a783 2012-06-28 22:50:58 ....A 94213 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-45fde39d240bcb18751f5ab4dad1f23505dfdca45833ca32754f83fed8c61a01 2012-06-28 23:28:46 ....A 94218 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-4b7792ddca3a92609ecbc5c2ba56f675e8f89b048a97ba897ca9e9a626441fef 2012-06-28 22:52:04 ....A 94213 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-4d1fe42c2182c984b373c4d8e85e430b02959cd59e1034492e9a9b79ced73feb 2012-06-28 22:52:56 ....A 94218 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-52da57dfe9df5e27ba22425ccef166b8f6d1a6ab5f1218d7dffd0ba472c27657 2012-06-28 22:53:20 ....A 94213 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-54e66a190b0967c1b1dc1fd24245fef47748033426e3603b54ee8ef2b7d3ac8d 2012-06-28 22:54:52 ....A 94218 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-5d076eb590363852d19e3917dd27e42b270e7f151704bd2ea249f9f516b6e00e 2012-06-28 22:54:54 ....A 94218 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-5d38d7adf2ff10de8aa3b37108b115fd52f8e5b7b113fd715b7a14ccb51c7a5c 2012-06-28 22:19:26 ....A 94218 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-6b0d351070aae0c4c341f14e09d9d4b1501c3ca35ac01af8863d680f52d79997 2012-06-28 22:59:50 ....A 94212 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-76a88556090293cd8d121720a4490fee973ef044080345a1c55dd7741d324e75 2012-06-28 21:36:16 ....A 94212 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-a12c7816e66030c2da5bf25492b5cc7564becb723a40483fd162cfee47175c71 2012-06-28 23:38:06 ....A 94213 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-cbcc124cac28666ae4425fc46523c63fe688fb2cfdaadfa103b70c13953c0fbb 2012-06-28 23:38:08 ....A 94212 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-cbe7f8209dfbf55575c5ada7c56cc875eacc4067f0796a8dc347927d977e00b1 2012-06-28 23:16:46 ....A 94218 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-dba7ba01f9c2fcb5ac5bcdc4cdbb87684eb46adb00ab97c2ba9325b6b3826e3c 2012-06-28 23:17:58 ....A 94218 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-e2267980509ec50990440cf85e06f6b3fe26476e76d2ea1db8ba31f38bfe3dac 2012-06-28 23:19:10 ....A 94212 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyhr-e954028a6617358ae2c89b7bf4201935f1978bf0f8c663a92a608ae4f4a8b8cf 2012-06-28 21:50:56 ....A 67072 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyng-a321605190b3a0562b2372a2e4a4b4ef0a72876944e2e548477bd1147cde7539 2012-06-28 21:22:26 ....A 67072 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyng-a4cf9e9f72bb50f05adf62b40e07d9341011165f945597ce49f6062498fee4ab 2012-06-28 21:29:10 ....A 67072 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyng-b8d7e8163313b27749a87a5eda11861708c88695336e1b02b768aed75264daca 2012-06-28 23:40:22 ....A 67072 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyrd-e6890666fbb32d58dedade95620a2d491d6ebc88854bb69d3f6de7e4af75d160 2012-06-28 23:32:46 ....A 67825 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyta-87b01d6fa1d3dc3790ce06ba731a54aa8e26df81643ac3e24bbabb7d4f3be285 2012-06-28 22:38:36 ....A 102410 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyux-0277567b8f8a42e3918a14d10369636682a0abb5f8966427f30cc4a18ce7b9ee 2012-06-28 23:26:24 ....A 102405 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyux-296dd2435bb448c4572ab2fbcad9da8307914f55d5103c76b6bdd88951f047bb 2012-06-28 22:11:46 ....A 102403 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyux-3d0b9ca5c2fe27e329d19f758e9db346984acabd4f98961ef1e33b59cefdef83 2012-06-28 22:54:48 ....A 102405 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyux-5c7276d3c5d993ae311d47977308ad31832c9581df25743cd743e0aeb45fc42d 2012-06-28 23:33:18 ....A 102405 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyux-8f610e819cebbf252d2f4c3d776cf04ea68fa0d2980e4149a38d6d46fed63e57 2012-06-28 23:20:06 ....A 102405 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyux-ee816b7bb17648058074a87ab0197b8156eb839c25951b0518c2b3ea4ae5cbbe 2012-06-28 23:22:46 ....A 102405 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyux-fcd8ba9f487122572bceac1ef05239e6b60e0fa0b0bd619963f8b45827f7cc79 2012-06-28 22:33:20 ....A 235528 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyvj-0e28b7a6204638dcdc1e95c25ec37a077bd8c472b5d3b2ceacc20abaebea668a 2012-06-28 21:55:16 ....A 235528 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyvj-1afb27496ceb21ec605a80e1ca7395c5f8588874aa5a3f67d5997762f97f8f09 2012-06-28 23:33:18 ....A 235528 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyvj-8f57dfdcfa0d786d0d9ab7cc85cde4943d8bd4c7d3f6c27af1ff22ec0c83c6d7 2012-06-28 22:48:04 ....A 68608 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyyk-3242163bb15316bc93bcaae51a13742c5354c7b54b7bfb8a2d9302d4ccc3b583 2012-06-28 23:04:18 ....A 36417 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyyk-8df3b6a44063c7ee78ec75a4868aa167c46f331c687452b13a58d620dde07ceb 2012-06-28 21:48:40 ....A 250844 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyyk-aab0bf3bb7d8384fa2f7952912e69fc4ea143835dc805501b479b5a420304ca2 2012-06-28 23:20:04 ....A 377348 Virusshare.00006/Trojan-PSW.Win32.QQPass.lyzy-ee3758126f9a06129b27e8af446af71af733e052854c4bedc74b2984967202c1 2012-06-28 22:40:26 ....A 31232 Virusshare.00006/Trojan-PSW.Win32.QQPass.lzai-09768707051de83ccd8ff244c0f9c43e1716f00720d5c353dc7c6eb99403a9c3 2012-06-28 23:40:12 ....A 78460 Virusshare.00006/Trojan-PSW.Win32.QQPass.mewv-e424b73848b861739a6f403790dde0e27380fe6fcf6a0d3af6a040932284fc22 2012-06-28 23:27:34 ....A 58471 Virusshare.00006/Trojan-PSW.Win32.QQPass.mewx-3923638afcc9b8a8442dd52ff9642cf1455115f871552fd743819f9cd2114405 2012-06-28 23:16:20 ....A 2023424 Virusshare.00006/Trojan-PSW.Win32.QQPass.mflh-d91cc40557fa68f5d81ead2a8e04c86d53ad2cfea454679addb78be63d3248ec 2012-06-28 23:09:02 ....A 33856 Virusshare.00006/Trojan-PSW.Win32.QQPass.nt-ad8663e1ef10856eb32a591b529068363341589a63c95ef10d97324c8e03158b 2012-06-28 23:34:48 ....A 543744 Virusshare.00006/Trojan-PSW.Win32.QQPass.pf-a2bd61d96386938b6202787d8373f08ae0a282f755282ecc30095301280e2b73 2012-06-28 23:40:16 ....A 618496 Virusshare.00006/Trojan-PSW.Win32.QQPass.pf-e528b1a8072445eba5589668cef1891c7947e1c7b40b69fcbe3c157e88b49447 2012-06-28 23:36:48 ....A 65536 Virusshare.00006/Trojan-PSW.Win32.QQPass.pto-bd3f35e2c190b764d008c59c137c067f52346d1ee9cb5aac95af6f851da259ee 2012-06-28 23:14:40 ....A 576512 Virusshare.00006/Trojan-PSW.Win32.QQPass.puk-d124fc775165275619fd94043aa0a99f85df22567c7920958eb95ee9daf91bb7 2012-06-28 23:34:54 ....A 73216 Virusshare.00006/Trojan-PSW.Win32.QQPass.qiw-a41fe8cf6d223a1dec18a491c35be7fabed549a669d6ceeced921ae5def1bd1b 2012-06-28 21:52:40 ....A 400510 Virusshare.00006/Trojan-PSW.Win32.QQPass.qlk-ba1a6d8b6bf316d430c5e17c51d4b5f677458eb22b87c46cfde54959fdee25f0 2012-06-28 22:40:16 ....A 48128 Virusshare.00006/Trojan-PSW.Win32.QQPass.sha-08fb83ac51b151b7a79b646e7c998701cf9481b47b1c2e0b1c019522e6381e9f 2012-06-28 21:34:56 ....A 65024 Virusshare.00006/Trojan-PSW.Win32.QQPass.sha-acd2b1d7c6fd2e6113cf321e2d30e8ac16f00b0226c157833f863c6fc8c5dc6e 2012-06-28 23:37:40 ....A 625152 Virusshare.00006/Trojan-PSW.Win32.QQPass.sha-c75745805612679b1328cbf31d7e25440581a61c736634d3316ffb6dd056a812 2012-06-28 22:56:20 ....A 37584 Virusshare.00006/Trojan-PSW.Win32.QQPass.tb-6484f9fc9b1684c3dd3c0564ab44e4ce0997da0ba6ad1fd47e2c23a07bdfb98c 2012-06-28 23:09:36 ....A 32256 Virusshare.00006/Trojan-PSW.Win32.QQPass.tmk-b13db51c98144caf986eff89cfbe2655565a84e28f0274827adf6a09fde6c44b 2012-06-28 22:50:26 ....A 52224 Virusshare.00006/Trojan-PSW.Win32.QQPass.tot-42923babc706dbcece8bef4b36d29e1030805b54f234802249103c6c1f56aa87 2012-06-28 23:18:24 ....A 552960 Virusshare.00006/Trojan-PSW.Win32.QQPass.tvo-e4f42d004c2dd67242120574a1ddafbeb0fc0927641d85972d11abbd1b552ba3 2012-06-28 23:18:34 ....A 90912 Virusshare.00006/Trojan-PSW.Win32.QQPass.ucq-e5eb4ee5d48402c5e2da8fd5a87a2b27beb809eaa277b5f5f7f4e02b1e29470c 2012-06-28 22:55:08 ....A 44648 Virusshare.00006/Trojan-PSW.Win32.QQPass.uh-5e73cbac2d94d44e35ce902dfc198abeecb04b6db42a3efc805e94cb9cb99239 2012-06-28 22:46:46 ....A 42496 Virusshare.00006/Trojan-PSW.Win32.QQPass.ukz-2a8ab8dd7f1d0c45bc83188f8eb322a7455ff3e5fbd7caf227d985a2c677444d 2012-06-28 22:44:14 ....A 78284 Virusshare.00006/Trojan-PSW.Win32.QQPass.vaz-19c1143303d9408b98ac645382f3eb9988bbc7eda07b451a2a5a40533f123d31 2012-06-28 23:27:44 ....A 81408 Virusshare.00006/Trojan-PSW.Win32.QQPass.voe-3bd226b644f32711dbb602a11d3220235b3abb0c1e6d656c207def81556f06e8 2012-06-28 22:48:04 ....A 124513 Virusshare.00006/Trojan-PSW.Win32.QQPass.wbg-3234221c41ce037422975fce313331ccd3f65ccfe75bf0ccf99c304845c60091 2012-06-28 22:39:22 ....A 41248 Virusshare.00006/Trojan-PSW.Win32.QQPass.whf-056ad574595003b4c16b28ea83262755b71a8bbe43acb456b4c2414f080b0c58 2012-06-28 23:14:26 ....A 52736 Virusshare.00006/Trojan-PSW.Win32.QQPass.wkf-cf878260411aa1184372e6cc57aa4b9de1e374d5cfe1c9243095741949338227 2012-06-28 22:41:50 ....A 67072 Virusshare.00006/Trojan-PSW.Win32.QQPass.wmh-0f619da810b43a2303ba115276940771de6c1509a3ac77c9b3a28c48f1094531 2012-06-28 21:30:28 ....A 100000 Virusshare.00006/Trojan-PSW.Win32.QQPass.yry-a013a3e7a1a361d70c4bddd5cf0e56ac49c0fd694a62e9cc567586873ff0e3e3 2012-06-28 23:12:14 ....A 16222184 Virusshare.00006/Trojan-PSW.Win32.QQPass.yxc-c3c43436e2a928d3d93cb798cc52676144c5613c76b64d6ead1c43a4ebc47c6d 2012-06-28 22:09:30 ....A 23169 Virusshare.00006/Trojan-PSW.Win32.QQRob.14d-16f2bad94086201fd515329eabb854800d618fcf8c03a56da30563193968e5f1 2012-06-28 21:11:32 ....A 253612 Virusshare.00006/Trojan-PSW.Win32.QQRob.15-6a9d9a91d400d67201bea158e580065e3ccdd98fdbc08d523a0d7214ed5106d7 2012-06-28 23:34:44 ....A 360600 Virusshare.00006/Trojan-PSW.Win32.QQRob.pil-a187bfeb38c4f33c9c5088344056eab330e50dca4f96c24ff9dbbc611d4f7ff5 2012-06-28 22:06:58 ....A 566880 Virusshare.00006/Trojan-PSW.Win32.QQShou.aqr-9f552d8f7ca660473ca0cbbd397b1be7dd54a79b3917d3ddf44ee2088936c2a9 2012-06-28 22:05:02 ....A 21236 Virusshare.00006/Trojan-PSW.Win32.QQShou.bn-001fe8ac8d5e78270bd52dc2a0f24602608401edf7e7f5d6b4bc6ca20f6b7b94 2012-06-28 22:14:44 ....A 45568 Virusshare.00006/Trojan-PSW.Win32.QQShou.ha-0f595b8c1efdaaa92c1010aa25ad81abde4ec0da01731fd14e88e4b86547eafa 2012-06-28 23:38:44 ....A 61604 Virusshare.00006/Trojan-PSW.Win32.QQShou.jz-d34780d33fcb7b1a62f148c50d5133948f0ff45c0281fcb77237e39c5b2fe0ef 2012-06-28 21:30:12 ....A 79454 Virusshare.00006/Trojan-PSW.Win32.QQShou.pjf-3ac67b4d2a383c7e46d1fdcb5752383004729de18a6798cd1b1ebcb5352afcff 2012-06-28 22:18:00 ....A 78424 Virusshare.00006/Trojan-PSW.Win32.QQShou.pjh-c9d094c3af785912a636a01820eb4049cf483cd0a7a77914469eb75854c06931 2012-06-28 22:52:26 ....A 36749 Virusshare.00006/Trojan-PSW.Win32.QQTen.fw-500ef263e7864e767dcdc6e2eac135d260e244c2626d93515d1b44c678db5515 2012-06-28 23:19:24 ....A 59120 Virusshare.00006/Trojan-PSW.Win32.QQThief.14-ea6e5c696c8b40f3e224b6049bbdda8df21586eec339bbac519609d4d1eb2477 2012-06-28 22:31:44 ....A 86016 Virusshare.00006/Trojan-PSW.Win32.Qbot.aem-a3a5d8062d1013f13a447b0f2d7e90909c7a6dbada857eb09b0b4f57749a93eb 2012-06-28 21:10:42 ....A 88576 Virusshare.00006/Trojan-PSW.Win32.Qbot.aem-e0cf045209d1bc706c33c48f04bf88708b16af0bff488a12a290adff4c51eb2d 2012-06-28 23:17:54 ....A 104448 Virusshare.00006/Trojan-PSW.Win32.Qbot.aem-e1ec5104a44fe98c83f18112581c6bcc5dc39d32d47a94c468eb6625aa6b243c 2012-06-28 22:20:02 ....A 128000 Virusshare.00006/Trojan-PSW.Win32.Qbot.dpe-a1b31d0164ce6830e720c7ae3035a2b718a74b2a23cbbf24a4a15e4fec43c192 2012-06-28 21:06:20 ....A 58880 Virusshare.00006/Trojan-PSW.Win32.Qbot.dpe-f0f96e88c2f045a28b63f6ac853f3337e2249dfec787bb829d50ad8cd17e127e 2012-06-28 22:03:44 ....A 128512 Virusshare.00006/Trojan-PSW.Win32.Qbot.dpf-7f3ca19c712df530667e60e903ab349cad381849d743698d1e2006676c49fc7a 2012-06-28 21:53:50 ....A 318976 Virusshare.00006/Trojan-PSW.Win32.Qbot.dsh-c01bae79d7ac85fb1be4f5cef12b7d5a39cd271c03cbf8665bf04acae03a4b47 2012-06-28 23:19:16 ....A 234554 Virusshare.00006/Trojan-PSW.Win32.Rebnip.ai-e9d06578c53ccdffa4e88df159bbe837dd8113faf5cb62c9fa3678f3930f8285 2012-06-28 23:36:20 ....A 212480 Virusshare.00006/Trojan-PSW.Win32.Riodrv.aqt-b757b0664c5e3bd6cde1d2dc6e7e97097ad6fd8e4a50811ec73f5b3ac1301f2d 2012-06-28 23:38:36 ....A 212992 Virusshare.00006/Trojan-PSW.Win32.Riodrv.aqv-d177843238ddb5f9412dd4fafa40f06e1987bbc801e38bc8d80738d6f107290b 2012-06-28 23:32:32 ....A 212480 Virusshare.00006/Trojan-PSW.Win32.Riodrv.aqy-84adf2e84c16b93b58ad6221fde2124db032b583cb8d33d57561613bd9d0d5d6 2012-06-28 22:29:24 ....A 36864 Virusshare.00006/Trojan-PSW.Win32.Rohu-539e3c43f7a072069d1b76f7eeeb8ad2849e9c6dcb7074df33639da8f7ee9a1d 2012-06-28 23:36:10 ....A 61440 Virusshare.00006/Trojan-PSW.Win32.Ruftar.afrz-b51fa7dc00495f02e39343cbd60b2cefd1a9172ba42f9e96dd90e99805157776 2012-06-28 22:32:50 ....A 56832 Virusshare.00006/Trojan-PSW.Win32.Ruftar.anfs-7696b1f67d87572d5726d0656d1518b2a880f4d74a6c4c62009265a9a90ba1be 2012-06-28 21:20:24 ....A 28672 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bcra-4540cf8db7f7d4b13d2c8f8a2a66987371bf47e9d9b7c0a0d288c88f87edf2dc 2012-06-28 23:38:28 ....A 386449 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bdiu-cfd2e365e9e35aa39e0cc7ca16bbab7a624899003c0e16a6d7574b65ed7a0ad7 2012-06-28 23:18:04 ....A 24064 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bdjg-e2ee40e5763f877e278d27c5d930fafbe34d627b609cceb492133f3b2b53a8a7 2012-06-28 23:06:08 ....A 2907927 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bdji-99c0a82129901fc59998c4e4c449d9fd9b0bbd1649ce251560117dd88cd85465 2012-06-28 22:47:36 ....A 1202688 Virusshare.00006/Trojan-PSW.Win32.Ruftar.beyd-2f8c092407eda986c9986f8ac9b3d301e720b7bcea2d28d5d50321547c2b7862 2012-06-28 23:12:24 ....A 32768 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bfuu-c497ea69e53cfffbc4fe5fb47210eaa33ea0af661076449825e7d520942817a5 2012-06-28 21:17:54 ....A 32768 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bfuu-dd692348faa3019689398f14a34ae1c0e6836a3e107ab3d24cfa7f49cdf55f9e 2012-06-28 22:26:24 ....A 296960 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bmcl-93161ccc4db11f9cc42558216544db4ba01b1b08d4db3e9a9b40bdcd89a75430 2012-06-28 21:25:20 ....A 127648 Virusshare.00006/Trojan-PSW.Win32.Ruftar.bmjk-a721bbad4849a46d8a99545ec2957d2980526aaea570878734116fbc8a4bca94 2012-06-28 22:49:52 ....A 236544 Virusshare.00006/Trojan-PSW.Win32.Ruftar.cej-3e97b933c50cc83eca324ebde89ec6ce3041964a5785d42db95ee042e4c3524c 2012-06-28 21:32:10 ....A 392710 Virusshare.00006/Trojan-PSW.Win32.Ruftar.cii-8372eec159f7f6f9c8d07ccafa145808dd0f5ddcf630fa1be44ba3a6ad728358 2012-06-28 21:03:00 ....A 27136 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-197830981989bd70058bcc9ec355263fc24e8ccddfaadf42bff22700ea10a8cf 2012-06-28 22:33:40 ....A 326144 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-45fecca64a790d99931f37463b52093235eb083b2b71f2aea43ad676f94649c2 2012-06-28 21:59:00 ....A 327680 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-5c529db882599518afd59016489c4a411aa80534f13cccf6b2b26bf86cb4380c 2012-06-28 21:02:16 ....A 327680 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-6223f8c12477a8b261f76b6fb68af89b5b5a5d66060f129b13ce9b9a2336e023 2012-06-28 22:59:50 ....A 26624 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-76bff2211a9bc7c80525bfc81c88ccbc62c3e2d92db083b3eac3722569e9079b 2012-06-28 23:06:56 ....A 327168 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-9f3f3134f123dd9637baec6ec46d607a3aa729acd919a26e6a5c3e4b76957894 2012-06-28 22:16:36 ....A 325632 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-a011ad8b116edabf2ff04a0e29e4fcdb5921815b4baa9b31ebd2140985899b97 2012-06-28 20:52:04 ....A 327680 Virusshare.00006/Trojan-PSW.Win32.Ruftar.htm-aad117477f9439b4721ab2d84dee7a429da3337e2725dff05be7b91abde8d834 2012-06-28 21:31:20 ....A 558117 Virusshare.00006/Trojan-PSW.Win32.Ruftar.kpw-e5c5d56291040f304ef4ab28d75c9730190c4ea4d501fe8bc73ca16ff440e6d6 2012-06-28 21:00:52 ....A 410026 Virusshare.00006/Trojan-PSW.Win32.Ruftar.mvy-f4efa10b3ab492195dea280f87cc8970e34d4aba039c1f47d8697c96524896a9 2012-06-28 22:46:42 ....A 479744 Virusshare.00006/Trojan-PSW.Win32.Ruftar.ncb-29f13785565b0aa11d76c590b26107135632c56504a89bdbb0f8c43f2aebd955 2012-06-28 21:52:50 ....A 223758 Virusshare.00006/Trojan-PSW.Win32.Ruftar.njd-35a361da01442876043550fe4ded41460c39f34a19d2dbb83545753aad592f7a 2012-06-28 23:03:10 ....A 402944 Virusshare.00006/Trojan-PSW.Win32.Ruftar.ny-8839a6ead45d9978d55827d5a19f4d064a9469d0cb2068c3d600ae8fac9344f7 2012-06-28 22:08:50 ....A 195302 Virusshare.00006/Trojan-PSW.Win32.Ruftar.pii-c406560cf9f7bb3bb421ff1354cbe0c697cab1ceb6d482da7586dd4085ded43c 2012-06-28 22:04:52 ....A 1138750 Virusshare.00006/Trojan-PSW.Win32.Ruftar.pnd-d46f904161dd1a8d9e0785a984425812c9fa0089cfca3db971eedd72012e2990 2012-06-28 22:21:16 ....A 14572 Virusshare.00006/Trojan-PSW.Win32.Sagic.14-d9cc774a74c19971bfc3f5a0bc1d6266c277ce2c606759ebb6a206d65b8ce913 2012-06-28 22:43:40 ....A 32336 Virusshare.00006/Trojan-PSW.Win32.Sinowal.gj-175fb2429b476d31acffe4bf0114fa8e1429dd716ee55dbf479a5d170c10f2e7 2012-06-28 23:27:50 ....A 13312 Virusshare.00006/Trojan-PSW.Win32.Small.pff-3dc4aad9f2d97f20b34a0e1f6bbce60406c9319728407fed27a75b30747facb1 2012-06-28 22:58:24 ....A 3695616 Virusshare.00006/Trojan-PSW.Win32.Staem.af-6efd358170f3598691c3dea515a44f2e394122ee76b3196b3552a6a61b298e70 2012-06-28 22:59:36 ....A 2664062 Virusshare.00006/Trojan-PSW.Win32.Staem.pfk-75de95d004855cccfff7b5f8d2c66ff125867a2436f9b788a02b9420135451f4 2012-06-28 23:14:40 ....A 2657077 Virusshare.00006/Trojan-PSW.Win32.Staem.pfk-d11562d6c1bcd1b1ac8c865a0ce4bccd6c3b130c07e1708351260990eeabef29 2012-06-28 23:04:06 ....A 61440 Virusshare.00006/Trojan-PSW.Win32.Staem.tp-8cf5520a549a46f926b8f05b11948c8152d3e30b9b9b7159ab8eb829d504fe7b 2012-06-28 21:51:32 ....A 1152512 Virusshare.00006/Trojan-PSW.Win32.Stealer.ezv-702c10b48eb343de0e1f5d6ebf4369970efa4d5124ef50d1c50ae6b87f70f96e 2012-06-28 22:32:28 ....A 69632 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aaba-56302e79e616a11900d57ee097b861f17374be6870aad1c92d9655b8f3f04989 2012-06-28 21:07:22 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-01f512cb9b1d98985f156041e53852da19cc6b45a61e5b35091a713e75b2e9dc 2012-06-28 21:07:22 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-2dbaf0dc4949efc22bcb0131b649fcd1778501218e5aa84ea634b07da37e635f 2012-06-28 21:07:22 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-31e2e1733d4cc82af6ec4331ea7540a0e99551db11641d3b88a5250302cab6a3 2012-06-28 21:07:22 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-3f83c3cbfae46c60b72506b181b4c4f5ef8fc62bf2774dd8a20f979137aad6d7 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-4cd3addf18be4250b05a5c800baf599d575ba16a2c135e852cbf84ac719d50b2 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-6fb1b6a3fc4042580a9c6100ffc56dc8c96fac0f41eeedb947a71a715fe07bd6 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-762b144e1c31277dbcc75d53fddac9fbd7a47cf0247f7aa009adff363ff7396a 2012-06-28 21:07:22 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-bc0104581ed3fbe7476daf10252c41989147ad725652d6e6a65f0b9f952f4bbf 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-cfbad66f3560b065b2d46a19d5a05a569c3c2a04c32c4865d82b0067c1d95fcc 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-d0757b2b6318a4e2e028e86cc6ae3df8fef78ea25e965e7e4a85c7655745b539 2012-06-28 21:07:32 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-d74d7ddf22fe0c798234158b3b94f15f6abe69cedc0accd92c546f02d2882b79 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-d965b80018b9261a9fbe1598d43ac69d3c8fcd46813a2b9fd3651ce6e93fbe53 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-e1f8044a019557e7c4c9450fd2d168a93b52e73111f8130504aff6bbe28903df 2012-06-28 21:07:30 ....A 164832 Virusshare.00006/Trojan-PSW.Win32.Tepfer.aebk-fdf8a0feaa5901c634898c5238f64abe4abd412eb087bded39dc38fd2bb5b856 2012-06-28 22:56:06 ....A 72192 Virusshare.00006/Trojan-PSW.Win32.Tepfer.gen-634c9622a71bf6e8bd6cce13f55bed08a8d0bd12d5748dec8f5f12dc03e94dec 2012-06-28 23:05:48 ....A 28160 Virusshare.00006/Trojan-PSW.Win32.Tepfer.gen-96f9584c867132b046002baad209dd1a181211af2d342047375935e730e57121 2012-06-28 21:35:46 ....A 94208 Virusshare.00006/Trojan-PSW.Win32.Tepfer.gen-dbbcefcd84a25d3c205bb9e6fd4135c4c8513b6aa7b8cbe0ee82cc4289d0739b 2012-06-28 22:47:56 ....A 90112 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswrrz-319c2404cdb7e4d3fda477d24e4a7530842c76a832f3628870b50d39fd58516f 2012-06-28 22:58:42 ....A 112640 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswrse-7097fbd151cb1c73f1e306754a9442bc48c9b917c856b8b40c64a36c59aabaf7 2012-06-28 23:08:24 ....A 22016 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswrti-a916a3c4c477c56e72531c61fbe9601b38769fe65914bd27d0255eceef6d4a42 2012-06-28 23:20:22 ....A 53266 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswryx-efae12ec950a7da87486afce53312f5ebd123d54d06f84ca9ca8f1017acfee10 2012-06-28 22:45:38 ....A 42505 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswsgx-22ab4fc30624a6185f02b95a095d078389a60f71c865ee05ac35dedca50eb62c 2012-06-28 23:09:10 ....A 93736 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswurq-aeba4d4bffed14802bc054b26cd773057caa60899d89641da9fa5c46df3bbdfc 2012-06-28 23:15:28 ....A 65536 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswxar-d4af45d6b3cda3d6e92fa4c6c6d86ae20f4e9110240ce28242657104131841a7 2012-06-28 22:10:32 ....A 691712 Virusshare.00006/Trojan-PSW.Win32.Tepfer.pswxgb-d2c390b93f56f97bd566b6a0f9181304ecdcf8bea8e1a8f0ba840939b1a61001 2012-06-28 22:51:14 ....A 4548096 Virusshare.00006/Trojan-PSW.Win32.Tepfer.psxxmc-47f16ddf40cb1d75d16487137072c3346cd1d9ab47fc1b1b7f9a3ffb0702ebaf 2012-06-28 23:27:28 ....A 854016 Virusshare.00006/Trojan-PSW.Win32.Tepfer.psyhsm-3764831d71c110054e9cfb01cecd13cc9d71a73dc1f262390cf70211d8d2fbf3 2012-06-28 23:05:46 ....A 73743 Virusshare.00006/Trojan-PSW.Win32.Tepfer.upel-96b8bdcd9cd1d76868aadbe24e8835a846a77d09863565e5c5fbf899b6f9a3f3 2012-06-28 22:55:48 ....A 570880 Virusshare.00006/Trojan-PSW.Win32.Tibia.amw-62026a1a91ef0dac4837e8ce5fd44c095069cf2b498c7335dfbf773bb7ca9039 2012-06-28 23:19:48 ....A 2970365 Virusshare.00006/Trojan-PSW.Win32.Tibia.ggw-ec8629738604a6386e020a38188e0f6c9a3789b4963fc4a29bb1e4c2c262e717 2012-06-28 22:51:20 ....A 6756057 Virusshare.00006/Trojan-PSW.Win32.Tibia.ggy-48a22f4fe5cfc724df8a2f6ab170527c07d377c1e0fa74b6961ff46bb808fb22 2012-06-28 23:01:42 ....A 1496511 Virusshare.00006/Trojan-PSW.Win32.Tibia.gha-809399bd1635970a83de1d7906f941a1a7413d02a142ebfdfca92be9ecbef79e 2012-06-28 23:07:12 ....A 185369 Virusshare.00006/Trojan-PSW.Win32.Tibia.gha-a126fab97ef0674ce26c6b4a1ead3675261b24a28ce40f1efcf0951a56ea2eac 2012-06-28 22:41:12 ....A 1491958 Virusshare.00006/Trojan-PSW.Win32.Tibia.ghd-0cb7c7329c58768774e4a0ce6a143f78c1a9afe00a39f7fefc336fc12d9df765 2012-06-28 20:56:56 ....A 50176 Virusshare.00006/Trojan-PSW.Win32.TokSteal.b-1b23dfe966e98b0ddb0c46e93a2fed3e0c9655fbb9d2e2769c868365ebf848e3 2012-06-28 23:32:22 ....A 36864 Virusshare.00006/Trojan-PSW.Win32.VB.bv-82801ee9b32416c7d1dc1e4405f597cd6d9e29a58905d312877fe0d8f05176ee 2012-06-28 23:03:54 ....A 188928 Virusshare.00006/Trojan-PSW.Win32.VB.chm-8bf17b67595d474959c887391b17692103cd2a30a4e2cd4f51f483ad8140b647 2012-06-28 20:52:34 ....A 48772 Virusshare.00006/Trojan-PSW.Win32.VB.cov-a439afa313a7f71d5374c15cb810c1778b5d27b89cf3e0c3127691a0aab182ab 2012-06-28 23:15:38 ....A 12288 Virusshare.00006/Trojan-PSW.Win32.VB.dtq-d5543c260dc72eb8e137cc78a19f485a9eb50ba155a42f5cb3f83fc0caa6bc2f 2012-06-28 22:39:24 ....A 1720320 Virusshare.00006/Trojan-PSW.Win32.VB.lr-059ecd28bee77bcf8e765e7bcad1202bcec216745956af02ff7b9a402ed2a273 2012-06-28 22:50:04 ....A 2685328 Virusshare.00006/Trojan-PSW.Win32.VB.lr-404254b644f5387da317e35555b71f22decc41b694ae0d8b881a22bb91ccac87 2012-06-28 23:29:28 ....A 1867776 Virusshare.00006/Trojan-PSW.Win32.VB.lr-55ec6c7aa3d47719c033629e9ebc3f25be739faa584e15ec7bec30f2f40da282 2012-06-28 23:20:18 ....A 1535488 Virusshare.00006/Trojan-PSW.Win32.VKont.ajh-ef6fd4a310a43d72abd73645f9a13c7defff74f36c6aa1fd75723fd509c7f628 2012-06-28 23:14:14 ....A 996352 Virusshare.00006/Trojan-PSW.Win32.VKont.ave-cea4b03b770ec43ed48e453da237a27d5983f47026e96c712cda89380fe3f3bc 2012-06-28 22:55:24 ....A 607744 Virusshare.00006/Trojan-PSW.Win32.VKont.ax-6009ed165a57d2c6949696e2d901cd7b0f3d63b4bd0f88d965b44ee383f6bf28 2012-06-28 23:00:44 ....A 779264 Virusshare.00006/Trojan-PSW.Win32.VKont.bf-7bc9ddd996de88d2b162d37c7f307cd437773959d60abf22a72947d2cdac4b12 2012-06-28 22:51:22 ....A 210256 Virusshare.00006/Trojan-PSW.Win32.VKont.kh-48bec15a6a7b1f6a1e16f507322e5c6c105abc6d383511e455abf1b34d3413e5 2012-06-28 22:51:28 ....A 755200 Virusshare.00006/Trojan-PSW.Win32.VKont.ojv-4978522f7280fc452a7d342ffb4c47f1878aeba8b12d94fb2c79e4807697cf7c 2012-06-28 22:58:54 ....A 1398784 Virusshare.00006/Trojan-PSW.Win32.VKont.oos-71d9ef2b016e35cce6f736350001c6bd82649c831ee7fba259492cc9c2826e60 2012-06-28 23:03:18 ....A 4158976 Virusshare.00006/Trojan-PSW.Win32.VKont.xk-88a8eb8e22a15c5e4fc3e5af502ca7a31e79985512a5b6d54625a4e1938714f9 2012-06-28 23:32:36 ....A 66048 Virusshare.00006/Trojan-PSW.Win32.WOW.peg-859bec86fa7ecd54c72cb268ffc58bd5defbc626d63e7414b46cfe3082525ea1 2012-06-28 23:32:38 ....A 19694 Virusshare.00006/Trojan-PSW.Win32.WOW.peg-86232f3f2f11e55dec9ab357aa6e266743754a41d751f1bdaa8eaa32121f4c75 2012-06-28 23:39:18 ....A 39424 Virusshare.00006/Trojan-PSW.Win32.WebMoner.o-d9d12e8744911e98161335638bf0623bb9158def734c02f077fd007fd82adffc 2012-06-28 23:18:06 ....A 290272 Virusshare.00006/Trojan-PSW.Win32.WebMoner.pfd-e325c1ceacb88a9e08c0fb88bdac6303aac374fab8877b2a37d7ececaaa67c0b 2012-06-28 23:26:26 ....A 865792 Virusshare.00006/Trojan-PSW.Win32.WebMoner.sp-29ba57683457fe028e49d21fe7d4658b932b0916ca3f3edf375a8c5bf11f866a 2012-06-28 21:38:04 ....A 163858 Virusshare.00006/Trojan-PSW.Win32.Xploder.my-ca11d83ee32d4de16ed53d2c83cddf5c81a47efd2c77f86682a21cc69d226a8a 2012-06-28 21:56:34 ....A 163858 Virusshare.00006/Trojan-PSW.Win32.Xploder.ow-0efde292784b7c99a172920ac579be2838c74d5e2d3e0ea7e3c8a7224485269e 2012-06-28 23:39:40 ....A 9120 Virusshare.00006/Trojan-PSW.Win32.Yahu.Nagil.b-df6c6da65323787e540c2271172dbcef751bb731a31fe86c2119612c9ca7e0df 2012-06-28 23:31:40 ....A 32768 Virusshare.00006/Trojan-PSW.Win32.Yahu.Piros-78d91c61631b39accfad3297dbad5265ad9b8c0a6835ab46fb29cc1301968f5e 2012-06-28 23:39:36 ....A 991232 Virusshare.00006/Trojan-PSW.Win32.YahuPass.ah-de74c1e8662ae3320178f9c83984a3f00415afdf6e5acbefd6238aa0c01b9863 2012-06-28 23:15:04 ....A 94208 Virusshare.00006/Trojan-PSW.Win32.YahuPass.fc-d2bc76db1866c194685d6053bdc3430d9f8ac5fa223d1b7282c1fcf45ddc06b7 2012-06-28 22:58:50 ....A 98304 Virusshare.00006/Trojan-PSW.Win32.YahuPass.qm-716686ee1ebd2e4f15f8f70a0cb41de7f285ccef67aa950f1690ad6055ebce52 2012-06-28 22:44:48 ....A 94208 Virusshare.00006/Trojan-PSW.Win32.YahuPass.qo-1d6ef491a82df8b1c30074c2a1769870821752afbf7c224adcb1e39f0185f6d7 2012-06-28 23:14:00 ....A 55296 Virusshare.00006/Trojan-PSW.Win32.YahuPass.qz-cd64fc3d99ecc3b9aad56c569683dcb42776709159d505f4b5c48241d6dcec2e 2012-06-28 22:57:48 ....A 161792 Virusshare.00006/Trojan-PSW.Win32.YahuPass.ra-6c4e7819b9ef9a0398574daeee9f4be48bac4d1e35a3d405ca1abf1b181aaaf6 2012-06-28 23:05:46 ....A 159744 Virusshare.00006/Trojan-PSW.Win32.YahuPass.rd-96b63def6ebb5acc6dd7c3cc1897d221ced4bb32417cb4cb7e20c0ec65a03dd3 2012-06-28 22:45:28 ....A 28160 Virusshare.00006/Trojan-PSW.Win32.YahuPass.sn-21a2595a93393d979ac2320278058fc4b5fe05e35718dce8eee774de8aed9325 2012-06-28 22:36:50 ....A 32256 Virusshare.00006/Trojan-Proxy.MSIL.Agent.ad-f6ccfce3da6b0be85501c6299323bcb732d7ee39e696d036a58c7c06c5bdab9b 2012-06-28 22:31:14 ....A 32256 Virusshare.00006/Trojan-Proxy.MSIL.Agent.j-fdf198b16ef770206083531918f825843e1d2a721939a52ffb6859c19dad3be0 2012-06-28 22:10:20 ....A 32256 Virusshare.00006/Trojan-Proxy.MSIL.Agent.r-86a42ce5395bede0c729d91b2ba5f1c23aee240b1aa8e5de07d10a2d7f91dd8c 2012-06-28 22:22:02 ....A 32256 Virusshare.00006/Trojan-Proxy.MSIL.Agent.s-4b0302aa8572d6b081f5a87573c0783a0cba63fd1624d89e8275e02233b16a94 2012-06-28 23:26:42 ....A 178543 Virusshare.00006/Trojan-Proxy.Win32.Agent.aa-2d047aa40f0d4200d63ce1a4c2c2c13d96606fcbc36284ce062bfd0ce7174eb9 2012-06-28 23:19:38 ....A 32768 Virusshare.00006/Trojan-Proxy.Win32.Agent.bbo-eb8de2c510a82ae371ff9ed0138225c9a77abdb380103ee652d9993e271e3c65 2012-06-28 22:48:14 ....A 494080 Virusshare.00006/Trojan-Proxy.Win32.Agent.biw-335c973f936c902bc91af748e6bc69407f49240948ad44631ba31cfb4004a9f9 2012-06-28 21:48:14 ....A 12288 Virusshare.00006/Trojan-Proxy.Win32.Agent.bk-3f0f1f5010747f128a2a5c5b4a0105b19776a5e6715a4a0f6b618be37a385819 2012-06-28 21:28:34 ....A 36864 Virusshare.00006/Trojan-Proxy.Win32.Agent.bmn-7b6a891edd89b0da47ba5604caf5f013335ad0e9ac72e1df916a870a1d44ddc8 2012-06-28 23:28:02 ....A 239616 Virusshare.00006/Trojan-Proxy.Win32.Agent.bnl-41aea502dd746a441a4dc70383c6651fa7b4155024b749172aa3edd2eb12fca5 2012-06-28 23:35:00 ....A 26112 Virusshare.00006/Trojan-Proxy.Win32.Agent.cgp-a6550dca016fdf04bce21e6f37230ebf0b5e603e1f0ac2a700711232914e467a 2012-06-28 21:32:32 ....A 41384 Virusshare.00006/Trojan-Proxy.Win32.Agent.fck-c9bedf70c14570fb13561e12da37d2e8331aa92cb39c9db252bd73619b7f3d15 2012-06-28 21:29:04 ....A 69632 Virusshare.00006/Trojan-Proxy.Win32.Agent.fti-78ff2940009368b3856b1b75f5a1e658c9af6336eea84851e01353a741a220df 2012-06-28 21:27:26 ....A 81408 Virusshare.00006/Trojan-Proxy.Win32.Agent.gok-2de23d1faac1ab8d644c89ef090228154b1b409a15a6fb5e0f614138c7168dc9 2012-06-28 23:04:48 ....A 131072 Virusshare.00006/Trojan-Proxy.Win32.Agent.gqn-907358c06d4b5c81faec301eb724d495a85617ca3c98d137bfaebee13c5291e4 2012-06-28 21:10:02 ....A 34304 Virusshare.00006/Trojan-Proxy.Win32.Agent.hd-eb629bc80c211fe45dd6b8dd3ae1ba56a0819dccbfa196c1eb4e77124db55624 2012-06-28 22:40:44 ....A 51713 Virusshare.00006/Trojan-Proxy.Win32.Agent.ld-0acc052761cd2ecf364ece078a7cb8d6a2e389ee97ea9ef63c114d356326fb50 2012-06-28 23:34:20 ....A 98304 Virusshare.00006/Trojan-Proxy.Win32.Agent.mg-9c1906dc0eee1ef6480dcab6d07b4d202ce18289eb1ef9879c37de9fddce70ca 2012-06-28 23:35:48 ....A 58122 Virusshare.00006/Trojan-Proxy.Win32.Agent.mk-b12b254625a3e646866fd4c9863d46c27b23dee1102f05019a557906191a82af 2012-06-28 22:50:16 ....A 51204 Virusshare.00006/Trojan-Proxy.Win32.Agent.xoc-41834459e1d820cfd1b9eaba8c08adc384dcf7a50d345db7760cbe6fe8312943 2012-06-28 23:26:16 ....A 553776 Virusshare.00006/Trojan-Proxy.Win32.Banker.a-27163f306958cfc04d0ab65d9781a1b18903fa8fb21a442d73ac8a6bb691ccb0 2012-06-28 23:00:40 ....A 563593 Virusshare.00006/Trojan-Proxy.Win32.Banker.jh-7b9709d4e59ecd9300b282f60b07e0b8b0a51fcf610d354b7475a15982b2677a 2012-06-28 22:49:36 ....A 14336 Virusshare.00006/Trojan-Proxy.Win32.Coco.b-3c75a9cb7e32529277327343a159de9dcc28105b5a4ec92aba77c493f0c4b43c 2012-06-28 23:26:06 ....A 43520 Virusshare.00006/Trojan-Proxy.Win32.Daemonize.go-249a993d361ae44ec3e2920addc0e8ba92ceb3bd05f682ac2601f6b1f93f79b4 2012-06-28 23:38:44 ....A 44032 Virusshare.00006/Trojan-Proxy.Win32.Daemonize.lm-d33a2952f410c8bf726ec5884ccd825fd36b569e5b715d0d5705bf70fa36c03c 2012-06-28 21:42:52 ....A 26112 Virusshare.00006/Trojan-Proxy.Win32.Delf.h-5b0643ad60a2862c88daa96ea5080d560108ed81ec36c0c71e746e90a145814f 2012-06-28 23:00:30 ....A 494584 Virusshare.00006/Trojan-Proxy.Win32.Delf.hn-7a3ebeca33f34187f912958a8885a752dbc41c762289cf9b54cd6a090f2af374 2012-06-28 22:43:56 ....A 8192 Virusshare.00006/Trojan-Proxy.Win32.Glukelira.gen-189aa5d6c852ce41e3f607339b40a3e2ada89f4577b4014e168d187b0f58851a 2012-06-28 22:45:10 ....A 8704 Virusshare.00006/Trojan-Proxy.Win32.Glukelira.gen-1ffdbe3575ade3ce1ae3b6f0e3696f9d9e68132166c12f377ef0ab958a754f68 2012-06-28 20:55:30 ....A 45056 Virusshare.00006/Trojan-Proxy.Win32.Glukelira.gen-33310c7b1ea36a7537c1a7fd6c8c8212a8045a383ba2f23922ea7ffb5af6c670 2012-06-28 23:27:20 ....A 13312 Virusshare.00006/Trojan-Proxy.Win32.Glukelira.gen-35ddac739e96a0ec5d905ed65b4bb236f28161803d32e1e7b01291ea85184aa4 2012-06-28 21:56:36 ....A 45406 Virusshare.00006/Trojan-Proxy.Win32.Horst.afu-0b89c98a00eb9b75b7d3f49a8fbbce5727be2d66b17fa1049895a1441619dabe 2012-06-28 23:05:14 ....A 25600 Virusshare.00006/Trojan-Proxy.Win32.Horst.geq-92b2bbab036aeaa5272663fb4af0fbaeb9444edf3bfca26078a58db7e9dd2555 2012-06-28 23:17:50 ....A 64512 Virusshare.00006/Trojan-Proxy.Win32.Mediana.bb-e1896b4205993904cb595a661eb32edb6c76bffcd6afc25960ac2fa8b5433dbe 2012-06-28 22:38:16 ....A 4096 Virusshare.00006/Trojan-Proxy.Win32.Puma.aaf-00ef51ccad4433f036e6d719aa37478b16dab60aad9c2836767130d4d3591314 2012-06-28 23:37:10 ....A 42496 Virusshare.00006/Trojan-Proxy.Win32.Puma.ahz-c1800bac2bf8def4320ffecf3d17a3efe48601a3027b7dca3ab91f928c61c6fd 2012-06-28 23:09:26 ....A 41984 Virusshare.00006/Trojan-Proxy.Win32.Puma.aix-b05189e49c000b7fb5850d7031ecb60252c0e31e26bc9f94301c31f32be1d138 2012-06-28 23:15:48 ....A 46592 Virusshare.00006/Trojan-Proxy.Win32.Puma.ajo-d67fe7aff9464b5205a242a412eeebdf8161586336169b9fdcfb9b7711b57406 2012-06-28 22:42:18 ....A 42496 Virusshare.00006/Trojan-Proxy.Win32.Puma.alx-118992e20bdb179a392c86a580ad4a19bf7ada7891439703417358c72758fb2a 2012-06-28 23:20:56 ....A 18944 Virusshare.00006/Trojan-Proxy.Win32.Puma.dx-f28ade1112ee798551b88868ecbc22b2ef18d5e29455ad682e018dfd1cb97840 2012-06-28 22:57:02 ....A 19456 Virusshare.00006/Trojan-Proxy.Win32.Puma.ir-681b8cd19f7ee8e424a34d4adfc08d1aefbb9ccf2556e4b1a0babbd1fb2100e7 2012-06-28 23:23:04 ....A 18944 Virusshare.00006/Trojan-Proxy.Win32.Puma.jg-ff21aca8a49c395b9a0b775eb1f89aec904a4f51218dba43ea6fe2e43898a2a4 2012-06-28 22:56:10 ....A 19968 Virusshare.00006/Trojan-Proxy.Win32.Puma.lp-63971a188861bc764e6c02fb6af4dffd9a1f53f83e84991fde175a2e2ed47663 2012-06-28 23:01:40 ....A 3584 Virusshare.00006/Trojan-Proxy.Win32.Puma.pfx-80487cf11a2882e665c70d6cddc0ab8ae02e9eb93ad7f99eeb6acc982c517ee3 2012-06-28 22:53:22 ....A 23552 Virusshare.00006/Trojan-Proxy.Win32.Puma.pi-5505c4cd3d5db632d45531fbbec996e2e2b32ecc1f450e8bd00a343f17e4801e 2012-06-28 23:20:34 ....A 23552 Virusshare.00006/Trojan-Proxy.Win32.Puma.pr-f0c6c67f480125be15719b9a3ac3fcec8f353be7ecc50d2ef85b4cf9b3ab16fa 2012-06-28 22:50:10 ....A 20480 Virusshare.00006/Trojan-Proxy.Win32.Puma.qr-40d930941dd51906feed9a4cb968f23ead9bce658e03136c69f3f1c0fa42611d 2012-06-28 23:19:40 ....A 41984 Virusshare.00006/Trojan-Proxy.Win32.Puma.si-ebff504715342d1aebf9eb3f34f5054da38bfcbe294257f9f9f3be3e5b22cba7 2012-06-28 23:06:26 ....A 57344 Virusshare.00006/Trojan-Proxy.Win32.Puma.zw-9be6e58386c04230bb8677cf0e21c90269b7942764b733ce9adee9ec3b85504e 2012-06-28 22:11:04 ....A 46592 Virusshare.00006/Trojan-Proxy.Win32.Qukart.gen-e81ac1e36977c2286df346bb9325eba05d9d566318143489b74f21abdc752ee1 2012-06-28 23:19:06 ....A 135680 Virusshare.00006/Trojan-Proxy.Win32.Slaper.aiq-e8e87755e0c370b3ad1d0c6318deb47f4c773f7baea73648b43e8f78d25d5ec6 2012-06-28 22:42:56 ....A 54272 Virusshare.00006/Trojan-Proxy.Win32.Small.aan-143c5160e6a6424885656cb9387cdb4ab676403fcee2b3c70a092a17193e37d8 2012-06-28 23:38:00 ....A 19968 Virusshare.00006/Trojan-Proxy.Win32.Small.fu-ca31dd6dca982dcf1ec3d2905746ca66e59d933c3e403a5138356e8e55af9b47 2012-06-28 22:54:52 ....A 11264 Virusshare.00006/Trojan-Proxy.Win32.Small.pel-5ce91b31aa608d83339a85569f505257a8383f27aa00db25d40a3c214086feef 2012-06-28 23:00:00 ....A 27137 Virusshare.00006/Trojan-Proxy.Win32.Sobit.be-77965bc48104f61ecdcaba5e01233ea5db7e5c37ac5b6b54d8a186a35e9c792c 2012-06-28 22:38:14 ....A 200704 Virusshare.00006/Trojan-Proxy.Win32.VB.jt-00dc90cf42f9c41669140a292b8849f552e716bcb5b19fe0058a45b613e2ee4e 2012-06-28 22:50:26 ....A 5271 Virusshare.00006/Trojan-Ransom.JS.Hexzone.cd-42a241f5fb313348e846f6654cfd2ef29159458b9184d1967aa012b9181cc30b 2012-06-28 22:49:34 ....A 56592 Virusshare.00006/Trojan-Ransom.JS.SMSer.mj-3c1d90d0a91d4669a1f5ab0548856e5d6bb53c90918ce05855a523fecac70895 2012-06-28 22:06:48 ....A 410896 Virusshare.00006/Trojan-Ransom.NSIS.MyxaH.rsw-c11f00fbf1cf87acf7b1b477a4874f7e8ad0cb6207f38a24a5f9d5158dc7b7a4 2012-06-28 21:38:46 ....A 410644 Virusshare.00006/Trojan-Ransom.NSIS.MyxaH.run-639abd50e037650b9784a3ec3e98a1bfdef06c9a91af7728104c473799281e41 2012-06-28 21:30:12 ....A 489249 Virusshare.00006/Trojan-Ransom.NSIS.Xamyh.bhy-75fb549b0b6fc8d127d21f15811279f439c5cd79432131ca84b83595f855b843 2012-06-28 22:11:10 ....A 169620 Virusshare.00006/Trojan-Ransom.Win32.Agent.hyn-021aae1b6ff19d78099502b107ec5c4b79757ce74b187cc18ad733cf03ed2dd9 2012-06-28 21:14:30 ....A 453632 Virusshare.00006/Trojan-Ransom.Win32.Birele.ailm-1c482835aa9faf8ce0414ece2568d6b6f7665d6d0f77e9121b097dcecd699451 2012-06-28 22:21:10 ....A 174592 Virusshare.00006/Trojan-Ransom.Win32.Birele.as-e26c486a89fb50a2a706a349b2b131e89c339dc8b6cf68df60383fe6c17117be 2012-06-28 22:56:22 ....A 62464 Virusshare.00006/Trojan-Ransom.Win32.Birele.aua-64958f579848e8b4c90845725d467e7b308e835db969eddcd33fcf48066751b3 2012-06-28 23:14:28 ....A 321536 Virusshare.00006/Trojan-Ransom.Win32.Birele.fz-cfa91ed5fa38bc5e369b4bf4d59030be432d47b8e2f7e58b9f25c3c034654cc1 2012-06-28 22:02:22 ....A 38826 Virusshare.00006/Trojan-Ransom.Win32.Birele.gqm-34123e45612f96398b4859c5a2505764a403b438252debea25dff0b19dab9056 2012-06-28 22:56:06 ....A 12288 Virusshare.00006/Trojan-Ransom.Win32.Birele.grt-632d1d0d8b608ae4a25ae4c8ba2043b150160a90206f90551052ae708f76be7b 2012-06-28 23:12:34 ....A 346112 Virusshare.00006/Trojan-Ransom.Win32.Birele.gss-c5a388641fbe22d07faad929a497614886903312f5c6df2ac0c6ff3245bf7813 2012-06-28 20:51:44 ....A 90112 Virusshare.00006/Trojan-Ransom.Win32.Birele.jk-6d4ce63d5c8fb90549af1ff6703310a0d58a8f62b759c9198e15009f2d52f1a3 2012-06-28 23:01:42 ....A 189952 Virusshare.00006/Trojan-Ransom.Win32.Birele.kq-8091a0a309b600f7e1b63f88235b4280fafff974e47c76eb580eb586b0962de9 2012-06-28 21:43:22 ....A 184320 Virusshare.00006/Trojan-Ransom.Win32.Birele.lg-8fd93468fbf05c143de9ba9b650650adcda5052a8cf21e221aee638e48d30db2 2012-06-28 22:29:38 ....A 291598 Virusshare.00006/Trojan-Ransom.Win32.Birele.mcv-dde758ab8799a14e2e4b4b36e1967411bf0a30fdfbcf399b1957ab8ce07d9fab 2012-06-28 21:58:20 ....A 144540 Virusshare.00006/Trojan-Ransom.Win32.Birele.nap-97d04b2c24f552d2542229a244a39ed0f9694052e3840ec4f2cfa9dcde41167a 2012-06-28 22:10:16 ....A 167936 Virusshare.00006/Trojan-Ransom.Win32.Birele.qxm-f7affc45e2a1b26610d49180a6eff8260eb0e46154c6871a2d1803a10f6ab38e 2012-06-28 21:14:42 ....A 25024 Virusshare.00006/Trojan-Ransom.Win32.Bitman.acpk-87405a0348085aad0d579fd0b700eca509718a8c462a6216ab7191ea5548250f 2012-06-28 23:18:02 ....A 297472 Virusshare.00006/Trojan-Ransom.Win32.BlackDeath.bl-e2b49e20de75631bdd79296ff05a0ea0eee4156b48cb8d5c90743849f8b81f54 2012-06-28 22:40:00 ....A 45056 Virusshare.00006/Trojan-Ransom.Win32.BlackDeath.co-08047f0094aee30b318fc88f7624db65fe1e47654a7ccb2d21b5b012e93799ac 2012-06-28 23:34:58 ....A 1668096 Virusshare.00006/Trojan-Ransom.Win32.Blocker.alvi-a4e9c2cae86609742d129398d34587337cc0d9537083ff9d2ec5b6e388ef339e 2012-06-28 23:16:46 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Blocker.amhj-dbb44418b73d46053d3310e0e0d2c90208193fdd43773790283eb436fe0df7c9 2012-06-28 23:21:02 ....A 221184 Virusshare.00006/Trojan-Ransom.Win32.Blocker.amhj-f2cf8098105658fa5cea12e5fe403053700606b20031be50c002e0f8930456ce 2012-06-28 22:26:16 ....A 225806 Virusshare.00006/Trojan-Ransom.Win32.Blocker.aojo-45664ddcb5d6fea957d6717d0be0265e06a84f12233e701f96e5da835866152c 2012-06-28 20:51:46 ....A 118784 Virusshare.00006/Trojan-Ransom.Win32.Blocker.awue-89dca7a884803e4e3e79c80d937bd5181d0af5617ef2c4346f1e01e2a93a3d78 2012-06-28 20:58:30 ....A 413696 Virusshare.00006/Trojan-Ransom.Win32.Blocker.awue-d0650136f31fde3d1addf52ff1a4ffadab9e56c47f1ad09dcfa0e5e37bf2fe6e 2012-06-28 22:33:00 ....A 50176 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ayig-0b2992d57d85c8052d671e55a2faa986cec1e8d82a033886fe9ecf19c364a260 2012-06-28 20:59:24 ....A 50176 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ayig-5591838920c156ed390970297d924b7cd2d234d76c92ee31975ca432d0e65468 2012-06-28 22:02:16 ....A 50176 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ayig-64150053dc0e3a05479b407a2a40e84683ad0d8b9813a3c87da1c7391d520bbc 2012-06-28 23:14:40 ....A 50176 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ayig-d0f1e0f048b0fb5ec04716cc5649eef8ba98228899962fea1dd373efeab22454 2012-06-28 23:06:56 ....A 501625 Virusshare.00006/Trojan-Ransom.Win32.Blocker.azmj-9f590c4214be8e9ba18cd95e9f1606a9b65bd56b08c2dc1cc41770d856d36b41 2012-06-28 23:10:10 ....A 253952 Virusshare.00006/Trojan-Ransom.Win32.Blocker.azmj-b505f385dc18535e9203485e88fd99a58c53b5e46c593936324e297011e3265a 2012-06-28 23:21:08 ....A 2601472 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bcdq-f39643b37ec937d7955ed787baf39869d9823c4cb8d58a552e62956bc8a1c1b1 2012-06-28 23:16:24 ....A 90112 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bdtp-d954e106cc34a0296851d9592e3a83828d54ca6e75ed133e35d17f1bbd2d395c 2012-06-28 23:09:30 ....A 116494 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bemt-b0d4b933c5ce453825b03a973943945f9a14ff8579e9dff32146295efbd4de83 2012-06-28 23:32:18 ....A 145794 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bgyc-813c7d7b229625a0cf128efb69246da953f16f2bfcccac7975ddb6a06813d95b 2012-06-28 22:19:18 ....A 53567 Virusshare.00006/Trojan-Ransom.Win32.Blocker.blfo-3c0bda8d70b1c07e49da43985d7facc0709407ec863fb4ff8d602dcc28bbe123 2012-06-28 21:33:34 ....A 65024 Virusshare.00006/Trojan-Ransom.Win32.Blocker.blkv-e74488ae7b66e80d0d453a6bc4dede2478103fc4f4c5025d5766f2dde1628461 2012-06-28 21:26:16 ....A 36864 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bmgy-68435471cb884541fc26d206c241f8c18621cf1468249214dab8bd032efb25ed 2012-06-28 22:05:42 ....A 171946 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bmq-f735dc7e5e699c4e67ecc0b78ceb9ff881145e96aac10879df56f5968be8ce2f 2012-06-28 22:46:08 ....A 46592 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bpmi-267e7b769cc1ec6d03e16b7fa7b2b0bd508522b6babd8a761122af64f542f1e4 2012-06-28 23:01:38 ....A 413700 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bpnx-7fff67c89a72ca4ef1798a922e5cc62e922859b62a34fe4e35f660d07154dccb 2012-06-28 22:25:38 ....A 145387 Virusshare.00006/Trojan-Ransom.Win32.Blocker.bqtu-8438e18493dfe0d45a4b911a12b20aac43b6a0b659790d62348fe7506421c502 2012-06-28 21:30:14 ....A 491520 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-1074bb59311b942e547fdb6e8fcdf938c006b1eff7dd62bb05e56e9e62b605ce 2012-06-28 22:44:58 ....A 475136 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-1e76ed1f4965137b12fbea86b23d371813bdd76551d1277c4899120738bc61ef 2012-06-28 22:45:56 ....A 1028096 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-24fccebfffa91861200210561a99de63b3bbf94b9413b810bfc8fc24d5b2398e 2012-06-28 22:49:44 ....A 524288 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-3da5a892a8bf4944182a32691bab0ef4f040d694b839118488f8dc38f34b2c53 2012-06-28 21:15:46 ....A 711168 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-4675cc60312e79ea9cc0f2aa393300508ea46e4b88ff6b525490599cf149daa3 2012-06-28 23:28:38 ....A 475136 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-4a236b2bf70d5e3270224c050d3c1aa3daedc07e7c4435c084774432479dbafa 2012-06-28 21:28:34 ....A 540672 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-5ad390e2538f9ca2bccca258322fdd3503e39bcaf825e0e96092bf3e39a48122 2012-06-28 21:13:40 ....A 581632 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-5b2a7a871e23634b9156c390f7bb0058eb692a72772494232e79592683a8600e 2012-06-28 22:56:40 ....A 491520 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-6652f8bc1260f31271f983be5d73de93bb8e1598e1cb7b06ad2831f97b29b055 2012-06-28 22:59:02 ....A 749568 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-72a01f15d02b356da19d262e41f87556213a495e235ba615737f4f6edb5b219b 2012-06-28 22:02:00 ....A 577536 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-7ea863c20f16f448562c0551e29daaace2a3d9e05e6962f46544461f995a672d 2012-06-28 23:33:22 ....A 1032192 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-904f8e79290c988005abd81786ab26357d60a71453a7cbf32ef4fba274af24d8 2012-06-28 21:52:58 ....A 462848 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-92490e07dfe041376b7147cbcb1ec995fe5eebc06617fc5ea8c959d9cd456174 2012-06-28 23:13:20 ....A 524288 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-ca3665c2cc1a3c587354f1e427dbfb365a7f046a92d771b14c6df75bd5ba7748 2012-06-28 22:13:50 ....A 647168 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-ca95f88314337d1b0dc4346a60acd877e5bff19dace48110f329783d7df458e2 2012-06-28 22:16:44 ....A 499712 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-e10d53472f106097149b1726948feafc66551c52908e59bc729784abdd1d8558 2012-06-28 22:17:38 ....A 626688 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-e5f12e3f7cb59a404fb43a8cba6ddf16baab39472cebf81ec11b2a17d26f4acb 2012-06-28 22:28:06 ....A 495616 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-ecb88835dd17af01c5707ddbc37bdf6c9bf75e48852509225383fb1c31b1c755 2012-06-28 22:24:58 ....A 536576 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ckeq-f1086d19420164bf00f4a056a86f6ed735291153de0c7404a1ec210aa1d6a541 2012-06-28 22:56:20 ....A 271872 Virusshare.00006/Trojan-Ransom.Win32.Blocker.cnbp-6476bcb69df8c45cc607ec7f21c81fb2e1d7a30cb0eb639c348f3a126155fd09 2012-06-28 21:22:58 ....A 112884 Virusshare.00006/Trojan-Ransom.Win32.Blocker.cnih-dabd45d44fb6a12ab955b3f8ae479033dd1503145bad9de6e0dbfe74c19384ef 2012-06-28 22:45:28 ....A 684968 Virusshare.00006/Trojan-Ransom.Win32.Blocker.cnin-2180878455c6c96cf1ae8393af2069b384164f8d64dc90038fe3c2df0252f754 2012-06-28 22:42:00 ....A 1436160 Virusshare.00006/Trojan-Ransom.Win32.Blocker.cnsa-104820b63e25837bbc72af863f45e654bcc4528998b7e8086e6b554fb043cafb 2012-06-28 23:17:28 ....A 12800 Virusshare.00006/Trojan-Ransom.Win32.Blocker.cpbz-df5094b1e9a53b36c6a224bd4e7911b7eb8e1738eeb8060fe54118a9f155f6a1 2012-06-28 22:11:16 ....A 853969 Virusshare.00006/Trojan-Ransom.Win32.Blocker.dham-f12ddd573b5b3e7f29858254e43a73f962f56480651af0ef5029e463339bde33 2012-06-28 23:03:20 ....A 2330112 Virusshare.00006/Trojan-Ransom.Win32.Blocker.dqoa-890a5d6b2f6fd46b3f7e38dc5c7f85f16c85b4717bd7d4d6e0c399bf15ee2c3c 2012-06-28 23:11:36 ....A 2524160 Virusshare.00006/Trojan-Ransom.Win32.Blocker.dqoa-bf975b2beca4293abfa58ddfc6cb1cf3529d5e566e355d9f66291ab7854935e3 2012-06-28 23:04:46 ....A 1018368 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ec-904dc73616f292030711f9a785c84ace1a57179377a92420a95cd312bb0e3417 2012-06-28 22:51:28 ....A 4793856 Virusshare.00006/Trojan-Ransom.Win32.Blocker.eeda-497365e12085b52f16755d0c7eb71675100e3196cbdfe5d9caaa92276fb12ee0 2012-06-28 23:22:08 ....A 5292544 Virusshare.00006/Trojan-Ransom.Win32.Blocker.exuk-f8da8c182aa79f4503ef4ae11f47d7fb120713f8192a30fb42fd998dec74a17f 2012-06-28 22:25:22 ....A 125743 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ezda-ea1dcca0fcb68c9823e9ecbe02339d4e4c15b899e6cd969b822b1a64831b60c9 2012-06-28 23:01:24 ....A 474112 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ezed-7ee0bcdc53cdd8d5e859f7d817aadbfc32d18deeea36d352980bda7d8790ca67 2012-06-28 23:17:50 ....A 348672 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fkgp-e1be4acff45d9e2f268f60386133e97856fdba2e2f5210f743372b575418e22c 2012-06-28 22:43:04 ....A 76800 Virusshare.00006/Trojan-Ransom.Win32.Blocker.foqr-14ee5125ca3aaf7824762863f65fde227a48bb473df1c368eb0ac7350a1519c9 2012-06-28 23:03:14 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Blocker.forj-886bb0898f4282af851238c1157c76f40bb1a96b3bdbf8c96de4c9b1ed20eec0 2012-06-28 22:46:10 ....A 34304 Virusshare.00006/Trojan-Ransom.Win32.Blocker.foxn-26ac891bee6f27b6dde30430a17f62b98b0411a7e7e69f48ddfbb01245010f6b 2012-06-28 23:36:34 ....A 343552 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fpen-ba16d7f746a7542eac1f5f96304efa7ee3d5426c729ee2b14101cb5a72a40a91 2012-06-28 23:00:30 ....A 340992 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fpet-7a87eb04697fb20afc3b6b3f6c054b9be907f4a82ba68d67e678400d33275549 2012-06-28 23:16:58 ....A 27648 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fpki-dc62dfa7da9c43fdda2e06ae310f2afab58d0d5eadf9803968ba4399deca28ec 2012-06-28 20:55:12 ....A 66048 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fqty-684eb896c0166e47cee1231fc114e7f0a81dc9404374b1828813f39538073b8b 2012-06-28 23:05:06 ....A 549888 Virusshare.00006/Trojan-Ransom.Win32.Blocker.frai-920961a225c510dd7c821578a1ba59995516284da8dc5f3430166e659c25ee02 2012-06-28 23:15:44 ....A 253440 Virusshare.00006/Trojan-Ransom.Win32.Blocker.frec-d611eb009638fdeb8c96142b5c2c745868edd2dcc01643adf6eebb295541588c 2012-06-28 22:53:54 ....A 225280 Virusshare.00006/Trojan-Ransom.Win32.Blocker.frrd-57f43a74c2e07265a2cca253197ebaf93a73ddfe05eaf8dacec3286cf80ad9c9 2012-06-28 22:43:50 ....A 192512 Virusshare.00006/Trojan-Ransom.Win32.Blocker.frre-18267371d327afd05254e49d8ee8cc93de5b52a38b49b188db050cea6d511c10 2012-06-28 22:50:30 ....A 217088 Virusshare.00006/Trojan-Ransom.Win32.Blocker.frrh-433f21cfcb30a5c2af0f8486946c54d5cdb2542abb875a8eec44ea7d9815d083 2012-06-28 22:40:28 ....A 51712 Virusshare.00006/Trojan-Ransom.Win32.Blocker.frtx-09b863081f911cf0410077517d08dbb290da3ba2b37231c10ada5761d1b2242d 2012-06-28 22:49:10 ....A 564224 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fsds-395e09d05a56e46f4f9ecd90ab74557e1f09d650787d205217398ce8c9eacb29 2012-06-28 23:18:00 ....A 601088 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fsln-e271187feebbc0dbc8c51713858bcbeedfdbcb326a233c578e21e454c0726365 2012-06-28 22:28:54 ....A 107520 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ftno-3d6a7dde2475875aa99e783e56f556d75346faf1098e1e5a92b51faa7b9426a7 2012-06-28 22:53:22 ....A 178176 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ftno-54fa238029b4c66a2406a96bba10205cda6c79bc258031215b96552a50739f10 2012-06-28 23:15:46 ....A 124928 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ftno-d66662d15cb70d6ce85bb9609444609265e42fc66bdb970828060c4e5c89e223 2012-06-28 22:41:34 ....A 32768 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ftoh-0e63e9b5cc95f5761751da5b62027b29e4acd49bc917f9b0893f5835622028d3 2012-06-28 22:05:04 ....A 96796 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ftqr-6bca31c15b563fbfa9e8ed3a4ad78ffb76ecd58dda52b8c322ab30926f307fa4 2012-06-28 23:37:40 ....A 80384 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ftsk-c74dd751f40dd973ef3f5ac1e50fa5d9fa66e051a5750292f44178c9f67429a3 2012-06-28 22:48:34 ....A 16384 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fzrc-3520b730508be164c7de12a611243a75c4627947f2f9ad22d796852266828f87 2012-06-28 21:09:52 ....A 16384 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fzrc-d99e43a3e0743897f1f59523c9eeaec96b8f896e2a81189848105f2cf427c9dc 2012-06-28 21:57:50 ....A 16384 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fzrc-e2008b9cb0be4733e665ab1aa6329de1c878d6cb395b9cc2ae5709945d54c457 2012-06-28 21:35:08 ....A 16384 Virusshare.00006/Trojan-Ransom.Win32.Blocker.fzrc-e822ded7ea6abf1f7a797e0206452e7b65e3ccf23cee887519d45d10709f6a7d 2012-06-28 23:17:46 ....A 133120 Virusshare.00006/Trojan-Ransom.Win32.Blocker.gen-e14270c5e179b2249b977d56ab0cb3f1eae012967e2c6c7f7d8e592a8ca3e83c 2012-06-28 23:34:30 ....A 77824 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ggir-9e2c7a34acd1ace1eeb2485b05583f6c70493401162e204aba5c690fc52ec339 2012-06-28 22:10:18 ....A 11020461 Virusshare.00006/Trojan-Ransom.Win32.Blocker.golq-ab08b31190f3f67aed7f5313ab07c92c2c0f6a6b488ec58ccf39bca325620e70 2012-06-28 23:02:30 ....A 570880 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hdxk-84b5b90a2c8cf26fe06aeb54ea3a08fd299e541b8bac38ed5e36a4633c9e0c77 2012-06-28 23:15:34 ....A 1809408 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hdxk-d5025fe3e32ddef8cc339a4aa37a1feb92acacdfef3b6f1baf5e26a127cda80f 2012-06-28 23:13:40 ....A 356864 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hebd-cbca9245f5f8e7828ce63101b8d82106d501c29cab1c5fd5185c2e15ead21996 2012-06-28 23:16:00 ....A 122880 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hefc-d761814a3881cda5552583bb55f86ecca16438332641b4ca511b957946e6659b 2012-06-28 23:09:58 ....A 489889 Virusshare.00006/Trojan-Ransom.Win32.Blocker.heka-b3d2b408afe6338b5103a7382cbf4e7a8ed97cfe611b55cefab4e7e260bfe8d6 2012-06-28 22:58:30 ....A 1547776 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hemd-6f9ca95ed371de331a20171221a392fd12f42246d876fec495d0fc2e58a85782 2012-06-28 23:11:40 ....A 397312 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hepk-bfeea9218427d570e1ad5580e9b775d357288aeb94c423f4c0e226ebc937b83f 2012-06-28 22:58:28 ....A 115712 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hfre-6f723f28be3e474c3016894a3e858a053c9051237d4f10084ffd392bc258b172 2012-06-28 23:10:58 ....A 177152 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hfup-ba97263109e8d73cd0ebd9f9c30d30a7fd88f00ca702059b8780cca4beebe63f 2012-06-28 23:05:06 ....A 307200 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hfxf-91f0b876f2bae3c0b13d7419d8f0f26ee1b00c262e50c552a9bcb087db9fa0f7 2012-06-28 22:54:34 ....A 516608 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hfya-5b935defd1354cfd77f0ca580ead8fe821dc372c1224c034d83f73367d7edaf2 2012-06-28 22:46:00 ....A 602112 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hfzp-25482f646f15467f6719b026245cc80ba2f2ed858849ccfce29c1fc2b7c2f926 2012-06-28 23:14:32 ....A 517632 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hgkh-d0562ffdcd0a58f313395f170fbc81d6106d473d2848ce3dc5de9983f9ffff4e 2012-06-28 21:07:24 ....A 112096 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hmnq-aadb79ae5fb91a99c6494d775f157b1594b0ddd69520d85fbf1fbff725a769d6 2012-06-28 20:51:28 ....A 539204 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hnwj-76fac5288f10bf5d2d5885a94478bcd009c1f778d185210adfd8382e87980ba7 2012-06-28 21:54:08 ....A 427494 Virusshare.00006/Trojan-Ransom.Win32.Blocker.hnwj-af7498984c03aa3b969d6e2fa4190600720b3dc04f42b8b07d766f753927992c 2012-06-28 20:50:52 ....A 399366 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ijpq-1304234a068ab5db287fe2551e2a68ed5b375dd022f1b6b4b57199029228baee 2012-06-28 23:19:34 ....A 154625 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ijxn-eb4439abce53db1878efb8c93e9d40a17e07e115fb4d2d9d93d4af90b58c4ae9 2012-06-28 23:05:48 ....A 14444 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ikyo-96eac49a30a8ec4dd2b938075e02e18f92a2064661314920639da57535b8f001 2012-06-28 22:27:56 ....A 261388 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-011479d8130dd0771e24a6bd6aa9729f38ca338d8899f2a0c39540a8d9cecf37 2012-06-28 22:31:52 ....A 764301 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-058ed014a887ff26e6834402e367104688263b810f295557bc2759bddb8d0c08 2012-06-28 21:03:22 ....A 760792 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-07d87ed74f1150444d4be6576a35d5e3c27a39fa4cf1d0f3ba002ca14715c5a9 2012-06-28 22:11:44 ....A 603136 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-2347d3b80480879cd24f5c3b00ebe6b9a2d4d97afbbcfa75f7ec1c37a7219e07 2012-06-28 22:08:38 ....A 73216 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-23c1a28e0b75f78a57ec59776e4ed0b1ba6eb2163cdad61d5d608425fec9a2a1 2012-06-28 21:11:14 ....A 520192 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-23dac377f763b0d21fd2bb893875080cc3b5bea4dac8fe015c4121a779ed692f 2012-06-28 21:46:18 ....A 760486 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-2ecdcb8e038ce5390f9f425f0649f47b58f3a6c8e1deb65e08e5b1f216a2e325 2012-06-28 21:04:58 ....A 764293 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-32ca976d572912437e7d8536c57bd98869510294761af5ca5ba44c507d9d95d3 2012-06-28 22:18:10 ....A 760481 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-3363f98ea2e2adeae14f2af3d2edae4fa8806fe6ea5e1aaf4e71a1dc757e7a8c 2012-06-28 21:02:40 ....A 770724 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-3a69801fba41090f6e3b9117436cd429dfa6f6d4b6009a752beb9962012166d5 2012-06-28 21:22:22 ....A 760841 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-4af2b06c910063b34477b0ab9875c54f449f13ea3a6df69026d760379c56cf48 2012-06-28 22:32:16 ....A 574903 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-4ec4b2d8d350b64c3e9983da931e0737ae90e41f0c19653e059a8722bfefd2c8 2012-06-28 22:26:50 ....A 1384704 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-4eca8d0d1bd6c7526328d8b96b3e8d53bd657599db030ac29b8d0404135231e7 2012-06-28 21:45:28 ....A 760485 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-4f665c6872dae2faf9e46ea8bdcc9f6a9c61009302ddcb8ed389d736b26c3b24 2012-06-28 22:20:36 ....A 1495040 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-5216c003184180437528db8e98504adb27d7cd5a97d3113892dadbc24e3b73d5 2012-06-28 21:49:30 ....A 1357824 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-55e6775b4aff7142ef8e73b628a59a9350667f6c2832968d1307010ab35c8240 2012-06-28 21:29:56 ....A 408064 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-59dd3f681d2f049649c8cf002161e69ab5c85e974d9977f9b8d772bb92385d2d 2012-06-28 22:20:36 ....A 780288 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-5dab8d59f61fbac736920acb7cfe71932c7da48ecbe639db018235da04fb5d3d 2012-06-28 21:38:06 ....A 760477 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-5dd4fe8d9515094d2818d9e91cc5002d73d27fe0e3f68cbea27a9fb8cc67ffbc 2012-06-28 22:25:36 ....A 764288 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-7044be20aea9caaded122f9d0acc8be7ed0eb6f24a3d9e6ad06dd86d896ec3e7 2012-06-28 21:53:36 ....A 1495040 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-725249a66190834e858089dfd03aa4242a93cad6187676884baabb39ad14bf5c 2012-06-28 22:14:36 ....A 774535 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-7bf4f6a412de34f16c17c7edef99d7fa059b32e7b1b089723063fd736397816f 2012-06-28 21:32:58 ....A 588800 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-97c163b3eb52f2dbaae8dbf0b81bdc7148ef287c2e3302c78e373d5f77b8f609 2012-06-28 21:30:02 ....A 473088 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-9affa0f3d17fe519d08b3df52c9cac3f3f9f076a7058daff9a8e8e24568041b2 2012-06-28 22:13:10 ....A 1374720 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-a1164e030d8724e00a340e4ea1fe2f564b72e9534ba5ebb85778be24529f54d0 2012-06-28 21:29:22 ....A 760794 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-add8526d852296754cf984dfd832a6e5dc49480d7ba2115ffdae51fc4072eb66 2012-06-28 22:14:50 ....A 1362432 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-b33a36c7313568a52a458dbb92766233a305237b90a512050794b16150bbe1a0 2012-06-28 21:42:08 ....A 1449984 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-b5b064794fa252732c0c4429a83a57bd49b1903fbe79ad96c60360e0644d7967 2012-06-28 22:05:40 ....A 760794 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-bc84cda1a8cbdbab5207eda7c7716881e038710a8117143a33d64e0ea602dc67 2012-06-28 22:07:34 ....A 1365504 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-c648bf88ff670efa17b109ca4ed1bc90e400e898c2855e2204187c7599ee4dde 2012-06-28 21:00:24 ....A 1360384 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-d311a147886451ae78dd30d74fdc325a5a159393bbfc7258f34ccfd6949d0a2a 2012-06-28 21:58:44 ....A 1271296 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-d54d588940f299fa57237e5732a4cf074d3eb1b1a44a993d114df7b846a3b692 2012-06-28 22:16:14 ....A 760478 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-da02dd649187889ddc331655c684ddf00d845f0f4e164bed45d7d2a7d30a359e 2012-06-28 22:00:44 ....A 1357312 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-ea1b210031854b6fd1f37a69f75d58251b7210e69f4dddd8dc016761bf0ded3c 2012-06-28 22:03:20 ....A 770726 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ileg-efb5157ad901702d85a6024a235725e1c5fcbf48971aab354302f02e7fffff48 2012-06-28 22:40:22 ....A 14108 Virusshare.00006/Trojan-Ransom.Win32.Blocker.imlr-095af8c4dcae1d04c279c123a45e8a93edc79a41da5ac41621f6912a5adbd956 2012-06-28 21:45:24 ....A 142848 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ismz-7e7f24cec08e2eef12c449deb8a2347f421fc4bb946f8be7d7c0f127366e9a18 2012-06-28 22:09:44 ....A 172032 Virusshare.00006/Trojan-Ransom.Win32.Blocker.iuik-ed305910543db91eb1b05c01ffed33d30c2cbb424a3d336badff95902092df4a 2012-06-28 21:04:10 ....A 80384 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ivbx-a2121714a4a5da6a6045808ea4d868c9454accbdd0327a4f5936c9a5d9ebbec4 2012-06-28 22:58:52 ....A 121856 Virusshare.00006/Trojan-Ransom.Win32.Blocker.iyru-71b46b1f446e730697a81bfb076fd4ffe449faf475d10d9a1ffca9d9a486bb92 2012-06-28 20:57:26 ....A 327680 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jcen-0cb75429b7469bba69f4dc1aea42602c21fe7c7b845b2bb644739a59858fb1e0 2012-06-28 21:30:26 ....A 737280 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jcen-629270c06b918e3fc06b14ef08b97e2e386cc1c390eaafe434207bd8a5edaadd 2012-06-28 21:34:00 ....A 327680 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jcen-b06fbc6d8fb5665261770316f91e81585aa98f8fdbca306d35b6627fb6d42bc6 2012-06-28 22:08:46 ....A 118272 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jcku-f6e7ff474bb8cb5729ceadff133616fb8751db7732fa3a994dc766cb77edc896 2012-06-28 22:54:50 ....A 208896 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jgqm-5ccd27d1c608e1a48ab6e7f7f83891853fff8390ca4bd5645e307908e66d03a4 2012-06-28 22:43:02 ....A 720896 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jjqz-14d4f75076d2b26036d77081e589db67e7c5fc831b3fc7d2881dc071bac8e7ef 2012-06-28 23:15:34 ....A 5324288 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jjtw-d5351aaaa18506e97d497ac91cebb2f44312729557983b79aee29bed6a6b283e 2012-06-28 22:38:20 ....A 765952 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jxbh-013dd124241446244ef6f15f424359d1805660c1a092fe92ac22e1c91d6411e9 2012-06-28 21:43:06 ....A 630784 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jxbh-101c573b96e7ce33892757986726fb6ce8a9cc7d225b779fcf748b048e94a010 2012-06-28 21:42:14 ....A 532480 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jxbh-590bb51bc11e8bb696170d2d70ea379e7bc57471d86b5e411e798afd32cd6a78 2012-06-28 21:21:24 ....A 160768 Virusshare.00006/Trojan-Ransom.Win32.Blocker.jzec-bc3d97197adb422e0f96eca021d518f0fd74505b8f4403eb14ba2e72568c5ff2 2012-06-28 21:52:12 ....A 1130189 Virusshare.00006/Trojan-Ransom.Win32.Blocker.kjes-6c0653b85c1fb42981981a1cc2ab510cf8ee6c99079c289c7f14332bdfd00153 2012-06-28 22:01:10 ....A 73216 Virusshare.00006/Trojan-Ransom.Win32.Blocker.kpvf-6e0a11dc60dff816f16f4d6676d888b091d5adff7f55776e528d594e1b72f834 2012-06-28 21:36:00 ....A 290816 Virusshare.00006/Trojan-Ransom.Win32.Blocker.kpvf-8dd4bec00844e874c95d0fcbdabc05776f4663a94a580119bad1f43d3e8ea8b8 2012-06-28 22:24:50 ....A 483328 Virusshare.00006/Trojan-Ransom.Win32.Blocker.kpvf-f297d4ef5398f50fcee2b194c5f5abb6e3e9935571a60dea7f8f5988bb11c4b6 2012-06-28 22:18:50 ....A 250012 Virusshare.00006/Trojan-Ransom.Win32.Blocker.mbva-a90dd6dbe51e59516ef7f670f6b1fea727a2d9e4cbdd32dbeb207859a6e7a4dc 2012-06-28 23:05:34 ....A 1337344 Virusshare.00006/Trojan-Ransom.Win32.Blocker.ndnw-9580c59f1d1c13d49941b2ad47e752555000d56b311171c06d06b799ff544c9e 2012-06-28 23:20:46 ....A 77824 Virusshare.00006/Trojan-Ransom.Win32.Blocker.sos-f1c19db9b3b17aa4ed84c7ff733a8b38fbc3feec8821ac0cb0d95d58a2b261f9 2012-06-28 23:25:02 ....A 1776128 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-13f91e73fc8804d5b839610fbe205d3a06a009ca71bff0d1e77b69ff8228561e 2012-06-28 23:25:56 ....A 30720 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-227de4ff643d192b46ea0e4a4ac067d0bddb795fd7c9435098a6e3fe0d5f9e6c 2012-06-28 22:51:12 ....A 476958 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-47cc260d6fcd5287deec1638c5a63be750724fed20678744e9aaf810a5b2f7a6 2012-06-28 22:52:04 ....A 64000 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-4d34c39852d37a858026df88e7fad8f2097c8044047270f782eaa1f017703a2f 2012-06-28 22:53:06 ....A 52224 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-53c79da261555cd5a8b66a77aed6781a36a90d968e58c525655d8b5afbcdafb5 2012-06-28 22:54:16 ....A 66560 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-59fb47e33223c5167410161825b39bcdeea77fcf89b47f7e91d9c035d5d9aef1 2012-06-28 23:01:34 ....A 29184 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-7fe23009b5529cf8613b56690389e12312cf6b43c3694997ec22969d503eb7c2 2012-06-28 23:04:08 ....A 47104 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-8d3a3ebeadff623a2236b913d21f64b4d3586eaf11c7b4c8c3aa5f53fedb3596 2012-06-28 23:05:06 ....A 27136 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-91e4a1c37c75bf33b68847244ddfc566fa48f1efe8fd7985d72ac5bfb4717fe6 2012-06-28 23:05:12 ....A 501760 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-92a313082c234e1ffe8181dadf6db6adae95ab2f38313eb78c7e81bbabe8750c 2012-06-28 23:34:48 ....A 69120 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-a29d7985a8319ea0672d807027a00c4c7a835113880fd362678da2554cabd98e 2012-06-28 23:17:24 ....A 27648 Virusshare.00006/Trojan-Ransom.Win32.BlueScreen.na-df0d943f1db7cd6aa60d0981abba2c159035b34e5d8c6f9699875335c1a95bcb 2012-06-28 22:49:28 ....A 930304 Virusshare.00006/Trojan-Ransom.Win32.BrowHost.cc-3b7f3f4880c33b1a84c1f9e896590dc4161e5a0905ccdc7bce0404bbff4c2b9e 2012-06-28 22:49:24 ....A 34304 Virusshare.00006/Trojan-Ransom.Win32.Chameleon.geu-3af303cf68f3a8ace8fb81e385977726af2a8c693aa0d08c755056ac5b4e3e61 2012-06-28 23:11:20 ....A 9216 Virusshare.00006/Trojan-Ransom.Win32.Chameleon.gfn-bd72266e3faa186f9387b27a2b96adf02ff1214ae7a945d3fe6fd782b1c8649e 2012-06-28 23:08:06 ....A 172032 Virusshare.00006/Trojan-Ransom.Win32.Chameleon.h-a76ee8f88002d3eadb40a20c1fae267bbe874f36c009937265b22e4c412909ac 2012-06-28 23:13:20 ....A 36864 Virusshare.00006/Trojan-Ransom.Win32.ChameleonUnlicence.as-ca561f9403ab4be76ca66646df1a3da826fa2cc1972dd005ad23861abb317cc5 2012-06-28 23:30:02 ....A 47616 Virusshare.00006/Trojan-Ransom.Win32.ChameleonUnlicence.bn-5e4a98fecee97d7dcf2f78a25d80fc24234d339cc9e10bb92dd809ff0b1e6ad6 2012-06-28 22:57:52 ....A 307712 Virusshare.00006/Trojan-Ransom.Win32.ChameleonUnlicence.ef-6c80829548ab50a37f2b339f205af403ac61c1613c3fba40ea4d0572fc1590c1 2012-06-28 23:00:12 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.ChameleonUnlicence.fa-78b5e506015b28aa26ca1d248a7a8684fde8e8a783b5dc7f3eafbd602a7b7656 2012-06-28 23:11:12 ....A 101376 Virusshare.00006/Trojan-Ransom.Win32.ChameleonUnlicence.fh-bc9681732bace2310cc4deb960e1faeccef16aa76b27dfc5749877bb25b1dc5a 2012-06-28 23:08:20 ....A 187392 Virusshare.00006/Trojan-Ransom.Win32.ChameleonUnlicence.fs-a89a1a7cd7c30ae8b62b0c2f1b4004cc13cb81016a902d888dde7c6c1cc83b42 2012-06-28 23:07:34 ....A 34816 Virusshare.00006/Trojan-Ransom.Win32.ChameleonUnlicence.m-a39b328785fd6c99e4f23bc4815b285310c2e6eacddc110e2b82779e912f150e 2012-06-28 23:39:34 ....A 91136 Virusshare.00006/Trojan-Ransom.Win32.Cidox.accw-dded57be3c52db8fad5f4ea621a2fc51d3b2fb6a7010099ea0dcebcba3b78d20 2012-06-28 23:32:24 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Cidox.amw-831f1a469f088e7ab4e50e19be53419e74a61e4e946f36899e9d06179da5eaf9 2012-06-28 23:02:54 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Cidox.amw-86d268676e40b639cbe03512f1a3018666f739bbd3513b7b24bb533a70e75193 2012-06-28 22:49:28 ....A 104691 Virusshare.00006/Trojan-Ransom.Win32.Cidox.ano-3b92d01d05a04a9b640e80e77c48a50b0ee96646a02891f83e713f91a537b944 2012-06-28 21:57:20 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cii-2c302584b897cd5850adc6c3e60dbfb2dc7ac373f112a8c352b0c8065d4213d5 2012-06-28 21:10:48 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cii-434434356bf562893d0f0cb7e9c810ec6535d9c9271969343208a8644270999d 2012-06-28 22:24:56 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cii-a3f177a97a08a2fc958fa3dcb923704e0ac8211c79abc0a714c10fedc730aba7 2012-06-28 22:14:10 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cii-c5a69c75bf0bbfaefc8ba23c62ada3b77cdf7909b9566e51c342a85e428aa44b 2012-06-28 22:11:44 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cij-1e3b498b941d4820290f801eb52974416229c31f075e2f5547a987ba03bd40e7 2012-06-28 21:45:34 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cik-6198159943aa06c7f116fc496f8e41fc1703c0d0fe9c933ee005a5be805990c1 2012-06-28 20:55:26 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cik-a32c49756c7be7a31a07c92613598e2999ac38395d6c68e26fdeaddcf5bdd6c4 2012-06-28 21:44:18 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cik-af29fb19cbb7459aef0fe5b0ff8ea0d7228674f015431ca2bc447d5341a26f42 2012-06-28 22:00:54 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cik-d7247a8f4c634321d51d0cd37d9744a61a232744989627177ddd8496fadd8510 2012-06-28 22:25:10 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cil-2aaf07af5694f28026da76f5ae12512cdcc096234f894b7c4f0b63317b07ba0a 2012-06-28 20:51:26 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cil-4eddcc25eb590e263a9bb354f130098efb087afaf17068af8a6035982e7ea294 2012-06-28 22:13:16 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cil-8ec6a94af04f5a2171e5ffcee6278cfdecb26557785dd4d0fe32c8a07b7f45aa 2012-06-28 21:57:48 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cim-6542e3eefe2bd1387f5ffa352fed96ccfb9691247c59971d026399f576fdd990 2012-06-28 21:29:36 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cim-835157dfa6264e3391ef179559913de73f8ee0ec701aae939ae6b30c6faaec10 2012-06-28 22:12:04 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cim-9327d014af5d8b681dd52bf0082520b724cf178145a2ddf20b7cacfaf7b34293 2012-06-28 22:01:36 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cim-cc4d15246dd483a503f741a9dfd2a99f294698c8b8815703ee1fb5ad888868e0 2012-06-28 22:27:24 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cim-f4bad8ff5424a897732989ec1a4fe9d5060823f45fc49616d9bf1f740feaa167 2012-06-28 20:54:26 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.cin-d1d8edfd79c3a54b906b1724b36dec0e8bfad7f6990a71848f916a901d577c9a 2012-06-28 20:55:12 ....A 43520 Virusshare.00006/Trojan-Ransom.Win32.Cidox.ciq-00d4c7cd2e4086496fde1cabc511ee95ccd1858712096ad3e32685fb4791ce28 2012-06-28 20:50:56 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.ciq-286839e8e5f116a2e3a4d6997251a69b91229e70d8173ceb1f60f1fd8230833c 2012-06-28 20:54:40 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.ciq-47872174c31604b08ce0d5c658d5d65203a4051203ff67ba25cb6f5c6d1d86c5 2012-06-28 22:10:54 ....A 43520 Virusshare.00006/Trojan-Ransom.Win32.Cidox.ciq-5ddaed85eb0e79cbfdcaa07131b5ea00190a9fc21b505f4ccd57d35cad0c635e 2012-06-28 21:45:48 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Cidox.ciq-a1824a13cccad1d23e1f82561c6a32587bc6f04c7abd040cc135b1fb765adf0d 2012-06-28 22:14:28 ....A 43520 Virusshare.00006/Trojan-Ransom.Win32.Cidox.ciq-d2bd9ae213116096fe950fbbc055bd6023146b59fc68744c01575071d224b90f 2012-06-28 22:40:20 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-093832a69a82b9d5f69a176da2fffcc2e710bf12680d2a0328194767a2109fc0 2012-06-28 22:46:26 ....A 87253 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-285b43ad7d99bb845512d09df7d9f6b205147ff94d48655bca38b48c46ffdcd7 2012-06-28 22:46:38 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-299c694df6fe69b82387c031cc283b0c35574dd69280210af4c3280d64abd506 2012-06-28 22:48:54 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-3795523e91a21bac2211f6d0777bd6b96170fc133c293b9fcecfb3778cb51b57 2012-06-28 23:28:24 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-46b7f265325068e9af4d7f18237f9605476f522fa10516a901ca532611b6f932 2012-06-28 22:51:24 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-48f5944310cef65040d14be3420d5b4a12226b51f7836a52a27841354ea81c25 2012-06-28 21:44:08 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-4d9fcdcafe043bc7027904d5ed9ddc5b9ca007b69f66bdcb8c25f9887a92915a 2012-06-28 22:53:06 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-5392442aa189936b595c1db7a4ff94bd1eae3a9cb6e4b9f86605c52fddcce15e 2012-06-28 22:53:12 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-543cd484847b0903914293d7c22d2e07a294585836877d49dc19034a5824e90c 2012-06-28 23:29:32 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-5759a9ceea45f3588dcc42453c064c30d11eb94534188ba49cbe23d14264d86f 2012-06-28 22:56:40 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-663cbe76484ad7f977998a46eeff75d2b4e3431726bee56be91110e04aa3f8b6 2012-06-28 23:30:32 ....A 94208 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-6704a179e2631da008d105847c47c7da7473a7b50a6f1620215f81a7f5a0ea82 2012-06-28 22:57:50 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-6c61e11b6d3d914b77ae97d67a1c411ffa3cc224bc1615b94f8e136c347629cf 2012-06-28 22:59:10 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-7367e5bb33a181f8f568230b3ad84f6046dc5a1106d88386e89472bf34c410b6 2012-06-28 23:32:32 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-8480ef1fbb398133e79460f1949fd48c92fa2dc1ac4a8895b7c4f176967e5c50 2012-06-28 23:33:44 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-9490dda3bf478c8cf8fd9278d95e05e558c4950dcdd82f366042228f6eb4bc1e 2012-06-28 23:05:58 ....A 108082 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-98635d78cf44f5bc75254ace7046f4a9e0a30c932995c5b5991391deb129e93c 2012-06-28 23:07:20 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-a210c720db291e34140acc4acd1d805b7201e13c57b16ddf4c4417a0be5d2598 2012-06-28 23:11:16 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-bd29ad97808a5333af355ea98c7167c1ae374380a41f2675315b0e44c6d361f4 2012-06-28 23:12:24 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-c4bded9c07bbf6f9ef5275e2c6b3ef3f755700304b5c4dc886a88e869eabb23a 2012-06-28 23:37:34 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-c58bf6db436e670479d60e51c9dd25c5ea4993229550b3f923bdb562c4ee9b5d 2012-06-28 21:10:44 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-f1b2ce76f303b40ef563ac76c3d14b8fb7616dabf1925a7969bd786c7709ce3f 2012-06-28 23:22:18 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.dtd-fa0b1186fe452489741e6052dfdfc08fddb98420bec892ea33642a0693c34058 2012-06-28 21:52:50 ....A 53248 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-0099a758507090ffcdd9438dc1a58118724732e99c74411e1c52995d53dbab6e 2012-06-28 22:43:40 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-17650f87018d364d4ae73109991781b2d95556d22d2acde1595b6dd4808137a5 2012-06-28 22:44:50 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-1de0f3b795084cac7fe5372df1e8d2d00475a16333c053e787005ae1c7cfad04 2012-06-28 23:27:18 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-35687b8bdb51beffb14990951509e6f1fa0b1d34c632e57eba9a4c36900be8d4 2012-06-28 22:16:50 ....A 53248 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-59d1128bf9dac79562806b502bc7980759555c7e1ced3ac0222508a52d66b9b7 2012-06-28 23:00:02 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-77c849604c7579e57f306ed927f16cb30bbe6f6665b6900a86103d5c79adcd0d 2012-06-28 23:01:46 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-80bee20da45d834d047c15712a78b6523ddbf5ff29ee7ba588c7eac826aafec4 2012-06-28 22:00:46 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-9f40c71fd7329f631500e96a4539779f8bcd4825f3bf65c62fd7923202e93b87 2012-06-28 22:30:30 ....A 61440 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-a5ae111bd5e4103a29585dcadb9ef59decf83b9d4949f6df9bd8f3e5cc50375c 2012-06-28 21:57:16 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-a71c3ff305208437ffea0a923a6706ba7feb8b265d8a86d1dc17f8e740a86900 2012-06-28 23:11:26 ....A 102400 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-be46b8a3b804445cdb63e67f52c47904dcc7e53795b7ea66a498a2ffdbff8209 2012-06-28 22:19:06 ....A 53248 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-c35d6612719d55b9f1127776fd6a94b14e428568684537c87598a4581c13bd6b 2012-06-28 22:13:34 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-d72c2b7b023fd68440df6ab2d245a6b69e111f670af00cc9f872ae5b5fc82cfc 2012-06-28 22:27:00 ....A 53248 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-e4fd25fbfac939a46aa462a2779dc5db03d79735e192c5cdcd81cbb22cedb05c 2012-06-28 21:02:14 ....A 61440 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-eca937d4236eba736b708c25eaca9dce1aeffa94e78e97f305674f110a324f14 2012-06-28 22:00:06 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-f57494144f41c72af7721737e93e1d160f38d364fdcf5ab4aabf95a6855865c9 2012-06-28 21:59:36 ....A 53248 Virusshare.00006/Trojan-Ransom.Win32.Cidox.gen-fb5ad2f8d83b769f5d083b6a85198660d378bb646f03d60e8bba89ff8210f873 2012-06-28 22:25:02 ....A 92672 Virusshare.00006/Trojan-Ransom.Win32.Cidox.mqr-9883cba8c0f6b9fcecde41989117c851ae6752e3444b152542eda9148fd906e8 2012-06-28 22:25:18 ....A 765553 Virusshare.00006/Trojan-Ransom.Win32.CryFile.yhm-82716be48f0200ac69891ca0025936ba78127457f709afe996a2259ebacd9378 2012-06-28 23:02:12 ....A 36864 Virusshare.00006/Trojan-Ransom.Win32.Crypmod.adhp-830da35cd857ba713c7514b751d1e7c130e00107cb47696b2e91ed55745fe1e9 2012-06-28 23:09:16 ....A 54017 Virusshare.00006/Trojan-Ransom.Win32.Crypmodadv.wsp-af8198f71175ed2556eedd7ed64447d74ecd253e534a4aad8849a4e0120dbaab 2012-06-28 23:34:50 ....A 10816 Virusshare.00006/Trojan-Ransom.Win32.Crypren.vll-a3927fc9953c40bd8258e5cc6654ed16a9fb211add1f2516757122dc55f770bb 2012-06-28 21:33:40 ....A 120840 Virusshare.00006/Trojan-Ransom.Win32.DigiPog.ep-614598dab0d5787d3ece00cfef1deaf09a4507373296917a184355cf34c8bb8c 2012-06-28 21:29:06 ....A 120840 Virusshare.00006/Trojan-Ransom.Win32.DigiPog.ep-867fc3039323e1f0edb7ec3186cfddefcc0a55a5ec7e48f3472efbd792e27da4 2012-06-28 21:41:32 ....A 120840 Virusshare.00006/Trojan-Ransom.Win32.DigiPog.ep-a3c7b0df189bdd47c7e113ff3b664f26b0bcd6f4f878186e882ea199e15c28cc 2012-06-28 20:51:16 ....A 120840 Virusshare.00006/Trojan-Ransom.Win32.DigiPog.ep-ab7f836577b96c984cba538fc54e1acfb458bc3f2b0a15a33c49388357d050c3 2012-06-28 22:17:02 ....A 120840 Virusshare.00006/Trojan-Ransom.Win32.DigiPog.ep-bc739bda5257b24371ce48874c92a2a26411cce55fb810873d755cd5851a65cc 2012-06-28 23:00:58 ....A 151040 Virusshare.00006/Trojan-Ransom.Win32.DigiPog.xi-7d160bbeef86547a0be75da7eb46445e5ba479b7191881aa48e7989bd9bbe5a8 2012-06-28 22:09:06 ....A 194909 Virusshare.00006/Trojan-Ransom.Win32.Digitala.cvd-27684082fbda83b424dd6654fec7345e74b18c507cbba9b2a90cd762351f5a28 2012-06-28 22:00:58 ....A 388619 Virusshare.00006/Trojan-Ransom.Win32.Digitala.cvd-284d30e135a704cd38649bce6d00e2be91b864737b4c17d4b0c7c836b8e0c670 2012-06-28 21:15:22 ....A 186169 Virusshare.00006/Trojan-Ransom.Win32.Digitala.cvd-b1c5c3ca41c322b47a5feb62ebb0e5daa3c1c682aa1dedb98fd3b7dff3eca57d 2012-06-28 23:27:28 ....A 177888 Virusshare.00006/Trojan-Ransom.Win32.DoubleEagle.gz-376a9a29270d40b3f91370f690f79cde1d290456f06730cc7aa460d603862124 2012-06-28 23:01:24 ....A 196976 Virusshare.00006/Trojan-Ransom.Win32.DoubleEagle.vq-7ec255a7827230a84fda98df09b00cd461d2bc559198df4ba9904138ccb71a6b 2012-06-28 22:44:56 ....A 203776 Virusshare.00006/Trojan-Ransom.Win32.FSWarning.bx-1e67a933882d59d6a7b0b7c5d829031bfa4ec4ba325618b5729a702b1b348220 2012-06-28 22:15:36 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.FSWarning.c-5b1956cfa590f5309ceed47a8ff5c0e45f5ece1464d4b8ff8d3f14508b51ca32 2012-06-28 23:19:04 ....A 47616 Virusshare.00006/Trojan-Ransom.Win32.FSWarning.c-e8b9d917e55eb73d8c35338cc6af287eca269f363927b61d5666973096265c7d 2012-06-28 22:52:18 ....A 47616 Virusshare.00006/Trojan-Ransom.Win32.FSWarning.do-4f1d6362014c3cc159e982bd2e45cc4cc6d0b7c2e10610235560c0d0a00ce9a8 2012-06-28 22:43:58 ....A 72192 Virusshare.00006/Trojan-Ransom.Win32.FSWarning.dt-18a9c3a77c34e564c53c3511f64f28a577279606763bba5e3ecc8049ae15b827 2012-06-28 21:36:26 ....A 188416 Virusshare.00006/Trojan-Ransom.Win32.Foreign.aiq-be525004eac3cf155339e33ce95ffcbbabcb33341ba0412a471544509b1257b2 2012-06-28 22:17:34 ....A 118784 Virusshare.00006/Trojan-Ransom.Win32.Foreign.aiq-c06adc2cf0225d8671b73ca6dc8c5b9dfa3f71ee30ac0632da8ac7c4c2526c96 2012-06-28 21:11:36 ....A 230688 Virusshare.00006/Trojan-Ransom.Win32.Foreign.efd-651987da2d76300504a27ad32e26a3974b91aafd79a53d887ee7a80d4baa7370 2012-06-28 21:41:44 ....A 279552 Virusshare.00006/Trojan-Ransom.Win32.Foreign.fh-7d69c9fba8b98c0717e90fc72944e1a84d043dcef9553904c7084c0fb6532f09 2012-06-28 23:34:04 ....A 12288 Virusshare.00006/Trojan-Ransom.Win32.Foreign.msuq-99455d15769a4bc1dac5fbe19b8b8a9ecacab68d2c4a912580b1ea0ff0a43cba 2012-06-28 23:04:08 ....A 262144 Virusshare.00006/Trojan-Ransom.Win32.Foreign.mxch-8d218e197f49cb9f6eba285648d5adafd3a97a1e4cde561c4280e1da8371995b 2012-06-28 22:49:20 ....A 159744 Virusshare.00006/Trojan-Ransom.Win32.Foreign.neue-3a925318aa0f0800c2b111e93da227f07789e42562169ed51d890b980e82b5ba 2012-06-28 22:01:04 ....A 911136 Virusshare.00006/Trojan-Ransom.Win32.Foreign.ocjf-eda0c20ccf990bcbf41765bcc923a53ebeb1de9320b9b44f34c1a190cf50fc2f 2012-06-28 23:05:18 ....A 232544 Virusshare.00006/Trojan-Ransom.Win32.Foreign.okm-938bdecc608a9492482ccf89c4977ae27f2834016996c13284b083908dd1898f 2012-06-28 23:11:16 ....A 199680 Virusshare.00006/Trojan-Ransom.Win32.Fullscreen.bg-bd23636408973e122f7a818fc1737050bfe79d55894326dcc75e1ef05b277112 2012-06-28 23:15:24 ....A 5632 Virusshare.00006/Trojan-Ransom.Win32.Fullscreen.cn-d461076e214ea8cc9ecea34e78387c4bc0617b194af2dc5bfaa3bc79f92c5bc2 2012-06-28 22:57:54 ....A 237568 Virusshare.00006/Trojan-Ransom.Win32.Fullscreen.fm-6c98090dd5f0d7c4c41f35aaf9b2ef04109a0a784400ee5cede01c25c23c7e7d 2012-06-28 23:20:04 ....A 48713 Virusshare.00006/Trojan-Ransom.Win32.Fullscreen.tw-ee3f765bc4b8f03f4d525616c875dce62f108af5efc35f0b2c45e56d62f263ae 2012-06-28 23:27:10 ....A 67584 Virusshare.00006/Trojan-Ransom.Win32.Gazon.a-337cbef09be5be35a491fe19ccaa183c5f4de352c60685c56f100ca7d741c9e7 2012-06-28 23:35:06 ....A 835584 Virusshare.00006/Trojan-Ransom.Win32.Gen.fin-a759a7890339539e919244c1e2f438ee64efa29523722b98eaa862e4760f2e65 2012-06-28 22:30:50 ....A 379904 Virusshare.00006/Trojan-Ransom.Win32.Gen.rqb-b079a5059efa3b7126f4105dc05494c0f269cfaf4de28d7b090816fd95ee2e5d 2012-06-28 22:45:52 ....A 43008 Virusshare.00006/Trojan-Ransom.Win32.Gen.wrj-248024193c1e59d90c3ba98a3bb36a4f3ef55522670da182f6fb5877b0205cb2 2012-06-28 22:39:46 ....A 260608 Virusshare.00006/Trojan-Ransom.Win32.GenericCryptor.czt-06f6e568e74b7181527b9c7e732e78aba687091e7140689a2527cd06c1bd211b 2012-06-28 22:31:40 ....A 281088 Virusshare.00006/Trojan-Ransom.Win32.GenericCryptor.czt-1530b17a016c327fd8fbcbf0126b7dcb2bf79b1252365e48e262724fab738495 2012-06-28 22:25:42 ....A 303104 Virusshare.00006/Trojan-Ransom.Win32.GenericCryptor.czt-21068c7fb28ca4b101ac4b3bcc843b2ff8ff5ad87372ae00d3ee691a8177ee27 2012-06-28 22:49:34 ....A 281088 Virusshare.00006/Trojan-Ransom.Win32.GenericCryptor.czt-3c573eb9de154718ee2cb1bcd2d4555a6e1e649b3c0b2d5cdb0daa6bf93924e9 2012-06-28 22:52:30 ....A 276992 Virusshare.00006/Trojan-Ransom.Win32.GenericCryptor.czt-50a6d9f68ad95a309f15e0c6ee2ee2af71aef249b43de1c9672616b8162b23f1 2012-06-28 23:12:14 ....A 295936 Virusshare.00006/Trojan-Ransom.Win32.GenericCryptor.czt-c3cc4502e5b03e0e64734f67d0560578276ba9bad85bc3c7686e45fa5f12da04 2012-06-28 22:03:20 ....A 165376 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.agt-06d99335f64b04246f5600709d9f5a08e727b1cc16cb70a0c83b7108d24ff094 2012-06-28 22:21:24 ....A 176202 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.aymz-6ce31ad9835b61e2e3456c627a3a3c0a09b0d545327e16eb0e0ce2826c86287d 2012-06-28 21:54:10 ....A 135359 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.aymz-95fc6e50608b7bfa15d6ca4b0e8a52fa7d80a9f5dac9cfa760507043658e152d 2012-06-28 23:08:24 ....A 456192 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cajz-a963472e372388fb968b798350dffa6a9aac8b9d818410b02bafe7b8556fe871 2012-06-28 23:31:24 ....A 803027 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cdbx-747a791156d56e5c94aaaf48a09fa89a20820881a7b00fa369ab4c9e65d6c085 2012-06-28 22:40:40 ....A 242856 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cdgt-0a80d8916c212bb75a709b36aeffb1067854a4dcf3f050891834a522a68bf0fe 2012-06-28 22:47:04 ....A 242856 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cdgt-2c60c1cca69084e9780bf23cdeaa44c29dfd2f451a9bbe1e3dbe121c5d00457b 2012-06-28 23:05:34 ....A 168960 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cdlf-95510c824e14bda26a69ade05d5102fe2d2343a0de5bee3b4642768d1b8fee3f 2012-06-28 23:25:40 ....A 105984 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cdpn-1d5bd78fae36c3297531f5eec1645bdfd98bcf65740049295d7f46387212f7b6 2012-06-28 22:39:16 ....A 153600 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ceh-0511f3682832e2758f7c2a42370c6cf34549e667b5d0b1e0ac4c7fa7b0e5672b 2012-06-28 23:25:00 ....A 2890951 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ceh-1354fbb8957ed695b4819635bccdf5e6c99b69afab201432f476aa30c1b4a5f5 2012-06-28 22:52:34 ....A 123904 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ceh-5115505a38881666ace76d83e88a9b8568e3f181e4911eea92f8447794bd5362 2012-06-28 22:21:06 ....A 336384 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ceh-5bf08078c0bbd12dccbf097cf4663f9f62653dce1ff9a171c8437873f32811a1 2012-06-28 22:26:52 ....A 663040 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ceh-600a4a8e244e24ede8cdd5f596bc71ef1b1c6bcbe3c1587a7b5ff258dcafb3a1 2012-06-28 23:30:30 ....A 1853114 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ceh-66b400339155852b35bbfd0782e59a05ad6972bd14901a6632925af3259435e8 2012-06-28 23:33:50 ....A 2063559 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ceh-9659cc2ad897e76047f0bad263debe0c24f6308018ff13d1237f818207fc702f 2012-06-28 22:45:56 ....A 142848 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cha-24f3fe78b8eebc6f2669d83d01c74fbf9d46cb26812cb01e0b8647e624863977 2012-06-28 20:51:18 ....A 512000 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cha-fbc253d7bdcbf4f340ecc43846730cec4b7db9a6a5b1b3569dcd109fec7bbdce 2012-06-28 22:51:14 ....A 546816 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ckli-47f6d29b3a77fecc41abe33a8d1a870176f6ad00516f360f48a858d5f4c01f1b 2012-06-28 22:55:24 ....A 409600 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cpi-5ff0dbf4ac2b0c442f8d26c438b74e0a8398e2e6b014508513404e6383884066 2012-06-28 21:39:08 ....A 61440 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.cpy-51f51b39debc0f7d6ee45025f2bdd7e0ca7a73c13a03303a1df789e53cc943e7 2012-06-28 22:58:04 ....A 64512 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.hig-6d8a6ddc2c52d8fc4ffe337cd491c5699600d4a379d3d9c3a2bb690be82155bd 2012-06-28 20:52:50 ....A 79872 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.onh-675c1f481928b76eec0e62df2066dbabdfd1942dc301ad8349956e6196043e4d 2012-06-28 21:46:02 ....A 81908 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rft-98b6f1e8366847a8331bd1d6034b9bb9a97db4e423a2e3c8a1df8e5914612f87 2012-06-28 21:37:54 ....A 157989 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rjb-400318d999fd041d0b870b5ed162c6128d11f7d90b637445e307a6083ceb1711 2012-06-28 21:34:44 ....A 168299 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rjb-7f8386c5a1ecb7dc3ae9050a2f2660b7048da8bdaa1c1989e3d90ad3377d53ee 2012-06-28 22:31:10 ....A 214567 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rms-4ed6d907d7980cf96a91926e78020346cda4ee1ebbff9d6ee2654fa226c9c318 2012-06-28 22:16:36 ....A 214567 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rms-631ad06b53939435caad7c27ea2b806571c587d242e1d82bc32f1be4cf7d997f 2012-06-28 22:29:12 ....A 214567 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rms-bcf3920e91bb84433a21d8d9b85d9c0559fa554fd3af13c2e02c6dd4c97fcbd5 2012-06-28 21:48:32 ....A 57441 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rpg-07a0cc236b8a598d64a9a93f3173c63f367ee6d37340901da80948a9d49727a0 2012-06-28 22:13:00 ....A 251409 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.rvs-52aeee9e1706339dc941a7e2a90ae924f22eb73d903fba0240f2a3cf131f8c37 2012-06-28 22:21:38 ....A 184832 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sav-d7752b9a4222d609ced49f6824b97d2672118b9dcb0b31764a5dbc8bb93b4ced 2012-06-28 20:55:54 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.ske-34fb2796f67674547dbff33500edfe290c2f1c564f17db6fab267bbea8afc571 2012-06-28 21:02:00 ....A 180736 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.slv-d64a1b138ba8ee72236972a8d7a09c280aef96a099434c23392f50e30bba5bb3 2012-06-28 21:36:28 ....A 184832 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.slv-e7630edf5de2a8af537ff588ad7637972ce2a2a359049722eb3f36c0192ce8de 2012-06-28 22:33:44 ....A 81920 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.stt-6e0483f2f17efeeccfe9ab3500ae7435f9c6f665006b8f7b8a189fc335f46571 2012-06-28 20:52:54 ....A 184832 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-18bf1c820738ce1e595e52d0814dc504231bf76fcd6c562f3955a6f8cd92428d 2012-06-28 22:29:46 ....A 184838 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-33212a9aa2e7165be6118a739c9572530870bd567cdce58b748e5eddb9560192 2012-06-28 21:13:18 ....A 184838 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-717296032ee7448b623dc82dacf6a658b0132302152f9e67474fca221794b10e 2012-06-28 22:06:52 ....A 184838 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-8189c08931a06e9758734b42419401be74bfe4fbd7cf018e8bc7b066962757c2 2012-06-28 22:00:10 ....A 184838 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-a002886e9b8f714bd8bf858a1b29e96fee3445935d83588d8cdc7cffb178402f 2012-06-28 21:37:34 ....A 184838 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-a63eda0aab827558195192fd9d9075b7b52bb7e699d64dd7735be4950f92ffae 2012-06-28 22:02:26 ....A 184838 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-b37c38f4fcc6ce3ea852b592c91bc6b41bca84915a5a92f0ed04e3dcbec8dd24 2012-06-28 21:31:30 ....A 184838 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.sxk-f4c424248810d87adb2626b6ff27321c82707a00d3eb073594dbfa18c1e1d8c9 2012-06-28 21:10:48 ....A 254976 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.tea-5f55b0410048f1cb5bc5fd431a402242fadf003c1966c307ff062a034c3c1535 2012-06-28 21:35:16 ....A 56832 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.tsm-7919a8251d8ce537b2971beac9b1ba849740044081fe2a9286f8fd44e0cfda7a 2012-06-28 23:12:30 ....A 98304 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.utd-c53074521b9dfd2b658824ec140ba7559beadc5fef23a3ee86f6f5e354813609 2012-06-28 22:54:20 ....A 512000 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.vgf-5a1bde4ba86657940d4a0b0a271f7f698b80b7fc9652155159bdcbd92ffef771 2012-06-28 23:08:50 ....A 371073 Virusshare.00006/Trojan-Ransom.Win32.Gimemo.vgk-ac57056d1e55129fa801ef42c36be712c3f178b9203f232c2a0dbf832226cf1e 2012-06-28 23:23:12 ....A 316928 Virusshare.00006/Trojan-Ransom.Win32.Hexzone.agn-003ea943b321ca52e839f12fec3cb3324a15f97a9b8faeee5dae4f269fef1651 2012-06-28 23:11:26 ....A 321024 Virusshare.00006/Trojan-Ransom.Win32.Hexzone.agn-be7028bbdf989a92bf06a6381d61aabc31f213e589a8313ffb6612062978d8df 2012-06-28 23:40:04 ....A 281088 Virusshare.00006/Trojan-Ransom.Win32.Hexzone.agn-e2a580dbe6339a355859fb028c01804b8176f0931913296e0451ee068fafdb77 2012-06-28 22:21:32 ....A 55296 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.ajh-e011c4e39c557ee5122d625b1be94e9539fd7812ec5d67889d56bb1bc0dfbc07 2012-06-28 23:09:44 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.akh-b2006298e684730362bc1c6ea5705617d74a43146965804fb04908fe4b4b5f5f 2012-06-28 22:51:30 ....A 57856 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.amz-49caf56a1654a051d89a61c69fe8a44977a1fe5528c9087a44702bc32152401f 2012-06-28 22:58:54 ....A 51712 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.anb-71bdde7e1f63ec16b48b8a3e4b3fe9e459b4f4f6b42316d6e67bc00004f17655 2012-06-28 22:41:42 ....A 54784 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.avo-0ec958e15b5929487af4f0d6dd1bad449fa0472deec8c9ac0e82aefc29afab4a 2012-06-28 23:14:04 ....A 57856 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.bab-cdee7e19b8e440f46b686be5c6b81653398e88d9583c3154bc7c01c1561506bc 2012-06-28 20:51:56 ....A 67072 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.bew-941cdae140a7a338a7f54852e68a9e19e6be627703a29d0ee9e68b4b0482408b 2012-06-28 23:09:42 ....A 879104 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.nwfk-b1c07ebcb812023a58f674ad6c00e6f2aeb9cb5c8d922cbba2b4218427631c61 2012-06-28 22:42:10 ....A 58368 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.nzrh-10f215af08b5714530bd8699db9882754f0aa0d136ed96e7d963de66e88e948b 2012-06-28 23:13:08 ....A 58368 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.nzrh-c900903ddb720b646c63072d1a4f38af42c26ef897e287f8e585f62fe26fe6f4 2012-06-28 23:11:50 ....A 51200 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.uf-c167dcd1bde723507ce8a69f9c272e26d132217909f046e89ff3a0251738fbd0 2012-06-28 22:52:22 ....A 52224 Virusshare.00006/Trojan-Ransom.Win32.HmBlocker.xa-4f848b139b92379144efa2ed38c6c2cd129d4e94a690bf9e76cf8063a4bc399d 2012-06-28 23:20:56 ....A 155648 Virusshare.00006/Trojan-Ransom.Win32.Kerlofost.x-f287b48f445508aeb749ab055e2845353acbdd2c562341b2f00ddf7e4c59b6e9 2012-06-28 22:49:54 ....A 53737 Virusshare.00006/Trojan-Ransom.Win32.Krotten.c-3f086ee531f8e4469462ffbeb21dc3010632a0faf6415dd2ff326279df52704f 2012-06-28 23:34:14 ....A 53985 Virusshare.00006/Trojan-Ransom.Win32.Krotten.gen-9b062db128d94df23fd062df378fcf92352097f71b85d6688246f5d02593a959 2012-06-28 22:49:10 ....A 515020 Virusshare.00006/Trojan-Ransom.Win32.Krotten.jw-394d60f1f9badcc0f5becf885220a8a1739dd76df13a9190093bc5ff5c691469 2012-06-28 23:02:16 ....A 214528 Virusshare.00006/Trojan-Ransom.Win32.Losya.af-83b26799a4dbb43e81390b503274cba2e26a23be885402276a141a131b14730e 2012-06-28 23:09:50 ....A 206336 Virusshare.00006/Trojan-Ransom.Win32.Losya.hg-b3065aa3ab368d708fb8e77a3eb55306a9cd0da0ab774aa212e127ce023703f5 2012-06-28 23:40:22 ....A 32768 Virusshare.00006/Trojan-Ransom.Win32.Mbro.au-e6b372d699113e0890a25a8027517be5ac8405e9f1597d36f0beb50a767c4e16 2012-06-28 23:14:44 ....A 31925 Virusshare.00006/Trojan-Ransom.Win32.Mbro.ecl-d18de3508a7d803b875c1ab00a5a45c824c513648d97ba01cbf80d8abaa82454 2012-06-28 22:42:20 ....A 31744 Virusshare.00006/Trojan-Ransom.Win32.Mbro.ekx-11cc0a76fc32dd6c443ce56147cf3e34f87331f93be328472ad0c2dc4f5e4ece 2012-06-28 21:15:42 ....A 802816 Virusshare.00006/Trojan-Ransom.Win32.Mbro.fki-0638a076ec9495722c68ad33b29f5e9a4c9f91911ba00f42ec93ab46e642fa74 2012-06-28 21:16:36 ....A 7168 Virusshare.00006/Trojan-Ransom.Win32.Mbro.glq-498439eab037e4384cc650d6f687cab9b42c90e13ef1bf22441d9e08ab24c8ae 2012-06-28 22:20:28 ....A 55296 Virusshare.00006/Trojan-Ransom.Win32.Mbro.hjd-1ed81675cfe0e5bb2b0b396b80bb65d446b75a7d7a27c9e478930329cdb8fdf3 2012-06-28 22:06:08 ....A 12800 Virusshare.00006/Trojan-Ransom.Win32.Mbro.rv-19a881271e01688184007345ecbc29ea5ab32a2e39d0a41245da0ab5166d7101 2012-06-28 21:10:24 ....A 10240 Virusshare.00006/Trojan-Ransom.Win32.Mbro.rv-30f0deb38761c7c3b24e5a60a2a41018d5d0e681dceeff88858cac3ce495ab02 2012-06-28 22:19:18 ....A 27136 Virusshare.00006/Trojan-Ransom.Win32.Mbro.rv-ef4cffeadd6452fcb565e7d5c042f5c4b5d03b01dd8b3a189b5a40a6405510b3 2012-06-28 22:19:50 ....A 147456 Virusshare.00006/Trojan-Ransom.Win32.Mbro.sj-57c6aa99affdadef6cf7884400255370cd217010f4c6c6ad7db285641ad6a190 2012-06-28 22:38:54 ....A 64512 Virusshare.00006/Trojan-Ransom.Win32.Pihochun.bm-03ab9c0c17cdc8e2c5b0ee0ca9eb7f34228a8cca053a66c302f589a3d7182500 2012-06-28 23:09:48 ....A 48640 Virusshare.00006/Trojan-Ransom.Win32.Pihochun.cr-b299de9246486d096fdda2edd299e61d83b85679677e8f6ef5012515b1740322 2012-06-28 23:03:48 ....A 733184 Virusshare.00006/Trojan-Ransom.Win32.Pihun.bn-8b6349c134908df46920bea629ae344b8e5b3d12d524dce6707fbbedb426dd2f 2012-06-28 22:50:16 ....A 132320 Virusshare.00006/Trojan-Ransom.Win32.PinkBlocker.cdc-4187218463fd679589050a1e87e73a1418e8e3da96fb37a9a462abeb0627ebb4 2012-06-28 23:11:56 ....A 23662 Virusshare.00006/Trojan-Ransom.Win32.PinkBlocker.ja-c21dce8563744403c7b87f3e46aa51f1f46884210bac22d88037cb8054fe56f5 2012-06-28 23:18:52 ....A 266565 Virusshare.00006/Trojan-Ransom.Win32.PinkBlocker.kh-e78ca3af7896f2cc1f921ea4401243fe65830f9b2be572f6fca0d80465223dd5 2012-06-28 23:14:14 ....A 289280 Virusshare.00006/Trojan-Ransom.Win32.PinkBlocker.vt-ceaba497321a08f08fecaa57990852d0fba65ba79f94af7ff2a48e5a7cb2e3e3 2012-06-28 23:36:42 ....A 322048 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.abz-bc17e3678204ed4d5c3661e09ec033862bf0fdae34ee58cafdc17947f26dad20 2012-06-28 22:45:38 ....A 316416 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.ahp-22ab6d4089410a5fe149c03aa5c739d9376019d7aeefb1c8cfbd7e3479c0d8af 2012-06-28 23:04:44 ....A 327168 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.anb-8ffa923c6f4dbb2e311e816033b7c284aaf3e4fd6109004fbe3fd2c8d2c90f96 2012-06-28 22:49:28 ....A 361984 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.gep-3b916358a03704f7fad0b6eaf65480e521cee47f4e8e25354a1f3ce753a643bf 2012-06-28 23:24:52 ....A 408576 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.geq-124c6eb563d879124d72ebdfdb73b1a0acb8fec865bcf99a0f75242ca5753daf 2012-06-28 22:56:24 ....A 251904 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.gew-650767f3a21b1531725ccb9aaeceb85889c96260b9cf67cb7fd6fa0c5e834ab0 2012-06-28 23:23:06 ....A 250880 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.gey-ff742a65316862d659196ebf73de5fec89ad2c8a8b106678257f742c6470c269 2012-06-28 22:38:52 ....A 251904 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.gfd-0396595490aa52a1f3178c283b56c15b0de85020f3635e02edda8b65c0edcae2 2012-06-28 23:34:44 ....A 355840 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.gl-a1c975079d49788b23606b0809c07ebcd6e0e31cb288ae27ca21b8d8d4749b70 2012-06-28 23:22:24 ....A 364544 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.rn-fad093101b16f6970efbd8d89c34188934ec3fb2976fdbdab68dc45f4a0bfc97 2012-06-28 23:38:10 ....A 372736 Virusshare.00006/Trojan-Ransom.Win32.PogBlock.tt-cc1e29d1974925bf790db846423134d7ab7617e35d0edf062b68f22aa8708d37 2012-06-28 20:52:44 ....A 1087296 Virusshare.00006/Trojan-Ransom.Win32.PolyRansom.bho-8384cf4156151b6353d8d5db5d13857574842f0117f4be0400916835763f7a96 2012-06-28 22:29:54 ....A 82944 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.beu-9183cdee84a8a6142122f95197e77c89c1b71400a2d84cb569f7b47f62a2c8b5 2012-06-28 23:19:16 ....A 40448 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.bxm-e9cb9f4df8dc9ad55aadee0a9723a4c18cf8411b41ca2ed5712d8227b3a71c1f 2012-06-28 22:40:56 ....A 24576 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cqii-0bb545a2d72d7bb5ed166536ac78461ec27d21db7dccc22d5c2c35aa20c2570e 2012-06-28 22:59:54 ....A 31744 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cqpy-7732d2cdd2c67e661ada4611f098c5ddc76674717d2f4120deaffba82db6a947 2012-06-28 23:14:14 ....A 56968 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cqqx-ceb7ae59d40812d5f32ea46cd2ddb6bdcf2a484ae023d2a8381544f09a91b630 2012-06-28 21:01:10 ....A 254976 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cqyd-c35e8ac127be148b8bd10eca34f23c46a43ba32b79460715208f7c779564e191 2012-06-28 23:33:26 ....A 33280 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cran-90fe6ced97839fed2f0190608b4ad5c5826e62e49cef77a012c0031c3e825b50 2012-06-28 23:25:42 ....A 69818 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cupu-1e01c3ff74e85fe614beb6e437450bfa844f9e1774f3f322ecf3c7fe430ba7a3 2012-06-28 22:29:54 ....A 22016 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cutp-43aa1d3e77b084cb45ca952d4e9d5c9329f3f93255aba685391f8d94d37c1039 2012-06-28 23:29:00 ....A 99840 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cuvh-4f2bf616b4de5cc54e88453265fff32a5f53a8d1c1dc26d3fdee02d5b8a7fd46 2012-06-28 23:38:24 ....A 105288 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cuvh-ced9e93c5c4370849b2c590706c621d5f5329b3a0222330ced4bfd83cb961a45 2012-06-28 23:03:52 ....A 557056 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cuvm-8bb9441e0675f862535fe5bb676fb436c74f945677b441b88fa08983cc8deb0a 2012-06-28 22:53:50 ....A 180736 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cvaj-578cebf65de3bf132cd72abb2a54b9509fd803811ce13b57692748ef99cf117b 2012-06-28 22:44:26 ....A 88675 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cvhf-1afb368f05c3cbed7a36fe2940946d3a298334afc096bca541971891f07e0c34 2012-06-28 22:59:16 ....A 55518 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cvhf-73eb4f0dae181a7973eb98dccb807c7393649a1cb04ced28acba9740ae57ad40 2012-06-28 21:01:04 ....A 190464 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cvxb-2cc45fa4c65d1579ff62d39b993bb5653db591769df4cf040873ffa57de386e8 2012-06-28 22:23:32 ....A 190464 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cvxb-62c877c33c7191777fd96689326a5fab65d9f7312ff6d8745e88539546017cc6 2012-06-28 21:55:02 ....A 106496 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cvxb-d16f666855feba0f08005502823a155c5d1a270633033fb26491e28aab021a1e 2012-06-28 22:45:54 ....A 74216 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwag-24b89e1df6eaebdf28a6e0b4e0cee55401dfef07cee19bec5d421f0629525606 2012-06-28 22:02:04 ....A 49021 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwag-d484b30ce89669d237920f9030985eeeb4b10df4d378476ad33fddeacff91bb9 2012-06-28 22:26:36 ....A 74376 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwag-d77f431fa4e75e78dc41e021f40b108bc22f6916bcd4f68d7d12972826101064 2012-06-28 23:01:10 ....A 17234 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwcj-7e09616bc1404090b993447b49104bc4166c0fa59c28a8b4d973332b170c4d37 2012-06-28 23:14:36 ....A 16384 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwcj-d09fa0dba896f4d3e55d0bffe217b9220a08063bf4b8d65c6941722a10bc25d1 2012-06-28 21:06:00 ....A 411853 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwcn-bf301f21a4e7b0734831c08a3509f2924d8104eabf0e81dde74b79ec834c29a4 2012-06-28 23:06:26 ....A 659456 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwhe-9bebc186d618cced79f64c1ce6154f250089ece9484e7e868b0bd03ec14535f7 2012-06-28 21:31:20 ....A 236032 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-139e9da3b26a88dde2d5e551f018fdd5b2af0f6c86a0d71be27ee30290d4d2b4 2012-06-28 22:44:30 ....A 405894 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-1b446fe3a39f095785daa21a25dec5dca78a136e79ee7fc15f046ad09452552c 2012-06-28 23:27:54 ....A 729283 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-3fcb28fa6fbe05cd61d24a06b955daeae6a69df13c088dc77036d0eca496548d 2012-06-28 22:50:28 ....A 512200 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-42d74b3ab3632a6bbb9d15050d1f8a1e8f59c6f40d5b8b5cf6119e4f339b4bbe 2012-06-28 22:32:10 ....A 658632 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-4a4a94af1efdae75e768812647f3b60f0fd3350f62679a6c32e9e3f811359d7f 2012-06-28 21:25:04 ....A 611356 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-581376709cf7997dc8fa414e0bce19730d8ca6be05fea4e8a5c16af2024ad83b 2012-06-28 21:50:08 ....A 256512 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-5939686305a19922155d9f8ca5bf0990c417d261a0d2ceff0023f32591c3aeb0 2012-06-28 22:56:14 ....A 375272 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-63d564bd0ff63de18e2e5ec41bdb00fa8c203c2f36213018f91c756849dcdd4a 2012-06-28 22:58:10 ....A 117300 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-6e01f26cf79d3079b1726439c0f8fb3a37bbac240456da8fc37ab07e68b32fea 2012-06-28 21:17:04 ....A 872448 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-6f124940b8a876f9a12ee9fcb806ed69d03fbaaf9f6ba32602680cb7e5a3faf9 2012-06-28 22:04:44 ....A 111104 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-78540d6f1ae1ed8f5c9bbd6eb7b26d8713a7cb9345c163175e00ac411f70b230 2012-06-28 23:06:30 ....A 495816 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-9c355ce52b1630ab0bd05117c93190c4a3b60764685322fdd7335ba5a9095cff 2012-06-28 22:11:48 ....A 548376 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-9da4d0c5ef45854e5338bf89f371eeff4feae894a2bfd6f1d0043dc196abaad1 2012-06-28 23:17:06 ....A 146944 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-dd4fc7a73cc8659b034e6fbe53bc4c35f8be4167f832e3e10e94a4fe57e2914c 2012-06-28 23:22:14 ....A 117028 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwho-f97aa11d4367fe840d169275e0d78714b0c8ca461d5fe27e2c99deedf8029002 2012-06-28 22:18:04 ....A 46080 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwij-611e1cc67568146b05927af9c8e8f6758dc10fd6a4d9d466b537324b99e34b5d 2012-06-28 23:24:16 ....A 357400 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwjq-0bdcc37767ab9a06d11d352d6e9e98ff7c07ac098d1bca5ca158e4503a6ac9d8 2012-06-28 22:19:54 ....A 169984 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwjq-4535f2e072e8f84f3926b6f4a298afe97d5ec84df1cb94ce29aba62c5a8e8556 2012-06-28 23:32:34 ....A 298520 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cwjq-85401894ac0e57146cd8224843b62bfd28cd953b2aa5c33a712e0863eafb3c8c 2012-06-28 21:35:24 ....A 915965 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.cxii-f460a0a73d6f40807179f635dcb9322881b1adefa57baf34ac40ff687a90d285 2012-06-28 21:55:56 ....A 305162 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.czlt-492e1a838acf7379329ef8e4cf1670d491ba6d037e93aaf53d92307836ea7434 2012-06-28 22:08:16 ....A 249856 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.dbur-967a9a35e581c8f91fec78aeb01fe1f8eed401f4d479ddd0decd1e7ee4589ad2 2012-06-28 22:24:18 ....A 581014 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.djlu-2b0a634fe877957cf7dd08ea4751c153fd70dbdd8589b061d9a9c4d4f40462b9 2012-06-28 23:12:54 ....A 91648 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.dldi-c765d00250ba8b331e848d6b3c3738d2d82a82d020354eb7998bca80a84509d4 2012-06-28 22:24:32 ....A 149504 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.emi-a868555150c8ad86f3980519477d2a0e26edb038b323c5c009326ff7ae437793 2012-06-28 21:42:22 ....A 145920 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.emi-fd3f30465b188d9c7c8b0cf4be6814360c70955c2589ef1e7ecdb609cf934ff9 2012-06-28 21:04:22 ....A 149504 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.fdr-08b21e699dafa4333d207457155f82c36a29a9dcb77dae99553f87b0a25da656 2012-06-28 21:04:04 ....A 149504 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.fdr-afd06912585c6904f1f3f06f1cebb737be1fb4c772ec700607884d3d47fbd61b 2012-06-28 22:15:00 ....A 19456 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.gbb-3d7d5c55c7c30f1d43a96009000c85cedac79e998ba337d84db0ad22fd75b714 2012-06-28 23:26:52 ....A 128000 Virusshare.00006/Trojan-Ransom.Win32.PornoAsset.vn-2f5f06495c76d024ca209c55c9d265f1acc6af78e16c59b4dc42a60424a35466 2012-06-28 22:48:46 ....A 579584 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.afj-36b3fbd073ba7cf146c66edb1c1f151635cfd784ff8f7079ad5bdf28120c4d7c 2012-06-28 20:59:30 ....A 200880 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ajrm-639ae6292b4bc1605e430a9711e7a435b05cdab4c345642b962e407f2cbf9762 2012-06-28 23:22:28 ....A 53776 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.akf-fb5ef94c2b544f3f4317fd8fefbac6119ec90fe7368c25d74e53977db762f575 2012-06-28 22:18:44 ....A 65536 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ejtx-cd66cd74374e839f31086206a5ef357caf668ab95842ff62041566877c010b51 2012-06-28 21:26:46 ....A 100000 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekjt-321e3a72e3386754744dc1b237f481da47f749c84f91514dbc9baeef4ff8399d 2012-06-28 21:49:36 ....A 1260949 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekjt-37a806effd46d0e4111694c3764cb2816beed2be31f67405420657288e0edcee 2012-06-28 21:18:16 ....A 100000 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekjt-61b4473fa64b7784e31f798914790da3285aea53dfb94e15eeed357fc80463ca 2012-06-28 22:34:26 ....A 100000 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekjt-d4552d07f7f179c860b0074cf5e311cc4ec826d1d4bb3e266f39d03264a4fa21 2012-06-28 21:05:34 ....A 1014955 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekjt-f9127539c0e2bc8ebfb77ce580061661f505714794fd48a571775ad56433fcd8 2012-06-28 22:23:28 ....A 119296 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-02814dc8b9050762b28a7cc79a8096dbc6affd454302fa53ce7a5e96307d99a9 2012-06-28 21:18:42 ....A 83456 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-0a15226846a14870c6c1d3f2baa1a89d31260465d68e55ceb12b953e9cdfe7e4 2012-06-28 21:25:34 ....A 1204608 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-0d0177baada087128e5f6972d3c4fdd8a0f8e24cf00a2eea7e5db5b10da48c5b 2012-06-28 21:44:30 ....A 737280 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-15e10475b772b8649afe7e8a7034bfa91868ed84246a1609d030dd62b1a02a32 2012-06-28 21:08:54 ....A 898726 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-2d937576da9cbcbf39c388584d38d03b704418c02605a75fda5d6e66526ba139 2012-06-28 20:51:24 ....A 538112 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-2de4210396fb26532990083280eff88f4a41046773a732eab29668c3c319ea20 2012-06-28 22:18:40 ....A 221184 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-6dedad5301d5bb3b7a26cf14f088a0122802c8205fa3e58f65d54f31e8ce8f77 2012-06-28 22:31:14 ....A 1257472 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-7fb237cf2da986191a9d5d02c6875491d94ea07ab5a56acec014ef4d6adac110 2012-06-28 21:47:12 ....A 221184 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-ad838feb9a32945ac0c99cadd4bc44f31ecc56f65f71a54fca06a756dea796d9 2012-06-28 21:10:30 ....A 79872 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.ekkm-d81ec50d67d45c7534c7b483d0d960b76f1ab690b40ef5cf258d90503f41466b 2012-06-28 23:03:30 ....A 113457 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.eklw-89dd8a24fb0b7e185c51ea2d75d40845822a8d445fe3475ff7c2c1e4c3c0dc06 2012-06-28 23:30:06 ....A 462336 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.fv-5f2888b9c7664861494b5a348bfebcd98e063e8effecc9b692f2d28d59d248aa 2012-06-28 22:39:30 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-06071cbd6ba9faaeb3ed467b1e9b6f87afc4ad2e1a1810e846fdbd389ff06a35 2012-06-28 22:41:14 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-0cf7581a27fc6707b9d0f5284db65a184092d05789df40505a2984799f0e2e6d 2012-06-28 22:41:18 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-0d40d73db7c4551b32ae12f1e3c2d65506e8cb0098433462f6d05ba9e2e9b2a7 2012-06-28 22:44:44 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-1cfec8db109df34aadcf082ccecb0e323ea9f1657375b45afff2986572fabb0b 2012-06-28 22:47:50 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-31201e7412cc161d7e09d45df30998d84a6df03cf908aa4c4fce99f680484fc4 2012-06-28 22:48:14 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-3327500a257408ea004478aaafcb2db26fa71d821b62c2b15b91ef78f49e4772 2012-06-28 22:50:10 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-40f1725ae6a2cba2652673ff0d05b632ecfd08936e42f642ab181768c3a70ded 2012-06-28 22:52:00 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-4ccc23edec20d04af1cfc4e3e089f2ae46e7005bd8cd42299072411ddb110665 2012-06-28 22:52:24 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-4fd40bb645a86cdb1091b47f05b44e23b4babbbf27c2197f3fd75ea08e995f15 2012-06-28 22:53:40 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-566cbc7a4e70170fdfa95ea32cd0129abe16f694c712460cfca3eee74a7e08b2 2012-06-28 23:01:28 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-7f3e630449fc0783ce9383188ccfcad71b8f6cea7805103630d94628dc9846c0 2012-06-28 23:03:54 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-8bdf01e262ec35739168f6a3cfd926c0d7882aff4a9446efbc2d158fcf631873 2012-06-28 23:03:56 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-8c0f7fe4f290644121f3fee3cebb2dad6f6960067eab457871796cb1478e01f6 2012-06-28 23:04:42 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-8ff678512ec0782b314a588deb958ae9ec1e5f95b8c5eefb3c7d6d7f87add762 2012-06-28 23:06:46 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-9e3a0d68bb2c285404b38f4f96e677a29fc1d688f49f140a66cad0dd01c27438 2012-06-28 23:09:04 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-adddfb2f74416924ed8f86f6fcd70bf27256beae27aa296dacfcaddd7cf04c76 2012-06-28 23:13:06 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-c8c66c8991e515de3bc8e5ea50517acadf534fb910563eaf90dfe7dd2be71e8d 2012-06-28 23:15:18 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-d3e80304003617d7ff3d92e887bb7cdb4416f4d44d8b9888628ba81c194f8b7d 2012-06-28 23:16:54 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-dc19ea67150f11ba3cdee84955d0f73534c81450c92f355414a16267a65cc025 2012-06-28 23:17:40 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.PornoBlocker.hts-e089187cfc923570263884314095006b5b638777221627b3ef4a2e834b677c7c 2012-06-28 23:17:10 ....A 51712 Virusshare.00006/Trojan-Ransom.Win32.PornoCodec.eq-ddb5c3e78d5f88075ccfad4501b5b6054b491c033e27b653787699704f88e4ce 2012-06-28 23:10:06 ....A 41984 Virusshare.00006/Trojan-Ransom.Win32.PornoCodec.ev-b46cf37f62758fd3f6c101c242070db69724ff88944b2dabc8021c941dc82432 2012-06-28 23:01:18 ....A 714752 Virusshare.00006/Trojan-Ransom.Win32.PornoCodec.fc-7e6978337f4ac0e6c7881ac4092f64a2f54f02d774a92d89f140bb756bfb5173 2012-06-28 21:12:32 ....A 177664 Virusshare.00006/Trojan-Ransom.Win32.Rakhni.ci-0e15e0de6183163eafde7f97cd234a781b5d6f50f11b26ff0817f5d91cad0409 2012-06-28 22:06:48 ....A 136704 Virusshare.00006/Trojan-Ransom.Win32.Rakhni.ci-51c8a5517eec5d7ba50f99aa68c3b2b88978ecf951006227da3cd6ffc3015738 2012-06-28 20:52:22 ....A 179200 Virusshare.00006/Trojan-Ransom.Win32.Rakhni.ci-b17e1ec262242bc3def63e453c87bfc4bad17b0ea5a76451a1ac13e0ddd10655 2012-06-28 21:23:54 ....A 52224 Virusshare.00006/Trojan-Ransom.Win32.Rakhni.ci-cd9a91b9ba9cfbb703f73c2282549a4d8fc1923e3cd7eed8670ff9d77d4c658e 2012-06-28 23:26:30 ....A 659968 Virusshare.00006/Trojan-Ransom.Win32.Rector.bd-2a7007d34286125d81b38dd7afe1165b5bc4802d500d99f87c476d49b597e65d 2012-06-28 21:40:58 ....A 54784 Virusshare.00006/Trojan-Ransom.Win32.RedLine.a-5a22e0acdf28203f76700ad6ae048fbb7eb14d56b6cac7d3c4f7ff141d669238 2012-06-28 23:15:40 ....A 49152 Virusshare.00006/Trojan-Ransom.Win32.RedLine.cj-d58df35485eca3855537c9387bddeebb7b4791c2e678871d9618082e384cff1d 2012-06-28 23:18:10 ....A 53760 Virusshare.00006/Trojan-Ransom.Win32.RedLine.dy-e3754d2c8b8a763e9f6ee3fc3ae8083c88c71cb2f0bf2fa85b190caba6965956 2012-06-28 22:42:44 ....A 147456 Virusshare.00006/Trojan-Ransom.Win32.RedLine.dz-136bf5373b9446ae352a5bc58532d53cccf41b7a4b71dcc173b82fec0ab1fe65 2012-06-28 23:19:02 ....A 67072 Virusshare.00006/Trojan-Ransom.Win32.RedLine.en-e885b605509fac4ecdba188f13411bf0087b37fecfb7e9caef5bd024dae028d2 2012-06-28 22:41:04 ....A 64512 Virusshare.00006/Trojan-Ransom.Win32.RedLine.fu-0c696ef44b312bd66bb875feba6da47dc3f4ee1dcc7a1bd9dbf1aa3e237b67ee 2012-06-28 23:06:44 ....A 51072 Virusshare.00006/Trojan-Ransom.Win32.RedLine.p-9e0f07d5f6deefbde271a0b892c1fe8369483daa47737e74581cdc8103cca499 2012-06-28 22:43:54 ....A 178688 Virusshare.00006/Trojan-Ransom.Win32.RedLine.x-1866fb08c8907968761831effd23bfeb60d52bd4eb6039b8661ce0d88a82ae4e 2012-06-28 22:41:56 ....A 94208 Virusshare.00006/Trojan-Ransom.Win32.RedWarning.aa-0ff9f6a60ef7fc835fc7e6d369b18e696fbe6a45032ac495eca6b1d14adb7808 2012-06-28 22:47:00 ....A 54272 Virusshare.00006/Trojan-Ransom.Win32.RedWarning.bs-2bf6e587a98c476ec427cc1140f4983c1717de63103b0655e285d25581a1263e 2012-06-28 22:58:10 ....A 380928 Virusshare.00006/Trojan-Ransom.Win32.Spora.esb-6dee1e6f5db389951f321ca2be6cdd7569d9b2ae544d17dffc5d6a2d2a666071 2012-06-28 22:42:36 ....A 502272 Virusshare.00006/Trojan-Ransom.Win32.Taras.i-12e5001d702030dd6f2b9682dca522cea7873f98e2e2b28a5f7ea973af614ae6 2012-06-28 22:51:26 ....A 87040 Virusshare.00006/Trojan-Ransom.Win32.Timer.bsc-4937a25427ce95b944c9284e2dad422f3b778a66461a0375d03b1662b31f4d18 2012-06-28 22:44:34 ....A 59904 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-1bfa7c87b854238ffacbb69fbfd96ef558329d9609105d9802355072aacef7a5 2012-06-28 22:44:44 ....A 59392 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-1cfae6465660923abf2ba8a99ca0a3c8ca3d88faefb78d1d86c3df92581100a8 2012-06-28 22:46:48 ....A 60416 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-2ae4dd5ccecc58450d1651753d7b9b3c26dd48246e97d0854f42eaf68e07536b 2012-06-28 22:53:06 ....A 61440 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-53c504c7c87c12849684b21162010a479e1c03483689e08ff27422d45d76e948 2012-06-28 22:54:24 ....A 63488 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-5ac2cdae67a97b3ebc3478fd0d7d28087afbe1888203040074645b2deb9f2fce 2012-06-28 22:56:08 ....A 62464 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-63721d1a8f689ee8b9e2dbb41b9c64f597d4a0d16236618d2babca13da9473b3 2012-06-28 23:00:20 ....A 64000 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-79666290eaa3b1f393ba2a612b7db2d72fcc5d0603d204ea1faa15ed1a94421f 2012-06-28 23:09:08 ....A 62464 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-ae5990cfd38d0cce027a91b0ebc60a779448c3943563782bfafbf1c96379ef87 2012-06-28 23:21:14 ....A 61440 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-f3f81ae8d687d338190aaf23625778b13fa63e5727cb73daf321ec4f88a34f2c 2012-06-28 23:22:56 ....A 60928 Virusshare.00006/Trojan-Ransom.Win32.Timer.fii-fe01659bfe0b4bf1455c9228f0aca4219af0048b59a334eb3bab1fe0c63b5c40 2012-06-28 23:08:38 ....A 126976 Virusshare.00006/Trojan-Ransom.Win32.Timer.gzx-ab005d2e1947cc89e00d3aeb9c7a40b746492b1463b1af92ef7e7087a67dd51a 2012-06-28 22:38:20 ....A 42496 Virusshare.00006/Trojan-Ransom.Win32.Timer.hbg-014040e3ded3746944b1b8a1606496ba81bdcb9d1866fc77513c8d549750e726 2012-06-28 22:11:34 ....A 54272 Virusshare.00006/Trojan-Ransom.Win32.Timer.icq-6499df1dd903a17e9456f85cfa4a176b9f3620a32a66bbe2ca09173a2f9a75c9 2012-06-28 20:51:50 ....A 229376 Virusshare.00006/Trojan-Ransom.Win32.VB.dt-b0df4e8527a73de1deb591d0bebfcca9fbd908cae1a6c82c0af6e4fc99cf0e3b 2012-06-28 22:50:30 ....A 1044480 Virusshare.00006/Trojan-Ransom.Win32.VB.e-431decacff3548f934e2d553b6a78f0b2a6cee053b39ea72c3b2be014e26b856 2012-06-28 23:16:28 ....A 561152 Virusshare.00006/Trojan-Ransom.Win32.WinBlocker.af-d9ee4d5795f1e1a99e1295b5671638ece324f843707ee075e8a3c65ca5a585df 2012-06-28 23:36:24 ....A 57344 Virusshare.00006/Trojan-Ransom.Win32.WinBlocker.e-b84f72b99927eef31f182dd7bf806a6d5247078f91ba2bb3272cb84f58eeb573 2012-06-28 23:10:10 ....A 86016 Virusshare.00006/Trojan-Ransom.Win32.WinBlocker.k-b4ebbb5cc86da8a1330b8c768f4c0d79ef8b62293f7ab2ee96d9935d95e1e783 2012-06-28 23:04:30 ....A 109568 Virusshare.00006/Trojan-Ransom.Win32.WinBlocker.s-8ef53e8e6a5c6a24fefb036d788b755630073c0964ba8dd5aeb7cbcca68fd87f 2012-06-28 22:45:02 ....A 214528 Virusshare.00006/Trojan-Ransom.Win32.XBlocker.av-1efe16c7a40148ec0a9cd09575fdfee330fb96d8fec1a2482761ce96f484ff8d 2012-06-28 22:54:04 ....A 368640 Virusshare.00006/Trojan-Ransom.Win32.XBlocker.avx-58c3d9a3524669c5becf6a7639c7a8bd005efc6f86b6b5fbfb2bbd826f5982ac 2012-06-28 23:17:36 ....A 218624 Virusshare.00006/Trojan-Ransom.Win32.XBlocker.bbm-e0256a2f8432d9209a8d36d83658205576090b82b7e4ad431e3e6fea17e3ae77 2012-06-28 23:03:48 ....A 41472 Virusshare.00006/Trojan-Ransom.Win32.XBlocker.bcn-8b7a11435fd5de124f4cfbd433665ea94e2d2f4585a7cb224597ad531b216028 2012-06-28 22:40:56 ....A 62464 Virusshare.00006/Trojan-Ransom.Win32.XBlocker.bsp-0bbf72896aecb9618789d6e76275860df75e1eb8d8cf21e32ea61c37974d4986 2012-06-28 23:08:26 ....A 115712 Virusshare.00006/Trojan-Ransom.Win32.XBlocker.di-a9772294f12fa78c9a7fe9ffcc7a37d997ae540ab6b064f11755a5423cc86463 2012-06-28 22:48:04 ....A 32768 Virusshare.00006/Trojan-Ransom.Win32.XBlocker.q-3237ec397157eeb66896966d3b200793f8a033d49c56da717c0903813dec29cd 2012-06-28 22:56:04 ....A 10752 Virusshare.00006/Trojan-Ransom.Win32.Xorist.bl-62e15ddcd30b850cfff268bd553fc9eb0b23f9f4961c4bef1fcc9d3eeb624688 2012-06-28 22:10:40 ....A 725570 Virusshare.00006/Trojan-Ransom.Win32.Xorist.cx-d8e3ebd9c627ba90d7eac8a4fca2fd00b10ec02e4024a4b8cb696ce79f13418f 2012-06-28 21:16:18 ....A 40448 Virusshare.00006/Trojan-Ransom.Win32.Xorist.er-4c3a79e665b140217270e151cfbed8144b843e88fa0944caaea64ac6d880baf8 2012-06-28 22:19:10 ....A 163840 Virusshare.00006/Trojan-Ransom.Win32.Xorist.fnank-563643b57075b27de3d48633cf95b52aa2ae9a0ca2b90cb1b09a51cecc827bea 2012-06-28 22:56:16 ....A 229888 Virusshare.00006/Trojan-Ransom.Win32.Xorist.fnass-6404111f8e5ba91591fd4b105a6ee60be623819f8a9e3d1613fefaa835187e73 2012-06-28 21:26:48 ....A 11776 Virusshare.00006/Trojan-Ransom.Win32.Xorist.lk-c507b2be9d44c7cbe59ffc610f639b725a184c2587413022e0bce38b4ff6cb2f 2012-06-28 21:47:32 ....A 12288 Virusshare.00006/Trojan-Ransom.Win32.Xorist.lk-ca3de1ceb19213fb7a0f369e779f3eb972c89b352ee87a436e79d6567b24f98c 2012-06-28 22:55:08 ....A 79360 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.g-5e6fe0e0c107fe1ee83796d417eb9a51390fd85e4ce59f616a145307ce625f0e 2012-06-28 21:19:46 ....A 45056 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.lr-ca788d5afda6801b4a45e228d8abf0edfad3555924796c5f43d271bb90fa9b9b 2012-06-28 21:30:34 ....A 40960 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.me-8f7784c561a419265ac0aa860ae747bbc55f168d3c547f7c5f70feca2ac8aaa6 2012-06-28 20:51:18 ....A 40960 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.mg-32724c0b46b19d54f609266aac8c09a831dc93baf085af7ea339cfcd86cd85c3 2012-06-28 22:01:54 ....A 40960 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.mo-33777c4c163a6c37d5a18dbe23cbace9d5011f07aa5a3871cf35bd619859ceeb 2012-06-28 21:01:24 ....A 45056 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.pja-95a984e6f49cc93d24d5783b5e6ea9097f06d1aed7d99f53de63a1ccef7bd536 2012-06-28 21:52:20 ....A 94208 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.pra-c2e74829b751b0bdeb0673f84baeff2e4b965dc30d83ffc5566933e5a94d33c4 2012-06-28 23:18:24 ....A 101888 Virusshare.00006/Trojan-Ransom.Win32.ZedoPoo.q-e4e9b5483502e21387aeef149dfff159c8dc52b899b853172fced7426458d021 2012-06-28 23:25:44 ....A 3654 Virusshare.00006/Trojan-Ransom.WinREG.Krotten.a-1f41d4dcea2f3e24090e7c8e63920b94dff71c9234d04ffea58a76e232457e66 2012-06-28 23:33:26 ....A 3267 Virusshare.00006/Trojan-SMS.J2ME.Agent.ak-90c24af60b1ef40b4772ca1ec42b6b8bf8a399753adf49e08db600e3bdfdef19 2012-06-28 23:27:04 ....A 1488 Virusshare.00006/Trojan-SMS.J2ME.Agent.ff-322d9a663c480f610fc711783c73d36d37019d7c6138b17a84e9235ba2968df0 2012-06-28 23:36:02 ....A 3002 Virusshare.00006/Trojan-SMS.J2ME.Agent.ii-b3d1afe8254668b118011dc9c7cef40beabb2c503ccd144d33259e65b3d97574 2012-06-28 23:36:40 ....A 6217 Virusshare.00006/Trojan-SMS.J2ME.Boxer.a-bb6570335df10489dac2c49932b4d8c9c4688244295fd4e67c28dc779d0e19c0 2012-06-28 23:37:10 ....A 1644 Virusshare.00006/Trojan-SMS.J2ME.Boxer.e-c19802a97cba298ad7d7ca39c0a89468fb359aa579641d0be00dee842c81891c 2012-06-28 23:32:18 ....A 5455 Virusshare.00006/Trojan-SMS.J2ME.Hoaxer.d-812f2a36c7e84c23d0bd1332924b4197aeadcbdf9f8bd4db021e1437395f776b 2012-06-28 23:18:56 ....A 941 Virusshare.00006/Trojan-SMS.J2ME.Jifake.el-e8076dc05b929168dfd981e8ee0a4c29c330aeb8669708c10e542e34965bc63b 2012-06-28 23:20:32 ....A 20553 Virusshare.00006/Trojan-SMS.J2ME.Jifake.lr-f0baf3031258760160e90efb4c20ffbf4f1035b1e5441cb0b9b0e9abc4141ca2 2012-06-28 23:26:16 ....A 1926 Virusshare.00006/Trojan-SMS.J2ME.Jifake.u-271ef4d49cb9e55db7f3f9bcd9848b919a3bee4f0f7449b223d713e908ca7c5f 2012-06-28 23:36:42 ....A 2533 Virusshare.00006/Trojan-SMS.J2ME.RedBrowser.o-bc1e04596edf403a8db6f4a832770dd701f14bb96e5bbb159889a9774c2df713 2012-06-28 23:34:16 ....A 5509 Virusshare.00006/Trojan-SMS.J2ME.SMSFree.c-9b3d57d5d2aa39bec3a7fab2250be42799dcf33d018141c54f3b2edf55734b0e 2012-06-28 22:40:26 ....A 16685 Virusshare.00006/Trojan-SMS.J2ME.SMSi.d-098a31f54e0d82477f56c47522f8924a46e4faedf3400830772928ee1635fb5a 2012-06-28 22:48:58 ....A 4502 Virusshare.00006/Trojan-SMS.J2ME.Slishow.b-382086bdd963b5a4c61bbaacce8b4c821e19936f855fa65371d8eaf8c5aea68f 2012-06-28 23:29:10 ....A 2406 Virusshare.00006/Trojan-SMS.J2ME.Small.a-51698da8145285ebe5f663965e1941833785f1ec2b16df66c7b51015c67af6cb 2012-06-28 23:35:34 ....A 3831 Virusshare.00006/Trojan-SMS.J2ME.Small.v-ade9ba3e39282506e7b95248b6aea07fd2b2bafee18f0a2a3e6b2c177a5abdce 2012-06-28 23:24:28 ....A 4612 Virusshare.00006/Trojan-SMS.J2ME.Swapi.ar-0dc21889325234401705e2506d6ad5c180fa62592dc67a8cf49dae92c9a62a1d 2012-06-28 22:57:22 ....A 1650 Virusshare.00006/Trojan-SMS.J2ME.Swapi.bf-6a379fde7f7bcb007f335f4fc689b3bc4bc263be8e05159dadad6255bbf80fc5 2012-06-28 22:40:48 ....A 1889 Virusshare.00006/Trojan-SMS.J2ME.Swapi.f-0b35faf9521b03a789a6dc465bd5ba5a379d4d4bf8bdc99011b45cd9cf8833c7 2012-06-28 23:25:00 ....A 5016 Virusshare.00006/Trojan-SMS.J2ME.Swapi.g-136591e769778863970cdab805adc28f99ecb956baac95f371ffff1f7f59cf35 2012-06-28 23:38:10 ....A 4851 Virusshare.00006/Trojan-SMS.J2ME.Swapi.o-cc46cd3def83bb8978ca8415c1bc36430663a754809022d329a4ccf36d645466 2012-06-28 23:05:06 ....A 2955 Virusshare.00006/Trojan-SMS.J2ME.Swapi.y-920ba092e429f7471b3fcb8ce8fb7693fbd8fa5aabc40a1aa6f8403cdf0f23d8 2012-06-28 23:31:44 ....A 1163 Virusshare.00006/Trojan-SMS.Python.Flocker.ai-794dd9af9bef33df33f7bbefc71be03a9d3d7ecc221fb0e6a02aa269c9a8d5c0 2012-06-28 23:29:12 ....A 1740 Virusshare.00006/Trojan-SMS.Python.Flocker.gen-51f92318d560b0204eebc68198583e8d380c06636dd8dcd83f33e012f8fe385f 2012-06-28 23:26:14 ....A 2137 Virusshare.00006/Trojan-Spy.HTML.Agent.k-260ca2471cfee230c8f4ff4ac3876a6456ca60d1208a16b0dd6e8fdda01725c2 2012-06-28 23:26:38 ....A 1710 Virusshare.00006/Trojan-Spy.HTML.Bankfraud.qs-2c45f4c63fc4ad952c5d0a64dc9af2f192b2336fa8b311e1382f2c0c6d509112 2012-06-28 23:28:14 ....A 4346 Virusshare.00006/Trojan-Spy.HTML.Citifraud.ca-4416837a0bcfe21bb36f03c948184488d05bca85f9e699fd41b6abdc14e791b0 2012-06-28 23:24:32 ....A 3660 Virusshare.00006/Trojan-Spy.HTML.Citifraud.ek-0e9d6db3069ea9e860d99801bd7e84e77d2367b187398f5faabda4d8dbd30c2e 2012-06-28 23:26:10 ....A 1807 Virusshare.00006/Trojan-Spy.HTML.Halifraud.e-25529183133731f92b93129fa79951ab6133d693f4c0a5e2a2493a9e68381e75 2012-06-28 23:28:56 ....A 2876 Virusshare.00006/Trojan-Spy.HTML.Paylap.kf-4e01517e75c5a0b275e53f2a4c2d4f16d0ce199ca7eae084c201debcdbfa648f 2012-06-28 23:09:36 ....A 12800 Virusshare.00006/Trojan-Spy.MSIL.Agent.c-b133be72bcda46cfa47b4c43fa23705834122e69bfe854ab21d098a56cb2ca9f 2012-06-28 23:13:56 ....A 1956864 Virusshare.00006/Trojan-Spy.MSIL.Agent.fjz-cd0e6417c681b1a498d7c1679de7993a287e27c9c268a14c98a441b91af96ea1 2012-06-28 23:39:10 ....A 25088 Virusshare.00006/Trojan-Spy.MSIL.Agent.gk-d85cc35222009c0a79665c338a80983ca92edda71bffe0c146eccd45f2cbf3dd 2012-06-28 22:46:42 ....A 40960 Virusshare.00006/Trojan-Spy.MSIL.Agent.gus-2a173b0d6fe951b908c5dabe1bf41e778ab7099fb8d70ada9a4fb85eca5a7553 2012-06-28 22:58:54 ....A 149504 Virusshare.00006/Trojan-Spy.MSIL.Agent.iqc-71b9206a860ae99c1e4f38e205f7d57f3a20d77bb8dde6a79a57a26dde684870 2012-06-28 21:59:26 ....A 512035 Virusshare.00006/Trojan-Spy.MSIL.Agent.jas-71317c2bfb006bf63a5dcf644ca056a66fc5429b7decfa67963beadadaa8e0fc 2012-06-28 23:05:18 ....A 175192 Virusshare.00006/Trojan-Spy.MSIL.Agent.jas-9369f8cdf4ef75640e70fc472cefdb778310f525b1ff306bd46aea4f37c7ba3e 2012-06-28 21:59:54 ....A 73216 Virusshare.00006/Trojan-Spy.MSIL.Agent.jdb-c0f83ba96167ef37b54aa538e29e9487d3fdcaee40b8603dbace50d247ad81bf 2012-06-28 21:33:52 ....A 696109 Virusshare.00006/Trojan-Spy.MSIL.Agent.jml-b1cc8980b84aa2cf6f566b062116469e8f4cdf0a8b1a7edaa2b9e8ab81b4e867 2012-06-28 23:03:56 ....A 15170911 Virusshare.00006/Trojan-Spy.MSIL.Agent.zw-8c2dd9b09aabe9ada21bf9f5eab21731b5b33d96efd81667737cf3473fda3010 2012-06-28 23:23:34 ....A 261120 Virusshare.00006/Trojan-Spy.MSIL.Banker.lz-0398d8bb7d27f999598897b14281ebe6c11e9b28761e8258f612da2fc1b19d15 2012-06-28 23:21:08 ....A 593920 Virusshare.00006/Trojan-Spy.MSIL.Banker.rz-f3bcccc55c6d504fb0625d1a01438a280bace803437176c0cec38d8264f976eb 2012-06-28 22:44:18 ....A 543744 Virusshare.00006/Trojan-Spy.MSIL.Banker.sr-1a1e5268a42412b9d6aa1d5034e9122deb4235483c80fdf098b103682c6bcef9 2012-06-28 23:17:18 ....A 794624 Virusshare.00006/Trojan-Spy.MSIL.Banker.tx-de8d95fcccebaf27f8703b2c4e84c001a3c8e41d33a7441a37614879a0cb5dfb 2012-06-28 22:31:14 ....A 283136 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.bpy-931931df5a2f2f28a2419d0c6cf0bc9a63a9ce7ffac49a14ad0a2c31d282c109 2012-06-28 22:43:04 ....A 3398616 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.ceac-14ffc662680ab5ade503bb43c864546c053a5c3a86dffb01d0d459bdb309750b 2012-06-28 23:13:50 ....A 610902 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.cuw-cc798cac8438f8c48a1d4ce1b17b916d4d805d872e5e1ec9178bfd3e719f4c43 2012-06-28 23:05:48 ....A 147717 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.cwa-96db91d5f1e158e80fb052b2068fb3412c6a3a7b64643214fc87173887bcf64b 2012-06-28 23:05:28 ....A 174080 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.damq-94c97e5084906fff01d26486f0ec9b27a5ea8a03a1ce867b96e2eedd6e0f29c7 2012-06-28 22:52:48 ....A 220695 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.ekh-521e3b342fc778b2de9c1eec390d0bc04cd9213b629ee9c5c49a611d676eac7b 2012-06-28 23:32:50 ....A 716405 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.rfd-8862e7fe36fe3afd529d60f7f57789c66fbfeb216d91dcdd7d70ee15293a92c0 2012-06-28 22:39:22 ....A 469441 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.yu-056e4fcc2dce97b66557a70083dbda5dc6e6902a7bdffd481f75e8c94d52cc6d 2012-06-28 23:04:54 ....A 125961 Virusshare.00006/Trojan-Spy.MSIL.KeyLogger.yu-9092bc79cd83d82e1abd8ad216902c51df946d3611a0841e309c3be9fe9ab990 2012-06-28 23:09:52 ....A 688128 Virusshare.00006/Trojan-Spy.MSIL.Zbot.aih-b3381d2193e3fbd5a92a266e13590dcdbdebe92cbb2d67b1031584e52645e1ed 2012-06-28 22:52:06 ....A 1969152 Virusshare.00006/Trojan-Spy.MSIL.Zbot.bdi-4d93a01fd7da1ed9c5cc1fd8ed31a4b6ce1348af7cd9a14b2fe91a726115461e 2012-06-28 23:23:16 ....A 33285 Virusshare.00006/Trojan-Spy.Ruby.Kakkeys.y-00b32f65b0aad159f077d20a37f2234265d7188a3bab00f20d218330be4a3eec 2012-06-28 22:55:18 ....A 10212 Virusshare.00006/Trojan-Spy.SymbOS.Pbstealer.f-5f5b13bd92dc9e1bd703ff05bbe0f96360d363a2af2979128975452443c5d340 2012-06-28 22:29:16 ....A 200755 Virusshare.00006/Trojan-Spy.Win32.Agent.aai-d10f242e7e618790537356eb3ba7cf1b5a9cd3d120317b636ace74209871a95f 2012-06-28 23:00:00 ....A 331264 Virusshare.00006/Trojan-Spy.Win32.Agent.acar-7761317312ced6f375003ea836ca2e893b07b41ae234ef8fbb60a659f4820cbe 2012-06-28 23:19:58 ....A 213504 Virusshare.00006/Trojan-Spy.Win32.Agent.acie-ed9e264474328cdcc4f8ff9621ca2bc279452c40832dcd1db2467d962d37fa56 2012-06-28 22:18:52 ....A 83132 Virusshare.00006/Trojan-Spy.Win32.Agent.afn-626879e7fbe9beae487cfd8b1ef9922f0ce03a9c11f0bb0841650f976f9fd229 2012-06-28 23:24:52 ....A 13824 Virusshare.00006/Trojan-Spy.Win32.Agent.aono-1211b956c8aaad3349478fcaa86262ad94199294de8d15cba763161a6638f9b2 2012-06-28 23:20:36 ....A 25534 Virusshare.00006/Trojan-Spy.Win32.Agent.aqk-f0da142d134ef3008c30e1c212a4aafb2142d437c3209be007ae3301966ca9e5 2012-06-28 22:59:00 ....A 438784 Virusshare.00006/Trojan-Spy.Win32.Agent.atpq-7253a2e8cf1a38db24072f51815fddfb38b091ec9dd7b393c8ab52575b97477b 2012-06-28 23:33:30 ....A 690688 Virusshare.00006/Trojan-Spy.Win32.Agent.atpq-91c5a91552e6173a68552d01295fc44b2f6990d06d2e7c04f635034a1bcc1b40 2012-06-28 23:07:18 ....A 127562 Virusshare.00006/Trojan-Spy.Win32.Agent.atpq-a1df65082d670a7b5bf679e91671acdf2c9edc9bc94f29a8398992dc9709598d 2012-06-28 23:08:44 ....A 1528568 Virusshare.00006/Trojan-Spy.Win32.Agent.atpq-aba2d82aafdb0c0d551fee1436ca811f80429e2a8ff66cd6c39f26ecb99f8b32 2012-06-28 23:10:08 ....A 711762 Virusshare.00006/Trojan-Spy.Win32.Agent.atpq-b4bf4f6bb9d2e4e1f19183da9f454e737ee66b20de982979b08740d327d2b91e 2012-06-28 23:18:18 ....A 708608 Virusshare.00006/Trojan-Spy.Win32.Agent.atpq-e45a66c0a0b49bf09319966a8169fd674a90491fc41df287518c8d8a836a03d6 2012-06-28 21:30:46 ....A 114688 Virusshare.00006/Trojan-Spy.Win32.Agent.atpq-fc17f730a2a73d39913219450bb60c9db66d3d06cb53f684f3c04678311fa4a7 2012-06-28 23:19:40 ....A 134556 Virusshare.00006/Trojan-Spy.Win32.Agent.avtd-ec16d2108876fa93375b5ab3699b8fc7a86f1d5df9de4fb75e9f07fc7ecc46e0 2012-06-28 22:51:50 ....A 3072 Virusshare.00006/Trojan-Spy.Win32.Agent.avuk-4bd43be3df7d191b7728261e92d928d98a5c339dc931540e412b33e5adbff5a5 2012-06-28 23:00:42 ....A 151552 Virusshare.00006/Trojan-Spy.Win32.Agent.axul-7baf66f0b687133b462a5c3af3bf3328248476ba680c03cbbb957a5072178214 2012-06-28 23:07:42 ....A 110592 Virusshare.00006/Trojan-Spy.Win32.Agent.ayai-a4adf86d1d99214b15a5b1f1952bd70928b192632cf3550609c1fa733b97f2e7 2012-06-28 22:48:38 ....A 25088 Virusshare.00006/Trojan-Spy.Win32.Agent.azul-35ce5fa48416242e63f47dcf403e36fa6cdfeddb50f537a711ede18cd5a7d793 2012-06-28 22:02:40 ....A 116224 Virusshare.00006/Trojan-Spy.Win32.Agent.azzw-f3c8323d8411a9a758e75732b37c226d333a5891a2414b52cb99715b2df43215 2012-06-28 23:08:50 ....A 253952 Virusshare.00006/Trojan-Spy.Win32.Agent.bbby-ac42f0c3c3b2dcd6f2c48866009a3187d802f9ac0576794846c93f0611ab1522 2012-06-28 23:31:50 ....A 650240 Virusshare.00006/Trojan-Spy.Win32.Agent.bbcd-7ab3e28fae3d4d02733207f6a18c678e346b602454f797e862e65780404eded5 2012-06-28 23:08:50 ....A 650240 Virusshare.00006/Trojan-Spy.Win32.Agent.bbcd-ac25d6858bca0b613b8b305e03fc8ac02098ff937889b9f34fc8f7b526e02b8b 2012-06-28 22:45:42 ....A 36352 Virusshare.00006/Trojan-Spy.Win32.Agent.bbdf-2328af754b2b9a5bd6dca6066e5b1fff5232fd95dd0e89b3b433e21212c663fb 2012-06-28 23:08:24 ....A 102400 Virusshare.00006/Trojan-Spy.Win32.Agent.bbe-a94e00e33cc466fbd8ef7c2c557f5a35eea53ecc63bb8fdeb99f370d63a970ab 2012-06-28 23:33:48 ....A 1013957 Virusshare.00006/Trojan-Spy.Win32.Agent.bcxi-9594f0357d718de715f73c1d64a55ec6ee8d2d351a90bbd0ec704ac783e2adbf 2012-06-28 23:11:52 ....A 520704 Virusshare.00006/Trojan-Spy.Win32.Agent.bdfd-c1842f8271e7436adef29e01957d6c8de1c9320c1f067b0f2a726c63a6ebe9a9 2012-06-28 22:44:52 ....A 501490 Virusshare.00006/Trojan-Spy.Win32.Agent.bdnh-1dfcdba9c34405a87bf71e2ac748391438ec48e7eec414991f7eefa50d44dd96 2012-06-28 22:17:32 ....A 20480 Virusshare.00006/Trojan-Spy.Win32.Agent.bkwg-ae0bfce8622023a2ddd573875785d6c9b5323efe8e46a45fd3f5b361f72ca5ee 2012-06-28 21:22:42 ....A 268288 Virusshare.00006/Trojan-Spy.Win32.Agent.blgd-371607d288675ee4100eb8d28f2cca42f2e54f51ac6f7cb283b5c96be04113e8 2012-06-28 23:12:48 ....A 280576 Virusshare.00006/Trojan-Spy.Win32.Agent.blgj-c693979539d2f20a3f601eaec8c78772fac62b37041f3374a89e894987164223 2012-06-28 22:46:38 ....A 371712 Virusshare.00006/Trojan-Spy.Win32.Agent.bnhx-2984898527f8e650462d1b64430223d1b58e3644510163b2b745f5815d46a299 2012-06-28 23:22:22 ....A 54784 Virusshare.00006/Trojan-Spy.Win32.Agent.bnwx-faae5a5737dbb32bed00d0e75f0f28c7a2ee7006b73e978dd4c9d6d06329b091 2012-06-28 22:45:50 ....A 1187840 Virusshare.00006/Trojan-Spy.Win32.Agent.bpdf-244b6ac6351077cc5a23a85020d01073b3e7d3e26e8fdb076ab8163a32c1262c 2012-06-28 23:02:12 ....A 94396 Virusshare.00006/Trojan-Spy.Win32.Agent.bpxu-8310872cbec3cc56e5f91abb80270d3bf7e45593b47af6f00263297dc2e16ad8 2012-06-28 22:41:28 ....A 3061096 Virusshare.00006/Trojan-Spy.Win32.Agent.bthp-0de468d2f7bf0818f5697071c6c3dd649e6b4283b36e6930b080bc0f3da819fc 2012-06-28 23:06:04 ....A 2745893 Virusshare.00006/Trojan-Spy.Win32.Agent.bthp-99264702ae9ab68e460a985bb2dbd9b9f7787f533b5eda8c30d8367798419924 2012-06-28 22:17:36 ....A 60072 Virusshare.00006/Trojan-Spy.Win32.Agent.btsm-30e606ac8778dc24b9aa2d8ba9c215b11b8d7aaf8a8f3064ea171682d5b60807 2012-06-28 22:25:26 ....A 109680 Virusshare.00006/Trojan-Spy.Win32.Agent.btsm-404c01127d56afb3e63cd605da426d3aa629ca61d63afc95e79610c7fcde34a5 2012-06-28 22:40:20 ....A 1205248 Virusshare.00006/Trojan-Spy.Win32.Agent.buee-09363f403dc371618445687089b60d71fb0f4a01b36a41efc51ffac520edd65a 2012-06-28 21:55:14 ....A 68096 Virusshare.00006/Trojan-Spy.Win32.Agent.bupf-1dcabfdfdcace1a3f8fd4b788421a1e14b64e36327e04dcca9a9b41ae63348d3 2012-06-28 22:34:46 ....A 12288 Virusshare.00006/Trojan-Spy.Win32.Agent.bupf-3d3df5a8eccb9a01bfc1158d480c5df0508922743849fc75caf32eeb6c72560b 2012-06-28 22:48:46 ....A 25600 Virusshare.00006/Trojan-Spy.Win32.Agent.bvdb-36a4c1ab76a892e839121cf0ddd423c992c634e326ec610400cc928a10a7ce01 2012-06-28 21:03:08 ....A 368640 Virusshare.00006/Trojan-Spy.Win32.Agent.bvuf-f7a77a6b5f203003de7c73d8a7a8ff9f560f6ec5c8e246ae725c9656880cc8be 2012-06-28 23:31:40 ....A 70498 Virusshare.00006/Trojan-Spy.Win32.Agent.bvui-78a16a0e2f07739922c836f8c1fe8ec73f36a8c9e585e4ee04c6f48805a13647 2012-06-28 23:06:54 ....A 43520 Virusshare.00006/Trojan-Spy.Win32.Agent.bwat-9f278bbba36712d08834957d9ed0ba888d38a9f6fdeb1980571ab66960b05091 2012-06-28 22:49:14 ....A 1060354 Virusshare.00006/Trojan-Spy.Win32.Agent.bzjo-3993c4ccabe2b39545d816682431f7bd2d1af8b0d0f38ae8aef3a1ec77ba1fa6 2012-06-28 23:03:50 ....A 19500 Virusshare.00006/Trojan-Spy.Win32.Agent.calz-8b9784a34e98545b227474958b0aaa263454711380de420ff88f5a62c14554cc 2012-06-28 21:18:28 ....A 37888 Virusshare.00006/Trojan-Spy.Win32.Agent.caoj-e27316178686cd2102e1f53207d5ca8522204bc95932de0eabd9cced2639482d 2012-06-28 21:43:40 ....A 152656 Virusshare.00006/Trojan-Spy.Win32.Agent.cbfx-6341d03f0b86e5083fab068673dff54f381ba0b99b95939e21b8484bc83dfc37 2012-06-28 22:02:26 ....A 155136 Virusshare.00006/Trojan-Spy.Win32.Agent.cbfx-cb563dd00c353b53d0d6283039e13058721492c7d5e4d3c362c9b2671da0b615 2012-06-28 22:32:36 ....A 821760 Virusshare.00006/Trojan-Spy.Win32.Agent.cbot-1a6ee892711748731faf0e25d2a5d52ac0dcbb379e1ddbc255af90d773551674 2012-06-28 22:20:38 ....A 33120 Virusshare.00006/Trojan-Spy.Win32.Agent.cbot-5124f0a8f08f5ce2c9ae89477a996c82ee93d7ccf6a843fccde0bfa8474b8829 2012-06-28 22:13:10 ....A 81920 Virusshare.00006/Trojan-Spy.Win32.Agent.cbot-5934a25e94d412da8284fe8afdc962171a96488a568fd971b6bdc17961392559 2012-06-28 21:46:16 ....A 81920 Virusshare.00006/Trojan-Spy.Win32.Agent.cbot-6328e1b54baebf806d456174dc9346ec84630cb02d7aa3bb5274440aaf9a14b8 2012-06-28 21:33:24 ....A 765952 Virusshare.00006/Trojan-Spy.Win32.Agent.cbot-8676289ffc03648c192b81fb8e7bfb7cd392850b5a379f4b83612b441d2f4232 2012-06-28 20:53:12 ....A 81920 Virusshare.00006/Trojan-Spy.Win32.Agent.cbot-df2f20ee809675708780555964ddf3337b59a15767eb1d3b4c6c90023f8b4cc5 2012-06-28 21:24:14 ....A 81920 Virusshare.00006/Trojan-Spy.Win32.Agent.cbot-e601eb678af89fc4e278777db186e87610439258f5372b14eb6c7d70f4822d6f 2012-06-28 23:03:40 ....A 679448 Virusshare.00006/Trojan-Spy.Win32.Agent.ccb-8a5e4a5318646aae51956d42da1b57ee19fe0700c68591467a9c39fc5763d50a 2012-06-28 22:07:02 ....A 78191 Virusshare.00006/Trojan-Spy.Win32.Agent.cd-6e5be27003278e57dfee36a55024f04d225c90277bd7d4547e26b35cb6f44344 2012-06-28 21:06:46 ....A 134511 Virusshare.00006/Trojan-Spy.Win32.Agent.cd-992fb98e94223a09b1271145e9a529753434f64f1aea066982c5a972a6f11773 2012-06-28 22:33:34 ....A 189151 Virusshare.00006/Trojan-Spy.Win32.Agent.cdfh-c983aee2c4a2358430b60830d60cb60b40a771d0c0b3190dd6a88b2130a5a4a8 2012-06-28 21:52:48 ....A 181440 Virusshare.00006/Trojan-Spy.Win32.Agent.ceon-453fce0ae1fc11c430f055fbc15f80685ecc1df2c66010fe932515374d8a4809 2012-06-28 22:48:22 ....A 24576 Virusshare.00006/Trojan-Spy.Win32.Agent.cesc-34208b435a6ad12715a64a26c4900de562c382962d1c9f60437dc3b8f5dbc33d 2012-06-28 22:43:42 ....A 213574 Virusshare.00006/Trojan-Spy.Win32.Agent.cggh-176f20c12b94ff6fba1d92d530b839f7c2277a54e21539dab09c5653e7d67452 2012-06-28 23:16:16 ....A 1674857 Virusshare.00006/Trojan-Spy.Win32.Agent.cjbc-d9031f1a715020ba7888343e7c451dd4d13594b0a8dabe3161a3dfdbf25eeb78 2012-06-28 21:39:34 ....A 89600 Virusshare.00006/Trojan-Spy.Win32.Agent.cjcy-80bf534e0ae02ededd14ae3d0666adb421fbe8478cb9f65615b9ef9ca6528de4 2012-06-28 21:14:56 ....A 32256 Virusshare.00006/Trojan-Spy.Win32.Agent.clhm-d5d6e4d2223771252a84a76af71e382e7e6de68411f8f08cab859f0ca5e260aa 2012-06-28 21:36:04 ....A 89600 Virusshare.00006/Trojan-Spy.Win32.Agent.clxv-dde7c7bef528e60c07f7e069724dacecad7b4e05adbfa470e97201c5693a043d 2012-06-28 22:38:52 ....A 3746944 Virusshare.00006/Trojan-Spy.Win32.Agent.csdc-0379eba0a6f24d0069bc5f22619808108d11757cbf97c9c1f1ca96bf39fab88d 2012-06-28 23:01:40 ....A 987136 Virusshare.00006/Trojan-Spy.Win32.Agent.csdc-80599d368bac7479e61c862a9b03a95b9ae1d7602921f2ce3e446afcd446df08 2012-06-28 23:32:24 ....A 3044864 Virusshare.00006/Trojan-Spy.Win32.Agent.csdc-82f43196288b3b1b4270995939ab7395df81e2432874c24b06943c8966314a94 2012-06-28 23:06:04 ....A 3044352 Virusshare.00006/Trojan-Spy.Win32.Agent.csdc-992c81257f8c1820f5ea9ed406be681820dd62a638b5245faa323e62a4debbdf 2012-06-28 23:15:08 ....A 3147264 Virusshare.00006/Trojan-Spy.Win32.Agent.csdc-d30437663514698d87793ce66ed9ae44fe8357dce8c79c4135c1469b6adc09c9 2012-06-28 23:39:00 ....A 1081344 Virusshare.00006/Trojan-Spy.Win32.Agent.csdc-d6a55a85f1ccde2ad1546c0eef7709159a347dca8376239b4cb4e86d78806a76 2012-06-28 23:22:54 ....A 793600 Virusshare.00006/Trojan-Spy.Win32.Agent.csdc-fdf17c473f457cf6f44ce181df158ff47d5593ff8ff23939ea191ad9c622997e 2012-06-28 23:36:18 ....A 57856 Virusshare.00006/Trojan-Spy.Win32.Agent.cvag-b6f50ce57a5d9fa5eccec0d9b36033b3203b524f173f14d0f4ed177e5008deac 2012-06-28 23:31:04 ....A 399894 Virusshare.00006/Trojan-Spy.Win32.Agent.cvsd-6f3fc5d1f1fb9ef9301017c071ff5a7f5301afb82b1063cf718cbe676255c9ed 2012-06-28 23:33:32 ....A 262144 Virusshare.00006/Trojan-Spy.Win32.Agent.cvsd-92c55dae0b59a376fb6ea1d1cfa0bbf07c2bc8bf8fcf46b90d59fa024ce59ce1 2012-06-28 23:25:16 ....A 28672 Virusshare.00006/Trojan-Spy.Win32.Agent.cwbh-174580c4ffbf7db47f03166a724859065b737c364a6e5936a8cae518c452399a 2012-06-28 22:59:36 ....A 39424 Virusshare.00006/Trojan-Spy.Win32.Agent.cybi-75e459b2ac4f46daf292c108d34e0a50fbb7322c97c799f01ba29f0fa12c3308 2012-06-28 22:06:20 ....A 35328 Virusshare.00006/Trojan-Spy.Win32.Agent.da-9272b68b97c7d0568aa3cdefe773ed3c65babc949d129c90f26fbb8690618eca 2012-06-28 23:40:24 ....A 399894 Virusshare.00006/Trojan-Spy.Win32.Agent.dajs-e6fbabc99a7d0504050de98735b68793473b785887f92152d603faa4a3f27375 2012-06-28 21:44:56 ....A 126976 Virusshare.00006/Trojan-Spy.Win32.Agent.dbwx-969041d0489dfb8384876a20333650b88a5dc12f42bfa6eee0a20d23cf507d6e 2012-06-28 21:50:30 ....A 84154 Virusshare.00006/Trojan-Spy.Win32.Agent.dcbx-8a8577732a78b669abf8cbdd7e3f3b13d6b9a59cd2d2374d55365d3b73193208 2012-06-28 22:41:18 ....A 85504 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-0d4330526fc53c419d19b6187a82e42b7e02ee9292e7201f44fddd278ea4df29 2012-06-28 22:41:20 ....A 159744 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-0d67776c7f1f79be31e8367136e4c917409b831206fca5c7959313b10c32c68f 2012-06-28 21:21:36 ....A 36352 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-29120f193d6fcdd043c149c73af1d496a25099b5810f3b4d953762e469be1ff4 2012-06-28 21:09:08 ....A 427520 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-80e1950aa9559d86bc08f28c81c6d8d64fca7ad8167fc8ddff9a5a9b3d55b3df 2012-06-28 23:35:20 ....A 86016 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-aafe61434b2518f2f68b62e610f0748f8c381b14c8807829bd4d4a896d877bfe 2012-06-28 23:08:46 ....A 2436096 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-abc47a520304f7dafcf1b8846766baa3f027bb1de2d61cacb29cbc7897fb70c4 2012-06-28 23:09:46 ....A 231936 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-b2794c01866274ee4cbe3019664c74246230c628e9efe730645aa6debf953b28 2012-06-28 23:19:12 ....A 471040 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-e97c670fc3bc97978bfef5b3f2ddb6618db9e6dcb30a86ddf8d27e794b3d5c58 2012-06-28 23:21:26 ....A 574464 Virusshare.00006/Trojan-Spy.Win32.Agent.dces-f4da22dc2f4e2c25e7d718fa154b5a78a3e48dff6d9c8d57a0e6b4b287760a60 2012-06-28 21:48:28 ....A 352263 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-10737356f806507a22d37bc37482136235cdcf3808fa930521c10ad4e96d67f5 2012-06-28 22:43:26 ....A 208896 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-1658767ce5762405598f9e961a813655a32f0acc4b25214e6a83f70160c7c82c 2012-06-28 22:52:56 ....A 208896 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-52cb577e7e71cb62cc198ec422a084bafdeaab4acf2cbec45e15972c5800aedb 2012-06-28 22:29:26 ....A 352256 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-530a5fc647fc8571822da8bea9e067579724e7c433505190793bd74bfbfb766c 2012-06-28 23:30:32 ....A 225294 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-670f8d6ddd49e643c627252249a93dc2136900497309b290ee2b434a72c202b3 2012-06-28 23:06:20 ....A 344064 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-9b0f564c7357d04b46df4aadf4ccb16a0817b4d27af6ff7d61147eb1a8327f11 2012-06-28 23:16:26 ....A 315392 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-d9b8d0ae85baedde6a1ce9882c9efe72269b0f4314db91eacd0abce6405a48a1 2012-06-28 23:18:06 ....A 208896 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-e3364ccb1be62856a4e397ee82186eb3ff1f8b02ae27034a7d1438c506e38cc1 2012-06-28 23:21:08 ....A 208896 Virusshare.00006/Trojan-Spy.Win32.Agent.dcex-f3b4776bc73492d87ca53d4d66ae3250f37ae7e61ee9312dfe515bf340f743a2 2012-06-28 22:49:50 ....A 120528 Virusshare.00006/Trojan-Spy.Win32.Agent.dcfo-3e640d45a5313a4742634e0bf1cba3890cf24d7154fa34d4fd37059e553aaf14 2012-06-28 23:31:34 ....A 10240 Virusshare.00006/Trojan-Spy.Win32.Agent.dfj-776329f1826f2daf42ac3f070153d5e4a610810fa3607ba51c89d7c826bc68e6 2012-06-28 23:14:28 ....A 67584 Virusshare.00006/Trojan-Spy.Win32.Agent.elj-cfab71ef442f5324ebda26706f1ef96109297b4f29ce66953f3278b6010ff0ec 2012-06-28 22:03:12 ....A 124928 Virusshare.00006/Trojan-Spy.Win32.Agent.eo-6f3717f95528584e1b8eef4d7778290f577a5b2796a1f2c93dc66dde9d643cbc 2012-06-28 23:11:00 ....A 24064 Virusshare.00006/Trojan-Spy.Win32.Agent.evf-baf8f3ec9e95df5e367a5c0267a3f097f8da9ee9d8b1b914aab7cbc338b27b8e 2012-06-28 23:19:00 ....A 24064 Virusshare.00006/Trojan-Spy.Win32.Agent.ewj-e84a845e5ec44ca92fc8db886d01e694b9a9b22ad49f8a8611bf496858b1ae1d 2012-06-28 23:28:20 ....A 3671040 Virusshare.00006/Trojan-Spy.Win32.Agent.fai-45535123ec01db412760335367763627e2f9f743e048c6227958ced22e23fe7c 2012-06-28 21:17:24 ....A 92931 Virusshare.00006/Trojan-Spy.Win32.Agent.gan-452e3bb55b90f7f8d2f037b54a7be991e4e2da790af6a41a86243393a10dfcd8 2012-06-28 20:55:14 ....A 22528 Virusshare.00006/Trojan-Spy.Win32.Agent.jhkz-0722bc253c6b50a24011780f2a13b54aae24381524cb8f8a5cf4be975f43af64 2012-06-28 23:20:16 ....A 90112 Virusshare.00006/Trojan-Spy.Win32.Agent.jqxt-ef3ff7d2cee40a36a21ab5a717524100bd3fcd388ca1c49023847ded94bb7034 2012-06-28 22:47:04 ....A 66560 Virusshare.00006/Trojan-Spy.Win32.Agent.jyxc-2c374670891ad2e0050723b1474d7c96878e00e6bab1f3969bd78d15322887b8 2012-06-28 22:40:32 ....A 27689 Virusshare.00006/Trojan-Spy.Win32.Agent.oi-09f2b0aa5ea1e0889457783bdcf0340b5876662acf3b22c5838a3b1f6b818527 2012-06-28 22:59:08 ....A 2525908 Virusshare.00006/Trojan-Spy.Win32.Agent.tyy-7324de904bf38ce5dfe05a19f986818b0e75ae3b85dbb14d424b6d5379dde149 2012-06-28 23:11:02 ....A 3218624 Virusshare.00006/Trojan-Spy.Win32.Agent.tyy-bb3183835d6d1e71f546d01876ad3d3f0c991cd241094e8c3fe16ef67600c897 2012-06-28 23:16:00 ....A 1569163 Virusshare.00006/Trojan-Spy.Win32.Agent.tyy-d73f494790fa3acd0f13f3a4397333661c7e29fcfb2334a48f4bbe637bd8d7e4 2012-06-28 22:23:44 ....A 14855 Virusshare.00006/Trojan-Spy.Win32.Agent.w-0b9bb446f2b092cbcc9b250e45f928c0150fd1d1d9d362676aeef5fd6a66c1cf 2012-06-28 22:16:02 ....A 821760 Virusshare.00006/Trojan-Spy.Win32.Agent.xpn-3fa6fba77cc1cff44b46a0c98db98f8cddb818db525a24ae87b615d14f0dfb67 2012-06-28 23:31:44 ....A 62464 Virusshare.00006/Trojan-Spy.Win32.Amber.aif-79c8fe53eac960916d331526706f0e681a0898b9437aa6c74baf9f98eef67269 2012-06-28 22:43:44 ....A 73728 Virusshare.00006/Trojan-Spy.Win32.Amber.aim-17a3ea49a85caa05af3cef9b91342296649b35d1543423b0b3050abfae34029e 2012-06-28 22:45:34 ....A 44032 Virusshare.00006/Trojan-Spy.Win32.Amber.gz-2244dbee6c5375901cb06fb230d7bf2d1113225f746ece913fac8e9130e0a8fd 2012-06-28 23:34:56 ....A 47616 Virusshare.00006/Trojan-Spy.Win32.Amber.lp-a46649a6302ecbd5fc10a6bca7d17a298e40767e4f815b86e7fc691bd8fa63d3 2012-06-28 22:39:56 ....A 50688 Virusshare.00006/Trojan-Spy.Win32.Amber.m-079511a0c703f9de5a4ac749772ff2a7b19abe0924b8d05c5fe0b876d938cff3 2012-06-28 22:49:38 ....A 55296 Virusshare.00006/Trojan-Spy.Win32.Amber.np-3ce9db7ff25857074434636e4a2f124e7ac31523c3c94a0a63c702090407e00e 2012-06-28 23:00:32 ....A 56832 Virusshare.00006/Trojan-Spy.Win32.Amber.op-7a91167bfe017f716ef3e53107e77c18d4ca2d957ca3f381f15df6ccec0f6416 2012-06-28 22:46:06 ....A 43520 Virusshare.00006/Trojan-Spy.Win32.Amber.q-2609832eddf81508faa7c2c6a7690eaea9f8e7e514205f89cc2ad4dcd48f4a57 2012-06-28 22:28:56 ....A 60923 Virusshare.00006/Trojan-Spy.Win32.Amber.xj-47b5e65af9e903149d26e550e31fc0858a80cd78cfd9696661ce3415b2fde006 2012-06-28 21:39:14 ....A 41813 Virusshare.00006/Trojan-Spy.Win32.Amber.xj-c0a86797e650b1dbeaf2d040e32a0aab83709e3f1568e2965e3815ab803b2add 2012-06-28 23:19:36 ....A 57856 Virusshare.00006/Trojan-Spy.Win32.Amber.ypx-eb7bd6256bb2bbf75c943310e496ef63a384b0a06ca576cdec242b6ed689b330 2012-06-28 23:26:12 ....A 147456 Virusshare.00006/Trojan-Spy.Win32.Amber.yqn-25ebe86a016a87daf26ecbbf9b5f2ac296b4679f1aa83944fa7feb95fd4e7973 2012-06-28 22:59:52 ....A 53760 Virusshare.00006/Trojan-Spy.Win32.Amber.ytc-7710359d6b338d013d694d1c75d7fe264e34d007f02720b5d0727b3bd927a356 2012-06-28 22:45:40 ....A 70656 Virusshare.00006/Trojan-Spy.Win32.Amber.yvi-231893c1ba7eb190d6bbe6a90f4ba38cdea71cb3514b6b89af8fb22198579778 2012-06-28 22:40:06 ....A 69120 Virusshare.00006/Trojan-Spy.Win32.Amber.yvq-085717dc54ab1b6d905d21bcef1bd731875141ab6b274b922c33bcdba275c79b 2012-06-28 22:59:50 ....A 114688 Virusshare.00006/Trojan-Spy.Win32.Amber.yvz-769035bb9a93314cb41b70317776949c4b3986260bc93f88ed71e5059e780d3f 2012-06-28 23:28:12 ....A 143360 Virusshare.00006/Trojan-Spy.Win32.Amber.ywe-438fff414ba43783f9bcb159bddd02a0b4c74671db646c7f16e7ddeb7242d416 2012-06-28 23:01:40 ....A 45568 Virusshare.00006/Trojan-Spy.Win32.Amber.ywo-803b17795086c41b82147c1f182b1de108dff3d0da7284871711940795ebe7fc 2012-06-28 22:46:32 ....A 41472 Virusshare.00006/Trojan-Spy.Win32.Amber.ywu-28f0faf760d96f9e5f5f4bf8826a7b61cd1bc2f25107ffcea5f019a39d3673d3 2012-06-28 22:51:34 ....A 46080 Virusshare.00006/Trojan-Spy.Win32.Amber.yxm-49efd3adf7f1a83046054644a4c626d3026900cdc61a918e9ca74082c6781076 2012-06-28 23:10:10 ....A 60416 Virusshare.00006/Trojan-Spy.Win32.Amber.yxs-b4fa87eb7dcdfbf3c521f3fd150007e921e6e95667c969e3a522b20ec3b33ec0 2012-06-28 23:31:16 ....A 49152 Virusshare.00006/Trojan-Spy.Win32.Amber.yym-72851cb036a4f3b7633c9dba172107b85e21cc7d6bc90d4d0083df7283cfd44e 2012-06-28 23:18:56 ....A 34304 Virusshare.00006/Trojan-Spy.Win32.Amber.yym-e800ae45fe82ce1e93c95308b922c48d9cc93cf63f5da80eb0db242f1ecb737e 2012-06-28 23:07:18 ....A 45568 Virusshare.00006/Trojan-Spy.Win32.Amber.yyn-a1f7ae4e95361f9a647142fa0747c5fe772d5d9c566a0b13a0b94412a60529e4 2012-06-28 23:34:44 ....A 29696 Virusshare.00006/Trojan-Spy.Win32.Amber.yzc-a152e9274a8d4d13ef3e66e69949de3f8c5fedfeb4c3e64e4465e1375c406e50 2012-06-28 23:01:40 ....A 41472 Virusshare.00006/Trojan-Spy.Win32.Amber.yzp-8055e54cee7bce1f6537db813a11a98c4c384e921810cb074bb3051236f967fe 2012-06-28 23:27:38 ....A 37376 Virusshare.00006/Trojan-Spy.Win32.Amber.yzr-3a48287f4f1c787da4a62caf871912cc1ccee6a42f7419d827e8c1810f4ee51b 2012-06-28 22:38:02 ....A 43520 Virusshare.00006/Trojan-Spy.Win32.Amber.zcb-0008bf2b2e34345480f8a152eb182d18dfdf5d0160933f51fdde4536e7b038cf 2012-06-28 22:47:10 ....A 32256 Virusshare.00006/Trojan-Spy.Win32.Amber.zce-2cc14a1017b3d215871500fccaaf7f457e8730365468aa42a4e7d034473a46d4 2012-06-28 23:18:10 ....A 55296 Virusshare.00006/Trojan-Spy.Win32.Amber.zcy-e362d1a035bad7c4c1142760616db43cc2d7576f26076eaf62ccbeb99ca7e5c8 2012-06-28 22:46:44 ....A 46592 Virusshare.00006/Trojan-Spy.Win32.Amber.zfp-2a3746c677a75e5c60704b7047145f8bad07523712651b152ea4da9de2f2da00 2012-06-28 23:06:48 ....A 53760 Virusshare.00006/Trojan-Spy.Win32.Amber.zfz-9e77ab4d5a508af9b59907b3a55a508a0a7a9389de9f571f386cd070d97efbb5 2012-06-28 23:12:12 ....A 33280 Virusshare.00006/Trojan-Spy.Win32.Amber.zim-c3b6277c5c82c8fe93438f0e15c3e2cbbe1b9f672ad659e13ffd38e7c39dac3c 2012-06-28 22:51:54 ....A 40960 Virusshare.00006/Trojan-Spy.Win32.Amber.zin-4c314074b4776d83312bdc6da0e4d167ce5c373864c61b2d90e234be3a8e5680 2012-06-28 22:44:02 ....A 40960 Virusshare.00006/Trojan-Spy.Win32.Amber.zis-18ed08c9f01fdbfbc1b1582497afe16624cb4685748ab5f8375d367aaf2bf335 2012-06-28 23:07:14 ....A 58368 Virusshare.00006/Trojan-Spy.Win32.Amber.ziy-a152bd5727871f021150d126f68b39263d360c4d48de9b18c6c821b2c89e546c 2012-06-28 22:46:50 ....A 1093632 Virusshare.00006/Trojan-Spy.Win32.Ardamax.aim-2b275a86cd6399218d60b61f0f4eeef0d19b775d85a12332c9d94239a12f81f2 2012-06-28 22:25:22 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-0410b7bbdff4672e50b0eaabc66be049871412975b4c6786fe9efc86cd0956a2 2012-06-28 21:49:00 ....A 847500 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-0d64ed11ae32e77133a314b3fc4b209409b3993c33853e232ad00c0cc63e8d8d 2012-06-28 20:52:10 ....A 847628 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-0eb44b5b7d571c8e50f1500534c00f8d52a6de14a611767a66e996f774828828 2012-06-28 22:19:22 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-1f92c9776048630cb6d3a2c088268d1ecd9c72d3b2732cd574509c45c48c987d 2012-06-28 21:54:58 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-5d03fcda5b0e72924c5684ed99410b11f85310c5eadb6d11749f3ab9bef6ddba 2012-06-28 22:01:14 ....A 32768 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-749410692c653d007982a017c987150f989e255a4f83eeef2daaf3681cc0f30a 2012-06-28 21:46:08 ....A 803939 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-8569758a01c527144fa3380aa48c5f6a2b591feabdd1ad330bdca1f09a1e12c4 2012-06-28 22:04:50 ....A 1172174 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-90e3f085c4bdcdb3d111e83e4f2cafc77458426bbffb3b007c7a6441e432755f 2012-06-28 21:30:08 ....A 14489 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-918a163c95d72e814bc65bc7b2f841cbaace481f7d909b15a553b7940025ce8a 2012-06-28 21:26:38 ....A 807654 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-bec763c6a2785dc6ccaee85ce48f958bcf1e6e7453752eb7e50cbf8c864c06ab 2012-06-28 21:29:30 ....A 876136 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-c3367ce0c3f7ab2904acbad92a67a32df65260fe858cd19cede62a28537ffa5a 2012-06-28 23:38:36 ....A 837872 Virusshare.00006/Trojan-Spy.Win32.Ardamax.cko-d1d6ec2389df2c4af813115f8765d335a9f030210ba2970da42966ab1c576376 2012-06-28 22:51:18 ....A 996089 Virusshare.00006/Trojan-Spy.Win32.Ardamax.dtk-486a5802d94791b01ca410886b25540d6a078fc310043dbd6f0067edb2776edc 2012-06-28 23:12:08 ....A 1069056 Virusshare.00006/Trojan-Spy.Win32.Ardamax.dwg-c34c0141f2b507e35e2dcea93590f6f4469f88b6e3f1a1fb4e6dd413b15e3016 2012-06-28 22:42:30 ....A 491520 Virusshare.00006/Trojan-Spy.Win32.Ardamax.e-125c81c42472fa5cf4c67ea38f6bd9c8b5543fd0f07785bc971bf9d3fdf2b3b2 2012-06-28 22:15:28 ....A 32716 Virusshare.00006/Trojan-Spy.Win32.Ardamax.e-2ccfad8811061517cde01397d1d2009ae0737a9d415240417ff2cb26a3c5182b 2012-06-28 22:17:48 ....A 806539 Virusshare.00006/Trojan-Spy.Win32.Ardamax.e-2d3db6e7520ad394410e78743b014b9dcf84e7cd44d7017127ddac38520162f9 2012-06-28 21:06:06 ....A 24576 Virusshare.00006/Trojan-Spy.Win32.Ardamax.e-aacce2084869c2aba8e99400149f96e461f61dc32f4d820d6b44dbfc5b9b3e36 2012-06-28 21:41:28 ....A 32716 Virusshare.00006/Trojan-Spy.Win32.Ardamax.e-f930b65342d5c6e666b85ae21a3e2bda32dd949896df925e72574599c4af44bf 2012-06-28 21:50:30 ....A 1266180 Virusshare.00006/Trojan-Spy.Win32.Ardamax.eoa-963a6d1745ca09f93b653721f593977fff8ecc0153069facd8fb9eee669fc49d 2012-06-28 22:47:08 ....A 27651 Virusshare.00006/Trojan-Spy.Win32.Ardamax.ifj-2ca00d914d30d44f710590e46d7a1c9013c7f0a2e38f530020b9d2f78359ae3b 2012-06-28 22:51:04 ....A 27652 Virusshare.00006/Trojan-Spy.Win32.Ardamax.ifj-46bf4d6329a2c8701f56c2b1b2aa8298f3bd63156b3bd73b1b15c59332e8d263 2012-06-28 23:08:16 ....A 27649 Virusshare.00006/Trojan-Spy.Win32.Ardamax.ifj-a86c53f716e8b59bfeb905a1b8ccedcc078ffba313f25056cf97e7068e33554a 2012-06-28 21:54:16 ....A 197494 Virusshare.00006/Trojan-Spy.Win32.Ardamax.k-35b23efe02029c882cbdf0519feb3cda498d565564784c427aca7fe629ba9e5b 2012-06-28 21:51:22 ....A 193987 Virusshare.00006/Trojan-Spy.Win32.Ardamax.k-facb89f13f7e78ab1a420d1b4a29d4be0ae88f5e0e7470bcd84a51e35bf5155f 2012-06-28 23:05:06 ....A 499412 Virusshare.00006/Trojan-Spy.Win32.Ardamax.kko-91fbe205cd58f4f218d002b243de867d4bd29ec79eee3ce38072d7e0cb4692af 2012-06-28 20:50:48 ....A 185878 Virusshare.00006/Trojan-Spy.Win32.Ardamax.kvd-d9d9acac55b6672b2cc66fb80171c146fbb5f53fc9cfe8850682edcbdd26b344 2012-06-28 21:38:18 ....A 785408 Virusshare.00006/Trojan-Spy.Win32.Ardamax.kvd-e1343ed6c586f3c025bea39c1e2c9ceeb83ac1bd03e94590ca8a87b9f0caabcd 2012-06-28 21:11:08 ....A 492245 Virusshare.00006/Trojan-Spy.Win32.Ardamax.kvd-ffe254f39906b272b3e46c7b0beb88ee3afa8a9372d9942cfe49c1cbd1eeb964 2012-06-28 21:49:08 ....A 14848 Virusshare.00006/Trojan-Spy.Win32.Ardamax.lle-53ac396bae3b87d0f80169ed42bfa690b858ae0dfb47ebd72becf6999286d21a 2012-06-28 23:07:38 ....A 786984 Virusshare.00006/Trojan-Spy.Win32.Ardamax.mui-a3dff0eda4b44c21cf30c9509d58f566637c9ecbfc0f56acdbef4b99bf7c33a3 2012-06-28 22:40:00 ....A 1572864 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-07fbba74b2f48ed4180835d4ca1c811d6ee26910d9bcbc3c823b5e4ef3ae614c 2012-06-28 22:40:50 ....A 1163264 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-0b761e6128e609187e95d88f12c9c5c8ba65afad275e7dd56e8c39dd7034c9d7 2012-06-28 22:42:10 ....A 1158144 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-110709cc06ba3595c661eb580efb158ed4ad37c4f046de9505e5f30a2c59e276 2012-06-28 22:42:36 ....A 1139712 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-12eba403d21394e3380d1b8f4ec81e197569514f3ecbc9ab24ce80dd82f09c48 2012-06-28 22:42:48 ....A 1435136 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-13c1e76067eb75ae0525b7625373245e1f218e0252b282a9aa604b012b9c8044 2012-06-28 22:45:22 ....A 1132544 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-210b69353cf1728dae64b65a5b0d8c2b00c64049052b08da8f9087bfb1b7f5e9 2012-06-28 22:46:10 ....A 1163776 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-26bca3e3c9edc3421d3c4789a9ddf48e711110381d300e34551831b76ff68ca1 2012-06-28 22:48:54 ....A 1304064 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-3774fd88aa94d28831d3d9c4db9aaceea01e17c0b7dc6a5a734c04e56b49a822 2012-06-28 22:49:24 ....A 1142784 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-3b3f2131f45b8fb6806643f56933aaef272b57519b2b329cd11d08cbf2c39274 2012-06-28 22:49:34 ....A 1165312 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-3c34df0ad2aac499f2c4923e846425d796f303641fc7505565143f68d01baafa 2012-06-28 22:51:48 ....A 1133056 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-4b70fc62fdc106932e6bf2bba83284c8430e3b6692420b77d0f83f033ae88e8e 2012-06-28 22:52:56 ....A 1288704 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-52dfe62881c41d5b3edb4e71945da6b33785e6ec4f96b3be3aac832c5a000d65 2012-06-28 22:55:10 ....A 1139712 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-5eb304e5e1873ec8c3d7580dd5f48a1d18e3c76d55b4643f88c1f336c9fb365d 2012-06-28 22:56:36 ....A 6976627 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-65ec4fb433b8be0149eeaac7c03f959bacdd701f98d7a11d15e33e64ca28bdc8 2012-06-28 23:02:34 ....A 3293184 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-850c3c57df93d7181d62330050ec51881e95c6dfddca0e65cbd98409c6933f4f 2012-06-28 23:04:08 ....A 1701888 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-8d0950a059c12d751f4273dfd4dc70dea3c1e2ab0c61bf6703e366aa1b7d2541 2012-06-28 23:09:42 ....A 1152000 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-b1bd19574c256f824a77787792afa8aa271837d0e4512af7048d1c5fa58c7ca6 2012-06-28 23:10:48 ....A 1228800 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-b94844052cb90cd45d713d44ae4afd21a55a5c595b28ac951b8ee636af11788f 2012-06-28 23:11:14 ....A 1139712 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-bcbfda4a835bb1dedb03fe6d518db0d9de7628c1bf6bfa433d5f2207276ec91a 2012-06-28 23:13:00 ....A 1169920 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-c7f9179fa18e31014846ad0893498353bbb1356f384fe9ba848c38df1e80490d 2012-06-28 23:19:04 ....A 2021888 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-e8ac6b3824d1bed128fdd94217c2ed21afc24f7660ef5da10e56aa072ad6179f 2012-06-28 23:21:40 ....A 1468416 Virusshare.00006/Trojan-Spy.Win32.Ardamax.srg-f6379619aa895568d7d6e80826da3ac04426d6020a77802922cc72bf3a292983 2012-06-28 22:43:28 ....A 507392 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-165d550b0a022d36b73695bd7756bcf8b40a4a7853df25a0d052f70786997b51 2012-06-28 21:52:28 ....A 698825 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-2327f28f1e27386b63fb5aa222cd7be4583c55ec6454a325934e003a20acce80 2012-06-28 21:36:56 ....A 525458 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-2c5187f22e28f34b72243823b923bce9fe2165cdf06b4eceef365665543fa601 2012-06-28 21:29:04 ....A 516866 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-3040bb05cb5fd67b6a7bc2e458ab02fcee9eeb7cdfcbced3275896e61808b401 2012-06-28 22:53:02 ....A 628016 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-536485c678871161f791c24ac15881ee90951cb0f6da140cd152a036a5ecbf64 2012-06-28 20:51:08 ....A 860328 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-786c48bec9a7609f3ec0d68b4d74deb9a0e81bd36e67efbeb2c193085e15947c 2012-06-28 23:08:58 ....A 926302 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-acea42546e13c83a589fb71dee2d6941fbf698c7ae191389c738b196ebca20ab 2012-06-28 22:33:18 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-f9e745ed4e1f64ef4f5ba106819313471d36ea3bb9e6bde13a42927175dd3725 2012-06-28 22:24:32 ....A 508689 Virusshare.00006/Trojan-Spy.Win32.Ardamax.vl-feffda75c80c2c3615bf79fa57a895039aa2c9b2d769442573a2061adb5b9b93 2012-06-28 23:04:58 ....A 321536 Virusshare.00006/Trojan-Spy.Win32.Ardamax.wjp-9100fd81f00a92c607d2335bb99897e52cc648e9cdba4e691697170fd42af946 2012-06-28 23:36:56 ....A 254976 Virusshare.00006/Trojan-Spy.Win32.Ardamax.ypz-bee6565c837794255ff7f5789b96897ea3ede986dc9717e42cf4d3e21988a509 2012-06-28 23:24:44 ....A 704512 Virusshare.00006/Trojan-Spy.Win32.Asher.h-10865292dea042ffbac8fc94af03cf97ca541b8d199940407b7cdcd1f8f82a4c 2012-06-28 23:25:20 ....A 86016 Virusshare.00006/Trojan-Spy.Win32.Ayludle.e-1812b8a6dc3f33b249ddc18fbd5cabc84e76e081a9fa49a95e71910a9d508d7e 2012-06-28 23:13:40 ....A 90434 Virusshare.00006/Trojan-Spy.Win32.Ayolog.ca-cc02c721557f999214eccdd78b647709016467e9c295c4b526bd53b8e7171e18 2012-06-28 23:36:40 ....A 212974 Virusshare.00006/Trojan-Spy.Win32.Ayolog.dc-bbcf8ba65c5b31fb1f74d76bb939ac78d8a5692d5be61b0fae4895713cae31be 2012-06-28 23:35:48 ....A 167697 Virusshare.00006/Trojan-Spy.Win32.Ayolog.u-b1525ef6cf51f79f80f3a8405a8642c0a9aa2c582ca37cec7836a0b1913c1b0f 2012-06-28 22:50:20 ....A 62768 Virusshare.00006/Trojan-Spy.Win32.BHO.pl-41f1048b1528b6131cf911b38cc74be83e3e99ba8a58a13c2a5e8f4c8f8afe66 2012-06-28 23:09:02 ....A 30208 Virusshare.00006/Trojan-Spy.Win32.BZub.bsm-ad93e766bdd15581fcbd9b606da597e9c3e868f4ec79f28b1b7fa0b838078e22 2012-06-28 22:51:00 ....A 327168 Virusshare.00006/Trojan-Spy.Win32.BZub.btj-462921bc5651005cce1e4b5c017e1af36963a898405a503a1f27760ed92bd6c2 2012-06-28 22:29:12 ....A 311296 Virusshare.00006/Trojan-Spy.Win32.BZub.wbg-354b574bb8180db9f9ebccd8fc9b8a2a605e7fbda06ae0fb0afa1a6be9593d01 2012-06-28 22:56:20 ....A 319488 Virusshare.00006/Trojan-Spy.Win32.Banbra.bg-6481918da186ee96a31b199ef7d4805364a93593f0a1cdcc7db0ca091ac207f7 2012-06-28 23:18:08 ....A 682496 Virusshare.00006/Trojan-Spy.Win32.Banbra.pgb-e352f07291c96ad6b666f827dfbe89e3a978d83bf0936a7b60b94ee39a93b3b2 2012-06-28 22:10:14 ....A 462848 Virusshare.00006/Trojan-Spy.Win32.Banker.qxd-6e29589ce49874048201731eb3fba88658c74a42dc0a01add583e2eafbc798bd 2012-06-28 23:17:40 ....A 100352 Virusshare.00006/Trojan-Spy.Win32.Banker.rqp-e0b9328535605dd38c083edae2ce8202b115326bbe36f8cd5a864c2bd53954f8 2012-06-28 23:26:02 ....A 174840 Virusshare.00006/Trojan-Spy.Win32.Batton.plo-23a1ec264aa81b8dbe006da0af1283bd5b4919a372f4dcb9609af7e398cbcb44 2012-06-28 23:30:44 ....A 97280 Virusshare.00006/Trojan-Spy.Win32.Batton.vlp-6a62bad8fbc712559db24544ee7ad2652d457e9c1149d0df2df216ebe06a6e80 2012-06-28 23:18:10 ....A 370672 Virusshare.00006/Trojan-Spy.Win32.Batton.vno-e39833957b0f9e99d6d2a4c6ce4c28c63f6b083fb5fdded4da7dd3f8eb1c7846 2012-06-28 22:41:56 ....A 127512 Virusshare.00006/Trojan-Spy.Win32.Batton.vnr-0fef48598cf5682591a96b458c56123aa2afa3c86667b37675baff709b62655b 2012-06-28 22:42:48 ....A 307200 Virusshare.00006/Trojan-Spy.Win32.Batton.vnr-13c0c736ab2833d78f0359518a4e09cd413b0cdf67bde8b1a41e2aeee4505914 2012-06-28 22:30:34 ....A 127536 Virusshare.00006/Trojan-Spy.Win32.Batton.vov-e5b75adf7a9d4b0813798b567484d24ed4239ef67880a98b51fe5c2ccbf66112 2012-06-28 23:20:46 ....A 406550 Virusshare.00006/Trojan-Spy.Win32.Blaxblax.mo-f1d59ed60c5ba6d6b64c9df1e313c8adb3a373937c5f1fc284329f0d97dbecd5 2012-06-28 23:29:58 ....A 399894 Virusshare.00006/Trojan-Spy.Win32.Blaxblax.mp-5d592febbe64724bd3e27ade949132c68ab00161102f92cb77d70345eef920c1 2012-06-28 23:33:32 ....A 372295 Virusshare.00006/Trojan-Spy.Win32.Blaxblax.mp-92b8727e1f3d7df2c36f947c07be9d324bf9e12ed1a3194f64d33de1b1f121a6 2012-06-28 23:11:40 ....A 89088 Virusshare.00006/Trojan-Spy.Win32.Brospa.zy-bff517a826988f372c0938f20d5ab80300fd8cf2fd11b6737512df64ef231d26 2012-06-28 22:53:48 ....A 85720 Virusshare.00006/Trojan-Spy.Win32.Bzub.nbq-57473c8f528cd4fc4d7c8773071de7137c6fc081776049e7b161e8afbd7c1726 2012-06-28 23:26:22 ....A 76800 Virusshare.00006/Trojan-Spy.Win32.Bzub.vjr-28b613700381b5b4fe17766f3d00aad8c77af5221e560866bf24c136b02fe1f7 2012-06-28 23:26:48 ....A 267480 Virusshare.00006/Trojan-Spy.Win32.Bzub.vov-2e8dbd1039f431fc08385fc82255430445b6cf9f5d1c24ab586c8825ce8ce955 2012-06-28 22:48:56 ....A 231424 Virusshare.00006/Trojan-Spy.Win32.Carberp.ako-37be1ffc04fd615a057c84a73909ed14ecb28ea0adae0a6761588ce0b90dfda9 2012-06-28 23:18:08 ....A 231424 Virusshare.00006/Trojan-Spy.Win32.Carberp.ako-e34fbc183e3995ac3cd60ccbf8e98b70add8746029ab47e8d4e52f04bede0cf7 2012-06-28 22:41:22 ....A 152064 Virusshare.00006/Trojan-Spy.Win32.Carberp.aptd-0d7ee22f2eae9ddbaf32a87459739b593129da46b9291c334487e1f17cd221a7 2012-06-28 23:12:38 ....A 61448 Virusshare.00006/Trojan-Spy.Win32.Carberp.apve-c5bbfd6fd4797a00747d0e0a937aff1a99a9aa60d6429df104bac47aa0391044 2012-06-28 22:44:06 ....A 145408 Virusshare.00006/Trojan-Spy.Win32.Carberp.aqam-193f2f9b219cf5146547c7ac9131ea2d18b7a1e68d72fc64f9427196124ddbcc 2012-06-28 23:19:16 ....A 61952 Virusshare.00006/Trojan-Spy.Win32.Carberp.aqqn-e9e9b28d0af3cba58ddaf917a013701c9f05dfde5c7e03fcc7f01ae85f4f08c6 2012-06-28 22:14:54 ....A 315392 Virusshare.00006/Trojan-Spy.Win32.Carberp.ark-9165353ca16153e1de12e8faf90fffb3974e06c5a3a4bedd5479ac9244d6a58b 2012-06-28 21:13:36 ....A 78376 Virusshare.00006/Trojan-Spy.Win32.Carberp.fua-348726050db644a524103754634e9aad04c67dc4c034acbaec8b6cab7e264da8 2012-06-28 21:32:50 ....A 299008 Virusshare.00006/Trojan-Spy.Win32.Carberp.hjo-a0e887a9ac709fc13b2312518eb9f29dd2e86e6c01ff09e5bc04238ad550676e 2012-06-28 22:11:40 ....A 302040 Virusshare.00006/Trojan-Spy.Win32.Carberp.jef-0729139f57df1e0fced6b6da27af0fc5f91c1fb449f007084e684f114ea725dd 2012-06-28 22:06:58 ....A 132056 Virusshare.00006/Trojan-Spy.Win32.Carberp.jew-2bd48277fbab6f7d29214c7f61526828a49e12a2cb1a694e2e36d61175fd5ed1 2012-06-28 21:04:18 ....A 174754 Virusshare.00006/Trojan-Spy.Win32.Carberp.jje-512e54a6e97eb6f96bfc45861eb67eb39bac0fa73eebc9813a2c570ee4546e38 2012-06-28 21:21:00 ....A 203264 Virusshare.00006/Trojan-Spy.Win32.Carberp.jsv-477e7795f01aa5163bf9930568ee65f1d5d15dfd29f3c1efce7e4a3f52f805a9 2012-06-28 21:06:04 ....A 169984 Virusshare.00006/Trojan-Spy.Win32.Carberp.kcf-1bed6428e7adbb144ff50d30040a3710e3c3d8de91142fd2d07e30d5858160fb 2012-06-28 22:06:32 ....A 164467 Virusshare.00006/Trojan-Spy.Win32.Carberp.kcf-3a3c9d2e57ddca4ce853c2eaf2c70819e4256f6d2591e828b59ba44b48551926 2012-06-28 21:25:18 ....A 406715 Virusshare.00006/Trojan-Spy.Win32.Carberp.kdb-ed337f9d175b7e74eac55c132c1de344e8e3621d7ee0f94ad374fceb658e4d53 2012-06-28 22:15:20 ....A 161851 Virusshare.00006/Trojan-Spy.Win32.Carberp.kej-17f415643bacde6686ae47d7587c28ac6a4f4749c19d7575632f4e9b92ec8a3e 2012-06-28 21:06:04 ....A 169984 Virusshare.00006/Trojan-Spy.Win32.Carberp.kej-610d5f0e8070d5b10ddfda9d7dea46cf963cf5aa7b69fa4f66ffe8878104aab5 2012-06-28 22:17:24 ....A 402528 Virusshare.00006/Trojan-Spy.Win32.Carberp.khr-8aeb2af9ce8169c3cb0fddc21f6b0b9128aa4bf47941717ca2fa3fe392d3bcef 2012-06-28 22:01:50 ....A 171008 Virusshare.00006/Trojan-Spy.Win32.Carberp.kiv-00ba804312a17ce1419d915d63eaa3e4963735aac9b32ae5a6c3d672ba03aed2 2012-06-28 21:37:14 ....A 449632 Virusshare.00006/Trojan-Spy.Win32.Carberp.klp-85a7186dae5bfc248fa1a3b9a37932dfcff75562cf329175f33ddcc11c1a0d97 2012-06-28 20:50:28 ....A 449632 Virusshare.00006/Trojan-Spy.Win32.Carberp.klp-90c60e5bf040903e753b9a72d124676cf32e9b4a2bd71c301d3ae4f32454ddf4 2012-06-28 21:54:40 ....A 447071 Virusshare.00006/Trojan-Spy.Win32.Carberp.klp-927028469cd213c8a68db8f5d19e9db6a7e515847f91d111d6022bd91b0c7606 2012-06-28 22:33:02 ....A 449434 Virusshare.00006/Trojan-Spy.Win32.Carberp.klp-a1223f2b68928c032d4fd44fe3bdbf16a6465e51e6f0438c8694283177f99213 2012-06-28 21:29:54 ....A 168448 Virusshare.00006/Trojan-Spy.Win32.Carberp.kot-a4b1aa96ec8e113c62815250bc109a36a5c29579a044dec59b47ec888659d077 2012-06-28 22:10:40 ....A 200675 Virusshare.00006/Trojan-Spy.Win32.Carberp.lnb-63254b6075512edfac1df4e8227902978e0d3c940217bb340c450e7252f260c7 2012-06-28 21:46:02 ....A 199740 Virusshare.00006/Trojan-Spy.Win32.Carberp.lnb-dfaad0203cca64d162beb925060389edc129a5b5c62035f83ae83c2a0dc357a9 2012-06-28 21:13:00 ....A 159744 Virusshare.00006/Trojan-Spy.Win32.Carberp.mal-22ec45b52b2248eaa6bd12c96abaa400ca4d68e12385077ca107996e4713924f 2012-06-28 21:37:14 ....A 159744 Virusshare.00006/Trojan-Spy.Win32.Carberp.mal-e93e0cdbdb1a9279358cd1849af89721014dc896047224f150cfa6464d205f88 2012-06-28 21:36:06 ....A 204311 Virusshare.00006/Trojan-Spy.Win32.Carberp.mna-6ba54fa54897eb1a941039b84169bb2a1a2c609a824fce013711ad75e7ebfb57 2012-06-28 21:49:24 ....A 205199 Virusshare.00006/Trojan-Spy.Win32.Carberp.mna-84f07849d0e907ac4c156273542535c9af44d56311485770bf90f941286af09a 2012-06-28 21:22:06 ....A 206848 Virusshare.00006/Trojan-Spy.Win32.Carberp.mna-86afd8a0aec7b55d03af4a33758d2366ab151fbbb6811886db1c3082be042e2b 2012-06-28 22:32:36 ....A 38432 Virusshare.00006/Trojan-Spy.Win32.Carberp.mrd-053e8a643bcb77c551b45bc65b6341c9e924a7d60ef8d2044354f2fc421ffbdc 2012-06-28 21:20:24 ....A 203956 Virusshare.00006/Trojan-Spy.Win32.Carberp.phi-79393e2125a04995de1b7ff11e6edc6fe56232cb7a41e2b2fe19ba1919e231b6 2012-06-28 20:50:16 ....A 207872 Virusshare.00006/Trojan-Spy.Win32.Carberp.phi-9a95d2a25bef4fe0fb42015c6076e65b7d148baa5bea404a73d560040a505e99 2012-06-28 22:53:08 ....A 532992 Virusshare.00006/Trojan-Spy.Win32.Delf.aatq-540488012844de892e823b15258edbf5d0a738e6e50bbe3882c74ad85f5b4661 2012-06-28 23:02:02 ....A 26112 Virusshare.00006/Trojan-Spy.Win32.Delf.abh-8247f3d8466004c9304083fb6a16e4da129cf2ae971807c3bbb2f26068d3fe5d 2012-06-28 23:06:28 ....A 34968 Virusshare.00006/Trojan-Spy.Win32.Delf.adz-9bfc8f56b34f8e5442f175862dcfee2122ae51940b62648c35305165ac866d59 2012-06-28 23:16:26 ....A 1329664 Virusshare.00006/Trojan-Spy.Win32.Delf.aezp-d99850d4c66a11292d7e4f003010cfeb9e59f64e54a43e5d653c58ac25f74642 2012-06-28 23:12:24 ....A 155473 Virusshare.00006/Trojan-Spy.Win32.Delf.amt-c48a150d9dd5fb10c1883d085f0cb735b1e5401b12c78b043179262c2e987c33 2012-06-28 23:03:04 ....A 221546 Virusshare.00006/Trojan-Spy.Win32.Delf.aof-87be2707f0f9a4bc836e68e65681cfb684b418f4f65c7555fb9c11ee0313c345 2012-06-28 23:00:20 ....A 525824 Virusshare.00006/Trojan-Spy.Win32.Delf.athq-795bdab6ec67d6e959785920d37f6917c151219b780cbaf65c5e0083b17f7f6c 2012-06-28 22:50:48 ....A 29184 Virusshare.00006/Trojan-Spy.Win32.Delf.awg-44ea0810af4f9ed0f792a8b102fcfea5171f4a4f221ba2568d5dd739f01c6dd4 2012-06-28 22:02:26 ....A 615117 Virusshare.00006/Trojan-Spy.Win32.Delf.ft-02d5acb182a30554460e597b23095abc2d0fadcc3876d1a44efcdd3d96519e03 2012-06-28 21:43:38 ....A 748146 Virusshare.00006/Trojan-Spy.Win32.Delf.ft-89e88a1989a1fddd56c46cd3760937a09fba7f64ef20d8779b9e729a7f728ffd 2012-06-28 23:34:08 ....A 150012 Virusshare.00006/Trojan-Spy.Win32.Delf.gd-99cc2478b3005db6e8c0e48de3307bfe81aaad3b43035cad4d7500aa428fad04 2012-06-28 23:08:58 ....A 497152 Virusshare.00006/Trojan-Spy.Win32.Delf.gth-ad198d4302633412c93b7ad7b7f60bededd133d6735bb0499fe9052438cbb1d6 2012-06-28 22:13:54 ....A 41472 Virusshare.00006/Trojan-Spy.Win32.Delf.kl-12fc6f9ede17fecc429d7ad87bf7dbbae3972bc4786382577e7a216a3f85d7a0 2012-06-28 23:30:12 ....A 223232 Virusshare.00006/Trojan-Spy.Win32.Delf.lv-6112b6448dc350aaa03b2b6676c7c81a31cefa9372fa31bc51813d0cafb3e315 2012-06-28 23:24:14 ....A 352844 Virusshare.00006/Trojan-Spy.Win32.Delf.vi-0b01944b07414524449e657372b82174c7345cc58132e2866b9d155b138cd526 2012-06-28 23:08:00 ....A 745472 Virusshare.00006/Trojan-Spy.Win32.Delf.vx-a6a20a2bc7e2ef96a6a0a427df96a72d1ce507ff97655cd807aa8b42c562ae9b 2012-06-28 21:26:10 ....A 102505 Virusshare.00006/Trojan-Spy.Win32.Delf.wg-23be96f23f7a367b5573a28f1012f1e567acbb4edd17cb7cb4515e8e275d4993 2012-06-28 22:06:44 ....A 26530 Virusshare.00006/Trojan-Spy.Win32.Delf.wg-7eb32da78fc994a064c8b0c5bb876f6fee7733509675949ed893404a8c350d45 2012-06-28 23:07:08 ....A 28160 Virusshare.00006/Trojan-Spy.Win32.Delf.yu-a09e596000fac022b43142baeac2c3537afcca4d3c5d647f9fa2de23156ebab7 2012-06-28 23:14:32 ....A 70370 Virusshare.00006/Trojan-Spy.Win32.DelfTokz.ch-d03472d7f5ab5240e2ba7be69339e9bf0266dad1a99fe00ae7bf172eaea78dcd 2012-06-28 23:40:06 ....A 58368 Virusshare.00006/Trojan-Spy.Win32.Dibik.clu-e31639872d99773ca6a3191b458569712a471e8078a49ee2f8fb57e1fbd8c0a3 2012-06-28 22:43:14 ....A 57344 Virusshare.00006/Trojan-Spy.Win32.Dibik.crs-1578e427beeb219a8449e586c5705d73f825dcea719cda1382f7f214adec5469 2012-06-28 22:46:12 ....A 57111 Virusshare.00006/Trojan-Spy.Win32.Dibik.dio-26e018f311e15bbb3491d1dc2c1a8e10b80a8107dc854daebef9e3cb2572a967 2012-06-28 23:03:02 ....A 892928 Virusshare.00006/Trojan-Spy.Win32.Dibik.dzz-878fe4f2403eec1380c68422fc207779d0a12b8cb61c926a65ebb21e38b53bb4 2012-06-28 23:29:00 ....A 59392 Virusshare.00006/Trojan-Spy.Win32.Dibik.enb-4eb7f9a2f5ac124a46ef8e1b37f662fedc75f2bee72de4edcf7eb559e2361ca2 2012-06-28 23:31:04 ....A 57344 Virusshare.00006/Trojan-Spy.Win32.Dibik.fnz-6f43eb12c62853126602900e3887d6e5059df8d184f94de38d646040dc4f669f 2012-06-28 21:10:06 ....A 57344 Virusshare.00006/Trojan-Spy.Win32.Dibik.fnz-d2b7947080ad6597ce0f4709638e8ade53727eb915777ed07a02e35de9c093ce 2012-06-28 22:41:54 ....A 120832 Virusshare.00006/Trojan-Spy.Win32.Dibik.gis-0fd79af449580679cf785756e715c9b5b585765ebd381714127ee79c11813e11 2012-06-28 23:40:14 ....A 117248 Virusshare.00006/Trojan-Spy.Win32.Dibik.gxb-e4a07929c3efb052ae2270f7638a8d50caaf07ff39306bde89a587010157776a 2012-06-28 22:47:24 ....A 118272 Virusshare.00006/Trojan-Spy.Win32.Dibik.vyf-2e7b7fa9776b53a3dbc748606c9c48c19092e02f0a0c998e05654d530c17ab5c 2012-06-28 23:10:02 ....A 57856 Virusshare.00006/Trojan-Spy.Win32.Dibik.vyf-b406593f48131512f83de0e98253c5f8c9a0afa637dd1fe259711ec69cb17b3e 2012-06-28 23:26:56 ....A 114176 Virusshare.00006/Trojan-Spy.Win32.Dibik.wcg-302c4ac0d333a4e0b56725f8cfaf01788b5b9076bd95cd935f68a9e8930dcd67 2012-06-28 23:32:56 ....A 116224 Virusshare.00006/Trojan-Spy.Win32.Dibik.wcg-8a67df902b5ece529b5fc6019224599cd2250ceb2aa14f3037e1138fc409d832 2012-06-28 23:06:42 ....A 116246 Virusshare.00006/Trojan-Spy.Win32.Dibik.wcg-9db864cb2ffc192ab266ec8c41e30bd7b3bf26bcab6944635549015a886318a7 2012-06-28 23:34:52 ....A 116224 Virusshare.00006/Trojan-Spy.Win32.Dibik.wcg-a3ce06c64710024016f068a6c88ceaef028fb9837df465a40046ee4171ae55f4 2012-06-28 21:44:40 ....A 116224 Virusshare.00006/Trojan-Spy.Win32.Dibik.wcg-c764b1f573c08f71c12aa877d616d506802d30dfa264428b4724db3ea3466c02 2012-06-28 23:39:22 ....A 112128 Virusshare.00006/Trojan-Spy.Win32.Dibik.wcg-db581e0379679dcb9982555df0a5f0bd6a2a7ec8b2328065c156c75033e7eb42 2012-06-28 23:39:02 ....A 690176 Virusshare.00006/Trojan-Spy.Win32.Dibik.wey-d6fa5621f5c7bb8c92a08336c77371fe94523c48bc414f4fe9c32eb7edbd1b9a 2012-06-28 23:14:28 ....A 100864 Virusshare.00006/Trojan-Spy.Win32.EmailGrabber.af-cfb2835dd096fb5df5306266053ffddd99f9e59115fdf7428ccc0f92ee34daef 2012-06-28 23:24:04 ....A 5120 Virusshare.00006/Trojan-Spy.Win32.FGSpy.aa-0985edc1c6a8cffe8dd27e18ee034f2b8ce807b2ef5166c0e9a67196b76db1df 2012-06-28 22:47:48 ....A 114688 Virusshare.00006/Trojan-Spy.Win32.Filka.ac-30df4a3e982843465af51175bf28d0aacffa977b03a19e616e10d86513c35a18 2012-06-28 23:35:32 ....A 138240 Virusshare.00006/Trojan-Spy.Win32.Filka.bz-ad4c608754af8a669667aaf051abe5c542dde885fa42110a14055c19b8d9e406 2012-06-28 23:08:04 ....A 339968 Virusshare.00006/Trojan-Spy.Win32.Filka.ca-a734d6dbcc37eb1dd37bcad071965fd63d8f44adb4c834229ef34a34d3d6c2eb 2012-06-28 22:52:24 ....A 199168 Virusshare.00006/Trojan-Spy.Win32.Filka.dv-4fc8cdd048031fda42d56f3b0443cc3615cc20ffebed97f7377eea4613b628e3 2012-06-28 23:12:38 ....A 49664 Virusshare.00006/Trojan-Spy.Win32.Filka.n-c5deb94a07a010b3ca3fb4480a1959c8fcc2a9b635eed8a60f11af2af8167a25 2012-06-28 23:39:36 ....A 249856 Virusshare.00006/Trojan-Spy.Win32.Filka.pno-de4487c8ff1c4b4d6383815d31266fbb00e92e3873e402d00666bd77020d7a13 2012-06-28 22:29:18 ....A 22528 Virusshare.00006/Trojan-Spy.Win32.Filka.ppm-45c872767fa18ca00fcc6f1d1ec394a0a0d4537e96331bf275ea82671d0644d0 2012-06-28 21:46:48 ....A 16668 Virusshare.00006/Trojan-Spy.Win32.Flux.b-265d51af757016350f7ffd3318dbf7a6b98882d275b511ecf790ddd91ec8661a 2012-06-28 23:27:40 ....A 708972 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.eeg-3b2ad7ccf90cd670433f55bf0174b671c907db8f283596b13007269d194f3873 2012-06-28 22:43:38 ....A 909235 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.eqh-170b8b128ce8209aaafaf6cfb05caff19691f2a828b97a8c23d717708c88ebf9 2012-06-28 22:55:38 ....A 1007027 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.eqh-612dcecad5d97f3d22026035edcddd6c310ebe69e07dfc25b271ad4b0d8b9756 2012-06-28 23:31:46 ....A 1007027 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.eqh-79f5ad5a8586d2a1d4e6a030ed04a88fbc206a3d4cc2b3bcd3bcab8e299ec86f 2012-06-28 22:38:44 ....A 826368 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.evg-02cfd2bff809eeb6a529d6d69dd456a0d3b21a2a9fafbeea1eee6f289cda38e7 2012-06-28 21:56:24 ....A 30239 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.fhd-56e0ae962c82f4f95c570d1f69dff458a89324dcd26fd4b420cae9d41a73e2d4 2012-06-28 23:28:34 ....A 793077 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.oe-48d1ca36e94351f75bc9c03710924a87ff3552f68b19b13032d5b425eacf45ed 2012-06-28 21:32:54 ....A 41507 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.pep-9b63fc0b57d62961cfccb7682449ff65924d6a81e552a4c58753b87e97abf26e 2012-06-28 23:39:10 ....A 552669 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.piz-d8ce5e1f121ac396a8afee56f4ddfd2a3cec14109a1a991b9cf8f4c84939873f 2012-06-28 23:04:00 ....A 801824 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.ry-8c91d4d1cb1b8d14fb7efe4e748f52b2e1d2b2fccca06ed7c60b26e8079427ea 2012-06-28 23:25:06 ....A 781344 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.vc-155b302a27a19c27abd6f05d61bfbb10c1f84f6d041a8bcf08ded01c93cd6324 2012-06-28 23:27:26 ....A 731648 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.vkm-37123cb2467f2d565fdf85d61e07e7f5f851ec7b7bb4999f9bfbcad08a6dc739 2012-06-28 23:27:50 ....A 797173 Virusshare.00006/Trojan-Spy.Win32.FlyStudio.wv-3dda9d8e86aa12e8d236842bfdc9d7e1818225cc3a1b4e98b94626bf0dd3eca0 2012-06-28 23:37:26 ....A 30208 Virusshare.00006/Trojan-Spy.Win32.GWGhost.ak-c434ae9f95a631d67db1ad3ea8785d6d9fd9dc8aeefb93e730c43974e59d0567 2012-06-28 23:37:52 ....A 834560 Virusshare.00006/Trojan-Spy.Win32.Goldun.awk-c8dfbfa070a4b1bd919f03c88abc54340259c5ab09b72e551f3a35fa8ae04406 2012-06-28 22:47:04 ....A 40448 Virusshare.00006/Trojan-Spy.Win32.Goldun.bwr-2c62dd54d5f36779aeb175d3e4e6c1e418d295c39fc586125bdc6773a7ac9fb9 2012-06-28 23:07:56 ....A 123392 Virusshare.00006/Trojan-Spy.Win32.Goldun.cfd-a6275a56c371466e9a3af34e185b16c7c20dce18ed5ab9d829ffdeab0f37bff2 2012-06-28 22:38:44 ....A 44032 Virusshare.00006/Trojan-Spy.Win32.Goldun.cob-02e4fd18fb6158f8a2adc782fbd8fffd67f270cb8c91ffe7fd9de642c6ffd43d 2012-06-28 23:21:38 ....A 119296 Virusshare.00006/Trojan-Spy.Win32.Goldun.cqf-f612365163ce51f301a46394ac09bca2ff039410b42623ae3a3d01dae18e0798 2012-06-28 23:37:34 ....A 314368 Virusshare.00006/Trojan-Spy.Win32.Goldun.dsu-c593a206324d0d6c2e3288dbeec628bef32029fe12db42cbcb6a59de76b7db2c 2012-06-28 21:34:02 ....A 28160 Virusshare.00006/Trojan-Spy.Win32.Goldun.dv-6aee0c828d62004344c7707ac1e1cfe63abd3fbaa6ee628bff0fc76945810ec2 2012-06-28 23:02:54 ....A 24200 Virusshare.00006/Trojan-Spy.Win32.Goldun.dvk-86f10747520670afbb67f64b3e9745f980c2e8f9dd0e60647c9f0edfc51b3fa3 2012-06-28 23:28:02 ....A 37376 Virusshare.00006/Trojan-Spy.Win32.Goldun.eaa-41b10c1f970ddd88567c1b594029e25f699ff8328005fb5d6070addc64f1ead1 2012-06-28 23:09:16 ....A 44032 Virusshare.00006/Trojan-Spy.Win32.Goldun.eax-af7a790a8294cbeb593a2c565c35bb23b2eed12948af05b862f3d40270933042 2012-06-28 23:29:58 ....A 93696 Virusshare.00006/Trojan-Spy.Win32.Goldun.lj-5dac1375a8625bb0c3d248369a091a1a6e8ae38070ee18e3e0abe81e18b23375 2012-06-28 23:25:20 ....A 21504 Virusshare.00006/Trojan-Spy.Win32.Goldun.qfj-1866eeaa3e16c7ae7b9a4394608435115220ecc459eb2d19b12107509ebb206f 2012-06-28 23:23:26 ....A 50176 Virusshare.00006/Trojan-Spy.Win32.Goldun.qjz-024e9d48d13b77f3f3d8051424f0b4a6fffe272ac32845b3af54ca12e5298193 2012-06-28 23:04:02 ....A 24064 Virusshare.00006/Trojan-Spy.Win32.Goldun.qkf-8c997d857487e7a7024ed948527d97ce38f0f1d2d56f5775a5c4dd46fc2de2cd 2012-06-28 23:18:50 ....A 28436 Virusshare.00006/Trojan-Spy.Win32.Goldun.qkp-e76ff52c4bb785553bdba0affa2fe9562ca3b2a87a9d38093a16a836fc00b1a7 2012-06-28 23:11:06 ....A 8640 Virusshare.00006/Trojan-Spy.Win32.Goldun.qtb-bba1163a874b14bd0c2f2fcc5a96fdd0a38f8bd4bc8e1cf5e8bd4b1be73c1d83 2012-06-28 22:17:54 ....A 41609 Virusshare.00006/Trojan-Spy.Win32.Goldun.rkw-4a0bfcb27f1d830ca8512da855ac6ad679cc0369e9ef4b75481e2b0cb4024587 2012-06-28 23:12:38 ....A 38912 Virusshare.00006/Trojan-Spy.Win32.Goldun.rqp-c5ea242248147b799b7a2db0ebe8b0977585c157019553d372941b46c214cbb2 2012-06-28 21:00:46 ....A 732265 Virusshare.00006/Trojan-Spy.Win32.ICQ.vir-095278191f5181dcc23dd0c82940a54471eabfbc548cb1bd901e3a397b6dbbcd 2012-06-28 21:02:08 ....A 268821 Virusshare.00006/Trojan-Spy.Win32.ICQ.vir-e59c5119eb98961a258de7451e5214d18c1772d58e23433e286cd8455eb8dbf8 2012-06-28 22:18:02 ....A 81408 Virusshare.00006/Trojan-Spy.Win32.Iespy.bju-b6194d64c4e88c861f5ae575aa811c0f445d0fbe3dc8e5b988875cdf6d900d01 2012-06-28 23:11:52 ....A 7680 Virusshare.00006/Trojan-Spy.Win32.Iespy.cwf-c1812cea37fb4ebe836d78de632774f78dc5cf3bd4fc5d18d8f413c2529252ed 2012-06-28 23:01:10 ....A 6349 Virusshare.00006/Trojan-Spy.Win32.Iespy.x-7e0e68feb3cfcf963b864e9a35c6dccb8f1f4f93fb8acdd6ebc5a80039c25bf3 2012-06-28 22:50:40 ....A 49583 Virusshare.00006/Trojan-Spy.Win32.Ipsiut.b-4408f0a65d3599318ee148ede4a8b48f7dce2b7dff03c6f88691c3dc802cec19 2012-06-28 22:22:50 ....A 26636 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.abdk-f0d2246a388bc7375af5a3c933469479925a21e61074323ffcb73a99e3e41171 2012-06-28 23:23:36 ....A 2985472 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.acvg-042d3d0a3f5667a6305e6d95bf9491d340f3fc390989dcc36c7914aeb2351d5c 2012-06-28 23:29:52 ....A 1410560 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.acvg-5bd3398fd341bcf3e3e48ade560069d4248b8de61fba926ebbd80ec568461c50 2012-06-28 22:46:20 ....A 466944 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.agpd-27aadd83cad15276df268f3a40377948f88df9a909c1b6a60b65da4ae1e60c67 2012-06-28 22:40:04 ....A 14848 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.agpf-0842b55474c50b5cff984f8abba9684077f9dcb71223883488000b5bffe673d8 2012-06-28 23:24:16 ....A 77312 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.ahum-0bd0ba421f1331c704b54ef0d3269e3309d77be5e4ddccce70fb677bf1af265c 2012-06-28 23:26:12 ....A 1131008 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.ajbe-25b807aa8b20b247f9eaa7f8d09735825b9b317fd3ddb34dc0eb3de63f3abc1f 2012-06-28 22:51:34 ....A 36864 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.akpr-49eb03fda06d32a7643ee9c69e849c99046946782d46422ebb87de215a7ecc2f 2012-06-28 23:04:08 ....A 1221120 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.akun-8d35b6cc1171fbb8054d814955ea548d23f0f990e79057fae9bec3f0caa29d31 2012-06-28 23:15:28 ....A 53248 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.aqoz-d4aa94147391e5a7a8b903c54de54cdd0c8babac1a16242140d73f20372b775a 2012-06-28 22:40:52 ....A 45056 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.aqrh-0b8aaf803c71d49d73a08c1ae12a4b2f37ccb8d285968a238211404d147a62ee 2012-06-28 23:01:10 ....A 73728 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.aqsp-7df626fc6f865683225985ea52ef537f8a17245f9eb7e2460cbcab47699cd7e2 2012-06-28 22:52:16 ....A 353280 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.avuu-4edc43a404647fb315e61bb0756851f43325d9addacee6749a836c2cb99662e5 2012-06-28 22:54:04 ....A 238339 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.avzs-58d28cb4c26a366d3024cebe499b3bd2eedfe5e3d374783035c47f9de734f8a4 2012-06-28 23:28:20 ....A 114862 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.awal-45394e91dae1fa7c58ae3480dbea15f407072079b879a7bafca72b1f8b8fca53 2012-06-28 23:08:16 ....A 180848 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.awal-a8732487577c1311988c5efc8d7e363c84db3d731ccd6281b632bcf74ba105e9 2012-06-28 23:39:36 ....A 114858 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.awal-de569505c8974784c3e7d9e25252c063cfcf770313e5a298d1bdda3098a878b3 2012-06-28 21:06:56 ....A 77918 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.awby-97351747a324ac90ae068a6d324697e89acf143ce09825e18ea75091d1d00c30 2012-06-28 23:21:04 ....A 155692 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.awdd-f320fae08a1b9e68375c9779ad3e350b71d04432e53199f71d99b27e15395fa1 2012-06-28 22:40:02 ....A 45056 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.axbd-0823c35ac0c02cff7527bfbc9a1a852ef193abdf15b1c696a7c66847915ee0b0 2012-06-28 22:30:04 ....A 45056 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.axbd-953c9d198766060bb30a311cddfc9a0c2b9921860534d6c32a0f0d60ccbadf10 2012-06-28 22:19:36 ....A 66048 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.azoh-2bc09982d4f7cf728bb3564a9e4a6ef903d2b0c0cbf5718a50da8ec0aa461f4e 2012-06-28 22:59:32 ....A 1522688 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.beuw-7550edf85efe0888c5f883e3682a550a006dd4614d1c50208f0c4ef16b92cb73 2012-06-28 21:29:52 ....A 1005297 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bihj-1bb54ca6fa99f25ea459017078c4c9fda6e6eadc321c94badc564b2bf3c5aa25 2012-06-28 21:17:24 ....A 264192 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bilf-d2b20c15e71a0bb47da0bd85061ad5b926768a8a798f9d3ed9b559e713a8f659 2012-06-28 22:48:46 ....A 31779 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.biqx-367fdf666c1f8d2b29620a696924c66547129b178e2283ea8786990991451da2 2012-06-28 23:36:14 ....A 16384 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bjok-b5d20888766880becf297b433a9c67490d6ac5dd3990632c39e4e21d2fd08fe8 2012-06-28 21:25:20 ....A 804352 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bkbd-6e46fff56ea6863b0874a146da60603c9af820b3b7821247389b57b8c60ce83e 2012-06-28 22:52:18 ....A 24576 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bldw-4f2d772edc1bc891989fbb723d64970fd251d995135b1ff3b06b8980c3a4df58 2012-06-28 23:06:08 ....A 77824 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.blga-99ca644a3d140618bf953a359d2a4526379658d64991854340e7ab26811133b6 2012-06-28 22:51:46 ....A 154624 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.blr-4b66b9d9e63a1b277f1b27cac27d3e2427a0536bc43e909a8f8a09e05cb9a4bf 2012-06-28 22:38:28 ....A 69632 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bohl-01ea5e8fd47a9931c1c01f44a6addb2fc4b7a7612ab776b9934676a318c4203e 2012-06-28 23:31:50 ....A 381440 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bqbm-7b1a2ec6e2fdc00b68b777a65007fb5e080efa9f8e6390bc52defe99af87309f 2012-06-28 23:06:24 ....A 36864 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bqcs-9b78c581f9e83a3e483017deca10e3d661065f33c1453524acc86dde5fa4aa1a 2012-06-28 23:21:06 ....A 45056 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bqex-f36acc151dae95497aaceb304443c06e0eb4afd11f5f493840e15baecd7492d2 2012-06-28 23:23:08 ....A 238592 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.bur-ffc3790ee898c01fb6bf4ecaf6432a62636e7e228d02bfbce92a3e6ebfb0d962 2012-06-28 22:45:32 ....A 94208 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.cbuy-21f8145342d003f46d32c3a7bd22e32ae815df5097fec715aeb9bdb4f973b273 2012-06-28 22:45:36 ....A 86016 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.cdwb-228dbec3ec5f4d1257e4b6d568ed407ca41e9c3c9b8f26d6ae8e0a53c4d67802 2012-06-28 21:23:16 ....A 1451934 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.cdwc-d832b27b19c67f146f41da357674e21c52b89836455f64942836057a9d63d671 2012-06-28 20:55:02 ....A 1007616 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.cdwf-f3d3b960bc5b5f0f0e82f2abc12b0a600248ccaf85e56f4bca3dc871c6ecc01b 2012-06-28 22:38:54 ....A 80896 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.cmw-03b711b3e0309655adda0201ecab22d64e4fbd8610dd9a0060312a589255bade 2012-06-28 23:25:02 ....A 32768 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dm-1433f8eea81c87f8a536500d4fdf47191d12866d1d035a6529ba696f37e4485f 2012-06-28 22:46:06 ....A 2960896 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dpk-26008c75396d7617e64ddb500db0dcc28f16a3052faafed79ccbb596558c3295 2012-06-28 22:46:34 ....A 1688066 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dpk-294956fad68685d5667a6abe994805ba698d7dce26cfdf6cc71a4ae6852aaabe 2012-06-28 23:22:44 ....A 2648576 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dpu-fca89e8ca630d604440315a3331dba7b02c073e1365195a2bd8dbf8e749df958 2012-06-28 22:46:22 ....A 967455 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dwl-27bea35ede6b2eb14995ef91a35a7cba570b9b0127fac7d5d39badbb28957613 2012-06-28 23:01:38 ....A 221231 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dwl-800d937720115e76316da6b05c79f75f15b195689f0c78afe60dfc87db19440f 2012-06-28 22:47:00 ....A 1508418 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dzk-2c1d3998bc00f353b0a33409f4a835404476448464e588c3b1a3d0a3c78bf3e3 2012-06-28 22:38:04 ....A 1646140 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.dzs-003e7ece8b899dc459748031c6c49cbd2f3f48d630d1b982901a1315069e1f81 2012-06-28 23:18:02 ....A 1730560 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.eay-e2b5820ff556c58022e89c93922e624750374a5553a45942d03a8ee1dea087de 2012-06-28 22:48:40 ....A 4057088 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.fgq-360f433b57e7fce20e57e674710e14de1d2475dc01d2af4775b6acee150dff42 2012-06-28 22:39:26 ....A 3964416 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.fjc-059f8076338ab5cd84e9a0240f1a4897d3586732f5906f6168f1a8205e2e7d92 2012-06-28 23:01:16 ....A 1221632 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.fjc-7e3798d7f88367c2b10e26f17e07baf5e40def72b4c2234c3e97979873276408 2012-06-28 23:21:48 ....A 1243648 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.fjc-f715ecf3269f2c9528d56db75979bb9d98e467483fee815372909ab64b509da6 2012-06-28 23:13:36 ....A 398336 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.fmn-cb8165498e1435b40be344d940d701da38ec7bcb8b40ed27a6ddda6054482371 2012-06-28 23:19:14 ....A 948736 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.fmq-e9b1a108da23f5a3f969266054d32dfc9c4b59e2466c7faf03a920163bc5a43d 2012-06-28 22:52:10 ....A 1525760 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.fsv-4e6360bce6666ae2d642474c551f898512b3af9e9c02607f0572057495e88706 2012-06-28 23:19:18 ....A 45056 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.gej-ea2b632363b6e44326c09e1d69b5d382c285deb5edbae17e87ac1bca831f4171 2012-06-28 22:13:06 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.jgi-7ec662828541e9cbe9433b42bdbfb76132422f6cb4468baf2a4bbc21716ce045 2012-06-28 23:17:28 ....A 394127 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.jgi-df6ddc3c5916e5e7e082a0f1386cb0d02105b212fd7d86f405a479b09f12fd37 2012-06-28 23:13:14 ....A 35328 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.mdp-c977702a6742c417ace0ea6bba642b6e1520af0fdba3370838d9e1706cbbbd5c 2012-06-28 23:11:00 ....A 519168 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.nwd-bad48ac0e8adc130ef9fabf14dbdc474c81e488e404137b88e56c1692773d989 2012-06-28 23:19:00 ....A 36352 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.ory-e8554213dde72780b20382e4eb3f67b04505e95378e53af068463e15f7374e54 2012-06-28 23:04:54 ....A 35328 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.orz-90b20d3e884fe7f806cdfe735e641c087a7dae7f3f3753151ad8b7ba88ebf3d8 2012-06-28 23:20:48 ....A 35328 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.osb-f1dd7d27279c67504bceefc4321ebb2294739154c297d846d20ff6deed6ac51d 2012-06-28 22:45:04 ....A 332288 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.qd-1f2fc0305cdd13bc9091b4f918612c7999dbee7c2e79fc1e52aa32005be0ab0e 2012-06-28 22:16:34 ....A 69120 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.qqv-5fc2171589d901a8da948845297cbb5278a98a83eef422d8c8842c8c7caa76b7 2012-06-28 20:53:28 ....A 70656 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.qqv-9d023b8153f510f0d290ad4c15e540241f1fd85d041742ec4fcf5821536c7be3 2012-06-28 21:58:34 ....A 86104 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.rcf-f186e6b6881eec6fb42c9a46956aa3d114d38a5d983464c5af47ec983f6dccf1 2012-06-28 22:18:10 ....A 188416 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.rli-3183b99d2ac07b28c0ef1dea2169d5fb426c5759c43222c3641e9517ff7739e9 2012-06-28 21:49:56 ....A 315392 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.rma-89144252068b69cd407fe18892ba3443ab78d42f42ad0462995013a8232c29f5 2012-06-28 21:48:16 ....A 103524 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.sna-fd529a8bb5c575a6b4a7a913dd83864db9fb6f1675cfd4549c53ed0361228a5f 2012-06-28 21:00:10 ....A 94472 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.ubi-b4cee9eda9cc8dc8d078ed596e44f8af6610b4d1953904967e5f57b9a29424a0 2012-06-28 21:36:16 ....A 94208 Virusshare.00006/Trojan-Spy.Win32.KeyLogger.zjf-f303ec9fbbe22127bb8d49dbc052464020b6c9d181b9beca12386086ac339f08 2012-06-28 21:27:24 ....A 175616 Virusshare.00006/Trojan-Spy.Win32.KeySpy.bb-292feab71e1407f6394d82e716ae8e5c0318b42879281de23fab446c41ac2a1c 2012-06-28 23:30:14 ....A 455168 Virusshare.00006/Trojan-Spy.Win32.Keylogger.alku-61bd787222eade4e482af891449ec5937b37d4b5b669443c8ac38bab754e0596 2012-06-28 23:38:30 ....A 57344 Virusshare.00006/Trojan-Spy.Win32.Laim-d06c296d3195e3b4d9fd0111f546586a530f4a701a26dcbb0f08496d399b6381 2012-06-28 23:18:24 ....A 20992 Virusshare.00006/Trojan-Spy.Win32.Logsler.z-e4f359e25795d6ec81fc2c733a592bb17a495ac1077c8f3aad4878dbd611a654 2012-06-28 23:16:46 ....A 110592 Virusshare.00006/Trojan-Spy.Win32.Lurk.nn-db8ae563c726f6c645d23124a6df26619695db0076d1e36cf541f3addb68f130 2012-06-28 22:33:46 ....A 30720 Virusshare.00006/Trojan-Spy.Win32.Lurk.yk-9fdcb49b9f7b244be018ec81dbe518e97371d41ff88f20e67051ec6b198b0ef7 2012-06-28 21:32:16 ....A 28672 Virusshare.00006/Trojan-Spy.Win32.Lurk.yk-b7d29e3904b3a385856847d17506ae8cff3d95f4ec358daccd1b41987b6fe42e 2012-06-28 21:30:56 ....A 110864 Virusshare.00006/Trojan-Spy.Win32.Lydra.aaog-30f305d9ea457a437e7fb51f7e331443d4b796b54a3adf2545192929bfaa5571 2012-06-28 21:41:40 ....A 111359 Virusshare.00006/Trojan-Spy.Win32.Lydra.aaog-56fc665d075edf4e324327fb7201b96ab6b6f787f66867f7f7fbce6baabf1637 2012-06-28 23:37:36 ....A 17408 Virusshare.00006/Trojan-Spy.Win32.Lydra.acal-c64678ee4f9d0404a125527c310038be02e0f6eed547e763fda710c1a674ea1a 2012-06-28 23:08:54 ....A 117760 Virusshare.00006/Trojan-Spy.Win32.Lydra.accr-acb0b7f017ea98257d8dd75f27e30b84ab2026ac86d25150c9f843adc1c70f2e 2012-06-28 23:40:04 ....A 120320 Virusshare.00006/Trojan-Spy.Win32.Lydra.bez-e3018dcceddf1ef47db08b081e4a06cfa3f70f9e68464f5c9fd9dd550b9ca312 2012-06-28 23:24:20 ....A 473600 Virusshare.00006/Trojan-Spy.Win32.Lydra.fj-0c5f6aebe7ca637480605858b65ab70bef61ca365e0dc22b75718246e83295eb 2012-06-28 22:13:14 ....A 47653 Virusshare.00006/Trojan-Spy.Win32.Lydra.q-b4ae7c1bd42bc493f31d1ed93f90f4fa4455f031e4684c46e24bb5c8f7452052 2012-06-28 23:16:28 ....A 567296 Virusshare.00006/Trojan-Spy.Win32.Melyc.an-d9e0bc18555184b4f31e19ae9690e536782cc40edcbdd94b02121c24d2eeecf0 2012-06-28 22:53:10 ....A 553004 Virusshare.00006/Trojan-Spy.Win32.Melyc.x-5428da8be65f57ac0fe404c7a29ae39b667ed487e8a5a18d0d31852dc389b5e4 2012-06-28 23:16:28 ....A 69986 Virusshare.00006/Trojan-Spy.Win32.Mevitec.q-d9d56b974281d350498e4b531f57ff0c71812a17daed31ea554cc2042db28bd4 2012-06-28 22:42:44 ....A 15360 Virusshare.00006/Trojan-Spy.Win32.NSM.lu-1380535fecac236297524243baafd6159a54b682e5f9c886a288f73771863be6 2012-06-28 22:56:50 ....A 303885 Virusshare.00006/Trojan-Spy.Win32.NSM.lu-6726f391ad1854af933dfb5ea30178b7c2f0b76fefa3ed0b71a4c7c35d99bf54 2012-06-28 22:30:20 ....A 430080 Virusshare.00006/Trojan-Spy.Win32.Paladin-8b226e26a566388fafc24bba7d342d70382e4bf1458f3e41eb6ab6d8ea6c0a46 2012-06-28 23:04:00 ....A 1090560 Virusshare.00006/Trojan-Spy.Win32.Perfloger.ev-8c6be10ffc585b2422121d685be892c88766171b68f8125267d46f923de7af9f 2012-06-28 22:46:52 ....A 26705 Virusshare.00006/Trojan-Spy.Win32.Pophot.dhwo-2b5974cd43f43280b791488ae32c1ed443b17ded02afc9c60c12d2c95f84a611 2012-06-28 23:28:22 ....A 421888 Virusshare.00006/Trojan-Spy.Win32.Pophot.dlgj-460a3f0d9ae71f622ce0886271768de9698667b5be3170fc9665eb6a1d99ff67 2012-06-28 23:33:20 ....A 495616 Virusshare.00006/Trojan-Spy.Win32.Pophot.dlgl-8ffe0a27a3aa2a24bd441944449e5cdaf8d568987ddf58c86234f996f181b193 2012-06-28 23:25:24 ....A 41984 Virusshare.00006/Trojan-Spy.Win32.Pophot.dobc-19510dbdc23128991c7ed1e3ac9dd5d17bbb847e1fb89650c4b1a12d14814f4a 2012-06-28 23:23:36 ....A 327168 Virusshare.00006/Trojan-Spy.Win32.Pophot.gen-041bef0d3a928ff4f55ba4c9d8beec8bfe414e6d972381b68ad1179ab20360cc 2012-06-28 22:49:44 ....A 125952 Virusshare.00006/Trojan-Spy.Win32.Pophot.gen-3d93b021faed95e34f0f93ff4f5935c7df7f442d680e50f46dac4765a2bce9b1 2012-06-28 22:53:18 ....A 260145 Virusshare.00006/Trojan-Spy.Win32.Pophot.hrh-54ceaba49182da3e21cc0326dfe7f0da3113e0ac52156c198cd17b28cdda6635 2012-06-28 22:41:12 ....A 25600 Virusshare.00006/Trojan-Spy.Win32.Pophot.kk-0cbf0f8c2760b1f9cb0ec97c1dd9859118d9315162e0844f73203129728f207c 2012-06-28 23:36:56 ....A 93688 Virusshare.00006/Trojan-Spy.Win32.Pophot.tb-be6735c2e4b61377a72eaf20ca2c07db2f025915c6b3d10cc874bcf5e331f6af 2012-06-28 22:59:50 ....A 18944 Virusshare.00006/Trojan-Spy.Win32.Pophot.ub-76b7673466b40a47e7c95fe0a973fba49ee50f7aaf9cd50dd7d9d7cb6553a083 2012-06-28 22:48:16 ....A 18944 Virusshare.00006/Trojan-Spy.Win32.Pophot.uz-337ca7110e3abf9156d91f3e2f06d54f67a66e27bc86e4f0fbc4990dd74ca6fd 2012-06-28 23:02:44 ....A 179712 Virusshare.00006/Trojan-Spy.Win32.Pophot.w-85e1d78442cfb6154114669b452f25e210a6118117f781b44a9d28c0f9c23295 2012-06-28 23:30:20 ....A 20196 Virusshare.00006/Trojan-Spy.Win32.ProAgent.pgk-63e885ab94fe10f511938746199778d882344e7b84491f2f1bb218729be0ffb9 2012-06-28 23:31:10 ....A 304640 Virusshare.00006/Trojan-Spy.Win32.QQLogger.ap-7165a2cc0dc3cc0339af7e38bbe93cde1d676cd542bd460a366fb0203138c67d 2012-06-28 23:23:16 ....A 193034 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lvw-00a8a36a428f3087ab6c588a0dc911e5451877acf5941a37d1b4112d91f93dce 2012-06-28 22:39:20 ....A 193029 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lvw-054378e5b81cdd5ff2001c1d6fdff7c2b0975f00b01b685ca7ddd04ad7cd4d57 2012-06-28 22:39:24 ....A 193028 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lvw-05788efdc5be1ad9c553b354ae9c840b5e40a1b85d2a32ffd43c9c0ccfcabedd 2012-06-28 22:44:56 ....A 193034 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lvw-1e4d51bf07092a1e4aacba054a304a8efea75ab7088e1eb1f49127785292a3ee 2012-06-28 23:30:34 ....A 193028 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lvw-677d33b0e0e54d07cb5fb1728fc49212eb850a4575fe2ba0039cdd90be63cff2 2012-06-28 23:16:06 ....A 193028 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lvw-d7a05b5a2d2e4cf1b98c484c1c36cab2c033297b4fe5064744324cd6505b048c 2012-06-28 23:16:36 ....A 193034 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lvw-dac96e2eff1b886882519d6c5b720b42b6702c02fd0b264c6e9f7beefd29d65c 2012-06-28 22:38:02 ....A 190981 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lws-0010a40483908af70fc6e77d6a52386331b805ee75a6329cb6c2c6a7a666cf76 2012-06-28 22:44:22 ....A 190981 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lws-1a78b2ae949d831ab8f410a1858ca8d4e4a422c4baa1e00ec5e2e6a669a93f71 2012-06-28 21:18:54 ....A 190980 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lws-47093101e3bb1c2058c2d6e654d0cad000b23c4db03fec05aac93a364dabf33a 2012-06-28 22:53:50 ....A 190981 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lws-5755e253172a2824440d23b7cc41a302b2500e78c08488022b166dc493fff917 2012-06-28 22:59:22 ....A 190986 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lws-74b8f1b38ceb266bd72a4a4da6be79056dee87b078b67143ffc64fd354a9a55a 2012-06-28 23:19:24 ....A 190980 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lws-ea78ef34a5bb9818079defeff1d4a8dee6b95f34cb073cb8ef8584e0aea74540 2012-06-28 23:28:20 ....A 409600 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lzk-45472519bc9f0da6c4798fed760191936bd3b411dfa6e68c5f86af624ccc6495 2012-06-28 23:28:34 ....A 405504 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lzk-494f1076aba1676d5b162ab12ff610d40469cbab1e8e66e76abb455668f41893 2012-06-28 23:33:56 ....A 405504 Virusshare.00006/Trojan-Spy.Win32.QQLogger.lzk-973fcc7e9ff9cb23d53f38a2e7e86c1b4fc1b3621edd1e433d9c1135b478d749 2012-06-28 22:44:16 ....A 189956 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-1a0f03c5334d940bc75b40a5cc22935da068fa46eb65e985cfea224e999a5fc7 2012-06-28 22:45:22 ....A 189957 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-2108795307ebbfbb8d4932a8748ff1bc6764d651ebf9c4bf1e8beb3961ceb23e 2012-06-28 21:06:16 ....A 189956 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-6b8b472938d77cda2d35ed0af3b7705adfab9ec5342e91f0c2cbf8762df2f22d 2012-06-28 23:32:56 ....A 189957 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-8a6ae2365873a7f6a40d484a0208983492595b1996d6a5002ebe609c8afbf1a2 2012-06-28 21:45:48 ....A 189956 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-ad19c8f7a66bb191eabf21b12597780f1571dd4b19d544828f3901d5c88f2def 2012-06-28 23:39:06 ....A 190980 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-d7633b188276cc3e897318080404691d9104af705881a364170a655eeab5c551 2012-06-28 23:16:36 ....A 189957 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-daa3bc15b50f2aaeadac36ceaa1f8bf4226b93d6d27bc355e6d2e03e4388f014 2012-06-28 21:01:58 ....A 189957 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnc-e518c9f05a412e529854f7cc37d182b4d79762b573cdbab18d0b0726589ff929 2012-06-28 23:23:46 ....A 189445 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnk-063969141c14d4b91007bc8685199ae1b30f054c14e9bbefed56a066b8b7c011 2012-06-28 22:41:54 ....A 189445 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnk-0f9f34acecd7e48f375a5ff53412d7b6481341af981737beb60ca1c48b0b465e 2012-06-28 23:01:52 ....A 189445 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnk-812b7c48a8b615924f6c45d575b7ae92ac0b755dd0191daa8c0759a1c8ec5dad 2012-06-28 23:05:38 ....A 189444 Virusshare.00006/Trojan-Spy.Win32.QQLogger.vnk-95d4b9b25817d430b362bfbfac040252d482855509db6a396ae84b57310a847e 2012-06-28 23:13:26 ....A 912815 Virusshare.00006/Trojan-Spy.Win32.QuchiSpy.vsj-caacc185ceaf032e2be873beabdfb2df8db4e3accf9339e1c1115680b130d02c 2012-06-28 22:26:16 ....A 46080 Virusshare.00006/Trojan-Spy.Win32.Ranbyus.p-b8724d4fd94207833537152d23857526767d72b4c08d562ce8acea6d53715071 2012-06-28 23:11:22 ....A 545280 Virusshare.00006/Trojan-Spy.Win32.Recam.aasf-bdabae8e245a4b65b2851c8224b806c44f37f57d95d9a790faa79e0835d34cd7 2012-06-28 21:55:14 ....A 1187840 Virusshare.00006/Trojan-Spy.Win32.Recam.abi-5438af84c1d80f2959e9a98acf4685a2c2bbc9c73ed59fde96512e158e0d6b2e 2012-06-28 22:03:30 ....A 318976 Virusshare.00006/Trojan-Spy.Win32.Recam.ajar-f66e1cc4ef864cf499ff19cf28132c33b18e189b2d7f8c0766fb88ef30b1f984 2012-06-28 22:47:18 ....A 73728 Virusshare.00006/Trojan-Spy.Win32.Recam.vvn-2db900e2e0bb1790ae262989b8592360bd99d16ca27630e5ed866a64fe87dfd0 2012-06-28 22:27:14 ....A 80536 Virusshare.00006/Trojan-Spy.Win32.Recam.wza-082c212a661e5f20c389d9b363358038bf5cadd332b2ad0056786e1137ba56e0 2012-06-28 23:23:28 ....A 18281 Virusshare.00006/Trojan-Spy.Win32.Reox.l-028d29c9939040390d90a60f230a6471c98e7c2dbb55513b31660ff77f7269e3 2012-06-28 23:35:12 ....A 18185 Virusshare.00006/Trojan-Spy.Win32.Reox.y-a8efd249f88b8ed72ff191cb17e64c62e371db8174c94c889df8c49f283fb1b9 2012-06-28 20:54:58 ....A 15569 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.at-4af61fb33fdfad0dda99a48871c025df340e3a5ad25bfcaf6a61de7d780ed28a 2012-06-28 21:56:28 ....A 15670 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.at-e7f652c0685fde57a7a249513dd53d058962cb698ad747b6a1c9b9d27268bdc7 2012-06-28 22:28:14 ....A 15649 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.at-f23ba2f078516203ee9656a661baf1bee2f290c54705f216e9cb563c19598e60 2012-06-28 22:24:26 ....A 29592 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.au-30f716d170f2b8c320a228252df1155ea41de535507db0115331cb2b959d2524 2012-06-28 21:55:10 ....A 29615 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.au-6b168dd372c522991fb122534d45c4ac66236dfedd0858aad7be3e48867e0cca 2012-06-28 22:20:28 ....A 29338 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.au-856f378db2ec055cdfeaf55f0c12b295b448a19329ea54ea026f8ce78d5b83a8 2012-06-28 21:23:54 ....A 29487 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.au-a346bc98680d412e635263a6fe9f0912ee95b080c5bf8fdcd1116188b581323a 2012-06-28 22:26:52 ....A 29386 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.au-c87a03ef13bdd3bad5f685c2d842e87f2352c5d877a259d71f8587811022683d 2012-06-28 21:42:50 ....A 44845 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.au-cb8f81da0e84030a7a691d6f13c2e0275949e8f289367576a95d880e04591550 2012-06-28 22:13:12 ....A 44898 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.au-fbc11e027a408a3c2ec716ff44a40c7c8b41c44ff6a050d01515bd9d77d3aafb 2012-06-28 22:02:14 ....A 113490 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.plj-029fceffaf7a8a3cdb4cc0ca922ecbd6905d19d087ccede5df8868e133607289 2012-06-28 21:09:02 ....A 77824 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.plj-ecb4bf278a9faeea8165c6b21e4df5a885d9718db3df04a347877f6e2ac89412 2012-06-28 21:49:36 ....A 103556 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.x-667a5b967a954cbad604a6e4ea5a5944d28ed4a2849ecaabc8043872282bf463 2012-06-28 22:00:38 ....A 29460 Virusshare.00006/Trojan-Spy.Win32.SCKeyLog.ys-d5b2f7952ad76fc061590bad78df5eac9ad44d857408b904a9b2d665f5e1483f 2012-06-28 22:45:20 ....A 91880 Virusshare.00006/Trojan-Spy.Win32.Small.brd-20da9d86f3ec3d2e56b44edf774b9783f2c340256fe156070f123c3f158bf15f 2012-06-28 23:27:32 ....A 57344 Virusshare.00006/Trojan-Spy.Win32.Small.ccu-388a6b84ecfa461968a0a015060ca685b337122485080b2456e8fbfa05426577 2012-06-28 22:12:02 ....A 5120 Virusshare.00006/Trojan-Spy.Win32.Small.i-8f56666808a3c39203771df125ebd063db0ae256388cd5e4c1edb941b774f0f5 2012-06-28 22:38:26 ....A 178388 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-01b9d9c6653088c7cfc154b231fc07bdda4a6e91385ed1ac021acad9483a3709 2012-06-28 22:42:20 ....A 85639 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-11b43744c79a9ec9b4d7b75845b8473c51118342ffdd7f6b69c864cc1efdff26 2012-06-28 22:46:08 ....A 117164 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-262c9b3c6330fe736e6897ea5f79f0e84200f0c0affe55311cf0e20b4981d099 2012-06-28 22:54:30 ....A 80206 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-5b37de94f3801e03758de2fed89c9c6b24aef8a4fd43440c522a0843b802ceab 2012-06-28 22:56:06 ....A 13961260 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-6319b0c2653403a887cbfeddc0a0e2aa918f54ef99c315dc38fe5eddeb256a08 2012-06-28 23:02:54 ....A 1314432 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-86ef99daa19ccbcfdee2b87aad6b7299399bcc46dc0aea782aaa2062461b1be6 2012-06-28 23:03:04 ....A 1316338 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-87a27a1aa1e4cee8f5a630a458468dce825124e847cebe20b19adbcf585ec373 2012-06-28 23:03:14 ....A 768137 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-8874c5960b0c157d95fe9cba6849f14e37f0ca56bd831287cc0d92e122642cc3 2012-06-28 23:04:28 ....A 503341 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-8ebabfa6f8cad92683fe5f30479c849ebd8d3bf1780ea7fdea6e7f518c745964 2012-06-28 23:33:30 ....A 97721 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-92097e74e422705cf468c9385f5db77ed201a616e6a8c624bf4a101bf20bafb9 2012-06-28 22:14:38 ....A 81518 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-9d4e98c61ddfd2b170c23e30723b57fae30d2b600e02bf14c7d96ffe7285a185 2012-06-28 23:12:42 ....A 150470 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-c60d7f7cf0a0177d3410175b52acbcd38f81d98402b2da17a9dfbfcbf873ec2b 2012-06-28 23:14:02 ....A 32248 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-cddc6e44f18fd2b64958831092d863b8e4f116c605c3e8a6f4490f207469e10c 2012-06-28 23:14:14 ....A 157323 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-ceb0c7710d9cc3e98f046fb11f59533564073711eab04f4f72ff019a672cd562 2012-06-28 23:15:50 ....A 171510 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-d6b73eaf00f80e8d28fd8101b5b61518b5d59c1c7b1bcbfc1a3cffb5e58da69b 2012-06-28 23:21:04 ....A 171482 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-f3442220948be10ac6b5a0fc6b7d54e12ea5d93ed6ef8963ae927d9359df60d3 2012-06-28 22:19:32 ....A 81518 Virusshare.00006/Trojan-Spy.Win32.Small.kbn-f7494a2e66a6fddc33f2454a8b4e9131b18100199c615df16ab098a33769e83d 2012-06-28 22:42:40 ....A 163840 Virusshare.00006/Trojan-Spy.Win32.Small.ptw-133d5b449b36bfb2928660843c0c60426a2d554fe9df4c21d59e6c54e2d6d1c5 2012-06-28 22:53:54 ....A 929662 Virusshare.00006/Trojan-Spy.Win32.Snifie.pez-57e47b9533a667d06d72f357346abe91526ca0856d564c842582aa721dc7d622 2012-06-28 22:41:00 ....A 1182208 Virusshare.00006/Trojan-Spy.Win32.Spai.g-0c164306dc76e66d21ef2f74a6654add37a6062c56cd776ef663c5101446b084 2012-06-28 23:05:46 ....A 131072 Virusshare.00006/Trojan-Spy.Win32.Spenir.ai-96cced5a44434ad9fcbe44d28ccfc08c3039f4e4e07ac902e300fb25cc6d8811 2012-06-28 22:44:50 ....A 200192 Virusshare.00006/Trojan-Spy.Win32.Spenir.ch-1db15240566f2fa1f7be11ef2241a92bc66d0fabb30d27129f42ed0b20320c84 2012-06-28 23:13:14 ....A 284672 Virusshare.00006/Trojan-Spy.Win32.Spenir.cp-c973c83ef46ce4fdb9a7d99bc9592d35a3d51ceb39e9148b67380cc09ecc945b 2012-06-28 22:16:14 ....A 103049 Virusshare.00006/Trojan-Spy.Win32.Spenir.ct-7cd8ff04eedc9c94130841dff3c9f935ac2ba267f0364d2044bd60150dadb030 2012-06-28 22:32:42 ....A 112462 Virusshare.00006/Trojan-Spy.Win32.Spenir.ct-b4d825e80c1ffba1afe95f74a6adcda6990444e904bf39db7c203e59757c1697 2012-06-28 22:40:38 ....A 47132 Virusshare.00006/Trojan-Spy.Win32.SpyAnyTime.phf-0a3d5ad4ff2c8f5231561bb8ad8344e3b36d0f2cafec7d435dbe0a68777eb710 2012-06-28 23:28:38 ....A 50845 Virusshare.00006/Trojan-Spy.Win32.SpyAnyTime.phg-4a2aa0c6127319e1ee518bc4848ecdbcac4ce112faf7b783c60a35a955f001f6 2012-06-28 22:48:02 ....A 188928 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.aaeh-321f75d35930d32e5f5300efb500f6ad1337f0cbffd39b633c8a977aedb7ab44 2012-06-28 22:48:02 ....A 177664 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.aafk-322d0cf1f415f124bccf0fedb238bc6cbbaf3332965b533b9d7bb95650407e4b 2012-06-28 22:41:00 ....A 178176 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.aavc-0c34a68f839f3733d409006bfbbaf05c89e9c335b74059732df34efe8c16c7d7 2012-06-28 23:29:48 ....A 26112 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.adfv-5b21de0bac291481491ee16fe3d254893af1eee4afcf871fda4340e4a7481c3d 2012-06-28 22:46:24 ....A 353262 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.adrd-27ef03c7b56c0a689b7cc37291c347a8529a85c7f1bf77099a9b4288507c4b2b 2012-06-28 22:07:10 ....A 399440 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.afjw-625c8e511f860c9f1b504be04f1917db596451a878bb113ae14162cee470937d 2012-06-28 22:50:36 ....A 212480 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.auid-43a293020066b3e3ee801122599690e8f0a59b38ac9de476d99395d37958fc00 2012-06-28 22:23:36 ....A 183392 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.aunv-5cbd22c03054c57b47dd5320b6e435bcc709b28d9fe12e641fda8f409894f0f9 2012-06-28 21:01:24 ....A 167520 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.auoc-8c946cf241a16c3a565c68e91136f15811df829fc6dc887d3f926a12cfa1a1ba 2012-06-28 23:00:34 ....A 171728 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.aupm-7af215f9425ddb40803122b7557bd46f61371e49cfc57b72ee99e87e83c8156a 2012-06-28 23:12:46 ....A 174592 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.bcga-c682d2c1e00aca6324a9d2396b72fbd65ebd9ee15e8132cb0c27eedd554d4fdf 2012-06-28 21:38:52 ....A 348160 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.df-31e26d6c938174b15c8703a5b00301b601963c7b57443488a9d827db4d678ea3 2012-06-28 22:52:10 ....A 316416 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.dxl-4e51bbd09c0549e8ba5828272775298ae1d667130156059f3e4c8397133e8449 2012-06-28 21:46:50 ....A 159744 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.egq-7854896dbc126e51dcab620296975bf67250ff89cbda1e723f3e7e06bd158f9c 2012-06-28 23:13:18 ....A 157184 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.eun-ca0c384098c1ea0781cfda830cf78e280b727ced2ea786928988043b496daa67 2012-06-28 23:01:56 ....A 269824 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.fet-81b3e8a3731826e22dcf5031a205f280fe17f49a3b19559d8cafae785ed51c41 2012-06-28 21:17:56 ....A 131584 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.fyx-8e8125e72bf2dc6b65d6f972a81c3e8893a681d960153dda2e9fd3e2db9ddbf9 2012-06-28 22:04:52 ....A 365568 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.gyi-0a7be2e21777434b243f48a863bca0f4bb778475b6a78529e75cd0ad8f72578a 2012-06-28 21:49:04 ....A 338492 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.jli-cbfb13230f17e70896394f08ab3a5551e2f64d7ab159b4336dfa40293f48d093 2012-06-28 21:30:54 ....A 193003 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.joh-b5cd6ae7acd3c0db6f2e6c5e29cc726d7256961751cb0e8586e71fe124439a96 2012-06-28 22:16:10 ....A 106145 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.ljq-0899f77bd2096f0d7e1010c464d197cf60a43a13a03d44f37ad1c2c39003f42f 2012-06-28 21:26:24 ....A 69632 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.ljq-2d128256969ebf373f5ba8af94c346aed131182543cf3ffe7ccbe466b41a0072 2012-06-28 21:27:24 ....A 69632 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.ljq-e4e9faddaf3fae76d1f371ab7ec0c8dfd4695dbe55eb616a4e56566d54646206 2012-06-28 22:41:54 ....A 163902 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.otc-0fc3bbaf7404f6842d2a4de2640c5f9a5b2b32f0a7a2af37f6ae23bd1793eed2 2012-06-28 22:50:44 ....A 180297 Virusshare.00006/Trojan-Spy.Win32.SpyEyes.oze-448c5c3c95ca77f83d4fca8e8a6e768efa0f8d0772256c151a34e63888f292d4 2012-06-28 21:35:58 ....A 17728 Virusshare.00006/Trojan-Spy.Win32.Taopap.phl-057d5dcd24cb3e80085e5c3cbbfec46cb45ba671f45aaa88ff7f4a8b57849817 2012-06-28 20:58:14 ....A 77824 Virusshare.00006/Trojan-Spy.Win32.Ursnif.b-ddedfc478fed8e6f04000ad822adb5ff59ab576208668ca98aeb0fa8547a22c2 2012-06-28 22:51:28 ....A 49152 Virusshare.00006/Trojan-Spy.Win32.VB.aab-496f9239414147441c55961c3fd77eba719099613ce6c85059091920c1945e07 2012-06-28 22:48:04 ....A 77824 Virusshare.00006/Trojan-Spy.Win32.VB.akk-324980b4f5c90fa532a0a8ce24ebfb08f71b18700c5241885ac69cf8e04ac1f7 2012-06-28 23:02:00 ....A 49152 Virusshare.00006/Trojan-Spy.Win32.VB.arm-820a58b0b188460262606799bcc75ca60b06d83be9c40aa61550be27827b0a57 2012-06-28 22:15:36 ....A 140289 Virusshare.00006/Trojan-Spy.Win32.VB.ayt-c8fb001af5a956a5f90fa8e1ffdf2b6d10c753b17e3e1b5f3b2e1dd28abf31a0 2012-06-28 23:12:50 ....A 36864 Virusshare.00006/Trojan-Spy.Win32.VB.bra-c703f06257964a990d1b8ad21299cbddbdba56c2b9911a5ca630d6236cd0b599 2012-06-28 21:32:54 ....A 82327 Virusshare.00006/Trojan-Spy.Win32.VB.btp-3e46505978664b318c7c299a451814986d352d08f4ea16012035b3ad343282f5 2012-06-28 23:15:44 ....A 36864 Virusshare.00006/Trojan-Spy.Win32.VB.bue-d5ebaac681e0d45e9cdfd83f875b3966796113ab9f8f7b8bb8082e39efbbd422 2012-06-28 23:19:38 ....A 155648 Virusshare.00006/Trojan-Spy.Win32.VB.bxp-ebc1722d33d1598563d9545e3945e4d27377a3a80476ec2a5b69a6ce53d1206d 2012-06-28 22:15:16 ....A 143872 Virusshare.00006/Trojan-Spy.Win32.VB.coq-1f515392f9bed0abb913429ea2877ac0dc4e80ec486ab121bd9232cda0c9067b 2012-06-28 21:22:24 ....A 202752 Virusshare.00006/Trojan-Spy.Win32.VB.coq-4cb530fad0766e17e5a465b9ab58334c281559d3b31ec0d4d0391ec0e4e0511a 2012-06-28 21:57:14 ....A 36864 Virusshare.00006/Trojan-Spy.Win32.VB.coq-513267ba6b1cdfcc53f8cdbd34337afe8b5fcb5b7f08796e3a7bd385a0b85b01 2012-06-28 22:01:50 ....A 143872 Virusshare.00006/Trojan-Spy.Win32.VB.coq-ec8d9c9553e9908587a49f7d7dda4c134afeea5b542dc9c42cf7ff1017a5da8f 2012-06-28 23:34:12 ....A 327958 Virusshare.00006/Trojan-Spy.Win32.VB.dl-9a5cd3fc6464386a274c6bca932f6e76b946a7e839db52c87ca99d9a41f67916 2012-06-28 22:39:06 ....A 204800 Virusshare.00006/Trojan-Spy.Win32.VB.dpb-045dcfc8bb0db491f71932242425cfc3c25254e4820df46ab022b17651dd8ed8 2012-06-28 22:44:22 ....A 49263 Virusshare.00006/Trojan-Spy.Win32.VB.efv-1a9ef1ab8a6e6d95a3c728ad05dc1bbc454aaa7b517e033c5dfdbeeca9f56cdd 2012-06-28 22:38:04 ....A 36864 Virusshare.00006/Trojan-Spy.Win32.VB.etp-002ee8bb83d328363aa74821c6aae8e067beaad9d37478591ad69ac861f98cdb 2012-06-28 20:55:44 ....A 221184 Virusshare.00006/Trojan-Spy.Win32.VB.euk-76f07f41613ec7936fcb481970fb95b7492d1fc536ab9a43454c9de485b9c31c 2012-06-28 21:04:14 ....A 77824 Virusshare.00006/Trojan-Spy.Win32.VB.euk-9222621d38fe1e800fea85f90dc8f2bdd70c81cfcfe1e5c4d6370360dc9ebf4a 2012-06-28 23:00:58 ....A 1179648 Virusshare.00006/Trojan-Spy.Win32.VB.fit-7cfeaa81c011490dae34488c0d0cd73c3666c1a79343b4305efbc7049a3dc67c 2012-06-28 21:05:12 ....A 102438 Virusshare.00006/Trojan-Spy.Win32.VB.gt-272d34b3b63d28cade71f92132898701a03b216e38938cbb96982d9455ea81a0 2012-06-28 22:36:48 ....A 49152 Virusshare.00006/Trojan-Spy.Win32.VB.pfv-314e60f5d5eb9ba21f528be5f2cb670217270d39992837fd404c8dbc2aee1088 2012-06-28 22:37:58 ....A 49152 Virusshare.00006/Trojan-Spy.Win32.VB.pfv-f69f1240236badd7647497f19799cf77602ee11eb1fe93a2c69ecf719214e0b2 2012-06-28 22:36:48 ....A 1060864 Virusshare.00006/Trojan-Spy.Win32.VB.pgg-8e77950c70423c4b21381e0f3151d028bd328a44e6b12d34f5ae77237b9bebdb 2012-06-28 22:37:58 ....A 1060864 Virusshare.00006/Trojan-Spy.Win32.VB.pgg-fab354ea845eaa50aa2db9cd21869839846ffe27150afd37a6960d0ba5615145 2012-06-28 22:37:58 ....A 540672 Virusshare.00006/Trojan-Spy.Win32.VB.pgo-39411de2f7d3fbee6a859c125a1bd336c3cdd6b08defe4b75325091cedfd1412 2012-06-28 22:36:48 ....A 540672 Virusshare.00006/Trojan-Spy.Win32.VB.pgo-f2115276d7fa984b34eac5b8cac68768a847ec61825c46f5d87b966bd5582a63 2012-06-28 22:37:58 ....A 540672 Virusshare.00006/Trojan-Spy.Win32.VB.phd-58cf9552252928b43ed95e1dab50ead0ef9c1b45ea823ca5c049a023ba353016 2012-06-28 22:36:48 ....A 299008 Virusshare.00006/Trojan-Spy.Win32.VB.piq-2d3e3a534aafdf49c156120ef35ca92da9f8ee9d7065e2d1b7a47c1e892fa822 2012-06-28 22:37:58 ....A 299008 Virusshare.00006/Trojan-Spy.Win32.VB.piq-e01594e23b8309c30787675471a69954dfc87c28b15f882c3f54646b80201057 2012-06-28 22:37:50 ....A 294912 Virusshare.00006/Trojan-Spy.Win32.VB.pit-599881fb16d3d25e2307739cf6bbb2fb95dfcf6ed5e14a381c6bbfa4af75b883 2012-06-28 22:36:48 ....A 294912 Virusshare.00006/Trojan-Spy.Win32.VB.pjt-9f34aa80f442137ce62626689bb1de6f4fab7fa8f64fdb0b1967f059af940616 2012-06-28 22:36:48 ....A 540672 Virusshare.00006/Trojan-Spy.Win32.VB.pjw-e0274d0999de19e42f74562a4d9df562924c602adf761511761c1d895f3f7ddc 2012-06-28 22:28:18 ....A 203264 Virusshare.00006/Trojan-Spy.Win32.VB.pz-4964c8e8b79aa2ed68fd24f6a257a65a6a042c2297d5393fd8cf5ba67ecba671 2012-06-28 23:05:34 ....A 437520 Virusshare.00006/Trojan-Spy.Win32.VB.wzu-95842506aace0199512cfc6be780df0b260938e5c562d7008c5fae74b2a6c320 2012-06-28 23:19:44 ....A 30208 Virusshare.00006/Trojan-Spy.Win32.VB.xbv-ec2a670959703ac6ef813e518bb5203402b699344d8fe1f9b1028d64203f8f61 2012-06-28 21:43:42 ....A 81684 Virusshare.00006/Trojan-Spy.Win32.VBStat.j-61d139eb6330735695b2c96f89d2f5697e8447bc3ea516576130fac45e747880 2012-06-28 22:45:54 ....A 503808 Virusshare.00006/Trojan-Spy.Win32.Vkont.ha-24c402f4acab79c14fe09b7adb04583752417be36b5ab7244444217180de2b7e 2012-06-28 23:00:34 ....A 81920 Virusshare.00006/Trojan-Spy.Win32.Vkont.piv-7ad9cd74cdfb4bcabbc154c745976dc11acb158f26c5d98376059675fac1bd7b 2012-06-28 23:12:58 ....A 75336 Virusshare.00006/Trojan-Spy.Win32.Vkont.psq-c791701b255611a632bf9fb1682d68e16eeee2d95f741623dd6ce47bac9acd33 2012-06-28 22:43:56 ....A 33568 Virusshare.00006/Trojan-Spy.Win32.Vkont.xef-1879f40ec28562b03443d8bdf83fbabe6e22ab4b7449179f48bb0dc9f722d5f0 2012-06-28 21:39:44 ....A 9216 Virusshare.00006/Trojan-Spy.Win32.Webmoner.bkr-eca495c3ae832acc4684b52d92713a146a331e392792c117ab0a82ec4ac71b9f 2012-06-28 23:27:52 ....A 143360 Virusshare.00006/Trojan-Spy.Win32.Webmoner.te-3ea1bd241365615a731e0c5c6fd8305565fae5a4f89a629fb4a62c30511a44b9 2012-06-28 22:58:48 ....A 20480 Virusshare.00006/Trojan-Spy.Win32.Webmoner.tv-7149c2988ecae0c6978f852bb9da6b289e7271a64ab2f7663429efb99055cb53 2012-06-28 23:15:20 ....A 81408 Virusshare.00006/Trojan-Spy.Win32.Wemon.ls-d40fd2d7a357de2985c40cbbe3256e8ebf81f319ea54a35cf584d7bc727a7559 2012-06-28 23:11:32 ....A 20043 Virusshare.00006/Trojan-Spy.Win32.Wemon.qx-bf377540815712cc98d12dbe67fab0fd2e52c46e603faae695ba64e61d2c6e1a 2012-06-28 22:51:16 ....A 25251 Virusshare.00006/Trojan-Spy.Win32.Wemon.ua-4836f17a5d4e1f115b8af4c5c22c74339da4734bd9c1ab4b11426b4f40c08e38 2012-06-28 22:40:54 ....A 126976 Virusshare.00006/Trojan-Spy.Win32.WinSpy.akf-0b99b1539bf8d430382a0a5ec59f2bf35e40a5d8976496b1fedc4ba4c04b9d3f 2012-06-28 23:18:50 ....A 335872 Virusshare.00006/Trojan-Spy.Win32.WinSpy.aop-e77649da2ff11e5d23a811a2504ee0081a10ac48c82d78a761614ff6a9376d07 2012-06-28 23:10:54 ....A 14336 Virusshare.00006/Trojan-Spy.Win32.WinSpy.arr-ba043c9d67587a1a597b48ad1142eef8cde0bd5c9a5e0bb456e92f51e51893ae 2012-06-28 22:41:44 ....A 200192 Virusshare.00006/Trojan-Spy.Win32.WinSpy.bez-0f0d1ce4e0e82ccffc6b2aca05f30043f1c7b93f35ebd7a9b8a5f10bceb73e5f 2012-06-28 22:56:02 ....A 172032 Virusshare.00006/Trojan-Spy.Win32.WinSpy.peh-62d49de757e466f2e38e2eba465e69fc7f12c8a6726c83649eb72c2400e77df3 2012-06-28 21:02:38 ....A 65536 Virusshare.00006/Trojan-Spy.Win32.WinSpy.pkb-3c0d787b6b1353cd789374d18823f2c606a873dc2bc4820f7b6ef9c5de635292 2012-06-28 23:36:06 ....A 126976 Virusshare.00006/Trojan-Spy.Win32.WinSpy.pmj-b45e5bffdb48b8ee53ef1ae9cc8986237c8374610f011dc00800af8705fd2a49 2012-06-28 22:51:38 ....A 172032 Virusshare.00006/Trojan-Spy.Win32.WinSpy.pwc-4a9180a57464aa9f0a614f8bbc076fee10ee738b11d138c34bf219a003dc8968 2012-06-28 23:28:54 ....A 81408 Virusshare.00006/Trojan-Spy.Win32.WinSpy.vuw-4d6b936cc6c206114f481546bcb074f901559aa720275f7aec7e955cdd9ac8e7 2012-06-28 23:34:50 ....A 81408 Virusshare.00006/Trojan-Spy.Win32.WinSpy.vux-a36fc24b450d4ef09a5fa3a10ed42c95bbcc82886331a0fa29dea40a84cd4a40 2012-06-28 23:37:36 ....A 344064 Virusshare.00006/Trojan-Spy.Win32.WinSpy.wqo-c62fb835b140fbbfad71f605e1defe6bf3189184d4f8c72c77f02caaded41574 2012-06-28 21:21:20 ....A 122880 Virusshare.00006/Trojan-Spy.Win32.WinSpy.wvz-f3530f0bb954adf637da6181a778c72d9b13bcfda4f95573c35c67ddd5e51a98 2012-06-28 23:03:10 ....A 5292032 Virusshare.00006/Trojan-Spy.Win32.WinSpy.xba-88400265407751a0fbb541d13e542cab96be35ee71111c7ca0f07ad4c878b7a8 2012-06-28 23:01:28 ....A 36864 Virusshare.00006/Trojan-Spy.Win32.WinSpy.xgv-7f3ccf52708dcfe509c36422ebb8eafa4a5c08330a0cc7f98499c52368d26f7b 2012-06-28 23:18:10 ....A 253952 Virusshare.00006/Trojan-Spy.Win32.Winspooll.cd-e365386f038c475fc2f9bda9b0943a54e2ff5604a3706d0ab9a8c5f0839bb97f 2012-06-28 22:15:30 ....A 46592 Virusshare.00006/Trojan-Spy.Win32.Xegumumune.gtj-285ccb7eb8875b57d8b5124d4bb6418ef1e5a71da86eecec0c5d0590b03005eb 2012-06-28 22:46:28 ....A 1248808 Virusshare.00006/Trojan-Spy.Win32.Xegumumune.ho-28642159f72aa64320386f5c8727ef5ecd2140f923a1e050ea8c0bee69dc5727 2012-06-28 23:01:12 ....A 49152 Virusshare.00006/Trojan-Spy.Win32.Xegumumune.jeq-7e1ca2cf1b618f0d54d4efe06e2ca55805f91ef019bb921d21e33043b5c8175d 2012-06-28 23:31:10 ....A 78336 Virusshare.00006/Trojan-Spy.Win32.Zbot.aabez-712388c08d38d3cda0ae8c8f47d863286655e37a0e973a69989daa2618efc651 2012-06-28 23:17:04 ....A 10852 Virusshare.00006/Trojan-Spy.Win32.Zbot.aacso-dcea855594f5889091b380ac1907f3f60e91145161fc997edabfc734d90e20d2 2012-06-28 21:57:56 ....A 82432 Virusshare.00006/Trojan-Spy.Win32.Zbot.acnd-6c5ccc0183745949ef123c8e834173abfdb7ee80a1f77a669f17f0be8f84573a 2012-06-28 23:31:02 ....A 82432 Virusshare.00006/Trojan-Spy.Win32.Zbot.acnd-6ed965bc0c8dfde9f1fd80c5a1dd02944c98f6ff4395b3c9bc93b06f425a8d44 2012-06-28 22:39:20 ....A 42496 Virusshare.00006/Trojan-Spy.Win32.Zbot.adj-0553b195d8df0dccc8029ab0ad59467717ba967c862a41457b386455390fd58f 2012-06-28 20:52:44 ....A 43008 Virusshare.00006/Trojan-Spy.Win32.Zbot.adj-5902499657e40663e52b0a493e53840b962078b4421da5450e3927559f918266 2012-06-28 22:59:26 ....A 42496 Virusshare.00006/Trojan-Spy.Win32.Zbot.adj-74f6c2a80a3d8c205ecdfe7ee7c4c819731bdc0efe628cf5a53b6f8dcbb4dfa1 2012-06-28 23:19:58 ....A 45568 Virusshare.00006/Trojan-Spy.Win32.Zbot.adj-edc006e66cac9492714111cf0de67f4ffc559f8a3f4b012b82a5fa318b8bfa25 2012-06-28 21:16:20 ....A 146432 Virusshare.00006/Trojan-Spy.Win32.Zbot.aduo-c92f2401c8150faa121adcd1287842a37538f6eff4db6ceafca9a437b5153425 2012-06-28 23:01:32 ....A 97280 Virusshare.00006/Trojan-Spy.Win32.Zbot.aez-7fd7a385d60db49e72e15aa82fd45c7dded4e8417614b9ce5d62c0b047692f97 2012-06-28 21:52:12 ....A 44032 Virusshare.00006/Trojan-Spy.Win32.Zbot.aez-a3b16219f88105aa67bc0ed6fdb64a014a3103bafb60c69b7c8f98226c10e39f 2012-06-28 23:08:58 ....A 140800 Virusshare.00006/Trojan-Spy.Win32.Zbot.afnh-ad0107d3b20512529c2174d69b57a642ab8914956fb91cd64d06f04297b01295 2012-06-28 22:10:56 ....A 638046 Virusshare.00006/Trojan-Spy.Win32.Zbot.ahhv-54ddf761b7a02455efd5ad7ad0497ba969c2c427bd84bbe6ccdc5159385191a9 2012-06-28 20:59:38 ....A 38400 Virusshare.00006/Trojan-Spy.Win32.Zbot.ahhv-bd2f9f630671bc0f2135c580120b9e82952109aeecb45165c0dcd85f0b4d52d7 2012-06-28 22:45:34 ....A 123904 Virusshare.00006/Trojan-Spy.Win32.Zbot.akjy-2203f2074fe6d8535f0c0219761705371276a67e9eeb4ed6f8c3e4a044fb72a2 2012-06-28 22:44:58 ....A 332288 Virusshare.00006/Trojan-Spy.Win32.Zbot.aknh-1e850f30b18fcd8fd4c99d702ffce7354537ab7def7c55bf7e0fc32489b8ebde 2012-06-28 22:50:00 ....A 348672 Virusshare.00006/Trojan-Spy.Win32.Zbot.aoax-3fe08768c755d262947461364faa8efab151b15be7ef335a7dfa6ede8e5a66f0 2012-06-28 23:11:36 ....A 174582 Virusshare.00006/Trojan-Spy.Win32.Zbot.atzb-bf9d4beb1714e586023edb35bea540854397ea631dd7d1e5ed01bc5111d74c43 2012-06-28 22:24:16 ....A 108544 Virusshare.00006/Trojan-Spy.Win32.Zbot.avpj-cad69e7932f74b0b96ed8aa31c80f3532a5fca22c850e1f5ca172e6a43bcb3d3 2012-06-28 21:04:54 ....A 135680 Virusshare.00006/Trojan-Spy.Win32.Zbot.awab-d210b0f90f1da55ebc8ec79f2d17007e529013519f1c0ffa50d6732dbb9776b1 2012-06-28 21:13:40 ....A 19456 Virusshare.00006/Trojan-Spy.Win32.Zbot.awbk-54dad32866777cc6a3aba0094b21b163448943a267e850fa74e18f4e2430c0f6 2012-06-28 21:56:56 ....A 19456 Virusshare.00006/Trojan-Spy.Win32.Zbot.awbk-7020c0a551abe22aa19cbdc132414aa02b92f1c99f41dd5b3a0d106d26764e7f 2012-06-28 21:48:24 ....A 19456 Virusshare.00006/Trojan-Spy.Win32.Zbot.awbk-858fc0ede66649ed3d706fec52cc98c3d03373ac380cdda0584586c7958d16ab 2012-06-28 21:55:40 ....A 19456 Virusshare.00006/Trojan-Spy.Win32.Zbot.awbk-cb8e183192f8f46548fd5f6e752bf217e5df49409db1b737a13fb9d8ea8bc7c8 2012-06-28 21:55:58 ....A 19456 Virusshare.00006/Trojan-Spy.Win32.Zbot.awbk-f7e534df2cb64931fd9ab3db7e3c593b4a05875bd5291d803bef7ddfd58d6992 2012-06-28 22:00:00 ....A 19456 Virusshare.00006/Trojan-Spy.Win32.Zbot.awbk-f9cfcb4ac9e9231e4e11a66d2ca36fa7022827b1b33de2f67e0774a2d358459e 2012-06-28 22:44:50 ....A 169472 Virusshare.00006/Trojan-Spy.Win32.Zbot.axxt-1dafc77437057717a02afc92c3ce1bd8a82d336d81b6e03312a99d0ecba72259 2012-06-28 21:43:24 ....A 216555 Virusshare.00006/Trojan-Spy.Win32.Zbot.aycg-107d4167809506ddb584649ac0d4f18300f3eaf1a6e1728e989b475d9ececf61 2012-06-28 21:43:28 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.Zbot.aykn-fe587874891d4496d6bc57131aadb5aa5414163ae5b6f9f1e78529fc8b268275 2012-06-28 23:00:04 ....A 138550 Virusshare.00006/Trojan-Spy.Win32.Zbot.azbl-78231049621804bef970a30a191a9558f2d6d7b8f62ba0478aa1d000588e4e8d 2012-06-28 22:56:54 ....A 118395 Virusshare.00006/Trojan-Spy.Win32.Zbot.azsp-67485e5c9a6b7bcb063705d3732c886fecc463be9d06d5ff14e79bc072de46b8 2012-06-28 23:06:14 ....A 112128 Virusshare.00006/Trojan-Spy.Win32.Zbot.azsw-9a8dd2beace1cc7a179a063d30f284654fdba183838e902d7b4a176dbcc34a80 2012-06-28 21:41:14 ....A 94208 Virusshare.00006/Trojan-Spy.Win32.Zbot.bamj-c99f6d1622b2a15537d0a08ecf3c5fef325eb40aa403589c869fa4c799baba08 2012-06-28 22:57:00 ....A 132096 Virusshare.00006/Trojan-Spy.Win32.Zbot.bbav-67eabd3e8ffd28e9af5879713a229ce66ccee0b6a8fd0211ff18005679979cdf 2012-06-28 21:46:10 ....A 122880 Virusshare.00006/Trojan-Spy.Win32.Zbot.bboj-3f98ae0f2a140e2a7cfe54742b01f3e8639e848b83a1404374c482572004fd4d 2012-06-28 22:03:22 ....A 1331848 Virusshare.00006/Trojan-Spy.Win32.Zbot.bbrm-a855fd572f29de1a926a301f38359bd0668130711f23bed32c936008816298f9 2012-06-28 22:50:50 ....A 168967 Virusshare.00006/Trojan-Spy.Win32.Zbot.bcdi-4510d41f3fd25d9f77c53dd191c7484c9e62d807064b0e8db31857ac26d9c9dd 2012-06-28 22:41:54 ....A 147320 Virusshare.00006/Trojan-Spy.Win32.Zbot.bcou-0f99ae98ae3f5a0fad35221b8dd131bc940cb018b96f08e388af8d830125c827 2012-06-28 22:49:54 ....A 100360 Virusshare.00006/Trojan-Spy.Win32.Zbot.besp-3eef93da409f62648a7a1b7da1b55d8ba8b5b626044733c75d1382a2f3831d81 2012-06-28 22:43:36 ....A 129536 Virusshare.00006/Trojan-Spy.Win32.Zbot.bgov-16cdd064f535bac00823e8065f9028b98a3ea1cad2d9df058bddeebdf8856294 2012-06-28 21:36:44 ....A 141824 Virusshare.00006/Trojan-Spy.Win32.Zbot.biwp-b8182508a32932a279f24a2e93e76d83578cdee194fdcacde06648d1db85dc70 2012-06-28 22:18:50 ....A 141842 Virusshare.00006/Trojan-Spy.Win32.Zbot.biwp-b96121c5251e7298ce194218ee1d4a13e2a747818a14567c1e1f805c6edcd5e6 2012-06-28 22:36:46 ....A 141824 Virusshare.00006/Trojan-Spy.Win32.Zbot.biwp-f2de4df739e108c335b845309df9eda7cce312206abd05eb7f2e4fff60588a18 2012-06-28 23:12:54 ....A 190976 Virusshare.00006/Trojan-Spy.Win32.Zbot.blwa-c75330cd0305aedee45468a1e801f2223f2c981956c995516b873c3d428795b0 2012-06-28 22:44:38 ....A 151040 Virusshare.00006/Trojan-Spy.Win32.Zbot.bndn-1c66ac3e6bc2ef19c37ea44542f43f83402de604de5326f7539fd67ba6759cf6 2012-06-28 21:19:54 ....A 141312 Virusshare.00006/Trojan-Spy.Win32.Zbot.bopd-01da162d20b6b6f5b93a45ad1ea63f5a3297a45c251820cf889336559f97feea 2012-06-28 22:04:48 ....A 141312 Virusshare.00006/Trojan-Spy.Win32.Zbot.bopd-08e3d08d7cc465e4829eb11b82301b897fe5d1f3a7f86ecb260e9a2323ca88b0 2012-06-28 21:34:16 ....A 575103 Virusshare.00006/Trojan-Spy.Win32.Zbot.bopd-1292f401258198015d7312b6e460a74aa8539e43fb4b3be6a5951d75ae76d65b 2012-06-28 21:53:24 ....A 141312 Virusshare.00006/Trojan-Spy.Win32.Zbot.bopd-8a82326c59b445531a8ab14062a4e59bc0b1850c5399855ecab5558562acbf05 2012-06-28 22:36:44 ....A 141312 Virusshare.00006/Trojan-Spy.Win32.Zbot.bopd-c9419cfbba132e4c350fac25f2543478f1c86b0f254521371c6010d43cbf5ce1 2012-06-28 22:39:06 ....A 139776 Virusshare.00006/Trojan-Spy.Win32.Zbot.bqvm-046efc40ce3c8b68ceff2421b024b97121aaf268baf88b8e91d2a15ad593d3fb 2012-06-28 21:02:00 ....A 193536 Virusshare.00006/Trojan-Spy.Win32.Zbot.brpd-a76a6eb490c99b50511430365ae23cb00b1ea3e691d76b6c365f57400bab7733 2012-06-28 23:13:14 ....A 134656 Virusshare.00006/Trojan-Spy.Win32.Zbot.btyv-c9a0018dd9c8c6861e7687b444d08c1ca821623f18365fbfd969ad0f9616bdd7 2012-06-28 20:51:50 ....A 172032 Virusshare.00006/Trojan-Spy.Win32.Zbot.bvio-a76a9aef4d17e7eb69afd3939b83222219f851a03b803ae7fa7e4d7bac355ee2 2012-06-28 21:55:08 ....A 184832 Virusshare.00006/Trojan-Spy.Win32.Zbot.cack-d58c187a8c4aa7038035d13485e2e8c17533202d0f076f0a4bcc6bb205886c38 2012-06-28 23:31:42 ....A 165888 Virusshare.00006/Trojan-Spy.Win32.Zbot.cawo-78f1318dbba6676821063d3559b7634ac136866d655967748ccd28e4a3dea62e 2012-06-28 22:28:04 ....A 305152 Virusshare.00006/Trojan-Spy.Win32.Zbot.cdrb-10a9b5d4a5ef7fcb4817d0abf5a095afb4a46b51335e862288e4a1f8917df085 2012-06-28 21:05:20 ....A 136848 Virusshare.00006/Trojan-Spy.Win32.Zbot.cdys-74b545d91154352bf1b5535fc804f72d166761d2a0a7b63e4c8e35addc3a317c 2012-06-28 22:17:12 ....A 738304 Virusshare.00006/Trojan-Spy.Win32.Zbot.cece-b2a71828212f41baf6c606beb1a36ca5e1fadd4d18e2bc1a453a1e88f0639bca 2012-06-28 22:17:12 ....A 110592 Virusshare.00006/Trojan-Spy.Win32.Zbot.cewj-8564c8457d8479c20fd2bc7d7595ce4ab36aee765874ba93ec1d24c5b5664fa6 2012-06-28 21:49:48 ....A 82472 Virusshare.00006/Trojan-Spy.Win32.Zbot.chaz-3db4ed48b5d0df52283352896fb4f78d091ca2c6744b29f9243f3ee14ab13998 2012-06-28 22:07:04 ....A 82452 Virusshare.00006/Trojan-Spy.Win32.Zbot.chaz-7a12370b64c12ce8bd3c7ebb921fd0dd42cf47e0bd2f3d649f93e5901803cee4 2012-06-28 20:50:12 ....A 195072 Virusshare.00006/Trojan-Spy.Win32.Zbot.cini-552a049187dc0c3df2814e16a38e7eb2d53ce3fa04c1255f8e6a30300e193ef7 2012-06-28 23:03:30 ....A 155136 Virusshare.00006/Trojan-Spy.Win32.Zbot.cjuk-89db75b274c59f001af916310636f53cb82003e8dc67bc2e649e39e5a4699f81 2012-06-28 23:06:44 ....A 142336 Virusshare.00006/Trojan-Spy.Win32.Zbot.ckfa-9dd5e71e136d494cc7c75654d164c3b3a1e3c43c53c04db18b68d70038221fb7 2012-06-28 22:55:22 ....A 134656 Virusshare.00006/Trojan-Spy.Win32.Zbot.clvw-5fec56051637bcc66f8a30d7e472f019dde29bf42a615019039b0b6ae071620e 2012-06-28 23:29:58 ....A 876544 Virusshare.00006/Trojan-Spy.Win32.Zbot.cmcx-5da2a77849f77894443e8dc62ee77e63c5c2882a271b88412bcc1c76816ad62d 2012-06-28 21:30:54 ....A 155648 Virusshare.00006/Trojan-Spy.Win32.Zbot.cmdm-7b310d75275fc97d9977bd8ee6a8a51f31c9c534abe5392588d7868e3b276b0b 2012-06-28 23:39:14 ....A 1004373 Virusshare.00006/Trojan-Spy.Win32.Zbot.cmgl-d9575f96fcd5a4be87b53c19da08e0fcaa7cc8aae3a9b378a991ae9293ecd4da 2012-06-28 23:09:04 ....A 98304 Virusshare.00006/Trojan-Spy.Win32.Zbot.cooc-adad45f81f24bc493d945cba663585a9f42d6cee06bfc400e04f128828b73301 2012-06-28 21:20:38 ....A 252928 Virusshare.00006/Trojan-Spy.Win32.Zbot.cosb-8d4f046e952be8f15d8a44c8faa4bd1c2c5a2d198973359da1d84b1b6497a2e6 2012-06-28 21:01:14 ....A 253952 Virusshare.00006/Trojan-Spy.Win32.Zbot.cpfv-c6c5cdd5bf66b7132dfec5294ba1e07c0136cb0dbeea65b5aa23255439f30908 2012-06-28 22:38:40 ....A 142284 Virusshare.00006/Trojan-Spy.Win32.Zbot.cpyb-029a7eb167f9917d0c440aa2dc9f4b3683b31a51ad9cb920dc1f3f6dbea5acc1 2012-06-28 21:33:10 ....A 198656 Virusshare.00006/Trojan-Spy.Win32.Zbot.cqpu-e96a64f1adf6131476a3968dfcf4c2da2f14555629eb681897447ad5c0503152 2012-06-28 22:08:46 ....A 154624 Virusshare.00006/Trojan-Spy.Win32.Zbot.cqrl-ea2734f9846ada018c8d275c203be47fea81cd51e53933dc581a28cd4ecf7e21 2012-06-28 22:27:20 ....A 135680 Virusshare.00006/Trojan-Spy.Win32.Zbot.crel-9a5d1218bb3cdcd3b0afa9886428727d888e86101e21922f79554cd138aaa197 2012-06-28 21:49:24 ....A 280064 Virusshare.00006/Trojan-Spy.Win32.Zbot.crnb-b2c55c96ed676a66a0f30f68c960855393053a34759bb459822539224df00012 2012-06-28 22:56:40 ....A 135680 Virusshare.00006/Trojan-Spy.Win32.Zbot.crne-6650bb1a1d60921cf6a08dfcc5b1db598c1b53cff3b01ca934021fc5bf60c76d 2012-06-28 22:49:56 ....A 195584 Virusshare.00006/Trojan-Spy.Win32.Zbot.csgr-3f5353b46efb108c97310b60e27f207d956816c432d22cc3d75cda7367a2d45e 2012-06-28 22:56:30 ....A 196608 Virusshare.00006/Trojan-Spy.Win32.Zbot.csgr-6590d2d8a546a7074435378f973ef07239ace3ce81e2a45aed87fd3465272424 2012-06-28 23:35:34 ....A 196608 Virusshare.00006/Trojan-Spy.Win32.Zbot.csgr-adace70bbeecd52db6426e0a5b4355f78700ea9c9f19f18b4e0ae870165d28ec 2012-06-28 22:18:54 ....A 259331 Virusshare.00006/Trojan-Spy.Win32.Zbot.csse-1042654c4461214710984ab937967c99e238cc6db100af6f3bd07838c38043bc 2012-06-28 21:25:30 ....A 256000 Virusshare.00006/Trojan-Spy.Win32.Zbot.csyi-dba9fb486e9e31ff81047cf7a8cbcf04b97946a0e81691e361112cedecdd0d46 2012-06-28 23:11:04 ....A 755927 Virusshare.00006/Trojan-Spy.Win32.Zbot.ctcq-bb6d8499764ef9e7e33394bed2f9fe6e39106e909853a3304254979b62eeaec0 2012-06-28 22:03:18 ....A 195072 Virusshare.00006/Trojan-Spy.Win32.Zbot.ctkj-1baa69b5895167c9da9e8fd2e94e03b03ec2024c61041fa7e6e67df0d8edefe3 2012-06-28 21:10:58 ....A 190211 Virusshare.00006/Trojan-Spy.Win32.Zbot.ctkj-1e89e46edbbb807e61a08c135019cffd114ffeb416bf3b81e1f4762531164393 2012-06-28 21:36:46 ....A 262144 Virusshare.00006/Trojan-Spy.Win32.Zbot.ctou-5709faaab4a1e5f6fe6990cad7159dde0aada1e22d6d3b2fef0c76aa2a2065bb 2012-06-28 23:24:10 ....A 229888 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-0a98c0d80714ab798de14e2092328cc60979928f92e363deccbce5b3c1851d0f 2012-06-28 23:25:40 ....A 199680 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-1da11fba33ed8dd4b36f1b16b2b89b2b5465eec5b099662a36229f66e63f4d2b 2012-06-28 21:34:40 ....A 1121792 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-449466f9c4fd0394f3a3b6acef92c4b39bd1c977b25643f9821107eaf2c538bb 2012-06-28 22:51:30 ....A 199168 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-498339d084a775fbbc63c96d3f30af8810d45ad042289f9cfdd7f3f51e2d202c 2012-06-28 22:27:10 ....A 1121280 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-6f9c20ef610603564ceadaa62db8886247492fcf5260e4f750d9f19d8d2fa9bb 2012-06-28 23:03:40 ....A 104448 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-8a8cac29fe1077bc5732b947e4519159d904c0a730fd556f8fc138158892e3e0 2012-06-28 23:05:42 ....A 199168 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-9634090d294a8fea2c8b2e33599d51c22a33071f7f8558772124d77a26280268 2012-06-28 23:05:54 ....A 229888 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-97c31e1102addc2f7cca9489aee0cb1c4380538c0342e2439168d28fcf52d21d 2012-06-28 23:09:02 ....A 301568 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-ad91abbf99c9dd7a4b526b9c9fb7850f52e5535ce4c004fbc227576d662ff630 2012-06-28 21:58:24 ....A 1120768 Virusshare.00006/Trojan-Spy.Win32.Zbot.czco-e5f30daced81f01bb29f37d492834f632fffb61076ac2fb2dc8b6183d3984496 2012-06-28 22:44:56 ....A 283648 Virusshare.00006/Trojan-Spy.Win32.Zbot.czxo-1e6ed0f19f613fbba4b1db63457f140d19d197d1fcad9ee3fcde520dc3022087 2012-06-28 23:14:52 ....A 40960 Virusshare.00006/Trojan-Spy.Win32.Zbot.czxo-d22ca068361813f6eee38db640fc61bf16da8de17b6e1d949e67b0b5a2ca1be1 2012-06-28 21:42:10 ....A 158752 Virusshare.00006/Trojan-Spy.Win32.Zbot.depv-3c75a8e0706d6bc93af6bce40185c60174c615e82112584314ff67816f3ad64e 2012-06-28 22:00:32 ....A 198656 Virusshare.00006/Trojan-Spy.Win32.Zbot.dfhv-358bf7c9bd9c1f3e31e9bcc3def0ecd51301a32cbeca3a4b4cb838dd0fe028a4 2012-06-28 21:25:06 ....A 274432 Virusshare.00006/Trojan-Spy.Win32.Zbot.dgpm-48cf5c98203fc334458e218f41a8dab79e3f461b4d0f771867d07a68e9e3168a 2012-06-28 22:58:52 ....A 175616 Virusshare.00006/Trojan-Spy.Win32.Zbot.dgpm-71b91588146510fce9505869a13d45129cd3773c196e11987102c5753440b8f9 2012-06-28 21:45:20 ....A 175616 Virusshare.00006/Trojan-Spy.Win32.Zbot.dgpm-875969c884934dbbf30cca677d310b1ff54ddbebee79876cc321844120da443a 2012-06-28 22:18:50 ....A 274432 Virusshare.00006/Trojan-Spy.Win32.Zbot.dgpm-8c5a13534d0c5531f338d16b0b44861e2e6e3ee9890c0ea5eb06bcf7f2c789c8 2012-06-28 23:08:34 ....A 175616 Virusshare.00006/Trojan-Spy.Win32.Zbot.dgpm-aa49258b28b2b21658982752f059d60914a955e829bc908650ea5ede53851737 2012-06-28 23:22:24 ....A 175616 Virusshare.00006/Trojan-Spy.Win32.Zbot.dgpm-fab75d78c98e102e22aa64dd40c71e8a10ee27b72862b7a37fc695a730f0488c 2012-06-28 22:40:38 ....A 199680 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhim-0a47f55a121a703ae85d3184be0f6c3672ff1de35b09f56fbb3e12f0bde762ea 2012-06-28 22:59:48 ....A 199680 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhim-767be374a5bf5a108602efd9ee49b61247fb5d3ee4f6cb4e086de6d58d99a03d 2012-06-28 23:03:04 ....A 199680 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhim-87d3977953dd1c5949733a9fce3b241ee2f77e54dae770b7da1cea61343ee0f3 2012-06-28 23:11:02 ....A 199680 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhim-bb00b32265d31b0c7374ac9c63f66bba9f9455d8b1c1e56dffece775e10179c4 2012-06-28 21:51:50 ....A 199680 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhim-e677d9779eb5211da3443b71585b157b37be820d90c2c27c1b6135fdf6413039 2012-06-28 23:20:54 ....A 199680 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhim-f27cc7a0f4bfc40e2eab50ac8e301f471e7c61a98e514dc6fcfebd0087a544c0 2012-06-28 22:11:56 ....A 268288 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhky-0d64068fa99c8b92c6873287a0b49cf8fb0fff8902665a0b6f738815fe431df9 2012-06-28 21:29:00 ....A 268288 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhky-542a70586a6b4183ec8ab40641ffca01fe2e3e9a0650b1938304698bfb3290f0 2012-06-28 22:28:14 ....A 350208 Virusshare.00006/Trojan-Spy.Win32.Zbot.dhnw-6c7b3036be53926179d97b34624378977c9860d8c8b767a41e413c8a03bf1559 2012-06-28 22:38:52 ....A 318464 Virusshare.00006/Trojan-Spy.Win32.Zbot.dior-03894e70ff8c5c4c3c9a8d4e97c1de06ac52b07d284ac189b808c95a67e1e114 2012-06-28 22:58:36 ....A 329192 Virusshare.00006/Trojan-Spy.Win32.Zbot.djrm-701b1a1a8f6b59c2ec79776d332a3149f9d5e2ae449214a13a5f76c371fec522 2012-06-28 22:03:36 ....A 329192 Virusshare.00006/Trojan-Spy.Win32.Zbot.djrm-a1b45e16ac1f99e51a49cd4583d768d03476cc136ddab1bed9f4e2470fe3b1cd 2012-06-28 23:11:18 ....A 318440 Virusshare.00006/Trojan-Spy.Win32.Zbot.djrm-bd4cdfaf37ef19b9cda612c60e7194a976085caf0bca44253fe4a2f38f782b50 2012-06-28 22:20:40 ....A 164295 Virusshare.00006/Trojan-Spy.Win32.Zbot.dkcw-ea2983c158d8c8ee096395db227ef308e4b2d2ca1f2789924efc695c45da999b 2012-06-28 22:33:44 ....A 196096 Virusshare.00006/Trojan-Spy.Win32.Zbot.dkhe-baf4ad068e66effbb0ba11df7572072d4fb1d67835de71801c771dd9ba2f426b 2012-06-28 23:01:54 ....A 67932 Virusshare.00006/Trojan-Spy.Win32.Zbot.dkqg-81a96c2c2d9e246a75ca5cf72d244c94267826d35e79a054b56c435c7d818ee8 2012-06-28 23:11:40 ....A 311312 Virusshare.00006/Trojan-Spy.Win32.Zbot.dlqp-bffc19178c57ef248bdf8ac46b3238fc9ea83b418927672e2d42458bc23b46c5 2012-06-28 22:11:22 ....A 285184 Virusshare.00006/Trojan-Spy.Win32.Zbot.dmgf-2bd3267149ac4e56fa6059530e0473ca20036a2ae47d7a36a0359455dfe38673 2012-06-28 21:32:06 ....A 297472 Virusshare.00006/Trojan-Spy.Win32.Zbot.dmna-238b65fb21403da644a228b9b25eb7c908d5f07929dcc85a1bd06e4a92929ce5 2012-06-28 22:32:08 ....A 297472 Virusshare.00006/Trojan-Spy.Win32.Zbot.dmna-2889ed82ccb1885221da676ad0a5ad3c5b14bd19a742527db6132de002c3e914 2012-06-28 22:02:08 ....A 297472 Virusshare.00006/Trojan-Spy.Win32.Zbot.dmna-92f21ffe5867e9f5e02a9c429982e0b951437e5122c40268a5ea227d0a1d7b08 2012-06-28 21:54:36 ....A 151390 Virusshare.00006/Trojan-Spy.Win32.Zbot.dnqq-81132a80086d8eaf8410b49030c54f4537aa0a72e2863f53976a6677714cef53 2012-06-28 22:00:04 ....A 121134 Virusshare.00006/Trojan-Spy.Win32.Zbot.dnvg-3372f80038fa7c1b3aa078b6fcff2a7aa1066d1013acc1791bccf8901ff6af94 2012-06-28 21:25:34 ....A 159744 Virusshare.00006/Trojan-Spy.Win32.Zbot.dnzg-40848a799c9f68a1103283f7d52cfdb27a87a76de17464628531d6e032c87b44 2012-06-28 22:20:56 ....A 144846 Virusshare.00006/Trojan-Spy.Win32.Zbot.dnzk-35dd6221a84bd4cf8e6a805c89e542da72db43e3acf1d849708ffd813a4dcba3 2012-06-28 22:29:58 ....A 229376 Virusshare.00006/Trojan-Spy.Win32.Zbot.docd-301302bc3a4b280a9236af3b803c9eca7b6d3ad2d49aa45ac296247a6e41c615 2012-06-28 21:44:56 ....A 231936 Virusshare.00006/Trojan-Spy.Win32.Zbot.docn-262e86d7f76a9f663d26a63c592a545baab9ee97a5632fa1552eb1805abe45f3 2012-06-28 22:27:32 ....A 231936 Virusshare.00006/Trojan-Spy.Win32.Zbot.docn-9b0af4a8a95b546431969d8fe77084ad03800bf37bb80a25ee5a85b23ae82719 2012-06-28 23:16:20 ....A 136192 Virusshare.00006/Trojan-Spy.Win32.Zbot.dolc-d91e6a26ea8eba6955703b8983c2dc0eafc953b1e09e9d49d96597f5e7c73fc9 2012-06-28 21:50:18 ....A 158208 Virusshare.00006/Trojan-Spy.Win32.Zbot.dooe-eeb41155ed0af6bff12c1750b5740191c5265c97968fa38e6b5582b781724134 2012-06-28 23:23:08 ....A 129880 Virusshare.00006/Trojan-Spy.Win32.Zbot.dpgk-ffd1932d5662adf250ed78cadae05b015bdcbe2ca578cd413ebae4524b08c5bf 2012-06-28 22:33:00 ....A 152576 Virusshare.00006/Trojan-Spy.Win32.Zbot.dqcb-7615458eb0f2e30d6956eadb92c62f0889b98d419822d727611cf64a10ef86e6 2012-06-28 22:56:04 ....A 192512 Virusshare.00006/Trojan-Spy.Win32.Zbot.dqzi-6310db737401ca636ec1b690bf41953e47feb0766862ab6ac75308c64cda0008 2012-06-28 22:23:14 ....A 347744 Virusshare.00006/Trojan-Spy.Win32.Zbot.drbr-71a1a1b983b72fb245c55653746a5e0b8b0a2fe1a3fad38a255abbd0e696b430 2012-06-28 21:21:46 ....A 347744 Virusshare.00006/Trojan-Spy.Win32.Zbot.drbr-a1e98696d45a92d99e01770e4b640077ae6c47a3ac4279d5843d166172dd1222 2012-06-28 20:50:46 ....A 145920 Virusshare.00006/Trojan-Spy.Win32.Zbot.drhm-42f91c7f112c861e4c1e252fa808fe5a333ce25af6794b8aff84a43d4dfa598b 2012-06-28 22:57:20 ....A 274016 Virusshare.00006/Trojan-Spy.Win32.Zbot.drmd-69e773b5e77edec6e192d368239714fe3c72ac664ae6aa8d609158b4ce8e1813 2012-06-28 21:14:36 ....A 164864 Virusshare.00006/Trojan-Spy.Win32.Zbot.dspw-d632361b19a8258d04cb3b342dcc7f6e06e63907ea043d757f85d67440ffb96b 2012-06-28 21:27:08 ....A 273656 Virusshare.00006/Trojan-Spy.Win32.Zbot.dsul-013c64fab19fe0b2c13a6628289b640e4a5c37bf89fde9649b16604e45ab97e2 2012-06-28 22:32:58 ....A 158720 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtbs-0bb1568e5f25c1fcb2960d271c9817ef2e447042236540d797d98fa6e83a71e5 2012-06-28 20:50:04 ....A 158720 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtbs-29846a1a29c69838e8498e9b9bbf510bc897b9a1506a8c424918d23944d58d0c 2012-06-28 20:53:20 ....A 158720 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtbs-d3803d1674a0990b532730cb671b4cc934c1fe8278352ccf444a5232902e7509 2012-06-28 22:05:38 ....A 285223 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtnx-1d3e4e2d97fe34ff6fefed7dfae47a065075a10663a27f25a2872774f59387eb 2012-06-28 21:32:12 ....A 285223 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtnx-232d522fdb3d17863f5ebe9ab5a39668f5b56dce1f5706b2274898003ea7c2b6 2012-06-28 21:27:40 ....A 280103 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtnx-2f54600258b428b0d65a70850ce28e43c20b25b6fa2aa84353ad8c41d6d7f2f8 2012-06-28 22:05:38 ....A 284199 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtnx-3cd22d81433ff286467fec5a59577b5f9fa9959fc3974d1793edff9b86a9107a 2012-06-28 21:11:12 ....A 284199 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtnx-fd4f0e5037b56e32797525d4761c88c7a5b8f95ed9fb38697c11a621662fd1d3 2012-06-28 21:09:44 ....A 394720 Virusshare.00006/Trojan-Spy.Win32.Zbot.dttd-5ab0f7c1dfe9808db81e5790146675e54c9e5a7150f2deef397f28821728a227 2012-06-28 22:18:42 ....A 286720 Virusshare.00006/Trojan-Spy.Win32.Zbot.dtvo-ba21fe713aaaa282994a1c13995a2bd8ab70c69ccfe6a453de8a8e8f4a27df17 2012-06-28 22:06:10 ....A 217600 Virusshare.00006/Trojan-Spy.Win32.Zbot.dudh-2513608862ec3ad938bca30c891e37b866225e728f5fc18044fc546f20fdab97 2012-06-28 22:33:42 ....A 217600 Virusshare.00006/Trojan-Spy.Win32.Zbot.dudh-9f06cecfc7c3d0cd673bf8ce9d719a7243e98b056a942729157becdc0729ed45 2012-06-28 21:44:46 ....A 217600 Virusshare.00006/Trojan-Spy.Win32.Zbot.dudh-f29c8ea21111386e58f952808ef53328ea8603d2dc919c421e57d8d1654290e9 2012-06-28 21:35:06 ....A 227144 Virusshare.00006/Trojan-Spy.Win32.Zbot.duod-32fefc968da0e09034c4895d77870665aa0ef85340161ad81df96c70de3e826b 2012-06-28 21:32:26 ....A 165376 Virusshare.00006/Trojan-Spy.Win32.Zbot.dvfs-047351e31a4e5d0b44b5820683e5f0ac25370cdea861492b64d60de0ff7da573 2012-06-28 21:45:50 ....A 165376 Virusshare.00006/Trojan-Spy.Win32.Zbot.dvfs-c30938cdefaaf2a79194552dcd5345f855d62ab3e1b375c60a5e17c5302c67eb 2012-06-28 21:02:46 ....A 65536 Virusshare.00006/Trojan-Spy.Win32.Zbot.dvgf-7337a02a288310ffb493130c4bdd38acd3dfc7fe747492d0d735a19e5d568687 2012-06-28 21:53:16 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-1c42cd07e492a7a448e4a540a8ae57d12ddfabb9a6dbaa0617432ab233c837ab 2012-06-28 21:04:06 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-1d9d98064b1528f5b8c0e18ef9296ea5b41435d8d9032ce971fdc997416ddf8f 2012-06-28 22:08:36 ....A 152544 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-29eb358d31096f03d79cdc1a915788fdb04ad788ffca93cf9c9399b50b6ffb08 2012-06-28 21:38:14 ....A 198968 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-370b1fdb820bc5febc326736c17c596ec14e18d5b6163fecd67ac7fe282dac85 2012-06-28 21:45:08 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-3b95fd3b511a13a3a878916e430b9b53a8199d92c0123b90ff18bc0d26989a89 2012-06-28 21:04:08 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-6f62ae1da3c71ce1dc3c0217d9b9f51e7b6994772cebec22d2d13220665bfe1d 2012-06-28 22:33:36 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-6fded5b521f9f066dc10f5ffa75f849fce8aae4ad8371ad13e3d3b13cdb78329 2012-06-28 22:20:34 ....A 17106 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-7bf2021d5f32c60f5bdf6b86646720c9e94a90d65e8806c21cbc9b4526033748 2012-06-28 20:56:00 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-803f67fc0748d15c9fa2a385da49c1fe56d59747f043cd2af9b04fb14e9ddbf1 2012-06-28 21:52:46 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-846aad077d8bcd9f301598ee2830d5530f3ff47b8c6b1d1dda765fc5da0e5d1e 2012-06-28 21:30:24 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-8b553fd51221335892b6e47ea2701544df190e2c7eac00db0901a47b2c812d9b 2012-06-28 21:56:50 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-99638996b6a481f4e81986eab6831dcfe54f64f27e02870948a1c321f6548319 2012-06-28 22:19:54 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-b7e4c4284590e3e4b81045ff84b596df2da314e7fccdccb81087afe619f9157d 2012-06-28 21:45:12 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-ba8d0775cc46ac64d093d457f6e70f7f440996e4de73cc6b51390f5693ae28c3 2012-06-28 21:54:08 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-c4b2c4099d34450da71c581eb987b36bfde7b84c24d855b533b7b7d0e7d05f1f 2012-06-28 22:28:30 ....A 320480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwlw-f5e93952a4a378feb3a027e9c88e177885e8b71841d202f840c757d7eaed44c7 2012-06-28 21:52:00 ....A 272896 Virusshare.00006/Trojan-Spy.Win32.Zbot.dwpu-98d166556f040d83ac839c3cafd7749f9110b7c979f9f1527ff192ddbc8b016d 2012-06-28 22:01:30 ....A 69632 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxex-71941fc4f2151e7b66c3851a4cee618985a37c02d548cd9da16c11aba4da5ac1 2012-06-28 20:51:32 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-094b5fb1d0ae16855bb315eea82d5cc9ceb05d317c9ef0fa38b1485f784c80d5 2012-06-28 21:48:10 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-0dff90831d5783e780870591ba056a975ba3877803306a679dfd5b66072379d0 2012-06-28 22:16:10 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-13d5d6f8564739353c140efa7959cd9e00faff648ab61bd9b92bb29cc7b43639 2012-06-28 22:11:10 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-1959fbf6b7ad88df9429e9fc1bf4b9f321135c6073ba69f3192e3da776bf864c 2012-06-28 22:19:04 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-1f725bdcf249e054ea1a0132286911825f50db835a2b6c5912456f4469e06ec9 2012-06-28 22:34:12 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-21c09852ee0a891512193335f6279926cafecd1793e72704c4852fc0922afb8f 2012-06-28 21:36:56 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-2da101059a0e6fab776ecea21923538263fd6f935bdb53d0d15b019e40c7254d 2012-06-28 22:00:34 ....A 256583 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-2dcb83e86308eb488df3022c69e95b6eecbfe1eb0564ad0ee95726a48ec8a693 2012-06-28 21:08:10 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-36d84e64c3a0c8f60229deb3c3ab53903403550c614b5f3083f7fb6c57f5aa7c 2012-06-28 22:00:14 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-3a5cc4fb8ee65d742a2a1496f56d29436d9ffba0127d6b983a516608d8c6bbb0 2012-06-28 22:08:36 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-3d4e89d92da2fd2afd4d0d1f64d01be48864f4719565777a4a5602a00907a62e 2012-06-28 21:53:16 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-40855c50a7006bbd508cc33f3e89cc48940a39229d148c09650caa55f8df369e 2012-06-28 22:29:04 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-48862bf15d76e3e28d5ce46f333cd04e8deb1cf160fb5e9f3b1750d9c552c7fb 2012-06-28 22:10:48 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-76beb6828ae153ec10d31a3846ab248d3adb4e75ea51cd6f40b06dfde485afb0 2012-06-28 22:03:44 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-77669ef468d4f3b47f2841592f7ece04be7aad9f6fc33e7e078f33ee74243d17 2012-06-28 21:05:12 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-87ed8136aa0b0e23f50d5bd5659c2e05143c4f2050ee5a8aaa893801ce5d9cda 2012-06-28 21:59:06 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-8a981efc5899f2bef2ed0c83817eae24de766cca7adcb29fb32df871ddb177ff 2012-06-28 21:38:34 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-9780b586a4107bd9fe7e5f51445732beebfb71d8d445300fd0d85a1b01457cef 2012-06-28 22:24:24 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-9c023488c26b156f9e99625040202d91292a3b81d43c1bd110b5db6c76c3448a 2012-06-28 22:03:18 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-a7a8a53b15d84d1bb950cd6f257efe3a229be2d601767aabf7f8a601b18af8fb 2012-06-28 21:48:34 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-aade4a77cee2ce6696e28e635398a10cfb07cf87a49c2fbcbb7321525ff88373 2012-06-28 21:26:50 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-b435391f19d14c71d0b1801c3828e71199403aba86cef7b700856264e0d659a7 2012-06-28 22:25:24 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-bd1a0394c27f95393a1132c885d92ccf12a08ffd35bd28120d104366446c7ea2 2012-06-28 21:52:14 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-bf667d588372dc1ec2171da488b3f387d116b862b368c1e36854f0a631d4bdb6 2012-06-28 22:15:08 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-c5667bba278cb869db94ca9af4064c2366dfcdb5a908d881fd3e6cb6bd34e5f3 2012-06-28 22:16:12 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-c74a3ac0c5c164cb8110c1b2b2bfa58ee6b56aa79ff7ce343de98ba6adc06a32 2012-06-28 21:30:34 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-c9bf1d4482f57f82e7b49ad7effe269539b8941630944edf63e49b0c24466f97 2012-06-28 22:29:08 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-da4695b85231b9996821c454b9681486a69ab302f6507a1441862cadf9eaa953 2012-06-28 21:14:32 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-e0008af233206e9c89a5e640b38e320f2dbf85d20d2008ca3d24e4019f72e372 2012-06-28 22:30:30 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-e07fff7cd09090260ccdc96d9b5872b4e08649818c168a865c8a57de7b4c1e30 2012-06-28 20:59:40 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-ed9445f8e53db398daa754e98d5c10b7427957d39e52d7905290e48d5e624465 2012-06-28 21:47:44 ....A 302560 Virusshare.00006/Trojan-Spy.Win32.Zbot.dxto-f1e6e60d6b330ce092b1fa892702e90f2bf0f5ad1268de01888d112e69743416 2012-06-28 21:07:08 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-1b55bc8310f6c2fe4ba0a093fd53019047bc05ed2656cc2e4b9895a99f4bdddd 2012-06-28 21:32:00 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-1deecd5958f2801ea8271999c7f5f160113d349a4610a107eb17fff6884015d0 2012-06-28 22:10:10 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-4e736883da92afac8744d45bca1a774a078fe08d2f79922a01e976a7d49edc5b 2012-06-28 21:28:26 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-602df355b9ca090246bd476601ba176b781f1d53b642a3f047bef062bf15f7c6 2012-06-28 21:27:56 ....A 261317 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-7928558b1fccd896eee42d598d5a83c2edf937132063e1a818a27b63e4b76d98 2012-06-28 21:27:54 ....A 261323 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-8c17dcd80085907292a33632cbc307faef2bcfe276b8a09350f254148ad8465c 2012-06-28 21:07:28 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-a3d99e63b66b95f4439838780ff1e61dd1a1a0f176ae9f6e3ba663c8b262e8e5 2012-06-28 21:27:26 ....A 261319 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-a61862d2921352d517fe85fef4bd81879d02ade82ebebd696f222784524d2c64 2012-06-28 21:28:16 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-adcddd548b00bf943c5517ea7c48c390a327e4a87094ddb0df11451d3ca1a392 2012-06-28 21:07:16 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-b07ddfb2d8a0445e1622170a10933ae3c67f9f5420b52a09f6ff22cfa77ebf50 2012-06-28 21:07:08 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-b68027bfee2c955309812897b9ec25738cd2b54f587b6bf7d8cc4cadbc158561 2012-06-28 21:25:46 ....A 261335 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-ef4f58ee2ac4590638a9fc0dd8055d07d8f332ff8b6397eda3de369672261ec8 2012-06-28 21:27:56 ....A 261323 Virusshare.00006/Trojan-Spy.Win32.Zbot.dztw-ff3cddc86150266f21ca0f1eb4126081e78cd7cc63dca9ea53125430def19f6c 2012-06-28 21:39:44 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-0bd314834f6609d41067cda86fff68242b5100e197c75c8bbdf5c04acd3a6fd9 2012-06-28 21:39:28 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-1a002b7be0994ac5035108815123bed85bd24c340521da01910a325597032976 2012-06-28 21:55:50 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-1bc0a058defd98274888b945a8632674fa09d9ab9e10a5c8527dcc81f68f0aed 2012-06-28 22:21:58 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-21febb1aaeabcc955f331056c2cbb8a91d246c5200e96242d98d52dc27935da2 2012-06-28 22:37:50 ....A 260904 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-23487bea26a5355f9255f740bf863a1bd3a0550310a8ea8745220acebbcf02f3 2012-06-28 21:40:24 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-419ff3120f066238e5f570cd84741866f8004cf8ba1ffb88139fd29ea5fde6f8 2012-06-28 22:21:56 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-4e8f1ac54b5fa9cabe775af8b73648789bb00c50f2c6135f75e9b19a190205c5 2012-06-28 22:09:56 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-53491f9c491b5fc03aefd707d79757147a9a41d93c0924d706e8a733216a5fe9 2012-06-28 22:10:22 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-5924dccb2f5e9d92e23529327b7ce06b503589f99ce43dfa08899437ce79c679 2012-06-28 21:39:26 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-5af5106e23bc284188f8a2e263ad99b55698a8f30f765d0da68a95f084962650 2012-06-28 22:10:20 ....A 289104 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-612009960e05a72f0a01c0d55d44355926761ae90ef79dbc4290b7b44bcf179c 2012-06-28 22:22:04 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-63fa4b12f68a45fa316a0bda0e2da53fac6f7924a16ca4fe3f7dfa871dba7e22 2012-06-28 21:43:14 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-7465f98160a459e2de8fcb9db5f9ad532ef19628267b750aae8f41c347796567 2012-06-28 22:22:04 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-820324417d7ca71887afc366e1e1cbd37ff2e1504e2c7c3174b8564f6f95c959 2012-06-28 22:22:08 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-87dee2160686cc5d3b64d4dca1aeb7069e766379756f4753832f666ee294611c 2012-06-28 21:40:12 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-89b9778c6095d79f18967509b14f84b7a1b8915270c473feee7297ab197e1149 2012-06-28 22:37:52 ....A 260924 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-a43d6508f048726bd15cfcb919047f27c7d2503ebf8ff94968b9539b629c6e22 2012-06-28 21:30:10 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-b0f148b94f89a5586597616407db57756cc8719b111f5574d9ededbb4602aa43 2012-06-28 22:06:18 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-b810a2c1f41cf4d1c97f332597d8de2fe1f0211f03037b53243573c8910db7da 2012-06-28 22:10:10 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-b989c67449248cf3f85d1f83dd9c6b2fdbdf56bb853d611ddc22c9fcd8c836d6 2012-06-28 21:40:24 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-c04663470f1d28f7158ddd31fd64efb674514f077ba1367d88427908903262da 2012-06-28 21:39:28 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-cd26698e09d7d439608051be5407ff9d00dfac08c4868f984a9f9f2097fdbace 2012-06-28 22:09:56 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-cead05c9b9b90856fd9cbb462a566938d5150efaacc1396fd20905a352e814c8 2012-06-28 22:21:54 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-dc1f9c66406bc37652c0385f88c2b65190f4dfdbd40df64812d7415d85058dd7 2012-06-28 21:39:44 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-dea7dcb7778bc30a4ef32572ef597e252f20b470e88a389a3daf006fcced93e5 2012-06-28 21:39:26 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-e232fff049518bb411dbeb7a6f2eb09cd5831da35b5b20e1008f6a39bbbe0282 2012-06-28 21:27:52 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-e97b9b5bf96a81eeabafee54e09aa7755119d020871008e88c8e110e0ec39bae 2012-06-28 21:40:54 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-eb746cd58323bceea550232a612dd572dbb4c38493214cc406bf05d5b809dc64 2012-06-28 21:40:54 ....A 384480 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzug-f1a5e2d80fcc36bc48ed4e8ea8a478038c516db395e86c2f2dcf2a4f69016ed2 2012-06-28 21:07:16 ....A 261232 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-3ad90630be9e11bded7de50aa0f43dcc2167954b8afd113dc7bc9073b54b222f 2012-06-28 21:07:16 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-3ff2e25aef40c0ff1b900616d57ee9d60cbf3a41a7545b8165c508d102dff498 2012-06-28 21:07:20 ....A 261230 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-4ca4c76751af1322ccaa680e6d35a10ec782110ac9aad6600b5c0b9f8509718a 2012-06-28 21:07:20 ....A 261236 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-b73d5a5ab5d3b618bd6947640e7935130453f567631636cafffa51a9ea1aa16e 2012-06-28 21:38:36 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-be9a871c5a56cd1fd94b736b9ab55852af85050acaec0573ecc60dd4b067baac 2012-06-28 21:07:04 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-c80f9036b672735327814b74666d1aaa2b27e76d7bf6e7f30e2a471564720523 2012-06-28 21:07:18 ....A 261236 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-cbf2da2fe717b91949c90ca8f5d462ae6b8273ca59287bf8fe3b8d1aa301bdad 2012-06-28 21:07:02 ....A 386528 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-d41889b11227ab0841f39edbde1732ac31089cd5b24bbfb5cb31375638ee11ac 2012-06-28 21:07:14 ....A 261248 Virusshare.00006/Trojan-Spy.Win32.Zbot.dzvw-e9db03cebbe8b0d2175e259497b2eebda5fc5899c23fc08e5ef706922af9a785 2012-06-28 22:36:50 ....A 357856 Virusshare.00006/Trojan-Spy.Win32.Zbot.eabk-b8a3efb01d29aee7755f000210e1f27bd5bd7dcacc0bf61a9ded3dd8187a78ca 2012-06-28 22:37:52 ....A 357856 Virusshare.00006/Trojan-Spy.Win32.Zbot.eabk-f7f61d818a9db734cc9d07a1276c0862b87422a8738d80b8799454cbffa6da73 2012-06-28 22:37:50 ....A 310273 Virusshare.00006/Trojan-Spy.Win32.Zbot.eabv-f5a28961a6aa2d7d1153844d2cd0bc48078c7f5d617ee9e98d2f3a210837da45 2012-06-28 22:52:00 ....A 154679 Virusshare.00006/Trojan-Spy.Win32.Zbot.exnw-4ce33288a498542dc25531f7c6f607fe9e4c1db64a5a1275003f24efed4b3040 2012-06-28 20:51:10 ....A 83968 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-0447c91c96701a01effc418c9ed9ba6b415fbfe651d8fc860d89ad0d1c69517d 2012-06-28 22:40:50 ....A 73728 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-0b6efb2675f896d1d5dfa5fbb933ad19ea205e00136946b9d7f28dc38968b0a2 2012-06-28 22:44:54 ....A 677064 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-1e368127229c914d5db9c5621aa53f4ac21b62d0551b805479389a331f2e935d 2012-06-28 21:02:48 ....A 9992 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-2aa4005a92eb2c4e89bb25b7632a627bad2c2eee2772318b3e4de886b9c23145 2012-06-28 22:28:00 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-4b021ec394a99b1a9bfa4c22e2179084c31070c1e09d91b5e70161c587ee8e1a 2012-06-28 22:15:04 ....A 921088 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-58a68f418d2186edadb01b6d1dd002fdd85cb0a6f6e78aacb9bfffd84858c5d8 2012-06-28 21:47:42 ....A 201728 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-6b1ac6304914351e6748e18744f8f5071aaf82b867d35de7c83087d4073a6ec6 2012-06-28 21:24:40 ....A 100000 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-8490b572e741b68ef2041f59b194ee2445e5a1a06ae43e98aed5ac863f2d32d4 2012-06-28 22:21:28 ....A 27136 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-ac8f6f99375dbab845552388f9b446a5ee641acf3084b3ebb8121c26709f9e20 2012-06-28 22:00:26 ....A 65536 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-b824b81634057585e0204e5f83ed8ed3ac9738f8b58bd65da2618956b247cfec 2012-06-28 21:32:26 ....A 63488 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-be1d33816d0f7752e09416fdafbc26b7281da4724815b1d93cf3a83bec68ee1b 2012-06-28 23:37:10 ....A 73728 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-c19a3c13479bbb558d0d2d420597d1da1ae0907ea6d79a3ee09188f76dc5ba2a 2012-06-28 22:29:22 ....A 133104 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-db72b93f8f2f64d0bedc029274408ebf03702827df49a734a65500e2a42f5e2a 2012-06-28 22:01:50 ....A 68608 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-dbb2b39cc4da9c9396587374ebf5ddf79e0e3e9d5de5f948824df034acb26a84 2012-06-28 21:29:36 ....A 88064 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-dc278e2452d5a812d8d4b8b8fd69fea72d3c3afd731d0f872abb1451d42b8124 2012-06-28 21:07:12 ....A 89600 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-e043f477bb0e23ebbc36969f5fc7df56104fa3c26509b32e9f98e631fc47df9b 2012-06-28 22:31:16 ....A 88576 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-e691a6547bedf704b2330e4b9c38335ff5598abc0b56b2f25307c20ddc6a55e5 2012-06-28 20:50:14 ....A 168448 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-e785e13112e5ec21b8e4894c0ec8394ca8dba5a3d4563d4f229eefc6d1ce5ce0 2012-06-28 21:04:38 ....A 182784 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-f84109dc237e5c9ae25c275aaadc434ca36dad1c98531fff956461ce7b189d81 2012-06-28 21:34:16 ....A 402837 Virusshare.00006/Trojan-Spy.Win32.Zbot.gen-fbee8c5da9174487479e749169c288b633ed563fef61adb391246c51039b63ab 2012-06-28 21:31:32 ....A 95744 Virusshare.00006/Trojan-Spy.Win32.Zbot.jadh-30fb6e5ad6e1f3b405e73f1c14097ffb1aff7a8629ebe20d067e85b69fb678a7 2012-06-28 22:08:30 ....A 307200 Virusshare.00006/Trojan-Spy.Win32.Zbot.jlcc-fdedc448ad285ff398724b6ad73a962fa51b3a30f5838ffc2c87c1f02f2dd95a 2012-06-28 22:58:48 ....A 115528 Virusshare.00006/Trojan-Spy.Win32.Zbot.luhc-71492d7ee291e3605a837400533d4996d80ba5ad991ee7a574668f91a5f2d7c6 2012-06-28 21:15:06 ....A 154112 Virusshare.00006/Trojan-Spy.Win32.Zbot.mnyg-847cd1ea05b1b1255331a872860e6db9e3a69061ac9a4dcac0c08b51d0199a6b 2012-06-28 22:39:42 ....A 584704 Virusshare.00006/Trojan-Spy.Win32.Zbot.ngqk-06c74f7cf1829e9a77d81dae28c59ab806438a3c1a0e20136b5bf8f52ef71150 2012-06-28 23:04:08 ....A 562176 Virusshare.00006/Trojan-Spy.Win32.Zbot.ngqk-8d36fcd517c0cc25276a96639717f9bdc4da564b0a08df34ea8699a4941496c6 2012-06-28 22:39:30 ....A 154112 Virusshare.00006/Trojan-Spy.Win32.Zbot.ntmt-0603109a1a7884208fd2e375d8e9c8e6b3ab4b1d7ac1691a1650a8e8e19afbe7 2012-06-28 22:56:08 ....A 130048 Virusshare.00006/Trojan-Spy.Win32.Zbot.nzmq-636f080dfe3c862bb0ff8d3bbd22e4d080a09729c871a9cbf21739d20729a2ab 2012-06-28 21:38:32 ....A 254976 Virusshare.00006/Trojan-Spy.Win32.Zbot.qidk-6783d015e70e46bdb57d03451dfa7ca6c0dbd9343e6d3b5cda29e7ffcf92b7d2 2012-06-28 21:26:24 ....A 254976 Virusshare.00006/Trojan-Spy.Win32.Zbot.qidk-d4f71cdd0d29871edb31445f080080f7235a56319d1af9281507b2b78763c5d0 2012-06-28 22:52:32 ....A 188928 Virusshare.00006/Trojan-Spy.Win32.Zbot.qkco-50c7768700e13fd738263b8223776b9f8ac0409d154b86403455211a6cb5e1c2 2012-06-28 23:06:54 ....A 82432 Virusshare.00006/Trojan-Spy.Win32.Zbot.qkds-9f17ddcf7ecb017dd525b5ce02ab4dc29e79ddd1d7282085b3bbcc6c92efbb22 2012-06-28 22:20:30 ....A 249856 Virusshare.00006/Trojan-Spy.Win32.Zbot.qkga-f9de8195ac029e7bd797b3f65be26dc9672dd9163769d00113c331430dde5a61 2012-06-28 22:14:44 ....A 53715 Virusshare.00006/Trojan-Spy.Win32.Zbot.rmrm-a77625339727e5caa8a32618ec308efa423f61b915bee4d6bdbf3c85713d6b15 2012-06-28 23:18:24 ....A 25088 Virusshare.00006/Trojan-Spy.Win32.Zbot.rmrm-e525968d4800e37700eeed301c5c73030f4e7d2d2e754438568c8d5b01fa823a 2012-06-28 23:10:44 ....A 119808 Virusshare.00006/Trojan-Spy.Win32.Zbot.roh-b89f133b458132375c0d8ce53506d93b7d0412a99b9d0ee49e8a0e413940545f 2012-06-28 21:33:56 ....A 49664 Virusshare.00006/Trojan-Spy.Win32.Zbot.roh-fbe9e0f42cdc1e801b0742e34934f69b533660efc2ee59b448c10154f3e3a083 2012-06-28 21:08:50 ....A 98348 Virusshare.00006/Trojan-Spy.Win32.Zbot.rqq-d16729c2e415ed9e7c66206305941ecb3ff9f89093e4caffd41151f781c2fb6a 2012-06-28 22:17:04 ....A 323584 Virusshare.00006/Trojan-Spy.Win32.Zbot.rryx-45423325a50ea41810bf4e13fa5ba0619ca57e73f5e186c837a3543620a92b61 2012-06-28 23:36:06 ....A 109860 Virusshare.00006/Trojan-Spy.Win32.Zbot.rysq-b4806ec9c9e74c761f99837aabea0b0213b87819ea833048ace380d3a8c663bb 2012-06-28 23:32:36 ....A 106496 Virusshare.00006/Trojan-Spy.Win32.Zbot.txmi-859c02b55fa98d1cef24cefea5bd69cba29c4866a3984d643f796d67fcc33c9d 2012-06-28 21:05:04 ....A 751668 Virusshare.00006/Trojan-Spy.Win32.Zbot.ubid-1a33dba79a6504cee484c3eacc975b22b15874e20074cca9c6e54f9e7c0bf6ba 2012-06-28 23:05:24 ....A 403968 Virusshare.00006/Trojan-Spy.Win32.Zbot.ubnj-945a0ea133447b0e45b29f7ef2f470ad048ec19d442429166640c9d607b00f0f 2012-06-28 23:10:46 ....A 184832 Virusshare.00006/Trojan-Spy.Win32.Zbot.uddc-b8ff59f1ba28fa485074ba0e8dd9cba193f92cbeaabe8cda8cceff00b5822048 2012-06-28 22:58:28 ....A 123392 Virusshare.00006/Trojan-Spy.Win32.Zbot.udgd-6f857711540b09181bec9ae53a65be3cb327188b4c2e570088d97e7134978e8b 2012-06-28 21:22:38 ....A 275496 Virusshare.00006/Trojan-Spy.Win32.Zbot.ujcu-5e2d3b75bf6642c3f8d41c03acba917f0fda246ff7955d8493e1c94be52a844e 2012-06-28 23:03:10 ....A 138752 Virusshare.00006/Trojan-Spy.Win32.Zbot.ves-8830aa95cfe067476ae62e76584aa7b59604239188798456c9a7b89730fa7800 2012-06-28 23:20:26 ....A 133632 Virusshare.00006/Trojan-Spy.Win32.Zbot.vlaj-f02ca187b3af5593272aa8fde3fb81e4ceae742adda1966c0185273742ee0901 2012-06-28 22:55:30 ....A 163840 Virusshare.00006/Trojan-Spy.Win32.Zbot.vlks-609c64cac833eca82ac4e4628c1c356e207fddcef6465692b80c5a1c9f42d3f5 2012-06-28 23:19:32 ....A 163840 Virusshare.00006/Trojan-Spy.Win32.Zbot.vlmw-eb0892c8eb13c3917b81b538b6561a4bb43d4ea3de6582304629b42cf535873e 2012-06-28 22:47:00 ....A 245760 Virusshare.00006/Trojan-Spy.Win32.Zbot.vlnb-2bf8e9ea142c31b7f36562bb3af44c206cf182d47ffcfe017f9e089b074a176a 2012-06-28 22:49:24 ....A 313160 Virusshare.00006/Trojan-Spy.Win32.Zbot.vmns-3b4049a3b482f3d2abcb632802f10eb3571a16de0c991e73cb731e2881f740c3 2012-06-28 22:55:54 ....A 77824 Virusshare.00006/Trojan-Spy.Win32.Zbot.vmvy-6269c709ab23db5b699b5c5cdea4371093f22b33bc125dd525f7102ddab5e4d0 2012-06-28 22:39:04 ....A 64000 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnce-04532f1636087fe77e7921cab9c9d1d6d2368da04210410fde28f92280ae99bc 2012-06-28 22:45:34 ....A 3566080 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnia-222fda5eaedb2d08abe7d39070ef921728bed8a8ef5dc93d3dd1875b7c8f71a9 2012-06-28 23:16:10 ....A 81920 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnjk-d8723ed7d0c1eac49007c3c9c3cb2517faf6ddd4b1a6ba05af3224e89c91db7b 2012-06-28 23:34:56 ....A 89703 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnlp-a4ab518f57f4685a8217023437d300b00ad22454f08707f863720bc47f2e9ec9 2012-06-28 21:34:10 ....A 20480 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnoz-478a717ee291062f06247d1c96f0d3aa3f6349cf4d9697d93a6fc9338b3a33e3 2012-06-28 21:36:44 ....A 20480 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnoz-641092269e66f0671115e53b76f4e0f99c56273fa31ab3b2f354b50359e6cb3d 2012-06-28 21:42:24 ....A 20480 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnoz-73e14cd29ddd75cb7a6f068a66ed4fae2aeb5344dcacecd3bf7e9e597cccbe22 2012-06-28 22:59:50 ....A 230400 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnoz-76d4b73051a202ab7b0631570c82b3f78a14369a46845d5848c0c4bbe5699f6b 2012-06-28 20:55:06 ....A 20480 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnoz-79d5b8bc1862f2d3e7f9453292d8b0877280fef0fa3d714d4c53654a117f9efd 2012-06-28 20:53:24 ....A 20480 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnoz-bf86e83e6d4ac533c97e40607dfaa257da2a29796f744291b608149761a860aa 2012-06-28 22:44:22 ....A 599768 Virusshare.00006/Trojan-Spy.Win32.Zbot.vnvy-1a9c238338f164b138ebcee7c6db702c8df9849581fec7f74df57724900f014d 2012-06-28 23:31:32 ....A 49565 Virusshare.00006/Trojan-Spy.Win32.Zbot.vtck-768da903e2b108309c16daaea55a6f3bf93501cd2721620fa151972a81c5a584 2012-06-28 20:51:08 ....A 185856 Virusshare.00006/Trojan-Spy.Win32.Zbot.woko-d4455bef4da5d90b87ace4a9b5757928a446344f392b8636ccff33dad66a2883 2012-06-28 21:32:50 ....A 185856 Virusshare.00006/Trojan-Spy.Win32.Zbot.woks-2742688fee77ab60f5fe72456c898aef246e85c1c1397aae00a85242af5c5efa 2012-06-28 22:40:16 ....A 144384 Virusshare.00006/Trojan-Spy.Win32.Zbot.wotk-0903d4f05b836c8775f590f0070857d0808ebf9b97a37af24d25bc6303e1063f 2012-06-28 22:13:40 ....A 347232 Virusshare.00006/Trojan-Spy.Win32.Zbot.wpdj-43639e5aae73d1d81498b9b66ef2505e9a4fbb92d2142692584823dc427a2106 2012-06-28 22:13:14 ....A 347232 Virusshare.00006/Trojan-Spy.Win32.Zbot.wpdj-6500e9610146f496b8f7ff7d94d320c0c23fa5e0c983bcd930a395e4564206c4 2012-06-28 23:00:02 ....A 65536 Virusshare.00006/Trojan-Spy.Win32.Zbot.wpso-77c30ffd85a84a657780ebf57f32ed42f2b802eee929d69b335a5fd4113d4d10 2012-06-28 20:53:14 ....A 80428 Virusshare.00006/Trojan-Spy.Win32.Zbot.wpuk-9e306c38e9a1a8ffb49902568d7269dbd4f515caab849ed389441338f3b13f44 2012-06-28 22:42:26 ....A 148136 Virusshare.00006/Trojan-Spy.Win32.Zbot.wpvx-121da9577bdaa40c3f72ff2de5c45d126d07ebf88fb54ef5ca11b9cfce212310 2012-06-28 23:32:32 ....A 148175 Virusshare.00006/Trojan-Spy.Win32.Zbot.wpvx-84d1ba4c09a519b7a93cdd13196b659597efec24a418e8b01781dd156f9daf37 2012-06-28 22:41:42 ....A 70656 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqdd-0edd708a164c24c633cc214042bf247d559e28aa187a8d2b7f2510b0433443c3 2012-06-28 20:58:34 ....A 88064 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqdd-210c1709874a92b6dbc8360156008c316586e2cc0fc675f4a66b646a836fdce8 2012-06-28 22:45:50 ....A 70656 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqdd-24246617d21bc51d3d7695c479901b42b1f7f69dbc09a83384911ef31b9b5a76 2012-06-28 22:57:22 ....A 37888 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqei-6a21e8959d2c633fbb1d028a7aca8c8bd28bce104bc25c37c254c3553c390945 2012-06-28 21:02:58 ....A 111652 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqei-e9bc3a8b0e67084de27f40f22a54a94ee125f6768640f778acada852b888cd69 2012-06-28 22:18:26 ....A 71168 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqmd-b97ea08dd537490a8279775ae49ebdad8f48319bb19b515837d540274fbc8a10 2012-06-28 21:22:14 ....A 71168 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqmd-d5b9665f1d5c3c51745d6d6acc835b1a712f0eb6d42cf9074536a6e8b2d73a51 2012-06-28 23:24:20 ....A 71680 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqpt-0c75765550b2746dd794f77a8d47697bd50318601ee1bcbf150b504e1f80b202 2012-06-28 22:56:38 ....A 71680 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqpt-662308f1663f11121c07070232f160cde956395ae4b9bb70891e9b2b3eb2e6ca 2012-06-28 23:06:56 ....A 72192 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqpt-9f3cb755c86b7ece68fab0fef0efa20c8343203049b4b18db05a182307a1b601 2012-06-28 21:08:44 ....A 87023 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqrs-17d5f22db94f09ba7dd28e56275b9a0a41b9098d3db0c82b6d9ee6451a63b13b 2012-06-28 22:38:54 ....A 46728 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqyf-03b15b5430d2bd5ce3c6332396ae588f5675f930ec84ba8898bef5ff1fdc7bfb 2012-06-28 23:25:32 ....A 21883 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqyf-1b8cfd4c57f31f5d3ffa9a3c144c33de71a70454ca85e8a56c8af6ae9f2ef46d 2012-06-28 23:12:56 ....A 46719 Virusshare.00006/Trojan-Spy.Win32.Zbot.wqyf-c7724c796cdebb4411248dfcedecef34766a353b6b3fd92b22c23a81b3632ed4 2012-06-28 23:08:12 ....A 196096 Virusshare.00006/Trojan-Spy.Win32.Zbot.wshm-a7e3a2e10b8bd079f4922142635f35644890a291371d558e6bca61a8d75ca6aa 2012-06-28 22:40:02 ....A 44378 Virusshare.00006/Trojan-Spy.Win32.Zbot.wsvk-0827c2c02d27ead3c3f29ef2d4bf9783100572ff4524c92c4a447346dcfbd6a3 2012-06-28 23:00:58 ....A 48049 Virusshare.00006/Trojan-Spy.Win32.Zbot.wtyo-7d2b24b3ac72d6f87c58ab785d8b095f75b7eec4f757679cb5b37ffa27dc1d8a 2012-06-28 21:02:02 ....A 269829 Virusshare.00006/Trojan-Spy.Win32.Zbot.wxwp-1e8dcf122bb4b4d8368eba404c8c831efcf1f48695dcfacf1038a30e780023d1 2012-06-28 22:20:42 ....A 308537 Virusshare.00006/Trojan-Spy.Win32.Zbot.wzrs-e9a00c091c51acc80ec7ce59e7bda0c4b0148430ce23d6005d19fd0c4483a458 2012-06-28 21:37:34 ....A 165888 Virusshare.00006/Trojan-Spy.Win32.Zbot.ymiv-c92b7386ae0a65f6c146e5ad8b07ec43dc22704e0e2903e9d7d740a3d91e5518 2012-06-28 22:48:50 ....A 117080 Virusshare.00006/Trojan-Spy.Win32.Zbot.yoao-37139899ab3d65b32b2243088b7cd6e12b6b5850b0cac2c78024969924dded52 2012-06-28 21:52:48 ....A 176128 Virusshare.00006/Trojan-Spy.Win32.Zbot.yoar-96aac6fcff47c3ec01b13bf6f916e7ee15e33daa781f62f0efbc9a648aade23d 2012-06-28 23:26:44 ....A 52427 Virusshare.00006/Trojan-Spy.Win32.Zbot.yokw-2df735367389156497eea8ca036aad51d5adb335fe213ac1281cfd50b1637079 2012-06-28 21:29:24 ....A 165888 Virusshare.00006/Trojan-Spy.Win32.Zbot.yoqj-cf60d6f91bcb82317c0b8d8e86c5cf46bc2df1fecfa7d069254a1debe6b5d70d 2012-06-28 23:05:04 ....A 129536 Virusshare.00006/Trojan-Spy.Win32.Zbot.ypcw-91a0bad244518ffb202d2875a758df5fb6311842accad2c22676a03bb3deb134 2012-06-28 21:46:48 ....A 174592 Virusshare.00006/Trojan-Spy.Win32.Zbot.ytso-0b3be0e489da71760ecc3f07b453266cd909a3d10c4197da9c122333eeeb5a76 2012-06-28 22:29:26 ....A 203357 Virusshare.00006/Trojan-Spy.Win32.Zbot.yuqs-9c4cdb58902ffd2e71ec1fdda10a3446a625f7ad361aa20b13b6a362f70ba778 2012-06-28 20:50:56 ....A 166493 Virusshare.00006/Trojan-Spy.Win32.Zbot.yuqs-9fcba21a25b734582ccfcca4e3c4a1890f9a594b93ecb75b670349461a63bdf2 2012-06-28 21:56:40 ....A 166493 Virusshare.00006/Trojan-Spy.Win32.Zbot.yuqs-bd09eff2566175c909c7a0bd84c9ea1ea120ddce64a74a3711479de932dc3ff9 2012-06-28 23:25:00 ....A 7064 Virusshare.00006/Trojan-Spy.Win32.Zbot.yvtd-1390d513d8f7c4b9b7d4550deba91b7ef31fbebc27d143fdf3d8ec5607ef517c 2012-06-28 22:50:50 ....A 394240 Virusshare.00006/Trojan-Spy.Win32.Zbot.yvvi-451252eefa0b0a5a6801d04203d54df167b8e281a1c9c546b7200001b15836f9 2012-06-28 23:18:02 ....A 24576 Virusshare.00006/Trojan-Spy.Win32.Zbot.ywgr-e2b379bbaf9e256c5f0bc7bda51084617580fd89fb59c9c80f58cac7203a7325 2012-06-28 23:31:08 ....A 117624 Virusshare.00006/Trojan-Spy.Win32.Zbot.ywhw-703dc1dbdba9891831a818bd809c6a95d981960480b2e9c6ded36d65081aafbd 2012-06-28 22:41:18 ....A 107520 Virusshare.00006/Trojan-Spy.Win32.Zbot.zeff-0d4c0c278eed454b1f9fc6f73a15f2b12334bff56969a63413165ddf0c6e234a 2012-06-28 22:30:40 ....A 191432 Virusshare.00006/Trojan-Spy.Win32.Zbot.zhfq-748b18b28eb290413cc58fc835991821ec6c5400d03a96d7c47b7f3eaf2f913b 2012-06-28 23:01:54 ....A 66048 Virusshare.00006/Trojan-Spy.Win32.Zbot.zrrd-814a4fee5902f3a504f605241965b303e46608d8f3f85cb94a9b0a08e14d44fd 2012-06-28 22:55:46 ....A 169984 Virusshare.00006/Trojan-Spy.Win32.Zbot.ztwr-61a9fe2043a7958f3eaee5e89c8f97b77436a917a0b1cc9ea90aa3813796d8a5 2012-06-28 22:56:20 ....A 130048 Virusshare.00006/Trojan-Spy.Win32.Zbot.zydm-645f1e18fa1e568a99f08907b9bae7ec3b95a3a8ca0f239d2009da1197c22a08 2012-06-28 22:54:26 ....A 49664 Virusshare.00006/Trojan-Spy.Win32.delf.afrm-5afb7d4c1f466817012c2343481c2697960461b9e816e0f1a0d4945ba0892e60 2012-06-28 23:03:42 ....A 11604 Virusshare.00006/Trojan.ASP.Agent.j-8addbb5c8cc39e0698637012ff363c09eee1a88db0445566cf498007fde832d6 2012-06-28 23:03:14 ....A 68608 Virusshare.00006/Trojan.BAT.Agent.aac-8865b628edc54ebacb8daa03629ce969eb1ae2d6eb91536b1ae4aaa072dc1832 2012-06-28 21:52:54 ....A 123297 Virusshare.00006/Trojan.BAT.Agent.agp-0c7d63e8dc7ab4afb212ecf469e6edf4475d75a044e79776c43ea90de89c446c 2012-06-28 21:48:30 ....A 75776 Virusshare.00006/Trojan.BAT.Agent.fo-de1c08edd5bc3421024066778cffebb29afa4ccb41cfcdbda5558a59f5c756d1 2012-06-28 23:35:26 ....A 7193 Virusshare.00006/Trojan.BAT.Agent.kq-ac93a8b0ceb89979c0bfcaec27dc6d9003d93ef2f285c7fcc7db04d34b64df7f 2012-06-28 23:13:12 ....A 622 Virusshare.00006/Trojan.BAT.Agent.qj-c964f2998fc6ba5a850ac687a7584db784448943a78ba3b527d317e3a021e640 2012-06-28 22:02:10 ....A 121964 Virusshare.00006/Trojan.BAT.DNSChanger.c-8166029c76a194766706a9f290a311cd3a1478d52273e2be1d710235d587e810 2012-06-28 21:58:14 ....A 22528 Virusshare.00006/Trojan.BAT.DNSChanger.c-bb857568ab82ca2c3429fdc88c543400a0267087f899212e969a2ac704b0b938 2012-06-28 23:25:56 ....A 1941 Virusshare.00006/Trojan.BAT.Dai.b-2246919039e3ad22f15e5c3e6aeed67cd781eeff4f36feacedfedf17e1d49631 2012-06-28 21:23:22 ....A 1051743 Virusshare.00006/Trojan.BAT.DelFiles.hb-4fb5b99e7d9a4a33c076d5a0d5108665a2eac029de250c34bb10514be0201e62 2012-06-28 21:45:50 ....A 254224 Virusshare.00006/Trojan.BAT.Disabler.ao-3b13a90e6c06e8d8990f9021ee01b56519b57f2fcf0e2e5afccaf210c891bc34 2012-06-28 23:17:22 ....A 22528 Virusshare.00006/Trojan.BAT.FormatCQ.l-deda80b759879a4b03735fd444408866a8112d25540aa513c609d3183eaa7f94 2012-06-28 23:24:14 ....A 4054 Virusshare.00006/Trojan.BAT.KillAV.ak-0b256c854fb6fe6c614c9d48304b7bd47d995054169814c4640713981748991f 2012-06-28 22:38:30 ....A 49504 Virusshare.00006/Trojan.BAT.KillAV.ec-020891e7c8c38e6221a295fdc3c81e62fe98cb331e5ecae0aee19754f4d6a3ae 2012-06-28 23:04:36 ....A 49488 Virusshare.00006/Trojan.BAT.KillAV.ec-8f65a264dd23fa9273129cb712a05850c16e5e030bd215e2e7f0db39b28e66c0 2012-06-28 23:08:46 ....A 31788 Virusshare.00006/Trojan.BAT.KillAV.ec-abe52f193f6fcb17d98b2cc30a4d5d4547d25cf4a3a1b2c969fe8687d1edeff2 2012-06-28 23:30:10 ....A 47357 Virusshare.00006/Trojan.BAT.KillAV.ex-60cc97261b0c6d92c327acba72ee0cba2b488112f3047ab0e99fa7802ee76cb9 2012-06-28 23:31:06 ....A 47355 Virusshare.00006/Trojan.BAT.KillAV.ex-6fd937b5032b334166bf737b899ee37256f0fae9c3b4343a0ef41f68e2fb0c89 2012-06-28 23:10:20 ....A 123933 Virusshare.00006/Trojan.BAT.KillAV.ft-b62342d58a8aed7975e092a84bc4e35ae485c152a03d4a9e9bb442b25bc2c142 2012-06-28 22:47:04 ....A 29555 Virusshare.00006/Trojan.BAT.KillAV.fz-2c3938d6ef46f37c3e7458fef20c67c3d54547c1e023d5e2aec80bd9f0de394b 2012-06-28 22:53:24 ....A 29996 Virusshare.00006/Trojan.BAT.KillAV.fz-5541b140f94477444284ae5262ddbfa0a462a79491b8626d13b05388b735dcaa 2012-06-28 22:54:06 ....A 29972 Virusshare.00006/Trojan.BAT.KillAV.fz-59192eeeaffd71171b6311bc3c3695713203b6b7632614ce918fdf23826c8bc5 2012-06-28 22:58:42 ....A 29562 Virusshare.00006/Trojan.BAT.KillAV.fz-709fe938e254bc99f4cf0fea3ba56d8d25e534f63be6fdd1cca990800f842c1f 2012-06-28 23:13:14 ....A 15864 Virusshare.00006/Trojan.BAT.KillAV.fz-c975bbad66a4119f3a81cb4b2f127b0e7b831f8ef2b8203e73c3c073b6565986 2012-06-28 23:22:58 ....A 32002 Virusshare.00006/Trojan.BAT.KillAV.fz-fe4d31cbf1247f8fb5685044f6b285c1eec3e8beaacef473ff554e23a4dbd840 2012-06-28 23:11:02 ....A 31800 Virusshare.00006/Trojan.BAT.KillAV.ga-bb55b311065d5afa4a5d03a4efc4afbe0286e539b867b57ccf7617558d088e7f 2012-06-28 23:09:26 ....A 106 Virusshare.00006/Trojan.BAT.KillAV.pa-b051300ddf2d7e4684acf140b8cf6a66a5e80eb421411cb14a163b47a1a568c8 2012-06-28 23:13:54 ....A 572318 Virusshare.00006/Trojan.BAT.KillAll.az-ccc582a6661345c229b36b41509a6d54a597710bc67388fdf9d066074bb1638a 2012-06-28 22:26:58 ....A 26112 Virusshare.00006/Trojan.BAT.KillAll.bd-6e1039d42953cf278fdad9b7072e3b0144718fb2fc6a999366cedff0c9a5d0dd 2012-06-28 23:04:20 ....A 25600 Virusshare.00006/Trojan.BAT.KillAll.bd-8e11b3d50f29905c5cef0e4a64ceff59779b111ac62da4f0761d63187790a15a 2012-06-28 22:40:18 ....A 3433984 Virusshare.00006/Trojan.BAT.KillFiles.gb-090cfb484abe31d2e32a7d0404d4cb74e371529c8dc8513e7c46f1d5483fa647 2012-06-28 23:33:30 ....A 3981824 Virusshare.00006/Trojan.BAT.KillFiles.gb-923a984b64ec39533ec32304a1ca9501236fe4f7ef4c013a98c183e70a8891e5 2012-06-28 23:35:02 ....A 323072 Virusshare.00006/Trojan.BAT.KillFiles.gb-a67e1dcbe6b5a129700be87fa911956271ea4150658374548ff57792133aa24c 2012-06-28 23:19:00 ....A 3981824 Virusshare.00006/Trojan.BAT.KillFiles.gb-e85efb614eeefad94fd6ecb39e6241222673f3654c81bdc892339798878b39ab 2012-06-28 22:57:30 ....A 1522176 Virusshare.00006/Trojan.BAT.KillFiles.gh-6a9d8a2cf64c470441f7299a5fd39e2107d38486af24fc78ba853bc4555538f9 2012-06-28 22:49:30 ....A 4232704 Virusshare.00006/Trojan.BAT.KillFiles.hc-3bb091f9b9158c53eecc7093aa89125f2896ec65cea439c068085e169632a48d 2012-06-28 22:54:52 ....A 3125760 Virusshare.00006/Trojan.BAT.KillFiles.hc-5d021ec4dd1ee4c680dbc998576fa9c4ae12d78d212b70cdf1b1bb9d072375e6 2012-06-28 23:33:20 ....A 23269376 Virusshare.00006/Trojan.BAT.KillFiles.hc-8fffd2077ee1c1bf67b76ba1f10f7a214bbbc7d6a1a04e19a368337c0cb16453 2012-06-28 23:37:38 ....A 23876608 Virusshare.00006/Trojan.BAT.KillFiles.hc-c6ccfe630abe2cff1cfc7ac1101d3d5ef2df84d330e0e47cfa0b31df6c4d6098 2012-06-28 23:39:14 ....A 13337600 Virusshare.00006/Trojan.BAT.KillFiles.hc-d97d0237e1d4401a66f3c30728e16e88c18f09711481a5a7a91f4484b8d7cced 2012-06-28 23:24:30 ....A 750 Virusshare.00006/Trojan.BAT.KillWin.cm-0e2753c0e0771b5b3c121c24e3191daba07c3bbba23e97ab6d0967a490a74c7c 2012-06-28 23:10:34 ....A 1344 Virusshare.00006/Trojan.BAT.KillWin.ew-b7ad17b4449d06f2d571e550c9439028dcb55d9f9c6f554b01b032381aedc228 2012-06-28 23:03:10 ....A 12487 Virusshare.00006/Trojan.BAT.Kony.a-8811c3a5b7a078d2930ee5295c950d33dc18d38f0fc2e6bc26818411394d8fd7 2012-06-28 23:02:16 ....A 22528 Virusshare.00006/Trojan.BAT.Looper.gen-83948527860435de3243cef54c3b34fe256a87ae0d0a5ae520077c0550442cc1 2012-06-28 21:23:44 ....A 872427 Virusshare.00006/Trojan.BAT.Miner.z-c583d4704b783663dfa1405cf932ff09d769be0144afb184b7e0d1f53dacecbf 2012-06-28 23:33:30 ....A 162414 Virusshare.00006/Trojan.BAT.Netstop.q-924276135aad49651e36d5aced8bfc88186fe6c815ce5ca12d9cf8c41dc1cce0 2012-06-28 23:36:50 ....A 392 Virusshare.00006/Trojan.BAT.Pinger.c-bdb1990706a077d637263d0c3b59347a5aec0403e22f09314008b92bf31743ef 2012-06-28 23:40:20 ....A 924965 Virusshare.00006/Trojan.BAT.Pingofdeath.a-e62711846719ec54e1a0603963b73356df0e8be3472b3145b5c0aebb0d540540 2012-06-28 23:05:40 ....A 77498 Virusshare.00006/Trojan.BAT.Proxy.p-95e18a3f6f0e67ced54edaa9e91338bcb52d415c768739535277f70f3cd63002 2012-06-28 23:23:04 ....A 27650 Virusshare.00006/Trojan.BAT.Qhost.nq-ff00aa07fc22568ff75741201af433ed09e98d9684c6f2f79eb09ae64efb3a3e 2012-06-28 22:40:02 ....A 237568 Virusshare.00006/Trojan.BAT.Regger.b-0817219a9fa0410c2243fd8e16fbe3b97c1f4810655cae831965c284843e377a 2012-06-28 22:45:40 ....A 822272 Virusshare.00006/Trojan.BAT.Regger.b-2317d3639687d41204263441d0b20d8af1e61f6b4989bcdce96c72d8ec46f41a 2012-06-28 22:58:14 ....A 822272 Virusshare.00006/Trojan.BAT.Regger.b-6e7cfa0d7674db3bef41e8fcaf2e7c194659a5ffb782bc09ee5c3e717c9e3692 2012-06-28 23:04:14 ....A 745472 Virusshare.00006/Trojan.BAT.Regger.b-8da6ba97d2f79aa90dcb9be29f4e3a2355837510736bea6cf918c78678934d8b 2012-06-28 22:11:48 ....A 265816 Virusshare.00006/Trojan.BAT.Regger.b-923e911f42896eb0200bbe92828d4ee088e4cfbb7b1ec4189e4a116e55a1407b 2012-06-28 23:10:34 ....A 152064 Virusshare.00006/Trojan.BAT.Regger.b-b79165afaffded0f779125dfccccfd825b4f1705acb8fde28f05a2846500b0c8 2012-06-28 23:38:14 ....A 211456 Virusshare.00006/Trojan.BAT.Regger.b-cd3789b99d320541ce0b3a6b29db7bdce231749e09263c9dd4ef964b1fcc2d97 2012-06-28 22:48:24 ....A 637 Virusshare.00006/Trojan.BAT.Rettesser.i-3430a69ca506b35b4d5937874d2e1b4ad66e95d772107afe3bd5420f14c4f2f3 2012-06-28 23:09:36 ....A 184 Virusshare.00006/Trojan.BAT.Shutdown.fx-b14e5250b9245c9908e477989b7c8ce89e03c8f3c8006371fc7b3baa75bfbc81 2012-06-28 23:00:24 ....A 1024 Virusshare.00006/Trojan.BAT.Shutdown.gh-79b3d65d6db79327dfa6f530f7d46c5d2897a78b8df8268ea37325c211c41b0e 2012-06-28 23:31:36 ....A 733 Virusshare.00006/Trojan.BAT.StartPage.hk-77adbf921b5a95637e3930bd7cf39147cf27c69bba69ee1168b059f0f39c7655 2012-06-28 23:28:56 ....A 600320 Virusshare.00006/Trojan.BAT.Taskkill.b-4e413625ca4d58d6a1e2194173f1354e04a77cd0382aac6c5528b731acc999c2 2012-06-28 22:57:44 ....A 9404 Virusshare.00006/Trojan.BAT.VKhost.bk-6ba4fc6a9444df09c5885931cc7497083d23399e170abd9e63de009f1be2de52 2012-06-28 23:12:48 ....A 89600 Virusshare.00006/Trojan.BAT.VKhost.bp-c69f655436995c0de47325acd4d86e903f1a5bb6836120144aacee3c538d0713 2012-06-28 23:08:28 ....A 448 Virusshare.00006/Trojan.BAT.Zapchast.k-a9bb18a0ad4f3389fdeb6d886c8327d2e3856e5e99b80c1f63edc6ebcaf6efa5 2012-06-28 23:32:10 ....A 512 Virusshare.00006/Trojan.Boot.Graven.a-7f46b1a29d26aa2839fc630f26109970b23c353cee38de424e756c8507642126 2012-06-28 21:34:58 ....A 5552 Virusshare.00006/Trojan.DOS.AcidAlliance-0a5ecddfe5beca250843d497cf3a80dd6e695347a1764eb905c43b38dd39793a 2012-06-28 23:27:46 ....A 2828 Virusshare.00006/Trojan.DOS.BillNTed-3c536dd782108fb919fe8f1f00bb608da56910ff82b154fe6a8b7462d3f085f6 2012-06-28 23:30:54 ....A 7872 Virusshare.00006/Trojan.DOS.Concord-6cebef46fe78e0393561bf6429f03bf8ed54f59f976f862067edbc88d760e448 2012-06-28 23:31:38 ....A 3110 Virusshare.00006/Trojan.DOS.DelWindows.c-77fe67c2c93590376279230b0babd1f111d959df18a1db29fb5ffc8b3612fb5a 2012-06-28 23:00:46 ....A 555 Virusshare.00006/Trojan.DOS.KeySpy-7bfa07c1c712b98352f8f3efab15d51d05f37d7f5b18083322b271af66b1d7ad 2012-06-28 23:37:34 ....A 4208 Virusshare.00006/Trojan.DOS.SnowApril-c5fbd9789f1be3b44b0b03de701e06f9bbc2fac9843a9056ccc498766d1271e7 2012-06-28 22:46:36 ....A 2380 Virusshare.00006/Trojan.HTML.Agent.bf-2978f31ac3a54f7131e311582ead8ee5cb5f269405fabcfc3ef3537754739f23 2012-06-28 23:30:20 ....A 716 Virusshare.00006/Trojan.HTML.Agent.ck-63e713459c59a90119059686353701012bf5d68a946c88aa08c68cb77959c07e 2012-06-28 23:10:58 ....A 993280 Virusshare.00006/Trojan.HTML.Fraud.bh-ba80ae12c28bc768357aef5448a4623a97ab3dd891d8b9f5b5da203ddac67c55 2012-06-28 23:12:14 ....A 994304 Virusshare.00006/Trojan.HTML.Fraud.bh-c3c8de11e4a42e423fae5f6f8c33f99b6bcea03d9fdf8b0d7a77da426733deff 2012-06-28 22:38:18 ....A 2399232 Virusshare.00006/Trojan.HTML.Fraud.t-01167c9b00500a3ddb6a61d4955a8b15eb0cb81f48ee02d2ed5f400d9ecf9fc4 2012-06-28 23:25:34 ....A 9519104 Virusshare.00006/Trojan.HTML.Fraud.t-1bf3097fac0f379f690ea2d926d226458639eb0241fff2680e2284cc47e894a0 2012-06-28 23:28:10 ....A 9473536 Virusshare.00006/Trojan.HTML.Fraud.t-42cbf8b682480066d9639aa32881b8f7750a922712001ada4eb9e56f623d6ffc 2012-06-28 22:54:58 ....A 2405888 Virusshare.00006/Trojan.HTML.Fraud.t-5dc480b3c35e3c373eace70dadb21963a08d2d8e42d713789fd842f2f67f50c6 2012-06-28 22:55:36 ....A 9390592 Virusshare.00006/Trojan.HTML.Fraud.t-61122fa027b190262c0d38ffd7db6b8ad4ac16fc2561f95572591db9a4eb1ef2 2012-06-28 23:30:24 ....A 2403328 Virusshare.00006/Trojan.HTML.Fraud.t-6485472975d3438d2cbbb84432de9e892fbe65f0fb17c2183167eaaa161e5f19 2012-06-28 23:32:46 ....A 9171456 Virusshare.00006/Trojan.HTML.Fraud.t-87fbc049f597151e4ed9161fe8ba8222a496484e3afcd823455d21a27a8a0448 2012-06-28 23:06:38 ....A 2398728 Virusshare.00006/Trojan.HTML.Fraud.t-9d38472722647df75062c1c026d9f99238a0e690161ad375d02a51642b799f30 2012-06-28 23:35:42 ....A 2363904 Virusshare.00006/Trojan.HTML.Fraud.t-afb63776eb29590d72e50ecb65a4d2825ba115c31ae440a0231f156280804491 2012-06-28 23:39:18 ....A 9491968 Virusshare.00006/Trojan.HTML.Fraud.t-da675c3778b028eaab723f1f35762f1d2eb7b4256d20c1a5d5d4154ff4658b27 2012-06-28 23:18:46 ....A 2417664 Virusshare.00006/Trojan.HTML.Fraud.t-e7076fe9be49b016b7b5980a74e299b8780c483ec63a7375f6ed369f7cf91ce3 2012-06-28 23:22:20 ....A 2399232 Virusshare.00006/Trojan.HTML.Fraud.t-fa7e40bc3fb58ed4675b2fe397312754d90a5237c8ae6f87b3e2b930df5a0597 2012-06-28 23:30:20 ....A 1195 Virusshare.00006/Trojan.HTML.IFrame.bm-63e81c330d1eeca2f131c6117259cfefe42f64113ab48b6c170b156b0f26505f 2012-06-28 22:22:00 ....A 138 Virusshare.00006/Trojan.HTML.IFrame.dh-b4dfc3cec5e2897d9f56d9edccf293aa404dcc7d74a869b2e2163f417f5715b9 2012-06-28 22:34:54 ....A 22688 Virusshare.00006/Trojan.HTML.IFrame.ej-f4813edcd40265b9742b0cc3a2e46805be13113fac2443f62da8d4b0892a13b1 2012-06-28 23:38:20 ....A 1090 Virusshare.00006/Trojan.HTML.IFrame.ep-ce3be11378544f07e388d6a5ba7716988c53d4c7d0252e65a6548f4ebf20d88f 2012-06-28 22:22:46 ....A 183 Virusshare.00006/Trojan.HTML.Redirector.am-4b85c975de829ae744f1a3212aa206215ab6a05c96eac20677a12c0eebc47f15 2012-06-28 22:22:02 ....A 183 Virusshare.00006/Trojan.HTML.Redirector.am-68a071022674cf6398d5db07aa1811cefc4c0947a5960018a65f215f9c3feb43 2012-06-28 22:22:36 ....A 181 Virusshare.00006/Trojan.HTML.Redirector.am-7413adc16ff495a6d231efddcda4d1beceb60d7addc3ea157c1a649d4ac7b43b 2012-06-28 22:36:46 ....A 192 Virusshare.00006/Trojan.HTML.Redirector.am-7d039344cc79858b9c818561314a64672d200d1a7ad9645e144f1aa3d991dab9 2012-06-28 22:34:52 ....A 176 Virusshare.00006/Trojan.HTML.Redirector.am-8fc4f9e996353a0f5257f0cd1a157664c123c2a96544a91a52046da87b229602 2012-06-28 22:22:02 ....A 180 Virusshare.00006/Trojan.HTML.Redirector.am-dc40a3c4b45c3499e3219832954722e0e1f6609fce5a8fee09273c3a0f0d7467 2012-06-28 22:37:18 ....A 179 Virusshare.00006/Trojan.HTML.Redirector.am-f300d414b1d8cd3b48e916d68dcb3a0c8325d9ab31adf0b273185115ff94fbde 2012-06-28 21:39:26 ....A 242 Virusshare.00006/Trojan.HTML.Redirector.an-05e2f069e8e5b5dfc3a35ea6e5682de4dba4ca1e333f2c43a5032f3719ede965 2012-06-28 21:27:52 ....A 226 Virusshare.00006/Trojan.HTML.Redirector.an-48637eacf74c375969d71d029db3210ab6c0757f7769b2efcaac763c0ef15cb2 2012-06-28 21:36:44 ....A 237 Virusshare.00006/Trojan.HTML.Redirector.an-5ac0091bb39f91c164e49f0b5456cd144ed50773c1df4a382a6ec4402887e415 2012-06-28 22:10:20 ....A 236 Virusshare.00006/Trojan.HTML.Redirector.an-afc4e0b6899b05a46cbb859f831e2bd53cfcbfd2c6e6f7650203e75a48163db7 2012-06-28 22:37:50 ....A 326 Virusshare.00006/Trojan.HTML.Redirector.z-3c969416f634a66ee03e3c726f4105345da54cb08e326a7d10409f35d250f549 2012-06-28 23:30:16 ....A 11106 Virusshare.00006/Trojan.JS.Agent.ahi-6286662d9043a02cd9e7d57d1cda26ad5a6460fc79b04a957c5a31b9da493981 2012-06-28 22:56:36 ....A 2620 Virusshare.00006/Trojan.JS.Agent.aoy-65fdce776ea5a5182a6c1fa5d72615212a10a164b18b88a472b72085e12b6522 2012-06-28 23:24:02 ....A 764 Virusshare.00006/Trojan.JS.Agent.apb-08e29baca6e12f2eeb8f85e9b04b8be609e04507e3660fed4f9c83ca6ef159c3 2012-06-28 23:32:52 ....A 14328 Virusshare.00006/Trojan.JS.Agent.arn-890175e2f82d7aeb929b4d560801fb191213c8a598b649026cebdc011209a009 2012-06-28 22:10:14 ....A 23336 Virusshare.00006/Trojan.JS.Agent.ash-36cd538d0235f6b8a30679b5ff25cf957f0c433a8b98c0f7517c51c14146676d 2012-06-28 23:24:52 ....A 48592 Virusshare.00006/Trojan.JS.Agent.ast-121da75493792a75be5324336086783eb36c5256a7945fef2f01560622c5b8eb 2012-06-28 23:38:36 ....A 5015 Virusshare.00006/Trojan.JS.Agent.asv-d182b5513190a4ed7bc8862b469c3d1604c3f58f74c21509632a4b5c81fc86d9 2012-06-28 23:36:56 ....A 782 Virusshare.00006/Trojan.JS.Agent.auv-be79d563ec478a5129d578a260fa4725cd0ba18c0a3acb6ed8125f7c2a2cf38e 2012-06-28 23:23:04 ....A 2724 Virusshare.00006/Trojan.JS.Agent.avm-ff215e961ccff45b764e680738e13b7ea24750dfc4bb908b503fd94ec8c36cb5 2012-06-28 23:26:12 ....A 2480 Virusshare.00006/Trojan.JS.Agent.bkf-25d20fd1a69b52aa4990ea479488409f0e50c4de811175fd6984818d212c4a23 2012-06-28 23:00:56 ....A 6981 Virusshare.00006/Trojan.JS.Agent.boj-7ccfdd9e7e8848bf7538f5d5535be16360bf1d70ba2f5e3a12085b06d7f8c0f3 2012-06-28 22:46:32 ....A 3551 Virusshare.00006/Trojan.JS.Agent.bon-28fe7d2a078c576750d7b0ee22b8c06a3085f02575baa1a400e95d3bdba5eeff 2012-06-28 22:22:56 ....A 17647 Virusshare.00006/Trojan.JS.Agent.brx-492c36dba635e1a66e906645b6a498cc639423f49f3d628e1184c367a90e8386 2012-06-28 22:35:02 ....A 17649 Virusshare.00006/Trojan.JS.Agent.brx-6010e057910bf4d265d25444215ea2473eb656f9af38fb87820d41a7bf8ae026 2012-06-28 23:35:20 ....A 81115 Virusshare.00006/Trojan.JS.Agent.bsj-ab5ae0176825147a7ca5fa9c643a40aaa581914f86ff12f8bd52a66e08c14008 2012-06-28 23:04:14 ....A 21504 Virusshare.00006/Trojan.JS.Agent.fv-8d959fb02cf26bae40b6f143844930887d64663a5a5bb91263ffe96e1babc1a1 2012-06-28 23:25:38 ....A 11052 Virusshare.00006/Trojan.JS.Agent.im-1cdfd145e1ff44451add04e91131844170575ef2d5b71f71c47200a2fc0884fd 2012-06-28 22:50:56 ....A 9032 Virusshare.00006/Trojan.JS.Agent.re-45eabec6b25522a6d03e8f22bbfcf0c0e513adf1614ef5cf7293a81b2b439101 2012-06-28 23:27:06 ....A 4594 Virusshare.00006/Trojan.JS.Agent.xd-32d5e1812aa389bb6865195365b4bc5ea6d2624efb96553dd6fd82c2bcf0f615 2012-06-28 22:50:08 ....A 81893 Virusshare.00006/Trojan.JS.Fraud.bh-4096a1bb23998b0c07a3eacb5a9a3c4b3b387f941137fb8bccf6b3d346c8c65c 2012-06-28 22:03:14 ....A 49152 Virusshare.00006/Trojan.JS.IEstart.i-908e17db2f9498adbaf83aec8b289173094960c92167c381cc06a3095e8a8ca1 2012-06-28 21:39:48 ....A 29352 Virusshare.00006/Trojan.JS.Iframe.aap-08127fd312571658bdb700a7b46fd544ae69430cef8763cb2efe95d558a29f1d 2012-06-28 21:27:54 ....A 34900 Virusshare.00006/Trojan.JS.Iframe.aaw-0806d77e1e8007ea196b942a68a13d9553b04de4251e13c7eba7d17336e08c38 2012-06-28 21:55:48 ....A 14665 Virusshare.00006/Trojan.JS.Iframe.aaw-09e225633a9f65bb44e1965edb091696d979e01f0e12bf3264c598e275d01457 2012-06-28 21:27:54 ....A 9828 Virusshare.00006/Trojan.JS.Iframe.aaw-3104786b11600d89d9dc0a2c0c5f19e6a7ec78d8e269ca5d8aa356ed83550689 2012-06-28 21:07:14 ....A 21406 Virusshare.00006/Trojan.JS.Iframe.aaw-8efd6d6917a5a0800d7780b2ce62e725fbb2718c5096975f16b8e8f1f288b976 2012-06-28 21:27:58 ....A 18541 Virusshare.00006/Trojan.JS.Iframe.aaw-aff9f6a815816863e18d110459b5b8a63db77245c7bbac100428bf33534070a0 2012-06-28 21:27:58 ....A 8407 Virusshare.00006/Trojan.JS.Iframe.aaw-defae9850a17248d03f3e348399cbf39f27b18c4d4fbd10dc57b51584c9c06ba 2012-06-28 21:55:46 ....A 94368 Virusshare.00006/Trojan.JS.Iframe.aaw-e69058654c71e701d3617e78f20bec766e9d7213b04d5a203fc4612685a9c124 2012-06-28 21:37:06 ....A 10031 Virusshare.00006/Trojan.JS.Iframe.aaw-f325af995aaee5a8ec6b3e17304be82340c24fb96217c28d7f7419056b3605fa 2012-06-28 22:10:14 ....A 22987 Virusshare.00006/Trojan.JS.Iframe.abj-cb097ade4510e8908cb4e5abdeb11cc54efa3c510f504d6befd9cdd526089742 2012-06-28 23:27:34 ....A 6589 Virusshare.00006/Trojan.JS.Iframe.cf-38b9b9f6da1dab18e7620255563b9976c2d9773ca407a322fb80655ae0bb9af4 2012-06-28 23:39:10 ....A 99 Virusshare.00006/Trojan.JS.Iframe.fr-d804dcf31a7e7f54f6da11d3fa308411b2f5b7986e6d8e2f0e5e693f412b2834 2012-06-28 23:38:14 ....A 1342 Virusshare.00006/Trojan.JS.Iframe.gq-cd46f6d4ebc44e25146d807ca131313e7d5425f341317e169b75424754efa6a1 2012-06-28 23:34:20 ....A 5112 Virusshare.00006/Trojan.JS.Iframe.ne-9bfab99d5915d2062c75d872b5f2a8ce2e3da98fc64c5899a3cbcfd8c86f2c68 2012-06-28 23:22:14 ....A 3771 Virusshare.00006/Trojan.JS.Iframe.tv-f9978a207876990cc5cea3e6f7573704f9208fc00d91fcaaa7b70ca1c4b72fdd 2012-06-28 22:34:52 ....A 3153 Virusshare.00006/Trojan.JS.Iframe.ye-c62852f4cdb73030fe1b323ab415bed62202e8e856ea6298df2c265d13ede9d1 2012-06-28 22:37:18 ....A 63317 Virusshare.00006/Trojan.JS.Iframe.yu-3873c2a9a4937a60e7ea932b37cb698f633fbbe7e87cd3be2ddf810e08b782e8 2012-06-28 22:36:48 ....A 1414 Virusshare.00006/Trojan.JS.Iframe.yu-899d703181684a32d4b468b709178010b5935a6df04d0f304ab6f96b49caafa9 2012-06-28 21:39:28 ....A 3199 Virusshare.00006/Trojan.JS.Iframe.zr-9427f0f6367480106a81e020a6a3403650d41d4d30420f72aba459db2f1412e7 2012-06-28 23:28:16 ....A 45991 Virusshare.00006/Trojan.JS.Pakes.bl-445274e04508d76b4a784b5b2a8668b55b670b1e3bed144b60125b9bc317fd44 2012-06-28 21:07:24 ....A 7292 Virusshare.00006/Trojan.JS.Popupper.aw-45cf1006a65051e2158b1d66091c8722a0d55b38fca12c1da1a7ac0de140b5e8 2012-06-28 21:40:20 ....A 38124 Virusshare.00006/Trojan.JS.Redirector.gg-10ed51cdc3306f0c1756ec5b8065630a059c04feefb8c9fcbf0d68027640dc2e 2012-06-28 22:42:44 ....A 7534 Virusshare.00006/Trojan.JS.Redirector.hx-1368f9d5cd035b3f71f5741ea0b580a379fe4aaffcf5293ebdbe76fec0d247dd 2012-06-28 22:43:24 ....A 29874 Virusshare.00006/Trojan.JS.Redirector.qr-161a8ef89344343c8d4c363a04aa65c05964cad6c72b212dcd9169a833e34a01 2012-06-28 21:55:46 ....A 680 Virusshare.00006/Trojan.JS.Redirector.rf-4088161ba77b4723f3e9d9d5d1e4704c2ec1e024f92e04ba4383da41e69439df 2012-06-28 21:55:46 ....A 756 Virusshare.00006/Trojan.JS.Redirector.rf-60c052fe979a09b366181afad3218a94e2e58b84bc5e9914513eaf822ef2498f 2012-06-28 21:36:04 ....A 2061 Virusshare.00006/Trojan.JS.Redirector.ro-c71dc695accdf18baa263052a61eda7c14b2209ad897956cdd4ded3cb87e891f 2012-06-28 23:29:40 ....A 116736 Virusshare.00006/Trojan.JS.StartPage.bo-58d6c6097c737d0950ee99b884ad7a5d823a47d44e696db129836693b5edef91 2012-06-28 22:42:54 ....A 71615 Virusshare.00006/Trojan.JS.StartPage.dg-1406c8c1a007f906b8ca2f1836bd0aece3b5be318368d24b1647132cc5554556 2012-06-28 22:56:04 ....A 390 Virusshare.00006/Trojan.JS.Zapchast.bm-62dcff5eab77bd9cc5d73cf2f5315cb2c094f87cd98f3ee65d346b97c7e46908 2012-06-28 23:04:14 ....A 323 Virusshare.00006/Trojan.JS.Zapchast.dn-8d923e308c8cea22c80d39d980089faba2329b35be35d71a74030acfb500639c 2012-06-28 23:39:30 ....A 49152 Virusshare.00006/Trojan.Java.ClassLoader.at-dcdc88ef6cf4d7b6065855011ba31a65e70c14d31b672db7dd0695d3441f1cfe 2012-06-28 23:02:00 ....A 358400 Virusshare.00006/Trojan.MSIL.Agent.aauoj-8203bec421d04e92e7aedd14dcd30be054ebc22ed757482c6fe6a673bf418e33 2012-06-28 23:04:26 ....A 40960 Virusshare.00006/Trojan.MSIL.Agent.adijz-8e8649a3825d9151b3ae1cc713f5ca3e959891b0bc8e0de02109fd7bc51bbd95 2012-06-28 22:47:54 ....A 24576 Virusshare.00006/Trojan.MSIL.Agent.adikg-317d7f468ad794079fc230badecc2eff1868b4ed3f4a29c65f5a7418316592d6 2012-06-28 23:23:28 ....A 135168 Virusshare.00006/Trojan.MSIL.Agent.adikq-02782a0f9189776a74012e4955fe21db4f4fb597f0ebfa5a93b1435ff8235206 2012-06-28 23:05:06 ....A 1028096 Virusshare.00006/Trojan.MSIL.Agent.adimr-9210de373574e16be353e3ba316f663555d5273ad3ca89d3a09b142f430d02d7 2012-06-28 22:44:20 ....A 32768 Virusshare.00006/Trojan.MSIL.Agent.adiny-1a5d0beaccbee223ead7035754aef9a0dbd922d7438fd9688db1e937f45246d1 2012-06-28 22:51:46 ....A 40960 Virusshare.00006/Trojan.MSIL.Agent.adipi-4b53f794ac5cb685395a1a3c15d2298c25c63056949a36ce6697951684ef90d3 2012-06-28 23:25:28 ....A 375818 Virusshare.00006/Trojan.MSIL.Agent.adipm-1a0e1cce8a9471069c7a8589a0a2b710ded547763889efd0ceb9a438e282829b 2012-06-28 23:07:34 ....A 692224 Virusshare.00006/Trojan.MSIL.Agent.advf-a35d406a7cd318458b72318fb0a7f425e77e7b133a4d46a3d7df118216a3f700 2012-06-28 23:11:18 ....A 7077888 Virusshare.00006/Trojan.MSIL.Agent.advf-bd556c542d3ab0164da63afa36ef5c811d798328ab4e06f1ed94b6f153383183 2012-06-28 22:55:14 ....A 1276928 Virusshare.00006/Trojan.MSIL.Agent.ajg-5efd5920469c63c0d94457ac41d87c7af29514fed461b48060abf1fefd9fbd56 2012-06-28 23:05:20 ....A 319488 Virusshare.00006/Trojan.MSIL.Agent.ajw-93d8d3f95e6a006dca9bafa9ac1ae97791ca2f4d439f1d15b26f4ae2bb5896c4 2012-06-28 23:04:30 ....A 274432 Virusshare.00006/Trojan.MSIL.Agent.ans-8ee318c14c468d3799062c81fa484c11d66ed1b73c8911c311f73b18cea695f6 2012-06-28 23:33:16 ....A 57344 Virusshare.00006/Trojan.MSIL.Agent.byl-8e80e0da225fe240bac4553d5ebdb298b704949bbfb59ffad3a2e27a29019ad5 2012-06-28 21:45:38 ....A 684032 Virusshare.00006/Trojan.MSIL.Agent.ebeh-e38c766dda7e973bf1a7167f892e870c610d6206941773a840c3ca198481ba51 2012-06-28 22:43:58 ....A 5363084 Virusshare.00006/Trojan.MSIL.Agent.eqw-18a6916090a97740c0545c2c552ddba83c8088133fe64fd26fa9b8c082a52dc8 2012-06-28 22:50:56 ....A 34304 Virusshare.00006/Trojan.MSIL.Agent.ffm-45ef1500b82761f668c127d7f3a7c07e9ad67215ed30b19353c63067f18c1955 2012-06-28 21:05:00 ....A 28672 Virusshare.00006/Trojan.MSIL.Agent.he-4be71cd70aaed01301e94c4fdab0f7fda476e222a48f66cdce8f1c49c2261571 2012-06-28 22:15:12 ....A 28160 Virusshare.00006/Trojan.MSIL.Agent.he-8c7e9d9dba6fbe1c7c95c5883eaac8e45037f5f64a9f63216d10a45fee922063 2012-06-28 22:50:04 ....A 775188 Virusshare.00006/Trojan.MSIL.Agent.ic-403d746b88ae0603e330afc31f34fbfb3cd454033f4d5f6d46b8d809953cdf09 2012-06-28 23:01:20 ....A 510996 Virusshare.00006/Trojan.MSIL.Agent.ic-7ea3c72af272dc363e009a7758f4ad32cd4b3055a97c1cc1db4f908b82eb86e9 2012-06-28 22:53:48 ....A 39424 Virusshare.00006/Trojan.MSIL.Agent.ifg-574057c78605622cb65b60fafb730977a50da7c7528d26eac9741ba565401cfd 2012-06-28 21:00:08 ....A 376152 Virusshare.00006/Trojan.MSIL.Agent.joc-7140234026c180e93e4ea256e5f1bcbabd8125f2e64e6d3d06aeefbecc40c987 2012-06-28 22:47:38 ....A 81920 Virusshare.00006/Trojan.MSIL.Agent.klk-2fac670b24a7cd6ad421fc6c214c61ff9f4c0240a760222ef42635cdc596a08b 2012-06-28 22:38:08 ....A 159232 Virusshare.00006/Trojan.MSIL.Agent.knf-0096865be0b4437f25c56e0a2d2859b32139fa55091dc9ca95e2236e321c4111 2012-06-28 23:12:20 ....A 175104 Virusshare.00006/Trojan.MSIL.Agent.knh-c44dc176f1722bdbf8a54430987ced7e875316b6cb40cd135e936dd2cef74d97 2012-06-28 22:52:42 ....A 519039 Virusshare.00006/Trojan.MSIL.Agent.kuk-51937e29736592c8d256db3e900b2406a78f21e5899f1651f143e48e6257eac6 2012-06-28 22:54:34 ....A 90112 Virusshare.00006/Trojan.MSIL.Agent.lkc-5bb4bd592af0093df294f3f090eab02e5d79223a09d7ca4f32ec8420ff972563 2012-06-28 22:47:28 ....A 90112 Virusshare.00006/Trojan.MSIL.Agent.lpy-2eee62101de79ab118287a2268e2a5921565c434682520cf1d1f993d727ff5f0 2012-06-28 21:06:36 ....A 22528 Virusshare.00006/Trojan.MSIL.Agent.moh-5d7900b26041f4927ebe8a37033bb0508f551956b7b574325ebb93388a4f982e 2012-06-28 22:50:12 ....A 20480 Virusshare.00006/Trojan.MSIL.Agent.qwijav-4127a78e4ddecf61fe6c44722a83ba5fca483ca70c1bdcf1a55a152cf4a28994 2012-06-28 22:48:44 ....A 69632 Virusshare.00006/Trojan.MSIL.Agent.qwijqe-367d331a7538b13376741e366429831f678dd946b78fcaf45a84af33d568fb75 2012-06-28 22:59:00 ....A 28672 Virusshare.00006/Trojan.MSIL.Agent.qwikaj-724969ed64176f73dc8540757d6446855c5804f01461ebd0955a5a58eb803ce7 2012-06-28 22:32:10 ....A 714240 Virusshare.00006/Trojan.MSIL.BitMiner.bp-94d9dbfb9bb1a003474f4c87d3bf0791fd5efc296ef95fb9c10142a88b514b85 2012-06-28 22:53:24 ....A 451668 Virusshare.00006/Trojan.MSIL.Crypt.avws-5563f5d3dd5b85d4aeb0a3d66405886154969959867ddad51c6b78043886668a 2012-06-28 23:33:30 ....A 208896 Virusshare.00006/Trojan.MSIL.Crypt.bhfh-91f1b36f6c952f8f180c440e0149d68f5d8fb05b779d23ebdaad5fe991b0ff3a 2012-06-28 22:48:18 ....A 483328 Virusshare.00006/Trojan.MSIL.Crypt.bhlv-33bb50501ed2f7157ee9e8f9f6f984ba345eb94c9414c9a6f667642a68c162c5 2012-06-28 23:08:08 ....A 770048 Virusshare.00006/Trojan.MSIL.Crypt.bhmf-a7a1b6ede7c79982232075ca4e8b45c7489db928b480010e9f414858407391db 2012-06-28 23:14:40 ....A 966656 Virusshare.00006/Trojan.MSIL.Crypt.bhml-d11f77e89ae2dc6a70e88513ea48d9e94ca0d214f6057a4f1773e05e6dbc3e2f 2012-06-28 22:46:46 ....A 757760 Virusshare.00006/Trojan.MSIL.Crypt.bhmu-2a96b31aef71ebb044cb16a236e8bc228f3bb561551f30cf7efc096b6c9d5ef1 2012-06-28 22:46:44 ....A 266248 Virusshare.00006/Trojan.MSIL.Crypt.bhnh-2a2cae9625bc509521319d9cf44d0b016ebee5a914f149b1b380d2f72a1d2cf0 2012-06-28 23:16:02 ....A 937472 Virusshare.00006/Trojan.MSIL.Crypt.bqh-d772f2814ab14dbb1ae6529e0bcbc101451b5a83991d9a1f1a4b8b3991485831 2012-06-28 22:29:32 ....A 164352 Virusshare.00006/Trojan.MSIL.Crypt.btky-9ac5b8bdfe2529a5b00bd59a10e3dfe77582e748fcd3e98e300f0211314b26d2 2012-06-28 21:24:16 ....A 164352 Virusshare.00006/Trojan.MSIL.Crypt.btlb-071503c4bfbf17cc6b817a07fb4ba38a3272c07d7a5d23706b4c57063063514c 2012-06-28 21:37:52 ....A 164352 Virusshare.00006/Trojan.MSIL.Crypt.btlb-1f5d7d3d6a98155155c38bccf2cbdcf37a49f3bf7e4817b8a17702c1c9d5c587 2012-06-28 21:03:22 ....A 164352 Virusshare.00006/Trojan.MSIL.Crypt.btlb-3b8f6ab49d82029334dfcfc993e964dbb2c027640cdb87a81ef49e9f6b4dda1a 2012-06-28 22:11:34 ....A 164352 Virusshare.00006/Trojan.MSIL.Crypt.btlb-9926f83cec09f63589fa4d26fc872432923d610ee156ea860f567a55780cd664 2012-06-28 21:26:12 ....A 164352 Virusshare.00006/Trojan.MSIL.Crypt.btlb-aba63c5c8719807adfdb0a53f51047d6c489137acf66c6cb7399c1bbdd15c24c 2012-06-28 22:26:04 ....A 1157120 Virusshare.00006/Trojan.MSIL.Crypt.bwjk-346c9498cefc3c97031327c646fd2ecb42eb436229a27000b6d4591b7effb71e 2012-06-28 22:18:48 ....A 1406464 Virusshare.00006/Trojan.MSIL.Crypt.bzri-e62ea0d5cb4a231ff650a2fb5e3b290d87df480f48d5c2ccc40d32a62851959e 2012-06-28 21:35:14 ....A 304640 Virusshare.00006/Trojan.MSIL.Crypt.guf-30bd21ac27c9b8de80c4bc4c07eafb9999de301e3f7396472bfc07a088d9fb14 2012-06-28 22:15:48 ....A 572928 Virusshare.00006/Trojan.MSIL.Crypt.gvf-17c8b21315a26d5fef54337a260d05c4df3fd78fab4859eda9f95c1b8700dda1 2012-06-28 22:03:28 ....A 304640 Virusshare.00006/Trojan.MSIL.Crypt.gvx-49482d4b8aaf8ffb13c8620739621e81cc1293ad119373c796842512636365b8 2012-06-28 22:52:48 ....A 128000 Virusshare.00006/Trojan.MSIL.Crypt.hiyb-5242bf226ed6f77ccac41c6251c7d709a37ada7420a96b049f37640cdc802cab 2012-06-28 21:25:38 ....A 145798 Virusshare.00006/Trojan.MSIL.Crypt.hntd-75ae2d8a43de728788d245197c4286cf16b633824d41a9553cbba5cbfe341184 2012-06-28 23:01:26 ....A 1182208 Virusshare.00006/Trojan.MSIL.Crypt.hrzl-7ef1d34747353bf314fcad92188a7fb3593df107aa5cef927d67395487a1c233 2012-06-28 22:30:20 ....A 36864 Virusshare.00006/Trojan.MSIL.Crypt.pgy-99d36891322b50558224f5d7598acf650c83fcd863ab4d4cb1c103d2599fde04 2012-06-28 22:22:32 ....A 662016 Virusshare.00006/Trojan.MSIL.Crypt.vyz-ae618985c729b9ad6e92003da13da3a34b31d25763b53954c5e811ba4d84fd92 2012-06-28 22:22:48 ....A 198152 Virusshare.00006/Trojan.MSIL.Crypt.vyz-be56f93f07d040e58e0e8aa7bae8ddec6e097b0ee015f9cbe485bffec9f3c713 2012-06-28 23:18:10 ....A 943128 Virusshare.00006/Trojan.MSIL.Cryptos.cvsk-e3902b62c8d77fcc9078ccc4a4aefa8cfe54ab9753603ad7928af939615801a4 2012-06-28 21:26:00 ....A 1242458 Virusshare.00006/Trojan.MSIL.Cryptos.cxwm-3e97d8dd19bb8c2fd8eff8eec5330d73ba64cfcee0fee099447914de48f6e623 2012-06-28 22:53:22 ....A 44032 Virusshare.00006/Trojan.MSIL.Cryptos.ee-550bf06d067322f34b732ab38be4a0f105ab3663052db1193cabd8e753cd434c 2012-06-28 21:51:36 ....A 948487 Virusshare.00006/Trojan.MSIL.Cryptos.hr-04e20c5caeb1202ffb7fd597fddd4d4fe65b9fdc50ec010db6d793e2334271ff 2012-06-28 21:44:26 ....A 568528 Virusshare.00006/Trojan.MSIL.Cryptos.hr-6db7e0da9e1fca0e6ff24415810206e0b63ddd55bc3cd3212d18f4d8b7135287 2012-06-28 21:10:32 ....A 48640 Virusshare.00006/Trojan.MSIL.Inject.bq-57e5336e9f40e5b8b0846a169fc23fecd41789f2e17f72bcf6b12d90d3bc5197 2012-06-28 23:13:58 ....A 614403 Virusshare.00006/Trojan.MSIL.Inject.hu-cd23eca67c20a9aa847e307ab0ad3596b08ca9c78d5daedc3b9a565cd0fbf135 2012-06-28 22:21:30 ....A 285184 Virusshare.00006/Trojan.MSIL.KillAV.ao-c83dfee0b35be414b2ecb0a3b5fff41c790bb356c2774a2fc681a8981978b48b 2012-06-28 21:06:16 ....A 1455361 Virusshare.00006/Trojan.MSIL.Petun.a-85a0043ac2d9537055bde32985dd4c9ee5a1efe4dfd78698842fb2ffc5f0c5a1 2012-06-28 22:28:40 ....A 34304 Virusshare.00006/Trojan.MSIL.Petun.a-e013e923f9c4156e2a945a12a064b975f0d363237fb1414cfa0040b5c36f5d13 2012-06-28 22:13:16 ....A 750080 Virusshare.00006/Trojan.MSIL.Phpw.gqg-c991aefff76c55ea877edd2c5a3eed0c7733600b04f7161227567bd4849a2696 2012-06-28 23:39:30 ....A 877056 Virusshare.00006/Trojan.MSIL.Qhost.ago-dd55217e43292ef18e8bd32aba3c0435bae000d91f97cf47cffa7d9cbf346c0a 2012-06-28 22:52:22 ....A 39424 Virusshare.00006/Trojan.MSIL.Qhost.alp-4fb6c531a80ff5a09f5f9dfbb0a682d1fad00e857f0eb9ae6afe79bafacaf525 2012-06-28 23:05:44 ....A 135168 Virusshare.00006/Trojan.MSIL.VkHost.ae-968df290a9e7fc98a40342817e70092a267868c5d37bb7aeb869b0380aa65d80 2012-06-28 23:06:00 ....A 3303073 Virusshare.00006/Trojan.MSIL.Zapchast.aellb-989ad35078ca7e5257afad1366c6ae96152ac52d7d20365e4d1f524f11b892f0 2012-06-28 23:14:36 ....A 5504257 Virusshare.00006/Trojan.MSIL.Zapchast.ct-d0902c6d183f4ab00c64dd9b787ec0d3719616aba79403f85e3b221f1f0c51c4 2012-06-28 21:44:38 ....A 99840 Virusshare.00006/Trojan.MSIL.Zapchast.ei-f448c70e35ce5d1ce1ff7074cfa4bdd5b72b39b703aa3962b240fde5fd5fb8b6 2012-06-28 21:09:54 ....A 107058 Virusshare.00006/Trojan.MSIL.Zapchast.f-1818efe183daefdd837f05a5a9f5276f794d594ddec2299f58795c80a56274b8 2012-06-28 22:56:46 ....A 652162 Virusshare.00006/Trojan.MSIL.Zapchast.f-66bde5cc3371d495bdad3f685cf6dbbd911b2a8af5a507d00a126e2a2d85428d 2012-06-28 21:45:56 ....A 90112 Virusshare.00006/Trojan.MSIL.Zapchast.f-c4ed3f98e55a24fcbd24b3149b62fe11af1937ebb7bdff7532ea16b26f67a0ed 2012-06-28 23:17:44 ....A 5080576 Virusshare.00006/Trojan.MSIL.Zapchast.f-e11ff8767377f73965372931fd5e2e321a674bb1066f1a8aca04f5ca29dee42b 2012-06-28 23:02:46 ....A 794472 Virusshare.00006/Trojan.MSIL.Zapchast.hd-863d9bad55e146b831d0d6c0458447f7f6c93dd7e52a99763a3913d697b3b8c6 2012-06-28 20:58:18 ....A 1402362 Virusshare.00006/Trojan.MSIL.Zapchast.pn-d627a1834a5cf166bcf74be29fc3e79aace6c7f4a0c83f0224dd9542450e45f8 2012-06-28 23:29:16 ....A 58880 Virusshare.00006/Trojan.MSWord.Npr.c-530cc7a8d4be812e1eb831099277d9dee8c521d7c13187d2ded827c467aaf12b 2012-06-28 23:29:28 ....A 21461 Virusshare.00006/Trojan.MSWord.SecDown-563798dd7a7ed68f804139d44d4c8d4c0278794219cc3fcff443d3b744a33104 2012-06-28 22:18:54 ....A 62029 Virusshare.00006/Trojan.NSIS.Agent.w-457029428b02ced3993a143c2aab15b286decbc9d482e7652f593649f27a6920 2012-06-28 20:52:44 ....A 62029 Virusshare.00006/Trojan.NSIS.Agent.w-4c6c2e5fb486924844eb5be2005bef8671210c4f9f98a7980c34966962584b2b 2012-06-28 20:53:46 ....A 62029 Virusshare.00006/Trojan.NSIS.Agent.w-d563be9d0bdb36326ec0f807584c6a174ae844793e95cab44933d8f1e80280c4 2012-06-28 21:25:28 ....A 115122 Virusshare.00006/Trojan.NSIS.StartPage.bb-bfd8d8fd660aab5b452b1e26e1d1611a45cf508cb06496ba1954ee24db3e0a6c 2012-06-28 20:51:24 ....A 65089 Virusshare.00006/Trojan.NSIS.StartPage.bt-00f0e400c07a89569faf51f7c60ab602f6ecbb590d483221a9b6cf4f13fe2e01 2012-06-28 21:57:06 ....A 66392 Virusshare.00006/Trojan.NSIS.StartPage.bx-629768d7a9722936414a3c14d9912ce1b581c87623a63736da8c171bc0e4992c 2012-06-28 22:31:46 ....A 66392 Virusshare.00006/Trojan.NSIS.StartPage.bx-66c61749f7b384d859e2442c818039a9fa3b52efb048f545f389bfbe5f29a4ca 2012-06-28 21:44:58 ....A 66392 Virusshare.00006/Trojan.NSIS.StartPage.bx-72af674ab978c0b16a53cb5ef0e7840f9ff21322f38f5879a2f49e35efaa8bf4 2012-06-28 22:28:42 ....A 66392 Virusshare.00006/Trojan.NSIS.StartPage.bx-b8fe5a96fa0b6d14d885a8700b20eaca0b146d2e87d08b0d8ccb778538443987 2012-06-28 22:23:24 ....A 66392 Virusshare.00006/Trojan.NSIS.StartPage.bx-baadd41f146c4a8b81ffb4f12847da9dd40d873349dedf78fa43802f6de160dc 2012-06-28 21:44:44 ....A 66392 Virusshare.00006/Trojan.NSIS.StartPage.bx-d62d75698bc2e7bc89e72bcf23a3bf9cf2cdc234a99e80c7cbbafe0c89b5c31c 2012-06-28 22:03:02 ....A 66392 Virusshare.00006/Trojan.NSIS.StartPage.bx-da1ec3afffdc01a6797565923f6d339628ef462bb36cbd846c3993dcd2d1e358 2012-06-28 21:59:34 ....A 57018 Virusshare.00006/Trojan.NSIS.StartPage.by-3d3de423ed61de1f74cbf82c7edff9c34436ca63570dffc0d296f46fa96b79a2 2012-06-28 21:56:40 ....A 57018 Virusshare.00006/Trojan.NSIS.StartPage.by-beff89736622714145708a7dfbace7f223d8edfaa382f8dc920871a03f3d9fe6 2012-06-28 22:03:08 ....A 57034 Virusshare.00006/Trojan.NSIS.StartPage.cb-b568810d35cf130ce3fa196840e3a71fdf496f6437c620894fe0bab88d475119 2012-06-28 21:44:10 ....A 100000 Virusshare.00006/Trojan.NSIS.StartPage.di-275509581ea85e454d89fc32670abab91b6bc960d9cdaaab92add64f256f977f 2012-06-28 21:18:16 ....A 100000 Virusshare.00006/Trojan.NSIS.StartPage.di-302778377a7968443a7dc105454b1e28ed16f65cf183682bacd68c2fae4a765e 2012-06-28 21:01:30 ....A 100000 Virusshare.00006/Trojan.NSIS.StartPage.di-4376d82c3bd09cb293e0d896111b402c16b931428a018eb352c54eb1564c5006 2012-06-28 21:52:50 ....A 100000 Virusshare.00006/Trojan.NSIS.StartPage.di-920ade1367e624e313b15fcfa80090d0031da7daa33cce578aa3fe97172ee96a 2012-06-28 21:53:06 ....A 100000 Virusshare.00006/Trojan.NSIS.StartPage.di-a213601897417df80ec6b935474546c0b352a3894082ce0f6a88a78e4848ba83 2012-06-28 21:58:36 ....A 100000 Virusshare.00006/Trojan.NSIS.StartPage.di-d2d7ec6295dabc7b2a36019f7db22baaa0de11db8a3f7629266e6de049efcfbc 2012-06-28 21:55:10 ....A 100000 Virusshare.00006/Trojan.NSIS.StartPage.di-e865021b1be36b218fe9b34f30db0e42082950eb4ba501ed4579fd6220e4a309 2012-06-28 22:56:24 ....A 303773 Virusshare.00006/Trojan.NSIS.StartPage.h-64f94e91e10e750c23e9b8a430d15dd72f8384c5e073a218095a3af55b7e81e3 2012-06-28 22:50:44 ....A 97792 Virusshare.00006/Trojan.NSIS.Voter.a-4498e42647c21251661849cea01e6a92e99c4d5248903a84e032bd99b5454e6b 2012-06-28 22:29:04 ....A 98304 Virusshare.00006/Trojan.NSIS.Voter.a-5ba8a28bd5cc5bc675a4866b50cff64b75f8d9e05a2d6d016b792af952240b53 2012-06-28 21:39:42 ....A 881 Virusshare.00006/Trojan.PHP.PHPInfo.l-5a86dc1feefa9bd72ed7392f4eb3009a56d86a5b464708ecd40f10e7c3bccee3 2012-06-28 23:24:04 ....A 2481 Virusshare.00006/Trojan.RAR.Qfavorites.b-094bc98cac3033f8bdfd30a475066d40e9bd6ec49c031c2217d4078f13e9024d 2012-06-28 22:40:44 ....A 253720 Virusshare.00006/Trojan.RAR.Starter.d-0ad3f553eedfd495fc8b62d3d83e56875d7754a889d8db851f130707b2a613b5 2012-06-28 22:42:06 ....A 284999 Virusshare.00006/Trojan.RAR.Starter.d-10ae9306ed780267fcc818b62ef9564359387731b261bc16c6963c4b4013b669 2012-06-28 21:18:50 ....A 542366 Virusshare.00006/Trojan.RAR.Starter.d-3a1cd7cb0d871bed5c86a06068c6180d1d3ae257ec54a1d8ca5ec55c90be17fb 2012-06-28 22:50:42 ....A 537743 Virusshare.00006/Trojan.RAR.Starter.d-446069828b49d3ab865909eb1e79ce2d44115b1a253a0c5ea0b72ff317a03ec8 2012-06-28 21:17:40 ....A 855208 Virusshare.00006/Trojan.RAR.Starter.d-4774a12109840d5944bdbb2f8a60f33416eecea42f8cbbd876cb6c29f3750b7e 2012-06-28 22:52:12 ....A 301799 Virusshare.00006/Trojan.RAR.Starter.d-4e6ff850c052913606c0bc0bcd16e5fb50370a74e726b7eb05258d7f0fea4559 2012-06-28 21:41:18 ....A 1125093 Virusshare.00006/Trojan.RAR.Starter.d-6883c2e4d846b57e169c14e58c630c7beff66ac0c0e36898597e0318023d3efd 2012-06-28 23:00:24 ....A 285184 Virusshare.00006/Trojan.RAR.Starter.d-79c3825c187328adf1e498f8f56f5c972d33f42d5bd9cdcd3eb26c4fbaacd446 2012-06-28 21:17:58 ....A 257799 Virusshare.00006/Trojan.RAR.Starter.d-815ce88eb9a6faa9bd1447651c34e593b4fe6bcf186b6953411392f607969764 2012-06-28 20:50:44 ....A 451587 Virusshare.00006/Trojan.RAR.Starter.d-8d619d5653befb2f97f377513ebc58e83479be2407827e59861246ab2686e990 2012-06-28 21:10:40 ....A 647740 Virusshare.00006/Trojan.RAR.Starter.d-998cae7293c6c5bb482f715e0fc6d5d0e70ebc5cb8a47116a319edd8da0c54ef 2012-06-28 23:07:54 ....A 503808 Virusshare.00006/Trojan.RAR.Starter.d-a605af93644299539091f6e27f6b635b7fa276e0f747eae26bd05d7f27fd0452 2012-06-28 22:34:32 ....A 79294 Virusshare.00006/Trojan.RAR.Starter.d-b64f5dd142392b4e0e07312e12bb9cdf6c8db3cd4d26ac53aee7a03b6bc07e2a 2012-06-28 22:07:04 ....A 773577 Virusshare.00006/Trojan.RAR.Starter.d-c4ccd6eeaad02c1176711980f37b508b042571f2239ff06182f68c8012f2ce2a 2012-06-28 22:15:52 ....A 274536 Virusshare.00006/Trojan.RAR.Starter.d-d0792924ea36bdec897a2a872725a96d8393a50693d3b31c6fa8ba65c6fc07f9 2012-06-28 22:02:24 ....A 273932 Virusshare.00006/Trojan.RAR.Starter.d-efd0043e5a2adc932b2e66a4d7b925a48fab11646c985dadf112ed130f298b23 2012-06-28 21:07:36 ....A 592605 Virusshare.00006/Trojan.Script.Jobber.d-2a1767c3c5ee6e8b1d2bc9ab87d1ed1443348dfb00740d19e6846934fc10ae33 2012-06-28 21:56:04 ....A 603533 Virusshare.00006/Trojan.Script.Jobber.d-6a3674fa4870db7eceade86054f765b2a5ea765a47f3a2650a0d8a94aa04bedf 2012-06-28 23:32:34 ....A 4297 Virusshare.00006/Trojan.VBS.Agent.al-852f64d1b436814f15d9b7f43cbf43a59f1eb46b020c7733e79de3b15e7e458e 2012-06-28 22:57:42 ....A 45056 Virusshare.00006/Trojan.VBS.Agent.ey-6b8d04fd134872bc2b7e044a6e10bd4cc13aad88750ba2ad159c0f0c35658291 2012-06-28 23:29:06 ....A 279680 Virusshare.00006/Trojan.VBS.Agent.gx-5011100f94f99bd805dc8ec0e5511fcf7eb8698e86acd2fdc0d09e225fed33ee 2012-06-28 22:41:18 ....A 326144 Virusshare.00006/Trojan.VBS.Agent.kq-0d482161ea85e47d9071dca76335b6067102bdf105b156d39f1712db4df5b0e1 2012-06-28 22:41:30 ....A 331264 Virusshare.00006/Trojan.VBS.Agent.kq-0df50d905de2b8b6b8f228003129ab0596d00bd7769993c56c992a3e5d320212 2012-06-28 22:49:44 ....A 331264 Virusshare.00006/Trojan.VBS.Agent.kq-3da71234f420ecbe618494be9d51c6c1283aee87aa93f018f78968db57b964d2 2012-06-28 22:54:56 ....A 326144 Virusshare.00006/Trojan.VBS.Agent.kq-5d9222b343a7d7a0f6164383bb57239ff4ea3d2633d38a6dddbe02a620f48dc6 2012-06-28 23:08:38 ....A 331776 Virusshare.00006/Trojan.VBS.Agent.kq-aae9e722c2af90bc0ce478dd40f5640938a80ec3c949be14eb8bcadddaf47f45 2012-06-28 23:11:12 ....A 331776 Virusshare.00006/Trojan.VBS.Agent.kq-bc912ca97b117295fb4925f4387ee74948ea9292c2740b2d05b3d390310eab0c 2012-06-28 22:06:44 ....A 1180641 Virusshare.00006/Trojan.VBS.Agent.lq-04e17c4d21131192c9e8fc6043ce5ebeaf2a5ba5c734d8c332c44b43b0a0298e 2012-06-28 22:55:10 ....A 190464 Virusshare.00006/Trojan.VBS.Agent.lv-5ec66230ea502cd266d7a7424594acfd0777f10c4b0362a034bfd4f15f654fef 2012-06-28 21:05:08 ....A 57858 Virusshare.00006/Trojan.VBS.Agent.lv-780188c970e09986b467ff4ed52c54d5e83742d1ac73db109950618d46548ef7 2012-06-28 21:46:34 ....A 59357 Virusshare.00006/Trojan.VBS.Agent.lv-e49cda810b7aa367de1ff4c0853c1ec2ef78e7adeea66eb7397762ec7fc9fa01 2012-06-28 23:29:08 ....A 118 Virusshare.00006/Trojan.VBS.Runner.ax-514e1be88c9f25b46136d0b1edc0136f5b38fdcd62c5c9962e2c19fe5d1974f4 2012-06-28 23:25:56 ....A 624 Virusshare.00006/Trojan.VBS.Runner.bv-227850a9abe327931f36aaa160bc64550653585a91fb736c0df8f6412dee98c9 2012-06-28 22:42:50 ....A 92672 Virusshare.00006/Trojan.VBS.Runner.dw-13eed6b0b58aa927322c4bb4191f5a49f281900e2fb36490271c09edfafd9a3a 2012-06-28 23:35:32 ....A 4706 Virusshare.00006/Trojan.VBS.StartPage.cw-ad814660d433be1f2d9cae7827bad527235dd7f385ab9aaa990e5f6763d5c93e 2012-06-28 22:53:56 ....A 291833 Virusshare.00006/Trojan.VBS.StartPage.dd-5835bce4e7a52ed636b94d5ad69731123f3e1f1684b3fd9bd8fe187dbbf7721c 2012-06-28 22:49:26 ....A 77824 Virusshare.00006/Trojan.VBS.StartPage.gx-3b54737a292bf864ccac60e4e06f3d25ee3a795ab1d31460f5673754df917808 2012-06-28 21:41:18 ....A 18976 Virusshare.00006/Trojan.VBS.StartPage.hw-214975ea32212d9e39b4b74ed86bed068e25d3ecd558dc3c09b7ac3d569b1189 2012-06-28 21:02:48 ....A 184832 Virusshare.00006/Trojan.VBS.Zapchast.ax-197db5dc9fa0cdd80bff3cda270ae12df0638df5a3de610b504b9ac54dacca54 2012-06-28 21:59:00 ....A 294400 Virusshare.00006/Trojan.Win32.APosT.css-8028031ada491aaac9b6e38c55ab7e6b707b74e00141f1e032d2355f52819fdd 2012-06-28 22:50:08 ....A 5632 Virusshare.00006/Trojan.Win32.APosT.eqr-409b5953ac314e119ff1d7559631a96e26377e4022ac2f28411024c38dd9f941 2012-06-28 22:48:36 ....A 85574 Virusshare.00006/Trojan.Win32.APosT.iov-3585b4611c8ee896ea17514402034505c5d56116f283af7b8a0cd5bbce4600bd 2012-06-28 22:56:24 ....A 247808 Virusshare.00006/Trojan.Win32.AVKill.c-64c3b3b1c51ca96e46b5fd5c0b88d0910e594b80801d44645584d1c0d9cb4cf4 2012-06-28 22:48:40 ....A 163883 Virusshare.00006/Trojan.Win32.AVKill.gx-35f1b3135ba42afe3b4ff6265d00e3ca8ac2e45ea03b42967d74da0241855217 2012-06-28 23:39:20 ....A 207872 Virusshare.00006/Trojan.Win32.AddUser.x-dad4d0c848813586bc02d8b4672134634345438a599de580205d5d635c56df71 2012-06-28 21:58:28 ....A 138752 Virusshare.00006/Trojan.Win32.Agent.aadqv-009fb4bf4750b7712b5cc028931e8af8e754a51a576f8d9cb401b83b6a881102 2012-06-28 22:08:14 ....A 100000 Virusshare.00006/Trojan.Win32.Agent.aadqv-247153d3901d1d4ea560406cfc604b4d33c0da23eec2308e2882832f00b8de03 2012-06-28 20:52:34 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.aagbm-06b5ff3e727a76e6768d9f31abe5860e92dd7742eacb40323574880fdd1a40bb 2012-06-28 23:25:08 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.aagbm-159a24d6d7c1c4dcc07210a5494dc0f2b66eac9c6996c8bab6afade0576bfc37 2012-06-28 22:46:26 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.aagbm-28402480b1eb005a565374ce5db125a440fcd37550d9ab5910a07f6358814fe4 2012-06-28 22:52:28 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.aagbm-505242c3440569545e5eb0b96596bcd064c419992c9b719c23d2c7547d626aa6 2012-06-28 23:05:44 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.aagbm-967d3d0881152caa025ae3acbc77a562473e04a6a03c8ecefaf81fd7cbe7abe0 2012-06-28 23:07:10 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.aagbm-a0efb151589f20d644aaa6c983023fe31b7664d1270c92c14f1d355266cf5384 2012-06-28 23:11:02 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.aagbm-bb4e5628d9200d80ea1640b65baac194aa8d4caba06b77f04f4f8af24090c9f7 2012-06-28 23:23:40 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-049e236f9986f3f11c0b69c321bceb23bfb64eba6ad47c80bc6c8bfec57689a4 2012-06-28 21:47:06 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-19f8e118e73c5a605dce6210bfeeaa5b576d4737f6e85937fd6f37eb74f5f320 2012-06-28 21:24:30 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-1ad944bb8e0e57ecdc52f3ef275033112c1d1c4096560d8d1531b164e9457bdc 2012-06-28 23:01:28 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-7f473acef49813b7cd53f3cd4af7c940880cf003d9bbd3c7f75cfa95e7193d9b 2012-06-28 23:33:56 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-9771d0ebc5b009e180ba688ce1f0cdc7364962ffe01d9ae8b7a30053ea1d3ff8 2012-06-28 21:28:36 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-989f0e2d959b34d5df08c9cc8cfc9f8f08d76184512c82bf0c1f1365fa1e1f0f 2012-06-28 21:11:48 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-a5fc1e398d58ca1e91a0be5779da0d30b7cd7c9fff7c4b7cda725a1eed6a4d8a 2012-06-28 22:14:44 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-b150f03af4428a221b0f51070cb2ff21fce4511b3b1209328a7973657b0bd282 2012-06-28 22:11:36 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.aaqdu-bd14e84f94ab032ad2f5aee3d6e4a1aba017a0625914e5356fc080da746ebe05 2012-06-28 22:58:44 ....A 30720 Virusshare.00006/Trojan.Win32.Agent.abct-70d0d0a09f61fc6fd8c20381d1f9a6483df5ef45f77767aba8e4bfe65ebdf562 2012-06-28 22:42:06 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ablml-10c38f7fcbe86094f8e5c876212a8cc81ebc5edc3d936909f5ffbd1ad823f469 2012-06-28 22:47:34 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ablml-2f35f06a383bc4011902f8c579380269eb7e639a01d7be3ed354bbe3b4d97bbe 2012-06-28 23:01:40 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ablml-8042f5e09e9092a412a1c82f3df5515fe289de5a605881e6930d0e82338c1f94 2012-06-28 23:03:04 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ablml-87d1e31f7fd148f4e3f16f83801adddd8163d32faa12b12ffe843df3849d4658 2012-06-28 23:03:12 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ablml-884c58e79e63d57db4108660c559283416576ee94f87575f57e9a09f52dd424a 2012-06-28 23:13:16 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ablml-c9c76c7e7c7a83dc1fd460f42038fea959e5a46dbb79c7607b72f767f9317db6 2012-06-28 23:16:06 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ablml-d799a297ce263db06b5c396361583d6b732b2c7b41d7c566df195d4b3a9058a3 2012-06-28 22:38:14 ....A 912386 Virusshare.00006/Trojan.Win32.Agent.acapc-00ca59a14182ae8c3b8f539a56217eaa9be9c33524dee66b49a3a9ae34a5733d 2012-06-28 21:47:38 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.acbem-16b6e19a149925c6b6fa92938efa70c45fd9c80515ac120cc68bdabe9e587884 2012-06-28 21:59:08 ....A 130048 Virusshare.00006/Trojan.Win32.Agent.acbem-779d06dffeda3dd300e83ba2223ec2bc6df37474de02aa5cfce77137c291da8f 2012-06-28 23:07:56 ....A 195072 Virusshare.00006/Trojan.Win32.Agent.acdtn-a62037ea91afd3a88fac0a2822ac53c08d4dcbae44c88b1bf450b41bec595c7d 2012-06-28 22:44:02 ....A 59652 Virusshare.00006/Trojan.Win32.Agent.acdzr-18f4d26fd4b193768ef911713aec4f3b57217c57fef2528d7584b33bdeea0cdb 2012-06-28 22:55:04 ....A 59588 Virusshare.00006/Trojan.Win32.Agent.acdzr-5e1e5dd2f902ce1c87399fd9a4120f8823dfd1f177c6119bdf5b6b8d3bac2fd4 2012-06-28 21:50:08 ....A 61510 Virusshare.00006/Trojan.Win32.Agent.acekh-0c151712e9dc2f0011db7ee90fb832e0be88d549d486201ee55585181596ac82 2012-06-28 20:53:14 ....A 381781 Virusshare.00006/Trojan.Win32.Agent.acekh-f480553bf5562bc03f32bef1fae4606fd7d6091da98baa4621b99ebfac1f74cf 2012-06-28 22:59:54 ....A 700416 Virusshare.00006/Trojan.Win32.Agent.acerh-77414ae2998c5e0d8a40109ff54b3927b968056fcda68c8a1116061c7e1903d7 2012-06-28 21:25:12 ....A 1191936 Virusshare.00006/Trojan.Win32.Agent.acfbw-6f669947ca45a6020ca7405d33f20f4fbff77c6c772147481b81f298edc6a5f1 2012-06-28 23:28:06 ....A 53248 Virusshare.00006/Trojan.Win32.Agent.acfeq-423d98a02f5558166e9961d29684d7a4981246049b7e585b5328f5064a5f43a2 2012-06-28 23:03:20 ....A 348672 Virusshare.00006/Trojan.Win32.Agent.acfkq-88e1dcfc5929c7c51e0815a5dc782533f5cd329958a6035f278b507564643b04 2012-06-28 22:03:26 ....A 453511 Virusshare.00006/Trojan.Win32.Agent.acfsp-2261ec64032405882b6ed7d345a5306711e52549bd9ba4b769cfeca0f70a2fb3 2012-06-28 21:37:34 ....A 544768 Virusshare.00006/Trojan.Win32.Agent.acfsp-81983523a088f8d0a570869041c54506aa202f246bd16f56f31c85a5c6db2a64 2012-06-28 23:01:30 ....A 77824 Virusshare.00006/Trojan.Win32.Agent.acful-7f6ca19674b9b3c0fa03ad5efa94064c0fd44e3600ddcadebd00f09d79e808d0 2012-06-28 23:31:04 ....A 69632 Virusshare.00006/Trojan.Win32.Agent.acfut-6f7091b2634218ebed21febb571f7278a208f6d1d841de9d834d58e7291e1aa5 2012-06-28 23:24:50 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.acgca-11a0dd4e5efb2b89692d6ce40a906571a526b850422efcb2f7d4819e60f98faf 2012-06-28 22:56:26 ....A 129536 Virusshare.00006/Trojan.Win32.Agent.acgcy-65332bcce55dcfefb88fbe57be1417ea4b2d5b692215143be41d5bbb3ca13562 2012-06-28 22:48:24 ....A 830371 Virusshare.00006/Trojan.Win32.Agent.acggf-346aa4fa43deaa9618569587ac7f18cd8a449ee3bbb5a6c92d032556604f7017 2012-06-28 21:07:24 ....A 345088 Virusshare.00006/Trojan.Win32.Agent.acili-32ffee6c77d4c170026a7e162ba75b5169b89379e717980729144b144942179c 2012-06-28 22:55:58 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.acjvd-62be3ea8594e0de0d17b0e9fa9d17837fced20c0c80217e8a4b19acaba08c186 2012-06-28 22:49:40 ....A 287748 Virusshare.00006/Trojan.Win32.Agent.acjxk-3cef387f361a29aa249803b238b0c21b6b9d02b440db367978d18ece29d1baff 2012-06-28 23:18:16 ....A 686499 Virusshare.00006/Trojan.Win32.Agent.acjxk-e402f9f02a2c001fe125c63610c5b4017ec9f769f7fb1eebb49ca7fe0e8a7e8d 2012-06-28 23:11:48 ....A 727554 Virusshare.00006/Trojan.Win32.Agent.acjxr-c107d781eaf39d347169d9258d90c95b6e75cfd332042715d004bc0a6405d9ba 2012-06-28 23:10:04 ....A 757764 Virusshare.00006/Trojan.Win32.Agent.ackbp-b45f18803af1e08fb0cddc028bd98d67b57f96e8fbfc4142c0520bccc936b461 2012-06-28 22:48:00 ....A 116736 Virusshare.00006/Trojan.Win32.Agent.ackes-32037b040d5ea94cf1b8e9cf5380a1bb76cb2e73e5123ea0bbad8a66f3027802 2012-06-28 23:31:18 ....A 74248 Virusshare.00006/Trojan.Win32.Agent.ackex-734e54e80f4f8a7b4b031bbe92c5ebd5dab1940f229ce804a6dbc5d2ae6ebab3 2012-06-28 22:52:22 ....A 25600 Virusshare.00006/Trojan.Win32.Agent.aclaw-4f8b86cd694b297442f26fbe483e25bca7a40e4d996d64ee5941e36c2719fca5 2012-06-28 22:53:08 ....A 415744 Virusshare.00006/Trojan.Win32.Agent.aclvq-53d956916cf65ce904534051da116867b40a0f14035da2dc9f16413b7c13fe9a 2012-06-28 21:33:22 ....A 337856 Virusshare.00006/Trojan.Win32.Agent.aclxr-461b7ad89a1b3e8f1ce423e36664d9beb84e2b9af30b1e1b56b2bb359edb9abf 2012-06-28 21:24:22 ....A 339757 Virusshare.00006/Trojan.Win32.Agent.aclxr-5446903cdd32cdf8c81215181cdf7c77862e7a59491f0fe2c40cbb0f4a8249a2 2012-06-28 21:25:00 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.acrkb-c9cededccbfb1bcebf290aab3bff42c1d7f629bba04332184499da931f58b64e 2012-06-28 21:46:00 ....A 98944 Virusshare.00006/Trojan.Win32.Agent.acw-28e79a91997cb78688f69a1758698cb942c38654d1b75f7674304e1b225da038 2012-06-28 21:48:30 ....A 79888 Virusshare.00006/Trojan.Win32.Agent.acw-ee30c86a6a5aad6277cc22edea423d12f1f5dfd71732f50a3fd8fe1ae814d5c6 2012-06-28 22:44:06 ....A 102400 Virusshare.00006/Trojan.Win32.Agent.adszd-193e8f1972fefa56ae0ff55518b1b3441871209ac337f8677e11f4c6794af3b0 2012-06-28 22:48:26 ....A 104448 Virusshare.00006/Trojan.Win32.Agent.adtad-3498dffce8f91d170528d4fba13c48e48c0420963407061cd5e808260b93f89f 2012-06-28 23:07:52 ....A 27136 Virusshare.00006/Trojan.Win32.Agent.aduej-a5b927e3e5455723f6b3c1aee168bc38d084e5f69d321d47b9720f2ff3df3daf 2012-06-28 23:22:24 ....A 98304 Virusshare.00006/Trojan.Win32.Agent.aeegm-fafbc0ce30adf65b20fc09c875b7b7b71696213309dc9e9994ac16f405b95ded 2012-06-28 21:42:00 ....A 208896 Virusshare.00006/Trojan.Win32.Agent.afilg-df2cb37acf551481f92f9ca7db22e352a89e59c8f2539781a68b5f6a0d377775 2012-06-28 21:45:10 ....A 208896 Virusshare.00006/Trojan.Win32.Agent.afilk-d093a01392e99d3a9e334e271f2040916a01d0bd0ed96fcb93601affd9266951 2012-06-28 22:51:44 ....A 792576 Virusshare.00006/Trojan.Win32.Agent.afrzz-4b346a90c9ad7fab8fecc8789ba2cab4989eed4b3f61491ff3766c347f3c9110 2012-06-28 23:07:26 ....A 449536 Virusshare.00006/Trojan.Win32.Agent.afsty-a2ae78d42417c6788aeb2cffcf5ea78997af2152a7a6a865621d12bad3e33c77 2012-06-28 23:09:44 ....A 1925120 Virusshare.00006/Trojan.Win32.Agent.afsty-b1d5fcd764da317c42ee8b4427aa6ae5675d190d2df47f86cb3474c0fa9d24ff 2012-06-28 22:59:16 ....A 1137664 Virusshare.00006/Trojan.Win32.Agent.afswc-7408a30f189b569b3d57cbe1bc3c0e9203f903f9101348c91eaf66b6df82595c 2012-06-28 21:55:32 ....A 522016 Virusshare.00006/Trojan.Win32.Agent.afwyu-9da2b99f3cf97b530203471d56405ee45c992f66badfd4de6ae751326d0c4871 2012-06-28 23:36:50 ....A 14738 Virusshare.00006/Trojan.Win32.Agent.agc-bdb13edc6484ef2b834e6c99389028cadb1b79660cb849458700c2a10013379b 2012-06-28 22:11:10 ....A 126464 Virusshare.00006/Trojan.Win32.Agent.agcqq-1f0fdfb52406285a5a55a89ac79de0f269a5c19164f54f96a73e6a9edb026fc9 2012-06-28 23:01:20 ....A 5067486 Virusshare.00006/Trojan.Win32.Agent.agztl-7e7c4be94c00d4a1a4d3517568904ed9b64f1baf5d4c45ff74ee09e74138ecbc 2012-06-28 23:37:48 ....A 8872984 Virusshare.00006/Trojan.Win32.Agent.agztl-c895f56b8b49903cf56e5758191dd942a5be22122271e73ffedafe6e73e286d4 2012-06-28 23:14:36 ....A 448768 Virusshare.00006/Trojan.Win32.Agent.agztl-d09caf7f18b6d00a0ca09aaf1e17b82bcf856f1cacc6f271c86744514a416f2f 2012-06-28 21:38:04 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-00d8205aedc3df049df6e0d341779afec16995ac01ead38448ae244c27501227 2012-06-28 21:53:06 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ahhev-03a0c116e50385a1561e2f6a815c2a9ea8dbeadeafe92149c8c5b967d0c8f7f4 2012-06-28 21:09:54 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ahhev-135fd3a1988c13e0ff540b64a539aab80dd4c748ac4d5ae193e9b279de91add5 2012-06-28 20:54:34 ....A 100000 Virusshare.00006/Trojan.Win32.Agent.ahhev-19220c8f1d72a9e0da403ad4c5f42a4f50584902f82f7005b219896e820285c4 2012-06-28 22:31:30 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-32aee384edec72f5cfc2db7d064cc547b411bb3cc0a14d36aa459a9cea3e8465 2012-06-28 21:09:16 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-33531bf002a9f4e53ab5721a76a65f5863a76779ba59a4d2200d0c709d848b04 2012-06-28 21:30:54 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-396ac903161c5720e8411b68e7ab480e3de54d440f1facac9dd7eb597ff98edd 2012-06-28 22:21:26 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ahhev-433a68b04a24c31388d6ac311df0567ae043d4e81580daa67143d2bdfbd5e1b6 2012-06-28 22:11:00 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-44c86a8aa1cca0f350482e0382e11fef4bbce45d2332b00e93231ef9d0557772 2012-06-28 21:35:24 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-493c0c45b6ead634cf59ffe9bbc616a4c3ad50de60aeb3dbfde454f52025dbd3 2012-06-28 21:26:56 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-54b2f23fade03ae10a678cbc29cb0a9da752ac733ed36d41752dcfd513cf5595 2012-06-28 21:37:50 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-5b49c3a480babe59dfb9d2f9fec2cdcca2e2a33f90d8a0e9d491f3bbabf8ef84 2012-06-28 22:14:44 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-5f5ef7a1e2f08c169773842ad06d56a05553cb2a19aba4c82e4799d0dca1022c 2012-06-28 21:20:18 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-6378d64e4a4aa54c61b9bc4a111f95f9e53f2d657e18a88095a3133405407a16 2012-06-28 22:08:56 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-65cc93088cda6dd0c5a08e0d4e267ecd1771f5cc1e847a978edba26a11fe6d07 2012-06-28 21:16:06 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-6fcfb7bc8b3d395e08dc66db68244c240410ad707de6bab40f555dfa2fc02b08 2012-06-28 22:26:26 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-768cba77eff0b8b2ab7dd0e3c929a24cf8b7c8c1a8d2261b69063b13758b3a9b 2012-06-28 20:54:52 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-7a0a3844d7acdec73290fe621ba8f7a0f1f171359e9e500ca98b5fb1fb49d153 2012-06-28 21:58:12 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-7a57a6227731f1a15a45fbdd11b759116c5eb8129544b225cb21d447b864d990 2012-06-28 21:02:58 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-7be03972689cdb99ced758ab15fd50f907480df15c477d74703df8e9fba1f3c0 2012-06-28 22:30:20 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ahhev-a52431c9dff1ef0eae93a2e660770deea9a088090bf296313d130143d4fe36f8 2012-06-28 22:33:28 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-aceb1ebc2f51827398c400dc3f109e30d90fad9f85d6912127a14df827265746 2012-06-28 21:43:22 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-b4f00b5fa3fd8ba5993e437d0b9423d9b63c101f04231420dd66047e48f2c422 2012-06-28 21:06:54 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-c1b1a60fceb541d513d7d20bc1b52e92a61e8496ffca065e5495a32a7b47a272 2012-06-28 20:51:12 ....A 229376 Virusshare.00006/Trojan.Win32.Agent.ahhev-c58d926b29e3d8929a194e8f47172ab8b6791f70dab43ae04ee6d087429b2813 2012-06-28 21:03:22 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ahhev-cc67c920f8bd95845948d85a1a8d1fc0c676d01cbe7d78c5fd4e3fdcf2984160 2012-06-28 22:09:06 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.ahhev-f7f79a128496f60324f53f4afbbb0f193ab0d35911a3f5baa44feb5f880b9f46 2012-06-28 22:48:52 ....A 98304 Virusshare.00006/Trojan.Win32.Agent.ahskh-3761361350be889c8a97bf2d1318ebf75568bc6596f9df949dbde1394a4131d4 2012-06-28 23:20:46 ....A 508976 Virusshare.00006/Trojan.Win32.Agent.ahsyr-f1c18c0b7816694e0ed07d39e20854c55ad8c3cb5ae80f2cc35d0f75c7dab653 2012-06-28 21:19:48 ....A 1375234 Virusshare.00006/Trojan.Win32.Agent.ahtbe-47138df5ac87a8400e44b0665432990e8f9ddff9fd7a4b191d8374ac5e69f838 2012-06-28 22:17:48 ....A 1491980 Virusshare.00006/Trojan.Win32.Agent.ahtbe-cab4d632e9cdb70365bc3ac76aee77c798905a2a9613470fadfe9b4e1e2fc01e 2012-06-28 22:48:46 ....A 109852 Virusshare.00006/Trojan.Win32.Agent.ahtrh-36824bd79ce7d8f59d99959cde9a1e0bf3be985cca9d6340ad23bf02e5b6d85d 2012-06-28 20:57:44 ....A 387135 Virusshare.00006/Trojan.Win32.Agent.ahufx-08b63aa184e3f6ae666c65604335c8f58c7c0d6bcf5dd07c386d64c458f2406b 2012-06-28 22:57:08 ....A 517120 Virusshare.00006/Trojan.Win32.Agent.ahykd-6881e23faf730062490431d35a7959db82bb25837a5ffeef47b21168122f38b1 2012-06-28 23:27:54 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ahymc-3f833d2596a329e72dd627e1be9698be7fe2f456110b7fc834bdfcb256df365d 2012-06-28 23:14:46 ....A 106496 Virusshare.00006/Trojan.Win32.Agent.ahyrx-d1c40f13297c92eb9e7403dcd9ed50cdfb42f4c3b39bb15d1ac4524d99277856 2012-06-28 23:05:28 ....A 403456 Virusshare.00006/Trojan.Win32.Agent.ahzbn-94b1e57e98e8ef9cceb859ce2501d7f8f27e644cd02b332b34c81d77c53c49de 2012-06-28 21:29:48 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-1135d09976a7f3fecfeb330af266105b813d50c16077d7bbacbf439b293ecedb 2012-06-28 21:55:08 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-3ff6cbe776abdcb8d83e78ef9263bfa9a6d3a67df349c13b691eb24b02db76d2 2012-06-28 21:58:40 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-81a0d3745dae3a2f587db37ca8bcdc1c8f46e641e6574c9836d02b95ba10b5ec 2012-06-28 21:44:56 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-8a67c430df6cbdcd63012fc6b36a0f666ecba950f6292bf36c7ddcc2a2c68c3a 2012-06-28 22:25:44 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-a2f5b54cf1423a70178441e80466d14040087cd8303be4b2feb0e43dc56fe3c3 2012-06-28 21:29:34 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-a411ff28f4ab0fe6e9f7442dde688304583eb18b7f213b5797f234f695a1ad13 2012-06-28 22:25:48 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-bd98714195a675ac4651faf7b55a8d973c5eb501098d642883277ae49b68bc0e 2012-06-28 21:59:40 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.ahzro-db98ccae8c6589cb0611a0080dcda955c5f3345dc3894d3bc136bcab85bd98ae 2012-06-28 22:44:38 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.aiaby-1c625c6263afdca069b4776901a7449ce7732cf6f18bacc54cb8c7aaca397f0e 2012-06-28 23:21:48 ....A 68096 Virusshare.00006/Trojan.Win32.Agent.aiamm-f7098bac10bc012a5769959cd8bccc9bfd655849de537d030ed7d02c12d56ce0 2012-06-28 22:52:32 ....A 284672 Virusshare.00006/Trojan.Win32.Agent.aianv-50acf4233064d07a9c28544d2fd48393e3ac848a11cf23468132c744d2f81900 2012-06-28 22:28:30 ....A 39478 Virusshare.00006/Trojan.Win32.Agent.aibfv-a2cb26b5129f7074be157d9c33b7364f8fe6c4032a97fa43d7e24a819e24de1f 2012-06-28 23:11:18 ....A 1301504 Virusshare.00006/Trojan.Win32.Agent.aibgx-bd4b63640c88e000dd85ba5b22ff0a8af4034f381ac98a8c45410824f73f227a 2012-06-28 22:39:38 ....A 70144 Virusshare.00006/Trojan.Win32.Agent.aibjy-066f04c32a2c5c14f93cb0d9ff484c033d271fa39cecb9d8034350f1f89617cc 2012-06-28 20:55:24 ....A 57444 Virusshare.00006/Trojan.Win32.Agent.aibki-147e33a96b5622e3342a6d9fc5c7665e9ccc83603f92a2554ee674007a92c564 2012-06-28 21:44:06 ....A 57444 Virusshare.00006/Trojan.Win32.Agent.aibki-291f1c8bea68aa926c38b8bd80f48487de11c376411ae6e66930eaac9eb88482 2012-06-28 22:55:08 ....A 57344 Virusshare.00006/Trojan.Win32.Agent.aibkx-5e92308b924744cb2f70b1e52bbaf2bbc6b89ee1eafe26487d9fe26567b6c61f 2012-06-28 22:18:30 ....A 65536 Virusshare.00006/Trojan.Win32.Agent.aibmk-fa674638bf23e1f6305278eb1382ed056d331e9fee8c976d02bfe497d0dfe3c1 2012-06-28 23:23:20 ....A 164864 Virusshare.00006/Trojan.Win32.Agent.aicxi-016486338d032e2e56d1ce0916d2016ca375b5ab55889d661696fe243ee17c3d 2012-06-28 22:43:56 ....A 782336 Virusshare.00006/Trojan.Win32.Agent.aidop-187857e90c0f7b30bdb16a7f01a7d75117fe2e4f2fc0ab82d14a6600563beaa1 2012-06-28 21:21:38 ....A 356728 Virusshare.00006/Trojan.Win32.Agent.aidpx-fb425c321ff7ebe4789f27ea2bb6240216f5fd49e5bf59e14e52e666798cea49 2012-06-28 23:12:24 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.aidvm-c49ba548fc85522ae77940098d35a2ce2ca6fd9236709f7bc98ad1c4d759cbc1 2012-06-28 22:48:30 ....A 336253 Virusshare.00006/Trojan.Win32.Agent.aiebm-34d59baa468664720cffb817278386940618f09f88dc193a69cd55fe3910e928 2012-06-28 23:08:46 ....A 1323008 Virusshare.00006/Trojan.Win32.Agent.aiebo-abe839973a294d8304c15ac7bd6a2533fe657bcc473a3f22d4ffb7cef5110e08 2012-06-28 23:10:44 ....A 1822720 Virusshare.00006/Trojan.Win32.Agent.aiehd-b89161ddd5c07009bfb367fa21d68677b3238391fda7b68db3a1d82724e93939 2012-06-28 23:26:54 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.aieks-2f9f12a11dc7971b6686d0740deec8c8d28668658c84dd093ab810f1fa44c452 2012-06-28 23:39:28 ....A 395472 Virusshare.00006/Trojan.Win32.Agent.aio-dcd6a056c7e747ac3d953dbf213aa6b21220e35ca0f1fa6d5e3c6b02c0324ee6 2012-06-28 23:00:36 ....A 68096 Virusshare.00006/Trojan.Win32.Agent.aiopj-7b1ea621dc9e5360c1eacbcdd6dc1c5c0f10ce572312e99a5c6dd640a1b3a560 2012-06-28 21:37:36 ....A 491386 Virusshare.00006/Trojan.Win32.Agent.ajkta-8c110f4b11371f218c14d2c423851005333c6de133f5e14197e960fdaadc151e 2012-06-28 22:55:08 ....A 155648 Virusshare.00006/Trojan.Win32.Agent.aldf-5e94b6c811a1fbc5d6044369f0232a011f511d080fe28bc7b74776e42ed684a6 2012-06-28 23:28:28 ....A 155136 Virusshare.00006/Trojan.Win32.Agent.amdma-47a950b8731e4dfe8c8c4891cdcb2b674a4120bad755fa128893cbed6e598495 2012-06-28 23:14:40 ....A 136192 Virusshare.00006/Trojan.Win32.Agent.amfg-d1213b14d305f5cf4a27ce8fbcf6bfcdf2ad4d49757b54879b1a2b7670c5f3de 2012-06-28 23:02:02 ....A 284672 Virusshare.00006/Trojan.Win32.Agent.apb-82432ea421958d39bbb6a7eee76d6a32a44276043d46e60c180c439c5efc8527 2012-06-28 22:50:52 ....A 98304 Virusshare.00006/Trojan.Win32.Agent.aphqc-4551066475161ddffddddcad025c7017e607f2010d01b7d76d4ab511dc6a79a7 2012-06-28 21:45:06 ....A 104964 Virusshare.00006/Trojan.Win32.Agent.apsq-1f2afe2b7a9b386fafddfe07100c9c89101f4656479e10a6c86bfebfc20cf522 2012-06-28 22:53:58 ....A 131076 Virusshare.00006/Trojan.Win32.Agent.aqnr-5867369f36f7c6099e59ec6616afbe8064050f5baf880f5374c213929b9d0fc3 2012-06-28 23:31:58 ....A 131076 Virusshare.00006/Trojan.Win32.Agent.aqnr-7cb199dc9dba963684c284bb5643f6b26f00637cd5b9d4a73b84e1d4a6966a6b 2012-06-28 21:21:10 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.arj-33e64c559d899d98871f22e01c6449ef7429c9cab3cc9205831b2d13db3cdfb5 2012-06-28 23:11:26 ....A 155711 Virusshare.00006/Trojan.Win32.Agent.arv-be7d43c221d90a5647ffcdff9a009a9dc70a77642994dd2e1eeaae9159546cde 2012-06-28 22:46:34 ....A 23371 Virusshare.00006/Trojan.Win32.Agent.arzu-2966e9095b24e620f8efaa630871a4224a3d44e575fb79d52cf732fb521411d8 2012-06-28 23:17:14 ....A 17920 Virusshare.00006/Trojan.Win32.Agent.ati-de0c79302c714976189ddbbe7d21a9a05752581f4602bb3dfc93a28b476ceb80 2012-06-28 23:22:30 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.ato-fba3a2c0be0394dc0b613d01ea397a032da8b811a7c52adbac5b087fd2791391 2012-06-28 23:27:18 ....A 220649 Virusshare.00006/Trojan.Win32.Agent.autn-357a979093eaf56b2a89b61be60aa5c4ed0ef0fef3017a203e75ba4968853883 2012-06-28 23:25:48 ....A 37888 Virusshare.00006/Trojan.Win32.Agent.axw-202726516375052ad2217d1334d4164f8c81594d14d9e8ac5c1cdf5b58124758 2012-06-28 23:36:46 ....A 28360192 Virusshare.00006/Trojan.Win32.Agent.baki-bcccb09d13546ec92935b24bfbde736a6ce68a4ab03fc3e9c6dbe5d9a5e2dbe0 2012-06-28 22:39:04 ....A 1723943 Virusshare.00006/Trojan.Win32.Agent.bbck-0453c59eb22a2b0af91f00a695b39f7724fb4d39e0244a4ccd5dd93fcfe0a515 2012-06-28 22:44:10 ....A 1723943 Virusshare.00006/Trojan.Win32.Agent.bbck-1972c1d79dbea47167c1daf78109bb9f14aeb07a297c5e9ad66b93d91289ecbe 2012-06-28 22:47:18 ....A 1734688 Virusshare.00006/Trojan.Win32.Agent.bbck-2da53bc78a1975b029a4053070b4a1e0334940464612bd9e970c004209e719ed 2012-06-28 22:49:58 ....A 1723904 Virusshare.00006/Trojan.Win32.Agent.bbck-3f6e24dce658817416d23ce245e91c8bb398b1ed87a0d751fcde76f9fbe34134 2012-06-28 22:51:34 ....A 2369573 Virusshare.00006/Trojan.Win32.Agent.bbck-4a26de9155f2b28ae52a822bdc5c49ce256639d70f67dd96c563599eca2f31c6 2012-06-28 22:54:56 ....A 1687591 Virusshare.00006/Trojan.Win32.Agent.bbck-5d6bca63f3a1c4fba6dad14c67ad3ae96b4b79e9feda45ff05d029c982dcb547 2012-06-28 22:59:38 ....A 1723943 Virusshare.00006/Trojan.Win32.Agent.bbck-75e5de3f525ba1c5118776d302f78155fb762ba51565f62b92b37a569a6c8024 2012-06-28 22:59:50 ....A 1735719 Virusshare.00006/Trojan.Win32.Agent.bbck-76c66b72d6909ad2c2f0175bee5301e8ab846cbf8fe56c5821e37e653a9b1dc6 2012-06-28 23:22:22 ....A 1735719 Virusshare.00006/Trojan.Win32.Agent.bbck-fab0dc9d14f9c5b8af87ed79bc6f48120abe3a3625d10acac037c0e317694509 2012-06-28 23:30:16 ....A 18624 Virusshare.00006/Trojan.Win32.Agent.bbd-628bb900fb916df543c7155886075ed633f1f14e35077509dc97c26b9fe8ffbd 2012-06-28 22:38:08 ....A 2293248 Virusshare.00006/Trojan.Win32.Agent.bcfk-00856a85f9097c5c6a1b6fb9231fe5b12a5d2427226308775129e6e0eb7ade5a 2012-06-28 23:31:44 ....A 56270 Virusshare.00006/Trojan.Win32.Agent.bcj-794b620c2fadbb25c134c5b8bee4469ef2719e3a2a078b0298714a9f59d2a94c 2012-06-28 23:26:50 ....A 78848 Virusshare.00006/Trojan.Win32.Agent.bgap-2ee6c321451136270789b95503cddb3e81b08f6d1cd1542eec9115bd6ec76e0d 2012-06-28 23:32:52 ....A 50965 Virusshare.00006/Trojan.Win32.Agent.bha-894ba54808b9dfc790d20f44c7801c0bab52f322a6670c4fa0d8d76c52fbe5cb 2012-06-28 23:07:04 ....A 619008 Virusshare.00006/Trojan.Win32.Agent.bhjg-a0100352bf010e2f2d3d0153d77abc66e003a0d958a9cbd8e9f03e1c788b1453 2012-06-28 22:33:06 ....A 11639 Virusshare.00006/Trojan.Win32.Agent.bi-03b94d7fc14dcf06bf3ca729112ea6d518a51db537d2feca94d62fc2eb1dbb27 2012-06-28 22:08:40 ....A 11372 Virusshare.00006/Trojan.Win32.Agent.bi-e35a9eab7bbd86976caf1662c527d18b7f378fae1fbeea1a8b63e0d93d900011 2012-06-28 23:00:56 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.bijy-7cbf32c561e85c5369e475d6c3dd9fe8be4ff2baa163601cd22f10ba7ecff81e 2012-06-28 23:35:00 ....A 196608 Virusshare.00006/Trojan.Win32.Agent.bjhz-a616436eac3652a55c9cbd99eb2c8357a352621a054d7a639765721e57c3de8e 2012-06-28 22:50:26 ....A 419328 Virusshare.00006/Trojan.Win32.Agent.bkeb-42abe8d862cc51b6353d1bd5124ad3b288bab75ee28d34353fc99b70f7e3b941 2012-06-28 23:17:50 ....A 17920 Virusshare.00006/Trojan.Win32.Agent.bkhg-e1ba27a2a308b205e527032073d490a7903f293483b322c3203a5c0d8a6d2dd6 2012-06-28 23:12:40 ....A 1516899 Virusshare.00006/Trojan.Win32.Agent.bkks-c5f7f929c93d531d7f21777f59d78255fd7de3c5745f06abdf414356516fd69d 2012-06-28 23:34:04 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.bkx-99630f6ee87a0bdbbc4d5f771f06b0d03f552f2eeb8a7af940c0480a08428487 2012-06-28 21:45:50 ....A 89253 Virusshare.00006/Trojan.Win32.Agent.bo-8927cc6f6f673020a267b2c764245f1d64dceb86525059bca8afec042f62b455 2012-06-28 22:08:06 ....A 90706 Virusshare.00006/Trojan.Win32.Agent.bo-93bc53b971a3c506bd255322f5c6cc53174d042bafaf97c8eb02e5d0c3740d90 2012-06-28 23:06:16 ....A 182272 Virusshare.00006/Trojan.Win32.Agent.boxn-9ac958a554f7cbc2fe80e6a941026d0869d89d0c4b00c0f431cce87387d7e136 2012-06-28 23:29:06 ....A 7168 Virusshare.00006/Trojan.Win32.Agent.bpiw-5030d4ef9ad976109abcab889db482ce107993bd05946b8863df152a9d98daf9 2012-06-28 23:17:44 ....A 886784 Virusshare.00006/Trojan.Win32.Agent.bpth-e126207c34a9df262eb34cd80b948910ee562f9baac311204eb97a5a4e3951b4 2012-06-28 22:39:28 ....A 6219264 Virusshare.00006/Trojan.Win32.Agent.brbh-05dcb9c15964343fda8dfa4e73dae1be849d8cef0fe88cf11393eb068e76b898 2012-06-28 22:59:04 ....A 5803520 Virusshare.00006/Trojan.Win32.Agent.brbh-72af41e9fa8797ee5d756a06cf6f484b98576aada14fe8623ed9224bf94f6398 2012-06-28 21:38:24 ....A 673996 Virusshare.00006/Trojan.Win32.Agent.bsmy-882a7859b4a1aaa26bec12994cb6dfd3796770b1edd0a7363a53c7a1123111ed 2012-06-28 22:49:04 ....A 287232 Virusshare.00006/Trojan.Win32.Agent.bstm-388c3ee0a077560b94fef6d8f09ad02f56db5e0f7d04fa9ba6e12f0fd9b9e306 2012-06-28 23:27:34 ....A 71168 Virusshare.00006/Trojan.Win32.Agent.bteb-38f18de30da74509892c7872a0ee93ac928dec78ce1a764e7300d5b1e998aee1 2012-06-28 21:35:20 ....A 136704 Virusshare.00006/Trojan.Win32.Agent.btws-ce9db7642af31a35bfe00904d4b4bf60dcc092a882c8e58545f57e1cb5a061d2 2012-06-28 23:28:34 ....A 39936 Virusshare.00006/Trojan.Win32.Agent.buaa-48ba102f80b5bf6c31e8926f19e1146cac8d4c4c5f5f6979ee2c6fd766a1fa70 2012-06-28 23:31:42 ....A 11264 Virusshare.00006/Trojan.Win32.Agent.bvb-7914bee37e42b914fd5662c9f35d5e60bb32772395306b9861983eb936fa44e4 2012-06-28 23:33:18 ....A 1037312 Virusshare.00006/Trojan.Win32.Agent.bvlb-8f3fa361445752d08a66aa4f17683c7717ce8cccf28542ff394b4bbf7601a8b4 2012-06-28 22:57:36 ....A 61440 Virusshare.00006/Trojan.Win32.Agent.bxez-6b43e8f87e96f09bf7aa14ec94dba7cd8c1e7b0273d01c95b2098b452e762b1e 2012-06-28 23:24:04 ....A 190462 Virusshare.00006/Trojan.Win32.Agent.bxmz-09955963add7685e65b8a9447373ef515f8bdfc45078b17e25d719598ee6398f 2012-06-28 23:36:06 ....A 106496 Virusshare.00006/Trojan.Win32.Agent.byet-b4af1d669dccce3dcbb116e8a4fd828590dabcd1152c2cf27077562b341d92c6 2012-06-28 23:35:06 ....A 335872 Virusshare.00006/Trojan.Win32.Agent.byfi-a75f584e939bffa9bb1001732bd9690a4adda6204406c0dc9cc3aa2d24234ddd 2012-06-28 23:29:28 ....A 57344 Virusshare.00006/Trojan.Win32.Agent.byix-563bc0575de082b10a9666c882bc71bce84c6b4883de4bd5f62955b2058e9d07 2012-06-28 22:28:06 ....A 17942 Virusshare.00006/Trojan.Win32.Agent.byix-bdf036dcec4c5eb615c0b9d9a07056aee0f678a929514050fd80270b74304923 2012-06-28 22:54:52 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.cbua-5cd665a54068dbaf0ac2e542e53e433ba7372a4cbed07e79c90282b7a1957548 2012-06-28 22:51:00 ....A 196608 Virusshare.00006/Trojan.Win32.Agent.cccr-46607dda6eb554748196d570dc40c6344c9e91000fbbc91b28abae5ee6d0f119 2012-06-28 22:17:52 ....A 70144 Virusshare.00006/Trojan.Win32.Agent.cccr-c7ad37eb0dbf280f5132d9fbc9131e725d58178f850dcd21ab6fb1d21a2ed8b5 2012-06-28 22:51:14 ....A 3072 Virusshare.00006/Trojan.Win32.Agent.cdjl-47fcb5a31ddeff3fe78f93efb84e22564c63a80a3a6b76c1141ff1810226cfc7 2012-06-28 23:32:42 ....A 412092 Virusshare.00006/Trojan.Win32.Agent.cdjy-8764ac19a7a739ad71d6028d545fffac66c04f9d1e14dd616318bceb468a28ac 2012-06-28 22:54:32 ....A 151040 Virusshare.00006/Trojan.Win32.Agent.cfcn-5b69a105a94e103368b48d5d2ffa658a0efb1cb252a94f5a1c8ac7618b185942 2012-06-28 22:53:18 ....A 151040 Virusshare.00006/Trojan.Win32.Agent.cfcq-54ad70486a6332a79985f999d5096fb0ee842f004b98cbdb2b8701b44346098f 2012-06-28 22:10:28 ....A 193024 Virusshare.00006/Trojan.Win32.Agent.cfgs-ae8b09d56909b3151336fe77bc17f3f0ca758c6e81515adaeeca52729a7e7e77 2012-06-28 22:44:14 ....A 150032 Virusshare.00006/Trojan.Win32.Agent.cgnv-19f5b8c4610ff67fdb94ba29b5bcaec97262552063d7adc79d29a4fb3a4f593e 2012-06-28 23:28:10 ....A 34304 Virusshare.00006/Trojan.Win32.Agent.chfh-434a42988804325016032c19d2583b73b40b68b1b6e601e620729683e9a8750d 2012-06-28 23:13:14 ....A 92160 Virusshare.00006/Trojan.Win32.Agent.chfx-c992bc3d462283ed0348bb81044c83960cfa3235cb8e3c8362d1ded0914d533f 2012-06-28 23:33:18 ....A 184832 Virusshare.00006/Trojan.Win32.Agent.chvz-8e9b4a2644cbce4f5a529ccb0009694563d143e104408f50a348de8b43a0218d 2012-06-28 22:49:36 ....A 122880 Virusshare.00006/Trojan.Win32.Agent.cimt-3ccf9b5605cbb262b51351e9abb52d052c8a7ace87ca993ff3ddaa58c1b40e93 2012-06-28 22:48:00 ....A 13312 Virusshare.00006/Trojan.Win32.Agent.cjax-3213201813457414c3658cd08490157f9d14b466037ae1362520e3e0dbcd605d 2012-06-28 21:44:40 ....A 46260 Virusshare.00006/Trojan.Win32.Agent.cjgo-bdbf4bd108e76d09230b1d1d282930f5d04db648b044956e5b5300db25f7e340 2012-06-28 20:56:10 ....A 47951 Virusshare.00006/Trojan.Win32.Agent.cjgo-f69921058842f63d34c897886f9043901349b3433d04c1a2182a5580dbdb1484 2012-06-28 22:04:06 ....A 30000 Virusshare.00006/Trojan.Win32.Agent.cjxh-000ebd06036cb02532a56d55fdb4efebce2c27da6284b9f6cca49af50bed11c9 2012-06-28 22:20:56 ....A 45752 Virusshare.00006/Trojan.Win32.Agent.cjxh-51b39988aaefce89da1746e6678a3c2fc4a7d38c74f97acbb9250e81cda89a9e 2012-06-28 21:19:50 ....A 95937 Virusshare.00006/Trojan.Win32.Agent.cjxh-e14a426e8214aa7bf76f00b9cbc02f62a1b94661168fbaf81915083f15632c1e 2012-06-28 20:51:54 ....A 89566 Virusshare.00006/Trojan.Win32.Agent.cjxh-fd083568e1c2e5d2485df2894742b91e7796e2b7dbbe819e678562f0dfcfd9d5 2012-06-28 23:09:04 ....A 406528 Virusshare.00006/Trojan.Win32.Agent.ckkt-ade7345463765c8fa90e68f95eeb72c3b74f5da528dc8c5ac738c04dbda550a4 2012-06-28 23:40:14 ....A 76288 Virusshare.00006/Trojan.Win32.Agent.clo-e4a076feff8d423cc793c90690ca88752dd47bfdb86f7040a4871582744936f7 2012-06-28 23:18:20 ....A 120712 Virusshare.00006/Trojan.Win32.Agent.clqw-e4a9503a526f4155af0e4d1d52828292cb1854b8c440ea322cd29592b7d8f375 2012-06-28 23:17:58 ....A 22528 Virusshare.00006/Trojan.Win32.Agent.clsj-e226d7d85a69dbce6dde5e6eef99d83c67cb299765addad8799cbc5c7acd71a1 2012-06-28 23:21:14 ....A 48640 Virusshare.00006/Trojan.Win32.Agent.clsj-f4205f1125e3fcdf03e123699dcfaa7baf0e4c8596658c32e58955e70e55272c 2012-06-28 23:36:38 ....A 53248 Virusshare.00006/Trojan.Win32.Agent.cmxt-bae3e0674ff40774557c1361cc1985ceef1016c87999d100f063f3623cdd5b9f 2012-06-28 22:49:46 ....A 55809 Virusshare.00006/Trojan.Win32.Agent.cnbv-3dd199ec886dcf4aabd6cb40caaba5895c9d1ba9721f15dddf027057a99e67cb 2012-06-28 23:34:24 ....A 119352 Virusshare.00006/Trojan.Win32.Agent.cnga-9ca957efea91ed0b0123292b74dc06ce8b3d8508c03b5f529cf8ebc1c6d9024f 2012-06-28 23:06:30 ....A 19448 Virusshare.00006/Trojan.Win32.Agent.cnjg-9c61e90c5145b2b8499694c430122c1e7dd18987bf03e01066ffb9fc18f19cec 2012-06-28 23:09:04 ....A 901120 Virusshare.00006/Trojan.Win32.Agent.cnnc-add870574d8ec1df0e129abc8182eaa07056d7b963a5a0a3aa7e9aa78c3a57ed 2012-06-28 23:22:40 ....A 93184 Virusshare.00006/Trojan.Win32.Agent.cnrb-fc727934c21ed278d577c93b5caef2dcc6b9c93456bf8315c1214f56cf8f6a13 2012-06-28 23:00:22 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.cqep-79a1469d376dec140f9cdc2a5519e5f887914bafc69a8ad32ce5bda41c651796 2012-06-28 23:25:38 ....A 187392 Virusshare.00006/Trojan.Win32.Agent.cqnb-1ce46047d0bd0216234e6caace977b247d45e0767c3db719448fbb72e862cb3e 2012-06-28 22:48:30 ....A 55809 Virusshare.00006/Trojan.Win32.Agent.crfk-34e4c734125b361ed78cfad580b5da6dfefefecc7c74a08b9e38f1c88d558dfe 2012-06-28 22:38:34 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.crje-0235a202dadd6127990f0bdefb3617f2688c6b698be03a8faa4be9d605b06e94 2012-06-28 23:37:48 ....A 688128 Virusshare.00006/Trojan.Win32.Agent.cs-c87a4fa787056413b57a47617b779a52a54a0eb688e7e6324b3e8c121e84dd42 2012-06-28 23:13:20 ....A 45056 Virusshare.00006/Trojan.Win32.Agent.csjh-ca57404e95ccbebf842c5f511b17d45f6c9905b4d9c108ed5aa206f386acf90f 2012-06-28 23:03:34 ....A 8704 Virusshare.00006/Trojan.Win32.Agent.cssn-8a34dbb081c0768f372d83dd37dd9c83282e7498104bc5d8fc3bdfff5e43c088 2012-06-28 22:57:46 ....A 70144 Virusshare.00006/Trojan.Win32.Agent.cuqk-6c1c08f4787c099b3325319300f69f3bd4b62dfcc73ff326b43cc85e55fabadf 2012-06-28 23:12:04 ....A 428004 Virusshare.00006/Trojan.Win32.Agent.cuzn-c30408d6c2fb6566f0fc6bdf5a74215566659c36a3011ce9b1b384763da6a66d 2012-06-28 23:11:58 ....A 40960 Virusshare.00006/Trojan.Win32.Agent.cveu-c23163359b66c8760b37ff7627a0264b421201513ef9ec4f17e2c5561c209509 2012-06-28 21:38:32 ....A 73216 Virusshare.00006/Trojan.Win32.Agent.cwpv-8540a1216320a5dd7b5e05254f199ce88935480270f9e271d5e0d6d98c6614d5 2012-06-28 22:02:20 ....A 233005 Virusshare.00006/Trojan.Win32.Agent.cwpv-e757bd53661dce57f40e3d40cfc3171ca9632e53fe3af7b999a8e559a4465a27 2012-06-28 22:24:06 ....A 155691 Virusshare.00006/Trojan.Win32.Agent.cwpx-01513bca9afadef7e4c7fdda0dce9f7549706d048d4f3feae3514242a146f350 2012-06-28 21:33:24 ....A 233575 Virusshare.00006/Trojan.Win32.Agent.cwpx-e59eb4c87e9fe89778c7272b0a32ece7514ceae540eb1ba8ad807c9dd0afa1c1 2012-06-28 23:15:32 ....A 1396736 Virusshare.00006/Trojan.Win32.Agent.cwyc-d4fa2d36f710328a4aa7cf3a0421c03a8b794939161250aee383045140abe35f 2012-06-28 23:38:16 ....A 285696 Virusshare.00006/Trojan.Win32.Agent.cxlv-cd7ff12bf9ac9ed4339913e38e5ad070336ac7ab4e9d261e4b46651024919778 2012-06-28 23:28:10 ....A 294912 Virusshare.00006/Trojan.Win32.Agent.cyof-43369cf4c95de7555b644ad3dfb6fe28f6287960ef17b84db3e147b3a78bff80 2012-06-28 23:38:10 ....A 73728 Virusshare.00006/Trojan.Win32.Agent.cywg-cc4ae439fbf62c5db07158f6f70b9bdb7d0d18e86686b584231917061fedcfb9 2012-06-28 23:11:26 ....A 512000 Virusshare.00006/Trojan.Win32.Agent.czm-be5c7d28a8037b1a84b47431516d570c871d828c5797f892708b2a6c0a558131 2012-06-28 23:20:26 ....A 20992 Virusshare.00006/Trojan.Win32.Agent.czu-f02fc25436035caed45eb8085cb0f66ec178c08b0d12616f9c6e01a67b1ef739 2012-06-28 23:35:30 ....A 1101824 Virusshare.00006/Trojan.Win32.Agent.czzm-ad4165deac6ba548a7a50b4919fe1add450eda35b2cb73631ba8679a02938427 2012-06-28 22:59:54 ....A 40120 Virusshare.00006/Trojan.Win32.Agent.dafk-77121f020766725e15eb7b63f3e1c234cc88c0d6a99a5f840438132d148f95c9 2012-06-28 22:12:56 ....A 100000 Virusshare.00006/Trojan.Win32.Agent.daor-7c43b63a92fc46d8b12c1cb69ad0c42ff0448d135a21004299e50d7f6041dbec 2012-06-28 21:30:16 ....A 184832 Virusshare.00006/Trojan.Win32.Agent.daor-ba83320c023c8b4ffbc613c056db81543f1452f4a89d0c7d607f788144614671 2012-06-28 23:09:06 ....A 2567168 Virusshare.00006/Trojan.Win32.Agent.daqc-ae13fc647cb06109c541a7ee48032a5dce077a450d0deb5213be2360733cafb0 2012-06-28 23:33:56 ....A 572470 Virusshare.00006/Trojan.Win32.Agent.dazw-972d6fb2157c35035bbab06042c4366d21ccbc68dd3be5d4c315a4e28f018c66 2012-06-28 22:43:50 ....A 180278 Virusshare.00006/Trojan.Win32.Agent.dbie-1818b90571225a2fb45493cad959861f9c46f6d11b437816d810e296ace3b839 2012-06-28 23:05:26 ....A 20992 Virusshare.00006/Trojan.Win32.Agent.dbwh-948258965ba8992017e09c68cccd70711db0d499af2d1980d9941ab083bb08f6 2012-06-28 23:34:50 ....A 126085 Virusshare.00006/Trojan.Win32.Agent.dcml-a3b0de24df7fbbff4f83d8842e7f8bd99ef0dba233eac55e4651ad9419b3774f 2012-06-28 23:29:24 ....A 135168 Virusshare.00006/Trojan.Win32.Agent.dcnx-551f5e9b65583921ad7bea7cbc14c9caaa77e6c413c777f6934ce0379c7ff10e 2012-06-28 23:35:04 ....A 33214 Virusshare.00006/Trojan.Win32.Agent.dcse-a69d8331e68c03572691f69e57ba12c155d9c5257e5b170e14709195eca6ff7f 2012-06-28 23:09:08 ....A 32968 Virusshare.00006/Trojan.Win32.Agent.dcse-ae4fb13f9221c0b239baae9c7b26a9b8ef7bca7d4139ac08889f54019903e97b 2012-06-28 22:45:46 ....A 260096 Virusshare.00006/Trojan.Win32.Agent.dcwc-23d3167cb82fe63f739d4ae71cd27bf77392edf58a044bc2db96b9745d69a985 2012-06-28 22:57:00 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.ddhd-6813c4f11ffd588531cfc21ee1f4543a92f727e8079edbdb02e61ccec809b9cf 2012-06-28 22:57:20 ....A 24064 Virusshare.00006/Trojan.Win32.Agent.ddp-69ece615423ea485905d12fe83ee53d15bfd507b4d4e36340af8d4a3e5adbc17 2012-06-28 23:27:12 ....A 229469 Virusshare.00006/Trojan.Win32.Agent.deec-33fd8587b78735e6a6ded1d2f2a5421621343078498ac470c7ae6977cdf92527 2012-06-28 23:16:36 ....A 106496 Virusshare.00006/Trojan.Win32.Agent.degw-dac89c267bfed2c5f71a8c07d055c6b197dfe8e5e2d9566ad51d50b368960007 2012-06-28 23:21:22 ....A 73728 Virusshare.00006/Trojan.Win32.Agent.dflg-f4b513dc30cbba88635d11d2399991133b6b12c523ff3dc8380b96d04c121367 2012-06-28 23:29:08 ....A 1171456 Virusshare.00006/Trojan.Win32.Agent.dfsc-51404d8d9715d10af28a8dbf905468ef4550f39b47d9f1244bdaee0993714827 2012-06-28 22:45:44 ....A 174592 Virusshare.00006/Trojan.Win32.Agent.dgen-23a1ba076b874b410f3de687f49d7d2fc3e9233201d6cffd7f074362246347f3 2012-06-28 20:51:34 ....A 138240 Virusshare.00006/Trojan.Win32.Agent.dgni-c372d05f47e481ca0fbe2ece404a5fc3770e0699e8f5d477a7e36e66d06a9520 2012-06-28 22:50:46 ....A 102400 Virusshare.00006/Trojan.Win32.Agent.dgwe-44e732656713c1164e1b11a6b16205c0612f5b3029c91d5784016b3a07bc0708 2012-06-28 23:15:06 ....A 672823 Virusshare.00006/Trojan.Win32.Agent.dhe-d2e619069cd7fbe536c169d8a8144c172d29518e04abf587754952e9050de950 2012-06-28 23:08:32 ....A 187392 Virusshare.00006/Trojan.Win32.Agent.djsu-aa0e559ccb7d515a60ae2193478e8304ba0386417ec27933e8ab003bf0d0e62d 2012-06-28 23:29:56 ....A 143872 Virusshare.00006/Trojan.Win32.Agent.djum-5c8b76583644e4356706066a52bc49b1729f83b4172ba9f17b338fd4a3d5d2e6 2012-06-28 21:08:34 ....A 25600 Virusshare.00006/Trojan.Win32.Agent.djzd-eebf0739a15610a3b5ab709c9fcd3ab646799fbfae22be06fd1dcede65dc5d59 2012-06-28 23:36:24 ....A 36352 Virusshare.00006/Trojan.Win32.Agent.dlsp-b86857362c62d156573f817f22f0ffd388bf5c45367ed7933001dabedd97b6e4 2012-06-28 22:50:44 ....A 173056 Virusshare.00006/Trojan.Win32.Agent.dmzl-44a9ab8f62a400812152d53ba7ec2429b3d70e77d53e176a71a1b36bed87bccc 2012-06-28 23:30:56 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.dnmv-6d9590997592d224d6f63e633eff315782d524e973f33504239b24e9902f3732 2012-06-28 23:24:14 ....A 693642 Virusshare.00006/Trojan.Win32.Agent.dnyr-0b20b0acce168396fd50d73d823dad85ddc11fff299b980c66bb9f06b26f772c 2012-06-28 23:00:18 ....A 315392 Virusshare.00006/Trojan.Win32.Agent.dofe-792d92e4a66e2c09af3f4fe970bc23ecf780009cc0fffa63f8af99eeba742cd3 2012-06-28 23:24:36 ....A 69028 Virusshare.00006/Trojan.Win32.Agent.dpe-0f4d89c4e496bf7574fd899fbe3272b185097b800a6140859c9b84347fc15b6d 2012-06-28 23:06:46 ....A 814592 Virusshare.00006/Trojan.Win32.Agent.dpyi-9e49606bd011a5c4f93c0efd04f8df8ee9bd2381c592f5213dba133a903e4cb4 2012-06-28 23:11:02 ....A 180224 Virusshare.00006/Trojan.Win32.Agent.dqww-bb18c993d5f152a4e866698163762bc3f1de1bf540c8a85389ca9febe453a679 2012-06-28 23:03:24 ....A 35160 Virusshare.00006/Trojan.Win32.Agent.dve-8937c697538673521481e04de3d68d8d0af5aacbbc5a5bcae8e1a750003334f8 2012-06-28 23:36:38 ....A 147460 Virusshare.00006/Trojan.Win32.Agent.dvzg-bac85e02127c865d844868272486f4542599628ccf2e8bfc7f402e3d80a3a654 2012-06-28 21:31:42 ....A 8704 Virusshare.00006/Trojan.Win32.Agent.dwg-adbeea6c42810849a6c28c88fa4929bc887bec445038df61beff7f3635fab33b 2012-06-28 22:24:38 ....A 8704 Virusshare.00006/Trojan.Win32.Agent.dwg-d158b43df39374c0a7d42e6c3dd84f87ee08e26eb390b759a7f76ae5780625ec 2012-06-28 22:43:00 ....A 281016 Virusshare.00006/Trojan.Win32.Agent.dwqi-14bf8ddcfa96a9bbc42713a5c1b4e270abf0930f1b66d5abfb337f74667b75fa 2012-06-28 23:18:28 ....A 449024 Virusshare.00006/Trojan.Win32.Agent.dxcx-e55955444387d30cd9a80b4854648146680cc1f59db821f80e60bee12cc768e8 2012-06-28 22:55:10 ....A 3849216 Virusshare.00006/Trojan.Win32.Agent.ebkr-5eab37454058360f77d937af7442fb962dea8d6f7d1ac8d28e967ff6f24e3558 2012-06-28 23:04:56 ....A 76800 Virusshare.00006/Trojan.Win32.Agent.ecrm-90d4be94aee00ad8307c8c3748e7c02ddbf6a588d167bbcee6963b7633e491c3 2012-06-28 23:31:20 ....A 137216 Virusshare.00006/Trojan.Win32.Agent.ecwe-7394d3ef35fcb4e39c237c3e12160c98fb8702324d96fe0aa15568fbaf4aef04 2012-06-28 23:01:12 ....A 135168 Virusshare.00006/Trojan.Win32.Agent.ecwx-7e171f9c98138d6571361cd236d965d88018cc85f8633a3b73bf5616fc701fd0 2012-06-28 22:48:44 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.eemh-36577b1db486d78877dd88f86cfd87ccc894a0c3b90921e4ace65dbe53ada7ae 2012-06-28 22:46:30 ....A 237056 Virusshare.00006/Trojan.Win32.Agent.eige-28d3efde8febedc18bef293ee484b1c6eb9565d2f7ff2fae943ebbba488cbefd 2012-06-28 21:04:14 ....A 69632 Virusshare.00006/Trojan.Win32.Agent.eilq-048b69cf1e29307489878309bca8b96a4c8da3b0b18fd5fe1b2115de1baf3ece 2012-06-28 23:13:26 ....A 99328 Virusshare.00006/Trojan.Win32.Agent.eizb-caec0cca86c36c0b02b2d89b8955d2e4ddf58ad67c3fc6b052041a44eb00b5a2 2012-06-28 22:58:58 ....A 123904 Virusshare.00006/Trojan.Win32.Agent.ejmi-722449fd99d698856b809df09e75e79ec4cee7840960e3df72a8ceb3d954134c 2012-06-28 23:22:42 ....A 176128 Virusshare.00006/Trojan.Win32.Agent.ejmx-fc91e09aea97b5c6dc65f54a4cb8115d23cdaa3bb43ba4be76ebd0efce457b84 2012-06-28 22:44:40 ....A 57568 Virusshare.00006/Trojan.Win32.Agent.elym-1c957ac2fc3d098fd5c60743fe81f682086cfe7cfb5a8fb8db077d3bafa1505f 2012-06-28 22:50:38 ....A 53475 Virusshare.00006/Trojan.Win32.Agent.elym-43f3a2e7c5b8fe8c83ba9333d3860cbeb057d46fbe398d5e4bdcf8514d2844d9 2012-06-28 23:30:14 ....A 53481 Virusshare.00006/Trojan.Win32.Agent.elym-61b1b6d1d51390d7d8bb2dc6ea9c1015fb4a3ba58d5db5ceeb08f1ce1ae79315 2012-06-28 23:30:56 ....A 57344 Virusshare.00006/Trojan.Win32.Agent.elym-6db110ea625dd6727b22c6c291e583c5087cbb2705c16ad0d4368de7a63ee097 2012-06-28 23:02:26 ....A 53453 Virusshare.00006/Trojan.Win32.Agent.elym-84750bc7a825ea643790b83e3287f7acb9f8f4e1dcc5a08a2633af277e346586 2012-06-28 23:07:40 ....A 57566 Virusshare.00006/Trojan.Win32.Agent.elym-a4247a7be27abb2c8370dbb62a7ffc9e23ade8defe7e39493c466d1defdf8621 2012-06-28 23:18:18 ....A 57567 Virusshare.00006/Trojan.Win32.Agent.elym-e4468ff973355c496842f2891824d1f051be3bccc3caebe64b0dd6ab2b778034 2012-06-28 23:19:36 ....A 53481 Virusshare.00006/Trojan.Win32.Agent.elym-eb73d7523f4f9e312bdb037ba4ddc63ef7883989b2af6df0f3cd6827d3e6593e 2012-06-28 23:37:14 ....A 147460 Virusshare.00006/Trojan.Win32.Agent.emkl-c24a27045dc39270b0875570f964a6e01661b9533aa7a26ac44636f5b43d3416 2012-06-28 23:22:56 ....A 143360 Virusshare.00006/Trojan.Win32.Agent.env-fe2a2559d5e6853141c5c9724db4053f2e23f0f4577d93a4922135269393a5c0 2012-06-28 22:13:54 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.eo-0e410f73e05858253b183edeae1718ca4fdb4ed0528b0d3511eb0ff0c21294e5 2012-06-28 22:51:54 ....A 154112 Virusshare.00006/Trojan.Win32.Agent.etrj-4c4bcfc7d26f622ae9dd42da54116d6486590368c5a8e2b7948a2292833f49f8 2012-06-28 22:57:12 ....A 14848 Virusshare.00006/Trojan.Win32.Agent.eub-692b10ddfedfa86e22ecaf66c1347dabe70b8fe830b8233f3b3d04d15aa47c77 2012-06-28 23:05:08 ....A 94208 Virusshare.00006/Trojan.Win32.Agent.euia-9213443216ee629e0baa09952d9555acc0a7a09d79748035f622f87d2f8046f2 2012-06-28 23:20:02 ....A 79872 Virusshare.00006/Trojan.Win32.Agent.euj-ee28eb9d07d56d0a13efb1cdd0346b628b19dd87650cba8cd80e7e564b314cf7 2012-06-28 23:21:42 ....A 536840 Virusshare.00006/Trojan.Win32.Agent.fdpq-f6a76e4aeb7b9739b0603e97e20392640b4ed3ca3c5d1db063eb43de0736656e 2012-06-28 22:59:00 ....A 79872 Virusshare.00006/Trojan.Win32.Agent.fegb-727f6aff7f83987c8e92aa7186eee59413a440af6792ee37633bb47d8e8b400a 2012-06-28 23:35:10 ....A 57344 Virusshare.00006/Trojan.Win32.Agent.ffuv-a87d09c05dbb3c7ee84ad953b60e2738e730fe04bf7233f303f36d3cd0f0fb88 2012-06-28 21:15:42 ....A 61748 Virusshare.00006/Trojan.Win32.Agent.fkyd-50883d3d73e4c8554b9561f7d738986c4431a2f16757e964c4e1fed0e69e2824 2012-06-28 22:48:34 ....A 57856 Virusshare.00006/Trojan.Win32.Agent.fyvt-3532856be672e400ffa7519179cded48213f94c1140070f4c4c84ff7a164e555 2012-06-28 23:29:20 ....A 204800 Virusshare.00006/Trojan.Win32.Agent.gena-53bc8069c20676d0647293eee271177f1d6a243104615b97a0646c23102bf8e7 2012-06-28 21:52:36 ....A 77824 Virusshare.00006/Trojan.Win32.Agent.gena-aea987425a573210d06d926b6384344a47ff54cd54493b72133c71ddd4f3b79d 2012-06-28 23:13:40 ....A 110592 Virusshare.00006/Trojan.Win32.Agent.gena-cc048ca4e8a5ae28a1a79ecfed946dd437c24bcdd51a29e0281ccdfc2a44987e 2012-06-28 22:48:56 ....A 155648 Virusshare.00006/Trojan.Win32.Agent.gghf-37ed5cf73f22cc53ad3fa349bf16860363fb7beeac2813b29fbbeecba4050b44 2012-06-28 23:09:18 ....A 6754304 Virusshare.00006/Trojan.Win32.Agent.gghf-af89078df53e533f2859f809e97dbaec980db303cee52e6370af0d30173b4bb7 2012-06-28 23:06:22 ....A 10240 Virusshare.00006/Trojan.Win32.Agent.ghdt-9b435b088e5f19aedb9e10ceab515b2cd9cd7f14710c3857e81bfec326a87e61 2012-06-28 23:11:44 ....A 306176 Virusshare.00006/Trojan.Win32.Agent.gicp-c096cfd78d952d6a0b19b8597cd1d044716ff156e66bce924074547cdbddcff5 2012-06-28 21:44:54 ....A 55647 Virusshare.00006/Trojan.Win32.Agent.giyt-7a104bf1b2e563f8bbf1d27eab24939679cb28c113780c6112b1e9415fb82761 2012-06-28 21:59:48 ....A 55647 Virusshare.00006/Trojan.Win32.Agent.giyt-e3d4a159b1d76279e3db7fbfc4ba2919e1f56a1f48b06e5c4bb5590782bc8f95 2012-06-28 23:14:36 ....A 16896 Virusshare.00006/Trojan.Win32.Agent.gjej-d08a0bfc9ce817119e8e93289d40c1c494e93331e0f465c7542afcab3eb62fd8 2012-06-28 23:09:24 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.gjho-b01bee59a1864762f16f7cd1d35d089d311233153f10a8daa41d3dddd17be46b 2012-06-28 23:23:24 ....A 110592 Virusshare.00006/Trojan.Win32.Agent.glh-01fe9c9254c569cd0ff7cb80c83e0b2ff3ed2a4abe5993d1de0729bf8cfe5925 2012-06-28 21:55:24 ....A 55536 Virusshare.00006/Trojan.Win32.Agent.gzch-18a0cc60b98432fd404c38bb478092443db64bd825d53670651bb5df5877c8f6 2012-06-28 22:18:56 ....A 54540 Virusshare.00006/Trojan.Win32.Agent.gzch-7ee3cb818dd89cf75c9f085e84136c877860a28e66ea40d5be4d7c641f225c90 2012-06-28 22:54:54 ....A 27648 Virusshare.00006/Trojan.Win32.Agent.hens-5d1769c19d9df070de74f3dcc11c152ab234692e3d22ec044aeec90f6bf3beb6 2012-06-28 23:12:48 ....A 685056 Virusshare.00006/Trojan.Win32.Agent.hnbk-c6a7fee17e9964e97b1027db270c5f67c40678b4ea3c084862318d5ee0bf72be 2012-06-28 23:00:36 ....A 464896 Virusshare.00006/Trojan.Win32.Agent.hoah-7b23e0d5bf42a8fe63f087a5341943f1e71de93f23c8ab87de5fd77ebb555aaf 2012-06-28 22:43:42 ....A 704000 Virusshare.00006/Trojan.Win32.Agent.hodt-17796cb53465a689656445f745116e3807939117209d49be20ec96b333f2df97 2012-06-28 22:44:04 ....A 27140 Virusshare.00006/Trojan.Win32.Agent.hoea-1913169b4e29815e89ba527a555dcaa85a045c81a81ead6ae12bfcf636f6f10b 2012-06-28 22:45:46 ....A 1642496 Virusshare.00006/Trojan.Win32.Agent.hoeb-23c13884ecf08d9ad3f9eea6fdd8f9b5c8b01c603dd7d898bc3b80ef59f33d7c 2012-06-28 22:59:18 ....A 61440 Virusshare.00006/Trojan.Win32.Agent.homi-743c3ffc37c84659b90b7328dc0a2214041f3efba318c86bd749225e734dd9f7 2012-06-28 22:55:44 ....A 59392 Virusshare.00006/Trojan.Win32.Agent.houn-617ca0f83b07a3c0afdcdfd601b748dfb4b064b320c9723e7717c748152b8407 2012-06-28 22:55:24 ....A 1281299 Virusshare.00006/Trojan.Win32.Agent.hqei-5ffac5d85286898095829badbe27ba28c2e10318aa0823cd0cfd528614136a58 2012-06-28 22:19:38 ....A 160336 Virusshare.00006/Trojan.Win32.Agent.hukb-c392d807ee7acba087f420ea99141f13995659d3ab1eda8bea3230d1504c99cc 2012-06-28 22:17:20 ....A 54272 Virusshare.00006/Trojan.Win32.Agent.huno-92d5f80b4edbe03c6458bbfc85bdecd6af816c6130b60228cc79e4fda006f237 2012-06-28 21:47:04 ....A 90112 Virusshare.00006/Trojan.Win32.Agent.hurx-360bb4645e8e595a3594d4faad8df76b8bf6ad4d3d9898598f58971d74060ffd 2012-06-28 22:13:52 ....A 211910 Virusshare.00006/Trojan.Win32.Agent.huwx-007a3401b3884c9e4ea77e36aa7ee337bcb4301509f0725daf59a21d18d924de 2012-06-28 22:11:54 ....A 211754 Virusshare.00006/Trojan.Win32.Agent.huwx-012c56fb978686e0eb2eb666c97a23ef5a55c186342c116e998f9aff76bd3cb5 2012-06-28 20:53:04 ....A 211963 Virusshare.00006/Trojan.Win32.Agent.huwx-1f341489265460a4227594a3d8c72ae7a837ec3b02f3cac63c96c3638aa06689 2012-06-28 22:07:12 ....A 854387 Virusshare.00006/Trojan.Win32.Agent.huwx-36dbd1c6f8fef3d12c06fbf80b47124ab646d5dcef941c08b7573e7b682a7768 2012-06-28 21:42:16 ....A 211956 Virusshare.00006/Trojan.Win32.Agent.huwx-8f63cec93ebb3e3036a7a3e7dda24f6b4cf2947804570301365ccb4928d2aa5c 2012-06-28 22:34:50 ....A 256606 Virusshare.00006/Trojan.Win32.Agent.huwx-b895960005ee1ae78762b80dd3d5902631c1525bee8c9866a8cc1c8e2d95f066 2012-06-28 21:11:12 ....A 211917 Virusshare.00006/Trojan.Win32.Agent.huwx-c8da474cf15903d76cd35dad704744838a86c9c976abb61eda972fedd9c33028 2012-06-28 22:27:32 ....A 211793 Virusshare.00006/Trojan.Win32.Agent.huwx-e2a9b3c382295787565969596200bf547c03fc18a1db0db0c946111d29eb73a4 2012-06-28 23:03:52 ....A 229888 Virusshare.00006/Trojan.Win32.Agent.huxc-8bc197053f06ce7462ed45d33b8f3eebe4aa5c6730a6a6bfc0bf6e05c42298e6 2012-06-28 22:28:34 ....A 65536 Virusshare.00006/Trojan.Win32.Agent.huzx-f18a532da7c0890c6d2be2ebdcbf516ac5286596b4d0115da74ee0fcc736ba97 2012-06-28 22:55:48 ....A 358912 Virusshare.00006/Trojan.Win32.Agent.hvfe-61fc896307245d388d998224b114128d07d45761a3d95fff32ef7baedd425c61 2012-06-28 23:10:08 ....A 48640 Virusshare.00006/Trojan.Win32.Agent.hvhh-b4bbbf1424a04253dee2a949ac2878ca4543afd8ad3ecbd1275dcf2a106e2729 2012-06-28 21:35:32 ....A 26624 Virusshare.00006/Trojan.Win32.Agent.hvhy-c27ec763c25323085dd24f1b15a8dad409c7df275f43be7adb115e797619680f 2012-06-28 21:57:04 ....A 561152 Virusshare.00006/Trojan.Win32.Agent.hvqf-a9bcaf1b148fab3d74b032cf98e4031f7650e8810aa6625018d647fba58d3542 2012-06-28 21:03:02 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-556f49c6abc6cbaef34134729f8bcff53919c7c1f03126f46c29eb5878ef2459 2012-06-28 22:05:48 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-76ae57b5a1bca4008177973ab78831702724883b11af29d05de81a486929da1a 2012-06-28 20:59:58 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-8039bea0825e92717897e19d62c3dfa5bfb4f0ee2d256a0f26ff10f13e6fd6cd 2012-06-28 21:37:34 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-a0bd0535853df57d3a5e122fc251da5c9706becd878b04d3161be55709283df7 2012-06-28 21:02:08 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-a2a69db49babb50242c01a7cd706e7a665d551b5a0bacee357ff584590bde704 2012-06-28 21:22:50 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-ce55fbd7014d9480df49960a1a4e5bd0e8bfff6ee88d91e14d59f1e4349a58a5 2012-06-28 22:07:10 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-d602b4cb0c4fd5920a69f0ba5ed9397d8ce9c7446233467412309705d53fcc76 2012-06-28 21:38:44 ....A 12416 Virusshare.00006/Trojan.Win32.Agent.hvro-f660b227f24fc239ee4aaa14863f5a4001c760b879f31b4412f9c1fc0fc274de 2012-06-28 21:51:46 ....A 243200 Virusshare.00006/Trojan.Win32.Agent.hvsw-0f0fad6046372b708588e6a646cf77ca96802ce606895509f87b5cf7cdc0b744 2012-06-28 21:42:28 ....A 235008 Virusshare.00006/Trojan.Win32.Agent.hvsw-f6e304516c5eb95583db853a60ce9c258a1720cc2c3f6e8dd9cb43293d86d5b5 2012-06-28 21:38:46 ....A 56832 Virusshare.00006/Trojan.Win32.Agent.hvwf-7327aaaaa999f2f8731cdeb0da62aa553d19b2a9c2f94503d1b6dcbc83270c9c 2012-06-28 22:24:24 ....A 564224 Virusshare.00006/Trojan.Win32.Agent.hvzd-20b51b5749872b11c90aa8869d6038e8d9b1d67790d76ee16d7760cbd9e0c7fd 2012-06-28 22:38:44 ....A 647626 Virusshare.00006/Trojan.Win32.Agent.hwab-02f330b08028fd62ee7b3a6a7fcbacf9cbb47e9ab266432baa6406f71bdc4a69 2012-06-28 22:47:14 ....A 1096027 Virusshare.00006/Trojan.Win32.Agent.hwab-2d5dec95f20cf55d5cbcd8280ea2cf9d5d488db062f81171e080755d7e389b15 2012-06-28 23:16:50 ....A 1024786 Virusshare.00006/Trojan.Win32.Agent.hwab-dbe1293630b03566a4d42029147393673841fb92c28a42aa798f100372d006d0 2012-06-28 22:29:44 ....A 122880 Virusshare.00006/Trojan.Win32.Agent.hwbh-11188fbcbfcd8dbcf81811e235ede3befb19a8b02060fb8329bb537c774fcc21 2012-06-28 21:25:00 ....A 389544 Virusshare.00006/Trojan.Win32.Agent.hwgs-0899d23f80011d739a84817f7d6c55dcc54da841cb3dd9ad0b67bed41e54c75e 2012-06-28 21:50:46 ....A 337311 Virusshare.00006/Trojan.Win32.Agent.hwgs-45cf578057215daeace239268c0279989c41575d30065cbf33f50eaee08b495c 2012-06-28 21:18:08 ....A 453120 Virusshare.00006/Trojan.Win32.Agent.hwgs-963403e10558682abe3f91b881e954fac6b8d200f908f85d90859e5b496d0961 2012-06-28 22:31:14 ....A 133120 Virusshare.00006/Trojan.Win32.Agent.hwgs-b1156a141c4b40452b950e88c2a022be893715a7af01c9b6d026343000c10a6b 2012-06-28 20:52:12 ....A 3810 Virusshare.00006/Trojan.Win32.Agent.hwgs-c3255caf8a8cff77c197cd2db37db301c5f32cde694eee32d79b7b2131cd3000 2012-06-28 21:45:50 ....A 173568 Virusshare.00006/Trojan.Win32.Agent.hwhy-e076025a35f2fc3b571b4b55f2710358ebe711ab2ac436e7462dd03223bc8d60 2012-06-28 21:29:38 ....A 32256 Virusshare.00006/Trojan.Win32.Agent.hwjj-a24364628a348cc210b454626a728971c2ea629942078f23df7e0e7c4876fc1b 2012-06-28 22:17:00 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-3cfc51d320b96ab9a7e966217136b73b32c644e07cb2d431c73f418a4ab61b8a 2012-06-28 22:51:40 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-4adfca4d9ce5edcdf7544f52c4cd371d33b0ff288ba1614af29c8a026ccdf56e 2012-06-28 22:59:32 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-755bc9cac133b2792d519032ff38ceaec66ebb38963480d989def33a552c9749 2012-06-28 23:01:18 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-7e4b3e51256c55a82a1ee720dcd27e99f180d2cfa22f1439e520d252bd013cbd 2012-06-28 21:49:46 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-9e1a3a22135eb6ec39fda4b9b7de69aa1d76d9d66cacfe248636d5eb00295243 2012-06-28 22:21:46 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-aa97d708006fd84b915f18c325c92842a2420dbcaa28cef23da4b8b9bdb63021 2012-06-28 21:55:24 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-adb3ac4e6401042e291d2eba53d984b016aa44ff6149f92d241509bea006ccd9 2012-06-28 20:51:46 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-d8545962f93a26c56f88af1e6eb97a5b38678ea9f2559e2e329977830e3d2d4f 2012-06-28 21:49:52 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-d8ff97ec48431cc54016fbd3d7401270b62984da56bdf8d61f79a00103f1142f 2012-06-28 23:21:22 ....A 14336 Virusshare.00006/Trojan.Win32.Agent.ibig-f494d2839d26c70f40c248f75a861dbce59a583482fc1f3bbb5bc01924c21a80 2012-06-28 23:33:44 ....A 42003 Virusshare.00006/Trojan.Win32.Agent.idet-94ab601136baaf897ae4bf6ec13655ae755d4194739d0786e0ddb8b165ca494e 2012-06-28 23:33:50 ....A 43073 Virusshare.00006/Trojan.Win32.Agent.idet-965451fdc16784f96402f5717bd9ce6cd8fa2f6cf6d5bec3c37b899dda04b4c1 2012-06-28 22:09:22 ....A 64512 Virusshare.00006/Trojan.Win32.Agent.idqy-18a1b041cd57703d54106702797338d7d2ec0f384921ec5e240f84581f914206 2012-06-28 22:59:32 ....A 166912 Virusshare.00006/Trojan.Win32.Agent.idqy-756e8f82ec6038805014aa9e55dbf040247128784f3e5a4e25bca0a9a094370e 2012-06-28 21:01:18 ....A 125952 Virusshare.00006/Trojan.Win32.Agent.idqy-76606c1f921cbab9d5c3bbf394ad3bcdfaca7ded56ed37d0e7fb6e55ca9af1ea 2012-06-28 21:58:48 ....A 125952 Virusshare.00006/Trojan.Win32.Agent.idqy-d1fcb865eae95f8a6c9b27b4acc54d7f45788140c45cc5898a204351853c57c1 2012-06-28 22:50:16 ....A 9328 Virusshare.00006/Trojan.Win32.Agent.ifgv-417c9b806772a69002af861e8555840c3cd08c47f39b83b17b2e78fbe3ddc0c1 2012-06-28 22:49:26 ....A 83978 Virusshare.00006/Trojan.Win32.Agent.ifvo-3b72be26d9bd8c76956ef30cd39962cc26c17b1fee5c5ac61fa7784273820c64 2012-06-28 23:01:00 ....A 83982 Virusshare.00006/Trojan.Win32.Agent.ifvo-7d6585275a7c2baca355226983479ea8e0cc57d93ccceef02cb766623a529b50 2012-06-28 23:12:34 ....A 83982 Virusshare.00006/Trojan.Win32.Agent.ifvo-c58b9c4bf422dbeb3aaf3b6e16a978f74a11d571bd08f3707d8d0ff08539089b 2012-06-28 20:58:44 ....A 152252 Virusshare.00006/Trojan.Win32.Agent.ihb-186440e6c7f49e1045a2e6d2806a11bd198220cfae507def0deb3ca56153f72c 2012-06-28 23:15:40 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.myfw-d5bb29ca4348f21a2ae0d97a7b398932a843a4ed0947b701dba6a84de2626277 2012-06-28 22:45:44 ....A 110592 Virusshare.00006/Trojan.Win32.Agent.mzbs-2360d9a6d7a49ed698f77bf86030a82945b613dcdc889538b4740f1e769a17c1 2012-06-28 21:49:38 ....A 286720 Virusshare.00006/Trojan.Win32.Agent.nchq-b70f8e6e56f28daae8ec28080b5b63b1fd22067d0b8dc2d08c1cad437c4ffafe 2012-06-28 21:53:50 ....A 868352 Virusshare.00006/Trojan.Win32.Agent.nerssk-b48df961865ae24d5925d59376b2f1da248f42a03ac42a09ab9376672242c0e0 2012-06-28 21:02:02 ....A 715640 Virusshare.00006/Trojan.Win32.Agent.nersvq-909bb97172d16b7b0f06c16706c35de2a7d27a9299670450a5d6be6d632e6b01 2012-06-28 23:21:54 ....A 26682 Virusshare.00006/Trojan.Win32.Agent.nerthb-f7c0c0b805ca1c5fc6ac322ecaca26caf46d1dfbed5c9ac6ab8ad57b24df4392 2012-06-28 23:07:14 ....A 18944 Virusshare.00006/Trojan.Win32.Agent.nerthi-a161d1ca0c57c8e38d0a7a55b2ace4a9b1e50cf50645f806156570a693dce44d 2012-06-28 23:15:34 ....A 344576 Virusshare.00006/Trojan.Win32.Agent.nertis-d506f0384bbee86187781fd86e8bc1a301923fc8208f9944558e0a041dc97b78 2012-06-28 21:11:14 ....A 204800 Virusshare.00006/Trojan.Win32.Agent.nertjd-88a9693a1715db5f907f3aa00d560988d784b88c2c78dd3cdddd8ceb97decdb6 2012-06-28 22:45:54 ....A 26112 Virusshare.00006/Trojan.Win32.Agent.nertjp-24ada6c187f2c3188bd3e437443822f4f87fd997d9cc8d6d4abf38ba28e8528b 2012-06-28 22:45:48 ....A 135168 Virusshare.00006/Trojan.Win32.Agent.nertku-23f0f17cd59c70c35c5bb0e11e6b6a174b2565d5c7bb77e9162a1d3674e0f68f 2012-06-28 21:31:56 ....A 94208 Virusshare.00006/Trojan.Win32.Agent.nertov-4dc8c4b94577fb4900cc5a447d88f53152b42775f70a2609287d503594418c5f 2012-06-28 23:38:26 ....A 58368 Virusshare.00006/Trojan.Win32.Agent.nertpf-cf770987e2c26ce7a4f6255eeeec465534c29ffc5fe16ec7e9d9310f3c82abed 2012-06-28 23:10:38 ....A 206336 Virusshare.00006/Trojan.Win32.Agent.nertrg-b8173533c482830098c051a32469539e724dd6f7a692b32d88e514696d7c926e 2012-06-28 23:18:08 ....A 13824 Virusshare.00006/Trojan.Win32.Agent.nertsk-e339a1feb439bfdfb0970b56770e07b8ed739f49195cd275271158c7efe63c28 2012-06-28 22:58:40 ....A 387584 Virusshare.00006/Trojan.Win32.Agent.nertua-7064284d142712b67ec528c8d15834052bda2dde5a9e33446b3260542519a7e9 2012-06-28 23:06:44 ....A 1458176 Virusshare.00006/Trojan.Win32.Agent.nertuj-9df41b90d7293a1b65a50568f937129823e46957c7b8b558dfb2f42bf2e220da 2012-06-28 21:12:02 ....A 139264 Virusshare.00006/Trojan.Win32.Agent.neruba-fded7064d4251b7869dc17a9dc6c396a2f27076647d04f5b2eeb95a0b9e8d942 2012-06-28 22:28:06 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.neruhv-91a17d98e77d747a2b41ef7d07302f6e30ff380b04a234e25de457f9655afa4c 2012-06-28 21:22:44 ....A 53248 Virusshare.00006/Trojan.Win32.Agent.neruhv-b25da5aa473cc3a79b11cbaf59870b06610faf3d48843802d1e9e3eae20a682f 2012-06-28 22:47:58 ....A 32768 Virusshare.00006/Trojan.Win32.Agent.nerund-31d0e277fb2b397cfbd5cb56826323a73886d52162bbf26a37aa7dfd142d7511 2012-06-28 22:50:58 ....A 18432 Virusshare.00006/Trojan.Win32.Agent.nerupw-4614f32b2092846b5e6f4e11821163057e47047302371cebd6b3e563ea417d91 2012-06-28 23:14:56 ....A 86016 Virusshare.00006/Trojan.Win32.Agent.neruqf-d2522e8ae76b884d3e495100722df5c532ab9301338057a18a803dba58638f94 2012-06-28 22:43:38 ....A 94208 Virusshare.00006/Trojan.Win32.Agent.neruqq-17098dbb239567102ec7c698192cd8e55595d541227ec75e309f6aae8afaf63c 2012-06-28 23:21:54 ....A 412027 Virusshare.00006/Trojan.Win32.Agent.nerurh-f7dcc5298897ee0fb85183296ca4ca2247e8ecb2098ca6c2973cc19092c9a70f 2012-06-28 23:09:10 ....A 143360 Virusshare.00006/Trojan.Win32.Agent.nerusf-ae9f182c802334f9e262ab5d6d47688748ec1a432f6601e1bf2425aa7130a63c 2012-06-28 23:11:20 ....A 15872 Virusshare.00006/Trojan.Win32.Agent.nerusy-bd84fab0c3a5ac408d3038612c052db42efdaf692c44cb111fc440307449f610 2012-06-28 22:40:28 ....A 41060 Virusshare.00006/Trojan.Win32.Agent.neruwq-09b96008194133bfe621d48e3cd1e5c7c331903baaf7bc69a20dadbec54888c0 2012-06-28 23:08:00 ....A 129024 Virusshare.00006/Trojan.Win32.Agent.neruxb-a69831a9e8bdcff3e74b1a4e5af92a373548323165ec478aa01ddf1836914ace 2012-06-28 22:54:54 ....A 540672 Virusshare.00006/Trojan.Win32.Agent.neruye-5d0b859ff428d4eefcbd0278fb187861e0dc6ac2979e07c8d8df8c3db4845c36 2012-06-28 22:40:08 ....A 520192 Virusshare.00006/Trojan.Win32.Agent.nervbs-086e5fd6dc98d2e5ff7934c84f9d4ff9e5e58f9d7310e645eb4489f67776de2c 2012-06-28 23:23:56 ....A 61440 Virusshare.00006/Trojan.Win32.Agent.nervby-07f8034faba109be740758a9e31a95bd58fe67d98a98b2ef6356c2757d7cc051 2012-06-28 22:51:14 ....A 2027008 Virusshare.00006/Trojan.Win32.Agent.nervdh-4805c1a112ac2513038efc340f31c3d4878ca3cc3a17a97935973d304ad6b7dd 2012-06-28 22:45:22 ....A 585728 Virusshare.00006/Trojan.Win32.Agent.nerver-20fd95e35eccfd3473f499d78439651140620439071ada0db2759355d8b967ec 2012-06-28 23:00:18 ....A 90112 Virusshare.00006/Trojan.Win32.Agent.nervfa-79402838ee59bf1c007560e0ce034e465ff5418d4742e162b636766c85f924f1 2012-06-28 23:11:04 ....A 19980 Virusshare.00006/Trojan.Win32.Agent.nervfo-bb6853043699fd382749daeaf9960d03915b4dbe118470dcb7f7c6cf38f7dcca 2012-06-28 22:44:10 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.nervgz-1974a6f4bc58c41308ce832e91bfb62be340c73edb4647d5e70c1b4ed05ad9fb 2012-06-28 22:42:40 ....A 24676 Virusshare.00006/Trojan.Win32.Agent.nervhg-134706f6f755389b0349be11c3cc9540d1fa640fcdcfd0030d78aee550638df9 2012-06-28 23:13:04 ....A 1111040 Virusshare.00006/Trojan.Win32.Agent.nervhx-c894edc44f01a724b2e70386d696fbbaaf3803d7b9180ee7452b4b1172e568ab 2012-06-28 23:10:30 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.nervhy-b73c33cd5f269cc11bfd6f1c0eb98d68b8e90fa29c6b2a6ea50d20f1ce3c6fd8 2012-06-28 23:21:58 ....A 90308 Virusshare.00006/Trojan.Win32.Agent.nervkj-f8221883ac2d681e8fe139357e6fc14c84b7cb0756f6848ec4dae996751405ed 2012-06-28 22:39:38 ....A 32768 Virusshare.00006/Trojan.Win32.Agent.nervlh-067ad6c4cfe71d8d1381c3d9ec626a1e55b064ae32d3e9a4a1e1637d10051f21 2012-06-28 23:18:56 ....A 1241068 Virusshare.00006/Trojan.Win32.Agent.nervli-e7d9853efe4fe8292a007638bd41cc9636750c42d9a7555a509c016db4ee89df 2012-06-28 22:52:42 ....A 58095 Virusshare.00006/Trojan.Win32.Agent.nerwgv-51805fc9247f80a64913726f1003e3ff5c2c49fe166df75fb6ca69997c3449da 2012-06-28 23:21:30 ....A 1115136 Virusshare.00006/Trojan.Win32.Agent.nerwlc-f53d79067e1decdd2a7ae03e8fb442fb4e534fa11047291fab1bf7140a1fe08e 2012-06-28 22:04:44 ....A 253952 Virusshare.00006/Trojan.Win32.Agent.nerwqp-ccce55d3cbc5c511604976a72e723c40901e520cac7a33d041ec71ead2a3f89e 2012-06-28 20:52:30 ....A 28672 Virusshare.00006/Trojan.Win32.Agent.nerwsd-5d11936c7f860182a74b1258093f1f54d11f7ea6f28d925f8c49b56d840a5283 2012-06-28 22:57:58 ....A 991232 Virusshare.00006/Trojan.Win32.Agent.nerxcr-6d33c79ff776fd24f8372b73e2bb6a48aa0b0329882720f32b3b74737f298879 2012-06-28 22:42:26 ....A 73799 Virusshare.00006/Trojan.Win32.Agent.nerxgh-121a64993c8c8148548cbf9c3f9eb7affa1278a9553855fe73a5b91b25761dde 2012-06-28 23:08:36 ....A 178878 Virusshare.00006/Trojan.Win32.Agent.nerxiw-aab8fadf31b9ea4d2b36ed2fa21a8a4ff33109356f7240e2e9b7b499ba48253a 2012-06-28 23:07:36 ....A 907425 Virusshare.00006/Trojan.Win32.Agent.nerxjc-a3cab4c87c8afd81ad5624617987008246ffe941d401c424060c68cd93e8ad59 2012-06-28 23:15:44 ....A 122880 Virusshare.00006/Trojan.Win32.Agent.nerxkx-d5e8996061c23c107d1d4e2b08bf72393632c21026b5d3251a98f852233fff4c 2012-06-28 23:08:40 ....A 6656 Virusshare.00006/Trojan.Win32.Agent.nerxld-ab1c3aee9ef7ede7fa9f9521be5e098b2864338af1e01cd40ea1dd03d5ab6131 2012-06-28 23:25:30 ....A 436224 Virusshare.00006/Trojan.Win32.Agent.nerxlt-1b53a70df38a757d2d9cebec8e2a9b55129294c3057a71d7f762b2435b874bab 2012-06-28 22:50:28 ....A 15872 Virusshare.00006/Trojan.Win32.Agent.nerxml-42db39e4c30dc5728615eb004b43224d858ae50854771687eeb8d222101daecd 2012-06-28 22:55:28 ....A 15041 Virusshare.00006/Trojan.Win32.Agent.nerxmo-605496dc68919c9926b54ddad4d44649a381abeda198e39f68dcab9241bd2c4b 2012-06-28 23:07:04 ....A 27136 Virusshare.00006/Trojan.Win32.Agent.nerxpt-a041b4200bf9ad059fdfdaf6e6a83d8b46b4660a925a9a35f0920a29d30e6ba2 2012-06-28 22:46:40 ....A 40960 Virusshare.00006/Trojan.Win32.Agent.nerxqe-29b2ed6c526dc279102fd93ee4f1340dd541d5558ae7de97defaea833c2b1d42 2012-06-28 23:12:04 ....A 22806 Virusshare.00006/Trojan.Win32.Agent.nerxql-c2d7686a96d9eaffb7541e773c456f1418f54d22b6fef7fd7c448d460887ada0 2012-06-28 22:44:58 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.nerxqz-1ea88f068d9ad36fa1470fde4ca846a593f6990c351a9af7ad865adce45cc815 2012-06-28 23:15:10 ....A 15360 Virusshare.00006/Trojan.Win32.Agent.nerxtr-d34e8095ad1a230254d3b5265cf42fc445c779bd174ef8febc5bc6516195bd39 2012-06-28 22:42:24 ....A 45056 Virusshare.00006/Trojan.Win32.Agent.nerxvg-11f97c02c834591d8e53391a0330ddda4f0fe3b23d9f11bf886629a64b3e5b8a 2012-06-28 23:10:28 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.nerxvr-b6dab87329f1ea36acc3972bc309debc6324a735665787dec8a39f61dc748972 2012-06-28 23:11:24 ....A 866816 Virusshare.00006/Trojan.Win32.Agent.nerxvw-be1828eb8beb756743e1048f29e1f21d5ebbf9327c326525a2337ce5ecb0fcc5 2012-06-28 23:04:46 ....A 11776 Virusshare.00006/Trojan.Win32.Agent.nerxwa-9056b745f4eb83cbbf714f215eaf82ba428c49fae19243a8d973cb0cd5e106c1 2012-06-28 22:51:14 ....A 866816 Virusshare.00006/Trojan.Win32.Agent.nerxwg-47ed8c674266fee1ebebcfd849b0f5756e94ab22a1555ae1adcd692baaf116d6 2012-06-28 23:33:06 ....A 10240 Virusshare.00006/Trojan.Win32.Agent.nerxwh-8c969a7470b811b744a7d9455e15a06e3d0959198a3b8cfeecf42beafaa5c1a5 2012-06-28 22:55:48 ....A 94208 Virusshare.00006/Trojan.Win32.Agent.nerxzw-6226c6e4155c05e63d6b7de922d9d794267aeab5edba21524fa15dde1557ee3c 2012-06-28 22:48:44 ....A 53433 Virusshare.00006/Trojan.Win32.Agent.nerybh-367012f146959982930e8a0e2488da962ce2759edefcd8545c8a4fbc99afe332 2012-06-28 23:15:30 ....A 1173504 Virusshare.00006/Trojan.Win32.Agent.nerybx-d4c45395b767a4ab02efd1542eb32c0b3b952029302b70a8138ae12920c0a8ed 2012-06-28 23:32:22 ....A 28160 Virusshare.00006/Trojan.Win32.Agent.neryca-8260d8d661e640e52398203afae7e1275d8e3035240fd91ca431d24ed8f8cd93 2012-06-28 23:01:40 ....A 536576 Virusshare.00006/Trojan.Win32.Agent.nerycf-80395664de6bda7960daa0f4708058bce73e4ed3c0d3dc594ebc84b0d89c12d1 2012-06-28 23:21:40 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.nerydh-f66fd9328cd154dde777c5fcc1fbe903dc405431fa3cb86b97afaeb84976ac87 2012-06-28 22:55:34 ....A 59540 Virusshare.00006/Trojan.Win32.Agent.neryfr-60e98b5b5f48c13abd165bd7184d2038885f3fbd4e0d634f48c0223dd836311d 2012-06-28 23:07:06 ....A 397824 Virusshare.00006/Trojan.Win32.Agent.neryht-a06e3d89db24cf6bbbb6df70b70ca7110b7c0af473511b215113a070539e28e7 2012-06-28 22:53:56 ....A 155648 Virusshare.00006/Trojan.Win32.Agent.nerymk-5828d7377cd00c2c9e2d4c9315e7dbbd334c163c6deac9732c91da982c746cd2 2012-06-28 22:58:20 ....A 1002496 Virusshare.00006/Trojan.Win32.Agent.nerypo-6ed58492bf8e1c1f5a95471c3987b45004163c372397925aa25b1873bf5fd538 2012-06-28 22:38:34 ....A 1601536 Virusshare.00006/Trojan.Win32.Agent.neryqs-024b02ca422e95c1c4a85e50ace91664de1361eaf78449eee49ab16972cf60a7 2012-06-28 22:50:30 ....A 1285826 Virusshare.00006/Trojan.Win32.Agent.nerysa-43056916fe774a2ac95ad7cfea89a77662bb6cd468efc7ffe2585d170ff6f5a9 2012-06-28 22:49:24 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.neryxc-3b45121ce546cb20672044757cf672c0cf4f4a44a7617464c761d72dfd417216 2012-06-28 23:29:22 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.neryyh-54637a035a104905ea7db50504f39ac08b26e1c7da0a3bbec6b9985aa2fda058 2012-06-28 22:56:26 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.neryyh-652d291a61b796e342055ade34fbec637e54c402d097d55e7a3328732bc78307 2012-06-28 23:39:28 ....A 40960 Virusshare.00006/Trojan.Win32.Agent.nerzas-dcd96fbf5ee4570e6676bd71bbc2264e8fc2aca71af082c9671e423e42382a09 2012-06-28 22:49:48 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.nerzex-3e0609365ac3add67f0f828f0de4eed7277dae2e083db33a6ec6ea025b2da73e 2012-06-28 23:19:24 ....A 86016 Virusshare.00006/Trojan.Win32.Agent.nerzfq-ea87a9c006f70c5cc0bce469ec90feaf6eea847c2bd2dd4944369687f9705517 2012-06-28 22:53:48 ....A 290816 Virusshare.00006/Trojan.Win32.Agent.nerzhh-574a0d168504fd7859cafade5a9f3b2d59e6796c71cf036884d0513ca57c4674 2012-06-28 23:10:42 ....A 727552 Virusshare.00006/Trojan.Win32.Agent.nerzqo-b87779bc78538a00f5e12a21b6b471ec7e4d07cb57bb31c0d9c9b49bdc1b4c4d 2012-06-28 23:34:46 ....A 376832 Virusshare.00006/Trojan.Win32.Agent.nerztc-a26c2fa6942f45bf26e84a7f0447f0654ee9ac35970462e81bd426b0e24480b5 2012-06-28 23:18:50 ....A 139264 Virusshare.00006/Trojan.Win32.Agent.nerzue-e77df1681110b6d1d7b1ab65ea92a48e242b9a4c55056a07aa703ee76d46db93 2012-06-28 23:14:06 ....A 32256 Virusshare.00006/Trojan.Win32.Agent.nerzvg-ce2773be37393292d06337f816cdf0ff6652d9bc0d5c356c4b333336796eb2e0 2012-06-28 22:41:48 ....A 8704 Virusshare.00006/Trojan.Win32.Agent.nerzxc-0f31039b4f8fc98dc426a5fbcbc9c7169dfa39821c05937c9f9f614290023dfe 2012-06-28 23:13:02 ....A 86016 Virusshare.00006/Trojan.Win32.Agent.nesagb-c815f0ce488a3186915bb4afcc6b6691fc5f2b4c9d01c9946750fbca102725d2 2012-06-28 23:34:00 ....A 144384 Virusshare.00006/Trojan.Win32.Agent.nesagp-98e5e17ddc8c22a46c5d1e01cccf2be025e88f6907265be7537b485c75e52372 2012-06-28 22:46:08 ....A 86016 Virusshare.00006/Trojan.Win32.Agent.nesapa-2642ee5f5bc63d949d0d1c01a97ad1f24790b0b740d2727c7e5186b6e9efb4e9 2012-06-28 22:52:00 ....A 1114112 Virusshare.00006/Trojan.Win32.Agent.nesbmt-4ce04733b1ab89f804638b74ca7db4b7cb73f65d6c6c0590cc6f4004a98da28b 2012-06-28 23:16:26 ....A 68608 Virusshare.00006/Trojan.Win32.Agent.nesbrr-d99aa9b7a5134478049420c9f1dc097d11b0c9376fe551330e69f73c1c231ef4 2012-06-28 23:34:10 ....A 614400 Virusshare.00006/Trojan.Win32.Agent.nesbtv-9a4209522c9de2db68cc79f7a9bb1986d5e7f411840f5d0010cad26d98e04a62 2012-06-28 22:38:50 ....A 16896 Virusshare.00006/Trojan.Win32.Agent.nesbtw-036f8643c52524035e4f2b15cd7a2085f6443ad1eec0f7d3577a68a75dd55429 2012-06-28 23:05:14 ....A 456704 Virusshare.00006/Trojan.Win32.Agent.nesbvg-92c5e8311e300233cc702c4e64f05adc69cb97e2d124e2f1a76b4acf907d16c2 2012-06-28 22:37:54 ....A 860160 Virusshare.00006/Trojan.Win32.Agent.neskvg-1b2e4847a5f90ac50d73447ac21f98e2b7bea7186a3bf9d9db2ec1739067f3fa 2012-06-28 22:22:04 ....A 860160 Virusshare.00006/Trojan.Win32.Agent.neskvg-76ebe8ac326d76c2033758570ae61c0c6466a7e82afdb91fdca7aca07a86d015 2012-06-28 23:14:12 ....A 39429 Virusshare.00006/Trojan.Win32.Agent.nesqrj-ce56f031703afd31f4e44c7fa103883ea313079e8b4b92e6219363c787d43e33 2012-06-28 23:39:36 ....A 24576 Virusshare.00006/Trojan.Win32.Agent.nesqrj-de6fdbde904e61fea5292bc54b2551ea03de378832020f48936b0b59b6552112 2012-06-28 22:45:14 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-2067664e806742c034a36476b7063babd797b886b34fdccb8cc7ee0c838f3213 2012-06-28 22:53:16 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-548f51b1445b313f4692b78a0b9b7334b0ef7e6b906d47f9de28984f2503623b 2012-06-28 22:55:34 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-60fa469c082344ba20536bd19762161076c58c9238532df8feff95dd966abb70 2012-06-28 23:01:44 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-80a5c4ea1af5d70e58d75a4297548d4a95377443d0cc930196b353d963b6223d 2012-06-28 23:02:04 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-8262d1adbf1b9807b79814158e8fadbc7c4774e8fec34dcb327778f3aee8487d 2012-06-28 23:05:18 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-9375e03732e783263a90cb4192c864150270dadd19a887765bb86e319a23d755 2012-06-28 23:09:40 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-b1a36fd561460cb2200783f0ad5c97cce811603fb0f81238745402729ecc8e82 2012-06-28 23:10:06 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-b4963c48fbfc5b00376ced094ade125d745061adf89ad2e4ec089a73c57a0b98 2012-06-28 23:16:10 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-d86bc34e546a90ac4ab2ea09f880e8d9a2c80112e1563ff0824244ceb78c9afc 2012-06-28 23:16:26 ....A 276543 Virusshare.00006/Trojan.Win32.Agent.nesrbx-d99d492338f1b3f871d37e756b5c809ce71f7752875041e6188f36461f6726a7 2012-06-28 21:53:34 ....A 168960 Virusshare.00006/Trojan.Win32.Agent.nesrql-06484a311f5039888ff6458624c68a4cd65280e059f16e514d072a54be086235 2012-06-28 23:11:02 ....A 125237 Virusshare.00006/Trojan.Win32.Agent.nestny-bb3b74118b7208f25ec90d6d64322599f681c8fc99b6c51f508c10f4e69781cc 2012-06-28 21:20:10 ....A 90112 Virusshare.00006/Trojan.Win32.Agent.netyqg-b98749fae8a612f33ae8b116b488398fe2da770da5f8de107a2af0cf966a2945 2012-06-28 23:21:56 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.neutlg-f7e8b10cca1cf11b28f7e798643d159c0cd56467d6a4d74479cb833a6131e7c8 2012-06-28 23:25:46 ....A 86016 Virusshare.00006/Trojan.Win32.Agent.neuxxz-1fc25af4fd38ca5b3627780281492d346801af015b1626b55bbee4b7cf3dd1fd 2012-06-28 22:56:04 ....A 163840 Virusshare.00006/Trojan.Win32.Agent.neuyiv-63000ee64f3d4e61c6194fdc63cba1a7bd55cf9d0933536355f6b55766b0eb3b 2012-06-28 22:52:08 ....A 180224 Virusshare.00006/Trojan.Win32.Agent.neuyqv-4df7df0f0eb72b34e098088ceed19b78dcee88b1756cebd7b21cfaeda4592f04 2012-06-28 23:29:58 ....A 393216 Virusshare.00006/Trojan.Win32.Agent.neuzzk-5d63615b851ba8ab90380e325c606ff4b76146a31f77887087a37238a80d9f03 2012-06-28 23:23:34 ....A 57864 Virusshare.00006/Trojan.Win32.Agent.nevajh-039f0d73e6bd244bb3974c3a831f4b5516ad1597d9afbe27822f7352b8c8540e 2012-06-28 22:48:10 ....A 98304 Virusshare.00006/Trojan.Win32.Agent.nevbdk-3301d69a538ed996b65f00696f93d67014a0641e2bc30372b1c670a8ad630f90 2012-06-28 22:56:14 ....A 186536 Virusshare.00006/Trojan.Win32.Agent.nevbgc-63c1587c40caff93d1baaf351b0b934f22842c736792873b60d295f1d6043182 2012-06-28 23:04:32 ....A 208896 Virusshare.00006/Trojan.Win32.Agent.nevbqe-8f0fb331b13b32d83ddd1f523654106c5b7185a0dcbdf48335e4f8e30f8d1dec 2012-06-28 22:44:44 ....A 110080 Virusshare.00006/Trojan.Win32.Agent.nevbyy-1cf4ffd614e1ec9eeec9085b37eea92d05eae90063bbe713c540c7ca719d6ae7 2012-06-28 23:08:10 ....A 17920 Virusshare.00006/Trojan.Win32.Agent.nevciz-a7a8fd592890cbe63e9df1f4fecd520f932328343ae167c4cf1fa89e8f71260b 2012-06-28 22:59:14 ....A 11816 Virusshare.00006/Trojan.Win32.Agent.nevcrn-73b2cd1b9efd38bca32f984cb88807d6207ce225d12e00257a0333fcd3377e82 2012-06-28 22:52:30 ....A 102400 Virusshare.00006/Trojan.Win32.Agent.nevcsu-5061221f49ba8f08233e1d7bcd26f536f0237b002eaaee3c2fa6cca60c22d139 2012-06-28 22:39:16 ....A 53504 Virusshare.00006/Trojan.Win32.Agent.nevddg-050a411624bbef072efc4bf3a08081beac5f5f64918c6f66a75633c6bdf63814 2012-06-28 23:13:30 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.nevehu-cb45db30eeeb3a4bfd167064bb331aab5f10902a43cd5282d8a9201f81aa8b00 2012-06-28 21:33:14 ....A 100000 Virusshare.00006/Trojan.Win32.Agent.nevewo-cf0c6a35123b10eaa108b220947f7575694a05ab99901c299c78507eb649531a 2012-06-28 23:19:12 ....A 98304 Virusshare.00006/Trojan.Win32.Agent.nevfxe-e972df3fd8c96be66a48d002cc8eff122af30bfc92e0466382e2b4283c38ff8e 2012-06-28 23:07:34 ....A 393216 Virusshare.00006/Trojan.Win32.Agent.nevhtq-a3948b7e4771ef4445a84f889e5ae50f888242d7d6f5691ec14979c14aa06482 2012-06-28 23:08:14 ....A 792639 Virusshare.00006/Trojan.Win32.Agent.nevjus-a82a019057bc5859f89daaf34cba203c2bc37b9e7051c4815b161f88507be3c9 2012-06-28 23:38:46 ....A 33792 Virusshare.00006/Trojan.Win32.Agent.nevnwg-d43bdfb47cee1277f9d454e2be92665ae8461eb7696d3ad8e7e479c8c27bb0e9 2012-06-28 21:32:34 ....A 172032 Virusshare.00006/Trojan.Win32.Agent.nevoqy-734ae8b22184af50616118b7ca4aa6d7fec1b65f28fb84d6386131abcf809e98 2012-06-28 22:23:10 ....A 172032 Virusshare.00006/Trojan.Win32.Agent.nevoqy-fd7d38ac33bb66b0736df8dfbe5f81e2d4ef3c974f7765a953a5c08c972427f7 2012-06-28 23:25:10 ....A 313344 Virusshare.00006/Trojan.Win32.Agent.nevprz-15f4a6d70bddfa9d90093b15a8fed67e8bdf8aac390a964f7a1d1d26963a08d8 2012-06-28 21:24:54 ....A 313344 Virusshare.00006/Trojan.Win32.Agent.nevprz-1ad7c18db742ffa354a7f5ee8a8411ca5405f532ab430921d0db5a16488e4825 2012-06-28 23:16:24 ....A 313344 Virusshare.00006/Trojan.Win32.Agent.nevprz-d949ba3aff953b6f29ad5a8b58f6ad6eb1cde5f29f53e17f45bee9d33d88c082 2012-06-28 21:56:08 ....A 247904 Virusshare.00006/Trojan.Win32.Agent.nevpse-12a92e8b6851352fa6cf409b80cd903d50a38387650dc5a15399dc30bdcf4ba4 2012-06-28 22:45:04 ....A 78336 Virusshare.00006/Trojan.Win32.Agent.nevpse-1f3510c9bd297af2b6e7c5186f61570b531623116e4dda3ff7ca6f6beabb667e 2012-06-28 22:45:50 ....A 921600 Virusshare.00006/Trojan.Win32.Agent.nevpse-2423883ac6135a2f2aa7804a9feb73bf92204125aebafe445c13b9b2441fbc12 2012-06-28 23:26:38 ....A 540672 Virusshare.00006/Trojan.Win32.Agent.nevpse-2c396a341c089f4f00832e18c0da60d0096977b75280b4732f4f73ee5b04cf43 2012-06-28 22:10:42 ....A 577536 Virusshare.00006/Trojan.Win32.Agent.nevpse-4b086ca498dda74a73ca3f74a7e9685bc763989462d154de3617903571e1bb18 2012-06-28 23:05:04 ....A 338432 Virusshare.00006/Trojan.Win32.Agent.nevpse-91ac1c819a6fc27e88028335c01ee2776aa3d0fa5239e831fc8bd8fd45ca06c6 2012-06-28 23:40:22 ....A 1761280 Virusshare.00006/Trojan.Win32.Agent.nevpse-e68812c4a25c8bc6d35d1bfd82830f254c73c0fa0c05dbd3de83a20620f1d0da 2012-06-28 23:19:56 ....A 338432 Virusshare.00006/Trojan.Win32.Agent.nevpse-ed5c4b0a167e175690abe0fceaeed549be1d73f53e87b46ce4ac80dbc01e46de 2012-06-28 22:46:24 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.nevpuy-2808b8256d1639f1900b088ede595d0f68a3129f31e96d8a9da798437effa9bf 2012-06-28 22:59:36 ....A 155648 Virusshare.00006/Trojan.Win32.Agent.nevpuy-75cdd95a1f8bf78f49f1c978759db334ef19823c29cd57635fa3df17247fd585 2012-06-28 21:06:48 ....A 45056 Virusshare.00006/Trojan.Win32.Agent.nevpuy-9ff46ad6dfc3fc3fe24dc3416fa5c6b2c63961503dd8542e59ae73ea76d0d70c 2012-06-28 23:11:10 ....A 94208 Virusshare.00006/Trojan.Win32.Agent.nevpuy-bc1816a727d752d3ae648d00358893f2e3c3bb2fbbd3b9499ed51ae8c061e6ee 2012-06-28 22:18:28 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevqcb-0a669f07558f4f56d18e5eff2bf54ba82d7154279bf50069ad45372d19ffad0b 2012-06-28 21:24:38 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevqcb-62a24ec3f8166561303e06a17acf8ad5ad22cc741bea4de5cd9bb521671fcb07 2012-06-28 22:05:44 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevqcb-6c380a7b53a76d0217b40f948dd6de1d79c0c4def7dc2c51e3b40c405cd8e174 2012-06-28 20:54:16 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevqcb-dfa6b1e3886c9428e1096762144cf16a725e94b4edfd371cc52e3554c6f22bcb 2012-06-28 22:38:46 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevqep-03332e3fdac5b6fe1b41fefa53e99e4580d499a370772690b59a8ba066fee90f 2012-06-28 22:11:24 ....A 22611 Virusshare.00006/Trojan.Win32.Agent.nevqjj-707c241e7a97092a3689df2604f461491ba8680fc858d37c08a00997b75a64c3 2012-06-28 22:43:02 ....A 53248 Virusshare.00006/Trojan.Win32.Agent.nevqqn-14d25656b60b3130aecbd96e591568b96b9a4396a04f986cb54d72bba91b8a85 2012-06-28 22:46:20 ....A 73728 Virusshare.00006/Trojan.Win32.Agent.nevqqn-27a90e37303f9e89f2f3bedf6e9da5fb5e312c1308141af8833fe0fc50cc58af 2012-06-28 22:47:50 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.nevqqn-3107c8f705ee5034df4c50c0fcff8c69f3544f407ba97a99b8b22b61103cd360 2012-06-28 22:49:48 ....A 77824 Virusshare.00006/Trojan.Win32.Agent.nevqqn-3e1f2de0135d1b94bd9f69b30f4c325bf870f7bee1bfcb951fa259d07dac2819 2012-06-28 23:28:04 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.nevqqn-41e3df14e3aa3c051992b6f74df3ffc7e2e851b658e088bfc6de06f4449f93cf 2012-06-28 22:52:22 ....A 131072 Virusshare.00006/Trojan.Win32.Agent.nevqqn-4f905aa722286fafdc5e4c70626c43f87b0e41948c5a6e25a671197a74381b59 2012-06-28 22:52:52 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.nevqqn-526cb5a4c986a907a7fa107018f4653b067ac9cbd466a039ea19ab4d00be6e1c 2012-06-28 21:31:26 ....A 131072 Virusshare.00006/Trojan.Win32.Agent.nevqqn-55e323e5e2a45d61f662d8915846257743b2ecde0ca87ae465a5f17ec89e5266 2012-06-28 21:12:32 ....A 40960 Virusshare.00006/Trojan.Win32.Agent.nevqqn-58c1e4f71b14f4b1beb881d7e22b8594854e6ba6c7010a56e7b24b3d992a32e2 2012-06-28 22:57:06 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevqqn-685163bff9ee57e9174c9cd0aa9dcf68936d28cddc4bf681f50a21c881985735 2012-06-28 21:48:56 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevqqn-70149b8953f723a130ac8baa6d90535f2d5e9bc0e5e213363fb362e8423f7ba6 2012-06-28 22:06:46 ....A 155648 Virusshare.00006/Trojan.Win32.Agent.nevqqn-75cd27439905de0f8a434719f4c07bc870d5c7af3ca2c04d2d62aaf0b8b2a3cc 2012-06-28 20:51:54 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.nevqqn-818dd9add6a1aebb53eb7bef3f27cbf0db4e7c7e8ae83159a284d5e44dcc36ef 2012-06-28 22:32:26 ....A 114688 Virusshare.00006/Trojan.Win32.Agent.nevqqn-8ebe41c14ea7397ad7211d8b749122355b5644fc2d0cf06c4da7377673f578dd 2012-06-28 23:04:38 ....A 143360 Virusshare.00006/Trojan.Win32.Agent.nevqqn-8fa001462ec4fdfff8a60aaf4282d651fc2c5b8a8efcd9a63dd9a6e269a27587 2012-06-28 21:36:54 ....A 110592 Virusshare.00006/Trojan.Win32.Agent.nevqqn-990407129c2d1cc871f5c5cfdfe4f53f2c74bca32c44e976dade192adef5d014 2012-06-28 23:34:38 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.nevqqn-a0839565d86c214d68256d1a1e7ca791b6f7373c633f8d153a6000eef3a079fe 2012-06-28 23:08:10 ....A 147456 Virusshare.00006/Trojan.Win32.Agent.nevqqn-a7d276bf64d81b92deedf51098fd011af72953f296155b0683483b030e8a5df4 2012-06-28 21:42:46 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.nevqqn-ac6fe896bdc4867653b21b21f3581592702eac3bb883bc0d8b005108b2085285 2012-06-28 21:43:30 ....A 143360 Virusshare.00006/Trojan.Win32.Agent.nevqqn-afd32b738ebe7225b7210c5ce7428c9416fa40314960ab5fe1e349b4835a8a0d 2012-06-28 21:32:54 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.nevqqn-b3d3263867a1f1dd80a71eab4d1ffcc517b6ea72d92fc46ed4eee747f345edf5 2012-06-28 22:41:54 ....A 22131 Virusshare.00006/Trojan.Win32.Agent.nevqqz-0fb8ce7be533ba4d4e8aaef5514c45d36df70fc728877e7abc6e78c045e69f42 2012-06-28 21:11:36 ....A 22135 Virusshare.00006/Trojan.Win32.Agent.nevrcw-ee59503dc24f2ef3f1c0bb76a00233c33af71f43d523c42403f042fee5df4821 2012-06-28 20:54:08 ....A 22038 Virusshare.00006/Trojan.Win32.Agent.nevrcw-f23bfc7c37efd51992fdbfcc1dc19b2361d5f25dba04853afedc4f65c74fc81d 2012-06-28 21:54:14 ....A 518758 Virusshare.00006/Trojan.Win32.Agent.nevrdu-176e6543a10d0a61c914aba50e5d3dbd6fa362c9960c18df295b810a2a312ee2 2012-06-28 21:04:34 ....A 518758 Virusshare.00006/Trojan.Win32.Agent.nevrdu-4d9463c66d3ab18b8715949de8eb8fc627fb2aa4fd7ac62103f6fbea84ec35a6 2012-06-28 21:36:36 ....A 518758 Virusshare.00006/Trojan.Win32.Agent.nevrdu-6c1b846d7ae8951e797f92b0c6b2769ec80822bd0e6725c3baa959ed27f63fb1 2012-06-28 23:24:40 ....A 69151 Virusshare.00006/Trojan.Win32.Agent.nevrdy-0fd9a81b97436a553aa3f661c7c31a2ba710561b71f6f575d0f40f13fd7e731a 2012-06-28 22:42:52 ....A 305152 Virusshare.00006/Trojan.Win32.Agent.nevrlu-13fab863c3e73409abb6cb846c127c7d5413374634d60d64b84a7c67f5509507 2012-06-28 23:10:12 ....A 305152 Virusshare.00006/Trojan.Win32.Agent.nevrlu-b52881ffa359c12ec11b89ddde160b847ea4c5d314024d79d2aad1030b947782 2012-06-28 23:40:12 ....A 305152 Virusshare.00006/Trojan.Win32.Agent.nevrlu-e43bfd6306813f90888fba86350b5ef51f002a89185e3ff75bd9b6155b5c4302 2012-06-28 21:50:56 ....A 287744 Virusshare.00006/Trojan.Win32.Agent.nevrwq-f91611c780017446bd9753e6758253a665f201059c06111dafdb9253ac2dba34 2012-06-28 22:57:18 ....A 17457 Virusshare.00006/Trojan.Win32.Agent.nevsdn-69977c07b8a60cb5229e07571fa78cc77bfd39ee944c707982efbc00bbe2d6f6 2012-06-28 20:54:36 ....A 175667 Virusshare.00006/Trojan.Win32.Agent.nevsjp-8fac9d5e1d30efa6a8c8c2283633e032139d987357472ea36f05069132191562 2012-06-28 22:24:22 ....A 506240 Virusshare.00006/Trojan.Win32.Agent.nevsyw-1ab85c05bb7bf091d6ddbe6267d0575902ed071efaff77246d74a59796287a88 2012-06-28 22:09:34 ....A 804554 Virusshare.00006/Trojan.Win32.Agent.nevsyw-e1453a7376b9aea7df9276cd121693e1bbeef51851be1c3ba00aeb5729be25d3 2012-06-28 23:07:30 ....A 185963 Virusshare.00006/Trojan.Win32.Agent.nevszt-a30619b4e188d435e58d944c12645934018661c57e584beb421c4f3cf5d4ffa4 2012-06-28 21:36:48 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-204c0358791e651e306ab7c588ffac860a21eaf6db08e618c9956fe8e64bd93d 2012-06-28 21:02:38 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-207218aaf45484a5843da56e871f3609295b8f030b9c6dd637d720a0625a0a13 2012-06-28 22:19:06 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-2aa2d5de04f64844c2415c020a93939f307fd7f8880f1030a48fa72fc255e9d1 2012-06-28 21:26:04 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-302f39950b1eaaa1848d22923cce004209b1c46d77e9e2539ec9a64573a76ae3 2012-06-28 21:06:02 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-37f9a46823d3f0357dffeba33de7ae43d21bc157cb7bdbb79c2195b207fa625f 2012-06-28 21:05:52 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-38dae89e3d4cdae5d239dc254fffd97d9a403a4f02609a83c2fe3344fa13dec8 2012-06-28 21:51:52 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-44ee99dffbff31313dc1ec06e0b47599e99d28929a42869943b589467fefd931 2012-06-28 21:24:24 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-47e5e328612e539e64e6b6438123fc93163bd06d1110dd665e3273d26f67d0c1 2012-06-28 22:32:12 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-4d654a288819418ed61a36ea568c62c0dbb5d39a63b0efed8e54552295868b94 2012-06-28 21:37:44 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-5cb332a355b7981b9215a49d01193c42c6d39d756a828f0e05a1ad860a960144 2012-06-28 21:36:24 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-64fd893afb186ae75033c998fc99dc7d0601a79c059c48763476792c77ec14e9 2012-06-28 22:07:02 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtbv-6da31b5c90c61276bface9d9d48f0c9b5c7f8f7fdceece3053d3fd7d9cfcc908 2012-06-28 22:32:22 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevthi-1c4930deb09c468db971bb533abd306cd106f2731e45a4a5c0d5c0879d29829a 2012-06-28 22:04:20 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevthi-87a94a30a41b2d978130967b1559db23aa749a662f6116840023754cb21d1881 2012-06-28 22:02:36 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevthi-fcec1377e31a16df38c673bf17311125ceb3c04cb868613ee2db22037be16b8c 2012-06-28 21:15:02 ....A 217600 Virusshare.00006/Trojan.Win32.Agent.nevthx-39260499e8c6cb6df444441e780b557218f8ee1c9dde60e0268e6ab9ccff7a0b 2012-06-28 22:32:36 ....A 25600 Virusshare.00006/Trojan.Win32.Agent.nevtlj-7a785062f577cc648d439acc18053d00726aa6a776f0ba546ee1ed0da98974b2 2012-06-28 23:15:42 ....A 444928 Virusshare.00006/Trojan.Win32.Agent.nevtlw-d5bf8ecf1fd60cb7ca28cbba866b79d0bdcb403321f79aaa7b5aaf2f72b7716a 2012-06-28 23:00:50 ....A 52736 Virusshare.00006/Trojan.Win32.Agent.nevtoq-7c7ffb4836b383cd579a091d122e231b6129ce1b8b66f08ca796934f5cd39e4a 2012-06-28 23:25:10 ....A 2304 Virusshare.00006/Trojan.Win32.Agent.nevtqp-164b52b10e99271c69df197b5543bf1f5f6ba44401f57554703ea06f88e5a136 2012-06-28 20:54:40 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtsd-48fa354ba73bd3013b6b65ea51509180417aeca853016bbedaf70fefe795d9b7 2012-06-28 23:02:40 ....A 709632 Virusshare.00006/Trojan.Win32.Agent.nevtsu-85ab6106d876f0dc85c3954b442a7ddcbb225a5d6cc81d269bfbc0e4ba2dc4cb 2012-06-28 21:49:10 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtuj-af0291a9f29d40627c6751bbd44c36b76d9fa4fab05c6486fa631996bdffe84e 2012-06-28 21:50:02 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevtuj-f226d602ecb85e24794cb61fa0cc062ef7d7ea1b5dcb8325b38956781d164131 2012-06-28 22:41:08 ....A 22049 Virusshare.00006/Trojan.Win32.Agent.nevtwq-0ca0f4fefd898eda0880dfbef7205847832914dc422843e87ddd7527c38b6c8b 2012-06-28 22:11:44 ....A 22020 Virusshare.00006/Trojan.Win32.Agent.nevtwq-23431e8549daa55e8466d3d1b8b54b8609720b34a9c8ca92c7f2a74a9071c924 2012-06-28 22:17:36 ....A 22021 Virusshare.00006/Trojan.Win32.Agent.nevtwq-25ea1fe4dbbe54a4c1828f08e0b519d2404cd82d3ac68d7581000daefe2dae8c 2012-06-28 23:26:18 ....A 22138 Virusshare.00006/Trojan.Win32.Agent.nevtwq-27aaaecac1229f915c8fb40b35a2d28ab94db2307b25d7ee284085454fd9a2d4 2012-06-28 23:26:24 ....A 22034 Virusshare.00006/Trojan.Win32.Agent.nevtwq-29096196e07b1534548a8f7296721e1eaa33accd865290a2d9d73c90205a0001 2012-06-28 22:51:58 ....A 22042 Virusshare.00006/Trojan.Win32.Agent.nevtwq-4c98f800b41fe85eff12314dbd52665c92e0f3beaf08cc8bfe36e0f7600001f2 2012-06-28 22:16:10 ....A 22140 Virusshare.00006/Trojan.Win32.Agent.nevtwq-4e73f5551ecab5adb0c00576653b8f3167c9e380646612337677e6eb35f0dc5d 2012-06-28 22:52:28 ....A 22099 Virusshare.00006/Trojan.Win32.Agent.nevtwq-5055df87ce2497ec15fa4dcaea16e28056c4a29953330350679a7f6d9c640f13 2012-06-28 23:29:12 ....A 22087 Virusshare.00006/Trojan.Win32.Agent.nevtwq-51f00d4ec40928b0c29e88f05cab1c26fa075e28b294de34361997a9e68b7cdf 2012-06-28 22:04:48 ....A 22048 Virusshare.00006/Trojan.Win32.Agent.nevtwq-5746428a0ac4cf2098de1efd96a20420f2b11c36d6b49861049cfd396d37768c 2012-06-28 23:31:06 ....A 22117 Virusshare.00006/Trojan.Win32.Agent.nevtwq-6fdf643fc0bee7736e03230aff4c1a6ad63de523c136e80f914dc74014b4f3f6 2012-06-28 21:17:22 ....A 22058 Virusshare.00006/Trojan.Win32.Agent.nevtwq-8be0e65f71dccc15535ed95a42d9254740fc98c219492c8239b9320e03931221 2012-06-28 22:23:18 ....A 22132 Virusshare.00006/Trojan.Win32.Agent.nevtwq-8bf91e4e33622ab71610d44044821bf04d5e6fc6533154f279d5ad9bafc3e95a 2012-06-28 23:04:14 ....A 22133 Virusshare.00006/Trojan.Win32.Agent.nevtwq-8d8ecc0f56543518d4531b739ad6a97b98070ca409bafcf35cef5fbae11b4218 2012-06-28 23:05:34 ....A 22053 Virusshare.00006/Trojan.Win32.Agent.nevtwq-955ae29fa4628c710bac236a0d8370b12ca52babb9267f01ea43ef421d0bda55 2012-06-28 23:06:24 ....A 22140 Virusshare.00006/Trojan.Win32.Agent.nevtwq-9bb165efad9ee9c2b3ad982bd05beebfc33216df8785aadaa0e4a3207b68abf8 2012-06-28 22:17:26 ....A 22138 Virusshare.00006/Trojan.Win32.Agent.nevtwq-aa20addc482811fa490ce04b9d0f7f3331836b8745132a720063e8c80f194b2c 2012-06-28 22:32:56 ....A 22063 Virusshare.00006/Trojan.Win32.Agent.nevtwq-aa36d350083400fc0ce81ab4a12057bdde3318ad936e28fcfd58bf9881331781 2012-06-28 22:10:42 ....A 22132 Virusshare.00006/Trojan.Win32.Agent.nevtwq-b56cd05b60fe8948f16106e42f432f0916949f68a3ba7dac01d8a5e0923dea77 2012-06-28 22:34:20 ....A 22047 Virusshare.00006/Trojan.Win32.Agent.nevtwq-b6342e3a81818b5b2a03abdbbc5fc02ddbf16e4445fdd456ba4349c880b6918e 2012-06-28 21:35:04 ....A 22074 Virusshare.00006/Trojan.Win32.Agent.nevtwq-cf26b8a82e8702ea094e4bf7681684285fcdbe77984f08f7f7d22566ab162f61 2012-06-28 23:15:54 ....A 22048 Virusshare.00006/Trojan.Win32.Agent.nevtwq-d70f9357bba0ed39102e41a488f4030b931e7eeb8a7cfb5deba843241eaaa439 2012-06-28 21:53:44 ....A 22103 Virusshare.00006/Trojan.Win32.Agent.nevtwq-d7b89b2e3fdd54d4a4568b1feea1fae0a311f3bbd54a7fb70bcd820b298681a9 2012-06-28 22:19:16 ....A 22133 Virusshare.00006/Trojan.Win32.Agent.nevtwq-dbeb5d7c64e53a4f688e0256639013a3787b6456cc8854bbfac7405b0c11d4f7 2012-06-28 21:50:02 ....A 22086 Virusshare.00006/Trojan.Win32.Agent.nevtwq-dc10d328766c8b25a8614ae1f658916762f5dac6d0a2b374115e56f24eca010f 2012-06-28 23:18:14 ....A 22093 Virusshare.00006/Trojan.Win32.Agent.nevtwq-e3eb488590ad7b26d8b2a2dd8bd38e40243333e4dbaf439627e0b22a1ad3ee74 2012-06-28 22:29:26 ....A 22086 Virusshare.00006/Trojan.Win32.Agent.nevtwq-f2068ea5dcb177d86cdceedce8bdb1cf8d40a75b4602373a44d252090feb17b5 2012-06-28 21:49:42 ....A 22043 Virusshare.00006/Trojan.Win32.Agent.nevtwq-fda82f915d00217e22b698972eeb3ad3724792b53f5dacc0fa9626b4fb22217f 2012-06-28 22:31:38 ....A 14528 Virusshare.00006/Trojan.Win32.Agent.nevtwr-631296772aaf248b6304e2f24225e525030f66396b2be63db970610570f7347e 2012-06-28 23:31:34 ....A 14528 Virusshare.00006/Trojan.Win32.Agent.nevtwr-7707e97fba6188aacaa5c80421995994db1d780c9ae3a4986e116e59bd55cfba 2012-06-28 22:39:08 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-0481b37f7bf0675487e14e8db7a287f632365f30dc865946ce4df09f0d96a16d 2012-06-28 22:39:24 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-0599e94a20fa48ae38e5b55bf0ebbc4b5423ecc624fdc5f9dec3128fa622ebec 2012-06-28 22:39:34 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-061a285adea58a6f7c2e76831c208aae112a7bdcd7bf3fd8a035ab44f55078de 2012-06-28 22:40:30 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-09c1ff540efd114294cf0f08d4b1d9cc47609e201e0628d33f8d58166d0c6683 2012-06-28 21:36:04 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-1e6eb217815cab90a9764b3994da00c1d21da4a513090d2e2409f3fa2e31feb0 2012-06-28 22:48:04 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-325f39a0e1ef76d2ca80efe2677bdccddfb8d2125cfb9e4cfefe6a9365dc1879 2012-06-28 21:58:30 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-412274935ffb2da7333f7b4c04c7a790e5f964db8ba45458dba5a4176b1c3dd3 2012-06-28 22:52:42 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-5199c6c7a72ec051bfe7453ce67288142a671172ba62af4bec40e4bb98864aa0 2012-06-28 23:29:10 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-51caead9c9c9d98b2603d3c647459dd2bc65702e96100ee6c2755e11b0c3c70c 2012-06-28 21:48:14 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-5d0c037b3d9878fcd0a54a5986ddb973be46100ad24ab595c58753d416cd5814 2012-06-28 23:05:30 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-94f6be1b78ea27026dcec1ab62b1db07c159b6b862d4e0a483ada77d51e2d0ef 2012-06-28 23:05:36 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-959e6af631d12644b0fb10b0da6d8ce8224e1d65c53e7971a536284d12d13f2d 2012-06-28 23:34:44 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-a14eb6629353698e5c7b6adf7c85cc361f4677b931fecfd51df61b00dbccaf1a 2012-06-28 23:07:24 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-a277baa28f29fbdbfbb6ef365a924d37b32ce1ec374379f062bda6185565fe0d 2012-06-28 23:36:44 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-bc4db67dc107e801cdbc6a1b28196eb10d07e32bcc63f1166137cb23fcdaa834 2012-06-28 23:18:24 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-e5146b864f705c1d291b5144d52ee421a1f0b52bce1f3a01e8cc8689bb73c6bf 2012-06-28 23:18:24 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-e51db4c44107c311379e1e8b69450fbe2f09e4c56b822cc2adb7f46cb8b1c614 2012-06-28 23:40:26 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-e7c058dd9692b0c8f29b8df8a77488971b5407bda87559e24debfe9c634353f2 2012-06-28 20:53:06 ....A 34816 Virusshare.00006/Trojan.Win32.Agent.nevtwv-e91b2ed52dc9cd864c99583521dd1cfcf2eec6e90819d3f69db39c7ef06ebe22 2012-06-28 23:23:56 ....A 625097 Virusshare.00006/Trojan.Win32.Agent.nevtxi-0826b539cdfc88f2ca8be60bc8248ce374bafcd046acbdfabb9740f7fe5e9574 2012-06-28 22:41:50 ....A 266240 Virusshare.00006/Trojan.Win32.Agent.nevtxi-0f69cb30ecedf77712e6c2163280954c72582ed81b4973a8c1256561f18c60e1 2012-06-28 23:25:34 ....A 536456 Virusshare.00006/Trojan.Win32.Agent.nevtxi-1bb726e2a847a4afd40f29fc0e9cd0510aecf9f6208ab21ea5d004eb4570d8a0 2012-06-28 22:45:24 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-212c771111c70e7455b9983e38ce2f1c2211692d1447be334dcad4eaccb7769d 2012-06-28 22:47:24 ....A 266240 Virusshare.00006/Trojan.Win32.Agent.nevtxi-2e4f121b09f5d54478ef6bee815d11f8405c947844395fd1bbb72a09ed236896 2012-06-28 22:48:36 ....A 508664 Virusshare.00006/Trojan.Win32.Agent.nevtxi-357d87b59ad2012602925cfb483b48d16ea3abefe3c60667120039d9cc4ba71a 2012-06-28 22:50:16 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-417e2e3a81f82ad4e5cea7d304d7c108b6fc436ee2cf937e93f42db0099d8422 2012-06-28 22:50:20 ....A 266240 Virusshare.00006/Trojan.Win32.Agent.nevtxi-421782bbd5a4473efdf27ea7f54df49ba7ccc93f6764f047da6f8e7ce5f289ec 2012-06-28 23:28:10 ....A 447968 Virusshare.00006/Trojan.Win32.Agent.nevtxi-42cbb67e3b9f32d38eb57904bb4316f491923498db513c63ea941744f416b077 2012-06-28 22:51:30 ....A 462242 Virusshare.00006/Trojan.Win32.Agent.nevtxi-49bfa7c28df001a256b7c5e7e6bf6c06f8adb2bced46ed8472121c4e23c15203 2012-06-28 23:29:16 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-52f06ff2b782f79d779aa1336edf99e44587d32b105e21c9873efa95213a2385 2012-06-28 22:54:36 ....A 384680 Virusshare.00006/Trojan.Win32.Agent.nevtxi-5bc91acbd4a36d2b5c5888e95b9a139eaf87d8b17fcef1246d6095c8d2673142 2012-06-28 22:55:10 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-5ec575d12ac7b2eab81b062b228c793322da7b4af405a8d473393162c7e5d1f5 2012-06-28 22:57:00 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-6805808568243453084269a1da12600605cae15f60d37cdf6a9270958a9c4787 2012-06-28 22:58:30 ....A 352874 Virusshare.00006/Trojan.Win32.Agent.nevtxi-6fa1bd120a425634a8a18bf80450c39bf61e0ea6556d9d092f3be478d7eda470 2012-06-28 22:58:44 ....A 448363 Virusshare.00006/Trojan.Win32.Agent.nevtxi-70c1e056aa0f106190fc6f2796a95c14ed61a64c5753e8faa081a1a017364bb8 2012-06-28 23:31:32 ....A 390133 Virusshare.00006/Trojan.Win32.Agent.nevtxi-76aa01b92bf35d172dff66fd6d5b29a56878fe531ee265a937cc3c50a83f6807 2012-06-28 23:00:18 ....A 436799 Virusshare.00006/Trojan.Win32.Agent.nevtxi-79318c5ce0771852cd7f2ce17bf7f3be717561ae7c869f922ace27866fd98083 2012-06-28 23:31:54 ....A 308845 Virusshare.00006/Trojan.Win32.Agent.nevtxi-7bd7d987fe78ada241964fb5dd77ed6486209addd10d48b880800da7debd6476 2012-06-28 23:02:22 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-83f4202704c3acc5d6420d40b20d83c11e12f09a16bc6e5b6710cd08f4d8e536 2012-06-28 23:02:38 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-85a4c6e9c0ff32713f62772798dae05dd99012e9cabf474bd536d8fa03b0f961 2012-06-28 23:33:10 ....A 447356 Virusshare.00006/Trojan.Win32.Agent.nevtxi-8d67f2b711cf346b926bfcee2d2bbbd8540f915d3a535bb4dbbe4c9443a75d08 2012-06-28 23:08:06 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-a75ed3e41f5d76b51a724cb39022e03b3e76c8099ef17361d7e382a69efcfa8f 2012-06-28 23:09:44 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-b2307b68675826cd4e1c2fffe93ea5eefbd83cc8babd7ccd64ea5725c911203e 2012-06-28 23:09:54 ....A 192526 Virusshare.00006/Trojan.Win32.Agent.nevtxi-b3584ce89e18f7bf74c40ee5f52b4fd676038d6da07ef56976ecb2fdc65e010b 2012-06-28 23:10:16 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-b5adc886e12fd8ac51bd12abb86e26f1967b5bd537055d8fe49f8cf590413eea 2012-06-28 23:11:04 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-bb73cc04eba52dba7adc9996d5fbbcb198138bbc4a9b158aa80e5baeaa8a4a83 2012-06-28 23:12:32 ....A 458389 Virusshare.00006/Trojan.Win32.Agent.nevtxi-c57274879a9417a26345fd714da5482a977348aa8d0e346f05a2988f791c8b06 2012-06-28 23:13:08 ....A 510320 Virusshare.00006/Trojan.Win32.Agent.nevtxi-c8ce55331d01c16337e47ce99b24ef0f44cf85dc304663f7d4aff08e1b04c7d4 2012-06-28 23:38:56 ....A 402437 Virusshare.00006/Trojan.Win32.Agent.nevtxi-d553915f089dc8aefe232b0ce22351f08874cef767420e33b15ee1d95bbbf728 2012-06-28 23:15:40 ....A 482087 Virusshare.00006/Trojan.Win32.Agent.nevtxi-d5ac269da45ba31c35e285e0b12f7ccea70b4e08aa500568d118751d0bb7b63a 2012-06-28 23:22:24 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.nevtxi-fac4d2d8d12c6e21971a771cd1ecbad01ca94728e60fbc65a2338ce6b10623fd 2012-06-28 21:33:50 ....A 139264 Virusshare.00006/Trojan.Win32.Agent.nevuey-beebd7efdd096bb86e0d34d5c4c25353585d065e8dbe4cd51d898d17d1ab52ef 2012-06-28 20:57:54 ....A 139264 Virusshare.00006/Trojan.Win32.Agent.nevuey-cbd14764b5068bd6ac4475b4474b2725a1b8649d72342411471ff529f1470269 2012-06-28 21:28:50 ....A 22320 Virusshare.00006/Trojan.Win32.Agent.nevujh-1e3298106629e2cd95dcf8561185b1b6c30043ab451e5b9458f88a2695a7f6ff 2012-06-28 21:48:44 ....A 22320 Virusshare.00006/Trojan.Win32.Agent.nevujh-2bc62a7ed62ec310738c7e3c600b6a929db8899216330cdab7da1b9888801530 2012-06-28 21:24:52 ....A 22141 Virusshare.00006/Trojan.Win32.Agent.nevukl-17e731eacf3bb9c95e6ec07a1a1d235ee31089c21cab0a8966f7852b45abeecc 2012-06-28 21:21:30 ....A 22118 Virusshare.00006/Trojan.Win32.Agent.nevukl-19daae29f0fdd54e62d23f4a24d90317e0d0d51b0909c23e518f06f5b287044a 2012-06-28 21:39:20 ....A 22061 Virusshare.00006/Trojan.Win32.Agent.nevukl-2709fc5e0451446ce564186d70345f39166204d5e57cf924188ace7946b9ec30 2012-06-28 22:49:16 ....A 61952 Virusshare.00006/Trojan.Win32.Agent.nevukl-39df550ed6d1f6e1d48508ff3c16a244fd15d7bb16d1bf1bee4d580fac4bf70a 2012-06-28 21:32:10 ....A 22114 Virusshare.00006/Trojan.Win32.Agent.nevukl-51f2a0bcc261594fa324635659c5210b8db3fa2eb954f71c1540ab0901170028 2012-06-28 21:46:54 ....A 22116 Virusshare.00006/Trojan.Win32.Agent.nevukl-6feff7efc086c365703a341117b5a5f9817878e375337cf11d1159e6dab1396c 2012-06-28 22:06:44 ....A 22141 Virusshare.00006/Trojan.Win32.Agent.nevukl-71ac69823afb12211db14ed16270b2e0c0684052e4fc4b16e8a6d65d0ba0544f 2012-06-28 21:18:42 ....A 22032 Virusshare.00006/Trojan.Win32.Agent.nevukl-9efb653b05a8835524f9439575b7bb5b54861f41cc7f319088044e24afcc8c28 2012-06-28 21:34:48 ....A 22129 Virusshare.00006/Trojan.Win32.Agent.nevukl-ad3e8d6e4ee3d6aeca9fe1bcb6dda4fe2b5d803a97650e0042ffd4d760f9d21e 2012-06-28 21:28:40 ....A 22085 Virusshare.00006/Trojan.Win32.Agent.nevukl-b31a821d184f175b3b4c26bbd88b171f5f33931e4fd93e55f24a4b0165f4ae77 2012-06-28 21:27:18 ....A 22038 Virusshare.00006/Trojan.Win32.Agent.nevukl-cf6baed8d7205a6efbde14285b9067272a5338dc3ac08aecbfa8487af062ed1f 2012-06-28 20:54:16 ....A 22130 Virusshare.00006/Trojan.Win32.Agent.nevukl-d4565c81621672c7e5768513fe1c26a41a5d7652e1a98847564add272e603b26 2012-06-28 23:18:58 ....A 22023 Virusshare.00006/Trojan.Win32.Agent.nevukl-e81d0644098982d9a7ec115dbf5754b1c6dd969f342cd441159c9ad65e3205a9 2012-06-28 22:42:14 ....A 135168 Virusshare.00006/Trojan.Win32.Agent.nevunl-11454a6b2266fcb2214f55b4e1d0436dd79e657d9d80c5d2728ad29fb5e6c2f5 2012-06-28 22:57:10 ....A 73728 Virusshare.00006/Trojan.Win32.Agent.nevunl-68cb428bc5ca0cdbb56ef82dc59f63416aba8cac935137f039636fcaa5ab8544 2012-06-28 23:04:58 ....A 77824 Virusshare.00006/Trojan.Win32.Agent.nevunl-9105a2675a80ae06ad5b487662709c97384468470174536cc1411908da038717 2012-06-28 23:37:34 ....A 69632 Virusshare.00006/Trojan.Win32.Agent.nevunl-c606df6675adb356a61a00ba523d74641209e0350a736972ae06ea00e4b5fcc4 2012-06-28 23:16:00 ....A 77824 Virusshare.00006/Trojan.Win32.Agent.nevunl-d76845522638da9a8ed00de1879cb40975bb5dd32bddb05b730fe107a7c0c390 2012-06-28 22:39:04 ....A 752182 Virusshare.00006/Trojan.Win32.Agent.nevuqo-045bba1c2515a7adf5649dd5e2666533bd9b0df94c9fe983502a6d52a716537b 2012-06-28 22:39:16 ....A 738681 Virusshare.00006/Trojan.Win32.Agent.nevuqo-050b3b6fd585c60682718b7896523b0c58c6965c38307ac25dba3cb70e1f3415 2012-06-28 22:46:46 ....A 738909 Virusshare.00006/Trojan.Win32.Agent.nevuqo-2aa90b65b6f61b641c51e1fddf779ec5693bbe3f09e70f132e640044441e59ba 2012-06-28 22:56:56 ....A 756502 Virusshare.00006/Trojan.Win32.Agent.nevuqo-6790e287d375f218f1eaffe9d1892ac0af4beac505d70bd44247490d9f53b212 2012-06-28 22:57:26 ....A 749787 Virusshare.00006/Trojan.Win32.Agent.nevuqo-6a585a92bec18d60f9859f9ab18e05ece61888a4c5c0947809c82b6d10beb03e 2012-06-28 23:04:44 ....A 756502 Virusshare.00006/Trojan.Win32.Agent.nevuqo-900637418edbc94849951439ad391c0fe2d4b282d7b60d702a6e4d72167500f6 2012-06-28 23:04:54 ....A 738819 Virusshare.00006/Trojan.Win32.Agent.nevuqo-909709da880af9cad4d25b215363856a2150c3fb4847f2a3994b3ce15fcada3c 2012-06-28 23:06:24 ....A 751420 Virusshare.00006/Trojan.Win32.Agent.nevuqo-9b60dfc04fa8c10314f6a3eec6297ca1b65d6728546336a26595ab18c66f15df 2012-06-28 23:06:42 ....A 741763 Virusshare.00006/Trojan.Win32.Agent.nevuqo-9dc1bae7af24db4c6a9a95172d08889fd5beb590e2ba16d00fcfee43ec8018df 2012-06-28 23:10:06 ....A 756502 Virusshare.00006/Trojan.Win32.Agent.nevuqo-b46f102e48f8834a78926c2d48aafb2d800807809cec78542aeb2bade7041fdf 2012-06-28 23:10:12 ....A 739153 Virusshare.00006/Trojan.Win32.Agent.nevuqo-b53018600b6736ce13c9db7e7d41098587a7a67e230d0bea4ce7ae254656af2c 2012-06-28 23:10:16 ....A 743060 Virusshare.00006/Trojan.Win32.Agent.nevuqo-b5ed909760efb845f095a6a70acd23ab35893abb63a61795a46bab4651826b24 2012-06-28 23:14:26 ....A 745395 Virusshare.00006/Trojan.Win32.Agent.nevuqo-cf8baadb59f81e674381d0a58c53647e28a12b9078c7ce727a5ef0389a89fe3a 2012-06-28 23:15:30 ....A 745395 Virusshare.00006/Trojan.Win32.Agent.nevuqo-d4e048de22c6d31a2f4f64c187ff795ca4d53d39033dd05551994e5837eb6ab6 2012-06-28 23:22:04 ....A 743060 Virusshare.00006/Trojan.Win32.Agent.nevuqo-f8a713625ae90b03ee1be3ae8eb61a5ea5841489f55dff8b7b85d3b8b84baa23 2012-06-28 22:39:18 ....A 280368 Virusshare.00006/Trojan.Win32.Agent.nevuse-051b241fa3181e40ecd4e9240e74c0476cbe6dedb1035eda8faf7f6350c036e8 2012-06-28 23:27:38 ....A 284464 Virusshare.00006/Trojan.Win32.Agent.nevuse-3a45b87162729006af3ee1c7cb57ec6b912b79a337f90a358350b28a05556b49 2012-06-28 22:52:08 ....A 284464 Virusshare.00006/Trojan.Win32.Agent.nevuse-4dcc6555c3cf3cf4e14837114908b88b082686ecb076a97ed545cc86acb9c456 2012-06-28 23:09:30 ....A 284464 Virusshare.00006/Trojan.Win32.Agent.nevuse-b0a56e956b5283d19dc9eb6da08f48b38e9d52ab3bc3e4ed51015078e83027b4 2012-06-28 21:08:32 ....A 344064 Virusshare.00006/Trojan.Win32.Agent.nevutq-fce01430571aed29669f227ca9416ed4713b05f379ae83e911063cbff3dffdfb 2012-06-28 22:15:26 ....A 16905 Virusshare.00006/Trojan.Win32.Agent.nevuvc-4b187c2b5f8f57207a7b13b5441354d21c7337820174c84da636dd44709d42b0 2012-06-28 22:18:20 ....A 16959 Virusshare.00006/Trojan.Win32.Agent.nevuvc-581713dbb8f1f0fb4fd3bb91242fe55b73e7e16e696a35e16c75676968fa5af8 2012-06-28 21:00:22 ....A 16992 Virusshare.00006/Trojan.Win32.Agent.nevuvc-696776d70025fbff6366d4fb76ca7fdc599b2ae4282f624f1d9d59fbc2f8ae32 2012-06-28 21:21:20 ....A 16908 Virusshare.00006/Trojan.Win32.Agent.nevuvc-aa3919882e4a7d317d766038bd8430782016481cd3b5215eb17c81d2abbdd693 2012-06-28 21:21:00 ....A 16927 Virusshare.00006/Trojan.Win32.Agent.nevuvc-aabfaebc960546a8ab3f283af26be7c0deeb02aa3e17f9634bfece1d282b1202 2012-06-28 21:49:10 ....A 17000 Virusshare.00006/Trojan.Win32.Agent.nevuvc-b3514f89ff00b41a2d7ef12d0b127b7f6f4d55674db1eea2d6b062468a883f4b 2012-06-28 20:59:34 ....A 16913 Virusshare.00006/Trojan.Win32.Agent.nevuvc-c0aeb1108febc9372a8a05a18b0791e56e53d7d7ffa15bee51b6004787961698 2012-06-28 21:50:20 ....A 49253 Virusshare.00006/Trojan.Win32.Agent.nevuxd-d874605730080b25c121227560508242c92c4b911d7be89bd01732fdaaa03971 2012-06-28 22:18:36 ....A 118784 Virusshare.00006/Trojan.Win32.Agent.nevvfk-3602cf982ead16c2c557095dd4506479c72fca2777bde9925252fd302adc1088 2012-06-28 23:08:20 ....A 315457 Virusshare.00006/Trojan.Win32.Agent.nevvpd-a8cae0d15da3559a83aea1565b74843b40845c211f70622f5e67b5006908bb0d 2012-06-28 21:57:48 ....A 241152 Virusshare.00006/Trojan.Win32.Agent.nevvvv-db423f271318d1829d28880f7f805a55af4fbb5352da4b84839fa1850748b49a 2012-06-28 22:42:34 ....A 278528 Virusshare.00006/Trojan.Win32.Agent.nevwer-12c23801449351892f4161e09e5d7bfcb940d7397e7ccfe4e042d9e67fb496b4 2012-06-28 23:27:48 ....A 278528 Virusshare.00006/Trojan.Win32.Agent.nevwer-3d5aae207b132d1723f115eca816abcb991f2a1a2b32e4a2e2c6f9128bb0419f 2012-06-28 23:29:52 ....A 278528 Virusshare.00006/Trojan.Win32.Agent.nevwer-5bb8eed6c03ab6bbe14ff43cd63c29e055269b67a7175e893be1ecafa50bddb4 2012-06-28 21:11:12 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.nevwpq-32b410d815538ad1cba4b26c26c892e3cb377fa09bdf7d049c19d1e3c4a1349e 2012-06-28 22:26:14 ....A 131076 Virusshare.00006/Trojan.Win32.Agent.nevwpq-888163a123952958a8a22badb9434508fb965d138211061fd4b3b3e1a69fcf70 2012-06-28 22:38:06 ....A 22084 Virusshare.00006/Trojan.Win32.Agent.nevwql-006fe0af5f359564611a4c74b78b25b69d02825910c729ab4cb0151d185ae811 2012-06-28 22:38:18 ....A 22097 Virusshare.00006/Trojan.Win32.Agent.nevwql-0115bdb49e17338e7f5c9da68986252e1c463cda1669ed9a4cbecf731bbc00bb 2012-06-28 21:25:40 ....A 22123 Virusshare.00006/Trojan.Win32.Agent.nevwql-1aea437a912fbc391d0258e10746403b4850f9c3cd89fbdb24e5d615abcb06c4 2012-06-28 22:09:50 ....A 22030 Virusshare.00006/Trojan.Win32.Agent.nevwql-1ce52889d167e0d5632a5f0d78dc2c486b2f115b2fd87bf796bf0e0f711c3ee0 2012-06-28 22:45:06 ....A 22133 Virusshare.00006/Trojan.Win32.Agent.nevwql-1f611ee8ebfc065109984629fb843e4c59f532dd0de196c26bf20ef360d9b93f 2012-06-28 22:45:34 ....A 22036 Virusshare.00006/Trojan.Win32.Agent.nevwql-221f0778c7ec3529d5448279b68028c6dc9f0cb4694696ef49bbc7378ab1f8b8 2012-06-28 23:26:46 ....A 22083 Virusshare.00006/Trojan.Win32.Agent.nevwql-2e4ac39e7aea62d9f18a7d3ba94943c8d94771a1c8a3f988eee9bf1f16b70434 2012-06-28 22:49:56 ....A 22076 Virusshare.00006/Trojan.Win32.Agent.nevwql-3f37e65ea61f480257ff316cdb5f06068636be1b33d69e319f6356688d2d42f8 2012-06-28 22:06:30 ....A 22072 Virusshare.00006/Trojan.Win32.Agent.nevwql-4477961282b7bf16e2ffd24731776aef0a3efdee630fd22daec43e0270c75f7a 2012-06-28 21:54:38 ....A 22074 Virusshare.00006/Trojan.Win32.Agent.nevwql-484cd1db4678cbaa56f4d88a7ed9dcf12c99f336b12e2051eebd44b733b51ca6 2012-06-28 21:06:52 ....A 22058 Virusshare.00006/Trojan.Win32.Agent.nevwql-506024f125b2f9fac4d529d8ef49733286c4c101ed804b163b7cd94ae08bb2c4 2012-06-28 21:58:14 ....A 22022 Virusshare.00006/Trojan.Win32.Agent.nevwql-5620bf2263e0bcb4785801164ba3d3a157d47c12c1bcd1d334120d8d55421e3d 2012-06-28 21:18:14 ....A 22045 Virusshare.00006/Trojan.Win32.Agent.nevwql-570f66355362c54427f4e1b3222b56db37283192f9c9120fe8221bb89c4e54a3 2012-06-28 21:25:08 ....A 22115 Virusshare.00006/Trojan.Win32.Agent.nevwql-5cff09a72ecb68ca601d54f3cfda5eb18a662eef3cb654a0b5dda5d6b5c03a35 2012-06-28 22:19:16 ....A 22057 Virusshare.00006/Trojan.Win32.Agent.nevwql-5e3343fe2f6547f2d467913ea65f76819a0f2c0d68ba8a951ae3488cf7f89580 2012-06-28 22:07:00 ....A 22041 Virusshare.00006/Trojan.Win32.Agent.nevwql-617fbb95797cf2d17532bad4146cc1b50b3f38c5f41d92584720be3313fce558 2012-06-28 22:16:14 ....A 22055 Virusshare.00006/Trojan.Win32.Agent.nevwql-660cca0f091e60c0fa92fea918bf8603e3daf4276187123b7503e93749778052 2012-06-28 21:08:18 ....A 22108 Virusshare.00006/Trojan.Win32.Agent.nevwql-6ca3624d030fc656788cec3a097bb63d35dc008c44157f86156dd40159adffca 2012-06-28 22:04:24 ....A 22081 Virusshare.00006/Trojan.Win32.Agent.nevwql-811233ecde2d4eb90e4450c09397c6682c9bd1a4a93a614e7ae2b4d9f35930ad 2012-06-28 23:32:26 ....A 22139 Virusshare.00006/Trojan.Win32.Agent.nevwql-838c576cdc796e1d28c3a959b93ac61297ef0f8a84b963689b4ae7aeafbf9a91 2012-06-28 21:55:22 ....A 22122 Virusshare.00006/Trojan.Win32.Agent.nevwql-8b046e8b73cd9b4978c7c2337b8686d33993c839df10e685fd312e1091c76de1 2012-06-28 21:49:44 ....A 22017 Virusshare.00006/Trojan.Win32.Agent.nevwql-963f1c3ef8cc5ea0e9d34bd1796415532ee1ab00006245f49b0b444ab91ed4e8 2012-06-28 21:42:06 ....A 22053 Virusshare.00006/Trojan.Win32.Agent.nevwql-9bbd2153f9bf4d4612a006b052c171b7b9a540dd1e29e7fc5801aa7dafcdff25 2012-06-28 22:31:28 ....A 22088 Virusshare.00006/Trojan.Win32.Agent.nevwql-9e74867c8427f63fcd7d63e79fb21f9e0adb8f315365b49b27760754240d0c7b 2012-06-28 22:24:06 ....A 22017 Virusshare.00006/Trojan.Win32.Agent.nevwql-a0eaf9c7628258c74e72835136d0dac20a358426eb0cbd2515c42ed7ab6a1e58 2012-06-28 20:51:06 ....A 22023 Virusshare.00006/Trojan.Win32.Agent.nevwql-a380114362d657effb0cb5a3792476c4e8bc5c5f1764835ab652447fa675da29 2012-06-28 22:19:10 ....A 22026 Virusshare.00006/Trojan.Win32.Agent.nevwql-a88b54bda2b93b5d420d68d418d0ebc6c7f92a51903f9c0e42a19a24f3811d7a 2012-06-28 21:26:16 ....A 22044 Virusshare.00006/Trojan.Win32.Agent.nevwql-a956da52aa803bc2308433ace857004a84a14d1bcbdde3d8cdbcf90116d36852 2012-06-28 22:13:04 ....A 22055 Virusshare.00006/Trojan.Win32.Agent.nevwql-b80599284a781c3b1126175a9ac78494fa0780515095ee0f7f8e3ce81b2b2fde 2012-06-28 21:27:36 ....A 22054 Virusshare.00006/Trojan.Win32.Agent.nevwql-bb7794a03f58c3392cae0f7d02c560a77b538730bf2206081553237578bdf688 2012-06-28 23:36:46 ....A 22060 Virusshare.00006/Trojan.Win32.Agent.nevwql-bcb1afd73ca597ff861c2f0539316dc67863d1437b9fcf72922227e6c6231b6e 2012-06-28 20:50:34 ....A 22045 Virusshare.00006/Trojan.Win32.Agent.nevwql-c21678e7841571cfd76bad5b0cb9402c5f0c301585e8da11d27976d20c24815e 2012-06-28 21:34:08 ....A 22091 Virusshare.00006/Trojan.Win32.Agent.nevwql-c7ca3b738fedf1a8a1dfa9152367c5abe8cc2e1a2d754ec289830fed8cc4ed51 2012-06-28 21:24:58 ....A 22077 Virusshare.00006/Trojan.Win32.Agent.nevwql-d173150f1dccfa57790e9bae02598ebc620a3b2775d025ff370072f061a30374 2012-06-28 22:12:48 ....A 22048 Virusshare.00006/Trojan.Win32.Agent.nevwql-da1bec53a8d174815ce638323351c4a84aab7c46ed64185fbf21092869fc90db 2012-06-28 20:51:46 ....A 22091 Virusshare.00006/Trojan.Win32.Agent.nevwql-dd56fdeee6e4c85e2c8b50bd8ec4f633f88c5ead2ada62380825d655f669c634 2012-06-28 21:24:00 ....A 22137 Virusshare.00006/Trojan.Win32.Agent.nevwql-ddc63f6faf32c077f00ee93c6e3b7f22d9b2e652b5c958be91ff7e345552acd0 2012-06-28 22:25:32 ....A 22018 Virusshare.00006/Trojan.Win32.Agent.nevwql-de553b8904872dfedb33617db858bad9d8190d0fed87ff6ce523fee23692b3f9 2012-06-28 22:31:14 ....A 22030 Virusshare.00006/Trojan.Win32.Agent.nevwql-f130463d6c9297df2b81240e6e192cbe278a79e9d1166082abde391c258166b2 2012-06-28 20:51:18 ....A 22127 Virusshare.00006/Trojan.Win32.Agent.nevwql-f9d1a155c23e9f51eb8b6045bddf284a9045fd7361732f7287df18c55e2f06db 2012-06-28 21:48:14 ....A 22095 Virusshare.00006/Trojan.Win32.Agent.nevwql-ff1b9945d2f9b054104777c518538e1ada335ac623f10ce654ded3e8390b9548 2012-06-28 22:54:46 ....A 117418 Virusshare.00006/Trojan.Win32.Agent.nevxcr-5c46ca9da062cd7c47cca6fdf1dff3eb971cd219f49d799f62df64ca7c21a442 2012-06-28 22:38:16 ....A 5076 Virusshare.00006/Trojan.Win32.Agent.nevxel-00f21442ce7026c6bf5615bbde9b6fabaabadd4c4ffe376ce3d63bea848d611e 2012-06-28 23:40:24 ....A 1074212 Virusshare.00006/Trojan.Win32.Agent.nevzen-e6da29ad5d49173f1b4671dfb26cbb5db8b8f6bb146638275a4b9968cbb8af20 2012-06-28 23:25:54 ....A 2929664 Virusshare.00006/Trojan.Win32.Agent.newbds-21aa70ed991b96a18744564b167ff922f68e82c4da1d567f72c9ab0696132261 2012-06-28 22:17:28 ....A 231907 Virusshare.00006/Trojan.Win32.Agent.newbty-cac9db7d5976843a59a3128b9f22e906aee8c9d91b2c46c8cb3ce8a60b63ecc4 2012-06-28 21:04:52 ....A 86567 Virusshare.00006/Trojan.Win32.Agent.newcdb-0bdedd2c93f5f4b9d563e7f58864719f9469bfc2545263553960b3d8d82e557c 2012-06-28 23:14:46 ....A 53248 Virusshare.00006/Trojan.Win32.Agent.newchc-d1da70a599ab186c2a4ed756a041edf515f558f8ab859435f03a68eb32530eb8 2012-06-28 22:54:50 ....A 528384 Virusshare.00006/Trojan.Win32.Agent.newcij-5cb1b9eb863180974646df6d7fda07c5a26dd1fb312bb51b3ff52f2aaa13ff10 2012-06-28 22:44:54 ....A 234496 Virusshare.00006/Trojan.Win32.Agent.newcnv-1e1c64e58b578f9daba10a7b8f671bc029bd063d67dff541052377d683a6c6a9 2012-06-28 23:31:26 ....A 535809 Virusshare.00006/Trojan.Win32.Agent.newcnv-74ff8a80ab87b1a45427d6d050f53bbd5271c194110dba50412892f65f49e9d9 2012-06-28 23:09:28 ....A 233472 Virusshare.00006/Trojan.Win32.Agent.newcnv-b084469e129f299f691c33309a19c21e21f9fad659d5ddb9032bc9e36bf636fd 2012-06-28 23:35:48 ....A 288192 Virusshare.00006/Trojan.Win32.Agent.newcnv-b0feb9e0cd67f290a78c444431670a1630a8f1e380b1ff0393b421b31200114d 2012-06-28 23:11:44 ....A 525882 Virusshare.00006/Trojan.Win32.Agent.newcnv-c0847b693d4be30781432af980a6189e1f967867a791736e62ef7472f172f2b7 2012-06-28 23:39:10 ....A 428025 Virusshare.00006/Trojan.Win32.Agent.newcnv-d858d6ab3b0ae99c31d318acfe33e5f00c48982ef4ef6d9a890e15bd008993f7 2012-06-28 23:16:36 ....A 257277 Virusshare.00006/Trojan.Win32.Agent.newcnv-dab3dd99d8b373a50ee4024adef92a8294f55100f54141faa769823a6953cbff 2012-06-28 23:17:52 ....A 589575 Virusshare.00006/Trojan.Win32.Agent.newcnv-e1c350d49c69f0a4a2cc4b6987b9c63d171df26f6fd5e44a7d90e34dad0f9821 2012-06-28 23:17:54 ....A 559479 Virusshare.00006/Trojan.Win32.Agent.newcnv-e1f2ad561e4bb3cde3b9bad459e6094767fd175e1515481d79612a843d4f9b28 2012-06-28 23:22:46 ....A 463404 Virusshare.00006/Trojan.Win32.Agent.newcnv-fcffead6d8da003ecaa051cfef2bc77f999364bdd6f4c3da96cba765543a4465 2012-06-28 20:52:44 ....A 69632 Virusshare.00006/Trojan.Win32.Agent.newezp-a0e591e4565f7f998bb32a9e899db4aa99a95c98a32d1381d7ebc848e9305921 2012-06-28 22:54:54 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.newidb-5d2517220ed42d94adfb70d87aaec670c170a9afe32cf2163325dc35e71c65fe 2012-06-28 21:50:46 ....A 90112 Virusshare.00006/Trojan.Win32.Agent.newihg-d74e341734ef1cd84b95b4fd9d4be3efa2f6634a3704777e39090e5a064b66a3 2012-06-28 21:22:06 ....A 40960 Virusshare.00006/Trojan.Win32.Agent.newjcc-235acf4791348eec914df7ef11c4464d75efbf9bb771f5e452c9ba9dcd3ad567 2012-06-28 23:15:46 ....A 445780 Virusshare.00006/Trojan.Win32.Agent.newjqo-d6378f51c616f92eef742d0edbb8eedb62af50c380d23431262774c0b4712bf9 2012-06-28 21:23:42 ....A 443904 Virusshare.00006/Trojan.Win32.Agent.newptq-89ef25a3a8523cb6cddb9149d6eb61ca62e7e419b026f54fe2c8fb6f5f9aaf8e 2012-06-28 21:02:38 ....A 72704 Virusshare.00006/Trojan.Win32.Agent.newrxg-1b898d6b30a655bd7456af3916b5913dbc0c6328c3e23fed3920219760ded13d 2012-06-28 22:14:52 ....A 204842 Virusshare.00006/Trojan.Win32.Agent.newtur-6c200ae8961a7f4b1798fafa572de5cf4ecd668e039441d11ee1456a80da425a 2012-06-28 21:07:04 ....A 212992 Virusshare.00006/Trojan.Win32.Agent.newuok-e9317f479fd38b5a425c4cd469a32cce2cc9717e3ccd42e4317ba11f5f5a4557 2012-06-28 23:30:04 ....A 8417280 Virusshare.00006/Trojan.Win32.Agent.nexhdq-5ef81b4e0f5424abf598596b8e20bfbdfec0a067519fc1ea1d2281bdb18c1d6b 2012-06-28 23:03:14 ....A 122880 Virusshare.00006/Trojan.Win32.Agent.nexhdq-8875c960b93d94f1bb8a77f2fc87deb55fdb211bf3e8b5fe1e25a52c965cde36 2012-06-28 22:15:54 ....A 327688 Virusshare.00006/Trojan.Win32.Agent.nexica-2b21c1de9f8a794a2953bc367b4a42eaa7b57e08f9f8d7245c80b3cf6b5d22bd 2012-06-28 22:59:44 ....A 168968 Virusshare.00006/Trojan.Win32.Agent.nexigs-765f083af748ef3c9bed01e6c5ce3c732c6612643e2025fb1da83187733c6efb 2012-06-28 23:24:14 ....A 358912 Virusshare.00006/Trojan.Win32.Agent.nexiyd-0b23107a1cf662c5250c4df6ded9328a7dc0e1affd066a20d80d211c92396c20 2012-06-28 23:24:16 ....A 107520 Virusshare.00006/Trojan.Win32.Agent.nexnof-0b92967a994b57021113bc21258ed083c484bc6c86c7c0c8262f0edde622ba87 2012-06-28 21:52:28 ....A 32292 Virusshare.00006/Trojan.Win32.Agent.nfaeac-98d94d8b9925b432e6893b90b300fffd39889daeaea9d751b7e60259e9857711 2012-06-28 22:01:50 ....A 816128 Virusshare.00006/Trojan.Win32.Agent.nfafnt-0b87632b0e3ff6784c958be164728cca95d51c8530b84956102029ba6cf75090 2012-06-28 22:50:08 ....A 109810 Virusshare.00006/Trojan.Win32.Agent.nfajck-409df18a85ae0d932553b2c9e7b4f5c6f96c6f47ec1fa820f647658668932280 2012-06-28 22:52:56 ....A 100296 Virusshare.00006/Trojan.Win32.Agent.nfaofm-52cd496d8fe656df100f9ea2e43a2f0d2718c998a9acec567f066d9c6a3f583c 2012-06-28 23:10:06 ....A 23424 Virusshare.00006/Trojan.Win32.Agent.nipj-b472e8950c6efb061ba631aa08b7bedd5891af8e9212f1d5b0a62c4b1574f99d 2012-06-28 22:02:08 ....A 100000 Virusshare.00006/Trojan.Win32.Agent.pk-7abb981d534f198523b124a45e4824fcc191ecc00a665b6b44e1c02ce2cc6c21 2012-06-28 22:43:24 ....A 355497 Virusshare.00006/Trojan.Win32.Agent.poew-1629c918b444a50fad1c1ebffeae9ee5036156e10b8ea871420832f8df3a1273 2012-06-28 23:00:00 ....A 1065984 Virusshare.00006/Trojan.Win32.Agent.prpa-77a65648073afb27ceb84694efe9265ae3b283988db704ecbe538b018b08ff14 2012-06-28 23:05:04 ....A 22528 Virusshare.00006/Trojan.Win32.Agent.pwnj-918db5e76ca50865924cac294e03b59ff8f20785edbf9656d948bbf364a8aa7e 2012-06-28 22:51:04 ....A 82463 Virusshare.00006/Trojan.Win32.Agent.pwys-46b38eadfc84905e902ec6d6cec9e5817f1af6074805ba6d40b4299a2b381453 2012-06-28 23:21:54 ....A 106616 Virusshare.00006/Trojan.Win32.Agent.pwyz-f7895e083ce7937f231f97d311499270df2da079f20f27110cddcd80491db414 2012-06-28 23:07:10 ....A 188416 Virusshare.00006/Trojan.Win32.Agent.pxzt-a0f15d43c004146645d7ef6d32de14ead09e273b7778103e939a5b7d24e59c13 2012-06-28 21:18:06 ....A 18432 Virusshare.00006/Trojan.Win32.Agent.pzwb-c09b80ae543e81dab60ed01e35ce6469af4f0283e8291d06eefaeda1c78b8a22 2012-06-28 22:43:36 ....A 381440 Virusshare.00006/Trojan.Win32.Agent.qi-16e8d4e92d67c6b7e126ec0957c80a362137bea1dbb2e082e91a5d1e219135e8 2012-06-28 21:31:16 ....A 19968 Virusshare.00006/Trojan.Win32.Agent.qnkj-a738d2b5a54c746154e5ea6e210ac7d609fd88e4beac679f0c6d17369ce5edd7 2012-06-28 22:52:16 ....A 168960 Virusshare.00006/Trojan.Win32.Agent.qntm-4eddbc5413830994777402e9fba7be5aec0babc5f87ec5a59246bc99744e1534 2012-06-28 22:26:46 ....A 324431 Virusshare.00006/Trojan.Win32.Agent.qrmk-ab3538a3685aa9cc956bf69f1e0687ee0786b6640df4717513ad6a740a3a1efb 2012-06-28 20:55:54 ....A 274432 Virusshare.00006/Trojan.Win32.Agent.qwervt-420a780c5f98ec9a008236567ec26fcb26a5052651fc091378f91598cbe49bd7 2012-06-28 22:56:18 ....A 18432 Virusshare.00006/Trojan.Win32.Agent.qweveh-643163b52e97b3c23977fd667b0f01356a17ed6eb6102d2161c67473f19dc653 2012-06-28 22:53:18 ....A 36864 Virusshare.00006/Trojan.Win32.Agent.qwewhz-54a072130eb0e6fef422fcce318ff230d8315eaa28f30c5b61c75418d44a0397 2012-06-28 23:26:24 ....A 2546492 Virusshare.00006/Trojan.Win32.Agent.qwewly-28cd3a2bc58f7a33f8ed32b3faed24f187946d5c6215f46cf4430b4288096730 2012-06-28 21:46:42 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-0e3c6d6704045b1e0a35ba9c1eeaff1ec241169998efb7b2d9f836afe259ef0b 2012-06-28 21:45:58 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-0f887b87cfab16674f43f1f8b6111d5c2d10bc3340a2bcc9eb9fda5256bae221 2012-06-28 22:15:00 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-2800b8e0f9612ba14e83db59ba257ce6fbb304111f87d1a3939e10579567d2ac 2012-06-28 21:24:26 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-34a5253b2e22d4e1525c71c992945cd2813da87d98823868c8f4fa8ff347077a 2012-06-28 22:27:32 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-3a9d487a8accc85436e8f7fd2e854986162e2aedf0a58733646fe5c0f1baeb42 2012-06-28 22:33:24 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-3d4d4dcdfa5218bc6995528176e476f26e39d786d91824857b96f23f3664a700 2012-06-28 20:54:48 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-401a2c2392e389e082a11eb3c0da8d8c7574eb52cbffb8a31405a5031fadfb3f 2012-06-28 22:01:16 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-4c8b1ec14ce06a8a15c9a4acc7c19a6d7202a850f4b0168b453f32d56dad13db 2012-06-28 22:26:14 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-5ea159e82f5696f866ee006a6db4ab22bec07be9c7b5b17829c2c2fad049a13f 2012-06-28 21:21:10 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-8108b1e6c7e318ed937768a4d9ec54793d78aa302425fe434908d373321d7152 2012-06-28 20:50:44 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-874eef1c0b90289c6d2f0eabd1aa7ac6124eae12511078fa1987edc89b0f6d00 2012-06-28 20:51:08 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-89ab5628e0a2080176ac42ff32bcf7f0db49f958ebb8a764843644b69dcceff2 2012-06-28 21:45:48 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-8b1b0d3bcfd11b4135ec12824b1b0443e4b9407ad16cc03cc1d8cef3974a4856 2012-06-28 21:35:02 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-9158b7c7e30444ab628a926f43c7a035194c191fd0a20c0b24c1e268669b083e 2012-06-28 21:50:40 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-9de5377e1bbef9df1fd6705a29546d75b0645872fe488337a9577d3dbef5e720 2012-06-28 21:07:58 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-a4eee1de080fe652c7af3d824df4f6874d25f8b69ef0e974d50766e6e453ec75 2012-06-28 20:54:04 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-a6996d523821c2c0579b6793f55b3e16279b6bef6833445c7b5103305b4ce547 2012-06-28 22:13:34 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-a81e1d3afadc25c1b45abdadf5e66a32432702e1d66bb104337203941ffb46a4 2012-06-28 21:56:38 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-a8435c0ac604ce1caa8808ef56128cb11dafbebd5b6fe5fffc5be75c426cc8bd 2012-06-28 22:09:36 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-af14f2bbb460765ffc347bd7cb162dbdf2129ff1987869e5f3e4900dcd9271f7 2012-06-28 22:21:10 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-b6a423482687578a07c9034a65fa60b6a146a304ee3561402f88b39bc6e505cc 2012-06-28 21:42:36 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-bb3360dfc0da3725383c6fd8b6cee309b65bdeda45e2dd21617ae34cb3682436 2012-06-28 22:20:04 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-c5998a4bb245364a74835962b41d463aeccdcce9e753f1e686523bb2c5e12818 2012-06-28 21:23:00 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-c7a57ce63a52da2b6eddd4b4d3de3bd15d63ea978e8e777651373b6ca5690f78 2012-06-28 21:17:18 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-c86c47f189a62e3738411c6fc8603a06715e6bdd1f191b3cc5b3ddd7b6ca68fe 2012-06-28 21:30:48 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-f7ed70f8df0c39658d1825c3455fdc00a8d2d8d35940dd701d605631790f6695 2012-06-28 21:37:46 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-f88b5b76394d26d8ecf4623bfa2b5e7fe4a9ed600a0f2debcfbdbcc929a6e8c4 2012-06-28 22:24:28 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.qwfhbv-fb6c482da8695c4b26b4b1953f5e5fc7ef2c20e9df2c9c3eb4ca40b95320dabc 2012-06-28 22:48:10 ....A 4943360 Virusshare.00006/Trojan.Win32.Agent.qwfkbt-3301b53304745c85a153d5e40a80082dc11f9255c90fa2bac87c4b8e39fe7071 2012-06-28 23:35:10 ....A 16384 Virusshare.00006/Trojan.Win32.Agent.qwftnq-a82db184c8ab7379ee6aeaf76b1b2eb04bd53f7b461bad5f929d9fefd28657a5 2012-06-28 23:25:44 ....A 131918 Virusshare.00006/Trojan.Win32.Agent.qwggpa-1e7f031d9dfbd0ed3a9a5426cd6cbe0532274ea41803faf9465ddc8caa8ab0d3 2012-06-28 21:35:10 ....A 143360 Virusshare.00006/Trojan.Win32.Agent.qwgtsz-d0e773dbf3f66892ef065d002b1ccb15b77b65d02917d941f3954c12b42e3c4a 2012-06-28 23:03:30 ....A 33792 Virusshare.00006/Trojan.Win32.Agent.qwgtwf-89eea8e39de3a40278c2c5146d86bbaf2e1b7c81f3afc384f6afb414edee3b3d 2012-06-28 23:16:42 ....A 121003 Virusshare.00006/Trojan.Win32.Agent.qwgyli-db1e22900b34a1d0bf2c588667a404ddc69ee41e9e91b3a77f376ca1c3bbc63c 2012-06-28 22:53:46 ....A 86841 Virusshare.00006/Trojan.Win32.Agent.qwheww-57313fafc94a0d46c5667e6964cf01e18a4587aaf2ff4529d8794963721116cd 2012-06-28 23:17:38 ....A 48640 Virusshare.00006/Trojan.Win32.Agent.qwhnvv-e046893808cc7b90751da3c40b4b52b1a239ba46c4240f5202d3cbb0a5379e64 2012-06-28 23:00:02 ....A 53248 Virusshare.00006/Trojan.Win32.Agent.qwhoxp-77d24f55a6ed5a8d9ac86a4a138efbf275f21d9ec473c501dec0b352ac5e0d28 2012-06-28 22:40:00 ....A 21558 Virusshare.00006/Trojan.Win32.Agent.qwr-07e63f56afeda8624fb5e8f4f30236ba8780f4c6d980e33a49c52448ccb6184d 2012-06-28 22:55:32 ....A 16256 Virusshare.00006/Trojan.Win32.Agent.rapo-60cca1fecb315928ca3c9de8546c0ddf67163a721409469ab727f6abafcdf900 2012-06-28 22:56:04 ....A 16256 Virusshare.00006/Trojan.Win32.Agent.rapo-62f310669eac12f30d734b06689ef808f351f3e077ac26e1dbba37aeebb5a6f2 2012-06-28 22:31:58 ....A 16256 Virusshare.00006/Trojan.Win32.Agent.rapo-6c096feec4f382fe5233765222c7e7c4d50412d35b0a50962e5b58fed74629ea 2012-06-28 21:57:24 ....A 16256 Virusshare.00006/Trojan.Win32.Agent.rapo-b2531368e4b760321c0b12a91ba8f2188ae15984ca1fd4e0f75de704a61bb8c7 2012-06-28 23:17:40 ....A 32768 Virusshare.00006/Trojan.Win32.Agent.rbtu-e0bca3256a59b284fb90debb7e41ea33991c4e9ac9e6770c2ae13212698f6225 2012-06-28 23:22:18 ....A 523776 Virusshare.00006/Trojan.Win32.Agent.rqle-fa24621d34264440460558517fe57b7b86e3b938a396f47b4f64e284acb086c0 2012-06-28 22:13:34 ....A 23552 Virusshare.00006/Trojan.Win32.Agent.rweh-318188d9d74cd40287cf84e02094a9f4e0edbaae00f3df0fb3b094aafccb72a4 2012-06-28 21:57:58 ....A 192512 Virusshare.00006/Trojan.Win32.Agent.sadj-7c8d2569d0735dde278f13c0cc9427294d92d4b23ed232a2143c15edf2c4e227 2012-06-28 21:41:14 ....A 77200 Virusshare.00006/Trojan.Win32.Agent.shl-726eecb282f8da07fd2fbe6f1679c2769b1a588f0bdee2ff50db9040d82b6bbd 2012-06-28 21:12:42 ....A 978588 Virusshare.00006/Trojan.Win32.Agent.shsn-db035307c4159bf9f977f6862b20e20fdd2fc544dc8464d549a168e69c88d7e1 2012-06-28 22:26:34 ....A 23040 Virusshare.00006/Trojan.Win32.Agent.shuq-bc1192946baaff780ebe8a6c1b9d527ea861a8f61c265bb29dcf733bdd8e8cc1 2012-06-28 22:54:20 ....A 41472 Virusshare.00006/Trojan.Win32.Agent.sps-5a1f55bda6988c6813bf822eeadac6d8cb662ec03828f6b7a3c6731d49978208 2012-06-28 23:31:22 ....A 29599320 Virusshare.00006/Trojan.Win32.Agent.svpv-74173ad222f4194a616493bd5267fe30c28ebe8190be2f5609fe16e60436bc14 2012-06-28 21:05:36 ....A 74784 Virusshare.00006/Trojan.Win32.Agent.tedo-2fd66f34b377b95db42edddc980aa0b8710c0ffd59fee59cdb26ac98091d21d9 2012-06-28 23:00:30 ....A 416996 Virusshare.00006/Trojan.Win32.Agent.thxe-7a7beba185404f37862b27516d6d66561bc8b49af287ebd92016ff3979beec19 2012-06-28 22:50:50 ....A 140774 Virusshare.00006/Trojan.Win32.Agent.ugpm-453a47e45eee8f167ceee57083a098e8187b6fbab3f1f5d4e46a5acff4e9bb08 2012-06-28 23:31:04 ....A 454522 Virusshare.00006/Trojan.Win32.Agent.ugpm-6f98a27a032333dda0288fdd5e685cef11cf5e5293a15b5b118ccdc47f5e16a8 2012-06-28 23:38:48 ....A 454523 Virusshare.00006/Trojan.Win32.Agent.ugpm-d45cede05b8f0a2c23a0d50875afc25d71683aff2d2b2f845015e79c0edd2d13 2012-06-28 22:55:18 ....A 208896 Virusshare.00006/Trojan.Win32.Agent.uhmu-5f60d0df5bfd2c6b4eb3391c9128d91574138c2577ea37d7080c229645c09493 2012-06-28 23:04:08 ....A 208896 Virusshare.00006/Trojan.Win32.Agent.uhmu-8d05a1d3715966f324b913384f16e539056538199e4de41a6435446849dfc4a5 2012-06-28 23:14:00 ....A 208896 Virusshare.00006/Trojan.Win32.Agent.uhmu-cdaffeec63f0ab7c002ebd45a2323071bb1bfee1f5b6143b6485f864a77a5146 2012-06-28 23:15:52 ....A 208896 Virusshare.00006/Trojan.Win32.Agent.uhmu-d6db53623b5cd9ca0398fcc6edd6668e30b4eaeeb0a60ed8175a4faf44afecdd 2012-06-28 21:00:34 ....A 341256 Virusshare.00006/Trojan.Win32.Agent.uhxg-282126f8c31c785fb7a5eb867e35c7a596d8c5c750feac958977f3510c9226cc 2012-06-28 23:06:08 ....A 626688 Virusshare.00006/Trojan.Win32.Agent.uiur-99c4577e4a4871c5067ee08e65faa3b779470d07e41b05999e50b06801d7adef 2012-06-28 23:23:26 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-024c5f505b7b5a896eba14262fc4d5e63baf254bb6352ae0c2bcfa59c6e4d711 2012-06-28 23:23:40 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-0485d39d7251a214f5706f328ba452ad74409a338dda11a792d91e1b8f236e14 2012-06-28 22:39:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-04bc3b131b7d1e42f23de2effc9b820eb8527bb097a462b8a4aeac735b3ad8b5 2012-06-28 23:23:40 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-0526da3b769846f2d3c62cc4055f46e7c6d5bfd62898746432c273432b571b59 2012-06-28 23:23:52 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-0758cb90abec4cedd3198b8f874d0f66992e12a655437a7db39c8dd217d74d93 2012-06-28 22:40:08 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-086fbef3fdb2e19dc449287c8ec8fc0621a82f9585fa2ddf0fdc0ccc678aee0e 2012-06-28 23:24:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-0ae160d3635b1488741c5c068b0ffb40407e63204f6db9242f41bdab055e4648 2012-06-28 23:24:24 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-0d0a4a3654fe8f71c76a42b572a2c8704ff4037869ae21c419ea5ce36b7b95a1 2012-06-28 23:24:32 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-0e6cef6fe154e99d138517b48c1c137230bf031d53e2878e3704c0f74e611779 2012-06-28 23:24:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-0fb09e3197e9cdb36589610baea05f35ed277d8b18c0823601a548040fa72ee1 2012-06-28 23:24:42 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-105cf4a95bb94b93ad1456d1048db479e392ba0af9deb8fd33bc384801a827c7 2012-06-28 23:24:44 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-10a6e471daaf47518170b42ba5b26a130946500e9e6420981ac966459ac00cd3 2012-06-28 23:24:52 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-11efebc57af996ea4ab31c498f73e5a935b14fc57d13d20385beef5938e4a781 2012-06-28 22:42:32 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-129c349c73210d823046acac28b25b50c8e32d4ba448a729ea2fc4e6125abd0d 2012-06-28 23:24:58 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-130d70463a9cbe3a875284e58357043a79ba35ea6bdd4c003b6b763c300b6e32 2012-06-28 23:25:06 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-14e81184cfeca0d51442d0ed8f2edba80bd88f8efde2888ddaf0932f0f2d3fbb 2012-06-28 23:25:06 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-153a195ef854964d91d115e401113b9571dd620a6e5866ab573f30334a4fdb4c 2012-06-28 23:25:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-169f610323c698df4148d24ab6c441c2aae7786d8ac28c81ef73e6032b777770 2012-06-28 22:44:28 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-1b127ce17ecf47b76468a3749a24291a006488116a560162accb7f3714b30879 2012-06-28 22:44:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-1c6f638ea9a92ae4290a5e3227151b6abe4493770dda60e23172eb30aaed59d6 2012-06-28 23:25:40 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-1da2e7c1b7a0c5edd8f45e9c93e58d5c21ef4b675426db778f194e156fcae109 2012-06-28 23:25:46 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-1ff6dbe125824c668608460c132ea25cfc921daf51ac870fe9ffff1c4a55a2cc 2012-06-28 23:25:48 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-206b4366c68d1bd04ba06c1ee1766d80c99b2fe518eef479414c442e37f57210 2012-06-28 23:25:48 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-20749cf4ebb602bb3a6054ee0fe175b212ab85940b84c6feac8709b712f1e18f 2012-06-28 23:25:56 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-22476fb2e433c7e95b0b072486a295195a40147fdb71ecf34284aa0e98e857a8 2012-06-28 22:46:10 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-26d0e8359bd6ba6aaf13c8ae77575c6364061af6caa8dd612c0764e962a9e0e5 2012-06-28 23:27:00 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-318cf41dad0311737658bc6336dc479f8a0e6ca15a174ac9e87cb223a85d1a3b 2012-06-28 22:48:08 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-32e1809f662ea8a5c437d22337ae06db3941c40442c68d63d77b4124a67fb6b2 2012-06-28 23:27:08 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-33114d8e7d59da96d1d94deb23ef0b1c140a336737db73b68c631801432ed81a 2012-06-28 22:48:20 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-33f5c05566316da0c82ce351f15dfc94d2f473cdc59794177feb34637d8ec3d3 2012-06-28 23:27:26 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-36ec98bfab907a7d0bb36a94f748c11ae1f2ff16d12dc8737d81cd836a1585a5 2012-06-28 23:27:26 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-371809e36f7a01d6b95893d790e9b4065521a690579885803ffe1309fc9e1928 2012-06-28 22:48:50 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-37250de21e2ab2245b769bb5ad11378a3783b13f2f0d44588166958833f11e2c 2012-06-28 23:27:30 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-37e1493b5f86196ef2b5daa7858f144f1a015e497258887c4a51968d83f85a3f 2012-06-28 22:49:04 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-387b1b167a0fd96173f3a27d85042efff5881182e4362b7fdb2f2046b14e2259 2012-06-28 23:27:40 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-3b0bbd338a6a2346f4234524130f03dbd92680ba781130cc09b2467256db4d7c 2012-06-28 23:27:54 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-3fe225d70d0f29abfe209c81e54edd28eb57a3b58b0556058a180acf8d43f3af 2012-06-28 23:28:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-4367d901234a2c24df7475dd105989ead787f55a79e73d796d0a9bd706828ac2 2012-06-28 22:50:44 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-448ad118137da597dd012964b65884cb639458a0b315e3376094f61a3b6156aa 2012-06-28 23:28:24 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-46794f5806bc65975753da7e7b5d87e58f318fa3cfd3f0b73bc19c5121d36ac9 2012-06-28 23:28:34 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-49538e55ef1d87d24f44f1a103a8608a2dae78b556e8670bd344b3296bd1f930 2012-06-28 23:28:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-49ebf493160c0a2b1f7815650ed34579c6dba8b9e9e8e612f745df6c924955da 2012-06-28 22:51:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-4a3a2e185ec86daadb87f6a1d62506ec97e34d60cb1c7b2a780a942f9bf3c31a 2012-06-28 23:28:50 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-4c4dd37675315498ef3785b7cab554724212085bf12a5a8e3ea7f831bb4cd4b6 2012-06-28 23:28:54 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-4daaa36b745c404901be897013b4158415d1e1af2bca71ef63f5dbf95740ee0c 2012-06-28 22:52:54 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-52a4defc8010a76c10f9b6bd0ebf43361b4cbc70f9214e3e949c9b66e4207a71 2012-06-28 23:29:20 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-542ecfae37d20ffdada57da0a1ce9cdcba358c85728b67a910efc22645621608 2012-06-28 23:29:22 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-545df0c8475cd0ae8917fe1379e2962a2ca3c5e0752d8558d9b5c7929578f9f2 2012-06-28 23:29:30 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-56d2dba166859f25a94126648ff82b67e724555c8b946a1fad6058d4d32c9650 2012-06-28 22:53:50 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-57903184c73843cba6a01fbc4ecffba26fbcc68a189ffbdb35b507462acd664c 2012-06-28 22:54:00 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-587421e71f8cdd62cc40c95b7045f88368461d9fe5e2864a3e6c49a1b8bc47f5 2012-06-28 23:29:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-587bd9b31afa61f25326f619499e259840b5a3660b5febb9880a7e957b7e41f7 2012-06-28 23:29:44 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-59dd9529ac92d62629445b29ec1734997459a4fb6a093f13988cddf7f51886fb 2012-06-28 23:30:00 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-5e19a586acfff8acb7498b7d7c6e6763df7e0c47784058e6dacaf1d76f786646 2012-06-28 22:55:18 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-5f60404e82794b04af8a84dc692b07778d1850018ac966236713b62b48a0336b 2012-06-28 22:55:30 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-60938a79ea134145d3a2719ffce3ef1fe71f36661a330460833e2d731f88122d 2012-06-28 22:55:44 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-615bfdb340b0c8617eb62f09b880560433ce4c42b0228cc171e133ce1a861df0 2012-06-28 23:30:14 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-61fa0b90b9d54689157fce010bc46a9ca9b4a2cae791fe00a81d7b724d0bb147 2012-06-28 22:56:04 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-62ea46deb84d990973ced1b93bfad0cdaf20bca03ed2eeb803b137d531c330fe 2012-06-28 22:56:34 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-65e493f6df4045167bcd90247c51ae92a65ac48703542be2b3bac5bc5487d9e4 2012-06-28 23:30:28 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-65ec3eaea6e5f287cb8271333dbb35c8625e991a96f7840016d81210872e2986 2012-06-28 23:30:28 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-65f4367608e79fb16b6b3828bf8ffe860d1dc3a3e205596a90fbccda0706d287 2012-06-28 23:30:32 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-66fd57da898047925d7e5a9722de59ff8f665fb56e08ca572e5fdf17d3f682d0 2012-06-28 23:30:34 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-67293ca2cb97fb9cf4d41f996900c170b10dd2af0dc766c80d07b398c4f81d6c 2012-06-28 23:30:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-685d20a2964d5739f3a6c58a3dd3f84bc7366a15784660cafd45c8156775922d 2012-06-28 23:31:02 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-6ec2335d221387da541a49479649b73924d10931cc66083ede76d3f9c86f2ab0 2012-06-28 23:31:02 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-6ef0e5da26dcf06584d663030a5a07b610f81b46f86af8259695152474eb93d8 2012-06-28 22:58:42 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-7095b0861a4dbee71d339cb995303765e84715a6b413a3b340a446516d5e7f94 2012-06-28 23:31:20 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-73bbd60ca691924fff3da7d4e343e062e97c2393a2c7be108991391d5d753631 2012-06-28 22:59:16 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-73ea2728cf91ab33f716eeea1a4031bd41fb61816f72ea06871304eeb8000057 2012-06-28 23:31:24 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-744f721f6dd31292372a59aa96fdda41db7c5a883d76f294b229f042b83161bb 2012-06-28 22:59:32 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-7554ca369ac6b53d5278b3a108e365636d8940f8f9b803232142b74cc487753b 2012-06-28 23:31:32 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-76b746e343d434514a31c7d7407a2983f5c5e0e2d3755ce0cc64fbf629b6ba59 2012-06-28 23:31:34 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-7720be407b8e3f80a720e2e3d27b07ac8f81b0d7ebcf3b5e4e0ec90ed7be06d4 2012-06-28 23:31:42 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-790c6a2cd8816ba29d8835b37f72a07c2be7e9700e8dbc073b78d06631238586 2012-06-28 23:32:10 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-7fc5609f86f879973b3b929637f864184f623f4c3df62c97dd6ab2788b1814c8 2012-06-28 23:33:26 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-90a7e0aff549d3cb2b2650a4c6d68b4910c254e1735fb22ef47f961db1c6fe7d 2012-06-28 23:33:28 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-91413174b3dcb2772e312a49d84c5771076724bb556eb5eda3549045a8d44aec 2012-06-28 23:05:06 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-91fe8cfeca7b6b7ab5cf45a71a25ff264815f65493ea59a92df625765d7faf28 2012-06-28 23:05:18 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9363e59bc686ca4d4937a9fae6a0d2aacb4b45ea5f317dfde848f21f8e4bff51 2012-06-28 23:33:40 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-93ada9c3efd18aefa68c41a2c37c1112b54bec16979e2f83244f90e1b77d1721 2012-06-28 23:33:42 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-945b877dfb05005362bd26e1ea29d7f620af170668e129cda32938b6ff1ab01d 2012-06-28 23:33:48 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9598d8182a642435b9862f387c917273f18f15e8e436f363ad31a8744030b09e 2012-06-28 23:33:52 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-96a9b6f230302b7e20130f677f7059fd560d99eb0a660953b5c9d663149b02b0 2012-06-28 23:05:52 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-977a38617e0e1e1d4e545b5a1253d27d453d48f026c3dcb9df2bcc147d74a7a0 2012-06-28 23:06:06 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9982236750cf881c1c7fbbac0e08eb637f0ca080f6ae512ca377a0488931c44d 2012-06-28 23:34:08 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-99fb8f1b0371e5fd0e6b062beab97c614016143589fe7d8bbc32509d056ab182 2012-06-28 23:34:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9a5c2e4121565fd19b2ba92bd1c52b55c6c2b551c3700e763997ce8d101dfc1e 2012-06-28 23:34:20 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9c3d88a25451d29b58e14ddee7b6ac2004c8c4742a90e243c5748c9100a71b93 2012-06-28 23:06:32 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9c87aea88a834fa2ec96fb62cce3866efee3fcee65d2b80d75c140d90d4639f3 2012-06-28 23:34:34 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9f62099134868406efcad182e96e26670a3b5ce93e53327991b0165abb770565 2012-06-28 23:34:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-9fc9db5a4a4756ee1d2a77a64a8f157745519000888f00e7d60f0e10dd3b8a08 2012-06-28 23:34:44 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-a1920eb3fba7b1fef7b67ce756a665294d49e1695e940851ef33789fcd5b32f3 2012-06-28 23:07:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-a3ebb5abc86bee725965a7dff264d503399a219d3fa3b75b0f15a0d7c71e54fb 2012-06-28 23:08:06 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-a7635161c2a879a31415cb10d453c722421e5d6015beef388f85434adb07826a 2012-06-28 23:35:24 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-ac315168f43cb5661b70caaaf83639e19bc67660d701855492c4dadae41b9b0d 2012-06-28 23:35:34 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-ae0f7209c10962d691c216b35179a55de4df4ee6da30342b66cac9c19bb59c8d 2012-06-28 23:35:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-aef9aa0a03fd54b5e967ec57c7487b779ab7130c94c31913a9484f19997a7528 2012-06-28 23:35:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-aeff792f7e16a1e5f32a880d2183e9920f079c4ecf70aefc4aa9c475fc2ecedd 2012-06-28 23:35:48 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b131eb7b6a957c30db0b6ca885fa8815a197245f1f07e44fc19538ea1de8bca6 2012-06-28 23:36:06 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b47166c738744eb441b23b9f9b1fb4a42f3e1f9643c0b6dc81a3617b9db9ff15 2012-06-28 23:10:10 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b50735a8afb8facd7f24e660fd60588ed93e89833da5e002ee9b631115520a16 2012-06-28 23:36:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b5a66a60039c8c7fe5f0009c54cd53672906960448e8e0c2f9a47bd11c478291 2012-06-28 23:36:18 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b6ef932e512445c3b8140fea9a21a7f0d143b6ceda656aa00206f08581102d80 2012-06-28 23:36:20 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b7c5ac0f30896b330ebf3b1ca5e6e52cb47762f054b82d888fe90be978fab40f 2012-06-28 23:10:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b7ee64210be32c8eff4629dd3db587855ce1ebd2c1c7e8e991020f3c68ada593 2012-06-28 23:10:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-b7f81760af659c7c450d0c9ba31acceb00280bf17a26fd6b7862c9c93716f9aa 2012-06-28 23:36:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-baf61a68f2ef37e6b24015a2c8deb72817372776e5c42a8666cc02bfbb82e85a 2012-06-28 23:36:42 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-bc14c1be58991f18c22033e7c8ab1da0580be5aab3e92efc5a89d96c855c0fdb 2012-06-28 23:36:56 ....A 623120 1768907056 Virusshare.00006/Trojan.Win32.Agent.ujfa-befaec1f0eb2760965416a21afab4e40b6ed952a728eafd5d6ccc94a065372e7 2012-06-28 23:37:00 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-bf4e08e9d29e3241c20c017855451397045bbdd448f4b088573f82c2c9878270 2012-06-28 23:37:00 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-bf78a7f1fdbfb0595562a303768a5e4feb5b9a7748b89829c09deb79380bf3f3 2012-06-28 23:37:06 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c0dc86d01a84abf093c5988411773ac06978b25607085ce9d085df8256abc49e 2012-06-28 23:37:24 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c37558c42737e6ea0ffb2479daab70419e98565f77e08458e9209ae5a270f87e 2012-06-28 23:37:30 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c510f42a724b764c69b89db28d3103c6f949aa81aa1183941907df03c15376a7 2012-06-28 23:12:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c5eda6a908a3dea8874297d1dc993f91f6cfbf32e543b790bae25ede28e37317 2012-06-28 23:37:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c64a96101827a6220cd7d39dcd05ccd6eff95ac8c398298641588a245252b040 2012-06-28 23:37:36 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c65d18175b0bf91992fa769d91d3a2b5c3d857785830a619501e525e7a80f6d1 2012-06-28 23:37:42 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c7768a44a42211e3671dddc90b0d3cb49261313db34d6feb90c2162a7f2b28e8 2012-06-28 23:37:44 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c7b346f6bdb29204cca702cd86b59999626ad919f46fe68b7082038940ce6389 2012-06-28 23:37:54 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-c93653d03bdbfdb08f4ad32932cd1e2525251aed48dec29be3013a33df0219da 2012-06-28 23:38:00 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-ca5f9ec73eb10733e84567fc0b0a2180d3e6b972ea7ff011603243656911f267 2012-06-28 23:38:00 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-caa1c4be8f4b5ebfd2719977c5d657d5e25ae3ae07b25713182aca06c5eca3bf 2012-06-28 23:38:04 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-cb57b0acfab3f6d34b2dc2e841548e6e93f43c08d94e5d5043b9dd16fb8ee7c8 2012-06-28 23:13:52 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-cca4b83c8d622798a7355f5264c9c53686f023fcaf44e0d13619b7b14df904dc 2012-06-28 23:38:20 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-cdf2087a70106fdc14282a3e7988a6e58be959f0ac48cbc3fd304d4880309c00 2012-06-28 23:38:28 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-cff2e6ce9647ea0e56f2a1cf2ffe2f1b27a8df33848394f952ce154e20bbfdd5 2012-06-28 23:14:44 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-d17349b0fb1e83ac02a7012a855068656b8dd640782c566d35b8f569ffcc1c0f 2012-06-28 23:14:58 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-d28c2a5d082567fc1a95080809500b7525c471b567b18aa21fd127782fcaaec4 2012-06-28 23:38:42 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-d31b3ef98237fbbcd00b1023105af38d3dc2dfd382b6d66a63188a28a94f78e6 2012-06-28 23:39:10 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-d81c6f3132e6958de1cd595b5466c49809376ba36c556535b3c01912e99df773 2012-06-28 23:39:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-d8f2399c3aeb8ab8c67a00b3a2549f5d73d45d0b62ba7ad9f7fe41c69f6b3627 2012-06-28 23:17:54 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e1d3851175e94e46a933a6a92a8c872a34ce5a2786db41eb7a3a4204e990e318 2012-06-28 23:39:54 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e1d68765679292b8b55f7303a831239d0d8ad16f1141638a7491b27ec92de388 2012-06-28 23:40:02 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e2842dbc446d70d2938c431284872a1a368a1b499ff88c3b044c48a1d8ca53b5 2012-06-28 23:40:10 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e3d0ce97d1ce28ac75c802712a952e51404637b2a104b7638a2b4ee071acb957 2012-06-28 23:40:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e45d940c12787c3c207455357104faf3b5543f0dbedb87ba1c3964c64aa851e9 2012-06-28 23:18:30 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e590bc6901e1914403ebeecdc594d4ff2e6885d70d0f3afc80c7b777197d3c70 2012-06-28 23:18:38 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e629f41e5102c349b65d24f02a7130423341a17ff88246e8f0537ad6a7a1f1f0 2012-06-28 23:40:24 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e705002e5b8ba4027fb30d4805e2d880ee39bf506df7402dc9f3bbdeea84e465 2012-06-28 23:19:12 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-e983b2f57afe3ec3979f360294d1488a0d418c3905ba88eecdb25ba5b8122860 2012-06-28 23:21:14 ....A 623120 Virusshare.00006/Trojan.Win32.Agent.ujfa-f3e42e3f9bfa9a59a22cfd9dce095eaa92db4a521068ae8525ebeefcd20f7e00 2012-06-28 22:26:30 ....A 62594 Virusshare.00006/Trojan.Win32.Agent.um-22f4679b2cad2b64982f7238e5f8e8c616bdaf57fa797b82fbf05d98d71d885b 2012-06-28 22:31:36 ....A 62164 Virusshare.00006/Trojan.Win32.Agent.um-e69145a1a1b3bda3acbbb21b71ac9435839164a7298f796c0d85e9da33eecb4e 2012-06-28 22:43:48 ....A 262144 Virusshare.00006/Trojan.Win32.Agent.umrb-17da55c6104f4adc806cab94b9f9a7a1422b580b5c126e6dc6fd442f126b8973 2012-06-28 21:55:00 ....A 262144 Virusshare.00006/Trojan.Win32.Agent.umrb-3e30eee1c15ed34f309da678709cd33d8a468eed934beb525052791f86fe1552 2012-06-28 22:25:24 ....A 262144 Virusshare.00006/Trojan.Win32.Agent.umrb-94de87d09b024613087bdcd95a123750ee461b04fc6efd4948984a9f6f104d38 2012-06-28 22:21:26 ....A 262144 Virusshare.00006/Trojan.Win32.Agent.umrb-f0276d7c33404a997f93b4bc1dfa62659fef030c25603ae164b300f9bb368e22 2012-06-28 20:55:34 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.umsp-9b8cf8338ba27db1b763558179f58c02f641344fc8268fe4089f0cca8002d314 2012-06-28 20:55:58 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.umsp-b41c2ff0ea9f37c4d964cc7aa890d4027543cdd7ce6b584bb9efc1d5b157222c 2012-06-28 21:05:04 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.umsp-e3dfc033601a56a65e7f7b278bf99f61d0b9eb2a652ecdf7f80534f10a912845 2012-06-28 21:37:36 ....A 151552 Virusshare.00006/Trojan.Win32.Agent.umsp-e4b33e111976fcd028542761f87774600daf05d9a60c913a70ec6f87c5742c62 2012-06-28 23:18:04 ....A 279552 Virusshare.00006/Trojan.Win32.Agent.ur-e2c0ceb5bafa381407a5be57f0634885c4d97b0802e6e629f8bb202f957b8924 2012-06-28 22:19:40 ....A 32903 Virusshare.00006/Trojan.Win32.Agent.uzrp-061910b7ce2e94371f50e15b1b5e8e66b6d1f5819e4d4cbfc299e579079a9a7f 2012-06-28 21:15:46 ....A 299013 Virusshare.00006/Trojan.Win32.Agent.vabj-7c3f819a7c6fe8308dfb680770bac7c04c53f390964e76ca86ad77f0df937a6b 2012-06-28 20:59:38 ....A 131072 Virusshare.00006/Trojan.Win32.Agent.vefb-0c327a5a6f07433386614eafff1216329642c740edd9585d1aaf5a292f80d2ea 2012-06-28 22:23:28 ....A 204800 Virusshare.00006/Trojan.Win32.Agent.vefb-1c3acb1a88ef04ab6c81d5caccf0d95c466628c6277426fe676682d50320a94f 2012-06-28 22:32:24 ....A 131072 Virusshare.00006/Trojan.Win32.Agent.vefb-7ed64930dca698a0c452eb400f05dce053e60e374f013f109f12f9fc058efcf6 2012-06-28 22:21:38 ....A 131072 Virusshare.00006/Trojan.Win32.Agent.vefb-db363cbd9752ff4ae23e835633df68e872d7bd5c42b121c905f146a3840a2d0b 2012-06-28 22:19:42 ....A 131072 Virusshare.00006/Trojan.Win32.Agent.vefb-ef054ae36696ec4264b3398eb4cfd2e93600f766e56c1fe6099702df89c9e512 2012-06-28 22:39:52 ....A 204763 Virusshare.00006/Trojan.Win32.Agent.vl-0763a6af1d3aad8b13f45c9d2b3df62528e9321ad29986d52f9c5c05105dc77b 2012-06-28 22:02:30 ....A 181052 Virusshare.00006/Trojan.Win32.Agent.vlau-134aa8200106b4093aea6f9de7bc00b82fa4091a947d8515e421b0108e564f1e 2012-06-28 22:39:04 ....A 372736 Virusshare.00006/Trojan.Win32.Agent.voex-045d063a58566a298290b5508280232964f4211a72a141ba3f7cb8afc72d7e52 2012-06-28 23:29:22 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.voex-54a588073d04f9ccbea01d0601f26d10460b964fe86ac1a326c7e7308fd2ff5b 2012-06-28 23:38:00 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.voex-ca6547de6290659c5bc84f7304cb1de9b80e79dbbfa794b535c2be10282f8d01 2012-06-28 23:16:26 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.voex-d9b7b36de761f250cb71d7a169e4004d2e47c9787d94c28aef44f60bcd144c90 2012-06-28 22:10:50 ....A 415711 Virusshare.00006/Trojan.Win32.Agent.wkjr-3038da2111c6efd5f3f3c5b90c5c74a2121baccf802c73a78064f9ab67e78b60 2012-06-28 20:53:38 ....A 335411 Virusshare.00006/Trojan.Win32.Agent.wkjr-bc8273c7d2e20d6d3d5df77d877248283a3cf23fef88b897cab19bc5e28ed487 2012-06-28 22:15:20 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.wyce-7d9af4584256591ae21846fb9ce619c301fd2ec12b0d60b14d26edec8dd1d8d5 2012-06-28 22:05:20 ....A 987655 Virusshare.00006/Trojan.Win32.Agent.wyjb-84128ca2ed9caac404a7d2d94e38a71bc310d9b9ac214732a5e75d8994e37e60 2012-06-28 21:50:38 ....A 876016 Virusshare.00006/Trojan.Win32.Agent.wyue-c3662881328e00f7e39e8a2372069bd18c969e2b45c000823f3413dd364ee55c 2012-06-28 21:19:54 ....A 272128 Virusshare.00006/Trojan.Win32.Agent.wznt-9f420270ec0e4cbdd2da9c17b9e8d917ffec61454ef5621629edbebcf6b4d551 2012-06-28 23:10:40 ....A 36864 Virusshare.00006/Trojan.Win32.Agent.xaapte-b83940ee8f9f803c9e4b58079a9bb69d0a462de135b9c23ab2b7f2105a798feb 2012-06-28 22:39:46 ....A 81920 Virusshare.00006/Trojan.Win32.Agent.xaawyq-06f8ae0caf854a266b33a6e19a6a7190f8cdae0dbe3f2b6af6d697a844778844 2012-06-28 23:26:12 ....A 344064 Virusshare.00006/Trojan.Win32.Agent.xabaiu-25f2b1ae083cc297de5569837c24b9acbc2ba93d8d6f9faa54597f7522e81789 2012-06-28 21:19:36 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.xabckr-118b30687f866766992fe5adf9be5bb3ca43fe0914b2d3b13ae3746af1845d2f 2012-06-28 21:10:10 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.xabckr-299c86164f2cfc582aff2834ad07e1c5303c7a46e009c47802c44a2dfba811ec 2012-06-28 23:02:56 ....A 135168 Virusshare.00006/Trojan.Win32.Agent.xabouj-871107b3fbe8663a018558e91372a6b2f8555f382845dc882b3520ad1eb077f0 2012-06-28 22:59:16 ....A 29184 Virusshare.00006/Trojan.Win32.Agent.xacimh-740007f5b9df8c12fd9e38e3eaa5c1c7c8aa42e61cf065da11e5d77e01e9b926 2012-06-28 23:10:22 ....A 15396 Virusshare.00006/Trojan.Win32.Agent.xacimh-b629ff2f58858974ddbee7d8fe9aab9fa8176ee97a2459bbe3cd7d9e4ff081c4 2012-06-28 21:47:14 ....A 14952 Virusshare.00006/Trojan.Win32.Agent.xacimh-e5fbd2810e2436e38100eaaa826d594dd9d2f907509bcebb89b32841ec591793 2012-06-28 23:07:44 ....A 679558 Virusshare.00006/Trojan.Win32.Agent.xadbyw-a4ce70def712c0f82c37588518313c28e4ccdddb520b85defcfdb1b6a66b5d1d 2012-06-28 22:11:38 ....A 26112 Virusshare.00006/Trojan.Win32.Agent.xadgcz-0718aaf0642b9ab698cba9e895900b28b8482a1bb2d2b6942fd56f7a9733097d 2012-06-28 23:08:16 ....A 308860 Virusshare.00006/Trojan.Win32.Agent.xadhdz-a87277d2b5a92adc6b81edb7001e73dd8a090a66e99966688cb10afa8d24b75b 2012-06-28 23:38:30 ....A 189337 Virusshare.00006/Trojan.Win32.Agent.xadhok-d07dc2641c2549f06b758826bc935fd70086c48a6b485a58aedec13fe52e58e5 2012-06-28 23:03:24 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.xadhts-8963cfc3464b3a53ac6bf8de42f4bd4508005032e9b27a46034ac64944ad58a9 2012-06-28 23:11:28 ....A 35840 Virusshare.00006/Trojan.Win32.Agent.xadqsz-be8e28d81ea4f8c1df806d1a640af4f865d59c72703c76ee99e6562c8717e9d6 2012-06-28 23:10:24 ....A 360448 Virusshare.00006/Trojan.Win32.Agent.xahpan-b67583f644e099d577580935dd1b9b421c2235cd5736dbcd23d3438861484b32 2012-06-28 22:26:04 ....A 88576 Virusshare.00006/Trojan.Win32.Agent.xaioto-d60ae26f3e8ed3bf360824e239cdd70b0b10fe701f0096075b292bc513156db7 2012-06-28 23:23:30 ....A 1504768 Virusshare.00006/Trojan.Win32.Agent.xanf-02b4dc197f4b5c9547d859bd14e52e4fe3ef87c83e472c06e6050a8280d249a4 2012-06-28 22:30:34 ....A 77824 Virusshare.00006/Trojan.Win32.Agent.xbsi-06cb36eaca8972e4f67fc1e42e44f50dbae711142b9234d465f015e5c427c66f 2012-06-28 22:33:40 ....A 204800 Virusshare.00006/Trojan.Win32.Agent.xbso-40c3617d551762f36501daa0f22f4608dbf1de406264b58473775fe9af8314d3 2012-06-28 23:04:58 ....A 168136 Virusshare.00006/Trojan.Win32.Agent.xcxe-90f0251b1692705057afe296428802fab9a4dbf5b75c6b9cd957a5d1ae4708d0 2012-06-28 23:09:26 ....A 1068424 Virusshare.00006/Trojan.Win32.Agent.xdfa-b06f1ea46990ba096bb9ef963caf32ee4e30db6506a22e4a2e18cc324f43c0ce 2012-06-28 21:08:02 ....A 249856 Virusshare.00006/Trojan.Win32.Agent.xdlz-26bcb725ff093a829c9a9a494d10e9de92a4b1b21931ba3c67277c6e22e3516f 2012-06-28 21:45:48 ....A 233472 Virusshare.00006/Trojan.Win32.Agent.xdma-960c5c9a77392d11e862f6c2cda1ee123206402b2d70bd79802c0d5606acdd9e 2012-06-28 22:00:36 ....A 25088 Virusshare.00006/Trojan.Win32.Agent.xeqe-eb5e3852aaf3aff5e92c3b4742b7e6f5316baf05f8fb374369c689466f9e7581 2012-06-28 22:42:06 ....A 118845 Virusshare.00006/Trojan.Win32.Agent.xfzn-10a9f5e04bdca3ae1854a237022decedf0a568c1606c2fc6f56c7e5e7b785494 2012-06-28 21:48:46 ....A 90112 Virusshare.00006/Trojan.Win32.Agent.xfzn-3ac18b15c5cfc0126881007698894486db748aa8dbac54fe81b0c1b82b9937c2 2012-06-28 23:31:54 ....A 311357 Virusshare.00006/Trojan.Win32.Agent.xfzn-7bddf23dd0fb65d8428436d4e11330b6d07125ffde47961eb6562aa09069285d 2012-06-28 23:09:38 ....A 847933 Virusshare.00006/Trojan.Win32.Agent.xfzn-b179c2d5e051b9374616491ac4e95e56bcd18b5169d0d40559d2abe2a354d4c5 2012-06-28 22:40:44 ....A 4113408 Virusshare.00006/Trojan.Win32.Agent.xhec-0aa410099b3e9225858403635cd69b54f6b40195d017755f4668f60d59e276c2 2012-06-28 23:40:16 ....A 106496 Virusshare.00006/Trojan.Win32.Agent.xinl-e549770cfa1bc9435a5af84eb847d3bd94ccfd5b7ab1b32da209f30039ec1b39 2012-06-28 21:08:34 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.xsde-9506031858b0948a7b4f24e81aa7a818ae34a003e3b029c7eccd0a84ac261756 2012-06-28 21:00:08 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.xsde-bf34f48b3e2f8e5865c85bab4cba0333637725992561b4e3faf57f97e635ec2e 2012-06-28 21:37:30 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.xsde-dafa949d91c9e39c28473b5faaf0d1f5dca3a4e1b248fd26cf7ffc9f4d55d38c 2012-06-28 21:35:10 ....A 49152 Virusshare.00006/Trojan.Win32.Agent.xsde-e7495e03216fce36e1b07b5edd03aa13fd61bae9ac5a888a0903fdbc407a6421 2012-06-28 22:34:30 ....A 65536 Virusshare.00006/Trojan.Win32.Agent.ytwz-581149a70fd2b67eaf7f2a6fc0b012c2f441cea1cc8934e1116c7fb19fec5b6b 2012-06-28 21:15:00 ....A 98485 Virusshare.00006/Trojan.Win32.Agent.ytwz-80873bf240ebf077d7a2607967c53a9e1e38cb454572f4f1a492c76bc6194eaf 2012-06-28 22:12:14 ....A 352536 Virusshare.00006/Trojan.Win32.Agent.ytwz-84a2acb7b78e36089de2787369ab73b19ca5d9f1307a6ce6b647a2689dc520d9 2012-06-28 22:03:06 ....A 547205 Virusshare.00006/Trojan.Win32.Agent.ytwz-bc669726897e2550cb7150d2a0d69007ebe5332ecba07d45a6d69787da8ee66c 2012-06-28 21:31:50 ....A 137994 Virusshare.00006/Trojan.Win32.Agent.ytwz-e2b1122c456562d98101c6c6bfd0dea511da1cf9be60be8b2ddd78abfff4a71d 2012-06-28 23:26:52 ....A 20480 Virusshare.00006/Trojan.Win32.Agent.zbbp-2f766203f6e5ea69dc6aac329fc68efdaf0700bedeb0f26d83a5af07d1e25834 2012-06-28 22:17:34 ....A 131072 Virusshare.00006/Trojan.Win32.Agent.zhhl-f8ead5ac158e1385458c72231713e4a2cfcab970ac429b47ab3ab81551189992 2012-06-28 22:21:22 ....A 159744 Virusshare.00006/Trojan.Win32.Agent.zhkf-2575da65281f9fbf4090613d3adf4d21bb50c4fe9ab1b509a01046ebc6a222f5 2012-06-28 23:05:00 ....A 280493 Virusshare.00006/Trojan.Win32.Agent.zk-91311f55c1773817a84176f18e5315bb8115bd40664cd38f93591792cb38cdcc 2012-06-28 21:34:48 ....A 1351680 Virusshare.00006/Trojan.Win32.Agent.zqfv-352e9a2ccb55e41f566b723c02de446555bb20bc260977a5b405b836560fe956 2012-06-28 21:58:10 ....A 95762 Virusshare.00006/Trojan.Win32.Agent.zryv-2d24389f2f2cda4c5601433d39a9064d15343311c16dfbe1ce11293ef31e2e65 2012-06-28 21:53:14 ....A 40977 Virusshare.00006/Trojan.Win32.Agent.zsem-e2d9abfb4de3b51b37a8de56c33d9cb6a9ac20d2d07583ba92d48ef1e059f61d 2012-06-28 22:17:44 ....A 10240 Virusshare.00006/Trojan.Win32.Agent.ztgs-1381aac57a498703a0a855db8925ddd3795b9e236fd853482d3e37c3831f46a6 2012-06-28 21:47:18 ....A 102912 Virusshare.00006/Trojan.Win32.Agent.zxww-e292ee2f433079e4c082b01dbf7e8184b74238ad35481b6678f4881dc00a3a87 2012-06-28 21:41:50 ....A 102912 Virusshare.00006/Trojan.Win32.Agent.zxww-e7f8bc2816658fc8aa7ae576dc46e185cf2c0727e8e7c5bb02ec82e8825f6c05 2012-06-28 23:13:26 ....A 36864 Virusshare.00006/Trojan.Win32.Agent.zyfh-cae209c92313fc044f236026e13fac09f4b8f7c0aa363d3370cc3868959a4815 2012-06-28 22:49:32 ....A 55296 Virusshare.00006/Trojan.Win32.Agent2.chif-3bfe3dd532bb392983d537c08142155924871ef54ec29769fd54d683cd430a0a 2012-06-28 23:38:38 ....A 283924 Virusshare.00006/Trojan.Win32.Agent2.chud-d20bb2910d9a150e55982bf26ff48019d56431d4e84bc9baba162d821cb6e4b6 2012-06-28 22:42:06 ....A 143360 Virusshare.00006/Trojan.Win32.Agent2.ckbt-10bd8cb83cfa20a47afb2a2f4ee7a1f6daa075a8a544251a4c7c68ee2d49b523 2012-06-28 23:12:24 ....A 143360 Virusshare.00006/Trojan.Win32.Agent2.ckca-c4ad6e19b0eab2a9ceb270c7a1c7ffc228e826a112fc5a2a54b5f888179ef2c0 2012-06-28 23:17:40 ....A 49152 Virusshare.00006/Trojan.Win32.Agent2.ckdp-e0643fcbbc268414ca69d92ab0500a3f9c924233dbf7f3e88e44df0e88b93f31 2012-06-28 23:02:56 ....A 66728 Virusshare.00006/Trojan.Win32.Agent2.cpjo-872a89b14a78ae12c72c56047205839f68b91e777bac0bb4a7e200d7ebaf8acc 2012-06-28 23:21:46 ....A 114176 Virusshare.00006/Trojan.Win32.Agent2.cpzf-f6fc6d8c97e6ac53a7cdbb9b9d31f35d5998903da51823fa030d54d2efe2cb3e 2012-06-28 22:44:04 ....A 196608 Virusshare.00006/Trojan.Win32.Agent2.cqfj-191d05708e22ddd3a51b6e0bbeaf9371bedd2a20c1654a608eb1f7d9bc38a333 2012-06-28 23:38:46 ....A 69528 Virusshare.00006/Trojan.Win32.Agent2.ctdr-d3d2fe3607d47fa68aa3a1bc870482ecab98c319dcce4cc541741dc01b170d97 2012-06-28 23:15:00 ....A 509952 Virusshare.00006/Trojan.Win32.Agent2.cylr-d290b9f576b131941301b3675f9d13c41b3ba63a4a088277fd8d887196458c23 2012-06-28 23:01:30 ....A 32768 Virusshare.00006/Trojan.Win32.Agent2.ddwr-7f5a17843260ba436fd29237d0a0320d2d65991ec767265f29bca81eaed03e41 2012-06-28 22:56:40 ....A 421888 Virusshare.00006/Trojan.Win32.Agent2.dvd-6646de01b6d137cf663327f4f521c0e27afec2ee59a50fb9749cf493c72ab045 2012-06-28 23:27:50 ....A 258048 Virusshare.00006/Trojan.Win32.Agent2.eohv-3e4edff9010555c64a58b2791befb6b654c25233d4b2061e76a87aa6b4657cb9 2012-06-28 22:58:14 ....A 258048 Virusshare.00006/Trojan.Win32.Agent2.eohv-6ea58faf53b818241d443c13fbe048fc5fa3d997b29e764b12250622d1d0882d 2012-06-28 22:59:20 ....A 258048 Virusshare.00006/Trojan.Win32.Agent2.eohv-749d965c99932e7ac6c902b7456574c9476457d323102e333f3c15a2e97e8d8d 2012-06-28 23:35:14 ....A 258048 Virusshare.00006/Trojan.Win32.Agent2.eohv-a90a1e7e7f041fc759796e3528bfc75fb283f6b9330f7d852d6ec4be709c493e 2012-06-28 23:23:00 ....A 258048 Virusshare.00006/Trojan.Win32.Agent2.eohv-fecffb7043d3213c3baa52e0b381b7b6109a075ccb5146d9c9459e539c554965 2012-06-28 22:49:16 ....A 79360 Virusshare.00006/Trojan.Win32.Agent2.fae-39e1af072de7c399f5ba00778f5a9e7643699ecb3b035aaa8c5d2185f62e27f2 2012-06-28 23:25:54 ....A 18441 Virusshare.00006/Trojan.Win32.Agent2.fdq-21e947c7ae38b18581ed4f26e38d4a5e6344870b2a1ce7f687f946ece10ad8c5 2012-06-28 21:25:54 ....A 49152 Virusshare.00006/Trojan.Win32.Agent2.fdzr-be2bb987ca7f096cda5b612acab9b9ff5caf1c3d81162153544cbaf1b10dcabf 2012-06-28 21:43:12 ....A 36352 Virusshare.00006/Trojan.Win32.Agent2.ffbq-abe9c708d1728cbd12c2735a2a584484fb91663f5ecaa66b7720cfe4328b4ff9 2012-06-28 22:44:50 ....A 46040 Virusshare.00006/Trojan.Win32.Agent2.ffid-1de0dfd56b3d186bde9c8e28267dbdcbf9ee22afeed49ad1e53924d197cf878b 2012-06-28 22:22:50 ....A 35438 Virusshare.00006/Trojan.Win32.Agent2.fhog-236762036dc5fc664c27bc52760c269539f9418ee2eff25deacda520e8a15d05 2012-06-28 22:09:18 ....A 168030 Virusshare.00006/Trojan.Win32.Agent2.fhti-2fa2ba89e804fa27a5741133fbf12eea6b882e5d2c8c3bad271b40876bdf471e 2012-06-28 22:16:26 ....A 168148 Virusshare.00006/Trojan.Win32.Agent2.fhti-ac6f8ba23d1034e03ada447bf88f95ddbb85b94cdbbff69fede65979dcab0228 2012-06-28 22:25:04 ....A 397334 Virusshare.00006/Trojan.Win32.Agent2.fhti-eaacce46b2ab6287b0a2900a77042edec6b91707e369c084af7a33e11c4c378d 2012-06-28 21:36:48 ....A 319456 Virusshare.00006/Trojan.Win32.Agent2.fhyv-4a8232b9d6bef7a6705f3d3427d2f1ff02bc031c3ce8b7c7f84fc3fc0a24a5bc 2012-06-28 21:07:18 ....A 823296 Virusshare.00006/Trojan.Win32.Agent2.fhze-c3dc26af9052c82626bfa79941d8ca9cada51f1532170b091d83edfe8bc0fb60 2012-06-28 22:00:06 ....A 176640 Virusshare.00006/Trojan.Win32.Agent2.fkel-2bb7a98750ef66761e8f38b0faaf60ae342625bf4ff71a64587d60c992099a23 2012-06-28 21:29:22 ....A 176640 Virusshare.00006/Trojan.Win32.Agent2.fkel-723656cc9c4d1ed8a76516482fb8b6087839d9e043aa9dc40c2541c209f01849 2012-06-28 23:18:34 ....A 132608 Virusshare.00006/Trojan.Win32.Agent2.fkfi-e5eeb91cf2690981d7a64b1c79390bf6cf42647733a7260590ee3589a2148387 2012-06-28 23:24:10 ....A 401408 Virusshare.00006/Trojan.Win32.Agent2.gpz-0aa75ab3826d1ab2f6aa84a80a6c18a3b1672f8a1fca7c5fec194355650660cb 2012-06-28 23:12:48 ....A 184320 Virusshare.00006/Trojan.Win32.Agent2.gpz-c6b6040f5a4c20985e35b0c0f07ccb4883b6d8ef8175f27e25bd0aa264576707 2012-06-28 23:23:36 ....A 30720 Virusshare.00006/Trojan.Win32.Agent2.hxw-03ee66d72b062598cf544ef0fc13b3cb6378e256780172863fa4a962fd95e657 2012-06-28 22:50:12 ....A 2990080 Virusshare.00006/Trojan.Win32.Agent2.jerk-411dc19df81a373be2012d639eb5d3ac1f86ced9065525b098fac339f42c7a9b 2012-06-28 22:56:40 ....A 151552 Virusshare.00006/Trojan.Win32.Agent2.jojs-663a0afa3fe6e969a5f01d4cef9d6e45d03f72cb4437c86d7530bc5ac0dff508 2012-06-28 21:51:26 ....A 16384 Virusshare.00006/Trojan.Win32.Agent2.jqfb-9ba87b8be2937bcb2948e0d6815f8080f3ecaba1dce4f17df2f5571475dfabb3 2012-06-28 21:22:48 ....A 16384 Virusshare.00006/Trojan.Win32.Agent2.jqfb-aedf6077be4c54869370e082b55eda79bd9962e001dcce981d5cb95ae186fc67 2012-06-28 23:38:10 ....A 16384 Virusshare.00006/Trojan.Win32.Agent2.jqfb-cc504f641fa4b66b41adecc86cce962e7da2578522e107695896132e369b884c 2012-06-28 22:42:20 ....A 319208 Virusshare.00006/Trojan.Win32.Agent2.jqhc-11bd2be7e9ea6d9965c8183f7756786afb27a9d3619184b811558086ed4a5821 2012-06-28 23:06:08 ....A 319208 Virusshare.00006/Trojan.Win32.Agent2.jqhc-99cbabe34b8b6b343ea755e69e5bb61817e8c2ce0c699436746a010b0e45df76 2012-06-28 23:21:04 ....A 319208 Virusshare.00006/Trojan.Win32.Agent2.jqhc-f32185b70cea050d6c27e3d6cbb45bc4c40592c2bcc725efd0bbfcbc89de3482 2012-06-28 23:24:32 ....A 110592 Virusshare.00006/Trojan.Win32.Agent2.jrlk-0e95523f6066d21faebf7b891f81a9c821ecfd15c8da9958bcf109d90f9b6f8b 2012-06-28 23:12:46 ....A 470528 Virusshare.00006/Trojan.Win32.Agent2.jrol-c67bceeb23b377c766fdee97fde2e4410bd401efde152300aad9c250a2651918 2012-06-28 22:59:34 ....A 458752 Virusshare.00006/Trojan.Win32.Agent2.jsjz-759955885a59a63099504634cd5c62e8c417d0508561f2a754a5208a013a1911 2012-06-28 23:03:22 ....A 88576 Virusshare.00006/Trojan.Win32.Agent2.jska-89192cbe08a89e93386dcd6aec308576d15ba1ff7720d222f8a8ca722a14ff1f 2012-06-28 23:39:40 ....A 43520 Virusshare.00006/Trojan.Win32.Agent2.jska-df5e325e654e11ea9a7ff8888744155b4b62bc1a4bd518f3b798adffae0b69ce 2012-06-28 22:47:24 ....A 36864 Virusshare.00006/Trojan.Win32.Agent2.jstb-2e469efd9bf5ecc64bb56f03aacec649fd261a25f1ac2b6afc5d774f1936f327 2012-06-28 23:01:46 ....A 58368 Virusshare.00006/Trojan.Win32.Agent2.jxa-80ca604b8a8349a0eb448abb47fc5645d43e77140406f9af8057292f43d0fc26 2012-06-28 23:28:16 ....A 91648 Virusshare.00006/Trojan.Win32.Agent2.ktl-4486b6acf914ef71245426610edfc7d251e56704969cbcd3fee1a507457f67a1 2012-06-28 22:46:38 ....A 40960 Virusshare.00006/Trojan.Win32.Agent2.kwx-29899bd3d1b34eb50088b0e8b428b03a3b58aba2c4b9e5b8d91e02945d43bde3 2012-06-28 22:57:54 ....A 687128 Virusshare.00006/Trojan.Win32.Agent2.kyw-6c8d4411844dcb7a2ecb8b2284fc4d6d75502e4ec8032de2830b63e5f60a8cf7 2012-06-28 21:58:00 ....A 16384 Virusshare.00006/Trojan.Win32.Agent2.ldb-11b569dfa92a248744318a1a4cdd96b3bb123d03b365adc9b2fc11d5ccd40a54 2012-06-28 22:28:38 ....A 432128 Virusshare.00006/Trojan.Win32.Agent2.lfz-e19923673fd0e7a36746f16aeda7092b9c6023e871033b71aadae42c1a672d68 2012-06-28 22:45:14 ....A 41891 Virusshare.00006/Trojan.Win32.Agent2.llj-206651e8e33de6e5c4f2ec0f0a6c31210fea9749541c2235e2437a2e27d89543 2012-06-28 22:46:08 ....A 71168 Virusshare.00006/Trojan.Win32.Agent2.llw-2626226d5ecf3af785a9c86516fe7db2b7162e9270f74b2fa36467a1b5e2d507 2012-06-28 20:54:50 ....A 51712 Virusshare.00006/Trojan.Win32.Agent2.lsw-4dc32cbf45be0a7478bf49ea341d503ec281bc2e792b3c8b003a59a6ab4096be 2012-06-28 23:13:36 ....A 1113528 Virusshare.00006/Trojan.Win32.Agent2.luj-cb72a116ca795d19bac092d0ea5312da3adb3767f6b1115c5c127e40cdcf43e4 2012-06-28 22:51:26 ....A 593920 Virusshare.00006/Trojan.Win32.Agent2.lva-4934c8ad08c951f78262623fc1afe46cc23e7566f983eecf6aceb5eb18564e23 2012-06-28 21:56:26 ....A 72080 Virusshare.00006/Trojan.Win32.Agent2.mge-7b9ec9b499ae90b251dddb5e0b497bc667a89dbbae7a9aea39be79755f1c414e 2012-06-28 22:15:46 ....A 110604 Virusshare.00006/Trojan.Win32.Agent2.mge-ca120569d92a4797f0de1b9b7ac8dba3a41b348895a7688edf1057febae48ae3 2012-06-28 21:53:58 ....A 147456 Virusshare.00006/Trojan.Win32.Agent2.mgo-08adac97bf9e06c57f49dcb14872471c028b148d376735148dbe6c676c32d3ba 2012-06-28 20:53:24 ....A 32256 Virusshare.00006/Trojan.Win32.Agent2.mgv-5f8be7c1fce0dafb21632b0b791db2dde0f8f8eac219c9a30ba47fb5354cbd45 2012-06-28 23:39:48 ....A 4640 Virusshare.00006/Trojan.Win32.Agentb.aceq-e043e7a691f636985a395a434cd405160afa386cfc9a73e6b34a28e1f1132a23 2012-06-28 22:08:40 ....A 491520 Virusshare.00006/Trojan.Win32.Agentb.adkr-0d39657bb20e582a5108850e936d8a093c89ed598e76cd461a69cb4986372472 2012-06-28 22:12:50 ....A 569344 Virusshare.00006/Trojan.Win32.Agentb.adkr-1275b93fc17ae89258b90eb794c2cdfb7367fc489202bc9222f33d05a882151b 2012-06-28 22:13:10 ....A 487424 Virusshare.00006/Trojan.Win32.Agentb.adkr-28d4ca00591c9bc9f76801ba0b2dc68b44b2518abcd014518e6055b9efab287c 2012-06-28 22:11:58 ....A 602112 Virusshare.00006/Trojan.Win32.Agentb.adkr-2c9f5810320ea37762fe7726e1516dba6147fefacf275004a3cead056e21ddcc 2012-06-28 21:47:48 ....A 483328 Virusshare.00006/Trojan.Win32.Agentb.adkr-3799d0805b0195f75fcfb41e23b4447c645d49ad823a50507653feac77ee9bc8 2012-06-28 22:00:04 ....A 999424 Virusshare.00006/Trojan.Win32.Agentb.adkr-39f9422b0d552b706ecd7cc431f4f135fcb8931eea5be380f832ed9506b024a5 2012-06-28 22:17:52 ....A 638976 Virusshare.00006/Trojan.Win32.Agentb.adkr-4d3944cd897c794422587f4ac93732c18bb74190f056d1b75b453b2598971542 2012-06-28 21:46:04 ....A 536576 Virusshare.00006/Trojan.Win32.Agentb.adkr-4e912afa26839327dd7069e9acb301b993a9e469f54e61d6282d6597ee6cda8b 2012-06-28 22:11:34 ....A 65536 Virusshare.00006/Trojan.Win32.Agentb.adkr-4edfef2d2c86a286c7d42c81d88bf4133e35c9fd538ae2b83a7bdb5d9a57323f 2012-06-28 21:22:50 ....A 516096 Virusshare.00006/Trojan.Win32.Agentb.adkr-5c0047d3a350945127d4f87fb34576eb922290e90ec22d3b7be09efa97fc2205 2012-06-28 22:56:44 ....A 512000 Virusshare.00006/Trojan.Win32.Agentb.adkr-668af47b9e662340a6cee8c6208065d6af212744e7a9b66ffd983923208ae95c 2012-06-28 21:35:42 ....A 573440 Virusshare.00006/Trojan.Win32.Agentb.adkr-69c0b2e7d013e4b833e016812efaae123ebf432d832652974d7c8ee86ef1d544 2012-06-28 22:26:40 ....A 487424 Virusshare.00006/Trojan.Win32.Agentb.adkr-6c8f29be26a3f89fd9def82f3797aedda370e56bbfb210bb0eeab43c17730337 2012-06-28 21:37:54 ....A 487424 Virusshare.00006/Trojan.Win32.Agentb.adkr-783c02c6c59cfe428f1d6688440f47e14247612baa84a6de19a5402a68dcb151 2012-06-28 22:17:08 ....A 503808 Virusshare.00006/Trojan.Win32.Agentb.adkr-79907d89c193e0a2f815200f556794da276b7a0f32bdaa4ddae88587946d0677 2012-06-28 22:05:50 ....A 757760 Virusshare.00006/Trojan.Win32.Agentb.adkr-79ed43ca4b85506cbc2b20ffd60cba7f426d26c06e0f8528e69a31b708486e34 2012-06-28 22:19:18 ....A 999424 Virusshare.00006/Trojan.Win32.Agentb.adkr-7caa591cc13e3871088fdbfff34f643b79bdedb2e634f6c67c185662dd99987b 2012-06-28 22:34:20 ....A 778240 Virusshare.00006/Trojan.Win32.Agentb.adkr-833f00feff465c1c7bcbeed920309b3c263cd3027dafcfd49236acb34bf1ad86 2012-06-28 21:56:02 ....A 392546 Virusshare.00006/Trojan.Win32.Agentb.adkr-85eacb93149a19db201493f941c1d3dc3288aace1e690cec6a9e25fae19a9ca1 2012-06-28 22:00:34 ....A 65536 Virusshare.00006/Trojan.Win32.Agentb.adkr-87ca412d9e7f259079b71b59cbd544a43edb0bc1312303ffc63ee5b57c59735c 2012-06-28 21:49:32 ....A 999424 Virusshare.00006/Trojan.Win32.Agentb.adkr-8d23af6411d303a064cfcc6ed735ab486c8335cd4c11e66bf8ccb9630e0b04c4 2012-06-28 21:33:10 ....A 516096 Virusshare.00006/Trojan.Win32.Agentb.adkr-903ebfef6f4069800739c3c6464b0bdf319fe979ff859e2c79bbba22dd08141d 2012-06-28 22:29:00 ....A 520192 Virusshare.00006/Trojan.Win32.Agentb.adkr-a0dd7b7bf2a053d77dc85b17b414839b6f858ded3e3836bb70e9fda918963f56 2012-06-28 22:04:30 ....A 487424 Virusshare.00006/Trojan.Win32.Agentb.adkr-ac8638118777cdaf4d6ae2350a4f90dbbe770da2264a6681fa3d6c2adec483e2 2012-06-28 23:14:36 ....A 647168 Virusshare.00006/Trojan.Win32.Agentb.adkr-d098b0a533b78529eaf147e488354703f4f3a159b99928bda3e99a5c4f7a7d6f 2012-06-28 21:02:18 ....A 999424 Virusshare.00006/Trojan.Win32.Agentb.adkr-d53c1aa570d19d10d0ae359e86c6f3422a18f46a25bdff35e7af19f7a2bf0687 2012-06-28 22:14:08 ....A 131072 Virusshare.00006/Trojan.Win32.Agentb.adkr-d7a41dc396874fb62c928d8e2fffa1ca9104d5798be78ab6a2e9ad832e5832b2 2012-06-28 21:26:06 ....A 544768 Virusshare.00006/Trojan.Win32.Agentb.adkr-d9cdb8b5bb0506edeea23c1b8d3055af08f0b7f8f3853d23e4a08cdfba341201 2012-06-28 20:59:34 ....A 569344 Virusshare.00006/Trojan.Win32.Agentb.adkr-da29623c27518abffcdd8129fdb54a25e54818ae8246ecc1bc874e824bf96f6c 2012-06-28 20:54:16 ....A 262144 Virusshare.00006/Trojan.Win32.Agentb.adkr-ed454c6547692147243b74ab6451b38669d35451f76694720a6ead416dc075c6 2012-06-28 21:25:02 ....A 536576 Virusshare.00006/Trojan.Win32.Agentb.adkr-ee15396740f2f462602f0bb10c28d097174f003b80a3e9af15c24724bb8e019a 2012-06-28 21:44:26 ....A 503808 Virusshare.00006/Trojan.Win32.Agentb.adkr-f65e337ad83fb9b0b09d2b470dd4a1963540401b6647c9b7a39846aeba434e80 2012-06-28 22:23:34 ....A 548864 Virusshare.00006/Trojan.Win32.Agentb.adkr-ffb8775d385f72a1f71e619cf439e6378319c0be4afbe143ae79cec4d93a22b7 2012-06-28 20:53:46 ....A 256511 Virusshare.00006/Trojan.Win32.Agentb.bqez-a14159b3dafbeb76aa2ca9a8c930e4909719091e8ab1a8b45e7fb3891b09dad8 2012-06-28 22:48:24 ....A 13824 Virusshare.00006/Trojan.Win32.Agentb.bqvu-3446ac11de47f9974090d6149f4d11f7d10a2f11bc71bc4ab36a6a667c03bbdc 2012-06-28 22:52:22 ....A 36864 Virusshare.00006/Trojan.Win32.Agentb.buna-4fa82cd767c5b2de8f32b4719d597f831b3d89448f10214a7bc714c4d8894773 2012-06-28 22:31:16 ....A 156520 Virusshare.00006/Trojan.Win32.Agentb.hwtb-8fe51a999ce37b2d8996b7021223cbbcbd35f6e7b151766d6a2ce4592f13fa3a 2012-06-28 22:41:42 ....A 17717 Virusshare.00006/Trojan.Win32.Agentb.iekm-0edd1954e4c97cef8678dd67c32ec53c522d19e7b883b01186916f0e2d496658 2012-06-28 21:52:38 ....A 46080 Virusshare.00006/Trojan.Win32.Agentb.iekr-1f18c431c5a86aad54ef921f02d66f9d6675cf587b055d010d1848350c0283fc 2012-06-28 21:07:54 ....A 260648 Virusshare.00006/Trojan.Win32.Agentb.jan-a75f1d5056d8ff2d04eaae97ded1bba5dd1636f55b88eb910df4c2c830fcc93a 2012-06-28 23:11:46 ....A 11776 Virusshare.00006/Trojan.Win32.Agentb.jan-c0ef71cd597530171506ade20e6780e9799e98d550e6c507451094535c7debcb 2012-06-28 23:21:42 ....A 11784 Virusshare.00006/Trojan.Win32.Agentb.jan-f6a8de1a170c3b0a34bf86bb53bf4f34fb517ded3747a95bb68d84b6b355cf85 2012-06-28 22:17:34 ....A 151552 Virusshare.00006/Trojan.Win32.Agentb.jfqi-25310fa3dc0dcefc6a8aea24423049e0a056af8b25e6e5608a5d02c6f23d5b09 2012-06-28 21:30:44 ....A 151552 Virusshare.00006/Trojan.Win32.Agentb.jfqi-596d625f4883848bb9f0310ee5c7041499cd61bd4a2cf011b90f2150aea42028 2012-06-28 22:21:36 ....A 44829 Virusshare.00006/Trojan.Win32.Ahea.b-32934b4da8a74d427771979042eff9ba86461d28df9678f87941e0920bc0acc7 2012-06-28 22:20:26 ....A 1195842 Virusshare.00006/Trojan.Win32.Ahea.f-3d96c80cd339212b608f1353101081d58a410deef6d0191522c8cad995703385 2012-06-28 21:04:56 ....A 130987 Virusshare.00006/Trojan.Win32.Ahea.f-8ca0db89e95467ff47464396a8ec396bcde5861d530fb3266d60268246912d0e 2012-06-28 23:23:30 ....A 1325056 Virusshare.00006/Trojan.Win32.Akl.bc-02fe433ee42741b05763156b493b046a8679f9ce0cd918f1c30812e076666972 2012-06-28 22:43:50 ....A 1919488 Virusshare.00006/Trojan.Win32.Akl.bc-1830aeff105a8843e0032b8e692b379309e37f43ff0f2bc2b72766141da03d22 2012-06-28 22:45:00 ....A 1964032 Virusshare.00006/Trojan.Win32.Akl.bc-1eb8234c1a861756c45cf3521e1abc0bea502f4fd22932b170883e557e774509 2012-06-28 22:45:44 ....A 1176576 Virusshare.00006/Trojan.Win32.Akl.bc-2370f1f8fca9fa4bb0b71c5982f7f1ac419c70ca490e4977fa320d527a730363 2012-06-28 22:46:38 ....A 1245184 Virusshare.00006/Trojan.Win32.Akl.bc-29955218c335acf04c8ce9b646f9833b3ae7bf0d95c855e16927113e0abd33c2 2012-06-28 22:47:00 ....A 2123264 Virusshare.00006/Trojan.Win32.Akl.bc-2c039c97702c72d24e3cd18754e64da0be52b24c7a2813512149dc0d648586cc 2012-06-28 23:28:30 ....A 1435136 Virusshare.00006/Trojan.Win32.Akl.bc-47cb75ca66c4aeaa6e5ef5e8e1df74cb7f81ed12493037eec2481529302c96ba 2012-06-28 22:53:20 ....A 901120 Virusshare.00006/Trojan.Win32.Akl.bc-54e518d4d8ccd774230252e1641ac1ee869bd925787890c5c101db80921dd7ec 2012-06-28 22:53:22 ....A 1964032 Virusshare.00006/Trojan.Win32.Akl.bc-550c606627961d8919c83766552c545871ee0eb475406c7f10df22730cde746b 2012-06-28 22:53:24 ....A 2178048 Virusshare.00006/Trojan.Win32.Akl.bc-554b6a36340629ea467d107f679e87226f42435e26f49f327a2faee2fdf859dd 2012-06-28 22:57:10 ....A 1617408 Virusshare.00006/Trojan.Win32.Akl.bc-6910cb559aa669991c8e0c930e0094e58e026578582dbefcb481713e218d4c00 2012-06-28 22:58:44 ....A 2335232 Virusshare.00006/Trojan.Win32.Akl.bc-70e29059dc26b7e6b63f3dcdd2c4051dbc5181fbb4a1eb8f1ee1019c9486926b 2012-06-28 23:02:36 ....A 3200512 Virusshare.00006/Trojan.Win32.Akl.bc-85419a31eea23f209532968da127d0c99faf3f243bd52a8de943773946c4feb1 2012-06-28 23:02:48 ....A 1120256 Virusshare.00006/Trojan.Win32.Akl.bc-8689b0d900885e1c0fcd93116833bb94cd8acc9c26760b5e29f7945ae34f2c4d 2012-06-28 21:44:04 ....A 100000 Virusshare.00006/Trojan.Win32.Akl.bc-8c79534258244de0e85c8d373146fc36753689ce6ca4b6c6b424b1738d7e25f1 2012-06-28 23:05:30 ....A 7043072 Virusshare.00006/Trojan.Win32.Akl.bc-95053ff336290f30f1b26b974cbc567711c1d647e96fbb989e62b6230b9481d8 2012-06-28 23:08:24 ....A 1110016 Virusshare.00006/Trojan.Win32.Akl.bc-a93423b0846770945a294fa208befbbc76a383220a145814e094953747819f3f 2012-06-28 23:08:54 ....A 1247744 Virusshare.00006/Trojan.Win32.Akl.bc-ac76be657071b469978f41afb8c9c99c3f06b39f4f541f24ce0669b8caaceee8 2012-06-28 23:09:32 ....A 1114112 Virusshare.00006/Trojan.Win32.Akl.bc-b0e9045d76b96c5eb19667141e9bb263c6a2a243ab1567f903aa630c047d8d39 2012-06-28 21:46:14 ....A 1200128 Virusshare.00006/Trojan.Win32.Akl.bc-cff9731943e9a8022b996bf370f898a4ccac3b283dd23deab41fb693704ae192 2012-06-28 23:14:56 ....A 1366016 Virusshare.00006/Trojan.Win32.Akl.bc-d2543b8808c6554d3a1cfe7d3e0f3652bec283cd73040c808a7cecf04fb3e9c4 2012-06-28 23:19:02 ....A 1132544 Virusshare.00006/Trojan.Win32.Akl.bc-e889f3b105b1d83f29865201a20712aad394018c90a2b00a84aa1af5d33625aa 2012-06-28 23:22:28 ....A 1113088 Virusshare.00006/Trojan.Win32.Akl.bc-fb74086c0c47afc910240f61a4dffc3046fc7903839be2bedfc0f11521836510 2012-06-28 23:22:48 ....A 880640 Virusshare.00006/Trojan.Win32.Akl.bc-fd0ec8df42aef561f8d7e4079881b5517090bc6080da6d51f9f647398d1a1dec 2012-06-28 22:51:40 ....A 66048 Virusshare.00006/Trojan.Win32.Antavka.jn-4ab45f3003a657a6968197a49d9f081834c90b35a72222428b131c337483fd46 2012-06-28 23:39:46 ....A 208896 Virusshare.00006/Trojan.Win32.Antavka.kh-e031a4b49f2694e984c742603a20e33da3b9a71b52b3690d521ac67e8f013128 2012-06-28 22:33:52 ....A 24576 Virusshare.00006/Trojan.Win32.Antavka.vio-8dc1f231efd633c75ddaebc0d1691d64242ba76679ab6daf69872f5abeff88d1 2012-06-28 23:18:38 ....A 212992 Virusshare.00006/Trojan.Win32.Antavmu.akhv-e622a2dd190c8bb93e5ebe7d4b1d64b8bcf283b5ba6c2cc1eec697b0839176c7 2012-06-28 22:54:36 ....A 996042 Virusshare.00006/Trojan.Win32.Antavmu.aklt-5bffb020fa8d2281045f6f4aefaebe1e46e411849cd729a5df2155f23323d099 2012-06-28 22:55:20 ....A 1034785 Virusshare.00006/Trojan.Win32.Antavmu.aklt-5f96974f306e7dbf13392981c2654d455f124dc6647e589b89457b349021f5c2 2012-06-28 22:57:00 ....A 1538775 Virusshare.00006/Trojan.Win32.Antavmu.aklt-67efcfe0cc9ffcb82bd77a5a5ae2f08831c6ef1bc4ff9ffb2725ff997b1c4910 2012-06-28 23:00:12 ....A 1937012 Virusshare.00006/Trojan.Win32.Antavmu.aklt-78af3d00f9f067ab63ce94e16e17b9f5a8c3e7e270b98cc7dfefb60d947a4236 2012-06-28 23:01:00 ....A 1683271 Virusshare.00006/Trojan.Win32.Antavmu.aklt-7d5c33fc6c1a88f109cfbca295467c0a62350d70ba2d8de920d93966acd317e9 2012-06-28 23:09:44 ....A 1394279 Virusshare.00006/Trojan.Win32.Antavmu.aklt-b1f1c4cb1fa5ad2b4cc13f64172ff8efdbb662eea105efce028b598c9f921575 2012-06-28 23:13:08 ....A 1943996 Virusshare.00006/Trojan.Win32.Antavmu.aklt-c90ad32fb8ee2415e5006f90bc48edf3d97ae3a16ab24c9357815e7e66ed573d 2012-06-28 23:17:16 ....A 1359028 Virusshare.00006/Trojan.Win32.Antavmu.aklt-de58e0cc58ddc3d97bc74a7d09834ecd7151c8badf589112529b92580387e1a0 2012-06-28 23:23:02 ....A 2120251 Virusshare.00006/Trojan.Win32.Antavmu.aklt-fefa7a3601b898a041f653df3464ad19b687c9313505ed37bf4a74d8981ea266 2012-06-28 23:34:34 ....A 315644 Virusshare.00006/Trojan.Win32.Antavmu.akoh-9f70bddc1ca72fd7e2ecac4abdb24e77e3110eb9f72553597db6ed8c03df0143 2012-06-28 23:07:08 ....A 172032 Virusshare.00006/Trojan.Win32.Antavmu.akud-a0c5ccf1de6c17625fb5da7dd3460c5724ffa6b69130248e67546b8adb7eccee 2012-06-28 23:15:40 ....A 299008 Virusshare.00006/Trojan.Win32.Antavmu.akug-d59b76b53fedd771da121740b90f7b1bc31bc2571f2be700bfcf0d800746d194 2012-06-28 22:45:30 ....A 278528 Virusshare.00006/Trojan.Win32.Antavmu.akvp-21dd2558d187741a0fb2798af289d11633cfb187b9f88420635aae62ed42e6fc 2012-06-28 22:42:54 ....A 57644 Virusshare.00006/Trojan.Win32.Antavmu.akwo-14261a8b4435b260a22d3f3dba34bc4eeeda7b024d50797e76c952d1d3687a10 2012-06-28 23:39:26 ....A 32768 Virusshare.00006/Trojan.Win32.Antavmu.akxd-dc94b010e1e299e02fd340c0d9b55a788b9b23ac8511f7d94089e3d1c65ff406 2012-06-28 22:42:04 ....A 167936 Virusshare.00006/Trojan.Win32.Antavmu.akxr-1094db0e4191535767afed5488461fc37ef04fe9717e682f081f947d51a681a8 2012-06-28 22:57:58 ....A 290816 Virusshare.00006/Trojan.Win32.Antavmu.albu-6d254ca749fea1d9b030ca93f23201e145a13389c2a93bbca955184c5c5e2725 2012-06-28 23:16:34 ....A 58368 Virusshare.00006/Trojan.Win32.Antavmu.amoh-da855097f3e5f44c0bd0a9439bd9e72acffc380ded094d177cdcd57a7e6435dc 2012-06-28 23:35:46 ....A 52224 Virusshare.00006/Trojan.Win32.Antavmu.apde-b076ddfceab6ac83d03085b01a23d17a5e642e3e0864efb5fa30c87f01b78699 2012-06-28 23:20:46 ....A 53248 Virusshare.00006/Trojan.Win32.Antavmu.apgm-f1c652556b949eaeabf0599135aab08cc9e273b9e647eb30c9aaacef870f47c3 2012-06-28 23:31:30 ....A 32768 Virusshare.00006/Trojan.Win32.Antavmu.aphd-762780272af809eec5fcd3667f258aaec8a9b7254dbfe99606a81697e7e88fa6 2012-06-28 22:33:06 ....A 17536 Virusshare.00006/Trojan.Win32.Antavmu.apjt-628669ce49dd42563abd5d4ccfb6c23d1a9883e91822a69a7afec75649ed621b 2012-06-28 21:17:34 ....A 28672 Virusshare.00006/Trojan.Win32.Antavmu.aptj-e1429000f9f0b577eb258539324a6e210dd820d48594f568e21a8c6f1742f476 2012-06-28 23:15:22 ....A 35328 Virusshare.00006/Trojan.Win32.Antavmu.aquk-d42394ef12033a49e7b8cd75539faaeaf21d0b416e87f610ef4bab18ec5fef09 2012-06-28 23:01:48 ....A 43520 Virusshare.00006/Trojan.Win32.Antavmu.asny-810b32ed6f3a898a78d150c6709e7b71527f7e62c257b8aa31dad4844fd87eba 2012-06-28 23:11:34 ....A 43008 Virusshare.00006/Trojan.Win32.Antavmu.asoq-bf60caf9334eb68af00cd01c7272c967b30fa4b7a308c5691061840c3d39a6dc 2012-06-28 23:20:52 ....A 57344 Virusshare.00006/Trojan.Win32.Antavmu.avq-f2396bb3f43de9e7a1f3d4857967b079b98a7d58bb777b67ec9f46f99eeeb488 2012-06-28 23:02:46 ....A 258048 Virusshare.00006/Trojan.Win32.Antavmu.awy-8615faa9983e61336af616d2ad802c27959177cc59fcfc2291a7c37b53b28c7a 2012-06-28 22:56:30 ....A 10240 Virusshare.00006/Trojan.Win32.Antavmu.bpm-658d75254ae7d9edd791c24ea3fc0a54f0dbcd9f0a03cffb991703eec209cbc4 2012-06-28 23:02:04 ....A 36864 Virusshare.00006/Trojan.Win32.Antavmu.bw-827bf9f42f6e605bec2810ec4d2c7e4d205442b2cc80953221d4e360eaf00e11 2012-06-28 23:33:50 ....A 757760 Virusshare.00006/Trojan.Win32.Antavmu.cm-9675ff16f649d4b94540140ea5564a05c40d72ac8305ae3c2597eb5914061efb 2012-06-28 21:42:14 ....A 20649 Virusshare.00006/Trojan.Win32.Antavmu.cnl-4e5b39b57fa97feed81147add607e801bdb96060774d7078d463801961bd0e77 2012-06-28 22:52:08 ....A 224119 Virusshare.00006/Trojan.Win32.Antavmu.cs-4ddd85b2f8f4bff2e579811593da2512a3f422b3abe742ee0e528b4455e9eb45 2012-06-28 23:14:36 ....A 434307 Virusshare.00006/Trojan.Win32.Antavmu.def-d08549ef6a8f5e5a9450344ac539b2917c910af01f03a63996fe697b06133e3b 2012-06-28 22:48:10 ....A 159744 Virusshare.00006/Trojan.Win32.Antavmu.dxy-32eeda5384fa2c2ad6328f1b9a3286bf67851f5dc8835c3cb1f0be16e8598d70 2012-06-28 23:09:20 ....A 752590 Virusshare.00006/Trojan.Win32.Antavmu.eqi-afd1f96cfcb903309add283a7c5dc1d4689a1ab88609c00a1d4678b256076d2b 2012-06-28 22:57:30 ....A 434176 Virusshare.00006/Trojan.Win32.Antavmu.er-6abd2be8b7408cc23c3e7f07413dd056a0aebd66aee5b0b93da7c6451c32cbba 2012-06-28 22:39:34 ....A 147496 Virusshare.00006/Trojan.Win32.Antavmu.err-062ca645faa7494f433ff241b7c5b88f88be2d09ba68cf607faaf8107632e1c0 2012-06-28 23:11:28 ....A 49152 Virusshare.00006/Trojan.Win32.Antavmu.erz-bebf0d58579ff23e1d0eb5006457cfd0c48ff8b092b83fcbb58f69884172c435 2012-06-28 23:29:20 ....A 942080 Virusshare.00006/Trojan.Win32.Antavmu.fct-53bdb0a74ef66dce7ee66749d3b528217eee6df62fd57d32551126d803b35492 2012-06-28 22:46:02 ....A 915968 Virusshare.00006/Trojan.Win32.Antavmu.fef-257f6d7cbf8b9eebf7dc15dec1bac6165fe3483c2c0024a5e622edb5f002f23c 2012-06-28 23:39:00 ....A 73728 Virusshare.00006/Trojan.Win32.Antavmu.gbb-d6cbacb4c0a58a51fe31ab1a945e70557d277117268b65096f01fe48246a55fa 2012-06-28 23:34:04 ....A 1658368 Virusshare.00006/Trojan.Win32.Antavmu.gkl-99119273c6695955a0a33168018af0726677afa7cc8abd8b6d33d32284ae1bac 2012-06-28 22:44:02 ....A 278528 Virusshare.00006/Trojan.Win32.Antavmu.glm-18fae94b5823b41e881593f25894581271a793165112b116da9a70f352041549 2012-06-28 23:35:50 ....A 1036288 Virusshare.00006/Trojan.Win32.Antavmu.gvy-b200f76d146d3edba6bcb7f87e0c90476e6c6d19e2daf7d4404b1b3ec73a7c1c 2012-06-28 22:25:54 ....A 36864 Virusshare.00006/Trojan.Win32.Antavmu.hac-6f236d32659abcf0e60e524542b747c17d193d72afa938b02c995dee751f6463 2012-06-28 23:02:40 ....A 13285 Virusshare.00006/Trojan.Win32.Antavmu.hac-85aa8c41dc992f446ec8a123503b15802eb30ef916f2e2deab85f3fdb9193a62 2012-06-28 23:27:46 ....A 72704 Virusshare.00006/Trojan.Win32.Antavmu.hdu-3c5d622a4d83e66d81d5ac15ecb441b294232de4fa9eac9d26e608d8e7f82ecc 2012-06-28 23:07:30 ....A 131072 Virusshare.00006/Trojan.Win32.Antavmu.hpw-a2fac6a8a58b88e9d1259122620d92752591e6181873a615bc6e2d01f2908987 2012-06-28 23:11:44 ....A 370688 Virusshare.00006/Trojan.Win32.Antavmu.huu-c0a9baf8ae1704d1a84c5f166f8afa6178651f32b3d2af2f48945a1b179d2245 2012-06-28 22:00:00 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-44ea3513e3456efe84ed04df8a49064b5e6203aef00342b53cdbf22c2c6d4687 2012-06-28 22:23:24 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-49eabae8a75dabc48d17a25fa3cbffb0d87a07445dc8089f8912432093399d68 2012-06-28 21:23:30 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-8e664589c600be3fd89c2703ef3eebe3d7febaeb48a92287d1b4d79507635f4f 2012-06-28 20:58:10 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-9415041ec84b36cd88266474ba3fc23221b9b9102334f12f7c2282f9a85c1f6d 2012-06-28 22:23:34 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-abcedd2a564d1007a26107d5ded7ae8f00ee9cf0dbde36ea7a410ced2f19f751 2012-06-28 21:42:56 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-abf531c1e6e61673ca2063a3186b0a08171091ebfd8e6fa9224fc295d5ac0b34 2012-06-28 22:09:20 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-b7bf0c0859df5b09a4bdf9cb6744f64510655701c1507b72292bbbe671f7fdbb 2012-06-28 22:34:26 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-bdf1f13a08e72434af07d5bdf33c8503349b35ac73aecdc760434e722931c17a 2012-06-28 20:50:08 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-c4238afc36666708111d1454989a9f625e634262cce31ee14ff8d58565d77854 2012-06-28 22:26:50 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-db6991f85da3c9254af8d05e9363da714f12793b81b84491393b0d2ed8b6c473 2012-06-28 21:06:34 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-dbbe720976a9f71ad92573d913daba5d3bb6b8018eb8e992ea690f8aa914ce17 2012-06-28 20:53:00 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-dff04e6e0b91a8a65bfba275bc1d006d5af64cfef783936d02e33bbf2ef730dc 2012-06-28 22:00:38 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-e3151d56f65cf590f11b2f2ba23d46dbb712d0d59b6a5c6900b47cfb73cd52c3 2012-06-28 22:00:46 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-ec79ab791ba4a04738f0416d2b45c837d4a5ae92ae7ec64359568df2a1d5a173 2012-06-28 21:19:54 ....A 26112 Virusshare.00006/Trojan.Win32.Antavmu.ipu-f9c5f5d3f3dcc82a859fc9799fa91d15776a8b8d2abdf1b33fb88bc24f81a6c5 2012-06-28 23:38:14 ....A 32768 Virusshare.00006/Trojan.Win32.Antavmu.itx-cd6ec7535379cf61868d4de3b2e8fd47f04a8e1ce63d05e5d19cba9d5878bf41 2012-06-28 21:11:24 ....A 131072 Virusshare.00006/Trojan.Win32.Antavmu.iu-7aad50a574e29e2ffadae96f61ee695178f6d09423f251597f1e201a96f92c8d 2012-06-28 22:44:24 ....A 99840 Virusshare.00006/Trojan.Win32.Antavmu.jgo-1aba3dcb690fc1982034bd20fdf337a0b156448cd9184806ed26710ef74b6363 2012-06-28 23:23:52 ....A 50350 Virusshare.00006/Trojan.Win32.Antavmu.jts-072c7ceb1167b097aafadd3ff0dfb5d98d326f2935c3fefed8a1064f85f62283 2012-06-28 23:24:04 ....A 503727 Virusshare.00006/Trojan.Win32.Antavmu.oeg-093a14d788a86ad501cdf2c61ae4fdc45d5760e07c72ae207d977c46e56dde28 2012-06-28 23:20:16 ....A 8192 Virusshare.00006/Trojan.Win32.Antavmu.tr-ef569f511894630f9027bac854339dc9f1f966b645f58de0dc946a18f14887ab 2012-06-28 21:27:52 ....A 656926 Virusshare.00006/Trojan.Win32.Antavmu.trv-b300c187d0592bc8a2e26ffa61f705e88864c3c344a809da633dec69c8b7e4b4 2012-06-28 23:09:54 ....A 98304 Virusshare.00006/Trojan.Win32.Antavmu.yrg-b36bab3d6cce30baa8932ab969ba6c5a12795b3d2160556cfa6e4ab06d81904e 2012-06-28 22:47:14 ....A 38432 Virusshare.00006/Trojan.Win32.Antavmu.zjb-2d6d744403ef6381cb8136ee1469f6a56240f919b413668dad35d44f40b4417a 2012-06-28 23:23:44 ....A 1015808 Virusshare.00006/Trojan.Win32.Antavmu.zjz-05d64dccdeb0e601c8884362db43d3a9f66d8332f6ffc1f478f9f7907297af9c 2012-06-28 21:44:12 ....A 34816 Virusshare.00006/Trojan.Win32.AntiAV.adv-6ed3f87a632011023dcfdeebedf384a30012caa0edeb29e5ffe2466b6976f839 2012-06-28 21:43:32 ....A 34816 Virusshare.00006/Trojan.Win32.AntiAV.adv-8c30568b7df08b59df71191f4de9d43c54a091e59383e68c0dfd21bc04184b79 2012-06-28 23:30:08 ....A 57344 Virusshare.00006/Trojan.Win32.AntiAV.apf-600b471695dff998214a4e6a8bb823e10c3a4a88a1d83e4e5030aa765d3ba339 2012-06-28 23:24:10 ....A 25600 Virusshare.00006/Trojan.Win32.AntiAV.bve-0a2ada7bcb4e7499cf82169ca4521ed5d01b9d5b453e496d7f7d958934829b4d 2012-06-28 20:53:40 ....A 326144 Virusshare.00006/Trojan.Win32.AntiAV.chmm-ba1fe73968e3a307dfc53d82235a9ecf69a26fedf8f9455c7743db44b467d59c 2012-06-28 22:32:30 ....A 20992 Virusshare.00006/Trojan.Win32.AntiAV.chwm-f1001ba02f65121f9cc4d58e87d308d3d18563621aa808335e8d428944e33ccb 2012-06-28 22:49:28 ....A 52736 Virusshare.00006/Trojan.Win32.AntiAV.ciuu-3ba06af9ba5c0c50eafd41de1ada607564e9ff5580cf6dc39e8a77c3b2a19f42 2012-06-28 21:08:02 ....A 70144 Virusshare.00006/Trojan.Win32.AntiAV.ciuu-8dcb8b739e8e7cf604c1b3271cc238e22fd15f4ce2babcb874aa16ac85755243 2012-06-28 23:21:04 ....A 1033728 Virusshare.00006/Trojan.Win32.AntiAV.ciuu-f2dfaea157fce2cca518e445bf643a4eb24849100e503fc6d4f7e150f262ed87 2012-06-28 21:30:54 ....A 31232 Virusshare.00006/Trojan.Win32.AntiAV.ciyf-84ed4d2efd2b927bcce7c65f3de89264fcad01044624553aff45b77dc7d81acc 2012-06-28 23:35:10 ....A 129536 Virusshare.00006/Trojan.Win32.AntiAV.cjec-a839328fcc1e2da74b821e9dc563ecb45f23dcd9cd1f6f8872e663672e1bd4f3 2012-06-28 22:25:28 ....A 100000 Virusshare.00006/Trojan.Win32.AntiAV.huz-4a66190ca879c04045d2d18d5a95135c4ad82e01fed783efca5a02d2598c253e 2012-06-28 22:18:08 ....A 296960 Virusshare.00006/Trojan.Win32.AntiAV.hwf-599fa9dde9053754b49f4a6b4c73e0d52be014504cbe11b7436d59d588858d16 2012-06-28 22:06:24 ....A 950272 Virusshare.00006/Trojan.Win32.AntiAV.ifm-239ea15e2851682d2308f6c86fb9017f45f31143f5f15229b66c125cc9276a4d 2012-06-28 22:42:58 ....A 4368896 Virusshare.00006/Trojan.Win32.AntiAV.jah-147290c9d9711faf608fa4b85c5239252ccc730327891bdcc14eb6fb9c024be8 2012-06-28 22:07:36 ....A 45084 Virusshare.00006/Trojan.Win32.AntiAV.jdi-eeb4765e927b18b123fcfe1deb3c7e664c0060ff67624842a1fbb4825e0d1ee8 2012-06-28 22:40:42 ....A 93435 Virusshare.00006/Trojan.Win32.AntiAV.pnu-0a9895f08694bd71572e6401346accfe3d10e4e831387f23503c7bfb24ed8a8a 2012-06-28 23:06:10 ....A 185856 Virusshare.00006/Trojan.Win32.Arto.cgp-9a04eeef044cfe2deeb8b6f291b82713f5db6a029bed5c6db0c9b4b9a4210fc7 2012-06-28 22:13:40 ....A 193024 Virusshare.00006/Trojan.Win32.Arto.cwy-0aa39485801964ea326874950a9f757536751958d818d5e681c2c5f583055ec5 2012-06-28 21:52:56 ....A 193024 Virusshare.00006/Trojan.Win32.Arto.cwy-0ffc858da02398b572ff406d47b5eaa1156fbb4fb10becdd9aaae5bb7a3b7cf5 2012-06-28 20:55:54 ....A 193024 Virusshare.00006/Trojan.Win32.Arto.cwy-54fdd76520479e9ae0f4bcdcef0c5ef7b6080946fdb8afeaeb1c3827a5e4c950 2012-06-28 22:32:40 ....A 193024 Virusshare.00006/Trojan.Win32.Arto.cwy-dbf30f94231b5cd4b27a1aacaee3a58e8602cf056a8000e8941f97d9c3e3535e 2012-06-28 22:32:46 ....A 193024 Virusshare.00006/Trojan.Win32.Arto.cwy-f6aaa92e90b1da9ade3e43674169a06b94eb863ff5a8bac838867707d2d8e73c 2012-06-28 23:05:12 ....A 10491392 Virusshare.00006/Trojan.Win32.Atua.em-92a50d18a2204d44dd163bdcaeb6ccfb7a19f4e884595d8bbc4cf7608fa1babe 2012-06-28 23:28:54 ....A 8559616 Virusshare.00006/Trojan.Win32.Atua.en-4d3b52227398e158e34887e4704191c3fb0a923c3b62403ac506f43611b78c0b 2012-06-28 22:54:30 ....A 462537 Virusshare.00006/Trojan.Win32.AutoHK.hh-5b50fc56206591f3f8323f5251afb7b73fc1648818c465fc6ca018874b3bfab1 2012-06-28 22:47:00 ....A 371319 Virusshare.00006/Trojan.Win32.AutoHK.ju-2c11600b36ba0ebd82204e302927b1b365594a57dff05dca5823595a90d3abdd 2012-06-28 22:49:44 ....A 53 Virusshare.00006/Trojan.Win32.AutoRun.aab-3d794ef16804990d1e6036c787cd73e692783bfbe8e32fd64719df9f71b40499 2012-06-28 23:17:14 ....A 601 Virusshare.00006/Trojan.Win32.AutoRun.aef-de4f03aa4c52552e365640d0e5865ad8c35b4c1e938a9b82a8631be9c4cc7c3d 2012-06-28 23:00:12 ....A 101 Virusshare.00006/Trojan.Win32.AutoRun.agw-78bc2414adf7c56fa5a3b964b8f525c7dfeb2029ac85b685dbaa00d05ae64ecb 2012-06-28 23:08:46 ....A 295 Virusshare.00006/Trojan.Win32.AutoRun.ahh-abc36045851f216c5e5c8323f7f3f9b11fd4fe3e378dfcffe37e55bdd6fb1c01 2012-06-28 23:22:56 ....A 883 Virusshare.00006/Trojan.Win32.AutoRun.aiq-fe06a9f2779aefb6e3d7718071527049e2c3119747f4fe99ec1248bad4ae9281 2012-06-28 23:08:20 ....A 63 Virusshare.00006/Trojan.Win32.AutoRun.ale-a8e5672f6e0e4a084b5df2e06d60801847368b0a09acd2d6f288122a098d3d2d 2012-06-28 23:37:22 ....A 447 Virusshare.00006/Trojan.Win32.AutoRun.alw-c301bbe2da88968814285ec7c6de7ee2084064422e79a079195687f195f08931 2012-06-28 23:09:44 ....A 322 Virusshare.00006/Trojan.Win32.AutoRun.amm-b1e0c413246269100bf518976d6d8996c723ca092a86ffd2a5b484a793036444 2012-06-28 22:46:18 ....A 7763 Virusshare.00006/Trojan.Win32.AutoRun.anj-277297bb25eb1cca9dda84f39bba21f7ef8593fa82fb6cdc17e2e4f1491d2a74 2012-06-28 23:07:20 ....A 221 Virusshare.00006/Trojan.Win32.AutoRun.aod-a2000b208e2ab81d7f2a343430b37d7dff62b679e1705ee6ddfb5530e12a87f2 2012-06-28 22:47:38 ....A 345 Virusshare.00006/Trojan.Win32.AutoRun.aph-2fd43e1f099880fb70d78c523e6941607d80dd33f3ec26bbba436e7b88b099bc 2012-06-28 22:59:14 ....A 968 Virusshare.00006/Trojan.Win32.AutoRun.asc-73c0c2ea190460e68b5472fd44a80482db7dfca20ecd1cf607e19dbd3061359d 2012-06-28 23:11:54 ....A 930 Virusshare.00006/Trojan.Win32.AutoRun.auu-c1d744474fcc7f4983c03f6cb2792703a421376f8a6f9d9e84003271c7454d55 2012-06-28 22:42:30 ....A 890 Virusshare.00006/Trojan.Win32.AutoRun.avj-1282ebc05b5b50010fb2a35fe927bc25bac9c8a9fd17ed3d3e0674c73e8808ef 2012-06-28 22:41:44 ....A 205 Virusshare.00006/Trojan.Win32.AutoRun.blp-0f029b1a65abc3abf97c636a331a72ef544d894baaa7a5e199a448910e3ebf01 2012-06-28 22:57:42 ....A 57 Virusshare.00006/Trojan.Win32.AutoRun.bmg-6b850ba7815f91165427d025e3af7cf34b5b609a9fc68ca2e326e5ea4bab1168 2012-06-28 23:31:40 ....A 294 Virusshare.00006/Trojan.Win32.AutoRun.brv-789f54a5deecc0dfcabae36f29867a71068637d2dc063df67b7fd652b2325322 2012-06-28 23:16:40 ....A 259 Virusshare.00006/Trojan.Win32.AutoRun.btn-db13d214cb3110cf521a776143b10e22692e4880a74e35221d71cba8b48fa0b9 2012-06-28 23:27:58 ....A 550 Virusshare.00006/Trojan.Win32.AutoRun.bvf-40c8dbdbb76c4e65832967603fa6449d70bc2a1701dc28854c97bcb6b874098b 2012-06-28 22:48:16 ....A 521 Virusshare.00006/Trojan.Win32.AutoRun.bvq-33919f491287f02816d686e5185e7c318cf8d93d8535158935ac0e81b0b96382 2012-06-28 22:48:04 ....A 268 Virusshare.00006/Trojan.Win32.AutoRun.ik-324025ba52c58d8065e2d110bbaa1c6bb10373406e5951d703f6d4191801d0c9 2012-06-28 23:25:02 ....A 981 Virusshare.00006/Trojan.Win32.AutoRun.kp-1428021bee1750c9985779ad5c77e8d85cb1ab6ec31f712ded507886b5358cee 2012-06-28 23:36:58 ....A 331 Virusshare.00006/Trojan.Win32.AutoRun.kx-bf129e188e6621d28828804e1376699c081203788a9f9813ee42bf45e9bc1b57 2012-06-28 22:52:58 ....A 204 Virusshare.00006/Trojan.Win32.AutoRun.lc-532492b7c28a2fc19a574fedb5c241beb6f75c2b647685da3c14ce720392f76d 2012-06-28 23:26:14 ....A 1243 Virusshare.00006/Trojan.Win32.AutoRun.ll-2665a44f939177099aee314a83d7cb53f31817be4cd5474b2fac1422e62485e6 2012-06-28 23:19:38 ....A 131 Virusshare.00006/Trojan.Win32.AutoRun.ln-eb8c25906ccbe0b8f3076f6dfa20f3f85411c22cd5909d3344115554ea78b487 2012-06-28 23:26:08 ....A 848 Virusshare.00006/Trojan.Win32.AutoRun.mp-24e7d711ccc2c01e2ebf4916495a837f5843caa573a3206c37548db9c05f91f2 2012-06-28 23:34:50 ....A 284 Virusshare.00006/Trojan.Win32.AutoRun.pp-a35b6c27020fe5d6cdbfdcb389d2619fc2dc43a5e5efeffde968cebf1e94106d 2012-06-28 22:40:00 ....A 280 Virusshare.00006/Trojan.Win32.AutoRun.rn-07ec3a5cf5a93b4a75e896b0882f94be554b379b9d1960f92319646c379c974f 2012-06-28 23:00:18 ....A 290 Virusshare.00006/Trojan.Win32.AutoRun.rv-79454c3129c7b515c18ddc92ed120e69b790843f6bbf323cf3b2a1fa78a78d40 2012-06-28 22:07:44 ....A 905216 Virusshare.00006/Trojan.Win32.AutoRun.xfn-0b4cb3f42ed0a9c60ca265030b03c269312e95361c3a608337020abac5a57b9f 2012-06-28 22:08:34 ....A 499712 Virusshare.00006/Trojan.Win32.AutoRun.xfn-694699e9dd350bc1ad23b294ec897c5b685c92bcb69a63e64625bb293ee8c08c 2012-06-28 21:01:52 ....A 503808 Virusshare.00006/Trojan.Win32.AutoRun.xfn-792c8a30a8d570796594fdad119bba1d00981a172f60f060e7c08a8b3e13bc7c 2012-06-28 23:04:44 ....A 634880 Virusshare.00006/Trojan.Win32.AutoRun.xfn-90246b6faf8cbea44a2814936ab1cfac758244ce97e72222d022251a22146f76 2012-06-28 23:05:00 ....A 1040384 Virusshare.00006/Trojan.Win32.AutoRun.xfn-912650608942a45166588f1a88c91fc2d4bca86b7c54f2feb1d2607e50605d45 2012-06-28 22:24:10 ....A 495616 Virusshare.00006/Trojan.Win32.AutoRun.xfn-98140f537a8e029289590e7935cb52e3f6c98035c298eea5c3b803504389bc73 2012-06-28 23:08:16 ....A 462848 Virusshare.00006/Trojan.Win32.AutoRun.xfn-a83cafe73f04128c532b1f9b74430e2459a487e6a90131546126233e1daddd87 2012-06-28 22:00:14 ....A 462848 Virusshare.00006/Trojan.Win32.AutoRun.xfn-b65ed68bfda3f8397f9cc8a1f98b97cc73d95c8c543ad5b2e75c9daa5602c5f1 2012-06-28 21:28:56 ....A 573440 Virusshare.00006/Trojan.Win32.AutoRun.xfn-d1bfc08d1e01e15b167e5d2e01ec1ee40bc2086e988069cf8040c3dcabfd25e4 2012-06-28 22:32:42 ....A 41984 Virusshare.00006/Trojan.Win32.AutoRun.xgh-2c79ed981390cbf98914e0066e14f7342c7311dbedc3aec63411f1a936f76510 2012-06-28 22:10:58 ....A 304128 Virusshare.00006/Trojan.Win32.Autoit.acz-c478758e07dbfed1bd4b6cfaa5742f6f0bd46828ecd70c485a37d9f64622099a 2012-06-28 22:03:46 ....A 480456 Virusshare.00006/Trojan.Win32.Autoit.adp-1ee281713b23a72ed30f8e241af69d73f1407985d36db2f6533acf5cd6bf2909 2012-06-28 23:37:06 ....A 992487 Virusshare.00006/Trojan.Win32.Autoit.aen-c0c3787c5ee8a959584a6961dc0329a458b807139d1b1ce8ff406095bae77325 2012-06-28 22:42:16 ....A 2198573 Virusshare.00006/Trojan.Win32.Autoit.amh-11558130a4296209672240be57f00cac094d794412e7c12996eae324dfec0d86 2012-06-28 22:01:24 ....A 608102 Virusshare.00006/Trojan.Win32.Autoit.anv-0a645801a25c38f04d0b4f9bd66f37d57a28cb309754ed5cc219d75b0d52ac01 2012-06-28 21:47:58 ....A 669543 Virusshare.00006/Trojan.Win32.Autoit.anv-1eaae6d070c99a2a94316f8d0683e3f51111c59522a37d5149e51a96f3396598 2012-06-28 22:55:02 ....A 951392 Virusshare.00006/Trojan.Win32.Autoit.anv-5e0a37534b4b9aaf39b91227598586061974d23f9768d7a8865238943b321547 2012-06-28 22:20:00 ....A 770406 Virusshare.00006/Trojan.Win32.Autoit.anv-5e91523f98aee1e1dc04fa06d5165a0bf6b248001e3a2cf95d7ef217c2df85fd 2012-06-28 22:07:26 ....A 608614 Virusshare.00006/Trojan.Win32.Autoit.anv-843cafec06348792c9f03573a6bd0d893ca3bc9d1ece1002d6fcf4d4f948b163 2012-06-28 22:34:34 ....A 608614 Virusshare.00006/Trojan.Win32.Autoit.anv-86e081d6a53f031a5a94e8f1232b20112f6fd32fda92657496ca5cb8636a571b 2012-06-28 21:00:32 ....A 953606 Virusshare.00006/Trojan.Win32.Autoit.aru-310dc40d47662f4572a34c99442fc5455fa16c59b754c09a3873b764b8348a9f 2012-06-28 21:24:50 ....A 954110 Virusshare.00006/Trojan.Win32.Autoit.aru-704d4e2a67c146d7d09a0322920d1925d94806c3fb759afb1bd51a20132de0ae 2012-06-28 22:18:54 ....A 941278 Virusshare.00006/Trojan.Win32.Autoit.aru-787546c1a94b47d025bdbf03e98443c1ca2a272f3856de94473778b37195dbd3 2012-06-28 21:07:58 ....A 570121 Virusshare.00006/Trojan.Win32.Autoit.aru-8a059104363e3d9ad87c954d010b41e01d28feb581fa44f561ec687d9964d73e 2012-06-28 21:53:56 ....A 278295 Virusshare.00006/Trojan.Win32.Autoit.asi-95ba697d3d5b29970113a832b0f41eba874c5cb067ca15acf00c8e34383ce267 2012-06-28 22:21:00 ....A 277985 Virusshare.00006/Trojan.Win32.Autoit.asi-bbf8e83381f662a302fc27467afb64fed5e312c213d14f272e14b0923c8dc8cb 2012-06-28 22:22:26 ....A 998548 Virusshare.00006/Trojan.Win32.Autoit.asn-2da6e29d6a097b21c5580dd5222270cc908f29562f761c4c08a29b1324f7b2d0 2012-06-28 22:22:26 ....A 377492 Virusshare.00006/Trojan.Win32.Autoit.asn-59a3f7af24673f538cd5f2a6430abcbe735f556b31ca346b054a2bfa66262f1b 2012-06-28 22:00:00 ....A 331495 Virusshare.00006/Trojan.Win32.Autoit.atm-1b484d96f18ca647e13d1cbc9dff1d91823eb927fcb2cbd81ef6318e12969c15 2012-06-28 21:57:46 ....A 731659 Virusshare.00006/Trojan.Win32.Autoit.atn-41a5d676f3d8f9f0eecc283efcb219b24b3512a2a4f5d366adf6a2c7cba6ffea 2012-06-28 21:30:10 ....A 775640 Virusshare.00006/Trojan.Win32.Autoit.ato-69b8576acfb72551b8c24daff851cf740be50d365287f16a74cf31196300fa00 2012-06-28 20:54:10 ....A 387584 Virusshare.00006/Trojan.Win32.Autoit.cm-e77d1065f1351bb8008e02f8b0d421cbf15ded7e2a4180b41d7503a49bb7de18 2012-06-28 23:05:34 ....A 900901 Virusshare.00006/Trojan.Win32.Autoit.cz-957eab757fda6dd19ffbe64b025011dd126af022e50b288e1549233f6076fb90 2012-06-28 22:04:16 ....A 383265 Virusshare.00006/Trojan.Win32.Autoit.dqh-92cda2687055b10d653bc90783bc87cb297be30ce5b7c91e11a1993b8aae8285 2012-06-28 23:13:36 ....A 4516037 Virusshare.00006/Trojan.Win32.Autoit.ja-cb75e8c9f46d91eb9df091886577f90da7bc65822fef14f69b06fa07cd2c2283 2012-06-28 23:40:24 ....A 196137 Virusshare.00006/Trojan.Win32.Autoit.kf-e72513b52432238363f804213d4fa80aceaef9e04cb0b2d07bd579ad76068733 2012-06-28 23:33:40 ....A 124046 Virusshare.00006/Trojan.Win32.Autoit.wk-93a94b13dfab5b24cf37f73e4c2e392b4b75c82b3ff663994e09b3401040e439 2012-06-28 21:48:44 ....A 551669 Virusshare.00006/Trojan.Win32.Autoit.ye-c8c90919220b757615880429999d475ce13bdaa37a35b2a126651da3d44d403d 2012-06-28 22:26:10 ....A 405988 Virusshare.00006/Trojan.Win32.Autoit.yk-284551962c6a082637fc1c3483c2e1744f09f5f3c65dd51d5ab7d8a1acc0cf3b 2012-06-28 22:48:48 ....A 606478 Virusshare.00006/Trojan.Win32.Autoit.z-36cf5ae464d06fde3e403b225179fe12d8d47d4c5e0f5bd80432c5b3524e027d 2012-06-28 23:08:54 ....A 252299 Virusshare.00006/Trojan.Win32.Autoit.zu-acb7254c67f0176a571754284c58fbf24bdaf258f6099d179c7178ef3f9d4ef4 2012-06-28 23:28:44 ....A 294291 Virusshare.00006/Trojan.Win32.Autoit.zz-4b1d5df10462baf8acd174fc1dc5a6395bf1683c20f1fc214ea381afe204f140 2012-06-28 23:30:58 ....A 451584 Virusshare.00006/Trojan.Win32.BCB.h-6de36868a2f971943333dcd68a960b0badf41a36038263ffe7ddeff2c0496aa9 2012-06-28 22:58:28 ....A 172032 Virusshare.00006/Trojan.Win32.BHO.aaa-6f5c1bb8279010ceefd8a2376e5ac9871d07f1510e7c607f638bcc6a53fa1696 2012-06-28 23:38:24 ....A 2006016 Virusshare.00006/Trojan.Win32.BHO.abaa-ceb9bc5bb59482ed92f4956cae98f371e65b00d5d88e1875bb84bc45076f29dd 2012-06-28 23:17:24 ....A 238592 Virusshare.00006/Trojan.Win32.BHO.abgw-dee8c3da2becb08fd9286808b2114844ec093150a7b89ef3a4df9a6e30670198 2012-06-28 23:31:20 ....A 262144 Virusshare.00006/Trojan.Win32.BHO.abkt-73e991050a68ca49a08949897f3ad82f879b9114f4e0f12e5591abfa38ccfffc 2012-06-28 23:33:18 ....A 262144 Virusshare.00006/Trojan.Win32.BHO.abpg-8f0c3639bb08dc215b929e0a4f499a34d90758cfe4544afae0798f01f88f09dd 2012-06-28 23:39:40 ....A 262144 Virusshare.00006/Trojan.Win32.BHO.abrt-df5e61d541902af675a540ecc65b7026b687743c42b53329f52ef730b9af29c8 2012-06-28 23:30:52 ....A 262144 Virusshare.00006/Trojan.Win32.BHO.abxy-6c554518b8af72552b644680568ba2098377d9da9d88a295e313e97089dae869 2012-06-28 23:25:44 ....A 36864 Virusshare.00006/Trojan.Win32.BHO.acgr-1e80a4f44d51dbffc38e32e4f6bae02f3c4c05255b3932627110ce115f3a8119 2012-06-28 23:35:04 ....A 196608 Virusshare.00006/Trojan.Win32.BHO.acve-a68a634e717e94dc7484bcd05cf15ed5553f4ceb98bac265821db90ff945b8ed 2012-06-28 22:51:24 ....A 66560 Virusshare.00006/Trojan.Win32.BHO.adcl-491e2fce6058c7af93af933f1eb9e8e8b48e6187d7f67dae8d69fa0cf4176f97 2012-06-28 23:12:04 ....A 40960 Virusshare.00006/Trojan.Win32.BHO.add-c2d8185571575fbef307ae1c348f2e5af1f77490a0075d92e0037ec415037526 2012-06-28 22:48:56 ....A 122880 Virusshare.00006/Trojan.Win32.BHO.adfm-37bffd8a0610164a3208fdae3a398ba7e629478c3872439c222699e63d417fe9 2012-06-28 23:07:14 ....A 701440 Virusshare.00006/Trojan.Win32.BHO.adms-a14cfdf1c90c5c98cf63ce39b5279f869b1b9b6325dd2c5d61e03b76b66d0bbd 2012-06-28 23:33:06 ....A 2086912 Virusshare.00006/Trojan.Win32.BHO.adnk-8c4cf652761a4f3ad2bfe143c1fb66ba991ccfb15129f5e895e13e0d782f47a1 2012-06-28 23:07:14 ....A 126776 Virusshare.00006/Trojan.Win32.BHO.ahck-a14754ed70ba90e6b7f0a700e5285b490d6663ed15cc6c4f58ead11d49764038 2012-06-28 23:25:50 ....A 130872 Virusshare.00006/Trojan.Win32.BHO.aifl-20be67075d8f8a1b801cee308ee07309cddc5ca5e4649383d552ef700fd6e138 2012-06-28 23:23:16 ....A 449059 Virusshare.00006/Trojan.Win32.BHO.akke-00ee2df7a0834b7fe423c2c7d4c8f8cb11e72b8e32eaf9058505c8692068304f 2012-06-28 23:30:12 ....A 130872 Virusshare.00006/Trojan.Win32.BHO.akli-610ecba86546b6c5c7c1811bb0d9f1ef2ec71cccf0423da097d992a8efa38074 2012-06-28 22:14:14 ....A 187904 Virusshare.00006/Trojan.Win32.BHO.alba-f216e6f0690847dd25f88d09696bf10cc434ae3475fbc2c406f764f9733b596a 2012-06-28 20:52:40 ....A 99458 Virusshare.00006/Trojan.Win32.BHO.benf-2fc9270db80e152aefad2ae0838916b48858cdf52ed3e6b34b02aa3e78d0add3 2012-06-28 21:07:48 ....A 100000 Virusshare.00006/Trojan.Win32.BHO.benf-f2e317c3603f1b0939f42de80be450f7efe70f0f8637cf171084b20196e28aac 2012-06-28 21:45:14 ....A 147256 Virusshare.00006/Trojan.Win32.BHO.bfda-a91207059310abcb33f64de1e2b63106ce5022708f9ff1dea268d7df00ac3718 2012-06-28 23:25:44 ....A 449024 Virusshare.00006/Trojan.Win32.BHO.bgfg-1e9512c0b0be325b07590daa13f36b97ffcdbf63b30e5f416b9e5a3a0a4cbfa0 2012-06-28 23:10:14 ....A 1895424 Virusshare.00006/Trojan.Win32.BHO.bjez-b55825141e5593011df66e9b14fcb972ddf5d489596ae9c885a61718aed16df2 2012-06-28 22:39:20 ....A 114592 Virusshare.00006/Trojan.Win32.BHO.bnmt-055d4dd6badd03dd53a3ab0e91fd5306c50e32b7862d27d9044231f3b8b19e46 2012-06-28 23:03:52 ....A 459776 Virusshare.00006/Trojan.Win32.BHO.bqzc-8baba55e97b0bbd4da83173fe1db55f9654a3f413712bb375dd33f613539a2ac 2012-06-28 22:20:32 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-102eef16ee45a46c9dde5bb58e4e91352be551603b313609d52bc374f2ed84e0 2012-06-28 22:23:38 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-3ab958395756e8108008755d0391e9f22ef3fc9466c7fd171f1ff2def332721d 2012-06-28 21:09:40 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-5da624a9b7e17ba0c9e2573b8331e172e8ed7cf8f033d8a45adca98b269a55a2 2012-06-28 21:58:48 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-6ce037d48c1a3418f3da530ba2582de24bd28b874c42d3c9c9c3ed62b540d3b7 2012-06-28 21:59:26 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-984760931219592446a8a9721a92a7b35d514b6392da0825588680e343198433 2012-06-28 21:31:56 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-c7300900c3e5615751d17c97cd24c4dd6f061d56bc74cec2c1882bfec24a448c 2012-06-28 21:08:32 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-dadf0ff9870222c292eae6f51f6f441b7270c5e33a78371dbd5407669bf84515 2012-06-28 22:25:20 ....A 167936 Virusshare.00006/Trojan.Win32.BHO.cbdw-fb01469b1af590c6234d0b70e6defe1db167a2ff0f9848d4c0d5d2776e78cdf9 2012-06-28 21:52:54 ....A 124928 Virusshare.00006/Trojan.Win32.BHO.cbtm-1299906e5620ad726ee0dd7036b5fc9bab16af4d35ec7fd335eff1aee0f3c2e2 2012-06-28 23:02:10 ....A 192528 Virusshare.00006/Trojan.Win32.BHO.chim-82f79d62665ce3092e030512c14e880b1d246afb1eb6a98eaa0d70d910cd99fe 2012-06-28 23:12:08 ....A 192528 Virusshare.00006/Trojan.Win32.BHO.chim-c342455dbe51cf07be3957d09695ddb32b158126429b211a88d1d8ef6130978a 2012-06-28 23:14:10 ....A 192528 Virusshare.00006/Trojan.Win32.BHO.chim-ce44ab21fe3690ce92dc72cba9a1140573ebca21b3e12630e5a1cced7a5dc477 2012-06-28 23:15:34 ....A 86016 Virusshare.00006/Trojan.Win32.BHO.civa-d50ad26b67aa464cf66c7d90bef1548354ca605e9763c00303b33df2b7c25b9f 2012-06-28 23:07:06 ....A 303104 Virusshare.00006/Trojan.Win32.BHO.clmh-a05d0c162361f950b6cf700cad31b68be37bbf3196d0798ee34cac19a67ea747 2012-06-28 20:55:26 ....A 159744 Virusshare.00006/Trojan.Win32.BHO.cmbd-433e0cea8b67c78f7576d72f889fa7375e2b7f13cbbda91094f697b54643eeb4 2012-06-28 22:24:48 ....A 159744 Virusshare.00006/Trojan.Win32.BHO.cmbd-44fa35f804604e70763ff72be7b9a0105e260eb937dd330b3ecec07e869fedac 2012-06-28 20:55:16 ....A 159744 Virusshare.00006/Trojan.Win32.BHO.cmbd-f4aad45381c5720abe97b6ce90c0fd25b93fcc766ec254a3f9812d743de9b0c3 2012-06-28 21:18:00 ....A 205364 Virusshare.00006/Trojan.Win32.BHO.cmdf-c4e3f6c06039638371971488e15af480cd689d1930abbefd831dedc02f81150e 2012-06-28 22:09:30 ....A 140920 Virusshare.00006/Trojan.Win32.BHO.cskh-2ef512582bf29f399840a06833967054e38a0b333cd667d1a4394d46d583d226 2012-06-28 22:40:48 ....A 188416 Virusshare.00006/Trojan.Win32.BHO.ctvd-0b401e784f298bdbfbb11b72a606ba5992540683f0cad025261ef400b21b126d 2012-06-28 21:46:10 ....A 127608 Virusshare.00006/Trojan.Win32.BHO.cvai-7003698ff27e6cb7fa09c3b63ac5a1616ad59931e5c83c211bbe8a8951a304a2 2012-06-28 23:24:08 ....A 92920 Virusshare.00006/Trojan.Win32.BHO.cvre-0a11af9877335d87013cd8ce275ae47437bd07b7809e826dd7fcf4d234f2e185 2012-06-28 23:04:44 ....A 124416 Virusshare.00006/Trojan.Win32.BHO.cwnh-90233a28a3111018ddd3011fd23f6ab45a9720073d0d68f278c7d1e665c8e4ba 2012-06-28 22:49:40 ....A 122368 Virusshare.00006/Trojan.Win32.BHO.cwoj-3d26e338dc09c455da8779ba4419829ec48da1242e4ed624f4b2b7f1158f2d9e 2012-06-28 22:34:54 ....A 779848 Virusshare.00006/Trojan.Win32.BHO.cxbx-2bbdaf3ccf60cf02c19fa4142ea5fec3f86c154c36221c1eb0eb079b87e0cd50 2012-06-28 22:53:24 ....A 603648 Virusshare.00006/Trojan.Win32.BHO.cxgh-5566742b35c7a427c5273dc0a18d9751b030ae5cea21a9e55d1f23cca68d5b61 2012-06-28 23:22:48 ....A 603648 Virusshare.00006/Trojan.Win32.BHO.cxgj-fd21112e0b924bb780d76926d1d3effadbda4a1556aa2f8acd97671c822b004e 2012-06-28 22:59:12 ....A 52754 Virusshare.00006/Trojan.Win32.BHO.cyem-73858653b7269cdb616b4d66377551acccf371b96471362b749ff04281b67d61 2012-06-28 23:02:14 ....A 52752 Virusshare.00006/Trojan.Win32.BHO.cyem-834ef8f2cee08239349e30880c64905818bb9d8b86af3f9c29767e26669cfb87 2012-06-28 20:56:46 ....A 86016 Virusshare.00006/Trojan.Win32.BHO.cyit-aa905be18daed81091259ff587380942f62c05bc2b3dcb16ee185d66d8553fb9 2012-06-28 23:23:54 ....A 323597 Virusshare.00006/Trojan.Win32.BHO.cyjq-07df74205ba595896ef2eef58837676cba12f749040361da11664c95b465c043 2012-06-28 22:14:28 ....A 303104 Virusshare.00006/Trojan.Win32.BHO.cykg-0e3579a242da37ab5f4626e08badaceec36d9bd4a19e4568c8339c441e460ba5 2012-06-28 22:23:46 ....A 303104 Virusshare.00006/Trojan.Win32.BHO.cykg-13565a967dcaa515191f765e88949a224ba31add257c15cb951d38f320bc4099 2012-06-28 20:57:44 ....A 303104 Virusshare.00006/Trojan.Win32.BHO.cykg-79d223d4d1570866412da7d11976a9683c1832b66d508ec0e5108ad221f46055 2012-06-28 22:19:24 ....A 303104 Virusshare.00006/Trojan.Win32.BHO.cykg-c9251b016302801a37ca81cd5ee1fd108fa69204ec79dfee89b506936edc54c7 2012-06-28 21:09:44 ....A 303104 Virusshare.00006/Trojan.Win32.BHO.cykg-cf2edfde6ef9a0206ededbffa19a59a52430d53cae00d0acf7d9ea67c7646b97 2012-06-28 22:15:40 ....A 98304 Virusshare.00006/Trojan.Win32.BHO.cymr-3165a42f716a7d80ad77c14ad81135046476c27dd36a10be0ec90f2757817047 2012-06-28 23:14:30 ....A 86016 Virusshare.00006/Trojan.Win32.BHO.cymr-cff3fe710d9b64bc6e755f1cd48df719627015fea0ef63506c8a905868fa7a06 2012-06-28 23:18:20 ....A 86016 Virusshare.00006/Trojan.Win32.BHO.cymr-e481675ab8441c56399caa0a432523aa4772b126314c4e673c9bf89e8a791368 2012-06-28 23:08:50 ....A 299008 Virusshare.00006/Trojan.Win32.BHO.cynq-ac57f2650c5d361ec3e1dc304d96502ece7b757ea7dfa9c1d046e77943af424d 2012-06-28 22:49:26 ....A 311296 Virusshare.00006/Trojan.Win32.BHO.cyoh-3b795d412e8bf8d7963e93c653eeed9766a4eac7142ae0a6666c8449196b5fe1 2012-06-28 23:04:00 ....A 311296 Virusshare.00006/Trojan.Win32.BHO.cyoh-8c8e285a7f2b6bbf5bf5fa4e7f81afbb1fc89e2e61b829d5239e0ed5b62a505d 2012-06-28 23:06:30 ....A 311296 Virusshare.00006/Trojan.Win32.BHO.cyoh-9c2ed89b4344acd97d9a533ebcd3f57af2a76949d9d249773ac465115ec0d18f 2012-06-28 23:07:48 ....A 311296 Virusshare.00006/Trojan.Win32.BHO.cyoh-a5223ae6d6919ef7913951a3aaeeebcbe40af523f2d7525ae003d08c4311fce8 2012-06-28 23:14:46 ....A 59448 Virusshare.00006/Trojan.Win32.BHO.cyoo-d1d24119f053d2fab207978e368232811a34687b5b495575a4887addec389f32 2012-06-28 22:34:14 ....A 237568 Virusshare.00006/Trojan.Win32.BHO.cypj-ab2811d371e3eff518f7d6fabfcfedab6f6c9da7b940141ebb3835dfcabaa6b5 2012-06-28 22:13:56 ....A 86016 Virusshare.00006/Trojan.Win32.BHO.cypo-80d8a704532f2648b389c8377093385bfe1e61117e17ea0cdf34a583567dde02 2012-06-28 20:50:02 ....A 86016 Virusshare.00006/Trojan.Win32.BHO.cypo-e43bc59ba13cb226aac963967b8978766b34ef6da750664a7532ee8e37bfa314 2012-06-28 23:20:56 ....A 307200 Virusshare.00006/Trojan.Win32.BHO.cyqu-f291c7173151b3f3503ae4e38716a7f859b634fa46c8e37fb6b92f8d993b102d 2012-06-28 22:54:00 ....A 311296 Virusshare.00006/Trojan.Win32.BHO.cyrq-586f22eb7045c6ded4dca9f7ca93afbd54d2782520000a223970216c36727a38 2012-06-28 23:27:20 ....A 126976 Virusshare.00006/Trojan.Win32.BHO.czdk-35fbe46851e7e5e5467673191bb212dea21b786058fa9051e2778401b90e0e03 2012-06-28 23:11:04 ....A 46504 Virusshare.00006/Trojan.Win32.BHO.czdu-bb893f15e8a6e8d301f9c28c3e92b49896f4439770ed8f4dc0a76e4019f383cf 2012-06-28 23:20:06 ....A 51059 Virusshare.00006/Trojan.Win32.BHO.czmo-eeb1069f2c2ecf8b988ebaf913734961f65248117d0f0a991be57944097da92a 2012-06-28 22:55:44 ....A 50454 Virusshare.00006/Trojan.Win32.BHO.cznj-6197e305f4c6da963ec53424732709b4fdcafe7138d2cd6fc6ad1ac67fc4c85b 2012-06-28 23:25:40 ....A 50490 Virusshare.00006/Trojan.Win32.BHO.czod-1d52ff407607ba7c0617d08b0d184d6dab05b833440d04dbd777c26ca3707b86 2012-06-28 23:12:02 ....A 1033216 Virusshare.00006/Trojan.Win32.BHO.dani-c2aa5f85740e67c78f9767d779859aa09759054f13a7fcfb65bb0625b9ba93f6 2012-06-28 21:29:04 ....A 1218048 Virusshare.00006/Trojan.Win32.BHO.daoq-9a85d1becdb48133d84941b3f95f86ba4cded41525307f1334e5aa3ccd5f5437 2012-06-28 23:16:22 ....A 962048 Virusshare.00006/Trojan.Win32.BHO.exy-d9411db96a0491f7185b7260936fb50f48d21db8aaeae8df489fb46f35aa9edc 2012-06-28 23:18:24 ....A 1178112 Virusshare.00006/Trojan.Win32.BHO.exy-e4f8ecd7a32cdbcbeef7f82abb64bddc413dfe723c03d6c21b921bf52737ccd2 2012-06-28 23:40:10 ....A 299008 Virusshare.00006/Trojan.Win32.BHO.g-e3ebb20411a5d4b39494162900601d4d507766ddc154448fd30420228c4082a9 2012-06-28 23:35:36 ....A 58891 Virusshare.00006/Trojan.Win32.BHO.gmw-aed72c1b21cd932d91ccb90a6c6488a92484ca83eecff48feec9f64853130aac 2012-06-28 22:50:50 ....A 208896 Virusshare.00006/Trojan.Win32.BHO.gok-4520390e3db32e7348037a5f0945710f2f26840925051bd7fee656a414db2728 2012-06-28 22:58:50 ....A 208896 Virusshare.00006/Trojan.Win32.BHO.gok-7181692fe478dd697bbf147cc3e7439ad415ecc00c78051a7f1d246b58b704a5 2012-06-28 23:06:24 ....A 208896 Virusshare.00006/Trojan.Win32.BHO.gok-9b54d90ae30f20c3e11885be4a4734506fe254b887edea507e576eb64c77d765 2012-06-28 23:10:56 ....A 8509440 Virusshare.00006/Trojan.Win32.BHO.hpm-ba1eb1aa26e40529123a71136cce39cdc65e02871f240d1ec44f4b4ad482bdde 2012-06-28 23:30:54 ....A 131076 Virusshare.00006/Trojan.Win32.BHO.iex-6c982c6e644c7b72a21cae068514e82d68990efb9f28f39a68e0f8cbc6cd8aaa 2012-06-28 23:31:16 ....A 119303 Virusshare.00006/Trojan.Win32.BHO.iyy-7267bf515c6d632d83d328d60f795b3829ddc62eb712da17c1ff54ce42132bc0 2012-06-28 22:49:16 ....A 572416 Virusshare.00006/Trojan.Win32.BHO.pti-39cab91b3612f260624fc56271da15840e8b285cf5f5f3ac9df4e688f603a1e2 2012-06-28 22:39:28 ....A 603648 Virusshare.00006/Trojan.Win32.BHO.qyd-05ba111838c8ecc9a965e3624c51848cab811e6b123045715392ef97c4cad4ee 2012-06-28 22:51:46 ....A 122880 Virusshare.00006/Trojan.Win32.BHO.rdb-4b41584f181a3e0bbf915fafdf6990d7b64727c947d1ed4b5e6ed5b4724a11fc 2012-06-28 23:03:54 ....A 577024 Virusshare.00006/Trojan.Win32.BHO.ssi-8bcf9c841a60a66a819a1e11c1fadc26e29935cc0127b24d78f198a68a8a6efd 2012-06-28 23:36:38 ....A 36864 Virusshare.00006/Trojan.Win32.BHO.unn-bac2a197db7f949d5e707e35afc44272a976c34d4922530f9ea17c32e1eed255 2012-06-28 22:54:24 ....A 2527232 Virusshare.00006/Trojan.Win32.BHO.vqo-5ac15a2e5c1602feeca5d06bc67254b2b3998072ccb30f0f62dc259aa58b334d 2012-06-28 22:50:48 ....A 661628 Virusshare.00006/Trojan.Win32.BHO.xuh-44e958c5a03220fae6d9e69e60ba549dc7c10544b5390bfcdcbe092634b45797 2012-06-28 23:20:26 ....A 379904 Virusshare.00006/Trojan.Win32.BHO.xui-f00f8f44c9bea71aef0b6e240394f5894bd5faa14c1674e14043cc20e946d561 2012-06-28 23:13:08 ....A 98304 Virusshare.00006/Trojan.Win32.BHO.ygi-c90309d91fde10ae10bc48733b27403e612c15da91d1f231f3306266c56da317 2012-06-28 22:54:40 ....A 253952 Virusshare.00006/Trojan.Win32.BHO.yly-5c062c9466da0fe377bc58c6b4cbab25c4315c2d673c948dd5d2e25ce717e70c 2012-06-28 23:07:06 ....A 266240 Virusshare.00006/Trojan.Win32.BHO.ytt-a07de0f74fafe32d3a71cbdbd9c7309e199d6f56c26c959b371f2f4003f6907f 2012-06-28 23:21:32 ....A 131076 Virusshare.00006/Trojan.Win32.BHOLamp.auz-f585d4254e34fde53504e9801f70e05b86545d26c553e732cdae7bd8bab74e11 2012-06-28 22:58:30 ....A 131076 Virusshare.00006/Trojan.Win32.BHOLamp.ckk-6f9f3881b542090e0615a8e5b67eafb513d71d36c0f9cd28a45feaac922ff324 2012-06-28 22:56:48 ....A 102404 Virusshare.00006/Trojan.Win32.BHOLamp.dyz-66f681dea18e30380f72b7ac9fb9e08402c223b0e968eda1eb704e70e874dc57 2012-06-28 23:10:10 ....A 131076 Virusshare.00006/Trojan.Win32.BHOLamp.enb-b4eb52a1512f2c567feee6b3d6c2cf6ad2a3f87651e12c59021f8046f09cead5 2012-06-28 22:43:26 ....A 131076 Virusshare.00006/Trojan.Win32.BHOLamp.eni-1652bc0fcde1b29eeeeb8b3f3c6f16090b185aeb5fa741d6a494b7000ae02278 2012-06-28 23:31:38 ....A 151556 Virusshare.00006/Trojan.Win32.BHOLamp.foi-77fe7b4bc86d65ac242ef9fd93036263700157bb9c49e92d0498ff57d0787143 2012-06-28 23:27:46 ....A 131076 Virusshare.00006/Trojan.Win32.BHOLamp.hic-3cb172cc997cd2125c519539c3fbae4d084a8a1b5710d9dc8376206688e7b1d9 2012-06-28 23:10:22 ....A 118788 Virusshare.00006/Trojan.Win32.BHOLamp.huv-b63fde6a602a4b94b32ff21b32da8262c0cf54e71cc29c6fcd7b9ad2edcfdc48 2012-06-28 21:24:20 ....A 176640 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-03098303369b5f065fa6470ce72b8dd3745c89fbad59792be234e800719985e1 2012-06-28 22:07:58 ....A 173056 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-07bc8548ff9b18f1a742a1ba975791fa92d394c27b5188c536d6406989fcb63f 2012-06-28 21:54:04 ....A 173568 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-08a0cb49dbe81bbe87d556743e2ddeadb69066ffae40963d638db5dbc0cf9e7e 2012-06-28 22:06:44 ....A 178176 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-1b76a5315d6e8e68f7d85b46b50e414e102a8a770c4510724e8fc8fae763c83a 2012-06-28 20:52:16 ....A 178688 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-3bbeadfb9b0897e438b86fa2701a1691569ab09b59aea34f98c40066f790cb26 2012-06-28 22:24:06 ....A 177152 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-42376e59587d562f16cc5dd538c2e7422616de2cd1a4d5f103f7054bcf960021 2012-06-28 22:32:40 ....A 174080 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-49ae9a61ab0cec90a915b6dffe26af2af2f11146e15f0ddb7875b3f1a8a346ff 2012-06-28 22:27:00 ....A 175104 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-4f54ecdae06417a2051c89db6629fc0b66d8dd0077145a58b5ca53dd0c1b76c2 2012-06-28 21:15:06 ....A 174080 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-5a0de7cdc588d8724baa7a175f779377b049cc6c9a4b58049f9e780afbb93083 2012-06-28 21:23:28 ....A 175104 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-8a5b757f41d7c62fa5f878f4f2a3763c4496f19a07197a8b822ecfbdcbce4961 2012-06-28 21:32:02 ....A 177152 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-9605a07024b95dc7f33312af6e4454b565468d704f8c736d5add11cd6dec5fbf 2012-06-28 21:37:24 ....A 174592 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-9a9744a2a44541b842c3d94bfc251b09b0ee1b36144bb3bd54c4cf2bd7bb6f1e 2012-06-28 22:21:30 ....A 174080 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-a892b4b5eb8c98de074e67da4ff204321b14bce9d49d9123d8aee520c651f9aa 2012-06-28 21:59:00 ....A 176640 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-ac46d74d6fed9b1823a1c08b2f756c429e4666fd68b253e70f76312b3b28189d 2012-06-28 21:11:12 ....A 174592 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-ae92f198f09406f59748dd5c6148449fd23193406f2f8e514482a698b6898c49 2012-06-28 22:21:24 ....A 173568 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-b22ab5bcacd9523522ed5b2058646eed2b678894be21a32f78dfbe1a29920217 2012-06-28 22:01:26 ....A 176128 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-cd6515e64a373d9200d58f053b506cc73a5a945682966845ac6169c46db952d8 2012-06-28 21:33:18 ....A 174080 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-cf31c01162203691422109c115822246d611d8ad17912359fe1f60583b76f6a4 2012-06-28 22:30:56 ....A 173056 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-e3484ecf1f74fd6979621721b44f0bd040b3c9cc5b228d923ad34be10ceef1ca 2012-06-28 22:15:14 ....A 176128 Virusshare.00006/Trojan.Win32.BHOLamp.ihf-f055570371387490c4fce363cf729b94bbe02f3eb1ea4610204ddab28577dc4a 2012-06-28 23:35:10 ....A 1881681 Virusshare.00006/Trojan.Win32.BKClient-a844a51277a9280b562685fb10effafb0b7a7c684da8e2f32cbda722fa09a498 2012-06-28 21:58:08 ....A 96768 Virusshare.00006/Trojan.Win32.Bakaki.e-cd06f45ba41298d32784ef3182b7cc8bdd1e115e66a21051ac20fa5c5e45b4aa 2012-06-28 23:06:26 ....A 198656 Virusshare.00006/Trojan.Win32.Bepiv.auc-9bccca58b01792ac1385b618e325c78803355c1866264bb042045c8a14a4a100 2012-06-28 22:33:20 ....A 425984 Virusshare.00006/Trojan.Win32.Bingoml.agor-be9a39c916da293492316e92edf03225adc263c5e0497a8cee1213a0108effb7 2012-06-28 22:49:02 ....A 499200 Virusshare.00006/Trojan.Win32.Bingoml.anbn-38579912f8a340e21665069474d311fbe237ff833024689f5d830edc4261c275 2012-06-28 22:51:08 ....A 32205 Virusshare.00006/Trojan.Win32.Bingoml.apzy-474d5ca76b48af01b0b838223f8a6bccd5f3c4da51899b2ae7197f77925ce309 2012-06-28 23:21:50 ....A 8192 Virusshare.00006/Trojan.Win32.Bingoml.aqax-f75258a8932bc87f3248cb4358273c598ee4254738ca3acdd0c746ae14b621c5 2012-06-28 22:50:38 ....A 560744 Virusshare.00006/Trojan.Win32.Bingoml.avau-43f200e16d8c854f307c39aae61883f43bb9b0c29e9d3cd8a2c5a5425ff30444 2012-06-28 22:52:26 ....A 30208 Virusshare.00006/Trojan.Win32.Bingoml.avml-5020de4c6eb455acd9ce7b4cdcf2191e223b27918021fb7c05bbd37b18e5f286 2012-06-28 22:55:20 ....A 1536 Virusshare.00006/Trojan.Win32.Bingoml.axhx-5fa9cc260d53d9d28ec669eab4c889b522de2dd729a4e10ef046593265cf9357 2012-06-28 23:07:44 ....A 68096 Virusshare.00006/Trojan.Win32.Bingoml.axnp-a4ca7445df38598f269fc2071cfdf998371ec7eb34854d9582ca953e497dd9cc 2012-06-28 23:24:28 ....A 254012 Virusshare.00006/Trojan.Win32.Bingoml.axqc-0deeb19703113ccfd796345bc799ea7f98a59c014ad77ed52678ed837662ab72 2012-06-28 23:18:46 ....A 104687 Virusshare.00006/Trojan.Win32.Bingoml.bxdc-e6ff7c09025b1b32d50060dd084f383df095ae1d6f199f568d192366c8bbf277 2012-06-28 22:51:44 ....A 13312 Virusshare.00006/Trojan.Win32.Bingoml.bxfv-4b1f7fa0ab8fd94f8d3bd895449874010f83ac827ea9f58b1de7dbfb00593507 2012-06-28 23:20:24 ....A 8704 Virusshare.00006/Trojan.Win32.Bingoml.bxhf-efe20df6bbdef6fda84ff900b6c5d9a7939b3b0fc403ee1529d0d09d32b450a3 2012-06-28 23:30:04 ....A 102400 Virusshare.00006/Trojan.Win32.Bingoml.bxhp-5eb9821669f839b56e02f5ad1b785d748a48a8b5b14c4ec6e6ef7656a443067d 2012-06-28 23:19:08 ....A 49152 Virusshare.00006/Trojan.Win32.Bingoml.bxhq-e91b967bd3f7225f830fd5d87499daff966cdf2136c8dcd9a1ab531d3aa3c280 2012-06-28 22:49:24 ....A 27136 Virusshare.00006/Trojan.Win32.Bingoml.bxjk-3b35cd054881f112e9ebda356e3a65dfe2e74c3b103e4d5098150ccf29c8d37b 2012-06-28 23:14:56 ....A 905216 Virusshare.00006/Trojan.Win32.Bingoml.bxke-d25d811c488ecb798e1f075bb747082d3fa619365a23bee0972a103cac7572d5 2012-06-28 23:20:26 ....A 782336 Virusshare.00006/Trojan.Win32.Bingoml.bxku-f018144d00f8d8833b7c825bfdf087d4256feea45f442ea53f149f2462861d9a 2012-06-28 23:08:30 ....A 153116 Virusshare.00006/Trojan.Win32.Bingoml.ctfc-a9ddf53ca43ca158fec1c13f5b0e50ca46add6e013746e5ca52ab71dd2918cea 2012-06-28 23:03:44 ....A 1835008 Virusshare.00006/Trojan.Win32.Bingoml.cthy-8b23c2f33269bf8bd781a80bed4d56bf64ce1a75d9f34503b65635faad563b03 2012-06-28 22:31:04 ....A 34304 Virusshare.00006/Trojan.Win32.Bizten.gen-467a0f84963d73b7b1327cafa192a5aa2995333dcd8cb9c12ca9722949702b1d 2012-06-28 21:31:20 ....A 1134592 Virusshare.00006/Trojan.Win32.Boht.b-30e6117e2d68ab33d884c514c458770a4d4c18eea4be00e49b4cf08bd70a1fdf 2012-06-28 21:45:40 ....A 516096 Virusshare.00006/Trojan.Win32.Boht.b-47aaff83044ed71d119fdb3b4b9a6958bd1ce799e5d1366890655f7a2a2bfa40 2012-06-28 21:43:50 ....A 622592 Virusshare.00006/Trojan.Win32.Boht.vio-c0816bc5b52dce3a83be7513e299eae55825af41416cf34f0ea2b33dde7607d3 2012-06-28 22:32:52 ....A 37888 Virusshare.00006/Trojan.Win32.Bohu.a-4b3a6b955fd1ab59b1d368580c3a3364b3cdb2a9472071a695f0ea7b68e35e32 2012-06-28 22:13:24 ....A 38400 Virusshare.00006/Trojan.Win32.Bohu.a-d602547c40c218bec361fc8b96e73de0203043ed7f1df4afe595767f9a6516e1 2012-06-28 23:04:26 ....A 30295 Virusshare.00006/Trojan.Win32.Bombibom.g-8e9daed3c1267f763c7d9790665a9b9219a43333957aaaa33bc872fa9dd73ef6 2012-06-28 22:26:48 ....A 57344 Virusshare.00006/Trojan.Win32.Brambul.bp-4583277747a3a566504eea8745fe4596563323b9ae862870917ef0669e385368 2012-06-28 22:08:24 ....A 65536 Virusshare.00006/Trojan.Win32.Brambul.bp-b57e76ac80e17e1175d6ca83857ba43d6c1e8b9c511e53bbd73d8050b02dd5c0 2012-06-28 22:45:32 ....A 413696 Virusshare.00006/Trojan.Win32.Bsymem.vpt-21edb7de66be575d80f5169e7a555f6b3607cf88c38fba8555344d1717ae9760 2012-06-28 22:55:28 ....A 352277 Virusshare.00006/Trojan.Win32.Bublik.aasw-605cc544da551c394903cea86d918d0c26ff8080501ea0a59ce263ebc09997f5 2012-06-28 23:30:54 ....A 359445 Virusshare.00006/Trojan.Win32.Bublik.aasw-6d268d8649fbf64ab25803e71da116a45d9257e9256cf36f1c343cd9c19e339f 2012-06-28 23:00:28 ....A 360981 Virusshare.00006/Trojan.Win32.Bublik.aasw-7a219e1faf75c3031357774ebf8260f6f2d85fdb08a1c06a8983f74e5bb967b5 2012-06-28 23:33:00 ....A 788501 Virusshare.00006/Trojan.Win32.Bublik.aasw-8b8c63942f11f2672e155a607af59cf93544d726a5e4e7421e8dbc469486affb 2012-06-28 23:40:12 ....A 242709 Virusshare.00006/Trojan.Win32.Bublik.aasw-e427faeffd989fb2b005c7f72875202381c647c92c8a36216f4e533daa262b3e 2012-06-28 21:14:26 ....A 778240 Virusshare.00006/Trojan.Win32.Bublik.agho-2ffd0048cc9dc05bf4e9bf5a5ac74ee6102087faae45980e388895aa0ef9a67e 2012-06-28 23:10:52 ....A 424157 Virusshare.00006/Trojan.Win32.Bublik.agmx-b9cb5323c30c6a6efda11eee28c7275f5739605d7766483e4123c987c436ddd5 2012-06-28 23:05:26 ....A 44032 Virusshare.00006/Trojan.Win32.Bublik.amnl-946c76248d01df878f3648dcb93c09e6a2286802b665cc563d1a3ecdfd045b74 2012-06-28 22:42:38 ....A 635452 Virusshare.00006/Trojan.Win32.Bublik.amnn-1309b7b0afeca1198f58af3321a3bc33b6cbbc8bfeb3d9523901fce5978fefbb 2012-06-28 23:01:24 ....A 610876 Virusshare.00006/Trojan.Win32.Bublik.amnn-7ed07f601c1ea495762f7ff715d2ed1310dee18824c835e17d0e7c4cf03e9e07 2012-06-28 23:11:02 ....A 725373 Virusshare.00006/Trojan.Win32.Bublik.amnn-bb44adbe4b944a0cb7be857d282702846d72165279e2a346a62578e602d92fe7 2012-06-28 23:14:48 ....A 161068 Virusshare.00006/Trojan.Win32.Bublik.amnn-d1f09589fda2238c0f24e8d2a58a3af4b394d099fa7c013427a853846e356239 2012-06-28 23:16:02 ....A 401408 Virusshare.00006/Trojan.Win32.Bublik.amnn-d771123054574a177f5d62221201432aad75219e586cdc15b093e0739d5c1524 2012-06-28 22:43:06 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-1524ebe8e5b07f3544b8203755a8ae6a4a1eab6207896ab51b039dd073da7f14 2012-06-28 23:25:40 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-1d399c794456437fad00b470951c7628cddc977d6509d914d419a77f7fe8eaed 2012-06-28 22:46:28 ....A 28972 Virusshare.00006/Trojan.Win32.Bublik.amzq-285fc2517ffa766872598430c142cdd61c7aba6b05e1ead14f29665a78088ef0 2012-06-28 23:27:50 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-3e1602432434b6b09f6145beaba507d388573b36cf0a221f25b80a0ce152cdca 2012-06-28 22:51:02 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-4689615892c5815331b78278dcd9b37da1ddd882457e00be1a87dca83483af2c 2012-06-28 22:51:20 ....A 28972 Virusshare.00006/Trojan.Win32.Bublik.amzq-48950fd49d564a7ca0e502fd5d1a4b653b73bcf3f8ef65ef386b718343bb4a69 2012-06-28 22:52:00 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-4cd70b8b17fcd0e0214eeb7b53a58ab1ec56c1218096dc7e9675124d033cbffc 2012-06-28 22:52:10 ....A 28972 Virusshare.00006/Trojan.Win32.Bublik.amzq-4e46db71b3672fcb89774ca92cf6724771b40f5ecbc51129bfd1ed3c4946de01 2012-06-28 22:52:34 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-510b778138a69b875d3fbf8f0aff83bb2792092c1f4ee2f32d9380ae7f900ac7 2012-06-28 22:59:08 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-7344dd5b9a77481b8a9ed9f0198674e508d785d281394b1dae73716d4b72dc06 2012-06-28 23:01:00 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-7d49c8fcb7fcd72dd45bf781e0e3b73f63601816eab7ffd39e969dc3ad276d6f 2012-06-28 23:04:10 ....A 28972 Virusshare.00006/Trojan.Win32.Bublik.amzq-8d4def3d8cfa3619d8e95040b609af29b86654da05ef20f57bab597110358592 2012-06-28 23:05:12 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-928c8dc530289e5f7086ba33029ee1934a636d0f7af26c3298f3f9c4f0065910 2012-06-28 23:05:14 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-92df209feb7037e72c9cfc1d70981813d92e35fcda56242082b4eb908581484d 2012-06-28 23:07:44 ....A 28972 Virusshare.00006/Trojan.Win32.Bublik.amzq-a4b6e492425aa066e97253b1accc1fadf24bc5d127d57022ecb88d5d984dd9c1 2012-06-28 23:18:58 ....A 28972 Virusshare.00006/Trojan.Win32.Bublik.amzq-e82354f39c9bc2481ee8dc5b1b7efea009431019611febca997c7d6fdf294d02 2012-06-28 23:22:04 ....A 28972 Virusshare.00006/Trojan.Win32.Bublik.amzq-f886968e8b52d32e88ea536baf636952edb891b89a3b10a997401c8eebbe2041 2012-06-28 23:22:20 ....A 78198 Virusshare.00006/Trojan.Win32.Bublik.amzq-fa370d25b71e176fd106a15df3b3105d152bb2164ceb89e081cd97c070a4c448 2012-06-28 21:11:24 ....A 902656 Virusshare.00006/Trojan.Win32.Bublik.ayci-af8a3794f3033afd90c5acded4e10da4120f64687f56b6e98cfe1c324ecdeefd 2012-06-28 21:10:56 ....A 812544 Virusshare.00006/Trojan.Win32.Bublik.aydl-639e1203579a73155b51fbe1f0c18b59004d4f96c57dc1ce4be747749f5f326a 2012-06-28 22:34:46 ....A 438272 Virusshare.00006/Trojan.Win32.Bublik.ayky-73199b325519f96fb202bfcbb3ac6a75a92217b64026d0e547917b486bcda9d7 2012-06-28 21:11:42 ....A 624640 Virusshare.00006/Trojan.Win32.Bublik.ayky-ff9926acdbcd5e2e3c73051f421f939d8455ad89012a96f17887e11e05c6d8ed 2012-06-28 22:47:34 ....A 524288 Virusshare.00006/Trojan.Win32.Bublik.azua-2f69235d4e996e4b4382ced4d1476b8a2750ccd249f2f3c60401324ff4691a0d 2012-06-28 22:51:44 ....A 96208 Virusshare.00006/Trojan.Win32.Bublik.azxx-4b18e1d8477c21c9841cd64a6408ad8ee33c81175687d1126a75d7323aafb5c7 2012-06-28 23:12:06 ....A 94208 Virusshare.00006/Trojan.Win32.Bublik.azxx-c30f0d50e3efd80a35b4bfde0d493c8cd5014c98e35134bfd9f339d50a2fa841 2012-06-28 22:30:24 ....A 424456 Virusshare.00006/Trojan.Win32.Bublik.baja-bf99efb27dc67d3e2ba79bb0dba4c5909fccb8df5b9b1981e7fa6a580f839b71 2012-06-28 21:14:12 ....A 339968 Virusshare.00006/Trojan.Win32.Bublik.bamp-2117538d91c33f556a51f78174c8d5080c30ef21db3d262fe3672d49a206494c 2012-06-28 22:41:24 ....A 442368 Virusshare.00006/Trojan.Win32.Bublik.bayj-0db1828b5ba0e1b9fa515c5150e1378f97952d2e2f028a039d00b5765de3d6df 2012-06-28 22:24:24 ....A 81920 Virusshare.00006/Trojan.Win32.Bublik.bayl-2de768dbe0d612a31ecf849d57a77d808b81e1298a980d048a8b97cb584201d6 2012-06-28 22:00:50 ....A 116236 Virusshare.00006/Trojan.Win32.Bublik.bfy-1991f2f3cc007bcfca51d1665845882d393222eb2f7e8b3072dead0ea9582961 2012-06-28 21:33:28 ....A 1146409 Virusshare.00006/Trojan.Win32.Bublik.bhzx-f0b7ab0bf8e0ab327427e345b403ec2a967f46505f3a70b5d35d55551c6eddae 2012-06-28 23:33:16 ....A 14166543 Virusshare.00006/Trojan.Win32.Bublik.bihd-8e3491ee19ea8300b567372e179e9f301bdf6f186b9cbaecdbefc73ccdd086ec 2012-06-28 22:59:42 ....A 4800079 Virusshare.00006/Trojan.Win32.Bublik.bihk-763a56ef4de191c0659abade98ff866eec5e27ed42a62ccea96bb9d45871f2a9 2012-06-28 22:20:04 ....A 124130 Virusshare.00006/Trojan.Win32.Bublik.biyj-4a8624ec845e6d68aa015255d9ce2290a88978cc955f90d27f448fa318261acb 2012-06-28 22:27:54 ....A 199680 Virusshare.00006/Trojan.Win32.Bublik.cp-d36be51a7351ef576952e71977b186ee86c83d80871af2edce3fca6148a84d61 2012-06-28 21:25:12 ....A 189209 Virusshare.00006/Trojan.Win32.Bublik.cp-dac6259d94223c7ba85ba78627d179524dfabb249b8c87ab4f974d3405a65774 2012-06-28 22:44:52 ....A 1200128 Virusshare.00006/Trojan.Win32.Bublik.cufu-1deaa0f12338e5d50c88d0e0c5a2c5106a6ae8dc57b02bdf1473094566fcf72d 2012-06-28 20:53:12 ....A 197120 Virusshare.00006/Trojan.Win32.Bublik.dsyi-8247cbfbe771ba09dc5332b3c377ff104af5f659413d162db7ccfdfa9d98cdb2 2012-06-28 23:19:56 ....A 313398 Virusshare.00006/Trojan.Win32.Bublik.dtcx-ed6e7d6da4c604eebab52025a704331698f01fc6f2a78d1add3cb1f5a4b3576e 2012-06-28 22:55:06 ....A 479232 Virusshare.00006/Trojan.Win32.Bublik.dteo-5e30bcd42d9ba2407b48415c9422ada442c64b04b3e2a0fdf63f1d4d21ed3e57 2012-06-28 23:37:24 ....A 239691 Virusshare.00006/Trojan.Win32.Bublik.dvaf-c414672308f28cab90d6d85be6ae5ee198f4c5ff38dc5f0347b85da08599cabb 2012-06-28 22:24:18 ....A 151552 Virusshare.00006/Trojan.Win32.Bublik.dvfm-2f84cde643ccd35c03867bdc03c017cc6018cc0a826e519e43c443ba32f27135 2012-06-28 22:32:46 ....A 261632 Virusshare.00006/Trojan.Win32.Bublik.dvfz-d96612e554c0881095fe528df5241defe2d3daf825a675292098bf5f5463d05b 2012-06-28 22:21:40 ....A 288256 Virusshare.00006/Trojan.Win32.Bublik.dvgr-b3bc8cc6fa19233500b4089a476f224e25115d906e31b9af8b7b5f3ca78a2e39 2012-06-28 21:04:26 ....A 298496 Virusshare.00006/Trojan.Win32.Bublik.dvgr-df71c3579ae64c93c6591a1879c0a49814782e373a2d4cc18e4caaff0e77e6c4 2012-06-28 22:18:32 ....A 291328 Virusshare.00006/Trojan.Win32.Bublik.dvgr-ed717c51b8c54e621c175cf43a08534d0adcb52a5aceedf16dcdbcce607b1e57 2012-06-28 21:34:56 ....A 251392 Virusshare.00006/Trojan.Win32.Bublik.dvix-81636b60d1631e4e1fdcec9a074ffc9257f45fc63eec54eba646ce47f21da893 2012-06-28 22:30:42 ....A 252928 Virusshare.00006/Trojan.Win32.Bublik.dvka-f9040ee3e270ebfb1b6a04136f3f071cd318af930a22c78f2095f9a0d1fa4e17 2012-06-28 21:15:56 ....A 251392 Virusshare.00006/Trojan.Win32.Bublik.dvka-ffc7ef5b5b8f812445c9e3600e8f69ee76e6b34ed82222588b13b57dc9f5e556 2012-06-28 21:04:32 ....A 158208 Virusshare.00006/Trojan.Win32.Bublik.dvkp-a047a851b12c88e083bf15eb03bba7dd5dacca762b3f878dc669530af8ab5ffe 2012-06-28 21:59:14 ....A 211968 Virusshare.00006/Trojan.Win32.Bublik.dvkp-c092e324ca1e394b6e1638195af1873cd7b494e59687f811ed60ae7273b41e94 2012-06-28 22:51:40 ....A 35840 Virusshare.00006/Trojan.Win32.Bublik.eing-4ab58d870dc65658823555b2960aafaf8a5f3f9c338374d0844f1383251c5fce 2012-06-28 21:08:00 ....A 276992 Virusshare.00006/Trojan.Win32.Bublik.ejqe-15e33a6a6800bd45965a4d1e140a9a8e2207025f5b265cecd38639ab7cd3436b 2012-06-28 21:45:48 ....A 251904 Virusshare.00006/Trojan.Win32.Bublik.ejqe-a3d64ecccb69d7f2d089a9a3f3c1016b7b4f096a9956badd1dfce715b0f1fa2f 2012-06-28 22:33:34 ....A 279552 Virusshare.00006/Trojan.Win32.Bublik.ejqe-f53fa5a0ff114b64382cf57e315ddfd1a6baa8aa2d3d5f955a5fd7481296f72e 2012-06-28 22:21:52 ....A 155136 Virusshare.00006/Trojan.Win32.Bublik.ekwa-af34aa041818cb31b37c636e019ca464044e2fefacfb6da0abefba856abbbc6d 2012-06-28 21:10:20 ....A 1007727 Virusshare.00006/Trojan.Win32.Bublik.elhu-05e9db0401844098681ab9cbac8856e8562fdd1355198ed0cde79c9d9b153d20 2012-06-28 21:42:16 ....A 329216 Virusshare.00006/Trojan.Win32.Bublik.elhu-0f6e600e98afa50e4cc01aa0b2d0730d7298a626ffc687a31ec3174f26093b60 2012-06-28 22:41:58 ....A 392704 Virusshare.00006/Trojan.Win32.Bublik.elhu-10142697c279ee4dd1c84993718efa31c4edd179e7fa25a6c34c6b1e0f0e85d1 2012-06-28 21:47:12 ....A 456835 Virusshare.00006/Trojan.Win32.Bublik.elhu-15231513f1aabcd3f3c32021881894679d9eb557e6c96e8c11fc51f135c22beb 2012-06-28 21:44:08 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-1b9d45aee3964ce19e52cbf5bb757a27c250a531d9277f551eeb7db384afefff 2012-06-28 22:26:34 ....A 312832 Virusshare.00006/Trojan.Win32.Bublik.elhu-2f3882fca095e9fa549fb599ae0975fc373899f2fe5a34e7452f237ee546661c 2012-06-28 22:48:16 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-336bf8decf81d865cae5a822fef25da4af03b63cb45b08fc44122b03abbcce6a 2012-06-28 22:14:04 ....A 349184 Virusshare.00006/Trojan.Win32.Bublik.elhu-38b5880969286dd0049aced3a7a1ffaabe85cb58540365533b54e2074e38b549 2012-06-28 22:33:48 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-415f00cda1dd9f55669b2b0ebe6488f23e079723c75da3d78277d80683615ddd 2012-06-28 21:50:44 ....A 285465 Virusshare.00006/Trojan.Win32.Bublik.elhu-520582aa509ae3c1bb26f1f0633298595543a79fec682109a5809ba3c089a54b 2012-06-28 22:09:30 ....A 401608 Virusshare.00006/Trojan.Win32.Bublik.elhu-5683b859ce7807b4098b93398ce1a3dd1ad202e5b2f4125129ca3653f27fd39e 2012-06-28 22:32:14 ....A 1060372 Virusshare.00006/Trojan.Win32.Bublik.elhu-5bdee772ec7122612ddbe3b7f42fa12565a8ea4d0b89dd6637c02a6c87bbb4c6 2012-06-28 22:03:54 ....A 100000 Virusshare.00006/Trojan.Win32.Bublik.elhu-608f5215eac3b74e5d440475035058cc68f19e016469d8e151b995ecfc0b3379 2012-06-28 22:56:30 ....A 276992 Virusshare.00006/Trojan.Win32.Bublik.elhu-65918223242c716bbb6fc4da52eba29ac67a484154d558c25316537a50917793 2012-06-28 22:08:02 ....A 100000 Virusshare.00006/Trojan.Win32.Bublik.elhu-70297569f90d33c94194cdbd314cabf63cb750c9183990484d9a1233c5969762 2012-06-28 23:00:46 ....A 401608 Virusshare.00006/Trojan.Win32.Bublik.elhu-7c16cd0e50c346a6e2c1231467eee3a2b3698651acf756bdca3686cf65acbbe6 2012-06-28 21:34:14 ....A 391168 Virusshare.00006/Trojan.Win32.Bublik.elhu-7c96bf129a05e37ee60083494151f034b21e8b1382735cb83930fce299c46089 2012-06-28 21:03:36 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-7da9ee4385a20ec1b9a72b4c6e48cfaa499e8a50f047db641fb8cbf980aab55d 2012-06-28 21:02:38 ....A 100000 Virusshare.00006/Trojan.Win32.Bublik.elhu-868da799776a1f30960da5a88241979e7e9d8bec4006e9bd889cf5e286fb46e4 2012-06-28 21:04:00 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-90965e66eb56098160c3e882cb055c9c917128b92930ba164eb44919a6850ef6 2012-06-28 22:03:06 ....A 473600 Virusshare.00006/Trojan.Win32.Bublik.elhu-95aca2e40392d3fcf302b64e54f64bbf83d378210c4b752d6995d5ba67a2a067 2012-06-28 22:05:24 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-9b76aa22cb092fd092d79699d7afc84fe8056e93ae48024f4a2a1c37872a7ace 2012-06-28 21:04:50 ....A 390673 Virusshare.00006/Trojan.Win32.Bublik.elhu-9d26447e3b5de4f66ca67ea8a4cb26e16b82aecd00c0f3112fd5d969dee661d9 2012-06-28 21:21:14 ....A 946547 Virusshare.00006/Trojan.Win32.Bublik.elhu-a2e69b6f631c2514a5875347399464e3c8354aecd63c20a320e320e08c38456f 2012-06-28 22:15:46 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-a8da575e212b69226c0110d669cf6ebe5229324bc14accfaa28db71b8be1df0c 2012-06-28 22:33:04 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-a9c2ceb933f283ace77d83eb3d8cfd497675dea59e11069ebe89c3f9035c878b 2012-06-28 23:09:22 ....A 405704 Virusshare.00006/Trojan.Win32.Bublik.elhu-b00a5ffb6f0e183742e0c4a15fba11c8fd94684d931a34ba4a55bb911df1af94 2012-06-28 22:26:34 ....A 276992 Virusshare.00006/Trojan.Win32.Bublik.elhu-b98090d872b33d2d7ed0b769ff596edc4fb4e2bcc1fa1539b6df512ff0ff3b68 2012-06-28 22:26:48 ....A 685568 Virusshare.00006/Trojan.Win32.Bublik.elhu-ba63faf61af9c5f3ccf13143aeeb1ea329ac18852054863f8e92f3f600a2d881 2012-06-28 20:50:34 ....A 296452 Virusshare.00006/Trojan.Win32.Bublik.elhu-ceffcd4e8f2c42cbe9ea9c33d190acb988684c36c78dd6861402715b893f83ba 2012-06-28 21:08:04 ....A 294912 Virusshare.00006/Trojan.Win32.Bublik.elhu-d461659afbc6436fb88ba3840f772c7f2f27ed4ae2314617f7cd17934c678873 2012-06-28 22:20:06 ....A 100000 Virusshare.00006/Trojan.Win32.Bublik.elhu-d92ac6067f48837d989d21c8faa017ca1441101074f2a9d13d42c9a58db3ada6 2012-06-28 21:51:32 ....A 100000 Virusshare.00006/Trojan.Win32.Bublik.elhu-d965801e87c0799ab1b3b1515c7666c31ddbc55e254bb65f2182c9fe9edf58ea 2012-06-28 21:25:14 ....A 281088 Virusshare.00006/Trojan.Win32.Bublik.elhu-e0c20fe167ad4002494ac7ac519fdf4edfde716daf6b0f9300a1dc1370c22cfa 2012-06-28 23:18:02 ....A 277504 Virusshare.00006/Trojan.Win32.Bublik.elhu-e2a29ee3a912fc31a5cf0c4f123d2546bfdbdbfa23efdea3b13cf818383b7e34 2012-06-28 22:07:00 ....A 296960 Virusshare.00006/Trojan.Win32.Bublik.elhu-e46988f40096dc3b10f15015c1b1cdd2cab8cb838785b6c57709da3c2bbddb08 2012-06-28 21:03:12 ....A 303616 Virusshare.00006/Trojan.Win32.Bublik.elhu-e4bc9dbbfeadc0f14e1b1266def6b638b8312c08e2a7b8744b4c9449d9b7cb90 2012-06-28 20:58:40 ....A 324096 Virusshare.00006/Trojan.Win32.Bublik.elhu-e726b158c816bc1c37284c1bcd1c608b6692fa87147e75163d30b1a7f1c33ab0 2012-06-28 23:18:48 ....A 276992 Virusshare.00006/Trojan.Win32.Bublik.elhu-e75a88cbf957637fec471eef8b67f6505d917ead492c96ce24d14a15c353421a 2012-06-28 21:37:16 ....A 281088 Virusshare.00006/Trojan.Win32.Bublik.elhu-e8823e85c8c57c150129d372cde78f59ebccc17fc43690c3344c28f3e1c7ef7b 2012-06-28 21:42:30 ....A 434176 Virusshare.00006/Trojan.Win32.Bublik.elhu-f26d2e4396bc07c36fbbc52cda6342372b2faf007a09c57d075b809874bb2b38 2012-06-28 21:35:16 ....A 354816 Virusshare.00006/Trojan.Win32.Bublik.elhu-f5303e520daae2692f9d356d5a1f4953e025e815942014e39e62a2ea153ccc98 2012-06-28 22:32:20 ....A 770560 Virusshare.00006/Trojan.Win32.Bublik.elhu-fd38d615b910a8bc373ac7bc101b5a440677fca6470c205c5ae13fa04ffd1964 2012-06-28 21:13:16 ....A 92672 Virusshare.00006/Trojan.Win32.Bublik.elnr-05248bb3711dccd98106722118837fb199ddce451401d2f6fbefea9bfd630abd 2012-06-28 22:54:16 ....A 158849 Virusshare.00006/Trojan.Win32.Bublik.elnr-59d3966cc72e0ae5b8097a343757739a7196e48657f1e5c8c104cf7abc35379b 2012-06-28 23:05:20 ....A 274632 Virusshare.00006/Trojan.Win32.Bublik.elnr-93ceaa684464892dccc729fe717ece56ff9dcefdd1a1465d5a5e3da393f6ec5a 2012-06-28 23:19:54 ....A 491520 Virusshare.00006/Trojan.Win32.Bublik.elnr-ece3a0e353706b01713b95e67e4d9284baeea13f3385ed0cf6a8495150d12d4b 2012-06-28 23:20:16 ....A 904192 Virusshare.00006/Trojan.Win32.Bublik.elnr-ef4758ccb40b1d9edcf7afabbfe37b99a5797de3c91d3af38fb18af5fc3d3aee 2012-06-28 22:16:00 ....A 287744 Virusshare.00006/Trojan.Win32.Bublik.elsy-5e451553c172fad473e6ddbca2e4f9b92594787bf72be18ebb7813fc1a020811 2012-06-28 22:50:00 ....A 44544 Virusshare.00006/Trojan.Win32.Bublik.embm-3fabc90be18be3966166e404f2da07650dff0e4a3a2171e7f2e3447407c8a8f3 2012-06-28 23:05:14 ....A 44544 Virusshare.00006/Trojan.Win32.Bublik.embm-92cb96d6721b6ec5cab1dcdf224bcd97112064cb5c9abb024db2e48fd0753ea1 2012-06-28 22:23:18 ....A 155648 Virusshare.00006/Trojan.Win32.Bublik.emcu-a645525176dc50a4957defdc3bb8a7dce27a64c099dfe6b2aeb00a9309266647 2012-06-28 22:30:00 ....A 251904 Virusshare.00006/Trojan.Win32.Bublik.emxj-c50743eddceefdf24d6dbce3483566071d3288e34eb9154c1a5a8abfa1111115 2012-06-28 21:46:56 ....A 265216 Virusshare.00006/Trojan.Win32.Bublik.emyp-d7f86053d2b017c34be231f4efde631c24babd941ec0808151472846774f505f 2012-06-28 22:02:34 ....A 262144 Virusshare.00006/Trojan.Win32.Bublik.emzt-da35b8ffb3c063ade7b30cf1e4101240680b93716a89dd208eb59a8b797257eb 2012-06-28 21:59:26 ....A 263680 Virusshare.00006/Trojan.Win32.Bublik.enaj-50af7e320eb53a043708eb5a4bfdf153c3c18f8a13e3c58922e44631cc35483e 2012-06-28 21:36:54 ....A 261120 Virusshare.00006/Trojan.Win32.Bublik.enaj-78b9be37affddbd00f9606ec78a716f440e74a1c29cb5efe7a63f4a38c93fb53 2012-06-28 22:24:38 ....A 179279 Virusshare.00006/Trojan.Win32.Bublik.enam-9d64a5becbf5810af1f70d4f5ec66533fd12341453a41ec0783a6a07e4e78b3a 2012-06-28 21:46:54 ....A 261632 Virusshare.00006/Trojan.Win32.Bublik.enfi-82684873aad5fef1286895c8233f5711689c952226bb86fd86611d66277adb3c 2012-06-28 21:31:16 ....A 260608 Virusshare.00006/Trojan.Win32.Bublik.enlo-5c5ede3a7d1813937f9dcd3b537b5296aab6794cc75df62bd87891fbbc94ebca 2012-06-28 22:49:00 ....A 286720 Virusshare.00006/Trojan.Win32.Bublik.enqn-3840c8a01578bbfde674be5b80c020ec1611ee1fff8493a08557cd20dd224962 2012-06-28 21:08:36 ....A 275456 Virusshare.00006/Trojan.Win32.Bublik.eoce-c3c1eb38c3e572b8c6257448c42c8243e1f79ea69fff8b592d47598388030924 2012-06-28 21:55:10 ....A 47004 Virusshare.00006/Trojan.Win32.Bublik.etdt-6bdb8286d8472420550f04e9a3318aa7e23a45335a5a9a4d3a6ff391beb35791 2012-06-28 23:08:34 ....A 250031 Virusshare.00006/Trojan.Win32.Bublik.eyyv-aa61022096adc0b650226cd15c41f51c459472f75a0287fd19ec1673572f579c 2012-06-28 23:01:34 ....A 69632 Virusshare.00006/Trojan.Win32.Bublik.fazk-7feae51842ab0c45a51ce33ffea2ed93185fbb64991fde9126c415c983a1d55e 2012-06-28 22:20:34 ....A 36864 Virusshare.00006/Trojan.Win32.Bublik.fdvd-b03f24a94abef4eaa01f49304b7e4a5853dddc4bbe849a2e678cdc1d2b94ff2d 2012-06-28 22:55:48 ....A 261120 Virusshare.00006/Trojan.Win32.Bublik.feme-6229d002230ef02b817af9ea7a8e4cdcf7752e28165c3d686f44ce04723e6e88 2012-06-28 21:14:40 ....A 95747 Virusshare.00006/Trojan.Win32.Bublik.fioe-a73d2689d2b69cb22bd22f106b374705dd5ce774b5b00ecb48363c384058be0d 2012-06-28 21:41:00 ....A 108032 Virusshare.00006/Trojan.Win32.Bublik.jl-c2ee7956bbf87e139fb94cc0cbe7fadf1cd4d7e23044f0142c7850e38ec98575 2012-06-28 22:50:20 ....A 811008 Virusshare.00006/Trojan.Win32.Bublik.kjw-42157b19e4dd3ad4aca6732d0bf904ca3b8a582cbe69828cff5de0e48c6884ae 2012-06-28 22:51:10 ....A 189952 Virusshare.00006/Trojan.Win32.Bublik.lkn-477e4804f24437e20b7bbe2ff148869ba883b34068cf411e42ec2c14dd8514df 2012-06-28 23:03:34 ....A 190976 Virusshare.00006/Trojan.Win32.Bublik.lkn-8a49943592ca438f6019c6276046615b6e4c29f4e73addd3bc8bcbee58c4fd43 2012-06-28 23:08:16 ....A 189952 Virusshare.00006/Trojan.Win32.Bublik.lkn-a86b369ae58d08693b84c62e458d4deba122375b6dd2d4da9b0bd09981218672 2012-06-28 23:09:04 ....A 190976 Virusshare.00006/Trojan.Win32.Bublik.lkn-adaa72a709aaa2fe394f7a8c619a2ea50b79d507ce6d7fbffb32270447ca3242 2012-06-28 23:12:54 ....A 194048 Virusshare.00006/Trojan.Win32.Bublik.lkn-c7436cf884d8f110130f24ec204ee555da643e6c797456f4a7a1c6750f074976 2012-06-28 22:48:12 ....A 126464 Virusshare.00006/Trojan.Win32.Bublik.oal-33170507b24b1f767e7f7c419db356abbddff9a716b330b04f668cbab345e6f0 2012-06-28 22:55:38 ....A 48128 Virusshare.00006/Trojan.Win32.Bublik.oal-6126104747aa8ab390f53bcb9207a4d91f70c56264b6d8b30220bfbb4517896a 2012-06-28 23:12:28 ....A 47104 Virusshare.00006/Trojan.Win32.Bublik.oal-c4eabc39aadba920efb8addb5aeb90e48b344e15e678de9ffeb50ed3e383a54b 2012-06-28 23:17:54 ....A 44032 Virusshare.00006/Trojan.Win32.Bublik.oal-e1de33d1d83b8691fcd249b86db1c2674f95a8d495ca7168d42cfdfdb93accaf 2012-06-28 23:21:24 ....A 48128 Virusshare.00006/Trojan.Win32.Bublik.oal-f4d63a82cac992770eff8c6d66ab7fd975b9896c2dee6ca29fcaec989859aecb 2012-06-28 22:45:16 ....A 89360 Virusshare.00006/Trojan.Win32.Bublik.onp-20921a2c5e30150784dbdde21f80dc8d8b42ea818b803282c3b12280a67079b7 2012-06-28 23:32:30 ....A 94993 Virusshare.00006/Trojan.Win32.Bublik.onp-840b72645584d9a650cce4e10cc64c0f95579a42c74e1b6353c9aa07e73f5d33 2012-06-28 22:24:48 ....A 787498 Virusshare.00006/Trojan.Win32.Bublik.skl-bbd487501aa6b0ec1993def6ec77401b3492de07e1a47e04e3bedb5a3a6d84bd 2012-06-28 22:25:54 ....A 63611 Virusshare.00006/Trojan.Win32.Bublik.skt-eb44b6732a2dff615972c8f83263bdbbbfa663f7efac8f8e138c48f4515fdbbd 2012-06-28 21:38:00 ....A 330363 Virusshare.00006/Trojan.Win32.Bublik.skt-f119bd9f2003ab5a2b9bd07404faf8d7b894faf0765233d012932e49557c799e 2012-06-28 23:27:00 ....A 216576 Virusshare.00006/Trojan.Win32.Bublik.sqn-312a1f9eedb15dba3b5785eb0399211133c3c46d1d6c406c3fdf6ae66b81c42c 2012-06-28 22:44:56 ....A 260114 Virusshare.00006/Trojan.Win32.Bublik.uco-1e6588402c1cbed7a784e64dfcc0d5c6099663fee124501539a1dc7aaa88229e 2012-06-28 22:45:34 ....A 442368 Virusshare.00006/Trojan.Win32.Bublik.uco-221ecd2487198c29b649fe52d9b4750726ca313618fb54fb54d47a34b4ee3564 2012-06-28 23:11:16 ....A 377003 Virusshare.00006/Trojan.Win32.Bublik.uco-bd047656340591f2da95fe800f918c588553eb624f484e811dd007875c4c225a 2012-06-28 21:24:10 ....A 573968 Virusshare.00006/Trojan.Win32.Bublik.xqr-17bfbcb579fbaefeb568ea661de857af87de1e0c675a6715d7bbca242380f0ef 2012-06-28 21:06:36 ....A 161872 Virusshare.00006/Trojan.Win32.BurHon.pp-ad852953ae5655ff86b0c8869b41b3280fe84133de9b3c5bb64e4e37338bc797 2012-06-28 23:14:50 ....A 33792 Virusshare.00006/Trojan.Win32.Buzus.agld-d2168d2c7ef41186c8d0c9bd44ffa95ad2415e85e014be2d9aa634cebe54ad31 2012-06-28 22:53:40 ....A 897352 Virusshare.00006/Trojan.Win32.Buzus.agzs-5690b485280dfa0640ad3f32c26c164cc3c0ea1235a12f84c01a53f2d299ef8c 2012-06-28 23:22:48 ....A 31232 Virusshare.00006/Trojan.Win32.Buzus.ahdb-fd2641183180639b7a3a266f5883fe3e6b814e993b5a4b1ee78d4f0e6ca6c859 2012-06-28 23:28:22 ....A 37386 Virusshare.00006/Trojan.Win32.Buzus.ahxk-45dcdb1db844730f712ddcbdaa9eae811b8a7b1af1012173cb53d6b10009c448 2012-06-28 23:13:24 ....A 482824 Virusshare.00006/Trojan.Win32.Buzus.aisv-ca5dfe68fb55911b2efaa7b0408dd83f712f40699759db4e2adc6fe5a7c07624 2012-06-28 22:53:14 ....A 2031180 Virusshare.00006/Trojan.Win32.Buzus.aivs-546d1b574672998bb6bef651a81ca193a40a217bf0956d023c80cdd7a7b9376d 2012-06-28 22:49:26 ....A 420864 Virusshare.00006/Trojan.Win32.Buzus.ajyv-3b6285f467c2603f9e219eece7f1e851421f1710b37cc6554230336c9275c404 2012-06-28 23:22:58 ....A 243200 Virusshare.00006/Trojan.Win32.Buzus.albe-fe67a80d653a42f29085307177f3b2acf8ced4963a6c600c206c2b6071cc4fc9 2012-06-28 23:27:26 ....A 18432 Virusshare.00006/Trojan.Win32.Buzus.anqa-3712b638368a2ffc71e56d84f7f12fe19ed577678f9795ed4b7f00fbdb7ca6bb 2012-06-28 23:33:12 ....A 670720 Virusshare.00006/Trojan.Win32.Buzus.anqj-8e0a3bda7f45be587907720206f8a04f41a4a18bb58e9196f4493bc08337b268 2012-06-28 22:50:38 ....A 364317 Virusshare.00006/Trojan.Win32.Buzus.anrb-43de75c4a904339279bc59b265eae4d4b799d2321be2719e03144f9473a99462 2012-06-28 23:05:42 ....A 36879 Virusshare.00006/Trojan.Win32.Buzus.anwy-9636b87cbe6ae418e67f96d6a0ba16a5f6cb2d415e30148374be0d8057da5a53 2012-06-28 23:21:12 ....A 172032 Virusshare.00006/Trojan.Win32.Buzus.aoac-f3d0da0b569addf7a577fb1374362fa25cefc65a31315380eaddd49961690448 2012-06-28 23:12:06 ....A 575488 Virusshare.00006/Trojan.Win32.Buzus.aobz-c317ea73d6061528957cbcb312f75ef89560aedcf1c9259597877436bdb9a2da 2012-06-28 23:21:16 ....A 54784 Virusshare.00006/Trojan.Win32.Buzus.aosl-f42d29ba7bfe78c5a8d1e8bb4488838a9124a5b95c9a4c9d659bc77ed7559535 2012-06-28 22:38:30 ....A 65027 Virusshare.00006/Trojan.Win32.Buzus.aovd-022a30c1ef782b5f57ee8b33cc08d7d9c2b88a733a5868d04ccd4882a4064e9b 2012-06-28 22:56:40 ....A 66700 Virusshare.00006/Trojan.Win32.Buzus.apcn-665d5a34000a9521af3cc99455a16ddc284e977740c0fb78c8204d23f31483e4 2012-06-28 23:38:36 ....A 711168 Virusshare.00006/Trojan.Win32.Buzus.aqoi-d1bb9d7450979400bf7193768d178106a71e0e43666d46d9bd16fc01a03bcebc 2012-06-28 21:31:38 ....A 132144 Virusshare.00006/Trojan.Win32.Buzus.arcc-3644ec8977922bcedab68c7f07d36aa2a1a74a9788f798497c0490fa587d1c66 2012-06-28 22:42:16 ....A 196096 Virusshare.00006/Trojan.Win32.Buzus.asrr-115b573251183533e34562ed7eaf79b6bc92e94f4e0927a018abeb7c08980738 2012-06-28 22:57:04 ....A 274432 Virusshare.00006/Trojan.Win32.Buzus.asxg-682ac409873d27eaa8fc45bf8b27ea1aba50e1ed5dbe925b59b0a6e2c2e07647 2012-06-28 23:03:02 ....A 10239488 Virusshare.00006/Trojan.Win32.Buzus.ates-877b21d07b5e753d2b58aff4a6ee672216c76bfe13a527ab2ba092212f0d6e8b 2012-06-28 23:34:00 ....A 40448 Virusshare.00006/Trojan.Win32.Buzus.athz-98da0fdf4517f676a579b1a636aec705f75e846dccc3ddde1ec809e10f6a3bd2 2012-06-28 23:07:00 ....A 196608 Virusshare.00006/Trojan.Win32.Buzus.atlu-9fb95c6c20fdd4838b3fb108fcf4d7de86fbf07450c1cba3976bf26e7fc1b5eb 2012-06-28 23:17:44 ....A 193024 Virusshare.00006/Trojan.Win32.Buzus.atpa-e10960384986dd50b8fb8a978fd7290576b7638ab3d1bd1ac6dd585b6181596f 2012-06-28 22:51:14 ....A 193024 Virusshare.00006/Trojan.Win32.Buzus.atqc-4806c4a2d3bd301e31d027cc4d55b9ac27aa617271fa5673599afd706a9db45e 2012-06-28 23:08:14 ....A 1507840 Virusshare.00006/Trojan.Win32.Buzus.atsd-a80616bfaeb1adea2de9237eb9879c8b9b610afaca098d240367648cd118c332 2012-06-28 23:03:10 ....A 850149 Virusshare.00006/Trojan.Win32.Buzus.auht-880c6faaefa99de51809ffef192626afd556db34206b89c9c8a4d8326d36d8cf 2012-06-28 22:58:10 ....A 431958 Virusshare.00006/Trojan.Win32.Buzus.avqq-6e3c781afae99e09a85ef405bc0582647ff5677a3333f45a899f89a44e83ec67 2012-06-28 23:28:00 ....A 631197 Virusshare.00006/Trojan.Win32.Buzus.awlw-413a4af767ba6f0b9572a50a2877be60fcfc917052fd986857468588c0b648ff 2012-06-28 23:33:56 ....A 1139200 Virusshare.00006/Trojan.Win32.Buzus.axms-97805d3c69fe780ee46e7f642917ab0837a6eed597514c3363dc694662c16e2c 2012-06-28 21:02:54 ....A 125574 Virusshare.00006/Trojan.Win32.Buzus.axvl-76e1f37c056e286ce7aadc52c218860480ac969729c8f8977f70ef762f763f08 2012-06-28 23:38:42 ....A 662016 Virusshare.00006/Trojan.Win32.Buzus.aydi-d30f2003ef60f4dc023cb8241faf8bc6dc8de5b59566e229026365af4502b1d6 2012-06-28 22:43:40 ....A 50829 Virusshare.00006/Trojan.Win32.Buzus.bawr-1713cba9141432f5841cc3182e3db92f0bdefef052602a559ffa1444fa3702a0 2012-06-28 23:02:36 ....A 33280 Virusshare.00006/Trojan.Win32.Buzus.bbeb-8573b8d7cfc6e7e2cd039fe62b1e0beff06491902682fb424942e4c954d53459 2012-06-28 23:28:14 ....A 131918 Virusshare.00006/Trojan.Win32.Buzus.bchj-43f0c25f868d64ce1341d0289a0f55609199e68259cc42c76dfa40f34da45c18 2012-06-28 23:25:10 ....A 131918 Virusshare.00006/Trojan.Win32.Buzus.bcpy-162e664c722302e62fca9665e9059200944d6c98b592a68982c42ec4133d84f1 2012-06-28 22:51:56 ....A 22528 Virusshare.00006/Trojan.Win32.Buzus.bczq-4c71f39794aecea951a224747acf00bc3e84c8b78c852408dc14832b704d6f04 2012-06-28 23:28:48 ....A 525715 Virusshare.00006/Trojan.Win32.Buzus.bdkp-4bc6962b19c97920decd6849cef76f02952fbdc991b3287cecd64d8ed235b708 2012-06-28 23:12:34 ....A 5524734 Virusshare.00006/Trojan.Win32.Buzus.beer-c5b0438d3814452f658a67f482eda63eb2ccbf4400a0bf7985ddfa33bb7c14ce 2012-06-28 22:50:34 ....A 140800 Virusshare.00006/Trojan.Win32.Buzus.behu-4367d63f181eccca8899119c5df31b28528d7c67a4200b44fe62770b6c91f030 2012-06-28 22:49:14 ....A 460288 Virusshare.00006/Trojan.Win32.Buzus.bhle-39a3d42c051389be8c9743e097e1c53a1d119360d4f346b0809726ed42306665 2012-06-28 23:18:10 ....A 45568 Virusshare.00006/Trojan.Win32.Buzus.biao-e3833557120ba251ab1acd669a8dd88f06c916b7ce9ee2507e8c0993e7f24ebb 2012-06-28 22:54:14 ....A 337723 Virusshare.00006/Trojan.Win32.Buzus.bkie-59a7b24cd8eff29984dfc3cb2771b0a46c4a38166a596872a3c3aea382f1f1eb 2012-06-28 23:00:14 ....A 49152 Virusshare.00006/Trojan.Win32.Buzus.boob-78f04a5c2dd68d0e84dcb4eed08d7e8ecfc943aa8788913fcae332f366e93b24 2012-06-28 23:32:14 ....A 59904 Virusshare.00006/Trojan.Win32.Buzus.bopd-807156ad2a197afdc02cc2dc3ef5c810584fd1a871f4c48e8cb885bdfb6d0cd9 2012-06-28 22:59:06 ....A 104960 Virusshare.00006/Trojan.Win32.Buzus.boso-72f7c34eb6ca54f9afb1b5de7141f3310c14bc3be978e5a8c90acea45f230566 2012-06-28 23:36:02 ....A 63488 Virusshare.00006/Trojan.Win32.Buzus.bpng-b3bdc8a9d4431b7871bd426953ed29934cbd27aeb33643c3df2aaf7a9d69bdb0 2012-06-28 23:11:08 ....A 124416 Virusshare.00006/Trojan.Win32.Buzus.bpuz-bc0c5d1c915d564ce5c3edf818468939e90739803eb4f797103e3f423122ddd1 2012-06-28 23:26:34 ....A 3592704 Virusshare.00006/Trojan.Win32.Buzus.bssk-2b8930ae8415203041cb0179ddbfd587e0afa82a1585312c26a3994430f3b516 2012-06-28 23:00:24 ....A 374303 Virusshare.00006/Trojan.Win32.Buzus.bvjt-79cebb5021c8b1a55fdb30379657a19f6c563bbabb6ed608670c95fd623670f0 2012-06-28 23:29:16 ....A 359424 Virusshare.00006/Trojan.Win32.Buzus.bwrr-532760c70e261f2e598d435ae42ecda4db0be2eb2d137912929d214798e70186 2012-06-28 23:26:10 ....A 435200 Virusshare.00006/Trojan.Win32.Buzus.byig-25a47374b6973bdfa2a07b8bedf7a06d96b46222f31dc6781567712b6bf2787d 2012-06-28 22:38:28 ....A 15281865 Virusshare.00006/Trojan.Win32.Buzus.bysh-01eeaf820522f40c76e18269de0b7bd5eb38c600d0df947f28cf81f4be427acc 2012-06-28 22:06:06 ....A 315392 Virusshare.00006/Trojan.Win32.Buzus.bytn-e22414f93988a82be2cfe0b777f74b00990f8bf3596ccbc5d9d6c29ba940057e 2012-06-28 23:06:16 ....A 152460 Virusshare.00006/Trojan.Win32.Buzus.bzhe-9accd54ad1277f7cc4ba4a6ab069cf419705659b8e89c4b1cb76812579c89b4a 2012-06-28 22:59:00 ....A 262186 Virusshare.00006/Trojan.Win32.Buzus.bzjf-724a84abe440865a44bfe0dc1530f140193fda0c2a42b9c97ebba3a35fb8673f 2012-06-28 23:18:48 ....A 446510 Virusshare.00006/Trojan.Win32.Buzus.bznj-e7333466c06bf2b1e2207b6aa8675575dadb249e79f62c855d19d9a9161f5c84 2012-06-28 22:45:34 ....A 102439 Virusshare.00006/Trojan.Win32.Buzus.bzos-2213c9b4249a8b8738a8a908b81f0f48a369ccd7fd06a5d7702ef76f3ddd2380 2012-06-28 22:38:24 ....A 704512 Virusshare.00006/Trojan.Win32.Buzus.caha-01a1d1ca4ae6b7562cc20467bc5ad7733d1c8e1f98dd7e1661bae8c09381461c 2012-06-28 22:48:46 ....A 32768 Virusshare.00006/Trojan.Win32.Buzus.caia-367db66e9fdd02122d1c4e0097632a77b102c0d4a00fa67233356751fa8b4138 2012-06-28 23:00:36 ....A 32768 Virusshare.00006/Trojan.Win32.Buzus.caoe-7b2187f2c5b7e120d9376535e38a36656578d7a8c0fb6f091d3fb1f80524d16b 2012-06-28 23:13:30 ....A 1318912 Virusshare.00006/Trojan.Win32.Buzus.caud-cb3d008df9a06f649acd1c11d96f470ba0fc6f7e6aedba125a0ba9a5e240209c 2012-06-28 23:18:24 ....A 57344 Virusshare.00006/Trojan.Win32.Buzus.cays-e4e252f83156f0d86fa87a02ee982db3403a317428a1b31215fe32030a12cfaa 2012-06-28 21:03:28 ....A 80896 Virusshare.00006/Trojan.Win32.Buzus.cchd-fd10c182a6072a71cc6436a5c448660237f1339dbdfe915311de795e65f507d4 2012-06-28 22:54:26 ....A 42884 Virusshare.00006/Trojan.Win32.Buzus.cdqy-5b1c5487ac2aa7fa54854b9b616ae050969574f2534c27516aba37a123bd4a05 2012-06-28 23:34:54 ....A 166400 Virusshare.00006/Trojan.Win32.Buzus.cezm-a43a81c13ae414ae1ce0c7360fbd9a4c5548dd8ffc8c0303831a1e69ee26c75f 2012-06-28 21:27:22 ....A 1108816 Virusshare.00006/Trojan.Win32.Buzus.cezo-74375dba358ac6278bce73e2388046a98c9eaa8f8301c6b59bf7d75de7063be9 2012-06-28 23:07:00 ....A 356352 Virusshare.00006/Trojan.Win32.Buzus.cflz-9f858d450cca9dc6df51305dd58d35eb814bc9fc11735bf21d93bc50068274d8 2012-06-28 23:22:26 ....A 270376 Virusshare.00006/Trojan.Win32.Buzus.cfoh-fb036f9f049742cb1c69d2384aaa54345d2c1ab22522aceba5d50049240106de 2012-06-28 23:04:54 ....A 184363 Virusshare.00006/Trojan.Win32.Buzus.cfpi-90811d25a33469c4206a926655a666469271ae2d2598cdf0f07174a0ffcadda6 2012-06-28 23:37:34 ....A 117720 Virusshare.00006/Trojan.Win32.Buzus.cimx-c5a61cc6052b54d57bf5b1eb4c2ac999725004f3296e1e52a7cd972d581c671f 2012-06-28 23:29:50 ....A 117720 Virusshare.00006/Trojan.Win32.Buzus.cine-5b5760d39d326716c5eec4fa5e2150fe5183bfd0072d1cdaf8049bf3ba9b9589 2012-06-28 23:39:40 ....A 651264 Virusshare.00006/Trojan.Win32.Buzus.cisg-df04a301f8db771063e0c6b876306845327435cdf4374c8e620d95b9f4616835 2012-06-28 21:36:24 ....A 183870 Virusshare.00006/Trojan.Win32.Buzus.civv-d2c14133a457189bf117a16fb83f05bc28b76ef7baad7975a066268ba3049cd3 2012-06-28 23:14:14 ....A 1409060 Virusshare.00006/Trojan.Win32.Buzus.cjdh-ce6c4182a5c213df495e4609e3fb3cc49022c665222d1f9c7df27b3b891d3028 2012-06-28 22:54:50 ....A 868864 Virusshare.00006/Trojan.Win32.Buzus.cjge-5cc262c42289b196cffa93bfb54d357450b967adb252ebd49756755a88ae9c42 2012-06-28 23:16:38 ....A 53248 Virusshare.00006/Trojan.Win32.Buzus.cjgu-dae2e9952df777d202d8c6ff23ab456c999b8f2d4753281e734af35899bdc215 2012-06-28 22:46:10 ....A 164864 Virusshare.00006/Trojan.Win32.Buzus.cjps-26b50fc67c527f610d75df6c70e756f64489abb015f5482e564c21794248372e 2012-06-28 23:22:18 ....A 1341733 Virusshare.00006/Trojan.Win32.Buzus.cjqn-f9eebdcbfa216f93ff1147c492ec78c911e8cb15dcce66effe4b648b52c62766 2012-06-28 22:42:18 ....A 469504 Virusshare.00006/Trojan.Win32.Buzus.ckap-117e99ec402c57ff0f47042e77969f4b6aab50048aa81653236b43edea98cdb3 2012-06-28 22:46:32 ....A 1190400 Virusshare.00006/Trojan.Win32.Buzus.ckcy-2906b6ad80adffe2497e83f623e5242b17ad3ff7fb6b230b19440cc8378d49ea 2012-06-28 23:06:58 ....A 28672 Virusshare.00006/Trojan.Win32.Buzus.cocm-9f610f7d6ce3263deb1e98e3a56a2b76cca61e18e22c285e15d23fe72249ce33 2012-06-28 23:36:30 ....A 39424 Virusshare.00006/Trojan.Win32.Buzus.cpix-b91cf6239097109ee42168dd5bdc575dd73729170e39a92a8d7ed887e45ca13e 2012-06-28 23:29:24 ....A 80384 Virusshare.00006/Trojan.Win32.Buzus.cqqc-54dfad4790af76d7636a3cd3bccbae7ccefa4c6ebe1070ec002ee0b6f4c42aa8 2012-06-28 21:08:12 ....A 43791 Virusshare.00006/Trojan.Win32.Buzus.cqyr-33f1963a4729017874ec543eef695e3a2da0ad3fb5705c42e39c96bf54f496ee 2012-06-28 22:49:32 ....A 401420 Virusshare.00006/Trojan.Win32.Buzus.crdg-3c0d40b5e24e999761afdaeb0bb63c82389d340541f7c7a9fb5894d61f1fd54b 2012-06-28 23:23:48 ....A 81920 Virusshare.00006/Trojan.Win32.Buzus.criz-06db3a749dfa0e68c4a877a2949287b2451fcd8d2ae8b8cb30d5a596b089c7b8 2012-06-28 22:59:54 ....A 184520 Virusshare.00006/Trojan.Win32.Buzus.criz-772de156008c4b2082b85ebdfd2b1563bf5d0e41bfd3ca94c2d1af447f878947 2012-06-28 23:05:38 ....A 6615040 Virusshare.00006/Trojan.Win32.Buzus.crmm-95c2252f217a7e9ad4e41f8801d13bdcaa528d8de641376cbf8ed2066bf2d84e 2012-06-28 23:00:58 ....A 53248 Virusshare.00006/Trojan.Win32.Buzus.crox-7d2170ec6053fa7443daf9da1bfe47a53211c69229dba5d87210d57c41ac4a45 2012-06-28 23:37:32 ....A 3073536 Virusshare.00006/Trojan.Win32.Buzus.csyy-c566e77efdbb05d1532e18d015007e08d4f06cf264152e3cb2cf6eb03d18bb58 2012-06-28 23:29:40 ....A 156160 Virusshare.00006/Trojan.Win32.Buzus.ctad-5926b371d8144de9aaf064f60fb744d59ee8101eecaf1dbc685ea69223df2c76 2012-06-28 22:53:32 ....A 193405 Virusshare.00006/Trojan.Win32.Buzus.cuxi-55fe22c9c28c4c02c4e8144d05109219f3d9015e9f9392981769c252dd5d84e5 2012-06-28 23:26:16 ....A 45056 Virusshare.00006/Trojan.Win32.Buzus.cwej-26ed1351ebc8c7c01d3d2ccb50156a8b1e4e5b63c64acddcca1607a0c38ab65a 2012-06-28 23:25:04 ....A 803825 Virusshare.00006/Trojan.Win32.Buzus.cwpp-14b548eb70a5834bfc48522581716e6bc747d45a343d6c81d3eee1e62a76b038 2012-06-28 23:17:58 ....A 84992 Virusshare.00006/Trojan.Win32.Buzus.cwrw-e23e8323b27e25f81293811c4fcc15df917d072fc240ae7841b5e53ebbb3c387 2012-06-28 22:45:24 ....A 126976 Virusshare.00006/Trojan.Win32.Buzus.cwxg-2140f0b59d37811c9ba1cb1300601efe30a425a977846dc8ffe62b7d1f1232b7 2012-06-28 23:32:38 ....A 1486848 Virusshare.00006/Trojan.Win32.Buzus.cxoi-861616e1b4e7c41ce227520723ed565410e57aefde7d7a76434d2b52aa222641 2012-06-28 23:08:34 ....A 66560 Virusshare.00006/Trojan.Win32.Buzus.czgp-aa524d0aa4b5fed0d26c7e755c20e861c2edb3519f1a22d2da3577341bd1d9fb 2012-06-28 22:42:16 ....A 1232896 Virusshare.00006/Trojan.Win32.Buzus.dbsy-115c7d6b8b7921f08aa5f63b92a06bebe33e1e1eee0bb1b8eb0fa5dbf3d7cd7d 2012-06-28 23:10:14 ....A 786638 Virusshare.00006/Trojan.Win32.Buzus.dikp-b588d15a2e9ae47db046a96bc1d3cb0ab19e6132822e9712963d7caf0f12d95e 2012-06-28 23:05:20 ....A 568320 Virusshare.00006/Trojan.Win32.Buzus.dizt-93dd725f54c6cafe613a6f65f181b1d26f5d80ae0f58a7afab17cc3ea343a349 2012-06-28 23:37:04 ....A 65536 Virusshare.00006/Trojan.Win32.Buzus.dkow-bffb142a49e9217145a2d3f3b7ea25f059393c6992fd082cc7448d4b51dfe1b4 2012-06-28 23:02:22 ....A 122880 Virusshare.00006/Trojan.Win32.Buzus.dkty-83ee352482d08b3f3d8d8c54ef3946d128ace7dfa2743ae8e72518dce387ae9f 2012-06-28 22:39:30 ....A 43008 Virusshare.00006/Trojan.Win32.Buzus.dlwz-05e5597ae0d567beec7f3a55bbc1cf0d295f6518f4a31beba5546c1fa3d221b8 2012-06-28 23:28:28 ....A 20992 Virusshare.00006/Trojan.Win32.Buzus.dmet-475ccca99ca9533c9b363585f582754e61016f89cbc44531e174d6a0ea1f07fe 2012-06-28 22:49:34 ....A 286720 Virusshare.00006/Trojan.Win32.Buzus.dnrz-3c1dc0ded20bd442128682872cbe2679b6d1dde1896805ec7d16f8f009ba5525 2012-06-28 23:32:38 ....A 524287 Virusshare.00006/Trojan.Win32.Buzus.doca-868ac1d6b8d637596b539ac8ab3db2c935b86f10d5581a788167b3e42ef4e8e0 2012-06-28 22:51:34 ....A 331293 Virusshare.00006/Trojan.Win32.Buzus.dost-4a25c0205458f307628ec18482ba26a1f7bd77e775fc2f9072e6163d0cdfc0b8 2012-06-28 23:00:44 ....A 1060475 Virusshare.00006/Trojan.Win32.Buzus.dpsx-7bbde947bf984018a3f020a709143d0427e42062cf2eee03c6a278194efde0e8 2012-06-28 23:25:58 ....A 3565056 Virusshare.00006/Trojan.Win32.Buzus.dpvy-22cc710664ddc6c42387c41e5dc5d897e785c972a5afc181b6541fc462864ade 2012-06-28 23:36:40 ....A 73141 Virusshare.00006/Trojan.Win32.Buzus.dqqx-bb9cc5de409a0c547d90580cc5508f2b11a188530501274536334a393faa93ae 2012-06-28 22:54:34 ....A 115868 Virusshare.00006/Trojan.Win32.Buzus.dtdw-5b9f277f61ea1b542adead9a2c4c924cfea323124648409127c7b09d66360791 2012-06-28 22:59:06 ....A 159744 Virusshare.00006/Trojan.Win32.Buzus.dwda-7322f6f21a499ad645458b5671f269fb321a5ad05e13a02d3b7bb2187c983ad3 2012-06-28 22:55:54 ....A 166912 Virusshare.00006/Trojan.Win32.Buzus.dwud-6247b098ce692eec99e548a1b40cde27ff6c49207058ef31f9c10c63724900d2 2012-06-28 23:21:16 ....A 151552 Virusshare.00006/Trojan.Win32.Buzus.dxxk-f448302dc15b522d9976c8b2d982d92bd79fdbb9960e8ddb4712ae7d3a6bd8fd 2012-06-28 23:05:14 ....A 292864 Virusshare.00006/Trojan.Win32.Buzus.dylh-92a8288ebb0ff50bf00e2e48d46c332bb604b4ea4facb20fe4c8e1019379f02a 2012-06-28 23:02:44 ....A 267264 Virusshare.00006/Trojan.Win32.Buzus.dziv-85e15c100ebd36945c2917603f8545bcb5bd001cf6aef7efa8351025754869fa 2012-06-28 23:20:10 ....A 115712 Virusshare.00006/Trojan.Win32.Buzus.ebpv-eec55a3a9559307e829dd79442ba75b46976087e485ae3239fb5d44493516ef8 2012-06-28 23:36:28 ....A 126845 Virusshare.00006/Trojan.Win32.Buzus.efec-b909e9fbbd859ba8e854626667e1afa3a62f46c5eea63715a492e9d46ef5534e 2012-06-28 22:53:18 ....A 160256 Virusshare.00006/Trojan.Win32.Buzus.egrl-54c7c93733b7cdca662958352db8108b92763716e1127c09be8a693c5ef986a4 2012-06-28 23:34:58 ....A 442568 Virusshare.00006/Trojan.Win32.Buzus.ehoz-a53b110f5642e78d84628f24d11c29e78e08bd90ab1048aad7e647b78447edfc 2012-06-28 23:08:50 ....A 39424 Virusshare.00006/Trojan.Win32.Buzus.ekqa-ac43ce35d347fb99300e6d8ae5107718eea7c78f512ccb42192ae79723f8f070 2012-06-28 22:54:24 ....A 343040 Virusshare.00006/Trojan.Win32.Buzus.ellc-5ae2c15279f6b522e40b8ea1f278c264b4fad47be67bb6a4dd0d3c4377297cd3 2012-06-28 23:06:24 ....A 178402 Virusshare.00006/Trojan.Win32.Buzus.emhz-9b9a6d6154c96443dccb37715f3952c0de0de7ca45c63cce06b3df91cb0d0364 2012-06-28 22:53:58 ....A 193663 Virusshare.00006/Trojan.Win32.Buzus.emnm-58698e71eb027c19f6f29721b176e126e06bf4b18231666faa5728403b2bd35c 2012-06-28 22:45:24 ....A 163229 Virusshare.00006/Trojan.Win32.Buzus.eoin-212b1c0161a86265f27a6767f0c028aa168e4eaa7bb289f80a6553defaef9a9c 2012-06-28 23:18:50 ....A 169984 Virusshare.00006/Trojan.Win32.Buzus.eone-e78a57c27d632ac84808bd8fdfb1130b133cdedfef6638a230ecf9e0173bd4ad 2012-06-28 22:54:54 ....A 552960 Virusshare.00006/Trojan.Win32.Buzus.eosl-5d14011e0f0a9e197c611206c1a54869ae8f67ae2b84f86bc66e25748df7901e 2012-06-28 23:11:00 ....A 200704 Virusshare.00006/Trojan.Win32.Buzus.eozk-baddc97d78cee5340f91bafa0938ce5ec3309c3fd62d71631efd231fbc2a6032 2012-06-28 23:16:40 ....A 559104 Virusshare.00006/Trojan.Win32.Buzus.ephx-dafe2aed5b29e84992cd9dffb216f02e3768a41bbf0316ad06ce3d8cdfb4b400 2012-06-28 23:15:40 ....A 868352 Virusshare.00006/Trojan.Win32.Buzus.eptz-d5943a507a6ad311837b1b1fc0979ccda8c7d1dd38cb22d34c2e2270eee4f845 2012-06-28 23:06:48 ....A 166912 Virusshare.00006/Trojan.Win32.Buzus.eqhg-9e7653c5e86f887734687424fd7b2e03586cf88770fe3c4e76a72af77ee00445 2012-06-28 22:54:32 ....A 245760 Virusshare.00006/Trojan.Win32.Buzus.eqsi-5b64382f72da2ce8736924f5bb655c4a982c158ddc5d62fcb453676de08af166 2012-06-28 23:23:14 ....A 221379 Virusshare.00006/Trojan.Win32.Buzus.ersb-008686d0d448364e06ce57f12acd65a23ef6220a5d6b48c87a3545afbc407186 2012-06-28 22:47:20 ....A 464384 Virusshare.00006/Trojan.Win32.Buzus.eumt-2e03ff8526382faaaab1e3bf4cb1d28a53ed9b5c37241eafe4b3afdb94d16355 2012-06-28 22:45:46 ....A 370565 Virusshare.00006/Trojan.Win32.Buzus.ewma-23d03c6a6ff2982237fda84f51e57b3267607b98a36de76aa2a4667eb744cf39 2012-06-28 23:19:24 ....A 189952 Virusshare.00006/Trojan.Win32.Buzus.ezju-ea8f6c4cb3eea3f4304c759c3effa44dc9df085a9227629a693fbcce91bb3034 2012-06-28 22:40:28 ....A 102400 Virusshare.00006/Trojan.Win32.Buzus.faps-09a0218a87f0784a573fd71a505431f9a3ac7cce22ea32e2314143dbb1445954 2012-06-28 23:03:10 ....A 294912 Virusshare.00006/Trojan.Win32.Buzus.fazb-8811b529ed343b579aac4c9d977463a5957384323ed26abe7edb95e1706999ed 2012-06-28 23:35:00 ....A 236544 Virusshare.00006/Trojan.Win32.Buzus.fbkp-a63762c8009654f534ea512270422f3108a33f664ab590161c4c4692b5ca8e17 2012-06-28 22:50:04 ....A 491520 Virusshare.00006/Trojan.Win32.Buzus.fcef-401797953d2890d53368a421d61b76a93f80853d803fe44a3b16833fcea747be 2012-06-28 22:45:04 ....A 417792 Virusshare.00006/Trojan.Win32.Buzus.fdvh-1f2cf5385bf2fa4257c54a73b1e8302cc630be6825dd19a74ce6d7ed96ed7acf 2012-06-28 23:12:02 ....A 86016 Virusshare.00006/Trojan.Win32.Buzus.fedi-c2b65b0a92720faf135be6e220d3f5bd187fb1564fff86e18d58b0f0cbfdc1e2 2012-06-28 22:52:16 ....A 196608 Virusshare.00006/Trojan.Win32.Buzus.fedt-4f05423f30e70325b8308a5a877823de48725b8bc894c422534d92459340e044 2012-06-28 22:53:34 ....A 181309 Virusshare.00006/Trojan.Win32.Buzus.fega-564ab066fb21aa3af9abfa91ef75a03167b10e3128b3130eb1b7cba688ec1fed 2012-06-28 21:12:08 ....A 100000 Virusshare.00006/Trojan.Win32.Buzus.fenj-3b163048073c91d5e676f1c480ca252bbbf3911806a2ad73798152aad951d45e 2012-06-28 22:07:20 ....A 100000 Virusshare.00006/Trojan.Win32.Buzus.fenj-58b05de4e623825188cb7940663b043aa9a9ee9ae153ab1b12865a7fa18908b1 2012-06-28 21:41:12 ....A 100000 Virusshare.00006/Trojan.Win32.Buzus.fenj-824864a664750ed38cf8e94e0744581d39902adea1711df71e2f3d92eec35ddc 2012-06-28 21:23:08 ....A 100000 Virusshare.00006/Trojan.Win32.Buzus.fenj-8568a1c0602475a17a5dec564c4cc8e82e026cf3a9bc27e33b25433e201173d0 2012-06-28 22:19:34 ....A 100000 Virusshare.00006/Trojan.Win32.Buzus.fenj-be366563c04cae35ca1a7fa4f6a0d1cfc6f99303d72d82e9c9e51c40ed711565 2012-06-28 21:03:38 ....A 100000 Virusshare.00006/Trojan.Win32.Buzus.fenj-c12d33dfbba1b81a342e802d28b12a8d632fe675d3c7a20973f0a3a6b5509060 2012-06-28 22:39:16 ....A 90631 Virusshare.00006/Trojan.Win32.Buzus.fhrz-05022cb8b82933063b68d4c536c354f881149aa4fcc87a80daa114d222824c40 2012-06-28 23:17:00 ....A 20480 Virusshare.00006/Trojan.Win32.Buzus.fipz-dcc2494d7aa034e6668be0af578da18f980ce005742c1c35c0d20f45afa95a12 2012-06-28 23:10:14 ....A 120832 Virusshare.00006/Trojan.Win32.Buzus.fjhd-b54bccdc45307ff696c6fee80e8faef204162e16f12a497720ce4afc77699983 2012-06-28 22:38:16 ....A 450760 Virusshare.00006/Trojan.Win32.Buzus.fjqi-0108d116c1ea8738edf951fb9f8fc64bf1abadb55e979a27375849b4a002609d 2012-06-28 23:06:00 ....A 1171712 Virusshare.00006/Trojan.Win32.Buzus.fmdj-98cd6cefe454f2d2ec73d7e7f7c4079f35e75c58f9fd1ae63025fba8e8d0b934 2012-06-28 22:47:16 ....A 74109 Virusshare.00006/Trojan.Win32.Buzus.fpty-2d90cec83a009e80fa56bec36a7e795e9b64a043c5f6fa83488d376239e43601 2012-06-28 23:01:40 ....A 112340 Virusshare.00006/Trojan.Win32.Buzus.fsjd-8062f4c9b62c4b7af37e54f40b91222068f54b506c4615910b0d5610648c7188 2012-06-28 22:42:10 ....A 116736 Virusshare.00006/Trojan.Win32.Buzus.fwsx-10fa2a53b9e0bd5641aae22dd9b7e0bc3501ce1bd76e63d211120ba5ea658cba 2012-06-28 22:57:04 ....A 2455799 Virusshare.00006/Trojan.Win32.Buzus.fxay-682b13768a541571373d288f23def6d8e16250513518f55d6238240d548dd5b9 2012-06-28 23:06:24 ....A 827904 Virusshare.00006/Trojan.Win32.Buzus.gamv-9ba51edee7aa24b895eab1ef54738de72cb15e2ff504aca8bfab2203f48a937f 2012-06-28 23:36:14 ....A 88064 Virusshare.00006/Trojan.Win32.Buzus.gjiv-b5ff47ce779aa2498c5a784a9cf47f1958b665af8431900eae8ce489573eb0fc 2012-06-28 23:24:26 ....A 484864 Virusshare.00006/Trojan.Win32.Buzus.gkip-0da1d6478365a700eb2890dab86c75563f12e0ef09e7789881de3dea3ea689db 2012-06-28 22:41:06 ....A 362547 Virusshare.00006/Trojan.Win32.Buzus.gltn-0c7a2337ac5c04fb5759cb30325ce1bb4f3cf1308a050eca49cd19fcbc819767 2012-06-28 22:49:32 ....A 391680 Virusshare.00006/Trojan.Win32.Buzus.gltn-3c16a337de737025a8a5c8201ab95925a7b67aaaae0c7e7994c07ae0609bb19d 2012-06-28 20:52:58 ....A 886839 Virusshare.00006/Trojan.Win32.Buzus.gltn-6df3796d89f03b9481cacf9aff39d8185ddb26b8f150d8e28c08ac2a60099f19 2012-06-28 23:03:30 ....A 385536 Virusshare.00006/Trojan.Win32.Buzus.gltn-89b91da04ed470cbbc94d8cbc5a350bb4494426b5c2527bfe6def7940c9fccd7 2012-06-28 23:14:28 ....A 602679 Virusshare.00006/Trojan.Win32.Buzus.gltn-cfba8d918dae6c0fbafda0f7b1e2e732d9ea0cb1ee1d75c1dfe804e5c9e32a0a 2012-06-28 23:06:20 ....A 512200 Virusshare.00006/Trojan.Win32.Buzus.gmcd-9b26d6ac064e9647197a006e85340fcd75dd6ec9429d2262b80ce353e85af4ad 2012-06-28 23:12:30 ....A 1585152 Virusshare.00006/Trojan.Win32.Buzus.gqgs-c54e599f71673834104acbbaddb3fcdda05946f38cab7efb62b4833cde999de1 2012-06-28 23:27:06 ....A 66048 Virusshare.00006/Trojan.Win32.Buzus.gqxt-32ff9b120964cb53cdb50431ec3f134a875d0e694372d52172e7f8adc9323cba 2012-06-28 22:54:42 ....A 435200 Virusshare.00006/Trojan.Win32.Buzus.gqxy-5c31ed3beb5f31b43f97178ef3e56a8e1f4a32ba4c5f2c980372f6a99dca4200 2012-06-28 23:25:24 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.grct-195544c2f070f993334271f2baf83fa7b472df7e755a2894883365856a2beeff 2012-06-28 22:49:16 ....A 40976 Virusshare.00006/Trojan.Win32.Buzus.gvvv-39e54fdd1de266dffc032774f1cc924ad7c37b4e9b4d2cb4dcc38218d8cd7208 2012-06-28 21:31:34 ....A 311682 Virusshare.00006/Trojan.Win32.Buzus.gwud-365b221e5fe3b8a2b765882fef36461f47b292155017e4cccb16b35b76feacc6 2012-06-28 21:23:06 ....A 37405 Virusshare.00006/Trojan.Win32.Buzus.gyqn-8f6af5c88f3d7b8331db8c0fe0b656d29d64ae006ce8224b8a0d18a059b045a6 2012-06-28 22:01:12 ....A 262144 Virusshare.00006/Trojan.Win32.Buzus.gyzm-43da1282525b493cd33c48e7bae99410c545afc343c4b3c669e94fa9838f09e0 2012-06-28 23:12:34 ....A 64522 Virusshare.00006/Trojan.Win32.Buzus.gzov-c5ae560ff060aef46a9d43ea21bcf8d3e97b5557abd29fec9bfb9541d77aac7a 2012-06-28 21:18:56 ....A 409600 Virusshare.00006/Trojan.Win32.Buzus.gzue-01a05f531b3c627567dc8339fbeef21cda12ddeda39098f90d25f52968a60415 2012-06-28 23:22:20 ....A 9318400 Virusshare.00006/Trojan.Win32.Buzus.hdzp-fa7c0102cd5a6c9dead9a293645f07335c6c09b449624f916251d994cc25d679 2012-06-28 22:48:02 ....A 113533 Virusshare.00006/Trojan.Win32.Buzus.hgek-3228811e9e901133f3d10b0cfeba2b74886b7359a1b9b468e990f05efe808185 2012-06-28 23:12:08 ....A 2250240 Virusshare.00006/Trojan.Win32.Buzus.hgnn-c3712505d427fefbc8d96ee655abf2ecff4d43fb84997bcad124dd4dcb42ad46 2012-06-28 22:51:52 ....A 206336 Virusshare.00006/Trojan.Win32.Buzus.hhkr-4c003ecbd357e10e17f0853c33af87f712ee6b1bbe326ff1c1e7ccd437abe2df 2012-06-28 21:25:36 ....A 370180 Virusshare.00006/Trojan.Win32.Buzus.hlkz-22d5029ab5b74a34a4902f657524bdd408f8e13f1dab50099ca6b586a9cee8c4 2012-06-28 23:16:10 ....A 32768 Virusshare.00006/Trojan.Win32.Buzus.hoxo-d8433e0294e06f26278a5067b1e83a121e24eb850110b86642b8d13de4fb85f8 2012-06-28 22:45:28 ....A 1270784 Virusshare.00006/Trojan.Win32.Buzus.hxgy-2192d15675e3daf3f231726a080ddb947d453c2939e797d0a3ace968e5c6abc1 2012-06-28 23:20:00 ....A 675328 Virusshare.00006/Trojan.Win32.Buzus.hylx-edce2ff05aa2640552ea2dfe2367af45bc4bd50e620d3355df8b810dc72ac61e 2012-06-28 23:03:44 ....A 297472 Virusshare.00006/Trojan.Win32.Buzus.hzwt-8b1c9cfa937f3d63144520cc7ebaee4d59ee5262d27716468c5444d0a81e4f67 2012-06-28 22:58:58 ....A 705536 Virusshare.00006/Trojan.Win32.Buzus.igbq-7213b567db4a5c10ef272cfa608a272bc167e222f64268d419a532a2ee2e8c13 2012-06-28 23:07:52 ....A 87552 Virusshare.00006/Trojan.Win32.Buzus.ihmw-a5c1420960be2bc6097d355ebe2d193c7f200aaca2f9aa262c82caffd631ceb8 2012-06-28 23:23:06 ....A 111616 Virusshare.00006/Trojan.Win32.Buzus.ihqs-ff92ab968237a78b0ce950976900c0416c557f7026c7e4cd79fbc68590e6e0cf 2012-06-28 20:55:02 ....A 857088 Virusshare.00006/Trojan.Win32.Buzus.isxi-efe7fcd76043d62ec28970614f2fd4f03ed7a71e664c69737aeada45e5cbc871 2012-06-28 23:12:48 ....A 427008 Virusshare.00006/Trojan.Win32.Buzus.iuec-c6be88e7275b3201a3b5e7b1124480c5eb37a56d42e9cec8057c8add97243975 2012-06-28 22:02:14 ....A 671139 Virusshare.00006/Trojan.Win32.Buzus.ixvg-edef5e8e5e039b7c7f013509d6ccd344bac379fd65cd3456bfb5cea413a53667 2012-06-28 23:25:28 ....A 565897 Virusshare.00006/Trojan.Win32.Buzus.iyzu-1a368ffdaa0e3e663248c468741e510036da79b7865014199e9b23286f85cd15 2012-06-28 22:02:26 ....A 353141 Virusshare.00006/Trojan.Win32.Buzus.jpst-0060958a3404f37589b76ede031ff7a7432ff823b0fc955e8748f838569ec917 2012-06-28 23:05:30 ....A 73728 Virusshare.00006/Trojan.Win32.Buzus.jrsl-94df1cad6068aeba1adbc2f2d0cb8d1055ceaa489cdbf4df9d6a0d08de8ca7c0 2012-06-28 21:54:18 ....A 584606 Virusshare.00006/Trojan.Win32.Buzus.juom-6ae7569c56223eac5229400ac66b748979723e0d22dbc85413ad62b23d49297b 2012-06-28 22:50:08 ....A 321536 Virusshare.00006/Trojan.Win32.Buzus.jvlc-4092d20c9a820aa5c0d63362298616bb521f73e28f515ace02a230f96fe84e0f 2012-06-28 23:04:54 ....A 30728 Virusshare.00006/Trojan.Win32.Buzus.jwzj-90b587fb77065c7a21cace531753af8de2115de2ed35f36b8acaacc91465288b 2012-06-28 23:01:30 ....A 515584 Virusshare.00006/Trojan.Win32.Buzus.jylj-7f575e7649b333fb571f029510e715c1cf69017595bf32e755933fe865bf6e9a 2012-06-28 23:11:44 ....A 515097 Virusshare.00006/Trojan.Win32.Buzus.kbzt-c0a0035309932e159e2d01b7b58a20cad6115796786bb8ac96b06909e72dbf2c 2012-06-28 22:26:06 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-0262a683f1e3225a6010b2994fade79a4f7db8da3928c1bd2288b62fae9b36f2 2012-06-28 22:12:04 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-08e677ece4b8d365e3432d674b0dd79da5d06f124a6026081bd5387bd2b56d99 2012-06-28 21:27:30 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-2e75213b73d485f980021fee555ee103b415d917edba9071f5631683145df5e9 2012-06-28 22:32:14 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-6a190d452d94624de700f2058a40d20fcc341f5223b7ff55dc45468531ff4898 2012-06-28 22:34:14 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-6a837c71ebda00e63ac09d8cad5e01445f255ffed06f0b301c3293f0d88b322f 2012-06-28 22:23:28 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-752bb8acbcfb4c42de0553655c37abc96b9e07826b8544e17987b8eeb3e278ac 2012-06-28 21:58:50 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-972a93f35287a5fd1b34d78759852f2e72a07ac700129db08e10b293515e141c 2012-06-28 22:25:16 ....A 864256 Virusshare.00006/Trojan.Win32.Buzus.kccy-9b1cd38f9c30c62e7573e59d21439cd2864bc4a753f43c0614e3ff94f7605944 2012-06-28 22:21:30 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-0ce5eba4f469317cb8771801ac664c396a9848b95d11b011d1aef75ea8836f0a 2012-06-28 21:10:16 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-0ee0eaa48677bdbcca3a4f8f69cef34566c20683e0e02cdb9127b1a37d2d26dc 2012-06-28 21:21:20 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-122c757453d20589a417e51f5f2dc77b387e639528f56f2b318b0f6fb848883f 2012-06-28 21:42:04 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-12f575f59b18bd0f7666389333a50d151ca932a3e8f41ea8eb762250cf4fbbfa 2012-06-28 21:53:56 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-1502be2bf076f9d968d9336431f24efe6fa7357d5060f65cc5561d2eaf3a8eee 2012-06-28 20:54:40 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-1a1076ef5d733214a9089b2be17eecba76114fca10385913fd1a2cc276f59f22 2012-06-28 21:33:56 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-22b533cb2dd5ecec06fc7c6be6d73f14627f84de53c4db53a97ebc5ee4f7bb04 2012-06-28 22:24:46 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-316e4eca8890d553d506c198a99b2304d551dc741654791dcc11b7d6afe82263 2012-06-28 21:03:58 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-46615299ae582273c7bc9c4be2e605b6236192340b390acb5b68b85c6f3fb870 2012-06-28 22:19:52 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-48141afd9e3eb8c31a4499ec5a8e80c1a2bba0e1ded36f56529ebbaf1ae0a10f 2012-06-28 21:12:34 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-539b0f7c5a89895f7663c4fa26d12817dab1c0a13da03ab3e111cfb632a8dfff 2012-06-28 21:48:50 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-53d82d2a56e55969b23462d8258fed0916c2adc072defa1b8806e9f62d2a8119 2012-06-28 21:26:48 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-55801607c49f07345ae40ab2fef85383b97145d437f15cbcab4188e48485cb4d 2012-06-28 22:00:10 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-5734d70915aa613fff5dce3c61466377e08808b49e4685ba40a38b3a84297e18 2012-06-28 22:24:10 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-58e8517148184435704f0a3505ad72b58c7df6eb0df4509aabc8da825cac1f65 2012-06-28 21:01:14 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-59f7758460d0380882b374b484cbf556bc05b8dbd8ca0b6de8f3335d5818e9d7 2012-06-28 22:17:00 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-643b7b2be41f2d75a2aab7bd8ee159bd17bdd6226e7a29546d424fc5dffe00f3 2012-06-28 21:47:10 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-65c8e2c1a1bc497a6718c11586d8c693b886716a5456c617648a78ec81f98a6f 2012-06-28 21:11:56 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-68dc6e2315b1109187d07e83be57fdd6fc363a549b9e58046da1c668bd5be7b8 2012-06-28 22:05:36 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-74db502912f934833368e4b88338b1b1161217ef315b5379ea8e05e21c74bf3b 2012-06-28 21:22:24 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-75798325d0dbf2817a37029b2225854f4b40c2adb98b3476e52cb0925572203c 2012-06-28 22:12:30 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-7b9c293a82cc188bdaccd1aeeee5169819060622a75c4ea953613f30595be1f6 2012-06-28 21:49:24 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-820ecf07ab03f708bdc388f6c8b0c867c41569519e81d162c722326dc9f6ab1c 2012-06-28 22:02:52 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-839fca71a2472db57951e979b049eecb5886a3e2e256f175981233d3caa48c40 2012-06-28 22:14:20 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-842d332e5eaec4038efd3476cb399c77cc352160d34bf52ec1b32d757dc46e51 2012-06-28 22:25:34 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-860804e72995e2c1f13a1ef8527294143f9ced6461a3c3c51824fdccb4bfd38a 2012-06-28 22:27:58 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-862a59f477b9b8572bd1193ca984fc71baeab93236d67978a1aa022eae2b51bb 2012-06-28 22:19:10 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-892a1679e09b85544ac2e78e902fb062c203033d5b2bc155f16885874eedbc1f 2012-06-28 21:10:44 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-89c7553240b61e4a9c6665449915c551cb03aa381149368cd5d2105ebcd5b7cd 2012-06-28 21:39:04 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-89f3b51a61f7d8b9ac38ce342964ec41557c8261dacfa093ba98ff72dfbce96e 2012-06-28 22:12:40 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-8c8e2a9aaeccdff8e1d2acde1fa1825ae51037f1faaa0a2af02e301dd360d21b 2012-06-28 21:14:58 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-8e9345351621b34bcc253acdd71864c3f49fbb2f8356b07d269ac3c441c75336 2012-06-28 21:57:20 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-91852fe6a84b48def9f3888aa747eb992b6449f9affbff3467e806733d240e7e 2012-06-28 20:55:58 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-923f725ff30df93eaf6732c20eecd74f7e14a96d8a2425c50ec4a331c0e8d07c 2012-06-28 21:26:26 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-9c38e78cc8511e10cd51ea501c48240118e84a8b63ae4d5d763edcb20952f478 2012-06-28 21:02:56 ....A 503808 Virusshare.00006/Trojan.Win32.Buzus.kcuw-9e0851c38d9f71b3abf50f3cfc81b0ff1238727a177dcad18f71b032fdc3459d 2012-06-28 22:00:18 ....A 1066810 Virusshare.00006/Trojan.Win32.Buzus.kdpm-2c0551e788accfbe32e20d6c3c8b217ce4d4d6d72127973714a74e214f1e517f 2012-06-28 23:09:52 ....A 559186 Virusshare.00006/Trojan.Win32.Buzus.kttj-b31cbde8c1fc6105565d9a727acb538b7bb48747229ab58f7120198b03df9f10 2012-06-28 21:33:40 ....A 412911 Virusshare.00006/Trojan.Win32.Buzus.lami-e59c0185fb59ba5f8533b572dbc6bc73a655551bb682ee9ff00252ce862c2b7b 2012-06-28 21:35:12 ....A 275291 Virusshare.00006/Trojan.Win32.Buzus.lba-59ec23520c0b1cf1d5f215dbe7a583092e72d9ecfcb1c8b392f73dc44f7ff4ca 2012-06-28 21:19:24 ....A 701440 Virusshare.00006/Trojan.Win32.Buzus.lbmc-7e82f48a745f27ee7411dc21124fb98ea041ff92ce3eaca3e57e030ec776beaf 2012-06-28 23:34:40 ....A 131072 Virusshare.00006/Trojan.Win32.Buzus.lcdk-a0c0a81278dd412fdcc41dac9296776798e6e544bfec4174f24fec7c6202bc3f 2012-06-28 23:17:34 ....A 334342 Virusshare.00006/Trojan.Win32.Buzus.lcgf-e015c70980f5f066f7b2d1b0d290b9ebf082c72e30c81e0785e7b92a7bf455e7 2012-06-28 22:57:56 ....A 46513 Virusshare.00006/Trojan.Win32.Buzus.lgkn-6d15c7391a1cc3fc59171355f864321cfa5d3b79db7f05a3b72e02cf24c035e2 2012-06-28 22:39:08 ....A 701440 Virusshare.00006/Trojan.Win32.Buzus.lhtz-048a458d8bfedbbbf3b1bb9f27469d46441190c8be769af84e94666a549a939b 2012-06-28 22:26:54 ....A 99016 Virusshare.00006/Trojan.Win32.Buzus.licr-3d44616db52bb3da913017ebd851898639517726b0dda47dcf5e1910fcbd9285 2012-06-28 22:46:32 ....A 788992 Virusshare.00006/Trojan.Win32.Buzus.mgdl-28f484c2c2bcc80ff784a58f306296aea21cbc776a8ef29b81eeb2dbf1d2a704 2012-06-28 22:48:08 ....A 726528 Virusshare.00006/Trojan.Win32.Buzus.mgdl-32cdfef4ed6fd16bfc06ebe67878e72f9a9c05d897f1d0dbee30e1bb83f8fac2 2012-06-28 21:59:48 ....A 901120 Virusshare.00006/Trojan.Win32.Buzus.miux-36f3e000cfd9f1b0d74a20f08d10ccca954c633686fc1cbc693eafaa9801a393 2012-06-28 23:04:04 ....A 1088512 Virusshare.00006/Trojan.Win32.Buzus.mrbe-8cca44338a1546efb34e8d4e5b0752ad256afd46b1551546559cd399ce8cc0e9 2012-06-28 21:39:10 ....A 895488 Virusshare.00006/Trojan.Win32.Buzus.mrjd-c597ad06540fbf279afd50ea0de91291201f81f2c9b806738ec2499c7ac6bd4f 2012-06-28 21:14:50 ....A 1114624 Virusshare.00006/Trojan.Win32.Buzus.mroz-893579623d4fb9bd4682568472630ae8509a8340f2c5aafa6468041a3ee7a2f4 2012-06-28 21:58:08 ....A 1114624 Virusshare.00006/Trojan.Win32.Buzus.mroz-ee548b9783b9ab58099dce3b667e3970248ebef2f4122624b6dbaa1eb2a29138 2012-06-28 23:03:20 ....A 219949 Virusshare.00006/Trojan.Win32.Buzus.mrrn-88dd7b92de2a414790903e61ce5f171c72fe0ac581016543c8a17aec2a0845a5 2012-06-28 23:05:24 ....A 86528 Virusshare.00006/Trojan.Win32.Buzus.mrrn-94438974d8058e0b5ed15991cd6bacd484f939d45d0d727a70a950c3ce9efb15 2012-06-28 23:23:42 ....A 145408 Virusshare.00006/Trojan.Win32.Buzus.msyi-054dfeb50c8fbc094b698247b4c1c69bc7454cdc03421bab33dedb1d6ffdbcab 2012-06-28 22:44:26 ....A 439808 Virusshare.00006/Trojan.Win32.Buzus.msyi-1ae1d27de93e853a3910a751f23cb8654f4b93eb2fd56978a53eda2300447a00 2012-06-28 22:44:38 ....A 280576 Virusshare.00006/Trojan.Win32.Buzus.msyi-1c669a350a89b4341c4f89cdc95d1e87c384b08bdd7f170f5a4f8f2dedf54ae2 2012-06-28 22:44:54 ....A 289792 Virusshare.00006/Trojan.Win32.Buzus.msyi-1e1ac1d670f7bcdcda198be14827b820e8a7b155736067729d33eee5afe77e18 2012-06-28 22:48:16 ....A 166400 Virusshare.00006/Trojan.Win32.Buzus.msyi-3394abbd87f69b0cf29a7356abac91c06b168e35973f93e9ba74bbefdd748c04 2012-06-28 23:27:36 ....A 145408 Virusshare.00006/Trojan.Win32.Buzus.msyi-39d2d747d605c70bce954250fc43183f5d3c119dd8b1e007ceda3e4df85eddb4 2012-06-28 23:27:40 ....A 96768 Virusshare.00006/Trojan.Win32.Buzus.msyi-3af49d6bb26492d62fe5c525f512126cebf12ca3685a6a81ef676af9ae845882 2012-06-28 23:27:46 ....A 146944 Virusshare.00006/Trojan.Win32.Buzus.msyi-3c53c452d7e042599c684368897416b36cee8e7c0262c18a277846875e6d6f45 2012-06-28 23:27:56 ....A 238080 Virusshare.00006/Trojan.Win32.Buzus.msyi-401e29895307d0de400ad5df2b6659fd3d59a08cd812a687192051d62c397558 2012-06-28 22:51:52 ....A 96768 Virusshare.00006/Trojan.Win32.Buzus.msyi-4c02137b8cc2137d534e6552770d4370c199acb6a4ce974749e201edbd42ee00 2012-06-28 22:53:28 ....A 96768 Virusshare.00006/Trojan.Win32.Buzus.msyi-5598ae92f9a268b4c1e0b1165bda0efe38346ae713370b2a29779d383a11cae8 2012-06-28 22:54:04 ....A 96768 Virusshare.00006/Trojan.Win32.Buzus.msyi-58d7ea371a407c881142907502f903c8928d76a257f26871e8bcb1aa21b1a724 2012-06-28 22:54:54 ....A 495616 Virusshare.00006/Trojan.Win32.Buzus.msyi-5d462b1ef1a4cb1d4969e9dfdf864596df5052415454288ffa4b0d70b05cbc17 2012-06-28 22:57:08 ....A 143360 Virusshare.00006/Trojan.Win32.Buzus.msyi-687e8c219ce148ead05c917c8ceffd320dbdf39e46729f29396d10746c247c3d 2012-06-28 22:58:10 ....A 274432 Virusshare.00006/Trojan.Win32.Buzus.msyi-6e1eb94f1265e07b6aa511078c3a2fae8ecdb3f474fe8091f6d97dfbae0f07cc 2012-06-28 23:00:14 ....A 96768 Virusshare.00006/Trojan.Win32.Buzus.msyi-78f21b9feb11cd3e0bb7fd244baa6ced19d1cca1e21fc1fff857f68023b7a064 2012-06-28 23:00:58 ....A 335360 Virusshare.00006/Trojan.Win32.Buzus.msyi-7d011d2302202f6fcde5422a51740b5f1d6c91e564dc596f21dab0cc2a64e7b1 2012-06-28 23:00:58 ....A 97181 Virusshare.00006/Trojan.Win32.Buzus.msyi-7d10d3936e23c36e204c36754cd19d4ec4fc6225666674f710db370ad31da046 2012-06-28 23:36:44 ....A 144384 Virusshare.00006/Trojan.Win32.Buzus.msyi-bc7bdb1da0cc6dc758ad6a593cbb244232de10ebebac342be512ad42384a5755 2012-06-28 23:13:54 ....A 96768 Virusshare.00006/Trojan.Win32.Buzus.msyi-ccdb7f6dddcd0b5c6df31bd88a4e1bc3e8de52425d5dcdaabbaece7a170a3996 2012-06-28 23:39:04 ....A 166400 Virusshare.00006/Trojan.Win32.Buzus.msyi-d70424248abeb07ae6ca6d99722763822d614ee9b426a1fda3586108ed6d06d9 2012-06-28 22:20:50 ....A 177664 Virusshare.00006/Trojan.Win32.Buzus.msyi-d790a74efd7c2f528b1426506955f108314f5bb8870dee04c43e080f64b03356 2012-06-28 23:22:20 ....A 322048 Virusshare.00006/Trojan.Win32.Buzus.msyi-fa646929a88ee8ef56eecfefd565319cb3bab57a9e25fdab2d8f020f98fb92bc 2012-06-28 23:22:32 ....A 295936 Virusshare.00006/Trojan.Win32.Buzus.msyi-fbe326255543853dfdc9fdf2a504669f8bf1ab2125248947a9d96d25b88b7c89 2012-06-28 22:45:10 ....A 81920 Virusshare.00006/Trojan.Win32.Buzus.mujg-1fdfdec1ae8328d41ec9a5b28d3bdf949c362aad93bc8eaa0ebe28bdd8361f1c 2012-06-28 23:11:26 ....A 81920 Virusshare.00006/Trojan.Win32.Buzus.mujg-be5e63bc9123a9f5cc6028fadd389cf60b8b25ec311255acf5ceba38ab28eb35 2012-06-28 22:46:34 ....A 63488 Virusshare.00006/Trojan.Win32.Buzus.muvy-2965fe312058c66b2af765b38a6ba9305e092ff99639ee2a9cac257643bbc4e2 2012-06-28 23:23:54 ....A 23916273 Virusshare.00006/Trojan.Win32.Buzus.mwwv-079a8def29be1c37ebdee236e34aa8d12aec054caecb45286ec6301d51417f44 2012-06-28 23:24:46 ....A 2162681 Virusshare.00006/Trojan.Win32.Buzus.mwwv-10fb7e14914a4675262e9aaead437966d8b1a13baaf2b20400bf5d1bd8f295d5 2012-06-28 23:24:48 ....A 16706331 Virusshare.00006/Trojan.Win32.Buzus.mwwv-1139d0026302658e199977318fd05d9f2e3d41ef0837959ed3eb613ca46bdf1c 2012-06-28 23:25:38 ....A 2935706 Virusshare.00006/Trojan.Win32.Buzus.mwwv-1cf9ca9ac8c3a4980fe66dccc7b46867736b1967eb145c6e3ed3118323cb392f 2012-06-28 22:45:54 ....A 6457665 Virusshare.00006/Trojan.Win32.Buzus.mwwv-24ad22a9dc2ec4e843c5cad61c6d50fb2dcde4c85ad629f77cd8f43e18b4975f 2012-06-28 23:27:24 ....A 14676718 Virusshare.00006/Trojan.Win32.Buzus.mwwv-36af732ab60477ac753e2a6f351d8ce3c890c956d59d3d67d3b67de9ef3eaab0 2012-06-28 23:28:12 ....A 9778878 Virusshare.00006/Trojan.Win32.Buzus.mwwv-43a961340d0fb2cf6eda8919bc6efe764792f3b039e57aed346c57e4e3c8d9aa 2012-06-28 23:29:34 ....A 11978593 Virusshare.00006/Trojan.Win32.Buzus.mwwv-579fa47562c2f50928a6b45518417fe83eceba7d680fc7539be9cf7a52eaeacf 2012-06-28 23:38:38 ....A 9728375 Virusshare.00006/Trojan.Win32.Buzus.mwwv-d220ecde3e9c91da525e07d08217eaa7f0d14a860c5f72cbd6e4feac44341be7 2012-06-28 23:38:54 ....A 9212645 Virusshare.00006/Trojan.Win32.Buzus.mwwv-d4f8841dc44f288d532588f018b7798af3314069984f795f6867ed3fe64ada2c 2012-06-28 23:38:56 ....A 16179023 Virusshare.00006/Trojan.Win32.Buzus.mwwv-d543108979e4878af35dfb6ff7fccc8c6bea632bc44194bb434b2331a0224a7c 2012-06-28 21:17:24 ....A 501248 Virusshare.00006/Trojan.Win32.Buzus.nazt-7cd7a28965a72125169c5ad6160a3f9e2695c81a271387d35422133fe0488c41 2012-06-28 22:53:26 ....A 5845504 Virusshare.00006/Trojan.Win32.Buzus.nodr-556e12e3e258afb174b2da7a2904c859ea087f7d991254da02ce533ec2fd8b94 2012-06-28 22:28:40 ....A 213504 Virusshare.00006/Trojan.Win32.Buzus.noko-db8b9be483ec5fac06790de04819acaf894f420e0b3a95d0192449debac587a8 2012-06-28 22:32:50 ....A 110080 Virusshare.00006/Trojan.Win32.Buzus.nolm-08d4d13203ead339842580b239706435cc3a2a2cba9331d070ecb9a05a1c0420 2012-06-28 22:32:46 ....A 279416 Virusshare.00006/Trojan.Win32.Buzus.nolv-fe74b95f4206c66f682145fe2d0de7f7ef04674082c61cba3afa3ad3c217ea49 2012-06-28 22:15:18 ....A 59434 Virusshare.00006/Trojan.Win32.Buzus.nozj-db208dbaf91ac415da94db2534809e2ff4801896eaab64d9dd9e6b7a9c5d3eb7 2012-06-28 20:55:08 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.npag-2727b84f92944160a3a074aab8412091d27fba122aa819c2e76d97eba2b1efe1 2012-06-28 21:26:32 ....A 32768 Virusshare.00006/Trojan.Win32.Buzus.npcs-ba5c58aef8c23f1d7ace90b87baf07688fd2b974279abf4ced515e8142cb01a3 2012-06-28 22:19:16 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.npdb-753f148a3d6b3753aeca21462042f426cb1f60af46de32f7376b33e7467717b2 2012-06-28 21:35:58 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.npdb-939317f235d9c7e0ce3d5ee616ed414a50ff012b577d69fc365b501c41f3e6be 2012-06-28 21:19:34 ....A 69662 Virusshare.00006/Trojan.Win32.Buzus.npfs-b2ee5fecec4c3a8e5f1afc65f6e1c049c9d50ec11c3197288de00da652cf56f9 2012-06-28 22:02:18 ....A 69658 Virusshare.00006/Trojan.Win32.Buzus.npfs-df2aae7301b28e7f66eec11d7f01683048c079e987009e282c6aec5cb66c8ce8 2012-06-28 20:55:24 ....A 252928 Virusshare.00006/Trojan.Win32.Buzus.npnw-028fb18063caba34d9950bfdba42bb41b08dfb4d02b1e107f39af82fece2611f 2012-06-28 22:33:50 ....A 90112 Virusshare.00006/Trojan.Win32.Buzus.nqrb-9253a2c5369f80b8944a388609cdcc8c0ee45280e1f9384d501ce38be8212163 2012-06-28 22:28:48 ....A 49162 Virusshare.00006/Trojan.Win32.Buzus.nqvk-842b6db4ec95f1adc297b457c000821798caa27f09aac5ae2fce2612efde82a5 2012-06-28 22:07:38 ....A 225280 Virusshare.00006/Trojan.Win32.Buzus.nqxd-bcb65a8c2f84c9da6e6885adfd0ee69cba95c0fe5b74b4a78267d7647f032554 2012-06-28 21:27:50 ....A 135168 Virusshare.00006/Trojan.Win32.Buzus.nqyg-83ca7cad9271765a38d92601c9853c966367e632d73ec3ac584db4de7dbdf4fa 2012-06-28 22:00:56 ....A 345061 Virusshare.00006/Trojan.Win32.Buzus.nqyg-c885272c90890f65cf8c6e5669f0604c419e8c7e05b4a8e7d3274fa34c2ba88c 2012-06-28 23:39:24 ....A 727857 Virusshare.00006/Trojan.Win32.Buzus.nqyg-dbbc94c0d927a9bc69937fe5a9699a00575ab8b315b0ab86ed9e36b7fb0a9658 2012-06-28 23:02:10 ....A 413696 Virusshare.00006/Trojan.Win32.Buzus.nrkd-82e39bd859f8be49b9539e00a5d2ce9e5f566b3bac34f4c2e563b6ce0f33cc44 2012-06-28 21:38:08 ....A 364056 Virusshare.00006/Trojan.Win32.Buzus.nsez-fe875af530f7789c1f6a8633bf718ca46187447a69f5abe8e2fcd7fc5f5fa9a9 2012-06-28 23:33:50 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.nsrw-96524a3535ca0c431d0b97f123123b6fa0ad20495397107315b832b9cc19e4dc 2012-06-28 23:38:34 ....A 607879 Virusshare.00006/Trojan.Win32.Buzus.nstq-d124ada252e640056e0018fffe7ccd9b1f42a9cdbabd94dcb6d12ca3808a66ca 2012-06-28 22:23:22 ....A 278528 Virusshare.00006/Trojan.Win32.Buzus.nsyt-6dcadb9223dedc7615755c334dd80a440fb4f2dce4a7bca4bcf6b83c1c817a0f 2012-06-28 22:16:08 ....A 180224 Virusshare.00006/Trojan.Win32.Buzus.ntaj-08a61adba3a1bee74d3e287d20be2c0dbf4c52f4ef23adc47db2e71b8538521b 2012-06-28 22:46:44 ....A 114829 Virusshare.00006/Trojan.Win32.Buzus.ntin-2a3ebeedd2f0e776f393a82f1f2348228c3b6cc3a2f0949e711cd81bed6e7dbf 2012-06-28 23:19:56 ....A 98365 Virusshare.00006/Trojan.Win32.Buzus.ntpl-ed630591d6a17770bcdf55e298b894d7b92803419a518f7366061b3f9c001623 2012-06-28 23:31:28 ....A 9728 Virusshare.00006/Trojan.Win32.Buzus.sbac-75da09732ff53860e3cc9fae1a197e66d4acd49d1f077d209c5c55bb287770b1 2012-06-28 23:34:38 ....A 64000 Virusshare.00006/Trojan.Win32.Buzus.sbac-a09133108e0bb7e1ac6f15d706d42c002798e2aee653d5d9c6001a012a8c0c96 2012-06-28 22:55:00 ....A 519680 Virusshare.00006/Trojan.Win32.Buzus.ultk-5ddf6798e9b4ac9cfe1d9db261e8b191158982fc060e04dc003a7283dd384abf 2012-06-28 22:56:14 ....A 139776 Virusshare.00006/Trojan.Win32.Buzus.unlu-63e6722436a20faf5614dac02ea7e1cdb5e0b3a9a861f04ba90b15adccba46a1 2012-06-28 22:45:10 ....A 150668 Virusshare.00006/Trojan.Win32.Buzus.xovz-1fbfa5adfb246a4db95b4aa331f000386c963efcaf7809bd3d3eb2ccdcfbf4a2 2012-06-28 23:05:36 ....A 335872 Virusshare.00006/Trojan.Win32.Buzus.xozv-95a7c2ba10d1de057bc45671b89d1f40726e3d0461fbf9f84ae147f3e9e0b5c5 2012-06-28 22:47:26 ....A 741376 Virusshare.00006/Trojan.Win32.Buzus.xpsp-2e8c1a0da0127a306c4ce7797da34ff5e145147a293a48db69590157a2bb1786 2012-06-28 23:04:58 ....A 27022 Virusshare.00006/Trojan.Win32.Buzus.xptf-90ede6d4d4cb2bc61c0df0607b34a2f3efc9aef8b77984aab6a56b44a4d3f6e7 2012-06-28 22:46:32 ....A 415744 Virusshare.00006/Trojan.Win32.Buzus.xpvd-29112fa5535f83d8ecd6f89b58fdea6ba4a5c03ad9652f5727da831104609c3f 2012-06-28 23:24:46 ....A 741376 Virusshare.00006/Trojan.Win32.Buzus.xpve-11184bd82787d023c2888c957908c883d08f7c7d9a57a7b355c6d688f114e49f 2012-06-28 22:50:54 ....A 643193 Virusshare.00006/Trojan.Win32.Buzus.xpwp-45b69bf80137245ae3970b88e61923cc52d1ef17ebcaaee6440f706b1ded2e41 2012-06-28 22:54:42 ....A 1060352 Virusshare.00006/Trojan.Win32.Buzus.xqer-5c1bd615a83c56c3f555f024057fcf6714b78aa49b6186c01f990e2f9557b844 2012-06-28 22:44:28 ....A 45056 Virusshare.00006/Trojan.Win32.Buzus.xrlv-1b20c7de72e3df19e97ba7b4fb7e75c0ce6677f9dcb30978b48fdb05daea0a4a 2012-06-28 22:47:38 ....A 32774 Virusshare.00006/Trojan.Win32.Buzus.xrlv-2fc25bddc5f483e4688968992dbf3ceb49500ebb6156f2190dcbd31a6cdddf36 2012-06-28 23:07:00 ....A 35840 Virusshare.00006/Trojan.Win32.Buzus.xrlv-9fb4fbbf248b42bceae1428f5d78f47bb94ecf25ef9fd23d81f330b753e23a4c 2012-06-28 23:18:30 ....A 24776 Virusshare.00006/Trojan.Win32.Buzus.xrlv-e58dbf24ae97f2971767849942d51ec0c30d6b8fd77a5cdc2f3d58002f9c8482 2012-06-28 23:33:02 ....A 209702 Virusshare.00006/Trojan.Win32.Buzus.xrmi-8bf0bce1e91310637c807909e6a61473310042db4001af7064e74b00128d9390 2012-06-28 21:25:10 ....A 78118 Virusshare.00006/Trojan.Win32.Buzus.xrmi-af70e06db78e5632cff27a025722442b94274b7dfaf5bd747878295a09bb6b2a 2012-06-28 23:21:16 ....A 17296 Virusshare.00006/Trojan.Win32.Buzus.xvji-f457c0b71b0863ce3520f1e9cbba62101d66f89bf1749b11221d3fd3dd8d67cc 2012-06-28 23:31:50 ....A 188416 Virusshare.00006/Trojan.Win32.Buzus.xxgt-7af0407da3e7c6aee12be461c7110c0e845d2cc9dbf35a005c5beec6ec023cc1 2012-06-28 23:00:46 ....A 543744 Virusshare.00006/Trojan.Win32.Buzus.xxkn-7bf5caf666a82125c5d90ea2f7f00af774ba5bf34b42771fd372ab2207e744d4 2012-06-28 23:22:58 ....A 60928 Virusshare.00006/Trojan.Win32.Buzus.xxmt-fe45b985f315c593f7b8b555050c49b41685a60601c6b1babf95b6aa9000de8f 2012-06-28 23:06:50 ....A 98304 Virusshare.00006/Trojan.Win32.Buzus.xxye-9ec1e73147af1226284b00681490bec82a5d14d5e4d8ac2e0ae320d7b47e1191 2012-06-28 20:57:26 ....A 98685 Virusshare.00006/Trojan.Win32.Buzus.xxzs-357badc2b5f0b0e035a71a555ab01f6e2a68766e53b3386319c852b8caf7a6e1 2012-06-28 22:30:06 ....A 194560 Virusshare.00006/Trojan.Win32.Buzus.xyfo-684c70dd21c7f9a5c321d777844fb15d7460fdeba41fec5ea235f4141e10466e 2012-06-28 22:40:14 ....A 104698 Virusshare.00006/Trojan.Win32.Buzus.xygu-08ea239d428597c33610ddc575a98dee46c02a3f63891cd91c56895a146884fc 2012-06-28 23:24:26 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-0da5aa982daf7cf5d69ffabcac8f479fa80e371860eb216bfdb135e2a026f48d 2012-06-28 23:25:38 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-1c89a8c6715226ff818745d558dfdb77262b681c90845e4adcca534f0f80fe84 2012-06-28 22:51:42 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-4ae4ad2e75e850d713c23af85b61843800b94f92dfb630b1d6b4d4630cf774b3 2012-06-28 22:52:10 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-4e31ddf1a34707738667370967520bbb8e3968f8128dff03fc4bf396f285534e 2012-06-28 22:11:34 ....A 57344 Virusshare.00006/Trojan.Win32.Buzus.xynx-7c955c46d6a39ad5a2c02aad51d19ea22f14cbf149778a64242b55957b7fc302 2012-06-28 23:02:58 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-8746426b9589bd6e8bf4edf55e993eceef8c308ce2b0d9e2a9f9d57da8059da5 2012-06-28 23:08:06 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-a76526ff93c246bb2602469b3ece5a72d29e97a97a750ebb9722acdcc5017721 2012-06-28 23:09:50 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-b2b1600bfea99171612284bc45fc0c6e94e5e730fe8c9cb1e097bf1c625e3d2d 2012-06-28 23:11:02 ....A 24576 Virusshare.00006/Trojan.Win32.Buzus.xynx-bb2bd264fd9bb847071d027f250f56218321b620103f29de4f39d2776778c42b 2012-06-28 23:38:36 ....A 66575 Virusshare.00006/Trojan.Win32.Buzus.xypd-d15717f098d314948b5085d6753e83ef34679e086bf411bd94983e0824245d9e 2012-06-28 21:47:06 ....A 62464 Virusshare.00006/Trojan.Win32.Buzus.xypd-ec61dc87a6ec38af975aa59f0c1a25079915abc0bad59ceb1ed771e8128fde9b 2012-06-28 21:10:08 ....A 189440 Virusshare.00006/Trojan.Win32.Buzus.yazq-947d11c9d9b0ed72aa32783e54f0d991fc8f9a77e2c02127864f33e633486547 2012-06-28 22:20:40 ....A 951525 Virusshare.00006/Trojan.Win32.Buzus.yboy-e744c314242f489042816fb5c80ef64b8f8d44cf4f55fcd618a31c798283ddbb 2012-06-28 23:30:26 ....A 27022 Virusshare.00006/Trojan.Win32.Buzus.ygbh-6542003254604545843fcb0e50bbd107ce27596128cda6c72d8184aad8aaa4de 2012-06-28 21:34:40 ....A 17408 Virusshare.00006/Trojan.Win32.Buzus.ygix-88244408dd02851f7ab4847767dd21616b61ffc5353e4626182f472f3fa97032 2012-06-28 22:48:34 ....A 76596 Virusshare.00006/Trojan.Win32.Buzus.yhkq-3542cdff1ee04a747df624adce43365a93444f39e0e692067f1044a400decc3d 2012-06-28 23:17:38 ....A 90112 Virusshare.00006/Trojan.Win32.Buzus.yhkq-e058fb19243252566a8bc0ad8dd52ef5e1551066c363cd198cf16f35b8610512 2012-06-28 23:22:00 ....A 418816 Virusshare.00006/Trojan.Win32.Buzus.yifb-f85bd82b72cd6cbe97a8d43ad836b6661366463c13b92df9645d4aba3a1d94a5 2012-06-28 23:29:26 ....A 1187840 Virusshare.00006/Trojan.Win32.Buzus.yjst-55b99d75117642954067cdacf33a19c525cb17ef18e72bb1f616d1203dcc0c81 2012-06-28 23:19:20 ....A 48128 Virusshare.00006/Trojan.Win32.Buzus.ynfd-ea46eef441532c20ff877a4300a327af7d9f7c71086dd9639b4a2b37878acf7b 2012-06-28 23:05:30 ....A 19055 Virusshare.00006/Trojan.Win32.Buzus.ynhp-94f9871f6dfbd6a98ee485214d0e2a68bd1119b6b708a32466978d4ec5b28946 2012-06-28 22:49:56 ....A 62464 Virusshare.00006/Trojan.Win32.Buzus.ynjr-3f3bf2ff4443f93933bed5304ee52494b4b57a1e6ee0ca354264ccbca19f7c50 2012-06-28 22:21:10 ....A 149047 Virusshare.00006/Trojan.Win32.Buzus.ynzp-6c71a4a3acbb5953de9a882e0bab84514a1aff6ea9cf2206d6fcbdb394392c71 2012-06-28 21:41:26 ....A 200286 Virusshare.00006/Trojan.Win32.CDur.gme-1546fe3375d51e6d6abddf9e9d78fb7c6c0dc117d439a6648f96bba13dc78a49 2012-06-28 23:05:36 ....A 205154 Virusshare.00006/Trojan.Win32.CDur.kdg-959feb1219fdf835fd24486c357bd7c1ce79aaedb95b34ad98bd32417b0befbb 2012-06-28 23:33:30 ....A 149504 Virusshare.00006/Trojan.Win32.CDur.kkn-92151961c8986be11713a56acaebdb0fe147596f42ba6e851d6f3212058ebae0 2012-06-28 22:41:06 ....A 195346 Virusshare.00006/Trojan.Win32.CDur.lun-0c827cc376346b440f5e9b1120ceaabf3560bcd68b87a624e27b0a4a8caab5de 2012-06-28 22:00:10 ....A 148818 Virusshare.00006/Trojan.Win32.CDur.pii-088cc34f6f6e391ff836b0ed2d42de8a7bf5b589d82ef47967fd218c3318ac3c 2012-06-28 22:45:22 ....A 194491 Virusshare.00006/Trojan.Win32.CDur.plh-210da43a75b96029b526fb7d0cd6083dcbe2afa4d93498ab932879d90dcbedf3 2012-06-28 23:29:42 ....A 191410 Virusshare.00006/Trojan.Win32.CDur.plh-597a11c8eb40b021fbf9534c972ec9b5b8cac33330aac6b04888ccf7d39254f3 2012-06-28 22:39:04 ....A 521728 Virusshare.00006/Trojan.Win32.CDur.qaa-044cab1399cb82f05625e8b1740d0b65eb9e690c5efde4b8e73f3c9c0228ba31 2012-06-28 22:48:36 ....A 172794 Virusshare.00006/Trojan.Win32.CDur.qfd-359418036ac2603d26e666d038e6deb761bea82a29c77669427c8f76c2e65ddf 2012-06-28 23:31:46 ....A 148920 Virusshare.00006/Trojan.Win32.CDur.raq-79edfe5ae87e2f89651d974598b90a8bba9f9e9569dfb45358057a5a124bf60f 2012-06-28 22:44:28 ....A 1404354 Virusshare.00006/Trojan.Win32.CDur.rna-1b3ee7d1977a11dba587a2e2cf3f1ffbd8a39887fcf352c23e3a9408e5e89d58 2012-06-28 22:25:22 ....A 179982 Virusshare.00006/Trojan.Win32.CDur.ws-24587477874e74a335c1c0c0c219b2a43b5a58d940ab528ff5b8010e56824311 2012-06-28 23:21:20 ....A 620032 Virusshare.00006/Trojan.Win32.Cen.az-f488255ae1dfdd1222c6359385eadb3b2d952264587090aecb171ea6c3509ebf 2012-06-28 22:45:00 ....A 32768 Virusshare.00006/Trojan.Win32.Cheater.li-1eb0f0cc6f3a4c4e80fe2b6a45d0448671b272f92a83d57ba48dc82308fc5a95 2012-06-28 22:53:40 ....A 33280 Virusshare.00006/Trojan.Win32.Cheater.li-568d762fbb6ba922e842994224750ae79b2000c455c884406d0ee0523387c930 2012-06-28 22:23:42 ....A 35840 Virusshare.00006/Trojan.Win32.Cheater.li-cb27bfa0e5a6629c2a0dbc35579160555bb2b449ce6f8392fd861175168061bc 2012-06-28 23:24:26 ....A 453152 Virusshare.00006/Trojan.Win32.Chifrax.a-0d7ceecaec41cbe44b251fa20b7b1ddb04363623da1c0beccd448edc6ac3e27a 2012-06-28 23:26:44 ....A 677502 Virusshare.00006/Trojan.Win32.Chifrax.a-2dc25aca44f8c46465d944dc5c94e3f3bae92de0157e9cdb120952e4aa6ca7a4 2012-06-28 21:46:52 ....A 75147 Virusshare.00006/Trojan.Win32.Chifrax.a-3b84c5b48e81cfc1c8eca3bfc7ede42acb8263e5272ecd2b647d90b229e4d6f0 2012-06-28 22:50:12 ....A 453398 Virusshare.00006/Trojan.Win32.Chifrax.a-41261e349a2eba8ec1b139d815387821ca880cc9c518d2a4ea6cd45a026f39ab 2012-06-28 23:28:14 ....A 450483 Virusshare.00006/Trojan.Win32.Chifrax.a-43db3561fff4d227bdf8d06f5a9b898a3d7466153f42c460fb173afccadf5a8d 2012-06-28 22:51:06 ....A 462975 Virusshare.00006/Trojan.Win32.Chifrax.a-4732e7ca1b47224ff8e5edd273509bf519795ea807d088af2e1263da9219c10b 2012-06-28 23:29:24 ....A 456722 Virusshare.00006/Trojan.Win32.Chifrax.a-554121c3d8b36a5de324b93d10df3ccc20115164be6a4a720ca397c7dcfb9071 2012-06-28 22:55:44 ....A 459843 Virusshare.00006/Trojan.Win32.Chifrax.a-618c06ff82544e7ff92b19729d96584f53098e11648905ad679cedf58334f687 2012-06-28 22:59:50 ....A 452758 Virusshare.00006/Trojan.Win32.Chifrax.a-76ac4f7c5e72680ee205346f76c36167be631f67260b49e0dde4aa157e95c21a 2012-06-28 23:00:40 ....A 456539 Virusshare.00006/Trojan.Win32.Chifrax.a-7b7e4628cb197bbbf591dc73e7ec0e9d0620e69c90b835160747e1927a2a58f0 2012-06-28 23:01:44 ....A 1015998 Virusshare.00006/Trojan.Win32.Chifrax.a-80b24fa8b662053ce3c618a9cc45d89b9eb2c14eac0e2b24c41501aeed4913b4 2012-06-28 23:13:58 ....A 460266 Virusshare.00006/Trojan.Win32.Chifrax.a-cd4f63ecfbe32c3a7552164f376703a6aef0c3f76b49105f0a314bf2763f3783 2012-06-28 23:14:48 ....A 450049 Virusshare.00006/Trojan.Win32.Chifrax.a-d1fc53ff0b9c8000466b6b9153386e3fff7c751489a541ebee77c0fa09a9cce4 2012-06-28 23:15:28 ....A 453381 Virusshare.00006/Trojan.Win32.Chifrax.a-d4a167c58d633c97c56f6e2c006f98181f66984afaa3b7097f7fed01444e76d4 2012-06-28 23:16:44 ....A 2252544 Virusshare.00006/Trojan.Win32.Chifrax.a-db4a43a1637ed5bcba709ca25e6f33817c64fdb9f06df52e916be33cb4ad67bc 2012-06-28 23:22:26 ....A 891576 Virusshare.00006/Trojan.Win32.Chifrax.a-fb03cf9f1e4c6d47c6b8125fdbae0cd4d3901639829d05051f61d95107cd456b 2012-06-28 23:22:32 ....A 456539 Virusshare.00006/Trojan.Win32.Chifrax.a-fbd1756a14e814b08295c067b5492d2bb9cdecd7510eaf5b607c2284e227e690 2012-06-28 22:17:40 ....A 1069927 Virusshare.00006/Trojan.Win32.Chifrax.a-ffcf942cd007541df63d477e7aad5e456f6c0490bc2407e05c57196d87438f0f 2012-06-28 23:37:54 ....A 381816 Virusshare.00006/Trojan.Win32.Chifrax.agw-c919c6ecf6a9625daf296eb412c55a48d00367c35fdbb6f3753c5412c22480ee 2012-06-28 22:48:00 ....A 915456 Virusshare.00006/Trojan.Win32.Chifrax.axf-31f0aa0f559dd67f7982e6ab0601c41aa63ba5b56e7374128da0172b9b785af9 2012-06-28 23:05:24 ....A 238640 Virusshare.00006/Trojan.Win32.Chifrax.cma-945c3920d6435617edca7a402a2d17ac2d2ffe681428f54fa9d86488379574c9 2012-06-28 21:53:54 ....A 410687 Virusshare.00006/Trojan.Win32.Chifrax.cmb-3b0ada40608dd560953dd2ba7bb8e6a99410cd93fc800e81f89e9b61dd5b47d1 2012-06-28 20:51:20 ....A 129515 Virusshare.00006/Trojan.Win32.Chifrax.cmb-6f68b69cfe514363c652d862e46425ccc48697400df62e67d549b3b52e0f50e7 2012-06-28 22:19:34 ....A 561983 Virusshare.00006/Trojan.Win32.Chifrax.cmb-963ffe96ad2a4ec86d961b14e2d669e3cc7ce5605064a454205d4483e51facd6 2012-06-28 23:05:50 ....A 1077444 Virusshare.00006/Trojan.Win32.Chifrax.cmb-972221fa87793e39ded5ba86f98b65c715f125f2d4b2b6a69f7f066c0c533641 2012-06-28 21:41:36 ....A 100000 Virusshare.00006/Trojan.Win32.Chifrax.d-118d60a865fb1de45d3bb7317e6a9cb4d35befcf38281cda9ce8e651af94fc7d 2012-06-28 21:04:46 ....A 100000 Virusshare.00006/Trojan.Win32.Chifrax.d-2d67b9a1c61b337bc23820da83252bc2648344bffab35a53ea234dffa4a34268 2012-06-28 21:38:52 ....A 100000 Virusshare.00006/Trojan.Win32.Chifrax.d-342c49532ca1ad36b2108c3440f6609ccc72a227772b33a62bdfb16fed29ca64 2012-06-28 21:44:04 ....A 100000 Virusshare.00006/Trojan.Win32.Chifrax.d-686686cc417396f833203d1fbffde450fd4d27cc97e64a549a504bb4302bca79 2012-06-28 22:14:44 ....A 100000 Virusshare.00006/Trojan.Win32.Chifrax.d-9cec1fdee738c5bdc437d1f23cbad7556580b1b9bc932dfadd59bdf4b021c7b6 2012-06-28 21:52:50 ....A 100000 Virusshare.00006/Trojan.Win32.Chifrax.d-be9c862a67ab49e7ddbf3cb93d0791bf5632617554749e346279a457b232b794 2012-06-28 22:19:04 ....A 81544 Virusshare.00006/Trojan.Win32.Chifrax.d-c3bf96eb0bfa1cb990b105605ab6bb8a285de9e9b523a6a0b4307b71e5cf79e0 2012-06-28 21:06:08 ....A 100000 Virusshare.00006/Trojan.Win32.Chifrax.d-ccb217822e60551228b2b213b310ba6b7176f653ff83932817f92ed7bfedb4c9 2012-06-28 22:25:38 ....A 90112 Virusshare.00006/Trojan.Win32.Chinaad.of-8f7c12051842cd7dda75e1b06bde08bbfef9d07313b47fc37312970f5013d6e2 2012-06-28 23:07:44 ....A 20480 Virusshare.00006/Trojan.Win32.Chiqixi.dy-a4b0f3a896975c6882f6c3706bd9c06971892f6ff7f52f71115f78bb69cfff83 2012-06-28 22:40:38 ....A 73728 Virusshare.00006/Trojan.Win32.Cinmus.add-0a4c576caf754fb24ffac0da96e65d969a1c50dca3dd9e4c7563d5f0bdca7d33 2012-06-28 22:40:28 ....A 36864 Virusshare.00006/Trojan.Win32.Clicker.ch-09b840c4b4f27ca62e4573b2300a2e07572270d09ca6d9063eaa80058a06adf9 2012-06-28 22:38:16 ....A 69632 Virusshare.00006/Trojan.Win32.Clicker.ec-00e491af1e47347c2da264b9d5499b619da988a367680aea1ffbef14979fc226 2012-06-28 23:07:34 ....A 36864 Virusshare.00006/Trojan.Win32.Clicker.fk-a3974b41baccfc1d944a0babb461215a6e58d4432b01d8d34a7ccd9b46126fb0 2012-06-28 22:52:24 ....A 73728 Virusshare.00006/Trojan.Win32.Comei.piq-4ff6c2407d5a78f2e6bd100035fc997f70cd048f994fff2f6377e9fd5b2f3f83 2012-06-28 23:04:20 ....A 421376 Virusshare.00006/Trojan.Win32.Comeli.aa-8e37d62b71becc9fd95ce7c4a4d771eafaa77515cf3b84f17df95abe29ee156f 2012-06-28 23:32:26 ....A 542842 Virusshare.00006/Trojan.Win32.Comeli.bfz-833d1677fd2b35f4cab28468bbb1b375725455235c8ce9042b68cb543c40500f 2012-06-28 22:45:08 ....A 439874 Virusshare.00006/Trojan.Win32.ConnectionServices.aa-1fa3f5c86015c22351a24d485226242f2381453ef39867b79fb196a114e70e96 2012-06-28 21:30:18 ....A 122880 Virusshare.00006/Trojan.Win32.Copyco.sg-ef4003967516f6fd54cbb535d2c12fa8dfdb1d3e7cfd7421d5ed88f3e665cd52 2012-06-28 23:34:58 ....A 536576 Virusshare.00006/Trojan.Win32.Cosmu.aahx-a4f21c9935278db8db1030f79daa6b1a315495ac6817abd5f601e6bb578b0179 2012-06-28 21:42:20 ....A 537088 Virusshare.00006/Trojan.Win32.Cosmu.adpt-0ab53bc5660ee045300a836c16bb942cef75a991641453dd7b99e8e93a89610d 2012-06-28 22:38:56 ....A 806912 Virusshare.00006/Trojan.Win32.Cosmu.aetl-03e7b1e223d3442c0ce8aa24ab3e075500bdca05ba2128c75c8eaaed456b7bcc 2012-06-28 23:24:34 ....A 61440 Virusshare.00006/Trojan.Win32.Cosmu.afhl-0ed182bae37926b886ba03280c8f61f58531551ec1d8f503edb9552f03184107 2012-06-28 22:44:44 ....A 57344 Virusshare.00006/Trojan.Win32.Cosmu.aisy-1d03ca7efe0da990a5a4f4cf4f801abbd72d216daf39acca62b73645f6ba1989 2012-06-28 22:51:50 ....A 106496 Virusshare.00006/Trojan.Win32.Cosmu.ajps-4bd0ce4424e5e08b9426b6ed47ad4a438e38e8bfebdadd9a92b2c5a526b5e377 2012-06-28 23:19:00 ....A 283136 Virusshare.00006/Trojan.Win32.Cosmu.ajzo-e8398ce5f5a1e0ee8df2c7a4246cac1f76f0688512d6021c0179d68277850bc3 2012-06-28 22:38:42 ....A 69632 Virusshare.00006/Trojan.Win32.Cosmu.akfj-02c315f8398065440d4ea71ae620a656d58673c90ca33bdf9e69a2e09bbfc8f1 2012-06-28 23:12:22 ....A 49152 Virusshare.00006/Trojan.Win32.Cosmu.ale-c47fcbbff11a355cd820fb964df80832855916f513ac216e5c51b7e21679389e 2012-06-28 23:08:54 ....A 28672 Virusshare.00006/Trojan.Win32.Cosmu.alh-aca9a979025ef1d78e24afd958c02f3692eb5351e37fe7765644e601057fcbbd 2012-06-28 22:15:40 ....A 94208 Virusshare.00006/Trojan.Win32.Cosmu.alnw-802e2517da757a7a6b30c3e8fb8c00ad7767a972e25f5b53348c0f2655d1979a 2012-06-28 22:53:34 ....A 163840 Virusshare.00006/Trojan.Win32.Cosmu.alo-5615853ae6f896e4f34c11dfcc2a9292867f9bba6b3c9bcc91dead8de4ea2a7f 2012-06-28 23:11:28 ....A 24576 Virusshare.00006/Trojan.Win32.Cosmu.aloz-bea736ffa427b2b8323479643e4427ee418017d608da984c3c5ef9d1fca12d76 2012-06-28 23:19:46 ....A 8192 Virusshare.00006/Trojan.Win32.Cosmu.alvj-ec72c608dff94e67c7a1dcd675dbd6ea8c2cd3e6079390695c80c4cd8c4a5bfb 2012-06-28 23:17:40 ....A 588800 Virusshare.00006/Trojan.Win32.Cosmu.amav-e08489aaf4da40fb5810d1d05ddb81aa69466e61b18e38b93a2ac88ccd677e71 2012-06-28 21:35:46 ....A 63054 Virusshare.00006/Trojan.Win32.Cosmu.anhf-d4f72e21cb765cbf9935fad722b22e960887c30ca8895abf5fd37972129116ba 2012-06-28 22:55:12 ....A 122880 Virusshare.00006/Trojan.Win32.Cosmu.atf-5ee92e9628c67e3af842471da75ce8a30a41f467a589530016c6fe6e85e3d639 2012-06-28 21:48:52 ....A 172262 Virusshare.00006/Trojan.Win32.Cosmu.auyr-b3e54cf5aea671f07b64a3e2cadfa1dd3f8fa2c115cb0b0b966df2dd45658b1f 2012-06-28 23:00:56 ....A 456192 Virusshare.00006/Trojan.Win32.Cosmu.avg-7ce3a4045cd74894f303b4b90ba3a6b2faa861121933be743d323b424d69c819 2012-06-28 22:46:10 ....A 180736 Virusshare.00006/Trojan.Win32.Cosmu.baa-2689bdebedd7ac287d3c655d8835cdf90621de5d76213b958b98936102b84713 2012-06-28 23:26:14 ....A 93696 Virusshare.00006/Trojan.Win32.Cosmu.bfba-261a8608ea944fce09260b427a26b9a3b51d6b0a443b6ecae5eb2c32633cbe51 2012-06-28 23:29:58 ....A 53248 Virusshare.00006/Trojan.Win32.Cosmu.bm-5cf80ca655b8a1b5efcc6c98f65b809641a5a44b53c534dc1a3008a1c8e0bd14 2012-06-28 23:01:00 ....A 1024200 Virusshare.00006/Trojan.Win32.Cosmu.buzu-7d55a3d5391873f5709c637c20781c5e257bf58437b856d21d739177929f85a3 2012-06-28 22:38:50 ....A 1958445 Virusshare.00006/Trojan.Win32.Cosmu.bvno-036eb43c087439cca591dff0454c6eef274727df446992c59f1234608721e093 2012-06-28 22:41:46 ....A 2137310 Virusshare.00006/Trojan.Win32.Cosmu.bvno-0f136553e3192113aed58596c7fc8fb74f89ce9ea37df7005bf6b4484da212ea 2012-06-28 22:45:00 ....A 1181161 Virusshare.00006/Trojan.Win32.Cosmu.bvno-1eb36e4a77eaae1bfef141a5d7a189c1d5c8b4ac10ad55e58a3edbba1a76f7c5 2012-06-28 22:45:30 ....A 1358373 Virusshare.00006/Trojan.Win32.Cosmu.bvno-21d2a099d53fa4f8c71c5dc27c8c548a4a68c548d8612bacdfd968830e7e8d1d 2012-06-28 22:51:40 ....A 2240629 Virusshare.00006/Trojan.Win32.Cosmu.bvno-4acc083f86554e77e1903e069669bd24a1c140b3440f533532f3e074adc243a1 2012-06-28 22:52:14 ....A 212992 Virusshare.00006/Trojan.Win32.Cosmu.bvno-4e9942bddfeb3369897c58d9b8fe2478c1df96e5b13733bfb24d975282685c29 2012-06-28 22:57:18 ....A 868889 Virusshare.00006/Trojan.Win32.Cosmu.bvno-69732375ef6eb1a88b01782a700f98f1f0e50b8786c54072710a9f8f5524cc19 2012-06-28 23:31:38 ....A 2208747 Virusshare.00006/Trojan.Win32.Cosmu.bvno-7809d39b0e8c34d537e492ff3587b57ade2addb59bf12b4812052b5e80d3be8b 2012-06-28 23:00:28 ....A 1699443 Virusshare.00006/Trojan.Win32.Cosmu.bvno-7a1c23f34539f62bf203e31d88e18b670828598a3d31f8ab3674af572abb7a25 2012-06-28 23:03:12 ....A 2037115 Virusshare.00006/Trojan.Win32.Cosmu.bvno-8850f5a18d62369f3a83f0dc51e33747f28cb5fefda7b2cd22e1eb2a96e92594 2012-06-28 23:06:44 ....A 2296534 Virusshare.00006/Trojan.Win32.Cosmu.bvno-9dd8c07d6beedc5092e903ce3af2d02743396d51afa6adbc2649ad24fad43b6d 2012-06-28 23:07:12 ....A 1700859 Virusshare.00006/Trojan.Win32.Cosmu.bvno-a118220281686e78b9bda2193c88bfdc443861218ca467b9c85da454008f23fa 2012-06-28 23:09:04 ....A 1791763 Virusshare.00006/Trojan.Win32.Cosmu.bvno-adda323ba6c6dff2b728907819ed779c56114a07a5ed07f9ac9bc08117fe0d08 2012-06-28 23:09:32 ....A 2056702 Virusshare.00006/Trojan.Win32.Cosmu.bvno-b0e4be690d7735a336448d87601476f0aa5989699c60faa8ff50d3365fd47f69 2012-06-28 23:10:16 ....A 1666135 Virusshare.00006/Trojan.Win32.Cosmu.bvno-b5be5dc7f1520f7ff9bf37a499a05d10c3d49ab768e6e4b3ffbdc27c68d88aa6 2012-06-28 23:16:58 ....A 2490107 Virusshare.00006/Trojan.Win32.Cosmu.bvno-dc9b506bd0ec1d18cb656b5837f241167c7841bd44564606053a12a2f7d4f9fe 2012-06-28 23:17:22 ....A 2335259 Virusshare.00006/Trojan.Win32.Cosmu.bvno-dec408497d683c3709306897cffc38f24a33aface158238515b7e571f35c18c7 2012-06-28 23:18:48 ....A 2434690 Virusshare.00006/Trojan.Win32.Cosmu.bvno-e729c9139a0aaf9f1d8b2eedf90c178bf8e273ae2b610980cffad4fb51df0195 2012-06-28 21:31:56 ....A 102400 Virusshare.00006/Trojan.Win32.Cosmu.cbnw-b05e6f9d11880ac1f7bb9be0f8e26c2087a16b69052175a00522246379b518f6 2012-06-28 22:45:34 ....A 32768 Virusshare.00006/Trojan.Win32.Cosmu.cdo-224445f45ec7a47007db5f029b2aef98bd63bf7ff4a3523e29a9b2e40bbe4175 2012-06-28 21:20:32 ....A 57344 Virusshare.00006/Trojan.Win32.Cosmu.ckww-2f87d983dff70a8f399c9572e2f45ff6056b2c0d73e08c3b56150e5111764b97 2012-06-28 23:07:50 ....A 286720 Virusshare.00006/Trojan.Win32.Cosmu.clrg-a579efd74258c5e7a29e0142fb86be0a040f5a710d667269e4e93f4277b0f3b0 2012-06-28 22:05:10 ....A 40960 Virusshare.00006/Trojan.Win32.Cosmu.clvl-4f1008acbc58e8ced4bfe0eaefd614a126c1acdfdb952e43465b97217273dedf 2012-06-28 23:22:28 ....A 36864 Virusshare.00006/Trojan.Win32.Cosmu.clvu-fb4ef0ef6f37158375430310358f33ea6c554d2668626dd7add6d8de751338e7 2012-06-28 22:04:54 ....A 36864 Virusshare.00006/Trojan.Win32.Cosmu.clvz-cfe58407ad1851b534902539f646f4e6a16f7cd6ea0abf7719bb666415aefba8 2012-06-28 21:54:36 ....A 122880 Virusshare.00006/Trojan.Win32.Cosmu.clxe-7e22c34c83cbe9fb09af06d65864a201318434ec6c2530745aa35ac9e5988ff9 2012-06-28 23:16:52 ....A 40960 Virusshare.00006/Trojan.Win32.Cosmu.clyg-dc0a759d3854f29400f4db0924bffec9ae99bfd259bd8e123b5e57466e4d110e 2012-06-28 23:02:16 ....A 45056 Virusshare.00006/Trojan.Win32.Cosmu.clyr-83a639385e7df4eee88ade94328e4d56cd052903443b0ba6e672083d799c7ffd 2012-06-28 23:17:04 ....A 110592 Virusshare.00006/Trojan.Win32.Cosmu.clzk-dd044672d90fa0be1ef3d19717c6ffaaba143c33ab9b22d9d96b90ef4e6f3553 2012-06-28 23:05:48 ....A 32768 Virusshare.00006/Trojan.Win32.Cosmu.cmal-96fdb8679521e7ac6d696dd6eedffe241f7ef0037969d36bf2425f7567656905 2012-06-28 22:39:50 ....A 180224 Virusshare.00006/Trojan.Win32.Cosmu.coqs-072a5f1e6a5f77c5e81c2ed94e06567781cf12823794d1763d04b91a32fd37f0 2012-06-28 22:43:26 ....A 90112 Virusshare.00006/Trojan.Win32.Cosmu.cr-1634314728dc7cbc27216b2b257e83e86a312a72cc9625725b6c2e12e6a8bd68 2012-06-28 20:53:06 ....A 417792 Virusshare.00006/Trojan.Win32.Cosmu.cuuc-1a19ee4b15dad62bc640930c4029e23fcb5d97775597ec07e8d581aab9f85581 2012-06-28 20:53:58 ....A 57219 Virusshare.00006/Trojan.Win32.Cosmu.cv-1fbf888312649edc73f38cd7412049f80799503b97f5f8bde916cea40357525d 2012-06-28 23:20:36 ....A 131584 Virusshare.00006/Trojan.Win32.Cosmu.cvov-f0e2b65e075101aa089553ddf6d86bee6e9e31d49e6fe67b02e9eaf670e64393 2012-06-28 23:08:14 ....A 90112 Virusshare.00006/Trojan.Win32.Cosmu.cvyy-a807cd67398a3b5800c27f3c1719c021a2071670c15c5949fa8c497ba49f4bd1 2012-06-28 23:08:54 ....A 53248 Virusshare.00006/Trojan.Win32.Cosmu.cwao-ac7c819a359222b0ef750d6b6ce66c65b15abdfd40e2bc689ff2566a8530c1d6 2012-06-28 23:28:50 ....A 245760 Virusshare.00006/Trojan.Win32.Cosmu.dg-4c356ffc7ab198eb3d05234913986517158f671366a32895826be1a04e4258e2 2012-06-28 22:39:14 ....A 609280 Virusshare.00006/Trojan.Win32.Cosmu.dhgu-04e8f03ab31cca04770ab6045476394158a41541505d8b9e6905ddd1a495067e 2012-06-28 23:03:34 ....A 26112 Virusshare.00006/Trojan.Win32.Cosmu.dikb-8a31cb3a8385238bd44cf6b9c93260336b0c97ea1e3dc6715168f6919d586ec7 2012-06-28 23:21:44 ....A 26112 Virusshare.00006/Trojan.Win32.Cosmu.dikb-f6e4b4a01a733dc1e684adfd26d6cc1b115c28fc67d54917906c679595225a36 2012-06-28 21:28:52 ....A 57348 Virusshare.00006/Trojan.Win32.Cosmu.dikl-1d0c1030481b09f731137450772b6ade44f1d40f904bd5f6c60d093f99bf2a55 2012-06-28 22:01:10 ....A 155705 Virusshare.00006/Trojan.Win32.Cosmu.dimz-c252de23dd2476b64b1aab7f3a418bd7d889d018ed2d5114b07f46fbef8c65eb 2012-06-28 23:03:34 ....A 792576 Virusshare.00006/Trojan.Win32.Cosmu.dr-8a21407056c01f8f30c891c315bf9b9e6d773845e553cc58f833eb0ece3df1f8 2012-06-28 23:08:14 ....A 36864 Virusshare.00006/Trojan.Win32.Cosmu.eb-a80994a5d4d031045c0e08c5ae547a1de8dbbad03d94010ac08c75ac55da54c2 2012-06-28 23:06:24 ....A 319488 Virusshare.00006/Trojan.Win32.Cosmu.ey-9b717a46205a64bc90cfbff8a54059494cdec80c5b0a20b0440e2ddec8325d8e 2012-06-28 23:30:50 ....A 184320 Virusshare.00006/Trojan.Win32.Cosmu.glk-6bd691695c0661e5beb70beaf99f6063b766d3848131787b7f1fb73a6332b455 2012-06-28 22:51:44 ....A 323584 Virusshare.00006/Trojan.Win32.Cosmu.jou-4b2392772e94c6f33ce5d35f0af388593f7f902586bfad56b6f16ca44ae9981c 2012-06-28 23:17:14 ....A 514560 Virusshare.00006/Trojan.Win32.Cosmu.lak-de4bb57f43dfc142b5df0f11a6070bf056dd4d096341b61deac2271b131aa0e5 2012-06-28 23:08:04 ....A 20276 Virusshare.00006/Trojan.Win32.Cosmu.lco-a73909a0de6b37dfe816f68eb1a460e1988b1b18a4ab88cacfc0c158b6817a78 2012-06-28 23:16:14 ....A 95232 Virusshare.00006/Trojan.Win32.Cosmu.ldv-d8c2b76b850704a495ee3c7126249403ef7f64e212e380d2b804824e7ce7a5b8 2012-06-28 23:37:26 ....A 289284 Virusshare.00006/Trojan.Win32.Cosmu.llt-c4185fdbbbbadf1f57a6d883322dae23b5c4291e3bd77d70a7156915bcb992f3 2012-06-28 23:18:28 ....A 275456 Virusshare.00006/Trojan.Win32.Cosmu.loz-e57add8cb2755528b791b3b56de4db9bc1ce882a8f3acb83bc96a748e8675806 2012-06-28 23:14:12 ....A 57344 Virusshare.00006/Trojan.Win32.Cosmu.lzn-ce44c0ac422dbda5a5edbc890b17794542b451c73c3e6651fab00e23b8440bf0 2012-06-28 23:38:30 ....A 126648 Virusshare.00006/Trojan.Win32.Cosmu.mkg-d061f9969db7fca7761bd9afbd204450a398dc7805d03037f5d96abe058d64bb 2012-06-28 23:21:34 ....A 500224 Virusshare.00006/Trojan.Win32.Cosmu.mpy-f5e3b24b61feedee85e399d21e16c897cfbe08fc1533801b3202514fe12d24c5 2012-06-28 23:25:40 ....A 247808 Virusshare.00006/Trojan.Win32.Cosmu.nqd-1d473f1a843970e4ab04733153012d447c151fe47eeb171ccc2e777603c82e8e 2012-06-28 23:17:22 ....A 43008 Virusshare.00006/Trojan.Win32.Cosmu.nrc-dee0432fcb26c98cdc89d67dd1dc8dd02503d3a3ba96b1ed95469516e24cb186 2012-06-28 22:29:36 ....A 65792 Virusshare.00006/Trojan.Win32.Cosmu.orx-ba2ea14967966d9b096f7f778e94ec08f33c6eaff81fc099a2874dd38a9466d4 2012-06-28 20:53:12 ....A 45056 Virusshare.00006/Trojan.Win32.Cosmu.orx-f10f81199baf2ccdd1e42c8f52ff37c6bf6600cf52758e72aaf0ccfe465d62bc 2012-06-28 21:26:34 ....A 53248 Virusshare.00006/Trojan.Win32.Cosmu.prb-925ad437e0f6d0b7504fd74dedf1ba3c82b32441d97f37ad762c63bbad4a7e91 2012-06-28 22:15:50 ....A 49664 Virusshare.00006/Trojan.Win32.Cosmu.qoo-a34ab0d8dab59c7136543cc372167d4d039104a2e51dcf6143cf77efd7ecaf69 2012-06-28 22:44:06 ....A 53248 Virusshare.00006/Trojan.Win32.Cosmu.qt-194ed4898c9c9a23a4d753be80614ec11ddf0ff007e52ef9fecd986266dadcf2 2012-06-28 21:59:42 ....A 452303 Virusshare.00006/Trojan.Win32.Cosmu.so-332a949651d7bf0e79c7520c99665c29aced5a236591ad576de71a75fe8c7739 2012-06-28 23:23:02 ....A 98304 Virusshare.00006/Trojan.Win32.Cosmu.vvi-fef636210dd1ca7449d28348fcd4493cee8027a6953da349f2e75b43b16b7ffd 2012-06-28 23:40:04 ....A 800128 Virusshare.00006/Trojan.Win32.Cosmu.xoz-e2a1fa51f984a9c3cff395c73ed0f67d12d7c2c77ff4e5b4d534d425cf07abae 2012-06-28 23:17:24 ....A 43008 Virusshare.00006/Trojan.Win32.Cosmu.xto-df117267b524f1f7336a6ca90aab38e629a34265130f549de053a5d9a174ce2a 2012-06-28 23:35:12 ....A 397824 Virusshare.00006/Trojan.Win32.Cosmu.xyf-a8b3773994e1bca0406e2bb81361b5f82a0b975cabe9dacd8a16a85725bcab92 2012-06-28 22:54:04 ....A 34304 Virusshare.00006/Trojan.Win32.Cosmu.yfn-58dade9c5b84c31d62090fca9cbf8d31825497f4dbdec5176dec490b432fbe21 2012-06-28 22:39:36 ....A 81920 Virusshare.00006/Trojan.Win32.Cosmu.yhf-0654c70f6491a63c4cf3387b333116694dcb2e66284ce210089ca2c5c3564187 2012-06-28 23:16:10 ....A 634368 Virusshare.00006/Trojan.Win32.Cosmu.zhu-d888f7d782ce60b26702e04a6b792270338de10764163d162bc29e1619479f45 2012-06-28 22:57:06 ....A 90112 Virusshare.00006/Trojan.Win32.Cosne.aaog-6831961556466614d4b07376aa0904725d6078c8c67b4b90494fd0a5f5be6d7b 2012-06-28 23:33:32 ....A 108233 Virusshare.00006/Trojan.Win32.Cosne.bsk-92bfc4a63117e8369812fc2cb0398d6c6a315bd75a046c28400631036bed7f75 2012-06-28 23:07:26 ....A 28672 Virusshare.00006/Trojan.Win32.Cosne.zow-a2be7fd93e2ee72e5513fb9738770ff721fc1eda63a73601529f7c88142ae8ec 2012-06-28 23:32:46 ....A 76807 Virusshare.00006/Trojan.Win32.Cosne.zpf-8813bb0db31d65cdbf3006f0b4001f27cce45ece87facf996e12a85c62ab960b 2012-06-28 23:15:54 ....A 29200 Virusshare.00006/Trojan.Win32.Cosne.zwk-d702b37b6c8a012ccc79c59e0991cbf45fd22e8bb0a50ea5129fffb817b6116f 2012-06-28 21:27:14 ....A 36864 Virusshare.00006/Trojan.Win32.Cosne.zxb-dc562f27b5769f37d7941b20cabcf6f9020ac4555ff4ee96e3aca1b06e848208 2012-06-28 22:29:00 ....A 539437 Virusshare.00006/Trojan.Win32.Cospet.dk-16b62ce18fa5a40a0f9e5b1d157d6ab26aae73d2e4c8b7a7997026e47e82602a 2012-06-28 21:41:20 ....A 72699 Virusshare.00006/Trojan.Win32.Cospet.iat-02be4fc617f122990534f36a03e19e92ac5caa59dc04a5cbbb349eb16a5a12c3 2012-06-28 21:49:10 ....A 866300 Virusshare.00006/Trojan.Win32.Cospet.iat-5d6fe6c9217fcc873b8a4d0731e820ebae066d8e7b7fc05eb0b3a5d1b023bfe4 2012-06-28 21:48:20 ....A 72702 Virusshare.00006/Trojan.Win32.Cospet.iat-b00be3f8b58a730942e74f141d24e98f754f442ebdeb94d6ca099fcfb1d6239b 2012-06-28 22:09:04 ....A 72694 Virusshare.00006/Trojan.Win32.Cospet.iat-f5fae4dafca628703f4ff728e5fb41abee28d1a6e99875d5b59ebbed979e2cff 2012-06-28 23:11:30 ....A 415276 Virusshare.00006/Trojan.Win32.Cospet.vjq-bed24f52ca70bd14e2b529b432141764753fe740a1c26889000973262fb56c91 2012-06-28 23:01:02 ....A 311296 Virusshare.00006/Trojan.Win32.Cospet.vkn-7d8d10c744d8fcf52c2f231091017757ca9d5123c2d283e695f6a4e3cae8c30f 2012-06-28 23:23:56 ....A 12502528 Virusshare.00006/Trojan.Win32.Cossta.abm-080b2eea4a425a0685333bee356b6a04c2944fd9edf8f86335505f482f49d575 2012-06-28 22:56:52 ....A 688128 Virusshare.00006/Trojan.Win32.Cossta.abnl-6735b1881088ad011368730b7c26eaf7feef3a1bb03a5228dfa9e65d9727b54d 2012-06-28 22:54:20 ....A 1830912 Virusshare.00006/Trojan.Win32.Cossta.adsv-5a5ffe1bbfa7ffa9b8d6ea2195cf26f93a96868ad4da63396e306ed315898e1e 2012-06-28 23:00:28 ....A 4191744 Virusshare.00006/Trojan.Win32.Cossta.akqf-7a10781eb8c6685815490287b17e701de5a85da11f881bc84853c837e874aa3a 2012-06-28 21:45:58 ....A 855373 Virusshare.00006/Trojan.Win32.Cossta.aksx-ea7704426181379a59590f4cb18a0a27095f9cc7735bda0444150e8ddab4e9cc 2012-06-28 22:49:14 ....A 659456 Virusshare.00006/Trojan.Win32.Cossta.amr-39c00d38818afd4476f72050b2fb45f32e53a6ab5d92b2fed3134a3718e28dcf 2012-06-28 22:50:44 ....A 25600 Virusshare.00006/Trojan.Win32.Cossta.auo-448b088e4b61ef4c1be35b64d74984cf0bbcbd145b2b5db131ce2924284572e9 2012-06-28 22:46:26 ....A 25600 Virusshare.00006/Trojan.Win32.Cossta.aus-282ee09b68aa09ac6e37180d5c78a90e7d9183e81460950ac54d9a0b796dbfbd 2012-06-28 23:36:36 ....A 2169856 Virusshare.00006/Trojan.Win32.Cossta.bg-ba68f0578e9a18e683d8f4126e37fb600950356ab020838dd54fd6015c30666b 2012-06-28 23:30:18 ....A 6339636 Virusshare.00006/Trojan.Win32.Cossta.bqb-62d40485d6f8ce276a04efdee3aae50497357a073607dd7d6b2b3049d7735b1d 2012-06-28 23:25:42 ....A 800256 Virusshare.00006/Trojan.Win32.Cossta.brd-1e43bdfb5ff00f49f4af4aece04bfa2b093ec50b4c7d5be9d1413da2855d0829 2012-06-28 22:39:46 ....A 3097294 Virusshare.00006/Trojan.Win32.Cossta.btc-070f5ac0e3f01ac411973bbabc4d86eb0a0a013516077007ba3dd82b00e7849f 2012-06-28 23:23:54 ....A 90152 Virusshare.00006/Trojan.Win32.Cossta.buc-07b95f031528caea1cc7ec90d5318529d4bcc530c14641c5af6ea3cc1ef7338f 2012-06-28 23:21:44 ....A 86016 Virusshare.00006/Trojan.Win32.Cossta.bvc-f6c9ff8a23d40b77fa3658afcf77bd34520cd8e59fd937c2c5a0b327858c2f88 2012-06-28 23:07:02 ....A 244803 Virusshare.00006/Trojan.Win32.Cossta.bya-9ff226e5b3be7c4240763574be837646ca58740ef034e3e6481f73cc95d95003 2012-06-28 22:44:28 ....A 1901568 Virusshare.00006/Trojan.Win32.Cossta.clj-1b3d6a89ed2f1e7f7d49d73bafc4a0cb16e7dd311c9bd1a4f3c03fe4ef0368fd 2012-06-28 23:14:48 ....A 604672 Virusshare.00006/Trojan.Win32.Cossta.div-d1e6bb50ae5047ab00cef0005697b7a13410dc67643992d694eb74a1a00e7ac1 2012-06-28 23:20:50 ....A 632320 Virusshare.00006/Trojan.Win32.Cossta.dx-f20eb5fdae7a2490adcee4b6808afeaa3211e7bc9784ad2baebb50a93bc422ba 2012-06-28 23:36:08 ....A 30251008 Virusshare.00006/Trojan.Win32.Cossta.ec-b4bb4b11bde66f7a87fd0aec206ef0761e932bbfc60561702e44b55ae6eb85e5 2012-06-28 23:08:10 ....A 641536 Virusshare.00006/Trojan.Win32.Cossta.eee-a7b4e72ae11cb5a380b48f4ac8606e100ceb22f1dcd06786b74628a3b952f024 2012-06-28 23:11:52 ....A 524800 Virusshare.00006/Trojan.Win32.Cossta.eua-c17193abf86ebff2c2fe6974e359616fcf154942fa3dbdacfd736eb6e9dc2dc2 2012-06-28 22:38:02 ....A 43008 Virusshare.00006/Trojan.Win32.Cossta.ez-0009f5853aaa59e7070ace38f9c28631f0c16c85a112dd3685329b239000e9ce 2012-06-28 23:13:46 ....A 1589248 Virusshare.00006/Trojan.Win32.Cossta.fol-cc62e6f55c7aabf5a4ac4c58f458ae76489840fc6d716ade5435df538ddc4360 2012-06-28 23:12:24 ....A 184320 Virusshare.00006/Trojan.Win32.Cossta.gjb-c49885c580cefdc708c3591db74a199b5d80d0f3cc6495f9577007ccf2d47962 2012-06-28 23:30:08 ....A 8535552 Virusshare.00006/Trojan.Win32.Cossta.gks-5fae7ebb5644e6fade2e0b2f5d10ab643236182870797005a8b645ed1545dc76 2012-06-28 23:04:44 ....A 184320 Virusshare.00006/Trojan.Win32.Cossta.gni-900f2044d45680a5a096c932e8be353fd36701ffa55b37c100c9b5652c3ae615 2012-06-28 23:00:08 ....A 184320 Virusshare.00006/Trojan.Win32.Cossta.gqh-786fddc3eeffc8b1dacd81109622cd584ecbf38f1fffb5d7cef3b800ebd00b78 2012-06-28 22:47:26 ....A 39424 Virusshare.00006/Trojan.Win32.Cossta.gxd-2e8a3c4214dc2bb697a717ef3cbb4d61d58bde5feca0311ccca52b244dfd0531 2012-06-28 22:47:18 ....A 61478 Virusshare.00006/Trojan.Win32.Cossta.hcf-2d9b1a9acef1143e4cc0eef7328ac9217e64117e70a2075eef286522814d904b 2012-06-28 22:38:20 ....A 246272 Virusshare.00006/Trojan.Win32.Cossta.hlp-012a0aa82ae5fcbaec1bcfa0764511169e59ea7d270a17b71ffe247f70c4bf9d 2012-06-28 23:01:06 ....A 509440 Virusshare.00006/Trojan.Win32.Cossta.jq-7de648f934c37fb1ca33164a6ca42d607baff07a8150abc11c4a3a86b4793e7a 2012-06-28 23:27:34 ....A 400900 Virusshare.00006/Trojan.Win32.Cossta.jvw-38e28639e04404a18ecfbc08d5af6fa6cbf73f4d3eaa57247b81b3f94481ee9c 2012-06-28 21:57:24 ....A 808609 Virusshare.00006/Trojan.Win32.Cossta.loo-963debb97fb086c9d19dffb3b35ef4d5339f448d5a2df819d65ce7b6cede5b2b 2012-06-28 23:25:22 ....A 266240 Virusshare.00006/Trojan.Win32.Cossta.mjw-187c3396f1f69f436e5b2abd6cbde6a2b4fa270c7f94371db3345a8f0cd7df3f 2012-06-28 23:22:04 ....A 157696 Virusshare.00006/Trojan.Win32.Cossta.mkl-f875743ac9641ed6af71be70eb3b036dd7a61a54100f495f8ac1f89d4d4d674c 2012-06-28 22:23:22 ....A 58880 Virusshare.00006/Trojan.Win32.Cossta.mmk-8d5506409abd04e756b08f5ad8a520535678b8c9a90689eb48b80f8cdf903fe0 2012-06-28 23:36:30 ....A 163840 Virusshare.00006/Trojan.Win32.Cossta.mnm-b91fd44887c5dc572944cac4621af006625c8cd988d1f5ce8826b9b929216c41 2012-06-28 22:58:04 ....A 357376 Virusshare.00006/Trojan.Win32.Cossta.msw-6d9eb942fe35c455f20e0a6140897041121c1029e02a12e58e9142ece05f58d2 2012-06-28 22:50:06 ....A 5833728 Virusshare.00006/Trojan.Win32.Cossta.mvh-4080eedcea4cf667e42ee10224634267d5beeb2465600420b0f125970a6bdba9 2012-06-28 22:59:06 ....A 1270272 Virusshare.00006/Trojan.Win32.Cossta.mwc-731ee5a25d9d65522d2677782cff91e2aa8e3e27f0979d263470eae6bb0081d0 2012-06-28 22:13:58 ....A 828928 Virusshare.00006/Trojan.Win32.Cossta.nce-1f18ac5b08e3d5a7fdc650867a876bcd21f9fde5b23a4de8ade853699eb0b326 2012-06-28 22:33:48 ....A 828928 Virusshare.00006/Trojan.Win32.Cossta.nce-b3f9e107e7472bb1796b0bf532864e8ef07571fb0266f6de2a7e1cb72403f0f6 2012-06-28 21:18:16 ....A 828928 Virusshare.00006/Trojan.Win32.Cossta.nce-f4ee725433b6268d024c3ca5551ec5932e3fe82ae4e88e98edcbebd97cb32c3e 2012-06-28 22:31:22 ....A 26624 Virusshare.00006/Trojan.Win32.Cossta.nsw-9a46f3de328604053171be0b726c9ef0925d9b9e14332231cebfc8fbc6d7d879 2012-06-28 22:38:30 ....A 495624 Virusshare.00006/Trojan.Win32.Cossta.ny-021d3c53cf22b1989f7acb1e6ce9095664e97ba4ae186623d881ce2df1ce4d60 2012-06-28 22:00:44 ....A 100073 Virusshare.00006/Trojan.Win32.Cossta.psh-92a437c963d7dcbe7c92c7625a32911f0eb43e3d989d29123b8b1c6a1d069f3d 2012-06-28 23:30:32 ....A 24438784 Virusshare.00006/Trojan.Win32.Cossta.qr-66c624bc45bd968d299d52d0c9c82bc76e69b4b8cddcf672bf36d869f277aee6 2012-06-28 22:15:24 ....A 125952 Virusshare.00006/Trojan.Win32.Cossta.qut-1b7c067d88b39e34c6d7400d05ea6e35ee6480e3fa59ff7d061113e9a9f5281e 2012-06-28 22:51:44 ....A 40960 Virusshare.00006/Trojan.Win32.Cossta.rfg-4b263826177b4d20f5724105cc4d50ae262056caaa3e2267b4df5b03d5d746be 2012-06-28 22:32:36 ....A 413749 Virusshare.00006/Trojan.Win32.Cossta.smy-791385c1f4965af582dcb7b0f9e1e732a668ab616f867b1acf4538bbd08e7ced 2012-06-28 23:23:28 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-02796b778f1ee8eedd725085f6645e677db9b1de0778daa55d011268fe97c406 2012-06-28 22:38:46 ....A 43008 Virusshare.00006/Trojan.Win32.Cossta.utv-032db6f0b89ae0b49e944ec5c7148e5d6f4e7cd1cf7c4e9b79b3e5d519a7e067 2012-06-28 22:42:30 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-127a20a314e3b3f05737de68826722048c02403007ae09a138cf9d96df8cfc3b 2012-06-28 22:43:56 ....A 43520 Virusshare.00006/Trojan.Win32.Cossta.utv-1878c89ffd0a59610413feee1caf38ccaff0d4c538cb9f4d6cf8582821f9fe35 2012-06-28 22:43:58 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-18a85ad51e3cac981d8e32fab6eae7bebeab0e8aec9503a9e537b6643d2b070b 2012-06-28 22:44:22 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-1a9f2a51cdd8f60b14da7cadda6a3911b58787017e6dc1e75a53219e3acee5da 2012-06-28 22:46:18 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-2768264f6285ed79b51a00b90e7eab511d8a6a68e817f9832f3e4f6673ebc870 2012-06-28 23:26:20 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-287356001221eb20048a5a224c8bffbe29cb13d51b3c664ced8f85e63af83436 2012-06-28 23:27:20 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-35f22df7e1e0566f3cd7b1190b9eb5a6f357ee4af2cfd41ee245061e9483ce65 2012-06-28 22:49:02 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-385c848561be4f42f11117e8ee2df03b8512d6d638a4688437caab812f20797a 2012-06-28 23:28:28 ....A 43520 Virusshare.00006/Trojan.Win32.Cossta.utv-477866b3b6626d2d9242eba6bbb0fc1e917a5e991ca2dcdef24a56a0604285a5 2012-06-28 22:52:34 ....A 43520 Virusshare.00006/Trojan.Win32.Cossta.utv-50e1466c892e9c84d83cb63c307d602c0623984de89e749936d3e03727fa63e7 2012-06-28 22:52:34 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-50f53f0bcf26a74e2ff457f97b4425be5990e39ad4557d42ddf0268111c07733 2012-06-28 22:54:34 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-5bb749eed2d455f62f16585e6415838fda098c7e7fb6129d342bfbe252fb065c 2012-06-28 23:30:08 ....A 43008 Virusshare.00006/Trojan.Win32.Cossta.utv-602e8f06ac05d1bad74c3e05abdc041e669ced665d1abc7dc626fa50e42c88cc 2012-06-28 22:56:20 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-646bcc6ac3354374dad9f4eb12e6cb8f5692eb63a18389a4606975090c62a86e 2012-06-28 22:58:54 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-71e06025920a71cd41575da0507c23664db0aa2fa6e9ecacc605871e97f36043 2012-06-28 23:02:10 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-82f3c4c9b9abc643edff45ba602cbd0d5e099a0237238aa8bbf1866775035701 2012-06-28 23:03:12 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-885993c43d4d01ddc9fe0fde920a8cb86f87a2e79a6402f28662a5e91dcb37b0 2012-06-28 23:35:08 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-a7b92d5baaf00f57def898649203d680819de3aec275764f84e17d3509b17c1b 2012-06-28 23:36:22 ....A 43008 Virusshare.00006/Trojan.Win32.Cossta.utv-b7f397869f2026f1b0bb9d25eac126377032dc48ab89a672e50ccf9cf6990dcd 2012-06-28 23:10:48 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-b9671001b0d287e419056ace94c9bbde346350d94695358ed41142cfbdfaaac2 2012-06-28 23:11:32 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-bf387980266e3fd3ce4e8f174955a0a8ae1bc327400883391767083c7c99128e 2012-06-28 23:14:48 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-d20b662b9ebfaf00c2611059db138a2a03636b092787c64eeefc7403cfdc7c55 2012-06-28 23:15:08 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-d2fc069c0298f99e500286348159d7e1677a7a7a347c2ba7073a8450b6e2b64a 2012-06-28 23:15:30 ....A 43520 Virusshare.00006/Trojan.Win32.Cossta.utv-d4dd07c8b55a3aba5a71ce1e30f70f46e9ea9793ea524d7c029d49f01ab13c34 2012-06-28 23:39:10 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-d8b0380497534a967b22b9507e8ef98c683e52d89587398a177f0493c2e470d7 2012-06-28 23:16:34 ....A 42496 Virusshare.00006/Trojan.Win32.Cossta.utv-da8611fa557d684c9237483629f30ed08b95e4ce2359e5cfa9b4f463abd4a8e1 2012-06-28 22:02:42 ....A 53248 Virusshare.00006/Trojan.Win32.Cossta.vdu-c36b0ae7a5e220b92f00f06bb4052687fbec1d52e5c0117d4a6447804498f34b 2012-06-28 23:34:02 ....A 11033600 Virusshare.00006/Trojan.Win32.Cossta.wn-99067dddfc65372448e0629bd21ef11ae6b2d58ba52c40274b72658921ec47fb 2012-06-28 21:30:06 ....A 129473 Virusshare.00006/Trojan.Win32.Cossta.ymw-00de15b6504fa11ad215091b5dceeeb603da9df9fdce9260f11065f94b98e753 2012-06-28 23:35:22 ....A 23350 Virusshare.00006/Trojan.Win32.Crack-abdd15a66023f386522e6592b58bba2be8b7adb52370a70ec8c25ef868f3e89d 2012-06-28 22:47:48 ....A 84992 Virusshare.00006/Trojan.Win32.Crot.a-30e79bf432e772115c31d4df4db568f67b4867d69ce4f192c6a06375e6ec1946 2012-06-28 22:13:24 ....A 618496 Virusshare.00006/Trojan.Win32.Crypt.bik-10023675becb220bc260fde902c9467358fe81c1b752fabcee957d84f4e58b5b 2012-06-28 21:45:12 ....A 581632 Virusshare.00006/Trojan.Win32.Crypt.bik-3b6e3e39e70d7d56499affaeca4d073ab98170a1d10dbfc7fdaa154c93de5cc9 2012-06-28 22:03:04 ....A 577536 Virusshare.00006/Trojan.Win32.Crypt.bik-ff1b6051f693334b25a69a956fc9837371063a8d5f0359a0431736853e3f9764 2012-06-28 21:03:38 ....A 647168 Virusshare.00006/Trojan.Win32.Crypt.bil-d91745aa04af8c67d9dae62adeea6316fb14dd15af74af599a60df5b1058f21f 2012-06-28 21:09:08 ....A 60416 Virusshare.00006/Trojan.Win32.Crypt.bix-7226c87a895d722c510cf35b75e236a3719ca44c87385988f99fc76bd353b0ea 2012-06-28 21:54:20 ....A 426496 Virusshare.00006/Trojan.Win32.Crypt.cbd-91032e9d67b5614bbdf4a59fcbbcc329ef7fed2d5de443208b92d41c7a843b4a 2012-06-28 23:25:30 ....A 108653 Virusshare.00006/Trojan.Win32.Crypt.cvs-1aca7451069f5cd7ff008bd42a882bd6a3f27f46c1eb66f37e1c54edf6b841d7 2012-06-28 22:45:44 ....A 108653 Virusshare.00006/Trojan.Win32.Crypt.cvs-2386e30421d2a5d8a28bf454796abf06669172410031d062983930d491fff63f 2012-06-28 23:26:26 ....A 108544 Virusshare.00006/Trojan.Win32.Crypt.cvs-29a912dc7140b89f99bce93e52dbc0a8b2b39c75ba50c03897e3ee6f4cf655a2 2012-06-28 21:34:50 ....A 85504 Virusshare.00006/Trojan.Win32.Crypt.cvs-2c0954770fc6a2fcbc478f76a5b643404e1bf01f4d35e55d641f6ba18ffc58c3 2012-06-28 21:42:58 ....A 108544 Virusshare.00006/Trojan.Win32.Crypt.cvs-2f628cd070fd79a6555fd3de381a21d29d9e01bd9d30a4ad992c40e0eb7610b2 2012-06-28 22:49:36 ....A 85504 Virusshare.00006/Trojan.Win32.Crypt.cvs-3c77f41bb7433f39d4ef3127098a5a888d7b0adb5ba2f6a54a492ec3c4b488b1 2012-06-28 21:27:26 ....A 108544 Virusshare.00006/Trojan.Win32.Crypt.cvs-521627e7fe17c496b25fb6f25fbcd8d9e6db14b8f5f97a10832cfa98d7a588a8 2012-06-28 21:36:56 ....A 108544 Virusshare.00006/Trojan.Win32.Crypt.cvs-5a13c5fd3e9b4a36dc130506a2a97bcd2ca7a1dfca53e2f726196c4f3e891fbf 2012-06-28 21:21:34 ....A 109056 Virusshare.00006/Trojan.Win32.Crypt.cvs-6bf211231321b1d7048c8a87fd27205f92d05d80357a90448c108d0dc7b7e4e5 2012-06-28 22:29:50 ....A 89600 Virusshare.00006/Trojan.Win32.Crypt.cvs-6ece3b009f1ed968c7b01a35a3904fb15bf3e3b6e01ec9fcb1b2583c26cec38f 2012-06-28 21:29:50 ....A 122880 Virusshare.00006/Trojan.Win32.Crypt.cvs-6f717a07e79ce99691e2b913350816a735d20491de1dedf0dea560f9a8afdca1 2012-06-28 22:04:32 ....A 136704 Virusshare.00006/Trojan.Win32.Crypt.cvs-788be7d09457696afd0d83f7d083a8147ae89b7845007f6fcdcf61601728b3dc 2012-06-28 21:50:06 ....A 109568 Virusshare.00006/Trojan.Win32.Crypt.cvs-885a816aa92e2e6af166401d60b69068bbacc724943becd2e2072807734d5350 2012-06-28 21:39:20 ....A 158208 Virusshare.00006/Trojan.Win32.Crypt.cvs-8de02f9fa3adaae53301e904cd1d712caeadc834f0fb1448174fceb194b9c57c 2012-06-28 21:34:28 ....A 108544 Virusshare.00006/Trojan.Win32.Crypt.cvs-8f3fa8c15479fbd08ea4098744d93679c469ca2da6284856a1f0eeb13a7d7e1f 2012-06-28 22:04:48 ....A 165376 Virusshare.00006/Trojan.Win32.Crypt.cvs-95eadc7a367defe33c5341959a7e7fbdee790be355dae8c55ecd01e48c48cf9d 2012-06-28 21:49:54 ....A 158208 Virusshare.00006/Trojan.Win32.Crypt.cvs-9faeb4071e5672740683231b723b04b592c5e824f5cbae7f8857365aba574b07 2012-06-28 21:41:56 ....A 85504 Virusshare.00006/Trojan.Win32.Crypt.cvs-a21ace89c2f550fe7311364dc3756eec7bdf7e05fbcd9667b41806f42684f2ca 2012-06-28 21:31:08 ....A 178688 Virusshare.00006/Trojan.Win32.Crypt.cvs-b8a0ec42196483f31f025e4340cd480b60fadb96de7c3527429c418f448c10fe 2012-06-28 21:41:24 ....A 108544 Virusshare.00006/Trojan.Win32.Crypt.cvs-cbff915d1959a14bac4507daf962b119d7d6900f3dc238c8dbbeb80d5e9dc7a8 2012-06-28 22:44:00 ....A 99840 Virusshare.00006/Trojan.Win32.Crypt.cvw-18b7ea76482eccb410608cef76a234a6128d4821224f157f3cb2773f890f1876 2012-06-28 22:13:34 ....A 99328 Virusshare.00006/Trojan.Win32.Crypt.cvw-48d3a482aab82e37c0ddb5f3a8eff930e53567d5575814f4467e4327cd043ccb 2012-06-28 23:28:56 ....A 142848 Virusshare.00006/Trojan.Win32.Crypt.cvw-4e23d6fe6cee715bf324a83ed6d12db72fafaeb253a08879246f7af52212d5a5 2012-06-28 22:53:50 ....A 120320 Virusshare.00006/Trojan.Win32.Crypt.cvw-5767715cb5fb288771c2429856f24d81fe95aa0c1e639b0b503bb30bff598c3a 2012-06-28 22:54:16 ....A 102144 Virusshare.00006/Trojan.Win32.Crypt.cvw-5a018d4582b38a9aded16ee7468ce2d6000896ae707d066fc2dc4a98745cfd69 2012-06-28 21:28:50 ....A 99328 Virusshare.00006/Trojan.Win32.Crypt.cvw-5e624725e8af59265cd6c6df0c2acb9a67b01ccb56ba01e4c4bd0b3a323f3a07 2012-06-28 22:56:46 ....A 99328 Virusshare.00006/Trojan.Win32.Crypt.cvw-66d2ac7fcf07be785aea116fbd68b0ef3a0d023394f709a96045f25d87226f89 2012-06-28 21:10:52 ....A 99328 Virusshare.00006/Trojan.Win32.Crypt.cvw-9876fd917775fd9d9891498b187f8200fb321e8c588feb95e7a3a1bcc1bfe1df 2012-06-28 23:34:44 ....A 177664 Virusshare.00006/Trojan.Win32.Crypt.cvw-a14d19724fa0fe6906647d5bd75be2194d0cd233f38f5a848f4bf19c9dcbcb32 2012-06-28 22:20:54 ....A 99840 Virusshare.00006/Trojan.Win32.Crypt.cvw-a3adb3460df5314f436ad1573003b5c68c98f34e5f191c59382c15c6186f18a6 2012-06-28 23:10:24 ....A 119808 Virusshare.00006/Trojan.Win32.Crypt.cvw-b679ef193e194a8cad3578210eba406704d16f1439dadf6df2354137a864f6c4 2012-06-28 22:03:16 ....A 131584 Virusshare.00006/Trojan.Win32.Crypt.ddc-77b7d43f2d9462305249d0480c9029d01b1ee2ba005ebdb0644e3bf1b335cbe1 2012-06-28 20:51:16 ....A 28163 Virusshare.00006/Trojan.Win32.Crypt.o-6d74a4499e68daeb7f688e460ed8ea24e82e6e3c96a7cbe97d0962d7a5531b4d 2012-06-28 23:15:02 ....A 249856 Virusshare.00006/Trojan.Win32.Crypt.t-d297dec213dd04ac2a08f14ad8d9b7d7ceeb8481e2da7ebc20b57ee84c4d6d08 2012-06-28 22:55:46 ....A 182784 Virusshare.00006/Trojan.Win32.Crypt.v-61b12569d94303c092921579c9c3548732f0e7b17c1bd6405061c79c7a3771ac 2012-06-28 22:52:48 ....A 589631 Virusshare.00006/Trojan.Win32.Crypt.vvi-52470febc7e7619c5650154ba8a438bca46f126545337f34a0d634bddde587e7 2012-06-28 22:49:32 ....A 499712 Virusshare.00006/Trojan.Win32.CryptoVB.al-3bfceb7a046214909ba01951d9493a60364cc8e4588b2296e0f68e2022816225 2012-06-28 22:46:38 ....A 90112 Virusshare.00006/Trojan.Win32.CryptoVB.bk-297c7d82eb91cb0df02fddd0c2545db9be7f9941e1f1df46394d21da0bee4ca3 2012-06-28 23:08:26 ....A 184320 Virusshare.00006/Trojan.Win32.CryptoVB.fl-a9aae20fed4371391d2d404d98735b85ee35083d754a6d2c047f142324a93a66 2012-06-28 23:04:28 ....A 241664 Virusshare.00006/Trojan.Win32.CryptoVB.hv-8ed3ae49dff9f6c5e89ffe8dcab1d09cf49e749955b098b014318d2a63a4b02f 2012-06-28 22:42:26 ....A 566272 Virusshare.00006/Trojan.Win32.Csfrsys.ju-1217efa32c55412989df6541053cff820e593b422b359447f1f1ee4c54d243d4 2012-06-28 20:52:34 ....A 21988 Virusshare.00006/Trojan.Win32.Csie.bv-dd55a9da9ca21ac1276bb212dcd648dcd2b61f1e7edcd190f1d77f7416f25edf 2012-06-28 21:52:36 ....A 35610 Virusshare.00006/Trojan.Win32.DDur.a-30a1db189bfaff8ba63821c9ac5bced455ff8610e5d4e50c5b96a9a951778cc4 2012-06-28 21:24:16 ....A 33899 Virusshare.00006/Trojan.Win32.DDur.a-3b25d36a681f3f856e828e68d2d91740c2d81fd153558082762072c3304b0d6e 2012-06-28 22:30:52 ....A 30480 Virusshare.00006/Trojan.Win32.DDur.a-99c8f44d78621bc2683f92ff84c1e9b7a174cf9c61c21e411f6d805ced93aa5d 2012-06-28 22:15:08 ....A 68696 Virusshare.00006/Trojan.Win32.DNSChanger.apo-8111ca646faecd78df24ff3a6cfdd88ad8984e41bb8a3c529d57a7e39c5784db 2012-06-28 21:29:04 ....A 68698 Virusshare.00006/Trojan.Win32.DNSChanger.apo-c6c2920aa122d8f53d549976b34723900c003de440e2bedb728cb6fa0eff3c7a 2012-06-28 21:08:28 ....A 91905 Virusshare.00006/Trojan.Win32.DNSChanger.enw-8b10fdee9fa918b91d69096ee27882975cdfbab65983754c7f307d8c549c0995 2012-06-28 22:28:48 ....A 63405 Virusshare.00006/Trojan.Win32.DNSChanger.in-2bb8fb496039f86c46cfca090aece986e66215b081585c454f246377d97aac27 2012-06-28 22:52:32 ....A 15360 Virusshare.00006/Trojan.Win32.DNSChanger.ufb-50c5363af78a42f18c658d9b4726fab21cc0acc675f4daa2763ce2f7b9c9df83 2012-06-28 22:48:30 ....A 102400 Virusshare.00006/Trojan.Win32.DNSChanger.usp-34cf9555c5bc89e4aa0bd9d350fd05054babb6da322aa12189365a8824ed5977 2012-06-28 21:33:50 ....A 24576 Virusshare.00006/Trojan.Win32.DNSChanger.xfq-2f692ff2cf3cae9c9180ce0598b000532a461ce618209308ed93cbe3e18f6d18 2012-06-28 22:26:08 ....A 12800 Virusshare.00006/Trojan.Win32.DNSChanger.xgf-d5139e0fc1d889755a100e7ab69851742a65e0fe76bafca80d56eed97e0250a8 2012-06-28 22:25:44 ....A 107743 Virusshare.00006/Trojan.Win32.DNSChanger.zfu-72ab0bfa503217d56e578c8584a624faf2481cc5759e9aa44a569add573cd029 2012-06-28 22:50:00 ....A 75264 Virusshare.00006/Trojan.Win32.DNSChanger.zor-3fd754b0434a7a736919dea06f90232f4b323d97a95124e09e77c243eb9efe01 2012-06-28 23:33:06 ....A 69120 Virusshare.00006/Trojan.Win32.DNSChanger.zoy-8c7895eb472e702cf5af00089706b187268784b3163fd618304b92405b54cc82 2012-06-28 23:15:36 ....A 76288 Virusshare.00006/Trojan.Win32.DNSChanger.zqh-d543283c4ef32afd8cb0c284f1965cb9f9b9d7b887e9073aa50ee40710a7dfbb 2012-06-28 23:31:10 ....A 77824 Virusshare.00006/Trojan.Win32.DNSChanger.ztd-713e152e7cfa0c555f1c69204cd59d564cdffc527a16fef119efcf38037047d6 2012-06-28 23:15:46 ....A 77312 Virusshare.00006/Trojan.Win32.DNSChanger.zum-d6694255dee4734c66f9b8dfc5c3acb9a842956adc332011e93eecbacd5c3910 2012-06-28 23:05:32 ....A 176128 Virusshare.00006/Trojan.Win32.Dapta.ml-951ecb0581c5366ef7a8b3e36707f71b51e959c8d0aa86a3cfc168b828c6987d 2012-06-28 23:22:52 ....A 58880 Virusshare.00006/Trojan.Win32.Dapta.ye-fdb7642f0250f67b1b30ff688b7e01ed6ee3f38e3f96eab6a96479c24bf5df80 2012-06-28 23:20:28 ....A 3520 Virusshare.00006/Trojan.Win32.Dbit.h-f070f45030f0cc78274279f27066834e64c821681181a8913980e93f47f31127 2012-06-28 22:45:10 ....A 112344 Virusshare.00006/Trojan.Win32.Ddox.jxs-20006d12603be0b3e90cd4d24bdd6c91439fe8eb0004f56eeaa49fad4e15f465 2012-06-28 23:30:28 ....A 117391 Virusshare.00006/Trojan.Win32.Ddox.jxs-65d237484d8d2426008bea251c9982ea59c69912444b3a316ebf3fc6b9eebdd8 2012-06-28 22:39:30 ....A 62976 Virusshare.00006/Trojan.Win32.Ddox.jyh-05e8454e20dfe141ac04bc3a8e97d561b903647666f2e9dd98af30690ffdfca1 2012-06-28 22:39:30 ....A 64512 Virusshare.00006/Trojan.Win32.Ddox.jyh-05e87aae214cfdc914a4e9ec624a8fddd25b9a784a6201e21e0985d8a30a962a 2012-06-28 22:39:34 ....A 64512 Virusshare.00006/Trojan.Win32.Ddox.jyh-061d3e7c02ac5a96b75a1f540e78ed8101a871edc1815fa6321f85d0f70ace78 2012-06-28 23:25:20 ....A 25088 Virusshare.00006/Trojan.Win32.Ddox.jyh-184ff7ff1e1af285faad6a601011759a1a898c02feab83629bd0b44dd2c3f672 2012-06-28 23:25:26 ....A 70144 Virusshare.00006/Trojan.Win32.Ddox.jyh-19acf754a09ce8e5bea5fdef2bb0592ff2f4753a3c5a12469ffee30bfdc2fc6d 2012-06-28 22:45:56 ....A 61440 Virusshare.00006/Trojan.Win32.Ddox.jyh-24e5f8e49d1058d4d44c7676b3622df1cb5f7548753579bcbd44ae2fe9916b96 2012-06-28 22:46:34 ....A 73728 Virusshare.00006/Trojan.Win32.Ddox.jyh-2923eff1551c1463a61fe776c70432e381c60f756bd5baf4ceff3ee43fb5e3a4 2012-06-28 22:46:46 ....A 29696 Virusshare.00006/Trojan.Win32.Ddox.jyh-2ab103cef8e696b121be09085b9ea3f259ba0386ced2f1886c76d5c55fc0dd88 2012-06-28 23:26:34 ....A 27136 Virusshare.00006/Trojan.Win32.Ddox.jyh-2b6def2a70d08dc4977dd287b4acaa7e7dc10bdc8794cdcc1e1c74f9625d5dfe 2012-06-28 23:26:34 ....A 65024 Virusshare.00006/Trojan.Win32.Ddox.jyh-2b84094c075fe346c99f78e423d8e70d1cf6c64687e18afd665ecc420f6314f4 2012-06-28 23:27:56 ....A 25600 Virusshare.00006/Trojan.Win32.Ddox.jyh-4077694646385c4f40194deacf133ac534243739e061302c5453c6f9c94e5447 2012-06-28 23:28:48 ....A 29184 Virusshare.00006/Trojan.Win32.Ddox.jyh-4c0d902e563855fee8e36784d804c847bbf7750fd9ea38c218eba4eb4d3e6293 2012-06-28 22:56:34 ....A 64512 Virusshare.00006/Trojan.Win32.Ddox.jyh-65c9d811377366741fb561af7379cffddf96001f693a4ace9e5063ac4f59b5ea 2012-06-28 22:57:46 ....A 86016 Virusshare.00006/Trojan.Win32.Ddox.jyh-6c18fe1831c823970e2c8499b2f95bd74a1cc171b2d343dc3f3b1f3a01550f6a 2012-06-28 22:58:10 ....A 40448 Virusshare.00006/Trojan.Win32.Ddox.jyh-6e23073ad5b80a981501c888129046d53b582ae61408975d8f36c4e5bc15ae44 2012-06-28 22:59:06 ....A 62976 Virusshare.00006/Trojan.Win32.Ddox.jyh-73200d1b0f936a34d58c0aedf602718b42aa0b1f6a9e3bbc605f9738a6705eea 2012-06-28 23:31:40 ....A 66560 Virusshare.00006/Trojan.Win32.Ddox.jyh-78e69d09948fac50b1a6fd01c02c2996063b43e3485960137d71a2ce092bead4 2012-06-28 23:02:56 ....A 73728 Virusshare.00006/Trojan.Win32.Ddox.jyh-86fcaa0677c78e7713ddb883ce73a8f6d0056bc845cd30d78d3e26a6eeb8a4c4 2012-06-28 23:02:56 ....A 59904 Virusshare.00006/Trojan.Win32.Ddox.jyh-86ff15e728d173abd554906f56cc5dd559dcbdf5330dbd8c3789aa733344be47 2012-06-28 23:33:38 ....A 23040 Virusshare.00006/Trojan.Win32.Ddox.jyh-936261284e7ca157789f28bf1a45e46863b54472721039cc5a61aa584ef9b3dc 2012-06-28 23:05:26 ....A 55808 Virusshare.00006/Trojan.Win32.Ddox.jyh-9491b57936aef8ad44733246db984026152fd894d77b860e40e815d038673b9c 2012-06-28 23:06:44 ....A 43008 Virusshare.00006/Trojan.Win32.Ddox.jyh-9e0b25155bbfd5bd3a55feef603d9b10c3781256e86ae62ab028542215e7d32b 2012-06-28 23:07:20 ....A 43520 Virusshare.00006/Trojan.Win32.Ddox.jyh-a20541e49e3793278af168143f09819c2901abb84241086b26971484125a842c 2012-06-28 23:08:28 ....A 44544 Virusshare.00006/Trojan.Win32.Ddox.jyh-a9ae62f58f5c24060bf7b3c82e2a1d86150df8eab9c86b21dd30c138c5142866 2012-06-28 23:09:30 ....A 64512 Virusshare.00006/Trojan.Win32.Ddox.jyh-b0a6f1748779013dfd520ff9bcc2ab7007fc5098b58294cd53578e08f7c6714e 2012-06-28 23:37:34 ....A 65024 Virusshare.00006/Trojan.Win32.Ddox.jyh-c619b74c296de343b0d2b3a76eb8d0ae8f91e4d2e611bded2df8d7fadf31b4eb 2012-06-28 23:17:40 ....A 64512 Virusshare.00006/Trojan.Win32.Ddox.jyh-e0a4092d8c0210f0a6a075c97bed0b1717905798d03f1702219082694be29549 2012-06-28 23:17:50 ....A 64512 Virusshare.00006/Trojan.Win32.Ddox.jyh-e19360f1e5d1ab3e5b5d37df0b471de0c093cf68d058413264b52255cdd24108 2012-06-28 23:19:06 ....A 44593 Virusshare.00006/Trojan.Win32.Ddox.jyh-e901a11495d82a5a92ad9b0fd094a7f67be8fb6bc09531eb7e08829dcce49b13 2012-06-28 23:19:54 ....A 28672 Virusshare.00006/Trojan.Win32.Ddox.jyh-ed085cde7f637df5722dd76c44694e9ae5d266a78a22375878eacbc74c66fada 2012-06-28 23:22:48 ....A 110587 Virusshare.00006/Trojan.Win32.Ddox.rku-fd38386bee8091e969fb4cbfdf25f69bef9dbeeb4a217b04f35ac6000d5081cc 2012-06-28 22:48:14 ....A 1596994 Virusshare.00006/Trojan.Win32.Ddox.rmf-3353a5b084be34ff75963dc47331a54feb62258fa366f99561acbf7f18632529 2012-06-28 22:53:14 ....A 214326 Virusshare.00006/Trojan.Win32.Ddox.rmf-548c88c43c9a68b435a25bab027fcdc5ee9022a6d4e4d8b1e4ca99f819a4b2d3 2012-06-28 23:10:14 ....A 483648 Virusshare.00006/Trojan.Win32.Defacer.o-b5759b0f22b95d44c37cc194d04424c0453dcb45cb4c73b8bb29008040fae0ef 2012-06-28 23:21:08 ....A 17920 Virusshare.00006/Trojan.Win32.Delf.aah-f3ba1e97c1218195d9ab8d4099b8e1ad4c3f53952eb412a57dc46f0812ae2333 2012-06-28 23:38:54 ....A 70144 Virusshare.00006/Trojan.Win32.Delf.aay-d4faf7f11d31112c61b6edae0eeaf2bef077a68132d3c5a8825ef770a737a6e6 2012-06-28 23:18:28 ....A 761344 Virusshare.00006/Trojan.Win32.Delf.acxg-e56da3f5db3bafec7d4b26ee19bcfcc8b1f5e01155b35ced32373fea7bf0e3fd 2012-06-28 23:36:48 ....A 1174016 Virusshare.00006/Trojan.Win32.Delf.agnk-bcef0fb3d7df32465b1e8daff006b0df665ec7bb2698c11ba07b33543f2042b4 2012-06-28 23:01:48 ....A 181248 Virusshare.00006/Trojan.Win32.Delf.alli-8110d2a5c7186109fca34d8410a2982560b0e24358e6c14e699e27df27d2072a 2012-06-28 23:04:30 ....A 433664 Virusshare.00006/Trojan.Win32.Delf.alvd-8ee99f60225297df13c68d116ee2cd9d8e733120a9d420320a81ec60486f687f 2012-06-28 22:44:14 ....A 286840 Virusshare.00006/Trojan.Win32.Delf.amkn-19e8aaf7982f37f9603d57be04a8e1b83066244e9280cf7eebf5501c6556ef85 2012-06-28 22:12:18 ....A 63393 Virusshare.00006/Trojan.Win32.Delf.aork-68723ff2a8bb2794f78c8da5d1f542b171bbc70d3f93bf6ec6dac0a1df89c74f 2012-06-28 23:15:18 ....A 29696 Virusshare.00006/Trojan.Win32.Delf.aork-d3eb12c1f09d6ebe1d6ebfc30e4cd44ad16236f06f844ade60017bee1d27d91a 2012-06-28 22:52:44 ....A 168036 Virusshare.00006/Trojan.Win32.Delf.aqj-51c6d10a5417248a1c3bcc0e0860a92b1edcfb47d5239cb4e882948b8c80460c 2012-06-28 23:04:46 ....A 402432 Virusshare.00006/Trojan.Win32.Delf.aqlr-9069c0cb0b2ce98eddc587029ddc96d48e74a46bdbf9f7cccfca7d8d10d5971f 2012-06-28 23:26:10 ....A 627712 Virusshare.00006/Trojan.Win32.Delf.arq-254f3150d83b4918433e75026ba15667950b65882a0869e96f9959b0f1962280 2012-06-28 22:30:36 ....A 450592 Virusshare.00006/Trojan.Win32.Delf.bq-102f69076f81e33bcdf40a6c7ec5bd003625dcc172e74ebf9676a105ecb763f4 2012-06-28 23:21:02 ....A 585216 Virusshare.00006/Trojan.Win32.Delf.bsf-f2ca957bb1141d39e4529746fcf3d4a627a7b25166949e5a4c5702738cedebbb 2012-06-28 23:14:50 ....A 229391 Virusshare.00006/Trojan.Win32.Delf.cpe-d2149f90b3fb660a5c9e8b0a4156cd628304487ddace1df78afaa3cd6a04444e 2012-06-28 22:46:54 ....A 688128 Virusshare.00006/Trojan.Win32.Delf.cqqa-2b87a397492e341f882736312b5ff38fa1e3d1940c584978cfac6f799b23fe59 2012-06-28 21:35:56 ....A 347136 Virusshare.00006/Trojan.Win32.Delf.cwl-564181ee1f25e49c506c4f5dae90b08fea0b62d17329119ffdbe37108d76f6fb 2012-06-28 23:31:36 ....A 2264064 Virusshare.00006/Trojan.Win32.Delf.dfxi-77e9f4e9e77cd950d59cbcecd59942ba5e39204e59459c516c4f63136d8c5bd7 2012-06-28 22:57:44 ....A 1841664 Virusshare.00006/Trojan.Win32.Delf.dhqu-6bd96ab9d41efb455503a0b4d02e18dbd1a9148a73610def5bb1f8db29670f3f 2012-06-28 23:20:16 ....A 4710400 Virusshare.00006/Trojan.Win32.Delf.dhqu-ef3a244ffccfdc0da6ff5a3dedc0b8ffc97f3bae0e331c1a5ad4bf6223e48c6e 2012-06-28 23:28:28 ....A 862539 Virusshare.00006/Trojan.Win32.Delf.dhto-47a4e7ed8696be1677ef5f100b9574fc90b9583e3c61c52540b82215c10b60d6 2012-06-28 22:57:58 ....A 862277 Virusshare.00006/Trojan.Win32.Delf.dhto-6d42e4b3e5d97462f5c70dc5a90729d219948287a6622bf30c1b0923eb2cf04a 2012-06-28 22:58:04 ....A 861983 Virusshare.00006/Trojan.Win32.Delf.dhto-6d9c3d994cd7354a43fcb7b67bbbbdcfb913d56ffcdf2b07c07f32a89ebd2751 2012-06-28 23:03:58 ....A 862134 Virusshare.00006/Trojan.Win32.Delf.dhto-8c56ad8cebceabef32ad4bdc0f5df43e7bb0f6bb568fd0f4e163bcde600d467a 2012-06-28 23:06:02 ....A 861921 Virusshare.00006/Trojan.Win32.Delf.dhto-98ffcf128e7fe45b4041ff690ac6361f5412a674aad5db705a9d74014ed4541c 2012-06-28 23:11:12 ....A 862456 Virusshare.00006/Trojan.Win32.Delf.dhto-bc6793ee4838502a97b6baefc82afdbd2035a7e58b2964898303fd9e282e8ee9 2012-06-28 22:46:48 ....A 1989120 Virusshare.00006/Trojan.Win32.Delf.dhvr-2ae0bdf47c53f17084f98fb42d46f3c8296feaffea4f504f9926b0d90e0527f0 2012-06-28 22:47:00 ....A 5068800 Virusshare.00006/Trojan.Win32.Delf.dhvr-2bf7f8b58837d724964da1e158a4cc35548623156dab1603a219e7921d545416 2012-06-28 23:35:30 ....A 1782272 Virusshare.00006/Trojan.Win32.Delf.dhvr-acd9957164d71caa6d313a3a5189ea7d40d52a9efb2772f735ce7e6ea8f6bd4c 2012-06-28 23:12:44 ....A 2037760 Virusshare.00006/Trojan.Win32.Delf.dhvr-c62c3fb14cdc0ce59704a0d1460cae80946f7b449d1103280fc5036664033832 2012-06-28 23:15:50 ....A 1810944 Virusshare.00006/Trojan.Win32.Delf.dhvr-d6b19c243fa656245679fc328df42b0e94f67bf211fe70b7ded1e45ca2fbdda4 2012-06-28 23:18:02 ....A 1816576 Virusshare.00006/Trojan.Win32.Delf.dhvr-e2b4bd8c62bd7bc9db352e41cf9bd48eabcd90b6ca860a7e74d9e1e65ba65ae5 2012-06-28 22:52:04 ....A 726123 Virusshare.00006/Trojan.Win32.Delf.dhvy-4d3bcfe325b5602989941b7c7d1b06e7074f2182dd3dd28b628d5014f748d88a 2012-06-28 22:54:26 ....A 725948 Virusshare.00006/Trojan.Win32.Delf.dhvy-5af6eac2b373223c813a64c9bbae8b31cf8a062e96ecfcd0690a92eee0bd46ad 2012-06-28 23:10:36 ....A 726041 Virusshare.00006/Trojan.Win32.Delf.dhvy-b7cc569db6c3ffb306d1c33eb4015fb6b20fba7101ce6a7dd6ced80170ff8c99 2012-06-28 23:09:00 ....A 1901056 Virusshare.00006/Trojan.Win32.Delf.djsv-ad6718f6c9dfcb18241406801e76da936628b540fbb5b5c9cfad7134c49d2bfa 2012-06-28 22:48:34 ....A 1025536 Virusshare.00006/Trojan.Win32.Delf.does-3569f222040885b65c1f27dbd66113cbe0aa9010667743f140634be8a73573a2 2012-06-28 22:51:54 ....A 1585664 Virusshare.00006/Trojan.Win32.Delf.dowg-4c484efb903635f032376db2f3a7fd6bd8c53ea290c279eae09050fdbe40c1d8 2012-06-28 23:20:52 ....A 1868288 Virusshare.00006/Trojan.Win32.Delf.dowg-f228c05c6a801b0f34209c11e9b7b36761ddcd270a1293e167cf0e9445a37c7e 2012-06-28 22:44:38 ....A 1791488 Virusshare.00006/Trojan.Win32.Delf.dtrq-1c7ab4abfa5a6d151ca9771b88a389cdfff5dd38ca50fae27b0c30fd4dbbf00a 2012-06-28 22:39:04 ....A 1658880 Virusshare.00006/Trojan.Win32.Delf.dtuk-04458f7f98bf70d6f30d6eb7ff30859bb3c6ba6b5e8c9fc3d62d58a44d98d6a7 2012-06-28 22:48:34 ....A 425984 Virusshare.00006/Trojan.Win32.Delf.ducv-35167e9c4daf23d0d2fc9a6ad64b25473e4570f8a528010ebe83f9a57d05cead 2012-06-28 23:37:14 ....A 904338 Virusshare.00006/Trojan.Win32.Delf.duzi-c25e18a898a766b1da1a2134abfd7562bf78131bef1e5b1b7f1ea539de24c9dd 2012-06-28 23:12:06 ....A 904362 Virusshare.00006/Trojan.Win32.Delf.duzi-c310878848688f526733765bc39db5b7fcded0defa6fe1032f61bc643615d414 2012-06-28 22:45:34 ....A 571384 Virusshare.00006/Trojan.Win32.Delf.dves-22177929165b667acd3610ab7815811f9bc82f25c7686d5fae88c3d79bb214b4 2012-06-28 23:03:02 ....A 505640 Virusshare.00006/Trojan.Win32.Delf.dves-878351af3d21bb12bcbf6f4e39b61c789f20b31292f01541f3861afa55615421 2012-06-28 23:03:58 ....A 804924 Virusshare.00006/Trojan.Win32.Delf.dves-8c3d59a1e1a736562c3914326b68ee5ebd4ee72b27925b8eecd21382d814e109 2012-06-28 23:06:48 ....A 557073 Virusshare.00006/Trojan.Win32.Delf.dves-9e6f9176d4eb48a02a24542383ccb35cf3b47995be34d82cda24408a0fcf9d9a 2012-06-28 22:45:08 ....A 1051648 Virusshare.00006/Trojan.Win32.Delf.dygl-1f9ab7cf9501c397dd4b8a24696fab91393b7833ab6e5a545caaf7040dfa5912 2012-06-28 22:48:06 ....A 1706496 Virusshare.00006/Trojan.Win32.Delf.dygl-328a2b3aa37e58cc5b11579c5ca53f2256f263f30cb1f32eb35dcc4953057f3d 2012-06-28 23:11:46 ....A 4056064 Virusshare.00006/Trojan.Win32.Delf.dygl-c0b886b55ecbec18f4127e2229e2ecfb556bdf069468904d3f26159129e2333b 2012-06-28 22:51:48 ....A 510764 Virusshare.00006/Trojan.Win32.Delf.dygu-4b8e87e68d9575c8844577a66c90af58ee5bcf8a3f83a667ab165472b744b8df 2012-06-28 23:28:56 ....A 558952 Virusshare.00006/Trojan.Win32.Delf.dygu-4dfe0ca8e753b07847a1baf0ba0bba1a85dd3d58082e42962e52b42ca2a9f3d7 2012-06-28 23:29:14 ....A 528525 Virusshare.00006/Trojan.Win32.Delf.dygu-52462a3952b59827782dc842b9ec539c3d081582f598afa14177d433da854af1 2012-06-28 23:31:34 ....A 486227 Virusshare.00006/Trojan.Win32.Delf.dygu-7723a1a836fd2794e6469b08fd10f8a29302195c0383c68c0c17af5339730d26 2012-06-28 23:34:38 ....A 482091 Virusshare.00006/Trojan.Win32.Delf.dygu-a061d9f5e5a6bfd43c36abaa1f768bd89a9da0609034966c90e29f9b192c769a 2012-06-28 23:35:20 ....A 479663 Virusshare.00006/Trojan.Win32.Delf.dygu-aba45294150eaa6cff076fec1417c47b4d218091ea9eb4df8a97415589e4f6fc 2012-06-28 23:35:30 ....A 532764 Virusshare.00006/Trojan.Win32.Delf.dygu-ad016ce20c438f6a545bf35eddd8377366f6b767a884cb449e413707a57ed82b 2012-06-28 23:35:36 ....A 507960 Virusshare.00006/Trojan.Win32.Delf.dygu-aeeb5b721e0a3dcf5e0d00b10820873a1c37fc9b9bf7043ced7322d9b9ec421c 2012-06-28 23:15:12 ....A 474511 Virusshare.00006/Trojan.Win32.Delf.dygu-d38a992d54e4338a09207d11ca43529236d4085d6e05eb02a10d82549201f7ae 2012-06-28 23:16:26 ....A 542182 Virusshare.00006/Trojan.Win32.Delf.dygu-d9b288db6b69b96fea63771516c7139e256d328385b529346cbe19902b8bdf31 2012-06-28 23:39:30 ....A 535200 Virusshare.00006/Trojan.Win32.Delf.dygu-dce37a7b544f6e512f15dbbdece97417e606b996f9e01b45c2ddaeaadb269e6a 2012-06-28 23:39:36 ....A 536810 Virusshare.00006/Trojan.Win32.Delf.dygu-de5f91af4ae33f20c37524d61e035a75aac2141b233cafd57293b56dee249a5a 2012-06-28 23:14:08 ....A 1287168 Virusshare.00006/Trojan.Win32.Delf.dygx-ce32f6da5077fa60fc21cf7f6017a0eebde5eb08690dcbf64412254a1e41d183 2012-06-28 22:42:12 ....A 178357 Virusshare.00006/Trojan.Win32.Delf.dyxn-111997e6597ce530c171b14f0484a5fe04e3c23e7aeff79e06f20d6f4f6e8f83 2012-06-28 22:38:14 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-00d2ea331f154218472699bfe849273c9fb0733afde960651008152894ce1621 2012-06-28 23:23:34 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-03b3531fbbb9984a561d7e338ba7eed5546a48bd023205a8c32b1346f62c2392 2012-06-28 23:23:48 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-0686a2d1f30676ad02420461a38297f2cc3d642985f53e166cbc91251ba37aa4 2012-06-28 23:24:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-0a964e532e71aa167077cff7fe6e04f3d4d8c92c8d159b58a7a6d9373a023ee2 2012-06-28 23:24:46 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-1104ebbc80650e9c6fdead577213a9a7205177d391ff7beb67a29275e1e69978 2012-06-28 22:42:36 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-12ef9b09057330faba1609157c5b31575512d727a0793dffca43bb1d1336fc62 2012-06-28 23:25:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-1621c282777ab77bf6c67e015848aafb149224dc4d4a6c3afac1f97cf742f869 2012-06-28 23:26:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-25640cf5d2ee5989a328e478cf72825158fccec556a0e47c3bdd9597ce253eb7 2012-06-28 23:26:30 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-2a41b92570d1b2425857150ec48b6d1690e68594708edb0ed1cd729e50b9026a 2012-06-28 23:26:38 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-2c6be036c37032c63c707b30c2b6d77d0e890227dc1ab622c6bb4ae5b77b7df8 2012-06-28 23:26:54 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-2fe13c8f8cc7ffe9c2cf4a44434ce2d0aee91a88d5615554261a49f24e652ed2 2012-06-28 23:27:20 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-360591a097872f824edd70eba97b3034ab2aecfae1642673eafdcbb7a7d816fa 2012-06-28 23:27:32 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-38a1d45714e8ee89766200f33e3a84364aaaadd18741708dc785df4c9e961b41 2012-06-28 23:27:48 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-3ccd8589158802261ed12e57b313f0a94c4a7d867180ad168220ea6ad8150be4 2012-06-28 23:27:50 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-3dba42b0ceb158e1a97d3876c0dfbab2ea6953c0a839b3826888a6eef8b4c0c5 2012-06-28 23:28:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-4311a8724b765f59889f5b72c33391b7a93a0c005a7f4ecaee023c933dff9799 2012-06-28 23:28:40 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-4a7efc8f76a6458351118e30f753e7cc0e60e2fa113f8756ff437a365f9ea7e6 2012-06-28 23:29:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-514ec168e35fc29db1c2b459ac98558bb378c66760b5a4ab011c6710554d78dd 2012-06-28 23:29:22 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-5467a63e1915332d7ba7ffa869a3483cd18f68a7601c45183f89e8584a0f428c 2012-06-28 22:54:24 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-5aa923ea466e6489e881a1ecdd34209a9e01f15b72f734166441dfb6ada223dc 2012-06-28 23:30:26 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-653677eba1a5b8ae09ff2c66fbfb908a2e9ccdee6ea5b54b1e9bd07e816ee93c 2012-06-28 22:56:34 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-65e565fca9f4e99c5bc9a221ca23928d65b5ec5b958a7b06d9fbd05ef139b152 2012-06-28 22:57:00 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-67e9485c37dcb5ef22f0912807809e2c2fcbf8f69b290c5f105ce07e733a85bd 2012-06-28 23:30:36 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-681cb33c8f3cfbee6a30de050206d69993c43a0937eaef9f553d25aed737a9cb 2012-06-28 23:31:08 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-706183b261c791c8f9d5b83970ed546e9b196120f9011b7d51d777c1f3bcee72 2012-06-28 23:31:32 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-76db33bdfc7725bf134b0ab24b430efb01dcdd3cea914f2deb358cd343aa0b69 2012-06-28 23:00:00 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-77710b9033f9b2c06f002115d9859951262555f82879460e46c24c172755e4f1 2012-06-28 23:31:48 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-7a96d6e62379b4c8b8c411fdb522cabf6946672160fa42f79c562e411122c497 2012-06-28 23:01:26 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-7f038438094f01ca06a1c961a240916aa0f18afd1bd91c94f2dcb93da8347c57 2012-06-28 23:32:14 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-80aa47df53bb91aa603be486f091b32ef7f1e144415c106f85b278077a6cf228 2012-06-28 23:32:40 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-86f6625d48d4f420c47f6780df11da7b04b1f4a67fe0030ae6ef0ff079d32929 2012-06-28 23:33:16 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-8e4e4b01e3bff651e7b005dcf2bcdb89f9df0b2c4c7b05560ec8a2a3d6f7df4d 2012-06-28 23:33:28 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-917774eaf93551c28161447fbc635f3fb56af1f255561ac87e488e344c408846 2012-06-28 23:33:30 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-92536bfc9fea7be6b08ac7d3f2f2b20f01c5f287fd9ce12674e137be037dab57 2012-06-28 23:05:54 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-97aa2c6d9f1f916e120e72e84db31e652a8bca8f315a31087bb267e6753fb642 2012-06-28 23:34:36 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-9fa39d9ba9fc1c2286756cc88facb2ae27ff96d8709e7bf2942835d871e470a6 2012-06-28 23:07:14 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-a12d2fec9296b0301c45058cf1aa69c78537962de2acf67500176f27131ace58 2012-06-28 23:08:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-a7b63bfde4be342b6472ecab6e972d3ef92933f34dea75c9670dc4b93a2674fa 2012-06-28 23:36:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-b51549dc657b14048fed92823952ee4dd83edca4bb4a537f870092943a27ff26 2012-06-28 23:36:30 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-b9236dc7ead4ad4e99c0920bddf11161d89a09771bf9f3d4848a61f2ef694464 2012-06-28 23:11:14 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-bce6ecb671496539a6042bee8bffa3e322410d95c6ed9b7941abd7ed9d0a0de1 2012-06-28 23:37:22 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-c35f255654041d073400158066af16fe0a2b2d94660b2c4b918efc41cd2d6623 2012-06-28 23:37:32 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-c549516c310a9e247ce450f45a834de9e3964cdd9ece328476ca0006ecbb524a 2012-06-28 23:12:58 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-c7d76cd4d0166d5242c235e7249f2f6f3ff1b67ba563350756938bd5d32525dc 2012-06-28 23:13:50 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-cc82dfeddc16ded6d1e24cbbb8b23d832853920639f078ff8b41e2c10507987b 2012-06-28 23:38:14 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-ccc56a2d223470a7d23f2f23fe1e976ed7d1009ec4eecbc4cc0f77eb39958cc4 2012-06-28 23:38:34 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-d0e3e2241a60b80d4776aae7102f43ebd013019baa4a008f35c491f8bd31b7e0 2012-06-28 23:15:40 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-d570d80730792efc3e6d47bd347baa224af71a6ddb0268ef71b310da2f91e886 2012-06-28 23:38:56 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-d5abb041d0eb9abb31abba53bdf3392645cd50b295987c851c7b087ae300f9e3 2012-06-28 23:39:00 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-d6b6bac6128e77362ce19d02b989f062763abab832146105f1e7d89658361e16 2012-06-28 23:15:50 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-d6bb30545a5d34c303bda5dafa7aaca1c54861e664aec21be73bafce523a226c 2012-06-28 23:39:10 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-d87807d03da3aead1f2555310641591b15ed9fc6fdb1e5a16f0282ee08aafabb 2012-06-28 23:39:38 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-dec3a2801d6d54bde7c4a39fe42a788ef7fd6072945819e54f7c7a7093e0ff6e 2012-06-28 23:39:54 ....A 623632 Virusshare.00006/Trojan.Win32.Delf.dzcp-e1bf4bf66a2eb353dc0402b0d2a69f5a85af66030a1068984acbdc1c1ed03cbc 2012-06-28 22:47:20 ....A 262144 Virusshare.00006/Trojan.Win32.Delf.eced-2ddd5b58a765b1999c2d4eded20ecf33b79ba722ce1bcba9dce0211b505db2f8 2012-06-28 22:51:36 ....A 425472 Virusshare.00006/Trojan.Win32.Delf.edfa-4a35798e34c9b1e3671732594a037db38f0ad510f663b56c84e318e7bb0af360 2012-06-28 22:45:10 ....A 1762304 Virusshare.00006/Trojan.Win32.Delf.edob-1fc5e6e58e6449336169232de90e2b6f43b6cb7637e101269ae794d7f289135a 2012-06-28 22:48:04 ....A 863325 Virusshare.00006/Trojan.Win32.Delf.edua-325b1ba8a1f86cc615315b190ccbca2c77b318fac179b2761311cf4a4a5b8b4f 2012-06-28 23:07:56 ....A 784000 Virusshare.00006/Trojan.Win32.Delf.educ-a62a7eec4230b3be4a49566561fc6381f274b8243d9042c24a3939d5a41aeb25 2012-06-28 22:39:40 ....A 701056 Virusshare.00006/Trojan.Win32.Delf.edum-068f06f0e0cc4f16296c6ee25dc8e78d043cd870e9769561cbf9c1165e79dddd 2012-06-28 22:06:08 ....A 894592 Virusshare.00006/Trojan.Win32.Delf.edut-49c5871f6d7da1cb0b16e0048c18b4f88b07fce4b07efd4a2f41fc902339453a 2012-06-28 22:44:14 ....A 636032 Virusshare.00006/Trojan.Win32.Delf.eduu-19bbca669844667e90b69d06fc7d21899f05af05b2725be7ac30f012c075f07f 2012-06-28 22:43:40 ....A 692864 Virusshare.00006/Trojan.Win32.Delf.eduv-172aa24865888f4b666773fb5b5707bfb40b7e9a79a6780389d81f1f83e9f3a3 2012-06-28 22:44:30 ....A 692864 Virusshare.00006/Trojan.Win32.Delf.eduv-1b8baccf5d64460030488fb47d6c5b2a68abf0dd74ee33a3d3f0d4e00d0391bb 2012-06-28 22:47:16 ....A 692864 Virusshare.00006/Trojan.Win32.Delf.eduv-2d826d9c5a0ee09f8667ec3052d230ca8541e0ca8f067d720b262e69e504fca5 2012-06-28 21:50:22 ....A 433280 Virusshare.00006/Trojan.Win32.Delf.edvf-d143a0b893ba9a09853d31d2f62203896a5489848a86ce03259efdb51f7f5a16 2012-06-28 22:49:50 ....A 557184 Virusshare.00006/Trojan.Win32.Delf.edvj-3e5bb52ae0a8745de5c3fb8a26166331530086c38f9b1d8d13d9d9a80ac365b2 2012-06-28 21:26:34 ....A 568448 Virusshare.00006/Trojan.Win32.Delf.edvm-2ffc6de6bc42e465d8e7db5970cb91b2c7788ca07e5712794cf6698e6cdcd194 2012-06-28 22:52:04 ....A 568448 Virusshare.00006/Trojan.Win32.Delf.edvm-4d643b002d5c685ac0aa9435c3314867b2cff8ed587b812ddbabe175592dcb14 2012-06-28 21:50:58 ....A 568448 Virusshare.00006/Trojan.Win32.Delf.edvm-669c200e21d58ba7dc0c8f15b11e546cb46a735787000cccc073463d3c9f98ba 2012-06-28 22:28:30 ....A 474752 Virusshare.00006/Trojan.Win32.Delf.edvv-09e8a1bef9e5195fbb866e2664d1e7582ef56b51b95c3f42cd908a0993abb6fb 2012-06-28 21:51:24 ....A 474752 Virusshare.00006/Trojan.Win32.Delf.edvv-c780d47846d2f74e97c45e4ad51da80d62dbfd256115bddddbcea713ab895302 2012-06-28 22:55:30 ....A 531584 Virusshare.00006/Trojan.Win32.Delf.edwm-6086e3bfecb4d97d00550ca3d888e66253063b66e99bff93211983963ffc0d10 2012-06-28 22:30:48 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-053353997b7782c17e99437400f8af3286c04dabfa3eceeb11b148e4dbaa7857 2012-06-28 22:31:22 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-053c5fce349df0e104c674d294ec584c7f77b8c7285a5d93911d48d354448875 2012-06-28 21:09:44 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-0683bedaf02023d07114ed268089a8c284e364f1380b6b6cb69c2b321e58552c 2012-06-28 21:51:54 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-08b6faee6c64b459f6946992e8f53d37bb4048e5e4529f95e1c878ad773b7f84 2012-06-28 22:33:20 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-08c38ebb260eba061ec107fca9690322cfc1c96c8307eb9d6a8a9db939a41392 2012-06-28 22:33:36 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-0b4c11e716ba92d80af894740dbe3b4d13714ca498e6e16e6ce5ab2ba5cc06d2 2012-06-28 21:04:12 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-0c727951b6a4aa61cc43ff2b1d11a79597cb6ad14ffbd1305411cae2b48672d5 2012-06-28 22:27:24 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-0cfd21016319f6795a526564e6c04a442ac844be356c8f7ded0fe03fd619bde2 2012-06-28 21:03:50 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-0db628bcc87ee6d391e5cc959f9d18dee935673614cebf34def9e3b0318ca59f 2012-06-28 22:20:54 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-1082d2ac5c55941c87f24c063615e0e0bda745b2258af70ab790aa040b8f5b4a 2012-06-28 22:06:18 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-12ecb8f65a34eb815809dfc22ed0b0ac9fa7bb68e0dab9de719827c988774856 2012-06-28 22:32:40 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-198235aa02566d1d166a53ccfce34617f4475c21aa6b98bd5dbdb711907a525b 2012-06-28 21:20:44 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-1aad1e6fd9804b95e89b925559938cc3899b46115593daea460584119f6d4519 2012-06-28 21:37:20 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-1cfa2f81d3a13894823c13510a6d6332171f0a508b585a0e027b029b3e47b920 2012-06-28 22:17:56 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-1d4e53ac18504d81770ad84484dc7c28c9a1f2ad7387dae0268026a183c88456 2012-06-28 22:07:14 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-1f5ee96a5e76c57255a656bf66b3909b148f5a54f07e07d658eaf4e87f8067d7 2012-06-28 21:24:36 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-2c8303ebe9984565d799c4bb576c0a607b128a7baaa0e06751a21a835c07d7f7 2012-06-28 22:30:40 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-30baa35808a4c58d291acb8ab8f45d396c72efe5e509dd712f6504d7f25900a1 2012-06-28 22:08:44 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-3660f3105186fdbc4e5c0b8e5639e564b806afef75542e8976b34c362b46faaa 2012-06-28 22:07:14 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-3800788de97932f4e9fb795d592f6732c399b5a88461f5c6fd3f0cfc0842d071 2012-06-28 21:54:36 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-3c6ad3f38236d8b0642956783c8a0e8f711afe2bcb336b355034d65700a881a4 2012-06-28 22:20:40 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-3d45020c609a5d87aede44c3565f91797d3f9ead4f0acbce6e1622a3bc3e90ca 2012-06-28 22:08:14 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-5019af4cff8f0308fb2a8206b97d22ccd355290dad06774d9d29b05ec7dbca18 2012-06-28 21:51:28 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-502482e229791f957501c262218aa35387aa0a4da0c897e744d81dfa735a4461 2012-06-28 22:32:26 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-5174bc428d8ef85298c100dbd2f0ef4ee05bb74cf35d3979e981899add0bd038 2012-06-28 21:52:38 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-53425326ea4a03133b1be11758746a5f55c910ec343a1f7126aaf8bb4c688d29 2012-06-28 21:53:34 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-5374b75581d209aac343d088560bc114871c370de3df773fc3a0d851d09551be 2012-06-28 22:18:56 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-571eded0f36dcb073c21dfa54a6d0bca0a27295e88adbc976cc2ea05b7edf03d 2012-06-28 22:06:08 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-5f48cca8cec40d6f6238e5a8095c3f4e529a7276d194e35f80eef23a5d787e14 2012-06-28 21:05:08 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-5f96e268c14821935c7369de22761c62268a9709e1536f4a09b7f6d7eb776634 2012-06-28 22:05:20 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-60800a2ac704b75d0febaccb33c6fd2d9a9092e6d6a7f5704dae956a7d1d0987 2012-06-28 21:01:58 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-61f8b4e6f698bfb5d4b2b1c07eabb78b9c1076f1e75c06c03f7d4cbfa7f9ce57 2012-06-28 22:24:40 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-6f308f83ba9b81a34ffd8b2794684fb0a04ff4fa58822b1b458b72f818977355 2012-06-28 22:31:32 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-6f6708f173a09e1d9fe3f2eeffe6a18f11a622f45a0932888f5931c847cbbc5c 2012-06-28 22:02:46 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-77ad7e8511d64aec188d2ee0ff897b63908b12e824199e1fafd0b6148c4dcb20 2012-06-28 23:00:24 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-79e4b874d585b5f24e46ed99704a2967b8b4725573e84ed1c1bb101631d634ab 2012-06-28 21:36:58 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-7c140e8f424926f9f4684fa366722bdc9418d744e37735aa5b47e7ec3443645d 2012-06-28 21:36:00 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-94df7a760f5cd68d9f7213f3d2e3a297b7ac17d10475ae4919ff26ba6f8028e6 2012-06-28 21:21:50 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-a052e65abbf9d25b46a8de64b91a26990813414cee48ec2734a2bc2834bf55e6 2012-06-28 22:04:54 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-acc1df64ac75c32f12bcf2c30b12b3fa6609f61a16e221dc821d23f3c310fa3d 2012-06-28 22:05:44 ....A 322560 Virusshare.00006/Trojan.Win32.Delf.edyj-e8c0912b99c005f2bc9358544f2945b28fbb3596e865d2e04405e8599344d999 2012-06-28 22:17:36 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-ee107c7008b20a409466a5e79a2f69d10afbd19a2cbe0192c6c5f1171596e383 2012-06-28 21:01:52 ....A 321536 Virusshare.00006/Trojan.Win32.Delf.edyj-f0ee9dbb77ba8b43bbdf901b7c1ce07e47c18d0ed90f26ed1e4d37a362c5b48a 2012-06-28 21:25:04 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-00bbe8f44950f8b8d23c7162491f92548adb6fcea1a43f026e2c96d0d97a0ce8 2012-06-28 22:32:46 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-109e9fc61b1202ce158e6fb0765ccf7111dbd20fa6bdbece291531e49718e689 2012-06-28 22:33:30 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-1b82bf17539e6b5db75e8690b40a4ce14c0c7abf5279622b524683cd30f230b8 2012-06-28 21:01:58 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-2071462f3db642408b9a740a337bec8d36be32e8e6b56b44daf6a037b1f8201d 2012-06-28 21:09:30 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-2143ef12325e7748467ad4cb5042b4adfcbbfe082f5ed93e157b2e6114cb4c1d 2012-06-28 21:23:24 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-2bf63e1a3ea411124bef6c0f695b993d8d5591954b9f28690a95623a146bcbe3 2012-06-28 20:51:18 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-2d0234b1eeb4c82f928132873d774f1789a8ac8c32dae548575a294e3cdeeee1 2012-06-28 21:24:22 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-3754d91a8bd46d858cc7972461cddb7cd8e3c173cd0f524fd31634ed8872311e 2012-06-28 20:53:16 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-51acc833ee47b2ed532cfc55888d8f7fb5550eb2cac6db3cfb6e11a9c74adcca 2012-06-28 21:04:10 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-5af56ddbff8cc44863c5f9d7ebcc0a15032b9e4a45b97c1c418aec22f62d529d 2012-06-28 21:37:50 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-5daa619b994858d1a7f0aef6dee850c98356a36812bebde189ee367fef94508a 2012-06-28 22:06:26 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-5e8f0e2176f87ff19dee9a0a7623b69774e8e98d2a5e8fc96eb1fce9d1d9866b 2012-06-28 22:12:00 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-60536274b589fd082b6b48cd0c09e501d6123b9f4f3b1b08a4888d11b1bb734e 2012-06-28 21:07:44 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-6f9f0448a9ca15abd50f8d45a0d9591a2d7ce6f96fab2dc5b33cec44a1e9aaae 2012-06-28 21:40:58 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-886309a37f1ee9f4815e2ddbcff70b0a27621a69943b13dc9340b38900005fb6 2012-06-28 21:35:56 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-88b71aea423d21261650068c0ea653120d1918c268b192b71f3e79c7d1572756 2012-06-28 21:35:10 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-f20920540399de17a432b01b33dbbf5438be2b1886f4c1c8df6cce66d5e91631 2012-06-28 21:22:00 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-fae4fbf7b68a1a3c6290d623e0bbaa73d640f1b6bc910ca5b9268567526d5579 2012-06-28 21:31:10 ....A 320512 Virusshare.00006/Trojan.Win32.Delf.edzk-fd4c0a84fc6e9922688d8f74ff9847457a3a63318d966673ed5315da658ce396 2012-06-28 21:05:58 ....A 740480 Virusshare.00006/Trojan.Win32.Delf.edzp-27b6b8605c935ee1b27c17a5db559635e2243e82bfcb5f56d886c81428797784 2012-06-28 23:36:58 ....A 723072 Virusshare.00006/Trojan.Win32.Delf.eeav-bf188bca8416b487396c7daca0997e901b788e88ca27608793e28baa4e73b351 2012-06-28 23:12:48 ....A 231936 Virusshare.00006/Trojan.Win32.Delf.endf-c6b1356a9a5478cc5184533ce9c18dbcb846d25f243e84bf4c2ad4806ed0c2a4 2012-06-28 23:35:16 ....A 683008 Virusshare.00006/Trojan.Win32.Delf.ga-aa1e519b798f7de201dbcb3578c1df3cf72870b1150a09291366fff261cc786f 2012-06-28 23:09:22 ....A 49664 Virusshare.00006/Trojan.Win32.Delf.hbr-aff6d108e43ec904afba2f141f33f29c5270f08b52968b57c6e8b9c712176787 2012-06-28 23:20:06 ....A 21248 Virusshare.00006/Trojan.Win32.Delf.hdf-ee82415462f1339001511189457b92a359333c30747b10835b31345ed98e6a40 2012-06-28 22:43:40 ....A 90192 Virusshare.00006/Trojan.Win32.Delf.hem-17416844a9fef6c16696a8fa6f46ad354abbaf710b0678a8b3f5e7fd9a110768 2012-06-28 23:30:32 ....A 1021952 Virusshare.00006/Trojan.Win32.Delf.hjh-66d4a432f4f405c8ba8e85ecff3fde628886bfc6a72e69987e03aaeff21b3fbb 2012-06-28 22:58:18 ....A 117248 Virusshare.00006/Trojan.Win32.Delf.hqm-6ec57884b79d552cd269fdf0c36eead2febb90253171285abf2e592bdfc7cb59 2012-06-28 23:29:06 ....A 143506 Virusshare.00006/Trojan.Win32.Delf.hzg-5056f630237e92d31539ee475955cc4594d4dc1b994bf83b9037e500f091f2e9 2012-06-28 23:15:00 ....A 116736 Virusshare.00006/Trojan.Win32.Delf.ibw-d28d56104fccc9d8337b0efb6cafba530e18d193e89ac9e9ec11f2f5e573a82c 2012-06-28 23:05:26 ....A 121856 Virusshare.00006/Trojan.Win32.Delf.iel-946baf3d29a4fb9e362502d194c5f51fddc4e78cccc41a243cfed31d9ccaf56a 2012-06-28 23:22:46 ....A 1392640 Virusshare.00006/Trojan.Win32.Delf.iup-fce9a2383711638ee8b013b31278f20b80f2c21a6e08ac643485d5b9323075d1 2012-06-28 23:34:28 ....A 116736 Virusshare.00006/Trojan.Win32.Delf.jpv-9de71aabc335c87cd4d1422f7724e579c22360567eb92598da1e4acbba6a95d6 2012-06-28 23:30:54 ....A 116736 Virusshare.00006/Trojan.Win32.Delf.jxb-6d1ee84e639dfffb690a31a4b3b9aa72c01f0fae857095ecda39f7ce24981b53 2012-06-28 23:10:38 ....A 116736 Virusshare.00006/Trojan.Win32.Delf.jym-b81498ffd9c5054910924c0c88713243fdd8521393a2c03b8a58cdbaeb4dd543 2012-06-28 23:25:34 ....A 608768 Virusshare.00006/Trojan.Win32.Delf.kdl-1bd7e513b666211ecbeaff0ef6043a01e23502b305182d1a1747ffb4fbb35b74 2012-06-28 22:40:40 ....A 115712 Virusshare.00006/Trojan.Win32.Delf.kgq-0a60b4c7393f1a41799d1ca72c27a789f4bd95e2f22410f46da233748bef6806 2012-06-28 23:18:20 ....A 197120 Virusshare.00006/Trojan.Win32.Delf.kmc-e4b653cf73e0911cfdee99a25a51b748d3838c20cb331ee36dc072fdec20ea0d 2012-06-28 23:05:54 ....A 114176 Virusshare.00006/Trojan.Win32.Delf.kmm-97a20820e7d083e24d6903a87ff1af5bc3305a24bed031609c445abf1e381534 2012-06-28 22:59:44 ....A 115200 Virusshare.00006/Trojan.Win32.Delf.kof-765835c84ad17309089e4c3b8a98dacaf786e2953783820b00be74c6f84dd3d5 2012-06-28 23:01:30 ....A 116736 Virusshare.00006/Trojan.Win32.Delf.koj-7fa32b1ae0950663c3150c99582a7d3dc0306271b58599639e2bea6cb2a7294f 2012-06-28 23:10:20 ....A 117760 Virusshare.00006/Trojan.Win32.Delf.laf-b61a183087f3a98982ca7a099cf3535189fc15a3c5c0e27d94437888e01aba44 2012-06-28 23:04:24 ....A 871936 Virusshare.00006/Trojan.Win32.Delf.lra-8e7ec6f7a359d90ae7b87893d1d398455a0a12cc89c6c332a0dd0256aadbb00f 2012-06-28 23:27:06 ....A 27255 Virusshare.00006/Trojan.Win32.Delf.lzi-32ab004337f95725bd25101e70d1e1fa67dd0e75850c91d925d5de3f4d2b1fe8 2012-06-28 23:21:24 ....A 118272 Virusshare.00006/Trojan.Win32.Delf.mcy-f4ba1518cde874caed3cd0e881ddb57623b0388ddd0b8903c5d686d9e2a49778 2012-06-28 22:38:46 ....A 1211904 Virusshare.00006/Trojan.Win32.Delf.nax-03166b5b243958637b19df0275985a56acf56cfcb1225bc46ed91b720fd0fc3e 2012-06-28 23:04:54 ....A 258048 Virusshare.00006/Trojan.Win32.Delf.ncj-90a51911d9e11debba70251c40bba8df283dc8a1562ebe4a09221ed1ac9a0ba6 2012-06-28 23:21:08 ....A 451072 Virusshare.00006/Trojan.Win32.Delf.nhn-f38db91f84f2d6a14e0a6766ed80839e94bb104d151618f63fd2e77031c0ac9f 2012-06-28 23:10:36 ....A 405120 Virusshare.00006/Trojan.Win32.Delf.nqe-b7e13d56d7c1d0fef95e5c891c06917a192d175fca7b6f62d5332e13b609e2c0 2012-06-28 23:37:24 ....A 77065 Virusshare.00006/Trojan.Win32.Delf.nsk-c3b67c642ba2477066ea79fadd83aeefd2ce604f7638c98bd153efdb5cd969b9 2012-06-28 23:01:40 ....A 686592 Virusshare.00006/Trojan.Win32.Delf.nxn-8070afaf3a5edd951bff6a7512008e885eeeb62e3fd242c800d6c56279b67e02 2012-06-28 23:09:10 ....A 182102 Virusshare.00006/Trojan.Win32.Delf.odo-ae7fedea4c46084ce555c4e7e4979224680a0b2155459efbdd02a745e7d7638c 2012-06-28 22:52:40 ....A 191715 Virusshare.00006/Trojan.Win32.Delf.oel-5178f45bb3016c719b642e79bbfd3e82ec0b825ced9b0e5aef1c447d7238d1d5 2012-06-28 23:06:14 ....A 171350 Virusshare.00006/Trojan.Win32.Delf.olq-9a64878487b343cd1aed47b9f60181e57e2cda2df29e2694073c8e6244e6d211 2012-06-28 23:03:18 ....A 184200 Virusshare.00006/Trojan.Win32.Delf.ooj-88bf638aee5b001945555e827e358675ed05c9df0fa1c5a1e6156aeac70fdfc8 2012-06-28 23:30:32 ....A 564736 Virusshare.00006/Trojan.Win32.Delf.pfw-67170b7f56bd969b92f81b7f380b6add515f0b7f5aa0bcb5013ee0f8c41f0f3d 2012-06-28 22:40:28 ....A 1099264 Virusshare.00006/Trojan.Win32.Delf.pga-099af42ec8b9e16067c21af28ebb25d6dc195dbcd39a2fe61b09c8f993704c12 2012-06-28 22:24:08 ....A 30243 Virusshare.00006/Trojan.Win32.Delf.qf-b6277dc03e62293c79083d3a8fd181c4a38d25479228e53b14490a8b3cef4284 2012-06-28 22:56:50 ....A 125589 Virusshare.00006/Trojan.Win32.Delf.qyu-671adecea287459dc8529f78e9a964a88ea258c901e9d456902654174fc0e3a7 2012-06-28 22:54:00 ....A 130027 Virusshare.00006/Trojan.Win32.Delf.qzd-58a02760a2b4adc9fc67d3e1e0a4344cbc3825a723399d817801894a9c9d8a86 2012-06-28 23:07:58 ....A 177254 Virusshare.00006/Trojan.Win32.Delf.qzl-a65eb1a5354f416ab1caddbb1c87f0a7ac780670561aacf67e1c4330fa41c32f 2012-06-28 22:47:18 ....A 125937 Virusshare.00006/Trojan.Win32.Delf.rah-2da2b17a88bb05399752fe8e354104ec9933bd57bcdb8a6bb314b834e355bddd 2012-06-28 22:50:08 ....A 199083 Virusshare.00006/Trojan.Win32.Delf.rao-4082b6d17c430dc9766f46c86b6bb7db66dc0ab271b69f760f3f42e9cdfecf5d 2012-06-28 23:06:20 ....A 145391 Virusshare.00006/Trojan.Win32.Delf.rax-9b2abfde49c08f2feabafd334c26531b6a306cdd845418edcb84a527e0707a39 2012-06-28 23:20:24 ....A 198783 Virusshare.00006/Trojan.Win32.Delf.rba-efddb8cef6483ce4457485bcf33dd0f7c9afc2b22ea14080c066c0b9ff2b2489 2012-06-28 23:13:54 ....A 135635 Virusshare.00006/Trojan.Win32.Delf.rbl-ccd71211f1c1f8797934b79e828e535318e423408dbf7b872913b173542f2823 2012-06-28 23:05:30 ....A 118695 Virusshare.00006/Trojan.Win32.Delf.rbn-951282b0dd509fe44c0386ccda2a0c1e9db47536c0cedd1c76a62c1be0495775 2012-06-28 22:51:28 ....A 121107 Virusshare.00006/Trojan.Win32.Delf.rbw-497c886e29c8531b59b98da35c4f57c6968cdd30cf2705cf07d8e8228127e9c1 2012-06-28 23:11:14 ....A 122611 Virusshare.00006/Trojan.Win32.Delf.rcf-bcc0e0508c82c92db3d107fc2c9e2ff10d774cef71fc69e2f271e8e2d5aeb5ab 2012-06-28 21:56:00 ....A 157696 Virusshare.00006/Trojan.Win32.Delf.ssh-07832121b18c73ad731c62c7654a9f58951be2f6c57d21d5cdeef03ae93d70ea 2012-06-28 22:58:44 ....A 466944 Virusshare.00006/Trojan.Win32.Delf.tjfh-70b88933b2aba9b131eac74cdac06977f4c105c9943c7610e5df31bfaaa29518 2012-06-28 23:16:24 ....A 1010202 Virusshare.00006/Trojan.Win32.Delf.uzr-d95630991bcbecf7254a1110dcf7a54a9b8974b3ded0a29656be0b16fc7790a1 2012-06-28 23:24:40 ....A 72904 Virusshare.00006/Trojan.Win32.Delf.vld-1001a615505e6dd1661e7ecf4cd855b45a20f391053b687c0b66daa409968483 2012-06-28 23:21:24 ....A 649216 Virusshare.00006/Trojan.Win32.Delf.vxh-f4d55d041af2f608b001a1e0fd53ccd2596fe1ac8e6ca2e70f714d068e6e1676 2012-06-28 22:56:40 ....A 649728 Virusshare.00006/Trojan.Win32.Delf.vxi-667384049d614c39902102d427da08ee610f3d3cba6cf4a7a0db458b920713fe 2012-06-28 22:42:26 ....A 125440 Virusshare.00006/Trojan.Win32.Delf.xjr-123173e098fddced701a14b36365502889941e5703f245017cbc7cbd553455ef 2012-06-28 22:46:50 ....A 1522688 Virusshare.00006/Trojan.Win32.DelfDelf.gen-2b12095358cb566b60c7e1b6c3903828d4e77025ecef0f3151ad7c984125d474 2012-06-28 22:58:32 ....A 549376 Virusshare.00006/Trojan.Win32.DelfDelf.gen-6fb64e786ad7e2ff239d6d382c9dbbcc86d07742e9bb47505f47383f17fe29ae 2012-06-28 23:32:34 ....A 17113600 Virusshare.00006/Trojan.Win32.DelfInject.abl-84e914d555adf8a85739f61ac225c3819eb55dad335f005b5ee32f107252c482 2012-06-28 22:46:38 ....A 425984 Virusshare.00006/Trojan.Win32.DelfInject.byo-29a106f9678cf36fb3e3f181191868d394306d50c2959b8ed64b495f170e2acb 2012-06-28 23:11:34 ....A 94720 Virusshare.00006/Trojan.Win32.DelfInject.byo-bf60a429b7b54978a0d866c20ca69b5da04c7c04d846a16886f81c8051a461ae 2012-06-28 23:07:04 ....A 234618 Virusshare.00006/Trojan.Win32.DelfInject.sj-a0334e7ca9368a5e82bb5b0b36bceaca5791d880afa3bf30babc30dbddbdd1aa 2012-06-28 23:29:44 ....A 119312 Virusshare.00006/Trojan.Win32.DelfInject.vvl-5a02bdeb12ccde339135f0e382dd9f6682636a95d23740659f0063def6f59d82 2012-06-28 23:28:30 ....A 1439744 Virusshare.00006/Trojan.Win32.DelfInject.zss-4845652e5a912d8faeb18f5cdfb15f6b14f7df1b6b0682b061f3b31f3c27936a 2012-06-28 23:01:38 ....A 91648 Virusshare.00006/Trojan.Win32.DelfiDelfi.dfk-8012faefb3cb77f326f56f197e5884990c3c4ab76281c649f58fc6c3c5add2b0 2012-06-28 20:56:14 ....A 719666 Virusshare.00006/Trojan.Win32.Denes.caa-bd1304a46b4f74d9121dee215cc2b114db561da7d7a80ee09b8596b5eb2f643f 2012-06-28 22:50:02 ....A 40960 Virusshare.00006/Trojan.Win32.Dialer.aal-400eb8306203d4b6b902a6197b129b4b08e657f877b701cc41c4ede3357138a3 2012-06-28 22:50:08 ....A 102400 Virusshare.00006/Trojan.Win32.Dialer.aeic-40897f711783fb8b91a9726def4a117a235639394079bd48a2426070b8ab667e 2012-06-28 23:29:48 ....A 147456 Virusshare.00006/Trojan.Win32.Dialer.aeo-5ad8f333e9bcbb2a42ff6dc0def411c507c8738cd28b46d26e5f6a9944614a86 2012-06-28 23:25:54 ....A 192164 Virusshare.00006/Trojan.Win32.Dialer.aesc-21ba47a3bd00ced0e355d3b4e852b571aad050281faa598db718200a51e5c0b3 2012-06-28 22:04:00 ....A 26112 Virusshare.00006/Trojan.Win32.Dialer.ag-7716e45ee2c99c5f0629c14860467e26baeb272fccc66df922a079979a4be6ad 2012-06-28 20:52:18 ....A 1288281 Virusshare.00006/Trojan.Win32.Dialer.aiub-6c79bc4cfba0a8b74ae14c7a33870657d0c1f2792b8f69e249ba5c83ac7bcdc1 2012-06-28 23:14:02 ....A 12288 Virusshare.00006/Trojan.Win32.Dialer.awpf-cdce0c821e5a153b4283071fdb27b37ac02d6eaaab22f55031bcacd8c4026ec8 2012-06-28 21:17:14 ....A 12032 Virusshare.00006/Trojan.Win32.Dialer.awpy-5de4a50d7f407fa8a607ca99787fe43f10c6caba495b0c2eabe720630c6a6317 2012-06-28 21:16:30 ....A 14244 Virusshare.00006/Trojan.Win32.Dialer.ay-b7cbc7bf955048b572c7d6e24a7a6dd00c6c8c9af4a08b37a6965d32bbd184de 2012-06-28 22:17:58 ....A 66520 Virusshare.00006/Trojan.Win32.Dialer.ayna-4c52260e7bbd55a1d410401a7fb673bf44b457b05f0de2042d39c8f8088d4bd5 2012-06-28 21:50:40 ....A 66712 Virusshare.00006/Trojan.Win32.Dialer.ayna-58c87bd57bda44c8382f983e15e49473fea4887fa1eb390c06d655d66aa410b8 2012-06-28 23:15:42 ....A 135224 Virusshare.00006/Trojan.Win32.Dialer.aynw-d5e7f2e621349521f211d7e69be5dc2ff26379b1aa3ed4ab346507224dad403a 2012-06-28 22:01:00 ....A 393216 Virusshare.00006/Trojan.Win32.Dialer.ayon-94183d3359adc425ba7ce1174f4d290a3029be287342366f9438859f52d113a4 2012-06-28 23:25:20 ....A 123488 Virusshare.00006/Trojan.Win32.Dialer.ayoo-182b0f7135783a48b34cd805e88e1f8faa55eb7ead60135ded1532c7669c3acd 2012-06-28 22:48:44 ....A 136704 Virusshare.00006/Trojan.Win32.Dialer.ayox-3653648c5f911870dc8a49666073b634b996a019345c2ddcaf0a28ab99cd2509 2012-06-28 22:21:28 ....A 72704 Virusshare.00006/Trojan.Win32.Dialer.aypl-0db4029cf2aeaa0707d7b39eb202d60ffdb6ead16ab3e2f9a9d3a5638efc6763 2012-06-28 21:30:38 ....A 10880 Virusshare.00006/Trojan.Win32.Dialer.aypl-4be1733c9894d91c837dfa4d2feaeae61f829db86e2777e2719d270b6f9d15d0 2012-06-28 21:03:38 ....A 60480 Virusshare.00006/Trojan.Win32.Dialer.aypl-fecb8616f320654072ba4f7f44bec52c59911b6f8c275ab943e117c46d6917d6 2012-06-28 22:29:26 ....A 33664 Virusshare.00006/Trojan.Win32.Dialer.aypp-32fab1100dbf838a9ed8532aa6bbc71be4c99eee6cebb2fef27807854e2085ed 2012-06-28 20:52:54 ....A 9728 Virusshare.00006/Trojan.Win32.Dialer.aypp-fd5edaba86daa91dff417dbf48bac9aaec52d25e17e0676997bd031fe0d832b8 2012-06-28 22:39:14 ....A 117248 Virusshare.00006/Trojan.Win32.Dialer.aypr-04ee8ff9dc6c9c57eae1ecadcc6bceee7b2fccc0fc360138429c52fa92ff7bd2 2012-06-28 22:44:06 ....A 148848 Virusshare.00006/Trojan.Win32.Dialer.aypr-194aee5e7c0c27c2dd4c09f54a613d18949dfc396e793988f271dc067f183bc3 2012-06-28 23:35:26 ....A 116736 Virusshare.00006/Trojan.Win32.Dialer.aypr-acbeb8ac2f78f4dc7fdeb947bdba3dac73464fffbe4a30d4e028b9dd85f721ce 2012-06-28 22:47:08 ....A 131123 Virusshare.00006/Trojan.Win32.Dialer.ayqo-2cb32e82c6003ddf12dc76de6fece275b620a2cb059f3b8a177ff48fdace8aa8 2012-06-28 22:23:34 ....A 171008 Virusshare.00006/Trojan.Win32.Dialer.ayrr-80b59e512614862303420cddb325bf5675e1f7f492707ff0d20227b0c60be6cc 2012-06-28 22:16:58 ....A 167424 Virusshare.00006/Trojan.Win32.Dialer.ayrr-b48b8683e33939790360aba83ca7d0025fb0bdc4d6998d9b1f287014de04bcb6 2012-06-28 22:03:46 ....A 33704 Virusshare.00006/Trojan.Win32.Dialer.aysh-4a01c616364873b39578fd3460b84235e5da438f4ed69a3ea06924efa40c1f06 2012-06-28 22:43:48 ....A 37888 Virusshare.00006/Trojan.Win32.Dialer.bmk-17f1ef06ea6e9dcd57f3e529e5a06423f4b9735e424795e4e37370ab6c493eab 2012-06-28 21:45:26 ....A 26641 Virusshare.00006/Trojan.Win32.Dialer.ce-c905f16c5f9d204acb22615a8786c9ca4ff9bcd1894d995ab937de0de73c0668 2012-06-28 22:05:00 ....A 28824 Virusshare.00006/Trojan.Win32.Dialer.cj-0473693e65759a10beddc5673f02761732bd434962b945ec06c1a24d4a36aa29 2012-06-28 22:18:10 ....A 65808 Virusshare.00006/Trojan.Win32.Dialer.cj-692ea00695b19445ae8145338ef7fb043edd6c24504d83bcca4d2f5334557a71 2012-06-28 21:35:24 ....A 13336 Virusshare.00006/Trojan.Win32.Dialer.cj-a2dea6707169ca6bbd625ef6bf3f7b97f828b55a95dae40980b9d3787adb98f7 2012-06-28 23:24:14 ....A 91136 Virusshare.00006/Trojan.Win32.Dialer.dvz-0b7c287b185698ccec8f5751b543fcc216e642e4e357f7696437dfefd8b4622f 2012-06-28 20:53:40 ....A 60928 Virusshare.00006/Trojan.Win32.Dialer.eb-25e0398527547f78cb6aae1b273fc24ec80828db31a1ceca231125296ac89ee5 2012-06-28 21:21:38 ....A 123848 Virusshare.00006/Trojan.Win32.Dialer.eg-44e88c62cc6a4623dc7676426a64f71ad4e3055ab0c23cce8ebecb23a2030d17 2012-06-28 21:49:56 ....A 123848 Virusshare.00006/Trojan.Win32.Dialer.eg-5b2c679e1a4b04a1a86ab6efbd5a0199f298a4f1d6014283bbc27bd5314ecfdb 2012-06-28 22:15:10 ....A 123848 Virusshare.00006/Trojan.Win32.Dialer.eg-73cfd8eeda91896556545fcc6d29266b0285d64f4fc27a3f8d3363e8dd8ebb51 2012-06-28 22:18:00 ....A 41472 Virusshare.00006/Trojan.Win32.Dialer.fl-40bf71747ec6ce4010887de181eb3d6983d53e7181188cd16160a0f72403dfca 2012-06-28 22:06:46 ....A 61536 Virusshare.00006/Trojan.Win32.Dialer.fy-6b761eb59393a185aa1d162f0ba9d5e40eeede9131a180fa07a782a643b2e9e8 2012-06-28 21:11:02 ....A 15472 Virusshare.00006/Trojan.Win32.Dialer.gen-b9710896c28fe7489c94685e2b504d36cd752d3e01b323ea38c860342baa0938 2012-06-28 21:01:34 ....A 132427 Virusshare.00006/Trojan.Win32.Dialer.gq-8c041107e507a73f29d31f7b2ae058cc0f4a55e95df703adb38a7835154b1f6e 2012-06-28 21:59:10 ....A 9632 Virusshare.00006/Trojan.Win32.Dialer.hc-534d823a3de45e3f2e2fed1a20bc1601a9396f1cb87256c0ff2a24ab9e688bfc 2012-06-28 21:45:36 ....A 9632 Virusshare.00006/Trojan.Win32.Dialer.hc-565123737f10de7c0c48091435407033fbf44bb763f55b6022b8573b6e90e960 2012-06-28 22:31:36 ....A 34720 Virusshare.00006/Trojan.Win32.Dialer.hc-66355bf4d11aa3851240c2a852cea7f82268ca6c5847f724125319dc48412e44 2012-06-28 21:47:02 ....A 34720 Virusshare.00006/Trojan.Win32.Dialer.hc-7934d9a37940fa6d8f23ba16aeca9f637d5afb810a6f964ddb221c4264ff372d 2012-06-28 21:16:16 ....A 34720 Virusshare.00006/Trojan.Win32.Dialer.hc-c5efac737456b90dc53f0b529cf7bb02786f0283ae66fdef11c1b4d9b207095d 2012-06-28 21:42:18 ....A 92680 Virusshare.00006/Trojan.Win32.Dialer.hh-15ae5ff9612371c579dffa7374be75c1721b21b2756772d117558762403777cb 2012-06-28 20:56:04 ....A 92168 Virusshare.00006/Trojan.Win32.Dialer.hh-2f49c91a07823afd611a71ed0b4ad9e2731471f2fe7f8f908b13f3a3b7883b16 2012-06-28 21:04:24 ....A 92168 Virusshare.00006/Trojan.Win32.Dialer.hh-da6ae8af6c21bbb232293e63c1caeaa87f95c511040b357c246fe76b7762eef2 2012-06-28 22:08:36 ....A 13832 Virusshare.00006/Trojan.Win32.Dialer.hh-db9475a3ab7c55004cf2cfa1911e843c446bec61d4dcbb69e4c6ddf438f98e71 2012-06-28 21:11:12 ....A 84008 Virusshare.00006/Trojan.Win32.Dialer.hz-5b64a4cb9df2855c7b6dba34e27bd0065fcb7941b5c6e7f950bad2e0c6c0633b 2012-06-28 22:12:18 ....A 9768 Virusshare.00006/Trojan.Win32.Dialer.hz-5cb28fdf59779786f3016bf5edd3b796549ebbb2f27772c6cfd824ee689ffdfc 2012-06-28 22:15:26 ....A 84008 Virusshare.00006/Trojan.Win32.Dialer.hz-7a0b118d3386f6fe8c29bd7051b8a82623bc2cda3f213088dc176298c333610b 2012-06-28 21:12:10 ....A 84008 Virusshare.00006/Trojan.Win32.Dialer.hz-9f500dd36b2d51ee6b2a819667870056b788c3f66f3e569e71054411ad250bb6 2012-06-28 21:54:18 ....A 9736 Virusshare.00006/Trojan.Win32.Dialer.hz-d627d1d5cae8bc6e682a12f306154c94b589f7686de771655d86b277c6c496ec 2012-06-28 20:56:20 ....A 9768 Virusshare.00006/Trojan.Win32.Dialer.hz-eb3d73587e8fba93e9c7df55a4a93483a9561ecc8a6d2461fbd9b5c0d0233ab8 2012-06-28 21:37:10 ....A 84008 Virusshare.00006/Trojan.Win32.Dialer.hz-edfd7c7c1b3967a63ae1dfe680e9858cd0cb968bb80b1966518413d17e7b107c 2012-06-28 22:04:36 ....A 17015 Virusshare.00006/Trojan.Win32.Dialer.qa-6ba3f57aa1a6ffab477d93906f6c5f50f90fff2fd1447b3fc95234481fe0e45e 2012-06-28 21:08:14 ....A 20992 Virusshare.00006/Trojan.Win32.Dialer.qn-420c77c44ae1d2778f5d8b2d8d70127ecd83806fc22c465877e835a67ecd93d2 2012-06-28 20:55:06 ....A 151552 Virusshare.00006/Trojan.Win32.Dialer.qn-a04a8161bbdac5db8e187a5458e489b889102ecdb227a3d371e74283e11aa5e7 2012-06-28 22:24:10 ....A 16456 Virusshare.00006/Trojan.Win32.Dialer.vg-72536d86b472cfd78959d21986228e8bfef3dcf824f851b706f21806e013282b 2012-06-28 22:12:04 ....A 15472 Virusshare.00006/Trojan.Win32.Diamin.gen-962bc09455730ed43d2d322c97cb280a6c45baf0c093bbb60c369d47b1b0acdf 2012-06-28 22:56:06 ....A 405504 Virusshare.00006/Trojan.Win32.DieMast.ned-6320d5054678e8dae37e4bb745039a4edaac645a8dd3c133e58bbd56ce46b2b3 2012-06-28 22:52:24 ....A 82432 Virusshare.00006/Trojan.Win32.Diple.aasl-4fda6c4e5d5b23247af762e5017e0a04e2d900e20c9a1eeecc03f40d88829d71 2012-06-28 22:56:30 ....A 96299 Virusshare.00006/Trojan.Win32.Diple.cltp-658d32e1b2a6b5e75c2631cdcf4c4c64972d42b514e8184962fe291e8ca95916 2012-06-28 22:48:30 ....A 339968 Virusshare.00006/Trojan.Win32.Diple.dmof-34da87b448300a8364453db28b61ac502f838ceab79824ba47b284ad687e3d7f 2012-06-28 22:53:58 ....A 339968 Virusshare.00006/Trojan.Win32.Diple.dmof-584e3d2b47c90f9dd399472d587bd0fca995f9992c361be688483e4288e64d0b 2012-06-28 22:59:42 ....A 339968 Virusshare.00006/Trojan.Win32.Diple.dmof-762e5a43b94ba66cc2e8a98af206a9bc4ac9fe24d87aa8e90ce395eb5a129c0e 2012-06-28 23:32:50 ....A 339968 Virusshare.00006/Trojan.Win32.Diple.dmof-8876c197e1f237b4edb9a5cd574c8ee4cc5baf6ef2dbf526c68a008fbca5dce5 2012-06-28 20:53:10 ....A 278624 Virusshare.00006/Trojan.Win32.Diple.ekjs-b5e406ef707fdf06fc5b32197db7d5f7c4a790366aabd55aa949c242854f41aa 2012-06-28 22:12:24 ....A 536576 Virusshare.00006/Trojan.Win32.Diple.emhu-66a812cb8fb3b653cc428ac37a1c69a223740f3237ea5d238e17bbf38aacedd4 2012-06-28 22:43:42 ....A 122880 Virusshare.00006/Trojan.Win32.Diple.eoyn-176d9a4f915f0c4ae574c308ae8c6c536eaeb53abd7843400ec88dd6d7aff8d8 2012-06-28 22:44:14 ....A 122880 Virusshare.00006/Trojan.Win32.Diple.eoyn-19d12eb7b26fe0ac2e516addad1130268fd7c49c5bbda6c99d71e6f0d3ac4df2 2012-06-28 22:47:08 ....A 122880 Virusshare.00006/Trojan.Win32.Diple.eoyn-2ca1ac6c1d45c38422862aafd334c8aa33d3029f0ca753a7585f3a585986fd54 2012-06-28 22:09:50 ....A 122880 Virusshare.00006/Trojan.Win32.Diple.eoyn-b4fd45da393a8086864bb2c4080139666c152b3951ada862fcf9b3680c3965d7 2012-06-28 23:01:46 ....A 304876 Virusshare.00006/Trojan.Win32.Diple.eozn-80c6e5ff17cd8820c081b5ac9a1fda538d8c406d6c05672756fa543857c79944 2012-06-28 23:24:26 ....A 122880 Virusshare.00006/Trojan.Win32.Diple.epdi-0d76c69e6a5f7844ba1b19bb4cb391299ad8f2fde196ee6b32da90e2c04a4e48 2012-06-28 22:29:28 ....A 135168 Virusshare.00006/Trojan.Win32.Diple.epdi-439a3639456a7159ad77169211510d7906048032e4b883f81ed5ab6e90f9cb9b 2012-06-28 22:56:24 ....A 135168 Virusshare.00006/Trojan.Win32.Diple.epdi-64e5751705f71fb6ce497e0b0845711ee7e5d483d8e4f48f51910cfb405a487a 2012-06-28 22:58:04 ....A 126976 Virusshare.00006/Trojan.Win32.Diple.epdi-6d8feb224819986e13d75bd53a4f5a0999f5ba976e72fb7053c5a67da133319a 2012-06-28 23:31:54 ....A 135168 Virusshare.00006/Trojan.Win32.Diple.epdi-7bdfd520a36ab8a41341060735fc5490e51944e57c23dec47dfa2618163ea1be 2012-06-28 23:06:16 ....A 135168 Virusshare.00006/Trojan.Win32.Diple.epdi-9a9d387b8e62b63082670c278c5eef4aeef958f090f6d496bcaa12d891232253 2012-06-28 23:06:24 ....A 126976 Virusshare.00006/Trojan.Win32.Diple.epdi-9b8ebdc0ced33720311f3e4fbdad05cb27af449a0fac564791a50713657e9b85 2012-06-28 23:08:34 ....A 135168 Virusshare.00006/Trojan.Win32.Diple.epdi-aa94a60f8f9e88329bea73f2e07947b974e557b100c40b54253202fda1b7d7b4 2012-06-28 23:09:30 ....A 131072 Virusshare.00006/Trojan.Win32.Diple.epdi-b0b6370d36bdf1147bbf7d9d5db3bc1860e08fcc19f21c16d2ff37dd5b030ca4 2012-06-28 23:12:06 ....A 135168 Virusshare.00006/Trojan.Win32.Diple.epdi-c3146b3df371738b4a794cbe0b24e97230575344e442192b8fa89f7ae597ee0f 2012-06-28 23:39:12 ....A 122880 Virusshare.00006/Trojan.Win32.Diple.epdi-d9474341925ffa1f25fd38a38bb0f70a47ce51c8decd908ac5ad183f6332f197 2012-06-28 23:20:00 ....A 135168 Virusshare.00006/Trojan.Win32.Diple.epdi-ee001479066bd2f2f6bb6184d365536fa374912e62f209a6ab8e9e6d6610b927 2012-06-28 23:29:48 ....A 24576 Virusshare.00006/Trojan.Win32.Diple.etvn-5afeea5447013a8f0a18fa3c6f3b99e5494a426926fc73cef14fef307bb84861 2012-06-28 22:54:00 ....A 143367 Virusshare.00006/Trojan.Win32.Diple.gfme-589d0eed26408fbaf53cba21a0e5a22c9b6f8898b38b6265bfb0f0a500cc1554 2012-06-28 23:00:46 ....A 260096 Virusshare.00006/Trojan.Win32.Diple.goxu-7beb18eb319097646049e624f9a4ff02976a8cd917603fe22d7f481616b3e91b 2012-06-28 23:04:36 ....A 67072 Virusshare.00006/Trojan.Win32.Diple.goxu-8f92c13931b541fdf28cda8abb9615d03f3e51f007a04bd5f4a1fc629bb861f9 2012-06-28 22:06:32 ....A 23744 Virusshare.00006/Trojan.Win32.Diple.hmud-62c2ac39b0c4098c9c99d23803d9fbc26d4f74915197e49299826d8bdfb1562b 2012-06-28 21:45:04 ....A 23756 Virusshare.00006/Trojan.Win32.Diple.hmwu-ce4fbf67494047ad2c8982e7d44e250e5ffacb32ecffaa4220ed8272f43d7cb0 2012-06-28 22:41:20 ....A 184832 Virusshare.00006/Trojan.Win32.Diple.hxl-0d654e26e94445ffa1722d25ff27cd84c6eea3179dc7ab0e6ad44776d701cfe6 2012-06-28 22:49:36 ....A 75776 Virusshare.00006/Trojan.Win32.Diple.iwu-3ca2d39d93db32ba6bdd7b146252ae617817b1d96a959c8211c09d3ca2e14be9 2012-06-28 23:25:34 ....A 51200 Virusshare.00006/Trojan.Win32.Diple.pie-1c020b968afe5ef12f583430aecb9afc74e2d5da0da59e872e59ffa4271d4fb4 2012-06-28 22:21:00 ....A 245760 Virusshare.00006/Trojan.Win32.Diple.vy-70c206402f5f0a0a680dd340f16c264564f91d09c6617defce7393615bee9bb4 2012-06-28 23:26:26 ....A 844800 Virusshare.00006/Trojan.Win32.Disabler.aw-29a5c77b845daf4df1531ff8d150c0578788081787d238771c81bb537bc7e0c5 2012-06-28 22:16:06 ....A 61440 Virusshare.00006/Trojan.Win32.DiskWriter.bqn-1539f947bb57e782a19cf8ad956108002cea71808861904eb6343c09f3a8e646 2012-06-28 22:40:18 ....A 122880 Virusshare.00006/Trojan.Win32.DiskWriter.bzl-09044d2aed86f4576e66f8cf2b114f5b7b57d5f486a72c287d686b54e34299ac 2012-06-28 23:02:26 ....A 679936 Virusshare.00006/Trojan.Win32.Diss.suuow-8472678ea6462a0f47b740934e6d0434c6189b2b4ec894e1b4ac173c39568f7d 2012-06-28 22:50:50 ....A 64512 Virusshare.00006/Trojan.Win32.Diztakun.akkb-4520ca8fe09108604f97c3b3971ac72cbdaec99f78ab4438c3b3e7d10d4f5691 2012-06-28 21:52:40 ....A 114688 Virusshare.00006/Trojan.Win32.Diztakun.akvp-59558b2490f385c79e93ca1fb93b28fa33e7764ba608af6cdda57f5ba49987f5 2012-06-28 23:30:38 ....A 3587584 Virusshare.00006/Trojan.Win32.Diztakun.akxx-6851965450d8ddca20b2c063ef54aefce5aec7347bcdc128444ec931d16f2d70 2012-06-28 21:08:12 ....A 69632 Virusshare.00006/Trojan.Win32.Diztakun.bffs-9af8fbdda8829f98184695db0f94382ad0ae944614d911bdb6b43f9d05d7470d 2012-06-28 21:27:34 ....A 61440 Virusshare.00006/Trojan.Win32.Diztakun.bnk-6793623d1346cf977524bc78bbd105054ad8b2936c08b3012a5b1b0df89099a0 2012-06-28 23:17:42 ....A 910848 Virusshare.00006/Trojan.Win32.Diztakun.vqu-e0da2a930c5a3d15230830d053853f361a81ff789935b35adb00da3e2ed83759 2012-06-28 23:14:36 ....A 576512 Virusshare.00006/Trojan.Win32.Diztakun.wcw-d072c7d826cb3c898a58806ca7794fbea99fc80802d63f2889f2d08ded34e222 2012-06-28 23:09:42 ....A 897024 Virusshare.00006/Trojan.Win32.Diztakun.wif-b1b431cf1d33c9c16a2757cd32ccc674d4e0e8464746a8742712b13ab75d1c69 2012-06-28 23:28:24 ....A 165806 Virusshare.00006/Trojan.Win32.Diztakun.wjf-46c707f8088ed43cf8808dc792b95d85b95db632d8b02e14d683ee794725ac2e 2012-06-28 23:13:36 ....A 770048 Virusshare.00006/Trojan.Win32.Diztakun.wjx-cb8ee262bd81f88b62381b694414c7e9f76c0b1155f548d731f8bf5fae4eb46d 2012-06-28 22:59:10 ....A 562176 Virusshare.00006/Trojan.Win32.Diztakun.wmk-7376922667ca7c91210493b283f44bfdff49d55ae3d008d58345ecfa646df2ef 2012-06-28 23:06:08 ....A 655872 Virusshare.00006/Trojan.Win32.Diztakun.wmp-99ca075d02ae5e665ba87a5bd1bb57b84cdcbafce5a0abae93fcb678c489ee96 2012-06-28 22:51:38 ....A 249856 Virusshare.00006/Trojan.Win32.Diztakun.wup-4a5e5540c48e6b4f37f04cdd3ac1aa504d8b3e6f8ded2062590084d5a0bfa637 2012-06-28 23:34:14 ....A 34304 Virusshare.00006/Trojan.Win32.Diztakun.wxe-9b11328367cb8cc5b089a9fbc4fe354d92c2fbf7754c3c7acc4aa3bf66c6058c 2012-06-28 23:10:08 ....A 54272 Virusshare.00006/Trojan.Win32.Diztakun.wxi-b4be3df840b8dfa5d1e24339f63c66129ce4fd5b29a5bbcc39b1de90c7fff5ca 2012-06-28 22:46:28 ....A 1911296 Virusshare.00006/Trojan.Win32.Diztakun.xbp-287005d40889970573faf0abf6a5fe68df375ec9776c0c49f412fb471e81049d 2012-06-28 23:06:16 ....A 102400 Virusshare.00006/Trojan.Win32.Diztakun.xbt-9aab731f3114a6fb090487fa687b5af6db4044a7503f0ef3f17ce72fa7f53548 2012-06-28 23:13:20 ....A 3969024 Virusshare.00006/Trojan.Win32.Diztakun.xdi-ca4299b80eae21c2841cc8b756f1476526a9fc1e7dd2be4661e150b099132ccb 2012-06-28 23:10:04 ....A 1478656 Virusshare.00006/Trojan.Win32.Diztakun.xlo-b43ba48274cbbbd5024f8ff462a8bec271d1cb7595d0754713356c39690d5f37 2012-06-28 23:36:06 ....A 892928 Virusshare.00006/Trojan.Win32.Dm.aaf-b4a54182c521f62facca7e166bb58b21610ddb177bd77533a61950b83f28355e 2012-06-28 21:20:44 ....A 155648 Virusshare.00006/Trojan.Win32.Dm.ajv-1406b676b904a5384291038ad3984cfe731c9fabe19561ca8c332278ebcd82b9 2012-06-28 23:10:26 ....A 368128 Virusshare.00006/Trojan.Win32.Dm.aqg-b6bd5130814e724b37a9997f641abbc7b9cbcb7f09e5702a8e0e76d1368871a3 2012-06-28 23:35:44 ....A 82400 Virusshare.00006/Trojan.Win32.Dm.aqx-b02ce5e643cfacd49ce0c704583ac9fbb8d18e1006e22414946866428a2b7847 2012-06-28 21:34:46 ....A 331776 Virusshare.00006/Trojan.Win32.Dm.ary-206033f99de122ecdc7210929e4580fac5e2f82cfbbe78dcf434afd8cda17a80 2012-06-28 21:40:56 ....A 339840 Virusshare.00006/Trojan.Win32.Dm.aua-231b2d98c398c75e05256c905cc8b46f5e395f46ac300e78eee954e20d781450 2012-06-28 23:17:14 ....A 373760 Virusshare.00006/Trojan.Win32.Dm.avb-de0c90feebdb16cd202aea00022444c75f19686d626e56aca8d738501adf42ec 2012-06-28 23:36:38 ....A 40960 Virusshare.00006/Trojan.Win32.Dm.ce-bacc386a57fe78a283beb75b9a2167521f753b5d8aff682e8208f5574e0dd0a8 2012-06-28 23:15:58 ....A 401408 Virusshare.00006/Trojan.Win32.Dm.pr-d719b62f1208c7171fca433353963d0fe3f127256eab53531eab491b75ff1755 2012-06-28 22:51:06 ....A 135168 Virusshare.00006/Trojan.Win32.Dm.uu-47142ec7bbc8d5fc289a5b9b39d128f8be903f2d0cba9dc2fb60cf1d348de804 2012-06-28 22:53:04 ....A 186880 Virusshare.00006/Trojan.Win32.Dm.wk-5383f694199523b31599263770c8be779cad25d3708970485d18d03dc2ea4d6c 2012-06-28 22:56:04 ....A 459445 Virusshare.00006/Trojan.Win32.Dm.xl-62f2b28932b00c160297409e32a42f65da34f70e37deb7066f8a855af0116176 2012-06-28 21:36:46 ....A 1432584 Virusshare.00006/Trojan.Win32.Dm.zn-15b9409f9644e6b27b7c21214868dce6e912b87f97d5d6c9a0fed6374835d766 2012-06-28 22:57:24 ....A 45056 Virusshare.00006/Trojan.Win32.Drefir.as-6a3ba520ce946c2bae1d70a6af427ac2b9e6b2c8d9ea0cbfaa50ed739ef718ba 2012-06-28 22:43:48 ....A 757760 Virusshare.00006/Trojan.Win32.Drefir.x-17f1f1c73d5b7eb4ae0b5a5e04bac114f5f520fbb418217fdd5fe76c7a9880af 2012-06-28 23:00:34 ....A 221184 Virusshare.00006/Trojan.Win32.Dropik.ali-7adb556b912c5ce4390bebbaffa4ff1c59f6007d5a54912b9be5bf7fff142637 2012-06-28 22:49:54 ....A 566272 Virusshare.00006/Trojan.Win32.Dropik.l-3ed2dfe683f0b9d6a714e733fa66647fb0b60a56a83deaf7d533e2d5ff4e4906 2012-06-28 22:43:36 ....A 8704 Virusshare.00006/Trojan.Win32.DrudgeBot.n-16c42f26215583db1f3a2ca06057b1401ca17d8716e87a55734130e257e60261 2012-06-28 23:22:52 ....A 172032 Virusshare.00006/Trojan.Win32.Eckut.ms-fdb230d855c4b2cfd6971c2e903b7055a3de4485e95fd8d2a578ce35702f1f66 2012-06-28 22:31:54 ....A 229382 Virusshare.00006/Trojan.Win32.Ertfor.c-47e21c05d2ef877429e4c1885bdada0eb3a1aedd668a6d889298402b26c5d74e 2012-06-28 23:18:50 ....A 50000 Virusshare.00006/Trojan.Win32.Ertfor.y-e76f30abd470655ecbd93f0c0f42e54ec9e5e9e436d43b473a2b47f1952ec642 2012-06-28 22:46:26 ....A 53248 Virusshare.00006/Trojan.Win32.Esfury.lp-2846f69eb8adb3ec771d393f97e04ad735e90ccc0d8ca6ffc8571fa4431299ea 2012-06-28 21:14:04 ....A 106556 Virusshare.00006/Trojan.Win32.Estrel.e-12f8ea06bcae4175b7563aca75ec3372bdda74911740df405e43f56b848472ca 2012-06-28 21:21:30 ....A 306192 Virusshare.00006/Trojan.Win32.ExeDot.pfb-2de9c545a59561933c5b55d2fa1a7a77d6b862b7d1daef24318d216e4b306e70 2012-06-28 21:21:00 ....A 38659 Virusshare.00006/Trojan.Win32.Exploder-e68573b3c0dbb7f5852b25d3a24d77b3f838238167b04654cdbdc3f6fb06821f 2012-06-28 23:22:14 ....A 5120 Virusshare.00006/Trojan.Win32.Explodus.f-f99d6fb5053c591b7c9ee456abe97911ca3f98a580671a6f5195f5794c8892e6 2012-06-28 22:50:46 ....A 266327 Virusshare.00006/Trojan.Win32.EyeStye.j-44b998ae26c1a6f20ec373eba4a23b22101c4b425e3284b51b9340591791c96c 2012-06-28 22:46:48 ....A 963072 Virusshare.00006/Trojan.Win32.Fafafa.bi-2ac4f7836990dbf8cebb18074d584cebfe520242464f2704a5435ff3600388e5 2012-06-28 22:59:32 ....A 544768 Virusshare.00006/Trojan.Win32.Fakap.plk-75468a09d11fdd0f8747153643e32999d911fb7bba430d18912d4f55abb06c92 2012-06-28 23:15:22 ....A 109568 Virusshare.00006/Trojan.Win32.Fakap.plk-d4160ca7c7c4c60011469ba08ad3f5bd4c91591b55a3cb5b12882764ac8c077e 2012-06-28 21:54:14 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.aarz-4f66b88e94251369e20fc3d8cc8aa63fdca9b9135270461ded0bb7f01ac7219b 2012-06-28 22:53:48 ....A 1910104 Virusshare.00006/Trojan.Win32.FakeAV.abjs-574cde264f64a788c58bedc94a3d1202f769e7dae9f0212b83e830c8fa3836e3 2012-06-28 20:56:04 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.abmp-114625595a75c87b4e2d8615397d4779253f5900a1ef442259b0e2fb5f54ea97 2012-06-28 21:47:18 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.acoj-c6963512ee5e67acd2bf594f05466f750ed9429f2b08a50f7cec03f7a8aa3330 2012-06-28 21:53:56 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.acou-d216394ade5d6e7a5e064224f387e1c90e1d01591d644d1c4ee4d82bc10049c4 2012-06-28 23:37:46 ....A 785920 Virusshare.00006/Trojan.Win32.FakeAV.acuq-c84b93ea9418e569a419b29a12a34687767b9a5f970fee6b44bee1a535c10f12 2012-06-28 21:04:40 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.aepj-29da8f2c6a5682d296e8f86a07e472ed3195c1627a1b3956fdc54d3d7f78aef3 2012-06-28 21:12:42 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.aepj-5c0263ebd2f85545688d95882e7eb17b70f663c215e1ff0dc52bec8b00df66ae 2012-06-28 23:24:52 ....A 538112 Virusshare.00006/Trojan.Win32.FakeAV.afbp-122dad914341013c7e31ec6035efceda110db87e5b287058b43c54d3e1cef292 2012-06-28 23:09:40 ....A 636416 Virusshare.00006/Trojan.Win32.FakeAV.afcb-b1a295749758b2941965aee8835a65356999bb412e138fe75c2e0a1ebe90d41a 2012-06-28 21:51:40 ....A 96001 Virusshare.00006/Trojan.Win32.FakeAV.agqu-3487eee9abff9a0d4d97c186893f45b0a728b8c6984c9c4fab5d033d9a5e802f 2012-06-28 21:14:00 ....A 88536 Virusshare.00006/Trojan.Win32.FakeAV.agqu-973a2241b4fa37974e99cda54fa1857d72fe26189411e010ae1e2db3dc51a66a 2012-06-28 21:56:22 ....A 67353 Virusshare.00006/Trojan.Win32.FakeAV.agqu-ba43fc9ad61c52ae7270551c50ac029e757b095abb4c30e1abdfd5494639a411 2012-06-28 23:14:16 ....A 601088 Virusshare.00006/Trojan.Win32.FakeAV.akay-ced293e9f363dd5cdc3f224553d5f826fc5772781c413f362e997e9713c65ce9 2012-06-28 22:42:38 ....A 538112 Virusshare.00006/Trojan.Win32.FakeAV.akbk-13059589e45a73424a3939bf8e3e08e28e4dc8c5a4fe12edf8c379d1046b36fb 2012-06-28 23:20:06 ....A 538112 Virusshare.00006/Trojan.Win32.FakeAV.akbu-eeb776975eb7d661c0eac77d3889a75c29ca280b2adfbeb5dcb37c8c97942cea 2012-06-28 22:08:32 ....A 320000 Virusshare.00006/Trojan.Win32.FakeAV.beyu-2298836f95f3f2210c40f569eb764c890409b7031264b30d316460c634b0eea8 2012-06-28 21:01:20 ....A 38492 Virusshare.00006/Trojan.Win32.FakeAV.bgaw-1ce3e438e74f20ea03b6ce5a2b84f4ab5942b15bace923b32805009efeb9be48 2012-06-28 22:03:40 ....A 2573 Virusshare.00006/Trojan.Win32.FakeAV.bgur-0f2b8bde00c1d3f7db55f33a356a7c623c3a6332498b026f33e0cea5e4ff5acb 2012-06-28 23:06:40 ....A 249469 Virusshare.00006/Trojan.Win32.FakeAV.bjqa-9d66929761ef3d367e61477542f68cf9223b99a01dca9c47fd9cbc326b161de8 2012-06-28 23:00:12 ....A 66048 Virusshare.00006/Trojan.Win32.FakeAV.bpm-78c36acbe7c91f051b8938c6ccc85e846260429288e72daa94cffc5d6bcd511c 2012-06-28 22:27:06 ....A 365568 Virusshare.00006/Trojan.Win32.FakeAV.circ-4798280d62cea79a8d7f667fd4a7edfd0b50662db32932e12dba5678b936f43a 2012-06-28 22:29:30 ....A 397312 Virusshare.00006/Trojan.Win32.FakeAV.cnwx-c8663bfa2e28ad4f959b78c707faf958bbf8f2bc57a1f20ab952d82558972f6c 2012-06-28 21:55:00 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.cubz-5b40981cd4accf639160eac10e30c4d8058c5c34df44b20c18a1cd7dddaf5d1d 2012-06-28 21:44:46 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.cucb-f1362f09c5ea952f1b3b7e748e0647f67dce285d1a4b0fb0463c683c5a6da6b7 2012-06-28 22:53:06 ....A 213504 Virusshare.00006/Trojan.Win32.FakeAV.cvup-53cfc32ab06d9c1c91898f8ff524e0e1f4c94383e0d5cc33ef647c1c5ed23f6c 2012-06-28 22:17:36 ....A 234713 Virusshare.00006/Trojan.Win32.FakeAV.cxky-c1258ab55926ff0db941457d7d406aeae6f8b055e903055b70e8e036840e730d 2012-06-28 21:29:18 ....A 327680 Virusshare.00006/Trojan.Win32.FakeAV.cykw-b915e1f2ad9ee5bd67cecb98e419ca7f470c782e477295a1f4b5390c5a988bc6 2012-06-28 20:53:34 ....A 457728 Virusshare.00006/Trojan.Win32.FakeAV.ditu-4c9e58d7262705ebbccc78aed2bb462611e676f05ab5a35b12f3c46121d4a7e1 2012-06-28 23:30:14 ....A 393216 Virusshare.00006/Trojan.Win32.FakeAV.dlcc-61d289a3f825cdcd623ac0f7f8eb6167224252f42d3c1207137c2ca86ab4113d 2012-06-28 22:17:36 ....A 407552 Virusshare.00006/Trojan.Win32.FakeAV.dqpd-5c6304efa97a6d102cb60e28daf28efc723f8a2fc433eec5a9a5b59862b6df90 2012-06-28 21:59:54 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.dunj-0a6db8bb5134c48c33ca7da4e9500db0a69c9a605405045c7a23aa1db6154d4a 2012-06-28 21:50:02 ....A 278016 Virusshare.00006/Trojan.Win32.FakeAV.dunj-aeeb1fbc097e53774bfaab95e3a18d54919e60d5cdfda9a8e679ad10de4ba980 2012-06-28 22:57:54 ....A 386560 Virusshare.00006/Trojan.Win32.FakeAV.duqd-6ca3b3a00093b9250962eefa6c8cae2013e07729908d8f9e6f7e182d83c2776d 2012-06-28 21:45:48 ....A 889856 Virusshare.00006/Trojan.Win32.FakeAV.ekzd-f3043071277c088fea0422e5516117ad83ec61fc87547497c96545c04773786d 2012-06-28 21:33:34 ....A 956416 Virusshare.00006/Trojan.Win32.FakeAV.ekzg-9c0efa57c419f2383ff995f447bf8b159072b24258158ed6084cbf022e3e50f1 2012-06-28 21:00:40 ....A 380928 Virusshare.00006/Trojan.Win32.FakeAV.elmj-8887ee5577151123177982331c20e1d16ab7b5628236739ea6eaf5368c1f3c6a 2012-06-28 21:37:32 ....A 271242 Virusshare.00006/Trojan.Win32.FakeAV.elmj-95ea0bbdc237fd9936d2ab12f024565c24637232ba0229c83e296bd39fe81b6b 2012-06-28 20:57:14 ....A 364544 Virusshare.00006/Trojan.Win32.FakeAV.elmj-df112d792471c8701640c3144ab6337cb7e51ef534f2d93603b8fb124a487662 2012-06-28 21:30:10 ....A 113703 Virusshare.00006/Trojan.Win32.FakeAV.emgh-26ff7c0afdd2b31c8ba9686784c7307e4903c2bb88fcccb447fe4c532adfa121 2012-06-28 22:49:24 ....A 56320 Virusshare.00006/Trojan.Win32.FakeAV.eosc-3b1aee1788200929426d8861ebe4f7bd784a1ff618f2ba9b1a74d0d4e7ab7087 2012-06-28 23:00:12 ....A 56832 Virusshare.00006/Trojan.Win32.FakeAV.eosc-78c9bc6ce5e38cb79902d0289e99ad1851c53343423778e638f29edd612ecda8 2012-06-28 22:08:18 ....A 360448 Virusshare.00006/Trojan.Win32.FakeAV.ifst-0468f5efca0a022767a6ad58871d0d4b9405bf48a23228b35da0c16ad9dd77a4 2012-06-28 22:25:14 ....A 360448 Virusshare.00006/Trojan.Win32.FakeAV.ifst-3e6b76bafd529d0fd656f4965f70d83a20e14b8da2520e738dc8841c04057e7f 2012-06-28 21:34:58 ....A 376832 Virusshare.00006/Trojan.Win32.FakeAV.ifuh-8d49105a7f2db9402b59779538ad8af403c9de8c9499e543c89f966ff8c53f92 2012-06-28 23:11:42 ....A 654336 Virusshare.00006/Trojan.Win32.FakeAV.iox-c049d274905ac80c9377e1cb0c291a5e67c33876ce256454db29dea953e44e4a 2012-06-28 22:08:02 ....A 434176 Virusshare.00006/Trojan.Win32.FakeAV.mrdo-d5dbe7c92ef0d689e716e2474c30da31db270a79173e54b81c26533021e52c00 2012-06-28 21:26:14 ....A 428544 Virusshare.00006/Trojan.Win32.FakeAV.mxln-ed86db446d297b1d82f75980282655792b8abf9f6f2c4ccf52512e0a1bd1dc2c 2012-06-28 23:22:14 ....A 1217536 Virusshare.00006/Trojan.Win32.FakeAV.noj-f9b8331a2ecd9923c37fdf527f7787b42fe33603f89e26fc529b4ca6003f50fa 2012-06-28 23:04:28 ....A 1043968 Virusshare.00006/Trojan.Win32.FakeAV.sq-8ed2a7f5f1042a96132c36a5c3ff503b530cbbc0f0420c7a001e8d4f322a3aa0 2012-06-28 21:47:10 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.zjj-4b847877806758cb90884e5a88376a14cb55c55329e49736b2eca87f7d85baa5 2012-06-28 21:53:54 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.zjl-5b3879ec0a9df6ad6b74728c395997897420e08bbc85943aa459cadecb4c5193 2012-06-28 21:58:44 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.zjl-b125da9680c411f7d88078d72134fcb083936b3284e7fdff6e1d6c72d3e52949 2012-06-28 22:24:20 ....A 100000 Virusshare.00006/Trojan.Win32.FakeAV.zjl-f402d0d16222e18b864afb4eb74b99e84ffb4db75738cdc82b97bfa0a1730ec4 2012-06-28 23:20:50 ....A 654848 Virusshare.00006/Trojan.Win32.FakeAv.ieyc-f214adc30ba72c5604c15acd93662606323e4452eaeea785f6e272c571a80999 2012-06-28 23:03:58 ....A 421926 Virusshare.00006/Trojan.Win32.FakeAv.kstz-8c42af578f040102fb1c67f124ce5d1ca2b19863d4680a793874ff7883aba39a 2012-06-28 21:47:54 ....A 22016 Virusshare.00006/Trojan.Win32.FakeDefrag.fb-1efe0d525e7d2b881860298e6a1cc5c7fc88c7aec0bd96dcab8d7a3d5eef52fd 2012-06-28 21:44:52 ....A 18944 Virusshare.00006/Trojan.Win32.FakeDefrag.fb-dbed0018fca9a1a556da65c0c16fd2c8656da3e29b1c8aa77dfe74548eac6fe2 2012-06-28 23:34:00 ....A 95248 Virusshare.00006/Trojan.Win32.FakeMS.azq-9877b4746029b5b9356645eb6cbd3f726508d28cde0a67afb5c69ccfe0b8d14a 2012-06-28 23:38:56 ....A 78864 Virusshare.00006/Trojan.Win32.FakeMS.byf-d550f2d7966aaa330ec053771f24cbf52c1ffdf0ad01c7fe7e92a195985c47ad 2012-06-28 21:31:18 ....A 522249 Virusshare.00006/Trojan.Win32.FakeMS.ekt-57dea6d9e829d87df65d82221f669fc8dc6cac81b026bfba2dc486e39e359432 2012-06-28 23:28:46 ....A 38104 Virusshare.00006/Trojan.Win32.FakeMS.fmn-4b702691afbd1b874808db1ddd781d8272506ce55249b32b8ed4250036b59578 2012-06-28 22:59:34 ....A 36368 Virusshare.00006/Trojan.Win32.FakeMS.pla-758da45258aac2c53ea04f4653650fc7592cf475929d8bf24766d47f3db03c0c 2012-06-28 23:10:42 ....A 38616 Virusshare.00006/Trojan.Win32.FakeMS.pla-b881f892d12bc4845c381fac0f0143d1e3eeb43a55703546c77bc7a786187c9d 2012-06-28 23:30:50 ....A 81112 Virusshare.00006/Trojan.Win32.FakeMS.plo-6b98568d8cb2170b698cbb8f373ae777fffec3717ceee75b28cec75ee319f92a 2012-06-28 23:32:14 ....A 81112 Virusshare.00006/Trojan.Win32.FakeMS.plo-8052d72cf6a59974033c213edb46ba1567d65a409eec7b08434455983e989222 2012-06-28 23:36:16 ....A 81112 Virusshare.00006/Trojan.Win32.FakeMS.plo-b65d60c110211db2dcbf1119d829cae64b01e13e38abb8691f4aac0bcf8ebf33 2012-06-28 23:38:46 ....A 81112 Virusshare.00006/Trojan.Win32.FakeMS.plo-d407df5901b99477fdebc66e90b7f7a7a5a6316767e8dfcd0fb78107cb35c736 2012-06-28 22:02:00 ....A 187904 Virusshare.00006/Trojan.Win32.FakeWarn.i-493a45e35906926745c1f49d9ff301adb77b7cd9e0e26ac5c6aef58612b6bc7e 2012-06-28 23:16:28 ....A 94720 Virusshare.00006/Trojan.Win32.Favadd.om-d9ef5a0c2ab44b864eaa9db0ab37000a33981bdcf604d5127897247f21f5686f 2012-06-28 23:23:40 ....A 39424 Virusshare.00006/Trojan.Win32.Feedel.gen-04e0eeffebca497bb30b4243a1597e6f4dc55e457090ddb73e9e77776ba6556a 2012-06-28 22:56:26 ....A 701764 Virusshare.00006/Trojan.Win32.Fkag.kl-652fe33d684979b4ddb87c57522baee49e021d076ddf68af9012aae0b7ab3117 2012-06-28 22:28:04 ....A 47616 Virusshare.00006/Trojan.Win32.Flood.aa-349d095ba21f4e2dd007c2f1afa1999b7c38291e83b7d696e49e8896a5c88b6d 2012-06-28 21:38:28 ....A 32768 Virusshare.00006/Trojan.Win32.FlyStudio.ard-1f8d7a66173fbe47bbca6b7f32048a2a220b4288907e1841db8959da33564522 2012-06-28 23:34:04 ....A 43008 Virusshare.00006/Trojan.Win32.FlyStudio.arw-991aa75bf2ac63bec57738bde518412c2f75dcf12995a0bf70aeab0a4c1b9048 2012-06-28 22:13:44 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-21eb80b40973d9bdf1e8c3672de57add1ba5f3c60bf9ca6a5cf22e5d1d9f7e09 2012-06-28 21:03:08 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-39723b5944d6215cdbc5d83f77973c6079ff165b216e2980e0f878e5da3844b6 2012-06-28 22:20:22 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-5f8aa0964b37346a65d6537127e2394aabbf77818399819478464cce4194fbdd 2012-06-28 21:44:56 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-626c36a0bf7e81f4f8abc1fda2ce3e9dd36cd2a484623d92946d1b86a3829bf7 2012-06-28 22:34:14 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-7e8cb201a8631fc7b9c73cfac81607084f79c97a81fe20cf1e024166562e5d13 2012-06-28 22:11:02 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-81c2f0346e0742ba0846c40d8c638a63e4541a2b2f9f1c85b25e0c5a30ad44b3 2012-06-28 21:52:10 ....A 14848 Virusshare.00006/Trojan.Win32.FlyStudio.asl-9430a54e0fcdb5d159873d7b65b0076bf668032c0bd8e16fa7e9a7fff4c6656c 2012-06-28 21:45:10 ....A 15872 Virusshare.00006/Trojan.Win32.FlyStudio.asl-999e43b85ad736e36ad9f927535598b5793cebdfaf345b407a11569abb9f0103 2012-06-28 21:41:50 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-b4ec3a3c7c731ad69b8293c40345879ec16bc65bdf84b0217df8ca6a5c21e0eb 2012-06-28 22:09:08 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-b7de75abb3d6f2753f7b4ffb25daa9bba60b782aadcd0b00c2180db5ae2976ad 2012-06-28 22:28:42 ....A 16896 Virusshare.00006/Trojan.Win32.FlyStudio.asl-c630a9e94a43538cd0989dd4a78238e42b56412e562d19c6d85eb6592855de1b 2012-06-28 21:45:08 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-d37c7fba7f5e37043f4ade209f2f5eaa282c3bd13f93b80303a60265f23d6746 2012-06-28 21:08:28 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-e3da3fe2fe3efcd91f490fe77590e5a401b0701073f1b19d73c2d274cb0d4d81 2012-06-28 21:29:04 ....A 15360 Virusshare.00006/Trojan.Win32.FlyStudio.asl-e86c054760a7869e33aa2ba528f70f98735ef6827fc0fa4dfbf10b85c6fac1d2 2012-06-28 22:53:46 ....A 688678 Virusshare.00006/Trojan.Win32.FlyStudio.bg-5723168e432f42accf718732864a6cb36d0bd0f7e7e587d0d46800fdd8f2daa1 2012-06-28 23:12:08 ....A 1403639 Virusshare.00006/Trojan.Win32.FlyStudio.hb-c361b42f729b3356e2c1a9c8961e435954c94cfa9b8693c72a9393e4fe58fd2e 2012-06-28 23:05:34 ....A 1488618 Virusshare.00006/Trojan.Win32.FlyStudio.mw-9543188425da29f3eeca92386a4e584e1110e9a1f8c554410e3476effa5e250c 2012-06-28 23:28:10 ....A 20480 Virusshare.00006/Trojan.Win32.FormatC.j-42ee6dccb0e6349e57c2f5fb75b2b927ab0616a4fac3abe2d362e65dc39c4176 2012-06-28 22:16:12 ....A 126976 Virusshare.00006/Trojan.Win32.Fosniw.bxm-a3961f56d219aa0693224e742180f0bfec987aeeaacb98d902b08d69b85307b5 2012-06-28 23:21:56 ....A 126976 Virusshare.00006/Trojan.Win32.Fosniw.cer-f7f8fe8f90d4b1977a64c1087690fc2aed09557606d707914ce859894d7ad596 2012-06-28 22:44:00 ....A 93184 Virusshare.00006/Trojan.Win32.Fosniw.czm-18aab1bb24fbf0057d09aec2cc748d219d0d58096c2f3ac3b3ca9eb75e55a368 2012-06-28 21:18:54 ....A 209920 Virusshare.00006/Trojan.Win32.Fosniw.fgi-08de21a05b885b80d318070229beac731b38644d1c4e72f0b8f128898e0020a9 2012-06-28 21:53:54 ....A 100000 Virusshare.00006/Trojan.Win32.Foxhiex.vle-c905dc5c8482da5ed2ee14a8f3512d15cf9360d4d0ffa2e1afaad31eee0c6ee9 2012-06-28 22:32:34 ....A 487424 Virusshare.00006/Trojan.Win32.Fraud.ie-ebd4f245239e902549df13ccf00facfc3a568e9d24f6d12fdd2d6a52f0e68ad0 2012-06-28 23:08:14 ....A 1294336 Virusshare.00006/Trojan.Win32.FraudDesc.cd-a82ad9ff17cb94df0c02f53873ee3e361de849ac8054649de9f2d06a8f251f29 2012-06-28 22:13:54 ....A 128512 Virusshare.00006/Trojan.Win32.FraudPack.aboz-2e2d5719764884b2fc62432901a4dc7033b0dae5b49760cc79361a26ffaf7a47 2012-06-28 23:17:28 ....A 1167872 Virusshare.00006/Trojan.Win32.FraudPack.ajna-df62cda4e483b394415e3ccee06c54702af3f8a51ab5b84f26f0150ae5a2f59e 2012-06-28 21:40:56 ....A 1167872 Virusshare.00006/Trojan.Win32.FraudPack.ajqk-27d077d3145bf3ddf92c8bedfe945fcbcaec36e5200bfe6dc14f0ae88b6510a5 2012-06-28 23:04:24 ....A 1041928 Virusshare.00006/Trojan.Win32.FraudPack.akwg-8e6de131478d728967a9142e6ae58d89b0df58df3dcc131ab25acb0b1ca445c2 2012-06-28 22:31:48 ....A 1036288 Virusshare.00006/Trojan.Win32.FraudPack.amef-2dd5f66ffc57537b28b265c24e8133dbdcc0480a6c42fe40e273aec19cbbe28b 2012-06-28 23:21:34 ....A 1049600 Virusshare.00006/Trojan.Win32.FraudPack.amfo-f5b0f695966eb29cfc163c88a9059b52830bef44033e8629db6065e10ac788a4 2012-06-28 22:29:02 ....A 81529 Virusshare.00006/Trojan.Win32.FraudPack.apqr-9bbdc2b9ce03cf727549adc388dac7efab2f87f29b14ba857b81ac4467efd417 2012-06-28 23:37:30 ....A 995328 Virusshare.00006/Trojan.Win32.FraudPack.auit-c53a1f6e1479cde7dbc4622312919924abc328d6d9fa7960e8880956ecc64d05 2012-06-28 23:21:28 ....A 161792 Virusshare.00006/Trojan.Win32.FraudPack.avfi-f524d47c9c3311ed6f473b7a4ec1647cfbc8867bb81b88a330dfcfecc61ba1fe 2012-06-28 22:15:52 ....A 187392 Virusshare.00006/Trojan.Win32.FraudPack.axht-e01af8b46ee296659413358a0921ce44e6a572780539e8b8f5a5d7f244dae777 2012-06-28 23:20:54 ....A 142336 Virusshare.00006/Trojan.Win32.FraudPack.azmu-f2743acdfdd3faaeb905c6d106c0b467cfef3adef8432c28d104b7212fc25000 2012-06-28 22:15:54 ....A 118784 Virusshare.00006/Trojan.Win32.FraudPack.bbba-892a736362e84ee7f7a30ed4e9384c887c8560552ea3dc719baa27a83e35e1e6 2012-06-28 22:15:38 ....A 118784 Virusshare.00006/Trojan.Win32.FraudPack.bbba-bd01f9c94acd935ffb00dab152d57f564448c608af84e4b14cfd72827973fe78 2012-06-28 23:00:34 ....A 154624 Virusshare.00006/Trojan.Win32.FraudPack.befm-7ab1d97cfaf0600d2a18f1108fb8598e60a98e973b2f7f251d6188965d1cf696 2012-06-28 22:48:26 ....A 212992 Virusshare.00006/Trojan.Win32.FraudPack.bfld-349d717a0837dab6b6672368889dcf90f4e8d320d6fba3eba9e59ec6fe105abf 2012-06-28 22:38:06 ....A 1043456 Virusshare.00006/Trojan.Win32.FraudPack.bgwh-005637b3bae096ff147c306b29632026ceaa44fc3714e69aae6cf4def0531930 2012-06-28 22:04:06 ....A 327680 Virusshare.00006/Trojan.Win32.FraudPack.cmvl-ac54ed1371f85cbc090df71962bec11069f3a91f2121998f108aa6b994210216 2012-06-28 22:25:14 ....A 100000 Virusshare.00006/Trojan.Win32.FraudPack.cmvm-2c6ff3f9de31bf126926fc3757aaf173e54a9fa591db255917ffa526a513435b 2012-06-28 21:20:40 ....A 100000 Virusshare.00006/Trojan.Win32.FraudPack.cmvm-5bfbbe30b89aabcd566ba803bd578fa91b5d1b01185e149540599eda11fae716 2012-06-28 22:11:38 ....A 378880 Virusshare.00006/Trojan.Win32.FraudPack.cpze-20007f6a5806f783dc3c801bf94efae84ded4c8adadfd5fe2cec4945b9c9d4ad 2012-06-28 23:00:34 ....A 123392 Virusshare.00006/Trojan.Win32.FraudPack.csty-7ab74e831149f1e3057f91fc381548ff9dbcf6364bbb2bde8bcd6dc23301f0df 2012-06-28 22:50:10 ....A 601088 Virusshare.00006/Trojan.Win32.FraudPack.cuyd-40d4a4b40b166a32269ceacc1f28870ba5aca0913b5df540e3d77db8830d82ea 2012-06-28 21:30:56 ....A 941568 Virusshare.00006/Trojan.Win32.FraudPack.cxix-b5d77ba1e3f4098cedd97abf9d86d91d0af64e917c3ab5db3fcb06321b831c04 2012-06-28 22:34:18 ....A 451568 Virusshare.00006/Trojan.Win32.FraudPack.czif-d13aa09bf8a5dc67c545165eae8ac4dd58851927cf24cdf3998409a1e67dcfc5 2012-06-28 23:11:26 ....A 176128 Virusshare.00006/Trojan.Win32.FraudPack.dcbr-be3c7e42f906f187f426a5f03ba203bfae358d7efe6c29a1499673d504bbdddc 2012-06-28 23:16:54 ....A 175104 Virusshare.00006/Trojan.Win32.FraudPack.dcbr-dc2b91433a63def8fc6e570125ebc6b8660c89dbb820913012847437926a275b 2012-06-28 21:11:42 ....A 143360 Virusshare.00006/Trojan.Win32.FraudPack.pre-1153237391aeca2800d6ed922769f32bca25cf0de8786079e450e718d11f195f 2012-06-28 23:28:10 ....A 375808 Virusshare.00006/Trojan.Win32.FraudPack.pre-42cd767c67604a77406bda26b7438b5b9c25a0babe16544b36de124ae03f4351 2012-06-28 22:53:38 ....A 376832 Virusshare.00006/Trojan.Win32.FraudPack.pre-5661b9dac010e4c85d0cb41a4bf31f06896c81d8d7348ca743e6deb19f115246 2012-06-28 23:05:24 ....A 207876 Virusshare.00006/Trojan.Win32.FraudPack.pre-9413297a47b6bc7b3375228288cc39aae3992103d34861f651c6762781ecca30 2012-06-28 21:47:40 ....A 205828 Virusshare.00006/Trojan.Win32.FraudPack.pre-a3c0bd2f449cdaa71b7ce68228b0787240b62cbb75ec80d25abeb449db5695ae 2012-06-28 23:13:26 ....A 374272 Virusshare.00006/Trojan.Win32.FraudPack.pre-caba4db338abc3fca1f53dcab6c384b2aff07a0fa7d3eb0a62525ecb50b2e189 2012-06-28 23:39:48 ....A 103008 Virusshare.00006/Trojan.Win32.FraudPack.pre-e07dd0ea4d65170844f55ef46a52139380eca81da1dfaaff0438c2a174f56ce9 2012-06-28 23:18:10 ....A 379392 Virusshare.00006/Trojan.Win32.FraudPack.pre-e36b21a4a8116396dc1e1c796f624b3e700b34d274bebc433c4d293fcd0aa6f3 2012-06-28 23:40:06 ....A 206852 Virusshare.00006/Trojan.Win32.FraudPack.pre-e36c9855126b64b405a15e43e761aaa8adf799eb1298da3257f9fc61703e101a 2012-06-28 22:52:24 ....A 2341376 Virusshare.00006/Trojan.Win32.FraudPack.qxsw-4ff64559125621f58a70dd6cfde3ca2d2efbabee80cee1dd173aca4adf9f3161 2012-06-28 23:17:34 ....A 1755648 Virusshare.00006/Trojan.Win32.FraudPack.qynd-dfddebee4d6f6f3f58b68c174ff65fe15d9b3c6f1e602940bf06cefc3b0ce022 2012-06-28 23:15:22 ....A 1755648 Virusshare.00006/Trojan.Win32.FraudPack.qynq-d41b91bc87058586871d021da27211e368ce2c962e62c17e5809ee8ec33edae5 2012-06-28 23:10:34 ....A 1755648 Virusshare.00006/Trojan.Win32.FraudPack.qynt-b774c7ce15d7786f55758d2c7f627c63918d0b8557f7d292d2a5fe0cb2685bff 2012-06-28 23:36:20 ....A 1631232 Virusshare.00006/Trojan.Win32.FraudPack.qzhc-b785c61d47965f38a58499cc34b7264e3d27348bffc0a877a527ff62dfc109ac 2012-06-28 22:46:54 ....A 4956408 Virusshare.00006/Trojan.Win32.FraudPack.tmd-2b863eaacb6e2c3408d38dd350d35550bcd0255a6e297b42dcd22a6699d2bbfd 2012-06-28 23:10:06 ....A 349965 Virusshare.00006/Trojan.Win32.FraudPack.twx-b49f991212600446d053ffe869a860f2ab9a6f89887ef2f684a6124187a98c07 2012-06-28 21:41:14 ....A 1048099 Virusshare.00006/Trojan.Win32.FraudPack.vds-a1a93b383ec0aabb7f384b6a5d4dbf974e5e6b94f1d5e413a7d7c61c5ca5fe34 2012-06-28 22:49:06 ....A 8663040 Virusshare.00006/Trojan.Win32.FraudPack.xet-38c996eb8621665e64f95793c97acf09e36f500ffbcebd07724a498e66ed18ef 2012-06-28 23:13:52 ....A 185368 Virusshare.00006/Trojan.Win32.FraudST.rr-ccaae1723c5d60afb2357f7bda4a0fa48a81a4cfd0733eada0368d168c727261 2012-06-28 23:05:46 ....A 79364 Virusshare.00006/Trojan.Win32.Fraudpack.cqjr-96ca35b7ded7be1eb21cd582e059498e85f2eeebb295134de5ab56b910fdd148 2012-06-28 22:52:46 ....A 1903104 Virusshare.00006/Trojan.Win32.Fsysna.abz-5209feaa7ad2643b343e566f7adab5db53ffdcd2bf719ca8f980cf0250c468d5 2012-06-28 22:28:54 ....A 32768 Virusshare.00006/Trojan.Win32.Fsysna.acue-99480c5f09d6ab986eb704d4ecf719168318de57af120bbe125d3ca45f8ce179 2012-06-28 23:14:14 ....A 483328 Virusshare.00006/Trojan.Win32.Fsysna.aiyg-ceb52b94186aa333fbe0a4247d43892eda083a3dc58b19921a0ae3d040c81086 2012-06-28 21:07:42 ....A 1491595 Virusshare.00006/Trojan.Win32.Fsysna.akyk-03f4394bf7a71fff7baa24bae330b4d38b33b8cb36ad3c773f548fbfaf8b3ce4 2012-06-28 22:31:50 ....A 27479 Virusshare.00006/Trojan.Win32.Fsysna.akyk-32efcea63d903e37b7e347f04fc75fb936e63f551a325bca45c6fb59d3108185 2012-06-28 21:26:34 ....A 22049 Virusshare.00006/Trojan.Win32.Fsysna.akyk-3bba5d12a8fc9776f63f9912d0e7560be29ea6d35ed5ad59e2d05df7b6745d04 2012-06-28 22:28:14 ....A 27484 Virusshare.00006/Trojan.Win32.Fsysna.akyk-5fd44c668c012f8280836689102add9e33cf3d9920c7f01f18adb18c450e4ee8 2012-06-28 22:16:50 ....A 41021 Virusshare.00006/Trojan.Win32.Fsysna.akyk-69b1c30e963cf9e05cb39a351b988ac1a8f88b0e3bbc0d6e0d3d71b73fe6a144 2012-06-28 22:19:10 ....A 1306063 Virusshare.00006/Trojan.Win32.Fsysna.akyk-79aec0f9e99f9c5b18d641875048c795de5ada1e613d6416ea7523fffc373000 2012-06-28 22:25:24 ....A 27483 Virusshare.00006/Trojan.Win32.Fsysna.akyk-7aae95f4ecfbb50f305a05f76262b9a2ac445323385cffa8ce0c0d115774c386 2012-06-28 22:00:24 ....A 91701 Virusshare.00006/Trojan.Win32.Fsysna.akyk-7e6e611c3a38a96a0e1354245dd84de34cb09603f3d364f16035084f894df638 2012-06-28 22:21:04 ....A 32805 Virusshare.00006/Trojan.Win32.Fsysna.akyk-847f3d33144782f10a75f5ded9df5a520a8a6739f6068c80c22527a98fc3c36f 2012-06-28 21:26:50 ....A 27483 Virusshare.00006/Trojan.Win32.Fsysna.akyk-89536769f1443b4b4af1f424692c414a5c2bb3308a03c5d00b660a5a34c190cc 2012-06-28 22:23:36 ....A 27483 Virusshare.00006/Trojan.Win32.Fsysna.akyk-92be8d5dabb7575c34a13354f7f18fa733ccbbb1887f6edaaad1ed8c61c4f7dd 2012-06-28 21:32:00 ....A 27483 Virusshare.00006/Trojan.Win32.Fsysna.akyk-9626f032e0f17584b9cfcab6def7cd762cf5004ea1229c680c100791b56035c5 2012-06-28 22:17:32 ....A 24095 Virusshare.00006/Trojan.Win32.Fsysna.akyk-9f61d431d97f97af99c3896cdd8df17fe45359731f58a4fcd888e55b7e2a02d4 2012-06-28 22:15:16 ....A 37879 Virusshare.00006/Trojan.Win32.Fsysna.akyk-b20c5564ae8402b810c1f6ecc125d9b7c5508bb2f948aacd1b7c0b6fb86f7068 2012-06-28 21:16:46 ....A 103971 Virusshare.00006/Trojan.Win32.Fsysna.akyk-bfd0da2045a4b0f2c3120b52ff67286769bb9bc42b7794d1f1ef9ce8f76f9c1a 2012-06-28 22:12:16 ....A 27483 Virusshare.00006/Trojan.Win32.Fsysna.akyk-dc0595cd892ed1da28b11010b6e5feed64c0040c28d973239a8d8873568ad7b9 2012-06-28 22:11:04 ....A 86468 Virusshare.00006/Trojan.Win32.Fsysna.akyk-ed196d36be61cc2162739ba717f0918e7d93aae6e545c303cc16103639e11244 2012-06-28 20:53:16 ....A 27483 Virusshare.00006/Trojan.Win32.Fsysna.akyk-ee6af5e576896445d18defa66720a13f62615eaf6ba623dc978d013eede456fa 2012-06-28 21:36:54 ....A 69193 Virusshare.00006/Trojan.Win32.Fsysna.akyk-f2c2c4fa592fc24c2b6bf0b179a1418865b9b8b5e7a6f1816fcdf10dd0d1bcea 2012-06-28 21:19:34 ....A 47097 Virusshare.00006/Trojan.Win32.Fsysna.akyk-ffea580f9772266319fea38d84e10fba0e69ca979177465335d540b174a11584 2012-06-28 21:13:24 ....A 194560 Virusshare.00006/Trojan.Win32.Fsysna.anfh-1e66e97ebb2f1cdbc4195c26fbe2bf3574b4ae9beac64eccc6161eec420cac8d 2012-06-28 21:14:48 ....A 194560 Virusshare.00006/Trojan.Win32.Fsysna.anfh-39bb4065d226f81e242d655537f6bc043900ee1cb622f5e0daa13cf2d87df42c 2012-06-28 23:23:30 ....A 1058816 Virusshare.00006/Trojan.Win32.Fsysna.anoh-033ca6953eebe42058bb73856f681b6eef245805a43532a78a1555a302fac063 2012-06-28 22:52:12 ....A 586240 Virusshare.00006/Trojan.Win32.Fsysna.aqld-4e6884121bfe3c9eb9c9e7710d3962d3ab0e2e650f0d6645d3a4e74f057b64f9 2012-06-28 23:11:02 ....A 585728 Virusshare.00006/Trojan.Win32.Fsysna.aqlm-bb21192690ad07316c4cc5326bf84867763952d34fb60578d490c987fc1702c9 2012-06-28 23:01:24 ....A 589824 Virusshare.00006/Trojan.Win32.Fsysna.aqlt-7ecc113308d58c0050802ae8ea698fdf44da14966880af0f17da815b2fd12ea6 2012-06-28 23:13:00 ....A 585728 Virusshare.00006/Trojan.Win32.Fsysna.aqma-c8029789d387bda70ff33347cb6eb12c0629f23ee81f43afaace4dd3c4cb8223 2012-06-28 23:18:24 ....A 585728 Virusshare.00006/Trojan.Win32.Fsysna.aqod-e4fdd80ceb9a39d08b6b2c0ba623e73aa4daabc474c591d81748e0d1edcd08c4 2012-06-28 23:08:26 ....A 585216 Virusshare.00006/Trojan.Win32.Fsysna.aqpg-a9a28e30c486275144c24555428f9b0edf4b26f6d42d1837ba5c9e789355371b 2012-06-28 22:15:00 ....A 368640 Virusshare.00006/Trojan.Win32.Fsysna.aqtp-b86a0f13b662941fac2210b81698d44a9e44b37a208143e3e49e0e27604e679d 2012-06-28 23:32:24 ....A 126976 Virusshare.00006/Trojan.Win32.Fsysna.arlf-82ef81517e3bb72e30bba34b92e65db32e81462406d2b1d4da390f0a9c35b109 2012-06-28 23:08:00 ....A 5190144 Virusshare.00006/Trojan.Win32.Fsysna.aruf-a6859687107c15111d615a1f012936ec5e2df0fc4b296c71909c79a6afc51c8d 2012-06-28 23:12:28 ....A 838656 Virusshare.00006/Trojan.Win32.Fsysna.aruf-c4e6b2c82c7ed46cb3f5262a496b56188b3df0df969f29f0ad56f2457cf891ad 2012-06-28 20:55:44 ....A 315420 Virusshare.00006/Trojan.Win32.Fsysna.ascu-c6f033f97d3da7be7c054262d6dd30a2c30c01cb3d5445be75dd471ad9a20167 2012-06-28 23:33:56 ....A 32768 Virusshare.00006/Trojan.Win32.Fsysna.asme-9740efb3b62601f2b80d5e616a933d02d16c417f3cd9bba372ff55070598591b 2012-06-28 22:55:08 ....A 368640 Virusshare.00006/Trojan.Win32.Fsysna.asps-5e5104607b208208f5800a88224735ec21734784dc0a0878794af15f4ffba710 2012-06-28 22:28:46 ....A 675890 Virusshare.00006/Trojan.Win32.Fsysna.asrc-1f223acb4d7883339f32a80aaa710fc39894a45b674cff9896d8cea1a9c0be6e 2012-06-28 20:56:44 ....A 36698 Virusshare.00006/Trojan.Win32.Fsysna.bxkr-68b3f7aa341f1db715a2ca058b8e3a6b431c1e155411e8fee90774cfbfd12286 2012-06-28 22:08:00 ....A 36715 Virusshare.00006/Trojan.Win32.Fsysna.bxkr-f590e5a4b580037e9d60c691cd320ceae521f0d83bcb00711c70025a1bf7ad01 2012-06-28 22:45:34 ....A 31232 Virusshare.00006/Trojan.Win32.Fsysna.bxwl-222547f66844d44d6078e1433d2096b799a8239933bba16debf1a688059013bc 2012-06-28 23:05:48 ....A 438272 Virusshare.00006/Trojan.Win32.Fsysna.bydp-971c7245c4024105237d740d5f92ad14bcb087f62ded15597db60d12c198ca61 2012-06-28 22:49:26 ....A 454658 Virusshare.00006/Trojan.Win32.Fsysna.bydq-3b65fce236d08209c7f41302cf9555e86b6c772a2f4a7e98034426f07a827199 2012-06-28 22:44:42 ....A 1096780 Virusshare.00006/Trojan.Win32.Fsysna.bydy-1ce7dc05dca1a53cc4a7ec3ceff593cb51144c2f2139f73b07469c85a64fc423 2012-06-28 22:58:18 ....A 343114 Virusshare.00006/Trojan.Win32.Fsysna.bydy-6ebd5e2e6850f68c7a25d4ffbcf510a2bd12b8f446794d29f4b0cb16ec47a614 2012-06-28 23:20:12 ....A 4194349 Virusshare.00006/Trojan.Win32.Fsysna.bydy-ef04928c5a4729a77be3b965c984977b5f855194fa171a0d962777981cfc3ce2 2012-06-28 22:48:08 ....A 316995 Virusshare.00006/Trojan.Win32.Fsysna.byeb-32d2de01b57210d97c76565cfaa2f28d4a997d5d05bf5c3d3c27c094155d53e8 2012-06-28 22:41:10 ....A 512002 Virusshare.00006/Trojan.Win32.Fsysna.byhr-0caf69124ecea17e82ec7c5a10befbbb22d853888ad1682bc0c428a277cca7f3 2012-06-28 22:55:02 ....A 552960 Virusshare.00006/Trojan.Win32.Fsysna.byjc-5df82f13681411def4494735fc07757bf6d2fb23d0e80215d5e083242b8cc68d 2012-06-28 22:40:08 ....A 729094 Virusshare.00006/Trojan.Win32.Fsysna.byki-08796b1df82dd1cad1cb9470562c6fe97a5b682d8f79bda6bf3645cb168e57b3 2012-06-28 23:02:46 ....A 344089 Virusshare.00006/Trojan.Win32.Fsysna.bylh-860ce0fb86ccd62fa67372719b467fe5c28b84e7c0dccbd3643014e2c52b7947 2012-06-28 23:28:20 ....A 733185 Virusshare.00006/Trojan.Win32.Fsysna.bylj-44fa13f7880e259b9effc20ad28c032fe7e03578577143e2e6aab812e244102c 2012-06-28 22:39:56 ....A 487424 Virusshare.00006/Trojan.Win32.Fsysna.bymf-07963769beb97453f152c522486788160e8214b534b16ad31f0760a981efb2e5 2012-06-28 23:20:28 ....A 20480 Virusshare.00006/Trojan.Win32.Fsysna.bymi-f06c2d997677a808c1d47ec20f052da62e2ef4d4dd75fa40a2a11e5f0e65ae47 2012-06-28 22:49:12 ....A 475136 Virusshare.00006/Trojan.Win32.Fsysna.bymy-39744dfe9eaa714012617886c29f47baae248c7cf21d1f71b2591cb107ffffb9 2012-06-28 22:56:52 ....A 86016 Virusshare.00006/Trojan.Win32.Fsysna.bypx-6742d4c447aafc954a4f13c6ea76a809df3a395cd67272ecd8228496ee1bcfe9 2012-06-28 23:13:04 ....A 110592 Virusshare.00006/Trojan.Win32.Fsysna.bypz-c88e80464a27219dcb6f55e04f87ce9e20950a0697e70f9edad1b470ce2a419e 2012-06-28 22:12:42 ....A 1102336 Virusshare.00006/Trojan.Win32.Fsysna.byyv-d454dee6ebce548c5fddcf22cbbf4340523e41e36a47370dd81083144d936ca1 2012-06-28 22:51:16 ....A 5120 Virusshare.00006/Trojan.Win32.Fsysna.bzcn-482b1f1d357ad1e8b2f21ca2ba2251562285046ec7b244de09e6c3db1a8bdb6a 2012-06-28 23:23:02 ....A 253952 Virusshare.00006/Trojan.Win32.Fsysna.bzgo-fee8f6ed0087f24c4667f6b4fe732621d6c0296ccaad1b02a74d17f344095ec1 2012-06-28 23:17:08 ....A 20480 Virusshare.00006/Trojan.Win32.Fsysna.bzjt-dd6f375ebfe4d6c972df14374322e84f9649c661b6ea344b56d7bdec38e18ea8 2012-06-28 22:46:00 ....A 24576 Virusshare.00006/Trojan.Win32.Fsysna.bzkm-254e2548f0aa2137b7746c7445c77b2dd4742c2dc4e4f0f2b8a8219edd428076 2012-06-28 23:05:36 ....A 32768 Virusshare.00006/Trojan.Win32.Fsysna.bzmi-959cab4035126504aaf3c69b7530f6ccfa14fc2ef4235243e06d9f8c614649e6 2012-06-28 22:42:36 ....A 28672 Virusshare.00006/Trojan.Win32.Fsysna.bzne-12decbf360e57eef4d428d2265790891bc279f60af368935e07a7f60ab88ff7d 2012-06-28 22:50:26 ....A 345663 Virusshare.00006/Trojan.Win32.Fsysna.bzrd-42a346a56d138dd1a67fa3e6e2560a0e4fcb43db9807002566cc3d3c8b8dde3c 2012-06-28 23:03:30 ....A 88599 Virusshare.00006/Trojan.Win32.Fsysna.bzrd-89da3e3f06a4a845b1e9c7b05a4aec78cbd2cea1b2f642746bc48aada60ebb41 2012-06-28 23:08:36 ....A 1003520 Virusshare.00006/Trojan.Win32.Fsysna.bztq-aabf76ddcf3e71a4314bb9f479cd2de03355cd7489a058490f01a545f5484bfe 2012-06-28 23:23:02 ....A 65536 Virusshare.00006/Trojan.Win32.Fsysna.bzvb-feef2ae1e06dfe2dfd67c947eff6dfd76ded052290284261de509ab435f62c94 2012-06-28 23:34:44 ....A 65536 Virusshare.00006/Trojan.Win32.Fsysna.bzvm-a17f04bc2af8b45a07626e2eaf0c2d34a551cf06e8cf532eac306701193856b1 2012-06-28 23:34:26 ....A 65536 Virusshare.00006/Trojan.Win32.Fsysna.bzwf-9d6ac3067b647bfea3b53714bdeef304eeaa3479143c3beae879e2189e902dda 2012-06-28 23:19:28 ....A 65536 Virusshare.00006/Trojan.Win32.Fsysna.bzxi-ead69aaa55b01a2dda0f45e0d9e7504e1c00a307f869281d2e81d0d2d187e3f0 2012-06-28 23:23:50 ....A 69632 Virusshare.00006/Trojan.Win32.Fsysna.bzyr-0709c87c054270078a26a355f505cd652bc98a495030d04afff7ce39ba8a2bb2 2012-06-28 23:26:52 ....A 720896 Virusshare.00006/Trojan.Win32.Fsysna.bzzu-2f4ffc9e2399d0229b115efee183eca035936f6b74950a3dc92b74828b563400 2012-06-28 22:39:54 ....A 244269 Virusshare.00006/Trojan.Win32.Fsysna.caaw-0785691c83b6d7222906d416d6864ac837835cdf9e1afdd2cb88d5ceab0cbbcc 2012-06-28 22:54:24 ....A 204800 Virusshare.00006/Trojan.Win32.Fsysna.caci-5ad38b49caa9261b641fe879ac124b345567ab2c799e03ecd0d81c0faac89c0a 2012-06-28 22:57:20 ....A 11902 Virusshare.00006/Trojan.Win32.Fsysna.cacp-69f2f908e74194fea763dafbca30488913482e26a6236cb61422ed3553b62935 2012-06-28 22:40:26 ....A 1186816 Virusshare.00006/Trojan.Win32.Fsysna.cacv-0975ea1ab775b48ed4fdf5526ece479d205d17759fbb16220d7a0744cea06e30 2012-06-28 22:42:26 ....A 113664 Virusshare.00006/Trojan.Win32.Fsysna.caps-121633c1a4f5544b6e68bfbe3753bb6475ecb98ee4b66b1a139d454001b6f027 2012-06-28 23:39:38 ....A 29184 Virusshare.00006/Trojan.Win32.Fsysna.casz-debbba7af188b00d772edae9489b95ccdded1d3bcb71a0ce07e3d1fce7407884 2012-06-28 22:53:06 ....A 111104 Virusshare.00006/Trojan.Win32.Fsysna.caxp-53b031b1a382dc956adea63bbe6fa7c70009646f6350dcabc7012aed33de2b64 2012-06-28 23:19:50 ....A 300614 Virusshare.00006/Trojan.Win32.Fsysna.cbch-eca5013a84161b2d0fbf1ab850c0078bcee0ad8bea09c9b5b3a24881661485c4 2012-06-28 23:04:38 ....A 696320 Virusshare.00006/Trojan.Win32.Fsysna.cbci-8f9c20205dc0581395da9b91b91df1bc154aa98fac91ce5d1701b18192592448 2012-06-28 22:58:30 ....A 2658304 Virusshare.00006/Trojan.Win32.Fsysna.cbcn-6fa77cbfd84ba07b7d9e37b46d93c12bf9939d3a6fb45bcbde81c7fef928391c 2012-06-28 23:39:34 ....A 73728 Virusshare.00006/Trojan.Win32.Fsysna.cboo-ddf6f26f2a1638a58b47de04735bb8785e16e25850d7b5c0d692cc85982a9173 2012-06-28 21:34:00 ....A 15872 Virusshare.00006/Trojan.Win32.Fsysna.cbow-76bebc8bd627bdee669f954431f7327a493f4a93214102a83a14a0c8ed24f52b 2012-06-28 21:32:26 ....A 88974 Virusshare.00006/Trojan.Win32.Fsysna.cgmh-e63e4db17b00bede3c9f63bea253b0787e180c9759eed322ea94eca275618dc7 2012-06-28 23:29:08 ....A 81920 Virusshare.00006/Trojan.Win32.Fsysna.chhm-5147f6a2eaf582a903c8c76065720b193321a74ebe0ab1a1f5e67f56cdab129e 2012-06-28 21:11:18 ....A 229376 Virusshare.00006/Trojan.Win32.Fsysna.cmpr-db255145c10fd82044a38dd305992dcf27b7d86e48caa4578b1c9dd284c49208 2012-06-28 22:48:24 ....A 424960 Virusshare.00006/Trojan.Win32.Fsysna.cvzk-346f98ece5d274b525f3e45cb843528028439c2061e4a517e626c1a3fd6d4fa1 2012-06-28 22:56:24 ....A 36931 Virusshare.00006/Trojan.Win32.Fsysna.dbvc-6508f1fbd3533d8b4a8f54ab7008fcc9944a9a64bb1f7b9e305d1a511a559097 2012-06-28 22:51:46 ....A 28672 Virusshare.00006/Trojan.Win32.Fsysna.dbyf-4b6faa5f1522c5696f11b5deaa0552ab16756938a023d0de4ad30cb893622a27 2012-06-28 23:35:40 ....A 57344 Virusshare.00006/Trojan.Win32.Fsysna.dclm-af6526137f457318a3c299ce2fcc8b9c432ad786fccab15ca337547b749050e1 2012-06-28 23:15:12 ....A 655360 Virusshare.00006/Trojan.Win32.Fsysna.dclp-d37d3631b1e605ae9e694c5979b2cca225d85446157248a7376777b0e6185cbb 2012-06-28 22:53:34 ....A 159752 Virusshare.00006/Trojan.Win32.Fsysna.denx-56362a6ae61d5fa94fdfc0aa053cb205b76e9b9b68c37c9abb5d82dee273bcf7 2012-06-28 21:08:22 ....A 169472 Virusshare.00006/Trojan.Win32.Fsysna.deoq-0de1fd3bb8d51212b9c73fa2170d02a0cd1015c4b0eef2770c5fb78f93789ec1 2012-06-28 22:48:56 ....A 421888 Virusshare.00006/Trojan.Win32.Fsysna.desi-37d48369e723d84b3bff76bf1779a2ca00715cf0108992ad7e92ac3427cbab59 2012-06-28 23:13:32 ....A 569344 Virusshare.00006/Trojan.Win32.Fsysna.dety-cb63853d7713b72c5b8938ec43f82515a935f3fe635268c51326fadbd5a4177d 2012-06-28 22:42:34 ....A 65536 Virusshare.00006/Trojan.Win32.Fsysna.dfer-12b4f5dbb12dd8111af62874e5530ded073038ceb665f62e3743d86fad488f13 2012-06-28 23:06:48 ....A 25600 Virusshare.00006/Trojan.Win32.Fsysna.dfgo-9e782f8b76df5176878a6df7abc454e41a7f3f6aa0723345823e2fc36630e289 2012-06-28 22:50:54 ....A 57344 Virusshare.00006/Trojan.Win32.Fsysna.dfii-459f7b1047a462c00ecf2e5491180063a239aecfdc2acaf4a2d8a5ede840e901 2012-06-28 22:59:54 ....A 11317248 Virusshare.00006/Trojan.Win32.Fsysna.dfor-772a27453bbc581d074adf4bafd0c81ebf42ee11a6ce76ed916c8be5bf969b64 2012-06-28 22:14:28 ....A 367616 Virusshare.00006/Trojan.Win32.Fsysna.dgqm-8214cf72d614aafa3382e9592dc3fc14bf9007bb95f226a43f5db36f6f1b5ecf 2012-06-28 21:25:56 ....A 1420800 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-027afeae04492f391c08b88873277a278a328761c6d46328e80c27df73aca8f2 2012-06-28 21:12:26 ....A 1466880 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-059d2d9724ee100649935082b1b811e76d8ab72403089151ba76a5bfd4ffc98a 2012-06-28 21:33:32 ....A 700928 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-0d8f338461ba355ce133050f3a8ac4b160c8bd9f91e09a9c0ebaf12d25c841cb 2012-06-28 20:53:56 ....A 948736 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-11fac996ea4f09bf7a266e8c539bfa45c1f8f20d565df792e0c33c5551d237a0 2012-06-28 22:18:32 ....A 666112 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-13a5dcaf30cb3e3a7c4a973243581e985d9057b795e2605907b714473708e3fd 2012-06-28 21:36:36 ....A 811520 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-24a204bf8da3dabbad462065028756d2778aa7885079c86f94c46c98b57c2e5b 2012-06-28 22:19:30 ....A 400896 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-2b062983c7c686d88ec9c6e65ab2febf09fed73925575c012eacf4ecaf1336e1 2012-06-28 21:28:34 ....A 1467904 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-2f40203b2d6d34b58e7d17501b2feeb7abf54938baef8620fa3df2e49a051e0f 2012-06-28 21:08:40 ....A 466432 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-47023c7f172e83f89967a52a07173ee4b7cde24f3bdadb63636537b70aecf6d7 2012-06-28 22:17:44 ....A 968192 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-607756e26ee9dcde2d43dc20f10160a60b909bba7220fd0629b759e7f7a031d1 2012-06-28 21:59:04 ....A 443904 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-63c287a74d808271a91750ca2d68b9c8ba8a9a90d702987b3a5aba85f9254ed6 2012-06-28 21:53:46 ....A 380416 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-84651c0e6542514dc057f6382a01515aea8daf67a4291ea0c92ba3a7bc6ca6b4 2012-06-28 21:53:50 ....A 467456 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-85a1700aec562f4e673e7871ac90d055dc1007569668e7b80ea4111768c38924 2012-06-28 21:22:56 ....A 836096 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-92ccededfd72b15bc719225ab60b8a5171e829c0d8a61459bbe1cf705a3c9b13 2012-06-28 22:23:56 ....A 1399296 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-95c70cdf263d0e7a950e9793910461cedb9c9e2fb5f2da0cb783bf4af9fbe19c 2012-06-28 21:59:14 ....A 709120 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-9f0bfa1980d36326de92d145aeffe9780272248b17751ce1c7b69bbe59286f23 2012-06-28 22:08:32 ....A 418304 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-af99d84457372da35fbe3bb32e44cfef7611258393b2f1479bd561e52533fe61 2012-06-28 21:42:56 ....A 1241600 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-b7705514ac274cff9588fe7e232d9283b0dfc6cc112f91299540c8066d70ae54 2012-06-28 21:11:14 ....A 1441280 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-c183581288b3f27b8f596352e79f20fa75c18a9b038b3aeadf4c11f5880c74be 2012-06-28 21:30:12 ....A 179712 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-c2072924a8894788570d516aadc0719db643b59602fb8263a4f09b402ccce1f8 2012-06-28 22:24:54 ....A 364032 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-cd911e720a1001a6e9ce4ff67bb89879576ff98c69b49bba46aa4d9451493fa7 2012-06-28 21:18:38 ....A 1244672 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-e5b091cf766d79684d507b2326465fb869ca6121dd3e74381ed2dc2fd74546d2 2012-06-28 21:33:58 ....A 1476096 Virusshare.00006/Trojan.Win32.Fsysna.dgsr-eb53fcaf30b0e446d2cbdb5d13e810e247443e1b03f8a7e02b9d79ec9f5f693e 2012-06-28 21:27:28 ....A 100000 Virusshare.00006/Trojan.Win32.Fsysna.dgtl-10269831b5c413747395a95e445948229d53ed8f139f1b6323d7f84202c0c9f8 2012-06-28 22:44:16 ....A 287744 Virusshare.00006/Trojan.Win32.Fsysna.dgtl-1a1582e30d4ee3307b27648a6d1019837f41a097ce7bce674407edffadf5e0dd 2012-06-28 21:47:14 ....A 427008 Virusshare.00006/Trojan.Win32.Fsysna.dgtl-3036e64f6176ac8b88d7ed39672a92df5e1825eddd65b9ac1544fcc11ec556f1 2012-06-28 22:50:06 ....A 287744 Virusshare.00006/Trojan.Win32.Fsysna.dgtl-405b8cc9bee521219a8860f3e03bc83c50ac763fa5b0773468c1441445873288 2012-06-28 22:51:32 ....A 287744 Virusshare.00006/Trojan.Win32.Fsysna.dgtl-49da5b05354c592cf1a3ccb49784a0953200e63a4c3250ef761bea301c8fb51c 2012-06-28 22:16:50 ....A 287744 Virusshare.00006/Trojan.Win32.Fsysna.dgtl-5f162522eb2db95646fcdcfe2b7f4089c817d15602a0acc36a335f98b587660a 2012-06-28 22:19:54 ....A 93222 Virusshare.00006/Trojan.Win32.Fsysna.dguf-1a29d289cecffbe7d841c75440e6fb9d1d7ec3af884ac436191b924361cc46e5 2012-06-28 22:32:26 ....A 118814 Virusshare.00006/Trojan.Win32.Fsysna.dgwf-eda49627fb01bf6112d9dace04429dc5ab7691a58d26cb61a90f0d80e02a7fd6 2012-06-28 21:53:24 ....A 295424 Virusshare.00006/Trojan.Win32.Fsysna.dgzp-e2ebe336b47720213212db3bede658654d292aad2f0f940d3ef8dba051a1fc39 2012-06-28 21:49:46 ....A 27926 Virusshare.00006/Trojan.Win32.Fsysna.dhle-48c3289bc554fcf00d9ddd86a039279ef3b34584eaa7ae5d26683442dbdb88dc 2012-06-28 22:45:14 ....A 751104 Virusshare.00006/Trojan.Win32.Fsysna.dhpx-206303f65fb77d3cc84fa09cb1b07a3489005af34104b849c63e27365e316058 2012-06-28 22:45:58 ....A 667848 Virusshare.00006/Trojan.Win32.Fsysna.dhpx-253ebed98fcfcf27d3bd055ab3fa881d8dbc92bc2f29b4370dd51da1e5f3c92f 2012-06-28 22:56:24 ....A 280064 Virusshare.00006/Trojan.Win32.Fsysna.dhpx-6517aed25131537d69ef4bb8ff3b38d2f7134da7b9d07de4fe80156407648748 2012-06-28 23:05:02 ....A 809472 Virusshare.00006/Trojan.Win32.Fsysna.dhpx-916a29c44a3e6ba3151818b5d155a236dfefd2313a1c87da5577804dd6ed8547 2012-06-28 23:05:50 ....A 289349 Virusshare.00006/Trojan.Win32.Fsysna.dhpx-972a08121289c8159306b82a9a01e12b65c62d28ef6dc8cb13782785e132e4ea 2012-06-28 23:07:48 ....A 847360 Virusshare.00006/Trojan.Win32.Fsysna.dhpx-a55b8279ec659bd7584bc70d63516bb477e6b5fc84af8528dba19d1d9c0d157f 2012-06-28 21:15:38 ....A 144896 Virusshare.00006/Trojan.Win32.Fsysna.dhwg-044d741371a1bb0e314dce8e195d7668bac6f9a90903af10f9b33bffc218e3ed 2012-06-28 21:37:40 ....A 93402 Virusshare.00006/Trojan.Win32.Fsysna.dhxt-34c3e1f587967560b690ec87895cf5112e3b2fcd31779a9e49870d8c313655b6 2012-06-28 21:51:16 ....A 79360 Virusshare.00006/Trojan.Win32.Fsysna.didc-9c455104d62d5337e93a57cf2ef658d602b08561f693fd26e34a4f6abf50ac37 2012-06-28 23:29:40 ....A 180537 Virusshare.00006/Trojan.Win32.Fsysna.digt-5923f7d9b20518c4cf261577ad8e0c3df6bae98036ab5539468ecc2580618a9c 2012-06-28 22:21:18 ....A 68096 Virusshare.00006/Trojan.Win32.Fsysna.dihw-887b86531e507c2771aee893ec1fcff58ec1af70c56ea93282b4062fd22e9002 2012-06-28 22:09:38 ....A 212992 Virusshare.00006/Trojan.Win32.Fsysna.dikb-f589a90e312410acd0255d977a8ac1f81e35dc4577b8b76977fbc0ddb77bfc8b 2012-06-28 21:01:54 ....A 78336 Virusshare.00006/Trojan.Win32.Fsysna.dikw-1f77f5c3af983f49aede5cfb3d1cf20c6efed3977bff8b03f68499a1fb21ad9c 2012-06-28 21:33:34 ....A 82693 Virusshare.00006/Trojan.Win32.Fsysna.dikw-5722221654c4eeb28fe1364a8a08434b6f5d018a9f9008f2ed8073effeaf1651 2012-06-28 21:55:00 ....A 84049 Virusshare.00006/Trojan.Win32.Fsysna.dikw-8cb6ef4548b73a6eede9d2fbb2ae2f60fb7016306c78730e48e5b656df137353 2012-06-28 22:01:46 ....A 360895 Virusshare.00006/Trojan.Win32.Fsysna.dikw-9684da3c3d521b84355eda13f9729a30d1eeb7ca078b4f3c5e6cda57ff43f19a 2012-06-28 22:58:18 ....A 5553664 Virusshare.00006/Trojan.Win32.Fsysna.dina-6ecf80a8433825e4714ac0a47a390078e4e9ebd6a4b6cd16c36806122d5dade4 2012-06-28 23:03:44 ....A 4042240 Virusshare.00006/Trojan.Win32.Fsysna.dina-8b005b03de0b14c91039539595607eecf75b69e53494d7bcb26fa1adc2042d3c 2012-06-28 22:38:36 ....A 594944 Virusshare.00006/Trojan.Win32.Fsysna.diob-028bede842f9c7c114b1f2e22d7a232587331a522d3439b7d928b08a07623d64 2012-06-28 22:02:10 ....A 33792 Virusshare.00006/Trojan.Win32.Fsysna.diom-bf3351bd1b3e56c2d22088421fa5b58db89634f3c1847f7ecf8d11d3c7153653 2012-06-28 21:10:08 ....A 97280 Virusshare.00006/Trojan.Win32.Fsysna.dipw-106bd0e26ded3972ff636f085ec8f503d5163571909bf30716a965378b8072b9 2012-06-28 20:51:44 ....A 69632 Virusshare.00006/Trojan.Win32.Fsysna.dird-539ca9ce2a02831d7188e30a65bb0ef2e46e3550244d2900919f06d95ad3ac9c 2012-06-28 22:16:14 ....A 344064 Virusshare.00006/Trojan.Win32.Fsysna.diva-3f47852697f38b1150620f2e1b9a69c10a6ea820fd041332db10ceb3aabaf8aa 2012-06-28 22:25:56 ....A 196608 Virusshare.00006/Trojan.Win32.Fsysna.diva-5648b80f38181d00d02f42f29ee2927d368df21c7d45fbd95898cfff59f2c356 2012-06-28 22:54:40 ....A 188416 Virusshare.00006/Trojan.Win32.Fsysna.diva-5c12d3ddf97f303da1f5563a5f55f5cd6566db1ff4d5423269240389953336fc 2012-06-28 22:17:10 ....A 188416 Virusshare.00006/Trojan.Win32.Fsysna.diva-b45a26bb1c16dad4592b02f8266099b94a266a7553d089a14e8612f58931c2cb 2012-06-28 21:29:46 ....A 196608 Virusshare.00006/Trojan.Win32.Fsysna.diva-d9fc6240b5466c03f43baac9fc5af670a487a580b62cd0113b20b02f80f94dd3 2012-06-28 22:42:18 ....A 60928 Virusshare.00006/Trojan.Win32.Fsysna.divv-1166e66a3d54450857a3f0eb0e95a3510b2ed2a8fb3cdbb7df50cff1f618dc4d 2012-06-28 23:35:30 ....A 716288 Virusshare.00006/Trojan.Win32.Fsysna.diwy-acf950f55b7a81027d4744f03e5b63640fb3724024eacd430e9b7a6ed723ff6f 2012-06-28 21:10:52 ....A 78336 Virusshare.00006/Trojan.Win32.Fsysna.diyr-4c8f7f036f2473b72b334f31735b145741f58acfdb9ab45042f156a2246e75e6 2012-06-28 23:13:00 ....A 17863168 Virusshare.00006/Trojan.Win32.Fsysna.diza-c7f38fecc801240814163989b8de609a60e3c259859aa705fe90a28746d29a6e 2012-06-28 22:02:50 ....A 509440 Virusshare.00006/Trojan.Win32.Fsysna.djcx-aebf1e125c4a21cd12235ea0a7c6a618fa349e5606496bcd03d9d5c7f2487278 2012-06-28 22:25:26 ....A 139305 Virusshare.00006/Trojan.Win32.Fsysna.dldc-1ea769fd50931160790ab0659d195b6a9da3fd0f32b7d2a94b7c24155994e40b 2012-06-28 21:43:04 ....A 380928 Virusshare.00006/Trojan.Win32.Fsysna.dloa-ce25e7f8b5e23c68e5079461dcaf557992a0d1fd47566b2a3de177bc7d1bfdc3 2012-06-28 22:43:46 ....A 139264 Virusshare.00006/Trojan.Win32.Fsysna.dohh-17b9797c3fec2169826feb7f8783ea2efb5b108e673f48f6db93328d292de7bb 2012-06-28 21:22:34 ....A 32768 Virusshare.00006/Trojan.Win32.Fsysna.dosu-c8b1b84f43bfbe7a69a68cc22f61d7b748661a1fe24c157f43f282f251b83c42 2012-06-28 22:32:28 ....A 278587 Virusshare.00006/Trojan.Win32.Fsysna.esit-e847204ce00aeb1a219557e02a661a3296b78fe850d154a4d431d28d04f9821f 2012-06-28 21:02:20 ....A 141056 Virusshare.00006/Trojan.Win32.Fsysna.esng-d6af2e7fa04b93e3503383c0dc5ea6ff26246f7238185f41d332d048a0b303d7 2012-06-28 23:24:38 ....A 158838 Virusshare.00006/Trojan.Win32.Fsysna.eybz-0f864627ff47f147035749e42b6360eba60c30b4525452443caed7fea1d787aa 2012-06-28 23:34:36 ....A 160687 Virusshare.00006/Trojan.Win32.Fsysna.eybz-9fe52eb608c7a0c791d0d73c4648db4671c6f62ae6c8bd354dd5585350a459ee 2012-06-28 23:31:08 ....A 246883 Virusshare.00006/Trojan.Win32.Fsysna.eycu-70d5760165da478ab7b2a3fdc3aaa7f1bbd8442e1c7f5761d0a249f2724d4263 2012-06-28 23:12:46 ....A 607744 Virusshare.00006/Trojan.Win32.Fsysna.geaz-c669747e7bce4b378199d9f22a82189a4e0154857853347ba8345b97b2e2e13e 2012-06-28 22:40:26 ....A 32768 Virusshare.00006/Trojan.Win32.Fsysna.geei-098b53c743b0ca603484e5f16a5fd853844711baef05fa822afe5f6f50f26337 2012-06-28 22:29:58 ....A 727040 Virusshare.00006/Trojan.Win32.Fsysna.hmn-ffaa1242a0783eab3bbb3363971cf3911d87b6899d5365481f5a9478a551ac91 2012-06-28 22:19:02 ....A 88576 Virusshare.00006/Trojan.Win32.Fsysna.rmq-7562d22d141c80631e5842146c1ed13fbe25be72b355674bea6ee02a18682003 2012-06-28 22:45:08 ....A 693517 Virusshare.00006/Trojan.Win32.Fsysna.ubg-1f7dd61817a8ddfb841f4ac0b013a5ef6fe4edff29ee4139794e6af2fd6c9677 2012-06-28 22:53:48 ....A 28672 Virusshare.00006/Trojan.Win32.Fsysna.wxn-573f1c83c9e5bbd2e8be1499bd421e06ec646991f8a8fcf95daed321a69820b3 2012-06-28 21:39:42 ....A 7635 Virusshare.00006/Trojan.Win32.Fushid.o-d20a576c0cf8c210376dbb149802c8b59e87916566d2c5641f11b6e6aa55447e 2012-06-28 22:54:56 ....A 28672 Virusshare.00006/Trojan.Win32.Fushid.p-5d88412f7704cb31f81f6fc7bfe474e72e61ced9bfab1b0e64e57c6c43688007 2012-06-28 23:18:08 ....A 700416 Virusshare.00006/Trojan.Win32.Gabba.bem-e346862db8df5f9a0eafe2cf26019f0d7451e4ebe992ce4eb05af30ee9b7c3c4 2012-06-28 23:11:46 ....A 729088 Virusshare.00006/Trojan.Win32.Gabba.cm-c0c11876232520afcadd719b3d1e40268f65e8d7189ea142d03f5467f4024112 2012-06-28 22:46:32 ....A 487424 Virusshare.00006/Trojan.Win32.Gabba.ghj-28f2de83c2c1fff09448ce89d04c3b4f0ec4d1eef8f0b955991006e4ad2df02b 2012-06-28 22:59:38 ....A 233472 Virusshare.00006/Trojan.Win32.Gabba.tw-75f23b29e4626296d5c48506ae60747aa7ef4e58bfadbdaed7e1007ce2bef7a7 2012-06-28 23:08:46 ....A 80896 Virusshare.00006/Trojan.Win32.Gamarue.hi-abc3f3dad350e3dddf3c0e41478710cb8d0486a48f4b309667a393d8a44aa0a5 2012-06-28 22:10:50 ....A 40960 Virusshare.00006/Trojan.Win32.Garrun.asv-8deff82f778ab6d80ab8e70b5a7bcecd98b3fae8c220b7448a7a8e282f7e9514 2012-06-28 22:41:34 ....A 1253376 Virusshare.00006/Trojan.Win32.Generic-0e41c09327fe4de7e3b88033601ed57e0068d4fb4c59596db97efe1ca285d64a 2012-06-28 22:42:00 ....A 1302528 Virusshare.00006/Trojan.Win32.Generic-10571b3586cfcbe7c6872cdd88fc07f7931efcdf105b8ce34c633a2705df93b4 2012-06-28 23:26:02 ....A 1563136 Virusshare.00006/Trojan.Win32.Generic-23b0f44c79d553aabacb7f135c8be97a230f8905d81853bc022f1d77ce16f3cc 2012-06-28 22:48:18 ....A 3069440 Virusshare.00006/Trojan.Win32.Generic-33bb331a58b05d2c9e2e2d9f65eff640a50808c05a538c73e5c5d9627e5eb464 2012-06-28 23:27:56 ....A 1563648 Virusshare.00006/Trojan.Win32.Generic-401334068c59a1da632976c3655242f55aaf936fbe5d19350ecd6c42d4fe6bf0 2012-06-28 22:52:26 ....A 614400 Virusshare.00006/Trojan.Win32.Generic-5003b457f8df3bc69aa61ba0abfef123d3e977664ad255455c0dfde3cee9979b 2012-06-28 22:59:00 ....A 1234944 Virusshare.00006/Trojan.Win32.Generic-7257fb85c7752c71343b1366ec938d0607d302ea178cda3ba52f41255f8a5df1 2012-06-28 23:00:58 ....A 204800 Virusshare.00006/Trojan.Win32.Generic-7d26820c0542fccdc5045adefae00ff950f9712a38b7840b85367ea2e8208282 2012-06-28 23:03:30 ....A 1193986 Virusshare.00006/Trojan.Win32.Generic-89dcc3f21d5704707c7b27dbf28c9b41be6c3e38ba90c8dde30e9b588752d800 2012-06-28 23:33:28 ....A 1261568 Virusshare.00006/Trojan.Win32.Generic-91472fc8c5a2a344c6863cf2914c0f201c849d2b54cdebca815a78dd4100ae4b 2012-06-28 23:34:50 ....A 946176 Virusshare.00006/Trojan.Win32.Generic-a38ab2e4c717a9bff6f3853816122eb767863ac16eaf44c239991dc30703d13e 2012-06-28 23:35:20 ....A 1884160 Virusshare.00006/Trojan.Win32.Generic-ab81fcd3642d8aa149c4218c2508a7a0db8798dfde9e94ae26467ee922711f20 2012-06-28 23:35:36 ....A 1678196 Virusshare.00006/Trojan.Win32.Generic-aed75ba565c1c5ece93cb38b61470353c165beeee33d3e1ecc0fa6376cb1c2f2 2012-06-28 23:09:24 ....A 2701312 Virusshare.00006/Trojan.Win32.Generic-b0267957cf9ddbac80abdf7ad745e96f20659d95088eea4f666578209f942cc4 2012-06-28 23:09:30 ....A 1432064 Virusshare.00006/Trojan.Win32.Generic-b0df1dadc6effd3cb8d694d770decaef16280d039a5ae49cf1f96ace6035d380 2012-06-28 23:15:46 ....A 1287452 Virusshare.00006/Trojan.Win32.Generic-d6413f8c585bfc5fdf3cc1c793734af724475dbfef68afd0c10b04dc31bba163 2012-06-28 23:39:58 ....A 1347584 Virusshare.00006/Trojan.Win32.Generic-e24e56e9006a7d1ffa03d878398fe6816821fa58d9414213d33a43fb78aea88f 2012-06-28 23:18:54 ....A 1469952 Virusshare.00006/Trojan.Win32.Generic-e7b828a9dd363c5e811fae125a94905f4ff82e0c61f36a232f1341e4a04cfdc8 2012-06-28 23:19:00 ....A 696320 Virusshare.00006/Trojan.Win32.Generic-e85e297864e5bec31db943e10279b181af58129295ff8d6544d633def2418496 2012-06-28 23:00:14 ....A 79872 Virusshare.00006/Trojan.Win32.Genome.aabw-790b30f4322b8a8d2dafc1be43d493410c4f42bb7cc58386f2ecb9caa063c060 2012-06-28 23:27:38 ....A 840192 Virusshare.00006/Trojan.Win32.Genome.aacs-3a4cbb7601cc75bbc5029d8a8d3ad39d45f646e13319badffec0078570d623a1 2012-06-28 22:56:54 ....A 870954 Virusshare.00006/Trojan.Win32.Genome.aacx-676dc0a26497a9ca9348d761842fa3f135547794c71a326cc3632cdfeef3c858 2012-06-28 23:12:48 ....A 189440 Virusshare.00006/Trojan.Win32.Genome.aafw-c68aedc853f16cf242585816b3dbde0611723e8ebc5d19f36c7aee949ec2b20b 2012-06-28 23:28:22 ....A 126976 Virusshare.00006/Trojan.Win32.Genome.aafx-45c244050a233e30e378f811f9a184f3dbebaff89a4a9e17a5e3f868c700ba77 2012-06-28 23:28:24 ....A 323676 Virusshare.00006/Trojan.Win32.Genome.aagu-467ad7f92ed903f250b58adf9763eb2720dddeba9cbe30ba7fddcc63d0d55d4a 2012-06-28 23:11:06 ....A 94208 Virusshare.00006/Trojan.Win32.Genome.aahe-bba8ebcc46764d48c191efd1bc8a0afb23acba8a1e9e0589a4fdb6544c286b53 2012-06-28 23:31:22 ....A 25484 Virusshare.00006/Trojan.Win32.Genome.aaoq-73f7c506a3381692260a5e2b3b01772c77f8b90c449b6267b5f648b310834a59 2012-06-28 22:45:40 ....A 649856 Virusshare.00006/Trojan.Win32.Genome.aaqa-22e038611c3d788fc78a35342b9011c52a8388e0ce81c5a51d350479b1ed90b7 2012-06-28 23:21:08 ....A 33127 Virusshare.00006/Trojan.Win32.Genome.aavg-f3a32ff423f7a502edc0371fb3c1b5da6f70fa48b19c32fc6d26d190b20e0d48 2012-06-28 22:38:02 ....A 181760 Virusshare.00006/Trojan.Win32.Genome.abes-0020837c9d72b34552b8b9fb9b875c6ef8f1f1cf863fd7a0e39b29ac2f25f0d7 2012-06-28 23:31:40 ....A 1810432 Virusshare.00006/Trojan.Win32.Genome.abic-78d3f1605fb1e7a81ed67b97403dff655d4d49120796cf15d224fbdc26a5f182 2012-06-28 22:59:36 ....A 40960 Virusshare.00006/Trojan.Win32.Genome.abkr-75de61e0453f51d134333bce4724657014acf54764dd3cf11363bda39faae455 2012-06-28 23:38:44 ....A 53248 Virusshare.00006/Trojan.Win32.Genome.abld-d39ba89ff6054c8c363f974995015906960c1f7e1208918b86aa41a39e1ba192 2012-06-28 23:13:38 ....A 97792 Virusshare.00006/Trojan.Win32.Genome.abrs-cbaa367172ca8fcf58cba56e9a883524bf0cc2a582e86fe0948c3b6e4d891396 2012-06-28 23:04:20 ....A 18112 Virusshare.00006/Trojan.Win32.Genome.abwt-8e29a765da90731183909c395588f94d7ca46b90b8cb0b167f35c7520fb9a6ab 2012-06-28 23:06:44 ....A 552448 Virusshare.00006/Trojan.Win32.Genome.accq-9ddfa3365b8bae50aeaed2cec9d27d90017e0466f5fbfd2a139ac95537df2254 2012-06-28 23:28:06 ....A 45056 Virusshare.00006/Trojan.Win32.Genome.acdo-4205fb4e89f926b9449480fcebc0c16ef9a097bc505cd8848f1149caedb4901a 2012-06-28 23:32:34 ....A 73728 Virusshare.00006/Trojan.Win32.Genome.acdy-852fbe4a28f5d8d346381e07ad4f28331ea5f62514e7b45357713944bcd59a05 2012-06-28 23:21:16 ....A 109568 Virusshare.00006/Trojan.Win32.Genome.acfi-f44400629c69405d7d82b2257dcc1f80b985c4bb5683b55c0846570ad1606c46 2012-06-28 23:20:38 ....A 13824 Virusshare.00006/Trojan.Win32.Genome.acfu-f0edc3efd8d46caf2ec88ae4ececf92dd192d66f01d5052d7e41cd8d6d1e6de0 2012-06-28 23:21:14 ....A 74752 Virusshare.00006/Trojan.Win32.Genome.acid-f3d6d923b804ae27a113ca4fc6a678a7d901c154e23b356ccf4edd10b15206ee 2012-06-28 23:10:16 ....A 22016 Virusshare.00006/Trojan.Win32.Genome.acqc-b5cfc37f5014be941966b4145904ff0b2d5499ee1eb98a59e924fe760c3eb94f 2012-06-28 22:58:24 ....A 273836 Virusshare.00006/Trojan.Win32.Genome.acvg-6f034865d64645faab2f2f5f2066851c6ecdb551cc14c3066609f91b0a537435 2012-06-28 23:08:32 ....A 966507 Virusshare.00006/Trojan.Win32.Genome.acwl-aa0c1c3435c4a0a7717630bb9c2e44f6022e95e6b29590881380fff8206336f8 2012-06-28 23:14:20 ....A 37888 Virusshare.00006/Trojan.Win32.Genome.acxp-ceff0a66d5eeb754b0f2e1d5d7caf4c42c5bc0730ff5e17d0c3aff7da80815e0 2012-06-28 23:01:52 ....A 225856 Virusshare.00006/Trojan.Win32.Genome.adhu-8125289e43274c6ab993f072ce6cb83e51d788f214bab1d1c2539522195cd940 2012-06-28 22:45:40 ....A 1785856 Virusshare.00006/Trojan.Win32.Genome.adji-22e074ecbc476ce93c4272b4c9bcab602bc23063e2d13e279d82f9b0664c4cd0 2012-06-28 23:01:06 ....A 12320 Virusshare.00006/Trojan.Win32.Genome.adjz-7dbc47f7d1bfc711c81d71d9fc170c5281b6c8b535668099498283405cfb52a6 2012-06-28 22:27:14 ....A 624640 Virusshare.00006/Trojan.Win32.Genome.admq-62855ff4c589ff192d9ac4eea0a257db318dac521afe5fb09b19d19e3f054c70 2012-06-28 23:03:54 ....A 907776 Virusshare.00006/Trojan.Win32.Genome.adnb-8bcba8095efd51621efc34fc8e31ce00d40456ab58a3985060d3e8aae1456880 2012-06-28 23:34:50 ....A 634880 Virusshare.00006/Trojan.Win32.Genome.adpm-a3559208b142ebb9f8b77a780d667569fc8e3b86c5579cfd82fb9d02a39da23b 2012-06-28 23:28:40 ....A 3066598 Virusshare.00006/Trojan.Win32.Genome.adqg-4ab29853afbeb7c34bd5da785fd8edbf0fffde5438cf95bff7049ecc7f0c4763 2012-06-28 23:22:38 ....A 250368 Virusshare.00006/Trojan.Win32.Genome.adrq-fc5cc02e973f7b1ac9c88264ccfc14e3d4bf3bee2e8d2cce21ed52860a6d2cae 2012-06-28 22:50:18 ....A 310272 Virusshare.00006/Trojan.Win32.Genome.adtz-41d01981175e31037b293eadb88e04171159012497f0e525660a2bfb5235a9d8 2012-06-28 23:39:32 ....A 19456 Virusshare.00006/Trojan.Win32.Genome.adut-ddb990419e4b2956958e858cdb81b946d75d2812b51b3a0eb4b81b2a647d9c29 2012-06-28 23:34:58 ....A 268485 Virusshare.00006/Trojan.Win32.Genome.aeei-a56f6998388c54771e9789612e15c7eb61f5578972f8596a1b35762dfad474af 2012-06-28 22:40:16 ....A 166712 Virusshare.00006/Trojan.Win32.Genome.aegy-08f0a32a508f53c7acd495a6c6abcc939a844adfd7f309f638c1860ab3890190 2012-06-28 23:35:54 ....A 183296 Virusshare.00006/Trojan.Win32.Genome.aeki-b2a3502acc4331903a3d3f2706fc9a13818cd5ed38cdb5b3a1bdf51bb171dfd7 2012-06-28 23:09:10 ....A 36864 Virusshare.00006/Trojan.Win32.Genome.aene-ae703631f0ef59b573a84c2808120e88527334e19de6962a49a0281fdb7bcb0a 2012-06-28 22:47:12 ....A 8363 Virusshare.00006/Trojan.Win32.Genome.aeqk-2d268802f814238cb70f9abffb67791fb6426d8bb8cf5f13a35d16367451e67c 2012-06-28 23:12:06 ....A 254485 Virusshare.00006/Trojan.Win32.Genome.aerd-c3259b7cf7e904ba388c810f7525367c88f58e5274995ab8fa07bb1b6f7bd246 2012-06-28 23:20:16 ....A 318464 Virusshare.00006/Trojan.Win32.Genome.aerq-ef4a79f5c43d1c2b8c7c0b520ebaa9f6458f4d597c73fa6747a1362772f2f580 2012-06-28 23:20:18 ....A 40960 Virusshare.00006/Trojan.Win32.Genome.aevd-ef68c4a661a08af90c789d13dc53c80b2abaaf6f83b7b0c08e7ba54ac0ac464d 2012-06-28 23:35:34 ....A 52736 Virusshare.00006/Trojan.Win32.Genome.aevon-ae4c25ac0c5f473cc059d2b3887e344a874a3c616c624e1e9d50a449b77d6500 2012-06-28 23:08:44 ....A 57622 Virusshare.00006/Trojan.Win32.Genome.aewv-aba679dc2eee11113e25c46a254e255552b9f14207324cc9b1e4c47b5ce5bb46 2012-06-28 21:33:24 ....A 195584 Virusshare.00006/Trojan.Win32.Genome.afbog-aa31c4d5213e4c17affbe37df118db3529db7e2cf94cfc9a4a285e80f62d4c78 2012-06-28 23:09:24 ....A 835584 Virusshare.00006/Trojan.Win32.Genome.afby-b02f47308ea667776c3cc25f6338299cb0a6ce139e9b5798ef8ac7b624a5737d 2012-06-28 22:29:32 ....A 90112 Virusshare.00006/Trojan.Win32.Genome.afcjb-6befbbc743a2397b3705a6737dd86f28b13a3275f2af4d398aaab4aa87b1c58a 2012-06-28 23:07:40 ....A 215040 Virusshare.00006/Trojan.Win32.Genome.afcz-a432b0d57900f19f6fd3c5c5750648e0a3c288b151ca4da12e350e91fab2b198 2012-06-28 23:30:38 ....A 139264 Virusshare.00006/Trojan.Win32.Genome.afev-6877aff773ab52f4f83cdcfb74f9a40a05a71b71014722f7fd2ecd1d55ce08e0 2012-06-28 21:07:54 ....A 122880 Virusshare.00006/Trojan.Win32.Genome.affju-6e5dbc848b415e4126d4e3bdb6a2574572a2a5585b952181258d70dc5b989f20 2012-06-28 23:05:16 ....A 2560 Virusshare.00006/Trojan.Win32.Genome.afkt-935b961207bd7a24e8e5b9b428eaf7bd2a5f12c8944c85b016cb055d7fa4a8ec 2012-06-28 22:55:44 ....A 250368 Virusshare.00006/Trojan.Win32.Genome.aflc-6176e730906aa5991243a2a21d933d8b10271bd1d6a6b87e85c61525c080815e 2012-06-28 22:50:12 ....A 21883 Virusshare.00006/Trojan.Win32.Genome.aflq-41288f59d19635af523e197508076a79056e53c560068289f1542d37c1beb07a 2012-06-28 23:16:56 ....A 173056 Virusshare.00006/Trojan.Win32.Genome.aflr-dc438a741a6eef1439bf0f2fe01b6da32826f4e475fae8f2f2465e8336c70c72 2012-06-28 22:56:30 ....A 65536 Virusshare.00006/Trojan.Win32.Genome.afqc-658f58518316ae37709e3dbe9c4f04a2c7eeee70e0943f437589f0829054aa00 2012-06-28 22:40:56 ....A 5120 Virusshare.00006/Trojan.Win32.Genome.afyj-0bd495e368f9bf0b2e49e6915a069be4835f6790bf69d8521e5227dcad7c246c 2012-06-28 23:13:56 ....A 220672 Virusshare.00006/Trojan.Win32.Genome.afyv-cd034658c8f27c871f1a5a745bf9624816cba0292e30d9cc9ed9954c136c6721 2012-06-28 23:22:20 ....A 11776 Virusshare.00006/Trojan.Win32.Genome.agam-fa5ff60422cd4bfa958ab2e2d9eb29e537af0f483447a8888dcce3d855ea0a4b 2012-06-28 22:48:24 ....A 11776 Virusshare.00006/Trojan.Win32.Genome.aid-3451ff90ae46c7cacec8629c6a68f822a408b25d399d4fa42f0a716db8e306ca 2012-06-28 23:26:40 ....A 42734 Virusshare.00006/Trojan.Win32.Genome.amrxc-2ccd497ff1b8458755e0eddc2486d829a2f6f48d3049026b92c0e1f83fa621e3 2012-06-28 23:14:48 ....A 570368 Virusshare.00006/Trojan.Win32.Genome.amsju-d20980d137af9b16cecd8163ffc6ff5d8330eab477922263b606764d6be0d14c 2012-06-28 23:10:10 ....A 48128 Virusshare.00006/Trojan.Win32.Genome.amvjq-b4f896564c5a709ca9c067c180694ccab9cd2c1bbad53b162395cf4f2772b8b9 2012-06-28 23:17:12 ....A 90112 Virusshare.00006/Trojan.Win32.Genome.amvup-dde549c2da0635e66c4cf5c41a1bae2d6755bf0e5a558d2db1d6653533617fcd 2012-06-28 23:04:48 ....A 90112 Virusshare.00006/Trojan.Win32.Genome.amvvo-906e7fe1d47354943ed7c62344bf3ec2747de257d4c44535fab6afe991b71301 2012-06-28 23:11:46 ....A 78848 Virusshare.00006/Trojan.Win32.Genome.amvyp-c0deec0537416f7775e4368b9f6291b56eb6608dd78050ebf62e9b27cad6d248 2012-06-28 23:22:28 ....A 233472 Virusshare.00006/Trojan.Win32.Genome.amwbf-fb48f5f5ef182334f414c99d23aad86745b691ff5afda665dbff028ba280be05 2012-06-28 23:06:08 ....A 52736 Virusshare.00006/Trojan.Win32.Genome.amwca-999bfac90a09018387fd0215eed3f61fda805640649d507c633c0bdce91d9f8a 2012-06-28 23:21:24 ....A 172032 Virusshare.00006/Trojan.Win32.Genome.amwef-f4c170e16a29833723318354cb94d0dd64f167ebd0236ecd11f2920af3e10113 2012-06-28 22:48:48 ....A 80325 Virusshare.00006/Trojan.Win32.Genome.amwei-36d2940d8429d6565c1e1e23d1265b6ea36d6a9d8be32427ba3b169e429eaef6 2012-06-28 23:18:14 ....A 1646080 Virusshare.00006/Trojan.Win32.Genome.amwpp-e3b0d579229e17a62d6a0c5784f61d0653f84029eb380841b9639c9ef14a061b 2012-06-28 23:36:24 ....A 1049216 Virusshare.00006/Trojan.Win32.Genome.amwwk-b876e5841a579ac410801ca06c9f2de9ff8b6eb06b0d704f09a948ee47f40940 2012-06-28 23:37:24 ....A 1049216 Virusshare.00006/Trojan.Win32.Genome.amwwk-c3f632dc08e2820a5fec0fb5e25ad7ef8b52b24a0f6bf2a038a1d2a9bdef7710 2012-06-28 22:27:48 ....A 100000 Virusshare.00006/Trojan.Win32.Genome.amwyp-2ce207a993f2465dab2e9c265a7172de17102b9d948047948b8480e034626742 2012-06-28 21:18:18 ....A 100000 Virusshare.00006/Trojan.Win32.Genome.amxmo-b75d8e37b64dbca5579d7ac9e8c4ac3bb543075cb5b7017a1155d369111b4cf3 2012-06-28 23:40:16 ....A 717312 Virusshare.00006/Trojan.Win32.Genome.amxul-e548447aaa87da26b338fca054457bf2175ac2ec9744956bb023f943dc8e23f1 2012-06-28 22:50:04 ....A 2846964 Virusshare.00006/Trojan.Win32.Genome.amylo-404281609b33a1a7cf9d0eae22bdcde2cb0723f9afd2f71013dc986065bc2b63 2012-06-28 22:44:44 ....A 2136576 Virusshare.00006/Trojan.Win32.Genome.amynu-1d17863eb0738180e230e691c1def56a415fd3a717d1aecefbf9f8b0305ab670 2012-06-28 22:59:00 ....A 2136576 Virusshare.00006/Trojan.Win32.Genome.amynu-72709a2c36fbf7b3cd45a25f18a09926b931a4761ec3cdafd74f882e92db622e 2012-06-28 22:59:48 ....A 2136576 Virusshare.00006/Trojan.Win32.Genome.amynu-767e980851b4c09e217cd99f801d004d3eee63c8ef5e7d15cd0656e9c6b68b84 2012-06-28 23:16:56 ....A 445952 Virusshare.00006/Trojan.Win32.Genome.amynu-dc4b528cd99b897b8268d00a849b1d845521a9d844133162244b07483be1c7df 2012-06-28 23:19:10 ....A 1369157 Virusshare.00006/Trojan.Win32.Genome.amyrh-e94de3171f539de0b6f1fa4a4fb6cd44bd50081bf601fc76b8a8fa65d24b428e 2012-06-28 21:37:06 ....A 139712 Virusshare.00006/Trojan.Win32.Genome.amzbd-1f9d3bb845efce144c38bc252d1f7e2ce56c1ee262ad8d617def784d4e696e0e 2012-06-28 21:03:08 ....A 140224 Virusshare.00006/Trojan.Win32.Genome.amzbd-2816533d82af251315252772fb8e277bd9cb469daade25d5973298bf527d666c 2012-06-28 21:36:32 ....A 140032 Virusshare.00006/Trojan.Win32.Genome.amzbd-2f666f3f23e62acdbdf3a23095d8f2f8d4b5395e3f3ec18e33675b285e9f4a1c 2012-06-28 21:38:26 ....A 139968 Virusshare.00006/Trojan.Win32.Genome.amzbd-38e6bd8aa9b1964ad452c959f1aab5c5430e909560e94aaec0254e034493ecf9 2012-06-28 22:31:36 ....A 140224 Virusshare.00006/Trojan.Win32.Genome.amzbd-4367113d8dbd84365b8bb266394779ecc540c3aefffdb8f0809e9a50d9f8682d 2012-06-28 22:05:50 ....A 139776 Virusshare.00006/Trojan.Win32.Genome.amzbd-74d859eea92215f37733631ea3ce881ca9bc1e61c93032a3fd46ad46b5e7c81e 2012-06-28 22:05:50 ....A 139840 Virusshare.00006/Trojan.Win32.Genome.amzbd-e0f365ea2facbe768f197232201913e2702f5d5949aa77e401a107050fd15af2 2012-06-28 22:50:22 ....A 2016256 Virusshare.00006/Trojan.Win32.Genome.amzew-42368984d740216fd3421eb9f70aa8e6b51471bf3d7759f5d3f43177acb302de 2012-06-28 21:29:14 ....A 118784 Virusshare.00006/Trojan.Win32.Genome.andyc-fba77b8dba4b77c27fa053036bd956fdf9e44c4282851998841b2de6c296476f 2012-06-28 23:30:52 ....A 135168 Virusshare.00006/Trojan.Win32.Genome.anjzf-6c3c8505b7503039d9024fff596a9183c843bb79ca606c876c02589395832289 2012-06-28 22:44:50 ....A 135168 Virusshare.00006/Trojan.Win32.Genome.ankuq-1dbbd1d9e633915caa3a4cb0562db9dace8b823c5241fbaa2ac35532068d1601 2012-06-28 21:19:12 ....A 135168 Virusshare.00006/Trojan.Win32.Genome.ankuv-ec8df9ec87993c9f41988034c17720c35d028daabfdb87928c94be6c78be3dd2 2012-06-28 22:12:20 ....A 218624 Virusshare.00006/Trojan.Win32.Genome.anois-456f57c5bc2f947e5312e2155bf0d5974a1f8b41c3159b422c04e61310b658a1 2012-06-28 21:58:46 ....A 267264 Virusshare.00006/Trojan.Win32.Genome.anoja-489d01079fd952114452651e183e904f0748ebb3cae9cdbccaa5f4ab271a6c3b 2012-06-28 22:00:46 ....A 267264 Virusshare.00006/Trojan.Win32.Genome.anoja-a1609802e039b933d36a5b7633d74198cc6eba718295a5a4ffa8b84554db4166 2012-06-28 22:52:04 ....A 282624 Virusshare.00006/Trojan.Win32.Genome.anojl-4d26aa14612f13f3dbd3ca65ed609996290990adea5558b8a86d38cf5d2589b9 2012-06-28 23:05:52 ....A 144384 Virusshare.00006/Trojan.Win32.Genome.anomp-9775a1bdc575471ecc120eb1a6d0029896e09c1a45723e1c04bd18e3651ab28b 2012-06-28 22:57:00 ....A 97468 Virusshare.00006/Trojan.Win32.Genome.asa-67dfc20b6177c943ed7904b2ad2d0869043fcb2e85dd146b3fda1db68fcaf913 2012-06-28 23:16:32 ....A 49152 Virusshare.00006/Trojan.Win32.Genome.axp-da2cdacee325c26eb0f39c70c6b5bc3e6507e8b7c2eec9f3acd0c473ecb6558d 2012-06-28 23:15:28 ....A 8192 Virusshare.00006/Trojan.Win32.Genome.ay-d48f0a9e555a2e889433b82dd109ab99e4959ef31012235a24a188b368162b51 2012-06-28 23:29:52 ....A 178384 Virusshare.00006/Trojan.Win32.Genome.b-5be0ebab9bc2d7d8ebc5d5adfedff357bb842513e230c2075f1c43d68b9073ca 2012-06-28 22:56:30 ....A 459004 Virusshare.00006/Trojan.Win32.Genome.bfl-6556cab39c705f97cc324f58942b04e0568540272ba9e800bc93e7a49424e041 2012-06-28 22:47:48 ....A 53667 Virusshare.00006/Trojan.Win32.Genome.bga-30dbbb3ea3084f4beed2f19c2def66a61c78348367c66e4292cd753916be7577 2012-06-28 23:10:48 ....A 16896 Virusshare.00006/Trojan.Win32.Genome.bnu-b9213ab0917ccdc219ca4e3e46e727ef27f63ce2bfd87b3c0687444fbae08cc4 2012-06-28 23:15:44 ....A 842931 Virusshare.00006/Trojan.Win32.Genome.brsv-d62fd27e2b159ef716cef15e7ccc943d54eb7ee672e5662c0bcb932798971b28 2012-06-28 23:31:20 ....A 65024 Virusshare.00006/Trojan.Win32.Genome.bve-73cf2a155e846905cffff6ac4ffe719dea9dfb686cd9b19aec6ba0aeb62df8f9 2012-06-28 23:10:06 ....A 520192 Virusshare.00006/Trojan.Win32.Genome.bws-b47e6c2e948054580db0fde19b02c0d7e2ba39031185c58e2677fab16ce7523e 2012-06-28 22:38:10 ....A 115200 Virusshare.00006/Trojan.Win32.Genome.cdi-00b90e4eaa7ecd521b366fa2175a62571e3a1eb1b784181b12e33db7f96c4de0 2012-06-28 23:28:26 ....A 24576 Virusshare.00006/Trojan.Win32.Genome.cfp-4718b2036ca82c16dd7559ed7a520418f6c3cfd9129c407f9791a4beb22b90c1 2012-06-28 23:03:30 ....A 255488 Virusshare.00006/Trojan.Win32.Genome.cic-89a0390027cdf5c88399d6984bc0252c12bbf76c452a02197428dfdabd74714f 2012-06-28 23:18:26 ....A 90112 Virusshare.00006/Trojan.Win32.Genome.cky-e54903ddd761d66b18d65afda14897aca95f984357993f6a580f20619cb4367b 2012-06-28 23:29:30 ....A 773657 Virusshare.00006/Trojan.Win32.Genome.cl-5710762692e4c8f45adea21a4b42b7312d129c654c81b84b08d51ee4a2585b96 2012-06-28 23:26:08 ....A 453632 Virusshare.00006/Trojan.Win32.Genome.cll-24cf219678b53722a19b8cfe0fc8efcc93adcef479cf05cd0174af8348461d01 2012-06-28 23:26:04 ....A 380416 Virusshare.00006/Trojan.Win32.Genome.cqn-2404f0a1fcccfd109ccec9d96998e72a6efd8f2c9466c11fb4e2daa3b66897b2 2012-06-28 23:12:14 ....A 8192 Virusshare.00006/Trojan.Win32.Genome.cqs-c3f02635b0ce861f442c9a317f0a00602ee7a7f6ef0398f4d9b58c8e08b4a277 2012-06-28 22:45:36 ....A 143543 Virusshare.00006/Trojan.Win32.Genome.cty-2278d29fbf9bcc354c53f3705a031c2cc50d1f9d9c797d23eb90b1d1d18ce8bf 2012-06-28 23:07:14 ....A 585216 Virusshare.00006/Trojan.Win32.Genome.cyx-a18659c00ba47df7dd719780017b227b3fdb62c1666f6794f2393657f8115656 2012-06-28 22:40:28 ....A 3564855 Virusshare.00006/Trojan.Win32.Genome.czo-09ab1e7eb33de85eb62a9455e80baed15a3023060e637cc1e7cdabe5ebaf2f3c 2012-06-28 23:07:08 ....A 405205 Virusshare.00006/Trojan.Win32.Genome.dcgr-a0add13f17e0f7a82495755f5d7be6a62affc2be243e01782e2eff8afb4dbd17 2012-06-28 23:25:06 ....A 14939 Virusshare.00006/Trojan.Win32.Genome.dci-1551d91b20b2b7eb91c91afbff6ed6d1bcf0478b058f97145e54ef714f7d7a7a 2012-06-28 22:55:10 ....A 474308 Virusshare.00006/Trojan.Win32.Genome.dfc-5ecdb864d36fbf2bd04fded933533e66ca89713b0bd6a5416c82df8a504c3789 2012-06-28 22:50:56 ....A 24966 Virusshare.00006/Trojan.Win32.Genome.dg-45ea23c4f96593ce29274e64aa43ae92c93bc6535ec89555aa420b25336421ad 2012-06-28 23:30:38 ....A 4308 Virusshare.00006/Trojan.Win32.Genome.dhj-684e7619fe26ca015cd058b5c95116d27d71e40cb48421ae319f98d02a724a6a 2012-06-28 22:41:48 ....A 121344 Virusshare.00006/Trojan.Win32.Genome.dii-0f30c5936b77bd1b8de49151d6cf32ab8ac8f3b2e181c2ed152ebf0d4fbe8390 2012-06-28 23:01:00 ....A 119954 Virusshare.00006/Trojan.Win32.Genome.djea-7d3005eb5cf4e9bcc7d18a47eb679aa41171ef82fb69d6026967213e4558ae3e 2012-06-28 23:10:28 ....A 37900 Virusshare.00006/Trojan.Win32.Genome.dkq-b6e5d04bd05b47b19607442283f71ca28aeb194e5d01516b92657f6aa39e3185 2012-06-28 22:49:12 ....A 454144 Virusshare.00006/Trojan.Win32.Genome.dmv-397ea2faf4b310484155a0c21a72705c0ec4095b54cc567231a71537b4b17a73 2012-06-28 23:27:40 ....A 28032 Virusshare.00006/Trojan.Win32.Genome.dnr-3adf05668c509603e8ff6129479cc440aeb2642f96d0c3be52d899fe8b2237bc 2012-06-28 22:49:08 ....A 368640 Virusshare.00006/Trojan.Win32.Genome.dqc-38fa99cc51e3eb20105b0117612431a51c41ca7992d22a174635a9aecb79c033 2012-06-28 23:38:26 ....A 17920 Virusshare.00006/Trojan.Win32.Genome.dra-cf1fef8ef561d7464415ea0e30d48f3c98d8ed6f594aa7204b3b382b3b0e43b3 2012-06-28 23:35:06 ....A 17565 Virusshare.00006/Trojan.Win32.Genome.dxcd-a704afcb41731b38e40b0d49de0385332955567e599267f89b78f32e2c9b5979 2012-06-28 22:43:50 ....A 653653 Virusshare.00006/Trojan.Win32.Genome.edg-1811c63ea9693ae159704c21dfb99a60dffae440f6d3fe78f68988c3f10a35d8 2012-06-28 23:25:40 ....A 73728 Virusshare.00006/Trojan.Win32.Genome.efh-1d86fe307ca789f4f8c0a6b217912dad20dceadd4f2796c6198a18cbdddc8988 2012-06-28 22:52:58 ....A 31232 Virusshare.00006/Trojan.Win32.Genome.efl-5323fcce0e601eb8fee6546a5fc4a4b88f390b7d707a96b42e6693a96f0351d3 2012-06-28 23:15:50 ....A 345695 Virusshare.00006/Trojan.Win32.Genome.ekaj-d69658bab410006d86f7d31724d755db4eae45dc440c869c189c78ec01021f25 2012-06-28 22:48:24 ....A 915456 Virusshare.00006/Trojan.Win32.Genome.eku-347492b1893d2bd4887e1c66f3fc5a5c86891b05e83fffa06760ec32a0ff4926 2012-06-28 22:54:48 ....A 53248 Virusshare.00006/Trojan.Win32.Genome.env-5c73357229c5d3134bd2faf46300c4e59eba1fb73f1b6856c6bbe00072c683fc 2012-06-28 23:28:22 ....A 13292 Virusshare.00006/Trojan.Win32.Genome.eof-45d7e1eb84bb4a8a24289302ad5783de2181ced706b1ec28e0d18420cdf72071 2012-06-28 23:17:48 ....A 74136 Virusshare.00006/Trojan.Win32.Genome.ezz-e154a9e07f2664f275fa4a211a9b07995dd0b238aabcfc116921d74ca531c6c6 2012-06-28 23:00:20 ....A 13824 Virusshare.00006/Trojan.Win32.Genome.fcj-79582f1f3c2393b14cb3031d70b0ce91c31e2fe0dbdbac95f65b5e2985e953ba 2012-06-28 23:39:10 ....A 107008 Virusshare.00006/Trojan.Win32.Genome.ffo-d8ce7903addc374674485d5b35e2a188af16db131a8ad24a957586633a7b94fa 2012-06-28 22:48:02 ....A 32768 Virusshare.00006/Trojan.Win32.Genome.fgs-32316ed6aa12fa1d800bf9ae1c7340b5644bc9d7e8e200d2b0e485f752388058 2012-06-28 23:11:00 ....A 208896 Virusshare.00006/Trojan.Win32.Genome.fko-bae56b9a143a7ab5afed8daf74303af1e37f808b5dda056bb54783f5c729e1b2 2012-06-28 23:09:18 ....A 68908 Virusshare.00006/Trojan.Win32.Genome.flr-afa432becde1229a31524c9b9e5e689a15881667b2866b80bf43adc6baff4ba2 2012-06-28 23:04:22 ....A 393975 Virusshare.00006/Trojan.Win32.Genome.fpa-8e3c5fc508946272c59196bcc60c994f16aaee571c89a292ef32f6facf0e772d 2012-06-28 23:22:18 ....A 61440 Virusshare.00006/Trojan.Win32.Genome.fyk-fa2bd39c2e4489b477bbb43667132756f99bd729e9b496f07388486067dd684f 2012-06-28 23:20:48 ....A 879332 Virusshare.00006/Trojan.Win32.Genome.fzf-f1e255c0e7449f8fb6b393e86cc2c71f5ae73bce18c1bd4663b2ccd120141ab5 2012-06-28 23:20:36 ....A 114176 Virusshare.00006/Trojan.Win32.Genome.gq-f0db7ee34de37557bebf5dcfe77355be5892ee6b2a4d14e0021597beff2e758d 2012-06-28 22:50:52 ....A 32768 Virusshare.00006/Trojan.Win32.Genome.gqd-454b6678b40591faf9e7dffe54d479b7c4329078037ee1c5b2b1f1fe4fb0ea13 2012-06-28 23:12:04 ....A 431616 Virusshare.00006/Trojan.Win32.Genome.gtd-c2fdf6c8c535796828abf703135af8ed71cef2ba4cee2cb26663f9b187789717 2012-06-28 22:52:22 ....A 36864 Virusshare.00006/Trojan.Win32.Genome.gtr-4f9adc994f0b1e4249a1cd1905b2c48d8bcacc561065f39713281df8611eba44 2012-06-28 23:31:26 ....A 51268 Virusshare.00006/Trojan.Win32.Genome.gvk-74d4b4080c2a7c2a35f4cd1a22b5e653df1b5ac8308373cf1986c57d9c4154b3 2012-06-28 22:51:02 ....A 24576 Virusshare.00006/Trojan.Win32.Genome.gyn-468747ed1ca02cd31a9fda1ad65360541ad39ac3dde6876fe8b4febc60d570c6 2012-06-28 23:03:24 ....A 270336 Virusshare.00006/Trojan.Win32.Genome.gyo-894b6e44e2274511964e15f954ab0ba6ccf8ae672bc5acd335c261257cabe603 2012-06-28 23:05:56 ....A 218112 Virusshare.00006/Trojan.Win32.Genome.hca-9804d2c350a6650252455ea00acef9feab6a712f8d6673d9b80e423bfaf4c02b 2012-06-28 23:34:58 ....A 72704 Virusshare.00006/Trojan.Win32.Genome.hfr-a502fa096d200769d89945ccb4b95991eb5071aefe205af12d3864166f2e8367 2012-06-28 22:52:48 ....A 213504 Virusshare.00006/Trojan.Win32.Genome.hhx-5236335d5334ebb896f5fa4004445473c8014e9c7c6bb1d613cb0c551673a609 2012-06-28 23:36:50 ....A 65794 Virusshare.00006/Trojan.Win32.Genome.hl-bdc5e28d5d10824e7eb398969f30e6189030da644ae1d63a6e66dad94db3a810 2012-06-28 21:04:06 ....A 1282136 Virusshare.00006/Trojan.Win32.Genome.hmr-377845deb8937c5a5fc293a7d1af92e7baf3fc623f127954ae16accbaac9484e 2012-06-28 23:19:10 ....A 180224 Virusshare.00006/Trojan.Win32.Genome.hop-e9566dc62e0048cc97c4ce5c226f9b60c98508cd6f892a38d5f00512080da71c 2012-06-28 23:00:10 ....A 4608 Virusshare.00006/Trojan.Win32.Genome.hor-7894e310dd82c6dec4c1915f9e2e20fe38e84428002577c72ac7a7fd96d64a93 2012-06-28 23:33:44 ....A 560640 Virusshare.00006/Trojan.Win32.Genome.hpo-949249f3de15d31ad27ee6055e727658372715ae302a75c1937d067c648786b7 2012-06-28 23:29:08 ....A 819712 Virusshare.00006/Trojan.Win32.Genome.hpy-510cf49fe8f70c921e92471573fab33f729e04f957150a00308b89c1ef4bd729 2012-06-28 22:45:18 ....A 65454 Virusshare.00006/Trojan.Win32.Genome.hqv-20bcbefac5455510f930bb0ce7f076b632926df9c8adbb3dbfb7f8d731d7c6a9 2012-06-28 22:54:26 ....A 36352 Virusshare.00006/Trojan.Win32.Genome.hxm-5aff9ee2710b90341c0ea006228a993d8bc0a04b029f7e6f2ed39b80e24d7e17 2012-06-28 21:07:24 ....A 38044 Virusshare.00006/Trojan.Win32.Genome.hz-02922eefaa0a4a6458aceff77a3e1043009190447f78dbaaa818edd60fe5e019 2012-06-28 23:12:06 ....A 16896 Virusshare.00006/Trojan.Win32.Genome.igh-c3282a2273c3c4829337ff64d77a060bfa27c9185a8c94d9b5e985fe0c67c465 2012-06-28 23:11:06 ....A 254976 Virusshare.00006/Trojan.Win32.Genome.ihd-bbb092f3347cccca7b29368557ba0a4775615f4e83d2b5ad905c4ba151e2d764 2012-06-28 22:48:30 ....A 49664 Virusshare.00006/Trojan.Win32.Genome.ihv-34e450a6aa6d6678ecc753d6a44d89c47d81632e1ac65529f60f3735f95f3a5f 2012-06-28 22:59:48 ....A 576512 Virusshare.00006/Trojan.Win32.Genome.iox-767f9d47d47bce93304f129a11c88b8f442477ae715f8ba21100e7544e312656 2012-06-28 23:13:10 ....A 159780 Virusshare.00006/Trojan.Win32.Genome.jci-c9482bf6ede9133058eaad8e6dd21fe50c2be582899cb2d71c78139ffa714eaa 2012-06-28 22:50:44 ....A 115200 Virusshare.00006/Trojan.Win32.Genome.jfi-44815b6b6ff74dcb9721d858ae24585103e66856ec2467260f826b2a8888e856 2012-06-28 23:29:38 ....A 822784 Virusshare.00006/Trojan.Win32.Genome.jku-583b1b67728379d96c81837287b07503b64a175d5860f03a29a8eb026a149479 2012-06-28 23:33:40 ....A 318068 Virusshare.00006/Trojan.Win32.Genome.jmt-93c15b97680a80f93c261376138b9faba5e3ad5f0fd0c794a910b71e72cea91f 2012-06-28 23:07:44 ....A 806912 Virusshare.00006/Trojan.Win32.Genome.jnv-a4b9825b14b5a19e1fe78b9cda521704337ee6932218e167b890c8587baf60bf 2012-06-28 22:47:18 ....A 27648 Virusshare.00006/Trojan.Win32.Genome.jpe-2db69ac5c0f44b98ca95425245596b0ca81be84671399cbb84c61277756fd075 2012-06-28 23:36:50 ....A 53085 Virusshare.00006/Trojan.Win32.Genome.jqm-bd9974de82ce7696db8a4c440fb70591b126c2d69eace6f190b736d0ec2230b7 2012-06-28 23:04:20 ....A 421888 Virusshare.00006/Trojan.Win32.Genome.jtz-8e163ddded9c989eea305c06efc2b9f7b92383990f3f35da0e9aa8f4b6e8f7ec 2012-06-28 23:25:44 ....A 407972 Virusshare.00006/Trojan.Win32.Genome.jys-1efec5f0e30123d6fcedb42252b801ee7e27ac1168ed21804004cdd4b5060361 2012-06-28 22:38:24 ....A 165888 Virusshare.00006/Trojan.Win32.Genome.knx-016d9eaf7138f031fa505d9433fb2a47650adcee4dc954ac510c02349e2854a2 2012-06-28 22:47:26 ....A 90112 Virusshare.00006/Trojan.Win32.Genome.kos-2e84238723de3c62533e09540fb0077f5305b4a92d2764c41d6f5326396ce88c 2012-06-28 22:53:30 ....A 729751 Virusshare.00006/Trojan.Win32.Genome.kuj-55ce35680cccc1e974ef53138c850e04adfdfaf42e147f2153e36fe52daafc67 2012-06-28 23:11:34 ....A 580608 Virusshare.00006/Trojan.Win32.Genome.kw-bf7024bc54a252e3af3282dafe76cba1fb1e18c37ae90ac9be59472062a3837d 2012-06-28 22:49:56 ....A 50584 Virusshare.00006/Trojan.Win32.Genome.kwd-3f2e51543a9f622afa896dbbb8b6fe329f41d7ec58c6405359d7fbb808561116 2012-06-28 22:51:10 ....A 238080 Virusshare.00006/Trojan.Win32.Genome.kxf-478dd0453f73be1bd633cffc6e0bd0bc4b3993505f41f64c84c5210fc9de97cf 2012-06-28 22:48:14 ....A 49152 Virusshare.00006/Trojan.Win32.Genome.las-333c604ee17014463d5ff01c3f416f5ce3f8e37ab89eb6c2c279774be19225b9 2012-06-28 22:48:20 ....A 217600 Virusshare.00006/Trojan.Win32.Genome.lbk-33e05dcd7cfebf0fd48a09f95d647d4a39dcab88d879ad1acf6f53c2fce7a60e 2012-06-28 23:28:46 ....A 133120 Virusshare.00006/Trojan.Win32.Genome.ldj-4b7924fc1dc132162b1ea15db4f443638e304f13e0c2076245d9905493611b34 2012-06-28 23:11:30 ....A 51790 Virusshare.00006/Trojan.Win32.Genome.lek-bedcc6c78deae2db8c37f8010554f810f0938bdbab99788b86be958c8c589fd6 2012-06-28 22:47:14 ....A 167936 Virusshare.00006/Trojan.Win32.Genome.lkr-2d5703ba6fe712626a5a0ae4e2482d9883263a63b7b977a3e61f1948fd60afeb 2012-06-28 23:34:24 ....A 55808 Virusshare.00006/Trojan.Win32.Genome.lna-9d23892110e53281567fa980b3e3e82b0fd39f492144e62a475a9111a2dc920f 2012-06-28 22:56:08 ....A 54272 Virusshare.00006/Trojan.Win32.Genome.ltw-63620472cfb1ded80955ef1241605c075c5c05b85e084895a3bfcf73f1d43e44 2012-06-28 23:20:42 ....A 151552 Virusshare.00006/Trojan.Win32.Genome.lur-f175671e0ea0d47f4801888c09a1dbc1c21207188f68dc50aa3b66fe248feb4f 2012-06-28 23:16:48 ....A 99909 Virusshare.00006/Trojan.Win32.Genome.lwi-dbcad0f92d4533bfca41233ce668aeae3a30752fd4df18f36c0bde2ff3d86dd3 2012-06-28 23:39:10 ....A 834171 Virusshare.00006/Trojan.Win32.Genome.lyi-d8920366d7367f12ccc1bbfab65eb2a3e3825ceb977bb6722c3aaebdc17f2c9d 2012-06-28 23:38:58 ....A 246272 Virusshare.00006/Trojan.Win32.Genome.lyp-d5f2a5c1ceb8472e9dead74dc7e122e3a603d510faf5a70f35a4901ca3780e62 2012-06-28 22:39:02 ....A 18508 Virusshare.00006/Trojan.Win32.Genome.mad-04245be0acde10df7b594e4301125d0b4d019ab8e82b0dc71945e38477764cbe 2012-06-28 23:34:34 ....A 225792 Virusshare.00006/Trojan.Win32.Genome.mbt-9f16db587930fe533fe858becce1f30c869b0b832de3a66f559e871170fc4483 2012-06-28 22:48:26 ....A 815104 Virusshare.00006/Trojan.Win32.Genome.mby-3482dac104d78541da14fb527989b0ee8cef7c24497ca96aa1f2075d72d5c0c3 2012-06-28 22:42:10 ....A 19968 Virusshare.00006/Trojan.Win32.Genome.mki-10f0d03404b56fa5179c45728e97ba0dab30fcc904a8e01370bee6a38d874b46 2012-06-28 22:59:00 ....A 110592 Virusshare.00006/Trojan.Win32.Genome.mol-726b3316e57eae0b7cee6cb6005eb14b1878eaa40da0d600a11bb58d8b463015 2012-06-28 23:16:56 ....A 393291 Virusshare.00006/Trojan.Win32.Genome.mua-dc529713815ea3b7da9ba16ef7e30c173ff70a041e8718e5360d3326dd097288 2012-06-28 23:16:00 ....A 368640 Virusshare.00006/Trojan.Win32.Genome.mxj-d7488e05d2251a1f82bb95465546e133c87963e3e35e2914e75bfbebe9bea07e 2012-06-28 23:07:50 ....A 3018752 Virusshare.00006/Trojan.Win32.Genome.nab-a56c70f90b5a19e82340bbe4fb11bbcc11ba6d71527ce9f2675072a41129b243 2012-06-28 22:45:20 ....A 58623 Virusshare.00006/Trojan.Win32.Genome.nat-20d5570105366499c83263bfe5449477309ed3a64ec10bd6663c230171c70281 2012-06-28 22:44:40 ....A 100352 Virusshare.00006/Trojan.Win32.Genome.ndi-1cbee93b862c3d1f3cb2fbc427f04ff18d2f7e807eeaa52756673b38a2a96d95 2012-06-28 23:23:52 ....A 641536 Virusshare.00006/Trojan.Win32.Genome.ndp-076c3b5181e9e1d5c053e52cf77185cf7a3f804b9db2b9c72507876d8a8ccf95 2012-06-28 23:00:56 ....A 86016 Virusshare.00006/Trojan.Win32.Genome.nfm-7ce3c4046aafed9410a45d5e39527af3d0015db8469ee7596dac8a3852ff0910 2012-06-28 23:38:16 ....A 46080 Virusshare.00006/Trojan.Win32.Genome.nfu-cd9a0f6574ba7dbff50906c4f2770f4fde88fea2633c324f91e7a64672245bcc 2012-06-28 23:01:18 ....A 2560 Virusshare.00006/Trojan.Win32.Genome.njw-7e44e13d29a8a3266bb340c5221bca1ae9580495e8cda2bab4d05bade52e0549 2012-06-28 23:06:20 ....A 36352 Virusshare.00006/Trojan.Win32.Genome.nrx-9b165c3a50b8b554e120be585e0825a289cee730ab67744ab240f75dec88669b 2012-06-28 22:42:18 ....A 47170 Virusshare.00006/Trojan.Win32.Genome.nsd-11905abb38433205164dd914a80d517c5f51b1f29098fd1e74453ceea9f5d8c8 2012-06-28 23:40:26 ....A 9331537 Virusshare.00006/Trojan.Win32.Genome.oeh-e78b6fa0d645916b15100f99fc16cf7d6eaf703b0a15ecde4f5bfba72adb3ca4 2012-06-28 23:21:58 ....A 419768 Virusshare.00006/Trojan.Win32.Genome.ofn-f83f5a23792142e21529eddf93f43bcb27cfe19559b2b9b880ce51b1f428caa7 2012-06-28 22:52:58 ....A 3611070 Virusshare.00006/Trojan.Win32.Genome.onp-5315c465c0874997488a2cc41bd3d5172740b1dcaab575c063fd06e4e7f8536a 2012-06-28 23:30:30 ....A 24576 Virusshare.00006/Trojan.Win32.Genome.ooq-662c37924c7b8d2ff0e30582e96ae187c589727fa855b168ea530b515a8274b2 2012-06-28 23:39:08 ....A 57856 Virusshare.00006/Trojan.Win32.Genome.oox-d7e46c2692e79e6658dddd1077c4db9f718d698c97132724279898e4fb1a3ea4 2012-06-28 22:51:54 ....A 719360 Virusshare.00006/Trojan.Win32.Genome.op-4c3f4b9503a9735ece46126e1093d764497cfd19f8392e6fc7a0fa403966d30a 2012-06-28 22:53:00 ....A 46592 Virusshare.00006/Trojan.Win32.Genome.ouo-5342b35e317ec68eda3f952d4d36c69c6faa2e6300f283c81ed76330c1e6edf3 2012-06-28 23:36:18 ....A 203902 Virusshare.00006/Trojan.Win32.Genome.owc-b6fe94da3ef575d1b0d368a191643c677f26afa9b32fbe995e9fcec2cff4ea9b 2012-06-28 22:58:30 ....A 91136 Virusshare.00006/Trojan.Win32.Genome.paq-6faae39fad7d0c313995ff8dae99ecbeec023610845100fa5fc7412a4716dfa8 2012-06-28 23:16:36 ....A 178688 Virusshare.00006/Trojan.Win32.Genome.phr-dab9475e63703bbedcdeae7253c6786def775e3930e8e04dc7fdb72f7262ba84 2012-06-28 22:45:50 ....A 28672 Virusshare.00006/Trojan.Win32.Genome.pia-246443ee93d8e434536a0bce9bb6ebf92c436039eb8fd88b067a6e5781a7a160 2012-06-28 23:12:34 ....A 3540992 Virusshare.00006/Trojan.Win32.Genome.pnb-c59547bda4834f20000de00bd8242b1e79b93ff4e6c7ec2b943a165d16257169 2012-06-28 22:49:40 ....A 327805 Virusshare.00006/Trojan.Win32.Genome.pnr-3cfc3ec6a740765fff0ddf1fc44aea447341422266ba58eea81d261504f64887 2012-06-28 23:02:52 ....A 243712 Virusshare.00006/Trojan.Win32.Genome.pva-86afabe2afd13404512075c7b5915aacd0550f1805841626872477dc0fda280e 2012-06-28 23:38:24 ....A 61440 Virusshare.00006/Trojan.Win32.Genome.pvo-ce89b38048a9205eecedc3b9cbe7b78fde83e40f2f74b33d19bbb333022d50c8 2012-06-28 22:55:44 ....A 9728 Virusshare.00006/Trojan.Win32.Genome.pxu-617c578d73bd368e71eef0ac8fe5632d341719fbf41ab4654bb78f091c2e2b34 2012-06-28 22:58:48 ....A 27648 Virusshare.00006/Trojan.Win32.Genome.pyh-713cdd0cfa1e4bdc5cc7e5c854dbbd67be963a71ec0a6152c2918c5053147b5e 2012-06-28 22:51:10 ....A 164864 Virusshare.00006/Trojan.Win32.Genome.qaw-47799ac18d45aeca62f54cb30bed9313db9e2770b3736acffa91faf73fd8e96b 2012-06-28 22:54:24 ....A 1515520 Virusshare.00006/Trojan.Win32.Genome.qbv-5ac574b450142eed61507264f3a57f1c1e7f3baf34d0646bae675fde654305c5 2012-06-28 23:10:56 ....A 215040 Virusshare.00006/Trojan.Win32.Genome.qdk-ba675a7eedeeae4ae644005ca028ef4dc1bce137be9b6d1867a5b2232a2c0e0e 2012-06-28 22:54:04 ....A 57344 Virusshare.00006/Trojan.Win32.Genome.qdy-58d62cd6b1be1718b65d5e55d9cf22b92ad1804afa47394fc39b10f3250ecb97 2012-06-28 23:28:22 ....A 20992 Virusshare.00006/Trojan.Win32.Genome.qfq-45bc83230b21f9659fb5fd8c2a9e524d7f77b3efe861516685636b75f1ca37d7 2012-06-28 23:15:42 ....A 195584 Virusshare.00006/Trojan.Win32.Genome.qkf-d5db77d54e712021cc5ba312d9ef6f0fdcf50c161060af23e4e713c5e4fddd96 2012-06-28 23:28:20 ....A 9617 Virusshare.00006/Trojan.Win32.Genome.qnt-4514ce45555e75738f85351b8bc5c85b629a65dee430240d9960680040d13b89 2012-06-28 22:50:12 ....A 33280 Virusshare.00006/Trojan.Win32.Genome.qqk-412363c8e582a89c0aa0d6dfcd815c205bd9716022e51b63d4f7e92c71311a32 2012-06-28 23:11:06 ....A 594761 Virusshare.00006/Trojan.Win32.Genome.qqz-bba15e12789acb3c4e3d727a6563d3d06740392fb80ea4ae7d01dd944f18ac2c 2012-06-28 23:19:32 ....A 3514368 Virusshare.00006/Trojan.Win32.Genome.qwo-eb06b6f5dbeb1fb0573048ab51367cd28e72042f36e8748c4738445782b3d36b 2012-06-28 23:17:12 ....A 193536 Virusshare.00006/Trojan.Win32.Genome.qzw-de019d33a7a785f93cc15fa5316b74e177b0944e195de432999b24f962682740 2012-06-28 22:51:16 ....A 39184 Virusshare.00006/Trojan.Win32.Genome.rbb-481a7f8feb0dfb781e73ce68040e4efd7693b0090adb4e8fe592d06e2232ae8a 2012-06-28 22:49:06 ....A 24576 Virusshare.00006/Trojan.Win32.Genome.rfm-38cfc71f3c02da39f79959cca1bbec112545981d19b0cd32e18ac68a514734cc 2012-06-28 22:59:04 ....A 99485 Virusshare.00006/Trojan.Win32.Genome.rkr-72bf891b8dab194139fe4e9d034e5be89ab10141b6d8cbcd192b98ff1d4bdc6c 2012-06-28 23:38:58 ....A 133632 Virusshare.00006/Trojan.Win32.Genome.rnd-d603175c54931cbd37625e0d83fd28f56779b6435ed205555e1564750e366182 2012-06-28 23:16:06 ....A 494592 Virusshare.00006/Trojan.Win32.Genome.rpt-d7d33af4f4b9240f6dc27fead8b83bdcc86484bd8853ba5ba566f148bfe02e41 2012-06-28 22:59:16 ....A 20480 Virusshare.00006/Trojan.Win32.Genome.rxd-73ed311d09481a00931ca6c6cf457edcfcc3a02324e303554bb9510492f41545 2012-06-28 22:15:30 ....A 385536 Virusshare.00006/Trojan.Win32.Genome.sbfz-6af64717e7a846fdfa985f3d50bfd7b188ec89448921d341a0d1ca8c4b2ceb80 2012-06-28 23:31:36 ....A 129994 Virusshare.00006/Trojan.Win32.Genome.sds-77aa628b39a4bad4b82587cc1dbd229bd8fd66b456e52f1380122cbada0d6421 2012-06-28 23:00:30 ....A 712704 Virusshare.00006/Trojan.Win32.Genome.sew-7a79dac703998a28f66d9d6ff3edb0ece6c390836755ff8b52b6ab1889d3cb07 2012-06-28 22:49:28 ....A 99840 Virusshare.00006/Trojan.Win32.Genome.sfu-3bac9b8d8cdadd629c103ef06544871f3af00dc684798fccbad46ddadbe605cf 2012-06-28 22:47:32 ....A 560128 Virusshare.00006/Trojan.Win32.Genome.shd-2f214854d80cfb2275206ab0389cb31fd4d7ce0ed55fd45ed8e0e749faedc6fc 2012-06-28 23:14:28 ....A 829440 Virusshare.00006/Trojan.Win32.Genome.sln-cfa801681315ebdbef456975ebd28023e84358b60fe841385ea7f17e8da55990 2012-06-28 23:26:44 ....A 257536 Virusshare.00006/Trojan.Win32.Genome.snx-2d75e9a83b64f36a8a3cb923496335cfea4c9ce142d2497a7dbcb07ec3369a14 2012-06-28 22:44:54 ....A 192512 Virusshare.00006/Trojan.Win32.Genome.soq-1e1576f3669a8b1ef4a390827539b95b7bb82987ae01cb0eb96d73210cabf044 2012-06-28 23:25:30 ....A 254976 Virusshare.00006/Trojan.Win32.Genome.suq-1afc2cd1d377e613dd62d93d018fb3513da4ac17434b20323bf0988db5151873 2012-06-28 23:13:58 ....A 155689 Virusshare.00006/Trojan.Win32.Genome.sur-cd48758f41c7dc4854a47c9b2d705a5f269ba67850656ab80d3f022655e9d6b5 2012-06-28 23:21:34 ....A 309411 Virusshare.00006/Trojan.Win32.Genome.sxx-f5dbcf49286cb5d5b300f92e17bec04ecb80ad636757cafe27fd256d09e81435 2012-06-28 23:26:04 ....A 364712 Virusshare.00006/Trojan.Win32.Genome.tfz-2427310550f948bc5c80bdff27b16f6dfbe2fe357d73925f63998f54a682de40 2012-06-28 23:00:50 ....A 217088 Virusshare.00006/Trojan.Win32.Genome.thx-7c7a158b2354ce799197e89db221d34a5e7b030fe0589c5aae486a2d618432c0 2012-06-28 23:02:52 ....A 36864 Virusshare.00006/Trojan.Win32.Genome.tlr-86beda679c6cbf0a1438ceeef0f3673899db73b059074577878874a0aef23bb0 2012-06-28 22:55:16 ....A 45056 Virusshare.00006/Trojan.Win32.Genome.tns-5f15311b55e297f0399e95cd63a8c3861299c580b9135b757a06639355ed48a7 2012-06-28 22:52:34 ....A 102400 Virusshare.00006/Trojan.Win32.Genome.top-510bc1255820642340d093765d8af93ee644c6d84dc502ae8fe52e08073d49a8 2012-06-28 22:53:54 ....A 56902 Virusshare.00006/Trojan.Win32.Genome.tue-57c87fa3c693f285288d12f2e5b821038babf131a99fce8650865ba871b5f8cc 2012-06-28 23:07:52 ....A 399360 Virusshare.00006/Trojan.Win32.Genome.twg-a5ae5e9a891aae1369f2358af8daff9da3522ca716c9a9300539d5d18ebac99f 2012-06-28 23:25:58 ....A 14848 Virusshare.00006/Trojan.Win32.Genome.tyq-22a5e0aec63e60e907c59cc8f76f1f964efa4e40944e08399c6c98cf4718c6b5 2012-06-28 23:16:10 ....A 9728 Virusshare.00006/Trojan.Win32.Genome.uds-d8725d1db58acea089a18d7f740730cfead7d3d41518b79198ff93721feb8b4d 2012-06-28 22:58:14 ....A 29696 Virusshare.00006/Trojan.Win32.Genome.uef-6e8330184bbed6d536d7c88e2c6961ba7cde27f4fccb0801622f0f3c233e4da0 2012-06-28 23:30:52 ....A 181248 Virusshare.00006/Trojan.Win32.Genome.uew-6c3bed9836b0234ae944eb19a4e96ef1811a696cf8507193b02b878071f8218c 2012-06-28 23:30:10 ....A 2048 Virusshare.00006/Trojan.Win32.Genome.ufi-608132512b15e2aca0fc2a432065e519c99fd62cbbd11b898ed8acfb81015935 2012-06-28 22:45:50 ....A 54348 Virusshare.00006/Trojan.Win32.Genome.uhb-246475f38a27965420edcaed36f3284852e69821f7fdd03e9afa26d8f3bcf5c8 2012-06-28 22:57:18 ....A 212480 Virusshare.00006/Trojan.Win32.Genome.uhs-697a069b32b177eb09acf333dce3e146f256c6980d396b924fb464899d7d5263 2012-06-28 23:04:46 ....A 71168 Virusshare.00006/Trojan.Win32.Genome.upp-90599a7076ad757e9f00151aee8cd4c7a5862d02b8dd51d5a0f5c314b9a05db1 2012-06-28 22:51:48 ....A 31232 Virusshare.00006/Trojan.Win32.Genome.uqk-4b71343dc41b3b893d1032b6738dcd50550e95bf1549f51e24655841f15469f2 2012-06-28 22:57:48 ....A 18794 Virusshare.00006/Trojan.Win32.Genome.uts-6c2fa908124c7d08ebc3ebea32a67dcffa897db817770651fc3b2bad485f7bf2 2012-06-28 23:19:38 ....A 47616 Virusshare.00006/Trojan.Win32.Genome.vbw-eb92b2e258da97d929fcac3fa32ccc4d5622942e7b5d86be2aa0c3a007db94f7 2012-06-28 23:25:18 ....A 53248 Virusshare.00006/Trojan.Win32.Genome.vny-17c525c716dd1c75cc491f6f183b79d18fb34b22891bf1073d97db76fc33a816 2012-06-28 23:23:54 ....A 26112 Virusshare.00006/Trojan.Win32.Genome.vo-07ae4123ac806876ad64a0063e91a975ba49ace0b0059e4e17f070c03abe694f 2012-06-28 22:52:32 ....A 157184 Virusshare.00006/Trojan.Win32.Genome.vrp-50b742fd4ad9a32aa24136e68bfe083a1c790bc2044696dcd123b30d8c2961db 2012-06-28 23:16:42 ....A 4608 Virusshare.00006/Trojan.Win32.Genome.vrx-db462e1908cf01cc7af1d07d5f81e9413de09df86c6de723305d6d5d415552f8 2012-06-28 22:46:10 ....A 6656 Virusshare.00006/Trojan.Win32.Genome.vwq-269ce03c2224a706df927f92c4f58b3b543c47161e21c0aacbea69048b3968db 2012-06-28 23:33:30 ....A 25598 Virusshare.00006/Trojan.Win32.Genome.wbf-920f2533b29a09e5766d1f7045e6bd035e5ef22c6fc2e4c2a566504582d45cfe 2012-06-28 23:38:00 ....A 67584 Virusshare.00006/Trojan.Win32.Genome.wcm-ca6ce610a08ac84fd0a7d32b8876226b5e0533f46fb132dd83d0c831a83e4f15 2012-06-28 23:40:26 ....A 487424 Virusshare.00006/Trojan.Win32.Genome.wex-e7ac0f50e8f3c22bbacbf79bff126bef4cf6feb815ce88f16bd6c58de8e7ecd9 2012-06-28 23:08:12 ....A 5120 Virusshare.00006/Trojan.Win32.Genome.wga-a7dd04028833ca654f635f9bb73b602131cd47a2facc6b8d87c69c4f6c43ee83 2012-06-28 23:19:20 ....A 119296 Virusshare.00006/Trojan.Win32.Genome.who-ea46ab56db895e3306a16277afdbb23ecc02e6d00f6a02189b9ddf6928938b08 2012-06-28 22:55:38 ....A 18944 Virusshare.00006/Trojan.Win32.Genome.wui-6116becb3405a88d20b977b3cede7d847ca773779ded36b6b4072c66bac0f976 2012-06-28 23:05:32 ....A 146944 Virusshare.00006/Trojan.Win32.Genome.wwl-953931a0eeb29b08961e66a461f985e3919f229def9496242a77385e219a5f3c 2012-06-28 22:38:18 ....A 212768 Virusshare.00006/Trojan.Win32.Genome.xck-0114f17b16769b0155d92663698bb02482b4991ebce80ee3aa40ed395971c1a2 2012-06-28 23:36:04 ....A 77824 Virusshare.00006/Trojan.Win32.Genome.xdb-b3fd73cef2afcede5ac60b5852c2629095585cc28ddac47e55a9755f0cbdf001 2012-06-28 23:04:44 ....A 33792 Virusshare.00006/Trojan.Win32.Genome.xeh-8ff7000eef5fac3c2ffc2122ddca57ac8552a961253265f053acce1104984a08 2012-06-28 23:34:50 ....A 20480 Virusshare.00006/Trojan.Win32.Genome.xgj-a3747f8b77bec216cda9b8fedadc7c13f02d42eee1e8557589dfb2acb99b5cb5 2012-06-28 23:25:32 ....A 39424 Virusshare.00006/Trojan.Win32.Genome.xlj-1ba62c70c0c6a8e7e84a0481cf5ad3bbda76457c2de67bc2ce7e7f3044f31e9d 2012-06-28 23:19:46 ....A 18400 Virusshare.00006/Trojan.Win32.Genome.xmg-ec53c9fe7fda9c607f78e4f25ae8eff8cc2e18a13ec175af3612739b66d29b03 2012-06-28 23:16:44 ....A 549888 Virusshare.00006/Trojan.Win32.Genome.xmm-db4c3ee4fa23a08e4b2fa4f4662b1cd10255e7548913777643fc18fe2181218d 2012-06-28 22:44:26 ....A 18944 Virusshare.00006/Trojan.Win32.Genome.xnj-1aebe587be994d7d99e1b0ab557a87c0c8ba2a86b152e2e828922f129303dbb4 2012-06-28 23:07:04 ....A 35915 Virusshare.00006/Trojan.Win32.Genome.xxw-a02e40078c7fde215270854bf04d0280f76d36b75ab186ded6d215ff46d524f2 2012-06-28 23:07:16 ....A 219648 Virusshare.00006/Trojan.Win32.Genome.yan-a1b784c086c4b23fc41bc83504120d92fd9e45d30cd2073e8793a19890fde048 2012-06-28 23:38:36 ....A 28160 Virusshare.00006/Trojan.Win32.Genome.yiv-d1c0a21c20eb74295566ac5e5757d886ce47d2525320646a768d5a8a80e10355 2012-06-28 23:30:14 ....A 151040 Virusshare.00006/Trojan.Win32.Genome.yja-61ce5a639f147417ee115888a43a2d647a08fa0c7a4f720c6725c77aa6b181e0 2012-06-28 22:47:04 ....A 836608 Virusshare.00006/Trojan.Win32.Genome.yuz-2c440ec912acd868597ac117972cfe454f61f4584844d298f2c965d07dfe0b4e 2012-06-28 23:03:58 ....A 388608 Virusshare.00006/Trojan.Win32.Genome.yvo-8c56604bf010d6b856bdebf2ba5fa85dbd08add607a2ac5d446dad0fa54f2bed 2012-06-28 23:14:12 ....A 16871 Virusshare.00006/Trojan.Win32.Genome.yxp-ce479f57cf5079508d63cb6d8557c5b8a3de76ee953506c48af4837115b197f1 2012-06-28 22:49:40 ....A 141824 Virusshare.00006/Trojan.Win32.Genome.yxq-3d169bcc115f4a933cf83c588a1481575a8782d75d6ee7b67180949978471594 2012-06-28 22:43:20 ....A 53248 Virusshare.00006/Trojan.Win32.Genome.yzt-15de34d9cc3b855f3f92b601745fce2c372beb09eb91476a5fd273293d5b138b 2012-06-28 23:04:20 ....A 4608 Virusshare.00006/Trojan.Win32.Genome.zcr-8e3102e4ca1ede5df28b80ae6d468a4bd21e4c84c06dc089602a0bded304bda9 2012-06-28 22:46:28 ....A 4096 Virusshare.00006/Trojan.Win32.Genome.zkl-2879ca9b09b5c4e14e9de68f065981eb33c18a54facdb4923ac88ff38b1dd209 2012-06-28 23:20:16 ....A 4096 Virusshare.00006/Trojan.Win32.Genome.zmc-ef3f87d2127a24d4fbaa3e0de34e72c31896758b4dd63c78aed10e1bbf0cae8e 2012-06-28 23:33:16 ....A 1374208 Virusshare.00006/Trojan.Win32.Genome.zrt-8e7b12de3b946df79905680076ffb6422178eb2bd98225cef36e440d75e1eaaa 2012-06-28 22:55:58 ....A 18432 Virusshare.00006/Trojan.Win32.Genome.zse-62c2a44c5cf918f3f984e334b65070248b787e279e7235ab95f7b305a75416bf 2012-06-28 22:54:36 ....A 119808 Virusshare.00006/Trojan.Win32.Genome.zsh-5bfef1a3da5d290302614b30ef494968d230d4746895541c124cef58b7d69719 2012-06-28 23:08:34 ....A 36864 Virusshare.00006/Trojan.Win32.Genome.zti-aa90fdad9bc5cbd9a64eca556a6a5b1da8384b99fe06935031a502c0848a98cf 2012-06-28 23:20:04 ....A 356352 Virusshare.00006/Trojan.Win32.Genome.zuz-ee4eeac88302fbe77b9e767c7a3c82ea9d4c76ce69a0e13c4e846496f67719aa 2012-06-28 22:57:48 ....A 1904640 Virusshare.00006/Trojan.Win32.Genome.zzw-6c4dd895f655bd03536798bc1387cef44822bea1fe04894fcfddf8e98fe0347e 2012-06-28 22:48:32 ....A 75776 Virusshare.00006/Trojan.Win32.Gnom.oh-34fa1f2de81171c43ce14c4c1f97e8eb1a7b7e74e3464f0f03b5a3266bb00783 2012-06-28 23:05:04 ....A 77824 Virusshare.00006/Trojan.Win32.Gnom.pl-9184b6ad5fcd1ce89b99bed3cd8f1e5a333ebce3c8acaf6757eed1f89eba97a8 2012-06-28 22:50:56 ....A 76288 Virusshare.00006/Trojan.Win32.Gnom.pv-45e179bf7d6944403021a64fea06985e62cbb01c03c25917d0217d1bb7feac0c 2012-06-28 22:55:38 ....A 18944 Virusshare.00006/Trojan.Win32.Gofot.aat-61208ac1898bdf116dacc5733fef2e73dd6cc15bddceb7cfd69c6999f703a70f 2012-06-28 23:25:28 ....A 524288 Virusshare.00006/Trojan.Win32.Gofot.ahw-1a4a4c0bd40fcbe640df1f0df262e4aae4c565769d1e987421b0e1f893950b95 2012-06-28 22:59:20 ....A 20480 Virusshare.00006/Trojan.Win32.Gofot.ais-74807906417d27a6ab97457fe19be754f00b4ae34e56dee71b242c03895d2556 2012-06-28 23:18:44 ....A 2560 Virusshare.00006/Trojan.Win32.Gofot.bke-e6a03f537f31f6276f164a22b5a2dcccc241789d7596446ced4828fc483f044c 2012-06-28 22:40:22 ....A 20480 Virusshare.00006/Trojan.Win32.Gofot.bvj-0966716d4e2d8d97aa8fda35835444f52b0e252cc7adc1837fa94c7e50ca658e 2012-06-28 22:47:18 ....A 364544 Virusshare.00006/Trojan.Win32.Gofot.bzd-2d9866a0791b8b4df30fdec79778ff88591fb465ba3bab3d100fff9cdbec43be 2012-06-28 22:48:02 ....A 28672 Virusshare.00006/Trojan.Win32.Gofot.cdo-3223338b483383a4c4b666984d94ca5ccfd6ef8b4ac02a11dc93dce992a743a4 2012-06-28 22:42:20 ....A 594432 Virusshare.00006/Trojan.Win32.Gofot.chq-11a8f30aec94fb40d1b57df30f3576b37815ce2d221b2e5007a6f02c27bfe820 2012-06-28 22:41:52 ....A 189952 Virusshare.00006/Trojan.Win32.Gofot.crs-0f8cff38fab5d2131ec8631f99f6b439b6cb014cc358f35f83f3ce6122c51ea4 2012-06-28 23:19:26 ....A 3584 Virusshare.00006/Trojan.Win32.Gofot.cso-eabac7d65cd3e47d8e945087ef1fcc31ec74d8a68448fa78e4089248d2e359d4 2012-06-28 23:39:32 ....A 130051 Virusshare.00006/Trojan.Win32.Gofot.dte-ddadf411406727cae97df77841b26209aa3ac2a34054d4c0a34d3b45ba2953bd 2012-06-28 20:52:36 ....A 6605 Virusshare.00006/Trojan.Win32.Gofot.dzp-2fc6bba811dad3849643388fedf0f68a13b69edc7e8d4ec559cc568b08b91b5f 2012-06-28 21:50:40 ....A 64512 Virusshare.00006/Trojan.Win32.Gofot.dzp-495985f19351e62bb1309c5f4d587cb934ff8172498627dc1730948fca4cc0c4 2012-06-28 21:02:56 ....A 16384 Virusshare.00006/Trojan.Win32.Gofot.emi-d06b50c8497224beb351b26844ef8d16a90e1854fdabdf769d2263cec5206e67 2012-06-28 21:34:04 ....A 32768 Virusshare.00006/Trojan.Win32.Gofot.ewf-66112c5678618ef1d79b41f9d2c75e071e0e47fab365d112e2595561c5b9bf86 2012-06-28 23:20:52 ....A 20480 Virusshare.00006/Trojan.Win32.Gofot.fg-f258075c4df16841f0287e920eb3a47291c846a295fdb45b0c7c61e864cfc8c4 2012-06-28 23:19:40 ....A 24576 Virusshare.00006/Trojan.Win32.Gofot.frf-ec1a6a6a4ca4676a9c24b4a6401d95fed010139b1040f16bcd8c3162a8876e4f 2012-06-28 21:42:40 ....A 147456 Virusshare.00006/Trojan.Win32.Gofot.hxz-a12798caf2cc2f5d5e522a2db116831603cbaf299bedb653bb251a0b14fee9f2 2012-06-28 22:46:50 ....A 270336 Virusshare.00006/Trojan.Win32.Gofot.it-2b086c6cc5a78c550cae035f1f92b9d97d3dd42a8f9e0f9050c2a9a871e935d5 2012-06-28 23:38:24 ....A 86016 Virusshare.00006/Trojan.Win32.Gofot.jvg-cededf0d34b6af16df7598f9ddd6edf46d703122d8bfc2cb0f46061b02cdfea6 2012-06-28 22:46:18 ....A 1001359 Virusshare.00006/Trojan.Win32.Gofot.kbw-2764b4316b7f51d6a40cd923197a6da25dd9958db223ccd3b1db0c796293463f 2012-06-28 22:54:42 ....A 65536 Virusshare.00006/Trojan.Win32.Gofot.lni-5c244e9deb1f3001a160ec2ab37697e85a870dbdd01a1b21aa5e1faca54a65e6 2012-06-28 23:07:02 ....A 11776 Virusshare.00006/Trojan.Win32.Gofot.lvj-9ff2ce6b88748760827e36e6b0f68688932e0f649308f5846018c883d56bbfe2 2012-06-28 23:27:18 ....A 17139 Virusshare.00006/Trojan.Win32.Gofot.lz-3555f346d0177511d51eb2c0a1a91bc87087685a57567c86d4fd7c4e5052f0d8 2012-06-28 22:59:50 ....A 69632 Virusshare.00006/Trojan.Win32.Gofot.peu-768f1b80a2d82f594cf3c719d6bbfaeec45e335e319aa3ae566230845884fff6 2012-06-28 23:34:24 ....A 19968 Virusshare.00006/Trojan.Win32.Gofot.tq-9ce6259fa892fad51cf09ff0721f19c544b2b23488aabec9ad835b46990abf2a 2012-06-28 23:27:50 ....A 668379 Virusshare.00006/Trojan.Win32.Goriadu.jg-3e0a851fecdda51b6dcaf2bdb0bb95a8025ebeb3dd08a6d36a0f541838e5d213 2012-06-28 23:35:20 ....A 667812 Virusshare.00006/Trojan.Win32.Goriadu.jh-aaeb7f6e8c4bfac00e0f752e7baa84e6f37468e234e0b8e46ffc6884c0670b07 2012-06-28 23:08:58 ....A 667648 Virusshare.00006/Trojan.Win32.Goriadu.mh-ad02dd225b955bfd0a4f339ce7c390978069afc4d5e285cd92ca0ab29d2f0611 2012-06-28 23:36:54 ....A 217393 Virusshare.00006/Trojan.Win32.Goriadu.pmf-be2fea21c1cf82af838b54fb8e28badf60e4097a95666c1cb0402cbccf0781d5 2012-06-28 21:51:44 ....A 663616 Virusshare.00006/Trojan.Win32.Goriadu.pmt-f78958dbd716dd6573acea223b8b8f3a751b516bfe69124f82ba06656e187558 2012-06-28 23:17:30 ....A 213390 Virusshare.00006/Trojan.Win32.Goriadu.vf-dfa06ac0b895d74346e7c3d40336048a63f0308b8f69776f206951bc66f998c1 2012-06-28 22:50:24 ....A 306688 Virusshare.00006/Trojan.Win32.Gotango.giai-424324840bb8cc0f8de65550c837a4d474b2547aa53915ee0011dcbf3993574e 2012-06-28 22:40:26 ....A 3170368 Virusshare.00006/Trojan.Win32.Guag.ap-096ecd410ae1329cec6f8f8d37ed288e70e1b7f7747e6d6c50d39d7e6e08cb3d 2012-06-28 23:25:42 ....A 3170336 Virusshare.00006/Trojan.Win32.Guag.ar-1e19d7ce0ae45d6cfff25458dc65c1c071c5904398ad36aa3930bea30191227a 2012-06-28 23:17:34 ....A 368672 Virusshare.00006/Trojan.Win32.Guag.b-dfc6242343c0d031bc8d34eb5a8e759494c7aa766eceeaab3d22bf8b681c42bf 2012-06-28 21:02:50 ....A 364576 Virusshare.00006/Trojan.Win32.Guag.be-0e07d9758d93a83a7253cfde3c663932ed177fe008d98bbc76438013d202b461 2012-06-28 21:35:20 ....A 102464 Virusshare.00006/Trojan.Win32.Guag.bh-5ccaf2b0de481102e0670b445dfdbe5074cb2abf44aab0a7f290fe6460dc5684 2012-06-28 22:45:42 ....A 360480 Virusshare.00006/Trojan.Win32.Guag.c-233f5750160dc82ad02e76c6fc84132644de282984f58445151eb78aea6cfc0c 2012-06-28 23:06:26 ....A 360480 Virusshare.00006/Trojan.Win32.Guag.c-9be7038e417dc9f1c65498be31e331a4e87d5402a82a5fecacef6cea3c3caeba 2012-06-28 22:52:00 ....A 360480 Virusshare.00006/Trojan.Win32.Guag.e-4cc8a9b807c201be12ea46c44feef82eb1d942d98ad3b520fc092ca9627759d8 2012-06-28 23:01:18 ....A 360480 Virusshare.00006/Trojan.Win32.Guag.e-7e72de192da70cb376d61a53c3e792f3e3b380b2c895b29059980022cc46e4c3 2012-06-28 23:25:58 ....A 364576 Virusshare.00006/Trojan.Win32.Guag.f-22d00cd4fc4a456a2bf9f39c268322bd214919daa2b2e7589560b4ea72123862 2012-06-28 23:09:34 ....A 364576 Virusshare.00006/Trojan.Win32.Guag.f-b0fc524cc9963ebc1e3e73dc0715c0f8b8fc54b1c4114fbcbaa4d77346f846c8 2012-06-28 22:42:40 ....A 970784 Virusshare.00006/Trojan.Win32.Guag.r-1346b3733ad06996253c273b0699c8ee4838798bb1b4065a9c400e42f4be1b8a 2012-06-28 22:03:46 ....A 347136 Virusshare.00006/Trojan.Win32.HPMail.002a-10a47f626fc6a8e4f8c09c8b6d5ba2311ac1c353c0b9e00ade901d8762f6ed53 2012-06-28 23:14:58 ....A 479232 Virusshare.00006/Trojan.Win32.Haradong.aq-d2720885096da908c157986706de94a0cecb6e1024526b2cfb42e5b8f5fc659c 2012-06-28 22:45:58 ....A 262144 Virusshare.00006/Trojan.Win32.Haradong.dk-251fa76fa9203c8bc7413fcfb9cb917f5cd360601a855b38f74926a793185669 2012-06-28 23:30:52 ....A 389120 Virusshare.00006/Trojan.Win32.Haradong.es-6c7a4138cc911d3897489c8316088562f3130b171fafa66d86356756195efcb0 2012-06-28 23:07:54 ....A 184320 Virusshare.00006/Trojan.Win32.Hesv.alqy-a5e8f202abad1df7b634bb8e0b49f9f34d0c35bb487b286921db142af9d5a319 2012-06-28 23:28:08 ....A 738304 Virusshare.00006/Trojan.Win32.Hesv.atdt-42bbc03b44d99351aa7f47d69a59a8de9a53043944cd0a3a99e7de0496cd5a82 2012-06-28 21:35:22 ....A 94257 Virusshare.00006/Trojan.Win32.Hesv.atpo-68eb334be0246dbad1c5b206fb2ca6adec1bf4278df90b6e29e5b1a7faff3d8c 2012-06-28 23:29:38 ....A 299008 Virusshare.00006/Trojan.Win32.Hesv.bgez-58a2a6c09f8147801cca701288d09a0c1659989b58b6fed67aafb6958265f698 2012-06-28 21:37:28 ....A 70656 Virusshare.00006/Trojan.Win32.Hesv.bihy-76b76e2d7f38e2fcd17472de39edd1bee21e2093a5622b8a0a71f4b695697807 2012-06-28 23:26:54 ....A 318976 Virusshare.00006/Trojan.Win32.Hesv.bkit-301c774153edbd44bd7494784373d9fc4a93f6a36bc8ca8ce974f381d981834b 2012-06-28 22:44:54 ....A 98304 Virusshare.00006/Trojan.Win32.Hesv.byqt-1e192244863f52280f5ead97d19f7e4464fed5cbe9efbfe17047b8860748c651 2012-06-28 23:13:06 ....A 155648 Virusshare.00006/Trojan.Win32.Hesv.bzrq-c8c0fb2ddda00dd399ce650b937f9545e578b6b4c998a9cceabccd3204737e44 2012-06-28 22:56:22 ....A 155648 Virusshare.00006/Trojan.Win32.Hesv.cavy-648f283c5c9762b9f01662afe5c2338a830699cbc9ac71acb1a5b1f7502f859f 2012-06-28 23:35:36 ....A 178176 Virusshare.00006/Trojan.Win32.Hesv.cdui-ae8b829023f7c4331c164f126731b3683fa1bc7d3abf4b46bcb95a45c34b2936 2012-06-28 21:00:10 ....A 106496 Virusshare.00006/Trojan.Win32.Hesv.cism-7909a2bc2ad1ccc1b44e79081696a3f2b2d0f17e45757e54de4b4ab1b4f29852 2012-06-28 22:55:06 ....A 47104 Virusshare.00006/Trojan.Win32.Hesv.cqxf-5e330d5ff7cfe857b9f42df2ea73359f446f84843cf8a4fe0e25391eae7559e4 2012-06-28 21:55:28 ....A 249856 Virusshare.00006/Trojan.Win32.Hesv.cqza-0f47246593f2e1a6e32303ac9e9b594e4c943a9da1799fc4d8395d2b2f67ddaa 2012-06-28 21:53:58 ....A 249856 Virusshare.00006/Trojan.Win32.Hesv.cqza-49e16317bd7b30ed69b70ff59498f2db5a9b7905734da8eda0d900d38e538a8a 2012-06-28 23:01:30 ....A 249856 Virusshare.00006/Trojan.Win32.Hesv.cqza-7f6029efd5663414574e8c0f0fa4b639aadbbc9bfc0900de6399cceaf7e0c584 2012-06-28 21:05:32 ....A 249856 Virusshare.00006/Trojan.Win32.Hesv.cqza-b4759565c03b230770453348b4ee2f070953f9f7f5b8c88497c7cc2003a7c0ae 2012-06-28 22:47:30 ....A 696320 Virusshare.00006/Trojan.Win32.Hesv.crdm-2ef32816ea5bf23640b68a467463bcd08bb735fc606a90d90ba53dff97deaf2f 2012-06-28 22:52:00 ....A 790016 Virusshare.00006/Trojan.Win32.Hesv.dmyv-4ce40befda1aa884561209029753f5c98e785ab39c9841c8122b9da4f6a8fd8b 2012-06-28 23:21:06 ....A 176219 Virusshare.00006/Trojan.Win32.Hesv.dxp-f376f7b0e57b193a0c7773fbdd04188b901de40e31ae73dc9c42b080944e9721 2012-06-28 22:58:34 ....A 59805 Virusshare.00006/Trojan.Win32.Hesv.eeuv-6ff63ab74c05b1d7d13e9f856b345c277831a94df1b9c6ec2fbd5064e96d0616 2012-06-28 22:43:48 ....A 184320 Virusshare.00006/Trojan.Win32.Hesv.eewf-17e419d836bf55a9f9b55d23cfcba116bf82a8a64545d32d125ebef29b6aa576 2012-06-28 21:19:56 ....A 94208 Virusshare.00006/Trojan.Win32.Hesv.egdq-b639ac7aabf7e03619996ceace54774f7c1fe4fb109f0f7dadea277dc4c6f384 2012-06-28 23:25:14 ....A 101376 Virusshare.00006/Trojan.Win32.Hesv.elq-16ef21fac2ec528bd2494b2efb856473ad10ad73a0ad4ec250bf439fd3a34f0b 2012-06-28 23:17:14 ....A 73728 Virusshare.00006/Trojan.Win32.Hesv.eotm-de063e39e91a2b27657886a0ec630851574c6b1e421fa1331859e39f979cc546 2012-06-28 23:20:04 ....A 387072 Virusshare.00006/Trojan.Win32.Hesv.eoyg-ee5ad0ccd8583d497adba177f27e3fae0fcb202d2c3abf3151f0410283532b3d 2012-06-28 23:09:42 ....A 164864 Virusshare.00006/Trojan.Win32.Hesv.epuh-b1c8a89164edceff265bdf1e5c90b6b9d675847811629e19aecce1a9cee24496 2012-06-28 23:39:18 ....A 1735168 Virusshare.00006/Trojan.Win32.Hesv.fnxa-d9d78cf99ba8c0b9ed67129267f8ed53247e95f4eae8f5ea00fecb54d44ec993 2012-06-28 23:03:22 ....A 3594240 Virusshare.00006/Trojan.Win32.Hesv.fnzb-89135e93aedbb17f136e154937e26113710b8b8d4aa42af51337abb16980a26b 2012-06-28 23:07:06 ....A 285964 Virusshare.00006/Trojan.Win32.Hesv.fpua-a08b225cbd2295a1d324557ff67e5374a66b94765c8731bdacbf63a01acb6d6c 2012-06-28 22:53:06 ....A 154388 Virusshare.00006/Trojan.Win32.Hesv.huf-539b79e3f60fd5ba305b9a2e2481c8a9735e15fe4ea004675e2f6c6e49fa5c0b 2012-06-28 23:30:04 ....A 320000 Virusshare.00006/Trojan.Win32.HideMail.B-5eba0e1d20b0a622c292205c24a87d38d3868cf39cf06389618fc51c84fb3a2e 2012-06-28 21:34:22 ....A 94208 Virusshare.00006/Trojan.Win32.Hose.ab-4147502d5ba3c7caeac5115569071a44e7910fcd7dc1c52cb132a398e8b8ab90 2012-06-28 20:50:16 ....A 391690 Virusshare.00006/Trojan.Win32.Hose.ab-edd09ee8a225cf5ac980ef9fe1967b77590ab496b0a4205045521235466c08c4 2012-06-28 22:38:24 ....A 69632 Virusshare.00006/Trojan.Win32.Hosts2.gen-01a6c00b897ab6d663370915394d3141b0ff4f12c24ad27b4bdfea164f9cea3a 2012-06-28 22:38:52 ....A 169984 Virusshare.00006/Trojan.Win32.Hosts2.gen-03795efd7a19ad332d437a1172914ec87328b2367a01d5cd079fd28eca45c57d 2012-06-28 22:42:34 ....A 73728 Virusshare.00006/Trojan.Win32.Hosts2.gen-12cd16fceb1c1ab122e6a9ccbaa1c75b355813d66c8df2e585283b2ab012587c 2012-06-28 22:42:54 ....A 81920 Virusshare.00006/Trojan.Win32.Hosts2.gen-1406067766a5efa71d73c4bd38394232f213114660f6c9f67d5b833d40e4859d 2012-06-28 22:43:18 ....A 31744 Virusshare.00006/Trojan.Win32.Hosts2.gen-15c8af1344458086acddefb844834e1776b0a09fd04fb25511f5fb59257fe4ec 2012-06-28 22:43:26 ....A 54784 Virusshare.00006/Trojan.Win32.Hosts2.gen-1638e7c186f4217c87661d9bf581095107fa2f107a054a960da66ce1a24861ce 2012-06-28 23:25:20 ....A 169984 Virusshare.00006/Trojan.Win32.Hosts2.gen-180e86c22de00e33f9ac8179a2f02e06773d1264f7e37aa376fc84d6a7618a30 2012-06-28 22:44:50 ....A 169984 Virusshare.00006/Trojan.Win32.Hosts2.gen-1ddc591ecb458e01b7b86c894167d6dd5248c8253fb3d2c6a1cc4d46a4e3d980 2012-06-28 22:50:56 ....A 28672 Virusshare.00006/Trojan.Win32.Hosts2.gen-45d8d3050c389a9a0c478f8484af6d4519025a8fd4925a60ee1fd9e248ea25c8 2012-06-28 22:51:02 ....A 81920 Virusshare.00006/Trojan.Win32.Hosts2.gen-466cd7c4b8c6bdaec8e340211b16bfcbc0ffcc2261402841874c9a1beaea81fe 2012-06-28 22:52:10 ....A 81920 Virusshare.00006/Trojan.Win32.Hosts2.gen-4e584961d6ad171a8e1d687a2db1dc9b84367c5e4540d282c1a15ddebcf366da 2012-06-28 23:29:16 ....A 169984 Virusshare.00006/Trojan.Win32.Hosts2.gen-534d56c4f4e97b8198bff154826a9389c9d1b2bc078c635b6630fd19f79e5ac3 2012-06-28 23:30:02 ....A 169984 Virusshare.00006/Trojan.Win32.Hosts2.gen-5e5f707427616da83ff294fbf2a7008da4faf6e9a1955c8aca7ec2c907ea7fbf 2012-06-28 23:02:04 ....A 81920 Virusshare.00006/Trojan.Win32.Hosts2.gen-828d9ffaa1693c2b09722697c6c36f5d43569cbd29982fec479657bb1c42089a 2012-06-28 23:02:22 ....A 57344 Virusshare.00006/Trojan.Win32.Hosts2.gen-83e578019e334c7a7ece232d7df08d2a798e229a08cb7e2863a0adb7858e6041 2012-06-28 23:04:40 ....A 16400 Virusshare.00006/Trojan.Win32.Hosts2.gen-8fdf5471c2ba534de3660cef7c4c13a4946cd20c40d31ee5f1fc767c23ca8ee7 2012-06-28 23:06:24 ....A 53248 Virusshare.00006/Trojan.Win32.Hosts2.gen-9bb7903162e3bc60dce5b08639466afea4d272e09fdf1a4aeeb5dbeabaf6f951 2012-06-28 23:08:06 ....A 81920 Virusshare.00006/Trojan.Win32.Hosts2.gen-a74457f474054a800157b5ccda1beb4166d5b9c0e22cc2bea9d55e1cebf22ab9 2012-06-28 23:10:26 ....A 57344 Virusshare.00006/Trojan.Win32.Hosts2.gen-b6add658375bc633c6d56af032912e265f35680169f48b420806d967089bfecd 2012-06-28 21:23:34 ....A 72192 Virusshare.00006/Trojan.Win32.Hosts2.gen-b82444adb3272961649d6adf8ac9582727fb6a34b2b287e735e0404523b04395 2012-06-28 23:11:02 ....A 20140 Virusshare.00006/Trojan.Win32.Hosts2.gen-bb2f1a137ea6d8822d3c86e2ec480d4eec64d576938cf1b6bc7b02f9af3d3151 2012-06-28 23:11:32 ....A 169984 Virusshare.00006/Trojan.Win32.Hosts2.gen-bf184ecf13047393d631c6b43a4256fbff8db86c9a4c595b8f34a6ca7d6e95b0 2012-06-28 23:12:34 ....A 69632 Virusshare.00006/Trojan.Win32.Hosts2.gen-c590b564139d107613f33bd479f7d2651424c612307c621130b1d6d4168ddf34 2012-06-28 23:37:46 ....A 536576 Virusshare.00006/Trojan.Win32.Hosts2.gen-c7f5e40abe13fd3ef5708de4bfc4d38ea5d9e7a2817f78dfc741ce3524cec80a 2012-06-28 21:08:22 ....A 71168 Virusshare.00006/Trojan.Win32.Hosts2.gen-cd68ce78e81e94aecf767df98279e51fda8e9458a3f14c79b9ee33f956c4338f 2012-06-28 23:16:28 ....A 53248 Virusshare.00006/Trojan.Win32.Hosts2.gen-d9c9059ef42730f828d25508229a1fe1e85507821f276c4619577a60fd5315b4 2012-06-28 23:16:36 ....A 226304 Virusshare.00006/Trojan.Win32.Hosts2.gen-daa2515880b4ba9e38642ee80e5a5e6240f19a9672219f54ddb296a860180383 2012-06-28 23:17:42 ....A 45568 Virusshare.00006/Trojan.Win32.Hosts2.gen-e0dd0885fee2af72c9849d8d8ca67ee3bf58fd096d142334c73d044ef04f29fe 2012-06-28 23:18:04 ....A 46080 Virusshare.00006/Trojan.Win32.Hosts2.gen-e2c36c568ceb516c44567dc153abba4438c83478f728a4dc9bafe6e55c200918 2012-06-28 23:18:44 ....A 41984 Virusshare.00006/Trojan.Win32.Hosts2.gen-e699d45decca28e8cdf7976a3171cba520a18e6d039be2c940a7ff1f6765d467 2012-06-28 23:18:20 ....A 36864 Virusshare.00006/Trojan.Win32.Hosts2.vln-e4a983fe1f1c78ad496891b6866118d64cd13391ec4bb829332a43cb5aebd9b2 2012-06-28 23:07:26 ....A 36864 Virusshare.00006/Trojan.Win32.Hosts2.vlo-a2c0191d75f64cfcac321d4c9a4d6cd7bdc6838405473d761e2576c1ff4b793f 2012-06-28 23:32:40 ....A 386560 Virusshare.00006/Trojan.Win32.Hosts2.vnl-8724a5e7c384a85bbfe62b7a1a87cc9a58322af4520f22b95c9d2aea8aa5dcad 2012-06-28 23:29:34 ....A 4291 Virusshare.00006/Trojan.Win32.Hosts2.vnv-579544004f5124a0d558f0ec677e51e32f795fef06ca9c2aafb79b2abcc30e1b 2012-06-28 23:11:10 ....A 201616 Virusshare.00006/Trojan.Win32.Hosts2.vny-bc4c23b36208123fa2bc3a9ee53606b869ea423ea72092d157209f10a9c43cec 2012-06-28 22:54:56 ....A 225125 Virusshare.00006/Trojan.Win32.Hosts2.vom-5d8fbc1b8db8a2350e29c2c0c6d16d9d5e4b547dc2b896a29718ae8ae98e865d 2012-06-28 22:16:28 ....A 825883 Virusshare.00006/Trojan.Win32.Hosts2.woj-a20f71f3bf45866dc0e7aa383d925e987c6d72f081111bdf06de972dbe38c3cd 2012-06-28 23:07:40 ....A 47616 Virusshare.00006/Trojan.Win32.Hosts2.wpg-a41fc5f54244b3e46671adf14690ea7da583182fc49d6a0d8d8b2c2724fe1bba 2012-06-28 22:48:14 ....A 449024 Virusshare.00006/Trojan.Win32.Hosts2.xlr-33293b4e83fbb6e6a41980079cba82cf6a6614e43232dbe44782d1292a5a57ed 2012-06-28 23:03:40 ....A 311296 Virusshare.00006/Trojan.Win32.Hrup.a-8a721f70e58c86378133d5579fda571beaae434c4caf86e7d1e43a1116799601 2012-06-28 23:20:50 ....A 307200 Virusshare.00006/Trojan.Win32.Hrup.a-f205183e482d3d2e19e56669d081361205ff05633dba5656cde8b1d0d8739638 2012-06-28 21:15:36 ....A 299008 Virusshare.00006/Trojan.Win32.Hrup.aah-0f8d3d9cd848a436c5649e2a684044a1b2273461d493f5a88b6cd78a163174e3 2012-06-28 21:26:54 ....A 303616 Virusshare.00006/Trojan.Win32.Hrup.aah-69207be943073ae845b393e13f9368b7cf3d56faea43a65e5deab8e5cea4e399 2012-06-28 22:06:08 ....A 350720 Virusshare.00006/Trojan.Win32.Hrup.aah-9e6c6e21245a646ec91308d802e0b4c89245018416fdfe992b23bcc6183517d2 2012-06-28 22:24:46 ....A 372736 Virusshare.00006/Trojan.Win32.Hrup.aah-b96e504568d145fb87b0f06ec506b4c488928296aff7f2ed5b4eb1294f81acbb 2012-06-28 22:42:34 ....A 487424 Virusshare.00006/Trojan.Win32.Hrup.dgw-129fa71d6a6880c4df1c771a524f026290ecf7ff0da9bb11cbfb5283f22749e6 2012-06-28 23:34:16 ....A 471040 Virusshare.00006/Trojan.Win32.Hrup.evq-9b4ebe91157685cb6c86d3faf83161454746708680c25d7f44473dd4e94b1e2c 2012-06-28 21:08:38 ....A 409600 Virusshare.00006/Trojan.Win32.Hrup.ey-11f4c0b46c210198d0776c07bb2ad2ae77abec6343fb65f10ab0876cea88ab29 2012-06-28 22:54:40 ....A 294912 Virusshare.00006/Trojan.Win32.Hrup.ey-5c070e0843b6380ce45a335a46e9976801a8ba5304b5f711e8114b4f74bb0ee1 2012-06-28 21:05:22 ....A 397312 Virusshare.00006/Trojan.Win32.Hrup.ey-97d9860f75fce4bd3e8edf402dd68858ebfd9d5595d90e3357e0f3dcf1dd9a5a 2012-06-28 21:37:56 ....A 262144 Virusshare.00006/Trojan.Win32.Hrup.ey-bfc6b7eae2c6a3915cd281c9d6ac47d84f958882a56ef5377f16d9f609e18c52 2012-06-28 20:57:44 ....A 286720 Virusshare.00006/Trojan.Win32.Hrup.gen-168535ab430caf2004b6d209d3179ca0c1f9ccbc8286d7e897b8dc2618827073 2012-06-28 21:38:10 ....A 235008 Virusshare.00006/Trojan.Win32.Hrup.gen-94eaea4150df0b1315bcc441a9de849106354b8f9f561e03f5e263d0a7c51d6d 2012-06-28 23:35:36 ....A 630784 Virusshare.00006/Trojan.Win32.Hrup.gtg-aee867d0d2c5590e52abc375a0d346d0d21eb40cf4b13257ba4fc7fe20d610dd 2012-06-28 23:28:20 ....A 491520 Virusshare.00006/Trojan.Win32.Hrup.pty-459aee76ebc3c5b1a3ab1ac00cd89ebaf4c78030fe36a0d70da1824827aafb27 2012-06-28 21:19:26 ....A 96598 Virusshare.00006/Trojan.Win32.IRCbot.aibn-1e075b86b8f95f69c3ca61271b0b6a104ec68af019b43965498e6e9b58ca7af4 2012-06-28 21:16:38 ....A 107674 Virusshare.00006/Trojan.Win32.IRCbot.aibn-8002e6166a95c57055c8289a7fbfb9a2ae923c413b38715e2576bd98039d2727 2012-06-28 21:41:40 ....A 102611 Virusshare.00006/Trojan.Win32.IRCbot.aibn-b58b42f6120c304c57269d34b52ec0d15d445dd314a746dde83f4ed0030df3ad 2012-06-28 22:32:04 ....A 259072 Virusshare.00006/Trojan.Win32.IRCbot.aikv-2ce4bd565d9a0f007265a9fd6069f7c98d38ae3308d3614c37177d329c3d18c8 2012-06-28 21:59:48 ....A 163840 Virusshare.00006/Trojan.Win32.IRCbot.aikv-7eadb62895bb9a0e2970f1ebcdd0127e13856036e78026bbb61d2d52af9a6e44 2012-06-28 22:13:24 ....A 207872 Virusshare.00006/Trojan.Win32.IRCbot.aikv-88f2dda4f4517b79e56a4bbc008f8890d79fa01e985e39da6efb624c583057a6 2012-06-28 22:24:26 ....A 147456 Virusshare.00006/Trojan.Win32.IRCbot.aikv-9625df1418c1e0787bda16d52b6741122e520897422d08f9154407807baec2be 2012-06-28 21:10:18 ....A 92928 Virusshare.00006/Trojan.Win32.IRCbot.aikv-adafe89a89510aa29f71e7cfa90f2e3c919060ad9402733226bfd8922d80f4d3 2012-06-28 22:13:50 ....A 143616 Virusshare.00006/Trojan.Win32.IRCbot.aikv-e078be46ff2656bb6414fdab0bbd9e485b51307ebb41bdb8df2481b8b9bbfc34 2012-06-28 23:25:44 ....A 91648 Virusshare.00006/Trojan.Win32.IRCbot.dkh-1f026242cd3bcbeffa98717573f97de7b721dfd47c771ed0d4cbb4d4ffd681f5 2012-06-28 22:15:36 ....A 131584 Virusshare.00006/Trojan.Win32.IRCbot.vqf-44978328e2058ab8fd94aa653cbcb0a0409fd7f40210ff812c987fab53fc4de2 2012-06-28 22:28:22 ....A 151552 Virusshare.00006/Trojan.Win32.IRCbot.vqm-2cde12376f822bc4bd1f2716a77de162c6ea96c2150ea420a6317b52fb6b59c4 2012-06-28 22:15:40 ....A 208896 Virusshare.00006/Trojan.Win32.IRCbot.vqm-ac061297c3ae3bc12f658c8696a533ce63b6a6917e4672218a2d4db717a7ddb7 2012-06-28 23:15:10 ....A 90112 Virusshare.00006/Trojan.Win32.IRCbot.vuf-d33c5e9f499bdf459a585d09817a64427342d20132054990155fc4c391632e45 2012-06-28 22:07:22 ....A 538112 Virusshare.00006/Trojan.Win32.Iframer.aq-48fed9ee448b165006d8bf8db746a5c75792570361486a719a9a43557905f5a2 2012-06-28 22:42:38 ....A 124731 Virusshare.00006/Trojan.Win32.Inject.aabwv-12f589cc30a8b88de8f0bba618ce966909b1d848ae650e5c4a425e0afe79bdc5 2012-06-28 22:48:26 ....A 1878647 Virusshare.00006/Trojan.Win32.Inject.aacdl-348ed02a9d00847bed951010c7af7cb9e0fdb41fcddb779e7e760cc251e346a2 2012-06-28 22:57:12 ....A 387329 Virusshare.00006/Trojan.Win32.Inject.aacel-6925ec61b538b2d08929a265b1590923fc0c66eb4982d45ba1aaaeb590113c06 2012-06-28 21:21:00 ....A 425651 Virusshare.00006/Trojan.Win32.Inject.aackp-13501e03c024b6630de893720a3172f76829f2a0538764c7e2420888387897f5 2012-06-28 23:26:36 ....A 185854 Virusshare.00006/Trojan.Win32.Inject.aadhe-2bb08cec9ff44127df911ff3c752406d625a3a976845e5bcf97f18af263af2a7 2012-06-28 23:19:46 ....A 174989 Virusshare.00006/Trojan.Win32.Inject.aadie-ec5f5fbdc2ab99e7eb4f83e31dc6bfc8e7a637fff0b3a141c383193c72e11172 2012-06-28 22:44:06 ....A 223232 Virusshare.00006/Trojan.Win32.Inject.aadkn-19376c5f5870627e45e70a3e273a3d1d2560b360f0ad673d72ff1ec079ef0a30 2012-06-28 23:18:00 ....A 29696 Virusshare.00006/Trojan.Win32.Inject.aadkn-e29b92fcdc8b120d236a747af65b025c356c11c0af3d3ebeffb674aa91adb87e 2012-06-28 22:32:40 ....A 558592 Virusshare.00006/Trojan.Win32.Inject.aadqd-82224664eb46d19f159e5c2889e03ec04664acf6b260342528d2fc99d2f7c6d0 2012-06-28 22:49:42 ....A 388568 Virusshare.00006/Trojan.Win32.Inject.aadwm-3d47a5f0c7817b10c267bab098a40fc74d5147c4b6d2a3e3370b3050bd617457 2012-06-28 22:18:24 ....A 388568 Virusshare.00006/Trojan.Win32.Inject.aadwm-4a222beb3c40ccbdd150b44c57a60e4e8fc706a9e04c299440837985243c7f21 2012-06-28 23:07:42 ....A 388883 Virusshare.00006/Trojan.Win32.Inject.aadwm-a4a6d0771cc840032f82e560d2160ebab213a0e9ec7106c02e4fbb79e3e2aa59 2012-06-28 21:51:00 ....A 104448 Virusshare.00006/Trojan.Win32.Inject.aaeak-0f608d1f61ae736b1d5d7c5523dc3ac47f79842dd20dfbd1a576cff0824fbf39 2012-06-28 23:25:56 ....A 45568 Virusshare.00006/Trojan.Win32.Inject.aaeak-225fbbd9ce76b0c2c4187587f9ad5c30951a05688f1209c1c1606fe1ed5b76cc 2012-06-28 23:26:30 ....A 45056 Virusshare.00006/Trojan.Win32.Inject.aaeak-2a4c6640575a30e020710776f5d7f5024e9841dc85b71c91dd5f83133bdb4594 2012-06-28 22:17:56 ....A 44544 Virusshare.00006/Trojan.Win32.Inject.aaeak-6a02c046d619a9f3ca9ea42d942395481a371a2f3ae466e432b21f1e6dbb3d80 2012-06-28 23:14:16 ....A 73964 Virusshare.00006/Trojan.Win32.Inject.aaeak-ceca7ce04ebc76244acd327ebdf1847a6cde9a5518fd9c66849c40fab8fbc676 2012-06-28 23:25:48 ....A 45826 Virusshare.00006/Trojan.Win32.Inject.aagby-207f702153309c2593d707656545d684d73e9c74d93969b0898a8c5d1bc20a6f 2012-06-28 22:42:26 ....A 230124 Virusshare.00006/Trojan.Win32.Inject.aaifg-1203e0e5e5997d875588a840d5877f20407a90d2afa8263c357e79cc5add5153 2012-06-28 23:17:18 ....A 179200 Virusshare.00006/Trojan.Win32.Inject.aallg-de773fb7d60b1679c19595c8cca1d9f3ef2abd01cd9172f54e8e275e5fc1889c 2012-06-28 21:35:46 ....A 87040 Virusshare.00006/Trojan.Win32.Inject.aanmj-57cb3f2c56056611455884c234eb1ee693b79e6a1f3f1b1f814b3d32519022a1 2012-06-28 21:51:12 ....A 911127 Virusshare.00006/Trojan.Win32.Inject.aatqo-bf7c5cfcee2d6045a5c9121ebd063ef0e89525a3e35c0b3e47f0b33589388b7f 2012-06-28 23:10:00 ....A 1765387 Virusshare.00006/Trojan.Win32.Inject.abobc-b3e92020c9e14f16f8b40ef0ddad6c844829dd1001c6b1b584149421db31db79 2012-06-28 22:48:54 ....A 790528 Virusshare.00006/Trojan.Win32.Inject.afuo-3783c453160941ffc9b8d96b1c5cbfb18de3ab0f522970a0a0c457c142887199 2012-06-28 23:36:14 ....A 158720 Virusshare.00006/Trojan.Win32.Inject.ag-b61b2a77df64b6e394cb113ce2621f2db0704c4360a021b1655aa55413b765f3 2012-06-28 22:42:56 ....A 43520 Virusshare.00006/Trojan.Win32.Inject.agddl-1454d18db2284c22fdd8b1c026a937fe73594ba2a5665182601c79364cccaaaa 2012-06-28 22:44:54 ....A 715264 Virusshare.00006/Trojan.Win32.Inject.agddl-1e356524c3904264ac3ba97ba20e3b930794128ea4aeba4c2cebed966b4b3fa8 2012-06-28 23:26:16 ....A 320427 Virusshare.00006/Trojan.Win32.Inject.agddl-26dd9096469253470b10c6aed60865bc3ee7c23b014f5bb3eaa7c12dc7b3b448 2012-06-28 23:26:18 ....A 67856 Virusshare.00006/Trojan.Win32.Inject.agddl-276d8bf3aa39dbcd12e912305e7e65ad615ebf25336ad669d79be8f718e84edb 2012-06-28 22:52:04 ....A 77824 Virusshare.00006/Trojan.Win32.Inject.agddl-4d2a34a5baacb91a132c6d1071355f09add09f6a7fa2e277371318aee6539014 2012-06-28 23:31:24 ....A 379416 Virusshare.00006/Trojan.Win32.Inject.agddl-746c986fee6287a55b30fca6bdc764ea43bbe81516f80b46b96b6aaead98b37f 2012-06-28 23:23:48 ....A 695808 Virusshare.00006/Trojan.Win32.Inject.agygs-06cbfd369b7b6d79e99b52ac9cb5cc10f2ccb8434053aeb4bf77ee4d3bde0357 2012-06-28 23:05:54 ....A 1466368 Virusshare.00006/Trojan.Win32.Inject.ahlfn-97a1bf34d53a0d9564701b029dbd2eb52f92559113f70af9f48d59567855a4ca 2012-06-28 23:08:26 ....A 402954 Virusshare.00006/Trojan.Win32.Inject.ahomr-a975e1d9dff5d774b2c1d834aa7fcb7391ead93d6306c1b2cd6c7a006ca97b40 2012-06-28 22:42:46 ....A 344064 Virusshare.00006/Trojan.Win32.Inject.aifqg-13bce935a17a1578d57d76eec124a43bd2a42e55693c699dad405ce50a62b57c 2012-06-28 23:12:48 ....A 306557 Virusshare.00006/Trojan.Win32.Inject.aitgr-c6a496a6da9cc8fb2c25d116ded017ba98fe57e5f97c8ec2535e53a074526f92 2012-06-28 21:59:46 ....A 90112 Virusshare.00006/Trojan.Win32.Inject.aizt-f03c30e35c9a8ac1c2ad05600e0b778c84bc64078e4744fc0a3f288bc88e1bb4 2012-06-28 22:59:42 ....A 1783296 Virusshare.00006/Trojan.Win32.Inject.ajrwe-7618c19c6d9dd25dffbc2f41a6f64acfe7c8180af9edb5e5672954cf40bbe1a8 2012-06-28 22:53:04 ....A 748066 Virusshare.00006/Trojan.Win32.Inject.ajzsl-537005402bca3c48307feb4eb84e1aa7a7cb3cf179640994b1b0337a8b1a5191 2012-06-28 23:30:56 ....A 39424 Virusshare.00006/Trojan.Win32.Inject.akkzy-6d69e4e6fbdfac283b4c985dbd96525c67acc32dc3d446b4d9289cf7984b32d7 2012-06-28 23:34:02 ....A 46080 Virusshare.00006/Trojan.Win32.Inject.akmv-98f4b8328e91163fe0502079ad1c8465cb824d5f0283303042a612e9a650c6d0 2012-06-28 22:41:12 ....A 681472 Virusshare.00006/Trojan.Win32.Inject.amdse-0cc0f0eb0dabac21297ba714d7f30f8da906b43cd951960144cad95241fa18d3 2012-06-28 23:37:04 ....A 69632 Virusshare.00006/Trojan.Win32.Inject.amebw-c043de60ad3626fdae23e25c8858043bae64865997ef1a9558f870ba3652ccc5 2012-06-28 23:14:06 ....A 122880 Virusshare.00006/Trojan.Win32.Inject.amtrm-ce19fd1a005a2d8e688c0caf775a7745cb9d237cf77f809e45b7493029ef18d3 2012-06-28 23:02:20 ....A 5658384 Virusshare.00006/Trojan.Win32.Inject.andt-83d4f3903033f95d1f74ba065aaedd60f96633ebb11af81ebcb8e0bcee5e0248 2012-06-28 22:08:20 ....A 739840 Virusshare.00006/Trojan.Win32.Inject.anhea-ff1f4850b89d98bd3bde8d39e3ea26e0f09fe3f03ab37e7c1af5bfc753862b1c 2012-06-28 21:37:18 ....A 184320 Virusshare.00006/Trojan.Win32.Inject.anttj-e0b090071b63bc65356f98541bf3d56e3adec7f391e03bf1bf51892517112099 2012-06-28 23:33:08 ....A 22541 Virusshare.00006/Trojan.Win32.Inject.anybg-8cbd525466e8292c04338cba0a61df2e6eee3c8356fd2aec57c95b6f5bdcdf3f 2012-06-28 23:05:30 ....A 30318 Virusshare.00006/Trojan.Win32.Inject.anybm-94d83b6c2b91e750b62ca52f7c597c0d3f8977c136b8a368e48942c45e94648a 2012-06-28 22:19:14 ....A 83974 Virusshare.00006/Trojan.Win32.Inject.anyvz-2e89bdbad94e53f8d68691613c68fb6057ec2ecf6fa1f8816538859640197ec4 2012-06-28 22:00:24 ....A 141312 Virusshare.00006/Trojan.Win32.Inject.aomh-75449399f03fdca1afe89dd8ec71f106b1a999bcdb200b9952bec2d5008c4602 2012-06-28 21:20:14 ....A 112640 Virusshare.00006/Trojan.Win32.Inject.aomh-c17dccbc9c89a24d08f3458d1ed90a8c38cee570ef7b9a33c4e3d2e4176daab2 2012-06-28 22:57:26 ....A 725504 Virusshare.00006/Trojan.Win32.Inject.aow-6a61eb46c3628079ca6a2c7dcaf265627cd6221e226ef3fffc3f321be4f2cb1e 2012-06-28 22:43:10 ....A 48128 Virusshare.00006/Trojan.Win32.Inject.asuw-155cd86c587456fd8c57313730ef2341a6be3d52ec53f15b65f68e8583106e9d 2012-06-28 23:15:34 ....A 38400 Virusshare.00006/Trojan.Win32.Inject.atwy-d51ed0f8425b2e6e60bea744c842343c25c21131c59442b838b8d06c3f488d3a 2012-06-28 22:45:34 ....A 5644394 Virusshare.00006/Trojan.Win32.Inject.bcpa-2241089da8eb340a945fbbc3ceb85482c9b03c10b13d43bdfcd9ff27a75e983f 2012-06-28 23:14:36 ....A 20992 Virusshare.00006/Trojan.Win32.Inject.bcpu-d0ab6120b3d6e68310e8d5a996d0dbb772e8b3fdbb19d6190340f15ca985e1a9 2012-06-28 22:55:22 ....A 259584 Virusshare.00006/Trojan.Win32.Inject.bcyx-5fd0298db43bc345c71b89b322700440ce990b343e2ad18750e059219c8bd56a 2012-06-28 22:34:38 ....A 46080 Virusshare.00006/Trojan.Win32.Inject.bgob-5507479f1959a5d7eb9a8687fbb6883e24767e7190e240f5281c0b59c7d82101 2012-06-28 22:17:46 ....A 46080 Virusshare.00006/Trojan.Win32.Inject.bgob-baa8265cdf048a4e0c6829fb5656dede5fa3fb0642690b047be0c5f8c8a7352c 2012-06-28 23:18:40 ....A 937984 Virusshare.00006/Trojan.Win32.Inject.bgzb-e63c175c0f96a6523607dfc40f923ca9efc971e508152db7d71e5150f81042f3 2012-06-28 23:23:00 ....A 757760 Virusshare.00006/Trojan.Win32.Inject.bkad-fecd43ff7e740638dbf2607323479264e33744084b441e2e4cf6553ffcf94919 2012-06-28 21:11:04 ....A 1152057 Virusshare.00006/Trojan.Win32.Inject.btrx-a021b485b12f53087977686b36f103adc319efd1ce440d36495a725972339e88 2012-06-28 23:08:00 ....A 3377664 Virusshare.00006/Trojan.Win32.Inject.bxjr-a67a279e4209b72373e18afd84bcab5720a6c03547e86c2d8fa4ce5b05b59838 2012-06-28 22:55:26 ....A 635392 Virusshare.00006/Trojan.Win32.Inject.bxvc-60226464f992b72b5128be7c5d80ecea0500a25f9fd277866bcd4b6192460750 2012-06-28 22:41:24 ....A 118792 Virusshare.00006/Trojan.Win32.Inject.cbld-0d9d90abcc7b3a007c805e22155d8594a7d0b32c473b69cb14e1f1c8bd481d68 2012-06-28 23:28:20 ....A 307200 Virusshare.00006/Trojan.Win32.Inject.cfso-45017405c82b20a52c5e3fcf681e8919c85db679fc4012c1a92b783804d78deb 2012-06-28 23:09:30 ....A 294912 Virusshare.00006/Trojan.Win32.Inject.chrg-b0d2dad189a45916eed02c3ea3d50ce1b3dd695c2091e1f97c97f0540b426c2f 2012-06-28 23:29:30 ....A 16384 Virusshare.00006/Trojan.Win32.Inject.cmyx-56a2e9319a004a82740be0328bc3c15df691b02332e30cc5451942747880eef1 2012-06-28 23:34:38 ....A 197732 Virusshare.00006/Trojan.Win32.Inject.cnrl-a0689359af52fb3af7615d1529e30046b1d423ac7d6d22fb9b0724635cf1bd15 2012-06-28 22:31:02 ....A 386622 Virusshare.00006/Trojan.Win32.Inject.covb-c0a49c0876841ed6aff67b09f974dcc54abd98041e8af7d41539eefd35cbd7e8 2012-06-28 22:25:52 ....A 16384 Virusshare.00006/Trojan.Win32.Inject.cpar-1804b9c962fafea6a672b6af18964c131c77e8758db37c8cbc014e22e731de6b 2012-06-28 22:56:08 ....A 249911 Virusshare.00006/Trojan.Win32.Inject.crzi-63627cc5c11d3bba8605ea8bd99490bf1576f9b1df824e1c71f84ab36d768034 2012-06-28 23:01:20 ....A 692224 Virusshare.00006/Trojan.Win32.Inject.cveb-7e9566511764442304721ae947d366327550c4746664c4ea3a319dd865b78fe1 2012-06-28 21:17:20 ....A 622592 Virusshare.00006/Trojan.Win32.Inject.cybf-0bdce7f9fc8a669ce2142557ee611c076bb4a8cff6009961ab5e3fbd78c02a8a 2012-06-28 23:00:30 ....A 35856 Virusshare.00006/Trojan.Win32.Inject.dcgt-7a45e0445ec6347d71d78da0d952125cf998c7bc6e409217406825daa56f4e84 2012-06-28 23:34:40 ....A 82944 Virusshare.00006/Trojan.Win32.Inject.dcnv-a0ef4922079d7b7a2d121378c649ab0964d6dda0a526b29239e24e8c7b7f69f5 2012-06-28 23:09:02 ....A 200704 Virusshare.00006/Trojan.Win32.Inject.dkxy-ad8ed56c03d332c3875d4d334b456a51ad6646a1aa63dbd9c36cde1dba1f9f7e 2012-06-28 20:54:00 ....A 497664 Virusshare.00006/Trojan.Win32.Inject.dnhz-033b24ad5e51e86e651b61b15082c5bd12c95139751a31b2b279c6efb7df542f 2012-06-28 20:59:08 ....A 489984 Virusshare.00006/Trojan.Win32.Inject.dwci-034e3fbecb4811e113e26717cae7ab607d8c9ca12a5c2fe0477a98a08da74903 2012-06-28 21:57:46 ....A 262144 Virusshare.00006/Trojan.Win32.Inject.dzda-478e3eb52f652a52d54599174f0ae79a6c4eb6f34c379a87bfd0528204a1457e 2012-06-28 21:26:34 ....A 173568 Virusshare.00006/Trojan.Win32.Inject.eanx-b56e45f3cb3397a7e5ba60d2a84f2ceac7edbba76c1ac41e8b4b8f7bf5f82b48 2012-06-28 21:53:56 ....A 47104 Virusshare.00006/Trojan.Win32.Inject.ebpl-c694a2d4a1e763e094c8500c963c9ab617959429bb22f6a8af9c9c731e1a7d74 2012-06-28 21:51:40 ....A 133120 Virusshare.00006/Trojan.Win32.Inject.ecak-bfee47f0e4726c4697f1fc3fa6b097342ee17d7a84ca5240c7dda98ea0a41dff 2012-06-28 21:32:34 ....A 133120 Virusshare.00006/Trojan.Win32.Inject.ecak-d77afca04db9d1c4ef708051cca830de0c54e95809b940f57c0e1042bc5ee8d3 2012-06-28 21:41:56 ....A 115712 Virusshare.00006/Trojan.Win32.Inject.echy-719a4bdb2bdac04a4b5999c0c0434e88c78167a4449469bc876ba55f3ac5012e 2012-06-28 20:52:10 ....A 39051 Virusshare.00006/Trojan.Win32.Inject.ecqw-0687bc4ff18cd7b9600f0171fd1b2e841590b5747ee6bc9a9534531d9baa7867 2012-06-28 21:50:52 ....A 304128 Virusshare.00006/Trojan.Win32.Inject.ecsz-12361c2c4eb76e04cb82f0249e3d53c708823a10c3a61e3aca085a106fea39ec 2012-06-28 21:43:48 ....A 83229 Virusshare.00006/Trojan.Win32.Inject.ecuj-8a90fc42a6ae541d4422d82eb49736e9d876eefa20a7a52faa41cda0d392885f 2012-06-28 22:18:04 ....A 657408 Virusshare.00006/Trojan.Win32.Inject.edvk-b6e6e8764f7b45158059f80bac1c564d1f1c9f52c1d70a7c6680fbdbc668f3c8 2012-06-28 22:03:24 ....A 88576 Virusshare.00006/Trojan.Win32.Inject.egvg-b6c1235650021b3ff0a85b58ea67c994fcc0059665ad86b36f75938158c720e6 2012-06-28 23:02:22 ....A 22528 Virusshare.00006/Trojan.Win32.Inject.elcs-83f2529bc766dd391ac64cec1692b9fe381bcdfac25c04477e3b57193eaf712c 2012-06-28 23:23:30 ....A 781344 Virusshare.00006/Trojan.Win32.Inject.ezp-02d14899a27f1119d2a2677ffd2de6c405c828e4d9fbb5696f90840bb9311b19 2012-06-28 22:30:50 ....A 106496 Virusshare.00006/Trojan.Win32.Inject.fox-2b6e8b575e4872c8fa56889394c7ed5909fb3daf720d298a52b9fa5ee7dfc481 2012-06-28 23:17:02 ....A 370126 Virusshare.00006/Trojan.Win32.Inject.fsxl-dcc76812e053c68acb5d157ba8899ac29b13592eec83f962fb814aaed90ad1de 2012-06-28 22:22:28 ....A 450788 Virusshare.00006/Trojan.Win32.Inject.ftlo-0c1554f4162e1f08f482f7671cf2bc58bed8fec749054b0acc10e5a574924898 2012-06-28 22:08:10 ....A 524288 Virusshare.00006/Trojan.Win32.Inject.ftvi-f7e9ea08ec010dde6591043ec539c1ad970cd491935fdd8f76043ee46cb96c66 2012-06-28 22:44:00 ....A 2521287 Virusshare.00006/Trojan.Win32.Inject.fzym-18d2121f138dd901b0c4f523422e08c1227c68311e8908b19cbe877b03901c46 2012-06-28 20:50:58 ....A 1379945 Virusshare.00006/Trojan.Win32.Inject.gawp-4dbf04d5fd7e76324ff60fac50efd9bf4fbc0b38dfeea5c645a398fbbb00d9b8 2012-06-28 22:18:34 ....A 1239929 Virusshare.00006/Trojan.Win32.Inject.gawp-859acbc8de1cee3892292f05b2a777f57cd95612f593be12c0723934c697f0be 2012-06-28 21:32:10 ....A 1213086 Virusshare.00006/Trojan.Win32.Inject.gawp-8e595a21424414b652ba6901db9c2e9cd762ed78137e5f6cfd0cfd45e4489815 2012-06-28 22:04:24 ....A 1213826 Virusshare.00006/Trojan.Win32.Inject.gawp-d8ef00ce4300bc9744c8906a893764fd784b8868726224d3396737e922e10b62 2012-06-28 22:18:58 ....A 403968 Virusshare.00006/Trojan.Win32.Inject.gecp-3e51d755020f881df24a87543c28d8774b9314ef08df94abe61b1d1faf63e28d 2012-06-28 22:41:56 ....A 510976 Virusshare.00006/Trojan.Win32.Inject.gevl-0fdeea5ebf00312261de93359ed79ad4fef99dbacca327cf66e698c93e68e69b 2012-06-28 22:43:00 ....A 462774 Virusshare.00006/Trojan.Win32.Inject.gevl-14918b9a47efe1471329f7ad01cc70b3dae701cfd5466cf40d53d89e0d1c4c96 2012-06-28 23:27:26 ....A 495495 Virusshare.00006/Trojan.Win32.Inject.gevl-36e04443e5fe98b2ea211edea7edffa8cdc90e8069028b7dee67943d691c85b4 2012-06-28 23:27:44 ....A 581632 Virusshare.00006/Trojan.Win32.Inject.gevl-3c08b39480cac37c2fbf15ba9a3fb3fda3c41f3be3f6285b9f4e7b3c1164b956 2012-06-28 23:27:52 ....A 497664 Virusshare.00006/Trojan.Win32.Inject.gevl-3f07d92847ad500f7c9d5e667b7cc967b3d1893da3ed349938c1c99c96455b42 2012-06-28 23:34:56 ....A 510976 Virusshare.00006/Trojan.Win32.Inject.gevl-a48e426377d197d08532d255ba1dae5f377f98d3162fc7f9305f356f2ac6f0ef 2012-06-28 23:11:14 ....A 497664 Virusshare.00006/Trojan.Win32.Inject.gevl-bcabd532e1540cb05c68506c155f9bca318f125b3d49752e1327dd107543c7da 2012-06-28 23:40:10 ....A 476130 Virusshare.00006/Trojan.Win32.Inject.gevl-e40cfb2ef3517d89ed72eb505a506911b80521a30ecfb247e0f081d70c105983 2012-06-28 21:35:14 ....A 307200 Virusshare.00006/Trojan.Win32.Inject.gfck-a18b7accb647752568b6647f9aaea5722a33cecb7efd9cce33df4a1d33626c64 2012-06-28 23:19:10 ....A 185912 Virusshare.00006/Trojan.Win32.Inject.ggcf-e9453c93889ee428a0e38ac1442c8e5e68ffd050449881a1e6aae4b231343072 2012-06-28 23:35:40 ....A 426524 Virusshare.00006/Trojan.Win32.Inject.ggmw-af6940fee00fa7a5b09c2b5a28f46ca74658d6ee63ed876365725b58deaa234f 2012-06-28 23:12:44 ....A 167936 Virusshare.00006/Trojan.Win32.Inject.ggmw-c6271291807fb9483cf1905137ad18f6823c15d1ac9d5a2c0c4ee04b958c24ad 2012-06-28 22:42:04 ....A 103491 Virusshare.00006/Trojan.Win32.Inject.ggnj-10a1aaf1f09b0ea3cc1a55c3fecb1c92fbc41cf26b7aff154269c545f390db13 2012-06-28 22:33:54 ....A 55296 Virusshare.00006/Trojan.Win32.Inject.ggwe-90ba744e1977d80ad4ef8aca2e88145ec1d4a3e337b422b6ce6f0f4dea2ab340 2012-06-28 22:45:08 ....A 36864 Virusshare.00006/Trojan.Win32.Inject.ghcf-1f84906b8829febc73f3492154543387b7417a654fff83a964b292b8383c2f43 2012-06-28 23:03:30 ....A 78336 Virusshare.00006/Trojan.Win32.Inject.ghkz-89b9ab76dea28fde5541e50dc230b02fc2166d1c042ca772e6939d87f1dfa82c 2012-06-28 23:14:46 ....A 303616 Virusshare.00006/Trojan.Win32.Inject.ghkz-d1bd2b6d7d3a3183fcf74459a1299712e0693ab6947444726496f2f299bca039 2012-06-28 23:18:24 ....A 106496 Virusshare.00006/Trojan.Win32.Inject.ghnz-e528711d2597a3d3a57a3a5e113b31537621d3d1d724dcb8a626f1ff600cc9df 2012-06-28 21:08:10 ....A 58830 Virusshare.00006/Trojan.Win32.Inject.ghqb-422a8c536bc65861df52a9b1be430ff947e370c80570b0bd8473960539e59aa6 2012-06-28 23:15:42 ....A 83346 Virusshare.00006/Trojan.Win32.Inject.ghru-d5ddeda742910d768583a5043e046dd3698a3a684117595eb2f9b3fd87800be0 2012-06-28 21:05:34 ....A 28672 Virusshare.00006/Trojan.Win32.Inject.ghzj-db2ce79af171fe95fac1914c5a9b33c5ab8d2d1473ae394349638d8c9837af63 2012-06-28 23:39:38 ....A 85969 Virusshare.00006/Trojan.Win32.Inject.giuh-deb1e1cad297829164d6f4798a79b86844747381799bcd0a37e9ee69565ae676 2012-06-28 23:03:44 ....A 1544141 Virusshare.00006/Trojan.Win32.Inject.giuj-8b0666ef182baa4dae0544a16567cd999aec3392ad71c95741dcc6a5f3f8153e 2012-06-28 23:26:32 ....A 72639 Virusshare.00006/Trojan.Win32.Inject.givz-2aef417164f9eff3f3b60605bcbfd6e71b6816e1d59d2194dfc633bc06659a5f 2012-06-28 22:47:08 ....A 148996 Virusshare.00006/Trojan.Win32.Inject.givz-2ca639614263f5bb9b498b15d0305aef83fb322d3d08eac88abe07e0b33af375 2012-06-28 22:58:26 ....A 474118 Virusshare.00006/Trojan.Win32.Inject.givz-6f49a2d0937828cb011b2f2362e8570623f26990314fcb66ef9f446da40da0be 2012-06-28 23:01:44 ....A 67417 Virusshare.00006/Trojan.Win32.Inject.givz-80a2af236dd92f44369dcc5c302951784e6c6f96f0709d965f166c82a3d83481 2012-06-28 23:05:00 ....A 2469164 Virusshare.00006/Trojan.Win32.Inject.givz-91537d0109953909372803ebe392c3055b49e7c4ddab4ba7adb0d6e41ec54a41 2012-06-28 23:06:10 ....A 34824 Virusshare.00006/Trojan.Win32.Inject.givz-99e9926964d9fe55bc0cb9266f3b28bcbfe51a56156234a2ba93952ea3024dc0 2012-06-28 23:10:36 ....A 93190 Virusshare.00006/Trojan.Win32.Inject.givz-b7e22ce8edbbddca84a98801bb53937414170677f85528d1c912e141a6a5e891 2012-06-28 23:11:08 ....A 1190925 Virusshare.00006/Trojan.Win32.Inject.givz-bc0b120009218472c0021d366e34171ceb813b59344b929b042c54525b09dd87 2012-06-28 23:15:10 ....A 407046 Virusshare.00006/Trojan.Win32.Inject.givz-d35bc3cd6e6579910abf2143baca998facf807d1d068291f7edf2dedc4c2e9e5 2012-06-28 23:15:40 ....A 102404 Virusshare.00006/Trojan.Win32.Inject.givz-d5b684aa2e6429f35eb0b0d30c8a0736e162308631cc5b48849a26b4e22f57cf 2012-06-28 23:18:10 ....A 66566 Virusshare.00006/Trojan.Win32.Inject.givz-e38283eab017b2852634c2bc1534297447afff5f5fec5d71ae87481a56451093 2012-06-28 23:18:24 ....A 33807 Virusshare.00006/Trojan.Win32.Inject.gixo-e4e98bab4ca43f7d34c12fe8b0d880f75ca7dc186928543ce2f16793e254ef92 2012-06-28 23:37:20 ....A 753152 Virusshare.00006/Trojan.Win32.Inject.gjbm-c2d7dba659584ba64fd19112aeea1947a3c99898335d24f648a026b357c2d940 2012-06-28 23:32:34 ....A 267776 Virusshare.00006/Trojan.Win32.Inject.gjfb-84f72c5ccbb229c27fe26eaa2dc6eb085c1818385965037ad07384da607c9034 2012-06-28 23:25:04 ....A 518168 Virusshare.00006/Trojan.Win32.Inject.gjhg-14cf953e2d11c86ed2cbc7ebadf340ecf71adab0445d74f4aba9adf67484e63c 2012-06-28 23:31:44 ....A 151552 Virusshare.00006/Trojan.Win32.Inject.gjiu-7949659dce400ec0cab067a416a37fb756fffcd32d9f34ffb5f22d72b854c0d6 2012-06-28 22:48:10 ....A 45568 Virusshare.00006/Trojan.Win32.Inject.gmmw-32fab5c15a3975202dc47a935ff2e103006c3dfdb794a1f510b382580c762c2b 2012-06-28 21:37:06 ....A 46207 Virusshare.00006/Trojan.Win32.Inject.gmmw-6848128d6336f5073c8cd0d6aeebab86a2d83153583201ae65d7d044ef225d9c 2012-06-28 23:23:12 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-001cf6fe46feff4870ab0f6ee2fdf517ca1494e7efa99a4e11b6306fb13ee028 2012-06-28 23:23:16 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-00d2df11f19923be2a8b7cfb9069d69bbec679e1bc7344757863ccb3fb37a405 2012-06-28 23:23:20 ....A 376886 Virusshare.00006/Trojan.Win32.Inject.gzgb-016a14473222408378cd16519922a7687d5b473e1d810dc7b91ac67ab241be10 2012-06-28 23:23:24 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-01daf5b3d029ab544ed9cc2d4cfd25128ef5b80cc614de9a2af73a6d8ea838ca 2012-06-28 23:23:26 ....A 376903 Virusshare.00006/Trojan.Win32.Inject.gzgb-02371f80c6738b7ed28ceb1da8450cbd88c81b4cd03948d4b6ddd9b471d48574 2012-06-28 23:23:28 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-02879a438fc9207c07d3655e3c268fea61b7194886951dd33fa7f6367d59d789 2012-06-28 23:23:44 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-062070cda924ce14cea16271a85bc350a2a8f893c027c61a7ec4f69b3075a079 2012-06-28 23:23:56 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-0808ee1db8a11db51b34c05838b4255d3cb18bc49c371902a47b773cb4d8f714 2012-06-28 23:23:56 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-082b809c7242be9f07e815e30d57e8bbe65c5cf99362ebbf4b7fb3e48d700470 2012-06-28 23:23:58 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-083f6c84a922c41262f4025f88ae37bc3a383ecff42252e88b4ea4ec48408fa3 2012-06-28 23:24:02 ....A 376895 Virusshare.00006/Trojan.Win32.Inject.gzgb-08f4ef3693f9550dcebb7049b76e5c44cfddd7adce9ede393f1d992839f7cef5 2012-06-28 23:24:24 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-0d51cae0b5d5fd37f9a69abf34cb8a86352a9f4a33068c7f2c5873a0bb4ba287 2012-06-28 23:24:32 ....A 376890 Virusshare.00006/Trojan.Win32.Inject.gzgb-0e8842fc1ab7469c4184e07e5850773c0c102535b053c2ae037ff93d2e73303f 2012-06-28 23:24:54 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-126c00d1a1c61acdfe6b1997cd1f0829c05e6134d88ac8a167aa1264e5a603cf 2012-06-28 23:25:00 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-13d63ae17263ebd42b587703c163623d507361bed5dcb25883928e76d567bdc0 2012-06-28 23:25:06 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-152e37ed2bf3bd4520e6f6fea8272a55d08e5c89a5e45182c8060c263e003f9c 2012-06-28 23:25:10 ....A 376931 Virusshare.00006/Trojan.Win32.Inject.gzgb-15c8759712121349ef0b73f1ba5ebccc25a1cf40dc6d0fca27465d6e6ffc566e 2012-06-28 23:25:18 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-17650e31b444e64f3ae53efa359add58f41b1ff7655174816fe4791e95d89fe4 2012-06-28 23:25:20 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-17fb0141ade25d147e75739adb0743102de7c7d1fea5cad964b4bdb132953f78 2012-06-28 23:25:24 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-18c2008e865e7aff57315d46397fa0bc15f2e5df73c66ff1aa551efb634b33a4 2012-06-28 23:25:24 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-18cef32365f4e2ff0d3bc4632eae0f1680286b4459bc0bf21eca1b90bc28bd27 2012-06-28 23:25:28 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-1a934c9374ecbf3267802abc71311f0b7b614921c92dfc8866255226a7d51766 2012-06-28 23:25:30 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-1b0b0914a13a3dad96846bba70308815668d4538c3fc728d3c59abd57773d2e0 2012-06-28 23:25:36 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-1c68abeaac3f1dd25fcd3b90a42324f6bbdc966686003c41ba34d16a377fd94d 2012-06-28 23:25:42 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-1e202a266f796aafce56e82c0e455d1d1830176a58172e4ed218318f814c82f2 2012-06-28 23:25:52 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-212b912e0b6f1d8d831d57e088d20fbb2da14a6e9b7b58834b57fa35b710ff5a 2012-06-28 23:26:00 ....A 376879 Virusshare.00006/Trojan.Win32.Inject.gzgb-23472f0db488b35f6b44011bce663ef98c43b77e845354b91cd4e9e9377219ab 2012-06-28 23:26:00 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-235b6020107403561fd93b3f0b072e759cac7eabec9c586ab4656247be308ba5 2012-06-28 23:26:06 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-248e0c19312b0beff13a5d36c1246a3a8b0d708c68347fcf6006d908fb91a378 2012-06-28 23:26:14 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-26a791a6448945476b0f2ca6d5525fc57b1685a171eadfe410a5352eafd290fe 2012-06-28 23:26:16 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-272aebf96ef9bc2a13f187fc1924698639f93ea0149041fec876d449ce6cee30 2012-06-28 23:26:16 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-273840c3c012a033959d1dec890f29bdce85fdb6d865c1a523e7c74b144f10dd 2012-06-28 23:26:26 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-29835c03a4bda5c5df02347706b3db8e72b433c3bc14b6cd10c6a596d42d8f3e 2012-06-28 23:26:26 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-299055d73748f7d8eb3a74a3cb1e7a4008890b84d2787e1051e78f1e47f285bb 2012-06-28 23:26:26 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-29b28639555a94dcb9fb5e16128a9d9bed13640430d7d8fd4b7052dadd751fb6 2012-06-28 23:26:30 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-2ac559512676873596a75c24a6d8f4fd83ce6065c689c9c959f1165094fed15b 2012-06-28 23:26:40 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-2ce0e96dc63ba8c63443f3fac34127ae6852d27da41e7fd0f75a42e43b613005 2012-06-28 23:26:42 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-2d00d53f7f2acb9d9de5ff335c230d280830cc7f3335bbc04c86250d6cd0f420 2012-06-28 23:26:42 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-2d1f69208cd8645baf9c203ab9e7dc5b5cb683fb2a163342d098c891c31451f1 2012-06-28 23:26:44 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-2d7e726872258e5fdb1d6962ad05f3fd98d2269b77b54441e2d5f2e4419bce6e 2012-06-28 23:26:54 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-2fd9a25c8d56dd5409feedfc3af91a250433d73cf86927455f6b803e7b78b19c 2012-06-28 23:26:54 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-2fdf9558ab18a5c672a2ecdde5b9493f9f27d7bc7c38ca9d8c68c129910f6a6d 2012-06-28 23:26:54 ....A 376879 Virusshare.00006/Trojan.Win32.Inject.gzgb-30262c495479e0ca99b30ba671218163ba14f92d7cedde85363f7f220307db6c 2012-06-28 23:26:58 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-30e24cadaefa79e24a8f5769602b2e3337bda8e459c4a78a3d6fbb3b29073c20 2012-06-28 23:26:58 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-310b65658b84be781fd59006bb775e3e3de1d145052190e6c03546b3b3c89db5 2012-06-28 23:27:04 ....A 376890 Virusshare.00006/Trojan.Win32.Inject.gzgb-3262e4939e46dfb64abdaf252b39f0795e796c86ddda65537463b6fcb1c292ef 2012-06-28 23:27:10 ....A 376886 Virusshare.00006/Trojan.Win32.Inject.gzgb-33b8d52c5abcf8476e65db309789e6e8385a2234dab8dd9682eb68b84a354b55 2012-06-28 23:27:14 ....A 376896 Virusshare.00006/Trojan.Win32.Inject.gzgb-3447eb3257304f7ea4a9279d05d5c523cc77cce397a3d509cb6cddc991ef0e0b 2012-06-28 23:27:16 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-34d28f27357eb41ea0b63ecdface6fac40fc7569c499dfca2861357ccb8ab079 2012-06-28 23:27:18 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-355456302697419d3cad8086c0f4575f815a5a822efe15a6d4190b396e86623d 2012-06-28 23:27:34 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-38ceaa3122de972b238aff6e8876d9c0190e7de434678146692ca54c8ca3335a 2012-06-28 23:27:34 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-392f5fa3def150977affce8ed60f7416624696b2e82a328c4b8fff9c5c14e32f 2012-06-28 23:27:36 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-3a219a0389e87e6ed02a1a053f2d142e2db7d8ed53146939e8c71341311d9414 2012-06-28 23:27:38 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-3a75045ab0d01cca3683fba0470d4420f12abb76154659b307cc428323c9d5eb 2012-06-28 23:28:10 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-42dc70e87e477fb3894e658ddea73b518f3211894d3698c3d7b1eebf49bea8e0 2012-06-28 23:28:16 ....A 376886 Virusshare.00006/Trojan.Win32.Inject.gzgb-4489f507f609037caa4bfbe6eca7b36d9d15db2244648189967376e14c3c69b6 2012-06-28 23:28:20 ....A 376890 Virusshare.00006/Trojan.Win32.Inject.gzgb-450e52897af116df0c25277fd5ac6b0a64ecb88a47edd6fedf5548cc82d15372 2012-06-28 23:28:26 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-46ea6dcc5381203bb9b14cc6da7431a27692334086e6eafa0010ae55c66276c2 2012-06-28 23:28:30 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-483a0b90383e5ca97698e71575b22eac37dcf315295753ae517b238d06e7a006 2012-06-28 23:28:30 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-483a18b9d9450de5070463262b2f4fed699d4ac133819ffa1ca0d5d5d2753eec 2012-06-28 23:28:30 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-48603d891f01db55f2b2082216649529690c84fd3e72c2d31ee024a493574e6e 2012-06-28 23:28:48 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-4bf081a140908c080de936acb6162382545c6c5cdc546cf3b98328b4e2217cff 2012-06-28 23:28:58 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-4e6485f1ce24144d6a2cdd25a692d6200b4bc6ca144b01fb160f2752fd6a6e19 2012-06-28 23:29:06 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-50448bf5d518841d81907675819ac6e98c96ceae2792a0f9b72c7fca80f0c4a6 2012-06-28 23:29:08 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-50ea394a446118806b58cee20fa946024dfcee79673e01fe60c862a6d18e8a2a 2012-06-28 23:29:12 ....A 376892 Virusshare.00006/Trojan.Win32.Inject.gzgb-5228e5717bee17ec8c813014fc5f4557a5f8a99360195a48d4b193e92f89c78d 2012-06-28 23:29:14 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-527a4f08e2991bbd9a0b875065e451261a100c23bc2031aa857efeec6fc3a80d 2012-06-28 23:29:16 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-52e5a6f5644c37f184bd22e3a886f978a7997685429f5ec35e1bd72ecbbec222 2012-06-28 23:29:24 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-54be8125484d99b626bef831520ec789c14fc30ddb26f553a4bb4fae76491286 2012-06-28 23:29:24 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-54c8acb1c4b5ac814811db8f2367d1599117fcc115493512732d56c89b11eb15 2012-06-28 23:29:28 ....A 376886 Virusshare.00006/Trojan.Win32.Inject.gzgb-56119bc7f5d9f2ec88c29a0633314aeb73508e654d7989d7c4b57e211e7219c9 2012-06-28 23:29:34 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-57d159fe69362fc6cefbdaca958b9da359b9aed91ac66628506e130997f0f8a7 2012-06-28 23:29:40 ....A 376901 Virusshare.00006/Trojan.Win32.Inject.gzgb-58c83a2e4c66d3ab6aa0db072b198987707eb6b9a2127c9810a6f5d6e58afa4e 2012-06-28 23:29:44 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-59b1906998d98c530abf49d3f699365ab87957607c260a5ba99a01088e6c9546 2012-06-28 23:29:44 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-5a0db2d44dd8012ab295f52bb8a52b84c5ab89909a717b3b88456bcddb326abf 2012-06-28 23:29:52 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-5bb4774c409dd39e1da4eb5ccef1e54e49cfab4a87ff579eaa3e74e046683ee0 2012-06-28 23:29:54 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-5bfe0856175c566ddf45e0af1303f0f53633f58421bde1f11bbb90510a122ba7 2012-06-28 23:29:58 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-5d808889f1aa3cb584b7c562573904681490b911060722570cc04c29bae52eb4 2012-06-28 23:30:04 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-5efad424d7965bad67e68f72a8ee26e4c31c133c0543750e86534f263b940b1e 2012-06-28 23:30:06 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-5f36c400c6619aabd5466582f16858fe68b5d64485e3f856f32631a34b1f4ca4 2012-06-28 23:30:14 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-61cbefbced551b82eca477bf842df1e35a3c5ae371a6da11810298d5b92362ee 2012-06-28 23:30:18 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-62d4a2af0bf98b94c0d8d3d761591504a9243d2c0b5d4364f7282695f7109c86 2012-06-28 23:30:22 ....A 376879 Virusshare.00006/Trojan.Win32.Inject.gzgb-64228f72d9da8c5aa9259fc7a5f79f2c06f3e571096e0f29345a06b07a112281 2012-06-28 23:30:22 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-6449c20128aea446bc1f2d51fd119db70c3ecdc64d2d9299fbe6370ff78baa0d 2012-06-28 23:30:22 ....A 376890 Virusshare.00006/Trojan.Win32.Inject.gzgb-64674d04554e3b25e829abe795eb6463403cb8ccb1f1a4d2ad4ab6fb4b095439 2012-06-28 23:30:26 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-659b3338bb5bed2160940c4affcc63c820895e76b62cbeaab11c78802c7646d5 2012-06-28 23:30:28 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-65cc17498c8431c0398034480ee813cdba1899df2c6a76bd40d2986dc3e22a06 2012-06-28 23:30:30 ....A 376901 Virusshare.00006/Trojan.Win32.Inject.gzgb-665b2fa3d6f817567871eb5f25d1ef87fdcef7b6df9526ee9f1b52c172d442a7 2012-06-28 23:30:30 ....A 376893 Virusshare.00006/Trojan.Win32.Inject.gzgb-66b7b1c95089e82472ab77343eda58706689ae2816cfeb53279233369273bd3a 2012-06-28 23:30:48 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-6b7833947c412f6254113f9052cf0bc9aa2ba39d8b40b314a42ecc833b78d2e9 2012-06-28 23:30:52 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-6c60afb2835c352a033e5a90c9647277cf46b7df1eed9924d7686e72df9b4102 2012-06-28 23:31:08 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-7027d586d770fe088743a02f49876a3146381ea5136fee41e9af7d2883de93e3 2012-06-28 23:31:18 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-731661a26a5b6f2fd0c8828250809a1ae2c2da51cc89ae83ceca102885878058 2012-06-28 23:31:24 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-74b431797228a98e5b9638ab186b51869ce5bd458f134687158dbbadbe07c3ab 2012-06-28 23:31:28 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-75b41620735bf95a9db80cc4a7c040456af9474a15688e4d71c1039d49788ea0 2012-06-28 23:31:30 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-766b04f969723489e5bf70f4f0717d7ef4407c438e919e558267beee73b17239 2012-06-28 23:31:32 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-76978d31e04dbf05ac0dcca8fb2a3cb00b88862f44711c4474e37386511fa6eb 2012-06-28 23:31:32 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-76b3c564f44ea109f72dbd5a2f55f1d81021ee79466c1b99e87cdbb81a9f977f 2012-06-28 23:31:32 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-76f8583d151d680bce07ed97b12b5a701ebd16460a9e50752855ab389d7c536d 2012-06-28 23:31:34 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-772a53b08008768e50a12b7abbbb21d249cbe6e336ed7d21cdd06179e05752b5 2012-06-28 23:31:44 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-79c19ee5d4dd7c268085094f765587e0d211b90d93bccd6aeb618bcb65f7f55c 2012-06-28 23:31:48 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-7a6d509d94b015065f9cf87d13419d286002b6a8ae8f42593934d0a499151ab4 2012-06-28 23:31:50 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-7ab9f8fa767b7bba72321c052bbcd389c0fadaf65ab42b30b1ff34b6abe3e03f 2012-06-28 23:31:54 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-7bd5a85cb8eafd46630993350f1b3cf34f844ce59cb7f5821d3d394f83816151 2012-06-28 23:31:54 ....A 376897 Virusshare.00006/Trojan.Win32.Inject.gzgb-7bfca52158fcd295d6e61cc85c5af9e8a11c52243e813e1c16924ffa7578e0cd 2012-06-28 23:31:58 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-7cf608a399cc4cf18fc9613f00c8cc9839b44faf7c5af02209cd38e1789cb0bf 2012-06-28 23:32:00 ....A 376912 Virusshare.00006/Trojan.Win32.Inject.gzgb-7d5fd3fb75a08f900c4beb47f9fb51ce4e4bdc1561130d4cfc32740400ffa78c 2012-06-28 23:32:04 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-7e3d1a75c954042092e37bbd48842a9f6fba8cfeae9821f4f2b1d44c3cdd4ef7 2012-06-28 23:32:26 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-8375cd95b10cd7de6adc390819620876b3c2074977bcce31d11224c801502ac3 2012-06-28 23:32:32 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-84b9e84c3bf9e785972c97caa448320205425fdf267c01eda45219d8d8c4251b 2012-06-28 23:32:36 ....A 376890 Virusshare.00006/Trojan.Win32.Inject.gzgb-85d47cd9385c217d7a087f81e35d42cb2b7e16e56cc7b94c308b28910f4a12ea 2012-06-28 23:32:46 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-882a4ca1e504a7fc18fd7db403b8bbe87f2026db2ff08082f7ed782c783e5eb2 2012-06-28 23:32:52 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-88f2c40544018453f1452086edddd8a7bb8a70ce017960df600df49b18e466b3 2012-06-28 23:33:20 ....A 376878 Virusshare.00006/Trojan.Win32.Inject.gzgb-8fd45c3676f64182dd607954b8321c9b2ff859298fc77ec35412a2a67b2b702e 2012-06-28 23:33:40 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-93fd49970a8ee1c4e11386ae49f91587f1f38f957d5dddf9de554de1f47f8b58 2012-06-28 23:33:44 ....A 376898 Virusshare.00006/Trojan.Win32.Inject.gzgb-94fa70410e38e905c237a7ec115ddff485b901bafc1e9eca87adb04043011036 2012-06-28 23:33:48 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-956a9a4c2361bc6b2221349d364e602c542af4a6f674d3cd819a029b18639a4a 2012-06-28 23:33:48 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-961c6161aedefa041e9f5202fa0adbe71c812149f9364d108adab9ab2bcaa3b3 2012-06-28 23:33:56 ....A 376886 Virusshare.00006/Trojan.Win32.Inject.gzgb-972ca1f5ebd4b9bce4a30298f4ae33d5865bcb922d390f0067d1fa7beb392dab 2012-06-28 23:33:58 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-97e1fe6e639ec358189627ae29ab51fad1cf792f6e60e52156bc4040070e1704 2012-06-28 23:33:58 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-9823fc713b03a3e2eb7a10abe3c4a6ec9d7fd3a43465ecbca8ae9b0cca06d326 2012-06-28 23:34:04 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-990f922d5a8095229cbb431834ad9824478eebb988ab4681b61a172fb0818f18 2012-06-28 23:34:06 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-999ea6d6b8c1092dd3f072bc1cadeaebd72917f966c5cf1668a68edbd3fa397c 2012-06-28 23:34:08 ....A 376891 Virusshare.00006/Trojan.Win32.Inject.gzgb-99e27f10033653d5bfef0ddec6407ed34d42dc3a6d488afa6aa608b46bc6ae82 2012-06-28 23:34:20 ....A 376893 Virusshare.00006/Trojan.Win32.Inject.gzgb-9c6f134c8c2613c69ffa66144fc1ab950be5d6fd3d4e3f8196312e10790bc96f 2012-06-28 23:34:22 ....A 376900 Virusshare.00006/Trojan.Win32.Inject.gzgb-9c7adca08bd5b145fdc5efc137a37cf1419c948e0c9c8ea0f9726b4fb1568e8f 2012-06-28 23:34:24 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-9cc8ba78aeec47bb0b446928e8bfafc34ad4494e7d4df0289781fdaea7eabf90 2012-06-28 23:34:28 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-9dac61dd6c0d6c15a983d1fbb50f9848adb4868cfcb9920b41a3d0ed215aaac1 2012-06-28 23:34:30 ....A 376879 Virusshare.00006/Trojan.Win32.Inject.gzgb-9e78a09ea1c34b1dca0f9b64fcaf0cc7fb156a00f998876ef92d36a1d0672ba1 2012-06-28 23:34:36 ....A 376897 Virusshare.00006/Trojan.Win32.Inject.gzgb-9fe923d6b90829eb884b0591b2ea57aa03cf9aea9aaff59632c67b4fb3f875a4 2012-06-28 23:34:40 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-a0c11f1cdef124cdccef1c62bb28cfee3bf01a499ffa5443e5d61155bf58bfb5 2012-06-28 23:34:40 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-a0c9b70a4fb18cb8989353a08ba5e6d9406e2a9d400e8b25c394a5cc909aba55 2012-06-28 23:34:40 ....A 376889 Virusshare.00006/Trojan.Win32.Inject.gzgb-a0e311ec65ceafe1bb1d785bf0298e09ea710823c27c8138094d0a88d4f4e978 2012-06-28 23:34:48 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-a2d8c20343641a396d9a9aef03e16b522dcb8bf2959c321161dce1257c3bfb25 2012-06-28 23:34:50 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-a3344fd4119cbabe81a74842245958bfa1fb4bd246c0425a4fe8a100506b6e2e 2012-06-28 23:34:50 ....A 376879 Virusshare.00006/Trojan.Win32.Inject.gzgb-a35fb6da7ff1ab443e96fc6716a6c539e9da6714e6d90083b67b53fdff59e631 2012-06-28 23:34:50 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-a3bb09ca5560a27699039404a94bb93df1bb4823ea40a9db68eedad0f66d5442 2012-06-28 23:34:56 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-a492580e9c4a111014319d55b3f2888e536f0cf40ca18587e2c3b13060e710fb 2012-06-28 23:34:58 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-a5464f9b487fe1980e4c1622fe016da8ea5fdcdeb054335ad120252964133b4f 2012-06-28 23:07:56 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-a6303fd5ed7b4f95877f50417074d325bea4b365c6432ba717cd60767602e4e3 2012-06-28 23:35:16 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-aa84684f7a2f37f287ece0f30868f1aa932655ca1b1885098c965326f064e64d 2012-06-28 23:35:26 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-ac97e4dfac6689b0cb0b570e37940841672d62bdcacfa1aaa908e5759cc7c3f5 2012-06-28 23:35:30 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-acebca4b7eaf0ed9f065841a761a16e5e04a345429b6aa718b0a4c81d710e297 2012-06-28 23:35:34 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-ad9bdb96b9b4e21beabe284568a5c0672793cc01d1128b1895120bb3f956cd56 2012-06-28 23:35:36 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-af0d419d6254977f7d067fce655200a302e37169659c86e95c086611b1f32e39 2012-06-28 23:35:58 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-b37409e9150f4e707d3e6cbe6aedbf6dc6a5e7f6fd8d584beca799dc5ae218e0 2012-06-28 23:36:04 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-b3e2dd4e58ed6c09d6800546de247b048d41c31ba6f3c6a9c152ea179d9b4b1d 2012-06-28 23:36:28 ....A 376878 Virusshare.00006/Trojan.Win32.Inject.gzgb-b9027e92fd3615dfebed01e48b4d8079d3b0de042522dcbdd790381802fa284d 2012-06-28 23:36:32 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-b9aa049e8597c4a2870cd263392714d181bc59614de1c5c3086f798c506ff0d1 2012-06-28 23:36:44 ....A 376901 Virusshare.00006/Trojan.Win32.Inject.gzgb-bc38d2ed50b6f4ee04bbece4da8a17cee681286d92f1c97477d60a4228dd5699 2012-06-28 23:36:48 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-bd2a47a888e7e46e67780915afc57da897d4baaa898b8ae91360a18672c78f07 2012-06-28 23:36:48 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-bd511d2d4893f0e9765599001ccd2e5bba645a971e79a1a8358b42be7709030b 2012-06-28 23:36:58 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-bf38b3897003f7004053fa4ca1b70403075608fa5a43aff9b0b51daa04136559 2012-06-28 23:37:10 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-c12f14bbcbf3faeb1738cd251806f5424072d30852f7c79131219787ebb49021 2012-06-28 23:37:10 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-c17fc379f3ab92d13556565f658c7e9a2e70e05f43d61e99913bcc421e3e60de 2012-06-28 23:37:14 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-c2261cb3635a0b5911f156087ff1361da624297636cca7abc9c69c7651ef2b12 2012-06-28 23:37:16 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-c27760109a244cb92a949d1cfd54789963cb6369d888f659369310db0ad25c8d 2012-06-28 23:37:20 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-c2ea516e932f1f669d75424ea7b67127d96319e18c0e766f5845f3741200a5db 2012-06-28 23:37:24 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-c3965e91b25c2fa82a27bf9fbfff7a2837e6b33a0264651b572d41cf840cd2aa 2012-06-28 23:37:28 ....A 376891 Virusshare.00006/Trojan.Win32.Inject.gzgb-c4d837ff17fe39fbae93f88934637b979ee8387da480de815407a9d2a8012714 2012-06-28 23:38:04 ....A 376884 Virusshare.00006/Trojan.Win32.Inject.gzgb-cb55354e6b158126faf2a1ff1f6deb4b0620b6833429ecc641d1b0f6711861e8 2012-06-28 23:38:08 ....A 376886 Virusshare.00006/Trojan.Win32.Inject.gzgb-cbfacdab499f714c387abc73b62ae09765b0073de75d0565e97f7f826289d412 2012-06-28 23:38:12 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-ccb9a0ea73bb6725c7b4a5a0f842b7df507924ab14404bfc168da6dadd3ed8c2 2012-06-28 23:38:14 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-ccf97df27392d2e7b90e7051db51f96be30db243d5535b5707044598df630d0a 2012-06-28 23:38:22 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-ce5ca1f74d05b115ab1c3725ca32f7c8225938616f4a87ada83c4c7b61051ecd 2012-06-28 23:14:40 ....A 376885 Virusshare.00006/Trojan.Win32.Inject.gzgb-d10abdf8839b0b288b884ec57074dcb4814ce3541952b4741d92884f36cb6176 2012-06-28 23:38:40 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-d23325df71387a71794e869cce41e51167548c4d239280aed876c521a9af505b 2012-06-28 23:38:44 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-d33eb4914d10732ab5b615666ec6aa32cbf141d708538fb90ff8bc57f48a5fdf 2012-06-28 23:38:44 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-d3a2064e55c9b9c84891381563969fe2eb12b272fbe6980aefc2ee7d6f32051b 2012-06-28 23:38:50 ....A 376888 Virusshare.00006/Trojan.Win32.Inject.gzgb-d4654e5a196add4726ee1a7a68b4e742ba45f4e40d5a9fb1e927cf8fb7b1ee74 2012-06-28 23:39:00 ....A 376882 Virusshare.00006/Trojan.Win32.Inject.gzgb-d6cd9204240d8a31ed8a4fa1ddab56bfc6fc21ca943e2c8c80fa8572f71286ea 2012-06-28 23:39:06 ....A 376878 Virusshare.00006/Trojan.Win32.Inject.gzgb-d744c78c177040e33b2f1fd44c325887c71cca64501ed0f44d7adf382685769e 2012-06-28 23:39:10 ....A 376895 Virusshare.00006/Trojan.Win32.Inject.gzgb-d8c9a9ae4dbee90df25bd1db0bf1058c5634316cecfd8dbe958ccfb12f0581dd 2012-06-28 23:39:14 ....A 376902 Virusshare.00006/Trojan.Win32.Inject.gzgb-d97086c862526f1a11f32316036dc5b8f05e9f92c722440588f86641a0a6861c 2012-06-28 23:39:16 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-d9aafe726c5d9e33dccf7b7b52fd78ef3beb3c7661e96da5597840f30fc3bcab 2012-06-28 23:39:18 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-da69b91952b4f36ddea01e92f12308f6c4d7961c840067314eb35a5bead7538b 2012-06-28 23:39:24 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-dba29f24b1d1da7a35939c37efd8086b8e1206a01ca4c99443e651d11aa075b0 2012-06-28 23:39:30 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-dd2369027e9c8c48aa244bb9979efbafe854d1347323f822ca30f9e27313b775 2012-06-28 23:17:14 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-de118cc32eea70b8a4304cac4cc74a6a757105a677af761f25d500f9a0f56e8b 2012-06-28 23:39:38 ....A 376896 Virusshare.00006/Trojan.Win32.Inject.gzgb-dedf93bec529ca72f96947ae1740534f0472bccddc6b73fd6e35b82982310d01 2012-06-28 23:39:40 ....A 376890 Virusshare.00006/Trojan.Win32.Inject.gzgb-df7a077ab9d2fc0ee4147edf21f3fec9f1bee2f8fd52aad4e01bc221301768de 2012-06-28 23:40:04 ....A 376881 Virusshare.00006/Trojan.Win32.Inject.gzgb-e2e8d4ce2f07df25c51233fb185320b6393835590d738c3537bdfcfb486da162 2012-06-28 23:40:10 ....A 376883 Virusshare.00006/Trojan.Win32.Inject.gzgb-e4166bdaacae3f91128360fd3899f8fba0e08becd02274622eb5d01f39464606 2012-06-28 23:40:14 ....A 376887 Virusshare.00006/Trojan.Win32.Inject.gzgb-e474119a2ab027316bb053e9db73ab71616719184dde231fae08652c9b604cbd 2012-06-28 23:40:16 ....A 376944 Virusshare.00006/Trojan.Win32.Inject.gzgb-e51f5d1a2f58da66e5de44836f92dc6d0520108a9eb5b3136dc504bc9b1499b6 2012-06-28 23:40:22 ....A 376880 Virusshare.00006/Trojan.Win32.Inject.gzgb-e654ebd2f843c2a1dcf046d35a1800db9651d50dda506eab3830c8513970be1e 2012-06-28 22:43:56 ....A 102782 Virusshare.00006/Trojan.Win32.Inject.itxz-1895508faf886400194d92a38bd8a4e17757322699c8888d262c641c7c218d74 2012-06-28 22:54:22 ....A 593920 Virusshare.00006/Trojan.Win32.Inject.ixai-5a6f6769c2bb21b31f6d3969a946605316ea1e0ac6d384e5ff30326f33f9837b 2012-06-28 23:30:04 ....A 123392 Virusshare.00006/Trojan.Win32.Inject.iyva-5eb163cbfcba0aaa96859c5517365e41fbcfd1086ca69c16ebeba8c14649ae1e 2012-06-28 23:06:50 ....A 204800 Virusshare.00006/Trojan.Win32.Inject.kkpy-9ec2d81f0e7f6584699840b04bbcf0a23221c1cc05b88b20fd3adf6d926dd973 2012-06-28 22:40:08 ....A 34816 Virusshare.00006/Trojan.Win32.Inject.koyr-0874da69278aafccdbbdbe4cb72367d723d4e9478aafc09ceabb4ccd5ac8409c 2012-06-28 23:25:22 ....A 2330624 Virusshare.00006/Trojan.Win32.Inject.kugc-18b9c2f092a81dd3f4e9e468cbd5f88dae24f5d7a11f4ac4362863d547c33ad7 2012-06-28 21:12:28 ....A 199680 Virusshare.00006/Trojan.Win32.Inject.ldi-0e55da9618550bfa987f4e6c6e99bbfe8c43e337eea07593a3887f66668ef69c 2012-06-28 22:49:50 ....A 796434 Virusshare.00006/Trojan.Win32.Inject.lnwm-3e717f16f7faa469a889196f157102d36062306b0a255093121de050e5b5ed3d 2012-06-28 23:27:36 ....A 868089 Virusshare.00006/Trojan.Win32.Inject.lofh-396d55a451d20730c430a3c73787bb0224293a4a7ee99c0e5d67fd2c10de175f 2012-06-28 23:19:28 ....A 735724 Virusshare.00006/Trojan.Win32.Inject.nwrl-ead302e86aeda181066925e3e2f94265b041237ac74e3588c65adb5c521e76ca 2012-06-28 23:35:00 ....A 513530 Virusshare.00006/Trojan.Win32.Inject.oewa-a5f522555af5f330f3a049accc7cba3d7277620f8ecd123877060b9f80f4241e 2012-06-28 21:05:08 ....A 86016 Virusshare.00006/Trojan.Win32.Inject.ofi-d1ee3f655bbd9bb45e61ee96ccf5754d88cc27d8dcfde0fe1f1194ef7289ad1a 2012-06-28 22:56:58 ....A 721783 Virusshare.00006/Trojan.Win32.Inject.ogst-67a735e78321eaf41d1de5fcbc93c97c29ef8bf84a881701ffd59587f5e046e1 2012-06-28 22:53:44 ....A 101376 Virusshare.00006/Trojan.Win32.Inject.oneg-570aa4e397dccc6d9fe40f102838e3aec8fca9de8bd73af039d9a5ad868bfd64 2012-06-28 23:23:16 ....A 393216 Virusshare.00006/Trojan.Win32.Inject.owc-00d252e2c5ab23cc39323185bce2020f3df65cef380d9aa49826293064a23822 2012-06-28 23:12:32 ....A 46592 Virusshare.00006/Trojan.Win32.Inject.pim-c55ee3d159dc3e67a7d7db963919df7e0925c2014f316a662b78cc3c1d08e67d 2012-06-28 23:14:38 ....A 383543 Virusshare.00006/Trojan.Win32.Inject.pzle-d0b56c0fe54ad5a1a79fabc2d395f1dccf1da3f46224490154be00086bc15ba2 2012-06-28 22:57:38 ....A 83968 Virusshare.00006/Trojan.Win32.Inject.qaby-6b506d39d0d77ae512e34353b03485c5153445f5a62ca6e8200a35176e956e77 2012-06-28 21:49:52 ....A 131072 Virusshare.00006/Trojan.Win32.Inject.qafm-6f063067c1f9bc9e864b7b8ad62606f78222e5d5c507209fbcce5e29ed414c4b 2012-06-28 22:53:00 ....A 36864 Virusshare.00006/Trojan.Win32.Inject.qcc-533a1cb64e9942a807a1d3eccee98c0cf14994fb7458c2b8621fb9d9cc26768c 2012-06-28 23:27:18 ....A 138240 Virusshare.00006/Trojan.Win32.Inject.qftf-357dd6239919f4749efe57b0bb5f942dadfc838cbfb13ba7cdf23920aae34a2b 2012-06-28 23:06:50 ....A 138240 Virusshare.00006/Trojan.Win32.Inject.qftf-9e864d8b76e80737828176856e3d68f17f2d697626fa43d413558f06275c6ae5 2012-06-28 23:14:20 ....A 54784 Virusshare.00006/Trojan.Win32.Inject.qftf-cefbf70ceab4c0f127b854126df39b6e799fcb002c24d330541ab26561914151 2012-06-28 23:17:40 ....A 54784 Virusshare.00006/Trojan.Win32.Inject.qftf-e0ba4bc115fc70c471d40a2ad4d77804372328480732b7219c626315be6f25d2 2012-06-28 22:56:24 ....A 36925 Virusshare.00006/Trojan.Win32.Inject.qhsx-64e2436292fb5022b88bdb27322b0ff4c5f15828ab9043c49d41408ed007bd96 2012-06-28 23:03:28 ....A 672768 Virusshare.00006/Trojan.Win32.Inject.qotq-89725c4f38a4191b8a0044387a865321c9b490956dcf1ef4d4199e82dd7a4127 2012-06-28 23:17:46 ....A 122368 Virusshare.00006/Trojan.Win32.Inject.qpoz-e140ce72213f5cd9f6f087641e0d2a21a7eb0b657364a39aafd09cdc2ac05b2b 2012-06-28 22:53:18 ....A 15872 Virusshare.00006/Trojan.Win32.Inject.ryfh-54da038e2bc62d0975fab2852a929a1fd0ef314811183cf9ec001086121c61dd 2012-06-28 22:46:52 ....A 123904 Virusshare.00006/Trojan.Win32.Inject.ryvx-2b50ffc150c04d9e44519b6aea07984265c71f929257a486b421c4aafbca1f11 2012-06-28 21:25:08 ....A 52224 Virusshare.00006/Trojan.Win32.Inject.sawu-b5e3dacb1603122b53e7db991368e91ced8b8f9e6400fb2f7cff4eec9b644540 2012-06-28 23:32:02 ....A 69581 Virusshare.00006/Trojan.Win32.Inject.sayc-7dcf7e3d28f1a7ea4cae36fd4be6fa2b7fe86c75b6f584b45a8f351e01467ceb 2012-06-28 23:29:44 ....A 92160 Virusshare.00006/Trojan.Win32.Inject.sbad-59c78e322ff4e7dbf1f9a3d340f96106ac6d691ce9d51c7c56c504540808b050 2012-06-28 22:55:38 ....A 49664 Virusshare.00006/Trojan.Win32.Inject.sbad-6128e700bf1b0982c7dfe659eb3378ce15df1cc44f254d4171a4e6d4606ba3ac 2012-06-28 23:30:14 ....A 73728 Virusshare.00006/Trojan.Win32.Inject.sbad-618764afe97782ee6bbfc78284ccb2dfd7347b165cbe65788515320809c9adf6 2012-06-28 23:30:18 ....A 37376 Virusshare.00006/Trojan.Win32.Inject.sbad-62d50f1fec7dca9f38b217484e7d8fefe5ab1c149b852d3cb9db1d55728fadb6 2012-06-28 23:30:32 ....A 26624 Virusshare.00006/Trojan.Win32.Inject.sbad-670a5fa9a314c9e64e37f24ac778a6525226a3942d6e73424fa1b4fb2dd8ba8f 2012-06-28 23:30:40 ....A 26624 Virusshare.00006/Trojan.Win32.Inject.sbad-68b9143bda29d400a509716cbc1a8d6d206c4b736533bd80144639fbad6722a0 2012-06-28 23:37:10 ....A 26112 Virusshare.00006/Trojan.Win32.Inject.sbad-c13b301e2411b890eceab10b43282cb5315144c0119052be4d89aa552622484e 2012-06-28 23:14:30 ....A 66560 Virusshare.00006/Trojan.Win32.Inject.sbad-cffe1d7ef6a86822415511a9d46e5dde3732c5659a2caf5e379f37ae21fa511e 2012-06-28 23:22:56 ....A 92160 Virusshare.00006/Trojan.Win32.Inject.sbad-fe319d7216b24a3e3a2055bb4bbe8b8c7c7d2891400fec19e79954ac5dde472e 2012-06-28 23:25:20 ....A 120832 Virusshare.00006/Trojan.Win32.Inject.sbae-181fefe880dc2de4a3cafa7effee653b0c024d676ca30854e0906b0d3f22c9c4 2012-06-28 23:35:40 ....A 120832 Virusshare.00006/Trojan.Win32.Inject.sbae-afa901d74b8191782bc646cf8d380a13cef3bcc870e7af60e7bbc525802c9775 2012-06-28 22:34:24 ....A 417280 Virusshare.00006/Trojan.Win32.Inject.sbpf-1ad7c20ee9420b1925f0689e8d0a4c5b7966a4b1d233e0a0a2a21905d0379f27 2012-06-28 23:32:26 ....A 953856 Virusshare.00006/Trojan.Win32.Inject.sbpf-8382d3a22afacbde1fe67d7ecd223ebdb5ce1a006825146f94b998dfc47c41c2 2012-06-28 21:43:46 ....A 763392 Virusshare.00006/Trojan.Win32.Inject.sbpf-d0a0c052aa335eed3db10c73631e2159aa725fd66b712b9ca4c5c5594e1d7f0e 2012-06-28 23:11:26 ....A 68608 Virusshare.00006/Trojan.Win32.Inject.scbs-be71138a8340e44e60ac7688e5fb94258b3b1ced0cf6604ac3b6f8e6fd32fb7e 2012-06-28 22:40:00 ....A 253952 Virusshare.00006/Trojan.Win32.Inject.scnv-080b0f2fb3e73f1d2e730310de76c65d70fe6950b50e443cfcae5dab0dc61857 2012-06-28 23:15:20 ....A 41472 Virusshare.00006/Trojan.Win32.Inject.scsv-d3fcd85c2f08bd8c716fbe37fe2c948a431bd7d05502c2741d0ba9a8db5dedb7 2012-06-28 22:42:54 ....A 726168 Virusshare.00006/Trojan.Win32.Inject.scts-1418367cb73a0be88b59cc9db69603a4aa15b85b852004081678e345b5ebce05 2012-06-28 22:51:20 ....A 219136 Virusshare.00006/Trojan.Win32.Inject.seay-48a9db4d129b2cf41f1508501cadc8a023493f6a112d33f8efee92423beab225 2012-06-28 23:14:12 ....A 884852 Virusshare.00006/Trojan.Win32.Inject.sebd-ce58522ad60e7583d892e8e59697189c6234ab509f8bab8f437577f952cc8417 2012-06-28 21:42:50 ....A 131072 Virusshare.00006/Trojan.Win32.Inject.send-22f7db2bc07d9c902ca227699ddacbb2a331abef5e091d1231f810bd710dee63 2012-06-28 22:47:50 ....A 959488 Virusshare.00006/Trojan.Win32.Inject.sfem-31078c1ab800f1543ca97c965abd50aa8cf453b8542c5c58678df3dc32600a12 2012-06-28 22:44:58 ....A 26624 Virusshare.00006/Trojan.Win32.Inject.sfhm-1e9e8b429883daf85e44fbd75236dd03053ebf0259293ac5483d84e6ae82c752 2012-06-28 22:58:04 ....A 491520 Virusshare.00006/Trojan.Win32.Inject.sfnk-6d99650b6cb352f9ec81c753b9705acc80e0bd4aeed96b68d0b51c6aca327b06 2012-06-28 23:11:14 ....A 2697728 Virusshare.00006/Trojan.Win32.Inject.sfuh-bcb0a90f4263253428c7bdddbac828a6cbbd781b88096da8f409b764e80aa1fc 2012-06-28 23:20:40 ....A 38912 Virusshare.00006/Trojan.Win32.Inject.sfwd-f1170cc216a32f25e2f89b88e9b407087ea9a8ef2348d5d0442d5d4aa575a472 2012-06-28 23:05:54 ....A 168562 Virusshare.00006/Trojan.Win32.Inject.sfwu-97a8a9658c3154651e4f86a562163d835e6dee7569257b449fc55a17e67f2fd9 2012-06-28 23:09:30 ....A 919524 Virusshare.00006/Trojan.Win32.Inject.sgwr-b0aaabd4e7159fb485f393b03c34b890d08f44243ffd5b91bd2bc929ffb34abb 2012-06-28 22:47:28 ....A 797184 Virusshare.00006/Trojan.Win32.Inject.uqgs-2eceba1356c36ebe52dd8b799587f206eedeeb74826acf126e8a000bf6d67369 2012-06-28 23:04:12 ....A 835584 Virusshare.00006/Trojan.Win32.Inject.uqgt-8d856255ef59f64e6e6ff5f555866bae0fb4c934a9246459cfe1ffcb64feae21 2012-06-28 22:01:10 ....A 94520 Virusshare.00006/Trojan.Win32.Inject.uukz-9a24d1c39cc45957ea32c1c44a23d4f73dc426ec1c287bcee7d4c35df50d8112 2012-06-28 22:47:38 ....A 32768 Virusshare.00006/Trojan.Win32.Inject.uvrw-2fe5722930adb71bc0a0d05bdf3f1438c2d591a476b4382a43efbf5699561309 2012-06-28 23:06:44 ....A 32768 Virusshare.00006/Trojan.Win32.Inject.uvth-9e1f40e0d117ec6758eb035ccccf41d393fcc164c1b03f3ea1fcf2c78f4163b9 2012-06-28 23:06:30 ....A 45568 Virusshare.00006/Trojan.Win32.Inject.uvtv-9c5b6fb0454fbe6a98af6c163e9e548937a1e1ed41a89361ff7bd31174c0afd6 2012-06-28 23:25:22 ....A 1603072 Virusshare.00006/Trojan.Win32.Inject.uvve-18bc679aa3ccd21229b600e03c330aebbe0b532e55641cf5b629adea682026f1 2012-06-28 23:26:36 ....A 475136 Virusshare.00006/Trojan.Win32.Inject.uvvh-2bbc7e6aa0bc5b0fd106df9a9ea1c315f982a51526a0edc1b2b200cae1886f7f 2012-06-28 23:09:24 ....A 151552 Virusshare.00006/Trojan.Win32.Inject.uwdd-b046d0d2e359c09309a165256530f50c889348d44ec9c7ed80b9a815df31d433 2012-06-28 22:42:34 ....A 114176 Virusshare.00006/Trojan.Win32.Inject.uwdj-12afa30eb989d6f2ef0c1a14f5dc40b4335841dce8f0e4c553093b4103046ef6 2012-06-28 22:54:16 ....A 19480 Virusshare.00006/Trojan.Win32.Inject.uwef-59d9c7a945686505d395626bbc1cced1f3d1d20e9288fa8cd54268c4a475839c 2012-06-28 23:11:02 ....A 43520 Virusshare.00006/Trojan.Win32.Inject.uwft-bb121efb3edd9ed56c03dcf0b24dd939024259ae8292f7dda9c036f10b905e41 2012-06-28 23:23:26 ....A 96334 Virusshare.00006/Trojan.Win32.Inject.uwhd-021de65678ab5be513b5e6521b3cc21ce3e24c87f94adf4160ba0aabca1673a4 2012-06-28 22:54:24 ....A 114494 Virusshare.00006/Trojan.Win32.Inject.uwhd-5ae01b8d8e8855e735c4c2db13a6f4dae420d9eeeb729b2d8b8917fd04a8e958 2012-06-28 23:02:44 ....A 114494 Virusshare.00006/Trojan.Win32.Inject.uwhd-85e08ca9a7cb403745a2690f820e345f02fc928cc468ce76a5ae6b0664c779e7 2012-06-28 23:33:40 ....A 434257 Virusshare.00006/Trojan.Win32.Inject.uwhd-93e72bea82a73ec6dd9c43f2b7dc5e971f8dc6c8191c950ac6786f48bc96230e 2012-06-28 21:17:30 ....A 99138 Virusshare.00006/Trojan.Win32.Inject.uxfc-8c7aa2318c87bb6d395a05170399a165205905d340f5bcf3150dcdc681d72c4b 2012-06-28 23:09:42 ....A 644608 Virusshare.00006/Trojan.Win32.Inject.uxgo-b1b989f2a629b7cfb6674052dc1cf7bc695246db5d2d855f8fb3b4b8b3ffc645 2012-06-28 20:51:06 ....A 372736 Virusshare.00006/Trojan.Win32.Inject.uxii-c0d53351f34be81bc347685cba6e1b3f7b01b72bee1224592a66989cda1e2bfa 2012-06-28 22:39:36 ....A 32771 Virusshare.00006/Trojan.Win32.Inject.uxks-0648068345ae0f3104f00248eb8cff09874cd85ec7a3ef96405ee5eab8b0d3d1 2012-06-28 22:52:06 ....A 107520 Virusshare.00006/Trojan.Win32.Inject.uxks-4daaeb76046ea7f97d873dbe09b80dec100c15746ed5022af4bba5dbade1d9a9 2012-06-28 22:54:00 ....A 32771 Virusshare.00006/Trojan.Win32.Inject.uxks-5881bfe6c74f339a2e41aea2a1c8aa7f44dc2ce3e261b2daa4a00d0eb68eb9c4 2012-06-28 23:12:54 ....A 114688 Virusshare.00006/Trojan.Win32.Inject.uxks-c759fd754032a2f6c34b1ac02b1978fe1afc54778f0419654e43f60692c6ecb8 2012-06-28 22:51:20 ....A 56832 Virusshare.00006/Trojan.Win32.Inject.uxmv-48a3c3143fad4725a8235999e30a5b8527dd4b1303b360689b61c5873e9b86a3 2012-06-28 22:57:44 ....A 39936 Virusshare.00006/Trojan.Win32.Inject.uxoi-6bdfb461d5e3859c4e821bba79904aeecab8c5d07fe51f026540e189384288f1 2012-06-28 20:50:06 ....A 49152 Virusshare.00006/Trojan.Win32.Inject.uxow-7baefa9d85fb9c5297d523e98bc3ec35ea5a5e46f31f8e8624382c6c79e2fed5 2012-06-28 22:43:02 ....A 975690 Virusshare.00006/Trojan.Win32.Inject.uxpm-14dde51b513601e5f89d2d776a69b76e0e1ddf5d5324553e7654a8315fede424 2012-06-28 23:10:48 ....A 124416 Virusshare.00006/Trojan.Win32.Inject.uxtm-b944bf40aea28bf8d7e0a64fac42c1d0e597908b8f0829d6ce97539fab3d3780 2012-06-28 23:26:26 ....A 64079 Virusshare.00006/Trojan.Win32.Inject.uxtx-29b016a0919ba2ab7b7c567ea2bfee6d220e66910264d0b99cffe56c3358f8be 2012-06-28 23:24:50 ....A 336384 Virusshare.00006/Trojan.Win32.Inject.uxui-117c57d53e21e8449dbf7a45e8e7aed578ca69497fa3693df8503c9e90bbe93b 2012-06-28 22:51:00 ....A 128187 Virusshare.00006/Trojan.Win32.Inject.uxvm-4651b356d7c3a387336535c9e85be9df12f1d563c49561cf55fca915fbd3b3ef 2012-06-28 23:10:56 ....A 147456 Virusshare.00006/Trojan.Win32.Inject.uxvm-ba2a0eb6d539f22af5d7754c1e831af95f4baf98b26ef859093e794edba34b7e 2012-06-28 22:59:12 ....A 626688 Virusshare.00006/Trojan.Win32.Inject.uxxc-739ad7cac84579a5b4cd2db3100d968f9e6eae5bb1a3db30f0a4558f140fdcc1 2012-06-28 23:33:44 ....A 295936 Virusshare.00006/Trojan.Win32.Inject.uxyk-94ef80c2d7db72588b66bcb3d6328c6cbca8a2e2422d657990d405968040b9df 2012-06-28 23:15:30 ....A 291628 Virusshare.00006/Trojan.Win32.Inject.uxzf-d4deb44d579a08db98de6f4dc0c0a49bbf91e858daca3fced13d42c2cd70beb5 2012-06-28 23:00:24 ....A 14336 Virusshare.00006/Trojan.Win32.Inject.uxzg-79c617c5cc6fd544caa7e1aa084f67fb71cd646ff10a681fb564028ed71c30a9 2012-06-28 23:07:46 ....A 40960 Virusshare.00006/Trojan.Win32.Inject.uybf-a4fb3fec84c81997f17e97bbff57546d5b8e29a6bda164f44a18cac87f48887e 2012-06-28 23:38:16 ....A 462441 Virusshare.00006/Trojan.Win32.Inject.uyck-cd9f09b090ebe18953a7c3e1351df0916fcbc3b4fcb04f5c2f6f95e90f39457b 2012-06-28 23:01:54 ....A 28672 Virusshare.00006/Trojan.Win32.Inject.uycu-8169d3984bdba0365ac9858ac1c73ce299102351a2420dc2a2d3c53d231ce86f 2012-06-28 23:03:56 ....A 654848 Virusshare.00006/Trojan.Win32.Inject.uydj-8c2442b9953312968fbf67345fec1546efbeba3783f441fc9f33a564ba8ba2d7 2012-06-28 22:53:12 ....A 20349 Virusshare.00006/Trojan.Win32.Inject.uygu-543895ff5c6343af9d338a4ce03b0957bd2d2702de11cf4dea4e2c2aa5025666 2012-06-28 23:30:24 ....A 94208 Virusshare.00006/Trojan.Win32.Inject.uyhc-64ac7a44ff6216a2ca917524336697e3d623aeee4bf9db2a66ef3f21dadf6743 2012-06-28 22:43:00 ....A 711680 Virusshare.00006/Trojan.Win32.Inject.uykg-14c2f652ef5192d02ae54871ce0cafb1524e72a22c5b9fb2e8a071b5b3e21605 2012-06-28 22:49:30 ....A 152636 Virusshare.00006/Trojan.Win32.Inject.uykp-3be1b48e0578bc01a5db1dbbacc9fdb79db5b61c1eb92d162221d25752d9d004 2012-06-28 23:02:04 ....A 152638 Virusshare.00006/Trojan.Win32.Inject.uykp-82652fed69a7c910fc79492b0a6b72dc0526814757fee092b0f924f32b1ddf83 2012-06-28 23:00:36 ....A 83975 Virusshare.00006/Trojan.Win32.Inject.uykx-7b238fef2b46f0e825b2bdcb8d46ccad937c4b01d1b3b35bbe9cd581762f7714 2012-06-28 23:37:58 ....A 303104 Virusshare.00006/Trojan.Win32.Inject.uymk-c9b0857f2c81cc64efe7179dcbf579da5c39ff4faef6d1312a4d680c0e04f384 2012-06-28 23:16:06 ....A 765248 Virusshare.00006/Trojan.Win32.Inject.uyni-d7a4a64ff20ef5f0eec3634d8d308aed90e82a115e0602f5939ef412030df69c 2012-06-28 23:21:26 ....A 143570 Virusshare.00006/Trojan.Win32.Inject.uyoi-f4eedb9907d456543c4af677964bcb28ca03d57fb1bd8b2866743a20e7bf283b 2012-06-28 23:35:30 ....A 1077687 Virusshare.00006/Trojan.Win32.Inject.uypj-ad0647ea330fb32f7451a1960cdd5ba99bf0d2f7ed1d6a24b98d06cb57e4d425 2012-06-28 22:44:50 ....A 857088 Virusshare.00006/Trojan.Win32.Inject.uypt-1db9cccd28e005ff39e5cc132074d15ab423c1a8ef6483a3b0013348c4c23bf9 2012-06-28 23:19:40 ....A 633344 Virusshare.00006/Trojan.Win32.Inject.uysg-ec0668b77763aa527b5bed896df370b0c162100f320789417793bbc15d13925d 2012-06-28 22:46:44 ....A 2100198 Virusshare.00006/Trojan.Win32.Inject.uysk-2a64d3c1b9a873379dab9ef3c4a4236529940d2a3d8182126cdcfaba6ad72fb3 2012-06-28 22:57:10 ....A 188898 Virusshare.00006/Trojan.Win32.Inject.uytf-68ca3ff8b8d4a2cc06b20cb9ec5d7ac902676d8c790b0a25448420bea3d96fe0 2012-06-28 23:18:56 ....A 45056 Virusshare.00006/Trojan.Win32.Inject.uytt-e800b1e98e295cb1b55207b0f7eba738f2ec20ddda2dcb362eef4dd0e67ede81 2012-06-28 22:44:04 ....A 903168 Virusshare.00006/Trojan.Win32.Inject.uyub-190fabd31895c5a7eb89bb7261a4fa79ef6fa56f6b6375cc648f15084281289f 2012-06-28 22:56:14 ....A 11776 Virusshare.00006/Trojan.Win32.Inject.uyvx-63c6b4e82b4c81952dee5136c38fdf8fccb8f41470379c82372d69c4d03e17f5 2012-06-28 23:22:26 ....A 284000 Virusshare.00006/Trojan.Win32.Inject.uywu-fb0a974c51f18946023d0a65c0c5e217023d42b3914a30630f3e557ba5d89a5c 2012-06-28 23:02:26 ....A 66048 Virusshare.00006/Trojan.Win32.Inject.uzaf-846138b30038b0c605aa9b089c831b858516a877d4539b505f63b22548020e35 2012-06-28 23:12:38 ....A 1325765 Virusshare.00006/Trojan.Win32.Inject.uzeq-c5c67b0267233370bee6fbbb8a06c17eda54cc1f8409aa8d52b790a7036c53ec 2012-06-28 22:38:20 ....A 980480 Virusshare.00006/Trojan.Win32.Inject.uzhe-014ba4f4a4d9e016388e60bab79131bd58a5fa3646adb67b9cc8c8be5ae8cece 2012-06-28 23:02:16 ....A 240128 Virusshare.00006/Trojan.Win32.Inject.uzkv-8384b5717515042c742c588a32e7e16c973ba5074451681ba64b0e0a1fefafca 2012-06-28 23:09:52 ....A 84480 Virusshare.00006/Trojan.Win32.Inject.uzmy-b31807772bb1d556c4670df70f834f97300179551487562a58f3ab675ec8ebeb 2012-06-28 22:40:18 ....A 401228 Virusshare.00006/Trojan.Win32.Inject.vaob-0916392db43ec38eb3add6e236ab9b7da12c1f6295236360e1b80d4d5ae8a05a 2012-06-28 23:00:00 ....A 18854 Virusshare.00006/Trojan.Win32.Inject.vaum-779931d13c858b45f3fbed1a2d22c2067ebb68165da94e25a6a37b6049cadbaa 2012-06-28 22:46:52 ....A 97844 Virusshare.00006/Trojan.Win32.Inject.vcfz-2b36d9f132205cbf04b25adc34729764bd2b3db3bfab364d464ef9848bbf946e 2012-06-28 22:51:46 ....A 74712 Virusshare.00006/Trojan.Win32.Inject.vcfz-4b3a521e09e8c358d1bd1ad272146a42d0d904e38ff6c0b91c4f9e50a99e3e4a 2012-06-28 22:53:50 ....A 106165 Virusshare.00006/Trojan.Win32.Inject.vcfz-57a31c8f2263c73d7befd152a658c2d0f4823222172127ff97be9f2235de00ab 2012-06-28 21:11:12 ....A 188416 Virusshare.00006/Trojan.Win32.Inject.vcfz-5f18dbd240ca06d7dbd00135a8f7a531b9ec6a3c4e021e08be8454f408c40e18 2012-06-28 22:55:44 ....A 75264 Virusshare.00006/Trojan.Win32.Inject.vcfz-619235f196ae8926e396ba7e369d38d7ffeaa2e5f0df298faf13bebd43651a73 2012-06-28 23:32:00 ....A 69496 Virusshare.00006/Trojan.Win32.Inject.vcfz-7d112c67ca3f3ed2deb58bd7a2c56b2063ea5399e48ab3827ebaaf8e22559659 2012-06-28 23:04:28 ....A 83300 Virusshare.00006/Trojan.Win32.Inject.vcfz-8ea4400d7679a6fa04cc0086660fd6a430651830107a060b6a6b9383aa88ce94 2012-06-28 23:04:54 ....A 89936 Virusshare.00006/Trojan.Win32.Inject.vcfz-90934459f8b2453ca9b02dee46b6d89103e4f64754cf7aec06e1538e604331ed 2012-06-28 23:04:54 ....A 152064 Virusshare.00006/Trojan.Win32.Inject.vcfz-9094676f58950bbd37bf5bf222f6d4a1ed8766ee1f481446e214dab4d320ba55 2012-06-28 23:06:50 ....A 152064 Virusshare.00006/Trojan.Win32.Inject.vcfz-9ec5f0271b1fcf06fd8c7588bba26ac74cf0f5b91c5b8af4e65817d6e85a46d5 2012-06-28 23:36:54 ....A 83016 Virusshare.00006/Trojan.Win32.Inject.vcfz-bddfadddcb3cb2401b9559463a60c40104a6441a98d6f1b48f5704b63a3f9221 2012-06-28 23:13:06 ....A 153088 Virusshare.00006/Trojan.Win32.Inject.vcfz-c8b39bf42170b0f950a9dda2457e1fb3d38be19d1235727b0af25924a1bc6b27 2012-06-28 23:39:18 ....A 152048 Virusshare.00006/Trojan.Win32.Inject.vcfz-da3596f6d589cea5dd2e5fd6ef37204e61a645e1ad093741355ad68d3337aa30 2012-06-28 22:16:28 ....A 67584 Virusshare.00006/Trojan.Win32.Inject.vgom-bc6bc18542da4271f7c31835e76bb034531ce433d79eb4dc53928cebe28451b9 2012-06-28 22:44:22 ....A 855784 Virusshare.00006/Trojan.Win32.Inject.vgzl-1a96dcd2ec6aaeb6a2a390133413c4236abb2546a1fac94b953405181302add9 2012-06-28 23:15:20 ....A 45056 Virusshare.00006/Trojan.Win32.Inject.vhbh-d3f8e5e5b84f64161c4faff4bc9dc4a8bc469b238b87de89e7f020b6019d90d8 2012-06-28 22:47:14 ....A 40100 Virusshare.00006/Trojan.Win32.Inject.vhgn-2d60468c2cbb9a6fa4e1d42fb923fc8409048d9af1fdb355438bc98bb25b800b 2012-06-28 21:34:26 ....A 225280 Virusshare.00006/Trojan.Win32.Inject.vwxq-8a725818738590c9489b6a2128ac4664238a73f23a75483dcede90d548d88548 2012-06-28 23:12:24 ....A 32768 Virusshare.00006/Trojan.Win32.Inject.wcmw-c4a8967e2c64a8f233fcc0c961c535bdc25553939ef9b21c185e9e80939ca7f6 2012-06-28 23:37:42 ....A 513707 Virusshare.00006/Trojan.Win32.Inject.wdbp-c79ceca96ace5275349327cff10a50b27ac14fc79d4dbea30214068e934bc777 2012-06-28 23:02:16 ....A 102400 Virusshare.00006/Trojan.Win32.Inject.wdia-83b6a5c986f4cacf76631d4e6c281078a3c1401007e1ce638be3753419bb65b4 2012-06-28 23:29:12 ....A 902656 Virusshare.00006/Trojan.Win32.Inject.wfqg-521ebbca60ca4b106f285a7917ecea2f5442eff453f6ca79699f3a6eb7f77299 2012-06-28 23:11:54 ....A 575488 Virusshare.00006/Trojan.Win32.Inject.wgfn-c19dc2400ccae6c7cd30fd9efcc77e9966d632474115d242e2f67b56203cf477 2012-06-28 23:38:28 ....A 51142 Virusshare.00006/Trojan.Win32.Inject.wgjb-cfbd45bae678e5efc5e572ed337e736a92e0f998f5425749053998ecf625c001 2012-06-28 22:49:10 ....A 11897 Virusshare.00006/Trojan.Win32.Inject.wgzw-393d8b8c5d791cb6fe1dd40117418eb8867c394fd29cc17e2a21beb8753561e3 2012-06-28 23:25:36 ....A 1527192 Virusshare.00006/Trojan.Win32.Inject.whiv-1c4bb32c592771d4ec41cc175399e7be532952f5f01b93efd9e7fa1147f28842 2012-06-28 23:28:28 ....A 1738758 Virusshare.00006/Trojan.Win32.Inject.whiv-47994f438df335653f57e55cb40820bb25dbd4977367396f55f289ae4d5c15ad 2012-06-28 22:53:12 ....A 977981 Virusshare.00006/Trojan.Win32.Inject.whiv-54580f159f382b4af8db48046c81f632ea297d352a46e84beefc555d631466e8 2012-06-28 23:10:24 ....A 33380 Virusshare.00006/Trojan.Win32.Inject.whww-b664c116fe6cdfa093b91a8c8839a9881e3fb1be8cbd44e12bdf384f0b6d602a 2012-06-28 23:17:18 ....A 13824 Virusshare.00006/Trojan.Win32.Inject.wigq-de7b9965957f04cfcefb5f046da3b7eb5198d4fa19cc17076062e03756e48155 2012-06-28 23:03:10 ....A 69112 Virusshare.00006/Trojan.Win32.Inject.wjhn-883202736aeb4155dead924ac82dd6b22b6de0f6272249da82d8a0881e173368 2012-06-28 23:10:24 ....A 65398 Virusshare.00006/Trojan.Win32.Inject.wjhn-b6899c509a77eff2719100da00882636fe935c4dee83a66715d73b6126fda18f 2012-06-28 23:11:10 ....A 95232 Virusshare.00006/Trojan.Win32.Inject.wkyp-bc2164e7bb052a90832938d28a4f29429447dcd09cd973f9ec3fe7ab8fb4b699 2012-06-28 23:00:46 ....A 249902 Virusshare.00006/Trojan.Win32.Inject.wmqc-7bd8df75975cbfdc40aa521b55a1aae3ca14037251eb4d25d42c4536de4705df 2012-06-28 23:17:48 ....A 249902 Virusshare.00006/Trojan.Win32.Inject.wmqc-e17036718c636ff258f616150864c3663054ae0ff92c457409091e4c8417648a 2012-06-28 22:57:54 ....A 263565 Virusshare.00006/Trojan.Win32.Injects.rhv-6cb18192b5ed19def974b8c332e21ce082c77501906cf3c52e8349e516dcf548 2012-06-28 23:15:10 ....A 2465792 Virusshare.00006/Trojan.Win32.Injects.spu-d363908d289dfdbf0d8de58929261050c937adf5cb739f9d5ae0b82441173742 2012-06-28 23:16:02 ....A 201216 Virusshare.00006/Trojan.Win32.Injuke.bsh-d78867921da61d0d595c8979f492c840de3cf0c4d9407d8e828421f3a0c4f5d2 2012-06-28 23:29:40 ....A 410624 Virusshare.00006/Trojan.Win32.Injuke.caz-58d4c764eef8143bcbc448145548b6258859bd4c574cf5519fcde369abe32194 2012-06-28 23:20:10 ....A 24576 Virusshare.00006/Trojan.Win32.Injuke.cuzj-eed60cb58bef1e66ebc6f2a9f7cbf3dbb19853d479ea2168844a57e7ddced473 2012-06-28 23:06:18 ....A 32768 Virusshare.00006/Trojan.Win32.Injuke.dtyq-9add7e721d84d0b092d64b4e46c21a921141f2c3d88f767f5027bea4a2004153 2012-06-28 22:45:48 ....A 180244 Virusshare.00006/Trojan.Win32.Injuke.dujt-23f8485c7a5d2b17473ca3ab914e0bfabc9b5468adc5abb66542348aa5051f4a 2012-06-28 21:01:04 ....A 171221 Virusshare.00006/Trojan.Win32.Injuke.dwau-8f803aacc68dc097150054c159234ebdacc82f6b168a596c8ab07dc4d77a9f50 2012-06-28 22:46:24 ....A 9457664 Virusshare.00006/Trojan.Win32.Injuke.dycu-27d706a8493b3d0dee75830ca1c5c6920027b06149d67afd868011912ae6906e 2012-06-28 22:51:38 ....A 9457664 Virusshare.00006/Trojan.Win32.Injuke.ebhk-4a7db83bc42ccb9d1b988afb548bcec3c22f362302377e513e1df3655723da2f 2012-06-28 22:38:54 ....A 142568 Virusshare.00006/Trojan.Win32.Injuke.eems-039f6f7aabed8d1620805f560e7bb7f7a5d0c0896a4a847419114fbd2262416c 2012-06-28 21:01:38 ....A 184320 Virusshare.00006/Trojan.Win32.Injuke.emes-a75ae9f9eb54cc5efafaf7ed6e528972b5cb2bcc9b7ab63f618031b4444fa166 2012-06-28 23:05:50 ....A 3201624 Virusshare.00006/Trojan.Win32.Injuke.eqbx-9745d294cca66fcc357d2a00082fc33223530d84abdac989d3acf81953f77e9a 2012-06-28 22:52:38 ....A 27648 Virusshare.00006/Trojan.Win32.Injuke.ernq-5147d553fc6fa2913f7b8a67b8f3e46d659560cd5404bfc452d9e15e53f7d97b 2012-06-28 23:36:10 ....A 51456 Virusshare.00006/Trojan.Win32.Injuke.ernr-b5609527b1604bea647812902adfe0cf68e4cd8d173f11844d4e0ad21e8f4e1a 2012-06-28 23:33:32 ....A 532884 Virusshare.00006/Trojan.Win32.Injuke.ernz-92d1275fe093ba40927e9f2fb8be2a8a658187f0785b82a35a41e2607e80ee7b 2012-06-28 22:48:42 ....A 102087 Virusshare.00006/Trojan.Win32.Injuke.erpg-3627c1287d5e157c8aeede6ef2091c35e102722401fc22424e9b0c8c50a1e119 2012-06-28 22:40:52 ....A 16384 Virusshare.00006/Trojan.Win32.Injuke.erph-0b92ebcf3e691bcecff9b2becc27113c0a9ee01ba9affbfb6c6b3af4a4812b01 2012-06-28 22:58:32 ....A 289280 Virusshare.00006/Trojan.Win32.Injuke.erqb-6fba3ee169f16f2e3d8d2e4346a3eb9e3908c035eb428428a6168a202f432411 2012-06-28 23:02:26 ....A 65024 Virusshare.00006/Trojan.Win32.Injuke.erqm-847671f759e3e0fcb814231049169d8a544f2fde77c9faaddc7a7f28ce19f6b1 2012-06-28 23:03:56 ....A 740352 Virusshare.00006/Trojan.Win32.Injuke.erqw-8c0d1822aa28080d0352bfe23a5bc80d40b8214dc365cf30bc7af364582aa79f 2012-06-28 21:55:30 ....A 9216 Virusshare.00006/Trojan.Win32.Injuke.errx-9a92b618f9cec578bb44c4b39b324f4e92ce29239c638bdb026c84d1dde22918 2012-06-28 23:12:08 ....A 225553 Virusshare.00006/Trojan.Win32.Injuke.etgk-c353f55f0b032c8c68c637445e7a2f8a28a3c967dd41dbec53d875c33c172824 2012-06-28 22:43:26 ....A 190942 Virusshare.00006/Trojan.Win32.Injuke.etnf-1654a4a9d6772833d1b541e7338ac86416f1e00079c7f713be74391a1a4bb376 2012-06-28 22:48:00 ....A 4214336 Virusshare.00006/Trojan.Win32.Injuke.exss-31e51676538f0262002be80242817768be439e5a1444598a13b1ec539ca570b1 2012-06-28 23:17:50 ....A 614501 Virusshare.00006/Trojan.Win32.Injuke.ffbm-e17e38a2ac82036da20197b71b4b5caa789d7fa61c969067f104b701f9a9073c 2012-06-28 21:48:16 ....A 777216 Virusshare.00006/Trojan.Win32.Injuke.fhqh-54da981d1ff1591bae9dbed47d73466e01154424d86d2f0a12de0b1f2d37b0cb 2012-06-28 23:39:40 ....A 157696 Virusshare.00006/Trojan.Win32.Injuke.njk-df61b5918450444e93a0d5b1c8d1c025004ceadb1f2404aa29c8ee286c8e31bd 2012-06-28 23:20:26 ....A 117767 Virusshare.00006/Trojan.Win32.Injuke.njy-f03dfe28e71c2a2f8e74804de45ede7c8bff23659fe117862ab3fada35066e0a 2012-06-28 23:28:16 ....A 373688 Virusshare.00006/Trojan.Win32.Injuke.pnl-446230c3796f41a988a634ab2e9b5ba281552e948586206d3c4d86835687e8b9 2012-06-28 23:22:48 ....A 8192 Virusshare.00006/Trojan.Win32.Injuke.pum-fd29d6d29a09de284e88bdd95ae6fad908ceff58aabf8a9a352169f57ee7236c 2012-06-28 23:24:38 ....A 640936 Virusshare.00006/Trojan.Win32.Injuke.pvj-0fb4896d60d70818c59a47461b8ccbc0f93a277effd38e0bc457e7b64b43ff82 2012-06-28 22:39:20 ....A 108544 Virusshare.00006/Trojan.Win32.Injuke.rae-0542d34dfd4bd4841ff017c31c272f06ae4569280619ef3bcc52b4d680b25090 2012-06-28 22:57:20 ....A 469537 Virusshare.00006/Trojan.Win32.Iroffer.md-69efd196cde0eb6c3a45873ffbed9c4e88bae6c352ef2f69fcf9a760250fee87 2012-06-28 23:10:16 ....A 207950 Virusshare.00006/Trojan.Win32.Jeloge.if-b5dd863dd5a3a0b20a366e7d7b8c49886094777cdf2dd1052413668731d3bc5f 2012-06-28 22:04:56 ....A 630784 Virusshare.00006/Trojan.Win32.Joiner-0dfc679b0abc69214b52b9730ad2c751909059c6436fed6d1b901066048523c9 2012-06-28 22:50:16 ....A 5372 Virusshare.00006/Trojan.Win32.Jorik.Agent.dah-418d3b464a77f7e5f3d748a9edcbd06bea0b5881fa5262275846268c992641ab 2012-06-28 22:53:30 ....A 5384 Virusshare.00006/Trojan.Win32.Jorik.Agent.dah-55d1f39295ea40dd3f207cada19d14cf670f2694d4e6376f94ab0ff3c7718be8 2012-06-28 23:03:02 ....A 20480 Virusshare.00006/Trojan.Win32.Jorik.Agent.dah-878e225d227d3518918440af1150446fbefeb6433c437df658df163459ab43c1 2012-06-28 22:46:26 ....A 918016 Virusshare.00006/Trojan.Win32.Jorik.Delf.gys-283bbfa6c929cfee9425471f158c008f6f5e65309ded0f3c0b86c9bf5803f8d0 2012-06-28 22:53:28 ....A 622080 Virusshare.00006/Trojan.Win32.Jorik.Delf.gys-558f698cf6ee58217e18159d25e712199454185a6d157ae01232320bf4b2e41e 2012-06-28 22:32:26 ....A 466944 Virusshare.00006/Trojan.Win32.Jorik.Fraud.aak-57c0ee9aba1369af193feca43c255ff8d48883473923261ed76a9c5cf085412f 2012-06-28 21:31:30 ....A 408576 Virusshare.00006/Trojan.Win32.Jorik.Fraud.dkc-8236ec9469bc6954430c61f266eef7c9f863d6c9e8b21838ff432ea2e92f155e 2012-06-28 21:59:52 ....A 22939 Virusshare.00006/Trojan.Win32.Jorik.Fraud.doy-e9b3c31b1b691e243b24c0cd27b6135a8ce7b05f333171bb04947e80c1c9a8c5 2012-06-28 21:04:16 ....A 464384 Virusshare.00006/Trojan.Win32.Jorik.Fraud.dtf-28287b23a79f600f4eb3da986a4c034863cbe70142b5d34837358b5c282003b4 2012-06-28 23:01:02 ....A 218366 Virusshare.00006/Trojan.Win32.Jorik.Fraud.egh-7d78d5e9317811162db78e2e29a362a1e899ebc565706fe3ffa344897900087a 2012-06-28 21:30:12 ....A 100404 Virusshare.00006/Trojan.Win32.Jorik.Fraud.fiv-aaf419a7a9096c65e89e80b127b960fad014bffcee784f55032c62f1423557cf 2012-06-28 21:27:08 ....A 304640 Virusshare.00006/Trojan.Win32.Jorik.Fraud.ikm-6323aefb3558bdc959cfb6e447d2effac01d2b327bcb637376698f47a2c57cc6 2012-06-28 23:02:54 ....A 333824 Virusshare.00006/Trojan.Win32.Jorik.Fraud.sfj-86cacd97cf0522da6fb14fb7b251a0df57c7216dc0b7a8275588cb7ca3b5dbaa 2012-06-28 22:39:14 ....A 309248 Virusshare.00006/Trojan.Win32.Jorik.Gbot.pju-04e1df1e51341bf7d1cc86d1472bb2b38d3815e842776b50de1e47bbad215d8e 2012-06-28 21:12:32 ....A 275968 Virusshare.00006/Trojan.Win32.Jorik.IRCBot.oz-31fde53f17868db43f68b6c455c721c84e6d3fec20428cfb184199e5ec8d86ea 2012-06-28 22:59:48 ....A 243456 Virusshare.00006/Trojan.Win32.Jorik.IRCBot.oz-767ee70530da61b69d30d46f4f3c0afd81e891a8a14f2ad06660d66d37666c69 2012-06-28 21:18:04 ....A 282624 Virusshare.00006/Trojan.Win32.Jorik.IRCBot.oz-7c2a705a8f4bde7de821f8cf42c3d7694a2653284243d5a93e51f79a4557cb2c 2012-06-28 21:35:14 ....A 278528 Virusshare.00006/Trojan.Win32.Jorik.IRCBot.oz-8863a86049140beeb93f108fc303f5be01072a6b7fb5f82069f81e435830f555 2012-06-28 21:21:00 ....A 221184 Virusshare.00006/Trojan.Win32.Jorik.IRCBot.oz-bacdfae8b435693c0ecfb1b276d81748edf1ec3f382165204acecdfb5f84bcef 2012-06-28 21:27:26 ....A 218624 Virusshare.00006/Trojan.Win32.Jorik.IRCBot.oz-c484f0e842fe3e4fbc4c71b05d5a65f79727f91e6f043ecc8300a54876810709 2012-06-28 22:16:50 ....A 240384 Virusshare.00006/Trojan.Win32.Jorik.IRCBot.oz-c82515031d1e07449d1a23e995a0d11875a0799c711d28cea117c453c6697b51 2012-06-28 23:33:52 ....A 125440 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.dds-967b19d570e644a0fbf1a008c36d0d748ffded0827f4403a51f5305b7291ab68 2012-06-28 23:37:24 ....A 140288 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.dwq-c417c780e8d1574942a9aefa58b17e38f5b6a0214ac51db4426a2998877310d4 2012-06-28 22:40:58 ....A 184320 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.eks-0be5cde3ca0b7af5a9a7a0caaa0dbfbccdd419a0d29984934cd63f3dd718f57b 2012-06-28 22:04:10 ....A 411649 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.ey-9e14724fa429e3e7440742f680811ddaf8b423bf22bc1743dde4225bf04e8045 2012-06-28 22:28:04 ....A 266240 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.eym-ab9a2fe3b147aa189796a785feeaf33971d4624b272b9cdfdb534b75f351bc8e 2012-06-28 20:50:56 ....A 197632 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.ghc-73147c8d0149832fb1af65a37a5c4714a9323b060858d639a93483865db2d3a9 2012-06-28 22:50:28 ....A 248832 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.hfk-42e18cea17c3868c8f332a1f706c0e6791d22b7dd8f059600eff73e81fcd895b 2012-06-28 21:59:22 ....A 344065 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.hvd-d6eca5cc4226e83ba342c5e4c57f5b6905c0da5e95f4d1acbb1cbd316a8ebd72 2012-06-28 21:32:56 ....A 244736 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.ioe-c82006b72ce572b54af716c1e1e0146b6a3fdb43323a8516b33e91c3c7321e64 2012-06-28 21:20:46 ....A 195584 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.lia-8538fc4496107b024f8a3f99afc4bbbf49ca5bd1e18cf3a9051d2a3172d49959 2012-06-28 21:39:06 ....A 268288 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.lqt-784894b2158ca79dc56b617636230985ef8bb187e94cd0953d51db77ba38f966 2012-06-28 22:22:30 ....A 41472 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.mzu-d70820027e476b295f41b01e9a65d878995dce2c6904235e50c149b818bea636 2012-06-28 22:32:22 ....A 64512 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.pv-53d18fd7c8eacfbaaedda8a3648b270ca110e2e96810d9f4c0641e7e52bbe94f 2012-06-28 21:56:20 ....A 311808 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.pv-746cb9e45a1ae50a465f4469d7a86c17fab5c59cb9563ea4731dde375121b2db 2012-06-28 22:19:50 ....A 162816 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.pv-7bd18faa11b44a3792d72eae8cdecdf2432628e068f1ceb33e83f1e5f2ff9e32 2012-06-28 21:06:26 ....A 116224 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.pv-9f21bcd27ad8e9d974d3208106fc4bd589e4e6f8aec1848c33ed3e809e17133c 2012-06-28 21:49:38 ....A 313344 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.pv-c49cc7e196a1cbc572ad558ff5fe2112db956d2781c71a986cb6cf5c17e1bffb 2012-06-28 22:44:14 ....A 55808 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.vf-19bb7083a833e8c35c2d46cecace9ec9d082f0f82c7193078a6924c87d6adced 2012-06-28 23:30:42 ....A 85240 Virusshare.00006/Trojan.Win32.Jorik.IRCbot.wtv-699a83d90007123bd4602f1987d6e6c7a24522a2867d2a8e89f749d428002b2d 2012-06-28 23:13:58 ....A 1371648 Virusshare.00006/Trojan.Win32.Jorik.Llac.cfy-cd21ac045e2c95a60c53c9a4d73cf70c41d2736c22cf1beeb76b341bfe407e84 2012-06-28 22:23:02 ....A 322390 Virusshare.00006/Trojan.Win32.Jorik.Llac.dkd-f324f4009ef194593393769550f7513769d17d29be23858890fcff6a2a3b3297 2012-06-28 21:49:04 ....A 484864 Virusshare.00006/Trojan.Win32.Jorik.Llac.dro-6489028bd9a12237a54ca7970c33530a01a0e0da3502427fe1266d82c76c0ebf 2012-06-28 21:48:04 ....A 191488 Virusshare.00006/Trojan.Win32.Jorik.Llac.drr-185facbc62ebd0373f2e761913840fb1325b47448e8fdd875ae494c05d8c4b4a 2012-06-28 21:53:30 ....A 440320 Virusshare.00006/Trojan.Win32.Jorik.Llac.drr-489d3a19a6a610b2547d0c8943a9b5e144ccf8a655dbdb3f409b741d61103862 2012-06-28 21:52:50 ....A 180736 Virusshare.00006/Trojan.Win32.Jorik.Llac.drr-92162664350099a34d40d5cd52b99165676a19750dba04d166b50b21b382118c 2012-06-28 21:12:24 ....A 316506 Virusshare.00006/Trojan.Win32.Jorik.Llac.drr-c93d1f59e256234a1db18284ab1a2aef101571e5139277f6bd31afd0d489b666 2012-06-28 22:15:30 ....A 191869 Virusshare.00006/Trojan.Win32.Jorik.Llac.drr-e13a26b357dc7a8ab49b68754c91e61f217786bef011d6bc18812619bda2171c 2012-06-28 21:04:38 ....A 812032 Virusshare.00006/Trojan.Win32.Jorik.Llac.dtl-82c7c5b27dd9d570b7d1de160aa4d089d9c07e1c9bbe3d8afca3c7ca6edc2c74 2012-06-28 22:07:24 ....A 218612 Virusshare.00006/Trojan.Win32.Jorik.Llac.lf-9aadbe2f3836b7001b8b332d09e99f0c3dfef02c7a5e385f763fc9fbd65a406e 2012-06-28 23:38:52 ....A 266240 Virusshare.00006/Trojan.Win32.Jorik.Llac.qwd-d4a34ee3b9a2649236b066184906492e56f1e336b3d786d06e01e42f95d03f68 2012-06-28 21:55:24 ....A 712732 Virusshare.00006/Trojan.Win32.Jorik.Shakblades.eia-8a95c7b66d38f02e0e80be9c40c3e2f1352d4c4ff8090893e741566388e7c562 2012-06-28 21:49:48 ....A 221184 Virusshare.00006/Trojan.Win32.Jorik.Shakblades.gek-fdb0402ee45b040541c2b81033d371481046d5dbbdad57d3d373b5dcb4999185 2012-06-28 20:51:14 ....A 614400 Virusshare.00006/Trojan.Win32.Jorik.Shakblades.ghz-8a2fb623c676290936a1f1ab30e128fa524146f9a4046d29c662b0f3a1943496 2012-06-28 22:22:50 ....A 458752 Virusshare.00006/Trojan.Win32.Jorik.Shakblades.gmd-176c5697dcf713cf14905a6f0a439dc501011204a59f025cf2cdb95781b122dd 2012-06-28 22:44:06 ....A 828456 Virusshare.00006/Trojan.Win32.Jorik.Shakblades.pp-19460fb6029bc601f27735d764371826ae0c3a20b9da833b0e9b78c529e9cc95 2012-06-28 23:26:56 ....A 320000 Virusshare.00006/Trojan.Win32.Jorik.Shakblades.uv-305adde2277c934e422b9e4a4d39e4d9ccefdc4ebe99bc8f8d7e1a3adf4f4324 2012-06-28 23:36:06 ....A 335360 Virusshare.00006/Trojan.Win32.Jorik.Shakblades.zp-b4514c91706ea919a01332f8d307a644280a1aae0d850544982e70b117170891 2012-06-28 22:41:30 ....A 253091 Virusshare.00006/Trojan.Win32.Jorik.Shiz.scm-0dfa5a1c4bbcc205600dab52b5aeed6a6d0753a5e5161743d0c05dece4604f2c 2012-06-28 23:07:20 ....A 184320 Virusshare.00006/Trojan.Win32.Jorik.Shiz.shg-a243d9fd97c3fd0ac6667f6264b32f26d23998a2b89099f919b060bd69872412 2012-06-28 21:27:44 ....A 297872 Virusshare.00006/Trojan.Win32.Jorik.Shiz.srv-54d3183d7a9bd1f2f0ead758eb666a707a04cbd8944d72bd1fb8fcab551e01df 2012-06-28 22:24:28 ....A 297872 Virusshare.00006/Trojan.Win32.Jorik.Shiz.srv-62830a9f3cbc9cec8224fa0b8e5669f4d9a8bb8b8cbe4caf803b5f32de31e107 2012-06-28 22:21:46 ....A 297872 Virusshare.00006/Trojan.Win32.Jorik.Shiz.srv-79b2abd14edb487f3cb3bb0d828d725a3455837f775bfc4bd9d62100a10eec3b 2012-06-28 21:45:04 ....A 266752 Virusshare.00006/Trojan.Win32.Jorik.Shiz.suz-8d8b650cf491612c3beb6d049124ddb59385d5c247cb02a262222248e6348f2a 2012-06-28 22:06:38 ....A 266752 Virusshare.00006/Trojan.Win32.Jorik.Shiz.suz-b956140d876b575f1433278597ce44341f12dc04a29bce709fe616392509a410 2012-06-28 21:30:14 ....A 266752 Virusshare.00006/Trojan.Win32.Jorik.Shiz.suz-c22d5b8637f3540ba42c143f9357bafe9308e79af58c143588f09184a540f49f 2012-06-28 22:11:34 ....A 266752 Virusshare.00006/Trojan.Win32.Jorik.Shiz.suz-e409c6f1ffd6f5165c33cd7a79381262f682f1723cecaba35525c0c00c382145 2012-06-28 22:28:30 ....A 266240 Virusshare.00006/Trojan.Win32.Jorik.Shiz.sxy-40f8176991ab71f17f7e0121be88e6d236a9efd5b1ad4bb9898cacba5105737d 2012-06-28 22:18:38 ....A 102400 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.aoxq-b9bb99b013726d36a04b482fa74cf37d0b88421a82f66dfe7e1a88345b1a5126 2012-06-28 22:15:46 ....A 44655 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.beif-c64246a1a6eeb83b4b6b9d46088fb537fa85e93ee23b426b88fe29df382d4452 2012-06-28 20:53:38 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cjfp-50794c5499c5a9f37f478d3c94a7cefd70fc2fc4017a15b800838123d96b40f6 2012-06-28 22:03:50 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ckce-4f7596a0bdff954d12ad138619687eaf4f94a25c6511e435bc329cd6d9ce4ac0 2012-06-28 21:48:08 ....A 46687 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cktr-b1018c868265423e8abb8c9385c6c50bb0af56ec65a4ed70e4cdedc5c16db22a 2012-06-28 22:16:08 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-08e307d12541463c4d04739afc0c63ecc78b840ce11c90cb3bf29911d09a815f 2012-06-28 21:49:40 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-14c755018f30a73b88f2c6b8912a4a019a8b6654b1708f4df3d25efc88833ddb 2012-06-28 21:27:30 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-1e8fe4b501cc46a0605b876a26be5d474c72746c8be4c0e1ec19dad0ea33ba63 2012-06-28 21:05:02 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-27559048a58b9a2db739690558eb827a140c454fbb5979c7faadd35057fdd095 2012-06-28 20:59:08 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-398891ed929d20c187a580eb902a077fd5fb178985028f868cf1bfab61ac3a2e 2012-06-28 21:37:36 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-57f84ae1d86668594ec213251b66b8a283ed444c37f1045937f4b80c7dee0c39 2012-06-28 22:01:18 ....A 32887 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-581cdd3ed0112360b8d7ea76d613c777fba628311cc177c08811090cf6a4bf01 2012-06-28 21:52:12 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-58efc3ef914ab0ebf1202d42bddbd532a6e08a0d788a3c594f093deefc99816c 2012-06-28 21:59:12 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-65c156937d665af06ed58408931a097d44f6b807695fc6b2ba45b0f3891b51f3 2012-06-28 20:57:34 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-677e2e91decffbe8213e1a73d04bdb38f8bf5d339d389e3b840b34ec4fd08929 2012-06-28 22:11:06 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-69419433c1f502fa562fd6f4fd4572db4358617e9a4d291e60b31ad6cc6a6f6f 2012-06-28 21:20:42 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-6a40c723034a6ac20ae6430c1e69829271f03eb7257d7c1b69e1c9842cae1a21 2012-06-28 21:18:54 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-6f560e22190520d5a0ffb468c51776a5e38a878666ec1f040bd9d1c62be70300 2012-06-28 20:50:26 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-7675784b32d42753030014e2f76862a2f1c5abab95bb3382fe18918b58891cd7 2012-06-28 22:19:22 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-945eb1b785894663349466fa28014b8d42dc7d6e13944511393fcbdf4dac9121 2012-06-28 22:30:42 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-a78bbc6e8a4d46006734dc9b0911ff516ecc1be70fb2bfea7ddfdfcceda6e21d 2012-06-28 22:17:30 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-adcf35ca991bea45815538cbc34db5c117f7a835834882bab85dc19bbbbd833b 2012-06-28 21:03:14 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-b03f55f0c69153132471d53a283caf3e0c4bcc4fe32d3057897d120e8474d228 2012-06-28 22:16:26 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-cf396a689e1743dfcfa7bef66979b03ffd978aa7316f7a2145acae1afecd87b6 2012-06-28 22:32:34 ....A 245850 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-d700a9394c06ee6ed642c2d5711d6b71a156ca3df8cee3dec8f274ff80469e20 2012-06-28 20:55:46 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-d92d56ac98111709446131cb503126e0c0ac58b8f8141b29ef2b7eff90ee7248 2012-06-28 22:19:08 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-ddadfc2d637b6ce51c6d0bd462cb5a5492b7fd58b704fb74229022fe22badc4e 2012-06-28 22:09:24 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-f9e5e2407baf33a143ffee3844e7a5a141aca16849bbefb4bfad480e0ad19bda 2012-06-28 22:14:34 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-fac20cb8202b81347bba1c980c7417744f3a2efc6083ea4e441fd5dc24074abc 2012-06-28 22:02:46 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqaz-fe503f2723f4bc4f9ddf777cf894b9d4add1b78fb6d87b870060eacbc1598998 2012-06-28 22:03:08 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cqqs-299fa64fa513e21557e4f0e1b5e525a2901a3a7eb95303f4f1b73894eb582a39 2012-06-28 22:09:24 ....A 245760 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.csnc-82288e619c6639d510a18253ee3b322df4810b95ce2c132c11723de09548f61b 2012-06-28 21:41:10 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctkl-98440b6891d04fffc9f7e36d36d241f41a9323b9f02093fc3b39558e67815127 2012-06-28 21:33:08 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-109e2c3d4287a6a6006d9becfc1af01dd578ad93a6948f604d10ec886619531e 2012-06-28 21:23:34 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-1169d496a7c757a2d55dc9246a0cc98ab82b28c41a5c390d994491892e3b128e 2012-06-28 22:08:04 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-18c9f32cd6818520aa2cd0a8ebaa99ef14718ec4b21dd92b96a1f68c19186fdd 2012-06-28 21:06:58 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-22c1bdc6791292b2338da605cb2dcdd2d80f47b750336483992ecb0419468a30 2012-06-28 21:37:46 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-2492c24d4da254daca7471347b6f969091c2b7f584fc50f9c09934a21d0bc199 2012-06-28 21:48:18 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-268f453769d2caa35ff22c12815174e3b63971e75084ee22da0a8db6844a7c47 2012-06-28 22:04:44 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-33a53c5830eda221b6d7254c4226c2289c192347f355cf6c8adc7e0f47e31d2f 2012-06-28 22:07:38 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-4950b50eac477abd24dee6723e96237eb8c8f053bcef1eff90fbec92f52da115 2012-06-28 21:03:56 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-5ab0da321bc73cab9ec7bbf7ae6d5a4b8e985f8503dcb3fff71f6b7fa6586b4c 2012-06-28 21:14:22 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-5f536e3521961a05dc127e5cd9882aa4c0b0ab07338d4f35b767d8973ca8c902 2012-06-28 22:02:20 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-60fc5fb4e24d803c66e30075c77d6145d7c685631945fda1667503424ee8a508 2012-06-28 22:02:30 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-7decdb528f53c693c8ebf347a8c1fb7fe4086bc7b4c31a491378c70ba03eb90f 2012-06-28 21:27:16 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-972d5bb2b509084a64283a4925ac7ad9bd48be81d542ed9d0aff9c9ea175fb37 2012-06-28 21:50:24 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-99fc19ea4036b73d6ae6bad674ca2772b57523cd29c17f8e59e2eb7d74c5faf4 2012-06-28 22:32:16 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-a0643e7076b1a3beb1372d3cd1eb6a0ee00236115ee7a79ec5ee21f8474ad6c9 2012-06-28 21:29:46 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-bb803f963ee8b042acae9fa315469e84888449a6dce914596f5644853af365db 2012-06-28 21:47:04 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-c3a8eb59fedd039f8d2648995fb6977a008421ecbf1149515efacd311e4a159e 2012-06-28 21:50:54 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-c9fce1fa47ebf347d54cfaae25224dcc895eb5b0be83ccdc4e7be502ac1b167d 2012-06-28 21:49:50 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-e418a63eb368c5eef6818b1413a5d997afd96fcb882f6ab8ca827baa338be763 2012-06-28 22:14:06 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-e78f7e8bf1c1c0302ec098f4227debd088fcd9f1987957b67b41446501754ea1 2012-06-28 22:24:28 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-ee2b7aec69d49f4e0f5b21e95e3f7f5a0a7cbd47b891d996fecd21e2c403b389 2012-06-28 21:29:04 ....A 319488 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ctsv-fa894e616a4c4c6e674c02bbf64d9aa040cb234b973d7702df7589e05f756f9f 2012-06-28 22:10:56 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvlu-67782754937b3b87210a138c2564c3aa210e42429756da513aa5a37443b5a5ea 2012-06-28 22:14:08 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-0096f2e8e09b2e01d4aa4bfbde6296f471e358dec92cab86fd70a00c6b910302 2012-06-28 22:03:42 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-051d525a0df4354d09159548b55e142b440c7868c57f63bdee467a14b296bce3 2012-06-28 21:55:20 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-078221ddab50a15f45a12743a1cd4df1e4ee4ddfc52ab66a8cbb251ca7f7a967 2012-06-28 21:54:10 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-0a82f9a9dbda0bf87830bee19851abf6e6c017ac6e56b51d0c0d8dd14888f38d 2012-06-28 22:27:18 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-1c286baf3161fcbc83836cc731fa1c60a397576def044648c6a56eb5775c3934 2012-06-28 21:20:08 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-1d5a3efbd9d3a15e5b49a83174c45bfd741a15f57e86f05183b2700e4d3b8416 2012-06-28 21:58:02 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-2c3b39611c4d9a6ca3960b8b5dbb7fc4115e3588d0ef37e334f2fa3e68d822d4 2012-06-28 20:56:36 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-2f2eeebe3cb658c2c191227e313577672db114e3979f8cfd8789bd28de334133 2012-06-28 21:17:58 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-3edd0590b0b5346b2e0bc786e1b87906d9aa4caae627059bb8cb0dc5ce5198a1 2012-06-28 21:51:36 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-42a7bf0f174b5ec5b29b6793bc82c67431abac413196e781a916c0d95e09c0d5 2012-06-28 22:23:06 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-50c466992b7b95e82f9eee42858d0ffca91552afa01a2486c414ebc0fbf050f3 2012-06-28 20:52:32 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-61b622c28dca70196598ad7f40cc431870dfeff0704a9d8a4b493fc84f580df1 2012-06-28 21:24:36 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-69286472f9cd76ed1e6166f395b3ffb03f1421c2d6168fd2db4874d027517c1b 2012-06-28 21:59:36 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-6ab03556c65cf8935fc2baf52fd840f8545f8bdb2605e32ae23eecae5b3d17be 2012-06-28 22:01:52 ....A 76015 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-6cd05cd5e909b34bd2b691638b40f523c6487cbb091c266417841f182bc3a2c1 2012-06-28 21:57:10 ....A 333312 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-7283f76abdac823e9d966c9541dae60dd4f256c2fce1c191f0835fe81498ffb3 2012-06-28 22:27:04 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-75b2c78a0a59f84f08eaff8cb5a2ad2701548bd5988c52b84e4662c2f166d866 2012-06-28 21:47:28 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-7893b4de6b817558584d16a779324b792db7478b373a478ccdbd78b5ec906a69 2012-06-28 21:25:28 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-7a1121baf2ccbbb77227c2d5e6134d0b4b93e969457b0451bdd139b09c4cc822 2012-06-28 22:27:06 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-7ba9b930747cb9def6d3468f2b25f4ab2af3597187ddbefe009b3613f361d79f 2012-06-28 21:45:46 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-8c5dfae1d7eeb256d9d886603832868ff6dcdfcf5cd2dd3e153433ce0d15787a 2012-06-28 22:21:00 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-8d1587565a204d1aa0abcafd6347f5bf0429aca0fac134be1697ca4f56000fb6 2012-06-28 22:29:24 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-96a2262b1f721fc5a08eee98a0eae8e1e590bc57ee103c3e68bbb9959332d148 2012-06-28 21:43:30 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-98d9657b4bf391607a503d09213a958c755f0fdb8b0cb6ea967e1f32e887436f 2012-06-28 21:59:40 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-a3951b6c82389571efd3d7e3b80d3df103ec1a47153d2d380b57ecb0e6f334e4 2012-06-28 22:08:40 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-a6eaa95ec3eb1824780c87dfa19edaeb83154961b2a220a8ce26a116af08d3f1 2012-06-28 22:23:40 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-a9d7c6f01ae6b47fdfdc527a4fafff9926394cbc938f48ada451bcb8c4cd6d98 2012-06-28 21:11:04 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-ae115d451aca75f177f4016dfd10f896ae4daf2e8c9bc3c1b0b3f8611dcc3059 2012-06-28 22:07:18 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-aee6da1c55b35e5c90ab3a871650a0dba8761931026df2439b36f286a841df0e 2012-06-28 21:54:18 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-b0144b53ab7d0c18760d270bb0134280225f5da5c2c55326c615b0491854ebd9 2012-06-28 21:20:54 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-bb12e1734aee02b8df6454e3603d9bc25cff84e397f539bd6f467a67513e5d8b 2012-06-28 21:30:06 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-bb811190f79dd7232465e36688bcb6b8b3f687387a2b0f22493dc3e405829ca9 2012-06-28 21:42:16 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-bc04e4a028a1e637faa529585f7c7ebe356224970492c81748f924b0022b6591 2012-06-28 21:53:30 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-bc8dbd755e8e838cbc377caa2407bab9b510c8a7a8fcb666c9713b668e2b9bd1 2012-06-28 22:04:30 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-be82785232b1d2b06f4813bf23052a2a3437d63fc354781cd52b17fe7d23f4f4 2012-06-28 21:32:52 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-c5ed0ebead6e75204bdeb8699e83982e6ee8b3f6f1019632d10c6299774a449f 2012-06-28 22:02:06 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-cb9b65a623749827e491e813a77d2b923a5c302761ed98558d76fbe44390b77c 2012-06-28 21:31:48 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-d690d3ef082ce18b2fd35272da516cd78ccf69b8a359715d5ef73773d9349934 2012-06-28 22:07:34 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-d7d9376985fe75c160cf15ebaf04b5f72898ecf7ecfbad1d4ed1dec34d19503b 2012-06-28 22:32:50 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-db5899357148ab8f2694c2b24cb69f38cc7cc53524b37826c01f917fabb1e57f 2012-06-28 22:02:02 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-e08dafb96139206960c91692ca18884df42bd33e8727febcdd6ceb449e427c25 2012-06-28 22:12:42 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-e364d33be72785c5542811b19255745132ba9ea7a4cc943a2c12733c1b317ee6 2012-06-28 21:54:12 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-e77a29d4946087957ebfe084dcd8795b52156d30b5e79ecb3aa3faa7938962b0 2012-06-28 22:19:44 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-ea4701c01fdb39753b52b11b25247940d30814559748abb90beb5390b312b6e7 2012-06-28 20:51:14 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-ee23c9d0dca39aabb3e56fff9f41f4e61fb204dc0b90d164dcd1a27324f8ef0a 2012-06-28 21:43:56 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-ee61097e1a1dd5065c615eef008ef898052f5dcfcf46127aad999b3731f6487a 2012-06-28 21:46:34 ....A 307200 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cvtk-f61b7b6c087a8b88fab490c57307bcd739627d1623f8ce35bc6a92cc44dc2b75 2012-06-28 22:18:26 ....A 196608 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.cyrc-528e16afcd6ccde81aa646f418e46700085db5eea74a81d5325abf3f9f2a5ccd 2012-06-28 22:18:22 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-0d7c0eeb3d187848d309e2c9f2de915f1ca4fe57d3805fcd3f14a12812382748 2012-06-28 20:57:24 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-0f249f57af246cfb2f0e4bbc0469de7daee5b77f2b71fd4589b5cb8aceedcdad 2012-06-28 20:52:54 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-17652ad4c6566e3bd48f0123d6ce5aaa5511fa010aefdc0aac8df88591e33cc2 2012-06-28 22:20:20 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-1f40dc98c591fe83632785df7d585944cf733cac6577e00d6b9b7c4947dde7a9 2012-06-28 21:45:40 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-1ff33d7cbfda905d82c026888185a79772c603125e8e95ca22af602ff90c29b7 2012-06-28 21:44:20 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-20d137673732e1c7202fe8cb1b602e6efa7a56732734cebd06984919904b3922 2012-06-28 21:44:52 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-239e304636e966dee66fd1cb6a06975d26a304f2bf8040346bb1c5630994cbbc 2012-06-28 22:15:28 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-24f252737fa188944cd601f0e471091cd2effd314e11896806d1dcd9f220c24c 2012-06-28 20:51:26 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-30be468d4400c2bd5f94e48cf66d102af2b2059e6b545102f28f2d3518dfeb03 2012-06-28 21:32:14 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-33a4543e81a2ba5e0d80fc9cc6ed216b018044e302ddb22d3b89c01b462da36c 2012-06-28 21:54:44 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-362000e0c0a7b52ce27b7a8fefd6db2b67c1b70c45d3fc10d30fa17f79c29104 2012-06-28 21:21:28 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-4484b7ad014db88de8d1a14bed3351126418887c7d2e817254eb7dd63859c2d9 2012-06-28 21:18:14 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-490a144e830028a9b04a17180e45fccdd12529b311b88f17ba8df15a9b898710 2012-06-28 20:54:44 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-4a830c6b8148ceac40932342038c6972dd2ebb5433343c042351b83395206aa2 2012-06-28 22:09:50 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-5121ce7601fee850723b1c2533d2b445c78440c62885849dc7bfb21ca63102e2 2012-06-28 22:24:24 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-5663d22fdad8c3ef492a64a4aa69f3e834cb9b4479b67812062efd6a7ac1783b 2012-06-28 21:34:06 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-5e51f0fc1dbb2de46e582146f9bcd5ceb7bd9ce42b5579b6955ab6ea930f34e5 2012-06-28 21:51:52 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-7185950d16e977401fa9414dfb14b16107cd48b695ac06e7bbca66b8c8edfe3d 2012-06-28 21:09:46 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-782caaf8036ae40b495c8e277433a56700cf98799bcc555de7a1c2dbe0f27928 2012-06-28 21:31:00 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-78a44c0bdc7ae6e8b9be75c2200ac9a572ae1d6a79b6adbb39b1d6cd83776d2f 2012-06-28 22:33:46 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-7c329ab41777ffdba89b13fa05d83fea62ad01a44f283fa9a95fa516a4a6a636 2012-06-28 21:04:34 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-7ea0e682b5cff2fe813f825e1eae14326dd95f7c851fa485e7167391f7a8f6d3 2012-06-28 22:02:14 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-7f415b0c2918c58bc5abfb1eb2e84d6f68775824cc2b6b332c49304d9d70bb3d 2012-06-28 22:23:10 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-8a9ef27c8d5f018a08241012b13242d102b4b54a12a984a6935b4a22ddd1f43c 2012-06-28 21:42:08 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-9708fdf214da2530d4bff53612d16048156360836030c0426312253ba31dc721 2012-06-28 22:15:34 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-9baca9ca6b10bb23b4a4aa3db62f04660ec615b2fa20e20b308ee2016ce2c001 2012-06-28 21:43:52 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-9d6f41751404241e39a94fadbd5402c3d37db23ea32d610d4e5e2b5a7342aac1 2012-06-28 21:52:16 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-a9248c13ec0167cd81cf0a238d2941c322babd48c6275ca7e91d67b57d374533 2012-06-28 21:49:54 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-b07b972f76e8c7fa6e87b93529fdd37cec8db5cee8d02b59c3a4eb02d1c55d65 2012-06-28 21:23:44 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-b5969ba4afdd2a08561e907a77dd2ce543bcd307fcd69bbf30adb89bfc9f702c 2012-06-28 21:19:46 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-bda0509d98a508c4de714f4128bbdf41376b6d6e0d54facff86efffc1b5de438 2012-06-28 21:19:36 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-bf74968625adaf9591dc288a8955b2e71800a2db9fefa5c9156bc3959d8f2f22 2012-06-28 20:54:18 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-c3533a703dc8623a4853642a1c125ad61a79959ed26ea9d69d6d78e59c5c8a42 2012-06-28 21:38:06 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-ca9d140c6b4cdb46ef69c6ae59ab9de143a075a0cf0f7fea02c9a5d4c25e8372 2012-06-28 21:35:50 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-cd9d81617ce759982ab679346bc580380e15078d554248e0ff92ca99d56dfb1c 2012-06-28 22:14:54 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-cefa1e6bb0cdc7699c21e88c02f9e720d7b080de9fb1a0c64cc78e24af148f2b 2012-06-28 22:18:04 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-e1e9a69ef32b24cc8f2347b3b5722dfa1affabb1f5aab65b7adeb07347b772ee 2012-06-28 22:33:08 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-e7b2976c8541abd703e5fcb80f1e156b411a677199cf8fa8dc6e82426fc3d58c 2012-06-28 21:34:30 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-ea3687b475ac7785ce88ab6001d7f7ed925f6a8cbf054a3643033b9af85a7f33 2012-06-28 21:43:00 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-eb47c3adcc074f69a38954b2a4c06862ce6afd789f00ee6a5b5e3b8aba3b5d7f 2012-06-28 22:24:44 ....A 323584 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dgbw-fe757ab1d602b78e2cd1012c633e1b32a857406e6835a8b80b82ce418e65cbb9 2012-06-28 21:53:24 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dhdm-c73585d6c09a215aacff91a0cc73cc8b9cfd27a39ecc04a46844969770b0c44a 2012-06-28 21:43:12 ....A 102400 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.digg-f090307cc24f8c32287b01837cf73fa138c96ec1a348e79eef5505368666e823 2012-06-28 21:46:50 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dijk-0929d9e1b811cc22c949e90c36b94705eec86ea45a297cc368f1986fd517fdd4 2012-06-28 21:55:40 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnea-9040f93f3611acbbf0c01adcdf9b38dff2c3724b2dd32a7f7bedd9273a9834c4 2012-06-28 22:19:38 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-03181d8e06ab3488509b03068fe58d911a5f5bdeaaa93333b7ce4c468c133a96 2012-06-28 22:03:44 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-0421202b8f779a05888bd7f0321efa627f37be6483c567232cdbc40e0fb31ada 2012-06-28 21:03:52 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-174b5f39164db976c60d77e327d2eb9a2edc6597942547c2df29786adbf33052 2012-06-28 21:01:04 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-1b4616d225041ad2007ffe0672d01d4d55a5d738fffa25b85730b79b30c8a162 2012-06-28 22:20:24 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-1c0cfca8b2db20408b6be5017fe6c16acb65e0c883f31818d59c8c074a5a6ec3 2012-06-28 22:13:00 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-1d4fca44ac6fb27d185eda84e3aee77378667696e85c42ff997df47c1b57b697 2012-06-28 21:15:32 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-254fa439d5164d3e8354d9740419173c4a2b74acd691ce088dee502ccbda150d 2012-06-28 22:04:26 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-27b8f6689c581e4725379b4af6acbfad99fc06b9816547e12b1974b866cf1d4b 2012-06-28 22:20:04 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-28f820b439e36866301ee8f694fc9d73ae152c316808d02d0783f129485c6214 2012-06-28 21:41:58 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-2dff3431c419766c18e2e73b7a72260e60bddb2fc5fef6bd9cba93836edb387d 2012-06-28 21:20:56 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-32aaa9e5c7ab0cc52b8029e6405027f1263b1e9dc4a0411902fb7a5c4f2a5bdd 2012-06-28 21:42:48 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-37106673b6c14b340eb8abc9b5e691a5e8e5615cffd2eb95952d07fd4e687955 2012-06-28 21:10:18 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-37921304522d5fd7f7eb77d9dd95991becb810f58817df119d68d77d27f7cc13 2012-06-28 21:36:08 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-39e2f235384225521588995fd4540fa3c805e52d787d47e3b5a6e98df11a9a4a 2012-06-28 21:17:16 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-3a614ca4b17034f9d503095276621bd83827f34692678dd0202e0ce31121a91b 2012-06-28 21:53:00 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-4b6ba0b3e1deb2b18c12582e6d2f4adc32829cbdbd4383e333c1c1d40f991087 2012-06-28 21:25:30 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-4d570bd341d3813c37eba8a0ea1e8b7d24815b13e580c9d81bb76630aab50a69 2012-06-28 22:34:24 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-5076426109376fb1be4c414c46dcddef94a70b7831b5f74a7b8575a39cacd1d0 2012-06-28 22:32:20 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-55680beba749536b4255613a2042ca7bf4e40699a9f6df08909fcb2e2e15bdff 2012-06-28 21:48:24 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-55b6745388520517f3a1e77714e8e8b5c3b80b702c5491e89dd3e2310d306515 2012-06-28 22:25:28 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-5b557aa0ea21b576f7bfcd9a38d289a1200aa2f91cedbf1b4136c68046d8d32b 2012-06-28 20:50:52 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-5bf0aa571853d6d552c0692d627165b474f2996bed02daa706814b688d550e6d 2012-06-28 21:21:46 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-6118093ad295793663cc5b13bed74e5cde90c5186d47ea10476fe050f70df2ea 2012-06-28 22:21:40 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-61af67c11aed3ddb445e74fa99ae3875bb17a52f781500816edddd2351e0c1b6 2012-06-28 21:59:36 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-62a46144d1e69f775dbc688f83cbe7799abdf35e7f385dc24ea339edac795bad 2012-06-28 22:09:18 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-63af363d50d144538fb244eb903b30e82f374d4e3c528da4aeda76506edeb742 2012-06-28 20:55:08 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-63f5aacbb5482644d2f1af2333db239c1bc4782f9160a0ce443bd3808d6a716d 2012-06-28 21:24:30 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-64cc3d6cecdd43fc049caab7b8eacf52e13f08677f7b80ba379671637e527e8c 2012-06-28 20:55:54 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-7088c26801edd40103b37e7b64052f3da9b712264d27b08161a9613fcedae151 2012-06-28 22:03:40 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-7a6557003c39ad5f9f134de5237d4589e4d86d2623cfae2f1ab391ea50c8fee2 2012-06-28 22:25:16 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-7d7c7f5423bf835b90717b231a68e04afe02ad24b6973cf1529ecb444ae41fcb 2012-06-28 22:33:06 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-7dd76cf03fc5e5ab468a428db42c3af144c063864d37752784fdb35b5fb634ee 2012-06-28 20:57:28 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-7fd82165b9c9ebe1cfe08bb4dbad1795a874f6358719976127f189dacc35f220 2012-06-28 22:32:14 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-80e460ec4e888cd84f390fcd2fc6ddece9536eeab2f6595163121f752c4bd152 2012-06-28 22:05:40 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-84c11ef099569cb0700e01ee14952cb7d0aac4017db735cc23c39d90b48f524c 2012-06-28 21:34:36 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-87276b36019c2ff29b51aa7ca3ceb58a778ca48eea71f353886bc636f718e1ea 2012-06-28 21:36:44 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-8a29bdf4643d53278be9f55ed8492840b9602a6c331f5f066832efd869b0e9cf 2012-06-28 22:19:10 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-8cb3609a4a35cf7905f76302a602a891ff9df7882db87aba10ba1a5fedf88c1b 2012-06-28 20:52:14 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-8fa93fb03a38a4b5b24a2f5781bbc932e88b46942a670a6daa1c9c4dfc6206dd 2012-06-28 21:35:08 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-93984fd93eccf6b5a8b48a5204e733f13cacd94d43e565d213945c4ba8ad86b0 2012-06-28 22:25:48 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-96ad79385d9338990437386bc30e30c629c38b5dc8739d9e5b9ad3aa6f8471f6 2012-06-28 21:55:28 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-9f6b7d9ee2a04968a274db2e4de0824716366e895ace7cbb6bbfea73d3206198 2012-06-28 22:12:24 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-a4df210af4d9337a47d5c0873b963c92a15346e194a1d6c821db68ba020e6c81 2012-06-28 22:18:38 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-a52a92a09abac0bb56817913b505c057ac89f27af4b4117184a2ce94751a52fe 2012-06-28 22:17:16 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-a6122bfb73d2e098cf08c6431e60a21086d17952ac432b22c1722b52c706b1f5 2012-06-28 21:35:06 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-a784318cb2447edf3254fb35b56e3e7b1ecbe1843a7b1378ad75a2a6b516c039 2012-06-28 22:04:26 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-a97327bf63f8ba5526c8e744902fe807b8eba1d18b40b2de426ccc16f2649cb8 2012-06-28 22:08:28 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-b36271ec72053472ccf97665a6321174491aca1bc11072e698fb0173748b96f0 2012-06-28 21:48:54 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-b39d647aa43885db56d420d98e70a949b60645d49c5eb998e50cafb58d1dfc5c 2012-06-28 20:51:16 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-b586ac3a55da813e02004c0da5a6e35ac11e1edb4fc2d27d2fe050584ea253de 2012-06-28 21:56:50 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-b5c3819fe00e9e13a365a15e7dae9939069df3ce3c76a03ad9a302c8d7ae7e4a 2012-06-28 21:05:44 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-b8d822b566bfbdb01310a50c8351f471d822962f9d3e55184303b02f90b00202 2012-06-28 21:06:12 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-bbbbe56590cc2edf57a16c893d38a3fc3556a63333bd3dc3daf136e889fa6229 2012-06-28 22:04:42 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-bf5d29db80a2c6a4d9b9cd554e3fdaded3c48189f8215b438047ba60eb954518 2012-06-28 22:08:46 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-c0e19e420906fb47b14ce733da8a27d0fc939dc91df52d09825f9233c75a07bf 2012-06-28 20:58:50 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-c49531c17249bab1c550127f73d88f7f1f891d03b9ad0c809b1a5fbf0c47bde8 2012-06-28 22:33:00 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-c89859dccc0c8be746f036651f525320a363b5612c4e49317302415b62b3c1e3 2012-06-28 22:23:02 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-cb50a161a50305b600240e4ab6485deb2ad39164d5ce34a7aaf6b59352a2725e 2012-06-28 21:20:18 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-d065f5c2666e99232980cc2e4907c08c9c935eefa034f012c84145680c84cd86 2012-06-28 21:52:16 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-d1a174d57d1b391096e212b02bb099128cd7db56322ad2f53ae1b58fd964e3cb 2012-06-28 21:30:04 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-d3ce9a5d832adb29ed5769ff75cd6b57d91ee0c7245a23a1daece738840dc4ff 2012-06-28 21:51:02 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-d517a87dc294c4f82ce7392e667402db83a96e2ae6bc6653de2247ec1e363e7f 2012-06-28 20:59:04 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-dcdbc8340252252142bbb6f7eaaca7df1884d116c1d6eb387b45489aea9136ec 2012-06-28 21:34:58 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-dda3fcca8bc4604ce4ef24c4490828a2e4df899304c45c568a90ee89ee03bc54 2012-06-28 22:33:36 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-e17c2eff4fafa7d2cba8c1ef7dd8097b0c8e25a54d54a7e274e1c650f40ecccd 2012-06-28 22:25:48 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-e54e7b734598b5c989079553d5dad25ee6cf9e02773b4b82be27c94eb2f33796 2012-06-28 22:29:44 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-ed01aac3f25147bf369213ec5c5dd538742856f9d2736b5e325067f4111eb2ed 2012-06-28 21:10:02 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-efba59c9b56a0b43d4cb2da961e9e5050c94bcecc29913dde8c15aff87517aeb 2012-06-28 22:21:36 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-f2b7c76c0c52559dfec21bbca3606cb8670e8d34fccf98ff74766e8ade231b87 2012-06-28 21:26:56 ....A 274432 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dnpz-f8d0beab235ba379b1154c7f91ba3046b228545329620b1595bc3b006256d7f1 2012-06-28 21:45:34 ....A 90112 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dqnr-89930cd69d303dcc47afa9cf35e8cbd5001a684f7d7b80843c5b5d9cd30c1744 2012-06-28 20:51:20 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-050e8229add9bb5e817367e2ca58f5b7fb786913b1e8afb491c017cf12e09983 2012-06-28 21:04:02 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-5a72020aa6c2e4c8563da002c2958a787e8566337bd9e12449e00b409d1cbfd9 2012-06-28 21:12:16 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-5d4f8395af2c262d915b29da2da406a7cb3acd44864a774e3f6e2105a8506103 2012-06-28 22:28:28 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-5eda29ae78e40c185c05c6c830a3ed15f2a63ca6ebca74809c777708c925dd5f 2012-06-28 20:55:16 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-5f1819f32ee8b45186dc95e4e6dea6c521330d5b5f15a805ab5840e9cecca6d2 2012-06-28 20:54:02 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-60a3f78ee92f815b8f1d3462313ff3e355a264f20fac4131af3cf4968eaabb3b 2012-06-28 22:25:02 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-7195e46f1b0a6dd2d3e0b3c0c3f12811549b6adff2a00e6c452732d70d0d1eb8 2012-06-28 21:00:18 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-71de8dea13c4b930dbbbf6f2f48057edbf79dfc1815b6f6469a2b165ddb3e881 2012-06-28 21:37:20 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-804d508a3458a0f19c8cd36a30f2dd1430a14ce9f07f8588c5f7df840d41baeb 2012-06-28 22:32:44 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-aafbe46b34582c1af07c50da72a21219537c25927cf241ad60f4bff7b518a25b 2012-06-28 22:17:42 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-ab890f0306c14fef69f376e044591a0b2703fd0e625e045bd9d930d235923a77 2012-06-28 21:25:46 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-b2db93a1d34e1ca3871c52c2568f0a57cdcb06ac0bdf213f7f2491f6fbc1e85c 2012-06-28 21:45:14 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-c216ba2b6966a32f077828df1c5ac9fd7b3cc09f8b7845cecdea83256dff906d 2012-06-28 21:55:06 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-db090d5e270cb1fa59966236590a14f1a7159c3421f568361df0dedbce53f11f 2012-06-28 22:02:44 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-df7d7b4cb1f8dca4d3d2692b652663a1c2359865a8f78fe918c60323a94b5cbb 2012-06-28 22:07:06 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dsgb-faaef64f88abf360fa6a0411756047bddb01bcee7d2f599efeca233f33a7dc0d 2012-06-28 21:50:24 ....A 430080 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dwga-a8777455ae1e2e2cbab9d02fc10e7130069000de7ef35b003c211e478110c230 2012-06-28 22:20:26 ....A 656896 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dwml-dcbb70d9a7aeffc0fb11cdd94fe3cfa24392bc5fb82a2690c01d2da282d7bade 2012-06-28 21:01:28 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-11f76fbe58cec65d9a0bf87a7a58030f5fea59014d6e6c31c0922fda1273738b 2012-06-28 21:21:50 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-1342465189604fb0a10dfb719c13e94a0c4b706dd56e1a964f7fbef0dc876907 2012-06-28 21:57:08 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-1a3d0716e46279d23b7c5859ddcdaca7779cbea0eba3b850f56e9b6aff61abdb 2012-06-28 22:25:54 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-1b7aa748470db74461c9c9d076bbb25ddb1efd2be2670e5e619fccf6c0de00b6 2012-06-28 21:47:24 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-21c3410fd6d029164be292ab8695f0206257ff07946ad1d50fce6843098b8a4a 2012-06-28 22:27:18 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-2a3d402ff6e542d32cb4fe49b2476de57ed63ec2bb12b13223ca9eb1492409e3 2012-06-28 21:49:48 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-31b15dee91c1e90c6f81eefa3f31c2715fb9ebef2dfdb8d5ef67f9bcaead035b 2012-06-28 21:51:48 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-37340fb12be44fa8269b1f03ebfa2468eb0af79c6a0636e2918de8b1f5b6bcda 2012-06-28 21:42:24 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-399a5bde730ce6a790204fcac6f89ebfb0a2b4c21223b947b3521977eb29c186 2012-06-28 22:17:04 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-4075bf04aef63a24bc26da53e73bdbc88e2cfecdaf60e6129629343174d7e044 2012-06-28 21:18:14 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-42bedf312137b32f12320ae4e1d27d2a4cb23334d3619194e73b76e95927c31a 2012-06-28 21:24:46 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-58edd27ad0a942922f277c61005924475bbb4ffd4e820ea03f734a3448520b58 2012-06-28 22:17:04 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-598b42956628835eec78904b3f9959ac183e7859bc3e972d4a2463b1035f13b1 2012-06-28 21:23:34 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-61b7eb31b0c2401a1f2e63ce99361a008700c8e3fce837dc2ce5cefe3beec834 2012-06-28 22:20:46 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-61ee4bcd3580c996990d495bd87cb369d759664be921352e462b210ba0764506 2012-06-28 21:23:22 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-6b7244065f4a25ac5171e617901a630148f68e170db8ab2103bb1a569315192c 2012-06-28 21:15:18 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-6e5b8e5ff6c4f0ff0cd75d1494f58f02d45047a953b04c79506aa646e8a84343 2012-06-28 21:23:04 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-747043d8bb90b1096a488af09ebac340f86b81e73d9a4cc2a61542480cb01ad7 2012-06-28 22:03:30 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-7681e68681939f91e0b6ebbe46847741032d9ef99e3c06df2d681683a0551e2b 2012-06-28 21:22:26 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-7edcc3e271ba0c638c420fb366d4a5816f3f4a7bcaa4d35c9782b844c9b75d10 2012-06-28 22:03:50 ....A 128000 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-86563b6b4f6727f24018725aa62773029c588e029d23e825b7b2b9230d02b89d 2012-06-28 22:05:44 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-86d28c6d0244b1c0bd9299c6b7d670ed72c7dc219b47568179bfb844805e9c90 2012-06-28 21:00:08 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-889332e40b00c9cb645e9109352054f68082a14700e8a037af364eafbf8aeb49 2012-06-28 21:02:44 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-97508f7810b652728c510c94f442199a378b956a14e3b00dd0406fc51a50db5f 2012-06-28 21:21:04 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-99cb93fb2b4f6297188aa04599481efc34ff29d40c5844f11f1f392897825daa 2012-06-28 21:50:52 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-a2dfe9bb316685d41f7cecafb4a40e254fbebcc46d0ec256e041a99b76a2fc11 2012-06-28 21:01:50 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-a45be56362170beff51bacac6563f42fa3297292ed06e3344147ecdd602a4886 2012-06-28 21:32:02 ....A 155648 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-a8fdf42b60121ff352ab45c47f3a0c5989d935c83a1f5b3c37f18e0a9124bd8a 2012-06-28 21:51:06 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-b3075d5d4693f9dfd2e175a7353f1d6569b313e066cbf111b7d5553ddfaf0669 2012-06-28 21:51:54 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-b348b675adc080ad9b525efef2e36e56800199efc155910cd585c4e6e7fb1dc5 2012-06-28 21:47:50 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-b8526e6f67ac3ed9b102db25cd38f0ed0348bc4ec192a73edcf644480b88ddc1 2012-06-28 22:18:04 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-be8666cc3e11184b0039c6fd2020cac8af09ed8d2cdbfe94e50d849b492b4f17 2012-06-28 21:47:26 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-defcd3d24cb363972435ad3e7db0318d16f52a6b1bba4ccf9a7cc1315280908a 2012-06-28 22:02:06 ....A 126976 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxla-eb52d53063d822bc9f65335d1b4540e6ce0dd35744faeef1898a9bc230310236 2012-06-28 21:26:04 ....A 442368 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxot-4c08eec2db5d9c98980c24e240e9f392f983e8a14a045bc37df8ec6f77b5b5d0 2012-06-28 21:28:38 ....A 442368 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxot-4c2ed99e32913bbc99e58511bd8ccd49c5adf7fe1fe5328913647bacae385353 2012-06-28 21:57:54 ....A 442368 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxot-76ef50143961f9d58cff43257d0625b41b73b1c4d0c6a62c97334a795c2a46f7 2012-06-28 22:02:52 ....A 442368 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.dxot-863c0e27f714adaf1c9fa4e1249439b3498e00863b145b998f69baa8dbc259e2 2012-06-28 21:18:40 ....A 77524 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ehdo-c5880bc9bfc1d84281ad37b4c1c749c82b35d8174a1acc288fa70c41ba36f8e5 2012-06-28 22:01:48 ....A 311296 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ekal-03356feceb72a03dae5189ef8676c01ddd0ff4d6ca74dbeaed4a640a4c9e8bd1 2012-06-28 22:07:48 ....A 311296 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ekbw-1dc4bebcb2b63db8666ccc8b6c49bd0cf39922a3cd87d7ee900584ae4989f9c7 2012-06-28 21:45:18 ....A 393216 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ekip-1e090e95f459fb0f0db72a6002cc814dc50bf2b87d13fcaeaf10a6f7b2531337 2012-06-28 22:05:12 ....A 217088 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ektc-10dcbee095d214e979c6f5bdb0f6e25688388a8669e7588e20c7473347d011d7 2012-06-28 22:05:40 ....A 217088 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ektc-16b1713348d73139945f7c8308b85696a8e6aa8efa7cf435d6c77c9bf5e3e77b 2012-06-28 21:58:00 ....A 217088 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ektc-5a1030f9e43e0b66989e535e91567c41b9457509fa9b3517d549bb5b40e69e67 2012-06-28 21:32:50 ....A 212992 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ektc-9f990faac6ca7238b2854a199aa7dbeab15d26b2f6474200fab9504efba2c7d6 2012-06-28 20:51:24 ....A 217088 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ekue-43a3194058747fd972e5542d3ac9733d8ece82aa850fd976b092c8435ad9f172 2012-06-28 21:42:00 ....A 217088 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.ekue-92b01e5bf9fa0f03a9cfbfd5c8bc8e2c1f1f2bb0cb62e8b5e3636d477372ccae 2012-06-28 22:14:00 ....A 458752 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.enbl-15b71b6771154edfaa3f28ea054ab9326d61efa130089e36c3d76fd3d536b1e8 2012-06-28 21:48:56 ....A 430080 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.eobq-dbea2157ffa962bdb2287dab2f686f0559de9920032307f625218b2ef336448a 2012-06-28 22:17:06 ....A 262144 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.epgn-a6751af63f3047411aa71ee25669e1d53145c14be9103bad2f1406ff602d269b 2012-06-28 21:51:54 ....A 262144 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.epgn-a719e6dd4f6c6f2e4cfd344ae5b133391a0e4eae242ff0e285ad7021abc7dad8 2012-06-28 21:35:36 ....A 262144 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.epgn-b4833bd29da5b7b07e3b5028905b803a5225def0498766a026dc4b1fe309af85 2012-06-28 21:01:40 ....A 262144 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.epgn-dc3460c40b1385f80ceceed4f6557e13f40e5f88040fe2852ce7f25ea789c251 2012-06-28 21:44:30 ....A 282624 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.eryt-0bc8301f92ca6ff61ac8ff88b53e0ec12b9ac4ee2c94811cd433d19cd8e2833b 2012-06-28 22:07:00 ....A 282624 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.escx-348a949807150ba2e955eda848ff4f6976094f8d3d8aac46d7064b84c2dcc11b 2012-06-28 21:54:36 ....A 282624 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.escx-9331bbb1aad7ed7facf27b1ac99d441cf4d6079656f28097dd639a23356876ee 2012-06-28 22:18:46 ....A 180224 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtoz-9e1437a3da308a047fa58ec8700a6a69d72731d307f4960d36457379520ee721 2012-06-28 22:21:26 ....A 180224 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtoz-dae7136e23a6c1b3671ec847cbb685730e5afba77458e468f9f243aab7dc4660 2012-06-28 22:21:28 ....A 184320 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpg-558f9f3100c7b6f7e5056cb1375052a1be4d3e78e8c3b06cfcf11a2554246411 2012-06-28 21:54:54 ....A 184320 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpg-d6f878bd888781f61d41dc3f554e300835ca1455c208d3fe2b4de305e35e7d08 2012-06-28 20:50:08 ....A 233472 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpp-e4091d88173de510ccfedb2c90e4b5b01522f8db7b91665face5c13b7c99c8b0 2012-06-28 22:28:54 ....A 200704 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpr-3cbb0a0014f45c9afa75453935ecbc754f0ebf7cc494d94f5c21e924462998c9 2012-06-28 21:45:58 ....A 200704 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpr-5dd0b9a93ef022b7fd3326c733b98ada33672b2f1a4deeae219451b108b8c7e2 2012-06-28 20:51:54 ....A 200704 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpr-b172d2c0a82d0ebd9db873d5042bfe5e04934bb79571f18e4dcf4b3d5ce9ce00 2012-06-28 21:50:34 ....A 200704 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpr-b96f44f7e3da667d78d3f89d28b61786f8d91d953073b4d8c1076312cc4a74ea 2012-06-28 21:45:42 ....A 200704 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpr-f429b2196c66fce2af17ffad26b97f0950784990f2e83865c144495688f3406e 2012-06-28 22:09:36 ....A 200704 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpr-ffe5ef8a8def19fb158b70e19a2682ccf7d8f2566cd52c641c3a7bea0d0d4e4c 2012-06-28 21:42:16 ....A 208896 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpu-30e6d0404f7a30d5405bf0ee6a171468c70eeffd89316976948dac3e3c5bbf6f 2012-06-28 21:10:42 ....A 208896 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpu-347690ec41d0bd28933a769fc4f55004c24459c1cb6667852cb4baf50fb97c93 2012-06-28 21:20:12 ....A 208896 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpu-66a7f016091643b2cdd4b90374b287779e91def5322e48e79e2830b9a2c9d734 2012-06-28 22:34:28 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-22f55fffee139639e56dda676a4b77f1fe1bdcc335f7ac713459cad971849e67 2012-06-28 22:34:02 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-2838ba63c34a28c19a57bf1ca6dcd99ed7461cdd3a9c38626e518d5cfccdaf77 2012-06-28 21:25:50 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-31ae13648a05a9e8c606f01820ae2b271fcc715aabe8e2faf5493e52f29ce07b 2012-06-28 21:25:16 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-3736d43b226e9d5eafd2fc51328ed6cbfdaaf8371c573bd5780cd50f6d4320cc 2012-06-28 21:34:20 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-43dd075b1536de5ccb86a73013aaf8fede74d0c5e485f9e94f12fc8f43ef45d3 2012-06-28 22:30:20 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-4d66c98372b3fed145be69028a0b32e1ca931ae00a5de005072f44806fd880db 2012-06-28 21:46:36 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-5c939b324a98327120d8b157e19246f02fe13993d6ef53be56845f2c84cd2e2c 2012-06-28 22:09:44 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-921230ca1a7ffb8a6f70474e2f1f32c5b68c43ea8490b554499bf40c649440b9 2012-06-28 22:20:30 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-a10a93b514bc74715b9b1b012b1990842ce4304800d2751d4a96a32413d73ccf 2012-06-28 21:38:04 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-e763ad7b37c8bf796d6afddbd7a0826d85926fd989e9561e5244f2f0d564540c 2012-06-28 22:13:40 ....A 229376 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtpx-f2fa37bcfdbc7233cc49ee041b4d43b6b3e137e89cffd94a34e70a470be5d980 2012-06-28 21:07:00 ....A 253952 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtqf-0425fd8665dccae6900fbc94081f8627832d0a46a7f119021b9545f1b5d40d44 2012-06-28 20:51:14 ....A 253952 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtqf-5de6683071ae4744bacec0e1b25b250b7d125bb4c132da417e692865933c4096 2012-06-28 22:42:18 ....A 221184 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtrd-118b6aba744c1cafcab224054b9b8d8a538da7711c08d04f1fea13ca3f383656 2012-06-28 23:32:54 ....A 221184 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtrd-89684794304aaf67a3fe62b327f2fe278f3df8a6382bf808e6afd1f95ad4843d 2012-06-28 23:04:28 ....A 221184 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtrd-8eb45628df3b596113384aff1a78921597b8d9e055c9b45d9554be03dd8ff3cb 2012-06-28 22:32:12 ....A 221184 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gtrd-ac2ad40f5a678f062a71e22475b34c701489ba86d60f857bc58114fcda3551cb 2012-06-28 21:47:14 ....A 84223 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gvos-7e8e18815bf6c678b4f918920c9e06be501347bcf2a4af2f2d7b2f5aebbff550 2012-06-28 22:01:16 ....A 121090 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.gvos-f14ded6fb92867b35489f7de0207359e1b85bb1a61fd5a99ada10e219face3cd 2012-06-28 22:07:38 ....A 217088 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.kay-2ef523fa5316238bcb56f09d3269b2d5aef17e53b89d5ae92b501f48847d39ff 2012-06-28 22:13:38 ....A 184320 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.kcl-540c5bb97267200f8a9cf9eecb50d51ef992a347c0cf7a604ba1968b4a292a96 2012-06-28 21:33:24 ....A 184320 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.kcl-ab7533f9cd606ec8d2c48e8dfd353fc7dfdcb111374de26bfea27b0a6115d581 2012-06-28 21:56:06 ....A 208896 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.kdn-8ddfb4f02f6476f31dadc1e0f701fa745577d1dcf014e35c0a25feb64625d911 2012-06-28 22:26:04 ....A 188416 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.kdn-c0bb9ecb0628b2c44654a7cbea9064c3ae4bdbd9cda80f81126eb556432be83b 2012-06-28 23:00:46 ....A 122880 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.kxp-7c205f3dac8087d9b0277a204ff81eadd95fbe3ecded36b0418950b846107bce 2012-06-28 23:09:20 ....A 122880 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.kxp-afd0f8069d05ec3f22cae10fee2171e7c8b8e3a5ecaf2833b281c9e7f4fe8a0b 2012-06-28 20:56:00 ....A 577536 Virusshare.00006/Trojan.Win32.Jorik.Vobfus.lfk-43ce1e6e7a08db1d73b218746f002dcfda654633c0b188994186b3b78d2543ce 2012-06-28 22:18:46 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-45c6ab68dd101c519fb62a9e89038743495e783fc23168922bf868c1bcde8469 2012-06-28 22:34:34 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-4c52dfc3d1b8d3b7cbc093b2078d723a2841ee9d35e771d5b96e24f5d12ee424 2012-06-28 21:35:16 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-4fcde05332a47afa2a56877c5e83cd51d3e9c65789a1d76a07d932ab5079f969 2012-06-28 22:13:46 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-67b65e47007a5796fc37798ff916a65841297b28b065f3b20a7c2fcc1de00d7e 2012-06-28 21:36:16 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-8f12aa087d0943b8a162d0bc8af3a62cbf23fd8d859d4a2527f129d38758ae91 2012-06-28 21:24:08 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-a5c723aabffb5fecd8cf7453f13832165ab514f74dc46073245b7c78481938f2 2012-06-28 21:49:34 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-aab098f67c34fe95b882cc257c0c3dc69fa618e37ab9a87af0a3026e1c820e8a 2012-06-28 22:02:24 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-cd0626e2db46638d1ce8f0ec4f49c422869b25c8251cddb22e5c10ecedc14dc0 2012-06-28 22:23:08 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-e1f4c70e3d94fdff2fa432ed5acc68e305c153b231d8e72e710935712849eb15 2012-06-28 22:10:48 ....A 569344 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dkb-ea1c4ea88395ef82533e5f602bb6ec9eadd1a860059e84e37d0443e0eed27a04 2012-06-28 22:05:14 ....A 638976 Virusshare.00006/Trojan.Win32.Jorik.ZAccess.dxv-c46b52e155e2446c72c214d170ab4ecc790b5d7d5bb6fa0ae3b88290583018ba 2012-06-28 23:07:00 ....A 114176 Virusshare.00006/Trojan.Win32.Jorik.Zegost.ihk-9fe43b11fb72bcecc4c0ed54607d0ca49aea88a92c11bbee92071eaed0afc633 2012-06-28 23:35:32 ....A 1122304 Virusshare.00006/Trojan.Win32.Jorik.Zegost.jha-ad75ad7c666fae7d92a9a1cc2ea9a3019e2bd5cd1ce6441a120f4cad3068e454 2012-06-28 23:20:10 ....A 696831 Virusshare.00006/Trojan.Win32.Jorik.Zegost.jha-eec522f6ade5548cff0faf8375f930a3e583f8181389d8f6f2221799b3182d8e 2012-06-28 21:51:44 ....A 76800 Virusshare.00006/Trojan.Win32.Jorik.Zegost.tai-cfe5669186910b9c21e03c8ea8ef9dc92af1b34725e76649691396ebb565b86f 2012-06-28 23:14:00 ....A 1503744 Virusshare.00006/Trojan.Win32.Jorik.Zegost.vgi-cd8281bdaf43a3b038e9ea277608a254897cdd9a4b11d2e3072d3c8b608b8f95 2012-06-28 23:02:42 ....A 24576 Virusshare.00006/Trojan.Win32.Karba.as-85becc9cefb91aa7d003226ab5d5a51c469ead1204084b8aa6380e4b294f7810 2012-06-28 23:25:12 ....A 307200 Virusshare.00006/Trojan.Win32.Karba.k-16943496cf0049c26a293ac7728f182b70dabd0f7f2e752e6647be3d4edfc0fc 2012-06-28 23:23:46 ....A 566784 Virusshare.00006/Trojan.Win32.Keyloma.k-067181ec1f1065b8bdb96118c5dc827971f9df07ff4c7482bf6e435b9f3102b4 2012-06-28 23:30:52 ....A 131112 Virusshare.00006/Trojan.Win32.Kidney.cwq-6c426d1cfd87597082ff33e745ab4f76627cb631d8d5dd7009bfad61a473fe96 2012-06-28 23:14:12 ....A 11533 Virusshare.00006/Trojan.Win32.Kifilis.z-ce5f6a623f0d64851899772ed3d512d6a969256b80e0e8ac6e798a84109df3eb 2012-06-28 23:19:36 ....A 11334 Virusshare.00006/Trojan.Win32.Kifilis.z-eb6f63e034987925016f81b02fdceffb767371a7ea990e524ed24f1275d6c15f 2012-06-28 23:03:14 ....A 67429 Virusshare.00006/Trojan.Win32.KillAV.ams-889522ff64c5420964a1170192968d0a6fd688bcd11b5033c698e51f61d5b8f0 2012-06-28 21:50:56 ....A 375923 Virusshare.00006/Trojan.Win32.KillAV.ayh-06b25bab98a4158eb1e173f5d49b8c0f08add3febf0354cbffa725e30575f5d7 2012-06-28 22:06:58 ....A 371827 Virusshare.00006/Trojan.Win32.KillAV.ayh-078637f6d7b60fa121a340c057a14a2029181161fc94561c75a62b51c08be0b7 2012-06-28 21:02:14 ....A 375923 Virusshare.00006/Trojan.Win32.KillAV.ayh-201723bb253d2907b2c103e1011ac631f3f8f29bca3fc522cc6efe037e14d222 2012-06-28 20:52:58 ....A 291328 Virusshare.00006/Trojan.Win32.KillAV.ayh-51102df7eb6c73ef6d5a307bed06d73add11463e5a19de281bb8ae29ae167294 2012-06-28 21:32:24 ....A 363635 Virusshare.00006/Trojan.Win32.KillAV.ayh-702de8b89952fcb9bc61698b9d20a7de1aede2ef1e08a75e1366c4a0176bb653 2012-06-28 21:48:16 ....A 367731 Virusshare.00006/Trojan.Win32.KillAV.ayh-ac303251f3cc079cc20f8ce3e4aba8a2b02e13da7c84ae2e1554e973d0c060d0 2012-06-28 21:19:52 ....A 367731 Virusshare.00006/Trojan.Win32.KillAV.ayh-e6b929bb0e7013683b50959cc11407bd7eaf0e146db79818655daaa8ea21541f 2012-06-28 22:23:50 ....A 33792 Virusshare.00006/Trojan.Win32.KillAV.cus-d3134884ebe587a24a6177b57f6174da93ad1434eb8afa5baf91599bd2a3b854 2012-06-28 23:16:28 ....A 56320 Virusshare.00006/Trojan.Win32.KillAV.dsv-d9e6888ac46a8f76c41e2c4273c4c5146ee68b2af9fb7c57fa848b9dec637698 2012-06-28 20:57:54 ....A 11264 Virusshare.00006/Trojan.Win32.KillAV.eci-32fd7bdda7eb194741efd8de41dd5681b099edcd3d91608848f7e2040a56186e 2012-06-28 23:13:04 ....A 40960 Virusshare.00006/Trojan.Win32.KillAV.eps-c8766a125e095b80d447814d59523615ac866fad5e372eba5c64d63eb2ebe819 2012-06-28 23:25:24 ....A 26112 Virusshare.00006/Trojan.Win32.KillAV.fbm-18f75ad24fb09137552d0a646fd381bd6da33bc883433e0260e68e1f1b3ff4a1 2012-06-28 20:53:14 ....A 466944 Virusshare.00006/Trojan.Win32.KillAV.fdm-926d71d15551f9b81175d5b73f714d44612efe47dac90029eb5c0fb22923cb54 2012-06-28 23:03:24 ....A 37888 Virusshare.00006/Trojan.Win32.KillAV.ggv-8954f6a554d021297f9129456a7fed7f4f2ba1d2da9dae52cabd216bae81569c 2012-06-28 22:40:36 ....A 40960 Virusshare.00006/Trojan.Win32.KillAV.gpf-0a21cc33eb2018ef3af73e682774505ad417d2f6d3999b43496e6c897162f7db 2012-06-28 22:17:10 ....A 326947 Virusshare.00006/Trojan.Win32.KillAV.gvv-464cab4108ea023d5fd7175dfb9676fa35c574911af4b64ad47a5ad73f1ded18 2012-06-28 23:25:40 ....A 54482 Virusshare.00006/Trojan.Win32.KillAV.gyw-1d491fef1497c6a0c4d0cda8f52d9d05753827766ce37cd23de2dec249cad66d 2012-06-28 22:52:26 ....A 54386 Virusshare.00006/Trojan.Win32.KillAV.gzs-500d74cd999b0e379a4ee1dc70619115d8d82c1c40d6e08134111664d4bae46e 2012-06-28 21:36:32 ....A 58368 Virusshare.00006/Trojan.Win32.KillAV.hh-28bea06d172d8a8c5212130d747f01eda0f8489eec3149d33f6415e1a5f70e6f 2012-06-28 23:04:10 ....A 187904 Virusshare.00006/Trojan.Win32.KillAV.jzb-8d7504cd7f19542d0f58ee85055bfc5b67d81d8de2acea281b7d29e70939b72d 2012-06-28 23:00:04 ....A 219136 Virusshare.00006/Trojan.Win32.KillAV.kz-7814dff723d3db3291755d46768d11cadb00855871d92ec71b64981b808a7c3c 2012-06-28 21:55:24 ....A 84507 Virusshare.00006/Trojan.Win32.KillAV.lpwb-ed9d5f18f20e6e2f432b19a8375fab498b5db60cb858457c058570e1a0709034 2012-06-28 22:14:44 ....A 36407 Virusshare.00006/Trojan.Win32.KillAV.nmc-cc8b4813c0c9a0b2469e8f1ce4015b76f7a7258b1800c31ffdc890dacf1acb86 2012-06-28 22:25:30 ....A 65536 Virusshare.00006/Trojan.Win32.KillAV.nmc-cd5b7b7ea7bfb2333cdc0a73476ad0cab9563aa3e1e403cc5cb339deef0d8cde 2012-06-28 23:40:08 ....A 36407 Virusshare.00006/Trojan.Win32.KillAV.nmc-e3cdb7b0e46d9cf8aef82109185090ba3e5f8785ff18e9c029ec87847bfc6dc6 2012-06-28 23:37:18 ....A 30157824 Virusshare.00006/Trojan.Win32.KillFiles.akd-c2a2757d3969da6c9ae9c282d2d10b285098cebdb6b71dedaf3468c9758a8abb 2012-06-28 23:34:36 ....A 130560 Virusshare.00006/Trojan.Win32.KillFiles.anq-9fc1097a787dcb194d7591f0676312c2469ba41eff733068d83fc07c9d5fbf6d 2012-06-28 23:37:52 ....A 35072 Virusshare.00006/Trojan.Win32.KillFiles.apd-c8eec700f058dfda13db5b820d58d97e683ad07aad4940a9fc0ce95d334e6652 2012-06-28 23:09:40 ....A 921040 Virusshare.00006/Trojan.Win32.KillFiles.api-b1935e5fc60a9c7bcc8dac9b2bb7ad3f115c822e486562852cf0a1483f98031b 2012-06-28 23:14:16 ....A 4104192 Virusshare.00006/Trojan.Win32.KillFiles.djvu-cee4f5c3efd86b0335b5d940c0bfa5a8f68d4aad9427ce2690dae3228e6c18ee 2012-06-28 23:32:52 ....A 65536 Virusshare.00006/Trojan.Win32.KillFiles.dw-89038cc48b3f204388205cde5b809d565ca0c94088e5461d13c61279354b66d4 2012-06-28 23:30:20 ....A 22434 Virusshare.00006/Trojan.Win32.KillFiles.ed-637d8fed96e6b5a8567797367b9aa85a252a0581b4e465ba2f51c2eb5cbe4cb5 2012-06-28 23:21:16 ....A 24576 Virusshare.00006/Trojan.Win32.KillFiles.me-f457517b9dbe03412dc801628f3ce99c017dd6001a466cbe3ed8991a96cfaec3 2012-06-28 23:29:56 ....A 14334 Virusshare.00006/Trojan.Win32.KillFiles.mh-5c9e8b593a9ba3e9e46bd45c7fcdd7266af1d45cc9706ef2451a95a2af4afc63 2012-06-28 23:31:52 ....A 10076160 Virusshare.00006/Trojan.Win32.KillFiles.tx-7b5c81179a524ecfe2e914dd51f845fb35423ff796c20a376d67f58ae6ad065c 2012-06-28 23:19:30 ....A 3921920 Virusshare.00006/Trojan.Win32.KillFiles.tx-eafb642b0c2d805d9fda367c718e21885ff38636941269145fb6c3fcece76759 2012-06-28 23:14:22 ....A 36864 Virusshare.00006/Trojan.Win32.KillMBR.ap-cf38c0c235519ee89be57e8b3474f53dd181c0c2dde40f830b30114150fa3eb0 2012-06-28 23:34:14 ....A 6884 Virusshare.00006/Trojan.Win32.KillSys.c-9abcbe798106b6e2e496da53308a7569f73c22eba3b46d387e5a93c228953247 2012-06-28 23:33:20 ....A 17408 Virusshare.00006/Trojan.Win32.KillWin.ro-8f8d2452da9b22d2fb99c3315eaa39329d5bdf016b9ac39dee2b1ec92083795f 2012-06-28 22:59:12 ....A 131072 Virusshare.00006/Trojan.Win32.Koblu.ada-7396548210b843ed73f3763903bb30a820cd440cd35a36956905c404627484e9 2012-06-28 23:21:38 ....A 97792 Virusshare.00006/Trojan.Win32.Koblu.amu-f61f37dedf85e16b8e8165493962a326451e162685c24cac2ed0eb0e36448890 2012-06-28 20:53:04 ....A 97925 Virusshare.00006/Trojan.Win32.Koblu.ari-36149168a63e02b2806007de6bb8aa1c2e04efbff543fa13fbf65652eb1e26f7 2012-06-28 22:44:56 ....A 96256 Virusshare.00006/Trojan.Win32.Koblu.axo-1e3fd23e82a4475d2839b2eff21744c252fd13931afc684aaf1e5a0b5213a3c5 2012-06-28 22:52:18 ....A 94720 Virusshare.00006/Trojan.Win32.Koblu.cae-4f14b2ee1dcb97806dc706ad3d0cf1f3a3a94976dbbdc6a655221d62bc922ee0 2012-06-28 23:05:58 ....A 51450 Virusshare.00006/Trojan.Win32.Koblu.ckh-98783908aff498b6f450d291e8a46865a928fb98e3f39ff4af4d09598717feca 2012-06-28 23:00:36 ....A 94720 Virusshare.00006/Trojan.Win32.Koblu.cmz-7b31608f9660cfb90e6e059906e27815f632903848101b8c7b9ce5eff97f4c86 2012-06-28 23:17:48 ....A 38912 Virusshare.00006/Trojan.Win32.Koblu.cts-e169f7471ac590c93ffd410201a9da4b993add845feef695edd11ed9fb091e94 2012-06-28 22:00:48 ....A 92672 Virusshare.00006/Trojan.Win32.Koblu.cyi-cb448ed5bf864b5974806b61e663394e165be0c59053c51d71857bfda547ec96 2012-06-28 20:52:34 ....A 94208 Virusshare.00006/Trojan.Win32.Koblu.czm-64a81455a2669065b94b27e5799f15890243c44386bc7856da5af402292d66aa 2012-06-28 23:08:24 ....A 38912 Virusshare.00006/Trojan.Win32.Koblu.das-a91c9b0817b9e55c8800a02ed14450996b98ace20bdc3b48c946c869a4ac620b 2012-06-28 22:50:18 ....A 36864 Virusshare.00006/Trojan.Win32.Koblu.dgn-41c40e966492e89443042b0dd178bf223c5c94bb6504c82448dce5ba506233c6 2012-06-28 21:24:04 ....A 32256 Virusshare.00006/Trojan.Win32.Koblu.dim-8e3eb90d84e0c7649fddb9007277605958fc1a9ae891a6e530ae8844a7ce4321 2012-06-28 22:46:44 ....A 34816 Virusshare.00006/Trojan.Win32.Koblu.dlt-2a720a3fa3160b79f815ae5ac658075681e6e737d767c64fc07250d522f40fee 2012-06-28 22:49:58 ....A 34816 Virusshare.00006/Trojan.Win32.Koblu.dlu-3f962a45f86df2ff0e2571d871ecc391a31792527ca1a67835e087771f964c0c 2012-06-28 22:56:22 ....A 123904 Virusshare.00006/Trojan.Win32.Koblu.dm-649c17a5eeb362594b93e0f62f7e98cd66e19127febf16e2d4b6065abcb519e6 2012-06-28 22:55:48 ....A 35840 Virusshare.00006/Trojan.Win32.Koblu.dmc-61f08aea189182d88812ea54f0e8015954baedad8ae41060c81ca87927246be0 2012-06-28 22:41:54 ....A 36352 Virusshare.00006/Trojan.Win32.Koblu.dml-0fab45cf36e8489659b8a0f631b871d1ca268daf774f5cfb382980880416621a 2012-06-28 23:13:04 ....A 34304 Virusshare.00006/Trojan.Win32.Koblu.dmv-c89b3199fe353932eb3f61c93ffaf30eed2fe4f6aaa4761895aa5c2273aaa79d 2012-06-28 22:39:10 ....A 45568 Virusshare.00006/Trojan.Win32.Koblu.dnp-04b32968a63359950064790a6f6f7fe54e3a4385199c28a98930f78120e54485 2012-06-28 22:40:36 ....A 34304 Virusshare.00006/Trojan.Win32.Koblu.dns-0a16be27d6f5d67925db0cdd958faa065a436357adcb7a7f7bc2d8e0d504f4d7 2012-06-28 23:22:00 ....A 45568 Virusshare.00006/Trojan.Win32.Koblu.dqa-f8561523396860974f3255050f4e08de4514102f24c6a2c871e1d0984b67a75e 2012-06-28 22:49:18 ....A 80384 Virusshare.00006/Trojan.Win32.Koblu.dun-3a2658057961215acc361ad2101ac3cef8f61e43f0cf9e447855ba3bf8cd1ffe 2012-06-28 22:46:52 ....A 95232 Virusshare.00006/Trojan.Win32.Koblu.dxc-2b377a7acb29c0ca0f9ece100365b28f17425b2f07e91d07ec22fa46997f6bfa 2012-06-28 22:40:58 ....A 95769 Virusshare.00006/Trojan.Win32.Koblu.ey-0bdac9e419185d15084fe821cd5906b61aa443a74b087bee03481b7f22d2da7f 2012-06-28 22:52:00 ....A 174080 Virusshare.00006/Trojan.Win32.Koblu.gf-4cc097f98ea021c5e21972f79fda5a00806c49201c513e3c147f7c757cda124b 2012-06-28 22:49:02 ....A 51200 Virusshare.00006/Trojan.Win32.Koblu.h-38788f108f8a9408c38aa796d4854f6edf2f8ca53fe8ba7dff854fdcbf2a7463 2012-06-28 22:53:08 ....A 173568 Virusshare.00006/Trojan.Win32.Koblu.jf-53e0c2a51eeb151f1c602671f5ff82b95db674872d772e6f873155c497d67850 2012-06-28 23:08:00 ....A 173568 Virusshare.00006/Trojan.Win32.Koblu.kh-a6a9a98b5829e90df7fc019ee91c9817c0ce1241cfd9dde272439abbaac3171d 2012-06-28 23:34:46 ....A 123392 Virusshare.00006/Trojan.Win32.Koblu.lk-a206621cfd8981a70a7dea3b9c316a2d0a84b04bcc331a3d10b282eebb5859f9 2012-06-28 23:09:12 ....A 97792 Virusshare.00006/Trojan.Win32.Koblu.ot-aec9d2bbfb23dd8ce759d522a52b5addbca1b9df148a46c36e3ff135c920be99 2012-06-28 23:40:06 ....A 124416 Virusshare.00006/Trojan.Win32.Koblu.ow-e30bfd20b1169312cb65843688c6c3edca7f5760d1c5c2775b032de2c1a75b0b 2012-06-28 23:01:06 ....A 174080 Virusshare.00006/Trojan.Win32.Koblu.oz-7db0592ca5cc6d340627ab16b63af73280c69be87105472e27ddee99f7fe7be4 2012-06-28 22:58:46 ....A 124928 Virusshare.00006/Trojan.Win32.Koblu.rd-7118fe131568ea25251a333f6cf9a9187341ce54d3de99e7dda7f5aea0b58492 2012-06-28 23:11:10 ....A 98304 Virusshare.00006/Trojan.Win32.Koblu.ro-bc5c16fe49d8103e98c253a0871b9d388c18f5027c6e8802e57f76d80314fd71 2012-06-28 23:14:48 ....A 125440 Virusshare.00006/Trojan.Win32.Koblu.xf-d1e72b6f87ce7a1f97f3098db3ee8d249a2b35f1b6d0bce40e2b3babe9f5d415 2012-06-28 22:53:40 ....A 125952 Virusshare.00006/Trojan.Win32.Koblu.xr-56b3c5fc9c9c7eaceef6cb9d7affd84d54f2121d93d70ee4b35308318044fa69 2012-06-28 23:12:48 ....A 104448 Virusshare.00006/Trojan.Win32.Koblu.yh-c6c025323b6e31730ec46e8a704f215012350d184f18c7a3852fa9178dcdabcb 2012-06-28 23:17:34 ....A 98816 Virusshare.00006/Trojan.Win32.Koblu.zf-dfe7879d1749c384aab00147754b19b9e4cac4ca18e23a8d7f7c214a8c5aece5 2012-06-28 22:59:08 ....A 98304 Virusshare.00006/Trojan.Win32.Koblu.zi-733e6088c77d134a6bda64a04ad5613cbb7deb67ad1d82a9ebb6635c3aa76256 2012-06-28 22:59:50 ....A 175616 Virusshare.00006/Trojan.Win32.Koblu.zn-76c99cdd13f6771fe17e059cff2ff56a34781cd3601683681a90c5cea44c43b2 2012-06-28 23:29:02 ....A 4042752 Virusshare.00006/Trojan.Win32.Kolovorot.cux-4f3e942e836e8e8a6728eb20010887fea9def1ac295a6df731de6f07b01765f6 2012-06-28 23:03:34 ....A 679936 Virusshare.00006/Trojan.Win32.Kolovorot.ec-8a33dde9d601c811902e1c10477c9c523b76cba11aeec52c2d3cd69d16c12511 2012-06-28 22:45:58 ....A 1762304 Virusshare.00006/Trojan.Win32.Kolovorot.lt-2534c399abac2cffc3afea9777f1e942d6745fc8b84c38ac49d197eb128cbdbd 2012-06-28 22:55:54 ....A 851968 Virusshare.00006/Trojan.Win32.Kolovorot.yj-624659c91ba8044e1e083dffe1c8b2ff2a90d37992200f17f39e4c0155e51f14 2012-06-28 20:51:06 ....A 63488 Virusshare.00006/Trojan.Win32.Kolweb.a-2a10a749510850d4e04fc643b2476c0a1d0fc3cc0153901bfb28ec436c1cf0dc 2012-06-28 21:17:30 ....A 202661 Virusshare.00006/Trojan.Win32.Kolweb.a-ad487832e8b2fc0f4e815c5173059052cbcc3901dc5c4f9d1c38d05cb8da5f25 2012-06-28 22:13:44 ....A 290964 Virusshare.00006/Trojan.Win32.Kolweb.e-b066704cd5d057208d4dbe2c7dcfc46d7307ac7f580ce3a0cffbdd686d7a1595 2012-06-28 21:43:10 ....A 601996 Virusshare.00006/Trojan.Win32.Kolweb.f-7fc6f1c3e3421c1d979ff6111b4d43bbbb761110020844cb7e7df3472449c6bb 2012-06-28 22:48:54 ....A 398746 Virusshare.00006/Trojan.Win32.Kolweb.g-3778502e65db95bd03f2ed4f07b687c59a53e599d9ec8f38d3cb9c11eb8eb93d 2012-06-28 21:43:40 ....A 160199 Virusshare.00006/Trojan.Win32.Kolweb.x-eb96c01d8af9ab5225fb22f7a24dad115b0c0479b98aabe22f164f1c127e769c 2012-06-28 22:20:58 ....A 103424 Virusshare.00006/Trojan.Win32.Kolweb.z-0ce321017c38ecb9c386af8068d636b7aeabea1564ba40275aa59def4b7ee409 2012-06-28 23:29:08 ....A 57344 Virusshare.00006/Trojan.Win32.Krament.bm-50e77d5fa5b6c5bfedb8eb7958906c1f8fdecca6b143feed6c57a78d26c26b52 2012-06-28 23:06:44 ....A 57344 Virusshare.00006/Trojan.Win32.Krament.by-9dfb4116fdc2acca62b99ba45ce60cd4f1aaa8591d40c74250f4f54fc71226be 2012-06-28 23:01:32 ....A 57344 Virusshare.00006/Trojan.Win32.Krament.cb-7fc6087819829f4b8aab2e75204326070f43ed2bbcc4ccab0e3b88e11fc23e6c 2012-06-28 23:25:10 ....A 121070 Virusshare.00006/Trojan.Win32.Krament.pfm-16613001376c1399dc83b00bfc230c22c7a4b32d232f90ad841b5fe5c8b5a77c 2012-06-28 23:00:14 ....A 24576 Virusshare.00006/Trojan.Win32.Krament.vki-7911d897a94e740c78c6c6aa4d4220a812f023db33de51abf71d5f95b54b19f8 2012-06-28 23:34:32 ....A 91472 Virusshare.00006/Trojan.Win32.Krament.vki-9ecb4b67e8631c80b4fa618d2256c3ff1cf0c48e9b1dbd7d8ffcc283a8a0a479 2012-06-28 23:39:26 ....A 61440 Virusshare.00006/Trojan.Win32.Krament.vmq-dc22823f4ae0ca0664a14c38395c2732bd244536c53a8bce7fd2a53d79b31490 2012-06-28 23:13:02 ....A 61440 Virusshare.00006/Trojan.Win32.Krament.vpy-c828094a76ab90b1961a7c627e991e4cb4e73e6d12821d1f446c9ff564e4115b 2012-06-28 23:34:06 ....A 89600 Virusshare.00006/Trojan.Win32.Kreeper.awl-998afbf6b97480a0c80da2e2dee448d36fe475469edb5457ac5fc58246cdc60c 2012-06-28 23:35:08 ....A 49152 Virusshare.00006/Trojan.Win32.Kreeper.bbx-a7b3c8e99a87ae8c03094fcae79b4d1a24171540d98cc644e71c9199bf7ddb1c 2012-06-28 23:38:40 ....A 77824 Virusshare.00006/Trojan.Win32.Kreeper.bnc-d29378c8b4a64719760f6e508b4ec877ec9a3b9e5e810e04f47ef519cb13eeae 2012-06-28 22:41:16 ....A 73728 Virusshare.00006/Trojan.Win32.Kreeper.bru-0d1846673ed10659d821bf44bc5483236aeb59dfa0d29629e94282862285ac06 2012-06-28 23:34:24 ....A 98304 Virusshare.00006/Trojan.Win32.Kreeper.ceh-9ccff6823ec498fcd7c8c59af5aa8967109d9b2074032ab15eb36c02fd57b99d 2012-06-28 23:00:14 ....A 81920 Virusshare.00006/Trojan.Win32.Kreeper.cei-79112a77df067a1dbafc6c6281d6fb52f1b9ee969622a2cff02c8af5f3974cc0 2012-06-28 22:38:06 ....A 81920 Virusshare.00006/Trojan.Win32.Kreeper.cil-007e43263e9d08da578e901f5db18328d0b609f1b393788eb12e07f817300ed8 2012-06-28 23:05:04 ....A 94208 Virusshare.00006/Trojan.Win32.Kreeper.crt-91838db23df2cc1f5ef013c133053f3ea1c9cfd9c7f637d0c8d311b31d4313bc 2012-06-28 23:11:12 ....A 102400 Virusshare.00006/Trojan.Win32.Kreeper.ctd-bc7d0489c8e2a579b4443d5d94ec3689a3bae054fa3e743e912de5aa680f3357 2012-06-28 23:02:16 ....A 40960 Virusshare.00006/Trojan.Win32.Kreeper.ctk-83b6e5bec65b95448bc0cefce29e8c7eaba8a2c0683b3bb6c6fbc514b5ea4137 2012-06-28 23:40:06 ....A 114688 Virusshare.00006/Trojan.Win32.Kreeper.da-e34bac24490169afd2d91edff4ab8909148544e6c3ee6ee5b49453454ce2b028 2012-06-28 23:01:28 ....A 73728 Virusshare.00006/Trojan.Win32.Kreeper.dfo-7f3b2edf8b61dd887fd702af2d8b64a5009d05b4f9626ffce2c9e85759ec403d 2012-06-28 23:20:34 ....A 57344 Virusshare.00006/Trojan.Win32.Kreeper.dll-f0bce402bcccddc06d98c6c3e4622b0c8a42627aaeeede09d3955b30b5aa9713 2012-06-28 22:48:34 ....A 77824 Virusshare.00006/Trojan.Win32.Kreeper.dlm-357a19c55eef109fe3b5832cb40ca80e0cdc3325b3a68b634b2a3f76be5f416a 2012-06-28 22:59:06 ....A 53248 Virusshare.00006/Trojan.Win32.Kreeper.esc-72f3721ee880ffa479d4969872347f4af5e9d5629d6ec85cf7a655433197c543 2012-06-28 22:39:56 ....A 94208 Virusshare.00006/Trojan.Win32.Kreeper.etg-07a67c2cd81045c08530a4623b57dbf929864bd3958d0e34f89e973e9e940c6b 2012-06-28 22:46:08 ....A 77824 Virusshare.00006/Trojan.Win32.Kreeper.eti-265d25f282b8f4b29cefdd69720672844881b07fd5cc6f120cce05c67fa16bde 2012-06-28 23:01:42 ....A 86016 Virusshare.00006/Trojan.Win32.Kreeper.evh-807eeb9b1f8c945ce1a7f3a43b8000deae4227c92e45380d3f278e070bb40840 2012-06-28 23:18:20 ....A 65536 Virusshare.00006/Trojan.Win32.Kreeper.eww-e4a5a798010c63f93b6c42208608a307229fa346a44a4c3585055ac0518356ab 2012-06-28 23:32:08 ....A 29696 Virusshare.00006/Trojan.Win32.Kyper.peo-7ef49e4379913eef426504514971e1f96ef0705dce2ebfbd2737d57265e838a6 2012-06-28 21:52:50 ....A 367285 Virusshare.00006/Trojan.Win32.Lali.t-141969ccba1c5731556df7e8484b87b5e89daff0ceb051525a7817e760c21b0d 2012-06-28 23:00:58 ....A 90112 Virusshare.00006/Trojan.Win32.Lalo.er-7d2255f259bcda2e973038f4f2ae40aaa04f70b607a7f56bee5fe10013fde7df 2012-06-28 21:14:24 ....A 102400 Virusshare.00006/Trojan.Win32.Lampa.anz-8fca95d04529ed0fef453f78d4cf9981672fe53a954b69c2af8695e4c67209bd 2012-06-28 23:09:58 ....A 110592 Virusshare.00006/Trojan.Win32.Lampa.zm-b3d213edff2118adca79b245098191d8d43520a47421437cb11866c677f85c84 2012-06-28 23:30:56 ....A 28672 Virusshare.00006/Trojan.Win32.Larchik.bh-6dc7dbd9db882ad2ba8ff88a9124fcfd55ab72c3b33ed17d561626b6806507b4 2012-06-28 23:32:32 ....A 28672 Virusshare.00006/Trojan.Win32.Larchik.fo-848488a1a33685a2b82cc82bd14a04967a2fcedabe4ac3fc2afca51856da5b18 2012-06-28 23:30:40 ....A 32768 Virusshare.00006/Trojan.Win32.Larchik.hb-6948df1b95ad4a236fb7096f2e49865329f7a0eea335d16fecb2084a0d90da3e 2012-06-28 23:04:04 ....A 36864 Virusshare.00006/Trojan.Win32.Larchik.zf-8cad9e75171e57d2011e8ec5e04476b00b3e45049ad777a302439840031bf227 2012-06-28 22:24:34 ....A 20480 Virusshare.00006/Trojan.Win32.Larwa.aov-efdca808451ba2465bd9328b6fb1a75b5606969ba6020ec0d04a448bff1fe34c 2012-06-28 22:13:24 ....A 157696 Virusshare.00006/Trojan.Win32.Lebag.czh-e573d89de4c559dc3334a35748a80342e9d3de3d1ae3ccccd69def040d84ddfb 2012-06-28 22:13:40 ....A 56238 Virusshare.00006/Trojan.Win32.Lebag.ebp-fd74770ba7d0a75da9bf560d690d54e0b343e24862ceff0de8a6868fb8a68668 2012-06-28 22:17:34 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-03443a951aaef21b4246ca8babbb028501c77baf7db41b827f75ac2ff5ec8b99 2012-06-28 21:21:24 ....A 102400 Virusshare.00006/Trojan.Win32.Lebag.ssr-03a8d732ef359e1dc8744a19df6fb531cdf9e1ef0199aed5ef2201f77b37f14f 2012-06-28 22:40:40 ....A 128512 Virusshare.00006/Trojan.Win32.Lebag.ssr-0a8480b3e8ac809dadc9680094415ef80f98b2b0f87833e579f2592ec380f61c 2012-06-28 21:28:34 ....A 76148 Virusshare.00006/Trojan.Win32.Lebag.ssr-1a9bc6de80d8a15b5ca58e381deb08ac125bf28fc86c86e83e32efb974e06b2f 2012-06-28 22:15:00 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-283ce441195d055f2b8606bd4f6db24edf39a90492f65732ea29ec20c15eeb15 2012-06-28 22:46:48 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-2ad1c89eba9d750563529ad7750fc4c21e5b6081472c84cef85ad07e6d92e5d2 2012-06-28 23:26:42 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-2cfec3050366bd1cc451b53b13b1c4e3347f2e226c936f32d745ae3bee8033ed 2012-06-28 22:15:02 ....A 100212 Virusshare.00006/Trojan.Win32.Lebag.ssr-2fd961d60d17db572d8064fe50949bc14570c7e660c2502f56d9cf33b9056a27 2012-06-28 22:34:26 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-34e44c90cff496d9bca52fde470c60ff9bdd5f161a5327290506bf9139b13059 2012-06-28 22:14:18 ....A 100864 Virusshare.00006/Trojan.Win32.Lebag.ssr-41986e26b1996166099f80299da25eabc451b8cc8e896d38f51861bffa223bab 2012-06-28 22:52:46 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-51fb33e70a1866d3fd5163b54cf3fa91a43d6ad3e5c47b7c2c7527f5915869d2 2012-06-28 22:32:36 ....A 128512 Virusshare.00006/Trojan.Win32.Lebag.ssr-57695ce5011c8f36a3c124bda336ca9f5dab6552fd8d3ca331a4d43251818303 2012-06-28 21:42:26 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-5c9f9c67b03972bdbce682aa3b3b9585e0b1b114c270b945d9d8cec3fe226ae3 2012-06-28 22:14:00 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-615334b9cfa0f6db08ef9fd4b97c009cf63691b209411637b6ce3a22c193939f 2012-06-28 22:26:44 ....A 137960 Virusshare.00006/Trojan.Win32.Lebag.ssr-812507d1646e07942de6dc4f061b8de3a95b0bb4cce8fc96f8ab661810e493cb 2012-06-28 21:41:36 ....A 129024 Virusshare.00006/Trojan.Win32.Lebag.ssr-adb02898e5009f9612f29826e0f0ff7f8e890e6e3624d0bb91b1a74f00edfa3c 2012-06-28 21:56:34 ....A 100864 Virusshare.00006/Trojan.Win32.Lebag.ssr-aff433f1bc4e78bc89de9f7fc5e938948e97dfce54bf2d016de2851a1817f492 2012-06-28 21:53:30 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-bced6bae06a8bec9d2f84f6edc00ddf6e99766f9cf031ca9455a681f900f4b93 2012-06-28 22:27:14 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-c420766a6f74903790ff7bac260205c8dfecc93275555c0e97a61ec9269c2e40 2012-06-28 21:32:06 ....A 155136 Virusshare.00006/Trojan.Win32.Lebag.ssr-d0e85eaa062f8a16754a5d4e7c3feff907b53c786c7d38650439652bee0f7940 2012-06-28 23:17:10 ....A 99840 Virusshare.00006/Trojan.Win32.Lebag.ssr-ddbc0ffe4262c0c9e57bcb1979ac702eff443165c7795be0479dbfb69265f801 2012-06-28 22:29:14 ....A 100864 Virusshare.00006/Trojan.Win32.Lebag.ssr-e877de79c58a027b97cc567f44c0209e6611d393fd747a019e72292273ac78d3 2012-06-28 21:33:56 ....A 100864 Virusshare.00006/Trojan.Win32.Lebag.ssr-f0816f77aaa6e5e6e39d1026d7c303b1e2208934e0fe13f6b34a19df8132a3b3 2012-06-28 22:49:10 ....A 376832 Virusshare.00006/Trojan.Win32.Llac.aboq-3959891335dbdea2288b21b09414dd298802eda77648a6b799de2c60e20808c1 2012-06-28 23:15:22 ....A 376832 Virusshare.00006/Trojan.Win32.Llac.abpa-d41a26685f1e3b0821f9f3c3d585d44b7f6fd4549849cc1b42a7ee3b558ac59b 2012-06-28 22:26:26 ....A 650244 Virusshare.00006/Trojan.Win32.Llac.adzl-041b21b7b8dc889224d4d2efb3d261cffa3428c6ac371113c2ec605dc0e1d40b 2012-06-28 21:54:34 ....A 64512 Virusshare.00006/Trojan.Win32.Llac.ahuk-445933ba0c5e7ed0dc3ae023467842a1f6a98e026fea4d52f942765bb461e640 2012-06-28 22:08:14 ....A 1144316 Virusshare.00006/Trojan.Win32.Llac.ahyb-7a68f34808dc0847483900069b1ce60b998f5a86c7424ba0fc6a458a20989547 2012-06-28 21:31:34 ....A 340064 Virusshare.00006/Trojan.Win32.Llac.aiqj-cf91620fe2cc8abc5201f6bde2265c1764836e7fc5af5e40b6dc148e068e7e20 2012-06-28 21:09:44 ....A 107008 Virusshare.00006/Trojan.Win32.Llac.ajjo-d194cf3b05aaffcce622502cce035ff014a5d2de7db8e53b58e72a54fb2ad8e1 2012-06-28 22:44:32 ....A 366592 Virusshare.00006/Trojan.Win32.Llac.aurq-1bb16b3a6b2a893ff93eec2126b81b02a0fc9c81742da4b17d66be5b63ffffab 2012-06-28 23:06:56 ....A 99378 Virusshare.00006/Trojan.Win32.Llac.bdcn-9f515db8b7862fcced7fdee4591520bb75652e1abdf7843d5f6fc4c04afaca55 2012-06-28 22:38:06 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-006ee84af1e730d37321a919904887ebf7e74e5f7361c7a538d354c747b47fea 2012-06-28 23:23:44 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-0606794dc86e2e560561790b75464889ea5d96be0c65c0349bd30f98124fd51f 2012-06-28 23:25:00 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-1363c0ebda4325aa067f6cbde73ea02c19f28c91105018f014cd75c020f32ffa 2012-06-28 22:44:38 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-1c5fc16d9e37872058cf34bc3ffd34a31589fc429f6ac47fef0209958860bf32 2012-06-28 22:45:40 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-22ffca825b768090461730ab0ad1ea070637c66ef30c363cc944e27c687c7e32 2012-06-28 22:46:12 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-26dfa1f3e3efb9bb9e6dae027e8b12e51f89dc844e559405fb0f7b3c6edef322 2012-06-28 22:46:16 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-2745d1292b48447b626a52396d1fc823fa334d3dc86db5e025ed2f324b373225 2012-06-28 22:46:38 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-29ad0e9942730e25a7f1bdb502d0b93ace0e0772f1fd2176befa358df93b90e4 2012-06-28 22:47:34 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-2f58d6ed025c7f2877fcd13ebd462666688dee5c1dd42889f748f6714b3903bd 2012-06-28 23:27:24 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-36bd2e7e145a2bb4cb06b628d4cba071844ef88ab3bd1212fdd3128d595d87a7 2012-06-28 21:09:30 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-3becccca5d90d62e5b8b96238f828178c5549532973d504f68b5e583315210c4 2012-06-28 23:28:12 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-437023d97b9c63c0acfbb42b0d4026ac6deb767763a8a4121d772fbc4a158b18 2012-06-28 22:52:30 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-50957e37638e08345d67323907399cda8cc1ed86f2031c0f46e732d2fd06cd89 2012-06-28 22:53:40 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-56a86a942560bee1f923a487f6557e60a4242269f796973dfbf2c16c3ccc7db8 2012-06-28 22:54:48 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-5c7d5d10bca3af2e1ad9234f0b657cf2f9062daed89927db2962f8b3ec43bdb1 2012-06-28 22:56:06 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-6319505a01ccd92df083f5b8a84b9063618b607012798fef855166c637d7ad1d 2012-06-28 22:58:42 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-70a82979256de923d9a6bf823f87ef9a17c9bb24096645ac903b809a954d7921 2012-06-28 22:58:46 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-710b670a49deefcb60d7f20ea6ec9122d02ea141ec3f51530d296804f96874a6 2012-06-28 22:59:02 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-72946acb51eb83cba82bcda2d2938b5c5b2bfcce223b4c09f4e4be3e9a342cc3 2012-06-28 22:59:32 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-755c7cfdcaf9acbd2728ac7325b762747e3951359f854c17667c20ae0cab7f83 2012-06-28 23:01:52 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-812d5b24e91e59a1591531c222707efbcd77ab05cf6e1191638aa1aa37191ae1 2012-06-28 23:02:26 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-8468beeeb49f0c77a56b7d228b5e9a1a4959470c846e6ab46fe1e7bb19156bc2 2012-06-28 23:02:56 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-8717168e35ab8e1e2d478a34de634d08a3755b7adaa0e17f11b26fd033b104a0 2012-06-28 23:03:44 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-8b3b4fc78708b2b83f8b91a9a3636d1f966ec3209ec9a49ad2623a9f5b73f26e 2012-06-28 23:05:14 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-930bc6b4bc655d772346c3236ddb40f63d9fca8a01cc2620769886f11f8d1f7a 2012-06-28 23:05:48 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-96e69ce8adf0be100c011fca0af66c61d2a7d3a5bb917a18c7251c93352cb74a 2012-06-28 23:07:16 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-a1cfb966dbcf09af32ab8ab536933c9602d4786556e53beab62bc258fc5b4e70 2012-06-28 23:08:28 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-a9c2b085fbaadc7f75139dca9cb116fec6fc00ef4ac6e1c05382601a2e5772be 2012-06-28 23:35:18 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-aacb9881a61dbbee5cdb793041f97d93e8f890d651358cd10a69c1aac2a97225 2012-06-28 23:09:16 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-af4ff5323083bf3ef728a1f72e9add699634cbf6d608dec70b203e2c2a0917e7 2012-06-28 21:01:16 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-b35c879ab8b45899b4da6016db10540f822f839c5ff252a386bf78cb0dfbcbe5 2012-06-28 23:10:36 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-b7f968edc268bf16016b8d866a50fd83f60068c8f457296d1581a449b5242b31 2012-06-28 23:12:18 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-c43735762a37f4ecd9a8ed98dc5a5554d3fe1747b085b82b8af1bf2d27b55103 2012-06-28 23:13:04 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-c86f6778a4cd399c63f667c01b7fa16f9e3be2f49e7fb9a50a9a5185e9733ad3 2012-06-28 23:38:06 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-cbbd055dc1ab469ac3f8f1ba0b57e2a465bbc937fef18fde599e037ef5c62ac4 2012-06-28 23:13:50 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-cc8d27286931e0cdc3f3d51ac85755cbf9fed6ea551eb1d63a9d681a56e8070e 2012-06-28 23:39:50 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-e0a4d5b5fc4c171d8e960605f338cd6b81f845147066853cded73184506196e4 2012-06-28 23:20:44 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-f19cfb4b5fab0904f791385e216678fe6fa12a7a0639d8d1f908987430eebc77 2012-06-28 23:21:38 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-f61346579b50e9763fe71fd1d974a5016239a961211155462de696e13cc0c241 2012-06-28 23:22:20 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-fa80d4d3d2f94219e52c7e159a21a51608758022749c3e7ba90ddd3cf90c7966 2012-06-28 23:22:24 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.bwzx-fabe77f0c44fcbbf12eaa50dfa39f824ddaddcadf9e91bd9d078d0c41a77043f 2012-06-28 21:59:12 ....A 412672 Virusshare.00006/Trojan.Win32.Llac.bzve-6852b4459df33721e58ee651cc37dc51ca02ed6c9977f1ae231e9a30173288a7 2012-06-28 21:31:16 ....A 295424 Virusshare.00006/Trojan.Win32.Llac.cawh-04da5a4c69a58184c484fd329439cf9224e7db55e24fa53955806e000bbcdde6 2012-06-28 22:50:12 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.cjds-4116fbb87e5b8de4edd4c1cc1d325f728b7a85a69dd3dbdcf26af6f96dc65d61 2012-06-28 23:00:02 ....A 151552 Virusshare.00006/Trojan.Win32.Llac.cjds-77eec15edf9126d5802cb57ab2eecf57534e138b58a60ac5ac3a34c5a0dfb5b3 2012-06-28 23:31:04 ....A 304128 Virusshare.00006/Trojan.Win32.Llac.cjea-6f2a82e1dfde53cc98af6b9129e2d61f6035b55ae3ccda85fde3cc12af822d33 2012-06-28 21:01:08 ....A 328050 Virusshare.00006/Trojan.Win32.Llac.ckvu-01df0020d1655acb6e75b8badb4f6b644eeadb016b551ee34a579eea1c4818d0 2012-06-28 22:17:42 ....A 925696 Virusshare.00006/Trojan.Win32.Llac.clgr-471665de3ca7c123b8d6a04ed032aa7b3a50972b88754112b1c0cb478eee78e9 2012-06-28 22:57:18 ....A 1455647 Virusshare.00006/Trojan.Win32.Llac.cmtc-69729d71a2e9827725ce9c74d3da6721354a09e79b733a53d3f513f67b6851ae 2012-06-28 22:15:36 ....A 525320 Virusshare.00006/Trojan.Win32.Llac.cmvp-5212b01860beffe4b32e07e54db79ee3a6e3134ed6aa7cf58f51a78e6964a7b5 2012-06-28 22:18:14 ....A 847880 Virusshare.00006/Trojan.Win32.Llac.cmzb-4802d8fdac1c8a01fb0ef3405d768671e1cd64ca61f903a0006dcdf74d9373ce 2012-06-28 22:03:26 ....A 1252872 Virusshare.00006/Trojan.Win32.Llac.cmzb-5824014815d4595805f61236250ceaaba23ec01b545294e1857a9027f87a9d26 2012-06-28 22:20:26 ....A 1288200 Virusshare.00006/Trojan.Win32.Llac.cmzb-c58292cbcf9378bcb3b0b2f5bb6deded87d48e2adc800fd9ba4818b0803cf483 2012-06-28 21:54:54 ....A 735267 Virusshare.00006/Trojan.Win32.Llac.cncr-06d42ae1a767155db1f23020469ae20a693edfb62448a3306600fb6203aea366 2012-06-28 22:28:38 ....A 355363 Virusshare.00006/Trojan.Win32.Llac.cncr-909a95be426880e69dddb84bed6ff17844ca0e6136550d764f1292dbdb3dc286 2012-06-28 21:57:46 ....A 717561 Virusshare.00006/Trojan.Win32.Llac.cngn-0acb962879cabf402248488fd0bd42b959e868a8552a3d15441779b5f3b7e358 2012-06-28 22:04:52 ....A 108580 Virusshare.00006/Trojan.Win32.Llac.cngn-118964aaa38f4ff390ae69eb4c7729aa77b8e291c1df29e5fdab3a435670847a 2012-06-28 22:10:54 ....A 703888 Virusshare.00006/Trojan.Win32.Llac.cngn-90ddd419c78bc7f9dd2a0cd6dd2d662178fcc2ca6abd56500bd74e203723267d 2012-06-28 21:01:46 ....A 108580 Virusshare.00006/Trojan.Win32.Llac.cngn-a5fd12833f09f41fb8145124a2b18c549182a4e243197e70f028c40c78778ea9 2012-06-28 22:12:50 ....A 486517 Virusshare.00006/Trojan.Win32.Llac.cnoe-7cae064691f5e16f762efd79975e63e1b8e37399ac475f6028fa4c59162ef81b 2012-06-28 21:34:14 ....A 575135 Virusshare.00006/Trojan.Win32.Llac.cnrd-94737ba2b37c04c27aef6b1407d00e3f8d496b70422ebce47efb7d5598e5dfa5 2012-06-28 21:44:24 ....A 680185 Virusshare.00006/Trojan.Win32.Llac.cnsu-4e1dc6093bc57a5c8b4925024069a0aece2ca0eeafeaa231cb005e4ab35d5025 2012-06-28 22:18:22 ....A 1399399 Virusshare.00006/Trojan.Win32.Llac.cnsu-5ef7d95917b8acf2497ee66f9e3191486e64a4435a2f5706b90596b86ac1e20f 2012-06-28 21:11:16 ....A 124937 Virusshare.00006/Trojan.Win32.Llac.cods-c4ebb2df1a87338b8f72fc9929c87866f899a31536b6b92c5901077bede4503f 2012-06-28 22:31:08 ....A 267251 Virusshare.00006/Trojan.Win32.Llac.cohe-0905cf409ef12edc677e5ca001a600a4b286a7ec359d8a075bebcfdb214fcebd 2012-06-28 20:53:04 ....A 955820 Virusshare.00006/Trojan.Win32.Llac.corb-c03a55dcfef9171c3c7a521e3f6aa3cd6873dbf8e0e0c6041a02f9ac6f9bd531 2012-06-28 22:54:36 ....A 455185 Virusshare.00006/Trojan.Win32.Llac.couh-5bc8ddb45ff6928cd94fc2bc23cf277aa7a3c7658af94e4d25c735d1e8c5fa1c 2012-06-28 23:09:32 ....A 674321 Virusshare.00006/Trojan.Win32.Llac.couh-b0e2d76d7da6a700c104fcef30dcb36eb9254e093d6008c9aaabe54de1d95223 2012-06-28 23:16:40 ....A 692241 Virusshare.00006/Trojan.Win32.Llac.couh-daf63927485c12e0e972ad2e6be757ee80015db6a077634bd147da748f1c51f0 2012-06-28 22:12:48 ....A 160794 Virusshare.00006/Trojan.Win32.Llac.cqld-e8eab4c4bb57c6af30f72263a8be561a82c32066d8895d9086e2b9fba0d549df 2012-06-28 22:43:08 ....A 137926 Virusshare.00006/Trojan.Win32.Llac.cqsc-154f274ca1d4e0bd28d7bcabeef27e038688061aaa930a8f89e97354772b0aa3 2012-06-28 23:04:06 ....A 112981 Virusshare.00006/Trojan.Win32.Llac.cqsc-8cf80c2141bbf71d90fd5aa655a7f90a114e75b24947ad72685fecd758284586 2012-06-28 22:39:22 ....A 742038 Virusshare.00006/Trojan.Win32.Llac.crt-056990294150b45a96e2640ee9ea95f84a07bc7aed6b494d7a8e7261f2443850 2012-06-28 23:19:54 ....A 758992 Virusshare.00006/Trojan.Win32.Llac.crt-ed2ff794b7e9cdbdb827209f05ea63916eecaa020ce26c5cef42d0ed8cb1e6d4 2012-06-28 23:24:02 ....A 186959 Virusshare.00006/Trojan.Win32.Llac.dame-08f3ab146204c9cb740c5e66099dc9e5a7499b8e03729bec9fb8338d29a6337c 2012-06-28 23:05:40 ....A 370761 Virusshare.00006/Trojan.Win32.Llac.dame-96122057b5adb12f4bdf1e1afb7eb8fc9be1ef26a349ba3fcd17563e0d51efb0 2012-06-28 23:09:38 ....A 514639 Virusshare.00006/Trojan.Win32.Llac.dame-b17c7d23eb3014cbdbf02d940c2844b1a6fee5f83f7887f0e058be4aa56bebdc 2012-06-28 23:20:24 ....A 2814464 Virusshare.00006/Trojan.Win32.Llac.dame-efc32efccb0e1cdb4ad042d294b74e3137f37d80026a2330caa26c5090464968 2012-06-28 23:06:36 ....A 508939 Virusshare.00006/Trojan.Win32.Llac.dawv-9cd215c400492271cdbae8322b2341bac1a8aa4988ad798d88080a8fa4316ace 2012-06-28 22:58:30 ....A 708841 Virusshare.00006/Trojan.Win32.Llac.dbgp-6fab6050b50f0ce6fe0e933e3caa8aebcaaa94e03e7668e46ff1dc0a9ec17250 2012-06-28 21:32:36 ....A 1141394 Virusshare.00006/Trojan.Win32.Llac.ddix-3114031803ac673095ea196800b1989fd4844e764ad67f1dad7d7752c89951f7 2012-06-28 22:01:30 ....A 1421312 Virusshare.00006/Trojan.Win32.Llac.dhyc-98a4f2de4e25d5d06f431432e2e81bb4fea730c5229fed9177cf34f9b07618f8 2012-06-28 21:35:50 ....A 419840 Virusshare.00006/Trojan.Win32.Llac.didg-1005c599d1500d725243fe20465da27c84472fa9c98e62567e30034b522665d8 2012-06-28 21:56:06 ....A 1389616 Virusshare.00006/Trojan.Win32.Llac.dlzy-2761922a51ad8618d9bbc11e799185bfbb2d69f4b5ab9b636d71026603108cd1 2012-06-28 23:32:32 ....A 325632 Virusshare.00006/Trojan.Win32.Llac.dokw-849f9d8a7084e739ecd859ea6944eb67af4f3b5969f9286fb4c0face649335fc 2012-06-28 21:20:18 ....A 310823 Virusshare.00006/Trojan.Win32.Llac.doml-2033222849baca41398317948deb75f67cdb35141a74194410c05a15edbc2979 2012-06-28 22:56:46 ....A 493585 Virusshare.00006/Trojan.Win32.Llac.dow-669a9a1e3647f9c864ad12fa63c6886c4ca89010dc2664e8fe406440b7ed6f3c 2012-06-28 22:03:34 ....A 1265664 Virusshare.00006/Trojan.Win32.Llac.dpdr-8c856edf4b519a3cafa799b988c372612958b7f5b6397dd83a45b211ff5c0f1b 2012-06-28 22:46:52 ....A 726528 Virusshare.00006/Trojan.Win32.Llac.dpip-2b33c9b12845fb637b42b122e4d70744d5bf32201008e9cecd2447aa99d62ef9 2012-06-28 22:53:50 ....A 573640 Virusshare.00006/Trojan.Win32.Llac.dpis-57a2986167ed79c8ae398c6fef1bad598a40744945d67e5c55d0d88d0e16d6ac 2012-06-28 22:54:46 ....A 598216 Virusshare.00006/Trojan.Win32.Llac.dpis-5c47fb833f7e552a432ac83759e4e64513ffe3def91efd4b05e44474766993d6 2012-06-28 23:26:34 ....A 614600 Virusshare.00006/Trojan.Win32.Llac.dptz-2b88d74eb1e419d74666d44d76517b75dc2e738e16a304a183331f459a410f3c 2012-06-28 23:29:12 ....A 662528 Virusshare.00006/Trojan.Win32.Llac.dptz-521bd8614d0302ce91529e4828d7a5fdc8d6c2db3b16108600fa84caf26091c4 2012-06-28 23:03:12 ....A 762818 Virusshare.00006/Trojan.Win32.Llac.dptz-884cd1e7347a3a84fb337a15b02e6dc46d35c55921f57aa4139a4f4a8831d5d7 2012-06-28 23:09:06 ....A 6027264 Virusshare.00006/Trojan.Win32.Llac.dptz-adef60e05d0816e2a36d5eacd62696348b8423d8cc1aa0dfaec826821e6fa863 2012-06-28 23:11:46 ....A 378369 Virusshare.00006/Trojan.Win32.Llac.dzzi-c0dc3465304883b8cd248f6cc10913defe9df4495c6fe0415d51151e0965bd0e 2012-06-28 23:15:40 ....A 503808 Virusshare.00006/Trojan.Win32.Llac.fra-d5a3fbd14b42a5488e4ece67aec113971bb3cc65241d990cb20f944062c539ba 2012-06-28 20:52:04 ....A 488448 Virusshare.00006/Trojan.Win32.Llac.gsxx-7fa0a1047e9e2ea9272ae7461f3191eb20599712de02782e5f58402636d972fc 2012-06-28 22:48:52 ....A 392754 Virusshare.00006/Trojan.Win32.Llac.gumi-37554b91d399ce7965cbf883e36b5abe151786841cc374b3dfe451b8bd155889 2012-06-28 23:16:24 ....A 220210 Virusshare.00006/Trojan.Win32.Llac.gumi-d94c3f1b5ac3e7524a807c86ba4ff10ec3b297de36f13202e8e54fa3b7bd5bb6 2012-06-28 22:59:52 ....A 1590405 Virusshare.00006/Trojan.Win32.Llac.gvsz-77086280c60b64112bdc5d01ec0c14c78713ec17544829253774aa1813083f81 2012-06-28 22:52:06 ....A 647368 Virusshare.00006/Trojan.Win32.Llac.hae-4dbd39081d1a93aa6654dfb514672974bb242446fa7bc320a494294b52ecd771 2012-06-28 22:52:24 ....A 326656 Virusshare.00006/Trojan.Win32.Llac.hvi-4fd49ab48d70d32df835cad2faa51b9c5a8f9624640bdb1229ab6e1f5bcff04b 2012-06-28 23:07:30 ....A 22528 Virusshare.00006/Trojan.Win32.Llac.hwk-a2f6f0f456cc872a9a069ab98540de683913d44dbb1dcd99f947bfcb66e16468 2012-06-28 22:20:18 ....A 90670 Virusshare.00006/Trojan.Win32.Llac.iqnm-dd28e3fc39a7b39516f7c1452b133351a6ec7b30d179307a2280f2246f76597b 2012-06-28 22:54:30 ....A 722944 Virusshare.00006/Trojan.Win32.Llac.jitn-5b532faeb60386ea45bf2a30680c9690a040c382a163b40908ec95c7490785b9 2012-06-28 23:10:26 ....A 722944 Virusshare.00006/Trojan.Win32.Llac.jitn-b6a8eea36a0a11d4ce3b806726a2e86070ab8db8aecf1283685764d0596f7cdb 2012-06-28 23:13:44 ....A 722944 Virusshare.00006/Trojan.Win32.Llac.jitn-cc409a0d255062ba56882f2ec002df33da0439b9a9515b8804ee16194e262c20 2012-06-28 20:53:50 ....A 727552 Virusshare.00006/Trojan.Win32.Llac.jitn-e152c7cdb0c20bfa70d9f7a29d4a2cc8ae811e48e6166f0f7102ca7e2eeb3ba1 2012-06-28 23:16:26 ....A 664770 Virusshare.00006/Trojan.Win32.Llac.jiwe-d9906626b255b200be779bff1ed028f6e95ff11d416ce3432da9634a69001c4a 2012-06-28 22:39:04 ....A 668160 Virusshare.00006/Trojan.Win32.Llac.jixm-04463f8fcc759a8afadedc745e37c2f56e705a4abffd479b4552de4583995f66 2012-06-28 22:49:34 ....A 618696 Virusshare.00006/Trojan.Win32.Llac.jixm-3c3a28dd9d2c4aa65a87dd1a80a728157d840d3d6a806319cabf41b44948f3a0 2012-06-28 22:52:08 ....A 494592 Virusshare.00006/Trojan.Win32.Llac.jixw-4dd43dd1a5505f4dfc610e80ccd50a6efee1ab529d27a4863563b87605dd2867 2012-06-28 21:19:30 ....A 790075 Virusshare.00006/Trojan.Win32.Llac.jjcs-ed811d99c0f492029f1e8462a462d021ff48b6e2ea0794a7deaa41289f74cce7 2012-06-28 21:51:34 ....A 765490 Virusshare.00006/Trojan.Win32.Llac.jjcu-b2dc793dd1f8e413466788e67e8d4daa98ac743844508a6e9a8812f809a44da7 2012-06-28 23:18:56 ....A 241664 Virusshare.00006/Trojan.Win32.Llac.jkmn-e7f23d5e9cdc59fccbe045fd8b17d4fe1d3656baedddd7069f1618c7a2c43037 2012-06-28 23:29:36 ....A 346112 Virusshare.00006/Trojan.Win32.Llac.jkqf-57f17917e96c35511ff6ff18b29bee608cb2b65b0102fdb4ef7b7874fa818715 2012-06-28 22:55:48 ....A 454656 Virusshare.00006/Trojan.Win32.Llac.jktb-61ebefcb87a98ab8e63d19007629f7ddc6eedc4faf405404bac4c50070193cae 2012-06-28 22:32:22 ....A 98324 Virusshare.00006/Trojan.Win32.Llac.jkwu-794a46a974fcc0efe9e080568e4448d346cc3777e375241f13258e0ece2957b6 2012-06-28 23:19:36 ....A 146108 Virusshare.00006/Trojan.Win32.Llac.jkxk-eb7adcb7df35bcccfaa3e16a4e6e5f0b51c79f3e626d72a0e97d25387f4df2de 2012-06-28 21:57:38 ....A 262144 Virusshare.00006/Trojan.Win32.Llac.jnci-089756e5e8ac60349b8a4acdbbaeb7cad7f7d8a34b4cf798dadfc0746c14a626 2012-06-28 22:51:34 ....A 458752 Virusshare.00006/Trojan.Win32.Llac.jqwv-4a1ab4ea40c4a2b7d6b4331c46e763e203aad70faf6a2a875d16074efc6c5011 2012-06-28 22:24:48 ....A 1163264 Virusshare.00006/Trojan.Win32.Llac.jvki-9d590903bc2d6416f14afe76be93c6d71fd3dca2575013f3fe945e3b46356f84 2012-06-28 21:21:38 ....A 1069056 Virusshare.00006/Trojan.Win32.Llac.jxgq-94e770e63bca13d2a2f0c2041b1816cb9e7c2164c6eaec679e2ffd15cd00f65a 2012-06-28 22:26:40 ....A 276480 Virusshare.00006/Trojan.Win32.Llac.jxhb-511e2489d81488a81ada3139e1c6db2956dfa3d5072d9b1f0592a37a38a7a926 2012-06-28 23:06:44 ....A 430080 Virusshare.00006/Trojan.Win32.Llac.jxnu-9dd26e9ad82a37165cda79f9ed5e9a09be0f9c8f9a4e944b662d339d9114f3bb 2012-06-28 23:12:00 ....A 680064 Virusshare.00006/Trojan.Win32.Llac.jxuf-c28b8345cc9747722221aa6fdd5929af050e8c29188b71341fed2f4f2e0589e8 2012-06-28 22:54:14 ....A 693265 Virusshare.00006/Trojan.Win32.Llac.jxwv-59a2ba2bb88d7a1b647aae08ce38e329827db3771de008c3ab5fcadbac1a5362 2012-06-28 22:41:36 ....A 471040 Virusshare.00006/Trojan.Win32.Llac.jxxg-0e6a64054ebda5df37162fbe82381677adf8ba2cc560d63b0a5d8327e55bb280 2012-06-28 23:02:06 ....A 327680 Virusshare.00006/Trojan.Win32.Llac.jxzc-829b2957398e847d95e8ef53a207b296b165012ae786f50583b82b9657ce106b 2012-06-28 23:16:58 ....A 1105920 Virusshare.00006/Trojan.Win32.Llac.jyby-dc66ad98cfa650e1f56998932037a2eec214c0e64852665bfbcbb39861bb4235 2012-06-28 23:06:04 ....A 24576 Virusshare.00006/Trojan.Win32.Llac.jycb-9932be524aae3b89faefe99840626d59eb93d60a367c55ff0db9e3c7c4fcf5f2 2012-06-28 23:24:32 ....A 479232 Virusshare.00006/Trojan.Win32.Llac.jycr-0e9dda2e65cbcdd0a599ef8c5f7bb92057fa4daefea57b020d325131303adb08 2012-06-28 22:41:00 ....A 152676 Virusshare.00006/Trojan.Win32.Llac.jyve-0c1844945ccc76ed7c236fce083399c94b4f9271f4769b8fa1e144a739f331c8 2012-06-28 22:41:38 ....A 202806 Virusshare.00006/Trojan.Win32.Llac.jyve-0e9a5f690bc59c846c0a6b06db099c35178bea041635b3fe4642a40a16158ce6 2012-06-28 22:51:36 ....A 152963 Virusshare.00006/Trojan.Win32.Llac.jyve-4a36a38137e1193a52f928191d720f0a10a78f0f61545a8b886d3cd475063b77 2012-06-28 22:51:58 ....A 202806 Virusshare.00006/Trojan.Win32.Llac.jyve-4c9ae2d12d5f0ee819fb2a855a124915659df588a656cf1883b605a79bf01f82 2012-06-28 22:52:30 ....A 152655 Virusshare.00006/Trojan.Win32.Llac.jyve-506e380de1be1b968c7992c382462256e40f1c04f6cbc0c2bd0823ee21f4589c 2012-06-28 22:56:20 ....A 152673 Virusshare.00006/Trojan.Win32.Llac.jyve-64887d68d02a1765253d77dff5deefa1d4edfca0a807ce4079dea56aefbf0c77 2012-06-28 22:59:32 ....A 127389 Virusshare.00006/Trojan.Win32.Llac.jyve-754500b6e451a401712b3fc38a7ae6dbd5a54662060c2812d0a7ea998f464e10 2012-06-28 23:33:20 ....A 127869 Virusshare.00006/Trojan.Win32.Llac.jyve-8fd618c9f2209b647e26c47e80a69de0e9d5d1a8721432f99ec895e8f877a6c6 2012-06-28 23:07:42 ....A 152673 Virusshare.00006/Trojan.Win32.Llac.jyve-a49433ce3fb7824b8dfc03d0b3145141ee95911dba49628eec75bab228a076e6 2012-06-28 23:38:04 ....A 94208 Virusshare.00006/Trojan.Win32.Llac.jyve-cae708b5aec66a2e4e78cc0f58494bc129c524c935a25234e07cb1a1e7c51ce0 2012-06-28 23:40:08 ....A 178539 Virusshare.00006/Trojan.Win32.Llac.jyve-e380e259cec9cb18f574c724bc1ad3d91e0abc57ba75fb4f157ff5284a23ece6 2012-06-28 22:44:10 ....A 651264 Virusshare.00006/Trojan.Win32.Llac.jyzd-1991ae4f2285f5ce1fe8ad352faf72325e1e5d167c6a828717d725f807acff07 2012-06-28 23:07:10 ....A 900061 Virusshare.00006/Trojan.Win32.Llac.jyzw-a10946c6018f761d470f66af72e36a47c00b8462a216d12a901cc4bf2ac8b181 2012-06-28 23:39:50 ....A 2966528 Virusshare.00006/Trojan.Win32.Llac.jzaf-e102ac0d5e959fc392a17b7afb76bb57dd473c94fb80d8fa609b5cdc64fd8061 2012-06-28 22:59:50 ....A 211194 Virusshare.00006/Trojan.Win32.Llac.kckf-76a8f40d2edce34b68dbe7f2c4d1e823efda24cedaa1781ad7b29ba88ce7d0d3 2012-06-28 21:23:10 ....A 374855 Virusshare.00006/Trojan.Win32.Llac.kdgz-6faf8420bf40e80ab71dfafc3660f2d9d1f229a04eed6cad726fa6ea91aec961 2012-06-28 23:05:08 ....A 295112 Virusshare.00006/Trojan.Win32.Llac.kdkf-9249a52bb3d78974abe3b1bdb7b77ece40ff08e513a0460e66c176cc5caa1693 2012-06-28 22:40:02 ....A 733296 Virusshare.00006/Trojan.Win32.Llac.kdmz-08382d38b3bf59accab5c14a5aad33104bd7f13880350ffca802ce22a8e9d4b1 2012-06-28 22:42:40 ....A 953633 Virusshare.00006/Trojan.Win32.Llac.kdmz-133e922b19fe3709399c9dc75d6cf6650689291ca51a587f128b0ef2d2af22ab 2012-06-28 22:57:26 ....A 114688 Virusshare.00006/Trojan.Win32.Llac.kfbi-6a591af81eebcc16cd76d7bd571568846d936f641e7ebf01cdb2c5736cfde283 2012-06-28 21:31:36 ....A 120320 Virusshare.00006/Trojan.Win32.Llac.kvbx-9e397a70c40c825ad86cb2d990c981665fede0ff0f9355885fe05e3b9446341e 2012-06-28 20:52:36 ....A 38934 Virusshare.00006/Trojan.Win32.Llac.kvkn-10e11f54ba67fa285ea2a8e6b2fba271244da7011093ef94f854621f5119a76d 2012-06-28 23:26:04 ....A 65536 Virusshare.00006/Trojan.Win32.Llac.kxmg-244c796759610e196229816ff8fd5d545d5b6beb9de879caad72281c204018cf 2012-06-28 22:57:06 ....A 156878 Virusshare.00006/Trojan.Win32.Llac.kxxi-6838148f6a6538a58dbcf553dc5b12a04e58425cd133e4116b4ee817d643c0a6 2012-06-28 22:47:46 ....A 356868 Virusshare.00006/Trojan.Win32.Llac.kych-30ab83805844c57ac9e1e9b07bcfcab37d3d039c2d23c4ac44462c0a801ad80a 2012-06-28 23:05:28 ....A 344835 Virusshare.00006/Trojan.Win32.Llac.kyds-94a83bbeb8ee16f8f12fb3793d356c83ec518f343d129d314c8dbd24d10c6616 2012-06-28 21:19:00 ....A 694301 Virusshare.00006/Trojan.Win32.Llac.kzea-f9405a6c0b639fe55234089fa4266e53d85dedcb4111b692d832ae2f76643f0d 2012-06-28 22:50:04 ....A 88576 Virusshare.00006/Trojan.Win32.Llac.kzfs-4017ad24504d2b1ffeec019ca43e8cc7d9e3c56fdd0d567796722b9335572678 2012-06-28 23:29:48 ....A 45056 Virusshare.00006/Trojan.Win32.Llac.kzfs-5afeaaf006e33fc252fd0fc6ada7a0d53b900d44f41c516e26394ec55c264b08 2012-06-28 22:56:42 ....A 41472 Virusshare.00006/Trojan.Win32.Llac.kzfs-66845c9970988841b2e5409d121d34ba396746f8a4a30b2c33acc6e227b1a3b6 2012-06-28 23:30:48 ....A 45056 Virusshare.00006/Trojan.Win32.Llac.kzfs-6b75902747a769c4606330d82e2228262d4171e72485d86dfcd1e6e315a6c5b8 2012-06-28 23:02:36 ....A 41472 Virusshare.00006/Trojan.Win32.Llac.kzfs-85555d32fe7ce354b5351979592a98468f11ab3e7187c877f9defd54b3b095b8 2012-06-28 23:04:48 ....A 41984 Virusshare.00006/Trojan.Win32.Llac.kzfs-90729898a62a375905b8624f104db4f32e16162b8e7d520b79c5917f41483c3f 2012-06-28 23:33:28 ....A 45568 Virusshare.00006/Trojan.Win32.Llac.kzfs-9191c5cdafd9e4f0ceab92c808497fc9f59ca9d2a8acb26a033eb0b045caf693 2012-06-28 23:08:54 ....A 41472 Virusshare.00006/Trojan.Win32.Llac.kzfs-acade6d5a9f4b1beb6271881bc5cf6068e16d34ccfae174eae491088ee2ec6f9 2012-06-28 23:36:54 ....A 45056 Virusshare.00006/Trojan.Win32.Llac.kzfs-bde8b2cfdf9e3a05d3d612c02ddc127a7373c175eabb28110dbb11327ac9cd1b 2012-06-28 21:58:30 ....A 39424 Virusshare.00006/Trojan.Win32.Llac.kzfs-c3d6686587a9cdaf3386a4efe47c6114ef92690819f18fab0b38723f095bdbba 2012-06-28 23:39:00 ....A 45056 Virusshare.00006/Trojan.Win32.Llac.kzfs-d67e26ddb61fa03f5ac25e046a4f2ef2124a8bdb2cd6be9673e1524d9fc9c0ac 2012-06-28 23:17:44 ....A 45056 Virusshare.00006/Trojan.Win32.Llac.kzfs-e0f6baa75057c5824f12c050fb5eb46f2751d0c56ba3f3954a16d4042c936b0d 2012-06-28 22:54:40 ....A 499255 Virusshare.00006/Trojan.Win32.Llac.kzgh-5c0dfd0fc6f678f7f34784990b285ffd0265c63719f730677b54f64efa4b32b1 2012-06-28 23:02:48 ....A 379443 Virusshare.00006/Trojan.Win32.Llac.kzjr-8663352674816e9cc241b7103d9ddafc265d119c1a31d642988e4266ec5920ad 2012-06-28 23:19:04 ....A 321024 Virusshare.00006/Trojan.Win32.Llac.kzmp-e8b1d10a476616ae0af01602cc73f4d20226bf90b258c9f75ef1beb4cfaecb01 2012-06-28 23:06:46 ....A 183808 Virusshare.00006/Trojan.Win32.Llac.kznf-9e5b1260cc5ff4408b13abb4c1996fbfb8f5a67ee8cda517b8f6415a5e091ed4 2012-06-28 22:07:08 ....A 100000 Virusshare.00006/Trojan.Win32.Llac.kzrm-b4094c9479e0501273d5bcce7b802f1d5491a26275b1234adec3decadab3f7dc 2012-06-28 21:10:44 ....A 289792 Virusshare.00006/Trojan.Win32.Llac.laan-15c06ca76c8f53da1fb1f2969e64365f5f53a5382058ca3beffc362a12007d19 2012-06-28 21:02:40 ....A 289792 Virusshare.00006/Trojan.Win32.Llac.laan-1669ceba3542b83955cb807b4f83c3ac43f8168a9608bfb0591c1e2602a8ad9b 2012-06-28 21:35:42 ....A 274432 Virusshare.00006/Trojan.Win32.Llac.laan-189643512fbc7854b8035b0efc48e221ccdf5114b0ec1ed4572be4bb5f67c025 2012-06-28 21:23:20 ....A 289792 Virusshare.00006/Trojan.Win32.Llac.laan-1bb26dbd5f2a9d9f7de39496d6d09b74acbcacdab5d4a47a82dcdf11508d2d69 2012-06-28 22:13:34 ....A 289792 Virusshare.00006/Trojan.Win32.Llac.laan-3982b21ec81898dd89c3cecf2b908da8477e377bfa695d6dd60747e59f707ac8 2012-06-28 21:45:12 ....A 385536 Virusshare.00006/Trojan.Win32.Llac.laan-4a46c1be992fe1db4ecca61b1d575fa49ee1b06f6a230281043d560138a8c88c 2012-06-28 22:23:34 ....A 289792 Virusshare.00006/Trojan.Win32.Llac.laan-51e9015ca0103b4abbed0f6d85d693d6b6c081bda99fcf2d0ad24ba96cbb3e46 2012-06-28 21:49:50 ....A 486400 Virusshare.00006/Trojan.Win32.Llac.laan-59de27c36c45082cd7f23e922866fc8fcf798483f73f636851f7a67649c391b3 2012-06-28 22:54:54 ....A 308618 Virusshare.00006/Trojan.Win32.Llac.laan-5d527988837ecf287f7fae9200002113144144392213b0e95505423ff17bf798 2012-06-28 21:46:00 ....A 842240 Virusshare.00006/Trojan.Win32.Llac.laan-5df2611bd18cbb42e2c638ff22914c0e603c17fdd3e427729540d5c10abf54a1 2012-06-28 22:27:50 ....A 289792 Virusshare.00006/Trojan.Win32.Llac.laan-6e7d83e76ecbd7f1a860aca8b5f6bd19c0aa730bd4f884a7e683716fa66900d6 2012-06-28 21:06:04 ....A 282624 Virusshare.00006/Trojan.Win32.Llac.laan-b5145103c4c2c0e40ffb76e0b6b2b683e588e280b57a32740c10ea5e61272e6a 2012-06-28 23:11:24 ....A 401608 Virusshare.00006/Trojan.Win32.Llac.laan-be0c21b0bb68bdb908a46c3c376d06adc08b8c4c49ac5144832276cdc23eff1a 2012-06-28 21:30:36 ....A 505344 Virusshare.00006/Trojan.Win32.Llac.laan-debebbfbd40954e1423916c78a35aeb6a42b7318843b928bf0924c668b4f386b 2012-06-28 23:19:00 ....A 1265864 Virusshare.00006/Trojan.Win32.Llac.laan-e8663cec902d19580a5786dec2ad99592b660864241878a43ab636745ad94a72 2012-06-28 22:25:26 ....A 80384 Virusshare.00006/Trojan.Win32.Llac.laav-583036d2729cceed054550c2b8a30196c79133d26a9770567f0e006d5cbbd4b9 2012-06-28 21:30:32 ....A 311296 Virusshare.00006/Trojan.Win32.Llac.lare-2228026cf5c357de320502e628404c71ed1d60830d7ad97dec6871960a7e5441 2012-06-28 22:55:20 ....A 322048 Virusshare.00006/Trojan.Win32.Llac.lavg-5f841a0118ec1a92648a86d9d5056d0fbfd50e383fa4f4205834f0b0278261c6 2012-06-28 23:08:20 ....A 74192 Virusshare.00006/Trojan.Win32.Llac.lbsp-a8bf6804593452ba966dcdef784383984ab12a2a51362e3952cfde4b82efea2e 2012-06-28 23:19:56 ....A 74704 Virusshare.00006/Trojan.Win32.Llac.lbsp-ed436607a7dfdbf5571507631f36c5c709b9f973384b34c43cf1f75a87f19b05 2012-06-28 22:00:16 ....A 290816 Virusshare.00006/Trojan.Win32.Llac.lgnr-055e209802bc361a143f60504ecfbef30f191a2e68f5b212c3e8b4f679e74e05 2012-06-28 22:04:46 ....A 361472 Virusshare.00006/Trojan.Win32.Llac.lgnr-063b28dbc7fd27db98be485277e93e3144a8a88ba51d345e9fdbb8601c592256 2012-06-28 22:32:02 ....A 451072 Virusshare.00006/Trojan.Win32.Llac.lgnr-0a5879d2a6171c628633001a4f1ca04d5ba0d3fa425c575e2198b07961e8cc3e 2012-06-28 22:40:40 ....A 442563 Virusshare.00006/Trojan.Win32.Llac.lgnr-0a5ad76ddebfaa32d0030f299cbd8937ed85b1598661965fc48b31a26dffcb65 2012-06-28 20:56:04 ....A 330752 Virusshare.00006/Trojan.Win32.Llac.lgnr-0b94a10a0eade1fdebdf48593f4063f46eb96e79cb2cd2d161a2d3b675f113bf 2012-06-28 21:44:50 ....A 297472 Virusshare.00006/Trojan.Win32.Llac.lgnr-0cc7647c3c3ce40cb46b86bedaf8fe5da3e49d10d6d0849afda9ba092f46c986 2012-06-28 22:09:44 ....A 290304 Virusshare.00006/Trojan.Win32.Llac.lgnr-0f05cad110f1606bae8438d44d078abe0c0dbd659e1fb04792417a4093e5d5f9 2012-06-28 22:42:40 ....A 913608 Virusshare.00006/Trojan.Win32.Llac.lgnr-13489744a0d0d9aa4f5c745bff26f674391dbafbde6de3a0312bdba6315a2eab 2012-06-28 21:44:40 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-163b2237be913140ef36c0ffcec7538eb26a6f0cf91eef91fed98d15b59f3ae6 2012-06-28 20:53:24 ....A 282624 Virusshare.00006/Trojan.Win32.Llac.lgnr-1777461a575cc40ad9c95a66f2eb5f281fa71b2bed20ec153c874dd420e5ef02 2012-06-28 22:43:50 ....A 401608 Virusshare.00006/Trojan.Win32.Llac.lgnr-182d8b72ddcbce63108fbf10eaffd93a9836593b92589999b787d5a9242b2f46 2012-06-28 21:16:44 ....A 705536 Virusshare.00006/Trojan.Win32.Llac.lgnr-1889a92b238788e5002b6da79bef83fca7831e39177d0c3a9ec51489f8e0ce55 2012-06-28 22:44:22 ....A 1472000 Virusshare.00006/Trojan.Win32.Llac.lgnr-1a8b2ceff1381d95c66510893388b595334301d577b1163a3aa53ab40f2573a6 2012-06-28 21:57:26 ....A 283136 Virusshare.00006/Trojan.Win32.Llac.lgnr-219fd697937d97f7f3dca82b40f94c6aad472a6e2acd1d3b313df72b5c0e96eb 2012-06-28 23:25:58 ....A 769024 Virusshare.00006/Trojan.Win32.Llac.lgnr-22d657292fe8f47bc3d6eecba0305282ba0d926b73e94a816344ed956956435a 2012-06-28 21:55:22 ....A 282624 Virusshare.00006/Trojan.Win32.Llac.lgnr-278d51945c7fde760aa2e1698f8125d47d711d60123eb24a8fcb31d86c13d860 2012-06-28 22:01:00 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-291c0e53b5310247af7cc387aa5f95abd8faa10853a0eaf5729a5824e007e90d 2012-06-28 21:54:50 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-2a277166becfe52e5a6fb479f64db6bc388f2919886de91dc9e802e569c28dd0 2012-06-28 21:23:18 ....A 655872 Virusshare.00006/Trojan.Win32.Llac.lgnr-2c67c41d3c8a16ec607514fdc275044e10e8e0a32a08cf02623878b98ca4b3da 2012-06-28 21:47:34 ....A 461509 Virusshare.00006/Trojan.Win32.Llac.lgnr-327f62d254f43eab5dd67403686875fa363874fc6b5d6c4ab99488204d02fc48 2012-06-28 22:12:24 ....A 297472 Virusshare.00006/Trojan.Win32.Llac.lgnr-34da9cf72179d7bba36e24dda6d4dc12a603d7a2774eea4962117c38ddaa2f6e 2012-06-28 21:35:48 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-36439be431941d71ccda0298ed4cf261f850a60a499ff04d0447c6f66286f66f 2012-06-28 22:32:40 ....A 352768 Virusshare.00006/Trojan.Win32.Llac.lgnr-36f149b1d7b84871b7c2c54ed53402482e082de8c3ce3f1dfa74588154bd8b83 2012-06-28 21:53:22 ....A 361472 Virusshare.00006/Trojan.Win32.Llac.lgnr-373ac6299d9d0bbe81f883d3d3192948f91809cdf8f3b34db61f30e365237184 2012-06-28 21:41:14 ....A 665088 Virusshare.00006/Trojan.Win32.Llac.lgnr-3752b617966fb2d180ca140c1e71ef62f9529a49071675436335ad99ccc0dcb5 2012-06-28 22:50:26 ....A 291840 Virusshare.00006/Trojan.Win32.Llac.lgnr-42afeb514215e7b724b7fe405ada6e9b945e641a1f0e54fce10dd4103e1cdf08 2012-06-28 21:01:06 ....A 290816 Virusshare.00006/Trojan.Win32.Llac.lgnr-51e9eb21497589c16c5490e61144c8c9326a882c9bdaf4a8a2fd749cf671721c 2012-06-28 22:00:56 ....A 282624 Virusshare.00006/Trojan.Win32.Llac.lgnr-55f1641ab8f934ec42547686ae6a4ba95ed664251a39f5c9fc58a8e5b5db3911 2012-06-28 21:31:10 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-5624c22136f1bc4f3dc8d1305dfd13102be855dde028da10e0aa63031e2e22ba 2012-06-28 22:15:54 ....A 1265664 Virusshare.00006/Trojan.Win32.Llac.lgnr-5dc2ad8d4f07a01b8e5d6d3b25fa918eca7ebe59a32e01ec9167a6fdb2bf4598 2012-06-28 22:55:02 ....A 409800 Virusshare.00006/Trojan.Win32.Llac.lgnr-5df1c9d1257beb91c110570bf8c965d0dbf4237ba72e59b8e5add2de517df73c 2012-06-28 21:59:16 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-6202050bbc02b01430f6614bad9c3beabc264661af32fd85cc2a4f73c893b495 2012-06-28 21:03:38 ....A 463929 Virusshare.00006/Trojan.Win32.Llac.lgnr-629a144dcd8c346dc91ffde0727f0a150433c0ba5ab99fe732a71d2f617d7fe4 2012-06-28 23:30:26 ....A 283648 Virusshare.00006/Trojan.Win32.Llac.lgnr-65a0abe8dec4595bad0ad5d4cd6a25b6ce74a3a9275967bdcb370dd0b9c38152 2012-06-28 22:56:46 ....A 401608 Virusshare.00006/Trojan.Win32.Llac.lgnr-6699a59027291e55fdc7bd25d3798ba9bada86e269489d09b4afd92251c4012a 2012-06-28 22:57:10 ....A 835779 Virusshare.00006/Trojan.Win32.Llac.lgnr-68b8d7cc950dc68f37bb6017a3cafa6aefa7ed926e36e4f195a557af21b1ec82 2012-06-28 22:14:16 ....A 100000 Virusshare.00006/Trojan.Win32.Llac.lgnr-69545d057d2b326142676cc18fa34df5949fd4062f56b1c746e5d5f4bdafddb4 2012-06-28 20:52:24 ....A 352768 Virusshare.00006/Trojan.Win32.Llac.lgnr-6dfcbfe9e0b23f8556851730047a1e4cc147f4b7d283371a44578943eb229de5 2012-06-28 22:31:36 ....A 297472 Virusshare.00006/Trojan.Win32.Llac.lgnr-6f2e9e5bed356f35e1e072cfb6cc446e4e31f6a8a33289d2a55c9e6737ae6a7a 2012-06-28 22:01:14 ....A 699392 Virusshare.00006/Trojan.Win32.Llac.lgnr-6f4ba9b5994978e79812cd9b9bd7cb94ae6dad6496dccffa2f5651859f47cec9 2012-06-28 21:44:56 ....A 599716 Virusshare.00006/Trojan.Win32.Llac.lgnr-6fd8b5ecdf0bf6a173d405655c4a586ff7fc258a09b2a814db82600feb85abd1 2012-06-28 22:17:44 ....A 570822 Virusshare.00006/Trojan.Win32.Llac.lgnr-736ff61689577e57a2a73616d407d091a55e7af57a3027205f743f9d9ff1d43f 2012-06-28 21:17:22 ....A 483328 Virusshare.00006/Trojan.Win32.Llac.lgnr-762733785510c465b3962421bd22c4f016f0f129094429e8b9628de60cf86ef0 2012-06-28 22:03:42 ....A 300544 Virusshare.00006/Trojan.Win32.Llac.lgnr-771a3f5fad35fd81e6d78e4d5ca93f13d5f653bffa3a79c1cf24e19793ed5c33 2012-06-28 21:47:10 ....A 297472 Virusshare.00006/Trojan.Win32.Llac.lgnr-7956fade2b625a15c2cc06539edb7d7203475ffa30683996c31d4c05183ed43f 2012-06-28 23:01:00 ....A 409800 Virusshare.00006/Trojan.Win32.Llac.lgnr-7d52c50250961d5a29a1a52abe5afedcbf39f8d9127c3f0a7d49f6d5f05ed53d 2012-06-28 23:01:58 ....A 741376 Virusshare.00006/Trojan.Win32.Llac.lgnr-81e16e3d9cefc385ce701d44d0a50a7acaf9eab02c217a9ef4cbd568aeade5eb 2012-06-28 22:27:20 ....A 453735 Virusshare.00006/Trojan.Win32.Llac.lgnr-82325251489933b2967d3d0d7ee72b1927f0c5e9d152441c3a08ae844bfa4045 2012-06-28 21:50:34 ....A 500433 Virusshare.00006/Trojan.Win32.Llac.lgnr-82d30e300c47807ce08dd22a18ff8856f662099ad88ef94c022142ecfe6f899d 2012-06-28 21:35:28 ....A 352768 Virusshare.00006/Trojan.Win32.Llac.lgnr-86f9db88b0576915cc0ba2b85ff19e7a316eb08086f85a50bf3c51587834ae27 2012-06-28 22:01:34 ....A 710233 Virusshare.00006/Trojan.Win32.Llac.lgnr-8c91cb7cead594e3d80bc429aeece43eb38391bdc8fd4fcf176840ec90304e86 2012-06-28 22:15:28 ....A 290304 Virusshare.00006/Trojan.Win32.Llac.lgnr-8d0991610b7bbe8f5d06e3982abe90aac6ff5fe841a748c4c6d087d61c451734 2012-06-28 23:04:28 ....A 344064 Virusshare.00006/Trojan.Win32.Llac.lgnr-8eab158ac03951149c6e22c2ff99b4f5fdaaae4ad94b9717c033bfcc9708c3e0 2012-06-28 21:32:24 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-91fa7dd5122dc0291603d2f086b25a252a243476bb12b87adcc705f0a65c151b 2012-06-28 23:33:30 ....A 446896 Virusshare.00006/Trojan.Win32.Llac.lgnr-9262d011612b92bbb06f04251463db5acf780b9042e415ed4142e359e1be456b 2012-06-28 21:32:56 ....A 297472 Virusshare.00006/Trojan.Win32.Llac.lgnr-9512a35900c3d1ae7c9147634389510717105db457e30408d85ab5b39fcd70f7 2012-06-28 22:13:40 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-986bebb217ca4596f97581c109e7f97a4696a5c958e739fba0e657918cb7f29b 2012-06-28 23:34:10 ....A 388097 Virusshare.00006/Trojan.Win32.Llac.lgnr-9a361b7841fb639bbec5e580c4f37ab07507e99fd53281fcd96f8a3ea7c28066 2012-06-28 23:06:14 ....A 5224976 Virusshare.00006/Trojan.Win32.Llac.lgnr-9a77c351fb20f24208c117d70a8baaa9612eef9fbca5b6dbbfca8b2dccc3d945 2012-06-28 22:23:18 ....A 819200 Virusshare.00006/Trojan.Win32.Llac.lgnr-9ebef0706a5b7eea949133460414037b08c9815c19f789cc84e6ff42712f3084 2012-06-28 22:08:40 ....A 625152 Virusshare.00006/Trojan.Win32.Llac.lgnr-a14423983a343186a83cba2a8aef1f75542452c21a2665681ab1cd1b97db2e6f 2012-06-28 21:48:12 ....A 648192 Virusshare.00006/Trojan.Win32.Llac.lgnr-a1b3c2b088b67fb0d00689513030d9345f5ffc1542296668fc5669dca3484596 2012-06-28 23:34:50 ....A 458952 Virusshare.00006/Trojan.Win32.Llac.lgnr-a316f44b3f037dba268957c9274377cfbc9f11cb9b1497f1d5f27113943c3460 2012-06-28 21:04:28 ....A 55808 Virusshare.00006/Trojan.Win32.Llac.lgnr-a44a850f43d73c72a8f31afd8c2ac114a3a7acb56d3d8dc8d110a7d5431f6d93 2012-06-28 21:18:30 ....A 55296 Virusshare.00006/Trojan.Win32.Llac.lgnr-a646c7128a63d28f4385ee8278dc4390533e636844800ae36899713f87cc39f1 2012-06-28 23:08:04 ....A 401608 Virusshare.00006/Trojan.Win32.Llac.lgnr-a7040297d4a4e814b0e870691e896d925a6abd150c037b44e59a47f661a7b315 2012-06-28 21:42:56 ....A 293376 Virusshare.00006/Trojan.Win32.Llac.lgnr-a7c0259ced8c5d5eefe47a7e123b5c7fc0fbb27f9f1528bfcaa8f6e954b22148 2012-06-28 22:08:04 ....A 282624 Virusshare.00006/Trojan.Win32.Llac.lgnr-a827c067c6748565cf6ad10e45a416131e395c1f9167c760f9f916d54e26226a 2012-06-28 21:32:54 ....A 308224 Virusshare.00006/Trojan.Win32.Llac.lgnr-a90d1911406fdb2ed70cbe929f2872e2f300af0cb15b667b5fd1eb89cc40aba3 2012-06-28 22:14:44 ....A 290304 Virusshare.00006/Trojan.Win32.Llac.lgnr-a91055e13d1e89819cbe89015a2027b95da7d37c78875d7d201754e3f4565095 2012-06-28 22:07:06 ....A 329728 Virusshare.00006/Trojan.Win32.Llac.lgnr-aa5dde84f449d2f78ac3f70a30f396a739d2b0942cf425e615d5826b1dcda050 2012-06-28 22:13:16 ....A 513920 Virusshare.00006/Trojan.Win32.Llac.lgnr-ac8137826c9fc61a89639f8a61c407652fdfb962a8f83d7e6c96521d981645f0 2012-06-28 21:19:48 ....A 395264 Virusshare.00006/Trojan.Win32.Llac.lgnr-ae6eeb065a66e12f95114f2597f74fa0055bd3f252597fc6342217cbcb9ed675 2012-06-28 22:23:14 ....A 407064 Virusshare.00006/Trojan.Win32.Llac.lgnr-af62ddaa7d73ad03b80aabdea677c6c9c377279f5eb13cd270a03176966d581b 2012-06-28 21:45:40 ....A 343040 Virusshare.00006/Trojan.Win32.Llac.lgnr-b2c1d594e4f26e3ab6502db5b71c21c9496db93757fcdfaaa344d33e88d606f9 2012-06-28 22:26:18 ....A 297472 Virusshare.00006/Trojan.Win32.Llac.lgnr-b488b622d9b27f33510d6c9c289b37f8b2d1fce85f36347ff77a5575804bf901 2012-06-28 22:27:00 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-b730545b2a971b3288f09b516afad7842e26f2960398c369c251ac5a10d17afb 2012-06-28 23:10:46 ....A 397512 Virusshare.00006/Trojan.Win32.Llac.lgnr-b8f7bff6d788fc8c5c4d7a6920145bb3001f3a8252a33b68c4788f277741ee4c 2012-06-28 22:21:02 ....A 347648 Virusshare.00006/Trojan.Win32.Llac.lgnr-b9a4f1572a61d75740d5c6c7839cc9cb46187c56e3aa4dd38412a1b8a8b4f1dd 2012-06-28 22:07:24 ....A 705536 Virusshare.00006/Trojan.Win32.Llac.lgnr-bbf2e27dfa955282775e0e15ef4043815c855e1fc4431409ab21fe17a134f5dc 2012-06-28 21:43:28 ....A 475136 Virusshare.00006/Trojan.Win32.Llac.lgnr-bdabd81ca91ce6a7b4f8443158d5f8d791898c3b1c3f4cd98a7efbc83d377d12 2012-06-28 21:44:20 ....A 343040 Virusshare.00006/Trojan.Win32.Llac.lgnr-be386a1ab2816b4a86d0b8f356e5571cff0e335bc84ed9dba1dac3a5ee86935c 2012-06-28 22:32:00 ....A 496128 Virusshare.00006/Trojan.Win32.Llac.lgnr-bf54aa1a73313f1b8e09528ccef217c2519b90466d42e1367893f2f84057db17 2012-06-28 22:01:54 ....A 300544 Virusshare.00006/Trojan.Win32.Llac.lgnr-c16a4efa41162838e5c1c987bb580608d23356145a1d38c1d9ee9c6d005c041a 2012-06-28 22:15:46 ....A 300544 Virusshare.00006/Trojan.Win32.Llac.lgnr-c1fee9b993855e5ddbf51bbf735c0ade76254826ecd536e270c85f6b5f67913e 2012-06-28 23:12:10 ....A 397512 Virusshare.00006/Trojan.Win32.Llac.lgnr-c397d2136a8eb9462bbf8acfb3b1a9762f65571bd273221f17651a5ca35155ad 2012-06-28 22:18:28 ....A 282624 Virusshare.00006/Trojan.Win32.Llac.lgnr-c3a20e47d870ad6550127a8febebd7a9c6ed0a876819f31981051f48ccb32f91 2012-06-28 22:01:44 ....A 345088 Virusshare.00006/Trojan.Win32.Llac.lgnr-c4350e4af731a3578ae6ada77e17f2aac44e62b7892dbe063a91398273c28977 2012-06-28 21:47:22 ....A 691200 Virusshare.00006/Trojan.Win32.Llac.lgnr-c4faf6d5db63f483712e96d5882f5c96a9ccfbdef06566509931a9da4dd4d507 2012-06-28 23:14:16 ....A 432640 Virusshare.00006/Trojan.Win32.Llac.lgnr-cee14bc33be80bb537a56c6e9740ce49832203b1cf6f38d0700fb0febe80bf1e 2012-06-28 22:08:00 ....A 487905 Virusshare.00006/Trojan.Win32.Llac.lgnr-d2768127ba1ecbb31a87a635720236ece4b566f2bbf99208571d461c96fe02ad 2012-06-28 22:07:54 ....A 533559 Virusshare.00006/Trojan.Win32.Llac.lgnr-d2d78adc48cb8cd19327a360c9624a7e267eb1e3a6e1f82892e76aa5a68bb178 2012-06-28 23:39:06 ....A 401608 Virusshare.00006/Trojan.Win32.Llac.lgnr-d76cd2a9cefa38d3e98784bd18fe707c9eae9e5ed4e83641001da15c15a5a709 2012-06-28 23:16:26 ....A 729283 Virusshare.00006/Trojan.Win32.Llac.lgnr-d9a841792f06e80076ad2420ea54709feb8b97d7cd39f91b079acbb89278c868 2012-06-28 22:29:38 ....A 359936 Virusshare.00006/Trojan.Win32.Llac.lgnr-d9f7472ac2a21a0d683e4befd856ed3f921117eba087d220050e5ee13b98f1da 2012-06-28 23:18:04 ....A 408064 Virusshare.00006/Trojan.Win32.Llac.lgnr-e2e0bfe133946c9c15a09571df6d034fbd4a2ffd52b82de8d7f2462f0833c1fd 2012-06-28 21:35:08 ....A 625539 Virusshare.00006/Trojan.Win32.Llac.lgnr-e5204c3af7f0d9345d0c050809129b9d0bb68205e44760bd10ea83aafb250a38 2012-06-28 21:39:10 ....A 298496 Virusshare.00006/Trojan.Win32.Llac.lgnr-e52687981f410059b9467dff2ef2cb73249b12a03467bbd2ac4c719fc75a3e7b 2012-06-28 22:06:04 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-e5540b099c6d66cf2a43f0a38a86df17498b6d507dfd38562eb613df8f2c4b69 2012-06-28 23:18:34 ....A 446664 Virusshare.00006/Trojan.Win32.Llac.lgnr-e5d21e8a77177a0fb4277ee9dbeaa2709414b8a6034e8e9d4aa999afffa8f37c 2012-06-28 23:19:10 ....A 291328 Virusshare.00006/Trojan.Win32.Llac.lgnr-e94da0ff81716a1cab0cb070e0600649e249f334f06325e92256024accdf1ec7 2012-06-28 22:17:56 ....A 884736 Virusshare.00006/Trojan.Win32.Llac.lgnr-eb4722ac2519091c9fdbdc62bb75dd22865305f35896603fd59bcb157a1321e1 2012-06-28 22:02:20 ....A 361472 Virusshare.00006/Trojan.Win32.Llac.lgnr-ed3019b577b7586e99ab477fb4a0331bd6eabc77cf076fd0b0ff4f106b6278d7 2012-06-28 22:12:16 ....A 352768 Virusshare.00006/Trojan.Win32.Llac.lgnr-eef5fbbac14da3cae0ecc2e09ed47940359ca16fc98901741e6791e80573fe25 2012-06-28 22:34:34 ....A 716800 Virusshare.00006/Trojan.Win32.Llac.lgnr-ef6cff5020c948d3d2308a4b056b43e7f43382475183c8d54b3aff7535494a26 2012-06-28 22:06:40 ....A 290304 Virusshare.00006/Trojan.Win32.Llac.lgnr-f2ac49916aa494b6796d69546378502cfecd08bf7ee2c1e382c4173527dccad5 2012-06-28 21:45:46 ....A 307200 Virusshare.00006/Trojan.Win32.Llac.lgnr-f762f06826ed428ff60d8f91c0717c7a8eb2c8e01e26b6f68ffd9d4afd14ec91 2012-06-28 22:12:34 ....A 282624 Virusshare.00006/Trojan.Win32.Llac.lgnr-f77b303a6541a088c2d91f6268d8d56d0603540c25f3bc7153ac2597830adf0b 2012-06-28 22:03:10 ....A 302592 Virusshare.00006/Trojan.Win32.Llac.lgnr-f7e45e41d9cd554e2643ce8d2088ac04df0bb6571d95a7ee75f20527e8564962 2012-06-28 23:22:46 ....A 434376 Virusshare.00006/Trojan.Win32.Llac.lgnr-fcdfc83e74d1547fdf6f82ba43129813cc2a475cbaafe0ab5196433bcb534110 2012-06-28 22:19:48 ....A 290816 Virusshare.00006/Trojan.Win32.Llac.lgnr-fd3032cccd9e7bbcc3b1df163dd70c47c38c08233a9e46d99eccb236dd9dbdff 2012-06-28 23:23:00 ....A 338944 Virusshare.00006/Trojan.Win32.Llac.lgnr-fecbecbef28ebca00338de6dbde3628d925bf181c31786fcc720e180281e26ec 2012-06-28 23:10:24 ....A 180224 Virusshare.00006/Trojan.Win32.Llac.lgzz-b67de968f9b06e87f2aaab04dfe3f8cbaae3be8af44f2748b230504705701d33 2012-06-28 22:53:48 ....A 125440 Virusshare.00006/Trojan.Win32.Llac.lhbb-574421abc1e89e55d658263a890f83d4b60d0048fd8873e29de2a9a0e171ace7 2012-06-28 21:20:06 ....A 47616 Virusshare.00006/Trojan.Win32.Llac.liou-6858e0d0c50e9000a6297c1ab61c5cdfc0b238afca9297a6f3f9b0627050428f 2012-06-28 23:02:34 ....A 47616 Virusshare.00006/Trojan.Win32.Llac.liou-8509ca5ad1e11b9a7ea0b6d0e221b3944d6c172de82a3b3a4d9c691d41670efa 2012-06-28 23:16:46 ....A 1713152 Virusshare.00006/Trojan.Win32.Llac.ljbb-dbb5a74124643a1e2bc2e180cddf74c3d0b08f45df1be5da6c5117ae56063950 2012-06-28 21:31:06 ....A 74036 Virusshare.00006/Trojan.Win32.Llac.ljwi-c8dcb9c7568e1d88b5959dd9f0f39f256b9e83504225e1b897c37b792e248123 2012-06-28 22:07:10 ....A 78868 Virusshare.00006/Trojan.Win32.Llac.ljyp-2c070cbeffb9f672428b8131ccb70594a50529299d6b5ae449826d4b6de08d5d 2012-06-28 22:26:30 ....A 77844 Virusshare.00006/Trojan.Win32.Llac.ljyp-aa2bf3230e5f6106f2e2193b6cd9827499938ec173ac761a1692bc033d5e423b 2012-06-28 21:35:02 ....A 218120 Virusshare.00006/Trojan.Win32.Llac.llzl-0e14d212ac3cf410f8c183d05a6ad445cc5c304febf963298cff98c9ca47a9c9 2012-06-28 22:49:00 ....A 397174 Virusshare.00006/Trojan.Win32.Llac.lngk-38300e44c4a9d3acb36512f72b511cd8743eee4fc4fd54dd83a00e9acc404b38 2012-06-28 22:44:12 ....A 2824192 Virusshare.00006/Trojan.Win32.Llac.lnim-19932d4af726e511398342c9da03c0ad2f48f4e58b1e275218d93239bfd3cbbc 2012-06-28 22:52:44 ....A 1541120 Virusshare.00006/Trojan.Win32.Llac.lnix-51aba84637ce08dce03fe61a90d3df0ced57d1504cf9fea31d6bca417bd8e51c 2012-06-28 23:21:52 ....A 516950 Virusshare.00006/Trojan.Win32.Llac.lnmz-f75e9ccc2e21d507b82d68dcb6ff52914360dac465f60fd8a1a06630e14def51 2012-06-28 23:24:54 ....A 304350 Virusshare.00006/Trojan.Win32.Llac.lovj-12a3756be82ee312b23dc3ad7b0889f0c763e1c6956ba514f58ad35e7ab154ab 2012-06-28 22:39:36 ....A 196720 Virusshare.00006/Trojan.Win32.Llac.lptx-065e4e2706e9d59a65356e1599883cc3fed13ca85b332d614e99070e7f15dd61 2012-06-28 22:32:44 ....A 569344 Virusshare.00006/Trojan.Win32.Llac.lqwj-e3a250b70c2c9e901d3e639e0b5596790fc8e085f6cf19db07238caa3027ce78 2012-06-28 23:07:14 ....A 567808 Virusshare.00006/Trojan.Win32.Llac.lrda-a15aac0329d242dda150768b44e7264e8e6a3322019d5f6211959264600fe2ba 2012-06-28 21:54:56 ....A 183326 Virusshare.00006/Trojan.Win32.Llac.mrt-dba11185d2bb9508717bf0b34c376116ab509afc4db1e28ee43aa077a897b3bc 2012-06-28 23:17:28 ....A 379588 Virusshare.00006/Trojan.Win32.Llac.mur-df806976a8ab719190a8b261f86c1252a1e00848ec5d7f718673bec8c1ee7606 2012-06-28 23:19:08 ....A 3362816 Virusshare.00006/Trojan.Win32.Llac.sme-e922d667213f2160bae0cf92b9ed323e66028ae15a6d4d5439ce6c40393584ef 2012-06-28 22:57:56 ....A 753664 Virusshare.00006/Trojan.Win32.Llac.vwm-6cdbedf0c7babd931d7948b8361af5e35a0eb1d3c4e31336e5161b51f95e494d 2012-06-28 21:30:44 ....A 807464 Virusshare.00006/Trojan.Win32.Llac.wko-6793a8a4ebd343da236ea21f8566dc91d0342dc62724f05cd7d164a24741fd02 2012-06-28 21:54:54 ....A 36932 Virusshare.00006/Trojan.Win32.Loader.c-76b21c999d327d3d0bb1a34a8d55b44818be9585592af5087f5586f4a1439a9b 2012-06-28 22:14:40 ....A 40960 Virusshare.00006/Trojan.Win32.Loror.d-e63987ba50b79603af5a58e8b2bb18edd1bfaef618709d2f877b9e292015c752 2012-06-28 23:16:46 ....A 102400 Virusshare.00006/Trojan.Win32.LowZones.ma-db8191afe67a6e88681d359a6b7fe16cb3f1964162d4c8cc7fa69870f6f4adf7 2012-06-28 23:18:40 ....A 102400 Virusshare.00006/Trojan.Win32.LowZones.mm-e63458c96e30501d90712610155ff67a9689a1eca0aed96ef52e00473c1eca9c 2012-06-28 22:29:50 ....A 232932 Virusshare.00006/Trojan.Win32.Lunam.a-1447033705d68db9fc86b4fcb5d4c6773fe399390459d72c9ec9c93ee0a4d1c0 2012-06-28 22:13:52 ....A 166118 Virusshare.00006/Trojan.Win32.Lunam.a-2d6c3dece4da4bf9d52d31ac41bf6133e8380b2f6d406eee7104dfba2fca537c 2012-06-28 22:12:06 ....A 210571 Virusshare.00006/Trojan.Win32.Lunam.a-32155bfa72e5a96b9aba47531fc905c5c4f3d55c3e7d7d4de80120b22a1e10c6 2012-06-28 21:05:12 ....A 203633 Virusshare.00006/Trojan.Win32.Lunam.a-3cf26f5f3834e0a8df6a3320e2d2e5dd0d7fe2359f3b16ac14350b2f2f32c066 2012-06-28 21:29:28 ....A 363170 Virusshare.00006/Trojan.Win32.Lunam.a-41a172ec0f296a206c693534a2186ba8f5dad0835f19317eb96e495b3e511096 2012-06-28 21:34:16 ....A 432578 Virusshare.00006/Trojan.Win32.Lunam.a-43b0b90b2ed98945d596b2140ead49cedf1f211eda7cca6fcade47bca06eb75a 2012-06-28 22:00:46 ....A 219768 Virusshare.00006/Trojan.Win32.Lunam.a-52fc490b215623c38f0011101d22f4b3a9710aaa9edc738c2f7985860a37a54c 2012-06-28 20:58:12 ....A 789495 Virusshare.00006/Trojan.Win32.Lunam.a-5b661c83da7f65ca8ebbd4e730093d045a56ef028cafb5dfbc6e74e53ca63790 2012-06-28 22:02:46 ....A 184903 Virusshare.00006/Trojan.Win32.Lunam.a-5d249b319dc284dbe2f464b5644db7a44d1e0982995fe7cf2ea844dabde4ae06 2012-06-28 22:01:12 ....A 173462 Virusshare.00006/Trojan.Win32.Lunam.a-6cf7510a2c8935f13ecb0e4ff0eba68df3c4e6466fa04ce301fbfdda16af492c 2012-06-28 21:31:44 ....A 432633 Virusshare.00006/Trojan.Win32.Lunam.a-74dfa89f04d1e5ceb08230fb1dd3f89fc2f8bdbbf1f8e46fe7c7f06eedfa7163 2012-06-28 21:56:56 ....A 179181 Virusshare.00006/Trojan.Win32.Lunam.a-79e50fe4ee30f76309d0be57fc71cc3044556b2178210baad60bf31f84c0f9a7 2012-06-28 22:29:22 ....A 231958 Virusshare.00006/Trojan.Win32.Lunam.a-8260aeef83b360505871b834e52ca51524714f07d94f39376f95cc03ebf0b059 2012-06-28 21:36:08 ....A 234954 Virusshare.00006/Trojan.Win32.Lunam.a-838ea1b8618783b4697f7cec31e8adfbb2dfa86edb661ab3fdafb4df2fc1c4b0 2012-06-28 22:14:56 ....A 417933 Virusshare.00006/Trojan.Win32.Lunam.a-904c41b5cf1442c0c0936e006d3f81ca71c5ba3354c7c89fb98cbd031e0b8484 2012-06-28 21:12:22 ....A 177393 Virusshare.00006/Trojan.Win32.Lunam.a-9f9f143d83b2b4ca44308b94467d6e40bc86bad372e2fe273d7bc06e7d3ac9b8 2012-06-28 22:11:30 ....A 222981 Virusshare.00006/Trojan.Win32.Lunam.a-cce18d195f04e720d21b47c4f6b6d9e54cbe981ebe702ef09738a157e72f4856 2012-06-28 22:28:38 ....A 211874 Virusshare.00006/Trojan.Win32.Lunam.a-e2e4681d2bdb555865077921187a17c2bf2e255b9dd59e0659363168afd4025e 2012-06-28 21:52:22 ....A 233526 Virusshare.00006/Trojan.Win32.Lunam.a-f368a2273366cbe2d6ee365168e2e2edcb0e2fce854b0c78718c6e279cb54fb8 2012-06-28 22:08:22 ....A 233337 Virusshare.00006/Trojan.Win32.Lunam.a-fb341fbe2985f84a7be4184acd462ba9bfb21427f5703e83d910b8fcc1f783ea 2012-06-28 22:51:00 ....A 1521152 Virusshare.00006/Trojan.Win32.MMM.cus-46358caa0b99bdc7386e79f6b96956e0d8c5db0c267780e6ef6f06b64a51dfe8 2012-06-28 21:26:54 ....A 217088 Virusshare.00006/Trojan.Win32.MMM.dlm-8b72321893a1012c9e5edf0772ac81852dd9be71d5ea2e292054b19043379497 2012-06-28 23:16:26 ....A 128251 Virusshare.00006/Trojan.Win32.MMM.dwc-d988d1249bbdebd7f7f2eb61ebc082046fc493e1dd38cb4f58906d9863b905d5 2012-06-28 23:26:20 ....A 126203 Virusshare.00006/Trojan.Win32.MMM.pvj-27ddb5bbff1370dd3568112a0479ea3331180cf8916afbac404e404a6e314369 2012-06-28 22:53:14 ....A 125663 Virusshare.00006/Trojan.Win32.MMM.ur-548443862210fcddc98185b6d3705db3c60f49ded8030114cbb2d0fc16e51fc4 2012-06-28 23:27:24 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.acz-36c59b53582f43adf2b7a3a0094d55f85af4ba27da56f301362c777f897fb4dd 2012-06-28 23:30:04 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.ak-5ea65282ee9f698489877167b14120eb675666adfc0c937e4497bd4c848a544b 2012-06-28 23:25:30 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.akl-1aacfe260b88c763f98864a523f876ab2b81a01e93d42bd70e0b57b5218513d6 2012-06-28 23:28:56 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.aof-4df2c25579e6b0d8f3dd4560d3c820c2a279c72fa9936505f571629df5d788d5 2012-06-28 23:09:20 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.bdg-afc582eeefabbd8d47d9226dd88c904c09d83ee7126e48fa01de97eed0cc4822 2012-06-28 23:07:50 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.bfn-a56b27e3c15f1aafcf1aff2eff946df872f9e05cfc13cdf86cad19a334a85d1f 2012-06-28 23:19:24 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.bif-eaaeaa450e2553b844cab2d6f061b4b6413f085982a41097e334f862236e3a35 2012-06-28 22:44:06 ....A 508978 Virusshare.00006/Trojan.Win32.Mahato.bki-194f48de4ac2dbd0cc8b3b70ef9212f6c3d9d7ff5537edebb1d7a0d9902920d9 2012-06-28 23:18:46 ....A 18944 Virusshare.00006/Trojan.Win32.Mahato.bqm-e713d404702843380e66a9a665bf96c9ba6af73de4cdf63f19289d585c37871e 2012-06-28 22:39:20 ....A 427008 Virusshare.00006/Trojan.Win32.Mahato.bxq-054b41948b5d572059d16055d5cf2e61324d826fb92c306d6a2233418c0d25d8 2012-06-28 22:41:38 ....A 108604 Virusshare.00006/Trojan.Win32.Mahato.caj-0e803ba295810cb3b4bba97962f44d63d397cb6390fd593ddafbd8e53d55ace0 2012-06-28 22:45:04 ....A 116224 Virusshare.00006/Trojan.Win32.Mahato.caj-1f14da708dc9098b0f92d18d3e4712674e2d48cc8043a87cd4aa5d861ea9f759 2012-06-28 23:28:56 ....A 257536 Virusshare.00006/Trojan.Win32.Mahato.caj-4dd5be860851feb50018940bba84b642c7e46f3c2a576481c8f1540c32a358bf 2012-06-28 22:57:38 ....A 162816 Virusshare.00006/Trojan.Win32.Mahato.caj-6b61a535888254d7bc6b9b9e967eb9900cf41dc1d3edba9fc677328a0560583a 2012-06-28 22:08:10 ....A 127488 Virusshare.00006/Trojan.Win32.Mahato.caj-85112644680f17d463d585e03196d4c691146d14ea561650680d91fef2f708dc 2012-06-28 21:31:44 ....A 128512 Virusshare.00006/Trojan.Win32.Mahato.caj-9382f26634c926e5d43065c633a2cb40b67d0407f0896b36b02170636707d259 2012-06-28 22:30:10 ....A 141824 Virusshare.00006/Trojan.Win32.Mahato.caj-b0c6e1cdca9178a561db0ade511536772e262a36880f9c6d6b0e0d67ff54a253 2012-06-28 23:22:50 ....A 390144 Virusshare.00006/Trojan.Win32.Mahato.caj-fd4db38892432d835de1fbf6758f87ba231700686b9025e4247f8b73ca3d5d78 2012-06-28 22:59:36 ....A 412672 Virusshare.00006/Trojan.Win32.Mahato.chq-75a86f6efc65485386879f4a0533a0d11e2c6bb6bd7a8109e93bb63a8e7656e1 2012-06-28 23:11:26 ....A 100864 Virusshare.00006/Trojan.Win32.Mahato.cie-be5339e0acf858a662ad99173b47614e3a7d5cf3253ea295a6a97a4394e9e537 2012-06-28 22:56:48 ....A 427520 Virusshare.00006/Trojan.Win32.Mahato.cpq-66dc7207e5826405c21953aca02b97e20b19b9b34f4f2f673321ef5b76ad1e28 2012-06-28 22:46:54 ....A 325632 Virusshare.00006/Trojan.Win32.Mahato.jv-2b867236379daa06601aa33bea29fa7c0939461f349a41849d8d58068350ae2b 2012-06-28 23:30:04 ....A 1255424 Virusshare.00006/Trojan.Win32.Mahato.puh-5ea63a815f001bc291beb101b32e13d11a48871e57f26938b40c9430bb4b065b 2012-06-28 23:37:12 ....A 108544 Virusshare.00006/Trojan.Win32.Mahato.qh-c1ff159abc4ff67b7da4a04b0d281c21292c12247b998e7562c17454ed54d3dd 2012-06-28 21:43:24 ....A 52284 Virusshare.00006/Trojan.Win32.Maten.bi-0ac1e95f5aace906002f3274b0f2bf8bf816e301e7246cfba7590141d5d7a8eb 2012-06-28 22:09:34 ....A 401920 Virusshare.00006/Trojan.Win32.Medfos.gin-7d15147e4bc5b42f87479eb6de8e3370e4879e59be4cd5c8b738d6d969cbda25 2012-06-28 22:57:58 ....A 77312 Virusshare.00006/Trojan.Win32.Menti.aen-6d460bbcc040eea587160e4404d17183ad4a723ab36d94a29f303d38de99bd8e 2012-06-28 23:06:34 ....A 421888 Virusshare.00006/Trojan.Win32.Menti.bkq-9caf1fe1df046b25468bcd3dc75058f430143394c7810526bc32fd50a6f5bd06 2012-06-28 22:46:44 ....A 115712 Virusshare.00006/Trojan.Win32.Menti.cer-2a50a7a82d8c5cb35902a5cede4d67659f0ddbd400ac6dc9370b2eaf7b7f187d 2012-06-28 21:34:02 ....A 93184 Virusshare.00006/Trojan.Win32.Menti.gena-00a218b136351f28b75c846ce4a6ff04d0c012081dc329c073e145d60a3beaee 2012-06-28 22:43:06 ....A 71760 Virusshare.00006/Trojan.Win32.Menti.gena-152c16e9104d22bc6a6bf70cd495ee3ded851a07a9d1a86a17d596fccbe29c44 2012-06-28 21:23:52 ....A 211968 Virusshare.00006/Trojan.Win32.Menti.gena-69a0af44216eddee37977da44f13575bfc377d2f2ed9a4f1378f7ba232ec6872 2012-06-28 22:55:00 ....A 148485 Virusshare.00006/Trojan.Win32.Menti.ghec-5dd57ab4a50696498ec3311a684d10063e919af40b0c1c9172ea64ae72fc577f 2012-06-28 23:24:38 ....A 142336 Virusshare.00006/Trojan.Win32.Menti.goyb-0fa7f23e7675f4544f9def7e57ef0167acc078237d8605eef8648a3e3c48fed8 2012-06-28 23:22:08 ....A 513634 Virusshare.00006/Trojan.Win32.Menti.gshq-f8d55123ebda147e796c5432cbf69213489786312720bd1c8f646bbde0ff14ee 2012-06-28 23:30:30 ....A 12053504 Virusshare.00006/Trojan.Win32.Menti.gykj-66bb03f9069035ca8e634abc7ce03d8cf67f09f8e93310949665bb8fe15f1ee4 2012-06-28 23:14:30 ....A 96768 Virusshare.00006/Trojan.Win32.Menti.gyud-cff2b1fa7b36127a17fd0777167ec58b7104d8ba2fc3c8bedcc163033a82ec57 2012-06-28 22:51:20 ....A 6144 Virusshare.00006/Trojan.Win32.Menti.hko-48a7c24ffb35c74f91fac47748ae650ac85fb983c6b476163f2ef2f6d10d1031 2012-06-28 23:08:02 ....A 144384 Virusshare.00006/Trojan.Win32.Menti.iasq-a6e5d28620763363d680730e3c6a25dbb5fe496ec6a24ba53328b48c7f6855cd 2012-06-28 23:04:30 ....A 239104 Virusshare.00006/Trojan.Win32.Menti.iddg-8edfa8a4a66c5271ae90ec48f09717d15d79e450a48066840439d5f41c729033 2012-06-28 20:52:06 ....A 317440 Virusshare.00006/Trojan.Win32.Menti.iehm-15b7cd16eec8b76a2dbca4cb363aa1e4eddf7a26f9b54e8a057e807b1c3f2587 2012-06-28 21:06:00 ....A 247808 Virusshare.00006/Trojan.Win32.Menti.iehm-16c0eb38302a658f7c2e5803fa2396553d7d3cd6ca8aab14e46651440964c59c 2012-06-28 22:30:44 ....A 247808 Virusshare.00006/Trojan.Win32.Menti.iehm-272a7755740e9a5478ca948dd6b7c0701a141dc1684b1a2045e64e5984cd83b5 2012-06-28 22:29:52 ....A 376320 Virusshare.00006/Trojan.Win32.Menti.iehm-563c739dff335c59e5101a45b8c9061a7e0d79559bf54a03909611bc5b0e583f 2012-06-28 22:56:38 ....A 5242880 Virusshare.00006/Trojan.Win32.Menti.iehm-661c3559f250ccb531037c764bff96241f7336c71a70d66c6308c753a2d90923 2012-06-28 22:00:54 ....A 219136 Virusshare.00006/Trojan.Win32.Menti.iehm-79395790c3c02bc1b8f54d7838eac7233768780cf481c0b2ddb0c26550f04aa0 2012-06-28 23:07:36 ....A 352309 Virusshare.00006/Trojan.Win32.Menti.iehm-a3d28f66b8dea4f5958263a81228211f9957b56cf3012102707741cdef1f7ce7 2012-06-28 22:19:36 ....A 273920 Virusshare.00006/Trojan.Win32.Menti.iehm-fa7dafb1fa4eecab51474b82c2488737602ea4be7b5aafed9791786aee5d1ae9 2012-06-28 22:49:16 ....A 51200 Virusshare.00006/Trojan.Win32.Menti.irub-3a0a451b7b9aaf94e93b90912c7cb3fd3c25724067b5ce66cbbbe1521ba09f6c 2012-06-28 22:43:34 ....A 151552 Virusshare.00006/Trojan.Win32.Menti.iwdv-16ac3f88aceef6fb311dc2490dcce2512f367885f710b0abd89bd3266775805e 2012-06-28 23:25:48 ....A 167936 Virusshare.00006/Trojan.Win32.Menti.iwdv-20452725830676543cfdf87d67f6d38e9206c6972d4a996ff31d58ac2de8b4b2 2012-06-28 21:37:28 ....A 57344 Virusshare.00006/Trojan.Win32.Menti.jjoq-ea731dfdd36cdc666c5a74d88c82f5f9a21128245573196ed5920a352d03118a 2012-06-28 23:28:02 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-41b9a71e70d2e88f4e46dc554866f5d9fae99f83b7e67f85ec043842f42c71da 2012-06-28 22:52:30 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-509e45337f813dae34e150384b3dfdf437547f4f4d87814dc648589469a32817 2012-06-28 22:52:56 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-52d9a0f374e1ff5c60a3f0ecfe4b963fd406b18fe55da6effe2212cf4c3a379b 2012-06-28 22:56:46 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-66a424b4ed0778fa11306d706f3058eca5d112dc1bd6efdd2b4ea5d4838e5c8b 2012-06-28 22:58:10 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-6df8cf40822286087a68b7f071c74a62c3758929bfc006efc81f4e97c660f5ca 2012-06-28 23:03:18 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-88cfef1cf8096273d00afce1a5aae842bd243d4e96703aa77940697e3ea681b5 2012-06-28 23:05:36 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-9592823ebfe2cc4b88766ee6de5c06f0489dfaa0f38f6ee9fa42527046b19e17 2012-06-28 23:08:10 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-a7acdb9e766dcc83200e3c4c8e31bc5f4a27b3463712cd6e1e741ffddb98cfda 2012-06-28 23:10:36 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-b7c4bb0ec6b09441c2c904a37e1ac7194813f85340fdab0ba470ec3e89971576 2012-06-28 23:11:28 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-bea8bdea56b31e1235ec8287cd9436f1e3bed143a92fa7125fc1db2f193f1629 2012-06-28 23:14:40 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-d10cfcbf199345b7df5dc0db6cb85f69bf48f5e09d075ab8bd43acdd58354fa7 2012-06-28 23:22:20 ....A 94208 Virusshare.00006/Trojan.Win32.Menti.jjv-fa8d6399a2a715669bdf48da5d078095a1f651b8acd73d7869b1110e3a2189e5 2012-06-28 22:50:02 ....A 43520 Virusshare.00006/Trojan.Win32.Menti.kgxo-3ff863ff937a8c65f7a4d5e3a41de5cdce3f509c4ace3d3990f4d24c2471a03a 2012-06-28 21:20:38 ....A 1271808 Virusshare.00006/Trojan.Win32.Menti.lcpn-0fbe67f4ec8e439cd1f36ed2fcee5e72029bd61ca4d8c73462aff8b9779eb30e 2012-06-28 22:29:46 ....A 1271808 Virusshare.00006/Trojan.Win32.Menti.lcpn-1d4b39363fa9b0d82e08c36904d18b2dbee4fbe43e9ccae900e0adee8f5767e8 2012-06-28 22:43:56 ....A 69632 Virusshare.00006/Trojan.Win32.Menti.mjjh-1886079143de37edbe4159deb09f32ef917adc89aa8a96cb1ceae5422aa7ff9b 2012-06-28 22:21:26 ....A 274944 Virusshare.00006/Trojan.Win32.Menti.ncai-9dd165c6a494238f15893f13c62edd51f19f0432dd52c64bdb3c06f35eea896a 2012-06-28 22:05:56 ....A 273920 Virusshare.00006/Trojan.Win32.Menti.ncai-b91c518ec598b0c8d3789d12b943202c3d0bc068be01be8202dfebaa5761f454 2012-06-28 22:43:40 ....A 86786 Virusshare.00006/Trojan.Win32.Menti.nfxs-17530335698d524c86af1946c8a3e1cc0067c86239db9e11bf639d2f7c8bdb28 2012-06-28 22:14:22 ....A 186368 Virusshare.00006/Trojan.Win32.Menti.nmph-5c1181f6265178db0885526c4153149812f8dee8646d0a3ea101db19038e4ad5 2012-06-28 22:27:54 ....A 217088 Virusshare.00006/Trojan.Win32.Menti.nmqo-0f7ac8689e816f4007b3455988be0cd1d738698a9a0d0db6a6c04398e14db81e 2012-06-28 22:01:56 ....A 1200640 Virusshare.00006/Trojan.Win32.Menti.nqud-18ad9f6e847a3cb9794de6b5e0f31845380d3d4f3efdf1ec7b0e8afc45098588 2012-06-28 21:39:40 ....A 77420 Virusshare.00006/Trojan.Win32.Menti.nuux-5afc0354b9acdf79c42d50dc9831cd49a1c63da30b1963076a37310c34069d6a 2012-06-28 21:58:02 ....A 544768 Virusshare.00006/Trojan.Win32.Menti.nvdc-4b90cbd37af5687b1a7e6e74ac2ba88c9a7f65e68a9ae4a8a725f208a5a89a57 2012-06-28 22:47:38 ....A 233472 Virusshare.00006/Trojan.Win32.Menti.qryf-2fb2ec6305b8e8e6b67939e85682b3c7c7229f5ee8ab84edc9ac1de68aa69245 2012-06-28 22:52:24 ....A 89880 Virusshare.00006/Trojan.Win32.Menti.sdze-4fed6f47d53558644e2f6540a528610e55f873535622c316776adf63aa7b38de 2012-06-28 22:49:10 ....A 114688 Virusshare.00006/Trojan.Win32.Mepaow.adbe-39493cbad6d7a4d2b6e8c12ffd6c56ebd0f0675658174767cc57fa8e4f3df762 2012-06-28 21:52:38 ....A 36864 Virusshare.00006/Trojan.Win32.Mepaow.agki-4272537c664536efa1b310bb52144ca5c283e7ac031f1c155a5e33482dde02c0 2012-06-28 21:28:04 ....A 28672 Virusshare.00006/Trojan.Win32.Mepaow.agtl-ba9edabc8fc911573851c1f85d5ba8fc12dbab147ff8e8cc451c7bab54d7dbd3 2012-06-28 22:42:26 ....A 923136 Virusshare.00006/Trojan.Win32.Mepaow.ajjf-122304b3d435eb6dd932a41e2a4372dc3da38c854564a3319e4b2b7bb174dedd 2012-06-28 23:19:40 ....A 57344 Virusshare.00006/Trojan.Win32.Mepaow.apme-ec18440b3d2929494dceb70a39974994d013cff79721f1c7442ce4df6b801c4a 2012-06-28 23:35:06 ....A 36864 Virusshare.00006/Trojan.Win32.Mepaow.apqm-a710d30e9753a8b5198bad03250c2c963eb2e5b818819a0d94ed366828d879c4 2012-06-28 22:15:52 ....A 98304 Virusshare.00006/Trojan.Win32.Mepaow.aqha-023a8d648cc097e061973032f2e0a17047b92a0c6555e806a066a845d83fee04 2012-06-28 23:20:58 ....A 49252 Virusshare.00006/Trojan.Win32.Mepaow.aqpm-f2a9571db052e16e0f3fe893fcc94371d15f9f96a653c13cf84c71cc8cac3db1 2012-06-28 23:37:46 ....A 40960 Virusshare.00006/Trojan.Win32.Mepaow.gmx-c845fa8e227d706bbcd8d193c3e9b7983afdbd415e2c59f83230417644a3309d 2012-06-28 23:03:20 ....A 31591 Virusshare.00006/Trojan.Win32.Mepaow.hu-890678c9b938a3b6fc3700a630ba62ed5d7c3430375a69cf31e2c39faee02ecf 2012-06-28 23:09:58 ....A 379904 Virusshare.00006/Trojan.Win32.Mepaow.iax-b3e29b378779dac990f1a6aa793d08564ecb0a89294e38604a402d77d16da4c3 2012-06-28 23:18:04 ....A 436736 Virusshare.00006/Trojan.Win32.Mepaow.iir-e2f86bdc820c440f719bf7307e4d6b08a32ebd7b275dbf75215483fad670fef5 2012-06-28 23:26:18 ....A 2668032 Virusshare.00006/Trojan.Win32.Mepaow.ila-276eb15689cb1ef2c3a438d2dfacda80d3c191fbdf1e1d8f87057f6d3f76c182 2012-06-28 22:41:56 ....A 438272 Virusshare.00006/Trojan.Win32.Mepaow.imj-0fe54444efeadcef3007e891fafae66f8ca73deabf18a816dbb7ea03995c1be8 2012-06-28 22:59:32 ....A 241700 Virusshare.00006/Trojan.Win32.Mepaow.iqm-7547280617911bd0eb5ca2f4620380430b81375d748d78da1e730d157b981229 2012-06-28 23:19:50 ....A 26624 Virusshare.00006/Trojan.Win32.Mepaow.irg-ec90c7a2c4dad98c5cb00b55e6abca1ceb20b57e2dc8b50030750dd84af663c3 2012-06-28 23:17:44 ....A 73728 Virusshare.00006/Trojan.Win32.Mepaow.irn-e0ef65b36f0b1d9a0e50c722ce529ce6d8bd22fbe58d4060874fad098c98c24c 2012-06-28 22:58:04 ....A 167936 Virusshare.00006/Trojan.Win32.Mepaow.iwt-6d861ce9593850a49b8a8736a66c8351dfcf3a47a95bc2fe7efc7825f59c4f80 2012-06-28 23:21:54 ....A 380928 Virusshare.00006/Trojan.Win32.Mepaow.jel-f7e44558c617255b9455d7c6d7404ccb45a97f3e8d762340bb61b518903ef987 2012-06-28 22:46:54 ....A 36057 Virusshare.00006/Trojan.Win32.Mepaow.jez-2ba2d7bf9bc371650364805e99b534f5d392a774bcb56a0f427fe012135e4253 2012-06-28 23:24:46 ....A 2135552 Virusshare.00006/Trojan.Win32.Mepaow.jge-10fa2ef359df98bf06df7ac59983229c1aff55d33b4d8597c2f9b517c6394e48 2012-06-28 23:31:16 ....A 450560 Virusshare.00006/Trojan.Win32.Mepaow.jxb-727f625287f099f2d5eff0889b2febb638db368edf1a5c1e2135969376e8f0a0 2012-06-28 23:34:32 ....A 798073 Virusshare.00006/Trojan.Win32.Mepaow.kvx-9f038a58a1156e8c13197170f227b896334abc492f8a34f4c2a246d978357ca0 2012-06-28 23:24:40 ....A 114688 Virusshare.00006/Trojan.Win32.Mepaow.lgr-0fe2800c70d980454d1596c751b1ce8310b30dd2af5865b90e4a9b1421c50c29 2012-06-28 23:18:48 ....A 53248 Virusshare.00006/Trojan.Win32.Mepaow.lil-e72c5c33272ab52a60531a244b4800cf6c0aca668b4e734cc74f7fe3d2f34efa 2012-06-28 23:35:34 ....A 66013 Virusshare.00006/Trojan.Win32.Mepaow.lkj-adae79af04941f4197ad33730b329fe72c6b142eb04c6b3ebf8f4fe6e4e0b439 2012-06-28 22:58:42 ....A 644096 Virusshare.00006/Trojan.Win32.Mepaow.mcq-7088a8160f861a21b0d3e40c2db1a251cb4c5f95f1d9bafed5a1b46074aa4b55 2012-06-28 21:36:46 ....A 52896 Virusshare.00006/Trojan.Win32.Mepaow.mpe-de3730c29713068479f1ad22003c948f74465d7d06f5f847f6e7936e41a0cd1d 2012-06-28 22:45:32 ....A 49152 Virusshare.00006/Trojan.Win32.Mepaow.msd-21ec898f5a3049d92ac4b2a0aa10b24d1123f272d3c10b600ec7cd1b72e36065 2012-06-28 23:38:40 ....A 839680 Virusshare.00006/Trojan.Win32.Mepaow.myy-d237c26ce11fa2d151635048de3ef5295b191a6ca58ad70b04dd766e78d38adf 2012-06-28 21:57:14 ....A 90112 Virusshare.00006/Trojan.Win32.Miancha.ghn-79d7785a8a0acf8c1fef5c8a823285400d42620e287607ae72998f07661cc685 2012-06-28 21:23:10 ....A 28160 Virusshare.00006/Trojan.Win32.Miancha.gqy-27a0b992e16bca5b048aa74a96dbe645253a556bb5401f6c466de3ec0aa282ff 2012-06-28 22:17:14 ....A 28160 Virusshare.00006/Trojan.Win32.Miancha.gqy-59fad99855bc4732dd26f91a0b21305cc03d1e8173e20bc098e95052488ae228 2012-06-28 21:28:46 ....A 28160 Virusshare.00006/Trojan.Win32.Miancha.gqy-f739387e84d370e4a6c94b449edc83d45e7747df593b672b7f3de1b516bfe9fb 2012-06-28 22:48:52 ....A 20480 Virusshare.00006/Trojan.Win32.Miancha.gsf-3758854c9798b201cb401f83fe0d0148d32d7a4a1a23867b02df4ca396c72d61 2012-06-28 21:58:10 ....A 147968 Virusshare.00006/Trojan.Win32.MicroFake.ba-304c1d2e301123f68452ad676eb7077117d634fa6285a0faf0dde23829f94890 2012-06-28 21:19:42 ....A 147968 Virusshare.00006/Trojan.Win32.MicroFake.ba-455282d7d6fda1c1592d010dbfc4f5d5cf6f5ddc0e3e50500eab2a5cf3460210 2012-06-28 21:37:54 ....A 31008 Virusshare.00006/Trojan.Win32.MicroFake.ba-82440e91668eed27668d15aa375a8a1f5081502d8edcf8217e58472e67cbb78c 2012-06-28 21:34:54 ....A 102400 Virusshare.00006/Trojan.Win32.MicroFake.ba-cc99850a2542c6eb32635b8ff08439249c332c15681e121e05d97fba5443bb79 2012-06-28 21:37:42 ....A 37376 Virusshare.00006/Trojan.Win32.MicroFake.mz-e12da416e664bcf52f4f581e3cf47149837155174e85a53e3ddfe3e17b233dd7 2012-06-28 23:32:20 ....A 98685 Virusshare.00006/Trojan.Win32.Midgare.aaeu-822ad2a2b2b6f7f6a7677583482af5c9ea30cecbdbd961550800f4a191cd8fc5 2012-06-28 22:52:10 ....A 704512 Virusshare.00006/Trojan.Win32.Midgare.acjh-4e3427a3f287f696bc04d89c822fae11c68da38d0c5cf7d213c0bd86c8875c21 2012-06-28 23:08:00 ....A 49152 Virusshare.00006/Trojan.Win32.Midgare.acup-a6a544737bdc5695b2a2cc200ea669fe221817b94bfdb1858d90b6c2925652a0 2012-06-28 23:25:02 ....A 380928 Virusshare.00006/Trojan.Win32.Midgare.aift-13fde1062edeb9b55ce803b3d484b6322676d572284475461dc30113722179e7 2012-06-28 23:12:30 ....A 13312 Virusshare.00006/Trojan.Win32.Midgare.aift-c5204c03a7e70c69f72a99c87ef0bb9bf621a2cfc26bb60b8a485c4c819beb14 2012-06-28 23:21:16 ....A 15872 Virusshare.00006/Trojan.Win32.Midgare.aift-f44b81a1a4e2b982abcae9e30fecf1e6f3ec67f154cf7d852e9b03daef4bd1c2 2012-06-28 23:27:02 ....A 331674 Virusshare.00006/Trojan.Win32.Midgare.aiyp-31cc97a3db67eb1de441349710585ecdde3488b760d372e9aff0f64d3c4c1f0c 2012-06-28 22:41:20 ....A 541488 Virusshare.00006/Trojan.Win32.Midgare.anzs-0d61cc954a00d2bfc9473cf489105f794bf73def3e58fa1d3820b2ff9edc64ab 2012-06-28 23:13:58 ....A 159744 Virusshare.00006/Trojan.Win32.Midgare.badr-cd32490042aebb35920a811d0a671700db4396718d884ba65c84d3383a310ae6 2012-06-28 23:09:30 ....A 43389 Virusshare.00006/Trojan.Win32.Midgare.biqj-b0dbb2a7c133dffece879b20e6effdab38b8cf731af696435573fb5a1f4f9c86 2012-06-28 23:11:28 ....A 43389 Virusshare.00006/Trojan.Win32.Midgare.biqj-bebdd20f93873f1f746e870597fbe0189ae5577988d7144877054e80f9f6e6d2 2012-06-28 23:35:08 ....A 86097 Virusshare.00006/Trojan.Win32.Midgare.bivy-a7c02a0bffbf6a0f0383f8d739bf3c7596b7d860955f112ca42b9fcd9e0a623b 2012-06-28 23:18:40 ....A 3111920 Virusshare.00006/Trojan.Win32.Midgare.bkws-e674fa91c348a44d91a44dd448cd5c5bb62b8ef16877630fce5ab36ecdfe02f1 2012-06-28 22:48:18 ....A 264189 Virusshare.00006/Trojan.Win32.Midgare.jxf-33999e623489afad63d8b74475aa38497327399d0d41b08e41586bd1558b208b 2012-06-28 23:06:24 ....A 201336 Virusshare.00006/Trojan.Win32.Midgare.jxf-9b68a9325c138c06b77021174568dce1956f62a1e8864023a68ed075ac70a826 2012-06-28 23:07:00 ....A 349149 Virusshare.00006/Trojan.Win32.Midgare.jxf-9f8d001690b94e75dbb5e8522a86ee25838c43d66ab2e20a2e26c465c49207a0 2012-06-28 23:15:54 ....A 264189 Virusshare.00006/Trojan.Win32.Midgare.jxf-d6ff5529bced32a5f64b35cd614a17fbbda8988e6c308f7734640b0cfb56b1a0 2012-06-28 22:12:26 ....A 100000 Virusshare.00006/Trojan.Win32.Midgare.lbl-c63866551282cddfd6d7376594b5956b78835effc19a7d80e11de63eee2fabcc 2012-06-28 21:49:30 ....A 698650 Virusshare.00006/Trojan.Win32.Midgare.lbl-f2daba8cf19f516e77456b2055d70af18765160c7d7f58e201ad2ca59f0288fb 2012-06-28 23:34:48 ....A 193125 Virusshare.00006/Trojan.Win32.Midgare.nfv-a270d1ee28cd4cd79628a196bbf9a3a9441f1fcd34a8ec3912e08711bdc03efa 2012-06-28 23:11:28 ....A 991232 Virusshare.00006/Trojan.Win32.Midgare.sdh-be83af98271bacdbc5fa3826216dc78734119700aa1d27c9fd2e0393026f88b7 2012-06-28 23:13:24 ....A 519201 Virusshare.00006/Trojan.Win32.Midgare.tzs-ca6ddf6d92389555c6819a6c03404c98932975bf2e50308c56e48ecb82baa92f 2012-06-28 22:17:50 ....A 420348 Virusshare.00006/Trojan.Win32.Midgare.uik-3e7b68222e5d1629e7003fa1976cacc201671131e2e615fd9fc68ee8c3403909 2012-06-28 23:24:18 ....A 135427 Virusshare.00006/Trojan.Win32.Midgare.ujv-0bfeee607d6a983b02cdbc3741cffaa12a395cccfc5564fd691edda2c88b00e6 2012-06-28 23:16:26 ....A 655442 Virusshare.00006/Trojan.Win32.Midgare.vds-d9abf53a2bc1cb7fee1fd2f5da016145856fcebd77661fbb1f08f2b2a297f1ad 2012-06-28 22:54:24 ....A 541742 Virusshare.00006/Trojan.Win32.Midgare.vfd-5a9b496edf1a8aa397645daee652d32242a791b4e6f37b6db17a837b875f8228 2012-06-28 23:32:18 ....A 31234 Virusshare.00006/Trojan.Win32.Midgare.vyd-81401e9ae38495e24c15ebc250c132abc9079e9331fcd3c4bbc5fd7cc34d9b21 2012-06-28 23:25:28 ....A 503122 Virusshare.00006/Trojan.Win32.Midgare.xzj-1a13d16848e43115530eb8ab59d019ad1f640ed4a84f665296e2611bfe3eb1c8 2012-06-28 20:55:08 ....A 114688 Virusshare.00006/Trojan.Win32.Midhos.dmdq-b715afbaaeb8bc578d733c4a0d1536f45f4d3a16053ec2def07d47205ea8cee6 2012-06-28 23:15:50 ....A 37888 Virusshare.00006/Trojan.Win32.Migotrup.six-d69a854ef3b1c63ba95989da98535c6f936d741117dfcbeaec6a34ecee596bca 2012-06-28 23:00:04 ....A 856064 Virusshare.00006/Trojan.Win32.Misaut.b-781406c51001e4253da7147c07c4d7d6460dd38cda5fa368b00b7eedb6af7081 2012-06-28 22:24:08 ....A 130788 Virusshare.00006/Trojan.Win32.Miser.a-5375cd64ad38801dac15a7809683a23dd13640b665026f7629b732558f2f8272 2012-06-28 23:04:00 ....A 57344 Virusshare.00006/Trojan.Win32.Miser.ay-8c875b44ad9ef13b55a2fa280a15a0a6c034f2d60e681c5cb113879a0622c635 2012-06-28 22:34:20 ....A 100000 Virusshare.00006/Trojan.Win32.Miser.d-589bcf8c233fd8f48c3715f30b2cd4679bcd8cf6e3151f1f60ab24072831bda4 2012-06-28 21:06:54 ....A 102675 Virusshare.00006/Trojan.Win32.Miser.d-74837334e3d97847fb3a10778efefeb71b04c608712180ae8d5681b545c85c4c 2012-06-28 22:11:02 ....A 176128 Virusshare.00006/Trojan.Win32.Miser.d-ab09797368730106fa8440202c820f2b88f28d5e9042e05d894815d89d4617e7 2012-06-28 23:07:34 ....A 65536 Virusshare.00006/Trojan.Win32.Miser.dc-a377d149904337363158bbf0eeb5e84015d863a3294e5e0c07f3b5bd22abc1d2 2012-06-28 21:46:46 ....A 89600 Virusshare.00006/Trojan.Win32.Monder.bzdz-86d9a9725a1794ed147ea4fbcd45e35f9b3412e0ab55ebddfe630af6de319571 2012-06-28 22:52:08 ....A 9728 Virusshare.00006/Trojan.Win32.Monder.ctau-4dd886617d073da19a329929b24304e68bd9c3c78aa3f51e5d92efc5d426d2d6 2012-06-28 23:29:56 ....A 46592 Virusshare.00006/Trojan.Win32.Monder.ctje-5c95415ae5df456d5af499a1c69bc777e214d915002e6e2c763ff0e02e12f5c4 2012-06-28 22:14:14 ....A 64512 Virusshare.00006/Trojan.Win32.Monder.deuf-44f90b5225766ee26337811e70a85325ffa36e3fad6c654e778bbd3bb18d3cd4 2012-06-28 23:16:12 ....A 118784 Virusshare.00006/Trojan.Win32.Monder.dpsr-d8952e647a9b10ffa5c74977c3aeacc32f34d5488bef8067ab74a4dde0d27561 2012-06-28 22:55:48 ....A 69632 Virusshare.00006/Trojan.Win32.Monder.drhv-6203c40794efeacc22767f814cedf3dff4171c85d407de2d77f07705a73fb3e2 2012-06-28 22:04:20 ....A 127488 Virusshare.00006/Trojan.Win32.Monder.drjx-ffddcaf482bc7d177789bb676fa62b1595ff9d26d0442a538c7eb7dc063c397f 2012-06-28 21:31:50 ....A 57344 Virusshare.00006/Trojan.Win32.Monder.gen-02d4b737710e691f6de87270584e301f053f85cee178dfa98394f88428e2579b 2012-06-28 22:40:20 ....A 165376 Virusshare.00006/Trojan.Win32.Monder.gen-0934fcc324b0d7b113e62af44a731d66d4fbafa24db221cc97b63411a8599fb3 2012-06-28 23:24:04 ....A 314464 Virusshare.00006/Trojan.Win32.Monder.gen-0967d8c0464c132539ceafe9642c32565257ee5a5ea68f7e9e62765004cb8e93 2012-06-28 22:04:50 ....A 90688 Virusshare.00006/Trojan.Win32.Monder.gen-1979b153da62ac318969d39e4c16c71d9e71e0a506abb23f6c13316cd6955cef 2012-06-28 21:19:52 ....A 41016 Virusshare.00006/Trojan.Win32.Monder.gen-21611c566d45467e9542b9d993b00a660eb2610e32e7a4607861e61d53c8cf9e 2012-06-28 21:41:28 ....A 58816 Virusshare.00006/Trojan.Win32.Monder.gen-29e4047af0f383a3e4aeebd8f213ac0eb699c4712214cbe2bc26f937753d4908 2012-06-28 22:33:50 ....A 81472 Virusshare.00006/Trojan.Win32.Monder.gen-30bd4966dcf7fe71d9125432b7b06f545dd149e775835615c34504ed26527544 2012-06-28 22:50:40 ....A 93696 Virusshare.00006/Trojan.Win32.Monder.gen-4403b4df71588631defb62ebf14a7a42ce85c97edd5299b3bc3d5ca661073830 2012-06-28 21:04:52 ....A 91712 Virusshare.00006/Trojan.Win32.Monder.gen-47b72a6991ffd8dead8beedae33fec617ede019bd5de777ae1e6edf49a650ef6 2012-06-28 21:58:14 ....A 79936 Virusshare.00006/Trojan.Win32.Monder.gen-518b12203957230c2e9b4a76a059023f3181c1de79b119865fc2132dabc66c71 2012-06-28 22:53:20 ....A 150016 Virusshare.00006/Trojan.Win32.Monder.gen-54e650b00453974aa27890fd0177474a51846a50ba3d222cae400236d91b49ae 2012-06-28 21:18:56 ....A 96832 Virusshare.00006/Trojan.Win32.Monder.gen-560fc884c172a6a6f51a7cae5d5d2867e7c76aff3f8162aa1cabb37bb07fdb33 2012-06-28 22:54:10 ....A 309856 Virusshare.00006/Trojan.Win32.Monder.gen-59499addfb6d0c8805b201d12aa6c9dc82e4538bcc4d4e088ea9e3c9e0240ca1 2012-06-28 21:59:30 ....A 87104 Virusshare.00006/Trojan.Win32.Monder.gen-5f88b19f41f42d51d8057fdfba9d853c07e9ea086ecebaa4167da3509410fb1e 2012-06-28 20:50:14 ....A 59392 Virusshare.00006/Trojan.Win32.Monder.gen-61cba5ec8c177ea242d64e54d3b26a8d209583813b49bcb2fc3394e8d08a13b4 2012-06-28 22:57:00 ....A 331360 Virusshare.00006/Trojan.Win32.Monder.gen-67f22f2414ef106e147898b99856da5b08e3ed4392545dad4e3c6628bb78f280 2012-06-28 21:21:08 ....A 105024 Virusshare.00006/Trojan.Win32.Monder.gen-6c458e848326ee61d622a622c17b326a4140a62d1eef511ae133a7d516ec4d63 2012-06-28 23:31:34 ....A 255488 Virusshare.00006/Trojan.Win32.Monder.gen-7765701d607e2f4660303b6d65d634902f0887cc44e07a0ea8b59bf0e6ab8701 2012-06-28 21:31:28 ....A 93760 Virusshare.00006/Trojan.Win32.Monder.gen-921fc08efdca8798144e4b52ae06c0f3f54dad956ec323bfd869ac906138bb39 2012-06-28 22:33:04 ....A 89152 Virusshare.00006/Trojan.Win32.Monder.gen-9fd3781b54cec93e81bec073d5c2b822fd994b4442e3ae344e3577741ac38237 2012-06-28 21:56:06 ....A 25600 Virusshare.00006/Trojan.Win32.Monder.gen-a163b56651ce6d4b9453dc75388a16749b590d6284f83ab1f159a948a7e1f3b9 2012-06-28 22:33:18 ....A 91712 Virusshare.00006/Trojan.Win32.Monder.gen-aa779982688c18d728c3ca5d5fe595b4f6d539af2048945794f5a9fbf18e6417 2012-06-28 23:35:22 ....A 267776 Virusshare.00006/Trojan.Win32.Monder.gen-abe9f9736e6fda886aa634c3c3690f932bc7b9c73a8e7645a6fa580d9918a747 2012-06-28 22:29:16 ....A 79936 Virusshare.00006/Trojan.Win32.Monder.gen-adee9386efe06a1f8ba757f297f74ceb2294925d8b5b7c7bb5c1a25f6367d07e 2012-06-28 23:36:52 ....A 317024 Virusshare.00006/Trojan.Win32.Monder.gen-bdd5af6b9aa7ba448b0a9c62c5538eff793d3b5ab400ea114e803942cc08117a 2012-06-28 23:12:00 ....A 117248 Virusshare.00006/Trojan.Win32.Monder.gen-c29459ccbbab7ef9b767cf410d7f8cbe9242daf635ebbeb8afb5c634db611421 2012-06-28 23:37:20 ....A 78400 Virusshare.00006/Trojan.Win32.Monder.gen-c2c25fa659140364a60515223051fac3b1ee931217d74060d326c875b5aac323 2012-06-28 23:12:08 ....A 311392 Virusshare.00006/Trojan.Win32.Monder.gen-c367ae1b6cb28cc3ac3907505ff2db08f9b86cf8447f7ab85499462824d56665 2012-06-28 23:37:24 ....A 314464 Virusshare.00006/Trojan.Win32.Monder.gen-c3bc36134f15beac7f64cf57c709c69019eb97917d283a43968ea667ac40a162 2012-06-28 23:38:06 ....A 37888 Virusshare.00006/Trojan.Win32.Monder.gen-cba4cca4904f1b24944b2eaf6ccaad936b9ca828d3693b21576ed33fb9232c64 2012-06-28 23:38:34 ....A 173056 Virusshare.00006/Trojan.Win32.Monder.gen-d0fea3b15a1704931da7e6aa9972045edce7dc01062344590d26f8f7b1fd8e12 2012-06-28 23:38:52 ....A 126016 Virusshare.00006/Trojan.Win32.Monder.gen-d4a08e6b673c7290dfbd9fbe22812f15f486fa6307a603faef0f688347b01051 2012-06-28 21:32:20 ....A 94784 Virusshare.00006/Trojan.Win32.Monder.gen-dd8ed070ec0dbc1149b79d11d3368ad20cbbe9bf2f693e2cd4548d038b969a5a 2012-06-28 20:53:54 ....A 77376 Virusshare.00006/Trojan.Win32.Monder.gen-e58c41bf38c8ef7d944513636ad4c921450f518dfe073f00889a6198b60e3ecb 2012-06-28 23:40:20 ....A 87104 Virusshare.00006/Trojan.Win32.Monder.gen-e606dfd60e58abc6eed5c45d278c39c8f38b54424a907066c268024553a023cb 2012-06-28 22:17:48 ....A 92736 Virusshare.00006/Trojan.Win32.Monder.gen-e939b640d7905a4bc1cd8c546afc7b58c5b9bdb973acb56383a62a366a049e4b 2012-06-28 23:21:26 ....A 331776 Virusshare.00006/Trojan.Win32.Monder.gen-f4d929c7305d1a17454db767e8bf8c3a1a426c03ef8433c7d466f60d37d0a185 2012-06-28 21:15:58 ....A 78912 Virusshare.00006/Trojan.Win32.Monder.gen-fa5ef992d69263a3983e8afb18b9865b951c352576bbc3a92ad16d561f421e4a 2012-06-28 23:22:46 ....A 337408 Virusshare.00006/Trojan.Win32.Monder.gen-fcee6b0c8fc1967b019b4f9ceaf1448643abce4afbf167b6aad23732a1b3ba35 2012-06-28 23:22:52 ....A 242176 Virusshare.00006/Trojan.Win32.Monder.gen-fdc3af7ef4f3fc0112d6aca914ef8bb137bc32eab3f1993b02bef2c15a22199c 2012-06-28 23:33:26 ....A 106496 Virusshare.00006/Trojan.Win32.Monder.mohm-91164b9921cac72aa337235b47e8ef3ffc47ae89d6882fa38766a734281bdb5f 2012-06-28 23:07:20 ....A 123392 Virusshare.00006/Trojan.Win32.Monder.moip-a23c2f91a0609cb7c5f297a5f35c65e7c950406041b8e1c9a30eaededaf391c6 2012-06-28 22:48:50 ....A 81920 Virusshare.00006/Trojan.Win32.Monder.mrqy-37348fb49af23b7ebfdeca6b20e4e86e05dc74930b42fbcc5152ba794ae74210 2012-06-28 23:19:18 ....A 93696 Virusshare.00006/Trojan.Win32.Monder.mtoj-ea168e75e55e59bbfba2932840a9525af31d342be76912058a66f6c59fd41ad1 2012-06-28 23:32:14 ....A 106496 Virusshare.00006/Trojan.Win32.Monder.mtss-8067cb5dd5db6c291a3575d8a067a701503315ba1e3bd11c68f591d1415c994c 2012-06-28 23:19:30 ....A 102400 Virusshare.00006/Trojan.Win32.Monder.mubf-eaf324166f7f805984fa5d7b91876323255c122c91f0dd52c69da481da0a7f9e 2012-06-28 23:22:02 ....A 147456 Virusshare.00006/Trojan.Win32.Monder.mvfx-f8739190f9ecba50944e8fcf07f9aff98ed36c4808c6b9d0aeb7eae82c3d7cdf 2012-06-28 23:24:04 ....A 90112 Virusshare.00006/Trojan.Win32.Monder.mvtu-095d1781fb634fbb19080f851768281e4988297b107245fbeb21b60e634e6d9e 2012-06-28 22:44:08 ....A 69632 Virusshare.00006/Trojan.Win32.Monder.myoa-195bcf3a9bcc190cfdf2dc7bbf04d88329d81658ba4e0e47fb88c969248cae3f 2012-06-28 23:40:08 ....A 79360 Virusshare.00006/Trojan.Win32.Monder.myzn-e3b9077aa93769d73a6ef0b6e7337687e84f96761d9207f0a53bfcff2a2dcbfd 2012-06-28 21:50:20 ....A 147456 Virusshare.00006/Trojan.Win32.Monder.npzx-0b3f6beaf3eccf8604466faba436c3b38ace951678a70472008fe593f9985eb8 2012-06-28 21:53:08 ....A 106496 Virusshare.00006/Trojan.Win32.Monder.ntwt-fb6e2d8b403b2660fc3cdbda6c3064e0606797a753c7ae1494be6b6c8b6b2c2c 2012-06-28 22:57:20 ....A 88576 Virusshare.00006/Trojan.Win32.Monder.okgs-69c7be05bb251b680142a232f85c9862067c1fcdae93b6ee3933d39020031751 2012-06-28 22:45:42 ....A 70144 Virusshare.00006/Trojan.Win32.Monder.opwu-232f6dff5e77391d249c6d58d413845908b94b7df63c08edbca9e0a660c871ed 2012-06-28 22:41:28 ....A 172032 Virusshare.00006/Trojan.Win32.Monder.oqmd-0dd4e573d4f686105233ce34df9b4465775fc98b599263393f265c87c751a1bf 2012-06-28 23:07:10 ....A 114688 Virusshare.00006/Trojan.Win32.Monder.oqsf-a1065aa75e9c4bd2819425d70a9dc69b99d2d7a0df09ae406961fc6a112dfebf 2012-06-28 22:50:38 ....A 145920 Virusshare.00006/Trojan.Win32.Monder.oquj-43d4ca0228f07390368612facf80773968ae4b62a4b0e8b9fcc79d53551285eb 2012-06-28 22:41:24 ....A 59392 Virusshare.00006/Trojan.Win32.Monder.oqul-0dab71734c37930397864ac40dcd318666a13c1b7359154b70640142e8941c56 2012-06-28 22:45:12 ....A 671744 Virusshare.00006/Trojan.Win32.Monder.oqxa-20152459d3ad001cabd571a3a3747d62514f92abf7fc63aa73c83472d8a0b35e 2012-06-28 23:00:10 ....A 97856 Virusshare.00006/Trojan.Win32.Monder.osmr-7899ade7f33b0457da757ecedf1ac2c67dd5fb0f53c53586a0d1acb4826ad464 2012-06-28 22:34:16 ....A 24640 Virusshare.00006/Trojan.Win32.Monder.ossm-88fa37345e7b8140e50d6b579a76e6b7afd59eb0518266d05798c7fe5cdb946c 2012-06-28 23:01:30 ....A 163840 Virusshare.00006/Trojan.Win32.Monder.osxh-7f85ca804b3ae498b3fbef7232e2cc1e567fee94032e7729d88dec5888657455 2012-06-28 23:18:14 ....A 323584 Virusshare.00006/Trojan.Win32.Monder.ouff-e3b5166697ab3419b66355b015adbf9f30f1b0986a048543e3c822f658a4cf45 2012-06-28 23:01:06 ....A 108544 Virusshare.00006/Trojan.Win32.Monder.ouhm-7dcc3eaf06c9c7bf4767480cd5fa602a4842afc7bc9734f1dcfe6cccab3ef838 2012-06-28 23:22:50 ....A 55296 Virusshare.00006/Trojan.Win32.Monder.ouhn-fd938d6ba7d4a032ebd6dc305bd5522f338ca33cebb32f8091535127e1a2eea6 2012-06-28 23:34:46 ....A 147456 Virusshare.00006/Trojan.Win32.Monder.oxgz-a25b295c5640530e38e85fbfaed51e90aba625f44f63888009240641301cf989 2012-06-28 23:22:28 ....A 147456 Virusshare.00006/Trojan.Win32.Monder.oxkw-fb75c781aa0d2d9fb455c965e8c429b76ded3e0c0f02a22bc1722e7996fbd54e 2012-06-28 23:12:04 ....A 147456 Virusshare.00006/Trojan.Win32.Monder.oxli-c2fc239ab672d40093d5884c704f4fb2426eacdf685f7316431102090bccdbc6 2012-06-28 23:14:32 ....A 77824 Virusshare.00006/Trojan.Win32.Monder.oxmw-d041436ffd7f1badd3a393a273a4ef0676a53fd876bdb0aa80c67ec7f3443f50 2012-06-28 22:54:14 ....A 61440 Virusshare.00006/Trojan.Win32.Monder.oxqm-59cb2bd7cba632da3f642c0787a14a7c5257ca5631906b229a2f96cb4525a75d 2012-06-28 22:54:20 ....A 53760 Virusshare.00006/Trojan.Win32.Monder.oygx-5a21f4d7a4edee38fe189cf067c946a2fd4171392f4893672e889c00a1c068e9 2012-06-28 23:37:42 ....A 182784 Virusshare.00006/Trojan.Win32.Monderb.apev-c78c0b5e6588bc07019c99411199483920386340dc8ba7976caba37c724aeca0 2012-06-28 23:23:44 ....A 182272 Virusshare.00006/Trojan.Win32.Monderb.apfp-061484ac72fa8823e96896a31846dcbb57beeb9a279adfd8e306dc4583b40ddf 2012-06-28 23:25:42 ....A 94804 Virusshare.00006/Trojan.Win32.Monderb.arzk-1e5bf9739f83a0e23ea3d3ba0fb5f4e84ce04a8a906c365e8268867de51807f2 2012-06-28 21:36:52 ....A 68608 Virusshare.00006/Trojan.Win32.Monderd.gen-37023bc35f37aedb142d8280f1b045c656b8b9ab538d1f93ee916cfe5f55d89b 2012-06-28 22:01:34 ....A 238592 Virusshare.00006/Trojan.Win32.Monderd.gen-985a14cd99f6331bdccb41803c648c4c34e769f98e23bd17e0ab7b7615393ce2 2012-06-28 22:42:46 ....A 123392 Virusshare.00006/Trojan.Win32.Mondere.pio-13b5033b983849b59013d4c5cc6696b7895bd378eab5d2c90a5a7edc2015eb9e 2012-06-28 21:16:16 ....A 32768 Virusshare.00006/Trojan.Win32.Mone.ev-b16232ccbf5e8c9564cd241616d4550d1301695f046ae150c5e5d74f29c82c03 2012-06-28 23:29:24 ....A 120008 Virusshare.00006/Trojan.Win32.Msht.ue-54e1983627d598b842192f8ecbdd4a7cc2e4c29ece18f5534d1dff3f0beeffac 2012-06-28 22:05:32 ....A 30753 Virusshare.00006/Trojan.Win32.Mucc.ilk-23650e5044d6e84419d0368ee8f2f6a4204ce4d1ac1af81fb318d397d2127090 2012-06-28 21:24:24 ....A 188416 Virusshare.00006/Trojan.Win32.Mucc.jlh-71821de761f15f3324d017c7bdb0742dce5c20eb66b506fcaa9c490151cfb92c 2012-06-28 23:24:18 ....A 557056 Virusshare.00006/Trojan.Win32.Mucc.osf-0bed1cb3948c6ac566f3cafccf2970eb766403d87665981cac0b5e02cd3787e9 2012-06-28 22:47:14 ....A 32768 Virusshare.00006/Trojan.Win32.Muwid.aao-2d48c46536eb76df26fca62d1f99b107d5b01f57a544f9b032ebbffd9b1e6f70 2012-06-28 23:12:04 ....A 20480 Virusshare.00006/Trojan.Win32.Muwid.awl-c2c8acc3f1f36344834f96f246fcd2988643cfabaefaa2d3a9dc25e413263000 2012-06-28 23:17:46 ....A 27648 Virusshare.00006/Trojan.Win32.MyDNS.ao-e13d25842a01a1350ccc448c5473f914bfd4a167fa69cfe129b9479ae95ecce1 2012-06-28 22:55:32 ....A 331847 Virusshare.00006/Trojan.Win32.Mydse.az-60bb0015c1565f651d271467e80c749d15f8156dbb920004693e2507e89729e1 2012-06-28 22:57:30 ....A 43008 Virusshare.00006/Trojan.Win32.Naiput.pg-6ac1fa700124b040a9d396c6816185e1a8416614dd7171afc989105b7910b2c5 2012-06-28 23:21:28 ....A 43008 Virusshare.00006/Trojan.Win32.Naiput.pg-f52af872572b9402e12dd1aa854dfc06672b138e73922fdd0f170679a5b3e288 2012-06-28 22:00:00 ....A 348330 Virusshare.00006/Trojan.Win32.NiGrif.az-139c4e2e4d2d1b9e495d1a23f6033eee69be77dd4077fa23d985a879c8c235c0 2012-06-28 21:11:06 ....A 419583 Virusshare.00006/Trojan.Win32.NiGrif.az-d910eb6445619e186ecd7ba1377330965d3a63028a2ea2785a04f5742e22d418 2012-06-28 22:17:44 ....A 64132 Virusshare.00006/Trojan.Win32.Nimnul.wwc-dcddd1bb63ecaf98c3fb46468a52119ad085744bc79fad4cf52971e4abf98a22 2012-06-28 22:29:08 ....A 565248 Virusshare.00006/Trojan.Win32.Nimnul.xeh-2bca4f7bb42b7825bf2037e1e48a8629673815c51efae63378a131807c400741 2012-06-28 22:52:38 ....A 2152567 Virusshare.00006/Trojan.Win32.Nion.mb-515489e1a33afcf00fcbfa42d5b2d48930f1a82a13a533fb781b6bb9ba675ecd 2012-06-28 23:28:20 ....A 379904 Virusshare.00006/Trojan.Win32.Nish.cu-451e138c0bf0366130b67d03b5737f9c2fcce8d3e84443fa69e0359f158fe1cc 2012-06-28 23:21:44 ....A 380416 Virusshare.00006/Trojan.Win32.Nish.eg-f6d51b829b16b072c5129d661d921f616852ee90af158af2546a86d55a62c5df 2012-06-28 23:02:22 ....A 105608 Virusshare.00006/Trojan.Win32.Nisloder.dtb-83f0db4902f899319a0ec5e48e7a707a7c3469d28831197ffc0cdba7c8e022fc 2012-06-28 22:44:12 ....A 31744 Virusshare.00006/Trojan.Win32.Nosok.puy-19b5ec61b625ac80d866191c8cb8ae9a8b70cadaaf94215c4dce1655a89785a1 2012-06-28 22:56:40 ....A 196608 Virusshare.00006/Trojan.Win32.Nrgbot.b-66265d6c615dbc26520678ad601c101d70c849c5292f981478f9a512e2e79a8d 2012-06-28 22:18:52 ....A 36001 Virusshare.00006/Trojan.Win32.Nuev.fm-451d220bfd0bfd7b61a10307fa5405fb63fe14dc318ef4cb2291957a9183e7d9 2012-06-28 22:19:34 ....A 35328 Virusshare.00006/Trojan.Win32.Nuev.vht-1353a04a0a6545ed8f03a6e4d746b7278de94a92f9d9077a0f0b167a34b00dbf 2012-06-28 23:24:34 ....A 96125 Virusshare.00006/Trojan.Win32.Nvert.eaa-0ee8fe5a88cfbb15f3898d5bac1005948eec9632653e5464e1ff6a03ea59937e 2012-06-28 22:06:14 ....A 147456 Virusshare.00006/Trojan.Win32.Nvert.edf-0af7c1fdca097767abd227e538a88f70142259189c459c34c52d44553faacd1b 2012-06-28 22:52:30 ....A 53248 Virusshare.00006/Trojan.Win32.Nvert.efk-507028b4b32e3f3a220140be4efac7692c455f7f9186cc44ca9f03dba79d4231 2012-06-28 23:13:36 ....A 61440 Virusshare.00006/Trojan.Win32.Nvert.efo-cba2071b36e40c6ae5a45b15c82263a7f97034dcbef9600a1445a142aa254162 2012-06-28 23:17:54 ....A 28672 Virusshare.00006/Trojan.Win32.Nvert.egh-e1e46686b113690fcaa5dae28fbc145b7f4243143700e0295f79031e9fbc4def 2012-06-28 22:46:24 ....A 53248 Virusshare.00006/Trojan.Win32.Nvert.egq-280002b58ec3dcbe8900024e747ed1cc427dbd0c9e31eb9b3e2c75844cde6938 2012-06-28 23:09:56 ....A 24576 Virusshare.00006/Trojan.Win32.Nvert.egv-b38cf7a7d1afea952116f942f36ccfe42ddec342f4ccac74b666b4717ffa0dd2 2012-06-28 22:48:44 ....A 53248 Virusshare.00006/Trojan.Win32.Nvert.eha-3644015c4cc46007ab9cec5467002bafa7a9920b1f48951f5acb8e1c6ead73bc 2012-06-28 23:02:14 ....A 32768 Virusshare.00006/Trojan.Win32.Nvert.ehy-8364909dc30a796ad9b4f6a66aa2261d86cc72f392394e3020c9218f929a3b91 2012-06-28 22:51:52 ....A 209338 Virusshare.00006/Trojan.Win32.Nvert.enn-4c0ea32179f57136ec6a40fe440ed2309c0b442cffeca503e3eba9cc4cb76f5c 2012-06-28 23:18:58 ....A 678269 Virusshare.00006/Trojan.Win32.Nvert.euf-e819a1dd13207f52b33828e64dac90e69d3a5d891861cc0c2e86965a8bbac323 2012-06-28 20:58:56 ....A 259072 Virusshare.00006/Trojan.Win32.Nvert.fdw-cbf4e404343fc5ce43cc92c8999fd5e6a6d569d38f62f8347e48c302c8f09c70 2012-06-28 21:09:38 ....A 528936 Virusshare.00006/Trojan.Win32.Nvert.few-69fbbf478f6b02c9deeb6bb9245213160ee31ebb1275229f112a545caf980b3c 2012-06-28 22:45:58 ....A 204800 Virusshare.00006/Trojan.Win32.Nvert.fhm-251e39e7169ba48751f3894ed1662a5d4d15307d6e73b92f75c9e3c62f508144 2012-06-28 21:47:04 ....A 184733 Virusshare.00006/Trojan.Win32.Nvert.uw-2f7cea37956503cbbf354eb098748c123d3eb44e84541ac7c6c7fb608974aeec 2012-06-28 23:05:28 ....A 466944 Virusshare.00006/Trojan.Win32.Obfuscated.aant-94c783225f106b1322d14c198dcc9e06759d3cee47d64d9de71ddecc49d7f848 2012-06-28 23:33:54 ....A 62976 Virusshare.00006/Trojan.Win32.Obfuscated.aave-96d9e4f018d7bd38a818e80bd80508ac5f1cf02bd654d5774452b02a02bdece2 2012-06-28 23:26:34 ....A 6656 Virusshare.00006/Trojan.Win32.Obfuscated.abld-2b917a69f74ce6c85c820ce918add64973b0fe234cca81becf703486b378a3a2 2012-06-28 23:35:14 ....A 40960 Virusshare.00006/Trojan.Win32.Obfuscated.agld-a9bf438f7d4cb0f8167dbde83f98ea1534b95ff7b54b2389386e0f8806d5bb2c 2012-06-28 23:12:24 ....A 81920 Virusshare.00006/Trojan.Win32.Obfuscated.ajzo-c4b349f61df89e6553c5fe60b48499bb49e7c7c3a36e1c9f02f738abe63ae73b 2012-06-28 22:56:10 ....A 487424 Virusshare.00006/Trojan.Win32.Obfuscated.akmv-63967b9df1764aff0b02520b7da3fd257355bb94f4bc9994b222c607efed2d68 2012-06-28 23:20:32 ....A 92189 Virusshare.00006/Trojan.Win32.Obfuscated.alkn-f08e5af44f97259db6383f1374998a649748c5af726dd9c63405eed89448153d 2012-06-28 23:10:30 ....A 395835 Virusshare.00006/Trojan.Win32.Obfuscated.amxf-b70dd7a3032a17ab23c9213b9ae9d20dc22fba4872711f1a5cd6f62712dcda6d 2012-06-28 23:07:24 ....A 58097 Virusshare.00006/Trojan.Win32.Obfuscated.bkuk-a280b6e5d0cb9e5d8485d32fb74459af9b210e0d569838468fa01503a4bb3018 2012-06-28 23:23:14 ....A 65265 Virusshare.00006/Trojan.Win32.Obfuscated.bkvn-0070720aa2d98e6f5df6a51394a04b95895316797668556ef8bf748a01b30d1f 2012-06-28 23:02:16 ....A 133120 Virusshare.00006/Trojan.Win32.Obfuscated.blny-83c64029720d455e0f4d7d32f030f53fca28828d6d89a705b780f6e768ee011e 2012-06-28 23:29:08 ....A 573440 Virusshare.00006/Trojan.Win32.Obfuscated.en-51169a4e1b5e10394709a9818d23fc2e205250b131f6bc1214e9540066152ab6 2012-06-28 21:09:54 ....A 58880 Virusshare.00006/Trojan.Win32.Obfuscated.ev-3494d433863d6bd16503ef1213d515fb49369b9ba9355d9e24e8b8d13d8ccfd9 2012-06-28 22:55:20 ....A 73728 Virusshare.00006/Trojan.Win32.Obfuscated.ev-5f81545d95fecb6b281016157568e4f8637de768c79cccf691a15339f8688455 2012-06-28 21:38:50 ....A 48640 Virusshare.00006/Trojan.Win32.Obfuscated.ev-60c9b5441087ff05c9ae42747f8c88573f28c18ac509a9f54e46878945e53b2f 2012-06-28 21:02:54 ....A 58880 Virusshare.00006/Trojan.Win32.Obfuscated.ev-b6f036c1917f308f3002b0a585ab0c04e2ca980925adfd0179891093bf6c66aa 2012-06-28 22:25:28 ....A 527360 Virusshare.00006/Trojan.Win32.Obfuscated.gen-1c01a92d1c797b30c3e82a392fa6c2c4b0dba817290e859316504e682e8b19ab 2012-06-28 22:14:02 ....A 575488 Virusshare.00006/Trojan.Win32.Obfuscated.gen-549a1fdb2c45bd5fce976b6ac483b1aeafe9157d81cf5a5fa8aba363c7068040 2012-06-28 22:54:04 ....A 279552 Virusshare.00006/Trojan.Win32.Obfuscated.gen-58d2938768b18d51e9de7500581db0a86f78efda7e7ffd46bb45cd783abdbbde 2012-06-28 23:01:52 ....A 586240 Virusshare.00006/Trojan.Win32.Obfuscated.gen-812259916994636a9e9b637fdc89c92672f3d95222cebb101b71a59ecc7203f7 2012-06-28 22:27:46 ....A 237568 Virusshare.00006/Trojan.Win32.Obfuscated.gen-ab29bbcecece3e2e70244fbb13954bf9125f55a1ca27ee6ace974dbce13b3f2b 2012-06-28 23:10:56 ....A 468480 Virusshare.00006/Trojan.Win32.Obfuscated.gen-ba48ccf492fe1381d885d93d495e200b76a3afc659634cfd83335f86c42fc3d7 2012-06-28 23:19:54 ....A 449024 Virusshare.00006/Trojan.Win32.Obfuscated.gen-ed3f8f142d062d4ee35321d42c44f43364886810b86a725d2f1c9eeaa96a1162 2012-06-28 21:11:16 ....A 643584 Virusshare.00006/Trojan.Win32.Obfuscated.gen-f5a2b7e47fc1309006d204113514a3f520454ba85306755de285b9b87e41aba4 2012-06-28 23:22:24 ....A 535040 Virusshare.00006/Trojan.Win32.Obfuscated.gen-faeec709d91a094f30c19cd33b74d15769dcf81c837ee96da23a776676101286 2012-06-28 22:51:48 ....A 6883840 Virusshare.00006/Trojan.Win32.Obfuscated.gx-4b7ebbef017a9a0a6a8179f7f71fce0f99929c7a98aefa1f7deb87320535f9c4 2012-06-28 22:05:00 ....A 100000 Virusshare.00006/Trojan.Win32.Obfuscated.gx-8453eea725481a576450dd092c6896157b59473387fee17b00d6fe3664f66d92 2012-06-28 21:54:16 ....A 131072 Virusshare.00006/Trojan.Win32.Obfuscated.gx-c6b48409fe830b528e346abbd9ec8d3f1cc44de3369f6ffb1e33e22d1a79e81b 2012-06-28 23:16:10 ....A 55808 Virusshare.00006/Trojan.Win32.Obfuscated.zbn-d846bd70080a5b0746ca22641020de06dc68299cb29b9f254967fc536713194e 2012-06-28 23:25:20 ....A 155908 Virusshare.00006/Trojan.Win32.Obfusim.dh-1816af84eadc21adbed1e0bc3b3295c6982e20b81e097786871756e85c08e904 2012-06-28 22:43:12 ....A 24717312 Virusshare.00006/Trojan.Win32.Oficla.axe-157795d94bb84c907c52d8a19b0df218520f4c3a9d13a455ec981342e1049217 2012-06-28 23:23:14 ....A 223264 Virusshare.00006/Trojan.Win32.Opus.jf-007b41f86536a80a9e9bda4347c1c711c46ab1be324e99ea187d713be454e547 2012-06-28 23:23:48 ....A 223264 Virusshare.00006/Trojan.Win32.Opus.jf-06b331968d6f835635cf4c520faee489850d8630c8f6093d0f6087ead9784dcd 2012-06-28 23:31:30 ....A 223264 Virusshare.00006/Trojan.Win32.Opus.jf-766d5fea9741f0418d565db58cba59699401dd14f4e360cbb167d37085e7ef79 2012-06-28 23:35:00 ....A 223264 Virusshare.00006/Trojan.Win32.Opus.jf-a632ec719c8f17d59bcc3ffb6ce2cbf4ddbbc15459f7ff3fd09055bd882539ec 2012-06-28 23:35:48 ....A 223264 Virusshare.00006/Trojan.Win32.Opus.jf-b15e114c2a871a0008c44c10bd2ab1473f84280018c4057a10e49db14032d186 2012-06-28 23:37:16 ....A 223264 Virusshare.00006/Trojan.Win32.Opus.jf-c26aeb0241b1f02d6105d5c4b5f4e9682baeaddb1f21e85fcb9c6a61c7a73156 2012-06-28 23:33:48 ....A 311296 Virusshare.00006/Trojan.Win32.Ormimro.bw-96391fb22ada33f12cb57d6962c5a6e70d65f3f2f20e4c1610b893f53c6efbd1 2012-06-28 23:32:08 ....A 89088 Virusshare.00006/Trojan.Win32.Ormimro.cu-7e9fcb1f29bfe44bfe821e9d949093d92bbdc1860842fde5f3c5b383960fadd1 2012-06-28 23:01:06 ....A 96256 Virusshare.00006/Trojan.Win32.Ormimro.dh-7db2de35131d769f3fb09f7ae7123f0be2fd5a5a2b5e5c148040178bb6ba5f48 2012-06-28 23:27:18 ....A 264192 Virusshare.00006/Trojan.Win32.Ormimro.i-357ff57755eacb4f329696caaaf53b68d0464c1a6fb4c7c258b6000924fa0c4c 2012-06-28 22:58:44 ....A 143360 Virusshare.00006/Trojan.Win32.Ormimro.n-70ba38fc3ccb9cd800d5328f18fe20256ff54cb940fe7a25ef5c3e63e1828675 2012-06-28 23:26:02 ....A 29184 Virusshare.00006/Trojan.Win32.Pakes.afn-23a66a1633c580f234c6496b8dca2380a648491bcd284517fd8112a290fa14a7 2012-06-28 22:58:12 ....A 334848 Virusshare.00006/Trojan.Win32.Pakes.afu-6e75a27cb4174d2fc6c8135aeeb7d12623410d9284e307b7f0cd7847bcf132ed 2012-06-28 22:46:06 ....A 2759168 Virusshare.00006/Trojan.Win32.Pakes.ansy-25d8d43c9c0337bdc3fe506ca2cb19c831973b8d1517425bd59a1b8c1853e03f 2012-06-28 22:48:06 ....A 197632 Virusshare.00006/Trojan.Win32.Pakes.anty-329d4bcb1ac0c400a726d1207fbc214a8cedcc354b7cc310b4b86a8613992567 2012-06-28 22:50:32 ....A 32768 Virusshare.00006/Trojan.Win32.Pakes.araj-4359f1dd979f92341b791808dbfb0c308a440e109c8462c589efaed4cb63a09e 2012-06-28 22:26:02 ....A 1376256 Virusshare.00006/Trojan.Win32.Pakes.arbj-b785e792ccbce470c8bbe43b26cff2ba42e30ecdeef7a47077c2fa5d71e7342a 2012-06-28 23:30:32 ....A 45713 Virusshare.00006/Trojan.Win32.Pakes.arc-66cdcb2c3d2a4c2749a9a00eb6ba4fac94cda09c7b60c5f9d006ccbfacb3a7a7 2012-06-28 23:12:48 ....A 43134 Virusshare.00006/Trojan.Win32.Pakes.ards-c6b9496c4934477108b901ddf9a5d23ac4556bfaacb1ce5fc77d2fd1e0465ec4 2012-06-28 23:10:12 ....A 287744 Virusshare.00006/Trojan.Win32.Pakes.asf-b5444452f401750d7e10079e198ba84cbc56691f2690d737f703cee5621b01fc 2012-06-28 22:13:22 ....A 163840 Virusshare.00006/Trojan.Win32.Pakes.atez-96f5dfb550e90ed7deb74dd8e5a6e728a8456414f4a9efcf01f776243a0fc18c 2012-06-28 23:18:54 ....A 5967872 Virusshare.00006/Trojan.Win32.Pakes.atg-e7a6738e664338eddf154aab12b45f8794ffea17cec2427b01a9a2a8a8c12dd5 2012-06-28 23:24:52 ....A 393216 Virusshare.00006/Trojan.Win32.Pakes.auc-11fb2b0232852d567a0b98eee8f3735169be948f70925a20d4e5256636678780 2012-06-28 22:48:50 ....A 174080 Virusshare.00006/Trojan.Win32.Pakes.avlo-370e3e9bb5862980870612b4931949827d687f553cfef81d0e9279e90f605b6f 2012-06-28 21:53:30 ....A 102400 Virusshare.00006/Trojan.Win32.Pakes.avlx-f6d33d615057f07363f2160892f17f21fc64a37f825b33a43733d4cceacac7b6 2012-06-28 22:43:16 ....A 106496 Virusshare.00006/Trojan.Win32.Pakes.avlz-15c1ba1d44cf25e5749dc956dd820de89748219dfa61300d8debeabe471e2d3d 2012-06-28 21:43:02 ....A 1000452 Virusshare.00006/Trojan.Win32.Pakes.avuv-47ecb12f61c836f451f38b7dc6ce18456dbfdbc21e0dc38249eeb83ddd6164bb 2012-06-28 23:15:04 ....A 194048 Virusshare.00006/Trojan.Win32.Pakes.axjc-d2c37d492f0e0e982851da389aa20be61f7c59f8e65d0aa574567ef6eaf0f328 2012-06-28 23:21:04 ....A 538658 Virusshare.00006/Trojan.Win32.Pakes.big-f3296b2107cb9a475bcf7fb5d2b132e364595e1cf81e698fe49b3846d1fee19c 2012-06-28 22:17:30 ....A 67584 Virusshare.00006/Trojan.Win32.Pakes.bxp-a500d05c1095befc9bc7842ddcaa936c39e461abc40c28df2402fffd2299c8f6 2012-06-28 21:52:04 ....A 14348 Virusshare.00006/Trojan.Win32.Pakes.cup-f9ba9c102517de8977cc0b6cd22dc33c6f7e499ccc5c31d90ad9ca38fe2fd74d 2012-06-28 20:50:14 ....A 28160 Virusshare.00006/Trojan.Win32.Pakes.i-b782811727d916bb21b94fffe8fd96bafcc77639936a3d98d3a3df3d5474f1a2 2012-06-28 22:40:48 ....A 109056 Virusshare.00006/Trojan.Win32.Pakes.jlb-0b37cc088d13a27e5e23d129cf2ec68eade7b787d6ae1a50fc41f5539faf6a19 2012-06-28 22:59:16 ....A 10752 Virusshare.00006/Trojan.Win32.Pakes.jmp.a-73e8489b06789803dcab0f4bcae4281f1477ec652f80714c3b78671f73cfefad 2012-06-28 23:36:06 ....A 373322 Virusshare.00006/Trojan.Win32.Pakes.ktb-b44373bf65426c7c1411ac30023e15910b1cf617ba84a0b0f99076bc129cc3e8 2012-06-28 22:58:48 ....A 413696 Virusshare.00006/Trojan.Win32.Pakes.miu-71538de2bb15e8baea4d60e5fa141b0fb6a3360702c23dde75515a235d9af57e 2012-06-28 22:01:48 ....A 766976 Virusshare.00006/Trojan.Win32.Pakes.mji-59a554d3f7d0ddc640c9958ab277ecfd9760c93b930fd0cfe97cc1318eda4fdf 2012-06-28 21:17:36 ....A 100000 Virusshare.00006/Trojan.Win32.Pakes.mji-effaf82016063e09e98a77acc285bc35fe485971f9addcc6fc8a392cf529da1f 2012-06-28 22:09:00 ....A 173671 Virusshare.00006/Trojan.Win32.Pakes.mnz-0adec70f70e061d33780961100ca7ea0227f6087e8ab4b828c3caf49734744d1 2012-06-28 23:23:38 ....A 70677 Virusshare.00006/Trojan.Win32.Pakes.nbt-0480eb38e44a1dc486191f479264ef2a5b7d1c48de302c85625b591f874ed6cd 2012-06-28 23:09:16 ....A 16261 Virusshare.00006/Trojan.Win32.Pakes.nir-af812f2d672709c452021b45e8dacc4da57fdc78c0135645a73971aeb0a2058b 2012-06-28 23:18:38 ....A 228864 Virusshare.00006/Trojan.Win32.Pakes.nle-e62ebd7cf467e9b564c34cea76c9809d51c65159a00ac8651c45a0eb29c64971 2012-06-28 22:26:26 ....A 352456 Virusshare.00006/Trojan.Win32.Pakes.ofu-026ef03e84ad38bf7946a61152fab2f6c50305465158b853bfac988e443057a4 2012-06-28 22:14:58 ....A 158720 Virusshare.00006/Trojan.Win32.Pakes.ofu-59ea172d07776e2d2a20d665bb049aa3e5cb0f50998c8f1cfd3c29e04747378d 2012-06-28 21:53:30 ....A 100000 Virusshare.00006/Trojan.Win32.Pakes.ola-15d493eebedab0a6b8a5fa23ffaa5bf59c581cb0da59766f7b4b3e483a3c6295 2012-06-28 21:24:14 ....A 100000 Virusshare.00006/Trojan.Win32.Pakes.ola-37992fdbeaebc37ab68877050f5077fa39ccf3c17ca149f09497151770e2ac91 2012-06-28 22:10:32 ....A 100000 Virusshare.00006/Trojan.Win32.Pakes.ola-6090e5109fc924989b65a5b2a8edcfccbd24f67eff884ef6a25091b135a45235 2012-06-28 22:40:10 ....A 192000 Virusshare.00006/Trojan.Win32.Pakes.olu-0899fe190e51635a2489f7b384de88c86cbed9bfda41097c5353ab95366a1075 2012-06-28 21:04:18 ....A 25088 Virusshare.00006/Trojan.Win32.Pakes.orc-4c656e68163696ded95e55eba5fae1801f9b39c42a123c55a604c2a6293ebc0c 2012-06-28 23:12:30 ....A 389632 Virusshare.00006/Trojan.Win32.Pakes.ouk-c546c2502319fc5acaeea82efdbe510af21783f5bda3db0796d9fe0f2aecdd09 2012-06-28 23:35:58 ....A 171008 Virusshare.00006/Trojan.Win32.Pakes.owz-b3813c21a6192a8d579fc67755a496eeb21561ad3db39f3f9c5cbcaebb980732 2012-06-28 23:25:30 ....A 149949 Virusshare.00006/Trojan.Win32.Pakes.oxy-1b3f996e3911b99a828ec5ada79442b4bf0e243063f8094a4f7cb6e869fd24bd 2012-06-28 21:29:24 ....A 644608 Virusshare.00006/Trojan.Win32.Pakes.qhp-2064cdfa7be2802f46830e2c619aac3049dbb631347291aa6a4121a87150bbc3 2012-06-28 21:30:32 ....A 369152 Virusshare.00006/Trojan.Win32.Pakes.qkk-47a3242d80194d6ab1bf7dd006f75e64190e711f9b81efd544de2a75958e925f 2012-06-28 22:12:26 ....A 371278 Virusshare.00006/Trojan.Win32.Pakes.qkk-ac2ced4ff7023691fc9cf96b47a74119e7146ab1fe6ceff20c9b442bf5ff2f13 2012-06-28 22:44:44 ....A 847360 Virusshare.00006/Trojan.Win32.Pakes.quo-1d01d73005190cad8b7e17d191bee8173bee3f71b97116e0eb7bc195175ebef0 2012-06-28 20:53:32 ....A 274432 Virusshare.00006/Trojan.Win32.Pakes.qvc-e2d037a93867f3e80dec500345bcb7cc185f7a013fb333a25769112ef7088e42 2012-06-28 22:41:28 ....A 379904 Virusshare.00006/Trojan.Win32.Pakes.rb-0dc6414e2ac8f00f0133b6967535859ebca89986bccdf2045fa6d7367978a7b6 2012-06-28 21:44:04 ....A 177664 Virusshare.00006/Trojan.Win32.Pakes.rli-456b66bcdf0597452521e72c33581a8ef9f69ed0371f8d8d3d382f5dfd62d355 2012-06-28 22:23:04 ....A 13952 Virusshare.00006/Trojan.Win32.Pakes.rsj-98276d070ae5aa41a320f7a8b21d286f792f7a892b1fcf9bd1842ea6d5cf7b1c 2012-06-28 21:12:10 ....A 13952 Virusshare.00006/Trojan.Win32.Pakes.rsj-d21689dd2ce50e4e9cf574819e0ad8e3061b5d4c9b9d6ec3210dc3180af4e2d4 2012-06-28 22:16:40 ....A 261632 Virusshare.00006/Trojan.Win32.Pakes.tck-e45d4f2311511f39f049e6e26a462a6904e00b7b5c6182e35aed165df6f3ae8b 2012-06-28 22:28:30 ....A 318464 Virusshare.00006/Trojan.Win32.Pakes.tcm-da8b267673c2f2ba761198255466de89702613eb4014a28e4e6490c45087e5ea 2012-06-28 22:47:08 ....A 548924 Virusshare.00006/Trojan.Win32.Pakes.tgd-2ca9abe7464dd7f80ad70afc1304f4c5b083c538bcd729f9e14495c5360b5002 2012-06-28 22:52:00 ....A 2139648 Virusshare.00006/Trojan.Win32.Pakes.txe-4cd2cb4ed0df7df5cf1aacb623a1a7d4f9711e95f235449cdfb73611577d2084 2012-06-28 22:22:40 ....A 2144419 Virusshare.00006/Trojan.Win32.Pakes.txe-c5ea918f5a07a088c1101d77ae7424d0fe11b4fd2230a4edadc0285df11a2739 2012-06-28 22:42:30 ....A 336896 Virusshare.00006/Trojan.Win32.Pakes.tyi-127dea10bb1cc9c27d51afb11557a0a390310ca22ce8752febcbc5c1cf1002b9 2012-06-28 22:44:30 ....A 108032 Virusshare.00006/Trojan.Win32.Pakes.tyi-1b617c005339360113bd33aba75181e394f89f2ed68baeef0f2c7ae21b1d36e4 2012-06-28 21:57:32 ....A 197120 Virusshare.00006/Trojan.Win32.Pakes.tyi-1f79f1e7b7ab03387aa40c598b79b8dfbbbb3433fa0ec9b3af6b2e690f5fae0b 2012-06-28 22:15:52 ....A 226816 Virusshare.00006/Trojan.Win32.Pakes.tyi-24281d37d6b9f1f628fd490e6ba50223164ea5605005eba3cc439a18bfd8d2cd 2012-06-28 22:54:14 ....A 108528 Virusshare.00006/Trojan.Win32.Pakes.tyi-596fb589c984032ae70dac8668669475701b998f16e07ea40d82ee118167eaf7 2012-06-28 22:00:44 ....A 128512 Virusshare.00006/Trojan.Win32.Pakes.tyi-858df5c774653efea1e3d50f6112f498855063199909de180e8529c0a7696783 2012-06-28 22:00:32 ....A 137216 Virusshare.00006/Trojan.Win32.Pakes.tyi-94445fef6277440dc3c05c1d408ea4e333af65655a20df1ecf47781ef294b6ab 2012-06-28 22:30:12 ....A 110592 Virusshare.00006/Trojan.Win32.Pakes.tyi-a3ac34ad97e4387d6a9351aaf561e849dbb2ea9b74e51b32cbf075525c04cb7c 2012-06-28 22:07:30 ....A 177152 Virusshare.00006/Trojan.Win32.Pakes.tyi-ade7082f4af56d0d663581e7b2125dd52eaae1eab41524942590fc39b9557396 2012-06-28 22:32:10 ....A 108032 Virusshare.00006/Trojan.Win32.Pakes.tyi-b59293275f1c3045080c9e5ffd7a152ad9cfd37a5554cc0b2b7d114073e53889 2012-06-28 21:28:58 ....A 136704 Virusshare.00006/Trojan.Win32.Pakes.tyi-b77970ff453b243b400c1f65d4653027430428a6b2ae37497428254b4ef43f93 2012-06-28 21:47:40 ....A 197120 Virusshare.00006/Trojan.Win32.Pakes.tyi-c385a69d77bd5cd38dc614afb30f3b5dfbe52319829b02b4966c3d6d0d235c2d 2012-06-28 21:31:26 ....A 168960 Virusshare.00006/Trojan.Win32.Pakes.tyi-d24c47f36ed9e0879886524131b051b344738b9cd714ef229c9e6d2d6be29d38 2012-06-28 23:15:24 ....A 128512 Virusshare.00006/Trojan.Win32.Pakes.tyi-d437f3060faf4ccbe78b856115a02cd3f5f4adb0e8b6a454f99e419168f0291f 2012-06-28 22:02:32 ....A 137216 Virusshare.00006/Trojan.Win32.Pakes.tyi-dd82228066aeed07c2ae0e4f712ee3773a893c1b22ef496546c5f54b9da0a229 2012-06-28 21:47:14 ....A 169984 Virusshare.00006/Trojan.Win32.Pakes.tyi-e6660a71bf5f1138fc739dc07559e02b9b7b455cde2d307caef869fe232963d8 2012-06-28 21:30:56 ....A 118272 Virusshare.00006/Trojan.Win32.Pakes.tyi-ec5b254f5a444e7f17f6c4c51859d6ddd6350fc097d794c0236c1bcb8974f6a0 2012-06-28 20:51:50 ....A 136704 Virusshare.00006/Trojan.Win32.Pakes.tyi-efa9b53c0a3e9882abca1023637e752201fcda8ee691d4aabf340442b4d65b6d 2012-06-28 21:28:54 ....A 110592 Virusshare.00006/Trojan.Win32.Pakes.tyi-f8de2d77740fb70d7024878381b090bb71e3179196d71b6662fb49df0ccb66f5 2012-06-28 20:56:04 ....A 108032 Virusshare.00006/Trojan.Win32.Pakes.tyi-fd15f9f143cd551320fa33f5357917666c138f3e406bf8a5c90752a208923ba5 2012-06-28 21:07:18 ....A 59392 Virusshare.00006/Trojan.Win32.Pakes.vho-0617ae721c1a063ba742c9ff4324a4a5fce8cb8ef96ff9388e0335d45fa07d08 2012-06-28 21:07:18 ....A 66560 Virusshare.00006/Trojan.Win32.Pakes.vho-bfc9e21d843049331d7b77968fef838b550823a266bdbd5a49c7b63d402d0440 2012-06-28 22:45:24 ....A 24576 Virusshare.00006/Trojan.Win32.Pakun.ab-21394d59679398132147e8a78d48ef70ae9d0f6db6a5766fb471f12160905fe5 2012-06-28 23:11:56 ....A 185344 Virusshare.00006/Trojan.Win32.Pasmu.hj-c1fdc93c615a05bca3b4db497ed9c42bc4039103d4949c7bbc83f8d2da6fe67f 2012-06-28 23:23:08 ....A 3584 Virusshare.00006/Trojan.Win32.Pasta.aam-fff74a164c5f135eb140cb373a5cfddc5300a7abc9a42f52f5529546e288ac65 2012-06-28 23:19:44 ....A 33097 Virusshare.00006/Trojan.Win32.Pasta.aepj-ec2795a21e271c634eed227a45d3f4cecb4a5c0c7ec30349e1c52c6283597714 2012-06-28 22:06:06 ....A 961640 Virusshare.00006/Trojan.Win32.Pasta.afdn-065dbae500721c8f4a32ac3bb53cfa8a5aa14e129b9fb70cf004589047b8fe8d 2012-06-28 22:58:08 ....A 49152 Virusshare.00006/Trojan.Win32.Pasta.afea-6de596eb259170b880d755bcb492adec3209da854b169942daed894cb9ac5044 2012-06-28 22:43:28 ....A 24576 Virusshare.00006/Trojan.Win32.Pasta.afek-16635c63e1ae5b798c795789f4ceae472c666515f806dab91f550dd974aae9b7 2012-06-28 21:02:56 ....A 1029176 Virusshare.00006/Trojan.Win32.Pasta.aggh-ab7c90c480f0de9449c28d6e1e70f8bd6ef11e48a991689255385eb526ad13bf 2012-06-28 22:32:54 ....A 473400 Virusshare.00006/Trojan.Win32.Pasta.aggh-b84370158bed8a5dae7614f33a9023cbd346d73b7e944ea4fec6774448332387 2012-06-28 22:54:16 ....A 88576 Virusshare.00006/Trojan.Win32.Pasta.aha-5a12acdbc595b66c1a6211e514c2496c461e223ce5b3204f5d033c6184534c26 2012-06-28 23:16:40 ....A 221184 Virusshare.00006/Trojan.Win32.Pasta.alp-db0436527a0fff4297963acbe067d1b9068c5c82c48770f63fc169f0d7b8a03a 2012-06-28 21:04:38 ....A 334531 Virusshare.00006/Trojan.Win32.Pasta.anq-a3d2683d1f306945ae03e03afdfef77b4036861baf21f1e84252402cebf67183 2012-06-28 21:29:04 ....A 390019 Virusshare.00006/Trojan.Win32.Pasta.anq-ef69681876732b97f1995d1c5f3715f62fc888c902a9f21af2be06707b9c36ee 2012-06-28 21:42:04 ....A 41498 Virusshare.00006/Trojan.Win32.Pasta.anqt-2ab6b9da945eca1106b79874252a75b7ed8c3d9f14e0de44c1deafd640c9f708 2012-06-28 20:55:58 ....A 41504 Virusshare.00006/Trojan.Win32.Pasta.anqt-37a9e371d99690df0b59644b14f2af2d86b52a8112f9c42e6bca16ee0bcb46dc 2012-06-28 22:26:30 ....A 41499 Virusshare.00006/Trojan.Win32.Pasta.anqt-82b8647fc224c25f320d943a816f942d03cd0d93fdff455f64e699dffc48be22 2012-06-28 22:06:30 ....A 59904 Virusshare.00006/Trojan.Win32.Pasta.anqt-c628e2709ed8fc9022594a95b061c3b16c769127599efb74d976684271d28f99 2012-06-28 21:47:48 ....A 147484 Virusshare.00006/Trojan.Win32.Pasta.anqt-d87e654887114a791cfdd4a255b0d98d470d35a0f11bd8df53461cd11e04a887 2012-06-28 21:53:44 ....A 47643 Virusshare.00006/Trojan.Win32.Pasta.anqt-dd6f8c1e709187d7d15c59235cc07fe8c820c3f296ec82cef16c85b23bcf5108 2012-06-28 21:51:26 ....A 47644 Virusshare.00006/Trojan.Win32.Pasta.anqt-f0a9d2eb138a7e4e4ba79ca5a070ba68a117db65f111015bea84549c21af32b7 2012-06-28 22:21:42 ....A 220160 Virusshare.00006/Trojan.Win32.Pasta.anqx-f23df827aa53f83fb3067274f8366f2ec302505644b4628b363665ab87538094 2012-06-28 22:59:02 ....A 661504 Virusshare.00006/Trojan.Win32.Pasta.ansz-729e64a34d2b2b2970a7d3b3e8e358da4fa0a296c903258823e68961949dbffe 2012-06-28 23:20:24 ....A 668672 Virusshare.00006/Trojan.Win32.Pasta.ansz-f0062000513bf182de9b607ecfc9a7cdc4bebf5d1d01d490f9985d295703a3d3 2012-06-28 23:05:32 ....A 124928 Virusshare.00006/Trojan.Win32.Pasta.aoy-953c73499c5393d367e8a5df3537ddf4c0e6c593a70023c10f7698fea9300b09 2012-06-28 23:02:22 ....A 28672 Virusshare.00006/Trojan.Win32.Pasta.aql-83e21367ac476d0cb112487fe240a14983032fe846dc4df7088a6e3746eb3b0d 2012-06-28 23:08:54 ....A 13339 Virusshare.00006/Trojan.Win32.Pasta.arnk-ac7d17abd9cca133b93943dd6c8187661fd6f14c29dec6ff4f49889de954bb81 2012-06-28 23:32:56 ....A 90624 Virusshare.00006/Trojan.Win32.Pasta.ate-8a9af4e4005dcda4d5918690174cb60204de3e8399a9f64e7747b3991e903cbc 2012-06-28 23:18:14 ....A 2441216 Virusshare.00006/Trojan.Win32.Pasta.aue-e3ce996ffcae7abf9f2f9c2591281ea7a164c977082394f7562247e6a3d92eae 2012-06-28 23:32:10 ....A 98304 Virusshare.00006/Trojan.Win32.Pasta.bes-7fbbb28cea63b835b21bd762e71c50f46d5f61828a028e68380dd88201492167 2012-06-28 23:08:36 ....A 20480 Virusshare.00006/Trojan.Win32.Pasta.bhh-aab100c1a8b9134eb00b18e0daebd45d781ff1dbab1823c0ef334db78090fc69 2012-06-28 23:30:44 ....A 573440 Virusshare.00006/Trojan.Win32.Pasta.bkd-69f2df729889f46fbf482ae315696fd9017724fef6934be7b2933beff5aebd50 2012-06-28 21:41:36 ....A 44400 Virusshare.00006/Trojan.Win32.Pasta.bvt-1325ec6917443a72e0fcf0efe6b686786fbac7970059dd249eab523ddd3cd4b3 2012-06-28 23:31:42 ....A 16384 Virusshare.00006/Trojan.Win32.Pasta.ce-78ef901d32c70e9ec01a41489c4931a2746fd1f7889144ffde794f37ed6a4b79 2012-06-28 23:25:26 ....A 128000 Virusshare.00006/Trojan.Win32.Pasta.cku-19c26f7d41f1145beddb558839fa2873e2b69c99cc3e0610b26d1eb81ee0675e 2012-06-28 23:29:50 ....A 372224 Virusshare.00006/Trojan.Win32.Pasta.cvo-5b7aeac56ed87a0d95fae859d581787f50687c6e2a3c377e419c0c12097efe60 2012-06-28 23:13:18 ....A 90112 Virusshare.00006/Trojan.Win32.Pasta.cvt-ca0a1d539d9fdaa796f35cbf432714b4df7ff2a6e89ef0b92405f2af92b22b99 2012-06-28 23:07:00 ....A 991232 Virusshare.00006/Trojan.Win32.Pasta.do-9fb0b229bcbf81d7d521ab75a01dbe1acaa0a6e0d91fb89e4b89313915fa21fd 2012-06-28 23:25:24 ....A 128512 Virusshare.00006/Trojan.Win32.Pasta.ehl-18ea5b2267c58b85f00652c64a4e4cfd73d7be2615d6e703af91ec20e0c38419 2012-06-28 22:52:54 ....A 45056 Virusshare.00006/Trojan.Win32.Pasta.euq-52781094722af635ea1fdb1f8a36adc878989bee2044164583869d1df19d80fb 2012-06-28 23:01:30 ....A 53248 Virusshare.00006/Trojan.Win32.Pasta.ev-7f680537817399f3ca820d099039e6afbdf65b7ec1fae0722a759fa77ef7c8a3 2012-06-28 21:07:38 ....A 192518 Virusshare.00006/Trojan.Win32.Pasta.eyl-64fa2135d668bf3036823d6f17e1418cae69e6816335cc2e78bc2119488c0e37 2012-06-28 23:34:36 ....A 2976768 Virusshare.00006/Trojan.Win32.Pasta.frs-9ffcc057bfef659ceb021694258a52ec1cec2072fdf964673072ffc038f98f3b 2012-06-28 23:29:36 ....A 888832 Virusshare.00006/Trojan.Win32.Pasta.fya-57df465724dd0dde8682791408d852a94688a4cc917f740fea5bac373263096a 2012-06-28 23:26:00 ....A 286720 Virusshare.00006/Trojan.Win32.Pasta.jyj-23180fb571933a4a0e0e408a57160d22170c965a24a8df0a55387e41199270b7 2012-06-28 21:04:38 ....A 92160 Virusshare.00006/Trojan.Win32.Pasta.keh-a173b32bf569af067c3cb4967389f9bfa9e451228996b522debfcbc2e7627702 2012-06-28 23:15:36 ....A 1941504 Virusshare.00006/Trojan.Win32.Pasta.kjk-d54aeffd132b40c3fb6279c4c48244a421b6a5f003f7bb92eadfed7449b69326 2012-06-28 23:12:12 ....A 1748992 Virusshare.00006/Trojan.Win32.Pasta.kpm-c3c00b5c4ce5e37997340cae7df59eaeb61052bd6c26990b148a9931521b2b0a 2012-06-28 23:22:52 ....A 1208856 Virusshare.00006/Trojan.Win32.Pasta.ksx-fdaca6a9bcbffc9d55d4806419eaaf18d70763ca4dfe5dee0ff2146f4da792ac 2012-06-28 22:53:58 ....A 36864 Virusshare.00006/Trojan.Win32.Pasta.kty-586a911a795478e289f595a7f76af362bdb1a878f436d4ae49c09f5c536b6340 2012-06-28 22:50:40 ....A 49152 Virusshare.00006/Trojan.Win32.Pasta.kvb-440dd26d7bac8a2dd8bc1997e8da332e8c5e678901149770f4866e04927143c3 2012-06-28 22:54:06 ....A 221184 Virusshare.00006/Trojan.Win32.Pasta.llq-59182d77c5bd639da70480d362ee47449f6ecc11baf5d1546bee21d15483c3ab 2012-06-28 23:38:56 ....A 937984 Virusshare.00006/Trojan.Win32.Pasta.lmz-d5c6bf4eaa58f03402e1162ad03e16b4e7f88612e22e60abfed622f5be57b6e2 2012-06-28 23:00:24 ....A 433205 Virusshare.00006/Trojan.Win32.Pasta.lnc-79b4bc842c9ea84d2668d42c0d9822da8876ecefa3e66686963f3e278d303149 2012-06-28 23:04:38 ....A 3874816 Virusshare.00006/Trojan.Win32.Pasta.lpf-8f9ae571505ccf65f40b7825cd3cb8b088460de540a6c4b5fc9f1deb765ea837 2012-06-28 22:55:46 ....A 36864 Virusshare.00006/Trojan.Win32.Pasta.lsm-61a9e27e716ce43dc027733c4f51f4e465b61b370dc63d5d49d40ca944bd0bc3 2012-06-28 22:53:44 ....A 6431232 Virusshare.00006/Trojan.Win32.Pasta.ltq-57198361ad61e0fb806033c610563e99dbbf206f1168e73ba87ec52577522034 2012-06-28 23:04:44 ....A 255488 Virusshare.00006/Trojan.Win32.Pasta.mag-902cf9408f0e3fa4387382a5cce73f5a2bc6377765cc96a30044b99008665bf2 2012-06-28 22:39:38 ....A 377856 Virusshare.00006/Trojan.Win32.Pasta.mdi-06720372a22529cac97ce413db463672bf1adce10da608347c39564fdaa8e521 2012-06-28 23:12:38 ....A 436224 Virusshare.00006/Trojan.Win32.Pasta.mgg-c5da0653fb2a290b3371c0cb5e0255f5fc1c77b8b98e921fe4dbab0c7530b1ce 2012-06-28 22:49:52 ....A 126976 Virusshare.00006/Trojan.Win32.Pasta.mvz-3e7d852547bb5f5d0e90e07c73450df76e0ddea20a022f3f6f6670bef3157c9c 2012-06-28 23:21:18 ....A 1036288 Virusshare.00006/Trojan.Win32.Pasta.mzh-f481406c4478e8f6a6cbe7716f8342bd86dd51dff9a8b0e85dfe83efef78def2 2012-06-28 22:52:16 ....A 999424 Virusshare.00006/Trojan.Win32.Pasta.mzn-4efb0772601f9e56f8eeeb4565e803a69b97d297e97f13f50a0d65eb3ddbaa34 2012-06-28 22:49:36 ....A 335084 Virusshare.00006/Trojan.Win32.Pasta.mzt-3cad56c85f8827bf7a3dbe7b61c247d0b662840da94827c3b16a576ae0f03d15 2012-06-28 21:23:40 ....A 52252 Virusshare.00006/Trojan.Win32.Pasta.nbq-cd3d7f978179dcbcf661a71edb0182b6a253dc3629dbbba3a8c0cf7e15805401 2012-06-28 21:47:06 ....A 46619 Virusshare.00006/Trojan.Win32.Pasta.ncg-1c47b142797a536316d355123654947a40a423399156b7e53f4b751b715ace03 2012-06-28 22:59:04 ....A 77824 Virusshare.00006/Trojan.Win32.Pasta.nvq-72d16ce90f9b87a90f08acb8444e415c94a90641d982fe2468efe79ee1c25d5e 2012-06-28 22:51:24 ....A 4235570 Virusshare.00006/Trojan.Win32.Pasta.nwz-491b1e4ece0b9105a37801ae20817a41cbd9172f63fc8676b5bf7210cb298d88 2012-06-28 22:50:06 ....A 73216 Virusshare.00006/Trojan.Win32.Pasta.nzc-4065a59fc7625c59da1b72525b886b70b9213fc29c9c48aed36c1e5cec1e8fea 2012-06-28 22:53:50 ....A 81920 Virusshare.00006/Trojan.Win32.Pasta.obg-578873c80254851af0fe873581fff986b53c20d30d31bb3661119f4b5dc98604 2012-06-28 22:41:58 ....A 40960 Virusshare.00006/Trojan.Win32.Pasta.omo-100b8035c2df9a5723eece596b098057dd2167260d3e2d7fdd95e69cce286dde 2012-06-28 22:47:52 ....A 1855488 Virusshare.00006/Trojan.Win32.Pasta.ose-314c3983f05decb190e483ebdc94bba061a4d8c49128142d17e0f0b140560161 2012-06-28 23:28:28 ....A 202339 Virusshare.00006/Trojan.Win32.Pasta.oyl-47a3761c74b0e7ef7b78b143bd6f6079aa14625623d01ac165b9133342916fc2 2012-06-28 23:30:30 ....A 219179 Virusshare.00006/Trojan.Win32.Pasta.oyl-66b80953623fdfa84bab5e01a96fb1975362dff93bb8302b94af84780eea3f13 2012-06-28 23:30:50 ....A 217820 Virusshare.00006/Trojan.Win32.Pasta.oyl-6bf824d3252523d9dc4be14886815f67b4787c8d32c07281c8951db4278d7ce1 2012-06-28 23:37:32 ....A 219998 Virusshare.00006/Trojan.Win32.Pasta.oyl-c587918c3f7e67af728eb8ee91ef7a7c78d2466147291ed1ca5c2619ce5df4c9 2012-06-28 23:40:04 ....A 213068 Virusshare.00006/Trojan.Win32.Pasta.oyl-e2b886cd575a42ef5c37910aa7a251a2a09c53cc178d3d0bb36af5d0c0491309 2012-06-28 23:20:06 ....A 217271 Virusshare.00006/Trojan.Win32.Pasta.oyl-ee6f06493b863d4ad2e7a4c78a522576a60b4908f7c2f289334020cb650af9fc 2012-06-28 22:38:30 ....A 198254 Virusshare.00006/Trojan.Win32.Pasta.pdx-020f5687acaafc6e5e915a9c6bb2bf03478b760b8698ba8a3abd6ca3edd12d75 2012-06-28 21:51:38 ....A 825883 Virusshare.00006/Trojan.Win32.Pasta.phm-857c2b2088094253239bdb27a7dea88acae8f24be2f17ddd67e95dbc4ce5599b 2012-06-28 21:34:32 ....A 423454 Virusshare.00006/Trojan.Win32.Pasta.piv-53292d8cc7b7c4d9b940526ab1d183546c3249e286c31f959c32653077f6410c 2012-06-28 22:04:24 ....A 825883 Virusshare.00006/Trojan.Win32.Pasta.poe-e098667a1471511fcfbe0becd8049d26c3995ba0ea0aa3897dd3ca8632428b32 2012-06-28 21:29:02 ....A 825883 Virusshare.00006/Trojan.Win32.Pasta.pok-681740f25a40959a57aaf3402d7248e61d19d4b61cc9754b617d8622792f2085 2012-06-28 23:12:44 ....A 950272 Virusshare.00006/Trojan.Win32.Pasta.qcz-c6302086b6db7921d47e261a5cf0dfb1d6da65a5e4d1d4a536929a4b58f236cf 2012-06-28 23:21:28 ....A 571904 Virusshare.00006/Trojan.Win32.Pasta.qen-f500a220c92f021500efefe360e897020700ac9055f10b9f4ae80babeae84f13 2012-06-28 23:32:28 ....A 8163020 Virusshare.00006/Trojan.Win32.Pasta.qqs-83c2cefd8fac733fc44ea8bcc08648f6c9a21f604ceae513ec62269fe7b8485c 2012-06-28 22:51:36 ....A 20992 Virusshare.00006/Trojan.Win32.Pasta.rdl-4a537da3255e1e5db5eaa9ebc3f740788ae3af20aec3723c44a15a9ac6688e67 2012-06-28 21:32:50 ....A 60410 Virusshare.00006/Trojan.Win32.Pasta.rkx-18b1f13ea85f86cbc138114703bb9129688d53096a71a7041b5783d9446ad276 2012-06-28 21:56:04 ....A 74908 Virusshare.00006/Trojan.Win32.Pasta.rkx-2b7d89fdb10dfa0cede387782163caaacb04350a65a2ed16528db205ce9c7803 2012-06-28 22:23:56 ....A 75602 Virusshare.00006/Trojan.Win32.Pasta.rkx-b947a85b3bfc7e4aea9e4d4247853348a1828e7175ee565022f75190428286d8 2012-06-28 22:25:20 ....A 36864 Virusshare.00006/Trojan.Win32.Pasta.rnl-b7a91e8ff50c72db1ceb3de13ffcc88551e4728255521ef2a7d2775313d1a78f 2012-06-28 22:05:46 ....A 335981 Virusshare.00006/Trojan.Win32.Pasta.soq-8d147eff8836f1a06c8acaf6f9b309fd79d23a9270553d5e341a676fd3e38451 2012-06-28 21:43:44 ....A 249856 Virusshare.00006/Trojan.Win32.Pasta.teu-eced5c72ccc0a1ae225c699e21539cf2c8b1e78ece327a2cd2555292108c867b 2012-06-28 20:52:46 ....A 57344 Virusshare.00006/Trojan.Win32.Pasta.tie-479b340b0a020b8a438135a814ed20388e052cfdb50b615ab634015a040e0b50 2012-06-28 23:23:52 ....A 167936 Virusshare.00006/Trojan.Win32.Pasta.tq-07348db2a0e1cdc1716589e7665286262ab23a8d60fbf9f3ee1df95aee7d7168 2012-06-28 21:27:04 ....A 73728 Virusshare.00006/Trojan.Win32.Pasta.uys-2665bdbda4347ac82536605aeb7ffc3d5cfb94aca08a98b58774d225acb081aa 2012-06-28 23:19:38 ....A 77824 Virusshare.00006/Trojan.Win32.Pasta.val-eba580812c99e6546db8174285773d2718637ab2a74924b5895fdb702e862a43 2012-06-28 22:59:06 ....A 1104896 Virusshare.00006/Trojan.Win32.Pasta.vo-72e5542160da86c66ba6b29ac62688a344d82f973a77f13de511756e8a1f9db4 2012-06-28 21:02:44 ....A 560215 Virusshare.00006/Trojan.Win32.Pasta.xxn-7c7334d8adf22868cf9527c8a621a1e65ac66b55da0806f7181668bb51b2ec0c 2012-06-28 23:36:48 ....A 58395 Virusshare.00006/Trojan.Win32.Pasta.ymw-bcfa60ea21b3f1d94c630aaa6de94e6b01b995cf9886fd7adb30cce110e4bb9e 2012-06-28 22:55:44 ....A 102400 Virusshare.00006/Trojan.Win32.Pasta.yx-6178dcc529e16badfe2767b519efb1ba79c44e81dba8a5e2968e68a6dbb2854b 2012-06-28 23:08:04 ....A 45920 Virusshare.00006/Trojan.Win32.Pasta.zdn-a714e39cc7d8c8155d29085900c8fa42d8d9f385738bf71f9d0a8208eb3739c8 2012-06-28 21:49:06 ....A 182784 Virusshare.00006/Trojan.Win32.Patched.ga-6ffc97050ff26eb304dac0ec0c86ad43087a2a63ab1e616d3fb8807fb8e18ef6 2012-06-28 21:38:00 ....A 343040 Virusshare.00006/Trojan.Win32.Patched.ge-19b13164280811c9b1c0ee4d4090f56d4c74b8b0c81ccd34f4b1b0d1c7dc6323 2012-06-28 22:31:50 ....A 690688 Virusshare.00006/Trojan.Win32.Patched.hb-3721fd8c724cd4327edf2c82939aea1a8befbd82eae2fe96e64b3bc5eba0d731 2012-06-28 21:22:54 ....A 4096 Virusshare.00006/Trojan.Win32.Patched.hl-06a18e3432f51acaecef74f8cc79a8cf703a98a00139bd7e496d39de62e7ca95 2012-06-28 22:10:28 ....A 279040 Virusshare.00006/Trojan.Win32.Patched.hl-165ad0a69495d9362da8ee81b7ec235c909d04e24f4f6d2972c299c7a555be65 2012-06-28 21:29:24 ....A 367616 Virusshare.00006/Trojan.Win32.Patched.hl-61d8dd10f815ac2d1bb0f520b855ef13daa031c22191b858cf69232db4c58121 2012-06-28 22:14:38 ....A 4096 Virusshare.00006/Trojan.Win32.Patched.hl-63b24638e8c6dcae98a65821f72790a2e6a1c158f634e585c0e9f5c9e0843d63 2012-06-28 21:51:14 ....A 367616 Virusshare.00006/Trojan.Win32.Patched.hl-8f61ce7bc9e6250630085dfc037839a5279f25069f876c70cf2431e482062671 2012-06-28 21:44:26 ....A 4096 Virusshare.00006/Trojan.Win32.Patched.hl-c4de2ff21a5ace93f5538e3dd772ac683c14af01f98b356b5d7bab5efebe96af 2012-06-28 21:07:36 ....A 367616 Virusshare.00006/Trojan.Win32.Patched.hl-e5f0721bf23339e8b437f0bb1cdd434368fef95adeb8f6fd8d0b27b52a53382b 2012-06-28 22:11:34 ....A 681472 Virusshare.00006/Trojan.Win32.Patched.hs-26728dda96d1f6b3cb03bdb414c50dbf5caac22a50945c77c8794588d6fedc5e 2012-06-28 22:15:28 ....A 343040 Virusshare.00006/Trojan.Win32.Patched.hs-5210486dd11b692677275ad044fbb838801baff240c345e907f057a50609e7a9 2012-06-28 20:58:32 ....A 680448 Virusshare.00006/Trojan.Win32.Patched.hs-db3ee504fad62234cfed7793fdb8812dfc7a87877d9c9498bad627504938fdaf 2012-06-28 22:13:28 ....A 343040 Virusshare.00006/Trojan.Win32.Patched.hs-dde65aef2ee2a50a09ac1fda07319cbee78218888debf1a29dcd21c6a4f194e8 2012-06-28 22:23:02 ....A 111108 Virusshare.00006/Trojan.Win32.Patched.hy-5125b4a2e2e226cc14ab787440c26031ed45638728659f202abcf5676cb282c5 2012-06-28 21:02:54 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-00899cb32d84841b0ce7ef6f179cc2e021e1b2ed6c005dae806365d770bc6ea0 2012-06-28 22:31:04 ....A 346112 Virusshare.00006/Trojan.Win32.Patched.ja-061d8d72e8b805b4f246ac7165f419500ac7474cb11f1d475449a991946e3a9d 2012-06-28 21:59:04 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-098d30d43d616c7279cfcea0018c048a7d9173dc82673aa1904a795afced150c 2012-06-28 22:18:54 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-154e4cff4517e1540060b4ec3fb19b8b86f9a4cac4393fec233b12f7660b0c93 2012-06-28 21:43:10 ....A 82944 Virusshare.00006/Trojan.Win32.Patched.ja-15cfadf6f80b5b1a338e1a0053a57b162ad2b1c24158a02cee9b6be3fdabae16 2012-06-28 21:09:42 ....A 369664 Virusshare.00006/Trojan.Win32.Patched.ja-19fbf1128108e97f70c3d76c89655548172c4ed5e1ab08b7073cb73c13df2eb8 2012-06-28 21:41:20 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-1d378031c7902c65fee6e2d3d42a85f0860d3dbd53de6257ce3be90469d7bb89 2012-06-28 21:41:00 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-2202971425194c2615c8f7e1a54569391f3f5855cc9beb0b8308703c5768cde6 2012-06-28 20:53:40 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-26dc846af2c153be40300ad1c423ed5f6bb26c0261b4c066c8ce7c34e1c53d0f 2012-06-28 22:23:54 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-288e11c05a65ac4ad36be514a5df58fd7088453a514b38f1d9e7737cd1b40e13 2012-06-28 21:50:38 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-367947e02cc8cade7beef5a8c5233adde617286d0fd6e9e786109185721d6d7a 2012-06-28 22:17:10 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-3b1ce927b70f4a30de2ed1c5624543b74f6a5ec6d16092904f16ced504dd0299 2012-06-28 21:47:10 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-52e9425a7c10eced004fa3c49aa09b3876a1310cdac41f790650292b79445d50 2012-06-28 22:16:44 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-5610e65b3c641988ad0ccae6eb6c82e5383dcac25241346c77a5ec01654bffab 2012-06-28 22:10:40 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-7032735da2ac368e5968606390e4bfdb6bc80c2c06d3f3a1c24248b5d13f5e78 2012-06-28 21:03:26 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-7730f6a7ed2f338d896a1d8acf9da2accdcd054efb7f55e2687a1f5e88bf8387 2012-06-28 21:37:02 ....A 268288 Virusshare.00006/Trojan.Win32.Patched.ja-92633631b5540182166d79f1118fed8283c788997d0b8b178c28d730f1a699a9 2012-06-28 22:28:06 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-a0304b4ccf135ad5fef4c62c4fd324175f55eff9e1bafd2b0d1c76df724aa1ae 2012-06-28 22:31:18 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-a2576ac965aa0604242f9f1c1d205389a278c172c93254485617427f98252a8a 2012-06-28 21:41:10 ....A 43520 Virusshare.00006/Trojan.Win32.Patched.ja-ae65da946f46c501f5c064715290a513918fb6235880dbc96ae28f5249dc75e2 2012-06-28 21:01:20 ....A 369664 Virusshare.00006/Trojan.Win32.Patched.ja-af809548dc1018a9ed47b83037f25e38733bb8bfe70515ab9efd950581e0b135 2012-06-28 21:54:08 ....A 349184 Virusshare.00006/Trojan.Win32.Patched.ja-b0af35a657c9dfd84330c471aa1cd2e85958cd964bc9926e94a65abb9c5cbfa2 2012-06-28 22:32:22 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-b2333f612029c37dcbe72ee57f0bd748bfaecca64234244cb451e3d243a1463b 2012-06-28 22:19:16 ....A 371200 Virusshare.00006/Trojan.Win32.Patched.ja-b3527ea245e240e3c55f924cb81b35a38e7fe93d267a354aaa7aebc70d178e56 2012-06-28 21:27:00 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-c26fe5d6668f1daf28fec63ea9ecfaf0f5cd10ca1151a4ac57ee29c2bc1b2a5b 2012-06-28 21:42:16 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-cdc9370717bd08f68055bafb78051c7b104823d86761b16057ece8dace472446 2012-06-28 22:23:34 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-d63ed244653d7f176102e46ec383ab5f68c4f22bae0cc34c2a02efc88c153420 2012-06-28 22:18:22 ....A 369664 Virusshare.00006/Trojan.Win32.Patched.ja-d6e0f0ea506fe89855a65b24003f275c520411c4c8090891e28ae0651bb390fa 2012-06-28 22:02:12 ....A 9728 Virusshare.00006/Trojan.Win32.Patched.ja-dea05fa6a50f7a714d1f483c6d553494d15df30bdd87cad7f4964c227a0161c5 2012-06-28 22:08:44 ....A 88064 Virusshare.00006/Trojan.Win32.Patched.ja-eac26f9a7731baa8359cd527f8010149d44dd3fce3d11c09b0d66949afa893e2 2012-06-28 22:11:02 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-f38c8411cb586bbe45a7c8747c7d6f55abfc415dbd392bbeb30994ada6828ac0 2012-06-28 22:02:50 ....A 9216 Virusshare.00006/Trojan.Win32.Patched.ja-f5538ca202b70c4a8798c0843c5411624d4aa140426ef1e1df7e1115ffb75cfe 2012-06-28 21:27:14 ....A 10240 Virusshare.00006/Trojan.Win32.Patched.ja-fbb8a75e0f6ae99946c50c577bceac46535afabe5cc1786053c26784eef0845a 2012-06-28 23:16:16 ....A 554416 Virusshare.00006/Trojan.Win32.Patched.jc-d8e9f5ae703aba76a36352d1a4e24c35d4d4eda41e8cb2ba5806941bb14eec60 2012-06-28 21:10:38 ....A 483840 Virusshare.00006/Trojan.Win32.Patched.ji-47bdb63fb60a473a41d503b72ab2fd89931b22a046fc5354ca8e5b9a6d92c6d4 2012-06-28 22:15:24 ....A 15872 Virusshare.00006/Trojan.Win32.Patched.ji-8302194713792535b8d604d2d5b67cd767bc2f6c603f7b0636bd20de9db655d2 2012-06-28 22:29:48 ....A 15872 Virusshare.00006/Trojan.Win32.Patched.ji-d7c6a5ba59db36db6aa34d90c8233f965dbe8580da21c7d0047c5671aa536be0 2012-06-28 22:03:00 ....A 15872 Virusshare.00006/Trojan.Win32.Patched.ji-fc36a465fc7e466136e3aaa3a72e547e97d9b017d8e473eeaf4967b33e9acd69 2012-06-28 22:11:08 ....A 99840 Virusshare.00006/Trojan.Win32.Patched.ji-fc835ca59addeebde9338c05a5eea9ebf0dcd9012bd637c84efadbb0f41827a8 2012-06-28 22:40:44 ....A 231424 Virusshare.00006/Trojan.Win32.Patched.ka-0aaaf66101a613c50d7e25123e8eb568a83807fbdcfc7d0131e4bacf583eb747 2012-06-28 21:22:38 ....A 470059 Virusshare.00006/Trojan.Win32.Patched.ka-6a4b9e4ff32fc7d7d53685848e19edfd68d2f4622872d58959f25197756c3888 2012-06-28 22:58:40 ....A 515584 Virusshare.00006/Trojan.Win32.Patched.ka-705de9215b1f2f9909684669c8db289cd26c6f0099643cab39ecd0c7ea07cf6a 2012-06-28 23:01:54 ....A 91726 Virusshare.00006/Trojan.Win32.Patched.ka-81a9e0fbacefd6d97ab56f0a75aa8c1ee36194adadc6fc0f5d8e27b7051f21a9 2012-06-28 23:34:24 ....A 651284 Virusshare.00006/Trojan.Win32.Patched.ka-9cd149f321eaeb96fdeb5fcf05c090529b936198299b8fa9408b614669a7f06c 2012-06-28 22:27:24 ....A 1033728 Virusshare.00006/Trojan.Win32.Patched.kl-2c72c1c821a175908dd04cde10b6d41f9f7a334fb7a6f011a28861725ec93861 2012-06-28 21:59:50 ....A 393216 Virusshare.00006/Trojan.Win32.Patched.kp-115b4b362179f4351d709160150251a9b9a3704025d860ffca6f48da13e38e9a 2012-06-28 21:52:20 ....A 118784 Virusshare.00006/Trojan.Win32.Patched.kp-2f4146ae9e28768505a2840b11792fdd2bcc358753c0f27cf93a10abb2e5fde6 2012-06-28 22:00:40 ....A 417792 Virusshare.00006/Trojan.Win32.Patched.kp-3d527d7c21ddefb578672a87e21eb96b3b8b3ee3c7026ccb087d799cd95c504a 2012-06-28 22:26:46 ....A 86016 Virusshare.00006/Trojan.Win32.Patched.kp-c667d46fee3a285086f88c951acbbbf1bedb5f3668ca34fceaf820e0cc047ff6 2012-06-28 22:51:58 ....A 1471488 Virusshare.00006/Trojan.Win32.Patched.ky-4c9a75c7516f6685e8d55102a1db1ab2826d037e2a9317e838779f7060fd59f0 2012-06-28 21:19:38 ....A 25600 Virusshare.00006/Trojan.Win32.Patched.kz-00d5a1be0e066f3f6e5ba97d13833e0880e6c18b6f4db3c06c5dc53bfc0ceb54 2012-06-28 22:44:20 ....A 1871872 Virusshare.00006/Trojan.Win32.Patched.lg-1a5c2b660cd1ddf85ffe42b931c6c4b9ad37786eda39ceb13d7ca94e44ea27ab 2012-06-28 23:29:24 ....A 228696 Virusshare.00006/Trojan.Win32.Patched.lh-552bfe5ba0d414c7f14e0dd5ab1bccdee38e2f1d2b7023de5251ca2be507744c 2012-06-28 20:55:16 ....A 507904 Virusshare.00006/Trojan.Win32.Patched.lk-bbc5f33ffdcfd4e2dfa385f024314e2c52bf29ff307f42961738d3d05dfcf163 2012-06-28 22:11:24 ....A 947409 Virusshare.00006/Trojan.Win32.Patched.lm-19bff49bb76c8a3d22731f0777cf2876b663a85a622e66492c912350d46897e2 2012-06-28 22:46:46 ....A 2330624 Virusshare.00006/Trojan.Win32.Patched.lm-2a7c7b2b504b89e78277a4e52be6768eb55ffd7be842a33d14adb52bfeed0883 2012-06-28 22:49:22 ....A 1116164 Virusshare.00006/Trojan.Win32.Patched.lm-3acf46b8a8e16c5ff2be8e44b716f1782b8e0e2d2bdf76d59b70981f4b41dbb4 2012-06-28 22:50:46 ....A 953909 Virusshare.00006/Trojan.Win32.Patched.lm-44cbc37bd6b4fe68a3851b9bd2437f1a867ed76d92a5f66432ed56aa7b4a0ef1 2012-06-28 22:57:24 ....A 777709 Virusshare.00006/Trojan.Win32.Patched.lm-6a4188e46975f0190c4d980bb201769113827e32081113fdcf7e13f48c9007d5 2012-06-28 22:29:58 ....A 701248 Virusshare.00006/Trojan.Win32.Patched.lm-6f7654cbd1389ced67fd544aeaa0c47968f570e5bb4be377e73a87b18b5156f1 2012-06-28 23:06:48 ....A 5566464 Virusshare.00006/Trojan.Win32.Patched.lm-9e7a69e89d4e96735fe8717bd157afd4b59aeb294d54b83de0d5ceb9d7e615b3 2012-06-28 23:20:10 ....A 4960256 Virusshare.00006/Trojan.Win32.Patched.lm-eee4917d12bd45e2e03e57557c8a120db04e5cd402b35444e786adaa661ce96b 2012-06-28 22:16:38 ....A 86016 Virusshare.00006/Trojan.Win32.Patched.lm-f57a9cc6baeb26334fa320f8c6664652baaa1fe5aed19b9eabdcd2cf2b9a0720 2012-06-28 22:08:20 ....A 18944 Virusshare.00006/Trojan.Win32.Patched.lq-3385328ee0639c9d4e8913e580fcf1a34d6bbc9dd3e15c4d2dd40396830af89a 2012-06-28 21:38:38 ....A 100000 Virusshare.00006/Trojan.Win32.Patched.lq-9b12ce826bc4af177c103e0af19241523f6461fcaf6debd590a9bfda8b6ab9a1 2012-06-28 21:55:38 ....A 100000 Virusshare.00006/Trojan.Win32.Patched.lq-b806e2371e9e6df0f51eb6cf5515c6d0a595ec454b7228eeebe12829cd5a5262 2012-06-28 21:29:14 ....A 19048 Virusshare.00006/Trojan.Win32.Patched.lw-4079797cfe4f145182785d598cd48d4ca95a782d18ad2585566827b0242b9d05 2012-06-28 22:17:40 ....A 370688 Virusshare.00006/Trojan.Win32.Patched.lw-d9dd7f07ff3e5b3d7184c258dba38b70ec9d18884fb5140dd58b4608fee6e110 2012-06-28 22:20:16 ....A 115162 Virusshare.00006/Trojan.Win32.Patched.lz-5d79e04979b012715747950b59244cd6d1972fc0cc4c7b14f69623b82688a102 2012-06-28 22:09:44 ....A 221184 Virusshare.00006/Trojan.Win32.Patched.ma-311845154a3cd9b1ae710890759b53a3c517a5671e632badf41b685c6bd80fb5 2012-06-28 21:46:06 ....A 139756 Virusshare.00006/Trojan.Win32.Patched.md-0304be7c52ae13e171d8e0b1dc1259da7ab6dc239df67e39ae20d30a545762c3 2012-06-28 21:27:36 ....A 199106 Virusshare.00006/Trojan.Win32.Patched.md-c679a34732492e3e75180349b0ea053b7de303b9e174ff5a283259ac73d0c8de 2012-06-28 22:26:34 ....A 319940 Virusshare.00006/Trojan.Win32.Patched.md-cc9c81cdde3fb91351c32fe327eebcb6cd195e13a1804f0d976f5c235d9a948c 2012-06-28 21:34:30 ....A 233426 Virusshare.00006/Trojan.Win32.Patched.md-eb07c23d451f50b12636100d4e6674da8ecbb5c1a9fc00af8067cc00f16f95d4 2012-06-28 22:27:54 ....A 73728 Virusshare.00006/Trojan.Win32.Patched.mf-3b4b84b78f1785a3de9a6f5dea53178eec514c0d9365e510750bea57c1453376 2012-06-28 21:14:02 ....A 98120 Virusshare.00006/Trojan.Win32.Patched.mf-f4d248fac8113c5e0ed835350bfdc060077775705ca69e00ce08a4a7e4643090 2012-06-28 22:23:52 ....A 133944 Virusshare.00006/Trojan.Win32.Patched.mf-f6916fcbbcacc2157b565f7344a288df3db3ee35bd9ba50b45907d7e2e000aaf 2012-06-28 21:56:10 ....A 1130496 Virusshare.00006/Trojan.Win32.Patched.mf-fe0d3ffb8679250fe443c16bd088289779f4efe15f7b38fbfc72040ccb7209fa 2012-06-28 21:04:24 ....A 117400 Virusshare.00006/Trojan.Win32.Patched.mf-fe55c8e6bd4396135cde1712a172e673d80cae0aac798c75718a5f0429c7f16c 2012-06-28 21:01:54 ....A 527329 Virusshare.00006/Trojan.Win32.Patched.mv-d345b9d210fbe29a015e1568be256b3f88f9e3c7f756be7fd51900f8afbb1729 2012-06-28 22:43:00 ....A 37376 Virusshare.00006/Trojan.Win32.Patched.nn-14b994a2f0feef4c7a38519e0d76775211a05725e7cafcb1c717a0c0780e85ec 2012-06-28 23:10:22 ....A 36864 Virusshare.00006/Trojan.Win32.Patched.nn-b62ebe6b105fbcf3feff9f7e390bfa482cbd0e1a11af40fd4162f79dcdd446f6 2012-06-28 21:22:10 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-06395f58e8bdaad09215073680f5500dfe228a3ccd3f50225f04699aa4cdbe97 2012-06-28 22:31:36 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-18da7cd1a65c459afe801c60874dfc0f04e6aecf6908b7a1005321f8f6aab8b6 2012-06-28 22:18:56 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-1e8b6cd76ef52694c9c03941c7259528a3fb6c197f1810fabf4ebcd910d4f905 2012-06-28 22:32:20 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-521b718ab56b161568e23410744d6f02b480d7e5cb6d40eba318642237679d6a 2012-06-28 21:03:08 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-5a6bef0016f786a139b42b4db84701b3eba58f212ac5895e42e2d75e8fe8ba3d 2012-06-28 21:24:42 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-5adcd45a3a2fbd52376cf7037305f265f1aac5797bbcce1f7100a00c35e6cf87 2012-06-28 21:50:48 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-5b90e048d012ba16677089ed291432d096374a192df658eca64878d1ccf1ad33 2012-06-28 21:04:50 ....A 280576 Virusshare.00006/Trojan.Win32.Patched.np-968e73c73c003c321d2e45d4cfc62464f10dce0cc49d5e27cb9184686fcf4907 2012-06-28 21:22:56 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-a23d19dbd24032165a12bb2a35562bd41354ac0d310e496b1639ab206163d503 2012-06-28 21:22:14 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-cfb276d1cd02255888f6c57771e8e94854ab5adac8b3f261f311300bd5a949b2 2012-06-28 22:18:12 ....A 1298944 Virusshare.00006/Trojan.Win32.Patched.np-e212b0384dde283f24402b2ec137a60f390668fc0676df3fe7d080510b991670 2012-06-28 21:54:30 ....A 280576 Virusshare.00006/Trojan.Win32.Patched.np-efb8f79db0cdf10cff717945462ccb6efa0c1b7e9e01d0b3003ff076c6f1eff1 2012-06-28 23:30:58 ....A 26624 Virusshare.00006/Trojan.Win32.Patched.nr-6e3ed7183a090c5257f6b3540ae86fa2e8e72fcf93f722ccff5dd7f3d69562f9 2012-06-28 22:07:04 ....A 1217176 Virusshare.00006/Trojan.Win32.Patched.od-0482ddfe3aad90d4104f7cde13c4aa96a4235fa733d64f0563faaa04d7720709 2012-06-28 22:29:44 ....A 151552 Virusshare.00006/Trojan.Win32.Patched.od-227f5654a23476c239dd8ea9d818843179a26ade8ea24236ed5c11687994ab88 2012-06-28 21:02:30 ....A 229376 Virusshare.00006/Trojan.Win32.Patched.od-38e2b408de3a65c2b5f29a61dfe961f010ae9bbd9fdb3c2d1ff82bca1cdb1abd 2012-06-28 22:34:24 ....A 840920 Virusshare.00006/Trojan.Win32.Patched.od-3d042f217da40d551143dde4894ea5cca515b0044c07681bf9c0cda7205dcf3f 2012-06-28 22:19:50 ....A 222624 Virusshare.00006/Trojan.Win32.Patched.od-47c66106c1e82e05f91d47184185bb91ae00124b0392d54561817150bcd58be0 2012-06-28 21:51:16 ....A 665112 Virusshare.00006/Trojan.Win32.Patched.od-f2789d14e68654574898f56b8b5b144933f786d134cde4ebb8c59b0d8a8b862a 2012-06-28 22:03:12 ....A 18944 Virusshare.00006/Trojan.Win32.Patched.of-c6cc176c55106385051895f37c3bad9796546ea0d81991eda615998184b5aaf7 2012-06-28 21:53:58 ....A 32107 Virusshare.00006/Trojan.Win32.Patched.oh-0258db3544c6adbbdae842d5cf36e11df78d9c1c76a9f3a345b31b8e21ffb761 2012-06-28 22:31:12 ....A 368039 Virusshare.00006/Trojan.Win32.Patched.oh-0a227a51070df3046733c88dc81e5bb5d857642d1080e2402b284d647d9411e3 2012-06-28 22:12:42 ....A 67612 Virusshare.00006/Trojan.Win32.Patched.oh-4b39130448c3a36628a8ba3780f11da9ca263d0a2f9f607dcc9da242f31b413a 2012-06-28 22:28:46 ....A 94630 Virusshare.00006/Trojan.Win32.Patched.oh-5289bb64a7b1805bfb2cd39a4baa72ebbcb207c6d8e7954d31349fa452958539 2012-06-28 22:25:02 ....A 94630 Virusshare.00006/Trojan.Win32.Patched.oh-7878993b80069ce9580ebec917ad6be025f3cd3d0366966ccca93d3c87399c2b 2012-06-28 21:35:46 ....A 368039 Virusshare.00006/Trojan.Win32.Patched.oh-792512308bba5e0b47f1466d08c8400bb3005a1e42e5d19b12d7f957a96f3533 2012-06-28 21:34:18 ....A 368039 Virusshare.00006/Trojan.Win32.Patched.oh-a10f040759117deae5465217658e9c2aae5756dc24092a8da9d40ba7d8874744 2012-06-28 21:38:06 ....A 580473 Virusshare.00006/Trojan.Win32.Patched.oh-a4925c5347c123075e18c40efa120b432ab307c0c67716bf5fbc71b6245dbb36 2012-06-28 22:08:56 ....A 94631 Virusshare.00006/Trojan.Win32.Patched.oh-a5807846ff8f9300ff4e56523b48a858f2c8ef24f184cda23217f75ae5e6fe34 2012-06-28 22:43:04 ....A 28160 Virusshare.00006/Trojan.Win32.Patched.or-14fe8a9fa1c4bdd0d42dbbd46dc4f007d60f7a3724e17e811d67388e98d896d5 2012-06-28 23:00:58 ....A 57344 Virusshare.00006/Trojan.Win32.Patched.or-7cff4854f1dffc302e1a717cad31d0a0c1fae3b514499482d9d6b27a6c8d59de 2012-06-28 21:01:26 ....A 6656 Virusshare.00006/Trojan.Win32.Patched.or-9e773dfb55aa4ef0bc778d397d446d708f27350323cffcd6e1cbe588622c1bbd 2012-06-28 23:09:38 ....A 32768 Virusshare.00006/Trojan.Win32.Patched.or-b17a77201a67e6b10bb6ffca3af796cf52fcc0d823413f2d290f569c03ca28f3 2012-06-28 22:19:20 ....A 6656 Virusshare.00006/Trojan.Win32.Patched.or-f4143a8b2d6605a42d5f54ac8a1ad8f4b5af323b203d62aa41b67b7f4f2f335e 2012-06-28 22:38:26 ....A 123046 Virusshare.00006/Trojan.Win32.Patched.ox-01bfeaa2ced20857b7f612991a165769b473a215bd93d9023e1bb840a6132d1d 2012-06-28 22:08:48 ....A 38400 Virusshare.00006/Trojan.Win32.Patched.ox-1894bc74c23611e35c8680c8be48f1f1e4980adcfa17b38e813843c152072d49 2012-06-28 21:54:34 ....A 121344 Virusshare.00006/Trojan.Win32.Patched.ox-2c9dea2f7e34ef446c3e772c82412f327e9388a541fbd93342b7c9afd366b2d5 2012-06-28 21:02:50 ....A 114688 Virusshare.00006/Trojan.Win32.Patched.ox-2d3942f6e14a59fea6a972a319b86fe57c10046857ffa55ece753289f24afa7e 2012-06-28 22:49:12 ....A 34204 Virusshare.00006/Trojan.Win32.Patched.ox-3979a283f28fa1a73477e4a5cb5986474228a1f18889679f63b3f48b5c0ae974 2012-06-28 23:28:14 ....A 84992 Virusshare.00006/Trojan.Win32.Patched.ox-4428d16cc6e2798bcaed0e34f4c17876db008f72aed781146909485951f3e3dd 2012-06-28 22:51:38 ....A 181156 Virusshare.00006/Trojan.Win32.Patched.ox-4aa0043f09d0d26a208687a4ecbc441c957b58d2d9e2f078f64e034cd52b6a70 2012-06-28 22:51:38 ....A 123046 Virusshare.00006/Trojan.Win32.Patched.ox-4aa0fd1ec069505e820562ae8ddf02056617d4529e740728efbef90d73141302 2012-06-28 22:51:46 ....A 34204 Virusshare.00006/Trojan.Win32.Patched.ox-4b445577e372f66ff6f7470ac970ca0397ea6163c93061673d8b83170a9bc0f4 2012-06-28 22:53:50 ....A 34204 Virusshare.00006/Trojan.Win32.Patched.ox-5760522851b2805c8b24f80d9288f56bdc8c83dd4d7ddf60561e2c411afd967b 2012-06-28 22:56:06 ....A 126624 Virusshare.00006/Trojan.Win32.Patched.ox-631ec1d4cef945e1098600dd13cb035a37f50d290c2f2035356e55d25c8ceeaf 2012-06-28 20:52:34 ....A 124232 Virusshare.00006/Trojan.Win32.Patched.ox-73585b953339c5388182711c283c6d20f8539c819270b2b6d7d96d80b2c1b3aa 2012-06-28 23:01:28 ....A 33960 Virusshare.00006/Trojan.Win32.Patched.ox-7f4e9febedbdfab9f1665942bdd6ad0343c875685ec098f7246762222b40a063 2012-06-28 21:34:34 ....A 122368 Virusshare.00006/Trojan.Win32.Patched.ox-86fde6e48f2d38360175246c2b062bc8eb8912ed6c6cf8f700541241758a1965 2012-06-28 23:03:10 ....A 80206 Virusshare.00006/Trojan.Win32.Patched.ox-8834503e47f60512826c458aca41cde502ce3bd1c16d1ac04f3acfd4f3264cbd 2012-06-28 21:05:42 ....A 29204 Virusshare.00006/Trojan.Win32.Patched.ox-8bc70c81b81438d06f234bccbe85cb85df9f386e3db537ad6c9c600f681741a8 2012-06-28 23:07:46 ....A 95768 Virusshare.00006/Trojan.Win32.Patched.ox-a4fa02a8940b49f3b05476d3cec2bb28f6b769761ff40c2362bbbbb2ce72418f 2012-06-28 23:07:50 ....A 181414 Virusshare.00006/Trojan.Win32.Patched.ox-a59f1d6fa4eb5c89c2e72f392ba7e0c8423427908703e92128dc941372c3ed6d 2012-06-28 23:07:52 ....A 61440 Virusshare.00006/Trojan.Win32.Patched.ox-a5c3501a1117ac61afadcfd90942ecb0ff9089c77cfce9124e6e9d87f4465518 2012-06-28 21:41:28 ....A 55940 Virusshare.00006/Trojan.Win32.Patched.ox-a977689a1e2ab8a0ce70b90184d5b7ad7251e27a686b6ad6ded9036b336d59dd 2012-06-28 21:14:46 ....A 130377 Virusshare.00006/Trojan.Win32.Patched.ox-b4a36bb95f7f1cfefb27acddb0cca78f25dd85f469d1f8e8f85ee066d03eb1f3 2012-06-28 23:11:14 ....A 65536 Virusshare.00006/Trojan.Win32.Patched.ox-bca33d0957547019dc51e64d8ef95767037fa3b4c5caf0c6160a2daf1bbbbeb6 2012-06-28 22:00:34 ....A 103936 Virusshare.00006/Trojan.Win32.Patched.ox-be11546de2d5290bbfc0b5b13f7c8088bf1e3ad3eb175e9f9995afcc2fd185a9 2012-06-28 23:11:30 ....A 156472 Virusshare.00006/Trojan.Win32.Patched.ox-bed64db5759c2216df98b30594b8e172e6809a6a153216592ff00580c6eff9ab 2012-06-28 23:38:20 ....A 123046 Virusshare.00006/Trojan.Win32.Patched.ox-ce31360ab9394260742cbe141501228f65fc6970025591e557a34f945b5c1944 2012-06-28 23:19:40 ....A 126624 Virusshare.00006/Trojan.Win32.Patched.ox-ec19c7f709d2a0f77aeaff035b6eecac943e49ff9adcba74b1ba6d0f610c3497 2012-06-28 23:21:22 ....A 181414 Virusshare.00006/Trojan.Win32.Patched.ox-f4aa96fe6e97697efbd19aab30f75fef78a5617b610dad03917a29c92c79f31c 2012-06-28 21:29:08 ....A 499200 Virusshare.00006/Trojan.Win32.Patched.pe-67348d6e4090933174ad6ff33dfbb0f81d522ba89794d3760d890da9a9778938 2012-06-28 20:54:54 ....A 34461 Virusshare.00006/Trojan.Win32.Patched.pg-4b224d61c0459b6b19a9f0f6560157444e27f63cf83feb28aa12fd4b9b5993de 2012-06-28 22:33:06 ....A 367616 Virusshare.00006/Trojan.Win32.Patched.pg-c2f5c2abd8eb5813413673cf0d9e5a188ec3d623d2f25b466fd81839c81c073a 2012-06-28 23:04:18 ....A 1134080 Virusshare.00006/Trojan.Win32.Patched.px-8de1d8448a71fdd4725a3834a0c1ee3620f99677719573a91fcbda88b33f8ddc 2012-06-28 22:40:10 ....A 255488 Virusshare.00006/Trojan.Win32.Patched.qa-08a65d82e6f9960e4de6b198900387f412a4fdec7de06af3137557610edb21ef 2012-06-28 22:26:54 ....A 62464 Virusshare.00006/Trojan.Win32.Patched.qa-20c3d83384f63aebed0752309a6c1e97a3ded867f8a865271d0989bd7117c23a 2012-06-28 23:11:08 ....A 1036288 Virusshare.00006/Trojan.Win32.Patched.qa-bbdcc16f789dd2f9dfe7d673bb276d60d0d1f1abdb011d4e6dde83322fc53a4b 2012-06-28 22:33:44 ....A 30720 Virusshare.00006/Trojan.Win32.Patched.qa-cae5677a5a4c94d8a802f610ba3db5c92f12aefadfd524a693dac2fb9c00b89a 2012-06-28 21:03:44 ....A 487424 Virusshare.00006/Trojan.Win32.Patched.qa-fff1688115de228fa2362964c9728386bfdce6dde61bdeb209c041973bcf53a1 2012-06-28 22:39:24 ....A 991744 Virusshare.00006/Trojan.Win32.Patched.qk-0570459f18de9e3bd0c9ee68a3f9068764c44d3965f837e1a1fef63451473e18 2012-06-28 22:45:50 ....A 987648 Virusshare.00006/Trojan.Win32.Patched.qk-242e7c9fe71fa6f2149f67d09431afe878d64331a12e86cf926286cb017710ca 2012-06-28 22:46:44 ....A 987648 Virusshare.00006/Trojan.Win32.Patched.qk-2a5c9da136bfbacd6cbe64e6d6b249440480ed735c529e6a4404158a81dd05d0 2012-06-28 23:13:16 ....A 987648 Virusshare.00006/Trojan.Win32.Patched.qk-c9ecb6d1ae0593206ed4fcbe3992bfb8f5214e9438e9373acdd3c5a3f10530cd 2012-06-28 23:16:52 ....A 987648 Virusshare.00006/Trojan.Win32.Patched.qk-dc08c4d32188866acc73d400bd9573c733b004b520e4d2e08109b6105b55b92a 2012-06-28 20:54:14 ....A 515584 Virusshare.00006/Trojan.Win32.Patched.ro-c3bbcb97f58cd2c7e9bc684a2a4a4e3ca74d1683e546a2a31e5178d89295f2a7 2012-06-28 22:41:34 ....A 61200 Virusshare.00006/Trojan.Win32.Patched.x-0e4a782e86766ccebe2226b4bb1fc9bd274f9851e70c481f552d0b6a68b23f58 2012-06-28 23:24:32 ....A 3186688 Virusshare.00006/Trojan.Win32.Patcher.hd-0e98f9df26d120467041d1fd94edd0224f9575f7ee6e5d71f9498dca42c883c4 2012-06-28 22:44:30 ....A 1466368 Virusshare.00006/Trojan.Win32.Patcher.hd-1b4bd219a6c98cb7190517dfac17a631551a085345f27778e10194fea99359a6 2012-06-28 22:47:26 ....A 1044480 Virusshare.00006/Trojan.Win32.Patcher.hd-2eafc64bde3856b41108c5b992c4716aa7178f3e709c67143531a4b609d7c45b 2012-06-28 23:25:24 ....A 58880 Virusshare.00006/Trojan.Win32.Patcher.ia-18c1d903591a377090c9f5680bc9c8dc9d3fc080858993a25b496d8d2df0a3ca 2012-06-28 23:04:34 ....A 52736 Virusshare.00006/Trojan.Win32.Patcher.ie-8f3d33d2aa2fb900a2c3fb6a641a622262cc717545e1a7ff5cd5fa334776187d 2012-06-28 21:24:10 ....A 2560 Virusshare.00006/Trojan.Win32.Patcher.iv-1a7b729069114e69408fdf88768e5c3f711b0d336aeb3661f9bd74167f859c2a 2012-06-28 23:04:44 ....A 222902 Virusshare.00006/Trojan.Win32.Pdfer.bo-90368940cbfc52b3cba9384c68e2b737f7d17e695e0267e67942e4dd13bc3b84 2012-06-28 22:39:52 ....A 94208 Virusshare.00006/Trojan.Win32.Pdfer.br-075732ee66b56a7ba49a790ebf53a99bbd236572afd148953ee9a4c99a6045f3 2012-06-28 22:07:00 ....A 196608 Virusshare.00006/Trojan.Win32.Phires.afc-599773f20bdf1fb9e692e82714c36355eadf345907bda66cadfcb8e25a0be902 2012-06-28 22:13:08 ....A 939533 Virusshare.00006/Trojan.Win32.Phires.zo-90cfc174de657a9a7b884cef489ca1954dc49cc37ffef1eeb0faa03561cc8591 2012-06-28 23:10:58 ....A 131072 Virusshare.00006/Trojan.Win32.Phisher.h-baa66ba1d078a3054e5e24c0b1f15f8266b5b51e0892217573070cd5e6999f37 2012-06-28 23:00:50 ....A 111104 Virusshare.00006/Trojan.Win32.Pincav.aajk-7c5da32db68635e9fdb87e289a9ce4abf5cb35a51a6c35c06aae7e6e7bc70f3e 2012-06-28 22:45:48 ....A 96768 Virusshare.00006/Trojan.Win32.Pincav.aakl-240a41c0f40967eae55292cda4e35e351f938299f89c21d3698c2681ad53aaf1 2012-06-28 23:40:20 ....A 352256 Virusshare.00006/Trojan.Win32.Pincav.aapz-e5cbb3bf8e477624647ecd52f9f4ebb62d48c2116d85784d05c4dcda5b1b25dd 2012-06-28 23:26:40 ....A 141312 Virusshare.00006/Trojan.Win32.Pincav.aaqt-2cdbbc5dfa213ae27cf313ff3d9e776a708f513f8b3dcc0d71f8ceb551f1c9ce 2012-06-28 23:30:26 ....A 27142 Virusshare.00006/Trojan.Win32.Pincav.absu-6573105f3ef683523310ececd7a25883c4c59b504e2b59bc4c15e856cf3342e2 2012-06-28 23:40:04 ....A 13312 Virusshare.00006/Trojan.Win32.Pincav.adid-e2dd6b66716a05ab682b58706033d3c9b5326d033b935b603dafe4ecaa790bc1 2012-06-28 21:41:30 ....A 8704 Virusshare.00006/Trojan.Win32.Pincav.adkd-de12af8f70f9b072a124dd5dc435e6a5c68b1b8149b37ccec794a6abf8acb3b0 2012-06-28 22:49:56 ....A 79360 Virusshare.00006/Trojan.Win32.Pincav.aeep-3f4f2cf6a2844efece2286897dd5e8feda908b6377f8d6bb25bd8fac84e13e00 2012-06-28 23:24:32 ....A 216576 Virusshare.00006/Trojan.Win32.Pincav.aeij-0e86eabbf08deccbec64e560fb3a32e0262b8bf9243f05751158cc51482d8840 2012-06-28 22:42:54 ....A 446530 Virusshare.00006/Trojan.Win32.Pincav.aen-1414fb734d95406c089c6f070dd5e98434b258ac43337a9dd99aa0fe9527a2d8 2012-06-28 22:53:34 ....A 88064 Virusshare.00006/Trojan.Win32.Pincav.aesi-563c2babd386cebd55780c9a22b93cf5f80988eded7b05dd6e34da186043e438 2012-06-28 23:22:36 ....A 129536 Virusshare.00006/Trojan.Win32.Pincav.afac-fc09cd886cd023605927b932d5ea1ca767dba46a876f22a88ea456ae2992e7cc 2012-06-28 22:56:38 ....A 147456 Virusshare.00006/Trojan.Win32.Pincav.affr-6612022fbe23c6a109a0ffe62e5ad2968c95024a8ec768f4fdf9785f129879a0 2012-06-28 22:56:20 ....A 1511424 Virusshare.00006/Trojan.Win32.Pincav.ajxq-6452add32ea0d51a46b2294045a6740df2281c09c13b3779298a98ce9a9e97bb 2012-06-28 23:04:44 ....A 52074 Virusshare.00006/Trojan.Win32.Pincav.akn-90149b10f7f01f987494a544b6a1b7462ed6d04c374dfb6feb6d0e8cb1bae496 2012-06-28 22:57:20 ....A 1225216 Virusshare.00006/Trojan.Win32.Pincav.alor-69fd6d96f30b5facae13ae2480eb4a44594cc80886826a4d58e6aea1a919f99e 2012-06-28 22:53:00 ....A 57344 Virusshare.00006/Trojan.Win32.Pincav.aoue-535125371d8c6a857e51acd78155f14e1fdd71a7b0a9cb79d33ac0fb75eb1c1e 2012-06-28 23:14:46 ....A 568651 Virusshare.00006/Trojan.Win32.Pincav.aouo-d1df7f9ea8ac9741f15afb638b946f115558f430de00f58fac223a1eca0a44dc 2012-06-28 23:29:24 ....A 568651 Virusshare.00006/Trojan.Win32.Pincav.aoup-550627cbfcd635d00faa7c1b204aa68961f7e26d5f89735d8ccae3fc64bfeb15 2012-06-28 23:08:00 ....A 568651 Virusshare.00006/Trojan.Win32.Pincav.apee-a6a3aeefc62def5077dbe90fb0d30f29cb64a311709851f866fe3dfd196639b8 2012-06-28 23:23:00 ....A 6656 Virusshare.00006/Trojan.Win32.Pincav.aqmr-fe9ee8976303283d662a1954b9f607dd38db5a4af2d6eae96a885cf1473d56a8 2012-06-28 23:30:14 ....A 218624 Virusshare.00006/Trojan.Win32.Pincav.asid-61face763033f5a7c3af2da5cddbb0358a960b33b317deba129ddc42f36c4ea0 2012-06-28 23:38:08 ....A 457544 Virusshare.00006/Trojan.Win32.Pincav.avu-cbe36cef115f0a82e8284b3763a51c835600749177ae9f77484ef8f507974f0f 2012-06-28 22:39:28 ....A 10548 Virusshare.00006/Trojan.Win32.Pincav.avzy-05c5b0d834497a500e195655c0eb3d21eced82e7e8271e203e2406f21e9f6f7d 2012-06-28 23:19:14 ....A 212992 Virusshare.00006/Trojan.Win32.Pincav.awll-e99c9b5be330da846a11ea93f2b732560644d07b41d7eece466dd0ada241c10a 2012-06-28 23:12:46 ....A 307200 Virusshare.00006/Trojan.Win32.Pincav.awph-c662b078fb9dc3dad38c795980ba280c58f05417cc4b80000d156414a538f285 2012-06-28 22:58:50 ....A 1398983 Virusshare.00006/Trojan.Win32.Pincav.awvu-71a9fe5b9ff40a29b308ed60decaf4d4b504b30873247d5ca9a8525ba25667b9 2012-06-28 22:40:58 ....A 21414 Virusshare.00006/Trojan.Win32.Pincav.axa-0bf0c1bce49c44fe4de76dc5f7ec807368aa2ee4af76f53efcf140ff5341845d 2012-06-28 23:26:00 ....A 611334 Virusshare.00006/Trojan.Win32.Pincav.axr-231acfa8dce1762e738b15a0ffd0b815d08529b8e9cec50ab74c594a838d0faa 2012-06-28 23:39:40 ....A 15360 Virusshare.00006/Trojan.Win32.Pincav.ayoi-df856c45b22f15ce9fce27ab3e50ac2967df23b4447e585a613a8cea3828c993 2012-06-28 23:17:18 ....A 737280 Virusshare.00006/Trojan.Win32.Pincav.azpp-de5e41e8bc774bc62d8911d640842d1d3d967b892aa9a006016b5c078c37e288 2012-06-28 23:01:48 ....A 14336 Virusshare.00006/Trojan.Win32.Pincav.azsr-80f751636525cd401af3886dd409e9b716d6907eb83ebf76d8f5620077dd0cf8 2012-06-28 23:21:30 ....A 102400 Virusshare.00006/Trojan.Win32.Pincav.bala-f5503dd8a1a5b1a9b09d0829ac5fa68a155990484b8dd86c2be1df84238d747d 2012-06-28 22:47:38 ....A 17920 Virusshare.00006/Trojan.Win32.Pincav.balz-2fabdf7c5cabce68f76b3e4a85334e05a044f7fe7c04cb8229e4df55506da539 2012-06-28 22:50:44 ....A 11776 Virusshare.00006/Trojan.Win32.Pincav.bc-4478208ee53e7c12063dc5efd93fd00251b2a26b11ece10e04625fa4796a9812 2012-06-28 22:43:56 ....A 241664 Virusshare.00006/Trojan.Win32.Pincav.bcda-1891e54afea4d3bee16bb7ed3647651d3c5fecbf95a643a763bf8cc0920daf51 2012-06-28 23:23:08 ....A 241664 Virusshare.00006/Trojan.Win32.Pincav.bcdd-ffe0ce3e8d850a952605aff60dd0cf1d864ba170d52ba2064855348c2a9aa490 2012-06-28 23:00:56 ....A 1649664 Virusshare.00006/Trojan.Win32.Pincav.bdhk-7cc0b7f097d25d4bbc0076937b86aa6e0720766d267748b99ceb25a4cce68404 2012-06-28 22:25:34 ....A 94208 Virusshare.00006/Trojan.Win32.Pincav.bgkj-cf121611e2dfcd550c42b9bda55b836e814b82450699abeed2d68ebbc7b40b51 2012-06-28 23:19:34 ....A 1507958 Virusshare.00006/Trojan.Win32.Pincav.bgyq-eb1e1f90c5e277c711dec78aa1f59c13bec262cd94596d0460de2bbcb49aa4a0 2012-06-28 22:47:40 ....A 39445 Virusshare.00006/Trojan.Win32.Pincav.binl-301f4d2898ae73bef013c552369c11b642b9eb7aabf755e4fdbf1940b52bcdd6 2012-06-28 23:16:02 ....A 6144 Virusshare.00006/Trojan.Win32.Pincav.bio-d77fb8c067e9f50e0bbdca5f0e8c85bfe75d44bfee09b36038c796840f4ce39c 2012-06-28 22:46:10 ....A 14336 Virusshare.00006/Trojan.Win32.Pincav.bka-269e071b0c213e1ad9942f27afca2724b316634baf2ded1899b492997b0088a8 2012-06-28 23:05:30 ....A 962048 Virusshare.00006/Trojan.Win32.Pincav.blra-94ce68001dbcdb342cc9c734562f60990b00bebe44edcd50ecbb34e34eca37d9 2012-06-28 21:53:54 ....A 483339 Virusshare.00006/Trojan.Win32.Pincav.blzg-6adde0c3a756ca9e9dcd5fd6a53cfe06d8ddf83518137e1c065c33edf252327b 2012-06-28 23:39:42 ....A 53248 Virusshare.00006/Trojan.Win32.Pincav.bmi-e00095c9a461c43ca81c5f0a6c2aef00d298c452786ef10f5dbb132d54e603d3 2012-06-28 22:38:26 ....A 1188296 Virusshare.00006/Trojan.Win32.Pincav.bmwh-01c1c5f07f58ad42811fef47c5e7676312d151ee02ad367945a15961de33f0b4 2012-06-28 23:39:22 ....A 127488 Virusshare.00006/Trojan.Win32.Pincav.bn-db2f6cb60538d3419ef083f70099cbdedf5cc82b0e2fd008c63a03a608eeed27 2012-06-28 23:15:26 ....A 3031040 Virusshare.00006/Trojan.Win32.Pincav.boti-d474a128cf10df7e4fdb4f6f459604a25d5907942a6215a5a4dea709106fbfa9 2012-06-28 23:06:06 ....A 262656 Virusshare.00006/Trojan.Win32.Pincav.bpin-998aa4a6ef874bded95caf14831569f60833661a758a2cf96f925acaef757a44 2012-06-28 22:50:40 ....A 63412 Virusshare.00006/Trojan.Win32.Pincav.bplg-4438ed87be662a6a4ea934e05bc0ab2168682328a19aa46923b044b67990d709 2012-06-28 22:42:40 ....A 145473 Virusshare.00006/Trojan.Win32.Pincav.bqesx-13391b26d34217da8487d996f5ee4952eb5e3a7255bd25725d2f4ab9498579ac 2012-06-28 22:58:12 ....A 154112 Virusshare.00006/Trojan.Win32.Pincav.bqfex-6e5f1d1aceca5d9c90a93305fad8e3c1dd1bbfa123f73386d67c1c76de70f98b 2012-06-28 23:16:00 ....A 6656 Virusshare.00006/Trojan.Win32.Pincav.bqfic-d7606613a932efa6707b50340b5e89dda18e48b5c5dad9352e2caebb4718b447 2012-06-28 22:39:18 ....A 1210880 Virusshare.00006/Trojan.Win32.Pincav.bqfnn-052dda39fb97b884ae75723f16696be16fd1054f0669b54d2a03eb9bb6e9150b 2012-06-28 23:35:00 ....A 5485187 Virusshare.00006/Trojan.Win32.Pincav.bqfsh-a5bfee413d169631d11c05c1da4e19037ea6b328e2d4706d44107b265a520ed4 2012-06-28 21:46:24 ....A 100000 Virusshare.00006/Trojan.Win32.Pincav.bqmfx-56f1501ebd45fc02a49feb08ca02c10eec34534a61c7ffe68ccf46bd8c91501f 2012-06-28 22:04:36 ....A 651264 Virusshare.00006/Trojan.Win32.Pincav.bqmkj-3e685c6033a38e3c4d292183f5ecf6876dcc030a95dd2b80e2e38b48cd3c4ed3 2012-06-28 21:15:02 ....A 176640 Virusshare.00006/Trojan.Win32.Pincav.bqmkj-64e9559070af14c88e8b609359799d5a5ecb35a000af32e3ed97eacecca48013 2012-06-28 22:36:46 ....A 176640 Virusshare.00006/Trojan.Win32.Pincav.bqmkj-9e7bd84630f476437f7e4659e2de65af73cba9134f824ffe934c71300959487b 2012-06-28 20:51:34 ....A 176640 Virusshare.00006/Trojan.Win32.Pincav.bqmkj-fbb1fa7d6f4da36d6288d9cb4b12d101ddcb11f39bcd3f0ae38654c10e8a174c 2012-06-28 21:05:04 ....A 39936 Virusshare.00006/Trojan.Win32.Pincav.bqmuy-8504524619cd2036c294d99a4996bfaa0e838aa97b611687fb423d75b1904962 2012-06-28 22:56:38 ....A 1337856 Virusshare.00006/Trojan.Win32.Pincav.bqmvy-661a3d2fcdf3f338be402d0a9683385e86dd63656bfae31b87c8c3271e756524 2012-06-28 21:39:42 ....A 345600 Virusshare.00006/Trojan.Win32.Pincav.bqmyy-7143d4650012837f63fd6aba6a009d0d88fbcc445936e3d5106b22c23856d199 2012-06-28 23:00:30 ....A 29817 Virusshare.00006/Trojan.Win32.Pincav.bqvby-7a4a91fa732dc5a33c33b9479aa314d6947442e8b7969f9a4d32c57a050215b1 2012-06-28 23:06:36 ....A 29559 Virusshare.00006/Trojan.Win32.Pincav.bqvci-9ceeb25c7ec6727aae8e2d116efc8d206abce00f92eafa8a32c8d0cb59f04d79 2012-06-28 23:00:30 ....A 934400 Virusshare.00006/Trojan.Win32.Pincav.bqvsc-7a857386c81e8fb0de29ff54f96ccd30143e53f8e969fda0e61ce02b4f1a702e 2012-06-28 23:21:08 ....A 69632 Virusshare.00006/Trojan.Win32.Pincav.bqwjl-f38f6a492fd0d5b3ae6595816445c84fb484aa84f8b0f8864d52760adc33db67 2012-06-28 23:14:58 ....A 1331200 Virusshare.00006/Trojan.Win32.Pincav.bqxbv-d266c6b21939466eff08cbe5dc81d0bfbf7f2a69db3a79e19a5f7474e18aafc9 2012-06-28 23:32:36 ....A 33769 Virusshare.00006/Trojan.Win32.Pincav.bqzzj-85f3c0537cf9f18b3fe0e9ec06fe720867603975b3bf85ba1b29b14c4cedb056 2012-06-28 23:12:54 ....A 361472 Virusshare.00006/Trojan.Win32.Pincav.brbjr-c7644e028fdae1b54ab35c5b5720c8ec14fb3c66837ccb64c1dad84f7eb0fb53 2012-06-28 23:35:10 ....A 360960 Virusshare.00006/Trojan.Win32.Pincav.brbrs-a80b756ba43ac165960df4d5c6a9db3d10b72d03bd9605f8c9a7464a3c3415f2 2012-06-28 23:11:54 ....A 385536 Virusshare.00006/Trojan.Win32.Pincav.brbrt-c1d04ece812ed8971102f999b55c1310a0b68258692772985ae2f5a24352f4f2 2012-06-28 22:57:48 ....A 446976 Virusshare.00006/Trojan.Win32.Pincav.brr-6c315e311774c904403074931249c88528ff32e8f4779875b0ce0e7dc5602106 2012-06-28 22:54:20 ....A 123904 Virusshare.00006/Trojan.Win32.Pincav.bsf-5a4ee52cf9a4d6e6dcb6b78218969646c4412bd7877ca4dc25fd77d966513c39 2012-06-28 21:30:12 ....A 134144 Virusshare.00006/Trojan.Win32.Pincav.bshs-acd40b2897ac80660a759ab745259a7fb29ca09660ece8eb3eaf3d66f7dd0aa7 2012-06-28 22:46:08 ....A 272896 Virusshare.00006/Trojan.Win32.Pincav.bver-267aec8aa071a738b72d287937e13d05baf6def009f81b356c51a6b4eec2fb6d 2012-06-28 23:27:20 ....A 47104 Virusshare.00006/Trojan.Win32.Pincav.bvo-35f84d0dbb4357300e8c87c084f896cd0bb6a876f2428ede7d1b1616eb34f377 2012-06-28 22:49:16 ....A 339952 Virusshare.00006/Trojan.Win32.Pincav.bxon-3a07b17949003d0ab9154038ad289428bd2ecbc11168bf94fc7196ae9e6033d4 2012-06-28 22:43:50 ....A 70144 Virusshare.00006/Trojan.Win32.Pincav.bxxb-1824d091d6bc83ac096a6cb0a72bd1f99f5128496dc4a63163a65e211b08f4d2 2012-06-28 21:53:46 ....A 1490944 Virusshare.00006/Trojan.Win32.Pincav.bzwi-efcdfc8064ff903f8b575ed574c3e2c7946c168d52cb6a8be0679e1fb22842db 2012-06-28 21:45:26 ....A 48128 Virusshare.00006/Trojan.Win32.Pincav.cccv-429076671da96660211c4d89854dde4818a3f9b0e46b6c850a7b0f962cb7f9ab 2012-06-28 23:12:32 ....A 183296 Virusshare.00006/Trojan.Win32.Pincav.che-c5672621c898ad5ec709da69cb0e1ae8ba372e135ca6a03c7467017eebd809d1 2012-06-28 21:50:06 ....A 151552 Virusshare.00006/Trojan.Win32.Pincav.chsz-5f11abba87a63a0f723670885e8f2a6e0ad50080df6e3d6ea11636da94d60856 2012-06-28 22:32:34 ....A 110592 Virusshare.00006/Trojan.Win32.Pincav.chum-738ea1b78dad27bd93f1bed578942dcaf9ac9d944ecd9c4bf5c8f85b49b4f573 2012-06-28 21:56:42 ....A 110592 Virusshare.00006/Trojan.Win32.Pincav.chum-d69754e77cc5c4a12b61a08ccd5c32f2a771952b000ef9a0ea146219a71d7f15 2012-06-28 22:38:50 ....A 107769 Virusshare.00006/Trojan.Win32.Pincav.cljz-03642739c3cbb220b2fbc55571926d40c52e847677d1e665abb46c0740cc43c2 2012-06-28 23:30:18 ....A 266277 Virusshare.00006/Trojan.Win32.Pincav.clk-62b0972ccdaf01b843aae023ba2893e463d6f633511d0f88b159f5a2fdf3dcdf 2012-06-28 23:22:30 ....A 11776 Virusshare.00006/Trojan.Win32.Pincav.cllh-fba7021b1cb64d086ccac83ad25cbc155ec56ace5f8c5af136fbfb0e3100d5eb 2012-06-28 22:50:18 ....A 11776 Virusshare.00006/Trojan.Win32.Pincav.clli-41c0160ae4850482c013b138b472bb39c7e98d123bcab685b46c76dc8cefaef8 2012-06-28 23:34:34 ....A 674816 Virusshare.00006/Trojan.Win32.Pincav.cmfl-9f29e69cc4ee1548a538981a2d2f926ed542213c6aea72a9154f154ead6a0541 2012-06-28 22:27:48 ....A 775168 Virusshare.00006/Trojan.Win32.Pincav.cmfl-e5c419e9bcefe6423700d6162fbc3bd2797e00a06f95310ff44f31c566021a84 2012-06-28 22:15:50 ....A 27648 Virusshare.00006/Trojan.Win32.Pincav.cnnv-f98e5273c790968a638b5635fcc0b6eed75f307d5020d84533845030e73f08d1 2012-06-28 22:34:46 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-472e67b1478accc53d0f2f52d7ededa51081592dc0a56256c67c108def1582fc 2012-06-28 22:29:10 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-4f0264771446d02c06865334a5165166f5ec5e2ceebf29d9825db1f18de38f6d 2012-06-28 21:30:34 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-50fe5e8052851cc41d838f86bb8f673a9a11e7d1cc980af03c82c1dbc0c9e1e3 2012-06-28 22:00:58 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-512460a15321b8d695058f99c57ef33ed767b01343292057796e3e52e5e2ecad 2012-06-28 21:36:32 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-6757bcef1f5ea2aaa7c9f201959ddaad168d0ff8db4254ce9cb94d9c496f5408 2012-06-28 20:54:34 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-74c64b4cc81d812a80fe99a2002d0b146f42bddb1a6ee93a48d6ddbfa6b2d995 2012-06-28 21:47:14 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-7cf5863886505f948d22cbcfd98282e341c79f262fb03b71c6daf30751b723c2 2012-06-28 21:29:04 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-82a2221023de7cad4d8399f93ade59b54c5020e2d8b3daf1287d81d21cb26b18 2012-06-28 22:16:54 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-8a6c637fd0b6c4fe1e6820f5030ed09d85bb18b59b6291c375ca035c7455f091 2012-06-28 21:19:46 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-92c1e03d623223123f0d9b0bd0ddbc774263bea72cdd886423eb0ccd11ccb185 2012-06-28 21:41:44 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-92d8a192e1a17c85e28161dba61a4b6a4c8cb676f872ac2a00ad48ec0d15f66b 2012-06-28 21:13:06 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-a270b919a24f4e53e4b6e0e046686d97ee8d51ccac247e3acd622e0f62a18d97 2012-06-28 21:51:08 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-adf76d5b8e48ede3005e7c1dc7c91ba0bed30862eef0195d9f3efe3e7f36b4f8 2012-06-28 21:04:58 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-ae0f6be16b0f88fd4abe94bb522f1aff718050f0c19de58744a834dc57469132 2012-06-28 21:23:46 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-c644e5e1d0dced54214b1c8ff8ccdb9d5b2f4a3ab0180bb6f7fec8616116b08a 2012-06-28 22:32:16 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-df5bb873faf71f269b48ac2bb7464c94a993d09b775d1555d60139aa319d0e93 2012-06-28 22:19:26 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-e674b61e57eb6ead1b42f980bec3ef194d8b470eb8e51bf391d314b0de344ad3 2012-06-28 22:30:52 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-ed663c7a0997da42f09e115e2010696eebe3fc3178d41962f1ae02f1efb87969 2012-06-28 21:33:38 ....A 20480 Virusshare.00006/Trojan.Win32.Pincav.coez-efd05dabe95f1f1810bb0b06dd058273beccb44fcb53e3180a69b56221ba785e 2012-06-28 23:10:28 ....A 56832 Virusshare.00006/Trojan.Win32.Pincav.cy-b6fd008fa6ed9f7e5b9bf82be4ca596f7d844075aaf117d470e8a63963842a9f 2012-06-28 22:50:44 ....A 6656 Virusshare.00006/Trojan.Win32.Pincav.dla-44800a10cf339aa644ccd58043c34da771d396750bade73c86f07381c8486612 2012-06-28 23:29:54 ....A 245448 Virusshare.00006/Trojan.Win32.Pincav.ear-5c5d84a0113d5f934e4ffb213b680b444b084825ae9315640369c68ea2a670cf 2012-06-28 22:38:54 ....A 80437 Virusshare.00006/Trojan.Win32.Pincav.ebj-03bfb8e0372b188c9bfd77a3a3a229812e3dac91b766a55185fe1bf818de6b87 2012-06-28 23:30:00 ....A 80437 Virusshare.00006/Trojan.Win32.Pincav.ebj-5e07ed86b9218ea7a0a45d3dcce86277b43e1e2bdd7c2cfcaf4f82dd9892dd74 2012-06-28 23:33:18 ....A 19456 Virusshare.00006/Trojan.Win32.Pincav.efs-8ed203608ba0dc34c1ca74895adaf85f7128491e0de584e166db27a35b0b9675 2012-06-28 23:38:16 ....A 3072 Virusshare.00006/Trojan.Win32.Pincav.enb-cd96aa7d6b4584929438849d8be7b7de06a09387648c4efbeb9da9103725d8cc 2012-06-28 23:37:32 ....A 5120 Virusshare.00006/Trojan.Win32.Pincav.eos-c58472f8314832225832c4531f0955ddfa6bdd98a9189c10f2687fae8315a42c 2012-06-28 23:22:50 ....A 24576 Virusshare.00006/Trojan.Win32.Pincav.esy-fd65862239d71a5a124f6a528f9ea6169988f9c03d80a2e0d2641c8bd84b72c9 2012-06-28 23:03:10 ....A 66560 Virusshare.00006/Trojan.Win32.Pincav.etm-882342bf05837761e3d2acbc24417692b82bf088c8041cc9764e513a6c3e70ce 2012-06-28 23:10:52 ....A 65536 Virusshare.00006/Trojan.Win32.Pincav.fcn-b9c6184c2e13a0ffe8e08f2f23e8e1da8039fc880d47a1a10d84319f61e02520 2012-06-28 23:07:42 ....A 7435 Virusshare.00006/Trojan.Win32.Pincav.feu-a49436213ef484d6d65732c97b4cffc2269069988e91bceac86a2e56d3d569c7 2012-06-28 23:38:04 ....A 8192 Virusshare.00006/Trojan.Win32.Pincav.fuq-cb2c80681ae2074756a37c12af9a6ca05135ccbbc7a343a034a9a0eec3ec602e 2012-06-28 23:15:50 ....A 233472 Virusshare.00006/Trojan.Win32.Pincav.gdj-d6aa11142925ba21f4c8c0f0357fe1af88168d63c36e45ea5af204144301e6ce 2012-06-28 23:04:32 ....A 1063591 Virusshare.00006/Trojan.Win32.Pincav.ggl-8f0cdbe680f357a25f54f85f25fc7ce95e33a637c59323779d0ffb0211abe91e 2012-06-28 23:35:24 ....A 126976 Virusshare.00006/Trojan.Win32.Pincav.ghr-ac1ce688c87b45e39c3911859d4505144a0c5eb5866d428448049edb730e2076 2012-06-28 22:52:30 ....A 187904 Virusshare.00006/Trojan.Win32.Pincav.iiy-5092d84585c04e35fe2fe61eb410c458e1b97a33db82e60b60023c500d954600 2012-06-28 22:45:10 ....A 96768 Virusshare.00006/Trojan.Win32.Pincav.iki-1fe4899d71d832c70f88914b8a8ee6ae0c9c68de5d6f4aba0362b5adbd699bba 2012-06-28 23:24:54 ....A 458752 Virusshare.00006/Trojan.Win32.Pincav.iwa-12aad2ce8bd03a49fbcb62daa67d27e9c4b4b2f5f94d4c759fb0c1aa2d278137 2012-06-28 23:10:40 ....A 78848 Virusshare.00006/Trojan.Win32.Pincav.izq-b842cf748a99c6dc3de17561f03dc8b410689b4aa08353e46747769dbc1c44e0 2012-06-28 23:28:48 ....A 13032 Virusshare.00006/Trojan.Win32.Pincav.jid-4c22981e76729c023af419bee2cb8d06edbf9ffe82006ef515af790b608b463a 2012-06-28 22:45:30 ....A 20992 Virusshare.00006/Trojan.Win32.Pincav.jrx-21bf2c4afef759003f05927cfbdc60f28eddb50f0c79b72a14971158ee43aa73 2012-06-28 23:38:46 ....A 360504 Virusshare.00006/Trojan.Win32.Pincav.jtz-d42b3c89057feef66d210bd251d1eb2a6518950cb7024a9b8dbee2759c904ab4 2012-06-28 23:08:58 ....A 9216 Virusshare.00006/Trojan.Win32.Pincav.jvc-ad1413a7cd9edc386efd48efab1de7ca5af3dbf4739bd18670d92ddd9eba58f7 2012-06-28 23:16:14 ....A 50567 Virusshare.00006/Trojan.Win32.Pincav.klk-d8ca96d268cff1e2d52d034327b7856ea756a37972e9a5fa34ed2a18092cf59a 2012-06-28 23:10:52 ....A 34848 Virusshare.00006/Trojan.Win32.Pincav.kuj-b9ac01da1e78e38edaa45ba32f3bfe0e6b8944826b030d97f2cf3f4ccf26c6b6 2012-06-28 23:38:14 ....A 26112 Virusshare.00006/Trojan.Win32.Pincav.lam-cd44525251607b040ae722917dbfcb69230aa9f5fec7bc3734240ae8583106eb 2012-06-28 22:58:04 ....A 333824 Virusshare.00006/Trojan.Win32.Pincav.ljk-6d8cb8c43bbcb60c000ce786faf613f34086bea005794dd7e29a925476d09309 2012-06-28 22:58:04 ....A 14336 Virusshare.00006/Trojan.Win32.Pincav.mwx-6d905509f37ea52877c61921e580df2a1ac9f69ee10945aa7ee372991a1d2bfc 2012-06-28 23:32:20 ....A 3621888 Virusshare.00006/Trojan.Win32.Pincav.ngc-823f35fbddab065adbf6d28c4267ac059de798b7d52d9ac34f25ed58794ad892 2012-06-28 23:35:12 ....A 145920 Virusshare.00006/Trojan.Win32.Pincav.noa-a897c00325deccd74072f2c4a2d89c2c333a5e3f8782f286e250d6d631eed37a 2012-06-28 22:33:50 ....A 150733 Virusshare.00006/Trojan.Win32.Pincav.pox-b50d88162eaf070e17512d7fe2031f80d1d6d4c2ea24ca444b311615a2498c12 2012-06-28 22:57:52 ....A 186455 Virusshare.00006/Trojan.Win32.Pincav.pyn-6c8c40bdd0c5896e7a96d64b86c29d90253277240d0273b33e2e284f16a2b11e 2012-06-28 21:28:30 ....A 71576 Virusshare.00006/Trojan.Win32.Pincav.qyd-cfaa09d0ab0615926a426956e2430a12090784b89de81123dd9291cfa0d0fc07 2012-06-28 23:35:04 ....A 699392 Virusshare.00006/Trojan.Win32.Pincav.rs-a6a6634e02300f314e97efb4e51c4d85f4baad2975dc3c7bc67c5d7dcff9779d 2012-06-28 22:51:56 ....A 72704 Virusshare.00006/Trojan.Win32.Pincav.rwn-4c82eb8ef8dc1303e7c14496064c426b8aeb7fd9cb9225dc2c681d868a4d39a7 2012-06-28 22:51:06 ....A 72192 Virusshare.00006/Trojan.Win32.Pincav.rwx-4710052ac2763310b23b1c98bb28604b083dfa9d18439705a7557bf2c9ed79c4 2012-06-28 23:00:30 ....A 10240 Virusshare.00006/Trojan.Win32.Pincav.sht-7a7a06a30285a52e116804dc92f50e383a817dadd56bc0e05eb13368bd9e2003 2012-06-28 23:01:38 ....A 10240 Virusshare.00006/Trojan.Win32.Pincav.shu-8003947058b3d979f7f25b715b9292d22e8b7e351d1f15f3f1f4c118e7a0e0a6 2012-06-28 23:07:04 ....A 10240 Virusshare.00006/Trojan.Win32.Pincav.sio-a0444e184f98eb2c72a41cd44bff90c0d6a3e0a383ed91d9f14743adf69f4bbb 2012-06-28 23:23:42 ....A 158720 Virusshare.00006/Trojan.Win32.Pincav.sun-05509eadb25235b6bc11a6194c6b8d5a272dde3fb76bcf857f0a5f79fb5a4cdf 2012-06-28 23:01:20 ....A 21414 Virusshare.00006/Trojan.Win32.Pincav.tc-7ea5545fcf23f0d6fe0e0c5c4df29c9aedbf5c10f8f5df8039adae1c42d89ba4 2012-06-28 22:59:36 ....A 712704 Virusshare.00006/Trojan.Win32.Pincav.vsn-75b9efb5582535d89facd54187bf72b3aec5bc09c0a7c8af0dcd82f0b53f91f6 2012-06-28 23:30:54 ....A 1401031 Virusshare.00006/Trojan.Win32.Pincav.vvm-6d32b38c17215c5e281d81811fa0b1c7fece7996aff9c1cb81d6273ddf0870dd 2012-06-28 23:21:24 ....A 14848 Virusshare.00006/Trojan.Win32.Pincav.ydc-f4c78280d2b239c2f31f2fcb32030da819df4fba0b9a2fc11c8db4bac6a5b7e1 2012-06-28 23:14:42 ....A 777728 Virusshare.00006/Trojan.Win32.Pincav.yek-d142dc14b3b7f37411015af45c95a1b98f04775c29fb7ba4f2df0a8b92fd1e08 2012-06-28 23:30:22 ....A 6144 Virusshare.00006/Trojan.Win32.Pincav.yqm-6439c596cff04a932dbe638039929acc6b6951c54309d0c05a222b0b02ecb790 2012-06-28 23:15:38 ....A 642048 Virusshare.00006/Trojan.Win32.Pincav.ywl-d55430bf7cdfedeff2b0f4708a6c907bbe43d7a9d6d533cdf2b1c8702f4ad1fa 2012-06-28 23:00:04 ....A 60416 Virusshare.00006/Trojan.Win32.Pincav.yzo-780ad5f45ce7ed0472deee17f6719c3dbbd25581068c44701a10d5a3463ad001 2012-06-28 23:33:22 ....A 20070 Virusshare.00006/Trojan.Win32.Pincav.zdy-9022007b055df9b3a08e6e53558cc8228b174b0c33056dcb575bd10d7fbc00f2 2012-06-28 23:10:24 ....A 307200 Virusshare.00006/Trojan.Win32.Pincav.zic-b67b945b30bf5652bcc8530eafc2f8ab0a5a1806445ac37b9b68bcb4ae3ee670 2012-06-28 23:19:38 ....A 267288 Virusshare.00006/Trojan.Win32.Pincav.zsk-eb995e9e6cc07b402c3f0673275a876882f8e69782d90268c1d34eadf1249504 2012-06-28 23:03:50 ....A 65416 Virusshare.00006/Trojan.Win32.Pincav.zwb-8b9b754551cdf2500e2d6e4cac4789b905b37ee6c18e00768f41bf3b3fa62035 2012-06-28 23:06:44 ....A 277374 Virusshare.00006/Trojan.Win32.Pirminay.axbw-9e17985ca1619b4e2a4bf4b3dfba506b4ffe4a13cca7c346c38b78cf471ae5f5 2012-06-28 22:59:14 ....A 291694 Virusshare.00006/Trojan.Win32.Pirminay.ay-73b2338ab9d9e07c74000f2b1b8b98c6c2622b2ed11fc6a1bf848626668e3329 2012-06-28 22:47:30 ....A 125440 Virusshare.00006/Trojan.Win32.Pirminay.bawt-2f030edd711be680b029674e03da2cd6f81271e161de12ad7eacd9fcdfa9c7b5 2012-06-28 22:48:16 ....A 286716 Virusshare.00006/Trojan.Win32.Pirminay.bjp-3376fb2b7de0728c672f93d39f86ff9739e55a4a0edd337a80b6ad76a0f2000f 2012-06-28 23:34:32 ....A 304128 Virusshare.00006/Trojan.Win32.Pirminay.crf-9e9c1abaed812464334e1e5ec2d23e5ac132c0e5998b982e8f300c196c10a2c8 2012-06-28 23:08:36 ....A 319501 Virusshare.00006/Trojan.Win32.Pirminay.dk-aaddae8da97bdd126131f8a95fe645317ea6f2c09a40aff517043e5756983550 2012-06-28 23:11:20 ....A 314696 Virusshare.00006/Trojan.Win32.Pirminay.jkx-bd7a22b122a2f3eaba46fde0defcc4f496bcef931790b5521732ef58bd53b060 2012-06-28 23:31:10 ....A 286721 Virusshare.00006/Trojan.Win32.Pirminay.xq-71407a1d2828f0a931d1382a0fda6b9cf498c477c3b0d5b328ced55cdda1565e 2012-06-28 23:21:04 ....A 277358 Virusshare.00006/Trojan.Win32.Pirminay.y-f335a4bcd3cb31431c5a1c857c0acff498a51623efeddb6780a47b5ed0b4c46e 2012-06-28 23:14:16 ....A 19968 Virusshare.00006/Trojan.Win32.Poper.k-cedd235e3e8e1d225327fa288daab04f6726ab185db6b5ddbba662766c196783 2012-06-28 23:11:22 ....A 93696 Virusshare.00006/Trojan.Win32.Possador.abb-bda3664f5023b2781ffd019e56c9cea771e94a9ca9ae36dbef341409ee7b7a0f 2012-06-28 23:06:24 ....A 93184 Virusshare.00006/Trojan.Win32.Possador.akc-9b58f0f03e5fa5a99e0a24169b4d93314501acde58c1677463bcf3ced886b98c 2012-06-28 23:35:30 ....A 163840 Virusshare.00006/Trojan.Win32.Possador.azi-ad0836bb0400da3cd2c139767f47e6bff0b568135c99e42088567bff07918548 2012-06-28 23:23:16 ....A 151552 Virusshare.00006/Trojan.Win32.Possador.azn-00aee9096a83d124077d1ec5255db12c3f340a10930fe627c06703cb99e1e145 2012-06-28 23:31:38 ....A 159744 Virusshare.00006/Trojan.Win32.Possador.bao-785183b900aded435466139eba19e1ad77221b856035cfd59c551cac87d6bf25 2012-06-28 23:33:38 ....A 159744 Virusshare.00006/Trojan.Win32.Possador.bcd-9382edba6ffc22100e9431b186ee8dcd86bb43d2092bdda66b1feefb4cbef405 2012-06-28 23:34:50 ....A 159744 Virusshare.00006/Trojan.Win32.Possador.bdh-a32cb938379828dbad72bcd36c1350450a8c7890f53e06bdb44576ee15788d76 2012-06-28 23:30:14 ....A 159744 Virusshare.00006/Trojan.Win32.Possador.bds-61ed6b1dbbdd60c12413b8c8d30b3df92cf3bd0264764b698669f73654779be7 2012-06-28 23:28:38 ....A 163840 Virusshare.00006/Trojan.Win32.Possador.bet-49e0ddccc040432a0e86f80db58b314bfefa898b7fa8b000017a261889745c78 2012-06-28 23:08:10 ....A 237056 Virusshare.00006/Trojan.Win32.Powa.ago-a7a61d8cdab75c6f2a4a6493751d433f47a7020473b5405b0b4c2543d9e8bf0e 2012-06-28 21:59:02 ....A 260096 Virusshare.00006/Trojan.Win32.Powa.ayv-6ac27713de50a0d5d16fe4164d62f71e3c768146baa4734dfc092e05e8f01dd5 2012-06-28 20:59:58 ....A 217088 Virusshare.00006/Trojan.Win32.Powa.bau-45d9476425a787fc30101b66413dff1721c381000b7d19fc9427a610185dab1d 2012-06-28 22:27:36 ....A 257024 Virusshare.00006/Trojan.Win32.Powa.bxt-00f2c4c2dd61d17dbc5ef5663a4056478669b1951f746a2900ec306e1fb8ad3e 2012-06-28 20:50:26 ....A 247296 Virusshare.00006/Trojan.Win32.Powa.doi-3bcb382c57d96cc827c635c050a3a67caa099f1918e29133925699beeb02bc06 2012-06-28 21:34:50 ....A 260096 Virusshare.00006/Trojan.Win32.Powa.ecw-e91beb59eeb0a086e75127d3c13137e4bcc3f1b0fc0d862f8e744a93fe73d518 2012-06-28 22:00:22 ....A 234496 Virusshare.00006/Trojan.Win32.Powa.eol-51ab39095a449e4a1610c443c1d8bcb8ed42f1d1af3002abfc3de73e798a16c6 2012-06-28 21:17:12 ....A 238080 Virusshare.00006/Trojan.Win32.Powa.flk-82e3c5ca744105961ee3164a5aa451dd96657a9a140ff82f34e534a5ab80872d 2012-06-28 21:59:20 ....A 243712 Virusshare.00006/Trojan.Win32.Powa.fmc-4499e601260054de7563f74db68759eb0c305b2f25dfea607d81135af56e9562 2012-06-28 22:11:04 ....A 243712 Virusshare.00006/Trojan.Win32.Powa.fzx-2c14f873e08e6aaaca21abb8dab30a3156a116001e14d1e9ba95046412b7e050 2012-06-28 21:07:40 ....A 120010 Virusshare.00006/Trojan.Win32.Poweliks.aguj-997f7a761ef3d28f7fca2b83f809519f85c884462c55e13af7d2491a9ad40d9f 2012-06-28 21:19:52 ....A 38976 Virusshare.00006/Trojan.Win32.Powp.dff-18e716043c3f0d5ea6036553038149e672ea3de735e0d68d4579e6174d934899 2012-06-28 22:21:06 ....A 41996 Virusshare.00006/Trojan.Win32.Powp.gen-20863638b7c28af8b8ca096ee92d8b17acc9c29725dae4e217a44a1599f44161 2012-06-28 22:13:28 ....A 41992 Virusshare.00006/Trojan.Win32.Powp.gen-3a1a471e2d52f703793032fdc0a85c097e54cdfa037931423447f9c07e745e41 2012-06-28 21:24:24 ....A 41996 Virusshare.00006/Trojan.Win32.Powp.gen-3d08262692a84e7901b3b047d41bd55b0e82e30ffd51f6e198473ee303583cec 2012-06-28 22:16:30 ....A 33800 Virusshare.00006/Trojan.Win32.Powp.gen-a7ab4145b2dcd0d68d3cdd3af8898cd388313008f1c3e02a868688dbacd49de1 2012-06-28 21:01:50 ....A 42000 Virusshare.00006/Trojan.Win32.Powp.gen-d9d44760c3aad9e8435b96e07e2031e6c06c27ea480890b9c2c06a0d5f4dab22 2012-06-28 22:12:20 ....A 41628 Virusshare.00006/Trojan.Win32.Powp.gen-e970ac8da2f9223b22e0d5f25e60601439a3ebd2d94b1fcc1ba50e6836e89574 2012-06-28 21:38:18 ....A 94728 Virusshare.00006/Trojan.Win32.Powp.gen-ef8497d7ec07a0dcfb13a5c871d038c7029a51b5ba9967f95aa2f483b1117f0a 2012-06-28 21:21:44 ....A 41988 Virusshare.00006/Trojan.Win32.Powp.gen-f663ab7f64d5c58161cd7aab832952564391ee6400928bd1b2b69b51dfeb033d 2012-06-28 22:40:50 ....A 32768 Virusshare.00006/Trojan.Win32.ProxyChanger.wk-0b72043a87a39d65bf627c2771d32167fa4284d18a0013ca66ebb9db94c29c0d 2012-06-28 23:32:50 ....A 36864 Virusshare.00006/Trojan.Win32.Pugolbho.af-88c2515856a6705556b3300d439f3b2d9ddc6da6b2db2358bc85867de5e5d278 2012-06-28 23:01:18 ....A 53248 Virusshare.00006/Trojan.Win32.Pugolbho.vo-7e3a21565f838d56bd009fa0dcf98e2d4d812996cdda5f6f866671c025efbdfa 2012-06-28 22:56:40 ....A 65536 Virusshare.00006/Trojan.Win32.Pugolbho.xh-6642d03f7d80f283e157d36721a9b98486b72626938de2c07597ae41d105983b 2012-06-28 22:45:16 ....A 76800 Virusshare.00006/Trojan.Win32.QQPass.a-20786bca51c185505925336309b89460c075562ae3483d0db4745ca03bda2e88 2012-06-28 22:11:20 ....A 73768 Virusshare.00006/Trojan.Win32.Qhost.abvu-b7b1f2c833ae784778ce96e7143100b21cca750fe604b3f14dee9c41843081e6 2012-06-28 21:45:40 ....A 166912 Virusshare.00006/Trojan.Win32.Qhost.abwl-e1278f83b0e7604afa02e0cb139ba9ef581f1213975c591e8bf64fcafabecba9 2012-06-28 20:51:48 ....A 25600 Virusshare.00006/Trojan.Win32.Qhost.abxw-ba1f38381d8fd05999dd0d4a17a5f1503199acb35c61aa390f3f31a2bd1f2323 2012-06-28 22:11:50 ....A 78336 Virusshare.00006/Trojan.Win32.Qhost.adng-cd961a071b098ec950cf5abbf0be171128a233b3c4afffd293fa3e48244bdb59 2012-06-28 22:10:52 ....A 379629 Virusshare.00006/Trojan.Win32.Qhost.adpj-96156433a9f515761d754a304c1aa58ea989eb37c07451cf5103af4a28fa7e9c 2012-06-28 22:14:54 ....A 369373 Virusshare.00006/Trojan.Win32.Qhost.adpw-adaa1bb9b3a5fa6cccad543c52e9995c83852ee43640368be3a7185b826db769 2012-06-28 20:56:02 ....A 24064 Virusshare.00006/Trojan.Win32.Qhost.agnx-23cfbc1dc38a8e307919f2879494736aced8db46e6cc223071bc045393b9f41f 2012-06-28 23:37:48 ....A 348836 Virusshare.00006/Trojan.Win32.Qhost.aqm-c89fe52b7ca5e06255f9a31cbf68542bcca06af122d4ad683daba5e3bed536ec 2012-06-28 22:42:54 ....A 73728 Virusshare.00006/Trojan.Win32.Qhost.aqt-1430d1183ef527627584d0c674428b1da4b88a277c47f0c1cdda3fc1021d6ddb 2012-06-28 23:04:56 ....A 40960 Virusshare.00006/Trojan.Win32.Qhost.bcrp-90d43686d3bf9bd8a1ed0efbef0aa2d41bf877d863b653ccc8fba2df45f3d203 2012-06-28 22:38:50 ....A 6144 Virusshare.00006/Trojan.Win32.Qhost.kk-0363f8408ae31348e9e4ff54555765aeb9df970376e88332bef0768437a988a2 2012-06-28 23:26:08 ....A 6144 Virusshare.00006/Trojan.Win32.Qhost.kk-24dd197ea0ff7eb1b790449844fe237ed9baf5127b13384472f98a1e113c840d 2012-06-28 23:37:46 ....A 6144 Virusshare.00006/Trojan.Win32.Qhost.kk-c7e2bb1420dd80e0cae5cdb2ed14ca7a83b6ec02e80604c3d2fb2740412b9620 2012-06-28 23:15:28 ....A 6144 Virusshare.00006/Trojan.Win32.Qhost.kk-d4a6b4a89ec26ebdba61a4efbd00deedd8e9592ef71c490714dc880c4f4f6098 2012-06-28 23:08:44 ....A 73728 Virusshare.00006/Trojan.Win32.Qhost.kmm-aba492454500a56e4af2658697f75d799b3c29ced799fa21c9c64ac1ee31f60c 2012-06-28 22:54:42 ....A 57344 Virusshare.00006/Trojan.Win32.Qhost.kpr-5c25be4bee9d7bf11a9ce22e5414e12a5cc32d94f4e67fd8774d51c947d44006 2012-06-28 23:10:34 ....A 4128 Virusshare.00006/Trojan.Win32.Qhost.kxa-b7b6ddd17d555e6579431f92076ddc97772ee8024e92dce7234885bf17c99c6d 2012-06-28 23:25:40 ....A 17408 Virusshare.00006/Trojan.Win32.Qhost.lhe-1d679c70b7c4c145c2bacf1a42d7666fb341ef913b2289f4ebcacee0b80b74aa 2012-06-28 23:07:20 ....A 20480 Virusshare.00006/Trojan.Win32.Qhost.lox-a2427d5923d7983a2bb80836a94fed016436264945c9f017ca095f5c3af8fa1e 2012-06-28 23:40:22 ....A 45056 Virusshare.00006/Trojan.Win32.Qhost.luo-e66c25e39df00e29e4caeb45e9737702387cae7929c4ea25f39783e09e016977 2012-06-28 22:49:20 ....A 40960 Virusshare.00006/Trojan.Win32.Qhost.mef-3a7dbe06f9a6d811ebe7bec1d90c8ac43b3ae4658e72c83a062717e2027eb973 2012-06-28 22:14:24 ....A 23040 Virusshare.00006/Trojan.Win32.Qhost.mff-40c95dcc7af299b14e38746b1193eb12613bce63c370a43dabf9342449f64d77 2012-06-28 23:40:18 ....A 81920 Virusshare.00006/Trojan.Win32.Qhost.mkl-e5888d72ceffd2ee779f47206fecf8c84cb970ff2a104a9ce5bcfb1b29f9a150 2012-06-28 23:35:22 ....A 40960 Virusshare.00006/Trojan.Win32.Qhost.mqk-abd1a0ceb0d5e2e8e3c3d2024cc5b21bff6afd3d06e252e18af8d341ae7c080e 2012-06-28 22:42:20 ....A 17701 Virusshare.00006/Trojan.Win32.Qhost.mx-11c428c242f269bbee800dcf32b0c22a23ff7d27a2a4e23db859238a4b123be6 2012-06-28 22:59:58 ....A 19456 Virusshare.00006/Trojan.Win32.Qhost.nbu-77451e9873c3103639f106c08de3f7da6e8863052ca2f34c0721597e845822b2 2012-06-28 23:07:24 ....A 573440 Virusshare.00006/Trojan.Win32.Qhost.nwa-a262146ac9dcd038ad331ce14eb28488ecbbbc33d7b11e4ab63b7f10fda7bdd9 2012-06-28 22:53:42 ....A 184520 Virusshare.00006/Trojan.Win32.Qhost.ojn-56bd9a4daa40c824e1b258e03a40fff2236ff03f0548d895d28b4e76f23a8ed4 2012-06-28 23:05:48 ....A 185082 Virusshare.00006/Trojan.Win32.Qhost.ojn-96fd4691aa1f0439aca4d46231ffaef945a1367c4ddf6c48dc35c18cf07697a6 2012-06-28 23:33:40 ....A 20480 Virusshare.00006/Trojan.Win32.Qhost.ox-93c61d71b49965fc3d403947ebbf484ba7101d1dae2bb697cf47da80dd3c6c60 2012-06-28 23:07:36 ....A 4320 Virusshare.00006/Trojan.Win32.Qhost.qop-a3c36ef0271cf450b0d31bf5874b46e8a28a2231e14c041637f58b6eb63da412 2012-06-28 21:43:04 ....A 100000 Virusshare.00006/Trojan.Win32.Qhost.qre-11de556864721b33925e74c608c4356c836d28941dc4f42c4459ab7548d3fc1d 2012-06-28 23:10:48 ....A 476431 Virusshare.00006/Trojan.Win32.Qhost.quc-b965a9b704ae7feb8ac1903be1d0d9bd63db5cf75543a2dc05c84b6a427c68d1 2012-06-28 23:07:24 ....A 328192 Virusshare.00006/Trojan.Win32.Qhost.qvz-a26bf8db9fface159c0b41834890bc004f2619597d586e1f58abc8f9a3e69f1e 2012-06-28 23:21:08 ....A 102400 Virusshare.00006/Trojan.Win32.Qhost.qwc-f3b1eb48ef5dcb9f9dc3d915449e49e906cda9728c5a3c0de9a05e4781096c1b 2012-06-28 22:57:30 ....A 478208 Virusshare.00006/Trojan.Win32.Qhost.wha-6ad48bc3c76a786acfc1bd127e4c311c7591b98c5f43307215d6a48e3922643f 2012-06-28 22:54:06 ....A 649728 Virusshare.00006/Trojan.Win32.Qqad.ad-5921ca39c0ecc45c3f9d5a0beb64b053a842a6d2d810ea8686cf6f34e31832cd 2012-06-28 23:05:52 ....A 651264 Virusshare.00006/Trojan.Win32.Qqad.ag-97697277213c4d410256ddcc1f1735b0bbf83de5c0ebe31ef07bb8700eb027da 2012-06-28 22:56:50 ....A 651264 Virusshare.00006/Trojan.Win32.Qqad.bc-66fe83078780c7eb62cbaeab2e169ab673b6534516718bc9f448520a83cd673a 2012-06-28 23:09:26 ....A 651776 Virusshare.00006/Trojan.Win32.Qqad.bp-b04fa1572ea13e640f1d8aebed708b5f054a3a371a39394cf17fde4f5ec28cdd 2012-06-28 23:16:34 ....A 920112 Virusshare.00006/Trojan.Win32.Rabio.b-da79a455307d3d1f5b2d101305995c721725089c0308635e6b063aad747451f9 2012-06-28 20:51:06 ....A 32871 Virusshare.00006/Trojan.Win32.Ragterneb.aft-fba5527e0ba883472770d7c41e14fd9351ab34cd1efae35d699e460d861d1fac 2012-06-28 21:54:30 ....A 37237 Virusshare.00006/Trojan.Win32.Ragterneb.agq-2566564107ba825f839fd9743b7e534e31871e03e8d4033aa4d4de5bdf5ca56f 2012-06-28 23:12:10 ....A 53386 Virusshare.00006/Trojan.Win32.Ragterneb.beu-c376dc5bd52819222ff28b5c6969e32c818a3de6b379d5ad430430dbf32a37f0 2012-06-28 22:33:30 ....A 3584 Virusshare.00006/Trojan.Win32.Ramnit.aa-41318369ee8b5224d01c1776b454d988ee6bfd8cf29a525d4faa60e1eb80e90a 2012-06-28 22:16:54 ....A 96940 Virusshare.00006/Trojan.Win32.Ramnit.esd-fb3c11a2af34330e430bb8ed99c24b6a7eaec3619e41f90ca12f3ea6376a94c1 2012-06-28 22:46:18 ....A 136704 Virusshare.00006/Trojan.Win32.Ramnit.fng-27564321fa7c6eaf8d394bfa744b41d0445a551a1b83ddb841c33581f5f93835 2012-06-28 22:42:12 ....A 392192 Virusshare.00006/Trojan.Win32.Ramnit.w-111a140240efe493aa5370b8587735b7b3ae9ecd6bd79adf372464ff8036bb96 2012-06-28 23:04:10 ....A 346624 Virusshare.00006/Trojan.Win32.Ramnit.w-8d724bf32e96e745e4580f6f9852e9a7f8fd9e48548e8d884d637eaeb2835496 2012-06-28 23:05:46 ....A 374784 Virusshare.00006/Trojan.Win32.Ramnit.w-96a5bfbc76e28c9523b098b85975ebf05ce0024a5bf60b7b2d263f2946c9343b 2012-06-28 23:19:02 ....A 373760 Virusshare.00006/Trojan.Win32.Ramnit.w-e88e2f19f70093828cf2b8d0fbeb9290c47b13817e3371656910b99f5f5622f1 2012-06-28 21:10:34 ....A 200705 Virusshare.00006/Trojan.Win32.Raner.a-227b5942aa74c14b91b958af1fb497696c547d50352c7a4c53196b14f37a47d0 2012-06-28 22:25:48 ....A 155648 Virusshare.00006/Trojan.Win32.Razy.gof-b600d0a5fc596ceedd377890c93fe4b50f8093f2ce874ef39956e497cc63e544 2012-06-28 22:54:00 ....A 62464 Virusshare.00006/Trojan.Win32.Razy.gwc-58a82f961dda13b04447e2302c7487d2e1a15abf6fee81dedfc13c903b6a69f1 2012-06-28 22:40:42 ....A 3322368 Virusshare.00006/Trojan.Win32.Razy.gzb-0a91340204ac8f2cf1d841a11cda9151dbb1b8f059261d9b7108ee2326e0306f 2012-06-28 21:48:38 ....A 93184 Virusshare.00006/Trojan.Win32.Rebooter.bf-573a3a8404549f88658f5c4246397133dbf779dedd490566b03d3a122d97cd53 2012-06-28 22:46:54 ....A 251392 Virusshare.00006/Trojan.Win32.Reconyc.avpu-2ba28e2778e66dfe99432e860b79c09a883d4e132ec3f981fe1fc47860df5ae2 2012-06-28 23:00:40 ....A 251392 Virusshare.00006/Trojan.Win32.Reconyc.avpu-7b975389a3cc32cc7d629a0acb1dcfb579b5650c0c90024e3e68451e3d47c5e7 2012-06-28 23:26:56 ....A 66560 Virusshare.00006/Trojan.Win32.Reconyc.axax-306567100aab3234d7b2c74648b9b4cc6d5b5cb9926e2a39cd50ce94835ef460 2012-06-28 23:18:56 ....A 188416 Virusshare.00006/Trojan.Win32.Reconyc.axmx-e7f8604e25a2254fda64e826988e262f6f823350a2df1a03d5b23c212fa2512d 2012-06-28 23:00:18 ....A 32770 Virusshare.00006/Trojan.Win32.Reconyc.axom-79444bb3fe1b2d72fad1d59aec8d254c3353d6357f06ae30e8ec3c4d33814b08 2012-06-28 22:57:10 ....A 20480 Virusshare.00006/Trojan.Win32.Reconyc.axzx-690b891469c31ed19fb6ee83c6917e7e4d08140e5a9a25e33d9bba2bead5d9fd 2012-06-28 23:06:10 ....A 127132 Virusshare.00006/Trojan.Win32.Reconyc.ayio-9a0f277d7e544bd8a1a2328bd175b4b19c812e9744131f967b8ded2be3f97d82 2012-06-28 23:26:34 ....A 505344 Virusshare.00006/Trojan.Win32.Reconyc.ayix-2b497dd8230c1efb96169adc9fc5b33ded570ac6195b2d17f116d61e764496b3 2012-06-28 23:25:36 ....A 860165 Virusshare.00006/Trojan.Win32.Reconyc.bgey-1c1a2241334db3f83dd70cbdefa9320182370a5a863e40e358e2a898442e46ef 2012-06-28 23:04:00 ....A 356352 Virusshare.00006/Trojan.Win32.Reconyc.bwzs-8c83a7cfa7bb4c634a665ea46d4e6ec85b3a0d4773584bee5c4a1c09c45d7631 2012-06-28 23:08:12 ....A 182854 Virusshare.00006/Trojan.Win32.Reconyc.bzoi-a7ee218cfd9ffee43ea74eec3438e2fcf3b010df9dc1c60832447dcaea0b8425 2012-06-28 23:33:30 ....A 14336 Virusshare.00006/Trojan.Win32.Reconyc.cebb-9213e09cdc638847b5dba3e8822ca83a35dc199e41e89a2ea2d33537b55ce0e5 2012-06-28 22:16:32 ....A 69632 Virusshare.00006/Trojan.Win32.Reconyc.cfyl-2630fa9e987e08439bed05449444e361f24d84604bf85791ce123909da268e21 2012-06-28 23:10:02 ....A 4608 Virusshare.00006/Trojan.Win32.Reconyc.cgfi-b4009e09988056b41ebdff0da2f9fae56d11b4d56b0e7a37708634649000aa97 2012-06-28 23:00:34 ....A 94720 Virusshare.00006/Trojan.Win32.Reconyc.chdt-7aca0603632e1e284223875a116834447ef05d1c8898f3e2858ecebd0208ae16 2012-06-28 20:52:48 ....A 716288 Virusshare.00006/Trojan.Win32.Reconyc.chdt-fb1b9f5f2437c9c84d6d24a17485d1fcdef171843552b39f491f0657e083df9e 2012-06-28 22:41:00 ....A 82944 Virusshare.00006/Trojan.Win32.Reconyc.chga-0c19e008d0eed42ce65521d4575d2e7b3387bc7026598a53f8f85cae7aed0a7d 2012-06-28 23:12:46 ....A 3072 Virusshare.00006/Trojan.Win32.Reconyc.chjf-c66f28b0b36be32291a13377cc48120bbc5320e2dd3b5e5a227f7bdd787a75a6 2012-06-28 22:53:32 ....A 284160 Virusshare.00006/Trojan.Win32.Reconyc.cikx-560c9646602d84fc43ed0429730515269bfcaf80d30760a51214100e3aa163c3 2012-06-28 23:16:22 ....A 409600 Virusshare.00006/Trojan.Win32.Reconyc.ciqr-d931b4a2d23cb0d5af18786a85500f5f34b2784a5fb8a49a181b4983ac740dcc 2012-06-28 23:14:16 ....A 362496 Virusshare.00006/Trojan.Win32.Reconyc.efdl-cecf25d2d1a501054ea1a77eb2c615c59e7bbcc31db576de4d5402f98e95324f 2012-06-28 23:09:04 ....A 268288 Virusshare.00006/Trojan.Win32.Reconyc.efmh-adaeadc3846a5ad71bc8039e14210300b7abc16979be3b468f51ea89b425653a 2012-06-28 23:19:06 ....A 983040 Virusshare.00006/Trojan.Win32.Reconyc.egei-e8f00947c7f0c59ee2f634fb447c0a443732048916372b40559a1818add7f19b 2012-06-28 23:21:42 ....A 983040 Virusshare.00006/Trojan.Win32.Reconyc.egel-f696e30cb218a945eabc7d7b7bc3d0efa1c9bef865a922fa4cea384df0e6978b 2012-06-28 22:40:42 ....A 98869 Virusshare.00006/Trojan.Win32.Reconyc.eggt-0a9369ef164691ad2732dc205399f3a03b3ae27182245bcbe5919174ce030c3c 2012-06-28 22:52:20 ....A 397320 Virusshare.00006/Trojan.Win32.Reconyc.egij-4f4299f9c3b472348c9f159cabdd35b291f43fe171bad1d8bc37f736ddf1a8d4 2012-06-28 22:54:54 ....A 606216 Virusshare.00006/Trojan.Win32.Reconyc.egiz-5d38c51e276ccd704c988c16a103ddc1b50b8ec65dd4f6ed551e3cdc8553f18b 2012-06-28 23:05:00 ....A 950272 Virusshare.00006/Trojan.Win32.Reconyc.egjg-91417453ca93295c0ff5197f7a935600e01805f56a3f7c2625169d3c56cd639d 2012-06-28 23:04:20 ....A 258048 Virusshare.00006/Trojan.Win32.Reconyc.egkq-8e20486705109d728e8262076b0382978a92f8267fd1ad36a8c989c6f11fa3ab 2012-06-28 22:54:34 ....A 536576 Virusshare.00006/Trojan.Win32.Reconyc.egly-5b8a8bfbd019025148e04a7c035d9e50a0b0535f6dc242d715ffb0d35c71db0e 2012-06-28 23:02:30 ....A 19456 Virusshare.00006/Trojan.Win32.Reconyc.egpi-84be9f55a885200bc978eed3b259408660feebcf11698a1a9df73a99e95983e7 2012-06-28 23:06:54 ....A 1150002 Virusshare.00006/Trojan.Win32.Reconyc.egps-9ee7a042661bd535db4765aaf7c62ec37c198cf11c6ee314de366b36ec1a91c0 2012-06-28 22:48:58 ....A 139264 Virusshare.00006/Trojan.Win32.Reconyc.egqt-37f9c19f242cedff39a622edb2f42fe3fd5cefeef9b61b663de8781580e9033e 2012-06-28 22:48:04 ....A 916480 Virusshare.00006/Trojan.Win32.Reconyc.egqy-3246d44c49978b2524930c54a0176cc865d7cb1dab21f3bf8751cdd230cc95fa 2012-06-28 22:48:38 ....A 524827 Virusshare.00006/Trojan.Win32.Reconyc.egrk-35a6e007fce433723f08c6b1e4ee744bd18b830b78e61980290fb9b7bde85cb7 2012-06-28 22:30:16 ....A 10257 Virusshare.00006/Trojan.Win32.Reconyc.ehis-0c15e1888a32f78de715dcc76b42dcb688a82f44ea355fdeb9076ff7fbac2d3d 2012-06-28 22:20:38 ....A 675840 Virusshare.00006/Trojan.Win32.Reconyc.ehja-b47b8e6e085189ce8d266dc75bdeb207a04e69ab4e6ac4fe68635e22b99bd4c0 2012-06-28 22:57:34 ....A 176128 Virusshare.00006/Trojan.Win32.Reconyc.ehuz-6b0830d1808555c3dad8aa230f4de4f3b5ab4a5587bde2ab058cdf4905fb370d 2012-06-28 22:50:10 ....A 59904 Virusshare.00006/Trojan.Win32.Reconyc.ehwb-40d2d75baa1d6a0ae8709dc8921c0d3ade28b4fae9d8ffbf87fb9d22bcacab33 2012-06-28 22:59:04 ....A 1052672 Virusshare.00006/Trojan.Win32.Reconyc.ehys-72b973fc6d0593e3afb3f065b7576e605805478c1919d3295feba7d9d26ff84a 2012-06-28 22:54:04 ....A 49152 Virusshare.00006/Trojan.Win32.Reconyc.ehzk-58f85fa5b4fcf8abb21a966f84dd0c8a61b69b41d4a23ab101ed8f90cdb75ddc 2012-06-28 23:28:34 ....A 449536 Virusshare.00006/Trojan.Win32.Reconyc.eiad-48f795784ced6a1aa6e24071341365c5f1ca4d7f0a8e3cdc7f60989dfa0e16ed 2012-06-28 22:49:54 ....A 176128 Virusshare.00006/Trojan.Win32.Reconyc.eiaj-3efc1ca8c300134b53a71039cb21fd43306a31773a3a9b755d927ee92fe727c5 2012-06-28 22:49:44 ....A 69632 Virusshare.00006/Trojan.Win32.Reconyc.eief-3db120c2f792c46ddc784213f48cb4c77f1bf1bcb82c3e6200f1b50313aa4b08 2012-06-28 22:45:50 ....A 208896 Virusshare.00006/Trojan.Win32.Reconyc.eiev-24365228394d18ff00db0f99ac1b985f45e1dab4424439cb32bba7f905a92f0c 2012-06-28 22:52:04 ....A 585728 Virusshare.00006/Trojan.Win32.Reconyc.eiew-4d4654026ec4eec04ed7a8856ee43a4ef613c15708675b142c0fcb3aa715a270 2012-06-28 23:20:46 ....A 361752 Virusshare.00006/Trojan.Win32.Reconyc.eijh-f1ad4a6ea037778b6f9e7c98c990a56aee09242c4ee310a73a32da49ac90ddca 2012-06-28 22:51:02 ....A 110592 Virusshare.00006/Trojan.Win32.Reconyc.eioo-466dbe5886d2e32facc171baba8fe773da76a5bad7d2380894206ee1accf6ff4 2012-06-28 22:55:10 ....A 2061401 Virusshare.00006/Trojan.Win32.Reconyc.eirs-5ea969357440cdcaa8d1a88d7464c6e69a6337494e05821e7d9ec508cbd577e1 2012-06-28 23:20:58 ....A 24576 Virusshare.00006/Trojan.Win32.Reconyc.ejdj-f2afeb940b33ae35a0d95e15ff1bc2b29aa5f9710d5ae7dba696e3b4f209efda 2012-06-28 22:50:46 ....A 3307520 Virusshare.00006/Trojan.Win32.Reconyc.ejle-44e20e872fa2c0ea72aac21a57be0664f2d16adb365ddf98b2898a041d549ecb 2012-06-28 23:33:32 ....A 851456 Virusshare.00006/Trojan.Win32.Reconyc.ejmm-92a367cf0c468bb8b762c76edaf1533b961b03944009fa5be02661dcbba7071a 2012-06-28 22:59:54 ....A 1534976 Virusshare.00006/Trojan.Win32.Reconyc.ejno-7733376a7231267890c535ae0aabe8ae6e5d2193416b3da0bacad6ae12603fa6 2012-06-28 22:49:18 ....A 1535488 Virusshare.00006/Trojan.Win32.Reconyc.ejny-3a2998601aa8603787afafed46a2dd86636631014c34660c286f78b53d6bac30 2012-06-28 22:47:42 ....A 668544 Virusshare.00006/Trojan.Win32.Reconyc.ejtp-30448ea385b91fd3f10ca3ec5b77baf818f954767576c30ff862319b6f97e3bf 2012-06-28 22:57:24 ....A 182272 Virusshare.00006/Trojan.Win32.Reconyc.ekax-6a49e181fed9336549b61afb6bc703a92ab6679d951209771091cc13d451abe5 2012-06-28 23:33:58 ....A 606208 Virusshare.00006/Trojan.Win32.Reconyc.ekgn-983a7a0481fd7a0549c53d609b25646d4240f03184931d4f0d0a36b608ac81a1 2012-06-28 22:38:08 ....A 108233 Virusshare.00006/Trojan.Win32.Reconyc.esmc-009bd2b12583d73a0d8f31eab0d43730fa38513595ba55edaacbd7a9680cfa6c 2012-06-28 20:52:22 ....A 98304 Virusshare.00006/Trojan.Win32.Reconyc.etki-4b0781d00dffc2128fa74e1ac765a4ef4a4ee8f75cfe5b0be76f790f38b047b7 2012-06-28 21:42:18 ....A 172570 Virusshare.00006/Trojan.Win32.Reconyc.etki-8755f00dfa4a1c86b7b7d349fe327ae35ca16e143cc336f0be8a6514b6839d92 2012-06-28 22:55:46 ....A 40960 Virusshare.00006/Trojan.Win32.Reconyc.etrn-61d772bee960cf0e3cf763d9d9222b6da5c8c3b1af127efe0ce84da1d922ff49 2012-06-28 23:25:30 ....A 1395492 Virusshare.00006/Trojan.Win32.Reconyc.ettl-1afd8cb8b3ca350420623d8b2fda37a7562a782812fa54b7b0fe6e205329b5f2 2012-06-28 22:47:36 ....A 855844 Virusshare.00006/Trojan.Win32.Reconyc.ettl-2f8d6e086249ea8b11d4790c68c1be0e3075ead3dc7febeda5eed13fa4ec38d1 2012-06-28 23:28:58 ....A 1454372 Virusshare.00006/Trojan.Win32.Reconyc.ettl-4e5dc58e5a5f0b714c3bd179e75731b26ff0e491d09da444c5c274eb2148ab69 2012-06-28 22:53:12 ....A 766653 Virusshare.00006/Trojan.Win32.Reconyc.ettl-545b10691ea09426f120c14519183a0789dd2701f605625066e52674e3299f06 2012-06-28 23:30:54 ....A 1609547 Virusshare.00006/Trojan.Win32.Reconyc.ettl-6c943491b3decedc06a88eb97fc91f2865304e67a5cf87bc0321ff42a2123bb0 2012-06-28 23:31:38 ....A 4111505 Virusshare.00006/Trojan.Win32.Reconyc.ettl-783134cbe81a69a89d2cf099eff65b98e68cb1dafda2bb8ee2e426d6ae8ebfd8 2012-06-28 23:00:30 ....A 1651492 Virusshare.00006/Trojan.Win32.Reconyc.ettl-7a7af3bee31ee913af0f0cb68f382b602592dda514fc49e02e1a84f6890ad1f6 2012-06-28 23:04:00 ....A 2155300 Virusshare.00006/Trojan.Win32.Reconyc.ettl-8c79f840045dd61bf360d48f4f61cadc3b36061c58cc1dcc319a34d37ee68dd7 2012-06-28 23:33:28 ....A 751392 Virusshare.00006/Trojan.Win32.Reconyc.ettl-914f71ef4ae729eba61a1b41a1c6c7ca9fc9d70922b06fc69439b80575d9ad19 2012-06-28 23:06:20 ....A 1173841 Virusshare.00006/Trojan.Win32.Reconyc.ettl-9b00a52a091ad2c924a17b779f9c997137adc24ce3580488f2ab85f92318b9ad 2012-06-28 23:08:12 ....A 2719068 Virusshare.00006/Trojan.Win32.Reconyc.ettl-a7e2a2accb0e249448b07f11bc58f30edf17e190ea859ce04bd1a5e09c423c14 2012-06-28 23:09:00 ....A 2561616 Virusshare.00006/Trojan.Win32.Reconyc.ettl-ad255ca36cd02f669bdb7cc03ca692727f9dc10e63d2626212dab697122a4c92 2012-06-28 23:14:00 ....A 708336 Virusshare.00006/Trojan.Win32.Reconyc.ettl-cd9217fff43ef0aaf4cb83d0fcb7406fa231a94388b969f32b3567087bf09013 2012-06-28 23:18:20 ....A 2395696 Virusshare.00006/Trojan.Win32.Reconyc.ettl-e4a6a6efde40c22844c9072347fcf988254eb82c5c9a33fa25f901a7e97b8414 2012-06-28 23:20:08 ....A 1221563 Virusshare.00006/Trojan.Win32.Reconyc.ettl-eec02b3bb43ae19ce777b1650d384c4e3dad6705d3b2597be30aa2157a5e7747 2012-06-28 23:38:32 ....A 40450 Virusshare.00006/Trojan.Win32.Reconyc.euaa-d0ad74e23a99f68fd2589893d9c14ffea204d8ca6ac3b5105b903d1e11f9edda 2012-06-28 23:02:54 ....A 745984 Virusshare.00006/Trojan.Win32.Reconyc.euho-86f522c8c6800f59645aec89d0cd17cda0977ebc9ec87adaee67d2999584a59e 2012-06-28 20:53:26 ....A 139264 Virusshare.00006/Trojan.Win32.Reconyc.ffac-6998c31269b88e07a781bb111d08820b34aae577d6d29e593e39d73620888431 2012-06-28 23:24:00 ....A 20992 Virusshare.00006/Trojan.Win32.Reconyc.fivy-088364fd10736dbb1f0a382457adec10459961d488801321bb38b8a024003ad0 2012-06-28 22:31:54 ....A 102400 Virusshare.00006/Trojan.Win32.Reconyc.fkli-a458290cb581b1bb6776291f161fb0a7b10016975f810c353e2c17d5c3ed6f32 2012-06-28 23:09:34 ....A 478208 Virusshare.00006/Trojan.Win32.Reconyc.flry-b116e195337f9bc40f11e6efaf21fdf9803c000a360652a97ee5530f573c6aa5 2012-06-28 23:17:48 ....A 13858 Virusshare.00006/Trojan.Win32.Reconyc.flxy-e164fe3311c6af4d54ad21bc16845c57663ac5c09fd6970168506cdeb7ca5dc8 2012-06-28 23:10:44 ....A 31519 Virusshare.00006/Trojan.Win32.Reconyc.fmks-b8c4b8e90422a8f1ecf90fffa27cc17d627e31945a08b27f7506616f6193ea8d 2012-06-28 22:46:30 ....A 708608 Virusshare.00006/Trojan.Win32.Reconyc.fmup-2893aa8c8701d835b34abdae29ea6bc37750915339da6e6ad8e7a5e26cc82721 2012-06-28 23:17:02 ....A 6032711 Virusshare.00006/Trojan.Win32.Reconyc.fphc-dccf9fe4016e3e2add297e3237fe981ebb3bd20f68fb75297b15d668b9625b91 2012-06-28 21:54:30 ....A 98793 Virusshare.00006/Trojan.Win32.Reconyc.ftbf-204513606fdfb8c9395f20b42df4a87a6158ce5eea02479bba59a05bb93a261e 2012-06-28 21:01:56 ....A 99347 Virusshare.00006/Trojan.Win32.Reconyc.ftbf-2f9641abc11fa5ce537342f611386307aab4294ddf8bbb9de24dabc36a75639d 2012-06-28 21:22:14 ....A 99340 Virusshare.00006/Trojan.Win32.Reconyc.ftbf-ae4d1e3996a8d5b55cefef06cfcd04afe0a85b456b8e82f139382863903b3985 2012-06-28 20:56:00 ....A 111370 Virusshare.00006/Trojan.Win32.Reconyc.ftdv-1deca6ab92db61d3e240ef2e469cd3fcf39366054703a6027e57730c02eab043 2012-06-28 23:17:34 ....A 116339 Virusshare.00006/Trojan.Win32.Reconyc.ftgw-dfc7d3a9a884304c3adca7d6118d08988319bb86289cbda42750485df97020e6 2012-06-28 23:22:54 ....A 116239 Virusshare.00006/Trojan.Win32.Reconyc.ftgw-fdea0e3048c8c977d473012f2d9b6fd541ec6bee1a2bc6ff7d9d9eaaffc23834 2012-06-28 22:45:44 ....A 273920 Virusshare.00006/Trojan.Win32.Reconyc.fxmt-238f9a4b623be2ff754ea77fa5f8084ceca851e8be692d149c9e881578d00c37 2012-06-28 22:21:20 ....A 15273 Virusshare.00006/Trojan.Win32.Reconyc.fxul-1d97aad26aed0e3d4ac4f16c481729b7f0b507a1abc9c2f03a1cdefe4dff73dd 2012-06-28 21:27:22 ....A 266240 Virusshare.00006/Trojan.Win32.Reconyc.fxvn-57dcf39261bfacd206060bea70cd4c86b4ce9403c7783b86f75545cce075a796 2012-06-28 22:00:38 ....A 44032 Virusshare.00006/Trojan.Win32.Reconyc.fyck-0001b449225ec2956f8b70abbe5ab8f8efe49f1252f976a37af890fb9bf4a303 2012-06-28 21:54:56 ....A 44032 Virusshare.00006/Trojan.Win32.Reconyc.fyck-20e5d67f59845a9cb59f329bbbe136a0726d182d2a77023db66d75af6cde51c5 2012-06-28 20:53:20 ....A 44032 Virusshare.00006/Trojan.Win32.Reconyc.fyck-7495db837e06e61747ee3b8dbf077de6d2d014cdc360f65bf14164bf9bcc5676 2012-06-28 22:31:22 ....A 44032 Virusshare.00006/Trojan.Win32.Reconyc.fyck-8e870327b6d308a6f764939f0c0108359af2520c3f4932c9a1592db6167120f1 2012-06-28 21:57:00 ....A 44032 Virusshare.00006/Trojan.Win32.Reconyc.fyck-e5d41295b8d2a77add68ec97f7644764be387619488964c4ee9bcd6e028e1745 2012-06-28 21:11:58 ....A 294400 Virusshare.00006/Trojan.Win32.Reconyc.gfij-e0f619da87637abd456d750cd68fc651e429cc352cc5e17fda6bd974a9452037 2012-06-28 21:55:32 ....A 730112 Virusshare.00006/Trojan.Win32.Reconyc.ggoe-086c1ff4d0aaad9204300ed2c8f02d9e7250982cdf50ef494e261cf86e9a8fbe 2012-06-28 22:01:10 ....A 756790 Virusshare.00006/Trojan.Win32.Reconyc.glja-c820da99cd06e5e8e8d7140d3f3ce35a6531e572b2cf3fd2bbacd3354fbb5df0 2012-06-28 22:31:44 ....A 135098 Virusshare.00006/Trojan.Win32.Reconyc.gunk-0622455b48cdc560013fd9611937317220dfc595b9a81ea7640c456040c11dc0 2012-06-28 22:21:22 ....A 614189 Virusshare.00006/Trojan.Win32.Reconyc.gunk-0921af22170eff6a32b30e4454894255e47e3a5bf621ddd942b87fd449be6e35 2012-06-28 21:04:58 ....A 473079 Virusshare.00006/Trojan.Win32.Reconyc.gunk-0d03f606a1efdc80ed8f2b69d9e3412eeda166c65147485ee30fd56c8070f1fc 2012-06-28 22:18:56 ....A 502497 Virusshare.00006/Trojan.Win32.Reconyc.gunk-1653848918ea067e9f89f8edb391101a4a33a1d576e611329d70f71157b1023d 2012-06-28 22:13:32 ....A 137093 Virusshare.00006/Trojan.Win32.Reconyc.gunk-1897b9e488f08e65576538981e204883b2193ac0ef769437ffae4ae9c54afc7f 2012-06-28 20:51:58 ....A 129021 Virusshare.00006/Trojan.Win32.Reconyc.gunk-2934682be4367523ca7a643ce6e041b68f8240a380da18ab44f38978c03c80ae 2012-06-28 21:50:58 ....A 151989 Virusshare.00006/Trojan.Win32.Reconyc.gunk-368f58ae7276eeac68ea70ba73f9537a1285945391eaa3fe84094df4cac18e5a 2012-06-28 22:06:12 ....A 479935 Virusshare.00006/Trojan.Win32.Reconyc.gunk-4c5d79229f14b319d06449cafdb4605b84b165921841aab5a872101b279a8ac5 2012-06-28 21:24:42 ....A 442077 Virusshare.00006/Trojan.Win32.Reconyc.gunk-51e7b68c79c77e7036574e0d0c7556e536a2101b4333039d876d4739a9a75710 2012-06-28 21:00:28 ....A 166234 Virusshare.00006/Trojan.Win32.Reconyc.gunk-579bd5fb3805f9644691d117e15ec43424f1e7639c0d54eb383c7a4337b59ef1 2012-06-28 22:23:28 ....A 542462 Virusshare.00006/Trojan.Win32.Reconyc.gunk-5eefe056366a12b8547330f2552a9a679f051a93a096baffbb8102b4dd2f50cf 2012-06-28 22:24:00 ....A 121309 Virusshare.00006/Trojan.Win32.Reconyc.gunk-66cca5303356ac0c3b70fc76a5c50d49ee413ef17c2332bda35ed9b8c79fb3ff 2012-06-28 22:28:24 ....A 461961 Virusshare.00006/Trojan.Win32.Reconyc.gunk-857388a3937163bf8c84023b55de56c5d25fc33deaed6a88a67b7b7d9101c403 2012-06-28 21:47:54 ....A 516617 Virusshare.00006/Trojan.Win32.Reconyc.gunk-93dd8299c37b66e23cdd89868d35a1788cc197ce66d998a4b31a7e71ac2bae8d 2012-06-28 22:02:20 ....A 139123 Virusshare.00006/Trojan.Win32.Reconyc.gunk-a75af9fec288e24fbd8a52b28ba3df73638b01f40901ad12f90e238e47f5ec3f 2012-06-28 22:02:16 ....A 600188 Virusshare.00006/Trojan.Win32.Reconyc.gunk-a7fb49a4fbfe8e8aa5b28fcfad9584beebbdb23ef684c18e30e4f7b859ef6b15 2012-06-28 22:30:04 ....A 622998 Virusshare.00006/Trojan.Win32.Reconyc.gunk-aa48f3e2340e3621aaf6674fcbea5752ad40786633e3c117ee2c92df3a6bb8aa 2012-06-28 22:16:24 ....A 125890 Virusshare.00006/Trojan.Win32.Reconyc.gunk-abeaea2dcb1b53cf4c8a7d930650b6b9eb886b18829b508207b96131f375b09e 2012-06-28 21:22:50 ....A 109234 Virusshare.00006/Trojan.Win32.Reconyc.gunk-b1d16a7f3d695242633e4037b33e84e31d6139eaa0ffce07700c50e74e4d1d4e 2012-06-28 22:18:10 ....A 131894 Virusshare.00006/Trojan.Win32.Reconyc.gunk-bb4a677f60fc4cb80156314d2830df5ee65dae16520dcf17dabc6338399a1c27 2012-06-28 21:37:22 ....A 210079 Virusshare.00006/Trojan.Win32.Reconyc.gunk-c204e79b858c443232513288734820c79ca644a6ff8229714260d470c030a6ff 2012-06-28 22:17:46 ....A 440961 Virusshare.00006/Trojan.Win32.Reconyc.gunk-c3eb403aa3d1a0655c9dd32ddcee5032bc543669212f9c34050d9ed480165730 2012-06-28 22:06:44 ....A 494187 Virusshare.00006/Trojan.Win32.Reconyc.gunk-ca8081d80f7f1e67c542a1020c67da97813ba72d138fe09175ea39287ec37f17 2012-06-28 22:13:12 ....A 508629 Virusshare.00006/Trojan.Win32.Reconyc.gunk-cb424fe98ef7bd511ebd71997a6c79f054abbca40b5d5d8b153e8804c64ed8cb 2012-06-28 21:35:38 ....A 111258 Virusshare.00006/Trojan.Win32.Reconyc.gunk-d77241088815829a689665b2d837b6830ace2364c997031ffeee21b7583f11b6 2012-06-28 21:24:06 ....A 429286 Virusshare.00006/Trojan.Win32.Reconyc.gunk-d7f20fa2d81b3174904c4d79305924a05f07587506fd2b172d1ca2d378ecdb96 2012-06-28 22:08:10 ....A 506888 Virusshare.00006/Trojan.Win32.Reconyc.gunk-e8c3cdc8b06778910ea25199118228188475046175179ace6eb1722f3e0409bd 2012-06-28 23:29:44 ....A 225280 Virusshare.00006/Trojan.Win32.Reconyc.icko-59f49edf2ac19eb8e2e9ea8ef125e8cad4a8110e666803649a5da4a874a1935a 2012-06-28 23:31:08 ....A 98304 Virusshare.00006/Trojan.Win32.Reconyc.illd-70bbcf42cb09bda79680c4f651725ef003150c6bf22d2b02fa1503c5f9fb2120 2012-06-28 23:14:30 ....A 32768 Virusshare.00006/Trojan.Win32.Reconyc.isub-cfeade6ed92a128ae5c9f36a63310eae5f66e20d6f8967400920b3e8e95a96a6 2012-06-28 22:46:04 ....A 186368 Virusshare.00006/Trojan.Win32.Reconyc.itlh-25920fa23079e156b42ccd19932468fbdc17004c7d3e63fd06dedce37caf741f 2012-06-28 23:22:16 ....A 351763 Virusshare.00006/Trojan.Win32.Reconyc.javh-f9db7a1a4fe10cef616507bd26054694c09a77089d460a8fbccc703d629a6745 2012-06-28 22:54:16 ....A 90112 Virusshare.00006/Trojan.Win32.Reconyc.jogd-5a012593688460aea4000da0a71aaee67e64b469e69854dd125af93c988eb8da 2012-06-28 22:14:06 ....A 22966 Virusshare.00006/Trojan.Win32.Reconyc.occu-492d88ff56fc25b5418580477d36ec3cfd103e4f8ec0496ce76c5f053d6b09c2 2012-06-28 23:21:44 ....A 30720 Virusshare.00006/Trojan.Win32.Reconyc.olid-f6c147c9646c5788b65bc0842615d9f3a6bd454294e96bdd47e0c48f67f526e1 2012-06-28 20:55:00 ....A 160419 Virusshare.00006/Trojan.Win32.Redosdru.voi-ab6df4f9a9744c9d7388a8ed9b02671a976916d44a8c2446f6caaf62200f1ce1 2012-06-28 23:29:18 ....A 184320 Virusshare.00006/Trojan.Win32.Redosdru.zz-536fd1dc5705988a3196d77fe154e43c0ece5a36d358dae098c64f05b1ab2a22 2012-06-28 23:23:34 ....A 472604 Virusshare.00006/Trojan.Win32.Refroso.aagp-0396e161ed10a6ad480baf08cffaa40ae51452cc88bdf3b7ecbc1eddd5b409cb 2012-06-28 21:25:06 ....A 1130524 Virusshare.00006/Trojan.Win32.Refroso.aagp-7ef37a834b4294e99469bf26e8fc34fa1874ee19dd647b51d4939ea7e8ac1cd7 2012-06-28 23:26:24 ....A 106496 Virusshare.00006/Trojan.Win32.Refroso.aapd-296be384f91b69f526a31b076ed36e0a11ef33d39a5bdb93bae0ff86dfbc64be 2012-06-28 22:39:24 ....A 53661 Virusshare.00006/Trojan.Win32.Refroso.acbk-058cfc123c50c7f16d0a4df7c01cfd21421059fee3efb7084b277129fa575e6c 2012-06-28 23:25:08 ....A 53629 Virusshare.00006/Trojan.Win32.Refroso.acbk-15a43a787fff7403618b60ef940a9693c6ddea976506324fbe35d7acb2a0ae45 2012-06-28 23:26:08 ....A 78901 Virusshare.00006/Trojan.Win32.Refroso.acbk-24ba4231b6c09f379b3e1fc0203be7ce02113c31f2c56d2fb721c4689751a904 2012-06-28 23:31:02 ....A 78947 Virusshare.00006/Trojan.Win32.Refroso.acbk-6ef7176ccdc0635f81ca43d6ecd6a2d3dadc16debdb16b8ba172853f3d3030ae 2012-06-28 23:00:30 ....A 78670 Virusshare.00006/Trojan.Win32.Refroso.acbk-7a3f504fd2424a6742a497775fdbe197092ccca5e4071ef2be29a56ddf1b659e 2012-06-28 23:33:28 ....A 360472 Virusshare.00006/Trojan.Win32.Refroso.achg-917ebdb7b2e83a1e7ec3df415979009d6cae3b88c6cd82a6b467c830b0970327 2012-06-28 22:43:04 ....A 118784 Virusshare.00006/Trojan.Win32.Refroso.acsp-15001409628a43e5a8602b2fa1128fe50fe6fc5eb4bd192df325ffc48f45086d 2012-06-28 23:28:22 ....A 197120 Virusshare.00006/Trojan.Win32.Refroso.aday-45bdce9ee3bc3e269e664f28179f2cfaa8b3143eb0513c7fa6135731fac6773b 2012-06-28 23:37:06 ....A 205824 Virusshare.00006/Trojan.Win32.Refroso.adbr-c08da3dfc2f47583fd2dcfcac04ebd46494a33e0fdd2aaca20a881bdc4aabebd 2012-06-28 23:21:52 ....A 78656 Virusshare.00006/Trojan.Win32.Refroso.ady-f7636af983eb51521247e35d577f24ff9f079b3a7fb396053fc7bf500abac054 2012-06-28 21:50:54 ....A 103769 Virusshare.00006/Trojan.Win32.Refroso.ahhe-6a9aedc69bde85d433818c85349c51a8c932b1ac7972f1437d354a40516b2ee3 2012-06-28 21:57:34 ....A 89960 Virusshare.00006/Trojan.Win32.Refroso.aqix-c1685fbf0794da40f05fdccfa2d916317986953281b738b2551ec309cfd90bd2 2012-06-28 22:43:48 ....A 76288 Virusshare.00006/Trojan.Win32.Refroso.aqsw-17e2a2760a2541675512c4394d706bcf7106765c98226306400b765c082c4b50 2012-06-28 21:18:02 ....A 701440 Virusshare.00006/Trojan.Win32.Refroso.asbf-221cd2f18e76cf2a1c71121eed4bad69ad9edc4b647290d8599c9927a1b4ae79 2012-06-28 21:30:46 ....A 73940 Virusshare.00006/Trojan.Win32.Refroso.asbf-519638627b06186cef909d2afc2933f55911bf2276807ade40b5ea28b0fdb50d 2012-06-28 22:05:18 ....A 78526 Virusshare.00006/Trojan.Win32.Refroso.asbf-58b27a3896ac227ac3b28ca9947c23b0a076b86db35af7281c9fe4a8cbcfcc5d 2012-06-28 22:26:16 ....A 48863 Virusshare.00006/Trojan.Win32.Refroso.asbf-5b93bd12f81f210f309cfc2c71c07b341dd9b290faeab9513ad9026f46346a57 2012-06-28 23:11:38 ....A 248322 Virusshare.00006/Trojan.Win32.Refroso.asbf-bfbd3281df1453685bbdf5c248b28eb0ced19e903f99fa86eba3fe7685fdad7e 2012-06-28 21:25:00 ....A 53841 Virusshare.00006/Trojan.Win32.Refroso.asbf-c44acbbc2f814f7d8da30dbc32784e5e60839300aaac2b1d32e5ef5bb107fa5d 2012-06-28 23:36:22 ....A 59904 Virusshare.00006/Trojan.Win32.Refroso.avoe-b836b5dff1db031583f8895a8d85c53b6b107b0f108cf612903015aa7894d931 2012-06-28 22:42:16 ....A 57245 Virusshare.00006/Trojan.Win32.Refroso.ayz-114cbfdfe4e78207316800ba2d688b1ee9d27d778f75714096004e11ed4764ed 2012-06-28 23:26:58 ....A 47104 Virusshare.00006/Trojan.Win32.Refroso.ayz-3109bc4e269653c3687545a30a8f4626d4f4e5d12a7e6370ca3d26781b4237d8 2012-06-28 22:50:50 ....A 90094 Virusshare.00006/Trojan.Win32.Refroso.ayz-4514766a93a2f8a33c90571276058d2732632c1e817acfb3278e8376eba570f1 2012-06-28 21:34:26 ....A 184520 Virusshare.00006/Trojan.Win32.Refroso.ayz-4dbc82e3aeec56f9f11bc6d46e81abb669f86e50391f4e45c87a8b1b1ef4f7b1 2012-06-28 22:57:42 ....A 57213 Virusshare.00006/Trojan.Win32.Refroso.ayz-6b93beee37af039db8269304fcfbd992be529cd512a84d54b743fca25f0837d4 2012-06-28 22:59:26 ....A 58880 Virusshare.00006/Trojan.Win32.Refroso.ayz-74fb16ed7e47ab6aec91a3b2837b8c6319280b9ab106aadcc356876cf192eff6 2012-06-28 23:05:48 ....A 2660864 Virusshare.00006/Trojan.Win32.Refroso.ayz-96dc216cad4107bd5248cdfa379d4804684ed153bb5476f9eba0af2ae4946d29 2012-06-28 23:35:14 ....A 69632 Virusshare.00006/Trojan.Win32.Refroso.aznz-a9f5cf833965afb384af62e7939bf95905f6043b4ae0fe1c13d35787a64571ed 2012-06-28 23:12:58 ....A 36864 Virusshare.00006/Trojan.Win32.Refroso.babp-c79044ea9be6bfcfc9d8a5fe828c6190c501406fb15aa6a44d9bf6b312bfbfb6 2012-06-28 22:50:10 ....A 36864 Virusshare.00006/Trojan.Win32.Refroso.babq-410014b31d037eb3b66b288ed4edb6e0cdc8d9795e8a7f7aeb1438ec7545ff93 2012-06-28 23:32:30 ....A 71722 Virusshare.00006/Trojan.Win32.Refroso.bcjk-83fd8f49fef7b898efc35ba305a7e2d0074449987783527f314efe44a38e578a 2012-06-28 23:31:40 ....A 32768 Virusshare.00006/Trojan.Win32.Refroso.beis-78b17d04aed45e75a1d7afbbd5572f5dfc1633e4ced8f2b167f006b2763aff94 2012-06-28 22:56:06 ....A 678400 Virusshare.00006/Trojan.Win32.Refroso.beug-632d6fc26adfcd321a53cacdd2ebd3ca379ab49318702e71e1db90466cba1d9e 2012-06-28 22:47:26 ....A 667136 Virusshare.00006/Trojan.Win32.Refroso.bfxj-2e7ef5e6dc9ee3248c3743c8c93cf3cda6e6dec79916111173accf3206224ba7 2012-06-28 22:46:28 ....A 94177 Virusshare.00006/Trojan.Win32.Refroso.bgmu-286ac76ad16d8b4b4b99b76b54c45c2bdeb065fa3ec5266790cf67e05bc04ec3 2012-06-28 22:48:34 ....A 262344 Virusshare.00006/Trojan.Win32.Refroso.bhap-352c6f604d8edbe0444cad4a2aaf6c80f6d724b24ffd0be790f3af5f78c6f36f 2012-06-28 23:23:00 ....A 56675 Virusshare.00006/Trojan.Win32.Refroso.bjbu-fea6864f9ba21674305a1256e9f03e30ee716feaf7aa7936a18044035d4a0ac4 2012-06-28 21:23:26 ....A 61774 Virusshare.00006/Trojan.Win32.Refroso.boje-398e5383ea4da6486c6e327aaec557b4c643cc099320245082f0126eb607401d 2012-06-28 23:24:36 ....A 286915 Virusshare.00006/Trojan.Win32.Refroso.bpdw-0f58ae42eb0cefd8b56f5b9b06c184b64ccbb1effcff1554f1a8291b3de0dad9 2012-06-28 22:54:24 ....A 217820 Virusshare.00006/Trojan.Win32.Refroso.bsow-5ae3184765ca9ef27a6f66de17270c28a4dc673cdabd80ca07a9cdfaefab1b94 2012-06-28 21:11:14 ....A 86622 Virusshare.00006/Trojan.Win32.Refroso.bsp-090ab15b8b67162d400bb7d8e806e8b2a52760c905ab807d39f1ae6262a55bdb 2012-06-28 22:12:32 ....A 1145856 Virusshare.00006/Trojan.Win32.Refroso.bsp-859ced99d870e83632caccfc506e9fb82f87fe8a5ffc647cbbda144974b9c48e 2012-06-28 23:02:06 ....A 722050 Virusshare.00006/Trojan.Win32.Refroso.bsuk-829b27b4246b724ff933121dad9eecd138cffcf7546ebfc6c59ed34b415cf01b 2012-06-28 22:55:58 ....A 35328 Virusshare.00006/Trojan.Win32.Refroso.btcp-62b2a7eb2c812fc518b66210d1f0d52de3bcab883e80c6d0114f9572e909d9b0 2012-06-28 22:38:36 ....A 2524273 Virusshare.00006/Trojan.Win32.Refroso.bvqs-0274934d15af421d09707fb34082538de7522e5e42d86bace57952ce0699c21f 2012-06-28 22:45:26 ....A 96474 Virusshare.00006/Trojan.Win32.Refroso.bxcf-21596981f219ef3da0150a22c439eae942b0d976b869c26d4ddf3fcf918ebeac 2012-06-28 22:51:00 ....A 74656 Virusshare.00006/Trojan.Win32.Refroso.cbqg-462ce43a536b2f4ef2d904aeacd7e31e1ff1a960bd9610ea1295a3c3f8df8e5a 2012-06-28 23:17:54 ....A 253952 Virusshare.00006/Trojan.Win32.Refroso.cbxm-e20e09b221380e635cc8d41970fa23f2205b0c1f07f18af42bc138d9cde12b1f 2012-06-28 22:47:40 ....A 147869 Virusshare.00006/Trojan.Win32.Refroso.cdda-302872ee39721f95bd9412a4998ab28acd906d1cf44f8dee1a6363f93e348131 2012-06-28 23:28:24 ....A 172445 Virusshare.00006/Trojan.Win32.Refroso.cdkg-468136aded35452a4d14205eecb3e6cbe1a2c0d0ae0332dbb878f902b9f9e729 2012-06-28 22:40:02 ....A 53248 Virusshare.00006/Trojan.Win32.Refroso.cdut-08358201b21379892fab785bdcf76b137fa6b8bc9b03cedce8fbe64de587ab07 2012-06-28 23:08:22 ....A 82170 Virusshare.00006/Trojan.Win32.Refroso.cdzx-a90aefbffdc156668bf3915228b803c8b2f22e949002dc7b0e8c096469fa4ff7 2012-06-28 23:11:00 ....A 82170 Virusshare.00006/Trojan.Win32.Refroso.cdzx-bae845eb1a5b0ec9c320fc8848a2b07ac0fe2c271f9d9053e98c3d1290c4a74f 2012-06-28 23:09:44 ....A 234488 Virusshare.00006/Trojan.Win32.Refroso.cici-b1faf2dc115fc97e883bd37b35126b4aa8f25dc67af81acadc8f1a437c639af0 2012-06-28 22:13:38 ....A 161280 Virusshare.00006/Trojan.Win32.Refroso.cigy-7294179ef9d7a90e0a0e0fef071b5d4ec852230192bd6e9b316aeada6c926187 2012-06-28 21:37:54 ....A 326013 Virusshare.00006/Trojan.Win32.Refroso.cmus-37d77a6e3815b329c0f3dd552c07926d56fb97fa262c87fc8e9e766d03e40ecb 2012-06-28 23:01:54 ....A 270813 Virusshare.00006/Trojan.Win32.Refroso.cmvr-81880c846c4b0c7bca6d924d63e69f5782fc684d7181dcece337b3280be68e9a 2012-06-28 22:53:54 ....A 354304 Virusshare.00006/Trojan.Win32.Refroso.cpkf-57f5b82537e9a1532d9cd180698f5329d38f1fdb667e3f6f4aa2ae8bdafe01c7 2012-06-28 21:24:28 ....A 159744 Virusshare.00006/Trojan.Win32.Refroso.cpoc-aef305e62fc9d5e6c40d9f90f8e0319b05fa81bd815be787313a63d01c92fb81 2012-06-28 21:57:08 ....A 101351 Virusshare.00006/Trojan.Win32.Refroso.cpoo-0f6226b876fd52720055ca9c02cb33efd3e013718f83876fa96f20d41ddd90a0 2012-06-28 20:52:56 ....A 252828 Virusshare.00006/Trojan.Win32.Refroso.cpot-d62e99ff650cd12d9655fa324e14997cda9279ff79083262ff0930d68c8b7f68 2012-06-28 23:06:58 ....A 839680 Virusshare.00006/Trojan.Win32.Refroso.crtw-9f712a68637590dd430fb07e594ceef6efaa237877cb0a3a00561ad8f648bbb8 2012-06-28 23:36:18 ....A 395776 Virusshare.00006/Trojan.Win32.Refroso.cubd-b69c4840d0955c9b6189babd0d01f666d2eb455930c92ed20ba022eaf0b10319 2012-06-28 22:48:42 ....A 95733 Virusshare.00006/Trojan.Win32.Refroso.cvvz-364168874788385f28e36fad3519693d6ea0503701ced9c1ab1e564ac0d85728 2012-06-28 23:00:58 ....A 332157 Virusshare.00006/Trojan.Win32.Refroso.cxwk-7d2a3b208c8f8480f49d9d92ee7dee394ddb0a5e0e1dc905820fb0c120b5938b 2012-06-28 23:17:24 ....A 278909 Virusshare.00006/Trojan.Win32.Refroso.dagk-df316a484ff3168fd725fcfec625be6fc2758ebfd1193f8d4e68de5708b13d68 2012-06-28 21:05:08 ....A 267931 Virusshare.00006/Trojan.Win32.Refroso.dbvv-d80ff8a2c12f9a87aee47693f1b098ed24f95f83164b9088372a9aaab97e32c5 2012-06-28 21:52:08 ....A 100221 Virusshare.00006/Trojan.Win32.Refroso.dgzp-c5abd17aa079d7e031dd647d2ed020497896363c8607f48f5a93bc6f148b1179 2012-06-28 22:52:38 ....A 491720 Virusshare.00006/Trojan.Win32.Refroso.dpyr-5157a3d3907027d41713bdcabb72433e11106c70dd87f8863eca7a2784f11f44 2012-06-28 21:43:20 ....A 306921 Virusshare.00006/Trojan.Win32.Refroso.drkp-f32496c63647b5914e334d0dbd67817b44979d51b76c2467ac68afaec0d62724 2012-06-28 21:45:46 ....A 281665 Virusshare.00006/Trojan.Win32.Refroso.dttt-696030388ce4cfcc4dfc22f1ba9cc17c6f2a5050c258319ffd8ab8f19f2c7615 2012-06-28 22:29:36 ....A 279419 Virusshare.00006/Trojan.Win32.Refroso.dttt-6bccc03fea50ab152bdfa05cef6d08bd6da91f646f35ee1f280c8f4e240a85f7 2012-06-28 22:17:52 ....A 291831 Virusshare.00006/Trojan.Win32.Refroso.dttt-d022dd5b9d1fa0eda6d0fcb20aebe68cd56cddb5a02072aee52a994dce9d14f3 2012-06-28 22:56:10 ....A 135168 Virusshare.00006/Trojan.Win32.Refroso.dtyr-63957ff82b569ac70ce143ec978a89d6b8fa265aa43ae464dc65e0af675c59ae 2012-06-28 22:47:34 ....A 537268 Virusshare.00006/Trojan.Win32.Refroso.dugz-2f44b27dd0aaf66cb6d2c9fdb230f55c4b3f1d1fa1362b2d49abb92c463a3f56 2012-06-28 23:25:02 ....A 269213 Virusshare.00006/Trojan.Win32.Refroso.ebva-142c7e139c33665a11a94e16a181b581f9e12e9a7af0b1aa1873994de3ed1827 2012-06-28 22:53:40 ....A 311296 Virusshare.00006/Trojan.Win32.Refroso.ecgr-5682dd16cff1b02a91afc9b3fabace1254870651ae6d678cb8a2e684022a5a0e 2012-06-28 22:55:00 ....A 286720 Virusshare.00006/Trojan.Win32.Refroso.ejnf-5dd8983f573f539494465fd003f6c3a74f2904a9df3eb3dfca08a2b6811098f6 2012-06-28 23:02:54 ....A 139264 Virusshare.00006/Trojan.Win32.Refroso.ekex-86d00d54ca04e7d82d5e15055f1e9d914779f5ef1fb8b42a334348fca2c7c01b 2012-06-28 23:10:12 ....A 309661 Virusshare.00006/Trojan.Win32.Refroso.eknu-b51d4ca21414b059589684bdd95bffa0d9e973fe893ab75c94784b7ee77ab7b1 2012-06-28 21:27:44 ....A 373117 Virusshare.00006/Trojan.Win32.Refroso.ekte-e3ed8ea3d6be3f5b09a771057ab2f01d5724a2c7ad8840375ef74039781f20f2 2012-06-28 21:55:08 ....A 145920 Virusshare.00006/Trojan.Win32.Refroso.ekxi-e459379f74da4b9fd901698e13468c5d9651129f503ecae7690b9aaafef26e3b 2012-06-28 23:10:04 ....A 294912 Virusshare.00006/Trojan.Win32.Refroso.elbh-b426f74f290abe6bf4b1b2bb1808e965c27bbefce09ee71783d1af7dfa5bbc34 2012-06-28 22:04:50 ....A 315445 Virusshare.00006/Trojan.Win32.Refroso.emrr-2e0f0adea23102424c2a3ea0699ae8198e16c59ef63a28f8a805c0eaae263f03 2012-06-28 22:54:14 ....A 450941 Virusshare.00006/Trojan.Win32.Refroso.eoex-59a2019548c50f3b6391d38ca3dac423f9c7e0947013a3fc73f3a17024a5db78 2012-06-28 23:22:52 ....A 659456 Virusshare.00006/Trojan.Win32.Refroso.eofu-fdd6373cdb3c30c0554c4802f3b4f215b6f0e1ec99863035723c3de9c3b3f45d 2012-06-28 21:54:26 ....A 167936 Virusshare.00006/Trojan.Win32.Refroso.eptn-5eb907205cef79066eb18e0f6f0904ec7391a32515e88c407a7a8f4b5d123b19 2012-06-28 22:06:38 ....A 116290 Virusshare.00006/Trojan.Win32.Refroso.epzv-d114a9a46e400b8bd581142218529f22c0dc00719e4cc82d1141911a2194116c 2012-06-28 21:55:12 ....A 188416 Virusshare.00006/Trojan.Win32.Refroso.eqdx-65f1dee904033cf7714b8207414b29455753bb3e3ef738bdd3d88ccc428ab538 2012-06-28 22:02:28 ....A 188829 Virusshare.00006/Trojan.Win32.Refroso.eqdx-baa277a0e8331441ef06eed4d7c2821fec2d857bfe32443ed94541c170c9b7c6 2012-06-28 22:11:46 ....A 260608 Virusshare.00006/Trojan.Win32.Refroso.eqfl-151763e4b062bd39cf661c04658b81baff2ef934292f0ffefe3bcd9920517372 2012-06-28 22:15:18 ....A 221597 Virusshare.00006/Trojan.Win32.Refroso.eqjd-b251cb42f5568b1812fe73a16cc3959c1cb888215f53a30b0ea073155a63edf6 2012-06-28 22:21:40 ....A 60416 Virusshare.00006/Trojan.Win32.Refroso.eqjl-664f54734ad89408f6872b27753eaa6a1b2224fa359bea84eaab14e9dc85abbb 2012-06-28 23:29:18 ....A 193093 Virusshare.00006/Trojan.Win32.Refroso.etql-5396685c266cebc773958a63fc199bb113f49c97f6156ed58b270579d8d3fa87 2012-06-28 22:46:26 ....A 142951 Virusshare.00006/Trojan.Win32.Refroso.evrb-282d74e82528527b76c00e87ecc2f6ba7d35b25cc78f4be1962d485a18c2808c 2012-06-28 22:53:42 ....A 64318 Virusshare.00006/Trojan.Win32.Refroso.evrb-56e196c4c6831af68caad40bc653075896c1638c61420e82e3cdea090ac0ac20 2012-06-28 23:03:34 ....A 1106071 Virusshare.00006/Trojan.Win32.Refroso.evrb-8a53f110161c80b5d4f0eefb137578f64bcc00a295e1b39dea83eaeb99852b16 2012-06-28 22:40:02 ....A 713806 Virusshare.00006/Trojan.Win32.Refroso.ewbc-08109c0b3d5802dcfe654da25aa4c5cf6a89da1d680ce989836585a395adaa0f 2012-06-28 22:40:08 ....A 419480 Virusshare.00006/Trojan.Win32.Refroso.ewbc-086a095e21a4fa0d11adf35930dfa3b8ad43273e235984bbc394320ba2abf027 2012-06-28 22:53:42 ....A 487502 Virusshare.00006/Trojan.Win32.Refroso.ewbc-56e57d629a5c174b1ee4098b9df5fc4ca3afe59e8ca8dee6d7e4733cac9ab84c 2012-06-28 23:04:32 ....A 36864 Virusshare.00006/Trojan.Win32.Refroso.ewbc-8f11825700850241c88e127a5f97a0d9c62408402bb5971cbe046aded62ff232 2012-06-28 23:05:20 ....A 49152 Virusshare.00006/Trojan.Win32.Refroso.ewbc-93e5905a00fb5fc370bd9a1b8870b180f6364fe907c7f015dc137c23024708f7 2012-06-28 23:05:44 ....A 163840 Virusshare.00006/Trojan.Win32.Refroso.ewbc-96487f6c14093f0d8044d2ab39d4a5abe34410b2c452a55a1850fc78a09f6097 2012-06-28 23:07:38 ....A 167210 Virusshare.00006/Trojan.Win32.Refroso.ewbc-a3eec88d09d597c9044f122d3ff0169b3260c89fa2219397990f86ade81660d1 2012-06-28 23:07:56 ....A 36864 Virusshare.00006/Trojan.Win32.Refroso.ewbc-a631ddbd93ce8978b2afa3d12d763258e006bea1088994726d8e2ebfcc8fb4aa 2012-06-28 23:35:20 ....A 78721 Virusshare.00006/Trojan.Win32.Refroso.ewbc-ab6427ea399245934703beab21e1030e2a0cceb86e2475566bbf8d8307a602f1 2012-06-28 23:09:08 ....A 582138 Virusshare.00006/Trojan.Win32.Refroso.ewbc-ae4b706678e6e22a9ab570f26d314cd2ad20e4280042592489e15a02d9970de0 2012-06-28 23:09:34 ....A 168939 Virusshare.00006/Trojan.Win32.Refroso.ewbc-b126a85e2ebddfcd0fe0c39f493678b216edb43d74c5d8fe69148703a9e22a1f 2012-06-28 23:16:26 ....A 344329 Virusshare.00006/Trojan.Win32.Refroso.ewbc-d9befd080e595c0ae1b4bc07cba095d5b158b12a3aba1557926b51e5a23e354f 2012-06-28 23:17:34 ....A 352839 Virusshare.00006/Trojan.Win32.Refroso.ewbc-dfd45eff76d648d6ffdaf6dd8ec132fd126662e9d74ecb9625291ec1dd74ac56 2012-06-28 23:22:36 ....A 164811 Virusshare.00006/Trojan.Win32.Refroso.ewbc-fc37a546d60aedee4e944aa64f727ca7c30755f1aaa3f7c2d49f5031034cfde1 2012-06-28 22:20:12 ....A 457728 Virusshare.00006/Trojan.Win32.Refroso.exht-8f4213f627ac784b6d866f994b54b05f95ae9c1bb2241f928ba8bbbdfd5a38db 2012-06-28 23:33:38 ....A 104592 Virusshare.00006/Trojan.Win32.Refroso.eyky-933491edd900cd2819b5520c400c625e38bdbfe22458d9b6aaa8f2ba971895df 2012-06-28 21:28:54 ....A 25600 Virusshare.00006/Trojan.Win32.Refroso.ezxw-2e72ef620b509a546800fa0481e44cb76f4b87f4d4d67cfec59a9f00e99d1fa4 2012-06-28 21:54:16 ....A 69632 Virusshare.00006/Trojan.Win32.Refroso.farh-26a61900c7b98ac785987b5f407455f60787e7b59251bc48e212fff8871c24ef 2012-06-28 22:02:16 ....A 278528 Virusshare.00006/Trojan.Win32.Refroso.fbnn-552ea5ec7d0aaab3ae7b0d12a28885c0a39ba5357a3dfc043e9be90b8d509a3e 2012-06-28 21:08:20 ....A 274684 Virusshare.00006/Trojan.Win32.Refroso.fbnn-8bcd4f8297a43ed82753ac33539c26d172f0586d8b948deae32f90ac36c0da14 2012-06-28 21:46:40 ....A 155648 Virusshare.00006/Trojan.Win32.Refroso.fbnn-e74d93bdf75255b5feeeed27c54539aacc9a697ad5553e109d78883ffa24c3f0 2012-06-28 22:41:24 ....A 314184 Virusshare.00006/Trojan.Win32.Refroso.fdlb-0dba733fa16f91334c719905647bab9f581e127c1c9cf28fc3dec3d8adbaf6d3 2012-06-28 22:20:10 ....A 958276 Virusshare.00006/Trojan.Win32.Refroso.fejm-dd08d63d29eb3a70460bb12e41f24b57edf9264b45d6a02d4b83abf8d0fb9650 2012-06-28 23:13:18 ....A 163840 Virusshare.00006/Trojan.Win32.Refroso.flkx-ca0cc3bafbbadef73c315760de7ea30c8e5a543474310e70984daf249d8c50b0 2012-06-28 22:08:28 ....A 297341 Virusshare.00006/Trojan.Win32.Refroso.fmsa-884e8387eb639cb0730fd304cdaa4b2c414461818c48b1af11d4138ee36ff852 2012-06-28 22:06:44 ....A 326656 Virusshare.00006/Trojan.Win32.Refroso.fmsa-b9881c9a9fe2d1ba305d1e67fafbf65b17700c8cbd1426afbdc1590cc098324b 2012-06-28 21:24:26 ....A 75776 Virusshare.00006/Trojan.Win32.Refroso.fqdb-bd7f734e700d38cf573d6367ac27df9828539c3b1b118e1b9cb4e195b60942b0 2012-06-28 22:34:24 ....A 188416 Virusshare.00006/Trojan.Win32.Refroso.fqdr-b254ac3a174da070ba2604e9eea874fa8180e3235afd00a8fb0e813f346bc1a8 2012-06-28 21:15:32 ....A 270336 Virusshare.00006/Trojan.Win32.Refroso.fqos-6f5daeb86678dd2ab72c84ac75eac7d4e3f09468bc33d6ea71a59902c4c57ae9 2012-06-28 22:26:06 ....A 409600 Virusshare.00006/Trojan.Win32.Refroso.fqsg-06aa098a7f0df259bda0a3920c1e4e3d7160359799f5ccf21f200811e5854804 2012-06-28 21:34:20 ....A 49021 Virusshare.00006/Trojan.Win32.Refroso.frfb-30ecf8e6a0eafe5d62e2963e1c300ee8a8b98d8fa2ad46f48703698d2b98d82b 2012-06-28 21:18:06 ....A 406528 Virusshare.00006/Trojan.Win32.Refroso.frnz-2ebbddd573f9459d8bbb401c4741bb123f0433147141049f93053edff3e27ff4 2012-06-28 21:26:48 ....A 270749 Virusshare.00006/Trojan.Win32.Refroso.frnz-f401bdb7d288e4c1d3e7e5586fa90634e4f76e9297d241619f57a92528adea8d 2012-06-28 21:46:30 ....A 168448 Virusshare.00006/Trojan.Win32.Refroso.ftcb-0a02ce6c6822dff86afd61955a93a1cce6e7b46b23de8baae337cca2d2f53814 2012-06-28 22:07:54 ....A 376005 Virusshare.00006/Trojan.Win32.Refroso.ftgl-48aaa0860877ac94f3d57df2cfc60dd69aea94bcca496d596130a5b5cd69c8f2 2012-06-28 21:46:34 ....A 351101 Virusshare.00006/Trojan.Win32.Refroso.ftgl-84ff44664e963cf65e97565689e3d88ba6a2afef671d3882fa3fcdda95a48294 2012-06-28 20:52:20 ....A 176128 Virusshare.00006/Trojan.Win32.Refroso.ftnn-a3f79cffcd277474c21397d4f97243c34cc459e9c5df60dd707e504bc2a4ce11 2012-06-28 22:27:34 ....A 446333 Virusshare.00006/Trojan.Win32.Refroso.ftxl-cf0c9571365f7acc0da4b7a24b5ab6656baf22382a9444f47ff4b28bdcad493a 2012-06-28 22:16:18 ....A 145920 Virusshare.00006/Trojan.Win32.Refroso.fugu-db7215fdda9c64f67eaf22a2d567174567115f37153b5dddc4ea8116b6bad51a 2012-06-28 22:10:38 ....A 270336 Virusshare.00006/Trojan.Win32.Refroso.fumm-94d0bf316532d1487a4be51e6eef781bdf9e8c290c3fe8fbcd27862cf755a3ee 2012-06-28 21:54:54 ....A 534528 Virusshare.00006/Trojan.Win32.Refroso.fvcn-476a4dca0da77f58aac563a1bf0051ad6614e007b40283ab8abb2b91a9b11a39 2012-06-28 22:03:02 ....A 285565 Virusshare.00006/Trojan.Win32.Refroso.fwhi-cb34c07c9c1990bcf71f5717fdacdbbe443cd2e07d87590faf53076b6f42dd71 2012-06-28 22:04:50 ....A 108532 Virusshare.00006/Trojan.Win32.Refroso.fwnv-c6b706f4157742730251053d5616a59d170ef25f3ada7f2ea1408b7cb4685b5e 2012-06-28 20:55:08 ....A 567296 Virusshare.00006/Trojan.Win32.Refroso.fwom-2e78b0a6ea11f8e313cf607de2cdcba51568efee711533e21be994dbc40f5751 2012-06-28 21:26:06 ....A 143360 Virusshare.00006/Trojan.Win32.Refroso.fwqd-bfa3dd40555ed7f01c61c499ff229d39edc5d63fd6cd95b67b38418f36d6b55a 2012-06-28 21:09:38 ....A 671744 Virusshare.00006/Trojan.Win32.Refroso.fwxn-1133cdcfb347d132685b226cec34d314be562316e3f5b20514afd99db740fc4b 2012-06-28 22:30:36 ....A 135758 Virusshare.00006/Trojan.Win32.Refroso.fxda-6b74278b702001c9d86177c6be4a6c0693adcb06e7ae8277f4b1236c113448f3 2012-06-28 21:50:10 ....A 630784 Virusshare.00006/Trojan.Win32.Refroso.fxdz-60bf882ce2668c5f6a881e41594b0c35e7b1ff2cb50f960cfa78dddb36619055 2012-06-28 22:27:14 ....A 224768 Virusshare.00006/Trojan.Win32.Refroso.fyba-a7793adc1b802f4af57762b15d99ee9b065bf9fc6bc97ba06167cad7a70b49e8 2012-06-28 21:51:34 ....A 118784 Virusshare.00006/Trojan.Win32.Refroso.fyfm-406ff45d062bcb6bcf829f8011742888ba8c58599595118b3411f78dd529388c 2012-06-28 22:24:52 ....A 151552 Virusshare.00006/Trojan.Win32.Refroso.fyfm-dab192b4db7eff11920aff094f62b23794e16150b812b811887ad8abf7e8e451 2012-06-28 21:58:28 ....A 385024 Virusshare.00006/Trojan.Win32.Refroso.fysa-8af62cd54d267729cd74c9b3aef172519b202736aba4f6e130870530b7d9709d 2012-06-28 21:59:00 ....A 192512 Virusshare.00006/Trojan.Win32.Refroso.fzfl-2da9e8cd5721fe10d736b3cfdb981a024986c4a5ab18147eb728943f89308fd9 2012-06-28 21:38:44 ....A 155648 Virusshare.00006/Trojan.Win32.Refroso.fzho-d7fa72e4fb967e6819b9833888299ef3eb25e587549f7d0975aaf7dd8a106631 2012-06-28 22:30:50 ....A 192512 Virusshare.00006/Trojan.Win32.Refroso.fzng-e61d2251a09bfce38ceb7c813fdc4f574b05a0c425caa4a6c82bd7ac8147fe24 2012-06-28 21:02:42 ....A 74752 Virusshare.00006/Trojan.Win32.Refroso.gahh-a4cbf3ea8dac9a1bd0f0b26d10aa5711f13b1eccb0929465f8a2ab22cc9658b2 2012-06-28 21:06:08 ....A 659456 Virusshare.00006/Trojan.Win32.Refroso.gaie-9ae7826e5907165869ef693a200d1583db13c178b7338f5d47320f38cd2938a9 2012-06-28 21:21:30 ....A 290816 Virusshare.00006/Trojan.Win32.Refroso.gazr-b7ed934337b79e1b0858a1d07dbe0f5cb31f5f29acbfe92b9ca4ab4ecd0f9ef0 2012-06-28 20:55:40 ....A 98304 Virusshare.00006/Trojan.Win32.Refroso.gbjb-76f8d6dcc2c2a4bd368e147e2414ffdda05152522ae5d2ec7c019ef960e94dfc 2012-06-28 22:40:10 ....A 1060864 Virusshare.00006/Trojan.Win32.Refroso.gbne-08bdac1b3eb410c9c5f9aed0a345de1f910ff4117945c1cf527dc372d730c931 2012-06-28 21:51:40 ....A 55613 Virusshare.00006/Trojan.Win32.Refroso.gccy-e48f1838546a49311f456cac52cd82d0a92a6bf0e8d67d71122d22caa8cf002f 2012-06-28 22:30:46 ....A 270336 Virusshare.00006/Trojan.Win32.Refroso.gcda-bedb25cf5ad7ab5b90428a10e775084427b19e0d285df9d9b822270078ddbf6d 2012-06-28 21:01:08 ....A 249856 Virusshare.00006/Trojan.Win32.Refroso.gckn-9a29eead92c2cad49dfd8b182e25beb6a6eb363e3e073ec0d391044a00f1d53e 2012-06-28 21:04:28 ....A 143360 Virusshare.00006/Trojan.Win32.Refroso.gcmw-f127075c153d70c0cd9f46222950de27a65e70a9ad63c5c1a38b4d3c78e0c988 2012-06-28 21:57:34 ....A 103805 Virusshare.00006/Trojan.Win32.Refroso.gdeu-bac4e9836cfbbfe50ed57e31f72f15da4a8270bbdd4f50ec9c0b481772b1c24b 2012-06-28 21:51:56 ....A 139264 Virusshare.00006/Trojan.Win32.Refroso.gdps-c5a9670eee82c5a46da368f20f68c29b61e02efc360a30745a5595952b2211ea 2012-06-28 21:43:40 ....A 159744 Virusshare.00006/Trojan.Win32.Refroso.gdpt-a9119cff3cf80c4542139d29bbd2a71c8d3af1824db817aa9a22439f865a71d3 2012-06-28 22:13:14 ....A 63869 Virusshare.00006/Trojan.Win32.Refroso.ggok-526b9fe28e7b4beede8d1a2896911956e319a90dd04936a44538ee215484e511 2012-06-28 20:51:10 ....A 316416 Virusshare.00006/Trojan.Win32.Refroso.ggou-679b999f396338fa150bde6d7990ee1e8ba067ef5eb5c62d7c66b611c309a46f 2012-06-28 21:34:44 ....A 214016 Virusshare.00006/Trojan.Win32.Refroso.ggqo-4d6259af635fc9e6894991bde299936c43be32cccab4869e42a09723712e94a9 2012-06-28 22:53:20 ....A 304090 Virusshare.00006/Trojan.Win32.Refroso.ghnf-54df2377909cfff70271e30148674a7e2e073e6c7a2923909eed4fb517d488f9 2012-06-28 22:01:24 ....A 306921 Virusshare.00006/Trojan.Win32.Refroso.glyt-0d1e3246334d8013e826ad276feeb978a1f4f28aa17f989911d59908c4d8f35f 2012-06-28 21:11:48 ....A 379336 Virusshare.00006/Trojan.Win32.Refroso.glzm-26d0e8ccceb0358465d5cc0cfa0f351e464a17aaa3137a3d333b4f8600e247f3 2012-06-28 22:51:26 ....A 315392 Virusshare.00006/Trojan.Win32.Refroso.gmhj-4923bc8ef4e38d6ac73af71e4b42627a3abe73b16322cdca907b74caa8e308fa 2012-06-28 22:11:14 ....A 156029 Virusshare.00006/Trojan.Win32.Refroso.gntb-adf5491a4e97139a818654db6d1d89af0f7953721c2883674fa115664e8df050 2012-06-28 20:54:30 ....A 151552 Virusshare.00006/Trojan.Win32.Refroso.goav-a1419730f80bbf1e2b5a0379b1b88acf5469c6a5227c56adab02292fcd697fe2 2012-06-28 21:33:46 ....A 241664 Virusshare.00006/Trojan.Win32.Refroso.goem-1e05207633ad1d74366a472dfbc6386a85d007d3e63fb76f54b989d60b430154 2012-06-28 21:41:42 ....A 239616 Virusshare.00006/Trojan.Win32.Refroso.goqq-0d06faf17a60be444922c390bc12a9999769d34fd7ad2783f6af8d825637db69 2012-06-28 22:20:24 ....A 77824 Virusshare.00006/Trojan.Win32.Refroso.gsaz-2d3042e58112a9a76384149c747108b670d561700a0f1e8ad15cfbe0f90e4316 2012-06-28 22:38:40 ....A 294912 Virusshare.00006/Trojan.Win32.Refroso.gsca-02bd71b77ccf62e5b9798cf07abd26fb29f9c4b074aad4305c8ddf8520313238 2012-06-28 22:26:10 ....A 540672 Virusshare.00006/Trojan.Win32.Refroso.gsdg-750b3151a8352c883331638e86c5526c18a89935df8c70e83633797655f13a4e 2012-06-28 22:01:58 ....A 122416 Virusshare.00006/Trojan.Win32.Refroso.gsgo-2e6b7d4e7268743332f4e076ceeae03412149c6979604420cb8cc1ae4c82811f 2012-06-28 21:47:30 ....A 187392 Virusshare.00006/Trojan.Win32.Refroso.gtby-e8093191d430e7ac10a3d2658b762de18bbcaa11c68c0faf0c5f0dbd24539b53 2012-06-28 22:33:50 ....A 326152 Virusshare.00006/Trojan.Win32.Refroso.gthf-d5525ad7fe3da75346c3547c93fa77a6fcdda14e214f0d223a8e21db6eed90ee 2012-06-28 21:43:44 ....A 347648 Virusshare.00006/Trojan.Win32.Refroso.gtis-a8048d5ea87a4ab3627715eeb3c2a2ba6da1b8c79a8ee8c933cc1e9097f68b8f 2012-06-28 23:11:56 ....A 116511 Virusshare.00006/Trojan.Win32.Refroso.gtmr-c1ff57a4f28129055f96745af8a61117a54d02e2bfaf49e5487243682c445e53 2012-06-28 22:28:14 ....A 425984 Virusshare.00006/Trojan.Win32.Refroso.gtvd-0a6973903fac9dc5bff4ea587fbd119c45ad5b09b14e1722301320a481642761 2012-06-28 22:00:28 ....A 339968 Virusshare.00006/Trojan.Win32.Refroso.guaq-87e94c32461ed5e68b88ea6c71fd6cf88ad1d698d575214e3cbae3f15dfdc854 2012-06-28 21:02:18 ....A 933888 Virusshare.00006/Trojan.Win32.Refroso.gubj-9e58bc9ff50866ac864c655bc9def7df6c716ff0cc6b02f18016e2a7995a1186 2012-06-28 22:18:30 ....A 212480 Virusshare.00006/Trojan.Win32.Refroso.gxli-06bdaa15131b4cb57d3edb3800d4e64a81425d36cece7488f8a4d31dd9bcb1c7 2012-06-28 21:54:36 ....A 958276 Virusshare.00006/Trojan.Win32.Refroso.gxnt-c9cf61d2952fbcb2cf6885d8c46b6c693d0a35c0c081a71b1b2078e8ed32dfbd 2012-06-28 21:35:22 ....A 176128 Virusshare.00006/Trojan.Win32.Refroso.gzle-5dc09b6c462791045725e92ee30bacf290ea02be6f120412ff47f0d67113cc5a 2012-06-28 21:48:50 ....A 176509 Virusshare.00006/Trojan.Win32.Refroso.gzle-b5eee4a98732c8191f587a7a8bc9a0e41f47aefb7715507bf3790a2318c3d94a 2012-06-28 21:36:10 ....A 201536 Virusshare.00006/Trojan.Win32.Refroso.gzle-f9eff43ad9ebcec0652f9a9a68015097512f07aaab588f75c03ebe1ffb58e39a 2012-06-28 21:24:32 ....A 198656 Virusshare.00006/Trojan.Win32.Refroso.hcov-10d9d7627c24d6805216b152164729e51fd4bd44d24061946898fc6dfacd800d 2012-06-28 20:51:34 ....A 922944 Virusshare.00006/Trojan.Win32.Refroso.hcxx-c0bf4b05c66a0e642879a0aaf6e60659f790c2c6c4efb502e8371399b8aff0a2 2012-06-28 22:31:56 ....A 121344 Virusshare.00006/Trojan.Win32.Refroso.hful-9a03cfb51a4ab6e30fea4f5b1021f002a99fafe7e99d797648c8cf2bbfd6aa35 2012-06-28 22:29:40 ....A 94589 Virusshare.00006/Trojan.Win32.Refroso.hful-ff89df096c445562a6b4ba5e6f8abe9b7ccada36cdc2e73f39cba033e37dfd04 2012-06-28 22:20:44 ....A 53248 Virusshare.00006/Trojan.Win32.Refroso.hfxx-9c0398843a3d508a4d56430c696f220131a6bd862899b953dda2de4cee6ed17f 2012-06-28 21:47:58 ....A 184320 Virusshare.00006/Trojan.Win32.Refroso.hges-48e8f3f76cda20d4760f43c42702b2ce801c8a570f467de0e22876eaf07fbd17 2012-06-28 21:53:24 ....A 270717 Virusshare.00006/Trojan.Win32.Refroso.hgex-f7c05721b0a9f5d1eb93c3e85b60c02901914594b859ba60420335582db11b3e 2012-06-28 21:51:18 ....A 491901 Virusshare.00006/Trojan.Win32.Refroso.hghn-19efb0dee02e3920a188e623597ef9ba6bef610b91c3b32e88f8928de33d0fe0 2012-06-28 22:33:34 ....A 43520 Virusshare.00006/Trojan.Win32.Refroso.hhar-9ef39588c372f0830e4b90c741916512884f9ba7ef2ec27f4737cdfdaf70a3d6 2012-06-28 22:07:38 ....A 292555 Virusshare.00006/Trojan.Win32.Refroso.hltl-01a62f4941943780f3cc1debd47a8343c552eb3e0069962a17b5764aa418286b 2012-06-28 23:13:54 ....A 187261 Virusshare.00006/Trojan.Win32.Refroso.hltl-ccd8759acac670964787ff8775c6812afd71165a08d09691f4a77bc00de8bb25 2012-06-28 22:58:56 ....A 331776 Virusshare.00006/Trojan.Win32.Refroso.hmoy-71fa138473d5a4262f260582cae7a4e4a9eb86bc05a91490b508286ee581902d 2012-06-28 23:21:44 ....A 704512 Virusshare.00006/Trojan.Win32.Refroso.hmsf-f6d3a33d9e7277c0c987421b4255928415cbf50ea47ef080282c9570e15ec8d3 2012-06-28 21:11:06 ....A 975757 Virusshare.00006/Trojan.Win32.Refroso.hmum-5604ce26c278b4d3693e73c6cf4be1edc631776896f044ce57f3b769508b99e1 2012-06-28 22:20:56 ....A 443235 Virusshare.00006/Trojan.Win32.Refroso.hngh-8065fc6c2b122923949d7b59180c73bd344915beb811f7ddef9942affbd8e838 2012-06-28 21:37:16 ....A 290816 Virusshare.00006/Trojan.Win32.Refroso.hoek-a08f554337ee09161b163d209b11c926d5950b4501b2738059540309f58cfb32 2012-06-28 23:06:12 ....A 283005 Virusshare.00006/Trojan.Win32.Refroso.howw-9a24293ae8fd9e189d16134da8e979bf49da175b5b6795e38b1e84c8aa2711be 2012-06-28 23:01:28 ....A 2150781 Virusshare.00006/Trojan.Win32.Refroso.hpof-7f51a7e8f5ad6da9c703336300b87a710660410899eb6542db48473344e221f4 2012-06-28 22:59:54 ....A 430080 Virusshare.00006/Trojan.Win32.Refroso.hppu-7722f5b664232b9cbd0bd3b103c0dc299b7540125e3cabd65321e983d37fe702 2012-06-28 22:20:12 ....A 229376 Virusshare.00006/Trojan.Win32.Refroso.hqbi-988019fdd5181fd962bddd48e78e68b3051bb8f32cd7399022d8b627509becb4 2012-06-28 22:51:20 ....A 28672 Virusshare.00006/Trojan.Win32.Refroso.hqco-48ba38423f899e52116c8e4d44337459955fe39c232c359904fa7206955e6df8 2012-06-28 22:57:58 ....A 69632 Virusshare.00006/Trojan.Win32.Refroso.hqcz-6d24dc24678d7b6e1945f581dcce11b5d73cb857983d437cf7a6d5c107856eea 2012-06-28 23:16:34 ....A 421888 Virusshare.00006/Trojan.Win32.Refroso.hqdk-da8b1f109e29dc07cc423e9b025cf0d2fbe1043bd04162bcba641897bd0caed7 2012-06-28 22:49:22 ....A 442368 Virusshare.00006/Trojan.Win32.Refroso.hqdp-3ab2f221106c98c878361142710fc045d06b006b77a693cb14f93fadcefd2bb5 2012-06-28 23:15:30 ....A 131453 Virusshare.00006/Trojan.Win32.Refroso.hqes-d4df2f57be1f8b1018986d59bfda0c955b306e1e541a09e7626b02311620dc9e 2012-06-28 23:18:38 ....A 540672 Virusshare.00006/Trojan.Win32.Refroso.hqfm-e62f7a124f946eb6447e14fc3459f4511d7c1f6849766a881c47d440023cbf17 2012-06-28 22:44:18 ....A 184320 Virusshare.00006/Trojan.Win32.Refroso.hqfn-1a224254489c2fefc17da99bd2fb470679ed8d4647fd1e6575d6f69aa6fd8658 2012-06-28 23:00:20 ....A 381309 Virusshare.00006/Trojan.Win32.Refroso.hqmj-796e432c8606493f9fb943e0073da53fac72ea087468ee8ac62d0f52b3756973 2012-06-28 22:32:48 ....A 279040 Virusshare.00006/Trojan.Win32.Refroso.hqmy-6b47895f9f6f39ba1e8a5b1ce38dbeb2896964670fa2adfe39648a42622e4b4f 2012-06-28 22:45:08 ....A 91820 Virusshare.00006/Trojan.Win32.Refroso.hqsm-1fb79008bf229400d8d02c63ba545ce29c348f9f5ea6aa9cd62586de47142437 2012-06-28 22:45:56 ....A 106496 Virusshare.00006/Trojan.Win32.Refroso.hquy-24f43d3f191dfadc861c119ff60fe312c608bd6a2441b7d95d183bcee1153166 2012-06-28 23:22:48 ....A 204800 Virusshare.00006/Trojan.Win32.Refroso.hrfb-fd3e863ec92a8162c77f4f48cfd171e7ba3564c128856c4dba07f6a227304f00 2012-06-28 21:19:40 ....A 192512 Virusshare.00006/Trojan.Win32.Refroso.hrpw-286774b7aac72105a84f8d7dc17bba0f362d0e95bf3a821e01ed6604de867f36 2012-06-28 22:10:38 ....A 299903 Virusshare.00006/Trojan.Win32.Refroso.hrsj-c242b914855ec9d538484785ad96ceccf4e8b05dd7b6ca919eb3bb1da5407d3f 2012-06-28 23:05:04 ....A 319488 Virusshare.00006/Trojan.Win32.Refroso.htdp-919ec7514b79dd4c8e2d450d419a6d69a3e2e4040d2ffa4fd24a0dbcef8418f1 2012-06-28 23:26:22 ....A 2124288 Virusshare.00006/Trojan.Win32.Refroso.htip-28b1de69fa704ce1635e55b2a1605070b2a9241d8b89df9bfdd2edbc039d383a 2012-06-28 23:10:06 ....A 304924 Virusshare.00006/Trojan.Win32.Refroso.htms-b493d87c14a0b8afd5ddd090aab8676591359bef79e62d7c9e6390a7a1bcda17 2012-06-28 23:38:10 ....A 58237 Virusshare.00006/Trojan.Win32.Refroso.htnf-cc3abf29365cb2fce7c0fd03ac4adfcea0434d4db9b4250415e25b28160d7fd8 2012-06-28 23:28:50 ....A 78691 Virusshare.00006/Trojan.Win32.Refroso.htql-4cc9386173426a4ba60e0aee8584d17f99607f12f7ed882ca7c26d606831741e 2012-06-28 23:38:54 ....A 57727 Virusshare.00006/Trojan.Win32.Refroso.htzs-d4d25977de380997de021758447d16027e4ae5bef7212a3daa147d20878d3609 2012-06-28 23:10:48 ....A 913408 Virusshare.00006/Trojan.Win32.Refroso.humt-b94f618631b3ee05970e9614dbfc724890ad1a3b8198af5dff979f211bacf1b4 2012-06-28 23:10:10 ....A 160768 Virusshare.00006/Trojan.Win32.Refroso.husc-b4fce2364259dcd2f657bbff6760602a0db75681f06f48aa08f00c0a9dee06a9 2012-06-28 23:06:18 ....A 431004 Virusshare.00006/Trojan.Win32.Refroso.hutk-9ae098d2fac5c74ae05ff7427a65e6907b55bfbda8b9447031a27cb113087e4e 2012-06-28 22:42:54 ....A 562176 Virusshare.00006/Trojan.Win32.Refroso.hutw-140b17abe5e5076998948481e90ec350b6dffa884b970a73c379549fc8802018 2012-06-28 23:16:10 ....A 232448 Virusshare.00006/Trojan.Win32.Refroso.hutw-d87c60139d3fc5a8040a99b371c940109940942122f8f03d682d8399ae3f1e3b 2012-06-28 23:15:08 ....A 117760 Virusshare.00006/Trojan.Win32.Refroso.huxi-d2fae502a10d23ccc297b4d0e41cf2bc9a6aae617c5505fec42667c6f462513b 2012-06-28 22:40:40 ....A 156029 Virusshare.00006/Trojan.Win32.Refroso.huyx-0a64f857ebe9e0ce1904e9d1544d4ce73f763a4323fc3fd8fea5bc90ec021afa 2012-06-28 23:14:12 ....A 201085 Virusshare.00006/Trojan.Win32.Refroso.huzl-ce540262bf0456b3de04230293b1ea3dd9fd3faa4a446c70b21f8d9f636d0a68 2012-06-28 22:57:44 ....A 306045 Virusshare.00006/Trojan.Win32.Refroso.huzt-6bc1512a34e51b27cdb73a5a34e7bad51989ed5976cdc31eaf913048be541464 2012-06-28 23:15:18 ....A 55296 Virusshare.00006/Trojan.Win32.Refroso.hvdb-d3e70c841943a04d9b900e2b222d3ecf093af4db9dc8225822de3c3987d29058 2012-06-28 21:45:46 ....A 291197 Virusshare.00006/Trojan.Win32.Refroso.hvgt-532102b4644f6dbbd39b5ffb9d231b6476cb2137b159febf1438d660af4326b1 2012-06-28 23:09:12 ....A 675548 Virusshare.00006/Trojan.Win32.Refroso.hvsf-aee8feca2c46be8129727d899576fc25f5d3f9cdf94a752442ef19c5488aa243 2012-06-28 22:54:54 ....A 291197 Virusshare.00006/Trojan.Win32.Refroso.hvws-5d12993dccbf89047b063d77eb47a85d03da0cbc12eba066b143d16af9b36956 2012-06-28 23:38:34 ....A 156261 Virusshare.00006/Trojan.Win32.Refroso.hwhb-d0ecf214f66cbde5c16f14bb3be29b07d26549e26d801b205ef324c9bd6106a6 2012-06-28 22:50:20 ....A 77824 Virusshare.00006/Trojan.Win32.Refroso.hwhv-420a28f7b00b5affb2469efc5c3f015480267aa555e57d32d2a7dab8ae91aff9 2012-06-28 22:23:12 ....A 233472 Virusshare.00006/Trojan.Win32.Refroso.hwhv-4307d5c51adae71ab72d24eae7d577d6ada69476be663a2b9397c1a4ee790b6c 2012-06-28 22:27:20 ....A 70013 Virusshare.00006/Trojan.Win32.Refroso.hwhv-510465be291970babdbe2d3aac2511773a24ea52fa8085c08211bfa3e29461ea 2012-06-28 22:07:12 ....A 200704 Virusshare.00006/Trojan.Win32.Refroso.hwhv-a9acefcaa15e29778a09266129a6e102f3079615387bbf0875121c0034d0b891 2012-06-28 23:18:14 ....A 524288 Virusshare.00006/Trojan.Win32.Refroso.hwhv-e3f4ffa6ffe700c10a61af280a92b64d59eabfe927f11d7fdd558f3d948948f3 2012-06-28 23:19:46 ....A 336253 Virusshare.00006/Trojan.Win32.Refroso.hwhv-ec6e91489db70271be90b459f3100fdf84dd177ac1208cdc365db0e348c82b1f 2012-06-28 21:06:02 ....A 232960 Virusshare.00006/Trojan.Win32.Refroso.hwke-1fecc8581d906632d40b0394d8ced26bf9f5645fa6c3e96b08c95e57c7453bdf 2012-06-28 21:17:56 ....A 133501 Virusshare.00006/Trojan.Win32.Refroso.hwke-5492c1aa6b43c880662e6b063a6c7de23b718771e5ffbcc62e8e0099a941c9e0 2012-06-28 21:46:00 ....A 185594 Virusshare.00006/Trojan.Win32.Refroso.hwke-57e78db7419d6d69b30b956ae5e79c3ac54180c3f7ccaa114e22aebf447c6c52 2012-06-28 22:23:18 ....A 44456 Virusshare.00006/Trojan.Win32.Refroso.hwke-5c8ceb894bfbeb17923bf40db680f5773252db04add435ea05dd3689437f22f3 2012-06-28 21:05:24 ....A 134045 Virusshare.00006/Trojan.Win32.Refroso.hwke-a4ad6ad4d4b257d0d39b17dcc4e081967798f790ef3be7151498a53efd8e01af 2012-06-28 21:54:24 ....A 53401 Virusshare.00006/Trojan.Win32.Refroso.hwke-b37b44916fbc7a544c9421e37f809533b645c7371e9b93592257a2396b71946c 2012-06-28 21:46:44 ....A 156573 Virusshare.00006/Trojan.Win32.Refroso.hwke-e0fabfbd200ced35998a6578431fe4671f404119220bc558da2120e8522f66cd 2012-06-28 22:54:24 ....A 76368 Virusshare.00006/Trojan.Win32.Refroso.hwlu-5ada8d5212c207078566dde2ecf40bba67c5cdd3f565a4d739da398a57772e77 2012-06-28 22:00:58 ....A 46619 Virusshare.00006/Trojan.Win32.Refroso.hwlu-91566f5e847bd541155974c295931ad23184ae3ae149f9d0a3dcb593087f3dae 2012-06-28 20:54:40 ....A 151040 Virusshare.00006/Trojan.Win32.Refroso.hwqt-f9aa52f22c3dd5c443fc7ffec162a0868a003b63be9da9022b354bb24981f0e1 2012-06-28 23:05:58 ....A 424829 Virusshare.00006/Trojan.Win32.Refroso.hxcu-984f336a7564041be69b79f5ab125bffd3dd5b2d2946aeba56e624630ae57942 2012-06-28 21:50:38 ....A 179200 Virusshare.00006/Trojan.Win32.Refroso.hxid-34fbc86e7adb85019283c7beb476f22c3d7e9ba535895f3bd9014e775e9de9da 2012-06-28 21:34:36 ....A 740233 Virusshare.00006/Trojan.Win32.Refroso.hxid-4b14b52a09e032fa0da65140a567ca4fdc667fba3fd72c7b70c50419b0574f0c 2012-06-28 22:43:36 ....A 1323549 Virusshare.00006/Trojan.Win32.Refroso.hxjg-16c83a12018638ffb9ed5e1e674e75f8ae13227e939400c31897b7839f80eef8 2012-06-28 22:38:06 ....A 193093 Virusshare.00006/Trojan.Win32.Refroso.hyej-007d2b200830a85ddd4a79d94e4a781b1ae2646b1f4cc0d24d7df1366eb4148a 2012-06-28 22:38:24 ....A 193818 Virusshare.00006/Trojan.Win32.Refroso.hyej-01acf8f46631bf6f02cada3bc5c06c87ed71312087e84901e4515635316ec6fc 2012-06-28 23:23:52 ....A 193752 Virusshare.00006/Trojan.Win32.Refroso.hyej-0786308625299e50659764867872baf059d9eec50a0b341b0a14ee4655af31eb 2012-06-28 20:53:48 ....A 175616 Virusshare.00006/Trojan.Win32.Refroso.hyej-1312e18c74096725f6b8d0e3ed8441db4f3a8c33e0aec552d0442334f7a641c5 2012-06-28 23:25:08 ....A 218451 Virusshare.00006/Trojan.Win32.Refroso.hyej-15a9576405026f1d7ce18e0c7bf0bdbad90e5cc799e260b7d9ddc9e035b0778e 2012-06-28 23:25:10 ....A 644608 Virusshare.00006/Trojan.Win32.Refroso.hyej-165b9768dba616184a1f52d8238ca02e44d54f23881f2dd4091cd015cc99dabc 2012-06-28 23:25:52 ....A 193093 Virusshare.00006/Trojan.Win32.Refroso.hyej-212ba5a7df844582e4c85c7053da8e120ec2eebeb0351c4eb0f4a1ef8bb2ce44 2012-06-28 22:45:34 ....A 218334 Virusshare.00006/Trojan.Win32.Refroso.hyej-2234fc581ba3e4d4417af9da06e0a7d61b35a5416146917c0fd25bba37af70e4 2012-06-28 22:46:46 ....A 217890 Virusshare.00006/Trojan.Win32.Refroso.hyej-2ab024a82bb245306102598d867a3f47e174f46a7b162b3f60830714ef3b69d1 2012-06-28 23:27:04 ....A 643072 Virusshare.00006/Trojan.Win32.Refroso.hyej-3257238af948097dc4259f29d13ef04ae29138d53971d79a6ff0d6cd51be200f 2012-06-28 23:28:44 ....A 218457 Virusshare.00006/Trojan.Win32.Refroso.hyej-4b2bc8df4eb3d58175b9b444faf8f91111ef8a5f1432673065e7e42c3ed03889 2012-06-28 22:53:44 ....A 507904 Virusshare.00006/Trojan.Win32.Refroso.hyej-571ee70b54a34609454b9e01dde19f2933aca8f19de1a72fddd99022d2094890 2012-06-28 23:31:24 ....A 193093 Virusshare.00006/Trojan.Win32.Refroso.hyej-74849fb16389d81b195b89c69a4c5c60efecd469119958eecf2d6fda58008288 2012-06-28 23:33:48 ....A 197221 Virusshare.00006/Trojan.Win32.Refroso.hyej-9606a92f8914b043b0f5d2d71bef6265d8d6c363fc79a60eb16693db2d7f0f38 2012-06-28 23:06:32 ....A 222458 Virusshare.00006/Trojan.Win32.Refroso.hyej-9c85d252ab7407e3b3ec98caa0041d63b4122a0bdce0c3b91a33e580c4dc501d 2012-06-28 23:10:10 ....A 218379 Virusshare.00006/Trojan.Win32.Refroso.hyej-b4e192b3cf50bc59a9c11f9075363e969a264fe367514d30312418acac70e79c 2012-06-28 23:36:54 ....A 221959 Virusshare.00006/Trojan.Win32.Refroso.hyej-bde551c6f68fb788904c1a0c4fb6140b185728e1903f414a9d212c9377902350 2012-06-28 23:37:42 ....A 115347 Virusshare.00006/Trojan.Win32.Refroso.hyej-c7a1c13bc45a75934a7a52c83cd3ee42a5b63f20b41f30f1ca1152b936e06738 2012-06-28 23:13:14 ....A 222901 Virusshare.00006/Trojan.Win32.Refroso.hyej-c975b267ae2b0e85030a5e4e92d65090ef158bba93acf9599625df3fd708be97 2012-06-28 23:14:58 ....A 193786 Virusshare.00006/Trojan.Win32.Refroso.hyej-d27c44577546b2651ea1e47b1f3bcc888b5ec158a9f41e70a35b2505c6491a05 2012-06-28 22:54:42 ....A 1463296 Virusshare.00006/Trojan.Win32.Refroso.hyjc-5c17957c9cd78bb95c6dbd6007b70a2a8ddf826ff41ac780bf4315b202d6497f 2012-06-28 21:31:00 ....A 1152494 Virusshare.00006/Trojan.Win32.Refroso.hzil-7a7b8748871d24cbf2fd0470e5dead7bc49c56613931d9dc8fbd9dfe5faae471 2012-06-28 22:27:02 ....A 316513 Virusshare.00006/Trojan.Win32.Refroso.hzil-847906b23feda49b4cc8950cd7e550b11ddbb763096f1b46a846f9a7008602a2 2012-06-28 21:45:54 ....A 316513 Virusshare.00006/Trojan.Win32.Refroso.hzil-d0fba3a56e88cb516909c57f27ebc4a249eeacd06763985994cb86807987e117 2012-06-28 22:50:30 ....A 52224 Virusshare.00006/Trojan.Win32.Refroso.ibhy-432595b6054dc3c142b02ccc73686b405f50d3c9e1b90665be5034d4952d9630 2012-06-28 22:41:56 ....A 4275881 Virusshare.00006/Trojan.Win32.Refroso.ibkp-0fe50e2dc92073ef7f8da178694152c9f3ca61df8a30da110ae891ec3b30c4a6 2012-06-28 23:10:44 ....A 206074 Virusshare.00006/Trojan.Win32.Refroso.ibzg-b8d6a9f7689ab530389f65708bf2e28b450eefc83d725723ab22a90430dc29f8 2012-06-28 22:19:26 ....A 556544 Virusshare.00006/Trojan.Win32.Refroso.ibzq-c4a2f096e9147cd6c99f22b64d49abdc2ddef91c40b48dd8d0a616d6d70328c8 2012-06-28 22:16:06 ....A 249725 Virusshare.00006/Trojan.Win32.Refroso.icpl-2de4603f9d7a5e963e4796c5e8d4d6a006d8f9fb5a83fa19b8a679d6cdb72a28 2012-06-28 22:30:26 ....A 60928 Virusshare.00006/Trojan.Win32.Refroso.icsw-ea268869710c18aca7ffa46e01919a2394dd8901e14273966eecbd3ac6fba24c 2012-06-28 22:44:36 ....A 16384 Virusshare.00006/Trojan.Win32.Refroso.ifry-1c2d4779b3fb8b4eec9fd8da5c6dac7a3e81c194638b048fdb6a3cac9c63c8d9 2012-06-28 23:35:04 ....A 20480 Virusshare.00006/Trojan.Win32.Refroso.ifry-a6d5de3a31f35f3fb96a73cdc9b60209660953291ddcc136dc71138d1726411e 2012-06-28 23:12:50 ....A 23680 Virusshare.00006/Trojan.Win32.Refroso.ifry-c6e5455b7e62cc97356036708ab9b9c7d08afff8475696e6c04bc0886428892d 2012-06-28 22:31:24 ....A 705536 Virusshare.00006/Trojan.Win32.Refroso.iidr-7c3f9c18b7b5bbe21eae2eaf5efb234570168d5a3a28e976f580650e3b747f3b 2012-06-28 23:08:24 ....A 787456 Virusshare.00006/Trojan.Win32.Refroso.iiji-a91c7543a93102a2983aa7decb06c2b5396bd537f9485c0b09f20df747366544 2012-06-28 22:41:30 ....A 256617 Virusshare.00006/Trojan.Win32.Refroso.iixz-0e076df0e81d8ec4a6471fae779f1ffe0d4fb5e7f538b4ced2d214a7b5004567 2012-06-28 22:15:16 ....A 197636 Virusshare.00006/Trojan.Win32.Refroso.ikcv-e7fec81f4a48c4aab7005eee88d41c699320317fa349f76771b02371ca2c7d9a 2012-06-28 21:57:36 ....A 562176 Virusshare.00006/Trojan.Win32.Refroso.ikdb-6017ec0f8ad6d09084b5f4b2aefa6625b09f81e54f59c5737b60ebfdbfbfdb98 2012-06-28 22:12:54 ....A 146944 Virusshare.00006/Trojan.Win32.Refroso.ikjs-e6d205d186b4b2f87135e48e8be66ab51d83bef5e2820e611c1cf97752c0649e 2012-06-28 21:58:52 ....A 102912 Virusshare.00006/Trojan.Win32.Refroso.ikjt-9842515362cc78592bceb9cead5747129f3cc9da6b0aba0335c93b5b3cb8fa9f 2012-06-28 21:39:14 ....A 58781 Virusshare.00006/Trojan.Win32.Refroso.jyu-b457ee2318891e0ed01120482a3d52491a0c5aefe783fca309269fa3ded997d0 2012-06-28 23:35:14 ....A 72061 Virusshare.00006/Trojan.Win32.Refroso.lmu-a9a154255edd317cdcb0957d6d638e355c9c5282ef7f28e89996d1363bf1fb43 2012-06-28 23:15:30 ....A 33792 Virusshare.00006/Trojan.Win32.Refroso.nol-d4bcc583e2290446f221561c9e9e05d45ea14c24add1e059889e561046951f4a 2012-06-28 22:40:08 ....A 390269 Virusshare.00006/Trojan.Win32.Refroso.olv-0886f04f2319b125a637f994bec266b47124264dfd448542c2fd05a7e206c5b6 2012-06-28 23:16:14 ....A 135945 Virusshare.00006/Trojan.Win32.Refroso.omj-d8be8f80f125707c19bc6f3d365c0c9e89ef9c7cd8849ccb43f84d1cd93a1459 2012-06-28 23:20:20 ....A 39936 Virusshare.00006/Trojan.Win32.Refroso.orz-ef977c7d9c3a8dbb38d9dcabc8a22f965896e4da058b44495aa09fca0e845c91 2012-06-28 23:12:50 ....A 2531328 Virusshare.00006/Trojan.Win32.Refroso.rgy-c7022b52b0801ddd485e1ab6c3e99298f51e7969acca22807da029de131a6545 2012-06-28 21:44:04 ....A 71037 Virusshare.00006/Trojan.Win32.Refroso.rpp-faafa0ca9bbb9e207571b45ade83ee0738d60cb9bf6dab2623d3c37cd4a938f8 2012-06-28 23:24:34 ....A 60285 Virusshare.00006/Trojan.Win32.Refroso.udq-0ed7f281f2eb59b9ec7c4dde0f196d1d3675c7e29ac771c8de3072287935988c 2012-06-28 23:01:26 ....A 57924 Virusshare.00006/Trojan.Win32.Refroso.ue-7ef5ec44804b8fd7e2f2f6d9e7fcea1db4df49e3a4e797f70323e43c636fa59f 2012-06-28 22:55:48 ....A 69632 Virusshare.00006/Trojan.Win32.Refroso.var-61ea1eba0874c730be2d429159ef028362920f81b498193623e80b34bb8a8abd 2012-06-28 23:35:08 ....A 83075 Virusshare.00006/Trojan.Win32.Refroso.yfg-a7b569572e28b5578ddc199efa4c1c67f4afdfea162932548b0fab1eb6cc6c15 2012-06-28 21:00:40 ....A 127421 Virusshare.00006/Trojan.Win32.Refroso.ywk-c34a036d975d5dd978839cb7df854e2c4b691d5049f315e7cbf06f9c6eaeb40d 2012-06-28 22:45:54 ....A 36864 Virusshare.00006/Trojan.Win32.Regrun.aacm-24cdd5962db567552fbafc8e3854c5a13d42635b1095fc167d0caf330e55bd0d 2012-06-28 22:44:18 ....A 16896 Virusshare.00006/Trojan.Win32.Regrun.aagl-1a2675e3098e19c495511837b8768777af56be6d28a13b2962e169b6eaa2ad1f 2012-06-28 23:05:10 ....A 147456 Virusshare.00006/Trojan.Win32.Regrun.aug-9281a935a49f754cb0f5c341d9144b143912cbff250ae4f14d80b9796ad81e32 2012-06-28 22:57:08 ....A 35115 Virusshare.00006/Trojan.Win32.Regrun.auu-689a31f7ef66c1b8acbf0bdcd170ee1aae3242d129e6f64278149cc9bfc2174e 2012-06-28 22:53:46 ....A 147456 Virusshare.00006/Trojan.Win32.Regrun.avc-5726df9400710197ce5f2fd947deaceb5df2972b79d3ed40aaff9f4c6d65464f 2012-06-28 22:54:14 ....A 147456 Virusshare.00006/Trojan.Win32.Regrun.avh-59b709f6521c38000a69613cf26b7610e934052979fb1f0eed902bd7da68a6d6 2012-06-28 23:02:24 ....A 139264 Virusshare.00006/Trojan.Win32.Regrun.avu-8420ce61c11d6793f4d8c9d485fd8bec26ce718e71424060efac851cea44b52b 2012-06-28 23:21:46 ....A 147456 Virusshare.00006/Trojan.Win32.Regrun.awo-f6fafbd39b409019ea6d3dc5831ef87092f90834c0027c3061f53dabc5010a64 2012-06-28 23:06:06 ....A 143360 Virusshare.00006/Trojan.Win32.Regrun.awu-994c94d7687b2dc034f4f408a2cd9840ed78ffcf53b5b40f959bc9bed838fd93 2012-06-28 23:01:30 ....A 147456 Virusshare.00006/Trojan.Win32.Regrun.ayj-7f5e3a45c838b5c898b6972c2516ef088687aa058c5b1ae75fdedf10cffd8056 2012-06-28 23:11:06 ....A 147456 Virusshare.00006/Trojan.Win32.Regrun.ayk-bb94fdc6601b616000896ad72c6eafe5086eb4d9cbbf6e60a04b4bc47ad2af43 2012-06-28 22:51:14 ....A 118784 Virusshare.00006/Trojan.Win32.Regrun.ayy-47ef3b997b3e48a94e15ecab9954c2d0803bd5920a35a23d7cbce33e4e683e85 2012-06-28 22:52:42 ....A 32768 Virusshare.00006/Trojan.Win32.Regrun.bfk-519714677f87a74795edf5916f026b6108b8cba6b6f067fc1036fdb3f1a56e96 2012-06-28 22:45:54 ....A 458752 Virusshare.00006/Trojan.Win32.Regrun.bjg-24af43b23d6a3d1bfe222f2f92f866d4f7c3b0f5149b7081f4c6f78f1a6d3d5e 2012-06-28 22:50:40 ....A 500807 Virusshare.00006/Trojan.Win32.Regrun.bjy-4421ada859b67d0d5ac664b0d16b15f152f1d8aa94e4fcc93a9bab06bf5600f8 2012-06-28 23:07:12 ....A 57422 Virusshare.00006/Trojan.Win32.Regrun.blm-a12a5f9f28887a6b7b80a4ba83f2d421b0bd30d8be875407550127f2344178e1 2012-06-28 23:10:46 ....A 397312 Virusshare.00006/Trojan.Win32.Regrun.bly-b8e66fda362b8488240e9a33aac1ca3ad2daa0ebe159bfb5f5d228050adc3d0e 2012-06-28 23:02:26 ....A 49152 Virusshare.00006/Trojan.Win32.Regrun.bze-846300f782081a806d797ad1638e7a585cdc132b858093e19df2cc5271b88410 2012-06-28 22:58:46 ....A 53248 Virusshare.00006/Trojan.Win32.Regrun.bzt-70fb1a823a85e67f9dbf3b2bf7d02e3f5fedaee2155442e69e43bcdd0389a4fe 2012-06-28 22:44:58 ....A 53248 Virusshare.00006/Trojan.Win32.Regrun.cbx-1e70345ae47431f64c534cd4ba97c0829e8632479720ee463f1a0e6d99f0d58d 2012-06-28 22:48:28 ....A 3072 Virusshare.00006/Trojan.Win32.Regrun.ccb-34a5a03d0884d7a93d7e64a42aa9d91f1b36534b462da7990be0cf2f7475a61a 2012-06-28 22:55:16 ....A 441379 Virusshare.00006/Trojan.Win32.Regrun.cop-5f10fb875f229affd7bf0fb449f4f147db45c0b78e5cc77b16d2540d61408228 2012-06-28 22:20:34 ....A 331264 Virusshare.00006/Trojan.Win32.Regrun.fzk-1010e37ac275ab422d13c65642d196aecb3aa6eddd680bdc89940b0fbfbcbcbf 2012-06-28 21:30:44 ....A 331264 Virusshare.00006/Trojan.Win32.Regrun.fzk-3ee867a0fc0633c8046b1a1dc24ce6f1d1288db8ba8ebe21421bc5ce4fdbd740 2012-06-28 22:18:54 ....A 331264 Virusshare.00006/Trojan.Win32.Regrun.fzk-72336e1ea54abe256ce606eaa97aa8d54f63f5d8b294b4ce185fba0b5cc5209e 2012-06-28 22:06:44 ....A 331264 Virusshare.00006/Trojan.Win32.Regrun.fzk-c3b321345979cb112001fdc6e34877828f00ad1cef2a75afbb4077d7214670a5 2012-06-28 22:07:56 ....A 331264 Virusshare.00006/Trojan.Win32.Regrun.fzk-c474e9a0b60903e0c4910ee3396fb01c277ae14bb35bccca675434e705c982d7 2012-06-28 22:14:04 ....A 331264 Virusshare.00006/Trojan.Win32.Regrun.fzk-d26e620036af6394dee848733b74a20d87e8822fdcee9101af3c9a04c3d9dfa9 2012-06-28 22:10:48 ....A 331264 Virusshare.00006/Trojan.Win32.Regrun.fzk-ec1f75c09afd9cc4edefb8a2e3db58ac9c53c29781a47a5b7763ab1dab7dd557 2012-06-28 23:21:38 ....A 754729 Virusshare.00006/Trojan.Win32.Regrun.fzu-f6035944ae2f1a811cb1abffdb19f15e098d4aec29bcf77a8c07223eff8bb761 2012-06-28 23:27:20 ....A 6358016 Virusshare.00006/Trojan.Win32.Regrun.gct-35dbf6c79ad5bbda2625e79700dfa17a9b6cecaea20d9ccd488fbd7fa801e0d0 2012-06-28 23:28:30 ....A 6327296 Virusshare.00006/Trojan.Win32.Regrun.gde-484bcbfde0680df3c88bf0d34a02b53ed6b01e01a9f81a514a2f701576c62c48 2012-06-28 22:42:10 ....A 45056 Virusshare.00006/Trojan.Win32.Regrun.gnf-10e6f35bd88a4d44fd1c905ff832fc75f019765331829a7bfa0d8439e0088002 2012-06-28 23:12:50 ....A 483328 Virusshare.00006/Trojan.Win32.Regrun.itj-c6df8ce4d24637dd54d6070b6b76efd5190dd061c89ecb5a91b0a6637dbcd32f 2012-06-28 22:42:00 ....A 159232 Virusshare.00006/Trojan.Win32.Regrun.jgs-10398785a1ff9d6b4ddbff19f9c10c2c0eb614bcd6db970593030a193c599855 2012-06-28 22:09:16 ....A 187392 Virusshare.00006/Trojan.Win32.Regrun.jhg-24ac635d61f3beff3d094672cbd4767c103d2302d5b8fba8a335f4693e1e40d7 2012-06-28 22:55:14 ....A 36868 Virusshare.00006/Trojan.Win32.Regrun.pol-5f093184dd8fcf7f4bd37a8948096a707b67215ba8872b0d6ef9ad1f7f04dad6 2012-06-28 22:59:30 ....A 654672 Virusshare.00006/Trojan.Win32.Regrun.qjo-7536b2ae73b864f3c7aacb81e52f3e915602f74e0f03f9b80fda3ebe1c18cc5d 2012-06-28 23:18:08 ....A 1679360 Virusshare.00006/Trojan.Win32.Regrun.vjo-e3443e1f17b38f4927169f53ee85abc78d2871a9ce7a32140df1d93798eaf2f6 2012-06-28 22:41:30 ....A 217088 Virusshare.00006/Trojan.Win32.Regrun.vln-0dfa3ea8814337bab4be1a91cdafda3a208c6c603a768f067d51307a9661e355 2012-06-28 22:53:40 ....A 176128 Virusshare.00006/Trojan.Win32.Regrun.vlt-56a86320a645b6c9854c7d6462299b06474eed83ff101662b2adacee07050044 2012-06-28 23:31:04 ....A 3072333 Virusshare.00006/Trojan.Win32.Regrun.vnr-6f7e0b13872eedd7b7efd17eb3996d11381dbcc317e6994352d2d326b1a0ebb5 2012-06-28 22:58:36 ....A 49152 Virusshare.00006/Trojan.Win32.Regrun.vor-70152b0b91f66abc113463734c16faeec185fab5d630b27fd7213c40b58ba494 2012-06-28 23:05:04 ....A 53248 Virusshare.00006/Trojan.Win32.Regrun.vpd-9196970a39c1f2003578529de2ad77a59a0caabd11c3b17ff1e3722890581bda 2012-06-28 23:30:10 ....A 69747 Virusshare.00006/Trojan.Win32.Regrun.vru-609205762b968c2674355dee4d0c2af4031bd40e020578554989aa1f4ac15a7b 2012-06-28 23:11:16 ....A 401408 Virusshare.00006/Trojan.Win32.Regrun.vrz-bd196f9b5d0d6463127a771f8c842a8430884a2524a5f7c301256eb2ac028d04 2012-06-28 23:38:16 ....A 643023 Virusshare.00006/Trojan.Win32.Regrun.vsx-cd7c3820d526136fe391d5d21d75d307ce6ee67ad41012c9339585589c53f825 2012-06-28 23:05:30 ....A 45056 Virusshare.00006/Trojan.Win32.Regrun.vuy-94e47ef7e2a8ac2a775c189e36be4355d76f3373b5a2e3c378137202174c7613 2012-06-28 22:55:02 ....A 69632 Virusshare.00006/Trojan.Win32.Regrun.vzv-5e065632b0f41dd26cd678372e5561377e507bcfe862b84b9b004d1c7ac4f344 2012-06-28 23:17:22 ....A 724992 Virusshare.00006/Trojan.Win32.Regrun.wep-deaf417300e91dffec9c21af518374cd0a1a83ec0080c2f168ca3d702b4ee62b 2012-06-28 23:39:00 ....A 724992 Virusshare.00006/Trojan.Win32.Regrun.wfk-d6a8b4d0dfd1eb5a2bd6758581e17b832e21a89baff65e37313ea5ff8a76f2b1 2012-06-28 22:46:40 ....A 184320 Virusshare.00006/Trojan.Win32.Regrun.wot-29e06b2999f5e47febac03452ac9870d44d3f4d06dc3a9e7a77f74350bb37be2 2012-06-28 23:03:40 ....A 143360 Virusshare.00006/Trojan.Win32.Regrun.wqt-8a945ecfbcd6e9f48d4bce74445fa2df43522bedcbb810e43906c15d33223ed1 2012-06-28 22:50:58 ....A 184320 Virusshare.00006/Trojan.Win32.Regrun.wrp-462201a5db12795b030ae37374c6896a9efdae74989d5bcfadb1cbb7e8634395 2012-06-28 23:11:40 ....A 745472 Virusshare.00006/Trojan.Win32.Regrun.wtv-c00b84cb3f87b75e4b1bbb11da315e96968c3672dbdb36836499442c0604d6a2 2012-06-28 22:38:30 ....A 245760 Virusshare.00006/Trojan.Win32.Regrun.www-0229daaf98df67a9e2b00963f1944dc8346ba9d3462b89f3a0b2623fb5374d7d 2012-06-28 23:32:20 ....A 745472 Virusshare.00006/Trojan.Win32.Regrun.xor-819664bc5d3affff630ba212952d9d22fe101dac42616d316b481e4ad2d97921 2012-06-28 23:39:38 ....A 688128 Virusshare.00006/Trojan.Win32.Regrun.xpo-dea266bf86e6ba41a69c38a4163f4c2ad98c5b5ad8cf401556dc13df8bd1b928 2012-06-28 22:45:56 ....A 611840 Virusshare.00006/Trojan.Win32.Regrun.xzn-24fb76b43c9825c385d52dba062eed6ea659a2729597618d157ce38543470fa4 2012-06-28 23:15:14 ....A 617511 Virusshare.00006/Trojan.Win32.Regrun.xzn-d3d5b6671f1a288fdc6ac6d8f86c0d63c07044fbd5fd40511cfaba48e7c04132 2012-06-28 21:47:16 ....A 40960 Virusshare.00006/Trojan.Win32.Regrun.ycw-77681ff87b6ce88f8cfc69e1fde8897e07121fe19b5574bb5539c5abdfaf8137 2012-06-28 22:42:48 ....A 204917 Virusshare.00006/Trojan.Win32.Regrun.zco-13bfb587405643d20062b3afdf37d3a990fb3124d8c8171983e01c0331a0fc5d 2012-06-28 23:13:40 ....A 75776 Virusshare.00006/Trojan.Win32.Regrun.zgz-cbcd5de7aaa0edf1e968df38fb8844a25f4a9931606e2f702fac1e22cf7e0b30 2012-06-28 23:19:40 ....A 142848 Virusshare.00006/Trojan.Win32.Regrun.zip-ec033a14be23120047e74b7b9b6cb32008fc8df965fa8e7816e1bfe53d5951c1 2012-06-28 23:04:54 ....A 2298368 Virusshare.00006/Trojan.Win32.Regrun.zqs-90b54b7c99ea2130e4a49b94cdb5ef71a5ca2e4c46447d6832eeebb07c30ec2e 2012-06-28 22:15:46 ....A 184954 Virusshare.00006/Trojan.Win32.Remex.bgv-f9e5d8dd59bb8b4f9657cf87fa8498e8d7942f97555525b2c6e665e2f6dd5515 2012-06-28 23:33:30 ....A 169984 Virusshare.00006/Trojan.Win32.Remex.qt-927e23dafc7d7dbe3cb9d841a2af78374cfe76d33d858cfef6d404965f9df57b 2012-06-28 23:07:24 ....A 25606 Virusshare.00006/Trojan.Win32.Rozena.gav-a26b4d130482ade71a6168543dcfecf8d2f6594dcbafcfe6f88b994d91b1c322 2012-06-28 23:02:26 ....A 529920 Virusshare.00006/Trojan.Win32.Rums.ache-8476761d10de80990e82a3bcebcaf6998ee3151c564a8dc679f56c6387a29825 2012-06-28 22:42:50 ....A 24576 Virusshare.00006/Trojan.Win32.Rums.qdn-13e9bb1cab97fe82f188f8d532af37bf735d00fc94b5017e8442914bcdbc169e 2012-06-28 23:26:22 ....A 321773 Virusshare.00006/Trojan.Win32.Rums.qdn-289440b747117ebd21dcff8be71d528e99f8300a602e60f1254af6200065c752 2012-06-28 22:46:30 ....A 53760 Virusshare.00006/Trojan.Win32.Runner.geo-28935161cacba991e6a3ce9034768401c99bd34b3e3d0e111bffdba646d0cac8 2012-06-28 23:36:40 ....A 48128 Virusshare.00006/Trojan.Win32.Sadenav.b-bb41092e28c18d9b8b2cd39c86a3ef2dd3efead631db8c4a7421c8ce41b74353 2012-06-28 22:03:24 ....A 52224 Virusshare.00006/Trojan.Win32.Sadenav.kr-a784f6d1c23c33368fced8bca5d3c6f9c319c77a8a73fba02cd757af859ef9f1 2012-06-28 22:43:10 ....A 782848 Virusshare.00006/Trojan.Win32.Sadenav.xv-155be9d45cf1224801632756705e9a4dc6364acc8fed1c78cd82ef04460cbe69 2012-06-28 21:01:04 ....A 52736 Virusshare.00006/Trojan.Win32.Saguaro.n-e6dbb15517773441834047c91b707f10a29d2e68cb83bc2f74d42f8d7a27247f 2012-06-28 23:25:44 ....A 38912 Virusshare.00006/Trojan.Win32.Sasfis.acn-1e96a6790aaeacb84ac3275124e5e9ea93fedb2cf1a85ae3d4837c50e5563c03 2012-06-28 22:42:16 ....A 114703 Virusshare.00006/Trojan.Win32.Sasfis.adsn-115a8941a86da8c28cc9f3876706ead9b44b7f04cb722c4fb976d997a1443946 2012-06-28 22:59:04 ....A 84992 Virusshare.00006/Trojan.Win32.Sasfis.adyj-72cd5c81adb729a71bf258149b5f6e59308e3150848639d08e63eb8ce2db4cab 2012-06-28 22:47:40 ....A 90624 Virusshare.00006/Trojan.Win32.Sasfis.ahmh-302340f7ab1d2ae7954fc3698d9769e66ccfa7c4a7d6bc83b53b0611ac2b2d0a 2012-06-28 23:33:48 ....A 28672 Virusshare.00006/Trojan.Win32.Sasfis.ahnf-95fb94841af853bb8af7b91b2be085d6e1416c2d1450d4cb46f3c13a395504a9 2012-06-28 23:38:54 ....A 96768 Virusshare.00006/Trojan.Win32.Sasfis.aibw-d53cbb36350d16996b04eeef590bafab49178a35efd2587d811091a1cfe33120 2012-06-28 23:01:18 ....A 661117 Virusshare.00006/Trojan.Win32.Sasfis.akig-7e3c5f29e1eeecd2a61959da4508b93ef56003ac8f50172e8cac766b37cb6f17 2012-06-28 22:46:44 ....A 203452 Virusshare.00006/Trojan.Win32.Sasfis.amad-2a4d23f70c1bdfe3e6b2314761f9cb065cd133f7f2b1348c8432069091bf4034 2012-06-28 22:46:54 ....A 2772992 Virusshare.00006/Trojan.Win32.Sasfis.amdo-2b9051e43ded0e99d21c18311f4fea6dcefe9ba207d1637e82e5e42c38707120 2012-06-28 23:26:38 ....A 34816 Virusshare.00006/Trojan.Win32.Sasfis.amef-2c10c17da34c1a747c5a4ea6aed02e06b1e1ec84edd7422f9f0195aed5eb5127 2012-06-28 23:40:02 ....A 32768 Virusshare.00006/Trojan.Win32.Sasfis.ameh-e27140878054b80f8eabac11e2dba2d411fdf77009e6453ad5472e1bf20a1e9d 2012-06-28 23:39:38 ....A 34304 Virusshare.00006/Trojan.Win32.Sasfis.amid-dec0e3ad4579bfcb5e85bbe9becb07f041e929160ab75174e0fe33d02c2b6641 2012-06-28 22:43:30 ....A 2629632 Virusshare.00006/Trojan.Win32.Sasfis.amti-1678ba1711e4e826585a37d303d7c182eaae82fb1a3ce0c89061bb75218e22aa 2012-06-28 21:53:36 ....A 697718 Virusshare.00006/Trojan.Win32.Sasfis.amtl-e456561886c5265cb94d42db4a8b09aab8fffb6d76ad312142bcb69117fa9afc 2012-06-28 21:00:54 ....A 92672 Virusshare.00006/Trojan.Win32.Sasfis.aobz-84cd621d04853f9d5657ed1a0b30de09bf4cffc83dc7586eda096f34d18f64f1 2012-06-28 23:23:30 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-02e401be9659f2664dab2c3525822f40e128ba11e702ee1ab739b04a5e560892 2012-06-28 23:23:38 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-045f5e992fb7dbf9935ef0740228707de316df587e59c9d9bf2fbcd8f0b9db19 2012-06-28 23:25:16 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-17158cef5d9f7f6b59af00d9b086d26fe752e91800fd2621de74e61565a7fb34 2012-06-28 23:28:10 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-42d6a57099bba399f8833dceb794eb2a5fcc31970b1d82d11c409f95d761d0e5 2012-06-28 23:29:24 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-5523ca080160462560523cc8b21aa1411513eef09f446488f49c768500708e14 2012-06-28 23:30:36 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-67a9ffab30dfdec9fc8bb01a9baa1e74f895d61d4fad1ae230bc4e9bbf02123c 2012-06-28 22:57:38 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-6b4ff575e5f4f5a24748dd26982d6eac4b64345fff27965a442068e3bab208f6 2012-06-28 23:31:10 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-7144b3ed3f4b36da05ab8dc5e15b43d483214c4f55f2e609b4eab360a1efbf13 2012-06-28 23:03:30 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-89e25cd4a3a346e9867576583af7d3ef091c6d3e28598341895c37b804ee294d 2012-06-28 23:35:40 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-af74a6695afa4573fed8ffcb4aa9bb31142f7f22365496453e2d78df0505e735 2012-06-28 23:36:14 ....A 680179 Virusshare.00006/Trojan.Win32.Sasfis.aogm-b5db312230697968bae9a01855b44726455b67b16edcc73a2b9dfe43a753e0fd 2012-06-28 23:07:58 ....A 582656 Virusshare.00006/Trojan.Win32.Sasfis.aojg-a669d4d57fb1dec7a2676fc2c799bb841b729b45130b4c342dc68efc00234335 2012-06-28 22:42:56 ....A 166580 Virusshare.00006/Trojan.Win32.Sasfis.apyo-14596cf0c69b5d1ade7a4e2eb0e545d5d112f9af764af1d03fb338341c01a955 2012-06-28 23:31:24 ....A 495616 Virusshare.00006/Trojan.Win32.Sasfis.aqdw-74a89c2ebec5905e0ba726cfca684582cf86467b56283a23d5bfd24abb5b424b 2012-06-28 23:28:18 ....A 408064 Virusshare.00006/Trojan.Win32.Sasfis.aqfn-44c7ab17d86277af740fc48371e4adb23b97f83fdbaf68ce8b43046d748d01af 2012-06-28 23:16:44 ....A 55296 Virusshare.00006/Trojan.Win32.Sasfis.aquz-db5276b9d3724f7e06622107c73644a2d72d78519a05411df2cd24e03d8606ae 2012-06-28 22:59:32 ....A 2017792 Virusshare.00006/Trojan.Win32.Sasfis.arzy-755c75a7b0292c6a64738f87b951d29129280f1afe5f3a41e3ee53285a368ca4 2012-06-28 23:15:42 ....A 25088 Virusshare.00006/Trojan.Win32.Sasfis.asae-d5c68b1a026d51e9e1cfc265964d3f9d9eb1866f8d4e6155dbb0c69eaae7a7d8 2012-06-28 21:24:06 ....A 462846 Virusshare.00006/Trojan.Win32.Sasfis.asck-4e1b8b4bc0a3dfe461a4bb81f939c8860ba17e8632f18794b2330e8013e6af84 2012-06-28 23:39:28 ....A 250880 Virusshare.00006/Trojan.Win32.Sasfis.asoe-dcd9badf8f67521280fb91f153bcbe1455bc63a9205f04815f77b185c9abdcb2 2012-06-28 22:49:22 ....A 905216 Virusshare.00006/Trojan.Win32.Sasfis.atna-3abc08c4dcfcba37fa8b61d29644cc3beb1db6e140bd23284eb2728e8b5b0712 2012-06-28 22:40:40 ....A 1402368 Virusshare.00006/Trojan.Win32.Sasfis.aulm-0a560c3fed23a5a964b5b3b09f02ea1670538e859c4ca567ec96149a6adcfb28 2012-06-28 23:29:04 ....A 450560 Virusshare.00006/Trojan.Win32.Sasfis.avlr-4fcdf0ac0c92afe6724704ebf3f11106eb0387eb0484b1611d648019f538f463 2012-06-28 22:55:42 ....A 9728 Virusshare.00006/Trojan.Win32.Sasfis.axoh-614e155cf0c0365e6883951e80e75e6fa081afd68c98b68167cb602ffc4b2269 2012-06-28 23:24:48 ....A 266240 Virusshare.00006/Trojan.Win32.Sasfis.ayiq-11576a2eb34256c17205dde65bca0f47de28776d6ab5cfaba991b21d886d250f 2012-06-28 23:16:20 ....A 586287 Virusshare.00006/Trojan.Win32.Sasfis.aylc-d912b1c57e837bf9986f3af0da71c0adf91e1b2615c40e268ced8f7712ce9d94 2012-06-28 22:51:18 ....A 586287 Virusshare.00006/Trojan.Win32.Sasfis.azhi-485a3e2d24c4a87931b1cf8aa9169150a4c93a584884e7f1d6ec4d7e7291a11f 2012-06-28 23:06:26 ....A 584751 Virusshare.00006/Trojan.Win32.Sasfis.azka-9bddd6ba59a2acf098c188307f495a6e5fd54c16fb09086d819edb61a6fda2eb 2012-06-28 22:40:12 ....A 9728 Virusshare.00006/Trojan.Win32.Sasfis.azlt-08df109a3097d1ea0e87325e8f4e238142612c72b874603d55a01a0d34c64651 2012-06-28 23:06:54 ....A 584751 Virusshare.00006/Trojan.Win32.Sasfis.azlv-9ef0e8fc6e747c8d4761c005473be1954c8fe8367efd9964de0baa48455f6ae0 2012-06-28 23:11:10 ....A 71168 Virusshare.00006/Trojan.Win32.Sasfis.bab-bc2341bc767261b2f456bd4102aaed83b13f9177096a89e3dea2e5ab8286a2fb 2012-06-28 22:52:34 ....A 3067904 Virusshare.00006/Trojan.Win32.Sasfis.bbip-50cae66bc702e93ebd5a440946ef79eedbf053199d074effa17b2ea00335eaaf 2012-06-28 23:00:28 ....A 178688 Virusshare.00006/Trojan.Win32.Sasfis.bcna-7a1bb2a2080b5a6eaeeea8c795f7f58e1849402126eaa1db1e28bef5c1657b1e 2012-06-28 22:44:28 ....A 1347584 Virusshare.00006/Trojan.Win32.Sasfis.bdpu-1b2e74b78c8849cc43945352c48eff0e8e1ff39556ee0959fa011326e1f557c7 2012-06-28 23:02:46 ....A 304128 Virusshare.00006/Trojan.Win32.Sasfis.bdsh-8617ffcf80e4cd28fba6fcf6e0fb2f48195aed3c3252117f79753e32b8371e38 2012-06-28 23:12:06 ....A 2182656 Virusshare.00006/Trojan.Win32.Sasfis.bezb-c333e72e51bfb19293dda47865b518b74c2b99e7f2e7e5e603764aa336bf16bb 2012-06-28 22:52:10 ....A 6144 Virusshare.00006/Trojan.Win32.Sasfis.bvgc-4e4fd82edf34c4d7306b9bf6f6f8a5ae227d05882af08c6075824f6a3d1bf3a8 2012-06-28 23:25:28 ....A 863735 Virusshare.00006/Trojan.Win32.Sasfis.bwfl-1a3adf7bcbd60b355ba43af6b2e7fa9e6da64aa113a864331a3bbdf828d88758 2012-06-28 22:49:40 ....A 3177 Virusshare.00006/Trojan.Win32.Sasfis.cch-3d04240821905822971c1e177cc8da9b6bca305948ecad106f6fb105a8e74d1b 2012-06-28 23:39:42 ....A 386048 Virusshare.00006/Trojan.Win32.Sasfis.cdc-dff7978358273a36805039b5d612bd7e667a0edffd0b127a14cc6d5e1ee7c0e9 2012-06-28 23:17:28 ....A 12288 Virusshare.00006/Trojan.Win32.Sasfis.cgo-df4dbefec0e607556b87b538b3fccec118c4e44e2539b3a9528e532c2f23b6fc 2012-06-28 22:20:16 ....A 238416 Virusshare.00006/Trojan.Win32.Sasfis.chkx-4ebcc9eba3177c465246234d48265f24b61cde759a59ee2ffaee5d24cf649d3f 2012-06-28 22:57:50 ....A 2236416 Virusshare.00006/Trojan.Win32.Sasfis.cidz-6c5ca902a5f2d6fe9567e1c82455561b27fb02e41e4333229803054eb33c187e 2012-06-28 23:33:02 ....A 33792 Virusshare.00006/Trojan.Win32.Sasfis.ckq-8bcfc5a9d4c3c51d91a4b93bd398684f49452e578251171b0f29279fddfca920 2012-06-28 21:38:34 ....A 42496 Virusshare.00006/Trojan.Win32.Sasfis.cmvi-27da40f699e6c863da684be981400dabbea4ce1e18479dc255d0e6851260a25c 2012-06-28 23:21:30 ....A 61952 Virusshare.00006/Trojan.Win32.Sasfis.csc-f543349cea85871fa5eb390c852ace5cdf500148a6e4e7660237a63c2308dc0a 2012-06-28 23:10:06 ....A 638976 Virusshare.00006/Trojan.Win32.Sasfis.cxjd-b46cfc43a09ecdd4c7498bec091ad7a51922c4f6088580404911edf47c4a1629 2012-06-28 22:41:20 ....A 84752 Virusshare.00006/Trojan.Win32.Sasfis.cywr-0d65b21a1b359b876b58bf81a590bcf602d02ac72af82b455f9b807f4ba04d52 2012-06-28 23:33:50 ....A 22016 Virusshare.00006/Trojan.Win32.Sasfis.czwh-965c3b1cd9053a5f557ebc25e5bda2ecdacb20fb5955c80ae89d26b97675dfae 2012-06-28 23:09:04 ....A 401553 Virusshare.00006/Trojan.Win32.Sasfis.dal-add2787c714170112c3cd7c4f12d3b10b25bc9f85e77c52702c5ad3304319b88 2012-06-28 21:42:28 ....A 696320 Virusshare.00006/Trojan.Win32.Sasfis.ddds-416d050b7dad855f4055a3f7448f0a9170ed6de7866106e023a383ea713e5c0d 2012-06-28 23:04:28 ....A 29184 Virusshare.00006/Trojan.Win32.Sasfis.dnpc-8eba9b053332bf508067f8ae132811a1de14060b2f4cf1084cc5ae7ddeb054df 2012-06-28 23:33:06 ....A 720384 Virusshare.00006/Trojan.Win32.Sasfis.dqvj-8c4035f453b54607cca1f4d39ab8cfd2d56715f5dcdc2acf98fda2cd21da8075 2012-06-28 23:32:22 ....A 513551 Virusshare.00006/Trojan.Win32.Sasfis.etx-826da794436b3e9d47e267fc4a6ae3a3bdc6b703df122fe998d15866d80ece01 2012-06-28 23:39:56 ....A 792064 Virusshare.00006/Trojan.Win32.Sasfis.eux-e23034652a1cd8b98e11d4902d1b868508c85805b95b7808bd1e42e58018bfec 2012-06-28 23:32:46 ....A 4375213 Virusshare.00006/Trojan.Win32.Sasfis.fig-87dc892175c8bee5d3d9643255cf03d61c83c8a58a2cedbf42fbbc73efa637d5 2012-06-28 22:48:12 ....A 392704 Virusshare.00006/Trojan.Win32.Sasfis.fvg-330c209f6f6da19da59a1e4f87591c7db44cc83c145786954bb4d41e5230d415 2012-06-28 22:52:56 ....A 2514944 Virusshare.00006/Trojan.Win32.Sasfis.hct-52c190b3ca8ce67b15ece7706bfaa780dafb4ddf5bceb1a188f0b955a9a707e0 2012-06-28 22:47:12 ....A 954568 Virusshare.00006/Trojan.Win32.Sasfis.ivq-2d2b795258ad1395f6c6f9a7a258d1a2283dcd16e610e694d2fee5ce5a88b20b 2012-06-28 23:37:46 ....A 33792 Virusshare.00006/Trojan.Win32.Sasfis.mex-c8050f1377b63ed374d31f96e77973af96cf4c622aabfbdfc4f48a78a3e8d655 2012-06-28 23:24:52 ....A 720273 Virusshare.00006/Trojan.Win32.Sasfis.nbd-121a3e9f72136d5a193e2a00df896563f2c8afd4db5c53014f8c3861aa96dedb 2012-06-28 22:53:24 ....A 15872 Virusshare.00006/Trojan.Win32.Sasfis.ncg-556cc6b321d69d70462d8f26536b77f1441914b49ce7450b7efe06a6a168c641 2012-06-28 23:08:50 ....A 105990 Virusshare.00006/Trojan.Win32.Sasfis.nwa-ac4c0dbe3f1c8bde924acccd8a5587eb9873eb1e8786848c1a3ea54933f3e7ae 2012-06-28 22:40:36 ....A 475136 Virusshare.00006/Trojan.Win32.Sasfis.oix-0a1ae63057b9520ee5b8aadf41a5bb5cbe3fdcc19727a6ece8a7185edad2c246 2012-06-28 22:58:42 ....A 105990 Virusshare.00006/Trojan.Win32.Sasfis.prl-70a2c67852517c808801e07a26d8ecfc71015851b4e418598eed49b674380105 2012-06-28 23:35:34 ....A 430080 Virusshare.00006/Trojan.Win32.Sasfis.qno-ae80aed65457f286775f7c796cdcd4841e966424d97b9051515eec1ad7840e8c 2012-06-28 23:24:42 ....A 695808 Virusshare.00006/Trojan.Win32.Sasfis.qvv-103cc70dc625cbb5480a8191fb6ffad4514a412adccf6da5c07a4bb41f8aa1f9 2012-06-28 23:04:48 ....A 110592 Virusshare.00006/Trojan.Win32.Sasfis.sgd-9072e50cae46ee9b60029c6e97a3414a9a06c7686670d6479f2482e5fa81ea96 2012-06-28 23:32:44 ....A 3272 Virusshare.00006/Trojan.Win32.Sasfis.sjb-87845674151df6b98b1807fda75874dea58d8978900db660aef9a3b8c7f2ff2c 2012-06-28 22:48:26 ....A 423424 Virusshare.00006/Trojan.Win32.Sasfis.vhk-3489eb49b6fcd242c791941663c77d69588e8144e4cb5d497e2efdb2de687843 2012-06-28 23:31:34 ....A 14244 Virusshare.00006/Trojan.Win32.Sasfis.wp-77795365c45dd37eba3cb1255f109e759596707b861951a28c886faafa410354 2012-06-28 23:31:04 ....A 703688 Virusshare.00006/Trojan.Win32.Sasfis.wzw-6f680fca37134750ae4de8739caeb7e6ee3deb386f20ba8ecbc1565fb91ba8e6 2012-06-28 21:08:58 ....A 701440 Virusshare.00006/Trojan.Win32.Sasfis.yca-2750ca95b412a7b10f47d90e209ca45e4053d18063ea017cefd53e31e9ad440b 2012-06-28 22:50:26 ....A 29184 Virusshare.00006/Trojan.Win32.Sasfis.yl-42a4d45333ae486f4ee0a8ef5c6c1f39429921afbadca6e41758a74ad63be9b3 2012-06-28 23:26:56 ....A 493056 Virusshare.00006/Trojan.Win32.Sasfis.ypv-30694b9cf94f5e8ab9ef576466270c546ecf1a84a83fab407d0102fa484a5113 2012-06-28 22:57:54 ....A 916480 Virusshare.00006/Trojan.Win32.Sasfis.ypv-6c9a2028163fdc4b8a3411ff1b0bf5e96c70f981b6a2780b152da7f6201be8b4 2012-06-28 23:37:46 ....A 1359384 Virusshare.00006/Trojan.Win32.Sasfis.ypv-c83d93f7c7e7bd376ab432284228378d4e615ea1668c1abebe9d106e637fe889 2012-06-28 23:18:02 ....A 92160 Virusshare.00006/Trojan.Win32.Sasfis.zxs-e2a75960ade6d9e00b72c141482bc5fea7d3fdbb6ab0de96aa3c3c87e2d9969d 2012-06-28 23:30:44 ....A 413696 Virusshare.00006/Trojan.Win32.Scar.abay-6a699e2d3e33b7d033b8e73c95bfa833c47bdad27c94b1d3e9cd15a2b3a7665a 2012-06-28 23:30:40 ....A 20480 Virusshare.00006/Trojan.Win32.Scar.abcp-6947879715ff2a99af9331cd21a260dd3fd2f145593d5402453ac3b092e9df5d 2012-06-28 23:23:24 ....A 719872 Virusshare.00006/Trojan.Win32.Scar.aemr-01f30ec24591500549068aecb7431ae17012857ab78383933a9898913fe81017 2012-06-28 23:07:30 ....A 650300 Virusshare.00006/Trojan.Win32.Scar.agma-a3037a3679af1d9900001c5b3d09e4c114e2826ad7c9d987b0c35f8d8341f4f1 2012-06-28 23:35:42 ....A 913408 Virusshare.00006/Trojan.Win32.Scar.agnz-aff579eefb020ca1120e0bb8673babd83032499c8c5e23ea4478f819fa85aa6d 2012-06-28 23:37:16 ....A 501760 Virusshare.00006/Trojan.Win32.Scar.agqx-c28d57a9ccdce23bfc0b76541f5ead7e1d9c30615032199feaa2c69bdc24e3aa 2012-06-28 22:51:54 ....A 242688 Virusshare.00006/Trojan.Win32.Scar.aguq-4c1f92a9692a19c796f905bb86d6f0649b9d25a4c86750e8d90ea869f157dc34 2012-06-28 22:49:46 ....A 19456 Virusshare.00006/Trojan.Win32.Scar.agzp-3dcedd45d0d16230f9d8a7f4935bd23c16d910946eeedade465506a71c7bcf92 2012-06-28 22:46:50 ....A 427008 Virusshare.00006/Trojan.Win32.Scar.ahds-2b1e38bc433cb7d63868cbea23910c7eab375cf57bd8867c4316b950d1638537 2012-06-28 23:03:54 ....A 2285568 Virusshare.00006/Trojan.Win32.Scar.ahjb-8bc913cbf424067ef9c64c6e0a1cb1986f4e990448d307857761d720880fc223 2012-06-28 22:50:14 ....A 769964 Virusshare.00006/Trojan.Win32.Scar.ahkc-4147ea281a9c56e015e93c803fe23a13c1715ec1a0a228c4a0420a2d2537d9ba 2012-06-28 22:58:36 ....A 643035 Virusshare.00006/Trojan.Win32.Scar.ahly-700ea7ff82b478f3577496275f07328fb9e97e6035c984038f29283695c7bc2c 2012-06-28 22:59:42 ....A 69632 Virusshare.00006/Trojan.Win32.Scar.ahmu-7622b98688ccde75388a68ae5e2efe60bf3961826bddbd5b986770a2a220282d 2012-06-28 22:38:44 ....A 815616 Virusshare.00006/Trojan.Win32.Scar.ahyw-02ce28449edddf15bf955afff15a3b99bb0483f4cc7c07528987736832c764d3 2012-06-28 23:30:22 ....A 13785 Virusshare.00006/Trojan.Win32.Scar.aitu-644447d098c4d82c0d6499ab87be510838f658054f0ea6a7fa59126105c31c4e 2012-06-28 23:36:10 ....A 131072 Virusshare.00006/Trojan.Win32.Scar.aiye-b54b9439fc3551fac0b8c0c91770243f63cb15201053c3c2e60b3baa947b0613 2012-06-28 23:27:32 ....A 156980 Virusshare.00006/Trojan.Win32.Scar.aiyf-3882fc87d60dfe33abfb779da3cbde2c3d0da34f01ec1b2833c9e614c4e950da 2012-06-28 22:39:50 ....A 11441 Virusshare.00006/Trojan.Win32.Scar.ajeq-074857bf3596a050c1d97b5635707fd0613fb9c9491ae979e2dc9cb6c0e2a0cc 2012-06-28 23:20:10 ....A 146286 Virusshare.00006/Trojan.Win32.Scar.ajwj-eedc8400f7f1779156fb449e5c648623b68dcd2327e99b9a315769593adb8c4a 2012-06-28 23:23:18 ....A 61440 Virusshare.00006/Trojan.Win32.Scar.akcr-0142b14db825cca9f0d66a62f6c6abc66d232f31566ce6b140e3d6b2cf58b8fa 2012-06-28 22:53:06 ....A 1716224 Virusshare.00006/Trojan.Win32.Scar.akr-53a3897377d8b034557abb9036a3128f69aeb7d8d56a03906d33996fee40649a 2012-06-28 23:21:28 ....A 27912 Virusshare.00006/Trojan.Win32.Scar.alkd-f515cf2dddd06a73e6b3c2888acca906ba46fa6ba72adc7c9aebfc8532232a49 2012-06-28 23:33:44 ....A 609280 Virusshare.00006/Trojan.Win32.Scar.alqc-94a5c198848a4b6c0a5fcd1e8a5910acb160361cbf067519179e9fb063a7e911 2012-06-28 23:32:26 ....A 24576 Virusshare.00006/Trojan.Win32.Scar.amui-833109de30747e70b208c26c394fa7ddadd8623d9df9791c99b0d2dd3e41f294 2012-06-28 21:59:48 ....A 91648 Virusshare.00006/Trojan.Win32.Scar.amzg-1ff51664b98b8774dce2ec1524793d31b6510024b27d9f43e33742eb18fdafdd 2012-06-28 23:27:14 ....A 53248 Virusshare.00006/Trojan.Win32.Scar.anxc-3457ab3f8610ac4afe21067fbbd6e614893c11e8e8b771d8f3a423b8a7930f55 2012-06-28 22:38:54 ....A 808820 Virusshare.00006/Trojan.Win32.Scar.apbm-03cc8066ba084d76c719d195125ecdb63e0909b7b6df426acceac0da1cca0483 2012-06-28 23:30:04 ....A 139264 Virusshare.00006/Trojan.Win32.Scar.aqnh-5eba13d5c6a0d4f2af32ca21f62549ebf0b8b0a3d7b5424f801619fa8e0796cb 2012-06-28 23:03:14 ....A 24576 Virusshare.00006/Trojan.Win32.Scar.atyt-888f622b30397863f4c9a99b12d67264ebb8d61ebcbb19a8bb1a028058528b75 2012-06-28 23:11:14 ....A 2284544 Virusshare.00006/Trojan.Win32.Scar.augw-bce7ce5109793dd0eb067b8809e4bca740c4af667d2f815839d54389886cfc57 2012-06-28 22:39:24 ....A 28672 Virusshare.00006/Trojan.Win32.Scar.auhq-059be83d1d040e3e9aac8cd4bb654d9af64f553a37c9bba96dd0b6fda9efee80 2012-06-28 23:30:40 ....A 147456 Virusshare.00006/Trojan.Win32.Scar.auhv-69070af4ddfdc83bc17e3becc6cbc33fdd25ff46b9cda6b5d535160371c4985c 2012-06-28 21:57:08 ....A 58880 Virusshare.00006/Trojan.Win32.Scar.aute-ae421533200cfeeb940f74ae94cdec5515921c44b40f0b40317cab891e397eae 2012-06-28 23:01:48 ....A 437144 Virusshare.00006/Trojan.Win32.Scar.avcv-811525acae64ac5bf67cf64c19f54154b2f6f1f2f79380d863716124dd4d4cb1 2012-06-28 23:34:14 ....A 694272 Virusshare.00006/Trojan.Win32.Scar.avnr-9a936886dc2a31838efdfe0c3bca5433786febfcc9a0a01bbefc64f81844cca5 2012-06-28 23:08:24 ....A 65536 Virusshare.00006/Trojan.Win32.Scar.avuj-a94d1009a51d0a1fefe6574718027b9817d37a5383707e77090b4adb13820295 2012-06-28 23:23:40 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.axju-04f5a3e2c85095d62fdcfae19f23d945ac53baad2a237bbb1cbcdf83040d89be 2012-06-28 22:45:10 ....A 70144 Virusshare.00006/Trojan.Win32.Scar.axwq-1feeb2533faa7cee11582bec591e1d5170fe0b9a9a51295e4622658de657c90a 2012-06-28 23:23:48 ....A 594432 Virusshare.00006/Trojan.Win32.Scar.aygo-06ba5eb81a3944514cdd3410acc6ea44724ba0956dfae13c71699b500c21a317 2012-06-28 23:20:20 ....A 69632 Virusshare.00006/Trojan.Win32.Scar.bakd-ef72171465659f9a2725036fc97df4a13c4d55fe0444fdda30c1a2cc5dc5e027 2012-06-28 23:11:34 ....A 657920 Virusshare.00006/Trojan.Win32.Scar.bbjj-bf711492cd9b02e43e103d27aa680f02bd824c45dfdc31784a78323747ea0f03 2012-06-28 22:58:24 ....A 148568 Virusshare.00006/Trojan.Win32.Scar.bbvo-6f1b18bd15fdb897c65a40f1b2f7aa8eddb4302b543e1c71d35f3d331cc15521 2012-06-28 23:12:14 ....A 22877 Virusshare.00006/Trojan.Win32.Scar.bbzd-c3d84c453aa19029124aa67a5d7291780edfd4dcaededa19804bf0452c5517ba 2012-06-28 23:35:14 ....A 333824 Virusshare.00006/Trojan.Win32.Scar.bcpk-a9a3cd6a9ebe0e07ad9f5ea981a11b80617bca416b75309fba9b8ed2671b0e49 2012-06-28 21:36:08 ....A 441240 Virusshare.00006/Trojan.Win32.Scar.bcqj-fc67c5ba03124ffba844cdc3dc0ab2f84a6ae1db00ccb6a11f41126a28d7e998 2012-06-28 23:33:36 ....A 67584 Virusshare.00006/Trojan.Win32.Scar.bdp-931c698da1a4d924726a8084745aaff94a90e1566839532b8c389c446e66f6f1 2012-06-28 20:56:10 ....A 56462 Virusshare.00006/Trojan.Win32.Scar.bejq-32b3c32e218b02a1e88428497f009b323363ad761a327c16f24a6e63d29d0dc8 2012-06-28 21:09:58 ....A 56518 Virusshare.00006/Trojan.Win32.Scar.bejq-96c9a1792240c7d5f8c036c50a58df47d1613f483bae2c1540350f5cf1ce4be1 2012-06-28 23:24:10 ....A 614428 Virusshare.00006/Trojan.Win32.Scar.bftx-0a2a187b6e970b9a90ca8dbea5455081a33e92e32973fb7ed5e1ef847fa86f2e 2012-06-28 23:04:44 ....A 68608 Virusshare.00006/Trojan.Win32.Scar.bful-9022ddf82b4042837e3db86632b8647e2c49698c33b0e1c519936275ae5b9248 2012-06-28 23:18:02 ....A 99840 Virusshare.00006/Trojan.Win32.Scar.bfva-e2af9314a214b38d84fc8e347f8c16643f637a2fbfc115e03dd5dccac7d92e13 2012-06-28 23:19:52 ....A 14848 Virusshare.00006/Trojan.Win32.Scar.bfwq-ecbdb3d791671a8a4ac9cfe5152f89f3d7c611e59d9737cf2576a4a63b441ceb 2012-06-28 23:05:18 ....A 1662976 Virusshare.00006/Trojan.Win32.Scar.bgdp-935c4b0153b39431a65e0b093ae3251b68eb471d0dc914e19d5b9493769bc08f 2012-06-28 22:53:50 ....A 496839 Virusshare.00006/Trojan.Win32.Scar.bggo-5789e4e142e03d116250140fedbfecd14009a2a22e21e0ac1ce8e145a3b5a8f4 2012-06-28 22:25:50 ....A 24064 Virusshare.00006/Trojan.Win32.Scar.bggs-4cba5d3478d851eb9fcb866987724ee1f6fd220e9983f4fe573cd439e905ff21 2012-06-28 23:25:20 ....A 46080 Virusshare.00006/Trojan.Win32.Scar.bgkk-1802965fdb2da21a26fb81955eb5c6a33dea60e152e64b22becdd47767c20bf1 2012-06-28 23:11:44 ....A 281508 Virusshare.00006/Trojan.Win32.Scar.bgsp-c061480b7dd5f17f3116014d501a1d2abf4d93f72dd886491cc8ebc3ba243a1e 2012-06-28 21:21:24 ....A 258048 Virusshare.00006/Trojan.Win32.Scar.bhbx-653db9f9f9240b302307a1328da5dce9818fecd0a7c37eecff948b11fa0ae5a2 2012-06-28 23:25:20 ....A 645120 Virusshare.00006/Trojan.Win32.Scar.bhik-181cb84da012e794d6682306ccee80c7e65500a98ff47b92fe79f9318b45b877 2012-06-28 22:58:04 ....A 987136 Virusshare.00006/Trojan.Win32.Scar.bhim-6d89d8d015f7ab520e16b7406b5412d36c85064d3d4774bd206f154c22597e69 2012-06-28 23:01:32 ....A 212992 Virusshare.00006/Trojan.Win32.Scar.bhos-7fbcbc3f4d24489cc945de388ecc2953d5311a3ad35b35d7a8a650ca66de3d2c 2012-06-28 23:07:24 ....A 549376 Virusshare.00006/Trojan.Win32.Scar.bhpc-a261bb4506d180a9ff2e88bd420d339a4945ca0858dfc1ba7b04fd3490642834 2012-06-28 22:58:40 ....A 90112 Virusshare.00006/Trojan.Win32.Scar.bhqm-70648647c83037c0b901358dbf56ce1be0caa8698d0afa30b06094586c2688fa 2012-06-28 22:48:12 ....A 101888 Virusshare.00006/Trojan.Win32.Scar.bhze-3317ad38bb7937fe04f17b481e55e59df3b2ba8d9aebb3b2684f1cd82b39c9a1 2012-06-28 22:57:30 ....A 47104 Virusshare.00006/Trojan.Win32.Scar.bimj-6a948bdc20869590eee372ab81047843ea8f5dee63572978a100cef601181bc4 2012-06-28 23:35:00 ....A 61440 Virusshare.00006/Trojan.Win32.Scar.bjrw-a5d36d9c62d27a95369bf8e1e67fe9d1b8a2d83e03bd7ab1230e857c0cc7f4c7 2012-06-28 22:56:40 ....A 535552 Virusshare.00006/Trojan.Win32.Scar.bkof-666095e1d711aa5969e3943dc7ebee42d4af3691cc696ae052cc9b836b7e7788 2012-06-28 23:29:46 ....A 106496 Virusshare.00006/Trojan.Win32.Scar.bods-5a901995da5e60509ec862c844534ad89bd9258df7fa2fd6c13e749087da2d1f 2012-06-28 23:28:48 ....A 126976 Virusshare.00006/Trojan.Win32.Scar.bope-4be276834ab4232f6543989bf31d051f670682d285a8eed5c7505259ca24a39c 2012-06-28 23:15:10 ....A 73728 Virusshare.00006/Trojan.Win32.Scar.boql-d348b37ef885150abc3139c62a26c511ff120041e82879218b2a1560c5fa5429 2012-06-28 23:34:50 ....A 49152 Virusshare.00006/Trojan.Win32.Scar.bpqf-a31551e3116c42759fb8c8ac0be19fe8681491fd91f7fd03e67b719ad081d4ee 2012-06-28 22:55:48 ....A 161280 Virusshare.00006/Trojan.Win32.Scar.bqir-6202e9f575c1c31324f84a9d2f2eb6294aa6f8bcfa85381537337a18e7709cc3 2012-06-28 23:07:42 ....A 1487360 Virusshare.00006/Trojan.Win32.Scar.bqjw-a47e073fb20ac175c01e8bfd8ebbf402156d4d6c5fb4f5eb5c85179380998606 2012-06-28 23:31:58 ....A 21417984 Virusshare.00006/Trojan.Win32.Scar.bqzr-7cf0c5c4721553cf083f6dac890ac44cee6309c5897e7ead819fecaa62aad41b 2012-06-28 23:16:40 ....A 122880 Virusshare.00006/Trojan.Win32.Scar.brvz-daf6caac62d8205200a04f8ad7a05ecca801c64bdf83a579f299bacb6dfd2a33 2012-06-28 23:26:38 ....A 49152 Virusshare.00006/Trojan.Win32.Scar.bsfs-2c3a28dc7d78fccd212fd92501c2ab1c7fc6ee9a500cda50aaf2fa28f6664d2c 2012-06-28 22:42:00 ....A 61440 Virusshare.00006/Trojan.Win32.Scar.bsjx-1031c9a4b5e49b2ee0cfa3fcc44db7f27901a6a3a81bb0f08cefd5bcd7535bd6 2012-06-28 23:11:06 ....A 159744 Virusshare.00006/Trojan.Win32.Scar.bsls-bbc5549d23429de740382b787cd2c06445ea09fa8e6d37f689084209738dadc8 2012-06-28 23:38:12 ....A 413696 Virusshare.00006/Trojan.Win32.Scar.bsmo-cc9fcf02d356e4e18d86b94d5e2f7781db5dc1afef90f4d407ba53fa1a550477 2012-06-28 22:06:36 ....A 45056 Virusshare.00006/Trojan.Win32.Scar.btac-bfca6ceec824a4e6c3afb4593b7c8aa1196603c8da49e676bf8d403d114c7b95 2012-06-28 23:32:02 ....A 109056 Virusshare.00006/Trojan.Win32.Scar.btkb-7dde1d273f057aea970ae78a1df4acaa23c90e4f777a862d048034ab1fbeff9b 2012-06-28 23:21:08 ....A 209920 Virusshare.00006/Trojan.Win32.Scar.btlq-f3bf859087e5befb8e0175475606d0e031422df5b7165191f305de69416a7eff 2012-06-28 23:31:44 ....A 54878 Virusshare.00006/Trojan.Win32.Scar.buat-799e1e0f903aef7f3a121a52e2e30fc717db4eb58a345e9228db4f893cfb036b 2012-06-28 23:35:06 ....A 63688 Virusshare.00006/Trojan.Win32.Scar.buka-a74e9170403b81e2ca92e25ac98ae1c1baed96c14cdb92af74f576a238b6258b 2012-06-28 22:46:18 ....A 52736 Virusshare.00006/Trojan.Win32.Scar.buqf-276db89219ceeb82ff1cb0371a5107b45b244833d6653d062dedc5a0c7a2f888 2012-06-28 23:29:08 ....A 132096 Virusshare.00006/Trojan.Win32.Scar.buuo-511293fe52a6492af70eb186ecfb38cd225987938e208a27f80c60ba04a9e43f 2012-06-28 23:40:24 ....A 311296 Virusshare.00006/Trojan.Win32.Scar.buuw-e758a14e474f3caa9aa5516b0c08892501c396cb3aec6e4a5f63c991cd7d31d2 2012-06-28 23:15:38 ....A 57344 Virusshare.00006/Trojan.Win32.Scar.buyf-d5584e097bd735e59a4104197d6cde88c8a721cdcb2bae2acce10be8bce3554f 2012-06-28 22:54:52 ....A 82432 Virusshare.00006/Trojan.Win32.Scar.buyp-5d05f74aa2fb965e10ba5e0305424a29f790ddcc1994707bce52b49875da8e61 2012-06-28 23:11:28 ....A 1043456 Virusshare.00006/Trojan.Win32.Scar.bvda-bebfae1c026e09888f1ab2295bc16ea1a77f1892becfacc77bbdd0b87c7518a2 2012-06-28 23:01:02 ....A 29696 Virusshare.00006/Trojan.Win32.Scar.bve-7d8a98e0b2bd8121a14afb4efc1112b16693eb77b928f8b478ded36c1c307114 2012-06-28 23:35:34 ....A 421388 Virusshare.00006/Trojan.Win32.Scar.bvjd-ade653bd998c913ed6675324f480657d24eb68316d21c3187bfd00ca62c55a96 2012-06-28 23:02:28 ....A 1728512 Virusshare.00006/Trojan.Win32.Scar.bvru-84a3f853a56df3897e5cfdc9fc191da3a2c82dc9cdd78b140ca232c62f2a072f 2012-06-28 22:52:24 ....A 77824 Virusshare.00006/Trojan.Win32.Scar.bvrz-4fdf45945e1a0556299290fad4cb3721211e1d6068d337941173d8891e6f768c 2012-06-28 23:09:46 ....A 996352 Virusshare.00006/Trojan.Win32.Scar.bvsc-b24943e1e57bda0e3007fdaa88936e6ca36702c16aa5a9c4ecc893587fe11109 2012-06-28 22:34:28 ....A 52282 Virusshare.00006/Trojan.Win32.Scar.bwko-e04ab2640017ccaa9a27661f9339797b5dbfddea2c067f32677dd05a8cb26ca8 2012-06-28 22:50:52 ....A 20480 Virusshare.00006/Trojan.Win32.Scar.bxew-45581fa2ff51d16bc62cc2a51c674fd0930a17c8062fd82b1bf584acc780ae85 2012-06-28 22:38:06 ....A 680448 Virusshare.00006/Trojan.Win32.Scar.bxgc-0079d02ed8eca70432668c87f346d975bdb6d5f8925ca32b1f1073a6a74ca659 2012-06-28 23:32:10 ....A 135680 Virusshare.00006/Trojan.Win32.Scar.bxlj-7fb80fa16781bab50f656ade6de6735acc36d395e9ea75353971e513f9a9a965 2012-06-28 23:21:08 ....A 1037824 Virusshare.00006/Trojan.Win32.Scar.byfn-f38a8b68e21599f9e7735c6639275673a996355cf01f49e0af99025b7f84156c 2012-06-28 22:47:20 ....A 73728 Virusshare.00006/Trojan.Win32.Scar.byod-2e19bebde4aec304ab0e1b38f4e33493a098035b4d81a3458e4bd13b241978b1 2012-06-28 23:40:10 ....A 855988 Virusshare.00006/Trojan.Win32.Scar.byrx-e401034c6cc8d8a8fffd71933b98c91c09d668a96329caf920c5d1559ed8d844 2012-06-28 23:36:10 ....A 40985 Virusshare.00006/Trojan.Win32.Scar.cbzb-b56cffb0655155f8df9244d1fea01084fc94006263bbf41bb0169cec6d21a536 2012-06-28 23:07:20 ....A 32768 Virusshare.00006/Trojan.Win32.Scar.cctq-a23c86a58f4545401183b94a5f2c646eb87be53621cab6854f067f4c45f4365e 2012-06-28 23:13:04 ....A 37376 Virusshare.00006/Trojan.Win32.Scar.ceje-c86df7d2f7a40769dab9a2ae8d0ead666b9ff45be6f64c0795f10f200be421e4 2012-06-28 23:13:02 ....A 103936 Virusshare.00006/Trojan.Win32.Scar.ceyv-c82e86425f26fb68f9e910629f977e067ce99e417a0650781c25205677676a12 2012-06-28 23:00:28 ....A 245248 Virusshare.00006/Trojan.Win32.Scar.cfkm-7a1c7b09cb51820e098f06aa336350d03110abeee3ed88359999d7bb1f0a563e 2012-06-28 22:51:24 ....A 417280 Virusshare.00006/Trojan.Win32.Scar.cfsq-48dff865b7acc8fac2fa1939a0b9c88755857ab344d6a6cb477ac1325fa0e93e 2012-06-28 23:00:20 ....A 1651712 Virusshare.00006/Trojan.Win32.Scar.cfue-795e7e8e111859770f517284aeb3a1960d18ebf4dc0b36455dddec7e17371526 2012-06-28 22:47:30 ....A 589824 Virusshare.00006/Trojan.Win32.Scar.cfut-2f0cbaba5c7f7542af504c158bf1fe37a23b9093dfc5e7f613daead33f0c852e 2012-06-28 22:40:26 ....A 3422820 Virusshare.00006/Trojan.Win32.Scar.cfvf-098c86f15990c259eb8479d7a7f4a360b175a46518580f94bdfa07d998ecc55f 2012-06-28 23:16:40 ....A 24576 Virusshare.00006/Trojan.Win32.Scar.cgat-db0e3480503a7e5f6ccd38e68441019b0937f5fdd7ff8844d9fa31e46f7c46b7 2012-06-28 21:50:44 ....A 134664 Virusshare.00006/Trojan.Win32.Scar.cgdb-aed16c21375747aea0bcb22d9108398526a1022df19ed63cd8655f35dd8dcfc6 2012-06-28 20:52:42 ....A 121632 Virusshare.00006/Trojan.Win32.Scar.cgdb-f6cfbfff762ff5435bde6a9e873734f27bfb6b2f30dece92f66b7c12c73a79c2 2012-06-28 22:59:20 ....A 619520 Virusshare.00006/Trojan.Win32.Scar.cgdo-749e3a03c26b0f6b03dd963fd9473c359af7d8b3f573333ee8adc433ef4b205d 2012-06-28 23:24:34 ....A 744904 Virusshare.00006/Trojan.Win32.Scar.cih-0ee0a609724052fe4313399b5f5a8c001511b9c0c35ac080d8cb49fcffca85a9 2012-06-28 23:10:54 ....A 475136 Virusshare.00006/Trojan.Win32.Scar.cipo-ba17743905561f8fadf14e9f3546e5c7febdc0f99216b48bbb9a87e5c8c81ca6 2012-06-28 22:48:16 ....A 151552 Virusshare.00006/Trojan.Win32.Scar.cixz-33793cb0c9b72c116f5b95a5a86330342432f4bdb95a9419ab4daea2e48e8889 2012-06-28 22:55:48 ....A 516096 Virusshare.00006/Trojan.Win32.Scar.cjhd-61ed54ff25951b24f415af8e4d4acf11418fc503d997d57a91d4f42ed310647b 2012-06-28 22:46:20 ....A 495616 Virusshare.00006/Trojan.Win32.Scar.cjhp-27a92847ff578759eec433bc59ad94b619f4ab5ca84272a9b5ddbe27e434048a 2012-06-28 23:11:30 ....A 495616 Virusshare.00006/Trojan.Win32.Scar.cjjw-bf0ffadc8e187c02bd96dc3b7b1f87784c4245928df928f132e05d9c18ff5b34 2012-06-28 23:08:52 ....A 659456 Virusshare.00006/Trojan.Win32.Scar.cjsl-ac6a34c0fa549a4a627322f40802964f1b07cef740cea7217f082a4ff1f716fb 2012-06-28 22:59:50 ....A 614400 Virusshare.00006/Trojan.Win32.Scar.cjtq-76ac44cac1509a108e61eaa0d0a63c5ae30397bba49d47c23fe98bf106fb0215 2012-06-28 22:53:40 ....A 495616 Virusshare.00006/Trojan.Win32.Scar.cjyi-56b739bf9ebb823a9e1e6f5fba97907ef9636e6c5021f4f5b0d4251487d58e15 2012-06-28 22:57:46 ....A 5120 Virusshare.00006/Trojan.Win32.Scar.ckeb-6bf5d7a91edcc90303f76ffb93f44960bc17c11bfef1f0d40e2dd3020508ef62 2012-06-28 23:02:54 ....A 495616 Virusshare.00006/Trojan.Win32.Scar.ckej-86dda6d2b1aec8e50237d416f2a5d007801e828f598dedc299076c9e8aa396d5 2012-06-28 23:03:10 ....A 28672 Virusshare.00006/Trojan.Win32.Scar.ckk-8832fd89b9b7b7d34dcc5ffef314a7e32112a8510d6a3bf30f6720615c994d65 2012-06-28 22:44:36 ....A 485789 Virusshare.00006/Trojan.Win32.Scar.ckmn-1c3f64adb067cdb0e9275eb8404b2e196a120ee0ce962e45cca1d03d887511eb 2012-06-28 23:16:58 ....A 858624 Virusshare.00006/Trojan.Win32.Scar.ckxs-dc984cf3458ecbf27a3832e660cdcf9418852eecf84718db075305bc15010995 2012-06-28 22:38:56 ....A 62315 Virusshare.00006/Trojan.Win32.Scar.clgg-03d6f1a639a0fe55f6f10e6a831fb3940e4f862b7cb2697a22ab3db6e154edf2 2012-06-28 23:06:14 ....A 32768 Virusshare.00006/Trojan.Win32.Scar.clnc-9a47d80df3a9d3072477e1376913a00b531b5205b999071450341d5b18eeb9b2 2012-06-28 23:04:30 ....A 713216 Virusshare.00006/Trojan.Win32.Scar.cloe-8f030ab40553c55a959b1f0856938a73f245765441bed719bcc2f46df1ab6a30 2012-06-28 22:54:56 ....A 20314 Virusshare.00006/Trojan.Win32.Scar.cmdo-5d6729f5079b61a685bf5091f7009609b55d771dc0ca2a3dfe9cbb3d3b576584 2012-06-28 23:13:56 ....A 5980160 Virusshare.00006/Trojan.Win32.Scar.cmho-cd06d25f6e20de16c286244b1f8e2bcf06bc7065667dc5008deb16599eaafa16 2012-06-28 23:16:48 ....A 434176 Virusshare.00006/Trojan.Win32.Scar.cmix-dbcb60119a5333e5a49454cc1d63480a93b1d61f385adb259371269880aacaa9 2012-06-28 22:55:18 ....A 34304 Virusshare.00006/Trojan.Win32.Scar.cmjl-5f6d63c3c4274601e47c984937ded9a324c052a95eaa582bf3cf8611bc2da37f 2012-06-28 23:04:10 ....A 708608 Virusshare.00006/Trojan.Win32.Scar.cmqk-8d60fd4eaf1d38953f866a1476cdc0910d76cfc9c559f07d4bfd500ca3717806 2012-06-28 22:45:10 ....A 65536 Virusshare.00006/Trojan.Win32.Scar.cncc-1fe33b107a525f0aacec71b8a34e660c1beb4226f765d36021e611cdbf21ba4b 2012-06-28 23:10:02 ....A 126976 Virusshare.00006/Trojan.Win32.Scar.cncq-b3fd7ac082a2551bcd99796e571b28fe9cbb5fcf4d2e3705914599aabcc312a6 2012-06-28 22:59:50 ....A 520192 Virusshare.00006/Trojan.Win32.Scar.cnig-76b0a753a5045862a918f30268241f36a09d9008a794ef74ffb46673bcc87035 2012-06-28 22:50:30 ....A 17920 Virusshare.00006/Trojan.Win32.Scar.cnjj-4321c1329bef35401a44e3346ac3bab4f463a301d7a540d47973e4e9e065a44e 2012-06-28 23:09:30 ....A 147456 Virusshare.00006/Trojan.Win32.Scar.cohh-b0cdbe1d095749b6189aa31afdbc6ef7d0a567d5149f1bab064ae5b8f6665153 2012-06-28 22:45:16 ....A 36864 Virusshare.00006/Trojan.Win32.Scar.cotz-20809bcf79245ff00374d8a7400c32e171f7bfd3204cc2b31c911301f875957b 2012-06-28 23:27:46 ....A 14442496 Virusshare.00006/Trojan.Win32.Scar.cpbk-3c207523231ae9f54caf79ad273620a89c7dd47098a0dd6cb4e065738900f136 2012-06-28 22:52:04 ....A 14848 Virusshare.00006/Trojan.Win32.Scar.cpcx-4d7907ec011ab5d6d0b40be72ed9fb2be49a528f26adf7c59851b6c1780949b0 2012-06-28 22:45:10 ....A 95232 Virusshare.00006/Trojan.Win32.Scar.cpjb-1fec61a72fd5553eac1620c167ba6cdb144c80db254dda1ec053ed428afaf051 2012-06-28 23:09:38 ....A 65536 Virusshare.00006/Trojan.Win32.Scar.cpnt-b16920d3317d656e799d49c02854a8e8d5fa05ba2f72d7c6d2431a0072ced168 2012-06-28 23:25:42 ....A 2063670 Virusshare.00006/Trojan.Win32.Scar.cptw-1e4feabe0e9b2c99eaf53ab20acbe6897fd1818e99f951934b0370aac1057bd3 2012-06-28 23:11:00 ....A 1623733 Virusshare.00006/Trojan.Win32.Scar.cptz-bac61385b1206005885b5b48250338579cd66b713ab6d5dba3c61b09af5dfec0 2012-06-28 23:29:24 ....A 239425 Virusshare.00006/Trojan.Win32.Scar.cqf-5509a0f193f3fed788e60a90e7f4de0ee931ca3c9a5ff1ce59a22050337e4149 2012-06-28 23:31:30 ....A 1007616 Virusshare.00006/Trojan.Win32.Scar.cqin-761ff2de9f6c202620fce5fde233316b17360c8aa94e715c23d9ad71f116e1fa 2012-06-28 23:31:20 ....A 90112 Virusshare.00006/Trojan.Win32.Scar.cqmb-735979b571c9f1bc907d6bc9258dd0dfb8cc1d1e44d6ed9a9a81c77670227cb5 2012-06-28 22:44:58 ....A 180224 Virusshare.00006/Trojan.Win32.Scar.ctpf-1e98cbfaf2fa53287130d6d682f409dac0fdc9255c35c39de83509d120be74a7 2012-06-28 22:51:28 ....A 582144 Virusshare.00006/Trojan.Win32.Scar.ctqg-497cae83c00aca5677c13edb35c0b11e4f1f253b1d90b29a2aa0c3f025537d4e 2012-06-28 21:52:44 ....A 38912 Virusshare.00006/Trojan.Win32.Scar.cwqw-78d4a60c2d9eb03307bd277ed561ee66ba4f5e99725ecd41fb7a08f453f99c27 2012-06-28 23:34:46 ....A 338432 Virusshare.00006/Trojan.Win32.Scar.cxbl-a2563a42f262ad4f9404d9a53f4ba3b4dcb25c42f98d67cd117bd480f6dc1ab8 2012-06-28 23:24:20 ....A 13219840 Virusshare.00006/Trojan.Win32.Scar.cxdy-0c9e154385109d48a4ba9dbcd32d7b7e3d7ccc0a03877cc7772fb586c18cf942 2012-06-28 22:46:06 ....A 151968 Virusshare.00006/Trojan.Win32.Scar.cxnq-26009abc2aff56ffa3ef5e5a1e918963a849712d246aeeb10ecd96a3e10170c6 2012-06-28 23:40:16 ....A 106496 Virusshare.00006/Trojan.Win32.Scar.cxrn-e524c699e337330900536433e8e58f3fe4aad8e33d5ae2fc297ab1ffb1c778ca 2012-06-28 22:50:54 ....A 33059 Virusshare.00006/Trojan.Win32.Scar.cxwy-4589f2d1299ceba83f1fbe3cdb9273b4cba7cc714bb4f45c209f8114a7e111ce 2012-06-28 23:14:30 ....A 1838080 Virusshare.00006/Trojan.Win32.Scar.cyo-d02f6863276f40ccf037cbfee7631aac33f7eb0ad811b178fce3a516ae99303b 2012-06-28 22:59:18 ....A 180224 Virusshare.00006/Trojan.Win32.Scar.czii-740dc63b7968b4a95d228d249ee861464958a1da3b263612a73c36e704b0b4ca 2012-06-28 23:16:00 ....A 818688 Virusshare.00006/Trojan.Win32.Scar.daic-d71e273448f9179665c1bf7b565b698352c7974f4d32308b41c88d97d2fbed7b 2012-06-28 23:09:08 ....A 363221 Virusshare.00006/Trojan.Win32.Scar.dbcj-ae2bb67d0b91f30d5ba0245e74736a2182dac15b7d20bded84df34d02f64a107 2012-06-28 23:04:14 ....A 862720 Virusshare.00006/Trojan.Win32.Scar.dbuv-8da6c3dc668b895f8c86aa2f4eee43ca65e8b71c852f78c5693cc87b112cc87f 2012-06-28 23:02:36 ....A 39936 Virusshare.00006/Trojan.Win32.Scar.dbxg-8537e6e3c4eaed9c2461b3ea3f66cba7abf1bee7d4ad4040ac6aaa8b493e233e 2012-06-28 23:25:00 ....A 402944 Virusshare.00006/Trojan.Win32.Scar.dcdl-13d12f799dc18c55e8ac952e16253e5d608ae6c46136a473af09407d8cd5f2b2 2012-06-28 22:46:40 ....A 498246 Virusshare.00006/Trojan.Win32.Scar.dcko-29d3d7ba82ef6982516a3d83160d15fc72dda64efa0dc046e56eeaa23b910853 2012-06-28 23:07:46 ....A 26694 Virusshare.00006/Trojan.Win32.Scar.ddkw-a4ec6739a3ead35d4dd330f8fc36c4cddd7137927dfa8f04381a8fd22460b36d 2012-06-28 22:38:08 ....A 44032 Virusshare.00006/Trojan.Win32.Scar.ddmr-0097b53740b18f2f50c4842ecd2c3126e7d392da23b47f0885670a6c79aebd85 2012-06-28 23:06:48 ....A 311912 Virusshare.00006/Trojan.Win32.Scar.ddnz-9e63e44ab30548181d80e3c376f9850a653ca95dcc076cc707550d965b359bdb 2012-06-28 23:37:22 ....A 216576 Virusshare.00006/Trojan.Win32.Scar.dege-c31223097b8f096b37534182f42c2e350bf68ffbb1007662277271212b403341 2012-06-28 22:48:42 ....A 369152 Virusshare.00006/Trojan.Win32.Scar.dehw-3624e67754500161843f9b8520c2c0dec506554ce6509c20b4758cd83c6e682f 2012-06-28 22:52:08 ....A 1559040 Virusshare.00006/Trojan.Win32.Scar.dfaw-4de7ed8999381335abab3687dab45c3df4ee9bca0801cc90294c697bf5d03a25 2012-06-28 23:12:04 ....A 6661632 Virusshare.00006/Trojan.Win32.Scar.dfgf-c2be6cbd88b88193e413d9b5e50bcf25f05e753b8ec468de8840ec5c98f6a481 2012-06-28 23:07:02 ....A 89088 Virusshare.00006/Trojan.Win32.Scar.dfgo-a0012fb3121c051b3ec6d387dccdc2171ba8231bae87c4ae54029347afee2976 2012-06-28 22:42:26 ....A 7680 Virusshare.00006/Trojan.Win32.Scar.dfgp-1230883b586fbfd86878cbbb3d06634c581d424ccbcfe1bee62cca796bf1f9b0 2012-06-28 22:49:48 ....A 86189 Virusshare.00006/Trojan.Win32.Scar.dfhh-3dfe8f3e1ae3822e3bf94f59bcf8d757b74d3a529fc51dfebb870fdf2bebcab0 2012-06-28 22:49:04 ....A 2473984 Virusshare.00006/Trojan.Win32.Scar.dfxr-38b696063c2acfa3a704ec4eee3ffb1c4e765cec809c066175e9f960e41c3991 2012-06-28 23:32:26 ....A 33128448 Virusshare.00006/Trojan.Win32.Scar.dhdm-83583cff9b29ff9fa7e9db7504ab30e3ee3c3cbbf805ff9aa5eb7a0df3409bca 2012-06-28 23:03:54 ....A 20480 Virusshare.00006/Trojan.Win32.Scar.dhiy-8be7c4d8f3daddae4b0779b76577eee59eaa16fb338f8b6a711d53868a2bc717 2012-06-28 23:28:52 ....A 4608 Virusshare.00006/Trojan.Win32.Scar.dhnp-4ce1e9d65cc0df4eb90c87690a20f62d5a368e37ca6896b6012469d570e0cd40 2012-06-28 22:46:02 ....A 159744 Virusshare.00006/Trojan.Win32.Scar.dhxh-256cba00e7b3b93236f852e5a9b902216496fc5dd975a138762c07deb3003e5a 2012-06-28 23:24:42 ....A 567808 Virusshare.00006/Trojan.Win32.Scar.dhyd-106758602ff01c8acf8b5262bd82bc8cfd3c39a6c6e6ad08dcd357c79eb84895 2012-06-28 23:19:50 ....A 463360 Virusshare.00006/Trojan.Win32.Scar.dhzo-ec94abd4f7447e885b73c39168c3e6a1ae5c174eeac5c6f5c9c2762a6561a2f8 2012-06-28 23:13:00 ....A 28672 Virusshare.00006/Trojan.Win32.Scar.dipd-c7e9ceee7544293da7590bf72e55ecd0d367555f24c6a6c33490241f67d62181 2012-06-28 23:12:04 ....A 4096 Virusshare.00006/Trojan.Win32.Scar.dips-c2f88e4bc818b3eee0bee51e90ee6d152131f7f3c7037780f9d84f83a161d318 2012-06-28 23:12:20 ....A 475136 Virusshare.00006/Trojan.Win32.Scar.dirk-c44ec36f2da8910b9b5d9733cbb60b30a8b89a4672adb9e126803328fe4aea15 2012-06-28 23:12:28 ....A 820736 Virusshare.00006/Trojan.Win32.Scar.dirx-c4e3d1703bdd9be0817839016a9ea95f08cca52361dd7bdc5d97ec9360612056 2012-06-28 22:40:26 ....A 1143296 Virusshare.00006/Trojan.Win32.Scar.disu-096faa16615d478adfa04443c13e71c496dc2af541e7c9594ce25fce9ac34ef4 2012-06-28 22:48:58 ....A 1142784 Virusshare.00006/Trojan.Win32.Scar.divp-3811947c2d24f67e4b538950138b19ca157c7f298f19b139a68beaf867fb4d70 2012-06-28 22:54:08 ....A 106496 Virusshare.00006/Trojan.Win32.Scar.dkbs-5931519d4ce3584b7af755bfd2ab63a3ae5434ca0eb11b4ebfa048a9ddcf08c9 2012-06-28 23:38:14 ....A 2068225 Virusshare.00006/Trojan.Win32.Scar.dkdi-ccf535e36c5d38aa0a03f931cb6bb4f5ad71c5f3bf6aaf9875d7f737f4abc819 2012-06-28 23:05:30 ....A 53248 Virusshare.00006/Trojan.Win32.Scar.dkek-9500c518930795a43b3d28e0f4700a1d5fa4f61e22e632f6b70af74305a57280 2012-06-28 23:07:02 ....A 683520 Virusshare.00006/Trojan.Win32.Scar.dkhg-a0037d7dccdd5f0cc58fd7faf1c99364f486b916170a329ba3b698f7ecda40e8 2012-06-28 23:13:44 ....A 2316288 Virusshare.00006/Trojan.Win32.Scar.dkio-cc3c69f92b5b1bdd604f68b17f19c237df1296853cc1feb501133d8f482210bf 2012-06-28 23:09:24 ....A 11264 Virusshare.00006/Trojan.Win32.Scar.dkqv-b02573dd2ccd34609dc46be7a66e9d315f1f33299681e3167db3643bceaa09d9 2012-06-28 22:42:14 ....A 10752 Virusshare.00006/Trojan.Win32.Scar.dkrg-113d9793b588444185a2172128160ce0619fbc61ed1817d7d814e21185559351 2012-06-28 23:26:00 ....A 1186989 Virusshare.00006/Trojan.Win32.Scar.dkry-235df3bcb60644fcd517284a2edcb591c8721613f138d600a4b5eaa2e715779a 2012-06-28 22:50:26 ....A 168960 Virusshare.00006/Trojan.Win32.Scar.dksp-42b3c3207c4e51b101405e7e28850801e65bb9058a3f7b0d9856821a327b8d76 2012-06-28 22:42:10 ....A 707072 Virusshare.00006/Trojan.Win32.Scar.dksw-10f2415b9a44a9f335c09d9de634fccb84fcdfb8cd080f8575e8f4fcff1edf1f 2012-06-28 22:53:02 ....A 1810944 Virusshare.00006/Trojan.Win32.Scar.dlkf-53635ebb3b35b81e787dc7a1c8a79a051061a41f18d9e7fe580fbb51baac588f 2012-06-28 23:36:40 ....A 2004264 Virusshare.00006/Trojan.Win32.Scar.dlzf-bbcbfbdad84c4b8b8fc7bab3c0ae3c56068ab744bc75ce902e1485e68a61a544 2012-06-28 23:25:16 ....A 2566169 Virusshare.00006/Trojan.Win32.Scar.dmeh-173232f7d40dd6bfc6aa947397f695cd8299bce03cee95782fb74931c4f37c02 2012-06-28 23:39:24 ....A 215040 Virusshare.00006/Trojan.Win32.Scar.dmeu-dbba0747caf985d8d7471d666909adb74ce2b09ec776ddaab61b8c38b4d8d35a 2012-06-28 22:42:46 ....A 76800 Virusshare.00006/Trojan.Win32.Scar.dmkp-13aa58bb36a17327870abdeedd84d5e19b747d4a7a27ab84bb9ddfed64eab45c 2012-06-28 22:57:32 ....A 1172480 Virusshare.00006/Trojan.Win32.Scar.dmno-6af27697fb5d5c0ea2e9d82a46c38a6d3b2a501b470dfa21317231aaa8ca8317 2012-06-28 23:04:34 ....A 24576 Virusshare.00006/Trojan.Win32.Scar.dmno-8f4b381ed717351b1082c3116d2b4d0959b8781de94930efafc843453dac7f1a 2012-06-28 23:04:14 ....A 100352 Virusshare.00006/Trojan.Win32.Scar.dmnt-8daefb9a5482b143ea4af5b1ebdedd8a8ad49413c6e652f3e0e2e6c08b20d206 2012-06-28 22:57:46 ....A 188469 Virusshare.00006/Trojan.Win32.Scar.dmqa-6bf278d5bb329587e11cff9ea5b479827d836c3dac9aaf014d6599b33ddb04ae 2012-06-28 23:33:14 ....A 14336 Virusshare.00006/Trojan.Win32.Scar.dmsx-8e314dde61f96adb467350863541583b9fbeeb8ebbdb5bbad5d09baca0509369 2012-06-28 23:04:42 ....A 466432 Virusshare.00006/Trojan.Win32.Scar.dmtc-8fec6d1561787b572e0ebc4432edfc666a44f74202ba8e484e1790a46c5e7793 2012-06-28 23:15:44 ....A 60416 Virusshare.00006/Trojan.Win32.Scar.dmtj-d618effc1536f312bc805d6e7d750c59b913254ad2e8195738c92e7a635d9e7a 2012-06-28 23:03:34 ....A 20480 Virusshare.00006/Trojan.Win32.Scar.dnar-8a45581dd4a8df0365134c0bf033f324189b084ce0f387ed2368098a2cda2d65 2012-06-28 23:08:38 ....A 76288 Virusshare.00006/Trojan.Win32.Scar.dnin-ab0bfe7d5953a0d58820f262e3c9c2784841d91b39ecc9947f8031bc3dbf86a8 2012-06-28 23:02:32 ....A 182272 Virusshare.00006/Trojan.Win32.Scar.dnix-8508b7642f8aed0cbad14b0c490be7cac6cdfa41c665d23bd8a3ebd49065d9e4 2012-06-28 22:39:36 ....A 741376 Virusshare.00006/Trojan.Win32.Scar.dnlz-0647a73358d0fc5b5e6a08e5e52c9b0e25ecbc5202a1e3c4c1afbd2065562f82 2012-06-28 22:49:46 ....A 23766528 Virusshare.00006/Trojan.Win32.Scar.dnmn-3de351a86aa2a33c6b6da0f7d482128ea0dd761dc8995ad7ece06e4eb9dab032 2012-06-28 23:32:40 ....A 2336099 Virusshare.00006/Trojan.Win32.Scar.dnna-872c0b1979cc395f2c175b3ce2bbbced14d92d7f4e3862c22476433b7fc61103 2012-06-28 22:51:26 ....A 161792 Virusshare.00006/Trojan.Win32.Scar.dnot-4936518fc1b9c2ac535a38525c438f8222f86d86949a16c0b5606616d9c21615 2012-06-28 22:55:12 ....A 20480 Virusshare.00006/Trojan.Win32.Scar.dnps-5ee3b7e0663d79ee85b9f3b44a6b197da1691df4a44285d9893b46ce52139f6b 2012-06-28 23:18:46 ....A 210944 Virusshare.00006/Trojan.Win32.Scar.dntt-e71ec519f737d8d9b1a5eac22eb8542c02e1721627e938ef2df1e74801abae85 2012-06-28 22:58:26 ....A 526848 Virusshare.00006/Trojan.Win32.Scar.dnuz-6f35f597a3d9b3da16cece98cd5d06740e1e48c962b899455cc4f09230ecf28d 2012-06-28 22:48:58 ....A 1528320 Virusshare.00006/Trojan.Win32.Scar.dnwc-381db4c5d490253d026dd828132c39fa361892fbd3de1f6f5dee8b94200b20df 2012-06-28 22:43:44 ....A 1117696 Virusshare.00006/Trojan.Win32.Scar.dnwl-17a275e22bbac795afc7fb2586bbd3598795ad7d203b46bed2709b16efec7664 2012-06-28 21:34:52 ....A 700416 Virusshare.00006/Trojan.Win32.Scar.dnwu-5315315e552be77d840503977a2fde839fcd272eb384cca5ceaa7572e7fa1f62 2012-06-28 21:37:36 ....A 214528 Virusshare.00006/Trojan.Win32.Scar.dnwu-7b0e7957c4fc4dd35884809bf57301a10f8734d41a7302ea9ffa5875223c51eb 2012-06-28 23:19:56 ....A 66048 Virusshare.00006/Trojan.Win32.Scar.dogz-ed54a785afd139886f1beba4556c07347025a5555001c346c7f3ab22f672a3da 2012-06-28 22:48:50 ....A 6614528 Virusshare.00006/Trojan.Win32.Scar.dohj-3719909b4d07fb197d4156d70308f2b6097316e8cf215732af1cc8c52c179c81 2012-06-28 22:44:02 ....A 2098688 Virusshare.00006/Trojan.Win32.Scar.dooh-19054485b7742c8891cc31ca6752bada96cf7f0146269df0f10cccc13c41541d 2012-06-28 22:56:34 ....A 169472 Virusshare.00006/Trojan.Win32.Scar.dopa-65df38a77420cb4f4dfab55f42e1280cb5ef59341e21d6ada9d81597b09affb8 2012-06-28 23:36:04 ....A 26492416 Virusshare.00006/Trojan.Win32.Scar.dovq-b3e132cd0636e60a061cb82a1cf5092685266da0555357e06936c50794af4c79 2012-06-28 22:54:52 ....A 709632 Virusshare.00006/Trojan.Win32.Scar.doya-5cf111853a19aea18e9b061a2ba79b9aeff4f9c8f7df091a38c0b3fd18ab2a3b 2012-06-28 23:24:56 ....A 300032 Virusshare.00006/Trojan.Win32.Scar.dphf-12c5ad18a4f7d3c2dea73b7e7eba56acbec3ceb9f0c8d39873dd01ece64e6f0d 2012-06-28 23:10:48 ....A 114888 Virusshare.00006/Trojan.Win32.Scar.dpjs-b95e8f5c18291ace324aa6e70c62ea7667f6e8c59b1f41f3b40ac7d7fb7aa9ed 2012-06-28 23:05:44 ....A 16384 Virusshare.00006/Trojan.Win32.Scar.dpma-9659838d9dd8d7adfc10b62bd49a79df866b9fd677eee01d8d8f77017512d34c 2012-06-28 23:34:54 ....A 118784 Virusshare.00006/Trojan.Win32.Scar.dpng-a40eefee6c4dccdd6cfbdcbf14ec302770ca62048cf2798a3c892d1ce8a87bdc 2012-06-28 23:09:02 ....A 1214643 Virusshare.00006/Trojan.Win32.Scar.drcf-ad814294bbaad8fa7494090529ec4dde7c5ee8788a4254e2e1be4bb344f6fd5f 2012-06-28 22:45:36 ....A 603719 Virusshare.00006/Trojan.Win32.Scar.drrt-2274ff4783c056c2b252c5a05f2528bc1b53d90fa2d54fad52e54f2c563685b5 2012-06-28 23:09:12 ....A 536109 Virusshare.00006/Trojan.Win32.Scar.drsb-aee79031b7d8a30a1540694fe6ce25d94ed41e032a63873e132c55703dde1f78 2012-06-28 22:52:42 ....A 543136 Virusshare.00006/Trojan.Win32.Scar.drtk-51988cb9b8536ef234ef0b57edc2c06491a0f521e57b0f7af84b5c1687946efc 2012-06-28 22:52:10 ....A 543947 Virusshare.00006/Trojan.Win32.Scar.dsgq-4e40f746be3eb556d29bea1505716656a03bb22af22f2dc5eacf021b3b896772 2012-06-28 22:39:16 ....A 21504 Virusshare.00006/Trojan.Win32.Scar.dsuf-050bf32d40ef0aa2552687d1210e2896a47099aed742229c0820aee4d02f3b22 2012-06-28 22:54:26 ....A 745472 Virusshare.00006/Trojan.Win32.Scar.dsug-5b142bdb4fb11e0466fdd4a337ece5e622d755ce438fff46ca8940bda7a67ddc 2012-06-28 23:16:08 ....A 114688 Virusshare.00006/Trojan.Win32.Scar.dsus-d8122fedc262c10430b3da5556e669008e04770cf894a2b706d1f1227e7d2061 2012-06-28 23:00:34 ....A 124928 Virusshare.00006/Trojan.Win32.Scar.duot-7ae5c85f5bbbe22404252665ad09d23eea7a6a6381b9b403813e95c4acdc8fee 2012-06-28 23:10:52 ....A 49152 Virusshare.00006/Trojan.Win32.Scar.duvh-b9b660b2137b1b4bb7ac484921f8b1ba29550e368775a122aa5acb2c2b51755a 2012-06-28 22:42:20 ....A 308773 Virusshare.00006/Trojan.Win32.Scar.duzo-11ce10d4f99504d7f3f6a49aedb56793ea794391dbcc6a3fa0e1a831a73624f7 2012-06-28 22:39:28 ....A 98304 Virusshare.00006/Trojan.Win32.Scar.dvmb-05c481eb2b5916429ff8e916b77f18d7cc39be97e40b538ea2ba1b06728029c5 2012-06-28 22:46:46 ....A 86016 Virusshare.00006/Trojan.Win32.Scar.dxaz-2ab2393bcda3cb05ec9b4ee1f0fe0a08a71b91a3e0f2bcda04fa3ed7235f9467 2012-06-28 22:59:36 ....A 1155362 Virusshare.00006/Trojan.Win32.Scar.dxdm-75c3fc5b9c081d287da3882f78a93378e4ba275130887be162d841f4eab67816 2012-06-28 23:18:52 ....A 240640 Virusshare.00006/Trojan.Win32.Scar.dygq-e7a30702d3f33566b52b98777f84c7de1b29075531811498772b5d93aeac68b1 2012-06-28 23:17:38 ....A 344576 Virusshare.00006/Trojan.Win32.Scar.dynz-e0548eb5d1b38cdb7ac82bad4f7f70ebebe39019b35d2339fa2c4edbebbcc56a 2012-06-28 22:57:50 ....A 77312 Virusshare.00006/Trojan.Win32.Scar.eabz-6c63d8e3ea90c3da4eb55d15f8f4b1d35f0603001ce2e292e527da5b201435c6 2012-06-28 23:05:22 ....A 77312 Virusshare.00006/Trojan.Win32.Scar.eacp-93f81639db7d313648291c1fd663e0db7254c2fb25638d92a7de7c8534b2956e 2012-06-28 23:34:32 ....A 77312 Virusshare.00006/Trojan.Win32.Scar.eaxw-9e97e001d74d0a7038f50a1af9e15d5117ba30b599fac6dada8abb02792b231d 2012-06-28 23:31:40 ....A 77312 Virusshare.00006/Trojan.Win32.Scar.eayn-787d04752fda283978a100f350f798ca51d53eecefd345c7df3bf95e6f3d0b3f 2012-06-28 22:49:32 ....A 1459712 Virusshare.00006/Trojan.Win32.Scar.ebcc-3c1bd57842a382491214e7098642c8970bea52494e7a334b5086836ded6038e8 2012-06-28 22:50:40 ....A 196608 Virusshare.00006/Trojan.Win32.Scar.ecaa-441f80ef4f28cd820e01a66b84523efa40cde91e4100194176a24665d71a73aa 2012-06-28 22:39:24 ....A 95232 Virusshare.00006/Trojan.Win32.Scar.eccb-05830558b89c90a6b5f9e731881d8769cb5d76c51dc83003b2e840757f7dda37 2012-06-28 22:51:26 ....A 95232 Virusshare.00006/Trojan.Win32.Scar.edqu-494272f6452d2207d0b197e96bdb6c7974aa748a02c311c88e971a1f8409d296 2012-06-28 22:46:00 ....A 77312 Virusshare.00006/Trojan.Win32.Scar.edqv-254ff9e5f101e992fbcbd3aefa6c838b0bf5aa836638e089b790b19011d40b04 2012-06-28 23:13:04 ....A 126464 Virusshare.00006/Trojan.Win32.Scar.edqx-c86ecf47e8836a376ef718202765141724b97e5b41461326dbd13ba72250f334 2012-06-28 22:49:04 ....A 77312 Virusshare.00006/Trojan.Win32.Scar.edrf-38b0ce5b8cd13a0c78970dad47f2cd44fd657046cff8ce685c83f07f2cd0319d 2012-06-28 22:51:50 ....A 562688 Virusshare.00006/Trojan.Win32.Scar.ees-4bd3c49c6c70eefaa08c8524ae02fe35429307ebac57b70d32f01d8fc27f61d1 2012-06-28 22:57:08 ....A 562176 Virusshare.00006/Trojan.Win32.Scar.eet-688efd72f9c6f20776f1830fac474dfc950dbf28400e679a444d8f5e38f03236 2012-06-28 23:19:38 ....A 158778 Virusshare.00006/Trojan.Win32.Scar.eezi-eb8a601876c4199952e094ecd34614b8715d99986f2da23c08baa39e010f15e3 2012-06-28 23:00:40 ....A 113152 Virusshare.00006/Trojan.Win32.Scar.efh-7b778bededd4c10c0562fef1a53ea5844574c7d062055315e75eebe3e33af8e8 2012-06-28 22:58:34 ....A 24070 Virusshare.00006/Trojan.Win32.Scar.egs-6fdbbc5f779a8f6115294cbcc50cac10334f87fb6daba80c9f3da7af2ef16846 2012-06-28 22:43:04 ....A 13312 Virusshare.00006/Trojan.Win32.Scar.ehil-151731ea6b7f94ec8fb7298111cb2855c7c5b18e55cdc7b86e0061dc31e9a2c0 2012-06-28 23:00:02 ....A 1230336 Virusshare.00006/Trojan.Win32.Scar.ehwb-77e1766302cfddc9b849d21ac1092ebc177aae1f1d984953414a9213c4c6d867 2012-06-28 22:46:14 ....A 131367 Virusshare.00006/Trojan.Win32.Scar.eino-2704b6bfad81b4081a681121d84e24759003b70841b12c373bcc0b41d9c5e576 2012-06-28 22:56:56 ....A 167987 Virusshare.00006/Trojan.Win32.Scar.ejbs-67793f30a1dd2bc39cbf1417cb422043740426a1de5dac8dded5ad84d2829913 2012-06-28 23:10:50 ....A 2465280 Virusshare.00006/Trojan.Win32.Scar.ejch-b9957dd1c50cebadd5d38fe11f2f0c6d4925de49d43f02113018bc61a01e7b84 2012-06-28 23:08:42 ....A 77312 Virusshare.00006/Trojan.Win32.Scar.epfn-ab6f0c5d1df0f866867ef52f2a6b21b8cac3c4437f3bcf91528d278c4a9b3c38 2012-06-28 22:03:52 ....A 135168 Virusshare.00006/Trojan.Win32.Scar.ernd-212736053a6570600c8e0feab2d9f14e5ec90cd662605938f61f011ec05d215e 2012-06-28 22:08:34 ....A 135168 Virusshare.00006/Trojan.Win32.Scar.ernd-f88b7c4784cd89c945946fcc9737ea708d8e6fc2b6fc270cc9b62674daf64da6 2012-06-28 23:17:40 ....A 86016 Virusshare.00006/Trojan.Win32.Scar.etxw-e06f75c92cd693ee4797097ff9297136d5ee57391067c1ea5a2fb39c3c1b7f36 2012-06-28 23:29:20 ....A 282624 Virusshare.00006/Trojan.Win32.Scar.etyo-53d7fbf94b4d66c0b78fc0d083df748e606f2f0992973afe29b31afbdb3101d3 2012-06-28 23:10:50 ....A 17920 Virusshare.00006/Trojan.Win32.Scar.eudh-b97b3f2ea71d80c53bcc346d4dc14467a146e085be44cf6fd773450a99f2e87e 2012-06-28 23:11:32 ....A 1228800 Virusshare.00006/Trojan.Win32.Scar.eujz-bf1bf6358a14999fefc2b7dc5f416b88fbd544b079ba0a9d2f840275bf49a5ee 2012-06-28 22:45:08 ....A 77724 Virusshare.00006/Trojan.Win32.Scar.exlm-1f99df98f0f006e660116a8e0e81cc723b8ffd9b86d4d1466e0c484ef0624cef 2012-06-28 22:54:54 ....A 73728 Virusshare.00006/Trojan.Win32.Scar.exlz-5d5307aab138028ca399fcfd7c05e9c58e9a595dfce9729abf4e526bb92daf2a 2012-06-28 23:30:42 ....A 268828 Virusshare.00006/Trojan.Win32.Scar.eyyf-69a7c9f72aec354594bd91b01b12b469846c328a7068e8526977cce8ce397a4e 2012-06-28 22:42:26 ....A 212480 Virusshare.00006/Trojan.Win32.Scar.ezcb-1208ec05befcc9fd7c31875aba752f811728c5b966119a61c92a5444b02bdc23 2012-06-28 23:35:30 ....A 81012 Virusshare.00006/Trojan.Win32.Scar.ezjp-ad2d3104ba1a7bdd0eb8cbb21e5f64a79e98f30b7a1cfafcff37a05c7a9f7c5a 2012-06-28 21:38:12 ....A 110592 Virusshare.00006/Trojan.Win32.Scar.ezye-a89f542a0d9b6854e191ea4a97e9c1b12768cc80af71bbf68f315e2a0b1ec50e 2012-06-28 21:43:32 ....A 180224 Virusshare.00006/Trojan.Win32.Scar.ffop-cc8054fdc152f4cbbdec0b995f701cbfd21448eb483b1cf9ea73581aceeaf91d 2012-06-28 21:57:06 ....A 364032 Virusshare.00006/Trojan.Win32.Scar.ffuj-6df9037b394d63c4ab59ff0846ad32b8c001067d60fda542fa86ed4498494ff6 2012-06-28 23:18:24 ....A 557056 Virusshare.00006/Trojan.Win32.Scar.ffzd-e4fc8cae6e47db3c80e39095a8b61a2d9c74cbc3c9382b1b11d13f9b9f1e6158 2012-06-28 23:32:56 ....A 344064 Virusshare.00006/Trojan.Win32.Scar.fheh-8a86c068a7c7059ba20612c46fb0a4230dc2336822217d1c9ed5fd06bd4249de 2012-06-28 22:27:28 ....A 241664 Virusshare.00006/Trojan.Win32.Scar.fhvy-34024ee37b6aa06dd49e87d9b1095cc116b42446651b2223341ffd9ad9e375f8 2012-06-28 22:54:24 ....A 131015 Virusshare.00006/Trojan.Win32.Scar.fhvy-5a95f8d94c68dfc08bb50212d5a17675fce4cfde3782499727896d7b5cee71bf 2012-06-28 22:12:36 ....A 98304 Virusshare.00006/Trojan.Win32.Scar.fiwi-a3440541351ee4ac51d59777e37876671f6fde9d6f46e9de408cd80ae26946c0 2012-06-28 21:08:24 ....A 19456 Virusshare.00006/Trojan.Win32.Scar.fmxy-f72c62f0352b34d9828575292d295ed276f0b352c85861a629f0dcdacccccadf 2012-06-28 22:47:00 ....A 85205 Virusshare.00006/Trojan.Win32.Scar.fqml-2bec3c92d32c01a08f371d82fb4a7e6be6a8d625018c331dc8ac0deb731cea67 2012-06-28 23:34:04 ....A 114795 Virusshare.00006/Trojan.Win32.Scar.fst-99201f7a4f89ab39e576638d8dfeafa79208fe61e3fd0a94c6a9473c65e628de 2012-06-28 23:13:10 ....A 114688 Virusshare.00006/Trojan.Win32.Scar.ftin-c94cfc0c4024747dd1f4ce117b61a9996b906e1eb17c7e521d39df6b024fd5c0 2012-06-28 21:59:46 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.fvka-38fb37c1cc653f9e922df616a8e80b57486f33695bc5f74240847c0208a237e3 2012-06-28 22:30:52 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.fvka-9df194694ac8de96c594bfe9d90e4203fc31d48eadc4f9f7468984b6d8cb7b61 2012-06-28 21:05:30 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.fvka-a09b66782593580aee68d73cd47ae677fe1a4594033a9faed13e613ffc471e9a 2012-06-28 21:30:56 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.fvka-a75d8dfface856d160e33ed8616cab1cb3ddcce3ce160aeea419b32ed913a327 2012-06-28 20:55:34 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.fvka-da962fea320bbe0903ca0994773649d17dd1f3982efc5963725bcd98483e27fe 2012-06-28 22:23:36 ....A 278528 Virusshare.00006/Trojan.Win32.Scar.fvnz-e25bf6864043d76c5074270d880e652371eee1a724068e5d623097810f08a1f6 2012-06-28 23:07:10 ....A 73728 Virusshare.00006/Trojan.Win32.Scar.fwel-a0ee451976c73443ceb01cced23edd12dbda786434871dce9e971842446d8674 2012-06-28 21:33:32 ....A 9216 Virusshare.00006/Trojan.Win32.Scar.fwow-12806681b9095aea4198f3788ad8302418cc51d95ce39cd6cfe71430642c2bb9 2012-06-28 21:31:14 ....A 260642 Virusshare.00006/Trojan.Win32.Scar.fwow-851bf3a3495c4af0b2205c44cfaba9355a90b7b3074d60c1a90955be61371ecd 2012-06-28 23:27:26 ....A 54257 Virusshare.00006/Trojan.Win32.Scar.fwzb-36d4bc6eab6b5aced76af6e006e4260e3b603c4164eaeedc13ed0045e203a1ef 2012-06-28 21:22:58 ....A 278528 Virusshare.00006/Trojan.Win32.Scar.fxav-e35b8fb2cf66fb819f336f38e99c389b9686e748d98ce94a415ec7a4acaed220 2012-06-28 21:41:34 ....A 72052 Virusshare.00006/Trojan.Win32.Scar.fzlb-7dc16866e12bfd41c725b9ab098a0e4c2878e8ab6b89cb3756b6706d33b4e328 2012-06-28 21:42:48 ....A 934912 Virusshare.00006/Trojan.Win32.Scar.gafm-20c53990ebef072c2997b67d887045bd7e1a6ede9d3c02b01377e18260c0fbb2 2012-06-28 22:13:02 ....A 700620 Virusshare.00006/Trojan.Win32.Scar.gajg-8d5f10319c92e3153f43ebbdb0d1cab8bc7c13228e25557e47cb048eb6d59ff1 2012-06-28 23:39:12 ....A 212992 Virusshare.00006/Trojan.Win32.Scar.gajm-d9022f6e5dad4245325f5e8c9cd9a484100bc4638ad3010fbaff5a42d94b6766 2012-06-28 22:14:50 ....A 196608 Virusshare.00006/Trojan.Win32.Scar.gaum-7026bb35e52385c77027d6c92522d6bb0d87622baceffaf82c7672e0f666d79b 2012-06-28 21:51:20 ....A 196608 Virusshare.00006/Trojan.Win32.Scar.gaum-c0de966e2ffa04857b7bff5fab23e164d6f623b8793f7442fc1f20d30b1fe7af 2012-06-28 22:02:34 ....A 393216 Virusshare.00006/Trojan.Win32.Scar.gbgd-7f4b03a6290932e7f4f634b2bb49e3cdc1f3dea52f9b39146d566cfa8dcd60e1 2012-06-28 21:50:22 ....A 385024 Virusshare.00006/Trojan.Win32.Scar.gbhe-9a91eac85798f5e4de046510fa76e0b104407b32e5c7ab714097dbcd8713cfd9 2012-06-28 21:14:52 ....A 389120 Virusshare.00006/Trojan.Win32.Scar.gbhq-622c324dfcbc58742bbed05bee8f0789b2134b21a895acf458becb9bd90edb2c 2012-06-28 22:14:46 ....A 389120 Virusshare.00006/Trojan.Win32.Scar.gbif-7d3a583e7afe761080f2ec606627689d55455e93e215dd0bde295005151b1431 2012-06-28 23:05:14 ....A 1846784 Virusshare.00006/Trojan.Win32.Scar.gcr-92f756beb298f5deaa6306718b40ff2f3237e4c4a3f8c76130d2c611d011f5fe 2012-06-28 21:42:46 ....A 122880 Virusshare.00006/Trojan.Win32.Scar.gdpe-f3ca24204fe1e68f677f917c36501816bb767bb8d6367c2a78a1e088880e38cb 2012-06-28 23:14:46 ....A 770048 Virusshare.00006/Trojan.Win32.Scar.gfhb-d1dcac61d411fefb10cf7983683d3e6c3a0abeffb64309038cbc20e32f0fdff7 2012-06-28 22:09:52 ....A 934119 Virusshare.00006/Trojan.Win32.Scar.gfrx-4a533c1c7fa32209f570040e11328949c82241ab502c3031dbd5a5d2aa2a6b97 2012-06-28 23:11:34 ....A 503808 Virusshare.00006/Trojan.Win32.Scar.gfs-bf461374fffc5f2f3d43126b328d2cc6b8e8195785c7046955f51344e5ee9e54 2012-06-28 23:31:40 ....A 60928 Virusshare.00006/Trojan.Win32.Scar.ggqb-785ba625f3847175f53837eb766578f62f345bd69fe6599597845990753157e9 2012-06-28 20:58:06 ....A 90112 Virusshare.00006/Trojan.Win32.Scar.ghxy-90b4ab04017ea440df9b666ce1c8ec1a8e2cf265fe580a532f7c58614be695cd 2012-06-28 22:36:50 ....A 1030144 Virusshare.00006/Trojan.Win32.Scar.gidf-d2a9b00606c943ef200d6aa0d87f4e225bbf05ee8a7a0ffb39907e53a3b6c8a6 2012-06-28 22:16:32 ....A 179794 Virusshare.00006/Trojan.Win32.Scar.gier-be480352e9f860b6f317d5b5aae08d973f745a982fb74c03811678cccf3bb155 2012-06-28 22:35:22 ....A 1592665 Virusshare.00006/Trojan.Win32.Scar.gigx-6f573976d6251d6681afb1d71fcad673926f45e0b514203763490b3b7fa86458 2012-06-28 21:33:30 ....A 49152 Virusshare.00006/Trojan.Win32.Scar.gijf-2db9b2e4c22592d56b94bee85203c2bf90ae64f6e3e6bb701539c63761c9155b 2012-06-28 22:24:08 ....A 249885 Virusshare.00006/Trojan.Win32.Scar.gikk-bea22540ac3a9271930da12840a0ddc0073efcd9b7d0c1454168e8bc301a5280 2012-06-28 22:43:28 ....A 39936 Virusshare.00006/Trojan.Win32.Scar.girx-166eb5ed86dcff5d3961d35bbc0e3cb6f9b7429ba863edcfed7be421b4a25c37 2012-06-28 23:09:50 ....A 39936 Virusshare.00006/Trojan.Win32.Scar.girx-b2c26872063919c5247af9221debe22f4385c0bd09be62886cbb7c6cab1b154d 2012-06-28 22:18:06 ....A 251392 Virusshare.00006/Trojan.Win32.Scar.gizb-c65a08c25ca3d45d8cbc50476721348d821ba8d0222e81d47803467e448d3e0b 2012-06-28 22:38:30 ....A 282624 Virusshare.00006/Trojan.Win32.Scar.gjs-020bb7ab1aa3ced4faac68d4d54bc903d1bf1061cbb496dcae81190a79a94215 2012-06-28 21:56:36 ....A 1470464 Virusshare.00006/Trojan.Win32.Scar.glfz-1bb0b796d1ddb540798a462307c41c1bae482ca787a248e0301b28b5f9b75d10 2012-06-28 22:34:52 ....A 49152 Virusshare.00006/Trojan.Win32.Scar.gmtr-937f406741a94b9a9e79078a3be101e4440737dd41dbad992aa79a14b4f95210 2012-06-28 21:27:54 ....A 461824 Virusshare.00006/Trojan.Win32.Scar.gmtt-e27fdf2cb190bac913a9578a31df22911f619258b8ff42354680098657cc22f4 2012-06-28 23:02:28 ....A 168448 Virusshare.00006/Trojan.Win32.Scar.gos-84ac912a422188b65c546743c8c291e438c08365ff6fd99eefa96a0ca4a41677 2012-06-28 23:14:06 ....A 86016 Virusshare.00006/Trojan.Win32.Scar.got-ce1bfaa2e9558b9d0c41b13882809f3a5ae503fa3af60d87cfa2c646e4403547 2012-06-28 22:44:32 ....A 777728 Virusshare.00006/Trojan.Win32.Scar.gpc-1baab2253ac3f9439f5141fa6f30bb7993bb98ebd37bde817646b78cbef43d94 2012-06-28 22:38:10 ....A 740515 Virusshare.00006/Trojan.Win32.Scar.gpzu-00bdb3400446e7f8151c665b423be40372973a5b1d9832aa800026fab605cabf 2012-06-28 23:24:04 ....A 660131 Virusshare.00006/Trojan.Win32.Scar.gpzu-095a6e2b24a0a73eedff9451a4e9f25b106c8d31822d6e6df88a9c7182308e30 2012-06-28 22:41:14 ....A 723619 Virusshare.00006/Trojan.Win32.Scar.gpzu-0d0014082b8b7c10dcd53f393134237825e13c35bfd9cd487ae9f39024572861 2012-06-28 23:25:16 ....A 818095 Virusshare.00006/Trojan.Win32.Scar.gpzu-173aeb52fca9f219d0decdc31e845251d99f765b37de1ca39e534da3027254d7 2012-06-28 22:45:44 ....A 2017443 Virusshare.00006/Trojan.Win32.Scar.gpzu-23ae5f88f77a8b0b4da32780d248e29ff9a422e3952c517ca134df28299626d5 2012-06-28 22:47:48 ....A 922787 Virusshare.00006/Trojan.Win32.Scar.gpzu-30f3a6c4f04dfb54d65a10a3986d499f46a3643de9a7c940b723af1f2b9a12cc 2012-06-28 23:27:00 ....A 617635 Virusshare.00006/Trojan.Win32.Scar.gpzu-312059bdd6e7236dbd28c234a24f2afee063a193e195b3c47f03272905aa1dc9 2012-06-28 23:29:10 ....A 371875 Virusshare.00006/Trojan.Win32.Scar.gpzu-517045fdaa6689c936041d75f892e605923978b9c1f528d383048dbce42f9d90 2012-06-28 22:58:28 ....A 391331 Virusshare.00006/Trojan.Win32.Scar.gpzu-6f6a50274b775e84eec7418c339fa78a2311a9d0ac62661b3a784c80a26f452e 2012-06-28 23:31:30 ....A 706723 Virusshare.00006/Trojan.Win32.Scar.gpzu-76482834334fdc937a1b4ce4bf8cb84e8b75a2ca52cca24d115951fcf4e4631c 2012-06-28 23:02:46 ....A 1084067 Virusshare.00006/Trojan.Win32.Scar.gpzu-8607afbe32d4d702bf8c5eafe82d55faa9a3d9343203a7ca2fb98f3a392d2180 2012-06-28 23:33:06 ....A 1020256 Virusshare.00006/Trojan.Win32.Scar.gpzu-8c6865afb5235d0d3b3decff70216a06e9d3b1028fcf38e5984cb76c1b0caa7e 2012-06-28 23:06:26 ....A 1548963 Virusshare.00006/Trojan.Win32.Scar.gpzu-9bea4feade5df920940d6cda942c3a111bd391465178799064adf938587a562d 2012-06-28 23:34:30 ....A 781475 Virusshare.00006/Trojan.Win32.Scar.gpzu-9e63005fb92b3cac79e5155f0fa25aa0d78748c4ab87ba256d426f8038ba1cb7 2012-06-28 23:07:02 ....A 700579 Virusshare.00006/Trojan.Win32.Scar.gpzu-9feb4285d87c663e37c7468a34bacd9a38214fad664f67acabe76deda47f782d 2012-06-28 23:35:04 ....A 739491 Virusshare.00006/Trojan.Win32.Scar.gpzu-a6a8e5bed17255eea60057f116067f24765ece7e1deb02d3996123751f1b3ce1 2012-06-28 23:35:14 ....A 2107555 Virusshare.00006/Trojan.Win32.Scar.gpzu-a9bbe2332bc5ed530e9a914795d92a5fea5bc00ba203eaabdc9ea219c8d49762 2012-06-28 23:11:32 ....A 3054243 Virusshare.00006/Trojan.Win32.Scar.gpzu-bf35c6414b7b1fccb26c162144f21b51faf15192ab4bb24a68279d1e814e1c46 2012-06-28 23:11:42 ....A 1411235 Virusshare.00006/Trojan.Win32.Scar.gpzu-c03c65b46f05fd6114c6de98635641a09041092d8d65d76db1a9591fd06b8d0d 2012-06-28 23:37:24 ....A 826531 Virusshare.00006/Trojan.Win32.Scar.gpzu-c4172ce672ff743dd7aa9b5ee3bc2f3a86b7319cb5c59a204bac0fafa0a922d3 2012-06-28 23:37:46 ....A 847523 Virusshare.00006/Trojan.Win32.Scar.gpzu-c7e2a78eaf0634a0b3c7ea84729c65f8b1164b3eeb1c56362192979b66216823 2012-06-28 23:38:14 ....A 5339299 Virusshare.00006/Trojan.Win32.Scar.gpzu-cd035c0074ba8de6afb3f361de28b7bc4767d4c228ffdcbef5b1c5e38edfe320 2012-06-28 23:38:40 ....A 925859 Virusshare.00006/Trojan.Win32.Scar.gpzu-d2a87c9f809a95acedce88a3e91a555f032a0bd7693d2e11edc4c8b9bf8802a4 2012-06-28 23:39:04 ....A 1974784 Virusshare.00006/Trojan.Win32.Scar.gpzu-d729864b920ed22b0651ae3c8ec50a5318b79c3256ea4c30449cff2e727b44e7 2012-06-28 23:16:32 ....A 868003 Virusshare.00006/Trojan.Win32.Scar.gpzu-da26d6bd4dc60670d4c8235c5e1ef01c2e93ea90e51c4fc330aff1ed4eaa1902 2012-06-28 23:19:56 ....A 752291 Virusshare.00006/Trojan.Win32.Scar.gpzu-ed5277462b03b24547bcd6e104f40b65d9bc5f6c3c736bac8f02223201df4d70 2012-06-28 23:22:12 ....A 751267 Virusshare.00006/Trojan.Win32.Scar.gpzu-f9626b29cf39f0f984d83ff1aede5d8b9f4fb3b43d90a83276e0ffdb1c47a976 2012-06-28 23:37:24 ....A 34304 Virusshare.00006/Trojan.Win32.Scar.gqik-c3b7f4d64572b7f979cf4b62a5272321b6f8655d98399f66c29b0f10190fc7ca 2012-06-28 23:24:46 ....A 34304 Virusshare.00006/Trojan.Win32.Scar.gqpy-10f5d7a223984c32832a0e04d6999f9d81bec288fc1b246747ef2447ff1e3d08 2012-06-28 22:38:34 ....A 409088 Virusshare.00006/Trojan.Win32.Scar.gqub-024cff431821c387f49055d5c25550559b260a13f3691817336379606bf54b0d 2012-06-28 22:57:22 ....A 484864 Virusshare.00006/Trojan.Win32.Scar.gqub-6a2375e20b42566c0a3351486f1b44f26c710775cab33ed362bb9083f9f745a6 2012-06-28 23:35:58 ....A 588800 Virusshare.00006/Trojan.Win32.Scar.gqub-b36258c55d6a0f58607fb354582d72b0c02b8880c913622f129e4e9f72ee0ea3 2012-06-28 22:41:34 ....A 412160 Virusshare.00006/Trojan.Win32.Scar.grpc-0e615aa93bd2b4f1e5ab1d60b58d0149387572e6d73b1f62ce4f0a2a6b869cc2 2012-06-28 21:47:08 ....A 988160 Virusshare.00006/Trojan.Win32.Scar.grqt-33184e71b51ac0694b0f7c9fec7bcebae90091ab115b0b2f476f73e8c0bcaded 2012-06-28 22:47:54 ....A 48308 Virusshare.00006/Trojan.Win32.Scar.grv-3175afa3918d7889f4963eee75ebb25438adef5998b2701d7e178bae1e651c2a 2012-06-28 23:26:40 ....A 29049 Virusshare.00006/Trojan.Win32.Scar.gtel-2cda383725d391c63060a7a3028fdb6ee0da8e2d8eb23c0d25092c5004fc584f 2012-06-28 23:13:14 ....A 495898 Virusshare.00006/Trojan.Win32.Scar.gust-c97a52af30e16ea87671ec0e13f5272627d140ba8f52592425f86edfac887465 2012-06-28 22:56:40 ....A 99341 Virusshare.00006/Trojan.Win32.Scar.gvgg-66677199adbfbf3003a310ca70fce6c04a3a34644e042342356b5084723511bd 2012-06-28 22:00:00 ....A 294912 Virusshare.00006/Trojan.Win32.Scar.haik-1d98a72533e4b4edf6d06e45201c9c57c84ca5a417593011d84e2b7ae930b195 2012-06-28 20:51:24 ....A 289792 Virusshare.00006/Trojan.Win32.Scar.haik-2d78e233b15bd2284bb6d6d74639d24ca44e2f7fbc219ba68a02e64d0974a889 2012-06-28 22:47:50 ....A 32768 Virusshare.00006/Trojan.Win32.Scar.hbp-310747ef2104c5554b1ef57cabb1184f713a9941f751fb1d6e1c817c0be12328 2012-06-28 22:19:20 ....A 204971 Virusshare.00006/Trojan.Win32.Scar.hdgm-00473452776cc01f3651ea0fb384825f62d6d4adfd53fb7ff2bf40a34ca05a88 2012-06-28 22:11:34 ....A 389120 Virusshare.00006/Trojan.Win32.Scar.hlix-79bce26de33a39843c8860261f2e744c4ec27ad6d7fdfe1f3318468d922645cf 2012-06-28 21:08:34 ....A 389120 Virusshare.00006/Trojan.Win32.Scar.hlix-acbc7760a5193847d3a8f9824c0c45e16b02dec573922814d1ec0444cca1b227 2012-06-28 21:02:42 ....A 389120 Virusshare.00006/Trojan.Win32.Scar.hlix-e8744f6a9417246df97c98d4d963003e28cdc268e544286ae888821a31a5d1a0 2012-06-28 20:51:58 ....A 389120 Virusshare.00006/Trojan.Win32.Scar.hlix-fe6b8670514706a29efccdc79edc4af7fb62d1cb588b492c92f8cde9cdbe15eb 2012-06-28 23:32:04 ....A 41025 Virusshare.00006/Trojan.Win32.Scar.hmem-7e5bce09606650e116fc2ec0212a2a261b6c66501be8f5e66abf8f5b70fa300e 2012-06-28 20:50:44 ....A 577707 Virusshare.00006/Trojan.Win32.Scar.houu-28bfded003b9d481baa35adbf527676f069c7568faa7b439e1405c2b72d57645 2012-06-28 20:50:04 ....A 65536 Virusshare.00006/Trojan.Win32.Scar.hpgi-fd2b769b516beb35c588e30b4f3043d59d4b275c1854e20d15738ab898868329 2012-06-28 22:45:32 ....A 32768 Virusshare.00006/Trojan.Win32.Scar.hpgj-21fa6c603f3049829df7cb16a3f843ca626f97ba9649ab286c62b1f0c1d7a7da 2012-06-28 22:12:34 ....A 667648 Virusshare.00006/Trojan.Win32.Scar.hphp-5e617a8b90796ba39c920fb310c89a2badf3b1bd250f898b0f95948e8a607d76 2012-06-28 23:13:04 ....A 7680 Virusshare.00006/Trojan.Win32.Scar.hpjf-c889107a322bd5d8bdb47fad73ca7871e5db9a44d20878b7c59a15e5a2c7b3f6 2012-06-28 21:21:04 ....A 313856 Virusshare.00006/Trojan.Win32.Scar.hqvo-aa0330df0b164e41759d79509a085aeb468702dc6628432a7b95621aa8e9fc6c 2012-06-28 22:39:28 ....A 118784 Virusshare.00006/Trojan.Win32.Scar.hqyr-05cbe8b6f5e2737374f93662aa2f4497a8fad6518b0e828300c56e0b22bdc124 2012-06-28 21:35:12 ....A 1354576 Virusshare.00006/Trojan.Win32.Scar.hslu-40489fd75fe224462b3804a8641d66c21a566e1a4342ac2e1a6d5d66881dde59 2012-06-28 23:31:20 ....A 480256 Virusshare.00006/Trojan.Win32.Scar.hsty-73865a14f5fbe213fd272e726396316417f3b4aa3d3ec26fb3595e2dba6c620a 2012-06-28 23:28:22 ....A 493568 Virusshare.00006/Trojan.Win32.Scar.hsuo-45ec277f5adb028cf8f945293edb34014e98131545b836457335aa92cc7be01a 2012-06-28 23:29:20 ....A 66412 Virusshare.00006/Trojan.Win32.Scar.hsvw-53e9ca32e46bbdf13b5b0803d1bb7dbb5e1f3faf214db7eea971b27e8fc084ef 2012-06-28 23:36:20 ....A 66924 Virusshare.00006/Trojan.Win32.Scar.hswi-b755064dc00385a1d8157fd26a53573edf3bf8c4909a0041e7e9d566779e1df3 2012-06-28 23:18:34 ....A 294912 Virusshare.00006/Trojan.Win32.Scar.hyks-e5a8215faaa955f957be3aa47e8cc902ca5ecde50deddfe9e8385bbdd8820746 2012-06-28 23:18:36 ....A 176128 Virusshare.00006/Trojan.Win32.Scar.hzxr-e6210d15f0fd24c2f0fdc1144d8d4fcd72ec962291a9b49e15c18f16c8cd4153 2012-06-28 22:18:36 ....A 23040 Virusshare.00006/Trojan.Win32.Scar.iaet-a05c7335dd4589a1a8b425f61008bcc8e3d830d74475ee3f99557c4148a43349 2012-06-28 20:53:14 ....A 33280 Virusshare.00006/Trojan.Win32.Scar.iafp-a9b7f0795e10b872925f4e12cd4116fc1cc9b20f8f22b5d9e40a74178d048a61 2012-06-28 23:21:44 ....A 741344 Virusshare.00006/Trojan.Win32.Scar.iaun-f6e6e9953cd89d60195e2c42084ff94c1b211619ee9db99bd9dbbe38882f761d 2012-06-28 22:39:10 ....A 24576 Virusshare.00006/Trojan.Win32.Scar.ibb-049c487435da7bd6c7dcd151c8af745a8648974758211de2545c40648f116354 2012-06-28 22:45:58 ....A 57344 Virusshare.00006/Trojan.Win32.Scar.iha-251623ee2c3f5031ce9fd653f112a4ddd98e31bb2305d62bd636892f7633aa7f 2012-06-28 23:27:44 ....A 15657984 Virusshare.00006/Trojan.Win32.Scar.jnv-3bd22da3dbdd3754f78ac02b631b47dc4853cfd94de98e63f71adfaaeea853ad 2012-06-28 23:29:50 ....A 94720 Virusshare.00006/Trojan.Win32.Scar.jyf-5b5fc830883c3d4af860201e4a31268958856912c94b1440e287214df6373cfe 2012-06-28 23:21:04 ....A 704251 Virusshare.00006/Trojan.Win32.Scar.kb-f32307cbb46c85fc48cffe536d0bebacfd81d64d2dce6af6a122a3e8822b4c40 2012-06-28 23:30:06 ....A 536536 Virusshare.00006/Trojan.Win32.Scar.kbo-5f7bde2a916b0a39a3651a75e5f00f80112f7a5069d9bd407ff9623ac347b7e3 2012-06-28 23:12:40 ....A 5120 Virusshare.00006/Trojan.Win32.Scar.kenu-c5f7aed8ca4e5f0e360ea2727d628c99ed76c14b83bb09b2a5554f70ebda627b 2012-06-28 22:45:34 ....A 27972 Virusshare.00006/Trojan.Win32.Scar.kes-225a42804edb8faf794aa4f3e7f82d4e9c516ab27c2ed3374e545409106d0731 2012-06-28 23:22:28 ....A 80936 Virusshare.00006/Trojan.Win32.Scar.kexd-fb76dd4215e95b90a146110842c4e07ffd19d2fdd7e12d8a9b37308d1693ce50 2012-06-28 23:08:04 ....A 626176 Virusshare.00006/Trojan.Win32.Scar.kfwe-a709f7e3a110a77a3f82ea0d6cb57997793ec6da4982b1a84c05157fe3062c1f 2012-06-28 23:05:06 ....A 516096 Virusshare.00006/Trojan.Win32.Scar.khjy-92110dead258798dc95fecbf614d0170725b4949317e9f4141550ccbb11d986d 2012-06-28 22:52:24 ....A 98304 Virusshare.00006/Trojan.Win32.Scar.khnd-4fea035d130171e198e6d31f3380cba8092baaa2c8129ac010b09a5c41028149 2012-06-28 23:09:38 ....A 31744 Virusshare.00006/Trojan.Win32.Scar.khnh-b16c45341d28a0a099895115937955bbc80e50f1fff76a3d0af5c0837edc25ca 2012-06-28 22:47:10 ....A 619542 Virusshare.00006/Trojan.Win32.Scar.khod-2cf8e1f746b13b6fd2505f8ff9830a4f3e49a2a9aba014a2edc1a586c75de412 2012-06-28 22:44:30 ....A 112640 Virusshare.00006/Trojan.Win32.Scar.khrx-1b46a7cbc527d6639568d3217a66fe7a885156b3e98ed1a28b38d550d32dd617 2012-06-28 23:07:40 ....A 33280 Virusshare.00006/Trojan.Win32.Scar.khuj-a4713264592b5ce9487baef210341fd98c5b1ba87d5def5dd0b32e682e0cde2e 2012-06-28 22:53:30 ....A 93807 Virusshare.00006/Trojan.Win32.Scar.khvx-55e9425189e50f54b6431089807857163981d0e0e784796d5e21892b8065c385 2012-06-28 22:48:12 ....A 1076736 Virusshare.00006/Trojan.Win32.Scar.khxh-330e60543971edc5eed67f405664460903efa44200633da5db277e17a0c115e4 2012-06-28 23:07:48 ....A 36864 Virusshare.00006/Trojan.Win32.Scar.khxo-a52338d264c8a1ff4ef40dc8aa25d9384301c5679a88e404a96693d0d716b24b 2012-06-28 23:07:20 ....A 49152 Virusshare.00006/Trojan.Win32.Scar.kiax-a22bc81e4f287b54d43dab578a36152a995c6b04115f7149ba05f8e7804e4b25 2012-06-28 23:17:40 ....A 68608 Virusshare.00006/Trojan.Win32.Scar.kibr-e060f599181e54a2fc40d91dba49c27665e7f54aa7a3bd89b8e764be931673bf 2012-06-28 23:13:40 ....A 32768 Virusshare.00006/Trojan.Win32.Scar.kicj-cc09a49114c8360c4c88cb9e8870c90c85db615b71f059014c9b487f76ab603d 2012-06-28 21:39:34 ....A 258048 Virusshare.00006/Trojan.Win32.Scar.kiqf-55dcc018304a7aada02ba07b29099d0fc64c070d50fd59cda02e18ff8931acd7 2012-06-28 22:44:14 ....A 90112 Virusshare.00006/Trojan.Win32.Scar.kjor-19fa981441aa3cfd597c83336b13b87766da9fd38f0a765fb9f810d4855b3e49 2012-06-28 23:11:02 ....A 239104 Virusshare.00006/Trojan.Win32.Scar.kjoy-baff018f0992cf8c685b4ed9d64e57225fa2382c6457f47de584cdc2168a2ca4 2012-06-28 22:47:02 ....A 47385 Virusshare.00006/Trojan.Win32.Scar.kjqb-2c2b7ca01df928791e87a313114cd7b9ab3a380d77fbd1f8b31d6b71ddd5e4ee 2012-06-28 23:10:34 ....A 503808 Virusshare.00006/Trojan.Win32.Scar.kjqq-b789bebc7a693121585d9eeb05fda802d9a2a73d355a2e5cd9aef43330d07993 2012-06-28 23:20:32 ....A 1155584 Virusshare.00006/Trojan.Win32.Scar.kjsa-f0a344315932fc04b2ffc3bd0fb35143d710ec28060846650b5554688a511ce8 2012-06-28 23:05:04 ....A 878080 Virusshare.00006/Trojan.Win32.Scar.kjsb-917f1e4fd71696a292fa4e5dc6aae8bf4dae576314b423f3ba2e3ece49b5c6fb 2012-06-28 22:44:00 ....A 35328 Virusshare.00006/Trojan.Win32.Scar.kkev-18bca47418f0af1f7b9dfc0cb7ecd89d096c8e303b6eee5b62ab8f496a82809e 2012-06-28 22:52:22 ....A 10240 Virusshare.00006/Trojan.Win32.Scar.kkhd-4f8b89997a0c9158ca5bc40929caac766e08a93828a0ff240bc02515ca0b5d0c 2012-06-28 23:13:00 ....A 43037 Virusshare.00006/Trojan.Win32.Scar.kkhn-c7e8ee1985f1efccae0c5553fa94e5908ed9436f7dd33e0ed77f3e5a8fbfa698 2012-06-28 23:00:58 ....A 56320 Virusshare.00006/Trojan.Win32.Scar.kkis-7d2128db563747e53a0911623ecaf01bb9cd05c2d5eb39a30db184b9e0f2b4e3 2012-06-28 22:44:30 ....A 13824 Virusshare.00006/Trojan.Win32.Scar.kkpl-1b677207aac3a9a321b85a0a9b31f42fa0395ca48bb5b1b21f862f183cc55ea7 2012-06-28 22:56:24 ....A 53248 Virusshare.00006/Trojan.Win32.Scar.kksq-652995bbed7ca0450d2adffb01d6a16e193a038ee58f6f2cacdfe7b6dc60629f 2012-06-28 22:48:30 ....A 3174400 Virusshare.00006/Trojan.Win32.Scar.kkui-34e5ccdc1dfc8663a55b32d9f2ae29624efd611129694dd368060e191aa7d988 2012-06-28 23:32:12 ....A 45056 Virusshare.00006/Trojan.Win32.Scar.klef-802f64a6fc5147b858f8e88c4602d694f3e317bcff977772e753878e23df76d2 2012-06-28 22:58:36 ....A 10752 Virusshare.00006/Trojan.Win32.Scar.klem-70185b9acacd411e77ea2876f213305cd51724e7890291ec785350e8954653c0 2012-06-28 22:52:24 ....A 10752 Virusshare.00006/Trojan.Win32.Scar.klen-4ff9091c9446844d255e1e5005a545299b43c1b5a3dd0714bf4ab14336e7cf9b 2012-06-28 23:16:00 ....A 32768 Virusshare.00006/Trojan.Win32.Scar.klho-d745b90e3e05afe0b6a3aaab391bdd1310c7e7d7fa93e4dc29a438bf67375038 2012-06-28 23:23:02 ....A 2691072 Virusshare.00006/Trojan.Win32.Scar.klmk-fee2bcfdf9c64f73d0b7a737c2bf90b3523f30cd46675271daf75dbf7b907929 2012-06-28 23:09:48 ....A 111104 Virusshare.00006/Trojan.Win32.Scar.kmdl-b2884b93e1a55ca9f85abefa1ed780c20055f97cfd85fea9f946698b3d46f48c 2012-06-28 22:46:40 ....A 45139 Virusshare.00006/Trojan.Win32.Scar.knib-29c43bcec8b7d911e2ca5281d73307b48f1515104cf1279914917299551738d6 2012-06-28 22:48:38 ....A 9728 Virusshare.00006/Trojan.Win32.Scar.lja-35ae4c23c7de827171c14172bb8fc72a2fbb2974eeff378a9b8b9aee8541e6b2 2012-06-28 23:11:20 ....A 462616 Virusshare.00006/Trojan.Win32.Scar.ljhe-bd5fde40699d1984c834d1a992f24cdfd0308bb67f75e269e628d153e4bd1802 2012-06-28 22:59:16 ....A 920064 Virusshare.00006/Trojan.Win32.Scar.ljrz-73de95150e3fb387c17757477bf247947c6f447555819c6d6333f0a38e37f90f 2012-06-28 23:14:06 ....A 970752 Virusshare.00006/Trojan.Win32.Scar.ljvt-ce217e7c73e8bc617d5435c40458f76633d56c57d87d460e2286252a7ec9cfdd 2012-06-28 23:23:26 ....A 151552 Virusshare.00006/Trojan.Win32.Scar.lkr-0231e50964b270d2eb1449583be02ce39d195f34dac7d817a4ba083465b8e7e7 2012-06-28 23:13:40 ....A 311340 Virusshare.00006/Trojan.Win32.Scar.lme-cbbccc6dcc9ce9c78ed889e8bb23fbde596bbc49f4fb0da805ac240008d2f08a 2012-06-28 23:04:40 ....A 620032 Virusshare.00006/Trojan.Win32.Scar.lnh-8fc5147d58593e6b6fc2110937236110319b3d2d1d257f6772fbc4143adbc0b3 2012-06-28 22:53:56 ....A 65536 Virusshare.00006/Trojan.Win32.Scar.lxq-582302f18c54ad1e3dfc9232e876092c829e1eac5bd83f46f4f0068a9d37d869 2012-06-28 22:29:52 ....A 190464 Virusshare.00006/Trojan.Win32.Scar.mtzz-552836309c43a6339ff0b708baff33dc65ab36ff3b98038d01dbd0c96ae605cc 2012-06-28 22:56:08 ....A 440320 Virusshare.00006/Trojan.Win32.Scar.ngf-636e4365d88a93151806322554497c0ea1a572013f390ada50c7855337bd4324 2012-06-28 23:06:44 ....A 451072 Virusshare.00006/Trojan.Win32.Scar.nsf-9e1093cb9454c40073eff53b5660f18bb4d7cc70bcdcfc6d3847ce058b150d44 2012-06-28 22:40:08 ....A 264748 Virusshare.00006/Trojan.Win32.Scar.nsw-086d381838378de6ddf014a13984707c22d0377144ee23242effd8d793566f5c 2012-06-28 23:13:04 ....A 5529600 Virusshare.00006/Trojan.Win32.Scar.nzmg-c852ca3dbbbd46a6bf829407e56bf29c524d3c10bbfc44e0efb8111d77e96bf2 2012-06-28 23:08:46 ....A 340992 Virusshare.00006/Trojan.Win32.Scar.oahx-abbac56c0e29f794c5255be7d214b1a7f4b92392238c4c59c18cffc47f02f959 2012-06-28 23:12:48 ....A 172032 Virusshare.00006/Trojan.Win32.Scar.oal-c6be2b6380da0c0ade9068a0e588343e85be4332dc2bee2174f77e30af570e8c 2012-06-28 22:48:34 ....A 36864 Virusshare.00006/Trojan.Win32.Scar.oatd-356e45460bd8c101b1bc7254f775abecb08a205365c3277d0f734f6cf6f20e52 2012-06-28 22:54:10 ....A 180270 Virusshare.00006/Trojan.Win32.Scar.oaw-593d533e6b8f037600fa578b16a3eb86ba73c14e3d4321ef01d823ca12025ca6 2012-06-28 23:28:50 ....A 94208 Virusshare.00006/Trojan.Win32.Scar.obia-4ccea5c104a42524e52b4fce552bb562681b7f827ccf83c2de309807655d4211 2012-06-28 23:23:04 ....A 94523 Virusshare.00006/Trojan.Win32.Scar.obia-ff3796b31ad53abb82e45a5ee4a2bff6b263239af0bd94f48cb9d79943406943 2012-06-28 23:00:48 ....A 122880 Virusshare.00006/Trojan.Win32.Scar.obp-7c3e28359ad31681ece59f60bf9be28ab4a958cf0dfcd417bb9134f6f7cc8b09 2012-06-28 23:26:44 ....A 36891 Virusshare.00006/Trojan.Win32.Scar.ocgh-2dc4b29bbdfc93b4f6b6eeee6b41457655a893e37b7adf81102bbd65c931c927 2012-06-28 23:36:50 ....A 36896 Virusshare.00006/Trojan.Win32.Scar.ocgh-bd967554de4cd8567f220488627f7eff7567ef098b6afb2ab67213da4f6186bc 2012-06-28 23:37:40 ....A 36918 Virusshare.00006/Trojan.Win32.Scar.ocgh-c74652568b9ded6865e44e738fd5e86fac742c241ef6529fcb0731774852fd26 2012-06-28 22:11:10 ....A 96768 Virusshare.00006/Trojan.Win32.Scar.ocjc-f413520d591a0bc436e82a3481438461bfefd9144c8509e3e840c989bae5ecf2 2012-06-28 23:35:24 ....A 525824 Virusshare.00006/Trojan.Win32.Scar.ocnz-ac72487e2bf835c5e65cb87133b4a093b5d78f9bdbb93ca65b5b361d073d583e 2012-06-28 21:49:26 ....A 114688 Virusshare.00006/Trojan.Win32.Scar.ocxz-80fe65dd7ca805680b0850e00797f1f0c8d1f4df47b8a7a885ce1edac24e6cb0 2012-06-28 21:57:14 ....A 114688 Virusshare.00006/Trojan.Win32.Scar.ocxz-f80cbaa82198d7fb4e60ec56291cf9688f3454aee53ff4a23ecd0877e413081f 2012-06-28 23:12:12 ....A 148992 Virusshare.00006/Trojan.Win32.Scar.odut-c3ae15b13695b56c6f91aea5898be51c928c0aac6afc50e4f2d6da8ec55ba1a8 2012-06-28 23:18:16 ....A 42532 Virusshare.00006/Trojan.Win32.Scar.oelb-e40b8964f42f3fdd90d3e83f409c4dbc1ce92f14ec4a3712d6781d240c863378 2012-06-28 22:15:06 ....A 490943 Virusshare.00006/Trojan.Win32.Scar.ofhn-0a4b4652e50dfd3e9384dc8e6ce289d52ff06025cd624645134bcdb647077ea5 2012-06-28 21:31:10 ....A 491257 Virusshare.00006/Trojan.Win32.Scar.ofhn-12ecf29aaba64d91235442b44491ae8b69c36bda2c2dbec2f80165c89326b547 2012-06-28 21:42:16 ....A 491631 Virusshare.00006/Trojan.Win32.Scar.ofhn-39dc9c298605be662830a867db6b94be7f5cbfb16041cd2c9f1c464761b890f5 2012-06-28 22:17:28 ....A 490337 Virusshare.00006/Trojan.Win32.Scar.ofhn-49b134a5db93b58826bc4369ac8c3ca361366a02aa08ca847c3e3b5967ec4f56 2012-06-28 21:47:06 ....A 490488 Virusshare.00006/Trojan.Win32.Scar.ofhn-579af650d4789ca6dba52c969ae70d5ebb1f32ffd08abbc3fe621ec6354798a7 2012-06-28 21:24:06 ....A 492018 Virusshare.00006/Trojan.Win32.Scar.ofhn-8a1a4982b93bdc748ee985b880a51b8e8e95d44abc35b74679e2861e24f98f29 2012-06-28 22:32:52 ....A 491068 Virusshare.00006/Trojan.Win32.Scar.ofhn-8dfae628983ad9aa66c3932fb85596097d8ebe11e83d254d626627e03c7f33c9 2012-06-28 21:48:58 ....A 490655 Virusshare.00006/Trojan.Win32.Scar.ofhn-9f3028685b78b7059eac7a14b88a69b529f6c05085b4f6b3be6010c10fbdfc94 2012-06-28 21:47:40 ....A 492299 Virusshare.00006/Trojan.Win32.Scar.ofhn-be65ab2d2f630322084229b320a37c13e6c9e5a8ea629f580bae2c105642a450 2012-06-28 22:24:50 ....A 487351 Virusshare.00006/Trojan.Win32.Scar.ofhn-c8042ad318cce4033158780ba805511702ea6ad528f86724e3860b722b922ff6 2012-06-28 22:20:06 ....A 491580 Virusshare.00006/Trojan.Win32.Scar.ofhn-e37c7e48abf3161b0abdc2a4b66b1db9213464a58811d0bdabe5fa160c02408f 2012-06-28 21:05:52 ....A 490378 Virusshare.00006/Trojan.Win32.Scar.ofhn-fdb48ed9c64b9cac1b27918836db0d93dc14f97526c26d361931280d46b372f1 2012-06-28 22:40:26 ....A 828928 Virusshare.00006/Trojan.Win32.Scar.ofpn-0986d4ef247e46437eacb7086499155efd9217e241d7dbdb898e929a8e25b79e 2012-06-28 23:23:44 ....A 178688 Virusshare.00006/Trojan.Win32.Scar.oho-05e690d80d20a965e16737b1b843178b7bda59d479178448a6315e2ddcd1a8bb 2012-06-28 22:56:14 ....A 1544192 Virusshare.00006/Trojan.Win32.Scar.oiuj-63bfc5b8ef43ad52ae9310e6044f6961caccb40a322a023e4737dfeedbc05964 2012-06-28 22:57:44 ....A 303104 Virusshare.00006/Trojan.Win32.Scar.oiuj-6be85a88bc2e5733fbd095e7c3f321fdf08a6d2ad28dfe420e1895c33aabb3e4 2012-06-28 23:05:54 ....A 1381423 Virusshare.00006/Trojan.Win32.Scar.oiuj-97b5891eece68d306c85c6d1eaf24e25e4a9dd608538839d2fddc499f81cce81 2012-06-28 22:51:34 ....A 56832 Virusshare.00006/Trojan.Win32.Scar.ojmh-4a1ee702ec3a9efb94ff34e473ffa973fb0871aadb8cf8b3883d99f0225d1e98 2012-06-28 21:58:38 ....A 901395 Virusshare.00006/Trojan.Win32.Scar.ojxb-c577980c2014d757225ad32dc2311f7c00e1ab3efcd70ff81dde3739529b2a9b 2012-06-28 22:26:10 ....A 496258 Virusshare.00006/Trojan.Win32.Scar.ojzh-6aa4308ab92909069f52da35a6c7fdcae5835b9bfb093ce99fa968b10b2fd985 2012-06-28 21:21:08 ....A 496370 Virusshare.00006/Trojan.Win32.Scar.ojzh-ba69b90b73d076885e7c57e711db8fb06084e5b81f69ab91c56d1ddd2ac7b992 2012-06-28 22:30:44 ....A 520704 Virusshare.00006/Trojan.Win32.Scar.okbp-644abd40155d4f5cbb2d7e48ea46fbc041159a4dec62edd3a42a56b72f0bbba3 2012-06-28 21:34:34 ....A 537088 Virusshare.00006/Trojan.Win32.Scar.okbp-7697e3e8f003e38ac74b86a1cac05543be666647159fe12e1c5da99fbbb03592 2012-06-28 22:16:40 ....A 90112 Virusshare.00006/Trojan.Win32.Scar.omiu-0f13f123212b472f2668797d175a3a9e6699300697c5e402a9cc02ddcd3ddafb 2012-06-28 22:23:44 ....A 197192 Virusshare.00006/Trojan.Win32.Scar.omjn-ac1986094044b996963fd403f247efa1ddcbbee2bb960c97438bc3bd29706653 2012-06-28 20:52:44 ....A 1239438 Virusshare.00006/Trojan.Win32.Scar.omkg-0e6a8ff57d66222d1104ef8570251bcc602dfb73f0d2febb61d7e36df7c0ca3b 2012-06-28 21:03:44 ....A 1054518 Virusshare.00006/Trojan.Win32.Scar.omkg-0e7059513818c2d5caa0cd547d176c65f65bff209966152a9947bec75cfe3eeb 2012-06-28 21:06:52 ....A 961618 Virusshare.00006/Trojan.Win32.Scar.omkg-635fff9ed36ea6340d81dcf26aaa5d0b98f02f9e7de7237cfa902486b9d5b352 2012-06-28 21:14:52 ....A 206718 Virusshare.00006/Trojan.Win32.Scar.omkg-d608ea0156ebd0142bd79c22d021434a69bf4e0e69b7229f649870dec15fca94 2012-06-28 22:15:44 ....A 1098678 Virusshare.00006/Trojan.Win32.Scar.omkg-da43ef6ad6f6a36b5e6b6595a0c0b64d72fb275bf26ee2d79fc31648d258b2a0 2012-06-28 22:59:36 ....A 165308 Virusshare.00006/Trojan.Win32.Scar.on-75d33edf358545fa7607fad81734902fabd9d4338319ca9a2fdac4f3d1ad128f 2012-06-28 22:44:50 ....A 83968 Virusshare.00006/Trojan.Win32.Scar.oomi-1db4984688341154218041b4dd3005af921fc9b8e001e7c72d894f4fcf2d9a7c 2012-06-28 21:46:08 ....A 114688 Virusshare.00006/Trojan.Win32.Scar.opdm-901ca6bf3e95f4e22d4710a58439ea9749ac86658247158d902f37c00ac666eb 2012-06-28 23:38:30 ....A 55296 Virusshare.00006/Trojan.Win32.Scar.oqw-d04c8db819006aeeb6a9535e22f0820236a028d7cc39519864fe9fc48fc47cb9 2012-06-28 22:32:52 ....A 675840 Virusshare.00006/Trojan.Win32.Scar.oslb-eb15558643f07461ee15df205adca2d53a586a1c58c2d53016a29fe58350451d 2012-06-28 22:59:26 ....A 23040 Virusshare.00006/Trojan.Win32.Scar.otmx-74e3e6d49b1a5c37a38771ebc862103fdd3f56c73588b3b742a8bc2a1699e2bf 2012-06-28 22:26:58 ....A 37170 Virusshare.00006/Trojan.Win32.Scar.ouqq-52968e1b9f21b7de0e6670e4ab2633e0e3dea70f0c55228339de93aadc8dd462 2012-06-28 21:46:16 ....A 326464 Virusshare.00006/Trojan.Win32.Scar.owcq-cc8739ee2e11b4628ec8899bef027d91b275b14f48b1e6233d8549d16c19ba5d 2012-06-28 21:07:58 ....A 237568 Virusshare.00006/Trojan.Win32.Scar.oxxf-bef7581620f2ea53f439ba36facfda72d590087061f958a66e43ff7af2002c62 2012-06-28 22:42:22 ....A 1716990 Virusshare.00006/Trojan.Win32.Scar.pas-11d06f082f7aac217f339d797c13df959fea02d616441e796529de3bee51dbc9 2012-06-28 22:48:08 ....A 380416 Virusshare.00006/Trojan.Win32.Scar.pgh-32d50753233296688287926483ce5b43e9b3296b9f83c24c418d14e6fd955f03 2012-06-28 22:51:00 ....A 53248 Virusshare.00006/Trojan.Win32.Scar.pjn-462c3f8b6934e5dae42edff0aa78ea8fca41d85d5b4f54a3bb82e3f8cebb7b01 2012-06-28 23:21:16 ....A 251392 Virusshare.00006/Trojan.Win32.Scar.pk-f45100b35d50185365a0469c2c0aaecce5cd789f5dd4b70e59c158f035d66042 2012-06-28 22:47:26 ....A 1165312 Virusshare.00006/Trojan.Win32.Scar.pmkg-2e978fbc80133c7e0a925256ba9f0cb5ba076b5f67236a310c3167acee146db4 2012-06-28 23:19:40 ....A 101910 Virusshare.00006/Trojan.Win32.Scar.pmt-ebf650c8d0639a9d334672f64cc44c0543174b9af8f6777129882e8d04c9ba6b 2012-06-28 22:11:56 ....A 498176 Virusshare.00006/Trojan.Win32.Scar.pmxo-bbfc77038f4d3fe1647a964ca18a11da94207d11d820ed4e6d4f02dc14daad2c 2012-06-28 23:23:04 ....A 110592 Virusshare.00006/Trojan.Win32.Scar.ppv-ff1f93e54dabbbccaf8aaa7668c4c4215ff0d055c11adb7da86aef9cab11f8ef 2012-06-28 22:58:08 ....A 20480 Virusshare.00006/Trojan.Win32.Scar.pqk-6de5fabbaed2a925a8e23c2164f5ffb2797c9a7c553e0de479c2c59d09b6e118 2012-06-28 23:25:44 ....A 50688 Virusshare.00006/Trojan.Win32.Scar.pqw-1f3da1784e7c36e220b975969c9586e511f622086679639625ac090f82cb726b 2012-06-28 23:16:42 ....A 350208 Virusshare.00006/Trojan.Win32.Scar.pra-db243de1420dbb6831f2b48d843b8bc05b8533d550bd2c43be51ff4d6d73cf85 2012-06-28 23:04:36 ....A 474384 Virusshare.00006/Trojan.Win32.Scar.pxx-8f6d6cf9a0fbb3b7fafc9a8eb08774bda059f50149b9b545deb654c6bbb47a14 2012-06-28 23:00:46 ....A 13824 Virusshare.00006/Trojan.Win32.Scar.pywk-7bfe029a534ba7cd3818fc68bed8cfbd88b0ec9087df92b3224c35cc38ab9729 2012-06-28 22:42:10 ....A 1833472 Virusshare.00006/Trojan.Win32.Scar.pzza-10e6bd926d29921bc152fa57dd967c69b8ef7e4be20c3862183c46159da52425 2012-06-28 23:00:04 ....A 17041 Virusshare.00006/Trojan.Win32.Scar.qaow-782d2fc32aeacc35869caebf848ed402a55968026579e478077e588c5a2021d5 2012-06-28 23:03:54 ....A 1270784 Virusshare.00006/Trojan.Win32.Scar.qarc-8be140f131fe77758b9d060ce64f0eb3c87e82de9650e047de781f14f982974b 2012-06-28 22:41:18 ....A 20992 Virusshare.00006/Trojan.Win32.Scar.qd-0d38d68383e53eff55efbc554a750f12789e6aef3ea0a372e44c130d14e468df 2012-06-28 22:41:54 ....A 979968 Virusshare.00006/Trojan.Win32.Scar.qlvl-0fba189942c0b875c81afe6d84445d79e50540e1466e79926ca8420a1d6116a0 2012-06-28 22:54:32 ....A 244224 Virusshare.00006/Trojan.Win32.Scar.qne-5b6d1ab32f93fb0b4cc8fd08bdbcd2563d358d414685d24ed2918bed6898fd23 2012-06-28 23:33:56 ....A 1696 Virusshare.00006/Trojan.Win32.Scar.qpiq-972badb505fbc1ba3316ca30167254b3fb648574f57b0440412a053388703a33 2012-06-28 23:10:04 ....A 106496 Virusshare.00006/Trojan.Win32.Scar.qqc-b45b1f6d8563deea2adde88d9f472359097bc03d121c6ec6eaec7671d1146300 2012-06-28 22:46:44 ....A 613376 Virusshare.00006/Trojan.Win32.Scar.qrgt-2a50e31a0ecad9e890c8f9694be3bf4270acd3abf12c00cf16904def594ddd12 2012-06-28 22:41:38 ....A 684032 Virusshare.00006/Trojan.Win32.Scar.qye-0e9ad208b6e65a91bc173a0f3467c9d98382fa1d5d86264f7c579f431d66ffd2 2012-06-28 23:06:46 ....A 139264 Virusshare.00006/Trojan.Win32.Scar.qyh-9e2fd7666b49a188b744bf2537db2bee81d652d0b14a76cb91f425a46de49fa9 2012-06-28 23:33:12 ....A 1015808 Virusshare.00006/Trojan.Win32.Scar.rea-8e0b9e330aa6517a19a9f035f230e6e62be1584efc080fef0e9fa3485b88bea3 2012-06-28 22:57:20 ....A 540160 Virusshare.00006/Trojan.Win32.Scar.rep-69de1d11e4da4ee24ae5a8a7c1f97d4a329fb9458c4db9b98e2a56f9d1dcacc7 2012-06-28 22:47:48 ....A 577024 Virusshare.00006/Trojan.Win32.Scar.rj-30e24e6164a451304f6de62f4e72a999bd545216cf440d81cf4694505b62a82b 2012-06-28 23:29:30 ....A 27579 Virusshare.00006/Trojan.Win32.Scar.rke-56a0ec2aacd6767ddf074283f913c56e43edf7153f81ab53e30c3d51970e2eca 2012-06-28 23:29:10 ....A 112128 Virusshare.00006/Trojan.Win32.Scar.rkuw-51c4d2deee02134bc1152e0f46c142c7901a26ff1235777db3a5080a794ba588 2012-06-28 22:38:18 ....A 365056 Virusshare.00006/Trojan.Win32.Scar.rlz-0111e5d95d2db718fdee73f40f5219b70d705afc6f1d73f2208fe47f687538fd 2012-06-28 23:07:28 ....A 1051648 Virusshare.00006/Trojan.Win32.Scar.rnjp-a2ec63b391d2ad762ad5b4aeb3912993c219d437973a8afe31e3aee879960dd0 2012-06-28 22:59:10 ....A 102400 Virusshare.00006/Trojan.Win32.Scar.rnl-736b06affb33e79bf8caa1d01084f3eae9b72f7b9cdb2986bee61633df74c558 2012-06-28 22:59:36 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.rvi-75ca60eb50f9b73acea55b0c298e4c288809afdaf45aa29a3757c66179fdb130 2012-06-28 23:06:30 ....A 57344 Virusshare.00006/Trojan.Win32.Scar.rxr-9c7f39be200007bd8a9d2fef6298bd0344a051cfbf7c8de0079c2f6fb5bd9be1 2012-06-28 22:57:22 ....A 114710 Virusshare.00006/Trojan.Win32.Scar.ryg-6a2958324e3f0a4ba8eeef7919a4dad18f9cf527f642a3b019812c2a8fb29850 2012-06-28 22:50:50 ....A 557056 Virusshare.00006/Trojan.Win32.Scar.rzc-453d4df5f421dd197efd691b4dde35e0fe6192ea5cf14dadf6baa34bc99e92f4 2012-06-28 23:15:04 ....A 538624 Virusshare.00006/Trojan.Win32.Scar.rzk-d2a827025789f907cd7542c89337773dafb93b89eacfe99ce110a3a34f7fad99 2012-06-28 23:00:04 ....A 243712 Virusshare.00006/Trojan.Win32.Scar.sdr-781051301cd88f909b4333a325598d43b71ae1b5ee22403985618dc14a569bd3 2012-06-28 22:48:56 ....A 98304 Virusshare.00006/Trojan.Win32.Scar.sds-37c8b9da4fd7d1f16a758797408f9d20f81613422f149268d9e82ba5d21d1e01 2012-06-28 23:19:38 ....A 271872 Virusshare.00006/Trojan.Win32.Scar.smxn-ebb9b56c24156a062da5fc4eceb8a121cd00fbc1118cc3c75196613d0f5b4a57 2012-06-28 22:45:00 ....A 100352 Virusshare.00006/Trojan.Win32.Scar.snq-1eb3de5814d46b382cabbc12387c48b56d16963f060ca561972321d87da5aa35 2012-06-28 23:14:46 ....A 32256 Virusshare.00006/Trojan.Win32.Scar.svn-d1dd231bcd08f545268097efe1e642eb16f4562a4ca3ac80cdcb192b88a04400 2012-06-28 23:27:10 ....A 25058 Virusshare.00006/Trojan.Win32.Scar.sxyy-33d7eefffc5e3a869535ec042cd0f306c78326dad2665b7aae7fb8a710c7c136 2012-06-28 23:01:02 ....A 135168 Virusshare.00006/Trojan.Win32.Scar.syo-7d87515539f438b8193a1cbe29ec1b7b0375819712f2433e6f41ec05baf1f293 2012-06-28 22:45:30 ....A 21248 Virusshare.00006/Trojan.Win32.Scar.thf-21d31443d2d93e719e19db644738f4a94efa11d171197183b2fd3811b7ea858c 2012-06-28 23:11:54 ....A 747520 Virusshare.00006/Trojan.Win32.Scar.thxy-c1bcfceaa2d191d9493400cb2d11fcd7a2c5ceb7e13eddb3c2942915f8d8a78b 2012-06-28 23:23:30 ....A 1216291 Virusshare.00006/Trojan.Win32.Scar.thyi-03396f5cda69554be9fed7a144ff1a7b03a95cafc269a73c8aeee14f3988863e 2012-06-28 23:33:10 ....A 77824 Virusshare.00006/Trojan.Win32.Scar.thyj-8dd6b466622edd4a842389e8ad53857663730875146b4d82fca0973093d5c9b4 2012-06-28 21:58:58 ....A 153600 Virusshare.00006/Trojan.Win32.Scar.tpd-cc81fa5ed593c81a7dba1d73263b21cb1db1b4af68522625ac535f2ce51e141f 2012-06-28 22:56:20 ....A 630784 Virusshare.00006/Trojan.Win32.Scar.tpt-6467591d11c23feef33f8ee94d2617b224ab74a0a209ca4c6e7a50f2878835ef 2012-06-28 23:12:10 ....A 42496 Virusshare.00006/Trojan.Win32.Scar.tta-c384b38fd4c90f98afb7cfd8518add06a48d8bc248bac7e34acaae6aba23f94a 2012-06-28 22:57:58 ....A 70656 Virusshare.00006/Trojan.Win32.Scar.tvp-6d2e73b563875efbd2c428e6b266097067458e7b5d70aaa550cfc018ff144476 2012-06-28 22:46:54 ....A 40960 Virusshare.00006/Trojan.Win32.Scar.ugy-2b85ca62589ec698dc429264519e4db4fa3bb29f55841afd209461ef08d8a2c5 2012-06-28 22:50:56 ....A 45056 Virusshare.00006/Trojan.Win32.Scar.ui-45d760e2aef10a21ebcd11856b93e0f690b80d306123281002cf47d16d875e30 2012-06-28 22:50:20 ....A 5120 Virusshare.00006/Trojan.Win32.Scar.uod-41ecc6a8b01b53a74a8bcb6e736eb6419981bb5b13e24a3e645ba9525f6ad105 2012-06-28 22:39:18 ....A 127016 Virusshare.00006/Trojan.Win32.Scar.uow-05366c05f9363ecf09aa8ca7dacd0f485f0a9eb182689f19ab34942a10719adc 2012-06-28 23:26:28 ....A 94209 Virusshare.00006/Trojan.Win32.Scar.us-2a0722402cc627db12d31e93fc1c56f2d9a03260000e043f7c2a401f8743d191 2012-06-28 23:38:04 ....A 81920 Virusshare.00006/Trojan.Win32.Scar.usu-cb6d5ec43e70778321c67148a528605cfc52e005cac0d1f162113b3addf9b2f0 2012-06-28 22:55:00 ....A 393216 Virusshare.00006/Trojan.Win32.Scar.uun-5ddafb069458236c0227e82d26744e8e58b61bf5f088f93908532914edaa0f0e 2012-06-28 22:44:44 ....A 24576 Virusshare.00006/Trojan.Win32.Scar.uyt-1d1e065e749c902b0d1af77522d8a3a7b07df3fa678b8d10c5df2893611f2f11 2012-06-28 23:33:30 ....A 120837 Virusshare.00006/Trojan.Win32.Scar.uzx-91d8e9991c9b7c5bfd839037cc3c6d77edd551d1675c0ed930ac40de11949a12 2012-06-28 22:51:30 ....A 13824 Virusshare.00006/Trojan.Win32.Scar.vxl-49bde001e70aab7af1e0a5567c0c9b80f9e9ebf20ced30fd335ca3df89fa7de8 2012-06-28 22:42:10 ....A 487820 Virusshare.00006/Trojan.Win32.Scar.wjb-10f5ea288769ebc733661cddeece70305dc29a1c70d424b295408e50e0dd3a12 2012-06-28 23:40:06 ....A 57856 Virusshare.00006/Trojan.Win32.Scar.wlv-e33d766ab543caac2c94d58eaed47ece6464adb2b2eb71b8ea1c3504b107c33c 2012-06-28 22:58:10 ....A 590336 Virusshare.00006/Trojan.Win32.Scar.wmu-6dfb3c703805d106ae211e120a5cf1bbbf472e0073c73dfacdabcf27306e073f 2012-06-28 23:00:12 ....A 550400 Virusshare.00006/Trojan.Win32.Scar.wov-78b6c31e35486857eb2a097045378d76a4027b6950963df05509a047f505b9c7 2012-06-28 22:53:24 ....A 14336 Virusshare.00006/Trojan.Win32.Scar.wow-554bdbd64d648c035ae3dda1968f2c1cac3b82175198cc57dab0b15def09ccfc 2012-06-28 22:53:42 ....A 14848 Virusshare.00006/Trojan.Win32.Scar.wsx-56c0996ff9018266f3594263b0c52296add7f203a5271ab5983e094e74eddd49 2012-06-28 22:46:42 ....A 583168 Virusshare.00006/Trojan.Win32.Scar.wwx-2a01a73f94f98c81047d55e22a0e55ea0c9b4fb0ff5c6429a7eb4b98fc4d81cc 2012-06-28 22:47:30 ....A 31408 Virusshare.00006/Trojan.Win32.Scar.xjd-2ef17e999f5dfde93e3b23cc2e2696aad07026b04fc797c1e463c6b1636da965 2012-06-28 23:09:00 ....A 33724 Virusshare.00006/Trojan.Win32.Scar.xkf-ad33f11deae419735eb0c0bf83ecf9d9a18a9d5267289c544308a648c96aa592 2012-06-28 23:33:06 ....A 185726 Virusshare.00006/Trojan.Win32.Scar.xqe-8c39fd25b6e3d40d8b2b537f123f99e6c811ae8092037206b5bcd4cf974e6e49 2012-06-28 23:23:48 ....A 167990 Virusshare.00006/Trojan.Win32.Scar.xwk-06d198c028d7dd5738c593fba07d0c448594f20de1e43c636bda7f5d53ff7fe6 2012-06-28 23:15:14 ....A 3591394 Virusshare.00006/Trojan.Win32.Scar.ydm-d3d1f9bb9c14e22d9b2ef3be231007f410712151df0b20d778a68b747131bd06 2012-06-28 22:54:22 ....A 311296 Virusshare.00006/Trojan.Win32.Scar.yrc-5a8eb76a78873eba62fa8d2e0e22b953e96bbad07f0c4fab4f9d259b699958a1 2012-06-28 22:50:10 ....A 187904 Virusshare.00006/Trojan.Win32.Scar.ytx-40faa033fa3f231222417cd73167846c0736fdd66c38a181bb5d9c511927d7b8 2012-06-28 23:15:36 ....A 90112 Virusshare.00006/Trojan.Win32.Scar.yys-d53e84b052ab833420d29889a6a540eeafe20fd7f4a78f1fcdd9d83858e22e58 2012-06-28 22:40:00 ....A 131072 Virusshare.00006/Trojan.Win32.Scar.zvd-080c1f792b159c90cf70bb88f64e87763b5d708e70ca0b5dd8bc8aad275fce61 2012-06-28 21:28:42 ....A 253952 Virusshare.00006/Trojan.Win32.Scarsi.abzu-3cc81ffc2386b1649daf8cb0c0cdcac7b8bf5757900499b34dc7a8768c8c0d38 2012-06-28 21:33:24 ....A 49056 Virusshare.00006/Trojan.Win32.Scarsi.acbw-ac06fb3ed47251540833aa62943f3027265a2363bd1d031ce3cd00a88f846e3c 2012-06-28 21:05:58 ....A 94208 Virusshare.00006/Trojan.Win32.Scarsi.acer-d253084a4c3ee06601393cfe2d373223983f5023d38d917bb8f2802c4bac43f6 2012-06-28 23:28:14 ....A 237568 Virusshare.00006/Trojan.Win32.Scarsi.adoh-43d3e74b584c164ebaa3c08022eb51e08ff76dc0b331375f574efd24445ae39c 2012-06-28 22:00:40 ....A 1150976 Virusshare.00006/Trojan.Win32.Scarsi.afzm-7f6b199bd6be55ee5d336d0ec583d21ab0508800f61b223d0a74e77d97489796 2012-06-28 21:33:00 ....A 268288 Virusshare.00006/Trojan.Win32.Scarsi.ahlh-1dd2209a9714a32d8bd39c81bfdb44c507c458cf2d14c909c0fdfe243994cb27 2012-06-28 22:25:30 ....A 267264 Virusshare.00006/Trojan.Win32.Scarsi.ahlh-db29b0e67e4029d63032d073cf373be873deb60e03cf8d5d3f3b5b55e55773d9 2012-06-28 22:52:48 ....A 81920 Virusshare.00006/Trojan.Win32.Scarsi.alfu-524d0f8248653011bbeffb5f9b80c28f105373576d90780e35fac2c83dfdf617 2012-06-28 23:04:24 ....A 327680 Virusshare.00006/Trojan.Win32.Scarsi.aowe-8e6e6334249bae69cf733a329678cb6678b45ce872a20eede93c52cd3c5287e9 2012-06-28 22:50:50 ....A 68608 Virusshare.00006/Trojan.Win32.Scarsi.apnw-452f156e7af99e43e8c575ba0631db5551e89be84ee7da0cb85f684254dde85a 2012-06-28 23:40:24 ....A 169472 Virusshare.00006/Trojan.Win32.Scarsi.apqi-e713f3e719901b1b2cb042808efbf86e74560ee47a26c6d9176282a2eaf54c27 2012-06-28 22:14:36 ....A 122880 Virusshare.00006/Trojan.Win32.Scarsi.jo-6ead50aa935840f3bd30338ccb5dc3ef4a0665f2fe274edb30be5c1dc7002e25 2012-06-28 21:19:46 ....A 122880 Virusshare.00006/Trojan.Win32.Scarsi.jo-acde25e9d2868514c663cea63728bd2ebf1715349e819674c421e8e09d1bbfcc 2012-06-28 21:35:46 ....A 380928 Virusshare.00006/Trojan.Win32.Scarsi.rpk-5d7a078ee3acea719f41c3ff65716301a03562eb6e8566adc92d435592dc3a00 2012-06-28 20:52:00 ....A 380928 Virusshare.00006/Trojan.Win32.Scarsi.rpk-902b79e2890db80677ba249cdc3fd0ca92c745c338af9acc31ee10f6fcac5bf4 2012-06-28 22:08:36 ....A 176128 Virusshare.00006/Trojan.Win32.Scarsi.rpu-584c0d51d43396c149932aaa59d9d9378b5813799695b64aeca2a26cb20104d1 2012-06-28 20:57:10 ....A 454656 Virusshare.00006/Trojan.Win32.Scarsi.rpu-b1b255b0810592adfeb0c17856548f055b5c392ea78c51c39d755670295a0e16 2012-06-28 22:50:52 ....A 341504 Virusshare.00006/Trojan.Win32.Scarsi.yoq-454c4448502524400124f616b21f2e7e3e093727fce7de07c09b5efd4b6c096b 2012-06-28 23:14:14 ....A 155648 Virusshare.00006/Trojan.Win32.Scarsi.yqa-ce74f04b046df54d7cc4a124494b39fccd496ba12060449b06ef64490042190e 2012-06-28 22:04:28 ....A 208896 Virusshare.00006/Trojan.Win32.Scarsi.yrb-ae5ad1318d09c79ee988ed1f9f7224267beae52cee85332e6a90ca3953ab0b89 2012-06-28 21:56:10 ....A 135704 Virusshare.00006/Trojan.Win32.Scarsi.zci-0dcdc1e3202c6d2a444be47cae81205f1675437df7885086e1659c5797e366bc 2012-06-28 22:26:30 ....A 268800 Virusshare.00006/Trojan.Win32.Scarsi.zco-fa891421fa82bdc4d2c67833e5e459c904324728a195a20ee30a6e355c31ea71 2012-06-28 22:08:06 ....A 267264 Virusshare.00006/Trojan.Win32.Scarsi.zdd-33ad2b98e14c2a85f7d117372353d74a0f39e62f1dba4f5bf518a786a2cc64ae 2012-06-28 22:55:58 ....A 1281536 Virusshare.00006/Trojan.Win32.SchoolBoy.agp-62c6371d919191eea0b08e6795ee87a649e5b287301804e5918fa8656efc0fe3 2012-06-28 23:06:00 ....A 21928 Virusshare.00006/Trojan.Win32.SchoolBoy.agq-98a36b2744a9a760a078f3da448c004dba0b092bc98d632b544c945cd4f5f85c 2012-06-28 23:30:38 ....A 9728 Virusshare.00006/Trojan.Win32.SchoolBoy.aos-689d9b3075fbbacf4dad7668755739378a2fb2f598a88bcdc325a57ebf5d384e 2012-06-28 22:43:52 ....A 352272 Virusshare.00006/Trojan.Win32.SchoolBoy.cao-184a755ac8828a639274caf3bf80a886b77b41020ef5c29d73cd6b5daa615469 2012-06-28 23:21:30 ....A 124416 Virusshare.00006/Trojan.Win32.SchoolBoy.elq-f557f4ffaeab48a1023a3101282ae7821f550b4377d52ffc2082c4f2be4f45c5 2012-06-28 22:52:34 ....A 61440 Virusshare.00006/Trojan.Win32.SchoolBoy.epf-510b401344f796a734cb79345476d06b4d01733587cb14dd62af0c8cefbd5f0c 2012-06-28 23:03:02 ....A 2005504 Virusshare.00006/Trojan.Win32.SchoolBoy.fdw-877d2d63fea1e76b7aa5f2f6ce45cd632ad3bc2ff7bbc2d7c1d8f71a1ff96fe5 2012-06-28 22:46:50 ....A 668160 Virusshare.00006/Trojan.Win32.SchoolBoy.few-2af64fdbcc7d2f79d75839b8eb05c24a68a7267ceaedf91296ee3bd51341458e 2012-06-28 22:44:44 ....A 1570304 Virusshare.00006/Trojan.Win32.SchoolBoy.gbc-1cf8a26b569b60bbf3cef80f7a98aa6c117b29971002c5b375d5a8e8c05f940c 2012-06-28 21:03:04 ....A 66928 Virusshare.00006/Trojan.Win32.SchoolBoy.iet-5787618fa441113d8f47fa6b8782b096bb7d375817be1bd9a4ad12457f502fea 2012-06-28 22:53:08 ....A 20480 Virusshare.00006/Trojan.Win32.SchoolBoy.kdd-53fff8ee8df3b6be04929d5a202c3a692fe95a58436ec8c5df0136c35cd91527 2012-06-28 22:46:30 ....A 729088 Virusshare.00006/Trojan.Win32.SchoolBoy.lvg-28c6e9a8a84789a4f427b88ad3d1e73bace345e549081380ab09ae80154038c4 2012-06-28 23:01:46 ....A 22528 Virusshare.00006/Trojan.Win32.SchoolBoy.mfo-80bbe17d8a7cdeabb453be2baddba9c1539253d0440d2edea20f03530719c456 2012-06-28 23:13:40 ....A 628736 Virusshare.00006/Trojan.Win32.SchoolBoy.mhq-cbbb6793bb5082357e46efbb7064fccdedb7cefa0f3100e8602c53468b9a5e73 2012-06-28 22:47:02 ....A 27136 Virusshare.00006/Trojan.Win32.SchoolBoy.mno-2c2a158a6e7849193f589fdbe268059f6ad860bf4b5c9269de3cdd62a9b15a9c 2012-06-28 22:52:10 ....A 350124 Virusshare.00006/Trojan.Win32.SchoolBoy.mnq-4e3e619b80b3204cdd841a2a6dac5a17da1222ad2cb56fb6f213b3131af6e462 2012-06-28 22:59:04 ....A 5632 Virusshare.00006/Trojan.Win32.SchoolBoy.mns-72db0d0e251fb3bd2b2fac34442d113f5f0e807ca8cbac9729bfa87e5822f040 2012-06-28 23:39:26 ....A 449536 Virusshare.00006/Trojan.Win32.SchoolBoy.myg-dc5a6bf841fc414b0fe31145072fb778c8055df2e814802bbd51c6bec22423ed 2012-06-28 20:50:06 ....A 49152 Virusshare.00006/Trojan.Win32.Seco.ap-4e937f50057f342cf449db543247551058961f5080550d877c81b33e77c15a68 2012-06-28 23:24:50 ....A 49152 Virusshare.00006/Trojan.Win32.Seco.bs-11b3119aeb9f3e6701d7a5c85de04314e02c89ec397a8f9dfec01733c1760fb5 2012-06-28 23:17:06 ....A 37034 Virusshare.00006/Trojan.Win32.Seco.jz-dd449dc3fce369218975f8c162a7b02ec35416c913fea8453b33c7223b55ce76 2012-06-28 23:15:46 ....A 37041 Virusshare.00006/Trojan.Win32.Seco.kb-d6361712bdc87bdec6b90b50a535e7db5969b3694b5206ac29c0b5305e108359 2012-06-28 23:25:12 ....A 270336 Virusshare.00006/Trojan.Win32.Seco.op-16b299d8b71b597e4dda1682aadeac4c03de9e0b9cfbb523cbe9dbd26e5b6569 2012-06-28 23:24:06 ....A 49152 Virusshare.00006/Trojan.Win32.Seco.qp-09a5debc8f6022164574510468b14961c1dea0c99fa606a8a1eb0923e6a0ccb7 2012-06-28 22:41:14 ....A 73728 Virusshare.00006/Trojan.Win32.Sefnit.b-0cffdf53bd0fc05f16dcbade93504c260d236e9228522b1bbb04cd1661494741 2012-06-28 22:47:28 ....A 159744 Virusshare.00006/Trojan.Win32.Sefnit.b-2eed18b9f391c7757fdb01d9de07c085f0d391794b6a4e9e765217b0816134c1 2012-06-28 22:47:50 ....A 180224 Virusshare.00006/Trojan.Win32.Sefnit.b-31051573e38b842299701d70ebfedc6525d7508d167a4e2b9f673e9f559935b4 2012-06-28 22:50:00 ....A 188416 Virusshare.00006/Trojan.Win32.Sefnit.b-3fdd8c29afeb37c7b327ea79b9e4fcbdc004faa2a7c106fd169e29ce4ad43f0f 2012-06-28 22:56:50 ....A 73728 Virusshare.00006/Trojan.Win32.Sefnit.b-67115a631937b8d26319f8a5aaa578e9f7295862bebc44a5f707d866c5f550a7 2012-06-28 23:00:10 ....A 5879296 Virusshare.00006/Trojan.Win32.Sefnit.b-787b9039df80cdcb374076480665b1befbbf3fc338b1fa8f997f5d53c743b03e 2012-06-28 22:24:30 ....A 135168 Virusshare.00006/Trojan.Win32.Sefnit.b-7f61d63efe9d67c027b96be651bb8d529ff79d63ec3dbf38b2302c8c47e62ced 2012-06-28 23:32:30 ....A 159744 Virusshare.00006/Trojan.Win32.Sefnit.b-83d95211da6bcab2748c9842ce682ef4ebafc77aa61a441bad24bec974045f31 2012-06-28 22:11:34 ....A 144212 Virusshare.00006/Trojan.Win32.Sefnit.b-95f982e650244e1ab2b6d3d3a69bc524bb20154bc222cdad2418cc48f325da0b 2012-06-28 23:33:58 ....A 147456 Virusshare.00006/Trojan.Win32.Sefnit.b-97fbfa645787e7cba29be2dc54ff9692784dc0e1abcef8a72c46ebf111970de6 2012-06-28 23:08:50 ....A 163840 Virusshare.00006/Trojan.Win32.Sefnit.b-ac43c61af164cd19e3aba22da1c2ea961a8e5a344a3d9f7cfd84fb13c08e91ee 2012-06-28 21:43:48 ....A 149327 Virusshare.00006/Trojan.Win32.Sefnit.b-ce7e007dd00cf857ae950b891554b0cd38e249184e89f57ddf2040fb35126088 2012-06-28 21:29:38 ....A 147456 Virusshare.00006/Trojan.Win32.Sefnit.b-d4d3151df4efd6907de8275d3a8ef33a8071f9cb716841b87a7bc5d7944a28e8 2012-06-28 21:57:50 ....A 155648 Virusshare.00006/Trojan.Win32.Sefnit.b-e0dfc75bd90074e9af83225c0017e00be64b3abd68d72c82fcafb0ffffb41889 2012-06-28 23:17:30 ....A 122880 Virusshare.00006/Trojan.Win32.Sefnit.bv-dfa99b6960c6d0ca9d45bb289d1058612c5adbda6abc326ceb7f785e7c526677 2012-06-28 22:39:40 ....A 90112 Virusshare.00006/Trojan.Win32.Sefnit.c-0684d2f5f47cd1aa9c69626cb49456b7526165e3bd225da3fdae0ab01fe5c952 2012-06-28 23:24:24 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.c-0d2e936a0f9821d36b6e65e595da829b2388cc929a6b2305430a462ce2dca4a4 2012-06-28 22:41:32 ....A 98304 Virusshare.00006/Trojan.Win32.Sefnit.c-0e1711739f444371a7a8b840d5ab2b3173ac8bc95d7fdb3cb31a39b037ea4346 2012-06-28 23:25:36 ....A 98304 Virusshare.00006/Trojan.Win32.Sefnit.c-1c82777e90bfd7ead84f0b597308377077ca8ce97baff538b35038bf8db54e96 2012-06-28 22:44:46 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.c-1d491aba1c8691a470c3d83425610e177993b671b33944ffd01457e8da136cff 2012-06-28 21:06:20 ....A 92839 Virusshare.00006/Trojan.Win32.Sefnit.c-39af9290d70ed84857713b6bb1eaf72a78a628ce398552d72489034b722f1fa0 2012-06-28 21:01:38 ....A 92535 Virusshare.00006/Trojan.Win32.Sefnit.c-3eed504a172b52bed89e17ba12a2d71f7047b9dd374105dd4ee18ee5206c0782 2012-06-28 23:28:22 ....A 94208 Virusshare.00006/Trojan.Win32.Sefnit.c-45fe70131b0a0feac70da2811a6d9aec88ab6e59643c656c19349a5286966142 2012-06-28 22:51:24 ....A 90112 Virusshare.00006/Trojan.Win32.Sefnit.c-48e183f2897f983a00163787ced0ad6163e7946b209499edfbd5e9c41f5760a2 2012-06-28 22:53:18 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.c-54d970682fb0f0633c421bce139fb3ebb73c8bfa9780739ea91f2db57877a965 2012-06-28 22:54:20 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.c-5a37da68d93fb1eb9b11a830414801cdb744c36fbb70abfca673cf255ea802ab 2012-06-28 23:33:18 ....A 90112 Virusshare.00006/Trojan.Win32.Sefnit.c-8ed8234e73912d7d1dd7259d102987a8f46bd9ce9e604f1a6ee26ee3f2893c99 2012-06-28 22:54:46 ....A 1351680 Virusshare.00006/Trojan.Win32.Sefnit.hup-5c40b049004cd5f3dde0a1dfabe4e919146632cc7dfaa83ca602250cd9fb127e 2012-06-28 22:39:50 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-07317955720e19d58f745dd0950d16fa1b601beedf3c8c8a7e806206a4a512f4 2012-06-28 22:42:06 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-10b0a1cac7faff6a62addfb3b64c71392bc20c8fb5903b36e41a6663b3195b34 2012-06-28 22:42:18 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.oiy-118d52f6252f2b604165a29412d08efb4d5b2462f34c97e650a685fa8e119b85 2012-06-28 23:24:50 ....A 77824 Virusshare.00006/Trojan.Win32.Sefnit.oiy-11bd39ec2b156cbe959a9249518bc0615f6058fe55553cb7200b941ff7bfe760 2012-06-28 22:42:32 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.oiy-1292f4bfa89d061b2eac99d6926b7d9b07f7964a081f640b854e75de87af1aae 2012-06-28 22:42:50 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-13e639117c0bc930ad7e201cf3b074f21b090593d61118477b5b5b495a10ac4d 2012-06-28 22:08:40 ....A 139264 Virusshare.00006/Trojan.Win32.Sefnit.oiy-2c9a9d4713c9dd05dbcba9ddcf8f0d72cf14ddc1937cc22ff59e245d0d013318 2012-06-28 22:50:50 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-45034bf74b834e689f2386dc9b7d482888c39b3bf26030b71e65885411e2f8b4 2012-06-28 22:15:00 ....A 139264 Virusshare.00006/Trojan.Win32.Sefnit.oiy-46a2531af41bcf6335a91931e880958f8300e9575a520ac9f01e5b9619655dc1 2012-06-28 22:08:04 ....A 126976 Virusshare.00006/Trojan.Win32.Sefnit.oiy-4967ff38c3063be40f8e9fe1d5db7b8475d1365db1b53a7fa3a00cdc95f9b33d 2012-06-28 22:51:52 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.oiy-4c0d6b2d192d20d670012aceba39aeb85cbd07d8f5f3f7d9f34695e1166415a3 2012-06-28 22:51:56 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-4c7785a2eb10252e26443261ba8a7105a22186ed627943d9f75469df3d602a7b 2012-06-28 22:52:30 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-50696111b27ee4c424be8a0ecef6a79d7e6c9f84790a1b24ac7ed75bcf696599 2012-06-28 22:32:02 ....A 135168 Virusshare.00006/Trojan.Win32.Sefnit.oiy-59cb242268982f9667d857869b76732b86a1bebd49d30d00af9df3cbe7c10a60 2012-06-28 23:30:56 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-6d583330a64e1bff065a179142a8d954923dfcb965b925d51b08891f85e7e54e 2012-06-28 22:28:26 ....A 89322 Virusshare.00006/Trojan.Win32.Sefnit.oiy-6edf6a5e29f07c92bd50bc576a63438de2e36b8a34bd8aea6f7f9d99655edacc 2012-06-28 20:59:10 ....A 132690 Virusshare.00006/Trojan.Win32.Sefnit.oiy-762c7e37e9ef09b8bd7b48375991a6a108f511ef4b37228778d10a1b0c460887 2012-06-28 23:02:30 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-84af7820674500907f50423b012a5dd6ae3d043cf9f5d2887a90dbb9882fe89c 2012-06-28 23:05:08 ....A 77824 Virusshare.00006/Trojan.Win32.Sefnit.oiy-9214b04226069d6984e878fafb18e107fa3051082b8bc92cd58328b76aecfae9 2012-06-28 21:00:18 ....A 122880 Virusshare.00006/Trojan.Win32.Sefnit.oiy-aadf447962ccef9944730ac694c5ed46a97420a32f37be6701630b8f346c0069 2012-06-28 23:09:26 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-b0716fa8d7bb4def95cf53a0d94b60f0aea6ac30f0dbb76d9a0e13b140f2c5ce 2012-06-28 23:09:50 ....A 90112 Virusshare.00006/Trojan.Win32.Sefnit.oiy-b2eb811d8c64156eb670d39e801fa3822c645d12cae049c23ac2bcb97d50d89d 2012-06-28 21:58:24 ....A 128041 Virusshare.00006/Trojan.Win32.Sefnit.oiy-bca0512297bc9f94edf7995885d2b3604c535c8c9e6f0ab8a452dbfa0bfbbf1c 2012-06-28 21:36:02 ....A 124016 Virusshare.00006/Trojan.Win32.Sefnit.oiy-daae379025d64570da64354f269f262649ee2ab2ee3574661bd13dbf2db9c761 2012-06-28 21:33:38 ....A 86016 Virusshare.00006/Trojan.Win32.Sefnit.oiy-dfeab637004b3c598c1095907294e62de9e62b3219bf72ddd737be983620c6cb 2012-06-28 22:28:20 ....A 143360 Virusshare.00006/Trojan.Win32.Sefnit.oiy-e18c1b7adcde880a376304cc38056fd967ede012bcc87eb967c1a925170bf276 2012-06-28 21:14:42 ....A 81920 Virusshare.00006/Trojan.Win32.Sefnit.oiy-f34d06b38760fd3b47e9946d8d8d10c0300961288bac1fd0e5b971584ecceb4c 2012-06-28 22:26:46 ....A 155648 Virusshare.00006/Trojan.Win32.Sefnit.qtn-e89cc42946cc40309ab2284561f892929cccb8b49969fcc6b1f38ae989eef57b 2012-06-28 23:10:14 ....A 110592 Virusshare.00006/Trojan.Win32.Sefnit.r-b5525546635d0ac2e3aa529d3d04d6336c234842b07b7bc79936966c60616b69 2012-06-28 22:40:54 ....A 8104960 Virusshare.00006/Trojan.Win32.Sefnit.xvo-0babd2cc69d012467cf19bb9a387d3476888261d6d5f5cff73b2962839d7e6ef 2012-06-28 22:49:16 ....A 7999488 Virusshare.00006/Trojan.Win32.Sefnit.xvo-3a1fe7705958c64bb0f5fd5b560d1aca7e86eccd88910f317eea7d88642bd1a7 2012-06-28 23:12:56 ....A 7134208 Virusshare.00006/Trojan.Win32.Sefnit.xvo-c78566b0aea6ea47a36df97b4f01c950ecf6dff771c237bd5aa80faeb2b384c1 2012-06-28 22:43:20 ....A 7264768 Virusshare.00006/Trojan.Win32.Sefnit.xvr-15cbb75931b36bbc23b78c8d61e50e4456dcfd6f99cf320165114f4ae4e11c40 2012-06-28 22:46:56 ....A 8185856 Virusshare.00006/Trojan.Win32.Sefnit.xvr-2bb1ef2343e66e92ef00bc77da3cb829829c9f49443cf40bf7632634d332693f 2012-06-28 22:50:26 ....A 1521063 Virusshare.00006/Trojan.Win32.Sefnit.xvr-42828c4d90aa5400dd3ecb31ab396806c5153d65e82b13b36b13884c0020e521 2012-06-28 23:29:28 ....A 3089408 Virusshare.00006/Trojan.Win32.Sefnit.xvr-56136f5ea6447d2bf5d47ce642f590f7faa96d938f1f176e1a8abbe68de3b219 2012-06-28 22:07:30 ....A 1015808 Virusshare.00006/Trojan.Win32.Sefnit.xvr-5c0a53cf177479af034c3f4aaff80da3ca40b1b8844506eca3f6103e68c230e9 2012-06-28 22:55:20 ....A 9216000 Virusshare.00006/Trojan.Win32.Sefnit.xvr-5f98e594f5f1b16718f1e2611ec0b83ef3272b0cd00664c3c317a84686a5e88e 2012-06-28 23:34:26 ....A 2927616 Virusshare.00006/Trojan.Win32.Sefnit.xvr-9d7473259a19bdae421ece5ed75c19aeff0b1791fcbe8b5a1622a184e3943d5d 2012-06-28 23:10:44 ....A 6568448 Virusshare.00006/Trojan.Win32.Sefnit.xvr-b8aa5493a8e21599194a1c9d90464b72d8111cf5804c2be5ccb7511f050248f8 2012-06-28 23:17:50 ....A 7709696 Virusshare.00006/Trojan.Win32.Sefnit.xvr-e18a669db277651df7ed5bcc6de51d29fe2a125955f7c53c5a205dd51dc2d57b 2012-06-28 23:08:14 ....A 3308544 Virusshare.00006/Trojan.Win32.Sefnit.xwg-a8308d299ee448066444f1c2b0dd28dbe6a702e11e74c6997b8b5c4350732cf3 2012-06-28 22:48:32 ....A 10153472 Virusshare.00006/Trojan.Win32.Sefnit.xwh-34f41fdbb69e3f99831a45b6974bef215d652081c5f0174fbcfba78f96d19e6b 2012-06-28 23:09:14 ....A 1828264 Virusshare.00006/Trojan.Win32.Sefnit.xwj-af3c999ab2801dce72a3b096b1bd01c15dbbb10ad00805a00f87e747d647fb61 2012-06-28 22:50:18 ....A 10025984 Virusshare.00006/Trojan.Win32.Sefnit.xwm-41b914d8fb1450273cc3b2cb889a5280f0a2cf7721799ed19f66b35b8b68193d 2012-06-28 23:09:40 ....A 1682256 Virusshare.00006/Trojan.Win32.Sefnit.xwm-b1894289d9684ee78ba5b56614716103bea4175adbee262f3d8a1b9c2cbf6352 2012-06-28 23:13:06 ....A 1713576 Virusshare.00006/Trojan.Win32.Sefnit.xwm-c8c698bf9e66ec61c2596fbd42383987891a2ea0aa4c0df4223e47a49bd1104b 2012-06-28 22:43:20 ....A 5609984 Virusshare.00006/Trojan.Win32.Sefnit.xwn-15ceacde6cd0bbd2872cd42b3930cf832be5f680f5e67bf1876115cbc014b057 2012-06-28 23:09:30 ....A 1941504 Virusshare.00006/Trojan.Win32.Sefnit.xxf-b0dc3cc60640f02e1a6a5cb4b6f714f2bb4e4a5f2584ea27eb76c45a5363225e 2012-06-28 21:30:32 ....A 73000 Virusshare.00006/Trojan.Win32.SelfDel.cfne-fea7c2c360a76d7b359ff03d8794193df80928d758bd8bc691f8cfd267bfa2ef 2012-06-28 22:02:18 ....A 32768 Virusshare.00006/Trojan.Win32.SelfDel.gdfg-8554db9e0beff8333bffc649b14751b0d49a47d91e8c3bf0833cdf701d33a077 2012-06-28 23:13:04 ....A 28159 Virusshare.00006/Trojan.Win32.SelfDel.htgx-c88e6c6ba31224ced9514d6834ee0f12ae21d6c6925a9da0df0fab4dacde684f 2012-06-28 23:34:26 ....A 176166 Virusshare.00006/Trojan.Win32.Semki.fu-9d49e8eefd2a5eec26c8ceede57b70429be8e231e4e37225316782f8acfda43f 2012-06-28 23:26:46 ....A 196696 Virusshare.00006/Trojan.Win32.Semki.gq-2e25921a251cd599040cbf048b74fec50808f151a8f84a2e2549813911349f6b 2012-06-28 22:43:56 ....A 193917 Virusshare.00006/Trojan.Win32.Semki.if-18918ec1c31d80ea5c3ee2b3e1bab7ff4655b41c9a06c4a79685039eb94ea78d 2012-06-28 22:43:20 ....A 345088 Virusshare.00006/Trojan.Win32.ServStart.bhj-15daedd8d5794395aa11e71640b4a380c54c8e115af06e0b2ff1c6b878c03627 2012-06-28 23:38:18 ....A 128000 Virusshare.00006/Trojan.Win32.ServStart.vuw-cda50e30ad9b4594e45e8bbe4defea0c62ee76a63938741cb80a6b1ba7e8157f 2012-06-28 21:56:18 ....A 38400 Virusshare.00006/Trojan.Win32.ServStart.ywn-50ac08412ec5abf2b1cb12dee77f1447ea5b30b74e848516a4437fbb7734ebf9 2012-06-28 20:51:54 ....A 57344 Virusshare.00006/Trojan.Win32.ServStart.ywv-44a641e63010278b51f44cf637737c32ab310458420a44b669f5885e5293c35a 2012-06-28 22:27:30 ....A 39524 Virusshare.00006/Trojan.Win32.Servstar.pis-b9fbe9a2ee1aa5aba5121d26914b89cafaf9a15474d048b30206baed63573e40 2012-06-28 22:40:36 ....A 61440 Virusshare.00006/Trojan.Win32.Servstar.s-0a2c7ae0d94b65895a3e7e7fcccad16500eb8b72287a0a3b779739683819d64e 2012-06-28 22:51:00 ....A 137216 Virusshare.00006/Trojan.Win32.Shelma.adqm-466154727cec6a3fb976f47f3f2ccc7dfc9385ca93f53148d3715cf0158e5bd0 2012-06-28 23:04:44 ....A 21230 Virusshare.00006/Trojan.Win32.Shelma.bfsi-9030f9ffdeef3d1e12b7e73ab225b32901f92cd8982af57cf9ef4bb9b54fbf24 2012-06-28 23:04:26 ....A 9624 Virusshare.00006/Trojan.Win32.Shelma.bkwc-8e9bcc0b2f7d7510492ab1011dac9fc24050242871bdc72c15e54488060696e8 2012-06-28 23:11:06 ....A 162304 Virusshare.00006/Trojan.Win32.Shelma.yqs-bb90cebc57c6254ee88868ea0635b54e27e0b4076087db0d9db6fe712da2ce00 2012-06-28 21:19:58 ....A 91591 Virusshare.00006/Trojan.Win32.Shifu.aie-27791e13814eca5119f99bf02cd8f361d13987deb5fb9748425c4452cf335706 2012-06-28 21:19:22 ....A 235424 Virusshare.00006/Trojan.Win32.Shifu.fx-101587ee9590d05efe229b2559b7fdd0fb599e500f6367960efe8d1c8fefad26 2012-06-28 22:42:16 ....A 233472 Virusshare.00006/Trojan.Win32.Shifu.fx-1154030520157e08804d3590b27aa24de002771aa96954c044a61cdc84f8c275 2012-06-28 23:35:14 ....A 233472 Virusshare.00006/Trojan.Win32.Shifu.fx-a90c83f87b1a7c2289df984590690d7346750fba3a0583194f62917ff23be918 2012-06-28 23:35:20 ....A 196608 Virusshare.00006/Trojan.Win32.Shifu.gf-ab41dffd753f1ce81d073ea5c91ed80f72011d6c053d166a55e3bf72afef4165 2012-06-28 22:51:22 ....A 284672 Virusshare.00006/Trojan.Win32.Shifu.ji-48c65801ec38bdfaea41c75ec81c06c98015d62c6d9e926c01e85c599f585359 2012-06-28 22:27:22 ....A 40960 Virusshare.00006/Trojan.Win32.ShipUp.fufz-0fd24357a47b57c3e33bcfa2e9737de66d48b4665484549624d34e4d562a6a66 2012-06-28 21:20:26 ....A 40960 Virusshare.00006/Trojan.Win32.ShipUp.fufz-2be0aeb57e6b9a6ac2e6a34a7456d5fa152448923bddfdc5ad79ae20d74cd7e8 2012-06-28 22:25:14 ....A 40960 Virusshare.00006/Trojan.Win32.ShipUp.fufz-5805f930524d88bf6b7a4ffe26e9bd6d7f611ec8d692c10488a485233f84ea20 2012-06-28 22:25:22 ....A 45056 Virusshare.00006/Trojan.Win32.ShipUp.fufz-8b88d098c2520bb45bc74139b7efa30059aa57a10d071f1b1eb8d82fb176c019 2012-06-28 21:32:26 ....A 41472 Virusshare.00006/Trojan.Win32.ShipUp.fufz-9357af6c9153d3f3b2e7da6fcb0c7f093eaf26938f36b96bc6b30faef67f7102 2012-06-28 21:54:36 ....A 61440 Virusshare.00006/Trojan.Win32.ShipUp.fufz-9ea20f3b5c6779b33e854dba05432117c4898ae28b5447600a9226ebade5cff1 2012-06-28 21:21:54 ....A 41472 Virusshare.00006/Trojan.Win32.ShipUp.fufz-b0745858b8a8e33e481bd085f8d473402cc25bb5f488f5b91dbc405149cc65f1 2012-06-28 21:09:08 ....A 45056 Virusshare.00006/Trojan.Win32.ShipUp.fufz-ba4d462d800fb557f8d35edd1f4b6b440b3fbaa9a85e25f32bdd1317798ec3a9 2012-06-28 21:37:06 ....A 40960 Virusshare.00006/Trojan.Win32.ShipUp.fufz-c446ac8ad99ccc1dabcce183762529adcafa2cfa6a8ca5ab6fb0884c340bb893 2012-06-28 22:18:10 ....A 40960 Virusshare.00006/Trojan.Win32.ShipUp.fufz-ecf64a1402abeb7c1cf19df24a19f51680ef9c6356b2e7a5380e92809e98f49c 2012-06-28 21:51:10 ....A 41472 Virusshare.00006/Trojan.Win32.ShipUp.fufz-ef8a354c28bccd6fc497f7133f096a9495e873aeb02698e8c2b3147bc17d8de4 2012-06-28 23:10:06 ....A 317963 Virusshare.00006/Trojan.Win32.ShipUp.pz-b47eaf3e8d30ad815e9479445a91cc656ab965999cd2bcd13997c5a03040cf83 2012-06-28 23:11:16 ....A 259078 Virusshare.00006/Trojan.Win32.ShipUp.pz-bd1c42407a8da01b4330eb43314ff2f98c05ceb01a74ebc0f0dfe3bb300a050e 2012-06-28 22:18:50 ....A 32768 Virusshare.00006/Trojan.Win32.ShipUp.wn-c7d64f88638e6d8e0aec3975783d9fc6682ffe64894ce5fbca60e07efad2973f 2012-06-28 20:52:10 ....A 32768 Virusshare.00006/Trojan.Win32.ShipUp.wn-f7d0bbf18f197bd8f261be72339328f405a3e11baadc2cd7950a01432514a4d7 2012-06-28 23:24:20 ....A 18433 Virusshare.00006/Trojan.Win32.Shuba.e-0c62d6d4d4aee19908121e59b7964e93b1fe1d9e39f617b233de9dcf518b1a6e 2012-06-28 22:45:44 ....A 393513 Virusshare.00006/Trojan.Win32.Shutdowner.dlu-2383ac52f3fffcc97d9f8197b4be390295323063fd307270eedecc2c3d223c1f 2012-06-28 23:20:00 ....A 90112 Virusshare.00006/Trojan.Win32.Shutdowner.ern-edfaaf2f6ba9f15eb0e4c846028b8e3b3e28a957aae43a7f1d1879a7e4b01919 2012-06-28 23:00:24 ....A 65536 Virusshare.00006/Trojan.Win32.Simtro.a-79b8eae773642c656bad2f55ac7b89c87e4e9f1cb17277c6022c13469b28762d 2012-06-28 22:54:12 ....A 16384 Virusshare.00006/Trojan.Win32.Sintan.e-5958f4523fa680f863b53398f0a015e716cf78d6de701656655fd8957ba691e6 2012-06-28 23:39:26 ....A 700416 Virusshare.00006/Trojan.Win32.Siscos.aj-dc24c9aad99803c302a2b204360cf7539cafd9a4b6018825a8dab756264ba575 2012-06-28 22:52:04 ....A 22855 Virusshare.00006/Trojan.Win32.Siscos.bez-4d3acac91d51a8f0f1634996a24f4d3a3044e8980c324da3e7662d0c61bfd583 2012-06-28 23:05:24 ....A 86016 Virusshare.00006/Trojan.Win32.Siscos.bi-943b5802b4353e5bb543c991b96d88e68abbfbd68334a764d75df401b45a5643 2012-06-28 22:07:10 ....A 273018 Virusshare.00006/Trojan.Win32.Siscos.bph-e5c33f5995f255045a07605e1e93c25e8bda2edbbc809bddc6d3174f43ea0acf 2012-06-28 21:41:20 ....A 751104 Virusshare.00006/Trojan.Win32.Siscos.bqe-4213013edbf27c72684849c1e8a9bcbf83113ca94faa4b39bc88f86951cadcc6 2012-06-28 22:53:44 ....A 1523210 Virusshare.00006/Trojan.Win32.Siscos.bqe-570d138fedbeb705acc17192b0cd3c2ab80e7ab81b57d7c102afd9e7b450b9d5 2012-06-28 22:27:04 ....A 685568 Virusshare.00006/Trojan.Win32.Siscos.bqe-624b9d78c8b9eb2bdb34cfb8d6612f3bb96abcef30d7bdd25723f5ccec4ed6a4 2012-06-28 21:07:42 ....A 750189 Virusshare.00006/Trojan.Win32.Siscos.bqe-e8b3332be0b5aecd80d56779f6f616fcf6cb9802a1ea6d443651506a43e02110 2012-06-28 22:43:16 ....A 472064 Virusshare.00006/Trojan.Win32.Siscos.br-15bf7b9c0b1ce135419752d2b32e5695f182dfa7ea6ab5483e5138f179ef00ec 2012-06-28 22:51:38 ....A 979456 Virusshare.00006/Trojan.Win32.Siscos.btq-4a9d66ba80e4bf540141e3b3dc6f0cc18c107cb74593eead5243d12c339897ce 2012-06-28 23:05:40 ....A 710144 Virusshare.00006/Trojan.Win32.Siscos.egt-960843e504290c60dad25d95c76dfe3e1bb44d2b0269a422230476d2d455f21a 2012-06-28 22:51:00 ....A 800256 Virusshare.00006/Trojan.Win32.Siscos.fas-464444e7330b33b30567023926363debb8d8ce036168af11c50b4973bcb1b631 2012-06-28 22:42:10 ....A 13824 Virusshare.00006/Trojan.Win32.Siscos.ge-10d91d20cf21f44cbf7a8cf849aaa3db1b76d150338bb26d00e7f1214555b905 2012-06-28 22:51:46 ....A 753664 Virusshare.00006/Trojan.Win32.Siscos.htb-4b5cbb5a22ac5479eebab0e8805f51b465acbd5186eb3f03879ab721b915e9df 2012-06-28 23:20:38 ....A 89933 Virusshare.00006/Trojan.Win32.Siscos.jdz-f0f5b33dce0d67446c9a90b9949efba4c3ebb268096ab1d71af736b9575ac308 2012-06-28 22:17:32 ....A 274560 Virusshare.00006/Trojan.Win32.Siscos.jnb-0d6a80d6fef9535d48848412e48a180c371536f03b05e4fa3ffb6de196dedaed 2012-06-28 21:48:56 ....A 318976 Virusshare.00006/Trojan.Win32.Siscos.jnb-2b7836ce204d2ebb2df46e03880ab4bd6da58f594d93a59d60f8badc837def2d 2012-06-28 21:31:42 ....A 319232 Virusshare.00006/Trojan.Win32.Siscos.jnb-4ce242f950f4ad97c9376327c6862da93652c5adf93aef4493e16da7343c59dd 2012-06-28 22:15:44 ....A 292864 Virusshare.00006/Trojan.Win32.Siscos.jnb-806e153da167e3e3336a887be4d0ef8a014d01dc687e47196f13ce19a610ad67 2012-06-28 22:33:42 ....A 292864 Virusshare.00006/Trojan.Win32.Siscos.jnb-8d5c622f632ae702aacfd33840e017f8cb66922b56a89484ef01300ce17b437f 2012-06-28 21:45:34 ....A 319488 Virusshare.00006/Trojan.Win32.Siscos.jnb-b58b5e01b4de805d33816f7c761c52fe4bd6d143053154472fa0718be8475665 2012-06-28 22:36:46 ....A 842752 Virusshare.00006/Trojan.Win32.Siscos.jwt-951f8d03e5f33831b605482791ebfcbdd564d3e0afc8320a2890df8da9977f29 2012-06-28 22:11:24 ....A 988672 Virusshare.00006/Trojan.Win32.Siscos.ljt-8050656e44584ab5179dc5cbb2a29f980bc9b28e028387833485aae59f6f50bb 2012-06-28 23:17:54 ....A 309760 Virusshare.00006/Trojan.Win32.Siscos.vne-e2003da53538523b042cb40d3b06b42f1136a7f2516de6bf6c87bba7764a59e8 2012-06-28 21:52:20 ....A 34816 Virusshare.00006/Trojan.Win32.Siscos.vuk-6523e09b1fc2e6843135809991fe3514eb15fe7e11ac40fa78d0b7de1b3e4886 2012-06-28 22:31:50 ....A 32256 Virusshare.00006/Trojan.Win32.Siscos.vuk-814c07e27a4e487f7f8bda406d274edb85187285ffc0916f1cf217815b7fa8ea 2012-06-28 22:40:36 ....A 962560 Virusshare.00006/Trojan.Win32.Siscos.xx-0a3200444a305c76304dfd3a2f9a8dc9c1ab9192a60752e9518d4d8f84f9a008 2012-06-28 23:17:56 ....A 118272 Virusshare.00006/Trojan.Win32.Siscos.xz-e21cacd792d57f4bddca64f1d773a3a115218820a5d205d0e32c299d64326f71 2012-06-28 23:02:10 ....A 845312 Virusshare.00006/Trojan.Win32.Skillis.ac-82dc72fa5956845b04c012c40762f16a342132f9a0bf356fb954fe705f39d09a 2012-06-28 23:27:00 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-313cf33eb241a7ee16b14c7efc3a54050fbc90c93494d2ec54b15f0113afd66b 2012-06-28 23:29:02 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-4f8fe35ad67237d1b533da1fd153f00577fd514e851117de911de2ac4afe48a3 2012-06-28 23:31:34 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-770e4c26a7df2143c77d9c4495ba8965c0007013a194b6cebee832cd1fc87494 2012-06-28 23:34:00 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-98a5c02ecaf76154b84fc95233332ece2dd22afac93ca154ff07fc9a4af72eea 2012-06-28 23:34:24 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-9cc52d7cec842c30e2e6ba8dabf44ff94a7b659b62010ce4611e4e09ade829e2 2012-06-28 23:09:52 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-b333a51e69e90e3a70f74b2f60491ef2f89ddc699c9ddcf800e58297c69e50ed 2012-06-28 23:39:26 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-dc6bad07697a7de464d220429f16c0d7c304f8561823a51dca1a0b3d50af3f39 2012-06-28 23:39:50 ....A 91648 Virusshare.00006/Trojan.Win32.Skillis.bfkp-e0a2aca5672c5a10e42807fc669c7911046d22746d3e3f4d85193413490cf17e 2012-06-28 23:09:10 ....A 929792 Virusshare.00006/Trojan.Win32.Skillis.bluy-ae69c37af93b683e0ee72b2be245baa2a4d51b4583b7941d79f62c4d8577295a 2012-06-28 23:27:02 ....A 114688 Virusshare.00006/Trojan.Win32.Skillis.cb-31d0bf47fdbdbf1f605caa701e47f1a9226cab86c6c257c13320125d190b2a13 2012-06-28 22:57:38 ....A 24576 Virusshare.00006/Trojan.Win32.Skillis.rw-6b6c17f5be42b5cb4c6b1dc8debea2d5f09579a3da4dc253b4dda6b68e5e888a 2012-06-28 22:41:24 ....A 158208 Virusshare.00006/Trojan.Win32.Skillis.tb-0db85a065bfa45b45c392a0881a9236a125dc8d350bfa6761139d8c70f259cc1 2012-06-28 21:43:54 ....A 293376 Virusshare.00006/Trojan.Win32.Slefdel.cpt-32c3ce44a967c40a6ca33b6d137ba5c748a5ec68fc5fdf00a564a8b4795d339f 2012-06-28 23:30:50 ....A 546333 Virusshare.00006/Trojan.Win32.Slefdel.vkw-6bad218db90430ff7a9b5f42776d00fdd66246fcbb03c842f81b2035074fcb1a 2012-06-28 23:26:46 ....A 1700500 Virusshare.00006/Trojan.Win32.Slefdel.vlp-2e6fe597c6dde32be22ade5af9caae9dd2f2dafe3d9128a59f2398e74b627daa 2012-06-28 22:54:58 ....A 289280 Virusshare.00006/Trojan.Win32.Slefdel.vmk-5db11d827630629fd5b795f7fb9bb7dd45928f1d93464bac266cfe3533db2659 2012-06-28 22:23:52 ....A 215040 Virusshare.00006/Trojan.Win32.Slenfbot.eay-3cb839a7b020e3e780d9e27955bdd836d2ebf8561aab7c2fc89e6a895b1fface 2012-06-28 23:29:04 ....A 589011 Virusshare.00006/Trojan.Win32.Small.aamz-4fbd6414e0a69a32ebf80a8e8df7d7254805874e22df0e12fbb55535cf0c6edb 2012-06-28 22:41:30 ....A 12288 Virusshare.00006/Trojan.Win32.Small.aanu-0df5154d311acffe9eba1f1c92f443ab3882d792fc38a13ce6a1d0d09b44243d 2012-06-28 22:56:14 ....A 12800 Virusshare.00006/Trojan.Win32.Small.aaqb-63b5c28533865ba77834c4ef6963926c6cd40b6cf90f7650e6d005fc94c5b9ea 2012-06-28 22:54:48 ....A 11776 Virusshare.00006/Trojan.Win32.Small.aauw-5c9974e4523bfa50515fc82045967c96cd8dd3f1225e410fe7919524f4c18833 2012-06-28 23:27:24 ....A 54272 Virusshare.00006/Trojan.Win32.Small.aav-36bb2ec05548cb8378a121e661265be6848dab5afa87b471172a23ffd2c01698 2012-06-28 22:57:34 ....A 6240 Virusshare.00006/Trojan.Win32.Small.acre-6b13ba3b4aa7646a8ec3bf6684a56ac4893b732f34546213b61113019c43e791 2012-06-28 22:39:58 ....A 14848 Virusshare.00006/Trojan.Win32.Small.aeyo-07b9769b7526a1c60defbac9a46166babebd3eab2ab01dcd957085978ff330c1 2012-06-28 23:05:36 ....A 4608 Virusshare.00006/Trojan.Win32.Small.ahtv-95a76420edb042254f1efef755f36f481a633f9554b6614d9450b5ab0ceb4971 2012-06-28 22:54:56 ....A 9216 Virusshare.00006/Trojan.Win32.Small.bffz-5d714fce743bf4c95ae98a995155b33a420c64cccfcc7e7a0e5518c1d5ed73b4 2012-06-28 22:55:22 ....A 6144 Virusshare.00006/Trojan.Win32.Small.bhd-5fec2c1037c5f0eeffa758e174750ab8335a95b87956ecc9307ca42e3cc420f8 2012-06-28 22:25:28 ....A 12288 Virusshare.00006/Trojan.Win32.Small.bmpj-42a9734a0415894b8e48d1fd0cc8e595b308199712717f06e88774c323395141 2012-06-28 21:25:56 ....A 404992 Virusshare.00006/Trojan.Win32.Small.bmpq-3ca502466c9e30d3da4df48778da2b78806f5346c662f485229d042d44955a4b 2012-06-28 22:41:00 ....A 6656 Virusshare.00006/Trojan.Win32.Small.boek-0c22ee12eb1093bf70db5aba6f665dc1472ce1b1dacf9b048d01f3ad35c682cd 2012-06-28 22:56:16 ....A 117760 Virusshare.00006/Trojan.Win32.Small.cha-63f859a20c9e1a2e70c837c6432f7f9029e3e7a629f009af5dfee3ee1d2db4d9 2012-06-28 22:44:32 ....A 6656 Virusshare.00006/Trojan.Win32.Small.ciuq-1bac6b4d61927abdf64c9ba35e5e0406bb95f91157b6f743aa1ad0d35255dbfe 2012-06-28 23:22:14 ....A 8242 Virusshare.00006/Trojan.Win32.Small.cixu-f9ac61292198a3ec2705631488aff62cce154c3a3369dee26fda295bd55aa782 2012-06-28 21:02:38 ....A 5632 Virusshare.00006/Trojan.Win32.Small.clx-62b63acea383750d0395d58f55f6b28c178153119fcda93783dc10e538304348 2012-06-28 22:42:52 ....A 733696 Virusshare.00006/Trojan.Win32.Small.cmw-13fbe44473d76d8f47c0b5faafbaceab804de0cca74753576a8f08ec5be15a96 2012-06-28 21:27:38 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-0118173de41233a71971a426ed2f8904a3f34f057fc7598f035fa893d1921e33 2012-06-28 22:17:44 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-1fa1934b31b6492c3f2d544cde037dc919b568cb6de9097c82fcd14ea45a5eda 2012-06-28 21:44:34 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-1fe8489c78fc43452b013fdb09fdedb57cf456472db68564350a57f5dff7d9c1 2012-06-28 21:23:04 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-2cc38146bf38d0fb426454aefa3ef123aa46f73d03e94826703a7cd7d2ca9342 2012-06-28 21:06:18 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-319858a0a66f8ea110d3e97e5b3e6b6e384bda198ebbbe1193f9dbbc15aa7bb2 2012-06-28 21:53:58 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-34b7c35e714bc9a822169d6a0cb64881a07fdf556b2adc8e2a519c087378f1bc 2012-06-28 21:31:54 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-34c78903d24b6d8bf8854443ee0ba28c35593a2b368ba24873ea2079851b1eeb 2012-06-28 21:57:24 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-454f1fe1f1605010f31e226f61cb578519a6a1a0423f66fd2f62a46edd0f6462 2012-06-28 21:42:54 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-5dc84cda3cd5766039d911fe2885d0588319c25b49a13981133cf6cadb44d3e5 2012-06-28 22:01:58 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-5ec542ae075138303101c296860a5894759003e00576897e96d29f9adcc6c7bb 2012-06-28 21:20:00 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-5f22454372d0eae42597702dbc378b8c3b6b407c4f47237bde36ee85efdfc067 2012-06-28 21:54:16 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-72ab82d054d9f78142893c811e724eb818fd87f3f21111a2fe955b9c5f57ed91 2012-06-28 21:47:16 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-733398f5a9fc53c98b52f721249d603a5e5a468a08a2ba51e552fc55521fb7fc 2012-06-28 22:26:08 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-7894b5c99cd7091883d28f0c3297e3fd41387ccf74e422e7bdeae2d487191771 2012-06-28 22:12:08 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-7d992faa01568b433d80df05fc7682f8458ff8178a8b61e35964b302ae51378b 2012-06-28 21:07:02 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-8377b2e4bfb80463f5d8d9e54fec33478d7918eaff2fcd7e6eeec2bf3ef5cc6a 2012-06-28 21:34:10 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-8462444f5a5d38449ab50cf13a54d61cb708328232d832c654a08bd27e1dd5cb 2012-06-28 22:24:16 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-860fd4e255d6f34a7d9f3598624b1eb7d8556424a8a3f0f10cf3d7bcda622e04 2012-06-28 21:18:00 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-91c0cef46f99331ab698b39343f7ecc75424083128eb55d19a6aa9fbca904ab7 2012-06-28 21:30:36 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-9f94638ec2d897c694e1811f2c7ff3ac1c2186e519df275bed718e60ffc6043b 2012-06-28 21:30:54 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-a1ae4582c2919e38ff5de674331731b5877707ca18b6de4b1a0e600d1818d082 2012-06-28 20:50:14 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-a1b280dff6c9baf26bf36227c931ac95a6f4d3b9cac469f52ad27468f301f7d5 2012-06-28 22:21:26 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-a3dfd6968f198923d0faacf86f6c0488d9f20f4d79bb55a9ce8bb26d3ab14632 2012-06-28 21:47:04 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-a55adaed743db8982425041bb53ad894c8fa8302c17fcc08c3dc0b84a450acd2 2012-06-28 21:34:58 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-aada9ca883588e4991edaca417d2d7c3b7688e91197e86e6106650ada21197ec 2012-06-28 22:33:06 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-ac16df719bf1d59b34a8590a4b2cf03e96ab74f10d604df26f4171f17d20b5c6 2012-06-28 22:14:16 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-b540ecbcf18d52fcbede997306a79a5aa7f6d96c83bd7a6ecf28e4dedd0443dd 2012-06-28 22:15:14 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-b97a3bc9e647e4334f99f173551c43e696fa7ad9d33ec6c5b5a7521a11383747 2012-06-28 22:05:36 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-c17ab4139787a2fc916e1b712e3247f1804d0232c9fe97cf65a1f7a367f3476c 2012-06-28 21:22:04 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-c5a3d3d7407d895bc0274143d5ddd9d9485f60288cf2e78e9877605f10a4b797 2012-06-28 21:31:38 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-cc45cca5749d00d3cb85ab35cbedd7987a9cf9d56d61ccb3a823e9bbc85ce9f7 2012-06-28 21:25:38 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-cc5a93ff6b8c5a6a4aaee4d39d692c1053dd1bc7e7b1d44ead8f81622cf13054 2012-06-28 22:03:18 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-d00e7d3d03edef1a977a5f2664a8c5e11d599cfbbb6b7c978a8bbf4c79036d4d 2012-06-28 22:00:54 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-d75be6c4ff72ff72abcfc36788abcd06d711bb2d6e10ed86e5cb5bec512d4db0 2012-06-28 20:51:14 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-d7d93d11db143cd64cec89a3444bce81c066ccd95f6407352a51fe2988358221 2012-06-28 22:07:26 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-e11ce2171fbfc6155f8cef2b0cf35a6d9195bf729686fbfd583f0d8ef2e3745d 2012-06-28 21:47:16 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-e36c8450c462497562e61b0c82f7fb724405a7b753498ef31e56935918f8d088 2012-06-28 21:13:30 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-e7e8b63839d0c011c2d8e7fc658d6ec088f0ec9b2cb986b2c024be98f4bb4da2 2012-06-28 21:58:20 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-fb780d6c9d6e7a8c165ebbf5a7ffd0715f8bb75a651614283ea5a74ef5d043cd 2012-06-28 21:41:16 ....A 99328 Virusshare.00006/Trojan.Win32.Small.cox-fde0a0f1caa94f0dd55ded55d76ef6cf4ae2be9011005a9e7f18bfa1584c6913 2012-06-28 22:19:10 ....A 33792 Virusshare.00006/Trojan.Win32.Small.cpd-a3f6da0f8031eed240edca1108b3994f0fb10a47d262afc095111f244f19bc4a 2012-06-28 21:02:22 ....A 33792 Virusshare.00006/Trojan.Win32.Small.cpd-c0b514c0bdac3f2f98a1ccbf9cc7665adf0c932d5b25e3519ffabe20cd7c7846 2012-06-28 22:39:10 ....A 5103028 Virusshare.00006/Trojan.Win32.Small.cup-04a52dc51eaa568f2f6d09c399ae5d16681ac541bac2a7536df63f2e69f1f6c0 2012-06-28 22:46:24 ....A 5229568 Virusshare.00006/Trojan.Win32.Small.cup-27ea503cfa916b181a0794e948465758102026c523f620889dae76f27f20b6df 2012-06-28 22:51:00 ....A 2048 Virusshare.00006/Trojan.Win32.Small.cup-464d411a89b1da2e0afd50b58b79d203a052da90d946a23bc7af16389d120d57 2012-06-28 23:21:18 ....A 1781795 Virusshare.00006/Trojan.Win32.Small.cup-f46b26c39fc8edcf006223e5f3f860cfe4c489591ff36f867357cd5692c4f7bb 2012-06-28 23:00:08 ....A 17920 Virusshare.00006/Trojan.Win32.Small.dt-785f208d8b37d7f4ad73863d5d5a35615f6b9a6a8781d23c38d7e69ba2874e37 2012-06-28 22:08:58 ....A 67072 Virusshare.00006/Trojan.Win32.Small.dt-b5d82cc9a3eab5b87d7eaa5beb5953d4898a0bebaf173a6fca91aad3fb701f6f 2012-06-28 21:16:16 ....A 3072 Virusshare.00006/Trojan.Win32.Small.ev-49138e35dbb6f052ea526ef3c9a49599c99fdf02aa895a7d085d5bad1f2f9b24 2012-06-28 21:22:08 ....A 144924 Virusshare.00006/Trojan.Win32.Small.jr-417902149db288d2d09dc9fc5a79d110b3cccebfc6cb24e0752c9b851f5dc0b2 2012-06-28 21:44:56 ....A 7200 Virusshare.00006/Trojan.Win32.Small.ynb-c3d3d702374ce40234708521dcedb5dd15ad84c3be04fbeabe5b143dcb4c072d 2012-06-28 22:47:54 ....A 9728 Virusshare.00006/Trojan.Win32.Small.ynr-317f409d67a29fe816f53da5478f3171f6f5c2c16953644e594df26f18e53b21 2012-06-28 22:38:16 ....A 122368 Virusshare.00006/Trojan.Win32.Smardf.fuz-00fe536a603424e4128324e6dd103d861e1cb42b144f47b7f51b9a500d5949cc 2012-06-28 22:59:34 ....A 149504 Virusshare.00006/Trojan.Win32.Smardf.fuz-75723715b46dce2c52a15e855f03d6870324b09347849456187ff8e816f77337 2012-06-28 23:34:36 ....A 148992 Virusshare.00006/Trojan.Win32.Smardf.fuz-9fa3cdf34b67e3f853cbf92cec8b445740ee7de22daaf78fea7106d04e5e3e5a 2012-06-28 23:06:46 ....A 4272640 Virusshare.00006/Trojan.Win32.Smardf.mua-9e48e2fcd71fb07f7e16c9f24acdd692a60304bc3347ee2f711b158e0292b37d 2012-06-28 21:47:36 ....A 145408 Virusshare.00006/Trojan.Win32.Smardf.trc-e2c6387d499dc27c7ba6d4187908191edcc7fe3a19e219d96eb09a22d4d7211f 2012-06-28 23:24:10 ....A 8704 Virusshare.00006/Trojan.Win32.Snojan.bqgh-0a588756ed3ab7a5ac2d2042fec47d975083383e81078d3ea6b548f7b4a20f77 2012-06-28 21:38:04 ....A 156160 Virusshare.00006/Trojan.Win32.Snojan.bsgb-493fe3414f344495f0124880951351220e5ce0cb68146882cd65f2bb08ffc346 2012-06-28 21:35:44 ....A 349184 Virusshare.00006/Trojan.Win32.Snojan.byet-063e4dd5e6766f16be243c2a4a71ceb0ed4d71eab6ffd35dfc8a89aa0103489b 2012-06-28 22:15:50 ....A 229855 Virusshare.00006/Trojan.Win32.Snojan.byet-0d00c895b85dece9faff931838bb5b536c618940d82fe54231d54b231c5db0c9 2012-06-28 21:04:24 ....A 294752 Virusshare.00006/Trojan.Win32.Snojan.byet-380a1aa900eb611edc7e707f13ba1cb8b611483e84821fd9f9b31349ea682073 2012-06-28 21:38:40 ....A 349184 Virusshare.00006/Trojan.Win32.Snojan.byet-da28ea5ae6ee9e91abd49fe0b70d236cdef11e1d8686fe4ea1205be3bba1d0fa 2012-06-28 22:45:10 ....A 109568 Virusshare.00006/Trojan.Win32.Snojan.cblz-1fdf2b0c5d941bbc54c2dbc903880578d19be96d141eed857415e472c738e7cf 2012-06-28 21:43:16 ....A 1058304 Virusshare.00006/Trojan.Win32.Snojan.cdxf-f8acae17d0738450255b6825228c108257789b0669879481cc4af9348c64dc39 2012-06-28 23:00:22 ....A 227840 Virusshare.00006/Trojan.Win32.Snojan.covx-799b945c0e0566d3aa8f85710e19a710fed203c9133ce32fef871f2058ea28a3 2012-06-28 22:51:42 ....A 3745259 Virusshare.00006/Trojan.Win32.Snojan.cslv-4af3b060677102aab08e9ad9475b810deabf3ab7094dd22ce370eb4fee2f0d99 2012-06-28 20:54:20 ....A 1491056 Virusshare.00006/Trojan.Win32.Snojan.haj-855e28434e8c2b690658291f55ed5db4f113cb041312d62b8e1302a87521dace 2012-06-28 23:30:52 ....A 192512 Virusshare.00006/Trojan.Win32.Snojan.mnc-6c1a9e7bad13ae051662f165e987bbd8681c72fe3d9dd7cf6ffe9fcc189d0a6c 2012-06-28 23:27:24 ....A 32793 Virusshare.00006/Trojan.Win32.Snojan.yp-368fb3f47dbf120d208ddb91a552bd6314f51b96d2f6406c4a2e19c5e3979db8 2012-06-28 21:41:44 ....A 249856 Virusshare.00006/Trojan.Win32.Snojan.z-53ff918eb704696e8bf79a24d551ea95a07afd64e142d23f7b0849ee49a370d7 2012-06-28 22:05:16 ....A 249856 Virusshare.00006/Trojan.Win32.Snojan.z-c7b8b077fd43d724b07efe7913c341cbf2a40ce2b611478cef3f9ae534296b18 2012-06-28 23:07:54 ....A 1458176 Virusshare.00006/Trojan.Win32.Snovir.ahln-a60b7ed56f8492cecf4dd4c7936532ea169f91c04d362e3d73a82a8b590d696c 2012-06-28 23:09:24 ....A 234632 Virusshare.00006/Trojan.Win32.Snovir.hrp-b03c215eb57a2ad42634813a0a28d5749dcd35ea23d392d837b8cb282998e47a 2012-06-28 23:08:00 ....A 196608 Virusshare.00006/Trojan.Win32.Soph.a-a6a00bce7ec31f6d3f08dab09ef6c5ba3362c1d73ae75db4f523795c7cc431e8 2012-06-28 23:02:30 ....A 15936 Virusshare.00006/Trojan.Win32.SpBot.ab-84cd5b890f119abb33ca37d1d6428a02fd8f7510ca75dbdffb0d2458d089d7b6 2012-06-28 23:07:54 ....A 153088 Virusshare.00006/Trojan.Win32.Srizbi.db-a60ba784417893b7cde0dc941d898213ebf55267aba1b0bb59b8c58d0b583946 2012-06-28 21:44:02 ....A 17519 Virusshare.00006/Trojan.Win32.Staget.eg-258a9095de540624b322f3c5c6d29a1137fd2116a1b1b8b9ec9889f703af0e7f 2012-06-28 21:32:00 ....A 45090 Virusshare.00006/Trojan.Win32.Staget.eg-8fe5f789d7e6ed50f4b7d70cec535fc754d35099410a1768c31269bfebc8a178 2012-06-28 22:12:54 ....A 16930 Virusshare.00006/Trojan.Win32.Staget.eg-c39684402d8b402aee24494e1968f7a921004706a806f986f9081ef950cf67c7 2012-06-28 21:54:36 ....A 101730 Virusshare.00006/Trojan.Win32.Staget.hv-f441890b0135921428feb8114839136ab4e4ec57457de025bc4d6271f6cf54d5 2012-06-28 22:11:26 ....A 615786 Virusshare.00006/Trojan.Win32.Staget.vlx-8dae9a4bbcf0fedd004afa4386a127f544cefa6d17d86f748939a8585a63fcfa 2012-06-28 23:16:08 ....A 18980 Virusshare.00006/Trojan.Win32.Staget.vml-d7eab24308f98a5ec74f3df3e3c8b324df95b74d6b4f633350f4f40301862a55 2012-06-28 22:53:34 ....A 1081130 Virusshare.00006/Trojan.Win32.StartPage.aaqh-562249e042020d42641dd62e696eb4a1af241de5903744d29e6b576c9359ed0c 2012-06-28 22:41:44 ....A 94208 Virusshare.00006/Trojan.Win32.StartPage.acpf-0ee2f6bad916da590a2d7c6f9ee6153b1b012df10775e61e1133ccbebe6f22dd 2012-06-28 21:58:56 ....A 61578 Virusshare.00006/Trojan.Win32.StartPage.acyz-15053b2de4b2325856f92148ebce75187d229514ea11291249a094648f8254c9 2012-06-28 21:35:00 ....A 61578 Virusshare.00006/Trojan.Win32.StartPage.acyz-765024c186974fd187ac6dd117646c5ba785fe3abcdb515aa9caaa8c3f845e76 2012-06-28 23:35:54 ....A 241664 Virusshare.00006/Trojan.Win32.StartPage.afxf-b2bbc0d4bfcdfcc0b5622f9831c62b5c80e22b168ef25aed049320c01b865fc8 2012-06-28 21:59:26 ....A 163867 Virusshare.00006/Trojan.Win32.StartPage.aggr-1475ad0a09d57eab5bf8313cd649dbedc5a4248f20709e2a9fff2516e0f58d7f 2012-06-28 21:03:02 ....A 52763 Virusshare.00006/Trojan.Win32.StartPage.aggr-7d4a10ffa899436f5ea816589cb377222b03ecba9c63d89493d91f174a7b3392 2012-06-28 22:18:04 ....A 163867 Virusshare.00006/Trojan.Win32.StartPage.aggr-9e02093dc6c494b04f515ca7eb3591c40a59af518037182ef9edc6a7bcf3bfc2 2012-06-28 22:53:04 ....A 118784 Virusshare.00006/Trojan.Win32.StartPage.aggs-53835d526a8d8eb45f6e4b8f5ef5579c1614764c825b7570efbaf30afa0c8592 2012-06-28 21:59:50 ....A 52764 Virusshare.00006/Trojan.Win32.StartPage.agqu-2bedcb9ef608b3c8fc9db605a86729259dd662355e02cfc00c1635e31b94c3f0 2012-06-28 21:37:50 ....A 52769 Virusshare.00006/Trojan.Win32.StartPage.agqu-30f115597414e2bac6405778886f4f818ad50d95e307cb8964162d3e4bd68e95 2012-06-28 21:44:50 ....A 40752 Virusshare.00006/Trojan.Win32.StartPage.aht-0c2abb201d75cc2366c95143966242dbb33fd14358bbd8776c77b4308d135652 2012-06-28 21:41:54 ....A 66644 Virusshare.00006/Trojan.Win32.StartPage.aht-3989f06374e4c5ea66f7a2ab95d1f02dc06f38ca5ec8ef3ea7b1d0124b6bb50e 2012-06-28 22:28:32 ....A 50137 Virusshare.00006/Trojan.Win32.StartPage.aht-42ca46e260bb28d122fe29e6ad1952d5be490602be23b302c26d8d6a1c7e485b 2012-06-28 21:26:56 ....A 62024 Virusshare.00006/Trojan.Win32.StartPage.aht-6d15e5651ea8d536fdc3d1e7bb2d72c1f7d8cca4a900b856e402da1de804f5a2 2012-06-28 22:23:14 ....A 61436 Virusshare.00006/Trojan.Win32.StartPage.aht-7f74592845c881c19ef5de8841f9d5a415918641ecdd754704d51fdb997122db 2012-06-28 22:09:48 ....A 61623 Virusshare.00006/Trojan.Win32.StartPage.aht-8e9b85237f343c64561ebec3862cff8d246ba5cf6206c34c4ca1aa58b9a4352d 2012-06-28 21:59:42 ....A 63432 Virusshare.00006/Trojan.Win32.StartPage.aht-a928eb680d5cce0f39daae68e7f2ecffbfba28f6e953f2e9741edc97475426bd 2012-06-28 21:41:30 ....A 59521 Virusshare.00006/Trojan.Win32.StartPage.aht-c2344bfda8ab5aabced28951996cb7967b51ad4ddf4cfeae4938c55faf0754be 2012-06-28 21:57:14 ....A 56529 Virusshare.00006/Trojan.Win32.StartPage.aht-ca4ca8d79dd5fa6bb410104869c5f83247969ee1e892693c3514c5c3cc637ede 2012-06-28 21:44:40 ....A 56527 Virusshare.00006/Trojan.Win32.StartPage.aht-cba1ac596e9e649e5a4d850f6f46d7857670ee8a79e1c28b924317d6e67e4108 2012-06-28 22:21:20 ....A 44220 Virusshare.00006/Trojan.Win32.StartPage.aht-f75142685a22b8024dff5c7e31b36bae6fb8164107400a0b7a2db350041e967f 2012-06-28 23:04:00 ....A 246784 Virusshare.00006/Trojan.Win32.StartPage.ajva-8c8eb285f6c806e71e624439aabf55f16da8a6058a18c75d80169212589fbde5 2012-06-28 22:03:28 ....A 48155 Virusshare.00006/Trojan.Win32.StartPage.akis-9cddd045de1597f17bf47df42f99a4f5ed1820d25dfc26f308f2cabb1cb51465 2012-06-28 23:21:06 ....A 94216 Virusshare.00006/Trojan.Win32.StartPage.akks-f358914ef8fe27c641b596117baaf2391d237874385d5ce2cc3c751676ef166d 2012-06-28 21:13:22 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.akrs-e6412d3224605797b94343ab1f080ae4c4c324b08a20acc627a2e5e749ec7f5e 2012-06-28 22:19:16 ....A 68634 Virusshare.00006/Trojan.Win32.StartPage.aksf-2cb904366a3608b5e792151c151f9a2d0aaca0d7f4659a57969b6bba9d611521 2012-06-28 22:06:54 ....A 48667 Virusshare.00006/Trojan.Win32.StartPage.akzd-ca12e55f94328c90d85d0106d3fbaf02566ee60b6e60e4d33c5c1ceab5b32e32 2012-06-28 22:09:30 ....A 100000 Virusshare.00006/Trojan.Win32.StartPage.albi-41582d1ece51db15cbc8860b51cf44c0eccbecfd50c85a3b909acef62cc15782 2012-06-28 22:20:40 ....A 100000 Virusshare.00006/Trojan.Win32.StartPage.albi-9b0ecd2327ed50ec9aba04c803a60a0c74819457529cb117f939bb7fb0d3eb03 2012-06-28 22:57:20 ....A 450560 Virusshare.00006/Trojan.Win32.StartPage.alqz-69af2aaa414aee3d7577e3b5898298c84453a98518179c03e164bad965ee0ce9 2012-06-28 22:53:54 ....A 155648 Virusshare.00006/Trojan.Win32.StartPage.alsj-57f696f6e75de5fca5aa014ff6276503f16c6e6fe9c62480d1b6082d014c3b71 2012-06-28 21:17:06 ....A 1112737 Virusshare.00006/Trojan.Win32.StartPage.aqjs-b1553a41212cf55faa2d772312c3a0d5a317d66d4f9c01a93e65c43bbb41abe6 2012-06-28 21:04:58 ....A 892935 Virusshare.00006/Trojan.Win32.StartPage.aqjt-4478f21ab139259fc32ec7f7f820b7a3d5ceb5dfb03eb071f173febe6b83668c 2012-06-28 21:37:04 ....A 1055072 Virusshare.00006/Trojan.Win32.StartPage.aqju-a81e0026ed926dac4e133620ce555ea068eb162a227401dfcdf76d5e6eb1ec3b 2012-06-28 22:24:58 ....A 1265072 Virusshare.00006/Trojan.Win32.StartPage.aqju-eceb7a774da4ded76effcb4a700b24861e9d3b8741fc82b8fa524e759f373fc5 2012-06-28 21:36:24 ....A 1431936 Virusshare.00006/Trojan.Win32.StartPage.aqop-f05b34bc37ccfee3784a673916b500455dd3d0bf523160d3547edfa56787069f 2012-06-28 22:06:46 ....A 100000 Virusshare.00006/Trojan.Win32.StartPage.aqor-7f93b3e67a84c2ab337b4a79b0a872a5d9f5bdb9bd15b1c33a0420bf40e51360 2012-06-28 23:10:10 ....A 2497024 Virusshare.00006/Trojan.Win32.StartPage.aqot-b4f8ac4a8c6bbd17a4912f5ffd7660ec490ae3734e761a0ac542f535e40697df 2012-06-28 21:37:34 ....A 915336 Virusshare.00006/Trojan.Win32.StartPage.aqoy-66281b9b5bd210b6441fc3d4e8b2eac5b2212cae0140f9b059fd9610644d7f01 2012-06-28 21:21:16 ....A 1294735 Virusshare.00006/Trojan.Win32.StartPage.aqoy-d37dd7dfc3ac8d22de3b66a61786a307a18d7e400c2a11325fad592248767544 2012-06-28 22:00:44 ....A 1185537 Virusshare.00006/Trojan.Win32.StartPage.aqoz-fa8b7b33831d8a250307903117116af0c048904bb43530240c70d889aa8f90ea 2012-06-28 22:14:02 ....A 47202 Virusshare.00006/Trojan.Win32.StartPage.arb-fc838b931d8af400e60632d719867e6a8098b74ed1af553efa6e11e617c34bc6 2012-06-28 22:47:10 ....A 64000 Virusshare.00006/Trojan.Win32.StartPage.ari-2d00b99c221274be97235c53b99d6a64e1520bdbde76747c8ba0719722b461df 2012-06-28 23:12:52 ....A 48128 Virusshare.00006/Trojan.Win32.StartPage.arl-c71707741d226a322410a823bc4c3fc6a262ac47d02cd6f742060d363d4d17e6 2012-06-28 21:52:22 ....A 1013648 Virusshare.00006/Trojan.Win32.StartPage.asni-866a40c9456f134cbb8c38a82a8f25393d2fbd7b2caa286ba9f4cdf4967006e2 2012-06-28 20:55:18 ....A 1013693 Virusshare.00006/Trojan.Win32.StartPage.asni-a7e7191550ff08abd06d3e4bb444b9f386546277d8dfcab5591c1342d499dd94 2012-06-28 21:44:30 ....A 546816 Virusshare.00006/Trojan.Win32.StartPage.atfj-4734f7705d31d6a039f95ffa738f08ad97e80a39053b93f59ef3f8644935eb91 2012-06-28 22:39:04 ....A 28672 Virusshare.00006/Trojan.Win32.StartPage.atq-0457c1e5d56d749cf28390b93954999dd79a35ea0dc208db265e9255695a5fbb 2012-06-28 22:30:00 ....A 57272 Virusshare.00006/Trojan.Win32.StartPage.atqa-4ee7b67a96bf9e009945495bab17dca28ecaf8223a4c9da4bc06aa10f0a3b50c 2012-06-28 22:21:56 ....A 65536 Virusshare.00006/Trojan.Win32.StartPage.atqa-b4284a77384082782eeee9cf5d386a5ed4c78f919435866f283398b3129dd8e2 2012-06-28 21:54:40 ....A 65568 Virusshare.00006/Trojan.Win32.StartPage.azuv-38010e6da9a183a8cad28cd0ee8ba423ff539efd70ccdcf4c6305421e8241b12 2012-06-28 21:35:58 ....A 65568 Virusshare.00006/Trojan.Win32.StartPage.azuv-de6adf50aad2259496a7faccda2a3ee42d7d12d24512018b9b71c9eddfefe591 2012-06-28 23:15:50 ....A 40960 Virusshare.00006/Trojan.Win32.StartPage.bgte-d6beb3be308aebb8f5ed31dd1c8218061a5f4c25800c0a59407d0413e87f2f13 2012-06-28 22:42:50 ....A 5496832 Virusshare.00006/Trojan.Win32.StartPage.cegw-13d63b2aef8ea199ff582017ffd34f74e7f5d109a6dbf6446946631e7a38b3db 2012-06-28 23:20:54 ....A 254976 Virusshare.00006/Trojan.Win32.StartPage.czx-f27235a86d6d12db9148034cb74731472e9a31b55f2600031aaa91946e382680 2012-06-28 23:34:12 ....A 122880 Virusshare.00006/Trojan.Win32.StartPage.dfi-9a4f382368eb9db6afd957df0dd813ec4333f228ccecb95fd49d478b1e750483 2012-06-28 23:12:46 ....A 16404 Virusshare.00006/Trojan.Win32.StartPage.djn-c661b3387ff28f6ff890abc9206f42fdf708a74cddc3d57090f2fc99c70180ef 2012-06-28 23:33:30 ....A 227840 Virusshare.00006/Trojan.Win32.StartPage.dxa-91eb8f8e3b87f45bb58dd60b65e94ea06de27ae0c4af651f59d7c5b236b19625 2012-06-28 23:06:24 ....A 194560 Virusshare.00006/Trojan.Win32.StartPage.dyu-9b5afa23b1284cd7457ca107cb7390bdf80922e904c7c7ccac3faaf8bf27e8cd 2012-06-28 23:29:18 ....A 86016 Virusshare.00006/Trojan.Win32.StartPage.dzx-5357101e07618d11ba07beb0952698b40d838639751a72ff637bf544e67dbb7c 2012-06-28 22:52:18 ....A 65536 Virusshare.00006/Trojan.Win32.StartPage.ehe-4f0a6aefeddab2fea63495514f5ddba424b6a360aeda55e1ce15a7c58ac0cb1b 2012-06-28 22:12:46 ....A 754186 Virusshare.00006/Trojan.Win32.StartPage.eho-24527f23c0b1d0398a541398020ce26b28c42b7675b0f60d3e85badfcf9711fe 2012-06-28 21:32:26 ....A 1471000 Virusshare.00006/Trojan.Win32.StartPage.evrv-000f9d0e0bf632eb841cb57a8668d206b1d5d50eabcbe71e5495aceb6955dc68 2012-06-28 22:16:04 ....A 1459672 Virusshare.00006/Trojan.Win32.StartPage.evrv-365f96e0a40036bd2812bd4e41e3bf188122c1a5f020541b75dd171b0c2e7abe 2012-06-28 22:07:26 ....A 1052996 Virusshare.00006/Trojan.Win32.StartPage.evrv-369f894d4330879069ea04025ce1b2f6205d13347e56a616f085554eaf8df84e 2012-06-28 22:15:24 ....A 1178704 Virusshare.00006/Trojan.Win32.StartPage.evrv-63a2b7432630e4ba2baa79212e39a09fdb4ad42ec9af39b737910f011ee23f07 2012-06-28 21:54:48 ....A 1214806 Virusshare.00006/Trojan.Win32.StartPage.evrv-6594ce34b83c97b14621992e7f691fe052385eee2c4b65870924978f8ef210e6 2012-06-28 22:27:50 ....A 1395720 Virusshare.00006/Trojan.Win32.StartPage.evrv-6fa83b16177aa784a6cc06351d1795f40adb79fd589817ea27e9d80c48e64aa2 2012-06-28 20:54:10 ....A 1343712 Virusshare.00006/Trojan.Win32.StartPage.evrv-b1cef85f102af3b1ed3e57ea3531a95530336dce6a64e0c9b05705e98c96893b 2012-06-28 20:53:40 ....A 1445565 Virusshare.00006/Trojan.Win32.StartPage.evrv-bbf0d3db0a4d3463960d77b67f835b48da07fd8b5f11b67c8da40966825c27d5 2012-06-28 20:51:50 ....A 1195336 Virusshare.00006/Trojan.Win32.StartPage.evrv-cf9cfe8cea122679a09676d6730cb8b240b7f65c659460665702b7e23ffbf9fe 2012-06-28 21:33:28 ....A 1395512 Virusshare.00006/Trojan.Win32.StartPage.evrv-f7e3edebfee0644a32cafd677a41af1f3568a695dd3577f35350d04c51c268f9 2012-06-28 21:03:34 ....A 1080512 Virusshare.00006/Trojan.Win32.StartPage.ewlq-a2d5c04fe56e494cfe9a74a6eab4954e8db7911e023096283f370960d0faa3da 2012-06-28 22:27:50 ....A 1491963 Virusshare.00006/Trojan.Win32.StartPage.ewma-6ed831dff3d56a7f6a1e9589d80f290717a8ecedca62e0d0b89b65be4496533c 2012-06-28 22:14:46 ....A 1395535 Virusshare.00006/Trojan.Win32.StartPage.ezjd-77c1940c34ee51fc1a6fcfdc7ab8f3de1b516ec83da390441f8492beec4271c0 2012-06-28 21:56:06 ....A 159797 Virusshare.00006/Trojan.Win32.StartPage.fjp-cc9f19ac2591c9c967f5bdfe9d5c2219a701b951140d649d067964765856131a 2012-06-28 22:48:12 ....A 61440 Virusshare.00006/Trojan.Win32.StartPage.fsgy-330a33475452dabd3d0cf485e8b681b01d3bda6ab6631add6200fd11143798c7 2012-06-28 22:44:58 ....A 427008 Virusshare.00006/Trojan.Win32.StartPage.fvz-1ea395fdf97cc51cf89c7798b6267edbfe4cdd51175e1c62aed741cfd5cc42f9 2012-06-28 22:10:30 ....A 126982 Virusshare.00006/Trojan.Win32.StartPage.fwu-770a2a17fe1d2265d72a97288ecd654a868f2029a6c907d6e4d0ee303c45fc75 2012-06-28 23:40:12 ....A 96768 Virusshare.00006/Trojan.Win32.StartPage.imv-e461c0d3b2fa821c55e20581da78da3be1321260a2f53d1fb3b2dacd71d3989c 2012-06-28 23:27:04 ....A 196608 Virusshare.00006/Trojan.Win32.StartPage.pfi-3222600c9e27f3dce91e6333318c4e2014d1104f2a96844d6ef7163effa2cbae 2012-06-28 23:26:10 ....A 49152 Virusshare.00006/Trojan.Win32.StartPage.pr-2570936975ef8a68ce02f1b3e301d9c5fea21940c8fa6664644a14e4b5fe105f 2012-06-28 23:19:58 ....A 22016 Virusshare.00006/Trojan.Win32.StartPage.qm-ed9d874769e7499b7d45a8f18e72fce0f0db87a8ed6e96f5edcc816184d5dab0 2012-06-28 21:31:50 ....A 201248 Virusshare.00006/Trojan.Win32.StartPage.ty-5610c4a1ff15aba0a54a9108bbb79519bd8a8654e65d4671c899ae8c0b250245 2012-06-28 23:01:30 ....A 624144 Virusshare.00006/Trojan.Win32.StartPage.ugjk-7f7ae749640de9cec0f800402b8604a1e28e5a7b8c14a6efc781f42aca719b01 2012-06-28 23:13:54 ....A 624144 Virusshare.00006/Trojan.Win32.StartPage.ujkt-ccf096e4b727e999f26104a5837f1a701d5820394adea41abbec456690f451d7 2012-06-28 22:26:32 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-08251fbcf3135950271e216ebe2b8cdb73e3cf1d5ef6de1f9f3547b3e9f21af1 2012-06-28 22:29:06 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-90c7a22cda4c02b4a13ca33220f931a3763694080cb8eadaddac8aee14d5309d 2012-06-28 21:13:46 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-a02ac7c22d835ff123df22c201a384376f678a1a612653b0386935eb394a4402 2012-06-28 21:57:54 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-bea8938d71258139953e13983b6dc84dbc124f6ff79cd0472e015ab766325a23 2012-06-28 21:32:00 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-c52a287add60fc7e41551f618b050e61fece42290b336e14930ee16507b7d26b 2012-06-28 22:06:24 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-d3c1aa91bc3ac8fc472998d228c3c5c0d09b741501694433124bbc7b08e9239e 2012-06-28 22:00:14 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-f532c1f4497d0473174749c672479ccc7dab422253eb7a10f05bb172843c4ad4 2012-06-28 21:48:50 ....A 59904 Virusshare.00006/Trojan.Win32.StartPage.umet-f64bf72dbdcff52830466682d24536a7915f69c5c22bae6d4b18244faec0c344 2012-06-28 22:29:30 ....A 52764 Virusshare.00006/Trojan.Win32.StartPage.umhi-46990f63bb7c5cf02e8c739f9fd940277c323f23dfe4e4bedc9d4ed3fa2bea31 2012-06-28 21:39:12 ....A 84480 Virusshare.00006/Trojan.Win32.StartPage.umxd-36c4a674af24264aaa90102038382700059680ef297549bdabd9e8ceb180c415 2012-06-28 22:03:04 ....A 84480 Virusshare.00006/Trojan.Win32.StartPage.umxd-9c7661fdd7f5b3cab60d5d6c16c882876dcec5db8339b4be51721c49efd52b69 2012-06-28 22:24:00 ....A 84480 Virusshare.00006/Trojan.Win32.StartPage.umxd-aece3df1c2aeb17de01941066728e2587ba197e2a3aadbc7ccead0f0f8e3b477 2012-06-28 22:13:00 ....A 84480 Virusshare.00006/Trojan.Win32.StartPage.umxd-d1d3d9f441d6081e3619d130079b84435839eb4b311b415c2653428e8783ea46 2012-06-28 22:23:58 ....A 84480 Virusshare.00006/Trojan.Win32.StartPage.umxd-e3715bac5701c9e5db5d29581eedd4a8b4abd00cb2c7080ca26307e9a11fc851 2012-06-28 21:24:46 ....A 331781 Virusshare.00006/Trojan.Win32.StartPage.unmj-36dc8f1aabceb665ea44c6844664c1658b92f7f08bfab8b79ff43a643cf8067b 2012-06-28 22:08:02 ....A 331781 Virusshare.00006/Trojan.Win32.StartPage.unmj-57a64a2cd002b96245c9818a2bbbd62eb42ee1abe0f2488e08224525b134f67c 2012-06-28 22:03:16 ....A 331776 Virusshare.00006/Trojan.Win32.StartPage.unmj-60b0d53e4decfb3c345b9732a9164cfc8495f544d33dff7140715d798fdab1ff 2012-06-28 22:31:04 ....A 331781 Virusshare.00006/Trojan.Win32.StartPage.unmj-853cce02e5641d71fb5d0e38dbd14b874d0359fdf0af83d3e26a4b29a6b43de1 2012-06-28 22:31:08 ....A 331780 Virusshare.00006/Trojan.Win32.StartPage.unmj-cfd50add68428c996844455205b4fe48189d6e3254bddad9921792df502e329c 2012-06-28 21:35:50 ....A 331776 Virusshare.00006/Trojan.Win32.StartPage.unmj-dcac6045d4e8285d30750eb97d89459c8db0ca52cb10fc87e76869381c50fe1d 2012-06-28 21:51:32 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.unnc-c40e6a25a518fc31a016e196dcb72a873bdf1aec38a18f6b529ef236406dc4a7 2012-06-28 21:27:06 ....A 163872 Virusshare.00006/Trojan.Win32.StartPage.uoki-0115514ed3fe7691d8c69ee38ca44a8cd768e6e7543562aaffe2bd887494b0e8 2012-06-28 21:20:20 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-02bf9f1086eebe5e2e5415b8384f3c6e2c4fd7ea73db738042c6aed4ab857f43 2012-06-28 21:05:54 ....A 52256 Virusshare.00006/Trojan.Win32.StartPage.uoki-069bed3a9c9b0a7e66c65ca24363d929d4f46da1f201c5f3465deb559ca39304 2012-06-28 22:28:50 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-0b6ef6986b579433400e511390dcfcdcd2f237e58e3951518d18acd6df5fb683 2012-06-28 21:44:36 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-11883b3262524301c8fc7405f6f153e60d0b59c9bfb3d6a678bde3549ee152b0 2012-06-28 21:33:56 ....A 46107 Virusshare.00006/Trojan.Win32.StartPage.uoki-124aad8637d432d9f42af5370a2a8582e268d9ab510bf901198ac633b5881530 2012-06-28 22:13:02 ....A 52251 Virusshare.00006/Trojan.Win32.StartPage.uoki-1954e37d08b26daef490309ca69d32c91c5b7ecc377216c5e3af0f760e245df0 2012-06-28 22:18:40 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-24ce18c6a3e633357197931fbf74a854544c5c8023d638fa74ebc033e272f78d 2012-06-28 20:51:32 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-250354fff45d56b2619cd4b2aa6d48f585a5736bd74e45eb162d3987c11bc80e 2012-06-28 21:32:50 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-2b9ba3574ba743210ec2acaa54ff7d27db7356802955027dd845853a07333d9c 2012-06-28 22:30:22 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-344214855b14f3da2fcb3afa7c91f2292db828fe687c80e32377d4f7aa04916e 2012-06-28 21:10:44 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-3edbc960eca3088c6855322ffd3d149cf1ae6ba1335e8553700574406f025ab6 2012-06-28 21:19:02 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-440b6fb222eb9dd4bb8046fea07311a9bc290ab2e844381c742adc8c4424ecbd 2012-06-28 21:04:36 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-4bbe9cd542e5a6cddf90db232e7b7d7ab22b960b4403625f60d8b4edc7f4bc7f 2012-06-28 21:25:26 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-4ecb0537c771eb003a3048624227758cd354c80d1d2e8cb00ce4b4985ab75fa3 2012-06-28 20:51:40 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-5267def9f05d50c0a2b4afd61de1eb8c8f8538b0060af401382e3207598d466a 2012-06-28 22:07:22 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-5a0d1a07057e755f17bb4b7031edb54b8d3695e68f81204083bdb98fcd83e438 2012-06-28 21:39:06 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-5ce13f6409d1691f7fce581023224b50bbb7a6275f9cf89cfbfd11115185c37d 2012-06-28 21:38:48 ....A 46107 Virusshare.00006/Trojan.Win32.StartPage.uoki-71de1e8d828cb815721e439c855a5128e7d8b2528f1cdc5a067b01243c63c930 2012-06-28 21:18:26 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-74c75c7b3c42dddea4f4f0849c8639b7feffce97a43bcdb370e400ffba3cd4cc 2012-06-28 20:57:40 ....A 163872 Virusshare.00006/Trojan.Win32.StartPage.uoki-75785978c0d75b7803d3eee44c2a73602b816c644e95d6ebf301bfffebddd04e 2012-06-28 21:02:52 ....A 52251 Virusshare.00006/Trojan.Win32.StartPage.uoki-7987c368eaa539ffdd2b757472b765748c532bdc453e09ded09d46b28b13917d 2012-06-28 21:38:16 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-847ef8e3f536233ce94cd2ae81fcfb66943ac056f9ea517037ecf613a51f8f19 2012-06-28 22:08:48 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-8d52beda6a2adcb29fb91841b282c922a28b894176a79ffec1f355943e11dcc9 2012-06-28 21:49:44 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-92014ffa31b261b83b7fbafc9588c53f35648164f8aebc9a82ed4038f1a63cf8 2012-06-28 21:46:38 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-9f21ea195617d09d03601e4eb5c6d0073a39684662c3a5bdcdb2fa74d7b08d42 2012-06-28 21:23:24 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-a2bc4b1d80cbcbd7700d5941fc9c246d04c4a440df50220dcb242e6ac979d336 2012-06-28 22:15:42 ....A 163881 Virusshare.00006/Trojan.Win32.StartPage.uoki-a49cad1e41906b021a20ae3f22bbaf9ccd5574b88ff4193b4a579a6286846fc8 2012-06-28 21:06:12 ....A 52257 Virusshare.00006/Trojan.Win32.StartPage.uoki-a7400a8c4118f5eedb25b4a56712f8b43585fd9f681fe897a8b793187eb765b7 2012-06-28 20:53:20 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-aa9c58b2e4732f4909371f9d26b9b36c20e7d057b3f81b3a0169fc567e20fef5 2012-06-28 21:32:06 ....A 46110 Virusshare.00006/Trojan.Win32.StartPage.uoki-af3ff96389daa622f4c9b8cad35be479457c438bbef7f174bb7bb97784eeac64 2012-06-28 22:08:08 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-b5cc248deccf7ba59c430ccf3679f98f2577df4d17a436c80dce55044c88b3b0 2012-06-28 21:03:06 ....A 163867 Virusshare.00006/Trojan.Win32.StartPage.uoki-b6587a0a501cac04c05179666bb8f557098c067c34fd6aadb9a5c9c9cfe68071 2012-06-28 21:18:22 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-ba268515fcdc683491f07739a07246e34255da04c66eb84b1de53d2bc865cc1e 2012-06-28 21:26:04 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-bc320ec127a45510bcb3a86b7bb7678a59a65250e336567e1b7ff98a9418d223 2012-06-28 21:26:34 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-be3313a2d210ac1c7515b6a4eb6fa16953d2b0ce1fa1ad08362299dd5e42d58e 2012-06-28 22:08:14 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-c0add90867e0c3c2003dfabe4f5e7dbb6b69e866e36c675293f1ceced891684d 2012-06-28 21:35:48 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-c2b1d5e06174dce562ddae5c14ba8cedd11a40c6b52921b6bd821b566fa1326f 2012-06-28 21:51:32 ....A 163873 Virusshare.00006/Trojan.Win32.StartPage.uoki-c45e8ce318b46b67d1a49cdcb663ffdbacf8e0f09a1507c22380b0c91984d8fb 2012-06-28 22:16:52 ....A 163867 Virusshare.00006/Trojan.Win32.StartPage.uoki-c587e731b22c7150e390a04a172838fa50dcf9db397be449529be80d714bb229 2012-06-28 20:57:24 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-c9b408d91463ed6e5c2293e2e6bc998fef1f17edc0e3ee8dfde95a1e4aad44f5 2012-06-28 22:31:48 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-ccef535899d9837687e6fdf614c6ae80bec6bf59fd99fd7fcac9622133618ca7 2012-06-28 22:29:04 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uoki-d90835d595fdc60d3c453ad76b52e1f15283af4175369aff953873c6377035aa 2012-06-28 22:15:14 ....A 163873 Virusshare.00006/Trojan.Win32.StartPage.uoki-edaf092f05936a0a22d681b6bc7aa3174c66e72b19f4c1ac6db1a35230391d10 2012-06-28 21:49:24 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-f0eb214d226a5efaaaeeaf18392f4d87a72c066c5895914b28e4812d054e4c65 2012-06-28 21:59:14 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uoki-f1e519f0f36dd4537cc873903aa3b7c376c695118c978b18507e595c69cd4b3a 2012-06-28 22:00:26 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.uoki-fba923271796a3a720a15acd1c794aa512fb399aa4d9a9afbd65715edfc6d689 2012-06-28 21:52:46 ....A 46113 Virusshare.00006/Trojan.Win32.StartPage.uoki-ff45fb9f3cbdcdd5d6cdda636a015aa709bafefcbbbcc6c9271777be82f5bba8 2012-06-28 22:00:10 ....A 49691 Virusshare.00006/Trojan.Win32.StartPage.uomg-15f23f4965a1c91317b2135bbd019d4eb8156fbc5b7f60d114dc9cbf06de52ed 2012-06-28 22:06:16 ....A 49691 Virusshare.00006/Trojan.Win32.StartPage.uomg-78210caff48bfbcd85da67976104d9c20b6952cc2550c17f5e877f995b3cf33b 2012-06-28 21:56:34 ....A 49690 Virusshare.00006/Trojan.Win32.StartPage.uomg-9b8b040bc296e313dbf868c687a7bab7c59d521fc83a6c67cc738549adafa609 2012-06-28 22:29:56 ....A 46108 Virusshare.00006/Trojan.Win32.StartPage.uowb-6782782a5f0079088a604fcd80fb966f55b9c6d80479cdf3582c0df08fed5ab8 2012-06-28 21:43:14 ....A 52252 Virusshare.00006/Trojan.Win32.StartPage.uowb-77a5a8570eaa9ba2c693e3ec55305b9085d44e0fcca9a044e23e7f2764526223 2012-06-28 21:05:36 ....A 52249 Virusshare.00006/Trojan.Win32.StartPage.uowb-cc8ac885af12ec3327a363e2a245dc5491b6a98de106a207708c29b581a7d555 2012-06-28 22:23:10 ....A 163867 Virusshare.00006/Trojan.Win32.StartPage.uowb-d27c6d53473938d4d640cf81d1e6174e31b952fd808054b40844ee654dbae2bc 2012-06-28 22:20:54 ....A 46113 Virusshare.00006/Trojan.Win32.StartPage.uoyr-55e1911a91a21aa742cbc5221245109a5e5c92b264e5f2de5731133065eeb06a 2012-06-28 22:00:40 ....A 163871 Virusshare.00006/Trojan.Win32.StartPage.uoyr-bb143f8127c7767beb087fcaee0123cdefa201bb6997d12e7724b09030d6dcb9 2012-06-28 21:53:04 ....A 52251 Virusshare.00006/Trojan.Win32.StartPage.uoyr-f61f6b79602c69b5fc2db48fd08d3cbf243bcc6df437667aabeb637320403cda 2012-06-28 21:55:20 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.upap-019c3deaebf95777452a98667c2a7837f399f04abab5d94143bbe47816bfb884 2012-06-28 22:16:44 ....A 52764 Virusshare.00006/Trojan.Win32.StartPage.upap-081ee4eb5c1b5c6705d8de889979a13a4ca41472a8028b496fc446458c37dad9 2012-06-28 22:00:56 ....A 46619 Virusshare.00006/Trojan.Win32.StartPage.upap-2af994f26c0d1dae130a4a46b07e877bf66dba771702aefd6a1430f0a794d60b 2012-06-28 20:55:52 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.upap-31f4113cfafab728123a78a229a5a579f98932f1409c9c2aeaad082ca2182f01 2012-06-28 22:24:00 ....A 163867 Virusshare.00006/Trojan.Win32.StartPage.upap-529231730d03d720c05c0b92877ccbd8cb9c46ee01e83ca11a1cdba9584fa784 2012-06-28 21:45:34 ....A 163867 Virusshare.00006/Trojan.Win32.StartPage.upap-55ef0663e705afb3ebe2e6216d16a52344370c1e2340152402b1146db0b1bd6a 2012-06-28 22:13:10 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.upbv-10ec7e6eeeac54f2e03d009f9d753676a94f0b9ed1cd2fd7e548ea532dbe90ad 2012-06-28 20:56:16 ....A 163871 Virusshare.00006/Trojan.Win32.StartPage.upbv-2f10f28cb85f4d746e8c982e4cb1d14301460ae4ecaeec885587cdc7cc1dda10 2012-06-28 21:33:16 ....A 46620 Virusshare.00006/Trojan.Win32.StartPage.upbv-75ed6624b06f4d03a7f137cab3639f4de1606296c804a93c43fbc89d7a960d26 2012-06-28 22:20:14 ....A 163868 Virusshare.00006/Trojan.Win32.StartPage.upbv-a29aa171d8653c98ea8108ff0dbd3589fcd054a7bf3a5836165ddef464296fbb 2012-06-28 22:12:48 ....A 54272 Virusshare.00006/Trojan.Win32.StartPage.upfg-6832665301ce9dda1050de6cfa2913529fc83cf3fe3d1a708e48d1c6653848a0 2012-06-28 22:23:56 ....A 54272 Virusshare.00006/Trojan.Win32.StartPage.upfg-823939c47523938729d7e950f3d1ca390dadfd23456256a12c6ea428aba9d333 2012-06-28 21:29:00 ....A 54272 Virusshare.00006/Trojan.Win32.StartPage.upfg-bed633b2dc4822e52fbcdf22a0f99478b698a5899a7b2dd236e69bed2eb9be82 2012-06-28 21:30:48 ....A 56320 Virusshare.00006/Trojan.Win32.StartPage.upka-ec9a810136d6ab92470bc248f4823880fafdfe9e223e46301a5dd21dbd579cb7 2012-06-28 23:24:32 ....A 45605 Virusshare.00006/Trojan.Win32.StartPage.upki-0e9422795d840a8d5b4e0ab35c2646cefbdf69bfb4cbc313bbd8e00d0d2c4888 2012-06-28 20:53:26 ....A 46107 Virusshare.00006/Trojan.Win32.StartPage.uplo-10ca531209444c616c512b25479cf2f70bdcaa37e13ccda2519c49baf07a40c8 2012-06-28 22:20:30 ....A 52764 Virusshare.00006/Trojan.Win32.StartPage.upqa-20e8ba2c97453d30a643640bd831b8e375e7d42f19198b289fcd9726a67f01e2 2012-06-28 23:05:18 ....A 442368 Virusshare.00006/Trojan.Win32.StartPage.uqmq-93a23d97e1508b584d69cbfdfc42cc53761d2885a333ae60a8e1c521f254e62e 2012-06-28 23:08:40 ....A 1520128 Virusshare.00006/Trojan.Win32.StartPage.uwcn-ab40deb9e9ab1a83196c4009e85246ea8214cd20eb6a8f4d47491f7e23f41bfa 2012-06-28 22:30:42 ....A 282292 Virusshare.00006/Trojan.Win32.StartPage.w-9e6fa0ac9827c88e5528b5f655a3a1b5c1222ed1b517af62dcf1435877323db5 2012-06-28 22:45:50 ....A 12800 Virusshare.00006/Trojan.Win32.StartServ.vpe-242d343a3ef1196e370c3a13e2881139457bd6a530934f04411fd6ae1743abd3 2012-06-28 22:51:44 ....A 328156 Virusshare.00006/Trojan.Win32.StartServ.vpn-4b2ff6eea1139f860e0534fac831f79ad41e983fed7ebf7da4f6732e82da24a6 2012-06-28 22:52:36 ....A 791645 Virusshare.00006/Trojan.Win32.StartServ.vpo-511807300abdc4f1edc14b5716862d8b8c1f89e1625275c866495e7174db2093 2012-06-28 22:52:08 ....A 338358 Virusshare.00006/Trojan.Win32.StartServ.vqd-4df251913400e3a9807881a1ea6b7131d39ce57103ef216f61e714e705731bd4 2012-06-28 22:51:26 ....A 708386 Virusshare.00006/Trojan.Win32.StartServ.vti-4924d2060c3df44d6bed1720efde24c3a2050fd250f97ba59f47df709c519056 2012-06-28 22:41:00 ....A 119950 Virusshare.00006/Trojan.Win32.StartServ.vzw-0c11a2be0bf56b6307f43e339830e5c8f953811cde26837ede75cb0cc6df84f4 2012-06-28 23:30:42 ....A 702976 Virusshare.00006/Trojan.Win32.StartServ.wih-69b21802dd055e16c906a742dc11f03b496195992d05a591908a13e24caeb37f 2012-06-28 23:29:34 ....A 106329 Virusshare.00006/Trojan.Win32.StartServ.wnz-57c2788bc4668d36249d496c6bee69b0b6fc354f671bf29780d3596f60780de4 2012-06-28 23:26:00 ....A 65024 Virusshare.00006/Trojan.Win32.StartServ.wzg-231e4400cb5c826051098c191cd7d8907004b2ee00948debbc219c01ae74f39d 2012-06-28 23:24:20 ....A 33792 Virusshare.00006/Trojan.Win32.StartServ.xax-0c80442fd282990869b76a921937a37d79fd6919a51d43ce77680d1955168ab8 2012-06-28 23:18:22 ....A 29625 Virusshare.00006/Trojan.Win32.StartServ.xdi-e4cca06007fbc0d4666404bd2f4cae977c53ad0505b7cdbfc5b7347f5c359d75 2012-06-28 23:34:48 ....A 466944 Virusshare.00006/Trojan.Win32.StartServ.xeu-a29c09125a029d699d44f2e97d3de1da1ad0abbf3f798c3eff05d6e89aeb7076 2012-06-28 21:07:50 ....A 33792 Virusshare.00006/Trojan.Win32.StartServ.xfb-0100003ec5b6907b6caa98c9f32323ba647919e25f95b2ba26ce663e4a0c1d88 2012-06-28 22:25:46 ....A 33792 Virusshare.00006/Trojan.Win32.StartServ.xfb-287b8f3c61c1273d131be23814d126929c9a5dd832d51a861b4393f0bde47de4 2012-06-28 21:56:36 ....A 33792 Virusshare.00006/Trojan.Win32.StartServ.xfb-34bb006d1dcdf1b5538f3b052106fd9e16f657e5c0f2b5f06c17f0f5a4ad42a4 2012-06-28 22:14:14 ....A 33792 Virusshare.00006/Trojan.Win32.StartServ.xfb-a3b456330d8eadb4797e20230aa2421cdb6dd854cb80388a425b586ae3f6df8d 2012-06-28 23:15:42 ....A 98816 Virusshare.00006/Trojan.Win32.Starter.altk-d5cc912c62848173d0aa61dc5b94db8b7017c51990d506f9c6049d0135a8480b 2012-06-28 22:16:44 ....A 69632 Virusshare.00006/Trojan.Win32.Starter.amso-0a8988b709d676d8b728a2d12084b38bd4c0187ff1fb7c8bddbefadfcf7bc945 2012-06-28 21:06:42 ....A 99328 Virusshare.00006/Trojan.Win32.Starter.anav-4b38ecb8aaeddff9566f4cc0abc8ce9dbdcef9c501d4fa369b2a8d4a65ae4100 2012-06-28 22:30:28 ....A 821488 Virusshare.00006/Trojan.Win32.Starter.anty-341f103077f4d3b609f4f32f48b2b8319d889fc4ddbd9ac9186ce68ccc238dcd 2012-06-28 21:30:38 ....A 1389915 Virusshare.00006/Trojan.Win32.Starter.anty-625e5177ada62d46e61c3b2f6f3a82d0329e0d3478de82b2303b432d3a22ed50 2012-06-28 21:45:00 ....A 655814 Virusshare.00006/Trojan.Win32.Starter.anty-8442c1d18c09b10337c9e1f927943c4ecdcdc0b6e87d665c365c4af7d9df300e 2012-06-28 21:43:00 ....A 737734 Virusshare.00006/Trojan.Win32.Starter.anty-96716cc599ccee52ea5f373eff91abe16a87b4f352b6d780eb72e323a7ab62af 2012-06-28 22:21:30 ....A 1147334 Virusshare.00006/Trojan.Win32.Starter.anty-bc3742f2e24708d99ecf3876356dded5b881146572638e989d58a5677bcdc6a1 2012-06-28 22:25:22 ....A 15872 Virusshare.00006/Trojan.Win32.Starter.ceg-77132cea1928a30923d03f48ed54ac0b34fe8e910ffe57d09af56e0b45543a1e 2012-06-28 22:46:12 ....A 185544 Virusshare.00006/Trojan.Win32.Starter.ih-26d9a260bd11df6d26f38c585495a6cb2e06db8b701194e8a678d71eae175352 2012-06-28 23:04:24 ....A 79360 Virusshare.00006/Trojan.Win32.Starter.ti-8e4aa7907525c2aef86fad4d02cbec766a1e183ed5ee1bfeefd0cd99026e4a76 2012-06-28 21:56:34 ....A 49160 Virusshare.00006/Trojan.Win32.Starter.trq-6350bd6210efe038adc817da273879cec79a26a021751fb00ee501d35a1ce785 2012-06-28 22:02:04 ....A 49160 Virusshare.00006/Trojan.Win32.Starter.trq-aaa2964f649a63e79a58fe08b0c5687de7d4b883ba91d54bd24052bddfcaf99e 2012-06-28 22:25:52 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-00c07d421a2b7dc187e46dc6366087806dff5adaa263bfb8666c0e84b2d524e6 2012-06-28 20:53:24 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-13975856a91371b241ef1bd08a2417c08abeed1d4a90d3eeb2863c8465f6955d 2012-06-28 22:14:46 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-16dc8aa36bbbc15b0b896aae25d133b8b3d8b1fc8b3397e5d4d99359ba6df1c4 2012-06-28 21:20:48 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-18b28cb538ae7790bb764ddfa3e6a5e95000fa77b2eaf7c93b02d5a67627f764 2012-06-28 22:15:14 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-1b2beefbc4e1f0020e4f04e67b21dcfeccd74d16c1bfa14fca3fdb8bab408474 2012-06-28 22:14:08 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-26b5f6ebb1eeb11f09b0432d3d5e966a3e02bb35f25adb618cbf19b73bb6da41 2012-06-28 22:23:38 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-27d80037e40d4aa6b78bee97ae5cc26823b950183d3b0f51731ef3f756107064 2012-06-28 21:22:14 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-2817e38f77c017bb850ba4d5c6b4bfd06057163e3e6121f0ee05445de301afb3 2012-06-28 21:46:40 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-28c180eac79f8e460d90d4d0316579b1c4f7c99b9b26dff1de275fcab996ee88 2012-06-28 22:30:08 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-28f9591bc1322ab7b0960d957b2e0ab981e22833d1b2d5d389b841ef3494f271 2012-06-28 22:04:38 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-2a7d19b8bfab5a87f536b0ce4a46cbc8a341ee8be81a31efe482b8e3b57a4800 2012-06-28 21:06:08 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-2d0c589732e069dde800bb236fc2b13deea3023d06078322bf312a0988162a61 2012-06-28 21:54:04 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-2dd1dc2006b5e1f9f81d99c2f9c7b96a53ee777cb6a63a6960ece5c71ccd7586 2012-06-28 20:54:28 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-3bd8e6de3f9c794e974788032fa0242ffe8c119d90e63482427c3719dfea66da 2012-06-28 21:11:28 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-4c6c89f58015ce458d6619a89bc605b662e7fb42c4bc8c2a8bf1b064d248f56f 2012-06-28 20:55:06 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-4c8fd29ba39e6c345eebcf9f4c7e237c8730377652eb3e04ccb05c93b919737a 2012-06-28 20:54:04 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-57d204a1541a69512a771b171d5d21143222a6867602aefb72db93d4f1ef3961 2012-06-28 22:05:48 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-57dca28713cf9c44792ac6dfe1ac195d5f87b5afedc0f9d4d496aa67fe7c4c61 2012-06-28 21:29:44 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-58fc06ad0fb60b2ac1beb7e6b636e83f3a9488647feeb598b4eb168be6b7b562 2012-06-28 21:59:34 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-5c3e2459886d58d7d1fcf54b487ce27631f73db9a14adf9a75246d0ded9e9927 2012-06-28 21:18:56 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-5c4ba2cb8ac93b37a1b53d55a897736a1a56c60d06f869b27e9cfbe152c2e737 2012-06-28 21:58:40 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-61e73b8997dd268a50bf9823273cc4d785dabd5f84f10073bf7b47e21b4fe6e5 2012-06-28 21:31:26 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-63eaabc85228759f9c459115905547a3132fba4aec5a291c60022b3e27a31465 2012-06-28 21:26:56 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-656e38e0da711719d496b613dc61d3240030b8e8b1738dcd0fa5f6960b93b445 2012-06-28 21:45:50 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-69461ba6a8a035f8c642abc1ccc3dc34d4085b346c1bf81e3b4a4aaeb8ca3da9 2012-06-28 22:00:28 ....A 4096 Virusshare.00006/Trojan.Win32.Starter.yy-6c92e0cfead4aff7c1b73013cd1bf370f368abc26bfd1e4eb1eff2c273f7ca91 2012-06-28 21:34:44 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-73904c7d8bcfaa01c0ec2595200f5ce19e9b070d45706a3218a62921d5ef7030 2012-06-28 21:49:14 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-7e5a2edbd9666726274f417b8eea62c6dbe28a2ed06788536f812f6fddd5801e 2012-06-28 21:09:44 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-8fe479fa5ca2992436637a7de41a50ec943100bbf8b58dc658b484391f42a625 2012-06-28 22:00:06 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-95e0ff20f177cd8148b0b60772922d326e9da6464c6b909b67f2b85044ce5fc1 2012-06-28 20:55:18 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-95e2d85d71618a31d69db33c649b5942f5e7ff1160dcbd55e91583f7b350aef4 2012-06-28 21:37:26 ....A 24144 Virusshare.00006/Trojan.Win32.Starter.yy-978a61d67acebc07df773e4a301de82b10cfa4745746f16827b196d25d6c5c09 2012-06-28 22:31:12 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-9f49a3c800cf0808648f1ba838e6f067fa825354a82a8a5e4a7dd134a88f1c06 2012-06-28 21:20:14 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-9fb0e9008c3fbb0628e2a9555d79f9f2c03b669e16390831bde46f7d2743d901 2012-06-28 21:41:16 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-a0701b928f4b02976ffafd4210a48397a8e8615bb354a228edf5992d146ea6ea 2012-06-28 22:26:42 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-a498c570a2906bc29a0ab31e5e59e6f5f33021fd49f55df3064cc049801125cf 2012-06-28 21:04:58 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-a76a342556ae26d0c0e755391288304a1319b89270197103b6e0ed98ac590f59 2012-06-28 22:29:42 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-b010a8ba3e06eb0a7e018bdff33d8d69b2fd2d4dc32ae401be33562ccc19014b 2012-06-28 22:24:54 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-b43997206ea6314ea3f8bceb60094301b622eaca78e1ff5d34767071ddabe97e 2012-06-28 22:32:18 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-b44a9cd7e6bca27c8132a8bf6e0f385cc74d0fdabafe120fe8309631df4d6421 2012-06-28 22:00:18 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-b522ef3ef45cb7fc569633a73946a742349e1f1ac7b6f25052e27841327a44af 2012-06-28 21:23:54 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-bc2c729e7d0061370a4d22a4906573c4e9ec5e9cd02dc9b3f8d59c5b56576f09 2012-06-28 22:15:36 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-bc8d9a88394a8d2e87e6128b09b1fa353abb5d55be0878ac341dcffc81b54e41 2012-06-28 21:35:58 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-bcf0cb18d8fae1bd87b0989474ece9a18b66af2dec3b374c1a6c06968671fe1e 2012-06-28 21:11:24 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-c69492aa67b567d00bbb036e91952d917d3d5845858ac52da486eae6281b7db4 2012-06-28 21:17:56 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-cdb82988a610fe0e34521ad8c686fc30c21e64df4254652cc56c686dad151b15 2012-06-28 21:03:34 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-ce9d4a1b1c787ee37ada2d1ffdfef3390141b675a05d63d02b00c14289788656 2012-06-28 22:15:12 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-cf78d8b3808bf2ce6092adf004710ba441e69c267f32e772db5ccb3a73f3c880 2012-06-28 21:04:28 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-d1c73224e197a6f89b0298cc30b4b165a4382ac5c4f3f3836740ce2411883341 2012-06-28 21:28:42 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-d51dcd4a24cee88631bc79daa0071a5afad37dec4d38d9a63c6acc687d4ab2a8 2012-06-28 22:16:10 ....A 4096 Virusshare.00006/Trojan.Win32.Starter.yy-d5b1730edc379d23e502e89c23595b122aa9d080b6d7bbd9146e1c598253dc03 2012-06-28 22:04:46 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-d7482acf83d98911b1e85b8bc6bc2bcdf7b35a78ed6fd463bd01bf8963e18647 2012-06-28 21:52:12 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-da37341d6c3ce25884bfa8512bb4936c13a3aa38becb2858d35b9a5e9fefa2c5 2012-06-28 21:49:22 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-dcfa5a52b5018bbf0e9303641a94cb98dd73fab2521bf846267f873791be4bac 2012-06-28 21:21:42 ....A 4096 Virusshare.00006/Trojan.Win32.Starter.yy-e0b372adeab47b2206ec1b743a6ffe17e8dfd7d3981ce1df6f297fbb16865cb6 2012-06-28 22:01:10 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-e24f44dbab8a159ba9c1c0595c46695f7a61aabae03383f1226422478ff8ba86 2012-06-28 20:51:18 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-e81ddf23e36a301687b48a42046e875fc41191f3c325c93b8c0eee1d325abe5e 2012-06-28 21:14:04 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-e975f442dc208791cce20e68e3709ce72079964f9aa09d3d6a2ede9669dd3c99 2012-06-28 22:09:48 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-ed14a73de3c45cec498c1c8f699ecfee60f4761b750b8661ead0aff108eba473 2012-06-28 20:53:52 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-f1bb57dfdddcbafed4323456658dc784329c525f4ba5ed828afff609480f71f1 2012-06-28 22:02:50 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-f61824a96030e11fd6494b0dfefe95738b8ca8eb7a7780d9556c6f2e5116abd1 2012-06-28 20:55:46 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-f7e14f40ebb1840a225572688f9331fafe1ddc8ecafed2932b401c6c44b8d4f1 2012-06-28 21:58:06 ....A 3584 Virusshare.00006/Trojan.Win32.Starter.yy-fb54d31a8d6f58005d52c2339c93f1b1a105168cfe1681abc05bfb479840a88c 2012-06-28 22:57:10 ....A 1615559 Virusshare.00006/Trojan.Win32.Staser.bncx-68e49cf3235fcb625339a802b78fc026d3bb41a1b1aa8bd3442e1ddc5c7f7336 2012-06-28 23:29:42 ....A 127757 Virusshare.00006/Trojan.Win32.Staser.bqki-59703505ce5615db745f7a799a2942e9b543bf7b256dec6df5f56f044869f9e1 2012-06-28 21:14:20 ....A 112128 Virusshare.00006/Trojan.Win32.Staser.bqkm-b8b1c219c5c50d7392a959ae297735b61fbb8a5f8819dc6376ec3055159edb93 2012-06-28 22:42:28 ....A 155367 Virusshare.00006/Trojan.Win32.Staser.bqlx-123fc31fbc85d3eac0949ddd62baf966ff05111c657f981fcb2b8eaaff734cf3 2012-06-28 22:05:34 ....A 207320 Virusshare.00006/Trojan.Win32.Staser.bqok-93c1c1e71add7cf9e251375fe88af300cfd34d940ee6221bbe98940d55658f5d 2012-06-28 23:20:46 ....A 708608 Virusshare.00006/Trojan.Win32.Staser.bqok-f1d545737a1356d382b48c048663a5a512b008f7d33fe45739f5678c50f69185 2012-06-28 22:01:20 ....A 112128 Virusshare.00006/Trojan.Win32.Staser.bqoz-282754393661fb86447efd2c47d896346f489b7baa4d5e69af9028956807d57e 2012-06-28 22:16:30 ....A 112128 Virusshare.00006/Trojan.Win32.Staser.bqoz-4f2b081b18697dd7b9e6bd7013a7e68099e3e0b61a9800ee584bc772b096e55d 2012-06-28 21:08:48 ....A 57344 Virusshare.00006/Trojan.Win32.Staser.bqoz-b7a52c45ef21be9f8df0eb9f1524ff5715375ea19304836604fa19732d679aaa 2012-06-28 22:12:08 ....A 829952 Virusshare.00006/Trojan.Win32.Staser.bsiq-274ab37e9d8304286e291aa9aff0e374405500d6d2b9619e6e0e1aca3b448253 2012-06-28 23:12:10 ....A 398553 Virusshare.00006/Trojan.Win32.Staser.bwgu-c3731b13b910b7bc8c4baf49bf9c55e4caf9a52e60a1efdc207a52f8c28ea4b6 2012-06-28 23:32:54 ....A 101376 Virusshare.00006/Trojan.Win32.Staser.bwnc-89abe10ae4ef46b0fea9878e220bd3fd757a65a10fca6a3952d17f22ded499ee 2012-06-28 23:40:16 ....A 237184 Virusshare.00006/Trojan.Win32.Staser.bzww-e53049961882bcda42a5fd6fcac04eb6f5529d3591c8645e71aa0e247aba5f78 2012-06-28 23:28:54 ....A 276992 Virusshare.00006/Trojan.Win32.Staser.cjki-4d36d575fe442326c5f4f92174b2528a665203cf00cc6c33f0bee407611e4f0d 2012-06-28 22:46:54 ....A 579584 Virusshare.00006/Trojan.Win32.Staser.crhk-2b7a50f9db4f7cd417786594a3aa7def4db64d302ecce946002da06c160d93f1 2012-06-28 23:05:24 ....A 215572 Virusshare.00006/Trojan.Win32.Staser.crwp-9420d82236c396e176d89d05ee38ce77535176bac06a56f8efa0b1b4ac35f92f 2012-06-28 23:14:38 ....A 341504 Virusshare.00006/Trojan.Win32.Staser.daht-d0c6e3f12cacb3d83ea74f2636369af28a0417ae8bea4ba6d2c990c6f7126a18 2012-06-28 22:43:28 ....A 607248 Virusshare.00006/Trojan.Win32.Staser.dfgu-166a3768a4197d7032221c1e623d7bf63d79b7ec776097c5f313bd0dee21d836 2012-06-28 23:11:08 ....A 283804 Virusshare.00006/Trojan.Win32.Staser.ehes-bc102e4208b49cc83b82c8cfe85ffd6fa8a2e4ac5fe08c9445151c97e45a45fe 2012-06-28 23:15:50 ....A 1388544 Virusshare.00006/Trojan.Win32.Staser.ehyz-d69073f011a722dfc8b29c008c1cbcee8717a7f6e22a157154b5c3ebee6fd7ed 2012-06-28 22:51:54 ....A 21504 Virusshare.00006/Trojan.Win32.Staser.ehzq-4c30b8c61e78a8647c52956491ab9427f92a219964ad173a962a1e8fc7cd1c13 2012-06-28 22:54:50 ....A 21504 Virusshare.00006/Trojan.Win32.Staser.ejin-5cbe4f0aedde727fbc5454be60c387c4ef18f716d657b5aaeb8006c75711d5b7 2012-06-28 23:21:48 ....A 288964 Virusshare.00006/Trojan.Win32.Staser.elgi-f737f369bcc398b562c10ea1cb9e96e821a58acdb4e2f00eadc43e5f1642a8eb 2012-06-28 23:04:10 ....A 38400 Virusshare.00006/Trojan.Win32.Steriod.x-8d57d0eb8d0fbd9d5c197ff2fbadc53b0925ab0438dcf98e241133aaff9a49be 2012-06-28 22:21:02 ....A 185228 Virusshare.00006/Trojan.Win32.Stoberox.a-08f94b68b34ae83e7c9ddc4731874f87f015719d7f6f4221bba45528092282be 2012-06-28 20:58:28 ....A 187392 Virusshare.00006/Trojan.Win32.Stoberox.a-0d53bc09f46b69dfc2556ba0c0735be9ce7ea8d072b655f0fd317b146f7c0419 2012-06-28 21:59:20 ....A 155648 Virusshare.00006/Trojan.Win32.Stoberox.a-4dcc7dd77512c3f52f0528e1c38b8b174bf0ce6db736d4b9d7ddfbf92770fd90 2012-06-28 21:26:40 ....A 175524 Virusshare.00006/Trojan.Win32.Stoberox.a-6f0fdd0ba38886685e511ef31edd020db77890baf494e38718d39bacd497fef7 2012-06-28 21:38:48 ....A 168943 Virusshare.00006/Trojan.Win32.Stoberox.a-887e4ee643bdf5d604fc3f6c94c3afbd855008e2e41d1b1fc9150772dab5bdad 2012-06-28 22:18:46 ....A 168588 Virusshare.00006/Trojan.Win32.Stoberox.a-8a7c20df68cee3703c5fc7ef6637bcfb5466908d1f9e8a4d1d82382065b30200 2012-06-28 22:13:20 ....A 187259 Virusshare.00006/Trojan.Win32.Stoberox.a-8a8c8d7193b839477c276c7b68686279f5f4d1c225598ac1d3c89edacc4afa5d 2012-06-28 21:03:14 ....A 187256 Virusshare.00006/Trojan.Win32.Stoberox.a-9590d75b6ff8ca3283010f0abe75dcaa54ae34c68a7b25ea78fa33962b3d9e30 2012-06-28 22:11:40 ....A 169984 Virusshare.00006/Trojan.Win32.Stoberox.a-a3791741b1725d9b33b8bac3326e409ed0aa1ab2895ca31abaa1a57e62b961fb 2012-06-28 21:46:28 ....A 156160 Virusshare.00006/Trojan.Win32.Stoberox.a-b9f74af7a0e93ce195fd66ccc7adf0c218f9e30e2f14ecf1a299711d1fc29699 2012-06-28 20:56:18 ....A 155648 Virusshare.00006/Trojan.Win32.Stoberox.a-be3e4f10a017156eebf104a7a4d1bfd7cc6200502d254457c38b598dc581e6ea 2012-06-28 22:24:28 ....A 169984 Virusshare.00006/Trojan.Win32.Stoberox.a-cea28d84afaef68317ba741f1e2cd769286a17385e6f68607908d9afc1b1dd78 2012-06-28 21:29:36 ....A 155648 Virusshare.00006/Trojan.Win32.Stoberox.a-d2dc9303a9ac888c65b3f89d1dd5e13e86c8ceb6a26874153bff2a5aeea0f0c6 2012-06-28 21:34:00 ....A 1362944 Virusshare.00006/Trojan.Win32.Stoldt.ah-dd252ed12fa8bb8a457c9decc35f5ac89f35a9e4ad6fd56294afefcd45cb04f7 2012-06-28 21:59:54 ....A 77824 Virusshare.00006/Trojan.Win32.Stoldt.bhp-6e2c5b54ed2cbb163213cb6cf01a8c7fc6159b5f172a9b1ccaa752efbcecaf28 2012-06-28 21:19:26 ....A 101888 Virusshare.00006/Trojan.Win32.Stoldt.cio-24e15c658c04ad6959cd2efb888623b5416889a964023156435236f1b4607279 2012-06-28 21:27:36 ....A 771072 Virusshare.00006/Trojan.Win32.Stoldt.erh-1cbe7d1d132f7a16e484f985769c943f9d8476a0b4c23035c630d7bbf42e624e 2012-06-28 21:36:28 ....A 344064 Virusshare.00006/Trojan.Win32.Stoldt.fql-6262a3d0e70ddaaeceb7278d3c42d1db6ee13318968d6ad63a7437d8597f966c 2012-06-28 23:30:40 ....A 66560 Virusshare.00006/Trojan.Win32.Stuh.atdh-69099b538de3fec46007ec364f2f1ac5ae9de3ae52ea14b0e1ab894aba04cd35 2012-06-28 23:31:38 ....A 24576 Virusshare.00006/Trojan.Win32.Subsys.gen-7851c6206326b582b7c7b577a3ce9d6247babcfe05bcc6b91afd3a084afe84d6 2012-06-28 21:55:12 ....A 178173 Virusshare.00006/Trojan.Win32.SuperThreat.a-97e635139afba0e75f8198059515b2b6d5d871476220e5105b86e0d819585978 2012-06-28 22:26:26 ....A 100000 Virusshare.00006/Trojan.Win32.SuperThreat.a-a75ecdbba12bb11056e35decec67fad31329fac2e92a4979c3df185467e1120b 2012-06-28 21:42:04 ....A 178206 Virusshare.00006/Trojan.Win32.SuperThreat.a-acde8fd3775ea06a90d70738cf7a974ecb2b225ccba8a76ae9ed8ddad7aeddf1 2012-06-28 21:18:08 ....A 178038 Virusshare.00006/Trojan.Win32.SuperThreat.a-c1703acf2fbf54f46b088d2ddc1ac1d528752872efe488258c9bd2ed18bd2f70 2012-06-28 23:11:54 ....A 200456 Virusshare.00006/Trojan.Win32.SuperThreat.a-c1c388c0d3f7edcfd244211224054022e1466bc81900bd7f3f9b69270f61577e 2012-06-28 21:47:58 ....A 100000 Virusshare.00006/Trojan.Win32.SuperThreat.a-c54e4415da002eadc73ecc4089764ff276a10e55f49e849841c108934e8203b7 2012-06-28 20:52:52 ....A 178152 Virusshare.00006/Trojan.Win32.SuperThreat.a-d5166adaeeb5f65a4de0c7685fe6de44e8b79e0dd3d1c64c12c98022ee18a5a6 2012-06-28 23:11:26 ....A 380928 Virusshare.00006/Trojan.Win32.SuperThreat.c-be8172f88d10d0a7e187f911f0c83ac26555d7fff6fa4b9018077c4f2c413886 2012-06-28 21:26:32 ....A 385302 Virusshare.00006/Trojan.Win32.SuperThreat.c-cb3c38b3b2899a486fb1ebe0f2aae837fd5f29d99d512cf2cad58d1d7a31a5bd 2012-06-28 21:46:32 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-006ff08f3da1a8273d0129fbf4e039e94911a89461796db6d4348768150286f3 2012-06-28 21:27:12 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-01148d5afb8214315172db3e5d36ffc88e6f570483f6f27d0ab9c204067c67ea 2012-06-28 21:01:02 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-035dd25b4ffdb16296e8fe7e4a183243be61b97d46c59dd9716af5228636f238 2012-06-28 22:25:20 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-05294733baf6ad7de7c624cd9811ccb71afa24bb113a3a071234b903d8c3c165 2012-06-28 22:17:34 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-054d2f627d5265acf064c7a2015c8ee2d788a8be8aeb5fcfcc850c22de9c0acd 2012-06-28 21:07:00 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-0a233374530f707ee22224b1cc557fadf57a68ad5fa3e36b391204423ca5a772 2012-06-28 21:41:54 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-0bf77d873875c36fd88d83e298c0d6c02c6fe8a2575c160e35b636555a6c4490 2012-06-28 21:41:54 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-18b950a6b7c514344a05b037c4f364521c69165fd4cfc4e51c7b8158fed35f6f 2012-06-28 22:16:44 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-1e72631a4030bdc3a086ecd44fe6578f0b1202209b7d3c94573c18f17bac37d0 2012-06-28 22:15:42 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-1f8c174a3da4347832bb803879e0af688d52e17f3934467a83faa0e945e746fc 2012-06-28 23:25:54 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-219ac2bce4fca040b85365618546731458ae1616cb28aaa8f148e64ddfe54bec 2012-06-28 21:05:54 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-21e78573770975116e651beebb93dc412c1c27af499209329e84f4a245c30411 2012-06-28 21:41:28 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-26fd976efcaecd84825ddda3e8141a22d59969e958e9cb2b827588764682f6b0 2012-06-28 20:51:40 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-2f9a9ddb1c9f1e68d152c5cec16cd62a095e5543ba6dba7b7ed5c0ca4f131ee5 2012-06-28 21:09:14 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-31f4dc2452b2f0641c6d3c0472546bda432a8ec2f48f3d4111e2c0cf632568da 2012-06-28 22:30:20 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-3b06f925a1fb231cf733c9db98778a14951c78fed8f1f739ab22625219cdaf02 2012-06-28 21:42:20 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-3b71c9af1fda86c7148c6374fb15a9b896fee2a907f37b1b2ad696dfed6f493f 2012-06-28 21:34:52 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-3c531b32a998fd320ee407bc5402452a3a08d9352b2a7b3f0a79f2e0f733b387 2012-06-28 21:49:20 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-45ba3d12ace1dad08665dc5d8d9c050a1d7b03ec65fab5f1b97f1c8a142ee395 2012-06-28 23:28:22 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-460b03d477e095a34ab5504cc10d08af35184a7cf5fbab161f2eaecb994e395d 2012-06-28 22:30:10 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-47a17e6f7e7cc4d3cc29a9e37bedade23098230bc33441776c23458c4a9981b6 2012-06-28 21:29:54 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-47f62fd6c4204bb3667a780fedf370bf93b21397f4865e1febef6b2871dc9642 2012-06-28 21:08:44 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-4cee9d1479e04f63a947da284598efdb393f4a9bda92467282aa946c3f650100 2012-06-28 21:44:14 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-4ea8c2a91d9d8961b1867df2dd5a3a086cea1d2bed4969ef43fdafd7bff87474 2012-06-28 22:25:14 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-50956b51cb0143a27335cf1e8f6150e413928cec9c2a3668a4a84f266a39a28a 2012-06-28 22:13:10 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-5161b1fa41082128428ca915b9dd1fc3e0d5d5dfc628398e70aed128c8ae13e6 2012-06-28 21:57:10 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-51f1bc95d76c3536faf2f4527e09d3b2b9096ac0bb8380cca4d8d1e44788385c 2012-06-28 22:08:14 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-52be02b8d2fd5657cce480a4efcbcdf4de7d8ac265d2f56e2a6f440615b0c7cd 2012-06-28 21:57:54 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-53a500704c914c3fe608a62a55fdb3d5e4cfd8e4c370d22e0b049513346c8c37 2012-06-28 21:21:44 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-5a7b8e3ccda5c6876efc4b6cd221fe14c707c59bcf541ed15512b616bc010c13 2012-06-28 22:17:38 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-61e282d91881bbcd188d42ecfc5f82319f0fd85795ceee92440289a8db258988 2012-06-28 21:29:00 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-648375c580285a9bf83f18d4060d5c3c37fe34c129df895b8462457b60ccb756 2012-06-28 22:11:14 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-665000e537dbcb1e3a802bd99c13ded49a939c9223adf2ceb09312ea0943741e 2012-06-28 21:41:50 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-76679c5b0c6a2273ed23669fca40bb4c5b0d5df7baf38158daceccc7d3ff8ab8 2012-06-28 21:54:28 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-834b700a74b1255cc84023733eaad17d32cb64058ed8eda56b7c066e25eee14f 2012-06-28 21:11:08 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-8d2b4e97bda4068970576a892f3dd59a7900a77acbcf960fb2720610ea61c5ec 2012-06-28 21:57:26 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-b1e6e4dc7f8b46d2bcd571e864a3b7f163059b91134e19a7b3439d2024686cc9 2012-06-28 22:12:02 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-c3081f7824cbc4bca238659a25fe5d5ab60ec4a05731929e0c1b4bcc9e4449b0 2012-06-28 21:06:26 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-c30e69d6cd5abaf71903951cc69ca12af8fddd615d63211b38938512b072403e 2012-06-28 21:01:22 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-f211496b66bbb298298401bf5ce2eddc877fd63f2a54a58d1cbb50c4e9d769d4 2012-06-28 21:55:32 ....A 3584 Virusshare.00006/Trojan.Win32.SuperThreat.d-fdc362dad62b9abd3480af6c4c1d7bc413e3d6177ddeaf4671ad56770dca7e3c 2012-06-28 21:55:26 ....A 49152 Virusshare.00006/Trojan.Win32.SuperThreat.f-0f88b0b9beae7d4503c9777343e96c6139ba88fe08815c1e042a31047e357be6 2012-06-28 21:55:44 ....A 49152 Virusshare.00006/Trojan.Win32.SuperThreat.f-1f0f7369d9b13db9926f287a209a9b1b99a6aa3094cbb79b5d4c5c395630c604 2012-06-28 20:51:02 ....A 49152 Virusshare.00006/Trojan.Win32.SuperThreat.f-cd358e2accaec66671303e63013308462d7eac46b573f9bc28d4fd14fac2b4d7 2012-06-28 22:15:14 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-19e12fa4dbf4cd641800ef9b1a7bb15a4b3f197a16c5a3e7261de5eba1e0c98b 2012-06-28 21:58:12 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-20a3bd43461922aed338960dfbdc925d9fab2e8e63125fbf93f5ea6964d2820d 2012-06-28 21:45:20 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-219bff80fe40aa64fe175ab01c7cd9634e688dbfb4b228c687c047b8da63d969 2012-06-28 21:51:36 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-21d2d293ea5e74692c11ac72acef884a1bb5237907ce1131577d4741368b5b07 2012-06-28 21:03:04 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-36a1b22f0fa8e5b8be9a335229e60ee65dfe183f0b2b0967f4ac7955f690ee14 2012-06-28 21:33:00 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-3f9a097b47da5024af047bb0c7086a0447e7a36651cf8343be52b43cad8dc6c4 2012-06-28 21:45:20 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-3fa9749213722d0c40df619809bdc9bb82077f4f9d3494c7095d69205ae75e2d 2012-06-28 21:44:06 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-57aaacdf3ad580e9e6eade9c3a2ea1b7ebe33e1bc5a58c0915a15473c5a94baa 2012-06-28 21:59:12 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-582f0ac5a3df35446e050ffe04ad815f03eee181b5f978093044fa2ba2c52889 2012-06-28 21:04:44 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-5a3f8a862ae1c33e63328f73aa0f0c10e6a9cc10c9ae77f6912f2afde6485e40 2012-06-28 22:14:20 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-82b2eccb44a31a36aa54e74bd815f67e584caba8d54089080b6d653dfeb98885 2012-06-28 20:51:46 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-8ee607de76d75d3f4c6c81ab0d287992d2f28b7957b5d1e75af750cc87b58b9e 2012-06-28 20:56:00 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-90d0ccd743a313e66c78cac159b67437acd03b875cebafd026e0785405844f79 2012-06-28 21:23:28 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-a70716be9f14cdd4dbf851dc37272d2c4c6014762fd669c2ef06899894249fcd 2012-06-28 22:07:16 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-bce275a93e4c2c838cf4b5613470e4e599bcc29d8191c9d918ee820631c010f2 2012-06-28 21:08:28 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-d1572f6018ac87ebbc41ea1df384f57ac6212948c9dbacc494d89e1187d54135 2012-06-28 22:04:18 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-dc2999271193d5b2cd92ed03015d2c9e11a7ab64b8ac6d9f48965bd9a633a635 2012-06-28 21:58:36 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-e77c8e204e2dfff37992f886652190d67571a9f4364b13834512fae85281367d 2012-06-28 21:03:40 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-ee9741a7538ba8b7b517218d4e20a4eb44651a1dec8345cc1f4923961ceb0e39 2012-06-28 21:16:14 ....A 503808 Virusshare.00006/Trojan.Win32.SuperThreat.g-fecf323d3af8e4c46aeff4e2d8c95104314d3f7d951d7ae1f0d7d04ceb77220c 2012-06-28 22:29:30 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-0f4dc8431cf9e91c0185b36a04a6ef245967a29453cb4fb685416d6faa809a60 2012-06-28 22:03:48 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-25a40326d46788e9f6df72424733a923f198302fba44c34ee14086c68aa2c380 2012-06-28 21:48:48 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-2d6d096704190c41cad4114132eeb104891ac6d1d155369e7d8d2c86d79e4439 2012-06-28 21:33:54 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-3bff3a007259a243d573a7b917fe0ca82233c429503cacda7d147caf78f8f986 2012-06-28 21:49:00 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-3f88df2aea31ec2f2189cc477c7f0700625608357e756646facd5ce4d67504d5 2012-06-28 21:49:12 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-522c9b2251beb75e9df126f196c4f7b8ba07de62e77decea4411c503b8d86c4e 2012-06-28 22:03:30 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-6363b2f431520893d245b6a23216bd8567707531387a1ab434d707ce4451ef6e 2012-06-28 21:49:16 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-94604c8a94d1377fa0a7355fdb8df9307550f8d8906302f6e200d9fbf246f215 2012-06-28 22:29:32 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-9eafe8d32bbe5a94472fb7f4ca3b59cd138d8f7772009a2028ffee4f168c72ca 2012-06-28 21:19:56 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-a5cd55acf6c21f134157054ad8dcd0c6f30948d568312e6ad1c22e227f995a61 2012-06-28 21:34:36 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-bdd23b750695971310447e5edb02f2d1d26f059f73d3c0552164d639943c6bf2 2012-06-28 22:16:42 ....A 667176 Virusshare.00006/Trojan.Win32.SuperThreat.h-e0c07e9343feae4e12768a4a4f70e43f2f80c43f1227ea6e721cac2a52d96229 2012-06-28 22:19:00 ....A 134702 Virusshare.00006/Trojan.Win32.SuperThreat.j-0674d80f1b20fa35829b45fafa8637f193b90e39341969b842a67941e43e59fe 2012-06-28 22:39:54 ....A 211526 Virusshare.00006/Trojan.Win32.SuperThreat.j-079072d41d6337997b6e23d3677689b63d7cd5c067073fda06f002c436c37b80 2012-06-28 22:43:40 ....A 163384 Virusshare.00006/Trojan.Win32.SuperThreat.j-17620035a7918411cc4cf87f720692ca5bd4a41867b56d3838edb9ad479caedb 2012-06-28 20:54:00 ....A 229966 Virusshare.00006/Trojan.Win32.SuperThreat.j-25e5e83b966eb0af70f767df89dc932c82864add68ef8058f3a4fef92690181f 2012-06-28 22:46:44 ....A 195144 Virusshare.00006/Trojan.Win32.SuperThreat.j-2a24886012d13ea389f11a5e5504416a04f9108e67653f732d598d566b5303b7 2012-06-28 22:46:50 ....A 202314 Virusshare.00006/Trojan.Win32.SuperThreat.j-2b264d73522944235dc083275bec4c908086e266a00bbb09a8dc8d3efe7895d8 2012-06-28 22:47:20 ....A 59912 Virusshare.00006/Trojan.Win32.SuperThreat.j-2dd4a93c78937466765f6320596d91c0381361c418be626482a92b45b4f5bd32 2012-06-28 21:41:46 ....A 84502 Virusshare.00006/Trojan.Win32.SuperThreat.j-36b4079bcb40c02f73968f35b2f0d1b92e738c972593afc3a3214c81971903f5 2012-06-28 22:53:48 ....A 120364 Virusshare.00006/Trojan.Win32.SuperThreat.j-573f1716fb2258947a53efd153aff00456cccf2c25109985ade0d8776829348c 2012-06-28 23:02:04 ....A 167470 Virusshare.00006/Trojan.Win32.SuperThreat.j-8259ec39518416c521ed2b272a7a22b7d64b57a4386f4a18dacc098b829679b8 2012-06-28 23:02:48 ....A 110106 Virusshare.00006/Trojan.Win32.SuperThreat.j-865a9b35e0f1804a7c709493c7014bd36cc2ea42b92e6aa1616d66964d256bd0 2012-06-28 21:36:00 ....A 167474 Virusshare.00006/Trojan.Win32.SuperThreat.j-c0c54a2622669cf99a0a06fe572235b3c42bce5f0f141c640bb00c4f7b2c5ebe 2012-06-28 23:17:24 ....A 75280 Virusshare.00006/Trojan.Win32.SuperThreat.j-df14d92b87c225e27ea8ec8d2f4b5476e6ef823253d206cbd9327180da53b109 2012-06-28 23:19:28 ....A 123420 Virusshare.00006/Trojan.Win32.SuperThreat.j-eadf76a5233f5939074433d481916276e9e5dc330009136e1c749053df5f0d21 2012-06-28 23:20:50 ....A 151082 Virusshare.00006/Trojan.Win32.SuperThreat.j-f20be3936a86985ce72c4df5562bc4cb11b0ad5c26e474e8f1e4cc5e5f0bf156 2012-06-28 22:38:18 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-011cc7dd8b1bbc757e881682b84cc57a9367ce814e49a2ece73e0b4ce568f2c0 2012-06-28 21:08:38 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-01fb84f5ea09daee5d113b5f0c8da65eded7575480845bfe938d3f2b2154d552 2012-06-28 22:38:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-02a8fbd1a2be373eb13e2d1e9d418a51e8e98cbbc749e2f76f329e215b7ecbc6 2012-06-28 22:38:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-02b1177ccf2fe22cddae53b1804b0119367d39a0d85bf694b2f07ea3a6ca1679 2012-06-28 21:38:46 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-03774bc6ed2e878d2ed691ab862678d741358b4419ba57f1897dbe479d5e9cbf 2012-06-28 22:38:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-03f1261cb41df058bdd0a3fd59df66feba817c2ed4e5542f7a7367d60d1b68db 2012-06-28 22:39:44 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-06e95e9e5d33538bc62d477056fa0a602dd55fbdbfe3ef01a24620504756461a 2012-06-28 22:39:50 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-071f9cfd0a102b135cf246f3d016fb07cacf369fb5e27f907254fb610eb525b3 2012-06-28 21:19:38 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-09a58b53c13f13cbcbb76bde52979b46035a37e55348356c3bcc35ac823964c3 2012-06-28 22:41:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-0cfc44715781a04fcd4eeef9615e005804cd6e248c321ba8e073da6aa67ab9b1 2012-06-28 23:24:24 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-0d030af9094a9def003b15bf19d3985f589f9828db5a3b0a0962c95f10bd7992 2012-06-28 22:41:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-0f4e14e750a040cfa223a920dae2f8abac50b700faab8d8c9d95637790834109 2012-06-28 22:42:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-133b2b3c2c40887efc03864519cf73875f04b9a60f6184157243ac20e016d9c6 2012-06-28 22:43:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-14a21549f830f3c3c73cf5bfc78eacaac569ff14457380a77fe81582ef7d7628 2012-06-28 21:59:44 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-168c45ddf3d10ff9d82c57270e9ee739b587e1838c7abe832187cb1323ab0243 2012-06-28 23:25:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-16c28ffe1f65ce6befcb39c82f1bfccd016da2ae502c57f465404274d7a7b5e0 2012-06-28 22:43:38 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-16f89db270a9b4e0035b3d63f5a3639dd18bc7cc32a8bac24ee3dd9b8322fe81 2012-06-28 22:43:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-173c7002f50f8493d1613deda4032d3af08f50e2893c5ba42806ec5a85fc3781 2012-06-28 21:56:30 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-1a4faaa38750e6b22138f72b0ed6032358e8bf0677b2fa6fda5fc4a9fa29a376 2012-06-28 22:44:22 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-1a9b559e914bbbdc56a87e3ea8fe7580eb2f850f6e46270dbac755805b975e1c 2012-06-28 23:25:30 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-1b348684cd13cd3ee37d1d79419ede69cc5aa17f596e48e8265a3e2efc7e748e 2012-06-28 22:44:52 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-1e060b446eb4e4cd5e203ea209f269e49c6aa51e2cc7a290accfb4caa2e96689 2012-06-28 22:44:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-1e3ae759eb1d034f4bbf579b0bdaf3c5918e86bf9fae6ac2ec8fb723374fac19 2012-06-28 21:46:10 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-206912542ec62fb09583a71a3467565286126c76798a18f36ccbc8eef90e25e7 2012-06-28 22:24:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-2130e57ebbec8cf1c8d939770909eaa57ff34f4b77a2d5bb6c78be07b79eacd8 2012-06-28 22:46:04 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-258e71c47682f536295afb5501693ff35e6b83ca714b2a0b08e998be393ada5e 2012-06-28 22:46:28 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-287e170f38bcb6024ffd6739f3a71cd8f5c247e8dfe70398f2f34afff5a63de7 2012-06-28 22:46:32 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-290e9d8f39d38c7314f9da5d1af3d80e80166a8f36c35a60c10f06f05b820cc6 2012-06-28 22:46:36 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-2977f76243a42da86836dffece006209a15d882b265bd5f32f00e1b929764d0d 2012-06-28 22:46:42 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-2a2332711b18fa3edd714b558b93ab578aee2ac0509e21fd19543cc4da12d14e 2012-06-28 22:46:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-2ac1e9354db32a0359b7c725af0dfbd4e23b329cc7544690c149ef5faac9db0c 2012-06-28 22:47:08 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-2ca124006def266726bce5a94eac905e3ee1d348454de7e47b3d9bc68ac4dd16 2012-06-28 22:47:50 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-312dc89394be36e6b40d7df0b1699b843fa50f7ae8c2ed328f714bc7d50063f8 2012-06-28 22:48:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-31f94663e1f77ca9f0a4fb9056e6cf7f76d3f35d888412fa0d4af5505851bac3 2012-06-28 22:17:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-355860cc02cf184c9777cdd594645223a50acbae26c4abf282a1f7b4ad953dd2 2012-06-28 21:24:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-35c638e141c87a3e8ee2fafafbe6ae61d9db43dedc9df9845b402e9847e748c6 2012-06-28 22:49:08 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-3916183512c7d45411fb16dd5d37a937aff3dea0b79250a7d9c899c1320e13f4 2012-06-28 21:33:32 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-3a5595e2f19ec0977bd6e7918775d1352d67e97b039b0d7ee880ac75d7aa0449 2012-06-28 22:49:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-3f67d060fcfe913172a42e44a6d4a31caa5e66d1e98999f5a593265c333fb7cc 2012-06-28 22:49:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-3f8a5a33a79e170b7e432402c6007cf1e579fd359ca88d60a15fc86b67d05f1f 2012-06-28 21:59:22 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-4014756e1f14485c2e3afa298840ce94242a30023c8938bc5216cf8049bd1589 2012-06-28 23:27:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-40d94c629194e36956388593de18a64be8d2e90f1d4426f66787ed2663954c8b 2012-06-28 22:50:24 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-4263e18f1f613a9ed6d04ca7a17e4e988f64930fa4708cd3c866196edabfd32d 2012-06-28 23:28:10 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-42cbc64a27171aa93c1957ea71bf7502c9b83bb09598d732777c8198149d05e8 2012-06-28 22:50:38 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-43e6ac316b77090d7a3d930b5660fa47078be79ca11d4f6f382370b6d12ca484 2012-06-28 22:51:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-47da16930f103de01371d9ed03c73b800172922d68dd11546c1f8fb42ba0c8ba 2012-06-28 21:26:26 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-513a14ed952a52b8802911a755098339a4e79b3b61f0eb9e9c7a6724b351b285 2012-06-28 22:52:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-52c94110963322ce9076a58173ef5f99d1410c21738eb55cd5b2f6d6e68b9d1d 2012-06-28 21:21:08 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-53fd8578772ffe1f93546e5dfe834e72d1bcbbadb86bd7d6b11fc1c507674f99 2012-06-28 21:53:32 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-55a334d8f86870f2b1d55e5d372e408e8ffd93056e2da3d22e1d6a8a32b2cb4e 2012-06-28 22:53:28 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-55aa30bc7431a7f0b4687de01b20548c9a2b5cff02e842d785535b64f520ff5f 2012-06-28 20:50:02 ....A 94208 Virusshare.00006/Trojan.Win32.SuperThreat.k-5704b5246dc259788a27b842b9aea922803ba696fea6b7cf6c973b9137575c29 2012-06-28 22:53:54 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-57f352dd1348fffa54bab1aa017b8db6993422cf6a01d96488496823ff60f824 2012-06-28 22:53:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-58387a376e25303826fc270a3dcf2c2833f5a06f4e8878a922778cd5ee26f8fd 2012-06-28 22:54:04 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-58c638d49cd7bd91626cb2467ae172599de088fb3bfc3fb6d56311fcd5fa2435 2012-06-28 22:54:20 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-5a4eec0bc1ecd743049e1769a4c08fbba9bfa09b22ece44ec899b56f6edb4a0f 2012-06-28 22:06:42 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-5b881e70e6f4940fdd32c288333abf02c035891b37e40a17d5e76f56c869ec82 2012-06-28 20:52:46 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-5dd913f8de359d3ec86bbffd75bcca4c285fb9dba8953141a240939ccea00b00 2012-06-28 22:56:10 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-6393fab441b7fc5fa69e7c43aa54218b19b83d90ca3244472a9f954bf8f535aa 2012-06-28 22:30:16 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-63fab62ab539b5fd22d31a231c7a4b4629108c81bbe1e07c9119d67f44234e75 2012-06-28 21:31:22 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-651e838fc17b412e9a40b175388fdb1e3eb7b87b25b6aef3041cd38e7638f22e 2012-06-28 22:57:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-67c01a7f24e0b3b71e95debb27db6ddc045b849f71f8902721f43a77cf6a03bd 2012-06-28 22:58:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-6e9e0d30aaa57b50bf37ef5c5fa6576f27466ee95572fabb0da1eec945e95b20 2012-06-28 22:58:26 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-6f370c7671b1d922c1b5c798a921aab4697a4f1679b4de855152226766bcc67b 2012-06-28 22:10:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-70e694acc825fedb0a1808e977c7326ab412b59ca67c7e49e85c5ccf6770c079 2012-06-28 22:58:44 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-70f4028f9504c347565b5f79468714c01f8efa489910bc728303ef39f30c2ddf 2012-06-28 22:15:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-71aecdaf38965ee16f945810816c06425ea99c30474daa72eadaf4cfb2c4195c 2012-06-28 22:59:20 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-74929ba465b4f6a73f57fc8ed771ab602082fe5d300248f1492359e675a97259 2012-06-28 22:59:54 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-77320a558e5cf0ef8b077794db378c83260d6f53edcc7f2b3ad43ab2f4772410 2012-06-28 22:29:22 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-79085da921b21408317861feb55dad7b0c6c28e8ef4cf71241d604200c09cab1 2012-06-28 23:00:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-790dfa9876ddcc4ae4a13c759b2e2916310f55c88ac8c53cac0306212614dbcc 2012-06-28 21:08:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-7a658fed01c3efd5119878425b551cead2522c89e3e65034e0e8b939615dfebc 2012-06-28 23:02:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-820add140e5b112536adffdaa3c9e62a11a09a133def8eec809e4d53be2ebd95 2012-06-28 23:02:08 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-82c9e01877cd9df5fa298648546beb23ebd735311a09c5af3c7fd3d26e987742 2012-06-28 23:02:42 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-85ccdf89d5692300a833ef2e19e27b4cb521ef18a576c392bfd5bc1c387e4679 2012-06-28 23:02:54 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-86e37068b4bc2fd75453c0b8ef8a5d45c5f96e96a09e5a188050a9900622574c 2012-06-28 23:02:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-8705aa4f53bd872dc000297e395160167752f90bdb7f52c740f65481ac92ddcd 2012-06-28 23:03:04 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-879e1479f21794e9e53f62d7208df1312f304fa738c747e8688fc3035ad5972d 2012-06-28 23:03:12 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-88645c2eded2740aa17e2ea8ecc1d8040656fb92e23b37a90615ce45da684fb1 2012-06-28 21:58:16 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-8e24779fdfa2a03848da737b833dd4a7e942750487c8ff5284fd655ab5010034 2012-06-28 23:04:20 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-8e316060a97ee92b667acc04a1daa80bb313e56991072f941a067a62c1cf3a1c 2012-06-28 23:04:30 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-8efd8462b7d9dacd600293b4dd2fd9b5285390c9b0d42ad24490116f887153c4 2012-06-28 21:42:24 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-90141240a26b3290703fb642224d7618a1eca236be280caad28a57abb874f84c 2012-06-28 23:05:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-92c99d2d4e8e686038d6a8038c7bd2cf7d137194e3919df7eca8a51a0847e863 2012-06-28 23:33:44 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-94b2d5949ec43697d97551c87c4b746b55117845d5d58fb7681a6641366ae6d3 2012-06-28 20:56:16 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-952e569c25129f8a7e4ba7b2a9c3fe242ead899faaf08e9dafcf7e400b29735c 2012-06-28 23:33:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-95e28bf547aa9cd2fd6df206ede68c3284e372e23d70ee9c211156334e19cb56 2012-06-28 23:05:54 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-977cc14b929d24008b20a585365f34f3b038e7be61ec2dc72d9d5718dea322e0 2012-06-28 22:21:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-987aa1430825de346c693c8fa5f5c3a944fd3fdaf4973fc136bce7f2c0fa434b 2012-06-28 21:41:54 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-992ecd0eccd930a38449cc83a1f5b7a4d338674c154e109ccf098a646b132479 2012-06-28 22:33:16 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-9a757541ceca857ddf4e28e235655a69c2bd59182d301d425892287ce2407fe4 2012-06-28 23:06:34 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-9cbf86f716444ba0d294b79ddb1ccbb6d2226c42b0502be5ee2f01bde915d267 2012-06-28 23:06:38 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-9d2c56241a77ba506747aade9600ac2e71e9b1c348b3e12f04bf46511b933141 2012-06-28 21:36:24 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-9d8afaa6748c99d2e6ca730786749957fd4ea5a49b2f7c1b9b2ffb162cd5b126 2012-06-28 23:07:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-9fb23630db11690259902fa59f2be989e6875119913b88599b45993b5fef0ac6 2012-06-28 21:46:36 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a286f5b3ef7aabe8197944c8c627af6c1df230e10221594fb5c88433b380ae28 2012-06-28 22:12:12 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a31a989acb23674177bd07d0e4aa83d24f48559943d2418a46039ae233ba7faa 2012-06-28 23:07:44 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a4b04aeee8a5eb5254a24b6b79549dacd9eea29a2a35c23a404644200c484957 2012-06-28 23:07:44 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a4b64502a572f82fdbd63ee9caa08b5737d96bdcf95f1f18ea55955f722d9026 2012-06-28 23:34:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a523645de3cd5fde041bd8bfc68ce901b0121ad2a47717c88e600e961411bf59 2012-06-28 23:07:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a55b0b64cea9f85c61512560280c439950d3e8eb0c3e87faf56cc972d9fc9f2d 2012-06-28 23:07:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a62d49780a82ddace4555a17fe5f74550f7ecaf013c803e375fcb78d22c63a1b 2012-06-28 22:24:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a90daf87cac34674770c3cca1c3d92b20fc7c9a110b906d0296012e6d565f450 2012-06-28 23:08:24 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a914d2d2f9efd8dc03185f37efd49ea4d489acce3fae72e90ecc80ed65b7310c 2012-06-28 23:08:26 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-a9745c13b669a2895e1c9872019dbb76e194b929b0e8016692fd6f846c952aa4 2012-06-28 20:56:16 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-aa2ab6ecda95bc0f200259d518a95d6fc87367976d8e89d20a849d11906b87f4 2012-06-28 21:59:06 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ac6cdedb57fac8c795850f180d52b5ff573c6b537e64eb016cc2081e5a5b8e1a 2012-06-28 20:59:36 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ad65dfd2f124581b4efea745a545f66db5ce837c944c53849174489b9b69125e 2012-06-28 23:09:08 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ae47ac2aa801ebf38fda6bd515bb50d569b98383e3c785fccfc9efe581e701af 2012-06-28 23:35:34 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ae7d23822c89189cb7815f8f1709dca3ee3cfcf2e99f8292b13f9cc2ab3fd0a8 2012-06-28 23:09:12 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-aec5345d7a3c62176ed3c5069b25b2c7dcee559ebddb93613c01604a90f6b817 2012-06-28 22:09:06 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-af15b5322d33ff60816660cadc6f6abdf64613ed9cb193059a69e72eadfb96be 2012-06-28 22:14:24 ....A 94208 Virusshare.00006/Trojan.Win32.SuperThreat.k-b17e0f246cb5d35b9fa2c354dd9f6f2c8395c7c311e89891381358ae07e2665f 2012-06-28 23:10:28 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-b6e5ff6629413e9edb6cc2578f1d4e8f68fc9835b5d03ba8fa7164dca1588ef1 2012-06-28 21:08:28 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-b8d5460e9d6ef5a614d3c529912b24c600e7ac7c82236bb654acc30d5ec8d21c 2012-06-28 22:32:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ba6dec2d2ef78fb5f7c35fe9d9694b51904576d4688f8efbdb3da2fbac62b2f0 2012-06-28 23:10:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ba7419c71fe56d5231b1c53bd1e2d4c4ac8320f6b3ade0a94bbc031401dc9d22 2012-06-28 23:36:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-bbbacb43d35a44329d44ce00ab1e1f09a26310610b1749c8dfc812d878c40793 2012-06-28 22:08:32 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-bbe3b6ab202329e6d1ab164e25e8d910b2d253f7a6db4919cd49203c395432c5 2012-06-28 23:11:08 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-bbea23e970798fd0774c402980b6f7bcc68607e66702ccc2d372fb66cdc3b819 2012-06-28 22:15:28 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-bc0aec73515aa09a3140b48e0194509d68337d420b92a1fd0b7095a81e8a1801 2012-06-28 23:36:48 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-bd3f2e0fa455f320f1ba9b70863d09c34c7bb7b2710c1ead61d0790f8ec6026a 2012-06-28 21:05:08 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-bf4237ef015e5f559461e9e449b4f1126167b1983779fcd77e891bf25a0025d2 2012-06-28 23:11:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-c00e5ea9415174d7511bc9f2934ead3a6f193b3cc9d333eaaa3adfc8a8270f31 2012-06-28 23:12:02 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-c2abe7756b45a55c546b6ea3c3cfa202d2478ce242b02cf07bc33343e74d822e 2012-06-28 23:37:20 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-c2f6e02eceb5dbf8d3cd8bc0d46088815a3438d83cd7dc350bcc081180e158cc 2012-06-28 23:12:30 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-c51e449334067f86174e29704b4526cb689ceff2b6f1b6a3c2fbb04104825c37 2012-06-28 23:12:50 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-c6ffd29faaa93da45759dd90bc5b1a3df5cab97943b8cbb45f5fbec75bf7e04b 2012-06-28 23:13:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-c9ae0e05058aa9c389fedbb89ac062e11521b79e41bc8d750262383b8b67c8a9 2012-06-28 22:03:28 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-c9ebaa36a9695db805bc48bac68eda4c01cf0a8062febaac88ddbbe7693c91a0 2012-06-28 21:45:20 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cbd9539e65de6226fb5c1ea03f6378dac76e097ce94fa7813e23cf8c63c3642e 2012-06-28 21:38:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cc3c288967132a81284bf0ab37cd270b823092fbfa2b3a893e340cee91454b3b 2012-06-28 23:13:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ccf504c3e89b6d661ec5027f9681bd5f78694b5560706a75c2d680376fa4e427 2012-06-28 23:13:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cd03120b04a3d4dc234a98f7a231cab11934156a723976915f84d5e938fe7748 2012-06-28 23:13:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cd338632dab097fb463f804f8b4350340849e880f3220a59e3b40a414c5d3065 2012-06-28 23:13:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cd47ea30657b9eab1940b6b07c23486bd30f54ec04aead8d35378fd5a9533c1b 2012-06-28 23:13:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cd4c50d0164f6bde5cbe35a8c90b0a663a106355db317fd82edb8080f81d4ba4 2012-06-28 23:14:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cd9b0d5acde7787770b2e1a4353ae86cafa76028dfc4bfec3aa68949b0ceb98a 2012-06-28 23:14:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-cea1f5f72dc577de694a130ae3753dff31fdbf9df525670be02e9a6486a16174 2012-06-28 21:19:04 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-d079244bef96380f7ce75e62958b27f7691ab4c7eb60f5c93e8ef7561ad1d303 2012-06-28 21:08:02 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-d3dd1ec8c290e69b69ad28e08d87fc3eb64c1c1bc8d09075b39b29762ecb41f7 2012-06-28 23:15:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-d5b062238446ef30a956831701c5b8556118acf519b04b0095d0f2e98102791c 2012-06-28 21:56:12 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-d683769546ef5b4d3f47c547461b2ad542f7b6a1236066e64a2be49e814853e4 2012-06-28 23:16:12 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-d8966b4218e49a9dc0291ec6a1b21bfaece8ae5fb4576fa814ad7a67e7e07858 2012-06-28 23:16:24 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-d960e7f783a7af2f53601b13088b40755efdb0313dc036822ae5734f2bc85cd4 2012-06-28 22:08:26 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-d9ceaee01399b3ac79ebaefea7c1ae2738970e73c00d2d3a61aec17dde45c64f 2012-06-28 23:16:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-dc701b151de47fe0f8b25922ce5d01c7cb3b3b0b1f833e0ab06f41b614c940c1 2012-06-28 23:16:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-dc983922e443239ecce669d9cdb648114f6f281578547095fe5bdd952d720731 2012-06-28 22:30:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-e0a4a77ef4702cbeebd36a6f30bde3eda1394417a918b40e43cc43a6748b8963 2012-06-28 22:05:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-e255b05333744e7b5018db4c4b533712face6d20bb45287a41325d5b1bcd0cfe 2012-06-28 23:18:14 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-e3af3bbf3f7cbcec3c7cc5ca8d9a58c5d02e4a66821be9b6a6721326e927ad38 2012-06-28 23:18:20 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-e4894f2769a0943b679cf3952b262061176d0858f326e93bce6ee6a0b018dd33 2012-06-28 22:23:56 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-e4cb9a3f74adcc017e064eebf6785e4bed7a9ed8be2ae59b5ae3398abdd96ccd 2012-06-28 23:18:26 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-e53d2a1a0c44d0cb9c27060912a195753e1b8d1d5cbc35cc6f16326c31e49ef5 2012-06-28 23:19:06 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-e8e4856de01b9aae89b1cdc267cfdce8649811110c06ceb624eebcda81455ec2 2012-06-28 21:55:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ea40d86b05ec99bf11ea3500249dfa87e47a4ea176f349f400f3beeb7a58deb2 2012-06-28 23:20:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f129a58b187f3a29368f2082e84e62c8fe36d988af8bdb0676f5b88d4fa19c12 2012-06-28 23:20:58 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f2b63e18339a7c0a1357fe7a3eef0ec26ff388136e6382eb69a4533516a6e82b 2012-06-28 23:21:04 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f2fa81ca805e667f938c21bf889f9cea16c2421ad5c1f71300cb8a20780421a0 2012-06-28 22:34:34 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f32e75693f4c71baf4b5c424e18a6affd7fe25f68ae93f58fc7bb93389f586ba 2012-06-28 23:21:06 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f364f7839dc55134c6e3d213524ba24de1f9d18771b572e3ed787e76ff2891f6 2012-06-28 23:21:30 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f56b380306a9ab21b973ef528c0654764e802f7b3e25538df0da6801d95c3243 2012-06-28 23:21:44 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f6db7a833255ed0127268206ec6406b11fef539ad62af2d7f926e8fb160c094d 2012-06-28 23:21:52 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f77363dcfe5498b2ff1fd2675051360c828d6a66b78f1a4d7fb072b1e29b372c 2012-06-28 20:51:40 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f7895a0d20d9150c2124d959e70c0fd08becdfdfa0dad6d5ed894a67526b56ef 2012-06-28 23:21:54 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-f7dfe3452d5aecc01481c75b4f10628633af1b0a29798aec7361ab8b7eca77d3 2012-06-28 22:13:02 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-fcfdfdefd7ac69a607d78e35b480d3223025259c102b190e236d1fe78e047dd2 2012-06-28 23:23:00 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-fe987c2f7eabeacc261e5a2a070a0d1c22c52e71739ee36ad1c037953b465bbc 2012-06-28 22:16:10 ....A 175616 Virusshare.00006/Trojan.Win32.SuperThreat.k-fec02581c85716ed0868dccb36ab771ab394a76c07cc3820b339c83cab9d3aa9 2012-06-28 23:23:06 ....A 93696 Virusshare.00006/Trojan.Win32.SuperThreat.k-ff64601e39f3d20923c8730dfade0ce15a9543688a28c5cec9a0da0ab4433dcf 2012-06-28 21:32:46 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-00d7852d66066b6f052f0eeda1f3a47dc1bb28c3ce740fe978144e50b216427d 2012-06-28 22:04:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-02d1b85bfcfe689ced7d74c7304acee40fe224992840328d24203793507ef92d 2012-06-28 22:00:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0424247ebf080271acf5322cacf2536d72ce600f92f93192e68e150f08029e6e 2012-06-28 21:04:18 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-05677af2e12045afe54cc9f3b0a4911ea6fd544d13a0e87af85ad115b2dcf2ee 2012-06-28 21:55:00 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-075804930022298e51fa70a2a0ccdb1dd6a06f3164e2283ede0d4427448f9434 2012-06-28 21:55:28 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0813330ddaa60771d47f0c6c049ebbc9f471b89efa6609fe786fa36176f2e093 2012-06-28 22:27:40 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-09e7a7ce8a9c60e350b8c0c3fff487d812901d68067b5b0f36eba2c922f1ddce 2012-06-28 22:02:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0a32e498deb4b398c31196b962abced5981f347fb696fed96f53baa712d9444e 2012-06-28 22:18:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0a3838489c0b170e7a64ae8fcf7d32efe13b6267401552808316fb7beebf0af0 2012-06-28 21:43:58 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0c26e112540d8a3b544bfebd9c3332425a82a4d0567baa888f703bb98a5ad0d9 2012-06-28 22:09:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0d83476aa2a76d2f9bfcf59507aa0d53035906f16048f05af069ab1481f52c55 2012-06-28 22:33:56 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0e041927a45c263a6afdb2663106065d6c89fcd6f3f1a971f80d1bc48841e894 2012-06-28 21:50:18 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-0f7293bd957c316dce82ab8b28d3701debd9c188463a3f7546c9fbeb48bfdb4e 2012-06-28 21:58:12 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-11685126a390268a0c98b7381d1e8f270be5de9ff698b414f28038bda70c29f2 2012-06-28 21:01:12 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-1300df06b6de4d902cccf977598b0793f18159b32c9087325ec4a7972fb0f876 2012-06-28 22:13:26 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-13451e26249171d24aa11998012b368ce626524c5e250ca1cd64244688b8968f 2012-06-28 21:25:58 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-13466a36c0a5518da457717a8920536b17ad8b73c037082c60d2ff126850b5e9 2012-06-28 21:42:22 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-15a0e48b2de06ab499ece6db15ec38accc320c69bd6b550e705b7e8019376b19 2012-06-28 22:08:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-161ca73f72efa76bb7b304de2c174a44ff7f659ec25002e546a9d308cb0119fa 2012-06-28 20:51:56 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-171d7a675a3fdfbad841266adb2588932c99d7b5f22d5bc77f4510ce9675bcf9 2012-06-28 21:09:18 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-188c78118d33a58b9fe825b6afb58f8fe401e6ed9267710ea4f5cf7aae191dff 2012-06-28 21:56:06 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-19086a54c5e348b6ea791aa30f7ec28d8c4dd68ad495976faea536cb491be4a3 2012-06-28 22:10:44 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-1acb593d7ad0e7e3fa48e9b10ccd75b5aa9a1438e6f9cf4dbb9df7088c9b950c 2012-06-28 22:19:24 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-1c23c97785b08b672ca4f224399e39b60b2e5be62ff3b4ff0c3b706208830cdf 2012-06-28 21:33:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-1eff36a8805ac721c0dd739c9b76c5923ee033424fac375319c51220d95d3925 2012-06-28 21:09:48 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-1fb4aa71dcb08dbdc670f87094240358df7814cbed0a7e32ca9f642877664bdd 2012-06-28 21:20:12 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-20541820dce58d4f7f0bf2d5b4f7b92a604090910c58faf724fbb82faa811436 2012-06-28 21:08:36 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-250a87a18f6a6e95fbfda315133a5fec7f9529abe9146e71e2fb2fea70273cae 2012-06-28 21:23:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-255df55149ae16599ba8ce05b43842043fcc10b87fd70fae96f5f9bcadb611f9 2012-06-28 21:50:06 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-2855860a782192ec26b92cfd28abe17dc7fe6d1d608a2e97f2fb4e0594b68ab8 2012-06-28 22:27:48 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-2a388f5f643fe6ca3099833fd4ddd6aff2bdc471b8ce91fc2c167d736ebdffc3 2012-06-28 22:07:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-2cbd1fda892efc215638b17080b062038fd3dd2104e033b595e15e9b2c7bade7 2012-06-28 21:51:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-2ebfa5972ac6d6fa98b1118a6dffe3935a7fd581c11e8f06cda80692cb6e7017 2012-06-28 22:19:44 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-2ff98dacbcb4225b986cfe1b04b2a160f30540e00591cc37263e913d5aa067f8 2012-06-28 21:42:44 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-324bff73ad106a2b02b85737263b43d2fee39e7601f7fb3f12a159424e74b7d7 2012-06-28 21:55:26 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-3295304ada3bb39943e75471507d2b1730a373bb2e22159b47630651b2687f50 2012-06-28 22:00:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-348051311239d1c5c7e7c9fecab6d5d643272ed82d34ebb005ca9217cd5448f2 2012-06-28 21:03:40 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-35bc749c864d40289660aeab6623c83c3c20088dbd9d134d7cc81f80c2986a07 2012-06-28 21:46:12 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-3639c44faa546729a792ae7d5cc040655d1967cea85c5fd07d63b10f69794126 2012-06-28 22:24:24 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-38dc8b6170bef6b671834f182fc7ad29b56752b7c65d72c43c5cd62b150828f5 2012-06-28 21:18:40 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-3b843e850a42f0c6b229c378e12528d5256ae0548e2f0a3521b10233fdda998a 2012-06-28 21:23:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-412e59bdf0a1470a17a45a549c6b1d78eb0c64b11a2245bc271b4ae61766e0c0 2012-06-28 20:52:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-41377bf487067901eaeb4cf6385b4e308fd4b013c61a1629db74da1ca95c4e50 2012-06-28 22:23:42 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4151b3c78e9ec9c307fd7498fdf5703b4bcd035a521ba836abfdbc2fb113fa32 2012-06-28 21:33:16 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4195f116f21854d8707e0959f5a7ff4fc55d8f7ece078b4e34db76f796714518 2012-06-28 22:17:44 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-43d92df6c757e2a2830baceef66e09704736fa4df52d5b033dc395f71c2eb200 2012-06-28 22:04:14 ....A 131072 Virusshare.00006/Trojan.Win32.SuperThreat.l-441d332ac1825ca1dfc24b1f214a8d380aae62df18ae302112b0767d8734881b 2012-06-28 21:24:38 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-446671134ce51da52a03d5529d2ea973e8aeaefba933e2b93c70643173f9c3d2 2012-06-28 22:31:00 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-45566d56d4e99c61602501e887efe8039cee903c4ca38e3641fbcbb5f799e1c4 2012-06-28 22:04:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-45df00ff7f3980585202232b85105623d5217122aed04afe21cda45beb30dfd8 2012-06-28 22:07:02 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4b0c62f74990f7049966c47b27d1587a75c07205fc0cc09bd443c293d08a876a 2012-06-28 21:11:38 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4b2dc58b25b8aa9948db4f49b2b7022b0ba3d962519bd99bf467aded48124fb8 2012-06-28 22:30:30 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4c73fa34a58052675d6997a86e58533832f5b385289f13aca4fe2e1b73c869b3 2012-06-28 21:47:00 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4d323b4eddc4215704808631e1a814522cb46738369a656233493a84179e8887 2012-06-28 22:26:40 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4ee4bd04c138045a72ba16c6cf28305806c9e1ba43604a0f25e08dbff01ad8e4 2012-06-28 21:54:30 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-4ee7680d4f2dcca234a16082c612aa354560f448e83efd332131633c94d97316 2012-06-28 21:50:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-5153306c215830e503debb305f8442c6e9feba2cba1b353e017493388f0edda5 2012-06-28 21:38:28 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-5575c2f2c28283bae35569bb6cf1dd4f1d00cfbfce046236d82331f964b03be5 2012-06-28 21:11:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-563778de2740227ad30db9e08a91aa8f5d02d2c421b443fbfdd3d3a82589589d 2012-06-28 22:26:44 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-56df7bae5f227fe3884c8e876144a25e83f27f324afb32a36b28a9711d322f0c 2012-06-28 21:43:48 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-573fd812300a21a7e88e401a4206fcd512bd5808618e47d210460d35a0b0fb6e 2012-06-28 22:24:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-57bea09b03533376a5def48cd548da4bcc8b339160991b0e007f3ba06af881f7 2012-06-28 21:00:00 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-5829a0ac951f7dfd0ea058f9881cc79089b5bc0618e39db3f2cfb11fa5270ba6 2012-06-28 22:04:00 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-5879b91fa211fb25a3f822c938212f609749658be5811dcdaa4e84fd10d9c0f3 2012-06-28 22:09:16 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-596d6d4e44eb58e42f13216d1763f6225a00b710e983a9a74c7fb631cffc11d1 2012-06-28 21:27:16 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-5e2171f0a9adab776d765c57955e8a1d187df65fc9e40429ad50e284e0fae902 2012-06-28 21:01:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-5fd3ec9fabd2325f2ef7dc31405cf7ed6f430478e96f71c505cb16c83277c132 2012-06-28 22:00:22 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-6066f7a873034aa1b097bbbb54332fabe295b517270b3e439487817fdf751340 2012-06-28 21:06:38 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-607d6d0248286dbf74128109817cecdba6f634fefba467d29e92c4b367bbd21b 2012-06-28 20:56:32 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-619a7a17cc5518c38b8b3f99f3a3aa9dcb04c7a5d97ca76b2c92e30ff57905f5 2012-06-28 21:21:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-62e44411fa0f5f89479a5aa5752a1e3a26a89682169d6baafc1ccc5fee4890b6 2012-06-28 21:38:18 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-645ed0ce20a91e8395b8e4980f2f18c783e853a2048d5834b1764871931619dc 2012-06-28 21:57:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-6630d97e5bdc0ebd40ad738a4ca14bcce7a46e173a320fef5113ab7b4285f008 2012-06-28 21:13:26 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-6771fbc05e5f98a6fc546b380acefd33ce68c9a28567f471074ed7d96aea480a 2012-06-28 21:05:52 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-6812d2c2854fc754f8e8f67a0bb3dc610a221723412ba415673b193b15f24a53 2012-06-28 21:44:36 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-69a2c69737c800cee83816950d2eb1bbb1eb9ab882a0f230e2235c13b4c88728 2012-06-28 21:19:52 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-6eaaa696b7054d1c7ee40c17eb3e4933772258b50400b10fb93ffc8a7bb200c4 2012-06-28 21:36:56 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-737c512c90f1348be9cf5cf6fb0d09487a5d2d4ba9488db96972d4fe979714f9 2012-06-28 21:34:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-7570acac8b06f37a6db6acd65b195ffc688989af5f8196ea63d60447825c95ab 2012-06-28 22:02:16 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-7693026813367bdcf8dbdac1c1efee59bebcc5c0d30ee6fd93dc8353f37f6611 2012-06-28 21:01:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-7a57e8f9223ff606bcb432c957ae3efd1bc4e556396969577277190f2c2253ad 2012-06-28 21:26:14 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-7d65f05dd62bda3b9679ecb893a3071a166a2e98b920cef04388b611db8bfed8 2012-06-28 22:14:14 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-7ed45657ba0420655f95363ad7d12b983a3ab2818b163f630fb5232f9b09620f 2012-06-28 22:24:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-81eab28b9aae84b939e2928140f762707e0ccc615059a7c33b1970778fd2001a 2012-06-28 22:33:34 ....A 155648 Virusshare.00006/Trojan.Win32.SuperThreat.l-864d17ddad09fa49f8215813526d32901a1f8427125714323808ee44d3ae65d9 2012-06-28 20:53:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-868474c3afc6e0d582752f8894e4c2d60e0656ac8f21cb80b6816f726e398c99 2012-06-28 22:03:54 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-8788911ad21f816e99950f7c3df4c7b65a3b54e78a9b08847efbefff360aa7d1 2012-06-28 21:32:14 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-89366c3eb340244e1821b0811cbf76e4f617d4429e88a1ec38cbd55d004aa9e0 2012-06-28 22:33:36 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-8a1816b07b00d1bbf30a6a63f7cccf685fe4cef141a7f5b3f84c2b2239e2faa0 2012-06-28 22:25:14 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-8a673d02c73d0fb2a04dfce3d1dffb7b3a211f0b14eeb0e270524b5cb7ca07a3 2012-06-28 22:13:54 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-8eaf94540250b2d5716cf0cf5842637405513a0e2acfa849fb77a1910cc20004 2012-06-28 21:32:14 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-94572a31477b0a6c893d3a360615387124692a6cba2e2d6bba87c138600a1e6c 2012-06-28 22:11:46 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-953c46fcea28b56f5ac7ea394cf698fa196665bce0962492effa313e3647e9b3 2012-06-28 20:51:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-953daccf0fc30a526f2effdb0eaa3fbc6000535c271dde98ff822b018b1cb0c1 2012-06-28 22:33:30 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-97a903b70cbecf797e09718b6a8c135812919e25d7c013eb6dd871962a68051c 2012-06-28 21:55:18 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-98e7788c045aaddc8a3e0b17e6866edb2a3e79dfebf46c5cf2995a47482ab835 2012-06-28 21:57:18 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-9c488de83f61c8431301a7382b41fc6334bb19db73c50d41f925386a0d178671 2012-06-28 21:53:22 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-9c8f8c07fa95c96def6b3d58df564183e2f9853915f69e4c943d50d26495b378 2012-06-28 20:51:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-9f06710c17ea8a269930de7fb1cf50606e168b99817c693a544ad9848d21cdce 2012-06-28 22:28:54 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-9f3371a7469b884b7ad65c26aced520fa914617fcaf9b98a1825c2381db9a53e 2012-06-28 21:18:40 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-9f6529da5697f6e717d9495cc9ccfa5551080dd84a0d152e2c9c4ae9a2a0fe57 2012-06-28 21:38:58 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a03ee112d0d1b4fa4a1b5c1342822e45e00a30190e05ae9dec16a3f61f62d5fd 2012-06-28 21:33:28 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a2191cd913fc45cfe3e85961c56b27d6b8bb42c9dd233c8fd0cb23d627c6b4d0 2012-06-28 22:24:22 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a55726864f5196252f35b9621ab23b2dcee6cbdcfc0120322b7ec815f48e517a 2012-06-28 22:28:08 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a5d98ef7f572009cafc83445f07170fce64eb84c74de04da25ba9039dbd4314d 2012-06-28 22:27:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a6346d53d24f26262ccd59251a7dcd9b712f289ef4e0619a44caa00da231c133 2012-06-28 22:16:28 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a7ef71273ac7e3d36f0f969ddc3e5762f30d717458af05804ef6732715b52ad2 2012-06-28 22:17:14 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a81d1ae209ad0644baaa04b475018b0a7aee64ed71b70a0596b70a6533b64c7a 2012-06-28 21:19:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-a84954561bdc3627727e9c53b52f2ee16d1b15e17d40f51a198090f11502416f 2012-06-28 21:02:56 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-aac1ad278b5ec7fa81aacc4caabf9297c8cef5dc11fd978b5a6e87737ea8de5e 2012-06-28 22:34:08 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-ac75aa5c8117b71aa8bf45d6995530b5de9425435c10326926151dba645d9d4b 2012-06-28 21:06:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-ad39a70c359181b41cde6065a2c01d6fe8d1abe3a5d9a1a303106525b289cccd 2012-06-28 21:38:26 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-afb39d32357f23ac653c486b0a3f67eda5dacf7268afbdba3dcb29947201b6ac 2012-06-28 22:29:52 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-afddcf5d65797fcd8811108df27afb82c8e1a93d5e7e389eff09f387f8efe90b 2012-06-28 22:18:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-afe1d323b941983d2016696fee36c8a8a165a4c67a9980f69f889644d8a917c7 2012-06-28 22:19:08 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b0de943dbbe2aa411e8d4e186276eaab4a964464dc988d2629c1dac3b1cc3cb2 2012-06-28 21:34:36 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b1ce4486ccd270b7c277721e5de187911deb44176fbf89dedc9c68828f48afbc 2012-06-28 21:07:54 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b3b7b1d4fe3aa429f08963a75a4d6c514de197f20dc1f3ec0e09bd4afb9620f1 2012-06-28 21:15:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b63b5b26540ef30aa2442d23269c08c577e9481b7434d75d317e16ea5fc6c027 2012-06-28 21:51:14 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b69487e3b60980e9d361385d987f853aba0186c23fdc9bec9efa823bed25acb0 2012-06-28 21:36:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b704405a088c6aed10b112998ac9fe6ac70282835dd61917e4f1cf9f0b581404 2012-06-28 22:12:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b787d4d31677f05032c4de845d06e297b02ab3da845f53a3f70667af24f24577 2012-06-28 21:21:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b902cb36e702722f706c9a94c5b379f4852ecf867e9e16077ceb61c1f9597926 2012-06-28 21:51:30 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b98d5eaa78228293e3a9faa249d73bda6118ac80ef12d63bd7ebd3c5021f4a8f 2012-06-28 22:05:58 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-b992f564ee734e676ecc9057480b8e4f13c7dbeaff476d07e9223addc661c8c2 2012-06-28 21:22:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-ba624661c12ee07e688775ffaaf5b4f25c9c568281a00c09f43d7e9fac77b58e 2012-06-28 22:20:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-bb9073d720a119348075b3a0e2da4c2bb9ac511940a9831429c6eb3fa8e29d07 2012-06-28 21:22:18 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-bd1f6005fd83978caadab219c139c3a15d9db405e48039a438f325f8050a1a2b 2012-06-28 20:56:00 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-be06ff503de2e752153ff71127f699605ceaabe0130463639884884e2e1b9386 2012-06-28 22:15:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-bf581d670c06e7dcc9df694b010911e8ae32878fdf0a9e1cede9f1dfa8560163 2012-06-28 21:44:22 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-bfaef2590f53616fea88f98669f03edcab1766b8f7a8a3ca8828607bea09fdb1 2012-06-28 21:58:48 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-c0f9dd987d456a68f527e3f9717de9408b00f46d08d48765e29f03dbb27116b3 2012-06-28 22:09:02 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-c1def233581371c8f6fc52454106a7034cbc2af8371f8eb14e27a7b47ceae4bf 2012-06-28 20:55:44 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-c29388f091bd949929f474911df7b52592beb389eda00351ce7f895e7635d27e 2012-06-28 22:09:04 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-ca59a245816ae34312b15150239e9c69cc0939e28e96ab10b5e398ef7a5fe694 2012-06-28 21:16:32 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-cbcaa3fe46b8f204256f10055a56343f0f3f336044b4cd0b924c20bbd5a14a52 2012-06-28 21:42:32 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-cf630f0ae69acbec768b61c238e089a06182f00fcf1df310babeac59366ac468 2012-06-28 22:14:24 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d27c9310ab2c7a72c673c6e806fd1285689363b4e2c709b4540d63425c77acc7 2012-06-28 21:35:56 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d2b9adbc057ed74d5d6e45fbadd20233d4ce75ff66ba98c41ebff3f2e6771522 2012-06-28 21:41:40 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d6275c1c5ebf7a5e3f48ee266159a21a670fb3797b89adffaf7de89811b86651 2012-06-28 22:12:30 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d689d105888ebbce044664f2a4cdd71508a7206bcb441d824de03fe34a67d61b 2012-06-28 22:13:48 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d6a9f02afa4f4ddf89a93084c1b7b67108c4c2ff33733855f7a052bf1c92e2b0 2012-06-28 22:24:00 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d6f500b2a08369b9bad9a0d70051486fcb49d4e66f7c6178bc8b61474b784452 2012-06-28 21:52:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d7036bd6e7773db26975ebacbe5abbe1c9e25896a97a4c4ec0897cdbe5d23385 2012-06-28 21:21:10 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-d73147700e61d6ef10de4fc5fe42463990f81a6d7dc17abb1d44815b42734a7c 2012-06-28 22:25:46 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-dbbdef6d25376c3c872c8c698235ced5f99c32bf63b7cf1ca920ee71f151a28d 2012-06-28 21:51:44 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-dbe3703602605791152d69723bc2f2848d35d54491a98e3be76ad154bc4d9b19 2012-06-28 21:39:24 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-dc654adc3599e195a6c400c1bfbf16e2ad6609e06639f4a64648ba2c43d014d7 2012-06-28 20:57:54 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-dcdcb01b06426fce55a9283c33bf4aecb6696a047e224336b50a3c0e9cfb3db0 2012-06-28 22:24:54 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-ddceed925d839dbc3691e92c664939a62a25802eafc973bdcb61047558d2d666 2012-06-28 20:59:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-de112ff596db6b8fcb77839c4d3c094d2f08ed933e1cf1efd68d39f8675494f8 2012-06-28 22:06:54 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-de9914fdcd22db3907313f5fc85b9ba982970cd8e44509458907e70d737f92ba 2012-06-28 22:18:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-df339e14e2c2a85b0ee79ba89832b76a54c471185f9a1974de5a1ed55f03d843 2012-06-28 21:29:06 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-e40bb23b326fd6f6b8958e34187b64dab739316ac6dc953d0765c67a0993516e 2012-06-28 20:56:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-e5897913de823e86091e574f375dec9fbe2b3322fb0e67828e2d5c3a587af41f 2012-06-28 21:32:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-e67d744526bcdfb511bc28384f1727e5bc7cce979fdd1e6dd1e135ca2c6edd78 2012-06-28 21:16:28 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-e81940b81523525e2bd3eea15327b53494de8c114e9460e81ea6ad07727bad85 2012-06-28 21:57:38 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-e9db390a89d27bbe4f9737584749939ce66f4dabd6472329b07b8cc00c8ef592 2012-06-28 21:51:50 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-eced9c1516f027a75f349c861215aaf2914c5ef397af96e5bd8421f3956b37f4 2012-06-28 22:17:34 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-ef3a59804492096e6671d57ec22edb12fb7845fc2d9098db9dd705defca6a987 2012-06-28 22:08:02 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-f06fb6de9a3e7bfc0c8bd5267ce21aa51cd3fcb0e46cff77376c645790185607 2012-06-28 22:16:06 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-f9d877545e9425882200daceebb57c83e7037828106dd22014a7806f94892a93 2012-06-28 21:08:12 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-fb07e3d3a0405211d5c0d264852d084ab70fc8ff864e8621187cab4e20de4e3d 2012-06-28 22:15:20 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-fe7eeb28f900416914760d38e5bb54950e18dc821dfb2c6b904296be54cc5d96 2012-06-28 22:14:16 ....A 126976 Virusshare.00006/Trojan.Win32.SuperThreat.l-ff0f39e28e7551b153ecfa7558fcadebf9e4501dc52072a12e96c9a17997cc04 2012-06-28 22:07:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-001728e077eec3699d2c7f548f9d29f35df016d3daf141b0021630222851c207 2012-06-28 22:11:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-005cc69e16a0a410854859aa50c4bf15f6049ec89e5713f4db0b965d98dc2e39 2012-06-28 21:56:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-009f5e30ca0d48ed224230a3f350d8bddcbd20f277f5b4558c78ce8801be3d5d 2012-06-28 22:30:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-01202bcef080e8d052214e3f8b9c27e652758d8faee4b03d354ecd0915cd89f5 2012-06-28 21:04:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-012bd629900500ec5b6016add176c4f3b546bd6e32de84a03d9fce5a74b67d48 2012-06-28 20:57:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-012f14c228dea4eee1fbbb8c177b4e0572c24dba12bf4ef078e5c0784e63bbe9 2012-06-28 22:01:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-01cb828c1f4896864e1c0ac9026532a0345fd6880cfec28a39d7f084a77e2c21 2012-06-28 21:54:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-01f2cf63c2aa61ed2471735efa2a634bba6c44e0f9d3b7e539f5cdc02e2a455e 2012-06-28 22:17:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-021541328bbb398c4dbcac27cebc3f6da9c804a8e8a3a25d259aa39e3847e553 2012-06-28 22:08:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-02c0a9290d1065316a176ba82ae007c0055d705c3b7a39167664c2d7e10bdf8a 2012-06-28 22:18:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-03b7b557efd1b87ad8b6aba7eed5b0e1398ade63862751aaa6365a181e3ff412 2012-06-28 21:16:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0558add01f75f78271472a1e65b6954cb52f87d83f391a01935ad03ba3555254 2012-06-28 21:27:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-058fc7d37898e9f9be6fd5499b4037464f971ec68813de364120dc50438f97d9 2012-06-28 21:38:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-05ec1f78455b69fe3d2265e1d774a8f148e786f29dc9b2267309c95f2e6df206 2012-06-28 21:44:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0666884d0039ee55f95d906411c62332e4b7bc4aa0c0fee05fed4d6936d14063 2012-06-28 21:00:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0865ff399289448ad0ba128b2dd6e39f01732d079952e1effb1fffdae111cb7a 2012-06-28 20:51:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-08938574e84378f72ade24df9fad7476d3eb5d3586707000c7162eaadc78ca87 2012-06-28 21:47:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0992407595f7327fee2612561fd6f9d65e42f9efa416147aae6398d3f18f6100 2012-06-28 22:20:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0a6a7524147dec90055b38f3d78871abc54af3e0554f23a01edb172b1eacfc88 2012-06-28 21:30:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0a95df708755cec6d1fa476444227a7609ac99ed431d19ad50084ce6eb5c8121 2012-06-28 21:51:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0ad10c51137d04c502759c62ed71b875eb4948f3d573582328015b4d6ef82669 2012-06-28 21:32:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0ad79e6e0f23f10193cc21b820391374d7f67a73a5f065f25facae359d33f0ca 2012-06-28 22:34:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0b57ffefa60415b30320a74e701fde09bf7cd1d9592922034cf825de133f4c91 2012-06-28 21:07:44 ....A 106496 Virusshare.00006/Trojan.Win32.SuperThreat.m-0bff9269780c443e047d6085dd973b81b13e19749f335beade5114525d7250bc 2012-06-28 22:31:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0d7e63d44f8fc4dcde40ba25606b12eb757303652092409f160b2b8cb6edc8a4 2012-06-28 21:07:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-0e73675ee5dd87118216c6d4933a73bc15613f89922a973c46e6899336c969de 2012-06-28 21:55:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-1267b0b4df1aa53b17da524780d685e9c9de86939b192f6c20688ddd98a05785 2012-06-28 21:32:32 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-12b6b0c9a65c5f63ab66ab21b58091baa1967015961da22d32ab93e7e1b4037e 2012-06-28 21:00:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-12ce8145402389279bb38f3ddb3783fc12f65c59158e1a7be7dd338ad3896594 2012-06-28 22:02:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-13b8c5e13cb5ca4cdb2628243329914bd409a16be367dedcac6dbada68f8768c 2012-06-28 22:26:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-147013ddfbec87b0d5d5e12f49de7ca9ff8dd2762f1b7f18349d8ad4a1e95dc1 2012-06-28 22:34:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-14b435881d7ed2aadb427482dd7cf8be52b4ea32a8722057a9314d66cdb4cb04 2012-06-28 21:03:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-14f8aae87162f40e70dcfb25945710ca642ad8e0551b553099b088eb16b51d7d 2012-06-28 22:11:58 ....A 155648 Virusshare.00006/Trojan.Win32.SuperThreat.m-167b65b8b0241b6d212f437c7201ca0deb57d371806f9d2d42dd86d37ea4d525 2012-06-28 21:06:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-172367de483fba8d3653efd65d20e0d04fc4e240868380b7a2037da015736975 2012-06-28 22:01:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-179dbbd211cb8b0df3ca956dfaa530b606836f3ef5486245dae516ef215d90ea 2012-06-28 21:31:52 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-18ab654873e81003375bdea89ecb0e691348cddb3132c7775c10e9b622718ec8 2012-06-28 21:28:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-18cdeb93a4e059337f4b7409e2e9ea1f54c31f7bca8ffda7b424b53681a9523a 2012-06-28 22:26:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-18d0cab078139149e952d51cd90bf12f0eb3d44a1c9b77293408e66ef0f20e19 2012-06-28 21:34:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-1a74252e95156a9a5d8c6b6abf6a02b62c8fc88cf5d422be7bc3742d8a75aba7 2012-06-28 21:03:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-1c5be86e05036ede6cfc7f5ba5154ec3ba9cb5b0c36c706b5a6c30fd7f22154f 2012-06-28 22:32:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-1cc6d6e43bf02509ab5fa6f752a8304d66b31a3c7c04f4871239d7864e295a76 2012-06-28 21:14:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-1cf72b9c1593f98a5c3b0609ba040a291501287d4546bc5c49d91f7cdba6458c 2012-06-28 21:55:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-1d98e84b0a1da7e8cff6b42994f0ab8a5d11431370a5112f81499c0b32186440 2012-06-28 21:44:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-1fed4cadf4ae3ad055932c8f29239279af1ea000ade2ac049f343fe4c1298fc0 2012-06-28 22:25:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-202378b738242b85b30bcd1bab17f3cd8b4eb84efae6c3fdd76187e159812fa6 2012-06-28 22:11:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-20dfbef2f01ef57d94109f1b97124c58e72ba3cb1296090b37d7e079f01875f4 2012-06-28 22:09:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2190fd0028f17a6b82345f78eeaaf13c31d406bd86ac64383742077540077c67 2012-06-28 21:21:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-231d7c50a6d4207181255c4a5a028d369e844945944f6e5fa2f9776d2a4376fd 2012-06-28 21:50:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2615b7d4420a10a4bfa11c6a140468b0b80973a09d5dbe044a74457ba45e3db0 2012-06-28 21:36:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-269e56b9f3d4f1c7e3142f4de8e3f75df847b3fe1bcaecab9637f6a81014722a 2012-06-28 22:23:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-277ec94fa996159dab74b8e3480ab0e3c8623db249ba09ffc6ba52950712afc2 2012-06-28 21:06:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2877bcbb463da6d5da1ddf89d5ce62ba23f8d8fac8cd00e7f0f3b7a46f744a63 2012-06-28 21:51:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-289bfab7908ba32eebf8a91bd5a537f5c9f4aae16f72af4041bf78e6ece74098 2012-06-28 21:03:02 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2bf2ebf6d6ac6f1f79d65c2a7c4cdd5ad9e18c903005377c7d3be95da7284c03 2012-06-28 21:37:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2c7e81898e0d158d12464c1b857be6efe5b0bcc6a8751cdd33b019c4137370d4 2012-06-28 22:29:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2ccfe0a6a604da71287970f49c4fdf8934fd16e8b55887a0017f82f91d38ab62 2012-06-28 22:30:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2d52b3304c55b4406201aefd229d8c35cfce187aec4e675fa3b961a93db6e1ab 2012-06-28 22:03:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-2dccaf0e4df569e5a5c65c44ca8337208c3f718ba51da520eb2771e3acf91bb3 2012-06-28 22:20:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-30846fd674f47afad2a42f44b972fb30ee7ae0310894c1700aa40e1000587c97 2012-06-28 22:28:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-30bf376265ef3dfb8cf827aecd7a87254c0ca433beadef830e85986e9edb03d6 2012-06-28 21:49:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-33bf4189b18193ed34e949a9bb3f3a3018ad686f4c92f449c0a201b9afc4a09a 2012-06-28 21:18:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-3692a166bd2476c34698f4298d4e8d44f52ebfdd9ab2b92edb298cb3ffc6400e 2012-06-28 22:20:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-3892950b3721d7e0092e576cb11657290f7987e25c16b665fea069971f38c7bf 2012-06-28 22:07:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-394c4585dc02a109fad165188c3202b433a8cffae257ed9910d4791f6ee3259c 2012-06-28 22:20:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-3a06bad0d93b07d9c6251574e902c6e9f803a6977a6f78ddaf62e9804427124b 2012-06-28 22:21:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-3ac7651f54258ad1ea77bbbd298bbece0ada410210682e2fc8e3991c7ba6f6a1 2012-06-28 22:17:52 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-3b88bc3a7f84fe101a966550b02cec8ca66307b6d658dad85cb7a84330680e54 2012-06-28 21:47:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-3f21fc6cb77377a382ffb048fff3406409780f559f5e717b871eb4384c47b405 2012-06-28 20:59:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-401870c3a6c9b37a691135e5ef7b976b74901b9e83e154250efe15fe7f703814 2012-06-28 22:31:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-40205091e85d7c8342ddc0f332a36b877ccacc97712ff20392bd677f0abdc5b4 2012-06-28 21:20:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-404a84ec13e6d4d82b609422268ef3298295b14ff7938296a840717e0d8d8ed5 2012-06-28 21:58:32 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-42b1a9964e13aa72fa350df9bda746e6bd7c5c3af7b374e5d0b3f34874e655a5 2012-06-28 21:37:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4322f787815463fa0931734102c5c7a39f641015a2c862c28e6848e00c299a78 2012-06-28 22:11:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-445151e0e8c980ecae43b78d52fd8ac515786ba29c028dcf19bea8526266e6d9 2012-06-28 21:37:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-451b03b9c9d54cfe7ced9c6398dcb90a4c8ea23855b2b7d567b4b6ab9d92549c 2012-06-28 21:34:20 ....A 131072 Virusshare.00006/Trojan.Win32.SuperThreat.m-4669a7c25e2b0e05185f529578a7e4429334d28656fb2056bf13b9193d869fed 2012-06-28 22:02:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4769b69a77be7752e40b5b8ff3880cacc9f1ae93f5810e693c6b17b1f3a69c2b 2012-06-28 21:24:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-479959491ce2c3e04637fcd46aa2095a08cae520a78d0ec34a5d0d569788421a 2012-06-28 22:33:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-48030e0563fd2b669f09f9494afb2113d8d6d87c4dda46e3e3945e99686f78ae 2012-06-28 22:11:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-487e34ebf556cb53bff99539c3718cb19e4918249029ab26a1117c1e668d30db 2012-06-28 22:24:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-493129ec6c48343b4b5cca94311f7935fda1ffbedb75381d702d69afc7433114 2012-06-28 21:38:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4a57666cd84d54d6ba67081a9d09a929e81ba1ec80553d718cbd300f2193edb7 2012-06-28 22:02:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4a57996e1fd17f17c7dbe74fd778d25c5eee6be53f906c355a53763e057da911 2012-06-28 22:03:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4aabafa254d1f915b8ff94786a604a8782c291c6d19847eceb9eb227f092487d 2012-06-28 20:55:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4c1f861a1642ac8893bf62e600521e2fcb7b33acdab63dca754a851ebac0b569 2012-06-28 21:10:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4cba0e325f089c39e7827ba46bef77dce302c788fe8026975aeb4b8130d6e4b1 2012-06-28 21:19:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4d4afbaaca45d8ddfc34ab41cc2da9a332eca72d0b1362148711a3ca98546bbc 2012-06-28 21:26:32 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4efefd8b0713d163eb63a8275d2ffbe54744a3aefd3a1cf3cae3554ae65609d0 2012-06-28 22:13:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-4f54f8d6ffe6ce4733945c31d3966453c589f8d90bee5ff6300e1104f40787ef 2012-06-28 21:18:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5193d11e2f43ec29c1919cc44596cfd47de8dab2c232c27caf0751587127867f 2012-06-28 20:55:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-51d7d2de4e2383bc782b6bf82458dcf2b9761433fdb1d37d816567b63f73fe79 2012-06-28 22:18:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-52458a1128614f79e493c8ded52bbdc4ace8c37892dce5540979414b396aa183 2012-06-28 21:26:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-53932df6de11b08718bb45757c8541865488ba0803c98fcc5aa6ae386810859a 2012-06-28 21:43:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5436225d5f3067e0481f6c432b39d02c2bbc5d8f78b54c9738fcd650669591b3 2012-06-28 21:25:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-54d4474f353e2dfbd9c1e59de78c4a882cce2bd18a8dd9fd8b9ffc81e8850168 2012-06-28 21:54:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5530242f83671dc89b9e9a7cc634ddd3e9f88f74e10068779770a56121be74b2 2012-06-28 21:01:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5580cfa1a42cecb46b5680a717608a842764cf125d691af42bdafa847f6e4aa0 2012-06-28 21:01:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-560913c9f28e7f97551b1db831896555243a4e379cae045d49ad60950ddb50bd 2012-06-28 22:08:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5638d90729bc16acb2141eeaf1221f243c3496088b9674dde49e7a1eb1e1934a 2012-06-28 21:26:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-578df3aee9ece7990aa6b7743597d8857838d7bc098e952d0a48f4f00143eb31 2012-06-28 22:18:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-57c3576f50ece0d31f4c44d8ccd9546d356bfea109648f0da034cb5b57a54cba 2012-06-28 21:06:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-588352128fe569c71a7332321e9ba5561c621a235d1c3e295e542149d482783a 2012-06-28 21:33:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-58f1a6967cc6b7999c6864863d993a19d0283ded6b056679bbfb525755ec1da7 2012-06-28 21:08:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-599f4f5b244798e122a8d74a5725bf95d646ce62ae8096bd58a2bcfe20a95938 2012-06-28 21:32:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5b95c8f4770764b0e0ced17a82442f58577580a619d5f1d622ce2d9bffb376a9 2012-06-28 21:43:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5ca583bd5bfd3db74e5907898b33109de980b51a38d0370a221d773c60e96feb 2012-06-28 22:28:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5cad8ab4e839034b0cb38c2beec141142bf9dc18def4a049baed84da0f48ea11 2012-06-28 22:25:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-5e872843133363b594304b43368745e85568f9cc0a1fa0fa64c91086688cc336 2012-06-28 20:54:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-604e78d3163fc382a04d3f91a3faa0eabd2b4fedb15d392dd7558837ee118f95 2012-06-28 22:33:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-60735c1e874d6b25fe23dcfa261c5f6e3424b92f6766f1b0e30c4a620c58310d 2012-06-28 22:23:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-61434a708b127df200b3a8f48acdfff4d87b1ef7799b18a555eea3b0678d0a2c 2012-06-28 21:38:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-61c2e29b9649c4096e1301f6abb520ba57dcdfcf6b8d1ee26912628580ea167f 2012-06-28 21:52:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-61f5b1afb9a087e786477a648c08996fd66a1f3af61c201ba1b9cfdb2d7830fd 2012-06-28 20:57:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-629c130949baa5cde1c4d118b8f0bc31500c3d6aac4b3328f69286f7fcbe0616 2012-06-28 21:41:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-644a4ded518fd5f9368f7ccd5819a255813a76510c22f90ddf96021d3ba38669 2012-06-28 22:15:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-64bc6ab3da3ce03f43be7cf8a68678efaa05a9f1436beeea20939d541c1c6c61 2012-06-28 21:29:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-65a02809fb0077d9cb3b19636c102a22071130a10c8c0c4c7cf3ef21422d8829 2012-06-28 21:56:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-65aea5597593a1077b4c7a698e71cb69ed3163d67bc1fe0420c523425a67a665 2012-06-28 21:06:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-66f99bbb8c2b50521eee64e826221073a6d48b351ebfdb6c6c67cfcbfafff976 2012-06-28 22:26:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-67b147ceeb61237d93b9d14eba22e6327209e8fe891e94d6a340ed14a6507896 2012-06-28 22:02:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-67c4320026de19524f9569d96cf5bcf4a56be5b33a8fdf3abfde630315c19ccb 2012-06-28 22:32:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-686c08cfc7f6cd04d59660e83d17608c729397ad42bb6bdc19444201321a3cb0 2012-06-28 22:33:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6a4dfc24477fe156bae26639c4ca225663972c43dada25456c9601120d81dfe7 2012-06-28 22:15:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6b423b5c5978567976f7c8f9f58cf337667d6d167ff87b31e4dd52655533d1ac 2012-06-28 21:34:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6bb66a3462b1243d1a3c116b7fe26c25896df4a3bc93cc3547f14a5566447da0 2012-06-28 21:43:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6c1edb6b7d319c65315bbfbe4e313cf29ea9605b9a82b6a22a7d54a9151096ac 2012-06-28 20:52:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6ca5b108d5050620acf44419a5204f1c421c16cef1082091c4c8f38c2b5c4049 2012-06-28 21:38:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6d3971db35c81d5d59aa306a488baec2f228153a379d1a4c86438c710964c904 2012-06-28 22:34:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6d96c0a7b1a01bfdbb9b23ff258868b5db4f6e53290d37b3e435fac0dc6ad881 2012-06-28 22:12:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6ddbbad22f9717691bb77aad743672b005423c4ba51bb625de15980d08fad5a7 2012-06-28 21:46:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6f676ce8598a3491b369ce317c7cd9d8f794da7f05c7da9771981785d71fcb0b 2012-06-28 20:52:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-6fde802acaa6c3f3c237eb818935ac0b2de0b7f0bc61ccd5afbc0b2d352b77dc 2012-06-28 21:09:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-700ee8b0311aa7777dc32b1cdc4cc558d9fa6e739ab0e00221abd16586280f32 2012-06-28 22:04:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-705c6166d85f9fc6c64081d2f4bec8fa8a68661c5e4b3c555da18528840bed39 2012-06-28 21:20:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-71fc1d423d8410d2b6575f36aaecf17ef6146dfd2b89e44cd347b43ef6a19b17 2012-06-28 21:18:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-72650279a848b9b9efb66a03a07b45b52bf14e6cff963859b565aec8175b8ce9 2012-06-28 21:57:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-726f39edf13179783fa929b7ff13899bda70fb592d7c537a4ba0654510c739d6 2012-06-28 22:32:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-73bf9d3c314f680b434a3aaea29006fbed0224aa6d2901ffcf55dd3701e70ae3 2012-06-28 21:42:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-73ccb2f55e1a7b06ed2662edc030085ee86c4e7d6a747761aa2318d495171b24 2012-06-28 22:04:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-74231e8e277943000dc997e013e46c71e9499818ca637df6c91ca6d3b1dc70ea 2012-06-28 21:32:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-759597beba4e1c305fb471fcb6458d5e10ff062809ff2973454cfcb945465b59 2012-06-28 22:20:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-759b3db4e4ed4ba309173076784332d96bdfe3ce0ba54185180ba911ac2a06c9 2012-06-28 22:18:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-75cdc0505ab972d13a8a003b163c4ef74098b4052816256ea15b86e964265eb4 2012-06-28 21:55:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-75f8dd63e8fbbf37afcbc9c73afb506631103f0fa3c5b7850dc6370d70b50e95 2012-06-28 21:35:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-7694ad3661b7cb203a4a8227f8fdbf57555e8aa79db6b0d2b75b506dee6b8c97 2012-06-28 21:23:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-77498d7432c1f507c5dede176e388321b095ea1eb2591b63f608c2058839565e 2012-06-28 22:02:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-7788dff3258aec6eb403e2f46d4a6acf1f99f4457ef60c7bb4faa2860d5d33d7 2012-06-28 22:02:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-783b1f55cf6ab35a6f5e9f54374b883a8e983b48d1515c4e6d56999545d1013e 2012-06-28 22:23:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-78956112e815fd9bf7dae11036c47255195697669920918e60ad7bbaca376694 2012-06-28 21:21:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-78daaa5b993812064750fea7b65b72dcfc73da58f378dbde9720062c0439dca7 2012-06-28 21:38:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-791cc5376611f915ae5000867c2635818c6fdcbf4a7c83dca6e68e634d65b79b 2012-06-28 21:34:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-79c6802a840b14fbc1df5eabdf3e351710cccf46f70bc5c86e238eac3e07eb68 2012-06-28 20:54:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-7b31942d249fdd83b38f867f4855c266437418452f0639c0049bc1805a7f2bec 2012-06-28 22:03:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-7e119ccf76c17adb120c2285b05cd6994336b04d373f24022ca8893962228158 2012-06-28 21:29:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-7e5105ea93083dfd34c796b6d18137edc87883de36c882cf60d55d21930d754a 2012-06-28 20:51:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-7f45a9b60f334f206dd03ae48021b013cd5825000b1779f744576363032cb094 2012-06-28 22:27:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-7fa584c393c3ec86c6f8662341b3b125e89ac3e271414f9d9048b55f3f93fe95 2012-06-28 22:33:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-808f3622909d5ea3a65d3468f8f32934ba85b4823cd0f21f33faed81720d10d8 2012-06-28 22:15:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-80dd2f7c6ef26d36afa884b52513e4764a333e2db9e9b9cb7d6b7615f0196a01 2012-06-28 21:27:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8208fbb79d9dea4eef13d50cb8082e7b6762bc4ddf5571622676a682bcc2f008 2012-06-28 22:03:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-820c8f5587b4d0bc01339b2c2537d9633338a213376205f906a20760bf1f6334 2012-06-28 21:23:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8249f9e99a9f761bd193c68e81d706be5fbe348d7f7daf3500381832f714e349 2012-06-28 22:03:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-82b1645bf996f235e156abedfb17eb04e48378664777b52a1bd916357a055939 2012-06-28 20:54:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-82b256eef12a4fe2d07c22692ad50e7b05815086c33fc2ac9b150a6dd68be6d8 2012-06-28 20:51:52 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-834dbde9847f90717d6fdc3a6f00fbb65a26d720c319b82497c6310c73b375cd 2012-06-28 22:12:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-857446b91de383657c3291127fb62e2b6e712ff888e5a85d22bf8d0428f13d99 2012-06-28 22:21:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-859fa7db4ea19eac003f91f0910cf8490b89e5abef9181c4246b28f688d50a0f 2012-06-28 21:43:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-88555e668c556b029985308b0a8f468432d3d48398ab1b8f61bc26d4dcf60389 2012-06-28 21:53:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-88e69163cac7b696a445f2a98a1be2c784cfd5141d547a50010fbb1a47cf8417 2012-06-28 22:10:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-89333a661110b6f7866fb409e3a9166d2ca9be784691268910d7c198a36e611f 2012-06-28 22:03:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-89ce2270925454afbdc36626b7e1d5da97c02446c275cb71576b46044000e351 2012-06-28 22:33:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8a87d24d740440f34a7bd258ffeb3f05850bbc52011555481dc908b75f33b6b0 2012-06-28 22:01:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8bd952a4ab4b3ace7ca849586cfefa58de98ea202b2e040935622c11d4865ffa 2012-06-28 22:33:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8ccf40c9cca48c182cf37668bf9c9527d19c2db991d29caec5cbdb358811e398 2012-06-28 21:02:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8dbc8e9a94dc43f092c4d0945c1e512b00b9d3cc0a8d4d5c1e36e84111ed4e20 2012-06-28 21:18:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8e6493b56e7db083de6262327c95f29322b08e5f9d577cac2eb5e96e6f890969 2012-06-28 22:33:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-8eba0c0da77c6e26fc0ebeeeb40f2199eecd02f966840a92f2f2177825772395 2012-06-28 22:02:02 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9030cdb676c05346a49e4c21d64b7dfd8727a6ac9fbce76887e55380fd06d797 2012-06-28 21:56:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-936d6ef5e7781bde03d19924247e600654dbe33bacf716f961e03b1cd2f8e9ea 2012-06-28 21:27:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9425a8067ca63696879e38ad9b53bbcdd6df5a78bf259eb28c1653fc5a35853d 2012-06-28 21:27:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-94384bebc61f43425688c668dbbe54b4f9f3f5d3c8249f0c17ff137f1d8dd11c 2012-06-28 20:50:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-95b49c41e1aaba5a984031dea12bea10782a2d56eba4ab941e2eac6530d9756c 2012-06-28 21:56:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-95e70aa6e1a5e589fafa5bd21df6831ae36bea411ccd96ba5f8b7118c4af9566 2012-06-28 22:29:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9756d33c14d9579f2ffd171100ce620e0af2a13f721562a5ea609a16796f6114 2012-06-28 22:03:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-992f01d30918783d920746b14bf4d9b62ddadee06bc17611dc9ea537aa42147f 2012-06-28 22:16:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9af3c300c795328f4684b8354b1fa8fd81374db9287b07965dbd5a3a1ad64cc6 2012-06-28 21:36:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9b10107eb06dce050b5f67f7fa4b850a50b6947ead013a63b25267807a4ad6a3 2012-06-28 22:34:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9ba5b3291469d8cca561383b5eaff04594364aa850651a9aa954a294f711ce80 2012-06-28 21:31:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9c8f0925d01b6b413bae8031dc880a0152f58f84b3f15976408d6f1d0d2473da 2012-06-28 21:13:02 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9ce24b86f8cc2379a6053747abbb4bb91bea6ed770a548e5fca0a4fc70f07d9e 2012-06-28 22:13:52 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-9f5a927cb3b93ddc426bcd37b3a78b9837c8624272de79d17dc2560f3c2f4df3 2012-06-28 21:06:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a0be07b72a1ec436b7333aa06a86e702df2219d15fd5681dcb8b75638d3ca519 2012-06-28 21:52:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a148402cdc7c615f892b45c149116d5f0275a2b3a43c2e67dd96d1aa1c6ca0d5 2012-06-28 21:50:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a15eff5abc92770abd73074edbe84683a11bbffda3f35dacd6a310262451ceec 2012-06-28 22:34:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a2a787e1ad59ec9f32b5c478e39d3ac269c1f82a10f4fa3a7626373719165e43 2012-06-28 22:12:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a2d2127aa401f49f0770b605373631b89bedd74ae5dd805012e8bd8b26dc43f8 2012-06-28 22:09:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a3845381de5cec074f1af3962e4130793fe9b691938a272a73476b298503dded 2012-06-28 21:54:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a49c36920b611507afeea58dcaf5d29a492d2a5d8503487fa87ee43a1060ab3d 2012-06-28 22:08:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a53882f7e0a9f7b4fa7ec70aa9d45c74bfd7c3d8a18e142bb61be0fb810b8c48 2012-06-28 22:19:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a564c024356be6ed2cb105d8b95c517b2e3db64f0759e01385168665d1c81552 2012-06-28 20:53:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a5a30b78abb0a7e0a863f32e7899aee524366ce32949510a983143b3c076647f 2012-06-28 22:20:02 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a60554f1d3a72118a1983ba0a01ec81700738074b7bd296b5f128aa418bcd090 2012-06-28 22:17:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a6c3d79002800f6ddf91231c4c07a5227846cdf040cc9d48db6a4ce2420c7344 2012-06-28 21:07:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a94fff10da4c8ab9fe821f6f39cb6be4f210df161e2ad4e726e790bbd18d4770 2012-06-28 21:47:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-a984fcdef2f45413dca6cc14e9134e5d3ebea08236bed626bc3fde16e6c186f6 2012-06-28 21:32:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-aa19cb5ea718b07b78c65d04abf94c3873741f6959f6a905fb1b0d93309ad906 2012-06-28 21:07:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-aa44768a3874cabb811ce9fe0669453bc702051b92ddb808c91ce58c6d9dea9f 2012-06-28 21:48:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-aa6e177ff243e0162d2548127f522e388a472ec033d5808ca25ffa1ec48305ac 2012-06-28 22:13:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-aa7df833af40c95d7d34baf5e3b703c7be6618f5b730eb3be6bb123ed62a7c94 2012-06-28 22:15:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-aa905189fdb0254a48df328b205fb493077cf6e2430a763357002a5d928bf925 2012-06-28 22:23:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ab107cea112dc284593be9f18977df9ce6a2899456dfae91aa05e82ac209350a 2012-06-28 22:30:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-abbd13b72548a815182fd9b544f6cd4a5b9f2078cde7c4a850b3710e47aad526 2012-06-28 21:17:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-abddf97419150bd529f93b72f4616842a917fdfd3cfd5044226ed0c56a58c238 2012-06-28 21:47:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ace6453c595e291347bc13c165ffe4fdf7d800bb9ba603991d71464dc35d05e0 2012-06-28 21:25:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ad1a2861bbe050160cdbc042df0387538f55eeb91926ca3d25bc6aabd90801c7 2012-06-28 20:50:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ae118dfe1be0cf6404f6462c1f486802a1cbb4400df59431bedf71d951b7169c 2012-06-28 21:49:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-af39bff386d93afac1fd6d5a8b43482bcf23deba6855d60948734599f7c27d3a 2012-06-28 21:54:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-af91e464c6580e33aa854f6b6dfaae4e6b693a6cd7fd708437d55e50d3f91469 2012-06-28 21:58:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-af92cf917358eda618b29eedbb42e20d6085c69bdc3abfbd25523800f61ba8d1 2012-06-28 22:28:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-afc9d845c913837b3308162363d3c2ee50c191ece10e853a7174191422931936 2012-06-28 22:08:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b0b1c77cafc8f123b652c2a264ece8cb670423174fbb1b6a9ffcb5e1443949fd 2012-06-28 21:23:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b14e6f3c9a4c24c4e45566a9b89a5667e39c9fc65e769813cf255ee6fcc30c87 2012-06-28 20:59:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b2742fba177c678658ce60297d48625fc76d4858dc8df01a3b7f98293457cb34 2012-06-28 22:25:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b2e47dadfdd2b41296748eb62c9c3f6e921b630c0abbfb04456e2e6796d3967d 2012-06-28 21:55:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b2e75fa565285a1804ffb2c76e9b0a9a3e2acd60d092bf7f34bdb549f41b9fcc 2012-06-28 21:02:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b3410d48fa2ae63fc92db287104975a1f6bb77ec6c1565e9ee0c97f71b768436 2012-06-28 21:01:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b3622bfd265ba1253e7d443a35c64dbcc590c1ff98a63524eeada6138910a3fe 2012-06-28 22:18:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b69eee2133c4a6c89764f8f1db72717acc088698ee8c22e1008ea25eafaccd07 2012-06-28 21:29:32 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b70c035f51fb8258eacc3d29c658204e78f984611059b1a13d093abfc4ce689d 2012-06-28 21:34:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b8541bea8212675a0b3b136ff7e7d4effdef03f6095ef1cc2ccd5c70a4bbc34c 2012-06-28 22:30:32 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b91b6e185004be616f5048612f917ad8506cdbd38279c914fbec5ebd7012c395 2012-06-28 22:01:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b987ef0bee9d615642895103534f84ac1b74b6c8bae964c54f8e11acc724c1aa 2012-06-28 22:30:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b9993166a91688ff5378fa5f359eca688eca2f494fbfc6fd038518582cd559bd 2012-06-28 22:20:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b9c1d37c8b07b93aba9e3ea73185ae71178068cc1c39805925c31c5b9eb4415a 2012-06-28 22:23:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b9c4a4a59081e904d55c04fdffa44bb12fd1f5c9bd7aa25de1cc3a7d57c65ce8 2012-06-28 21:19:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-b9dbb7c701ea4eb95b9ea716574abbe2bfb925ed92beb0244d7e70b861db39a4 2012-06-28 21:16:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ba0252713bcbbd7d51745bdcb80e4680008a147808156d1aadab277912d45b3b 2012-06-28 21:47:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ba60e514198beee594888aefadfcb8206425192bd4d4fe57238df4f779a51785 2012-06-28 21:49:32 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-baec3cb92a9e7c54b8c3942993a4bc105d84be45338ca28800e2137b255f287e 2012-06-28 21:42:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-bb66b7b1ebbd20170f9b743df9bddb85e42c632015cde818b33772445dd87190 2012-06-28 21:05:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-bbd9b0caa78affe758ea27647a800cdf9ee909b7496769d1b81f75eb467cae43 2012-06-28 21:51:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-bc2acb4e425177535c1e7154533d5986ca9b9f07c9e94cff1cbaf977761b877d 2012-06-28 22:12:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-bc2ed86e633d0f59edd9170146d6d3323a8440b43cc1ef7c3fc0a3105609d968 2012-06-28 21:22:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-bd45d23ca3cec96227e6355c542e47c29e109dbfbdae3760123c3e0de3195617 2012-06-28 21:24:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-bd4aca4a536ef545dcc9fb68683de5cc1b707f868c44054d870e0348540709bf 2012-06-28 22:29:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c020e8f796f12294f05b4bdd9c334fedb5940646b0784ce8190ddfcc975fe7af 2012-06-28 21:16:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c202d0eae1f7cac5d7a3dbb114102295f7eb32d02d279b192ebf041b34d88678 2012-06-28 22:29:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c285d3372b329bea00d8cda0bae2f823dcdbef46f3fad2baed0d400ebe7686e7 2012-06-28 20:51:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c2a2bc748fc5ed54ad7c7e390be95c56141ff3e8f6f38aad38077dca3f7f7e25 2012-06-28 22:17:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c36b053ba2ff5a49324eb9ab15cf01c88d489aac9923dc35044fe716edf9029b 2012-06-28 22:21:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c3d482fd5f384edb5f8c5da7b1890dfb402a9c0460afb6270564f633d4366690 2012-06-28 20:50:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c3d4de159da43826409775babfc48a4a483878cdce7b43cbcdcd88619060bcb9 2012-06-28 21:39:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c494400aa66e74181d8b07c34ff6e2d6a28b9f322dce5840f9648d0978ff780c 2012-06-28 22:08:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c53a4e20578e8dcb61fc44b50803c9d33aeae09e0511bf92c710c0845d108524 2012-06-28 22:23:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c5d3583a660848337e1c58b78ba8fe7bafdcd23ec9231a1dd91bbb36d6885be2 2012-06-28 22:08:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c5f7732e1126186ad1e20c09e33bdecfa8fac51d586d7abe40f00be335986000 2012-06-28 21:18:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c8eaca2bf161861766e37804ab3d5ef57bf4d9d1ca5ba32ce0620a9090d56d0b 2012-06-28 21:04:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c987a8cfd5368ba7408140d1ee7070657781c59973db5e78bf8acc99d8c8cec5 2012-06-28 21:22:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-c99438db4fcbb12176faa2bb04e09c152bb6451140d1de0f4cd9f95742877f80 2012-06-28 21:15:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-cadbc6e40951e0c98f6c1d38913141aa87133af22bbf118b059fab35a0b38c18 2012-06-28 21:46:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-cba48ae68c2ab03683e84b333e9061c774dbe52dccdac611bc432e18c10e6c82 2012-06-28 21:38:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ce17d60cc1b4ec509ee8053acff947b64aac2c08f7d64c9a1b70f2eaf2f9cecd 2012-06-28 22:15:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ce26ce185ee17ba30b28e28403045b523ca68f8d9ba53c27bbab1b88a3e51497 2012-06-28 21:02:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ce4e5709847c84d1fe2284ba28ac921ac55bf4231ed73a45f74b12406c478584 2012-06-28 22:28:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-cf2f0ae99c9db585c6853b958d47a3e657f340e8da2812da86de01448d0bb979 2012-06-28 22:10:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-cf3425fb2a8a59564a3ca229557637c1ea30a8925d8eeacf00461302df2057d3 2012-06-28 21:17:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-cf38a6be2ad248079f29c44cb227e39af90d524009d7da75c489ead03599d7e4 2012-06-28 22:27:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-cfc287092b48280342cc3c664aff19bb8c03c858c5f95857369a62e4c4f593f1 2012-06-28 21:14:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d0054651d74164cadb11609d9e0bb235d56b331ba2e8d5005a96454850160b58 2012-06-28 21:09:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d0d19227744c4f7f4289661e112a374000de2a1d8be5f9f04d280085d6fc75a8 2012-06-28 22:02:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d130c33680770f8be31d7356a0d84545544a6ac6b3b10f82f3de32a511cfdf48 2012-06-28 22:25:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d13556ae4010d18eb25e4988327784982f406826c6fbb2e34e1fc6110ce21f7d 2012-06-28 22:24:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d2b435441fd466b48240a86a1e1af9deaaac7ee93f01a4f141ed8e06dc9f6ebb 2012-06-28 21:22:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d300268650388903bf192b02d807d1b4a3deafff40e814086ff89d27893e2e71 2012-06-28 22:16:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d412de925638344f8da3fdd0940f3715b8feace151654eb8b8b9f11fd69d3d28 2012-06-28 20:51:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d4597b03ec48d08be90d184ed7a98c69f32657ff29129d75096ee2afabc4c83a 2012-06-28 21:49:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d56b63a64df2be4d956b76321d7e70fcaf70f7c6f9f549997d8ed0a5a7442250 2012-06-28 21:45:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d5ff903bbd8ea9d92009b5f3449c8b88814bcd03cf106e1e3d7fdc17c1b8cd83 2012-06-28 22:28:56 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d6414e3b2c697ae09c4f19bf716fb3238d261aa46bae851d72970bcb34fbccab 2012-06-28 21:23:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d665d04eec895ddc2b0383221ef5852d9a9b3d8f3c0c0e76fd7afdbb7a8b02b3 2012-06-28 20:52:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d667eb30f9cbdccc7ac9f546a96bb3eab5dda7b06eb4cc541558a64c0662e637 2012-06-28 21:26:58 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d82d5ba42b164fbaa4625c302e12a44847c220a8eb7297e91b49cf55a0e2cbb5 2012-06-28 21:21:06 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-d9486bf9cfdcd9bc51a548c51ffa5b6bb7e307b6d8a66952e5a39555204e85c2 2012-06-28 21:05:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-db02d6dad69e5635f30a29ec5b3002e080c2905190841bb8dee9f83f2e634fda 2012-06-28 21:55:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-dbd2a14b644bed7230d793e21678c6efc8fff80bea2aa3a6a34b09d4bfaded8d 2012-06-28 21:21:12 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-dbedc982e33a3fb368798df5d4a127da8d6a371bdd0e20906be54be8514e6a8f 2012-06-28 21:34:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-dc09adff2ee062e28e59e4d6edfebbb6c3096b7c92e6559bfdc666e4c336b830 2012-06-28 21:05:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-dc7f4950f318b0f801e6c8b6b7953d53af6158189d598ee95f405c190cbeb1e1 2012-06-28 20:50:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-dd6bf9fa8a914d3e1270bc8f31a88c3b5e46848f02d482dad1cacdab08e5c8b2 2012-06-28 22:03:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ddb4010aa16c548d84d5c970e2aef4c52d651f3469e3717404b440a11ecea628 2012-06-28 22:11:32 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-df0e6d92cc16df330995fc43620c8b2dd4c8953e8d621c4daa1d3e11b20c2eb6 2012-06-28 22:09:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-df4ca4e88377bdefcda99b7c47b4e8e6dc021f2820500aa3c6dd80ad1ab64f91 2012-06-28 22:18:02 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e0869bee9d2a4faad3d2f5b9505302b0341a8f558f938318b307091ca63bffd1 2012-06-28 21:37:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e112ddf0e377b06246f379270def78ef565004acf24c1f64dac6429a7ada295a 2012-06-28 21:39:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e159074459daca5873533d6c49a3a3121221f938af70c2447f7c10beeb5e967f 2012-06-28 21:09:28 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e1a5ea3e6e0f7c72b3c62e87e0cb70636f82233d81011b30d2e4d855115ecb92 2012-06-28 22:30:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e2e3be1bfa3c09f3d0f4c634c4109c836dde3b2964397bcd848ba57450b84051 2012-06-28 20:50:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e34b917fb930a2466c69e86e15744ac34e671df865f126c118fde27c2b02f49e 2012-06-28 22:07:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e522d963af54aaa5854d14e89253f4988d2b1653184e459f4ab7d535aae17871 2012-06-28 21:55:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e607026bfe689f7072737d76dc169a2d7c180c92373e16c0078decf0a985e2da 2012-06-28 21:43:04 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e64084c657a656cc2a84df1e07dbc9c896e971957da43dbcdf60938bcdad22f1 2012-06-28 23:18:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e68337a6cca2a2f77606166700a7b5d05b80b9482d19cd30dd4054758cca900d 2012-06-28 22:09:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e725d5dc44b5981af7849b06a5d3f09ba399a0289de0ca4dd3cdf11303e27f00 2012-06-28 21:47:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e8848416053e557c502262e1395d1b1dea30d0259222fcc85ee21e2aefb75fed 2012-06-28 21:47:42 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e969e892ea64cb3850e233ecfe8308b56780bd8a9890c8344c773894d5cdda0f 2012-06-28 21:27:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-e9f21dd6ab188a7f948d643e1aeab6c7d16f0803f77a8abe576206167f1afcde 2012-06-28 21:49:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ea6cb9327430a50e05f22bf4c65ef2010c983b813d1e2e272d3ef3101f2a7e81 2012-06-28 21:47:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-eaa8284869d382fb2809e11e56737e3edabb9c560585c29f58203c09a6a94674 2012-06-28 22:24:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-eb156207545ca624878244c97add2872c14f3cc1b49f9ab53c324ff974cb561f 2012-06-28 22:05:26 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-eba19e50327bf5e91b135d94470eca890a4bd22d4acac223d0fe9d3d57dad053 2012-06-28 22:03:18 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ec094e56e48288dfc3e0518484a214929b6a03984e589c46f9ac8df6614a8fcc 2012-06-28 22:19:48 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ec1f691d45dbca88812d1e94c0c722a556df1754586baadec74ef8b67f75c32c 2012-06-28 20:54:52 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ec8cc06cd5438e8c471d8ace7ec4baf9c7c676cba30d129a4cc57382ac50e4cf 2012-06-28 22:15:14 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-eca6485e2ab196a735bb1bd489067393483e8a54422b2a898a79b8ba7191ae59 2012-06-28 22:12:36 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ed05bd38daf0aa5d66cdd78cf3708a75cf94b1bd36288750c264f9734304cb65 2012-06-28 22:33:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ed6efccfa08b38506e70e9cc3f073c24cbb1b626bf02ecb301a0ed30f2ceff61 2012-06-28 21:29:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ee990646a19cd6e5577fc04a647c75c9df7929c824f0be8f3fa2430af52101bc 2012-06-28 22:28:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-ef461c74caf6dcbc1c0934d2d57a35b4f66d04c5e087c4eb3d8d722dc76808f7 2012-06-28 21:42:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f08e2d2912e8a0d389cbf39829d1550d68163b8a78d6155739b5a154c424e91d 2012-06-28 21:35:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f0938b85dbf9f28031f042faee7763f04702226416018cdf9716c8a22f6ba716 2012-06-28 22:08:34 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f0a177f0eec8221106d54a5d59b54b92da82626a2818c49330bb4c047389ddec 2012-06-28 22:16:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f155d64bb1023a1b1b6483367407f64308d904de38c4679fd7f27493a5960e8a 2012-06-28 21:20:44 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f16519ed96e8b9e259337703ddaeb97dd1dc777c7c62671336f81b61038ddda5 2012-06-28 22:15:22 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f18713b6ecc2fe9648b81ee6d6f32725204ac9f3b860a7f54f570adeb7d316c5 2012-06-28 21:20:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f1c08c2f2aed301abd053e003c697a9ada29e46c1c76c62db0e81bb12b92451e 2012-06-28 21:30:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f2ada81f4588283b4918ebc600c2d10b0fd6e6caadc9bda9d7affb4d3bbe5f24 2012-06-28 22:28:40 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f40a5d1ad3ce512aa41b135771d726d57e07c703530edb4cfc4c76c4d9e35900 2012-06-28 21:09:52 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f463a258999dafbf945b9a7ba4d2bdf109c1e5fcd468d0a4e2c8e412e49d86c3 2012-06-28 21:08:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f52cb7855915654eab759fa2c5fcf8d27abc7e26b776652f5c7ba0ae214e17d5 2012-06-28 21:42:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f535bfe4d8fbd883b90ea7848756d46bb6c65bb8561a006529b87a1355674513 2012-06-28 21:06:08 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f5ce3b8421ea1cb736b9dcdb88fdc2b6123dee0e03fdc9ed85965b443e858ac3 2012-06-28 21:51:16 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f5eee5cf102136c5de79b422c42c1597435c98ad93b1becd8e716f0a8b1e659c 2012-06-28 22:31:10 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f782a0ea4a55cfdd68c8d5e9906faabebc4bfd83025508f29fcf5f1471cbe38a 2012-06-28 21:48:50 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f8a1d2b169ae2f930ba756f0d721dd948c8558e2ae87d9ca47a732d0255b7702 2012-06-28 22:33:20 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-f8f028a240b9446eae197290b2e70d8b4215c334a7f4aa1bcdd07331cafd728e 2012-06-28 21:57:54 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-fac9141a73a1e35768d44ce1e1a227a9ca1b9f5d7863fd7d3d50bc46853a593e 2012-06-28 22:29:30 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-fcc179cd43be07f811067b4b212b9778dda2f0ecd3f0b2fe834120b27ee5875d 2012-06-28 21:20:00 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-fd124c31d0ffb9cc4283fc86f26b914ead92c51309a50d27c6f5ed985a313355 2012-06-28 22:02:46 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-fd5f19e422fbcd90ea1679b07b14e19f7b9e5d106def4a7a9225aedd0f8e7811 2012-06-28 22:17:38 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-fe74ff2e65616b878be2899729003771c2b703ca623d6b9e541ca77ba55263ad 2012-06-28 21:26:24 ....A 102400 Virusshare.00006/Trojan.Win32.SuperThreat.m-fef08805dd552454ab9c1368cb8d9b8f35168efb4e5fdfbba746ad7ea2c18a45 2012-06-28 21:43:32 ....A 160256 Virusshare.00006/Trojan.Win32.SuperThreat.n-151b724486ff8a5605c19e3c4028f6c896b7cb7f992c2caa52e2db7eadd0e4a1 2012-06-28 22:33:58 ....A 154112 Virusshare.00006/Trojan.Win32.SuperThreat.n-1c2595184d40d826d6c6bdc0b35cffd6f4737c0a9197d6d5e7cc7910bacbd568 2012-06-28 22:15:10 ....A 154112 Virusshare.00006/Trojan.Win32.SuperThreat.n-20973a0e2050660b35283a117124fcfcf5477f1c7e3a47be05c6014b09422dd9 2012-06-28 21:17:44 ....A 215552 Virusshare.00006/Trojan.Win32.SuperThreat.n-61018115557c4691f2037741e61001ce45bdd5c4deb0b4d147ade5e4bd2fc4b8 2012-06-28 21:09:44 ....A 160256 Virusshare.00006/Trojan.Win32.SuperThreat.n-774cd002461b798b31e97607fa79955fd646572e516f80e7c70b493f711c5501 2012-06-28 21:51:38 ....A 154112 Virusshare.00006/Trojan.Win32.SuperThreat.n-90c94bf705c47286266f788527325c634c95e8753bdb8f6c2da9f0625199e17e 2012-06-28 22:09:18 ....A 173056 Virusshare.00006/Trojan.Win32.SuperThreat.n-a401418793622048b0c213117951643eb04f519ea109849b26e883a7a556b2fb 2012-06-28 22:19:08 ....A 181760 Virusshare.00006/Trojan.Win32.SuperThreat.n-b297892d5bcfc17e68e2aed3ec08ceeee99749bd47fc0bf9f6a59f9bc95503c8 2012-06-28 21:54:16 ....A 181760 Virusshare.00006/Trojan.Win32.SuperThreat.n-b983028533740738145a1b68ea75f7954781920ed57d5c302fe55fe3a198fa5d 2012-06-28 22:17:18 ....A 173056 Virusshare.00006/Trojan.Win32.SuperThreat.n-c71847eb476226b3cc43b86605b0cdf445ce6417e5d7f5f8a8d181b4ebae46ca 2012-06-28 21:45:12 ....A 144384 Virusshare.00006/Trojan.Win32.SuperThreat.n-cb72100bb84382458a6ddb5aafba02c0bd37218d4c84518ea259676c88ff94f0 2012-06-28 21:38:52 ....A 172032 Virusshare.00006/Trojan.Win32.SuperThreat.n-f0d7a39762417e0e0a7ddb3cdec2ecb64062e5af4d484d7e2fba2e06fa55380c 2012-06-28 22:52:46 ....A 671232 Virusshare.00006/Trojan.Win32.Swisyn.aaug-51f46e9ca95f37ffe86a7a86fbf7b6e201e890a2b5c1ce9d05fbba8c733e841d 2012-06-28 20:51:40 ....A 262154 Virusshare.00006/Trojan.Win32.Swisyn.acek-468d562c35963c21f8de7aada700a99e1099df127a3d18bc3463d762ff5de4f5 2012-06-28 21:32:30 ....A 262144 Virusshare.00006/Trojan.Win32.Swisyn.acek-d425ff129408704a2d1d0fd6e6972dd59995de87a77869d0dc7dea7f6b5afaa5 2012-06-28 22:52:04 ....A 143933 Virusshare.00006/Trojan.Win32.Swisyn.acio-4d752b66733dda6a357055824a18d443107244d9c452e333fd0668c8e2bf6454 2012-06-28 22:49:38 ....A 24064 Virusshare.00006/Trojan.Win32.Swisyn.acmj-3ce585f78f75c61388b79b79c84a7e117323558a14438f007105fd6f628b503d 2012-06-28 22:41:38 ....A 24576 Virusshare.00006/Trojan.Win32.Swisyn.adxc-0e927d080efb319588686a7764c0248bff19e3610e9b213df2c53e39ebe75ecd 2012-06-28 23:12:32 ....A 228815 Virusshare.00006/Trojan.Win32.Swisyn.adyx-c56781ef4452b986330d3f0ac85d879923fdc4b368eb602a2e7fb9efb8b7766e 2012-06-28 22:58:34 ....A 65536 Virusshare.00006/Trojan.Win32.Swisyn.aecj-6fc5b75e1e44c4de9c1338a3d2b38776c0685509c1546559aef4bfa8948dc543 2012-06-28 22:32:06 ....A 220976 Virusshare.00006/Trojan.Win32.Swisyn.aegn-539c8a289684ff672e8df32d9f2ccff76337320b4f9b0736ed87f5dece99d74b 2012-06-28 21:48:06 ....A 221115 Virusshare.00006/Trojan.Win32.Swisyn.aegn-ac68c792a33c4e18ec86ee856d56d29baccc4be9e5282b4f928bec941fa93de8 2012-06-28 21:24:26 ....A 100000 Virusshare.00006/Trojan.Win32.Swisyn.aegn-da2a134a02d995fa177adfa6c8b89832922d5e9c1e14f62a9998fb6921715bf5 2012-06-28 22:49:50 ....A 53248 Virusshare.00006/Trojan.Win32.Swisyn.aewj-3e58149b1cf915f13a9dda34b334647f095cec26643fef04ff158c8da860925b 2012-06-28 23:39:08 ....A 24576 Virusshare.00006/Trojan.Win32.Swisyn.aey-d7e407d16d4f4e55b70d55c9f5660fc8146e818ff0fa84b97ea6a71fcab68f61 2012-06-28 23:08:10 ....A 950272 Virusshare.00006/Trojan.Win32.Swisyn.afda-a7cdf2bb2e20cc4046d6897a2299f3aba3cc6dd99e5e7a06129a9bec8d627bc9 2012-06-28 23:13:30 ....A 116224 Virusshare.00006/Trojan.Win32.Swisyn.afia-cb04b26c3a8f7b2c5c9c455e4adbc71f3118f55cdd6ed7a60f1438dc59fdde46 2012-06-28 21:19:36 ....A 503808 Virusshare.00006/Trojan.Win32.Swisyn.afkw-8cf27d33093c623ae7004a27685cc5ee0da26ddd43eca51f597dc87ce1ddccae 2012-06-28 22:51:30 ....A 11776 Virusshare.00006/Trojan.Win32.Swisyn.afqf-49850ec90cce5ec0265ac2147f2fbc9abb5177e9b28a9f092c6c1c74e0b2945e 2012-06-28 23:19:54 ....A 173569 Virusshare.00006/Trojan.Win32.Swisyn.afqo-ed09cc620e49d300d0960e769057f803b1404fbcea983febfbe747c357642835 2012-06-28 23:05:00 ....A 22016 Virusshare.00006/Trojan.Win32.Swisyn.agwk-9138f0e03bb380e1218eec413509417607db43b37cd976967f086c9d3bd959f5 2012-06-28 22:48:08 ....A 700416 Virusshare.00006/Trojan.Win32.Swisyn.agyy-32c16a07b5c1495d18fb646cbf391b923868e05487256269a1b60efec46b07f4 2012-06-28 22:52:58 ....A 121344 Virusshare.00006/Trojan.Win32.Swisyn.ahjq-532cafb949b4cab4bf01b9ecc49855e538a669826f33d78a1c33d8fbe1f45dd5 2012-06-28 21:22:38 ....A 100000 Virusshare.00006/Trojan.Win32.Swisyn.ahwe-8102914daa1185b353338199b96cdefe1e68ae235b09cb493fd894817d8dedb9 2012-06-28 22:25:02 ....A 100000 Virusshare.00006/Trojan.Win32.Swisyn.ahwe-c16ebcb8487f5ff142dd3bcfb1a4286e895a0a60bbaa446ce9e00fe25578f25f 2012-06-28 21:53:12 ....A 100000 Virusshare.00006/Trojan.Win32.Swisyn.ahwe-f6a040edb80a0d1649af5be2f292258f516944d6dbf9b00590276270b4b967ad 2012-06-28 22:07:24 ....A 100000 Virusshare.00006/Trojan.Win32.Swisyn.ahwe-ff6e77197a0951f4144bce50db27f709742feb649008dea7a50e64f8725626d2 2012-06-28 23:35:06 ....A 45056 Virusshare.00006/Trojan.Win32.Swisyn.ai-a761f1a767407cbc90a9c11189065dc68bf32e9351afd979871944ca30273e7f 2012-06-28 22:48:16 ....A 1163264 Virusshare.00006/Trojan.Win32.Swisyn.aibu-336ec982301a44954dbc41d9aa817f6f89fabb115c1fee11caee7272e5bc9f94 2012-06-28 22:54:06 ....A 726528 Virusshare.00006/Trojan.Win32.Swisyn.aicb-5929216d4091c7d4a4a2053c16936a092b8d84fda739ee7e728ba3d6bd5199b0 2012-06-28 23:26:44 ....A 86016 Virusshare.00006/Trojan.Win32.Swisyn.aig-2de8371cce9e8511f6a306a0243f8665e5e09b5a138539ffceeb6f987d064a9b 2012-06-28 22:56:24 ....A 799744 Virusshare.00006/Trojan.Win32.Swisyn.ainc-64daeecde977d5da1ccc2dbd3d88d082571a02ae8cb549ffcfd93672f96a9736 2012-06-28 23:22:26 ....A 641024 Virusshare.00006/Trojan.Win32.Swisyn.ainm-fb15b7c1847abc1de0009b1ac03e45e4e7267af8e6f105805531f537f9cc4dcf 2012-06-28 23:08:54 ....A 1472512 Virusshare.00006/Trojan.Win32.Swisyn.aioe-ac9fa8ed527eb1bd1af23516e1ca13239a1a5bc5716deec16b00a7573f09f99f 2012-06-28 22:57:56 ....A 1282048 Virusshare.00006/Trojan.Win32.Swisyn.ajbl-6ce16abb1fe0d530df57ab6940711a0f69ed223738da75bd042fe945237888db 2012-06-28 23:13:18 ....A 517120 Virusshare.00006/Trojan.Win32.Swisyn.ajkh-ca1a36a62ad4f0f69b0b53e21355b220a6e7db9dc1eeccf39979a98d4a47a782 2012-06-28 23:17:34 ....A 51650 Virusshare.00006/Trojan.Win32.Swisyn.ajxj-dff39744a4e972d5404d670ee86acd47b6ae2369c80a67e0aceeb8cbeb55fdec 2012-06-28 22:42:24 ....A 50591 Virusshare.00006/Trojan.Win32.Swisyn.ajyy-11e315bd38a381cc54d2c2f15bdf4f00649d8c07a1192f1cf653aca7fd7f0c04 2012-06-28 22:46:26 ....A 148917 Virusshare.00006/Trojan.Win32.Swisyn.akab-282a1a372b92ee083f73da4460cf65cfa65ffd0f2e50b32884093db3645f1508 2012-06-28 23:06:44 ....A 149627 Virusshare.00006/Trojan.Win32.Swisyn.akab-9de3a69026dcfb9660ffc02d81eed7189f0509e6059dcd1161db3e990be1fc9c 2012-06-28 23:22:08 ....A 148917 Virusshare.00006/Trojan.Win32.Swisyn.akab-f8eb3e293b875ba9416c4b66f83bcd4967aa9e33498bca4d1a65d8f971e3919b 2012-06-28 21:23:14 ....A 208896 Virusshare.00006/Trojan.Win32.Swisyn.alai-4304cc6c9e5d5ff044da4c355c6a0b6e87ff197ed2c530d58dee7575bd3fd269 2012-06-28 22:04:54 ....A 147456 Virusshare.00006/Trojan.Win32.Swisyn.alai-b44faa94dc6d4b2494048342c0754561fee9333c8522f097066fe5d3f3cf401e 2012-06-28 23:26:32 ....A 273920 Virusshare.00006/Trojan.Win32.Swisyn.alce-2b08ea492e5afdf94795dff8f7a3cac5175ae5ea6f61b76f22138b8f086989dd 2012-06-28 23:03:50 ....A 3124224 Virusshare.00006/Trojan.Win32.Swisyn.alfk-8b8faf21684dcab1c11e1ff4324bf00ce23770ef1d7f99ce84924687aa808c78 2012-06-28 23:31:10 ....A 424448 Virusshare.00006/Trojan.Win32.Swisyn.aln-715c135f837437583c5b8dec8b911a72f51a378ee1a264d27bdc33cba7854b91 2012-06-28 23:07:06 ....A 924672 Virusshare.00006/Trojan.Win32.Swisyn.amic-a07275ae047ab8fd07efab22fea98eee88c06fb7ded6a1aff219c7c919534b61 2012-06-28 21:10:44 ....A 146435 Virusshare.00006/Trojan.Win32.Swisyn.amsv-16a2cc47f6e6a03916a7b734bc105e2c2fd506436a1f14fcfe549cde24f088f1 2012-06-28 23:23:36 ....A 501248 Virusshare.00006/Trojan.Win32.Swisyn.aplg-04081d5a5f6adb916dee2a35a9efd3e63c7037f1da43084e8137a9f00b74c535 2012-06-28 23:02:34 ....A 106496 Virusshare.00006/Trojan.Win32.Swisyn.aptn-850e37efbe336897af10037caf31ddcb166926d69566988e61c2a2b31578f567 2012-06-28 23:34:24 ....A 73728 Virusshare.00006/Trojan.Win32.Swisyn.aqa-9d1c2c7f772a9ccfdf801e4d04ad31e04baae890ab72aa1da99ab9038a3875b6 2012-06-28 23:15:32 ....A 162816 Virusshare.00006/Trojan.Win32.Swisyn.aqua-d4ec02bd7df8d2f77281701a834a95dcdf26a94fed8245d3668f46dae1569942 2012-06-28 23:00:46 ....A 1802240 Virusshare.00006/Trojan.Win32.Swisyn.aqzg-7bff9ec90258d23484183c2f8c182149d86cfade366d49a1520dc785686c7568 2012-06-28 22:53:24 ....A 280043 Virusshare.00006/Trojan.Win32.Swisyn.arhf-554983c44c134c2db9ad76196dd33b0e482887a5ee3e8e16b9570e75805f4649 2012-06-28 22:51:26 ....A 1409024 Virusshare.00006/Trojan.Win32.Swisyn.asup-494fd9f50f52fc235e2db18f80d329fa8eaf1d4e0987c303cabfc8a2aa2aa33f 2012-06-28 23:12:38 ....A 192512 Virusshare.00006/Trojan.Win32.Swisyn.atkm-c5ba509b2de350530735214138453f1e338c58afd49d210c01d3b83ffccab7cc 2012-06-28 23:06:04 ....A 4579328 Virusshare.00006/Trojan.Win32.Swisyn.aubt-9901df8392fc40f4b95c96de8b588596ab44580c52ab48fef5a94dcc15c3746b 2012-06-28 23:20:06 ....A 76800 Virusshare.00006/Trojan.Win32.Swisyn.aujk-ee9f3ebeb8c3fa919ead3d9eaa2c547ec45c2209e74ab028005d92e92ab1c96f 2012-06-28 22:41:38 ....A 18847 Virusshare.00006/Trojan.Win32.Swisyn.avbi-0ea01e9e7816b1cfbaa3822ccfe5b54f27532a866fe3472aa17d464450d9c5dc 2012-06-28 23:18:14 ....A 661146 Virusshare.00006/Trojan.Win32.Swisyn.avsi-e3a2d0e4b5a9c2958e16e693737c539fc2f34a7bcf12c67bf1779eb5392b9d74 2012-06-28 21:56:42 ....A 55687 Virusshare.00006/Trojan.Win32.Swisyn.awhz-05c77e55b3673fc6965a096b8e0df43548c3b248aadf8a5b9a46e61cf6736f4d 2012-06-28 21:44:58 ....A 72078 Virusshare.00006/Trojan.Win32.Swisyn.awhz-317082855a2ea564e5c7c350343114c59facb8e0680a3995e6d13a38aec3d371 2012-06-28 22:28:30 ....A 46822 Virusshare.00006/Trojan.Win32.Swisyn.awhz-3dc6be9de64c2ad307ed8aac3dc47fe59e117507ded876ab8d39b12b31f422c2 2012-06-28 22:26:14 ....A 62122 Virusshare.00006/Trojan.Win32.Swisyn.awhz-5d9f8340dad0b1313d4d91b847aca9fd0bfe1225a0d560a0c5343a37db8a9aaf 2012-06-28 22:06:20 ....A 53610 Virusshare.00006/Trojan.Win32.Swisyn.awhz-67c463efb0e3772550e6e14772741c05cf6e1c0c6b303742de649998a1c6e8be 2012-06-28 23:22:30 ....A 76288 Virusshare.00006/Trojan.Win32.Swisyn.awju-fbae9ff95c06f8c5291991c54282cf9f9f622b6f3bdff36dca50e2085389a1e0 2012-06-28 22:45:32 ....A 28672 Virusshare.00006/Trojan.Win32.Swisyn.awmz-21f987cd0b6ec233de3c4e02eca70d1bc450de7b062f00627a3fab67906d81eb 2012-06-28 23:13:10 ....A 183624 Virusshare.00006/Trojan.Win32.Swisyn.awrv-c94a0051a3e57da8b765e169c252c6367e13354fa2694739f62d7944d2f5f18d 2012-06-28 23:02:34 ....A 163840 Virusshare.00006/Trojan.Win32.Swisyn.awsh-851b7b6d769cdb5d957603fec0d1e81a72c87696d412fa43de3b81dbc97227cd 2012-06-28 23:08:38 ....A 737280 Virusshare.00006/Trojan.Win32.Swisyn.awsw-ab09e2422120b03cfb634d06ab57ffc7720731448284140b00c7100491f6eadf 2012-06-28 22:45:28 ....A 12800 Virusshare.00006/Trojan.Win32.Swisyn.axhh-21a13007fa6f7dca66d9623527614b061ec32252baabf4d317f8f67efb1f9602 2012-06-28 23:06:04 ....A 9240 Virusshare.00006/Trojan.Win32.Swisyn.axia-9915c8a095656880ea098766d3a30de052384ce596b87a8995ad455f81e9c197 2012-06-28 23:35:56 ....A 196608 Virusshare.00006/Trojan.Win32.Swisyn.axir-b3548ff5d0894b316889b22931eff230dea19479cd01f367e4bcc1497c56aa93 2012-06-28 21:02:40 ....A 86867 Virusshare.00006/Trojan.Win32.Swisyn.axkr-58822b4f52fce19781dc859168b3cc3a1086e0e2c7536acecee7b8b281f3a723 2012-06-28 23:07:20 ....A 156160 Virusshare.00006/Trojan.Win32.Swisyn.axwo-a242ea050a44db089e0d0cf91c08f02818585ed725f52150b8da1bafabd7f700 2012-06-28 22:43:58 ....A 271872 Virusshare.00006/Trojan.Win32.Swisyn.axze-189f7dbd986b67f82f94ef6f81cd6d577dc4b64c02b6adbb0845094de203bce6 2012-06-28 22:40:50 ....A 4953088 Virusshare.00006/Trojan.Win32.Swisyn.ayrd-0b54f9dd8cef52f547a6d7a7b6ca4280ec62bc05ce9690b17ab7e71e99f9490a 2012-06-28 23:12:50 ....A 9216 Virusshare.00006/Trojan.Win32.Swisyn.azqf-c7078ee453946c6423c7782e08e559875a9bdc5ad086ab03a70de8c01f37fe2f 2012-06-28 22:57:20 ....A 3677184 Virusshare.00006/Trojan.Win32.Swisyn.azy-69efd582e46037a82dab559061b5231e6980c233e47e63323e4f990c33aae895 2012-06-28 22:48:48 ....A 742400 Virusshare.00006/Trojan.Win32.Swisyn.ba-36d633252f400ddd73190d556545dabf9f4b488974f7d34b21d01e3354b63bb0 2012-06-28 22:51:44 ....A 200904 Virusshare.00006/Trojan.Win32.Swisyn.bagl-4b032381ba4501d1d4c6ebcce820ee71dd3d5d68b2b5c0bfc31081cc9ef6351a 2012-06-28 22:28:26 ....A 232071 Virusshare.00006/Trojan.Win32.Swisyn.bagl-8e90b1bf86000fc4e4f67632e581fa696ee61aad3bb5223cd00cc7a068d669f2 2012-06-28 21:03:32 ....A 217440 Virusshare.00006/Trojan.Win32.Swisyn.bagl-e703f80c960a121b07e4f2eca52cfd0fc1ccb578f98b247c7393e58dd04ba2f2 2012-06-28 22:23:58 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-08168618303b921bb0f50e68b340d2b977053e0e97c126f4ff162f2c7dd13abc 2012-06-28 22:11:26 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-113ff56e8842454ad4cac84c5276f3221573cb1aa46478e040f50f373e181c68 2012-06-28 21:42:40 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-144512e588badcb857a4382e4ff032c8d215b7f2571cd04a304a77d69225942b 2012-06-28 21:52:12 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-239b20183c00930f2b2eca6489237cbc2e6ffd94f0db1eb81279ba2ef054c22a 2012-06-28 21:13:48 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-294091c792f6c6c3f10be17b7cb13a79198a479cec843782c835c95c27065580 2012-06-28 21:14:10 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-5995abd203cdeb08588c95685fcc511a58d520216d29d1d6b22ba10380b9640d 2012-06-28 21:31:14 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-5c1daa814cbf8fd3e89e1a8b6f96a905f2c1c72b2b2cff6a661051ee55fae9a1 2012-06-28 21:19:54 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-5ec0d1d0a9f00b40b7368d683638f4fd42fc60553fe66cc02cae910f30ca9bb5 2012-06-28 22:23:50 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-6998f530e8ea9a0124e5f7aee1d8a253390cc9e220c5b95711818adb307de66d 2012-06-28 22:31:46 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-7ae26587206d2c369a15e1c39147b852dd39930034ddfca81c759ceeed216013 2012-06-28 21:13:10 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-8594744249b4162bd1cbd388d5dbfa3714f054332222eaceb791ceb496371e24 2012-06-28 20:56:24 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-95d615e08acae53895b157d1409ea62b6208ccce2d59856aedd8a72abebd8e6f 2012-06-28 22:00:26 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-bb5d996d6ecfb18cd58a142a465a085d204a0d89720965bf860665b219456b40 2012-06-28 21:36:44 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-c428c3f62de938b12534d527728951b45abc443079ac57955b43e58d891db805 2012-06-28 21:55:04 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-c57fbafce58fc685a31c329cd67fe44cb975b870f935b93ca4b92e05417e63c4 2012-06-28 21:42:52 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-d4bbf9776c8c9bb22feb25501e3bf31f2110f655ae81af3320c77dde0e3140ba 2012-06-28 21:44:56 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.bbbr-fd0999bf81a88e3742fba9528f5de85a5c9caafcea02137a889560a0ce8f2149 2012-06-28 23:25:04 ....A 57344 Virusshare.00006/Trojan.Win32.Swisyn.bdp-1496d517e4a4c2e6c7683086525926cde4ca8fe6eea7e2da623dfba9679652a1 2012-06-28 23:09:46 ....A 462008 Virusshare.00006/Trojan.Win32.Swisyn.bh-b23dfcd3d65d075ccae3774e35d614df3bd44f8705e6d7443ceb2778d854830d 2012-06-28 23:14:44 ....A 147456 Virusshare.00006/Trojan.Win32.Swisyn.bknq-d15aa55cb675f9b3bb66a00134968af1c8eeed09a4affad6321cfb1443089293 2012-06-28 22:24:52 ....A 211870 Virusshare.00006/Trojan.Win32.Swisyn.bner-3e497f74cedc1298109812e402cee54ddfb89ebb7a2706236072e57547ea2f14 2012-06-28 22:01:40 ....A 211808 Virusshare.00006/Trojan.Win32.Swisyn.bner-7ceb155b5cf9f0d2d4777b10d8d8fb9046844854d3c27ad77c1fccb751312d41 2012-06-28 22:12:40 ....A 211898 Virusshare.00006/Trojan.Win32.Swisyn.bner-860ac548d7060c5255895315f2b4b4ced057ecea407737ca28753ec2bd56ebc1 2012-06-28 20:57:50 ....A 211923 Virusshare.00006/Trojan.Win32.Swisyn.bner-9817b6ce6bdbf2fe7c62ba861c6d0b32d804e696c47ee89623779f8e507c3d4c 2012-06-28 21:59:20 ....A 211908 Virusshare.00006/Trojan.Win32.Swisyn.bner-ae6b601e0853ec46a2f70acb3486a4e89f8494d743bc7d38a9b0380ae054cc4c 2012-06-28 20:51:54 ....A 211745 Virusshare.00006/Trojan.Win32.Swisyn.bner-c7acd48c707230ca292e12cf59e9e6512c54cad3f7b5e37fde88dddf16a0446a 2012-06-28 22:23:28 ....A 377817 Virusshare.00006/Trojan.Win32.Swisyn.bner-e8a390e186579124886c1331fff69703c547deacd630f357519f37729dfa6ff7 2012-06-28 22:13:14 ....A 211845 Virusshare.00006/Trojan.Win32.Swisyn.bner-f5044de655c3ee63ce2a163bc838a7d7927bb81e3742931533e3ee2b148c180f 2012-06-28 23:29:06 ....A 69632 Virusshare.00006/Trojan.Win32.Swisyn.bpt-507a8a4d483cbc13cddf040bc61c6db593f84cd8b27e3d6453fea3dcafe0fb99 2012-06-28 21:33:30 ....A 254261 Virusshare.00006/Trojan.Win32.Swisyn.bqge-88fc20a898b714c1cd48301fe0b2aef68a8175db9f6fc5a83e5fb4439a3671f9 2012-06-28 23:30:34 ....A 65536 Virusshare.00006/Trojan.Win32.Swisyn.brnu-676711e4a14976367e52e1195310e4bb1bac917b684f9ca6fee7ebcd95f813b2 2012-06-28 23:05:04 ....A 36864 Virusshare.00006/Trojan.Win32.Swisyn.brvu-91d744e5e342a71403083f42fdd2bd2d76e4a73ffa28e7aa257fc5b0aa7298b9 2012-06-28 21:01:24 ....A 227162 Virusshare.00006/Trojan.Win32.Swisyn.bsmc-18553652e1dc4ed6f287d290ab997fa4169f91e9a8a0f3e3fd07971095822dcb 2012-06-28 22:02:40 ....A 232448 Virusshare.00006/Trojan.Win32.Swisyn.bsmc-639157d75e30511f4eeba9e5f39b20aac32455593bf43fa51f021bfb2a85cb1c 2012-06-28 23:25:56 ....A 32644 Virusshare.00006/Trojan.Win32.Swisyn.btnq-226c1a866ae6756d8c91f62bbf2e2c93cf5da8990fd0bc859105f26a559ba8a5 2012-06-28 23:15:52 ....A 617581 Virusshare.00006/Trojan.Win32.Swisyn.btx-d6ddb66b15319b5e69c321c6ea13fb516b84b2533976401bace7932f276d5b63 2012-06-28 23:20:24 ....A 520704 Virusshare.00006/Trojan.Win32.Swisyn.bvm-efcd5088ecd11d32bfed6abfe2bb78702abdf1bae50999df4d180a2272b658d9 2012-06-28 21:57:12 ....A 331794 Virusshare.00006/Trojan.Win32.Swisyn.bvpz-ce82c12a5a1eff205fcc881e2e9899d06ee5a76184bd7f36cf42d3f016c71386 2012-06-28 22:56:24 ....A 514048 Virusshare.00006/Trojan.Win32.Swisyn.bvw-65033389516f30c8a721d2a2ae63216bf38320756137b3c5420477a778c0ea35 2012-06-28 22:25:56 ....A 211816 Virusshare.00006/Trojan.Win32.Swisyn.bwfd-c1bcd07321b02e445bd9ebe4e1d7781abc6c8f11695a2afd0687ca27bd018aeb 2012-06-28 23:26:20 ....A 1757696 Virusshare.00006/Trojan.Win32.Swisyn.bwq-283b4f5890ca403818d0639de9356a817ae2373d5b38d94040cae579e703040d 2012-06-28 21:26:16 ....A 209920 Virusshare.00006/Trojan.Win32.Swisyn.bwqc-b37ba548ee0315d887d0d88a8ccb4dcd1b6e13cdeb3dfbbae5c82803eedc0816 2012-06-28 22:02:38 ....A 327101 Virusshare.00006/Trojan.Win32.Swisyn.bwqc-bbbfb74369b07ae7b4b942f15d0e15eeade44783d9fad2a1ee6c91f42e675f3f 2012-06-28 21:01:20 ....A 212941 Virusshare.00006/Trojan.Win32.Swisyn.bwqc-cbfdbd91164c49e4407dc452ea4fc3d471705c91cfc61a33503b95ddb411dbd2 2012-06-28 21:20:24 ....A 210432 Virusshare.00006/Trojan.Win32.Swisyn.bwqc-d756db7496ae75f785bf3d887a52ce2e8aa91a12b3926846cdd94989de6338fc 2012-06-28 21:46:10 ....A 331795 Virusshare.00006/Trojan.Win32.Swisyn.bwqg-cc59f1807e9ba66def621ed36868cc7d64d237b90e5fe7d9d85fba8b18bc2442 2012-06-28 23:31:40 ....A 39837 Virusshare.00006/Trojan.Win32.Swisyn.byrw-7886546a62421912ae496bdde9957bd34b670a0d740132e24909a225be21fed5 2012-06-28 23:28:58 ....A 39837 Virusshare.00006/Trojan.Win32.Swisyn.byse-4e881f2afd06c1025f60b12b836b3a949db5d3b5357beb53025d8f6dc72e0362 2012-06-28 23:04:40 ....A 512000 Virusshare.00006/Trojan.Win32.Swisyn.bysx-8fdf619a7771b5dd6e13fa04fd15f43463aa691b467bc899ec1f5fbb58dd5b59 2012-06-28 23:24:02 ....A 648192 Virusshare.00006/Trojan.Win32.Swisyn.byuw-08e843927abdf43566a403b7672e890cfc4ca406cd5eec4c013e2b9d91ca48ac 2012-06-28 22:29:02 ....A 168448 Virusshare.00006/Trojan.Win32.Swisyn.caaw-57133006dac6d0cb299483ce1a5fcf1e8143adc166229659243e2d1b3de7b056 2012-06-28 21:03:52 ....A 184320 Virusshare.00006/Trojan.Win32.Swisyn.caaw-cf82a4dff824b0c184f8338eb6d2c7796148cfdf5ea736882c44c7d674a0db91 2012-06-28 22:46:30 ....A 40960 Virusshare.00006/Trojan.Win32.Swisyn.cath-28995f2e083cbb28c64ef35e54fe0f2c65f54b080d2960cfecbb3b470e33ea50 2012-06-28 22:26:52 ....A 282640 Virusshare.00006/Trojan.Win32.Swisyn.cbhx-799e494946f27835a796145ad545c8fd1432f43720d1708d3413fdf541eec19f 2012-06-28 21:56:52 ....A 217133 Virusshare.00006/Trojan.Win32.Swisyn.cbhx-8c432c14a63fd550c0c9f9d2fa9f680bc70983876173f2b76eb679992363a864 2012-06-28 20:56:24 ....A 243202 Virusshare.00006/Trojan.Win32.Swisyn.cbhx-dd591a0f03d5ceea8e2c430415b146dd7d319e52f79c28dcabb450dd92ac89a3 2012-06-28 21:54:38 ....A 188434 Virusshare.00006/Trojan.Win32.Swisyn.ccgn-a537c728d558d60bd880f15b9408e46c68eac29ee976bce7a44c90d5506e28b0 2012-06-28 20:53:56 ....A 144896 Virusshare.00006/Trojan.Win32.Swisyn.cczu-5e8f89d58e27ece8041e0df193fd8ee55bc52aaa18717cb76fb00e6dab6fe4b8 2012-06-28 21:07:10 ....A 191488 Virusshare.00006/Trojan.Win32.Swisyn.ceby-0250f5cdb7ccae0d1a7ab1ebfabc5cfff53989b2d03a2cf555c99b662e27f633 2012-06-28 23:10:26 ....A 258048 Virusshare.00006/Trojan.Win32.Swisyn.cf-b6c7e0042e895f93c9c4802ecd4fb47b6dae41656eb2c1ab8c6d0dea5e177ee4 2012-06-28 23:10:32 ....A 43697 Virusshare.00006/Trojan.Win32.Swisyn.choj-b74e8a4a9d5045af30d13aaf64f043aa6769fff2e8d6f3ff902b55be420b45ab 2012-06-28 22:39:56 ....A 46001 Virusshare.00006/Trojan.Win32.Swisyn.chop-07a2389156a5af9d83fa02e324d54203989574a02655a510d6b9380516cf2adb 2012-06-28 22:45:44 ....A 46001 Virusshare.00006/Trojan.Win32.Swisyn.choq-239ab4b74211cbd179cc30dd25eae06d2aeb570d85b07e1ed6210d3af17121cc 2012-06-28 22:55:46 ....A 46001 Virusshare.00006/Trojan.Win32.Swisyn.chox-61d82bcdc12dbbd3b3be01051da31ca38d2cea4aa61f048def5e6d732a18cc9d 2012-06-28 23:03:20 ....A 46001 Virusshare.00006/Trojan.Win32.Swisyn.chpb-890f372b569474b9dced87d40cd8540611af3a671422ce284ea48001332a92d5 2012-06-28 23:04:16 ....A 40138 Virusshare.00006/Trojan.Win32.Swisyn.chqq-8dcbba7704edeec4cc9f7bbac0920782340060f4d904982ed82d8ac44b08aa92 2012-06-28 23:22:28 ....A 46001 Virusshare.00006/Trojan.Win32.Swisyn.chqy-fb68eb9f9e8adcf32fdc0f53f58aa2f10ebfed4458a9c960e1133ac30d5671a0 2012-06-28 23:22:50 ....A 40374 Virusshare.00006/Trojan.Win32.Swisyn.chsc-fda18ee03f9bae6d0d48c37c4dc9690406d84f220e4c44afda0b7d8f01443487 2012-06-28 23:11:10 ....A 620032 Virusshare.00006/Trojan.Win32.Swisyn.chzy-bc4497b9e53752fd5b4543a243a5169ab907f4705e725f5f7075ab3f108b99e9 2012-06-28 20:52:54 ....A 107233 Virusshare.00006/Trojan.Win32.Swisyn.cigc-21c176aa7e3eecf26e046e4d8a5e41d8f924038e15e6641ee58a178f45f43c19 2012-06-28 20:54:14 ....A 7168 Virusshare.00006/Trojan.Win32.Swisyn.cigc-cb495a2daaeda9b4711d7600e16e2c11ff1ea33db8c42f64d8a68a09f0e2a5df 2012-06-28 21:44:36 ....A 212992 Virusshare.00006/Trojan.Win32.Swisyn.cioi-d7204171ac934040613455d22606a0b9a92cd562fb898e1b683453a8f0c6934c 2012-06-28 21:07:18 ....A 40960 Virusshare.00006/Trojan.Win32.Swisyn.cjam-3a9de56b3293f5644da325fc8c8ca80e257b8e9dd98844374a6a8ceac7b8c973 2012-06-28 22:24:02 ....A 188416 Virusshare.00006/Trojan.Win32.Swisyn.cldt-f2bbca3edf42eddb02be587ced2f27f98b45a3eae633b3f564ae6b5accf81899 2012-06-28 22:54:58 ....A 242176 Virusshare.00006/Trojan.Win32.Swisyn.cme-5dcc9715318a962bf4065aa4afff741f75f224d9681145ffe042ade78f006e4a 2012-06-28 22:40:52 ....A 163328 Virusshare.00006/Trojan.Win32.Swisyn.cpkf-0b90ea07ba2d0b2719051bd76075f7cea9a26a3e403682016fbd78d6326bb44e 2012-06-28 21:55:16 ....A 151552 Virusshare.00006/Trojan.Win32.Swisyn.cpkf-19e3f88312822558662e667080b8c72959b952e3fcbf38fa56a71a2ed221847a 2012-06-28 22:27:34 ....A 151552 Virusshare.00006/Trojan.Win32.Swisyn.cpkf-5ea09ad1751bb4df7858dfd1725b173312fb71bd8b0b820feba0db3c7d67dadf 2012-06-28 22:52:14 ....A 12800 Virusshare.00006/Trojan.Win32.Swisyn.cpmx-4ea0490d98c2e5dc7650a421e32cf8af201966729a31c1a42239c4057b69f3be 2012-06-28 23:35:06 ....A 24064 Virusshare.00006/Trojan.Win32.Swisyn.cpvh-a75c273f3d2ef6b59e4b43c021a6fa395eadae78fb262da12c2c9364625cda5f 2012-06-28 23:36:16 ....A 24064 Virusshare.00006/Trojan.Win32.Swisyn.cpvh-b664996e1b611507ce020ab82046ed525c60fe028fde0785f3d119bfacb4f7a2 2012-06-28 21:52:12 ....A 186368 Virusshare.00006/Trojan.Win32.Swisyn.cskk-c541ed420d65bd41cca6f6bae4e795ca7fbc782fb50d3cf7855f1693034c9722 2012-06-28 22:29:04 ....A 245760 Virusshare.00006/Trojan.Win32.Swisyn.cuev-539a7661d671f4522be246375a7077a2664fa7496b7ba361cb82cb998885e24c 2012-06-28 21:35:28 ....A 53248 Virusshare.00006/Trojan.Win32.Swisyn.cydb-1e9c978e78db0b1fc79c180884b2ed1b34f7fc68ed0fea835e72a417a3af72fd 2012-06-28 23:16:36 ....A 96256 Virusshare.00006/Trojan.Win32.Swisyn.cyu-daac15b25fcc284cd29f34c5123f4eafefe9da8daad285eb32c2b732f9d89f58 2012-06-28 22:19:24 ....A 44544 Virusshare.00006/Trojan.Win32.Swisyn.dbjm-19c01956ca22b3c0c18e969d3d6be7f9a265288ac2a1fe0a3a771481121c6abe 2012-06-28 22:57:10 ....A 1036825 Virusshare.00006/Trojan.Win32.Swisyn.dbpz-68fde4edc742ef122d2fda3b6f1c95956170102201ffa02c3bf6a9b802e7a80d 2012-06-28 22:42:40 ....A 286720 Virusshare.00006/Trojan.Win32.Swisyn.dbq-13467695c0a2ce4229ad47f5ff95b44e3e3e7206d5f0090bcd69a734aba41d35 2012-06-28 22:36:50 ....A 116224 Virusshare.00006/Trojan.Win32.Swisyn.dbve-bacf010617ff1ccaa38f9760386f8420a1c120d4d20e3dc9d044462ac42f7f56 2012-06-28 20:52:36 ....A 69632 Virusshare.00006/Trojan.Win32.Swisyn.dexl-61a13a06e08f96cfecc76023d2e077a2bdb6ed71e381dcae42b01aa1a744bfcd 2012-06-28 23:01:32 ....A 35328 Virusshare.00006/Trojan.Win32.Swisyn.dfi-7fb6d4a35d9d91f4c4d497bdf2a2d42dfbc31f91c5a0f42560c3dbb72d7d26cb 2012-06-28 22:57:20 ....A 431797 Virusshare.00006/Trojan.Win32.Swisyn.dra-69eaf0c1566e0d54530cecbf616e0dc7360e70c1af03d7e817b5215e9382fe02 2012-06-28 23:33:46 ....A 45056 Virusshare.00006/Trojan.Win32.Swisyn.dud-953f279bfca2b0f8835128e68f79c61bb52f8d51bc555172639e1b3a2b2886f6 2012-06-28 23:01:20 ....A 24522 Virusshare.00006/Trojan.Win32.Swisyn.dum-7ea3bbea7e344af928c0d7a3efeddd6576151c2efe7d5d550945a1c9addb820f 2012-06-28 23:16:24 ....A 57344 Virusshare.00006/Trojan.Win32.Swisyn.ehq-d966ce7275e896a6a0924e738e045c09675a2104276635d41ba0ef89dc2dc719 2012-06-28 22:55:26 ....A 1667072 Virusshare.00006/Trojan.Win32.Swisyn.eiy-6013fe9ce41cabc6017f8b28af8a8370ba1a1821e679a55c689257b643ac112e 2012-06-28 23:26:10 ....A 542208 Virusshare.00006/Trojan.Win32.Swisyn.ert-257836a4ca4ac9b77ea87ab355e7eeb4a71d66acb4d4d96a4f788ac1001f9953 2012-06-28 21:42:56 ....A 299008 Virusshare.00006/Trojan.Win32.Swisyn.f-3f41285182d4788b2690dcde6c703da334517a9a8692e5af7d1233dff72d8f99 2012-06-28 23:05:32 ....A 28160 Virusshare.00006/Trojan.Win32.Swisyn.fal-95192793d87d3b3660cbaacecef1dc53f13686d82f94f32b9159af962f8604b7 2012-06-28 23:19:44 ....A 61440 Virusshare.00006/Trojan.Win32.Swisyn.fbt-ec4c48701a2e55204ac03f69695b8d5ee202b626abae81b1c37a3948f049be37 2012-06-28 23:10:02 ....A 572928 Virusshare.00006/Trojan.Win32.Swisyn.ffu-b41c3d94c5c4054eaf02a43c4b50fed21a643d9748273e2a3de1d338659b2073 2012-06-28 23:25:06 ....A 28672 Virusshare.00006/Trojan.Win32.Swisyn.fit-1564d17f12bcc7043c9eb73bdb8be7bf1e85d41f72587411f555fbb3a3ebcac3 2012-06-28 23:08:14 ....A 538112 Virusshare.00006/Trojan.Win32.Swisyn.fkds-a82f01852a51a9e29a5a78b695af756115563f84f9573709b12fea9cb5bbc9e8 2012-06-28 23:05:14 ....A 1191936 Virusshare.00006/Trojan.Win32.Swisyn.fkhg-930cdb0c8f9af7ec473c1603191d58266b34a46f172f63839ece37db6263d89a 2012-06-28 22:33:10 ....A 103249 Virusshare.00006/Trojan.Win32.Swisyn.fkid-31d2cbafa15c330aefde804f19186bb2e14373d40905ab2fde3a3aab4abfcc69 2012-06-28 23:14:14 ....A 91648 Virusshare.00006/Trojan.Win32.Swisyn.flj-ce96f925e41cbfc9204562f48a11abe8c1fd787fa76d7574c71ae4e006a0f9ba 2012-06-28 22:57:10 ....A 81920 Virusshare.00006/Trojan.Win32.Swisyn.flrd-690004a1cfb25428674df10fbb7a8e0b5c99af715b8599e6586d647972b0baf0 2012-06-28 23:18:34 ....A 49152 Virusshare.00006/Trojan.Win32.Swisyn.flt-e5d29a1f7e67bb4ba884a3f113b166a7d516aa7489ad8d790220463146983a98 2012-06-28 22:59:04 ....A 98304 Virusshare.00006/Trojan.Win32.Swisyn.fnrs-72b7ecbf163fc94da999a76feb114fa2e17fd0ab7ff0dde8c5391c585ddf28aa 2012-06-28 22:43:24 ....A 61440 Virusshare.00006/Trojan.Win32.Swisyn.fnse-16120961dbd5c1ed4d30dec8c99348f2b265472d212153d1c7086ee0065e6650 2012-06-28 22:52:52 ....A 143360 Virusshare.00006/Trojan.Win32.Swisyn.fnse-526473861d12b0f060e951c400e062466997a2ff2cf0dbf0378b1887934a4620 2012-06-28 23:21:08 ....A 73728 Virusshare.00006/Trojan.Win32.Swisyn.fnse-f38ee3bfe63661dc9a96e6d0a54835071832dc8d4fcbad1f9c3fe579a03fd6d3 2012-06-28 20:50:50 ....A 61440 Virusshare.00006/Trojan.Win32.Swisyn.fokk-9407dcc17c262238d0e7e4a86017f405ec1f4e15c30bf86bf7756416f0146876 2012-06-28 23:07:30 ....A 465920 Virusshare.00006/Trojan.Win32.Swisyn.fqpg-a30f316b5db9d00823e5d345d68a9f5f714257a177c3aa04ed282aaf2785b97c 2012-06-28 23:18:14 ....A 127904 Virusshare.00006/Trojan.Win32.Swisyn.frhy-e3bac78f033e3acf4e1245b883b74fff65e1805e77391a281c5810899d8390d9 2012-06-28 23:11:30 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.fudk-bef1bddc2180e914c3d42a4791ecefba84d196425e747db6643548f08da8fb78 2012-06-28 23:07:30 ....A 1561313 Virusshare.00006/Trojan.Win32.Swisyn.hgg-a2f7c6d1f29cafd604ba329b5e28db7b979d89e526ea9c89916319a366bd8a36 2012-06-28 22:57:22 ....A 196608 Virusshare.00006/Trojan.Win32.Swisyn.hhf-6a2134fb475876886a4c736b181ff07f0f40bc90fdc5f41aa22666748527690a 2012-06-28 22:43:52 ....A 434176 Virusshare.00006/Trojan.Win32.Swisyn.hla-1842d7538fb5566bea857f01fc1e7fcc755d49cdfb4824938121fc3179dbc2fa 2012-06-28 22:48:30 ....A 151064 Virusshare.00006/Trojan.Win32.Swisyn.icr-34d53fd698aeef14da364fff9a3fef95a2548bed96dad07c643b76f267c5c9d4 2012-06-28 22:46:40 ....A 574976 Virusshare.00006/Trojan.Win32.Swisyn.id-29c3215c12bbb7c825e88931b28deb8af8aa944b23b4b8972a1cf2fda846554e 2012-06-28 23:31:54 ....A 20480 Virusshare.00006/Trojan.Win32.Swisyn.ijh-7b97a22132768e222e7b64610b372eca3dcb49bc78f9826a28665add1b8d2a52 2012-06-28 23:01:02 ....A 86016 Virusshare.00006/Trojan.Win32.Swisyn.io-7d76cbfa3a84f184cc391eec8d967f5a196640675b49c1e160e1340bb6391f2b 2012-06-28 22:43:32 ....A 182784 Virusshare.00006/Trojan.Win32.Swisyn.ixr-16a0e2876b37a46ec092529119e5ef19a43a650bc3fe29426229d8679910ae23 2012-06-28 23:22:54 ....A 25128 Virusshare.00006/Trojan.Win32.Swisyn.jpi-fdf5268a5a7f1f13b7da5dcfea58901200f47302b79d29897fafbbe58bc129f5 2012-06-28 23:28:24 ....A 38912 Virusshare.00006/Trojan.Win32.Swisyn.kgu-46898e0bfb4d731daa6adadc5df8729fb41b78e2705b17daaf116e867eac2e40 2012-06-28 22:51:02 ....A 501248 Virusshare.00006/Trojan.Win32.Swisyn.lxz-46885fd99b2fa1491ce33a94afe009e17a70f0e667742492efdad512a77890fb 2012-06-28 22:52:04 ....A 385024 Virusshare.00006/Trojan.Win32.Swisyn.mux-4d3c0cbea20c0c279e2ca524e09413a4824b154291156e1d6b1ac2db7de6ccfd 2012-06-28 22:51:12 ....A 545756 Virusshare.00006/Trojan.Win32.Swisyn.od-47b4b7fc9b4296daba99c83c2625aac5058ec01dd30cac8aa443aa4a42bb97b8 2012-06-28 22:56:34 ....A 122880 Virusshare.00006/Trojan.Win32.Swisyn.owy-65c90c7b649ae3248f70271c704a90b7acf3fb3a88c2c10acb438322be44760b 2012-06-28 22:40:10 ....A 65536 Virusshare.00006/Trojan.Win32.Swisyn.piw-08ba7fdc2f3dfcc9314387670b3d8547044d7ca7a2ca2f4fd710fd8345ece3a9 2012-06-28 23:37:10 ....A 40448 Virusshare.00006/Trojan.Win32.Swisyn.pjs-c143863bac331f603ecb919bb9b56c06d1be951dd79ba0879c27e1d25d00522e 2012-06-28 23:26:14 ....A 45056 Virusshare.00006/Trojan.Win32.Swisyn.pkz-2662a323e97ddfa9033fcdedf397facf762055bc4cfc5da07fd9fd8a0d88a203 2012-06-28 22:57:22 ....A 36864 Virusshare.00006/Trojan.Win32.Swisyn.ptu-6a191d50ceec901dd56137ee90e2a51b663dd8754415b1bf71e77fd3ea291052 2012-06-28 23:17:50 ....A 32768 Virusshare.00006/Trojan.Win32.Swisyn.qkd-e1b9cd2c8cad2f617f8dde688fbf7688487407e4580710e23847c433bff8428b 2012-06-28 23:02:38 ....A 477696 Virusshare.00006/Trojan.Win32.Swisyn.qqo-858069f44a2aafd1dc3a387b81f24782da356ae6131e27166630843689de01ca 2012-06-28 23:21:52 ....A 478208 Virusshare.00006/Trojan.Win32.Swisyn.qqp-f7586664e0e2ca603829e582e7af075f6e9f6b0a6d74d876a524432cf3a0b50f 2012-06-28 23:15:18 ....A 478208 Virusshare.00006/Trojan.Win32.Swisyn.qqq-d3ede05c7b0606790b4e9a73c6083f7d8dd813fa6c3921ede76d4321137643a0 2012-06-28 23:16:04 ....A 444928 Virusshare.00006/Trojan.Win32.Swisyn.qtl-d7970356b7cf5d0e7e2fa0e688c6b3978acbd6f089652341e91fb5a79e711e4d 2012-06-28 23:03:08 ....A 444928 Virusshare.00006/Trojan.Win32.Swisyn.qtq-87e0ce9990aabdcd7240c9b360db7b227b8133b4c4363ad7ff99178d160948ec 2012-06-28 23:36:12 ....A 61440 Virusshare.00006/Trojan.Win32.Swisyn.she-b59bc24a295a92959a3113b54e67d07d5b496dcd6366fad2d68c58b1988d5e82 2012-06-28 23:22:38 ....A 95232 Virusshare.00006/Trojan.Win32.Swisyn.tk-fc4482df2e83dbbdede8509a12ca35b5aafdbf94ed48c7a24ec96aa4b753bab1 2012-06-28 23:06:28 ....A 1581056 Virusshare.00006/Trojan.Win32.Swisyn.tug-9c0f6928871fb89a550d9fe8961802b0e639e93549ed2d61072636d1b985c6d5 2012-06-28 23:31:32 ....A 327680 Virusshare.00006/Trojan.Win32.Swisyn.umx-76b66fc504eac3a51f289d388d40c3d96d034babc63e0b58f74c6f220aa7b2f1 2012-06-28 23:09:10 ....A 73728 Virusshare.00006/Trojan.Win32.Swisyn.vb-ae5ca2664d23d080498ec75185a1539b3b076856d7007b13fd6352e726900141 2012-06-28 23:07:30 ....A 34304 Virusshare.00006/Trojan.Win32.Swisyn.vmc-a3065c79608b30db7f07198ad0afb163fddb1568772e7143e32dee8812567128 2012-06-28 23:04:16 ....A 153600 Virusshare.00006/Trojan.Win32.Swisyn.vwi-8dc9decf0bd5af3783a0d9bfac9f926df8e0fd9908c5382daca6ed8065369b2b 2012-06-28 23:20:26 ....A 153600 Virusshare.00006/Trojan.Win32.Swisyn.vwn-f0093fc01e42c6d52d29615c066d6b70ed894318891a033c6f7640c3042cf4bc 2012-06-28 22:52:18 ....A 156160 Virusshare.00006/Trojan.Win32.Swisyn.vwt-4f0cd63d013723b63130ca6e01f02fc94dd6bbf998c7875884cf00af5ba53702 2012-06-28 22:47:18 ....A 49152 Virusshare.00006/Trojan.Win32.Swisyn.wbm-2dbd2e49ed9954e70c869e30dd13e0e10991953dd3961b0aeea327419a7c8591 2012-06-28 23:09:00 ....A 49664 Virusshare.00006/Trojan.Win32.Swisyn.wbt-ad2ed88ca4c4ec7a51342da283024196da11cb67bab28ea64bed7a915db5976b 2012-06-28 22:48:08 ....A 641536 Virusshare.00006/Trojan.Win32.Swisyn.wce-32de284b275f7e2d52c499ff90ed87fe12f5394bf807ac6350dda562113a58e3 2012-06-28 22:39:36 ....A 139264 Virusshare.00006/Trojan.Win32.Swisyn.whh-06397828154f49d8d21686033c4515c175d14eaf3835741138bb923badd4e8bc 2012-06-28 22:48:46 ....A 27136 Virusshare.00006/Trojan.Win32.Swisyn.ww-36afa33660a8c3729684fc3badf2cddc00f84fc0dc9f36554bff68f87313f9fb 2012-06-28 23:26:16 ....A 86016 Virusshare.00006/Trojan.Win32.Swisyn.ybq-26cc446a83e8e2e7cf7e32c952c4735124e32d33c101e7ffb3c20a368b53afe9 2012-06-28 22:39:02 ....A 486400 Virusshare.00006/Trojan.Win32.Swisyn.ycv-042ff4099a95c3b6cc3050be8dfcbb628b8588faa8e2ccb02cc78a1ed2874dd5 2012-06-28 23:38:00 ....A 90112 Virusshare.00006/Trojan.Win32.Swisyn.ygc-ca47f0f54a349daadf10078c79597f6aefd06599e746bac12b1b23426e042da5 2012-06-28 23:25:20 ....A 428032 Virusshare.00006/Trojan.Win32.Swisyn.zbn-1802ffc999e577c5fdbc73cd975c6de36b0e933886acde5b2d6eea1476c699cf 2012-06-28 23:02:44 ....A 521216 Virusshare.00006/Trojan.Win32.Swisyn.zlu-8603c17b7abcb4e52b7336c254faa02363282f993706de53f6cceab539cfa06b 2012-06-28 23:07:34 ....A 57344 Virusshare.00006/Trojan.Win32.Swisyn.zqo-a38269d993b24b258d381ea81a904dbb1c70ed52b240b76efd53250b45883093 2012-06-28 22:43:38 ....A 49152 Virusshare.00006/Trojan.Win32.Swisyn.zxi-170274de852d9a881f8620c72a166d50fb72cd135c0786f65d3b586c7220b30b 2012-06-28 23:21:28 ....A 73728 Virusshare.00006/Trojan.Win32.Swisyn.zyz-f52bf940b26ec928445b219d6170e49df6f1efba5aa3a758c6cc9bba156a2241 2012-06-28 22:44:50 ....A 761856 Virusshare.00006/Trojan.Win32.Swizzor.aaye-1dc152a412b6c18be1b5f1adc33b0561efde407470d9c87061777fe3bae6900d 2012-06-28 22:27:34 ....A 933888 Virusshare.00006/Trojan.Win32.Swizzor.acfv-f5237dd47b59126027df5538e4ee0a52a3d068feb2e2f3ed5c7e234d39c193ff 2012-06-28 22:25:30 ....A 557056 Virusshare.00006/Trojan.Win32.Swizzor.b-13324aa6b4237a3f3b0fc2e7755aeb17814756d6713b92ea1bf73ff368b69987 2012-06-28 22:44:52 ....A 534016 Virusshare.00006/Trojan.Win32.Swizzor.b-1df740f5750634323e6550d6847a9e7bb884e0cba5c4a3dc95f516ba82f525ac 2012-06-28 22:45:16 ....A 515072 Virusshare.00006/Trojan.Win32.Swizzor.b-2096506038036e5d95b8831bd3aaa221f237894803ef38acbf9e71e76d24abfb 2012-06-28 23:26:34 ....A 530432 Virusshare.00006/Trojan.Win32.Swizzor.b-2b2795120009d3c1bb0bd2997b1d09b5e1541f74b390661384b669af5460ab6b 2012-06-28 22:01:48 ....A 741376 Virusshare.00006/Trojan.Win32.Swizzor.b-2ca4c76aa4cfc8f9b2eca91d07f729f14f45a3876e0d8cb1d4674bc21b83d495 2012-06-28 22:32:02 ....A 344064 Virusshare.00006/Trojan.Win32.Swizzor.b-2eee00db885bd86b630170643f7abe5a14b29abbe8d56f2d3b266f3aed37993c 2012-06-28 23:29:34 ....A 390656 Virusshare.00006/Trojan.Win32.Swizzor.b-575f22886d6755dd951077bc7ee09e38cfb9e13ec6df3f3129b38c77a1f8774f 2012-06-28 22:55:08 ....A 445440 Virusshare.00006/Trojan.Win32.Swizzor.b-5e584cd18ac7f660b43fd093051f82b51e3954845f4d4c851753ebd9492b1975 2012-06-28 23:30:12 ....A 521216 Virusshare.00006/Trojan.Win32.Swizzor.b-614aff252c72af8d2df302b534f0d00acfbee253dbc50ede4f1235a450d4e794 2012-06-28 21:11:24 ....A 488448 Virusshare.00006/Trojan.Win32.Swizzor.b-6c8a603d7be278e054d172fecdef325fa2a116a1d3c57ec15c42d03ed2c4d578 2012-06-28 22:12:54 ....A 516096 Virusshare.00006/Trojan.Win32.Swizzor.b-72fabd694fa873e7274d54dc0177ebe9c6c98817276ed1d0fe45e87c75f9a202 2012-06-28 23:32:04 ....A 600576 Virusshare.00006/Trojan.Win32.Swizzor.b-7e4cc0e178be80d7cf8e3b64763cdb8f71993fcd744fe9d1afe2a595d7e3d731 2012-06-28 22:25:18 ....A 515072 Virusshare.00006/Trojan.Win32.Swizzor.b-80cd0e4f66e66f18499c2bfd014da1de799a4badef29a616d9715d182af2de11 2012-06-28 21:27:48 ....A 749568 Virusshare.00006/Trojan.Win32.Swizzor.b-8b33e8572026ba9c8452920e80cc5e99233ccc82fc0d83d19ca07f65687bca93 2012-06-28 22:34:24 ....A 757760 Virusshare.00006/Trojan.Win32.Swizzor.b-8fe274ff829025023de28029b87fe370bec98dee1f0397b738d70b1e81952ce5 2012-06-28 21:59:28 ....A 331776 Virusshare.00006/Trojan.Win32.Swizzor.b-951f4fc6da5b0c44f75fbc095ca5574669ff2a7916e9b2966916f922dfd897bb 2012-06-28 23:34:32 ....A 571392 Virusshare.00006/Trojan.Win32.Swizzor.b-9eb00c554ddca20a8199ad7b000778bb35f09b23259cdafd6b2d4ad083686dc7 2012-06-28 23:35:16 ....A 494080 Virusshare.00006/Trojan.Win32.Swizzor.b-aa4485d15b8fb601059c90a7690a646414156b79fca15c9db60cee1bcb93052f 2012-06-28 21:11:44 ....A 813056 Virusshare.00006/Trojan.Win32.Swizzor.b-b3b222da3bd3897d91a58d92efbb061deaffd3d8a3504bb4e1c36dded6f6ba4b 2012-06-28 22:11:50 ....A 692224 Virusshare.00006/Trojan.Win32.Swizzor.b-cd691bcd69b941ee99bdc602891d3d822bcbb91287208675397411ae03cd6a12 2012-06-28 23:38:24 ....A 578560 Virusshare.00006/Trojan.Win32.Swizzor.b-ceb1e68272f01a36bb259c195dfb0d49708f8d625c7c265a4fda25d8f5ca29c6 2012-06-28 21:13:06 ....A 335872 Virusshare.00006/Trojan.Win32.Swizzor.c-2468ccad73b694f32d552a18911d7d7299083e3a7fc30132cb69d0569ddd3643 2012-06-28 21:31:14 ....A 679936 Virusshare.00006/Trojan.Win32.Swizzor.c-2cd77cb62b87f79eb78b94ba0dae1c1add9c89ded5b6bc11085262a56b970edd 2012-06-28 21:49:50 ....A 675840 Virusshare.00006/Trojan.Win32.Swizzor.c-35c6ee75afcfaf7b14a0395aa66931790ede6088a6180a267d0509b255fb7bc4 2012-06-28 22:49:36 ....A 311296 Virusshare.00006/Trojan.Win32.Swizzor.c-3cc34ed773455407dd20529d7c459148da37f194dbf78f4874173f218f9de5ba 2012-06-28 23:28:40 ....A 303104 Virusshare.00006/Trojan.Win32.Swizzor.c-4a6d942c9f602bd1eef14a8c1638a2c65f8c90ed4dea8052e1c21de457acacbb 2012-06-28 20:51:50 ....A 252928 Virusshare.00006/Trojan.Win32.Swizzor.c-9463dfde3fdf822675c0e3f4d6e48d21087feb47c74df45c3321b8ad7fcb5b95 2012-06-28 23:08:00 ....A 602112 Virusshare.00006/Trojan.Win32.Swizzor.c-a6c488e07bd9c564dc6638a96837ca82441a822ac0ffd912b23909f5d61eccb3 2012-06-28 20:55:46 ....A 757760 Virusshare.00006/Trojan.Win32.Swizzor.c-a779d72bc18eadd45e4d41278c2edcaa3bf6032c95b246abda01e6764f7d63cd 2012-06-28 21:23:52 ....A 720896 Virusshare.00006/Trojan.Win32.Swizzor.c-b8869f61039487835199dcbf5a2b758dabcfa7e621ea78fc0d78e5f47350576c 2012-06-28 21:42:04 ....A 774144 Virusshare.00006/Trojan.Win32.Swizzor.c-ef60d64177821b9aa10d88866de7c718fa14677be9c7ed918f7a13f3750a8c91 2012-06-28 22:32:26 ....A 880640 Virusshare.00006/Trojan.Win32.Swizzor.c-fc34e28d96b4de0d08096d2a15e840fa5f4c9af6a361aab8110d607755be9ce4 2012-06-28 21:35:56 ....A 716800 Virusshare.00006/Trojan.Win32.Swizzor.d-1741e570711b9ce8c533442f8cde8e5908f203710819f4bc457efec765b3e7e9 2012-06-28 23:25:36 ....A 905216 Virusshare.00006/Trojan.Win32.Swizzor.d-1c65e1acc61db96863d9eb4c6a32e97325f1178e9a207e04f56a10d116b4c2dc 2012-06-28 21:04:08 ....A 749568 Virusshare.00006/Trojan.Win32.Swizzor.d-2bc3e58ba35ce221c85534f97a30f80ec2fca7579d7f5dcc6c62bb548c50d0f4 2012-06-28 21:32:00 ....A 499712 Virusshare.00006/Trojan.Win32.Swizzor.d-30759a92eeb167e6ac468307007c1c82f52da3cb24c27ed93258cf522ac0e431 2012-06-28 21:07:32 ....A 311296 Virusshare.00006/Trojan.Win32.Swizzor.d-577289b0e49c9a97f5f2cf978f293c9534ad3b573dc26774ab77b0fc7d420e16 2012-06-28 22:17:54 ....A 483328 Virusshare.00006/Trojan.Win32.Swizzor.d-b0056493c6e5ba3f0b81669572ce82be2f37ff1f0d7cd2c61b7d7ef20ec5b066 2012-06-28 21:27:10 ....A 237568 Virusshare.00006/Trojan.Win32.Swizzor.d-b6c1ecc5cf7967e5420df68bedf4eda70ca9668a5d8daf017f5dc39a0c707229 2012-06-28 22:02:08 ....A 737280 Virusshare.00006/Trojan.Win32.Swizzor.d-d097f52136cf21e37cf9fd35d2b84eb68f1a81c19e5fa2ece1d126e1fc7c36b1 2012-06-28 21:38:14 ....A 770048 Virusshare.00006/Trojan.Win32.Swizzor.d-d75da24838d608054cd40184fe58582edd72929ee5d8bced040b02b4e06194bc 2012-06-28 20:52:50 ....A 736256 Virusshare.00006/Trojan.Win32.Swizzor.e-2e3815fcd84329b53ca1a27ba18634024425b6b816cd7db7415d987af6b603f5 2012-06-28 20:51:26 ....A 322560 Virusshare.00006/Trojan.Win32.Swizzor.e-43a5ed71f6a3937921244781902f5e67d38ec148fa26ca79dc15aa519cd5f40c 2012-06-28 23:32:20 ....A 933888 Virusshare.00006/Trojan.Win32.Swizzor.vqf-824218b39d1821b2bb6f8d3d96892a55dd099d0e96e56591ff115d507214dd5a 2012-06-28 22:57:38 ....A 815104 Virusshare.00006/Trojan.Win32.Swizzor.vrl-6b57537bd84eb93d28a456565ed62e1ff97dd975754e744ab592282d60ace052 2012-06-28 22:40:20 ....A 794624 Virusshare.00006/Trojan.Win32.Swizzor.wdu-093289459c4fc97c64dcccb4f7818603ff03979b5bb7297bde82ac6f19b115ef 2012-06-28 22:59:00 ....A 815104 Virusshare.00006/Trojan.Win32.Swizzor.wqn-72760579b32b278e207f0d19638177c801f1852c2031ba723dc3b18af4079640 2012-06-28 23:36:38 ....A 954368 Virusshare.00006/Trojan.Win32.Swizzor.wqr-ba94ca5819fccd685bffd5277450d5c9ffe0494e00f68ab9eee19f3d8e145adb 2012-06-28 21:26:00 ....A 31846 Virusshare.00006/Trojan.Win32.Symesta.a-d9bfa7b550bc2cc3e63114f1d79c7fbcf1d999c0f7482951978c972eb99e9e42 2012-06-28 23:23:26 ....A 387584 Virusshare.00006/Trojan.Win32.SysWin.a-0207ee81e7720266e5a107fd1b98813c954e77ec31cd6cc5030116c0efd709ab 2012-06-28 23:00:46 ....A 81920 Virusshare.00006/Trojan.Win32.TDSS.abao-7bed7ba4545f7ad1ee585dbc838680adbe5c3f5540f70f2e2fa1e3523ceea3ec 2012-06-28 23:29:14 ....A 131935 Virusshare.00006/Trojan.Win32.TDSS.afnw-5276a5cd10dc71a90ac1a8ed540b96083e010ca527490aaae27b3c1c93856c22 2012-06-28 23:26:48 ....A 131606 Virusshare.00006/Trojan.Win32.TDSS.aira-2e7e15055d21207b973e59a475a40b0cd5324cce381954de72b9ea0715457aaa 2012-06-28 23:20:10 ....A 87414 Virusshare.00006/Trojan.Win32.TDSS.alsw-eee042eefe098c0deda7048a43efc38e3acd559a293ad73d27b30cdf1bd144e5 2012-06-28 23:34:34 ....A 80896 Virusshare.00006/Trojan.Win32.TDSS.araf-9f3d5ce778c444b112a4de1922d64de5b2a5d72a394bdfded0ba1d1cfa846193 2012-06-28 23:18:34 ....A 345088 Virusshare.00006/Trojan.Win32.TDSS.arsw-e5a7f568c2991f81455910c4e5ed174c9823928ea1e930225389e56f8e09e5f6 2012-06-28 22:55:02 ....A 32768 Virusshare.00006/Trojan.Win32.TDSS.auhx-5decb586a76ca891586db4496c5d03358be10b77561ce06b57673a66373f1770 2012-06-28 22:55:54 ....A 1465537 Virusshare.00006/Trojan.Win32.TDSS.auil-625ab6bf1149a9b5a46a57c35477377998a63bf556ae26b12061d45b57a35383 2012-06-28 22:57:54 ....A 79744 Virusshare.00006/Trojan.Win32.TDSS.auuk-6cbcbb747901d9d1656f5a2804d73b3d273da71957c6c3cc9ae8e3448a1ebee2 2012-06-28 23:40:26 ....A 99840 Virusshare.00006/Trojan.Win32.TDSS.auws-e7d195d996d4568772888701c0ce17341f10f8be9fbc57a6f98382d0b46a727e 2012-06-28 23:10:04 ....A 37376 Virusshare.00006/Trojan.Win32.TDSS.auye-b42f571dbec610e89ffe01ec5b06ac4ad8926d3291d0e30d7e16fe828fb16b6f 2012-06-28 23:03:30 ....A 95744 Virusshare.00006/Trojan.Win32.TDSS.avef-89f76f2fbca56b3464fe390cfd25a68f5f55224e562e6a4e47e4ab1f96f4e221 2012-06-28 23:29:30 ....A 10240 Virusshare.00006/Trojan.Win32.TDSS.awjh-56b6cc31bc311ef591e9798bf9b8b345e0339a8ebb3b670e85e0a685a9a4710b 2012-06-28 23:23:00 ....A 23040 Virusshare.00006/Trojan.Win32.TDSS.awvf-fe87ba12dce6de73c47e36b6029d303851c0368025ad7d732748ddcfca47c7a0 2012-06-28 22:51:58 ....A 111616 Virusshare.00006/Trojan.Win32.TDSS.axcn-4cb88514592ea5966e15bd60d2de5837da6ce0f320f3910a2cb0a556227b38ea 2012-06-28 22:42:58 ....A 81408 Virusshare.00006/Trojan.Win32.TDSS.axie-1473de8bc165cf960437c8aaf594666abfa4ad247049fe02942d4444b7d501af 2012-06-28 23:33:36 ....A 13408 Virusshare.00006/Trojan.Win32.TDSS.axzy-9320b920bcbca9b4b5701822b6b0a361d16baee108e243cb53d0ec9246834f25 2012-06-28 23:12:56 ....A 82944 Virusshare.00006/Trojan.Win32.TDSS.azxv-c786069dab4c803e02a622fe2f382737fcf38e2da2cdd1d08566130d9d0097db 2012-06-28 23:19:34 ....A 3984896 Virusshare.00006/Trojan.Win32.TDSS.baid-eb442b30ecdd1c58c985e65ab96220112e3ae43a7133a9c4affdfef60713766a 2012-06-28 22:57:30 ....A 83968 Virusshare.00006/Trojan.Win32.TDSS.bbbt-6aa41a6f58d00c5759aa3ad3612408a4bcabbd34c7b9406e58e64150afec5c7e 2012-06-28 23:19:54 ....A 75776 Virusshare.00006/Trojan.Win32.TDSS.bdkm-ece636663f6da04af1997cc4dbafe9c81dbf7f9a94d0abfc2308eddced2c5ded 2012-06-28 20:51:54 ....A 69632 Virusshare.00006/Trojan.Win32.TDSS.beea-0e737aeab9c4231ed3f64b85e565d7c3979479b30f07861f92ec95d16e448178 2012-06-28 22:02:02 ....A 77824 Virusshare.00006/Trojan.Win32.TDSS.beea-3d3cd89617efc6b670cb9b196423b4e180ed903a04bce12a88ae89fc32e11cb3 2012-06-28 23:09:50 ....A 22528 Virusshare.00006/Trojan.Win32.TDSS.beea-b2f659b3d329437e2aa62eabeca9d667e0f58f17fc1b0fc4685f9f5d92d10bc8 2012-06-28 23:22:48 ....A 30208 Virusshare.00006/Trojan.Win32.TDSS.beea-fd301067a67430eaa64e839ee763ffe300243b944b64b624f9691f8f1002651f 2012-06-28 23:22:50 ....A 107520 Virusshare.00006/Trojan.Win32.TDSS.beea-fd73dc3c295b6f64e4c0c29067279525913472226b9d1ca91c60b8581f1d3c98 2012-06-28 22:41:28 ....A 68608 Virusshare.00006/Trojan.Win32.TDSS.beeb-0dde750b07835e1fe51901fa95485984c4f46ba6857cf907221f5f3c9a6bb1bd 2012-06-28 22:57:56 ....A 64512 Virusshare.00006/Trojan.Win32.TDSS.beeb-6ce2d777e1f3e80cd7ff2365cb941b1ab269a1d31ccea78b02488f55f548a234 2012-06-28 22:59:02 ....A 29696 Virusshare.00006/Trojan.Win32.TDSS.beeb-728d9ff810823c1c527eee50bc5d66427d7bbc6e542bb484e44358ae3f479c54 2012-06-28 23:01:36 ....A 69120 Virusshare.00006/Trojan.Win32.TDSS.beeb-7ff3e4eb4c10e9a90416336c22fd576ee6a1d0ece3c925f61b2304cb7a392774 2012-06-28 23:05:04 ....A 48128 Virusshare.00006/Trojan.Win32.TDSS.beeb-9189d8a0f90170842953e87f765918a0c8df8069cc8e6456cad9c9f6ca12abd1 2012-06-28 23:06:36 ....A 19968 Virusshare.00006/Trojan.Win32.TDSS.beeb-9d00efe73d99040c2a053a1b225f8cdde92146758baa10ab70b1b59b0ab4c1c7 2012-06-28 21:22:00 ....A 83456 Virusshare.00006/Trojan.Win32.TDSS.beeb-bcc2dc332ed849a2a8acb8c671d4c102292910f7ffc8e28f8870c08564bf7184 2012-06-28 23:11:30 ....A 1137152 Virusshare.00006/Trojan.Win32.TDSS.beeb-bee4615a90e8a125b50eedb50b4aa1e8408112f32780f0ed2ad544e3eeda3593 2012-06-28 23:15:34 ....A 616960 Virusshare.00006/Trojan.Win32.TDSS.beeb-d506302840f9fd1624ae523f9ddb7f15155deb2063e2d8cc648b8d7bbd4e7f46 2012-06-28 23:21:44 ....A 81920 Virusshare.00006/Trojan.Win32.TDSS.beeb-f6d13f7c10de9b126e73bbcd1ebbb0551d84a25f796d36a89740f7feca5a8e15 2012-06-28 23:16:36 ....A 96768 Virusshare.00006/Trojan.Win32.TDSS.bhgk-dacdda852734165542457de4c2c4940f5a74bc00d17cef687e8045f957b61bc4 2012-06-28 23:21:16 ....A 20480 Virusshare.00006/Trojan.Win32.TDSS.biip-f42d9e9c8451379d68df7fa93107b3342b2d8f43523653764db30e99e8c9ae96 2012-06-28 23:02:24 ....A 589824 Virusshare.00006/Trojan.Win32.TDSS.bjfb-842e398cc69c9eb78957f024e60889a9a8a79d163c4db8584415264ea964b438 2012-06-28 21:37:16 ....A 121344 Virusshare.00006/Trojan.Win32.TDSS.blgl-213283121ec06e9f312ff124e7f54b269982908c4839e751099c43024a0c95f0 2012-06-28 21:20:56 ....A 100000 Virusshare.00006/Trojan.Win32.TDSS.blgu-205e7510e526a9d47fbefe0ed9d845c19388750c8066ed97a9b7412dd327763c 2012-06-28 21:32:42 ....A 121344 Virusshare.00006/Trojan.Win32.TDSS.blgu-b8b3c1e63c9c27e4719b6e82700e57f250144806e076601023f8585b1e6519e4 2012-06-28 21:05:08 ....A 100000 Virusshare.00006/Trojan.Win32.TDSS.bmvs-5af72ea97c9fb16ae7bb5a504459c636737b26716f117794a6785e414d584c6a 2012-06-28 23:20:20 ....A 41984 Virusshare.00006/Trojan.Win32.TDSS.brog-ef7af6aa6a4edc14315171c104c0184eeb6f0f4c5400b02bbf18456030e1cb53 2012-06-28 22:39:50 ....A 679722 Virusshare.00006/Trojan.Win32.TDSS.bsgb-07204af0477e139bf1cb2b3f88e88a8aa5a9a5a49ad35b0a24891f6c0feaf2b8 2012-06-28 23:09:56 ....A 17920 Virusshare.00006/Trojan.Win32.TDSS.cgfm-b3b33fff8d97624c3a8c6defe454ebb6a8a970c21303d6af63398f9d518482a4 2012-06-28 22:38:18 ....A 16384 Virusshare.00006/Trojan.Win32.TDSS.cgfn-011d6bc906470d279bbb80c74ee4aa71888f4813f494befd482d84af56632757 2012-06-28 22:11:54 ....A 46908 Virusshare.00006/Trojan.Win32.TDSS.cghg-4083424c07f7f5a56aa23e1d26183afaa5053e6dca10d2bd1b8ba409f2581009 2012-06-28 23:35:42 ....A 516096 Virusshare.00006/Trojan.Win32.TDSS.ijzv-b0080c494ee82767279d6f0fe78f6a6d4be12368bfa01e0b305b4dc1dfd4dba4 2012-06-28 22:24:50 ....A 110592 Virusshare.00006/Trojan.Win32.TDSS.ilup-36544bb7a31b95488faf4182f2ef35e2937faa046317aa6f04c612b93c217eed 2012-06-28 22:26:38 ....A 86016 Virusshare.00006/Trojan.Win32.TDSS.ilup-41405cdf4abf9c19d0604908b36d02692204e6eece525050581707c892fcccd8 2012-06-28 21:46:14 ....A 86016 Virusshare.00006/Trojan.Win32.TDSS.ilup-d2755cf8e6130d4b442e5a8728b7d932f7984f814d8fd25fe982f593e3633f67 2012-06-28 21:51:22 ....A 152064 Virusshare.00006/Trojan.Win32.TDSS.iqep-fdd41e29b6fd7c64a1d3ab7c9c3a6a6d893f5a2c3de0103329991860b5e96de4 2012-06-28 21:59:42 ....A 24576 Virusshare.00006/Trojan.Win32.TDSS.rapj-b959c64b994819e105ac1a23d47e1f43ecbdd555d8af8fe30922a5759f95b4cf 2012-06-28 23:32:00 ....A 94720 Virusshare.00006/Trojan.Win32.TDSS.rapy-7d9ae3fc9a1f0282ca54f334237b4aef080a749f3aa4c97aab3b84c99410a9cc 2012-06-28 23:10:26 ....A 184320 Virusshare.00006/Trojan.Win32.TDSS.rbiq-b6c9f77fc170dabbf9e1fa77fc6950fc3f793f96997b97d651965389182c3d4e 2012-06-28 22:20:36 ....A 533322 Virusshare.00006/Trojan.Win32.TDSS.rcep-ae7d009cf375eda9d5a203ef332c160aaa95ed64dab2ff89c1159c2f652d9d83 2012-06-28 22:25:52 ....A 649072 Virusshare.00006/Trojan.Win32.TDSS.rdvs-f7190a09d6841388a19530eab0bd6f2a9f57fa09713afd6a9efd6e68d9c0eda5 2012-06-28 22:54:34 ....A 71168 Virusshare.00006/Trojan.Win32.TDSS.renc-5b8d9457354feddc314ced5eab7f4b14e3b7e317b84cae43437d7f06a7e348f0 2012-06-28 22:57:06 ....A 62464 Virusshare.00006/Trojan.Win32.TDSS.rfmk-6857ea47851cc1b2b1246b50d2f90e99fbd1a90ac817d6c99e759b2a266f7293 2012-06-28 23:12:08 ....A 476736 Virusshare.00006/Trojan.Win32.TDSS.rgcr-c3701b71580280179a2daecdb62e8ee7b7b37345d38ffc3f613235e0d281fcae 2012-06-28 23:31:22 ....A 87040 Virusshare.00006/Trojan.Win32.TDSS.vdd-73ef78c97275667d26ee75cb566222703936f3d3464f12ae924f6714e58cfd96 2012-06-28 22:49:46 ....A 91136 Virusshare.00006/Trojan.Win32.TDSS.vfv-3de001f5a9537b8c30543283d937f8dd4a7e39dd64ec75410b48217b2028a757 2012-06-28 22:54:06 ....A 135168 Virusshare.00006/Trojan.Win32.TDSS.wdw-59196525df4c949ad4464e4cf0acb0588ff066c42901865fe4773c5d1cdda78d 2012-06-28 23:23:12 ....A 91136 Virusshare.00006/Trojan.Win32.TDSS.wfe-001a932493c42b228f0a6932b8d62cbd9b9776ebade9b77f5b2a5f4386e67e83 2012-06-28 23:30:44 ....A 94720 Virusshare.00006/Trojan.Win32.TDSS.wtr-6a70f56dffe3e7bb382fee71650c759c71557d4c7930318bae97f10e1f7ed53b 2012-06-28 23:28:54 ....A 22016 Virusshare.00006/Trojan.Win32.TDSS.xxz-4d7a5cb21e6d503d66efc86c86b1f5bb9b5c1ba16f545b818f749be8f9e723fb 2012-06-28 23:35:04 ....A 80896 Virusshare.00006/Trojan.Win32.TDSS.yjd-a687ddb72a6905132bfc71ca944e11ecac69bd26473a9915c17c85b886d05fdc 2012-06-28 23:28:20 ....A 95744 Virusshare.00006/Trojan.Win32.TDSS.zzn-454d97e69d5a0fc5169f6d2196e0153a04cf69df5c18bddfd4956466c8d1ceec 2012-06-28 23:35:00 ....A 127668 Virusshare.00006/Trojan.Win32.TMSD-a6427c488df3f7b06acdcd1a03032f41bfb5687b9c0f026c5f4acf8d24ffd77e 2012-06-28 22:23:34 ....A 33400 Virusshare.00006/Trojan.Win32.Taobho.swf-33ed312a2f192f1cac297d703810058b5ca6ad8c276173086668471e6650afa2 2012-06-28 21:49:44 ....A 33400 Virusshare.00006/Trojan.Win32.Taobho.swf-c40005080c6afa9c75b371d29ec79e37fdcb8bb0dc955197bf4361208dfd8ae7 2012-06-28 22:07:38 ....A 32568 Virusshare.00006/Trojan.Win32.Taobho.swr-39fe79b39ffcc88c6b69b6ff02a0915ad07ebcc5946acef84eb8ab84cde79518 2012-06-28 22:30:40 ....A 32568 Virusshare.00006/Trojan.Win32.Taobho.swr-ac65a7e1a9362501a8fc5ed53c9bd21d0fa363126b29081482a20e483a7c988d 2012-06-28 21:38:30 ....A 32568 Virusshare.00006/Trojan.Win32.Taobho.sww-357f5ed7cc999c39aadafde632b8551cfe026f8b1037db12e114cad948d18b0f 2012-06-28 22:51:26 ....A 94208 Virusshare.00006/Trojan.Win32.Techel.aq-4949548e7e682e2711854d4ad810c00408208d224dd81adbc3631f7fa8d01f68 2012-06-28 22:40:58 ....A 520192 Virusshare.00006/Trojan.Win32.Temr.pgt-0bde0c1acd889e6b46433b21665f5496d24a10be1753af0b7fa8aa037cee7493 2012-06-28 23:19:52 ....A 760853 Virusshare.00006/Trojan.Win32.Temr.vpf-ecda691e2d55b39db118af2aa1575f0dd64f248e4284504a22755fb0f7da9a6c 2012-06-28 21:20:58 ....A 76800 Virusshare.00006/Trojan.Win32.Temr.wsi-f0586c9afba019399c68c3e520c30d22fea2512b9372d72d793f6c9c0be91129 2012-06-28 22:10:54 ....A 260196 Virusshare.00006/Trojan.Win32.Temr.wsj-26b0c85a5c79a701c962744b93ed6ef516a847c8ecbe1fcfece1bf5c3934a5f0 2012-06-28 22:33:18 ....A 13312 Virusshare.00006/Trojan.Win32.Tens.as-25f91c04f4d39fc13cea01ef2ba8d5243c902bba9b5c498b5a8a5cddf5e878d9 2012-06-28 20:56:44 ....A 13312 Virusshare.00006/Trojan.Win32.Tens.as-6e3e5fafc6fb8e0a65695ccd4dde392cbb9e390a65c6403f2e5a23a33cca6d83 2012-06-28 20:56:14 ....A 13312 Virusshare.00006/Trojan.Win32.Tens.as-c8d770b0f69a9b4d52fb8a89d8b3e29f2707841a91324e42fddca550e23890be 2012-06-28 22:51:30 ....A 61440 Virusshare.00006/Trojan.Win32.Tgk.bep-499254cae3b14471633ee1998a2e8fe9c0c11a2274a4198f9a179f1faea42440 2012-06-28 23:04:30 ....A 5496831 Virusshare.00006/Trojan.Win32.Tibs.jx-8eec4142bb5f0486855d6d290f037a1b2a9933302610cfe3a4aa3ab4f3fe4bfe 2012-06-28 23:30:46 ....A 158208 Virusshare.00006/Trojan.Win32.Tinba.ajzs-6aca97558284f9fb1df3ba50a4ddc679e1d46dc3f586e1cf46446c13f8896395 2012-06-28 23:36:14 ....A 158208 Virusshare.00006/Trojan.Win32.Tinba.ajzs-b5e362ad24dfd7bd86536363890fdce21e662d2794f0336134218d8737447355 2012-06-28 22:43:48 ....A 27136 Virusshare.00006/Trojan.Win32.Tinba.akgr-17ec7df57f109128de7a1f812460a0a4ccc2e64103482143a0c8911c6efa6870 2012-06-28 23:28:00 ....A 180224 Virusshare.00006/Trojan.Win32.Tinba.akit-415ef227d8058a1a7a9150cdfd9d3ea59dca0b8cfc0edb78f54f1a68297a90cd 2012-06-28 21:28:38 ....A 4173 Virusshare.00006/Trojan.Win32.Tiny.cs-c3353458b054dc806a1663abf0683efd01107857e7d68a0332df44f482010f6c 2012-06-28 21:24:04 ....A 4115 Virusshare.00006/Trojan.Win32.Tiny.ct-12dd2b958761a97cc47dfe315781068e6e4bd300ffff34781fc11b4940c82f6e 2012-06-28 22:24:50 ....A 268839 Virusshare.00006/Trojan.Win32.Tipp.ekp-0516756ab73b8c5301618a6f394214a705909af4f6c31cd2e907a107595cf2f2 2012-06-28 22:34:16 ....A 255527 Virusshare.00006/Trojan.Win32.Tipp.ekp-6d859968ce5ec7c1c4a00bd6dc6f4145307dcd95da5db80f9efe807770b77d2e 2012-06-28 21:11:54 ....A 255527 Virusshare.00006/Trojan.Win32.Tipp.ekp-a5f50cc4061c14dae920cc136681409befb077b291bb2e9e69b831b493743e30 2012-06-28 22:34:26 ....A 206887 Virusshare.00006/Trojan.Win32.Tipp.ekp-aec0c04e2802e94d922bfb89aefec92a25612c141384b685a54ece47c3abddd3 2012-06-28 21:36:36 ....A 255527 Virusshare.00006/Trojan.Win32.Tipp.ekp-d858dfc59481d6bf8c6c57757ea3ff3ea6ad240a1cd2a9201670aaeb450c8865 2012-06-28 21:30:36 ....A 246777 Virusshare.00006/Trojan.Win32.Tipp.ekp-f39581447965e6b6d43ba436c8d3b9239bf7ec62cda652443cbdde5009b3a02c 2012-06-28 23:33:00 ....A 444416 Virusshare.00006/Trojan.Win32.Tired.zn-8b6f36106990f475e44064799e9751ad005ac7ab0d1be495f409595347bc8d61 2012-06-28 23:35:58 ....A 795081 Virusshare.00006/Trojan.Win32.Tired.zn-b3873f7c80aaed84f484498fb8c384713148cd28f870b2b054f9fdc1ff977e35 2012-06-28 23:37:26 ....A 1584128 Virusshare.00006/Trojan.Win32.Tired.zn-c44a7ca0a5464bf03b522b9f7791ccf35b36973db6ba8c6d1efd06f6091479b0 2012-06-28 22:48:50 ....A 147456 Virusshare.00006/Trojan.Win32.Tirnod.ch-37125ab8e3127ed37af039581d4b5cea236901e036e8fef09a00fc6e7ffeb87e 2012-06-28 22:51:08 ....A 159744 Virusshare.00006/Trojan.Win32.Tirnod.dh-476b36178671f54f35287089b3c3a77864d79fe59a414ce8e3019a9d9ecc9da9 2012-06-28 23:13:58 ....A 143360 Virusshare.00006/Trojan.Win32.Tirnod.rk-cd227983457c1bd3d0016918444e02e2fb14c9807196ba72a934f60734618b0b 2012-06-28 22:48:58 ....A 658432 Virusshare.00006/Trojan.Win32.Tjp.dk-3809fe103d067172f6c16d58db37b4e273f3780db8a626a19fc737f40fd00d7c 2012-06-28 21:31:34 ....A 19640 Virusshare.00006/Trojan.Win32.Totem.ais-e4310be801bdcb646d3e8217dae91154ab8d7a6073c2b8902f4f174feb059ef6 2012-06-28 23:12:12 ....A 36864 Virusshare.00006/Trojan.Win32.Upd.av-c3ad92253832c25174ac217fad13d1f6f739c2b81672311c30420f67453585ed 2012-06-28 23:19:34 ....A 32768 Virusshare.00006/Trojan.Win32.Upd.cm-eb2cdcefdb41c8cba5e8c0cfc791d276d5f97bbca2d21e2c83b107b0159b4549 2012-06-28 23:08:34 ....A 28672 Virusshare.00006/Trojan.Win32.Upd.cw-aa81fa22528b3de6f48d4cc529596a8f2a55f36603a0603fe762eba8c6f117d4 2012-06-28 22:48:30 ....A 32768 Virusshare.00006/Trojan.Win32.Upd.dh-34cbcdf5c31a71476f7d48985ceade4a067f2dc9d26e104fdb5bd0012fd69f90 2012-06-28 22:45:10 ....A 24576 Virusshare.00006/Trojan.Win32.Upd.ee-1ffbf95182a027975ce0816595a83b81a666b74dd2bbe18843e9243dd0555193 2012-06-28 23:00:20 ....A 32768 Virusshare.00006/Trojan.Win32.Upd.es-79787c2816e02177955d1f87795b73d03856d858b4f1ad96754f95f996a678ec 2012-06-28 23:16:46 ....A 24576 Virusshare.00006/Trojan.Win32.Upd.fd-db8042a902f4690368c73f6f7ef34e844ca02a5ab82f4c873e7ca49d8ae2c624 2012-06-28 23:11:26 ....A 32768 Virusshare.00006/Trojan.Win32.Upd.gt-be33b75cfab2a04718dbab5dff1931785cd644b17e86da9c9e19379ba75802da 2012-06-28 23:16:56 ....A 36864 Virusshare.00006/Trojan.Win32.Upd.hc-dc4b520d6401b7ee95f9df5d575069ea0fea8ac07d615f977e1ec23520038bd6 2012-06-28 23:32:52 ....A 36864 Virusshare.00006/Trojan.Win32.Upd.jv-891e91e0d0ff581812594d3387e3bd7780220cbf6ee7ae7c49471ed85010859d 2012-06-28 22:58:02 ....A 1797120 Virusshare.00006/Trojan.Win32.Urbin.c-6d7326cafcfaf4f6417ddacf380b7b6fd62f05836387094a8ed464dbbce8b5c6 2012-06-28 22:54:16 ....A 745616 Virusshare.00006/Trojan.Win32.VB.aaya-59d5f59ad12a5f960e0b9a41ee9516cd1d43964e41e867f676f628dfca592f0a 2012-06-28 23:11:00 ....A 28672 Virusshare.00006/Trojan.Win32.VB.abbx-bad49f5654cbe0d8f6550ec0e1aff9dd08110289a3ab51cefc648ac4f1afd5a6 2012-06-28 22:07:14 ....A 100000 Virusshare.00006/Trojan.Win32.VB.abjf-6e3c0021b609ee5b22bfaf956ab2646cc7a1ffd4d7699678f5d20ad5d77726b7 2012-06-28 23:21:48 ....A 204800 Virusshare.00006/Trojan.Win32.VB.acck-f73d1e499cee42c5721ee2e0cfdfb7d2c73f3372a4ada91189efb05855d48635 2012-06-28 23:29:22 ....A 176128 Virusshare.00006/Trojan.Win32.VB.acnr-545ee27c6eb3180c1e57dd1c8cdac200edc02e1ca3b419baba2a20f76d908dd4 2012-06-28 22:47:58 ....A 278528 Virusshare.00006/Trojan.Win32.VB.adnp-31c1f1ece54feb9ac5b96a7cc316882b73bc9fb0dbcb6c3827aac6bf684cbf73 2012-06-28 22:02:26 ....A 39424 Virusshare.00006/Trojan.Win32.VB.advl-3cdb5efb4d4e1d481a2289a8f2a3ad34363d6a6947c635c86219f3f4c6074703 2012-06-28 22:55:56 ....A 118784 Virusshare.00006/Trojan.Win32.VB.aezk-627ca522d38bc4d9ddfaa5ef9e28d48fcc39d9490c48c90daeda3c4256f2a5c4 2012-06-28 23:05:26 ....A 45056 Virusshare.00006/Trojan.Win32.VB.afbb-947d50bc138f08096805be35bba6973f6fd0d05e39d31b13f1a8495abbb5a998 2012-06-28 23:34:04 ....A 15520 Virusshare.00006/Trojan.Win32.VB.afbm-996930be0646235c503a204f54806b5abe828d5e3e06941612b397386d898906 2012-06-28 23:19:40 ....A 40960 Virusshare.00006/Trojan.Win32.VB.afic-ec02dcc62197afc020bc486ec06b7591b6cea3f980b36faffa274d09d09d5084 2012-06-28 23:30:08 ....A 69632 Virusshare.00006/Trojan.Win32.VB.afoy-6038c67b673cc3337bb7f06a44c398b2dbbe2cc16e15c5bee091ccfd68c2f07c 2012-06-28 23:15:46 ....A 69632 Virusshare.00006/Trojan.Win32.VB.afpe-d66668c75b675e47a3718534911d063ba846b8138fe64de65efa90a5ed001611 2012-06-28 23:37:44 ....A 69632 Virusshare.00006/Trojan.Win32.VB.afpf-c7db8df8daa64247bc3e481649b846ab384f4e7a9b1df1f447ce1824f3e0a21f 2012-06-28 22:57:00 ....A 167936 Virusshare.00006/Trojan.Win32.VB.afzu-67bd20c80414f8173d76b77c57fbe7cfc30143b17863317a049d5dd24e2c1750 2012-06-28 23:06:46 ....A 118784 Virusshare.00006/Trojan.Win32.VB.agbm-9e2e21ab931ae50332f50639dddd68e4d70dccf699cb0394bf92a52651b266ad 2012-06-28 23:11:06 ....A 32768 Virusshare.00006/Trojan.Win32.VB.agcr-bbc47381dcd9fa2033ee608c09a6e12df335aad82045079ca91afbfdcfbc34f4 2012-06-28 22:48:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.agne-36493351aeb0346ce8ebd2795cab1346c60e1352ac0007ec766a57d9e8061481 2012-06-28 23:03:20 ....A 335872 Virusshare.00006/Trojan.Win32.VB.agst-88ea5cd653dbab692fa4b2079218e6e633540a20326f349372acd67d91f2d348 2012-06-28 20:55:38 ....A 212480 Virusshare.00006/Trojan.Win32.VB.ahac-f76a1be0e6f00c94c9573db33b07f0fa79ca257ab3f24734479fbdbc8e51fd57 2012-06-28 23:10:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.ahbq-b894f681d4b034e88cb73db020c3acd5c65c95d7fe91e7f9987b41f418e0152a 2012-06-28 23:09:50 ....A 36864 Virusshare.00006/Trojan.Win32.VB.ahci-b2dd26490a4994fadfcec7af35dbec042a7eb215af7a82093306deeed5d7ea65 2012-06-28 21:21:04 ....A 237568 Virusshare.00006/Trojan.Win32.VB.ahfs-2f376607b152a9365c6a71a0d71e1de6a1a7dc7f619093769d54c2d838b55717 2012-06-28 21:31:02 ....A 143360 Virusshare.00006/Trojan.Win32.VB.ahfs-81e18d94966daa1db5b30dd3504b3b132447e6b84ebcc59a5bb2d002f2a9d493 2012-06-28 21:46:04 ....A 122880 Virusshare.00006/Trojan.Win32.VB.ahfs-826c4fb650f89ed199983c61809eac1e85300ad39e1e85a7640a272e99b61c4a 2012-06-28 23:03:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.ahhl-88fb4109a11995dddf029f6f4e9a491dfa2f462b3fc6a8f740d08a0878651fd9 2012-06-28 22:26:34 ....A 77824 Virusshare.00006/Trojan.Win32.VB.ahhu-78c488d1bf96a3cfd3eb9a530fb54895d32dafdeb5925c3c0be843a16ebc7bf6 2012-06-28 22:45:48 ....A 78336 Virusshare.00006/Trojan.Win32.VB.ahip-23ec6f287e3bdd9061ca7ec8469d0dcf238ead77283ce78cbfd99cb549b418c6 2012-06-28 23:22:36 ....A 69632 Virusshare.00006/Trojan.Win32.VB.ahja-fc21b78d6d374ef41cdf75663b11bc1704147dd0a206785a83173253576e497f 2012-06-28 22:49:16 ....A 1069056 Virusshare.00006/Trojan.Win32.VB.ahjz-39daabb472e0836f705f00dacf015f9b8d02274080eb01a2954bdf5f2df5c88a 2012-06-28 22:59:50 ....A 188416 Virusshare.00006/Trojan.Win32.VB.ahky-768eedbad49c66e5275f9d7cc6d3b6844a21c88f60fc795bd79f384dbb24ca91 2012-06-28 22:47:56 ....A 28672 Virusshare.00006/Trojan.Win32.VB.ahox-319b506be94139e2978973b18d29ec73e5b0c3d34febaaddbc34db7794236df3 2012-06-28 22:51:56 ....A 32768 Virusshare.00006/Trojan.Win32.VB.ahrf-4c7500c15f494bf66de7596b1a32f33abf5ecd5acaa4fe7bca32d7f8b2eee534 2012-06-28 22:51:06 ....A 32768 Virusshare.00006/Trojan.Win32.VB.ahvk-472e17bd204461e276b4aa3b83ee36ac9f0f130eff17f15d95c9912f8d619add 2012-06-28 23:18:18 ....A 45056 Virusshare.00006/Trojan.Win32.VB.ahvl-e462f16127aa0fea68a4af5b2c9374fedb6f12ebe8638c98bdf40a2e1308d6d1 2012-06-28 22:56:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.ahwv-639600d2e4eebafe8854eb297240aab5dcbc5bc50f41fdda9a160f87927689c8 2012-06-28 23:12:20 ....A 49152 Virusshare.00006/Trojan.Win32.VB.ahxa-c4585e6281f284e9d6c3b1331382d94768f0a72f0e6284a90466715c8e571ccc 2012-06-28 21:26:12 ....A 45056 Virusshare.00006/Trojan.Win32.VB.aia-c21967c8c90fb00e328ecb04e7e6fcea3f9bfd3c93d86397936c5714073bd1e3 2012-06-28 21:09:16 ....A 10765 Virusshare.00006/Trojan.Win32.VB.aidq-1b1b2f5a74778f6a00c80a0f028b766911b26a09a5a47711a58deae236a06e75 2012-06-28 20:53:08 ....A 39949 Virusshare.00006/Trojan.Win32.VB.aidq-eb93634ad6d4c9999bc916dd0d77a93cf8cbb26266a407aa0c62855290d9aec1 2012-06-28 22:38:02 ....A 49152 Virusshare.00006/Trojan.Win32.VB.aitv-001cb694492daf9bc3cca6acc28320569d2f1d21158ef39742f672ae8746f282 2012-06-28 22:05:30 ....A 31751 Virusshare.00006/Trojan.Win32.VB.aixh-daecc1d345dd01c369b016f626c0ee549ee945baf9344e713d8738af9efa6fb7 2012-06-28 23:37:48 ....A 69632 Virusshare.00006/Trojan.Win32.VB.ajhq-c8a6c8ea0201bca0bbb1fd76ef5522d00ebc5f0047cb4b922f7627b25668bf6b 2012-06-28 22:48:06 ....A 45056 Virusshare.00006/Trojan.Win32.VB.ajii-3294ec64538d257485198e6fee14996fed88bba9397da2eb9c7934661897930d 2012-06-28 23:24:56 ....A 121856 Virusshare.00006/Trojan.Win32.VB.ajke-12f1b992acb7ec8d65ded181cd416639d2e96f144bf4bf2eb01dab01d1852274 2012-06-28 22:46:40 ....A 65536 Virusshare.00006/Trojan.Win32.VB.ajli-29ee94a32e405567cedea1ee5de3586c9638f0319599e9dabb53bcc77f3cb15d 2012-06-28 22:25:20 ....A 49160 Virusshare.00006/Trojan.Win32.VB.ajmb-d21b11a4d2241f9980385139d323def74a76658ee3deaec5921ec1fddebf726c 2012-06-28 22:12:20 ....A 98478 Virusshare.00006/Trojan.Win32.VB.ajom-7338b0f54983f9b9365a169a6c413b84ad330ceaf4f31260d1eea2ef4f4211a3 2012-06-28 22:17:22 ....A 653855 Virusshare.00006/Trojan.Win32.VB.ajom-a04d9131ca35ad96fef8366a0e71e997087a0bd982b2b6340a4a538127f03c3f 2012-06-28 23:21:28 ....A 20480 Virusshare.00006/Trojan.Win32.VB.ajro-f504e899b072da73d548e869b132117df09c128037f16ac9248f13cf89636155 2012-06-28 22:53:06 ....A 94208 Virusshare.00006/Trojan.Win32.VB.ajwk-539787f40fa4fb180e7cb99d13f0ca09a2eb935fffa37dd227e1715e84cea6e6 2012-06-28 22:38:04 ....A 726528 Virusshare.00006/Trojan.Win32.VB.akke-002fd1554e0b9cfe09b96c59703befe6006f6bcc335972c914f2271cedc3281b 2012-06-28 23:37:32 ....A 45056 Virusshare.00006/Trojan.Win32.VB.akpt-c56ac8f13a4ba10d777f80bd665fec0c43499fbebccf0bfac92eae5338596fee 2012-06-28 22:45:34 ....A 638976 Virusshare.00006/Trojan.Win32.VB.akrm-22134782da0793673fd81b086566d5249fa6f550a4518af2b1ec033e99b65de0 2012-06-28 22:52:04 ....A 69632 Virusshare.00006/Trojan.Win32.VB.akwc-4d7eee23d840c4c47e75a0859fc7a5d7958c5290442fb1077f97ae6b1cad2162 2012-06-28 21:59:54 ....A 49180 Virusshare.00006/Trojan.Win32.VB.aliq-42b55530ba8fc60fb68acf7629167694c7ae030628673c0cfc70305ab10fd6f1 2012-06-28 23:07:54 ....A 303104 Virusshare.00006/Trojan.Win32.VB.alum-a615adf2eb760804b2607ac584c73840918359cf5bd04d4dc72c6be764767e56 2012-06-28 21:37:26 ....A 172032 Virusshare.00006/Trojan.Win32.VB.alzr-0bf0548c2b9d4dbc4be0b3056393c71028108ea2b66cb61e5a0899491c4a0cd5 2012-06-28 23:19:16 ....A 81920 Virusshare.00006/Trojan.Win32.VB.amdv-e9c1eb31648291e75c979db570255e3da51cc075d57b87b48baffed0a2fb800a 2012-06-28 22:45:46 ....A 69632 Virusshare.00006/Trojan.Win32.VB.amqx-23d12266a20b43b1f9184b3fe59ea89a65f186c38ca622e902098aed4ad8c383 2012-06-28 23:11:54 ....A 380928 Virusshare.00006/Trojan.Win32.VB.amto-c1bb45a84f65f164e2416a7b8b5640d76b2440050d4df81b22afaa66d95da822 2012-06-28 22:54:58 ....A 176130 Virusshare.00006/Trojan.Win32.VB.anbv-5db7c15920c65335c030f26e03bc5a75bb883f9183a1ebd0980c9ada8046fe8e 2012-06-28 23:22:56 ....A 188416 Virusshare.00006/Trojan.Win32.VB.ankq-fdfc8ace73dc687bc6f199de469afa5d556a9312efc0e670d34d265ace7ea98f 2012-06-28 23:30:20 ....A 36864 Virusshare.00006/Trojan.Win32.VB.anmh-6419b226664ec4999a892fc4a7286f21d0b92546935c5ec489a86b5a4af74296 2012-06-28 22:47:08 ....A 16420 Virusshare.00006/Trojan.Win32.VB.aoac-2cb068189f4f8fde510ec5a605d570faee3f26d87e796c07355e788a9cb7f990 2012-06-28 22:51:56 ....A 35328 Virusshare.00006/Trojan.Win32.VB.aoci-4c6d326c563e090bcbe21a2f62b4a4601d8ae2b35d9742cf2ce9e88c0ef600e7 2012-06-28 22:38:40 ....A 77824 Virusshare.00006/Trojan.Win32.VB.aodt-02acf28ec159c7ba909bd1cbeca99f0f44378e0730721d74da0baff79ba9f749 2012-06-28 23:13:14 ....A 303104 Virusshare.00006/Trojan.Win32.VB.aoxq-c9a0727e4c1613a7324e37ed60d24eab5bbd9bdedba69a2e014d08548604aeb2 2012-06-28 20:52:22 ....A 73728 Virusshare.00006/Trojan.Win32.VB.aplu-5abd3c54e6063c5d7343302204d208b03706b78f28b620172375d641e4f65b79 2012-06-28 21:02:44 ....A 16384 Virusshare.00006/Trojan.Win32.VB.aplu-9d66317be2dc0293a7ca3e9aa3ffb0c5bb7babb58f45fb8b6e4642d8e4ebe58b 2012-06-28 22:23:42 ....A 16384 Virusshare.00006/Trojan.Win32.VB.aplu-dd92cd28935df3c471cfeeb227afa5828f3f6097c425c9be1831239b7a031da1 2012-06-28 22:51:54 ....A 16384 Virusshare.00006/Trojan.Win32.VB.apps-4c1d60034964126c789b08e3de2a5531d8efd05548448b2e2fbc97587fad2d67 2012-06-28 21:37:54 ....A 103375 Virusshare.00006/Trojan.Win32.VB.apvl-fd39b7867d4726d0ac3737039fe16cca427b7c0219defcca667238ead72781a6 2012-06-28 23:01:56 ....A 49152 Virusshare.00006/Trojan.Win32.VB.apxz-81b8f35b6edc4e90c3574dad18cf342112cb23b5d7a6ce20f33718d08863e8b4 2012-06-28 22:14:56 ....A 262144 Virusshare.00006/Trojan.Win32.VB.aqep-3cfbdc5a83bb067e64eaf29009b5e3eba7ae87c3a1fbce22385243512d5eb8b6 2012-06-28 21:08:14 ....A 246272 Virusshare.00006/Trojan.Win32.VB.aqrn-386580c3b9f4a952afe978cef924db7e46a2102c043747b54f1d5685843004d6 2012-06-28 21:57:00 ....A 118272 Virusshare.00006/Trojan.Win32.VB.arak-8bbea5b813509df5b93bd2149272bc8199596c1f8863d80627b29fa1590f02a8 2012-06-28 21:44:48 ....A 884736 Virusshare.00006/Trojan.Win32.VB.argu-f65d329b9169b09dc1b75c2bf0eebaf7bc037101d64a7a6ec0737a5cff226e25 2012-06-28 22:47:54 ....A 49152 Virusshare.00006/Trojan.Win32.VB.arqj-318a92c12b4c3aac69f1810d7f79c0f1a50e8f6c96a0f6ae87e6413dcac1d9cc 2012-06-28 23:23:28 ....A 28672 Virusshare.00006/Trojan.Win32.VB.arrr-028f087bfef27c178845f0f034285bd23cb9f8b7164a769f3cff4cdc9e8f5e69 2012-06-28 22:43:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.arsw-15371dd43110e7b9ce0babc3891b8244536d7d877f1ea20afcf5089980f7f4aa 2012-06-28 22:41:44 ....A 36864 Virusshare.00006/Trojan.Win32.VB.artd-0ef0eb48a96e8c1423bddfbdf2c5f034576fa0808edcabded23c9cf960d963ee 2012-06-28 21:56:28 ....A 44070 Virusshare.00006/Trojan.Win32.VB.asvv-2a85d543995b6856dfff333cf47acba3d832a749f5f545ed372b142723865c53 2012-06-28 21:41:16 ....A 50700 Virusshare.00006/Trojan.Win32.VB.asvv-39afc1250d2a08da666e23f42710344d66e598639ded4634342b548c490909ea 2012-06-28 22:16:26 ....A 50726 Virusshare.00006/Trojan.Win32.VB.asvv-5d1fdae743e41062f238e7e565fe763e7e0253706b361904a8985d94c584eeae 2012-06-28 22:33:12 ....A 50726 Virusshare.00006/Trojan.Win32.VB.asvv-606211df95151c4111a640f0fcf5e3f920e91ad4a17d75e7359e34c3bab9efdf 2012-06-28 22:16:00 ....A 139264 Virusshare.00006/Trojan.Win32.VB.atbk-e11568333d719d347fa59527b13e3d1f2bde05fe4fd504d98ea50c74bea9720a 2012-06-28 22:19:58 ....A 77026 Virusshare.00006/Trojan.Win32.VB.atci-2f8ac479626305614748b4974563344a2808074008bea6eccfb074269275ac1b 2012-06-28 21:58:42 ....A 70326 Virusshare.00006/Trojan.Win32.VB.atci-a809c596b257d38392c8921c9cb9be1e8a9d9ded2e7ab13aa8b20fc3e45cf684 2012-06-28 22:29:34 ....A 77558 Virusshare.00006/Trojan.Win32.VB.atci-e7b98e3181e1d08f0eb16fb6d228fb3b432752e249416bfbe89259f35796d5c1 2012-06-28 21:36:20 ....A 246852 Virusshare.00006/Trojan.Win32.VB.atnv-3fe0d73cdf7e638aa226a82bf8d4d0779ee92cb7180a60c9c77c7ae508952678 2012-06-28 23:08:54 ....A 49152 Virusshare.00006/Trojan.Win32.VB.atvz-ac8a130282120b8cc8632b82961eed3d39a569a034188cba09f9f2c826a9c45a 2012-06-28 21:58:22 ....A 102400 Virusshare.00006/Trojan.Win32.VB.atwh-0c6bc6790beada24986f242b981872fcf16a9b6301c17ce6387efb71c95d8c90 2012-06-28 22:47:14 ....A 110592 Virusshare.00006/Trojan.Win32.VB.atzn-2d49b19ccdd79667a8b7a3c9cde08029b9ce2dae2a8dd00ad7967daf2b99f188 2012-06-28 22:43:34 ....A 69632 Virusshare.00006/Trojan.Win32.VB.aukd-16a9824401ce80455677f3fc5c573f06c264d2ac6ab19d93bfc248310685333d 2012-06-28 22:08:10 ....A 63754 Virusshare.00006/Trojan.Win32.VB.auso-19228ddea7f49b83d7d6f4dc8ccbacba080303a5763538712fbb9280d6d02739 2012-06-28 23:38:36 ....A 18697 Virusshare.00006/Trojan.Win32.VB.auso-d14f5e023c88f832ba8dd9a6dfc46bcd7c77d52703a4173c818c121ce8ef4cab 2012-06-28 22:48:00 ....A 147456 Virusshare.00006/Trojan.Win32.VB.avcb-31f94ef175e0f0c1c3aa45e33f809be9ca38ba864c4264ea6682af17d24587ca 2012-06-28 22:50:40 ....A 147456 Virusshare.00006/Trojan.Win32.VB.avcb-441bfb73ca5b7c7d949983b39f6a2b993d230f2de13c534b9bedad6f5045e753 2012-06-28 23:04:30 ....A 147456 Virusshare.00006/Trojan.Win32.VB.avcb-8ef5334f2efdb09b3228ed5caf621f29ea062ce84dd5ed12ff97e4126e6eed38 2012-06-28 23:12:52 ....A 147456 Virusshare.00006/Trojan.Win32.VB.avcb-c71e50733a2f63205af7682e2118030a97c3a9121549afd3fb48d64d78513331 2012-06-28 23:19:06 ....A 147456 Virusshare.00006/Trojan.Win32.VB.avcb-e8d0c60cc3d56fc552d3e8aa020d6c6a119656fbafbb87c042b832e42a043d80 2012-06-28 23:19:32 ....A 147456 Virusshare.00006/Trojan.Win32.VB.avcb-eb0a487e033fbe391da53ba058499cd0df42e912f2240370df47fc3b1e5be2c4 2012-06-28 23:09:12 ....A 640263 Virusshare.00006/Trojan.Win32.VB.avi-aee4c2ffbd706389da175e5370d045e9a44fa38b84ab44fab473acb179850d53 2012-06-28 21:43:06 ....A 159744 Virusshare.00006/Trojan.Win32.VB.avje-cdc19675240cd64a6ebb2dcfb7cc5d0b730e09c6e80d81543e10258ab9d33091 2012-06-28 21:30:48 ....A 159744 Virusshare.00006/Trojan.Win32.VB.avje-dc223bb0eba3f88f22bd5f78b0ea0cf7ed9b777954b730235bae1a8ece14b3ce 2012-06-28 21:02:46 ....A 24602 Virusshare.00006/Trojan.Win32.VB.avle-3d98dfe76bf905bcd6d3f777fb3bcb0ff2354a5b87b6725697a54806561c12a3 2012-06-28 21:59:24 ....A 24602 Virusshare.00006/Trojan.Win32.VB.avle-ae5db1ca6cdc36ca084910c4f3d61c9b03db10f4146523622d937abad3a869c3 2012-06-28 22:25:44 ....A 24602 Virusshare.00006/Trojan.Win32.VB.avle-bcacf72130dd77ccbe5f8af4978bc9616cc9fdf42726b3bb7889db20c14b78aa 2012-06-28 22:31:44 ....A 36864 Virusshare.00006/Trojan.Win32.VB.avud-54d0fc06c04cc361600814b56cf39604c5a75f8ed0c53606e063ee80bb3743cf 2012-06-28 22:16:50 ....A 36864 Virusshare.00006/Trojan.Win32.VB.avud-575c2dc802203a19d6a7208be8600dbcede7192a1c52882dd71c475cb577f08f 2012-06-28 22:21:40 ....A 41238 Virusshare.00006/Trojan.Win32.VB.avud-bec882517b162229169f165a87a70a776ce69e2650e9535f87f356319e9f9cc1 2012-06-28 22:16:04 ....A 73728 Virusshare.00006/Trojan.Win32.VB.avud-f4c71e145689a0861c25fdc1897b92baf272ca085a38646614f8577d4e3c09e0 2012-06-28 21:59:10 ....A 1114112 Virusshare.00006/Trojan.Win32.VB.awav-f48357ed3c33770d98ff594de1d6c065005a40789acbcb2d04395e8e460dfcb8 2012-06-28 23:12:26 ....A 84385 Virusshare.00006/Trojan.Win32.VB.awho-c4c10f27369b956f95e686b5f5083fa91e7cfd4789b2e900812128ca1a1d5463 2012-06-28 22:56:04 ....A 61440 Virusshare.00006/Trojan.Win32.VB.awmp-62e49b13155be000a9b356d1f261a7a1d42954454e7487b46a05d9fbd853462b 2012-06-28 23:25:38 ....A 60416 Virusshare.00006/Trojan.Win32.VB.aww-1ca77ef33e36f59f0efc903a5fad3fe91b3f32db7c7fcd2ceb05dccc7e499fae 2012-06-28 23:17:20 ....A 24576 Virusshare.00006/Trojan.Win32.VB.awyz-de9c4739b0ee98000d478d773c1e43ebcc26744d03bcb460cfbfea63d1119856 2012-06-28 21:46:26 ....A 180237 Virusshare.00006/Trojan.Win32.VB.axgd-63907472447d60bc9ef0dfb9d5d4563a77c2ad39cf98653ea5990b1d58509544 2012-06-28 22:20:22 ....A 709907 Virusshare.00006/Trojan.Win32.VB.axjc-f6b41c0bcdfba4a958b12df60fd8afbbaa9063ecb1efc8a81fb485a36af20202 2012-06-28 22:48:38 ....A 40960 Virusshare.00006/Trojan.Win32.VB.ayz-35a0d8473a75d28a680f6e85e2064dee0b23138b3970898a3275f1c4ab7ee13e 2012-06-28 21:48:04 ....A 319488 Virusshare.00006/Trojan.Win32.VB.banz-2a7da40dc99bbc35fbf1320ee4466c8f5f7bbe2109b4d0767ccd2287bd018e7b 2012-06-28 22:48:34 ....A 319488 Virusshare.00006/Trojan.Win32.VB.banz-3567038addc63c79de277ee147da7718a3ab5dd69ffd1605d8dfc3398c589a26 2012-06-28 22:49:40 ....A 319488 Virusshare.00006/Trojan.Win32.VB.banz-3cfdabbe7814054d522920702ae602a8f79053738024641f4f51f6912c690368 2012-06-28 22:54:10 ....A 319488 Virusshare.00006/Trojan.Win32.VB.banz-5951a053cb19c91ee7df4c26cbda185591606b920bbd0ae4216a4e3b4df3cb5c 2012-06-28 23:10:48 ....A 319488 Virusshare.00006/Trojan.Win32.VB.banz-b91e34ae7e44f6deae81be8bb2cb8f77a84f03dce5d7a3583c586ea49c9cb690 2012-06-28 21:58:00 ....A 319488 Virusshare.00006/Trojan.Win32.VB.banz-e347174babe8fe369f19524806cf090f5c3d46a35582295ef870042afe7c50f2 2012-06-28 23:31:18 ....A 453120 Virusshare.00006/Trojan.Win32.VB.baqn-731d4a93932d7b4bf4303aa3574fb79284198b3c3e299499d79ba8e48c86cb20 2012-06-28 21:49:02 ....A 11790 Virusshare.00006/Trojan.Win32.VB.baxy-57a7ddedd8f84249ea072c19f5e17a7784d15301316811e2eab816bfd6e9f10b 2012-06-28 22:26:46 ....A 11792 Virusshare.00006/Trojan.Win32.VB.baxy-750603109475747e3a849452cd58cf151cb1076a78bf67b190c37b913d58fcc3 2012-06-28 22:38:30 ....A 24596 Virusshare.00006/Trojan.Win32.VB.bays-0204534b1da572fbe4598a3ae8c558bc4f2796f70675deb557268e059f608c47 2012-06-28 22:17:32 ....A 61440 Virusshare.00006/Trojan.Win32.VB.bbhv-10b0799a84128170f1883b73576de2c613f0e50ecbd57ad0344ac99a01c03977 2012-06-28 21:28:32 ....A 61440 Virusshare.00006/Trojan.Win32.VB.bbhv-25ef8356fe2335dca4d27e9e6b0ec00a619edf44641e182e431e7a471dfb7ed5 2012-06-28 22:26:26 ....A 61440 Virusshare.00006/Trojan.Win32.VB.bbhv-d5c71f62fd09b3833e314ebf2abe6589d64849af0fa3596c4cfa579eb7554af4 2012-06-28 23:26:30 ....A 24596 Virusshare.00006/Trojan.Win32.VB.bbid-2a4a98c25b5d611fc0982be876a5ba24d7c58321506a0551f9baeff6c34d7172 2012-06-28 21:23:20 ....A 414208 Virusshare.00006/Trojan.Win32.VB.bbmk-1268191345cd84ff89013959ec64fe7a8428c54fe67df0602666f5fe93340109 2012-06-28 21:21:54 ....A 1352192 Virusshare.00006/Trojan.Win32.VB.bbmk-669c77a7914479cac35bdc7a24702e7a04ff8de64ae2e9b6f4e81bc3dfd2da87 2012-06-28 21:48:28 ....A 1089024 Virusshare.00006/Trojan.Win32.VB.bbmk-81fb197a385b536089dca746f5aca012b72cf62d7b021704b20c0e19f4374874 2012-06-28 22:07:42 ....A 970240 Virusshare.00006/Trojan.Win32.VB.bbmk-82a8f3ca0ef8c42629a143c586e7ddd38b6423c5098e1b5fbdf9c185f74d62af 2012-06-28 21:26:18 ....A 799744 Virusshare.00006/Trojan.Win32.VB.bbmk-9e99b6ba3e581f5af0c3e2b16cce1702f33da99be890bb985a48df3614fe0e94 2012-06-28 22:00:02 ....A 381952 Virusshare.00006/Trojan.Win32.VB.bbmk-c1991627c190cc6ec3ad2595d213ed9fa78a5bc8f2a2bf03af6d7c8974e149ff 2012-06-28 22:08:44 ....A 358400 Virusshare.00006/Trojan.Win32.VB.bbmk-c5264ba78c3bffe2a60a041a288fa31725eaa0b9b23d15bbfc5539622cac4670 2012-06-28 20:59:18 ....A 139224 Virusshare.00006/Trojan.Win32.VB.bbmk-e37efc236ad86819f68414de6d3cbf9e2217c8f3f6764c585548e6a65c14da9c 2012-06-28 21:16:48 ....A 363520 Virusshare.00006/Trojan.Win32.VB.bbmk-ede86ef784faeba18ebbe2a93ff627195ccc475e8683d0d0758603f2903b9593 2012-06-28 21:59:40 ....A 972288 Virusshare.00006/Trojan.Win32.VB.bbmk-f843adf6e55d600aaae304ba50d82bb9856e2dcf774c2a24a6d15641f19983e9 2012-06-28 22:15:14 ....A 24590 Virusshare.00006/Trojan.Win32.VB.bbuy-2a565bdae3f6e67e4e8c37ec8e1f33689a2718923ee476a44a774663d668b592 2012-06-28 23:31:58 ....A 86016 Virusshare.00006/Trojan.Win32.VB.bca-7cdff534e59de883d9a1b4a30926cef6eb5ed829d95f7b5610de19900daed30a 2012-06-28 22:16:46 ....A 176128 Virusshare.00006/Trojan.Win32.VB.bclt-b740d502fa3ac32d5a7b5e5321d22334db11fdf4180ca1b8c9022edc18209fa0 2012-06-28 23:32:56 ....A 6656 Virusshare.00006/Trojan.Win32.VB.bef-8a84d064b54c9756022619821f6dc71ecc7a997247d6961dcc714cf47447bf8b 2012-06-28 22:28:16 ....A 245760 Virusshare.00006/Trojan.Win32.VB.bevr-176af3d8419fc71947a70aa3347a6803554ab8fd86866b4d68213decfa7cabe0 2012-06-28 21:08:06 ....A 245760 Virusshare.00006/Trojan.Win32.VB.bevr-7004730d520a70e376d2f7512ea96347d9dd03f2f1c6f75d6939444f28b45d03 2012-06-28 21:41:50 ....A 245760 Virusshare.00006/Trojan.Win32.VB.bevr-d1a8cbe2ed47895f9149db75f892a46999abebd1ec79278758cbf100f267fe65 2012-06-28 21:08:52 ....A 245760 Virusshare.00006/Trojan.Win32.VB.bevr-fa99efd958d52c0560be1f5ed49145478ab0da7cc9b643cd252adba22311e987 2012-06-28 23:39:06 ....A 81920 Virusshare.00006/Trojan.Win32.VB.bfj-d746ddd1070a99da98eb085d2a57f49703859ae694f77f9573f77ea694fbf52e 2012-06-28 23:26:00 ....A 40960 Virusshare.00006/Trojan.Win32.VB.bfoe-22fe2f0f94552cf179f2a66fed7477e67af8b3db061c8b429bcbdd355ba9d6c6 2012-06-28 22:00:46 ....A 593920 Virusshare.00006/Trojan.Win32.VB.bfsr-ed8b27b467fb35fb19a0d963f510e80cef41f92423f288bdb6701f074ce688d0 2012-06-28 22:33:08 ....A 55808 Virusshare.00006/Trojan.Win32.VB.bkwm-305009a8599816d92ebbfc613d0547fc508dfbb7a260d6eab8a80f0c4053c151 2012-06-28 23:14:20 ....A 44544 Virusshare.00006/Trojan.Win32.VB.bljn-cef9bcc3c2cb60f0b7ed2b5dabea6cf03e778517ef1ef130b9d79e2c63f5d816 2012-06-28 20:53:26 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-027323c95b66f4ceab0ffb85767ab25b93b5649bad85ae2830f3c3b076f8eee5 2012-06-28 21:24:22 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-0fe86df2d8b5807198f884b53251191976016d249ca4ac3c619e65958d6582b8 2012-06-28 21:31:50 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-12324559d150c70c30c35e14c1e3fffc4ee64eedc798bf0ca7a0c776b0bb52b4 2012-06-28 21:00:40 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-173d8f8543fa55969050ae16e4f8d7ead212f5bb42cbfe2e0773f0d16b05f298 2012-06-28 21:24:40 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-1936f8bde62106d54b540c932711a865247c95e142d3e60e6449c755ff89ef39 2012-06-28 22:07:18 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-3807fd61b2ba93ffddca4dc57d3e99422e67e9798badd89bc8ee967574731721 2012-06-28 22:11:22 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-897a514db19fa8d816976575e30d8308c410bb67c0e4cd88727c88a01b4e2905 2012-06-28 21:30:36 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-8e4b7b6b31dfb39a4a64bc1ea3d50f59c23c5857b360e1084e684506a3ba2ab1 2012-06-28 22:26:54 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-b0882dffb6bc978016faed3bc3af63d8da47d829f2308728dac5b0796b4517c3 2012-06-28 22:07:06 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-b229bf2ebf8c903addf72431a088928004cd03782267aa3dff7b7350d8d71eba 2012-06-28 22:08:00 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-b556a8784379e078c2e56972a0083624c3fc190335aabc3b780cf22d0930b040 2012-06-28 22:14:24 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-b5f3d2d097d26327a08f4cffd1f80590b456133aac915584526abdfdfd808160 2012-06-28 22:18:08 ....A 237568 Virusshare.00006/Trojan.Win32.VB.bnca-f506e4fba7dbb03b274f9840fa91c7f5e0733ee9bc1723e48c6154d0ac5d2cdf 2012-06-28 22:27:38 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-0fe0c710e480f1eb7e5cc22e0591e5023faa51cc28d1080459dd60206693919f 2012-06-28 22:18:04 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-1241266ae7a3c6a329548fd3392f7afa56ac26e29168a1ac0bcc8d39ead8efc4 2012-06-28 22:07:12 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-1cbff35c02fedba20657804539e0b91be189a68714a1c8cf37a8c6bd3bcd7098 2012-06-28 21:55:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-4987a46588cc2de22c56f192b01ae9435edd4ab05b3aa3b1b24697a43f814712 2012-06-28 21:18:10 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-525032e98aae16c183b4a1210c8d04800d20128c05495d88f5801f9dfd79a75c 2012-06-28 22:14:38 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-5b04590acee0f0861039005ce26ffa8480ce50de8d96d80e32cef13ecc0c93e8 2012-06-28 21:01:48 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-79a5131c458af60f400512798db0f3afb83cb4bd0bd2010a47400a8acef72f7b 2012-06-28 22:32:28 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-833611864dcd4aceb5fed067708bd0cfd4c33abe8cb4541b9c7faea573ea5913 2012-06-28 21:26:04 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-884c95f32bea8f53723cb70bb5798dc5f8baf9e620dbf99d6abff319a3f5d927 2012-06-28 22:09:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-9770cf91bfe7c642a67fd790ff0897339023a5565c93fd5620d7472e77e1c25b 2012-06-28 21:08:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-a15649cea64589fc28fd077baee398b7854bdd33f39f4156d80d734ac79065a0 2012-06-28 22:32:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-b132bc34b2b93b4e016432f50170cbc47ff55b4c2c78a85a76d528e30aa745a4 2012-06-28 21:08:38 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-bab5297fe22241cfeae711ff9d803c7f96437fdb336d5035aa3dd43636b30bc2 2012-06-28 21:35:48 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-bc0c0f2eee3d70d71eb5df25bd67f5a00210a0a61da397215eac2b1a9f8aad2c 2012-06-28 21:37:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-c80522d9d1c273abaf1865ff0a0c1fab13f8ecc4dc1a21d2a6fecd8406e48d3d 2012-06-28 22:17:26 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-cd5a0e024c093ba745f41ec4be10720a6111ef5aac5cbc3b699a504cd6c8c6d2 2012-06-28 22:03:54 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-d099bede38e4d88e0a5702e6e6bb226e56157715ac136d3ef3d2608b95e7e1bb 2012-06-28 21:50:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-ea5d219a8abe6fa33d9e83adca51f0b4c10b7e2cdcffd161a9dec7d6e238a011 2012-06-28 21:41:10 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-efc8fb5977476bd0d9b1d297d03c064b455bee18c53654c957b4ff1cce3533e8 2012-06-28 21:18:04 ....A 24576 Virusshare.00006/Trojan.Win32.VB.borp-fa9b50a5da53213cdb35a57a1bfae39f5b2e33d655d4eb8944f63cfbc5916ee2 2012-06-28 23:22:56 ....A 13589 Virusshare.00006/Trojan.Win32.VB.boz-fe2fdead680313372e9ef0f1618ac54ec748929512caddc4f0f03fe9459cb56a 2012-06-28 21:07:52 ....A 233472 Virusshare.00006/Trojan.Win32.VB.bpvh-a2677df882446f81aa438abf695438f3f1ba9ee9cd1a1364400ef55b8c8a8e25 2012-06-28 21:58:28 ....A 245760 Virusshare.00006/Trojan.Win32.VB.bpws-3179e5c20a4bec0aa0e83f8b3316e04d03975fa37f720f91b945c9aab94a4c90 2012-06-28 22:23:54 ....A 245760 Virusshare.00006/Trojan.Win32.VB.bqpx-f4e334a7a23e5b2f202643ca2eee207a1e0f01bca9442ea5b6ba2821b6f8d49e 2012-06-28 20:56:16 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-19f45eaa5b7c11511268e28745539aa9eba76555070ba9b5d814cdac93ebe7ff 2012-06-28 21:42:34 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-1b9cbd065e67b5a87d26bcb5301c94666ac44bd1ccdd7c6490136d66226cedd3 2012-06-28 22:14:40 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-2403fd997ddda45e0f310510dfe07149a7fdf0d5043c6a00ec7ea31b9f73885c 2012-06-28 21:18:14 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-32d211f7767529f9c0b5cfb7396ccab27b1e62fff313dbfa2e9dfbef6a6e1ae6 2012-06-28 21:45:56 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-3cc15a0f51df413aed24c6025232e5e7e3e92786f80c3bc2f0cabaf005b39e3a 2012-06-28 22:13:14 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-42175e823e947dba04ae562de1732c9f5281eda607dc9479df6cc473dc82f1c5 2012-06-28 21:38:52 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-44b0410c3653f251338cdbbc1fc60566cb7fb3094d6b31884bd6cac875a1c82d 2012-06-28 20:59:06 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-4ba70cda7749107d571cf345790da131e407985600febc9e2c448c80b2f0943e 2012-06-28 21:56:02 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-60704485f4b37f90d3834c4ac9aebe1650d2da877815882d14ec868911ccbf08 2012-06-28 22:01:36 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-60b2f38817374487d84a11127358e5fe1af57e2fd155356783bd76273408c8d9 2012-06-28 21:02:54 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-68ed852975a13bb841036d4f2dc93eb0bc77f8bb86b040a910b98e4c2db946a7 2012-06-28 21:47:46 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-768c71c531af2d3276a69691e786a22cdaffe04671da3c30afd2c1b6d958ec30 2012-06-28 21:54:24 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-79c5e1e0c03d3a7fa43f4a1e9d12beca60695edea6a1689c40c7c7891214cb92 2012-06-28 21:41:04 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-843e6ca237e2e52bd084a6fd1f5161c3b8cb837fc7d9fab835561037bd97769c 2012-06-28 22:11:00 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-8ff3023209fb9f9e3f8091ddb5676ceeb91d45f8bf0724a7716011793a535a87 2012-06-28 20:54:16 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-90b9ab707786235cb067c7392e39202379f949023792dbd7f874d95846f30dbf 2012-06-28 22:04:14 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-94793bd30b53119e65bde497426c52ae4ee3b0f02229fdec688b314967fe66e0 2012-06-28 22:34:06 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-9859bf115d970e248babe1d3d72930433c8b941f383b523a23f93b3ee5e639a5 2012-06-28 21:46:20 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-9a67cb68e043f42ac7da3cbe0c0d30deb7e059872868f7ffe2d7efb2cfa0fb25 2012-06-28 21:52:04 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-a04a047a6744381a880d001b21430f38f5b9d9cea5f6f7d6b3bb8a387d48cc54 2012-06-28 22:24:22 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-a0ee20aae24ab001f479459a4f00dbb5b06909919ec30ae411cd17b031487601 2012-06-28 21:48:44 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-a9c668a668190c8ce2c7c7c0d9b72a3188becabfaabd74c51a9d39afe3cc2d64 2012-06-28 22:20:22 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-b1afc6c17ff916e8914d07ff640ca05c65b074c1d82154bcdfec0189b34667ca 2012-06-28 21:20:24 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-b6448df06f8896df2f8c1c725eadece8992ab91c281294866606400e9e00ea07 2012-06-28 21:07:42 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-bb414e6272e4c28be881d948d39ea7d3544e20604000d4255e74c103bec07d2a 2012-06-28 21:47:54 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-c65c16566c7c703f0d4459302d13f5f1acd46b7e6fa0e92a3623e943b58e4e63 2012-06-28 21:50:16 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-c7fe313051a23d347fd55f0f09a4d58a05fe5138793ee4d4282e96de3c3763e6 2012-06-28 21:48:46 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-c945ff4e57268d8ead94f9d784d78cd3c2c9a1d78679e8a2bb6b2c065ddfd266 2012-06-28 22:28:26 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-c956132f4a7ce0120e83725f9410625b08c33a35a307dc2fb9f29eb51324af09 2012-06-28 21:30:24 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-dc5aca5c9d0de44c3350df9ad95906484ceb2a214a1cc224ad12fe955af773b7 2012-06-28 21:57:00 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-eb7b3edfbc1c58d013f07ea2344980e12a2d3f8f7c43e01ba5946fadb86681c1 2012-06-28 21:24:20 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-f5a11834eef7b50a5b296b84afaaef644ea3b9c8d4fef7a3fbfb83fc10271554 2012-06-28 22:04:34 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-fa778d0d9a9f8547524238d178b707ddade2063614c0622f535b021597efe6ef 2012-06-28 21:20:34 ....A 200704 Virusshare.00006/Trojan.Win32.VB.budw-ff4346a1e9bd16719fca9ee83a2997fc7adee076d7f3720018b947469813fe91 2012-06-28 22:28:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-051efa38c838f536265a2975851c8fbe5e141b238829fc3a102903293d9b34f9 2012-06-28 20:55:16 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-073803baddef5e7d665011944f4e49a03d439dac89f48eb91ff1bee5ab3e83fa 2012-06-28 22:21:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-09367bdaef8e0d8cc3be8bf724f1811bfde08c452a858b556093f04ba30a48e2 2012-06-28 20:54:56 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-0a1c99eed46c5063c77a4e63047d8c1fddd4b839e170dd6febe188c4b6c63402 2012-06-28 21:01:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-0a94ca4242d93e6c7fcc18c2501821cbc09ebcf569a600c5c942ddad7e80f3bf 2012-06-28 22:27:56 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-0bf39582d34597e46fc62e61d6c0091ab636f41cff44167b227c3f0825e59e41 2012-06-28 21:49:42 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-0f4665d6612d82d5ae29d5c0ee4553e49f8d7a61635bfc75e929e4506abff0ac 2012-06-28 21:25:32 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-159320d2e898de6bc001c9617059ef9370fcccef6060c350c8ff474bd21e63b2 2012-06-28 22:33:38 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-20cbdb0500b83adcda90d80a11caba4228670cd5d78b283193ae117736635229 2012-06-28 22:31:18 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-21668d1d3460df7a2b75b3aa6c0d190adef85c62165c4cd7109f967c6f832ad5 2012-06-28 22:20:38 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-2206cd126888b5aa94af67b5a916cdd6e4bd48024f99dcd1d83c5390dfacbf87 2012-06-28 21:50:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-333dc89e99a9de8c4d3bba6b62a7d0acb9919513b594340047cb4665cb6a2bc4 2012-06-28 21:50:18 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-365a5181790f66bee4b0a075ca887ff1316c7ba385618964282889944d57ba7b 2012-06-28 22:09:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-375989d1d2674fc707d006d7e87afbff5289913bab8133c2aecfcc3297a6dcd7 2012-06-28 21:10:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-39f441f1f67ea7b30c4c8f52ec17ff92cc523f81289e8eeec501a1bd1a95f8bb 2012-06-28 21:55:42 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-450333de4beea4428fe3a23fdabcdb55d622602369615f79d6724c8672dc747a 2012-06-28 21:30:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-4c98c49cb62687cf2813deea050708d0ebe9c62da9a3324c3c1175ae9733b2db 2012-06-28 21:32:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-4caa819708f90f659ca37db1a79d42c680aceb9475c852908e72ee9b97d7196c 2012-06-28 22:30:30 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-54c4f47fdeb8b1689788d6d117314a786ebe7c63cc6f0b692d55bb694e905bc2 2012-06-28 22:28:10 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-5ffb300362e0df0597c7313e8b6ed4d4b568ccdca4954b91e7c0fa5dbcd01d9d 2012-06-28 21:25:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-601b23522461436ab091dd7303316b9d8ac229ccf69c2ed27e67272a2a6665af 2012-06-28 21:51:18 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-61692d2fe2ff31145989a59900d931e0e1c1531585833af2de7b32b6abf9b579 2012-06-28 21:26:38 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-674d567f3f2907ceb4d7a7bd605454df5b4e7754613609a8ecbcdd82430f8563 2012-06-28 22:29:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-743127592c682ddffa88a7402848dcb2010b9c8a79e07475870337c5714054a3 2012-06-28 21:56:08 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-765ca8dcc24dfb019ecddf9aa40734a67d1a42514216088ca54e4d4e6ab057c6 2012-06-28 21:21:04 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-7cd401c902b4d4c6e0acdb93af8fa982db7e2bf2f1a1bd3e081b6ec18cfccd7c 2012-06-28 21:26:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-86a3a8ef3eceab3ca5fb90d9ea19c66b46f6b7122a93845011390bd1fe78513f 2012-06-28 21:04:48 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-90b9aa098b02a4e573221d3d9d2434691e3d00accaf65ec8e917e7c31e29e226 2012-06-28 21:01:56 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-9381557fe485ea6b12546ad117972bcb1762eb374c94018f8c2c78a9632d2c47 2012-06-28 22:27:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-94e9ae15245e79df0aafd419d9af98b6225bfc079bd11a5ebd2b5387d5ec3286 2012-06-28 22:33:58 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-95763b12fccc0529b4beffc4c91265911225c82cb08002ad2b6378a8944226dd 2012-06-28 21:20:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-99b168618c2da096c46f36f25db3476e3f1d636f89ecae19fe7932e8733a2016 2012-06-28 22:24:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-9a162c49556f494dbf67fa36c3ca01ef4ce6844263663ed610248953b572f44a 2012-06-28 21:59:42 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-a311ad581a762c3af1af27668c1d09d8ccfddd09ea8375d1cc7835797c7c771b 2012-06-28 21:01:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-a5e57444ed85db22e413c82f08c9c90d91348809335b2f930c00fb25e602ec0a 2012-06-28 22:17:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-a676837f58c80dd7bd7bee175d220a16e2c37e6957d2f0a377d19b2984cadda7 2012-06-28 21:01:12 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-a8b03be9ddd7c2997aed89194f9ea4601fb914db8b9540e3433f82bb283d7b7d 2012-06-28 21:26:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-acb7e91133c3b8dbb8cacf00de30665a90dbe8b2c42dd9b041a072b44d785c23 2012-06-28 21:33:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-b271cabab00a1d8dd9c1d8fd3dd6b3307acab63589b857d1d2e81154433cabf3 2012-06-28 21:26:58 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-b7ec1dadfbf68c62415629a5f856a2c21d7a5050697a5b360c7fa2924ea31d3c 2012-06-28 22:30:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-b8efb67393c7e65ff49ded90218e91638d84b63c387c49f6fbeaa7490ce8d08c 2012-06-28 22:18:02 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-bf9d8d1d0f06b1d0b013ad2ae8e83296343844e806a2b2025f4c5346d31137be 2012-06-28 21:26:08 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-c006c20f44eddabe10e3c897a8a78125682ed8a64fb894f4781998d8eb4a0c6c 2012-06-28 22:04:20 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-ce70752ca61c513dc4c7dc47977d7c467d483351c9e8d15f1fa9c9187a5e9610 2012-06-28 21:06:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-d44614b0f3e83862d9aee6bb1fdb42ba9ca3daf16a23897efd192dcc3a24b622 2012-06-28 20:54:26 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-d8fb74e13b363d35d25a23fb92cb076771536a1be60a69fc1e81f13ed9e61161 2012-06-28 22:01:20 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-e3eeb3ca29042f6daadb9d4a127d6688b74a5862d7af3e0443b8866f5ddd1a25 2012-06-28 22:19:26 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-e429c317cfe8683f24d86ac697f99781e034ce66e07aa132d0c20e9f600e054c 2012-06-28 22:15:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-e512d6e62d44f26fa165ffb937dca289b554d3d551dff2d6cb86950615200e1c 2012-06-28 22:04:20 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-e65726e133363bb9048dbc40697e5b50b8065adaa7ee45e5bc6be38fb1790e38 2012-06-28 21:33:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-e7785f1ea4aa6b5728187c3f00a8caeddddffd6ce469af895088448caa89e5a1 2012-06-28 22:07:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-e84a3fe91bd310b5256c03ba7afd1d10d36ce4a341d6992d25432a8f1214fe55 2012-06-28 21:20:54 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-eb0da7e16af221f7498d4626d7d3938dd4cfe2174e0815749952c3dc3f8444e2 2012-06-28 22:15:16 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-ede75d44a9cf65eb70491a5d65dd36ef73c96540ec54cd344817014c57758a7b 2012-06-28 21:37:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-fae1ea446b99e8a7923cff4222262655bea8a636d225e4eb84be81646eea5ee0 2012-06-28 22:20:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.buee-fdc2c0b607dc373625355f0e3bc6c354161f61f9eacc81efd6e266c114fd433a 2012-06-28 22:09:50 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-04aedf29e701e2e86188dd698f624f8f9c474fa2b59ffc13b521d2bc323eeeb2 2012-06-28 21:19:24 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-15e2d793b9d5e78633870f8339ad920aaf6b9ea493693b4c54055a53cea7da84 2012-06-28 21:21:40 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-2086772baf0375bd674394562219a408b7b5394a299bdcaeaa7ca452b49d0767 2012-06-28 21:38:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-23bca951656143062fc56377121ee5c7811ff0df9610150ebe2c1d46bd27d49a 2012-06-28 22:03:06 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-2fa518f3c9863ef83fdf72c1fb32c22f4ea990c5e7b800ed45091305b81e3d26 2012-06-28 22:15:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-30aaf4135f4b795427c73a3854ea134360535247410f337e931974f3c4692677 2012-06-28 22:33:40 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-47ebcbfd8fe65f9b4d56d575a57bd60d12ff8fd6c45ace3203470bad5919c157 2012-06-28 21:26:30 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-54dd77c4ceab67e64b04aac6f490bcca92564d43a92a9868ad8dbfa78ce2d14e 2012-06-28 20:54:52 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-5a11efcc6aed3c6eb2bd25db3f9e9f429b869694f870fff6dd45dacd9bbc5dc7 2012-06-28 22:32:28 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-66e8c3340b6288ea5d814223efe3f9c0e0d33d1a385f9c72e458f1f98a262e3b 2012-06-28 21:17:56 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-74da17721335377271b6c349f3cb98e850f1d3d1cf842d610bb8c125fded3053 2012-06-28 22:09:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-7ef08db91976c50862b7accc8bafab50430bbb6631d30149b29898311fd2643f 2012-06-28 22:15:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-857bbf6c53364d360dd725a76b29ab4caaa5dc88e8745490082c46c24b08ab19 2012-06-28 22:01:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-93d7c03cadb3178b841e460710a31c70081637ab80de8bcd3eb89d45a4bc5889 2012-06-28 22:20:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-bd774dc6380c601ef1dd16bc80db6b40370e474d0e29d6fcdf4c6bbf37403fc0 2012-06-28 22:20:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-ec92f6c0382757beb569896fc12c690fb66f73ef5d165d7477be69b25b6fd688 2012-06-28 21:25:26 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-eddfae6f238d8603f305e40b23f587d89131f945fd3b280628383f5bd2eeee6a 2012-06-28 21:18:32 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-efca97d45be66bd50982606d89a2c37abfeb5228146d15e06f87f761a8ddc388 2012-06-28 20:54:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-f23fac4a55a8c234eab0b98d836715c0fb0866b71fedb16d9d256c8a2af345a4 2012-06-28 21:47:54 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-f70efca323b6be586fe61639aefbb64a9f2a84f64c8d4bf06f51741c9fece4b3 2012-06-28 21:47:02 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-f8eb22d3e09f4d49c7e2267282e00ca864a1af1538948791539dc9b827685a22 2012-06-28 21:47:52 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bvhn-fc102b7653ebc15bfd4a5ea9905887d217a87becaf99bde1c6954ddeb54091d4 2012-06-28 21:07:48 ....A 12288 Virusshare.00006/Trojan.Win32.VB.bvmb-0216a52abf37e299292b06fde42b8b30d6f210d459e344a633a80fe9ccab186b 2012-06-28 22:16:26 ....A 847872 Virusshare.00006/Trojan.Win32.VB.bvts-81051512c530c726c927560de918c3b9e3ff4b3ec27833d74317b59f9189c1fe 2012-06-28 21:23:18 ....A 78428 Virusshare.00006/Trojan.Win32.VB.bwir-30940fb771a14bc79d6a35106ae474f6a4275b4b668a4df1ab4ab4c3eb552c9a 2012-06-28 21:28:42 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bwod-10ebe6cb3e3103fb930b8a722554d2f471282046cb6427fca5f8c98dca324be8 2012-06-28 21:53:00 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bwod-1f04100287f89bb1e72077bc60c7182d5ad50d13cb7f2076a70fcdadbcfe7be2 2012-06-28 21:36:48 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bwod-58eddc13e21d639bc907dd23391f3bd4628333def51ff6738a3fce238e2fdd52 2012-06-28 22:13:54 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bwod-7253e5051a8bd90eadcc77eb42aea8e8b5ac1be5175ad363155b71edc36b05ee 2012-06-28 22:00:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bwod-7558c528a068420eef785570754f346b1a8128a25a61b69540e09113c5b93ff4 2012-06-28 21:40:58 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bwod-e03277a79060697b812d16f5b238077e10f350ce07029e67504517e9550af9d3 2012-06-28 21:19:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.bwod-fe7e8ffe52517dd24f3a17f9626ad4d9d6e69de8ef34ba315054e435d28aeb6f 2012-06-28 21:33:26 ....A 28672 Virusshare.00006/Trojan.Win32.VB.bwot-40601d6d4242ae3226ec70c417e43c9ce7ab9d4a8ad8f56ce2318531d3a0f7f5 2012-06-28 21:03:48 ....A 28672 Virusshare.00006/Trojan.Win32.VB.bwot-4657540041512e1ba33bb7ed47550950daeba3ba3bd4a64371c7740e85698398 2012-06-28 21:41:14 ....A 28672 Virusshare.00006/Trojan.Win32.VB.bwot-58b91c027db9354cd9c2c415e945b1b1345efe95aa7de87186711c1181f92c1c 2012-06-28 21:03:14 ....A 28672 Virusshare.00006/Trojan.Win32.VB.bwot-83873d5c4b7223e25c11431313a928aaaf14123548713702d06bafc92d33314c 2012-06-28 20:53:04 ....A 28672 Virusshare.00006/Trojan.Win32.VB.bwot-94ffedf13106b353ff5dc1a67d320700c56d2c47523e4455da918b5e3da2c6cf 2012-06-28 21:33:10 ....A 28672 Virusshare.00006/Trojan.Win32.VB.bwot-95ded7dad2a9ea852e9d4b70e1a81b642095818f43d4b45957cd4b5394863ca2 2012-06-28 22:10:50 ....A 28672 Virusshare.00006/Trojan.Win32.VB.bwot-af46833961b2c3ec70ef43a4fa71238de87f2b15c434e9ccda48653fe0540438 2012-06-28 22:27:52 ....A 40960 Virusshare.00006/Trojan.Win32.VB.bwoz-7ea5175be7232dbd528d19c1ebddda0138ef03bc80d5bb2adf0c8cd2e132ef18 2012-06-28 22:27:44 ....A 40960 Virusshare.00006/Trojan.Win32.VB.bwoz-d6e8581fe5c5ed9e043cb1bc95bbaf83f116d0082065cb3fdc8919d0748e78c0 2012-06-28 22:17:04 ....A 40960 Virusshare.00006/Trojan.Win32.VB.bwoz-fbebb363de7e69bfb5e529335bb4540736ab744ca4f3d82e8578aa9b1a6cf4a0 2012-06-28 22:15:24 ....A 315321 Virusshare.00006/Trojan.Win32.VB.bwxg-66776f526663af007fb69e4a36608fd401a0e5dfe59d8fd83ee858699f6ff3a4 2012-06-28 20:51:14 ....A 315321 Virusshare.00006/Trojan.Win32.VB.bwxg-dc50ea0253ea9959dd0799faa1912c9aa6cf2646fe0b7931c179eb45d6b11442 2012-06-28 22:25:46 ....A 233541 Virusshare.00006/Trojan.Win32.VB.bwyb-f8f0234d49b685da4f77458f72d80f87a596a78a8f9110508e77ced345bf3c52 2012-06-28 22:42:18 ....A 162816 Virusshare.00006/Trojan.Win32.VB.bxbu-117f9bc01e7993c39d9fee8e32611da1a5adbe2b0c9524624a732631b554d696 2012-06-28 22:45:28 ....A 249407 Virusshare.00006/Trojan.Win32.VB.bxbu-217e19af0ba4f2d04efa332a3b40cc6dfbc9bdd718c18a2e2b6078ff52dcf02e 2012-06-28 23:05:20 ....A 249407 Virusshare.00006/Trojan.Win32.VB.bxbu-93db33cdb07ca4ef30389f3830d3f45baeb17ef48aa79a7285d16f6322e8634e 2012-06-28 23:16:46 ....A 363093 Virusshare.00006/Trojan.Win32.VB.bxbu-db803d0d0e442e67c0de702905e1b0d2bb33f80fd1279338311247789a68d2f8 2012-06-28 23:21:28 ....A 108607 Virusshare.00006/Trojan.Win32.VB.bxbu-f507e97eaf45e9236e682ad5c310281c18ccbd0ca801fa2684e0a99607ceaca7 2012-06-28 23:22:58 ....A 57344 Virusshare.00006/Trojan.Win32.VB.bxbu-fe6d296c03a58b0b7792586b556abdc49664085c73a93410f543a60cd33ffa5c 2012-06-28 22:31:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-1ce6aeb560b0f592a11ca228ea38bddb286ffa3e07ec027a84f016c100a6a760 2012-06-28 21:20:16 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-41d17981d960fae6a69bbf5ebff5896bcf339ee55cb4ec130779de3801362e4c 2012-06-28 21:32:10 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-5f7b5a5e9e798774cc0fd1896888dfcb882d5d8605f0810d726b39b1a8475e0b 2012-06-28 21:49:40 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-77ee5d082ed29e1fa5772203b2505af716f9c221f5258ac84edb47acb3fd6ef6 2012-06-28 20:55:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-a47c4215e51eb1ce03c042a791e6140ad09612908c97a1c9221f3bfe22b3511c 2012-06-28 22:06:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-abc63b27954eccbae8d38ba1a92bd91155cc8c4e9450ceb85ec5d44979a6e6bf 2012-06-28 22:14:10 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-c77e80cbcd023bb4e25a9615f448ee78ddb8c70662b1fa57e1b4b9ec428743e6 2012-06-28 20:53:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-e150b4a27a630e5e46bb87ac9395484cc202659779d2527a72b10bbe222550a5 2012-06-28 21:35:12 ....A 24576 Virusshare.00006/Trojan.Win32.VB.byoq-eaf49f52e2514d0fcc261ce0a199a91a7bab3435cf2e25010b7a0cbde8a5863e 2012-06-28 23:04:44 ....A 28672 Virusshare.00006/Trojan.Win32.VB.byqu-90147c010fd047e68169b3edcd354dd11be76faecfb47cd6ac3e760816e2d8dc 2012-06-28 21:03:10 ....A 73728 Virusshare.00006/Trojan.Win32.VB.byzi-89c8af3d3af08de0f7ad11872841177f2d0045f52b95955994e8b1c1831c48ff 2012-06-28 22:26:08 ....A 16384 Virusshare.00006/Trojan.Win32.VB.byzj-14e7606ae6fe41b2e919cf02f4a35e49031ba802caac2070d8cebff6e377eb18 2012-06-28 22:13:20 ....A 16384 Virusshare.00006/Trojan.Win32.VB.byzj-61053449d5f897d8681d488161ad7d7d411ac43d1b54a8e8840392a74d3d7be7 2012-06-28 21:00:48 ....A 16384 Virusshare.00006/Trojan.Win32.VB.byzj-7aad6276f5738742d2d0aaaad09e85a24c605ccbc7c2c2f3b2e513c885796dc7 2012-06-28 21:48:10 ....A 16384 Virusshare.00006/Trojan.Win32.VB.byzj-9371c836f7c942ff34701e93fcae77b006caa74c86c3afb06d6309728126e050 2012-06-28 21:33:50 ....A 16384 Virusshare.00006/Trojan.Win32.VB.byzj-fe4bd67ec4c421b72a2e481be792b81353e714498bdaf6b8f8a79860b3db42fb 2012-06-28 22:28:10 ....A 40960 Virusshare.00006/Trojan.Win32.VB.bzaj-7f45194b5c8c18fd0cea9a647423e7e88535682b2f3bc2645574000358eeac59 2012-06-28 22:29:26 ....A 65536 Virusshare.00006/Trojan.Win32.VB.bzvh-7a89abd395718dbe3f9ef3c771493da53ff9f239cffeef5f61ff3a6754eaa8f1 2012-06-28 21:43:16 ....A 14336 Virusshare.00006/Trojan.Win32.VB.cakd-57ff70110e3cacaad0524a7d3b736c99e4e92d2b3eea01ac1278e58f1ce5e7eb 2012-06-28 20:53:18 ....A 12288 Virusshare.00006/Trojan.Win32.VB.cakg-78ee7231ec066636993a3c83fa71a83b8592170f30a1b0394f0ee4118d3239c6 2012-06-28 22:30:14 ....A 46080 Virusshare.00006/Trojan.Win32.VB.capl-8e714fae59b4384799905032ae6c2228a1ea4b04b35fd0631c749c6a306e0eb5 2012-06-28 22:25:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-0214122eff33a309b8c543c6171fe5d34d8dbf1f394f8fdfb3893054041240bf 2012-06-28 22:25:42 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-1ad25bdd989ab2d1abd4a51a4345af5e1d7ab1c3e40be73f35c66914eed6dd66 2012-06-28 21:25:32 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-237c6d0debe9a200460f3185a94c623477e5054a3122e9583b4057b4caaa7949 2012-06-28 21:06:18 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-25e900311fb915de3c128bd2df5ef4bab66b9c9dc4ba183b153916662d812d7a 2012-06-28 22:12:56 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-2a0322756ce9224957a647d5b603c87a4fb3234d36b49a15b6f69bcf3956934d 2012-06-28 20:54:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-30cb8d2fc265dd0cb7ec3638f33d05903acd81c87b6f9fda9cffc0162e945915 2012-06-28 21:18:48 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-421555bae7aaa1661f50da7d4834efa65f58321c09389e1d53110b2e446e10b6 2012-06-28 22:12:08 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-4c9662422d6b6187ecf5f4352288f8e767732129525a941a73a557a0ec63d596 2012-06-28 22:21:48 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-4cdc9cbd6cfb12eabd53b520c84c50a1ab2bf08921b39dc905508da124a8193a 2012-06-28 21:54:06 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-50395bd252faac4d51d907a1895de8abe6052e7c87b1204e5c148f766016ecd8 2012-06-28 22:09:26 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-603cfead9660542bc973935a967410461c8b15a0a59454ddb54216a8b51b989a 2012-06-28 22:32:06 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-75fa561e15700447ae543e4300609c51cd1be824064e5a29f97d792530ba40eb 2012-06-28 22:20:54 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-7bca30ef75d3ca253ba6ffa35f635bcee5acc7f72dfcffeef0620cd0432a41c9 2012-06-28 22:15:40 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-7f25feb8cccd487fc9ce922df2e755a2416df419e39aecc888fb32840166777f 2012-06-28 22:34:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-7f4574db5876c6de65d13f747020134700f9a3a2540a83d051eaa366ce6e460e 2012-06-28 22:33:34 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-84a2628d9c7b412393f8274c917489477e076c432931fae1096a037a8829a64a 2012-06-28 21:04:34 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-ac9f1be59f1b0bfba5857f9c13fce445c2a4bca1d3b46e0708904792aa358d7d 2012-06-28 20:55:12 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-ad9932a0c92c8c513cbe57bb2ee9113b1e008dade809eaa5d85c09095aac6eee 2012-06-28 22:21:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-b19c7a616b21d436d50a420a3209cd224e4a00a2b9c44854cb37149b78622dcd 2012-06-28 22:09:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-bd8b3ea6ed8c384e8c522e07184bbc00912bf9b471f3f7a1a5d3b51cd67fc4a6 2012-06-28 21:35:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-c0101d3c57bec8b98cee501c7031137a1a200c37877e279466f4915b969e9303 2012-06-28 22:33:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-c288103ee4d290b0e8a3ba48cc0a560dbd9ab2af61de7e8bd137f0aa18ec0506 2012-06-28 21:06:24 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-cb6c86c7de3d2ecebb86ce43b9ff768270b5a1f96e07434de797e94caec7ceee 2012-06-28 21:26:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-d86451de55802c38562ca1da26e7d5b0e537c9477c04dd0beed0c8b7a169a04c 2012-06-28 21:21:18 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-e71ce3930c8a9110dd117f8c079d833580005b64420ba3197f081afb0f2bff18 2012-06-28 21:53:26 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-efbc41a4bcff33480f1e8074067d6e6383f5f2b3282fc768fb8713cb9c3dac7f 2012-06-28 21:31:36 ....A 45056 Virusshare.00006/Trojan.Win32.VB.caxd-f59e79db37726ae313e6e43a7fb155cf65ca24294a45def5f5f747e5644e7aa4 2012-06-28 21:35:38 ....A 36864 Virusshare.00006/Trojan.Win32.VB.ccep-0efa08e409e3b11b36e92c148e5789fe580e75b63270733bb4eb8868191e5dd9 2012-06-28 22:27:04 ....A 36864 Virusshare.00006/Trojan.Win32.VB.ccep-7bed7d85359e5f2d3f05d6ad8e9a06c32db2bd22aab00215b38326ef89f588c7 2012-06-28 21:34:58 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-003e127dc41bfa19d83128583e0766c4efb19f58e34c1f619d9fa09af0df2669 2012-06-28 22:20:26 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-0535ea2ea237aa06ec2042f02cc86bb1a319f84d1715b9a5fa356bcdb3483afb 2012-06-28 22:28:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-053ba7755da5a8e5b58332c8aaefbe86b89c4d56a5659d5d0bc5b5b4b3d27689 2012-06-28 22:34:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-062d531e2d8a0969e9b47b72b1ba02fe1cd12ceb5116e22eebf5323bc6ad8b18 2012-06-28 22:20:34 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-0c3b4e10c597bc394c7d65fcaf8a873b0cd29adbfa3b4e8132f78c8813a91487 2012-06-28 20:55:36 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-0ca76d955453f75ddb9711f79abf9f81059ad8fc0f135fd01e4646e18b760954 2012-06-28 22:30:52 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-0caba27e428d4e3a826aacdb79db2105c5075ed231fc180927341fd74308a9e7 2012-06-28 22:02:00 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-0f1fb1ad7655ca90d29d2e6b1aa8b711afb81a6dd8ca932ec460a5135ec03e7d 2012-06-28 21:59:30 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-0f302208d729372e11aa0f59ab129384b8ebb746e11f7809208592fd08b6e91f 2012-06-28 21:18:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-10f56f7a2e043f2bd6cc3bc8b044b8d44bee0769690aa4dbc48baa6f263d4307 2012-06-28 20:55:48 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-19d96eb81bdcb4cf905d0d032b3e59bdfbcbcde768a837e9be6be80e4d3d7f74 2012-06-28 21:25:34 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-1b59d6147d714f0446a5de5adf5a93d5b7f13b4af4bbb11ae8ee8558f50fd5c0 2012-06-28 22:28:02 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-1bf8740019b3f388b2baf64f32beb8f90cb447424661cd9b3ae6c804c96c2214 2012-06-28 22:15:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-1d3bd21cdc0671b4bee30cac94ad77982d575f4bb4ab496b4ab3eb17d2a38f47 2012-06-28 22:05:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-1d5ab735c72c40629cb4a716234ac1046b5272507c134325827f229123d7fe41 2012-06-28 22:28:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-1d904fc1083a5a4564dfe6fdc9e18b7b61fe128444fefc7dd9f7ddaf0caf22ef 2012-06-28 22:28:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-26b9ec2ae823a95862116b326acc8843e2ba4241290b8c3075588d44e7cc3d45 2012-06-28 22:09:30 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-28cda0a337623666ee80eca579cb7a0b16f22601b2898874325d407e8edef511 2012-06-28 21:43:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-293c8d375c9129bafbea386f232633a3da33902e8b335e39145ab48fd8213fbf 2012-06-28 22:31:00 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-2c79dcdc112177dba56266c8abcc700b6e6f3095e24998a49c96a79e9bfcdde4 2012-06-28 21:48:54 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-2d000bbb3b31f8db0eb4a75267845313fb78788fbc404925eb4a4adbb013538b 2012-06-28 22:17:58 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-321b5c5a10e849cf581394e6e54c36022c9c3c0be872b64c9403f4d82c4a98ca 2012-06-28 22:01:22 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-3546503622289303bc4e5ee548f033af4a557421dc5f1d1aac28cf38aedb1a3f 2012-06-28 22:27:50 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-3c8b0fe32e2583cfdd3366805cee76b97750927a36d5997d4ecdaa89e483d3b3 2012-06-28 20:55:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-3e5fa0b2c122974da9d0227028eefdf0d255f57d1b71e5b749296fe5df48f3cf 2012-06-28 22:31:22 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-3ebfb8b6bbc4886ee11df1580c61b6ad4a2f4deff44f0dfb96bdbcd7a2bebf26 2012-06-28 22:32:40 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-41aaf04ea9d375d5f2dc588f16282271eb4158f38e931ec54e06a5c26336f23d 2012-06-28 21:23:28 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-422143b2bf5dcee6de2829137e3ea6b861ccfd9e8f7e3d5a2f7a349686f11ac5 2012-06-28 21:46:54 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-46775f01baa6d0310488f5f71fadc882cf8297706ecd42935d11c66f56e6df21 2012-06-28 21:25:00 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-47d7b042dd26b31f6ce8ad6b7b0b81b0b2d144f638dec60fb7607e2c0b22350e 2012-06-28 21:17:12 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-487da27f8f73c6f8b4f098fb08b4721fd5170024e100baafb813540cca9aa940 2012-06-28 22:14:36 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-4cb4ab8e6f85c2c08671a635aa463e0d7f4d756e891a6b1b2ac0db4c40e643f2 2012-06-28 20:55:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-4f49fc1c704b6eb3a600a066ce96c96050cf641c4f42fd938ecee85d830fd9cc 2012-06-28 21:23:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-4fa59d38d7e41cd2e675a35e4b6b8ab80589624f5021f41f2bfb57ca9f8c8a55 2012-06-28 21:28:46 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-4fd6805a5bc7ba8090b23a232c9b66a41fb4abb1985769f11f65c5678042c106 2012-06-28 21:04:12 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-509c468b45ebed5741dc672219eb2a9b24e37693413ac7bca812fa2f4655914f 2012-06-28 22:08:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-515dcb12cb4c47da523e91d08b3cd847aba2865a1cce5eb33b324eb2c5bc3041 2012-06-28 21:21:52 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-521176a9980f6a0503d233bd7f583df598e5eee1582445f6e5d317c44329aea7 2012-06-28 22:19:48 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-540389662995b69d8e9676858242c0c221e870daa6183eb1773a9987457844c2 2012-06-28 20:51:54 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-55bdd4078abf4e9714486e0b90044f2e163c81af1b9e77f8ed9b545bea3423ef 2012-06-28 21:17:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-5619553225e9a5e4aa238cd22666e41ffde00975fa6bc8f2f38c6cee1bea9828 2012-06-28 21:11:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-5654a22da3f99b74954b876fa535ae3d38329bbe8cc972535d0782799c04b659 2012-06-28 21:47:36 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-611d41db51ff4042b46bd4d969b55de6fc3cd70472fbacca58c3a634e5be1af6 2012-06-28 22:31:02 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-627f6f25dfa36da930d7a0f9eb484c4d99a8227ff4e487e163270f1596d31fd8 2012-06-28 22:02:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-69453bcf78feb3203e956a4d20c4edae516023668d988a020fe85d7f3b589a0c 2012-06-28 21:17:54 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-69650cd9c182dfc5d21ac4cbfebff9a623b778ca702c77753174036b414a22d2 2012-06-28 21:55:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-70a35af19b749e6152d031cb351b0f437783586ed7001804e28005c5a5ba2cfd 2012-06-28 21:03:28 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-72e7d7c06e5679f5c4ede7b6e4a40193428f5995ff1d64a27c3f60441e2c4d38 2012-06-28 21:53:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-784acd6479d967515f3418a0b23900bcd368006856108994792c64cea3f10dff 2012-06-28 22:04:22 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-7951d625abcfa7332b1fc10dfeff42481a043a93ddfed8b52124e29d58bcf5be 2012-06-28 22:19:24 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-80bcb98635fddd8ef89dcd471e3befa7622a08deb217ffcf560a9dde406e98ad 2012-06-28 21:16:52 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-861638f2860220c084c1bd7710a2c5b24a9831fe77ae0db7ec7ee51dcc77ac34 2012-06-28 21:24:34 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-8741a9d67f4a13603534e56a76158a2332fb314bfcc70496c3411c14bab01986 2012-06-28 21:05:08 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-892a767c42a08270cf8b8c346e43bcb3477af99aae2d1cae0d5525b4c90be7d7 2012-06-28 22:12:24 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-8c201f016015ec1ede952baf6253de885ad673dae98e43ea6cbdf3bae8831987 2012-06-28 22:26:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-8c606248fae3d8eb1c681ab16d9475c41fb86f96eb0cc0446495a1005c5d6a5b 2012-06-28 21:47:18 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-9091511208738db5affa8ba80368de9e8802d232ffff61500642bebdf81b0c48 2012-06-28 20:54:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-919b151819de92c801ef2779a8a6f07119451e62c5d64b4d03d27d09915116b0 2012-06-28 21:25:06 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-94a2c81eaf6e3c56e3657a44cf1c3215ef4d6528bdac25ad305ec0afa0fae98d 2012-06-28 22:29:42 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-94ded56d3a1eda2462104ee51ad58965c24da2dde621bc7f21a62e3a63cfde2c 2012-06-28 22:25:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-9859837d9b60e61002275be179dd95a3eeb2415bd7767bdc1abf4c125ace26ca 2012-06-28 22:29:26 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-a0ea8e02305b4160ca173981440832f19fcc594dc428c7745e22bcd7777f8652 2012-06-28 21:14:06 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-a4b1772ee99f4080dfe6dbdae0703b6eb7d78bef6a6caa9f140d54b3c9b3d50b 2012-06-28 21:05:08 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-aa548e480b3275dd7d6d57870ef329d883d7c8d608d0b78db44604743d99dc2c 2012-06-28 22:10:44 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-accfd76dab343aacdfd87c20451fc4ec67371c12f2f455eead9fedd23713429e 2012-06-28 20:54:56 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-ad5e18aa5eb09a4bb478ba06191abc9a52d7270f16419bdf42b64406c5120735 2012-06-28 22:19:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-ae3a9aa1cfceada1b07fd06d46730bd608acdb6a20bc11c44b634532205d6f58 2012-06-28 22:07:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-b0be34665ed0d5fce928a5b65c4fa6825461abec475fa13e10686485d017954e 2012-06-28 21:25:40 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-b54d07e6f7c3ed5963b30030b5a15f96babb7d35f37930e0aa6ce844fb1d61f8 2012-06-28 21:32:24 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-bc6e4f4447e85e702b6ebe7d46f5b669b3399de4527af52c602dfbf40661ded8 2012-06-28 21:48:02 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-c18510a82c66e47afbcec73b6a98782531b7b6a584a12c7ee06b969a649b53e8 2012-06-28 22:05:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-c47dba495dfe507917429ba394207c0797369456d2bf78d6940cb287d471595f 2012-06-28 21:35:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-d22d82c3ab3ca88702d2c7d18adad5ef92c0d459e5e313976e3ea88a74f8d3b9 2012-06-28 21:47:28 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-d5a7f0eca5c0804af57ef651309e486184b6e0521a275c5a015c1b538421f36d 2012-06-28 22:08:56 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-d6a7a015beb8d0f57aec4dfe099ef6e683b8116721929dee4b27599b328535a5 2012-06-28 22:28:30 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-d7a0280d7ddae75c0a18472677942ac1df80f6280796f9c5d5bcb7ec54026376 2012-06-28 21:52:48 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-d91108ff26a185aac22ac977aea155760c3e539d002f068bec10e7b59b8ea81a 2012-06-28 22:34:18 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-deed26df40031bd39d956f39a4df42949c1691a9f5f1432f6938d57fc0a62d6d 2012-06-28 20:55:42 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-e0d6790897e598e720d382c763a43249986adaf7148a55a89826b1ce4c149327 2012-06-28 22:03:56 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-ec303cd6c740d970fca0550ac253277f8b0dab938aecfdfc6ae71108a16a051a 2012-06-28 22:06:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-ede83e0262f42b707d575dec3fb0bafe143034b22f473f20c557b377cf1c292c 2012-06-28 21:18:48 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-f01834eeb76cd8bfef5d9ed0c9895463f610b7e24448e02e097c394ab49ce751 2012-06-28 20:59:00 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-f18fadd54d7846f141b4f83e55a7112383be89b8661d66097bb6780adb50626a 2012-06-28 21:10:24 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-f402e0b033afb1564728c885fe55810a1468aecbdc514e5c09410cceb359e311 2012-06-28 21:05:00 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-f4ed7523f0532b77f870b2e1681cc7d3edd1d23dc1d87a6f8644d382d4fb1bd9 2012-06-28 22:12:20 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefm-fb63221430ddbf403688d7861887aeafaefbb9339a0d82f76167de70d63813e3 2012-06-28 21:05:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-0d4dfbdf6a4d82bb44c57aff9ac14ae8dc11be9630c36795c8bef8f9a7377542 2012-06-28 22:29:40 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-0fcf5858bfc10981702b6a088a08d906dc0679532c9175b8039293383eab9f6c 2012-06-28 21:04:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-35192c98fc9dfa96b4ad097e5c8f9856f1b51c73ea64c9c485d550fe459e1e06 2012-06-28 21:51:40 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-4857fd1573f803be8d6f51ffaa76e75b91ac3b87e44a490f6034c600a4f5d646 2012-06-28 22:19:46 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-5aad624084e5df36cb8159b580f2b1387747dedb494fc56e0377fc0dd60ae501 2012-06-28 21:57:16 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-5c7f30d06054996d4ec8ae79978d5e25a5c5bd96bfe27fa5f9d5174618bec8b6 2012-06-28 21:48:12 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-79fee5482f4754da8f45e8a6b11c1d4be3b64f5469f24780a81b405ebadf2aee 2012-06-28 22:25:56 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-7b83141096c4a946f82c58b25fb6538d190f9858ba8d4c25770b3fbcf256a4c2 2012-06-28 22:02:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-8657842e57c3ffc96a1700c719af37371e286896912d51ad59fe52ba13385a05 2012-06-28 21:15:00 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-9e945e53f3773a5b00965ce6a132abbdd88ac0ef856161f2ba7da735f2220caa 2012-06-28 22:10:34 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-afd52f2d113b827fc91d65844a87dc01acbef2549663a5d84411a7256f1712fd 2012-06-28 21:39:10 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-bc9dedca25df01029ec70b64ff8323c617cf6e07300eeafc7137f7d7aa43f202 2012-06-28 21:08:04 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-c3c671c5482ef8e7bca1a70a4a5be8d87c0931af61310150863fcbff93b86041 2012-06-28 21:57:56 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-cc188380e22a365901625f00dfa762364f90ce8fe89a0247e9f54c7ba4c6cef6 2012-06-28 21:36:18 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-e5ccae775d9815d701653ab9349fe90b88f863d2ca8c64c8157e79959543d1f9 2012-06-28 21:28:34 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-eef948b6cf566813d3806f1cafb2f74c3826c2b92dd8dad6080d3beb4f9010fe 2012-06-28 21:59:30 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-f97f896bc7690a951e7d347dcdcd7af7dabde90fc6ff74345a5ccd5332ed9eec 2012-06-28 21:10:14 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cefp-fd64faa602f0ae61e78a8c9c2f5b25975bc5c41e6fc5edd065845fefa79ace17 2012-06-28 22:14:12 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-157ffb66601c90040cfe78335ba7429649b0eb784345eca411d1fea86dcd2aa8 2012-06-28 20:59:38 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-40297d4bf123123bb5488fea96bc30902b7e76137df747b21cc61f386bdb1531 2012-06-28 21:16:32 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-4e72e452061f2eeb92a8d47583bae93017e47fe0273968801cb55c0d7686abd9 2012-06-28 21:54:30 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-7cba85f41892bd314c36c04da87954e6ef98773e61b544f15d4618f30ed61b07 2012-06-28 21:49:56 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-83a813bc1d10dc9f247c3d2d30ba068c63ebd5ca5a2fb33e19e6783cba0a6782 2012-06-28 22:05:56 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-b29d0beb6e2854197fda4f00a427608d39b3a0eb833f3ea403e7d2d4267a9e98 2012-06-28 22:30:52 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-c67b8825bd719a51bf28f4e30f8cbadbb49e41023977edea975fef553e1d5598 2012-06-28 22:26:18 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cefq-cb158014f8e0a32096e1a88e5fdb2739358634d1644ecc0d631ee6fb976bf02f 2012-06-28 21:47:10 ....A 61440 Virusshare.00006/Trojan.Win32.VB.cgcu-cc4e01fac42bb74aea9b0c89ddd5339722d021233495022673d592e028f42d2f 2012-06-28 21:02:22 ....A 69632 Virusshare.00006/Trojan.Win32.VB.cgdz-59e64ad17eeb2d20a0eac8de32ce8ee8090da97923a61a921a27de206c22b70b 2012-06-28 21:16:52 ....A 96272 Virusshare.00006/Trojan.Win32.VB.cgfb-5f3b4c694366cefb0fc73b7a3057530b5806a0c393c06185c71500b8ef3922f3 2012-06-28 23:10:32 ....A 28672 Virusshare.00006/Trojan.Win32.VB.chvi-b76644ef3a0ad58fd441051a96bb26d83ceecb0365c2e046a658f1a7467a7bbb 2012-06-28 22:41:48 ....A 1056768 Virusshare.00006/Trojan.Win32.VB.chya-0f37fa44633e05ac39854153aa0547c5bd9554681418b2ac5b653e09b55bc16e 2012-06-28 22:58:10 ....A 40960 Virusshare.00006/Trojan.Win32.VB.cjlc-6e34d715c34b977f7ab92d612addd85ef9883c1e9f2461659c1392f34e343664 2012-06-28 22:31:58 ....A 397312 Virusshare.00006/Trojan.Win32.VB.ckgs-c61669507118833f98dd77571451e2b2b065bf49e64d91c71e73fc5555fa2c94 2012-06-28 23:07:52 ....A 246784 Virusshare.00006/Trojan.Win32.VB.clcr-a5c9fba27e0f88650fdf9ab358212a0522eea0ff8188cc7cca79718facc0b814 2012-06-28 23:05:36 ....A 49152 Virusshare.00006/Trojan.Win32.VB.covo-95b6d4445470058e384e2dad89ec6b1a9355329bd11282bcdeb498b4f8b2cd6f 2012-06-28 22:56:06 ....A 45056 Virusshare.00006/Trojan.Win32.VB.cpex-632baea384c45181bfa5f1eb2f6b7d189fa0389370f86f945ba8c3b5540a2bf0 2012-06-28 23:10:28 ....A 20480 Virusshare.00006/Trojan.Win32.VB.cpmh-b6dfbc0844991046b92fe709b83e7b68dedd1c575b0698ce0965035c386ed4ab 2012-06-28 23:00:50 ....A 65536 Virusshare.00006/Trojan.Win32.VB.cpto-7c9e8580e62666fa772b7022d67eda970bddf9761d8989e2900526fe58aa8cfb 2012-06-28 22:45:28 ....A 49152 Virusshare.00006/Trojan.Win32.VB.cqhz-219a94dda7a57df8967e02a5663664da80fc6d717c75829ba12eb4426cd5b193 2012-06-28 23:02:48 ....A 36864 Virusshare.00006/Trojan.Win32.VB.cqqq-8678cb537bcc8f654979a9ccb2dfff466867e27723b7cacffb5d5f65b50fbcaa 2012-06-28 22:00:30 ....A 461320 Virusshare.00006/Trojan.Win32.VB.cqsy-bbd8bc4c8a9092445bdb27f7052a26613ec7811994e1fd3c3a7d358abcad533a 2012-06-28 23:33:44 ....A 77312 Virusshare.00006/Trojan.Win32.VB.cqwd-94fbe4f2379dbd73501c95bfcaeee4fd3e37cc016d86f6ef486a660af23a7c78 2012-06-28 23:01:42 ....A 352256 Virusshare.00006/Trojan.Win32.VB.crdt-8099749e9dd46713621f055c5f8869bcf17964faeeee665ef6b61be9fc5ba7a1 2012-06-28 23:16:14 ....A 49152 Virusshare.00006/Trojan.Win32.VB.cros-d8b7082ef53b357b6fb4562c734227db0d52e3a7bc7e5c0520271392f7c5f6be 2012-06-28 21:33:26 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-00b22fd5ef053f9b86d433435f9518d906d4eb4732e07f42a2d3dd2b593b8635 2012-06-28 22:01:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-01b975f36b79a4455f385f8a14339bc44f0cc57d624ecc31e035101a3a63b810 2012-06-28 21:24:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-0b9ee493c288ff0ada50722f0b2bf3bd025aba5d1412d74e588dd9ac4a150b79 2012-06-28 22:03:04 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-0d764e26641313125224a33cdbd270f641dcb510cb97c01c7e23b76cf9e70e70 2012-06-28 21:06:16 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-157e1c64c57cba4212db0b4877b93d3833c2d81c078a4c5e61bf9afb0f8ac275 2012-06-28 22:18:54 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-15cefd5470d2a48545ff0966b209be6c1aaa80c385dcf39e153411483c8dee8b 2012-06-28 21:24:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-1a80e5637c417d8bacca84f794fd9db25d1f623873e0a3c1f0a8c79b34280488 2012-06-28 22:00:20 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-1c4252ba90f6a1c04847cde72e966ceea23f6fb5d972a811278c7e7addc262df 2012-06-28 21:21:02 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-1ea61b9c89e21b977b77fa0827c10a1abeefcc714275a005f6c227c2f608c35d 2012-06-28 22:19:52 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-2065e4e1bc12299e6e548db9ed599783f19228435da384aa966c073a551976c7 2012-06-28 22:12:30 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-24cdbe2fea02298e66449fc88e3f7bfae5b901dcbcb6fb1364520ae9b7e2cc06 2012-06-28 21:47:08 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-25559164a2fa3249015ee1adbce44b58bc48e54a8e9cef9683639b6c5fac58fb 2012-06-28 20:52:58 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-29a1c64a02ff3c1667e92d75caa3cb85f3c29516bf7fe63189218680850ea28d 2012-06-28 22:34:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-29f842354bc7e07c367cf6df56a90217f509a9e16f0ee34d5800627a9799fd48 2012-06-28 22:09:16 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-2a32f3fb786dc2ec33a190d5fc6426bf39d2d40abfea54cee91212c8cf9488dc 2012-06-28 22:19:28 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-31200686752c2dde2134b46f86f18045dabcea9be420b721ee0e199c937178a2 2012-06-28 21:18:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-36e1f3fdecafd39b44a408427846c30060299566e94bcc9a5da1411d7b862509 2012-06-28 21:06:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-4c39ac1ec764faf117cbe500a9d6ddaba5bae442d40bcd8d85eaf42dbc9fca7e 2012-06-28 22:34:02 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-4e588c6c77c29ec48cbc7d2f507edf46068a93f1d45c096cd24c807cca5ee87a 2012-06-28 20:50:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-525029186d0dfd3727728d441936e45947f239d100960a1ef200f4556edd2662 2012-06-28 21:50:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-541157084477907b33b47bad4654a4f241ba34949dc7b970bc30a4fa1a99d886 2012-06-28 21:51:50 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-55d824327002bf0768025ac47a9e4ba2243f6725109c27459120433445d6ede0 2012-06-28 21:48:02 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-577bfbba4ff7e7ee719acbbdd46c5a916845bbd04d40a5201e8189d8bbc295b6 2012-06-28 22:20:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-5ee751b33b3c69dd2a21da8e23ffeca4eb0929ec66c1302ab620f6ae754dbc21 2012-06-28 21:44:56 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-62b238ad17a9b890d41671bf583f6879b385158418404a1fd50dbc91dc960256 2012-06-28 22:32:12 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-64dbdfc7910f8a81e017e26962a0eedc15d7e367de5bbe4532905815fe2ac231 2012-06-28 21:37:22 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-65964d0daf69dcf9ddcb92499d85d73b2605f947fe43fb712a1d4ea21a633803 2012-06-28 22:33:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-67e86a6c79762381231c5eed2b42c5207eb4e354842615b60cd8dbb0e62ff48f 2012-06-28 22:31:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-685f62b0d233e0841da0e614fc1e3263cb98ee5bdc3a426bf7ce4204ab5938ff 2012-06-28 22:08:30 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-6886adc3771d1afe70590754b28293ef048c459edc06c33fb03149fa71cd7925 2012-06-28 22:15:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-6b516b7ed94b849b62581a1dad65291051023b53089fe29d65f9197fbe1431fa 2012-06-28 20:55:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-6d8dfca2823c7e948e10238f0cf268e3e942967964ec417767817dc7c967f0cc 2012-06-28 21:02:48 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-741f424a6868b844ba4ae886220d57692ab8cbd8ab7a80b66ac06ef0c85dcb33 2012-06-28 21:33:28 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-7493c9cab12dfa7a6cb52b4d67841cda96076cb6b983bebf294f407ee082f0f0 2012-06-28 22:07:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-78099c5ff44f39ea4bbbb00563b4af3220a5d3a4da30f4de944ccf88264315e9 2012-06-28 21:48:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-799ca8f387def88256b336031e5d5323a24a4aa792f599f9b01c976135a57c33 2012-06-28 21:43:32 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-7f7e07c1d900e0441697290232d7a346b8b300d83acd82f8230bfefd9fc0ddbb 2012-06-28 21:21:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-837165cf54eba70ed3e278673847b7f3c0bdc7cf7c92aa57c9ff5f3fc1f7b9d6 2012-06-28 22:01:30 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-863bf647f423b3834edc05a796e090e067290a05fb14fd6a0512837410672f78 2012-06-28 21:41:26 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-8ab69a557a8a011ead2a860d6ae74b140485ac45c78469f226041a45ad402796 2012-06-28 20:56:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-8d3e4b1146639d502187c78d23f8215f3d3b114f3d27bb348fc9a9d4969f15ae 2012-06-28 22:12:04 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-8e2f171cf4598db61bfe119a395943415b84e758491075b2f5e76bc8ce5af199 2012-06-28 22:18:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-8e55175d1f185ebded4c0f7b65b820f8eee9f88faf4573099762121a83d4cc30 2012-06-28 22:33:56 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-906acdf90af57db4f0bb04f51d980e0f72a0608c83a0f181315bd6635b205103 2012-06-28 22:09:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-94f6002eab753835be3be1fa5654b2827846bcd59b443cc8abb804bed2157ab0 2012-06-28 22:02:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-99b004167241fa190babfbf7fef8e2ab807e7ec7ffa26ef8523810f07dea0f67 2012-06-28 20:58:08 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-a044c49b6d25c9c3c1a42ac258f3143ac401e0283ef388f3fa3b8d49f1cdb6f5 2012-06-28 20:58:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-a2fca7dafa55d7ddaf49b2cc0f9577c10f3c0cbefde40f12ac4e49c27b84a42e 2012-06-28 22:17:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-a55dbe205d04956db19659445f0ace0980a578eacc75ed7e677ff5825803ff83 2012-06-28 22:15:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-a58b53c12197764c62f6b82bdc0c5bf244a249a71f97e818315d06850fb8242e 2012-06-28 21:24:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-a65b7bed6144f88020c353dc625d63519d8be3f16d9b338601b2be055901f6e9 2012-06-28 22:32:44 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-abf4da22205c300893e308b91c226fba4fbf43e7451ed0225fa394df7b5e2c15 2012-06-28 20:56:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-ac1328e7f9b6f7d3597e2a54a0ecea50c7157cac5bf014f4b42f10dc5866a5ad 2012-06-28 22:26:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-ae2f576f8f525c52cb56645b7706106ed36eee9540f65512130dd2ca5bcfa7f3 2012-06-28 21:28:36 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-ae6ea18d2e7cae8861d7cfb2ea52367ebb479f659cd4c5df6dcd6a46f20253e4 2012-06-28 22:15:18 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b26e0856db57765bd5d108d84f88618748add55777800e888856f5da353212ec 2012-06-28 21:25:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b28c01cceab07fb2f2a9f2bef13e6e4d10361d8c6719ce483bad9a4733293193 2012-06-28 21:46:58 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b2e4e72c930c68ac831cf9ca6ce7c26f7bcb775a2fad17b50999ffed4c247515 2012-06-28 22:32:54 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b35203f0f98ab34af05ddded64287accebcc2e9d74abd470bb01abbd206a1c54 2012-06-28 21:04:50 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b4a93738dec80385c1718f5ed6ebe5aea790a44f6efd29913d28fb3e6d9a05b8 2012-06-28 21:05:30 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b56aefaab2580631334cb998360ba391a6b559dbaf5ce8e125b012a6e9ce62f9 2012-06-28 21:41:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b887c68c5e00324aab5287f0bdb414d753407ecb2fb9b26ff0e7c1a01ab4afc7 2012-06-28 22:29:20 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b8b8459bdc49f789d735ba6d96a5b04cc238af7f3b6191286c30733a2c5d8000 2012-06-28 21:25:48 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-b9f332e23d492f385af8ef0cba740dddd5d6d4eaa099f14b8910875de7561201 2012-06-28 21:58:20 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-bd17f94eaa9908f0a97d7c1632d600f39ae701a89f3ec9856806a32388fac8dc 2012-06-28 21:19:12 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-bfc0ac7142f4f972e6d14caa562cc7517934b6a22c495024ffed72f60ded1420 2012-06-28 22:29:24 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-c86cdd0e3177326a967969f3b75d6561d0c988aeb6e5e712f8089bc6b9493915 2012-06-28 22:28:04 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-cafffb43ea9e0e28e910ca0ccf04b41ffb43a83c5980ae4572a53db80ec08b5b 2012-06-28 21:22:40 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-d57cb55d40702d95d89c6f3cffa4a6366763c3309afcaa9381034b05d7023193 2012-06-28 21:01:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-d5f98b18a23dcf7fe34de654c76a5ae806d7fb027f0183d9a538def78856244b 2012-06-28 21:46:48 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-d9193a70680940ff9d0ce3df21764b3b95b301b5ffd8cff30ab6804a28924bf5 2012-06-28 22:23:26 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-ddd89b0003bc9aad1535126013ff0df0a544c9bc23e6e14bf5311f818cf3c0e7 2012-06-28 22:21:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-e239b5008f6bc88e25db11ac6019600cae188005bd0a0d490cbec3e36020166c 2012-06-28 20:55:02 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-e33ff6ba4c82fb5f5366d2285b1959e16a4fed838e47d2115888a1a8248d615c 2012-06-28 22:00:40 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-e3e57020a673f2019cf398472db5756a8c719cb82106b3b389681a00221bc196 2012-06-28 22:04:46 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-e7f2050dfc9b48942a02f5444bc5fa5f49d603f39a3245440e76060469b2dc3e 2012-06-28 21:03:14 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-eb45faf705897ca7c19d821b894508243fa44ed739e2eeec2618dcdc0297bc7f 2012-06-28 21:58:54 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-ecfff776dcf8fb69b8449e7aad9bed7d461d44660bae7594bd697ea4a2e87438 2012-06-28 21:17:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-eeb85a4eb5046f4e693ee4c00e709f4c173a987ed9a87df8b0940fbd5add82e8 2012-06-28 22:26:26 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-efa21f34afb1381bc321b2dc266c68d6ca6a337337ea2729de430c3fa774a4a2 2012-06-28 21:53:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-f1bdc8aeddf00b73e3f31a83196c441e282b2accf4b6fc513f1c24213f8e8b92 2012-06-28 21:27:02 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-f731022f656a9937795d162f29d3c39cd73026bf87b295c633e0e182f5daee8c 2012-06-28 21:07:52 ....A 24576 Virusshare.00006/Trojan.Win32.VB.cvbq-f804f6aff38ee01fe69df586fddf8e26f626d4acf3c10787941b1f0dd0f9ca89 2012-06-28 23:14:22 ....A 102479 Virusshare.00006/Trojan.Win32.VB.cvn-cf2aecadb82391f8b2e6e752d3b49b895ed6c9a18a4b6fd8d37e948087a55ea5 2012-06-28 23:21:28 ....A 368640 Virusshare.00006/Trojan.Win32.VB.cvua-f51e0c9d82349797d9fac914fe087dba8854bd03af937469a9762da07bd24d2b 2012-06-28 23:22:32 ....A 212995 Virusshare.00006/Trojan.Win32.VB.cvxo-fbcb6e34ff824bd5960a4513698dd4dc790bd43c49e7e483627db15680659361 2012-06-28 23:27:20 ....A 57344 Virusshare.00006/Trojan.Win32.VB.cvys-3591fcc1e964f09dd388a6120ef91c9f8008d818ac00a79a9a4d7ec722a7169a 2012-06-28 23:26:36 ....A 28672 Virusshare.00006/Trojan.Win32.VB.cvzw-2bcef773d127bfc059417530a4072660e90d2716c6d8e7000dba6bc4f66c5231 2012-06-28 22:56:04 ....A 52224 Virusshare.00006/Trojan.Win32.VB.cwdy-62f7e8d08acb9f00d5fd43ec46610f0b7c639e67eae7548fa9bfee95ae040b3e 2012-06-28 23:32:50 ....A 40960 Virusshare.00006/Trojan.Win32.VB.cwhd-88d07def73edd785b7c6c47f026c30e06c380e4c40c71de5b91ddb7d69a17ac2 2012-06-28 23:03:30 ....A 49152 Virusshare.00006/Trojan.Win32.VB.cwia-899a61f4467a07b9b875fdbba5ee5c20954d42cef6f028108958597b9ac510ab 2012-06-28 23:10:04 ....A 110592 Virusshare.00006/Trojan.Win32.VB.cwvy-b45ae81e2f93763b27f0f6729ead9cfe2ff77a4f5e81c74744caa0e414769e9b 2012-06-28 23:33:20 ....A 36864 Virusshare.00006/Trojan.Win32.VB.czrx-8fd7f2daeaac1e33f88a8c68b825b4c00af17415a9b7fc4aa790d09ee5296869 2012-06-28 22:30:50 ....A 24576 Virusshare.00006/Trojan.Win32.VB.czuv-2d6676d8db439702318213bbdcaed0f6ca7934ee170377ba325e8cd19bb2e0c2 2012-06-28 22:44:58 ....A 40960 Virusshare.00006/Trojan.Win32.VB.dacz-1e88beed7ed6873856531e348e1a4e80697ff62ea466080b8debbf1bee318a49 2012-06-28 22:47:06 ....A 15360 Virusshare.00006/Trojan.Win32.VB.daoq-2c7a1cb3c27fb52609498845036371a3177ca9329b59cd382ca0a4acfbcc5232 2012-06-28 21:38:52 ....A 14336 Virusshare.00006/Trojan.Win32.VB.dcku-e542f681590a2844c165298ead2b59acf368ad03dc7a833f519de414a84f299b 2012-06-28 21:04:18 ....A 180549 Virusshare.00006/Trojan.Win32.VB.dcoh-caf019a11cb8c1d9b85a694e0fea1542a8fa9a3bdce11a065f2f546142e41953 2012-06-28 22:00:24 ....A 24597 Virusshare.00006/Trojan.Win32.VB.dcri-21434cbd0030f0fb9f76f468e44d8b68ad60d788b82c02b3b7b22182c00e5716 2012-06-28 21:52:10 ....A 17920 Virusshare.00006/Trojan.Win32.VB.dcrp-739d0a9c2be4bd061ccaf5ca431e38c9f638262754b1ab9d508df6824c32a242 2012-06-28 22:25:48 ....A 65620 Virusshare.00006/Trojan.Win32.VB.dcrw-7017103cf67ead182a0a76c014e85a65800c370f2207d29126eb024580c41adc 2012-06-28 22:49:14 ....A 49152 Virusshare.00006/Trojan.Win32.VB.ddgu-39ae87df90888ad63082b768ffccf5a123b9be2f7f2cad651ff6bdd13e47436a 2012-06-28 21:55:14 ....A 36896 Virusshare.00006/Trojan.Win32.VB.dhfe-6291416c1783414672fae23c7dcca9e10a77da58a32106859d7a0f4c9ebc3433 2012-06-28 21:42:14 ....A 73728 Virusshare.00006/Trojan.Win32.VB.dhmp-b8449c089ea3d72ee07e59dd39fc64e6c3038d84bcfcd8d5e894caf026fcadd8 2012-06-28 21:57:30 ....A 33280 Virusshare.00006/Trojan.Win32.VB.dkkn-8ef40a2f57942cd33fffa61295d1ef0a4e8ec0f0b1e6f3fc67e2f965dc4af8f2 2012-06-28 22:58:10 ....A 320341 Virusshare.00006/Trojan.Win32.VB.dmnr-6e34a059c18f58a42b21177cfada7dfe7a749999b215807a47571c3059a8167c 2012-06-28 23:21:54 ....A 6799360 Virusshare.00006/Trojan.Win32.VB.dorm-f7d14b1417576bfb17337ec9a372a47d5f1c133e51c0ab8dbf57c065563c684c 2012-06-28 23:34:58 ....A 73728 Virusshare.00006/Trojan.Win32.VB.dpix-a51848aa318be40da88a8ad1a5dac3b0fde80bc2e26827a1f29ab599d660b1f3 2012-06-28 23:31:06 ....A 40960 Virusshare.00006/Trojan.Win32.VB.dpyu-6fe83b2eb961caa8e48219fee457fae7d9d20b31e6fe92ee88e13a15eeb9bdaf 2012-06-28 23:09:50 ....A 2256896 Virusshare.00006/Trojan.Win32.VB.dqpl-b2e5ffd77575c9d3abb6f67dabd973ccff39ab22cda9e1a645e2d2c629d54a18 2012-06-28 23:13:44 ....A 49155 Virusshare.00006/Trojan.Win32.VB.drat-cc48031f184f551e82094f9e2d46bdf83e9d083bb6e4ae5e6ee252304bd82c45 2012-06-28 22:50:30 ....A 49152 Virusshare.00006/Trojan.Win32.VB.drkc-42f7bad6d0ad25162c97098a8185a38081a01414d613efda7dd05ba68c6375c0 2012-06-28 22:41:22 ....A 98307 Virusshare.00006/Trojan.Win32.VB.drkf-0d734de6d0c1cb1c781bfe8e8374f3bab514a6c02edd644dfbc436362ec6b2f4 2012-06-28 23:39:14 ....A 28672 Virusshare.00006/Trojan.Win32.VB.dryk-d9552a2e51d51990735c8e7ab8f9fb191ee96116fe8b8f57be4fb3b8b4c41eee 2012-06-28 23:11:50 ....A 1191936 Virusshare.00006/Trojan.Win32.VB.drym-c126018d0bce35eb598c81c40f489926fb9dfe35b7a42e012c3e48374a14db30 2012-06-28 22:48:34 ....A 32768 Virusshare.00006/Trojan.Win32.VB.dup-3526c57af58956ecc484371727851c853a7d05edc02bf012287ca9be81510c98 2012-06-28 22:44:00 ....A 24576 Virusshare.00006/Trojan.Win32.VB.dwr-18bd582ff4c409ebb121e3ed4f527806025e96b2b4edd7a492cbe4d87caea378 2012-06-28 22:43:38 ....A 126976 Virusshare.00006/Trojan.Win32.VB.dya-1700e35acb6c3383b6cc055e0e5d7ba4ff5250482b45d1d2ea967f087dc66bc3 2012-06-28 23:10:52 ....A 55296 Virusshare.00006/Trojan.Win32.VB.eeg-b9d4728aed3b96a132adaf2b49a4c1563990a2c0be41cc5f5b7aa311bcd577ee 2012-06-28 21:22:40 ....A 39015 Virusshare.00006/Trojan.Win32.VB.enm-2250e2b224c59f94e75cd2325c0e85a68d1648d13d6ce282d8e15c0aff4ebacc 2012-06-28 21:02:56 ....A 27491 Virusshare.00006/Trojan.Win32.VB.enm-2c460779ce01d2c30f04c45dfcf64558f00938bf5782640fd0a7afc05b209ea5 2012-06-28 21:30:22 ....A 27490 Virusshare.00006/Trojan.Win32.VB.enm-4b78b1416d92873d1d9b4a8f5e9ca9f87ec56b2e935566117699f0d5c5f9aef7 2012-06-28 20:52:58 ....A 27492 Virusshare.00006/Trojan.Win32.VB.enm-5a3048225a78cd1d2ca55dd0628dd0799ddcde2db0b23bd17b4cae254a52a6dc 2012-06-28 21:05:02 ....A 1491607 Virusshare.00006/Trojan.Win32.VB.enm-952c0b11085c001c6d0c23eea0f2e6dbd1cf12253a01f3c0293eef249825b3b2 2012-06-28 20:55:22 ....A 1306070 Virusshare.00006/Trojan.Win32.VB.enm-9f68bc69cbd1b1728e4785973f0360af5564b9ee510e9e2aec62937447cbcf34 2012-06-28 22:13:44 ....A 37862 Virusshare.00006/Trojan.Win32.VB.enm-bad56e55439360ca723c20357abaaae98e773393bd69bce466f8ca3403310f93 2012-06-28 21:44:14 ....A 27499 Virusshare.00006/Trojan.Win32.VB.enm-e9fdc43a2d4846546ea6f92aece8c26e38f894e3390951e3767b8dba6cd3aa38 2012-06-28 21:30:34 ....A 27494 Virusshare.00006/Trojan.Win32.VB.enm-ec0f33e0886c3770b90a6cd628fddeb519ced351942a22b7f40a9823a18f7e07 2012-06-28 20:54:00 ....A 20578 Virusshare.00006/Trojan.Win32.VB.enm-ef12936f61ce07546a8a347d60d2b96684eb082db9cff96279db1f506310b90f 2012-06-28 22:34:12 ....A 118836 Virusshare.00006/Trojan.Win32.VB.gql-4eb1d7514bcdd1c74941204e6db21265b46c703adc841bce74c5d9b46119c73f 2012-06-28 23:30:24 ....A 933888 Virusshare.00006/Trojan.Win32.VB.job-647cb100a2185fc6df8906c8e38dfc75c312cc688435337a0c76d674c6198e35 2012-06-28 23:25:08 ....A 69632 Virusshare.00006/Trojan.Win32.VB.jtj-158dad2f2bc52718d5bc22935e452711bb4025935986e9c1d3479dd11a30f37f 2012-06-28 23:33:20 ....A 21504 Virusshare.00006/Trojan.Win32.VB.jvr-8fc6d4c50a17f42d85f2014a32069db70ab05767a19c145978dcbf496e2e8e6c 2012-06-28 23:07:42 ....A 36864 Virusshare.00006/Trojan.Win32.VB.lki-a48db30b4e9fc8ac42108c53fa2b424c99f0657f93515a5dacc9d8f107777bf8 2012-06-28 23:22:38 ....A 32768 Virusshare.00006/Trojan.Win32.VB.llf-fc44ecb624f93773b041c100a8664ebc588d539c6fb1346f7181868f90143837 2012-06-28 23:35:04 ....A 36864 Virusshare.00006/Trojan.Win32.VB.lne-a689ef45de2f500fcb7364979a78d3d4cbbe61bb9148cc6f2a1ecea43515411f 2012-06-28 22:42:38 ....A 36864 Virusshare.00006/Trojan.Win32.VB.lnj-131396f8dca9301de37e737052ebcce81b7a88dc267d7a1525f0bc83c7ec8f01 2012-06-28 23:26:40 ....A 73728 Virusshare.00006/Trojan.Win32.VB.lp-2c81e0dfe931fcb9a4bb19c3001d46ecf2f75fcabfc0dcf8a1dfbf3e2a781791 2012-06-28 23:38:46 ....A 37538 Virusshare.00006/Trojan.Win32.VB.mt-d41c7ad6e0607b148f84a3ecf9baf898c58126d84c39a662415d1abd6ff33f30 2012-06-28 23:05:40 ....A 57344 Virusshare.00006/Trojan.Win32.VB.muo-960f32826e515f3533e5f77a115b268b1123683682d2b8ac58e7008522da0cf1 2012-06-28 23:40:20 ....A 104448 Virusshare.00006/Trojan.Win32.VB.nx-e5c4efc6b64696e0cc1949a1f63fc5400eba889f84d0ca86fd98a2ac118bdab9 2012-06-28 23:07:36 ....A 1319064 Virusshare.00006/Trojan.Win32.VB.oip-a3a8d5923bb2f6d84de2f6b5f5d0145433fa9865ecb382dbeafaf8c3b11971ab 2012-06-28 23:29:06 ....A 24576 Virusshare.00006/Trojan.Win32.VB.ow-5089dc6c43132727758fa36cbcb6452c5c09a38efa3c160df3536519a34ce013 2012-06-28 23:26:26 ....A 90112 Virusshare.00006/Trojan.Win32.VB.owt-29d7dcb39746da2d165315cda0ce5f4d16da52a4fdc17603b9837c10ab6e41fa 2012-06-28 23:29:40 ....A 36864 Virusshare.00006/Trojan.Win32.VB.pln-59304413f2c21aa751fcd94c3f5f7dcd5b100a07014c1f68c91dacd4ee37342b 2012-06-28 23:11:14 ....A 61440 Virusshare.00006/Trojan.Win32.VB.pxj-bcade3366874c47c03ecf64d23ad4c5d779f85d7abf1042c27cd73d4ebf7ba5d 2012-06-28 23:20:28 ....A 61440 Virusshare.00006/Trojan.Win32.VB.qba-f062cb82d6b2214f5b438239d4e870c5c3e36117aca14d02428ae41f122f7923 2012-06-28 20:55:14 ....A 291132 Virusshare.00006/Trojan.Win32.VB.qdc-35e688741a39b33436278e3719525c0b09adeee3c2c0dc708558849b2c2cfab5 2012-06-28 21:44:36 ....A 417905 Virusshare.00006/Trojan.Win32.VB.qdc-96524054c64d327d3d1956410a1a0890534b6ce3ef7e3d7b285c00fc45b07ca7 2012-06-28 21:20:54 ....A 172032 Virusshare.00006/Trojan.Win32.VB.rhi-6b0c152203d09432bb6b9fc72ed9cb0e9ea5f3b23709438d7572a9ffde5cc82d 2012-06-28 23:29:34 ....A 24576 Virusshare.00006/Trojan.Win32.VB.rmj-57ceab6c2006357777752f0f96b1e2b606a9087bb4b7c05f16c7d96c56fa2ed9 2012-06-28 21:29:48 ....A 5632 Virusshare.00006/Trojan.Win32.VB.sdn-95525a1612e01340ff9afadda793929a81387971a7b750f2861954045f53e767 2012-06-28 21:28:56 ....A 57344 Virusshare.00006/Trojan.Win32.VB.sj-d8e818d8e7416d562d03c162c5f21872313d5d7135aae86a089e67f066d4864b 2012-06-28 22:57:46 ....A 65536 Virusshare.00006/Trojan.Win32.VB.sxe-6bf1c9617c64fe4c17ebdd68300a5cb19e84f27a2e9d0daed554f900a3c52454 2012-06-28 23:38:54 ....A 69632 Virusshare.00006/Trojan.Win32.VB.tlm-d5133aa7f88dfbce84d0baeb57b057bd09503da89fdfa2b351da693e7de746a9 2012-06-28 23:18:04 ....A 69632 Virusshare.00006/Trojan.Win32.VB.tms-e2da8e601b70a2aa795127439703b9ac8b56869f79559869885154c46d2528e5 2012-06-28 23:10:06 ....A 65536 Virusshare.00006/Trojan.Win32.VB.tne-b48c6adf43923cab5b7a09ff5336e0f2e5b8b337cb4ef21eb38a4638936ba956 2012-06-28 22:57:32 ....A 65536 Virusshare.00006/Trojan.Win32.VB.txi-6ae4e63082bdc776cb9aa9db771cf616277172a4b132829e2379bdb110e52e69 2012-06-28 23:27:48 ....A 16384 Virusshare.00006/Trojan.Win32.VB.udy-3d15a722ba2caebba24058764df2d970b9499fca0a83dad7cea78e9aa630a7f1 2012-06-28 23:36:20 ....A 28672 Virusshare.00006/Trojan.Win32.VB.ufk-b72af717570b397839db090308d71e9bc2e6e1144d4edc1f237bee137a7985e4 2012-06-28 23:17:08 ....A 118784 Virusshare.00006/Trojan.Win32.VB.ugs-dd646c9364257ad11e9e667138b87ba226ead0cc512dc5ca70766d793c084619 2012-06-28 23:11:16 ....A 65536 Virusshare.00006/Trojan.Win32.VB.uks-bd124ce4f64be1e18e8976bb50693c1f3c574adbb6165f614af28dee755ea1ca 2012-06-28 22:59:02 ....A 65536 Virusshare.00006/Trojan.Win32.VB.uox-72a6c3bacc7ff650f46519cca04b2cb556f0e05a7998fb53dad0fde5ed42c046 2012-06-28 23:34:38 ....A 16384 Virusshare.00006/Trojan.Win32.VB.uqz-a06fa872f7a8bc17aa505a2d97513171d728a1f4b411d3e60ac81d37d9eb12d0 2012-06-28 22:38:08 ....A 73313 Virusshare.00006/Trojan.Win32.VB.usb-009a34459ed0b7fd03bccb90bd72cc59ee154e7b20e260cdc3616e6abbed5e48 2012-06-28 22:49:50 ....A 14336 Virusshare.00006/Trojan.Win32.VB.vcc-3e3e8a4fbc94a4db21a502ee8d768727ffa7bfe5b4409de90bc6e7324d265468 2012-06-28 22:59:00 ....A 16384 Virusshare.00006/Trojan.Win32.VB.vho-723fb812e5cbf718ebbb4aa50b2921574fcfc47ec453ce27590e98d5d291b615 2012-06-28 22:48:46 ....A 36864 Virusshare.00006/Trojan.Win32.VB.vll-3687e7f1e1cad1f801e414586149fe1c9ac23a7cbd4ddf874db46d1529d88699 2012-06-28 23:38:36 ....A 28672 Virusshare.00006/Trojan.Win32.VB.wkd-d1424c4f1bb2ae7e89eed97d32c0461c23d86067c86916024e6bc3f227374af6 2012-06-28 21:37:04 ....A 167944 Virusshare.00006/Trojan.Win32.VB.wo-1181cb7a392263ef6d7656ca7b9821e64a428b47dd343311425dc854939b6345 2012-06-28 23:16:36 ....A 5085 Virusshare.00006/Trojan.Win32.VB.wos-da94f0dcf0579bfcef7ae3a62a2b25a4e183b9d7e2eeb3c6e82f2c869d344863 2012-06-28 23:11:34 ....A 69632 Virusshare.00006/Trojan.Win32.VB.xgy-bf6c46fc73baa55acaf88b8a14db87868ed2ba2ae1a9a1b0390a9aa3610421da 2012-06-28 23:17:42 ....A 184320 Virusshare.00006/Trojan.Win32.VB.xlb-e0e34131cfe53758abc78fa5d18e2b4af4928f7e4720a0c7c226e026c363b9aa 2012-06-28 22:48:14 ....A 25600 Virusshare.00006/Trojan.Win32.VB.xnb-3329e952a927ca9b7f3a975992e65a029d7e0979a60af85609eb936eedc83d87 2012-06-28 23:05:58 ....A 110592 Virusshare.00006/Trojan.Win32.VB.yut-9856417d969c65a89b361c8503e5b8be864eb3da3ca68f879ee48f89861ee716 2012-06-28 23:30:30 ....A 86016 Virusshare.00006/Trojan.Win32.VB.yvh-669a2ce04f6c1cdc9792d2a4b821f163156148eccfe05a42137ddfd6977e4f7c 2012-06-28 22:41:48 ....A 126927 Virusshare.00006/Trojan.Win32.VB.yxo-0f3dfa97331a2cbe477f7aa93fc714da46699196733db7b2a04ebc5ae788bb30 2012-06-28 23:02:58 ....A 143937 Virusshare.00006/Trojan.Win32.VB.yxo-87465b7d080b8ea5f0fed5afa6a752950bcfeb5b50af5f73f011e2f66745fc05 2012-06-28 22:20:22 ....A 177382 Virusshare.00006/Trojan.Win32.VB.zgo-aa1f4935236577e02f93d958194b049f58df2abbb9c61fd9f75a0495aba5e774 2012-06-28 21:59:50 ....A 408205 Virusshare.00006/Trojan.Win32.VB.zsm-65a97a38d727f09cc9478b9cd4c97376b864e3235999894f8b3f31e149b887bf 2012-06-28 21:48:40 ....A 280735 Virusshare.00006/Trojan.Win32.VB.zsm-dc8925ac67c22f51e21805683dedf3e9df0aef36241692b4f042fd11673328a1 2012-06-28 23:36:24 ....A 999424 Virusshare.00006/Trojan.Win32.VBBot.fw-b8baf309a4a6cc90f74ca6e695184442652e990cc7dfffb5b47bfddad1c1aada 2012-06-28 23:07:00 ....A 184518 Virusshare.00006/Trojan.Win32.VBBot.hn-9f9f67de45b34077f4929e232fff25cf9dd3829d827a122c51ce85f3555efdef 2012-06-28 21:58:16 ....A 25600 Virusshare.00006/Trojan.Win32.VBKryjetor.aaeo-c1b15eb16b8e3ceb38c225a48f413a89de8b69e7a8d42e3606c8689cccd96d12 2012-06-28 21:12:02 ....A 113753 Virusshare.00006/Trojan.Win32.VBKryjetor.atjy-60795a82a40970b75b8ba150b126305b60c4fea943fc2dc6d6da2d5ea2f18ddc 2012-06-28 21:53:10 ....A 113753 Virusshare.00006/Trojan.Win32.VBKryjetor.atjy-ba7383327fd3e1c50061be8ed847b32dc95ca5d8f7ce92d0302bdddf3ccb1f9d 2012-06-28 21:45:54 ....A 113753 Virusshare.00006/Trojan.Win32.VBKryjetor.atjy-db08f3cd3de7c6e375db44dfffd3af6adbed5fcd8c56496fa9fdacc19b2a6338 2012-06-28 21:43:14 ....A 200979 Virusshare.00006/Trojan.Win32.VBKryjetor.atqb-1df57b9334eae2cf57b193c1f0b9b85ecde4383505125d21a3397c5666005a0f 2012-06-28 23:10:44 ....A 91648 Virusshare.00006/Trojan.Win32.VBKryjetor.cezl-b8dcf025d8ab69e1aea930c15839560c035a10e11b82a25f3cd053b4c7078b3a 2012-06-28 21:33:34 ....A 102400 Virusshare.00006/Trojan.Win32.VBKryjetor.cezl-c6236a03f5516f6273eff0e30f47875ccccdb06a8c4d7ee09d468bbb0aff8944 2012-06-28 22:54:48 ....A 97013 Virusshare.00006/Trojan.Win32.VBKrypt.aaagm-5c72f82ce5361e1d9010cea38e50a53046da81753598c4b7469052ecdfa2b51e 2012-06-28 22:27:32 ....A 839685 Virusshare.00006/Trojan.Win32.VBKrypt.aabac-9d2e51ff36fc5cf63e7a1eb2dc7f2d16053a1e7521d7c41d2265940cfa1308d0 2012-06-28 23:21:40 ....A 90112 Virusshare.00006/Trojan.Win32.VBKrypt.aacjl-f646e9036517bc37cfa2cfd91e836e389b101b94c17f14045b200d39b7cbb360 2012-06-28 23:01:00 ....A 147884 Virusshare.00006/Trojan.Win32.VBKrypt.aacpc-7d42a2f4ec6c53b62d75c69071b00b88372dfef7bae488ad9defbc73f68bf26a 2012-06-28 22:18:30 ....A 910515 Virusshare.00006/Trojan.Win32.VBKrypt.aafab-8fa9177d64ab9cfc70254c6a2d565600786c764617c7f7f6910f906c049b86d0 2012-06-28 23:35:40 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.aagxb-af4526ba5045fa254c0e3bbc14c092c329a9146ecf269541cf513cc4dad07d1e 2012-06-28 23:03:30 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.aakow-89a24a68697da0ffc580548585f47d9ffc9354be3ebaf506c72a71be77434baa 2012-06-28 22:31:24 ....A 139776 Virusshare.00006/Trojan.Win32.VBKrypt.aalrf-ef5f20e75807073fcc41af15046c5d7df5e8e6000692c7aeaf80b77a370ca7da 2012-06-28 22:07:30 ....A 215040 Virusshare.00006/Trojan.Win32.VBKrypt.aalvi-52002775b1bd09b9f8fc2fb3fb7e6e5f4df328b9213758a6ed8017d77e605a76 2012-06-28 23:13:02 ....A 65922 Virusshare.00006/Trojan.Win32.VBKrypt.aamoi-c81ab336020a2eab41fc17e6ce723e0bcfbe205cfc55d4b21d2221d93e6e3253 2012-06-28 22:41:00 ....A 604160 Virusshare.00006/Trojan.Win32.VBKrypt.aancy-0c39a74647e88aee5c7c831bff5f6312efbd07bfcfaa383c613fb37fe3427af7 2012-06-28 23:21:14 ....A 733184 Virusshare.00006/Trojan.Win32.VBKrypt.aanda-f4100575337c06f68ec183abe9bff4e3f31051b8b97289c0dc2be3ba9d20e5b9 2012-06-28 21:35:08 ....A 354816 Virusshare.00006/Trojan.Win32.VBKrypt.aandf-a08bafa9c1c53f299f768ded8d30e07f396f009c932d2ae51007dc61734df958 2012-06-28 22:48:52 ....A 73728 Virusshare.00006/Trojan.Win32.VBKrypt.aandl-375dd097116eadfbef675043d2f1ec74c41d22904a5b056d874d0848effc3f4f 2012-06-28 23:35:54 ....A 301571 Virusshare.00006/Trojan.Win32.VBKrypt.aaomg-b2b40d27087c646a966fb7292a5dfeb1f7eb0b7d5e1722c63a09d92793273308 2012-06-28 22:26:42 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.aasc-5217f18681082e49281d47f8f90bdfd218eb5892c08b0dbda321b8fda104d3df 2012-06-28 22:41:28 ....A 303104 Virusshare.00006/Trojan.Win32.VBKrypt.aawn-0dce734d564327dcf24413308eadd91135af286b340358a6bda9731674304d64 2012-06-28 22:18:54 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.abko-83f47306fee6975d0a171b8a02067f09468a608fe540301fd5eb23f8e661be6f 2012-06-28 21:57:34 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.adcx-0e4b91dd74bf709959b1d10f67d8db66c4e6c7e0b98b93e5f8d32ad168423396 2012-06-28 21:45:42 ....A 388091 Virusshare.00006/Trojan.Win32.VBKrypt.ade-2b198bad54f64ade87999e29ee2041eb1b15bdb51de6b00e66138eb5a169ada2 2012-06-28 20:52:42 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.aebc-d3f1612f5aeed1164faeffcd046405e0e37c3fbb28274bdf3d0c02c9f087b14b 2012-06-28 23:38:04 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.aed-cb518b444e495084f6afd1b96f22230025df4b61211d69f6238510338af4b6a3 2012-06-28 22:05:06 ....A 225280 Virusshare.00006/Trojan.Win32.VBKrypt.aeov-6042b514b0e312bb1260fc253d5fab12d6adf4840c5db2134ad126807a87eeaf 2012-06-28 22:08:08 ....A 162864 Virusshare.00006/Trojan.Win32.VBKrypt.aepi-27402df29745ab63567707b822f9dd89ea92da2b746981d8e878fc6272b50929 2012-06-28 22:46:08 ....A 217088 Virusshare.00006/Trojan.Win32.VBKrypt.aesx-2652c3f4dee406b9d9cd70b7c99bd93f61eaaee4f2e4116c9c809c4fb1bc797c 2012-06-28 23:33:00 ....A 86016 Virusshare.00006/Trojan.Win32.VBKrypt.aetm-8b3596aa962ecd6c346c897a619c8dc109132aa76ba44e52d1d2a4bc057642b7 2012-06-28 22:09:14 ....A 12288 Virusshare.00006/Trojan.Win32.VBKrypt.agdc-6884178bf2dc074c410421e0ed6cfc10cc61af01e4b5ee18bae22b75e4b2002b 2012-06-28 21:57:12 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.agdc-87cdf1b2b0c54cad89d8f764f40de3c33179525499f40d7a9360d09832230289 2012-06-28 23:10:02 ....A 54325 Virusshare.00006/Trojan.Win32.VBKrypt.ahu-b41acb773d0b02218313eaefbb130bb4b42476f16b8358dc08a7d60c8ebe5c84 2012-06-28 23:08:12 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.ajh-a7f2c636b1b65c030c9b15288d37e6978db1a3773146c3ed0a7d4c927a08e307 2012-06-28 22:48:44 ....A 548864 Virusshare.00006/Trojan.Win32.VBKrypt.akrb-3675460cf2e92dc48f72c59674b9c0e5242abc3205b97d41e303859c7b2bf698 2012-06-28 23:06:54 ....A 77824 Virusshare.00006/Trojan.Win32.VBKrypt.alwn-9eff377478497f560c1b58078622591e59e970dbcfa458f8cfc123870d8162a8 2012-06-28 23:21:48 ....A 32628 Virusshare.00006/Trojan.Win32.VBKrypt.amf-f71a215f548d1ecaab5b39d30d6cd8a2db4f6ecf0377834df9e411053d3eec19 2012-06-28 23:36:34 ....A 69632 Virusshare.00006/Trojan.Win32.VBKrypt.anl-b9eb176b4ae9134f9824c588dbc66d147a8b0d0eb7e85312461c9a8c1f6f8029 2012-06-28 22:50:52 ....A 417792 Virusshare.00006/Trojan.Win32.VBKrypt.aowx-4553015e217a5cd02eaf2d4b543ba44d98a8e9421d9cf6801f8d2c84480a614d 2012-06-28 23:11:50 ....A 163840 Virusshare.00006/Trojan.Win32.VBKrypt.aoxg-c15aa9f4c04b1357bfa81030e0b659de761d4829695f2609412e91f5ee893e11 2012-06-28 23:16:16 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.apd-d8ee9b27dbf6ec5e1ecf9df23eea5ea75930ce33d8604584f2d92e896887fdd1 2012-06-28 23:10:18 ....A 19371 Virusshare.00006/Trojan.Win32.VBKrypt.aqrp-b60ce7c81d07369c42611effa98c36368e9d1f2ae1dc341cc07f8bc173cb71d4 2012-06-28 23:11:08 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.aqsi-bbe7154c181e99232bfdeca9287d79f8bc0199f3f1ce29e1079bf68341837cb3 2012-06-28 21:34:00 ....A 119808 Virusshare.00006/Trojan.Win32.VBKrypt.aqsj-e8e8ec7a4e861e325d972620308cd4f8c4b80fbaec87237f25cfa2cd06bbf12f 2012-06-28 22:01:40 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.arcc-14631a4d9b78c3f87a66ffa46201de23072be60606c20c81b64f7d3cde38d987 2012-06-28 23:30:20 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.are-6373130fe55d6f6e3315ac8aaf0779c949fff65dfba4a37502177f53108294d6 2012-06-28 21:03:24 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.arur-6e0051cbacedc165810e832a8ecc68d0593ead2c87feda34bf7e19adbaa63273 2012-06-28 21:05:20 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.asen-f0e70c839189a47e91b0f57b6ba2a84061a6f5590c235fcba898c6ccc9afbafd 2012-06-28 21:21:28 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.asrn-5d94ecda98f414f32abb8d3119d06c9285ec50631fc49397232c999852c9f27b 2012-06-28 21:24:24 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.assp-62083433321f388ce77bd82d20f4fba392a271063a600eb442c9f5858324bd97 2012-06-28 22:26:18 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.atkt-898f90ddc8a0da481ec937d3284e97995af32c69392d630d507aa27dd4141410 2012-06-28 21:25:38 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.atlo-100a0ad6221fb7934cd804ca08df9693061f9a9b427c186b390b936d4f3fd7ff 2012-06-28 23:23:06 ....A 462848 Virusshare.00006/Trojan.Win32.VBKrypt.auf-ff6f18a2c7c536f73a9f8fd3621820b4ec28d9f2b4d293bec5d45a3ead35789c 2012-06-28 23:38:14 ....A 44046 Virusshare.00006/Trojan.Win32.VBKrypt.ava-cd67a09ddff23124cdda6bde86ad70902a839858cdf9c15be208cc3b88b16dea 2012-06-28 21:49:26 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.avov-5d469be856a45322fd0c76e2231e5e16812397a4657f702a32274b29714d23b6 2012-06-28 22:27:30 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.avxp-754c238b99ee24fd99068f53b138edcf6b2eddbfd5d09fe10435efa698f49b0e 2012-06-28 23:11:08 ....A 40448 Virusshare.00006/Trojan.Win32.VBKrypt.awah-bbe8bb71a86b399682debbd60bfe7f816d7d2675f54a9726a1cdaf2429ad6298 2012-06-28 23:10:26 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.awr-b6a7ea20ce24266619919594e03f2acee19815445e3c5143be9e8efc780267a1 2012-06-28 22:04:36 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.awww-fd6b0a12cd990a4464222084470139b3cbf110064c2ad368752b13da5a352a97 2012-06-28 22:48:12 ....A 25600 Virusshare.00006/Trojan.Win32.VBKrypt.awxo-330824d8f1b80eadace6e90b16ab9f2860c5f788814720e12bb2eaf4cf2ddfbc 2012-06-28 20:53:20 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.axqt-584a7834c107c26fdd52e6ce420383158f49316a92c3bb52f2d5f34420ece4a4 2012-06-28 21:55:12 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.axqz-7367565e84f359a44bc2d68a76eb63c4e56969b159099c245660e23dbef41b2b 2012-06-28 21:24:04 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.axqz-af29f452262a0042f0ee3887b259260f6dd85b241fff730bf76a5d2207da3305 2012-06-28 22:28:50 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.axqz-fb2ad6203e8e58292d31e1740cff54d4f7ce4bd9275b5c8ea3d716c4c59470d2 2012-06-28 21:49:54 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.axrc-19de78f449abfe60b200954359ca4aec2acb9a35f29371abd904366f0f5a2331 2012-06-28 22:39:44 ....A 167938 Virusshare.00006/Trojan.Win32.VBKrypt.axv-06c999a15a3adad0b459c737407dad03ca9945b14dee84d682a02c5f2b667468 2012-06-28 21:48:22 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.axzf-519a0ce6c401d38a975e156ca1d4b4d1fe860e44e0dc6301ee679b86c22206b9 2012-06-28 22:07:32 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.axzf-7cd075b385c3ef6dac3ad0b950952b5192e2ec25491d2e3a03cc1e014b073b35 2012-06-28 22:05:20 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.axzf-ace0ed0442cefbd675c29c8a39ab86a3f39a6435e43dc5f305684c2773b4020c 2012-06-28 22:43:00 ....A 270346 Virusshare.00006/Trojan.Win32.VBKrypt.ayba-149f3c0aee536c40dc6d6260b941c855b50703cb1584d3a89c64207b008fb5bb 2012-06-28 22:34:24 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.ayog-e95fbe5898d7298c8bdb716f40ef76e72229d4b132b1f63e6c6381d8ffc9f4df 2012-06-28 22:42:44 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.aypr-137f7df439cba9fc83b4fbc4ca52efeeeade59729093076824842f68bd1de7f2 2012-06-28 23:05:10 ....A 67378 Virusshare.00006/Trojan.Win32.VBKrypt.ayqf-9260f81c1df7e1bc5fe4e500e47aa248a8321a0106fd95f13e2ecd14d05f4178 2012-06-28 22:55:22 ....A 221184 Virusshare.00006/Trojan.Win32.VBKrypt.ayrl-5fb29ff4d9447aefceecf13bb936cbd1c81c075c319f900a5b108b88ee7fd0db 2012-06-28 23:07:24 ....A 94208 Virusshare.00006/Trojan.Win32.VBKrypt.aywm-a286b3861b785e8bb01866b1ecf962958d8c5da0d88868fd88214538722f079f 2012-06-28 23:09:14 ....A 208896 Virusshare.00006/Trojan.Win32.VBKrypt.azhz-af16d5b8944f3039f681acaf80405a8d6bb9a647e70cc775b6f836150670f0b7 2012-06-28 21:21:10 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azvz-d27f6c1f9f21a498a8ce17637047eab678863959c3c12e19d893679ac04f21ac 2012-06-28 21:42:34 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azvz-dcd59c55b346b83472452bf337ccea5eb11e9a796d2c0cf4c5b8cdc7bfa55284 2012-06-28 22:46:58 ....A 233472 Virusshare.00006/Trojan.Win32.VBKrypt.azyd-2bc81db91da5b38f4257fa32b048c9c38017f0edbe14450f7806325cf61ef043 2012-06-28 21:47:00 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-00e1f29926a969e3403025dde1a73f7a294b913166b34197c568db2bf5fe9c7d 2012-06-28 22:07:14 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-2686fc830bf8c6828444e93a627254d9cf3bc21fe436f20ed805bc05f05e24e6 2012-06-28 20:51:42 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-33d26d777d84d299580ecfdb1cfbe4cf5967fa1ae0f7b12ebceaa7cd2b00cf07 2012-06-28 21:02:56 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-72d97f6d3de18adbd5ae88e2ce786bd01668400abcf7cad55449b1d85b7771b7 2012-06-28 22:21:24 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-ac9ab8135fdaabaff0004816311e9390adc0a913d1fe3728f9fe73bc4e9dea56 2012-06-28 22:33:50 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-ade19bc6acacba9a8518e4bb40fcbcedeb658582298676565c53bfe3a5a768aa 2012-06-28 22:11:34 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-bbcfbd881bdb6342c1239a71c794ea8d9f672821593f621566123eaf3885f456 2012-06-28 20:51:12 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyl-ec227515dffed3c46cf97b7e802da6f5724326d74e5f63827a0fc3aee49b35d9 2012-06-28 22:32:40 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyo-346617f374d0c8b76a6d4388ac6e6f2a8666cf4b8b1763f91b3d5d82c2037da3 2012-06-28 20:50:20 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyo-6b2c11841ab80557d85a825777558bdd95e095c3d1da3ce9d55910f1d1b4d677 2012-06-28 22:20:00 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.azyo-c4864421caab2a516d69489059107446c993db043f5e74bb594b77c93b799258 2012-06-28 20:51:24 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.baga-c9a92aa79685fd73118a536d8869e2b5976844675af0046e7aea7f3f7bd6087c 2012-06-28 21:09:54 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.baga-f8bca62736504c80959a8c1a09f60e5789ae0c7f9aca15dbebc104cf2909ef12 2012-06-28 22:44:28 ....A 409600 Virusshare.00006/Trojan.Win32.VBKrypt.baxe-1b0dee49350075904231d682f6d94e7d77f266bc8e37c1bc036adf5194c98e57 2012-06-28 22:20:14 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.bbby-12f980ce3ca1cd18736972a5e69d535b57923ec03e01b4b557bb80621b8633da 2012-06-28 23:11:06 ....A 148480 Virusshare.00006/Trojan.Win32.VBKrypt.bbsg-bbbbd83c26476da53d3396c066ed7a29085f5c7f9a52a3ba575057c5979e8d0e 2012-06-28 21:50:04 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.bbsg-f24b729ab8a64dc0a54ab395b356da6d211df8a75ceda56014e8b2918e5c46a7 2012-06-28 23:17:00 ....A 140288 Virusshare.00006/Trojan.Win32.VBKrypt.bcnx-dcb74c3c33882b3793aab7b3fb5e7ce9379f9d750281fa9f0faab0b14fb48d59 2012-06-28 23:07:54 ....A 532480 Virusshare.00006/Trojan.Win32.VBKrypt.bcpi-a608984e70644d10b4d04f1ac828a8a848ddd9df1832b2ed6700bf1ac9797ffa 2012-06-28 22:29:14 ....A 358912 Virusshare.00006/Trojan.Win32.VBKrypt.bdb-ad2a9af1a46db5817761638ccd680181c153ddeadfaa2cd77ce6baf9f05805f3 2012-06-28 23:04:46 ....A 57344 Virusshare.00006/Trojan.Win32.VBKrypt.bdwj-904a658992a1584790e19e00a0acc9868d05a87b778b950bb6f5c8c764aacac7 2012-06-28 22:43:04 ....A 589824 Virusshare.00006/Trojan.Win32.VBKrypt.beze-1505fd3d56c156a9922ded91453160db424c9b6f935ec32977d60acf84562a72 2012-06-28 23:16:40 ....A 1732096 Virusshare.00006/Trojan.Win32.VBKrypt.bfsd-db08c15210b828d9d47e37fd4eec5941f4442608d40ceb79aa2222c856a9285f 2012-06-28 21:32:24 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.bhjq-e0408cb9b86c008821e40dc3534c2051a1ef6d24b30bd83299994427d4e70c68 2012-06-28 22:21:02 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.bhkm-e3633426766f0a6447cfcbe59354d417c6f72ec9eb5bcbe9fbdac4ac58ae2597 2012-06-28 22:39:22 ....A 1232896 Virusshare.00006/Trojan.Win32.VBKrypt.bhlk-056cbeee6b6130e97eddcb581c52183a4ef4d7e811a2e9ebdc7348943302858c 2012-06-28 23:09:22 ....A 4700160 Virusshare.00006/Trojan.Win32.VBKrypt.bhoy-b009d59abd20efd8e283de21a7335d72cde3e21faa40b16072943c64c181a8c1 2012-06-28 23:19:16 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.bhuq-ea097770e913bc197ae36b80670e7b98f8519c54ead0bbbb760835d80930e1f3 2012-06-28 22:43:52 ....A 69632 Virusshare.00006/Trojan.Win32.VBKrypt.bhwl-18506bc8d06f2725dbb4fe42c5fd145d7195e0b72a944c25d700c7980ddb4fcd 2012-06-28 21:13:36 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.bhzq-87416c69852616281baf3e36f608ea0947379200ef86563dcf2b91c17b6ca3f1 2012-06-28 22:12:56 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.biek-d00f98832ccff06178a3cbfbf529b3841fd31f8d7141902456e2b653d72c0fff 2012-06-28 22:14:14 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.bilx-57c81981ed658b2e01d7fa49adce55283887e82e1ec2ffb335ce7631d6a8b007 2012-06-28 22:30:24 ....A 573440 Virusshare.00006/Trojan.Win32.VBKrypt.bipp-116c8435cc2e19aab3f5108aa86f18a8358f5d4aa6ae561b620750ea47243d8a 2012-06-28 21:50:06 ....A 478720 Virusshare.00006/Trojan.Win32.VBKrypt.bipp-d86651746728edab43a7cfcea1dd172dbedfbd55c35b8c8849bc7da44e1948ed 2012-06-28 23:11:44 ....A 319488 Virusshare.00006/Trojan.Win32.VBKrypt.bjks-c07069f0abc27ee5849ba2258f3f8c55bd884e0970c2cb404795937212d92af6 2012-06-28 23:21:08 ....A 405504 Virusshare.00006/Trojan.Win32.VBKrypt.bjls-f3a0278098acc6c3e7394b42c8b13f21b50f9f7421d6b16305dfc00ce9ba9fcb 2012-06-28 22:45:10 ....A 1224704 Virusshare.00006/Trojan.Win32.VBKrypt.bjpe-1fe79ab7f499922e71ef4041914723f139999d33dd27f6c8ff9985ffcf26f317 2012-06-28 22:44:26 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.bjuh-1afa4d7f1cc6eab7d8f65d24a18cdf2bea43cee479a481f7de301b1f4e3e22b7 2012-06-28 22:45:36 ....A 103676 Virusshare.00006/Trojan.Win32.VBKrypt.bjvh-226bedf06459b1f411b03091021e02ac0d42cf5b362e0dab4f08283f65466964 2012-06-28 21:15:36 ....A 163841 Virusshare.00006/Trojan.Win32.VBKrypt.bjwu-df70ecf5f8a97955a6a3d3006ed7460967687eb7dcc597b4afed1becee2a7bb7 2012-06-28 23:01:24 ....A 1675264 Virusshare.00006/Trojan.Win32.VBKrypt.bjzl-7ec4aa1e66938c40f6ffbe65ce0d8af563bcfbc32906191f63cf54321a5a0cab 2012-06-28 22:48:44 ....A 540672 Virusshare.00006/Trojan.Win32.VBKrypt.bjzq-364680f5eea8cc31ab1349c8684fc0207b3bc999b19162bdd3254e95fe6087bd 2012-06-28 23:23:14 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.bkf-0049b7659dc181569b01fd1f149ff924668fd5fd4ed489b3bfe59da7a039b28d 2012-06-28 23:13:58 ....A 204905 Virusshare.00006/Trojan.Win32.VBKrypt.bkoc-cd4a521d548526cb4a6e8b08f845471bacffea2af5ad69d8cfbf6183f20f06e2 2012-06-28 22:54:54 ....A 602112 Virusshare.00006/Trojan.Win32.VBKrypt.bkym-5d147c9de1b76a48c22885764df3fcbcd9d8a55b80ccea66d674ad5c7885686d 2012-06-28 22:50:16 ....A 93511 Virusshare.00006/Trojan.Win32.VBKrypt.ble-418d743920b288df35c1a21b46871e35bc9139f42efc708da393bd45d26b1cb5 2012-06-28 23:02:30 ....A 663552 Virusshare.00006/Trojan.Win32.VBKrypt.blni-84d893ff449aaee6d9f0515aba6c3e0b1dd165f0f485d72be5bf99918b93a56a 2012-06-28 22:54:34 ....A 73728 Virusshare.00006/Trojan.Win32.VBKrypt.blpg-5bb195a6b25a4c2fb17b877446918b33fe9dbd96d6e3f3c7225a745b39afc3be 2012-06-28 23:15:14 ....A 168960 Virusshare.00006/Trojan.Win32.VBKrypt.blsh-d3bba9fe9ca6433a37b62c8912b7d4348bcdb6d24bbc40622fe84ef10a0523fd 2012-06-28 22:31:36 ....A 100011 Virusshare.00006/Trojan.Win32.VBKrypt.bm-3be9fe9d9fc38633d658eb3e56ab69d4753ec0e8a552bc16a189f7998f9868f5 2012-06-28 20:53:50 ....A 226816 Virusshare.00006/Trojan.Win32.VBKrypt.bmrc-34723ee38fdfc2e8471737087347f6d412af28bf1d57fd282ab3fd2406653376 2012-06-28 21:30:48 ....A 281600 Virusshare.00006/Trojan.Win32.VBKrypt.bmrc-ae491b9b7622a8c4438afb611c4c9e541f24230274f2c6d7b99bfdb66e1f8ff3 2012-06-28 22:05:00 ....A 178176 Virusshare.00006/Trojan.Win32.VBKrypt.bmrc-c639e1efe1495e7a1b77283b110b33e421d1d6e944be135abb2e71d1037999d9 2012-06-28 21:41:06 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.bonn-482552eda0cd3df21c4ec3cb7e1ae99f22f79caa4fec35b706306169e82eac85 2012-06-28 21:37:56 ....A 501760 Virusshare.00006/Trojan.Win32.VBKrypt.bqkr-c76cb50478e5dc7f961884f4cc250cb316720bafebf34d815a70062540aded2c 2012-06-28 23:13:50 ....A 218112 Virusshare.00006/Trojan.Win32.VBKrypt.bqyw-cc7b00d15af80cf61cf678c3717bf5eaa258a6ccd28f719819fa524dd8bd6a62 2012-06-28 23:10:48 ....A 24064 Virusshare.00006/Trojan.Win32.VBKrypt.bqzi-b95071997e44a9bcc5961ecd73fee4a2a81b9b00b963ca1eee975a9f0e3e4019 2012-06-28 22:04:16 ....A 58634 Virusshare.00006/Trojan.Win32.VBKrypt.brct-22f0e4463767ebd6e141c1b4145e05b75216569b0bcf98427f85dd1eb9f56e73 2012-06-28 22:19:38 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.brrn-fc1fb1e5a4f7518d6bbeead6fdc5922c6104d73cce3224efc4977422ac136cc5 2012-06-28 22:45:08 ....A 143880 Virusshare.00006/Trojan.Win32.VBKrypt.bryh-1f83dca82f839d758dcd95710434223790a5209ba84068f05916c8ed1616917c 2012-06-28 22:42:00 ....A 624640 Virusshare.00006/Trojan.Win32.VBKrypt.brzz-104ab1b2e406266c42de256e04eefe853349d808c0d5f68a3fde4df550c19aa5 2012-06-28 21:54:00 ....A 643584 Virusshare.00006/Trojan.Win32.VBKrypt.bsbh-4d8bf2621e5942411cbb3a8ff5e270b9cd7dc2a7cccfa38eefaa8532dca13578 2012-06-28 22:43:28 ....A 409600 Virusshare.00006/Trojan.Win32.VBKrypt.bvhs-1663900f20ad0ef32ce11a66ae38f66f6732f645d78819576dc5133259c2f1c1 2012-06-28 23:12:00 ....A 44032 Virusshare.00006/Trojan.Win32.VBKrypt.bvht-c2730914d55f57f4689a40aab00e54dde1d53c2bba625cc8a849788d08ea48eb 2012-06-28 22:51:48 ....A 106496 Virusshare.00006/Trojan.Win32.VBKrypt.bvso-4b915b1b201b50a4dd7d65af02c0e76efe6cb4ff277e1847480b0825f333da7a 2012-06-28 22:07:34 ....A 253952 Virusshare.00006/Trojan.Win32.VBKrypt.bvxz-a9c70ae54a61cf1514bde1a4ea0c6ba7c5b741d4712f2eb23c989dd48c5e6f09 2012-06-28 23:29:46 ....A 147456 Virusshare.00006/Trojan.Win32.VBKrypt.bwcg-5a8ca2f646b8a9f6f1bb0b72d2a4a1eefeb04acd49ae7c2312651552d94e85bd 2012-06-28 21:49:58 ....A 460800 Virusshare.00006/Trojan.Win32.VBKrypt.bwfj-5638ceb9da78958d85efc203379edbe179c04ad18bf49a603dc32114b8d10c35 2012-06-28 22:48:48 ....A 1064960 Virusshare.00006/Trojan.Win32.VBKrypt.bwih-36eefac04a91cd2ae9e7cd94b177690900413235472f53b1e6689ccc31c4fcdf 2012-06-28 22:47:24 ....A 77824 Virusshare.00006/Trojan.Win32.VBKrypt.byfw-2e5509c86dcd43626f169ed38268c40bcec22c0930df942d0f3b05083e286836 2012-06-28 22:48:50 ....A 286720 Virusshare.00006/Trojan.Win32.VBKrypt.bzoq-36f60a9d5026bf342c191515ea7c3e0d959461026814818108bd05daf3458ecb 2012-06-28 22:15:26 ....A 174080 Virusshare.00006/Trojan.Win32.VBKrypt.cdpl-13eeeca8ebfeca61b61524af0a17f1c927da4ae040f7b9ca6824ef6447a4fa4f 2012-06-28 23:01:06 ....A 114688 Virusshare.00006/Trojan.Win32.VBKrypt.cdun-7de65953eb15ccdd24b6b884921670fcb9491eebea8acba9541af7c1b2515266 2012-06-28 22:43:00 ....A 102403 Virusshare.00006/Trojan.Win32.VBKrypt.cdvf-14bd10d9fda4d2a3bdbe30ad7d6fe22c35af2255e223130811de00021b1aed86 2012-06-28 23:08:24 ....A 136704 Virusshare.00006/Trojan.Win32.VBKrypt.cdyu-a90e7ecb29326e14d663a15bdb07f280159a88686fe93c103fabe79b92b62c39 2012-06-28 23:06:36 ....A 25088 Virusshare.00006/Trojan.Win32.VBKrypt.celx-9cfbc6a7d7f8791e30ef6c61f49d8cac19945b8b1333c2c35c12bf44846c2649 2012-06-28 21:34:34 ....A 482816 Virusshare.00006/Trojan.Win32.VBKrypt.cfnj-1f31b4292da5da58fa3dffc91e13796ec7bcbba33802b7abeb0e68cb4bbb2ca3 2012-06-28 22:34:40 ....A 573440 Virusshare.00006/Trojan.Win32.VBKrypt.cfnj-774906b0edb223e74094ba8193e6f89f73770ae7884400df7a6dd6d41f039351 2012-06-28 21:34:46 ....A 476672 Virusshare.00006/Trojan.Win32.VBKrypt.cfnj-8e4aaee15360a0926efb5648b3ed4aed167fb27f680c508f806318f6b2a94615 2012-06-28 22:00:00 ....A 482816 Virusshare.00006/Trojan.Win32.VBKrypt.cfnj-95c3fbdd69700e18b5ed2da87cd356e716f6de32cd020ce24ae8dea0b50f4acb 2012-06-28 22:17:24 ....A 476672 Virusshare.00006/Trojan.Win32.VBKrypt.cfnj-ea89af0c60382f4cfbc8661afcafce295ec0f43fb410cbb483d78f3c88cdda19 2012-06-28 22:46:30 ....A 3420411 Virusshare.00006/Trojan.Win32.VBKrypt.cfu-28db1e4690d9f3d5735cad5bbf54ed1fdaaf73cedd0193482bdac78ad5781e12 2012-06-28 21:11:30 ....A 307074 Virusshare.00006/Trojan.Win32.VBKrypt.cibs-8bc73cd7692a2e8fdec06c1c0001c2911609779082a472a5d2545011c6ead304 2012-06-28 21:49:24 ....A 561152 Virusshare.00006/Trojan.Win32.VBKrypt.ciih-30bf3723b13409aa74e6e8149a59ed55df6d81a282c2f142ee7493f524a71071 2012-06-28 22:26:42 ....A 561152 Virusshare.00006/Trojan.Win32.VBKrypt.ciih-3fc762ca827b06f1bb77db401d6167ba500c8a1da748a01cc6d40f2e84032bcc 2012-06-28 22:26:40 ....A 561152 Virusshare.00006/Trojan.Win32.VBKrypt.ciih-9c6ae9a8675ffbffc3c99a4df86547826de58565ef19d48f19d592e300d3cb15 2012-06-28 22:30:12 ....A 561152 Virusshare.00006/Trojan.Win32.VBKrypt.ciih-a8b891af769b7a1050142bb6da38e5922e6580007225f6bd38b6058745dfc38f 2012-06-28 22:49:08 ....A 1888256 Virusshare.00006/Trojan.Win32.VBKrypt.ciql-3909e20cf52c2f2d29d8d9309bb05044f1bd1c1cdeae801e8cca6a654d8d32bd 2012-06-28 21:24:50 ....A 763392 Virusshare.00006/Trojan.Win32.VBKrypt.cjla-2e25f92afa1368d97337db4894f40b6b6c4117392894a7e01b6de729b21af479 2012-06-28 21:54:14 ....A 460288 Virusshare.00006/Trojan.Win32.VBKrypt.clfv-851754e80bce209c021c6e81147d5817fec4707305ed5b97985890a71da8b107 2012-06-28 23:07:18 ....A 926208 Virusshare.00006/Trojan.Win32.VBKrypt.cmtj-a1eb4ba0ad6c7ce0fc019241027cf897e80ad7f7574df3818ddb6b3e632d5ffa 2012-06-28 23:03:08 ....A 106496 Virusshare.00006/Trojan.Win32.VBKrypt.cmu-87fd031411ec8a2cbb9481dd6dada7805bc9362ea8bb2067a03e7c6ba66d21b5 2012-06-28 21:22:34 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.cnaq-4b880227cc17ca7a6e0f3c125e34d4743e68bfe380f40d2f3df25fd88ec02568 2012-06-28 22:13:36 ....A 220160 Virusshare.00006/Trojan.Win32.VBKrypt.cnfx-f5819dcd8e7f5a48d9a423f3ac45ca715948cd7ef34f7d083833ab4b010c5d1b 2012-06-28 22:43:52 ....A 2138112 Virusshare.00006/Trojan.Win32.VBKrypt.coma-18404a9678bb273037a332ace5da32a00b22c58e47b5c819db9b703a551c41a2 2012-06-28 21:29:46 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.cqsp-66f18c03cab580adeeab85a79073fd97b7f3f7889fb711296510f85915771fb7 2012-06-28 22:03:12 ....A 897024 Virusshare.00006/Trojan.Win32.VBKrypt.cqvo-71bc4065805f96fca89615ff01f8a17851020534eb2fb0338b5d4257b5b508be 2012-06-28 23:06:18 ....A 839913 Virusshare.00006/Trojan.Win32.VBKrypt.crio-9afaa308890fd795a2fe5705de3a060adfbc4f642e0a2ff0a1aaf114623a65d3 2012-06-28 23:06:06 ....A 81920 Virusshare.00006/Trojan.Win32.VBKrypt.csi-996e2126fbf46f8972c969f0f09ef1c9c823c7be289bfbed7c7f39388d68a373 2012-06-28 22:25:52 ....A 313862 Virusshare.00006/Trojan.Win32.VBKrypt.csjp-639defd3c7a55be04d362fcf764676fa5ac6cd56cdb4c3dce9528894439dca5c 2012-06-28 21:55:26 ....A 313862 Virusshare.00006/Trojan.Win32.VBKrypt.csjp-c7b5b547e7e6e089a53e11c97d66213d6bece526f1e8529359df2118e7f3267f 2012-06-28 22:20:06 ....A 467389 Virusshare.00006/Trojan.Win32.VBKrypt.ctmy-ec91b56ee6abcd7645d702822fb1a07604bdac5943a12363a89eb88cb2e1a982 2012-06-28 22:33:14 ....A 151552 Virusshare.00006/Trojan.Win32.VBKrypt.ctvi-228f5f5398a3727f833608ace8bf5ffdbcad0532244e2d18e705e4043cc831de 2012-06-28 21:33:04 ....A 151552 Virusshare.00006/Trojan.Win32.VBKrypt.ctvi-955b4d7ab7a2d97d2e81d14785e717271a4ae492213061028fc8283c3a6bac67 2012-06-28 22:45:30 ....A 203784 Virusshare.00006/Trojan.Win32.VBKrypt.cuhn-21b9b42561e821e42d422ad5b1dafd9fe9c1c2eec82fa1f366c872c14858093a 2012-06-28 23:16:08 ....A 363013 Virusshare.00006/Trojan.Win32.VBKrypt.cuj-d7f23e31d21569262430bdad16563ad90f4cb59f17368c7c82e3a0e4356a207a 2012-06-28 22:45:06 ....A 247912 Virusshare.00006/Trojan.Win32.VBKrypt.cuk-1f4cd179810cb888ecbf8811ed52460bac9cc3e2454abc38a68755d4b7e4ee96 2012-06-28 22:34:04 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.cvwb-58e53ab69371d4974f8303aefcd55d1da9b02ce4f238bcf6722d44218971d0d8 2012-06-28 22:15:56 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.cvwb-e5c8ab2f0b8206f044108a02d46c045523275686964f721f8bef99e285ddaf79 2012-06-28 22:41:34 ....A 241664 Virusshare.00006/Trojan.Win32.VBKrypt.cvwe-0e30ed332e5b1ae935398784975c6aa7b7fdff7656c826bd416c94b005fcf88d 2012-06-28 23:04:46 ....A 491520 Virusshare.00006/Trojan.Win32.VBKrypt.cwju-90661389569adc6c69958af9674991f9d076197b517533ca483d6323d7cf0cfd 2012-06-28 22:38:06 ....A 1134592 Virusshare.00006/Trojan.Win32.VBKrypt.cwui-00604aea8ef2384bd38c036cffdd3480af44e3c3df016bfe0c1326e772359749 2012-06-28 23:00:08 ....A 185245 Virusshare.00006/Trojan.Win32.VBKrypt.cydr-7878de56872be68e7a4f6cbd1c68d0b7cd54938301308911b99a43169d91fd7b 2012-06-28 23:19:30 ....A 210413 Virusshare.00006/Trojan.Win32.VBKrypt.cydr-eaf3ab1bacdd06c8887e984d78569743e7948f9e62133778f334fdb2e93d0efa 2012-06-28 23:18:06 ....A 184320 Virusshare.00006/Trojan.Win32.VBKrypt.cyfh-e3362be654d1ed90ef774a1c2f302c09bb51b420d9785db14b485f53a4cfaa51 2012-06-28 22:33:58 ....A 212992 Virusshare.00006/Trojan.Win32.VBKrypt.cyt-61a6ba87ea219bfa85881577331048824b4358fa118faa6a4277adc3cfe6f986 2012-06-28 23:03:50 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.czj-8b8c8fb835ff49ad0ecc8dd0cc07e5586d12128ea1ef1774b19aa796d95b905c 2012-06-28 22:33:52 ....A 154372 Virusshare.00006/Trojan.Win32.VBKrypt.daka-180e7caafef0b3167e2b8510b59d55b43fb2d441e7be9c18ed24c262cf532a25 2012-06-28 23:37:44 ....A 512000 Virusshare.00006/Trojan.Win32.VBKrypt.dds-c7be45fa1c15515e5277e70723e2959becebfdc8da35e6610866490f9640d4a7 2012-06-28 22:46:24 ....A 204800 Virusshare.00006/Trojan.Win32.VBKrypt.dee-2819cf555121b75d29d5633bb1756ef21d669e711b526652b6690ad845e2af85 2012-06-28 22:03:16 ....A 179200 Virusshare.00006/Trojan.Win32.VBKrypt.derp-e5b503abff8bd963f8b6d9263e8ad47bb6ab6411403ea779e517a9900952e2e0 2012-06-28 21:51:36 ....A 328061 Virusshare.00006/Trojan.Win32.VBKrypt.dezr-0523b6e3f11c7b73247272d8845754e2c9593261a0a3e12a2f840f781f01b7f7 2012-06-28 21:59:48 ....A 446551 Virusshare.00006/Trojan.Win32.VBKrypt.dghs-a82a40da826f3a5b0b3d151ecdcdae38abb9a4c3765b94136d6158bc8e70b188 2012-06-28 22:23:54 ....A 121155 Virusshare.00006/Trojan.Win32.VBKrypt.dgkn-c8404513a29240d1592da6f33ad393a65acf7a893e828c8e9d77887df9cb6fc8 2012-06-28 21:36:20 ....A 12288 Virusshare.00006/Trojan.Win32.VBKrypt.dgva-07b0ff3368dc6e5b9e7a3c579246ef91371a620507c21baf41c762c0bb9fcf31 2012-06-28 21:21:04 ....A 421888 Virusshare.00006/Trojan.Win32.VBKrypt.dgyu-589ad0e3ef0f053f51c0b913a87d1c2b323233ee2a2c9926b26ab219a018b8cf 2012-06-28 21:31:42 ....A 76157 Virusshare.00006/Trojan.Win32.VBKrypt.dgyz-76d046a916317dfb5747c8ff63a3bcf357e42a0cc4e8c1cd7f6cfbb23c47c91b 2012-06-28 22:12:20 ....A 275325 Virusshare.00006/Trojan.Win32.VBKrypt.dgyz-92e3c9875f02ec597a2c6db148140a45ef2cd6158fe5a9e4551bddfffaa0eead 2012-06-28 23:07:20 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.dinz-a2122db3dc9a53257d8596ab0ccce7687846a0905e804777dfec725f134e17a0 2012-06-28 23:05:20 ....A 19456 Virusshare.00006/Trojan.Win32.VBKrypt.djsw-93b8b2cfd415763f8506001d6452775a1234a34cd536c9bf729fa9c96d595b29 2012-06-28 22:50:38 ....A 131072 Virusshare.00006/Trojan.Win32.VBKrypt.dnvn-43f11aad66853f22c8f25601ba5a6b9ecca3d850e47865c766408a6ac9028805 2012-06-28 21:41:46 ....A 296448 Virusshare.00006/Trojan.Win32.VBKrypt.dqg-085c5f9004572679c0e82f3e20c1758f505d05858c76be2086a0c1182c4fd38a 2012-06-28 22:26:42 ....A 139264 Virusshare.00006/Trojan.Win32.VBKrypt.drhe-32752039928dd5a1e055f996257ae30efaa77ba34e01bf12bc8bb0853ac3fcb3 2012-06-28 21:09:40 ....A 163840 Virusshare.00006/Trojan.Win32.VBKrypt.dstc-58034859acd4cb41ad8d6d27359117e91561e5cf0982a5f755cfd314e97a8cf8 2012-06-28 23:10:10 ....A 561329 Virusshare.00006/Trojan.Win32.VBKrypt.dte-b50489c5167917d5e81e0b9b681ab6460088764b4033bff22144ab10b06cc96a 2012-06-28 23:03:52 ....A 433152 Virusshare.00006/Trojan.Win32.VBKrypt.dtpj-8ba86a9743e93c3cb59d4e030ea1fdd0aa3a300a28822c58329cb55ced05ca3c 2012-06-28 23:22:50 ....A 465920 Virusshare.00006/Trojan.Win32.VBKrypt.dtxs-fd65a7eb779029f9e9a21f9f4f830a7f2df820efc611017aa1fcccb7b357279d 2012-06-28 23:08:42 ....A 495616 Virusshare.00006/Trojan.Win32.VBKrypt.duap-ab648b62efe91b6520501ee758697aed5242837c62fa677280e5263d8c0d36b2 2012-06-28 23:22:40 ....A 688128 Virusshare.00006/Trojan.Win32.VBKrypt.dvb-fc774b03252063e318d62c0b78103167c4b4c9e879a82ed56cedd7f249bb790d 2012-06-28 23:17:24 ....A 110593 Virusshare.00006/Trojan.Win32.VBKrypt.dvq-def718f2b242852011950024c550bd610dc3fb025012a8c01823bb409202615d 2012-06-28 23:22:14 ....A 274432 Virusshare.00006/Trojan.Win32.VBKrypt.dvs-f980534f25a9df09a732e704fb662d7ef83bae7f93e1bb2d8c0bdd062dd0ef37 2012-06-28 23:38:26 ....A 75133 Virusshare.00006/Trojan.Win32.VBKrypt.dwhg-cf89bafca9d8826501e6fc25e657c462760e3b8913cca41f38f20190415c8a6a 2012-06-28 23:02:24 ....A 167936 Virusshare.00006/Trojan.Win32.VBKrypt.dwq-842b7e0d43d8c9d84d3f532033116b1a1c3ab97065c4356c71b42d6400ecc23e 2012-06-28 22:51:06 ....A 94208 Virusshare.00006/Trojan.Win32.VBKrypt.dxi-4711eef87de7bf3ac0eed85b66b2a10cdd2c319f46bdac43f035ed9c12e3dd77 2012-06-28 22:02:02 ....A 708608 Virusshare.00006/Trojan.Win32.VBKrypt.dxiw-32f437925cdb79799609fe9991465037a154bbe8919f79d15d3a7ef52cc03e1a 2012-06-28 23:18:20 ....A 2260992 Virusshare.00006/Trojan.Win32.VBKrypt.dyl-e4a0704e9fb33ea2683609617aa98c81d92ed4e6b1c1ea6ca39dd011153c2881 2012-06-28 23:07:44 ....A 327681 Virusshare.00006/Trojan.Win32.VBKrypt.dyn-a4cc5f44ab8f866d7ab4aa32379147330d2e972c10dbad6c87b7875f7d39c991 2012-06-28 23:16:38 ....A 302080 Virusshare.00006/Trojan.Win32.VBKrypt.dzmb-dad7d4b71c0fd1ba33075a9534f616bb69ab0fe9c57310ece72896fce3f2d85b 2012-06-28 23:00:48 ....A 651264 Virusshare.00006/Trojan.Win32.VBKrypt.dzmm-7c284f53a602d704c8d9e9ca00d8ca18d114c94448ae518099a2178db90da1f3 2012-06-28 22:27:10 ....A 81430 Virusshare.00006/Trojan.Win32.VBKrypt.eaeg-4d9913e245b358164b732d9ba6019a293b85e0469545ee002a8462054fc651ee 2012-06-28 23:05:44 ....A 218600 Virusshare.00006/Trojan.Win32.VBKrypt.eaqm-964f1479f3d72fcba7aa8a4fe9d9b57f32036e1a78a6a026128da28a34c57e38 2012-06-28 23:24:34 ....A 618496 Virusshare.00006/Trojan.Win32.VBKrypt.eaxm-0eede7052f1e0badcc3fdb96abccb590817aedf42882b62957298b17ad43079f 2012-06-28 23:30:54 ....A 307200 Virusshare.00006/Trojan.Win32.VBKrypt.ecqd-6cd624607a895ffc5f7a99b08c42dd669a7f0ab84ead7f54aadbc87d3f24e18f 2012-06-28 22:25:56 ....A 1432584 Virusshare.00006/Trojan.Win32.VBKrypt.ecwh-039de003229d800098268f6356f8fd32d869c185c650daebee02dd7dfde8ade3 2012-06-28 23:36:04 ....A 294912 Virusshare.00006/Trojan.Win32.VBKrypt.eeci-b4169d779ebd1efab8f569ee6b810da2bd4aab5774068aff3ce7d01a9fe1588e 2012-06-28 23:12:02 ....A 315392 Virusshare.00006/Trojan.Win32.VBKrypt.eex-c29aebf9b78fe2a30c5b086748c2778481a020d8dee7ab3909a78343ff10c78e 2012-06-28 23:27:52 ....A 864256 Virusshare.00006/Trojan.Win32.VBKrypt.efsf-3f0a176cba95e091cef054e9baa89463624003f8fc820b645caeff54310f85dd 2012-06-28 22:51:50 ....A 720896 Virusshare.00006/Trojan.Win32.VBKrypt.egce-4bab735297586b0b80abb8013c642f305e66e4873376ff564c9c79fab4e4d821 2012-06-28 23:17:24 ....A 78336 Virusshare.00006/Trojan.Win32.VBKrypt.ehfd-df274a95f720c936eb81b922dfc8022f0a90da9c77dd812348f13c7930436bc3 2012-06-28 23:24:18 ....A 1581568 Virusshare.00006/Trojan.Win32.VBKrypt.ehnq-0c0334c330285f0638fa40b68df1624680430ddc04efa231ba973e0a587440f8 2012-06-28 22:53:02 ....A 364544 Virusshare.00006/Trojan.Win32.VBKrypt.ehqq-535fc9ed22f3f94ea4ccafc9e1363194c1bea39fa38a2ee90b6385bd4572a65c 2012-06-28 22:40:42 ....A 376189 Virusshare.00006/Trojan.Win32.VBKrypt.ehvp-0aa29fb475c04fd04dde8efb579fc31c20fbee0c1a205458f5860c0b9e796641 2012-06-28 22:46:20 ....A 225342 Virusshare.00006/Trojan.Win32.VBKrypt.eibb-27970626ad83f00577b6c689af9f36901e11095b59f317a07efc7c10cc6f70db 2012-06-28 21:06:22 ....A 254147 Virusshare.00006/Trojan.Win32.VBKrypt.ejbm-9d66c2ebfbafc4fa4e81236381479ae91a2335c105da69665eb020c7acd227f0 2012-06-28 22:47:10 ....A 77824 Virusshare.00006/Trojan.Win32.VBKrypt.ejf-2cc248ddcb01b4c620508398c64eb576a8ad4a31834a1d827c28149382e50ce2 2012-06-28 21:06:56 ....A 709105 Virusshare.00006/Trojan.Win32.VBKrypt.enkq-2262a3c26a9c957d9c06f2f327f0ed79eafab9978a6a74347bf4e01762ffd1ff 2012-06-28 23:21:38 ....A 107424 Virusshare.00006/Trojan.Win32.VBKrypt.eobf-f62176e08c2c5f21fc22cd156508db74654b764e23b62dc5f09bb25c9b7f492c 2012-06-28 23:19:58 ....A 909312 Virusshare.00006/Trojan.Win32.VBKrypt.eqbo-ed8d87f0a5c492c9a41aee8463a7e0f55cf6b1143f482ec62fe479f800c33e0d 2012-06-28 22:21:32 ....A 366585 Virusshare.00006/Trojan.Win32.VBKrypt.eqzu-feb6a1823faa6673b23ce4d84ff10b42ab342f7ccde128d2a86e0c45e2931cae 2012-06-28 23:21:38 ....A 745472 Virusshare.00006/Trojan.Win32.VBKrypt.erff-f5eda1217028653e65a03106505094e008d9b398d4487761bc44fd750c05cece 2012-06-28 22:08:02 ....A 1145344 Virusshare.00006/Trojan.Win32.VBKrypt.erjs-b19259a489421ecca290a59966ae809cd64bb47410c3ea5d920f6f92dfcfa2da 2012-06-28 21:31:04 ....A 132292 Virusshare.00006/Trojan.Win32.VBKrypt.evsl-8de5f43f4f2286ab69cc8270408c1df3f0fa6d133570526af3da2c2bed67720e 2012-06-28 21:20:08 ....A 860160 Virusshare.00006/Trojan.Win32.VBKrypt.ewcu-9ca3559d3304de20bd728ca511341ffca03b2e0f571f60a55527396ab81b2227 2012-06-28 23:29:02 ....A 270336 Virusshare.00006/Trojan.Win32.VBKrypt.ewx-4f642eff12cc22aa2935ff7e265bf7db104ff898a7ebcdc20c696a906a356282 2012-06-28 21:05:42 ....A 376832 Virusshare.00006/Trojan.Win32.VBKrypt.exjp-a614dadd23c366a1f62d6232545e75bb1e264b6540ae5bb6d9d753c082658215 2012-06-28 22:20:22 ....A 254333 Virusshare.00006/Trojan.Win32.VBKrypt.exjp-c88c55df556cab28e9c03ffd36a355eec478dbe6847cf1bc988001dc9d8ca428 2012-06-28 23:02:58 ....A 399565 Virusshare.00006/Trojan.Win32.VBKrypt.fcwo-875850273ccb4924f4aff444ef6dbe36558849b46eadf6427135906f6672bd95 2012-06-28 22:42:50 ....A 27648 Virusshare.00006/Trojan.Win32.VBKrypt.fgl-13f6ccd97e485fe31c55e8f9287afddcec6f65a592f898c3186fd3f01a426b6e 2012-06-28 22:48:14 ....A 177152 Virusshare.00006/Trojan.Win32.VBKrypt.fhad-3367535b8d74e7c1d4c169ea054fcb85118a77b0da00c307648bed0489d095c6 2012-06-28 22:59:18 ....A 3338752 Virusshare.00006/Trojan.Win32.VBKrypt.fir-7430f73cf0ffd393f1693adabb014acb0fa6a1fc37820cc169792728dedb4e32 2012-06-28 21:30:44 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.fnl-5569105804bd76257ebabfa6cedbcb1ad171ecfee686ee611b6741a35edbd577 2012-06-28 21:09:46 ....A 19968 Virusshare.00006/Trojan.Win32.VBKrypt.fnpv-932f7a05c8ced1625086294be2423f9274c210702a0a63dd7b4d9a19af5c8521 2012-06-28 21:31:52 ....A 163840 Virusshare.00006/Trojan.Win32.VBKrypt.fpg-4102ffa3267e428c008bdc016376dcc3f17a8b97823de49b5baad13bd2265ecc 2012-06-28 21:23:24 ....A 1059376 Virusshare.00006/Trojan.Win32.VBKrypt.fqjz-86900743e83ecc9dc25e1c87206284436739f5ace046fa462e7956fa3e3610de 2012-06-28 23:00:20 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.frst-7950cc82aaa129fc7196d7c026f194ef238455055d2a57c8e44db59d6f4bde64 2012-06-28 21:25:50 ....A 371223 Virusshare.00006/Trojan.Win32.VBKrypt.frsx-bf538a7bc129ff7d7fbee58cd0fca3aaa87bc6d848d132f981f601ad5ebff2a1 2012-06-28 23:00:00 ....A 868352 Virusshare.00006/Trojan.Win32.VBKrypt.fsjn-77a633b7f40c2aec5cd78ea8426e088e264bda26e2bec19a28814bc196c6a8c3 2012-06-28 23:10:04 ....A 188928 Virusshare.00006/Trojan.Win32.VBKrypt.ftja-b42d5422800aa3dea592e7180afd66f31967976bcbd553be509d3e59b794d8ac 2012-06-28 23:06:16 ....A 14480 Virusshare.00006/Trojan.Win32.VBKrypt.ftx-9a911ceeb0de24740b04b82cd3aa27df1eafe38cca9ada01abf366308dcd316b 2012-06-28 23:00:00 ....A 108040 Virusshare.00006/Trojan.Win32.VBKrypt.fzwl-7793abbb1defb2c07e51b7f058afbc29f775cf196ea27efd7329f49cc68ab778 2012-06-28 22:56:44 ....A 139264 Virusshare.00006/Trojan.Win32.VBKrypt.fzyk-6687ed1cbc7b228fa1a36ec7ca191db225dae76b142e65c968d9e12d423fca85 2012-06-28 21:55:10 ....A 147456 Virusshare.00006/Trojan.Win32.VBKrypt.gabi-22bf0f36d9a593831e62cf7938cf3f893db01a5703194cee6cc5276b611e87d0 2012-06-28 22:23:20 ....A 147456 Virusshare.00006/Trojan.Win32.VBKrypt.gabi-5e9c1e4452ccd118764432ccb4464beef538830f2fcb1ae7ec1d48be8dd0e9ca 2012-06-28 20:58:50 ....A 147456 Virusshare.00006/Trojan.Win32.VBKrypt.gabi-718704d17eb38a9c6fbb66ba4e2de7f57c929b70c2d8f234f99f19c9525fea72 2012-06-28 21:54:50 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.gabj-9093410461016ca68b074407db0853ff1eb9fc918e0328eb4c3f35f6d4436af2 2012-06-28 23:17:40 ....A 459234 Virusshare.00006/Trojan.Win32.VBKrypt.gbt-e0b25fc4d397fb28e38f475e5516abc1a394dc8d7a392af7bd4206c78af024d4 2012-06-28 22:27:36 ....A 817715 Virusshare.00006/Trojan.Win32.VBKrypt.gcyo-0b2d423b2c2bd61a4685370fed40cb9a70f0e2eb8053d12d36a48d9b3e0c6f25 2012-06-28 22:51:10 ....A 68096 Virusshare.00006/Trojan.Win32.VBKrypt.geij-47848d79bc8922c7068081017c549962373032a14a5ab933fc3f254f126dc52b 2012-06-28 21:20:12 ....A 266240 Virusshare.00006/Trojan.Win32.VBKrypt.ggk-ec900c97502ef3bf766836c86902603c9c2d3ce4991b36f3f95f81eeed1a33e3 2012-06-28 23:19:00 ....A 237568 Virusshare.00006/Trojan.Win32.VBKrypt.gjzo-e863b34bc31cda87b6d5837273f4c309f4525be2cd12122f89b0e1596274b7af 2012-06-28 22:46:32 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.gkqk-290039535a3186a9e84e493cc0f233400481ca5be9464dddb158cc1c6a6b9201 2012-06-28 23:05:46 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.gkqk-96b3f5ea75268fd62fdb7764e307c351235a5912795f72cab3a9b179a016d238 2012-06-28 22:00:44 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.gkqk-9c39d21112894b632c7fa0365e97884ae0bb149204ebfa5c86d52eb1631e1805 2012-06-28 23:14:58 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.gkqk-d271ecb1cc2658f47c0fb651f3c9e4550cd5dd191c419bbe4278a9acc6672977 2012-06-28 23:24:22 ....A 25088 Virusshare.00006/Trojan.Win32.VBKrypt.goc-0cbe17e736bf11cef2a90c3b48b89df129a18b72816a1a8a93c3f1270413f1ed 2012-06-28 23:02:24 ....A 335932 Virusshare.00006/Trojan.Win32.VBKrypt.gpyb-8451af08615c42da40d8905a15b2defca725801b7afe3f2a62f6bcce4bbda77d 2012-06-28 23:04:34 ....A 139272 Virusshare.00006/Trojan.Win32.VBKrypt.grbd-8f44739f745e7fc6a191c5f9efe6808ff9c79aa386cac056d10f1c0e635f2051 2012-06-28 22:31:20 ....A 289280 Virusshare.00006/Trojan.Win32.VBKrypt.gwaj-896fc99b69b53c0af013ff616a41d87104ece42942bb78dcfa0ffadd7488bd33 2012-06-28 22:01:04 ....A 172032 Virusshare.00006/Trojan.Win32.VBKrypt.gwe-0eaa0c15d58ca577cd1ca02f2c0099008d762a2ffd1220ce44e0d12f480829bb 2012-06-28 21:30:50 ....A 581632 Virusshare.00006/Trojan.Win32.VBKrypt.gwve-481288ac46428307c05b07ee7e5ebff8c834e81d5c2a2a94ceed9e1de565adbb 2012-06-28 22:47:22 ....A 425213 Virusshare.00006/Trojan.Win32.VBKrypt.gyvs-2e2d9df79725ba0c0a09f2d3c76455a376ca40d0427dfb7b69198345fb25a203 2012-06-28 22:08:56 ....A 233472 Virusshare.00006/Trojan.Win32.VBKrypt.hcrb-226bab11ad49bca2cd6637093346b80c30765f3d5aabbc62bac0866c62506483 2012-06-28 22:38:50 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-034d349e63cad462a9ce3d4b279fd4b867506e7eb4bdb8faa85acfb04f9393d8 2012-06-28 21:49:24 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-337617857f683a6fcffa37c77f1f8d4282cf269642b9a6244b11a5c5d6455bf0 2012-06-28 22:48:22 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-341bc0a8c1c4ebf4fb6e0baefdb4f2466780ea8bf4eca22cf4ef3cb6aa1e5f0e 2012-06-28 22:06:38 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-42d878af5eb1c26c13e721133bfa57ae07ccc62a87df5457ae0343236fbe9b23 2012-06-28 22:51:24 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-4911bb64eb4c2d1dec423fc00e379caa1a05d2b38990b9dae88f3e7375cb41cb 2012-06-28 21:29:24 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-58ddde3466e961adc35f1830b6dce2ca871e4d13b182778c76043c534eb794df 2012-06-28 22:56:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-63360b0c906226992ebe28cdfb7d95ca4929162efe5ae60b5878595dfdd373fd 2012-06-28 22:13:36 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-69d4105f2a1c300d0794353baf07c0c99018953c972c3afa440fbe22bba99eab 2012-06-28 22:57:54 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-6cc00956e4fd31c9c2520a0747bc4ec772f30b0440df5321414e2cda05d026f2 2012-06-28 21:20:04 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-a4f8a38336b4b6ecfb8b023aea0841ec12fe559c84fc57b9c0be5066c06c6ce0 2012-06-28 23:08:20 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hdbx-a8df959b0503b5343bca419129ebf9906a0440198425849f92ff533ffbb13d9e 2012-06-28 23:32:56 ....A 845181 Virusshare.00006/Trojan.Win32.VBKrypt.hehy-8a022e33f944a388a3d9663e77bfc5abd20e5e670d6329b93c18b1c1de735a16 2012-06-28 22:56:16 ....A 217088 Virusshare.00006/Trojan.Win32.VBKrypt.hemw-642385b82fb177e31003e2e371403a5dd3bf4f7c5945b719cea9c308a18e4931 2012-06-28 21:36:38 ....A 228198 Virusshare.00006/Trojan.Win32.VBKrypt.hens-c388ecd5f8e9f071904669d02eb101017f1eb3bad46600e674cf4a615edff93f 2012-06-28 23:22:36 ....A 356352 Virusshare.00006/Trojan.Win32.VBKrypt.hetr-fc0ee71739333ec61fb7ae77840c6e82b55c5ab0c54bcd87d85ec488b216270f 2012-06-28 23:00:20 ....A 290816 Virusshare.00006/Trojan.Win32.VBKrypt.heui-795a2a86472c0b1bc151ca6679ca37d55614f57d096834a3bfb6f99a4e48795d 2012-06-28 23:14:44 ....A 180224 Virusshare.00006/Trojan.Win32.VBKrypt.heun-d18fa533eed690b627c9955191feda112e79ecccfa33622d872e6ff087c17a64 2012-06-28 22:40:04 ....A 2285568 Virusshare.00006/Trojan.Win32.VBKrypt.hgqh-0845378df0ab837671fc0adaa6d1a3707667f66c95dbc5c975cb479966670056 2012-06-28 23:32:46 ....A 250237 Virusshare.00006/Trojan.Win32.VBKrypt.hguc-87f7ae9af5bea98fd9dd0d9a4627404fe14d820b7f2032cf28461d1706a83a97 2012-06-28 22:07:06 ....A 863773 Virusshare.00006/Trojan.Win32.VBKrypt.hhdl-0240d5a741e7589280c848194d4f2eff688912ff6703857fbd665bed39eb0e04 2012-06-28 22:53:30 ....A 423293 Virusshare.00006/Trojan.Win32.VBKrypt.hijx-55e33c0568a412022728db0d63e8c1aa3ed6df4a4e73fbb16fd652fe60b5d4f9 2012-06-28 22:24:56 ....A 284541 Virusshare.00006/Trojan.Win32.VBKrypt.hjbv-3cbaf524bb8f9ac6d322f9da5af18b2ba45b53649ee5817543a4be3b61459cdd 2012-06-28 21:11:04 ....A 284541 Virusshare.00006/Trojan.Win32.VBKrypt.hjbv-fda5d098a1d56c3597287d24d38aa48b2c908a52a393c6a43548550cd17f2876 2012-06-28 22:13:00 ....A 188416 Virusshare.00006/Trojan.Win32.VBKrypt.hjle-44eecd81fafff254a0e743767a003817572427351251d0cd7f84698a055e1788 2012-06-28 22:48:14 ....A 253952 Virusshare.00006/Trojan.Win32.VBKrypt.hkfx-33676c8d43e2c5682fdd09e25de5b8f7a8f6b8f88e24a6c483bfe7eb1f5c816c 2012-06-28 23:24:38 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-0f5d18bff38e59a4a3c644a5d798f806ea1123f2d374201cab62a0b5209357d3 2012-06-28 22:29:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-2452e466063b29384f5ceb5907926e268cf4811c0ba736a141e8310f19e1ee60 2012-06-28 22:23:34 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-306b0a94ad7e4b8fe3017da00590b12e55164421bdf9544b31e4110c926f8d36 2012-06-28 21:49:20 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-3809810831972fab6370dd233f44e22b85ff79ca955849bf06b700384920991a 2012-06-28 21:20:00 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-7887a06843d84b444ff80d37d7412845f8c759a99bfa1f53f133af7591f967f0 2012-06-28 23:00:24 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-79c3138e8ad1e12458d667d37da62ec9a108d10be6401641481e99574a6f2f9b 2012-06-28 23:02:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-85f7a23d104d32676a8f4f80b3d8f3bc76dd4ba14c77096e10fbd799c2483d97 2012-06-28 23:03:04 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-87c7c107fbfe6b29577dbc2d629e0ccd878153b3db7f1f3b2338e8bc102bdf11 2012-06-28 23:04:18 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-8dd87c2eb49b70864e1fde675f46512904581c0f20228d36e0e9b86dd6b9c396 2012-06-28 23:07:38 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-a3de7f1935eb97bb00096a40259b51ae1332b268b8040b44a4a05bfd66ac8d01 2012-06-28 22:09:02 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-b7d400ca90680864b21f719111d397a6b2cc40ff941f23b7f7b27fcc36b815be 2012-06-28 23:36:28 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-b90fb0bef213d1dfcafc25d334d8da65cacf37ca24c1ac5b92cbe6cc644c2abc 2012-06-28 23:12:46 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-c679b21d590834637daf672346750264397323754d0e7c5df5a38e9a73ad0e23 2012-06-28 23:16:58 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-dc808e8276e0d7d9b3b014a54bbbacea465225f466c4a7f6c76a5009c4c5033f 2012-06-28 21:39:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-e05050a5288e8c1fcf98815ed7c9c00cdc7f6d551830c6ebadd86f4fb814f84a 2012-06-28 23:40:16 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-e504996770c6f3480fc33d58b854a8133ed28685c7bd62bee2ede3d4c6b1bb4b 2012-06-28 20:50:50 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.hqrp-eb4d4f28e98a855b73eef90bdc8963d187052fbcd68142870def433f1931e589 2012-06-28 22:14:56 ....A 188928 Virusshare.00006/Trojan.Win32.VBKrypt.hrcc-c23d875b954b9e1fbee176b1374e4ead555830529fc84fe26fe2f4a8eb01b889 2012-06-28 22:16:06 ....A 188416 Virusshare.00006/Trojan.Win32.VBKrypt.htdg-5a6f3450e70bcb2738846574652796e1a9d05f1dcbb26e2e88f5bd91a1860ce4 2012-06-28 22:41:54 ....A 192512 Virusshare.00006/Trojan.Win32.VBKrypt.htjf-0fa49e6f8218c8fd0a9f1c2691f6d5b4d7c559f0d1e5add45c0c4b3793979415 2012-06-28 22:57:22 ....A 262144 Virusshare.00006/Trojan.Win32.VBKrypt.htmg-6a29d761f888fcd0f1ab4311aff5aa34a24f8b8b5898a964db66ebbdba297819 2012-06-28 23:33:14 ....A 262144 Virusshare.00006/Trojan.Win32.VBKrypt.htmg-8e2b99dfc8bcb29eb0c35b7e4e95d9c22abd0ba888cc879b730bc7b179971b69 2012-06-28 21:29:28 ....A 748544 Virusshare.00006/Trojan.Win32.VBKrypt.htrs-060559e4ca768c074ae15bb137c0a063a90f4f135f44b7393cd995b885c5965b 2012-06-28 23:12:44 ....A 2437632 Virusshare.00006/Trojan.Win32.VBKrypt.huab-c645d3623d0ea1863852da6c38e74c79334d89aa30298f8bd59074f2554eb55c 2012-06-28 23:34:26 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.hurb-9d4900f59cf4da92737373d6c6abf5c8a9bcf3110f44c7061eb6de2fbf290424 2012-06-28 20:54:36 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.huwb-6720675804cd72c7d9a19d08ce25ed6beac67002334259e9fd74266f4762144e 2012-06-28 23:06:00 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.hvjc-98d12c594b0287014f96cb74de9d5362898f078526a5fefc6028330e4c05bc17 2012-06-28 22:52:14 ....A 409600 Virusshare.00006/Trojan.Win32.VBKrypt.hvkh-4ea6c9de5695a1b0efba5d70eeeaae5537cc31df0f54f0f84ba23c5397293149 2012-06-28 23:32:58 ....A 405885 Virusshare.00006/Trojan.Win32.VBKrypt.hzfo-8b2c2506d24d61e6b96bd33dec54bf999da73b9aa2aedc853df8c3994f081afd 2012-06-28 22:54:54 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-5d2d7a1473ac669766f37ca8072e55522b738059b6650a4ae7d99bb27336d9d4 2012-06-28 22:57:38 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-6b7a1d7ced87207370a5b358755a354eeb76ec5b22a3a7b3930024cbcc08b497 2012-06-28 23:02:56 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-8717ab4ef7b2bf306bb95ac095f32c8ef068ac685e3cfa464c3e605c66871c84 2012-06-28 23:05:16 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-933293dfab10ed47f7630d73d62ded37925695526bc8b626b1dc0cd272a75844 2012-06-28 23:05:40 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-96023a8997286095aa871327e0833552c0fe70b720a307425ece61658bc68591 2012-06-28 21:06:48 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-9f7c2665cbedd833eda761f5ff9bfa0370ce9a099b093c0a66f5f2eb7648470e 2012-06-28 23:07:16 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-a1a50c31c6db7af3d6b27c4c98bf063a1094aa488493460958241b8f31b8c28b 2012-06-28 23:09:08 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-ae235a76ca31710bcc95f11ca992853cc2dc12b42c4956235f6f9a684180038e 2012-06-28 23:10:42 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-b86eb17a44fb964557a1d4acc7cc943b58b03793cb1ee854411621f620790a86 2012-06-28 23:13:56 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-cd04c239ba393cf6e6860f5126e2d20a8464955304dfb634cb026efcee937321 2012-06-28 23:18:26 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.hzgk-e53d2128b832fc090b1a7174a9d7b1c6a6b8ede2d922a4d05778818baab18ccb 2012-06-28 23:21:30 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.hzqy-f54d94806f0500362c8f0e6da45ff8d8d8b4805bd18f5ffae04b270ec0b5243a 2012-06-28 21:44:34 ....A 74853 Virusshare.00006/Trojan.Win32.VBKrypt.iacg-5895447530c035b60245840474f46bd6310a29a603ecb980f6cfba553beaa594 2012-06-28 22:38:42 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-02c9c968e0012e655b3a64d57ee9c6aebcb7338453f7b48e90f1ce6b4dfd63c4 2012-06-28 22:43:50 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-17fae31b37251dcf9b30a5592a5b3bdd709c6462fc87d01bc9683819b5664671 2012-06-28 22:54:46 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-5c5c87cb59dee14163d66c5237115afc08aa1061a89ae9303ee47ebf57413126 2012-06-28 23:32:04 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-7e72b0b65c253c7a41d00f7c5be5e89b772a8cb0703558f69e2ed54943a30356 2012-06-28 23:03:14 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-88802e8b03eaa9a730ff158a40036368abb2d2fed427709995b7abc3bfc09931 2012-06-28 23:05:58 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-9870fe34a7beecb68e4f49f15db26b266755bc8ccb591e6bec7da60473e8878d 2012-06-28 23:14:00 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-cd93de81d93b07e0159e516aa7b9a3373c0995bf21aa4eaaeee3681ef25a3e1a 2012-06-28 23:17:14 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.iahg-de1ddcfeface2d10871fbf756e73a5ee5d284ff4fbfc6266a4460d85214347f1 2012-06-28 22:51:22 ....A 2134016 Virusshare.00006/Trojan.Win32.VBKrypt.ialt-48c25c9ff3da938aaf855540d2982616813f602cf37a0efa30f02ed8db5d21f4 2012-06-28 22:47:02 ....A 142450 Virusshare.00006/Trojan.Win32.VBKrypt.iaps-2c269cf961eb60370d68757734fd5a9fdfb1ef3410fcafebf64ca02a32c51941 2012-06-28 21:44:52 ....A 487465 Virusshare.00006/Trojan.Win32.VBKrypt.ibid-e604d574b7b6f61445f95ebe2e37c707e66dc25a9f3dadbf32554cd3eb620144 2012-06-28 23:26:00 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-22fbf8de959403ea51da598d3a738c54eb6319c02cd32f797ec579afdd17178e 2012-06-28 22:59:26 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-7518edb0160dc72594081c221ef08980595e11698e7b3643d5af8c25a73e9c37 2012-06-28 23:01:40 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-804c0fe038415f3642edc096d0007048cdcb6c7bd28b0dd4d83b3a2528524499 2012-06-28 23:32:20 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-81c6cf2339ea63faeb25ad157f3398650838faa10301111f4ca31f318bf326c2 2012-06-28 23:02:36 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-8568b009bce61acbda77c6045adfc1dd18693f99bccc12aad74636a754f256c7 2012-06-28 21:45:50 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-b1b5dd1ff4c1f4ec3a7bdb05375c445129b663015765459ec1b0b0083b38096d 2012-06-28 23:38:04 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-cb584ac632399952212c4aeca83f90a0fa3404af3fb0d7179be86fa694f47a09 2012-06-28 23:23:08 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.iech-ffd9389d5fb10068c9127a1fe26e8c82122c4ffef1403bb8f6da7e3fc325ab92 2012-06-28 21:04:22 ....A 1209375 Virusshare.00006/Trojan.Win32.VBKrypt.ifly-43eb2762cf8085fe7d0c4dab3cc2ac6898cdd86013d9e9b396ea1ed6c373239e 2012-06-28 23:04:08 ....A 647168 Virusshare.00006/Trojan.Win32.VBKrypt.ifnz-8d2f003b3d405e9755fc6ae57526f380041e904c41be285d2fd976262f4e591f 2012-06-28 22:56:40 ....A 2895872 Virusshare.00006/Trojan.Win32.VBKrypt.ifob-663ab64804d44bd2486238d8bc8f649e707f1bc489c0761b620d3850ec4ab2aa 2012-06-28 21:05:34 ....A 231293 Virusshare.00006/Trojan.Win32.VBKrypt.ignb-156fac556a5b2fd377ea8b779af719a9625960fa430ac3f52c23185540ea4b7b 2012-06-28 21:56:44 ....A 387910 Virusshare.00006/Trojan.Win32.VBKrypt.imop-ad338e65545c090fe4f4e3db3a4cc050dce775e63a8b9345fda1cf777dd70532 2012-06-28 23:23:00 ....A 153778 Virusshare.00006/Trojan.Win32.VBKrypt.inbr-feacefb782e778c71426e9fd19450d0c336ed2e8971d72b7eee91e42037926d3 2012-06-28 21:57:14 ....A 556413 Virusshare.00006/Trojan.Win32.VBKrypt.inhm-c2479b9ad4fdf0923708df35c880271139fc2def22db7fd67a614e742bf6d669 2012-06-28 21:04:34 ....A 556445 Virusshare.00006/Trojan.Win32.VBKrypt.inhm-f6bf63b56d92a33ab5a82a91fd15d728a9d3eb1b488447e57f06e8f9a9542851 2012-06-28 23:13:16 ....A 163840 Virusshare.00006/Trojan.Win32.VBKrypt.iowc-c9e126ef11bd38da9168c4e8b62d98ba1228db129759083e6f36053b1f20e5c9 2012-06-28 22:14:14 ....A 867213 Virusshare.00006/Trojan.Win32.VBKrypt.iphn-3cb515521f536c006ce001c8f669946a479c8705dc089eb757511ca38f4c73d9 2012-06-28 22:05:16 ....A 191869 Virusshare.00006/Trojan.Win32.VBKrypt.iphn-9647267d70360bb54af4d3747a0523591d8b4ed34f49c4fbfd9bbe4b083b94ec 2012-06-28 21:29:44 ....A 191869 Virusshare.00006/Trojan.Win32.VBKrypt.iphn-bd8532c9736758a9995c23bbaa8e044d63d7a59bb7efcc178deee267ccc0963c 2012-06-28 22:16:04 ....A 869277 Virusshare.00006/Trojan.Win32.VBKrypt.iphn-f499fda8f0e408e54d2014be5a31417085f02a0f4c09106e9249254e62fe18c5 2012-06-28 21:19:22 ....A 279421 Virusshare.00006/Trojan.Win32.VBKrypt.ipsi-1bd0ab25cb4719f47746f546905a6c54b2d47ede0c8e94e20bdda24cfef2385c 2012-06-28 21:35:42 ....A 104448 Virusshare.00006/Trojan.Win32.VBKrypt.iqlm-a37642fa402628ebd682a1f4e0cd6ab26adeee1487ee43675f93f56462910e03 2012-06-28 21:49:56 ....A 456704 Virusshare.00006/Trojan.Win32.VBKrypt.iqqp-b99986087f5c867f4827203e251dcaf0df163b9dc5d54a45856d9389e467937d 2012-06-28 23:04:04 ....A 541696 Virusshare.00006/Trojan.Win32.VBKrypt.irbj-8cbdf1e44f5b4eb004240305cdb8c6a9370f361cc519711478a3f87e1a26133a 2012-06-28 22:16:26 ....A 954706 Virusshare.00006/Trojan.Win32.VBKrypt.irtx-c6d05c926f5968bc4a1f099241301feb91cb72f43e570da2a769ea3c644ef120 2012-06-28 21:33:28 ....A 128608 Virusshare.00006/Trojan.Win32.VBKrypt.irwc-058a3d9b6e49b81d5a4e6721d6c540e3abde1f89dbd3009981bd1f0df9ad848c 2012-06-28 22:11:54 ....A 137312 Virusshare.00006/Trojan.Win32.VBKrypt.irwc-2051db6c6185ea94991856d1bda83041017d14beea92b0658cc3d01a38e1d889 2012-06-28 21:21:56 ....A 128608 Virusshare.00006/Trojan.Win32.VBKrypt.irwc-af3adef5d69b0436db9022860779dbe9f8480d9ca4cb0b74059202fe4642e9e1 2012-06-28 22:54:36 ....A 311709 Virusshare.00006/Trojan.Win32.VBKrypt.iryy-5bf12c49c6eedc01cc69fb493e97ed2a9db498df848b8758186a6ad030217d7d 2012-06-28 22:27:08 ....A 548864 Virusshare.00006/Trojan.Win32.VBKrypt.isra-8bc035252ae62dee20dc1621bf90664d8b00e2c8e56badf073d16bf7a05e5887 2012-06-28 23:13:54 ....A 516096 Virusshare.00006/Trojan.Win32.VBKrypt.isyv-ccd3572a2964f6cf801870b8f110832d2c11549239a23af882587ac433d017ef 2012-06-28 23:08:26 ....A 403968 Virusshare.00006/Trojan.Win32.VBKrypt.itwq-a98442bf44e7f30653bf94007bace30ce95af857393aa12d96c38b657172eebb 2012-06-28 21:59:30 ....A 456573 Virusshare.00006/Trojan.Win32.VBKrypt.itxz-f57d1064d38e846bd328d4f5e26d38a944f6174301d5ed9b0603b661dbad8465 2012-06-28 22:09:10 ....A 433533 Virusshare.00006/Trojan.Win32.VBKrypt.iugb-11a92333387dd480e0d6a6f76febec57b346e035c004f2a5d251446c0a5b970e 2012-06-28 21:56:38 ....A 202752 Virusshare.00006/Trojan.Win32.VBKrypt.iujt-4c0e093f9c2c9b9e0e6d2087b2ddb0e78e4d7dcc1af5dc27f580e49e55a99c8e 2012-06-28 22:32:10 ....A 1421312 Virusshare.00006/Trojan.Win32.VBKrypt.iuoc-b293a58a13778c23146338b280ee87aff0104d9f0115ebb8336e698f253f051e 2012-06-28 22:00:12 ....A 219648 Virusshare.00006/Trojan.Win32.VBKrypt.iuxj-b097168085c74b72b72b5e2f8c3ef4fc18c1d39ca961d79bc0192de91327438c 2012-06-28 23:22:22 ....A 308224 Virusshare.00006/Trojan.Win32.VBKrypt.ivtl-faa2e32d8f991c0628585687c5f41bdbb16f39604474ac704d0e16ad00ad18c3 2012-06-28 22:45:54 ....A 253309 Virusshare.00006/Trojan.Win32.VBKrypt.ivzx-24b405e98952d68c41359d0df9ce6c5e86b2c5553997a835c6f5630dc6384c80 2012-06-28 23:00:56 ....A 532792 Virusshare.00006/Trojan.Win32.VBKrypt.iwef-7cbfa985a257cf86776bccc2867d434d45675c02c21a04b03fff8ab5f31ed64b 2012-06-28 22:29:32 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.iwj-c319542d1b0ea7e6102aa6594660500cfc8742ef84a235cde98b47c68c2f9b8a 2012-06-28 22:43:30 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-167a1dd29e3357a00e2be474b067f428e5b31bb3e30c508e6792685a1120a89e 2012-06-28 22:47:06 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-2c81bc4379d8bc5629ff2762a65090d3436357c3816c1c96548bc13c585772cb 2012-06-28 22:47:56 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-3191c716dbb98f54d173822ef3b24cfadd5a1ff473c2199cf5eb89962b2c96e8 2012-06-28 23:27:32 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-3860fff6cab1cdfd2dc743ecdf12c4bafcff89fd43bd8d840c047b4cc98de412 2012-06-28 22:50:10 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-40d9cb1eaaf9e39abbdac790723fe622d94e2d16d053885fd3faa414e2b07ec5 2012-06-28 23:28:08 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-427f6e6fce0f7b5f063154078c03c84afa75aa84a767a283a9dc4f4c8c67425d 2012-06-28 22:57:42 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-6b862cb0b54e8f0230dc7b4b739510d64bd8d292773cd66a5e477c04c7c07b1c 2012-06-28 22:57:46 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-6bfae092a4605296ef1371df2ee5a9c6b26c3c9d94ad11451581059089cb59f2 2012-06-28 22:58:12 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-6e5cafbb935392952f3e4b508bc043c0f19aed9d50bb815c904f5ba6bbbdd12b 2012-06-28 23:00:02 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-77d0103df247903879459446b3410163df0d1ad17689c28fa4aad385ec06dc33 2012-06-28 23:32:58 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-8b24d49a43645a5f4c4efdf204f53a9c95ff2c1e2f630379471cf9940768a4dc 2012-06-28 23:35:14 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-a9a49168c42f517036b3b5b744b9cc1ccbfb5929d58a2e43af153509588e58f4 2012-06-28 23:36:40 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-bbb24aa5ddc209bf638f95f39e3e3f7d3d60afd0bf1eac1783d84b9a0cb65cee 2012-06-28 22:11:14 ....A 156160 Virusshare.00006/Trojan.Win32.VBKrypt.iwma-d54bcec5e541ff7a5cfc167826993c7157db942c6b3113bb7485305967559a4f 2012-06-28 23:20:04 ....A 799835 Virusshare.00006/Trojan.Win32.VBKrypt.iwog-ee537f81ff77b247d4970ef577f9ff7d2188bf99e0f37406d85a4df4b0c9dc3e 2012-06-28 23:18:16 ....A 411136 Virusshare.00006/Trojan.Win32.VBKrypt.iwqe-e423b47e77c9f0ed7cf2100740bcb8d7b6454b95575d91593e46e0a90276048e 2012-06-28 21:01:58 ....A 422400 Virusshare.00006/Trojan.Win32.VBKrypt.iwvh-def6f1f97dd1b41e8f2adc81a68b7aa6369735b8b758326e10f2b7d1aa6cee34 2012-06-28 22:11:38 ....A 221793 Virusshare.00006/Trojan.Win32.VBKrypt.ixcq-f78e28824b2df1ead59b9eaf254fae739da9f97ad5315b9d73ef98ae190256bb 2012-06-28 22:29:26 ....A 160768 Virusshare.00006/Trojan.Win32.VBKrypt.ixjh-8d6304d6f7a42c39f6565a9c33dab1c5917003fbbbec5c66677c8e9dac78bf1d 2012-06-28 23:09:00 ....A 1696639 Virusshare.00006/Trojan.Win32.VBKrypt.ixkq-ad577a013e637b20d20730a2f4cedda5f893251a923fb518d6948803f63c9814 2012-06-28 23:04:40 ....A 184320 Virusshare.00006/Trojan.Win32.VBKrypt.ixtl-8fbbe0244ff8f7bfb436ac9b8455da5a844404a80332afc74f9dfefd3054473c 2012-06-28 22:00:26 ....A 57344 Virusshare.00006/Trojan.Win32.VBKrypt.iyg-ac4b8485e66d4efe9e31a671e19eb31a5ca73d377d854513e26edd056b79696b 2012-06-28 22:01:32 ....A 169349 Virusshare.00006/Trojan.Win32.VBKrypt.iyno-cff0b594336dcf016f8b02959d1473bdfbe8452e0063731ecb86f551ec365b76 2012-06-28 21:33:24 ....A 656253 Virusshare.00006/Trojan.Win32.VBKrypt.iynx-caaac57ffd71bb950db3f43397bb2b806986e8b6f0213cda697d2cadf62008d1 2012-06-28 21:04:24 ....A 338952 Virusshare.00006/Trojan.Win32.VBKrypt.iyrc-835e4b18acf85b192b690da94b56e19026a90069e2815d22121f04540ac24a5e 2012-06-28 21:04:24 ....A 488479 Virusshare.00006/Trojan.Win32.VBKrypt.izro-f6c4491d37dcb5352109a2f120e5788b16d782644363ea875f29ceb2f8c24367 2012-06-28 22:14:20 ....A 693629 Virusshare.00006/Trojan.Win32.VBKrypt.izsl-a8f50ffeeb77ea07b96f1624d291ccb1704b91c0cfb3168e9a6cc03574368479 2012-06-28 22:34:44 ....A 647680 Virusshare.00006/Trojan.Win32.VBKrypt.iztq-e66ecc9de9b55dbc281e6035d8a1d77061b548e9267c10c36ac0d47f7491285d 2012-06-28 21:01:24 ....A 363056 Virusshare.00006/Trojan.Win32.VBKrypt.jaev-2cfea3ca2c9197ac68f14de7dd3dcd39303fac1ea44ab3528469eb55f9b137d7 2012-06-28 22:46:34 ....A 1015808 Virusshare.00006/Trojan.Win32.VBKrypt.jaum-296031b0b1c728d6d9a45814cda9d40a8e50cace78181c854345b321908384c3 2012-06-28 22:14:10 ....A 93499 Virusshare.00006/Trojan.Win32.VBKrypt.jbib-528148e3010d6df64f0a7820b98b6720c319a147785dab63f08f3afd09e98743 2012-06-28 22:47:48 ....A 86016 Virusshare.00006/Trojan.Win32.VBKrypt.jbp-30cd269db21475f1d7a313d6e382deb4f996aa3c3858f58e92111bfdce9662a9 2012-06-28 23:30:24 ....A 622592 Virusshare.00006/Trojan.Win32.VBKrypt.jbuh-64ac7b7c22472f290b6a8997ff0a305621b602e0d675b1f9623a909c82468c36 2012-06-28 22:10:54 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.jctj-05c0fd9005ef774f4e437494b98901157e73a96007763805b818dd183b293b05 2012-06-28 21:48:28 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.jctj-133d508e0314aa004d0545e387cad51059811fb18f91a14134fb2826c9a92f4b 2012-06-28 22:21:20 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.jctj-22816a30b38a331282a0399b7965908df174223e8211e790014bf09122ed40b7 2012-06-28 21:38:10 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.jctj-3a7f6b55a92da7db5b0e3a20f1d0817d66f1294ee30bb7cb29145f85b5bf0c8f 2012-06-28 22:28:02 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.jctj-3fe6add5f4c9c4c0d85832486c7c439f1e364676e6f36b11f9e9bb224b009612 2012-06-28 21:43:50 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.jctj-4c6e3641ccd1924f49adb2c64da2574ab442de4b450e1583e045aedcda6b8e47 2012-06-28 21:50:32 ....A 201216 Virusshare.00006/Trojan.Win32.VBKrypt.jctj-6c560794b731be2417ad7ef02027f42560b0f21ee0345d72a6cfe19182d6226a 2012-06-28 21:24:08 ....A 678972 Virusshare.00006/Trojan.Win32.VBKrypt.jdii-de76b2edcf99dd0c27c283e2cb2e752c1dc6112efd3d2c8c12c3969b4e4d28af 2012-06-28 22:48:52 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.jlkg-374e3aefaaceae66b509ad36cdd142bacfea1dcb77eef2bd4507a66d664f803b 2012-06-28 21:33:38 ....A 305680 Virusshare.00006/Trojan.Win32.VBKrypt.jot-1aa78ba4c62e0fed47eb844f8d9cbcc61966591aa1229315c0e1bff310f8cb8e 2012-06-28 21:03:08 ....A 81920 Virusshare.00006/Trojan.Win32.VBKrypt.kqpm-4c6c6246557fc6d7038bd3fd0d158419670b2d3441b626aa8b7fd337c4a66336 2012-06-28 22:01:00 ....A 43090 Virusshare.00006/Trojan.Win32.VBKrypt.ksdm-5afe1801757c7ed10160386c92326de5b77e9322a9b86e9e45876f9c88e30242 2012-06-28 21:47:42 ....A 315392 Virusshare.00006/Trojan.Win32.VBKrypt.ktgv-e66f05ecc7925eb1602ff166395fcb02a2510307f13101e8249208956fe64be9 2012-06-28 20:52:30 ....A 331776 Virusshare.00006/Trojan.Win32.VBKrypt.kwoo-00692166fe0196d296442becbdbe35d28c2ffe5a3f077bf0b181b096b2535c48 2012-06-28 21:27:24 ....A 331776 Virusshare.00006/Trojan.Win32.VBKrypt.kwoo-a0867e07c7ec287f755365451871b2f4c3ed8d519a8fc936d3454fafb4109700 2012-06-28 23:17:08 ....A 49664 Virusshare.00006/Trojan.Win32.VBKrypt.kwtn-dda016237989869e5ee94206c61ffca0e36ae605e9fdf40b0e1933697046bbfe 2012-06-28 22:29:30 ....A 327680 Virusshare.00006/Trojan.Win32.VBKrypt.kygz-28288c051ea9245d97970c96dd832f284d5e7db2336d65c62ff3ef74bcd9d479 2012-06-28 22:34:02 ....A 327680 Virusshare.00006/Trojan.Win32.VBKrypt.kygz-3c6c56ddd68377ba8949905b0505dceb32f6dd7e39c1df53b10ef41b90984bff 2012-06-28 21:55:36 ....A 327680 Virusshare.00006/Trojan.Win32.VBKrypt.kygz-4ebe42d71794de226a3ce322b9ccc7696661c2c827a97af622b2ee06fe271706 2012-06-28 21:44:56 ....A 327680 Virusshare.00006/Trojan.Win32.VBKrypt.kygz-78bce9194ee866d8c74438d922d47d0c212e6b952c82ac2fb3da528acf509d1b 2012-06-28 21:21:06 ....A 327680 Virusshare.00006/Trojan.Win32.VBKrypt.kygz-a18efed7630ada79a0687a6005acc43751a69275c5f94f2cad1a43b382357384 2012-06-28 21:04:10 ....A 57362 Virusshare.00006/Trojan.Win32.VBKrypt.lbdi-f8f18132ccca9f87a0af89532f2fbf082b5a54969a56ae089a2391d63d7b180b 2012-06-28 23:07:38 ....A 905216 Virusshare.00006/Trojan.Win32.VBKrypt.leql-a3eefeb10e6a244f7f7af229555485cb9197e1782d6bcb9a9bd535ad19f9dc64 2012-06-28 23:05:30 ....A 65457 Virusshare.00006/Trojan.Win32.VBKrypt.ljto-94ea0a167b6b7daee4860fd5277e6d1423ac000d918f60606f0f48525694d09d 2012-06-28 21:53:26 ....A 1253376 Virusshare.00006/Trojan.Win32.VBKrypt.llaa-d01980c7235774fce29c15c2b56966a4406cbd7f73ffd83df104050bc99d6769 2012-06-28 23:12:32 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.lpm-c56c623c03fc6bf415223d0d73699367b1f01327974e743d363464878fac8810 2012-06-28 22:54:30 ....A 221184 Virusshare.00006/Trojan.Win32.VBKrypt.lqy-5b59614ccbdc6166b23461a519209ac92ee505c0b07d4cc5a1e501e2af9399e3 2012-06-28 21:37:16 ....A 36864 Virusshare.00006/Trojan.Win32.VBKrypt.lrjc-6cfb5b835db7d727606407bc696cf54376f02f7fbbbf0d1fc869228b7b1e4841 2012-06-28 23:21:28 ....A 256946 Virusshare.00006/Trojan.Win32.VBKrypt.lrky-f4fc67d965e59fcfb3ec6993ea47aadaf3a2392dedf44a99dfca709a469b034f 2012-06-28 23:23:06 ....A 262144 Virusshare.00006/Trojan.Win32.VBKrypt.lrwm-ff4fed2d817dcc521eac9e50ffedce8a649e7c0052afff32ba5a05a9b189461a 2012-06-28 22:40:50 ....A 482816 Virusshare.00006/Trojan.Win32.VBKrypt.lsam-0b6d66af08c5dbef9a93eb6adb41351709fdbfb354d653e502dce729ee0485d0 2012-06-28 21:35:14 ....A 364544 Virusshare.00006/Trojan.Win32.VBKrypt.lsic-bb40fac608674b560f3201148ebb2f2aa023fd17281bba6453d4f296f9ad166a 2012-06-28 22:30:08 ....A 65536 Virusshare.00006/Trojan.Win32.VBKrypt.ltlp-9cbdd2debf5eba3d987e917c802ec16514e01d7aa2ae9de78d5346b93e029150 2012-06-28 21:38:16 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-142e2a789167c7efea119d5583039f1cb86eced270a6a80352b5548a4aa7528b 2012-06-28 21:55:18 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-177726344b43a0d16cb808171c56ce878c27e3a6273d390125409547ebf5bceb 2012-06-28 22:28:40 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-1c3cbb0f44a696b3fd984667b65e7d2882d06ad8a36f5df9eb3d961d726a4b98 2012-06-28 22:34:10 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-1df8d6c1e4b13b1346269f198c1ca2b2b24ae0cada608f43d10c9e9cfc35ed0d 2012-06-28 21:47:10 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-23335c228750c4adba6300e35fd06c99bbe858487f01b46bdff94cada50db14b 2012-06-28 21:13:10 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-27fb46f7457b0fcf17de7e3ab49ace46005ffa5a3616d1119d5700ec286496ab 2012-06-28 21:37:24 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-3180a3b11629a976ce060cdb089aa58a905ca6f79ba116589096096a37a1dfe4 2012-06-28 22:31:32 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-3a49c8c8012fce3898f1bc45321f97bd1b181e7a183bf880217f2cd3d8633349 2012-06-28 21:54:56 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-3a50ae2a9e223e759dc5a67b8c5c291b167f94b933cbf8991f1393c3fcaf2466 2012-06-28 22:02:18 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-509a008a60c44950e94c256198930890517674d142bbaf98717b98f4254baabe 2012-06-28 21:58:00 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-5133cc56d79c8c61b2041e4f3be9b1f0eef24c7eeaffdcac22a5d31d8d890ecf 2012-06-28 22:33:38 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-619850966aeeb29f63a25efe60fbb2ae76ac506e1eb92a63c7e09635df48c3cd 2012-06-28 21:22:08 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-637446b46f7f069179e179306b5b3cb4d2a63e4d1305858009ba4939d9c00dc3 2012-06-28 22:28:54 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-63e19d6c5586a67a73ba42204dded30df2b7701a59c34e6a5a0918d3355b1db6 2012-06-28 22:30:18 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-677d92020d807697be62980f2258f753750aa5852196563ba2e26f951065d073 2012-06-28 22:12:56 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-6ccb5fde56f6e0ebdaa0530c73fd5df9884e00cc9955cd28e8a775f72a73d243 2012-06-28 21:00:00 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-7540e904e7992b47ee00fa88c43a35ea148b0638737eb80f1dc5d899ebd07dc2 2012-06-28 21:24:48 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-77e2b9b004e1e7d6c7435a34f6b24eea6481b5b2c0cde0bdc292456c7438fc95 2012-06-28 21:26:44 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-79f27626d9481f858b967401bbacf972a9b137ad8407f3e3feaa8ca266c87250 2012-06-28 21:32:22 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-7ed8a534a80cbdd6ce347aff4ee511048840c077d0633d3713a111e6d0290b75 2012-06-28 21:33:22 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-8758ef4ce1361af70ecf133f83a5c6c4b08be93794b68fd2ea89e40fad6255e0 2012-06-28 20:54:44 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-8b13d6f3f07c3514dcd8653385c6f28b8b4edef1fe0ab7987acbe9143794eeac 2012-06-28 21:53:04 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-8d187dcf2b800da1d4e7f1bed526a7e707a23c445de673d9c9f7994d13fab3f1 2012-06-28 21:47:40 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-90dfaf8aa4ff4dd2cfe1d83120bc41dd450da6e2b7f4049e3e49ba75c500d049 2012-06-28 21:59:12 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-9b228c0eb7e4ca81bc44dcbccdc73232372529029b3b9a2a567a2914be1b17b2 2012-06-28 21:44:26 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-9c7d4ba9b4007031f9bd86c0fa25532642306fb7c1e2cd554e47bcfcfc9ca750 2012-06-28 22:05:34 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-a2097ccd28e3a219cfd25912e06e9064a7b64b374f883c70b2a6bec0101f3573 2012-06-28 21:25:58 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-ab22de046956d7c4980d8843676e8c932fb3a5b330bea5564add2fcc9899f687 2012-06-28 22:18:00 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-b3cf4cb6fdd6277a1da41200dfe8b91055224d70d9179212e4edd120355d6f16 2012-06-28 21:27:50 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-c004892ffca2a0ceef289a7e5506e9e9edc72b5a6b0ac74e0e08b2fe22f4cf85 2012-06-28 20:55:40 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-c1a06708be4ad57d772ab1dd4815a72f6d7b28f19ba906a9d968d8825908f478 2012-06-28 21:34:16 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-c5384fb203cd8638dba5024dca5123827fea4c6212711bd83362a7a3568e3966 2012-06-28 21:16:30 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-cbc099b6473d12f536417d9f1cf00d2af64cf6befa1a9a105396f1ea5bc10155 2012-06-28 21:46:18 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-d8083b94de639d1516512416be8e63d8d0b5d0790497873d8f91db3fbbcfafe7 2012-06-28 21:01:04 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-daef0ad6ecc0301ae9fb23fda0221aa550f7789bd245711bc1edf3cf7ff0ef5f 2012-06-28 22:25:50 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-deb89d4414b0d885b040bc0d9768e99d3710f919b45adca9019d08fdb7c36700 2012-06-28 21:08:14 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-e2b73c6ea5519a67a30508cc685a466695e3d3ed30c6ec27f9fd1fe70cdd10d4 2012-06-28 22:17:32 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-f1ffc9c498edd48b10cbc3005bf41e407325a39f8e5419c0a1e5f260b8f64af8 2012-06-28 22:25:06 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-f58d02576f7ca44634122bc2f15718d61ffb3fc31d7c527cb344bf14419753f3 2012-06-28 22:25:44 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-f6a2795b82010f7b507f2c180a4c78a2e0b7de5f30f0059030b922a0b9be8631 2012-06-28 22:27:58 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.ltuh-fd688e7b185871417f49f1144257ca866fd01291702b134a97b88ee494f32b22 2012-06-28 21:16:14 ....A 213504 Virusshare.00006/Trojan.Win32.VBKrypt.luet-6821c871936e29dd8ef393006579a4bce98008471ef2a856c641e58fb6af3a3d 2012-06-28 21:20:24 ....A 55630 Virusshare.00006/Trojan.Win32.VBKrypt.lujg-9934151c7e4dc3b6ce7f9adbbe369357fa8ef280e9ec40e3edfc16bfedd8f60b 2012-06-28 22:23:44 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.luqs-32eb33fb03c98500204f5fccf03a457c79b021721bd7c6b8af886ca253415b38 2012-06-28 21:56:04 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.luqs-90452b3ed630699dc8e6caeb1cee883f74df5bdbec64d063c4d213b47e539d1b 2012-06-28 21:58:46 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.lura-918df1a718c29ca02f82d460697dc9a1aa09208354c789347296325ee2c70136 2012-06-28 22:26:34 ....A 185856 Virusshare.00006/Trojan.Win32.VBKrypt.luub-484898788e42d13ed6005d1cee5705b751272ab5fb06e092aed28a0512c59e7b 2012-06-28 21:01:32 ....A 258048 Virusshare.00006/Trojan.Win32.VBKrypt.lvcz-d8bdaedadbcdd8b847389965751304f8c7708fa497512bd84a7ecb41b9c6cb26 2012-06-28 22:17:28 ....A 139264 Virusshare.00006/Trojan.Win32.VBKrypt.lvdr-91959918ef786aa57a8c1b4f84531582b5cfffd8ad3f4b6c6fe2a8d8bb88bc31 2012-06-28 21:47:56 ....A 34816 Virusshare.00006/Trojan.Win32.VBKrypt.lvgi-936a433f4bdba54c6903de38ad47e098f3e79cf6b3f283685aec2cffdd412a12 2012-06-28 22:34:46 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.lvtb-dc6f95263117a602be510491f289aec717e0b2941611469d7b14a970bab0010a 2012-06-28 22:00:06 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.lvvl-1b59d78a922dd6a982f6f9505f362bafa79a16f29fb69ea17fee8190d9ec730a 2012-06-28 22:52:54 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.lw-52875a112ed4f34cc47f98574ad6f19e23f20fecb4e9469cdc6cd122b7333c69 2012-06-28 21:44:46 ....A 1028477 Virusshare.00006/Trojan.Win32.VBKrypt.lwtb-d38f2e9eaea260bfbf53d288aa1ca598c1de941f8d09744dd4ecb913fc301441 2012-06-28 22:06:56 ....A 221184 Virusshare.00006/Trojan.Win32.VBKrypt.lwvd-c3615f7e7d5e1036cfcc62693d7b67f2fac7859a0de23cc55fcd081243575b35 2012-06-28 21:24:34 ....A 946176 Virusshare.00006/Trojan.Win32.VBKrypt.lwve-2b6e6fe4d99a29b8319e94a7f9d0e9f236faeabea2aa7d3faa6777ece91d7b25 2012-06-28 21:20:08 ....A 491901 Virusshare.00006/Trojan.Win32.VBKrypt.lwwq-09dec88356ef38bc5e58dbd543feecb393512734c88086a27a89be0a73cbb9b1 2012-06-28 21:44:44 ....A 1114140 Virusshare.00006/Trojan.Win32.VBKrypt.lxax-31d773e367fa4e9b5318f39332741bfa9c16527a6ada11190498b643b3b86d48 2012-06-28 23:10:48 ....A 36864 Virusshare.00006/Trojan.Win32.VBKrypt.lxe-b91bf563de2ecd078e81b7ff22593b254969fd1eb38a211c162a4d700f8387dd 2012-06-28 22:04:02 ....A 335872 Virusshare.00006/Trojan.Win32.VBKrypt.lxij-562055e6039e4bb72e09889caca34444532dece48bb765f1418ab75c5e7b58f2 2012-06-28 21:25:32 ....A 361510 Virusshare.00006/Trojan.Win32.VBKrypt.lxij-a7790fd9cfef75c7e88ccb2f759a5119364be9b1323333ca967677f5d1c7fb52 2012-06-28 21:19:38 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.lxiy-aa36050440396fdbbd6765c7d50a8a389cb1199b004580222d0ea1ac47be3f6e 2012-06-28 22:21:26 ....A 955452 Virusshare.00006/Trojan.Win32.VBKrypt.lxjt-0877b4c72c99f0b34eac6e399838c6e22ceef20bc23e84ee2e27bae21df87317 2012-06-28 21:38:04 ....A 287232 Virusshare.00006/Trojan.Win32.VBKrypt.lxnk-965a815b8988ceefe839e145b24db60937b61d3936245cd76a6731d1d6f7ad36 2012-06-28 21:19:30 ....A 131072 Virusshare.00006/Trojan.Win32.VBKrypt.lxsc-482e81d96452d1fbe3316b79806a2fc7a05d29d73d4112865aff8c02566dae23 2012-06-28 21:05:16 ....A 309760 Virusshare.00006/Trojan.Win32.VBKrypt.lxuo-ccc835d180ddec3fd3b7d3af07e44d85d4012115959708908649ea0dbf4b698a 2012-06-28 21:49:08 ....A 309760 Virusshare.00006/Trojan.Win32.VBKrypt.lxuo-e5efebda631a152957b55257e68f226bf94b91739ee7c1ddcba7ec7bc1714af4 2012-06-28 22:28:14 ....A 389501 Virusshare.00006/Trojan.Win32.VBKrypt.lxxa-dfb6406ec62fae5b3f6039d90e18ba580b873c36b42aa74858b65c99c2fcfd1b 2012-06-28 21:31:24 ....A 618496 Virusshare.00006/Trojan.Win32.VBKrypt.lxzy-96374e428a62d9061957400e1c8aede9c59b578f4b2f453aa1e3456969a6f332 2012-06-28 20:57:10 ....A 205839 Virusshare.00006/Trojan.Win32.VBKrypt.lydv-03d30b135aef57e4f50d83610ebfe6c82a4a4242021b5ea95ad3f925ebbd3eed 2012-06-28 22:21:48 ....A 9216 Virusshare.00006/Trojan.Win32.VBKrypt.lydv-4b7c2d24167715b42a946d58b9fbb3487c1dbf1b9c49944c60367a0fb0e5864a 2012-06-28 21:50:16 ....A 8704 Virusshare.00006/Trojan.Win32.VBKrypt.lydv-cef92b27cd539d72a32180f15c5f2b428883eecd2c743751f14ee1bb22cba9a8 2012-06-28 21:17:06 ....A 8704 Virusshare.00006/Trojan.Win32.VBKrypt.lydv-e27ea09da174a6e22f565d4e3f4a64db951930c7d98f132c9e3b06b179dadb51 2012-06-28 22:19:30 ....A 948224 Virusshare.00006/Trojan.Win32.VBKrypt.lyio-23e85c29f0bf627037a9898a8fa80802efecf30e2049f45ddbc5b1d60e70c532 2012-06-28 21:03:34 ....A 884294 Virusshare.00006/Trojan.Win32.VBKrypt.lyip-b215f0e1e0c74806d79061af0be65588796c01bdbf0f5bbcfec93df495b6d7ac 2012-06-28 21:05:22 ....A 595526 Virusshare.00006/Trojan.Win32.VBKrypt.lyip-c503a27d7930145c2b1dada07a5c07a142bfaa829cb39b687d9ad6e1ec1a321a 2012-06-28 20:52:36 ....A 565248 Virusshare.00006/Trojan.Win32.VBKrypt.lyir-ab50ab6387a41ab9516a1b136f949ac36b5f99a99e50481e73bde63871bcd35c 2012-06-28 22:34:50 ....A 86016 Virusshare.00006/Trojan.Win32.VBKrypt.mbaz-cb0350eb3a75c13acfe8382c2968338c0b403cb3a1884c2fcaca0194fb16e568 2012-06-28 21:17:14 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-00165af39af1f093c82015d8bf27251ce783538b3c390ca8fa487340c5cebb0f 2012-06-28 22:26:08 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-03b1cacf59522ddba72be1d97d048b75bb7158062613df3c8d1bc5bc3e9899eb 2012-06-28 22:11:12 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-042d4063f4d8383d2a693c7839682f66451bbdffffff335742fa0b0c7fe385d7 2012-06-28 22:34:38 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-05ff204331c5dcad10bf5d29bf87339ad85be54e885f4bd855fb4034ea0cb4a2 2012-06-28 22:29:58 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-0867341f5156df1e84f17454b746c4ec35d10553d9e26a3025fea34ea365fa95 2012-06-28 21:10:28 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-08daa7f2773f4f824e14d82d0b2387740308b46764da5ae87e1363bc6189bdf3 2012-06-28 21:26:52 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-0d308c39ddcab46dd64773a8007f87ef0526f20fe24f22b5ad0870def46723dd 2012-06-28 21:27:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-104d319d9bf635b947289480362cd032fdedc2bcd7df04cfaa719203f0ec4812 2012-06-28 21:20:56 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-105853c1d7cd966edc61d0718a153afd3be4386b392f58ff9866b8834fdc9ddd 2012-06-28 22:14:04 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-10a600682e7166c1f894cd1d4860c4ab239272c354e299758a4d58267bd5eed0 2012-06-28 21:34:22 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-114dfda319495cfa4dc662de0c626f6172319034947a0d8cd7c1597675eaf5f5 2012-06-28 21:53:54 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-17436f07e17005f50d3a2ce10fedf0c6182c75c02807c35f6204183dd5680ce7 2012-06-28 21:31:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-17abbd18b7eea689931f7b71fb9e2d38171cd3198d1df3a7e9abbbedb3ba1fef 2012-06-28 22:21:34 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-1e2619412a5c8e0fd4ea6195f1ec8cc5dc07cdbca95d74e9496e3b0073c50f28 2012-06-28 22:31:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-20d3919022cb05bf3cdf847baa51fe21e101b194f345eed7026c067b2023adc5 2012-06-28 22:27:48 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-2185109a2937b1e1a5cb40bfb425e5934245886c2e5b7f34ff6dc302c46ca10f 2012-06-28 22:03:32 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-23a91efb705b983d6c862840d6f26678296697d1084b4a5888b02b2095d13645 2012-06-28 21:41:00 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-2732333e166fb51773c645decadc04ff95defa453c6b3d21ddd08a29eff70df7 2012-06-28 21:30:20 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-2a8d23862a7af1f60dd78abf0fe40c520563e095f0ac6d42c9ce5c5a1523ab6d 2012-06-28 21:34:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-2c858411eee307e07c286643a86845cd59161c0077f77a9dd9707a1e12dec839 2012-06-28 21:43:54 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-32a2c991998aed995f964dbadec88f368ef54a7816a271028c75a12f25be5f4b 2012-06-28 22:09:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-34f7ceef293aa50fc54b3b970ae3dbd290862ac917d75bd841342a38941ce0a4 2012-06-28 21:26:54 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-35808861eda097c755879a902de3d39ede5580531d8e96190ac7a2d700723b69 2012-06-28 21:34:52 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-394c06eda5a136faa5d51d3418ea52ea978101eb6fa6314846f583c24025bfde 2012-06-28 22:00:18 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-39e676d8528fd382cde01a029a75f61b652399773901b7cb49e35b7cfef053d7 2012-06-28 21:37:18 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-3b9cb7b77e5cfb61494a3679d442b8573135cd7fa291d6e8fc430f7edb859d34 2012-06-28 21:20:00 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-3ed6c58cdbbbf5067a53781c912ce47d7df75bd6965e715826067bb380b24642 2012-06-28 22:20:48 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-4263b7a4e174523fd4564069fdd213299cd80b6e3402993327d5eca72f535c5a 2012-06-28 21:30:12 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-48721d45028937fb8ed09bfef6721cb5f2978b934b3654c0fc064c0b746c84db 2012-06-28 22:11:32 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-49229e9dd17231fa1e90bc93973c29588b857add2f02adf5a308ab5ed66afe44 2012-06-28 21:24:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-49bc6be18b62272e69367eab7de93764c852a7a33469d986d564cff1e09415cd 2012-06-28 22:27:38 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-513255c4b53e2be761171e792cd4d60317519de1f5ceac07bf174d14f1a0f66a 2012-06-28 21:24:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-51edd67ddd3ee4edbd5005243a19c9f939b2ee438d842d13bea1fa2927825696 2012-06-28 22:09:46 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-5486d56932813c4f5580b6264cd3a81d3bf7df53a5e75d2012aec027b97ce02e 2012-06-28 21:02:30 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-569c244c36ed7f3127a70124ba747b16f66dd735fe576b2ea7179ef9c5aa1647 2012-06-28 21:48:50 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-57e8116808e67b556e9dec2f6133dc6d9c050473fe157a71b2ece02cb44e4131 2012-06-28 22:11:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-58b5fd75e9b28f4c4de4739642216088b5aabdc18035a4a47c75295e55d87281 2012-06-28 21:45:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-5c3aab566b7fe1819ecfba173e2375f895b0fb2352cb081bff1440a25d9d5054 2012-06-28 21:45:16 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-605176e16c196e61dcb39d356573503513ee052cef81b5f9a3f274c6c3ffc084 2012-06-28 21:30:54 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-617710509a73c4740ab3a8abd77454d8158572402cae5d15db415c18f4cbdfb2 2012-06-28 20:57:42 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-62db17356db2c5d128988331aeb406196176a3cfb1a00c55854a89ae284b2ec5 2012-06-28 21:06:48 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-68398d90141c2becb7b1bb33f0267001799665349a241fcc92ecfe3c3101be2f 2012-06-28 22:02:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-6a503943eed9dc393db69d620f03a54882201dbf4547b53703d384d8b25db78e 2012-06-28 21:58:02 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-6bfb3691c13e0b2562c3680b820feee597a53a7531f6f318c68e9f0bff5bd2a7 2012-06-28 22:27:26 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-7072c46ed410307d5a8937afeaba432da9f6f2b97d06d5b0b42eca7743584f88 2012-06-28 21:43:02 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-70dcf14830de1260dd8ebdaddfb47bb7114134b9f6b54a22f56d38cbbaf0cb9e 2012-06-28 20:50:56 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-728f790fd8d5bc71dfe54cea7b39ca4e07246cce208e2604bdde98b02d3b6eeb 2012-06-28 20:54:34 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-732bd0c945eb0124095040d796c4c67de87ae48c2e366764f766e61ea332370c 2012-06-28 22:19:18 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-7676d7d438f1c8d7f5291af95f06624483ac40ddead2474d0ad940cf31ed7052 2012-06-28 22:29:18 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-7914befc31b95069fb7e34cba19eaf53df52e977a96408a7e076a6bb99ed4cc3 2012-06-28 21:30:38 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-7b9e8e0737df74f9577642d33ae570215960343eb2f7274cda9c827c1ff1eb62 2012-06-28 21:38:08 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-7cf91b66abe2309cd9bee6ee55144585f8029409ff5ce35c537fe6f2f3ad398b 2012-06-28 22:19:26 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-7f31ab48445cf43313086e7a6d98c33c190e56a956c6a005aa57129395ac3525 2012-06-28 21:19:56 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-8dfc09a05dec5ff505f5725863cee1f2d0b3ae7de165cff28c482618c81d76b1 2012-06-28 22:31:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-8e4f78b1125be8f90fed9e9a6efb25edc7e512d3caf62d4a22f72549e64d8e07 2012-06-28 22:27:26 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-915326ac873775042ec1a529fec636fbb58ff939a8ab47696a18963ae81a8357 2012-06-28 21:52:34 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-91d44bb457f4dce3ef328b619bdf9df7b8bd9e120af837d442ee2b3fdd9548f0 2012-06-28 21:05:26 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-91eb0cd45bd00d53fa2a477d25e064a28a8a825b7e88d88c7b8f566c7c1dfd1c 2012-06-28 22:09:24 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-943ef59c9ba43f3297b63d420ffbe0422fb9260bd7dd4516ef297c96eec42a3c 2012-06-28 22:16:56 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-948b49c29415f7c672517c91f9b8b572aaa4f3da0fb564427f1b9e66659233b8 2012-06-28 22:33:14 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-96048bdd2e6e73cd9942514e19aa1aef89e87e7a5f9ee2386cc6c03eeee81b74 2012-06-28 21:42:16 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-96d50af2f2599f6c0ac96a0201d40103ae09af97a72d0270b18ddc9b8918af79 2012-06-28 21:03:52 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-9837c5aad465e506b919ad004474d0e4308a67de9a1add8daec0b2aa66ccef34 2012-06-28 22:04:28 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a368bb91f17d8ad61d69126d0873ce399c5e20a8a882b4c3bb7182c8012ebebb 2012-06-28 22:11:30 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a3bcf7bc850e305fc7341a0834107ec98419c4e3feddab44f879bbcc011a5700 2012-06-28 21:24:20 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a40617af33f16b21db65fb66faee6a23c9196dd25b49065a5720de28bc8d6acc 2012-06-28 21:36:48 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a4c0761f85eab92152e35350e78ca603074f789f8263f06223fa39e24598753d 2012-06-28 21:48:20 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a5db59e1340b9040473d7f537d125a2481778729596cc65c5450697635c9f6c4 2012-06-28 22:30:24 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a698acdd2756efb38dd33ce5d2afb81f96c7e7d98883d385bea4a722d162d1c6 2012-06-28 22:23:26 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a69ea1c3cb5725d1990ed1ff6a6ecaf6ee2f3f98a091f4647ba567ab12d1916c 2012-06-28 21:43:26 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-a6e565da06ad5c0a3eb997ccc355ef0fe39dfef7f084b9352f9bccb8565302f2 2012-06-28 21:49:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-ab71c7685e6bca53b79383adfde6940f2d5c287ef742ee8cd7d00ed33450350c 2012-06-28 20:58:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b04993217028b018b0ba5b441df7c58203b58115e3d7560556cd30fdcdb545cc 2012-06-28 21:43:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b1139b1d88535d32534547eeebabbfc3289a29886366d3acfc2579ecd71ef2b0 2012-06-28 21:03:42 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b31780ff5c1ac3ed1f1ff2ba032556aa30ef2c9d8bb229cbbf43180b8dbe49ca 2012-06-28 21:46:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b56a509366e7e6f68a0a24fe551cdfc09562c38444f2538193d5cffd0901da69 2012-06-28 22:16:54 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b5b51fb1ca08d383867c9f90dc330c7da0cbb7951012b11e30a0488d643f2bba 2012-06-28 22:24:34 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b5bf25b8ed041d2c0b4bf70b882d892e126e1c2d9ee83425541da81c10e5518c 2012-06-28 21:06:34 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b7458c4c30f5180f6cf3b9833106ae8a72a4eda8bd55ee637b1ad6874ede5e7b 2012-06-28 21:04:48 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-b9dd556ada3b3121e481a93259372b76a16d0528040c40e5e13679135ea6720e 2012-06-28 21:19:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-bbe80b9e42dcd310d7bd28acd0a0c92c85a7117b36b4734a63e0f7fadc1771d6 2012-06-28 21:44:52 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-bccd8e75c6b2b7a8af714b9223534fc770461412a2b8fb4a6474347ae4dabdd8 2012-06-28 22:03:22 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-bd97becaa3793e39b6b431b2281db7fef296c1f2c3b1701fee3c9e3a483770f5 2012-06-28 22:19:40 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-be841a1e0a5eaeaa434dbb063bbb2d32d63ee223d36defdaaf447e4c308c8c6c 2012-06-28 21:35:28 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-c183f16ffb1787c6d101493d64af062148212e741047cea352b5d33b81d727e7 2012-06-28 22:09:20 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-c91fe891d89ed772cc8a8a278740e3e017fb71e14af7fa49d1c3c78ba51d763e 2012-06-28 21:19:00 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-c9ddf155f8abf98accc1176ab1144d1d9d46d3ab8c174aab40df7b0b484f2fb8 2012-06-28 22:16:46 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-ca31019c13af526c1e565ab1495d1b8477509f68873e3c3e8997545313a2f9f4 2012-06-28 21:39:00 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-cf2bc689eaa3cb880c01646671998986ff13febed67b1f9e929f9edbfa298a15 2012-06-28 22:24:18 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-d029b1106825be239d51b2fd0d821af6926d4742a96e18c4da02edbe058e6d19 2012-06-28 21:42:56 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-d034f6ed5a4ee985a55b641906eb33826d640ae9b9faa3bf1eb60218cf757fab 2012-06-28 21:56:40 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-d37907bd4b0013e9dd577a06fac876148d8cbf0d6f0d61e799c6a4b87a8665d5 2012-06-28 21:22:32 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-d7ce8630c20020bb74654014b409a7c868c40654a8e598db995c8e7c4eeea999 2012-06-28 20:56:20 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-d93cb916cf762689b7768b8c275e51192a20588ef79facbf401294e329818775 2012-06-28 21:34:10 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-dccc0c10d4d0e22c34833eeb665a6d976fdf6479b73c5c87044c3849358e9e68 2012-06-28 22:31:32 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-de0790ccce65dae0e6a2f66b11449dca68cbd7824b9163e1e92dafc729d24165 2012-06-28 21:41:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-e0edd59e8d257d89cc35cc4a770de6419123f14266829f5adfb6045d15ae6506 2012-06-28 21:26:46 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-e38f3477deac37a3dc138f8e12b38b76f87b0450bd227976f8f3f219ca461e07 2012-06-28 21:04:52 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-e54a6c9424b8fa18c935313e6c18bd7fab46dcb8d09aa4fb403fffa5fef84122 2012-06-28 21:17:54 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-eb15b0096ebc3d13aaf5103561fc17d66df12ccced1fa66f258d55dcef6b71f3 2012-06-28 21:42:06 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-ec87213fcc6cc18a5104b6c1a1c07056054293cbe7102af0484a26a31ecd7a5e 2012-06-28 21:43:14 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-f4a107eac74f2f80e7602a9840d0db0efe0197b26cde9a6022bf88804f82660c 2012-06-28 22:24:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-f8b3b0f8f2aef9afe6e4b849e895ede17a013b149c607c6831f93376a5e32657 2012-06-28 22:30:16 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-fb368965f945fb612b1227b950e7d37c03881d72d9ba89e53fde34ebbf39f760 2012-06-28 21:06:28 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.mbhp-fe5311fc067d3a1edeb448d771df987130ff862bf511b1ab87d2f8e2f9013d61 2012-06-28 21:01:08 ....A 110592 Virusshare.00006/Trojan.Win32.VBKrypt.mbpe-c2c8329b66229338f0ed7a1a5582926c8ab0a1450724bb7ce40dd409ebcc9dbb 2012-06-28 22:16:06 ....A 306291 Virusshare.00006/Trojan.Win32.VBKrypt.mfyc-5c78a6f1bc3c38f060aae84c1659f981a2dba7e29a5312e683192c2c4190e695 2012-06-28 21:26:04 ....A 62976 Virusshare.00006/Trojan.Win32.VBKrypt.mfyc-8571868aa7d2e5743ae9bd8fa2aad5054252142cdbe5eed17268b605d38fd58d 2012-06-28 22:04:24 ....A 370777 Virusshare.00006/Trojan.Win32.VBKrypt.mfyq-8668df9667643e48a035c4a31f4cfe6499770f267a92025e085c27803ab441f4 2012-06-28 21:49:06 ....A 396566 Virusshare.00006/Trojan.Win32.VBKrypt.mfyq-8c9385d671ff1762dcbf8e81aeef02c8e367efb3555a76ff45292fb250c4aa54 2012-06-28 22:00:00 ....A 501191 Virusshare.00006/Trojan.Win32.VBKrypt.mfyq-b6af3211b9855880851d0706d6ec5794d6a72d2e43150e82c9b70a4fc37f5287 2012-06-28 22:17:22 ....A 285392 Virusshare.00006/Trojan.Win32.VBKrypt.mfyr-22e708937f8b80dd499bb341168712749efd6e16392400612c4835e56ce59756 2012-06-28 20:54:54 ....A 285392 Virusshare.00006/Trojan.Win32.VBKrypt.mfyr-dbf07dc5e72fabd06abd3244023f73fa06b04971aadef09d14216f6078e5bff4 2012-06-28 23:10:12 ....A 163910 Virusshare.00006/Trojan.Win32.VBKrypt.mma-b5226ed0710b220940e8abf2b36dcc38c435a2542014db560744891a3f733657 2012-06-28 20:57:12 ....A 297576 Virusshare.00006/Trojan.Win32.VBKrypt.opzh-72b441427266bc1531366f7e3cc7e91678b9c018e9dd5795c8ce28dae3b6f034 2012-06-28 21:58:04 ....A 146519 Virusshare.00006/Trojan.Win32.VBKrypt.oqtx-53e320d3d15efd13f6bfa778174ade5f72515e5d15f292bd6f4ccf37b79211e1 2012-06-28 21:29:14 ....A 146525 Virusshare.00006/Trojan.Win32.VBKrypt.oqtx-65a7c9d4061d4a9c9eaa1ebed128b37e7f1983948cc074cb700f833e251b5858 2012-06-28 23:24:04 ....A 341177 Virusshare.00006/Trojan.Win32.VBKrypt.orfw-0963b0b1acc0141628e898e5b1272b593c78db8441fe10c12f9597c65b762320 2012-06-28 21:09:54 ....A 510464 Virusshare.00006/Trojan.Win32.VBKrypt.osfz-5c44d6b04c7ebce8bf6a88746f452bf6ddf2a80b45cf617aaac90a0ba1a34978 2012-06-28 23:31:16 ....A 258461 Virusshare.00006/Trojan.Win32.VBKrypt.oudm-72a53fb35f26b7189eeacba23d91ed60748789dde9cb27ceb346c9372d1c7a5e 2012-06-28 22:16:24 ....A 205312 Virusshare.00006/Trojan.Win32.VBKrypt.oxtd-b4066cf74f4795353193f090770627960f447c9d8feb037766e324b52e4ccfd4 2012-06-28 21:55:56 ....A 141648 Virusshare.00006/Trojan.Win32.VBKrypt.oyqm-84a7ea6c08e965770e1b6147eebdb73fa90cab18a1beaafe0965bead0e7474a1 2012-06-28 22:26:20 ....A 229376 Virusshare.00006/Trojan.Win32.VBKrypt.pgrg-a19b3539af7d7d1d505c4b5ee549a280e3125de421aede1f3a8fe6c6bdc8d15c 2012-06-28 22:59:26 ....A 380285 Virusshare.00006/Trojan.Win32.VBKrypt.phlp-74fe90de0611e8de597322fd4b4641530f252cf94f273ebb20d7f5a6f4779853 2012-06-28 21:59:44 ....A 237568 Virusshare.00006/Trojan.Win32.VBKrypt.pprd-fb9b83756e782e54258ca616e3e15c56eab6ddef80001ec7310b596904063d63 2012-06-28 21:38:26 ....A 340893 Virusshare.00006/Trojan.Win32.VBKrypt.prhe-85f383f69a03a99d76e662b0e2dfe523b51edd1cabb165423ac490221356bf86 2012-06-28 22:44:28 ....A 716800 Virusshare.00006/Trojan.Win32.VBKrypt.przv-1b2074c9f211b7b0858e99b15aab684a6ea0bd7112d6bcc86fd241f6d9b84300 2012-06-28 22:57:26 ....A 432640 Virusshare.00006/Trojan.Win32.VBKrypt.rfjq-6a76c61f448d8cbb36061d5599c02f60cda14820bdba055c3cc5ed86dd47c306 2012-06-28 22:39:18 ....A 815304 Virusshare.00006/Trojan.Win32.VBKrypt.rve-051f0490bee7402924ebc2c029517baf440782b339176f292f2d0b19e3b3db51 2012-06-28 23:22:52 ....A 208896 Virusshare.00006/Trojan.Win32.VBKrypt.sbev-fdc676af1b8d6a2b2a55cea9ee5e609d21ec1ba07b86b32b535a420372069c44 2012-06-28 22:21:40 ....A 55808 Virusshare.00006/Trojan.Win32.VBKrypt.sdfs-65dcfadf22db72de4d2054824ef7186f50d5b1886d06c44eea885345f5e28228 2012-06-28 21:43:24 ....A 55808 Virusshare.00006/Trojan.Win32.VBKrypt.sdfs-e1e77f07d95b9f740eb500607ea0f5a5a78d6774882e53aa082d2de270a681aa 2012-06-28 22:20:16 ....A 69632 Virusshare.00006/Trojan.Win32.VBKrypt.sdml-f417ee38c71af469aaa09a5ba41aa9b9f6ad60f5f10b33587ae1db015b61131b 2012-06-28 21:49:04 ....A 1302528 Virusshare.00006/Trojan.Win32.VBKrypt.shce-1e0032228f35214615eb772ba97e12fcf4bc4ada6e25290032f4f0334cebfcf4 2012-06-28 22:52:44 ....A 507904 Virusshare.00006/Trojan.Win32.VBKrypt.shdu-51ae2bc422e26fe118bb5bf685db46d53df9bfabe858780ef63d4966bedbef74 2012-06-28 21:35:20 ....A 466944 Virusshare.00006/Trojan.Win32.VBKrypt.shdu-d1fd640afe070a1e15c2363c0266999dc1c90545f608f1b03072e07d0f43bd14 2012-06-28 22:03:20 ....A 331264 Virusshare.00006/Trojan.Win32.VBKrypt.shtv-e95c7c01a6e408520914ed33560202a2f36bb7e70782deb978c02adc28baebfb 2012-06-28 22:49:10 ....A 167941 Virusshare.00006/Trojan.Win32.VBKrypt.sikd-395ecd1593eb5bb5473c2f5efff0beeac8152d39b869c7a893199d97b69a5aa1 2012-06-28 22:27:04 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.skuu-58184279b55b7d0068bfba355e8af97902782696c6bf350c6232355a7a2fb011 2012-06-28 21:52:24 ....A 36864 Virusshare.00006/Trojan.Win32.VBKrypt.slrz-58d3675b0cbd0763a8ccf6188a1b2afc02fc0e6754b02c2066343a882678abad 2012-06-28 23:25:40 ....A 191016 Virusshare.00006/Trojan.Win32.VBKrypt.slts-1d2a9841d57a72fd878ee387c221705c3b475b2947050c8ac1fb4a1f9c16b7db 2012-06-28 23:36:32 ....A 188968 Virusshare.00006/Trojan.Win32.VBKrypt.slts-b9a94557c49ed2939cfcb06f81a17cd6b15c5f104e316f4745e2f9f6f4c7a052 2012-06-28 21:57:00 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.slwo-340b5a6f3745aae1c666a2d938ef906647d23cb4f642f36a4bd00788bbe7695a 2012-06-28 22:15:10 ....A 127511 Virusshare.00006/Trojan.Win32.VBKrypt.smjc-324b19b4c241049babf61accc034d3cf54be9d4c9cdcfca4dad423cac16a87f4 2012-06-28 21:37:30 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.smux-925651c92dd0eacb304f6ff98b6a9e8c3b306078e53f2d13161312219a848302 2012-06-28 21:52:50 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.smwi-db7c3698cf56ed60abeac8f98b9f913f5fb293dc66f9143bc67eaf737809f20b 2012-06-28 22:17:46 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.snif-b1fc7e115dc10fe1a0cdb633e0b839d298d704c38cbfce8745ac8fcd8e42cd5f 2012-06-28 22:38:06 ....A 233008 Virusshare.00006/Trojan.Win32.VBKrypt.snjy-00740b0290d8f24b9400f7b64cbf0cf4fbfd1569fb1bedbc1a051c6125ca100c 2012-06-28 22:25:02 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.snok-f067ecdab38d5d7616bf398342d32fbe2e7173242c6f27cc42bb1b9ac6fb3a7a 2012-06-28 22:25:36 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.snxm-d85ccc8db3da0c5ee40872b5b3fa1cb054b8282c7ac6abefc5fda779db127a87 2012-06-28 22:12:32 ....A 94720 Virusshare.00006/Trojan.Win32.VBKrypt.spjg-5deaa4d0b39dfc12c6710ae38c2afd4bfb8bf58640b0b12d58eaeb2ca07d9e61 2012-06-28 22:08:20 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.spjg-a702c79be7d582da4c55f78a4489c85dfd9bf8928818265745e02787a7513b39 2012-06-28 22:55:32 ....A 90586 Virusshare.00006/Trojan.Win32.VBKrypt.sqeb-60c1fd2b1cfdae169cd614fdac6e2cd9bcfc8e6f1e45cb0d0759b2c2b81ca9b8 2012-06-28 21:10:12 ....A 434176 Virusshare.00006/Trojan.Win32.VBKrypt.sqhs-cdc70565a9b944eb9cba6a8bad0bdeff24131d2cac31a7bd51b604fd3bcb9a6b 2012-06-28 23:04:36 ....A 1251372 Virusshare.00006/Trojan.Win32.VBKrypt.srat-8f826660366697cc860f2c94caf0602148de6a96c7177f15230026137988a7b8 2012-06-28 23:34:18 ....A 39940 Virusshare.00006/Trojan.Win32.VBKrypt.srat-9b96bc51a55bf27bb4f12ef910822527fb072e89dd1d5de62e3ac13778b42a5c 2012-06-28 21:33:40 ....A 110592 Virusshare.00006/Trojan.Win32.VBKrypt.srhi-1e4f22cd03d33134b32a3e5529d931bff51675fcf8c1ad3bc1bc8059fff8e9e1 2012-06-28 22:31:42 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-0618a08e64f64d1f001fa0caa8aa59f6e66d655309498f1d68f91926af705719 2012-06-28 22:06:46 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-3cda1c43e02a4a5676dad0bbdc8f3f62e3e092d2a0be335e1ddc8fa4353db777 2012-06-28 21:01:40 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-4411ca4882685f4674edcaccac1d10ee4eced100cb3ff0d834f38695275f14fa 2012-06-28 21:17:56 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-6a6b41b70289766f577ecdeea0ab80d42a2390e8a81940cdda667102e05b09e0 2012-06-28 22:01:48 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-6ab153a3091e2cc442c5c329f60f1d4542a7495a90f2fc328719bd278d8fda39 2012-06-28 22:09:40 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-753080e1971ebadfd9c70d1fca4af431eec3d9a369a641379afcbed26cd1068e 2012-06-28 21:34:20 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-ae32621bb358695080f635c03ec58e1f7c90964c29c4d5720ee54112cc1c7bd0 2012-06-28 20:54:56 ....A 57440 Virusshare.00006/Trojan.Win32.VBKrypt.sryl-bd240c18c49c98718fed96d8b32cfc568aa91a2511501023bc9eee1d7a6add9e 2012-06-28 20:50:14 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.ssz-2253d0913de36d849b7c9a21a9c27fd8e6ac5815cbc10564c17b0baa6312aee1 2012-06-28 23:28:08 ....A 541298 Virusshare.00006/Trojan.Win32.VBKrypt.stes-42aa13a82c539bf343b31d7e1963651d20639cf3cf6434572e145ec08a4fee39 2012-06-28 22:23:10 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.stja-1771d6b938090e4c0ae96a18cfed69c1b219ce3577834ad1338c245157618404 2012-06-28 21:27:26 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.sura-2dd8c04aa65ad732e93b0e30ed50f1aa5f228e08c596e5e4579f54d290738813 2012-06-28 20:51:08 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.suvx-d6b865995960268e15f5a9679f2abd628b84b8312595d3110b0039b742623c43 2012-06-28 21:24:30 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.suzj-0b20e9be49b0f0816ae1e7390512afa77a840210b913b6a88fb1ec5f78b62db3 2012-06-28 21:58:36 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.svpp-e2720c73b2c3b0d11f7542019d9627b87d42bb14d523e06e6b5da0b49c8ccda1 2012-06-28 21:31:54 ....A 712704 Virusshare.00006/Trojan.Win32.VBKrypt.swjl-9797141803a909d62cce895df0244fc3180906db74264481772922481adb636a 2012-06-28 22:32:30 ....A 643072 Virusshare.00006/Trojan.Win32.VBKrypt.swzx-cba85344ba8f2ba000b2e361721f0ecbc0aed77b47270d0ba584e4d0a35fd3ef 2012-06-28 22:20:26 ....A 50688 Virusshare.00006/Trojan.Win32.VBKrypt.sxjk-82f5e19ef179e82ff21fd65f0762ce35e9cb56caf2c1fbe10a3624cf0ff6d12c 2012-06-28 21:04:02 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxox-0a5568602c57f460ced8af3bb226f98c6090d678e555a97880047209d83f6bef 2012-06-28 22:01:20 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxox-69dfcffe002c86a12e463d6118f70492220fa962383c8e84cb539b6f54703fd0 2012-06-28 21:56:10 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxox-afe63f9a6ee833c87e9ebd8fdbd11a5ed8cbd16680a0c753d04d274f11abad53 2012-06-28 21:45:56 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxox-f79bd74c81cf2208c589992cb452d8a2ce7ab5898b861bbd5aa6e36d79be0b90 2012-06-28 21:32:54 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxoy-8a9d546a59de751bf54d7f8258026305d170f4ea23f01ded8c2d4f0c54563d07 2012-06-28 21:42:14 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxoy-8ec5ebdb4be4ac47c76b9c2913badeca9a345263557a024b63e61456438aab2b 2012-06-28 21:01:02 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxoy-c2a6c0d02eb40583a3f147fe5b65f5fa93c094e04279d58694044c38db5385ab 2012-06-28 21:53:10 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxoy-ccd22f0d5a747ffcbd11c2bf5a46df1d69bde2bb56d9740673e72dc903d06338 2012-06-28 22:28:10 ....A 245760 Virusshare.00006/Trojan.Win32.VBKrypt.sxoy-fc7e14cd07e813cdb9ca5bd0709344c69da5601e6a53fb17bb8fa54b267f08c6 2012-06-28 21:58:52 ....A 204812 Virusshare.00006/Trojan.Win32.VBKrypt.sxyx-1ddc64ed49963dd74bc2d9963c8232146eaa1151591556b79ef641c652888b6e 2012-06-28 22:03:26 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.syhp-36804382905037ebc69e2982351b92fe57cb1e143100af9965ce2a06617795ae 2012-06-28 21:50:14 ....A 417369 Virusshare.00006/Trojan.Win32.VBKrypt.tbkx-331d5eff48a571e8faec45d7793562d98c1b94ec615e2b6fef0da226d5386ef2 2012-06-28 22:30:30 ....A 372688 Virusshare.00006/Trojan.Win32.VBKrypt.tcbd-e30a788b2aeb690f9ec6dfa051ab16b14f54402c488d7b0e10f812f0fd646004 2012-06-28 21:50:22 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.tcjd-219fbe1c700694d14ef0b48f8694ec806e7ab708001d171cf978934a1981c5c6 2012-06-28 22:14:56 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.tdru-a397859e351c945f109a14e436d75cd1b8fd5ed952853b4dff9c393a83f2f2d9 2012-06-28 21:21:54 ....A 43520 Virusshare.00006/Trojan.Win32.VBKrypt.tdzk-b4a423acb14383b8f59d430a0a83580ef5d07c63154e878f3ed520bcae53053f 2012-06-28 21:54:10 ....A 397312 Virusshare.00006/Trojan.Win32.VBKrypt.tehr-823769f870fbbcc9a9dc44dd0ba89a4a8b1f1c235e14500a01ea59c11e4e9ca1 2012-06-28 22:00:36 ....A 774144 Virusshare.00006/Trojan.Win32.VBKrypt.tfhu-330c8e4d08f9bc8fbdfc290ae9312f5d6f7652ebcc73515cf835ba8c10531e5f 2012-06-28 22:26:16 ....A 242656 Virusshare.00006/Trojan.Win32.VBKrypt.tflh-c428c50d25ada7f6df5306318fe44cec4899788090a365b13cd1e292b9a26b1a 2012-06-28 20:51:56 ....A 16896 Virusshare.00006/Trojan.Win32.VBKrypt.tgah-6187c4fdb1baf7fcdc9178011c68d4f5a69534fcf6adc4003fc1732b2415778c 2012-06-28 21:29:34 ....A 290816 Virusshare.00006/Trojan.Win32.VBKrypt.tgom-3ee75bb7fa2cdea76d21dd7196098cf14a05dcaf11d6ae272a32951c9c78689a 2012-06-28 21:49:54 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.tivc-9f1608219247098c3d3334b9d2cc422d2c7f9d3ecc8295cbcc978741733cded4 2012-06-28 22:21:50 ....A 76800 Virusshare.00006/Trojan.Win32.VBKrypt.tjvt-87da60c0dcc696c9de259b37446b9edd5faa0c7db8e82f98781c5cbf31ced415 2012-06-28 22:26:20 ....A 816640 Virusshare.00006/Trojan.Win32.VBKrypt.tjxn-d2d1d5ac6ffef4f5a13f2d8199eabe68157d6caea699272dd2165906a764b0e1 2012-06-28 23:22:20 ....A 241664 Virusshare.00006/Trojan.Win32.VBKrypt.tkds-fa415ee669fbcf0e22b27feef938797638f5a169eb194a65d2a60a9d08ed05eb 2012-06-28 21:18:42 ....A 22016 Virusshare.00006/Trojan.Win32.VBKrypt.tlll-255031df1314213b5650e58102ac87ff8728e7f4ff3850c4e9cb3134617792dd 2012-06-28 23:12:00 ....A 21546 Virusshare.00006/Trojan.Win32.VBKrypt.tnng-c291dd30661f26970731976fb0056e20d32097ecc9cd52112a33811295c8987f 2012-06-28 21:45:40 ....A 233472 Virusshare.00006/Trojan.Win32.VBKrypt.tqcg-33a5e8143a8bc26be2e9e4d680dc8ca9b1816ff9af484629d205a5ec1cbd49c2 2012-06-28 22:25:16 ....A 184490 Virusshare.00006/Trojan.Win32.VBKrypt.tqtz-7eef44ac0c09754c70640a0fdef9f31849a4ea1353675f944837668eea099e25 2012-06-28 22:49:52 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.tvnt-3eab85fddfeab9346858372f85f87b844d0c77d46d57d611491c56ee88d6969b 2012-06-28 22:39:14 ....A 425483 Virusshare.00006/Trojan.Win32.VBKrypt.tzkg-04e659fe6d1cab92bd2e97b8ead8fc455b352dc587b65be40828283f8608354d 2012-06-28 23:13:14 ....A 204800 Virusshare.00006/Trojan.Win32.VBKrypt.tzkg-c99b9bdaeed690c032c1b953653f0dc9764478cf3dc737fa3ea7abc8109928e5 2012-06-28 23:14:10 ....A 208896 Virusshare.00006/Trojan.Win32.VBKrypt.ubt-ce448afbc025318acc8433bb985a6253500113cdb9bc4b2e773244b5494f703c 2012-06-28 21:45:38 ....A 377026 Virusshare.00006/Trojan.Win32.VBKrypt.udou-efa3ac93e4b8a80ac77bdc7aa6e185715e820d8d6fa6ae4ebce353d4e6657f0f 2012-06-28 21:53:24 ....A 219784 Virusshare.00006/Trojan.Win32.VBKrypt.udqn-3fc44550b2d9ee6b4880a62d36e20de5751b73a04528fd2887c736051000b469 2012-06-28 21:03:18 ....A 1322596 Virusshare.00006/Trojan.Win32.VBKrypt.udqn-ee2e736fd2e3d659c19818fb1bd32f803e656947eeb30046f48852e28dca3a42 2012-06-28 20:57:50 ....A 360072 Virusshare.00006/Trojan.Win32.VBKrypt.udqn-ffa08c058624db418dd0dd232340fcafab3c40a4c004fb4d1eeaefa4d7d9d435 2012-06-28 22:52:36 ....A 377974 Virusshare.00006/Trojan.Win32.VBKrypt.udrr-51333f0f763f891a123a0de571d321db89893ef7ec4e9b5afefa856ba8586520 2012-06-28 21:19:54 ....A 330248 Virusshare.00006/Trojan.Win32.VBKrypt.uelk-d6ba38eeca0759661ec19699ea8f23ffb93a0fde6e32a9ae9e4e00e0e92a9d3e 2012-06-28 23:02:44 ....A 75917 Virusshare.00006/Trojan.Win32.VBKrypt.ugig-85ea7d41bb601c34626a5cf6cd85b3b212bbcbd297afc280495242dce9bdbd5c 2012-06-28 21:46:56 ....A 98498 Virusshare.00006/Trojan.Win32.VBKrypt.ugjr-8244c29f9798d46b40c13255dac5b488b44ce67ae608ab04b88715e3d98a53c8 2012-06-28 23:11:46 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.ugkw-c0ded59d34357acc8b8018433f5f3f99184e253f57f709e74873190ff0e01982 2012-06-28 23:08:22 ....A 59904 Virusshare.00006/Trojan.Win32.VBKrypt.ugpb-a8f72a7a2ffc19c46d004667213a4f5916dfd9a392eb0d99bd0c25c1eac2b81d 2012-06-28 21:04:16 ....A 53838 Virusshare.00006/Trojan.Win32.VBKrypt.uhsa-a1db64d94b8b75663f2ab8b22db7369913fbfcc5d1ff876cf3093f4e883e6e19 2012-06-28 23:35:34 ....A 181762 Virusshare.00006/Trojan.Win32.VBKrypt.uhxj-ae071a22cde404f4dfc9acd22312ae3cf0faf4142aafb72b335897614f73fc3f 2012-06-28 23:31:46 ....A 147456 Virusshare.00006/Trojan.Win32.VBKrypt.uhxz-79e69e402687cdf799e78f69bf4dbeea8435bc9b5160de5ccf77ba4da60df5fc 2012-06-28 23:09:16 ....A 91172 Virusshare.00006/Trojan.Win32.VBKrypt.uiba-af7ed9ab6e99dbd7e3f4084758d4e2e2fd638bb55b617e69f4cbec0fad921e4b 2012-06-28 22:49:44 ....A 327919 Virusshare.00006/Trojan.Win32.VBKrypt.uidg-3d9d1942245a640aa0280c4da55317104275db5ebdc82d0aa3c13870996216d7 2012-06-28 22:44:14 ....A 172032 Virusshare.00006/Trojan.Win32.VBKrypt.uilk-19bb0718eea2223eede07bd58ffd35644d62cd161e87a300a98e043560023325 2012-06-28 22:16:14 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.uilk-53159d33d307c7b853f4bcbaaad6257f1940bc14453a590d38d8de27457c5c3a 2012-06-28 21:04:42 ....A 106496 Virusshare.00006/Trojan.Win32.VBKrypt.uilk-ccd2ebe215feac2fbd34f2f35d627d4f5f2538985f2eb1fb5fcab9e2eda96db3 2012-06-28 22:18:40 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.uilk-e6cbbf406b2034a5e76b7e37ef68a12b1913ea84be7f1218dd57d5f29194ad04 2012-06-28 21:47:34 ....A 947192 Virusshare.00006/Trojan.Win32.VBKrypt.ujbe-2282581182082194ec54f3290942b082646f4958e1d802c4bc76c83797b1e9dc 2012-06-28 22:25:12 ....A 335782 Virusshare.00006/Trojan.Win32.VBKrypt.ujzv-a8b61f7b4be3ebe58679a78bd59cd9ee20d4944ee49cbe02d664fe52305b74c2 2012-06-28 22:04:40 ....A 385024 Virusshare.00006/Trojan.Win32.VBKrypt.ukrt-9bd69f6ac8ccfdd3bb7e3653a06cf10d6558725f6a8672ec1695af196e3e5d2b 2012-06-28 22:42:04 ....A 84363 Virusshare.00006/Trojan.Win32.VBKrypt.ukux-106f569377831b192fb155e379314ee56a89fd6a2df77e5feb496c08e0dee94e 2012-06-28 22:01:46 ....A 80896 Virusshare.00006/Trojan.Win32.VBKrypt.umye-f156f9f1579406fb8b4b528b799f6bb68d87d567dd9ce90d525e62eb1637efda 2012-06-28 22:29:30 ....A 253952 Virusshare.00006/Trojan.Win32.VBKrypt.unga-4e13ef53a7a9311ada1c9579a272b44fe39e0119f880de9a6f019ab4d34dc31e 2012-06-28 21:01:14 ....A 253952 Virusshare.00006/Trojan.Win32.VBKrypt.unga-9648fa226b02419a3014ca2b1fbb450141375bfb757b5dec978919a1ba3f14f7 2012-06-28 21:27:36 ....A 253952 Virusshare.00006/Trojan.Win32.VBKrypt.unga-b256699e170b1d38a1b9941f7780629744ac24a52bf148ff21732231183c3f48 2012-06-28 21:07:58 ....A 90112 Virusshare.00006/Trojan.Win32.VBKrypt.unga-e66d48fcf1b18cfc2dfc648f0f9fcbb944532755f2f7b45bb3c4afb353e6d589 2012-06-28 22:07:04 ....A 310429 Virusshare.00006/Trojan.Win32.VBKrypt.unga-f12f41167973b4e5b2e502f340367b850e8208ab5b62c59a0ee098eb5c0c2c23 2012-06-28 22:06:54 ....A 365960 Virusshare.00006/Trojan.Win32.VBKrypt.unga-f4e8e47a7e02cc6acced0f6cfc375d4f8348a8e3898c06aee5511031034d6a32 2012-06-28 21:32:34 ....A 618536 Virusshare.00006/Trojan.Win32.VBKrypt.uorr-c5b4f3f8b12cd6c525d84508f279970d2eeeb2884e96759a497bbea2fcc1b788 2012-06-28 22:51:04 ....A 1120256 Virusshare.00006/Trojan.Win32.VBKrypt.uoxk-46eeb68cbf6119cd9a39c8739d2145e638767c95191014f6c095678e44843b7a 2012-06-28 23:29:10 ....A 327680 Virusshare.00006/Trojan.Win32.VBKrypt.uoxk-51d14290051492eccabf9698e08c25720eb750c6ea156b1865f9773577275e37 2012-06-28 23:32:54 ....A 418816 Virusshare.00006/Trojan.Win32.VBKrypt.uoxk-89f2e16d120cef453d2d80773081c1dbda2a7da9963033d517745eb776c30d8d 2012-06-28 23:08:26 ....A 4685824 Virusshare.00006/Trojan.Win32.VBKrypt.uoxk-a96dd13eddd47acb824eb2ad9de2ffdc378136738eff937d3d5a31680b904357 2012-06-28 23:15:34 ....A 1019904 Virusshare.00006/Trojan.Win32.VBKrypt.uoxk-d5356237acb486572886d916658834d9748af5e562c7efdbf951492f97b2f7ff 2012-06-28 22:49:32 ....A 544768 Virusshare.00006/Trojan.Win32.VBKrypt.upar-3c1a3acb7636d917f442e155b46898dd87b527364a22fb8b63627618293281a9 2012-06-28 22:32:06 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.uqpm-4e2b815dc08c82a6b9de924fe384cd0331dd223dd5eba3449c812f04b646f92d 2012-06-28 22:23:04 ....A 49272 Virusshare.00006/Trojan.Win32.VBKrypt.uqpm-99d65bc122c294fd5692f9be7def1bf851f1736f83f079654fc2d90f5a8fdb3b 2012-06-28 21:59:10 ....A 233472 Virusshare.00006/Trojan.Win32.VBKrypt.uqqc-ee62daabff46f2744dbcaac275e2502e3c4cf015cdc463905585b415ed5bfc81 2012-06-28 21:31:54 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uqqh-77a0fbe7b59a19fff70d7d1456886df251f07fac863f22a9f8d8b174bfa1adcb 2012-06-28 22:02:00 ....A 229376 Virusshare.00006/Trojan.Win32.VBKrypt.uqqq-fd57531e1fa6720a59627414c8782f63be79cddf30846c443301757e3ff85028 2012-06-28 22:17:08 ....A 139173 Virusshare.00006/Trojan.Win32.VBKrypt.urue-3f05f6cce5af6f3650e3d6de3d2189b641288a117d2fcd730bea1a978d7565f4 2012-06-28 21:22:38 ....A 393973 Virusshare.00006/Trojan.Win32.VBKrypt.ustm-de64e8a1ce16dd93b41139d400d2f7e13e628cbee33af53bba85b834bd0dffb6 2012-06-28 22:38:10 ....A 66536 Virusshare.00006/Trojan.Win32.VBKrypt.ustp-00ac0a7aaef82915af78634df76584a274b854c991212cad6547f6568f2da9fb 2012-06-28 22:49:00 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.utef-38361812cd38ce808919ef45327aaf27d97c48d03f074d9021d382107cdfe3e4 2012-06-28 22:48:18 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.utnu-339e7ec3f36e0569544e282842d21a7ec2db4346678e1fc45e94c8777c23d56b 2012-06-28 22:38:40 ....A 251134 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-02b6642c8e332cba0ffd5b19da6e97829f0183b7145ec3bd62c4120927d224be 2012-06-28 22:38:46 ....A 116736 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-03292c63b3507f52497103ba86c199151bba4221f6ec3127015efd081add4764 2012-06-28 22:39:02 ....A 155887 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-042491815d0374327418f26c0095e51b7cfda38633cd3e5099abe8772d7e4ae5 2012-06-28 22:04:10 ....A 205709 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-06e23a48126d437819203f9da62adb5015af976d9fb45948c84ccb9c6aadeb42 2012-06-28 22:39:50 ....A 557256 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-07412716fd19819648e339e3882b9b7dba1668b573914c0bc0696cb15a6cfbe2 2012-06-28 21:36:34 ....A 458240 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-09d8dab18c14cba38ac36ed267af1e8f58f3f0b6d2d5d622028dab68c72d6aa5 2012-06-28 22:41:04 ....A 27136 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-0c78be1740567ad790c45e3e5e43662e9c7619d3ba236e58b8e6dd3f33acc5e3 2012-06-28 22:41:44 ....A 193093 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-0f0739ef7d7b9a551687bdb2b348c8e1af322aa01446080c26dc585bbf11c9bd 2012-06-28 22:42:54 ....A 189310 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-14126792074a292c544d072bfc5eda969095ffd9e5213dab29efcc3ece701f43 2012-06-28 22:43:36 ....A 241864 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-16c1c8576d591e907d617dfe3262b23907931d8f6e677a0c945c115dbb3d5863 2012-06-28 22:43:42 ....A 188929 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-179c8eb29ef1b031863555d5086cb723d87676efd0cf9f7c40b22e10d45568f7 2012-06-28 22:44:12 ....A 180424 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-19b42bb85b6fe8cb351ba8c401b7f21f1c78370142e9dcc3f5218f8da27b9e68 2012-06-28 22:44:30 ....A 56189 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-1b81b73c353048d51e418e6526ed1bb483c7e5a0116622de17aba43224a64bdc 2012-06-28 22:08:24 ....A 209805 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-1c8e2929571bdc55af7dcf8fd82fea9dbdf971cb4a918719d6a3afdb400f0972 2012-06-28 22:45:20 ....A 189997 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-20d48ec798b6d55669d00c6651884d85a19d353ff1f9f60e15978b11833d6bfd 2012-06-28 23:26:00 ....A 193093 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-2365e6e725b29fcef62d719b0790fa1fdb9ee41eb1a25fd753e623777d7633ed 2012-06-28 22:45:52 ....A 233672 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-2498110fd86026e7295db23960c0a864f65d0c876be21446ef2bf28d546ce06f 2012-06-28 23:26:12 ....A 184933 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-25f8956d4168d9fbebf6685e8d0d263d4a71deea88e838ffed898d4f3abf4e40 2012-06-28 22:46:14 ....A 188997 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-26f1d6a4e5e0972e3c76d8fb368b1e3919fcaeb1523af78b38689af9088b53f6 2012-06-28 21:32:08 ....A 676352 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-29fce19cbe4ccca5c1b0b51506ab045736790d4ea3da8990741cf9e66c10f460 2012-06-28 22:03:36 ....A 110592 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-2a9259b35905f56d670b48f3b40da50039d2c99f36d766d5c41770eba5b51750 2012-06-28 23:26:38 ....A 328996 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-2c517fcfe8f5a195074660791bb0a43d754f2efd0a1bdbcd59c706fb65dded1d 2012-06-28 22:47:20 ....A 164352 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-2df0b05f1275796cded598bae2a76f3669d37b66b03c447f0caa89461fa4f38d 2012-06-28 22:47:34 ....A 446664 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-2f3122ec34d0d7fb9be15b122549e696e1ba92d80ca43eb89d8d100f03657632 2012-06-28 23:26:54 ....A 115712 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-301e3c6c6703a7adf1f73f441c86cae8cb98a1256d38c3025a8f52c415dbdf04 2012-06-28 22:47:48 ....A 354590 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-30e6c8636c8f4e4bdc723b61303a807d362154f73b5e146cd3fbbf12d18819a6 2012-06-28 22:47:52 ....A 438472 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-314f01dd31af63a27a0005d96e6609fe00ca10ddf47874635366534741b6f419 2012-06-28 23:27:14 ....A 227001 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-342fdd3a4da6bc27fa2e7df16ea1ed4c568401ad1e9d109b6378b93ba74380c4 2012-06-28 21:58:10 ....A 217088 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-388ba3faa26a2dfa54075f7799420b6049fe45d9563738e71e8e29fb296df4f0 2012-06-28 22:49:08 ....A 242245 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-39267d88f73f0a0817cefe335bd0ae4c3ed8f9c288d2f4c1e8f863d56c2fc912 2012-06-28 22:49:34 ....A 329140 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-3c45093abdc91aef210d0b252ed64b269cd1709815c28c5a0af09b36cadc57d0 2012-06-28 23:27:54 ....A 184520 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-3f2fc4377e64a6ecbd4c100fcf5f7eed7b04af1f287832fad6f8bd723e4fefce 2012-06-28 22:49:58 ....A 279109 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-3f8577827eda29b456a4c18b1867369ae0a5dddb940ffe5dae6b452d9835d5de 2012-06-28 22:50:36 ....A 180805 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-43cb96839e814c3c895c2ad2fcd783b1582d298970723f63e9127cfa1bfd0818 2012-06-28 22:51:18 ....A 2555392 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-4878bea7d29a26f165260b4cc198f950f3c511d112e322ea94a70c0884edc857 2012-06-28 22:51:20 ....A 251134 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-488bb9b01d17ec3d752bf0b0f09c66f2171db3f5f4c5aaff82dd401b14b53926 2012-06-28 22:29:34 ....A 434704 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-48c1857d8b33ad8ec8512f8b720dbd5983d75575d5763ee07c4352e580c74361 2012-06-28 22:51:52 ....A 254764 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-4bd9b04debd68a89283c61b76923e7ab8fb7d271b3d7bbe8792e5cd293cddf91 2012-06-28 23:28:50 ....A 397512 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-4c6b1bd3df08cb60d357a0517365d8b54eaaceca3387a4f6b442af1af70a06b2 2012-06-28 22:52:04 ....A 218144 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-4d3f47af3ee93a7390350376ee4a95ee86e3a664bff639e30798b6615732b417 2012-06-28 21:02:12 ....A 104317 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-4f776c99248d2d514e37b3811ba7c5b60cfa3e8f3cde2e6b1118ec9acd75aeb0 2012-06-28 22:52:26 ....A 218401 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-5003ea28c2b32b9b6016f634c5d951d4c1be39bbd9c6727d0abd82661bf84d0f 2012-06-28 22:52:28 ....A 300321 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-5045dd19d24b3a7ace320f417bc54e7221f4a308f987884cf7763e9b9e92ac00 2012-06-28 20:54:42 ....A 335872 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-5118cef5558a00de3785bc6d30d5743f58f0c86f370b7ee10b2217af49f6cf5c 2012-06-28 22:52:40 ....A 226580 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-51769dc6c0f5a9bce21d86af51914dd1721b79b259e0d10da7ae3a81829edcf7 2012-06-28 22:52:42 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-519f2b43c6e39a2b77d72b219704fd24296445568cea4d01fe1c2ec1e98bd85b 2012-06-28 22:52:48 ....A 1093832 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-524318fb534d09774477b566eaafe1725cd208a19bdf321e5424cf0f047210b3 2012-06-28 22:52:52 ....A 209096 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-52569fa016a0d74fc62519390164a81859c823c4c93ce7842ee1504d8c8d2cc6 2012-06-28 22:53:20 ....A 246341 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-54f4309eec9de4e5e5a12524bb3448f048e1ea2cd142c07530a72724b88c355b 2012-06-28 22:53:24 ....A 324811 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-5528502ee6f283d336c6528cd4f4fac12ccd32d879ca4392f3aa6484c7e3fa37 2012-06-28 22:53:28 ....A 258429 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-558bc57aa776dc13b5ea800808f026add100c3be5740a8c624d43880a1a0aae9 2012-06-28 22:02:54 ....A 1345736 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-561647c68c336195ecfddf4f30957f27cf0172b989cd0f415fa9e4df5bb37db2 2012-06-28 23:29:36 ....A 136106 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-582e47a995a976efadaf292a0f35fa44c3a7a794453673af748336f715e41486 2012-06-28 22:55:08 ....A 33280 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-5e9afcfbed9ae041ce0feff7e5a253c315976b4fa2dce43066b20c5efe793608 2012-06-28 22:56:00 ....A 628224 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-62ca10c73bec22b71a3d61188ef22f709d236fc8fb47fd97033e0ffc5b454dea 2012-06-28 22:56:04 ....A 221765 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-62eede139265f25e4cfc9db875b259b5e2f48bbb6e8904c9a50ad76bf4a0ea6a 2012-06-28 22:56:18 ....A 189310 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-644c0b1592d081ad307778743208451dfbe1e7122d81a0045f1459ef02a9d67d 2012-06-28 22:56:30 ....A 90866 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-656bd184d8cbc30b132307954b62286cd067cfe447169e80fb7d284a63fe9248 2012-06-28 22:56:46 ....A 210210 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-66d8f57daaf0a1b37b4b0bdda286b3e737418b699f686692769ad9f9f131e5ce 2012-06-28 22:15:28 ....A 397312 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-68a9aa5f562af3f4a8fe714e7744adf0b048f003f663560131c3e648596e636f 2012-06-28 22:59:00 ....A 180424 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-7266d07b82ef1c865fc0e9ac5ba34a877e29934ed42fc822f7559ba6fde68aea 2012-06-28 23:31:18 ....A 262890 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-72bcb270c286e25c6544b6a42f5c5d5c914c0e1a31c6787379e87d6f8d53f938 2012-06-28 23:00:10 ....A 272613 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-7885865d7e71e1ddada61144c8d6f480222c4a8538e23a86078d3a59cb52a622 2012-06-28 21:43:40 ....A 50689 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-7997ef8732507948779933f3709f26bd2c96f454a7f16d01ecd907cd014f7f49 2012-06-28 23:00:24 ....A 325632 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-79e8669713ab854a02ba3db61a7b62caf6bb33856de074df3118e2eef9e41631 2012-06-28 21:31:36 ....A 550400 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-7a725bd36b550b3ede346fed90688e07d0f13a6cf3c6cb8938e1aa4faf06ef41 2012-06-28 23:00:38 ....A 95986 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-7b3b179e9970a51e5bc32d9b7990286b0352818abf4e8169b660af87e30e5272 2012-06-28 23:31:54 ....A 251134 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-7bb5337b49deff9b9bf9e1c526e4c62bf41aa91570d29534ad081c01322c39f2 2012-06-28 21:48:46 ....A 303104 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-80e76eeae2ff24c812f0b393ee92b33643e4ee609b0933b792e9ef0d5d48e8e3 2012-06-28 21:05:50 ....A 585728 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-820a93a27a215b19bf7c3a116077fef644df9625d6ce00dde7e147b71b9bdde5 2012-06-28 23:02:26 ....A 953856 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-847faab923aafe655510b60796454a7f55e97daaa5108f147d06b5cfd91b5a75 2012-06-28 23:02:36 ....A 24064 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-85702dc1c75855f9acc7000c13b51508c319a5a4b7a7e44776833aceea5b93b1 2012-06-28 23:03:12 ....A 180424 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-8862bea23b01fe47af487f65efc5035e6cf3d25e2ee060b938e40a58a152dd0e 2012-06-28 23:03:34 ....A 205797 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-8a195b54f904d876643bc461eeac09057a4252ed56b3aad76d2305b53f1ee31e 2012-06-28 23:03:48 ....A 77824 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-8b547d613f224ea8b1b2d28004dbd4d190d934d2276c4e0d9a100c97a10449bf 2012-06-28 23:04:20 ....A 214954 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-8e286f78115baad965b6ca94d791894024b0bbc1afa2aec6f4a97cebda61acec 2012-06-28 23:04:58 ....A 34816 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-90f5428a076e2d33b643c62ef89459b44b2bb36c17858a066e04459dddd7ea01 2012-06-28 23:05:20 ....A 193025 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-93dd4cac905b090789bc5facad61b5831349e03e8444e46559bf93282beacc57 2012-06-28 23:33:48 ....A 680136 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-95a504ddf8de2fd3275ef5bd8483353eb923332a577678da0079c57133b62449 2012-06-28 21:35:10 ....A 235343 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-9ad52e1ed48610a0dbc922269cac01f7f4ebea166c9d7ca57819be10374be493 2012-06-28 23:06:34 ....A 225480 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-9cca94101aac85b0c57c74266dd583d21f74c64c8e0a3fba2e3a57497f927718 2012-06-28 21:59:04 ....A 438272 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-a32daf3040b47066bedbed64ebffc9fe8c11d7e38fc09e6b6a5b82270b1cf9fd 2012-06-28 23:35:00 ....A 205975 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-a59e9205dbfa476169a2c6bda96255a408ea3e2e956a898d7dbed14888a91b53 2012-06-28 22:17:40 ....A 532480 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-a9cb5e43c00f1a01d2247beec115edc687b0d71749240919b23addfa1c4283bc 2012-06-28 23:08:34 ....A 209477 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-aa75e26177e8f0f383a26380b6c0b401cd055ca554dc86d4797a62be030e9a06 2012-06-28 21:22:06 ....A 178113 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-ab5efb3c9a295a94f9fe099bcab2f3e8a48a04b5f25d8b2e5d92ce353ad49660 2012-06-28 23:08:58 ....A 213573 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-ad0fdc3dfeb52c33540c151c69221df852078621bfbb2026e6ea0c5048429e64 2012-06-28 21:34:56 ....A 835584 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-aeff2dbb5204dd0b08b66d3651eb5e6fb34a568c7c4b7cbd17316a913d2b41f7 2012-06-28 22:17:14 ....A 131072 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-b0e3759888cce73f6899e54d676ea0f92e97ab28c2a8873634a7f5f4ec84fcb7 2012-06-28 23:10:24 ....A 328734 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-b65aa9dcfe89749ced01052a80d77fa83731d671e4f26c042ebd8a9546f6dfa3 2012-06-28 23:10:40 ....A 417992 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-b83a6de5dd99f615daf3a5feb33189de5819bcbc60f7d59584b104f54912c10d 2012-06-28 22:15:20 ....A 413896 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-bc8de6ffbc91438f7cc14c9a3633eb3aca98b6e1b6405db502d911d086008eb4 2012-06-28 23:11:12 ....A 79360 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-bc9c7be36626778f34771055962a36f4895cb92218bff222b621f2c5576f0b42 2012-06-28 23:11:28 ....A 176328 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-bec36d221edfe63c08800e8fc5b0853d636d4a1cef60141e5e40b4b6e73b0579 2012-06-28 23:11:54 ....A 506368 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-c1b1035210dc1ee2908ff9bb35290a7a4af2c9c71fd0632f546b65cb59ad41f0 2012-06-28 23:11:56 ....A 712704 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-c1ecd6beb93de39271ed30a2cd1b0d70dc2448fac7222308809bac449827a873 2012-06-28 22:11:04 ....A 508666 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-c8cc9e0c1060654967f1a92605bea94e86ef742dbe372ffd16e043d3241f4426 2012-06-28 23:15:30 ....A 463048 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-d4bd85ac0097efa964a4a91d3584a353542765eb23f34e9846baccbc4294d034 2012-06-28 23:16:44 ....A 180424 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-db61396e8e23a10a88ebd455f288e8e7c9e019f8f08acb8addb65d33e476bdb7 2012-06-28 23:17:08 ....A 168136 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-dd8845b568f39003150001d94ec41a33ea0acf064c66d58d4f05c281420e66b2 2012-06-28 23:17:20 ....A 338172 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-de9b5b3c6abbcbe7743026f7396dd028c51d369d46346746e20ea9f0332efc2f 2012-06-28 23:39:38 ....A 542720 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-dec0eae6a7b0148b92c85e3fc32a352cb35fdf893a5f5b1f17807c718d00403c 2012-06-28 21:02:52 ....A 876544 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-e1128cac979db7345179c7c50b37e2c836eecdac669d45d98f8c1f2a025cb264 2012-06-28 22:16:44 ....A 344064 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-e21c17f80aaa32cb4460e1cc41bbf840ad119ba718e1cd9613b1b802db419093 2012-06-28 23:17:58 ....A 176328 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-e22c622ffd0978b40d54ee0b5b8d25211eccb801caba00efb360aca5c9c9bdaf 2012-06-28 23:18:44 ....A 218408 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-e6cccb49a5d1232cb5646dc678fc13d69b6b1e20f8267b15db93648d2ef582b8 2012-06-28 23:18:46 ....A 434376 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-e6fc04202f82e5f1ee0d7f332ee2a5ac5584da5f36d427906c2ab4a5390ee181 2012-06-28 23:19:56 ....A 1080320 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-ed686edec7c4fe926aae1de3cb29490b5512e12dc0243eba67b2abae92835e95 2012-06-28 23:20:00 ....A 180424 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-ee05ba4298f9225d2feb9146083fbc8b9c68eeac6689a513fa2d402d524aec7c 2012-06-28 23:20:32 ....A 234053 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-f0ba8be73b245c25893ad217e405e6ce3bc34b7963bdcb56303b09d285587752 2012-06-28 23:21:04 ....A 196808 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-f2de3b05a4ca72aa5b409c9af6909e8bee95f7426d94fd348cfacd90c2cd353d 2012-06-28 23:21:04 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-f2e5733605561d3ee251d7244a967a53db3f4105284a317e5b41b84cf6b89d73 2012-06-28 23:21:44 ....A 180805 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-f6e11c1dc6b44e1888c5dd45f5fcda58d196246a5e78cc62a09071f4b81eb843 2012-06-28 21:14:02 ....A 905216 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-f8eafbb2acdb380a87325c5d66b7780d843cfd212efb4a7cff67d82b085afde6 2012-06-28 23:22:12 ....A 65536 Virusshare.00006/Trojan.Win32.VBKrypt.uuvz-f94d8a4fcb4e06f028657c00f804fb8e6ad924112a8d906c833ea66182512bc2 2012-06-28 23:11:22 ....A 102400 Virusshare.00006/Trojan.Win32.VBKrypt.uwet-bdb5193ea747301562a6ac8f85a76894ac55144b5aa1c9265480c7e49faf02c9 2012-06-28 23:20:42 ....A 122880 Virusshare.00006/Trojan.Win32.VBKrypt.uwyy-f17342e25cad252376245ab160a1c27dee879d82ad87708c90aea8ea25a1f10c 2012-06-28 21:03:40 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-063b096f2217099937e5436f534cf4eb527f9a832044c0e13f24fb4d9bac6837 2012-06-28 22:11:12 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-078af018cd52871bf9313368d0e4fa4e52e027199de4a7cf890e3a0ff9a89453 2012-06-28 21:12:04 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-111387c87c411a0fcb192823ad63a74fbfa7bcfe9213b054814e47e0f0357fe0 2012-06-28 22:26:10 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-12ddf05caa8d3df792b00c47d922bbc31963f2f0ec114e1d68f9da7815a45f36 2012-06-28 20:50:56 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-1329d704e8afa1a594813e46f14344d874315d52975e5e9a4d6c86d394a86661 2012-06-28 21:58:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-161cbf80c538dda7c39c3e422746622862368adc5da5e32d01c23479329cef27 2012-06-28 22:17:20 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-18cdb9e60d70d06e56d3af6678a90802f4fcf844dad40507946d98af97e5687b 2012-06-28 20:52:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-1a6200fdc1085decfa9606768b62b60ee1492d03d441feaacccace5dc221c130 2012-06-28 22:15:16 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-1cf812e4f360cf27cac8bb8b26433194d16d5777e3286de2149a08665435049d 2012-06-28 22:31:10 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-20f3538ffcf6b95dcabb2a21eb3441fe8c5523a0c2742ee41077d792169d43ca 2012-06-28 21:28:54 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-2680479abaf45d7ede4711ce3b39bdedd86682cb61feb4773def0ab9d1e07dc9 2012-06-28 21:17:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-29752e4fec9d92ec7ac6c7734ef888d58c8770bc77c3904ebb50ab2fecbe4be4 2012-06-28 21:47:02 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-315fc885ef0fe8736e4f4c3faf3299df450bef1e15f1bb1d3a378fc1e9e24062 2012-06-28 21:27:18 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-41542205c61c4774cdb2753aedbf649327448bb9ac104746fa17bb2ff30dd818 2012-06-28 21:53:56 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-459e7d9701eea2f001fb2b83202b067247fac94dfe0fc56db72ebeb8af306253 2012-06-28 21:43:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-468477c087448037958bcca146da79f07c66cd3acab59ecd6c7b3967a9fac571 2012-06-28 21:58:30 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-46c9f4536095576b8bcccdd95c14e9d044993ec678295fb0f5fbb95f15f190fc 2012-06-28 22:28:32 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-4b3f5f667576c80d963b8c71a7175588a643cd531a350323674aa74c990aa709 2012-06-28 22:12:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-54fb4bf730794404e423bf5d6ed54dc659807c85aa9e85a42e1aadb923799df5 2012-06-28 22:30:38 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-58f5f11f8fb8b6d36057d35223e5ad6317da5e3b2c552c48989c02eb15f31fd0 2012-06-28 20:55:56 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-625377da631eac41b82ad9970b49b6efefd90f83d8777e1e5079dd0335e46fea 2012-06-28 21:59:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-62aac929327e555c17dd33e9a9ecea698f4a8ebe7a4a77d43fc3fc6401fcdbcc 2012-06-28 22:12:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-62f6a089c1c14b1656340c3c945e3c99950dc7ca1dfb51546a6d690c8d69d8e0 2012-06-28 21:55:50 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-647964c620ac3053ecabbc2aeb397d542bf0da8da4ab636a387103e1f0bd28e2 2012-06-28 20:51:12 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-67a5d9402dd28a8adbeb67765fd6f003cc0d1c88aa7158ae8de996cf91002c28 2012-06-28 22:26:18 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-72ce322d173b67c82fd60bd7e6d418396ab37b3101aff26d969c2b39f2829f32 2012-06-28 20:55:18 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-79d54f7ee4251692c4ed51bca141274ffb16ef27f53628c86fac6e7170f85c17 2012-06-28 21:13:52 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-847098c3b8b93878f235e2c56e49773aa6dd482eca982542e4c7758aaae78f36 2012-06-28 22:20:54 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-859ff87434021fc0ee0307b1b2538a20e1e487b1edfae96db168184e934fe559 2012-06-28 21:18:16 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-98794ce50db5a0b8bcf9591c1116d3e165c13798b9228e708e063fdf3c43e32f 2012-06-28 21:57:30 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-a14f037dbc87e175696e09bcb0fb5fb0df677c0ef19386f325f1b93bdfc67ee0 2012-06-28 21:28:40 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-a15e27d18a0f377aec9814fafc8a5052802ad8ba022b337f61e3797e2c2c242f 2012-06-28 21:39:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-a62a87c86b9be86aea17f74f6ec50990f914057dd271813e55e15b735822bac3 2012-06-28 21:42:28 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-af8fdf0697fb2a06bc5f6aa023cdc4a3239f862de8ce119cd8c1b9b2e874d8fe 2012-06-28 21:26:38 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-b13f5fa9c63a41488520a3b0709dbf8cb6229a423d972a9d759cef9f605e9727 2012-06-28 22:11:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-b278204c82794dfcd10dc9495527cead773ecdaccfe35be14f3c25d5dd9435c2 2012-06-28 21:41:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-b6d5dd4621ec1a5e12ecc3804dbedc5c866fb9867db891f9d84295af724e3d68 2012-06-28 21:10:44 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-bf11aa7d82e2e9357007ee91338d6240b4b237b3e8d011243784a4309d02c401 2012-06-28 21:59:22 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-c297b8fa7ecbc8b81fd1da62badc33ee97246a42f5babfa54a68c8ce2a66c3b7 2012-06-28 20:59:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-c36b2d4a7474d3bf5bb8703afb68a316a16bdd18c8a2ce8ad87012267fd3f792 2012-06-28 22:11:30 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-c90b0081eebc07cbb4ede664cabde13a60b3d098ed17ef9d9a339659be3b10a1 2012-06-28 21:09:56 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-cd070ce0448b42ee0ac3bfdb12bc31cb56583903dfa37023d991d45b909c9ca8 2012-06-28 22:19:08 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-cf294adbf70be0c998a02fe1549d49a6b2f008b6a588b5f5fc4cb63eb0fdc8a0 2012-06-28 22:20:44 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-d16e653d9b80b8f03dc51c9f57684982bed360bad842ea8aabf87a9f2bf1f4ca 2012-06-28 22:21:50 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-d7817b7d23a46e02da65b6d3ebbb826c8d441b0c1de24e83a60532d92b76ab28 2012-06-28 21:49:10 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-e721e11d6408da4b3fda9fd9cf2cb6de81799991f9ce6f36d2ed15bbb618f68c 2012-06-28 22:03:46 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-e9d47ef4345a396ac328963b0160cd3ba19c31c63ef8008ffe453b7054682af7 2012-06-28 21:55:50 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-eab097f6f60666a6515e224b9424525c8589091ca2ee9b182dad1666dd42e3a0 2012-06-28 22:10:06 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-eae948e9a0f357853b0d631c341f0483f07fdbdeff7f4752e678c8785b9eafbf 2012-06-28 22:25:44 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-ee57a26e0029af50fc87641cdbd2b315ced4c9dd3ed8dde30432c5679a958a8e 2012-06-28 22:06:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-f9ebe75c2ceacf150eb7f176b959e170a475e4a47482513a6f9fa46089475584 2012-06-28 21:43:28 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhc-ff234e8554709ace99e06d4ff456af161c7344ea7059380ab9c54d24a5144502 2012-06-28 21:04:32 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-02f222ce8f374fabd11e46d71625158fd784e144bc3719036b9dcc3f309884c7 2012-06-28 21:58:54 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-0b40c757b1b2cfa73a4083fedfce03018dddc1804ff85037d3f120131c086745 2012-06-28 22:13:36 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-0b91121be56eb4e5c5a6b5863fc5f9fc60c8ddc5435b38d211bc83f0bd72e6fe 2012-06-28 21:11:38 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-0d671b8b239b3d9cb155e7e347e2ba7367b4f33465288f263c3b49150b3a76f3 2012-06-28 21:15:58 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-0e5daa990f97b158f04243d4ef58116852ab9df1c682f2560423415c580cc4c5 2012-06-28 21:04:18 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-0ec99fa30b1475f7db54761f22e62ee1b857558e87b5837964a2628914422ee1 2012-06-28 21:06:58 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-226fed1ca476b58ab5cabd1aa99509f43faad923035ae678e4613e04bcb42a22 2012-06-28 22:17:38 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-353688a8c0224e36130ff7b2f671a57d5e757e468b6394765c966fffaef3f942 2012-06-28 22:33:50 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-4521bc9c5c6ba5fcea7ba75a3e4ecc6cd1f3db60530c132afa49a7cae0ecd98e 2012-06-28 21:49:50 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-454f90a69f39e5d1e87fdf269be1f3ae3e321e6dae3df210bc2f1cccd1a66daa 2012-06-28 22:21:28 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-50790ec95bbe34db73d41a26f8ae6f04a98c3eaa45cb24a2e9b4c3898af3f84c 2012-06-28 21:55:10 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-57794d1be44167326d25cae646d378986ab27db6143c70db5bb911678a402f64 2012-06-28 22:09:30 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-6546658ff3210e2d9f1b034e3233e555d2c6b998241107bc3bf6d910da3213ba 2012-06-28 21:13:16 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-69497c5aac8ae7764c5f7f6a7446ced952ed395c490c1e79254ab703c05f61ea 2012-06-28 21:31:18 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-69712353d16a680685000eff7334263c306b4d6a3e8c19a873ee5ac59a5b520b 2012-06-28 22:20:50 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-805aa00386d5f300cc7e03ea2525354526bf423386cd4b204131b0ad2862a3c2 2012-06-28 21:58:14 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-94948f21cb4d09a3d90bf65626bf37eacd3d72865439f3c782234f20108d474e 2012-06-28 21:05:04 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-97304d21d7429e6ade48c1eda0414b2cea4a124d74a84b39239653ea0c9a138b 2012-06-28 21:41:54 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-a2b93b66d5fbf3ed5121900548cc174668cb148c392ae53b412d52920a79c839 2012-06-28 22:09:48 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-a777a85b255d82fa7e5f3372616b37ab5942026b68cae0db8f43df137f5b3448 2012-06-28 22:07:46 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-aadf5f42fe0069d88ef6448ac5eb08ee15963e8854af6c0b8dbbf40ea509e460 2012-06-28 21:55:24 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-b4d61c9bcac7262e14e0f132fe0a95e5999ce7f53ed9f00d360a8649fec0fda4 2012-06-28 22:25:46 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-b5a8df69bc38f5870ceccd3e5759041b181b19e14080911d543c81dba5f78cd2 2012-06-28 21:26:26 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-c6742232d1305ee11593c09b64fec2ea0fb9591735373460d8053ddce2cc2897 2012-06-28 21:26:26 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-c67ef3d523756071197ef3f1ddf211c942f106ceacad9d0b3fc2dd78f03b1ee0 2012-06-28 21:39:02 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-c7168a5f5884e60f373198cb84888cb6654b658bd5a33db9989351057f867703 2012-06-28 21:08:26 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.uxhd-e31853dac14c8b31203a847f4e51711720b40642d76a231bbb893419f6c8490a 2012-06-28 22:29:34 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-01e46e7664c4ac1a7486d387bc611051007abc08dab6489895c96267fa9ba9ee 2012-06-28 21:53:18 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-0410fb86d7d5cf64f9195545a7cf5c00f22148425928a08c6f532a670ca890fa 2012-06-28 22:14:08 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-0749111adfc032ba505c3c0b57f170b105b0b21d073734080688458bab4b32b5 2012-06-28 21:24:20 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-0a89c0c6847bd21a245b054ce682a8c0b5ccac904487ebbb9ea5a7f08829c217 2012-06-28 21:15:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-0b57202bc31b78ee5bb7a3a41ff75801016427fb59559695b828ebfc0c0c43c8 2012-06-28 21:51:48 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-118ae1141802c57ace30cd091dea95b6045f8a86734c64a44f4474693bacf070 2012-06-28 22:02:36 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-140c03d2ae7e2a706482e5353c384750ee5e8a5eaca9ac51fe7dc3390576f6c0 2012-06-28 21:27:44 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-1a477e04c1dcf48dbb32b32da2fd572c1da10a9250992912a567dc7f465da379 2012-06-28 21:07:42 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-243e0861de70f78b2e99cb4505512a255eb695844692878973a3be3bebab58b4 2012-06-28 20:52:30 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-249dfbea5aa7202d492ce4737001a5e4c69500a57688a106dc2d8e62d4caefe1 2012-06-28 21:05:08 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-2daf2814d4040a1e69d5f9c9dfca1b351c979ab7ea20ccecfd5e43ab432270a7 2012-06-28 21:42:02 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-3323296fab6c6b86096a5ff40876e9f67753e520537b5c1c3f35cf84a7aeeb67 2012-06-28 22:20:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-391e7f186f1302a4fcc067568d79be41eeb2835087d503243e705c014ba073ae 2012-06-28 21:28:36 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-3d0a463ea33a9e1345aeaf8d8cfa4fbd1377a23fa4074274b8647460c2d0d455 2012-06-28 22:16:34 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-429e978dab9580dc72e15a9e32d2ff277adaf5e108856946143cd214f3458349 2012-06-28 22:10:46 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-4439759e9f2f18f18592ae0c01524c5d30e0b4e8907bfdcf2e6659aeaba0f566 2012-06-28 22:19:50 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-46447794f523abe2940c0b53ec5b3d2ec911eef17b3bd553fecdc356a0e5fe20 2012-06-28 20:58:50 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-494639b713f15ae71083cf56aaf9ea58635f7b02df0df364ff3b812121808931 2012-06-28 22:11:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-4ce5bdb5389ddd8134db012a011934f4a1427c83b3c8fb1d18ca27800ad8d09a 2012-06-28 22:18:54 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-5197123854ee7715c5e22daefd0cb7f9f3f7502ef196f973e22fb9cc23eb0ea0 2012-06-28 22:16:00 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-525c346c7d96a59fb6dec5aa993dc09f9b6c06e46d61a3f1a84c61a7f4ffb252 2012-06-28 22:14:14 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-5c4de636f223d2e484cc55f2e0199c7bb992468d7d0c9b355aef9c95899b73d9 2012-06-28 21:43:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-6040a93b4a59d5f933ac25ec366997e27d19bb41866805752d33caa5dcba41d4 2012-06-28 22:19:12 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-619619a7aa4a68fdf9a3d2b6721fcfed384a5a63e9b01edad11dda661910c6f5 2012-06-28 22:33:30 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-62422036c0f6775ebd9519f1e1baef0fc3de2e66bb11b20f487ab5a67c6222ee 2012-06-28 20:54:54 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-62a5aae3f6b7a1bd07d97adc508efc896110f93d87142ff6a73b8c897ab538b7 2012-06-28 22:02:10 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-637577c6861ac9b14613e43fdd3f082bdd676f713ff7a22de7e736bd517f268c 2012-06-28 21:43:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-6473b7072c8e789c8c98a3e5772a6330f105371a941186e0607673b0a8dbcba2 2012-06-28 21:57:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-6835044c8f35789bd95c80ebff50c05b58762b3d4d9a8b657e9af5b1b327ee0d 2012-06-28 21:25:34 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-70239c3d8109f42a622a4d121ac879f467602f24fdeccb7a405ae3a8d7faa0c7 2012-06-28 21:36:42 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-7030634d4f40727602ca95a18ba5a4241848a35d515190c670eff6fc30218502 2012-06-28 20:53:40 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-72fc919efcd6b4ac736ec28ffe061c1420abf6ec924744559114c5fdcaba5314 2012-06-28 22:07:06 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-76d99e3e2b3cbec29d2124d863d67725d13799655d05aff8551ab7fccde03e34 2012-06-28 21:29:00 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-835d226b04d7e2789456c4d8d699c8cd3428ebb4b30acece79cc62d0bba760ec 2012-06-28 21:38:40 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-85718a3fa434207ae95f60349d003cdd81a3afcd75d06d06bdff6321e3e2fe6d 2012-06-28 21:08:38 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-85d405fb402bcd792755b0aaf07cb28ef454a814dad7c8e25f068b0aa73d367b 2012-06-28 21:02:10 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-86d52f1883cd3e93f5e5346865534bd404fc8cbc336dd9ba27fd4cb067151cfc 2012-06-28 21:34:10 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-8d270b972d4f0517f27642a260797d4c2a900f88ae79c536b08d8dd44e6482a8 2012-06-28 21:15:48 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-947796a1d533442c95b43cd672eb7cca6e8e54ba8f82e5e2b6f2d000a62532c1 2012-06-28 21:38:46 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-967c7665c328d799fb1a05a010db5e3968c657dbd0d09781d976ab1784d19359 2012-06-28 21:41:12 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-9b654b2a4c8ee1def6754a26135affe4627c0b29add630a6918fb1d642658088 2012-06-28 21:04:28 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-a02289e2e476eb123d7357d6a17b1bd8408143513133a8ec346d85f476ebec13 2012-06-28 21:53:44 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-a50570f4e245e1ed4d73e0abe9a9dd88a08a439840a5673c486f99da4c980473 2012-06-28 22:25:32 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-a9d8467286dfb76ae75fea91d7bed60d8a739f79fc841c01b4de79e2e630a87c 2012-06-28 21:17:44 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-abc5c8640fbebc1b9f1c67f9c3927a69a3798c0b81f0432174ed208782c17cc6 2012-06-28 21:46:16 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-af92a876bc68f2ae96fcfbf709fa0337859a60ede14a2810e0be0593ad21d62b 2012-06-28 21:51:04 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-b201ac3b99d9d85d27e630715fdbb07a93e06259385da1dadaf270d62474b4d1 2012-06-28 22:26:18 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-b500cbf8a20ccffa160749f53088a068dfe8c4cece362918c6b9e675fadff691 2012-06-28 22:12:04 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-b57030283b4db97934928a67e45992bfea83fb63156ce3987ebb4119ea671642 2012-06-28 21:04:50 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-b613e498d2e7a083a82feca9e992f56d4aad24689d51d4686756a4089f865090 2012-06-28 21:51:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-b62429be33b27357bb56797e313edf0959ba3c03769c9f3c345780029692f2b9 2012-06-28 22:16:04 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-b77b47594b2b13955b0d2d519b320c6ebd77cd92a11c92ccd3442c0509bbc66d 2012-06-28 21:46:16 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-ba7b83bd6df42d64caf111fbbf64d43ed460345dcd714e202ebea1236f7ff229 2012-06-28 22:09:30 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-bcdd289b5f0f690f03ebfb0cd7f3e4aedd9ed7008eaa372ab55a0393e1d48305 2012-06-28 21:47:30 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-c081106ca40daf73fe90e1fe74e89cbca449b9b2e5bdf87d984ced946c788110 2012-06-28 21:49:56 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-c16d9cfa3cae03e5c2d2038d9a9cab9f96e0794be6b743750d336d7d82fc03e7 2012-06-28 21:50:06 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-c2d29ebcf56c677ac0a599c760ba8812f09896c7555f07dd43ffc22f5391bb22 2012-06-28 22:15:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-c388eb8f63a582fd77ac67c946d2847f1ad89cc95651daca9539d8e55f084b6b 2012-06-28 22:26:52 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-c438fe5c307e953d454b2519cb1e0e9df3cfbbbd947e3d4f40d10ed179685f50 2012-06-28 22:33:18 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-c5a9f46a1d46a739de9446f5a300e953f1a3de1848101017f41be5d3c05bbe49 2012-06-28 21:30:06 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-ca2a77f88b1a2634d7e45c910c113ae662f1c26bef4dfcf7af2c8a96ebf30d5c 2012-06-28 22:17:20 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-d18eb93539f902300777c2f975715a01927fae48f75d4b1b444aa24244594f0e 2012-06-28 21:03:02 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-d2bd9abfd14e12a8bc5c414581e8537035e2d0569ebf95fa7e8afba9bb84faa7 2012-06-28 21:30:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-d7cf02719107de57d992a77f60b83c47b478956cc2a15644fd94b3326f12299d 2012-06-28 21:10:08 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-e0d462d969092f2be1de476da37471763c60520f85d7daf741c703169bf50af3 2012-06-28 22:00:14 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-e0d7c60402c083c47135b6bb3d6b0dcc39934a62dfa798eccdd0bcbde5a9dbe3 2012-06-28 21:15:24 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-e5d5ba6562ec2266af2f6f0c5762e2e504b82d192dbd3692656284957e99b122 2012-06-28 22:00:40 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-eb21be5ee9e8067ab49dc7f64faebfe9f6cb9e1ff9605a5aff9907790f8490c4 2012-06-28 22:10:36 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-ec136b0e7d0d7dcd2f94c37994089a9f4c5b736ac7e75a9ac82d64173ea83dae 2012-06-28 22:05:34 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-ec58afbb47dd1e98ec716e17faa24e87840282ea0f516d63215718e84e6deae9 2012-06-28 22:06:52 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-f0b374c56a8d365db18173cbecd1e30b7237aaf8d5c7782117405059c102dd88 2012-06-28 21:53:00 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-f4a2ba2f4c266439c1c82dc3d371e0dce5c243e86fee404dad70efa85bd4f4ed 2012-06-28 21:06:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-f5ce15a87f49c799606eeb53b87dcbae0c52c2f2b39f840ea637c765f2b06223 2012-06-28 22:16:12 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-f5d5a31b5a2805ba958efe46045b0dcaebd0fbc9916d742a4d5209bcd93a9fd4 2012-06-28 22:19:38 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxhh-f9fa4c0d24a92fbd17caa06052421c33151da7f432538f876e17541217e0617a 2012-06-28 21:29:14 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.uxhv-7279a29b6e1aeac3afcf871ad703a1f7732f1e6ae3203f2002e3ab92054d09c8 2012-06-28 23:05:26 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.uxib-9479b582449538bed8bfc11835167844ba91259c109d6f9d989124a3cbe13b85 2012-06-28 22:46:30 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.uxiq-28e9150b664e8304aebb4a3adf7ba1b118ac8c68151e2436714e0bbf176bbb8e 2012-06-28 23:36:06 ....A 184320 Virusshare.00006/Trojan.Win32.VBKrypt.uxsw-b466dee10f85b67c1851c4a82e3769221fcc88268e9f730f614b9f93d26cf9fc 2012-06-28 21:44:02 ....A 360448 Virusshare.00006/Trojan.Win32.VBKrypt.uyav-298869678739d00424df9b7e19297490dbbbb5816551a254cf8e3a8c198d3987 2012-06-28 22:42:18 ....A 614400 Virusshare.00006/Trojan.Win32.VBKrypt.uyfs-11922b7c8ba64d93e2b8a152655c07e973acfee9fa494ff33c04419258cd6c09 2012-06-28 23:15:14 ....A 86016 Virusshare.00006/Trojan.Win32.VBKrypt.uygp-d3ba8f529ba36d2846d7c62ce13dca0822198f5a11841d3522b4cef334711235 2012-06-28 23:08:34 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.uyhv-aaa14da0237b30fe650a8c96206e1da59d7b0e0caeb329d6504e5ac559367928 2012-06-28 21:29:32 ....A 315392 Virusshare.00006/Trojan.Win32.VBKrypt.uyrf-7e5b7c2b52c360439a8d83a6912881d52c6329691cb2d036b8de31ffa9738554 2012-06-28 22:48:44 ....A 266578 Virusshare.00006/Trojan.Win32.VBKrypt.uysc-364da34ee75161dc1fb1d267a59a2b4556e4bfd172bd807aec7aaf8d6e7ae861 2012-06-28 22:08:20 ....A 102400 Virusshare.00006/Trojan.Win32.VBKrypt.uysr-62ea081bd4511457f18bbb615ee17cb19524d906377c22a4c87830a0fcd9805e 2012-06-28 22:49:20 ....A 86016 Virusshare.00006/Trojan.Win32.VBKrypt.uzbo-3a85f4db896ca984bc43448705a9990960f58782534389f94f4eae98103907dd 2012-06-28 22:48:12 ....A 147456 Virusshare.00006/Trojan.Win32.VBKrypt.uzmo-3312e4833aa4133253d7376bcaff1d88ea0b8ade95aa60efc6461a229bb282b2 2012-06-28 22:38:40 ....A 126976 Virusshare.00006/Trojan.Win32.VBKrypt.uzqm-029ff2e7eb8cefdfa8c43c77cc252823b0853b73e1b9e9308dcdb0939aa6c8a2 2012-06-28 23:07:56 ....A 122880 Virusshare.00006/Trojan.Win32.VBKrypt.uzun-a63fc061ac9ac90d904bf30a184151f93566f2762faf76494aaf4e9fd905dc42 2012-06-28 21:42:34 ....A 798720 Virusshare.00006/Trojan.Win32.VBKrypt.vadm-4d5ca29a750bc1f95bd6c7cd747c513148b9a09f7ed90245aa0b8df6e1fa6784 2012-06-28 22:20:04 ....A 1073152 Virusshare.00006/Trojan.Win32.VBKrypt.vadm-fb333f15526993d22a49a8c2922e2c5fbcd59a44a964a7039dcf1fbe97e5a5de 2012-06-28 22:16:14 ....A 1314816 Virusshare.00006/Trojan.Win32.VBKrypt.vanl-11ccef09e294dbf875a11976332ef4e12ed11034ffd49f6d59a09c922e2ab4e1 2012-06-28 22:46:32 ....A 393216 Virusshare.00006/Trojan.Win32.VBKrypt.vaxq-28f0bbaeb1177112f44bdb65d17f9138ec0172c40133d8898847255c0aca34d9 2012-06-28 21:43:20 ....A 86079 Virusshare.00006/Trojan.Win32.VBKrypt.vazb-15cb56197a7214d18b056ec1e5a069bf6036c83bda8069ed763f9c6fa658c414 2012-06-28 23:07:08 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.vbfi-a0a0cb1e277ed4cb0051b75134c080ce98a3fde2c5e8f45571c1ebdeda46d529 2012-06-28 23:25:10 ....A 98342 Virusshare.00006/Trojan.Win32.VBKrypt.vcqj-1632c5a19256d7aa713aca512bacb8d9478f1ab3f441f9b1cb50a23d24ca26bd 2012-06-28 23:11:16 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.vcqj-bd107bde985d01babbc9437b95b513c27f1e51ef26a813180444134392d72168 2012-06-28 23:11:46 ....A 596539 Virusshare.00006/Trojan.Win32.VBKrypt.vcqj-c0d798519e19e01fde030cb2eb7f1ccd1541230f8b39fef2c3887cbddcc98691 2012-06-28 22:37:54 ....A 207473 Virusshare.00006/Trojan.Win32.VBKrypt.vcti-9228b47eb4f63ca2818ce4e9ad69a176e647fee6c3ea409599f30c258d080b36 2012-06-28 20:52:14 ....A 55808 Virusshare.00006/Trojan.Win32.VBKrypt.vdlw-697c22349904b1710547a2db592aa20e2f481552bb44be8f6e387a156cee2b81 2012-06-28 21:52:20 ....A 45346 Virusshare.00006/Trojan.Win32.VBKrypt.vdlw-fdc81fe9f0d9060f99eb25fffa1774801323bc4d17700bf266a13bc4121263e4 2012-06-28 21:30:14 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.vef-eda3bff878d3ca328e4ad2b718fd7e2c4f3fe8b80a3a001c317853cd8f94c5b7 2012-06-28 21:02:18 ....A 262144 Virusshare.00006/Trojan.Win32.VBKrypt.vfhj-17f12aecacffff32fcd5bd332406f1b1ec51079d7023a5f595967a1585436c69 2012-06-28 22:16:40 ....A 36321 Virusshare.00006/Trojan.Win32.VBKrypt.vfrb-c4b5c010ed830e94d899916a6b569b908475e935a784c0572341bb8ddb2f7500 2012-06-28 21:08:46 ....A 347018 Virusshare.00006/Trojan.Win32.VBKrypt.vfug-7b5713fdeefb2ff3c5ffe556f5d1a8e3a2fbb4945d25fd034c03f2e33fbe56ae 2012-06-28 22:25:50 ....A 151946 Virusshare.00006/Trojan.Win32.VBKrypt.vfug-e6775fe9d0bb612dd40712b634cb7782371f3fb3a27dc594ad2a8d2d1b93727c 2012-06-28 21:19:48 ....A 251454 Virusshare.00006/Trojan.Win32.VBKrypt.vfur-16d187e2798b0eae2567e190d819c5d9ecdf72c08f63882fb5167564c5d99025 2012-06-28 22:48:06 ....A 154624 Virusshare.00006/Trojan.Win32.VBKrypt.vfxq-329bef3e6ef32e62e92127f0ff00995ecc68966463ccc9f97f92bc2de915a171 2012-06-28 22:50:00 ....A 121212 Virusshare.00006/Trojan.Win32.VBKrypt.vgbj-3fdc7b6cc6fceeef8e6424a07d054d749891de5cf12658ec280203cd45b1eb6a 2012-06-28 22:54:56 ....A 121212 Virusshare.00006/Trojan.Win32.VBKrypt.vgbj-5d71eda698b683e0f745e65ce15327f2b190c20693f232c37f33ca11817a3735 2012-06-28 21:47:40 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.vgbj-fac9864fc88d018b8d578112014be1f60043e00949d7e968aef5facf6aa2da52 2012-06-28 21:46:28 ....A 19000 Virusshare.00006/Trojan.Win32.VBKrypt.vgvh-1eb85754c2c4afd0f6ea665eccada0e11681cce6dc246955542b0d00bfb93c2d 2012-06-28 21:27:14 ....A 520192 Virusshare.00006/Trojan.Win32.VBKrypt.vhhu-50403340a6a0920bda57a8eb2e1ab9736c3aa2e8536799b0aee2028f2ef5e11e 2012-06-28 21:45:06 ....A 322048 Virusshare.00006/Trojan.Win32.VBKrypt.vhoo-825279b4ee01cb696222882013f632b6aa635167733b34987e68b82906c02dca 2012-06-28 23:06:14 ....A 1001047 Virusshare.00006/Trojan.Win32.VBKrypt.vifx-9a8714bb4997c698cda1c9113eba6ec79c10bf0f6893937fdb6912d830477c10 2012-06-28 22:38:02 ....A 320540 Virusshare.00006/Trojan.Win32.VBKrypt.vijz-0003f1345be977e78e623f1debde8b43981d85f36b4387e04358ab59e2274741 2012-06-28 22:24:34 ....A 534528 Virusshare.00006/Trojan.Win32.VBKrypt.vikw-7a2b40243923cd5f7976e346b65a265bd2eac7c209ed722488fb63a1c882b06c 2012-06-28 21:03:48 ....A 785920 Virusshare.00006/Trojan.Win32.VBKrypt.vils-6a1c8bdc4a931981e40d14273df77f76e52d7e693306f18b2ab7e26079b394da 2012-06-28 22:27:54 ....A 248832 Virusshare.00006/Trojan.Win32.VBKrypt.vioi-83caed8560e9ad6d6578ebf50e43e0efc31499058f30acaa86cb8f8fcd0b5717 2012-06-28 22:32:06 ....A 1253376 Virusshare.00006/Trojan.Win32.VBKrypt.vipw-b43a0c5cd33136a5e4ce67e788217e7605ce5461dad4a343f68bdf42233ccc9b 2012-06-28 21:00:38 ....A 262144 Virusshare.00006/Trojan.Win32.VBKrypt.vitj-4ea02af74ee29ac93d61677d7ecdda3816e82cf6e1e99e244f992c8b9216ed8a 2012-06-28 22:08:50 ....A 82944 Virusshare.00006/Trojan.Win32.VBKrypt.viur-0187e410c9b1e0f356667edc7703d3e9af27e65cd2f28bb0467331bd5b875caf 2012-06-28 21:42:24 ....A 446464 Virusshare.00006/Trojan.Win32.VBKrypt.vjcl-c9516be9ba291f558e49d073a4ae0ce3027c39918e6dcf71c0c6a173414b99c3 2012-06-28 22:56:40 ....A 208896 Virusshare.00006/Trojan.Win32.VBKrypt.vjct-662b26f99d09079e9593d1f2943928609ce4476b80ecc1cce690a9a12a45e67c 2012-06-28 23:04:34 ....A 82220 Virusshare.00006/Trojan.Win32.VBKrypt.vjek-8f1b0588aefc34f30e75dd6e01d8ed979b48152670df8f06aa175c76e196be79 2012-06-28 23:05:50 ....A 60192 Virusshare.00006/Trojan.Win32.VBKrypt.vjfm-97372b22cca0e7ed12fa3b0e6d5ab89be494b318deb6e943142179a5ca82b240 2012-06-28 23:00:58 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.vjis-7d057c2a73f2c8c3cd3f4162f3646ebec70fdc2629fb9a688be6b82049c3cd4f 2012-06-28 23:21:42 ....A 442749 Virusshare.00006/Trojan.Win32.VBKrypt.vjlo-f6860d729567b0a8e8d134a98c85b0d92f887b284f899520de8d424057191bcd 2012-06-28 22:38:40 ....A 87552 Virusshare.00006/Trojan.Win32.VBKrypt.vjme-029d723173a49e973103533a32bb1cd3f1a59dda9f8453224b77dd3cb6864e47 2012-06-28 23:29:52 ....A 324162 Virusshare.00006/Trojan.Win32.VBKrypt.vjns-5be8bc65085db60113b2a9dc6357ceeaf5c0923fb835173c492a6d8fef254e50 2012-06-28 23:17:22 ....A 233984 Virusshare.00006/Trojan.Win32.VBKrypt.vjph-debcb3acc53c5a4d546821d7df954610e4aac3b4e1e23ec4c6c2803852e561b0 2012-06-28 22:19:52 ....A 150635 Virusshare.00006/Trojan.Win32.VBKrypt.vjpz-694b1a09396b381835e9f3b219b2a8827fec35f3f018d1b8e6419c1671391f04 2012-06-28 23:17:40 ....A 278528 Virusshare.00006/Trojan.Win32.VBKrypt.vjqj-e0a7452bc8020729431c3167c12cf4ee03ed562c4797531caf0d38c940805db7 2012-06-28 23:16:12 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.vjvj-d89cca9ff609448fdf0370abf1845eb38c7c86000a464e5796543a5339fe837a 2012-06-28 23:05:46 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.vjyn-9699ceddbc60e75f7ce17c38ae5f14e951b6e25645bf595cae751246cf6bc4e2 2012-06-28 23:13:24 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.vkee-ca843a23065b6b576935412b97fdd48a25918d90539b30ce4d7e7e46290c7f4e 2012-06-28 23:06:06 ....A 36864 Virusshare.00006/Trojan.Win32.VBKrypt.vkis-997b7328ef7d3e0a175919fdaa30f3ddc19509a2252d8fa85d82a4034993255c 2012-06-28 23:00:44 ....A 397312 Virusshare.00006/Trojan.Win32.VBKrypt.vkju-7bc0e27c29540a57d19f76e8db2cb654df329440e52e96ad3d51ca6be1b1ec6e 2012-06-28 23:18:00 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.vkmy-e27cb0474e33ccb5d9e859c69a2d1de1a328c018a6c983110660af37c2eb8b20 2012-06-28 23:05:48 ....A 73728 Virusshare.00006/Trojan.Win32.VBKrypt.vknh-971d664c53744c064a5fe9faf32a3fac58df876db6b392ef09871152ef150aeb 2012-06-28 22:47:00 ....A 291840 Virusshare.00006/Trojan.Win32.VBKrypt.vkyb-2c1afd4b5aaaffc1a6acd2e381abdbea016993ec0b3365b4a35e137a2f9e74f5 2012-06-28 23:10:08 ....A 974848 Virusshare.00006/Trojan.Win32.VBKrypt.vkyv-b4b252f2042a1ed6dc35564c7f73631311e9af9bad762662d48e47ae7ac0d973 2012-06-28 23:20:02 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.vkz-ee117797f1ae12d08f7f75f332621e8498a390cd5bb9641642378f131d5712cc 2012-06-28 23:06:06 ....A 221184 Virusshare.00006/Trojan.Win32.VBKrypt.vlbf-996b9307fde6072a94357c466ac05d2931ef26f36974156799ef67fc97b443d6 2012-06-28 23:05:12 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.vlcg-928efb2646762cae00c708d4fb779cf2de9c25aa4c9e95a9d1411ac04bad1348 2012-06-28 22:39:28 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.vlex-05bd1877000ce1746b5f1769f731fe1bbff9a7e779a364b7de21e35368db6e8e 2012-06-28 22:42:00 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.vlhc-104d32dce820855efeb63fa067657c6ad5bb2b7b809bee34dfbd6f968d69402d 2012-06-28 23:31:34 ....A 90112 Virusshare.00006/Trojan.Win32.VBKrypt.vlhu-7747145f34bba254b6760b32344795474e2a954ba22811b5b5e852785e7facbd 2012-06-28 23:40:12 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.vlqa-e437365f5c7d5f8fa435b6fa031e323711854ff0f37e58735f14b0fa53e81caf 2012-06-28 23:17:12 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.vlqu-dddca7dabfcf9fad786fdf7e79691c8a14276d73105add8afbe427ea620d36b5 2012-06-28 23:16:20 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.vlst-d91bcd52da53a7f960ec63e6e980ae096393a46d6ddfd8a03e522c7522010518 2012-06-28 22:49:56 ....A 185245 Virusshare.00006/Trojan.Win32.VBKrypt.vlti-3f6311ff8ac08c37acbfe273d33cccec5ff955708ceeb91a4251aec0c17bf6ca 2012-06-28 23:10:36 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.vltj-b7fbc80ca51d4ab60f1bc10df9571ca699304ee951d835682dfabf8ccbe9795f 2012-06-28 23:17:22 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.vlto-debdc4b6e74bc1275ed4a402251a1408fbced0e3629e90bdcc52d37f9b698507 2012-06-28 23:21:50 ....A 57344 Virusshare.00006/Trojan.Win32.VBKrypt.vluq-f74c8899fea73f26e73a33ed9bcf97f681254aaa369361b0d12d7dc17e9b1cd0 2012-06-28 22:50:06 ....A 65580 Virusshare.00006/Trojan.Win32.VBKrypt.vlxc-407b157f72f6e9923f971e151c4f751a7b9a5f31055eb42f986bb5a54fda3b4a 2012-06-28 23:19:06 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.vlxd-e8e9c772023fec41704daa53fd047f1a86d222febd42e2320a56efbb9c459c66 2012-06-28 22:51:36 ....A 57344 Virusshare.00006/Trojan.Win32.VBKrypt.vlzh-4a33c5e3a08e9d48fa2b00e7b01b3b92ba48a5b892d90796da1b0fca57d15dc5 2012-06-28 22:51:50 ....A 2408448 Virusshare.00006/Trojan.Win32.VBKrypt.vmcy-4bced064129ff894c2c38456814a476f8362562d9ca181ce80bfcf2652e94dac 2012-06-28 22:53:52 ....A 3225700 Virusshare.00006/Trojan.Win32.VBKrypt.vmcy-57aa9e1c98a1b0014469006729a04ab61641776ca90b8019988ea0520d4b62d6 2012-06-28 22:38:30 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.vmfl-0227d2a7b920e3f50a8aaec067ae3476296e95bae9094ac19e634c88f8199b83 2012-06-28 23:00:50 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.vmga-7c9337781e0c9c2dd29da497147c0ca0baabb9239bf15022d888a9cbb859a8a6 2012-06-28 22:38:46 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.vmhq-032adef813966f6ab321dceceeb705fae212f22c2b3ba54db8658f8435cca02b 2012-06-28 22:47:34 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.vmil-2f5faa080409033fbf5d6b980ada9db51c69331a91d3439f8d52d6992372cc8c 2012-06-28 23:19:12 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.vmja-e96825e723fbc71b4c2efa0f1d82bd36004442603ef3759a7b82c42e5b080cc5 2012-06-28 23:11:18 ....A 217088 Virusshare.00006/Trojan.Win32.VBKrypt.vmju-bd3e5454eaaf36a9f0e0641f8a1cc72cb1d5642b0242c649902b7f6ba1ec8a63 2012-06-28 23:01:20 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.vmkv-7e8015d194eb53aa85341da91fa44e68c8a0e85c055c29693af591ac15374c4f 2012-06-28 22:46:48 ....A 577536 Virusshare.00006/Trojan.Win32.VBKrypt.vmqw-2ae56d6124983227b2b642bb552f08524616a7b445e8412b41142daf8c9c376d 2012-06-28 23:37:06 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.vmtv-c0c0ea25d0bcaca38f3104801ea258384a5fb602bb887399c83d7d5bdf65290c 2012-06-28 22:44:00 ....A 86016 Virusshare.00006/Trojan.Win32.VBKrypt.vmwr-18da1172888ea8d5d8395734fe3b5619d08c28b10e85b0a1a1dbc4c168628b30 2012-06-28 21:41:56 ....A 200704 Virusshare.00006/Trojan.Win32.VBKrypt.vnhy-a903026ce7c80333676b38af067cd0cac7d0330b7ed138782d8858a3a61332fe 2012-06-28 20:55:24 ....A 327680 Virusshare.00006/Trojan.Win32.VBKrypt.vniq-f10603567ddea9b0628f73b1ddcc3ac10af39ae81c348538e442e5822c0562f5 2012-06-28 22:47:04 ....A 241664 Virusshare.00006/Trojan.Win32.VBKrypt.vnld-2c634658f05c358a91d6b0f0e8888fa2c8a087cd39225460a0b260407375701d 2012-06-28 21:58:00 ....A 130077 Virusshare.00006/Trojan.Win32.VBKrypt.vnon-d0f061b67655c21b7cce3d50c818cc5115c7d99df1714d04a965f7c66b804ecc 2012-06-28 21:34:08 ....A 741376 Virusshare.00006/Trojan.Win32.VBKrypt.vnon-ebb9e20becd6806cf0f2f813d42472d3a39eaf89a1fede15cf7a5741b3c9286d 2012-06-28 21:25:16 ....A 73728 Virusshare.00006/Trojan.Win32.VBKrypt.vnse-0200f00fdc8cb9377abd47ee7388bf050d4bb8c06b48edff7ec19c968b79f6ff 2012-06-28 21:05:58 ....A 671744 Virusshare.00006/Trojan.Win32.VBKrypt.vntf-2fa8cfe08a2556c7eedc7cf2bb3cc9a8d6fd92acb7efc88daee391d30ed4a1c3 2012-06-28 20:58:28 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.vnth-37f98c914665a99e01f7ce93c27c4592ccfe42cd0c199e66d229b2bbda2e2328 2012-06-28 21:26:34 ....A 320000 Virusshare.00006/Trojan.Win32.VBKrypt.vntq-a933854b6fd37fbe76c008ccb2a35698117668d5bc120c9bd982aed1c8c412ec 2012-06-28 22:10:46 ....A 320000 Virusshare.00006/Trojan.Win32.VBKrypt.vntu-36321df084a3da89170789917de516cb44d82881c49ac2eb8c8c7f0c6c3f52cd 2012-06-28 22:06:50 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.vnvf-35e3799983c1c927d30953d13c9316252a6736f9c69b713ca6fe059e071e050b 2012-06-28 20:57:36 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.vnvf-9b8587be612164ef76f961ff66e4f19a9351d06edc177a4bb024eb12b9e4858e 2012-06-28 21:41:10 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.vnvf-b65932da8a59435d84bdc49c74110e487098be80f46f6e6a6d7a48f9bdaef3c9 2012-06-28 21:33:08 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.vnvf-c8b2726f2cafab41c9424c7802803bcebc29d61c103f3fe9103ae31f8cba1a85 2012-06-28 22:47:40 ....A 110592 Virusshare.00006/Trojan.Win32.VBKrypt.voam-30000e2c076422f24a3fbd5cc9b1ae5d0cd70c7fecc3eeff5513d0f591c7ded1 2012-06-28 22:57:00 ....A 131072 Virusshare.00006/Trojan.Win32.VBKrypt.vofe-67f1089e71ac5047350e7184887b77cbc9bd20c0d83d42ba88d7b28fb59fd469 2012-06-28 23:10:24 ....A 36864 Virusshare.00006/Trojan.Win32.VBKrypt.vofw-b6652f1915c86b65f9a0502c67251a538ec6361de0d3c4a1c06ca2d66b1c2d8d 2012-06-28 22:50:50 ....A 192512 Virusshare.00006/Trojan.Win32.VBKrypt.voih-4529a8b0d443eea2627cff5ac834633f083dac8d33e9ac17dfc5be785ce83313 2012-06-28 23:15:34 ....A 114592 Virusshare.00006/Trojan.Win32.VBKrypt.voiz-d523dafefc18c2d586e8fbd72b9a049d357318e3263e38efba84897797ee2f3d 2012-06-28 21:38:34 ....A 169766 Virusshare.00006/Trojan.Win32.VBKrypt.voka-2d4408e8ad57a3d9993ba4e449077b3435fe3e1d9219854626cb3383a2e0891a 2012-06-28 22:13:30 ....A 593408 Virusshare.00006/Trojan.Win32.VBKrypt.voka-9049fd6407f810c0b46fca5b398f5a41530e432b8a1fe76824342a3e8aa70b87 2012-06-28 23:21:08 ....A 56832 Virusshare.00006/Trojan.Win32.VBKrypt.voln-f39d9db82eeb3aacc5afcd76ea0e18a085231df4e7221d7457ce9b30090bb8f6 2012-06-28 23:17:06 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.vomi-dd3d10c3afe05bf29be5b03fb86aadbace3db763dd3dbee131f8daeb25a10e09 2012-06-28 22:49:32 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.vomr-3c02bc7a6204293a05e2757724f8fc8a44e9bd319018009ea2e339e75e05f47a 2012-06-28 23:15:54 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.vomr-d6f67ca5a029d990727aea0c3f4741a22c042799f9f21e84acc92c82b8de07b5 2012-06-28 22:46:40 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.vomt-29bee329547e4105b2cd7a688e739066b11bc1cb863bb814968b6798091e00c4 2012-06-28 22:48:40 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.vomz-3602fbad9b73dc62ea087e24626939fc7b376c4e431838ce3e866733d1408e74 2012-06-28 22:48:44 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.vond-36789c760134d293f08aee075ce309a52f5c4fae69a58f0ce543d15d2b8dd7a3 2012-06-28 22:46:24 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.vone-27ffa0c40531101db2d19292f16bb46fde26b8e93fc76763598bf034c6f99889 2012-06-28 23:05:48 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.vonr-970b8008049774c9d8a3c6176869b14a574127d863f9394dc4e554ac833dbed5 2012-06-28 23:14:56 ....A 259168 Virusshare.00006/Trojan.Win32.VBKrypt.voos-d262d288ad26e25faa696f5af8eb25a359761e9733183531437c511accdd74ae 2012-06-28 23:31:30 ....A 149504 Virusshare.00006/Trojan.Win32.VBKrypt.voqd-76358893aca64c138fd7c80f263660b49b061365b7b3bbe033c6d8c37464f0f1 2012-06-28 22:47:54 ....A 73728 Virusshare.00006/Trojan.Win32.VBKrypt.voqg-3182ae4c985666824fd8233baa5255bc245ab8f985d6998a8f7c6b8b65d1c4d3 2012-06-28 23:15:12 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.votf-d37abbddf9954f23b5d8c9c5790e53c4a114311aa1aa07c2a98425747b8bd061 2012-06-28 23:12:24 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.votz-c4b6ef6dfd4fa128c7742d072ae3719b13f2facde1be002a38619e7086ceb278 2012-06-28 23:21:44 ....A 73761 Virusshare.00006/Trojan.Win32.VBKrypt.vouq-f6bd445dc02766fce1679a016ba995b5c2b66cb9d957990dd0273ac8a6d8453c 2012-06-28 22:59:50 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.vovl-769fd64c42ab678b3764d997b0125114081643dc5d567638370347546601689d 2012-06-28 22:43:14 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.vowj-157f5035ed60b8b2b074e5451eeb2a9a8eda9324ee38dc290d38df28cb6e04e7 2012-06-28 22:51:14 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.vozg-47e910367d83bf360d3ddca1bf635942a2bb1c4a02784d31aff71616acf1b949 2012-06-28 22:49:42 ....A 933889 Virusshare.00006/Trojan.Win32.VBKrypt.vozk-3d4e5a90adc5798ecaa06a61bc3be611d654943b651ce0dd96a0a97ab4531733 2012-06-28 23:30:58 ....A 12288 Virusshare.00006/Trojan.Win32.VBKrypt.vpcy-6e003ba12e2a484703f31e757d8ea5e1b3ae0b3500985ed73dc9214a311f11d2 2012-06-28 23:32:18 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.vpgj-810cc7a15ce41551749365d776ab6eb7fdc660d4ec34d43832325399a836abf2 2012-06-28 23:32:00 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.vpgp-7d574819b13fb8eaabf13c729089519dc90d4ba02f78ffdc22d3d85f5c6a4107 2012-06-28 22:43:44 ....A 241180 Virusshare.00006/Trojan.Win32.VBKrypt.vphm-17a681c86f2d666022cf4d9d7e318ec3f5ef94bc5cb3223e4b8ab4a9f48a1af9 2012-06-28 22:43:50 ....A 330655 Virusshare.00006/Trojan.Win32.VBKrypt.vphx-17fddd278bc762a85f154edf536a1123fa7249f0330d69ffe7d6b74c7ef4f197 2012-06-28 23:09:50 ....A 328250 Virusshare.00006/Trojan.Win32.VBKrypt.vphx-b2c67dc14d967e8f8dec20325bb7307099c1f1e4cb2a598b21ac9b024f8ce8e4 2012-06-28 23:18:40 ....A 504290 Virusshare.00006/Trojan.Win32.VBKrypt.vphx-e663524bef91a475727bab365393e57597f87c29704159ce4226c7afbd0e84ff 2012-06-28 23:09:04 ....A 42496 Virusshare.00006/Trojan.Win32.VBKrypt.vpic-ada1f217336e7924523d5321984c9cad459a0e41757217ff991636604a25ed25 2012-06-28 23:00:48 ....A 548864 Virusshare.00006/Trojan.Win32.VBKrypt.vpik-7c3b16d1385e94e98322d29865bb77de1984909d1aec1b595f4e041e1dd64444 2012-06-28 22:49:14 ....A 147504 Virusshare.00006/Trojan.Win32.VBKrypt.vplm-398c27991e21005d1cd3e25998d9aba9f7e8673052ff509050320028be036f2e 2012-06-28 22:45:12 ....A 16384 Virusshare.00006/Trojan.Win32.VBKrypt.vpos-20232da4de4f34eab9d24748c281ef2e7a91e5cd93bc6247c1b67a49c960b4a6 2012-06-28 23:38:04 ....A 114688 Virusshare.00006/Trojan.Win32.VBKrypt.vpss-cb47e5d1cdb063e45616e07cb91207a0d06aaceb455555cfcf1f4661939a7f9c 2012-06-28 23:25:10 ....A 172032 Virusshare.00006/Trojan.Win32.VBKrypt.vqli-16148a1e2e13a2f936e362f251b47e7fe65d02bf4a97b939d05fa7e4f2cf395a 2012-06-28 23:14:14 ....A 223744 Virusshare.00006/Trojan.Win32.VBKrypt.vqli-ce78de5f70a264e2445cf6cc50c99cf514a7f9baf691dd68cd94473fc9db55f8 2012-06-28 20:52:38 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.vqli-dc9029b5da1edb0e2cc1f443fc3510eaf049e881c51ac75c95b2cd235f9c616e 2012-06-28 21:00:14 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.vrun-ec4098ade9cdc6c798f37578ee7208c034dc02981815b8ef87524ade7a806aaa 2012-06-28 21:52:04 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.vsfj-4689d19b48adf012a212b287f1e89fd80b461ddfebb42dfbc2e947b973ff8a51 2012-06-28 22:38:44 ....A 736706 Virusshare.00006/Trojan.Win32.VBKrypt.vsne-02f10d42ab6568707c893ff0c3727511f250fc90ecf1aaacaf2e6d4c35ab028b 2012-06-28 23:16:22 ....A 122880 Virusshare.00006/Trojan.Win32.VBKrypt.vsqx-d9383f35e68ab80f14981e36bc003306bf8c1d50cd67735b66ebb46221272f83 2012-06-28 22:50:30 ....A 87552 Virusshare.00006/Trojan.Win32.VBKrypt.vsvz-4331d6f60a5d978dd954428eab05446eab532a0fe7b8628c93a5c96d96572a72 2012-06-28 23:40:16 ....A 237768 Virusshare.00006/Trojan.Win32.VBKrypt.vsvz-e5376df8a61ae4f974da99d80d190aaec359459cdd0c19facd54854b02f776ae 2012-06-28 20:59:58 ....A 79468 Virusshare.00006/Trojan.Win32.VBKrypt.vtfk-fe84b94d0b623933d775971343ab536251f56d874fdd3284afce0897e9de9825 2012-06-28 23:21:30 ....A 562688 Virusshare.00006/Trojan.Win32.VBKrypt.vtos-f5560a1def24f918ee1a1bd5720830fc1508d4f7ac43f9ca935b8a856f199e77 2012-06-28 23:26:36 ....A 24576 Virusshare.00006/Trojan.Win32.VBKrypt.vtti-2bfed604aafbf020b2b40b998e2df1f7a61a9fbe792346b1e9f6553b520c110b 2012-06-28 22:32:08 ....A 167936 Virusshare.00006/Trojan.Win32.VBKrypt.vudq-2092afdb076a7c30437396e4818b1174117ffe6695ee29e4b5e7a634179870d3 2012-06-28 23:21:54 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.vudq-f7c3e52bc264185c6b4811cd556e75fa0ec176cb28e9bd11f1ab3c43dfc88cdf 2012-06-28 23:10:58 ....A 399900 Virusshare.00006/Trojan.Win32.VBKrypt.vuwk-ba83afde097acfbcf72a83c12fd8c58639ddf165ab0134f194e70549b1cdf891 2012-06-28 22:55:44 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.vvor-619415e0761464c373db8cab3a78f5ac4cfbc1ba6a03a3216d6f053b681b4344 2012-06-28 20:53:36 ....A 414653 Virusshare.00006/Trojan.Win32.VBKrypt.vvqk-c944dd2ffba0334210dbe4f83e4089681b906553da25371939df92e276ff2f67 2012-06-28 21:04:00 ....A 381766 Virusshare.00006/Trojan.Win32.VBKrypt.vvtq-44fdc90e081116e2f8708a090e5f151471b25af2411a50fb55a9aead9c84fa21 2012-06-28 21:08:22 ....A 381734 Virusshare.00006/Trojan.Win32.VBKrypt.vvtq-78e9197ac51002f571b734f442fdfcfe54f787a9df6c02e4d13ab680e9750576 2012-06-28 23:14:14 ....A 57352 Virusshare.00006/Trojan.Win32.VBKrypt.vwbl-cea76caedea23cc52d7b6b3576826ae2a80f2944c23fbff6c415d43591d31dd4 2012-06-28 23:09:16 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.vwet-af634c66f1f177e6ac6386cfb31ca83021109bbff7344583d3d69235ee2f50ba 2012-06-28 22:13:40 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.vwfz-8898578b49d1eb765da0ec17f8041be59ba01f95bcd5cd23311243d59dd51f3b 2012-06-28 20:51:20 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.vwgm-b2c567b2b3e480f5bcc149dfd58b9e46ac8d3449d94e06c1acb7c6deaed57e2a 2012-06-28 23:11:02 ....A 151552 Virusshare.00006/Trojan.Win32.VBKrypt.vwtn-bb29fa72f3bca16490c087cb17675a82e080c7cf46898a2ca60b6517985c20b6 2012-06-28 23:09:50 ....A 193544 Virusshare.00006/Trojan.Win32.VBKrypt.vwtq-b2da05bd0b0c9ad7850c692cd979c53125cd080164d640b442e7a091285a68e5 2012-06-28 22:21:34 ....A 155772 Virusshare.00006/Trojan.Win32.VBKrypt.vwvb-038158933a292de957694849e98b61e97cf88d76e5c38a3f92b59d1f6da2ad12 2012-06-28 21:33:28 ....A 155680 Virusshare.00006/Trojan.Win32.VBKrypt.vwvb-987983403b15cae55f7dc5a0891b5224891222e22b27996f2deb8dade4f04322 2012-06-28 21:20:04 ....A 155717 Virusshare.00006/Trojan.Win32.VBKrypt.vwvb-be259b46696ec05d13cf3f82258402f841aa585f4f34ff1a56fd908dd4340c99 2012-06-28 23:19:00 ....A 267002 Virusshare.00006/Trojan.Win32.VBKrypt.vwyx-e849bebddf48d11dfe75dcadbece5e284faaf9a2b49fa2d93f3435023c80054a 2012-06-28 21:05:02 ....A 106496 Virusshare.00006/Trojan.Win32.VBKrypt.vxeu-0bba9b44055f427f7da8277bb6fe8b05f4c5049308d63bd91e6cd581d9fe6a8a 2012-06-28 23:22:34 ....A 99193 Virusshare.00006/Trojan.Win32.VBKrypt.vyef-fbe9d9d31e8147da002ca757f3ea18e0ea04a61cf8fca95895cb7078165a2323 2012-06-28 22:48:22 ....A 238597 Virusshare.00006/Trojan.Win32.VBKrypt.vyey-3424c13770cc0321f656708d43e5cf1587fa6d845dbd29e6137eb1b5665ff375 2012-06-28 22:49:30 ....A 84461 Virusshare.00006/Trojan.Win32.VBKrypt.vyey-3bd4b4c4f78488f78b61faa3bd5b56f8edd9cdbc507382d31a41ebd295f3b612 2012-06-28 23:09:36 ....A 32768 Virusshare.00006/Trojan.Win32.VBKrypt.vyph-b1524c0d195f057025ebfd6277c520a302cb5ad983d92cf4a940f31632d3177a 2012-06-28 23:13:40 ....A 65536 Virusshare.00006/Trojan.Win32.VBKrypt.vyua-cbe4921a302c487f64ce0124b13b81a335a7e03074f258190893cecdba7fcf78 2012-06-28 23:13:58 ....A 65536 Virusshare.00006/Trojan.Win32.VBKrypt.vyua-cd252439cacb9819055b5ad32fdc97477baadfc7399d85f9e4d20082ee851178 2012-06-28 23:00:52 ....A 318582 Virusshare.00006/Trojan.Win32.VBKrypt.vyyg-7ca2ba6385f15a7b44ba6e9b33bed7efcd4a01d7ca1d4dee3b55cf9ecb557a7a 2012-06-28 22:56:08 ....A 71936 Virusshare.00006/Trojan.Win32.VBKrypt.vzfb-6356aaa217760d1bd62dd2cd8947bf9f961e7e01b407909be04f3752f49b2f99 2012-06-28 23:25:20 ....A 40960 Virusshare.00006/Trojan.Win32.VBKrypt.vzfi-1845b0ee152d3f3963b669622c3023c7b780cf7f35623e844c13de7f4f18561f 2012-06-28 22:51:14 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.vzku-47d366a8a9731cb023220884a85d57d3a5f7a1426f9ae55ef064274acfa2f3fa 2012-06-28 23:32:40 ....A 262144 Virusshare.00006/Trojan.Win32.VBKrypt.vztd-874f3d7a5732486362bb2f19c6df6795aa7ac7bd9c9593dd589083e165ef4ae7 2012-06-28 23:02:04 ....A 12288 Virusshare.00006/Trojan.Win32.VBKrypt.vzvk-825d5c0ce6e68f907045b11df9332228b4795d0d3e47d559f40765dac7bd9681 2012-06-28 23:18:36 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.vzwc-e60f246d9228fc6c1d535394c7389713f50854616298bb70b0d4b625a0c4698a 2012-06-28 23:11:38 ....A 151065 Virusshare.00006/Trojan.Win32.VBKrypt.wacc-bfafefb1b9b6ece7947edadf6823033884f9e402e68a88a5371d253a93c7f74c 2012-06-28 23:34:46 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.wacx-a2680c176e580881a60a2df9c35d58eb3ead5791eaf6783544ed7d6bd5267691 2012-06-28 23:10:56 ....A 221184 Virusshare.00006/Trojan.Win32.VBKrypt.waor-ba35981703e3ffae117351e19a5947d73b0e384576f22818009867461643d782 2012-06-28 23:11:10 ....A 793902 Virusshare.00006/Trojan.Win32.VBKrypt.wapo-bc20b56a233f06196b5ef7dbbe69626e4841729f3545b76cc9f5832d9bca1b93 2012-06-28 21:34:26 ....A 113231 Virusshare.00006/Trojan.Win32.VBKrypt.wawh-37f39658e916da4e521ec4442d92675e117eb90899ec8f1d254e0e8a3c5d2e80 2012-06-28 21:42:44 ....A 707072 Virusshare.00006/Trojan.Win32.VBKrypt.wayr-db0495e0f10078ab17600a62527a03743819aa58a35abd59680c1d3e89606dcb 2012-06-28 22:57:56 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.wbcg-6cfd15e6633737d16b562a2161aa1788fcff0771df8788450e2c5df82a1ddbac 2012-06-28 22:55:00 ....A 610367 Virusshare.00006/Trojan.Win32.VBKrypt.wbgs-5dd58a2920d29a029304c7bd92f80e84076bca6cb0bb9451c366e2d5e115877d 2012-06-28 23:35:50 ....A 282455 Virusshare.00006/Trojan.Win32.VBKrypt.wbgs-b1c7c0d8391919920f7b508db7058e9c3032811642b79cd61e108e2723fee8a7 2012-06-28 23:15:34 ....A 239167 Virusshare.00006/Trojan.Win32.VBKrypt.wbgs-d50f66277ccd8de39fa218da5e90c7aec6544ed562bddddb90b1456b5cd95bce 2012-06-28 23:17:54 ....A 280463 Virusshare.00006/Trojan.Win32.VBKrypt.wbgs-e1ce5012b29369f2e6fdc0b1da5600dbc2354fbdaffecfb9a7408a20131d5caa 2012-06-28 22:47:34 ....A 48745 Virusshare.00006/Trojan.Win32.VBKrypt.wbgx-2f404458c8f41b3bf56adb13e2de2939783f33a15837de2c0c122c0daa6ea9fe 2012-06-28 23:14:02 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.wbuz-cddf8aa4e3aca7958c1bc1c809adcf6656fc64845b039d8bbc585fa1a9ea5db5 2012-06-28 23:02:00 ....A 106496 Virusshare.00006/Trojan.Win32.VBKrypt.wcde-8209fea42bfd1c9d6b16b9d52bd863dcf2d6d65f3700f5a2b1a5fddf5069be45 2012-06-28 22:50:36 ....A 19456 Virusshare.00006/Trojan.Win32.VBKrypt.wcel-43c93cf2175edf4e0f6f56b6eb2138dba7de964af09c9d0f777739c680897533 2012-06-28 22:52:06 ....A 102400 Virusshare.00006/Trojan.Win32.VBKrypt.wcon-4da592847168bd75cbb428dbffad5b5328e73681505217a569010d3c39231ac9 2012-06-28 22:53:32 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.wcpa-55fc4204204d17b9f2c570c139ab4b9f22941ffa88c2234d062f4ca497bdb374 2012-06-28 23:06:40 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wcvp-9d8516d8f30e1a4f8dabc3c8181b46389c52bee5061a3a840a72490287373dd1 2012-06-28 23:29:44 ....A 147456 Virusshare.00006/Trojan.Win32.VBKrypt.wcwg-5a275488e2358fd836db6e198d48b6141fbeadf3d83d1ab2681f0b82f76c59a8 2012-06-28 23:14:00 ....A 516096 Virusshare.00006/Trojan.Win32.VBKrypt.wcyj-cd9e090a97c62947a2eea6c8e2d727979da98a53a87b794c8267aa7a22c36699 2012-06-28 22:42:34 ....A 113152 Virusshare.00006/Trojan.Win32.VBKrypt.wdac-12a85f5338f423d9052870fc7643cf0f43afd7e8ae01ca72c62891b56564f0fe 2012-06-28 22:50:40 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.wdlq-443caa261b03ebdbd17c060e43c9f8a3f3ba19239d9d9c48a879940c0b1127ba 2012-06-28 22:06:34 ....A 184832 Virusshare.00006/Trojan.Win32.VBKrypt.wdrf-d48c8d180853cc72202744968a3e9a8f8f1aea627a5fb1e92dfc358f0e5e8b8e 2012-06-28 23:32:10 ....A 91728 Virusshare.00006/Trojan.Win32.VBKrypt.webl-7f936f7b243582ea512ae1445f8671cb4693088ff3f37fc0ab5cca4e08cb0a1f 2012-06-28 23:28:40 ....A 87442 Virusshare.00006/Trojan.Win32.VBKrypt.wecw-4a835a15de4eb9c2ab63f1d37c2c84e37aedf5a1196641345c811a27a68ef59f 2012-06-28 23:17:48 ....A 143609 Virusshare.00006/Trojan.Win32.VBKrypt.wefa-e14f99c7f090b0defd827ed7b4965c19698a96aa770e69b3598cd6c24eaedd36 2012-06-28 23:27:16 ....A 81920 Virusshare.00006/Trojan.Win32.VBKrypt.wepi-34d5b9af9b78029734b2f15d36479062e415b94709ae8bd1a833dfa693896eb7 2012-06-28 23:04:54 ....A 131072 Virusshare.00006/Trojan.Win32.VBKrypt.wepl-90a15a36d7d41b2f468e55578775a86218d58472488ba3f390b4a40fc8a69832 2012-06-28 23:16:52 ....A 283656 Virusshare.00006/Trojan.Win32.VBKrypt.wfox-dbf318765fa480b781c290e1167f7d043d8db20ace6a349c801f75efbc1b7908 2012-06-28 21:39:18 ....A 365568 Virusshare.00006/Trojan.Win32.VBKrypt.wfpj-697b69bafecb0358580d2668fd2899db9de19546e2b75f7ab606b46220bbebc6 2012-06-28 22:44:50 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.wfry-1dbd2c7e393b7564ec5c0148a750ca882d165af9e52524a55ca67e8e0c4969e7 2012-06-28 21:07:24 ....A 183296 Virusshare.00006/Trojan.Win32.VBKrypt.wfrz-d727ce01f19da70453538f154108dc1669debc905b67458ed820939e2ae73bc7 2012-06-28 22:49:00 ....A 15872 Virusshare.00006/Trojan.Win32.VBKrypt.wfwx-384ff12531b84f929f679d67d028da81cff1503c866892d7296c3f6b14c61649 2012-06-28 22:24:24 ....A 419197 Virusshare.00006/Trojan.Win32.VBKrypt.wgaa-3f078a897f7c59625615f981225462e1399b4dd45ae922a8671910af3a93cbb2 2012-06-28 22:50:20 ....A 158208 Virusshare.00006/Trojan.Win32.VBKrypt.wgml-41eb8b0fe1d3cd5a7701012b344c0f3123b63f4efb506580ab4ab4a8d40297dc 2012-06-28 22:57:32 ....A 212992 Virusshare.00006/Trojan.Win32.VBKrypt.wgmy-6affa799c75f50ca7dc480d4a7702d1f3dc58cb06f41d986a5ab29b60c954226 2012-06-28 21:35:18 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.whaz-93569325233fe1b0b60fc6923c0a8efdb97193ea73747bcde5e2198f1daca3fc 2012-06-28 22:22:42 ....A 122718 Virusshare.00006/Trojan.Win32.VBKrypt.whbi-e6b785e845e09f9a36109f882c7a26659dac853a4cbe238e8d779152f47de6dd 2012-06-28 23:18:24 ....A 118784 Virusshare.00006/Trojan.Win32.VBKrypt.whbj-e4f99591c8cca4595fa3e7bdca66bfb4bc41465bfa1387bd38704ce8514638f3 2012-06-28 22:52:42 ....A 429296 Virusshare.00006/Trojan.Win32.VBKrypt.whfa-5184c55a5b0bc5f2c1fb17bd490b519abf7a50d262bee96c2063e3f829f8f38c 2012-06-28 22:39:50 ....A 90112 Virusshare.00006/Trojan.Win32.VBKrypt.whjq-07274f5f0648e0f7691620592fce7e4976dd8f53b30e3206d0634547a0b449b6 2012-06-28 21:25:16 ....A 258430 Virusshare.00006/Trojan.Win32.VBKrypt.whkj-c1100771b6a76f735d9f3b19a173baa482552c12e983a735f0362d3a1a3b140b 2012-06-28 22:19:28 ....A 334848 Virusshare.00006/Trojan.Win32.VBKrypt.whmt-5dc2a79866aa6601d3f29a3d0c1c514566e592c697d76ac4f0802cc76b04002a 2012-06-28 22:39:50 ....A 36702 Virusshare.00006/Trojan.Win32.VBKrypt.whty-071fa9522184aac55a029e4a202637b652463fa8585fd9387d2ce514882becbf 2012-06-28 22:40:28 ....A 49152 Virusshare.00006/Trojan.Win32.VBKrypt.whuu-09b44a0999442f0e10a4943206890cc903bceeb8c9247db6790c8cb1a206a2e6 2012-06-28 21:55:14 ....A 265629 Virusshare.00006/Trojan.Win32.VBKrypt.whyv-12c95e44896938d3d4bef67e2c4434d865c88cf7e4de8dbc22d5f9d975becb78 2012-06-28 21:09:42 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.whzk-3942d2add12a72c1c8462a35c2c8a3b3ba51afa6265b12cca3a873e3ff8c57d7 2012-06-28 21:44:38 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.whzk-bb01cdf00ac84e8d7d28cb7351d131f7320d642224629b57163dce53a805a0bd 2012-06-28 23:03:02 ....A 430080 Virusshare.00006/Trojan.Win32.VBKrypt.whzl-877e01f9ccae31bee01c8f800e51ba3667c84f223308f3033b044534fcb2c591 2012-06-28 22:54:20 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.wicg-5a58f88c751749405d4c85fcfdcc540ddc60ce74378e2a98e7fc07d070a34e44 2012-06-28 22:59:10 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.wicg-73777c94056c8df6e9a28bb738ef182bb7ee6165c2d9f2e1c579ad2c39d930b2 2012-06-28 23:18:32 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.wicg-e5a5203fdf0c82ca6c3ea46f0a85929406e0be24779841e12d13ccc5fbcb0f84 2012-06-28 22:41:14 ....A 704512 Virusshare.00006/Trojan.Win32.VBKrypt.wies-0cea5253c01e07ee4865548a5f3f71a4e98619e5728b873722724e085b3614b9 2012-06-28 22:43:48 ....A 401408 Virusshare.00006/Trojan.Win32.VBKrypt.wies-17ca4cbb223696ef8aefff2719e1a6189a5901f0b89f0c6167ee211f6898164e 2012-06-28 21:41:50 ....A 268288 Virusshare.00006/Trojan.Win32.VBKrypt.wies-1b7dc37f6e1997acf85f4d31fbc9f362fbb9dca4ba2de42680696a8f5deec998 2012-06-28 22:50:20 ....A 610312 Virusshare.00006/Trojan.Win32.VBKrypt.wies-41f17a64b2dbe081c860be3b4f0c3b53627bd898cfce3269c6c1df05b4301e3b 2012-06-28 23:28:40 ....A 512000 Virusshare.00006/Trojan.Win32.VBKrypt.wies-4a72127a4de0f7af796a94d4d00e261ed5ffa17894f598b764fa804506d688f1 2012-06-28 22:55:18 ....A 421888 Virusshare.00006/Trojan.Win32.VBKrypt.wies-5f6c2a969750a3481ab44a94bc05b840e2f4281b17daaf7d90071b5c50961eda 2012-06-28 22:55:22 ....A 422794 Virusshare.00006/Trojan.Win32.VBKrypt.wies-5fc8663a2d61a3e547228f30ad8bb2a91ee1ffd52a8ed305b7588fe7914c5147 2012-06-28 22:08:04 ....A 611210 Virusshare.00006/Trojan.Win32.VBKrypt.wies-61ec6215d16b4104fd556a2225eb423ba802945badaf3f478ce14499e728ae20 2012-06-28 23:03:22 ....A 380928 Virusshare.00006/Trojan.Win32.VBKrypt.wies-892307d70e0ea9a3eb3f311af48943f0980e8ad5764789b79ef64457f26740f8 2012-06-28 23:03:24 ....A 319488 Virusshare.00006/Trojan.Win32.VBKrypt.wies-893e7adc03413a22fdabdb3fe6dfd7eea4e8fa0a971e8ba5a37bdc03f0a321f6 2012-06-28 21:42:12 ....A 172032 Virusshare.00006/Trojan.Win32.VBKrypt.wies-8e3a36b1dad7b4750484c37a670fafd26f537353c4ddbecdad5c93fa53766cee 2012-06-28 23:15:54 ....A 297853 Virusshare.00006/Trojan.Win32.VBKrypt.wies-d6ef34e5f3874ba5e95a5f4ab2be89ce128a8f9edce6b5fbaa5568c54abad9b5 2012-06-28 22:59:06 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.wiex-72eb9110ba0c89800d0ac83e3d5f365b6587fda42e60c4810a335cf6c091e973 2012-06-28 21:10:40 ....A 303104 Virusshare.00006/Trojan.Win32.VBKrypt.wiyg-d218a7ddc1d555f2695c4838a9cc458ab5581661c12a0ae096a493b7d5b6aed3 2012-06-28 21:33:30 ....A 45056 Virusshare.00006/Trojan.Win32.VBKrypt.wlcc-25510abc561cb19d3bd5392bf8b788e5239bb827e4d5e929a9a433d8d597fadf 2012-06-28 23:18:52 ....A 90112 Virusshare.00006/Trojan.Win32.VBKrypt.wmam-e79c46b71755f5b6495fc7ef81c9e2d0f17947e4b4966a34f2430dafaa2c8706 2012-06-28 21:19:28 ....A 65536 Virusshare.00006/Trojan.Win32.VBKrypt.wmln-1ce94fc3226f0644bda6b7bfdee123950e08ecaf4ba67d86129d8b937b916d21 2012-06-28 22:47:48 ....A 734303 Virusshare.00006/Trojan.Win32.VBKrypt.wmqh-30eeb3ca3ae044ee8423033453d2b8beb003d030361cd6807c4a0fc7ce41d6ad 2012-06-28 22:59:06 ....A 90112 Virusshare.00006/Trojan.Win32.VBKrypt.wngb-72e77f70706beba72306c295d2a8e8e2937b527a0cd80e3042178a7b939d1dbc 2012-06-28 23:07:50 ....A 659456 Virusshare.00006/Trojan.Win32.VBKrypt.wnvk-a58935a145d783d914149f1a88518a79a55341c99258a0d14c331665fd0f5226 2012-06-28 21:36:50 ....A 110619 Virusshare.00006/Trojan.Win32.VBKrypt.wofy-98b4049b6d75a0be26b32e6d3cd3751b1e9245129332cc9e21fb330f11d9f256 2012-06-28 21:23:30 ....A 1479589 Virusshare.00006/Trojan.Win32.VBKrypt.wokx-36adcdf531157fb6e4f3b698bb350bcb4c264b3e319b239a25974b810e3e0025 2012-06-28 22:48:46 ....A 325632 Virusshare.00006/Trojan.Win32.VBKrypt.wosn-368ace3909e3138005da53253ea56abc202507fb44f066b23478880dc288c1b4 2012-06-28 22:59:34 ....A 278528 Virusshare.00006/Trojan.Win32.VBKrypt.wpav-758a28b96c6aca9d793328daab22e68d93eb4fb23f3b4f722e96dff367a068ed 2012-06-28 21:45:54 ....A 167936 Virusshare.00006/Trojan.Win32.VBKrypt.wpfy-a07ec876366a061f7ca6fe574287e1a69a3dce239485c26f8cbbe0a7b4974c46 2012-06-28 22:06:20 ....A 340481 Virusshare.00006/Trojan.Win32.VBKrypt.wpso-b162b04abc3fe3110f78b60c2d82daaa190c73f6a6f25f4c0c31146358d282ed 2012-06-28 23:04:44 ....A 479232 Virusshare.00006/Trojan.Win32.VBKrypt.wpth-90258e0233cdb327cd283d404295299f8b1a8436721e8e544a69d1d5ce02f90d 2012-06-28 21:00:58 ....A 323584 Virusshare.00006/Trojan.Win32.VBKrypt.wqjs-e0d6c292aa5c414eb6fa96a0e0d19f65c30b4c1324ef7e2b1b694db1ec10ca4a 2012-06-28 23:25:08 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.wrfx-15890843b754113d7212eac674d49604b6105af40132cf3352f489c2a2125686 2012-06-28 21:54:48 ....A 97459 Virusshare.00006/Trojan.Win32.VBKrypt.wrnr-8079a6d8eaaa417ab79dc6eecfacd8af3f8803b99f1e8cb5d5c4446300afd3a2 2012-06-28 21:45:00 ....A 724992 Virusshare.00006/Trojan.Win32.VBKrypt.wrrp-4716b8819af4dc0233733256db82dca2bd77ba6475e2dfef5d031e005f7e11f5 2012-06-28 21:52:50 ....A 391680 Virusshare.00006/Trojan.Win32.VBKrypt.wrvp-b58b02993270d8f8266b3bea2f5c44e11d3563b14ccdb511cc20cfeeb3787d51 2012-06-28 22:25:50 ....A 147837 Virusshare.00006/Trojan.Win32.VBKrypt.wrxx-2affddcd9e081756f3f00d06cda66b7ac6b69db62c267344eddc792eaa27b2b9 2012-06-28 21:10:06 ....A 516096 Virusshare.00006/Trojan.Win32.VBKrypt.wtaz-0dce9833b9ef5041874e656f24d2ab63167cbd7f45e74167f73e710b641c937d 2012-06-28 20:54:56 ....A 536576 Virusshare.00006/Trojan.Win32.VBKrypt.wtim-9b48babb89f16a813232011ac708c4d4f81e2b37f2021c8451aa872772822890 2012-06-28 22:38:46 ....A 139776 Virusshare.00006/Trojan.Win32.VBKrypt.wyer-031e19dfac60be9a7854d33ed9ea017d9ca51a2d15e97961739451e5836c59ef 2012-06-28 22:51:54 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.wzzu-4c237d9a862887e2ff910c03ff7fb143a7dc76e0aa54ccbbba0be47c1cf4c2f0 2012-06-28 22:02:46 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.wzzu-646bf5dcf11e5a2d161a22af3db87a49c358537428d8f40ae3e7ee579c6ee312 2012-06-28 22:33:42 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.wzzu-7358398809cf95de532ca859aedf4a3f0f0a0f0af02d20855f32204616a3eca4 2012-06-28 21:41:50 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.wzzu-a41b1ee5cae57fd6b8e4e00468c70471c46e3551cc972ba8efbc913609ba5a08 2012-06-28 23:13:08 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.wzzu-c91696a9770a61e7e291900d48b8b8851941109c0ad92e196bdd97028578d1f5 2012-06-28 21:06:02 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-46014626606555f03bd90516e11e7d6a6e99277b72e6fd9409dd6dad81983909 2012-06-28 22:59:42 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-762893857da27f7d9c8a143e759a6229e4a7071baf1c8b76a583b4acacbed353 2012-06-28 20:50:26 ....A 155648 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-77b0954e48791ae651bcbda7a181017ee6cf23b95d387d032befa37e4d3a0997 2012-06-28 23:03:10 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-8807639d2273ac444e110f3c5f7190b172efc8c61e498f9ed5949d7c87f96276 2012-06-28 23:05:24 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-943abd411b676db855d591715ae87c813ffb26448cba3b0d5d12a11c3e8289e8 2012-06-28 23:06:00 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-98c17b0d5cf492f21828da96ba52a0311b120eea399986efa052cbf2e522a6f6 2012-06-28 23:06:24 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-9b955e60af4a341841b768d3e3be3fff1f13a253bca17a4adda008d630644ad8 2012-06-28 23:20:20 ....A 135168 Virusshare.00006/Trojan.Win32.VBKrypt.wzzv-ef7d2f1782afe3a70e85cc079c61f2c3783c13e2a032587c0d2de891d7c1decc 2012-06-28 22:13:44 ....A 20480 Virusshare.00006/Trojan.Win32.VBKrypt.xeli-7cf8a4ff13a4041fa14e0d2be239eabfed9e65985208dd6720ae2a9cc372915a 2012-06-28 23:02:36 ....A 98304 Virusshare.00006/Trojan.Win32.VBKrypt.xmxi-85540b9654b1dcb8a602e8f7e41893569ee5a03f7aeb1ca5991a86f8ddd96cd8 2012-06-28 22:56:40 ....A 28672 Virusshare.00006/Trojan.Win32.VBKrypt.yidp-66625757f20e8f9351f8ad60ffa2b869a84eb77a77fbefa4d1fe38841c3c01bf 2012-06-28 23:24:04 ....A 16384 Virusshare.00006/Trojan.Win32.VBKrypt.yisz-099516b8b8b1c8e5f4997da17ca4aab9fd3c9db96d140185926f9c160454da99 2012-06-28 23:24:34 ....A 319488 Virusshare.00006/Trojan.Win32.VBKrypt.yiym-0ee7da9970f3cd8f0ae671c53cbf55ff5c61f0bd4c81c1826b20122fee1e5ab8 2012-06-28 22:39:12 ....A 323584 Virusshare.00006/Trojan.Win32.VBKrypt.yiyw-04d816961682a3762228a4b2083fe3f64c48da1f1fbf729fcffeb3fc55256eae 2012-06-28 23:28:06 ....A 53122 Virusshare.00006/Trojan.Win32.VBKrypt.yjgj-422836fdcfd9416a22cc971e7dbfa94af2d4d375edd13e1e3ef5167b8a7aa8aa 2012-06-28 22:25:52 ....A 117993 Virusshare.00006/Trojan.Win32.VBKrypt.yjth-327edab90635a5b0563cebb4996d707b5d48bec497277898ab6a5586e8697e74 2012-06-28 23:32:18 ....A 61440 Virusshare.00006/Trojan.Win32.VBKrypt.yjvz-811c7b84cce5ce58e87361bbf2fac3e04c14025a4c20c27f3fa749335c96df28 2012-06-28 23:19:50 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.ykkd-ec9fefbf75ba5e1747226395fbb99666dc4ae0548a241d0169b0cb7ee74479cc 2012-06-28 22:40:10 ....A 69632 Virusshare.00006/Trojan.Win32.VBKrypt.ykkw-089fac5743e10abf3871bade6d176c1faedef5dd218a204873cd63677e41ac84 2012-06-28 22:43:04 ....A 1093041 Virusshare.00006/Trojan.Win32.VBKrypt.ykoq-14fb8e349e04ae29b503bfd94ea55baa8f2eb1cf4bbe421f30c5556c37b7f435 2012-06-28 22:11:58 ....A 162816 Virusshare.00006/Trojan.Win32.VBKrypt.ykrs-c14ee62e37bcc41eeb1cbf7573baadf3d8f314c0a66137452b7ccfb65a54e816 2012-06-28 22:41:44 ....A 225280 Virusshare.00006/Trojan.Win32.VBKrypt.yksy-0ef1cfb9add9835bf87ba58d86f09eb046092fdcbf18016e2f7174be4145b0a9 2012-06-28 23:10:38 ....A 331776 Virusshare.00006/Trojan.Win32.VBKrypt.ykwv-b813f38620091b0abb1d4c00979f0330125220ce73751b3c370366e03b1a98b3 2012-06-28 23:25:50 ....A 262656 Virusshare.00006/Trojan.Win32.VBKrypt.yl-20f477602ba307525414025ad98b5e9a4e77e5bdddf83ff05bbd0e00bd6e07a5 2012-06-28 21:41:38 ....A 100000 Virusshare.00006/Trojan.Win32.VBKrypt.yov-34226487b6b89752dd818163d14461aef10d4446946c83fa73e215746fa10d2e 2012-06-28 22:50:40 ....A 36864 Virusshare.00006/Trojan.Win32.VBKrypt.yrhg-4401ef26655541989fabab948bbe2f9a70e52623374938e970562523f8c16f62 2012-06-28 22:04:26 ....A 203776 Virusshare.00006/Trojan.Win32.VBKrypt.yrme-1bb45e17659380948675ae71b1c419e9c4b2f4ab1a0da8e108dfa6b7076dc949 2012-06-28 22:29:04 ....A 75268 Virusshare.00006/Trojan.Win32.VBKrypt.yrvf-611dc222276910fe3d68e17cd8eaead150e0c32bddecbda9e375638ef8ff8dbb 2012-06-28 21:10:32 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.ytcj-79a67b85126bae31e2dc2b55dacd7247017cffaee9a221148a757a3a54869aa5 2012-06-28 20:59:48 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.ytcj-dfa69ba8448b6d690c4e267f4bc8b1bc78165f6e827bc919b29c40cb5a86dae6 2012-06-28 22:07:14 ....A 22020 Virusshare.00006/Trojan.Win32.VBKrypt.ytis-7c85de32c166aa6b63f41f44d16b9b6798704c7effb5e921305e3f2da8e72f8d 2012-06-28 21:40:54 ....A 23040 Virusshare.00006/Trojan.Win32.VBKrypt.ytow-6579849f9ce537560e9bf199fb476e0da0592c7dc10083eabdfcfa0b7baffe66 2012-06-28 21:40:20 ....A 23040 Virusshare.00006/Trojan.Win32.VBKrypt.ytow-74676af3df1ccdd0d7763e5a01c16ae92e41babd731c0e2ed1bb0f4b299c76f0 2012-06-28 21:07:28 ....A 23040 Virusshare.00006/Trojan.Win32.VBKrypt.ytow-83fa79d4b69ad36d36ea684bdc524c54510496ebd78c1da75751bd7f35d111b1 2012-06-28 21:07:06 ....A 23040 Virusshare.00006/Trojan.Win32.VBKrypt.ytow-bdc57876e68219f96079d5672e02ec27799af674d4ced0e90378a90b7b15be0b 2012-06-28 21:28:06 ....A 23040 Virusshare.00006/Trojan.Win32.VBKrypt.ytow-beda141496b834945acbfd4b6d72ebedff7b1298cf3ffbab4a022f1712ee69c6 2012-06-28 22:22:08 ....A 23040 Virusshare.00006/Trojan.Win32.VBKrypt.ytow-ff397fdf19665d2ce28ad20dfde3608953955bbf820cd6e51e6736eba38c7756 2012-06-28 21:02:18 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.ytrm-0c0dc954e4496c5593b71375a3e7dbbf84b52ead7846842d7d1ba31b4388db2a 2012-06-28 21:08:32 ....A 22016 Virusshare.00006/Trojan.Win32.VBKrypt.ytrn-ac2ddfa10a71bafaf0881cd359c3f9f858fdfccd9681f336631e54eea0f1eed5 2012-06-28 20:55:26 ....A 22018 Virusshare.00006/Trojan.Win32.VBKrypt.ytvx-38b76ef82ae3ebe74e50af63c21f11f6a57ae06c5835e45e87d3362c90e2e0c5 2012-06-28 23:09:52 ....A 22528 Virusshare.00006/Trojan.Win32.VBKrypt.ytyz-b3112e11e576f6bfccf3b2bf14fe8abbfd792e1748e0b3da761d01a20b63f23a 2012-06-28 21:38:38 ....A 119809 Virusshare.00006/Trojan.Win32.VBKrypt.yubt-6dea60417399b617a06d1a65a5b2e3446b4d5598e4bd0d9a7c335423f9a217b2 2012-06-28 23:19:22 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.yuch-ea60c554aa3284a3ac735bff68e5936ab07eea3d0012b1b943a9751e6f5ba8ba 2012-06-28 21:27:50 ....A 341373 Virusshare.00006/Trojan.Win32.VBKrypt.yuoq-15a9366d2c7268d498170990e864546d60ce2ff9fc380e9d9b3fa73c1d532168 2012-06-28 21:32:56 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.yvup-c0c1df435e041d5e7fbd9dc05aa4adf778640b8f5eb3d4369aa9a004d92542ff 2012-06-28 22:14:36 ....A 991232 Virusshare.00006/Trojan.Win32.VBKrypt.yxld-94e70c3a50d350f284950bfebc85580b837e6a1a800cdfe09fa3e1ff4b89283c 2012-06-28 23:06:26 ....A 167936 Virusshare.00006/Trojan.Win32.VBKrypt.zbg-9bc7dc4f4f549db443eb025ca954ddb89fcb1a697d30f819d02ca032f24e9f8e 2012-06-28 22:55:50 ....A 159744 Virusshare.00006/Trojan.Win32.VBKrypt.zgjg-623cf1ad324bb1e859d125ed82c6f85d1367ff3de64695183df6bb424bc31ce3 2012-06-28 21:12:26 ....A 230400 Virusshare.00006/Trojan.Win32.VBKrypt.zgxt-4709086ae18e9a24b7294d003aaf5774826d5f6d8b213ff6c5eab623a1ec98c7 2012-06-28 22:57:00 ....A 53248 Virusshare.00006/Trojan.Win32.VBKrypt.zwfa-67e2e87ef790c913721b4b7391cbd2c3680f043730c85e8468c4302d1a31ecd1 2012-06-28 23:15:30 ....A 1417182 Virusshare.00006/Trojan.Win32.VBKrypt.zwje-d4b8916a204f688546e564f0c212ba87019a0c3865a961a2f7d698d4652e471e 2012-06-28 22:40:58 ....A 94208 Virusshare.00006/Trojan.Win32.VBKrypt.zwqp-0bf2dfe8ba81c24e14ec4d9ea04266b43dd3a9fff0ea16728c1857661daab349 2012-06-28 22:50:28 ....A 207360 Virusshare.00006/Trojan.Win32.VBKrypt.zyjd-42cc6fafc5b987834ec0f65f762efe9e633b9d25670779fd9809d42c0e089463 2012-06-28 23:28:00 ....A 143360 Virusshare.00006/Trojan.Win32.VBKrypt.zzct-413facf0e278ee54b1b6bcbae3b583a93c526e571d85fe936f3e73e2ea49efa5 2012-06-28 23:02:56 ....A 32768 Virusshare.00006/Trojan.Win32.VBimay.aaj-86f843edf943996f35d7f73e56520dc084e0a8facab1703928647131954d1691 2012-06-28 22:49:08 ....A 65536 Virusshare.00006/Trojan.Win32.VBimay.aam-3921ced2650ea9e31e48092e39b820432687e0d574f239976fae29215c2e1f35 2012-06-28 22:45:42 ....A 65536 Virusshare.00006/Trojan.Win32.VBimay.aar-2331b48b77e521ab0ceb30fc3607da8419f6d70b493eb634bf75e9a8178548d0 2012-06-28 23:22:56 ....A 61440 Virusshare.00006/Trojan.Win32.VBimay.abr-fe1c08e266b135a8bc2fdbc69198230e436d927fc341c520dcfbe5a7d8b52c5b 2012-06-28 23:33:18 ....A 36864 Virusshare.00006/Trojan.Win32.VBimay.acs-8f1cfef9eba008f85ebcee685e67e1049eefb4e4c44739981d34606c2e693b5b 2012-06-28 23:24:24 ....A 36864 Virusshare.00006/Trojan.Win32.VBimay.adh-0d73615375e06ffe2b7808db4470a4f0809768f67993f378a94ca5cd2e33fbed 2012-06-28 23:06:02 ....A 32768 Virusshare.00006/Trojan.Win32.VBimay.akx-98dea3258603ec753e2d1d8c47a0c74c4cb347fe933b723b9a73e2d53de1a30e 2012-06-28 23:36:22 ....A 32768 Virusshare.00006/Trojan.Win32.VBimay.alz-b819b387012186cba25860b9b119fed20daf419e54f87649b7f273fc95fa4fad 2012-06-28 22:50:20 ....A 32768 Virusshare.00006/Trojan.Win32.VBimay.amc-41eb4d09f4d9b8dc2ee8a8721b6a606721cfa80f2885691a1bf7a03504a31e74 2012-06-28 23:25:46 ....A 36864 Virusshare.00006/Trojan.Win32.VBimay.anj-1f91fc9a4bc84805dd680c0a69d8afbcdeaafc29183755c3e85d87c9d40e0548 2012-06-28 23:17:14 ....A 53248 Virusshare.00006/Trojan.Win32.VBimay.aoa-de4aacd39f960f25e3e9290151896e1fe2710331701aed17e976652967082cd3 2012-06-28 22:53:18 ....A 36864 Virusshare.00006/Trojan.Win32.VBimay.gr-54abf88ec5c900fe133fe4d1a110a56c9ef4696b4bb5688cf5f11552c96c2ece 2012-06-28 23:31:54 ....A 32768 Virusshare.00006/Trojan.Win32.VBimay.su-7c4652701d65e2b49d0412d9ef13473716577a14ddb31f25005addc350467b37 2012-06-28 22:57:54 ....A 36864 Virusshare.00006/Trojan.Win32.VBimay.wq-6cb16c8d8d73fab9253ec8bbe06e2c3ae833217af1467425e048ad7d014ddad3 2012-06-28 23:02:32 ....A 36864 Virusshare.00006/Trojan.Win32.VBimay.wz-84fa2ccd38c9414e220b20d03305799bbd24741d31739b33a17910742ec94ba1 2012-06-28 22:53:56 ....A 36864 Virusshare.00006/Trojan.Win32.VBimay.xa-582d8bfa21330471ea809209aa47fb846e4eda9c2fc201851e84933ae0cd7f72 2012-06-28 22:55:56 ....A 65536 Virusshare.00006/Trojan.Win32.VBimay.yy-627acc590d696ae9f911afad8c8c40a1b71d300cf44d2d5aa082031dbdd3c569 2012-06-28 22:52:22 ....A 61440 Virusshare.00006/Trojan.Win32.VBimay.za-4fad910de99dad40dc14e8540f0919b6b18ad3355100e0478a909891fdad587f 2012-06-28 22:54:04 ....A 65536 Virusshare.00006/Trojan.Win32.VBimay.zc-58cb03b0b1b4523230d1be9eea86b1d2e7af5724a3950f30014e1c1e0fa12913 2012-06-28 23:16:44 ....A 32768 Virusshare.00006/Trojan.Win32.VBimay.zd-db6be45791a64cb13be5562887976d1d4c7c9020209478b41aa95ccc51d6ff0c 2012-06-28 23:07:56 ....A 65536 Virusshare.00006/Trojan.Win32.VBimay.zl-a625f0b6f1e63333da5a36a96cb83dcf49fdfea70f6231b0703e7fbefa1ca842 2012-06-28 23:08:00 ....A 65536 Virusshare.00006/Trojan.Win32.VBimay.zz-a6a8b2bc39678b442bae28fa71ed0b5d22e0a3dc3478b792dabec4b31859ad2a 2012-06-28 23:25:56 ....A 149955 Virusshare.00006/Trojan.Win32.VPuzus.qr-22707f2c25677cff7c0da222540f1cd4f35ed8303be5c4f26f26f9e907639956 2012-06-28 23:21:58 ....A 473777 Virusshare.00006/Trojan.Win32.VPuzus.qr-f8356859eb4f3e3e9c6e89d5ffae68278c60d54a731fc928b2aba09dbfe2f0a2 2012-06-28 21:44:48 ....A 22028 Virusshare.00006/Trojan.Win32.Vaklik.ckx-8761c509f7d8766d4de2d220e81ec7c93f703536861a8cdbec70ac6481201f06 2012-06-28 23:20:04 ....A 42496 Virusshare.00006/Trojan.Win32.Vaklik.efl-ee4640525f0553ce41f650a61910b189a64cbbebc111eeb5f10783dd3afa364f 2012-06-28 23:09:02 ....A 909312 Virusshare.00006/Trojan.Win32.Vaklik.ejw-ad7b25477396919a55e81c7adb2000ab60d157584bfdd67771bdcda8d62004eb 2012-06-28 23:15:28 ....A 264704 Virusshare.00006/Trojan.Win32.Vaklik.eng-d4af65da30aa69ded4f2090ff480f44459ae41d980aa3af14ffe6494db65dee7 2012-06-28 23:32:26 ....A 48131 Virusshare.00006/Trojan.Win32.Vaklik.fqh-8334344f196cc7437c992fd5000a56507cae7c2bbdb393a21b697a294260e6e8 2012-06-28 22:49:40 ....A 49152 Virusshare.00006/Trojan.Win32.Vaklik.ftc-3d0f6387b69fdd26a4f3ea9fb6bbbfb873aeca161623ed2fe4725d017844217d 2012-06-28 23:24:24 ....A 315238 Virusshare.00006/Trojan.Win32.Vaklik.hbi-0d6c09f88a0eea90729e5bda91855df25d7d1ea3a9bfd42afde11aadec0c8a40 2012-06-28 22:53:56 ....A 18240 Virusshare.00006/Trojan.Win32.Vaklik.hc-5812cd4841bdbee40f1058f8f0c62496245961285a054a0a2485884afcd2b842 2012-06-28 23:30:16 ....A 291855 Virusshare.00006/Trojan.Win32.Vaklik.hwm-62acbf3514ad6b58649f789f3cdf3e15c61237d9a2979653ca919d73f0fda246 2012-06-28 23:25:22 ....A 314520 Virusshare.00006/Trojan.Win32.Vaklik.jwa-18b532df590cd60e319ed052067098731fa5b42cc5f0a203bac5912e1cfce186 2012-06-28 22:06:44 ....A 19308 Virusshare.00006/Trojan.Win32.Vaklik.pnb-34cdb34341b61b7c887765ef0f75c1dffdbadb53657959318eb4aaf677379d82 2012-06-28 22:51:10 ....A 18432 Virusshare.00006/Trojan.Win32.Vaklik.vjn-478432fb1fb96ad085f516a4c065b85c055e5672be94bd8d36a1174b91db7f5b 2012-06-28 23:21:02 ....A 278528 Virusshare.00006/Trojan.Win32.Vapsup.adh-f2d108dc4dd799d7143dc3531c1d070727b11b30aa9a5579cee378b2f25051cc 2012-06-28 23:39:30 ....A 229376 Virusshare.00006/Trojan.Win32.Vapsup.aed-dd50b1fca90684e3c6d09821902b2b2f2c377aaf8dc327d32b0545a4b7f4bf27 2012-06-28 22:52:46 ....A 299008 Virusshare.00006/Trojan.Win32.Vapsup.aen-521c33c31c73d1984428b5c0352eb63f1e77718bdc106197b832c6af0d2407ca 2012-06-28 23:17:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vapsup.aeps-e1f7201bc93faf1b85ab4a30a6399ac209f5d8392bb87d9d8305c08593388412 2012-06-28 23:06:12 ....A 327680 Virusshare.00006/Trojan.Win32.Vapsup.aga-9a17e30456e9d1652556a43d4328651ef3c3b607d6cb6b84fbf10d548f086d91 2012-06-28 23:35:32 ....A 217088 Virusshare.00006/Trojan.Win32.Vapsup.ahh-ad74e108b59b375649358fdce645e2696ef2725f4988fb256a0ed6b914bd7bcb 2012-06-28 22:49:50 ....A 327680 Virusshare.00006/Trojan.Win32.Vapsup.aiu-3e49a8048bbb0c5d90c219b254eafd2995e21e8ac037f90100fd58b4ec8244a8 2012-06-28 22:59:20 ....A 270336 Virusshare.00006/Trojan.Win32.Vapsup.aoj-7474488507dc4c43f06d42d4ed592ff7949e376f855a6fbe3a652c5420bf290a 2012-06-28 22:45:10 ....A 253952 Virusshare.00006/Trojan.Win32.Vapsup.apv-1fbc1f96b0db8d7c1fe6be05c95e6c135272dda04fe31c703237a25514e60315 2012-06-28 22:53:34 ....A 278528 Virusshare.00006/Trojan.Win32.Vapsup.aqs-563a3bb8cce2032a6a2940a26c08ef0c111b873f8843d926398f510c4a11ab27 2012-06-28 23:28:44 ....A 286720 Virusshare.00006/Trojan.Win32.Vapsup.arh-4b13d41a680841a466d4d00fcce78d499121e0a8f30cdc91b7548edafe89e2a1 2012-06-28 23:21:54 ....A 196608 Virusshare.00006/Trojan.Win32.Vapsup.arq-f79c9b9c41ae0889d94ad36e617dac5a07e340405d47448d9b96c56e1e54cd68 2012-06-28 22:50:50 ....A 196608 Virusshare.00006/Trojan.Win32.Vapsup.ati-44f48f3bb9fbbdb514de4c80c8b27ee8dd8fc6990d2196802ddeb8589ec4d619 2012-06-28 23:23:20 ....A 229376 Virusshare.00006/Trojan.Win32.Vapsup.auf-015bf808f389283e8bc87880cdc99c92d414e164b8808339ab048cc13fb1f613 2012-06-28 23:23:34 ....A 282624 Virusshare.00006/Trojan.Win32.Vapsup.aui-03a8b0a0375a5a1af1a0d293401342d159a93f5d3c8c8d6949b2d47680fcef6e 2012-06-28 22:45:20 ....A 266240 Virusshare.00006/Trojan.Win32.Vapsup.avh-20e36b3e1c338cdadea185ee5225fa1af6f6695036cf0933026a714869589cc9 2012-06-28 23:22:20 ....A 225280 Virusshare.00006/Trojan.Win32.Vapsup.awb-fa63a08219c8f6f5288b13275166519897ac128dd674704766543249f889f5f6 2012-06-28 23:25:16 ....A 307200 Virusshare.00006/Trojan.Win32.Vapsup.awf-1731e28f8249950df205242d8d7d39685d0719cbb1b9d5eaa4d879207c7d6760 2012-06-28 22:51:06 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.awp-4700e47ac172b96d110c164aab2822cf872758f8c447cce5093dc336cda7a6a1 2012-06-28 23:20:40 ....A 294912 Virusshare.00006/Trojan.Win32.Vapsup.awr-f16086b014f24ec9fdf8650f6d3441c6a72bd6c1eef9694dfdd66e3063d67c18 2012-06-28 23:28:12 ....A 282624 Virusshare.00006/Trojan.Win32.Vapsup.azo-43895b3646b77cd38e69ce2632c579cf2d2fb2fcff19ea37fb59d68b9d7c2b57 2012-06-28 23:10:18 ....A 245760 Virusshare.00006/Trojan.Win32.Vapsup.bdy-b5f398a6c319cb94c7ffbe42133a01cf3527ef6e85febde1463497bfa7106b30 2012-06-28 22:50:42 ....A 299008 Virusshare.00006/Trojan.Win32.Vapsup.beh-443ccb034000c6ffd4d3927803cffce8b6dc1fdb4cdb018b72a57ec38f9ac8a5 2012-06-28 23:34:14 ....A 258048 Virusshare.00006/Trojan.Win32.Vapsup.bfj-9aa2db41cf5385d46148595edf8131f4cd8a5a581f5c9f885143694a0924553a 2012-06-28 23:21:02 ....A 81920 Virusshare.00006/Trojan.Win32.Vapsup.bgt-f2bf78fd3a7b68d3ab7872f7d65afb88e1b1b73f75882ce4e92fb1b757a35ef0 2012-06-28 22:46:20 ....A 249856 Virusshare.00006/Trojan.Win32.Vapsup.bhu-27b9aecb4348b7f2ae24d6c550d6c470740a5ba65e4769e5facbc626b0e03763 2012-06-28 23:31:24 ....A 290816 Virusshare.00006/Trojan.Win32.Vapsup.bhz-749393bfedb45b254ae9ada1ddfa574a00b60e9bda5bfeceb3d9fb98fe8759d6 2012-06-28 23:33:58 ....A 217088 Virusshare.00006/Trojan.Win32.Vapsup.biu-98173ec17d051607d4fba363464a28ec123b1e43716d30249f61c025f312d8ba 2012-06-28 23:32:02 ....A 311296 Virusshare.00006/Trojan.Win32.Vapsup.bjc-7de5330757ae6aab4059369ef9ffc646f6376d5209aad9b7678a9ecc681b736c 2012-06-28 23:31:40 ....A 253952 Virusshare.00006/Trojan.Win32.Vapsup.bjx-7872c02ad071c34ba069384fee25870ca5a9927440faf98e1ebac4626794a8eb 2012-06-28 23:05:28 ....A 172032 Virusshare.00006/Trojan.Win32.Vapsup.bky-94c6a1bc40ab473a614f560475ad0a212024e2de49042a2b415c42b22e1d2fab 2012-06-28 22:58:24 ....A 225280 Virusshare.00006/Trojan.Win32.Vapsup.blb-6f0b29315f1c8b8cc20be321d48eb450652da73d5843d9e957d66e02e0c2567b 2012-06-28 22:52:24 ....A 200704 Virusshare.00006/Trojan.Win32.Vapsup.bnx-4fd46824f5f1a4abdbdcf9e77a3e08a55ebaa4528428b68f6cf2b823800bada4 2012-06-28 23:07:30 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.box-a332e4df1d08d686b8a6e4c567194e946bad406a6420b4c206dec9ad4175dae3 2012-06-28 23:38:12 ....A 217088 Virusshare.00006/Trojan.Win32.Vapsup.bpl-ccc18ac1d8e951950cb235c70f55aa3010fe92ac98ebb6f9b6d85ced0cd55458 2012-06-28 22:38:56 ....A 241664 Virusshare.00006/Trojan.Win32.Vapsup.bqi-03fd1a621740fae5e1ad5730df8ec69d304bf0f46f1c81b8185d5f151ef6a48b 2012-06-28 22:43:22 ....A 249856 Virusshare.00006/Trojan.Win32.Vapsup.bqx-15faf1bbdf56466363e73d25154d43a42fefc1536b576ae86e7207de1a40dd62 2012-06-28 23:05:20 ....A 323584 Virusshare.00006/Trojan.Win32.Vapsup.brm-93e8787ed3154b4b187fa4768337b8e425571c8873ab2f6b6cf86deef70bc9ac 2012-06-28 23:20:54 ....A 266240 Virusshare.00006/Trojan.Win32.Vapsup.brr-f26e171cd527bb147b9b2b777068510c48210d3c80c6891d5efc9a639a5fe788 2012-06-28 23:30:46 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.brz-6a954523ea7dcf99206805b9531137808df954095f85dee01f2718c9ee509ae7 2012-06-28 22:38:46 ....A 258048 Virusshare.00006/Trojan.Win32.Vapsup.bsn-03250b2f884a99dd3b7260f3f00dcb903072036c63ee811db01d0f0b58d8e2f9 2012-06-28 23:26:16 ....A 196608 Virusshare.00006/Trojan.Win32.Vapsup.bss-27416363fb726bff815824b5941c85501a448d8906c4fbc6c07ea8b84119cd09 2012-06-28 23:08:40 ....A 167936 Virusshare.00006/Trojan.Win32.Vapsup.bu-ab5e53ef59ede5785d4bf1712066e97877ee26d92b8828bae1b8835998c342ed 2012-06-28 23:25:30 ....A 327680 Virusshare.00006/Trojan.Win32.Vapsup.bui-1b2b177ad980fc66c17a66d7004ab480ef9f1f9c9ce86ef072afc112f9e5aade 2012-06-28 23:10:36 ....A 253952 Virusshare.00006/Trojan.Win32.Vapsup.bul-b7d66017ce5d47d183f7dcc4da1cd9a536e8d1708bb697bb9cbafbed0a5ed31b 2012-06-28 23:01:02 ....A 221184 Virusshare.00006/Trojan.Win32.Vapsup.bur-7d7fa03564ae80fab6f40ea57df0fc685a76fba881aa30be5e83642c08f991cc 2012-06-28 23:28:24 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.bvp-4638261095c52b076c7d8a11ed8eefa43ccff03058c642eea2b2947ac5f98cea 2012-06-28 23:03:34 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.bwu-8a18bf98f0adba60e03782dab0d1533fada7e84479aeaf60e5c1b2f3f2e15878 2012-06-28 23:00:00 ....A 200704 Virusshare.00006/Trojan.Win32.Vapsup.bxt-77aa6cb8ebd2e7cfd97819a42d670a59427a9b28b837f71c71a698895928236a 2012-06-28 22:40:16 ....A 294912 Virusshare.00006/Trojan.Win32.Vapsup.byn-08fb9c72518ab4b633d430b057b9f866bee62f1a09514a40a4c3818464127d0b 2012-06-28 23:13:24 ....A 221184 Virusshare.00006/Trojan.Win32.Vapsup.byo-ca7f2825b1c53dfd9668f5d7d37e76d3a0faced4deaff2a9da89cf3342397582 2012-06-28 22:47:48 ....A 176128 Virusshare.00006/Trojan.Win32.Vapsup.car-30e9899e11b2b54b7c742fe02167701d848ea9f80b2dec443c92f9090e69c82a 2012-06-28 23:24:22 ....A 253952 Virusshare.00006/Trojan.Win32.Vapsup.cba-0ceec82db1686d4726da6042d0de219d97bbc9a3cdcf741e5659080974f9b52c 2012-06-28 23:28:02 ....A 274432 Virusshare.00006/Trojan.Win32.Vapsup.cbi-417b8602c764652dffd209c3be7ab62c2c321ef80f2c589dd5067cb8d5487d9f 2012-06-28 23:37:40 ....A 253952 Virusshare.00006/Trojan.Win32.Vapsup.cbw-c6de7bb431911febb880519ced8bb305385492c2993bd4b2e935c1c993df3cfd 2012-06-28 22:45:12 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.ccd-2017e5580d65d223de459d37b17ba7c539a0ca82b06697bcb1f551c5151e75c3 2012-06-28 23:06:50 ....A 94208 Virusshare.00006/Trojan.Win32.Vapsup.cch-9eb79bf5d6295a1f52f6db181237fdbc0e017856e062e3c6b2adab867b081980 2012-06-28 23:05:18 ....A 176128 Virusshare.00006/Trojan.Win32.Vapsup.chr-93982ffe5da662848fcd0b1143264de4967829db1bd79c6d46d362967a8d806c 2012-06-28 23:07:46 ....A 319488 Virusshare.00006/Trojan.Win32.Vapsup.cib-a519201145f80a385bacb93bad009142698d5626c4808e4db9dc8cba7e2baba6 2012-06-28 22:48:06 ....A 176128 Virusshare.00006/Trojan.Win32.Vapsup.cii-32a6f92619c9a328adb84ebb0317884833ff12947ca0648ddfed6e414b1c51c6 2012-06-28 22:51:24 ....A 221184 Virusshare.00006/Trojan.Win32.Vapsup.cio-48f395336c1d3ae3918af9b235c3e38fa0dd84bd16b97755b86da9a5120cb627 2012-06-28 23:18:46 ....A 172032 Virusshare.00006/Trojan.Win32.Vapsup.cjh-e6fb6220740ce5945fe1f7be9f09530bc164a3624e49e5ff4f273fd6404c2656 2012-06-28 22:55:58 ....A 294912 Virusshare.00006/Trojan.Win32.Vapsup.ckr-62b84329c803c68da218d5c583366976bca5d46e8841c7e91d78cfcffb308aca 2012-06-28 22:54:34 ....A 172032 Virusshare.00006/Trojan.Win32.Vapsup.cku-5bc1ec3fa988d5a403d171bd9501c9d5fb65076cd0254a0ac96880f492b2d275 2012-06-28 23:09:08 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.ckz-ae5420d9f5aaf92c1f6581062d9ebd3421b03c2f736ed4aa20b0a2946433d578 2012-06-28 22:55:06 ....A 294912 Virusshare.00006/Trojan.Win32.Vapsup.cnw-5e3904d1aa6c96dcb7273ea8c9f794ecbd86812b32fe419f3d1554472e58de6c 2012-06-28 22:54:46 ....A 176128 Virusshare.00006/Trojan.Win32.Vapsup.cnz-5c3fdca3862e2a402cbdfc0c3c295623578ce710dec8e23463af94bc085f3ae4 2012-06-28 23:10:12 ....A 176128 Virusshare.00006/Trojan.Win32.Vapsup.coj-b5168a5587f62de1e48fe56f9a8e43029de3833c4bdf37bda711e9da3eb99fcb 2012-06-28 23:05:04 ....A 299008 Virusshare.00006/Trojan.Win32.Vapsup.cox-91ac7177581a87e341c2f6a754faf07dec4e8b6332951c581d93bdd8ba8eaed7 2012-06-28 23:14:12 ....A 241664 Virusshare.00006/Trojan.Win32.Vapsup.crc-ce5ea0bb493d65f8c5199072bde0e98ee29af424d439650e0e79a227a4019366 2012-06-28 22:51:22 ....A 237568 Virusshare.00006/Trojan.Win32.Vapsup.cri-48cff36aac3fc9399de0a701a5672764538322e00d38f9ec33afb35dac4bc831 2012-06-28 22:50:46 ....A 270336 Virusshare.00006/Trojan.Win32.Vapsup.csi-44db1c977c540da1b561d6587f96aafd2f5fc02ee3e18bd8adb5ac40ce944ea5 2012-06-28 23:23:00 ....A 229376 Virusshare.00006/Trojan.Win32.Vapsup.cvm-febb746219c88b551f7b09ff6b19e09fa04967e7ddf41a824df39b2dd18665f2 2012-06-28 23:01:44 ....A 208896 Virusshare.00006/Trojan.Win32.Vapsup.cvw-80b69b67fdf30da6d33a58d672db3ad1fd0895202008a7623250ee63d71f04eb 2012-06-28 22:57:54 ....A 323584 Virusshare.00006/Trojan.Win32.Vapsup.dcn-6cc7567c0ecac5540a3eb107fb0568b8a9e47c74b577f574f4855a0905981937 2012-06-28 22:52:48 ....A 229376 Virusshare.00006/Trojan.Win32.Vapsup.dtj-52275bd8c992d1cd2a9536cf2852fcc38fc07e16789adbbd4b417f9597730ba8 2012-06-28 22:46:44 ....A 200704 Virusshare.00006/Trojan.Win32.Vapsup.dyw-2a42a0910a12e6b2f17225b00846e3581313e67e639ba727d3401956704dec72 2012-06-28 23:02:36 ....A 72192 Virusshare.00006/Trojan.Win32.Vapsup.em-856d9fbcb70e4c74696948beb594297a9d459bb6ec1633247b73a3f139a84137 2012-06-28 23:29:38 ....A 172032 Virusshare.00006/Trojan.Win32.Vapsup.fq-58506407a87121ceac9c3a87cb021d96d42929f4165621a32aef703ef0427a2e 2012-06-28 22:52:54 ....A 40960 Virusshare.00006/Trojan.Win32.Vapsup.fy-527cc376c85eac324984a567fb5d850953593858da525ec98f64dc1ce5381e2f 2012-06-28 23:14:26 ....A 217088 Virusshare.00006/Trojan.Win32.Vapsup.go-cf75dcb9e95ef6e5713dd072d26d2841f7605ba1ba00c19864f6dedf55b37b02 2012-06-28 22:38:40 ....A 321536 Virusshare.00006/Trojan.Win32.Vapsup.in-02c23b9e311196c871f8b42a18c93190fd7ecb548a905cfc886afc88040c2da6 2012-06-28 22:48:22 ....A 266752 Virusshare.00006/Trojan.Win32.Vapsup.ji-3417696118330b1be554f3a75f5da1835664e384ea5091dc50704b5da3f30434 2012-06-28 23:30:54 ....A 380928 Virusshare.00006/Trojan.Win32.Vapsup.lfp-6c94e3fce6bf60303659760e56b0af09623a0820edf004276f60ad51d5bac024 2012-06-28 23:34:58 ....A 294912 Virusshare.00006/Trojan.Win32.Vapsup.lwe-a551f187db0730e32436e3160cd1b834b35a8b277efa995b3b6c165f9009f4b8 2012-06-28 23:10:34 ....A 204800 Virusshare.00006/Trojan.Win32.Vapsup.mm-b7a1935423e7fc69fba5793a72ccf5fb863215a6e9dfa5b5d610ca37534feb09 2012-06-28 23:04:34 ....A 2355200 Virusshare.00006/Trojan.Win32.Vapsup.mowe-8f36a1615637c9064b11276411a070e4da1e7ed7fdd1e3cdff96d4981647101c 2012-06-28 23:32:16 ....A 94208 Virusshare.00006/Trojan.Win32.Vapsup.mpdi-80b9cab512770db263643a97551653c56da5a94ebfe503076028ca44a8f8b52c 2012-06-28 22:20:38 ....A 433152 Virusshare.00006/Trojan.Win32.Vapsup.mrfh-b83ad8fa1863bf16420954acc1ed01e32236aa63e01dbb0f6743c83fbd2b4b96 2012-06-28 22:55:30 ....A 117760 Virusshare.00006/Trojan.Win32.Vapsup.nc-609ec72a4903b21eb23f88ceb0721f1c581ca67d3f81718e83f9342835f2021a 2012-06-28 22:50:14 ....A 299008 Virusshare.00006/Trojan.Win32.Vapsup.og-4168b736144393151fb7d3cd53dac34d35d699b762b324e90c62f65891fd062d 2012-06-28 22:47:52 ....A 266240 Virusshare.00006/Trojan.Win32.Vapsup.oh-314fe6b8752bc36d96331c08e0d92d5c453dba483dff9481e6e21e3ecc4a77c6 2012-06-28 23:39:30 ....A 275968 Virusshare.00006/Trojan.Win32.Vapsup.pjl-dd467e684ad5ccb7ffdc5ef47000ffe3a1042ec8deb9ef36a97f5c22620a5f3c 2012-06-28 23:39:32 ....A 138240 Virusshare.00006/Trojan.Win32.Vapsup.qxj-ddd031ec68d0eabbf1bd63bb87a8efe4fb86a17051ee92f902d1ef23603c91c7 2012-06-28 23:24:52 ....A 217088 Virusshare.00006/Trojan.Win32.Vapsup.qye-11e91ad4454d5ffd113260eb61d579af322019d1581ea6445c96c968ea8a4591 2012-06-28 23:04:46 ....A 270336 Virusshare.00006/Trojan.Win32.Vapsup.yqb-9045ccc3edd71a2031dd065bcd3b31da70b6feb68d7ed6c0af037a581c11d6fc 2012-06-28 23:29:14 ....A 68096 Virusshare.00006/Trojan.Win32.Veslorn.sy-52902d28ab372825c8d8818ece5ba2e0c561e8228ffa83b28b6602ee64763af6 2012-06-28 22:53:42 ....A 35084 Virusshare.00006/Trojan.Win32.Veslorn.wl-56bf758a92de722113df2a08d4d6193c596da83e0c319335688024c185da1cb0 2012-06-28 22:41:28 ....A 39103 Virusshare.00006/Trojan.Win32.Vidal.u-0ddfac7030e4a251634a3630692e633602c8924f50b04d923204c4a230666d70 2012-06-28 23:35:24 ....A 24512 Virusshare.00006/Trojan.Win32.Vilsel.ab-ac4d80ec14a22f82c993560ab3852bfe16c6f4a3ab2d9d529c0c891210cf6586 2012-06-28 23:06:28 ....A 24064 Virusshare.00006/Trojan.Win32.Vilsel.acqy-9c07a4c64439c8aac138c873cf2db40bafa5c0d3204c06422bff64f7d2c3afb5 2012-06-28 22:48:40 ....A 1443840 Virusshare.00006/Trojan.Win32.Vilsel.adar-3615724b7eae8c5c456ec5751757b86d4503b1bfe4f619cb3e2609fa9438f9a4 2012-06-28 22:12:08 ....A 929792 Virusshare.00006/Trojan.Win32.Vilsel.adkv-32418a1a0fc99c58663af28c3754963606ea4a54f2ed9b0e5805fbc12bb61456 2012-06-28 22:52:46 ....A 679936 Virusshare.00006/Trojan.Win32.Vilsel.aebb-5213f422b84e75d3d75bf72a9d0ca50e64d4f6bc98360d51a71842ca5a2ae39a 2012-06-28 22:56:54 ....A 69632 Virusshare.00006/Trojan.Win32.Vilsel.aedp-675c1b1c3566dedcd7991411b0f07fc384fc3b0fea2060528330bfff1a0555a6 2012-06-28 22:45:16 ....A 165376 Virusshare.00006/Trojan.Win32.Vilsel.aetj-207a26c834d66b9f3de8d9a14225a438114c47277d2185a065d5e78b84ee5258 2012-06-28 22:23:50 ....A 144384 Virusshare.00006/Trojan.Win32.Vilsel.agwm-c16e3d98e5ef8d29830d99f4afbcf6e2137b31628f1e186f08f40515204c6615 2012-06-28 22:54:42 ....A 25948 Virusshare.00006/Trojan.Win32.Vilsel.ahat-5c3122db4d55846da253ccdd5438cee45016eaef21bf49954d041750059ed993 2012-06-28 22:47:24 ....A 174389 Virusshare.00006/Trojan.Win32.Vilsel.ahsf-2e55d21bc17ad0bc2995ab6da118ec45d15b37d5693175d558fd06ad60335d53 2012-06-28 23:21:58 ....A 389120 Virusshare.00006/Trojan.Win32.Vilsel.aidc-f843f75e5a041e4527bfe73437f43193a371e987abf19dce3564f5b3fc7256e2 2012-06-28 20:54:48 ....A 100000 Virusshare.00006/Trojan.Win32.Vilsel.aizz-aae3432c146cbcd78ade9674f1fdeb1b91f31156a2887eb509a1afdbdd553f80 2012-06-28 23:10:12 ....A 69632 Virusshare.00006/Trojan.Win32.Vilsel.ajcc-b529229cb26365efc1f2c3e3535d0d647a395f60400b201fc07b201a3e970868 2012-06-28 22:57:18 ....A 95744 Virusshare.00006/Trojan.Win32.Vilsel.akq-69973e14f1c05b7b6b693b3126c4eb9eb212cfea4c8e4b7ff83d8e90e42fdb89 2012-06-28 23:13:56 ....A 90112 Virusshare.00006/Trojan.Win32.Vilsel.amde-ccfad051c4155fdc4bd8f80aaf50e4f8355258109230416e3d0432c7c58e4295 2012-06-28 21:26:54 ....A 72192 Virusshare.00006/Trojan.Win32.Vilsel.andl-13c7c0457d8a5886cfb49f9e2855a9f193238f20f63b7d6b9b6c3b5c9b56847c 2012-06-28 23:36:56 ....A 98304 Virusshare.00006/Trojan.Win32.Vilsel.atci-be615d8377acdae47a52f3c3a17264184bfc7ce8d085df9aaec15a3fb2442540 2012-06-28 22:26:28 ....A 145408 Virusshare.00006/Trojan.Win32.Vilsel.avkf-fccb5aee73e85dd3a9fc10a6c20051906a1e5f8e1f008a0fae717f99ef0bd674 2012-06-28 22:50:58 ....A 638464 Virusshare.00006/Trojan.Win32.Vilsel.avzr-4606298e318b6cae0217af0a1f0bbf406c19dc762450b28c4c07d69aafdae602 2012-06-28 23:35:06 ....A 417792 Virusshare.00006/Trojan.Win32.Vilsel.awko-a72c2c17c19f902b9dce88f2d948ed64a591e67f336a8c8a9e98a436df9402a9 2012-06-28 22:52:20 ....A 1877504 Virusshare.00006/Trojan.Win32.Vilsel.axwn-4f5ece2deb354ab86eaf840691a441b4a24296279d2d0dbbd17f5949d8ed2c6a 2012-06-28 23:10:24 ....A 111104 Virusshare.00006/Trojan.Win32.Vilsel.ayhi-b693ba73691a8c51632b9fa2cd49b759b2f10af8eef804a44a8364cb4e012ebe 2012-06-28 23:08:52 ....A 458752 Virusshare.00006/Trojan.Win32.Vilsel.ayo-ac662081d3ae6b9841da4122346e2b8e2ce7ca315026d2412ef8c1df47603332 2012-06-28 23:24:08 ....A 137216 Virusshare.00006/Trojan.Win32.Vilsel.bau-0a19ede43c946080e9d40d2b41bb1d66c7a7666b9f9ec3997516bf595abdba6d 2012-06-28 23:08:26 ....A 103936 Virusshare.00006/Trojan.Win32.Vilsel.bbkv-a97d435a82702db20f95e86318215465b13642c0baa0fa1f766f74c5c2858d53 2012-06-28 23:20:46 ....A 284160 Virusshare.00006/Trojan.Win32.Vilsel.bbkv-f1bedcb80caf7d4a353602a1093792ede4ebfd9910cdcc2f1d89dc5abec0661c 2012-06-28 20:53:52 ....A 173568 Virusshare.00006/Trojan.Win32.Vilsel.bcoz-5f624a38b0bcddf8e2f330d548b552e27324401ccbc187c9396917a50746c82c 2012-06-28 23:19:02 ....A 352256 Virusshare.00006/Trojan.Win32.Vilsel.bctj-e87a811677b2a65dfda800c52a70e7cb83a595d0f2f13be108914ae74a71d0d5 2012-06-28 22:56:48 ....A 24576 Virusshare.00006/Trojan.Win32.Vilsel.bet-66f8750546a4068062a9888e8dd05283d57ecbc2cea624867462aa7e6741b90b 2012-06-28 22:07:54 ....A 465871 Virusshare.00006/Trojan.Win32.Vilsel.bloc-9907782a975883cbcd95eb6158556d4e4c2490c9b1199f5865973f444e3c376c 2012-06-28 21:52:48 ....A 457882 Virusshare.00006/Trojan.Win32.Vilsel.bloc-b58d48998f30c02925412566e283c3a504f21d8f547947bed8420903ab495d0a 2012-06-28 21:33:24 ....A 190568 Virusshare.00006/Trojan.Win32.Vilsel.blst-e4457823c3d783ff0746d5a839ff582ea5f4898d2a8b6219306b997784d7d257 2012-06-28 22:26:40 ....A 487424 Virusshare.00006/Trojan.Win32.Vilsel.blwi-a9cd66e4642ebaabd7800af9516a162d70a09fe4c7c8dbebac8a289fcf6ce7dd 2012-06-28 22:36:46 ....A 258048 Virusshare.00006/Trojan.Win32.Vilsel.bmbn-c22d8663efc99614722fe01cb23b36db40926c407a51149009cd1a32de1abc9d 2012-06-28 21:21:10 ....A 310776 Virusshare.00006/Trojan.Win32.Vilsel.bnmd-b7faac61a7700a8f928ea1e6d383b90592d8167c0ac98bfe3e0769f9581c07f1 2012-06-28 23:25:06 ....A 25802 Virusshare.00006/Trojan.Win32.Vilsel.bnno-14f1794cc36d9b822fe0da30ad9381a6b9e8ed2fe1642dce1d1ad274496b3184 2012-06-28 23:36:58 ....A 978432 Virusshare.00006/Trojan.Win32.Vilsel.bnno-bf0d26e71f6744e449ebe847b00646f848c2f1c48a8027fe452e3fb6ef7dba2c 2012-06-28 23:31:44 ....A 2664431 Virusshare.00006/Trojan.Win32.Vilsel.bnpk-79cc29ed00ea2e2eeb463fc60e62fc49feeeeb9b935834a0612f509b2b8cded5 2012-06-28 20:54:02 ....A 184320 Virusshare.00006/Trojan.Win32.Vilsel.bnwf-9108064fc844e7df5cd1fd2bb740552bcd5e05658d95b52b1db6e5e8ba5369f9 2012-06-28 23:03:24 ....A 49152 Virusshare.00006/Trojan.Win32.Vilsel.bnxc-8938a8a97f722ecf100e60da582bfe440cc72961d6a79a80ba43440cec7234d2 2012-06-28 23:20:12 ....A 188416 Virusshare.00006/Trojan.Win32.Vilsel.bnxc-ef186d47dd4809be16636be48f23375eeff12a3fcab2a6424376b94d8ba882cc 2012-06-28 21:44:56 ....A 73810 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-017af9247e32f93a5c34449aeaaf937185719944c70d2285d062de0b8519db77 2012-06-28 21:55:26 ....A 73854 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-0aa98bcf15c353c71d313c9fb9af520e6e36b599f63e06ce6261575ecbc2aa09 2012-06-28 22:31:16 ....A 73814 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-0e70dc26458f7943cbb5fb2e2b76799abf9285d8f290038c14af523f1f74b129 2012-06-28 21:42:10 ....A 73808 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-138a3149d2fb30b9d3dfcb0499eaf2f5b4b171bace970d73720a4321f16f088c 2012-06-28 22:26:14 ....A 73766 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-14e0c0ed5c6829e159921962e5ca39e53ebb5d2e0015e9a403d5b3fe4180e038 2012-06-28 20:58:38 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-16b4bc28b934a4625bd7075b8dcadca4f7ad44c33f2e48ea3601dc2f4991bd93 2012-06-28 21:30:36 ....A 73778 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-19cf2e481a52adfb1992fb64f2bdf6d8d55022bf1570f45a5f16702674208a28 2012-06-28 22:15:54 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-1b65234393b6b2211f86fd5a6dab66b028cd8072a4d2a229be7287697cb5b54f 2012-06-28 21:34:06 ....A 73786 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-1d4ccb36227aa7ee7c51ca8602e54df4d034d96b7a29546feb0b0e6d36b42fa9 2012-06-28 22:01:26 ....A 73862 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-1f2c6d2533f4e2cb3a87e79c74cc22c9c663b59ef38f0ec3e4e9504fe759dc4d 2012-06-28 22:17:20 ....A 73824 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-264edd64ad59e00919ff9aaa0f4fb2143ecc4255507bf8e24404f4129bc7e802 2012-06-28 21:30:22 ....A 73852 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-2a61367f05ec25a94ae2f8fb77646c7e676a17151f9bbe142228ce9e02d760b7 2012-06-28 22:08:36 ....A 73784 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-2d7a33095421d21e4eb6169cd72ba0caa051f2656d7943de547ff8e70e84420e 2012-06-28 20:52:34 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-310b6f9824ce45e20deb8366b8fdf02cc1f63cdc6afccbd599875f5e688ba5e7 2012-06-28 21:26:16 ....A 73774 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-34c2455eaa3afc73af5727aa7207675e45c69f8b66e43d8875900b83c68ce3e5 2012-06-28 22:26:02 ....A 73778 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-3781dba99e009855144dea523a9b5441c139cc9bb695271e1cafdcc906e45a61 2012-06-28 22:27:46 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-381281d834117750c9e90093aa3175c2a91c4ab8e6cbcf2263f6db83e342f68d 2012-06-28 20:53:26 ....A 73764 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-3b23e7282aa15f79366784c4c0d5b5b1b8dffbcfe6e0c689f8c138ef752e3616 2012-06-28 21:43:08 ....A 73778 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-3b756fe6e5192c2078c821c41b1628f886f67cf1f93bdbf0d5febd394e4ce1f5 2012-06-28 21:31:20 ....A 73810 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-3ca5fc6bd05a48e4886ffc5b311f4f68ae0fa16c80bfbfbdbadbb5f9883e9439 2012-06-28 22:21:44 ....A 73880 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-419c560d65a71085e43275a4aaa416d0c81d473a6adcaa394149effe2b138640 2012-06-28 20:50:02 ....A 73820 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-424eff77635f18fd4b55f2ede8f0891fcffa0a928ef7f37dd13de80a30dc7794 2012-06-28 22:10:36 ....A 73856 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-435142ac29770b9df5028d4b47d5d29075027b3eaf782326a4d20f3ea36ec734 2012-06-28 21:25:12 ....A 73816 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-4558a1d9784d52342107d2a3a4c2ca37750ca24ed9d6886d6de18994b276d579 2012-06-28 21:50:54 ....A 73812 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-485914d508d13e9f6ffce4192a194cf6c4ed4de11f36b73e396559406de1fbe0 2012-06-28 21:03:00 ....A 73782 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-488a082da308b10f89c387f70aa1b99a853620035112ba27c58cd7a3725f0d9b 2012-06-28 22:29:16 ....A 73850 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-4e9a2e1467464733af22afa7a36cd9d8eff6179f7076cce718bb725b773d26c0 2012-06-28 21:43:26 ....A 73786 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-4f0dfdce3fee042f8135046a68020eef02f81f7c1438807d1dc9c4c69b219ac8 2012-06-28 21:25:12 ....A 73858 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-57a534dfa3929069105dca8bec5db7fba991551357c28b0d47816e0a5ffaa61b 2012-06-28 20:50:06 ....A 73810 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-585caf5c9dd5ce5955c5b44b6099456b17fe09152cf241ff91a5638fedc50241 2012-06-28 21:38:44 ....A 73858 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-5a19a785bae06aa5112ff3829e30f3ee3bba40fcbbe95166cc6985cb97145f9f 2012-06-28 20:55:44 ....A 73878 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-5d68244d8f035ffc79b68010be54e28b51ff50809f4adcf1e15928f5fe97cc2b 2012-06-28 21:02:56 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-5f09e77983cb2d3197374001322664e18fa89ea2dfdd5390d1fa5a1e87e87465 2012-06-28 21:06:38 ....A 73778 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-61cb196d74a0e0ecd500dfe3a93b12803d30dac06b938244991d03abac1635f4 2012-06-28 21:29:44 ....A 73858 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-6543e8ab6107492495c3320dafbd441706dc8d0ec886bf74865c461485f9ef50 2012-06-28 22:25:06 ....A 73840 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-69691497640e689088d3dac63f39536d73d970c9b80c8f583b811bfc44ce680e 2012-06-28 22:17:00 ....A 73772 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-6b3cae420c75dba9dc61e2ecc857a120d0b3806f0e3709ffa742a28ab57691aa 2012-06-28 20:58:00 ....A 73768 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-6b8600c013669083c6113e9eac5d51d024b5c1576babcd898347887da6f4f667 2012-06-28 21:21:10 ....A 73774 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-704e75d705c1755caa1ba4cfdc8b28bbf48fde4725465137554414e35c0216da 2012-06-28 20:50:44 ....A 73840 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-70ae3db1412feb59bcf16ba7c8b1a052cea6f5ec3518f8559f4071ae3c86e6d2 2012-06-28 21:16:58 ....A 73856 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-7245a024dddf71f01b3008b9edaa4fdc18c261a03dd1833aeb5ab359d1723cd6 2012-06-28 22:20:26 ....A 73772 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-72dc93b942008bfd6e8e6cfa5b2426518c853077461554bcaed2e948bca9a344 2012-06-28 21:59:04 ....A 73774 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-75efdefb9b354873785fd50f3b0077cec8abd8904305120a5eb16b8ea1eaaf9d 2012-06-28 21:55:10 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-77e7cb34a52bb1a069fb52fa262b06fd09bcf4c363200a6a677b4817ca73165f 2012-06-28 22:17:10 ....A 73766 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-7867fdedcc7e60f54efedcc1135ef13b2c37719a871badd6b4d59948c6a6e286 2012-06-28 21:30:36 ....A 73774 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-7a984519dbb6ac774512cbd1b21800ba7ab7a2fec06f83ce26b90e5281382c36 2012-06-28 21:44:20 ....A 73768 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-7beed8055fa45d994e5a6bf7970805f5e725f431e662cf6ace5fed96c4d7d3da 2012-06-28 22:27:56 ....A 73766 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-7df5ea83e5dd701ec067dabd736bce57f342e92fffa7692c07af5f774bb8e098 2012-06-28 21:20:44 ....A 73858 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-848e8b0dddab9c9439f5e390a6d086899c8e5d942fe1cfa15c1f27763689646a 2012-06-28 21:34:14 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-862f57e6d5c70a4f5a842a1e89bbd47ed7f93612cebfbec36906b4b742052275 2012-06-28 20:55:24 ....A 73850 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-884a23861b18d7f25a926eab0b4628e734a99cb1e34c2024ff39f397847202c7 2012-06-28 20:50:24 ....A 73842 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-8cfa2bbb86a3c9133a0e5dc4fc3c6ef4b6d68e4aeb7e4371b406177a62a0cd53 2012-06-28 21:53:44 ....A 73860 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-925f667c8c8c193c082de76896a6d36746426f932e20c15a7abe6538db1fcf0f 2012-06-28 22:24:08 ....A 73848 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-9409573d6e02db61431a2ba53636bf1a48b144de950d29f74f5b3ae1cc3295ef 2012-06-28 21:53:44 ....A 73860 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-9559b3b882b153ed3ef6623be0ec51cc13b55c00b8454bf15a0b96311684f0af 2012-06-28 22:05:22 ....A 73774 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-95852344a83225ef3b3f0650f929ff89e5169abffdf2848d511ad69d876f75f4 2012-06-28 21:15:44 ....A 73846 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-9a6d4913755a1b30e06eb73056277835d0cf010b2fe570a3d636b2c2d662d135 2012-06-28 22:14:24 ....A 73830 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-9f59ad6f2d6148635e78cdefca1826e0060207fe1c4f0d82b7d6bd796c335e8a 2012-06-28 20:50:40 ....A 73854 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-a0bff6698f41b9bf6ec5ba2ee307db9a2bf214958f2d7fa3858f46d8a49a170c 2012-06-28 22:24:50 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-a131eadadaf713d2d60d9663647542229fd25024abd81c87ed918809d9944cb2 2012-06-28 21:29:44 ....A 73768 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-a2f0f516996203ab31d47781c1592212c29a8d53e2d53210368af691f3dee0b8 2012-06-28 22:05:50 ....A 73814 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-a68b30f8a5425f7cc87a6dad1385bd8fc24207c3b1d6197fde51d3febe25f1fe 2012-06-28 22:26:30 ....A 73814 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-a9e795ba923ad2232445780bb7df7278445938ba9a45a6bec084fb7ec133b22a 2012-06-28 21:44:44 ....A 73768 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-ab849877c206dd2c974d81e0c7bad52b9199257c7af090e0ee84637dae945085 2012-06-28 21:24:18 ....A 73778 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-abe57f242e0c9f039153cf17ad90e0e3799c0a70ab004e58e8f0b1a1302a0acf 2012-06-28 21:28:46 ....A 73852 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-ad455f00475bd569da6c083990b8d7dea20513cc18d0070910bbf2a8a93fe723 2012-06-28 22:11:36 ....A 73862 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-add6210747b5fc2af8658ac03f627e4b5a0b1293308a9ce9e8e6fcb57099dcf8 2012-06-28 22:20:20 ....A 73762 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-af2fe295b053d5521f60e64e6adbd3ceca3cc401427d6d9a86bd1262ab1a05c9 2012-06-28 22:15:20 ....A 73826 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-afa941daba3cc2a4346c5ad4a92b8d44e8458063a1aa7d70dd4815566ec98716 2012-06-28 21:08:38 ....A 73768 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-b0e4dcc6b5b389f166ad87f813106ac4352fad2ca3c7d75273bd02eeda57cca8 2012-06-28 21:23:14 ....A 73856 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-b47baf6d23735a4cbae1787f700f7d7febb683db197742e693238d5019c43d80 2012-06-28 21:09:04 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-b85cddf600f185f93c217d08e869c4535b45669ed5ff2503843adaf05609c53a 2012-06-28 22:25:06 ....A 73876 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-b8c7cd8ee396488eef31c39b1faef2f6e07a18bdc334f91e472b610718d2aa23 2012-06-28 22:13:34 ....A 73840 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-b9b9a665a72b07eb1586562fb3af31059b71da13fab7746771ae2be9f6ccb7d4 2012-06-28 20:58:36 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-ba6a677dd6a1296eb3e0feda8976b5b2dd820343dc9e02af638b6e504df5d1c8 2012-06-28 22:23:58 ....A 73864 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-be6c1c9494f5513fc8cc09c21319a12d76822a83e84b09880bdc2f8af8e81e80 2012-06-28 21:24:06 ....A 73832 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-c06616fce3fdaf3f72d64014d143f9efd02eec649b0ae518d6ae097209041f1d 2012-06-28 21:09:08 ....A 73816 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-c1cab32b167e6642a436a1e5eb91018f351fd6ff93e8ecdd7f5c22f1265acf8d 2012-06-28 21:31:54 ....A 73862 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-c36ff592fb090f9f221de851c680e7162ee5cd84be579894db5861a97c9198af 2012-06-28 22:12:26 ....A 73844 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-c490c4d10d555bef72f8e29837403e30d107fabd57565ca3a3d6c90aaf45290f 2012-06-28 21:32:04 ....A 73806 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-c5c73ef7a50861ce7af7e66e90079ac757bfcdcabf4c1d54fe81a7949a19f6a4 2012-06-28 22:26:48 ....A 73776 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-c69d60d9df9917aaebaaaec891dcda6a50eda7ce07f41ef58dc1c1812250b9da 2012-06-28 21:51:26 ....A 73772 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-cd2be8b0834e707241dad3f6f06c274595ba73c672900f0bbf53e2943ada758a 2012-06-28 21:01:18 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-cd85205051473a72eb16ca8af7ece0b5756d740f096ef16ee41b58da644994de 2012-06-28 21:29:22 ....A 73846 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-d0771b5ecca7200eda8ad8d0b6579007cd4361aeb32c4ebf87518e30f95eb0db 2012-06-28 21:42:38 ....A 73778 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-d14ec54e001728427b302d55020d58218d8f44e21fe4b1bcb69296229f81670a 2012-06-28 22:02:24 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-d3492a4d7abd9fc799bef324c28c5d8cb25a0272df9feae87f97587c2fed6c52 2012-06-28 21:47:12 ....A 73856 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-d5daae965e127d280aa9ca723dba228121e27d100666cc7a84830a9afc0632bd 2012-06-28 22:00:30 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-d676db4e5257caa3d379004a03b77189e6287763adf25be6545fff4593086788 2012-06-28 22:11:30 ....A 73820 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-d73ab0bdd8dddb74da6e9e0a3f7b6663db09820426f575fec5e0bb855f2f0247 2012-06-28 21:52:54 ....A 73852 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-d89eaf08af95a0bc8717abde5ca69020bf586d477171445229c386cc0e395059 2012-06-28 21:09:46 ....A 73852 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-da53ee686837aa579e23730bcf011535ecf5ceeee200bc7e531404660b0d3390 2012-06-28 22:03:24 ....A 73850 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-dc6b5185f8681fae114fc3140b57860a55c88bbbff58f9d3fd86159cf0007a23 2012-06-28 21:04:06 ....A 73854 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-ddba2b2af6e24313d86cb0ada6dcddd8a503c9b737d62643a7f9682fc4a5d595 2012-06-28 22:20:40 ....A 73856 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-de3ecc3e9e08f576fa788f1be5cf2f1cc197cc313cd163d92cc85c0a908a58e1 2012-06-28 21:19:10 ....A 73766 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-dee4f82de8129ec0ff1fff4d7b38c43c65851682c2cf790d31e69bb7ff788cc5 2012-06-28 22:13:54 ....A 73802 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-e4f53f7283bf959dfd383b52735af56e013abdf90c35276cdc2ee4055081937e 2012-06-28 21:44:20 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-e4f89d32092eeb7209bb93f488cf325accb1ca2b9071438eda337f98c7aed029 2012-06-28 22:21:26 ....A 73782 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-e520b9c0f3af9656458582f326297faf1a12e8b1bdb99bcd0acc2319493209e5 2012-06-28 21:31:30 ....A 73844 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-e703708d932d642ce8d9c62a4af69641d4e323d8a6cfeda630fab95dbe709d5b 2012-06-28 21:47:38 ....A 73768 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-e707c0a1f2f53250082a6785fbf29d6515353f1a82848b953c23fcf6fdac6910 2012-06-28 22:34:12 ....A 73774 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-e92db36e61ef8959a6d42004b6741b9cc1a7cb46558abe080977711bf4c5c796 2012-06-28 22:13:06 ....A 73816 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-e956e8586612aef03a78318c6d64d32d04a0747eabdbfe65be3a7091cde0e7cd 2012-06-28 20:53:10 ....A 73770 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-ede790fbfac42a1038f927fe6e3c8709773d456b5d61a293c3c6f6ff4e08c1a6 2012-06-28 22:32:40 ....A 73768 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-f1ce858bbb34bbc6fa77915496bb056289391a8ec6375e641a180cccbfe98d83 2012-06-28 21:57:58 ....A 73838 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-fd3635295d668e347581dec3e034ec21647b7ad403a2902d76665d064f46f0fa 2012-06-28 21:49:34 ....A 73772 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-fdec13b7f916b17427dde06f4ebe2992eb37665d309260cbae6cd990c7947174 2012-06-28 22:11:40 ....A 73854 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-feab4ba44d44d386980ac3dddef608cfef6893103f896185eccd7fe41feccee8 2012-06-28 21:24:48 ....A 73852 Virusshare.00006/Trojan.Win32.Vilsel.bpxe-ff5a69a4ad99ade81be693f14bafe7eb14b4138849e39299904863d28e66ca07 2012-06-28 22:44:44 ....A 52736 Virusshare.00006/Trojan.Win32.Vilsel.brqr-1d0a96a718b9b7f2846d2d80959be786153adbcb6917b685711370fc2f701ff3 2012-06-28 22:30:46 ....A 256512 Virusshare.00006/Trojan.Win32.Vilsel.bspo-048fe2cb8af0f32b8092705e3f1537ec2bd2c4a4283ece756f3dd82c0a86f06a 2012-06-28 21:15:26 ....A 32768 Virusshare.00006/Trojan.Win32.Vilsel.bssh-16ce19b43190d5f0ce7c763617498c2fa5a5258ec0d0baf700cc212a75b4b585 2012-06-28 21:56:38 ....A 20480 Virusshare.00006/Trojan.Win32.Vilsel.bstd-28cf13ff5f62ecb4fc4559566fc356dc595d167bd9c23e862c0bbbabbd94be39 2012-06-28 22:40:54 ....A 37088 Virusshare.00006/Trojan.Win32.Vilsel.bwtf-0ba5642a1229e9a06c37381c5081dc0e4e45266c7a76c78623e45aa0e6aa65c2 2012-06-28 22:40:08 ....A 32768 Virusshare.00006/Trojan.Win32.Vilsel.bxs-0881d98aa66514759f377910cc19aa5b673cf16d4343aca0f7937cfe39057d02 2012-06-28 20:52:34 ....A 86372 Virusshare.00006/Trojan.Win32.Vilsel.cjyb-c4916e265430dc34dc6d82f70e0de3331c40399e4bbcaff8d44ac73d12157641 2012-06-28 23:28:08 ....A 28672 Virusshare.00006/Trojan.Win32.Vilsel.ckvm-42800317482e1902d6d3f53c786bc8a41036e33b57c8ad6772116ac99fd63200 2012-06-28 23:26:04 ....A 23040 Virusshare.00006/Trojan.Win32.Vilsel.ckvv-243623e97ea23008c0df68d793542b66aebcb21f89f0a2e9ff5018c86dc17191 2012-06-28 23:08:58 ....A 823449 Virusshare.00006/Trojan.Win32.Vilsel.cmv-acea872d160391e9a21cb0f2d31c61fa4b60f3249a213eb82c535cd5c88be159 2012-06-28 22:52:46 ....A 376832 Virusshare.00006/Trojan.Win32.Vilsel.cnft-51fcc9b547cb0c8e9884355f47a1e5d3aed7a8fde0043c94658745f7b856fd0b 2012-06-28 22:56:14 ....A 21504 Virusshare.00006/Trojan.Win32.Vilsel.cngi-63e9a4dc7909f7bf382e79231d966613160124f98ca7654962f08228b23b5a52 2012-06-28 23:05:58 ....A 980095 Virusshare.00006/Trojan.Win32.Vilsel.cnqu-986350eced4d5307a51422e7dc4a6983d531d629526beb0c6c43b66aeed5f265 2012-06-28 22:52:54 ....A 31744 Virusshare.00006/Trojan.Win32.Vilsel.cqsp-52b8fe2216e0ddb33a04bad09411cd4b9027cce27d9cf25572e697437fe772b0 2012-06-28 23:03:30 ....A 151056 Virusshare.00006/Trojan.Win32.Vilsel.crjc-89b27564c20c4a168d55adaffc55b4b21969cc0df3716e9357229ee32e5a4524 2012-06-28 23:09:42 ....A 65536 Virusshare.00006/Trojan.Win32.Vilsel.csbe-b1c70ff8d0b160a5b34c46213f4883da55d2faba52baa344d0032252dda1cf3a 2012-06-28 22:00:26 ....A 378658 Virusshare.00006/Trojan.Win32.Vilsel.cshy-5e675ec6a4ca31cc50849bd26715f4d3d89c82680b85f753d99f6407ef0c79f4 2012-06-28 23:38:36 ....A 16672 Virusshare.00006/Trojan.Win32.Vilsel.csjd-d16f02616a7b4e44952746c0835935a53e31485ee14ae678bc547d5b73662552 2012-06-28 21:21:06 ....A 258961 Virusshare.00006/Trojan.Win32.Vilsel.csjn-3dec8a9a4096875abe7c5217b645478c20317f28c0dcf125dd662b9ed84c2188 2012-06-28 22:47:16 ....A 22340 Virusshare.00006/Trojan.Win32.Vilsel.cslx-2d8e672b5f87fd23a92fe6d65c68c59072db6ff5c051c6afab7a33d464d49642 2012-06-28 22:49:16 ....A 32768 Virusshare.00006/Trojan.Win32.Vilsel.dbfs-3a010194c106b5e2778a0d1dccf10d6d99c04104b56001fe4c04008275ba87b4 2012-06-28 22:45:52 ....A 47104 Virusshare.00006/Trojan.Win32.Vilsel.ddrq-2493f1c2ebaac8cbafd784f1c1242f78bea8bcf2ab1a94ae4fbc4c4d287d3431 2012-06-28 22:52:34 ....A 24576 Virusshare.00006/Trojan.Win32.Vilsel.dfk-50ee308c616722061a1e5f800b69c2fae39806b81fff3022940a4efd744f050d 2012-06-28 22:29:56 ....A 200704 Virusshare.00006/Trojan.Win32.Vilsel.dsds-7d09f8d89d038470ce080853eaec11446b3aeb052651bcee4c5f260a11e8ed0c 2012-06-28 21:36:34 ....A 103424 Virusshare.00006/Trojan.Win32.Vilsel.dsds-cab082109750e0eba0a0caa469b95fbfa6a3238ac121ddefffcf40768fa1b61a 2012-06-28 22:58:40 ....A 1083392 Virusshare.00006/Trojan.Win32.Vilsel.ebi-706636d77fb98507f833865211f31a289f8b9b89e589f5cfa4b9b94948650d51 2012-06-28 23:14:44 ....A 661504 Virusshare.00006/Trojan.Win32.Vilsel.gnd-d182a7eb8d96cbf2babf1a390144172f9dbbe36361b33cb335ee4055eba8e097 2012-06-28 22:43:04 ....A 166794 Virusshare.00006/Trojan.Win32.Vilsel.gpj-150531df1681ead9495e721e6aa71d10f0e042e6e0c076d3445d8e6709c23951 2012-06-28 22:44:24 ....A 40960 Virusshare.00006/Trojan.Win32.Vilsel.gwh-1ad3e01fced4521e9a57bbcc6f7ea8555c8e8f5f4e8ffaed36b10097c5107771 2012-06-28 23:25:10 ....A 553472 Virusshare.00006/Trojan.Win32.Vilsel.hwg-16752ec51f5d19f40c26ce5101fbb9de8ed981d140804a568e53868834a289b7 2012-06-28 23:21:24 ....A 56832 Virusshare.00006/Trojan.Win32.Vilsel.ing-f4d8868af568bcd7470373bf48238382fa5c678c8626450068b23261c9f09adb 2012-06-28 23:34:54 ....A 2232720 Virusshare.00006/Trojan.Win32.Vilsel.iyi-a3f7f903e1cd3493abcc1733f2e72bf6caac52983c6e56bb2222a7430f3849aa 2012-06-28 23:01:24 ....A 45056 Virusshare.00006/Trojan.Win32.Vilsel.kcy-7eea6acd66aacc236ded67ed9bad60b591e2341be12c19edf84b17e8f88e3caa 2012-06-28 23:06:20 ....A 917504 Virusshare.00006/Trojan.Win32.Vilsel.km-9b0caa70f6eb33a77c8d644b8e63780281c6522dd94698d3773d4fedbb73a9ca 2012-06-28 23:15:44 ....A 476799 Virusshare.00006/Trojan.Win32.Vilsel.knw-d5ff77ae51455e1f88e6bd224b0773e761d9706827d04b344f98153c97820256 2012-06-28 23:23:14 ....A 98304 Virusshare.00006/Trojan.Win32.Vilsel.lej-009db9b5c9196724f4553ce2b50eef8d3ac91ce1d23829262ed5662d50947d3e 2012-06-28 23:38:46 ....A 389120 Virusshare.00006/Trojan.Win32.Vilsel.lom-d3ce3e819d6be6bd076cfe58d22ad6d72bca46791226b3512708ca1f50387ee0 2012-06-28 21:53:12 ....A 73878 Virusshare.00006/Trojan.Win32.Vilsel.loy-05d6bfc0f1e56edbda225979366ca7f7809fe03530124de7ae6f3dabc95a8888 2012-06-28 21:22:08 ....A 73886 Virusshare.00006/Trojan.Win32.Vilsel.loy-092cc996a8816e9e917e913fca38b657766c7466119fe0b4287fef2ab0ff21e2 2012-06-28 22:11:54 ....A 73888 Virusshare.00006/Trojan.Win32.Vilsel.loy-14aa1d50e25756c63f809e169134a9754ca7b3567ff407bdf1febd5c02d3d67f 2012-06-28 21:41:12 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.loy-15379f4891f15da4855ca5362a1aa57cb03f516f1e94d8d9e18d08aedcdabebd 2012-06-28 21:57:02 ....A 73862 Virusshare.00006/Trojan.Win32.Vilsel.loy-1686297f203c8bf39cb4d8010df1462681f3708e8d14a54f745b3acdd69509af 2012-06-28 21:41:04 ....A 73878 Virusshare.00006/Trojan.Win32.Vilsel.loy-1d79de8a49b512dce36b8ed56006975253e582cc506c3bbc4e36a72e1026b569 2012-06-28 22:15:06 ....A 73884 Virusshare.00006/Trojan.Win32.Vilsel.loy-1ebc526376410ab06020aee85c869de653d22530dea484d63ce05cd861073924 2012-06-28 22:32:58 ....A 73894 Virusshare.00006/Trojan.Win32.Vilsel.loy-1f0d4577202d76cd289a4c27be9e2320a9670deb09a99a970b1850a54b863419 2012-06-28 22:14:04 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-201415a85a570c378cb21de0c3c9ad0118609925aa978eeb5368b47e89f8cf28 2012-06-28 22:23:06 ....A 73882 Virusshare.00006/Trojan.Win32.Vilsel.loy-20ea0e79ce1d178ffb833b34c46bb4fa08c67f23b92b3957cdad8b39a309233b 2012-06-28 22:23:14 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-216718f3e0b689054464d69ff57efd8cd9ab900a66f7ba3b152730ddf59005f4 2012-06-28 21:34:32 ....A 73896 Virusshare.00006/Trojan.Win32.Vilsel.loy-269be44290dd441f2a29481a01c1e71fa7d6ae0c1405ae851449fd70a4062a4f 2012-06-28 21:31:08 ....A 73876 Virusshare.00006/Trojan.Win32.Vilsel.loy-28775aa8392e9091c9fbb3ba43ed6a12e24c3777b45d72f94fddf7b0a3233e2d 2012-06-28 21:07:50 ....A 73884 Virusshare.00006/Trojan.Win32.Vilsel.loy-299931993d97698ccbd4fd13cad5f0c55905962f689db960183d2a580866645a 2012-06-28 21:29:02 ....A 73866 Virusshare.00006/Trojan.Win32.Vilsel.loy-29faf66b0188f3bdb53d0c2ab9616390a94bd31377c34166006b15b8de5ef433 2012-06-28 22:23:14 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-2eb1d648c718c9e7fb3d0c5bf35d285bfed3ca40166284d7ff8482d924d139ac 2012-06-28 21:07:48 ....A 73872 Virusshare.00006/Trojan.Win32.Vilsel.loy-30f544528de945dc93259d78b9d34e30d30c28f21d32eadbd472457307281dc2 2012-06-28 21:45:04 ....A 73868 Virusshare.00006/Trojan.Win32.Vilsel.loy-33f29e91c5d8a9493645b6508313371898ed2fda52130feb6119673166ece0af 2012-06-28 22:25:00 ....A 73890 Virusshare.00006/Trojan.Win32.Vilsel.loy-35c9349e7c6a785b37273f8bb3cf3223c735d6ce14dd54872808614e4c63a562 2012-06-28 21:56:10 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-423ee79a56511d477282c20ebe040a30c10f54f9b464a8322cd948acf03f29ad 2012-06-28 21:44:40 ....A 73866 Virusshare.00006/Trojan.Win32.Vilsel.loy-4723adb85682756e68bc0f0a87418a9d529f8b454faf50da700bfa8200854f76 2012-06-28 22:03:24 ....A 73884 Virusshare.00006/Trojan.Win32.Vilsel.loy-4932b6a10815a5ce3dd84649bf3e2eb0e88555fb48400df55bad8de6939737b4 2012-06-28 21:47:08 ....A 73890 Virusshare.00006/Trojan.Win32.Vilsel.loy-4a5e0d0c6a7bd4376c555b1cade4d3cc41812a229c7b2d2d6c84d3d0d7452f34 2012-06-28 21:18:48 ....A 73886 Virusshare.00006/Trojan.Win32.Vilsel.loy-586cde3f4acc80ef158680d6e238e174261ea5592df2c3592b501b16150186c4 2012-06-28 22:10:40 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-5a442695f8b69b4a11b4a3c6a772e6b80a2463dd840030afd7d01e2c1670dc5c 2012-06-28 22:02:34 ....A 73890 Virusshare.00006/Trojan.Win32.Vilsel.loy-5bd7892053a18acebb7b75e35a13966b689c9abd2e3c2d46be6983bdeb4c5c63 2012-06-28 20:52:24 ....A 73876 Virusshare.00006/Trojan.Win32.Vilsel.loy-67b0a62a246167c8a7963c7c2da830bf98237e4c97b3256433ca80898ff529ce 2012-06-28 22:25:50 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-72e8a61cb1ed4c1fa2fd8945f3679834d4fdca1398a743775fe0ead820774ec7 2012-06-28 22:10:44 ....A 73872 Virusshare.00006/Trojan.Win32.Vilsel.loy-77f3b05cb2baf917ec23ce934939cdc8c91abc630cff6c16af71e094c98a8436 2012-06-28 21:56:52 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.loy-7c4da0a3018d7f324b4a6d611cbcf7c990fd5bb381d61f912e9ffa8552e5b67c 2012-06-28 21:19:28 ....A 73868 Virusshare.00006/Trojan.Win32.Vilsel.loy-7fa48b10cb4443c282a892789035f8b7df9c8b0ed9fd7f5bb15ed3f2aa7a9624 2012-06-28 21:07:56 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-82fb02bf51012f6cca485ba8ca10133263f80ff905e308c696c09d51d70cee3a 2012-06-28 20:52:52 ....A 73880 Virusshare.00006/Trojan.Win32.Vilsel.loy-8451802ef6142a55fa830f1cea919003ef80a1655d2f95b0d2156299b1fac65e 2012-06-28 22:10:36 ....A 73888 Virusshare.00006/Trojan.Win32.Vilsel.loy-84c1ace8231445396e0ec510d4699e0d8b89800aefa0a85eff9aef222b64f21a 2012-06-28 22:17:50 ....A 73892 Virusshare.00006/Trojan.Win32.Vilsel.loy-8a1ac513fca6726b2d5ef785a082051ed2ff4d034695a893b3a690e756bc941b 2012-06-28 22:25:44 ....A 73864 Virusshare.00006/Trojan.Win32.Vilsel.loy-8d2f150071eb15f82185b92315a07a4d9a8fbf5611fbf87844c30ecf8367cee6 2012-06-28 21:59:30 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-9021b1ed460b3c13eac5bbcbd0f166c7851f8349158e1fa23d00af41b634220d 2012-06-28 22:11:02 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.loy-924f7edfcbd25a542b5abec12d148e4b8e1e9d1751fa438b04559e3af6be6192 2012-06-28 22:10:44 ....A 73880 Virusshare.00006/Trojan.Win32.Vilsel.loy-9e1f76c2375bf8eefa846500154cd1ea4c98d81d5609beeeef791f8d77a6390b 2012-06-28 21:41:04 ....A 73878 Virusshare.00006/Trojan.Win32.Vilsel.loy-9f58fcf9a3d30996471f04f004de591d762c2764629873d6790649de1b439ecb 2012-06-28 21:41:18 ....A 73868 Virusshare.00006/Trojan.Win32.Vilsel.loy-a1ba086ee290b1676f7a4008f9391faabef509600305260d06e3645164eda23b 2012-06-28 22:23:30 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.loy-a85c3cb653f82a0dd1c1044c5183cb10b16b941273b354892f513f5bb1655320 2012-06-28 22:19:06 ....A 73884 Virusshare.00006/Trojan.Win32.Vilsel.loy-b3e208d4a1d96101c6e38217dcff7978cb25ea40047e8c3862d036ac7083a2b9 2012-06-28 22:33:20 ....A 73886 Virusshare.00006/Trojan.Win32.Vilsel.loy-b4d3d21d0b01af3700407b8c711a928b36a8dbfa2b2401173aeda4e216e693c8 2012-06-28 21:07:52 ....A 73866 Virusshare.00006/Trojan.Win32.Vilsel.loy-b7df3f9464b699b2a82335b443c4d2abb2c240589d81efb1136d42e47e74e30b 2012-06-28 21:07:54 ....A 73880 Virusshare.00006/Trojan.Win32.Vilsel.loy-b98d133c03dd92ece6d4f03b05f691e52b204cd07b7432c689169455fa95d4cb 2012-06-28 22:14:10 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.loy-bd0e8454b66a410670058073b61d3f052921af62d33695531b71410cf7ec064f 2012-06-28 22:23:08 ....A 73884 Virusshare.00006/Trojan.Win32.Vilsel.loy-bdbd31b7218473a05dfbad604b91d01598cde68573479ae7eaafabcdf6ef4450 2012-06-28 21:59:30 ....A 73882 Virusshare.00006/Trojan.Win32.Vilsel.loy-bf42d03e82218a4c2f47f381fa56a393ef03ee5c482aeae2cff86937ae86cda7 2012-06-28 21:07:46 ....A 73882 Virusshare.00006/Trojan.Win32.Vilsel.loy-c232eef718b4fc702b0cad48099fa5a949a3efe3e016d60c572113cbfd2896a1 2012-06-28 21:07:54 ....A 73866 Virusshare.00006/Trojan.Win32.Vilsel.loy-c61391eb1254c7b044cabdc82f0de31d382b4d11303148cc3c2cf425c1fcd4b3 2012-06-28 20:52:46 ....A 73878 Virusshare.00006/Trojan.Win32.Vilsel.loy-c6b0439ba3b07d24e5462f69daa6eaa8fb7a13e8d53e35519b20824809eb6ab2 2012-06-28 21:28:54 ....A 73872 Virusshare.00006/Trojan.Win32.Vilsel.loy-c6df47f3f69eb20e9669298e7768a947a05f5def5b3a0d6a7dd55727421bac3b 2012-06-28 21:12:00 ....A 73872 Virusshare.00006/Trojan.Win32.Vilsel.loy-cecdf4d440d1ccd82ef2242feabb4797b2b5cf8474c5bab5d2c1753e33920920 2012-06-28 22:13:14 ....A 73794 Virusshare.00006/Trojan.Win32.Vilsel.loy-d92627fc8313ec78a4c5ac0b4ca6e4f2f313a0e0b45f3c355901fc889032c813 2012-06-28 21:27:36 ....A 73886 Virusshare.00006/Trojan.Win32.Vilsel.loy-dc24f0f0fe0cee36b124c914033bfa91331c2f538e5b83f751cca2a3b322b2e7 2012-06-28 22:15:20 ....A 73776 Virusshare.00006/Trojan.Win32.Vilsel.loy-e2efe992f5cecd84e1ae6f3e30473731caec2294d6725362acae4c8606ac4a96 2012-06-28 22:04:24 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-e9d84668bd60fce4a9d186e413a3864d6f3408d84875c0502dabc0f579b5c1c6 2012-06-28 21:31:42 ....A 73876 Virusshare.00006/Trojan.Win32.Vilsel.loy-f5f6b44f82bdc4505e3100d1d5155620eba465a4540882d7f99ee5366139dfce 2012-06-28 21:59:46 ....A 73880 Virusshare.00006/Trojan.Win32.Vilsel.loy-f85158c7c4deb5f3c1ba12b1e27ae882f6c0730d8c3570195a70ea12bf6b72e8 2012-06-28 21:13:46 ....A 73874 Virusshare.00006/Trojan.Win32.Vilsel.loy-f978c1c80bfe6f2e3c5e96543ea3c219c7640f9361ad3687e1f174e1a56521ad 2012-06-28 22:13:26 ....A 73870 Virusshare.00006/Trojan.Win32.Vilsel.loy-fc82271a36e08023b01931c2ea10bd7f1927726a72bb963f8330c1f60e42f12e 2012-06-28 23:28:06 ....A 19100 Virusshare.00006/Trojan.Win32.Vilsel.lpi-42732d3cbe9e2abac6795b46b92b162f2e36c9fa9aa606b214f7494f97892057 2012-06-28 23:08:16 ....A 451072 Virusshare.00006/Trojan.Win32.Vilsel.nhc-a8505ebe8170029c4a9620661e8ab99bcfb25570cf7d6aeceb15fc0102707a86 2012-06-28 23:31:36 ....A 20480 Virusshare.00006/Trojan.Win32.Vilsel.nkf-77d05603d0407c3c0ded3b4d3d0ed3dc227d6cb9a77bfc7bd3d31b221f0c4963 2012-06-28 22:51:50 ....A 28160 Virusshare.00006/Trojan.Win32.Vilsel.ntw-4ba8fca956d49e5ef1d2349563ebd4cec7ec996594050fba869b3a5811a3ac12 2012-06-28 23:34:34 ....A 28672 Virusshare.00006/Trojan.Win32.Vilsel.ood-9f8adee8990c66ef0b480a1b0a64155c4439ba083ef562f3699479480198fa16 2012-06-28 21:20:06 ....A 724992 Virusshare.00006/Trojan.Win32.Vilsel.opm-8da22d7051204abe2378d932fde7f8eb9f972f26560a53ca3ded0db24abb29ce 2012-06-28 23:23:38 ....A 56666 Virusshare.00006/Trojan.Win32.Vilsel.pqf-0479027294751ee12c61985811b63b34e1c4d642621029c4cc1e2747917522ca 2012-06-28 23:31:10 ....A 3930112 Virusshare.00006/Trojan.Win32.Vilsel.qjw-7126bfcaadd201c851d97c72fc190333a728c291f4bc80cc223383adb6908b63 2012-06-28 23:21:40 ....A 522855 Virusshare.00006/Trojan.Win32.Vilsel.rmm-f63db149117e8106c49d0787084a4dc6926b9c47476cc0083de3cbb6bfddd749 2012-06-28 23:04:30 ....A 48128 Virusshare.00006/Trojan.Win32.Vilsel.rx-8ee424651a0dc4e9f3be4c0dc30ed22413233d1a57361ec2147b815f00b34c2a 2012-06-28 23:07:26 ....A 454656 Virusshare.00006/Trojan.Win32.Vilsel.rz-a2bff5b6f5727660ba53391e0453ba5d1ddc70f79eaa1a7c5905c88872b3d60c 2012-06-28 23:28:04 ....A 205312 Virusshare.00006/Trojan.Win32.Vilsel.sfi-41dc4c1101c5f51a4b0213f63a8ba7a1726e3121680198875cf74eff77870172 2012-06-28 23:36:04 ....A 723536 Virusshare.00006/Trojan.Win32.Vilsel.str-b406ae822a7b7dcb16172990a48249d581f53dff453b973d9aedbc2afe9820c4 2012-06-28 23:35:00 ....A 19680 Virusshare.00006/Trojan.Win32.Vilsel.tev-a6476d8c7d6edd09191a661d0cbb2776e232d79436b4b4500a7e9df053e89c2b 2012-06-28 23:16:10 ....A 409636 Virusshare.00006/Trojan.Win32.Vilsel.ujx-d8305ff5ad0f1eec98fcc6dc73acdd57520243ffc28db8b9f214fdb1c8198d19 2012-06-28 23:20:32 ....A 131072 Virusshare.00006/Trojan.Win32.Vilsel.ukx-f0934dce9880901a78ecee869dc30e73e7590139d61dac76253d1fc2aa40dfdf 2012-06-28 23:21:14 ....A 69632 Virusshare.00006/Trojan.Win32.Vilsel.uoz-f416678fd9c38d61710f97ba977c30853bdc55dfa8005f0fb7753bd752bffe02 2012-06-28 23:07:22 ....A 40960 Virusshare.00006/Trojan.Win32.Vilsel.uzr-a24f8527fe6dd2670340aa6e0ab04d3a8339aa519b303a945fcd34e2675ef1f7 2012-06-28 22:54:22 ....A 175136 Virusshare.00006/Trojan.Win32.Vilsel.vqp-5a709b532a4b31cd1d4a70c183b4a2dac23b2d858e9816ff949e7116ed040579 2012-06-28 23:26:40 ....A 28672 Virusshare.00006/Trojan.Win32.Vilsel.vti-2c7fea447507ea3ddd3a29adea6115ae0d7358d3d6b8e587f3dcf9be06dc082b 2012-06-28 23:31:30 ....A 33501696 Virusshare.00006/Trojan.Win32.Vilsel.xbg-7652a439c12a575f0321f4bdcbfe937c55185b3e7d2f03b5382f4290b46344d5 2012-06-28 23:19:46 ....A 3985408 Virusshare.00006/Trojan.Win32.Vilsel.xrv-ec79c74c934fef77549bd15408aaacb9a77874fcaa60cf2575b6b24da466658a 2012-06-28 23:08:08 ....A 1302528 Virusshare.00006/Trojan.Win32.Vilsel.ylu-a7861d2881c85902f9273641c7fd4da0b033328c7e893b902be631dd500deae5 2012-06-28 23:00:08 ....A 864256 Virusshare.00006/Trojan.Win32.Vilsel.zqc-78603cad803cdbaacf137f52ebe2f41e71328da3b06eafd9adcaa74fe3140e7b 2012-06-28 23:00:38 ....A 65536 Virusshare.00006/Trojan.Win32.Vimditator.ahbf-7b48f7c579392c935de47b4a602d8a19453a7fc6a1a0ef00371dfa12c0ecaaa3 2012-06-28 23:21:14 ....A 246272 Virusshare.00006/Trojan.Win32.Virtumonde.adrb-f3f7991d41bdbb380530d9921e14e2043dcf38008414662a55775ec41463a748 2012-06-28 23:10:42 ....A 49152 Virusshare.00006/Trojan.Win32.Virtumonde.adzb-b88970a76ee27607dec9d2429ef76b76344d44a79d8997d8db8a291a3f12ec2e 2012-06-28 22:45:50 ....A 95744 Virusshare.00006/Trojan.Win32.Virtumonde.aema-241ae3d2c1d3bbdf1fb68522948a7705613bf2e6c53eba09035424127d96857a 2012-06-28 23:27:30 ....A 279552 Virusshare.00006/Trojan.Win32.Virtumonde.agkt-37d8fdc4cb8d6e0cacaa24e59d00e93defa0595886a9e95e0020fbf049536aac 2012-06-28 22:40:50 ....A 128126 Virusshare.00006/Trojan.Win32.Virtumonde.ahw-0b5eded99bb5f1d531e2050c50758101a9151b999412b6c5199efada6d67c606 2012-06-28 22:51:54 ....A 57357 Virusshare.00006/Trojan.Win32.Virtumonde.bfsr-4c1996851b91845725509e07146786b6cc09b289da74a8bc7934a9c6ebe6701b 2012-06-28 23:27:24 ....A 134656 Virusshare.00006/Trojan.Win32.Virtumonde.bfzo-36971fbfa3d6f9e88224ec2a84b9fe62626b18644411927d1ea7ec0699564cee 2012-06-28 23:21:24 ....A 38925 Virusshare.00006/Trojan.Win32.Virtumonde.dn-f4c42bd84813e85beab762093e47c8a687f8dca3904abfbfd17ba5ee140c2046 2012-06-28 23:23:08 ....A 277134 Virusshare.00006/Trojan.Win32.Virtumonde.fl-0000bada61e9d28093e597dd8e02ed3087c6e181173bc0a8d9fa9711f224c606 2012-06-28 23:23:40 ....A 277289 Virusshare.00006/Trojan.Win32.Virtumonde.fl-053ffcc08fdef8ac5911e428be2fc344e6ba6f101a27eedac3c418ba5d7d7540 2012-06-28 23:30:36 ....A 277131 Virusshare.00006/Trojan.Win32.Virtumonde.fl-6818f5fd4433267f4e49c8fc3bbdfd1bc2b098b9df14d0a1b90e89e0e5efe60a 2012-06-28 21:58:54 ....A 277044 Virusshare.00006/Trojan.Win32.Virtumonde.fp-89da5da5780835e35cba2332a8facf309d7dd340bd11a18d6c58dce3a5ce84d7 2012-06-28 23:08:56 ....A 51725 Virusshare.00006/Trojan.Win32.Virtumonde.fv-ace0573127956d04de02918282478905185aad85355c5b3692c741bcb827cb29 2012-06-28 23:29:36 ....A 277148 Virusshare.00006/Trojan.Win32.Virtumonde.gr-57e590496b781ee9f21c385da39f20248ec77f305044ab435877f630851780bc 2012-06-28 23:26:22 ....A 2224404 Virusshare.00006/Trojan.Win32.Virtumonde.hb-28bc58026cae6b33295ee5b138e4cda4fb174570bae4646f584db4cb94f3d2b4 2012-06-28 23:27:14 ....A 2223380 Virusshare.00006/Trojan.Win32.Virtumonde.hb-342079364d1c8c0c22e0811a0ed39c22ebd90a00a7b996aa58905b561f253a36 2012-06-28 23:31:12 ....A 2224404 Virusshare.00006/Trojan.Win32.Virtumonde.hb-7191e62ead1231701c2d050c13df42f11ff023a45c462ceb238404cd50aa6c7b 2012-06-28 23:37:54 ....A 2224404 Virusshare.00006/Trojan.Win32.Virtumonde.hb-c93793322b9eb571bf5888128be99352a101b91f6b9a3eb6a8f0fcf9e03bf4d2 2012-06-28 23:39:34 ....A 26725 Virusshare.00006/Trojan.Win32.Virtumonde.ih-dded6b71e6c10af57606b39aeb740ea8ad8d9e31ddfc52a760f5aaca034df32e 2012-06-28 23:21:04 ....A 31277 Virusshare.00006/Trojan.Win32.Virtumonde.jd-f329e88a96ce24b1b35941069b231e175b88d7e7c8331114b5f9d62c6edaf277 2012-06-28 23:36:22 ....A 31254 Virusshare.00006/Trojan.Win32.Virtumonde.jp-b82cf55c5d8bd2628919896901e10ef5906a8b2ef5f2bd197813b0e6373a8c3f 2012-06-28 23:18:56 ....A 57357 Virusshare.00006/Trojan.Win32.Virtumonde.jv-e7cf12ef8d58160bf854713f201cd332710e66563f87f15f5cf08ace17dc8c31 2012-06-28 23:08:36 ....A 52749 Virusshare.00006/Trojan.Win32.Virtumonde.lt-aad2c706b699e70878f9226b08147924ecfc620806c988f5ff5f87b9af1ac3dc 2012-06-28 23:36:24 ....A 83456 Virusshare.00006/Trojan.Win32.Virtumonde.qtz-b8af949fea20f97ec019a9336cf9d66d7bafecad9a565adb27a8d27201ac1b99 2012-06-28 23:35:14 ....A 65536 Virusshare.00006/Trojan.Win32.Virtumonde.ry-a9e74f0f0505d5425a1ed4819658d591cf3dcf187a44ec57ac8e0616f989a416 2012-06-28 22:40:22 ....A 150528 Virusshare.00006/Trojan.Win32.Virtumonde.sg-09645de7c1de9cc3f3d4283e3d433dad4a633c6db19d247997809f3157295c6c 2012-06-28 22:49:02 ....A 275994 Virusshare.00006/Trojan.Win32.Virtumonde.trr-385c51227c5cdabb31bfd1f56db73d14b8b9f0c524de30552a82586000ec0635 2012-06-28 22:48:06 ....A 12808 Virusshare.00006/Trojan.Win32.Virtumonde.tsh-32896e76b70e98a2b01dc6bc57f2035d0613468e18d76191ee196df3b2b25c1d 2012-06-28 23:07:12 ....A 322560 Virusshare.00006/Trojan.Win32.Virtumonde.yzc-a126c2714ad2289d5100808799246e0ae0682a2e6ea08c33546ef66cdb438d6a 2012-06-28 21:51:34 ....A 391661 Virusshare.00006/Trojan.Win32.VkHost.aeys-42f9e355dc416d64bfd0ed36c2f11c5a7230d065dbcff37d1001e83a34ce9b64 2012-06-28 22:46:08 ....A 45056 Virusshare.00006/Trojan.Win32.VkHost.af-26324eb8559b72c5a2de47a049cddffbb54c6bb18c03b9f98ed8e107a8257201 2012-06-28 23:01:06 ....A 63488 Virusshare.00006/Trojan.Win32.VkHost.alv-7da99ea35e619481ce78eb8537c847e14de6c58d5c0d092469582154c48fb834 2012-06-28 23:16:30 ....A 180762 Virusshare.00006/Trojan.Win32.VkHost.ark-da14248739773b0b58027e74e83521cc3e669c1e939a3b2c3bc4f80f04601a9b 2012-06-28 23:01:06 ....A 91136 Virusshare.00006/Trojan.Win32.VkHost.asr-7ddcc1fcfba717b962c86419383fac23b568f1db0855602f45851ddcaa2f0244 2012-06-28 22:45:06 ....A 598195 Virusshare.00006/Trojan.Win32.VkHost.bkp-1f6f319cda8a61f1cf1a508d4b3a4ce98aeae0a2392f8167a35b2096ba68244c 2012-06-28 21:45:38 ....A 41036 Virusshare.00006/Trojan.Win32.Vobfus.auxa-c1b1757a1b59e28845552afa63d34a4491e3ee51b1b40e1f5ead10d70c9de69b 2012-06-28 22:13:24 ....A 40998 Virusshare.00006/Trojan.Win32.Vobfus.auxa-f697072d1cada4d8136e761098e2a7b9c1d76604967cc5397927f1874b833e11 2012-06-28 21:56:20 ....A 106496 Virusshare.00006/Trojan.Win32.Vobfus.dtb-4766ceeef65baed4969d259fe18cf187e8a1a432099cc46769379e5bbf63c949 2012-06-28 22:18:38 ....A 106496 Virusshare.00006/Trojan.Win32.Vobfus.dtb-4ced0eeafce0e1a0ad5a4d7f841304d83ee5e30cd3caba2910c73ed1d80c4acb 2012-06-28 21:04:46 ....A 106496 Virusshare.00006/Trojan.Win32.Vobfus.dtb-bb1ab1d6f35c2f846016f0b6f88fd7f788ec4a2a66181eea9ae83d4654af08b3 2012-06-28 21:31:06 ....A 106496 Virusshare.00006/Trojan.Win32.Vobfus.dtb-d7300f700927b397efa4381af2a7f5f2b840701a6b19aee055a4d69ac16741c2 2012-06-28 20:52:26 ....A 106496 Virusshare.00006/Trojan.Win32.Vobfus.dtb-dabc8bc0ad0b95e4c58b2d3901065ae34c0f96656d4780409babee74ebdf39df 2012-06-28 21:46:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-1587430407b40af83d45af8ed831bea0f34cfffd7cda8afdb98ae61e0e59879a 2012-06-28 21:03:16 ....A 126993 Virusshare.00006/Trojan.Win32.Vobfus.hy-367ae2e90a0d3e733c004b2b8e1dc518632c40a6a01ffccbd1f2e6b0042fcebc 2012-06-28 22:08:12 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-825113300210dafc0103bcc4d9c6c8c130ff505c3de990fcc675403444368c88 2012-06-28 22:06:16 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-85df654d477ca5fbd6b64e54ab624d9955293f7b2d2578f767b3215321b68533 2012-06-28 21:13:50 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-9881741f5ecafcbdec96aeebb55da20d3d55d82850db9fe9973a98a2c390b922 2012-06-28 22:08:28 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-af94688106ed99ef4afc6186ae011ca6fc6a66e72c04cdeb5bc40f099d47cfba 2012-06-28 22:20:54 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-d82e2f6f1c793ddd075131e7b95145ec095a2b4a8773b0edc13f5f3231ffc3c4 2012-06-28 22:19:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-e1ffba239f85d04ae2c03d45d23e57e5197f800b080b2e7a72508b08fb0e0abf 2012-06-28 21:04:44 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.hy-e5ab19c6b073b5037da70ddf2b00a3aa192100abe5969d254d38c9c108accf48 2012-06-28 22:24:40 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-024b7e7427add8acc0b6669533dbb41b228e3f3b36c69551474fd8defdac3ddf 2012-06-28 22:02:02 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-097f1dc1386a41005e5ae002c0a2d8b25c5e73a0ad9162ff84a0f8dd6d9ed6af 2012-06-28 22:17:44 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-10cd1a3e172103ac42286691db720ed728e80235a1e5450aaf39feb94a2ccd61 2012-06-28 21:37:48 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-115b8481e7011956ebced1c8a15666b4d02dcb658ed14165e22a7ec4dd340cc6 2012-06-28 21:20:14 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-14c100f93ab5e8dcaaaca7d21bf2abfe4ac45e25eb5252bda224787161fdcdb9 2012-06-28 20:52:18 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-22bcd2b804b1bc89e9183d4251d2009519dcd6195b4133f7cfcd980cf4271bd9 2012-06-28 22:24:24 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-489e8355986d72b38d02f6f28b093e011ceaf450d6a2bc46274bd4de298d52bb 2012-06-28 21:26:08 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-50a90ba741ad91d041ca253e687bcf6cf33d008eb99aab9dd17849455cdea113 2012-06-28 22:14:54 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-5c4171f52ab52e04feeeda6d89005c0b0dbc59f7fed60d590211e10fce84bce7 2012-06-28 21:26:22 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-65776792b9a2c5c2c8cf0cedc1e396b7df60f2766c9605c5cc1e336933ea25ba 2012-06-28 21:02:50 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-66b1da4c304c524360389d8ef1a8a270d522d1fbe007d367c1527b4a10212903 2012-06-28 22:05:08 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-75e9227ecae72ad97508ee88d38816672493a0c3487b0a4ea6aef238abe2c1c0 2012-06-28 21:50:20 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-8c8bb344cba931bc6e25e5d7c7429d5780197db42617be64a27e496203adf836 2012-06-28 22:34:30 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-9c23e4cb1b4916eec1c614298c53bb63ff2909d62284eea1e08ed9d5dfd2d094 2012-06-28 22:03:48 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-9e01028be74f2444f034ac466c211db3f5699532e655fd0f0b4bda06ef1b6dec 2012-06-28 22:29:50 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-a066da2790f138ba993cedacc96ef89ae49556cc31fa298769ffbd14341dddb1 2012-06-28 22:17:38 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-a3fb59d5b92c1ca905babfbccda707dfe4e2b5c4fa9308610834cce60adbe1be 2012-06-28 21:35:22 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-a81578cfe37d2ddf12e0bce72a6208a91ab5ea524410e3a673bbbba2250bf055 2012-06-28 21:02:22 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-b01f13906c31a61a6e6dafafff1e82e7f8c2fc95a620acf41ab1c0807629a553 2012-06-28 22:00:28 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-b86f7e91c4b54d0d18841d4a5b79dde0e99f973c90bbed3e8173f6bddb8aa9c6 2012-06-28 21:25:20 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-c5b11a8cce015a2dad61de4950e358a9923ddf4ffdbd42133421e800a2175cda 2012-06-28 21:55:50 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-c6c85359bf1d5544974def9ee5389cd3ff99085bb55912ed4b04543fc1721b03 2012-06-28 21:14:30 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-e74acebf3d214a2bc4628b58addf8d43bcbb6069a55ff7018aa9ee94cc9fda52 2012-06-28 21:46:10 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-e98dc18927d960cf7ec2b5a57a536db776b9022e638a192a42540955b86fdc4f 2012-06-28 21:45:26 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-ef42e5bec4210f42ea6923ea658176de6a2c6dcb7f1ef46e4b90cadcac8cd034 2012-06-28 22:32:54 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-f1dcc755d61d4e71acff536af56ea64ecd1978ffaf6e72daa6b671019a507cbf 2012-06-28 21:18:56 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-f82cbe76bb288ed4f4dc935bbf2e11f80c73e8f1f5a8deaafa0ecc57c265be7f 2012-06-28 22:20:34 ....A 372736 Virusshare.00006/Trojan.Win32.Vobfus.igr-fec7284f70c70e136340d0a33707969b3e50cf9d0df1b55bde1bfad050b54b99 2012-06-28 22:07:54 ....A 184320 Virusshare.00006/Trojan.Win32.Vobfus.inz-1e286d3518bd122b5d89e9e81e13e8a2e4322d8fb9b0354ec68919728fa8f75f 2012-06-28 21:48:30 ....A 180224 Virusshare.00006/Trojan.Win32.Vobfus.inz-732a1e3b007fec1b04fd5467f856ce5cd2ce45fed4f19a2b081da5ca3db2b5f1 2012-06-28 21:47:30 ....A 180224 Virusshare.00006/Trojan.Win32.Vobfus.inz-a24cb8c6f9d94024e8cf73b2a27a872fe5f279280cffc9701f54642494fa6ca2 2012-06-28 22:12:34 ....A 184320 Virusshare.00006/Trojan.Win32.Vobfus.inz-c17d198de219f614228238ee9c25f2aa7c222f75c177927a9ee6ab59541b57e9 2012-06-28 21:21:50 ....A 184320 Virusshare.00006/Trojan.Win32.Vobfus.inz-c4d2e3b9374ddfa2eb746641984cd4832833bab4e7d770ab2904f4bf8f92be89 2012-06-28 21:11:32 ....A 180224 Virusshare.00006/Trojan.Win32.Vobfus.inz-dd726ec740870300a85d56edb38c9a1dcdd41cf98e33c6ba5668537fe1b0b54d 2012-06-28 21:36:40 ....A 180224 Virusshare.00006/Trojan.Win32.Vobfus.inz-f81074b3e541cef41717ac3dc7f6ffee84205404092141493056c09534836d58 2012-06-28 22:26:08 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.ioc-2eb741d7fbc29d3c641def11d8eac4a82e92c45a3c6364f9362ffdde500744be 2012-06-28 22:03:06 ....A 131072 Virusshare.00006/Trojan.Win32.Vobfus.ioc-4766206d9d3f053b21ab852d5a8b78d3c3fb63cda13927c246a557bf0aefa9a8 2012-06-28 22:03:42 ....A 131072 Virusshare.00006/Trojan.Win32.Vobfus.ioc-48b7389665f2397da53b4bb23c99eb5a88f20187e4b2d72b3d55ab7a970a0404 2012-06-28 21:42:42 ....A 131072 Virusshare.00006/Trojan.Win32.Vobfus.ioc-61372a1bf81cf31365b8cc682f87ec6d6e352b553b25f0fe19caf0aca40e50b9 2012-06-28 22:33:52 ....A 131072 Virusshare.00006/Trojan.Win32.Vobfus.ioc-64131fe3053200bd196747fd654a9993eb917a31a09115174844e4ae3e030d0d 2012-06-28 22:17:22 ....A 131072 Virusshare.00006/Trojan.Win32.Vobfus.kfd-297508a5ce9159c8710a2a95c833fcae4b73318e936c90de8b45e5fbe7b216bf 2012-06-28 21:04:18 ....A 184320 Virusshare.00006/Trojan.Win32.Vobfus.llu-917f2e6480ceb11999f6b04a7a95304816a5dbb0e356abfdd1663841271ee821 2012-06-28 21:59:00 ....A 217088 Virusshare.00006/Trojan.Win32.Vobfus.nlo-af0459c242b7040b4855b0900a10663d38c92c21c8b62ef23eba26a1aebce293 2012-06-28 21:19:38 ....A 86528 Virusshare.00006/Trojan.Win32.Vobfus.nqj-508d781116a2b99c4a23cf42320a1b059885875ea27795aac47fcfcc09b02a23 2012-06-28 22:00:36 ....A 86528 Virusshare.00006/Trojan.Win32.Vobfus.nqj-a4fa05b668fef3233acb4c39897ae77c5f0ea45d0b64cd32f8894999dcf3f892 2012-06-28 22:25:34 ....A 86528 Virusshare.00006/Trojan.Win32.Vobfus.nqj-d2aefc25be55bc39fb9be6e69243fc927fbc32f5a25706bcec05c45af1e6ec26 2012-06-28 21:18:42 ....A 196608 Virusshare.00006/Trojan.Win32.Vobfus.ocf-814f0ec908cbab83b9c3f898984377a3f0741c1368b7638c1d54879968067246 2012-06-28 20:55:12 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-012f47b9fb7518ea7e5e47fb60894e662d416957f8921c907c585b1b65c5de37 2012-06-28 22:25:54 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-0bd0aef5f31fe1fed3fbc6e91f5825b30c40ec38e0daf5de59da1c4e4ebd070c 2012-06-28 22:30:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-190374713a43776062df65e4c88ae5c8e04985abb52c76228a4ae89cb711e1b2 2012-06-28 21:11:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-28a1aad6aa1c558eedb4d4d9c9c1b1329f5bda6798e57e3106373c8e5d8e04ab 2012-06-28 22:03:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-37353473b41f46c3e132d9a5f93ff48d28c942e566f0379a7a29cc9eed7f3722 2012-06-28 22:10:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-5704442158bd8b3c9f69eb890eb341743611022f3dc5fe990dcedacfae3c0622 2012-06-28 21:48:14 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-57b2ef8c09a8ea8dc6636a77b6c5a9dea0419ef2bc913a0110d021076c486aa2 2012-06-28 21:59:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-58f96965f8ed63d2ad6702cd78c1df60567dc29de2ac6e4bb6ee140b42c90b6d 2012-06-28 21:01:26 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-604568f5181de951d3fd3e25932d70434fdd6c4c8b46ca81bfab4098796a19f6 2012-06-28 21:22:46 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-63375a54b085b16aaa316d72471b63cff3a5c008ba504cf4e4d7e2dfb39c2453 2012-06-28 22:01:28 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-63d5fb000ef3a794f9c6b06d43f6b5611d606748645625e48b2a1142d7595038 2012-06-28 21:08:08 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-6c6be74f6bfce16d0bb06ec0a9aa66f847b402c7466845257fd71ecdc44db4c6 2012-06-28 22:11:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-7244a1b59476b841c3ae0c6d1200d1bfdd60bcab9492ca6e2d628d015cf4bf31 2012-06-28 21:31:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-72a705d351211e9ec40f79105cb63b1e85aa74ee41027f6b1120d606610e1986 2012-06-28 21:00:14 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-769a2a2dedb160df3bf0d3202e24052b3271182fe3f4243379abb60a6806c269 2012-06-28 21:57:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-7d203e8fd05ff7427ccce4879c3346a68a1d3e634841129b6a5782593179540e 2012-06-28 21:19:12 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-816bb614fe9502d5588bbb04482cfa100bb574e9b5f0c172b606ac5cbc3fe1cb 2012-06-28 22:33:32 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-846352203265eb9106f307d579464df5e5d042ec268248ef9fdb63c4534d79c1 2012-06-28 21:34:02 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-9194ad58b6fe722cef89144a41706d937a147ef9dd58b735cdf40123ff9b02a5 2012-06-28 22:18:46 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-97e6a1ee8c895a5e39ae2248e6d849ed9bc76c1cd24b0b915998339e6197edd9 2012-06-28 22:25:12 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-a2a0aa176b11add242e76bd32aa621da68821649d51f0e8726e792f3e5c9898f 2012-06-28 21:17:54 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-a46f95dcd85deb5474eb9b0ff16435a443752c5a09e91cad708939ab90723431 2012-06-28 22:27:52 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-bb323ca75a3df746cf2e09e5f84fe651c7634ad2a2a426e0b98f07d2d8bba321 2012-06-28 22:29:36 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-c54ef97c0fdc318cc9749ba3ec6714561bb23a7b456964db6aa7a83e037ff352 2012-06-28 22:24:26 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-c85ad598589b1ca0b341ba7f0beac9b041031bfea8c6319452ffc3c1e754c7ce 2012-06-28 20:50:54 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-cf4852ad1b77e9d8df011f7f0b6a8fbf7b197d0acd7cbd2db0a8171ca924b4fc 2012-06-28 20:54:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-d19d42daed674823db052658bd552691b2c9714ae1441cb4ea9c0c5a1910a7b4 2012-06-28 22:27:00 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-d2a7f21deceaefe80b4c7099da9ea9ac3dc7cd94fb6bc70e51732eacc146f383 2012-06-28 21:10:38 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-dca84f33a94d75ceb9e6e7ce209d0e64dcebd3289da4349d769492c6e8cc5fd2 2012-06-28 21:09:06 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-e21f5e0413991082dc912ded24fc3e966d32e2cee903a71e9981b8b49a71b584 2012-06-28 22:00:32 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-e3cbcd99b2d5db96f651c5ada2cfd68cc043f7bce567240a91cad83b967ab750 2012-06-28 21:55:18 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-e76b5ce44e724b463a31f9d90af3bc99796de855af20f0199102b1d8127d02e9 2012-06-28 21:06:38 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.odx-f195e8d6a323e8d616797d592aa8477f6acce8170fc32a5fbb1ad0f490d8c212 2012-06-28 22:32:10 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-0eed3c2cd525674e614dc40cd49f08892de64f72be261fc4bdb83e4868bf83ea 2012-06-28 20:58:30 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-20445d6672846b33d5dda5ab4a9bc3b6dee669f3787dbebbfb1ce17e0daec227 2012-06-28 21:54:22 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-2d7ebea754fcab240e6ce75e6db28b78ea2925bdcb397a9e073ce42ee31aa2d8 2012-06-28 22:21:16 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-3a44d145e694b2c7a956ead34095d241dfd10dcc4d4d0b509cdd0493cb32d4ab 2012-06-28 22:14:22 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-3d747474e473b32f14f2feb9d9c04b73d70941bc35936b784ab56dce909e8eb6 2012-06-28 21:05:28 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-433edafee2e93c7ba7032e9d7e00b8a114de468bc0608d20af94b479d99464d5 2012-06-28 21:16:40 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-4f183bedb932c36e9fa010a4d55943b60c6273bbbe5a4377f899ef612288e6d4 2012-06-28 22:26:14 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-52c29631ea8c4fd98e7cbbbc9960f859f35a2ce5f32c2f6b80ecb952c6bf424f 2012-06-28 21:23:32 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-5416df354f0e81d4ea6488dfe4a1384222fab03d937a6ecc33ca125ff8d7764a 2012-06-28 22:04:20 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-87aa92f45e54d5c057c5fb1f2f38ebaf1b646f9ba0cfcfff3a417f6c55aae43a 2012-06-28 22:19:04 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-979956e455537eb2bc4bc422441844b78d286d6fb6fcd6056df02fc81fee807e 2012-06-28 22:09:22 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-ac631f11beb7881837776135307002c1eabd6c1744d2a32103327b40f858086d 2012-06-28 21:23:08 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-aff312ad6ae48e94fb46da2c5b46aecdf584b2661e24c62368bdbe923522fc54 2012-06-28 21:59:10 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-be42b243602c8e8f3bd0902b13649864a84ee180a59c1138d27c23fc82fa9879 2012-06-28 22:11:54 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-c2ca9a10bc7f0a49e10d480a87f134bdf7d9bc69cc8dc58c7e63c8b1411f3bf3 2012-06-28 20:56:24 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-dc01bba0e14cbe2704e1aaddd5a9cbc1036343e8647049a876b5c1c7571333ae 2012-06-28 21:24:08 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-e32dc66a27eafcc4e041a984e394d6666294b6388d6d20ab0148e9c0eb6010ef 2012-06-28 22:01:06 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-f5295cf0c30d8a314385f3b8b14b7cbfd18c0a27338c07148123b7433beaecb0 2012-06-28 21:38:50 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.pjf-fc26fd65e3870893d6e174584eb2aeb682de4d35a8febaa85935c77cd5a578c8 2012-06-28 22:15:50 ....A 110592 Virusshare.00006/Trojan.Win32.Vobfus.pkn-045e552c1373bf98a16b7b2e64e19ac2422b209152ebf086a88ed5fe7c43a86e 2012-06-28 22:03:36 ....A 110592 Virusshare.00006/Trojan.Win32.Vobfus.pkn-174358249a86aca6b470fc86f9f97fbc9d309575be67b22f6b1294bd82ca7d4b 2012-06-28 22:27:30 ....A 110592 Virusshare.00006/Trojan.Win32.Vobfus.pkn-34de8f88e19162585ec977b90dec88e7681fc5dc1ad6dbfa9375bec05ae8cb22 2012-06-28 22:23:24 ....A 110592 Virusshare.00006/Trojan.Win32.Vobfus.pkn-469bc9f105074296845bbce252405cf1742b661dfa4e256a9d1921aa4545e2e5 2012-06-28 21:58:42 ....A 110592 Virusshare.00006/Trojan.Win32.Vobfus.pkn-6cfecf0d595dc10d8268b0b031d4e2c02835e8c487469aa93ee4566fa41dc649 2012-06-28 22:18:52 ....A 110592 Virusshare.00006/Trojan.Win32.Vobfus.pkn-7c4f1a222459d978b28bb00dddb567bb120b2a14486eb74e71a517ab849ad92c 2012-06-28 21:19:30 ....A 110592 Virusshare.00006/Trojan.Win32.Vobfus.pkn-9765c7fa9bf7e66946da77d3a58b7c5e711e65dbdde3ca7eee51e32b9df589ab 2012-06-28 22:12:22 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-01848a831fbe937bfb657074405e4ba4b3efc36e38ca3b4c1352e1ebc0ec0284 2012-06-28 22:23:54 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-03dc61ab5c08574fdbc528c7c3ace3f4df906450ecd4eb75172ccc008f19e5e4 2012-06-28 21:27:40 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-05d54a12cd520457fa0d7da51770e95e0b7ab946a868af9f4038bbf55f90d371 2012-06-28 21:36:26 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-0f4d2d7b74d0e4772e28fe683cc0a7d733e95a77a0f36928ebd1d12147224898 2012-06-28 22:26:42 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-14ce7751a36d09e7ddf053ed557aebad647f802dd13e03372e2300fd761736c4 2012-06-28 21:56:26 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-17d1fe0abef1637d34196e9e36cb5b7530f8dd4c279157dbfc8abae1c5777feb 2012-06-28 21:46:36 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-198b59e61ea157a250924a67886aecbc9781f1cc96ad43fd7a737e5846388f81 2012-06-28 21:37:44 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-1aa0ba2dafd5537acc7fb9302f6a99818365796718fae8ab8b3b1274a672a0df 2012-06-28 22:08:44 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-1c92636e30bd24340b7a9329d6fa95a4c5e47f09cb5e0bb892170a23d89a1310 2012-06-28 22:11:46 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-1f86db183414e94759b8db47e917bb95f99b7ba6b59daec1ebf545dd22f83e1f 2012-06-28 22:17:20 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-217249efa65aba8a67cb108412a7ef8f85155e2f17b7a74e8c0a0f7f06e4d208 2012-06-28 22:11:08 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-238cfa6b4b3b95dfef98f7e7f76c1b2a654b3d87b22ea75c219c1767d88b70af 2012-06-28 20:58:50 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-23bc4f56fe2afe8d4682df3f0b24a87ee82b2bfb79655d598a2e2906060c98da 2012-06-28 22:31:44 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-243fc2e05987a5c1a8f14ef19711249bff2bc89b337a362948df7d580f431a62 2012-06-28 22:01:28 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-2aa9d761e267d21b3a217405997c258af31c856b3dfcc2024c2a5a5d60b36144 2012-06-28 20:55:38 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-2b0323d1c1585d6b0490f753888a4ad1ce9701d514dcaa4620e1a49e76155320 2012-06-28 22:29:42 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-3b08ed552c11d1c6fd65b83e20f884d6092bedb86e6c6c97e5f0e381d9fe87dd 2012-06-28 20:52:56 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-4306bd31100ffe6f93755bbfdf067597b3bcfd8fab083a2614232b587af57dae 2012-06-28 21:44:40 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-477d29eee617cc7787f2f30baaaef6a8d8f6985ed4f0c3b04752178699ed6dec 2012-06-28 21:42:48 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-4af189a71c0bafd5ee0094d5e4b69ab5b82e3ef09021a253cee41fc960bab091 2012-06-28 22:07:26 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-4afae780049f3621150ae9efecbf121f9a58ca261b4c120f4a61f72d1bd113e7 2012-06-28 21:20:10 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-4d2848a03dc484220c931dcbfc6cf90e49ca8d394660434c2f9b1f2664eea144 2012-06-28 22:30:40 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-51a7e03d6d1c803bed9334ed89ea7ae7076ffe316a7c6ac03a1ed00c067b7cfd 2012-06-28 21:30:58 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-58670e63da98ea7f146f4a3dfe28f222d5932382366c830f698929ec06a01b05 2012-06-28 21:24:14 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-623697507768b003d446a1e11eb217d57246a6f0bd32ac22ce5c9a5a3331c815 2012-06-28 22:00:44 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-637563a59fb563e0b3037a58bace204d4f5a45d9e7ee92de744199566ec6a60e 2012-06-28 21:24:54 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-642265d8b33fedfc71694e785359eb9907869a35c589e5b2dce005d707c253fb 2012-06-28 21:36:56 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-6f30341bf0d132be0c6b6e707c42b74f1ca6791d7faaa33b6205fcfcf7b7621a 2012-06-28 22:11:10 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-70d3adc97150452a071501b26c2ffa5426257652742839f87fc0aaf5dbdf3fb2 2012-06-28 21:32:32 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-7342c169bbb8211a4b255ddc4cce8aae0f6f865b69570cfe3f290723ce08e059 2012-06-28 21:17:56 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-767804a08f22df794a50d5bff8ca0af37ca230ad2a39def7722c472c1f5c37c0 2012-06-28 22:30:38 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-78084d4f34d4d15483d2ad9a9e1098b3a19b9fb9153a6e674c7c4af6cf50f4cc 2012-06-28 22:29:54 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-799aa9c17dba5a8b7098479d6fff35a91023e8e2b818e652a4b0342e41954b05 2012-06-28 21:34:56 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-8161a6b1e408190748f102273eb79c3a93ee0963d3dce9067faf63e50ae9ea05 2012-06-28 21:56:06 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-825a98894b3602be2a03c61405fadd5614831d413fc6f7db1a2ec16f2fef688b 2012-06-28 21:20:42 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-844a2650c3361148819d38c2e0dbc610563e13f49bb278bd51b23f231ad8f353 2012-06-28 21:43:16 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-85324fca58e786af91f8d7235227db45dab14a06fbc4ddb4b34e4063fc7e97f6 2012-06-28 21:10:14 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-8effadbae6921a0f56d6fe3d76abcd559323f5c38478a505506b24e5b185a47b 2012-06-28 22:24:32 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-9094c588236e971ac649d96de10f033bc6b9d7878f021e62b5b16b903de4d6e0 2012-06-28 22:16:40 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-945235ea2d5b6950862d1c81d4bfc1508ac3c1862c78d45ba6808a03b3568196 2012-06-28 21:11:44 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-9c44970c60c36323fcd0515536f5a5ea40c7b2b055e870c32101be2bbfae80f0 2012-06-28 20:52:04 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-9e4dc9ae2d06af64ed2842a6d0b71d38979762d125f64d9c3fa99f8c768605e7 2012-06-28 22:13:34 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-a0a838f88fc73d969e38c3b4803dd87f74d99edf08a5d2220d75c6ffb6b4e312 2012-06-28 22:23:34 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-a6259aeb60886162835526c4de1a174c9e4defd2c01b4d060e239297b1a9e85c 2012-06-28 21:02:52 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-a76cc9fa679079c300ab8e24480a38cc6434a1e6e930a6186ed38c6f75fa6149 2012-06-28 21:49:44 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-aa577f91f8f41407038a021301ec19cd1224b5409770bcb4d7a405b707b73857 2012-06-28 21:50:14 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-ab071233ec9b314c177eb2a9ed5802de9dad612503bb9dcffdd99476c17219c2 2012-06-28 22:14:54 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-ac73b60cea0f91d7dad4fc9dfe9061c5b7de521f3326113e6177afa551bef90a 2012-06-28 20:53:30 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-ad2230d448d067732f20576d44bb19decbbe710b1eb109ce80c26474a6a49e25 2012-06-28 22:19:04 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-ad4b8864f20597114e04fb03950fa06a3b98475c0d3573955c9d6662339d2c8a 2012-06-28 21:37:24 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-aee594017b9babee53053cb840267446dbe55e4d9dbca70b0e341907c49524cb 2012-06-28 21:20:48 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-b0d84b0b40c5851fe9918defad14fbdd29ad89b9073a3398f5d0a0da51458428 2012-06-28 22:09:52 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-b22ce0018a2955cd8afb583143aeb790482e2fbca405341057a78479b7c4dcd5 2012-06-28 21:00:40 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-b58ce48a085a9d27fbabf6e95851c9bb205a6a80dd713d6ed43e3566a98a6cd2 2012-06-28 22:09:34 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-b6422dd271bedf3cbb616c8fbe22759dccf5ef2c73408bda54471705477bad55 2012-06-28 21:47:16 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-b668d7998f68d524943227ae1ed1934893987c39bbb111aa3c071d84328b4cc1 2012-06-28 21:19:50 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-b9ebc9ad5964497cb08c29c3940d3b09e594213a1426c0b88ce5b2b57dbcb8c3 2012-06-28 22:21:48 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-bd8d15b5096934712c255e6772b0ea4c2073b668ae3c0b8e63da7f74abdc6d2f 2012-06-28 20:58:14 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-bf5bfb144d0553e45b5f7064c9fdf5bffe06838bd0002d0810adf5f32fb89e9d 2012-06-28 21:08:10 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-c96cc48b0fa104c7d16bdfdae10151fb5c8638e4b5a2a7366163bd50cf8590ce 2012-06-28 22:03:42 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-ca1f84c7b7c831f315415d22f9fff81a2c1a553b7bb77896e12e9ba4b6f1421d 2012-06-28 21:33:20 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-cae8d2e60a4b358e6c76289eb9b17b599344f8bcaec1934f13556e99eb12487c 2012-06-28 22:23:12 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-cda237f07b44c2693ca7e27e545b86596d881f794c15b9aa8b0885f8c3d36d51 2012-06-28 21:50:10 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-d181efabc8594cdf1fa6e26dc8ef792f9eeba363c05c47b762b798d99af50c89 2012-06-28 22:16:16 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-d5d2ec6da33f1fc0785726e35b75f8b4b85834b66ae5f9ed1982a75819785d47 2012-06-28 21:59:36 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-d60d23442d34bf4485c5ab6bbfa3941521871f50a592c4057c12a86ed4e15312 2012-06-28 22:17:20 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-d6c8a3a2ed0ec9cbfcea112f88c3c45c42d403f2e28ec6614f0144f4bbdcae23 2012-06-28 21:41:50 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-d6e856bcaf8a70073fea17729aabe7a8310421c600b9351f327e3beee897a4a0 2012-06-28 22:08:44 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-d6fb34f31dde1468b62ccdbbee9ec20fc0e867112bc7dae5eef15842c781fd5b 2012-06-28 21:58:22 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-d93877de1d4efd3c97246013aa8d8f6b2a49523d4442f69ad79b847a9307ba33 2012-06-28 22:32:16 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-da8f12e680872e16259e445f2754747c52cff63f34948931c61908a70b89c612 2012-06-28 21:22:12 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-de21919b499d4a552ddc99e789d45ec0fc4f15145291cba8df05cf5627c6c326 2012-06-28 21:10:00 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-e055f64afbcd936da8daf71f2ccba8439c1a288c6a0b799974bd2a1a55da6ba0 2012-06-28 20:56:34 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-e26038de5c89ae653273e4f4a17fa139220a29c3f98a1333f282bd24c5ac9a56 2012-06-28 21:26:28 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-e580a037c4fe13e25c55d1fff54c181fa8fa0cde660a1da2faa952624fd92d6a 2012-06-28 22:24:40 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-e93dedd67d81e63b5c3200bb889f70522a64f0b660bafc65efbef45e7f989c34 2012-06-28 21:33:36 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-e95a990ac59025be27196b83eabb1ed9a0a467db717bf3710ca0c19add6b0cfa 2012-06-28 22:29:26 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-eab0cfdc05edb21471a07f0de27302a31c9d1278e6baf155f8071f0c7f6a5b6b 2012-06-28 21:04:48 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-f4028dad2a8f488eb70560a8c46818ce178c9aa270143682d83f3a603400acdc 2012-06-28 21:33:42 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-f4d266c9a719405625bb02be8f4cfcdbd8866c1a7f8d87fb26877f8a42df8b3d 2012-06-28 21:27:38 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-f547c19ce21520f7e6de6d5de1b222a6e3ea3ae4eafec097375d9715c5f46772 2012-06-28 21:50:18 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-f59be795cd865da9e14a030737bbba967d4083e1d3abd8bb340a8bad7beb09ec 2012-06-28 22:17:26 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-f6c071afa9bf3adc6b14972904f131e6ba9942bb37f9b661c6c7a39cab69704d 2012-06-28 22:19:58 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-f81136b69858e2ecc9e43149a443bcc20575fab320a58de3095997128dd9d653 2012-06-28 21:06:12 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-fb72d247d30bd83e715118315926547eca5bdad9f32427a613c944885979ccc7 2012-06-28 22:13:40 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-fc2d6afc23e8ca1fb63e0f88936334031a413ff49e44dad453cedf577f79e1c1 2012-06-28 21:54:30 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-fcdf56a259bb7ba92956e723e13b9fba653482710b492cf341136f147ad61d7e 2012-06-28 21:39:04 ....A 102400 Virusshare.00006/Trojan.Win32.Vobfus.pst-feb6517c8e2991e0a22c789e58facb358dfe8eeeb50e7d2b8cb3193126c69659 2012-06-28 21:05:20 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-03d0bb260b58fca86e9c248769f0141bbdd594736f8ffc6a2160ebda373c24bb 2012-06-28 22:05:24 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-0c47a178db20f60056bf968c33aa5f7abbbc40652d053dfa2f052606cf0cd7f8 2012-06-28 21:57:32 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-0dc18a326bea77522b222edb0be9223f5a21dcd1f87dbb265e2f0f4b958e8abf 2012-06-28 20:59:22 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-0dd45566a0f82fba7d136286992a99e95ff39cfbbe8daaa1a91bfc54c5c40bb5 2012-06-28 22:16:12 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-17a0c04f2c031fc7adad864420b9c86d2c4d4183a37f8eae69d451608ce014cf 2012-06-28 22:10:44 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-192e05de077be75e00d8cfcbbc1a4331862ef1c9c3af7a87c80320b65b07ebff 2012-06-28 21:35:22 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-22d43caef05ef2b08aa6642a19a6ee00c5b097d4005187cf2d8082ce890696d0 2012-06-28 21:02:10 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-2547a096be33280d5384f3c143a470da928edeac79834246ebbc24459a33a556 2012-06-28 21:54:56 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-2dbd7230c8e51bd89f5a792364f009ea11e902c470453f8ae1f379305434772c 2012-06-28 21:46:46 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-2df16f5f3a8260c3a9136f65f06f15c53fd13529e9bdc7e2fae1bd0e419b44f2 2012-06-28 21:41:02 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-2e0351002b1769691d5abcd62c13addfae9602832e1f5fc9550c43c5074d2377 2012-06-28 22:01:14 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-3e03dad8f2d1d9036314adc5a63270a0367be481428ca0a75651c40ec5beead7 2012-06-28 21:27:14 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-436911f70a7510fe298a3365f90e56843354864904c8252d39205e1025329e06 2012-06-28 21:34:36 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-46444faf805009ba657d82633c833902a355b31e64ad8405db24bfd0fa46e03c 2012-06-28 20:50:50 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-51fbcdd7633d082ea796d5331915d7d5adb25b0e41a3af6f2c2d7e8a1f992c31 2012-06-28 21:48:04 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-5417c83d08e6ed37e4513fdf77520f181fe2455c7be4cd7533e5a57fd31185fe 2012-06-28 21:25:28 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-5d365630c4f973c38b7d494b20e99f9596e6c90a8418093b62a82f22f761938d 2012-06-28 22:21:38 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-5f12598881a9ec738542fdad38ab5404bf97af27ef9049f49ecc0b46d00c52a9 2012-06-28 22:20:36 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-644e6452dbaa3e9a011cd3de356f521795857c3f43cf45f440b9c7160d276a82 2012-06-28 22:28:18 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-688c3d221f77f1c6b4b622987729dd7230c369f7bf916982abc65bd736639ac9 2012-06-28 22:33:40 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-6af22eb25856b88152fee68fd0ca9263311d05fa4aa2b1c2503f4fef69a8e1d2 2012-06-28 21:41:24 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-7205d968c23c300a146ca5e9567f83e0a440b6613723b0979f41f59e1d74df52 2012-06-28 21:05:14 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-7731b5157bad61c96af4e3be9a8ad125b274f3fbc1d4dafe884ea383f943420b 2012-06-28 21:35:46 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-7c80d1013e56a81aea7485df3a51114282217b46b830460fd92e5ed54d1acb75 2012-06-28 22:06:36 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-7d67543a119f26dd82d5b33b9a23ce1c7a793e488676c6e45123734fb552439f 2012-06-28 21:43:22 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-7d88e0c6586db51636eeb08200e1208289c1beffd9bc6eb9de8fca9acdec9246 2012-06-28 21:36:18 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-80a3093ead3869daf97ab368193d0bcc048bc5cb174894b242fa49a86ffd06cd 2012-06-28 20:55:56 ....A 147456 Virusshare.00006/Trojan.Win32.Vobfus.qfb-82828c1d4fbcc5f6ab49caef914b7d4b337327ade7ada38bcba206e69f95fc88 2012-06-28 21:58:06 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-84369880d7a24486d831af279432fd3db3cdf5b9e389a3f2dd438cbc13d6b429 2012-06-28 21:35:32 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-849a1649a2cebf7f569f1375f87997e18468523dac5571351b9a741160b3abf4 2012-06-28 21:04:46 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-85c340eb1dbb527514166cc162667ddda722cb4446c8392ce5d97c6bf4225d3c 2012-06-28 21:49:58 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-86c5e2c24f21053335971ac77b97dceef8c824bdab919fa43e613e59f662ea5a 2012-06-28 21:32:38 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-8c2b777054a26ea7a27f3cc667cb1aef536e69f472db8dfadb8ce7a6f67879c3 2012-06-28 22:30:56 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-8dc4d318ad554868dbdf389162dabb1c3dc65eeb5775cf06c1dea6747cd7a77f 2012-06-28 21:56:38 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-9375d4942e3d41645b0878bb867195576212df2a1e68bffd2bc57b918f4261e5 2012-06-28 22:28:16 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-93c7e0e5aeab154f73b2084e2a8d9457ecc3795089238ae209ad92235162acb5 2012-06-28 20:50:48 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-a058c3763b6fe2a69827fb694d42d8b6ef33a87a76ff31564d3bedc6dca533b6 2012-06-28 22:28:40 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-a30f0db4c5e05b94c556f9ac75af5e8728d32d70e7787f156523e2bf0183ae0f 2012-06-28 22:33:20 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-a3ab33121604c25af6fb2cfeea53fc94add6c3f7796914c95fb842c81bdea642 2012-06-28 21:36:40 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-a6f63dc449603fe1d4a286adcf9e62e039b614b2698b24e9bbb5dba9aa8c3087 2012-06-28 22:34:30 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-aa90c759e52a2a421ae82beff9d17e9f7afa2cc2e8ac88da1ef18032d999139c 2012-06-28 21:54:10 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-ac39438096235aeb014e21eb2855fe525796134a3ac335d2d009d2aafb531742 2012-06-28 21:57:10 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-ae8fe4abac0bf9e7d47c171322ab37b2a90027902dd5a5fb42d83375398ceeb2 2012-06-28 21:45:58 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-b4175b59d035cbca43d710b796ed5fb1371968652fde75206503d4d3ea7646e8 2012-06-28 21:58:14 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-b97685b29742688763d9df0138e38bfe1fb1ad855ca6dc53e1303a47bce65147 2012-06-28 21:02:14 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-bb095c2a47bd6c99165a506c12b32c9d270d3e8d279eba5f5ae8ab5f5a879b9e 2012-06-28 22:20:16 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-c4094a55462a5fe700384651eb774061189929fa95c8150a84a7811c57364865 2012-06-28 21:18:16 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-cce6831c872db6d5c1844967202d0bd5658e3b3a52d8e504f87c6bc21eeb583c 2012-06-28 20:58:00 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-d51ffbdd060710fbf4402b0e1bc153a465a9cc8242fc326372609cf7e3905eb6 2012-06-28 21:57:34 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-d549dc17589f9c11ad68a9a3c39a51f032f6fd771199a657ab02c1d5c2879977 2012-06-28 22:12:56 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-da0f2e8be5755d777efd992c596750c86faed9140a54f79d5163b46b0e823e4f 2012-06-28 22:11:06 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-dd3d68acc1cd78a7afeb4cfe1983ccb9b0fa12be752ab0cf83d4cb3592abde5a 2012-06-28 21:32:46 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-e1feece9832e2eb78a9bb2e41ee01ffe2053527fb851b132febd02925a0dddca 2012-06-28 21:10:36 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-e2e4f173f350045db5a40b88afae4686122fbfca4d8ad0bc3936e548324e6af5 2012-06-28 21:20:58 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-e5444e4c46360544fa857455fcdc1300982f4399f74e51178d80b1703285c54d 2012-06-28 22:29:18 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-e874dadbe4609377108a94be75e10271960144661dc4fd150cac3652476c6b12 2012-06-28 21:04:14 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-e99ed6cbb7d14bb0cf03483938076f4df9942b72ad6a7cea3d94dea6abb87239 2012-06-28 20:55:56 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-e9bbf5cbffa34bf7d2e2e720470508006e5302459cf5553ee15820d74e441bf2 2012-06-28 20:52:50 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-ead58331cd8bb0dc201e80c20a6a3438171d5a310d2b9e77c720752e218f5ace 2012-06-28 22:31:44 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-f7d48752a850168c871c8298a8c95381ad9f1d8dc8b7aa735b17cab57f7f13cf 2012-06-28 21:33:52 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-f8bc0f550fa56a98da23b203d40dd841a07ef55e4921db601daa5e30b180ffaa 2012-06-28 21:41:54 ....A 118784 Virusshare.00006/Trojan.Win32.Vobfus.qfb-f9a6de2e5122034745457288d4006073210bb76db88fadd4b4675087ba5c74f6 2012-06-28 21:29:04 ....A 81920 Virusshare.00006/Trojan.Win32.Vobfus.qvc-3dcfcb142ea632be6c27d11ca6ba96c8ddeeb835e6b3083630d098a67fb361ce 2012-06-28 21:45:34 ....A 81920 Virusshare.00006/Trojan.Win32.Vobfus.qvc-c792757ace21d42d19355a88417f1277d378bdc39cb0989aba47195d2488aeb0 2012-06-28 22:05:08 ....A 86016 Virusshare.00006/Trojan.Win32.Vobfus.qvc-d0cede759d632f6086ef0451caaccc8b73e021f76e180298d2f5d87f49c7c369 2012-06-28 22:04:24 ....A 81920 Virusshare.00006/Trojan.Win32.Vobfus.qvc-d824d8fbab4e7bb0bfd18ff9d07bdf278cc4abcdf536a85cbea35ce579db5da5 2012-06-28 22:20:20 ....A 81920 Virusshare.00006/Trojan.Win32.Vobfus.qvc-ee32ade1360825f995a374ea4b8a7f43c1a167ad2838885fc5e68f7a2097622c 2012-06-28 22:20:54 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-0469a592f34cfcd3350a77e0889f4eb633f2985a0efbdb42d9f58a6578f074c7 2012-06-28 22:15:10 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-09e3927c771337ecdc0e44f708b2bebb2133d478aca79d3043ca5d17d470a707 2012-06-28 21:47:00 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-0ec6837acd17a0b56d47f91ef321d7015de2972cd450beabe7da3cf2188b60af 2012-06-28 22:12:28 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-0f12ecdd2f8d870c1db28a0d945c2e9456c8369c4ff464d1afeb2e0b6adfd944 2012-06-28 22:32:46 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-1128e96bcffd6fd314378d471e77d6226a3c8c2998731fb89764e10e3ae43fec 2012-06-28 22:08:22 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-14083176f0a0eb9ff4130d339bf6e8be11f84fb560de41e3804c917c3653b716 2012-06-28 21:51:22 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-1d00d40cd9b133ba18a354fc540c2be271b641a16a51467cfffa14b5e1b20822 2012-06-28 22:29:24 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-207b7126fb8eeffbb2fc336b2a0557a6eeb77d561a44eecd408f7f6ed11ed882 2012-06-28 22:30:50 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-223900f0dbaf52cf46ea7d38132c5184977277e5103dfc0d3926089d4073a742 2012-06-28 20:50:06 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-28430b7904b7509efcc085f3acf7b08d144cfaabda7a2e0e401f5999845de81c 2012-06-28 22:17:48 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-29271461b95e8ae526883fbe2d0606731001e38813bff0dd22730591ab04f739 2012-06-28 22:08:40 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-293c6076dab52f5359bbb18df8ebe84cf441db559e53eb313ebc8a8c6b8e0062 2012-06-28 22:24:40 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-29f863a21a9966d3d73583dc94f7ac8fa6a57e6756811cb45bec12ad72615a97 2012-06-28 22:13:36 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-2e5659659fd8bc17652058f17e6a9e716bfb72cae81eabe38cddfb38faaf6eb8 2012-06-28 21:29:12 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-32faff4e425df58306663cb56d336428792669e90d0691e10a6fbf40cb5bcf3f 2012-06-28 21:21:58 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-3479b4ca608c91489ab5ff025f1dd8d30f2b57994b4b95bf4201206a8589ee4a 2012-06-28 21:07:42 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-35a3e7bdbb71ad33b1ea234a4d37e0898b68034723ba812f135dac0a7a9e35c4 2012-06-28 20:56:56 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-3d2acf3d07275e63cf62eed379ad4c21f7780a977f07cf176eadb9f499fd9d8b 2012-06-28 22:15:08 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-3d848a63f1e8dbc5453b39ea31b2bc818e3a60b97685a246131b1d2675ef4a6b 2012-06-28 21:10:52 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-40003cc4fa6731b073da91a46e884365755857a237360469c497da4e6014f6e9 2012-06-28 21:44:08 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-415b212cf1fd7c0c8e62471cc9fc012d7b3bd8ac070a30d904b5e0331adb0843 2012-06-28 21:20:30 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-43299d95ba23cb149161f99fa0bd3b467d6bb5baef3493679426f597b5108d67 2012-06-28 22:11:50 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-4659c6ef420084755f0d2211f15dbb2be9b621261280815137083f2b3e8e8d3a 2012-06-28 21:01:10 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-47152b8f8c17f70be7f1cf15fdb7ada5836862f6b7e1f4ba11781a2238785e02 2012-06-28 22:20:08 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-487e78966b309f88090bca330c7c43c9fc9fa26c212be58ae406e5c4d2cda74c 2012-06-28 21:04:14 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-487f20b1c22b8288fefd34fd440b84c8f7b22dba317a5cd2f2b6cb9162897903 2012-06-28 21:51:54 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-4a02d8ede3580dbb29156399eb420d1d27c230fcdd24ce31dff1e76dedbba17d 2012-06-28 22:24:06 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-50e49da292f12355da740d8f222e8edf50baa47090debcebadb112a67b44030a 2012-06-28 21:42:24 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-5427ba68fdf3b8a16a03d857a455d0cdea795209f962bc637d25300ec771b154 2012-06-28 22:19:44 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-561c4dde4888a521d3062445f0ade7002b1b4e2c0196eb95cd6e760b7408fb23 2012-06-28 22:27:26 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-57449f045e0c1ede5d69060c61b7c1fd2ec7463df951061a4b58854d5970dcd2 2012-06-28 21:27:44 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-584522b209dfa7d269a5d4f070519d0f7f1bf658de983c3609d30828a233b26b 2012-06-28 21:34:46 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-58f3a7d846e4e27104ec39f469e581c58bc55b2e59570f5949e4bb52032185f7 2012-06-28 21:48:42 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-64dadb30766970107f9ff40ca9ed02352d8fb02495a11814df52e2e17376cdb3 2012-06-28 21:35:12 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-659a9839f197c90d5fc026d5a61b7869bc767761ebc053f9da842a0f566ca133 2012-06-28 21:41:40 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-68432ca59f4c1932b8ffd961b74c1ba872eb524e5fb4b89ff98886e9012a90c7 2012-06-28 22:14:08 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-6a8fde67c4f348c80472b2c3c12413af640dc7237434fe9e9b1f441329628b16 2012-06-28 21:55:40 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-6b7843fc313970afdc1e39cbac7598c0fa4743d3d1d64298b0283a5781740d43 2012-06-28 21:48:46 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-78a5b081152aaf166c9efd46b82441a4c771776d5599a1891438fc68bcd3186c 2012-06-28 21:52:20 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-7de3f2a3125fad65e526fbc16d47118cd3fc76c973ed2b33574525c596bb1058 2012-06-28 22:05:32 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-7ffff4f533e08638b50aa763575c2cc46ce6684551def7ef2ad0f703ed0ab401 2012-06-28 21:45:34 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-80589ed6ecb3101380b2b0e33dc347c15d0ec79fb03252819675739c107a9862 2012-06-28 21:48:52 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-81f2df4efb86efff0cfa5455125dc73f108405163814a187910a82c944006d44 2012-06-28 22:08:16 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-846038bf687c627c31387a60599577b0b68e8458c9331021a87b89e537e91ec9 2012-06-28 22:19:40 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-89b74f7e22cafb5fe400478a2029bec2780f936027e8882a6ccefe79273b6b18 2012-06-28 21:44:50 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-8a86896419b79f0b5d3fd05fe1a68e54acc35bce0be07202a4758cc2965ded5b 2012-06-28 22:26:04 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-904073f88b42e8018e1ef94ef10db560b3057d3f7ea7509c153127dea3e7d6d6 2012-06-28 22:32:02 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-91f6518bb06c0eea1d4e244efc2b92bd10bcfd4c0154c41e58453514d5b3a479 2012-06-28 21:33:40 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-94cecc734cc51bb2bf9efb3e3b8ed2c5957fca4ea28cd1fb2adcd71d4a96bddb 2012-06-28 22:04:14 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-957b67f607d06343f4d0c5cc2d5b891056f61219d7115e7bd9b4abb7678c3d46 2012-06-28 21:03:18 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-a267d0f23b7081bfb390ef184a5f466a5e74fce49629ea8bf69926d98b9aab4b 2012-06-28 21:53:48 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-a27f24c401f00974fd4456d16390621b9561019196c688cd31c66c2a3e1bb6ad 2012-06-28 22:25:30 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-a48ce49e6b77455e22f9bdb0ee1c14747d1a247e7cb78e1d4b5546c2d792c4f3 2012-06-28 21:06:16 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-a9378575963444b68d8efac1da1358e42adbb04ec56aa797cd4e4dd96df924bb 2012-06-28 22:11:54 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-a94f94e5a93ade2e6d4cc3f5e2243299bc4fe9dd38d741a683dc5fe8bd4eab71 2012-06-28 21:27:22 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-aaace000e031ff5e0417923126a0a39942f8754e03fe898f6ae28a9deb339680 2012-06-28 22:23:36 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-ababb6ccc0a45d7b8b93025e1141e3d7d24bff936c20977377e6272ee66c0212 2012-06-28 22:01:50 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-ad7069c237aec3dced73c70958a25c8ffbcc5226318defa47bacb674af389deb 2012-06-28 21:56:16 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-ade4fd72dafe7eddf411c56592e7c3a33291b8928b6d2a2f14f352c7495aef4e 2012-06-28 20:51:08 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-b0234b136e5a1cb84472540e7ea98324d66ddedcc7375b4d7883c88be6fe0070 2012-06-28 22:18:56 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-b099e6af21a97cd9d585a1b38ab42a0bd0076961d4565eee08ccedee3e3fc1a2 2012-06-28 21:27:36 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-b191157cd22639fee1898a1a9e138aefd55e3ffdfa5b8a82e47ad76fa3034967 2012-06-28 21:20:14 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-b33563d3a635ff0574d043dbef10be8a78c51d4bbc9be53300422109741fb0b4 2012-06-28 22:13:24 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-b4a448f27d7717fed3e1781f18f16e59df91c3281b4cd483a04b8eb4382a238b 2012-06-28 21:50:20 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-b7090459cce1dc567d79dd9c23648b333096be687d331c5b0a83b925cff91597 2012-06-28 22:11:54 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-b8583f7dbdd4274c4197c00d6f18849f9640cf6bf4af11009cadf63e2bf7f389 2012-06-28 22:16:54 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-ba6f15a6efd6a4a728bdf6169c48e20426e62426b2bebe819710ae780665bc42 2012-06-28 20:58:36 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-bb2aa1e083c05f877acc94201af467c0946e62cd65783f2716ae53050ccf5f15 2012-06-28 21:47:50 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-bbff33a3f74076c2bec57f80506b93823d20e20301b2a0f8d02d07dfc31b39af 2012-06-28 22:24:54 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-bfe04349114a8e2f7993855d3ef0a3d8f73f57003c4e93c397cc93055fccfac6 2012-06-28 22:11:34 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-c07fa996d8d4f6d4a3ae65d233c17405ff19e80fa9ca4e1b967a5339ce6c9612 2012-06-28 21:47:18 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-c173f643b6815c4ecf723e58e9969f743446a818e798defeec2eb4d8b6a2120d 2012-06-28 22:12:38 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-c1c62072f0c5fe107d25c397ce5528a1ba525dffadc38658f0ba060c88081b66 2012-06-28 22:00:36 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-c3fc563075c3e79bc384f6e0dc94e1349982303164d1859774f74d86ff0cfcba 2012-06-28 21:48:14 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-c417590f49c393633233d19cc778b82d3d3836fb7b68e395df635624e710922c 2012-06-28 21:48:06 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-c8bbcbe0e79efc117e352e3bf619279a8f7f31d3497739aed3ebd9d69271dde1 2012-06-28 21:00:24 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-cbfd8b3472d50ffdb42b5b16019bb5bc37975e9740559d7881c8b94f8e3ffe71 2012-06-28 22:30:52 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-d1e8208c11ddfc10270dc34612750848e886a3c8673452cd2ba96466ead552dd 2012-06-28 21:11:14 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-d203959dc3c41177fba498cafcdfc2bf2bc76e51cb8b991c512e150aac556728 2012-06-28 21:34:22 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-d9663912bb3ac3e9e49617d8c4f21a82ecfe79b74b1e79a5069083740fbfc5eb 2012-06-28 21:29:26 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-d991d263a9791e7f7a34971cfbe1ab764e12d2487fe49a6a6935656b826e7851 2012-06-28 22:15:14 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-da02c5b0e809def171c03f2e1f8415aa29a87960877ef89765085288f09dbc28 2012-06-28 21:43:16 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-dd5119c7547625ad4fbbe0bd9ddd13d98ed5f4583aa2d4c032561ee0653c54fe 2012-06-28 21:09:38 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-dfbac97829b319b7b3cd30dcc7a20b5a7cb2b86de32ae1608a96e96c84116e96 2012-06-28 21:36:44 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-e61c5892d991460798434e55f72cfa7dff65822b4cfac6789a03ba9ee92bc5a7 2012-06-28 21:37:50 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-e7478bc979dfbaa82593a8cea17c878de7c1bd0c1407c9852d19c91b16a851fa 2012-06-28 22:06:48 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-e9b5245bc49f40b77af24573c36d7b2b42abf434446b15944d5890b5db0bab9c 2012-06-28 21:08:32 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-ea91c078c42754d5e0353d8971dd98fe03185a98511fb9abc17f8d18d9ffcf01 2012-06-28 22:11:00 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-ed2b67be4477c7927303148da9dc74f218238dcf5daf27741b3b9639cbcddfd6 2012-06-28 21:19:10 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-eeaed72ed8e19807fcd796e9e810c7385843f28a5b878ef6ac60b525c542acf9 2012-06-28 22:04:24 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-ef3a487f5d2eba5a206d1e9e244cf4db2178c7b3007f4b52d1889d08ed9664c5 2012-06-28 20:56:24 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-f1306fea00ce6beb2fa2fdbeb55df92fc0ba61bd18d0cd763744e4dc43863b72 2012-06-28 22:16:50 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-f15e0d1ab01a62b06091a61bb51a3d6a692ce5479dadc4ca10cf09281b1dd57f 2012-06-28 22:23:42 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-f4e9740c3848ff317a5d0bd07e81174c6653d9eb75ad4d77a7bafe011ab5b369 2012-06-28 21:28:40 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-f6b48621ce779cba5e582c3c2092262d57303d6798978b2d7da317352d1c95a4 2012-06-28 22:18:08 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-fb4c91c1027fb0057235a8706c10a437b4c379a1fad8b167a2b635b813db18af 2012-06-28 22:33:54 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-fd5515b16dc66d63af27c78becc4606dbd747c02d37276f92a14e6c64e4167b4 2012-06-28 21:42:36 ....A 135168 Virusshare.00006/Trojan.Win32.Vobfus.rds-fe3fbcdb00c4b7abacccff8c02309ae2275f1fa054171180c30dc8fb7f1576e4 2012-06-28 21:05:04 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-00b8750e6d4ae7a08bb3c9e4905e256e9e3ad76417a8143f7d519140cb812cb8 2012-06-28 22:02:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-011fb02168aec27acdc4807eff2590c091b8d6d3c306d7124091220ccbe7b3af 2012-06-28 20:54:52 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-0295624c6a64e1693ccb0e87b3d95b1ddb5655e07a67accc7c162b658d84116d 2012-06-28 22:24:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-03bcc61a0f86445d668ee1259243d3216784a70e81471244473d478e708cb3a5 2012-06-28 22:15:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-05d3a5f3b01a436ef4a08d3ac12db3f4f7f3043c72300b2823148d75a9a53a61 2012-06-28 21:42:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-062e534257167344c1eadd43a49a6e9109c2339d0e9860e1f9e951a1f8217c97 2012-06-28 22:02:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-067b1f9e75941d51e19b8e0babe3f5421ce5e9290c1d3d0a8198490a1d174cc8 2012-06-28 20:58:52 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-090c6a9a475c14d172fcf185c92f4d341324eb33f01c9e44bc79219b8e8cfd9a 2012-06-28 22:18:48 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-0a52d4981784bc2087dcac4ea06b59e38b4835f1c55551f0994bd0787aa717f8 2012-06-28 21:09:00 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-0b53bc27c0f6b28b497416b379eb0057da3ee217519c71050102f0f08ba0215f 2012-06-28 20:55:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-0b6e03fedf107f606a479d84a6648377c59738ba786ffeb29fb569d7c76327d8 2012-06-28 22:24:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-0ba9d1ca9b57228ea2eedaa5ad1457405772b960d45b9926212fa723c3c14a1e 2012-06-28 21:03:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-0c9dba364f9d686e2d1ef333dcd5f9794d9c35b0f5d6f6752ff870b140a9c652 2012-06-28 21:47:50 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-10b2eecc317eb9bd005eb947f43c0a3ab7e6c3b2cc8f1a6e5f0eac6fb1ec29dc 2012-06-28 21:50:44 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-129a554161306066a76ece75d51bfb87092fca4a3c04191395260dbdef8f6cfd 2012-06-28 21:44:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-12d87d02eeb4615629d3bcf2bc68958f097f1ef0200b817e271ebe0f1835887b 2012-06-28 21:50:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-168a440b1e662709e67b7a2c2240a6e70bf7cdd3c74b953f7b6b1bd66560bfd5 2012-06-28 22:32:20 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-1850cad2764542ad51af2cb7a5a436028b16b2cd38928a1bca9c7a70c98d1e2b 2012-06-28 21:36:14 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-1d56fe2f53c76a0d06b92d3cbd9b15c954f26b15a07583e819c5ed3974b6e911 2012-06-28 21:46:46 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-1e225a6f18fdcc5afb0e0a321a081de43806e2dd097a2286c370c2b6fda57fc7 2012-06-28 22:12:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-1e9f40471f30253cfe8e82d7624780b86730c8f6a1cf30241ddcd85e0cd24126 2012-06-28 22:02:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-21c5fb743726e950ae7e8688f0035c8b438c445b6a81ef82c01a14b608385edb 2012-06-28 22:11:50 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-24f78fcc86a5c79168b772707358e5771a10fc2971a0cc559e6aed9fe66be7c0 2012-06-28 21:50:02 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-268460ca8add0fadc1bd0511fc7111768a9d36b04082f0e2202786f31c91b3ce 2012-06-28 21:43:14 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-2918882b96745bc363d4e4a2568eabfeb3a3efb1ad674aa107e78067d38c56ea 2012-06-28 22:27:32 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-30ee6c0bd5b9bce72019753fa1d297caeb04832eef51c283660c1c875b0320ac 2012-06-28 21:19:20 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-36b8af860e890abf26e8169c00d8d4637ad5c6586aeee323c595a02ab500534e 2012-06-28 20:55:38 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-3a226a2680a6adf53c6f16f9271cb6f63857c928751615edb7b961f84b993044 2012-06-28 22:12:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-3b3872ef356c19a91a83ca4b522475f69ddab490a497bcdb7d91b777d6c499f7 2012-06-28 21:35:50 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-3ea764658a6862e63904106e28ea877301347f3c5e59e51e49de28d247b3894d 2012-06-28 21:06:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-4072bb3e5357cf271a1c33ff773462fff3de542500c8980d3223e3130c239b2d 2012-06-28 21:48:58 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-40f6ef0ef7a15af2bbdef39f4efc770ca4c849f2a50bb631e7b49c0ea2361617 2012-06-28 22:04:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-4465f15cd787776d94347e20319666550c3809c26df8b4e9b065d5f2a61d1a10 2012-06-28 21:27:02 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-4501a1b6b07066d4cd3c06e0d932bef76d2504ca7bd3a0506b66ab2ab44f1c7a 2012-06-28 22:03:22 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-487f8d77539869208471f223dfb44d4f383d50b721fb3a40a455eec18291fd28 2012-06-28 22:23:42 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-491b352d49ace52eab1ea998648c7c3b0082f44561fd5e8deba5f8a75d2ae826 2012-06-28 21:46:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-4adb06e7a85a681870a0af852cb518aca0219adfb894c52411ba590dd9c924aa 2012-06-28 21:41:32 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-50faf6ce2fe861cda52863943992e98cacfddd2005adeeb0dcf5ff0fcf2452da 2012-06-28 21:29:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-5295c38b071ad8138ecae7b6e5e7d530f5008bc4fcb6db6c68aa104cb87df15a 2012-06-28 21:23:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-56237343ab4c87d09c12571e6e02f82d052a0249c366d53d70f3eb511097c5f8 2012-06-28 22:11:08 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-56d6c76b7093993abab061d237f161ccd592d1005dae9878c0c9ff5eade21182 2012-06-28 21:49:20 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-575994d9d7001e9cc43d333379784ca42f4026408172c72fb4a83ba871f585cb 2012-06-28 22:33:46 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-587f2536ea0bdb4caf2c375de4078299a1a45fa17b561bd7b060229051a72cb0 2012-06-28 21:20:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-5a48c5e8dfad43250c645649dc43389b9668b087ed8903ba47a7ca0d0d01a992 2012-06-28 21:20:28 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-5b87c4a5458fc54d46120d8083cd1f5f0e5ab724982d81ee924a0bf498cc379c 2012-06-28 22:08:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-5b94903b98436ff1ef2ba9a8e1f11b4812ea9b702c9df1fecbf9f92d51dd7ed6 2012-06-28 22:27:52 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-5ce6ab7034b6bd919a901af9812306c3c8c4b27ce0ff848740553ea2bd34f92c 2012-06-28 20:50:50 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-5eb602743c4d12f59f8ef5fff0ea7b40271fe859f3bb590357840f01ea594fc4 2012-06-28 22:27:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-5f4070b037f32cd455e7dc9590c13bd9f443a3d91c575ab18563e2930255d5b1 2012-06-28 22:12:26 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-637facb7aaaa1fea53a2af320ff11a37861435508053193f6f7dd5aef1832fe9 2012-06-28 22:28:32 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-6476746123b77623ecc4a510fdb88f0d9bf80c8efe7944fb268b944bc69e7d47 2012-06-28 21:08:04 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-65f93102563b0c336007cd90439e91242bb7d5925412bf14f5968374fd5ae35e 2012-06-28 21:27:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-66fd760f0a60e33836d1eebaa39a736edff0afa326429cb891680886efac6c63 2012-06-28 21:58:38 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-686eaceb554fcccc816932b12059e0e2d2acae3980571466ad49541333576457 2012-06-28 21:31:06 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-6bea38e48518c5b63f056493127e25fec08fac9e526c4104ca95803745b079e9 2012-06-28 21:30:04 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-6ee97bc80a69efe16a678f5942a6ce967326d24b82841ee47dbb198e5be25398 2012-06-28 22:19:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-6f7717712a1a3b783d30f4417384208c62f692a6a523863840e375307192ed7f 2012-06-28 21:44:22 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-7316770f87115b60e5336bb9b582b90fc13f0a0ff5cdb185f477ea334732e7b6 2012-06-28 21:26:32 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-770a7a114b7b0cf29b9bda7c19bdd8324e9ffe61a224396c3c15d4cb2bcb9707 2012-06-28 22:23:52 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-79cc0a85e6d9737f64e83ea6359bc299ab900bd4a19ac872d88e17ad7fe48a52 2012-06-28 22:32:42 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-7f4dd2b7bdba7b36c390a11328e8a6e764c63354dc8f8c61a5374f05e4b9c05f 2012-06-28 21:49:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-81a9979dcce2b1fc36990eea16741cf12df3af8a7c2c9ca2d9a6ec144711e422 2012-06-28 21:06:44 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-82258c0850b8f2a16ed6a5b9616d0dd56b34d3f8bf38294de986dc83ff41f395 2012-06-28 22:24:06 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-8267abcb0599f9cdfa8be5686f8fd73d9fd1abaf7fd7241f258827c81ee1cbe6 2012-06-28 22:30:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-85acecf48b07b8ef910a945e072e91e79dc8e6cb3ae3ae97f92b06d5b961ade1 2012-06-28 20:52:08 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-85c259b2b753392cf83deb94cf63f1e3926afedc5461f627ae6aa75a01a58ee8 2012-06-28 22:18:28 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-88d97a22baa151b3f128c2427205f470553bea18fe16dcd6536c2e1e9f25a578 2012-06-28 21:57:48 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-89e9603989c258a86bc614aa553c5222a2720d20892f267a66cb7bf4c33775f5 2012-06-28 22:04:38 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-8c266ccd9c05a2812e257e582deabc58e8b7639e2ce42eb42d2b717a56ad492e 2012-06-28 22:15:46 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-8d03e27679f37a0b3090348d8cdacf320c51db18998eec5fb68d484d311cc525 2012-06-28 21:56:28 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-8fd033b157ae77ca54ee71763c6bdcab9cb8758344bfc55b2c757b1fbc45ab9c 2012-06-28 22:04:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-9014eaa99d01a9f8bab2c0edefde5ff2b948a791f4e22abb69b35cf25e946018 2012-06-28 22:17:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-90540add46a019c791043aaca19b81915af26b3f30db9d27c68f454a63d0462b 2012-06-28 22:03:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-9234f3ab274a407ab0216658ff2762be8fd43698ee6d7f69afc5ba6b269cb299 2012-06-28 21:02:36 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-931da3a30d39b5f911696467dddce376bacbfcfe245f381f97170e1772e7df47 2012-06-28 22:30:04 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-93ec92928fbadadd71888353414dc61d2f78ba433089ce8ef37d70cd571133a5 2012-06-28 22:29:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-95ef16a3bd84269df8cd46b7997c692071bf30221d1839da3306a043291ffa03 2012-06-28 22:20:54 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-969d7b79b292a09ee9d6472ea46408401e178aee673d8b381b2ccd1b4434b9d8 2012-06-28 21:52:32 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-9781f3f770ff050777d99abf86fd933d7c24bb844e2be4d153cc044174a2fe4f 2012-06-28 22:18:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-99cfa2573e1f9838cfcafec6de8c6b6075797c70a4d497f94b833efa6ec0d578 2012-06-28 21:56:48 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-9c78d79aa44dab0932dcac12fb6d8016d7d4f2bda59becb9588886e23772bc39 2012-06-28 22:03:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-a2a4a497d01d62c28ca0d606869ecc10e4c65ec0cf79b15719da60fb7471409f 2012-06-28 22:31:04 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-aa5b4a01a5a57dbb8e0d5b0da333829234ddd1cdce1cc751eb9f4d52573069c2 2012-06-28 21:49:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-aabb32711bb335f4ba1986be9978376bd0bf36d5c7a2f1c1ecea75b1916101b6 2012-06-28 21:48:16 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-acd866d9557d966f4d8d9d595f7f4dedfa7bea44a01aea078fe6af0c9d7e792a 2012-06-28 21:50:52 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b0318542e9d62a5da8d49e2d43278cdfe74a6583abb8f9ebe4295ce3c2974f68 2012-06-28 22:23:00 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b084e4ced243586ef53a2634f1285607fb5be7b090b2a647b0b34d59a3cd3e27 2012-06-28 22:30:44 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b139f9a6aafc5ebd2b5788c40c5ebc4528e81dabd582c9b1d04f365968762b3f 2012-06-28 22:04:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b172ebafb56612bc55d104d8605b8d5b5d327ead4cc78072f092e811fe81bf34 2012-06-28 20:53:44 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b20095fd96308751d3fdf6c36b6e443edcf03ffa80fbc675f6915598189380d2 2012-06-28 21:37:00 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b61a5e5e5ab979ff997ca1c3faa4e677a607080a3e5b80e1753e400df004651b 2012-06-28 21:55:02 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b63b450c25c7aca30da60261b6c5b84d852b916a0eead04c9fab2086a99ad9ae 2012-06-28 22:15:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b6eea37b29e80890b7aceedfbb5f2f8e106a983d85675eb6f0a0e80ec344b58b 2012-06-28 21:51:42 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b72adc9dd420eb1884b60f54080d1770afc52a477d011a2a3e4e97fc5a44c02e 2012-06-28 21:37:08 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-b867af5f5b9eb315dab2e59a07c7ec35b26473e52010a9d44e7a948c4e92ad6d 2012-06-28 22:28:06 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-ba362bda3626b28cad1453c6589aaa7341a8f8a5cfca273f75e267603dcc28db 2012-06-28 21:02:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-bb95a185d5e748853cffd7a577e6f57685df6a0a896cd611d063cb5770508d78 2012-06-28 22:18:48 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-bd335499aa26b12c612a16d9a7b4fffb05f3ff802e95613d7a8d6abbafa3dd9d 2012-06-28 20:56:20 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-be0a53955f0c23e62b1699e7ddecb0185764b6571c211aa7c36a8acaac29f962 2012-06-28 21:50:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-bfa5df1e2f8f9cdd90b89b84291357796dd0d609335301b6335509eb32ea25e4 2012-06-28 21:27:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-c17c455ccc148e86f70b119fd8ef565d1976e1e5073cfa13ddbadf1fbe3a7943 2012-06-28 20:59:04 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-c33342df37c0e8b2d2cad28c0c9b4203bde81a01af22e443606661f55d218c75 2012-06-28 22:17:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-c3b2abcad769c9192facd29fafe5d1decbeaf7ca9de200de988f849c029154f2 2012-06-28 21:04:18 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-c7d1aec992205474e1596ca15efa74bbcedc80fc7995bdee386c68c7ff4d4b05 2012-06-28 22:21:14 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-c86bb9d90c167ae2e5b5d1917aa64905b915963dbd41eb3c9f1ff65a1707126e 2012-06-28 21:48:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-c8cdaac94c64528a4d2b50e8057bbe87948befd7bccec970ca38c03e89bdd7fb 2012-06-28 21:15:16 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-c948f5a90ca0bc3a42a88af451a63bd8cedceaafcc5e310c681de24672475044 2012-06-28 21:25:52 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-cc57096e52f410076402e5fdf35be7caed1fb876fc80a0f70942fd8669a85a9f 2012-06-28 22:20:28 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-cd31704df63094d2fe41a6ff48748dc7142df097c2c0e2a2a50dfe37b145f7f4 2012-06-28 22:30:46 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-d0f73aee4541ca27d34b10ad87e4918ce192b9637dc48e6bcabb21fc827cc723 2012-06-28 22:29:20 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-d5d9fa66ff382a65c10a462cd2e322a11541243865a178e35a4eac15800a0461 2012-06-28 22:23:26 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-d6143b49b0344ecea60fdec1f48ec544d62eb3467c5613238d5e206f36fc5cb5 2012-06-28 21:18:40 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-da8978e3b98e65ad62f8ea0476b46f150c7e58190134ad0dcdab475e3b6ab031 2012-06-28 21:08:22 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-dc2f1d3e8ecae5e59c343f0707be6dec8fdc7f1ccaa794df9e63f517e6564e7f 2012-06-28 20:59:20 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-dc31c4a8b5c40d6a19550dbef51a535ad0d748952730455c6814bb3e7d3671f2 2012-06-28 21:29:24 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-dca983c0b786b9d9a7e6c196d278c7165c25acda47e99b2f2678f4de6aa62960 2012-06-28 22:17:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-dddeb045c1fb01a48cbd536a11f474406dfb6518b361a0cb1ea7beba848af0af 2012-06-28 22:27:56 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-e09eb9aedecd5bc85c0cc5db88af989b3d238f2e967e5e0a67a11279e05c3221 2012-06-28 22:08:06 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-e0f354f9541a0d4c63a75d05c7e6d8e905182ebf3a7c62d222e43c06c6daf037 2012-06-28 22:19:48 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-e468ab000ba94e0665eba8d8986ecbb45ccbb2bf9fdc818b7f386cd64cd43af2 2012-06-28 21:26:16 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-e4aa875ee76eccaaa406146b36d8521892e5685acf25c4a60b80ba463b9aff8f 2012-06-28 22:30:50 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-e64eff72ae91a28e9c9451717bd659f9dc4ae158cea592d6e407890fe91a30d4 2012-06-28 21:46:08 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-e8e82d8232eb0cb01fc590198082022b7436f01d09b7a626bdf14712768769fa 2012-06-28 21:47:34 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-eb33b6073056f3d42be59cfa3b809837b54d097c690c159563e940e7c4f5fefe 2012-06-28 22:08:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-ec7775b443c4889bdcae511af47cad9f318ed60cb6ddc9055a4835ad31f869e0 2012-06-28 21:23:16 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-f478ac53a88165af37bee674653c95fdd7aef20d3d7759822ed072c681d46288 2012-06-28 21:45:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-f4d29692aa08e62584c6bca0e170a8ec0bd7d9c9b7a77b489cd064512c618f6b 2012-06-28 21:10:10 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-f61dd98f04efdb6bbd9fa6efd0aab8042d7ab9d95460a1da20b8baca4f429955 2012-06-28 22:25:46 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-fc6e8803f01f09f20cb787775cc36c74eaece17846eb7b5872f89c6461f75749 2012-06-28 22:08:30 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-fda65c57c2a103966a7fc019c63e32b58949ed9a861f1ce73a71eac72caf8f58 2012-06-28 21:42:16 ....A 126976 Virusshare.00006/Trojan.Win32.Vobfus.rku-feac5e2c3ec12a73c3de7683acf0af0969d78af71e3761018c559b4b7b2503f1 2012-06-28 21:19:42 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-01ddae73f7e052aab3f41e13e849f7b56c04c2228e19ea2c1732e37cdb2a4a06 2012-06-28 21:46:30 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-03ab31170bd95a4d6515598403a5a29de78a2d45fb3ea0516fa715e2be51e581 2012-06-28 21:02:02 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-04bb4c01dede6c81c7e3373936555ee17d5fdf495502b145f85cd44ca4e2eba9 2012-06-28 21:53:08 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-05be5d87a3d4e6bae068c4ef2046bd3786b221b29851d9266f228d2be117b183 2012-06-28 21:56:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-0716dc49799e7b9719a67651ad8648c5bf9c34c81f061101acae854c94382760 2012-06-28 21:10:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-073ca89d6d23947f4fec7a8261bea55669f1e08ffa22526a58ad7c3e080d2e92 2012-06-28 22:28:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-0bb3f72b169de9353a914f9d3adfb642519984822d51cfb3f8cd43d00e059600 2012-06-28 22:13:10 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-0c041acc1ca3d1b96692a58a9e3212a07d314872afbec5e69ed9606e2472c46c 2012-06-28 22:23:20 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-0dc690f01294e095920be4d354dae301ed3256a36b07888aa5047a37973aac5c 2012-06-28 21:41:50 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-0e286cb3cb352f71c8ed8c6240e19b69931e4eb9695ad3f3ca6f6cd8d04d3537 2012-06-28 21:35:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-1345d2a1950148a8c83d5b9ef0959071eaa9865252455f20a6368cb0d9f62ad8 2012-06-28 21:02:14 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-14bdd0ef94eb88a695424b27b501afe378b24169dc9e86976a3381ead7fa8cd1 2012-06-28 22:07:00 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-15bcff587db110d2c9d86d90c4afc12d3f08a9bf692f118fcf856a48f38fc856 2012-06-28 22:09:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-185d60540a1ff51aaf8647ce49961f04be59c3237fa5aa4315db92740a88a23f 2012-06-28 21:01:20 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-1b2dc1d256cf87f42eac065921421b4facd64c437b3e15b67e4968dc699420aa 2012-06-28 21:47:06 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-1c10469f91589b0a64729fb870b6d032fc1ab864b27fceba6f90ab871e807d8f 2012-06-28 21:04:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-1d4abd336248ab8344182819ebed8fa10f41fd5bb882eb2d1c557bbf2f0b102f 2012-06-28 21:19:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-1e2f4bf7cc0f042b2126f426bc9448bee590d23670ce30cbea9f053a9f290e1b 2012-06-28 21:02:10 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-1e593843f9d9e6424de3af9dc9e347f918513b8d02bf8c39c12709200b3176aa 2012-06-28 21:37:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-207e9b01f266985cea2552d1682ec6bb1536e6c285aa51b130a479ce6bd26132 2012-06-28 22:11:44 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-20913ef7879eb9d6b620cc818618f101e8740d346700f76eff396910434bda3a 2012-06-28 22:04:04 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-223401b3683622ea0be40b833366b044ebe596c28ac72e40d3615350392ab08b 2012-06-28 21:58:50 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-224d96c32bb7a98ffd662883f5d00e842a74ac4c757a9419018347cc275dd2ea 2012-06-28 21:31:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-2268f2cd657c8efe85ae023d8da4ca805d2cbf764bcb68b9a09d0ea1f1abfc55 2012-06-28 22:30:02 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-2345769b0ac1fab8fb7db948f6555264a5861583d10e709a1c079f35e37bc6b1 2012-06-28 21:41:46 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-24edd3d32c247209f9f3c877363756eb134c6298aac775c20e5dd8fee5886cec 2012-06-28 21:39:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-2566414c8cafed818536755c9a68725f1e574c3bc3cf92eb0ac61092ef8669a0 2012-06-28 22:02:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-25e316140f72f70a31323d95e504d336084d1f53fd3787131352d70867f9a82c 2012-06-28 20:53:08 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-2714049f0e9cb65184e5131959f5b9364ec7d2a464ace7226456a1994c558d46 2012-06-28 21:22:38 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-295ca88e7ca07dc2e4cd818b0e1d5b39949789202c682a373846bd927d15aff0 2012-06-28 22:03:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-2a70b67150e62f371a29ddc283aabf6d56372e2f371d9a15adab5317139dc419 2012-06-28 21:45:20 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-2e0c8029c15066b5c8a9fde84e4fc849d97e67c2c8c382ea61afa0514dda2e48 2012-06-28 21:34:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-2f70d75910b7962d6f32ffea201049aaeaf2950e078f10a1b0156c73b0d61141 2012-06-28 22:07:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-34c541c9a8b6f35ff9724689deeadbe34e755e85f40a3970b272bf1ac34a82f6 2012-06-28 22:29:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-3dd1aaa975cb63ec4f78720ff47d4a49c49f867b15086de2c28788a753338c43 2012-06-28 21:41:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-3dfdf557447f87a726337495c80e976b17ded4c4b7c3ec1e1f15cccff8cafa1a 2012-06-28 21:05:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-3e5cdb45ac4d28d3a46ede1953fc7d798fbd9b5345018472455e7d0fe8f22e79 2012-06-28 21:56:44 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-40545c9dda15fe5008a4884a5196357f99520ff6e35d45469a81943aacb0b38f 2012-06-28 22:17:00 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-44a90604731948b18cb04b34aa802779f7c2d94e944817920d4e42695f55d713 2012-06-28 22:18:46 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-451928d75af4e8da2a1ee47ea603817a00aa50513508e50de8cb15cce45fab97 2012-06-28 22:11:28 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-47e7c54086e44963b2c31d6360a0ae4e66286ba1f6806f196ba2e12cf4a3aaaf 2012-06-28 21:42:22 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-48bd9e98dc54580b5b975e2b8fb66f0076ac2cdcd0499d31cc594467ee8a433d 2012-06-28 22:23:48 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-49adc5f0a0e095d2d5fcdef0b51b12b230620ae437e224e1b994b539e4543074 2012-06-28 21:05:18 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-4abe702bfe7bd22acb990fcd4917635eef7feb88ef49779eac34508433e7278c 2012-06-28 22:02:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-4b8cafdba5bd2b4f59e284ac1f1f41b0b99fa5d23028f01d68a57d70fb5abebc 2012-06-28 22:20:36 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-4c2615977473af2a96d39e5717644c86f27723974e0753604b32d490baa3c827 2012-06-28 21:57:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-4ec8e17115d33dc8c4070d6c238c7d75aec537165b6795faa0bcfa731988222a 2012-06-28 21:36:18 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-4fcef65bcc10c8b2970fd99f69e5b1d65fd7fc506fd499bcb3aea807abd4f2e2 2012-06-28 21:30:16 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-51b4d74b29dbab1b834b7670fb14e920650eb6a8d9988e941a68a91253479889 2012-06-28 22:20:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-57be61fe2ecc09c98a42ab9978e49d224e47e634bb717fa9da4eeee91f5b4394 2012-06-28 22:28:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-5c2ed6b70c72730d4fdf0f4cbe216f881c79854ae13c1d5ec1f50cbe6d9666fa 2012-06-28 21:46:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-5d1f89b6fdbb408848f2dee7807b9f164ba40f5092c9607191b60882cbc45d1b 2012-06-28 22:30:38 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-5ddef3f5f6f3508de3fad6d52d232a9fc94bdfef0486a8c01e568b13393e44ba 2012-06-28 22:13:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-5ea867aa03b90c891ca3bd2d0501c54900e6d049a9db3629ff6d05057eb1eed9 2012-06-28 21:53:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-60fb9e437f31ec60e0bfee9b5a762d1d6aed5cf743b4fc3e773d65b66be36e21 2012-06-28 21:20:42 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-6202c81678c4c57596d18df6414c3e838be372f1e82f6180531818c99b35013e 2012-06-28 21:57:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-63c9eba158d2481ee6ad909150499a332d49081a8e1f8eeb49dc36b2e183d4bd 2012-06-28 21:32:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-657c2d9073a615d8bb651dfc1807cb730e6b01053b4cb8c6b656fb2cdda461b9 2012-06-28 21:49:30 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-69a533e13f4c2786d9e5408e4185627fec99eb1dda4da8bc7a4f0c899063a2a7 2012-06-28 22:05:38 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-69cf3df4d12a243571213c9223342ade4a768ef1d37ee80958d67302b71821ef 2012-06-28 21:55:06 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-6b1fe2d8e172f81f6acd89690f4ce7425708c9bbba0ac500eb7dfda0e7358f04 2012-06-28 22:18:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-6c76d359ac06dfa6fb066345038159897dfa3f9a57e93958429f7c988cb33bdd 2012-06-28 22:05:16 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-70045154089928b19bc3729ea6cc36b431a6245fbcf3bd24ee3854d8bb5d5dc7 2012-06-28 21:23:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7281603f5d729bd419e1fd00ac1ddeeb3b677a89735db2b76c79f694c5e07faa 2012-06-28 21:56:10 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7304b86e4ad6fae7e86d96341a13438b2d6a42667b768be145a800d2b751c199 2012-06-28 22:30:06 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-75456b18e87f665853a34764661d9559953d2aad897fbbfdc517950b614987ba 2012-06-28 21:44:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7555875bf3afc335d2f6b312f1f1980e07b2134b696d27304f77c8112424f7c0 2012-06-28 22:24:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7686f3455ac12e15f845ca26a5c8ed67a707c8794c6b7ecc8228fa3ed2236ea7 2012-06-28 21:55:08 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7697d4507104cb0c2dda52c3ee233712eeeda22544fca0bbce89096d809581ad 2012-06-28 22:13:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7907306cf9a93a891b39908aaec23080be85bca21479eb214c2ceca3780eb82e 2012-06-28 21:42:44 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-79b6a39092457fa215e1dd7d50c139a3ee8bd91b92101d2feade49005f71aa70 2012-06-28 22:00:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7a636864e3fbac6a9bbeb75713a251375bd82c092ddbd5f73ef1f65168aef857 2012-06-28 21:09:30 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-7b9ab90e08ce25bb8f3a927931a8ca486b5512bf7b84b3980ccee4dc2305bca4 2012-06-28 21:41:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-806e2331e1f751b222df1e2e4355ddcb823919f860136c17da42ea2cfffcf2d3 2012-06-28 22:13:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-8114b1ec55efe175df2e5790b2300cd7b44c1a14003b1ae9f60e6edc4595378b 2012-06-28 22:29:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-826ceb9c03fb4ff48d7115d54a1f77a84967362e545a45a1a32d54f460ed03b6 2012-06-28 21:01:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-834e50357d4e044b48870d4fce7b5bb8e13c6f416bc9ff754d94f4a0fc1c8632 2012-06-28 21:26:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-860808f5611faf59302f0ea2493fc60cd24a3168b0ffb4399dcbe5d67635a0d3 2012-06-28 22:31:06 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-87dc6f81634590433df3acae90bb088a8a03326504895daf7ce7f3de899cff2a 2012-06-28 22:15:18 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-8b3463549fa7608710ba983e1bcedc766cc6ae90a50f7644709d2c595a54d82a 2012-06-28 22:04:02 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-8bb8bd913404bac18003497742c7170d237438d969939337a9d5021f01eb1114 2012-06-28 22:16:06 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-8d298d1fbc10ad3b8748af90f47a5d72e0c54d0aaff6d8f42432ab3795475b40 2012-06-28 22:02:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-8e7352053bbefd34b94fd91256c0e790a0935fa2a46663f03101fec942224f60 2012-06-28 21:58:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-90e3f07d601b434def36914820d0be0894ae1c503decf87a2165abd8514f9055 2012-06-28 21:22:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-91f73b186fe18f76f7de46fca32c47405cde6292146879383a8a43914f9a08fe 2012-06-28 20:53:12 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-92cb21609d7d1b7391d8d9969905e5bacade730cc2cb9c1a1454c4c660f232d8 2012-06-28 22:31:12 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-938ecad63b87d64799d697f29f9c4a533ecf5a979620d72a84b4ed3630018ed6 2012-06-28 21:58:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-95cbb342b8c2d8e99938a621a8d36097afcbdd8478e749e996888489d471d6e8 2012-06-28 22:11:26 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-95fc1785a78847c779e1a05ba849e9d6b5a81ed471ddb7840e71513b2dbdbece 2012-06-28 22:24:12 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-979b3230a72910784403a57a1f5c122ae6856bf429cc6145f10603492b9291be 2012-06-28 22:12:38 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-98c8da8c096a581bffdfcfcd3fa26063fb780a0242c6d431b58636ff9d445c70 2012-06-28 21:38:38 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-9aaacb7a914ed9b4376cd3ff71e1ddde0dd69917e35e594e357fefc8fec59e5f 2012-06-28 21:08:08 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-9aad9f342525421bf5ece4aee851126f8a0eef85559ed9014358e79272a8eaff 2012-06-28 22:26:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-9e820b7c0bb1cfdfa572d8276036ef00667575290281761171ca7a1c11e8d8f7 2012-06-28 21:07:38 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-9f134f78877df9483a70cf29b2463a84131d4b3b65217656c9e69f0623557b81 2012-06-28 21:09:00 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a102a3764a596778c440839e925530aa9603d9508a9aa53efb7adcdb3bcf095a 2012-06-28 21:11:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a1ca1f0c1717f1c1b97e24550b2e9f974959175e292ec62bfd67afa64bc22a3c 2012-06-28 21:21:48 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a3a694f45877c5bf165259c4e847fbad2e767ba534c91b2063901f669d9833e5 2012-06-28 22:04:50 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a3c98e4769f79cd2e85917b99871ad22535673b6365c702ef8738a578560de1a 2012-06-28 22:33:14 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a405a2d54af6512f72244f8ba935395f0582353d4abf3686e69abc11595820c7 2012-06-28 21:58:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a447bae282fd07a6f1afc6bdd5e7a89c3fb543d551bc70b9ba8bf706e7e87914 2012-06-28 22:29:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a4a4565366d56ea48016885489981d79f442fced556dbf7eeb000daa998a2524 2012-06-28 21:26:10 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a88e2eb4fccde118700acd76728935b2f6a1afc0099fe54f561a93b617fa17e6 2012-06-28 21:25:52 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a894db542f951a17e9874ba3c9fe7aad48baab56f6ccb1af2c9e873a03d9f28f 2012-06-28 21:54:26 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-a8b3ce1bfe76b77f00c3d764230086268bcffbc0eb46b191f28869e42985a069 2012-06-28 22:29:26 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-ab7fbfd88cdc657ac4ecd71dd56211428c05998133016cf3f319c1fc67d8f5e6 2012-06-28 21:05:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-ad8968d3ba9baee9f4b6e5e22832a3d7e748eab25c3a5109c4cee17d45dfb301 2012-06-28 22:19:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b14d57fdd9e591f3c394d3f6d335eefcf2ef0c509218e4f6674027151e82d834 2012-06-28 22:09:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b18153d7e4dd7b93f7267732037833b81ba4fb75daad143c8a24d6162a6757f1 2012-06-28 22:15:44 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b23eca5266d7c5aba03326a913fb74180be9e22b3c1cec8ff743d229a0638acd 2012-06-28 21:41:26 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b5f441ae7aca107c7f6bc4d0ca2b7679810142a0491f7126f24d95761d7f00c3 2012-06-28 22:16:04 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b6d5dfd219b20c04497592e9fbef43fe5d19dd839dea37bce8f5bcacce78a187 2012-06-28 21:52:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b737582d94b395c7093c4404c9f43ae8209ca79a82aea4d605e93cce71d4a1f8 2012-06-28 22:04:14 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b8d521b1c19e40ce52570142b19cf1abb506e3f29d3df91bfe77c99ff4ab516c 2012-06-28 22:01:12 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b8eb314529d959372d14be6d3eb21ceabd27e7b0b76142fae1398b4d13de5b19 2012-06-28 20:50:00 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-b9a6845e64c3f9e39a437ffeaafd69315bfdc7ba15e93d6e3027c6ab94149c13 2012-06-28 22:11:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-ba3b903b9e9997770d454191c31eb5232457817b3ce791c8a81d4c650a9999b5 2012-06-28 22:29:28 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-ba825545a6f2232a2cb7f23c1be0ed52dea7123091417aedd2ea98f345d1db6c 2012-06-28 21:36:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-bc5567a391c6f18c66b79266040831f5d0c9b38d283423012bfc2788e3f1a301 2012-06-28 22:12:04 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-bcc7dc7f750ca00833a2d25e70f98f5752e49c6a41d480899b4ba270a83bfae5 2012-06-28 21:49:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-be4b288a9a9c564eeb4ce2bd610dcd1cea4cccdec215fcab76dfa0ba55d8dc24 2012-06-28 21:05:48 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-bea39053fa2a3936601b9277d8226eb3a98618a87f84f7c666ce1aecf3df8b8d 2012-06-28 21:10:18 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-bf9c0fbe7e784664186b52ff9a5d4aa8f9d32ebb1824ebde91dc2afb3540f657 2012-06-28 22:27:30 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-bfe3bd0d3c83f26cf21a3c8bf0336c1589e103d6402ad13d9559522da420ffb8 2012-06-28 22:29:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c019d4300259a499f62075d39ddfef9365fc23efc89241705d75a398254954bb 2012-06-28 22:19:20 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c0f1e9dcc8685d7777eb74308eb4c0fb408d7ec40e8fddfc4d88a97da9596805 2012-06-28 21:41:34 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c1047c0f92c8feff2797608d57129399a0368994086c2ae4d204ce347b34d24f 2012-06-28 22:17:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c12ec8a5575de210cbaafd3e9efa69988bf0cf8942b533f37e33920bc088403c 2012-06-28 22:09:50 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c23b78fc4453aba804a49506e73fee6e122c9def3bb534d6de9c54125ce09ead 2012-06-28 21:09:44 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c5833bcbade28d2ce2b7156490b419f3d6cf904de0d903f2f4c08219dc01f78c 2012-06-28 21:29:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c71b9971a71cc192f356ff7bffd4b46fdaa6dff445ce4001898d39c927f2c539 2012-06-28 20:50:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c779cd7f213ad8f8492c027ed003ff951eec34871ee945db535be88ea608d38f 2012-06-28 22:20:36 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c8af34baa24f4e2f015cfdf6bb67e6b65f2dcce75b083c8df8482a51179c18a0 2012-06-28 22:00:46 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-c9d68c89591de6cbd2009c47d8887f017e31ec5ab60bcc3d4638d9bba5ad9922 2012-06-28 22:23:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-caa0cb1defe91e1cd327a04c0e512e9f0ef1c6e93f157df50e6cb16c1f7e6d3e 2012-06-28 21:06:36 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-cdeb0bbd905444ee31cb5e8195c11e2ab992759834b06540048f0cc7d93ded66 2012-06-28 22:23:00 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-cf00a30a94542d14ceb84f40d736fe847f12443442aa2841518075d80b825c87 2012-06-28 22:26:46 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d02bde507fd598661052d4b47161abcb69e79edbe78b25e4c3053efcae7be64b 2012-06-28 22:14:14 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d05dfdf0746a2c455c8fa63e1b311e43a69fafde991025a7a4f188e272932e59 2012-06-28 21:06:56 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d0f73d74689b524ed92fc5645dddf62056abe93fbb04ec6121959aeaebde9130 2012-06-28 21:50:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d16a82dfbcc8e567ba00b0044e19b8382238867cbf1e060c64206e034dacacb8 2012-06-28 22:23:20 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d17d535ef5be4ad38fdad6bf053e15b1f2b0dc0a271d7d0739c66e961811171d 2012-06-28 21:43:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d30b8f84e00a4d98d840c6b6dbe16b64ff9f09c923844175afdc2eaae0ae3593 2012-06-28 21:24:22 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d4d849f924993564a2eefd1d47d446afe7f676a27ea6f2cc66f5f90785d68728 2012-06-28 22:21:26 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d6b4bf7964271b5d74a63b6c128d3324b6bc6c8600200b9c662d226c13498d60 2012-06-28 21:23:50 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d7325b6f154f9e99d70d57a6182015cb4b74204dd66315922e0db90afc07d0a6 2012-06-28 21:39:14 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d7eeb13e760d7b8bac07664e73387e71407e8562dac52809e27cfbb63b486fed 2012-06-28 21:08:04 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d840d54ad18185e2a4a14c1cd0f84a4185177ab82cfb2e33e3e76b6979e8242a 2012-06-28 22:21:44 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-d892ea52d8c5ea25d3e54c2cea1a0a73c19e47c32ebd2678fc084acd118c3719 2012-06-28 21:48:38 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-dd659bb9aa5d1762c76dca50a2bf9037bcb6d59a15ad8a6184bdffddefbeee4e 2012-06-28 21:57:30 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-df4855e8eb81c561b07ab1221525e4c9ac027092cfc4a282e8b2e14e90741dea 2012-06-28 22:21:36 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-e0332a868c1d1e72e2cf567f995e99b60eaeffff94210003f913b93234abe3e0 2012-06-28 22:27:08 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-e301203daadf4f3cfcc77c3b2353accc8464e43ed66361b9e38303fe97367908 2012-06-28 22:21:26 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-e32f7489e74c9468c531eee7f8bb8de01d78932dfe5bed5b8e91205ba75ba054 2012-06-28 21:27:24 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-e3d3b57d2eda21b253757af95d5d98a7f3e7f97fcd173a0b4fa15167cacf99d8 2012-06-28 21:01:18 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-e7c9f8783f73f991a56bd1a8128f208ef1fdb9fba0f27da08e2ef6eaa7e83f95 2012-06-28 21:10:50 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-e8763884217d51a6a6875d1538e4c963c8c325b1c5147afe7d8ca5a68e6de82c 2012-06-28 22:09:06 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-ea1088dfc35a5655954d5d3769af102088cd515907d099aeff54aad25edd049d 2012-06-28 21:48:58 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-f202577867eb08b1b0fb839c91b9560fb8158f633f455e06aab55f7a2c82dfe4 2012-06-28 21:41:32 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-f361259c2e97632f8dcfc5e5b1c8cdae440db84c787fe3f58eab4c7e9aa24a83 2012-06-28 21:20:36 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-f8a4e14da18c531ee7ba19e64df1531579dca528fa6caf86e8591e7164ca8b8b 2012-06-28 21:31:40 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-f9d45f4609fd8a15a56bcf929ac22899348411e2eb35caa5dd82ba82bb1adcd4 2012-06-28 21:52:54 ....A 233472 Virusshare.00006/Trojan.Win32.Vobfus.sln-fb776fa25ab6fbfc045cccbccdc1652756a25ad3d8064ece6d7d65a6dcb746a9 2012-06-28 22:14:40 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-08a538e149f09fc29fb0f21d919d282bdc0b6eebb9fc2ecb1ff3ab6e7bcad1ee 2012-06-28 21:29:06 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-09af4ac04b2869b5a393ca17c8fd8f9a070c6f5970c08e4d34297f3d126d45c4 2012-06-28 21:50:10 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-1a4385e1f7b9f1690d8581035e0a9f7092d46e7c36ac56dff195e5212947bca2 2012-06-28 21:32:30 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-23e01fc3e1625402dcfcd30275883ec5676a01caf921f668b9959d67dbeb50e9 2012-06-28 22:28:54 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-2666136e69da6abb2e2c27f08f7f0d214a90de6fa8155e3ecf84fb601d6bbdb9 2012-06-28 21:31:20 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-26663d522b83dc8a4c576bc08d7bf578901ee8e0ce74b788a359459612fc3fa8 2012-06-28 22:34:18 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-2e8af8a004eb76d3d8fd20de7dce1a0f4e8f569da0d2841558cfb556047f3c47 2012-06-28 21:43:16 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-3cee460ece0507c343865a1f2ca231802a31d695f9e0a19453ac8cfcc024da67 2012-06-28 21:21:30 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-464a6dd1a5d35ca2a3eef9c8632ceb9f0ce67adb29fe8bc689c6e488eccf9e9e 2012-06-28 21:42:44 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-482918da1da73291ce5abe9d96e8085471080bbe804b1d9f2e3ee188daab7bf8 2012-06-28 22:34:26 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-4c791b1e49131c07812100fedcefeba3381074d9d22440c499478ab392ee318a 2012-06-28 22:06:40 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-5d30337fb8e6732282c51d3e5068fae34a0b56aff05ee764c20facd800e4eb3c 2012-06-28 21:11:28 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-6bb0cfb6d960cea74bf8c7a12c2495e18ce5a387e138673bff99b1724bf44237 2012-06-28 22:16:26 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-7008489fdf1e879b81af4667f22e2828542f91cc386ec133f383f2f0f53382d5 2012-06-28 22:26:20 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-73261f5528a18cda4731264e7147c51b3575f45bd8e5d954f62231e9a1d0b508 2012-06-28 22:34:40 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-790a6a2ca06511ebb1799dd7e117234bb170c23976dfcac508712f847cea6a88 2012-06-28 21:46:00 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-7d4279cfe375d272f2c2a35f5ce5ab390ca95016f65977bb003aec705abc5457 2012-06-28 22:04:30 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-851d57d8acfa9b508af5b1710a1d9cedea3474c1eae9c4d199f6137521464fe7 2012-06-28 21:09:34 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-85f68b63c0b12fc7b93e5b6e03cf060fde0bfe9f1c43917fc274316db1cdd644 2012-06-28 21:22:00 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-8950aab53592ccbcdfb76f10aa303fbc569fabf6d161dffc6f6482145d097bd6 2012-06-28 20:51:58 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-9a76931a23662899e591b856327b7086f99dfbfe9f7dfc3d3be437dbad12d063 2012-06-28 21:04:42 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-9d7d15aa2f7390b91922b97535ee0ba1f142fa7517c99f6a98e53b1f6518da9d 2012-06-28 21:55:34 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-a167642e8924ce143397fcd9fa4eda4d6ad7ca05d983f25f58630f4eb022a257 2012-06-28 21:01:28 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-a26ada2b9217e5ccddb568932ee83a91f4b974e9980cc255dbcc816f99cd7953 2012-06-28 22:16:20 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-aa16e801010c825ec19cafa45ba3981f2d046362c2bce1cff310f76531f62a45 2012-06-28 21:06:44 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-b25e84bec35aca6db5b0574766947ead47d90ddb8d2aa1e1212a4713c3eaaf5b 2012-06-28 21:55:08 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-b8871f11026fde30c9b380959dba52ec28991969728112abcc7b9e0f2524a8b1 2012-06-28 21:20:56 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-b8eefd1c148214ad5975756a090dbf166c781a9787ab879a3e7db6f41f2533f2 2012-06-28 21:08:54 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-bc6851cc9bc5934790cd6cd1d7ca62216556dac4e6a9689c9920b7a5a6c8a7fe 2012-06-28 21:26:10 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-bd210ef71b76fb30f2a9c8537eda9661f24c6d0f4d1eb0e9313dda8690934e6b 2012-06-28 22:26:36 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-c1dff1b5e9bb9e79d27f07d9d6f12f008dd04800c2142d00a13b92b490c59314 2012-06-28 22:23:16 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-c2eb6480a0f315c89211e8877ba8bc3d0e713efdaaf89dfa7c4024ee4b985e6c 2012-06-28 21:09:14 ....A 319488 2240932832 Virusshare.00006/Trojan.Win32.Vobfus.toz-c76c0f5f35a970d9eb6f69707f31ad0dff1f72e8491668fc2ed3a9b24e74b385 2012-06-28 22:33:46 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-c85d036dfadff22ab5696e81add0902c6fc66b5ef7f8bf86a31fc4db5b031557 2012-06-28 22:19:02 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-de8a4959ac9c7c44a6a55f0ace897b1b9be9e816e186ac6bf6f4c0004cee6141 2012-06-28 21:36:34 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-e21224f4bc4c092d9d86586c7e95d1bf5b9b8632e2999c29b8442e5eb9a9b24b 2012-06-28 21:41:52 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-e59a12c32903b1d932ac066a981714b0aeebab86b48c13491124cc23f377ca55 2012-06-28 22:16:18 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-e9e0c9259a58a2f629db44cdcc15407bcaacc5929942b4c1c67aab5bb681acf2 2012-06-28 20:54:30 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-eb070629e7beb7f9c44507bda1542511a1488b65ed57fe936f76c44cd5852daa 2012-06-28 22:23:40 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-f34c4798c84f6fa4ae0417e94c63709155134456b4cb8a8520b608a6e2357ab9 2012-06-28 21:41:10 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-f7f13f8a1719eee42f3e90bf4a08bf2a0d99f0e6680409a5cb49c4423ddfde6c 2012-06-28 21:29:34 ....A 319488 Virusshare.00006/Trojan.Win32.Vobfus.toz-f85cc887e80082ebc3f45f6ed52687a0b4bf407469b6645092130af3c9adabbc 2012-06-28 21:07:14 ....A 6251 Virusshare.00006/Trojan.Win32.Vocar.ad-33fa07a88901df98dcf790371fa9ff9f2e3d56fbfb4f98e66dfa0dc7fbd5a64f 2012-06-28 22:22:00 ....A 16740 Virusshare.00006/Trojan.Win32.Vocar.br-6a2b3554d5ad78b3996185ba4a3121d0b1de296a5862919dd64fbcd31aeb5670 2012-06-28 23:29:32 ....A 217088 Virusshare.00006/Trojan.Win32.WSearch.amq-5757662f6103ac28627550102e5fbc776e701c27e51fbdfeaf7959c6bf671c5c 2012-06-28 23:16:52 ....A 847872 Virusshare.00006/Trojan.Win32.WSearch.ank-dbf7bde3b46365e323ba997eed574bcaa2e89c7a2eb498d55f603d65e8cf4c9f 2012-06-28 21:29:30 ....A 162304 Virusshare.00006/Trojan.Win32.WSearch.arb-25cee46d95b41d03f4abb0b8d596e707f965faa9b1c22fd5cfd2bcb178517486 2012-06-28 23:22:50 ....A 361984 Virusshare.00006/Trojan.Win32.WSearch.arn-fd8e78770c4d392bb8edada96219c053b9a0638a5145fefb01c8cf832660b88a 2012-06-28 23:08:00 ....A 216576 Virusshare.00006/Trojan.Win32.WSearch.ck-a68aae874771308e94afbff7513f937551dd408a40e893532d17ed128f5115c8 2012-06-28 23:14:14 ....A 217088 Virusshare.00006/Trojan.Win32.WSearch.cl-ce6d6f283e45781e934cc7644a7bbe058c15533ff34e84813f7f3ffb31e850e0 2012-06-28 23:39:24 ....A 1126400 Virusshare.00006/Trojan.Win32.WSearch.kx-dbef060eda953dad8f69d9f5f513fbc3b256299e5cccde44f38887274af3f424 2012-06-28 23:25:46 ....A 1126400 Virusshare.00006/Trojan.Win32.WSearch.lb-1f5fa8f597dad99ed79909ba1a7d50fd7aa58c3740a2b1a814d9390858d15883 2012-06-28 23:17:04 ....A 847872 Virusshare.00006/Trojan.Win32.WSearch.st-dd04b5b42e727bc28cea3496e98c61375da54db70aa14c948e11b1269e83fb5b 2012-06-28 22:50:10 ....A 847872 Virusshare.00006/Trojan.Win32.WSearch.vw-40d4d0c888620cb0579ac2418a2f35f226cea5b783a32ded72b15b16c423637a 2012-06-28 23:33:54 ....A 71680 Virusshare.00006/Trojan.Win32.WZBot-96f73f90148c3a69810ae1d9720f7c7e495504593a21a9ad1ff66bf122526479 2012-06-28 22:46:12 ....A 67584 Virusshare.00006/Trojan.Win32.Waldek.pki-26d2f030830ff5c0ca8713a9e64eda2e85d11fe38db45802403648c5c906303a 2012-06-28 23:30:36 ....A 135852 Virusshare.00006/Trojan.Win32.Webprefix.cva-67f59f3368c6b52462f603bc3f5fb7fa322480bc918b5cc6130abfd71aa0d056 2012-06-28 23:04:24 ....A 135864 Virusshare.00006/Trojan.Win32.Webprefix.cva-8e677f6479ff1a7f41e4d8529c1cf00816d16afdb1c65b6935596f42a4772da1 2012-06-28 21:20:08 ....A 131072 Virusshare.00006/Trojan.Win32.Webprefix.pes-f9160731f740f5ee02222fd8fdddf23c5182a5bb87fc66bfb527948bc5889deb 2012-06-28 22:58:14 ....A 128421 Virusshare.00006/Trojan.Win32.Webprefix.peu-6e84b6373244d6401a6ebab75b68a2048aed2b76307cee98e48c65d76028f4c6 2012-06-28 21:22:16 ....A 135808 Virusshare.00006/Trojan.Win32.Webprefix.pfk-65716b7ecc252beb88590b2242dae386736147ec17ba346a09948cd872fda6f1 2012-06-28 23:10:40 ....A 133796 Virusshare.00006/Trojan.Win32.Webprefix.pfk-b862cd0d863f69afe16a2d19f470f80eb5087f1d3cef969e08779763ddf12c5b 2012-06-28 23:12:28 ....A 135800 Virusshare.00006/Trojan.Win32.Webprefix.pfk-c4ea9c0b95c6dd434cd1984fbc12195b226d58936f83bb96afcb1ce9fd07c017 2012-06-28 23:04:20 ....A 135800 Virusshare.00006/Trojan.Win32.Webprefix.pfl-8df3bdfc62d2fbc0f31b2669f8e95dfadc62ebef544e2344a37994fb52cd415c 2012-06-28 23:12:06 ....A 135800 Virusshare.00006/Trojan.Win32.Webprefix.pfl-c32b2044ea78442483a2db39df1dc8934294bc2c45fea1f747c40a5cb67b55fe 2012-06-28 21:00:52 ....A 130560 Virusshare.00006/Trojan.Win32.Webprefix.pgd-5ca09fcab4b56107d1732cf51b4e1d18c6922ed3c062e7b9d38f7a9527f80a11 2012-06-28 22:42:34 ....A 126629 Virusshare.00006/Trojan.Win32.Webprefix.pgl-12ad7b43f0aa22dafaa056ce23cb1b56c51efc8cf159b4aad780d37f1eaeaca4 2012-06-28 23:15:14 ....A 107444 Virusshare.00006/Trojan.Win32.Webprefix.pgl-d3a139d864f922957e8f354cbc16d563a661b6788d42e6f8462156fc455b3254 2012-06-28 22:50:08 ....A 7495266 Virusshare.00006/Trojan.Win32.Wecod.adie-40956758b31aca754ad3aab2caa9b44970b1a48f6b8668502c81eb07b5c778cf 2012-06-28 23:36:32 ....A 1737240 Virusshare.00006/Trojan.Win32.Wecod.adie-b9b3307df87ddae13f3163fd95a665384249a02c312cedd06fafb45a80ecbc66 2012-06-28 22:29:38 ....A 45056 Virusshare.00006/Trojan.Win32.Wecod.agiz-d7fa02eb6559d98cae776b7a718775e8630c52b5e0ff90f513357fc3508d9e14 2012-06-28 21:20:08 ....A 379904 Virusshare.00006/Trojan.Win32.Wecod.aqfy-9a00272efc16fa5cfe63b52bbab1d54af7a3c3b3477bb93e3292cfb4f21b3ea0 2012-06-28 23:09:54 ....A 189952 Virusshare.00006/Trojan.Win32.Wecod.cccz-b35aac5d3078b4356f1bc7bf61e9f11c0b3a3212e6caee70948724bd39577aaa 2012-06-28 22:44:06 ....A 499712 Virusshare.00006/Trojan.Win32.Wecod.civb-193e1f8f6f6980829b5c43529e470d4c3946bc62661d308fb2b855c291170933 2012-06-28 23:31:28 ....A 30720 Virusshare.00006/Trojan.Win32.Wecod.ipem-754e8035542bf58d37a2aa2c7c12f9c7fca38f13ccdd7408771c2a0ff1546e71 2012-06-28 23:03:58 ....A 645808 Virusshare.00006/Trojan.Win32.Wecod.irov-8c60e0100bdb8f73d3a082064f87584782d16c24ba728960f5623b03a1e62346 2012-06-28 23:07:40 ....A 86189 Virusshare.00006/Trojan.Win32.Wecod.irov-a4414d58a6e9cba319fa3e8d1f70b42c55a92fadd6483c80dff530f16bb98040 2012-06-28 23:15:30 ....A 645808 Virusshare.00006/Trojan.Win32.Wecod.irov-d4d5c67486a0c2876a0e66ef53eb8e765708130425cbfd4d8f5641c522090dc0 2012-06-28 23:22:00 ....A 86203 Virusshare.00006/Trojan.Win32.Wecod.irov-f867bbb18545b3693d19bb7a37853250b6db8e4413fae1de2f1d749519a5f740 2012-06-28 23:23:06 ....A 86207 Virusshare.00006/Trojan.Win32.Wecod.irov-ff9e560cfce555e54c9a7e5ab52563e1400223f3511f2138faba10beb3e46852 2012-06-28 23:07:34 ....A 87040 Virusshare.00006/Trojan.Win32.Wecod.iulh-a38d79be151cddf2764e665187498706ca7a842dc442da18e001373b5669757c 2012-06-28 23:11:22 ....A 495616 Virusshare.00006/Trojan.Win32.Wecod.pjo-bda6aac34c76182ec81be0e382422a34d84c28337765f732445952e09ec319e1 2012-06-28 21:38:46 ....A 24094 Virusshare.00006/Trojan.Win32.Witch.dar-d1fb74eae89ac957e58e7e19f1cc44bce9df14105eede19a16fb7553e6352608 2012-06-28 22:45:58 ....A 1128172 Virusshare.00006/Trojan.Win32.Witch.dbu-250b0cf3dd7cac1c6e0c7a90f08aad02b560b44390f190e571ba70e770965feb 2012-06-28 23:09:16 ....A 1128172 Virusshare.00006/Trojan.Win32.Witch.dbu-af85e8f8ee008ba77b949b67dfe85c58c33914c9f84851e0ca8a90b60c6dfb8f 2012-06-28 23:39:24 ....A 1127804 Virusshare.00006/Trojan.Win32.Witch.dbu-dbe40d3044e9c1f53dd4b058aaf7a0c4d3cd206380b731e5e0b832af04822582 2012-06-28 23:18:24 ....A 1127290 Virusshare.00006/Trojan.Win32.Witch.dbu-e52aa82ba3c1e16f2eced508187f738bd4ae0f83f16b58224a36ab1a04848c04 2012-06-28 22:44:32 ....A 57575 Virusshare.00006/Trojan.Win32.Workir.a-1bbed2d121c3799eaf5565d645d17bf50dba04bbc96fd7c85030ce0fa7ef8eab 2012-06-28 23:06:08 ....A 57563 Virusshare.00006/Trojan.Win32.Workir.a-99b846a6280823c8a87676e4f31ed5d3d0b30962f27d29556357ed9882b4a2ba 2012-06-28 23:06:44 ....A 53460 Virusshare.00006/Trojan.Win32.Workir.a-9e147fa086c8f62f436f322db61f2b55601f53db4b72f4527730f3a2179ee549 2012-06-28 23:08:34 ....A 53477 Virusshare.00006/Trojan.Win32.Workir.a-aa58f61b66aada6a55eedf2021bb7283179c36e97f1eb7318916b9a6d99561a6 2012-06-28 23:35:20 ....A 53482 Virusshare.00006/Trojan.Win32.Workir.a-ab1385078a5b9c92efcfdfc6877cb38134d7197dcfdbb838f22c1ebd57ecbad3 2012-06-28 23:13:26 ....A 69840 Virusshare.00006/Trojan.Win32.Workir.a-cabc42d6187b0e773885014c4e66f1cfc95e3081bb15eb9004eb5d790a3895d0 2012-06-28 22:01:40 ....A 43747 Virusshare.00006/Trojan.Win32.Workir.b-aacf31422d7a49cc246c95cab5b51b31ba61ccdf3cf72fe438a69226cbf3f779 2012-06-28 22:24:02 ....A 41702 Virusshare.00006/Trojan.Win32.Workir.b-fb9032f84c54b4d8f20469d4ead2a7e0c2534a99e98e6b7f8af5a5b63412edf6 2012-06-28 21:35:22 ....A 660695 Virusshare.00006/Trojan.Win32.Writos.qjl-585142ccc2286fcb912ebdfcba35862b0471f158581489ea51866793c44d93e6 2012-06-28 23:24:50 ....A 64968 Virusshare.00006/Trojan.Win32.Xih.adk-11e8a643a8c7d6ea9af6e409d91b8f706c28c38d623950b2fa04224a648e19ea 2012-06-28 23:30:40 ....A 291840 Virusshare.00006/Trojan.Win32.Xih.afq-68e6aaf9f1bd4a31d7b20d2bbfcb46e381f80be7c9334f0c983c2cad1bfd5c5d 2012-06-28 22:49:50 ....A 153088 Virusshare.00006/Trojan.Win32.Xih.blf-3e5a527ccf1fbc37a078459f5f08960fce85b83ec164f90cb5b0523e60191c46 2012-06-28 22:47:34 ....A 720896 Virusshare.00006/Trojan.Win32.Xih.cu-2f599786a4b85e59b1026c58723742d2d9b7abe1f3cc202ae674ec6555f54e4d 2012-06-28 23:38:00 ....A 152576 Virusshare.00006/Trojan.Win32.Xih.pfg-ca53f3c4a82b0e21a2eb29cf0ddbc6fbf30c3baffaade90d8ffe0f86543d73e9 2012-06-28 22:47:10 ....A 116459 Virusshare.00006/Trojan.Win32.Xih.phm-2cc584e0f8c4ccf0fc241ab55011cf0ebf203d2c0b7fbea33b7dbbb7731f2bb2 2012-06-28 21:23:16 ....A 83335 Virusshare.00006/Trojan.Win32.Xih.phw-9a82fb5931e896fd936ff94d7e00191ab088fa0c0b091078e17ed0178d662f81 2012-06-28 23:29:40 ....A 63128 Virusshare.00006/Trojan.Win32.Xih.xt-591901c0d95d27eec219abd12c405de6e47099d13cf8dbe08c26025e89eb86c8 2012-06-28 22:29:40 ....A 45056 Virusshare.00006/Trojan.Win32.Xtrat.ckx-3ed9725563c71342c6eecbe3c56ea13e13a7c0f9914f4db1bf37592d0cee2e8f 2012-06-28 21:36:26 ....A 45056 Virusshare.00006/Trojan.Win32.Xtrat.ckx-a5358522b1eef7dc6bfdfed81a918674c3adee0e8097cfe7398382677f93e5eb 2012-06-28 22:19:10 ....A 45056 Virusshare.00006/Trojan.Win32.Xtrat.ckx-c5fdc4bb911fa6068153bfc13957722d37da57206fd18e270ca95705c9259b14 2012-06-28 21:48:58 ....A 45056 Virusshare.00006/Trojan.Win32.Xtrat.ckx-e4a5234f375dd1644035fa15a53b898950e0dc91ce15f18353b65afda71afa86 2012-06-28 22:39:28 ....A 444597 Virusshare.00006/Trojan.Win32.Xtrat.vku-05b659ccb1e6b96ebe46d3b00105dcbaf8df38298c7f57624209b0fa8280213b 2012-06-28 22:50:36 ....A 2621440 Virusshare.00006/Trojan.Win32.Xtrat.voa-439635ac92f90c497cd14a927812f844eb8185090e721f9ebcc29fa7a8fa817f 2012-06-28 22:38:56 ....A 15360 Virusshare.00006/Trojan.Win32.Yakes.abarh-03d69970e34c175c8b6f85c8d744296d59ceedef91258e410f2d3d7960f8aede 2012-06-28 22:28:18 ....A 369120 Virusshare.00006/Trojan.Win32.Yakes.aeki-640f6a853903b99e7d5959246bf17808758d8fc67876cb0eda388bf9c0d684ad 2012-06-28 21:45:48 ....A 369120 Virusshare.00006/Trojan.Win32.Yakes.aeki-769b507e04b14e1dc9f5bfb2563930d815fb383ad0abfbea811dff92fe32256d 2012-06-28 21:27:56 ....A 76265 Virusshare.00006/Trojan.Win32.Yakes.aesz-edf10d4714713adbda716b0a362dc4edefe614ab2b99dd5b5ac4b6c03a7f900d 2012-06-28 23:16:34 ....A 53760 Virusshare.00006/Trojan.Win32.Yakes.awo-da843119ec38647ebe75419870473630723b51dbb145742390b21c11329575f0 2012-06-28 23:18:10 ....A 157184 Virusshare.00006/Trojan.Win32.Yakes.bco-e3941c52883857cde5d69c64c24bfed071eef62481f894000f9d167a62a3b557 2012-06-28 20:58:58 ....A 68096 Virusshare.00006/Trojan.Win32.Yakes.bou-057d89f3fb12870fd3ead3a3c7d992af3d81750397490d22f5ff8c9a910a82b7 2012-06-28 21:30:10 ....A 21262 Virusshare.00006/Trojan.Win32.Yakes.cez-cd8cada447bdd88d84ef5b08134bed9e5488254dd7500ee70ce9b651941bb27e 2012-06-28 21:03:06 ....A 181760 Virusshare.00006/Trojan.Win32.Yakes.cov-45e9a119bfba0b7e3763df3fbce5381bc3f45e9e401498f237c7f22ee6b841df 2012-06-28 22:50:42 ....A 33280 Virusshare.00006/Trojan.Win32.Yakes.cvs-44553cc96c32cafd156ea56428ddad9b9a5035890dd41838c5ab61b1cb305b60 2012-06-28 23:13:20 ....A 19968 Virusshare.00006/Trojan.Win32.Yakes.gagp-ca1fd4b69aa575a1fda3ef58ad00886b14a86ed66ede1f385564a991b579a8ea 2012-06-28 22:26:14 ....A 49152 Virusshare.00006/Trojan.Win32.Yakes.gcmo-0583cef1efe2bf537a7d0095183aa42bc9629400bfa86e1989a61e24cde0bcec 2012-06-28 23:00:34 ....A 66560 Virusshare.00006/Trojan.Win32.Yakes.goz-7af137e020c1b79b2ff3f33da70f61fecf0098dadf1792373072b722bba29a41 2012-06-28 22:49:10 ....A 44544 Virusshare.00006/Trojan.Win32.Yakes.ksxd-3946208577d30dddd99fbf996c07c9bfe658a9dfe5a67686c916b44efa534fbd 2012-06-28 22:52:04 ....A 174388 Virusshare.00006/Trojan.Win32.Yakes.ktav-4d83b499fcd5208b2243801ab8947bc999361edead2e1eee311d22a871c4a776 2012-06-28 23:01:48 ....A 59904 Virusshare.00006/Trojan.Win32.Yakes.ktlx-80e553a1257e7b6b67191d511507720dce5691154c1e4f701f07679cd9845b64 2012-06-28 22:55:44 ....A 177152 Virusshare.00006/Trojan.Win32.Yakes.kukz-6174d12e149853d767b7e7ee83e37b1d4de801b54cf9748f317a9dd01a20ca0f 2012-06-28 23:18:00 ....A 68096 Virusshare.00006/Trojan.Win32.Yakes.kuxk-e29710107c2246e7b975b65f747c11789aebc6ead2991f04efeda5b906bbe8c9 2012-06-28 22:50:54 ....A 58880 Virusshare.00006/Trojan.Win32.Yakes.obd-45b3c2964eaf829c0560dae14ad5390c1f0c21ed61929f5aa3aac49ec8811113 2012-06-28 22:23:46 ....A 47616 Virusshare.00006/Trojan.Win32.Yakes.ozdd-8e97a3f3f3aaac54e431571610e6410533d9917fbdbb8e8bf71f4cc7f6a667d0 2012-06-28 22:42:38 ....A 128587 Virusshare.00006/Trojan.Win32.Yakes.popv-12fc20b49e2a93dc1fc3c4903183a25fea931aae94cb6fb50fbdd1175921eb27 2012-06-28 23:01:52 ....A 47331 Virusshare.00006/Trojan.Win32.Yakes.psgo-8134dc26778c7323852e0e882d1296d6259f5afd455080eb5043654131d740f9 2012-06-28 22:44:48 ....A 40575 Virusshare.00006/Trojan.Win32.Yakes.puwc-1d858c669e7ef208ff27d771b2e1cc78d07950a88e2abc7d1bee1be006c3da1e 2012-06-28 22:21:20 ....A 299375 Virusshare.00006/Trojan.Win32.Yakes.pvii-0ad1269342403ffda30280fd27cba13b569dc36055aba5fadf49af4ff0dffcc6 2012-06-28 22:46:06 ....A 192000 Virusshare.00006/Trojan.Win32.Yakes.pyc-25e8acf65f77ab4d69f8b4a970ec5128cc7325388252a23b800c8b58e07ecc90 2012-06-28 23:09:14 ....A 589088 Virusshare.00006/Trojan.Win32.Yakes.rel-af2dd5971944b8dcd654dcf738a259b3af1772d39ee911d689087b47cf747d15 2012-06-28 20:55:20 ....A 13312 Virusshare.00006/Trojan.Win32.Yakes.rfg-5e04dccc5a3162ebfa6c2b4dd420e65aaf0bee8b9a38e196583816eb4b8d8798 2012-06-28 23:37:16 ....A 812980 Virusshare.00006/Trojan.Win32.Yakes.rfj-c29ad03e0ec0fc3917ba169a13cace2455cf7c79aee863766255ae77c805a533 2012-06-28 22:21:52 ....A 69800 Virusshare.00006/Trojan.Win32.Yakes.rfu-97e23b03b622f62a0d6e4361a9bf403a59d0787752faa29f87c0511473d9f97b 2012-06-28 23:20:30 ....A 364574 Virusshare.00006/Trojan.Win32.Yakes.rfw-f085ea382742adb0c170675ca93f4f147f230698a42793339c89ea4067233ca8 2012-06-28 22:43:14 ....A 1307080 Virusshare.00006/Trojan.Win32.Yakes.rgq-157ca38eedecda67b4598e7c955156c423b4659b70799edb2c377423516f8d40 2012-06-28 22:43:26 ....A 1445351 Virusshare.00006/Trojan.Win32.Yakes.rgq-164ca67e0140e99d9f78c34840c5a6c3a12bd96125552f6cbc779de65469ea85 2012-06-28 21:01:30 ....A 1075947 Virusshare.00006/Trojan.Win32.Yakes.rgq-95dde0faf88c4c975002ac6df713243de7914c1b0c67e65da01dd62fe4bc15a4 2012-06-28 20:51:28 ....A 188340 Virusshare.00006/Trojan.Win32.Yakes.rik-6f02ab8b5728724898428e0c75b7c40472f46bc702e218f7fd3e152fcbb8dcc0 2012-06-28 21:08:44 ....A 191488 Virusshare.00006/Trojan.Win32.Yakes.rio-60c0ecdfb03d0f7f71fc9f6c63e2eb5d056243f2a1ef43fa35aaea95903daac0 2012-06-28 21:27:16 ....A 191488 Virusshare.00006/Trojan.Win32.Yakes.rio-7a27dfec633d42b6161ef7ae4b3772f51b208fe71fee2f58f6b1b482150251f0 2012-06-28 22:58:28 ....A 33280 Virusshare.00006/Trojan.Win32.Yakes.vgsh-6f58ebac0cd5a0e9ccaaefcb74658f9c6eda39c4fa37bc350f8347ebaa8a8e9f 2012-06-28 22:12:52 ....A 246784 Virusshare.00006/Trojan.Win32.Yakes.vhug-980ed49f1e086bb3dd54b8ba04315f648f08e70ab2001d8321b4638f01bbb4d9 2012-06-28 23:09:00 ....A 2273280 Virusshare.00006/Trojan.Win32.Yakes.xtlz-ad1f096a875c4da7e4ec182525c1b5150454e02c9200e0f2477332797bc33a90 2012-06-28 22:49:10 ....A 34304 Virusshare.00006/Trojan.Win32.Yakes.xvwn-3965188fda4e7fcc01e36dae55a5c3613f7938b7dd49294f6eaa8cfa0ce04223 2012-06-28 21:04:52 ....A 18432 Virusshare.00006/Trojan.Win32.Yakes.xybu-bf48f7c016ac0ddfe5c3fc6da3d5da11003e06f99c86fabdd8a40defdf683129 2012-06-28 22:24:16 ....A 442368 Virusshare.00006/Trojan.Win32.Yapm.e-d50c56f7fc27905601bc81ce2277fa41a70dbdb22b7c55283098cecba494c2a5 2012-06-28 23:40:12 ....A 2022912 Virusshare.00006/Trojan.Win32.Yoddos.vov-e460b5213648594b9483cbe6c9082a9553d2eae4ca8415b1accdded95a4bb3cf 2012-06-28 21:04:28 ....A 270336 Virusshare.00006/Trojan.Win32.YoungLotus.gfd-5a90ad514e26ce63a55782e5ca20405b312c809fb5f523bd1ad7294d773769d3 2012-06-28 23:39:32 ....A 352256 Virusshare.00006/Trojan.Win32.Zapchast.abed-dd8ceaf79c13064145ec9ecd8ab2a7cb23a6761a4a7ae268111e9bccbfe8744b 2012-06-28 22:29:40 ....A 11776 Virusshare.00006/Trojan.Win32.Zapchast.abkz-e7e282baa3a48bbf5f46ccac1f03f831ba3cd07e9737fabf6d02b26a1fc68cc6 2012-06-28 23:05:50 ....A 4608 Virusshare.00006/Trojan.Win32.Zapchast.abni-973c1f956386606449a4378acb4d4cc8bc488aad3014352c303e421fefd647bb 2012-06-28 23:28:06 ....A 9728 Virusshare.00006/Trojan.Win32.Zapchast.afig-4250355ebbad1c5ed0595bb4289059cf8e503e34eb3e8c3eb9eba4b3b0afe154 2012-06-28 21:57:48 ....A 784 Virusshare.00006/Trojan.Win32.Zapchast.agac-d74e6615692d679c91492b2adb0e2762de3f711537960478fcd189fe9195baf6 2012-06-28 23:23:50 ....A 40960 Virusshare.00006/Trojan.Win32.Zapchast.aix-06fb0afb35abb52ba980a680bf3ca91a1040b6d25a4b9b4185fb5ef0d9519867 2012-06-28 23:37:30 ....A 366 Virusshare.00006/Trojan.Win32.Zapchast.ckg-c4e6d2805a1075744f2ab794ce1494fbad40b6e4ba8021b1a7889f0b60bdab97 2012-06-28 22:41:26 ....A 1893888 Virusshare.00006/Trojan.Win32.Zapchast.cyw-0dc03af3ee91a3ade86988c1f4e28f8b3c01bea5abbef1b6a1039a3d2a39adac 2012-06-28 23:01:48 ....A 365568 Virusshare.00006/Trojan.Win32.Zapchast.pvl-80fdf2ef3803c681dde823c4fdc60060809f19e73339609133b190c88312b3b8 2012-06-28 22:30:36 ....A 11264 Virusshare.00006/Trojan.Win32.Zapchast.qtv-c8adbc9552e30e3ff1445861b5434eb9c638d75260d4099c02689e0dd84a4875 2012-06-28 21:27:26 ....A 69632 Virusshare.00006/Trojan.Win32.Zapchast.tav-a693b9ca00d63f0fc49be96fe6b3785891a4bcdf8f8f5a329b6722d5d591abce 2012-06-28 23:08:12 ....A 128512 Virusshare.00006/Trojan.Win32.Zapchast.tgu-a7e9234d9e2e7aa8cf191df86761f02d0f017b3390d99c9055c0f8fc689e7590 2012-06-28 23:28:00 ....A 4190720 Virusshare.00006/Trojan.Win32.Zapchast.v-4160db321281c7a9125b181cfeee52e468b06e4e8f4804e74c3445351344ee27 2012-06-28 23:19:24 ....A 249344 Virusshare.00006/Trojan.Win32.ZbotPatched.b-ea874f65283912aa36339ea4480e91a4efbd55f2beec0d67e0f6b8fa152335c1 2012-06-28 23:00:46 ....A 39936 Virusshare.00006/Trojan.Win32.Zegost.pid-7be302e842d9a4476be86ee77265eae5510b08f4bdbd7ba3c2a3703b14764319 2012-06-28 22:40:20 ....A 47104 Virusshare.00006/Trojan.Win32.Zenpak.aslg-09264a146e6183e35f4cbe230c01bcb2186851e9f96ae5df3147fa5a9d606eb8 2012-06-28 23:07:06 ....A 148480 Virusshare.00006/Trojan.Win32.Zenpak.bhga-a075654615dacd5f61ba04a0c8921c9f6c791ee6fe8261b1c3293bdad7f26f18 2012-06-28 22:57:54 ....A 669696 Virusshare.00006/Trojan.Win32.Zenpak.biro-6cc771d99a7e4ddbbedf72aa364ef9cf8a15a79423a457817cf53116ccdb211f 2012-06-28 23:38:02 ....A 1005056 Virusshare.00006/Trojan.Win32.Zenpak.birp-cabb6ed07980bfeb8c525b48895f7e3deb9b4dc2203290e7cf4baf1529a7623c 2012-06-28 23:38:34 ....A 1007616 Virusshare.00006/Trojan.Win32.Zenpak.birq-d0cd7bb41389cc3048729a0997976947e31fb34fcd5e2451386b0f122dd1afac 2012-06-28 22:41:18 ....A 719891 Virusshare.00006/Trojan.Win32.Zenpak.biua-0d55550855f5e0e09b85382f60ae3f8266dd7699915e1e5c81008f651876b991 2012-06-28 22:12:58 ....A 45579 Virusshare.00006/Trojan.Win32.Zlob.a-4ae2be09e25669dcdc4ce394312833044ac6d62a1d63d3b3541ecdfa80004e2b 2012-06-28 22:27:58 ....A 450048 Virusshare.00006/Trojan.Win32.Zmunik.aqz-b1fbd78041388c3990641b33bea137c891b9cec45ffbc9b2146152e799989acc 2012-06-28 22:48:52 ....A 80384 Virusshare.00006/Trojan.Win32.Zmunik.auo-3744e2f8f12fb8c3823eddb3fdeea6e7b70e8bff4b5b488acb971eee7d8bd05f 2012-06-28 22:27:06 ....A 315392 Virusshare.00006/Trojan.Win32.Zmunik.q-858706c471b2e066419ceb99ad76a9a608fdc53fbe7c84959d9687f064880d0c 2012-06-28 22:26:18 ....A 152064 Virusshare.00006/Trojan.Win32.agent.hvub-81d1dcfe357c2e027e87eff012e843068507322d7a18c0f47b74270eca65be1c 2012-06-28 22:11:10 ....A 213723 Virusshare.00006/Trojan.Win32.agent.hvvu-afc8635c6f06775421cefce2187d335c73687b5d18a199db9852c2a73ba55156 2012-06-28 22:31:24 ....A 583182 Virusshare.00006/Trojan.Win32.agent.hvzk-90cde649e1b2c77b0f0fca0e576863e9d1a1c4ef1c474d80a044ab10aa01f938 2012-06-28 22:56:56 ....A 123392 Virusshare.00006/Trojan.Win64.KillProc.dl-679bf34873192cc1a0b9263ab834ef8106b4a2aced03712ec2d09698f2757d6b 2012-06-28 23:31:26 ....A 62 Virusshare.00006/Trojan.WinLNK.Agent.g-74f439c380f3990a62dadc2eb84727e0432fe78d073d687fcc5cdc727576da1d 2012-06-28 22:40:20 ....A 1738 Virusshare.00006/Trojan.WinLNK.Runner.ea-093683f2306556adf9cb197b0044d34122091fb7331c295ab3b53c665f5f4ca1 2012-06-28 23:23:40 ....A 733 Virusshare.00006/Trojan.WinREG.StartPage.bx-04bf14feaf27e05c225d141081e42fea8264c537994a86e7446358288620dcdd 2012-06-28 21:31:30 ....A 302014 Virusshare.00006/Trojan.WinREG.StartPage.cq-e1e87bd7d7576f9c2b709a47d4ea948a838d9ae633ac69cdb567e11f5b7a9244 2012-06-28 23:21:28 ....A 666624 Virusshare.00006/UDS-Backdoor.MSIL.Agent.gen-f51f9459d97b51506f1b78250ee04e6ef5e83ccdc8580729e990ff370906234b 2012-06-28 22:39:16 ....A 102400 Virusshare.00006/UDS-Backdoor.Multi.GenericML.xnet-05030a2d7da9a33f845e2dc64a6514e4555bf48ff64bd57d55aa8e66273330e4 2012-06-28 22:46:48 ....A 172032 Virusshare.00006/UDS-Backdoor.Multi.GenericML.xnet-2aee1efff1ed41edda707ac62bcebe5c0217f17da7936324649ea72e8329baea 2012-06-28 22:32:08 ....A 323072 Virusshare.00006/UDS-Backdoor.Win32.Bredolab.afgr-a755a06efc291b2a72ee4adcd5934e786fbd56eec4afa9507ef72d1f4a893151 2012-06-28 21:06:48 ....A 100000 Virusshare.00006/UDS-Backdoor.Win32.Generic-2c962583ca4d6ccafe5864b871c02288502aec54dea5926729cf165953bf0b8f 2012-06-28 22:12:50 ....A 100000 Virusshare.00006/UDS-Backdoor.Win32.Generic-6bd34800fecf6e3febab1fc21811baf40bb369c7c2a654e8bc8f602e78396010 2012-06-28 23:05:42 ....A 98304 Virusshare.00006/UDS-Backdoor.Win32.Generic-962a786d69f8cb05e31aa989ae9b90c05677bca1c2faf7fec8e3dd1048065ec7 2012-06-28 23:34:10 ....A 321048 Virusshare.00006/UDS-Backdoor.Win32.Generic-9a43d6055b29c5bfb97313c5b714300b87f71ef12f3faed754d54c4d10c922e7 2012-06-28 21:20:10 ....A 100000 Virusshare.00006/UDS-Backdoor.Win32.Generic-a3cebb2f06867d998f76c960bb57ed6bf6f00535d2bb1414e3f1b9b69c3cb8e0 2012-06-28 23:36:12 ....A 881664 Virusshare.00006/UDS-Backdoor.Win32.Generic-b57eaa5862d18f955641fcb95f4549fa7308da6349656e345dc14764a1ed26a8 2012-06-28 21:44:48 ....A 170496 Virusshare.00006/UDS-Backdoor.Win32.Generic-cedd281bdf451f98a7ff5a788c537d85fe80b77697032c71f98893af75f05d24 2012-06-28 22:07:10 ....A 100000 Virusshare.00006/UDS-Backdoor.Win32.Generic-ef9be294a241e04bab07094e206f075335ea094a47a4efcd19d350d583186bc3 2012-06-28 21:53:42 ....A 94208 Virusshare.00006/UDS-Backdoor.Win32.Generic-f97d05d5f2b7b755dfd1ca6a79ef28a682cfefb855a2aaa936693fc096cd55cf 2012-06-28 21:35:04 ....A 184832 Virusshare.00006/UDS-Backdoor.Win32.Generic-faac4a0413f3a024b437d9997c257aca36646c25c34c7fd3139d351e7a59985d 2012-06-28 22:38:30 ....A 63360 Virusshare.00006/UDS-Backdoor.Win32.NewRest.cq-021cdd65e1370f588085e762cd20bd5afcb15b63b68364ce3033384319739726 2012-06-28 22:26:20 ....A 98948 Virusshare.00006/UDS-Backdoor.Win32.PcClient.gbrw-0e38218e9af3dd7664fe4b8c081579bee1b5a5ca27298093825a98a303f9731b 2012-06-28 23:15:24 ....A 9728 Virusshare.00006/UDS-Backdoor.Win32.Poison.ccmm-d43e7c60faf1d26bc491848ef358ba63b5c2a002d9c259f27e9afeda6212a277 2012-06-28 22:51:16 ....A 20696 Virusshare.00006/UDS-Backdoor.Win32.Sdbot.gen-481624aa35d6662c86ec2ea1146036d5c3293fb7a1d624e09ac2519ce97f7196 2012-06-28 22:34:42 ....A 1462272 Virusshare.00006/UDS-Backdoor.Win32.Ulrbot.gen-c008c1880ee1c583839b65f4ccd0d85c7a5d0804fcf3c1670ea201187f1982f8 2012-06-28 22:38:02 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00050838a46e814c447de1d845a375e31d218af6393a2fdc9a25da5513c81ed5 2012-06-28 21:48:14 ....A 38474 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00080201e1088b5644fbb9298cde4217486e0546ffb0cb1a450fc4637d76fbf6 2012-06-28 23:23:12 ....A 2080256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-000a13a8e6071e2bfa154eafae947f2e7571c878839a5f145514f22b5cb361bf 2012-06-28 21:52:24 ....A 262656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-000c520dc328ecb54adf0d67851b281688dfb5b9273318dc7bb3950242d5bf71 2012-06-28 22:38:02 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-001a742cad2ad59d37c62eb04146e5dda380f53c9ad9e0f06da1cf3fdb463720 2012-06-28 22:38:02 ....A 60800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-001dc445a7f1d2c391bff07aee06608b24601f55179dc31213e4cf2b2103cace 2012-06-28 22:38:02 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00290ebc6f17909cb202999a9314a93eea89b1d3043ca8f3a5c30440b42eaaa7 2012-06-28 23:23:12 ....A 245790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-002bd9a80683e61c42c0ef114f4ecbdba5c98f4d3c4f6188d52ab2aaecbc4fa8 2012-06-28 23:23:12 ....A 1961 Virusshare.00006/UDS-DangerousObject.Multi.Generic-002d56b69499b9c8ad1c54cd3867fd02e02c3a72f357692889ba4b2551714a3d 2012-06-28 21:04:44 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-002e44934a8753cb2880fd0cbb55fa5f700b80fa75a47a9f6830b284b6299098 2012-06-28 22:38:04 ....A 897536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0034499fd5be7f0ede16e7c13c98107b0a35bcdcea5f382d2eb9bb85f4e6a81c 2012-06-28 22:38:04 ....A 5683200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-004017772cab96536d34bbd2113858331f5ed5e4b8004b6f292e1bf997a74d6f 2012-06-28 22:38:04 ....A 397312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0047bbdf72669fdbb8673e80c5026595fa07acaa6023e6d58749a1d44dd62855 2012-06-28 22:38:04 ....A 197923 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00488856d02b31f4b8f83672f50d7c442ac4ddf442e8afae0923d8f009d812f4 2012-06-28 22:38:04 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-004b73b12ef2d1b44b20a472167fdb523a08c3e35a266ed8689cdfd76e02c148 2012-06-28 22:38:04 ....A 742400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-004c7a1c30b1e356bd59482f0b4582a0488f4884dfb54f74e255311f51cbab04 2012-06-28 22:11:20 ....A 65128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-004e4ba38ae8d1571c4e8bcc0c8c083a619c0d18214b96f7775732c28f30471f 2012-06-28 22:38:04 ....A 3078 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0050b74f0cd6384159bca0bde0279daabc4c2fb1b0c5a7e7dbd6af9485f215b7 2012-06-28 22:38:04 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-005275f37a499831a85957e923dce22460905549e00828046d387b24addd8a73 2012-06-28 22:38:04 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00552b06ec73790acceb34c9dce37d902e195fe0a2dfc2cce649713004b4d55f 2012-06-28 23:23:14 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-005a945d5edcd01c43c0b44ad4979fdc94a7026e3b9c6a53c9de61ae87b47186 2012-06-28 21:45:22 ....A 1424384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-005da096c1ae21c0c17c4fbcd4f3589881eaa93bf35468ade6d4427afe6b4fc4 2012-06-28 22:38:06 ....A 2091008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00618224aebf07e8f024b3a59d469f91cdffde31ebf6f6856010a94d23d01b7f 2012-06-28 22:38:06 ....A 48112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00624745c6958f5e114ddff3ad198914544ea55df7766c8eec6886629097d52c 2012-06-28 22:38:06 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-006373868b45dc165c8f13fa50bfd714e7c08bb4cefdf96ee2ec2b6e1c21ab69 2012-06-28 23:23:14 ....A 2527 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0077fe73e08055c363f8e6ea1666c8e427236dcded2f2e289d62b4d0b6afb728 2012-06-28 22:38:08 ....A 345184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-007efc1d777ca480d85178162b0b8133a64c11e8a276dd20cd32c64c5665e548 2012-06-28 22:38:08 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-007f0996255473a332e1cbb8ce0f5114e6a1ca64444ff55b5790feb557a7be2b 2012-06-28 22:38:08 ....A 1015296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00812bd34fa7ad30054141680a8871d839ffc626e040815cacce915d357b34f4 2012-06-28 22:21:34 ....A 315464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00829d730e769a4e62e98d72950faf2c9c892194d0da3026749a7cd0b052e897 2012-06-28 22:38:08 ....A 376832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-008394215a7f73e813c1bd807afbc94d4cbded5481c8816b991ce9a61a0e07e2 2012-06-28 22:38:08 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-008ca4f0b3a9b714d6e2b65bef2f5a01b065b858f576c6abc6b5a5ddda7df896 2012-06-28 22:38:08 ....A 80896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0092e1869514895f0e9a6d2145f7c20890c8e9afb9835648cb23231d11abb2f8 2012-06-28 21:24:48 ....A 628224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0094c40743f3527a23090481f051e9577dd17d2245fda08d446de2dcab370cd7 2012-06-28 22:38:08 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0095903654218686d4ee4eafc1011097eb739e6378c535a7a5c5a3adc299acbf 2012-06-28 22:38:08 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-009a51533143c5bf66dffe1b60908d36c9399816d3d70ebc3796b6efe654335f 2012-06-28 22:38:08 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00a17097be35d6416f45e30dbdcc866ee5d6c8dde82f3fd049671b633271cc90 2012-06-28 23:23:14 ....A 692224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00a20a0e6bc49753923e32601c646fea416f5c1e2fafab517dfdb71d5b8ef501 2012-06-28 23:23:14 ....A 14863 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00a2c43a33a534c5bdc87a6f6aed3a15a70eba58aea2ad27c4ff31494b78f57c 2012-06-28 22:38:10 ....A 318464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00ac88c08f12fdfa937d405f9e412227a33c4f3768419f8c5a328926d21b8d37 2012-06-28 22:38:10 ....A 7974912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00acc87867dbd6eb747fb70153d81a2b00d7048ca51cb7cc93a9e4fb499d1bc4 2012-06-28 22:38:10 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00b05e443c621c96702d0a9e0bb2466f88149c74a04411c33b3a9214049dea03 2012-06-28 23:23:16 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00b1f68982dc6cb50cf3fd7180dabfc70f0750f48f033541b0de69748405c556 2012-06-28 23:23:16 ....A 2722128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00b2d5547663e9d33d1b8f5f940f514f3fd8fc9cb96b9461fb49481f4c9f0d24 2012-06-28 22:38:10 ....A 141318 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00b8303fb8a48faacf5c361ce6a7861f6f58fe58a584b4db3eed2e90634b1f52 2012-06-28 21:03:36 ....A 4101 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00c943c59e0884195215c4721c08000b68697fc91e08b6b242ce0eff3ac997a2 2012-06-28 22:38:14 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00ccd4f22ab552ba52fc0aaa4709064bf113e63b16a8a7b425ad895f2bbe9e00 2012-06-28 22:38:14 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00cdc5791b3eaed55f534a4c3fd14b85b866538e367b6825fa13063a74b15e0e 2012-06-28 22:38:16 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00e05d33c906b3d55a1b438bd85d130722ffed610184783d1dfd1fb5219539fd 2012-06-28 22:38:16 ....A 10239488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00e0e9568691143640dff8b9f2864f841256e696a99891fd1b8e1af40a443d1d 2012-06-28 22:38:16 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00f18f72b220d58e66ab060b15f9234adce5796c56a96f27b3abf9f23b2d331d 2012-06-28 22:38:16 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00fc9dfd389c049d7e4a592e1d76b6194a65861cee3cdce835655efe97f86d3f 2012-06-28 22:38:16 ....A 437760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-00ff5dd34f04b290802479b71f08499059216ef7f2ed659f94768d253f34471d 2012-06-28 22:38:16 ....A 594432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0102aba5249af66a6cc74f8b3fd30b58aa7d95c1da10b81ef5eac5e0e9e9dccb 2012-06-28 23:23:18 ....A 5494 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01036db4e8488974fcf25eb66fef961d95c7fb2b77509aa2126c7298b5e997e2 2012-06-28 22:38:16 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01057c4389cc33f9edaa20e9403dc6c27d402b54326aaf40b021054f47a8f5ba 2012-06-28 23:23:18 ....A 133120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-010c884a5cf8e3530cc41521c87a8ba3654a56b5c1785aa0ad6d86a089dfc474 2012-06-28 22:38:18 ....A 598016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-010ecf7ef0c7e1424b55c0c56641a805c60f89e4629ff47011be6a56b62646de 2012-06-28 22:38:18 ....A 1463122 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01102206199a77ff5198ad024729c2fd58409cadda3e88e542f03a14292a6099 2012-06-28 22:38:18 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0111252f992c3decca09b6f06f4b5890e13710fb57b903b67abd039c102d2df9 2012-06-28 21:24:12 ....A 53936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0112d875ae2c5aa3f8db8be8ca967efc30f80b1841ceb80e0a054a2b2f7b9c73 2012-06-28 22:38:18 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01135638e011dbc1cb9699aa8994743c2c2e603c9fad7fe5175a1f860262d30a 2012-06-28 22:38:18 ....A 1431552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0114e349f6081bf62ca5de0b011286ae8ed7fe4872680867032267824f0d6a6a 2012-06-28 20:57:10 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0116cddb77d55edc45a23c888720578a8b2745a68a26cf3e72aa3d4dbf7bd703 2012-06-28 22:38:18 ....A 29057 Virusshare.00006/UDS-DangerousObject.Multi.Generic-011f403d73ba82e0fe7103c408c587ade798f88106984434b6e215934962059a 2012-06-28 22:38:18 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-011ff33e14d1abc34cca5b8a2a9af6756a7388e55db36aaf17c9c514e7895980 2012-06-28 21:12:08 ....A 22069 Virusshare.00006/UDS-DangerousObject.Multi.Generic-012253646bab7782cb82fd28894aacb8d919a41e58f6a8b58e60ea2d4dde1994 2012-06-28 22:38:18 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0124421ec1350a023f3b5cc6154c7576bab1c5aaa43acae4e25408697584e7bd 2012-06-28 21:09:54 ....A 101512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01263c943538a8c1ec154a795c6d84249681ab211e61dbedc996391eda5ca3e5 2012-06-28 22:09:38 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0126c18e20a496eda53c5f0facce583c4ac7f8e28d77dcea476cfa9a29430660 2012-06-28 22:38:20 ....A 261632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01277ee1c639dc6625e756814a7b0f7ad0f840c7db970cfcd1409c5e369e11cd 2012-06-28 21:25:34 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01306c4d9c73f76c9809e8c4a0c11744129ed9f59702d4f7c7a945413ba1bbb1 2012-06-28 22:38:20 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01353206574e879c9b5da915449a6a68d4449fad71556cc8e6d45ef223e9462c 2012-06-28 22:38:20 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01356852d53d8dd4644931d4be880503eac0c456a476aea336ec95232f5b6167 2012-06-28 22:38:20 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0138bc80ec6bc0464f9b790a51f277e98a458cc6557da2d8ffe7b17f685a40bc 2012-06-28 22:38:20 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-013d592ad2f37605071da2aeac680a051a3f7f62c631afb1287855efd94ca647 2012-06-28 23:23:18 ....A 29565 Virusshare.00006/UDS-DangerousObject.Multi.Generic-013e69b14ffda930f34d5234895adbfe564d87635964417fd501d6ab5f619348 2012-06-28 22:38:20 ....A 293888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-013effb2ca2553aea5563465f3d195c48724d429d525ae4b29e1331682c59223 2012-06-28 22:38:20 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-014326144f4a63f25c0a24e8f909fbbf0e15396183f42c236a6bf2eb5ee4fb95 2012-06-28 22:38:20 ....A 657920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01578a383b6378e7f1f2f4a027f0cb7542b314c16313aa4abf394ac96ee0869d 2012-06-28 22:38:20 ....A 83968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-015a1805e3a3bd2463c82740ec78cc41656641c0adfb65f7063e9e8a6facf597 2012-06-28 21:54:54 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-015add05a438b8995e4303521c2746e983fcbf5181d06f05b790aaf40cc73089 2012-06-28 22:38:22 ....A 1040815 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0166eca14fb1cce0d5b126f07b0eda30aa16a79fc4e4c5882c3ed370c79f5d6d 2012-06-28 22:06:40 ....A 20493 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01671375d57b9b7951cf906436475074b9dfa391deee17e87c28d719ea031219 2012-06-28 22:16:00 ....A 203264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-016b3c13b9269fba14346a8b6e19f9bca7b700900a8e4bfaa3c506a0c1b0a956 2012-06-28 22:38:24 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0183702b3d9592c93f8ccb70009bdc0b087d3f32fd6306f7d5fd9d2874b70fb3 2012-06-28 22:38:24 ....A 679424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0186fce81f3e2b54ab91320c710f6ec17c51d2808d12a9e8aa2c50449fdefd29 2012-06-28 22:38:24 ....A 5392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0189bd64085494462d8999fd23deb5bc38d4d3d5b3745a5377e408c999c20b97 2012-06-28 21:31:14 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0191cac2657e1a2c8f1669ce82d0a6fe8328cfa1aa66ac8f51f74def59c0c598 2012-06-28 22:38:24 ....A 211456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-019270e8ecf87e114371ed23c9d1840a8f59c8d971fe98e0ba983e81775fd5b0 2012-06-28 22:02:32 ....A 110328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01927a659faa39de4d603047d2fc41b26cc47439bd999d901b23b09e28d33ed5 2012-06-28 22:38:24 ....A 229376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01a83551a576f16d167612c4047dead7346a8702f59de8056909332428993b2c 2012-06-28 22:38:24 ....A 22403 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01ac50eee4a25a26a615c01c876d1005fa8101b5708a4c578507193b10ca68b5 2012-06-28 22:38:24 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01b01854eb7e9ace56925db57430dfc5340ba730928924f86f91ba483fe8d653 2012-06-28 22:38:26 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01bc42bf139adb04b04b511b4f09ddc5e996e3788451b4d17d31e6cce430ec4c 2012-06-28 22:38:26 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01c01420b81411f7338b63fe3adad54af8985b7e5971a5e1dffcacd736bf2a78 2012-06-28 22:38:26 ....A 36821 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01c44e7443d7de199e6beaf4a4413268e15ffb3619f6d83ff53b3e962c561417 2012-06-28 22:13:46 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01c7ab9cdd163e027514a41f1eb7c3e392e6f53af682543fd3f8f2ebf5e85dc9 2012-06-28 22:38:28 ....A 1372181 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01d0b08e462fe2395f811dff736bbdcab9aaaf0cf0bb4d53b152c8273c2d243a 2012-06-28 22:38:28 ....A 402936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01d215dbaebb6db67bf02cb77112bb764fdc0b7111bbb42a70edc323b014d0f9 2012-06-28 22:38:28 ....A 87018 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01d3fd0d01274da0e9cd871e7977b0a8182d7e50bba76ee28792e17a1c914b2c 2012-06-28 22:38:28 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01d9241c727db2e9f76e2edbce6906fa5fbb41b9e8b00cfe5a5b2fa4a511459b 2012-06-28 22:38:28 ....A 133515 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01e26d76d3c79a6e19eeb6e10f48c45791aaacfda550276eab8e79cd856583d2 2012-06-28 22:38:28 ....A 1007616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01e3b396d91f6b39539283bdbc091898110388e99eb2cc9daf616cf12cbcdd5c 2012-06-28 22:38:28 ....A 1102849 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01eba86e8d4ceecccefb3a6907a89de4aa97ff9b21a108a6d2f3314cd3f77120 2012-06-28 22:38:28 ....A 80896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01ef86f9b6c32339d54d4bf2fb4a2e3e000a81cd06c44f5ce8445d2b5dc8bf96 2012-06-28 22:38:28 ....A 514560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-01efde513228cdb83b9e7d0b459931378d8a1f5b5f029b097de975306513ad64 2012-06-28 22:38:30 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-020044d91200abc745ca45db5a39a4c1e71c24c89acd2e0e7497cb1761c403be 2012-06-28 22:38:30 ....A 46597 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02034a1601646df3d03558ff54fcf6aed1403b0243546b6e22799539d7ba6857 2012-06-28 22:38:30 ....A 355840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02149c3be0bd07df3b6786224d89e55dab40c2d7f8f4d58010bd49b93844cf6c 2012-06-28 23:23:26 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-021866acd0e23b535be27df52cae241e38cdbd33b5ab5b0857ca009683dd53d1 2012-06-28 21:05:00 ....A 52224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-021ad6f50694ff0cb7a0cc5ea972c99676432dd5ec88b3b4472af574033f1c43 2012-06-28 22:38:30 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-021b35ffed06eb87284db6729ca07ab6233d8a69f9de589ac5044d7cf13a901e 2012-06-28 23:23:26 ....A 3023360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-021c403c9fdbac28d6566f7a9b8c5e230eaeb6292b3abf8f48206d34959644d9 2012-06-28 22:38:34 ....A 564224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02301c567bbcc38aee41767a24b55ed5429f487818b3c5425ae10e3d69cad274 2012-06-28 22:38:34 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0231e16f0c5d2058d4e09c3f1b807ae5fb5be922b4ff0aa6c641f487fea3e8a3 2012-06-28 22:38:34 ....A 274432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0234dc95435f4fa152b3909d354ff1e9dc04e06245429dd98d70b5bec8588618 2012-06-28 21:54:18 ....A 13850 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0238dbaac31f94af7a642b95bf7a56ca78f6b5d96c07c770ac389d9d6b006952 2012-06-28 22:38:34 ....A 47672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-023abfd71a7b5e3444a90bd01454e2a4b0287b1ae8dbc76f9c4feeb61e6d7791 2012-06-28 22:38:34 ....A 107842 Virusshare.00006/UDS-DangerousObject.Multi.Generic-023ac03f487fbafce876ec58bd8eb8f2a629f6cb547003179bf1ad14f7c70d61 2012-06-28 22:38:34 ....A 448000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0241301c45c9ca2446492575960646a9f95280719ce5264a2e686884f4fa182d 2012-06-28 22:38:34 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02439d63f4234153f922dec15a665258e80a2ba05a655417e46f87e89f1f1c87 2012-06-28 22:38:34 ....A 74419 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02466ba75a3b8c6e5e7325dd3309fad52ca5cececdff893d46b8a3fb9d33d23b 2012-06-28 22:38:34 ....A 2056192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-025258ba31b22c42c6ee53faa0ec10c9227b7d38bec380d530c1d483b6f09a2b 2012-06-28 22:38:34 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-025e82080ae85a4a7e87ffe1e990f2fa89162c04993bffe46833260f814004c0 2012-06-28 22:38:34 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0262dd2bdfd43e37d22c5a5023bba0b43d424392c07e487669ef1dc85c93aae4 2012-06-28 22:38:34 ....A 86742 Virusshare.00006/UDS-DangerousObject.Multi.Generic-026336570c5e710b8934ac421bc91cdb4ea5c92adf1e8672aa2579abe419b284 2012-06-28 22:38:34 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02669174e6cc3fc2911468b2e046b8e2c0c9070a025bc3ebb60bef71bc69d67f 2012-06-28 22:26:24 ....A 94615 Virusshare.00006/UDS-DangerousObject.Multi.Generic-026a18f1183bf6c3bf4628101dbbe87ab04ad6ea3c5cb8edb6c1f0f13e2cc7a8 2012-06-28 23:23:28 ....A 5320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-026ae9261acfe325c9e1f33ce8d86fa44b2681ad1b9ab45100608abdff1b5320 2012-06-28 21:05:06 ....A 7279 Virusshare.00006/UDS-DangerousObject.Multi.Generic-026be355ffb86fe16afc6e64a4f6307e756924fde449a760f3c26a40b6690570 2012-06-28 22:38:36 ....A 242176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-026d3754603dfa245a5a798ddab860ae1175fa08cafe809d10cdb87f4c64b7cf 2012-06-28 22:38:36 ....A 598016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02736874e8bb64efe437a581473f38cfa75c1297fb2630a2391e340930b8e044 2012-06-28 22:38:36 ....A 45098 Virusshare.00006/UDS-DangerousObject.Multi.Generic-027a16d42b5a104cbbd91354f6d5aab1741a66261505149aab75f48d0811d2a8 2012-06-28 22:38:36 ....A 38799 Virusshare.00006/UDS-DangerousObject.Multi.Generic-027d6dd3e44f2ae81309b068a9bae24e3ccb7f65513c3fdf6e65393f3560835c 2012-06-28 22:38:36 ....A 409088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-027fd3a98a16ec537633b2e344e953eca0a5e0b2d48d9156e226fe1701bced69 2012-06-28 22:38:36 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0287e361042f1498e537dcc4d57270e9bd8cee8bb60646c10abe85fe1175ad8a 2012-06-28 22:38:40 ....A 66821 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0291410233799e0302138007f042ffbf05627124189a8082a9bfeb675adec26f 2012-06-28 22:38:40 ....A 116736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-029881f1e67520e8af698246da1b173fde77ee643d4b07fa136fd7dceea5023a 2012-06-28 22:38:40 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02991555c0d9af214e6c076e12a81f85e48bea4dbf1a84e1002bb4e4b784de4d 2012-06-28 22:38:40 ....A 505856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-029b039d0d9dba5ad7e78d450f6f900a86c39165592691553070813a9d36d36e 2012-06-28 22:38:40 ....A 1482752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-029c449b3ff9d031829d2286af783f64d6854bf0f15879ab9b08c8f43dcad76f 2012-06-28 23:23:28 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-029e7ff381c98fff57a434b64362f6328dd95de71d50684d65804b1e0ec277b0 2012-06-28 22:38:40 ....A 430080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02a0d1ca26cb5466793b51508c24e55f337d1487f106ff057db44e776716804b 2012-06-28 22:38:40 ....A 284074 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02a29f04c47483b7f17b81f2221161f468c22f55d16e51eeb20b8a9d79626c42 2012-06-28 22:38:40 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02a62e952b1bef0878d17982a37fdebe8dc5d4e05ff611a7557d6fc576828bb9 2012-06-28 22:38:40 ....A 206672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02b420be7ea6e559e9a4540141d565b7cbec19fcebeb344cf0f650416eb89dfb 2012-06-28 22:38:40 ....A 347016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02b5428241c3fb6fccf8888c6b9a8c24ecdc6a28ed363f22722cf7b488f84708 2012-06-28 22:38:40 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02b9b97b34eab424dba03934ea5dd17c209f76996b99623ed4633097b33948d2 2012-06-28 22:38:40 ....A 334848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02bd445064cd2c6525fbb0cecca3e203d62d09dff18956a8ac34939795a6681b 2012-06-28 22:38:40 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02bd8f596b9826d940dbd7a414933d60eebeb21fa02176d6ad49a53a52f228b1 2012-06-28 22:38:40 ....A 498952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02bf476156dec17464123b2360830ed59497d2659df719be52e5144252ff26e1 2012-06-28 22:38:40 ....A 220860 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02c221699354bc00126388334709b0c8b5927657f24fc7a6bec109b52cfc8566 2012-06-28 23:23:30 ....A 361472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02cc486b259826944809a5a3d39095512d2aac2949bfcb422b7b90e8a37aabd5 2012-06-28 22:38:44 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02db48c20f69ef4bebb3ca1676f56377d578aefa6f013b9f1f782c26e105bd98 2012-06-28 22:38:44 ....A 611328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02e13167fe92c2740108a7091f86aa85d45fcebf9e4087db0df764e838f81bc0 2012-06-28 22:38:44 ....A 573440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02e25e648a21e9a75ca4acbb8c09573809c61ce32c29b98905223a18f13084a4 2012-06-28 22:38:44 ....A 326152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02e6d9d71b35f38c784acaf0c8f04092058915edafc67829e693ac160c5b7dfa 2012-06-28 22:33:20 ....A 1177600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02eedb3efe25dfb6cf04ab70f9137dc28b028baa56db9c26f2eb907067948ee3 2012-06-28 22:38:44 ....A 107520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02efd1256f0af82e4cbf89b990632d895e8bb9364b8c66f7b1a05ab4bb003e2c 2012-06-28 23:23:30 ....A 152064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02f083a3d7a322340c6dcf15b641b38cf181b6aebb400d671c65101fb52bf65c 2012-06-28 22:38:44 ....A 1152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-02f52f19dd324da2de4bdc280e26ce8a5c476a2fa8cc867342dbbfc4211acd6d 2012-06-28 22:38:44 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03070434e5d5748fff052b5182fc57f899d112b1a39e4eb70c84437849637d5b 2012-06-28 22:38:44 ....A 119165 Virusshare.00006/UDS-DangerousObject.Multi.Generic-030a4b50c0e0fbcca7f755327ccc96cabf79942da00e86a1599be74c8434c441 2012-06-28 21:43:48 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-030cd5220a22a2c2ccaf402aeb6859f1501d175e38c293e62b278689927936fd 2012-06-28 23:23:30 ....A 26631 Virusshare.00006/UDS-DangerousObject.Multi.Generic-030ebf3dd9297e262cc113eaa2036a9759c188459d79a9c4b90ea018d1bdfb15 2012-06-28 22:38:46 ....A 443904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0320d44ee735847faff7bebfc64ccffa88ea8fbc806c98915567a3082dbdac00 2012-06-28 22:38:46 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0329c1eaeb63f7ca10d78de04ad0cd3bb6e2438afea4add07f3690afa7b8321c 2012-06-28 22:38:46 ....A 31715 Virusshare.00006/UDS-DangerousObject.Multi.Generic-032acfe353254510c0379cb9d92330865906c907885e7601df533b2792bce003 2012-06-28 22:38:46 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-032b08bcecaba9d28b2597de104ccfc0dae8cbeb7d48538d0f8bdbc589a94ce7 2012-06-28 22:24:44 ....A 362496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0339dfdb760d576479397cd8cd5c2b27a22dae33919842b37727fb0ad1104635 2012-06-28 22:38:46 ....A 571800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-033d836525230b21d612fc49ab24617725561aff0d8e3e9deae7425afe2ca0e1 2012-06-28 23:23:32 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-033e3af56d6dc9b2a88fc3abc1f949ad73056c14e294dca019c6ddc48794e204 2012-06-28 20:51:26 ....A 436278 Virusshare.00006/UDS-DangerousObject.Multi.Generic-033e5e833874f2d2773e16abc0f1b1f66d398ea0fa9ef7d9715ca6c3e573c456 2012-06-28 21:47:50 ....A 145667 Virusshare.00006/UDS-DangerousObject.Multi.Generic-034456589020490888754dc72ff8df53b8cf0eafe7856028b96ff3b4c7497b08 2012-06-28 22:38:46 ....A 84992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0344a4e754e65834b1f364396262ef3094d34a4033f5ac12fff02dea662357a6 2012-06-28 23:23:32 ....A 27738112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0345085fda0f3a3a9dcc9709ef9dd430a4469337b5c76db31bd93af55be221d7 2012-06-28 21:47:46 ....A 160768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-034c253d2347a53b298625eb8d274339b895bbb81cf032404b1fcd26444476d9 2012-06-28 22:38:50 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-034c7e7dd473550ec17191a1694334cc2d9c217b6e02fccad8c16f0b43dd859c 2012-06-28 23:23:32 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0356f5f46b0bdf457fce3ada5a4751f9fd3c4017d46c1d6a893ed76d3de5d5ec 2012-06-28 22:38:50 ....A 606342 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0357f7ca7da5d94121ee86a26619bacb162335ce05b19b67b3a19df4e35d18c9 2012-06-28 22:38:50 ....A 570880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0358fc69971ebc10201afad7562aed172f4a1ce800895fec7a69ca090ee6a513 2012-06-28 22:38:50 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03598038e04f198c0a673e5f9ec86fafa7958c05af7d1ea25f1e924d0af7b777 2012-06-28 22:38:50 ....A 163328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-035b247863c40f8daeabc48abf09c0bfb33ac2b440e1e29d0c980881f5e922f7 2012-06-28 22:38:50 ....A 401663 Virusshare.00006/UDS-DangerousObject.Multi.Generic-035c3bce5aa10981f7a11110cc57a2a1f3c16b5d994b75e974a45a4c2bc2cee9 2012-06-28 22:38:50 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0362b65711186c86dcc6813f1422c7027917303b629fa4eaa42f9acdb8a1064b 2012-06-28 23:23:34 ....A 198534 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0367452fd905fb14b6ba8800c9f0d2d8c2af4144fff01be2584b64ed622d49b9 2012-06-28 22:38:50 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-037118569f4b2a211a7d0586e5d0c529ffae335829b1f88f5b48bae96bc62261 2012-06-28 22:38:50 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0371db321233bd834619307061ebd09151493f21eae23c4c5a7ed69374d8eb69 2012-06-28 20:52:20 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03736e4fffe61701214744aed5d8567d9965f4d7a28ca5ba2f841edb71e1d845 2012-06-28 22:38:52 ....A 120320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0389b3a5a36de1a1d061f207ce00f56400c3efbf2675d98006028004e53b52f3 2012-06-28 22:38:52 ....A 108529 Virusshare.00006/UDS-DangerousObject.Multi.Generic-039218a58b19e9f9321ec307544617617371dc00546caa081e195b4c8b94d6d0 2012-06-28 23:23:34 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-039315176a9d87dea982b383623abefb47988cf6c1d6c9b7a21538fb4ffc4414 2012-06-28 22:38:52 ....A 1011712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0394d43e76bf5b935dd6ad35d990372ad1537e9aa835a8d398d7e9309400c4ce 2012-06-28 21:48:18 ....A 58115 Virusshare.00006/UDS-DangerousObject.Multi.Generic-039689ba35a115c34ab78b3a060582355ff38c9a364463f1700ff6c42ffa3b23 2012-06-28 22:38:54 ....A 2318336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-039b4dc1f404e3f065f2b81dc63b4e4ef79e82aec707ec13be8b4d34223c957b 2012-06-28 22:38:54 ....A 1540096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-039f3a7b810777119f6e9b58ff59b4488c3167f4e7fcedd83b85608b149dd570 2012-06-28 22:38:54 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03af2f4f31e135bb14b4fc0db3329367179c378c936dd66f9b8318f9e468c385 2012-06-28 23:23:34 ....A 9437184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03b26bdfba2dfe25a56b96b73ae80ade25b322a26fed4cc998c551ace217d5ad 2012-06-28 21:25:36 ....A 120861 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03b682640309399da88e3e2da495a7b83d79f027b9963a30e6000192cf0aec1a 2012-06-28 22:38:54 ....A 3000896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03b7bdd6e8d3113a815c8f5aa35bf07eba07d5113f3872942bc6c29baccb854a 2012-06-28 22:38:54 ....A 440320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03b9517436c91317ada588cb3c6fb55aab3767a98c238d00d60f6c52e8ee7df1 2012-06-28 22:38:54 ....A 52736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03b9ef08e7bba620a6f5d91e73e21129052f07b7aae687cc0c5863b4ae865941 2012-06-28 21:47:44 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03bbee6b1255aca01954d3c1dde3108b0c205f4902dd7ba0bf7ae54982de7cfc 2012-06-28 22:38:54 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03c2339d82a63b7e93a4602aa40fedb0fc5079b7eaebc77bc51f4a81a4dcc6a1 2012-06-28 22:38:54 ....A 14455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03c4a458b1564014f5df2367635416d50997e64bb302f3cbfd8fc4e86564f079 2012-06-28 22:10:58 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03c77f3e4087361864b733738d3b3bd20e56ffa69eb9dce911f20f4d4599693d 2012-06-28 22:38:56 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03d1295255a98d5d87f581e96678f4e5f09264078870f4687c0f9e13b6125e7a 2012-06-28 22:38:56 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03db5d2115a43278b2f8c83b5d1d9299e5e9a97b46b81c355fc3002e5eda2ef3 2012-06-28 23:23:34 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03e40c2d8cf5ced71e92bdc43da6eaa49c983d5ddc8634eef38a9bbd806099a5 2012-06-28 22:38:56 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03e6a8cd5337f3d4fdd4f1dfd2eef534b04b88ee8200a5628a4421f78b8c912d 2012-06-28 22:38:56 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03ebd86c9a88f979dd819e9ebdc99dbae2ee1345923ad3add5d39f51c1dfae6d 2012-06-28 22:38:56 ....A 89088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03eca9c29b75094e1dabac4dc0251212efcd3e6fef13c5512f2d8a17f42a0c79 2012-06-28 21:14:00 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03edd5fe3bd95014a1857ec37d59fbe6830245e308176e6c6b80a08910e93cdd 2012-06-28 22:38:56 ....A 307200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-03ffe3e014d2c260b6f3396ee4c55dfc149234011cb9dd436f6224935d75fa51 2012-06-28 23:23:36 ....A 1867776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0401ed5ef46a5501f70a70e93b498836b21584da0bd1f53a60dcccafa7f2f0dd 2012-06-28 22:38:58 ....A 528584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04041d915957e29869c6dedb21034a14cc8820f0ca3a6e23e412d989e8f2275d 2012-06-28 23:23:36 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-040925ef937a3cca9a0f783edf7f0231cd56b78ebb7efd934b10cbc6b2c3eca3 2012-06-28 23:23:36 ....A 583905 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04197b96ffe2316fd35d642d1c1319add0ad5222e287e82a9fdf0b8c91a2813e 2012-06-28 22:39:00 ....A 291328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-041a754ceb2389aa0d49854dcad51aa77118e5a5ee4a9564b39c079245dc517c 2012-06-28 22:39:02 ....A 442880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0428ee0ff4d290818e6cf0fe2b293a3771db0ac8664391c218d1c86701e77fe4 2012-06-28 22:39:02 ....A 1195520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-042c0fcc9dbf86761884494c1a335a4ef9f89573502abb3e2f6818b884388d25 2012-06-28 23:23:36 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-042f9d3b048af6600068d1842b142a1a6d8653fb06d3ca84f6eca6697f3444f8 2012-06-28 22:39:02 ....A 823296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0433d59d8c8681cd5f31b1e8a0a490885ce460a86c151c048181b44292229e9f 2012-06-28 22:39:04 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0443070f8fb8e79d2051a7f48ff4a98cd3940e174859149f48e16aeaa4676def 2012-06-28 22:39:04 ....A 1298831 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0446c3b87a0e109b0ad1f53d128e07409d43c84c1afc0b72ef8302523b87e57f 2012-06-28 22:39:04 ....A 792064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-044c76a3a57531298d92ecc0025f3a7eb38adf839842d2e79f127df3ad3a137b 2012-06-28 23:23:38 ....A 406704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-044ff3f83dae1c09650ee6d7d5b6a07ea50a9fba0f9fe9667f70e162f397a0a0 2012-06-28 22:39:04 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04568ec08561e23285c8cf64c4c225b2c110f3c3fcaf9164e2ed5838ef081e0b 2012-06-28 22:39:04 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-045cd409cb86b73f256769c9feaabee3ec1d1f63c59e004466102b064264131f 2012-06-28 23:23:38 ....A 140302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-045cf56b7aa342e2a330987502f19b98cacd61c61f8cf49d69f67c94c1a8e0ba 2012-06-28 23:23:38 ....A 2095104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0462371112b2e45c838b1fb7912aa7e9734e06b37e7b33ec862c71468fcd8376 2012-06-28 22:39:06 ....A 202664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04642e250b83810a11ffea7d795345140519a2c2a88c1642f41e00b084bb24d3 2012-06-28 23:23:38 ....A 183296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04690eba901382efe4d8b80f46bcff54e5ee29479e48ec1255bbe64081a87e2a 2012-06-28 22:39:06 ....A 68096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-046c08d0d485b82537070f8e77eb36fc69b3e48b40dc37d21305b540c83b84cd 2012-06-28 22:39:06 ....A 57544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-046f23e3566b42f1bf4bac7ffdc181723be1230611d48d5d30b66911d0ddee3e 2012-06-28 23:23:38 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0470b19392ab0775ab477574d2591f067b30def8d722195c69dbaa9e43d7d602 2012-06-28 22:39:06 ....A 438784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04778916b65ede287110438e356ab79a7129a2dd09dd61fa001145917a42470c 2012-06-28 22:39:08 ....A 1358336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-047bcccfb14c9cbf642e8a15ac63c9c2f4e6e7ae37a0fc1b337dfb615c08885c 2012-06-28 22:39:08 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0482a363ed4dfa89bf8e7de56e2f1c9b00653db600427167637cc86504e967b4 2012-06-28 22:39:08 ....A 41540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0486b368656c19ab47d7aa79845eebfb7550ca944e3f7ad3672644d3bc48d9d0 2012-06-28 22:39:08 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-048cca3f2e9f49633668fc388b55d934f27a9bcb9d2fd55ee79f75a2636b7fc3 2012-06-28 22:39:08 ....A 2871296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-049acc9be5106e15c73768c88f6f21fe4b6c7521aa3fd2a32fe62c8c76c671cc 2012-06-28 22:39:10 ....A 966656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-049e409f0d2378ee1d80ee5ed4295778429a368b6a082f2c94d20cd3f6a56082 2012-06-28 22:39:10 ....A 195469 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04a5f6c91a4a636509590d8b3161c3a195add1ff66a42022c4f7eafbe3d0d2c2 2012-06-28 22:15:48 ....A 20048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04b3c41691fc8a68a2871ad729e301db1d5093d75c5ec89e52c9eb3f4393f591 2012-06-28 22:39:12 ....A 1671168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04b51f537023b80ce9f7a53208be0c715c05c5c80b57a9fed40c48d47d0cc0c4 2012-06-28 21:26:50 ....A 74186 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04b82558abbe8f34a76110590b644cbe710e9b1a5ec1d736d3896bdffe49e199 2012-06-28 22:39:12 ....A 16713 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04be52b01fba858ad1e51984803639a7779fbe7732d5d60d7c14e61687f3f967 2012-06-28 22:39:12 ....A 588359 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04ccb9f77d903d4d9c742f0cb9a9d0a227a192a8e6b7fcf959cd172bbedefbcd 2012-06-28 22:39:12 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04d250867b7cda9182a7f79b3f0ae997b355b2b2dddd33cbecc41d7b7bd54751 2012-06-28 23:23:40 ....A 276661 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04da5263fb35154e40269b4f54b9d3f8dcc64a341b0916f10cb8c6ef33d6028a 2012-06-28 23:23:40 ....A 951630 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04db3653e9b4238acf8727339dba82f95858db4825933465413b3d5e3f622519 2012-06-28 20:51:16 ....A 100396 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04dd317199b77c32b80ec482f5ebd648413665015db07d6a95d62f0414485bf4 2012-06-28 22:39:12 ....A 3272704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04debd0dfd0aa84d75e36fd43076349bef76cd97bcd464ea2a92dcfd4ab9036f 2012-06-28 22:39:14 ....A 83456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04e2215852b28e471c339bc8cf8136ce8e3aa98597944bc53fe07350a6bd6404 2012-06-28 22:39:14 ....A 590596 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04f085c95afa577068fb21dcc84ba3550a4b7fe5b4a695d66b606cc9a019379b 2012-06-28 21:01:54 ....A 446498 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04f151c6f31c1447e2cd9908fbc9ca2b4e91d52b40a90125553d16dad212bf93 2012-06-28 22:39:16 ....A 22159 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04f3c51dcb0875cd16004db2a19cea84127376168780d3e812f5069fec167eab 2012-06-28 22:39:16 ....A 380416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04f4f147f184527d28b2ee27e91aaf170c11a297e02307a34b7300c90e09171c 2012-06-28 22:39:16 ....A 15883 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04f78e751d2998435cba6e9238a514fe1d0f94f3d2e704e827b3db1d7d082a74 2012-06-28 22:39:16 ....A 505097 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04f83d88d8c6e5dd611cb4bfbcf722330cf4f67a61ff440dcae23f303f91020f 2012-06-28 23:23:40 ....A 189952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-04fb34883c4a1d29dc12cd00c416a6ec5c3bd0994bdc170cd01a642841394c08 2012-06-28 22:39:16 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0507d6cfa76cfd860aab7b2b056e52e94242606beb2271739df7f19b907f0f35 2012-06-28 23:23:40 ....A 73970 Virusshare.00006/UDS-DangerousObject.Multi.Generic-050f8ac7828455f82bd34a7a395b3ef0064ff32fa9d3d611841c2051df9f7da1 2012-06-28 22:39:16 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0510eaf914785a2bb9f0235cb2122128b1ab3bf553f6216c973c6a90da1f226a 2012-06-28 22:39:16 ....A 5888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-051a6173ecc733212b13fe9e601eb45dedd45800ec88a0e8617c653ba2fd758e 2012-06-28 22:28:30 ....A 626176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-051fce4dcecc4d31684f32eff0c8336d614ce7561717b431bc40c6165f6a34a2 2012-06-28 23:23:40 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-052badf4095e83e9fe12a7d2a6bfe8225edc641d81ffc002ab87b1be30a82b21 2012-06-28 22:39:18 ....A 1533918 Virusshare.00006/UDS-DangerousObject.Multi.Generic-053149d8136d857f266d60efec84e0ec5e1a8ecf5af3cdc05814af66209f5bc1 2012-06-28 23:23:42 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-054b1404c976f0c5ad58c3349e290a211bbe87d3e64b1483ba47790c1996c465 2012-06-28 22:39:20 ....A 379904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0551edfc5f8084c0fb1e8b9b2613b7f9f11dd14f05e24e87150b8e9f178d85f7 2012-06-28 22:39:20 ....A 469504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0554392cfe7b439ec24caa604105d98db4321126b77ed6f6e755c4714238b207 2012-06-28 22:39:20 ....A 714944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0559db1dda7f2fd3ee443c0f6544d578f88a374eadd6fa7b86f658ebcffbaa18 2012-06-28 22:39:20 ....A 156448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-055d0b65ad0d7b06175c3ec8e4ea07315b946dbcdaaea4f9c28c046ae86cbfab 2012-06-28 21:46:24 ....A 1393344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0561517543c872fd79ad3851857330ecb4757e3e32fad10bf67d19e55971f2f8 2012-06-28 23:23:42 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-056332edb098661f03c5861941e2953f651c6a53ce185e5f1871f0758a9febb5 2012-06-28 22:39:22 ....A 296972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0568008315ed4e7e2ae0c008bbdfb81973777080abfa07c0ff54184fee1f683a 2012-06-28 22:39:22 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0568bf42e2cf4ef7910f360ad3eb019a96b895cc85d33d8846586462a8ec85a6 2012-06-28 22:39:22 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-056aa758ad66ed8d7066aa735e6d81cdb8e39dddfefff5b6bd09bf0e5446c9c3 2012-06-28 22:39:22 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05701c2cdfa61cc78b8b012f0a1001852e3b08accdef6d951da097d3b8b8206a 2012-06-28 22:39:24 ....A 1542656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05702779634cfabee5bf505e753086b52e23cee5a3092a2bc0180638827b31bd 2012-06-28 22:39:24 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0571c7b89389f80273179d642782c59fe15ff43f3e2a81045fe304dc2aec860b 2012-06-28 22:39:24 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05754217d997f55913c8a97d0fab77be0b866ed424f72a5dde1b93c202c9758b 2012-06-28 22:39:24 ....A 75264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0580908b12c093dbbe1362f9027b2363d539f53c80471defc39782fe8b14ef44 2012-06-28 23:23:42 ....A 466944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0582794970a4bfdf34b9e1ceb6a63e3a734e3740b3796e2927fe7b0602faa900 2012-06-28 22:39:24 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-058b8b253645e9ff805e703fcccebeb7338bb38fc5e46ea58c3878a6bbcccb91 2012-06-28 22:39:24 ....A 624128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0591b8667ef8758069bc2b6beb00dff9da178c50b26d33a51380744ccb2505fb 2012-06-28 21:19:46 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0593f99aa868098d2e7c7ca1a73d9de9ee4299c28a89db030a0fb945baafa52d 2012-06-28 22:39:26 ....A 5029888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05a048a74b4f8f2d3310582d34e27a80e28fd54b49f4774666307646257b8fba 2012-06-28 22:39:26 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05a0a434c0647faba764a46fb204348815700937afe40397310796283f814141 2012-06-28 22:39:26 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05a4dd9a495936e06985558d42fd5927e05a681d8e849a79199bdc72c12a9faf 2012-06-28 22:39:28 ....A 401920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05b1f226e4bff510913be5a2e0c2e4e3214fe293e34dea44673167dca979ac49 2012-06-28 22:14:12 ....A 68626 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05b78dfd2ffa823eccda4aacd708835caa69ecd314e74eb6548e9dcf03b8465c 2012-06-28 22:39:28 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05b8e7b7cc60e4afccc2d964d5d0b022303b0308baffb65d1372c19b4ee3d4c7 2012-06-28 23:23:44 ....A 120008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05bd04efdccf49905a2ff0d5bbc775c3c60e6852ddc3f5000c9766c32004bc35 2012-06-28 22:39:28 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05bd42be4198895743f7b0be78b232964c0a1b48bfe29be18593a6cdd893a60b 2012-06-28 22:39:28 ....A 598016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05c57240b93e2a0e9d2c5e34324e0babebdb075f23ebfb5c7a60b24cf94013ef 2012-06-28 22:39:28 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05d0732276efbee6a2799ab6288880e9c91b6cbf8ddf7da76bb8b2806d035528 2012-06-28 22:39:28 ....A 23679 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05d7cd140d6f28bc53e22f7484be9acd9170c191e35ac035dfbebcc2eedbd22e 2012-06-28 22:39:28 ....A 863744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05dc5669f57b9f2b57d216725bb06451ebc5556e2b38c891d02d5ae1366bc6d9 2012-06-28 22:39:30 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05e1e24ef46644d6b043b1e057c77fa7e7198ba05e4e80a94d979586d3ef4ac4 2012-06-28 23:23:44 ....A 17517 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05e5a0941fac674777a5088f7c2ec811c3ccd2266fbaf39e658b040ae1e3538f 2012-06-28 22:39:30 ....A 1101824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05e86b1d7eaba9f0b1dbb4d7921a965f45da76a466d972d7aab63b610828ffc0 2012-06-28 22:39:30 ....A 421891 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05e8b2772f50c6f892badcca7961560cd1462266dbdc0a813d5e1c7d53cd5a05 2012-06-28 22:39:30 ....A 19096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-05e8f1f90658158aba675ef4a07e81e790483e924b774dad10755b93f0436f3d 2012-06-28 22:12:50 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0605607da9c2da94a5b423efee539d1575d8bd8fd6d2eb22b6605c47f576aeec 2012-06-28 22:39:30 ....A 241152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0607888942b06f47b8a8bdfba89ec0f5f8b4e7305828acd707bbe54c07fdb4a8 2012-06-28 22:39:30 ....A 2847232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0611c8a94649c2daabd5c9b5283b76ac73546dec65f2f20cf5048e2ce0d9d273 2012-06-28 23:23:44 ....A 1128615 Virusshare.00006/UDS-DangerousObject.Multi.Generic-061cc14e3e2c53badd9de599714f1b9df74a8f885becece12b529235332a8ef5 2012-06-28 22:39:34 ....A 116224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0621c9928bcab6713a8d2898d7c7d57d63d10a4f2bc44c296d6c67fc26bb2bd8 2012-06-28 22:39:34 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06237987412b8e7e1d68b47610c307e33f73932cb14735310aabd9e7cbb2cac0 2012-06-28 23:23:46 ....A 18927616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0623d4e7b122f0cdd19afc025d03b7a60221447d6f894dcdeaada9ba055c1107 2012-06-28 21:05:54 ....A 364032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0624d2990284a3fd06447f51c13c043d4d5106548d25029a9e89a50aec183919 2012-06-28 22:39:34 ....A 673396 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0626b9c1e4f7502af88b92799e0670512c1470589b0c64162cd712dba5c05a6c 2012-06-28 23:23:46 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0628a260fd43c57f7837defcad1cae8369341eac05de3072b7a50a942e600c98 2012-06-28 23:23:46 ....A 39792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-062bdacf4067cebb40a4959e3a8b28e68c1358f26014d8984dfaca6e55af95b0 2012-06-28 22:39:34 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-062d1da922ab22c6873352aa716e5d6f344eb4d15c9ba32ccd10e0a69a854178 2012-06-28 20:51:00 ....A 610953 Virusshare.00006/UDS-DangerousObject.Multi.Generic-062eaf1a38a2a1f0164b6b826af08e58273a72cb42d57997a0dd38bbe1c2adcf 2012-06-28 22:39:36 ....A 247087 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06387d896dcafb12645b76acdeb6fa9a0f3d478f4fc638e5bbffb2f3491fc429 2012-06-28 22:39:36 ....A 813123 Virusshare.00006/UDS-DangerousObject.Multi.Generic-064030afb3cf04c0748b6fa2b1afcc79c1245ec4be17ee1e3886e1eeb38022f5 2012-06-28 23:23:46 ....A 2654 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06434e819435f1b7f828db37570a2583a7627973291924f90efa25e0d67ff358 2012-06-28 22:39:36 ....A 134811 Virusshare.00006/UDS-DangerousObject.Multi.Generic-064d449a450c1520ffd208c187cbe5bdab144f927219c268cb6a8c7f2c7d0976 2012-06-28 23:23:46 ....A 27118 Virusshare.00006/UDS-DangerousObject.Multi.Generic-064ed5e5705e0d9ffd99f547f522f78ea7ef344532543ed4ae79ab0efd3c9857 2012-06-28 21:54:46 ....A 129378 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0650b1c99f02233baa390d9ea664fb74ac7ec147a6291576e50f192e8338526b 2012-06-28 22:39:36 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0654ae3ae425e5d740f52215e40fc82b4666ddd7c4c5ad77771202cae5b1b60e 2012-06-28 22:39:38 ....A 46061 Virusshare.00006/UDS-DangerousObject.Multi.Generic-065ff375973763debe0be220f86eba97d0940e0256fe816ddc72e4ce5b5fdd6e 2012-06-28 21:27:44 ....A 221854 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0662206f8c0b07e980c60c6335c976d3d6154fd63dceff87953411ad7dd44c18 2012-06-28 23:23:46 ....A 43193 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0663f4c6ea7f5af466218b992f2a4b3e26c21f376a38055dc23892e87cead52b 2012-06-28 22:39:38 ....A 1038336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06645a6155c24888643d4a515e1962eb63f9eb8a3c4871de627b5abe23b010a3 2012-06-28 22:39:38 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0666572cc9486d29ec6291436e536eb8d7b4b1e69a401e0546d83e550bd583b5 2012-06-28 22:39:38 ....A 496640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-066bfd62b3cc33a0305f6a75b8f512a275c1237cc96c237e706533ddd8ad3ee3 2012-06-28 22:39:38 ....A 1370624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06745ee52198d8aa02e9609ce73d3474230bd0f5ad9f54ffb061b449d10c7974 2012-06-28 22:39:38 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06758c950781a83d3facb5eff97320378750b04bedd02acfc47a14965289afa1 2012-06-28 22:39:38 ....A 1773568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-067ae76615e38a2b99009d36ffc036c899e1f671e5cbd66fab7e095ead356f99 2012-06-28 22:39:38 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-067db5bb3ba936caa3286fd149edcd0ec30fc9de891510bb90c99e5c72eeb957 2012-06-28 23:23:46 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0681a7abff6c771e479592748d31a15137782078a9b632406699c5cdf1d05497 2012-06-28 23:23:48 ....A 7010 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0683f007bf9384e9dc26f1565b08eeb7a9724d1f6c9a793358c721912da6e9a0 2012-06-28 23:23:48 ....A 12695 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0689b4598358d5cc188d401cb14f562edb616eeb01ccbbd4a92db32f00b8d6eb 2012-06-28 22:39:40 ....A 404992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-068f95073d3bada7f57909f874f82df54f2d5a82e87d3b7f2b8976f8b1c62c3f 2012-06-28 22:39:40 ....A 323584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0697953b943d7a1456533c40febd7d0249eb3e12e5dc2d345853e172cb1f3c34 2012-06-28 22:39:40 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06a09a42c7801f85ffa787109196283990a7b7abcd9d60a42d1579f805541af7 2012-06-28 22:39:40 ....A 3089832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06a3246aa511a6ad21ad60d1afacd9ed4a8c4a685cdd9c956ad13c199c27a6f3 2012-06-28 22:39:40 ....A 962048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06b666135a6411dd547858334e450d97c8deb6c832caea08bd4a973402225ccb 2012-06-28 22:39:40 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06b726e91b70dce02b891543543e623a5d71a9d28d2d4891ad8b61108094346f 2012-06-28 22:39:40 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06bce5d910868ba4001ec133f377233c57c513b054f472d060ea6cae7148a1c3 2012-06-28 22:39:42 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06c24caac8b4c48b3142a71366ff2869a9f6b7790b497be54dbb156092ab7156 2012-06-28 22:03:44 ....A 347413 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06c2e47eb1157d58ef1865924daeccca6af8ee532f11bf06b9c7c9c0b76a40e7 2012-06-28 22:39:42 ....A 2425638 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06c5327aa45294d9057d90a5e4a3d4eb7f7aa121faf583a3d2867b1418c8a928 2012-06-28 23:23:48 ....A 22560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06c672d76d279dafb064cc14708decfe451023dfb38af154c255c2cc90167029 2012-06-28 22:39:44 ....A 488448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06c75a70023b046676400829dc256df479efa0f05796395bdc0ce0ee19bda02b 2012-06-28 22:39:44 ....A 771998 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06c75fe2e6686aaa580b2c62ed5f94a12161fae4b6441333cfc9a60123eb0ada 2012-06-28 22:39:44 ....A 334518 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06c9c41a346fb39b87b7765d8e0b4b20499eb856e0d0e5e83b20bb167bb44591 2012-06-28 22:39:44 ....A 749568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06ca5b1331e4427ecf77f443d4dd1cf4f7a4da0707c12d6fddcaf54f3c38e2aa 2012-06-28 22:39:44 ....A 75264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06cd765837d0d0e8f85ff5dd1b2234e91c46eb1d0101e1afecebd11aeb041b01 2012-06-28 22:39:44 ....A 1028096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06e06a0338c736dc73bca96f01fa51c25ca2ab95c5c62652840211d69c22040b 2012-06-28 22:39:44 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06e6872e3a2cb779bf94a93807e7b3dacd8648eecedb7662327c18e255165277 2012-06-28 22:39:46 ....A 651264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06ed34c426f8c46cd2a3aee1775604510d11dcd72f2ccfebd608d0ef76dc31aa 2012-06-28 22:39:46 ....A 919040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-06eeb5f436bc25bb2f01f450a5cfe058116fb166078923a34866a34307a0f579 2012-06-28 22:39:46 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0702f999c6e2f76a1814eb80b29556f7d2cee1c8bd1f009df7e1f2755845d122 2012-06-28 22:39:46 ....A 150016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-070430d6ec56354df5d45673795036e2766400e0744f648012f81ffd64f8a45b 2012-06-28 23:23:50 ....A 4329 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0704f260cf8d405583436862bff6995a32ff157201d9912fa9fe4c2be5a7b100 2012-06-28 22:39:46 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0706d2caa9e3eaee0107e2728b0c6990edfb0e1cd272d25f7994b014e45566c1 2012-06-28 22:39:46 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0707290478bbd341740c110ed2a6397371f7390716dd6ecf1a5e51afa54bef22 2012-06-28 22:34:44 ....A 512000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-070a8a365cbbbfde07c0919a1e2521efd896c8cb3a9964303674cdc97a439844 2012-06-28 22:39:46 ....A 748032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0712766a392427537cfe5509337c801c6e2756d37e5678be44df145513ad7abc 2012-06-28 23:23:50 ....A 372224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07190ffe156a9ccd070a242400b41e4487d5817b64e6ed5be9d5609f3bf2f343 2012-06-28 23:23:50 ....A 1150976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-071b99bc17943fdaa26773451447d3e47893732425babac84b98a0e151617fef 2012-06-28 22:39:46 ....A 397573 Virusshare.00006/UDS-DangerousObject.Multi.Generic-071cbe9cb926308987174da33ba246febd2cbaad45b1a015a0952ceea20cc2b9 2012-06-28 22:28:14 ....A 807424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-071ce42b87ec8499646a7283df62b82e88941dc125fb4e74953a53c9f0fbc73e 2012-06-28 22:39:50 ....A 58869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-071dab2f89ca233cc64a2a2876db69ce044f0fae213eb929f26e4b889130e4a4 2012-06-28 23:23:50 ....A 94856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-071ed0c43eed52b3c4c5b4b6d8f26025d5d899676e82b1daf67eefbaa017a74c 2012-06-28 22:39:50 ....A 398336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-072731dea7f20c2ba1ad425e32fb7900ed212c01bc11b92988c6d11427320876 2012-06-28 22:39:50 ....A 578723 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0736e856438623257e5f3e52cc17c02c158f447bc4a8abc96c414a0079705a89 2012-06-28 23:23:52 ....A 1396736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0737aaff71958b87446082f18d6a22bbcd478401d5bfac6e4a1c9e0eacc582ad 2012-06-28 22:39:52 ....A 4132896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0751c2760b43df832ae5667e2cdcaac2b57de6f73d810e87292ffae58b0a80cd 2012-06-28 22:39:52 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0763b20db9170a66c4e9317be3c1cb8f0e06c5a854a0ecd719c94f45f1b61c78 2012-06-28 22:39:52 ....A 640512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07655c4cdd845f384e378df85af0a68b6a1bb5ec3e788c44d742769e3921a947 2012-06-28 22:39:52 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-076b1aafcd008020250924839d3719a6cce6ab674ec7077e825ec98451e790ad 2012-06-28 22:39:52 ....A 68096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-076c0f1b3234634c8082adb382df697a99d9b03ce49aa0005436d8d57a64dcb4 2012-06-28 22:39:54 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-076e2979e5e7aaedca0dba1fda1766cf789b4222e6853765baf4cf78e014d596 2012-06-28 22:39:54 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-077434bda18826be55023e8c431cfbb17f2589d770b8aa9cdf7f16bf5bd60443 2012-06-28 23:23:52 ....A 333824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0778bc686a7c26cfcf0010c3acb415dce0251e31379ccc78e5a8eafe2ea9f347 2012-06-28 22:39:54 ....A 13845 Virusshare.00006/UDS-DangerousObject.Multi.Generic-078c9a05d3991d60cae259bcb8bf0e0354e1f9721149c6c2a1f2d5649688293b 2012-06-28 22:39:54 ....A 123820 Virusshare.00006/UDS-DangerousObject.Multi.Generic-078d03448c0320748907c63d78e672dafc7b5d4cb5cbd2997773626a836a6699 2012-06-28 22:39:56 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-079342a45647845f88b6caae75819b178d83e9d24af286640f046eea532d39a4 2012-06-28 22:39:56 ....A 1646592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0793f8742de03b63bae07359802e3e8cdd95ad069235157e4c4030fc3a75616c 2012-06-28 22:39:56 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07979fa2b0e3a2a0428b6cd5f8eb2bbeba3f059f497759e37fd86838f06da643 2012-06-28 22:39:56 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-079c169dd26b01a8364be4941f05c83cd1412930aa9374eec8ac740a032e02a4 2012-06-28 22:39:56 ....A 19598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-079e5367b1eab1e171ed8992554015c709cb3d4ff3d51450427dc511d7f426ab 2012-06-28 22:39:56 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07a33f3d524bf506149cb29e91a4d88dcb76f1b9b3aa095f0cb777d349cd7770 2012-06-28 22:39:56 ....A 4979945 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07a40350a9907794608673222731cde5d59c446270c8b06097831ec233db7bbb 2012-06-28 21:19:46 ....A 50040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07a4e93fad874517ba96f52c962f7ac8cb3a5258f2382eee51a34c4aeb90adb7 2012-06-28 23:23:54 ....A 72704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07a59caf94026d10d80a62f2d683e3fe0a4a6eac884a3aa2ac657d41ed979ba8 2012-06-28 22:39:56 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07a6b3a8ad63d257fe885f55a392b5cddbc3280d0fe4b2246d1d9b7b0150f0b9 2012-06-28 22:39:56 ....A 1617101 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07aa836a98c232abd5d98780530f1688a39d4c778906443fe598b44e9bdadf57 2012-06-28 22:39:58 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07bb63a6348c4d29e235bc0b7f26a943c5f84038d618a9aeba965427ba85ccd4 2012-06-28 22:39:58 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07be6ad554c133bbb08b3d35e7d1d147f7ac2f8fb5f976c832c688b7599d878d 2012-06-28 22:39:58 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07bfcde00c113b8831e233a1764d87df5e93c896ffca1c8289b26f862dea5992 2012-06-28 22:39:58 ....A 197184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07bfd231efff3e6b4ecaab2bcd19f6125306003756cc4499257d33eb8ee117d6 2012-06-28 22:39:58 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07c74a70d69d90da7e360b56952d71743d68d6c49e9d57586a0cc1774ab94a1f 2012-06-28 22:39:58 ....A 723296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07ca005d8c0316763c557bd61e40dfd9fd087f8a87e90863a624eae90b41a875 2012-06-28 22:39:58 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07cc970e9bf09c32d4714d5944f240866a76fddfaefa6d83a274f726a5454fab 2012-06-28 22:39:58 ....A 1350144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07cdb74f0843f178226b9f27cdf59a8faf6a50502a116ab870f92de4d192e36e 2012-06-28 22:39:58 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07d1103141d96a9db8e0f885b47fe97dc0e82aa39788c5fa99e7590dc4a0f7c6 2012-06-28 22:39:58 ....A 4503040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07d472e2097f2b6456e114bdd79e583e5d8b288e15be3581749aeb25077e624a 2012-06-28 22:40:00 ....A 131598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07dbe9b03d79cd3f8e8c6667eb1dedad7117bce50dfc41a139f77c7462b93955 2012-06-28 22:40:00 ....A 108032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07e0e3f388fdc591c62a11fb4cdf0b33e44e3078d09c8ccfa6553ff93367e6ba 2012-06-28 21:38:56 ....A 24453 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07e14d121e2ed56a2b4cefc92b0d2f2f6c6bf230e62d97fb7c9f573092a7ec76 2012-06-28 23:23:54 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07ea0c9362d5a99880be8ef2ab760aca03c0a0ae611335b919e4c25b7628632b 2012-06-28 23:23:54 ....A 523712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07ee631fb0483d3e933d2bd5debea58f2c696d2b967db81f9500bbf4de1788b2 2012-06-28 22:40:00 ....A 918528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07f220028a2eb4aa698c2b4dc9a76b5022cbca447c469cd225c78d65a1e0c92a 2012-06-28 22:01:10 ....A 43631 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07f345d653de9ecbc9ca482bb34149651f870abb4e416f606647563799aca293 2012-06-28 22:40:00 ....A 109632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07f7a2910b937c860109401555355263fd6f12473cd3e0d069d51af06a3df1f5 2012-06-28 22:40:00 ....A 41271 Virusshare.00006/UDS-DangerousObject.Multi.Generic-07f88e463c2a423aa989d24efc56e407cc729007f6fca22fb66dfaee7421a859 2012-06-28 23:23:56 ....A 445036 Virusshare.00006/UDS-DangerousObject.Multi.Generic-080563b2f7c626366b52c1ba9d81b89734f9ead42fd36db7d6628f5497ea6df1 2012-06-28 22:13:10 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08088fdf0df2f1a26733a6919907b3ad2d2ad9a654e652110c559eba1f414553 2012-06-28 23:23:56 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-080ac1649198fe5c682340eb5fbb82c32fbf34d9da085b7abc26b4ea2aa5b478 2012-06-28 22:40:00 ....A 173847 Virusshare.00006/UDS-DangerousObject.Multi.Generic-080c680abbf0c6e560a0f4b6ebc7fa40e1f8ac25e7ce54d0cc97a6daed8af9ab 2012-06-28 22:40:00 ....A 123392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-080cecbbd333b90cef1147a8b0bb049cd59acb7bbd718f43e33120a78afcdd3c 2012-06-28 23:23:56 ....A 78848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0815829b5d3919540735b900ced96af2627885b1452d3e24f2950e584a36ce30 2012-06-28 22:40:02 ....A 176640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0819707f2cc3d7493c2ed41b72c68505143577cd885e4165a3cd8521ddba8b5a 2012-06-28 22:40:02 ....A 488960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-082564162c6f2204f59151e8a55d25ac616e892d7ae54437c220bf0989054d6a 2012-06-28 22:40:02 ....A 46437 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08268a2d71adb81ea62837ab83541fe2eb90fd0eeda406da1e7aa84726419639 2012-06-28 23:23:58 ....A 8171520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-082d1c9450a84593320cbc7ee3b135c5f18b649cdaafb8c46f47c7e912991a1d 2012-06-28 22:40:02 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-082ddd9e471d152eb6cee140680ca28cf3706d765dc179e59e95c4b3a7549732 2012-06-28 22:40:02 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-083045678c7127e6a75bbede93addb14cc9f9ee93f8ff81008d03b06f1245655 2012-06-28 23:23:58 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0835d2cda44b965d816b86e7a8692dd9dfdd68531426598999ccaaa99a6efa78 2012-06-28 22:40:02 ....A 2671 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08386cfb06bbc5afcdd662b83c6b1248bb17da650ec90e32acbf1b0f865c30a2 2012-06-28 23:23:58 ....A 103424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-083a1c4855b0ff8a50b194a9ad4b2c4ee790edd9c7bbaba80b42335c1fb50715 2012-06-28 22:40:02 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-083a217d5cb6a476df5adbafe9f88c085a0412e9e2b5ad8e6ae9cffad14317b4 2012-06-28 22:40:04 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-083ab92cbefe1a4a830f7b882b52ddb09f7f92a84b263d28eb291f6d1b61404e 2012-06-28 22:40:04 ....A 745472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-083e50fdcce3c05500ffb4f83d788f492d6808427ca63ac9ef5de52030c1a0be 2012-06-28 22:40:04 ....A 204288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-083f816a69b93248f30d6ccc1858bb30988abc6d8ff4e643056b94fa9cf77c40 2012-06-28 21:01:36 ....A 57548 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08463f93a7253d776251c099c6381b08fcdf8868fc4d7ff9a4a9666284fe7ceb 2012-06-28 23:23:58 ....A 376320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0846ecbbdffe0f11dfc402572feabff277760f98b315e468ff357e7cabbb0cb3 2012-06-28 22:40:06 ....A 1110016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0852ccdf647061d5144ca04bfb3c1d494bb5d0caa5544a05794b9675ffdf91d8 2012-06-28 22:34:20 ....A 810496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0854d52ce7310ee1af254a3d7ffd7f3aef5cf0ad95e8379edb4ece9724f2f5b8 2012-06-28 22:40:06 ....A 138752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08563e2200e6150e6cffa31a2aaaf0229496799f3d013e3b89b71b094903576a 2012-06-28 22:40:06 ....A 645120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0859efc2ecbc6f2155f8d38732553be427badae503f4d13acf1a40ecf1ce6d14 2012-06-28 21:01:28 ....A 815104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0862922c8386ef8b2a1097c4b2705f23b4c40669a74d68ced602e833662a6c9a 2012-06-28 22:40:06 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0862cc09287cdbfb90a4c6c0bad5e09c9dbc53dbf28bc522801ed83e0ba6aec3 2012-06-28 23:23:58 ....A 944640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-086c28c45d4551e92fa9f6339a4ca2f327dbc970bf27410b7735d0968fa298a5 2012-06-28 22:40:08 ....A 199168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-086e3f24514c662bfd1fa26a3832be642c25b83d1cb0dc7fb5b6798b972aec49 2012-06-28 22:40:08 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08707e77dfffc507efeb271dd3e65d3541bcb59899c0e439d64864128469c70b 2012-06-28 22:25:16 ....A 212922 Virusshare.00006/UDS-DangerousObject.Multi.Generic-088561b99383b2a7fc645ad80a130f7d495f54eed245e6626d584e73860d37d0 2012-06-28 22:40:08 ....A 2871296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08871207d5f6b0739412b30db65a768554199fb6661f2b2d11d899139d092c6f 2012-06-28 22:40:08 ....A 183808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08890913e8c98dc2765b5ecb10c592e4bea82663e24352e58e2f18a98b4cae27 2012-06-28 22:40:08 ....A 94720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-088923df98c6cc51194308321ffcc39dd553460eda42b94595cde22001bac11f 2012-06-28 22:40:10 ....A 205584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-089145bd0a94af651800bffa2f09a350a1e5b6545d7b26d87cf49acef7ae72a2 2012-06-28 22:40:10 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-089491c64437568ccf4eeba96fa8a30c637fbbec65aa1116e030a4e90cabde94 2012-06-28 22:40:10 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08993714873dc61c4b55c20f226a1bd8e39ec10cb330ec9f40735deadaec0b05 2012-06-28 22:40:10 ....A 317757 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0899c98f9a17427680cb5eaaef00d6d11f0533ea3888aee9ade9b54b2eacb2d9 2012-06-28 22:40:10 ....A 413696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-089c010a0b2b8aca72b760d952279af8dec53da92fcf227c9ea2a8927ac54ec5 2012-06-28 23:24:00 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08a26ca73dabc45a4485bf09288c0f7f79f3694e0ccd32dbed291dd58941035c 2012-06-28 22:40:10 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08a506953c333e3c8110df6aab490a4fdcd24d19f7056a95bfdd15b2a8e01010 2012-06-28 22:40:10 ....A 135232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08aa1be7ac7ceb9d498171a32f989bc65fc7b4016c454cdc2364f472d2e05ac2 2012-06-28 21:19:46 ....A 664064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08adbc3be9407d40e3372bcc6971dc5892413c0356436cfe2b2e1cc121198e4b 2012-06-28 23:24:00 ....A 1448455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08ae5e1cdb8b2b96efc3a65f221b55e66a573efe989693a9b215eeb532a7990a 2012-06-28 22:40:10 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08ae611c64997acb24ddf23d40eb4e34d5fe2487a7b6edebf73e66637957e496 2012-06-28 22:40:10 ....A 170752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08b4826bda795c6517a3a6d64c917147f2f88a342a6d9468c6031ae905c89405 2012-06-28 23:24:00 ....A 346112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08b66f69807228ba2d2f6e51f34e6ed65cc942190e0b4a4b0d693e1f0c865b07 2012-06-28 22:40:10 ....A 1533440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08bdcc00a907c3b3727fe17969bf14e1fe8e88c44b33f5e1f3a4e5490500e844 2012-06-28 22:40:10 ....A 278528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08bdf3324367cb722f39a6caa1e41c6badfc10573a200277050d7e56a79bbd78 2012-06-28 23:24:00 ....A 114176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08bf8fe0cd953d784703a7da4bbc4b5b6e741f5fea5e14ba40f542dbf614a8f3 2012-06-28 22:40:10 ....A 881152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08c17b8dfc13d27b8b5a9e29432ee7d1fa271e1a7f035790f9da3aa5af8ee556 2012-06-28 22:40:10 ....A 651776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08c521f9a546f108de8736082b38dcacfd39374cce728bcbdf3c99c3f0c8aabd 2012-06-28 21:34:54 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08c5b691d5538297428eeecd2a911a411f5ee41a5ed5b27735d2869f0dffd59a 2012-06-28 22:40:10 ....A 11662 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08c5d6675975a81de4955b7d80dec42acc82c8720e1856cdf46b76e12c0285c6 2012-06-28 23:24:00 ....A 16660 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08ca19d8c46e8cc6f3e4ecd901a22519da414bc623877ce3ca2b47f3fd85d702 2012-06-28 23:24:00 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08ca9dfac6104ba40c926495db096aa19185e950a15e108ff1b16eafc9718190 2012-06-28 22:40:12 ....A 162304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08d50daf96506b87b766d131770eb1612b14fdb917bb3c0aa9ee3f6a520092fe 2012-06-28 22:40:12 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08df4da08012da8cd586579647e4c8406f7b49653eacc7cdbc722705b9f73564 2012-06-28 22:40:14 ....A 27600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08e8ac0ffc88390d00614408e13a53d596d97ccef169a3969b4b7f4c9565be67 2012-06-28 22:40:16 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08ef7eea6c2e95084bc916b6b49d71f9cbd488e1d10b027454641fdf6f96efdd 2012-06-28 22:40:16 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08f341797335932c8495c2e4be5de217d38d6391431b27a88a601430125fba96 2012-06-28 22:40:16 ....A 72384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08f429228afab52d7593d67beab04e95d7f3bda9475daaaf7b086236189a4364 2012-06-28 20:59:24 ....A 801453 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08f8a46204f62bb41b0f380c64dfaecbf955d03f70e5944ccb7bb27e1a5bd597 2012-06-28 22:40:16 ....A 189097 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08faea5ab0a52661efd5945971f0bc402b589f318262c4ee46bf31e77c841092 2012-06-28 23:24:02 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-08fd0e62e792dd3f3a0e55e3a180f9ad4d0f709d4216631cb7aa96766aa662b7 2012-06-28 22:40:16 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0901bb0723c902d68e99a2cb10a883953891e2a04c7ff65e128812c2fbd08a2d 2012-06-28 22:40:16 ....A 387837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-090249da6485b19235215da456383c590dbf212bacb4886f0df5891f4fa328d9 2012-06-28 23:24:02 ....A 6964 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0902e215503292fafeaac7d0fed97f932d86eb287062b69a7f78c66cfa8600b2 2012-06-28 22:26:10 ....A 29521 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0903208bdf1f0902799a01d5ec01802d0daf6cc985616021538cfb683b2c4f3a 2012-06-28 22:40:16 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0903730212467385273fdac59a1c821005836535ed50a788ce59006f2ffcdd95 2012-06-28 22:40:18 ....A 252416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0906e574d1227b2d822b6568543edd1f9b707d4a7f0a1e15f9e0329163560ea6 2012-06-28 22:40:18 ....A 2176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-090e3dfff6abccf8174a40f01df5c83145bf671292a63679f847666441865346 2012-06-28 22:40:18 ....A 479232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09145faa9599a9e25eeb1539d008e146f7ba6c957570c7aeaaef31a5bd77557d 2012-06-28 21:08:14 ....A 296571 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0915015008c78c6fabb65e35efc33552f4603f2891cf5eae4f14f3800980b24b 2012-06-28 22:40:20 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09169b22b5abc974c93d9ed8bf6bf693fab3715223e3daace9e7d041939d719c 2012-06-28 21:42:40 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0918cb439a216dd677325581254ec9a7808789ce78afdc59076cd362d83fc18f 2012-06-28 22:40:20 ....A 2784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-091ad506e5b158775234582fe15aa68d41db8797a5eeb3dae31948b958b6a4b9 2012-06-28 22:40:20 ....A 684032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-091cad18dd648154da84b902ac2f4b19ca11b59222fa1e3e3f47f3d867e92af3 2012-06-28 22:40:20 ....A 1931040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09285691ea5340ebe6e8772921e77e17543ca6aa7ef140fad947b8e4fc6cddd6 2012-06-28 21:06:54 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-092adbb2fbb98afe9a0d96f76386c071586da06810d28875d96343a099f14f79 2012-06-28 22:40:20 ....A 10804 Virusshare.00006/UDS-DangerousObject.Multi.Generic-092e50a96211ea24ac5d8640da18bf6b58be8edf2f7cd1f7eab30fb0cd5d2ad5 2012-06-28 22:40:20 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0935910ff4f02c38e90966b3f98a2cebc3c5534158b9ed1f3c537a0e6ac98318 2012-06-28 23:24:04 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-093e4c4e52d16fe69a4b665060f6982cfdc1418b2e079e11a2a25ac3b7a4c70b 2012-06-28 21:03:48 ....A 693248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0940fc30b06f0a091deedabf38586e0e6dc4947e821ad33fc9c4b8ee18b099d7 2012-06-28 22:40:22 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-094ff6675dde998a694c87ca07ba276d9e8ba6c38eb96647b290fcd75547795f 2012-06-28 22:40:22 ....A 695296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09523c3458413dd0f0bcd19fdc8a02648774348cc2da4500a334fcdec3f19ac9 2012-06-28 22:40:22 ....A 59968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0965483f272fa7a1106f38dacc1803748c1b77e5c4c60fbed45a1ec65dfca469 2012-06-28 21:50:58 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0968a5491460ab5d9f6de5e06f17631ebaeb0fa1ab52a9fc4957de8aedf0c35f 2012-06-28 22:40:26 ....A 483328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09763dff8d1eb0e782dbb6ebc06bf79cbf446a39a7340819af871b3c2d8967e6 2012-06-28 22:40:26 ....A 440832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0979ce805d43096f64bf541b46091880eda4b96c77f59dd30deb39bc526aa28a 2012-06-28 22:40:26 ....A 352058 Virusshare.00006/UDS-DangerousObject.Multi.Generic-097c9f9a138aea9a05e1420e87fd4b93a60a46bf69aa775f376f642a4e6247f1 2012-06-28 22:32:38 ....A 694784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-098193bf80228d855dc8fc43ef3756f929585866338f966cf645917bbabb4590 2012-06-28 22:40:26 ....A 608256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0983a90575d99caec2042946dc2c6cd9a600bc482c4b66a575d7abd97f6b058b 2012-06-28 22:10:38 ....A 32916 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0987caa0909540add6dd0fd93056ae896322854bde72bc2d2987542075adacf6 2012-06-28 22:40:26 ....A 46116 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09888e2eddb6f7f9ab5d9a4e589512161d60859a707549ed2e4c14396ff17cda 2012-06-28 22:40:26 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0988e28b9f2221e27bda727e89f508c44ad76c4e1b99df0b41a12569a784bdaf 2012-06-28 22:40:26 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-098bc53f287c98e2c2891819a00b3fd333418c0b11bee7247af0c4dba644d4a0 2012-06-28 22:40:28 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-098ef16afeb5ed6ee93d29a43f75f6d522132f379c187566d80dde6de24f6175 2012-06-28 22:40:28 ....A 2998272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-099ae3e00224b073399ea9f925d2b1f9fc0557994853136360e504c25a7c4583 2012-06-28 21:56:50 ....A 302604 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09a46d6c34ef8bbfb29a0c5ccf28aa6693a55204bc674587e0e67526fdbd358b 2012-06-28 22:40:28 ....A 585216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09aa075a5a7076d8eaae4c18a8578c4c25fad6827132ff353eb11bc5933513cc 2012-06-28 22:40:28 ....A 699007 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09aa8abf2ef317bb5aa7a5f32da6ac86daa83428682c6ebf052bf3619d6ae36f 2012-06-28 22:40:28 ....A 115504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09b7f458f37d2fc8a696df447c9cf4fac41f0ff2fbcfebed32bf80470298347e 2012-06-28 22:40:28 ....A 169984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09ba1b6eccbcc2cf47ff3e6c9f01f9fbefe2feec1f830d77ef31680496a63b2a 2012-06-28 22:40:30 ....A 220830 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09c15e5ef18be8922b3902cc175dc4e1b6b416d1ca9bc2d5b3baf376bccbab96 2012-06-28 23:24:08 ....A 74752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09c3402f9b2e24258fc8251937c7cae317eff9d5c7c346038fd7805cee2171fd 2012-06-28 22:40:30 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09c4457199aac1a851944c43ea1e886f748a6cf74c6016c24a5681ab9ee7a625 2012-06-28 22:40:30 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09caf8a175c32a914a00f129c0fe2f27d16db67dd8ef75975307102ca6991a55 2012-06-28 22:40:30 ....A 1402904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09cc9226799288d1d43cd2f21c540bbf76e14f729c65a341556549bd33dad0e3 2012-06-28 22:40:30 ....A 950272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09cdfe02e12e66be39ed94fe0ecabf7da07b7aad7aefc5d3bfaa41ab6804bc03 2012-06-28 22:40:30 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09d0a2a73a6522e73a938c93c5726b96d8dd43569f93c9f4c07b62ee6f52801b 2012-06-28 22:40:30 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09d17f21d15b157811d07ea2a809c4aa134f3f57ba8dd6ce5da47463c8869d9b 2012-06-28 22:40:30 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09d37d8fe6129faeb291b1cfeb2524c029ea7d0fe12582e2a8f3f3dcacd21393 2012-06-28 22:40:30 ....A 722432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09db61bd2fc96b341d4c9733a60998307ab21beaf7e4ae9155b98ab4a6944371 2012-06-28 23:24:08 ....A 53989 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09db9c71592e6e4a8497b296b01c12878b759a568ca3b18826403480568a2633 2012-06-28 23:24:08 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09dddaf65754049470cef580830f3395c9927ae0a165e59fb154174a36b164f0 2012-06-28 21:30:44 ....A 190976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09dfb11c68bd13620f5fbccceec3476bced2163bfe760279960cccd47ce1ca5e 2012-06-28 22:40:30 ....A 352657 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09e07cc943d318bbff539f16387a24925e5c2137f4efa9e48404817ce0d61074 2012-06-28 23:24:08 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09e08b02734b6ee0397f736996e139c557572da8ff0c8dc41395d29769ea347a 2012-06-28 21:06:02 ....A 1078208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09e31aa39bb0d9df7ff1edff101c45e5af1d8b6611639a03528940535c72cc9f 2012-06-28 23:24:08 ....A 475297 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09ea9f05ce7d9b6f0abf603c11e369584c4614ad837c1d610cf04989b6ed4e9c 2012-06-28 22:20:48 ....A 817664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09ec0a21467974ba72da14a148381a915a8ab45b9ec3ba69dc7ec7fb22e82b88 2012-06-28 21:46:24 ....A 165149 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09f446c8fd5cf97b3adebb18a2ea29e72bbb8deaf3ca5630e0e7828378370fe7 2012-06-28 22:40:32 ....A 328936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09fc76cd37709734755767d8fa5b8ca824ee3b6731291bff5cfcb34a384a2e35 2012-06-28 22:40:32 ....A 602624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-09ff2a559a4f355140893abe46ce2fdf6ca96ea59d75dcf5d09436bcf335b2e6 2012-06-28 22:24:44 ....A 24589 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a00805c3793b534c1b4dc30d3eed0ef6b2c7eb4780b3b6e5c0304a84931d9d6 2012-06-28 22:40:32 ....A 199168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a025594c5a8be231422f900672f6d50de151127fd2f3a174aa4c2f763e47d0c 2012-06-28 23:24:08 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a082628975ad0cd7924c4ab6918415778417505e3a0d84defc72ff1ff631a4a 2012-06-28 22:40:36 ....A 8849414 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a10f576f764670d402add257f2327602b318260e8cfcbc751c7f1637aec8cc9 2012-06-28 22:40:36 ....A 819200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a129f9abb2967f4cd57e11e04d1fd46b0161fe22f2081047cbdc11cf5104912 2012-06-28 21:44:36 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a149bc252b255b49963f8355bc449803af85b9a57b82e21fb1ae63e2c01a032 2012-06-28 22:40:36 ....A 1378801 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a1767dc4cb58dae2987a6ec11fbdd9d17c0ac989a8a4bf7bcfbe412d87b6c07 2012-06-28 22:40:36 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a2547bacd2195306c952cb8e1513078bd9f95a94b4b4679dae6a4776c3b10e8 2012-06-28 22:40:36 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a277b796b88783facb5552f1720a75e0a7fd185f394441637cb78ff42bef95b 2012-06-28 22:40:36 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a3125606616200a9630f4368c8ab5faaa0cb45500ebb94192e55410536d2615 2012-06-28 22:40:36 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a34b122634320092fcd3b499334de3ec352b30c2647553e4eab5112521f7cf7 2012-06-28 22:40:38 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a3c7575a50cc76c8acaab4a9bdc83ffeef68c0969eb0660d88634aa6f0cefc4 2012-06-28 22:40:38 ....A 583168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a3cafe8e88a3daba48ea45974956bb09ced41bdbbeef942df9fb0b1d6934ca7 2012-06-28 22:40:38 ....A 6983 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a4332bb7fd685d92f47d7fa1f876779969fa9b72954db42f6d8b643b88be1eb 2012-06-28 22:40:38 ....A 763904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a44e183a49c4ee3ba491bbdd02d6fb71c5aecf2a9ce16c46b6d7ff5f91b5385 2012-06-28 23:24:10 ....A 153359 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a4ce32dc9cc29708e2857809b0b028eac6851f212bd10fb17965d5ef18d9429 2012-06-28 22:40:38 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a52a50f972d17e00a2e3f9479db16e8ac7e37ebe8ed1bdcbd3971be4791b549 2012-06-28 22:40:38 ....A 1264016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a530f0ac22cab61cf00e06f2dba6890891a9ef1efea03ec51d7444664d6e37b 2012-06-28 22:40:40 ....A 62673 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a680b7ea9ce6e86e5f185e6a9390814ab0fb7d8e3e0b40fde146e8fa45a41dd 2012-06-28 22:40:40 ....A 1517935 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a6994578a66a6712ca67b1b25a9068fbdf88f765e1b015f4b40bd155ad13867 2012-06-28 22:40:40 ....A 244736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a6bfc5c762329518c5802432c7b300e12d2c4b2b7bfc92c49c6cbe7b2c35b9d 2012-06-28 22:40:40 ....A 604160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a6ffa14b1fa443159cce23bb66035e84b7f19fa0333ee699b2264454b80d34e 2012-06-28 22:40:40 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a7053a5fff655396f5ac3774ea639747d05d54279ab2a8712d332c33000a8d3 2012-06-28 22:40:40 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a7e25b0263fbef5d0097e8ed26a3795ff88db263f3cb238ccf7bde1016c8cdd 2012-06-28 22:40:40 ....A 15564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a7e812944efdb37f5501a88908f8bd31a2f08907443d6ce911f08fe3c994e8a 2012-06-28 22:40:40 ....A 577536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a8684a5dd0e0594efcd6c5509154ef76747e242fde033192ebdc8cadb25cb96 2012-06-28 22:40:40 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a8965022c14917df15cf3a937a8626a23bf6b2fc652278f5a80b257539c4def 2012-06-28 22:40:42 ....A 317128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a91957349107081d7e704a89bad41a92fd7c477fd79cbd0c35dc1576735ca1e 2012-06-28 23:24:10 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a93c8117fa220a7d0cc04fea3a6a57683f3a55018fb2d715178dba793390e20 2012-06-28 22:40:42 ....A 894430 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a99c4ddfac672856926e851a3d08b594d1c8af16ee8cebcabfcfb548d25a77e 2012-06-28 23:24:10 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a9ac013e354bc6eba78038a073a4b84461b22ba6a25099e4f27f23af2b7b583 2012-06-28 22:40:42 ....A 344576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0a9fceae772feb1de0ccbd8df8aba02b61e9638b92f125b71f0af03176237479 2012-06-28 22:13:12 ....A 1227776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0aa32fec04e08ddb9ee152258232cb69e9a111061dab31d7fc8310565c967854 2012-06-28 22:30:48 ....A 432640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0aa39a3d8f3c141436c9d3d8adc7ad4e3ddbbae6098c80084f163ea2ee735b0d 2012-06-28 23:24:10 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0aa9fd226308131804e9e694b24a5f9c5756c06869ca2e13ef97a6f55b442a85 2012-06-28 22:40:44 ....A 30208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ab085374cf0ab926592c12ec0b6e49ccf020edca7e96c22695c2e4e814387dc 2012-06-28 22:40:44 ....A 80384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ab5720a95d9756abdd98536a4d7cdcc64c25a77185acf8fa1e7729a42416174 2012-06-28 22:40:44 ....A 28502 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ab74c5bfd0897d4d95625b6d2109b9dac90359a90fd3f6abf14711e69d56c48 2012-06-28 23:24:12 ....A 465949 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0abbd2cf7444319157cbab13b412de36aeb26e2ed08d4f70cd486c23494f0d23 2012-06-28 23:24:12 ....A 717312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ad1ef858ae4b0af774998dd582f5b67422f7fa38575863d9578c134c54e988b 2012-06-28 22:40:44 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0adbe6088009204464b8ab65e43b5e20eb9419d802580248d3289b943d4fbd33 2012-06-28 23:24:12 ....A 677564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0addeea2ed01ef7f62208fcb2061ed92571e9d07f0aa61a0218942202be7d5d8 2012-06-28 22:40:44 ....A 19964 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ae1d955abdd24a3a22978edfc3173d2b1f83f9b1039f4869bfe3dcad9a9cee3 2012-06-28 22:40:44 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ae8b8d76b7d045576f24071e908a75f5912009490b49187e65c00779eb28d7e 2012-06-28 21:51:06 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0aec3acb7c556773d9dd0e43eee2a1c3dc7c3b162ffaf9b22c493a9c57fe09d7 2012-06-28 21:55:20 ....A 1347584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0af24a8beee5e67e252ec94578b85e9a76ae4eddc227160c6a9f5b5e476bee83 2012-06-28 23:24:14 ....A 339968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b001a2dc35d69f87e4e732f7f54c57a7f7de3db8642b8fd152a89a64582b573 2012-06-28 22:40:46 ....A 256000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b216894f476c106563e54edc30407b7a60c71bf2c072fdf5d4ed436c1cf4d3d 2012-06-28 22:40:48 ....A 1312768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b27c28fbd4c7f3c1b3bbe940edaf11581d8465927061c05728d965f41b8630f 2012-06-28 23:24:14 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b28678ce3ce59843f9dd2cc809a123acca841a0da95555b0a0b2d3da1478d05 2012-06-28 22:40:48 ....A 3922432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b2aec42dc593b895d1ee3ff0f09ac3f799a7f83af2207a6c5aa5b20e9d5fea1 2012-06-28 22:40:48 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b3037f9d783eda9051d0ac3d5f57011398652e41b66c8365cb83ae0881f68ef 2012-06-28 22:30:12 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b36f916883b9ae073e09e1cc7eb69b3ab8db70687ca196742be49f3e59567aa 2012-06-28 23:24:14 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b372a4df494a8f5cfc5c977d01da01fe69afa7115dcbc3539c11b9070a4ab78 2012-06-28 23:24:14 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b38c16f28147e7c40e22f548e5daa3ee446609f0e85929cb785c512ac98b26b 2012-06-28 22:40:48 ....A 91893 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b3af96c067ca36305b5b0c8fa203d4eabe7dd7c96b31ce536925eb7ae03cd7b 2012-06-28 22:40:48 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b3dd7b766f866e0d45e9f48e584bbd3c6861c16c30531e740f716a3cb9beee0 2012-06-28 23:24:14 ....A 381440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b433b58a6982d5f804b07383e1266f4da4cbf500ebd9c31754ae3122fba090d 2012-06-28 23:24:14 ....A 365677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b43c7a7a58cd85bedd76f00322f3fa49c15a95d287e99102a09c11efd25a35e 2012-06-28 22:40:48 ....A 2199040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b459a779306bf78e0bd33ee54733e54134c3dbe2d5e9fb5380f8a483b961464 2012-06-28 22:40:50 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b4a9bde153bade7e95cb4f30128836d2442eaea6bff0a5be9ba02affa6653f2 2012-06-28 22:40:50 ....A 43931 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b4e0583523662659326a5d830de5df953516cd35b0d27b9f70a9d64f039333b 2012-06-28 21:36:14 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b4f513bd02275f5f42126c0baf8ec311e470a3933364d672b3ac5b697847ab7 2012-06-28 22:16:10 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b512498d2d547a9f99e7f3921d55e4bcf75e9e8ae16b68c17178af756e35d34 2012-06-28 22:40:50 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b5196fcb4ebddd97b68385336fa5a33458d9c155918defcd2cee23adfe6f0a8 2012-06-28 22:40:50 ....A 27333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b5211f6062cc6b82e0d8a5c5f8daa9524486f356ef078c3e3f6eb746b0a7aad 2012-06-28 22:40:50 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b5adc10156bd09ef36041689999ecfcbd0f5e7bfc3f40144f4425266cf0d8c1 2012-06-28 22:40:50 ....A 198144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b65ae012a055317b4c055da133e385568a4066a56a45d211bf2296b6577de34 2012-06-28 22:40:50 ....A 166534 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b6a0c173f6b569fd65cd3cf7a642b9b98b466516160511c19ca14d823c6bc13 2012-06-28 22:40:50 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b7475f3759cde8740379a39f25c48bc6e491089ffc6bb7a9a128f6b127a2b43 2012-06-28 22:40:52 ....A 191842 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b793a63707cddacd986c954d07b1a1f0c4132a4d83e58a0e3b4479a26e4bc7b 2012-06-28 21:37:28 ....A 63689 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b7c0cc9e676b5179fa698d4deeee79e727af50ba209874f57cfa3c50029737e 2012-06-28 22:40:52 ....A 223744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b7f2026ad60bb280b38b91d4b61b8c49ba65a60972370b767674ebf4de4b9bb 2012-06-28 22:01:50 ....A 572928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b83542ec530ad50c997bab9cc6c8dfb5704e997e5777acbcf7ca7455e61020f 2012-06-28 22:40:52 ....A 344064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b849b059106bca3cb68cc0f5241d6c856a231643312d82b79241a1b8620243d 2012-06-28 22:40:52 ....A 827392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b895422b8656ba2192dc687eea98ce96f4e5c7540f952095341d06b3cc0bfa1 2012-06-28 22:08:00 ....A 31840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b896324b95eda8436dac145042f202b0108fa2d0b9b678908678e1df5c6848b 2012-06-28 22:40:52 ....A 888832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b8a2a00f27a96f964c204f3c391850a5013389adaa5f6904ce7b3c8e821a659 2012-06-28 21:29:54 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b92c9b732df4f8fa9db88e2395ef0e169b8325b78eb08dd74123ed60ddfd7e2 2012-06-28 22:40:52 ....A 836020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b9879b92fad314d5ed11c6274c539f91037bcb3cb5fb4885c6adb675a5d72d1 2012-06-28 22:40:54 ....A 631808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0b9c8d4d5c8a2f7fc22aa3bfe8af8a4a48f9af9c992059ca36dd57aab693e9a2 2012-06-28 22:40:54 ....A 1898325 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0baaa52d8718055e23828d9698a182d668a9fc7c3302659ce3186da06c21ba72 2012-06-28 22:40:54 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bac266951872037e1dbc92ff8f1b55782bd1f4428b1da7159269048174194bf 2012-06-28 22:40:56 ....A 499200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bb65c0df7f6bdb3d064a9a2087bde60fdc3a0336da6abe74c9df045ab383b61 2012-06-28 22:40:56 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bb88d958035edf90138e701bdbc543399c23c85b383e9c5f0b241aa2fa0619a 2012-06-28 22:40:56 ....A 302336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bbbb79a06a0e9b152439fd59a1f7e8f8d978608663abccc09c4ff096b0fe13d 2012-06-28 22:40:56 ....A 2791936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bbc4157594d099f0a57f1b63bf5869def3b0f57a8560b4f54dee8f70a2b561e 2012-06-28 22:40:56 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bbf6cace6f03aae0e8b81913c2b608cd9ef5e6f26dca440cafa68c0e0ae1ccb 2012-06-28 22:40:56 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bc2b0d5283071c713b4e4814147d758ebf8f6e8b262e9fc7f4ff81f81ba2561 2012-06-28 23:24:16 ....A 1317376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bc4822c5f92ed26cb4840026da1f6a88950ee66fb9af4c811e6bef7da632311 2012-06-28 22:40:56 ....A 852992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bc677a2a96f4e552b141dcbc9c1ea69bcc2196956af63f5d1b6946880df65d3 2012-06-28 22:40:56 ....A 19440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bcabda87fd00301fc090de57703a615c13c4c6db528c42e5c9ccfad6b761a54 2012-06-28 22:40:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bcb35dff86f03fcdf2face968162328360f88adbd48084e852d49d1f1ba1f5b 2012-06-28 22:40:56 ....A 28372 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bd36ae2b5a9f78b617ba5c95dc25e041ace4df52deb1e9c384c2e3007629329 2012-06-28 22:40:56 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bd4db4102c7879043be4eda0fd32ccc06f15b72e3b5664c1d25958104559f37 2012-06-28 23:24:16 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0be5d0ba6a80bf57f8604518795f549327eabe665ef9ee031162f606daaa2bbd 2012-06-28 22:40:58 ....A 2432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0be84eb1dc3240570d89e7c38fee1d53a816707478f706f4b14312cf5a074e60 2012-06-28 22:40:58 ....A 1355776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0be9182aa0d3d56ee720e269189a96ccf7ff5a0c63c3303ad5563f024b30cb14 2012-06-28 22:40:58 ....A 1306756 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0be9c68674c436734950baa6a3858fbcd60d75ec2dafe8fca18123d655bed932 2012-06-28 22:40:58 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bedb4b4dcfc6023dc6bd811f715d989a6ad9054e1fc30b3a27ad766be810b1d 2012-06-28 22:40:58 ....A 373248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bf5fa1d96f84ba2a59ea409cd3657cf5966647eb75ae987a95833d220069e3e 2012-06-28 22:40:58 ....A 805424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bf92cf898ebf3e9837752695209e4a01b52c933d571997c114cf95ae506b876 2012-06-28 21:36:58 ....A 315458 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bf99b191df49d54e6781c0217db2dd5ff57713cbfc1ae00029de87830c42ada 2012-06-28 22:40:58 ....A 466432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bfb3a97357c16608d5f00c0ec588ba2ea5228944e923452ba0f8d6b18b244f7 2012-06-28 22:40:58 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0bfbdd6918f92e3e202e9812a5d91bec885d921c59ac03d4644f646a78450f79 2012-06-28 22:40:58 ....A 194807 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c00d64212e4adecc68a5ab6b1d26494c22a7e8c8ba6b2d10529a2839f1e4c73 2012-06-28 22:40:58 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c04dbfe00878a6ad849d20d6fe7be4ae54853ff1397705c1bb5bbaeeeda2aba 2012-06-28 22:40:58 ....A 2101248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c098a98867fd43aca9040601c5ca08c8aa7dac9f520137e3094d4c7873ed08b 2012-06-28 23:24:18 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c1287d6370e27638dac773e830c26e30311df02c9408f4a5ae151f60ff72e4c 2012-06-28 22:41:00 ....A 466768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c1b696b988a54a26d8d91248cec50af04305b2448cc8ebcca213d852f1e8a11 2012-06-28 22:41:00 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c1dc30b7729c05f54abc64e57df623ebc72f18816a9e917bbd201338da58c92 2012-06-28 22:22:16 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c1dde495295e22c526807448bfd20d55875285e04fc1a50758eb32acb9d5c22 2012-06-28 22:41:00 ....A 48187 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c1e46a57cdeabdf2de83348f4d547a1b5881daa3f5224f8cb31ff14fc943a4f 2012-06-28 22:41:00 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c2806df52a1b849891f98e06be9c4c1f4333e74e56f0c305b9238352b37b49e 2012-06-28 23:24:18 ....A 716800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c33a12984f9d259d5ed4c1d0449bebd116846af7f47e5d22b36592955ba9259 2012-06-28 23:24:18 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c3a79f1798fe6048fd40b3a381c1e1453a3dbbd2838be714142119f4f1f2258 2012-06-28 22:41:00 ....A 112530 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c3e1f6f2041a9e94256644d8c4f1d78c885082a56aedf99cc0b6c0044979f2a 2012-06-28 22:41:02 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c40dd37f2b2b2fe36d718bf544df9f1f98591033325534faec75cde7857b6d1 2012-06-28 22:41:02 ....A 319411 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c43666bace322458d2042fdb003c36a5136890f6084f35e313ed9d9969305b7 2012-06-28 22:41:02 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c44cf459395054332751067ec8e81f4daaaa4a06278d220719571e218451fce 2012-06-28 22:41:02 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c4719924cd614548bc5184e75886bdb8d9f3ad9229049ea1dbd56324a3edd0e 2012-06-28 22:41:02 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c478ce672eec609e7a481c73d849366fd04cd522dc757fb4128459031de37c6 2012-06-28 22:41:02 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c4979307acce10527466dcb58aa1c0c427bd51bf33fa80a7ec62fed8fb72813 2012-06-28 22:32:16 ....A 83610 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c4f617ced014d69878f43e5b99883bfbac42f25e1fdfd6abe7da40642b1908d 2012-06-28 23:24:20 ....A 487424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c53d08a184f18bb7d68e4105e8de3a81d5a1b1134214c9b11a635bf09e26a47 2012-06-28 22:41:02 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c5770f6433578a65254ef95eab53ca015b6d031be31d719d380c2f2af3aaa04 2012-06-28 23:24:20 ....A 131598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c580debf7414f0b90694dc368731d8308318415e544f37f6d9f0383ef9990b4 2012-06-28 22:41:04 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c5df26cc88f0774c779198c23e07f44f6f01f6fe2bc8fa730743629a3b6da38 2012-06-28 22:41:04 ....A 1249280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c74239be449fc71e71f7fb62911047e629d546c8f16388e11367d53fd349a0d 2012-06-28 22:41:04 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c7431c59159bc503455cd3bbe12d59e5580272986112a22c208dce04787ee7e 2012-06-28 23:24:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c74a1b390df82a95d4f4a28822a633ae5e6cc39325742b541698c623967e7c8 2012-06-28 23:24:20 ....A 3874 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c74db8478d426b39c54a4180fe949bf66ebf12b06444955b72f0328114bee95 2012-06-28 22:41:04 ....A 2015232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c76e442060262f124f20c9f4d7ac0abbc05c086e00c84f9d90a8860fe37e38c 2012-06-28 21:08:10 ....A 96004 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c7926ecd637ad73ebedff0bb7080e9422bdaae66120ce886eae65c0ce563451 2012-06-28 23:24:20 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c79ce017f462b514344c438d14161b6807358a4e6ad334cf2f3f4075c726c37 2012-06-28 23:24:20 ....A 50823 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c82193d90582d3528a6e4fa7e55ea9ac671a8304222ae6fac4d4b1d8f6b2634 2012-06-28 22:41:06 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c82a460126cb6a5512387cd278936c0ddce50eade06a450afb1507bd5470453 2012-06-28 22:41:06 ....A 242176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c8c4528f4a7995b682adb387bd5cdb631e0b4c11399a287de6f15716581b269 2012-06-28 22:41:06 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0c9b743f022a09322b7f9d51d215b736cc2e877709908679b11e093bd4eeabd9 2012-06-28 22:41:10 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0caf0bcee50026d048e8c02345be9d6aa387db5245d99c2dcc255c75eccbcec5 2012-06-28 22:41:10 ....A 72093 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cb1a2d5682b548b20470e559979615c891393987700f39edc1c31388764e617 2012-06-28 22:41:12 ....A 700416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cb7977ae1fffd393fef3622e6d91f2364744a1c139702b0bff368550c4ca4e6 2012-06-28 21:36:34 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cb96d57f441bd085524afeb7d4eab7184b76c13165c51dc6c29bc96bb93ed65 2012-06-28 22:41:12 ....A 1339392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cbb7c43a70983b9332e8f23e17af3a92eb6c8916e713cccca9fbadd9ac0aff2 2012-06-28 22:41:12 ....A 363008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cc158fc8d2f798debc742445920fcbda8ad08b15dc3fa3dedb8534bfd6bda1a 2012-06-28 22:41:12 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cd5e49e3c9fcf8fd34a90cc90126108a6bdbeca00aa93fc07c07b5d765245d6 2012-06-28 22:41:14 ....A 680489 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ce443517eb088bd1bac12d19b5bf910c2f527fd37768e0cd909c087747ebcae 2012-06-28 22:41:14 ....A 1559313 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ce91e9a97dda437674585a15d9540de58c100dfb0a2d9d0901cfc5f6072d7e4 2012-06-28 22:06:04 ....A 245248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ce9f2038b20a2011ddfe255aaaee9f21836aa5c410a85d45f0412a0620bfd43 2012-06-28 22:06:16 ....A 62908 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cf012ecf6c988d5ef6ee23c3c79167f5ebeccc89de82ba4c4a1958d5139f6be 2012-06-28 22:00:08 ....A 186368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cf44b57ca2094804b0dbf522ed58fda921ad0e19d5109bb51a819124609c41c 2012-06-28 23:24:24 ....A 2676852 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cfb78ed9317812b7de534a215ef02345af41aa1a06bb376303a855259be72eb 2012-06-28 22:41:14 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cfcfedc6373d611f9cbb6b5398bc7ec8725508fcbcb729cbe540978167cd94e 2012-06-28 22:41:14 ....A 64000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0cfe28b8b6b7f47f1dabdb085be27cacecd04e983dd117f5c2beacc98fd6cbdc 2012-06-28 22:41:14 ....A 737280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d052135d150838a115e8011302ffc7277deb2fa3e79bddb63dfffb1bf39f9d4 2012-06-28 22:41:14 ....A 4410368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d1037d1978d646d021b7aff7d7ccd16db61fdb71fd49595e6ca3651a6abcc97 2012-06-28 22:41:14 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d10b7a92e6a54e179f8ce57e99a1f738519c423c8fccee9eef68e4d6fcb321a 2012-06-28 22:41:16 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d17e5f7b56372a66d6e4d21bdbf9f841695b9074dd09b03ef0fc8450fdf6da0 2012-06-28 22:41:16 ....A 2616832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d1baa6cbdeaf9528dcea359449f7a2ce50be65103d36ae3839115a49f757a00 2012-06-28 22:41:16 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d2f2f4c3483247ce170dde8c1836b10356bf5aa1ca8a37a2ef8e4fd22cb764e 2012-06-28 22:41:16 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d3090fcb61b04b7793ea5ee82f0f6878bcca1f5b0deea4cf96cdae9095040c3 2012-06-28 23:24:24 ....A 984574 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d31b24c43ab7722c16655c1d82a96eec7e2e1d22d6351fdc302d25f35576649 2012-06-28 21:17:54 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d32cce9ff151d5478531416fec585b8e6ef5f359080a421cb7bde95655ee1cb 2012-06-28 22:41:18 ....A 555520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d43f21ec4ac1968d565838240fd7714bc2b4f5f12d576202212432f87f4ed59 2012-06-28 22:00:54 ....A 59392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d4439c930eae2fca6ffa304a3950a0b43eaeee8cbac80b8744926974f9bef9c 2012-06-28 22:41:18 ....A 76349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d44d85851c11a4a8342bb7f6ca5bb4494daee0b8bdc9eb868fcde346f9e1c7e 2012-06-28 22:41:18 ....A 1536000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d45606f0c426e42df73cc4dafb7827e08522c1f5bb058ec882e5afa300e3592 2012-06-28 23:24:24 ....A 494592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d46562adffc959705ac099da79fb99ad7762aaad7740974dc1c98897e0d3cd8 2012-06-28 22:41:18 ....A 989184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d46bb258a6cdb100383a1fb427a3fcdcb619de3df9cbde7c113c6454f9b1143 2012-06-28 22:23:40 ....A 71592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d4c8d3235038a7f73644e215cd28c6885f05ee0309295aeb6e108f5e0321f0f 2012-06-28 22:41:18 ....A 1328550 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d537e6addd5baf44f466f52e5051cee02d1366bbb78be096e7910bdef7892f6 2012-06-28 22:41:18 ....A 539148 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d592922278d22a68a7c35e67d7f3e6b60684ee472b58d8eea8e70bf1cf2ce46 2012-06-28 21:57:24 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d6035a0d5ce624c74b1179a82b90fc190a49d3ed39735d51125f615484a21b5 2012-06-28 22:41:20 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d6244e1ac8c059b2e489a78a31cc08bb46f5c58d58a287b7c8ea8b118d29f66 2012-06-28 22:41:20 ....A 1068032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d645fc8a889f8b1e5d7a89d1313dad7eeaf1541df8aae1aca0a5dc4a8428406 2012-06-28 22:41:20 ....A 163848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d671f8e7ffe4ef7a5d1aa2d1b10752fcfc9fc171d0ba2142c40ddac9f178e1c 2012-06-28 22:41:20 ....A 170496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d6727212c1062ee4e4139cd604bf1db1127a284e70229574ffa753a09a50d3f 2012-06-28 22:41:20 ....A 278528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d6f9277411a1fccf8c170fde2f3f9dc1d2c5ffe15accfda18d7b3814887d851 2012-06-28 23:24:24 ....A 687104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d70e9f59cf6056dfacbd3b6575769c1884affeadac157c975b5a1de8bdeabf6 2012-06-28 22:41:20 ....A 57856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d7148fa2a5868cfc513f944a93b430e13d6e72e9e02d2663247742b7d656927 2012-06-28 22:41:20 ....A 507747 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d716e3d26065dd2c25773350ac1d0ccebaad3d7d2120e73f57894e4e1496cc8 2012-06-28 23:24:26 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d7b66ad707175faba0ed82be9e405d94c3564c277470fe50396808d66bdbd7e 2012-06-28 22:41:22 ....A 407552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d85aa69aa51754eef81faefaf98491672b4fdde87efd0f1986d9917c91c8a1e 2012-06-28 23:24:26 ....A 457728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d8aa91759515554ced471bbaad03a946fedef86f3778499ecd29c2b35d3d778 2012-06-28 22:41:22 ....A 262596 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d8b714e83e355a13089ca6031c29cf8e0420d7bfc93e8db1f48df4a4a9a7e21 2012-06-28 23:24:26 ....A 82497 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d8ccc956793e52a594c17e347f196ab7195dbd19f64dc8081146a1dab8fd4b8 2012-06-28 22:41:22 ....A 569021 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0d8d4e26353ae7a5284c03b04311d70b32bc5bc6954feff15833bfe2839e0414 2012-06-28 22:41:24 ....A 23694 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0da0e14560f9db2452d73241c3d12e5d0ad79fbb1d3f8ffd413d76d73dd22d3d 2012-06-28 22:41:24 ....A 143363 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0da355d30a0e216c8c2ec89d326e82c44cb2951325e10d708a10314b48f89a5a 2012-06-28 22:41:24 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0da46e0b3da6f4d34d7106dd671f5723467888d64de64eada0179407a2a61cf8 2012-06-28 23:24:28 ....A 229552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0db17679e42729e7ee47a1057547b05042961c4925598e0046cfb6dbd38f518d 2012-06-28 23:24:28 ....A 1155072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0db91aa759119fb5f236ec388210f4c8996f6be9afd38d8e509540e5f0db290a 2012-06-28 21:01:30 ....A 365568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0db969e932c5dc053ad49491876399576a5e13102d4583283513081953625312 2012-06-28 22:41:24 ....A 225462 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0dbf49caa254fe02b97f82660e44289ac8a2e5846b164b0dc1f1c2324c2a3bdd 2012-06-28 22:41:28 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0dce119b5a1d2b6890faf6eb2851d10c2230e3dd4aa9291e3e4fc9c9b8560d29 2012-06-28 23:24:28 ....A 315462 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0dd00d49a0cb77b2042761339e9c026cc3199eb91075d92af9681b5053ffe4ca 2012-06-28 22:41:30 ....A 17239 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0de919ef5e8e83e2057c479eb4b169ff26fbaf246a688aa52361cda5ba30c12d 2012-06-28 22:41:30 ....A 183296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0df1df3b9b6fa7b6b98f51be487c681cf2852e88bc65f281b1aa98e7cf7f1631 2012-06-28 22:41:30 ....A 490496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0df211d65e3db11fae461f5e0613e7a452a984354700e612afc8fc196c6f31a9 2012-06-28 22:41:30 ....A 576000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0df80e5cfac75abd5e888a88da51bd78f493f4f527fb98aee7830c7ea27b0ab0 2012-06-28 21:15:08 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0df98b93748b4afd5fc83f3dabc06701200ad3ca4fcd1459e49319659898fa87 2012-06-28 22:41:30 ....A 82944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0dfb2b6ebcef3b1628e114832bb3a134fb406bbb345f32c2d602426356eec4ec 2012-06-28 23:24:30 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0dfc97263725e804f3ba09a2f57166b19b8f7666e5f3a58ef5815005428616a4 2012-06-28 22:41:30 ....A 2191360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e0aa7dc3d636b8187353451f2c1ce858bb7840ae742376ceb60e30145a6ae6e 2012-06-28 22:41:30 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e0b655e672edcd8f969dc9e186583b8aba9976799ee2ed2580914a2d73f82d2 2012-06-28 22:41:30 ....A 90624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e0e21ef677b27b2470ffdf905b41b4d6a6c7a4230fcfbee3d9431574f280801 2012-06-28 23:24:30 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e140d2057d7b0c265df95fa21ab045d0b4039ee98b65af4f356167be592176f 2012-06-28 23:24:30 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e16c5881f5db4bd69f26d20b5684af5dc5443108f726bda433eeb630288bac7 2012-06-28 22:41:32 ....A 1942016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e255f048170a8156868b1a82ddb1f5300a514ed56862f8102b5acae837979d1 2012-06-28 22:41:32 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e257268ee78c9666873bdc798cbd8a9583308f75cfb467186ada80aef04d176 2012-06-28 21:25:18 ....A 318976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e27a2084ba9719f9e4011d3701c3d27dc2bd8eec295eb37546512be6d539e4e 2012-06-28 22:11:36 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e27d0e96f2949bd82ec88366411b176e2944ea174caf17f2938c50fc707b706 2012-06-28 23:24:30 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e2d8e3b7303a7c107ddeb332947d341c5bd75d8441288cca5f1d1d475a39480 2012-06-28 22:41:34 ....A 1165824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e32a085fb53f91fff50e0be2914c469f4ac6795322f63758d03d3df6a2c6039 2012-06-28 22:41:34 ....A 2052096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e38f7743add906e19d5a2c091c3881279327d832b62414b82f081d4bc71e6ba 2012-06-28 22:41:34 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e3a8df2c7250aff46e1cbbcc8007c27d1d8c2fc172cf5d3b3e067dbb30b3ce1 2012-06-28 22:41:34 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e3c35f3e85ce48604269df0f1171eae0128a5506bd97bc1e9c561efc7e6c2fe 2012-06-28 22:41:34 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e3d16b53ead75a95114566dd67878eaa658afe8e756be876d9a473b7b065afd 2012-06-28 22:41:34 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e466aa68c0243f4a84b5274d8215bffdd5b238fd343cc911b8a218c5d41504d 2012-06-28 22:41:34 ....A 17149 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e478ab4ae4cfe0afe2ad4ac3ad4bade2c70040f04b11d57def4379393102ba6 2012-06-28 22:41:34 ....A 61869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e49504f34c513ce2a2d374d7f9f985f2f3dc22a46dc27b5e6921c04a0c80237 2012-06-28 22:12:22 ....A 670208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e4a3625da0ad016e8020db0165837c8a36fbd8fc501dbdfd54791606f24d464 2012-06-28 22:41:34 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e4e432e3185316a60116d1e1db30050b43dcbd73527bc914d36ca562cea7b8f 2012-06-28 22:41:34 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e52a0b5633197a70a6913f63937487d9af4c0e13bd93eb3b6396565cb396916 2012-06-28 22:41:34 ....A 24325 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e53167cde68a194fdfde071b436e2c7fd8daf7e614d2fb9cd6999e7062fa950 2012-06-28 22:01:18 ....A 1205145 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e5c701ac87ed297201e145c9f21411cc9fcdc243160ac7e9b6417396ec0e0de 2012-06-28 22:41:34 ....A 16522 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e61fbf514b4f34b4c7d0434aa1782ee15dff5b6ee0e7ec0f034a4cc052f118c 2012-06-28 23:24:30 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e6455ade7961493440589f531c885c2f561d52b73e054333d9af2e254e9c356 2012-06-28 23:24:30 ....A 549376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e6477203bb2bf21c3d70c47c4c35be891d03b933537208c36ba7e4905a46b23 2012-06-28 23:24:30 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e647cd7acd193e57683caa13b949ad2fed696580cda47077c8b3f29f2d85432 2012-06-28 22:41:34 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e66b46aa629b86c79edea698c2e611ad653b707cd5d4a31dfd57b6308a00215 2012-06-28 22:41:36 ....A 75024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e691769ed5a016a82730e48c97c207b10b51ef963cd2b2b8d765d735df05ea9 2012-06-28 22:41:36 ....A 543744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e6958bb981741d1401df896a4d60d0139d0c5ae83b544da00d0c4988c8a8d9d 2012-06-28 22:41:36 ....A 2684991 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e6a289c1ac09ae429a59804364a4fffce93633bbf5ccc69382379402c2046e0 2012-06-28 22:13:18 ....A 15671 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e6a468a6a5c1dfa9ee851826e46b4e3b7d447d65a9924ddf2513400c9230d7f 2012-06-28 21:08:38 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e6d57202864be132b0a357775a8ede9248e88d4c89fc300d48ef7b61e65d11a 2012-06-28 22:41:36 ....A 483840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e71058dff750f757702c872ceb922031df78c194c4670a2decaa6bfc5d35f7b 2012-06-28 22:41:36 ....A 129363 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e77ddbba9988ff8db5efaf09212c76c045051b4831da5daabf53be6ea8a16d1 2012-06-28 22:41:36 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e78db57db4e22017e218cab62be077de3ea814cf8f400586fb87ed70f9418f9 2012-06-28 22:41:36 ....A 2613 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e7ad3b0139a452abd7ebc931ef716b956a0a4d81ceae4b90e70597b50e2a064 2012-06-28 23:24:32 ....A 269824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e7dd022698f4e7c662b1574d3e39319123a19644ccfa5a57b2cb124d639504a 2012-06-28 22:41:36 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e7df6134d5a114ed94b2cfdc51c8c19cf38d5d978acf90696e2e122e653223b 2012-06-28 22:41:38 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e8c8e5ac422740dbccee3766c128a84f2c13a2ccbcd7f98ff3ce4c298d1f81f 2012-06-28 22:41:38 ....A 94695 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e8ca8f4385f47c5c15b4efad7568bfe891809d9d686e5885cb25f58f4e16de0 2012-06-28 22:41:38 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e8d5161f2d270fb16dd0273b47332681b449b10ddbd7e518afe49543844da0f 2012-06-28 22:41:38 ....A 96768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e8dad48ff25358afd95ec2cca1677fd5e7e702c73a5174d1d37edd2cd2029f8 2012-06-28 22:41:38 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e90547754fc593abc35967f95ac02e94b031c8c282988ab93d2717298ea2006 2012-06-28 22:41:38 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e924876a18ec65f31d9a2e220f2ca5fc52e690806042d860d7b5c0f9d27f838 2012-06-28 22:41:38 ....A 138752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e9478110b723e55be5f6d260df3f4968a0aec25826c435d380f1f3c4be8e784 2012-06-28 22:41:38 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0e99ffe6caa4865cc2c9b3d78306bfaa8fede3fefd8475c1c28e51f799ebc476 2012-06-28 23:24:32 ....A 42084 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ea736d20964fbbe3e0c2d64491c265a6946921c57e2aee8dd3b3dde738079a4 2012-06-28 22:41:38 ....A 611840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0eb620fdba0c640f1bb2ba981daf752209aac73e6f436bac0b42d2ad65e6a77d 2012-06-28 22:41:42 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ec7c8774240dd962d64523252aeaa8885c34bbd056e3962b271dc9f3dd1ab91 2012-06-28 22:41:42 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ec965c5d036cbc1c2e68c519a78842e9fcb2fed7bff1d1e4d0639af16255e28 2012-06-28 22:41:42 ....A 1187840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ecdc6687f243c45c89552b9be291b6a825384484c52d5019796db4e2b164ac4 2012-06-28 22:41:42 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ed079b4aad543815d2edae5183ec51d7a46364001e2c4e8c8f44056c4602d87 2012-06-28 22:41:42 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ed0afc12b7faf9e15a6ef472fb33d6201cbbbaa345272a25a7c47d2c965a67a 2012-06-28 22:05:34 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ed1f74246732e32b17edcb98e4dd5a244f683762fcaec333d0d0574cd254c88 2012-06-28 22:41:42 ....A 9155075 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ed32f6788d980c8a476f7b4269c41e9d2058fecf9d3a6e6a4208d145f109da1 2012-06-28 23:24:34 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0edcd957afb5643f4d65c673ab1034b88fff3fb05402338b649970cad6f53a7a 2012-06-28 22:41:44 ....A 211456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ee35ebedbac7038c825c791a09967e2d899072efc44a0ccb5ab276bdf228b98 2012-06-28 22:41:44 ....A 343552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ee90d9328926481a33d9f2983268df2bb63b7221f70431237a7cf012bc7c323 2012-06-28 22:41:44 ....A 508162 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ef09d848ed93f0d386225413a08f6f2b5c22746589b33fc4b8c424c610ec33b 2012-06-28 22:41:44 ....A 8224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ef677cd635e879238e0d139732aa8e803f8e3c1db8e2333caccdc3fec4f7b71 2012-06-28 23:24:34 ....A 198134 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ef689875df7bd3aa83e2e7c8612ed549f0af5d5d3ac9190af75027daf569641 2012-06-28 21:22:00 ....A 368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ef94a1bfd0e169e6b16771589ea7433069609a619427b9db4f3193e42d1cbbd 2012-06-28 22:41:44 ....A 1951744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0efc18efa56f37b9cc8ea335a000104989e28f5c84911da1411e38993c8af139 2012-06-28 23:24:34 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0efcc7dc7902e61fea5347863ba13fb1dc100e4c381b24de974ab3d101055a07 2012-06-28 22:41:44 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f0673c5f1b538a9c7833af084ac1ae8926ba287abbbdafeb3dd6a2c83f86784 2012-06-28 22:41:44 ....A 3078 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f0732ca617c56413acfd318dd99eb1db82e168a9649308d6d59642727971a40 2012-06-28 23:24:34 ....A 183331 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f086363e37f13cc752d93ac2460466f7b4c260d4c3301aa119ff1103f36ba3b 2012-06-28 22:41:44 ....A 395776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f0bfe26c67f9b794d09f7381ddf562614c23e67b693255d5e4a3ee0d3f334fb 2012-06-28 22:23:50 ....A 766464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f0ffb5787d34265c345ec123e0ef71f657197ab09327833128500cc304d82f6 2012-06-28 22:41:46 ....A 795888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f15d2507fb18f1aa58f33d075c0356878af414dbec033ecd1fd8a62a454c0bd 2012-06-28 23:24:34 ....A 595968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f196b9aa94e410d4067f075dd8ed2dd44c4b37fa58691f76c2e7f739255eb31 2012-06-28 22:07:46 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f1bea69dad025d45658f9810279b001e7daf174d6573181119ffd7b3f100d06 2012-06-28 22:41:46 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f2442d26dc658eca7bbe13640b8b763255535740b0b9ba617bfe6e1d9b6ad7d 2012-06-28 22:41:48 ....A 268078 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f2a2322e9ee245f0f4b502cbf05602ff5d85030b5c067422ae4855af9533e1b 2012-06-28 23:24:36 ....A 2053120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f2b4bcc82be503a825337e7ff9319de1455ba7ebee13feb89dde1d27d3d97ad 2012-06-28 22:41:48 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f2f6205f91199db229a580b734bb10478a3cceb2fa7a8264f68dc9d5e2b9c92 2012-06-28 22:41:48 ....A 1529344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f37df3c97e7d55fe34b38a831254e25e136ad54aee258208a82cd02542c14cf 2012-06-28 22:41:48 ....A 344064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f3ae9ad69f5f9632c2efd1a7e5c94b84d59800d9598f570b3b921ba187c8f32 2012-06-28 23:24:36 ....A 380928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f3b609886a96210b5573ad8d095e91cfae9beb6dfbb0535920300ea67656e59 2012-06-28 22:41:48 ....A 57232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f3e671c4fbc6a70bb1d61e4764ee6e07dfdb303d8eafd63fd599277c37280e7 2012-06-28 22:14:36 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f3ed332bbb8dfaff0036c17222682b2e86d6357bc41b4f8c929d69a9e4cdd8c 2012-06-28 22:41:48 ....A 203790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f44817f732168b93594815ded806b744505730405c6437c56072874c10d5948 2012-06-28 23:24:36 ....A 181427 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f4704430798c75a5e66020b7537d87ab2a765d52ede474135b5749b022bd350 2012-06-28 22:41:48 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f53fefbcd0f329ae5206e2b621e2dfa1496584aa0519b66ad59d1fb69266600 2012-06-28 22:41:48 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f59488df4c1b59ae8850610b2db66974ca8ceac16f6fb206f9fcc1e1087b517 2012-06-28 22:41:48 ....A 626688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f5c8af3a939b7ffd0b2d9bcd41f645dd90c7193f5eefaaa2df2c2f1365a764d 2012-06-28 22:41:50 ....A 1366528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f5eb02f13a275518ebf6b588123fd95e214ff68ef0fb259dfb7f07973d9967c 2012-06-28 22:41:50 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f5f95b959033728c8a2327d6afd191768f8f4a002108b49e78c8725eebcd247 2012-06-28 22:41:50 ....A 60232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f6498a3750661457dc8dba5520c5af8eab33c30e96013361d9499de7f2d2fef 2012-06-28 23:24:38 ....A 272896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f6dce34188b08ef07bb59fe628f12599acd5b070462583559f5e279b34cff1e 2012-06-28 22:41:50 ....A 457728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f6e401bcd77d00ffdd79e54f83b7e54c84a33b5de9eb62de2276446a914b18f 2012-06-28 22:41:52 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f7cdbf0e1ab5b0a3a39b69f2218604e32bb5390342578cdd297f5ee71ad148c 2012-06-28 22:41:52 ....A 168747 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f7fd393b2ae18f12872bce896322a004c657427793afc3fd61f57ceb7537ab5 2012-06-28 22:41:52 ....A 135022 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f7fff4c3831ad662717cd37f67eff2069d0e5ef7a22fa3b65d4b62e5a4aee96 2012-06-28 23:24:38 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f801a164948a9ca5a9e178f40fba93ba2d648472d5a004b6704fa088bc8839a 2012-06-28 23:24:38 ....A 280064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f8215ae6998a849eb597d41a24929fe2976aee3eb74586bae53ad933664ecfe 2012-06-28 22:41:52 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f8873caf44ea5c6ee37ecb944caa0a2268b2c452b0e416c4ef6a30f603f6db1 2012-06-28 22:41:52 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f89d219cdb0568d078f890d8bd3784d0cad516e9f26a80254485868794e3c6f 2012-06-28 22:41:52 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f92283269058c5dd0feeaf72a73897705c1471fe51d272b8138e59f0b0c31cc 2012-06-28 23:24:38 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0f9da05181aae31587baf9e9c021d04fa8f41dbef8cd858f2bc9512e1f615a2e 2012-06-28 21:45:12 ....A 156313 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fa3cd4abf741a0f6ea126c557c5f98b88e57a67d308712098356620fb95f6f9 2012-06-28 21:57:48 ....A 91572 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fb03c48c633b162e93bdd37cd095a102860d1edfe914909396ae4ba4cdbe67e 2012-06-28 22:26:12 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fb33faa297d4e993215b2193dfe592a94d0908a3bb61f02660c9900df7f3842 2012-06-28 22:41:54 ....A 487750 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fbb97550bfb029ff6fb949c1ddf5c914de1955563ba0581e9dacd0a6f60f41e 2012-06-28 22:41:54 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fc6916bf59de9fee6c4294ee58178c030188cba45b752c42516d1a743ee9011 2012-06-28 22:41:54 ....A 1028096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fc7f6d56d2326b39adabe8132d27c84eb28340b156a38d9d36f97d86894bfd3 2012-06-28 22:16:48 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fc8290d137386c32604e92b7d0f4ad655272c18f113909a7058b52bd8cc7011 2012-06-28 21:41:40 ....A 41072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fcc354721f5e9e83d0c3bce0135b4cf8a3cd2f5a1dd4039d33a0eeb2b20f536 2012-06-28 22:41:56 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fddb294970c7a560e1c37e30ca5b7f81e9bfc77d32a27caa77cad3c53f488d2 2012-06-28 22:41:56 ....A 267151 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fe15fdd776eb40c17b72af5b672b4ddf1b5806102daa7dbb4fe9ec5a30e25ed 2012-06-28 22:41:56 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fe6e1a019ee6046e0a3bd1ed38e346334812d105956d85780e30a25328a67b9 2012-06-28 23:24:40 ....A 921088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fe86f07be10a09e29ec053bd922409eb4fb51a663e3e9a1ac97230b4892e389 2012-06-28 22:41:56 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0fee658ef6e4c58a4afcc2b263e1c939f19580dbd598daf5ce24f7443695e9b1 2012-06-28 23:24:40 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ff4ec434726ad5c056e1ff31ff42d0e38c52dd01bbf0a33665effaf87d56501 2012-06-28 22:41:56 ....A 581632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ff6a469b4ff758ebc3249ba6c866424d8e6be436a9886c3a5c0c901250caf93 2012-06-28 22:41:56 ....A 117248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-0ffb01d2f422dd62d9dde0fcc8fb5d1d0e04f7c1bf006c935532475536866396 2012-06-28 22:41:56 ....A 2388051 Virusshare.00006/UDS-DangerousObject.Multi.Generic-100174fe15f0ab8dde916deccf16453fb2ae03321087fb99fd983822c5b7a9e4 2012-06-28 22:41:56 ....A 415624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1002ed6e3b30d6bafa3b8ded578866e6808bcde3f2f0f0d677c1b8da651f10e7 2012-06-28 21:26:50 ....A 453632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10032ccf3ff881e886ccb3c936bdd778e450ed98a4aee3797891847b20abe526 2012-06-28 23:24:40 ....A 3896320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-100341e5f3e480e0835c761ddfa7e630dc4dfe8ac83adc29ba4b5da88b223347 2012-06-28 22:41:56 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1008887ecd80aba84a0733568aeb012991cb3bf5c5a4c5592026526da8303689 2012-06-28 22:41:56 ....A 90113 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10096e087fad1b3bf162edbcd7271655b0e15689454f84ca044812bc2513de4f 2012-06-28 22:41:58 ....A 598528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-100ec6321f0262d1d0bc773a6550f8f5c4573f833acbfbc16aaeac0601098577 2012-06-28 22:41:58 ....A 125903 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1022cf761b0733734ff5d0939b75ca8908c63835f1b68e001eed9c2585ecfffe 2012-06-28 22:41:58 ....A 2619904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1024a4e9394819d0479f3713ea0303998790468fdd3efffb50da40881d6324d5 2012-06-28 22:41:58 ....A 515072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10260f0ac1d5691ff23faa6da6443b803bc3906a326702953dd49677f3ea577d 2012-06-28 22:41:58 ....A 17425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-102b7bc0288b83287f85087a07494c6810076852738d99c252f04286468d875b 2012-06-28 22:42:00 ....A 84992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1035357d7ec1073db9e94285b4ec04f9279e4b2669d2a8ce0073050057dffeab 2012-06-28 22:42:00 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1044d2875798492b1d27c80204c3bb0207225acdedb40096aee99276bd441c52 2012-06-28 22:42:00 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-104782590142cfea483522b7fdfbe4f16fc3779f7e41231b0a8832b8109d4948 2012-06-28 22:42:00 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10568c2e7cec8c6ff9c681cd148c8b93e0427117352352785e0393b920e67c80 2012-06-28 23:24:42 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1057a18c7e042290744ad85c7e3a224b73566c1aa0c1b47d5afe1dfe1340155c 2012-06-28 22:42:00 ....A 252416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-105ff9eb7da64de4ff55224af14325ea061f369eb703d8001886062e37e046e9 2012-06-28 22:42:00 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1063572c07cdb87fa98e0ac234c70f9a29c042525f3bdf48eb2e7af76f4f8e76 2012-06-28 23:24:42 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10699a3ab93903ecdd33a0aa9519bece60dbdfe064dc8ca5deb6c5c7ae3017d1 2012-06-28 22:42:04 ....A 316378 Virusshare.00006/UDS-DangerousObject.Multi.Generic-106e1c8c1335a6ae4c6079e6e9f00d8e79225ef7a664598ba9a86a498d8fa684 2012-06-28 22:42:04 ....A 972288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10713a6c085436d45f76416f8919cc09dd5c2195c667a347e14e67b4cbab58d6 2012-06-28 22:42:04 ....A 3328512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10740fc1df158a28730888ed2e6edfd748623f023c85ce469c0393330b5beb19 2012-06-28 23:24:44 ....A 278016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-107add9d864d7ddccafcb28bc7b28bc812d1cd068a150b10d58015da0fbf2ad2 2012-06-28 23:24:44 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1080213093a6a3cc7b858f64cef2a5f8147c2cda4d17c2beac6e3c7bffa1d19b 2012-06-28 23:24:44 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1085a35cb989b435c13c836ba5734579eae616df1e9ac1844689b6703a4c4d8d 2012-06-28 23:24:44 ....A 695577 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10906c3346548e58d9bb615ded566a189456fcabb7d80cb9ccf21b47a277e068 2012-06-28 22:42:04 ....A 582656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10908353cd3fcc96ba7e43927d06928a4a0af6ac83a7a886b87c4f33db14c49a 2012-06-28 23:24:44 ....A 114797 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1098b0ca0fc20324859a105141780606b40cea448f4643b1e0321b1f992f3aee 2012-06-28 21:23:30 ....A 75264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-109ce7a15a46093ed0a0b460f1886ccbfa717450dc518c164a4fe577dee24e5e 2012-06-28 22:42:04 ....A 455931 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10a3454a20985104e808bcbce3ba2056dd3db2f1208554590ccc82c11cfd7486 2012-06-28 22:42:04 ....A 598528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10a34b678ed35f7a51dbbadfa3f5c1c6612690b02db6b2881c2f3fc18cfd4616 2012-06-28 22:12:54 ....A 4109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10a3ca275b3b489331aa20c5c98fed846364b52620fa1cac38033c8e959e9d27 2012-06-28 22:42:06 ....A 148992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10a7793852c033ac0b7820705308dab7e8a8324a0cdcd27e1d694b933d76907f 2012-06-28 20:56:42 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10aaac920eba25cfff3e7f84e31add4e657342f79346fbbbcad061fef73f7e00 2012-06-28 22:42:06 ....A 2628 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10ab1ab3f1e60bd0e13d200c837e9088ad9e6faaeef71ea9ccace1d62b44806d 2012-06-28 22:07:00 ....A 1230337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10abd17aff33bc3c96e4ca49c307c44f901056f9caba935261e8eae7f41afbc5 2012-06-28 22:42:06 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10ae2849c602f27cb582d306c0128e8b47fd1655438eb3f28b70d24ee40d2175 2012-06-28 21:09:18 ....A 443392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10b2bda3cea9c5add6128770d460a726c57c2dc5e2e61ba8e252787d92b550ca 2012-06-28 22:42:06 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10b5f44f34be8a859cdd0ed1fa78f711983b5de057fcf566319b3380b26f0466 2012-06-28 22:42:06 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10b8c7c8512cac8bcc7782594cdbf5306975b9f53356aa91e828b70a1f31e682 2012-06-28 22:42:06 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10b955ecefa52acaa9f03716f652e58317fcf72151647eb171cd19dea0cb0aaf 2012-06-28 22:42:06 ....A 560709 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10bb5daf1a802878137333129b52176cabe8eca5ea2c63177bc61020ffbd8ad2 2012-06-28 22:42:06 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10bd1b7bfe5d9f05e917b0930309e338a9b0c7a6a7d96936b146af9198bb6ca8 2012-06-28 21:35:28 ....A 618496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10c3274c4bb1565019308bebab118c255f572a723a2272e209590e9b649fa803 2012-06-28 22:42:06 ....A 271872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10c739b959f667d4168e38194eb417f773f3c5953e7209bed79ebd2c9d48ba55 2012-06-28 22:42:08 ....A 165376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10d2f1629d0509d2af6380e0072e80ac5e7ba27599dab77f36735ad4074ad18e 2012-06-28 22:42:08 ....A 2134016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10d44d0816343743c46863e5ae8b26557e8712055260f85220b01e7f14dab456 2012-06-28 22:42:08 ....A 512000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10d473aa9a6636d8f89415ff3b53da41985d55f2f160ac733ff890c75394a890 2012-06-28 20:57:20 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10d4922fcbd6cb075945983f230c0518f4e8b02fe51750ebe5f882d56219947f 2012-06-28 21:26:02 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10dab7cc540b7acfefd7815aa18a75b1e1d0832fdd5b9b1fc9b82f65e9922694 2012-06-28 23:24:46 ....A 328811 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10dda99f505bb08c7c25a78412cec4de845486a34050602e255c63a26fe1d8c9 2012-06-28 22:06:56 ....A 859624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10e5fed9f95d316038a5f485e9321b1e3cd341288b4d4b4e34381c8775cec852 2012-06-28 21:44:50 ....A 982538 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10ea5041e521d2d07e2d16af5f594c23cbcd13c11b44d2451d32dadf9586f33c 2012-06-28 22:42:10 ....A 176640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10f5193e4588d210d066a173801f7f87efbcbab12773f5c0f6088be226c89d60 2012-06-28 21:55:16 ....A 27247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-10f8f26322cd38185fbff3e7bf4fb0cb44f9cff279b95008ac5c2cfcbe4708fb 2012-06-28 23:24:46 ....A 90740 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11002f14fb013ccf89c6b39cf5a250d39dab4153cf921f83af434edc9b3441de 2012-06-28 23:24:46 ....A 52308 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1102463768abb059bf443a90bd6d0c06462193c6876b00b60a406347be1f0a79 2012-06-28 22:42:10 ....A 102435 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11040d9ce7454e165044c13fb64bcbf3bcadd4397cfd918fa42e6cd318de0c6c 2012-06-28 22:42:10 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11063385393fb903188fe38a0d61af1fe748cf56a72ef0c8644670c02b9ef477 2012-06-28 22:42:10 ....A 794624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11076bfc9225c14c1ab3c2d9b92cbb4c4cffbe09886a3938ec96b6ee29197bc0 2012-06-28 22:42:10 ....A 1558016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-110b5938d2eb73d7f21b00bec22fda56bb8ee81cd251eac165605eae3e7465b6 2012-06-28 22:42:12 ....A 728298 Virusshare.00006/UDS-DangerousObject.Multi.Generic-110bed8fb749765b96ea1e3740d90513ebf61c8bf7e9f55a7a672e25ddd8adea 2012-06-28 23:24:46 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11109d9cb7e29bd43886ea6ba8675348704141957a22522b7b6589be594fecda 2012-06-28 22:42:12 ....A 79807 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11164e7599902f805a913ee673ecff6277887f651a26f560a7b1ddc47d87768b 2012-06-28 22:42:12 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-111988b6fbf4324c1efc1df0d738f85bd1ede612140a5cc52cc5f7f311b79d30 2012-06-28 23:24:46 ....A 1990656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-112b4254f4803da92b417492c6174d71be605a89b712918b06b0f51cd1e35bb0 2012-06-28 22:42:14 ....A 76288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1133de8a8a6d8b853483a5a483927ebea4f329c37ad3b699267267abd3e4db01 2012-06-28 22:42:14 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-113523ba477c836f8ec2297e6b5f0a471abead52d1f3a61aa0a1d4995710cd0b 2012-06-28 22:03:04 ....A 78592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-113d1b9e4baa9ade1003d78e626efbfcadc93165d40bd7cf15fda41146068b11 2012-06-28 22:42:14 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1146a6ed157fb35cf05723bc0c167f76f555bef5ad4eda95190a60888d949924 2012-06-28 22:42:14 ....A 310272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1149373bcd10b81228fd82e26f6448187d1793012961253771236b98ba189445 2012-06-28 23:24:48 ....A 47552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-115367f1ad8d9151858a74991bda491663a2adba2e945101d2e216ba32e10796 2012-06-28 22:42:16 ....A 183808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11544709c6d23163d49fd760afcee67a5a93fc9e6cd14bdd7ff2402e3da12efc 2012-06-28 22:42:16 ....A 1052672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1156b0dbddb2ebccb114b3f84fce105b1cfe33ee40adbbad7443e9a2da951bcd 2012-06-28 22:42:16 ....A 4861952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-115a710980ec531ae5e57b4bb04ece52e55f62a98c0795065bc74b32e79179dc 2012-06-28 22:42:16 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-115c29ccb6bed663bad7aa9c015a49abee2a9cf916996ac757be83e1b4bc51e4 2012-06-28 22:42:16 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-115d53b1b4386309782bfe7c58153dbce3c3360b552b519b1fb1208639432def 2012-06-28 22:42:16 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1161355d379c926296b20dc14453b71e98467e4d0e96da4986f09fc8edb4d868 2012-06-28 23:24:48 ....A 229410 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1166009d4fe2b358c7c2ca3b92a7d3bff12521922951262390c542dcc0e27b08 2012-06-28 23:24:48 ....A 8398 Virusshare.00006/UDS-DangerousObject.Multi.Generic-116bb9ebab0425e78d5502dd524361c84cc1affb9c91aa4a479f3029e82275a8 2012-06-28 21:22:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-116fb437d40b3567679acafe18c004e9a5f9e0429f406a189409b301af7ed4b8 2012-06-28 22:42:18 ....A 579072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11734361dbeb5e24837cdb6d69802817b085d13678e855cfbee5b160bf963f00 2012-06-28 23:24:50 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-117a27e9838d7f1aa76456c8dbee59488bbbe33d267b56ba2dbd6255b9a3b169 2012-06-28 22:42:18 ....A 2484 Virusshare.00006/UDS-DangerousObject.Multi.Generic-117fbff71d90edfedac938afc07f0dd9f7363453661108216b5ab1a657b300a7 2012-06-28 22:42:18 ....A 87424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11887e9faa4aee3ce6b7aaa30e61cbd07b0c9b650b064124c7c6c5ca453bfe25 2012-06-28 22:42:18 ....A 3149824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11888f14d4f76c67b427b85c6266cdfad537f33dd447ddaee1f9754587fffdd1 2012-06-28 22:42:18 ....A 982016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-118a8d64d67a25c6f91effa86b552f897d3ee9845f514ba409701e25e057e1c4 2012-06-28 22:42:18 ....A 456192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-119c82e188a66e77f3b5db190fb8711d17f53e22fa70edfa233b542e211aeddd 2012-06-28 22:42:18 ....A 189440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-119ff59e2862419ed7e5336258cec271ef85226ef7d4827ab6517c75a1f9bae2 2012-06-28 22:42:18 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11a38ba2aa8aa397fdd93b4eda1e26188a96d6840ed620107a898dfe7ea72c35 2012-06-28 22:42:18 ....A 69780 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11a4c72582a7562bbc8d8023b7d14aebc61bf7820ffa53818fc1ff8b048d9c44 2012-06-28 22:42:20 ....A 1413120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11a637e8aab49118a0ee85befa5bd485fdf40cd3faa8c0b1bd009c35c39e583a 2012-06-28 22:42:20 ....A 157696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11a768abe5d6a0c1b83b80c815793eaa10cd7ac9b836b9e3eed80d4f03d7d66f 2012-06-28 22:42:20 ....A 29185 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11a9485140a4c6ed734ec70b6fe2eaf4418537b49e4486b70fadac7c47e74a40 2012-06-28 22:42:20 ....A 73360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11ada818ddd73f1c8e5b8f2e81634be158683b4085f0a3492f475bfe4994b77e 2012-06-28 22:42:20 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11b85a2a56b0bd1fe3b96ccff8769a3ca62c9f36492a6c1bc4bbb4b5be31a7a3 2012-06-28 22:42:20 ....A 467456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11c074deeb4f8ac6b602f047fe76318a269045b7241e009c1341c14a5aa7b403 2012-06-28 22:42:20 ....A 75776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11c0aad00983e3cec2b8308dedb3c41ba392350c04d659f272b6845feb8a4b31 2012-06-28 22:27:56 ....A 59392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11c9cdf73f31117a05cc0ef58e61aaa1b400ad6f140452d6ea17b4e16ddc2e08 2012-06-28 21:33:58 ....A 337408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11d2b1400ed409a98fe02460ce2cca92f9d51becd623bde2052aba72f277a30a 2012-06-28 22:42:24 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11de1ce7b9a33f38036410d829eeffa13348ff0eb948ad90fe147e33d10a6f41 2012-06-28 22:42:24 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11df2be416edc8b269f41c9f343fa7d9c5f5342900438a39636a90a8a0317544 2012-06-28 22:15:40 ....A 168900 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11e077cf995886f9d216224281a86a63d8c6014ec49c6663b3b7d09177efe3cd 2012-06-28 22:42:24 ....A 105984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11e0d4ea0659ef9f88df186debab7f1657506e7a44b0f9c707b271a2d159c8a4 2012-06-28 22:10:34 ....A 236544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11e40555978aec1fe88eb66431b3cedb15cd3462e1523032aaf658a19793abbc 2012-06-28 22:42:24 ....A 454144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11eac96555b215bf0bfe373579c3427940384a99f21a2c0c08d380c443e6422b 2012-06-28 22:42:24 ....A 133120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11f1d9188259714bee98ab66a40f333c367a3d886122ac8998e43087991b5e8d 2012-06-28 22:42:24 ....A 765952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11f26f88725fc5b9ce6e955d07de2a57370059caeecbf1e0f5d16269c4c502f9 2012-06-28 22:42:24 ....A 104461 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11f5648b64314337808e1ab9240f3a9eddf33e0c46f0b3676ecc7830b00cf507 2012-06-28 22:42:24 ....A 672181 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11f7bc1490bf3b397ab480e997a2a75f85459f8d28de7e8b75909b6215fb6bff 2012-06-28 22:42:24 ....A 120320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-11f7fa9261dfd35526c7880e4880ff8a028a1c51a892b10393253357ab57353c 2012-06-28 22:08:34 ....A 61561 Virusshare.00006/UDS-DangerousObject.Multi.Generic-120a06433480022b5684501853c8ede5c02c7dbcab9b997fef11fdf516830851 2012-06-28 21:45:36 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-120be0361afd3663cafc4abc94b2a8e57540816dc14856ab89d92e1568e2c356 2012-06-28 22:33:44 ....A 990433 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1210dfa2dd12cb95f45f2db191d934bbb3d779de2efe47e804298ffeddb6f52c 2012-06-28 23:24:52 ....A 495277 Virusshare.00006/UDS-DangerousObject.Multi.Generic-121c51c16c00eeebba66faa05a80d67554d7a0512885ea50f1d6acd227d61607 2012-06-28 22:42:26 ....A 467968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1223da59a4cb9e56bb606cefe6fb5bbc7205b626ea33897343ccad706aed302e 2012-06-28 22:42:26 ....A 683520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12241c9b17636222919a8d5c5d0d9326d76da1eee64347559cc00c8021784070 2012-06-28 23:24:52 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12287a35667d845fbdba3bf576d097c8506b5db6a43264469f1b09271370d852 2012-06-28 22:42:28 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1232500a325f39710af9d7bb8fb31af54f9c025cc777d62b8d777db34563cf48 2012-06-28 22:42:28 ....A 1273856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1236fa043878be4a8f69763b74f6491ce9edf0a72d10ab70776b33931691d1a8 2012-06-28 22:42:28 ....A 49056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-124c7136368837327bb113b06aa533b64b2355a59b739e77e500110242c6920b 2012-06-28 22:15:22 ....A 428078 Virusshare.00006/UDS-DangerousObject.Multi.Generic-124e598240ba82bac7d8516510592736681365d4a0764e452a8b4aa72713d78c 2012-06-28 22:42:28 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-124e632a3ab87aff9fa1cf35a58e37a8b13593a72dd2a679f696da27fd3b6406 2012-06-28 22:42:28 ....A 216064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-125006fe9b319216dcb09eca340870713f6586ac351f8349a48090fe067d8961 2012-06-28 22:42:28 ....A 37888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1250761f5afe15368c9a3ca7b2af38d4fcf7830bd5cbec5cb53c3e2692b5894e 2012-06-28 23:24:52 ....A 448489 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12512950bf97a424dae8c116b84b911d84aa5f00fea6b59f2ab6b9d940c6fe42 2012-06-28 22:42:28 ....A 131672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12531a0b591a16a9c2fcd35716c40e5ab863cf3914a63d233b83b0247e0fd39f 2012-06-28 22:42:28 ....A 948757 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1255d499b194e1dba09ebe999c603fb3ff928f5b936ab1af863facb3baa00dc9 2012-06-28 22:42:28 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1256ea0928809510190bb858e012cb83f7bb788e59424b7334f5b142abd19c50 2012-06-28 22:42:30 ....A 346112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-125865c6b44ebb9ddf29e37bdca8d9726b2dfdd5dcfac37c361ea3fea8c96d15 2012-06-28 23:24:54 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12691c3d2d49ff8aa50edf90a128f52b5eae3d9df4a145167aaad047ee48ad54 2012-06-28 22:42:30 ....A 89088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12698945c0905ca59cb0b4da7ec9319c36f618e3cef8fe2ded303c5912ec6f9e 2012-06-28 23:24:54 ....A 244209 Virusshare.00006/UDS-DangerousObject.Multi.Generic-126bfac0e8dc4e02cfa47a8035dccaeca539455ec896d78660ba99e61d2879ff 2012-06-28 22:42:30 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-126e44d411eee8830c533c25229116ca6ebd602fa089b07944334c8c09664052 2012-06-28 22:42:30 ....A 82432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1271480a5387eeb769a66c2f4b63d8ea1d401d8a0bcbbc3f7dcd8df1e63f5c9a 2012-06-28 23:24:54 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1271a8b6767e34cd96b8048ae88fcfad428c3e8179797d63b418762af92b86fd 2012-06-28 22:42:30 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1273743d0ef4366a738a735682f9703aac05db935fbc01930b3eb3e8136b20bf 2012-06-28 22:42:30 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1274ba5598a71fccc37fe1798f86298faa0847ca634629a15324082c96e92f71 2012-06-28 23:24:54 ....A 50705 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1277264ed1594774bfb15612c89a2c1cb4c95660cedfdd570ae8bdc57eef34c8 2012-06-28 22:42:30 ....A 49717 Virusshare.00006/UDS-DangerousObject.Multi.Generic-127a6b850daf7f644ade6edc0b964ed5c94bf2601dc3216ab73f1855b63e050e 2012-06-28 22:42:30 ....A 188011 Virusshare.00006/UDS-DangerousObject.Multi.Generic-127abaa3d58ed67e66ee9a1e06838c2581798b8a886d2113f596250a841c42d5 2012-06-28 22:42:30 ....A 64512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-127b4a6b517fd46a322385c6d7f1a9f9fb748b9e9c0a27562923107a7eff1a09 2012-06-28 22:42:30 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-127e8fc2f0032ec1c1d4438e09a34c36705773ac3b969784ee1ab3282c1eb789 2012-06-28 23:24:54 ....A 19193856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-128009fe47a520a96f934cbadb6c4488e3406ef34b4354c230bb4de5ebedc13c 2012-06-28 23:24:54 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1281abfcc6b26dfa630a290ea6e04075dae41eea327591d855f78d96e18b9383 2012-06-28 22:42:30 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12827f887648bc1af5d778e2298ece23ba735fc814be2b87e4d3e719adb9f7a2 2012-06-28 22:18:36 ....A 1434390 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1282e178d6d658f81fb6409ca01b1cf142317787e518f6164181eccbefd474f2 2012-06-28 23:24:54 ....A 11180032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1289e76f1ac75518f97fc149eb5dea29af1711f13d3a86ffb19bc572b9ed3057 2012-06-28 22:24:42 ....A 393231 Virusshare.00006/UDS-DangerousObject.Multi.Generic-128ca9ed4c86b97d995ef5eb49030b3b42c3b8afbf01ea50f8ea0037bf50fbf7 2012-06-28 23:24:54 ....A 5256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-128e45cc029241d392e20a6d7467560dbf3de8764b9c5912a303ea27ddb4d8f9 2012-06-28 22:42:32 ....A 306920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12904bb2859f8df35374e01dc5f65224947d9eba55dfe414795d71fd41ae8547 2012-06-28 22:42:32 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1294295a923b100defe9006ad9a8ef5ae81dd4cdb86c86c0e105f52e01b76eef 2012-06-28 22:42:32 ....A 489472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-129976ef9d12c3486c2f71b81d975ce076700b2f51dffe8fe571891908b5c23a 2012-06-28 22:42:34 ....A 69892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-129d999312c13cb7e30370d6eeff50a117de542f5a958007f0f07bcc913a626b 2012-06-28 22:42:34 ....A 517120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12a3529ff77f777654cd66e72aa48dcf9227a2e8d96ff212d5d1b45d96d6034e 2012-06-28 21:51:16 ....A 290248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12a35627523042b8210112b54239f52667a90309c76369fd88ebdecf766eba31 2012-06-28 22:42:34 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12a91739563e5ad4daa7d40b4ab88863ad37d6eb52ab725cb8f97f4670276933 2012-06-28 23:24:54 ....A 570086 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12b6b80467710f1f675476b6a6a65356709d73e8b7d80b2515d4a6cade6885f5 2012-06-28 23:24:54 ....A 156160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12b7b9d6b3d91ab8f11951d1d8550afb24959b766a530b1ba0752536a7664c70 2012-06-28 22:42:34 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12b907c5c71ed809b11fcbfcaeaf9f776dcbd48000b912fc8a32c84e707e0dbf 2012-06-28 23:24:56 ....A 396288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12bb3260cd4fa8c7d83febd3da7400ee169e9ce4964c29f5ce47d340a9e1e6c9 2012-06-28 22:42:34 ....A 5063808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12bb89f9ec2621ee6b2dcf90901eae0fc9c0b69531d9b42a498efd2cb6b38c09 2012-06-28 22:42:34 ....A 118272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12bc4f32bb2d8138be97dc63fb30714ba11c65a907b45348941b462e0c1adea0 2012-06-28 22:42:34 ....A 1383424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12c07a7c585e279ed9c9db8fd5b63b6a7f1775b39d288dc08cfff672984a8986 2012-06-28 22:42:34 ....A 24673 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12c790b5094581718f2461d982908e3e6bbc49326bb17f3a43c85e5d0b9c7410 2012-06-28 22:42:34 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12cf3146559894b1c404561a7514831629cf6b3ed084c2b0bd384fac1aea54e0 2012-06-28 23:24:56 ....A 8500 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12d731af2784c218df0b3bb01668b4eb66d7d1f902fdd04b70ed7974e39aada0 2012-06-28 22:42:36 ....A 898304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12d9aa2e84951113f27ecc75cb9ca7cd3e31e2c096156fb2a832d47257c63e51 2012-06-28 22:42:36 ....A 166912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12d9f4aafa51a26e38225602e097bc7f58479710defd740d30a06c799b03a63f 2012-06-28 22:42:36 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12db029d5f3bd87e9fb8f1d7c7b3f1da736091c7d0516622ea43cf584145c4b0 2012-06-28 23:24:56 ....A 1419776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12e31f07fcb16133fea2b66a136afa8a9837087c2c4d652d655fd7856dfbcbcd 2012-06-28 22:42:36 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12e7098ceeb5d50d16ca4fdba0764526679f72b7e444fe4e071dc37ce12369b2 2012-06-28 22:42:36 ....A 267144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12ec4a3e163706ae0fc4f05ed7e89e9ad12c3675c6cb05f5a62a5cfc860ad76a 2012-06-28 22:42:38 ....A 459776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12f8e174ff3e689913f1fd14cd231db29bf6ec09f2ea8b45dde3f19c14e0ebc6 2012-06-28 22:42:38 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-12fbcf926c8e9584eb529b6aa451c392d3e5d362296328262045e3bfbfb6b180 2012-06-28 22:42:38 ....A 1994752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-130c8a8ff586ea87f6f4e3157f85b49311b884095d108daa1ac23675386fc2fc 2012-06-28 22:42:38 ....A 131598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-130d767c76bb82818e7839e5f1d41b4bd1a5fcc24e751a3b87b36ac601ff5aa0 2012-06-28 22:42:38 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13153a9ed734d6e5d4516d041d326c8c717853cf369d4dd0ad230d0fe9c69753 2012-06-28 22:42:40 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-131c8fa8ad6ff58df66333a295aca29c549539b32ee435aeb301a2d3db05fcd0 2012-06-28 23:24:58 ....A 265536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1321912cd137039ef75aa877840d95c13370b8df6565687e5c4314e6478b5de9 2012-06-28 22:42:40 ....A 31609 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13220c602310619fd9a83525da26d3f6ada35688f0420055299f8c8e8676b956 2012-06-28 22:42:40 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1326aa22367083ac93fb22758b399f23ac1bafbe801769cec283c10e6a4de510 2012-06-28 22:42:40 ....A 128512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-133157eff93def152ebac8d0aa366e5d47e3c920dc6964be9eb67857dc5dea44 2012-06-28 22:07:50 ....A 230765 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1341dc7635581597740e4dfce07b2c99cba1b1d9fc00a1b5cbe899f2fb5f482a 2012-06-28 22:42:40 ....A 118866 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13438af7026eaa550162d8bef29f57dd99a97b6c3c3b9fe538338c26623961a6 2012-06-28 22:42:40 ....A 128064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-134a0a4291ae607698ded4f57f84ebed7c0b66b5e74d832484fb0b29c6c75947 2012-06-28 23:24:58 ....A 362496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-134cef28b46b9a77272fbd05c494ac5e7cb0f910b71d90c9edb6953ed337bc09 2012-06-28 22:42:42 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13598b73b16ca6ccfb055b79e5a9fd733b5cb3eb1039a83b2326a89813e72cd0 2012-06-28 22:42:44 ....A 815154 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1364b85ac35159f04ee66c6379b3fa46e99114aab825fbf3af541273168d329d 2012-06-28 22:42:44 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-136a1e071d93db6763ef7f772143ac26f22ae450362f61213c642f4cbb296ede 2012-06-28 22:42:44 ....A 530944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-136b8e8ef423b29287ed67098d15a142f34bfb90c66018db69789c55c1bd9cd2 2012-06-28 22:42:44 ....A 272000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-136c0a4aeb4257acdeb09b8d17f2583ea513e553e7fd83a5a20958f93faa2892 2012-06-28 22:30:30 ....A 1003520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1372551e776ec61a67922dc4567bade6cab8e87ef3f6c6daca89dfe6555455cd 2012-06-28 22:42:44 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-137e0e890260cff502e3c5e17d4786a0b802ec88293dec1d4341927700838e75 2012-06-28 22:42:44 ....A 1533952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1384e5699c8493eaaf1f96c504ba4b4e5806f623033393a54a38a219c8326271 2012-06-28 22:02:56 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1388b5007d47a2878a33b2f98277c632710c519b473e24f3e1b73e299e54ccc7 2012-06-28 23:25:00 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1390331276ab28b94252e75d2fab18fad8cbd170fbfc90b3e18193b2d326c745 2012-06-28 22:42:46 ....A 1308672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13985cfcc567ce6c3d91565995494cb4e1267f4a71c0b2ab91001ef2faf5cdea 2012-06-28 22:42:46 ....A 839680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-139f5f52201c62c2fde353ceccd9e5cd748a0d4482857c8ea715c89465d3576d 2012-06-28 22:42:46 ....A 259072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13a1667dc1faa45173ea2e6a898ff29bd2f63af996de9d03d42eed912d66b11a 2012-06-28 22:42:46 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13aa4b1bbdebf9cad2ed506ff0784c44a56490b515b6c6542a4e225418f52cab 2012-06-28 23:25:00 ....A 10697 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13b0525cc3321ec3bc9d4192ebe4cda3807be20529a43b2ef27c649d11ccecfb 2012-06-28 22:42:46 ....A 3138255 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13bae5ac93fe8204dad87e5bcca4abf1886e12e093545a243f389a3bbf220944 2012-06-28 22:42:48 ....A 992309 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13bdf256d31c7ff93ce0a3d83a3b887168466a881ea45f29c1db6ca8bd45a93c 2012-06-28 22:00:52 ....A 1311536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13be6f830e311bb2997119819cf101211550bbc109277366754c283238f7d795 2012-06-28 21:17:46 ....A 127002 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13bf2fe293d4c045244ba5ec50cc94074d7cac17692cf51a89075d28fe07f0db 2012-06-28 22:42:48 ....A 905216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13c5e042177c3fa7dea1b16012977155fe1cb0a09184ca30c19f184219206830 2012-06-28 22:42:48 ....A 82944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13c607d059a622b836669be3a95423dd1b59059604e172d1c69b4c01196439b6 2012-06-28 23:25:00 ....A 4767744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13c9272710953b707e8297ded062400c4f0bab431cc344c0ed618425f1e38777 2012-06-28 22:42:50 ....A 120009 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13d6e59cee6fabaef503129911fb8bf590bfe6e6fea20d87dcc0ea09a1188f52 2012-06-28 22:42:50 ....A 869762 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13ddcae4472e4a15275df44882f6f83a027d62b48702c51347f55b142936d5a1 2012-06-28 22:42:50 ....A 1105920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13e0717379174f11645806983e94217a664c0abef329feb703da1d2d535e93a6 2012-06-28 22:29:44 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-13fc4fe84109dcdf420b77eb245cd3d8fd7db3cf564db87027065f22d36a4cd0 2012-06-28 22:42:54 ....A 110722 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1407975ee2633e007a55396019b22f773af4e766b76fb7fa01b640a0aa445890 2012-06-28 22:42:54 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-140c4556f685692578eb1e33a86a76f8685ccc41a94f072d14cd6cd9d32d374a 2012-06-28 23:25:02 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-140cc1601111e7695bf5e87d1f9c1f06942fa9b4f6a998f397400348319c6998 2012-06-28 23:25:02 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-140ddd9f85b36207c0412646a347bd79bfc52dfbf5aa56b102fd185751fe206b 2012-06-28 22:11:14 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-141259e2a00a3f46de98c4a2e255777262de25a56a93411a4f4cad086f217faf 2012-06-28 22:42:54 ....A 4074496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-141c0ed592c75a2f296f6cec0d6258f7bef0c10ae3d04cd05c80a78cd3cd7e85 2012-06-28 22:42:54 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-141de5df114d55bd1af31dd7a4c5968258b26ed5af5dc0cbff313ebf018f97b3 2012-06-28 22:42:54 ....A 63257 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1424c2320c51b92210dacfde0358361cc2e2c470ddca082e6180e9d0bf0ad95c 2012-06-28 23:25:02 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-143260f54c99fa79e77dbb2071906d2b8516b250bb6b8ce157d289c966d6f88c 2012-06-28 22:42:54 ....A 2162725 Virusshare.00006/UDS-DangerousObject.Multi.Generic-143439a5533e364258e0241fb4d467e826456cb4c4290ad040edc4bbc231d95b 2012-06-28 22:42:54 ....A 2867000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1434752108366a8fd4d97c5fbf69a04ef54989fd3305cecbe855140cb6122d38 2012-06-28 22:27:06 ....A 718887 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1438d2fbde9252aee45233dff79b0a12bf973f96ed204b5f3b81f23602bf63c0 2012-06-28 22:42:56 ....A 304128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1440b37bb052853b7818eae5f4ff606d4cb6b6d8c1223ddbcd584b7f868a82d7 2012-06-28 23:25:02 ....A 2662 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1441c009e32ffae25bf36ca49e79e9d68876867ee5a74aa4298f962d30909633 2012-06-28 21:03:36 ....A 29878 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1444b92f61e9b61bfd95d596c2f03fa70f686e4a8e07570db7e1eb8baf592e1e 2012-06-28 22:42:56 ....A 269312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14450a6f427d937c17e0388cdf5963c5d11ba7d98a9f7dba2ced4813ec3fbe3c 2012-06-28 22:42:56 ....A 1090048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14465c3bc5de981c4c0912a5401eabda04a35530b7fca86230a62948dd4cb000 2012-06-28 22:42:56 ....A 3256320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14467acd028bd7e43147ef7c1037250fdaa323d6c712692b594b48df80bf5979 2012-06-28 22:42:56 ....A 909824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-145302ed719024431d24402f1df1528c5ae220f455d0f360595e78e165e861cb 2012-06-28 21:43:44 ....A 18345 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14595202f2bf90bb6f61e843f88e40ccb2fd55caefbe99976b450a12baf21af4 2012-06-28 22:42:56 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14595367e95fbd70eda8c42c1d687cb67c35c76f2d388e569c20d8ffb1e85de1 2012-06-28 21:26:02 ....A 18631 Virusshare.00006/UDS-DangerousObject.Multi.Generic-145a439ca4ca6c0b626e6de621420b0475fdb6334e2006b7372ce8b9d1f6880a 2012-06-28 22:42:56 ....A 1523200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1460e3f43f1463e6737cca9d8da308df884cb83415afd8ea0444e7b7ac7933ea 2012-06-28 22:42:56 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14635b4e3b601f784aa0d6e8263fe53ad042a08cff50f6d59243219987bd910e 2012-06-28 22:42:56 ....A 708608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1467ffc39b5cc4eae940df53c73e83c930ecf8d31f2d96af69492d81dd75393a 2012-06-28 22:42:58 ....A 44168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-146a7a2fbf46aacb43eaa900d1a4009529bb5be8a6df89c6c80fbd2ff27ab282 2012-06-28 22:42:58 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-146f72f59165c8aba52a9df9e29043b640c7cd3ccdffbb8ac0dd2960f91377ea 2012-06-28 22:34:52 ....A 507768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-147138f902b004b8ae96506b565956e7b946d4a508bb059ecb9440b4fd230394 2012-06-28 22:42:58 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14714a534cfc9e05e993df80d00bc5832c52735e857b2cb29a4e6660ce0a3ef3 2012-06-28 23:25:04 ....A 3452928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1471873f0093922fc4aa7ff42b6e7c4c3499c7b572edb89b331f9d6c1d5dbeea 2012-06-28 22:42:58 ....A 304101 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1471ada8a0eb7c9aac6e764375069154b9c66796a487d5820c407ad4c9671e42 2012-06-28 22:42:58 ....A 107280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14734951c86b5f8d96e5be9b2c7d4a977fe116345a21638b43442c03c55a9b43 2012-06-28 22:42:58 ....A 27024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-147e80e8f735e1bd7e6396ca8888a3e84b70a96ea02c08c3fd61190806e7dc80 2012-06-28 23:25:04 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1482cb99551639a377479d380bd6c35d429218075f96b0fdb6cb1469cbb6ab54 2012-06-28 22:42:58 ....A 396589 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14835de43a15117f07fd21a96f500c00a14b2f8ca45650ddf2648f8f7f43e466 2012-06-28 22:42:58 ....A 20181 Virusshare.00006/UDS-DangerousObject.Multi.Generic-148810aabd9c8d7e79724937cb6c4ac131d627e1ea09852ceed29483e5cde570 2012-06-28 22:42:58 ....A 342016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1488d03d764be28103826b72acbf92035f505d592ff09d5b76eca1c36b068467 2012-06-28 22:42:58 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-148cc3ac302747b83a74a692b6a99584e86c9b14fa2116470928ef88ecc5972d 2012-06-28 22:42:58 ....A 334328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-148cd8ef874d80213f382b034be6103075b7d97d7f99292ca8b98686566c7899 2012-06-28 23:25:04 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-148dc3e6b21027f9ad453a2ceeaa4019e0fdc80933dd3f2408644f2f81c6a6c2 2012-06-28 21:53:14 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-148f755463eb0574830230eff10a3c4290153734b6f2591ee7ad8640dff47e40 2012-06-28 22:42:58 ....A 69998 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1490998ee4407e30318b1a2437f246b1df29e0a241649e84e3d7ea8f75ad84d9 2012-06-28 22:43:00 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-149548ffb7f6e72ad6f7c75aedd2bbd85d7de9d864f8309c921118475a1da64c 2012-06-28 22:43:00 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-149866e8c9c8fcf61ac0189bdbf6f3db7f5a4952d4b1b7aa93fd0d2768d8be02 2012-06-28 22:43:00 ....A 112640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-149e0d0c5434e88dab798fa7cf56abee19938b4e43bfb9296aadf7d4999630af 2012-06-28 22:43:00 ....A 682496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-149f3b0565a477e4f48047f06e1df900c53919b1bc22e6e7833d757c9c1cb8d0 2012-06-28 22:43:00 ....A 667648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14a309697e8853acbea81b57cc9e112167e3b33fe13a58c63f1621843bfd55eb 2012-06-28 22:33:04 ....A 134656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14aad6b72d8e83c3b4102dfafa997bda2d17d3ca11d718d86049d2a069b6a6a8 2012-06-28 22:43:00 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14acc65bda641d0a33b57921cdeebc5045aeb4c4e827dd621cccd0d2633a3627 2012-06-28 22:43:00 ....A 431616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14b71b3d4d32d1e2051187c5434cc586a83c3399736fed163106c1d1c613b8c7 2012-06-28 22:43:00 ....A 334518 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14baed7a76c23a1e715a2d96b09d14eff4843f4f27a5ca71b19d26c25295b619 2012-06-28 22:43:00 ....A 3084288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14bee8ffbab92af149d1d02202b815fcfb0b6d2dd6ccad8e036fe1dd96227fad 2012-06-28 22:43:00 ....A 369664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14c1feea7ffae74da3ddbccb67a7ee0f0adea6c4a5571bb5dbc24a2f84f4fa53 2012-06-28 23:25:04 ....A 76830 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14c4ef0933f545e1c72123f4a06d9a8f026f41277fd221b9c382ea93193f0879 2012-06-28 22:43:00 ....A 434176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14c642e518b5674447146b2eb9896887a588be000d8c41ffe219efda5edf0d39 2012-06-28 22:43:02 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14ca55af123a7cddc7ab746398762ba71c5199a75febae3cb8345f82968bad29 2012-06-28 23:25:04 ....A 587264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14cb518894a31d0595be3a067250b055da7e44fb118f3edfc03ac8795a14b4ce 2012-06-28 22:43:02 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14cde82804be4a4f69d62d3d34420d1c5dc034000796c5809c492d2721fbbc0a 2012-06-28 22:43:02 ....A 1189065 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14d113c65c1152b922b578a3787b6d8839d175249b5ce63209c6b0d002059840 2012-06-28 23:25:06 ....A 20043 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14e33801d225158f87aeab587eba74770cba8892edce26c2385e96827e4a89a9 2012-06-28 22:43:04 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14e52bd05cfdc498ec1d082abb84f98098c2efc3c215e395e14bf43a2591f5d3 2012-06-28 22:43:04 ....A 1697912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14f24ecc210aba0093151298460b30c26c5dc35077138f73b2b2cfe435892a8c 2012-06-28 23:25:06 ....A 2432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14f2c23592be2f3baed40297ec81179cdfda15d441e6f249ec7a012c99afbef2 2012-06-28 21:58:04 ....A 54784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14f32b262f6fe7f3f63937d9cf3d1f218842e2962d18b6e630c7284598323e6f 2012-06-28 21:43:58 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14f67fbc2ea46550de108c6fad9cd63589f94bc8c3121b57859e5557ff5e9a52 2012-06-28 22:43:04 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14faecf5c97475df49758ac237fbaab555f44ce564cd4ce41ec1241202df0590 2012-06-28 22:43:04 ....A 278528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-14fe5722a8299ed573a8e195056b81e8c4843dcb2593cad51ba997b55607d998 2012-06-28 22:43:04 ....A 412672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1501157a443704d1144e973f7f5493f5c3e0f635f43aaf7f7c11c3ba71a8c193 2012-06-28 22:43:04 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-150473b7a406eb28ce7e855629c4ebba67864d04e02a01cfbd732e81858456f1 2012-06-28 22:43:04 ....A 939520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-150beff494605d2669d4e1a6a45633c644d535a1f6ecf84e4401475c13fc094c 2012-06-28 22:43:04 ....A 69654 Virusshare.00006/UDS-DangerousObject.Multi.Generic-150de45e1c425f3b5703ca1e7f147e575eed59610b6d68f5cff4017a193fb1af 2012-06-28 23:25:06 ....A 5255 Virusshare.00006/UDS-DangerousObject.Multi.Generic-150eff562a5d08220f55895df926cb8b597f0da9befc188f96d740f518d5e027 2012-06-28 22:08:56 ....A 332800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-151851408dea6e6d4d00b132b9c92bfd97f0fc2d8485c65732352152654dcf2e 2012-06-28 20:50:46 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-151a0a873d4def1d146d05036450b3cb1166ccff3e32e8a1056449a7c562f439 2012-06-28 22:43:06 ....A 504304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1524525f9a53eb3b91d2b3ee7d07a8c92160dce6407e00fc1735117ecf015911 2012-06-28 22:43:06 ....A 381440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15283891718c497c2b79bc4e529faadd034b74d4e7a3a4e220a2b3b974fb1a88 2012-06-28 22:43:06 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-152c4b8a5eb8f33e68f92fe5f9dc291d4197f59df0e2e9efbefe50156299d3d1 2012-06-28 22:43:06 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15309dee959473be4d7e0085fa966bdf7374b957548681a9737ecaf2cfb3606b 2012-06-28 21:47:40 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15350efcde39cd4afacd72b18522c9e52850679196b5acd6ebfe04c1a837b193 2012-06-28 22:43:06 ....A 1653760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-153d2899d2c237ca6bde2c716add4f7e7e8c4cc5f0cb1038f72684c1e8a9aebc 2012-06-28 22:43:06 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-153fa58351f944f9ab1d02f96d00a26153a974f2ec3f25e6b2f4878a3b09c1bc 2012-06-28 22:43:06 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15430d906f4bba564585396edb5cc60af774f542ac0587fd114cc0f656655d28 2012-06-28 22:05:16 ....A 112128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-154357bbe3287574a9f7eea1f8dc37407cb91f9f1cd3383466e1bb936394c0e3 2012-06-28 22:43:06 ....A 15584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15476eb44881bae0fa583d3812d45c6754dcaa6e7b383275249a6d7d282081b5 2012-06-28 22:43:06 ....A 374272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1547ba7d1208fdfab7e7b74aba6d8f9137790480b86a33ea0b52da8c2a1e4edb 2012-06-28 22:43:08 ....A 3235840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-154b5c2e9da3e107681a851ca33b38991a8abca77a693b53a3d182c87d49b1c7 2012-06-28 23:25:06 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1550a7be4560d7933a26305653a8bb9f19c1cb056c25dce995f6f3667136bd89 2012-06-28 23:25:06 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-155482cb44b015271c35383568d1e8ad3df26c0703f1250c36a0274359699d47 2012-06-28 22:43:10 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1559ac8f3a07a373a9226a69c2a8754eac5dcf412a9caac1fa4c841e2b984f0f 2012-06-28 22:43:10 ....A 28160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-155b1b2edba8ad7cfda37c54b48ebca6b8786229dc58bad6c2a9d797c2474376 2012-06-28 22:43:10 ....A 79360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-155c398a974d6f273673b8bffc8318f3d0df30f0b7d47b05f20b460e4ac5d518 2012-06-28 22:43:10 ....A 2231296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-156a234c5336eda52eef3651e7df17b744e6c3650c742d832db89de98189bffa 2012-06-28 22:43:10 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-156c0c54368b659d83af48dc6c6f9899252a1938d60df9e12325175e0345c3e3 2012-06-28 22:43:10 ....A 1056768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-156e8e622d01f67a6e70551b7158c89f97e01594d744f6fc0596997ea8292bb7 2012-06-28 23:25:08 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1570e6431393fc624ef482676b41977a7cb87fd7a363331b2ef1186574c1dfd1 2012-06-28 22:43:12 ....A 1294336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1572a421d817dcda5e9fcf05a79956afb38889d1be38e541d06128e361e83e1e 2012-06-28 22:43:12 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1576714ecf10d318350d30b9c6d8ab5862cb3a0f5b4591405ebe89a5071a3229 2012-06-28 22:43:14 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1577e6f93f8f119a9a274acaeb88caaef739b57bff13fd855e66196bd8757f84 2012-06-28 22:43:14 ....A 637952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1578787da2d64feaadd905a8c654e285de2fbc9820fd685bf5f3912e48c434e0 2012-06-28 21:41:56 ....A 123904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-157cbe75ecea6dfe483a4847b4abd794b63ae8d2478ae9c470fd2ed12795329a 2012-06-28 23:25:08 ....A 1141760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-157dea55122bd1d699a1825ef1e4e71718501934967e6597a9a085fa0de8cee3 2012-06-28 22:43:14 ....A 646656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-157f0f465931f25b7134b7230088961ce23d421294a744941c49adceeff412fb 2012-06-28 22:43:14 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-157fd61f59dd24332e6cb26e3e0382e01bdbb3a9f1e7e26d87bf2f9aa87f7d2d 2012-06-28 23:25:08 ....A 1805312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1581a396c81a2df73d5e7b17b6307fcb4eb03429afa4e4315b2d1040b88de263 2012-06-28 21:35:34 ....A 26646 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15828ae09ed7b08e830f55e2cf78ac3d453e4c31d03741088f0d55cc9d700413 2012-06-28 22:43:14 ....A 494156 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15834bbfb951d3f793ff256b710ece26abaaeaf5eec112e2a02b2029c347cfc4 2012-06-28 22:43:14 ....A 22272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-158b84eb604bc5b0988ba44a22298c258be1c899aec2439657ee2423072b6526 2012-06-28 22:43:16 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1592053476eeb664deb80dc21dad9065795bae606cd638e95e03308ad0d50b9d 2012-06-28 22:43:16 ....A 319488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-159ba93e3dcccd35b8add47e172834253c31f3817fef356b5a1c5e96b4723d90 2012-06-28 22:43:16 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-159bae2fe9daf117bc1d108755c597b752f808acce2daa2bf8caf810ceee2755 2012-06-28 22:43:16 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15a1811d2df54a038a00be6f5ede84678baed06386945990794455dde318bcaf 2012-06-28 22:43:16 ....A 1046752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15a6a49adb078a15ccdb45f477cea3f7ee4ce0bb385737d7c315373fcdbf17b2 2012-06-28 22:43:16 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15a8eecea1904c582130823dcd1baebc80357bc1d4a586f99bf32fa31e650c7c 2012-06-28 22:43:16 ....A 838144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15a944c2830b62802025c114f09be7dee93410f68ad676156b15e68412033b49 2012-06-28 23:25:08 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15aa7742ba4a02c40e5910f2bfaa6e78d8613fc32ed3c76b9ba0d02489005002 2012-06-28 23:25:08 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15aa8442cd2089e103e9f0eb60269a26f2a28dfbabd7cea257a8924ae0632a79 2012-06-28 22:43:16 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15aaadf59157aa0f4d52ccfc9f804cf1e340b90177c73a70fa8356e240605580 2012-06-28 22:43:16 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15ada31ed8f8190cbeacf1fdb9ae06f24a4690a841d00ce61257ce901cd71203 2012-06-28 23:25:08 ....A 20580 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15b86ebd75cd8ca1407291c41e1d9a3f2560b9309bb8fb398cbcc7c25e705e2a 2012-06-28 22:43:16 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15ba9a974098b9296957875083062b1113c0615a943d8897ec2758c965e68d65 2012-06-28 23:25:08 ....A 24704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15bb255234708f24cdb85475dd20e9271aa130daa593b9d4caf6dbdf398a097d 2012-06-28 22:34:14 ....A 1245099 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15bf9203c4392c953f6f06e835badf7013b214645ae9ab7a406175bfc897e735 2012-06-28 23:25:08 ....A 36296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15bfddc6812241e904018a2fb401c9c518a1aa2c4f0926c65e4d91be06235311 2012-06-28 21:57:06 ....A 532480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15c0b675f2bcac40fa6634a6e5789d1b2b4c905be32bb92f811bf2061f514c11 2012-06-28 22:43:18 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15c5f5865f6fd92b4392670b8692705ddd9778d3be3db28974ab8d216b2ecd62 2012-06-28 22:43:18 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15c83370cbb87f052d2a19b3d71e12115b3116fc96dcc2f3196d76d1dda12f11 2012-06-28 22:43:20 ....A 70144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15deac8514f7b908547b98ec9844d8c744fc0ebdcc0071d67e3a5d3250a53d68 2012-06-28 22:43:22 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15eb4d5de97e3eae01742c65449aca0444331bdf08620bd2e587072c4c20f635 2012-06-28 22:43:22 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15ec7e27336b5ed6f61580308f3ce0f743c5ce96c42b31c7e63ffc517a2144cb 2012-06-28 21:33:52 ....A 39101 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15f16f81f50e2f844c1d51f3564e8b19e732bf904fa72a4ac983b2f8882369a4 2012-06-28 22:21:46 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15f2f6d4e3533bc7a196fde28e273af79075e687c47467fce1cbe6a9f2e31da5 2012-06-28 22:43:24 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15fb5a547c6c1c43327f0bd46a3a63a484e4c1544e30c2c0e1dfa3ad799c322f 2012-06-28 22:43:24 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15fc7d087239f0600229dce25ecb59f188c1096d6e5be9ac5c1eb60021ab951e 2012-06-28 22:43:24 ....A 624672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15fdb56fce481cff22903d17521d695ec0e9fce78fcf6c856b6a4741fdc72115 2012-06-28 22:10:12 ....A 2320119 Virusshare.00006/UDS-DangerousObject.Multi.Generic-15fe2e01a944b6e822884f61bc5a2547f5577833eb5373b9702a8d899e4e11eb 2012-06-28 22:43:24 ....A 295424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1600ef2f3397203dab8cccfe5ca50bb6b82a0b4968e40b13dd6dc49051ce2a60 2012-06-28 22:43:24 ....A 116880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1603a7bdf98e0ab6d38a4c04c884cd6e8e2386b8e2fd8a2416ac8760a621ecf9 2012-06-28 22:43:24 ....A 197568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-160e73e6a4e2607cce5105e21b1fc890444c86cf15b8a27a94cb05c3984dfbcb 2012-06-28 22:43:24 ....A 372224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-161c643a2a010d7d2073cdb4c6744a2a18c7e59dd5cf3529d9a00e005fbc5210 2012-06-28 22:43:24 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-161e89509a2775507a70af5e9c73e0df37c518050701196bd032069531ca073d 2012-06-28 22:43:24 ....A 113664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1620e999677ec39c3c08e691e1b6fe6a3ceee98b6598509db472e322fc0b72ac 2012-06-28 22:43:24 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1622189cc606f33d267de82a732f2778c0b5a90aa883e850e60899117397b050 2012-06-28 22:43:24 ....A 363008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-162c635c3871cb1b707cd55fa7e3efe81fe132ee4f945cf1248f678838d6411f 2012-06-28 22:43:26 ....A 2850816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1635ae6e594ca498e3e8347b1a61447e5b83c1e548c9551b828c17b137b4b9b0 2012-06-28 22:43:26 ....A 917504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-163c6ff5986f3b93376382bb6fde959325b177ff761b0da31c2c8953dc7846ba 2012-06-28 22:43:26 ....A 248320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16404b0af11f916cb96bdcbc857c4cfd2f23ef39e378adf839c1573d087293a4 2012-06-28 21:59:18 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1646351c09e037a3b60e287953ac44ebbfc201c9d0b2508871455c162878f7bf 2012-06-28 22:43:26 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-164abec3e547e24c16e4bc8681121a8116eb626934afeb3e9c9807b153210d9b 2012-06-28 22:43:26 ....A 565248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-164af01a4db16fbbb873bb1b58cb4c0c757d3d14f8efa74fbef58c3f063b9c7b 2012-06-28 23:25:10 ....A 29195 Virusshare.00006/UDS-DangerousObject.Multi.Generic-164cabc71e2580a6a174e252fb8bbabf96e14afc934de3aec817ff03f8d98316 2012-06-28 22:43:26 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-164f654096a2554d05acd520133cca574521afffb921492c7ef32618b20a3fd7 2012-06-28 22:43:26 ....A 110947 Virusshare.00006/UDS-DangerousObject.Multi.Generic-164f97a964f6b686dc5b05dd49cec59172b250e91719c9763433f7099e695c41 2012-06-28 22:43:26 ....A 1129601 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1650baa71e2629ee4940dbade2a39ec972d5d96fd1e4501906ba8ad368424826 2012-06-28 22:43:26 ....A 766976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16540ae42a5b96c59b1fce57483a26d339d73282438fc857f361dc9e11e714d3 2012-06-28 22:43:28 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16660ae4f225b81513f26cf4d8c173ccfc65e6e812dc373f97c3acd01686ca39 2012-06-28 21:25:10 ....A 58368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16666435a18a66e373e7c8779f639fca4095afe6b0bf4a03be59833c77a62ce3 2012-06-28 22:43:28 ....A 77312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-166694d91e9a30bc797ef837f8a4b44d6508671aa81d4297aa10278f925595bd 2012-06-28 22:43:28 ....A 291352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1669cd5aa28b62d271af3b84bc7427c614f2a1f6ae25b8d424c347b8be8a446f 2012-06-28 22:43:28 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-166c2a85b700180b7d5a4a28b13c70a75f769706451ac876be8397ad6703d69a 2012-06-28 22:43:30 ....A 502577 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16717676c4bab88d02b2daddc3d3d436908edd2bd286ed67a9c8d8f57d33e4ba 2012-06-28 23:25:10 ....A 126114 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16759bc1fa9c3de59c6d6d48a095afac8ed6d99b7cfb930a0a922726773a9746 2012-06-28 22:43:30 ....A 152832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16760e6554987733b0814b8293d3c732249e6ba7b8a5c165f500d60203445262 2012-06-28 22:31:54 ....A 85848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16769a738e065d4ea4400a8b156fb2d6235eb759e5da82270a9275f48beb15e1 2012-06-28 23:25:12 ....A 27275264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1687dbdab17db866946017d15df740e73e2caf73df647a28b831356fc61a84a6 2012-06-28 22:43:32 ....A 116379 Virusshare.00006/UDS-DangerousObject.Multi.Generic-168a391c64296dce981d4ff46216cee39f83a09acca2b9635477a506d8d266b9 2012-06-28 22:43:32 ....A 1243004 Virusshare.00006/UDS-DangerousObject.Multi.Generic-169a0d2fc296657e3c90bf55119848e1dcb569c23e2c5dcf4030767de73e899a 2012-06-28 23:25:12 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-169e3b15aa76af25b3d1e63dad7f1047303647ea66bc7349079881344e01979e 2012-06-28 22:43:34 ....A 338944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16ab0e461136dc25a2ca7d0e6cb037d26f7e0e03087eacab1252b9a2d357b248 2012-06-28 22:43:34 ....A 82301 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16b13242c5c4406f3a90252094ffbda09ffd7f11bd725c6804fafb372f4ce65c 2012-06-28 22:43:34 ....A 1388096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16b3eaa0813b51bed83767c4fdaed3c767d733c36fbe34d151f363ec9d23cb84 2012-06-28 22:43:34 ....A 1213925 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16bc735b7537547898d37c1958a53edc8eba2733cdb325e6d1dbcf606bfc87d4 2012-06-28 22:43:36 ....A 335872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16bf96bf93bd0d6401850f69db2181e9748beba8d6fe9eb0f06fceadd2ac356f 2012-06-28 22:43:36 ....A 168868 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16c26f0c15493737c0e20af2a32effd980cf00fcdd2455af37bd5d8866358d0e 2012-06-28 21:52:08 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16c76557acccd1c48261d05ce519744afd7341462aadb31beca3b3828dfaf5a9 2012-06-28 22:43:36 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16c7d60b7cf1f86314fc9ddb65dc07fa0ae86dc4fc4f95053a466d8bf3d1bb01 2012-06-28 21:20:20 ....A 598016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16cdd52564fcfb7c55f9e3fa9e17fb70d8f3c13edd59ea43dd268de19353d17c 2012-06-28 22:43:36 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16d080114f458c45b4bb787a617e0e065fd53e2d157c7971349438adc44f2536 2012-06-28 22:43:36 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16d0b08d4735e61af1e1b6aa83a048ac4118cb61a00d766a96051359a368a522 2012-06-28 23:25:14 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16d6143a2ea0734638f71b622419850c083aac10e3b713ba9faa01f4dd40b080 2012-06-28 22:43:36 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16d9b84e6b5d20e4d7a86927cbd908b925211effc3fdc754631d8eebbf5e64ef 2012-06-28 21:35:08 ....A 22550 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16e3b1670052a12356f9c30a2053b0ff9045ddeccdeb6aad435cf430085777f6 2012-06-28 22:43:36 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16eaa4f40f739fda75e73c06f3d050be44179271a5f59e58713749969f25f6ca 2012-06-28 22:43:38 ....A 938834 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16ef2330ba204473d17b654fc5ad63896a94eb728eedb5fde64f137998901528 2012-06-28 22:43:38 ....A 89088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16eff332e39a9f6c8a56f0e6617376ac105609419fec943cd446daded380113b 2012-06-28 22:43:38 ....A 883200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16fb1330590cfa09276ca02f243781b9a6e610c2ed5f80ad8ccc2bb8c8420a23 2012-06-28 22:43:38 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-16fca080392d8bfd0b12268d713b083ae64fff661979241ff8d08faa4f4a466e 2012-06-28 23:25:14 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1708bb7e9819d398b6f7766b3fafd9d5ab8115e3ceb45db61dfe20f5f8155f17 2012-06-28 22:43:40 ....A 395776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17109ef38a3ef620b81477cee214c7a8e2360aa9b1ed1112bc977455671dfc0d 2012-06-28 23:25:16 ....A 123943 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1710d3aa5862921a3a4019e6b478c58f3c1ecbe80df3d846059c5ae863ae1c34 2012-06-28 22:43:40 ....A 819200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1715962ac97354feec7fcdbc11bfdcbbff9bcb337ae6ad569b05a15979b1a1d0 2012-06-28 22:43:40 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-171b1129d794fbc8f30c8a9b4dece80d455a2ba7f1c98d9aa0895e8d8ca6bbb5 2012-06-28 22:43:40 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-171d5d5bc14fed25add13c8a540837284f4b4bd48b927bcec12451afb4c51c2e 2012-06-28 23:25:16 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17284919dbdb3f448d18731c670dcb7d8c4f6ba7e1b64e23d092616a68969db5 2012-06-28 22:43:40 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-172b2017e12d33fe4f4b5b4bbacacac141c7796bf957a896c7b92ba0125c06c2 2012-06-28 23:25:16 ....A 104715 Virusshare.00006/UDS-DangerousObject.Multi.Generic-172c517fbe6d48ff3b5688a13f8c6f9d082ce3e4a046d2ee98091a072d96bda7 2012-06-28 23:25:16 ....A 283238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17329adbc2c2003812199092de1b7b30c50ca55d987d029e27492a2ce1c6c0fe 2012-06-28 22:43:40 ....A 1053696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17337655bfb566dc52eedd185c9235e58976ee5fe63e19003de50dbeb4b4c675 2012-06-28 22:43:40 ....A 1765888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1749e70bcfd52068fa7d8ee6281dad9552ba7bfaf18b0232e0a645bff29250c8 2012-06-28 22:43:40 ....A 906380 Virusshare.00006/UDS-DangerousObject.Multi.Generic-174b712f3ad97a1362a419d7ca76a41acdc4ae4e7c69bc4b2bf1c2511a4205a9 2012-06-28 22:43:40 ....A 1024000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1750037abc12dbe42bbe70f218a19bf2f43d8cf1cb1099f82a6e1f0f319ded18 2012-06-28 22:11:06 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-175465423b2178fe0bd6a943dfc60f7126305f1ae5daa825ef60e209ec6378f3 2012-06-28 22:43:40 ....A 152064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1754c00591d876960dd8f6abb8928bbf117bb790aeba4a41964f759f36e27522 2012-06-28 22:43:40 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1756e04907cf77339e7d71518c372937cff95bce70a381238fb16fb20f3b4247 2012-06-28 23:25:18 ....A 2639 Virusshare.00006/UDS-DangerousObject.Multi.Generic-175cd163b1285f1bc16d0bc93d2b066565e01a393bcdc3f347bf573c34e16e06 2012-06-28 22:43:40 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-175dc49119dddb9935a5c4559006f6087199841fad1ec1946c67731014006be6 2012-06-28 22:43:40 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-175edf58bfaa244b54ab7c849bc36a118ecd42cc1928840c77a20bdcef089de6 2012-06-28 22:43:40 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17615d0acadeeaeceb5c899175c8e7bbb552b026163c06d88b82d19cf794c455 2012-06-28 22:43:40 ....A 66480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17695a1b15a5895e7971e018f1c846666de0bf69ec0ba5010b02f71adaa038dd 2012-06-28 22:43:42 ....A 11415 Virusshare.00006/UDS-DangerousObject.Multi.Generic-176a9438efbf5949f057fcc1a920269a709388d8fba8ef72318a92de16446338 2012-06-28 23:25:18 ....A 213272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-176c27d074aa1ecdcab299af754e051d9b08ea7fff5eb249fa7a818fca2610ab 2012-06-28 22:43:42 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-176e9dad79103dc8c407ea42619a572955d50ccb067b5456c0e14ca84a3cce30 2012-06-28 22:43:42 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17702c3b01c538f54738a1564d4f05a9c7a44ea95282abb630cb6fb7b1733d9b 2012-06-28 22:43:42 ....A 427520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17763f2aac71637dc86e047609008d6159ea1a23ef7b7d86932476eaaa7f730b 2012-06-28 22:43:42 ....A 651264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-177c873eb5d7e14599a4982a9fc185b760a9a0eab1a38aae381384ca5757a390 2012-06-28 22:43:42 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-177e756575bdb8715bf09c1495ad76ff362055ef16e8ddbeb695dc7f0e6b2265 2012-06-28 22:10:50 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-178859deaf20597d2b01f1425132fc6c486cd8ee8402b737727bbf2057b9a494 2012-06-28 22:43:42 ....A 242176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1798f08583d51968d724f55549feed6bbb56b83add5af524cf2ddefff1ab5e45 2012-06-28 22:05:00 ....A 104960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1799adca7042001332bfd13a68e68705e1fb2596a7b36436b439f19657016183 2012-06-28 22:43:42 ....A 73360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-179d835b1b4229e2324ee3348dc3d5376060ce0312c7cb85c01753e780e6c041 2012-06-28 23:25:18 ....A 4821078 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17a4b1b4587560998c7d6fe54112cda3b4d488f181a360a13fcb6210e7d2de58 2012-06-28 22:15:06 ....A 430272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17a5ea2ee63003f63fdffca1567e0fdf9fdeb1624a776730b2e50ec2534d9ea3 2012-06-28 22:43:44 ....A 154760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17a83e2e87f423a7fe1f0e937da9a341d8b74ce253c8e927820ce0c54eaadae7 2012-06-28 22:43:44 ....A 572086 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17a95f7423a8733df8db8c1560366637264dc108f221fba4a8243d6ec6621dc8 2012-06-28 22:43:44 ....A 268288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17aa920571eba449020f7631a86699f5bf9ad93de683ba17e92d6d9e752e8e1b 2012-06-28 22:43:46 ....A 40062 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17ace0a2591be8e76383ebaa27b273d926ba95b411933026c42cabe92ab70721 2012-06-28 22:43:46 ....A 87580 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17ad04424796b330bf45afbdb2f696eee6b4127730d2d0673dde35d3ae8e33a1 2012-06-28 23:25:18 ....A 1532490 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17c1be130485ed4ae8b1ab8ea6a9b057b98910a48db3b515df32b6a6371f5dba 2012-06-28 22:43:48 ....A 102912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17c5a052634002e02abb95291c3808bc23518b6da57c7d94cabc3f9170d511a5 2012-06-28 22:43:48 ....A 612286 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17c788dbca004357265294198d767904ff5ebf0ccbc82377562214a432214cbd 2012-06-28 22:25:32 ....A 344064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17c96fbe80ad9affe52dbd867321316b80b7aecfbcb2eb062272974eb3c52ed7 2012-06-28 22:43:48 ....A 162816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17ce14aa080ded24d2b1244d7d041e1a82dd27d833636fb60c628545463463a6 2012-06-28 23:25:20 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17d52c697831e5c238a380319ce5b3c1e186a8f87e2c68d16b13a1651b466bcf 2012-06-28 23:25:20 ....A 134020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17d815488f240f63f596eda94cfd11cbe7e3a38e36f35c61b4e60c4d1ae7975e 2012-06-28 22:43:48 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17da7b42b65e314449f79702bafe49564ef4d1a4f9b327e4406068d8646758cf 2012-06-28 22:43:48 ....A 458240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17df6330fd484f9632997c1c6e01da8930aef7cd7f8826d50d86c37429ae0021 2012-06-28 23:25:20 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17e5b5049777d1df8dbef6e84ae652b6c5f55148cc4ff20c55ede2faa6cc48f5 2012-06-28 22:43:48 ....A 647168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17e9129bd03167178ce65c34818ea9ae139b6c96169cae9c9b9200f963618047 2012-06-28 22:43:48 ....A 511728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17eeae9b74669d4c586c8cf81f14c67f81e34260ed8ae47285e07b3101eca248 2012-06-28 22:43:48 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17f1701d4d158f457e83df95e533971e538a3a5918afccf9b101e4935d637fd3 2012-06-28 22:43:48 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17f1b88cae4d9f52f8452b81082c8035010a1f32133ae08c37c572720fce227d 2012-06-28 22:43:50 ....A 1721344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17fd72287032e5c3f39cf563c13f3b7f502f57f07118583d13eba993e6292059 2012-06-28 22:43:50 ....A 818688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17ff344f99a6ec9167f7a6708bef7e7bb1ff62fa114c81ea17d333ac2d0d3f61 2012-06-28 23:25:20 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-17ff4a571b84265932d343e72d5dcad121470724427ba55d2b46bc5951b5758c 2012-06-28 21:10:48 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1800f4e70d1f4f8606631e13a09400b28cdf087028d8c288e03c5a5f00ff5cec 2012-06-28 21:27:28 ....A 753664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1805b1331a10856505af068a6b1b28aa37d95af06e610d72fd91201626c82c5e 2012-06-28 22:43:50 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18066d627456212a18bdec50ab31455de3306e0fa7d557210c26e4c48fb70b8e 2012-06-28 22:43:50 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1808870bf0e008280a5f487f710afb0bedb7442a2bb694ae5ec4706fbd9c08cd 2012-06-28 22:43:50 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-180c815586df71366bc359085fb7e06cbe47ecfb5e1fdb7924bdf522e60299d3 2012-06-28 22:43:50 ....A 701440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18161fbaea6654b302b15d8a2b1f31cd3f83aea0bf2d23c5f238fdb7559d4d5d 2012-06-28 23:25:20 ....A 12740 Virusshare.00006/UDS-DangerousObject.Multi.Generic-182845425c4888de4adbacface0f879a55ef47c9ebe5e0828c08bf08f6f97a6d 2012-06-28 22:43:50 ....A 302592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1829c43fd6ebc147e1bbc426fc084b82c36aea048f1265b65962d2ed0816759a 2012-06-28 22:43:50 ....A 37888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-182b0efd2468b99a54ee76ef50fc14e028d1a64e17c876b677246cfc5c2c8767 2012-06-28 23:25:20 ....A 2093568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-182b2dfca059c02e92b500e59388d3975d04b21fa85d8c06b9fde9369d153728 2012-06-28 22:43:50 ....A 21001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-182b3c639fd7785d750fd2515d079d44fda9e2e18487f3db461d50c7c856f93d 2012-06-28 22:43:50 ....A 2682471 Virusshare.00006/UDS-DangerousObject.Multi.Generic-183428e42f2a0cc457b1b68d3ecf0cef2ad989d32e3157ed7852fe6129b76e20 2012-06-28 22:05:58 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-183dbf0d864c5dadaa741ff872ffff7a95ef99d31efa7e77d01bbf97f34098b9 2012-06-28 22:43:52 ....A 1104384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1844cad151296635366f440f50b2fd6d5bc9e0b5b4b8d8f531486a6b5d2ed9f9 2012-06-28 23:25:20 ....A 109568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1853e3fb9b3dbaea40f733c32b8b181866ced798b95ba9ad63a2a02ddf8a3b87 2012-06-28 22:43:52 ....A 543744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-185675d22fa7a06e842543b3504e0b30c71e1572f8171fb5893e6cf74683a9f4 2012-06-28 22:43:52 ....A 10811 Virusshare.00006/UDS-DangerousObject.Multi.Generic-185b590effdce745f87d338db0ce1eb593eb44fc3b950d884479bf7ff090bb4f 2012-06-28 22:43:52 ....A 156672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18605614e2d91164f3b5892cdbfebc099a8ceeb00b9912654648ac834a86c8ea 2012-06-28 22:43:54 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18607fd1b4e9258858dddf82a05dfee82e9970283ba0d859f2042b95a525da6d 2012-06-28 23:25:20 ....A 392704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18634542f222c339e59caada3a9b215c142710cc2be80a26d2b6ebe4af6bcfbe 2012-06-28 22:43:54 ....A 52695 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18667076fc5abbad7cf478b8c344a0f279b5ee58cc5f93d86f471406d3f874f8 2012-06-28 23:25:22 ....A 235008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18755f583b5a3a515704ca81d7eedaa02b643133cfc8283fe292a791c3c8c485 2012-06-28 22:43:56 ....A 6686720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1879003e05c84874b14e86ae03c1bc9b73b762d6e07a8b0173f7336a064d77ab 2012-06-28 23:25:22 ....A 251392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-187e9a7dee5247bc41c26a1e1ccdb161b0077e49a04911958cb48d3b51b9ef20 2012-06-28 21:39:10 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-187f09e96fb3475f0f8643242b126d866ea061693c3345126a6f586ec96392df 2012-06-28 22:43:56 ....A 868352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-188f33bf37ed8e6b6d530236048a62ce37201cc14136271d73cf8db51207332c 2012-06-28 22:43:56 ....A 431620 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18938fe7379f5bb942b368658870cb4ec6a380d064d2386647e331804d11ad66 2012-06-28 22:43:56 ....A 184968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-189b687aaeaceb2a50388a38ea93e093e0d3174ac07ccf915de1d8c89fc840de 2012-06-28 22:43:58 ....A 792142 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18a0bb53ddaa6fae91b6059bed098af7fb112155528819c410eaa7f4ece641cc 2012-06-28 22:44:00 ....A 485300 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18acd447ecfaf9b53541a281785057947e8dbabd8b0411ba89dedfd11a1f89e8 2012-06-28 22:44:00 ....A 561664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18af0014bfff7d23a0a19cff075ec9082a731836e4d5ed77b5fc3dfb930d9fdd 2012-06-28 22:44:00 ....A 26893 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18b09f0e4b0d4954f0051bac8a122614085e4fdeac23c9356f39ad17cc2d99a1 2012-06-28 22:44:00 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18b641b78ac5a674c5cb92be755ce5d8e5d3f0cf2b1db47582085cde20b045b4 2012-06-28 22:44:00 ....A 149000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18bb194f389f8e0f0779a2c8de7e7613b22b1b2e3535c73a91a794fa3fa65772 2012-06-28 23:25:24 ....A 264704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18bf7813ad3441bd60d343a3b0ef6bd4f2bbf57f03ed201599f3db6f0b7baf2f 2012-06-28 23:25:24 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18c429d852d53bccd4242df53a3e125d961a621351643d373c416509b6724f41 2012-06-28 22:44:00 ....A 999424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18c9bb71b9578cf48f5e83a2eeb84495d1ca80816067e9137d5a080218cb671e 2012-06-28 22:44:00 ....A 44227 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18d2c61abd8e69ec338b85ac59cd0fe144c035e87b34ae42c636b82efae54976 2012-06-28 22:44:00 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18e3ebeb90a3665ea5a62662d25bd8bc90adc9c5332adb527c40ec9f2d8e4937 2012-06-28 21:58:06 ....A 392704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18ee0d861bb92f7119a851d3a73d4234ca8ede64b51ea30efa71a96906495032 2012-06-28 22:44:02 ....A 289086 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18f52b15537c2086475114efc363cb596eefe98298f656e3ed7eb4f309019eb4 2012-06-28 22:44:02 ....A 724992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18f7f5c130935d8a4e158a0a4ae938f046f96afbe9c5b14b01393200ef2a72ce 2012-06-28 22:44:02 ....A 868476 Virusshare.00006/UDS-DangerousObject.Multi.Generic-18fec2f260bc514fc4800a1c34cae1bafc42559fbabad6533d93d5b4aafc5106 2012-06-28 23:25:24 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1907e570591892cbe2bf6455bdcbf8d6ae20eedf4a66f5b18dc41a25eeb39a53 2012-06-28 22:44:02 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-190821857eccb75b2ea6e150160f8cba34ed075cd4c6f5c0865f0188a09dfc1a 2012-06-28 22:44:02 ....A 1619456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1908ce6ff426626613e214e94d2f3bd67ea1fb91522581763e15adb0fd453b6d 2012-06-28 22:44:02 ....A 692224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-190948f0eaf73b1631ee4549e91b1c039fc2abbb0299dddf424de3391f30a7a6 2012-06-28 22:44:04 ....A 313139 Virusshare.00006/UDS-DangerousObject.Multi.Generic-191562ddbfc7d4d4a7ee46cd4802628ae244d2fdff1eb034ba8808c37a1519be 2012-06-28 21:08:30 ....A 213456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19168170bbe6ef0222cfb86fafbd130dcce102786b88ddb26cc0823def63de0a 2012-06-28 22:44:04 ....A 97280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1918c9d9a39103107e596684907a6bfda580f101cd2755a0dc27e1e25039013a 2012-06-28 23:25:24 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-191a7017aeab98b65d61668bca82b19667b48ed30501fd1ae79b64081b96ff8d 2012-06-28 22:44:04 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-191e0b37bbcb2544d38a3bdbd7ec086ef310d14ddb8ca4f470b066cfdf22b383 2012-06-28 23:25:24 ....A 394240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1923a50d36157104ac850393db22f9944cde67a57c6110b7ddcf2f319010d551 2012-06-28 23:25:24 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1928bd6baf82a6cf9d60bc614f87c373d361ec58c5c235518a5d1b8e6ee63e98 2012-06-28 22:44:06 ....A 87040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-192f17f4d6a90b3dfb14d5696a056e84c02535964fb7b6f33afadb51a63baa6a 2012-06-28 23:25:24 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1934961fdacc60ab03ec9b2c15469f189bcaa5466cd504ef48ee9c8f04cf151e 2012-06-28 22:44:06 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-193bfef633b3fe16ff39270e5a4ca4150f8356dda136bc6edcf02a4c0d88a683 2012-06-28 23:25:24 ....A 335872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19488872fc30e18715486008962e7752c27b38c4449e17cfe817d40908af7667 2012-06-28 22:44:08 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-194ffba23f2d0051a4e4e6845602819eed5d60e5107b5c8a97b5a5cdb8be2c96 2012-06-28 22:44:08 ....A 794624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1952271aaf1f983128f67cf6ce8d4f42913fcbad82274a7bb36e4f734f20a3be 2012-06-28 22:44:08 ....A 434688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-195c313c7418781030b114bd951c5fedd94146ba2f6a6bf22f5ea9f680e9dd61 2012-06-28 22:44:08 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-195c82bdc5411f6dd8bdc09c0fa03c8044a0792ff64d1c33710074db9a6eb67e 2012-06-28 22:44:10 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19622329687c4dc213b09e4c60a479d59ba9aa45c95ee60dd3abd876f8c2d5bf 2012-06-28 22:44:10 ....A 962560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-196b9dc9a7f8e9362212b7149b135a82223b9320e7b9cfccae589662eb4b2f63 2012-06-28 22:09:12 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1970058bd8959205bf7b6d86695b6d9d1ac71369d84aa9ff6cb230857c71863c 2012-06-28 23:25:26 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19724a109cf100e66d6dbb1b321c8b1e5e2ea691aafafed988868ae81eb4ef12 2012-06-28 22:44:10 ....A 195072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1973bc9eecdd7bd1291c7455d6b84687d684a43fd81486bc15fcca837340e3f8 2012-06-28 22:44:10 ....A 291551 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1975499a34aebfa445f885ff0c7f66a83b05963fba4fb7fa60432cfc31b1b789 2012-06-28 21:52:48 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-197a0a40edc4469a7c35dfc5125e0bdc86af2515d98fac47e888fb03404f8923 2012-06-28 23:25:26 ....A 698486 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1981179a700d07103ab9aff3418e13b29ab66dca82bb25f685eefe2d88542b93 2012-06-28 22:44:10 ....A 1297408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-198df8a32c18f62ea99499f4cb63a418dd6ce69e8dcc276306fd826ba98f90e7 2012-06-28 22:44:10 ....A 816640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-198e04b2bc3a50a410f003b7ec06aaa65bfef75aa509fc0fdda12ebbb80d63cc 2012-06-28 22:44:10 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-199209c1a9a8fbf6d27e5b749936bad3a7fb9f2abfbb3d543d48fb60c250767a 2012-06-28 22:44:12 ....A 109592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-199576676a12e67f7a045e52ad966c936b19caaede64c3f981009f1aa8fdae5d 2012-06-28 22:44:12 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-199bd591ea6eb7ffb4fb24c8c8c31951ed9f3e7e1516a162dd99ae87fa5be91a 2012-06-28 22:44:12 ....A 155675 Virusshare.00006/UDS-DangerousObject.Multi.Generic-199dce78b115e0ef59cb10d8ece896481d835e91722e20745eb480f3ab9c79ea 2012-06-28 23:25:26 ....A 339803 Virusshare.00006/UDS-DangerousObject.Multi.Generic-199e401d3da3c9e03d9116faaf2ee75acd29ce17369650747971f68d67b24761 2012-06-28 22:44:12 ....A 49577 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19ab7da037e76264daba4bad04067ceb5782288e144369eb0ed6e5347cedbc7b 2012-06-28 22:44:12 ....A 199168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19aeda17387808996a2ccae75fdf767d218d23267b4600d4d941bd93e45a84bf 2012-06-28 22:44:12 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19af8688a25afa772739844c7afd20cc47dcbd3cd644e227ea833327a595ec8d 2012-06-28 22:44:12 ....A 40668 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19b1604ec77ba978928398deae24f8e93cedd4f4561b0dfcdc3c5b53979a0bc1 2012-06-28 22:44:14 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19c8b9529f09fa824de39f13ce9c84968bd865bc339a1961148a0ee846ce2473 2012-06-28 22:15:20 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19cc37b3c923199d628b99f3e0c4518505575f86a7fd34c916616178a1491c18 2012-06-28 22:44:14 ....A 175728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19e48d5da0fea2bc28c725dda1e1d407ade5ff6943666cd795a4495c1a549fbb 2012-06-28 23:25:26 ....A 3656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19ebf12c4e6a8671bbe5fe2bf7860c4cf8d49c873fff11b015f4b884f5800a03 2012-06-28 23:25:26 ....A 389030 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19f01d7796a8b2f8a898dc2ddd122bf09d95bcd0d72a422f573e94c458f4095d 2012-06-28 22:44:14 ....A 479716 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19f0761341e6c23e443107ff970d967e2add81e1a4b24eef69a06f09331123d5 2012-06-28 22:44:14 ....A 252970 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19f71f8e11478585f3fda237aed4ca58121cec20d4ee585da21022a29fd8c320 2012-06-28 22:44:14 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19fd09874507b5ad9b0ae3d3e5a371b14c2705c964c401b2602c69002207ae45 2012-06-28 23:25:28 ....A 45420 Virusshare.00006/UDS-DangerousObject.Multi.Generic-19fffc1cbaa6d4c8245edc718e0606d4a4f5cb56fa3fdeb913e6866015233037 2012-06-28 22:44:14 ....A 18688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a009a61a9f7e9e385470a2854e4f602f3fdddce2bd45127a15bfc6de2dd4c73 2012-06-28 20:58:12 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a088c83eb4e555271c7f0282f7e7c7d11cd831fdf1ba1a2b4da13c30aec3fd3 2012-06-28 22:44:16 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a0ec2bf681b0bf93f0ac6d79d1f1b1335d3a3232bfdfcd0f1bd594d03d511ed 2012-06-28 22:44:16 ....A 369664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a1011acb76adac5454f76bc22e9b8a3e6bbd074788c0e166f1305a235688d63 2012-06-28 22:44:16 ....A 409628 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a10b908f87e507e82d6d1992510d9658c65c7d6a20736e2ac3fd52e0d880450 2012-06-28 23:25:28 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a1af3e200c0376bf21c1f9bef0a0e8f3010856359b7c2627724ea76276708f0 2012-06-28 23:25:28 ....A 455680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a1e85dbce2da784c218b3af2fd926fc7b42bcdee281109c43a63b5ea1fb4c6d 2012-06-28 22:44:18 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a23d09953e24ef26a1c347132b0aceab4c526794c3893efc663bfec49ba243c 2012-06-28 22:44:18 ....A 132608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a335836c0ba3ec62a153e18856b07211cb4c0e4ef6376f89c0df5e011fc2e1b 2012-06-28 22:44:18 ....A 79360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a394d8d5146ac03e7d43388efa97be784cb8f2175df5de87d68a219ed767164 2012-06-28 22:20:34 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a3dc4c84972b823540fd95f274b657c9db4897fba0f9102c75fbe2c674915e5 2012-06-28 22:44:18 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a42dbd7b64a43b5d59344ab70e501b40d1d7319620f42d04c113b427d9248f4 2012-06-28 22:44:18 ....A 367825 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a4496bbfa1ba1716c57c07d3d883692d0ff6eb86b8421c9e66526953fdb66e0 2012-06-28 22:44:20 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a4ad003242a9f9528aa263878209955af0c1e82ab00daed977dcdb78a1cf963 2012-06-28 22:44:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a5265a3128c507866e343cbe2dfb7f34f690f789d114d5bf32cc09692724d93 2012-06-28 22:44:20 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a5d1559585122b87fc0c4463433cbf7aae5f4cf648c1d7a4fa96832a9b595ba 2012-06-28 23:25:28 ....A 80203 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a5d1f27c544dd947fbcff0d26272209f5bc29c5887277df75837c88a335ee25 2012-06-28 22:44:20 ....A 501248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a5edc82c15fb5aa22147d75d0eb496f8bb5297c6ebc46c62b2da0ee28bbd630 2012-06-28 22:44:20 ....A 56320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a6395f0031174908d16ada0dbcae4fa43916146876c713c04840e5a2766266d 2012-06-28 22:30:58 ....A 88576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a6784270f0085897e6bc053a1b315113eea57eaa0c3e76132a133de385fa964 2012-06-28 22:44:20 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a691adb83e42d241b9028ecb723616dc8d3af0ceb48ff803cd53235edb92122 2012-06-28 22:44:20 ....A 348160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a6c8f0c3ee37179e01a9b8e25cd3ccec781aa13f3a3ee94da06c5611ef9ce23 2012-06-28 22:44:20 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a6d335e8d58cb6f5ed73e99be30bb785dc609ce307801bafe18036cead3f00d 2012-06-28 22:08:12 ....A 268800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a76f3d2f5b52db65fa01b5773eecb0e0bce56b47cd2ebf76429834a2df216f5 2012-06-28 22:20:26 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a7aa411c8adf3e2b3b4658491b8d11e2185680012199c39aef03a9668772b74 2012-06-28 23:25:28 ....A 2007072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a84e3ca3719ebb3a0ce8878700720607435db634b19833f623c98019cecc483 2012-06-28 22:44:22 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a8d395b2db5d978f92f79667ea8cc9dbe52b5e245c132c039bb5ff5afea5a75 2012-06-28 22:44:22 ....A 945152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a8dc610991d37aad22b925b0a587b71bec51c6b772206bbe4c2648990ad3ca6 2012-06-28 23:25:28 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a90b3df834cd6e10c0b11d6d7b6fed98a61a8f2064f6bc6debdee863fb34287 2012-06-28 23:25:28 ....A 297638 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1a90d2014b0a1f582634345682b729c47c64737cf7b10d71e6015e491fa13ab8 2012-06-28 22:44:22 ....A 5497 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1aa2f22148598f729ed8a586d4063f276db11e9eaca38d0be89f5fa3bf0290dc 2012-06-28 23:25:30 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1aa97eb1a779a480b1c586867cec6706e30d7d931b2b0ee1cbec06748798e7fb 2012-06-28 23:25:30 ....A 416768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1aab4989cbc44cfc194903b8a7483b014d81651cb1676bba50df93d5ae5595c0 2012-06-28 22:44:24 ....A 8379 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1aab8b650dcb778505bf63888214d68c316434606c070e31ba72562c899bec25 2012-06-28 22:00:06 ....A 1223337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1aae1d0600f62e2d7e05c5c1d208d248f0afe4fd7fe984ff84cb8873bf8ccf5a 2012-06-28 22:44:24 ....A 56116 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ab54fd5377dba648af62f25cdd0dffe86aebe1e500385f58656c4b7354f44b2 2012-06-28 22:44:24 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ab7bb7f09cd27c9771a2bac834717095da914c16277d681867f2e0ed5aa7cca 2012-06-28 22:44:24 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ab951b05476e3d47d940c7e477d20f3de0f530007f7f73a988542181cff713b 2012-06-28 23:25:30 ....A 445799 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1abf3d1ce0fc1317d80acd2875677cb9dcf0ddb507c663ff2df1b348bbdf6176 2012-06-28 22:44:24 ....A 313847 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ac4abee49407e340df1bdb35ff2302ffafa790d99af2cafd76ec89b1d6d9386 2012-06-28 22:44:24 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ad0d8fa7bbb24dfb4dc9f8626eb706db3594f324c6de85e262b467efd747005 2012-06-28 22:44:24 ....A 107256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ade42eb40915cd04fe24795a8fa78aac8e2e798e8c54469bc9f509d850bab87 2012-06-28 23:25:30 ....A 1113661 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1adf9ea86ee6f00d7365d205178eecac3df803f45c4f687c955677b81077e3c1 2012-06-28 22:44:26 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ae137976b915e1e21cf2f8c85ef1758168fdbec6dd71eeeac557326cbe55fb8 2012-06-28 22:44:26 ....A 2176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ae78d442bc1505fdee891e38a1317141ef98c5017122611d161e40922fb619c 2012-06-28 22:44:26 ....A 10414 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1af12ede9ad37aa35b750ce52f91a2141ac8c2f419cd6f28970415de25db6349 2012-06-28 23:25:30 ....A 265728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1af9b4bbf1ffffbad178cef72b030186e66fa86c131523187649c0e0d53a00cd 2012-06-28 22:44:26 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b000321b27cc7a687f815b532faa8f57cc7706bd99c2c57ffa48ebbc09e203e 2012-06-28 22:44:26 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b01504c255d9bdbb1d93d45715c2782452877dc95f05abae3cbda70ce37afe5 2012-06-28 22:37:52 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b0c6548c8bee098ea25a51e5414fb8f6ddcf1227012175a4b4ca0dae1f3f941 2012-06-28 22:44:28 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b0f383332ae361da0d1199eae4262a3928800c14b1791e024bfb9bdae051f77 2012-06-28 22:26:30 ....A 385211 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b18d310eb2e5ce3e50bdf89b6ea2e6b8561edf2c69b3f6b133a5791993bd631 2012-06-28 22:44:28 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b1d8a6b20190a836183cf9886caa26a73b90c469aee437d3036a10cf32ff6f7 2012-06-28 22:44:28 ....A 419588 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b278b361493b941acf2da175790c442efce54067d9a2b26e3a08c687b342b95 2012-06-28 22:44:28 ....A 907264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b280c59a89977e2e55d887292a8e57e9c6002bb61232602320fc834fb4774cf 2012-06-28 23:25:30 ....A 61428 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b2c25855c6a1d33630d1eeaa48871f8326ad02cd083cafc772994b046fb62e0 2012-06-28 22:44:28 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b300190d6ea01164bae97d2a2cca706196c70c2d1766bc2299967927413b72f 2012-06-28 22:44:28 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b30678e4f20f090b4ab4c562d7bc717be90de9fe9bb8c1ce81059957c26a764 2012-06-28 22:44:28 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b33c732c0ccf9d05edc3e718304bf4b46ee7a7eb9b29e2d68a8663b13063442 2012-06-28 22:44:28 ....A 34304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b34941b28506b18005475016b397674ff0f2fae1ec35b4259f3228c522b42f3 2012-06-28 20:54:06 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b423d31646ab6853bcf75318e78fe1b793e28a89be8b55982eabc75e0f3d80b 2012-06-28 22:44:30 ....A 196908 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b456c46347cf73617e38ea1899af86e1b6dfece40b97e0056c82abfb252ffa2 2012-06-28 22:44:30 ....A 740149 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b4809080a72a202ea2a489656becaaa64beaab7c0926a96ff0c4deee56c4458 2012-06-28 23:25:30 ....A 1368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b4db3ba401d7f362981f25285485e3153c2cb43fa89b772def1b405a30a56e6 2012-06-28 22:44:30 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b51ab8d73427e3e3f82894409366c71a49b4fac69630a89e5ae794aa42950ab 2012-06-28 23:25:32 ....A 81603 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b5a3f5169f7468a17ef5042e4e49f3fb61e3c8319e59a3a0569409f005b3159 2012-06-28 22:44:30 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b5ac29b2d5d1d0480aa8ecbcda922a07124f431bbfe8fbb5a8a91481a0ab639 2012-06-28 22:44:30 ....A 55808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b5f36fca12fc7dda773ace1fc1b7ffc2b7d4f9d842d1a20f520806dafe8912f 2012-06-28 22:44:30 ....A 15227 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b6bcef92a03ec33e70d56ae77de0bd91d55740f14ea1ff57e9137ac67457b13 2012-06-28 22:44:30 ....A 318976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b742851f31132b5ac01ca05c6ab36919534f603d4f52aeda798bf3213d356bc 2012-06-28 22:44:30 ....A 671744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b7da39e76c49d045f09e6fa782678676f3c0ba9e7ca773e4881ea493e6dbbcf 2012-06-28 22:44:30 ....A 171007 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b82aaaae15465cf3bba94875893172a76b4ed30729d840699814c573febefdd 2012-06-28 22:44:30 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b8680647560d662f32df9cda7dc8009aa5d89eb56f88887b052350219e5001c 2012-06-28 21:42:56 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b89dc9c21f13bfb5b6bce23091838439d5b7e07edc0260a9fbe5c045e18e27b 2012-06-28 22:44:32 ....A 25885 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b8e04b788e97864b890909498726ee6f50ff3b08ad87609199b322a8df53e1f 2012-06-28 21:03:56 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b8ffb2975d69920b808aa8b2cd735b69c27527c8b86e69caebabc75834165f0 2012-06-28 22:44:32 ....A 630055 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b91147776c55bebf3fba7db7775209a9f6cd9c7d8642f6c6fc8d810b18943f4 2012-06-28 23:25:32 ....A 4320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b938bc05e492aca9a0aa545fa13eadfeb6d1fd5a9c89d2e8940f981ff695b07 2012-06-28 22:44:32 ....A 505344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1b9ba5f3cda5bc8d12a9276738d898e7c2ff8ca27a6f1b3d1a48cf2fbce3ebfa 2012-06-28 22:44:32 ....A 2542280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ba018dfd81e6ea989daa0eb89272a20ae6d16d65415ace806c1a34653a7ac87 2012-06-28 20:52:06 ....A 219136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ba0b72f7269d88f7ef9fb222b2c32db4af80bf65bf93f08106d1099fabdbaad 2012-06-28 22:44:32 ....A 528896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ba5d6b0eb3abfeeffea71dde34d43208264f04fa7b93670f8726f4cca274382 2012-06-28 22:44:32 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ba77addbd67ef40e5f8922b44463c736c01e931174344f9e2d8aaa9bc489a19 2012-06-28 22:44:32 ....A 1543168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bae74e9591c0fbcbfeef02685e98b4c9ad5990fe6513f16ac752b72e592b4ff 2012-06-28 22:44:32 ....A 71607 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1baff3142d59b476fdb83048cd7afd4049b4b9078c2c6aa965be0282eca4d58e 2012-06-28 23:25:34 ....A 11057664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bb1cb0f179f43d3a511307e34520e067dd3b023659c4b39f90cba1e52e3795d 2012-06-28 23:25:34 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bb6c4e201dfd2f115361d5559736c2a085c70810c0c15f7e2a0ccc5506fa2f6 2012-06-28 21:26:26 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bb876ef72e09e2d4c854e29e72b4f77f282de2dd6a335d6707f2ddcfa892bc3 2012-06-28 22:44:32 ....A 48643 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bba8d683407c8f136c62a8042330751c8d9590bdf0b59f8c031a0efae56d1b8 2012-06-28 22:44:32 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bc172f2c592cdab15a0628eb6826e32fa97fec704b4a60a96c28bba1cb92424 2012-06-28 23:25:34 ....A 348480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bc17652a826a701d7574770e0bb1bf04f117e3f609fa9719c1f33432cb3c83f 2012-06-28 23:25:34 ....A 2782720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bc3ccd881085038cec192efac503259c3c75b232217b3176ac6c5430fb4a6b8 2012-06-28 22:44:32 ....A 682180 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bc5755c5554f286f1af7e2c6a27e5a85b59b0817087e7af842b99a2f3519b58 2012-06-28 22:33:34 ....A 164457 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bc5e23da6166fe24f00b9c866831317d178d9485272a3371e0d13f80f91b603 2012-06-28 22:44:32 ....A 109568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bc6313b13ebae45e4293b52f628243cf5843a593e6b30080ce9685234ece358 2012-06-28 22:44:34 ....A 598931 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bc9d886e5878469a6294cea97fd2b765340baf9069472e504884560992378b7 2012-06-28 22:44:34 ....A 475648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bcb4d58ea579fb130725be6c3fe9bba80d423ea9e361be99bd728c32b364f66 2012-06-28 22:44:34 ....A 295424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bd038687c878f10d1faea1e64a5148d691b435474c7a3821d928acf1166d711 2012-06-28 22:44:34 ....A 2609152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bd58e2deb5c96919f725551c594e5b1fc4f4a69e0be9b802d006f465ab7d511 2012-06-28 22:20:30 ....A 12264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1be35b49fc529e3e001b5a4be8a698562141de44e94f18c2ede5ced487b74171 2012-06-28 22:44:34 ....A 131598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1be63ca740d6daf00c1de8ce8fe5ff6d0ef6eccbf4c0721a119c3d16f92f6b69 2012-06-28 22:44:34 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bf07b1b669be9b6298b43bd2d602137b1f7a450f7ec23a480db7475a968d00a 2012-06-28 22:44:34 ....A 1994173 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bf34f8a96defc2414a80aad7e80bdcb959c6eb5f622f3ac8df64968aa94530d 2012-06-28 22:44:34 ....A 315904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bf93e04be2ac6c31258e025771f9ab3067db46b81ffce32a9ec1c5c938381d7 2012-06-28 22:44:34 ....A 633984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bfb68bf0dd0362711d24bff655945b89e7da5b5be60130c209cdc021a1f78a4 2012-06-28 22:44:34 ....A 260877 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1bfbe7df16f667c16a64bfdb659b2bd8c763cdf2086e65cea99c70a8377acfdf 2012-06-28 22:44:34 ....A 14875 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c00e1221931aeeb530f3375e756ec1e1a50d19ca2f7ca91fe7edeb6bb4ff495 2012-06-28 22:26:54 ....A 61968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c03141408dd75654ece233bc3ccf8fad7a6ed733d2665aca3543513346f52b8 2012-06-28 22:44:34 ....A 264704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c0380170634fe85258cd73d03ec0ed159bef8ffd68e718e2eae24fc16cd3782 2012-06-28 22:44:34 ....A 942592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c065df0357ff2b0961dcb75e525de657abf39b42b2b6a1090d8e0274d2f614d 2012-06-28 22:44:34 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c0ca1096ca2201680c4d2815840617bcb83cb4f24009485a4267ae97259c0da 2012-06-28 22:44:34 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c10e00f6f98285de080121f9fdc4326e4cd00faefc33dad48f21688674a0eab 2012-06-28 22:44:36 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c16b111b955d55f4ce1620be670591afce7d56ab8845d48bb67e521e946a448 2012-06-28 22:44:36 ....A 6929 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c1d54f563f544cc3890ef040a2864afc651c187ab5a6d60f22a7d22aa8c9a16 2012-06-28 22:44:36 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c1dd1e144bcd6460fb8d1f7d0bb324b18e61689bbfc4c3fff4ffc72739852c6 2012-06-28 22:44:36 ....A 1058816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c2f32c12e7afaa20e6cfcb367e6254828d4089d24e3ac66f6ad44756bd0486e 2012-06-28 22:44:36 ....A 716800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c37ba29a0989e8d4651de68ccf46b8080bcf009574d75b7a6d5a2c36024f682 2012-06-28 21:07:58 ....A 139455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c39dc421f8a1dea47bd9bf30fe7313eae356842ddeba7316ee1d3ad77f5d701 2012-06-28 23:25:36 ....A 489954 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c433e5f50c5f730f9917c96277846e2eae16f952f6a0e02921e734967c5ee85 2012-06-28 22:44:36 ....A 58376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c435d9110fe8d20fd51465d9696c7c4635ddd3ca52161687c3f3df771fc367b 2012-06-28 22:44:36 ....A 34091 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c47bd10ffe06ee59a1df7f08b7f59d8ecf6488a88c120c1c34a76ef646b04fa 2012-06-28 22:44:38 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c510948b37fa4b8985acc7d13839457cd0e09cb9b7e7dbd30a3c55f3089d3cb 2012-06-28 22:44:38 ....A 31041 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c51250d5c2311201a8e808c8349cab918e27aadb868068dfa57af418a49741f 2012-06-28 22:44:38 ....A 113664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c539e065b152e520be7b3bcbd0c4826c213e01ae1be7c3909b57a3c4fb96084 2012-06-28 22:44:38 ....A 327680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c55e02602f0e8591d4d0b18289a878258c76c0224838219d176982dfcb14e11 2012-06-28 22:44:38 ....A 180022 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c693a5b8bc0b7300d3117d4742ba965c119556b72894d1895ca0f142cdbdc53 2012-06-28 22:44:38 ....A 445952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c6dee644db97bf8c615e9eeea30300bb3053e6a82ead85b0feac7c7154b1bc0 2012-06-28 23:25:36 ....A 3898 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c7253809c25b7a1de0cf9c7cc95559df2563a1b0f97ebb9285c3e21dda5ff3c 2012-06-28 22:44:38 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c74d0feb5ddbe3ed2e7c1592f9c357fef82427f1db175b4807e2963d38f4adf 2012-06-28 21:39:22 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c86137067cbf38f0d2f2b96a2bfdacdf848b06f9edc23b5fbf1f121034255d2 2012-06-28 22:44:40 ....A 490374 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c90a023cb22652dfb01851529439bfe79a07b19b3648d833a05b811698fedff 2012-06-28 23:25:38 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1c98c11d0bbce8748129f867cb6c22f7d5d4be13306a223578ee0a1967110f90 2012-06-28 22:44:40 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ca0a8f39905ae8b8f0a4b781ed5a8d8a4659b82a9ba34b1d087534aac345569 2012-06-28 22:44:40 ....A 737792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cab894058e08a3e181e3d1c82d4e45b6b83eb78344d5372e639fb1cad9507ab 2012-06-28 22:44:40 ....A 68508 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cac483649dff27abee27385e39545c1c8d58d4557969fee55270264da956b0a 2012-06-28 23:25:38 ....A 33501 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cad0addaa0f6f6a6883f44906141c739098cb60caadd67879f180768f6eafca 2012-06-28 21:01:52 ....A 92672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cb3eea114768c7fd2ab2de52dbe3759e6d49d95c042809bf27dab5535897671 2012-06-28 22:44:40 ....A 4045479 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cb585f86174d0703d429991caeba1c33edef59cf48abaaad2806c02b67aba76 2012-06-28 22:44:40 ....A 1752576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cb797eb33a01d0a3842279c074dff6329fa863d71ba09521ed7fca46d1d80d4 2012-06-28 21:26:44 ....A 270848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cb98a49496536bd641d075f60435e37d47bf0843f1e790f8399e50e3e84e882 2012-06-28 22:44:40 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cba462275d383d6abc9a3ffa457dbdab7e2c89a12aecc455c7cae1d4f2271d9 2012-06-28 22:44:40 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cc1d81e85bfbfc45698d32b62461c66b9fd402fce76100b1636dc4e92fc4b8a 2012-06-28 22:44:40 ....A 420352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cc1dbd58b397cc39f89c99d90088020ac3c9feb85bcf92073e00d8ecf7d5db0 2012-06-28 22:44:42 ....A 110947 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ccd955966397ca95b5139859490e92001cb8efc282324a34eb85142e73ba800 2012-06-28 20:59:48 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cd6c0b0c5c039ecb521a7425889d06ff35d8708b97697d6550fb146bc0e6181 2012-06-28 23:25:38 ....A 61744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cd840c09e02c72c62ff2228cecc3db3057239dd0bd01c4d6a57381aa3291248 2012-06-28 22:44:42 ....A 2359296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cdd56ca050f78c0f2688573db1d12317161c4279905120ed41cb0ae3e4bcc1e 2012-06-28 22:44:44 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cf50a44229abecad9eb98845fb0fd37e4f9ab5ff0d0c2da6f3f8e2d8f3b5ee1 2012-06-28 22:44:44 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1cfcd650fe2a33db4e332033911eae178d3826cd282a730dce0eeff0ab258c1e 2012-06-28 22:44:44 ....A 345732 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d05083705c79f9bdafa5ab5fd94f4f88856d50a8e696a790a47da68d0bc9fe6 2012-06-28 23:25:38 ....A 1826816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d0993f96b05b7f8ec943f0c7fbf0f05f6e4272b5c2820b7606733bd55783984 2012-06-28 23:25:38 ....A 382464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d0b9b4ea75cce3b36d3dd3e86ce904e28f099b4aafb50a68474e47f2338bdcb 2012-06-28 22:44:44 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d19e42ebe8f44cffd1fdc43d13abbb2778aee06fdff786b8328cbdfac3c43a0 2012-06-28 22:44:46 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d22122f2d1f0cf2f33408afc05cc298e98bbd75ab3ee22046aad68b782bab04 2012-06-28 23:25:40 ....A 29920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d2657362973d75373e763d848242aacd97d7be5ae6f6afd8dc92c5b0d6dba50 2012-06-28 22:44:46 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d2702f1eba94a217b741ddecbd12b15feed9ae4575a5cdb576667696f93311f 2012-06-28 22:44:46 ....A 50738 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d35b7246566a6503e1cf5a46006555d7e293573b36fc008b6109b119a02ceca 2012-06-28 23:25:40 ....A 51762 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d3670354c045f078a8fa2874bafe28636c96f10ddf5ba4027c4e2eb2af42594 2012-06-28 20:57:20 ....A 325120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d3f37b1911a1ca38818c16be42f4fd9c75a6d2346313dec0a0fc096763c7df8 2012-06-28 23:25:40 ....A 558592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d3f8acb3b0abb7b01680ab1c0e31897985b63565674ea9dc0ef515b2a5f5dc9 2012-06-28 23:25:40 ....A 146486 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d422b0ca242ca85f0b598bb672b28eb07961a0869a63abf7466e7faa992a9d3 2012-06-28 22:44:46 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d498c34cb59bdd6e2af9ed148ead0cecf3813c3c374cc2990a13022a6a71a92 2012-06-28 22:44:46 ....A 15396 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d4bf57b2bbfc7e39a42569430fcdbb5680624945eb1158b956d236a54b7d396 2012-06-28 22:44:46 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d4cfb9bb68c359f7c4f5cdff58213c3631f0a20fdfa6ce05f963d931ff67a00 2012-06-28 22:44:48 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d59f186a3ab3f4dde0b4ad4e9197ab9f16a27d3b5e0e54541c08f87e6caecbd 2012-06-28 23:25:40 ....A 2537127 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d5da9790d6a959104ab676cd0f60c30c3b5410285f6f4a0cb7377cca1b8df82 2012-06-28 22:44:48 ....A 208896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d67f7020343c6fad03c0155bce1f8feec505ebde9f683d2bb9cb1ff60746673 2012-06-28 22:44:48 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d6ae972b51c31d637b8d1344a377d72f9d19bde6398b57f2c8b72311ba2584e 2012-06-28 22:44:48 ....A 70195 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d6b7a348eea116df86086839d6a5f6e17174bd338c2407da83a3f0c402eb3ce 2012-06-28 22:07:16 ....A 25199 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d72a0f0e9066ec9dbd437769b36b33af4bdde96e083ce7b7104c0c7633510ae 2012-06-28 22:44:48 ....A 70991 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d78df7de5a36b677569c447a27a1c2d5ff3b00343879cda65dd9d35f5073bf8 2012-06-28 22:44:48 ....A 581431 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d78f99e295ba91056588e29e8efa84ca9e9bf882a41ba15e80cf5240850b93e 2012-06-28 21:41:26 ....A 434176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d7ade97bea777f5f7822415a393c325532b562a575f1b7262691abfd78f58be 2012-06-28 22:44:48 ....A 164864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d88f117f3afd482a2d27266bb208ef0c4f36995ae1024fa673f61b23b3d5c5b 2012-06-28 23:25:40 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1d8eb12eb4f59b93ce34a52c0f54a6da8de1281e4cb1fe91d7f6f948de10f405 2012-06-28 21:34:14 ....A 346728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1da583577c337098dd0490b075bada2202a12d298cbfc37e7868e8816b9a5727 2012-06-28 22:44:50 ....A 719872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1db01e06dca2928cfdd161915718ee721b51738332e357701cf1a262ed570e1d 2012-06-28 22:44:50 ....A 428544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dc1ca9854e2e05855611f494419ea888548be1dfe4e987c4422efc20a856087 2012-06-28 23:25:40 ....A 2068480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dc51fc64139e7dc36ec63854deaf4d109c37026fde7f9d7e3b2fab11bbf612c 2012-06-28 22:28:20 ....A 261120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dc84e913f7d5501d2d9a1be99e25741dc89a22b789df4147669570807942f10 2012-06-28 22:44:50 ....A 4205536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dcd014d6330ed15118213934387ae5828731464406875f991ee93f2a8542bed 2012-06-28 21:47:14 ....A 328704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dcd4b21daf959e6d7eec03c11144c2b008ad2440ef779d7bd4a86548b9ac988 2012-06-28 21:17:42 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dd0dc56bd77d1353ae89c66e3e7fed9de65d45e99c66f19503148e7b6466095 2012-06-28 22:44:50 ....A 38781 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dd45c493ac28395cc0422fa1c8ca246f0456b87a802750c7948abbd05dd6665 2012-06-28 22:44:50 ....A 413184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dd50c4d35bb51255f83501e60e00a52f36106cf3e4cdb7a7ab964585cdf0cbe 2012-06-28 23:25:40 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ddc4b5687307c03575fa05a356029ea6ca295602e2441687228fac042293a5b 2012-06-28 23:25:40 ....A 170439 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dddad9e3b089fc723c078d9fbf74d2c37c1beca0d28c4f0356bd194f04a56b5 2012-06-28 22:44:50 ....A 176640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1de3255abe52a31da416e7bd8376517bb6fa43819d3f52a0d8f4a08a013e8656 2012-06-28 22:44:50 ....A 13094912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1de923c81258fd015c9ae977c973c94410e2d0f858768374264b25e32a219090 2012-06-28 22:44:52 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dec49dc89cad70f050bcd86f5da8d3660cfe13f5ac64a37dd63be820f65bb32 2012-06-28 22:44:52 ....A 240199 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1dfa540e1dd3d707ccbf55b36110f072b3b7e615309511f98fdd2e15a0445c8c 2012-06-28 22:44:52 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e0185f46e86728c5bb55ee70287f8d95fade2c677e49fa8ac2cfa4a12f084ca 2012-06-28 22:44:52 ....A 368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e06ca47a1f885da2448990b195a9b4f2f8f2184f9b803cc647700997122cb1b 2012-06-28 22:21:24 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e0fc5df7220b36f085f64d1da649f46e23942daf3e78d7522e1b06d29252e85 2012-06-28 22:44:54 ....A 1596178 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e0fcc0e558b9e517fc31ca67bf700dd7024888193afec0678f92a8539137e36 2012-06-28 22:44:54 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e1a7e5d979e62e8dcaae47e6705bc6f32b3e275edc115cbeead3a42954ebbff 2012-06-28 22:44:54 ....A 584770 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e2a120f8fe26acbc91e5262bae5998efdfbae8e9ecfbab1070f40cc5b116c55 2012-06-28 22:44:54 ....A 87458 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e2c30d702c918d575fe69eef193f54f9ae9dab659224af82831aae782269873 2012-06-28 22:44:54 ....A 1202688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e2f9295e8c5e0ed2814ead65dfb270ff368b701294dea751e8456df29a78a4f 2012-06-28 22:44:54 ....A 92160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e2fe8a927dde75c5083f37e16c6098db9c07eb1311b68163712edf5af995d8b 2012-06-28 23:25:42 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e34c3c9fe81880512499851785a9d86ac24bb4b13bee1fa6cecae1ce59860e0 2012-06-28 22:44:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e36d80f6ce60586edfde535a44ddae27ef22f9d33c75e6373a304b64da5bb4e 2012-06-28 23:25:42 ....A 388608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e39319943f1f9155ff7a6f239e79a22dce38b139787ca8e0a5cf3e8cfb8d059 2012-06-28 21:55:30 ....A 1257472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e3ae1a710b4ab600b611dca1b2201f4f6981859386fc51e4537adb87a992b0c 2012-06-28 22:44:56 ....A 87040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e401c5a4b04b6cf99665e70423e03ff8895de1f484c2f6e729551696947cc5e 2012-06-28 22:44:56 ....A 739840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e487f33a3711716faecf89606a63502055d7228cd9414fbcb8bf1fdeffab661 2012-06-28 22:00:36 ....A 71173 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e4a3794c30f50b7b019909030ee11467855f3ec93121a713b15d741916f8795 2012-06-28 22:44:56 ....A 73868 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e4a6f37e075a4107baef784846157b77527cf079defb94fd6634b233aeee723 2012-06-28 22:44:56 ....A 411136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e57e9e60bd237867d478cdf93157f0dd58a62e1a858a646d5396ce39d8e141e 2012-06-28 22:44:56 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e5d3bc8484bd2a877a3239ce2ab52a1818173c658d51d3a6a7914717300c622 2012-06-28 22:44:56 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e6418d636cb8ace2f7fa25c455abb70331cdba142e0e8891de3019aede62a4c 2012-06-28 22:44:56 ....A 154164 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e651f126bf6140c6f46139e26c54b5453b7aa0648f6163637f36270404a245e 2012-06-28 22:44:56 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e697aafa590c5fadb328fd68c44b4437803877b8844af181cc9d9e28474f894 2012-06-28 22:44:56 ....A 572928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e6c0a8c35e2c40b6e2e1c3a949d852153e9ebf05d455e111bf212278e9571c5 2012-06-28 22:11:26 ....A 364032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e6d340f71dcca021e6c21914c997de30de743a51c1756cc012580657c4e4406 2012-06-28 22:31:28 ....A 25199 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e74be6c2e63aa812eac9e43825138f7b28cda57a30ca42e55bdfa84033383d3 2012-06-28 22:44:58 ....A 326144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e77f58ffafc82a564e1fddcf8444691c94c150a7bf61bd056e78cd5acdc1b15 2012-06-28 22:44:58 ....A 309155 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e7bb7f48e529baeaae84fba393086830e6d1b5544fd1f797769dace0dae5870 2012-06-28 22:44:58 ....A 2994557 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e7e4a7fec0a14fd7c1143e5a7bb929aa73c7d2492ff0b67dc62e4781f8e1826 2012-06-28 22:44:58 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e8683734c66b0bd554a7016f40d12fd704ae8b73ce77dcb873a82190964fd55 2012-06-28 22:44:58 ....A 794853 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e8953447425ae6e3403febbc638f68f96cd6edb768f38369d565d631aa012d2 2012-06-28 22:44:58 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e9145c60570f121b8390db0ed7add6e656bf27b305d1c615cacbf1d84f1088e 2012-06-28 22:44:58 ....A 214016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e94e0ef795385ffc09920dd6c8806f375edb768a994fe9a093a2115bd19add6 2012-06-28 22:44:58 ....A 745472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1e9d24823b90d89ec01f50e6dbad563710b71d01d568a9c706c7cb8b59c064a9 2012-06-28 23:25:44 ....A 254340 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1eab2c42b50e48877637e6cf2ad566b944c0f1363efa9c8eb93d4b04832c8152 2012-06-28 22:45:00 ....A 556246 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1eb940b99e0f9e1aa0b134eea6303e3340e0d35a2d638edd200e7b41080ea709 2012-06-28 22:45:00 ....A 704512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ebbe7450393a5c071960ec486d380a1e988d0e0b60a03b3971b4c7b777430e9 2012-06-28 23:25:44 ....A 69474 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ebd47e57170f2c8f558cc9ec05c1ad601b87083d26ccea82216f3d71e7a7dc7 2012-06-28 23:25:44 ....A 18866176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ecda4f058f0c6ba661b36e130610d9f6f26b840b2fbc63181a97069dfbf92e9 2012-06-28 22:11:22 ....A 80152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ecea664ad9b05ef75ecdf61d8715e8b3d0fd971590a0c0859b92e5def8f2077 2012-06-28 22:45:02 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ee038ef126e06ab2cbcf52d8d62851ecc366672a082f8dda37fa4e01e8a2159 2012-06-28 22:45:02 ....A 1220608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1eebb0fb636e033966bff48ddbca448b6e14dcd685f000723f33f7e8129be41e 2012-06-28 22:45:02 ....A 337400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1eeca7c24719bba841fe918f89b8cfab613cf041f19f83b729452dbef13198a9 2012-06-28 23:25:44 ....A 18598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1eed9416edeaa2b50e0f6806a15b140357c3dc2c9a74106b107642c72391a47e 2012-06-28 21:54:54 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1eee5bc8c7d63b51eeb585adba7f41f98cb994c5311f202bbae9c29cedf023e8 2012-06-28 23:25:44 ....A 473517 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1efe252da5d1e1550a26fa25b2f77b2a74e0ced0e7226bbc9737139c374173de 2012-06-28 22:45:02 ....A 14286 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f023376caa01577772260a84315ee29c427f6efc8dd7357044a36e43aefb919 2012-06-28 22:45:02 ....A 652528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f0321768ba830023451fa9cac1532e0965f9b4bcdcc7054980540b66c746d09 2012-06-28 22:45:04 ....A 243712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f0ee4833f7549b5e0a063ff28354f135114b4d3745ad297ff485f8616416ab8 2012-06-28 23:25:44 ....A 18632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f10e641549d81d85c69d257a356d6f24d1804122e1c9cb1b1b4aad6b10fde1b 2012-06-28 22:45:04 ....A 5320192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f118989b004fe892568a7200694789c4d9b6821cc39cafd418528d6b8a3765e 2012-06-28 21:21:48 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f1cad9730d2624729ab07a884f7d45316482bd0ec1bd79927568027d9981d8f 2012-06-28 22:45:04 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f24c3b59e94869bb2512dccc427529d6cc1088e78d750dea517e34a833119b8 2012-06-28 22:02:02 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f27515bea50836f50ab0da79d8962ce88ba7902b43f50c7b7818b50904f97e3 2012-06-28 22:45:04 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f2dbda378618e00682af7424b38293f163e333021460ea4488f46396d883e5f 2012-06-28 22:45:04 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f3d7a4348ebb43689270be7b85e24eb5fccdd73aa171a7ec6574e0a45c06f92 2012-06-28 22:45:04 ....A 106774 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f4561a0b5deb6b6edca3d37beef29a89870cefa7189df5ef7035f0c7982af4a 2012-06-28 22:45:06 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f4c6bf3607b1082ddda62d0171ee2bc77539abc7e76dbf96dad594bfb3de33b 2012-06-28 22:45:06 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f596cc6bba975efcc9470948e0251d4922f9a25c507b41241cf0cb299708ceb 2012-06-28 23:25:44 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f5bddca42e6812e69cffce814b62d60c516aeaaf6f64aedc8bed852971d5fc6 2012-06-28 22:45:06 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f67717b3602d95567ddaba9303ac9fcd028b970c05a57a2df3b6b3622fe1290 2012-06-28 22:45:06 ....A 122089 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f6cc69a9b8ad2da9cd94a9e0e41bc7f0b10162ccd9d2efa7be8a082ea4f1aa0 2012-06-28 22:45:06 ....A 280064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f6cca24c380b792e0802f3f3f4e6641b9cb04dc1119df261dbbf47afd2e1e76 2012-06-28 22:45:06 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f735e39f8a09be6412e83e775ed6c414f55e3f9e8fb0577519cbe19396f237f 2012-06-28 22:45:06 ....A 622592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f74e88fa1b143fd04c7ff7d780f0851b60b51f244a3451c78b84269491fe1ac 2012-06-28 22:45:06 ....A 658432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f79172b45118c228231722f7d701787bbfe154dedf1b9983f9326d1eff148ea 2012-06-28 22:30:50 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f83e320ad2b601628fb9d160355158613d8548d96bbdd05cb8220c60ac1966c 2012-06-28 22:45:08 ....A 237056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f86a17e2cd2ff059e70efafc18cf753247a67cb29714d51de6e445e21658417 2012-06-28 22:45:08 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1f8b6cd668d0668f08db12899068c87aad224782dc41d3a708d4966c7829f567 2012-06-28 22:45:08 ....A 140302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fac06bef265f1cca44df597c495dcce5c1f449e430369c12af1cf8317ef8300 2012-06-28 22:45:08 ....A 637827 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fb3ee245963e11ff16055fd6d5440e77d527086edf50a35d1c8ba6f421297ba 2012-06-28 22:45:08 ....A 312832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fb7ac3a4b4f2fe8d7385f5918b18ea8281024def0d7b5eb3a573a819505c3c3 2012-06-28 22:45:08 ....A 1769472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fbacd0aa2a7f022fec6fad0a869ab6576bd07b56a5d9be90847b6e294b82b2f 2012-06-28 23:25:46 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fc06fea5143fb4bb8df6517ccc6fce2d3e952f217f458ad51cbc10469cb2adb 2012-06-28 23:25:46 ....A 1953792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fcdabf9a3be74d4492956041bcab908130af54638e944bc3024c55fbb36d1e7 2012-06-28 22:45:10 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fd07cfe32af212d1ff93c824d8a8530479a5bfd845537edadf8e90c740a2ad6 2012-06-28 22:45:10 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fdccc6258ac327077dc896c353dc11bbc6090541f37a93848ac63583aa4cc37 2012-06-28 22:45:10 ....A 4177920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fef5fe1bab646be11b820335f2a5a47f26b3078e608c25af7955f8581f253de 2012-06-28 22:45:10 ....A 110916 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ff44d946e8e14b56a7c36f22678dd937c4032fb6af0b391b96785652a3e581c 2012-06-28 23:25:46 ....A 110080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ff768ace07656839c74e5c789e947c7c98f99877f5da20c8651df561f3b51e7 2012-06-28 22:45:10 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ffa49f108a793c8f2f09aa276348a7e30b7e38019812b5858e773784807ebc8 2012-06-28 23:25:46 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1ffdc74a0312112edfacab8e8aee6730314a773539a8e09fb60169faa1300cb4 2012-06-28 22:45:10 ....A 937808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fffaeacc0e70ffad5db037864ca237b0337dc61e9a80c8c97f1f74486fb79cf 2012-06-28 22:45:10 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-1fffaf3b2f5a36378a4f51326bf73f6b6d9c5b1d3b032fe83fd678a1bee21036 2012-06-28 22:45:12 ....A 22940 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20031f0f271a650cd59f7955ec0d16a4d8d2a5c0468afc16bd655e781e9e86e0 2012-06-28 23:25:48 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-201e924132c0a11456ff9854da518161825e735ad163301952407a7c780ca1c2 2012-06-28 23:25:48 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-202a4ef62ab7ad6e1108cf64c44b983a3a33ec80b4f667c661114bf6681de1a2 2012-06-28 22:45:14 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-203848fe008702b1dbfb60c8e25aca2e5b96a82de46e805d485f86be9f2cf21c 2012-06-28 22:45:14 ....A 2038784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2038943dba712ddff62351489dcdb2d6aab7cc183a15d663571b18bdbbbac79b 2012-06-28 22:45:14 ....A 215552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20410bb64ea500a59d4e6d0bd77ea80c8ceda09a2f7dd196e878d39a2a1efd97 2012-06-28 22:45:14 ....A 20566 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20421bc23726558cedd2e7683acecaff155b67df2cf37518a57c419e7fac4d47 2012-06-28 23:25:48 ....A 640000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20426b0224178bdba658755478ad5a0a5a5a2cfe39a65a99e680ae0ddb86778b 2012-06-28 22:45:14 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-204f84548d16b54e5eb7013757f333e90f0de3ce1f99abd4ff5bde3315a43134 2012-06-28 22:45:14 ....A 4620064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-204ffe33beec560e3302a50878be350f43979ed161cb337c3f6cc5947fefa566 2012-06-28 22:45:14 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-205288caea87f145304c53fff6df3261cc93eb3b56ee1f742130dd8e16815b8a 2012-06-28 22:45:14 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-205edbeac630ecaa756a31827444c2f13e08f4a93da4754d68555b0110dc44b2 2012-06-28 22:45:14 ....A 327680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20677d75b5d1ca1ea2bbc7f7a7c07a1c9b108d323f6769135041a1499174ed2d 2012-06-28 22:45:14 ....A 297984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20678f2231a8015200e57c5af5a6afe291289360ba314d581640a95d258e6be8 2012-06-28 23:25:48 ....A 167424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2068043d54a9e75cd893a9c9f8845e022df96a27eaa81f2dfdf40fc44c73f93c 2012-06-28 23:25:48 ....A 62316 Virusshare.00006/UDS-DangerousObject.Multi.Generic-206bd71eac9f12cd6bf579137ce68c6ef29f1dd9d2cc7b4bc76c1ae6bb8dd558 2012-06-28 22:33:50 ....A 339464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-206e829e4b8cc474591561cf6cc60e61f2b57e066d047afcb1b076b57aabdd56 2012-06-28 22:45:16 ....A 2584576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2072e65fd82eaa46ab2e5eab9071f97befc69ace4f76668b9e0eaf27b31fbf10 2012-06-28 22:45:16 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2076bbeb6dabb0f713de4429a10a42ad3340426874961949001be8abddb777d7 2012-06-28 21:08:24 ....A 168112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2076f129d17b0bda3b8f131e7e1a5bf048b0b067e5a91c82fe9ba3d5fc70df3e 2012-06-28 22:45:16 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20799e5477b0665a4eab8d5b84522165fabf1fdcaf1e25c9e7cb0ce7195ff039 2012-06-28 22:45:16 ....A 1005245 Virusshare.00006/UDS-DangerousObject.Multi.Generic-207fc580c2e9f40ee8ad85d71aa9a3f6802bc198fb7e616f72b601c926186ef8 2012-06-28 22:45:16 ....A 601088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20848168b52c9ea6331184425a730ad1ca64fef06071859e0a9f1ff5b7c169f7 2012-06-28 22:45:16 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2084a02401db8d309c480fd1b37beb71dc716a0cb112ae78e56cf82373e6f730 2012-06-28 22:45:16 ....A 74958 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20864363cfaad9341a170bf55352ed781aa2f12578fd64cc5861e3f00640ce32 2012-06-28 22:45:16 ....A 1059840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2086bdacb9fc97b06ddcb2244d942e1034d7c934f67cecd260429b4a138612c8 2012-06-28 23:25:50 ....A 664635 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2099ef42d9a82223c7243d121f1599a142018b392475e4537903862435f189ec 2012-06-28 23:25:50 ....A 380928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-209ac94a7f85c4c874fed6fdc9337a83cb837a3d332aa88fee7e737b6cf8845f 2012-06-28 23:25:50 ....A 379652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-209ccc6852b258033ad74aaec20c5648fa1c1f3fb2dda5d266704454b5d98676 2012-06-28 23:25:50 ....A 75227 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20aa73ca1113a1b89f4c4e50b7b22a5ae0bf77773b9c189cdb3e2c0210b121c7 2012-06-28 22:11:58 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20b1a001b8d4b34008436a8be886a6c2686db84aba2da423c27a962e6d80e6fc 2012-06-28 23:25:50 ....A 58269 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20b27f88e5995638a6c6dde4cce11d8f4fb3e8bcf44f0f58651ee585164f5ae3 2012-06-28 23:25:50 ....A 113032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20c60a1ba370d91afbedb228b0d642ea837a91c91ac4855dd40cade4e60896e3 2012-06-28 22:45:18 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20d16b152f116dd88efe6359bbd5eeea7d2ee9fe6bcd8eac1f6a017450374d60 2012-06-28 22:45:20 ....A 610428 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20d5d1dcb13c72e25d4a5436ce006b742659696e29b07e82f80f216e1de7e69e 2012-06-28 22:45:20 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20d748d4c813133cff8febba96a24193aaf767e12a8b0607a1d2a9d70a7df117 2012-06-28 22:45:20 ....A 124416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20da7d3b4dba310330ad354226d70f7d1112e4bbb016df9a48e60311259475e9 2012-06-28 23:25:50 ....A 318207 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20daa6eeed4f18653ade63ab6b5366c34d9a11bccf3f99d859c4b56aae318a52 2012-06-28 22:45:20 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20ecf824f7d323d8bf26625a629457bf1403fe0264307931c31a27ff7028d59a 2012-06-28 23:25:50 ....A 1938 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20fa89a67ad90dbc7c517acdecfc9ee5bfc06c16955d0f2ae5652500ae157969 2012-06-28 23:25:50 ....A 166798 Virusshare.00006/UDS-DangerousObject.Multi.Generic-20fd8912161e3aaffdf13ef552738f97c52f6b20bbca3496718fd3ba34b8e7c6 2012-06-28 22:45:22 ....A 554496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2100ae84904cfc49ec3f9be23a6ef4e72ec286056b39c12ff9edfd0703c09d71 2012-06-28 23:25:50 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2105fa5d02fe11972c6be2d6a7dba95dc8458fee389e4871152ea290943fd52e 2012-06-28 22:45:22 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2106026f5b7b70c84185f84092058588d79d2b5a11cf33e858dca0f9e71ed374 2012-06-28 22:45:22 ....A 53261 Virusshare.00006/UDS-DangerousObject.Multi.Generic-210a362f4ffef75df6aed847a35f99f8bc5a6ecc711592e78ec255ea0e4edcb4 2012-06-28 22:45:22 ....A 3002319 Virusshare.00006/UDS-DangerousObject.Multi.Generic-210a72a1ef102dc6dc1df030a5fcb37332f184bacb68c3985de06f7e27bbcb46 2012-06-28 22:45:22 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-210b75fd67c4eea3cc42afc9b83bb9b539164b4daa232674aeee83ced4f89312 2012-06-28 23:25:50 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-210d395bee9fd9c3fa7b0eab770e28170cb36e4c1a87a900a57ae5c583f006ce 2012-06-28 23:25:50 ....A 33246 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21100cda7dbdd7abd11e3bc4be74dcf41d48f41917ee0c01fa80b7f7bc4af07d 2012-06-28 23:25:50 ....A 716800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21115e920e87c3e214e9ea5aa072b445939b54eab0be85ce6d24239fe9455ee8 2012-06-28 22:45:22 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2113987311b778daf0d14d396061917c30a635fe0712eae6454176b6c04809bf 2012-06-28 23:25:52 ....A 615424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-212328009fdee5c1b05ce7ca9cd4ab5580746f91195ee1a7a31c19a2d6b6ff72 2012-06-28 22:45:24 ....A 131584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2125526558949de2d11148d65b2738e27eeec03d2f27d70159b6f3782012e5b3 2012-06-28 22:45:24 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-212dc5aa0d8d7c9a0b7e8196867858429f6942aac60b7e3b9d2c3bf0c01a1ea3 2012-06-28 23:25:52 ....A 475136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-213480e4007318a0badd395ec4e14b498611a7771c00d82122816f6804e10119 2012-06-28 22:45:24 ....A 923136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21398b84f910e754f2392035308906fe16190908a957da290f024076e16e8fd8 2012-06-28 22:45:26 ....A 398336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-214244c642a9e512b8a93ebf3420c2f2a9f7bd513540bbb8137ba3ddc8efd1a2 2012-06-28 22:45:26 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21441194443b45a36d8e963610e183945cda16634ea2d4c3e9e49c4b06832c38 2012-06-28 22:45:26 ....A 790528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21502ff5b7f102f6f0d616ebb4c23bd2792c8cac9d4b00e3b278cd923e87b390 2012-06-28 22:45:26 ....A 97280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2150853c396890e79c6e1b5b3974587dac0bf7ae1010e68334f370cdf49d46e0 2012-06-28 22:45:26 ....A 66848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-215b96abb0f8bee629062e9736929b640abaea75a43221ef78af8cd61f4e9157 2012-06-28 23:25:52 ....A 2294272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-215cfc847d7200fc5cca6eccd6dc5f1752cc8822709c6e7589ced957d19db947 2012-06-28 22:45:26 ....A 272384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-216175d4eebf4dc71c45cd539172c7dcc224cef6ece91861383384b0d21a813b 2012-06-28 22:45:26 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-216f0960355389fe895f9940361df3b2c4db8cfa47aa83f3288b6490d4b06cb8 2012-06-28 22:45:28 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-217a903e4d398edb91b8317c5d9a287fcb7dd07a95e3eaf55d897d82006517e1 2012-06-28 22:45:28 ....A 235587 Virusshare.00006/UDS-DangerousObject.Multi.Generic-217d533556adea35a52c25e9a0cf51358caa0968db7510956aad7923533dd3d3 2012-06-28 23:25:54 ....A 10993664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-217f908d578ef20ca8c6d8a50f64b0930a5bdbf6dbcb54e354d711298746c5a4 2012-06-28 22:45:28 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-218a6836bda65eba3c1d00a2ff6f079760da29ed8a7f62e5dacc08efb4c4811c 2012-06-28 22:22:34 ....A 235742 Virusshare.00006/UDS-DangerousObject.Multi.Generic-218cced38950c13a5989b1e0bb4e6773e26e272674321ac66295f8fac2e2caf1 2012-06-28 22:45:28 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2194c8fca19cdb45b8a9c6f4125d580892d9c1161b0417fd38f2be7cbd7a8c3a 2012-06-28 21:05:34 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-219c646c7b6afc585597d3000c65084db1a65970a4801167fc1bb73b3ea2e1f3 2012-06-28 23:25:54 ....A 242084 Virusshare.00006/UDS-DangerousObject.Multi.Generic-219cc318f048575390d4b16cfb94ddbbac19bcc153b399175e3e88f10665e6f9 2012-06-28 22:45:28 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21a43df9c863ce7cdb7f7a432968d097512eb4d93fc0c2c56df2f78a408f8742 2012-06-28 22:45:30 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21a75b34a44c4ba0c225208a976635b0cd76fe9af51e4a3b0563223613cb0233 2012-06-28 22:45:30 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21abe5fc2349691958f3970361d7a0ecf17682fc3bd1b90953cc64e9b657b076 2012-06-28 22:45:30 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21accd94fa4fdc1c4400a811693102b856597bb92a605f813ce67e089d70e965 2012-06-28 22:45:30 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21b8c69e85adc3f62dde7b5d39d285629a325512ba32c47170f4c1fa383fa789 2012-06-28 22:45:30 ....A 25109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21ba4dab756448f197083fb39e39bb92764c350ec205ed845d14f3417cd33545 2012-06-28 22:45:30 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21c8d9814155ff46b4078bc9be6e729a6ed8a203a8a51738be60a5338fd3e308 2012-06-28 22:45:30 ....A 659837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21c9ea81bbc58d550b17da791ff765321aa34bbaf010a3fc8ff7aa447ba04221 2012-06-28 20:50:46 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21ca1549dbc7c05b776c8a1bfd054a038218824f3830527266461a3d98ddd2f8 2012-06-28 22:45:30 ....A 130645 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21cdacdd6c6e1d13f78478299367d5ab8851350ce7a131dc83b8f3ad095e344a 2012-06-28 21:03:30 ....A 1011712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21cf779b6f74bfbd5cbb0f1a0fa1f1e69fbd8da9bf7c41b843aba6c7e9e69a7c 2012-06-28 22:45:30 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21d20fd340cac41d4db358c185cced93a8ea10324a1db16860e70abbc742a1c6 2012-06-28 22:45:30 ....A 87018 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21d2d242032da9d4a8376aa8a98a4446cd0d149acca701dbe210d0c01737faee 2012-06-28 22:45:30 ....A 2033664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21d694aa4332db332e5ad147bdb0c11b46851ca3747a18a5093fd4eeca5f6569 2012-06-28 23:25:54 ....A 30208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21dd32c019f15966da21d800059100ac20e85319e9c5b3e5a18e7ae46323b9c9 2012-06-28 22:45:32 ....A 864256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21e446d2aed2323062011459e64148787f711e72abed399182bf66bfb2266384 2012-06-28 22:45:32 ....A 106313 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21e83a2fa3c76aaff7cbeaeb9bf1610e5c6e78a7964396e85a56e50d62cce056 2012-06-28 22:45:32 ....A 978944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21f4c033635fa334bff30044cdab3c29c17ea08242d029b5c11d8810c99e5082 2012-06-28 22:45:32 ....A 4362240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21f91fcf9c6038a9ffaf121e2b0ceb38daf6c31bd6d97274a495c39e6ef38996 2012-06-28 23:25:54 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21faba0f3717a4cd5156179807dfc8aa407158852862d8993d67dca8f4e788f8 2012-06-28 22:45:32 ....A 806912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-21fcc61338d3c7c0170d427287411af91778a5df661131cb99ab1c1b86b66b37 2012-06-28 23:25:54 ....A 1089646 Virusshare.00006/UDS-DangerousObject.Multi.Generic-220063f073d2e1c45ca0fb57ad6a041aafcd6b5d620af0803485c8bf93af16c1 2012-06-28 22:45:32 ....A 100577 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2201ee0ba30cfeb56c4f86e5d339924b94bc1b0b797ae6cd3d082a70cc66258c 2012-06-28 22:45:34 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22061a396861b7dee63af8e9775312e779eafe58c58f8625b5c0c4e498d0423a 2012-06-28 23:25:54 ....A 27245 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22079af1a481168f3503b191351b53ca2c51a8549f5c10b4da342cac5c10f5ae 2012-06-28 22:45:34 ....A 823296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-220c1665e62e20be5fd591e1752b3333d00a38af85ce66d1534f842981f7d5fb 2012-06-28 22:45:34 ....A 2036764 Virusshare.00006/UDS-DangerousObject.Multi.Generic-221651baaaa62dbe1f8d4a5c690011efc68fcc6addc932b2d2a953d196d7fe3f 2012-06-28 22:45:34 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22183df56fd6729ca4e7dffc476a23723bdf055f015fbf8d05bd2ff3c11c4307 2012-06-28 21:23:26 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-222048d35ef89498c56f5e3fd18330fbcec1630ab869fe4f618cd26c3e35b3fa 2012-06-28 22:45:34 ....A 542512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-222d04b881a4fb2828995e4a487fb3766cd4cac489c766a99ad588f99c8c4699 2012-06-28 23:25:54 ....A 3777 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2235af081f73ae9c0a26b09a067e4864a86df6efc67cd54b7323d2b2ca9cdfdf 2012-06-28 23:25:56 ....A 168448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2235f745b4f24febb1c27f7e1e7da43205dc4fc36d06f88f84da06f4c583ec4d 2012-06-28 22:45:34 ....A 235520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22395977972723b0e8f312e37572111876da8398db939f665823a081a87c3104 2012-06-28 22:45:34 ....A 166400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-223b508c35d4c69cbb32be59b88c2538e272234215dc4da4099710499cba9fa8 2012-06-28 23:25:56 ....A 1207086 Virusshare.00006/UDS-DangerousObject.Multi.Generic-223e7106f63a55440c36a3f3a08cd36f37d48002531e85e2f70210dc90378727 2012-06-28 22:45:34 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2241f333bfc4cb451eae512b888c4e3bae51b157664e4722aa13fb69eb22029c 2012-06-28 23:25:56 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22476a4f61683c718ec4899d5a33d48830ec7aae6f4e84d03f0afae735f0845e 2012-06-28 23:25:56 ....A 2631 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22481a9a45dee61e64f23b058f54c786a46398f8f3bd28fdbd4da48d1dc0bf78 2012-06-28 23:25:56 ....A 394704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-225c10728be24bef9ea1256b072d2d6ed1828fab8df225f8462032542a60dbcc 2012-06-28 22:45:36 ....A 1900569 Virusshare.00006/UDS-DangerousObject.Multi.Generic-225ddfee4b9dba6b7794270f7718eaf415305875d4a4d25a9e4d1eee30616dea 2012-06-28 21:54:32 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2261410c67ad5a4619f89bbaadf8b34fb3b875384bc59c75e56c8fec58e5443a 2012-06-28 22:45:36 ....A 179712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22657fde4c03c95d0f5ec718f6f19cf7b2705e0fd28127ad899604624c4e1c03 2012-06-28 22:45:36 ....A 245248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2288b57670962edca495d7a290a773010a404934ee829ea70871ce4e195617e5 2012-06-28 22:45:38 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22a2a6ddb28891a46e50a59e58f19732538a6ee5d6a2851e431e9584c6a7cf0f 2012-06-28 22:45:38 ....A 10698752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22a4120b8912a425ce8c8010dd533b438a29ad9bd3410682f7dd5d849b7038e4 2012-06-28 22:45:38 ....A 506452 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22a52dae613ce8ccb0cdf9b4c447605a9c57c91c1dd44daaeedcbb60f6dc9641 2012-06-28 22:45:38 ....A 110136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22ae6c1ae591655b49c1608649ee35b90378a4ecc7dd08662166835171bbc3ba 2012-06-28 22:45:38 ....A 536064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22af1cfbef595da0b9467ca33bc4ac52ff701cc80f51b0734f430ec90503ac73 2012-06-28 22:45:38 ....A 145408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22b8cee0ac8fe2e3c36f559480fc23bffe6507e13281304c4b07c96e3c581211 2012-06-28 22:45:38 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22beecd300612834ef3d0538c520d477f5b2d07964cff9ab76349751119ca8e5 2012-06-28 22:45:38 ....A 82432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22c09be69b6c1d8796f780c16427e6bc4def2c6de5060113bc55dec85045d5b0 2012-06-28 22:45:38 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22c593f11291609f5fe50a79ecff719ee6d3f34ced09a915d7569ccb99e636ac 2012-06-28 22:45:38 ....A 498688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22cef319dc3c1256a88498a1afc09b0b25b46a5289b4065e6d75b8030fbeeb0d 2012-06-28 22:25:40 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22d086c7d640513e3ea92ca370b5d809e7d8e99b280c4dde8f21d82b0b5bedf3 2012-06-28 23:25:58 ....A 1994240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22d7fb91842a054aa5b5da6cd2c8b0b4ef36ae9aaeced24ed150c36c07102155 2012-06-28 21:47:18 ....A 324113 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22d881da0276599856c1634a257927a1e562dce0a11c79a5868450005b02a27e 2012-06-28 22:21:30 ....A 297971 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22d9d5d7a65b1298a2f82fd9a2ac78611a501be3201bcd4239e9b97558119463 2012-06-28 22:45:40 ....A 489984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22dd926d4d7fdb4ccaabbe608741512422f78f00e1b3b9b56e46e70d6aad8115 2012-06-28 22:45:40 ....A 1793240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22e24134e485ecb98ae83def6c5090e77717307f752599df45fc29bbeb984fc9 2012-06-28 23:25:58 ....A 72457 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22e3dbeb5decf8fe5ccc41577e12d18e4a267d695b62ca0953d611d7f52b6f27 2012-06-28 22:45:40 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22e7f0d88769224ce1d367e41463b57a33a2d154b0ef4471b9939d5be4cab1c7 2012-06-28 22:24:46 ....A 660349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22ea21d80b68e59702b2c23c8e08a408db7ba7ffbef0f903669e7c0ff887db13 2012-06-28 22:45:40 ....A 797696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22ef5713f41d6f9fe6493af193f29344edccf8f9df748df61a23db69824b176d 2012-06-28 23:25:58 ....A 2616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22f17741fe2935c3598628e36c824220f398dc3ecb63b2ad8af0dd8ba0bc601d 2012-06-28 23:25:58 ....A 843776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22f48edfd0757b3c6928120f56c7dcb11f23fa5335aae7478e5f7d9cfa2da0f5 2012-06-28 23:26:00 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-22ffb3e412e96199e02ca2ff2b5c7f87301221e20d51d7f8f10c4e4596ebdfd8 2012-06-28 21:03:52 ....A 655360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23007d918b1d0181e1e9018b51739e678070a9023619fc828af3b26a5a5c32a8 2012-06-28 22:45:40 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2301961da1a9b20ef12ae2036c7858571febf4cb08cc2d979b1ee19af7c91d6f 2012-06-28 22:45:40 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-230687d22217b7f3b247a912dd11824860a1e7bf3844804e8c4f5049329256c9 2012-06-28 22:45:40 ....A 231424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-230d46d4b8c2936e0cca4677d1cac6f0fd530c85aad022423d55eae0499cb30f 2012-06-28 22:45:40 ....A 85056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2312d7dda79410baecbcf6a40bb2d697e0473863fa0f1665fe9f02aca5db8735 2012-06-28 22:45:40 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-231579e4b0243ad0b4babb50b2d4355bcfc51714f3e8f19aa51135bdcb47df92 2012-06-28 22:45:40 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-231a79ebc59f56f7d6015752d736ef13973999b7c7ee0b2ae150ce135433be75 2012-06-28 22:30:14 ....A 1059536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-231f4025be82ef1b6cb9dcdd92b63d8ac46576890ed5f340d4ed37dc4c0b1d0c 2012-06-28 22:45:40 ....A 593920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-232213ec2b8fdcf68477fbcbcb67470222ca2acdd55da72452fc750d7a93cb8e 2012-06-28 22:45:42 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2330f772502578398b4859bafb126017b1ea2a83d04698880f42842446996f94 2012-06-28 22:45:42 ....A 6843904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-233cf393dd8b55e82d5101ca24d4a237e33a5f15922ad717ba919e2909e36b97 2012-06-28 22:45:42 ....A 1404416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2352d6f54807706f4039474e6e64f6c35ef8431cc9e6a772ca993258a63d9299 2012-06-28 22:45:44 ....A 421979 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2354095351520cca07d626d5053d59893539e50fc4a47fe77e7cbe75e09690a0 2012-06-28 22:08:44 ....A 45117 Virusshare.00006/UDS-DangerousObject.Multi.Generic-236055b281842936693e43457c9acd387369aed541c92f7acbd84d75cdd15720 2012-06-28 22:45:44 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23633c1498d8ab5446f22efbcb1bca55af132efbf91ac672031f294eb6b297c8 2012-06-28 22:45:44 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-236c53b72251ac0f4abf076ff481e60324920d1d058e8e36248aff78070795ce 2012-06-28 21:54:44 ....A 77826 Virusshare.00006/UDS-DangerousObject.Multi.Generic-237363543b6fa82a39ba1f40f25a7c9b4c105a07755333001b06561fdfb2abac 2012-06-28 22:03:40 ....A 972624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2379a0dde4f587457a4b7dde6a311938d7ecf20f6c88a5a60aee8acb6dd0d629 2012-06-28 22:45:44 ....A 639488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2391f36f11dbe3f782f0b5abc839cae4f4f864e50ed95a3dd20cbca5edd339e1 2012-06-28 23:26:02 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23a10ae2baa2f43fe1cbdccf9aa2148ea98cea724815beab22f1b45a530b6041 2012-06-28 22:45:44 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23a5d6d9c3919ece1dc9562398cacc4b05eefb897afb074d389aeb55df11df3a 2012-06-28 22:45:44 ....A 584227 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23a65791f068474e76b68cf8cd709cb146f6a9b83ad69bb258b9032dfea4e92c 2012-06-28 23:26:02 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23ae3e037f9001a3f6547374faefa82d29d307d9ae397f1b4d1b99c7ef631f68 2012-06-28 22:45:46 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23bac7fb52c0d3c187d40a5322f83d4379fd646714436155938c21f43b4ae60b 2012-06-28 23:26:02 ....A 935424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23bea799c00e50d43e8fe0e08de3c7b4fa0cd913543a833a773930dc2371b58e 2012-06-28 22:45:46 ....A 458240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23cec768fd75337e535a730a093d904e3b51782afa2cd60eee7946a5cd18c0d1 2012-06-28 22:45:46 ....A 53272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23d17adc9c0f0944a1b20ebf3467ac95aa323a65b70c40ad3a0d1b4c0be23a6f 2012-06-28 22:45:46 ....A 925696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23e4957ae942b786a01c316dcc0258f6b53bad8777cbc276186deecb89f9e17e 2012-06-28 21:24:54 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23e536f5545990f97c5f4f04c06e1c0e52a5ab7ea3faa197dfe7497ae9573e21 2012-06-28 22:45:46 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23e53d2684a66562823bc203c5377bd439bd8ec5a6ddf809937aab423531dde3 2012-06-28 22:45:48 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23e67281c59c73a43bf1d1eeaf81c1bcd2eed74c494e1fe386931453f4bd7f07 2012-06-28 22:45:48 ....A 1603584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23e70c8c1003731bcf68dd77d7f3542f347507be25031d2f75a0e8d220bdf233 2012-06-28 22:45:48 ....A 152712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23ed51ebe99762196a8b5dda8e8565b03515df028ca3cd74ee7b35e97ab82bf1 2012-06-28 22:19:20 ....A 234450 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23ef7d68123e4401e9c5b9ac0e34b7dea32e156e634a36f947a52a39cc70c5fa 2012-06-28 22:45:48 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23f0cf0e551f3e7b478a8741da5b8c7fb82f3a6c2de679a6361fec01be1fdcd3 2012-06-28 21:47:16 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23f612988ead3d4e9e03f56a6e1e40b4c544f4febb61b0d0d34e53b180661f75 2012-06-28 22:45:48 ....A 516096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23fcf7bc3318841d88d7a0293dee96293e8a45911809972c4c2f5eaa3fc710e9 2012-06-28 23:26:04 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-23fe5c898957594110a51ff255246134e3bc62688373de7b9c22e86b639b42f6 2012-06-28 23:26:04 ....A 567055 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24015059bf644476cf42d6151921737f06f855b524cc6c104918cc1e79f833f0 2012-06-28 22:45:48 ....A 10862 Virusshare.00006/UDS-DangerousObject.Multi.Generic-240409206ad1c1b2262d5b18232b4efd6acb3dd5e46daec51e108091f86d6853 2012-06-28 22:45:48 ....A 503808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2409a9e08a9d4e237dbe5dd20632f4947451f76c95c699e1ff7ed237a5b3874d 2012-06-28 22:45:48 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-240c86c1d5240eaef893e5b5731cef51a210c7c909541c793d1ff5cad6b8b4e4 2012-06-28 22:14:24 ....A 92424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-241061ec68c7c832f9167c991b6e2f3ff2be37d190529f5cda0618fe252a56cf 2012-06-28 23:26:04 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-241d24a404618d74a30a928fcce54accdcf8d881bc1c26a81600daf55026f30c 2012-06-28 22:45:50 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2423ce14a43722a9b9d7dfa71f21ed16c9eebf204736c52aea981505462194d1 2012-06-28 21:55:04 ....A 2613 Virusshare.00006/UDS-DangerousObject.Multi.Generic-242648256bb87bc0b618277392e7e9f629a58f682d355e82106acb267d4ac3a8 2012-06-28 22:45:50 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-242681c1b8daf16d7969f8ae874fa178f146ff3c3ece06376a1f4a63f796035c 2012-06-28 22:45:50 ....A 1111040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-243090ce64e3eec7093836e00646ec0d0b8d52c2a8736ab07db5bc95989ee875 2012-06-28 22:45:50 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2433441d7e1b3eb8b4ee4ccc57b8346a41874d3d893109d4b13915932585a763 2012-06-28 22:45:50 ....A 1833472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24365e4af9574d032332d075d7ca08b9ccb03ea75d1042ae79aecfd6d37eb7cc 2012-06-28 23:26:04 ....A 1355776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-244f79f7c0a1035b9d19908b19ac8b71087820560d9e844b831c3c5067dab2c2 2012-06-28 22:45:52 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2471195fe7ff605dca28074add9fd7e7c50c8532ee11ac609f845caa50f9ecc9 2012-06-28 22:45:52 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2474bec759c7908af956e1f61426735b72e17504a3c9853d148b8876cae9d90f 2012-06-28 22:23:54 ....A 128982 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24751de665beb6f3272b538478f85d7e02a6961db324d49a8681c239532a70d7 2012-06-28 23:26:06 ....A 1927316 Virusshare.00006/UDS-DangerousObject.Multi.Generic-247ba45cd42e291b264cccfff5b9520d75f943da8eb0534423e8b237cc3ac5ec 2012-06-28 23:26:06 ....A 3812864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24800d37e8f50fbcb3369c0c3592b3894a5e5351e89e353a4162ed108f5c6013 2012-06-28 22:45:52 ....A 185108 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24859d31316967db9d64f7c8ad09e363e6fd31f85648b64be6a963ec3b60185b 2012-06-28 22:45:52 ....A 617984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-248726c4f1dc1eb9715e49b2bfcc5f4bc4db20e9e26a68c7e07fadd51a63324a 2012-06-28 22:45:52 ....A 896000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2487b91fbbea27feaa2a266a88f903066397380cc4648f9b7c7f460b729654ec 2012-06-28 22:45:52 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-248bd4235312ad2876a139bc42e2a43413f4b10a9af7b08b1d10acba7c8fef2b 2012-06-28 22:45:52 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-248c977bdfe42f492016030019e36b98770a22bc9a5720d76b93f9189d624235 2012-06-28 22:45:52 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-248cc588c27d07a866e0cca4933b8d46faf9a1e8c6fcfd640ae5cb1de5758078 2012-06-28 22:45:52 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2491f20c694424277fa9aa824e22659e0bcd5dcf5df6059c48de43cb40edce48 2012-06-28 23:26:06 ....A 75752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24951177b824d747211c5908601d70f0dedddb31d36a71f76bf1acfffbdd5100 2012-06-28 22:45:52 ....A 353792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-249ca99ca033f068c6821f4f636f5eaf84f054493b7dafe62de2c69040d27065 2012-06-28 23:26:06 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24a0d10a7c9610a9dc425d9d59b00ecd46f7c10bd7f339e4abc480f0d47f0a37 2012-06-28 22:45:52 ....A 145319 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24a15348889452ddacb13728f8963b2982662e99e77c57fc692adef465c5ff89 2012-06-28 22:45:54 ....A 1460736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24a24835fd9b082225df663f5d97d68027beb39a7955728e3fe42ce2bc2b2073 2012-06-28 22:45:54 ....A 35604 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24a758f706dfead94e469567e776a0e7f7f876beefe705e8ad977747b63e6013 2012-06-28 22:45:54 ....A 440320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24a80d84e5f262d5df01e43f73ea9e4b75e6751ff5ad97a9b2ce28d7de59fd72 2012-06-28 22:45:54 ....A 235520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24a8b2cfbfe1724c502e69c4bf268a9ceb00610f064d8b674e852fc548a41c67 2012-06-28 22:45:54 ....A 1019904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24aec68b78b79c58c084accbbc5531c642d7e61efa5b343e5225b5d946a1af54 2012-06-28 23:26:06 ....A 2391016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24aee92e6b29f494bfc3043e79f8058bc85f73ea145bbbbf6f35aaf78f223675 2012-06-28 23:26:06 ....A 690712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24af488fc954111bed6725a74f4ffe19871ffc7ec8cb81f312367f87c34ce693 2012-06-28 23:26:06 ....A 42760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24afacbd13666bc7f9169ecce27a2515af461d5a56a7ac37c2df0ec059c19249 2012-06-28 22:45:54 ....A 332288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24c34a4090819adff7e3012f6ce65f04b78a2e7742b85854b3847c7fea6a339e 2012-06-28 22:45:54 ....A 1490432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24c5c06e4f6f910d0328ba7bd9c5d985423c71c07d82dde2fc62cb80443abb39 2012-06-28 22:45:56 ....A 75776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24d0e898f70f1e98dc07077533553121136c52787eab8909c73cb2c6b8728730 2012-06-28 22:17:06 ....A 711259 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24d29a7aae483f994a3a346ebaebd7294db6c26057b626afd74e09b9114db569 2012-06-28 22:45:56 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24d7e8ab7855d4a9d46d50ff1c8b71e1d4f486b5ecc8fa4d41e0538b1001707e 2012-06-28 22:45:56 ....A 466456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24dacdeef4083e6669c2f6680eb6d21adf45eac94038e7734c13f68e2402dc83 2012-06-28 22:45:56 ....A 378368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24dc6aef2658ebeafb3655fbb8a1d600703675e94499920ad588678a883f1c74 2012-06-28 23:26:08 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24e8a53f5d6596c5427f13e07833bcb901193e4ac11688fc14716d6437f28e63 2012-06-28 22:45:56 ....A 249856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24fbc2cbbdd7f9d7ce2ef14427ec64d5eb92abcce42ed98ac8ca7932914e1bc4 2012-06-28 22:45:56 ....A 963192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-24fcd2c72b54d950248d8964f5bf77178f1277e2d3d3e8a025902e3c0f6c8def 2012-06-28 22:45:56 ....A 493294 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2508b241be204f93c9784bdac173df21920a34610dac6630e0eff0efbb1dc091 2012-06-28 22:45:56 ....A 163328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2509ad9420c51026687c6fc22d3e658029dbb63c1e6fe031339299b22bc0bbcf 2012-06-28 22:34:16 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-251a7046fb86d3bdbe2362f89e21b4c83a5a7d4615d86417357b7f48b27b1780 2012-06-28 22:12:52 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25211883602518ad0e08b4b8c2fa20a488cd595071d701ffc0458385a479c2de 2012-06-28 22:45:58 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2523bb6f6548192d6eb1751fac46666f3d3bb8e2a4aeff69162e009da08ff87f 2012-06-28 22:45:58 ....A 508416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-252f30a8cbb7a26bfc380e01db6a7b58f010a5b7a51a458b250559cf97d7b83e 2012-06-28 22:45:58 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25316d0d2475e02ed8a68cbf9ea3a37bbc62b868e198edd055326e1a8d7ed571 2012-06-28 23:26:10 ....A 485888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2534f42126c96b35289d0b08040fc19b392da3ced6e21675b97e98f129524b9e 2012-06-28 23:26:10 ....A 1417728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2535f45a53323585d892e63291595dc4460caf6eb201da99ef7673921902f693 2012-06-28 22:45:58 ....A 573440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25376dcc88722af0dc51cf0d15dbf375c6ebc81bd8fa1c61bade7101ecba377f 2012-06-28 22:45:58 ....A 121001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25394193e56657707fe9c4f60d7fdff74e487580300125b929f87378caa371dd 2012-06-28 22:45:58 ....A 684032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-253adb490559cd670d49afc07a768217b6eea07637ddec8cdcd1c24d7dee056c 2012-06-28 22:19:12 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-253fbc7981c64b3058ca20cab5b1e9e2c905bfb3190148f6cb79ca8ff1992159 2012-06-28 22:45:58 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2541e47def8698628d708059b75c8fee9a53ec22647131ee62f36b9af23a8f6d 2012-06-28 21:59:34 ....A 461312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2542e66b722b4ed8eeb056978d912f1a262a54d391d9c71fe8ce3583b7263a2a 2012-06-28 22:46:00 ....A 1085440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25430f04b43801255e21f858f53e5e5a6ceab2a64fe52259c77f15aa8620aa63 2012-06-28 22:46:00 ....A 408064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25461dc44b89f363e8c7f23186b2715f9bb46ef2605a383b8206550a69cec716 2012-06-28 22:46:00 ....A 1024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-254bc1b5b2fcbd3c6fee97f903535501bb5677e2d2c37e6784647b99288f01f9 2012-06-28 22:23:24 ....A 49592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-254bc86c098a85c2893bd6735d4da82d785700061facc6bb49e48c0f14036794 2012-06-28 22:46:00 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-254c4cbd7473490cbb99fe2ff375a7c67cc38944093c489d023f090f4058d4fc 2012-06-28 22:46:00 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-254f74dd875639f0791a191c4e80664cfcb87e44f0323b530dd11b3f9726393c 2012-06-28 22:33:32 ....A 1129536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-255075cf527fb62fd796c1dff45bfb991f0839704aa61fd029ea1e07a32f81ae 2012-06-28 22:46:00 ....A 559616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2558f7f7ecb0d1bf092d12b07b44453b2291ac6047f4b6bb9dd8b474fdea98c7 2012-06-28 23:26:10 ....A 686080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-255aa1df7c37dd72d89ec67dda2a46385df594b8eff3f6b309aa4bc3e85021b2 2012-06-28 22:46:00 ....A 3215360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-255fcf88c6de1a9f36e641b948a7e36bb27da66afc07b8f4b3c610b451c4670b 2012-06-28 22:46:00 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2560432b7c0ef60a4733cc9cc07452efcc02df29f2948f6b3af167eae6eba5a2 2012-06-28 22:46:02 ....A 462848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25670f43cb027b5b661713aa6fda8e4870e3bb867617bcd43cf4b43609e79249 2012-06-28 23:26:10 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-256d2a9037bed26a8809c0f194afcd959cf089a514c4f7d8be1c43088983d59f 2012-06-28 22:46:02 ....A 203643 Virusshare.00006/UDS-DangerousObject.Multi.Generic-256e49fd9a38552befcddbbd376adaaf76816a7781f1f821abf89356f54efe9a 2012-06-28 22:10:10 ....A 1015794 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2572ce9cdfb8a652b59a9156b60adced296c973a1e88d4396ba2577cc8303feb 2012-06-28 22:46:02 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2572f4d1006c8ccfe24a026357f0fd0ebeb3a50ef825b1a440f24cf3728bb21e 2012-06-28 22:46:02 ....A 109056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2573c033a8698f5969322bb9958309c74df11574b8827af044f633d920bd96fd 2012-06-28 22:46:02 ....A 35840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2578c0e2ab4afa86e9311902a6212aa808c497742727a03fc7d378acc376b1b8 2012-06-28 22:46:02 ....A 315904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-257daf9160fe9347750cdd841150ee734061e2377a9d6d326b6e711f2fb97b66 2012-06-28 23:26:10 ....A 5413 Virusshare.00006/UDS-DangerousObject.Multi.Generic-257fb365546bb87c9a22fafc0a0593e9b4b85b6e8e3ac0f39d1dbd649fb8cc3b 2012-06-28 22:46:02 ....A 413696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2581b8e2b2ab261e21c61ad51a126a111183a2eb1b4991a08ab2bd91b7e69019 2012-06-28 22:46:02 ....A 218899 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25860f6a37ea5fcd0d6001af23df22b21ab89a386c77c37d762bf1e93b8d5803 2012-06-28 22:46:02 ....A 373248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-258a4ed485fc87639066527844014492e10fff26ae3ac5ef09819de94b2821dd 2012-06-28 22:46:02 ....A 281435 Virusshare.00006/UDS-DangerousObject.Multi.Generic-258b7ba53ed876472e2c25aa0453959cc2194e99b4bd86b14fa7c5b588529be7 2012-06-28 22:46:04 ....A 789616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-258d4de549ce27028efc0fd3f9e0f08f4d2c1150655eeb950701536f510043b0 2012-06-28 22:46:04 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2590d58ec9b4ade6bd1fdfd0d9d4ae6c75bdf1007dff9fbb0f0ce0f3b445a83b 2012-06-28 22:46:04 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2595ae5356ab500627f20126072f97f679eeff64e771ba66030ec515ded691cd 2012-06-28 23:26:10 ....A 30016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25a368fb1f16377ba9b91871dd0f7e88c061a4966eadbf656bf20185d6a2a245 2012-06-28 23:26:10 ....A 15839 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25a4f1c15269a7bf4ef73b51492230563efff545f6dfdcc6f3764a92f244bf66 2012-06-28 22:14:40 ....A 381440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25ad2e8d79a662d9846d0cc40fe0de520bff177f1b246e4874fd38b570cd3f38 2012-06-28 22:05:06 ....A 157376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25ae983f81a7eb7c29ddad213e06fd6c04175cfb51127933638975e15722f46a 2012-06-28 22:46:04 ....A 1187840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25b009943d4f5f532edc7041b5e7559e7cb2ad8496231111b225358ba5a8d436 2012-06-28 22:46:04 ....A 32704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25b29fca7057d975ae18353d6c846eac267f17ae2f45a5f6d6c16f951ab61d4c 2012-06-28 22:46:04 ....A 98337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25b505b2696d406b9829dfbf31fcdadf27ee5d91d8b6efb718966bd623500cea 2012-06-28 22:46:04 ....A 97127 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25bd04cd157bbd39868d39b6e202fbfd4fedd172b02701b8961f8b3f2a9e7e77 2012-06-28 22:46:04 ....A 334063 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25be8b35a86b75693b826c2ffea98a19a509e7258a0ad8b42a7339787cf41390 2012-06-28 23:26:12 ....A 2953216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25c3fe09aeba4721d511e143a3cf110c00984e6000b0f0a4f61820ce9af9e984 2012-06-28 23:26:12 ....A 51212 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25c88fab4c7a6f1950ceec355225b782a86a6a6222cc7b8d6b1352658c331414 2012-06-28 23:26:12 ....A 687104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25ce7dcef4317c4af63df9fea89e4e834d2d3554da9918d0bafe4e3220b77565 2012-06-28 22:46:06 ....A 913408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25d35a00b618778a9c97d83debd4b00f3bfa5c68c4aee3016d2562b4d6294905 2012-06-28 22:46:06 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25d54a5508a52b922688f11d98d3df5c46a5abcd6b69a272195f09da0e0376f8 2012-06-28 22:07:16 ....A 281600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25d86ff14e6701ad958fed061a99c49e77610d72b39bece649ce9705fcd179e3 2012-06-28 23:26:12 ....A 2613 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25d8e765692d3d2891e83051ab2e01da77b9e9fba1b50c97b583a2204ece8285 2012-06-28 23:26:12 ....A 16575 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25da0f5660dd4f2be07dc9072d390c53ab191249d99fc101e9699b7d673fc5e2 2012-06-28 23:26:12 ....A 463457 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25e827ae791707ff7c93ba1e907d7468645099466884174872130d8d2ed1744f 2012-06-28 20:52:06 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-25f1e1f7895b7ea4d0277af922094d3864dc3eaa33e8df140c7034c7dfd77b9b 2012-06-28 23:26:12 ....A 30208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26002fc98d90ca151d156c803d818c389adceb2871c76dc199d39ab6a7f5fce5 2012-06-28 23:26:12 ....A 737280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-260399a0e699952fff5bd3f1fa888c8b8f27a058f028c50aad642322162be523 2012-06-28 23:26:12 ....A 396288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26042c1c4df18c8bc97d73bb65591b37021028fe940e65f56e2e3df8820e7ca3 2012-06-28 22:46:06 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26048a2700bd165d81594cb1565416617b57f0779f4def1d9504e8d29c8bbd09 2012-06-28 22:46:06 ....A 440832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-260993bfd68e0f5ed37437956a27beb89eedcf5e893dff4d2f3c93537475c0cb 2012-06-28 22:46:06 ....A 373248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-260c1f5c935f7211b79e70c9f18eb476b023035d398ec655a05cfd3150b99fbe 2012-06-28 23:26:14 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-261a7b98d9c89a119480e36e4a2d313d37b5f73fb0f05e9f9022c4b5ea5310b4 2012-06-28 22:34:22 ....A 9483 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2636985bd9084012aa2e01bb6c6f5d6a03cd4578522e7e9576bc2faab1a49298 2012-06-28 23:26:14 ....A 382316 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26384fd673bc0c9b749f531fa720267901d884a791c10381ffb9b3148b4dbb75 2012-06-28 23:26:14 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2639cae3a7a46cee44103bf420e570b234806a6d0492ea262686114c3e471fa6 2012-06-28 22:46:08 ....A 540160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-263c3da918dc6144edb85d9d626153b648568f26c80904e45157e5715ff8c134 2012-06-28 23:26:14 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-263cf4d471d816e92429c41c1f8676e6db027a1b59497a3e560d89f970a456be 2012-06-28 23:26:14 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-264398a830c275149f38fee324a89af75acd8d5cb142832c0460ec1f3b421632 2012-06-28 23:26:14 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26440d81765f8b4ca373fc9845f3f4cabf891837a2204eb53c34d944eae63806 2012-06-28 22:46:08 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-264c4d2c3b8a91b60da89cb652a0bb018e500918fef54e18ba81dd7d64b1142d 2012-06-28 22:46:08 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-264d2aaa888cc20a7694d7ba38576588a89032adaebc96c4419d6b6303f0f1af 2012-06-28 20:53:44 ....A 33844 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2652b2a1ec1173e302ff1b2693305555f4cd5614510753dcbf414ccb8ad60e89 2012-06-28 23:26:14 ....A 135680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2652cd81056835f48ba853127d1d553f449ce94ed2e5244386a82bca14a1a78a 2012-06-28 22:46:08 ....A 924250 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2658487efcd3eccbf705c2d4be70bef8939b0f4d6fba3c5e2e247eb7e1f8720b 2012-06-28 22:30:46 ....A 613844 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26595441d31cac23ae0f1b8163cb5e44dd22ec80bcd356d0097bea6d739d33a5 2012-06-28 23:26:14 ....A 479744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-265f1c55bb1df7e05be332f4b8db4150c2ac8fe8aff229c6b500346623d08b43 2012-06-28 23:26:14 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-266b21322e1af5c79b4e96c7c2bb796841d213b76a83ca3cd233f9049bc5229b 2012-06-28 21:08:02 ....A 1347584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-266bf51d2a845189b0b1749ab699beb6e19258d3579a03629f4e755ba4e74b46 2012-06-28 21:20:04 ....A 485342 Virusshare.00006/UDS-DangerousObject.Multi.Generic-268041fee972cd7672a41808a8b8da95a14f2851e9e0eaa5600139f7fe3bfe19 2012-06-28 21:31:34 ....A 1244878 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2680d1b90017181bdfe5b03323f8ba707dcb50844d0590a7d76a36e482bbd242 2012-06-28 22:46:08 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2682f2e934ee4106cabf0efcd5930b60569e068eb20f7a35b6c70d006edc6b0c 2012-06-28 22:46:08 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2685429f912045ba4a6dbc25fee5730608d600147bd951016b1e087985d3cc39 2012-06-28 22:46:08 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2687f03fe02da49aadf03852626fdfbf712303467aca969b6731ae55938ee31c 2012-06-28 22:46:10 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-268cf297be12602e1e17e8a7cc5fdaa61affdf1a4e726e1ee3c882be20170a92 2012-06-28 22:46:10 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-268cf3cb0e753999020c73c4b4442a6b5d24b9a4371b363efd7328527f498185 2012-06-28 23:26:14 ....A 480894 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26934aabb98e48d768d360f0f142953038b9eb93e7b5c3a11a7842143be5221d 2012-06-28 22:46:10 ....A 1699328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26a11f4e4ebde4d0626968f16e0e4d6ad48857967bb2bc5e5fbef67ec44e99a7 2012-06-28 23:26:14 ....A 3465728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26a900fb82684f88193411fb6bd2edb1fee5ff9ca9b44891bf7405f4c21cc978 2012-06-28 22:46:10 ....A 517632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26b177ee4f19664e6bc50832dceba28442c8e6f24bee7eb869560d106b87e9f2 2012-06-28 22:12:50 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26b997b9b8dd25c3998b10b3ef3b1a65e47d5d757480d3b863a5f69fe6c3f745 2012-06-28 22:46:10 ....A 211968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26ba6876f01c9e526b2e67d9c8722cbf2e7860768863d48f5878f46da7dbc94b 2012-06-28 23:26:16 ....A 753664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26c73a95ce582be632b02c019163e9a332bd92eaef27f02bb4a6f837ef8f2ae1 2012-06-28 22:46:10 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26cd48caf236bc2c0f379b1459e6e6c1cc4ab5132ec4044696726bd217b5327c 2012-06-28 22:46:12 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26d101570113dfdcf5e46572b274a777bd1e21f69c2af50b5fcd4f49f61e319e 2012-06-28 22:46:12 ....A 54425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26e3e13dd9c067617800f4328aa317cbd194195f255dbcdcd1802435f0514594 2012-06-28 22:46:12 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26e4cd8ef7db4aa6228d5a41890a1db414ca4b51bf305e53317b440faa4821c4 2012-06-28 22:46:12 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26e85b43175668d36790299bc55d1568d21de78d7f5d382567c12894e1a6ea90 2012-06-28 23:26:16 ....A 11884 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26ee1d6047f5986caaa7a46fcbc1ca48e0d582e6ea5960210cd39d4600648d5c 2012-06-28 22:46:14 ....A 761344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26ee4d1d6a47f7c5efde6db35a83588c091eff48696ac37f71c3237763cc5810 2012-06-28 22:46:14 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26f90c308075f1f55f4958640e1be14a5505a8dd69df0539287ab34e4b6940e9 2012-06-28 22:46:14 ....A 295936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26fa176e726eb52fbd6bcfa219895574ee2266aad78bb492c5d831dfbca87d1c 2012-06-28 22:28:46 ....A 927937 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26fceb5c69f34ae792d93cf398277e32607ab7408b0635322f4a29334e642a87 2012-06-28 23:26:16 ....A 160256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26fd00ebe25681ebb483ed1f328901d49b984743405b7627549dde90c896beb8 2012-06-28 22:34:46 ....A 414728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-26fd4cfb7d654bf67cdcb9b0319fffc0fdfbe74ab723198d08a5313b05909ac6 2012-06-28 22:46:14 ....A 15934 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27089f352164600176216f1b32d02c7e598cc85d870eaf66e53cd2392aef4b3c 2012-06-28 22:46:14 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-270f0f157dfa94a7c24faa001770d0795c084c4b5d0f5ffe79d0f2434cbd676b 2012-06-28 21:41:40 ....A 517391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27130a41d3e9cdfada35b1356f30bdc83b0204aecab12103d0749beb7fc3b80b 2012-06-28 22:46:14 ....A 70077 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2715f67fe275b1f142300ec26ed33c62d7295d5409bbe6de3c3bbc9641b165fe 2012-06-28 21:20:10 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2718ab149fdbc6a08771ea9ddc63e6f7b5c034677900ef6f0c685d4feea33eb3 2012-06-28 22:33:22 ....A 153827 Virusshare.00006/UDS-DangerousObject.Multi.Generic-271c2fb96962fc3ab270ebfe6893ae05302fb521d60410d215d58479c01f6f49 2012-06-28 23:26:16 ....A 263168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27274231019af3d19333db9af18ff369d5172c0cafaf70cd010d72eeb007cffc 2012-06-28 23:26:16 ....A 168176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2728fba491411869630bdb4d31db69c411daad4693df7a9b461275e01113f585 2012-06-28 22:46:16 ....A 1172025 Virusshare.00006/UDS-DangerousObject.Multi.Generic-272ca17350dae7598b49d2a05cfea0ac219359e8f92a117e409d702bc5d54071 2012-06-28 22:20:44 ....A 590336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-272e6a9a38ed8476688b862eccfcd8e4a2c91bbcc462bee529ac9272aa216642 2012-06-28 22:46:16 ....A 1202413 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2736ad1b72e171c9ec34fe99d53007de963273feba5b1bd264645b14a8d0ea09 2012-06-28 22:46:16 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-273a2e0c16662e5f137ed54771bd14ab0658634777c401a04558307694099a62 2012-06-28 22:46:16 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-273bc48c4e7be13452a9f1a11964af61877619b7103bee06d4ebdf99c60f774d 2012-06-28 22:46:16 ....A 2097152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27450eb5fafd145031a9df9d584d86382d8b6b5696c7e1e280ee7a74ca78a996 2012-06-28 23:26:18 ....A 146918 Virusshare.00006/UDS-DangerousObject.Multi.Generic-275240ff20c9c1263b4f792033979cc132e054965cad6600344fde252192599c 2012-06-28 20:50:16 ....A 26223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2755f75dd6687d645b44ca2e39591dcafc6ab0ef19374bcaf7bdb378b35c82ba 2012-06-28 22:46:18 ....A 377856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2756cc1dcd4df3eab37f2761503703d2d92a50e318ffb0d170aa5f7cd0956fb2 2012-06-28 23:26:18 ....A 747032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2758e2f3377e72cb20987694abfe25ec0cd4161c37f0f1a646e56358b2d04f60 2012-06-28 22:46:18 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-275e7e7d71e883038cec1c835e2a9c7207cb893d989df56e3ecbe40f62daf01a 2012-06-28 22:46:18 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-276024fbb01d2f73106edb71bd133b7e4c878014408097beb8d689bed253a537 2012-06-28 21:35:18 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2765a7c5effac071a9f9a9ab744fb3510099e7a748a052d4795b0624e3392570 2012-06-28 22:46:18 ....A 778240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-276d2a2010e15bcbf301f614fb3550379ed870b97c3e26508392d953e7621232 2012-06-28 22:46:18 ....A 1425408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-276f89c55bfb0d9fdc8efad7db40846dc03f14effc422ff61a5e0a41e794718a 2012-06-28 23:26:18 ....A 1658880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2772ee6172f74a2d30e95354bce7bc287ba4232c2735bc4dc91e4f55eed16073 2012-06-28 22:46:18 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2774793a028e50c2f730789d3981a41ff51741624688eb80f3c2a892407cb390 2012-06-28 22:46:18 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-277b446131fcedb27455c921e66590eafc7a146547504437b347d0dae22771a5 2012-06-28 21:26:12 ....A 27948 Virusshare.00006/UDS-DangerousObject.Multi.Generic-278154e6613f1da89e1775a583c6149ab7eab89d348fe9c6170484978ce817d4 2012-06-28 22:46:20 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27855f7d8665aec58f72021378e84520b3e5185eff6e74a6b00ee18211468c69 2012-06-28 22:46:20 ....A 262656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27942a3051bd382332ce5a18297afb3e3d771cc5ff19bb0f9b29bf5b11efd4a5 2012-06-28 20:51:08 ....A 500224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2799b3dd3e288cf78debbc41dee157a4c5e165fc56bc2256689abbe8f4254e13 2012-06-28 21:06:42 ....A 298496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-279c485c0d26a7644e0d11e6a8891a42d42824a67c4442cdfc511de0fa93728f 2012-06-28 22:46:20 ....A 703488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27a8556303df490c8efb6846e0a4c3bf7e35fd530d4aa7bb11234d40b49abc17 2012-06-28 22:46:20 ....A 883712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27b226d0d901e145d225400f465f70751031cda94da19e02bb9df917d3efc360 2012-06-28 23:26:20 ....A 403619 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27b8acffe3799e1c654b4cd69372d640f6ca1b63ac5972b34ffc81a02746190b 2012-06-28 22:46:22 ....A 100864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27bdf042e74f5f54e901a3657e34920ccda6c33486c52071728d80d084fc623c 2012-06-28 22:46:22 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27c26a4266412d11e81fd2422fa526e97305e0198929145798ff3ffcc2985971 2012-06-28 22:46:22 ....A 74491 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27d1f39dd37ff8988b2a47f2240cdb68cb19c3a0b4b82767a9d85af6fad75e55 2012-06-28 22:22:46 ....A 598408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27d2feb6274d3beb7bd2530281f0d677780e3e67ae9d1bfa425227ae82ea7bc5 2012-06-28 22:46:22 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27d53e388130a1018e09947af14570c3e103de069965b4602b26052c58fa9235 2012-06-28 21:19:26 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27e312f942110e302e02b6e42674db8450f61bb12a7d9de903c4d4a26b953d42 2012-06-28 22:46:24 ....A 966656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27e7359aef2d2f7c2493bb63cd3c76a203056fbcb470e029c61b34b53e8355d2 2012-06-28 23:26:20 ....A 145920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27e8a3038e06e0d85e81b352d2882cf3f04e72319eabcd6a2384c82adab6d8f2 2012-06-28 22:46:24 ....A 160256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27f2282eca4fa4020a9bdd7b90e756ba8430bb7ae116dc3ea36267d17906a709 2012-06-28 22:46:24 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27f341fb6298b2245db386e87fa2a1f0ae7568f788e11134b3f9096b5c0aad91 2012-06-28 22:46:24 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-27f3a64954b30001ae91d345d8146c374b88412fe5d14afa8c1bdc9273c87af3 2012-06-28 23:26:20 ....A 1029120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2802676b2b0e7df9b448720548af20dcfafc17f6c671837910b3c55e45b8f246 2012-06-28 22:46:24 ....A 168960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2806afda51edfb692adcc543588e59ea29eb0b97c35ded54cb1a4c2479633f0c 2012-06-28 22:46:24 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2809ad480ac1520f52d67679f5d81fb6a1a6ef7b78fe14037ba4cbd16ee05d1c 2012-06-28 23:26:20 ....A 30957 Virusshare.00006/UDS-DangerousObject.Multi.Generic-280b923249e981bf3b404e1821f385b63dd5fe107582e47902dd330c5cb15c84 2012-06-28 23:26:20 ....A 82448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-280f0404dd74fcc71c52d7d6a98bd4c5334b0bc450720b877fc0c6cb0963e9be 2012-06-28 23:26:20 ....A 79360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2810eeba9495c785d9be943580f6d7ae8f52a1bffc5c98eec337dfe21ff6751f 2012-06-28 22:46:24 ....A 407552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2811d4348bbd75e2276cf582b987475e6ae3c593d4a209e12421673f1851fbbb 2012-06-28 22:46:24 ....A 369664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2816eb230cb79cc9a310816cfdc6649c541cc2fcb6b2c9308e5134ff55c2ec20 2012-06-28 23:26:20 ....A 455391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28184f7141b0270bcedbd88cb06fd18a67e690855dcffd57935f591c001e5300 2012-06-28 21:47:46 ....A 174768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-281dc888915950b8249be1788b5f32755bed87a702aaa01ed0c0094443e58e71 2012-06-28 22:46:24 ....A 490310 Virusshare.00006/UDS-DangerousObject.Multi.Generic-281f504b8783695b9b555361e0c3ab930aa11a2926ec47836980f0704556fdd2 2012-06-28 23:26:20 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-282e4ad06da166ac27b40bdfc7db481b3736a13dc7e36f3f4496ceb3b5a84178 2012-06-28 22:46:26 ....A 161792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-283bd2a8fd937bc1365da1d6e163906e1dc1a781aa7dd0275d0f0e37f1a10408 2012-06-28 23:26:20 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2842aad85207dc5e417711a7991bba9f86188d8fd03ab035cde945b01f0da362 2012-06-28 22:46:26 ....A 207232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-284bb0f9d12ee3bcab6173d59bb509b4d4282597c0dc827003f410784a38bd72 2012-06-28 22:46:26 ....A 1067520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28560e8b49d12c10f49790a4bc09feb7aad708d67d354e25cbc9f267466311b2 2012-06-28 22:46:26 ....A 261632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-285b1913549b164cd4686cb937a470bb979f2d94b2aeee0e4823fa53d13948c0 2012-06-28 22:46:26 ....A 624751 Virusshare.00006/UDS-DangerousObject.Multi.Generic-285bab859931c67dc2e91223e1d58fd73bd40e32b7e7326d8f17ad7a3a17dc1b 2012-06-28 22:46:26 ....A 1745 Virusshare.00006/UDS-DangerousObject.Multi.Generic-285c8108244565b157b8ec88950f08561cf03e0cd91bd2726221092b0bb18e0f 2012-06-28 22:33:18 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28649d4d3d03fdcc278679bf075767d3526f0df1bbf8c4246b9c31db674f12ec 2012-06-28 22:46:28 ....A 250880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-286623520f3eb969b107383056e7bcd63f7109a918f68c3cfed6fa04a4424bb7 2012-06-28 21:23:36 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28685702a4069f93e7ed1504decb68dc838388f650526feda2368b7b0c625b28 2012-06-28 22:46:28 ....A 718848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-286941f57e508581a9c602eabae7487aeea14bbc2ca1996adb9c44952bd505db 2012-06-28 22:46:28 ....A 530432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-287a71b52a4cefb603b6b591b350de95cf3f18c850472b069676c2e467b6115b 2012-06-28 22:46:28 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-287ae21f55551a75b86f2f6fdf425dff4c9c3b01b3c63dfb56389d7b1b16bacc 2012-06-28 23:26:22 ....A 83456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28874508b2338e347ef12a428c5d14c5c0642d67b1766b5ca267b05cfc2d5c6a 2012-06-28 22:46:28 ....A 646144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2888865b9471863fd684ab990d15575e8b97b46539800a8546d02ab8a3b4ed62 2012-06-28 22:46:28 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2889fdcd5c0483774ea16e6744823b7d7997c57f49f585fdd68e5a1b1dccccf8 2012-06-28 22:46:28 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-288eeebed89d8e9fb1db154f035ecf02068add4ba6bb0d7dcc865dd4b44db32a 2012-06-28 22:46:30 ....A 468480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2894506d2a429cde527cfde0897c68354a6cf0bc4fdf4380f2a312e8aa0e7529 2012-06-28 23:26:22 ....A 1228288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-289e363b877742b23cf8c3711896f5007eab29b97523212682a7db12a64dcfee 2012-06-28 21:01:58 ....A 18376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28af6369be633055e13795352554f12ff6e2e0e0a04d1927dcf2db4210fcfb8b 2012-06-28 21:52:22 ....A 77754 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28b16091282967e18cee68b8289b093293849f763b0e059425fb9f4b89ca5cb9 2012-06-28 22:46:30 ....A 16424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28b7978b3b9d2299ab9c2159a58295a3e522e1d37c6d7b9077c7a0b402d54392 2012-06-28 20:56:16 ....A 54080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28c37144ead108e16d4628355477f2827ef14d9861edc28250e2e19fb966c52c 2012-06-28 22:46:30 ....A 60832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28c6d964a4760dcec47a049618b8ed9b493c85200d6ed230c036ad842bce17a9 2012-06-28 22:46:30 ....A 115200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28cb3d5e6d1b3724b4e9ab4a567d278cbdceda12eca6542de962091c7d83f3b2 2012-06-28 23:26:24 ....A 41760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28ceeb9097ebfa11cc750575509d6fdfe5416c4ed11fedd6a0ff644108dbfe49 2012-06-28 23:26:24 ....A 686923 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28d6c74c95a7c2aa9eb286c313c7d52eba08dcb9d4d74652ed1a56a4b0ecf6dc 2012-06-28 22:46:30 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28dd24e79a28d2bd3a1da746fd870402f931a4b47792da69010686d8f680140e 2012-06-28 22:46:30 ....A 1632768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28e09ec37271145ec12cb7abb80340df146b3651c75c6c4c8e892c7d6d3bda6a 2012-06-28 22:46:30 ....A 138187 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28ea9a9f3436fcd4df61ba73e56d99e28d8020ea9da87e7ff5de4c218a4c6a71 2012-06-28 23:26:24 ....A 269664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28ec589d75ba5d82a49fd8171a136681f3754bf0350e298b2a788b4da5cf6fef 2012-06-28 23:26:24 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28eea4a3f1b10b5aa68277d6486b0fbaac6ff836bfc0a6d4d774f4e66a207647 2012-06-28 23:26:24 ....A 170586 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28f423c60074df66863735bb115cd5c1b1d34eb7a30334fd1c987bf8fee902ad 2012-06-28 22:46:32 ....A 52500 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28f718b9be71a5a7ed8e2cee9050bfb8c5d0602672c15ce482dd03259b5b8035 2012-06-28 23:26:24 ....A 252416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-28feee86aa3021690a53b5af704072b06939bffb6fa03b4f96945e5b37eb11d1 2012-06-28 22:46:32 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-290212899ca850784e12eed276fa6e74747ce7bbd56fa093fb93a67a42bb4746 2012-06-28 23:26:24 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2902a063774a2092d85dfca18650b87fdc087a337add8012e67ea7cdd5debcc2 2012-06-28 21:14:36 ....A 1095168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2905d83c5288d606e75729736336a49f5e8f4004a65502d97728a129e31c8ea5 2012-06-28 22:46:32 ....A 41988 Virusshare.00006/UDS-DangerousObject.Multi.Generic-290b39642ddf0d9b17d3c973313ac5ce04778e9cd27bfe9e8d7311f29dd15700 2012-06-28 23:26:24 ....A 738570 Virusshare.00006/UDS-DangerousObject.Multi.Generic-290e0b21f7245e660078e1f37314aa3a384f85c5424ff288993f25ee7f4110f0 2012-06-28 22:46:32 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2913ca775a6be2b81f6492b138404615c4a11b5e3a3f7740d38c6f004f139c6b 2012-06-28 22:46:34 ....A 643576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-291cd210c53ff923537fe28b7a682ace578d7bca5a8ef7d0c2917e347cd0ee14 2012-06-28 23:26:24 ....A 21580 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2929880bca8bba5f917e2a6c14d51a811fb8209fe566138d882498dac5f5c9f0 2012-06-28 22:46:34 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-292ad3d0407700f878ffd10045848bab6216a2a2a75982a72543c6b6b12a5cc2 2012-06-28 22:46:34 ....A 193049 Virusshare.00006/UDS-DangerousObject.Multi.Generic-292bb5914322847aa5d1de1a3863ec1e42998f0f92642e669fa55214fbee6c9f 2012-06-28 23:26:24 ....A 57856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2931974c530da1add3a504f3a56e9aec32fb18219b49efa73f6fae334f2cdf04 2012-06-28 22:46:34 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29322d73a97a4b824e082fd9feb920397d90e4e6242eff4b3461197aed071469 2012-06-28 22:18:04 ....A 1375744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-293346f2646fc866d134dab1c48da329c65c8f0e0783226a935398489801d842 2012-06-28 22:46:34 ....A 55808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29394a0b1a0cf94f6cd7d69392923e53d5a58d9a72951aaa69b14ef9168c4cbc 2012-06-28 22:46:34 ....A 1781760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-293ee94ea29f5fb3e03e979d553d931f45610b46c5bf94da915ab8cfc17c239e 2012-06-28 21:27:26 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-294feb226db9c07e971bcd6082336fd5ad554e70d042c38fffec0e43bce82b6c 2012-06-28 22:46:34 ....A 888832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29596dc903b5160a62e021720e4326e259f39aec274f75de7a1fe83d18423723 2012-06-28 22:46:34 ....A 1075202 Virusshare.00006/UDS-DangerousObject.Multi.Generic-295b6c90fcbe32bac865fbb372f8de3051b109ac12d518895225a1356b0a3a10 2012-06-28 23:26:24 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-296315d6f6c1e6b2f6b69a3ef9e174293adcddd28a6e1b8a9e44ed9506f3dad4 2012-06-28 21:29:58 ....A 202752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2963889fd717a1bd38f49c9e6000685f388930a68393c76d64a49f5f4a58aad4 2012-06-28 22:46:34 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29683a200de7d4c0e248b65d8d14e4a4e5830a0417d4da8634eccbe4435bb4cd 2012-06-28 22:46:36 ....A 1400832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-296d39425c671258261894c1fb39ebe4e267e3fe5a7688bfef9f304a02099c47 2012-06-28 23:26:26 ....A 3661824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2973da226d293a03760d0c105cce31d677e59ac7f0337d36e85d1e6ccdeca95e 2012-06-28 22:46:36 ....A 65888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29769d04d492b5e7022afc2ba7af9f487d3ce2f9b164b1a189c389a42b77995f 2012-06-28 23:26:26 ....A 766464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-297b11b8a8a98c41289964b28fd0bd4f30fc84f87bfc8fcf6f1301f8fb222b82 2012-06-28 22:46:38 ....A 658432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-297b35d82c0681df052d69d0a1d076d3a2097fb3ded167a356f4c46e165cfca2 2012-06-28 22:02:56 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-298047e256b728e81ad025f2b7e2c929b835faf635f10ac38da45a4f86e99a0e 2012-06-28 22:46:38 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-298eeb0118bb19d4ff84067ed1c72380798671e800513cbf8620cc7781ed1367 2012-06-28 22:46:38 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2991c5b0876c35f563158c7cb6a822f2de6cd0be8059c836d5757ede8115c68f 2012-06-28 22:46:38 ....A 443462 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29958a663e8fa1a985bd5ae0634945bf41ce9cf94598c87c2ea78b96590dcd7c 2012-06-28 22:46:38 ....A 1494528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29969ed968f5af63c5aed1f4348358a9109d26e47685910f943af69c17a96675 2012-06-28 23:26:26 ....A 827946 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29a0cc96bffb8f71e0a5a7a7df5ca3c932ae3c12a4a41903978135295de058cc 2012-06-28 22:46:38 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29a4676f1f20de5418ae2d3e5180c4b2c79f0372138f23da5c3f680ef5b29015 2012-06-28 22:46:38 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29a5f5fc0c8f1576a287be5c0cca714458329de77dc09037e2c942914d661058 2012-06-28 22:46:38 ....A 1294336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29a866544fa6667537a77e4a0d14651ad4941876dbca56f406458644fa62388f 2012-06-28 22:46:40 ....A 36352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29b31262944fe6062c8be890d280b9ee54778041c9949a208bf69d00a286ea81 2012-06-28 21:51:42 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29b5af871ff993426a9ed2afacfcc6797a07bce9fef5f2a3f0c25091eb71406f 2012-06-28 23:26:26 ....A 4973 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29c1e4904759681a7a2464b0c4d37c022ece46fe4fef9e076b716306790ed20b 2012-06-28 22:46:40 ....A 91644 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29c2f989e13720559159bbcf31edcbb1a6b64c0ca91111691169e527c91a3c70 2012-06-28 22:46:40 ....A 1127812 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29c383c1c6dd1ba8c778666791b9d548f0e5e3a2fa8dfa86aec08f9cd27e9db4 2012-06-28 22:46:40 ....A 1672168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29c77e437db34204540a7c147a91144ede2f13173d79fea6b4c8d19a0f51c3fc 2012-06-28 22:46:40 ....A 859136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29caa9544ffb784357ad162b4b0fd42ae2868dbf29e73a5bd0c3f832c4040829 2012-06-28 23:26:26 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29cfb41465d23c80dd6107cd5c49611b6ae42e8e3abbe68aac8cff6d7629455a 2012-06-28 22:10:38 ....A 42135 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29d8857787751294bec78cbd4d6391f3f579dc208fa26561f7f44e3fd0d880f5 2012-06-28 22:46:40 ....A 302549 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29de85dc8901ce9096db727c456c92e842c1f88dbafdf87812409114b8f88a70 2012-06-28 23:26:28 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29e24d9f3901ddc6b2c7da543ffc1f50a0a788a7008f183d26ce1ca209e9a4ba 2012-06-28 21:51:30 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29e6d0eafd55470c4bc2f47c528fb707e204d5bf9589a2a87d499d1e7c1d5a05 2012-06-28 22:46:40 ....A 376832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29e8927666fc87221b2af9a740ff53f7bf90e252273990e1174694cf3347ed81 2012-06-28 22:46:40 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29efb904e15906fafdc8e3c4cfc3d86130c63f1c4a144a515f91f1ff7f575be1 2012-06-28 22:46:40 ....A 659968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29efbb739c87bd63fd15058e487b9b1a53a03891f6078a3abdb752a0f3d8360f 2012-06-28 22:46:42 ....A 412672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29f2249545853b1d50263c18be0f24d9510b7e690cab8dba63dccbca0a506d45 2012-06-28 22:46:42 ....A 236544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29f6eb26c87999fd2f33f7d8f7e87dbe256641317a6e484787b3ffa9add20910 2012-06-28 22:46:42 ....A 1496336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-29fd48edd66074a9ff8df1fece4f8a6abb80619d0b6f6dd9bf2ca500fd62cf53 2012-06-28 22:46:42 ....A 771584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a09bbc77665c1a12184412b26b694d49d02c0ed1ed6eec865e91aa1415e2fc3 2012-06-28 22:46:42 ....A 17208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a0a73a6d40b5ce09c5dcca8d55a17c7ed821afdf08c557aedd41449efc88919 2012-06-28 22:46:42 ....A 794112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a0ccbbfb7a5df485af8f69d28ff261e01fa2f59dce7a46833293a16aadd6b70 2012-06-28 20:52:50 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a262f5859a2123113acd1f3c5c9e58777e2eb9889231e66c85c9d40455b1061 2012-06-28 22:46:44 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a26b638026ebdd89bfc4400f4ef237a4e5e62fa288764b608b9a50cf8cacff0 2012-06-28 22:46:44 ....A 137230 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a30517b1626d8da6823c3010f3caae4645a820107d7cc9465d8ce4368562879 2012-06-28 22:46:44 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a3583040c8edc111b46bbea8aa364b7df3f7c4c29d23ebb2108e89222f49cd1 2012-06-28 22:46:44 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a37c2a00e827e56c87845e190986afea8f169325397f624dc84d8922f5ecad1 2012-06-28 22:46:44 ....A 1024512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a401b5ef48e2c22a3120f3afd0ae90f2fb2fa4d2b21e3befc41fd58fbd2b733 2012-06-28 22:46:44 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a4550110015ef76a2a92c69e13499a506a3429f246530726b6809980cb22e28 2012-06-28 22:46:44 ....A 8397 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a49a7a847f66f4c42f39cfd6f96f333d69c40efb9f5b87119ac2ef922ab7add 2012-06-28 22:16:16 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a49fff2cd88f14dd44f3e66397aaefd87f3da19cc2c2639d427a0111a5e9de7 2012-06-28 23:26:30 ....A 658944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a4d74148797ee0050e7f31f0f77c1bbc74680697405c69a32eaf9b05d7d5f33 2012-06-28 22:46:44 ....A 406528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a5204fbeb6372b617e75d6d11708258e057dc56ba025f83f672eaa7f11a2f7d 2012-06-28 21:53:52 ....A 1484800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a5847024bb7ca57b81d567c734bc435d02af1b09965344e535764fe65104b7e 2012-06-28 22:46:44 ....A 874496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a5d7562611dd6b41e81b69da2d46069b845aaebf9c6a42b45f58a30909917c2 2012-06-28 23:26:30 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a614d974ff33e568afe6dc5b5d1c2854c40817650ffdb039f976108b8a88969 2012-06-28 22:46:44 ....A 36223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a6c26bd4f9ffcdb4b28f77ffffa9309fe5bfd9fc5756e725bbf33a0a68c6640 2012-06-28 22:46:44 ....A 21888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a6d2b022099431c1c3bedca6e4f821fe5e6e2c25bde12c46604fd9b6f29bb28 2012-06-28 23:26:30 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a6da170a1d04468bc52dae2a25b5998a62700860db35fec8ea70bd8d4bcd2ea 2012-06-28 22:46:46 ....A 373760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a7d9189afd5ffa83484fd77fcbc292d5efc74e35ab3bea049417a41fa8c3235 2012-06-28 22:46:46 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a7db86e26aeaf13d7d1d2068d96c6b2e774bd68baa80a0a117ca324d1f2604b 2012-06-28 23:26:30 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a7ea09037cc4935905dde6f98c91a10faad3796618c8b0418bf657b9b9a1a26 2012-06-28 22:46:46 ....A 1816336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a8c82dfad7f7254492bd6edd546f0138fe9c805bd0fc830b8a1d25a2b267f00 2012-06-28 22:46:46 ....A 696320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a91f0c4f141bfc3ad96e2b235fd94db69bb2f4e009c9b3f9da34308a69a1c88 2012-06-28 23:26:30 ....A 10378752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a95c80b33ff5b474d97ecdf8a80744ed2366af759b15203f38f615f1c385a8a 2012-06-28 22:21:36 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a96e4de54028bf4c013d8d69337f5feaac4907ec528a6080565426e85de68c8 2012-06-28 21:32:42 ....A 746534 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2a9fd04b905df075a98e26324cd94cbb2bc9a80e4281bd70533a52d7c0a3d9b3 2012-06-28 22:11:38 ....A 453120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2aaaca5c788edefb3437eaff11f43fd6812f102e3f9c99cb253fa41457b37c1a 2012-06-28 23:26:30 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ab93c2fb419fb473f3d75c88ca7c3ff6041fec757bffb9270e39d8da6b6869f 2012-06-28 22:46:48 ....A 165096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2abb1262dd59a9729d0acdd07556343c323c27be60ebe9d1f3c3e1b57a635815 2012-06-28 22:46:48 ....A 57856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ac5126657e9c1f57e55db858feeb9294823c3e8c0d2229a9be36f08983c6b79 2012-06-28 22:46:48 ....A 46592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ac63d399409a70e7d1d150a750489e721a69c14be3620709652fda68cdf0504 2012-06-28 22:46:48 ....A 168448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ac9419b1affa6eaba8fda3f333cf3393bafcbe64798e3ce3b5ee0051ef10a04 2012-06-28 22:46:48 ....A 794624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ace1179a3147ac0a453d105074f121675dd6372d68281e9b4eda85f79d6df92 2012-06-28 22:46:48 ....A 166487 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2acfc4b9fa2320c9c90056d4cecbaf96a6dc5337aa17d8df332ef2d53f7250ac 2012-06-28 23:26:30 ....A 107442 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ad69a84c159d385d7102f9b0349a69e92f0aeaf951801a6b4a8d2b3fae4f7d8 2012-06-28 22:46:48 ....A 518656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ae026b8a51f8cdd61fc9b573f7b272386a841a19d4aacbb7ccd2fc5269a82a0 2012-06-28 22:10:14 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2aea0f3a068a269965fb1401dcf7ba6276d449166a4f5bfa0488d13932d27747 2012-06-28 23:26:30 ....A 413696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2aec3f3d5922fdda87af7972ad6c350b646ba39e5db2d22c42806b3611ee6db2 2012-06-28 22:46:50 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2af4460e14d705688d88f8c0d9029683816c6a2519de0602818e696cedcc2f16 2012-06-28 22:46:50 ....A 57440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b013c843b34ae9f78925832ecbaff7fc01b236e36d2b672cf2c9561bcfc86ec 2012-06-28 21:11:02 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b0d1b19a87a03187324568cf873c6871662270b295b3543d50968d070514f38 2012-06-28 22:46:50 ....A 1060111 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b11e0d06a44300fd0b5a47cd27e778f9539308c9b285587eeb9ee2b56ead51c 2012-06-28 23:26:32 ....A 508416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b1473e19c9740fabb6f14933c7720923ce1277ce0a470406a05b3dd72103c27 2012-06-28 23:26:32 ....A 36904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b1d23f87888ea1215b83b4d6c2f45733a42fec5c4d4679b00bc20b0993240c7 2012-06-28 22:46:50 ....A 1866752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b28a958658c52187e9f07e6d6df143ccd421725aac22c2ddd9e12f19a099304 2012-06-28 21:22:24 ....A 829190 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b28ee4bbe8b091d69fa5bfa0e77121c2e94a2bf66d8f6a58e727d7b3334bae5 2012-06-28 23:26:34 ....A 34282 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b2a1c7499ea7863521503bed78e392c8463e9a94164c86499e800ffec26793d 2012-06-28 22:46:52 ....A 408064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b35fe93af4d072f4251612205f25ac69a9e946f9f9fed6d27e83d11c34dd695 2012-06-28 22:46:52 ....A 51924 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b3c4b82aecde3ea927eec290eb5504b37dd0ba3bfd6f9ab117058ffbf50055c 2012-06-28 21:29:18 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b3d446a5e96d29134cc8ea64bc59b1f0da740197f2c0dcefb2c785647893de3 2012-06-28 22:46:52 ....A 13987 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b3d44dde0f8ae137a34bfbeeba405c0d3b101986dfd00bd69fcb2eee89d9ae9 2012-06-28 23:26:34 ....A 134656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b4297922ab098d00f78358d29f22e10be4fe9d3c2486377c7da0222ae27f67a 2012-06-28 22:46:52 ....A 61319 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b452f0c2758f302413ccf2856830e423b2406a94fd596d047296f5aa964400a 2012-06-28 22:46:52 ....A 44000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b485c6176822ac0c89ee5c8d44bd716ada43d87302e692e60e8bfdae5abfc16 2012-06-28 23:26:34 ....A 291805 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b6bd2ea4d795bdd93cedd28fdb7f981641144de010c42eda18eb4917858fa50 2012-06-28 21:33:42 ....A 318976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b792331698003653c8516e0dd4fdf544427482bc48ea4019ad6c42b7ace91ea 2012-06-28 22:46:54 ....A 136192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b835b5d4b56cb1a4e43d4984081658c0b5b50cef9c153f66da86eb5e01f7cc4 2012-06-28 22:46:54 ....A 194560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b8a06079c2ef8ceca0ea88cebe07209d7ef1bf9cdd6cf9b2657240a219d04e0 2012-06-28 22:46:54 ....A 1455104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b8b1159a8b363f0e490b2b55a4b3e88f8cc59ca0eb053ede82473513a4f093a 2012-06-28 23:26:34 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b8ea01f1f1e748ba0970578b4cdc87c88cee3b660e64031b5dff285c6807a03 2012-06-28 22:46:54 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b9363142b3b2e19399ad2b291c87fbc1730a93e0f7d7ee35bb66939db3feaef 2012-06-28 22:46:54 ....A 375863 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2b9b2b2effc531cbd0d2dc763503770d72d64a463325a2f6579be80619293654 2012-06-28 22:46:54 ....A 517632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ba30bd41be364c851a95412b1a3ab16875ba9a459cdae8843dd0dad80247d54 2012-06-28 22:46:58 ....A 153600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bb892e9d29d54093207522a22f2ed8e085b12e5c7c97c354359b7969cd7810e 2012-06-28 22:46:58 ....A 409600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bbb0170820270692ac5198be7b9148553ccc1f7ecc4d8fe6097185c6857d6fd 2012-06-28 22:46:58 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bc065e2bf11fed2481689e1a6c19d81564741d91811d486572785182e7eb7ca 2012-06-28 22:46:58 ....A 29696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bca76b8f04d6bb123972e457d31c921b7b7f367c3ff4d06ed6bcb4d63fa949c 2012-06-28 22:46:58 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bcbb0dc3efe5ab799a894b09dca87535b8a9ffe5a02d6eda706245c71b785c5 2012-06-28 22:46:58 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bcbbabb8fed08235d29b2f00eace969c6694f37651fddc73c4c83cb1d57d4c3 2012-06-28 22:46:58 ....A 175616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bce2ef54b8016e850052afe989d207a5c12b2b9f93d3a7c5760b575a1aaaa74 2012-06-28 23:26:36 ....A 82094 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bd22b3899e85b91fd4860b4006be807f9e9b5d28afc626e76e32c39fadec43c 2012-06-28 22:24:26 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bda402d2d0e01fd23bf326fbafd0f9349ff778914fbeb2c17e7e56438c942c5 2012-06-28 22:47:00 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bdb39b025c0247952f8e5b0b84dfd4e00401833a0c83657524741df9304edc3 2012-06-28 22:47:00 ....A 1376256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bdf8bab8594ccc9ef2866ad80ef5fd6c21a84117e6b8f243544a57d94afabab 2012-06-28 21:27:22 ....A 81588 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2be2997ec50455188894b811525bfdf546ca07b4bba74f27ce92d8548ce5c288 2012-06-28 22:47:00 ....A 102845 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2be46bb9ae279970b576decbd7331520a6bc12646c13a0f90f01f67181661902 2012-06-28 23:26:36 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2be69186c0f7877b8ac77155376dfd189287e8e6d8facc9c75d3e7c989f2ab8e 2012-06-28 22:47:00 ....A 307676 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2be73a9def46e744d9dac01ee48eb11c7c55a0ec32a1d40654e2b01b804a7318 2012-06-28 22:47:00 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bf00b5d5696f4cb8f4e4d99bf62b8a0be324b6f94ad6d74ed668ce0e9704158 2012-06-28 22:47:00 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bf3ac0ca9edde142918f8fd67ffb78bdc448f51e39762d1ce39099daa169366 2012-06-28 22:47:00 ....A 542208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2bff6430b0b1cf33bdaeb0d3973d8d94f5867c8559934af5cf7ea7ba1f3761d1 2012-06-28 23:26:36 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c005c643a684bf3b3ac2b64dadacdff2496ff2897f6c1ec5f6da510885ee1b2 2012-06-28 22:47:00 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c021ff0f8572881111b8506f992ab80ce9d67a21b17ac1fde19bbdbc8e86301 2012-06-28 22:47:00 ....A 1019904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c041b240a2d842ec79418547961097399b4b2fc41d66af24a3496512efdd818 2012-06-28 22:47:00 ....A 843776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c0d3341407716afd1e0c1be0b807959e9e96cb1f4ea87f772947ca5cf8471e8 2012-06-28 22:19:12 ....A 311808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c0fc36456fa79fb91ea717b903ea00741b4d26c6474f95327f48676683e39c5 2012-06-28 22:47:00 ....A 253584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c1ca413665cb278f90824c392fcc51d4ebb84c43671aa9e23da548a4bfc49d6 2012-06-28 22:47:04 ....A 323584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c31fadb4302e1396dde63501bec4f41a17a952766886ad8edee399f7985ed43 2012-06-28 22:47:04 ....A 729088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c3564833cee0590c6d39248189ff691276064cbd7ab16683e80fec8f2123e55 2012-06-28 22:47:04 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c40a651e0b2bce9b6eb235657b9a3ddf15803abe1f6a11e1211c69183e15465 2012-06-28 22:47:04 ....A 765905 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c417cd46e3f5f5f27eded8d4bbbfcde64d66d053336058187884bab5406154c 2012-06-28 22:47:04 ....A 134205 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c430dece45e37184fbdd16a46ac14ada77177115647e284cd8f75b886c26ddd 2012-06-28 22:47:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c4b4d7fb48b2304d56ec3b8f51e55c4bdd5296952205b3de15b3dd9124c9194 2012-06-28 22:47:04 ....A 576074 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c533920bf7c6a62ade7d62db0fa7a1ab78e93c1f1040e9795efe55e37165f8a 2012-06-28 22:47:04 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c559d214eac2b0b89f377f67751cff4f1b62bbba44791cb3e4d623403fb84bc 2012-06-28 23:26:38 ....A 22581248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c56db6da52a0811bd988c707b8bdcfada65f1bed85d0ec6c152bd547c6e0b22 2012-06-28 22:47:04 ....A 114176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c5ca194b682b60ceec1796b5d2c7f187e5410a0f14b63c08e7905c66ed770e5 2012-06-28 23:26:38 ....A 624640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c5d2e13f8494082d5be84321b4020f236d5138edc88c8cb10c5657f87fc7188 2012-06-28 22:47:04 ....A 230912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c5e441e00c4020494c3fa1ad4b7dd6ed38eb248f5b8cc3ea8fb55e9859bb5cd 2012-06-28 23:26:38 ....A 455936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c69fe4698bf5ab07ef0ace69058426f9c43ae3903fa93e667a550aeaef9bf2d 2012-06-28 22:47:06 ....A 41128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c6c4dc8d26df0e5239b7f503c640627d0eb28d7425b40a17ed918c01522ef52 2012-06-28 22:47:06 ....A 2193408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c7cf1b6d7617fac13a3457f22e2946396fb07ba9add66817f03eb20a22c903e 2012-06-28 22:26:02 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c7d7f1a50f23df9b99897982294b39d7763dbadd48db12c059fa6e55fa16c05 2012-06-28 23:26:40 ....A 656384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c81755eae6dff568e0d763a6b8df1a89e7beee10003765b3b09b9d8cb84cc50 2012-06-28 22:47:06 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c8191fb9ba046be7e459f023c2091673c1e591f25fe1f53671a6c775e5bc390 2012-06-28 22:47:06 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c8d7b787972e2c6764b7d2503e986dc227a2f58d30485930d95f3ee7a4e84bc 2012-06-28 21:01:32 ....A 930368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2c9d42f5ee2a593bc5b97e02a9ab952478942a4ee59cb01763a5cf6b4650f462 2012-06-28 23:26:40 ....A 350208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ca54db07beb29b854426300618612c7f84b84479960ac02fd5ed2a0315c278c 2012-06-28 21:24:16 ....A 181450 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ca5c742440372bbeb5705e209ce0e0978d7403abde36f8b49912f5d4aa3b2f2 2012-06-28 23:26:40 ....A 105096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2caf5b111320036ba1c39caf7abe9a398b94face1292f6d998332b9a0e55c18e 2012-06-28 22:47:08 ....A 111104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cb11d8cbb42a1f8d4f39badcd136c6316a19457ed5ea4aa6fb30302acca6a7d 2012-06-28 22:47:08 ....A 26665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cb44b448fc47f25a1ee894776821dad3764e12ca9d31449738ffbc9e3703f17 2012-06-28 23:26:40 ....A 327968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cd63248809bcbbe69e0aa5668781aab57d970d6fc66c6bf9d7d640a9b0f115c 2012-06-28 22:47:10 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cda6e0b1c554f3876787a94a246aa42b8e9266a8fc9ad297aa20689f3448b28 2012-06-28 23:26:40 ....A 61445 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cdebcc1b9e42e9c0254b2c021b6b10d8723b949434a0c88e3e8bfc827fe4e02 2012-06-28 23:26:40 ....A 126735 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ce510b8fcfd2daec995edb0a178b72035a5286c6270136fbb7902181bab4494 2012-06-28 23:26:40 ....A 9351168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ce635e1c4e25ee06fa75e123f334a988d7e932c77e8c1d86a39df5db467384d 2012-06-28 22:47:10 ....A 2195456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ce73046e1ea3c39ff8477d44b56e763041306be639f88884083789d516e95ab 2012-06-28 23:26:40 ....A 684032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ceb8bec96d7e4451c58a0f820ebf5c4097cec7effd768b59537c04a2adb615a 2012-06-28 22:47:10 ....A 1196032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cee7ee16812d5cfa00ee7665beeb2974ab0d8961a1e074ab33bee1ab4254b48 2012-06-28 22:47:10 ....A 206922 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cf2e6be506ef94ef636a612841c5e60d1e35f0f895dee10f916831101b489c6 2012-06-28 22:11:18 ....A 67209 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cf39d4194c25c7a7f39e66b37879edd18fdeb63f636b2f1c78f512690c834f1 2012-06-28 23:26:42 ....A 145676 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cf5cadef206dadc613acb5cf35022d6db7ed35a55caf35d0b0808aa8adb5250 2012-06-28 23:26:42 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2cffee602fcd82e54adbba2e50271654b8e958d46f090be1a560e907728f0c9b 2012-06-28 22:47:10 ....A 12132 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d0080830d848523a99a7961f6f1112af0caa60e1ad9dec394f773a9eebb1afe 2012-06-28 22:26:32 ....A 242377 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d01330766db21ef65d378b9da5a416bc20c77275cb76985ffe3269b2dcefb25 2012-06-28 22:47:10 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d01adfc44e96ac8a760103cd73c646cc72dc7dd02bfac62b08e226ba27dd9dc 2012-06-28 22:47:10 ....A 172544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d01e05d71cdc8c9fc80902112c80475657a5e605c01b8c57134158df34d36a7 2012-06-28 21:24:14 ....A 547205 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d0487efcfaa2ec7ffdfbc1f5e80fa7a9f63e2ee87db819c0abc81542d97542e 2012-06-28 22:47:12 ....A 87817 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d0d4864a03941bc8c48dfe94cb44b045644868570da4d55a246e5185d3729fb 2012-06-28 22:47:12 ....A 3076579 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d10eff9a043a79c66779d87ae703e00191bb354bed1fad68018a028b5e34003 2012-06-28 22:47:12 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d14e5fd7cb9b6ce9295d4b967a54b30603813833a9b2c16cba844ebcb5969c9 2012-06-28 23:26:42 ....A 75776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d1c19f3e5c53cd1066506981cdd21f6e6eba2dd01e93d280b7df214fc824c59 2012-06-28 23:26:42 ....A 1304064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d1d780efb65a4cbc7797a41118c751dc34c966960d8873771a4f327316fc8cb 2012-06-28 22:47:12 ....A 81470 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d1df3bbb933d689a7ac300e182516960b7d5b6bfd012a959f120dff102416f0 2012-06-28 22:47:12 ....A 61319 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d207d401f23f7307d101f6b510969e9d43f507c19f5a45628fda157d12f7d4b 2012-06-28 22:47:12 ....A 3968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d209b65cc5fde9996a8e18781dcdbde736158a7c6e8895f372c5d9af592655a 2012-06-28 22:47:12 ....A 2363904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d23847dc2a102c5d6892f0065ea7908ad73b0453abb0eebfe4a6f844cae1844 2012-06-28 22:47:12 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d290daa73615b7428bec270f9571654207399863a44b4ebcb9d48d2df3798a1 2012-06-28 22:47:12 ....A 479232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d29c8fb7294dd42b056a01162602de19275d941763aec0b86e4bfe1d45df68e 2012-06-28 23:26:42 ....A 503049 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d2f85f4aa469ae2a664c3b679bf3ee16a268d2b1999fd0682bce5d1a1bf0d33 2012-06-28 22:47:14 ....A 8847365 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d32f8aab8f9e10c84983d9b9c970301b7650a0c997b9f2766523eca84267f9f 2012-06-28 22:27:58 ....A 99217 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d365e6d802518db0b21a3df2ee15360ac3fde4f598742ad368140244c052b43 2012-06-28 22:47:14 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d4754252c4c032843c61690edac8a0c0e0aec7399c0686b819d9aeb08cb24c4 2012-06-28 23:26:44 ....A 601600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d4e30eb767802a1ec54100bbc6bad694a80bf9eb66f3e40a56012269d28344b 2012-06-28 22:47:14 ....A 466432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d5042c4c7a709b2dbdf5933650f490832f3d905b8778335b468bf2e9088f3e0 2012-06-28 22:47:14 ....A 453120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d57b289a7f27cc70d197a1fabbe5d4843da599ba600f5981695dc20b7997cfe 2012-06-28 22:47:14 ....A 2629 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d584a90c73ba31d6101cdb308632cb782d33f8fa31e445c71d3d17a72f7f265 2012-06-28 22:47:14 ....A 167884 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d5a47ec6cab908b2ba50598aad70603aafa19477c02405506e042f4d5afface 2012-06-28 23:26:44 ....A 330752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d5b6ad9647a4d2f83ab874bc2ccd83a3b46f2d71af9f164ea8a916ad7402542 2012-06-28 22:47:14 ....A 486657 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d65e5da2348ca290d30e013feb46ae8c33331d8c69bd08d62c066658eeb7203 2012-06-28 22:47:14 ....A 716288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d69c2bb8b24bde48826f4c18548b38fcafb2bb5a4a814bdae3abbf9d88501ab 2012-06-28 22:08:20 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d6fcd5a066a6da736eb860ced3cc27a59c339b4f4adb4c0516858e7151d3092 2012-06-28 22:47:14 ....A 432640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d799090a8c04fd71315909ddef490982fb01ab4f1025b6c8655f17300924f5e 2012-06-28 23:26:44 ....A 27092 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d7c4db569ecb706ce5a4dea9c4fa12f17d31b562f38765fe6b9af9cf73c93e5 2012-06-28 22:26:06 ....A 27776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d7fcb3d63866d814bb79e38ef70696ccdda5c6cc0784e2c26863f917b6bae0d 2012-06-28 22:47:16 ....A 132608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d836fa94a1a43e0db1fd6b57296c82438be3fe51282b95ea8f1f59393e3a53c 2012-06-28 22:47:18 ....A 732672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d9453bd672df8075a021b9b942edb76d6951f58576484ee092f719aed57975b 2012-06-28 23:26:44 ....A 475277 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d989e41c3a4d9e1765a2d035ec216b8789dbfed9cf7207bac3afc4501e6bfb8 2012-06-28 22:47:18 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d9c11f7b12752cdce2139d04f76ea67109bab71f81f68b9050a5f813bdcab50 2012-06-28 22:47:18 ....A 2191360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2d9e5588aa29470acde174c7e45fcf0d45cf7290377b954528b0c8d4128ee6ca 2012-06-28 22:47:18 ....A 82944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2da80241c21b0174f89381d85f618839b20c58ce77ab9fd2b1692c2a2cf9b01e 2012-06-28 22:47:18 ....A 478208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2da850b9f389616893fbed84d808afc8040270ca4a3bc9db2feb73d67ab46710 2012-06-28 21:01:00 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2daa4b8ef464196d274050f943e8dc4bd12e336b10566d21a23bf76a497aeb01 2012-06-28 22:47:18 ....A 152783 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2daf0108c27d8c9cff86ac92b816e27790b003df6e7678f2e4e142e12ee81cd7 2012-06-28 22:47:18 ....A 668160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2dbeb1ca8834464debcc346775a3d1ce99cc05bf255626ec3ba92d8f9003130c 2012-06-28 21:05:40 ....A 379904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2dc1e430b63047150db4be5a7b7e230be3033bb309d8e1460f91800731436182 2012-06-28 22:47:18 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2dc9468cf1f77ac112b8ee442bddd163eabed3b74e2b43aaa8d78b9e748675f3 2012-06-28 23:26:44 ....A 4031 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2dc9cfb8e2d50461c600ecfe79cf07bb894dea3d771b3d546c7a695863c306cc 2012-06-28 22:17:08 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2dcfc2771e7f5ab6ff7b55e1984a901a0eb9c46aba0a646d0f0fd850e13abf3d 2012-06-28 22:47:20 ....A 479232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2de48a372036e5a4d6a38a63d980ae4bba1c21abdc952256f226ebb072fd4d54 2012-06-28 22:47:20 ....A 117592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2de817645d01f332855f43cfe9d45e1885b1d6d64a954ab4d8424dc3d28046cd 2012-06-28 22:47:20 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2dea7c51eee05e330558733a6615ab8fe8f6600c3758a2b9a0b96cf64f853141 2012-06-28 22:47:20 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2df269b8bd11b9b60c47f93a369badcee96fc88886ad0a1f52b6513b002a688e 2012-06-28 22:47:20 ....A 778752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2df3d89206d60248e1a0d4a4f93b55c208e4222cfaf6d3eed4f26b179372946b 2012-06-28 22:47:20 ....A 50555 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e004d8eccacc167610f897cff57c7c58197da52ecf8fdc7a24845c15cae02be 2012-06-28 21:11:34 ....A 790528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e0da3e081b29de57c4bd00f7fa8325708fbe8ec2d64b99eab32da749b9afedd 2012-06-28 22:47:20 ....A 1761 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e11c461bcbf76ecdac5c3366b107e2bec95a78b8398a8c6d7a043266c655d48 2012-06-28 22:47:20 ....A 297665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e12eaca4013045492f227b4ecf96b4527d6313d36b9f610dc2d1198643fedc3 2012-06-28 22:47:20 ....A 462848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e197643317d422cc6c86a7dca22b983fbd5801519b9c7f21db5e576a2a14b79 2012-06-28 22:47:20 ....A 334518 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e1dd26278269aab740578304a358712dae04dfbbdd38666410f5435581e3472 2012-06-28 22:47:20 ....A 811008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e228d288c4887e77bd4cf2ed54f93908433f567112bd0e0b42e43676c9c4d36 2012-06-28 22:47:20 ....A 264252 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e2471a9fcdd186b6ed95a249782d587e399a30d66166c837a2663050aa31ec7 2012-06-28 22:47:20 ....A 4616202 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e278b3a71975e8fe6d7a3341f154626007cc42074a202913dc076c14dc3f579 2012-06-28 22:28:40 ....A 196096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e29a865a38bc404c35260e7d437d4acf66a60cb7e3f82a5c5d25dcc01fb3f77 2012-06-28 23:26:46 ....A 1787065 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e2babb96bd5ecb5d45dc32bd0ec4f20b98fbd9cf57775368ae3bbc51bff7e7f 2012-06-28 23:26:46 ....A 1452 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e2daf3bfd8f069fb30a58170c49cc0a356d79d5a81ce43cef00c1fa15a52c26 2012-06-28 22:06:14 ....A 195210 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e2f519d1bf734e3b0aa5f270da0deb0405e31c3c508be58bef937ac5509ce62 2012-06-28 22:14:08 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e371fa38b3d1d2db1f597dec6818b2d8eebecfae8c1af4d7d4cd7fb393f71d5 2012-06-28 23:26:46 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e3e3bb48c0e7623b0e998314b51425bde7008cf857301738ed15776a4a3e1fc 2012-06-28 22:47:22 ....A 377856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e40caa7a9f521e6e8d5ce1ae9c47cb47b8c1f396d6ca7070a14874efc3d20d5 2012-06-28 22:47:24 ....A 415744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e4409169a26a97b066751456b50762d257e0b449143dc7894f2f10458cd957d 2012-06-28 22:47:24 ....A 552448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e4a0e9435f9e0d26dd078c12d5ae806f801c26077fc675e514584ed2250baa7 2012-06-28 23:26:46 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e5196bc901d4725c3ee97d74182f6778fb9ebbdeac86b080f725e902edcf182 2012-06-28 22:47:24 ....A 551936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e593a73da6b2b591f4d099d908af7120ce2c8623369b9876a336fd7333b699b 2012-06-28 23:26:46 ....A 97371 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e63b6b7b5302091f7f106323d5fd80e29b0d625d4f779eef49ab1b799cbc4b6 2012-06-28 23:26:46 ....A 207360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e673cc14a5a7d1c1e79a0034fa298f5913e5969b97b20d31c4be569283e0fd6 2012-06-28 22:47:26 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e8f6660413aae7b053289e19ccfee6c3439685208f69a86bbf663dd276e8361 2012-06-28 22:47:26 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e8fc2f8a61584446f6e3b1bee1aecabf8d5f10cb01b020afef7e3c432920130 2012-06-28 22:47:26 ....A 2035292 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e90797259a678e0f85af9d8b76a89219d1d1ed534d0aaa5cfdec2452b7f0a4d 2012-06-28 23:26:48 ....A 772243 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2e93c967fada118ecd5b47373c056907fb1fb58807c63ab4ba0d3bc3eb9ce3b2 2012-06-28 23:26:48 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2eb27eacdd54196353b18ff637aa926649dc05bd1c4040c4508c2acbcb120446 2012-06-28 22:47:26 ....A 432987 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2eb72be32cb3e299eb01b5cb74d05b2b5a5a71fe87305d88b0b9381ee7596a23 2012-06-28 23:26:48 ....A 1495040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2eb8d034f3e011c977365e05e6374db3322f7ba4f5b7fc13df2db6c4ade23912 2012-06-28 23:26:50 ....A 16936152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ebc26f98cc968b3adff8e7950bd464730d0926bed22f1f72a2ba2ab76963540 2012-06-28 22:47:28 ....A 315456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ebf5a0fb87ce37661cd05e24725fda0db571efaa3fb4a2f1b9e505f87186bce 2012-06-28 22:47:28 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ec4189a66009e4917de69460dd258cd95ff8bed52e94805fc20bb29580919ed 2012-06-28 22:47:28 ....A 1253785 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ec603c5ac9d94505fe0daa705ba1928cd24c994e28afe447dee75b72fa3e558 2012-06-28 22:02:06 ....A 761856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ed554d605f19fef19590485eb6e7d368f7ce9102767ea7c5592b92f5c4d0656 2012-06-28 22:47:28 ....A 49755 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ee505a7f38452e2a7b7dcc56f559360d4136f5ba6db49c757e92dd09e90855c 2012-06-28 22:47:28 ....A 28956 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ee65a990abd03654ebffbeb44b67665c5817b2c4d656d164895fd69d6c1db6f 2012-06-28 21:21:54 ....A 1254995 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2eee2c7f5df054c6616c7cf07b2bb96ef996bf83e53758dd072d9c317b385fa6 2012-06-28 22:47:28 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ef0d5531d15f03ac5bd29bb7f0326533964c3b57dc4531343fa6b39644cd778 2012-06-28 22:47:30 ....A 179200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ef13d4222decd60dca72d8549cad090edbf0c50b790503fecc0726ddc3224a0 2012-06-28 23:26:50 ....A 435712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2eff1e6298e75d3a11bdfa4f291488939f3741d53a64b296ef93d1f77f09324f 2012-06-28 22:47:30 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f02724ffc00a1db7ee099fd8b0c28bb8b62a75a4b733c7d05d97a83a692d7c4 2012-06-28 22:47:30 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f14549725641a2421ae21a7fed0d0959d429ba5bf7a2fb0a7f42d835591ad96 2012-06-28 22:47:30 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f1778acb758861c976b4c0ce8258f7c6ceaa1c152a0652c9960ca3e1d42f4f9 2012-06-28 22:47:30 ....A 287744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f18956b31f6609179897cfdee75798e6d767a2dba056ad0af8e2524a4bae7d6 2012-06-28 23:26:50 ....A 83968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f19ecb0426550e142b5d064b4dec456923b17ba03ac0a788927e8a96d1079a4 2012-06-28 22:47:30 ....A 21822 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f1c1fa96160106cf0a48da27c3da7974bf2bb20b3a7a9bf5defd245713748df 2012-06-28 22:47:32 ....A 1665536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f1e7af37045acae6bd3ad0f7f1feef3e98f0b0775f4e77336f041d01ab67f9f 2012-06-28 22:30:40 ....A 444771 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f2061b45ceb28256fb999fbb5874f806228f03152bc5873f218165f99a084f0 2012-06-28 21:29:08 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f21c417d5d1e683afcf53b63ec241200b04504892940b0443a5b64be19fe318 2012-06-28 23:26:50 ....A 117760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f298548ed9db3a7fa336ac7c8e0278d13c26a28ed8425f4a9cfa5545bc398c5 2012-06-28 22:47:32 ....A 4693504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f2a54be12fe772c42ff54da6558303298828863cc6e05715d5f4a977adfc2c5 2012-06-28 22:47:32 ....A 3017730 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f2bc189ad12b4e89873af0c96792fd937df2edffcf90ebab2e94718fcce9b41 2012-06-28 21:51:18 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f31daca67eeb7e925999df3e5b906186689b2c624ff48cb23e0d9763f2e2ef7 2012-06-28 22:47:34 ....A 462336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f32b91652f6ad32c2f4c8b59d6052eea5540f0746d31eba55648063cec3df02 2012-06-28 22:47:34 ....A 209664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f35ededbc350a9b3694849014c4d1778b0d7f82357f73602be37af5417d98cd 2012-06-28 22:47:34 ....A 39953 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f3675ef6751597413a214b3c07fdde0abb2dbdc7370e458d3934117eed2bf4b 2012-06-28 22:47:34 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f39b32f586965cb026f96152ea24099fc87315ed7589f739d03957e76517540 2012-06-28 22:47:34 ....A 82432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f423228635173deb07fe387b3d28f30855caf94955ef2fa046fbe43879904d4 2012-06-28 23:26:50 ....A 2785280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f474d5e5e30ca97da57818b07209e0bc694a200817f5fc86eb247f90550edb2 2012-06-28 22:47:34 ....A 695669 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f4ac6fd8dc2d9b574bdc1bf55eb617e96fe8ee1d01ed13ebbe6c8c9e2ef7c61 2012-06-28 23:26:52 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f5ab55a6bd9d3ea56303458656aef6b2a5ae3c2888d5c156d1ba8187bdeb91a 2012-06-28 22:47:36 ....A 2223104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f724225f39258109a2ec48ac337361f12cdb7fe683914f7835aea5fb540035b 2012-06-28 22:47:36 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f81234a985764fd16999aa5ed20aacf10a30dc59cf477564e5020e934caf46d 2012-06-28 22:47:36 ....A 172544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f8201b1746300ecfcf1df512fac4be008c7c91a9a6d8524881b853ac97a259e 2012-06-28 23:26:52 ....A 1665024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f82fd6664f711f2f446adac1b746ffaae762f6884d8655d0821fac2e869a0f5 2012-06-28 23:26:52 ....A 1978368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f83221d6ac1116212dd7900aee6dcc7f36d164b7b7270a046ed9e9b17b74a89 2012-06-28 22:47:36 ....A 2850816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f838643e8875c0e60120dfb2faaaec32e8c2a4f1b092d9fb453ce796d595f86 2012-06-28 22:47:36 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f88fb9c86c6a139975868fbcf6d8f02a87d9093093a74593c22974972002716 2012-06-28 22:47:36 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f8bb7b568e12d740fc52476ac905b2b00e79f6249360ef477474922a4a1a7b7 2012-06-28 22:47:36 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f933a8dfab7c3e0fb3fd15d6216c216aa9125a57ac1356aa9e69367f1a4c952 2012-06-28 22:47:36 ....A 23336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f9404240a04a24738337d93bb9ce330e65f3d4f25cd93a740bd9c0a5534634b 2012-06-28 23:26:54 ....A 1422499 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f9cdb124ef66c94d9f0cdc5945f697e042483754a0b47da531550293dabbb5c 2012-06-28 22:47:36 ....A 12148 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2f9db69aa6ad396119a6e97d8261f45e37fc1a9ad1bab71509b9bad377eb49e9 2012-06-28 23:26:54 ....A 63578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fa8d3492bd779903b6c2db75f780d209c7c32d7db6e2b59f564b9439fe993ca 2012-06-28 22:47:38 ....A 51029 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fbd34ac72964c054085e9aea0016cf895f6fa93e5706ba9a1a8ff99cc790a38 2012-06-28 22:47:38 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fbd6efa12eecbdeac0c91bfa4e01df76ac2c8d3c21bb7b22926f1b19e98114a 2012-06-28 23:26:54 ....A 2499072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fcad2fd940d9c8e0d6d7aa1a9e3bb43048a3d7d8c05c498d3dca6cffac5ad5d 2012-06-28 22:47:38 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fd2c1478db27fa8f98bd403d4b835e45bda8354a20ba53a7380f3f49f455495 2012-06-28 22:47:38 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fd7bfb2838ad965183dd23218fc02d3960a5dabdb182e88b81d94ae5d731642 2012-06-28 23:26:54 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fd85f1dcd0d7e50bce0a17d3728e1c9d1e45209efaa2404b7b9ec24210d5d7a 2012-06-28 22:47:38 ....A 525312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fda03ed42851ab0e91d4dd34cefbaf9b52ce633a81c9f72356b31644bbd827d 2012-06-28 22:47:38 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fda5c5c18b221c1673e85400dcafc228aa98da8394efec6609f3e34f64ee410 2012-06-28 22:47:38 ....A 468480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fdeb328dbe9924c2c7857f9531cd373a4029caf8397f618c74f2d84dc7cde09 2012-06-28 22:47:40 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fe79d891875593a90a9d35f9e8f4f92805cf2d81d7435f055e82144752c88a0 2012-06-28 22:47:40 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fe88b9503840b0d7649db83455b4036e484f07d28107016ab2c0822043ce6c8 2012-06-28 22:47:40 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fed37b30746bdaa58495986b53b6c67462b57918e5c6e629d5e1b9121b5aa6f 2012-06-28 23:26:54 ....A 269423 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2fed4932667b6c6ea0b8965bc0b86f9b310bb05b6528d68bd290310cdab596b5 2012-06-28 23:26:54 ....A 116224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-2ff6cd153b5f7584dbca70b85ba52e3f93eecd609dc89b4b2399a3f244b61f51 2012-06-28 22:47:40 ....A 882176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3001fec371700e2068a52757d3fe7021b4d36fc0e1a67c43fe57726e9242172e 2012-06-28 23:26:54 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3005372325374b701146eaf46f3fb0df45b1203096503e6e4ea99ac01daf49cf 2012-06-28 22:47:40 ....A 82020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3006c2f89ffe415846942a6f1bbecb7f22b77c53cb02eac22ef008165891deab 2012-06-28 22:47:40 ....A 475136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3006ff602bf7f84fc446ccecfaf47c28ffc5a423f19ec28d9f064a6c8a2a0942 2012-06-28 22:47:40 ....A 83968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3007c19aaaaa531337d75b305c34c85b6860bfe3c58a04c03027326c9e8795d3 2012-06-28 22:47:40 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3008d4690809560307848a769fc472f2a04ab990d311e5d1131365838ee13030 2012-06-28 22:47:40 ....A 57318 Virusshare.00006/UDS-DangerousObject.Multi.Generic-300a680299ab87d451ec0a50354963ce982991c23e2aad47a9da5ba419ecd695 2012-06-28 22:26:04 ....A 866368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-300aa8c3d80aff335ae85e6b098962d48840e2800683f0e97b3b810bd65714c5 2012-06-28 23:26:54 ....A 607720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30205a4e903d18d2962d8ef7c1aa8ec8cbb117561e2428facb3e70108f0523d1 2012-06-28 22:47:40 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-302267ff0f1109196bd9f23c0d827e34d989af374b324da40b28cb189aba3bcc 2012-06-28 22:47:42 ....A 1437696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3033bc6a9b86a94bf8a15fd71ac49428a79013fb3cf8d32a2a2826a198a35843 2012-06-28 22:47:42 ....A 1789416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3033d42410719b3f96b234df52b86aba8b2903f67802eaf002d898401f671453 2012-06-28 23:26:56 ....A 1814528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3037b793a66142036c28d3676c38b9dc77c92b30df698d4d5c1b27abe066c42e 2012-06-28 21:13:18 ....A 463625 Virusshare.00006/UDS-DangerousObject.Multi.Generic-303c0342507fe855c126aa6912623ba66de44ee84855f30a08594b630efd5cd2 2012-06-28 22:47:42 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-303fa1983af22ddc0f277916b05cbec3e4f4f567ee0b3632726fc4de6862a701 2012-06-28 22:47:42 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-304758c6d7bb11e938b74a09b2a37858540327761ef674395f634511df2906f0 2012-06-28 22:47:42 ....A 987136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3048b276b202c08e8be867f9985338237127f6887bcfa94033d982f0ef032294 2012-06-28 22:47:42 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-304e26c8ea3010d18ec3fc0e6c4b6602e995419c2b3a9a956840cdf35208d8bf 2012-06-28 22:47:42 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3052822b9309406a649664c49c3f3b525f1aad5aa0cb340e18a612d73d9d6f2e 2012-06-28 22:47:44 ....A 1171972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3058fdb8b86f9afeedffe0d1bb943ca314795a9e6944082695ce8441ea2041e8 2012-06-28 22:47:44 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-305f76703de96298d7f79a6cb7e14d51997e5c24af262bc5bfcb64cf61f3c19a 2012-06-28 23:26:56 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3060fafd4d3e99c77e7e8e1ee92bfa0f8b05e0294aa0973a28e5bf51097b5a79 2012-06-28 22:47:44 ....A 999424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30693c56a530adf059bb86fe05ca75b26bac3f5973080016bacab9f8af0e924a 2012-06-28 22:26:28 ....A 18345 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3073be793c5cc09a1824107f7a7abe2f7c2b66bf2d5704e20f76b5d96201a2ff 2012-06-28 22:47:44 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3085e08470dbe326c82a548e44c2878dd8ed9873ddaf13a12e9b1030464612a9 2012-06-28 23:26:58 ....A 515072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30868d36dd26edf57db9f2506e02cfcb7590ed3ca285ddbd55fed3a5d7e7f2f7 2012-06-28 21:57:50 ....A 64115 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3086eece84b00985b07631b226cf17158347a1bd0e94ce4ad052edda7fea2723 2012-06-28 22:47:44 ....A 230400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-308c985819867015e44ad5962130e235f1e2388da46f9eed50b57ec0cc704644 2012-06-28 22:47:44 ....A 323385 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30951d73c1f4a45d397dc3334c18a52cae79d3c2fb37abd214dd5368cc1df389 2012-06-28 22:47:46 ....A 692738 Virusshare.00006/UDS-DangerousObject.Multi.Generic-309d2fb59a102416de80f82de3d300d801b91fcc0c474bb1529e09d4b8de2d52 2012-06-28 21:56:50 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-309f4bb549cf94733cb8a3497257afe793e42f20158a62023c54b065831ee8b2 2012-06-28 22:47:46 ....A 70045 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30a0fa95b3762e19274862f9e760090c9500ad10ee214e79c8b8769895003cd0 2012-06-28 22:47:46 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30a6f2899bd09f8cbfec7e33324835c8a4ed62d3dd05a5e3c48e2f7fe8a49e9a 2012-06-28 22:47:46 ....A 1172117 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30b189cc663f29847752db0f4b95918a677383aef76073c8639d4ac7349cb4b9 2012-06-28 22:47:46 ....A 524800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30b68d5898a920424030288d6cadbe4b3a301a4527d2f175e526e2d5b474393d 2012-06-28 22:47:46 ....A 274432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30bbba208c3ef0ccab9ac9eb9b053548eb34207d4b7260ee60dc07640868b70b 2012-06-28 22:47:46 ....A 1699407 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30bc22459bd6df37f219b9b83c359616487f7656194d1148f3f1ba835f6c3109 2012-06-28 22:47:46 ....A 40328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30bd207c473efb8018804e21691f8ca4504a3504529ddecc7c167f543291eeab 2012-06-28 22:47:46 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30bdfbc3073e7aef649e29f6fd46b33320cc3deae69bca8dce69087818768ecc 2012-06-28 23:26:58 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30be60a650e4cbeab5ebc97f00e663b59dca37a4c761d261580d7ec0fb2b71dc 2012-06-28 22:47:46 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30c02e37b0bac743f1080f9510ed9b256289d0b562c5bb99a3a1ad996a6f95c6 2012-06-28 22:47:46 ....A 1437696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30c0c882ade36b75ce1ada76ca2007b0493be12f17ce8d3c931c74102a1f922a 2012-06-28 22:47:46 ....A 48801 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30cb692cdb2fe3aec06eea04ecbd311a9e4c5a99d5b617d450be62f5ec5c89b7 2012-06-28 22:47:48 ....A 19951 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30da9fdaccb071ba8492a13bd921ac5e91a454fe17c72bd167e3db24e00e6829 2012-06-28 22:47:48 ....A 1985295 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30dbe1c9ff62dcd96a8caac20ea7bc1bbd984f0f8be75720571f786bf432e813 2012-06-28 22:47:48 ....A 119861 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30dddd1c8c9340cf94c398d495e7b77f297fdd55f76a86d218437eb6dbd58bbb 2012-06-28 22:47:48 ....A 229376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30e1d39443761be023dab7ad822f6338cf290dc3f4848a06332368dbf537fc99 2012-06-28 22:47:48 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30eb4b984d6508d83e3983a0e1921744b708564ee4aa18d3930db9861d0b87ac 2012-06-28 22:47:48 ....A 312128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30ec97ad574cb6c1dc5135e2ea57c34e4f01150ad90fee5fa1900d665843cbb7 2012-06-28 22:47:48 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30ef35984ee5b1505cb9103aa6faa95a585e38602ffa341f52f56537e599086a 2012-06-28 22:47:48 ....A 29696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30f65633649523b559aa08caf886daaef12cc2b70a606d7ce20a078cf334baa1 2012-06-28 22:47:48 ....A 51734 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30f735eb69013c80436b9435fa11fdbae3715e825e3b7e17bea086f09144ccfa 2012-06-28 22:47:50 ....A 525312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-30fca9f1e3a984889b43db7eeba70da956dc4e20a7a49f8d96999444afb1416c 2012-06-28 22:47:50 ....A 150738 Virusshare.00006/UDS-DangerousObject.Multi.Generic-310064c98e01475caf5a8215829e152758a4ffd9b34d0b3413b682cde17e5afc 2012-06-28 22:47:50 ....A 15852 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3102d139754d8a8ef29b368f4135932ef7ec75182c07cf3ec8b191791628b998 2012-06-28 22:05:12 ....A 644096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-310360f3f01c8ccc37788cc1c5cbef7653476b8c197d73083a68b7bda558e704 2012-06-28 22:47:50 ....A 337366 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3107ee524c14e9f86c7acdb61e76e4c610cbe714a457049b6986f3a7e05552ea 2012-06-28 20:52:50 ....A 1226171 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3109fe9d9d3137e80884c03f6bbbc0daaf4dddb3d81ec0719400e7bacd967605 2012-06-28 22:47:50 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-310b478990988f39dd674820db96d7d200f62b03fa8a715d5477fd97f8cd847b 2012-06-28 22:47:50 ....A 966656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3116aad6d66c4c987e83163d02a17e9a45cb7187b31af271294e3b2c484f8923 2012-06-28 22:47:50 ....A 6528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31192e3fd6ebdc22d113a523d1825dbdf411693634b7baf2ec5f06fb19eb8bf1 2012-06-28 22:47:50 ....A 4384768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-311e3f05439a3f64fa8b2a992d70178bce4cd4e47630cbc99b1876680f7b0e7d 2012-06-28 22:47:50 ....A 371200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-312015a7d3a1b1bd0042f2ec4ee778e70214fb256f1873f4c51e3236560e0b66 2012-06-28 21:26:44 ....A 679220 Virusshare.00006/UDS-DangerousObject.Multi.Generic-312367b945c295018b2c50f5052cb7962debb43a96cc20b1fa715dc180ee24cb 2012-06-28 22:47:52 ....A 374272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-313001894f27a82e3a98bb930f875c4535a405600dbbdd7439579150a927e7bf 2012-06-28 22:47:52 ....A 658944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31348606183d49f612ee49dfa2914a4b90ce4c29972253c1279ba72fa8b021a4 2012-06-28 22:47:52 ....A 750901 Virusshare.00006/UDS-DangerousObject.Multi.Generic-313b67548e13f55b83b1389ce019043e94347f30d47430b1739c035d6debf072 2012-06-28 23:27:00 ....A 93696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3141248fccb64f8f224cff7189af41f1aea9d0e730a95b60d435a05ad77422a8 2012-06-28 22:47:54 ....A 4189184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-315cfc2a44e10127e7a5575ae7ea8cf24c1c85e5d45225c358c0b29536280234 2012-06-28 22:47:54 ....A 211456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-316109072a5048f3b990c4c066a4856610a84b6d1f7138977ba68faab9bf5641 2012-06-28 22:47:54 ....A 436275 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31621123d2276b0d25f76f5ddec91df8efb2f15cb6b41d7f0d47349d03bf573e 2012-06-28 22:47:54 ....A 111104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3170102bbe9e135aa3fb39a0a3e7c7b03f80b685d32589954d6c45d49e895ea9 2012-06-28 22:47:54 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3171112f49042938f0d5a95746da0a3c495a441c6cd499b96765430d34eb1b56 2012-06-28 22:47:54 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3171417e32e57fe0dc39d1681cfbb3592707cd6f5ebb2290c1e3ba7ddc49eb10 2012-06-28 22:47:54 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31739119f94324fd26e6589914bc661d088775c6f1bf0a4cf2094139a6c1b707 2012-06-28 22:47:54 ....A 773265 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3179321f27aa2fa2265a6d6b51ac9aeb09d612e1f4759633ca478de3f7d26438 2012-06-28 23:27:00 ....A 16144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-317e752801e1aac4c5394a54b5c7a7f8169e370b85407420fd43651bc01bdf1f 2012-06-28 22:47:54 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3181561f2a797034aa79fa8d3c090ddee3376bd712fb553a4cb27cc567e5f358 2012-06-28 22:47:54 ....A 1241088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-318a2d3169df5e654375283d451fc7aa3ca341832cfb5e83c13e68c6b37b96ec 2012-06-28 22:47:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-318e6b6c40269fd91481f62e049a028cdd4447654afab128315119e6b3cb9694 2012-06-28 22:47:56 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-318fa17918efe00aa63ef676780863043852e0ac4ac3d625b9bbb92db6202bc1 2012-06-28 23:27:00 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-318fca49bf0416cde02fcd26dcfe0f5d429e04dfa4695eee836378f4bd4cf9c5 2012-06-28 23:27:00 ....A 255079 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3192f19e500596506e0b482bc96f5285366f9bb2d5d8dcb36eb26cf7c4188511 2012-06-28 21:11:02 ....A 107008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3192faaa38fe99799327d84b27e4779429fd5c6c0c205be0848db7638b29bca0 2012-06-28 22:47:56 ....A 1781760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-319368120461280f66fb51c5ef5041e34ddb6593b714462477daf6ba056cb3a2 2012-06-28 22:47:56 ....A 119296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31951bd580780323a3e9ec6723af4239480ac80f8dd401b162e115dce95d1511 2012-06-28 23:27:02 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31a00c08c6623a0081796e26589b261080dbd97c2cbbfef319f61f8f2e15a2ab 2012-06-28 22:47:56 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31a2105323d5168525f39084337c9b43280bde7487f193c399c0ccd6ba7dc881 2012-06-28 22:47:56 ....A 341000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31a435b0d13c00452645f95614223136aada1c7e812d2c254c72216d256e5ce3 2012-06-28 22:47:56 ....A 344064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31a8d0824af9282ebba628cd60ed6b355e85db3a158d85a16333c46eb58959da 2012-06-28 22:47:56 ....A 93184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31ae817d9e20322ac4d2986686ecca668870db42ca2d0128d648e4cdf9f93ccb 2012-06-28 22:47:58 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31b788d62901d867859081b23c74f4d5f98c47415a445321ac038fd8a597462f 2012-06-28 22:47:58 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31bcbb36bdc04bccc69e96676a4f289a12c8daedd1cb92c229a005cfe0c110cc 2012-06-28 22:47:58 ....A 25989 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31bf225edd4832e12c572c0d16aea24a7f078d0135182aeb5694b17524a8bd7e 2012-06-28 22:25:46 ....A 52901 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31c75f7a9d543bff19df24ce2d816ac3da61a87a7e7fce3a93a8da6ca1669115 2012-06-28 22:47:58 ....A 140459 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31c76df131f48123891c068a88da1498f91057b963e6464747be45f0e731ee9a 2012-06-28 22:47:58 ....A 334328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31c8a14f3247e77b7f642ac32f5ace22b1c955ee638c754d605e980dffd87fbc 2012-06-28 23:27:02 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31c93ab72f4b7cbb0bc022d02398b28e21d54dab0965b29c3652fa3f2ebe6605 2012-06-28 22:47:58 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31ceaf1ed18214197adecff6c74272716bf7c8e53a6fcdf1e3ed5484a36f8970 2012-06-28 22:47:58 ....A 338944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31d1c9218f69f75bd97d4955c1c50426b8e39169486c12dc0d50c019e2e78617 2012-06-28 22:47:58 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31d4495d50c90faed504b57d2b431b315bcb47da3ed8a2e443db68d3ec2a19c8 2012-06-28 22:47:58 ....A 315454 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31d5acdbb8a0169d79c49787b15bfaa20e56cd5e0d78950e20b14d15c62d8f22 2012-06-28 23:27:02 ....A 355840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31d7c792d634c7e013687482179d07b62e8441fdfa184900a7a87e58b50a781b 2012-06-28 22:47:58 ....A 196096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31dbf3e1445f44ee03f6a1141fadd5a171274f7fa3fd6cdb9c27ac3cb55b01b6 2012-06-28 22:48:00 ....A 81413 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31e02243660a0837de36008ba4732ae8b766a4576a5dd66e4be1bcbd77ebbdca 2012-06-28 22:48:00 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31e0fb862f3c9ee97aa61b7438c16ff2072ca7a16309d6912da7ff1e2b4544cb 2012-06-28 22:48:00 ....A 186368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31e2960636163a28a4b30e6e0433d7bf49a45163201ca3bf5d6595ccaaf8b16f 2012-06-28 22:48:00 ....A 90624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31e765a179ee6c0c3d93e7bb46206eebf01baade8b09c727f071ec20dffb5f07 2012-06-28 23:27:04 ....A 104320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31ead459e3e47a2290a04ff0d71c2aa04bc3b8210af1b5a922a702bb38583f81 2012-06-28 22:48:00 ....A 50088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31ec48c3c86b506e2d62881477730eb8790d33d843ebc0d0126686580abed347 2012-06-28 22:48:00 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31f27ee55f47d605d450d2b701467a4ea17ac2083ecd0d00d69822123e630902 2012-06-28 22:48:00 ....A 1073152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31f69b41f1c0734569313a9efda0882d24ee079d275310ba696192ae0558338d 2012-06-28 22:48:00 ....A 394732 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31f7f21155b64022dcb6b9ede0cf0acc4a8b1f61327b9f5ac5106647c12b6d96 2012-06-28 22:48:00 ....A 1244160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-31fb926821c28ca22e0885bddc6274aaa99b27e1e0ace2cad0728c2a30566b52 2012-06-28 22:48:00 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32007fd66a255e086974ddb437322807f787145c0a2f611c886ec2e1f3ea20d5 2012-06-28 22:48:00 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-320224510e9dcd44fbeac80fd7f4f9333dc8648cdaf8c0fb30154acc980da124 2012-06-28 21:42:44 ....A 729088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3205d529eb3195be3b79dbced1c0d05e7fcfbdc258aa5a2563ab9e6c41750384 2012-06-28 22:48:00 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3208fb405d9e8e1be716493e55365265e2bbfc8201c1912760f447e208a4cf67 2012-06-28 23:27:04 ....A 4001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-321296ac61f16a11e7eaaa48bcf726a2ec1d80b98d702f1e6e386db4d435424b 2012-06-28 22:48:00 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3212fa9a2c910dca4323d80f86f1504e359bc09b10a4a896eb0fb358757559c5 2012-06-28 22:48:02 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3225fa99daa307ddcc8c41f35a6e3f32c89c9e42142c21321ec284eafecdbc8c 2012-06-28 22:48:02 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-322685599b922e3ca3ba601d923e75ea19756ff5ca7082a934783704d6be2dec 2012-06-28 22:48:02 ....A 528384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32278f8494dcb309f719a16353ca52c31f813828f2d27f2da110a0b34abe04be 2012-06-28 22:48:04 ....A 983040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-323e0a1ad4fd1ec3a48c64d2928f7088864e30d1e04b9cc4304aa430669f5c27 2012-06-28 22:48:04 ....A 174080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-323f5259a6c64d087a0ec91bd7beab66ccfc0f8ae66ada540c72096fde924053 2012-06-28 22:48:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3240a1ecd8c56dd74438e1608d774da8c7824ad96d211138bccaf2bfaf49890a 2012-06-28 22:48:04 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-326492743d4a5ea360d85ff2395148bfe05ca89b5ded748153ce4151d9cd4f02 2012-06-28 22:48:04 ....A 61287 Virusshare.00006/UDS-DangerousObject.Multi.Generic-326eb9c4c13e02e06c3a0a3c1783f0c8adfe5d49dda70c6baaef47ed6a51156f 2012-06-28 22:48:04 ....A 63502 Virusshare.00006/UDS-DangerousObject.Multi.Generic-327e976a4a3e0509e38aa4907b6d33bbbc9062aff79eee6d2681d0695977a3fb 2012-06-28 22:48:04 ....A 61458 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3281fcf7d429160ec0406fdd06e05c359dc762837717db5955aa6964b5c56412 2012-06-28 22:48:04 ....A 59752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32844280f1571e99955ee652934d71b0c3a2ff8f3821a89095f3a2f0b59ce791 2012-06-28 23:27:04 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-328a12f125757f1139549b6377c21bc2f1c5cbb9b4cdbcce092b6d129b293f3c 2012-06-28 23:27:06 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-329bb73fa85b750726dc49f536453c4abae7346e70d0fd6007a468a677eed2ce 2012-06-28 22:48:06 ....A 1357723 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32a3c70d40833d1a89d887742b004b5d163c44323d03ade929edc8e0c41c0720 2012-06-28 22:48:06 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32a8b3d8cca882ce802b3a1eaccbebc12f98a0220c5daf191d6b5111ab96219a 2012-06-28 22:48:06 ....A 180385 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32ac318248427ad5b0a277afd45c2fd0f808884d489e3b56846e2802abe778cc 2012-06-28 22:48:06 ....A 35840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32b321bdf50c854deb3e434f1cfa1de558888e072cf95b614ba2bdb41cd6f314 2012-06-28 22:48:06 ....A 219648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32b8e083baf762f145e6a929fda2f13de08e668502f61e679daa859ba95881d7 2012-06-28 22:48:06 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32b92d892c98cc8a79838e00583d8d6b0e7c221b3dd1334fe4a00d7df8f47fcd 2012-06-28 22:48:06 ....A 398848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32ba842958ebc567f73b28831eaaf59e7c60347f1ee7f92b4e47759336d0f3fb 2012-06-28 22:48:06 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32bd27e78ea2c17ea7c1263a281885f8a02467f02f389bd3ec7716a27053139c 2012-06-28 22:48:08 ....A 4523520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32bfe53f1b0923653c2d7910c628a5627d3beae6ab613f3c31b9256fcf7d4ee2 2012-06-28 23:27:06 ....A 164004 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32c9adeb819e1f7349fe0083a57f8dda5cbcac8db4f328cc5f143e4ede64e185 2012-06-28 22:48:08 ....A 118788 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32ca9b273e34ac2d7741b9c35c73363d1d9978cedbfb8333e610b66dc3068b83 2012-06-28 22:48:08 ....A 373760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32cbc3a5e941ea4aeed26504c4f376261b008d55d46876d944fd3c0188b52d16 2012-06-28 23:27:06 ....A 259584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32cf908e899510c80de5684586bf197c77ec2fda328a9cf20fdf33a9ca75737f 2012-06-28 23:27:06 ....A 695808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32d6041f8be04f62db077066c47279461bf15b2f032a3c144a37ef2af4b7ecf1 2012-06-28 22:48:08 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32d62c59606feb62c2d60201d31772e11371e542d295a2bfe5bd68e1940810a2 2012-06-28 22:48:08 ....A 1015808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32d6eaacef2d21fd5f97322c7be8ccd18e4ed040d4d9b63ab98c8bc8edc4ad71 2012-06-28 22:48:10 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32ea20694002fa7ec96ae4ced45e1795fdecf1611b233ed72110c11560c240f1 2012-06-28 22:48:10 ....A 202889 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32ef5c5f56e9ed226cf3c378917275c27b19de07f69279d74480070b6ebfa2a1 2012-06-28 23:27:06 ....A 1794971 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32fb055777904c47f69c66dec550bb8cbcd5a25a44fc4934537fa8060af9ba4c 2012-06-28 22:48:10 ....A 508416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-32fb34e780877c589c7ecbfd917cc1ec0be4818f156be14d3f70a93002c3d1ef 2012-06-28 23:27:08 ....A 381952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3305891196606b4a6491177dd8c36de5f5d8220b76e6c6b1475404cdb993971d 2012-06-28 22:48:12 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-330b857d1a19a370e7960f2998eb083d72cb7cb045dc569ffbb68d1e23e97a3b 2012-06-28 22:48:14 ....A 3191455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-331a7a7637b58221357c599706f78a6d0e2977bdd92420bbc7982c57521b3315 2012-06-28 22:48:14 ....A 85266 Virusshare.00006/UDS-DangerousObject.Multi.Generic-331b045f2abf66fc8ff91231b16f627ed69c5708b3551c8a51bc06087efcb988 2012-06-28 23:27:08 ....A 458240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3322cfacdf6701f4d680b4f6084044670b531c5fc0480f27f9ca1fb8a5f46644 2012-06-28 21:53:32 ....A 29337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3330d47cd4607cd19f55975de9c5f3cc8e64aabe6e685f76041d18b504fefac3 2012-06-28 22:48:14 ....A 692224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33393f007665fa1420c738eec21b82f4fbf442e24dad31a778b7923b88b7244f 2012-06-28 22:48:14 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-333b44191bd8acb552f1b48af36987b2a52b2dd8eacfb62efcac9d57cca30806 2012-06-28 22:03:40 ....A 317723 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33443c220a924515de8b5b0ed1f9bb64a3da636b9e91be5f2c812a935732561d 2012-06-28 22:48:14 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-334e8cbebfffc5a7c79cbbfe9641ec674850bad20080fe40fb3fec0129914665 2012-06-28 22:48:14 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3359403cc7f7e712a4584383b0cdd85efc121d2d49a8dd5f910e65a04f93bff2 2012-06-28 22:48:14 ....A 328936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33594af25b77c119ba3c6f7062826a237afd61983b15f92bd684c0899c4c3281 2012-06-28 22:48:14 ....A 749568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-335c9e71ea5e96afb4dcd4dfe309d2268c2bebb00bec38028c535983e5866ef5 2012-06-28 22:48:14 ....A 630784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33600a6b31e9aee5d067fd39cc50638b67a9a902117a4ef307e1baf7d705fa7c 2012-06-28 23:27:08 ....A 323954 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33628008a13af02a686be4e0e32a5039d336d646900709b1c982d7152dcd73fc 2012-06-28 22:48:14 ....A 114176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33628ed8ffcaf8b9eb2bfaddb9766f309a174b60a1bb51c7853cadf931132ccb 2012-06-28 22:13:18 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33680ddbb27d3e51152392fc3690f80d0ec5e915d0e3c2df0b1ccae600c61e4a 2012-06-28 23:27:08 ....A 1440256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-336a185a6ed1c327a4d8558bf9ad4cbc0266e433e5b1e9e7196e0146e8bdcb92 2012-06-28 23:27:10 ....A 590848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-337cd517bdbb22fcdb1f1f261e8f5c61a8124aae69903300be7845ba24ac473f 2012-06-28 23:27:10 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-337f5d701e6713332674a9942967e539e2998f760233192fa20587e55b8d547b 2012-06-28 22:48:16 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3382fc6e15f50b5bbd22e8372b86feee52e4f03f629b3c4729e8e67472040e83 2012-06-28 22:48:16 ....A 548864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-338d3475d4b70b688e4ec68f89717e485ea26b8ef5560b1449e68fcf6876967e 2012-06-28 22:48:16 ....A 1166336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3394066078b403cbfaae6b0ae80a8d17b7eeb14a159b61b45ec80b09ac0b9ae8 2012-06-28 22:48:18 ....A 734720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-339d7d55e98fbeb6f98b2182764879a19abf7962df5230ab9b9bcc5d37636cd1 2012-06-28 21:49:40 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33a372814144d293e17a47acec45fb4b0e8e685c022ea0f31a571fe6fc26b1c8 2012-06-28 22:48:18 ....A 501248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33a58e91aebb985a0daa68885af0fb4b0cd2dd5ae82cd6ba26acc139c3af932d 2012-06-28 22:28:18 ....A 674944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33a89563e16535ec64e7fab8bcb449d870301d039b0c7b0e974093ba48876cda 2012-06-28 23:27:10 ....A 121856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33ad9defdf5b3b790959f1cb0af6bd081f1e38724d46756ae745e4eb1425ccdb 2012-06-28 22:01:52 ....A 18345 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33b1d82628282ea0b9b36c4387fe03ac8e62f0a636e557e7db65a18bad11f2e6 2012-06-28 22:48:18 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33b3f722e0735f40102f393d699611bf58fb0dade9bcc27238bad7a6daae152c 2012-06-28 21:02:44 ....A 318464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33c0f1885190ccbd45d971fd42f39d03b0e79e283f5600cce5ac660d9e4c6fe5 2012-06-28 22:48:18 ....A 1393262 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33c2a5fc6af1ed1c955836abd41e272d217b7a5f28c2add865e67e1b59b066c5 2012-06-28 23:27:10 ....A 400896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33c2beb86ca15eef968c031eb2874b3cfa3501beebea657e49531ecb118142ae 2012-06-28 22:48:18 ....A 81168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33c3317329bbd291d3af546d284b146af7ac504b845e5ed34883361e78a3d263 2012-06-28 22:48:18 ....A 436349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33c792ebb164e2407f2a1c910d07897aef120985c3180617eec4c44d9efa98d4 2012-06-28 21:54:16 ....A 1263936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33cb933b319c001d9d06a91e6ca02ce5fe4a1cd92a8020695bee5b827bbae03b 2012-06-28 22:48:20 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33cfb90a9ee1dda1fb33f0490f2be8bf1cc2a159541f16926713c1bf8c872f89 2012-06-28 21:45:06 ....A 9089 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33d364526b3fe7b66fd89870af7d13d316ee9e9d6ae4b10760d8e812185e26c6 2012-06-28 23:27:10 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33d4df303c2a79ee8b249009c4b386a811d2fe3a911d69163410836f1e79422e 2012-06-28 23:27:10 ....A 700928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33d5516538da91af0138c2f805f83695c930cce421bff6c690abc212db167038 2012-06-28 22:48:20 ....A 678400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33d877fb70bf344a4ff681851ec96b5cafb7af6f3d3fc2021031501f73fe2682 2012-06-28 23:27:12 ....A 207043 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33e20e09fc92a03864238b5db67cf5b4b757f28806d0754cc7083f849f9c2f58 2012-06-28 22:48:20 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33e56ea9bf023eb6591072cf7f74aadb5826f39893da654d543c960522bbd8be 2012-06-28 22:48:20 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33e95b6003a7c52bdd9a951f02216f811e22e9bf2fffde6bffc7d54ef57fb547 2012-06-28 22:48:20 ....A 326144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33e9eeac1750dba3c14a0030db7a7b8e01fd1ba4466c2bc89493aeff39e7260c 2012-06-28 22:48:20 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33ea479dd4b06366fdbac36e7f3e711eb89fcfdc3cbd7a884543d9babafcb2bb 2012-06-28 22:48:20 ....A 5727 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33ec5a5abf7a2a89c7713504b8d9148e551c13f398d3098a13a46929e4bbd179 2012-06-28 22:48:20 ....A 531456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33ecdb26f608fb62643a3e1ddf5fdd264f02e805991277e1831337a6e366f694 2012-06-28 22:48:20 ....A 547420 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33ee3969b26088da5717063a661a01637441d17bf4333cd8f605cb2deb7f265d 2012-06-28 22:48:20 ....A 59679 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33f8b1ab84e83f2840f69e8ecd729ad29aa264aed0d4ad997e9a8c06cd8a286e 2012-06-28 22:48:20 ....A 74240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33fa1733217f02321a2d71b64568ab3aa1c7f402306031da08b6694c3b6ffb3a 2012-06-28 22:48:20 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-33fa779ee77e2182bca71bdacfbb50e3a4c84a2efc083a93fc24fa60700e768c 2012-06-28 22:48:20 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-340595dca8758d38971cf4b8beb9cf1a58569a9eadf006396d74d95c96f06a66 2012-06-28 22:48:20 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3409d0cb5cc912e7bbeae0cdf87e06ac2bb4147d70545601d85db0425ed62a29 2012-06-28 23:27:12 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3410f848f7c0d0de6dff0b6ec505d7014af4ce2453653535e059ee608e0a5fe4 2012-06-28 22:11:06 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34164106cff60e4ab7085431be579cfe76703dd583ec3b796653aef52416db16 2012-06-28 22:48:22 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-341c9af957f241641cc6d4d977187b3f01cdf68a8a5bed6c0ca28b97eba3b897 2012-06-28 22:48:22 ....A 249856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-342553a93776302c39996d6ae669f373331fc0e0c8a850c9ff2f1d526f4d8240 2012-06-28 22:48:22 ....A 179839 Virusshare.00006/UDS-DangerousObject.Multi.Generic-342842f730a45d0281db8f358565e55af72a8fe002fe07406a46308dc9a89511 2012-06-28 23:27:14 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-342acc320c9e916714fdfc9cb66589c99cdea873195c341f3956b9aebd870d9f 2012-06-28 22:48:24 ....A 1523712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-342dbd37b0ed4d00e17754b5f9854bd5e5f4cc2185c2e7e96b5528abbd885c04 2012-06-28 22:48:24 ....A 35068 Virusshare.00006/UDS-DangerousObject.Multi.Generic-342e1c0e8249bc6c3f7bcb8e18c7783be3a7f1f7ccd6df22f19d894c21bcd1e7 2012-06-28 22:48:24 ....A 85555 Virusshare.00006/UDS-DangerousObject.Multi.Generic-343544d350284ef0da832ba7552e406409e1bc289f8d5136d190f3a3a8d2bd7f 2012-06-28 22:48:24 ....A 1196032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34373797613fea36ddb68ccdcaf9079f868fc099369996e227ad30386d1379e7 2012-06-28 22:17:26 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-344c01d97182c32741995b3d1380c18dca738d2302036798d6641295ba783824 2012-06-28 21:54:10 ....A 190222 Virusshare.00006/UDS-DangerousObject.Multi.Generic-344efcb81dca7b709eea290408e6eb93f03f975eaa8e819281d44f11f2f019a3 2012-06-28 22:48:24 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3451becb77d6354a68ca6cdf45b8ec752dad1fc088d49c2c3a4c4264471e4279 2012-06-28 22:48:24 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3451ed35fec0f07b6ca26393f9682485907dad57857f8ae6f8fbd2b17dccf412 2012-06-28 22:48:24 ....A 241668 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34638975bec9fa62255e0528d8c7f13eb9db09cc91c734c30fef93cf19a79a00 2012-06-28 22:48:24 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-346de71c01df8499b80418180b83eb80ccd479cb488b5ef8b6f82b38de189eb1 2012-06-28 22:48:26 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-347ee87c69cfbbf51749a3ddf379bbac0ffad64cd49e8e67adb773c9bfea5158 2012-06-28 22:48:26 ....A 862030 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3483b591a630f13c7e45921b27c16e7e2b5adfcf22d7f552eeb5935c1024abe2 2012-06-28 21:18:28 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3488a92675b74f7f12d4ba8c842b298667ab3817afdf270ffeef04ea6b44d27b 2012-06-28 22:48:26 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-348dcb02e39908cfbb1eaeacb89af5e6a2607a4b814b446acf3a38c1ed76e942 2012-06-28 22:48:26 ....A 601088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-349447273ab9519d517c85a909d28c487b7265aa849196db86ccc67394310c3f 2012-06-28 22:48:26 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34955d6e79a27d6d765b254f2f8a87ee5e5708d640f73a9fdb6ee4a97221852e 2012-06-28 23:27:14 ....A 957023 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3495bee6040103a0275b23739a84e735be17cb35d392d2ecfae876c1e9726c7a 2012-06-28 22:48:26 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-349b0f375a9a815fe4f8945be6acbeb70fc6477c48d7b241ed71d74212c54348 2012-06-28 22:48:26 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-349b1b7efabe6de488ee054b1728ef2a770639d40b57b9458e57506605cc21e8 2012-06-28 20:58:30 ....A 1440768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34a2658a0d82e9aa053a46b19588ce2d17c34a951676a4deaac68c6fc6313c4f 2012-06-28 22:48:28 ....A 2169088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34a7e69573973f8db0ff76e6b905568aff97271d182f91e92c944a5b1463601b 2012-06-28 22:48:28 ....A 208896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34aa4e10dd9c14c1fa992d5e878b63c1a3a2d34dac23aa79172e957cbca47955 2012-06-28 22:48:28 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34ae47f801c8fcf9eb168d7e65f5735d6e85f466085840427358afcb8860b9a2 2012-06-28 23:27:16 ....A 77291 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34afa5780bb8a5f60fa9a0bc5f7b91f17129b3fa763cc527c2da3ad63e3492bf 2012-06-28 22:48:28 ....A 292864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34b1004355d90ec5735a57a0f54fd07eebe034f1b636be3035817f653635d6e4 2012-06-28 22:48:28 ....A 105472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34b86cbb62ad691fcfcbd68bb78876fcff8bad6fd035cb52ba411d636bd6a010 2012-06-28 23:27:16 ....A 415744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34b890df0411dc5134af70bba44ab8ed2ec825cad474d27298521b6509349c9f 2012-06-28 22:48:28 ....A 23387 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34b9de7755c488c2470b6248bf5ecc953912e2d1fdd2dc67e69e1d7d2aec931d 2012-06-28 22:48:30 ....A 59392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34ca01ea30366e4694b76cd3c215423d42672163bd80e473f3d448130253a3a2 2012-06-28 22:48:30 ....A 421888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34cc7f14c425208f3eba7832cb12a0b29acf626b386d72d1ce26614bdd0b3179 2012-06-28 22:48:30 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34ce44edf86ab46e0fc3dd0ad2aa8052beadaa2faa7fb5fe789000fd8e622b7b 2012-06-28 23:27:16 ....A 4145152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34d30c0e174d6295ef6dc189aaff11f5ac46e63904dbd1c6eb8da582ee29fb87 2012-06-28 22:48:30 ....A 100352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34d8f97da934a6a9d3e4d96c60a580dc2610b0d2c695470e654a43109deb1908 2012-06-28 22:48:30 ....A 1466368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34d96ee91e4a874c74b592f306cf0dd8e89aebe57da16c74930a8fdbbdb78b72 2012-06-28 22:48:30 ....A 181722 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34e377ccddc401ae894f9ea181e945f46403deedb1b0eb1c4778c8c7aca1e0bc 2012-06-28 22:48:30 ....A 393844 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34eaac7e1f7ef99e6bc2f38c7f60310898bed882e46bddd753d42e039ddf8111 2012-06-28 22:48:32 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34f5155959fceed662f198c3ef1bd12d4b9941764c84d2274e645ea829270b26 2012-06-28 22:48:32 ....A 894722 Virusshare.00006/UDS-DangerousObject.Multi.Generic-34f68fc8f93a882691ff0fe54565a48c6b7df32956b49ba58372f20b808a147e 2012-06-28 22:48:32 ....A 507904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3500941abeddf79fcf3e834d35085fabe16930e1a7cde42ed3f7b27d8742c622 2012-06-28 23:27:16 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3501a44a75be2c3583282ecf5074972f20e8c2108f1bfbea5934b7955a09c122 2012-06-28 22:48:32 ....A 63512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-350f5fda5491b7ec6c1c662a12aecd05d966ac7c276b5b0c757458757a191688 2012-06-28 22:48:32 ....A 239616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35117210d24a55e3ff31d9a7ddf3a9719efc9151203a948080bcef4dc94e6003 2012-06-28 22:48:34 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-351962f02e01240adf160b9372296d20dd0bb1cf6466b05dae38f7e0ba910ad1 2012-06-28 23:27:16 ....A 622080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-352341fd30acc97b1723b9bad2c125ebdf3ab6eb082cac0600923d2ae5923801 2012-06-28 22:48:34 ....A 25100 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3533ab90b57eebb56cace9241153223f111353e7952055571de7e0e17678c3f6 2012-06-28 23:27:18 ....A 112128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35348ea1989db949429ee4c647d80548dc8abbc9a50a56471caad6c35c199414 2012-06-28 22:09:36 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35382d94ca196311f500a00817f27e08825d02b87999978bdd1b313d0aae1e3e 2012-06-28 22:48:34 ....A 1974272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-354cf9735f6ddcf07028c880fb1f5673d2f595627719fc4bf56154287ecc6c27 2012-06-28 22:20:36 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-355207c732c5fe8f9989fa605731b6ff564cbe6fcc8ac009ed1a4a66071b7fd8 2012-06-28 22:48:34 ....A 135232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3556b1d913005d1add22d166bcc3a8b272b6cb8603cb91d7c9a0072ed3723964 2012-06-28 22:48:34 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-355c0b6570ec83370a5c6c652a70eeb0783bf3e5d6262ea667a5708436adc37c 2012-06-28 23:27:18 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-355f9f1b75df6df7d195ffb352c97b4c0c98b1ca84f8fb58eb3abe10667500d8 2012-06-28 21:45:54 ....A 333824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3563c8e59e71a37b990c0b55fb8089926f2811c1144d01f1bcff7df081d0ece4 2012-06-28 23:27:18 ....A 317440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-356b7f95d12aff96b7bd8fbec5fe4c975da2b1ba7db15087ab450b196ade8c08 2012-06-28 21:20:56 ....A 64322 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35718785226ed4e64e0348769abd40e7c567b298eb693917f3c038d46ced0773 2012-06-28 20:58:18 ....A 958738 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3572d4725933370366ce7294d348d3c2ffc9da32cbc00d13bb3bfe96df513aec 2012-06-28 22:48:34 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3574933ab659051899d8da1c5812507ba3345ac63e6a164cb6aabe1a45f8cfa4 2012-06-28 22:48:36 ....A 75776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-358030201164e1f2c4179089bf2b2110889a2ad7fb39bf403e09b04de82ed850 2012-06-28 22:48:36 ....A 646656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35879eeb54a86f965d607b070e7776f8c01f68ba88f93a71ea35ca00c7a0699f 2012-06-28 22:48:36 ....A 2097152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3589a10626506661408a98fd7a9d23fbd0d222a2e67d2f7c46b4764a81d4083f 2012-06-28 22:48:36 ....A 440832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-358b8905197dd206d5fd1d0ba2fb5302c87be05968ce8cca0cf00102e512f647 2012-06-28 22:48:36 ....A 28872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3593ba16ff333858525816c4f260e8d74ca9c0470b15559735a6932a508c7e54 2012-06-28 22:48:36 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3597a1f7f56a824696794f854cd2b8b193fe827656088fb454beee6f843b040f 2012-06-28 22:48:36 ....A 148992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35995410925c458fa1fd594476351bc55356d38182606c62ff600719df7de12c 2012-06-28 23:27:20 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-359a46ee6f3f497b56659dc0db050b070a2e92ecd3333f5515e27733db1e8e51 2012-06-28 22:48:38 ....A 1220608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-359e0bc1c814577044d4237a63d7d61d31c8bdc2907366ccd3e9839e6bf9149d 2012-06-28 23:27:20 ....A 580096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35ac2c15aa032426b35e9343658b70a8f6586f82cc20272dc4350faeb6d24e03 2012-06-28 23:27:20 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35af1edcc5fa7b9fc982cdd7de81742ca380f5fa07026902b172e45f913a1e2a 2012-06-28 22:48:38 ....A 405704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35b4ac2b32f8deaf9f36576293fc5305d9060007b9c72ea2b54ec5f2384a2977 2012-06-28 21:15:44 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35c5495601c16bc04e1a5e804a0adcb20cb16cd717b11c7eecfc832d9b53c6db 2012-06-28 22:48:38 ....A 195233 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35d65c68c7e1da72480cee0304d9caae85f682eaa59be59e95d7a5fbfb110036 2012-06-28 23:27:20 ....A 2952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35d68d768e5325d1703274b749a4cb23b0663685d0ccb1444debe81289d4cff5 2012-06-28 22:48:38 ....A 532480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35da6d12cedc34e118ca5c89472ec4db7e0dc1222df5b6d1588c1496ce844f1e 2012-06-28 22:48:38 ....A 29696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35e068649dc04477f0f7b3d2998308e6bb87111ff2cd4d1b6d3174bdf6bde3f9 2012-06-28 22:48:38 ....A 253845 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35e0f7a381010a35f1e16abd93beee4f7211a64f7de6dbfa8ce71587c4d7fb38 2012-06-28 22:48:40 ....A 165888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35e7d3f1ff4f9b69562142b745be0da400f5562026aafec8758150578f57f0d4 2012-06-28 21:09:20 ....A 475166 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35ef5af60d6b30b1c5941b6079846471b849c6c4ba641e6b48d942e3dfbaa5b1 2012-06-28 22:48:40 ....A 95232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35f15295cc8428ff5f3a81e4c6529f824006e8ca62a59d92221e9198557355f9 2012-06-28 22:48:40 ....A 108919 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35fb11104dfd4ad9416a449fd9c40358fbcca5b77a1c930e3e187b2c1735a2b0 2012-06-28 22:48:40 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-35fda7cd4e7e3e8b033748c0af88d9f4eeb63663c1adc96cbed57a143febec78 2012-06-28 21:35:36 ....A 354177 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3609480ec3428f9af5da5ece2b3bce555cd80fdbc8ebfaf3b91394f578998b1a 2012-06-28 23:27:20 ....A 110080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-360aa85ed2935021e0f9080198781008a14a076dee2b2fe7a42dda039ca25e8c 2012-06-28 21:42:24 ....A 63592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-360b4d98671e29ab5e4b254adfbea7c694f25bb5a559f1ba73908141bb16db7a 2012-06-28 22:48:40 ....A 4813 Virusshare.00006/UDS-DangerousObject.Multi.Generic-361e338cd3ecb15a8e826e8fc6f40c4335a8212d9082ff028b5a55a37155d5d8 2012-06-28 22:48:42 ....A 239104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-362238b1eae6d1d364a8ec6d2cbb82f466a4dcca93ed1faf859159b9b43cd583 2012-06-28 22:48:42 ....A 1372672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3623239acbd619db3af07d03d24ed2f58c9d13ff5ab0e8767fa5a6780631376c 2012-06-28 22:48:42 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-362995cd57b68860882811d98369a3209908f0dec8ddd8502f9e21c05f95ccad 2012-06-28 22:48:42 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-362afe5ee8d61db8caf194eadace5f643edd2dab79cd33c0b4285b22464e0585 2012-06-28 22:48:42 ....A 28707 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3633f9f6ffa44a41a761f92ea1ad8ef331b8edcc513f956df5502fa5d802da46 2012-06-28 23:27:20 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36343b0c055108f836146c1b4d485948f765be8e4d3c9f52f0ffa7f79dfdd392 2012-06-28 22:48:42 ....A 402944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36367b253e8fb6e13444bf289109fb31a098bb37c846a12565bae09c70beebea 2012-06-28 23:27:20 ....A 29600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36374969c4a6e81f50fb00250d9cd1f87e4a2b1589d57fd4ea7b975f02e15deb 2012-06-28 21:48:58 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3639caab67ed2351f382b44930a3c3a359d7f5c21205f27988f0cbcb6ad83ce8 2012-06-28 23:27:22 ....A 315424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3640e1b7aa4c6a5643d58a5ca9220e4fdb59c9629d983afffcef595f3e1ca251 2012-06-28 22:48:44 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3641e1f11af07d0fd270cbb94307d173e7f09b9c70dbb8f697e30d7347b49603 2012-06-28 22:33:56 ....A 1090048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3642e45276fb17aa5f9bed7b96284e06c9eb99936d16c88d954868c9b031c72b 2012-06-28 22:48:44 ....A 291850 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3646adc6e2c9bd2749a28ac011e854039763332a1d555803424a2eb1e079578b 2012-06-28 22:48:44 ....A 102912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3655207cb587d1ecc0c207b69c7f808b0d15e31cf8613de91dedb1b365210a65 2012-06-28 23:27:22 ....A 1342117 Virusshare.00006/UDS-DangerousObject.Multi.Generic-365a0fc3da15732ca1e096391b5135c1b18df1d224fbd53c230aab36c7c1e62c 2012-06-28 22:01:46 ....A 868352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-365db2fd042f8c8afd96eef809b7f3b6fff7d37083f5ab1b1dada98689381c2b 2012-06-28 22:48:44 ....A 857088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-365f254138a01f91c8fb12813d3f301539f47a8b0a247f11906f26645783c3e2 2012-06-28 22:48:44 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-366308b199636ad309720fc1fa0e187ad7c92868b7b8869d4644104e95d68c1c 2012-06-28 22:48:44 ....A 1787865 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36630e05a8f3d3787b0518f7050b0b1d53ede93456466f8067b94c9166c5e922 2012-06-28 20:56:44 ....A 94613 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3664b015074c2fb5869aeddfd1e2dd9a95a0df854a76002f760f24e581c42a0e 2012-06-28 22:48:44 ....A 143962 Virusshare.00006/UDS-DangerousObject.Multi.Generic-366876785d9256a02eec473b8e520340f1702d320c143ee4458f06e91fe8dcdd 2012-06-28 23:27:22 ....A 267776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-366a91e5c4c107e3329b3e8bcd9df35d82525a29e220acda52800548fb07a9e2 2012-06-28 22:48:44 ....A 83968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-366aca66e771fc35e90e6204b0dc5c1986543fad98f3a1d09baf3b80323d3057 2012-06-28 22:16:44 ....A 90440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-367152afb34ceae995d33983ea4f6b068869ac0dab4acdc2af9d37008d181f02 2012-06-28 23:27:22 ....A 2109440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3673eb20268db1b8fe06675845377ad8cc1bfdaeb24b90729b5c1d847b5337ae 2012-06-28 22:48:44 ....A 135514 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36779e08d864fd22ddc8ab0f662b0c18ceccc7b2c1081724aac5558312caaf3a 2012-06-28 22:48:46 ....A 145003 Virusshare.00006/UDS-DangerousObject.Multi.Generic-367fb1deb6ead5bd056e62c1a2a877f7857cd28c57dd4465e392b23f3aa48ac5 2012-06-28 22:48:46 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-368e264f7fe277732916a88ea6a0c08cb4ff7b3f8d0e716432168fda176cf553 2012-06-28 22:16:10 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36916193b489de59c89266a442161d045df2d904a918806928933a125b027398 2012-06-28 22:48:46 ....A 278528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3692a1ca41e1501f0126b04008fa7e8ddea006dda91393dbe9764a708e3fea2a 2012-06-28 22:48:46 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-369315f3bebc852a3cea879e881775338547eaef2dd894998af12ab274a24f19 2012-06-28 20:54:30 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36940276a45c5321b60c9758c6164c5f12bfa663157b3ac8861dcb82282b956d 2012-06-28 22:15:12 ....A 557056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3695378bc97199f341a74a536b44ccf425410c1941ff08a094b625e6f62e24cc 2012-06-28 22:48:46 ....A 68465 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36a24ecdbccc3bad599f042029fb74564e40493f0e98f4c3f1b61f18d48e8534 2012-06-28 22:48:46 ....A 591872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36a8e90cbc5dbea47c125d467b3cf9e2697a939c3e954ec0ef6d00c28f5c92eb 2012-06-28 23:27:24 ....A 3535872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36ac30050521c0f147cbafccd50b1a19412eea098f1660e1ea4eb05cd77312da 2012-06-28 22:48:46 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36ac72a0a57528cc6a6f4bce9446731cac8ee0a28335f498a8f96c2cc941fa5b 2012-06-28 23:27:24 ....A 595969 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36afebcf08ee76ab2117b4edb4dff4b0c8386efaafd84c2f2684435a46015653 2012-06-28 23:27:24 ....A 84032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36b6f2c0d1120e801a0e5e43d6f62eea798204a5afae42860c91ef254a21b1c4 2012-06-28 22:48:48 ....A 33181 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36ba2dfa72ccfdeae06359c2da0e85b9d60e609c062810f6953af02656b1d6de 2012-06-28 22:48:48 ....A 188584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36bdc713955ab1ece94faeb555514dff7e8f1b86f571016d9742520eed1e05b2 2012-06-28 22:48:48 ....A 33056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36c5d6e1655e73a143f41f56c7bf63a7ae40f7c34e92b8d8f869f6834cd368f2 2012-06-28 21:02:18 ....A 521728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36c6b2888ae513fe85f61c836ef836cf2fd2caceb3658fa0b4ae5d2321fceb56 2012-06-28 23:27:24 ....A 526545 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36c824f3790ee2e0f28bbc2be259b600ff5951c323799c516eb469be53ac0ab7 2012-06-28 22:48:48 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36c8ecc1a02c5538d6df3d930af722e72c5c913fabb0974a04732a8dd3971551 2012-06-28 22:13:36 ....A 716800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36cad3f6b4c9c281dffbc2796fc27d3981ed97f4d76b6898acd339984f501c97 2012-06-28 22:48:48 ....A 56529 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36cadf57a1766f7c8a24b6c1c0a3481856faea6abb6cc2f1a23ef1bc44c69363 2012-06-28 23:27:26 ....A 224348 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36cb5037fce9c75d68d52e4c36272bad7c6fc1d6366bff6d665c24af69bd9948 2012-06-28 23:27:26 ....A 795648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36cba119983ffc7ace56fd9d02b3dae640ed74cf5a9bfdcdb42fcc4325013328 2012-06-28 23:27:26 ....A 766699 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36cc1172db032ddd5db6173b2ca8e84783cfff4b9d502cc9050fa56a094b3b79 2012-06-28 22:48:48 ....A 450623 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36e4c57073038e0f01ad4490d3032580a841e7982793bba43b3fbc1ad4d5d2c2 2012-06-28 22:48:48 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36eb88c32ca6f617ae18a2fe6597aa332e35566874edc24fa743513da51181ec 2012-06-28 22:48:48 ....A 273946 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36eef81485669d9f9c49fcb3e71fdd142b439710c780f044b97f43a40a91edf3 2012-06-28 23:27:26 ....A 203790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36f06f21cd55e9e4a5dc54480c1ebae4128278e96cde72bde388b0bc09b837d1 2012-06-28 22:48:48 ....A 129588 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36f46b17cd3cbfe884a32f4aa8bdb5dc83eee9e4ae1e8f86091caa0ca0282b70 2012-06-28 22:48:50 ....A 1052672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36fb17d47449ff4486caf51d327e47b0f38c82392182ee9bb0a0e9d1c384b60d 2012-06-28 22:48:50 ....A 2115 Virusshare.00006/UDS-DangerousObject.Multi.Generic-36ff453ba14ec2b69c12dd83d6b383a12ad49867d0128fadeda0de7d5824ab23 2012-06-28 22:48:50 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-370831550b655c2927082cd5eac0262c00502d374f3fc01a78e4dcd25c66d6db 2012-06-28 22:13:38 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3708447feedbac6931eedccbc6caf24c9366320cf31dbf5882a4ada7fed97f76 2012-06-28 22:48:50 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-371429a0eeeda40580246219f65348d017fe3566cd4fe1167f183cc9137654f4 2012-06-28 22:03:36 ....A 161792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3714bb8850d5ef36321022c1cf4f0cc4b5fdda3f465b0dcbafd600d36c89f55d 2012-06-28 23:27:26 ....A 409274 Virusshare.00006/UDS-DangerousObject.Multi.Generic-371ea05c0df93af8536b3d8708e54a3d572e1aadf2d59e5143792e263de7bf73 2012-06-28 22:48:50 ....A 441856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3723864f0b53eb1816e645d6f618caa478c556103ece87c182321e49f0c718ea 2012-06-28 22:48:50 ....A 101376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3723b91f14a321d16cac10121fd1d6d8ca9a85dc27cbcfb3f5382f1b32146780 2012-06-28 21:02:54 ....A 194560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-372a1a5dac7a816f36857139f1570e8f53d30b62c7373db002e5a65a7dc20959 2012-06-28 22:48:50 ....A 570368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-372ee070c57a0df86e099fea43ba8c6a49dd28c39f383c0fa4a1a587cbf9311c 2012-06-28 22:48:52 ....A 1466368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-373dc09ba29124bb229b9d075fba3377961b8ddb21bc6e20369ade757cf7c15b 2012-06-28 22:48:52 ....A 40018 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3742d24062ae9910220ae68885e6394152d830f98bfaaf299008b429e5745494 2012-06-28 22:48:52 ....A 307816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-374771fe24e163d49b271640add53179ea44c6132522728d17779a75188a4955 2012-06-28 22:48:52 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37481b3f33ae77bb72e1b425b83f4f609eedc07958cca8bf2a31a6dd0a7bece0 2012-06-28 22:48:52 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3750b4d07bb735ea5d70a285031b2d87a655eaec675976769ab528d7698c48db 2012-06-28 22:48:52 ....A 6388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-375149c05ee5f0f5068455fbff0f185a793ec673376db2c2080ff209e3f37c47 2012-06-28 22:48:52 ....A 1126400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3761454452c20e605d3a511fb6e5b43f140e335b1e41db60c248b547178ba896 2012-06-28 22:48:52 ....A 711168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37651a4f105efe96b44f5aeeb74791875fb9061c8e801321d0e2a41a36f895b8 2012-06-28 22:48:54 ....A 2757735 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3767f7cb0eeb827a11af46bc125a0d568b6937bdadb2ff880a97890c206d7095 2012-06-28 22:48:54 ....A 798720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37730871bbdcf95f368e204565640140a0a6fe446f26f1e54e27023f2e0c1b61 2012-06-28 23:27:28 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-377d59c0fbcc4c7c4f3c9fae66590fa67463b296cc17e6d3c1946e54ad09c98d 2012-06-28 22:48:54 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-378a07ea804492cccc0c2d153b6ab3f0327a48121774b01eec785666da1d3828 2012-06-28 22:19:04 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-378fd23c2e10bd8b05cf8ac7345476b9f7eb969cf9acadaa757ae65c0c3b1de3 2012-06-28 23:27:28 ....A 109758 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37958c70431f04b79b6869c44e00906b42a730d18352980b05cdfc06164f25c8 2012-06-28 22:48:54 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-379f79b7454dfede5d40becfd4c0c8555319ae75bb04ac0aa46d8b3a23364619 2012-06-28 22:48:54 ....A 4259022 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37a84110bb02ec6152e102549447c30d6e3b155c2aab6f9b6e491457c10a4c19 2012-06-28 22:48:54 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37a870a802072496fa66cddba266d8e35e571e6d9013c99022f48acdf99b3c4d 2012-06-28 22:48:54 ....A 26688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37aeaf728daaeef883fd47cc616c9232e9df22abe68476ca483701ce9bc150fd 2012-06-28 22:48:54 ....A 369664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37b123522afbcf23b106371f6b46ae86bda2c4af0a38c9d191e7c2de087e2acb 2012-06-28 22:48:54 ....A 1530910 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37b180a64bd2eedb7cd349214d32ab2cc5f1a7e00da638db30b3bd2fca2cd16f 2012-06-28 22:48:56 ....A 2600960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37b42af316a9c4998e17dced133644c1463e7a98f2deac6daff4e2bfc1a78c53 2012-06-28 22:48:56 ....A 64000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37b539e6fece148b45cbf013117e77e78b3d9aaa6312aebdb1c3bd0497481937 2012-06-28 22:48:56 ....A 61121 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37be4495eb17c068ab4a11fcbd8c7e2c0a9094a83960e80bd1c4195c5197f312 2012-06-28 22:48:56 ....A 144896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37c836e6765cd864ac42e4030b7b6bb9396369d3be27319966700f45ec00921d 2012-06-28 22:48:56 ....A 3800576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37d0040eb998f7ab658331604c20a3e207464c084cd8da035e16180956b84aad 2012-06-28 22:48:56 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37d03bae0eedbb032fb1f81c37cd5931e3540f576747a5f951205576d9744ca5 2012-06-28 22:48:56 ....A 444928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37d3d4079367aaf8adb830829dfa0e3547e219d6013ddc07ef6149f9abd3877d 2012-06-28 22:48:56 ....A 363520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37dcfc3ac78745dfc24908f00c584eb710af752703b4b1784101a89787d04320 2012-06-28 22:48:56 ....A 101376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37df077a96d22f0265bd15e95c73addfcb533a94184487ce3d5ba3e25709a477 2012-06-28 22:48:56 ....A 1148928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37e7826dd93588c3c5b9ecc3d2c3a4b5fdba5df2d948761d87a5a6f006ab36e5 2012-06-28 22:48:56 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37ebff374df43a056c7a5f8c60e99e48e2f7c02391289e31ac69a8ac52598500 2012-06-28 22:48:58 ....A 1445888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-37fb0e20787de47965316725ed1135ada25df84634f4c1fa108c3b42005340d5 2012-06-28 21:38:40 ....A 39231 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3801fd3c8376f14bf34c36427d1a0f3bedb6031ea016da2ab1af4a1e0d0190e9 2012-06-28 23:27:30 ....A 15640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-381771a0fc93f0f3a8ad6a7c05fa7b68192015b1476a75a472a111cc0321c195 2012-06-28 23:27:30 ....A 9048064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38253277a68a5f4a9d3b2b9dd38b69a36f1e9b110a96e1d95097031516569659 2012-06-28 22:48:58 ....A 309760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-382734f6a97fa5ca1373eb498df02c4f60f0a9fdcadee3e9f3baab028fa3aa27 2012-06-28 22:49:00 ....A 308224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38299d932b110e391befdb451d82a87a2025502a2b3e0b99ed1330a5c176d255 2012-06-28 23:27:30 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-382ebd1bb7b06db8f6d355d8f162cc5eab88dae619d3ffc5d0468b733ec68c3c 2012-06-28 23:27:30 ....A 128000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-382f7157f9d1a4330c4d0aef844bd3d56177428016af0ba7296d872c86c2c753 2012-06-28 22:49:00 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38329cb234bd153931f1b35b6e74ba217ef6afa8128d72c5a83ecb539713bea9 2012-06-28 22:32:14 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-384598a765dc9978f88053c6d767819950d8434517c0f0b0bba1b03857e6fc06 2012-06-28 22:49:00 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3846d73471a2137f9b25faf8e06d7082615c676dcced7df8099286eaa2709ecc 2012-06-28 22:49:00 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-384a1ffa26d4acba6fb8d401ed808b214560ad520ff005697959949346450618 2012-06-28 22:49:00 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38512f42038634a8b87b5ad950c1c87c08e58f18bdb5580c864e70e658e910d4 2012-06-28 23:27:32 ....A 855704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38582eed95bc40518c72be16b9c6b2ef724abe6da04e3464d533180e1fac02c8 2012-06-28 21:01:58 ....A 185291 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3862f08484140462607eef3d5bfeda02b1cf3ed7ca2826fad10f2e31d78a903e 2012-06-28 23:27:32 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3866c3fa90b10d06cc817435b540e50d7b0b19e723641843ac40bc78e2d94a7d 2012-06-28 22:19:24 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38683383c86e7f0546fafb8ec1f6d7f31f8f3adaefdfc644ffd41fbae64ed509 2012-06-28 22:14:14 ....A 58776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-386a2ebf05ee7af70c0df88e1fb378a9dec105f999c9d2e878ad6b62687f480f 2012-06-28 23:27:32 ....A 2155736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-386f9638dc8cbf27097485bbcbe0573f445568e311b7464abf0177368205ab2d 2012-06-28 23:27:32 ....A 1667072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38766bacb92da6bf0c6df139c7a022a9a25bba597262fc0068a5427d4844a5ab 2012-06-28 21:45:40 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-387932dc0081c441b863cd8da768afe5886e385a972a2f1d05c332188099ccb3 2012-06-28 22:49:04 ....A 2003456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-387e44016c3afa9609d9bb6722aa039fb19765dc1f3317fdfd15684cecf1ec8f 2012-06-28 22:49:04 ....A 208788 Virusshare.00006/UDS-DangerousObject.Multi.Generic-387e70000101b4a1a843eb52dcf5a902dfea2fa0e9a4c8f024d517c033f76d7e 2012-06-28 22:21:26 ....A 136704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38813f2dfde478420e35bedb784645c8029083764e20a9956f7faf3f9497eedb 2012-06-28 22:49:04 ....A 90624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38825efd76b107f434d96f5f12ededee1cb4b7c889461b1fce4b39d3a6b23832 2012-06-28 22:49:04 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-388b70ee399d645cad5432dd02185b280a97fd3e5a624f76e47312761c6893d6 2012-06-28 23:27:32 ....A 374784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38915538476c6d9fa0e8de544d3e98063ab2289eef8e6f0aaba4ef554c98f891 2012-06-28 22:49:04 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3894607392fe4cc8371a268de99166006daa97afb8935907caebfdc8ebefb1aa 2012-06-28 22:49:04 ....A 970752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-389ad2b4dbb9a19627a230f8ff035da9c9a376185f6c63c773f5e4abfecb1179 2012-06-28 21:22:24 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-389eacf0741ebbdea5acdf426102555853d00d4e1cb9999213691fede2f48a9d 2012-06-28 23:27:34 ....A 160603 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38a75206c960fa525bb02bb45b2e7b84f487e122874b8ae3c1fbcbcefb7e6fa5 2012-06-28 22:49:04 ....A 380809 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38ac462f02d31d42e10e5b2b295dffca610210d12cbc29a111bb68b0dee4579c 2012-06-28 22:49:04 ....A 1787904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38aeff378cf1d59a03c0d4bcfa0965e54122e818b8df610736ea689e2d9050a2 2012-06-28 22:49:04 ....A 244224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38afbc066af7e47992964f8b83c64c9a0adcdaf8e6a06b934903c79a9be5356f 2012-06-28 22:49:04 ....A 61040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38b40a5e6dda1e5325c655c5bc07983da5aa669610daa353aa74d0deaa4b9878 2012-06-28 22:49:04 ....A 499712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38b456014086f9db2e0b01f2787f24ed31f5edd1cad86bf9b6926248269422d5 2012-06-28 23:27:34 ....A 43076 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38b8844741be57c5a8fbf5abd995ed20723b4193750c79b182aba9523b8b39b1 2012-06-28 23:27:34 ....A 664576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38bbe9b116fb560289cd275598adeb12019f0a4d7a3e6f0e6bb18606d0be619e 2012-06-28 22:49:04 ....A 819200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38bcdb1f5965c481ef48528cfc4551a70c53a3053ce1e0df44ad7ff9d736e35f 2012-06-28 21:22:20 ....A 470528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38c0773faecfaaff355d8d9b6e8f66e6cd179c85e3b5fa861e9517f5cc9e1cc1 2012-06-28 22:49:06 ....A 112720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38c0a60094768899242bc5840ee1b488704f5d421c6769a1d6d505f20b7a8853 2012-06-28 23:27:34 ....A 243200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38c6f4f05bbfccbf10fb19402802ad1a954813b153db9928d72752bf7f9c7c2a 2012-06-28 23:27:34 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38c8c38690511a32683a53428d69fff0b9e1a2f087e13f2f7460128b2ae789b9 2012-06-28 22:49:06 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38c9a5c3825c2e331b3e43b7ba2d4c916f11901b1a504107ed2c70f7458fbd4c 2012-06-28 22:49:06 ....A 955904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38cff885c0c9fa729b01fdfa728f732eae4c65c3fff2c1b12ebc2a0e1fbe4023 2012-06-28 22:49:06 ....A 938496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38d44452adf2b0934173a4dfe7e15d6d12b3d0f5a87586096f5de97f35dfb9a8 2012-06-28 22:49:06 ....A 412672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38d7bce808e145d6e87c74b92bd91340c4c0e75ade4c26778eb4b353f3c3e616 2012-06-28 22:49:06 ....A 594944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38d97d0dfa2dbdb899c6674ce514700c5dbb8ed40c492c7d32da3b875a11c48c 2012-06-28 22:49:06 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38def2d5e3480ec42735e7469320d9a0d9cc6e647c97a43bad6d84bbad6b70b6 2012-06-28 22:49:06 ....A 880640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38e1a0f4cc71825685af0fd346d70dc4150255f2d3bd90e346107d21fc559c2b 2012-06-28 22:49:06 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38e682173fb812f240a14043c5ca4170d09398252a4460e5f905f36171c64eff 2012-06-28 23:27:34 ....A 211013 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38e8657262512f59bc7b989bb5febfb98e5674f96b455f900d819ebe36cd594d 2012-06-28 22:49:06 ....A 281625 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38ef655f22444849ee7c4c3e766e26497c53f2a875468d88f8204e064fd9b0a1 2012-06-28 22:49:08 ....A 712704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38f6c4c12687b4b7e41c5102eced6f0f6e6229cb348692ef64cff236bc5be74c 2012-06-28 23:27:34 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38f737523048f2f9a375ce9e7b5d6e8b1ce2ba9be13325363d96520f2884bf8d 2012-06-28 23:27:34 ....A 71168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38f8fca72ce2b858ed2e1fac06fb5ce64d6fea21193f45815a972f17af157a8e 2012-06-28 22:14:12 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38fbe5d92ab02745af04a2dea940c2c9d0b92315ecc79f32c07746dd0aa4ed75 2012-06-28 22:24:12 ....A 248832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-38fd0c19adf9ad1b73d6ee03dc2706bae3318b2bcc167375a1d3ed1bc8ff5803 2012-06-28 22:49:08 ....A 48655 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39043990e8d60a4013ee07cc2d49057f80853312182710ea62c1231ad14103b6 2012-06-28 21:26:48 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39045c4dc9bc8384df89f79dc23ddd6a06604e602ca3fc5de82a9e86e30b0dfb 2012-06-28 23:27:34 ....A 741376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3907f743d2be918d43be1883f824497a7b45cfe1cf9973dea515b9f48b95ff6f 2012-06-28 22:49:08 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-390f82ec7638fac8337945eb6f23e919b75353e362c388f3843995f55aba24ea 2012-06-28 23:27:34 ....A 37488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39135159797c40653ef55beef78aa8661712ab4dda2bce7ea0d171a64cfa32c7 2012-06-28 22:49:08 ....A 784879 Virusshare.00006/UDS-DangerousObject.Multi.Generic-391a61e13d13b862acbac921245ceac16dfda9126960e273d9d14f84031836ae 2012-06-28 21:41:10 ....A 1020928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-391c89f5fa461a05385a386f5e7650ab223fccd3a373fdf07a457466be1cd6ec 2012-06-28 22:49:08 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-392684fee862ad367a0e80794de8bce38aa35c8b02ea4e63d994d101baf5783f 2012-06-28 22:49:10 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39280687fb1495d66e4f11f14a0c842d4b79daa626422b54c429127abad74f7f 2012-06-28 23:27:34 ....A 101742 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3930952445ea0452cb37d73748045249cf5d6b7d940c5a691258d53713394b32 2012-06-28 23:27:34 ....A 17662416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-393b2f98ee7b0ec4a83cae5427c6b386877bd15f6cdc40131af9c428e7d43fed 2012-06-28 22:49:10 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3943bd550ad291933ba3cbe14dbcf56fede86060e066e42fec35fe8716248a09 2012-06-28 22:49:10 ....A 1369600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3943c1517723744ee0158562c5b05b430852364d220d0546d9eb0b9a42488795 2012-06-28 22:49:10 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-394823bdb76939f86626b964afc8166eb070e5be955e4c62ba750934aa28c2ec 2012-06-28 22:49:10 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-394a880d063bcfb5e7b9a61748f27fad49561e513cc412af5fae31de9abec19e 2012-06-28 21:52:26 ....A 649266 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3957b5bd49dbe8d39e673328789adf96f5aacda7adeef0154287bcd6c585f0c9 2012-06-28 23:27:34 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3957edf295fbb4a52d84674e0e0dbf9a0a639ae31be4f30b05ba7428d58632ed 2012-06-28 22:20:36 ....A 335872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3959814dcf95ffd64ced5bea74a1fbd8a20add3565f75c199fa6e3f638070eef 2012-06-28 23:27:34 ....A 3486 Virusshare.00006/UDS-DangerousObject.Multi.Generic-395ab6f90960d23c8f55626e98d045e6b4e8f2b43ffef4849e8fd8bdfddb8e0d 2012-06-28 20:57:34 ....A 344064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-395d389bc0025ffb58b377e8bd1633286ad796fbe1ff05f7fe6640dfaf0d18c8 2012-06-28 22:49:10 ....A 84516 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3967e920ef51aac7f720367fd72cb57add74add457495da56f24cb94bfbee903 2012-06-28 23:27:36 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-396f1e7fd09dd3bb7869fa24fb6b6f08fc10e49289ba5bfd45db81778f5059de 2012-06-28 23:27:36 ....A 1617920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-397270445b61f9f37a4e2c869e77984d0de34433f0356a68f49ce1fc3c559dd2 2012-06-28 22:49:12 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-397ae4a1eca51b70ca73a5576972adbafa0425889a0752714e8566e6c7a83716 2012-06-28 23:27:36 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3987ed489a83b7c6a9eecf87e81ab0540be99ec376372fe4d0f2cdefaf555d9a 2012-06-28 22:49:14 ....A 64288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-398ea4900c8566514c384d715e9c3c5e7975d5e5b46a582d15d68ef1d185d6a2 2012-06-28 22:49:14 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3994413a2657c918e01b824af77e9832435a0a37666700aea528b6726e0cba65 2012-06-28 22:49:14 ....A 276442 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3994f71478d12c6efcd9484dda756604fc791f52de79dd558b54cb58176e3e3e 2012-06-28 22:49:14 ....A 2830848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-399cab25c0bd51375f931beaece64a46d96b9982d5effcfb963b60b7c5615b3c 2012-06-28 22:49:14 ....A 839680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39a106aeea0c123709289a1841ca4e3facba36457a98ca965f1d955f40955901 2012-06-28 22:49:14 ....A 1789952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39b17b693813030a454f19bbd7d7dcc03421a156f7fb1f6c5d5f66d43102d9da 2012-06-28 22:49:14 ....A 69118 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39b7edefc74fd0cf4a57dbf4b36af066c644d1bc240e93f2b097666e3c3f16ba 2012-06-28 22:49:14 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39b88d2e6a867b76ebec9f41a37b35d2a13a7424ffb3231c9e5ff21b300919ef 2012-06-28 23:27:36 ....A 68164 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39c111d05df94226ce4719d412ee506dfde10de22ee4d2839aad5f9a30661946 2012-06-28 22:49:14 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39c497fe41582dc58d251c6dc0b06ae1d597e53708b8cedaa6225175a5724be8 2012-06-28 21:06:32 ....A 232452 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39c932be22ba1ae133e4f5b705bb18b569cb096ce4ae353eeb8c816905f1d718 2012-06-28 22:49:16 ....A 245022 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39d63ce1010480da08339a220c17a395716708daff85c07e010e86f3cf545a82 2012-06-28 22:49:16 ....A 246272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39ddc006e7483a5ce26414d5cdd38a9f7f446e0695b4458ae9a1ee6b95d7d4f2 2012-06-28 22:49:16 ....A 133632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39de5dcbf7aaa60fbf6e05f778c8787cf53b118b81be3c5a39b8a8fa907a0d99 2012-06-28 22:49:16 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39df7d8f71916aff149b0473d86ac1dd26b3ecea8bfa6cc9cd9c381b783f275f 2012-06-28 22:49:16 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39dfe495bd7c679bd818cabc19578ea45baf6383eb690de870c998ff91fd0418 2012-06-28 23:27:36 ....A 102536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39e9d470e3141445b190c88e3be9a7874290ae68b874c9ec07c41d5ce1c47f70 2012-06-28 23:27:36 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39f101c2851273496498bef4620ed2aab366ec4df89f81df32da9d387f8cc3df 2012-06-28 22:49:16 ....A 549376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39f54fd0c37ad96f10697af23c624896bf6b0b568fba7a8ae068e75d95ffd337 2012-06-28 22:49:16 ....A 752640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39f7b942623157bd451490d65dfff32a734620fad364270a0fe91c8a32bcd275 2012-06-28 22:49:16 ....A 229888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-39f94f69b1c313f48ca1b8d513580c81dd135e9f1e1ee7128ba3fc62865f0986 2012-06-28 23:27:36 ....A 31142 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a06a4bc695a100e194f16fccf969eb8c38d8602ee2edf320f11619037020240 2012-06-28 22:49:16 ....A 92672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a0750fd23a157451dfd2c39cd85fd4af22a0c0858726172570394d6ca5330b5 2012-06-28 22:49:16 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a090c60a405a2e66eb9314b4f665af27bd4aef7654ff3658ddd3fe04da2aeea 2012-06-28 23:27:36 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a0eb12ebe38779ce83db31bb142d04e4dd5a11d9ae057016100717ab7b10e7f 2012-06-28 22:49:16 ....A 197632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a11e143137bb1d52a8b340ceb76096a5e41dff64321d320ae87f6fe303bc1ce 2012-06-28 22:49:16 ....A 326656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a15b91dd11178bef07bb0db2eab42ab668295ab8940d4e2aa41378e77dd942d 2012-06-28 21:22:52 ....A 106532 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a19eeeea29884dca190492c21dd7a19609872480c43b0477a1ea03b8ee15afb 2012-06-28 22:49:18 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a2ac50e24debdcbf307bf0342c3570ce9d5acc85a83b2d4e78cd7fcd5c54a22 2012-06-28 22:49:18 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a2d7919216707937ec4827b741bf49a3a834b0d2d9738de7e8c5b3b0c416220 2012-06-28 22:49:18 ....A 790528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a3094bed405caba9797e7571a931f6d5f33f6bb446607220f3804206546c7c7 2012-06-28 23:27:38 ....A 197632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a30bd4502649c74ee9240239c2b50b69728dc23f260bab0f3c10f5b397538cc 2012-06-28 22:49:18 ....A 188497 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a3cddc7f8e3fde682d8a84212ca9de0427b20950e6f8f216ac33ad7f3ae291b 2012-06-28 22:49:18 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a422d4d2c1cb3a808be425893b2bcf0d56e771e2ae25b1fa33a8f2d85ea8452 2012-06-28 22:49:18 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a43dfc67060f8126bfd63d9a86f114a21c4a80100e4e9293a6b836bf260c162 2012-06-28 23:27:38 ....A 7728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a4ed79fa779171e2b933e5d004cb34fe8ee381d02259458174ef002d0cd15d7 2012-06-28 23:27:38 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a61bae060728c53d78a7a0959e24f5da65b8aca1db9f1fdcc555ba24bb00600 2012-06-28 22:49:20 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a7308d66ab4c7c3254d24babd98a079d5207f1630f843e69bb6515b891de4e2 2012-06-28 20:54:00 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a753d50241fa7ae4175f46ea6807fded01414a4230072223f17a1ab403f9e5c 2012-06-28 22:49:20 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a7740213c7845522caf6d889c1ca93179ebeefb45706f36fa2fe2b2f15bb36c 2012-06-28 22:49:20 ....A 1462272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a7e2d65caff1f71f3923261432f6c637584967f87c90b747ef9ae2a638a48a8 2012-06-28 22:49:20 ....A 544807 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a7f98c7c670b4b3e601d05a0199a78824cd01cd110876ef787bc6181635e666 2012-06-28 22:49:20 ....A 18596 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3a81e8d4d5b4ef1a141590a64c676f3fbfeae1cd865ecf293a1a46baa517dacb 2012-06-28 22:49:20 ....A 239576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3aa5477b70f9199a58f6a8e4e2d1beb1fff3408ba476774a758194eebfb111e9 2012-06-28 22:49:22 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3aab053f5306d2c2337bb07412152b7fb513b2407db1954140956191b964cebf 2012-06-28 22:49:22 ....A 294277 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3aab10d7b8f8ef413c33ea1c80e255357d5b9e30e0cd3545b272d1cb37ca9ef4 2012-06-28 22:31:10 ....A 1260927 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3aacff2f8670f32fe2d94e602c60aa315a935b7f867bf916457ad729d1c1fc36 2012-06-28 22:49:22 ....A 95541 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ac130ac3776eed3fc838b5f52a2ce1be08c3428bf0fb49884d10d5fc94ef99f 2012-06-28 22:49:24 ....A 336384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3aea64bd22e50b07315faf8fb9edd950fd622206199b9b9f48b8b7e2f001469d 2012-06-28 23:27:40 ....A 620347 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3afd4544a1caef43068bd9526a7f8df690f7d21c4cf7fb9023c45ca5be753da2 2012-06-28 22:49:24 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3affdc5b2ba480618d3987e95bc6fe30422d083428eb0a6d27ad20f5a5188a95 2012-06-28 22:49:24 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b0727f217fb19e3dae5e729f3783da1868ae2c20930c3cdd462d9df3d048380 2012-06-28 23:27:40 ....A 30112656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b128a99bfa620341e8f47c121197e4cbca78a3c288428d658a53e593b6fe412 2012-06-28 22:49:24 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b15bc17b4a83e4d67efd18f20aef8da3abbaa438f74561eaac770b472e0f6e1 2012-06-28 22:20:24 ....A 1139712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b25def68b343918ecd2399764e0e761f356aa55315085348d7d9dd9cc445031 2012-06-28 22:49:24 ....A 97280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b39f5e3491a7355e8f5baedabc2c30f35166800a98b324f2332e05964ff9b89 2012-06-28 22:49:24 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b3adf7e10aec5b11f01271a9352cc705f73c57bc5aee2916ad4af9cfc160c11 2012-06-28 23:27:40 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b40fac87cb51cfa2d157455bacc20281b486e2e1b52682f5e45cf6baecad0b4 2012-06-28 22:49:24 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b4d30828992a45d4127392ad4ae46f42dfd58a2e95aaaed667f3bb1930f3852 2012-06-28 22:49:26 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b50daf876c0eaa49124d322f580397f115ffd5d901ff2be7e320e5319f45a20 2012-06-28 22:49:26 ....A 301810 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b50dda79fe70bad6de94d43683a0a4d57ce8195d35f48920f44c9e66ae78a2e 2012-06-28 22:49:26 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b659fac71fef7dae65145cc3c9344f7a67280ba3dafe7d339db14872978f655 2012-06-28 23:27:42 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b65cb58aa61a0f38a795cc36c387aba9a84ba7d18529eb55cb741c162946dc7 2012-06-28 22:49:26 ....A 966656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b666ab8a7dccef89d0c5b19525521c24bcab21f52f69d27ec6c3af1ffa98c4c 2012-06-28 22:49:26 ....A 96256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b677891cf228546899a9dd3971caef9c1d96049e95b88c4a52f98c13d9c7459 2012-06-28 23:27:42 ....A 5493 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b691677680d009852b877035b363b5c60dcf9b35d0de83db309b55103ad561c 2012-06-28 22:49:26 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b7446c1b72b73201a5888a75ebdf16dba9a08d1be6c38e0451cdc6d466bb24a 2012-06-28 22:16:36 ....A 336384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b7a8c1abb050b2daf5befba3d59047f65be6c241f90c2962d79731a540eb25f 2012-06-28 22:49:28 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3b95186aed24409aca1603e396dc80511bd3247033e33d16dcf54e19edf06fea 2012-06-28 22:49:28 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3baac37d872165dfb3001344efa43418ea52d7aa8ed0d61e32179ce2d7ea860a 2012-06-28 22:49:28 ....A 94408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3baf26624c337f8bd5b60e76641a6addded3d41e0780de797b8b74155598ae43 2012-06-28 22:49:28 ....A 1382831 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bafab94e1edbd5a48a664a5c8f309642c8a4c3d668819108b1f45170cc5d939 2012-06-28 23:27:44 ....A 291561 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bbbde40618e8d5d0705e94f5b8259ec02a8aeda704efe9d7b64843c5fd58423 2012-06-28 23:27:44 ....A 36792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bbdfe938986ab4f0685304767ff991f32649bdbbe990f78e855d7b03512e803 2012-06-28 22:49:30 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bc7ef1bc8ca5f0c646fa3619b9dd559c7e6e1d8ed02eec9582ebdfc18e6ca1d 2012-06-28 23:27:44 ....A 893077 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bcfafa8ed0c8d65d953001dfef58718f49c0ca24d0f9fbff903e07175e08bd1 2012-06-28 22:49:30 ....A 91712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bd31373b8817e4af3595b5de4e683aeec810e56b168cb1a7352df61660794d7 2012-06-28 22:49:30 ....A 679936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bd8fae41ed7e24f0d9516d5f402b033124806ef8845ef9e2b5b9608af83efa0 2012-06-28 23:27:44 ....A 111104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bdc04b7b72b1762444d5155884499c6084917a61c2b454bbb46c3ab2611e8e0 2012-06-28 22:49:30 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bf21fd3cf6273566b43fb6edaebb662b4553c1f2a71e48244b51c1b74603673 2012-06-28 23:27:44 ....A 913909 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3bf5e07fd4ca22818b30b0f7ecc413835316b9980b33003e1d9193246b80be27 2012-06-28 22:49:32 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c00035ef418d53038dad05ab26a8ba15fbf83c819d0ce6e6b7cd094fadb2df0 2012-06-28 23:27:44 ....A 79040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c01ec52cb35ed2eec8d3315f9660d5ea64adcf85c52f2f0a7605d5c66c27ef5 2012-06-28 22:49:32 ....A 22346 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c03739f8db899023dbac5b059908a59b1517b5091c7f9bc39fb8cd02c2f4c11 2012-06-28 22:49:32 ....A 206336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c071433f577f8f2085d50e05d88a0c11b036c768ef55bc23ebc757f7857561f 2012-06-28 22:49:32 ....A 1024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c12cde0673c0553c0964a9f3a74c3b41d2a85f7973814b27b0fd69b52b351ed 2012-06-28 22:49:34 ....A 323550 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c1c49902174be5bec9d2c9eb5bcfcbcd4a4ff15cebeac77a71bd5683d68482d 2012-06-28 23:27:46 ....A 8515656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c1d22d3f68a21d8285b8052d7ae50993d194451af83e9846648f3d06f1deaa6 2012-06-28 22:49:34 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c27a4cd51641e63d27dd371d9071531f4aa487a068587a995569b9f43d25c79 2012-06-28 22:49:34 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c28c8c8eb4afffd970068a4cd2bffd66b37844301ef36d5ba07fece47a57e58 2012-06-28 20:58:08 ....A 59271 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c2c03ec2b97fdf03dc116569800a05a7f246734ca8984d5e7e51169b8334f95 2012-06-28 23:27:46 ....A 406528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c390e14ba7fef3052f76fab4ec5c6177590e51b7f5d5cbde4a8564c84bca098 2012-06-28 22:49:34 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c4b207c927bf639cceacb1b5816272da3c6fdd24ca711b192ca2ecc807b0052 2012-06-28 21:23:24 ....A 38325 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c4d79e4245a0091f8cf06e6fcfd83991f67a140e0c23c627ff7034a4cf580b2 2012-06-28 22:49:34 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c521be97a8eb0025fc4803cd8af467ba48bc5bb4ef6babcf8f9b8cc0656f950 2012-06-28 22:49:34 ....A 1024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c598895dca614cbfa95714c9a5a24eb0d80d646433ed918c1e964e338fb4509 2012-06-28 21:44:46 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c5dfe4a9a257b97b56819e1c7c30bfb80aadb96d628af35ff171b7f3a28e23d 2012-06-28 22:49:34 ....A 1269760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c635e75487d93c758501fb94c03e55f79c9978c8495a3cc184decca219e9d68 2012-06-28 22:49:34 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c6ac8627d672a07a7d16aa6fed53e36c0ef60402662736580b75f21f53f5626 2012-06-28 22:49:36 ....A 298816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c82490b0d3f0da8e31e356a3e011a21549c21717d7306c02ba86550f4945f69 2012-06-28 22:23:34 ....A 276480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c9383763e170087eec87ee4ccba5d4ee32fd5ea2cbaff814f053cf7348e43a8 2012-06-28 22:49:36 ....A 762880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c9496f4bea244f08ac1066ff0839f0955f69c507f038891d37c4b13f98aa887 2012-06-28 22:49:36 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3c9f1bf6a57aa298a4f930931ae89875f28b6f72648a30f24bfaf8d7bcd01c15 2012-06-28 23:27:46 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ca05154e9b6fc11613c1dd2c078250ffb0e52c00090a20d99cd617405adeec3 2012-06-28 21:13:16 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ca28179a395dd151b69247a4191b503c7a80e64eccf38527079a2c7825d1491 2012-06-28 22:49:36 ....A 467456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ca2df0b1859a535ea47e1d0e65146edc27e10c2b83d096b01d4ec2651e4eb60 2012-06-28 21:07:24 ....A 598408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ca8ed7b5ac42647d01db9dbe8511ee561fc33122d4f619dfda71846bb631007 2012-06-28 22:49:36 ....A 157504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3cbf219db9c95b00ebf38f2fff1fe4082729e6c978a933591132219f45667830 2012-06-28 22:49:36 ....A 93184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3cbf8c43221b169d0f4ff503b84fc96cf3d3b435acfd21c5530ad8d7031e25f6 2012-06-28 23:27:48 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3cc66c484cdd9553575b6b3c111c19ba16efdc02f2d7102533490e372ac3736e 2012-06-28 22:49:36 ....A 798720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3cc8864c4fd18c54a35f0aa246c8f071f063cc7a90a68bff78c52c95d7342a7a 2012-06-28 22:49:36 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ccaec2c8e543a2d86f659cfafdb16c9520fd42ba054e133965c09ef5b0f76f1 2012-06-28 22:49:36 ....A 601363 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ccddf3bde78dbac4d96373974f56c284798cdf98f3873d000b35f257ec01120 2012-06-28 22:49:38 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ce0f8a28260d3ec5e30c98f044f8667e45306c72e0573e1c5d23f0eed7cc107 2012-06-28 22:49:38 ....A 1846784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ce1354db23df89b17496be2aad048d56cab7b1bb376127b56cf0ff17ebce73b 2012-06-28 22:49:40 ....A 2276864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3cef94618f44e8d9d82cd488e079cb20efc2dc947e566cc4d9ca9fd674835848 2012-06-28 22:49:40 ....A 778240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d005c2aff1e8ec2769f5a8218b4c3a65bfc99210297532927b96533b2106d13 2012-06-28 22:49:40 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d040db4ee949a572c1eb6a34d61b9b624168f4203a01599225db4ee60b184ef 2012-06-28 23:27:48 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d057d81ea0a050d1b27549dc38d8a8f737b4191de8bd62b50ff5837fa6d3e4f 2012-06-28 21:59:50 ....A 13476 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d0ac596bfbe3edcec15bc76d8e3c05bff8d2d2ef61a1d94cdebd601964fca60 2012-06-28 23:27:48 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d0ae0ad10c6fe05f8b7c32185157ed82260ea378ba0de51dc13a89b395d6181 2012-06-28 22:49:40 ....A 999424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d0f52a19cc844933f38ebf0f3f5d2f4d7de05466c8cf0e33b7279d970fd7712 2012-06-28 22:49:40 ....A 128512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d1a203836d26f1aabeff858156e1e7c9525fd39b6c631c42f1bc3265128c37b 2012-06-28 21:02:42 ....A 70592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d21e015875b167c1bc52238978f170643a076b3bba0282a38357d68c6ddb1d1 2012-06-28 22:49:40 ....A 556032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d347ea09b1c399aa3d968320559a12643f770dd29b7b3fb28a5522c0b85ad16 2012-06-28 21:03:48 ....A 59972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d363c5a64b29bd3d5dcefb6db950af26a47349dcf65929987c2462ac8c203c2 2012-06-28 22:49:40 ....A 498176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d3d9dca305cf3fe66663db37037ac0a6a3e58ee62eec7d9b49e5fe53b5d12a0 2012-06-28 22:49:40 ....A 385944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d42f043da721be50c25c7d716a7543df6abd1629340490b3245df382b2e8e9c 2012-06-28 22:49:42 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d46f04a0835a63c51e2a217b6df32dc97bf36e127ac4ded9cfd7716fb0bfdd9 2012-06-28 22:49:42 ....A 110080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d4d6fa5241ec70d270985c5a6d9b653f089a88ec15004001db3556b3363f8f8 2012-06-28 23:27:48 ....A 431104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d543d3d2176cbc0b56c328a48fe8c041547961638e873238b70a252b28c0cec 2012-06-28 22:49:42 ....A 30553 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d555423e693445bce85e7060b7bd1ea7f5eb5d8a0c9184a9fce0b13088dc055 2012-06-28 22:49:44 ....A 279552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d5f984056994e9d3cc7996aec4c8602182f4046cac6306c93ca0a112913fc0d 2012-06-28 21:58:02 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d60e02b5bbe80ff3639aaf34f3596f0700d65a1ac476e565f26176dfeb99ac0 2012-06-28 22:49:44 ....A 486400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d655b3ace4ac4c6e2c1f7d134f955ba22ea96b6f461663bfe3db4129d3747a1 2012-06-28 22:49:44 ....A 166912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d686a7b9957ff0866e27a8f6a5278003a6c7761582da4982ad077de512b780f 2012-06-28 23:27:48 ....A 7035 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d76aaf6ef3d81e663798138b6d888b668323da3cc29c60f280d096c2ea299b6 2012-06-28 22:49:44 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d7719ae69dd1362e70355e2c41b6a249f37078921f10afb080269be35b96d73 2012-06-28 22:49:44 ....A 291840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d7b6a5572647513c3d4e0051c97b03094f302ddd2ebfdcc187be474cd4e3975 2012-06-28 22:49:44 ....A 77840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d8c244b0e3e2ba03cfa947b1f08710015d2452745d643c9d77fbd2c0b3bd39b 2012-06-28 21:25:12 ....A 1396937 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d8eda02d3a206e68b9bc41b07a17b55859040a8bda924728a652d399b2ad463 2012-06-28 22:49:44 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d906cbc1dee05506bf34c0a272f7bf92ffc967b102e4d5e4856696cf98496c8 2012-06-28 23:27:48 ....A 476536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d94f58acf61894888b2d1dfb7b7e62c31b35eb0780facbcbc7ddfd0ea92760a 2012-06-28 22:49:44 ....A 121344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d986ae194afa8d9768fac0a7ce11eda87af418daed9674fc9c6da578d94659e 2012-06-28 22:49:44 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3d9b11be7880ddb95e18f59fcaeb0563d87de5ba6c77497d3d31e09998af59d6 2012-06-28 22:49:46 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dc19ca64c9508271494540597dea1dd787a20bc997d7625754efd0d34f99ac4 2012-06-28 22:49:46 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dc6b5de856447fe32e15a1e24bd00e4e2ffe92c5eaeb473e4e30ee55fb38cc3 2012-06-28 23:27:50 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dc8fa476c2a08a73b538b008336e8557c8c1a06905f48109609a560793d9fb6 2012-06-28 22:49:46 ....A 772741 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dca517cf2eb952911fd278f6ed68cf75e6c707b74c345c795bdccbe187939eb 2012-06-28 22:49:46 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dca7145ab7151b1c136f37246d33e644ab5d8be4c56bf81a6a405b9e4555fe8 2012-06-28 22:49:46 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dd12ba35da2882be86f721816d40fb83866a1535b2998aa5f963f00a1e44af2 2012-06-28 23:27:50 ....A 14009 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dd1518beb22dd4becdc299f5f34206d57b38ccbf94d71ac5b499f58e30ac781 2012-06-28 22:49:46 ....A 211456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ddcc23af7f8088ee86e87f3b1614f39a96077d8af6fa93dd3d0c0d292573bd0 2012-06-28 22:49:46 ....A 1036288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ddd53b1f0908606c67dac55f90a55de6d7ba16395acb923ea8f602dbf1bf030 2012-06-28 22:49:46 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3de5602bc43df583a4c9cf8955fa41ecf2469b7eebe08ff703acdfd314cdc262 2012-06-28 21:52:54 ....A 12032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dea964273cda461f680c84526a7b437f92b353467731d5c9ee558cde0ee4802 2012-06-28 22:49:48 ....A 2110333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3df87f13bfe6be43446cc0370d57b528d3ebca0a16b0e6a40626fc220a6cb8fb 2012-06-28 21:26:46 ....A 300544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3dff1b8ca0b1352a1a2c8275ebbf5d97d765627e1bb71545dbd881d2d05df03d 2012-06-28 22:49:48 ....A 815104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e06da8ffe3538bdb42499f54f1431c2e6d81584aa35d532d9dd1167143d32ab 2012-06-28 22:49:48 ....A 194048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e0b8671eabc57d348da92cb53a182c05a594a8a10b845853870601daeb0a139 2012-06-28 23:27:50 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e1990861229fe7884f5c7516c05ae66bac70b5c3f3f06b0884ecca82aeebe59 2012-06-28 22:49:48 ....A 133632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e1bc0e4206046c750f58b8576ba8a0e51bc7034bfbed85464d61445345ad011 2012-06-28 22:49:48 ....A 387584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e1e6212bfa49df954f69eff43c3c8cb879ea9e04c38e7f6a1144f3634c7d418 2012-06-28 22:49:48 ....A 54784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e20a745ab888b4e6d473f1aa3e794f18adc1577358627d8e82ed2fd6efc5993 2012-06-28 22:49:48 ....A 1847296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e241ed3ac7d8da007a1a604b83e0ec6acf26751485015ebfbd446a7c254e54d 2012-06-28 22:49:50 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e267a0bee70f3848c11a218d8544c6a30d888c81ee2af7f4bea7727d96c9e6d 2012-06-28 23:27:50 ....A 32806 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e42095130748855e75a857431c7d92a0f0b9170c14929eea0f69ac4a01ec4c2 2012-06-28 22:13:44 ....A 71949 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e4696a136b3e24a8a2637095aed7a7507e4013dc7b5cd0d97777b7d89f5a978 2012-06-28 22:49:50 ....A 1228800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e47cd1f59cbf059128bec2540cfe8c7443574941e03431b074685181851d51a 2012-06-28 22:49:50 ....A 999424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e54743f113a1a3f950e310359b4c61577640a5949e0083d6fe12c0518b93aec 2012-06-28 22:49:50 ....A 517120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e56e4148bfc7c6325937d6237e182866e92ba16137b7217f49b6869137d6069 2012-06-28 22:49:50 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e620edb09779c31ce54a32a855ecb685f2b96e3e4df83ce7b961b31316511c6 2012-06-28 22:49:50 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e63de132a25a95f42b10237016268c081f3997f5eb955b9727036a12a0e6bc8 2012-06-28 22:49:50 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e660b573fe7f2c19cec0e653806b4e79ec593cd39ad72a85704634e560e213a 2012-06-28 22:49:50 ....A 689843 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e725fa50d3c7a15b9c06960b79e131a27a2ef462a4ec648cc77578dff676af9 2012-06-28 23:27:50 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e8ceaad6e4276f28b76784c5052349d2069812004ebd1552654662ee05174a2 2012-06-28 22:32:04 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e8cf2cc9502cf2c398edeec6522b77508d358029ce13aaa5d35b1a6ddd36ef0 2012-06-28 22:49:52 ....A 536064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e9002623c86ea0403414cc0c4121cbf6239c4c3dd48e6e3a58b6e344625825b 2012-06-28 23:27:52 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3e9d2e9176880a8be2c6ef3074f31cae7a124000f06ea0966bcf1d3db964fc9a 2012-06-28 20:58:10 ....A 65828 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3eaad3fd9a70bd67fd2908bb849abd78c129077e585fbe7ebc116e15a5823944 2012-06-28 22:49:54 ....A 375296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3eaf5c389fad879f002490bc53402bbd4482584a7aa99b5f1e102164238cb6a6 2012-06-28 22:49:54 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3eb02a3009789c00b423cd13cd7c0e436fda7ccb14d4c7aa2d511ac673bf9a04 2012-06-28 22:49:54 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3eb30f4ec2272b86227e86c16661f019faa4af78c122d832ce52fe7ce35c2f3e 2012-06-28 23:27:52 ....A 333013 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3eb7b567468f85fa3f85f79c3b283437407e940b1ed3ee529d8bf7bd3a1519ff 2012-06-28 23:27:52 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ed60af47ab430e74c897fa47dd7eb38f6934baa91372bf40ff1b37eceb57843 2012-06-28 21:56:10 ....A 173056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ee4eaf543da98be9e282621ef0976cbf2419977fe5d3d2a782a4f28c5865df7 2012-06-28 22:00:02 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ef57dac9aa56486584e337fd7d754f649f9445bb22ca3f34ee30929b8fdac6c 2012-06-28 23:27:52 ....A 160166 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f0078450c46ade25e42131f6b780f0c897bb280130d66ddc279ea1f832d6714 2012-06-28 22:49:54 ....A 68105 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f02ef032ecf0222ba759dd7fc29050655e593b0c4e227acaf982aa85768f19f 2012-06-28 23:27:52 ....A 240152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f1aafb5f83055eebacdc928633a5ead20a0bb2c81ba16b8757ab44b20de94a6 2012-06-28 22:49:54 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f1d8416231c46376fa3383b503e2b041df685420932f0d81061f67c3466ecc0 2012-06-28 22:49:54 ....A 7958016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f1dac5ffaec0b6116761b1994876887e7685d9c05b653f5bd0a4297c231e4af 2012-06-28 22:49:56 ....A 109056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f1e9536c404e4033477ca0d455f0f77453993561772b9b143515347b54a2a24 2012-06-28 23:27:52 ....A 471040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f262378225394e5fbc9c4e1843e09dba8869bd06a85a14f2d2da1f7ac9ab950 2012-06-28 23:27:54 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f2d7785c512ef54ea5283b9c8fc0d750b02ca726a9f0affa83b56696dcd0eba 2012-06-28 22:49:56 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f2e507fdf3d76f5a644f73bac93d7bd6bb5c79a8461139b512b94660d614cbc 2012-06-28 22:49:56 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f344e075e5d0379a727934833c683f2888eac82cf2ef8ffa5d1fcf4e6dcffdb 2012-06-28 21:14:48 ....A 106575 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f36be2a0127530567ca4a02d91c858a9fa730f982a481746e34efb4bb459e1b 2012-06-28 21:36:04 ....A 997421 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f3ed0c91c48453ecb743a19479bace434995d9a5cea19fb2255b55962883b3c 2012-06-28 22:49:56 ....A 154112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f411c594070e47b12a27db1363cb244856c082a13e660cda09900e078354e6a 2012-06-28 23:27:54 ....A 718066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f4385decc4a44c3f5dcb1e31daff22170d4d0721289b9bea5f0f554fe5dfbc6 2012-06-28 21:46:34 ....A 274432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f4df3c4dbb6bb8e8247f085b6382475350e7b45a56aa1e58be62c1290558a87 2012-06-28 23:27:54 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f5781781481f2bd272cc1624ddc6060c6d8e7b3a24957dcb5a5f2c633d11cc2 2012-06-28 22:49:56 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f62e1a37e23b8e90844b3c0b4e488f8cdd16d770af9912bdfb52191cc65f533 2012-06-28 22:49:56 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f63ec53d14892cf8cf9a7eb3110cd0028a8c4c3a672ce6ca0a40c09696323a1 2012-06-28 22:49:58 ....A 101672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f775bbe393418affcac8ace594cafb4f3a455a9a90e5e8c8c9f85f1d2deb2a4 2012-06-28 22:49:58 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f825a77de888a0d048e7f98423a4699fc4a0cea64960c767e0b5087dcb65791 2012-06-28 22:49:58 ....A 86189 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3f8ee2afc4062643b22e95f6e0dc86d3a0ff02f480097b21f555fe0980875ee4 2012-06-28 22:49:58 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fa12ef53b50c5ce08c390586f3ad41f8fe414a07bee3f5f678a2ac4dedb3989 2012-06-28 21:53:24 ....A 330240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fa58182a1b51004c750372ebdee4bdcf02620f2805c67ba1c6d693f8e29c8ba 2012-06-28 21:49:06 ....A 75384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fa9447d83cac12e318b178d1d7e38d0972917fa5597bb8ccf16269e3cc5d4a3 2012-06-28 22:49:58 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fab80e151246b9db04fe749245cfc1af48842344daf42e0bf0641c857bfa1b7 2012-06-28 20:54:54 ....A 285616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fabc75c0beb8764273b83cba6a015cfec74768393778620b4fff8d14f54e046 2012-06-28 22:50:00 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fb456a367466a17cecb0123a5cfb8656cb4dd9ed5aa22069763fb622a0e2029 2012-06-28 22:50:00 ....A 375808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fb6c6889db95eb957deebb22820f023cef8ec1a13185dc43b51ff52777ab534 2012-06-28 22:50:00 ....A 249344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fb6f3c672b500f3e78d931dae4436421ae61beac7f57a7fac2f8df5b5911cb9 2012-06-28 22:50:00 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fb7fefbb2486273926dd79e6af9cea4651d2106639067ec7ad60937cb6c94e7 2012-06-28 23:27:54 ....A 48734 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fb97bd578e388424f0cdaa928414fead33438e64c5b8cae288a4902d1c26284 2012-06-28 22:50:00 ....A 1024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fc1157a11dc4e2552ffcdc52fac2442c5887f9b728871f9e510fbe2b529af10 2012-06-28 21:59:44 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fc355a2c9f7b16da8162f1d232d9fb3612fa5d38d32297a0f1a8f8d37fb411d 2012-06-28 21:28:36 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fcbc26fd35ed9e731c35f472cdfb7fb9612fede0a42ef3fca6a06f2cc1b83f3 2012-06-28 22:50:00 ....A 494080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fccc7b4c0d4e26284b0b8f12035c60d0772796ba0754d96c74259933f3f450c 2012-06-28 22:50:00 ....A 1909760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fd23b427cd93ef6917f53e5e0c753d07b3c6f62f6d9e9f1d8ad6b0f9fbe88ad 2012-06-28 22:50:00 ....A 414208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fdcb94452bac16d9d8717f7b8d0bc4d540c852404d0cd8e53e42881af47107d 2012-06-28 22:50:00 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fdcec787ee7347aa573b9aa7fbede1383df52f0d65b9eec7411de5f81eadbc7 2012-06-28 22:50:00 ....A 44124 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fdfeeb519fba210398f0f04446e5507e41f95bce1eaf73d9ab5bc742ed3b531 2012-06-28 21:35:56 ....A 129024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fe2252f6e67a78a35a3206970930ba7caa8fcb084ea5f4861b5985a5d1a369d 2012-06-28 22:50:00 ....A 3802 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3fe46a2a023640e9023b33f7a75ebece6147651930f212cc1b32e9f1caa3d609 2012-06-28 22:50:02 ....A 980992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-3ffdcd372b3104f473a7c820b33efb57cdccc0ee82478c8e86f1f487c7265f95 2012-06-28 21:24:40 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40011f8fb0a61143b19969861083162a7b280940ccd31e1ca66fc10fe450bf2a 2012-06-28 21:07:00 ....A 194560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4002333423871c635a1d9da57a19b6c19802ca8006c7a28b2232cac8c35ed53f 2012-06-28 22:50:02 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-400901c11761df154c7541f009bae40390edd795dcaefe590bf98c79040b2b32 2012-06-28 22:50:02 ....A 1091072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-400ad83dfb240572415248d3626380613718d4a45ad8ab83ca315fea3aa2d36d 2012-06-28 23:27:56 ....A 157011 Virusshare.00006/UDS-DangerousObject.Multi.Generic-400c3b3317bf4f107e7634597c7cc065acaee9c2af8528af8583ce326fc9b62e 2012-06-28 22:50:02 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-400c4294d243d9238efabdf2cb685706f3ee5ab678f2bfac585e248e6323ffe8 2012-06-28 22:50:02 ....A 1437508 Virusshare.00006/UDS-DangerousObject.Multi.Generic-400e592e711be872f790328e1d8a4192aa7382051a62ef91c3c6f80ebb11b724 2012-06-28 22:50:02 ....A 192000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4011b4c22f2414d6d78c8b5fd61ba6a83dacae61f356e78317dc031e969b12f5 2012-06-28 22:50:04 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-401c51411588c6a919b9dda24023f08129df4a9f25b41b7ac5a14b61174bd08a 2012-06-28 23:27:56 ....A 3344640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4022c40be50d23b6fac956883d9a7f442d130a7709f8c74c7051f2db1598b0bd 2012-06-28 22:50:04 ....A 704403 Virusshare.00006/UDS-DangerousObject.Multi.Generic-402b84fef9335ef2a0ea36c4abd26b3693aaa0a033bc8e1db3940a6750f69fec 2012-06-28 22:50:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-402c417b4c67672a9c8b17f1ce26d717c70588ed90498af11ae17f31d3d39405 2012-06-28 22:50:04 ....A 953986 Virusshare.00006/UDS-DangerousObject.Multi.Generic-402d9784e49b841727dd207e0257f4b1eed8193c9129ee25904ce131a249fc8b 2012-06-28 23:27:56 ....A 314720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-402ebee4b4423b3991807176e695afe89e560dbac6a0fe7b43e77a03bb70c8e2 2012-06-28 22:50:04 ....A 2092032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-402fb927bbd6a79b6901b01e57b2466051d522f53982648b4827f817d7f3826c 2012-06-28 22:26:18 ....A 42390 Virusshare.00006/UDS-DangerousObject.Multi.Generic-403064dec80017010bbc0e60ea1f965c3faa56b84fcdd01a106f581debe012a8 2012-06-28 22:50:04 ....A 67072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-403783b6492e0ffe9dfd5b318df9a1d6a942629765a517c2a2fbba97b92a9eb5 2012-06-28 22:02:10 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-403a74ba20c5aa62fa2134d3e189c9e21ad66ff00e669015b8adada3528511f0 2012-06-28 21:54:24 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-403d67be1391666780de56791b6df3e5bf09c965bbc20c89c7151b4b3142e345 2012-06-28 22:50:04 ....A 958481 Virusshare.00006/UDS-DangerousObject.Multi.Generic-403fdbcf31bb924618ebac165029553f13519f5d11086c88b145c187e9bf23ad 2012-06-28 23:27:56 ....A 52224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4045a4a1504f4c849a0f7873865aa7d51a51cf567fbeaedf41e4985fe7d3055c 2012-06-28 22:50:04 ....A 371612 Virusshare.00006/UDS-DangerousObject.Multi.Generic-404ab5e72e3acec0b04fdb8e0de721c42afb1beaa8b968b274fa86d2ae7f3b02 2012-06-28 22:50:06 ....A 1810944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4050757442b79d5891f72ad563d69c09508437339597b0364e9ec4a445fb1670 2012-06-28 23:27:56 ....A 905216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4053833d28f8852c2758f2986a7c99f04e1382afa5d408f91cd8dffef0b9910a 2012-06-28 23:27:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40646250a4ae3534de376807938bff3aba526f94d5da1375fd42c4c32d0b662a 2012-06-28 22:50:06 ....A 260096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-406fb73cb2387d5a5fa156ca8d3b3efeccbfa64bb426c2e38dc4fdc5f5d6b5bb 2012-06-28 22:50:06 ....A 128222 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40718d6cf340be9653a481d695decf5e5d6b2eb9980113b411e3de335dd3403e 2012-06-28 22:50:06 ....A 929792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-407deb17a48d4fa2993c0e31a4c392b448c19d4111027a97719d7d1552fffb50 2012-06-28 22:50:06 ....A 710656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40816274a2bad64a0b1611662adf25b3a9dae0503f20ef561cf9c236aef0769f 2012-06-28 22:50:08 ....A 246272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-408539d58bdb98717854e68bc7769792724138f1c8b5877101073dbf6d572374 2012-06-28 23:27:56 ....A 541744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40857b8448372149de82e0797360ba21c17b9296f12023ed2fe0a418434910eb 2012-06-28 22:50:08 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-408f0fc5935a07258d459d3b452a2fb57967b10ad2d7bccb7754be970d353d1e 2012-06-28 22:50:08 ....A 1699391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-408f2307c4092654dc6ae4d6cbf7345072176b78eb16b03747282e6846e72c0b 2012-06-28 22:50:08 ....A 227840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4090a4733fead6ac840a24c268a52f77c28827099630598555372c1bd8415b1e 2012-06-28 22:50:08 ....A 345508 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40910ebe22440a8902ae8ba7cbc5376c428374717cd1b90c7afd6c1d052bb161 2012-06-28 22:50:08 ....A 339456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40943f08f5601e3b824caa3305ca05c9954e13980db83415ed2915fb2b3c2fe2 2012-06-28 23:27:58 ....A 10636 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40a074f5fbea54ad9b3f08938b3f0faeb2e02a7641880d0fe6cbdc6a40bf9d79 2012-06-28 22:50:08 ....A 1154309 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40a3bb7ea5e2cf0e26476705b1b972e291c09bab363085566f9940461ce6e669 2012-06-28 22:50:08 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40a42f87af63146a553600981e6625cce32b82b54afb117cd6423260911d65e2 2012-06-28 22:09:32 ....A 55740 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40ab05180e1bab7fadfea9e66942f674d7000c7249b50ed44efbcb9af9fb4e7e 2012-06-28 22:50:10 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40b4311edeaf063a948487dc7812e311dbbeb256096918ab859d63cfce9242df 2012-06-28 22:50:10 ....A 476160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40c397e8996509a93ed89f83c11b84a9dcc99335a493388c6ddc4edf8b463b19 2012-06-28 22:50:10 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40d3459afcc2dd27d57e6f17c71dbd662686fa61ff25ae919a2ebcc50c433c3e 2012-06-28 22:50:10 ....A 2584576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40dca79572d7365160aedf3ae33b30a87a37026f4c8c08f1004e614aba1e8369 2012-06-28 22:50:10 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40e4619c95baf17c6db695ec1849d1487124fdebd6d4fcb38a2c9b514d4a160f 2012-06-28 22:50:10 ....A 55296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40e49fb0dd4b64244057935f4670c091ae2b7779edf2ef25f3e10815514a9d4d 2012-06-28 22:50:10 ....A 675910 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40e9068df63f9b6eb28767b66dc32c7c4a7405160306c8c0322ec25a1d731c89 2012-06-28 23:27:58 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40eb6638942ebe2726a68b894c99fd5ab93d508078d4012da213cce13f01cf9f 2012-06-28 22:50:10 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40f40874fb5d1585a10e7ab4d943cdcb766a0b0d8989b3935bbd5e46491cbb2e 2012-06-28 21:58:10 ....A 55074 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40f5a1bed0e3ed51ed8bebd49c5d99acffde998702959aca51bee7d24503bdb8 2012-06-28 22:50:10 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40faacb0c38d5dea62f41008e22697b8e081e6bc3fc8dfa49c8dad425675c36d 2012-06-28 22:00:00 ....A 7112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40fd0d5daccf815fefbceabb55c5b0acd0cfa930e7166546e665c777ac6dcceb 2012-06-28 22:50:10 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-40fdc5b9510defb39ad05da698bc26c0e60118e9d11dba4ca65931c1c930d936 2012-06-28 21:48:56 ....A 237678 Virusshare.00006/UDS-DangerousObject.Multi.Generic-410b9c07b5e6887ef88f44133220cfe761b4958a4763fb0e126baf4198a438b1 2012-06-28 23:28:00 ....A 211968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41157a7f8d25a1830864df79d5d94c08a9f96d6ee7397eb0b84613e04271245b 2012-06-28 22:50:12 ....A 246888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4117f7195f669c415894f2a50977864b543722e34bbaeb2175a14fbc0216bf88 2012-06-28 21:04:14 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41187cbec9c728f4507e2d99a55ffa5a404f23009679c8c01a3031968c6519a9 2012-06-28 23:28:00 ....A 88061 Virusshare.00006/UDS-DangerousObject.Multi.Generic-411d585bd2d4e7656f2a0616bc68aac45c1e8d8c86d98f439b807d362b84e932 2012-06-28 23:28:00 ....A 390656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-412167ef728cbec3e8184b29ad27708365550bffd116bddbdac0b85358e4906d 2012-06-28 22:50:12 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41226e661a13fc4dbb0ba37d752eae5e74820f2413cddfd932f1d2db03ed59c2 2012-06-28 22:28:24 ....A 37888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-412375c02d6c3fa4df01dbacd13f39929b73ed99148f90c4c50876a9d3928b3a 2012-06-28 22:50:12 ....A 507904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4124e647f6f315bb857025b701533c1b257fb96350f380890f65f8ba4305fb92 2012-06-28 23:28:00 ....A 38236 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4126883b6a21bfdac2fcb57dcdb638451e45897e51e91d6bdc42f03c1d616e6c 2012-06-28 22:50:12 ....A 425472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-412d44de188d1a27227e5bf97b4908ed11aee17f57c1b6ec780603d7de809a84 2012-06-28 23:28:00 ....A 2524736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4130d640fd4f4434c8c9905b74728b51ddf0dec9b616d8c29f7ed67c87e6b490 2012-06-28 22:50:12 ....A 646656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41348db5b9b0873470c3bade24e4535689b03b1cf5d89ea0bddd0d6602361258 2012-06-28 22:50:14 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-413687a6fc3301ec382d2af537aba8b253f19ab7a707428904e480f99a2edffc 2012-06-28 22:50:14 ....A 334848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-414068a506dfb954c47489e6a7e69d887a34eb36b15454f32983bd4fe54ff8b4 2012-06-28 22:50:14 ....A 720896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4142f73e5bf98e18dd6271c19765f32bd03981e0d82015a25a00f381116bb180 2012-06-28 22:50:14 ....A 377856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4145240758f67dc5c64933842bf3146134f3da1bb219e3e2b7dede0bf8238042 2012-06-28 23:28:00 ....A 149448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4149297ba45d37426df06034c9a3d87fac7394e286fe43861d21168c5afab1b0 2012-06-28 22:50:14 ....A 820883 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4151becbe0cc2bcde6464785c97225b99ae67347c01f01d1a9203bbf7575c936 2012-06-28 22:50:14 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41552eb8338e0bd592f9d6d44b7795b0f1cdff8c5b812706101c5804c87c06f1 2012-06-28 22:50:14 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-415cd29202b2d2e595953155774d796a279be8831073c59dabedaafa2d75357e 2012-06-28 22:50:14 ....A 104960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-416418d4093645dc250c3ce25769244a15a88b3f23b1c243c8b532beb99eb72c 2012-06-28 23:28:00 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-416890c9117eb0d16793e005372cf3d1bc6ec6806cf6c56d03aa28ca112de8f0 2012-06-28 22:50:14 ....A 731828 Virusshare.00006/UDS-DangerousObject.Multi.Generic-417073c252ff8da0b9beab875b41d6224a07abe84682499cabe13047f3671a57 2012-06-28 22:50:14 ....A 397312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4177a053e5b2fd784d64a936fbd245809a86d1fd4b52069e0b96c110e3c56ac7 2012-06-28 21:51:56 ....A 192420 Virusshare.00006/UDS-DangerousObject.Multi.Generic-417dd56f7c289bb17b6810f7f816ace742cc1ad002178dfd0f52200f8d89b676 2012-06-28 22:50:16 ....A 316416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4181b0054e9af0249bcf1136d6699b36a90b757c5654839a1e2274e13de7c8ec 2012-06-28 22:31:36 ....A 495616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-418be3ecbedd4c1e7f15de5ad79c369dcfe0ecc12d6ed2c7f9b3aa93cb8dbf04 2012-06-28 20:54:46 ....A 207360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-418c92be5c384525ae0e9e6e18700e64cfbd45671d004be9d8aa66f4e829f8cb 2012-06-28 23:28:02 ....A 82312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4197995d9e7a7f34ed56303083d18338f7716380f85cc205cf0c8dca8f0816d2 2012-06-28 22:50:16 ....A 630784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4197e161bfce2887eab4c0d65b513cac0d4edd3c419c68c092e432995b660090 2012-06-28 22:50:16 ....A 889344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4198c830e5e9c8e43ef4351cc2acf6b0b6303fdfbb2ccf7ac80df28fdd6cc1e0 2012-06-28 22:50:16 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41a52668b33e7937e5c70265b8be74f714bbdb2a9a22a059b9d8f0732364ee26 2012-06-28 23:28:02 ....A 2586 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41aa2a543a575cae010e971073bccac45cc486091c6d8196ec2cf7d3a324e66c 2012-06-28 22:50:16 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41ab3b89bd980952e50fa633361fd6e7a8881827ddf2b4eb9e9af2b01b89c61a 2012-06-28 22:50:16 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41ac9b09fc615676dc4ef362859d4889b832883d9fdf3bc1d43385b2444c830b 2012-06-28 22:50:16 ....A 553994 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41ad9062c1f1fb5e1af466cd2358542228bc8c7097ff09a5be65997d76779fd5 2012-06-28 22:50:16 ....A 9252 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41b3b6e212ec3c13a1507460ccac97baf5e25e2e1004daf1863f365bdf5bd0c0 2012-06-28 22:50:18 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41bb2d716c3deb5d0ad6c7ade3d1a7e80d7c4f4c883c449b7e2727ed41275ce9 2012-06-28 23:28:04 ....A 203790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41c6616424617df050b752d76e5efa6ea39c343e7f97e004a94dd7de098afc6c 2012-06-28 22:50:18 ....A 3019264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41c705b99a8b0ad72f5ed8843d88fd69f946d26fea380e2b5fb7ed0cc5e0da81 2012-06-28 22:50:18 ....A 178689 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41c72ea6fa780b0549172d171ff217d9f614fcc2f73c7cda6b93c18f6fb572e5 2012-06-28 22:50:18 ....A 2256896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41cabb5f8a25c1cab624cdf57ef95e04b996577f5eb58a88d3bee2a83e092614 2012-06-28 22:50:18 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41cc0b6771b33809f952757f76e5c2ed95c5432c75dada9c61ffebb1e2a74136 2012-06-28 22:50:18 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41d0d1221b50fb85048b6e7e754ba917d0d61d904b34be6b772ac3cc640cfce8 2012-06-28 22:50:20 ....A 5597 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41dc90188ca25f51c9f2a06f954e3f76a7e644e8a0de29a900495ffd033fd0d5 2012-06-28 22:50:20 ....A 942080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41ec0dd2c505aff264fc58b9e0e8cced831b65cdeaa8d306689445bbc1c47ecd 2012-06-28 22:50:20 ....A 74240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41ed8e64f0056e05413482c4711707f98dcd6fff4f5e97c407067dd195ac3456 2012-06-28 22:50:20 ....A 395776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41f02fbe694de6efca21e770821799f41a33ee80c1b2400d7562194b5ed1f3ba 2012-06-28 22:50:20 ....A 413184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41f2041ba2ebf0f563594ba47b1585211cfaaab1c3fd7294987262010513a006 2012-06-28 21:18:40 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41f2cf8e50004acdaff8a948bd50c9072e7d4eb89eb68bd7235689214542a9f1 2012-06-28 22:50:20 ....A 693760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41f6c37ccfeacd2928d1ed3811b630dac168f45a8690ecff0af98c9ce6ad629c 2012-06-28 22:50:20 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41f9fbecda80bb7baba7416b01fb781e2b717900d5b40a22c467ee36380ac43b 2012-06-28 22:50:20 ....A 4680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-41ffe9c70a562765ec6019df26f10234bf32ecdb3c94f1c1b45f88aaf052b8a8 2012-06-28 22:50:20 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4201792a39627f2847ed806749527196de08809dc985dcd39316159cee77e7a9 2012-06-28 22:50:20 ....A 344064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4203a9754a76fabd77263646417d9e6259ce776bd784a2599c4f18daa73c83a0 2012-06-28 22:50:20 ....A 125316 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42095a359e661ff9339b7a560f24898a7ea041c7871b6ccec905e6b9ce214f13 2012-06-28 23:28:06 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-420ecceee833dabf644d63ba916dff46358fdbb1bdff9189c18469b57ff4d573 2012-06-28 22:50:20 ....A 161280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4215f5013e1d4749485c548937a2bb0b544ffc47a15b2fb4a3c6930935a4183c 2012-06-28 22:50:20 ....A 203790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4220660cb2ed63b9cee35f12472c22986cb92d55b2a98e29ce32a27ded3cce15 2012-06-28 22:50:20 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4220ab65c08e4c2a41d62b08a4e595c781bf2306b4a682a8300d5cc34d5e37c8 2012-06-28 22:50:20 ....A 761344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42218e4922e3ad4b8e08f1c9629d14287af334ab43ac23cc857dcc02668e464d 2012-06-28 22:50:22 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4228468aa53f09feac06387719d80cef86f04bfc9bdfcdea06096a3dff0c249c 2012-06-28 20:54:20 ....A 112264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-422b6f18e47d1799d2b8580e7503e18ecfe51bfa963a7b8e4d0c77b8b2e30aeb 2012-06-28 22:50:22 ....A 881152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-423a64a3363de20e74247530d1a104b3fd8281b2e3c7bd490aaafd1d49a5d85c 2012-06-28 21:50:30 ....A 1032672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-424048d0f0fc5f649285f4058aea7dc7515d3c7bb1b530103b443ca4178b1cca 2012-06-28 23:28:06 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-424056a8bb1053887a0d20e8887c171ff9a8f15f7ad66ba21f2176d9c2098ed6 2012-06-28 22:50:24 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-424425e843853510c87a649d7d0b1a12d5d9c8a19282de37e249818317a4c83c 2012-06-28 23:28:06 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42469e205d78cd9e60d5734ce8261d1a223fa76915cf87ab0a8de249576326a4 2012-06-28 23:28:06 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42480819eed05465ace6e8d776c914d47a872164406f9ec2e282dcb73bdbddfe 2012-06-28 22:50:24 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4249d239474e1b3a9343d4d5593c70619ac0210cb308e70ad79ddc619b9091c5 2012-06-28 21:38:12 ....A 66066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-424a0637cd721ec3f03940accb858fc260702854818c3e20d0ceab80c1d0cdc2 2012-06-28 23:28:06 ....A 561152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4258589a8b23815dfc2be45c05bf58b818c992431b468f2d027d6f8e7f446dbd 2012-06-28 23:28:06 ....A 406551 Virusshare.00006/UDS-DangerousObject.Multi.Generic-425a631fe2f120784e7dd9483660f5217c8bddf0645e053f4deba8670934eb6c 2012-06-28 22:50:24 ....A 66578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-426a4cb4182b02a96121afea00d971bf250984c1fe197d582fdb4948a041d1e0 2012-06-28 22:50:24 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-426b8249ec68f91111fff43610e8b8f896d93af1fab16c97ec61939ecae908eb 2012-06-28 22:21:34 ....A 315904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42710150c52451b3048bc74c033401efc88b2e738993aca1768b3833e744c116 2012-06-28 22:50:26 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42747e0d05962ceb09cf0a1804b3cbde51551b5a01ae093220bc6f6af395f843 2012-06-28 22:50:26 ....A 344092 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42845623a97311694df9ebc43a18e636b364c9257d039dddd1471113ea08253e 2012-06-28 22:50:26 ....A 162380 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42885e8356dc956cecd8350d450713393090a29e03d7b8af22be6f77d379d6c2 2012-06-28 23:28:08 ....A 534098 Virusshare.00006/UDS-DangerousObject.Multi.Generic-428dd906a3c1b19027f2f8a534db2a138349cd25d09b42051acd9de16f31aaa0 2012-06-28 22:50:26 ....A 64241 Virusshare.00006/UDS-DangerousObject.Multi.Generic-428e5f67acf6add46bf47dda02405e90d82930db2903073329cd594ba4bad9ca 2012-06-28 22:50:26 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-429226298a738551d6bcbeff78d8116103f33b8ff9c76c9e617e9f92bfa2512c 2012-06-28 22:50:26 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-429618f339d7b95061484839aad95ce8819ef448e5ff4de655dea3290d24520f 2012-06-28 23:28:08 ....A 236549 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4298e866945403b3dc7685987902e29dc8aba873ba57e304b5511654acf9b3ef 2012-06-28 23:28:08 ....A 1992704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42ab5b4e99af234e42aa0b9e1275f1b920fb720521812b7e60343577cbc9e784 2012-06-28 22:50:26 ....A 85568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42b0b7bb7c39a81fffcd457868602a02f051f4dc62bce7b52f9a7c092a78c84f 2012-06-28 23:28:08 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42b41405584932a71fab6928d065b097235f6c13bf5a3a3dd0b744645253f4e2 2012-06-28 23:28:08 ....A 1341440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42b6d2f2febc0f6d699b08156df0d2c2d2d4683f5785efea698ef2292d216f8f 2012-06-28 22:50:28 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42b98e4553f7dbd9d361d81f89c440fed95bff3565f749317bb9d1689a045009 2012-06-28 22:50:28 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42c2412029fb861ba375124aee589c368eb84fe9d9581e6ba74beb9d302fa27d 2012-06-28 22:50:28 ....A 38125 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42cb029e6ae6ad7a1b0b5aa11eec313df5afd310ab6e7cd805ceecbced900964 2012-06-28 22:50:28 ....A 590336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42ce658f395c656fba42ee0ab101aabcb92e994ac38fdba687488722d7ed3d83 2012-06-28 22:50:28 ....A 37488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42d348e0454e2ada35a9a2d4dc532a6651b4a3c04b7dcf8f5c757b3346d2270c 2012-06-28 22:50:28 ....A 777728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42d7ce919b5aeafb2bddb38b3edb67ed3c155449a692e3a6183bdec7ee87ad69 2012-06-28 22:50:28 ....A 57682 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42da872277a949579927e5f552101278c8db76d2c2b02c6102531dce99c4380e 2012-06-28 22:50:28 ....A 355872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42e2f2035c717f663e9fa0f49a9de98e22e0c7ad888d136f6dd7d7581afaf49b 2012-06-28 22:50:30 ....A 120012 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42e5923c56fb4896e343b2f8b019faafca733a3a1f937d59e66afd3aab74953a 2012-06-28 23:28:10 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42e8a80fe6d32df5b73ed25d14901518271e60756c8ea007dfb7eb51895b0516 2012-06-28 22:50:30 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-42f877ea0ab26811da1d68d399a690036f265797316dff98e7bfbba68f86fb1e 2012-06-28 22:50:30 ....A 54272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4300bb6e225a490a12a6a0ee57e3e2373a9cdf313fa4f37eeaab8461fd738b21 2012-06-28 22:50:30 ....A 663040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4303e2455fa391009dcc75dae74a0cdd0e99516c00dc2bb413c17ccc915cc39d 2012-06-28 23:28:10 ....A 5545984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43094b23a9256df3a1141042e277659f7e39228446ada70a6ed66c6050bff121 2012-06-28 22:50:30 ....A 72704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-430ebbd7a1a1416231312d792af37eeca05def2b113c736f7c1aa2379c1f4b52 2012-06-28 22:50:30 ....A 235008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-431b70c3452bce32070eb850b01cb67ce11c6a49cfdb04f1cfff8ade6f51bd27 2012-06-28 23:28:10 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-431cbadf7117c791800ea452b6157df9148fc31599327cb669a58cd18db4b4e3 2012-06-28 23:28:10 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-431f2e88d103ec7550c531765521156e1998d888e403fdbaa36056d0baf23ddf 2012-06-28 22:50:30 ....A 32839 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43248a9f667358fefaf9df494731bf9891d1341a667ffdab3ee7bbf7d2e86458 2012-06-28 22:50:30 ....A 278528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4339080b59bb9528c966e65f5b101559dc580c4f268aaed401f5a2b4be21be71 2012-06-28 22:50:32 ....A 112340 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43421d1f4d0efc64dde898be43849bfb613aeca1e1b145993ea3df28dd2849bf 2012-06-28 22:50:32 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-434ce6c98a8e92fa31be2f1ddb3ad9ab77c548aca265b0350481b37f7edc4e73 2012-06-28 23:28:12 ....A 942039 Virusshare.00006/UDS-DangerousObject.Multi.Generic-435e251e8e5312d146fe3c6a3266243189e0376e4b3e0025ffe9f8fdf65605c1 2012-06-28 22:27:56 ....A 74001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43604cb056b877c4195c3ca49a1f55f222969d41da8f9abda2d56bbb59603c94 2012-06-28 22:50:34 ....A 147523 Virusshare.00006/UDS-DangerousObject.Multi.Generic-436448fb0fe2a506ffa3061998001a3a6d21003213d99ea9a5333e8154a91b2d 2012-06-28 23:28:12 ....A 512512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4367c00272f246e45d110157082fc1dba00f59650e9a2e3838c9722e1f3c0912 2012-06-28 22:50:34 ....A 534016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-437513354c24d7f5f6032ceb265822c500764cab1f7caf9bcaaedf654b2b5127 2012-06-28 22:50:34 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4377de88900802da905d7bdadba718773acd1bf05bffa267da5177a2771e769a 2012-06-28 23:28:12 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-437b6a804cbe6799b585d12f7dc5981a0bcd4e498e05ade3ea9e64187c8744aa 2012-06-28 22:50:34 ....A 88576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-437d15ada5d706f96c969cc2cc99c81535098e61664f003758110e7fa30eaba8 2012-06-28 20:53:26 ....A 89871 Virusshare.00006/UDS-DangerousObject.Multi.Generic-437e6e200bf70e8d8d02bfb5964d717e17b7768d084089d8d67df9758b70a945 2012-06-28 22:50:36 ....A 62008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-438fc9a859d4f3ebf048fc961e3904e9f2eb4e6d50fbc2c63e3e5c2a1da66c1d 2012-06-28 22:50:36 ....A 858624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-439dbba277de97f49e2d1714d83a3ab6166ff17ec50778ac5cd634b38cc430fb 2012-06-28 23:28:14 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43b22c5085527659e7c1bd0ddcd8d7bd629e9787fbd225a653bbfdddf4375f10 2012-06-28 22:50:36 ....A 44845 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43b6f1db6e61e1ab7a19fa446fcc7c632ee0b747202a6e644e1ce7117d57a0cf 2012-06-28 22:18:26 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43c6a4b73c4bd576a31552b58e2de1e000d627dbebeb4ca12738a0bfdb43f783 2012-06-28 22:50:38 ....A 770560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43d0fa0273edd7250eade87ff3dbac4f6951497daef403cd9b5adebe7a13d59e 2012-06-28 23:28:14 ....A 138240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43dc8bd38dcc630f0f5eecc3e9757aca5b37c2927ead74fda01dab846a081b3e 2012-06-28 22:17:24 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43df29c182e694d0610242f86a1dd9fa0e8c0915652f04e733f22da8d1736410 2012-06-28 22:50:38 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-43eae41af6ed40c7c1d1d17fa545985d80c79c47eadcb48483ab064725c5a66a 2012-06-28 22:50:40 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4406b036f7646b8d14c9d0618281e2c94a1aa9dfb8b9473f7ace26dc2b53d992 2012-06-28 22:50:40 ....A 618496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-440f573da205deb388b2eac5191ec291957d098aba80ac862622695fc13e744b 2012-06-28 22:50:40 ....A 65540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4411ba884d2266228013d8264dd758086616752b82c0696b8bf609d7a3b17ef2 2012-06-28 23:28:14 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-441955743eecb757df37cbe0894a6a1015521208c3489352008d2bd67317c45e 2012-06-28 22:50:40 ....A 1013760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-441ca5b99e2e9bd7d2827fcd7b05c1f397f7f6c79e74aafbf46e6dc3c9114878 2012-06-28 22:50:40 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4426c050c7dbd737a25d964e844c057961c181a6f3c1742a6cffef9acf39d8c2 2012-06-28 22:50:40 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-443c6ab5e25a06118df366913b6dd86bb0d461f525d9ae065d3706955604e46d 2012-06-28 22:50:42 ....A 2912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44409a5548c73e28707f3ad48beeed372a21dd10b5e03199aaa1a1a8b2af51af 2012-06-28 23:28:16 ....A 839680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4442ab7d2eb4ba09639cd9b6fafd0cec38085a8a7346f3275a62420389b2d757 2012-06-28 23:28:16 ....A 471288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-444794ec2f340f015d998e44de54b6f1ea7938f5d4a4b8cb53d6934979144a2c 2012-06-28 22:50:42 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4447d54468677e39e6e380a44a40741c3480e6bedc56adab11eb2e1a62357551 2012-06-28 22:50:42 ....A 1957652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-444e123f3d53c8a5e3cbdb48cdae54a011f956a6e53b51b0544e80acca20c01f 2012-06-28 22:50:42 ....A 361997 Virusshare.00006/UDS-DangerousObject.Multi.Generic-445605c0487ef37c64b8d93811267843407e728d44145ede15bdbd86948cc0b6 2012-06-28 22:50:42 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-445664a559d5e17ba956ec53871a2cceda6c40bd23fe2ed29b1d8e0d6d132074 2012-06-28 22:50:42 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-445dae8558913636692e64f433441ff3b80cc9ba1fe6a403c3e756d45a8baff1 2012-06-28 23:28:16 ....A 251074 Virusshare.00006/UDS-DangerousObject.Multi.Generic-445f8e32494d9ab9f384899f55ed54d7526f77900eec1ca0e23518f294dae974 2012-06-28 22:50:42 ....A 219648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-446321c135934127e0441f0b324156178a1d2bfc4a8aa62dc821dd554a19421b 2012-06-28 22:50:42 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-446e4e565d7a0e6d53cddb00b482af17043b71435a606a6a2115ff27a3bd648b 2012-06-28 22:50:44 ....A 750592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-447ed2773efe6e39c1dc3bf19e19925ff17490cd8dfd3cf282b27f4d11acabed 2012-06-28 23:28:16 ....A 731752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4482b0d8a992d19fa7170a053f6be5a7c55f28b3825d37d93e4dd3cd72025f74 2012-06-28 22:50:44 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-448566d78ed1b18f28255413dfda72e36c63bf9b61c07b3f2efa210cd8a38230 2012-06-28 21:31:22 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-448e9aea10169c4e6925aa23d4c8ce1c3a72a0b485000fbd4c5e7e2593cae015 2012-06-28 21:24:56 ....A 629388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-448f2e5a4bf61ab385ec6878f1eab75ea7a593e50dcdfae821e77ed9baa01fdd 2012-06-28 22:50:44 ....A 561664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44906d9daacdbfd769024d4fb4e07615a1a106e3bf4af0a6090463b129db0719 2012-06-28 21:12:04 ....A 1429227 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4490ca348d6305229a0182cd6fe44a4d318573566c9f44ee7ac8de6ade0b25cb 2012-06-28 23:28:16 ....A 79722 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4495f16a3ab55559e0cf14c28c89e4d95b81c06aa2a448e0fed1337cc68a7b1b 2012-06-28 22:50:44 ....A 424593 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4496134fbdfcdd62a9117402d0559c16407c2ce638dc6dcf3b266db4ad1828c8 2012-06-28 22:50:44 ....A 116800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-449d3ed1d53bec5b44743a7bc10722475fe903543f9245959f46b7b99f4a86fe 2012-06-28 23:28:18 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44a1bc441c7ccae7adcf900684687f3ee40e1f41f6b60f19acda8bbd5ceaec8e 2012-06-28 20:50:48 ....A 331366 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44a5a1ae70361a58a0c65af1f56164901d78c0c6cd7ef386763ebaa74fc6e446 2012-06-28 22:29:04 ....A 679424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44ad43e00eedc0913b408893699ce7bd089961a044c685c2f1ca93f4d26671d7 2012-06-28 22:50:46 ....A 1806336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44ae7e2e6a4be28751eccf8b0991384ec9a7fde4e4cea25d0f928857328ffe48 2012-06-28 22:50:46 ....A 39108 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44be028cc5a5162f8fce65cca4307303585ccef350535f4d50cb8e3f854673e7 2012-06-28 21:52:30 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44c26eb78f5e51acb3f8089885bb9d0ad9c3a96f129955f4d5802af0cd8f7738 2012-06-28 22:50:46 ....A 194649 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44c5bba3e86c254bb6da0fae46fa7f67f89094ab214c17eea07d32feb96c8081 2012-06-28 22:50:46 ....A 1269248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44c5dd1dcca3757126a4c764ef216d8598e800affaf01176f8974b732d60f17e 2012-06-28 22:50:46 ....A 157184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44c7a005d7e5b6eed20fd12873d6a26810bba0b03409b477e5223c5bf3685ad0 2012-06-28 21:29:10 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44cb9cdc1e05d1801f971c725ad881fb30a9d25fbbb87ab68c0e7673f58ae695 2012-06-28 22:50:46 ....A 1404100 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44cbf5cd7900f7c236bdebcdd7fd796469b394ec756c9f1c198759f917bb2a57 2012-06-28 23:28:18 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44d08f64084e06d8aaf0c7b6dd9e9633cd5cae7f9d769d13e507b5cffbc840ae 2012-06-28 22:50:46 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44d5e2d7362972faf171f23559f12be757acd7f92bf3bfb35d591e9a9be7c400 2012-06-28 22:50:46 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44e656e768a6ae8e081e4f8725db16bd86d87f7991474dede095668bd703b2b9 2012-06-28 22:50:48 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44ec07330a210c8c3a4bc19b01816ca8e9d1b47449dd46eddf37b87b5ff0ec91 2012-06-28 22:50:48 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44f0e4957fdda142297170fa753112c815c5746fcc7d13976b31ec974326175e 2012-06-28 22:50:48 ....A 1974272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44f2962fce3cafad860ea86fe8890da2ff3affa4e3c24515fca61fdfc9fdc5a2 2012-06-28 23:28:18 ....A 4096000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44f3371fc4770d29b6d753fd2926142826ba249eb4516ad01b660afb300bd85e 2012-06-28 22:50:50 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44f5f66420c57154953271fb31b08035f75c5a8f21b17a0df76732b692d7a893 2012-06-28 22:13:00 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44f6b4e7b1a5ee7dd6525ef1554bf77d510e753714c73f7c9ae872bab3c6e3fb 2012-06-28 22:50:50 ....A 652520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44f7bd10c3f55ff409fed347d13269db42ce8db6ae3d4a29b31c898019cdd57e 2012-06-28 23:28:18 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44f856723c208e4b3416a1df5c45fcc9a6e4a31afd7809e45abeefababc6ae5c 2012-06-28 22:50:50 ....A 29975 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44fa0eaac4657d8d87b192f318caf933d7cb58594be80a1b9b45dac7191fcf31 2012-06-28 22:50:50 ....A 1051873 Virusshare.00006/UDS-DangerousObject.Multi.Generic-44ffaffd80446c8ff354015f3d52bcbf573fca07fb208e0aa760aea643a72473 2012-06-28 23:28:20 ....A 28904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4503855da774740ce95dd7e5bb733f48106434ec2592ead0f17f6af2f7e2ef9d 2012-06-28 22:50:50 ....A 257574 Virusshare.00006/UDS-DangerousObject.Multi.Generic-450af6513a8f61ebde715b3486c3a7bf846c122e8d57b5af7be036311cbd4b91 2012-06-28 22:50:50 ....A 496640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-451466e9fe091c6305d49cf2b12b8786b823acfd7700fab350a525f0559aad16 2012-06-28 22:50:50 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4517c6a14980d30cdab41cffd277b137e530081511716538a2f8455e219c1226 2012-06-28 22:50:50 ....A 1204224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-451b4db92adb5f7ea5cc83d5768cc1d470768f34996e3eb4d6e9c87242fe695a 2012-06-28 22:50:50 ....A 64512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-451fd450b6826e85b07a427229e67ebd51522af326ae05f6a5493043ed09c85f 2012-06-28 22:50:50 ....A 983040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4528e6715df6d8a9f597f234aadd2fb03b4aba73519ebc21721141fb19e245ef 2012-06-28 23:28:20 ....A 9756672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4531c1746e1a1c41bf8e252e09f9fa84c9466f213f5beb26ad8a99e5271fb740 2012-06-28 22:50:52 ....A 483328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-453ff8687f2cf1ef95c8f8dd103a94347281c38a36395c328d0746533cca9998 2012-06-28 22:50:52 ....A 12238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4544ea245331e536a73a93b1a08515339763097cab643bb9af4e119cd02fd7f0 2012-06-28 22:50:52 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-454b88744bd7e3eb5683e5f2d11ef37cd73001db4b5a7955e5f1d572bd07331b 2012-06-28 22:50:52 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-454d81626dc79df78d624bf857e7da4219765616d04604d1cf24d542cf9cc171 2012-06-28 22:50:52 ....A 4070 Virusshare.00006/UDS-DangerousObject.Multi.Generic-454e0da4b8cb98407109bff6350e24d6595a9d167a0a85fed6c5730c80b8a63d 2012-06-28 22:50:52 ....A 261632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45534ff1c614f411072480daedfa6119e86282738824fbecbb73fb4e7cd347fa 2012-06-28 23:28:20 ....A 420864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4554b489b819a25b3b9ff1671d966530bbd0c7df4e92a1ac7d271b75ba0f1ef8 2012-06-28 22:50:52 ....A 315429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4563cd4dccea87a93b5c144e6f08d7a2a600a443256d0071488798084d3e3a9c 2012-06-28 22:50:52 ....A 112640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4566aa84d351814868ac91e4c919a2c7aabceb39ed0c4b11cea3ddd819a94ea6 2012-06-28 22:50:52 ....A 647193 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4567815344fe0b44b4debaa1da27deb6e8a4cba7a6f7bbc6384f6cb197941a1c 2012-06-28 22:50:54 ....A 7361024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4574242cbf782d6c96c4187ef151bdfc0d236f97d25268d64baae6c014b1bbfa 2012-06-28 22:50:54 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45791930c3a8d6b18a6e032505015111148e118d8108de80cf4afabb4d1d7393 2012-06-28 21:49:26 ....A 97313 Virusshare.00006/UDS-DangerousObject.Multi.Generic-457eafd1a74664ca02a70ede36859c3fa0f0c180697290f4ca1a5f14c1d9adba 2012-06-28 21:37:58 ....A 835584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-458a7f6e0726d6565cdc50d69d7e307fd5de9f0daa40704e81b798752b64f1c8 2012-06-28 22:50:54 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4592b1340b1f324e07a1b50cfa8657b249c448b75201da495e56dd6426703b66 2012-06-28 22:30:06 ....A 1101824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4595690c2a6a095dccbec299a355691c6e927bdd6a787c832aff90028fc31606 2012-06-28 22:50:54 ....A 2404665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4596dd3e35b0509750be10dcab44500f120bc14f144e2e1ab815db58f659dc5f 2012-06-28 22:50:54 ....A 319027 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4598cae161255f8f78c77712387b1f113673e5e588ccf600917300493cba8416 2012-06-28 23:28:20 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-459bd906733ad2d7de20fa83d9b20f6e17557ab61cfd47ab723f472a421cd398 2012-06-28 22:50:54 ....A 129536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45a079594d90a06477ca498fea082f69c0dfd14a6d5a239dadc3e2dfb5743089 2012-06-28 22:50:54 ....A 557056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45a483c3f3258c9a398fc06c38c0f8e05ef25751e533c525eb6c4e9c5c2b07dd 2012-06-28 22:50:54 ....A 2304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45a8881496a01b594a9e169558aa9e8bb254aa1e61dc165e68158bc871d79494 2012-06-28 22:50:54 ....A 1215488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45b236782ff935b207c431685e28531687c2bfba1b4baec2d083e9c38936acdd 2012-06-28 23:28:20 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45b39efb2879133297ca5f56f5f58e53640a1ddfc16c295e64023278780dabd1 2012-06-28 22:50:54 ....A 950115 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45b6d492ac3321fede0bc4b1a866d71e15d41970d48d48098aaacd7d73e94588 2012-06-28 22:50:56 ....A 7307264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45bf8395ddc5f8ab88ab3b27abfe6aa796b6f796abda445e8af763293c0c6925 2012-06-28 22:50:56 ....A 315458 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45ca9793e67edd53f45edf98e63c4110748f7c5e1f39f5e896996f8b8f97ab0e 2012-06-28 23:28:22 ....A 245832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45cca720f1f04486b7ae2042382d26c19f9ce14beecb745a56ef4eeae971d532 2012-06-28 22:50:56 ....A 3455488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45cdc51fed276396267eec204bfbe5ca0ac1d25262cff4c113c4c142bb399387 2012-06-28 22:50:56 ....A 30208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45e04cec3f34966c02a46da6026a0820e49bb336a905152769dfab8a2634d9a8 2012-06-28 23:28:22 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45e1510725b33891b5e1375908256a1f428b8efbe6f7265e56cf26ed5baf3f3f 2012-06-28 22:50:56 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45e1664a5509620b8e4d78232570d54ed9605196b60d5bc44365350996e3f219 2012-06-28 22:50:56 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45ef5a5468d8c13bfbc7f3eaf5c9e30a4e5205c10f4121cd007dd359a4017eee 2012-06-28 22:50:56 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45f089b31cbf908bb0fea9e750c301aa887c99fa4a75330aecf92783c669ac85 2012-06-28 22:50:56 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45f0a78726d36b63f2b603d7ed184650f4c5d560b938229da86eca7d2c49a5c2 2012-06-28 22:50:56 ....A 325632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45f9145ef0d9319c4812034f43778d02c22e8fe5344416bbdb624e1afec51fd0 2012-06-28 22:50:58 ....A 45209 Virusshare.00006/UDS-DangerousObject.Multi.Generic-45ff72fcb689ea9e909def7bb4362e3211bdd9100d23fa38ff503501629872dc 2012-06-28 22:50:58 ....A 894976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4601ba8cb7c1e400ffc42a74e7c3c91ec89f6a4b208c095efcc7998666cfbe5a 2012-06-28 22:50:58 ....A 995723 Virusshare.00006/UDS-DangerousObject.Multi.Generic-460a82fb2b9bfbe8b3eef6f18d7d3dc6fad28df72bb3c028600fc98077dbe68b 2012-06-28 22:50:58 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-460fe7b609f3a33f4e941cee6be65fe65b39a82b307ae0cf8b14bbe2207a3c70 2012-06-28 22:50:58 ....A 292864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-461228e540d11d36acbb11dbea01a422f35453e97f39214629da4ccb8f900b60 2012-06-28 22:50:58 ....A 291840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-461a55e8f3d3d79913a33a335fc17b836b9c0394dbd444d774653cea9d408738 2012-06-28 22:50:58 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-461c062b44af01f2b001bdf5f8946ec07152316fe9c9fb04f898ee4c1523b7e5 2012-06-28 22:26:10 ....A 868864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46233054c703162ca22d0785b6958b2769e72c73c6bf9d29f340a9656336256f 2012-06-28 22:51:00 ....A 65135 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4624052c7454e01039f8c8d609174b0febf1fe70876f9a2df29c5a449149e123 2012-06-28 23:28:24 ....A 120011 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4624a3a2eaf84676850ae8a00ad9d31a80dc03f6eaf3ef2b407f47117ee137d8 2012-06-28 22:51:00 ....A 197632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4633a12b63aa73678ffcbfc8270a886bead19ab408237b64f0eb24d9149606a5 2012-06-28 22:51:00 ....A 307283 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4633db54065ae975fc1966ba86c965897309287e82072f8139c9e3aee3c9107d 2012-06-28 22:51:00 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4635fcafeb21b8f0da96e01a1a86725826aef1242cc5090556cf6dd87d49faee 2012-06-28 22:51:00 ....A 140527 Virusshare.00006/UDS-DangerousObject.Multi.Generic-463734423a66cd7f1ed4c9725160365a9b115639a794f3e6ac7a962549be72dc 2012-06-28 22:51:00 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4639db33add2bcf310e132b2df8f6aa0d64b2cc6ba91f8375fd7ab43fe6eb741 2012-06-28 22:28:20 ....A 780631 Virusshare.00006/UDS-DangerousObject.Multi.Generic-463c909a59d6eb854320e5499afebee77803b01d8d910ca57f781bf5287fb3b5 2012-06-28 22:51:00 ....A 87040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-463e99c307e02e162bb9436a8cc97a4707ff39a4bbe020f4ea5d0efab0dcbdb1 2012-06-28 22:51:00 ....A 106523 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4641f88f5f6e8150a5686f5880dc2f288a56ccbe9cbc63611386aad4b57aee72 2012-06-28 22:51:00 ....A 212595 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4642c15302063bfca09634d81084f2976804db36d6a52e2fbebe09235f77f90b 2012-06-28 23:28:24 ....A 1264256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46458c699183a8acfbfa7b4a7646bf01f0c5531ef1d8442c2aab06a097a81c90 2012-06-28 22:51:00 ....A 2575 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46460fd5288a9b27f9755a890d1e6749f045af8e24081881f8818934b3bf8daa 2012-06-28 22:51:00 ....A 507904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-464698ad1ed8bc6e47ce07a84c579af154c1b1811638332107c56ffcee403812 2012-06-28 22:51:00 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-464bc00799211813c9f525367c0fd829a5aff7809af7f1971211de711d2596dd 2012-06-28 22:51:00 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46522b9533fccf653d24ce609711e3cb93ec9da7c5da22dc494a563ed05ea911 2012-06-28 21:56:40 ....A 52871 Virusshare.00006/UDS-DangerousObject.Multi.Generic-465485967755786c8abae83e31464fe93517880ef12940aad5980b2fd9ec20d8 2012-06-28 22:51:00 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-465f55f494dd17ebe515f527004c55998b6981fa668ac1db6c4c02cd60b02f08 2012-06-28 22:51:02 ....A 5028864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46682082e1382c29e10dea87425adf92afd681a4a09261d26480b4d8afc69753 2012-06-28 21:45:34 ....A 55579 Virusshare.00006/UDS-DangerousObject.Multi.Generic-466cf27d0ed602196710de03cf62247cdf790743b05c0579bb4068abc278f507 2012-06-28 22:51:02 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46734abc189eceb649f96e49cb104011d04a54365ae066542b2168149601ba69 2012-06-28 20:55:00 ....A 53489 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46777264b345418c78368db94ff1a87c99b04f7eece87974a7e840483b9392cb 2012-06-28 23:28:24 ....A 194560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4677b2777e5b124ae2f401f703d88d30362a79ccb012f4553e357d1abcf71834 2012-06-28 22:51:02 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4679c7fc04936131d9cbd91d8234a887ae64f508664b638be1b633e49d2c8c66 2012-06-28 21:07:26 ....A 37888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-468123ac79af6ab03e7a5d4960d17ed3b1a792bd2e6be502072048703000ed89 2012-06-28 22:51:02 ....A 316656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46950d3e7f2cf303533135e2d6b5c1682043b1958136755eef07bfde79ef7170 2012-06-28 22:51:02 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4695666159ae0694cf5fe0d447d7c8b86269483b965df717b860404c0c8ae2b7 2012-06-28 23:28:24 ....A 361551 Virusshare.00006/UDS-DangerousObject.Multi.Generic-469b12491ca4a39988193fdc1929c2dd8e871f5961d4c70209b536c88c67ee80 2012-06-28 22:51:04 ....A 678582 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46a2d8d994a2ca2c4522039f76b7c9fec9c6c97ce7e37e042480b672edbf93bf 2012-06-28 23:28:24 ....A 971776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46a384d6138654bd8752c900f507ecfd3f032759d619181b1c5df7188e9d7a11 2012-06-28 22:51:04 ....A 487424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46a736aa804cec17a2a7b40cb3285e8501efb88295f71809a924145c49b29566 2012-06-28 22:51:04 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46aaa3c646b592fb1978cc72ab6894963457b48339d543eaccb6355394ecbfd2 2012-06-28 22:51:04 ....A 314880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46bfea4df25bc370644b7046d691aa7ec7b06bc6373db5554a51b19fd60bbf84 2012-06-28 22:51:04 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46c321cdef42a29a4be02ceb1968cda880d197ac4fcc79864650335c8e33301b 2012-06-28 21:23:50 ....A 183296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46c54a44ecb5a6ce36f39d7bd68a5ff651de936ea520df66334a262c08366a31 2012-06-28 21:35:26 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46ce7f12f13e028e26f0804f92d3dbcc52df9d0fc2bf7038e47bf66a0dff8206 2012-06-28 21:22:04 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46d3b643c9dc762acf61309f7289e013b163e14b6551dcb34250751e7b4caa5d 2012-06-28 22:51:04 ....A 203286 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46d676f5fa94ae24855a06f3157367fdf072be4b51a4715480dbe0fc5e393bfe 2012-06-28 22:51:04 ....A 1622016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46e53d38a98890e57c8873e61f81acf3ea4de08b11cd4e1f1f2201ae2270c777 2012-06-28 23:28:26 ....A 830464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46eee75f1918c8685bc810c83b5121bc9ce66b932ed0d982bbe877d05791f77f 2012-06-28 23:28:26 ....A 207049 Virusshare.00006/UDS-DangerousObject.Multi.Generic-46f1b6a895bc0c89597e5304317fd94859ddd20fa624b094fbe08f660b2ecf68 2012-06-28 22:51:06 ....A 169024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-470c978365c7155c846ca8ae62d708a25a23944fc5f9794ae42be18f1315f95b 2012-06-28 23:28:26 ....A 1340992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-470d3e9bbab843f3efc61e68266a456c264de6fcfd5b164a737c7bf7b544ccb8 2012-06-28 22:51:06 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-471b53afb52aa4eda5921bbd2ccb6d9b68bbfc9342febab219eeaeb7f1caf195 2012-06-28 23:28:26 ....A 2678 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47378bfeeace2153bafd80d1caa2a4ad2605438cffa02389e460a7d4f6aafa4c 2012-06-28 22:51:06 ....A 753416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-473803e4c1715844967bf8bd30baaa8378aa0e201c904e8269b900c47a9a25d9 2012-06-28 22:51:06 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-473ada52b5cc824dd7b06cc2bb0a2b1434d0eb613402649c71d0ee6472349878 2012-06-28 23:28:26 ....A 595349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4744e672d59d0c751aee726ca2f837abb99ad56aa5652a10387cfeae7b9f120d 2012-06-28 22:51:08 ....A 10404352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4748e427a1592a969635f1bbc00a1819be7de31e56b7a9d4e5b0e17f967ae81a 2012-06-28 22:51:08 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47562dea1a7ff659b594f014cef4e2b437ee27af5ff4973b82e420f8873dbd8a 2012-06-28 22:51:08 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-475de5f327903e9ea96586e773cdd973d4fccacfd65e3d0532759b71c32b0825 2012-06-28 22:51:08 ....A 114761 Virusshare.00006/UDS-DangerousObject.Multi.Generic-475ee292ad7275bb9d2cde9f08a0333eeb1d60f8ad22f73e88bd47ca61cf6c97 2012-06-28 22:00:06 ....A 4789 Virusshare.00006/UDS-DangerousObject.Multi.Generic-476234c8bfe9b04f04f71e327ff106b7a30cb4daf9f9d964dc31057e795b999d 2012-06-28 22:51:08 ....A 851968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47681a59659b329152aff639f0688d89c9fc01522aa09b3f7b16610711526bf8 2012-06-28 23:28:28 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-476a0034f03aaf612d5448131c70123c7efb98b09ff5c898827b22994ddb7ba6 2012-06-28 23:28:28 ....A 692387 Virusshare.00006/UDS-DangerousObject.Multi.Generic-476ad8e703c86c3f35da2899ececc4bf7d5bed9949f153bbadcbd1dcb5c95ab1 2012-06-28 22:51:08 ....A 558592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-476cc73e981984d6adfe91974e33e27ffed009ecc3c6e5c5de68bfe9dd85f48a 2012-06-28 23:28:28 ....A 34304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-477012fd50ec5bcb115f15725087746aa5ff381cdce03d806613d2f1845e3cc8 2012-06-28 22:51:10 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47753149bd0efa7ae72236408aa2f0f8ac8a4d2eeaadc77214dfa32763f1a262 2012-06-28 22:51:10 ....A 181248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-477bd7775d07aa3d01be66338c3999b7abf90d674beeec1d6822c0c7afdbc4d2 2012-06-28 22:51:10 ....A 462848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-477ca2bb933b7d3f42bc2752c850480cc9002dc843efac14048aae8ed76a13d5 2012-06-28 22:51:10 ....A 6843904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-477e9d3183f9a351daa4747c2c61e70cfe811c3c16f81cc4c2ee99e450008dbb 2012-06-28 22:03:20 ....A 710144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47802a829e5c4c059f3c3e9ac8f07ce69675d75376d46f4d8e842bb209f7fb7b 2012-06-28 23:28:28 ....A 624840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-478922974712b6a000d3632bd373fe77e56c513964897ef109bc2216c09ccb96 2012-06-28 22:51:10 ....A 171008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4793c0a0243b9917abeef4761b730d45869d940b0f9036e3e833abf2fe1e7fda 2012-06-28 22:51:10 ....A 36300 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4798554a5a35b8c9d61daf42cc74f68f647a6a0d731cbf4d41260a5d93e36769 2012-06-28 22:06:08 ....A 664064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-479cde7dee8eda73f443d165d8d1e69c023148aa7f012a9a9c561a674daaa151 2012-06-28 22:51:10 ....A 327680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47a3f717830eac6d1e51a9db5ea806ca4a1549373a4d7828120dae17169fd12f 2012-06-28 22:06:30 ....A 252928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47a5def361c2ad5f2914c4235c68b42e2d31057c85b468149dd1abe74d5ae2a8 2012-06-28 22:11:10 ....A 375450 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47aa428bc59692787067e5f8555848bcd055e4fb09472edf836ec8525334ef8f 2012-06-28 22:34:12 ....A 215300 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47aeb0f334193ce7b18f1611f0574a337abb9bdf6c985ff91b7fdf610b222ad0 2012-06-28 21:34:12 ....A 82466 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47ba0d2d52445daa0b21e0c563f6534364bc18627238e54ba7016368755fb720 2012-06-28 22:51:12 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47c4c504058daf98ca96d75562fa3b883f14d9529c6de98bbbe283387a301121 2012-06-28 22:51:14 ....A 291328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47cec1ece6a9fa2c670b47e7662771ab63d926fbeede96e6657ce5eef9f409c6 2012-06-28 22:08:36 ....A 110080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47d0c3ea86cb1c958e1c4f2f5e7bfd0ed1b20ddd9b7e3eb8f9decaa5df1ec16e 2012-06-28 23:28:30 ....A 2521152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47d14a0ab434d8ce8917586f8fb7a6f9819070e7b0941cbea01a133bfdab634f 2012-06-28 23:28:30 ....A 11520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47d840bf78af3bcbc04609f88d90040f9ea2e63b68e29c8b381b67216cf3872b 2012-06-28 22:51:14 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47e385d4568f13412babe773d1817da01d19c098ee5b073f59382964a101e22b 2012-06-28 22:51:14 ....A 847872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47e84056e6b310301554bb258d90a75bb84765bea0587c124c65a1edb1d0e981 2012-06-28 22:51:14 ....A 29608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47eaffde404f6b4c69048bbd731625b08c60516c7872e8c2d7c833686bc30403 2012-06-28 22:51:14 ....A 389632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47f2ba4b92337af4fe6d27635e2a2fb2ff849bb22ac7c5a84c96b7848fd7d425 2012-06-28 21:33:02 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-47fd50fc9c5b6d6e30ad2dd243418183c64926a0b8d7843f962bf92d40f01948 2012-06-28 22:51:14 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4804f9695bfdc15a88a559599da48cde36ae053da048a86682961a44507c3176 2012-06-28 22:08:36 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48050b0ff2038430ff2b8c86dd8d4a32c93d9a9c14557ca394f5593e88b454cd 2012-06-28 23:28:30 ....A 359709 Virusshare.00006/UDS-DangerousObject.Multi.Generic-480f9c8882a0e16581316b34fa141a879f332205292327b4c33d67c8078762e1 2012-06-28 22:51:16 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4814374f507934337ff02c35b8383164655b569397804fc9172393bb54ee41b1 2012-06-28 23:28:30 ....A 537666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48200ac606f4e2671732a38525b009fd51b3419811685eea5b209f44ab80a089 2012-06-28 22:51:16 ....A 236037 Virusshare.00006/UDS-DangerousObject.Multi.Generic-482212d0579a59b20b1b5128e97cdac3daedf13b8937d70c501e6588dab13490 2012-06-28 23:28:30 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4823a3436ed39ff000d7a3e04953f0c5e9f99eb44368ff784227322bc0960f2e 2012-06-28 23:28:30 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48242f6324c9aed0623f355bd4fe432ffa04e784696150e4acbba388d19c8e64 2012-06-28 22:51:16 ....A 51753 Virusshare.00006/UDS-DangerousObject.Multi.Generic-482480672e01ac7cb7782f7913d649e9de184cb4bf469b1ce80ab38d79e82fac 2012-06-28 22:51:16 ....A 97280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-482c6d836785898bb922082d395e64bd37148f442f1abbad1f5db84b649fff7a 2012-06-28 23:28:30 ....A 631658 Virusshare.00006/UDS-DangerousObject.Multi.Generic-482df988e52068ccc3f3d6a9afb31e9ae3cdec1f102ef7a957873d2aa696aba3 2012-06-28 23:28:30 ....A 376832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-482f3d9269d4b2d62303c8451331df33f7342ff4a111f140657b4ac9f6d285d9 2012-06-28 22:51:16 ....A 232947 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4835268966be6ba3e3281f0d3c27d81ca756d9b9471f8437506e49684bdf0205 2012-06-28 22:51:16 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4838a136e947ad86e5856121f5dd174e153b9c66a2e57c9df9c2feec79d55fca 2012-06-28 23:28:30 ....A 2630656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-483a322e48bc0a6207ef5ba45af0c0bb2df75a86dedde8dc30c9bbf4def8c77b 2012-06-28 22:51:16 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48400e46c7aaa54cd02c8444baf79252e256fe27b48e65145aebf614fd0981b8 2012-06-28 22:51:16 ....A 335872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48424c2560280d9879c6fcdcf3ee6c53e6a731b7d4c0ab7a5c368cc9c48c1170 2012-06-28 21:24:52 ....A 301094 Virusshare.00006/UDS-DangerousObject.Multi.Generic-484a9f3f8c2200138f0ef30071a9e44090260669fa429ce26fcbf0e6bedd0c27 2012-06-28 22:51:18 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-486125399524243f737a8baca430270e0a29ac2ce85614a0795f4e0625ef23d7 2012-06-28 22:51:18 ....A 443904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-486302a91d256e038a6664c583dd2d42b31ea2b0fad65f9159e5bbcf328fe3ba 2012-06-28 22:51:18 ....A 318464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4863ab27b048e2452381588d28182a6a2f0db87cadd28b6c3b153f68bb044b94 2012-06-28 22:27:56 ....A 943841 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4864510b31c1c2a97064074b35a387e320f36940c691f511248940d2233639eb 2012-06-28 22:51:18 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4878f2135f3e069e8f40a4515f5267ac812f7c7c6e9e191a407e2472f1058db4 2012-06-28 22:51:20 ....A 17106 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4889fbdf8e1ae3953d049e8ee437a2f0e1e9159ffdb8fbdefdbc844e3abdc3cc 2012-06-28 22:51:20 ....A 317455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-488b6d7e79f326cbceb328c7311881196ee222401dab48df7275956c9330417b 2012-06-28 23:28:32 ....A 23494656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4890e667bb543ade34207cf7dbf5a845a75cc0d17e699539337377648344cd23 2012-06-28 22:51:20 ....A 1400832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48972467ed584dd695df91d43d588f730a1556035736539a2bb63c93af724656 2012-06-28 22:51:20 ....A 125451 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48986c5ae46682f52be5391787e75229501f37538f98a36952e134ec5241bd5f 2012-06-28 22:51:20 ....A 56613 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48a611ba33698b9e27d548c4d4897de2bcc919a597c38f7c49f40b7166d5bdea 2012-06-28 22:51:20 ....A 305152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48ac0fae798fa3d1e4f7709441f8373cf8f21233e34955eefc2d6a6e155f74c2 2012-06-28 22:51:20 ....A 78205 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48af49c184b5c97123b6f8a087c8ddd8427c1b7dd6161e97ee415726c982529e 2012-06-28 22:51:20 ....A 509905 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48b53e5db8d7baea981894bf97b78be292fa9d08e37f3de598e5eabc4f721a31 2012-06-28 22:51:20 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48bb24ab52537664026426f002dde0673055c7d63d05a917c418bb34cc5f62b8 2012-06-28 22:11:42 ....A 74240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48c1bc5a3a7553f58b628d3f35c6478f1057e2d279347df977a2ec7ae5f4ddd4 2012-06-28 22:51:22 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48cc4bb9aedbcb4726c39f5549b3557fe27abcb4359b7697985f3790f6a5b38b 2012-06-28 22:51:22 ....A 125883 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48d2bcdb789af047d37969903c025192b6cd4c9511b6d70e69a1638364aaed69 2012-06-28 22:27:12 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48db4f5ca60a1ee2d4053c925c9d9c4f34f30f01cb10930da33bf380b81b7cab 2012-06-28 22:51:24 ....A 1054046 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48de6ea2c89e08e8b7991ef990282e8418165e147616bbb302adc075140edc40 2012-06-28 23:28:34 ....A 75857 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48e6645fb17a3e062f902965dc11a1088e615904550ddcc25e667e991a4ee276 2012-06-28 22:51:24 ....A 385024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48ead3b56e3e002259361100ac3464f0201986beecb4d0b0dec77bdccb05a648 2012-06-28 22:51:24 ....A 1396736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-48ef5abb568621e2e08427ff8da72cadd9bf2fb872f46aeaeb388ae1d9de2141 2012-06-28 21:24:36 ....A 81144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4904d4c8615763bc1f8053f315a2e330fc4185cba54b24f68dc66df72af9de73 2012-06-28 22:51:24 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49053b5f11584704ca8c919c1cf676a5961881f276ed67dfa494d20b49627cdb 2012-06-28 22:51:24 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49142430c62875debf55a3bd90ec6874072542b5809045e040788cc17e3fd2b3 2012-06-28 22:51:24 ....A 1878528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-491b03f5f8164a123d67b75f37046858b3dc8353424a4a728e4a58bfd6deea45 2012-06-28 22:51:24 ....A 385536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4921b966436e6ab04a33f4c63d4636fcd5359f75527a6d78050679729fc5452c 2012-06-28 23:28:34 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-492f3b09c921e9676fb34fcd44c2aa8f4fd96bd4f091a12835fefb14339ae016 2012-06-28 22:51:26 ....A 382464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4933a4d584e40d9874e5181014581a7febfd4f72512e4f91c88bdb37057a3158 2012-06-28 22:51:26 ....A 991232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-493c09fa08e3c8d2cbb4f31959e31c25c1f5ef832eb1144e7e7efd498e605e92 2012-06-28 22:51:26 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4940a6a14baaa2293c2f08664cc02c9a9902a0b86a5368adc32b98a3708c342a 2012-06-28 21:03:02 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4946172d51798243ca361593e18f036cbfbcf0eee0ac516c9a375610bb8bb1af 2012-06-28 22:51:26 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49462fbebb18e0c774f39afb63269078c8e323f8019a995843d7dc3cdd90d185 2012-06-28 22:51:26 ....A 3844096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-494b4997d30278e8bd89fa436b823e1254af6df0f797346d5cfc91781c016718 2012-06-28 22:51:26 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49506382d314068f6bd00fbe9c1c60eab03b1e34fd17159b16bf1c678a65c8cd 2012-06-28 22:51:26 ....A 969728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-495112de7f1f977bddd8c2279accf8993dcaaa27beeceb00e65721a2823d0f7f 2012-06-28 22:51:26 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4955f11a2715092ffac980a9c9d3ca038579c1f7c4e468e292280e735a6227de 2012-06-28 23:28:34 ....A 5270 Virusshare.00006/UDS-DangerousObject.Multi.Generic-495702a0a7d1195340d0de6cf0854a0e8449386317ca6686d55d2197966747cd 2012-06-28 23:28:34 ....A 162048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-495d45f5c1c6cf82b20c31ee8a1998a964172ad11c9184497983af2679496e55 2012-06-28 22:51:28 ....A 7695 Virusshare.00006/UDS-DangerousObject.Multi.Generic-496d54b6372d71b7d5400a4626265c6530a21b4d6770933a79903f25b26e4e79 2012-06-28 21:08:02 ....A 797738 Virusshare.00006/UDS-DangerousObject.Multi.Generic-496e124b2baa13f17307ae629ef217f9e4c0f8c8dbb61c318effa5a6d866c7d0 2012-06-28 22:51:28 ....A 21141 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49780949cfe82bdc4c1f207c7441225ed46be6f7695a973e1b099f0386858220 2012-06-28 22:51:28 ....A 565248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-497ed74f8339d7d09e93167f7c454eaa6716635d8f972dc5a7f05dbf6b287dbe 2012-06-28 22:51:28 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-497f8226ebf2f4dbe02b4662922ca4f06b0a56348a211b299ee541811da00677 2012-06-28 23:28:36 ....A 1245245 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49890a7f19fac4aa3c9c45af7c0fcbd9dd4be2b422136aecc609d534230d9d90 2012-06-28 22:13:36 ....A 115120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-498e081c1a614e94c94dda714a2d83e6cc36ba1538f3d3ecc6e0c528e7ad718e 2012-06-28 22:51:30 ....A 2367488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-499a78da13a727b165239772e937adc36a4c3cc80de996ca3ec29e3917af2a78 2012-06-28 23:28:36 ....A 483328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-499f14a9d00a9a810dbd02816ec14202a0ae382ea24fbc77f5b7a8e620bec137 2012-06-28 22:51:30 ....A 271863 Virusshare.00006/UDS-DangerousObject.Multi.Generic-499fb30f9c0f1c8559aa69892c609645d591384ddf56c95e2a3abac0de48a50b 2012-06-28 22:51:30 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49a291715c1e942e0cb035c8a22ace96c5cde583eba4828e9f417196956a5261 2012-06-28 22:51:30 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49a7d61926a00ba92442a9a5e319aee8037b027c61e4b02adb91f983eaf12a6f 2012-06-28 22:27:06 ....A 16712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49b63cdb815a414482f8a72a11770a32fe94414f8ed1e415358d8698904df30d 2012-06-28 22:51:30 ....A 37767 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49b9d8624223473c11772b131a7d745bbef50df11715cf900c17fd5d1373b055 2012-06-28 22:51:30 ....A 737792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49be75830c20112547dcefc3e91d88cfde5a89855646e8a782e8a41ddafb4aaa 2012-06-28 22:51:30 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49c88f7eded89c5831c1152c8ade5c2e0c6abf413e01ead7069f4c8472a7ee30 2012-06-28 22:51:30 ....A 316656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49c90bb0cd7f9622131935609f9d6c0b127a3c80c329573737477744ecf77561 2012-06-28 23:28:38 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49c9fecc013f673f978ef7cd8f876e105fe871af277b5f042fa187133450597b 2012-06-28 22:51:30 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49ca8e9b9d4b7df5d56d2012c71e898ffc4953cfb2560c3a3a2499409346ad76 2012-06-28 23:28:38 ....A 66595 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49d5681aecea9fca6d8e8c16c9e2bff94df774c99ced2f0dec76f9bf2dc60011 2012-06-28 21:23:48 ....A 49658 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49dba8fe6cd3bafd098f9597d810963df9eacc3f392fb8fe30948f29d53c87e3 2012-06-28 23:28:38 ....A 2363 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49dd70b48b4e36de9d77667e5418387c974d5dcca12dc18c6e8bfa6b28b90238 2012-06-28 22:51:32 ....A 652288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49ddf97be3c6151efe89fdd15c7bb5834c6b868200994ae91ec96bf43221f6ec 2012-06-28 22:04:08 ....A 775024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49e4ee76e722d9aaad7d3aa7b28b9a4bc1a27c5095939f06693b2d4910cd96a2 2012-06-28 22:51:34 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49e4f5872f6503732dd016edbcba0344d2777e3700d5a38a1148c0b9efd08349 2012-06-28 22:51:34 ....A 81864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49e64cf3453844955af80475f45b8e4476a5ed9ce80f1768a9320f26bb878ac5 2012-06-28 21:50:58 ....A 830923 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49e771e7f8d19e1c171511f289a254f7c2bef71ac97830c72d361535133eb78a 2012-06-28 22:51:34 ....A 3012064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49e8e63b358a14047e7c3bf994c3b5d7a4cf9357eb0c65f4f6cbcb3d4f49ff69 2012-06-28 22:51:34 ....A 632524 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49e98b36271cb2eabfbe6f656a123f8de144d0a44ee939be9c67b8bb7b92577d 2012-06-28 22:51:34 ....A 2816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49f43462faafd816d918483a894ea5c047fa003a86b04cebf4d857c5af1f1d6b 2012-06-28 22:51:34 ....A 294400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49f6ee603a9f9766755cb04d859961fe916cef9aa74c01d71a7062b32d22f546 2012-06-28 22:51:34 ....A 209920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49f8ae6c7b889518232b87c4d134463a21a710f86a1d45eda15c542a8487acae 2012-06-28 23:28:38 ....A 99109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-49f8b65ddf12b0f2fd3579e35b046077ad7cf3d359eb9c3b4d5a7006953b1ae8 2012-06-28 22:51:34 ....A 817142 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a01b0e72fb58bb188b3110a8b67cc21f4cb31581c3a3d3b2da6d52f6681263e 2012-06-28 22:12:00 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a05769a233c2865e201f30b0b28f784b33d93429b7bccf81aa13f8a62178bc0 2012-06-28 22:51:34 ....A 434176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a126406d29c669c08574338eae2b02b856c127744133cbaa201a31915afc2a4 2012-06-28 21:15:36 ....A 85487 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a1be80522b35181adb5ca912647a6847708905bbefbc7ca2da70b1edcaed130 2012-06-28 22:51:34 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a1d326cfe15ea59ca86857b1a131700d44f3bf06293a4d1029afb9e1873e433 2012-06-28 22:51:34 ....A 503324 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a21705f14b9e28be2ad5ef9fef3cd1bdf9f7a1f844548814cca989bc0c47da8 2012-06-28 21:43:28 ....A 498176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a287aeb765fcf6b7141440f18fa23f5073c876bb3bc0b10cecd54ed8da05682 2012-06-28 21:00:40 ....A 232976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a3a4eacb19da9d9f472654b39c784a8f0ae4c437553098e709072df42feb5f5 2012-06-28 22:51:36 ....A 1355776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a4128c706569f21f62ef1ea0eb85f09632bf5c479a051ac3b032ef2f53f381d 2012-06-28 22:51:36 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a4bda28edb45c49080f1aae44cd601a9670494dc136aa5786588232822b51a8 2012-06-28 23:28:40 ....A 1778688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a4e71bf1267d8564454bf9f09ff266207ae113ba6dbc449b284e3805bb8db10 2012-06-28 22:51:36 ....A 256772 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a51d7cfbc79b002fddbf20ef3444e314d812454bd544a7dea65a49382237f3f 2012-06-28 23:28:40 ....A 251773 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a55b0c7d76f72fc7b076d4891d441f981942a6bbede0e52cae639b50d11fe80 2012-06-28 22:51:36 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a567b162d01d30cfbff8fe0fe00c66cfb0d6bb5df38d27f5d765b5e8cc80329 2012-06-28 22:51:36 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a569269406f5df222c4a7bbf78ea3dc06edc47736edb46fcdb20f5029bf4564 2012-06-28 22:51:36 ....A 705024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a599be4fdb5c028a8903d1a9921ecfeeb4bf1b37ed456f0307ce1ddc29c78ad 2012-06-28 21:54:02 ....A 248888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a5eaca796b77129cfafc06ea81a98b39abed37f2775cd0615001b90b53ee08a 2012-06-28 22:51:38 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a6b59d71b0820688c85f6699f947918aca18619fa51fe5a4c685b20d3802271 2012-06-28 22:51:38 ....A 939008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a835aa30d99469ce310f1f9993dc8db7e27d99e2b90a9a0522381cbfa69653a 2012-06-28 23:28:40 ....A 767592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a884c7acad947b6d9aff034194c79f89f9e99c9ee9a661dbb29d8ad6d22e3ee 2012-06-28 22:51:38 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a8925c8cd87d61bd8e241e6ab0e8d544164d740f9205e18b32562983d5c4473 2012-06-28 21:27:54 ....A 1022071 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a965fb63c4ba9f04983f62f288305ff305c78d7ec98e76f1fee3467b1fef510 2012-06-28 22:51:38 ....A 517632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a9847fa66e7c8f16cea644d342c956638e53c89521b957ace4c81a09035881c 2012-06-28 22:51:38 ....A 1420800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4a9f8d73417ee124711fefc6efcd5a03d9dcad57b6a715090cccbff6c32303dc 2012-06-28 22:51:40 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4aa8e2fc406573676fc1571690ceb2b66a236950286738fee17c23606b5491a9 2012-06-28 22:51:40 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4aa8f2f305b5edfff2212f6f93ad686f434e1da0eaf0eebc527f4b94bc1c0f73 2012-06-28 22:51:40 ....A 875801 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4aaa644b8019f7de9bc6f122d2c404627f05d877c81b9a1e8f10cfdb65c71117 2012-06-28 22:51:40 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4aacb3bb61c4a9d6d563300ea46d2586dbfddad89dcdc1d1510dfbd427175b4a 2012-06-28 22:51:40 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ab7756e74e4e6530d47a7afbc544156c90fdaa8eff55bea81825d606645542b 2012-06-28 22:51:40 ....A 210944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ab85c33eba0ea6844b0701a1ff0f0e07f6c61f3b6769b8e0e53ac05ca656740 2012-06-28 22:51:40 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ab8feea0e3eeaace5cddef25ebfb7c3b2e2f1ae35c78b0c057b92793139bdc7 2012-06-28 22:51:40 ....A 129024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4aba4cfa62cca07ce45521543bd4606c2e77793774eac65e04973012a9b366ff 2012-06-28 23:28:42 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ac1f0bd9bc953bcb96b5ee9f3fee1c3b530d0803c93d5132d72bd3b38023648 2012-06-28 22:51:40 ....A 95946 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ac2d1abdf12bf674e555206d0d182033471ab2ae7921dd9244bb02007e8e025 2012-06-28 22:51:40 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ac55e24060b0d2560f784ed3345b0581acf956901959ca060a17e4790a09b9d 2012-06-28 22:51:40 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ac944bf7447962064191627a5118211a1ed67d45cdb3a35c1ace80e2d34439a 2012-06-28 22:51:40 ....A 148709 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ac9dff70cb533d5a4ea2e7c259e50d307c6fb115e7e8193aa42ee8a2b472a94 2012-06-28 22:51:40 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ad20e7488ef59e8662e7617fc28169402ec0da259dc257a515a9795d895316d 2012-06-28 20:53:20 ....A 61509 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ad2e09ed1f3b8ce7d46b47467d07bf4a890a2cecf6edf58a2aa766d3ef8e169 2012-06-28 22:51:40 ....A 901120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ad608a746bcf1a9b41425a760ab678247466cacee165649651cfb8c5962e777 2012-06-28 21:27:38 ....A 168502 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ad7fca1d7211d3dbc1e9be56071b3268e4bcd71043a4ebd508591087f5cf354 2012-06-28 22:51:40 ....A 5103104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4adb6f3e550f5fdb018aa434d7fb862463b05ff5bbcbdd7f3ae5a79911510e06 2012-06-28 22:51:42 ....A 2404665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ae146dd0c9279f9b2a23dbd9ad6c3e074d185a7ba7277d365d8645a2ff58dfe 2012-06-28 22:51:42 ....A 1799680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ae936999b13575d2d46974057f1dd6fa3cb97f1fa6639b89487b08ae3a7a49d 2012-06-28 22:51:42 ....A 176752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ae9aa793ec16437c6f4676bc7c172db47dfbcf50e8693973c4cb2064250c0ae 2012-06-28 22:51:42 ....A 166400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4af35244d2349c89ec4b35dd9fc767574d2eb16cc5e28053c2c18a499f8e5675 2012-06-28 22:51:42 ....A 734048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4af9344310dabfd3703df55704b2018b86b9d54dae6c9330b90b8a438988d4b4 2012-06-28 22:51:42 ....A 733184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4af9da6a716995abf5924938b1b9926bc75990bea211d0cc678db2feb92e0e22 2012-06-28 23:28:44 ....A 25149440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4afeb185b3acd25991b59eb55ff6cef892c50ee1a7150dc328118aa2924bc94b 2012-06-28 22:51:44 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b064d6b280461d6e3870973972891785a37f51ca117846fdd9e055c3e565b43 2012-06-28 22:51:44 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b0a5e8c1f66ef17eba44ff60b1deee22224d3c31bae418e20d093fcf77ca32b 2012-06-28 23:28:44 ....A 12670 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b0ac91e031acf9039caeaf729cfb83b672b82af9d4d8a5f401b351f985a6b73 2012-06-28 22:51:44 ....A 413491 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b0c1382d2b0524800b5fb8b54aad5c88d3d9197d12648815aa57a31a11051e7 2012-06-28 22:51:44 ....A 477184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b0fbb896febffb90fbadb2b14520349c4240b82937dd380d853ebf335ad9a04 2012-06-28 22:51:44 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b1109daef1c421a183d686b0fee5afa1ff7d22f75c174bd46200470cb14a3a2 2012-06-28 22:51:44 ....A 1846809 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b14c78f113e8d63fe8010a30f43ef023b924d119986b2b7caa54cb115197c51 2012-06-28 22:51:44 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b185d05e5ac8fe85174a9e13c4672f7ba86a3a7bb074bb65dc8cc00286a83b8 2012-06-28 22:51:44 ....A 98792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b1fe5c4ed818f90e04e9a05e9178b6564025cf4434f2ed35519b3e0aca3391c 2012-06-28 22:51:44 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b2021665689d61941e15dce36102331ef3afa2294151c7abdeeb4ce6d2ff939 2012-06-28 23:28:44 ....A 2086400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b242bef0d8a23acda96a1f1a207d92d0429e6bff2796dee153e3d4b1c082486 2012-06-28 22:23:22 ....A 180501 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b24a95fbdd824bdb6bbd087d2347c07161b20a6a3b45a4784237ac1aded9671 2012-06-28 22:51:44 ....A 57856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b27c9d644ee2e8c909ecd2491714bf62e422cc52232a9eec1d684a5146834d6 2012-06-28 22:51:46 ....A 445952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b3f5dda1869551d4814657cbb024df21f3d08e69526e7cf414c15ccb72eb5e3 2012-06-28 22:51:46 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b417a139a7536a4936dd6450ca0d5841a7df46ce2acb11a2112ac9f1cf7ddd3 2012-06-28 21:57:10 ....A 3429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b4396ffb8fe1abe79a2b2ba6721c97451b054facd9fadda228e4dcd0122edfd 2012-06-28 22:51:46 ....A 1152512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b46cda823d9ee69258725d268ce58d20794a708f0f5683f783aeb1865ac4ee9 2012-06-28 23:28:44 ....A 1820687 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b498239fce04280f149c74c72a7784b687134148ef3b4d1f4a01e89faec29e3 2012-06-28 22:51:46 ....A 555520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b4e669d8db2abd7464b75109ee2a9e17026df0bbaa35c9c5cbd0eb8f2f5e55a 2012-06-28 22:51:46 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b51ee62b659d01ade407bf571f8794d317282adbeaa37ffaa5e8933a8a4fc53 2012-06-28 22:51:46 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b56e55ff2a6e4da88ee7912293cda7e217e0600534e851a53b0268fbe6ea509 2012-06-28 22:23:30 ....A 504701 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b5da4595b2498f9bf775197b1b4d6983ea29f5df3abef3abe5e2369cc1bb7ae 2012-06-28 22:51:46 ....A 213504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b5de3b324c02f5c6a1dc095a2797a17d564562914e2840ec573749dea8e2214 2012-06-28 23:28:44 ....A 4640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b5ea8fe8ca0e16ca51f383823260f5ab537961c238b35243cd2becc26523d88 2012-06-28 23:28:44 ....A 678400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b6178a52360d6c150708efd70c272b35aa0f78e476ff29713d3c8ad459c3110 2012-06-28 23:28:46 ....A 465949 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b70bec5195457852e4ab6cb9ca2bea892c438bb224c790636009dc030b63f21 2012-06-28 22:00:38 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b74c3415b3f03938630528d233f8a0207c9ac927702d62a9c2bc6782cdcaac0 2012-06-28 22:51:48 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b76965fbe58b6a07cf44a6c81e4ddf9f3fbd06e13dc44290863e5e7a64f9101 2012-06-28 21:42:58 ....A 490668 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b79031ec071cf328ce5e80cd6974e05c9af3f6fff3ec6a98fb34b6a0db29b9e 2012-06-28 23:28:46 ....A 361732 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b8dde2227ecd84a064dcc93cc7da5ae0762d8da9dd2b03bab2f5420f7b50a01 2012-06-28 22:51:48 ....A 499712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b8e24b2bc6c3d98baf6d1b887842381a31dae21302b0086918c98c63268c8c0 2012-06-28 22:51:50 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b969263ac62e731a16faf5bb6bcebd2aa17f5654bb0eebfa3045e22caf05fce 2012-06-28 22:51:50 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b98bf35daae60e85e34de631155227cd622a7857a594725be2b7b680c68a7f0 2012-06-28 22:51:50 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b99dfc7e0331f836417ae90801dce553380d5192db5948337edbeb6425b5bc2 2012-06-28 22:51:50 ....A 382464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4b9c61fa848816cfbce8f37df123cef7d797f90a9611fb3a973f389a6c46964e 2012-06-28 22:51:50 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ba9097eef2e2a522d6b5d872315f5f81365b7acd2e6b61ddc8bf65628a7acb7 2012-06-28 23:28:46 ....A 240204 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4babd50680f6e2b426277f5d7b98eb22c013bb4b6d166ad65ea929df4a5e93b2 2012-06-28 22:51:50 ....A 15001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4badecc368c048d6e666af537e312cda343b647fde25d9c774c728be7932dfcc 2012-06-28 22:51:50 ....A 932864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bb862c1fd0bc0a2b4adc70465cb94527603cedbb773c727773ac12abaea72bd 2012-06-28 22:51:50 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bbcc91c05bb70389c65194bde8e44bd7bf2b557101b729682e7b03b9c9a1fb2 2012-06-28 22:51:50 ....A 533504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bc40b95b729e73e1135bbbf6cc18c75727fd4dd0de0aa6e971a34a4230b458e 2012-06-28 22:51:50 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bc54fe4080a43c03d7b359b390b563b20f26d4e2199001ccfacdd87a3f25780 2012-06-28 22:51:50 ....A 246947 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bc81005caddbcc84abcfa9e596c4ca4ea279af74b9cf1e079efec70c1a5f5dd 2012-06-28 22:51:52 ....A 551340 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bdbe4513b0af768d84faca61ecbe5d0750fa789d675b77219940937ff1fa7b8 2012-06-28 22:51:52 ....A 223232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bddebd084513cd7272681b376c530f4d7fdd99cb3cc27288c5231507b37cf0d 2012-06-28 22:51:52 ....A 61024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bde1a43e07909e91a86fefa86d7d18dcbf73256f89461b120c35ab3a9b1e30b 2012-06-28 22:51:52 ....A 1633280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4beff3458d1630fe550689fbc90e38f5ae3d19ac4f484352ab9093f424a312e1 2012-06-28 22:51:52 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bf07fc0cc6f6dbcc28941067d9dd268bde4889edb47c8248efe6e7e4ff2a5c2 2012-06-28 23:28:48 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4bfe6d9e78569c262796009c173078c649ffe599c9246b391665a0612c8e318e 2012-06-28 23:28:48 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c08a738fd861abd641ba9fa32d4477151f19b8394dd2afde77497244daf0805 2012-06-28 22:51:54 ....A 234496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c180933c504e59002e3f05be17e88ebf0bc6f98cf27cb3ad98e6d855897d379 2012-06-28 23:28:48 ....A 389632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c1a860e494ec200c5b7e71e078b28a36608f0d3e192237e19ea18930a0806ec 2012-06-28 22:51:54 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c1b76fec453db230dbdfa6670a8e3859b639f7b5b100a2ce267d5a91142ecf2 2012-06-28 21:37:10 ....A 136800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c1e02dbb76e6018d8ee5c1319d80b03273640b4ea467a6155343bd92c4dfc6d 2012-06-28 22:51:54 ....A 565248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c20b68b1304366c3b4cd90b215c48e008c2fd7af9691f1fdbd398b6342fe4de 2012-06-28 22:51:54 ....A 310272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c283750d4cc722d2bb2bfee517806fc25621ee31f7431ffe89980862b247ccd 2012-06-28 22:51:54 ....A 3712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c302c2340c186ab7f1f84643ee53105ef39b476cad37407613504517532cfe0 2012-06-28 23:28:50 ....A 64512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c34a028f3c0292209695aee0c353da5e60e64dfbdd1396bb96beab2579732c8 2012-06-28 22:51:54 ....A 930287 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c3a32ffb4daac7419548e91fba0daf74879e79f9582a3817812bc3705fef3fc 2012-06-28 22:51:54 ....A 1077760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c3df8d4f93f623a67463d480123cdaa05fbc22e0cb1d69fcdaf4884c74dddaa 2012-06-28 22:51:54 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c3e4bd90dd6a5825c6a23168f615908682ada6b2c173091c7d05765a3f2f108 2012-06-28 22:51:54 ....A 71168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c438a584f38964fc001b7d2c67555efbc46336dc05f52e1843d99151f304a19 2012-06-28 22:51:54 ....A 89543 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c458076f6c90a6bf747abe24de4fc6084917f82743636ba4eadd475eef8e20b 2012-06-28 22:51:54 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c4d3a7e868d3f9be2d0c45eae52078f01686ddd8cddd08476a850af25784aff 2012-06-28 22:51:56 ....A 464384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c51e4c5952f43618a43224ea3ffd4640e62e0de89309e78d99f85b49248ff9c 2012-06-28 22:51:56 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c5c4340cde4c23124f0425964619bb4c07ac8c759c95f3513b11ffb121d6720 2012-06-28 23:28:50 ....A 536576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c5c71e7af60f12ae672150e7b1f0f7612c95e6c8fea00468abed7d56d9deff7 2012-06-28 22:51:56 ....A 659968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c5d4525ed73880cff2854129a5b627811216852435e63511be26de4fb326ac1 2012-06-28 22:51:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c6daaa5f942b182d7a62c73a5aa50bf980f303d2285f297eb2327ecb4eeabf7 2012-06-28 22:51:56 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c7b7979beba5349337d760e4cca5d6e62b76d1252bb65f36ecb51a021c0c8ca 2012-06-28 22:51:56 ....A 396288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c7bf568664c7c931d2e4a1b942229467adeec4c17a08a59c41bc6103f9616c5 2012-06-28 23:28:50 ....A 1133904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c7e4a74ca936c9e7ef07306b8c10bb6633d8715f6659a5a2065f4ab0a3f530b 2012-06-28 22:51:56 ....A 128512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4c847bf13366717272cc9ec78ff132887bbbcc23267fb240b72d60a486de24b3 2012-06-28 22:51:58 ....A 48926 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ca056482da72bd8020c24a1070c200cb9c2705ca5de2ec553f0e007bd0113b1 2012-06-28 22:51:58 ....A 132608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ca4639919fd3734d9969cbef257efe62ba8abc068a867060932f21516fb8404 2012-06-28 22:51:58 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ca558ecb2e6ad212b5c9dffe11124745999c4c7b57350f10126cc1b9a6a07a3 2012-06-28 22:51:58 ....A 650752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ca9273c5a70d3c4beda9a33cc151f47f6169c5a6b3ba30e7254faf00383da64 2012-06-28 22:51:58 ....A 1318912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cb0eeeee463d0579ace916d87d54260488e7a2ac0e6c94f8fceb3395d0b912f 2012-06-28 22:51:58 ....A 442880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cb14cc03d7620e0d1866fb5a81073f3117dab66d64d5723043766f4fcfeef11 2012-06-28 23:28:50 ....A 221696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cb90e4a835afffc5087a7f5d751abebc45f2625a929e2b1fb9360aceb7b50b7 2012-06-28 23:28:50 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cbe8be6bc239c51792f71c65a965c930741614826672d961faaf17e51856521 2012-06-28 22:52:00 ....A 453632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cc8da1d3b633635d7269c288f34a663760c125ffd8dc328e32533ce57b1006c 2012-06-28 22:29:28 ....A 431104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ccc014f580ad50b2fb76ffb288991477dadb9c65c69e1727dcfccd9cc0c61fe 2012-06-28 22:52:00 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cd0ec3db3291280c63d96151933d4f32cc196e81ab1cd83cb5bf9fba303feaa 2012-06-28 23:28:50 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cd89b475801c3d99605f99632ecf9a4a0dfef7c7f5902ea7be631f84097cca8 2012-06-28 22:52:00 ....A 33787 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cdff3bbaafdf6ac72adce3bd9b40664c43a571c3fb89d37b48b1bca5dd10ca7 2012-06-28 22:52:00 ....A 163215 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ce4d9e350144223740ae72d8c65924eaed78311d7ea1410ebde7d903a1d7dc6 2012-06-28 21:06:52 ....A 789059 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cec30296e86476a05e2464655532defbc3ebb32590dd57cf97195a81f868293 2012-06-28 22:52:02 ....A 13447 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4cfbec8ffd454cd60b5290f164e6d99a22b378b955965d49c2b08c6fabfb7f0d 2012-06-28 22:52:02 ....A 80582 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d00ff05f0812bb1e2d993a50dbb90c968416fb6e8d5815a04640b62e4e5ad38 2012-06-28 22:52:02 ....A 418304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d0a809600b76e362af483414486ac1a05030561b24b00c209bfbb19db77239d 2012-06-28 20:50:28 ....A 199718 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d118f985597e9123e8b6e1b002242456b0f1a125d444f25c1865434fc74f0f0 2012-06-28 22:52:02 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d14751d1d66cb4dc8d39107d4408049241f1e3b4179a3ebb852b09b97f69b8f 2012-06-28 22:52:02 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d159d70f8a611b502c30b1cc6481bc8d6aa786adb1feb45ff0639e61ea193c9 2012-06-28 23:28:54 ....A 1523819 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d16a10e52ae1bd894daa1bac6ed82a8bc6aca6565db1d23befa332b847fe716 2012-06-28 23:28:54 ....A 270848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d1b7979abed9d163119f575b8e36436bda3748cbdf08fb48fb256b6edad9574 2012-06-28 23:28:54 ....A 28722 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d2c7cfc5cdc74e52f5d9df43ab7c6a81f73f51f4e51ea04ec8cb75fad41ca28 2012-06-28 23:28:54 ....A 161027 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d2f12f6cef6a9ff3e1e986d711724750a19c29ab31bbdea5796b47630f01195 2012-06-28 22:52:04 ....A 402944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d39915e7e9250814e33dac7ec6c73ec5e340490bbf2275f67cac27519149228 2012-06-28 22:52:04 ....A 94993 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d3aed3a92c0ae884658d58ef5e71bbd7d274812f090f73b8fe3412d04314ba1 2012-06-28 22:52:04 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d407832e56bf42b9633e0356436f79eb801c014032c3b2579475a5bf4cfdcfd 2012-06-28 22:07:24 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d407e1b89b9c79909b1ceb150e2998114e9a2b9ac0be299314b78d8a8fcc8c1 2012-06-28 22:52:04 ....A 1505487 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d4104c94f1c3b7c5d3f611fde9575982ce7767b71713d6253db726123bbcd2a 2012-06-28 22:52:04 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d483ababba91b9bb51ce194206cbcd452085cc1f9aa5f461872e7880a00331a 2012-06-28 22:52:04 ....A 1314816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d4b3a52a7a268fff82255c9bb8445ab4bd7194d7a12d294d9d35a8e4d98f2e5 2012-06-28 22:52:04 ....A 101376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d4e477db7a29658f86338faa96e7134d4b33c90203eb28602aefc8469b87edd 2012-06-28 22:52:04 ....A 1557173 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d689188f89beaba38d0a49d6bc0fcf9ed0b0c3c37b61c46251503172d68c160 2012-06-28 23:28:54 ....A 127400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d69ffb3a0078766a784eef1fdcf27722ef6674c03f795e593606256600ae02c 2012-06-28 22:52:04 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d7d3249bd2f78e192f8dd274771ce7982c3f8020e5bcb8ccd51244492ac8a76 2012-06-28 22:52:04 ....A 445783 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d831b60cd5ba21837dfe2acfecff2866b5d121070661184afc3b9dceb26fb68 2012-06-28 22:52:04 ....A 253884 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d859160ff73e3965a26b96e6fffe511f7bbf75603b9594e52e563675cd4e1fe 2012-06-28 21:41:26 ....A 475166 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d89ab0cab62200f09a1506699395e059fa5c25c5663d2a6fe1395bf5c6095f4 2012-06-28 21:14:06 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d9cd8e6530dcc25af4791b2eb2c81b7d85160f64a4615f9f885a9c16524692f 2012-06-28 22:52:06 ....A 24578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d9d65d2e28ff24d3f326ff25371eac2b7890644f2722822381da370455823f3 2012-06-28 23:28:54 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4d9ef3a1e2bf2f31565615650d73fa9b0046324e619efc34698eed20517cea57 2012-06-28 22:52:06 ....A 1326758 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4da15ee7be0335ae64c6df734897f5f3174d42c6b51e130f5bb5479856e4dc7f 2012-06-28 22:52:06 ....A 425984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4da1968045303606a0f21ece178ab6d42b58e9f80065ec5da131b8b8834c207a 2012-06-28 22:52:06 ....A 385024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4da2b948ed7c43e4862c148e60cde42c0c70d342f250b81a3e8ed605515b887c 2012-06-28 22:52:06 ....A 2585 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4da61b6ba4b4c30c7f8ee9404cd73f43f2ae4c97f30d1b21e57d217127aa1094 2012-06-28 21:39:32 ....A 1022055 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4da6d05310e71458b83159152f8094594eff425a9c3c0830ff74b9922108b0a5 2012-06-28 22:52:06 ....A 1954173 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4db2666ea430ec301d1eab990c41c637e26da10ecdaae027cee229b0672293a2 2012-06-28 23:28:54 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4db8619e8171f4355ac095c3e87dfd2e0c831348ce5188971103d61cc608ec7d 2012-06-28 22:52:06 ....A 716800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4dbb0a26eba3981a87848f300bd8f7552103a392f991530960eed016bfa7120b 2012-06-28 22:52:06 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4dbd3adfdd2d3d930895fadc72d944ac8286737207080e8aee2e21c4ca0b73d3 2012-06-28 23:28:54 ....A 954368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4dc2e103155ae88a64cb19edeece005fc4af4eb1a3bc6ece8d89a90378337b90 2012-06-28 22:52:06 ....A 1018682 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4dc566a633703586ba2eea34670827b9dc13f34e67c0a8f5039f8f24b43fabd5 2012-06-28 22:52:08 ....A 211968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4dd7f4791e270a7a834a8bf198479aa916495f0b8b2c753c1cb7ae47bbde74d0 2012-06-28 20:54:24 ....A 101632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ddff6c7d43e75eaec06d1c6ea0fb3d0424bf303e65e0dcc27584028368406e7 2012-06-28 22:52:08 ....A 1032192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4de012e8aaf9cb948e93647ae469a491abaac70561f99dec3fb02f8cf0972f41 2012-06-28 23:28:56 ....A 2590 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4de51ec7cf6a7542d6d704be80b631eb89b7285fbc24f9afc226019526bf2584 2012-06-28 23:28:56 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4df04fa2f88b82bf70728ac025ca91d385162a06d3d4aafb4db44e54061d1140 2012-06-28 21:51:04 ....A 1005199 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4dfbee8f6c417b3bc17e85cd2b0f1cfdc55156a382cae56a03b86ae184808b7b 2012-06-28 22:52:10 ....A 328944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e03a79badfde6802421a5cb8754da373374e93d6ca364d07ee8dbe4e287d8c0 2012-06-28 22:52:10 ....A 213504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e0b3fe4cb283976dadfe9d3a3387fcec9b3cc00e0a14c0f914dfac4f8313759 2012-06-28 21:45:34 ....A 593920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e0f7e9b9e6bc044db7ae7bcbbce402d493ba2611142b731f7224e7c9188fd9d 2012-06-28 22:52:10 ....A 43276 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e109c0bdc9e325a3059c2d552defcad4e59744d0ae8ab33344369aec6fd6c6f 2012-06-28 22:52:10 ....A 71154 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e13e08b39c5a41a2bd00c48482b09d1cbe262961aa27ecce650e3ca3159640b 2012-06-28 23:28:56 ....A 381952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e161e9c8dc1d21a92cf9408b996414907971b948c863ada85e56c16ea9b14df 2012-06-28 21:56:52 ....A 78592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e1678b3e90b10d5940381f6a1b687bff62956dbd12c8287c8b6447bf6878f13 2012-06-28 22:52:10 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e18c5e01f70e6718704b13214cfa58127d8d2e22769db5867dccf149a61632a 2012-06-28 22:52:10 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e199866b5b5c9a5464926d7c594a1befeddbfb0f07dea49aada1b63f7ee3820 2012-06-28 22:52:10 ....A 78556 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e21534b89272710d51b07c7163c45f189901c514a1586c9abdf851e460a11dd 2012-06-28 22:52:10 ....A 848563 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e298fbc185058fd2211b534f55bd3f2d7dd8498abb106d45e076f1076b5898d 2012-06-28 21:53:54 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e2c6750b5d3b1fd67442f3d08fa82acb3da658c0d591be73d75f250ea5efcce 2012-06-28 23:28:56 ....A 360010 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e34f8f084082eee02b48cc5bd6162b96bf30a44c5d0d9c6525eaa977cba93a6 2012-06-28 22:52:10 ....A 563200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e3dcde67b3cd09a159f6cd70a911f4c8384d535a8ca4a8efc7860e93bea390a 2012-06-28 22:52:10 ....A 565760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e3df92d84933a2130c0d12406152c6cb7d6cf2c514a7b9d026146c680604cf6 2012-06-28 22:52:10 ....A 308760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e485a7a05a079b8eefe07a3bdfa595d9151eb238a126c2f14df96ddedb1d68f 2012-06-28 22:52:10 ....A 1844101 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e4c80a08bd0a0e53d92979c2b05cb788eab5fe001eb4f180da3dbef4142b490 2012-06-28 22:52:10 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e4cdad8334c97eaea1c8a83777f229cf53bdee54a6fe1e2e97c2a82499819c5 2012-06-28 23:28:58 ....A 236548 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e4f4f96249902f0b61802c8667c4076bf3c84599ee834484c268cbb8bff5925 2012-06-28 22:52:10 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e55c80ab87c9942725d3945f76010cda1b3aacdcc2a15243a7fefcff11a55f4 2012-06-28 23:28:58 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e61e91900130c33429f5f80cdfc6e2280843d18c0893c4bce472176c9613583 2012-06-28 22:52:12 ....A 4907008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e6761684f478fecca6ecc6a2dcdb9c4977ebb4c98ee08270badbd079beed6b1 2012-06-28 22:52:12 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e685ec9604ddbd05be53c4bfa9471bdd868557f4aaae9fd4d1f9956e297e15e 2012-06-28 22:52:12 ....A 761856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e6b59bc9aa5a356c0337c1843a02c31b49781327ce0223211115c621e4df36e 2012-06-28 23:28:58 ....A 763904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e6c0a79f79f0e0c163262c13b831588a8ba06a8730afb8655cad54d764bae57 2012-06-28 22:52:12 ....A 187786 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e6db572840fc173797c093a4889334d5dbe4bb3620769bbc4d36d1949d233db 2012-06-28 22:52:12 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e856a097842d9d98db7fcb66b91248dfa9d8c851f0cfebb7c651f77eb4d578d 2012-06-28 22:52:14 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e89a4ece782a076259588c3ee0693b6476fb2ee08a8027782f6b2db30d89d73 2012-06-28 22:52:14 ....A 573450 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e8e8af8b5fefe47d029d97d89c99bf08ded663548bc7190da8cad746e446e7b 2012-06-28 22:52:14 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4e967b28d3a4f8f57abeaedb696e594d72bbabe755dd2f141825697bd0ec5471 2012-06-28 23:28:58 ....A 619008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ea1ae68647885c98077367b7e6bd9092bfe9d0130cf15631f6d7a68af7608a0 2012-06-28 22:52:14 ....A 1092231 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ea8f7926c8fc3499879956cecfb86060711f3cdaa937de2af8e71e26633a849 2012-06-28 22:52:14 ....A 5570560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4eb9810dcff88c626ab251cfc0c022c20ae14432b5658f29485a4386bde008bf 2012-06-28 22:52:14 ....A 103140 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ebd8c34a02f7bba137bef914d9a067783155bbc8dca3f271f4d79fba327f211 2012-06-28 22:52:14 ....A 90193 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ec39bd07255c9a58f4fdbaef20ef3c3050b2a26ba4e8d7ddb933bd17caedbe4 2012-06-28 22:52:14 ....A 1126302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ec5c54962d8d5ed65384f961a0d9a55c7f9803402fad9fa8d0ae4d898cad9e3 2012-06-28 22:52:14 ....A 872448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ecae20e741f9a851a287319fc560159ebbee62a1574dfb6d742fdf5447ae613 2012-06-28 22:52:16 ....A 5242880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ed7ca3843b980f71cb72551b4de95f1dff3f8b61018eb3170fb57888c0dc90b 2012-06-28 22:52:16 ....A 1931040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4edce61186b4b194eb3ac92e2dbb4d7ef8c86abb5480f6b80fe613d7586c2cb9 2012-06-28 22:13:12 ....A 293376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4edf0b64427d7bdb64a89e3729355696da23771e2873e101407a7a3350f30509 2012-06-28 23:29:00 ....A 1944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ee32443a6a2a56d1715e0acdfb25ddb6a47337d2be55c202ea6f0d9cbad9a04 2012-06-28 22:00:10 ....A 184333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ee4a87301570b4c3709d68df10f06f13c02bdc2e49d889fa80a685075b98045 2012-06-28 22:52:16 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4eea65c6b1efd6794c9d4cec1a002e1bf0c43b777abdda491b0494fa37e2fc2d 2012-06-28 23:29:00 ....A 294703 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4eed0c467fccd071bfb5082782cf005978f7605f3088c3fedd924770b0ff5f19 2012-06-28 23:29:00 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ef7ad48536e1111fd161d26acf44a1216c7df30302eafa48b2a525fdb99448f 2012-06-28 22:52:16 ....A 165104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4efb921624066bfb0fb8f637364e927a64188b9f1aa53ff53a4f9402fae2b3fd 2012-06-28 22:52:16 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4efec55cf066e34ff706630580fb079e8e9e2f959868762a6cdd9ef5374dda15 2012-06-28 22:52:16 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f0589ba209603dfb40a091e93b1cdc593dec4467e72c94bd3095b455f91bc20 2012-06-28 22:52:18 ....A 51216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f0630c812e4dd7f4ed0719de38ceaad670f2954f38e7ded152b218874a5ba0d 2012-06-28 22:52:18 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f135275922477f49d4affb08e82ab2664a4995e836d6420c127918eea0e16ea 2012-06-28 23:29:00 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f17c389bf94ab7da95e15f2080910b4e8d7b7c85f643e2fb2c880f963178f97 2012-06-28 23:29:00 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f20c55e8694c7d11f9982b0a8707843679b511f380a6efcf9d0cee4eaa2a4db 2012-06-28 22:04:30 ....A 823808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f21c369f5f6d75f310fa477e1f3863ad73048e1596ca6964541e308deed2afd 2012-06-28 22:52:18 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f259204a8afee0cf43c7dc5506144ae3ed86f8537d12deea145c5d6863df963 2012-06-28 22:52:18 ....A 823296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f2b494bac65bf4cffe9f99835bab350ccbfae3fad14d82867dd9e462e6328af 2012-06-28 22:52:18 ....A 1590784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f2f5c599b8deb6fe3ef6428f0252df163932795898318aa8ccf95be9634ba71 2012-06-28 22:52:18 ....A 45815 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f2f9aa842e05755402fe7fb2699adeec113cb833f0edf246d16e383f710fd82 2012-06-28 22:52:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f36a65bd78dcb6d633e939d804c79ebdb84cb0544c5476772e2ee80d873efee 2012-06-28 22:52:20 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f38b915ec0886a6439858871e9b811bfe611aa957782d2f52a241c90cc61b85 2012-06-28 23:29:02 ....A 53760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f3e83e80eddc0be22133033e06ed3812b63d12ff636c693ca4909d59ab7e2e5 2012-06-28 22:52:20 ....A 319488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f41be90772cf0fff8cf8f03567497e4de825b627332c047d31d49dcf32c31b1 2012-06-28 22:52:20 ....A 213504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f430e9dce4ab2eb3371eecb3f457895f96575fa4ec6a7e234cf75acf4ffd315 2012-06-28 22:52:20 ....A 1021884 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f4370357f240716954672cc7fa2e6b2fd6be0bf8795c8c213466ee366d2325e 2012-06-28 22:52:20 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f452b7122e2acc2866799b11cbc353208680c582b4d3573595981a8c4719d04 2012-06-28 22:52:20 ....A 703488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f5633ea321c73d4d94dd25518fdb75d88f70b0dc543e89b5fb6120cd19c34c1 2012-06-28 22:52:20 ....A 197120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f6ada88a7e6e9a1604e739ca87b5b319feabdb5cce284d367ba5457654f0b0f 2012-06-28 22:52:20 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f6ae9dbc75f02c8a28e8007dd339c09a7ab4e7bc2008d0745c35c0288ea00cc 2012-06-28 22:52:20 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f6b252129baf008249012592977832a581cc262687ef595459ecc2c96b8bee5 2012-06-28 21:54:08 ....A 355328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f6e6a2891ac132699e2e980a462642a9078603a7eca5b12d2f6bb8cff76d522 2012-06-28 20:54:28 ....A 16776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f6edae1e3c63536f0b49c04c1c0e65c9202b85be1237b9657f9598dbcb302be 2012-06-28 22:52:20 ....A 218112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f7ef56ebd85a5904a1dda4858241647c041a9c1d4a700c8b611bb29a71f851b 2012-06-28 22:52:22 ....A 872509 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f8f291e0a376ae48108eb688bbe9b3012778ba0887b1cbb844e77cdf56b2157 2012-06-28 22:52:22 ....A 707561 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f913e34c6ba6bf458f4956653422c669c88451fbe1ba4a632f949e43bcc1042 2012-06-28 22:52:22 ....A 101386 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f94151149f72913bdd44e80133f286d26a5a6f594caf1dd25adbf12f1d2c894 2012-06-28 22:52:22 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f97f92962d34b5d85a1b610ab8591d9421e0855c9b85ee372cbcb411b1b8528 2012-06-28 21:23:16 ....A 318976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4f9a099daef1241e7599006ca592469012e00f8f32a0059bec81b1f7e3c4c9fc 2012-06-28 22:52:22 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fa5356e3dabff1a7aee07c16ec979e664f988c9c86b1634c1e987df58b5a128 2012-06-28 23:29:04 ....A 20533248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fa760c28fb10ff3c7666978970e1264c244c2e64c534044b87d76dc779dab76 2012-06-28 22:52:22 ....A 16013 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fa95980c41a9c08f9249ce486e0ed03c7a2b6ecc5fa398a2763d3accd2842a6 2012-06-28 23:29:04 ....A 419328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fa96609b4dfdd2ee8a0c2b67d5717b3510790d109978171f5a1be5d6e45f6fe 2012-06-28 22:52:22 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fad48890c05e48de5fbebfdab5dbb0384ecad192edb2a7f1dc47544c4f1f63f 2012-06-28 22:52:22 ....A 525824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fae701c5875f966f720f04676688219b1594e609375439504a51e2bcce2950b 2012-06-28 22:52:22 ....A 217091 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fb6220b499b19ed875420d5c3e9084a2885994fafef36360dfb0c8e73cfc4f6 2012-06-28 21:48:30 ....A 1492480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fc2d4ed733010eb33ae32c7fed92ead89dedb7860f3368459e57f7230df3f61 2012-06-28 22:52:24 ....A 1077760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fca7aa090e6b6107780089c9f1b9dfc2f44d213a919c474b55ef6d25c85bae1 2012-06-28 22:34:32 ....A 72704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fcc8f2f574c76a015b2e535fa6bcf313e2957c7ea48ea9173d45d7f1c4fe2a6 2012-06-28 21:41:36 ....A 39535 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fcd125805bb717d6351cb184ee89ab61933366b9468d47360458e5df27befe4 2012-06-28 22:32:16 ....A 407040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fd0e2e648f9a7c32a94ff6a8ea8aebe688f077c14cbaf8da5724f78d35d08bf 2012-06-28 22:52:24 ....A 77840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fd33abe084542d0e0f2e5a2703382b4b1497ec68066b44051b51d5709f3f3e6 2012-06-28 22:52:24 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fd91673b32718228c4f8b8109a076d457d64b552c49c9bd28aca11ead0cf903 2012-06-28 22:52:24 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fe7af35f278d5fd7d772827551311049ace717338f8d3bdbecee47adc1933e1 2012-06-28 22:52:24 ....A 1379840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fe8fa6e93b44792e00ba9a41c888cfe961e91d69406da009a6f497adae379a9 2012-06-28 23:29:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4fedc316dc195dbc6b4306291c3fe6d14969d5bf12949fb23a449f3bcc8d1cc6 2012-06-28 23:29:04 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4feecf36d3d5e7898f5fb02b352fbe9a48392b38da414da31cf0b96d4375bebd 2012-06-28 22:52:24 ....A 1931040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ff6e51fb0f075275f562aee4988e1101ac9d88801a21795ee6331e24653f2cc 2012-06-28 22:11:02 ....A 308864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-4ffa98e4076aca06763f24a9143fea015e52f8b2ed8d2afd0608450f345c12a3 2012-06-28 22:52:26 ....A 546133 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50036091186a8a5684c63376ae2d3fbd6a5dbaa07587b7eed7d356c80d3fc920 2012-06-28 22:52:26 ....A 3211840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5004eed7f89e14190e2c00a41004ff1e26c5ae5fe357549ee975b335a0e77ef1 2012-06-28 22:16:38 ....A 539136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50061d3373e7aa44db35cc22d8f4ea2e6a5d219382355ab95d6e260e8f1304c1 2012-06-28 23:29:04 ....A 531968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-500a5afcc8244d1ca34c7e00907f5362c13ededfd8f3dd57f1268f1deac45ee7 2012-06-28 21:02:50 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-500ac717895c227679c4c14b1cf48583d71f81979aa7d873c934b16c7a4b0cf3 2012-06-28 22:52:26 ....A 466944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-501c079edee208b30f5cd8a7150396b23aac52eb195e6b34ff3bd523d2c13c48 2012-06-28 22:52:26 ....A 116224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-501f66fa24ff110628c0ae9c951e09cdf854c42f19417d29980137cb8ab8ead2 2012-06-28 22:52:26 ....A 26880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50252f83369a5df25f480e058b5e21184e924c1b7ef0f08f01d37784ae588273 2012-06-28 22:52:26 ....A 726528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5029d9d5d251c5a155bb2deb465ff218ad07646eb33024c9ebc114fe87108ca4 2012-06-28 23:29:06 ....A 757280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-502b83fcf60ee47fcc9996ca6a1b639337e67987d61ce7d5f16ff7de02ec0e7d 2012-06-28 22:52:28 ....A 188540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5032a4d574eb7e65afe7dacaf39ad5156a68c5cf443410b5143b3a8e75887985 2012-06-28 22:52:28 ....A 110136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-503bc036e97127fe28de0cd64962a87f3b39e902f640c40023f4985a7724c729 2012-06-28 21:20:30 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5042af7fecce1b74c40042522bffd783a1290bbc802028ec37d0909027513306 2012-06-28 22:36:50 ....A 803328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50483e3625d8da1d379e06fa4268996f19206a8a5514e8fe41f3a34d350e0faf 2012-06-28 22:52:28 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-504e9d7edbda416a87f2eeab68df06d5a0d4ed1674ae4081213ba0bcf001db6f 2012-06-28 23:29:06 ....A 489984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-505659b2ed08585316268bf40ea02fb9d850d8b9dcec772fba1af2145557632d 2012-06-28 22:52:30 ....A 939520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-505d808634b73acc07bd4951b495f6ee9e322a19013eb2d0dbe3f9cf1bec0d26 2012-06-28 23:29:06 ....A 29600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5065c0b70c460af564a927e450a621326c1c70efd83b19acd70f9dc05f10dae8 2012-06-28 23:29:06 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-507740cb2cdba2a44c5dc7d533b389e63e4c1b56144085f24511f5b81e100135 2012-06-28 22:09:34 ....A 99044 Virusshare.00006/UDS-DangerousObject.Multi.Generic-507970a41263059a9789d675c604c6fbca2c230793f77be0fa25d60c152124d7 2012-06-28 22:52:30 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-507a10b623a0fbd2cb6d07199db0bf7233850f43489846b7698fafef867a5092 2012-06-28 22:52:30 ....A 307200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-507a1ab94e22e9afba7592d105f740d6c9f210ffe283c6097bf81b773c4a0288 2012-06-28 22:52:30 ....A 324608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-507aa4b4a76e65aed3762a96a1762a8c9e5b73b295b3b6a15030c4b1213f8cc6 2012-06-28 22:52:30 ....A 95232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5082bb816ac0a894344fef71830820387699aaa17c3bf713074a1d2e478822dd 2012-06-28 22:08:14 ....A 403456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-508a492be04431b63408bbfc0b515399d4be5f040122fa71821056831cf5abf9 2012-06-28 23:29:06 ....A 74376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-509ef964c30207953d125e771268cdd2b29d233932699c4628421dde5bd70035 2012-06-28 23:29:06 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50a257a6980a69c74a639633509a9d80cdb5632ba97068a59b8b0d9d07157323 2012-06-28 22:52:32 ....A 83968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50ad36b863d30766ea60b030c142ad29febb362cd70a6c25405dbfd680c6b378 2012-06-28 23:29:08 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50b1b10f25019ae8ffd6ca9263de300e9da330aba9371387282c14d1c473b759 2012-06-28 22:52:32 ....A 968192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50b8350a8db64eba5de6487572fd3689e434c2cc44367f721f87ae142e8784c1 2012-06-28 22:52:32 ....A 79872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50bf6ff558c264d627d0744d2e51d5de88e3092e7f4e4f371fc82883aacc1fdc 2012-06-28 22:52:32 ....A 16001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50c018754bce626011e32afec10f5ed975aabe772d278feaf8051055d2e3550b 2012-06-28 22:52:32 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50c63c78c8d75df875bf006544a9a287b3376c3d438799d0e92bc2574cd452da 2012-06-28 22:52:32 ....A 517632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50c892ad06382a45a3f5f5831edc0c7af09b26c109ac7e7bce7addd7559b024c 2012-06-28 23:29:08 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50d74ef038a83a136b5c605590762deddd757c6520407ed6e613279c2b09c3bf 2012-06-28 22:02:46 ....A 44653 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50d863ee4fe9f232ccadf6c8c7a3966a11a41d9a95c8cf0ef42c87172f274c34 2012-06-28 22:52:34 ....A 70996 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50de29740229bba2c9c9b0bb2285f027a43c51ac67d50117cd5f40f944f1be62 2012-06-28 22:52:34 ....A 256000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50e217d64f23928e42c375fb76c063e6e68ca93766bdef05f5c2b24bed7f8d76 2012-06-28 22:52:34 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50e261339e8c31b1ffcf385e9dc0bba89660b40a9a9e38e1f43c025b9ccde3c2 2012-06-28 22:18:48 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50e2fe7ae850682a053b84d3183c2c910545a3de157d5cc9cf73908cfa0eae86 2012-06-28 22:52:34 ....A 843776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50e36f369c9c642a4903cd757604eb9e66fa925614b5b9ec5ad89be4228f085a 2012-06-28 22:52:34 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50e8c86ac38df057ee73f56000603bb9aefd5ee961a47edc8f1236b63fab572b 2012-06-28 22:52:34 ....A 349184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50e98d78fdd4695719fee0bc6068faa486220e531212f792dcbc30357b284411 2012-06-28 22:52:34 ....A 255652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50f13b187072e03eb4974fcf76c236273ce7b2d9bdd7608636e98c3ab848d63c 2012-06-28 22:52:34 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-50f941d22820cdf69d012b4f1d6ce2e578e3608433f06446c1b54f6c6b464b66 2012-06-28 22:52:34 ....A 757624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-510a68142efb09191242068b0c5df203a94638ab2b82bf9c217073a80a0d0f88 2012-06-28 22:10:44 ....A 18201 Virusshare.00006/UDS-DangerousObject.Multi.Generic-510b5b569bbcfb13e75a864cf45235792102e785453d572f68320a0167397779 2012-06-28 22:52:34 ....A 254619 Virusshare.00006/UDS-DangerousObject.Multi.Generic-511473df8bf150a8741cb1aedd4fab8c02c9ccb59224a1ea0030662278f31c28 2012-06-28 22:52:34 ....A 927232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5115e89be2faa4b51c7a2cdf7c61e4e937dda78eff5447e92466e304f4580b7c 2012-06-28 22:52:36 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5120ce631296285bec5ee564b789350d677443c039e8f4b0c1212b974a652209 2012-06-28 22:52:36 ....A 850432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-512286381bad7b8965615b954393974297adb05b25dfe3596412da4bf9321755 2012-06-28 21:33:46 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51252d7d482b0ac4d0aba478fd3fed6a4b37cd676b273efd9be78aa8e705a1a5 2012-06-28 22:12:54 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51398a4e01dd6472e93c0415d5dba2eb4e7354b6499281c19d58793fa76d8625 2012-06-28 22:52:36 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-514125f0594afbb8e951f59f77a9649a201639707e1f324acfcb5970ed8d3116 2012-06-28 22:52:38 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51459575f0b9ed1b445c67f201a05c6464d12f3031c9a9da97ef61cf11af8756 2012-06-28 22:52:38 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-514cc9357c293e2161d2309911b77c32fbf3312bd8a6854f7745b3e5f6bd911b 2012-06-28 21:12:32 ....A 13367 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5151c5b1bf0652cb969bd9af97fb2eebd8dcd82a1c42275a239084f083e1354c 2012-06-28 22:52:38 ....A 465408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-515dd31b623ff9ce64345d39063bd0f802ceffe34e60c7d0692a5bcc9fabe719 2012-06-28 22:52:40 ....A 115648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5161d6c20a57545691e2b3a58f6e02bf412c5af49c3b0cc2378b5226dbbfc885 2012-06-28 22:52:40 ....A 60500 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51627456fbcc1d1d3e46e81de1821f12c10d0ba8cf18ff21a045943d53ebe84a 2012-06-28 22:52:40 ....A 150658 Virusshare.00006/UDS-DangerousObject.Multi.Generic-516694f1f327027986108a50609c85a45edf5bfce58aebe0991bb8a70e49b42c 2012-06-28 23:29:10 ....A 409232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-516e45c14fcbb5b4fa3a08dd3b77d112191a288c598ec46ba15ffbf2df67ac50 2012-06-28 22:52:40 ....A 504320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-516e807ae50cee82a53c24919406fc27900b4e66b42f79a4aea70858912e054c 2012-06-28 22:52:40 ....A 51731 Virusshare.00006/UDS-DangerousObject.Multi.Generic-517371ab11a9f37e5aa24ebb5bb92ad69fb5836bc859833ef01a61a8984dfd06 2012-06-28 22:52:40 ....A 674816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51745c1f49c52da1c40c7568488f611962e64761f68855b360082c703541699a 2012-06-28 22:52:40 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5177cdc7a582cb813086cdac638d39a0092d0d5406555262603a548871c00a34 2012-06-28 22:52:40 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51780c436fddddfa13da8b7665d3b1b1308c0c762aca695d009b24949b9a73c0 2012-06-28 22:52:40 ....A 127488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51781a5d03853b1bc8d7b21cb25467958a15482983698ed9cb5abdd68227e438 2012-06-28 22:16:30 ....A 244736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-517fc6268ade5274c253d68d1ecca2ba92840095e0914861b6a11db1b7727637 2012-06-28 22:52:42 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51908e33639500f323e748e7ae8ae673db6a71ab03bf5ba2e3c61d284f0d26da 2012-06-28 21:35:48 ....A 39535 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5191f4d410b95e84674c8f6bc85014ebb56911b111fd37d6b4da6470059f88a3 2012-06-28 22:52:42 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51980d6a91b855e5283f855a1c79c70b00121497b8b1cf183e06f46868e223df 2012-06-28 22:52:42 ....A 711168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-519fd55268d197cf5b305cfe249b00259fbea11b48bdda1d8073e66a01e3a011 2012-06-28 22:52:42 ....A 1290240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51a62ece1942ff52d785f3e0abaac91da95fc1a0a67e8e5223d2cde4500f8b98 2012-06-28 22:52:44 ....A 891904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51b4e9c99612c5aa2a84efab33c46a5f57298b898c7cfce00daf85c049168a98 2012-06-28 23:29:10 ....A 412160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51b904d3bd1b9dbc5e4d03dd123157c04af1e865d80ea11efcf11d64ba1b8714 2012-06-28 22:52:44 ....A 915273 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51bd4e634a8dc361653be9cf413112fc5b7d98f3c3fbff3988b06ac1d9a1d33c 2012-06-28 22:52:44 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51bda47ae5313ba3cf40802ba5e18a3dc3464f7ef99082cf6322e2ecd70a5b6d 2012-06-28 22:52:44 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51bf5a428e7a50810e74306ae7fc3827603373ec72c168fe3f2a11182bbc1fd5 2012-06-28 21:45:06 ....A 88612 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51d2fe7b967c64df5e2a24e1cbd6d18e6b1f369d4522e7ab4f4a8b4bb3bed316 2012-06-28 22:00:46 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51de4cc33c57a970bc1cd4c97d7e0c8a0961937199b97f6684707b59a102a6b7 2012-06-28 22:52:44 ....A 80666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51df24ec5b22c8cdd06847e0f500b17565b616f26fb6396e043b3caaf18cf171 2012-06-28 22:52:44 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51dfd532dae262837649ffc7da455bb16b3083e3c85eeb6c021b28f713c7a4f0 2012-06-28 21:43:50 ....A 104960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51dffd62bc23c4046b69e84e1b65e6ef8ff3afd0f47a80046204691cd2203e90 2012-06-28 22:52:44 ....A 645632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51e0947eb773957fc8dfc730355f6550b961cd79bd189a2a9acf926c7eb47522 2012-06-28 22:52:44 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51efcd9e7cd24daf867a10a90d01d0e7363578e45dcd7222c3aa248a586efd7c 2012-06-28 23:29:12 ....A 79698 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51f5df16878fc9ac2c506cf0365947d9590bbc0c42b8d5a70836d800af975230 2012-06-28 22:52:46 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-51fea3ac7214ecbca9f9ca6667dbf2ac45eafcd869294b6056c64f16d078ef32 2012-06-28 22:02:54 ....A 1041920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5202ab44c15e2c85fa465c622d9a25b38d1f5dbefff820ec446bb722e3dcdf24 2012-06-28 22:52:46 ....A 987136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-520739ecd624d9ded0f40836be3ccf8ad5c4ed637b5c51cc364ea4b0a4fc309f 2012-06-28 22:52:46 ....A 232305 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52183cc5e7e666b1c3d586ceb50f62b5ec7dba31a95b02effdf93232e8c10775 2012-06-28 23:29:12 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-521c6679df7dbab43b61599d0172cc1d77ee087eda0048e9793276274595d410 2012-06-28 22:52:46 ....A 25040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-521cf9212f072fdc828eef30f31f1f6233ab6d020d6a9d8c367d6c4a08a78a4a 2012-06-28 21:20:48 ....A 807424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5221fcf07f3ae88cadd42b39793bf10a685046f3ee2cec05dadc8c652f96e3a9 2012-06-28 22:52:48 ....A 253440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52221310cf4607ee6ac1d8b9d030ff0b88d2ffe1682a50e42a64a06dabe91a6f 2012-06-28 22:52:48 ....A 2063778 Virusshare.00006/UDS-DangerousObject.Multi.Generic-522c9f84d58e73a17f08271b1850c20769c40535233a0be792088361fe1aaf81 2012-06-28 22:52:48 ....A 1388167 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5232a03b36e3d99941e4944ba657ff2e8aed66d258b06ec370a2bf4c93fe86a2 2012-06-28 23:29:14 ....A 1028756 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52362c1298b7827e11a31fd9d4f2322b666aad001e8c97f1ee1ebf15dde2eddc 2012-06-28 22:52:48 ....A 380928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5246b5c7df163a42277385ce6ddc3f654930fafe69df7d805aef6000cfaf3766 2012-06-28 23:29:14 ....A 243794 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52476e8f1ca68af393296b439da40408d887f3d5bdc7634f90f261813f20e72e 2012-06-28 22:52:48 ....A 963072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-524d99b4e16d5c563bde2611e69a214d5fdee5761181e68cd482dd004a3f6e02 2012-06-28 22:52:52 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-526323d24050e44a5ede49994881c3a168eff1b6dbf3673d3e8383fc46f4929a 2012-06-28 22:52:52 ....A 153088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5267e464a77bc22eccb2b805afd920881bcd27734f5ecef2485f2e0b38d5814f 2012-06-28 22:52:54 ....A 659627 Virusshare.00006/UDS-DangerousObject.Multi.Generic-526ff096efd1558dd907d71333dd291da86b139cbfb140cf94e1ab42f4ba66d9 2012-06-28 22:52:54 ....A 358701 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5273ca4c88113473bcd7c660e965e0b40d2c66f698c5edb5cd01e64f0a1d5852 2012-06-28 22:52:54 ....A 383578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52781ed481cddf4437bd07e24b1f5ff73724ea000e62cdeb33488fdb54971f91 2012-06-28 22:52:54 ....A 124416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-527e0cd13c5d06c79271a3bd873654e4d898f31843962d7bdd6ee1843bc655c0 2012-06-28 22:52:54 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-528c1a7089febc99c4bce91b31850358940e6b24fc8a9f2e28d06d5852e1ca96 2012-06-28 23:29:14 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5293d9a4976d95bac5ba32e121d59c4f042f8e1fbe608084b4ef4b1ccfff9759 2012-06-28 22:52:54 ....A 1310272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-529657af0e0f07cf1254a1fc42210ea5cec11ed80264723f50ecce623b16223d 2012-06-28 23:29:14 ....A 5238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-529bdd37063103ae671e05c6ddd4559ad6c665a307b3eaa6ff153d1e5a3d4694 2012-06-28 23:29:14 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52a21342bde18aa19d2087cb43d73fc3b17b8375795d825bf0b852920d0caf09 2012-06-28 22:52:54 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52a45f8bddc732ca4b84296e5573fb2b33bf851ce5c586574b200a3df7403378 2012-06-28 22:52:54 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52ac5b850a90e5ca493756426b85893e1a5edc60e3037a661b537548eed52e9c 2012-06-28 22:52:54 ....A 671744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52b2620843651be20d147108674aa676435fdaa173bda9b209420ffedc45bad5 2012-06-28 21:22:08 ....A 352256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52b2d92b55a30410784a9363baf140e7a1b9a25df6b5dfb1f4137e49bf439da5 2012-06-28 22:52:54 ....A 150016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52b4e7a8e89ce380bed92890872fed98edf8cbc87f8a5c322fcd20925192ac08 2012-06-28 22:52:54 ....A 277056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52b8ae9f41c7fa34998235686ba11ee129d9a99dcd255b41336b752e7b522dfe 2012-06-28 22:52:54 ....A 268288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52b92a536bc1ffea65c2bdb27f51825d74f41926289c7a8d3f65b7400dddd483 2012-06-28 22:52:56 ....A 2499072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52bbfd6f8cbda5e3500cebfbfc544da54d9b91eebbe1f3f7f1ef9c7ae6378798 2012-06-28 22:52:56 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52c59dac576f7b35d93776e98b90381bb5df7873bd088dc06a3daab2a9c9528f 2012-06-28 22:52:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52c78af4d1e59c781bd6d4e76bb35a4021ddebcdf03c6b8052e79608944efb8f 2012-06-28 23:29:16 ....A 2784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52cefcdd61fe4f067a0cac7c16f9ca4b7f50cd41cc4b8714d8406d1c165c371d 2012-06-28 22:52:56 ....A 1568256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52dce177667f7c347a68bb82ffc297dc7813566f3977d6c5cb3c225df4dfa77e 2012-06-28 22:52:56 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52dd533de88025a4c238dc44794c70167b63b3abc7bd27b2d45a68673364d1d5 2012-06-28 22:52:56 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52e9600f0821367025a93c91213b3167a8df45e3a7d7bd9b1c10c76abc3d00c8 2012-06-28 23:29:16 ....A 188928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52ef941ca150d3eb079fdb753972a9e3838ca6e4807a41c29d86bb176aa65646 2012-06-28 22:52:56 ....A 497344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52f92379b32d90d31527cbaa7ab5e502e71125397f3fbdd2dd4ef69e5d9a152e 2012-06-28 23:29:16 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52fa866a03f9f9c59412f5ec474cefaa380a06baf16957e800938bdde4433d7c 2012-06-28 22:52:56 ....A 99840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-52fc0454477c712f2633ef4dbe72ad4e54de416baebea9082b40d40984283158 2012-06-28 22:52:58 ....A 152576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5300b117de955e7936ef39fb8475565cda6170baf292a2873ed88aa9eecd2ae8 2012-06-28 22:52:58 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-530a23e6ac7e02be9aca2e07e028f5a05b8bbee51ae326cb1b58a13330ee71fc 2012-06-28 23:29:16 ....A 2298880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-530b6cf8eab769847a01ecb21889b342ee23fdf6459d582fdd8a3aa300fce175 2012-06-28 20:56:50 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-531164460c94a1f45030b751d80acdee274502dbe2ef44d154f3212fed090ab7 2012-06-28 21:23:24 ....A 443392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5313bad89eba58a1f7c0535d2af8b76fe37b5450909d18842796229be0ac84e0 2012-06-28 21:44:38 ....A 1803 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53173f91596b55236c87bcc97cd6fde14c342f272f46f1faca48ac4463cde7a1 2012-06-28 21:55:44 ....A 825856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5330c4adc8f0008180fba5651fcad0a5a56e2ddc2df663ac19dad96b8de7c466 2012-06-28 22:53:00 ....A 1025801 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5335d28691263401f091144423475a10b0c85ec5558b7501b65ca87dc7b71eb7 2012-06-28 22:53:00 ....A 133839 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53413d84423b198c8ef8e269468f36846a1dc75268b58c90a180591e0c38bf46 2012-06-28 22:53:02 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5358706f59a6f2bd06ad1a95265c7642ff991d8b6662f0ca688086f18b8363cf 2012-06-28 22:53:02 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-535c4bff7dc6861d3c33d52d2da2cf9d8f08569426ba3ae2859ec71a47b68de9 2012-06-28 22:53:02 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53615a22b05883033e2e6956d4069c75cea6d36617a38b7b6131db812af11c4c 2012-06-28 22:27:50 ....A 774656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-536268ac25ae2155763d13acd5217cab2d7805fa6afa268bc7c1aeaab816ffaf 2012-06-28 22:20:10 ....A 1056208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5365b8a44dee8e34d498e8918be1fad5712f4fbccb3210fceb5e128e741a464c 2012-06-28 22:53:02 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5367d887789e67bb5f0f9af8fdeac1eb511f5ef1cd477cdb61c00e5694a789f6 2012-06-28 22:53:04 ....A 353431 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5375b5ef0847a2253c6a6b0e1891fda8d838c9c1aa82532fd3d8b83e62872012 2012-06-28 22:53:04 ....A 228913 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53786709012d08f8ac4a808a173283004de6b8f36f96d05ea2e56fcce3d1be99 2012-06-28 22:53:04 ....A 58126 Virusshare.00006/UDS-DangerousObject.Multi.Generic-537f1ba09dd8d7d842dbb6fce182d5220702e000feb9ed33d8cf943bea640d9e 2012-06-28 22:18:40 ....A 934400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5381eeb363983d9d94c33a7e9b3871f764db9df833daefe46d163d942eb1e6e5 2012-06-28 22:53:04 ....A 833280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-538332237063cd90a2c74b5668a42fce83a7233d8f4e9a613299d32ab512ba01 2012-06-28 22:53:04 ....A 82560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5386455562a27479c5354a9c7eb10343f7662214d8c381f8df8e4593c31a542f 2012-06-28 22:53:04 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-538834e0785e2a0fa3258fa2c889e552cbef264ce7e71b366453d4063161ae22 2012-06-28 23:29:18 ....A 20664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5388b9d1f0b0239d84bab72884eb11dc55b1b1562f2e0d7d81bc2068ac99d53a 2012-06-28 22:53:04 ....A 662075 Virusshare.00006/UDS-DangerousObject.Multi.Generic-538ce7d7ebf392d1fc527557c8afbbd86acf4559db80dced94754c767e1bf9d4 2012-06-28 22:53:06 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-538e7b140aa3737299b3c1b65d7850b46f9dde10a61082ea5adf5acd0cf15c53 2012-06-28 22:53:06 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53900679179e9022cb7d67005b6e631daa760aad001c3a181fbdb0d2f657d5f9 2012-06-28 22:53:06 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5393402ae3639151d8d64fa501311379bc4950fd87cefabd0f9e8cbc7d69d20f 2012-06-28 22:53:06 ....A 1830912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53995c6a2f604166ded4772cafa4de280533aadf99c971f858939915ac8f5285 2012-06-28 22:53:06 ....A 61742 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5399759cb96b3edd590fefa0d623a84e22e76ea8e8e9b2e0ab43974d50dc529c 2012-06-28 22:53:06 ....A 64512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5399cb6ffcf5429a31055e3e3aa4e41a61bfa3660471ff970b36c07eb35c3acf 2012-06-28 23:29:18 ....A 139776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-539ba454587be02ab29fb0bf21860a0f4558b0c06101a29b84814de99baf2338 2012-06-28 21:26:00 ....A 689152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-539d164fd7da5c7a82b09db9ca65f298c28b3246523f7dbcec6355394ec248d1 2012-06-28 22:53:06 ....A 419840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-539ec3c992ac177ca884da10ec2c09fde01b4167497297cf34037b6d5046d14a 2012-06-28 22:53:06 ....A 145794 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53a4d0e05317d63813f2cdf000d45031d5d7ecc464f26982d12c18e4cabb0502 2012-06-28 22:53:06 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53ab9874787d3164ac1fc84a10ec813baf7310121ae8c27fdd7d5a37e561f694 2012-06-28 22:53:06 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53ad0824b3d80c16901ecb4a460cf657d5cb6600eb67ceeca24c7be2184a29e4 2012-06-28 22:53:06 ....A 388096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53ba95475747a364da2c67cb0959e148244118d1e48bd9d19886e39e41996b08 2012-06-28 22:53:06 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53bc663b9f69edbe2888b4a4020568ba68d8a460dc53acf9e313c826e5daa0ea 2012-06-28 23:29:20 ....A 653824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53bfd955a37298e945eee087b89d473fea36b91288981494a7e451cdec54193d 2012-06-28 22:53:06 ....A 826880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53c727bbcd1c528197a19098f211ff4c283eb67702dfc27f3c7dc3072d4ac7ab 2012-06-28 22:53:08 ....A 5168128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53d7276f31402ddde41ff50b8b8ae41605b8d272812297a5526830959e8fd8d5 2012-06-28 22:53:08 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53dbb1f7a7f9dddb032246b099ae6cbb1880329a26ac714fa568ad458608174e 2012-06-28 22:53:08 ....A 500224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53e0ce66c6c25278daaaaebe86a5a582860c5cef7c42cdd0e6096172b4cb1251 2012-06-28 22:53:08 ....A 82221 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53e2fc3d7ff1f52c5c1851845e66b0956f991ee7caac80ed2cef4bfbcc188883 2012-06-28 22:53:08 ....A 893077 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53ee48b7a6cee661d1516730c38747882ea8c7c3e0d16d24ff7fb11074d6ad37 2012-06-28 22:53:08 ....A 825856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53f0a2a1dc0ba928597c13d4774350fd82e487c51bec13418a4d56a7c8587952 2012-06-28 22:17:58 ....A 303616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-53feb06c74486db5b8d7f3b7af4fab79cdeabe67554875b8808247270ce42e01 2012-06-28 22:53:08 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5401154685759f73203e311a52ca4c7fb8c4ba964e85167de3d83d3f329a71eb 2012-06-28 22:53:08 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5402cb969b34f268e381bafac6273de05b486e388ea924e9a7fe01e062dec262 2012-06-28 22:53:10 ....A 578048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-540a34383bdb0c1a90d442e3a7ddfb1cdac66f932a1375c09f53d727480fac23 2012-06-28 22:32:36 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54142c741f26c7a71b47dd9bf6787b604cd9983cdf2a048b1a19de03bfa9fcb0 2012-06-28 22:53:10 ....A 275456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-541d3050af8b966026ec1962a26c778f410814cfb699e3f77b79b3b9c99bd97d 2012-06-28 22:53:10 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54207ac475555c096536edb0a1d9a58be2b1f721f077a32ae55b1325620cbc81 2012-06-28 22:53:10 ....A 28160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5421979337c06e2bbba517e4121ce735b63cc6cf40ee5b987251eccc1049eaa4 2012-06-28 21:32:14 ....A 1494707 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54228c012c574b975403a603b163c781ede6cb5ed4277a1696a4f77ce8d31aaa 2012-06-28 23:29:20 ....A 66710 Virusshare.00006/UDS-DangerousObject.Multi.Generic-542fff98671d8bfc4ed5d738e2ee9f62156cc1a9047083baec395182d11cfc6f 2012-06-28 22:53:12 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-543151086079bc7f40703e8e8be43fa67d16795e42d9b51d9e54ce1f458b4181 2012-06-28 23:29:20 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54343bf56d7562986d828299615ac3a81a98f8bd74f2c5a651532c919c756daf 2012-06-28 22:53:12 ....A 97627 Virusshare.00006/UDS-DangerousObject.Multi.Generic-544fba594223a0becf5bf4cf7c812cc41ea4d3a3d281952b946e94b613bfd869 2012-06-28 22:53:12 ....A 154779 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5457b862b2fc592b1623e357cf6d7cf4eff3d267ad1e270b81145fcc93c60b59 2012-06-28 23:29:22 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-545cc57836c4e301dd84dff2a74208911aaaf94216a8a1e32a1afe3a47acd0f7 2012-06-28 23:29:22 ....A 902558 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54667f9da6d5b2f58b72e063daa69fbc1f3c76f9ead269bf447489dc19b858d7 2012-06-28 22:53:14 ....A 280576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54676fb8a00f7c4a9971e3daa6ee4a9a95d07c132f503d71f759bfa2013c492e 2012-06-28 22:53:14 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-547954f82ae915ea6245179c089a68285b7235aff0024367c50453d76c63e57b 2012-06-28 23:29:22 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-547b2a96efa8a2d1d3cd920854607d06ad14d1dd4f8c54cf4c4775f693002032 2012-06-28 22:53:14 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-547c145bf184a907e119e983b51bc7954ed421b40e843a2d30a151426d048a82 2012-06-28 22:53:14 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-547fcd9781444ae169ec8c8fab5fab7432acfac53d354745ac89dc26afd99ee5 2012-06-28 22:53:14 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5486b2f377d1c38ca0cfc8d3f4b33cb33b308028bec8c7dcaf6a0cff2a3ab87e 2012-06-28 21:25:20 ....A 637440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-548be33c68750d65a3ec56f951c175872cb04e8d63d46b877a0e9e36e70e4d3b 2012-06-28 22:53:16 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-548fd2971b556232e556976071ab0d095c2b504f65ee2e9d812bc5fd6dbd64f2 2012-06-28 22:53:16 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-549017969716d09daa4abd6733479b4cf6a94c8cc5a3f6c9febdfda555683858 2012-06-28 22:53:16 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5490f98aa8ca232a14e3e66856096e14bd3ccd5d61151973333e79fc04775f12 2012-06-28 22:53:16 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5491c14faaafbb8a7ce6133737b9274828b93dd45ae2de785cb108ac4610ae2a 2012-06-28 22:53:16 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5494d06f412a562cb7ee9450e00d3609c1cc34476ad3f6ff8a228bf96736f430 2012-06-28 22:53:16 ....A 139642 Virusshare.00006/UDS-DangerousObject.Multi.Generic-549ab85f53a929cf43ace525c2a506e31dfde1c5e70306ba0590cdf0e7184c42 2012-06-28 22:53:18 ....A 687703 Virusshare.00006/UDS-DangerousObject.Multi.Generic-549ee7b7b05be5ef870c44a917bfeeda14d25bc33b68724b06a78f6634b660e6 2012-06-28 23:29:22 ....A 32669 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54a166deec75e8f4ff89d2d51c3bc7b174de085f6adf60e04aa809267b19c657 2012-06-28 22:53:18 ....A 55296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54a608efdfddc5d8c9a94774cc9eafc57506ba52192708ed6a6e1d88e785a556 2012-06-28 22:53:18 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54b188ade9cc592f7cbdff5bdf455084e291ff63a7dc7460d339e1cdf0ebd0bc 2012-06-28 21:28:56 ....A 712704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54b48acae4ea911e3cf6ab9473f9ee8153171bb32c069e5b09098ee7aa8ca924 2012-06-28 22:53:18 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54b4eeb2bce2b0a74ca94f2d21a85b144680d831fa5336dba2a78bb4ef18a406 2012-06-28 23:29:24 ....A 603648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54bc6e0f031f3936327d51838210bc857aacce0495bc075c9f52efc9ee617ce2 2012-06-28 22:26:10 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54bd86446a7e3ae66fb668a6fdccb4125e57235ac511f6e3a602a9e65d683346 2012-06-28 22:53:18 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54c095c48e3bf00d60642eb5f5b8d49b79a75f4f51e3a75f72c75be6910a0ccd 2012-06-28 21:26:54 ....A 517391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54c38ffc7d511dfb0804cc38ed14e352b5578f22e60d455670fa5f5b5b2bd0fc 2012-06-28 22:53:18 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54c3d6ee84955dc5886a5dd479b89a0c54e646d49602fc82beb73158229de5bb 2012-06-28 23:29:24 ....A 92160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54c6e3f6fbd36fa7e7bc2f941c10a46fc58b60216bc4f8727c4b550f356c01b1 2012-06-28 22:53:18 ....A 634880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54ca3b405df17753b0e4c32df8955fe920e375581b6dd052bcc32054dace43a4 2012-06-28 22:53:18 ....A 741376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54d76256f3493f2bdb1fe9ce31f6ba58a0168264269a3c6fae77ef525aa33504 2012-06-28 22:53:18 ....A 8371 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54dd59588df219d0633ded1bac90846bc0e909647e7e96bf1d502a59e64ce0f3 2012-06-28 22:53:18 ....A 343040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54de01af330d5d7bb3a02e58288ed73269d96ca7ec1977657b495dacf13dd9ea 2012-06-28 22:53:20 ....A 1934971 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54de2d3ab0e88f6e6840426b9bb0a3792014369709b3c8bfd873c0d326330bec 2012-06-28 22:53:20 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54e1a29b8c0855b6cdf6ab58c3b4bb00be581bf0e559b86643257590e811e400 2012-06-28 22:53:20 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54e84188ac5804a1015d964e7151522925f00ef93cca7577d110f19a35ff10ce 2012-06-28 22:53:20 ....A 525312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54f453b722da2bc7ee46f0a10f64b924dcf8d8cef9183aafa88a993d9d5a6186 2012-06-28 23:29:24 ....A 99214 Virusshare.00006/UDS-DangerousObject.Multi.Generic-54f76a55877b5411a45ceb443140a50776cbf19d30f94ef789b4481388d69199 2012-06-28 22:53:22 ....A 225480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5501c28a961c72c63e315fe2edfabdafae824deb946352fad357a217a31461ce 2012-06-28 23:29:24 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5512136d9b5cd5fb77e56a2667d230687cc001ee9eba48f4748e686afc1b0f27 2012-06-28 22:53:22 ....A 1368152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5518c21f0700699464ae1b818f5304570b36483a58714f71f76e82c69e08943f 2012-06-28 23:29:24 ....A 176640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-551a524aee3f80e5f39d81d733ccf8d916bf5b95bd5474efedf654408de6a17b 2012-06-28 22:53:22 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-551bf221e17063e7e3cd8715e5fd37b4eef410bc1cd9c230821ea5da8d01ace9 2012-06-28 22:53:22 ....A 1567744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-551e061fcccfb44154eebaa375c61094d37736472941b488c3c38f972ce825fb 2012-06-28 22:53:24 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-552531fc30cb264461ca4396791625a25bb282622788a907f6b952d7e1472397 2012-06-28 21:56:16 ....A 816228 Virusshare.00006/UDS-DangerousObject.Multi.Generic-552adb8597c5ed5ac1bb536de6ea0b7cdc61164a77b0acbe8a576531fc37433d 2012-06-28 23:29:24 ....A 3118 Virusshare.00006/UDS-DangerousObject.Multi.Generic-552cf61dee31c3548d42d6db68dcb31e3dddf2d8e3bd60376c81d2c063c9642e 2012-06-28 22:53:24 ....A 651264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55312aa8f5ff586dc771fdafbd798ed78ec1d56dae40c7f943ac0025ceea7ac2 2012-06-28 22:53:24 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-553a124e3823349a0dd9bd6fd64f7b40f1c213231459084db784ce0925e7f8d3 2012-06-28 23:29:26 ....A 4741824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55415b4f58f331869eb65df85fa738c1cb67a7e9d2b64efc48fd419d88065a63 2012-06-28 22:53:24 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-554b14f4c6d7bcaa8b5355707d6541fdf6ce987d7660c98bff71a57ebc07d4de 2012-06-28 22:53:24 ....A 790528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-554bdd2a9a5c52baa459444d7265ec2f784adc9a7d5febaa82777251282c852d 2012-06-28 22:16:24 ....A 53368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-554be48581d6e21d873854ab545ef3ce294ec48a28e974365e2cdd211306a7ee 2012-06-28 22:53:24 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-554d076f2012c2af5f6dec28c12b01b4112e1c9b064f822239777261dc0d95e4 2012-06-28 22:53:24 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5559571d3f13baca42a222eeecdbc04408810459f6c3976da0947242dd030fef 2012-06-28 22:26:12 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-555968e15cf6aef5e9ea5376bad8b82d20e2216be31fafbc5f355337ec1538d6 2012-06-28 23:29:26 ....A 625341 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5561e5ba281c7f2bc34223e3ff8ddb3dc6fb38c023e3cf9412b8657c60ba2aef 2012-06-28 22:53:24 ....A 247296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5567c26c111039b1c00a3dd62670849bc20a8c4546085359cb4313ace5b25392 2012-06-28 22:53:24 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55699e22347bd94c669abe3664bb525e883d8ebcc123da73b6f5d9bf8e0f1b9e 2012-06-28 22:53:24 ....A 440432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-556a5b8e3900143646944c4051c419e267831ecc7e6dc4975be7b74cc676f994 2012-06-28 22:12:10 ....A 447919 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55725a6df85b2dbd80d52bd95c737f626d130c76c79ec733a6785b02da236865 2012-06-28 23:29:26 ....A 1150514 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5574b21aecc0bf496efc64d3c5cfcbcd9628bae5f434a0bf686f13ae3709c7cc 2012-06-28 22:53:26 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5579af8519cabc5f13ef8396cdea8a339fac85a6b5a2267b9547479e3c397112 2012-06-28 22:53:26 ....A 114176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-557caea3222b08a3e4ebe663be7ea374cbc12670a14ca51988cdb293e2aed864 2012-06-28 23:29:26 ....A 75162 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5580cea7ca5f88fb68229c52e48b24956068d643a0ba680abf9608f6823eaf38 2012-06-28 22:53:28 ....A 94949 Virusshare.00006/UDS-DangerousObject.Multi.Generic-558aaf4c41d78b5d58dc93b6debe8ead1be1cb59404c98399258a7c9d9751aef 2012-06-28 22:53:28 ....A 249856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-558d803f8fa8ca706c99d8adec576d42dd2461dbc4fd0b92302b2a3e3789fc60 2012-06-28 22:53:28 ....A 90420 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5595d4b90002a7a94982333667a1ae3f846b292ff079aa23a561129262301ee7 2012-06-28 23:29:26 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55afbf956dca80b0315953c5f657bf6999c3f02955a1e80d9c873bc83e265dcd 2012-06-28 22:53:28 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55b3dc0edee6398c80ba14d9e0a2296d8307391d7488da57ebe8a2e99f935adf 2012-06-28 22:53:28 ....A 277990 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55b84ad434414880b2054e3f1164149c5d7e62668e0211ea53fd771186289f0f 2012-06-28 22:53:28 ....A 848384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55bb4633b8303c03ed7be088fad254324a32b3b7c27c0afd94770431a294f3c6 2012-06-28 22:53:30 ....A 689152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55bf4faa5d4375eda7fb3de9f505bcaea90103bbd36282ac72648396dee27cd5 2012-06-28 23:29:26 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55c0bbab38561885199d93d49971725bbd3cab92ac761a3ece031cf20d46a7d8 2012-06-28 23:29:26 ....A 21590016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55c1c442cc842fc97884ca0e357c093046af090c5a858accda21925be70a350e 2012-06-28 22:53:30 ....A 96774 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55c444669ecb14d09e49d98779ef46bcb5e529f0d9ba7cbbf0c7f863ebb21a9e 2012-06-28 21:49:24 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55ce07e4d4d67dd1b82bb1ebc0ddb624dd8786c9a9d1cd56e5f48acdeac3b295 2012-06-28 22:53:30 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55d7b6fedc85f45d61147d9bbf6f4f5510731177e712864362d08b225c2cfbea 2012-06-28 23:29:28 ....A 236042 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55e38a13b42742435d958409f7a78871474c685cf26f077b74208f6c054b183b 2012-06-28 21:59:36 ....A 172544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55e710d7e10f52b649d2500b368d9f8c8ca7b533b5068beb2b41111d0135ea48 2012-06-28 22:53:30 ....A 1585152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55e8c46c07e61a0eb048cb503928c946b4c1f6d4b85765a354fb05d619c4f9d8 2012-06-28 22:53:30 ....A 29696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55ee72238bba7ae1948fa96229d9a1d93a1dc7015a1e19070a70d2abea790982 2012-06-28 22:53:32 ....A 167424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55f8bf22f4afe26c0473b3399a30a1d07550d448c10ef6f5655c0d98e91731e8 2012-06-28 23:29:28 ....A 334449 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55fa267b9ee107e7f0dc3f4d4cbcbae92fe45e0eafdca7b594cacbcb6bcc3ffd 2012-06-28 22:53:32 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55fa55c3a2c56f6961a996b5855d06cb7e585d9a8b6b382c245abdeedfd10803 2012-06-28 23:29:28 ....A 5888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55fbbf0c37d7eeb1373598747f477e2d1d307be70ac77ebe1238a19292155845 2012-06-28 22:53:32 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-55fc2d0120fecde4e8ac3d9ed00af0f875cd91c9e6106328770329c46c50dd6c 2012-06-28 22:53:32 ....A 872448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56001ede56bcd3ed0ff64805d31be4e3af69a80e05f215a10b85d30f9460b59a 2012-06-28 22:53:32 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5601f14205b8f559336b7bf6cd2d43e60864ad0e42dd26c54e3e41b53d7a6447 2012-06-28 22:53:32 ....A 17666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5603e826090442d240c00d550943e0ee54973efa225e8422ea3fd07ee37e9892 2012-06-28 23:29:28 ....A 6874 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5605a76519e6523efe0796bdf75af83854a31816ad662fbc4162ce9e586662b6 2012-06-28 23:29:28 ....A 685568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-560ac2f9b70127aec9f68851bc87cf71e9532ca6a0e8b7f27f80a9fc75d545b2 2012-06-28 22:53:34 ....A 34176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-560de73f4726b5b8d0a568368a3d6df032fbf737311e9a762fca6d96c1665fe8 2012-06-28 22:53:34 ....A 413696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5612385d11bf2ef010cbfcf5f13de1d764937fa99ab76204921bb1fdf18ff61c 2012-06-28 22:53:34 ....A 192433 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5612a2a568ddc922ee84e2cc2e87c733f32f8209b637d15fdcd7099b24a3c0ba 2012-06-28 22:53:34 ....A 827392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-561649d39cc16f8f330f714c1c2b2d29960197f98ab6b759358ed2a5c5a1e8e8 2012-06-28 22:53:34 ....A 143872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5618f16d1d07d05f6e2bf9d06ca4028eb2f57a6fbad2ad6eabd0aedba0081a82 2012-06-28 22:53:34 ....A 117244 Virusshare.00006/UDS-DangerousObject.Multi.Generic-561e5ac5b732005bce13400cafd7284dd107face68fa4df4c3e46b9b2247c1a5 2012-06-28 22:16:30 ....A 151217 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56243249230c26cd2b2e9981e92369a85478b0cc2215f3c4e267a20e3b26a2e0 2012-06-28 22:53:34 ....A 629430 Virusshare.00006/UDS-DangerousObject.Multi.Generic-562667e2c369d2944f1ef9e31cb815fe06f7d12a27264ef90095317db4fca3a4 2012-06-28 21:42:58 ....A 561152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5629202ba57f81fa81291ff2531287f299065b4f75357296b482d85b1e599a85 2012-06-28 22:30:30 ....A 148338 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5631efbd09c8a5ceea62332339658541b456fa8d5453728f12a9ae32e01399d3 2012-06-28 22:53:34 ....A 2955264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5635b1ff74e6224c88856a37234d109d7a77022ff2924f29e99dd951b0029975 2012-06-28 22:53:34 ....A 83460 Virusshare.00006/UDS-DangerousObject.Multi.Generic-564897cbdebe9a25e3148419876c0e2a676c65946b1010dbc442d021d25ceb64 2012-06-28 22:00:24 ....A 195107 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5648bbc6067b51fa1e633f20bdbea1508cef1378bae12cbbcaebba344fa799e0 2012-06-28 21:52:26 ....A 501248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5649fea14c90454e1c3b7e8831175ac1752e9ebcd2b444811914dd540eb114e9 2012-06-28 22:53:34 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56502a554502e3d65c96ad0247fbdc505b6ee68b3c6a30d4c8a757773926b592 2012-06-28 22:53:36 ....A 716828 Virusshare.00006/UDS-DangerousObject.Multi.Generic-565551b51c1ec7a82ce0b53c2e6a284cd7ca0ca28d2cafd4a3d8e9575839379a 2012-06-28 22:53:36 ....A 283109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56558a0d8123fdc975c4a1a461fd09dc4ff2e9339b4a7cf719395026139366d2 2012-06-28 23:29:30 ....A 764416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-565a324df722a6b212a06c080d341fccc45b0277b6617ff287830fb4377a5b5b 2012-06-28 22:18:50 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-565e13dc4c3f78c53804799c392531f7b6d41e1e499e9a667b3db6df445c1792 2012-06-28 22:53:38 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56637283cb67b0effcaadde2bf73c02403e3bbddac94906cb2ac64af5ce44784 2012-06-28 23:29:30 ....A 5106 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5665c10bb28f1b12a685663b0dd5fdf1fb0df9b4445c4481f97f3b00f1c10991 2012-06-28 22:53:38 ....A 149523 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56678b777640f299a63567466b5a7a696b7f2a0bbd20e98c1c617faecf638e10 2012-06-28 22:53:38 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56695e33054b396400365d1914fc897e04efb0caa608be6bd400c1d30765a0ed 2012-06-28 23:29:30 ....A 1019392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56754929a300a30f92f3c7317943d94314bdcc660b4407227a5e163fde92e561 2012-06-28 22:27:00 ....A 83017 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5679a15e95dce62c55250b22dc4660d62be7638cf325a0920dd86d206f14255b 2012-06-28 22:53:40 ....A 565248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-567e1d596835e8734340593cb34589e3c5a450202935055c5bfb8bd6406d603f 2012-06-28 23:29:30 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-567f551ec1dfb171d7c689377b27997fc05a5321fb10adb5b2a8e72975125062 2012-06-28 22:53:40 ....A 27755 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5682291f208adfac33a8e9bb2a2b78fbaf848d91b6258ced181725f6f4b13058 2012-06-28 23:29:30 ....A 283136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5696c9333294ce6ceb1cc43669c70b10038fe6ef863d7f5a1dc579b47bcea240 2012-06-28 22:53:40 ....A 55849 Virusshare.00006/UDS-DangerousObject.Multi.Generic-569be4aeb69654ebe7f48caf886a6a0a3e7286bf2d864a3aba22c7ed10485ed0 2012-06-28 22:53:40 ....A 29696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-569d827d4fef888e882a2be73bc729de4d58c1f92ab5e7b77e80db4fe429cbe3 2012-06-28 22:53:40 ....A 930432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56ad5bf6c8664f27347efaa1b9ba242ea2c26e21deaaa08749a1c3aa33cd7c85 2012-06-28 22:53:42 ....A 469504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56bb35471b84c1a4dc3d62f19bc6c03d60383728628105ccd97246ff3d93cbab 2012-06-28 22:53:42 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56cccc7e4855981722ee678c093b412678ecde51312a840a2d4283d5e3a24224 2012-06-28 22:53:42 ....A 881664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56d2add45a92b417bf2930355f737ca92912f16610e302cc7a3835cae8f03894 2012-06-28 22:53:42 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56d45ec7ff1d2442f8134d0cf2e8bbe7363113cfbd6b60ec5574eae397ebc736 2012-06-28 23:29:30 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56d907ad4d7cf399396e28d13a8bdd337e437d665af32b5a502154a99997fcf9 2012-06-28 22:53:42 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56db61c4af0278218823d320873466a1189354e51684d09f05b44c20db741502 2012-06-28 23:29:30 ....A 355840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56de1c1ab47abafd1c4403f2551a3f050f986d1e71b9781e64711e8ce785fd73 2012-06-28 22:53:42 ....A 364544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56e18cf6f7d4013c03d10ef57afcf7f29a8f7403f11089ed5366ac84024811c1 2012-06-28 22:53:42 ....A 182373 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56e41629900353c885fae6e4a146c9025f112cbdff7f9186e32c2ce571cc5a4a 2012-06-28 22:53:42 ....A 723456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56e4589b882be4e2c2e6b6cb804a0bf3a504966ae03a817fc5ce850dc3187343 2012-06-28 22:53:42 ....A 1464832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56e6feb5a94b7fcfdb58885a9b2d18ba70b7ff380b733708e139ecde86f406fb 2012-06-28 22:53:42 ....A 68656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56ea5e7be2c70ecfc1d6d81936b55cd47a1670ebcf7ee0f5380e14fcb66bf403 2012-06-28 22:53:44 ....A 367104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56ee88e880d8ce490f60da42372b96c490966ffb5d79a7c49f2a1a53f3ad6563 2012-06-28 22:53:44 ....A 808176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56f07a223e26b25025c4cd22de5c99330b077de65935f988c5cce64339e3a8ab 2012-06-28 22:53:44 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56f0a2cb39769318b6c602484f2d02a01ca70c2836b85d5f124e65080f427776 2012-06-28 22:53:44 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56f2717cb754acce23d5123425c010a1a66075afc435968d36cbb41546283ed4 2012-06-28 22:53:44 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56f891004c4a9f2e7e5b5dbd15aa9048d70a53b9ff113d062a085132d26a415a 2012-06-28 22:53:44 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56fb49e3373fa6895377773a3b3fc43eb94fc4123b801e960e6ffbee3732f79e 2012-06-28 22:53:44 ....A 668672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56fb4f702090d27a84013db28019a1433d321da5afb890bee7b49f6c51bd7877 2012-06-28 22:53:44 ....A 34304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56fc71f92fd431be7506a8c2d5aeef7bad9ddc70471cfb1f68c3fcc4c4f90e0a 2012-06-28 22:53:44 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-56ff914e0e0bf4800ea6f94eef2587496518cbc34d75b00418135ed8f666f614 2012-06-28 22:53:44 ....A 19426200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-570cbfb3b9ee8ed356e9d94315864467849b3d30120f0978a43051c6ae3af852 2012-06-28 22:53:44 ....A 181760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5718a31454a0d64a476c4bc410ba9ac51535cdf30ec9152cea7adade8883654a 2012-06-28 22:53:44 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5718dd035406771b3db6adae3e860f735e217219973ac79ea377f140f1fcf95e 2012-06-28 22:53:44 ....A 813056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-571ca45337475ee0cb490c20802202b6ecd43795b43a722232fcebe2aff3689c 2012-06-28 22:53:46 ....A 1044480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57233e461d08f2adb563d1aaa02ce0bf434b8bf52fde239fab42ea1e4098e14a 2012-06-28 22:53:46 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-572725bfc3b98e4b0511089e79ef90c08bf91fa6f50eee6fb2af0727be42089e 2012-06-28 23:29:30 ....A 66290 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5729fc17e1e6defebd7a0ea1dff10c3361b91a9a73cf99a1b01454a8341b4633 2012-06-28 23:29:30 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-572fa985c7bf4fe1ec237c03b2156f7c299b34b2f8922d85da58f999bcc8adee 2012-06-28 23:29:32 ....A 1130496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-573043ec056a91c2459ba8fa1f91a869d0e1edc66504711ad6768b969142dd35 2012-06-28 22:00:28 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5733d39611ebc51768aa2b67162812d19e1c093699c20a4bda974da5b3021dd8 2012-06-28 22:53:48 ....A 574976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5745fb91a5e83ca0bc84f051c62a5238ff1f5e3ccec00dc2c3223795d13a4f34 2012-06-28 22:53:48 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5749cf1ca62df6b4bc5650693d527c94ac1e5bbe229f7cd061c6cf8498159cac 2012-06-28 22:16:26 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-574a6e31e754402b59126b73122eab2fb5ccd78a63cee769c5a1bd4760c0df78 2012-06-28 22:53:50 ....A 2619 Virusshare.00006/UDS-DangerousObject.Multi.Generic-575856adbca020c695a6fbc725e3e7f1dcb7335c3aff7d5470375a20a94589ec 2012-06-28 22:53:50 ....A 233128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-577159784e9432de2d58d3b7fe35947b32c4dfa1391573ae49b58bdace8952be 2012-06-28 22:53:50 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-578a78234c4cca16fad72dfbd645dd49835558df338921b2352990b40e984ec9 2012-06-28 22:53:50 ....A 32258 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57918794f5763711f326292dfb05cfafd691d6b1c06bbb3ec595c48d56fe04e7 2012-06-28 22:53:50 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5797fc1139e4a21cfd784398655660f4d7443a4fd85f5dd14e7d7c0c7a6b9915 2012-06-28 22:53:50 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-579efaf70db52fbf3a6cabe0859dd066ce344ea2a2a677b486d4b79cdb58bf80 2012-06-28 22:53:50 ....A 2490368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-579fc881cc44af9bcd999174954703af3f01a7c5804e1f23031a7fc3d4f67941 2012-06-28 21:37:26 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57a0a595d9bf672b99506ca5abb518ed8ba6b820476b6f8c7d2821999cc76f1b 2012-06-28 21:14:00 ....A 121002 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57a9d094de0cb927726093758500670a02eaa7c5f55889e50b5ca0235cf61258 2012-06-28 22:53:52 ....A 355872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57af24a57374b4872188a7d9fae837f2fc69214d522f7fbda547cfd7ca3d9896 2012-06-28 22:53:54 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57c3cc6725a4550e45f6314eae21465b3a3698eeacdf8bb2bea9a09f33f5d615 2012-06-28 21:27:16 ....A 95232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57c92c0cca5a60ca812498276f4b04252c02a7405d59f0a1751d47635bb8263c 2012-06-28 22:53:54 ....A 947200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57c9943cc09894a96d84e50b8ad9fc38eee328cab20ad3650b1ccfa7b0a7cca0 2012-06-28 22:53:54 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57d3b459139b78cf09b1ee188b093934844a1038f5abefba035211d391d95e15 2012-06-28 22:53:54 ....A 161280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57d46794eba5dc6f6025f99acb14c2e3ec5183ce8b7db985e41559b889326ded 2012-06-28 23:29:34 ....A 253440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57d899736f60607f300d7b6283463cc339d42430e910de68983c2aeed3925cef 2012-06-28 22:53:54 ....A 432640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57e278a3aeb4e0049e9731c3696604339328ed38fada7619339a9131e59627f8 2012-06-28 22:53:54 ....A 888832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57e60fe7739e94090f5ec200fdebe7ddbc313fc80d1e6f2bb66f7d3791b325b6 2012-06-28 22:53:54 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57eaf899d35c3a12f1f6f25d560ade2a1bdd8c0c691bce13cdaa9ee9c4e41a42 2012-06-28 22:53:54 ....A 2514432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57edb44db4242d8f0103750a5cbc78b386001354c2a33d3c4b0967499796f484 2012-06-28 22:53:54 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-57f69573cd1901d24d2dc823fce886c5fbeb91a2bc0436206c7b72d716402411 2012-06-28 22:53:56 ....A 222720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5804a4fd4a89aff2d74ce1a31435ff7b743708f4eca5505fb5699cfaf64a7d6e 2012-06-28 23:29:36 ....A 239547 Virusshare.00006/UDS-DangerousObject.Multi.Generic-580c0710c6f3978c761e5d3b9c2b74f2025fcfe5c730e84952260b4183b17958 2012-06-28 22:53:56 ....A 283136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-581991f4a5abc2c1bd9300b3cb686f7ca4449c6d8dd42db3639287c93880ba25 2012-06-28 22:53:56 ....A 84480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5821fce0b6ce139d09b475c0c38e5e507ee72ba304507fec2fab8bb9ed4af33e 2012-06-28 22:53:56 ....A 950784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5824253c6a13eb99d2efea23bf0bae0f9de288c17c3cbc93beb5ea793300107d 2012-06-28 22:53:56 ....A 218650 Virusshare.00006/UDS-DangerousObject.Multi.Generic-582aefd9ead96cf8aa1b0d2f7ed7175bddfdbe28cd4d77d5747cd09f23192e70 2012-06-28 22:53:56 ....A 1028096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-582d2a53c2a1d6e5c1945d0441b2de020c8d2dc9217ba714c51919a8028422bc 2012-06-28 22:53:56 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-582f94606d28d5b51818548722a673b6233c13d0d742ec3c62fa5a92c89b30f8 2012-06-28 22:53:56 ....A 47069 Virusshare.00006/UDS-DangerousObject.Multi.Generic-583696c2b5aa32cb658c6fb69eff4a18efaa53cad53c6cf8add978f007be1e62 2012-06-28 22:53:58 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-583dcba8fe910dffd313255e59724fc39436aae2e996f8e8c765c2b63377d32a 2012-06-28 22:53:58 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-584024dce06a07987103e5819067dd8704fc19791e7c978c0c653c6056bef8dd 2012-06-28 22:53:58 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5841d0b71b873f3e7a1acf19ebae10facda78a8ffccfd7c911338647a8cd4f67 2012-06-28 22:53:58 ....A 54272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5841d5c11691733926bb82cd43d6a8de54846406589338bd415eec7f3b8a5802 2012-06-28 22:26:32 ....A 14664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58466df22fd9ee66dd97f6a15d527a86a57873716af58f86535aea28dffd4faf 2012-06-28 22:53:58 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-584c591352ec3d3d42920968e4c2b9dd849a98a69b527aab8af0e2bd06d8344e 2012-06-28 22:53:58 ....A 447488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58510b8b500f2a5b5976e331df9e0b18e896663f7e71178c312af5f2c6e2d221 2012-06-28 23:29:38 ....A 207877 Virusshare.00006/UDS-DangerousObject.Multi.Generic-585224cdd4255c25daef5dc32d7761e3a34cbf41c8930631e7ffbc29a75671c7 2012-06-28 22:53:58 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5858d4d907eb8f63cbea3709c1dda4e51916b6a5c20219c19ec858544e873c19 2012-06-28 23:29:38 ....A 627712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-585affaeaa2adcd3dd3ff265288c13a6b985f9071febb11a6baf21a80dae24d2 2012-06-28 23:29:38 ....A 19920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58653282805a35b5d6ee8741e9734fa31403ad7431b4584e57d772c7866de6dc 2012-06-28 22:53:58 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5868d514b072a94e6e916a106ba4370bd5980565c43bdf9df480a13baa645e1d 2012-06-28 22:53:58 ....A 2529 Virusshare.00006/UDS-DangerousObject.Multi.Generic-586a17c88b4bd5771295c7cc6d57930e8aaed0498d3bf60279c16376a847c71c 2012-06-28 22:54:00 ....A 2176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-586e1ef4a1a0965727c0f728f30c37cf1c290f2df924fc25f7db740a535d8fd5 2012-06-28 22:54:00 ....A 18688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58773d0ec0645c28026f78245018ae1c16d36b1698b6c41d655a2c5509284c8c 2012-06-28 23:29:38 ....A 301568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-587a70d245c14d5b0f0eef6816251e462626f147f622df460482c976642808ef 2012-06-28 22:54:00 ....A 334000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-587aae1803c6e1f99bff2a4d7f5b6eb25534af96ca86cf33d821d7f275f4ecd5 2012-06-28 22:54:00 ....A 348947 Virusshare.00006/UDS-DangerousObject.Multi.Generic-587b62dc2c6d00149abdc77a59407ee72f67e15c122d0ab5a42b4658337cd296 2012-06-28 23:29:38 ....A 831488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-587efeae9a43adc18a2aa647531759c4442bee953b9fb114f532579fc9ac0ec5 2012-06-28 23:29:38 ....A 552149 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58873427ef588325a981c2159d4f139ee5e74eb63b1eeea6280c88ce045e9691 2012-06-28 22:54:00 ....A 551460 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58912ddf76cdfcb6feef71e568df1479fb8ba03367de3f31b0b9f4dddc46283a 2012-06-28 21:59:10 ....A 27247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58957a413fb968699156cd4f5e1d0e0f088cdea492152bf10fdfe9db6f76fc83 2012-06-28 23:29:38 ....A 66563 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58a1c38e530dd25442132f23a8ee841e1169dfeb75589b618ec4018f262b97c7 2012-06-28 22:54:00 ....A 2640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58a1fe27ba03334f22c6ef7f3cc1171a739c75ccb1ffb88da6dc3e202c88c88a 2012-06-28 22:54:00 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58ab75afbbfdc86623660489923a705f851a7998e6e98a11a1c9964d38f867d5 2012-06-28 22:54:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58b5e08fcf8338ebe14e7f410583eb9e16962318f7d86f91b930eca69f736820 2012-06-28 22:54:04 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58bc21359fa053475382f3935de9419cb1f98fcf712d8f50f8307538d554df8f 2012-06-28 23:29:40 ....A 753666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58c77b0772012c2ca111df246f844a7f3c457666fc307fc214f82de7af67c63a 2012-06-28 23:29:40 ....A 695296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58c839a929880be625cfb98ac8a6abf769231c8ce90fd339bbf6f65304584b05 2012-06-28 21:28:38 ....A 146944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58cda0cff6448db817e30fb7ccfda17d7ea8a046d41190b293f21cf244449e7d 2012-06-28 23:29:40 ....A 326228 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58ce87d8193078382386ae26c8297f5a78b0cc434e36d0a690bebe7d6515ea47 2012-06-28 22:54:04 ....A 877257 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58d0fa8f404256101e5c3677c1269e47a126fd69ee553cb5076f236ba7946596 2012-06-28 22:23:24 ....A 8510 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58db17dde352d9bba3bcb98b5db604d321e6d1a8db2bcbd9741a5a909aaba310 2012-06-28 22:54:04 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58e17c96bcf4d2e55f4706071fff5f939b0fa4aa8f26f16f0074391981f12a59 2012-06-28 22:03:16 ....A 2431 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58e210fbd5bcab629dfd700a823c96fb4d2bbae2a21d482f98af13f093ab85fa 2012-06-28 22:54:04 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58e5fa985b8679d9d80eb842a007312db990e93ee9e3fbb1cc8db446b9188b24 2012-06-28 21:06:50 ....A 1036288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58ebc3aea7a7c06aee24f5e3b6288e67c4e33f17997c230c104945ce0bde52c3 2012-06-28 22:54:04 ....A 1869824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-58ef88c25916c747fc34a9e510ff1d47dbc1553ccc079d684479086294666253 2012-06-28 21:14:56 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5907562e566b6436ed9f54671958d3b76969ed048621387908c64c5c1ef44d95 2012-06-28 22:23:12 ....A 26223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-590eee3f25b14cbfd9ef3ba400d0f0bd6d240e29a37896ec1d4db9e9e0266a07 2012-06-28 23:29:40 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-591e919bc11fb23024ffd2f150862b38e1dda9cb0821437e2c945f5db7641876 2012-06-28 22:54:06 ....A 104853 Virusshare.00006/UDS-DangerousObject.Multi.Generic-591f233599c872e045261097ebb8cc02ac55b2285097ebc9b29a0aecfea8aa05 2012-06-28 22:54:06 ....A 2400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5921e14468464da00c3049dd02ef8bef831c15d284f2f09efe38fb6dc4fb3550 2012-06-28 22:54:06 ....A 178176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59224df35849836c761c0b5c2ed14e100498e29489634f1eec7c00256d9f5179 2012-06-28 22:54:06 ....A 122784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-592c6f129c82c52d4797d993455a8475a520bd594ab9d07565e49abb868c2fea 2012-06-28 22:54:06 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-592f98dffb1e2b080fd29d8f4148d6b89c7772995a7ccb5b0656b80827b989f4 2012-06-28 23:29:40 ....A 199241 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59393f8ef6decc306bae4d89f767cd7899425e4919ccfcd7076a6874233cb472 2012-06-28 22:54:08 ....A 749056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-593b0243226d7e5c5f665d03d5e2a17233ba921a4623e86bf81cc630f8722051 2012-06-28 23:29:40 ....A 377856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-593c41ee8947e1e906f40523fb7dfe47bbf81720080e71d350e8116eee8117d9 2012-06-28 22:54:10 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59401da25aad3442c92cad0461ed9dc2766de9c4be1286a22283813cd26a6b46 2012-06-28 21:48:24 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5944b50e633e7a1db14f26f99187e85b1332e69be1770de9bb630bf6444cf71d 2012-06-28 22:54:10 ....A 76288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-594ba30af8631c80327604feefb2e85f82026ae40c5e37d488df2e19dd9c4f57 2012-06-28 22:54:10 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5954ccd8edfdc1a48b6e7d1aeb85a2d38e2e54b0ed3a886ce520241936cf7837 2012-06-28 22:54:12 ....A 471040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59644b9acd24a3cc3b778e38b956457581dd09a4588fa933d891426a073c05ff 2012-06-28 21:58:40 ....A 40909 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5971ea45a1f8ea1e33c2a72c000a00be6f59ea8f811cbcf4ace06eaa624f823e 2012-06-28 22:54:14 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59748265d602a847ed268c49b8e48c38c480be891ba202780523493011f42f7c 2012-06-28 23:29:42 ....A 10928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59857bcf902615e02ad1ac1c673b52e541b315182dbf519d6779099552bda7e4 2012-06-28 21:56:50 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5992282888089fc822d1099a3efd7271825d6d1390a769344771504de8890ce1 2012-06-28 22:54:14 ....A 120320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59947bf7cb7cf44ba847f5cf3724e2912e1040dabc442aef9a8ead88a71d36b0 2012-06-28 22:08:02 ....A 19126 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59a0d95022420fb69eb5a2d72569d2220452c9460b716f659c905269b2accc7d 2012-06-28 22:19:26 ....A 83822 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59a6e13a7ee102ca3017784ce8fed236ba99135ade953c871b97ef09bd4b0700 2012-06-28 22:54:14 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59aa2e89d16110866b8c3ce8d9417ed344c903c2ee2f903029c1ee32d26f2b45 2012-06-28 23:29:44 ....A 315461 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59b5969dc1776f3e4f7f5fc78de10d071c168eb300c06844d2c1321b19e41aed 2012-06-28 22:54:14 ....A 897024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59bbf0d4da0e691018a6df02d6fe2c6cdcf517ffd3c348f5c62c9d2f1628a85e 2012-06-28 23:29:44 ....A 608256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59c3513a8298928d11cc21b55914e7e69c645cac0b02ee0cae3d147141da3799 2012-06-28 21:55:40 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59c3cbea51384380b597039552a26a84e7624602546477bb18bb2e76e5cf41dd 2012-06-28 22:54:14 ....A 2641 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59ca9c17991eef6344d5e66bdc41182e3c1f12f3b250db1b428e611eed1487d6 2012-06-28 23:29:44 ....A 35840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59d510781049c831c1bffbff41e58c1dc72a403b581c9625aaeb6ec05a297562 2012-06-28 23:29:44 ....A 117760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59d6e64d0dd1680e7ab097343e36b9f54bbec5b5f4f7a3687b1a7a157ba8f897 2012-06-28 22:54:16 ....A 490310 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59e4284daa1604bba0520476f6941139a8b3a4c1f4526a2eaf5a913b6d3593cb 2012-06-28 22:54:16 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59ef0e2d332c80395e5ad35b984dbeebae3b56d70ee3d791b5e115f9350168ad 2012-06-28 22:54:16 ....A 437248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59f46a130bb9d8a348eaacb12c85c276d55ec54bba1ad497cf634af9a86d49e6 2012-06-28 23:29:44 ....A 82020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59f6680467c74c0a82088d02e6e88345a723ef73f6f332991d7d543a84852b7d 2012-06-28 22:54:16 ....A 2404665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-59fd58719d0c1ece54043d87673f2f6beaf484654cbb716113d8b05d5e53d02a 2012-06-28 22:54:16 ....A 112956 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a018ebb4ff39802a5ff0540331093701c8f7b3c5b7a4f03af3b0377eecf78fa 2012-06-28 22:54:16 ....A 3935072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a026b8c54f2e9ab464c23811f993391e016d19acd47175b512212b7c15aae02 2012-06-28 23:29:44 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a0d158c03aeee10335a75839450b48dd69a9c53212401f9f846012c8544186f 2012-06-28 22:00:00 ....A 82432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a109c54504cc59792d44817201032c53e7618e8bc13934d253234901f18fc5a 2012-06-28 22:54:16 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a126ef602acf8b1e31d177b466805128bd3c972774fa7340613cbb88eed8794 2012-06-28 21:20:44 ....A 44920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a15b1140f31561cd18aef9bb73e25c0dd0bd7e39f13db221e5c5b922b80ee0a 2012-06-28 22:54:20 ....A 215552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a1bb29e22dd04553c732ab485dba5d28694cd1259c574fb0cec263cebf8617a 2012-06-28 23:29:44 ....A 1140864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a243ef780eff6c85d444a8cb9874085968e8a83d37dab5d727a6f04d36cff8e 2012-06-28 22:54:20 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a288045205cdfc41bdc721ebc00d39b7b8c7b0bd56ae96cc80370fcd0d51c3d 2012-06-28 22:54:20 ....A 1162266 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a3f6083926fa143d6868a217d851729f22d17f9cb9724f6a00a6920c11a4be5 2012-06-28 21:47:12 ....A 391168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a412d657005d7838ae6462af343feace3f5c6e7a43ece530c8e0a197dbcf9cb 2012-06-28 23:29:46 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a47bb9680c81709e496289f881866c01bc94462dad06ee0b56826aac8dd1cf7 2012-06-28 22:54:20 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a5b90123000ef19e59ee9373edf3ff970d1c6a1bcd9fedd6d0672069ab51e13 2012-06-28 22:54:22 ....A 24058 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a70b260801ed4716cff088365dfa10fa40572e46f124844b783497aa828cb72 2012-06-28 23:29:46 ....A 266240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a76bfd86ad1c9e0b23919541b0789fb5f6f7860d4323b670344e4a744116ffa 2012-06-28 23:29:46 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a7d96510b7b72300473d57339a69e85787197cddd1fab69cc45b243c77096e3 2012-06-28 22:54:22 ....A 123392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a7ff3cf904c7386fa82660756f1f265c4ecb112e05c4fa19851cb37826d5cfb 2012-06-28 21:43:24 ....A 18344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a818c716ceabb542dd46dce116003899077dcdabe0b4d2f6f58ca3c559ada54 2012-06-28 23:29:46 ....A 121157 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a8c71c5179337b4efcc59ea49a2026ce6f48bd51c0e950ad29907db7fdb9e39 2012-06-28 22:54:24 ....A 4978176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5a97e720ce6ffbbc46060558939ac67633812625f011b627ae27bf0a0810cd93 2012-06-28 22:54:24 ....A 143390 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5aa5864a5516f627ca3d5892bca2f48b4b816b79358fd98dd6b8975e4687f457 2012-06-28 22:32:40 ....A 752128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5aa736f3be2257559bd1dc242db2807d748e4ad2bed7be8278c620a3a95a0698 2012-06-28 23:29:48 ....A 126464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5aa98ae701990dad43f974f93e499ed2c340b1041a22832cc68af502e5e11e72 2012-06-28 22:54:24 ....A 42285 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5aae0f9175693f1602966c42d72a0727bdf5bffc4ef41c31e0c5f00e6d87400f 2012-06-28 23:29:48 ....A 1140864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ab7e8ad85d24c1ebdcd8f40d4f005780ee2e051323c720c3c714229128624a7 2012-06-28 22:54:24 ....A 388608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5abe57d26b1274448b0f2abca58374d085bab460fda2ba28952c3126f2e4a579 2012-06-28 22:23:56 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ac014a78f2575c413058338726e7ab38c1c2fad0f6c74c419a6fa8ee09de411 2012-06-28 23:29:48 ....A 106353 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ac218836923d0c0b6cb5d48b05de6283db969f94b1daf82709c055ab24b30c0 2012-06-28 22:54:24 ....A 117760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ac5a33809279b79d6ce2965c87d4182ae7fbf95f393618feda769851cc2334f 2012-06-28 22:54:24 ....A 95101 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ad0873b7b81f2a044285ca471a0edb2650d902596db0705cba2b07f076bb251 2012-06-28 21:07:58 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5addb1ad627835db102fb17036fb5daea203ae040a4688469563e355c79b0b83 2012-06-28 22:11:36 ....A 250368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5adfc8b73fc8a923672b2cc95eb0320d3dbf8f63eaf659f67cedb1d9b71a3a22 2012-06-28 23:29:48 ....A 593408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ae411823d8345fa06eb271dcb33e64c53ed223588ec0d29bd70ec69a64e6918 2012-06-28 23:29:48 ....A 372224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ae5359591c0a3a174677193fa96b638490c4a6b4369c6431962260a666df80c 2012-06-28 23:29:48 ....A 108544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ae652eab122eb22aa6544eeacc38a3705b90c28bbc70f1648cd25903ca987d6 2012-06-28 22:54:26 ....A 37190 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b054f666e7ae202e7a369a5038a5fc552b874dc7ab107f8bf4360f0b9a84b84 2012-06-28 22:54:26 ....A 242557 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b08531e52cb42e7b4bd0df11f2862747e370d40a6661d09fa59388972643729 2012-06-28 21:24:06 ....A 1259927 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b0c77237425fc6b144cb4504f6abc0a34528176ef73bdfc60e77ac1786181d9 2012-06-28 22:54:26 ....A 82944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b1d20a1410b57a68b75b0df400a9bd50e30031ff79f9b160accea3a77c9618d 2012-06-28 21:10:46 ....A 1095936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b204537cbf713c1b2cc2e78ebe2b2f467f57721438d1f77aad6a74ab857e087 2012-06-28 22:54:28 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b240572ca01978c419bd381eb0cfefc7193fb9a0abebed3f4e7577401d1e045 2012-06-28 22:54:28 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b2679d614bfb423fa8ad5ef23dd2ba0041e2a89d7ad23e1d3f3b3dc3d7abd91 2012-06-28 22:54:30 ....A 1486848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b2aa1d8e3b4644579f0d8898b4e24a277dbf1695570dc1a08f0b18c450e97e1 2012-06-28 22:54:30 ....A 8016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b324313bb3ce9dfcc40e8f3218dd001c103636447d7da04c4d3b5f07b9dc325 2012-06-28 22:54:30 ....A 15952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b340561ba370a9be5a0c8a0950eff9e8ab913a5b787ff47afb44bd7dfa20382 2012-06-28 22:54:30 ....A 408680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b34a3a013beeb7447a60f7b1da880c0421ef4f6f3f6c9f13ff62a6564792e5a 2012-06-28 21:45:44 ....A 55936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b3502f817b931b4c3eb1c1ca5ac31571525ea9d8933bbfd827952803bcb5ce0 2012-06-28 22:54:30 ....A 843776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b3709debb00200a7df44efbf273cb03393e1d22f6deb5f961246992dd153886 2012-06-28 22:54:30 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b3d766eb279c19ad7b4dc8b52cf0168aefc861a0635714932178f605f292bce 2012-06-28 22:54:30 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b51028025596ec0e7cd9de95a46e4f60ee2b47f14e88af8698135e7b5da87d7 2012-06-28 22:26:06 ....A 85098 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b5e4434b66546d9ba2ad1d9da9052b0116887c400bd60c589b3ea326667654f 2012-06-28 21:32:04 ....A 819200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b6699a509d57f2b07240de9e4a5ec792a6bafb1ca6f3f69087dabb50987d4ad 2012-06-28 22:54:32 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b68042e3ae45fdb516c8d6d31c3c06fc7caad9851dc342b1f2b481e685aceae 2012-06-28 22:54:32 ....A 649216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b6cc75ce2dbc414b31ef8678efe8504cbbb557d8ffd44881eee136cb2c81f44 2012-06-28 21:47:54 ....A 640454 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b6dfd5284374f4ab6426cc3de42fd0f300531ddc41e627236da453a257f3a08 2012-06-28 23:29:50 ....A 1369600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b794157249ea861e62b5323d749a76d10bd8304f8e47d328d89f66fb5d410b0 2012-06-28 23:29:50 ....A 137003 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b86784dfdca3592e19b75200037eeb0aa0c324c74efcf823a42db90dd7dde94 2012-06-28 22:54:34 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b988dad47022ca35f4ed5c6606d436f865866dfde0b15f3883bb91929f40213 2012-06-28 22:54:34 ....A 2004480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5b99953abd868f652b2c44e90426429077e56cd8e0f8512322dd778705b641e4 2012-06-28 22:54:34 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ba8b82bab3ab83971f6eae467388eedff42e7f8371663bd77486099d20020c3 2012-06-28 23:29:52 ....A 806912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ba964f6c4667ba81861cbf78d07641852ca46678f8bfffcadcf1673ab4aa9ca 2012-06-28 23:29:52 ....A 138010 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5baa1b13e8b1a902ec2607fedca4827374caa6485cd06d71b6ff88fe60578355 2012-06-28 22:54:34 ....A 213504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5babcbe71153ae3dac98de2e26148d6a8483fb6d51b734aa4d9597c16fd5c245 2012-06-28 22:04:28 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bb093c2db432a9781ccf472076ada5540b1ac86e0d30e22252ff0992b33abdb 2012-06-28 22:54:34 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bb574704221159cdfefa5ab191e4e96177daef9f6340740a3672f529facc7a9 2012-06-28 22:54:34 ....A 640622 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bb9f2f0ff1fe6d89dcf74733bca4423c14be3ac341ef3a4bef3621d2802dbf1 2012-06-28 22:54:34 ....A 522240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bba91795a9c0f8b1246f832982d44aa297c316a345f3373a85e586791e55b1b 2012-06-28 23:29:52 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bbe13cd6702d0b04a77b166d2b9df0b9d4830f432a1266f914de875ea1579b3 2012-06-28 23:29:52 ....A 357700 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bc572acfb3f591e5a19cc101b514a8086e1929957885d8d9199a518d8fb4da4 2012-06-28 22:54:36 ....A 2477056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bc7a6fc8ae1b21c8a922e5965e77010589790613b0d23db4c54aba503095187 2012-06-28 21:08:18 ....A 526336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bc8ba88c979f78281028967d1865163ebdd41233c721356bc981dc3f33f97a4 2012-06-28 22:54:36 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bd32cd45cb066da98a535bd89e04d8082c5df5df48fb315f1782a7a21e3e61a 2012-06-28 23:29:52 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bea44c4246dc476e546ef78311f50324e6f37ac4bab109faa4b3fdabe61e161 2012-06-28 22:54:36 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bebfc3856f75503e534651ef9d44e3ed9c4df6149543818b81f4ffd8e244804 2012-06-28 23:29:52 ....A 1390 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bf1aa833edde07a7aac49ec1ae3824122386ad6701d935014474500ad733ce5 2012-06-28 23:29:52 ....A 781384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bf3c16b67c987abda0c63ecc2aa0b2385af32e4d016b6d43118b34baa27ce5b 2012-06-28 22:54:36 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bf60fe7378b7ed7f7679a4947fd16bd4cb29107407bedd9270c15212c038056 2012-06-28 22:54:36 ....A 679936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bf8b00cbeb343d3b59f99d995552d41cdc7c37a10ddcbb8a13a2143601b0bba 2012-06-28 22:54:36 ....A 100450 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5bfd09a507a2871448ba5b440d0022319ca65e37676a2750dfe90fc682d9496c 2012-06-28 23:29:54 ....A 1081344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c008ae3425e6d0a9bdd526318067b4bf566effc0e6017c7f4f9464b1be777ee 2012-06-28 22:54:40 ....A 2678 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c03c420b54665001d00a6cb04e9934b0d8be33439d97f901228ba0013d5dc13 2012-06-28 22:54:40 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c082bfc456c0227f1c681bb3cef469c849c6c76693da7a35e38542750401136 2012-06-28 22:54:40 ....A 21416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c0aba2413a1df5d08b0cf7a2172dc446f2d9fd7376c9a1781b7be8334ff4689 2012-06-28 23:29:54 ....A 489960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c0bbe2f6f62503e8b502b068106271c091eb3dbc7e0c526a7948d8c2467335c 2012-06-28 22:54:42 ....A 2484736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c131252b5cc7780f91d3f9643e19f398d3e498729090755f4bbdd2a6b50807f 2012-06-28 21:39:14 ....A 356306 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c24eaa5015efe75f16166bd823d5c887f2f07c97a5cb05f5b33285c70447918 2012-06-28 22:54:42 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c2786cccd80d1b430e3c2766c3b22281df41352c4f78c52a9b4eb522b85aa6f 2012-06-28 22:54:42 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c2908109188a9bf2e2c09a1aa6cd1536fcde5711db494a5563a714361e78c58 2012-06-28 22:54:42 ....A 222913 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c29dab9c95c0e31f43d8a843e6022c59bc4dbe476f97ee91574958fc2da72ae 2012-06-28 23:29:54 ....A 99894 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c2dece941966308068317598ee10d1345397fa0de3b3c4bbe57250a72fb2a38 2012-06-28 21:59:24 ....A 313890 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c35ff3b05a85a9034b7e2b4168c7d59de0c42daedc96f0c6867493fdb71c950 2012-06-28 22:54:42 ....A 2103976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c3ce0b7ceec4ab2f251286646fcc414667b72f1ba58f1c868b06e86bdb05cbc 2012-06-28 22:54:46 ....A 116736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c47b93a67a000073a2b8017e29de5ccbf6f46c47dd9d6c5968d42e1bcf376b7 2012-06-28 22:54:46 ....A 16587 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c4a728975af9e7258b8377ea3f429daeb197c7ba2bf391865446afbe87e76a4 2012-06-28 22:54:46 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c4bc3b3452a9e8c11c7a74c2f7041ec0a2794632a4223ec8b66fbd3ab7029e8 2012-06-28 22:54:46 ....A 229888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c4fb38a4448fe2ae04a93876e2bfc43b4a792e227634b564bd987c8ab9adc1e 2012-06-28 21:25:48 ....A 1063473 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c5c25d278ea2913fcba53f4b0b9fab558aa92fc64488c6b322be6b001c9d465 2012-06-28 23:29:54 ....A 610816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c5e1f6bf09e1c5cecc14bd74ac070e20780854af3d40a8aba12e39ab4ce9514 2012-06-28 22:54:48 ....A 392192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c6cc3cb05315455014ff3b551d029d32b5079b1f677304e62609940ad91c2e3 2012-06-28 22:54:48 ....A 557056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c7444530e9d7c24a0df16f2b8735e9707b8426d5914e6c7e688f76a4c1aa9d5 2012-06-28 22:54:48 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c7c5aa0674b31aba3a00c3c3c5cb4d6419ad63d4f05d35d484fcfadf8a8b04e 2012-06-28 22:54:48 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c7eb59238355c166258a1f936cf27f7f58bf52d17edd3e8f4574dfbdbf0798b 2012-06-28 22:54:48 ....A 162898 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c8176bef57232708e88613eec6a569545fa17f6886a281d3bebda12e5275cb4 2012-06-28 20:55:04 ....A 47333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5c9916e8a345e146f8de8d882fc82f66519acdc6e43d82564db1baf72f0c6d14 2012-06-28 22:54:50 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ca551842d5bdbcdce0e43a9bebc8a235f1c1747c7acbc7233d0ed26a855e8d8 2012-06-28 22:54:50 ....A 1627648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5cb464a0158d56a6337a65296779d9a6e2fb2f0700bdb76b6e84dee87b261b81 2012-06-28 23:29:56 ....A 245248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5cba65ff0534477008c32fc68a8725f95776b7818ea6b6c0fd6d98bd7ba4afb2 2012-06-28 22:54:50 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5cbe22d724fd7a9658f6fc069b9a2c390ff0e36626b3e1bdd17bd27a72041e68 2012-06-28 21:52:14 ....A 984576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5cc205dca34d89c1f4deead834362de83623c26f9fcbc327c739477298b1e044 2012-06-28 22:54:50 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5cc2d063ad7697a14faacf4f87ecc0a8a2cb8f51316d78fb8e6189dee6ed9c98 2012-06-28 22:54:50 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ccd0bd1720e4f19bc4989aca916529035f94d9d549cb8472edfb1d1d0d7c172 2012-06-28 21:20:14 ....A 186578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ccde7d008b3933218b8a50bc10ce201df1ada28f67471cd519011747e561c18 2012-06-28 22:54:50 ....A 880640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ccff1072c4a4e9233a6bf3fd49634f78112cdcbfeddd30790c2b4723efc7fd4 2012-06-28 22:54:52 ....A 376642 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5cdfb922f0d6f454c09b87f97b59d7e77a9ee4ffd363b08979eb36976d1ea0d0 2012-06-28 22:54:52 ....A 222207 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ce057e73c270f7f006b4937684bc9f48f000091f1bb04cfd9ab3da709c01438 2012-06-28 23:29:58 ....A 243452 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d01ee32dc4343e99135f506e6a7d0091e0a33dcabdeb641112430832f79bc2e 2012-06-28 22:54:52 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d04e38e33bab1bdca4fdb14625d2164c912a8299c9e75c8c31262c31d413ad0 2012-06-28 22:54:52 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d07bf26b51de4a0fb208006aa179e85c7c4b47be81caae8ed3d30f853658a4a 2012-06-28 22:54:54 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d2e32320faf7778c41cee441008d482bc37bcf89e3a26c80c31b021a0819aec 2012-06-28 22:54:54 ....A 677510 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d2ec58b2e156edc7a30c1c25ccc51ae821127eb0bd032413c16552c759cd621 2012-06-28 22:54:54 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d3d0cd383ba2dfa39a068aae448fb900b86d2eb9456458337a9ae015f5a868e 2012-06-28 23:29:58 ....A 112640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d3ead6701468966402c49ed34f8d4f9676f9bf4d86bf364e8aeb038fc743b5b 2012-06-28 22:54:54 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d41f2a829bcfd2c5e9f977fc5d23e22538b7acde316f6b1fbcf0a2a9388b975 2012-06-28 23:29:58 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d44df6ab4bf89ee03a19ebeb16742a79597484dd7708ac4c4f44e44b7fe34df 2012-06-28 22:34:26 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d471de6935ee0ea09a76c125660d4db5acf7b2fe6e3a523e86540a82b9226c2 2012-06-28 22:54:54 ....A 246784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d4b3771142f757eb9b458cbe0d2d3f11cb9713f39dc0a8f2329b18c2e7a2f7a 2012-06-28 22:54:54 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d4bb8ea1e6f317e8445b5cac662e93bf8d1ca8e452356d65c8d4c373f0658c7 2012-06-28 22:54:54 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d4caab8c8cdc506eebcc33aa0fc795842aded96c2b5c5b649a372cc34661ca7 2012-06-28 20:51:38 ....A 274428 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d4dcddb879f9c17bf07c4256b36678fce64f7225ba10ed4e72027fd2d829aec 2012-06-28 22:54:54 ....A 712573 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d53a05fed4438bbca76748fb8e26e571e9b369063ca30168aa9b2c9bdde42b0 2012-06-28 22:54:56 ....A 39608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d6adea12bccf1bf35181f4ebdf2a7f17283de1f41c44c4539c58a8d2374d360 2012-06-28 22:54:56 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d6db307fab2f67f03d835a7b1d63ab3bbfcc98caf89803de635fae9bc68d12e 2012-06-28 22:54:56 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d73d8effc10d9fedd6d82c9ebe4e975eca94f4d6a40e093ca41d5535aad80be 2012-06-28 22:54:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d78efc37ebd9f07108ddd08059b4e162c916f95cabfc9eebbadbc83f8106d52 2012-06-28 22:54:56 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d7bf4b81ad24b86a6870be657ada424471bacf828590fea965ea7e3d635047f 2012-06-28 22:54:56 ....A 28688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d7db4db8820cf3ddbdee3754b36cdd065e63d4dc86e26005c002ac089a1918d 2012-06-28 22:54:56 ....A 717312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d8341e91c2598f8e4d887027cf9e666f77d81d0363baf9b7d4262a453a590fe 2012-06-28 22:54:56 ....A 2164224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d847996bc4da9f028514ab0c7e157fa648de4cccc768aec0320f1cc02f6bbe1 2012-06-28 22:54:56 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5d9a124c5a2884052852e1dbbed965dcbb2f6b32c5b2c0f32b79616d66966d2f 2012-06-28 22:54:58 ....A 2826240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5da0a502273334f374505a7865197f00c24e6c41f6bf2a28f3f37c9040a90ece 2012-06-28 22:54:58 ....A 1161216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5db181fdae15e7505b2a6fbeb332c2195876f5f500cd63bb0b655e2c2f326b89 2012-06-28 22:15:48 ....A 1019427 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5db515436250ddfb96428827fc3232c8fe779b64fbacabe59c44cabbbee62f23 2012-06-28 23:30:00 ....A 390515 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5db82360af5c4c4805144ba2a26a3b0fca89142f7fc906d333a6532a3edf07b8 2012-06-28 22:54:58 ....A 315456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5db829be4c1dd1823127250a598017e04556e12572761291207c867603ebb29a 2012-06-28 22:54:58 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5db92c8a810a7be98af5e47678184b92178ffc55f60778fddf1c61a92b51927e 2012-06-28 23:30:00 ....A 892928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5db93a05a3bcf111d5d1da70c525b65801fb2dbb6f196d621e11d6c911298e17 2012-06-28 23:30:00 ....A 412677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5dbc2fbf11eaccce5bc85996c92686fa62ec5c9a4e437a577ffcd7142bf078e5 2012-06-28 21:51:54 ....A 801429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5dcb1e22fa32ba002de32e80dc6a210660bec181cdb09460fb2dd566686bf660 2012-06-28 23:30:00 ....A 29568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ddebad6bee307ed0dcb05a00e2f93e6bf8cec0ba62a9d912dd28bc2270a3b01 2012-06-28 23:30:00 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ddf421cfe9c4c348b4a69a7bcd31aed4f701532784a09e6b7fc0fd5b4db83df 2012-06-28 23:30:00 ....A 2015744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5de58fad7b5289cc09aec53b639dcb9dc3c4ebf42f29bd2bc1c6cf966d6cb908 2012-06-28 22:55:02 ....A 979260 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5dee23dc0a4ee9eb45a622aedf8faed2f97dd3b5122a959760e3ab52068214c9 2012-06-28 22:55:02 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5deecb494510b0cb885233c8403310186581548ac5d8715b2edd716adfb64663 2012-06-28 22:55:02 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5df0b82aedacae852925b2640d9245f4259867ccde943e15b9ec81e5e81be39f 2012-06-28 22:55:02 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5df1b38505383fce55defd557127a8bb07167bc332a6117d729c721b5f624a45 2012-06-28 22:55:02 ....A 2592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5df3f43b3fe287f94594416aba1d243c10df45e034a7a891d8d854aa13826867 2012-06-28 22:55:02 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5df44b58fd7a482ad82321c1030d647dc86a7c8ab5dfbf2e5941891cd5e22550 2012-06-28 22:55:02 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5df749c785de9e3d62d8908c4b5090cec6614f093f407bdf265be6460fed5e9c 2012-06-28 20:52:00 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e0423eecb1417c13689a5239e67dbd72cca7054b527df7f015649c730ad1dbe 2012-06-28 23:30:00 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e0ae7c7c5aa51aafa2327669e0181e5407716b006dad7b17c895b505fa15cc0 2012-06-28 23:30:00 ....A 284160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e0e9b208d1c1bc56352b74ceed8bda792cff2428f447003853fac5e785a87bd 2012-06-28 21:50:56 ....A 121344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e2b3e7b5996639a9ee6cb6df141e722091abc599c2fa0dbdad51e0de5018368 2012-06-28 22:29:46 ....A 96660 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e30960d2bfc5919084c814eafa6a295cdf92e3a0cf0489679b17d0e48c0d13a 2012-06-28 22:19:54 ....A 1415237 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e39647e19a636f49727f64ec73a8b2f92e903352feb46e5a4f41f1260430518 2012-06-28 22:04:40 ....A 23740 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e4330939248db2765f92a9b8a61ba8212442006dc21318bd4416b90418990d5 2012-06-28 23:30:02 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e48b30a5c7aab838e79ae03ec63b7b1dc553d306098847b1875692c6a648d3b 2012-06-28 22:55:06 ....A 1486317 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e4b427ed5485dbc591cf0f21737009db50630e84481b4c484789263a9d667d3 2012-06-28 22:55:08 ....A 731448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e506e263998038d5eb1f7571c42ed77719e8e79c0d0418290c4e7b81289e9b5 2012-06-28 22:55:08 ....A 40900 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e559ebb23d8cfa98d360d2fa85d206dd0ee281dcf88f2827d0e289c67d187e9 2012-06-28 22:55:08 ....A 72704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e58b1ea3c3f1a312e0969c1c52f0f2f7fe3c1ae72f5c0a5e841e0405eec1142 2012-06-28 22:55:08 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e5950ed81370756b0d1d261a182c419fcad8f02dc518c5772c64672d2ef9808 2012-06-28 23:30:02 ....A 33066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e5b838d0b2fe5aa2fec7162aa9c4a8744c567d2c2379270124ec713440ab31f 2012-06-28 23:30:02 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e5dcb7c1c6e26c6640d93febb5028adc19aab8a24d62cc7f47ff7d83b75ddca 2012-06-28 22:55:08 ....A 527672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e6acefa95e1dc9d3b4c8ca844e13af36c808ff1694b023ffa960c31cfc15dad 2012-06-28 22:55:08 ....A 1159168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e6b29ae0eeb4e4da7304f78d9b3f7f1d3db0b2c4254bb7250538efa6232cb4e 2012-06-28 22:55:08 ....A 614400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e6f62460e912245e788eb40d498ff1180ffd0c35c833647664a0564dc0de665 2012-06-28 22:55:08 ....A 464896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e728aa0a7a5ba145e8025b94f45e4e5ebc150e321f442c2579a99fc829bc5ab 2012-06-28 22:55:08 ....A 6980 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e73775d0f3d753370fa1b567edf67232def902f3c905055a50d8bc600180092 2012-06-28 22:55:08 ....A 85504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e7a058ab17eaf0687ae4d665daa17c2b48ba61c320269e1a2edaba530c2666c 2012-06-28 22:55:08 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e823bedf1770f3f74add57e02a199bb684d5cd037642fb158a59ccf3630112f 2012-06-28 23:30:04 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5e8aeb52fa0a67e80056337d8574a2e26373367a205983d4bf79b7fd0a03f2e7 2012-06-28 22:55:10 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ea5314c50280af645208bbe3dfb1e8f30dda3ba39a90f7ed11b4e897d6a02fc 2012-06-28 22:55:10 ....A 4800512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ea85c5c3de17e694d3bdd71742d46cd498ce235e279beb05ce11afcaaf220eb 2012-06-28 21:45:36 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5eb36979e896cf7531de0e6ed668d59ee0a84a43e8f23d1dcf002d6746c686fc 2012-06-28 22:55:10 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5eb81af2e93d742785f27bb6ecd67703644f8f5194d11a52ef6382b2bc08cc8a 2012-06-28 22:55:10 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5eba14419f3378462be2e93f0014e64328678604d8955b2fb4d4663856cb8cf9 2012-06-28 22:55:10 ....A 487424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ecf63aab8950ffbf7c30b666802f46f99004e4198fd9fde76d785ee3a81568f 2012-06-28 22:55:12 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5edb824fb93c479c360ac28f737b8e710bb32d6e9d1464991e8b9db3d7ee82df 2012-06-28 22:55:12 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5eddd8539355d9055d06aef8b1e7e9fe8ba86bde8ae2e54f9f166be339b5564d 2012-06-28 22:55:12 ....A 26751 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ee73e80ec088e4e1cc986c39e13abc3a69ed7d73a0b944020caabed6a2f62a2 2012-06-28 22:55:12 ....A 17898 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ee98902609374e4ee860e6eb4ef62a0b0de7ce2e10f3ff6b3180245b2ad9859 2012-06-28 23:30:04 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ef3842744d07e3a88431cba210abc239ddc4c737f896b3df20386196a1d831f 2012-06-28 23:30:06 ....A 190976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f03c3e044fb7722eab9df1121b85600e18d1f82365c159d8437e569ea100f5f 2012-06-28 22:55:14 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f061a6acd50ff6472dcb53bfce71f8c7fd908bf74dec80cb77109746ef5b232 2012-06-28 22:55:16 ....A 702464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f0d4a43a9e041faa3d747886f34796f9560e758f5576faee2022df4a4dacb8c 2012-06-28 22:55:16 ....A 91648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f16be92a11dc32d7e6b078fbf4fecec32cc993389d28aa8da4c84bd17170525 2012-06-28 23:30:06 ....A 171519 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f18a71c12086a5f6e063c1063e7453ed5837ecf9736dcf4b355afe984a29169 2012-06-28 21:52:18 ....A 880336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f1fbeb95b869d92cec27687033709c000efd07a5626eb5eddb321f591d56d36 2012-06-28 22:55:16 ....A 524800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f2003fa286d7d97f7aa329b101f8793ef871e283fbd051e10d794b4cd95a3ed 2012-06-28 22:55:16 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f2425a864c76c5775b7857f7a0377a120ecdc908e9a89b85f3a07e81fd079ef 2012-06-28 23:30:06 ....A 872960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f2528fe319c79d518255eb719ae12de64139083449e539f538173ef95e7aded 2012-06-28 22:55:16 ....A 4661248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f25f7e2dca492486bba7db8753328eb2f07f0a967bddef5f5f7492e135d8e1c 2012-06-28 22:55:18 ....A 91947 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f2be70295a8976099374d20a3cff2617c11642a694bbb3c38b7a8a36d5f93c5 2012-06-28 22:55:18 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f335fa32d29329ed7544af6275485dfc10170c782889a677dfb8fb4e1ef5699 2012-06-28 21:18:06 ....A 446464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f3954460413316464e03bf9831d99ec732afcb2f16c33d453ae2eae943283df 2012-06-28 22:55:18 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f3decf23db55d2f0bafb1d2538d701f5950e37dbf9389c465967cc7e4c13289 2012-06-28 23:30:06 ....A 209408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f3e65152ff43d7e0ccbceaf9d46fa21cfbaefcb5a0b29d6ab8344513617f2ad 2012-06-28 22:21:14 ....A 1130937 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f4647c2128591016a23da484a58b190a473227b9d93f2594397cbfd03e7e092 2012-06-28 22:55:18 ....A 69109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f49e6e405b086adeee24826ad6cc2b2c417f2a5d9330bd689d1b80c3770fd4f 2012-06-28 23:30:06 ....A 415115 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f4d5a9e4e9be65a3df7cd04f4d6592c8ba4ead59dfe68d8ba131a549a6ea651 2012-06-28 22:55:18 ....A 746496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f4ecf26b71a0f025b398a80fca6635e6188983f2cf71103b528144a333d9154 2012-06-28 22:55:18 ....A 654336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f4f890be290505eda2a6714ee63a9ccbe0dd4f3ead26134ebf38f351fe209d6 2012-06-28 23:30:06 ....A 288256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f50574d69f099719f7df0d343d660d7e5bdda35bb249d251015fef746a80e61 2012-06-28 22:55:18 ....A 688166 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f6198d162012edc4e6eb89d30694945032a25bc97084cf58ce5ef40d6c1c315 2012-06-28 22:55:18 ....A 2964 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f661ed8d22a4fc79024858adad46254d82913daf43c34e0f0f24c02e46438a9 2012-06-28 22:55:18 ....A 185344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f6b67d9f6c10bb3c75f0bdbb9a26453ff1c9745aad2ff48d30b83031a0625d0 2012-06-28 21:59:30 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f6d4c255b2585ac95682d9af0d00d3db8b2eba4cd9b7915042bd87fa0479061 2012-06-28 22:21:00 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f6e570cf06bdfb71e576ac8e139023296fa438342a486abf9a79a167a36cb7b 2012-06-28 22:55:20 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f71b5fb3cdacc942326e01361a7817093915ede5312ad33f3c6b9deef517b84 2012-06-28 21:53:46 ....A 391680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f739a3df103018fe8b534b2f7ca3603cf24c7d1b961b4ba3247f4104a912157 2012-06-28 23:30:06 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f7902f588a53a2ae9b75d6b52857908033604beb5da09422e5c622d1c2a67e5 2012-06-28 22:55:20 ....A 55808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f842efd01d1209cc56198a12bc95c67817e5fd7f646bb7a276a49d1a0c8364f 2012-06-28 23:30:06 ....A 477077 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f88f02660bb30657fb441ba06fa2caaea1bed3070cdba65a8c396079ad3e206 2012-06-28 23:30:06 ....A 1908736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f8ad160963569999517bbbf3ee1745c3bed37b5e1fc61005b98b7e623972729 2012-06-28 22:55:20 ....A 30560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5f981afdd86e9c9b0a37b8664d37ac6dfbbb7a48aa89f36b7c851564baf1e1fb 2012-06-28 22:26:42 ....A 104607 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fa95283d9c835f69a28727afb19854d069e9289212eb467bc99aaf8c72af8dc 2012-06-28 22:55:20 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5faa0ef8382e689ea6ac2342c825542d88128d5794eb78ea1a55476753ffff1f 2012-06-28 22:55:20 ....A 830976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5faacebf7834f8c5c419313b09d9dda116330490fd868e576cef54c2b6255900 2012-06-28 22:55:22 ....A 406016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fb84c1807f40cc013ee14ea68bac5a14b7bfd27694c100fef5699deff9500f7 2012-06-28 22:55:22 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fbfde86f18791968df6d9d0c52b4f73e337c45d7fee0139aad97ce059edfeb5 2012-06-28 22:55:22 ....A 628224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fca7040edf8d2334ff10b0b4309e6f8e23bf86de31328f315dc74ddbf4ad257 2012-06-28 20:54:26 ....A 1069056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fcecac233109b6707c7b579bc03a0c48844280b29b198d19932265d12a8a653 2012-06-28 23:30:08 ....A 2658304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fdb533d209f6cc494d391c92a16e054fc350d3c7ef0c480acb6e775733113d4 2012-06-28 23:30:08 ....A 7882 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fdb7990b4d1df43f3227e28cbc37e2014b9ddfa39926bb0e6237088d6ba79ad 2012-06-28 22:55:22 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fde2f6b6608a8ac581f04c7db1d0d91b64b3d9ca8e291b0785c9c17b1a4cc9b 2012-06-28 22:55:22 ....A 1179676 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fe2699c29f72a8303760e52871dd15341997b099f2cbef7b5779bdf831dc57d 2012-06-28 21:22:10 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fe3a7333a4060a1e09b722b9a2886081a63ec44f72d1f4fbfd7209e0a8001a8 2012-06-28 22:55:22 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fe3f1e8711846cd2197a699a6d8fa2ec0fa5c316df892ce2522fe8b6728b3ea 2012-06-28 22:55:22 ....A 360960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fee27aa4db83a9afe016e4952b72fb637415beaa57224663bd7023dd027909b 2012-06-28 22:55:22 ....A 29532 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5fee57c6eda4276a69b4fd59f2ae818078b42dfdbf8fc31e1c076a08675d9170 2012-06-28 22:55:24 ....A 283349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ff0e19cca6c42a7f1b5d47ba2172ec43b32a32e92e0687b43bca0260677cfe5 2012-06-28 21:08:24 ....A 116736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-5ff7a4a3a04884853e9a5a108f423497a265adf08cfd50e8ece34f4b4d332192 2012-06-28 22:55:24 ....A 78848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6001f9e4274745123a6ecafe6ce217a6727988f45558339d499bfd9f4d853373 2012-06-28 23:30:08 ....A 450560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60023c8b1b9c833df880d761af12d94f5866b0ad70cb4b70e201adcd421d5e7f 2012-06-28 23:30:08 ....A 888832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6002491cf0855d1c0f921e4a8ed38742d156c13829174b263a74dccefe7ad984 2012-06-28 22:55:24 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6006754e8891286acf31271a0415181074507b07e4b539e11d149be56830a26b 2012-06-28 22:55:24 ....A 1110016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6006d7a7d1239e60377b55a92ce19e670f8f6399107bbe1fffb2df84e86f9c1c 2012-06-28 22:55:24 ....A 312641 Virusshare.00006/UDS-DangerousObject.Multi.Generic-601000b5e2c066469616a61d38e53ca81c1df17419f41628b4b646a08a99f792 2012-06-28 22:55:26 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-601661335185ba76c055fc84275cf61cd177cf4b530a21baf145b3a92668fd06 2012-06-28 22:55:26 ....A 113677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-602035f90b92bcbba25918282f7cad35bd01d33d5340ed5db4b0ccbe883cff7e 2012-06-28 23:30:08 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-603e38479e0321ba92f99148da54f6fe725e5742143c654af39b1315ecbb3c66 2012-06-28 22:55:28 ....A 96256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60430bbfa7823aca0296b814c96f217f63f8b9e3e4f8d09518c14e2bc4634737 2012-06-28 22:55:28 ....A 626688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-605af06a4f42219068ddca9aaf65a2ac897b00a8a27f0865ee9f8f61f4dcf5f7 2012-06-28 22:55:28 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6068a5fe6be49d4d66243a7b3dc2f1ae2f71040c4225fb31376d1ae9b09f35ee 2012-06-28 22:55:30 ....A 284672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-606dc2e7e02c691a6f63ccf7e1c9a9fe7535f7a1ebb51c28a1fd8faf16634fcb 2012-06-28 22:55:30 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-606ddba4cc4d9a944b76e7349754067b218a7c8afbe0ba6550cda3709e521123 2012-06-28 21:03:52 ....A 110080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-607e0ad8b212b8c3b70ebc75ad0e12e9f5fb1981fb295e07da6ae3fa0d69f710 2012-06-28 22:55:30 ....A 5391872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-607f8578ad386a6bb57d0a274e5b03a5df3e5f504eca4ea71171f343e8956315 2012-06-28 21:58:44 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-608017e866a771ccc31839cac608efdf73a149f55c45389178a0e7be4762a41d 2012-06-28 21:27:48 ....A 228800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6091fe7d807de6297844cbecbd93b10ac51b430fc2a07d8e986ba6681c4cdce7 2012-06-28 21:11:22 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6093e99dcaa1be52b8d3d7503cef70234e25549d75b32c80be06dcaf39f2298a 2012-06-28 22:55:30 ....A 641536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6093ef3c347691e9c1cd0db1d7fb9a469a66e64eb6d20a3ea559ea24ca04d70b 2012-06-28 23:30:10 ....A 34774 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60a26f5aebd1ec92b0daf8671d8cf0042f96c489647a101f0ba6ba3de98e0623 2012-06-28 22:55:30 ....A 75857 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60a6b0c664a029b14d14567bfacddd9a2d04a201bdba6b96f81f57c97f6c4fc1 2012-06-28 22:55:30 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60b1068de8416801a571c2ae20d47c99a8ad121f6cd078b3386b771337e379ce 2012-06-28 22:55:32 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60b29a997af21561853de887115e34fae1788bf6bd1f0a59afd745d2e5d9da75 2012-06-28 22:55:32 ....A 421851 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60c21ec556a9d2951d9c9550ff5c9fccaabc2ff782f0b1def2aad93f7db10618 2012-06-28 23:30:10 ....A 183296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60c5ad29610ef63dbf7de16d9d30458e438d16ef0cdc0fe3aa2260e4381a3f1e 2012-06-28 23:30:10 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60d206bc739fefd33243f7f113e8773e174635ec2bdcdbbf2432d7aac1175bd1 2012-06-28 22:55:34 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60d74d4d7bf0e69a9ccb154426f77e687a92e87e7c23b95600b606847d80a96e 2012-06-28 23:30:10 ....A 90320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60db375184440251ba3f2eb6a53a9ef2ec46bde6953305c53b031c7330279ecc 2012-06-28 22:55:34 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60e457c309111f49665e2de071c78efdc2324ef9ebcd294a4ca578e158476915 2012-06-28 22:55:34 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60e509317df64b6f67e47b510a4d40c9c7ae62da5ab1e9c78af6cc31c6bad855 2012-06-28 22:55:34 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60e5209a75b1ad9d5b516f41d484b0ba22703a6e843de455e20fd8ffc84d4fb0 2012-06-28 22:55:34 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-60f35cd54b8bb892adb6caa779806736792ccada46899f7d9e62ee8b5f66ba8c 2012-06-28 23:30:12 ....A 6804 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6102de2efefde4e354a90adab9e0b3f6b91f76d80968a695778c92892804e945 2012-06-28 22:55:36 ....A 298496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-610abd44b9b4772621ac477a7abd93e72bfb8249e0c5cf6d5c9e4defbbffcaf4 2012-06-28 22:55:36 ....A 175616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-610f5a5423594e36a5287c07f13c1f2f68a142c309ace0c1b13bf2eef4da1556 2012-06-28 22:55:38 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-611ad6df73fc1c48dde7000ceb1f905e263cfed2a54144e903f5058760fcb654 2012-06-28 23:30:12 ....A 120007 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61287891d037f7943cd0892887f6323bedd21db88f34e0492c0f80e6c1d72507 2012-06-28 22:55:38 ....A 541253 Virusshare.00006/UDS-DangerousObject.Multi.Generic-612a41f8af9707b3b56f7b7c2971e23ec13b74a31b77c3ab4597d760f0546cbe 2012-06-28 22:55:38 ....A 82944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-612ce500e22045b14b891a9a6798611441e54d3a676a116d7d6a4eb1e4cbbf23 2012-06-28 22:55:38 ....A 1520724 Virusshare.00006/UDS-DangerousObject.Multi.Generic-612de72f8f4a883eadc95d6277b86fd1141c73dc46aafdedc3a8bac74950d288 2012-06-28 22:55:38 ....A 286208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6134586f1ca4b89ff8d2ddf18f2e80d898f65a5e97bd8baf20df7492d75c4423 2012-06-28 22:55:38 ....A 348160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-613d40314772f8d54dfa07b5f5eabfb5d59d37fc870f855fe605a14ebeca3417 2012-06-28 22:55:38 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-613da3d1cac1049f7a1babbcf69d3b6cf792755a8776a77db06031eb21aaf6ad 2012-06-28 22:55:42 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61469f2c9e6310048a3aa81f61c183fe00814845ce5c34cf0275e92abc692796 2012-06-28 23:30:12 ....A 48365 Virusshare.00006/UDS-DangerousObject.Multi.Generic-614b46a239b05221d238f78594ad8cb8c7ce0bed3f1cb2713f838e3726eb9706 2012-06-28 22:55:44 ....A 771072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-615d863065e427020be527c7a6592132816ee734d899dc98694b635ca35ab4ce 2012-06-28 23:30:12 ....A 120320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-615decb4a056bb0de1b0999aef50174a885cf032c407e7f5887e77f2d80910d0 2012-06-28 22:34:14 ....A 797696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61756417dd26f7f8266ceaa6e3838220414bba04fb7555cef77c38ef5d7b2850 2012-06-28 22:55:44 ....A 212480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6178c4f5196205a9799fb8f632e7b204d20bbf4046dd93b7f3eee01fd6c8104a 2012-06-28 22:55:44 ....A 104448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-617a95b7f3830a345fb8f93616a07f1864737abc56b0af1da367c7b24aad37fa 2012-06-28 23:30:14 ....A 454144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-617cdc4892f024aca36a787066834eb3912a7a9210fe7c8969d89a450c9a9d7a 2012-06-28 22:55:44 ....A 9348 Virusshare.00006/UDS-DangerousObject.Multi.Generic-618454013f4db215fec7819940d291db006426674064ee56e1256213a9aa3a97 2012-06-28 21:38:32 ....A 298450 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6190510ca0e6fe33259c3fc4562ba623a5b7866e3eb86529928c90e124eef2e0 2012-06-28 22:55:44 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6198cc92420ac52f1dd583e188bd427c0e97e0c6a8d99cb995c920d140fc4f74 2012-06-28 22:55:46 ....A 82432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-619c9b9e9979256cf431f143bdd6da780cbb9b5a22b8fe2691189c0189f2f40e 2012-06-28 23:30:14 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-619d702f8820bdae96769632bcf93e2848db32110ad193b80c63e014ffbd78cb 2012-06-28 21:35:42 ....A 71680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61a9178d564129eafdc799db3870d5c4fba4d765e062d0ee4d952d9cd948ca36 2012-06-28 22:55:46 ....A 123760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61a9f67ed5f0500965fe26d7b7065d17f3b17e3e763b2e6b53c13630f2dacc4e 2012-06-28 22:55:46 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61ad68e7d698510e0fe6278c0b0898b3a3c4c493b01620a0381a69d8d2be7d41 2012-06-28 22:55:46 ....A 58368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61ae8304c4fe0719b1556ba35a9dc240ed9f802a1f99011e3e8a56ab74089dcc 2012-06-28 22:55:46 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61af50b6cb33c6e53e507228ffe59a59d08a090f6810b0b5b1a042ed3ba03ab4 2012-06-28 22:55:46 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61c647f4e988c098d38dff0436bf9b9d0025e8c812f15b354bdb7f3dbced1301 2012-06-28 23:30:14 ....A 13309 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61c83712bb6daf5283f4baeb08690a69ededdb0429372e774e5529bfa461c7e6 2012-06-28 22:55:46 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61d7cba311d06ee9d8ffd6b4d2c68728b8b5cdbc26c0c5fddf475a86573a4c0a 2012-06-28 22:55:46 ....A 1966080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61e2c9094cf46f52d009f521c1b817813586ad214764bc8de2604151765f4acc 2012-06-28 22:55:46 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61e34e6173d8fc77f9823ecee698ccba4d72ab75547fbed9b1c4e75450d703a4 2012-06-28 22:55:48 ....A 106861 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61ecfddd6d604ffe0e9446a18092e2917242b07b79e78da1ff382a3e71d70d63 2012-06-28 22:55:48 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61edaa7c5514fbdd31f0dac999ac27fa4314764c84fdccfab77ffb3fd79f7943 2012-06-28 23:30:14 ....A 522460 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61faa64c43e10711023bf9196363eef9c2b45ac67acc34d8b6d5c76e3932f22b 2012-06-28 22:55:48 ....A 900222 Virusshare.00006/UDS-DangerousObject.Multi.Generic-61fbf6c7d05942b3660ab30c7526ef0848532e1d0e3929bcf532743ed11021af 2012-06-28 21:03:38 ....A 379904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6207a933d4d340b7bc5fc45f6ec9b26cf4dc6167ef880c5e444541328e0cd50e 2012-06-28 21:47:36 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-620e5d190d1f8f32ae1a364173c1eac1f6c90dbf17507898a24216c2a9722b91 2012-06-28 22:55:48 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6214308d3bbb57838ef3d73b3e17a3e71856faa1f0cea6d0ce7f71763a97e75b 2012-06-28 21:31:52 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-622043d90f7792a67f059540e4b21d77c6e31faa6aa3e0bb253d9d86f2fee1dd 2012-06-28 22:55:48 ....A 164032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-622ccca75c9cd04d243c94c376d05f5ad79c0f9bbec78b9e0677f0f608d16e92 2012-06-28 23:30:16 ....A 616960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-623aeb8d35b712d229dae418de7172e4a0a63179d62a066614761ae9be92175b 2012-06-28 22:55:50 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-623c0d203e2cde6548645302fd7ae0760f255f2c3489cd0dc5902e2e551c1a59 2012-06-28 22:55:54 ....A 2450432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-624479ace5eccff27981c92be94f4d6753fa8647fbd09ed2603d66e65902de39 2012-06-28 22:55:54 ....A 226636 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62480a4aa666e2704db1b19fc6b1d1a4f6506ec1ac687c7923c5850155dffab9 2012-06-28 22:55:54 ....A 221721 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6249db729958a48b97a93b7637a7de6bcf6167a0faf1b5e4ea3d986b32167bd1 2012-06-28 22:55:54 ....A 17703 Virusshare.00006/UDS-DangerousObject.Multi.Generic-625005163818e6f4733c7ed7b10c96be4384de3c65d7ba6d7d635802c860136d 2012-06-28 22:55:54 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6252837725262fc7dfb8da20378a86db90842999f6d3a38fb26e11d7f7f1dba0 2012-06-28 22:55:54 ....A 667648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62543f7bd97463d7dea93bcec05ee7b3188f37cc25c784b2c32dc7c7cc8a5173 2012-06-28 22:55:54 ....A 158208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6256a430891c64b5f84493c74360b6c7a1cf64d81fb68e80836cd2179e33c8ee 2012-06-28 23:30:16 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-625f85473666f55364eaf4a9beb8760546dec4df4665bafb9b9ed938a4692eb2 2012-06-28 22:55:54 ....A 2474326 Virusshare.00006/UDS-DangerousObject.Multi.Generic-626305d2bfb0d12784bcb68e7b1e3559f4e23a0b51a273ab39be7d3781356dfd 2012-06-28 22:55:54 ....A 208896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62645fcf7e5b8a324b007fba0064aa5933e34750a1fccbefe3cd3d2c28a65475 2012-06-28 23:30:16 ....A 569856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62647eb9f4f8673fcfb6d0aab97e74fccff9ac591d4efe24efaefeff75dfc8bb 2012-06-28 22:55:54 ....A 541696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-626659fd430b5cd81e71884743edb55a676c7dd65e1ade0eb6477a8fe697540c 2012-06-28 22:55:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-626ed19d458bcca4b78ef91d946f2a61b43f58e11f30471b576fdcf55b8bf690 2012-06-28 22:55:56 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-626f5307e252e1c822f806dd3d56d97b27293b229d84cedbd76813342ce0d5a5 2012-06-28 21:18:20 ....A 182367 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62721903342682ae8c7a3623c74134058a7068fccc44451bda09c0b25a017846 2012-06-28 23:30:16 ....A 96480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6274454ff63c2b4a36d5d7c07351f0a473861d2c1b3d2b896cac226d84df5523 2012-06-28 22:55:56 ....A 196633 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62770200565a66eb4b8db82d394d853f3fe30cad4040e7b02ca791b56a5f47a3 2012-06-28 22:55:56 ....A 833536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6278607fd24958d2d6f073ab38d1c749a050a161076df1059702ace0e80f1be2 2012-06-28 22:55:56 ....A 495616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-627d209eeff506e59099c5507ddd2db52b1954e4a9c811afc6275676bca63cb7 2012-06-28 23:30:16 ....A 1957888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-627d457c3bf3c8ae4244ba4eff7f89baff518b0854f190d929f8643afb57958b 2012-06-28 23:30:16 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-627e11d17915c190af7b6384fed60d8505a287e55b63c39c67f3500e4938a84e 2012-06-28 21:25:50 ....A 248320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-628046960c80803417f2f5041da21c4173b34fdbbd56d6bc2df72eedcceef57b 2012-06-28 22:55:56 ....A 276992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-628771a30bbee5dc4faea8413f56bec838f56b4f5e85295879a82186499bd11f 2012-06-28 22:55:56 ....A 130048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-628b09c18e38d5df40faa9f1d364aebaae69f866e2ca9c93cc08c46e358e7372 2012-06-28 22:55:56 ....A 1979919 Virusshare.00006/UDS-DangerousObject.Multi.Generic-628daeff8f8042df0882ba6acaf5df0e24de3e7b9322a005f1e6e65a3887598e 2012-06-28 22:55:58 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-629ed8a79439137cb01731c2ae34c9dc1ba688fac7dada3a70ceb4dea18953c0 2012-06-28 22:24:36 ....A 91690 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62a195464d00c977f783214bde6c719321c076bb3673c9f37c0c957999db87fd 2012-06-28 22:55:58 ....A 42097 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62a83ae573a178caf8585fec0b98b118c3da1e9552335e37bea307409879379c 2012-06-28 22:55:58 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62b5a38ca8c84cc2fd6890481504719751aea678670a608ded298f0d1f42d907 2012-06-28 22:55:58 ....A 649163 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62b9522c1eb6224b0c9ca6cc7986d540c712d08f599b169544c2fe42feea967b 2012-06-28 22:55:58 ....A 773136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62bc7e155ffcccd12bd11eca8feeb35c917d1bd5ec1b236d26908b3219d377f2 2012-06-28 22:55:58 ....A 153763 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62bcb65bf3e96eca60e3e965a0ef6270623833f6452a65d79ea44c136159562e 2012-06-28 23:30:18 ....A 43940 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62bda9325c352b4f7aa2b2dd13c78c86b682124157b3d3a070de905cdb0e079b 2012-06-28 23:30:18 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62c24db75ab0758d046bd2036c1738d3257a8413287deddc60bb757e60c149ea 2012-06-28 22:56:00 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62d07ec3424c2dd28065199a2adcffc508d9f64fc1b15c276c8dbf339fa98b3c 2012-06-28 22:23:38 ....A 545280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62d281bf6c622399da02169afffb045841bf65949024bfd231799cc9c771c2a1 2012-06-28 22:56:04 ....A 76288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62d5624475ceb3e59100797f55ac00c090580cb23af887d1b5529681b0e63c66 2012-06-28 22:56:04 ....A 873984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62d64f34c1c59ff362745c74824c1f55c40ef134cf0ad620cf62bcab07c96393 2012-06-28 23:30:18 ....A 40252 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62dfaab72b287d1c826aacf6caa396f5a4f51b5a31e8b8d5a952cb5bb3eae746 2012-06-28 23:30:18 ....A 16997 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62e590d790bef89165209c6f3524384e9f0c5793ae3e8da5e829c0e31e477ebb 2012-06-28 22:56:04 ....A 52741 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62ed99437dafb7db259060cd573556f31b6fe2da642ddf11f3561534681facaa 2012-06-28 22:56:04 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62f2f3ff0f4ceab7c1a5a568c0513d492f84a027321395ebd42c41acf213089e 2012-06-28 22:56:04 ....A 462848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62f36fdd99159c0b2996ab1802be2ce039a013383267997765643b628bbbb2da 2012-06-28 23:30:18 ....A 112128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-62fc63c8843e3e987dbe4381c55fc25d4269719b55f680fd618705a6611ee368 2012-06-28 22:56:04 ....A 235008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6302f9690a388be66fee9411955391ad0cd7a2e2a196847f30eeae4d42fa39af 2012-06-28 22:56:04 ....A 608256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6303249bbab422cf63b598c0a88ee883dac3caff9b38f698046b5bb780a81d67 2012-06-28 22:56:04 ....A 1744384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63047fb947ea398c24c6ab58ea6aee6ee0830d948768d49e184f73aabc329f66 2012-06-28 22:56:04 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-630b53a41d3b379e1daf722f3e17773b8ff6a56b4778bfa20ca206805833e903 2012-06-28 22:56:04 ....A 652288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-630b6d1c162019378e3887a05cd30ede04a7578ba6ce58b4c9cfff9c7cabc667 2012-06-28 22:56:06 ....A 2151639 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63193c0bf1eafb6697535842446bb0ba170b603d34fb310be86d73a1621a91d1 2012-06-28 22:56:06 ....A 85504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-631ab3a95958b03e5421015d4eb9ee914f21e0b54e1ad81b3cb7eed2f232cc12 2012-06-28 22:56:06 ....A 394240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-631d9412d2e797a0f10a47bd4a69759b06b68c134cd123c44ffdc362a49bee8f 2012-06-28 22:56:06 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63242236cfd5cc5c2bf93d3552400a9f42cd69b75efa1c430d1ef91de4852542 2012-06-28 22:56:06 ....A 76724 Virusshare.00006/UDS-DangerousObject.Multi.Generic-632dbc28ddc1bf43be965b59ad7748d4045f135da4146a6316c368e18c10e707 2012-06-28 23:30:18 ....A 79952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6332925e92d1455d76fc4cef0b5c66d213f2683dfef82e9e4714b1d59ae3f3fd 2012-06-28 22:56:06 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6335ff091eb33c37843a1a02224ffdd61055d726209a4316797c8e7720f62b37 2012-06-28 22:56:06 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-633e11467eaa5719b1eea4d91770c85ad4be751ee6b2c4675192b15a9845ad8c 2012-06-28 22:56:06 ....A 774144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6342cb88798059185f8888bc05e2bbed230d090bb8e005f2cfad02bc14ea661a 2012-06-28 22:56:06 ....A 929792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6343c8d11bd26b83f5cdb3171173d41dc5edcac019bae6e490b5091b3d19ac79 2012-06-28 22:56:06 ....A 79365 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6345ee96fdfe43ca7c86e91c0b37066990c1fbff8247106c7ff1b2e3c0c59c5d 2012-06-28 22:56:06 ....A 741888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-634a6933278b1421d3f3b80ad0516089603e9f015fb3cc31d12850b126f86a65 2012-06-28 22:56:08 ....A 30010 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6351ea064c277f3b244788ee897118bdb84001bcbe6898cd6f48ecf246fd21b6 2012-06-28 22:56:08 ....A 166559 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63522d8cab15819483fa9e32da65b91d6f063f54bef6dd0809a993ef7906a216 2012-06-28 22:56:08 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63590d347be2b16a1438f7afd406b07f0dca1debe1bff9a29c424e389938d2a5 2012-06-28 22:56:08 ....A 1101824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-636a08eaeb0520dbe7ec9c6a4e1921d4d838c2c682f253262be507cd8e6fed6c 2012-06-28 22:37:50 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-636b7e6eaa164477749abb4178b336b4f271e2de45b993db38284fbbcc028b13 2012-06-28 23:30:20 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63848ff6fda81accd508048f19862129949624b15ad340d555bc4f71ef5c7fff 2012-06-28 22:56:10 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63914cc26c9b6c428c8a5b5c299c2098b7a8ba70ee4a00613947c2e6b661e9a2 2012-06-28 23:30:20 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-639702fed8df06be7ecaa8ca11b2a6d479703969764a06d0ebec2fecc4a2f9f7 2012-06-28 22:56:10 ....A 475136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63975930a679fcd8fb45092463fe599c9d47c238e0c48d517aa5c1c9a6ea07a3 2012-06-28 22:56:10 ....A 298496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-639846a3cd58447c5728c8613776e9ca6e8e61501f711b552e72a2ff348ea15c 2012-06-28 22:56:12 ....A 135904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-639f1b271b788397ab8847ad481da14e7f46247a5b687a84df216a954bf8fe42 2012-06-28 23:30:20 ....A 944640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63a100e0fb3622b7a987b58c87af09927ede04d63b648d54ca929db5ebd77e85 2012-06-28 22:56:12 ....A 54783 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63a452dd3e709ff4c25906366e3758fdd1f60dfd3836d9ad0a83786ee6f2f0d3 2012-06-28 23:30:20 ....A 2818950 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63a6263157be1dd8d4156c3fe20a3815d3c12b7a97015f7b7353a0b931ee894c 2012-06-28 22:56:12 ....A 633344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63ac8325c5cd49cc283f2e63f2a4d713e8c4784042fc04e33335d35addf3138c 2012-06-28 22:56:12 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63ae71ddbe7989bec2d992984a45daee9f139c549e76533b945e324cfe127f52 2012-06-28 22:56:12 ....A 315466 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63ae72f722f22279e37070069f6a9f6c8a6a62fd42d19e1dcd79f4fef057369b 2012-06-28 22:56:12 ....A 650240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63ae87d6794b4c442900b061c5b30f01c99708bda42fd9b56b2e60cbc88565f3 2012-06-28 22:56:12 ....A 542720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63b45d41ff1309bc96da0217fb58bde0745485cd1e00fbb51e6061156592f000 2012-06-28 22:56:14 ....A 153088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63cb9a365763a36175bb4e0c1da3db554b19f788007d72872df8a8596229c7bf 2012-06-28 23:30:20 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63e4ec53e993158af87b9e08aa9351fe302fe676167d6b0f408606c750231e3c 2012-06-28 22:56:14 ....A 162816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63ea4034e87d63b3827b3ac37eda0a85d04933553165ddaf0e70d550796c6fde 2012-06-28 22:56:14 ....A 140800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63ef84c8c31d7b61b9be281fa64c8181d9cb122378802854dcf8645e3975453a 2012-06-28 22:56:16 ....A 271360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63f2949bf3d31486b55c8290a4dc7575b408d7f503281dd59fc0dab5a9635517 2012-06-28 22:56:16 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63f3c5a3b026716c5c7d8c9c06e12dc94d2d1769505f1b8991fb6a151bb06f0b 2012-06-28 22:56:16 ....A 123904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63f514b31604edb4261330da4d8df64d45d0611fc39b203e68675251fe8adb30 2012-06-28 22:56:16 ....A 190201 Virusshare.00006/UDS-DangerousObject.Multi.Generic-63f6675cf6b6fb0bdbe62dbd6f3cd6d244f4d1bf3d26c4ab722551ac48255240 2012-06-28 20:50:26 ....A 91648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-640548f59d115a839aba0fee00f3a28ba519fdf657710519ce9f4ffe756f16fe 2012-06-28 22:56:16 ....A 754688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6406c479a585ac6383fbbdb85ecef3ddc842771d1b695d11a46b6ba0d2ef1417 2012-06-28 23:30:20 ....A 26912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64095f9550e94594d6b4cfaf07d5c84d2844cb8682644fcc3ffd1dbb79f81280 2012-06-28 22:23:08 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64118b406a7bb65f792bc9d2e17269d4c2d98f78f1997bfd026d2cf9ba0f3521 2012-06-28 22:56:16 ....A 365056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6416fe1fbae39a57d32259286741b6bfc449b94f93724c203c1481c10c5e429a 2012-06-28 22:56:16 ....A 41528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-641ae8e2aeb2686e9c737bb875cbb6f0a354c25458653a7c9c01601a3ffac8f0 2012-06-28 22:56:16 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-641c965bab084a44996030dc3dfbaa8fa72b784ae08d0eabd3e03ec8cab28374 2012-06-28 22:56:16 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-641cead54f322c3288ac4e14016c1bce348cae484a348a7564ff9462173439c2 2012-06-28 22:56:18 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64282726cf34918faa68cbfb78f3ce2927a9391b9c104be58447c4af2cbeb33a 2012-06-28 22:56:18 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-642d6498e11972c4ab6007d36a4b3409ff00d7ba144c0edefe5fb6ec09634c0e 2012-06-28 21:20:18 ....A 204839 Virusshare.00006/UDS-DangerousObject.Multi.Generic-642d69f5c4bbe6585151723172c73209676a9228da82e0250c98be8f67b9fc05 2012-06-28 22:56:18 ....A 461841 Virusshare.00006/UDS-DangerousObject.Multi.Generic-642d75c2e20546943f5a6269317825941a72e7b8107b2329acfc43d00d60079f 2012-06-28 22:56:18 ....A 691200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-642d81ee3cd71684c3d8dd6150009d11f4cd4bc8e4c136d77964fec4f3ee09ff 2012-06-28 22:56:18 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-642d902c0514a1151f3fb65930453a6ff76251d5906d80eba0ccd141cdafbe83 2012-06-28 23:30:22 ....A 287218 Virusshare.00006/UDS-DangerousObject.Multi.Generic-642dcebb9ee03453e68234e5d8d1edeb4da6242af67113cfc699e73bed5d68b9 2012-06-28 22:56:18 ....A 124928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-642f3939bb1b2bb03761c93146bccf2751819d68f7cc5bf09edf9527468e2de2 2012-06-28 22:56:18 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-643309e57e6b467bf9ca3ed7e0a1273f47842fb2591cca9b501c69b61222fa71 2012-06-28 21:01:34 ....A 909727 Virusshare.00006/UDS-DangerousObject.Multi.Generic-643493f3541d7bc4fe1e929cbd801b9dbef52e41429d345c0780ce58d5c36521 2012-06-28 22:56:18 ....A 732160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6434bfe692c3503561130230b364e6606560abf98c1519b196bb8380228b6641 2012-06-28 22:56:18 ....A 692224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-643748965d7ea1fdbe8c78f388b73619b96b831936db7288be8d49b86028c1c8 2012-06-28 22:56:18 ....A 243216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6437c0e6729a3e2871d1308f475694e698e1f3738b4d36942dfc47fd9c8a450e 2012-06-28 22:56:18 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-643eb78fcc43ffd56cf7a8e00309db6cc17f0a4b1ac984f57fe76c2a7222abad 2012-06-28 22:56:18 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6448dc6959be3ff410a3e9b98a6ef0fbe261998f37f85b80d2dd2d2c5b58e813 2012-06-28 22:56:18 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-644c9b3510e00a4a677a6240702280f622e3002339985ab47bc653c394eb363f 2012-06-28 23:30:22 ....A 52292 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64504a3381530593c150ef297d03b22789d8edd94cd9e30a8754a975c3ee5712 2012-06-28 22:56:20 ....A 396800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64511439f8ff579cd41fb9e394eaf5f04858f630078484759c099a15d8bfb18f 2012-06-28 22:56:20 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6454ebec0c40047e5fb45c0a01e6c84613c5bf2eb9d37571a8021546bf94d542 2012-06-28 23:30:22 ....A 186368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64589dc305fefb031b75214ae5f42e1f38f426d5c94086ad0db1316de9b1b525 2012-06-28 22:56:20 ....A 281177 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6459053013b4e2e95754597794c814debc59acb10c981984f119cd9fb390cbd9 2012-06-28 22:56:20 ....A 3079680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6459c70e1b36619e7cf34f0945acada7d7c370fddef5680dbb37171f68db4360 2012-06-28 22:56:20 ....A 901120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-645d0479a2eb4cd9b1995fe881dfe818d52116c70194b3695958ee75a400bd80 2012-06-28 22:56:20 ....A 19290 Virusshare.00006/UDS-DangerousObject.Multi.Generic-645e253ee33f2e33c677f6782dfcebdf4c57b7caae981a2efbe27e18e710a23b 2012-06-28 22:56:20 ....A 117300 Virusshare.00006/UDS-DangerousObject.Multi.Generic-646150a4e4c78071223628b1d691571b4e8608cb4f68e6b0b0607e0c7deecf1d 2012-06-28 23:30:22 ....A 138240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-646180dde610d4fd13884cba37c31366b75903eb279374af93c120608a527401 2012-06-28 22:56:20 ....A 446464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6461e3904f9905fcec65dc9529820d3902137a8a1158cd88d4d89a668e242fc0 2012-06-28 23:30:22 ....A 1644544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6464de650c5749310265ab1c5c7c476f5c8333c0ab92f25206dc5528cb63617a 2012-06-28 22:56:20 ....A 370688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64665d53c93c38c305e80bcd6f67ce8c043d902ace97443c9e91e0925fcf2a0f 2012-06-28 23:30:22 ....A 860337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6468512f4ac279bd38c67e88d94dea6131f8630d4a020719e7d39a8b2cd30829 2012-06-28 22:00:44 ....A 124928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-646c100f10b53425e28b949dfb7104af380e19454563db7731fbe328b3dbdc18 2012-06-28 21:50:44 ....A 12703 Virusshare.00006/UDS-DangerousObject.Multi.Generic-647081fad32d0e1bb1c779a0d7728ee4af2f7e6e3ffc6bdbbdf803620c5e48b8 2012-06-28 22:56:20 ....A 80389 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6478ce9cf46726f862f81854fbcebfd5ccf46ad66ef3d0fe7034f7b2e7565540 2012-06-28 22:56:20 ....A 64000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-647b4bd4697e38f1b531999590a4231ce884e282bcb7c6529858d7162a99bc4e 2012-06-28 22:56:20 ....A 149880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6480916ba76e4dd2fe42e4cf0fe4efa26b79bde2975f7772ef30eee0a4da4045 2012-06-28 22:56:20 ....A 687104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6483f535a94b713342d8aeb173c44cf3a668f0e979644ee70e5136f058898312 2012-06-28 22:56:20 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-648a6c3c455718b1d4c9088d4bced18f5257724e21803d9f56d6f7ca96486673 2012-06-28 22:56:20 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-648bba3704329932ae647a92f31c5127656eb991914021eb4e38387a5f4ea1db 2012-06-28 22:56:22 ....A 2398720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-648e126a634aa1b0bb3416f8b34d67be26595e02997ee213beabe9ad211eb639 2012-06-28 22:56:22 ....A 1262349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6491967a0604d6ee7be5c165956dcfeed40f13bea753c46b7c0591af9007914c 2012-06-28 22:56:22 ....A 276992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-649343236c91150637cc02bd0586ebb9d5c3f956382b14c318070f8f5a74bce5 2012-06-28 22:56:22 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64940070570c831ad2283bc0f3eb10a640a9f605156b34523631005270fce484 2012-06-28 22:56:22 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6497d2a4e9dd57fea4d8420c749f936cd63f4741084fe391a23bfe7a94da5548 2012-06-28 22:56:22 ....A 196384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6498c4184b49a1701fc99c4e62b6faab11ce1e1b7a3dfa22f7d60cc272f5af9a 2012-06-28 22:56:22 ....A 649624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-649e2e47ad2bb3934d818ad40559dedb25092843a9b5fca3c54dfec6f566c2d2 2012-06-28 22:56:22 ....A 415232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64a19e61e9f0cc4dcc9cd682dedce258e67bc627ac5d6f8dced6e7e04066ddf5 2012-06-28 22:56:22 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64a2567b82f08021dcad531741843e8eab2b3971ebbe75a3b04e761f8578bf06 2012-06-28 22:56:22 ....A 594432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64a57fae525f63731f1b545a412e9e6c741129fe9b4d291d79470ad2e586bf42 2012-06-28 22:56:22 ....A 84717 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64a82190959a35722c8ef90bc74f45ae86e0486b2c4403be4249c82e160eb302 2012-06-28 22:56:22 ....A 826044 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64a85cd04ed4d1c8ecfd19439638a68f2f7c9532b432cf981927932c67a61f85 2012-06-28 22:56:22 ....A 26113 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64b0d2568f57daf87d1104f2366060c76617867baacbc5e098acf498c54cae6c 2012-06-28 21:23:58 ....A 1078631 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64b19ccd084d267fdf0b61bd6ad30ec5a9a9aa914ebf19afa53325a9a2e68ee6 2012-06-28 23:30:24 ....A 33910 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64bb50b27b7efa23b937f2d0941414d33433d632386e0e40b5adf17fd17be4f7 2012-06-28 22:56:24 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64bbf0a31babe79f5363c14f62b0830d62fd5de44d562bed0ffa636c80ea7278 2012-06-28 22:56:24 ....A 94336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64c8ccb5652229a79fa819f7b16f1fa114c735aef9af0403182b248f638fa05d 2012-06-28 23:30:24 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64cac5f2e9bc084faa74078bb565cc781cbdca8316cbeb1b1620ab94cd1354d1 2012-06-28 23:30:24 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64ce9824db20936adfedb3533196431b3ecc47bb4955c170361e6da075989c2a 2012-06-28 23:30:24 ....A 380834 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64d319503d3b30fd949e741ada5681cc8bd20545be9729b1b0f3bbffd60cfbee 2012-06-28 23:30:24 ....A 27264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64d4c9abfc854aaf361997462a15d1689844debdf3bcedf62cc1b1f3981c6c81 2012-06-28 22:56:24 ....A 77073 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64dc9da3a06c6330966b5325e70dee4b700c5d5c60e5751b0d89a347478717b2 2012-06-28 22:56:24 ....A 712704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64dcc5fb28f7104b3262a53342187efa40ccd30c03a0ae8fb0748e0b555a5ce8 2012-06-28 23:30:24 ....A 67825 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64eb42df8d4236c072a6a082d997f6965b56c3210e8385e50d88e93812e948b4 2012-06-28 22:56:24 ....A 43701 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64f674fc2d462e074033ab0d9c6233d1e9ae09ad2004beb479c13c8f19ebe13c 2012-06-28 22:56:24 ....A 413184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64f977cc5028b3b674d77c64b60832c6a38ae5ee49384dfc46bf8db38ca4a462 2012-06-28 23:30:24 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-64fffc8e52451fe39d18bf74efee69ed2381c24b392ff82fd100961561979a1f 2012-06-28 22:56:24 ....A 78336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65023aff2fbd823e18d94fb687b6450707ceae6311ba1c814fe6ec353b5c51fd 2012-06-28 22:56:24 ....A 197120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65035932ebd68fc80c89a9c849b06cdfe3ea28f76a620361ef7bd115a826d2ae 2012-06-28 22:56:24 ....A 165104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-650b32bf266b7edca4221184019a4f6907fd5d01b14c72b10f65ce094bf00e9d 2012-06-28 23:30:26 ....A 319576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-651467d78cf86e9bad036fb9f1be73225369f401663b4eebc4382840edf6fbb7 2012-06-28 22:56:24 ....A 503325 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65216b2b94eca87724c39650487de98521e3f3ab2cf89705938b3d5cf4971fde 2012-06-28 22:56:24 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-652249b18ffcf6ef04ef9ac20ebd2bda7c8cb6e83ccfe05a5f0d0d1ee8a8d4c3 2012-06-28 23:30:26 ....A 52424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6522d534c1a522c21712a07e4b9ac5a0dd9eaa5cbf8272e801b6b4e9d5b2bf92 2012-06-28 20:55:20 ....A 323072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65253be4cd525a480a2992ff4a98253cf475582c3528ea4ee266d5a74aa4f747 2012-06-28 21:41:30 ....A 44323 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65304babd6eedd7481b9ccc078a1a056d7dc31719fcbfe99bcc237f5fa9521fd 2012-06-28 23:30:26 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6539a0a6f0ec93728a7a65f61190c2cc0db380e3faf20ac52437113d6dacb13d 2012-06-28 23:30:26 ....A 571904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-654085a4dacbd64e0e19d8581efd43bd12230e9402f4c4e439038a9d6506beba 2012-06-28 23:30:26 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6546393d2859c33569bff0cb55514eb2eebdd9cc2cdf9148b18c7a4587d22724 2012-06-28 23:30:26 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65505311e0341c10f519182e742287f2f3948782c9b2c5ae598d9baa11532ca0 2012-06-28 23:30:26 ....A 785176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65516f46dfb9bcfa6273450ccad2614fd4d95d9f98b5d6c49ce319a2d80c52d8 2012-06-28 22:56:30 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65521a42b85aab5b20e2f6794448c00835434421d614daf4c66361ebed154493 2012-06-28 22:56:30 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-655ae3700c0579d213422ae84f7802f3334949c26bbb29ae77f2707ad4282a5c 2012-06-28 22:56:30 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-655fbb698b3d0b981ff9afd2969837a5ac07fde104527a68a74ee752a56f671a 2012-06-28 23:30:26 ....A 370688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6562cc8b5d5ee1ea6a9bb975f09c5348d8bfb276b216fe4eb5927afb6689d880 2012-06-28 23:30:26 ....A 235520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65643e299f85e27a797348b47c8cf64bc71ae0c20b30c9836c6a43efd5e43fea 2012-06-28 23:30:26 ....A 120008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6568cc52496d7d6a87d3af7458c8626302051ecd35fb6d0a00d77944fe0a691f 2012-06-28 22:56:30 ....A 233984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-657843db91fc2498ef799e59241a5343f204f461bd9b2e5f04752af754c0d071 2012-06-28 22:56:30 ....A 11475 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6579a51fb8f27bcefb930f47c8841dcb93e4a16e52e54fc99db8a76e54df4d33 2012-06-28 22:56:30 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6579cee430faa8aab740fd233e04b48bd5ac0faf34da3aeec46d31cf04a787e7 2012-06-28 22:56:30 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-657db848e1b9bfaa0f9b2131793b8ac947e795b6587f59594ad29075a2abe38f 2012-06-28 22:56:30 ....A 966656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65807397f320699977b9508441f4cfb38daf41080b9f82e1692b9da17a4d25cd 2012-06-28 22:56:30 ....A 223318 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65845890a7c813d1e468ac3a2774856207db4747c1651bfd96f35d0b4710bc89 2012-06-28 22:56:30 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6596664f4908780a7b875d667fe382e1d1e6dd5c1cdd66a129762091c7708dcb 2012-06-28 22:56:30 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65980aa058af372e8f84e6dd432ee9b6ee8b4b296b3ecf12da2fe38996dff5a6 2012-06-28 22:56:30 ....A 580096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65995f8d44f7880402584b677bc386daaea4b71ecf38adf1f58d4d23eda95025 2012-06-28 22:56:32 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-659ac5752c91a7e0f9b58d176577afedbb1d29f0c4a371ae72ee083e4c493ad8 2012-06-28 21:48:30 ....A 220672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-659c30b93f65e5e6ab33670a4db6639f52448d7f3fb85668d7c29dc003999c19 2012-06-28 22:56:32 ....A 315429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-659f99dde6aa398989c7dbe00c046c5376ad01e95518e469b3e0ca4ca6a47856 2012-06-28 22:56:32 ....A 254769 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65a61d89cf0be837489a6cc7f1562a079bcb9d6aae12a1717a297461d851c358 2012-06-28 23:30:26 ....A 45057 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65aa4148ed78f295be4030e7990a019821852f65d310e0f167e41a410eae6a9e 2012-06-28 22:56:34 ....A 92800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65b523618121465cfd634516517263118dffe26f6d307577b0d05df82ea8e02d 2012-06-28 22:56:34 ....A 316123 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65bc075dfe390b00a646ea8b4865efa09258d05ded30595ce31addf26e3af98c 2012-06-28 22:56:34 ....A 410624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65bdd30979a43dafeff4b8e3710d8d15a1ea6e5e5df2972a12d5c01230850f3e 2012-06-28 23:30:26 ....A 624960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65c2bbd8f95eea801342ba34d52ae32f0788d8df1927eb054c9ae89b3ac135c1 2012-06-28 22:56:34 ....A 474624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65c9f672c60c505b7ff884712c99505cdd589f55f680a9b2a1805eca8b52ab00 2012-06-28 23:30:26 ....A 335872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65cad6d0764261acf7e97cc06bb9c75695aa1f2697ced6ac3af8119b43a4a1e0 2012-06-28 22:56:34 ....A 60790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65d76abaa07e49de4b8c35d384172c39c54490d93c477956f875d8eea5bf806d 2012-06-28 22:56:34 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65d7a66716d4c62748898ce2c3f80cbd0dbc378d92a5dbbed92d9b019231ec63 2012-06-28 22:56:34 ....A 280084 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65e5254abe3ca806662e5497c4ed03ae2e7d4c47d94906d472427b746598d298 2012-06-28 22:56:36 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65ec98b3bac0d2d65d2e4f6dbe28a0176de4f2ee8c85069bd06b4ba2e5e16ab1 2012-06-28 23:30:28 ....A 34848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65ec9e53869f5176b37e43be0d7cc3b0bf51d76b64cb8839ec943f6b6c3e356f 2012-06-28 22:56:36 ....A 753664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65ecd9ba2783cca0cdbb5b4859355c8397c2c10e4620d8e4f5c8c58f81aa1c79 2012-06-28 22:56:36 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-65fc3dbdfcccee8f9423429ee5d94657eb88123d1e3de62dde91c048f982fda9 2012-06-28 23:30:28 ....A 1916928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6604417696395383ba77371172cd0917bee7057266d8ff59ebed92ee3044adc6 2012-06-28 22:56:38 ....A 53432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-660d9af5f76ba05f416134a22e54c88d46505746026a492011ec897a9712af88 2012-06-28 23:30:28 ....A 1705472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66115ae57d97626ae0903b1f294fad2e5e996b4a1b1e75be763e71232d06e9a6 2012-06-28 22:56:38 ....A 43157 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6615bdf95173f20a53caad868e90228b3c997a3e8b767bcad6bc346738817d19 2012-06-28 22:56:38 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-661b194a27fe601345e6297b09f115e572225ce23835445830d0c490fbf0a586 2012-06-28 23:30:28 ....A 761751 Virusshare.00006/UDS-DangerousObject.Multi.Generic-661b1ebb0f9cbcfa0bc2100a962112cf30e7c7a0db0cfcfa8fe6cc1769849acc 2012-06-28 22:56:38 ....A 2673664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-661f115ac13fe374e36ab608673328ad9b77414f789d3bb487dd8fb5958ba4e9 2012-06-28 22:56:40 ....A 909312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6623263573886a80b2a92279b047bd5934a7619eadec07d1b54fa76e5e2d9e28 2012-06-28 22:56:40 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-662627d0b0939c1ea5ae6b4b86cb9a283e67605c7e52185a1ef3bb9fd577ac7b 2012-06-28 23:30:30 ....A 155903 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66452a68dcae5c408f579f3cba522ded4cac14abef9d94052371eb098d4ca0af 2012-06-28 21:55:16 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6647e3d8d827618cc4ba30c6bf5ffff150b1bb8d8e20fecd97994e3cf2d23f1d 2012-06-28 22:56:40 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-664e189537804064e304b9b8a30c17bd004095c6a1cb5f8c7f688672aabb5363 2012-06-28 23:30:30 ....A 2630656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6650739d4d96700dca32d3e2369f652ed8a7ba6fb2ae6f27857bc58ce11040b1 2012-06-28 22:15:50 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-665476b79cd6b46603b0e16071598e36e70aa950667cdabe7593e2b961380723 2012-06-28 21:48:34 ....A 105984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6664e35f698f8c33158ffe725fa5edb080ded5b2384c0a26f230d0b2f390b7a3 2012-06-28 22:56:40 ....A 10223616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6665ab58f6a22a2dafe009fdf7d323d5b99ddd4e01a6a7b9ca2a245e950ff16d 2012-06-28 22:56:40 ....A 2592768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6666c70e31c8f8f90a6c72d340fb060ed4f8f36314f9c9d86ffdeca18db3fab1 2012-06-28 22:56:40 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-666e37666b1927fd8a1e1ca84cf82214cf7bf7733737bfd467731b0d2dc1666a 2012-06-28 22:56:40 ....A 478004 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6670619aadad29e9706fe96b348e6032bd8014520c3e30ce34ddccc80012369f 2012-06-28 22:56:42 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66819f5dcd1dca1984a07ad553a53f8f2c31e69fd3872922ab03c3c09ec6489b 2012-06-28 23:30:30 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66863b279299fedc9b46c3d401f778229ab49771359922a173ef88f44ae2d946 2012-06-28 22:56:42 ....A 200240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-668742006ac57d849ac7441d64edcd28a2aee1668632266da0b278512c1c9922 2012-06-28 22:56:42 ....A 16313 Virusshare.00006/UDS-DangerousObject.Multi.Generic-668757522d1524472e929e9c1dde561a9303f22eed21cb439a53005806bec414 2012-06-28 22:56:44 ....A 205824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-668c8fd5cfc5cb374e3fd998ba5a313ba4b745c728fd623df1e0f25d0e80687a 2012-06-28 22:56:44 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6698525ab00e5324c3175bbd1e88f569b772914f6c42f8f4e42a0dc618e11f23 2012-06-28 22:56:46 ....A 99328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66a068da5afd43be84bf595e46b6c3f9e27711245d131a1e74207d8598cd972b 2012-06-28 21:50:46 ....A 462848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66a4776c003898d85dcc091728f272093ee110543230a4b73742d1347f57a83c 2012-06-28 21:23:20 ....A 74248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66a5a4e9ee750bad8b24bd0136812301ae0404146cf5a9dd6493cf5455d8bae7 2012-06-28 22:56:46 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66a8d2b084680ce653a8e8a80283d9e49bef7a44df2b4066b6211005359356a8 2012-06-28 22:56:46 ....A 28160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66b9214cdec705239683ac9ed83cf4a52ec6b416ed9200187443ee69c06ed2d1 2012-06-28 22:56:46 ....A 354066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66cb44ed9f1a652613d950c0a06a3ba4b928f9bd9f4e92696beacf8ec833febc 2012-06-28 22:56:46 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66cca5939b05abe5461332c26d44cfdc0c9a33647a93fab13ab87ea3418da702 2012-06-28 22:56:48 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66e0891f678a8e21de7e1964a3c64a5699560bff7d0968552a8d6b786cf3b3cc 2012-06-28 22:56:48 ....A 79116 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66e121c3f78edb5a2c411ce554a4de3cd344961f824689447a791d43d8dcd8cc 2012-06-28 22:56:48 ....A 2150400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66e8a61b3a860abc2028dd5c1ae39302e9564ea4839ed714ee5732c743f43ec0 2012-06-28 22:56:48 ....A 660480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66e906024b7bf308924211589c3f7cc77938fc9709f0f7d31c241186d661e072 2012-06-28 22:56:48 ....A 104488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66eb23def2617755d21400573c496aec7388935df83ec493eadd3f48c819d92e 2012-06-28 22:56:48 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66ebcfbfbee5350703200969dbf4d2727f65f3d412f62b30e6ec816c9386eb92 2012-06-28 23:30:32 ....A 17532 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66ebe749bc57fa9d1ce96dad6e8b21c074550b36349e97898f56b460a2e82a38 2012-06-28 23:30:32 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66f066bfd421be378358f1d5471a02fd49955557f2ae9f0e9a1c3546976e2652 2012-06-28 22:56:48 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66f5d7b55cfe1dc671570c5071792e3e3a0d16669a52f362143e1f9da7c7aeb5 2012-06-28 22:56:48 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-66f64634887ddea45de3c84f65bc569741c0c5857125c27db5811a2125d961d4 2012-06-28 23:30:32 ....A 40964 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6702ca77609be7ee7ce8c16b40b47ccaecdb81d952ed223e5079395a2cc471f2 2012-06-28 23:30:32 ....A 206472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6709521e7a9985e79606fcaecdd38bed7bf1856f6a1d21a64cc6982d2ce3e6b9 2012-06-28 22:18:30 ....A 339968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6712a88aa90baaed69352dbb99bee02a69b54c21127696d76679dfc6bc053a22 2012-06-28 23:30:32 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-671638aa1a2087d7c1b3b214c79c845ca1442bba3ac5a2d31d3178e8edb6b1f6 2012-06-28 22:56:50 ....A 601600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-671fa5a7ba6d3215a1c79843b4a72fc92c6a8d8d009cfca55eef288f69171e55 2012-06-28 22:56:50 ....A 1702912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-671fc53f60ed7b9ee5bbb291110f9ea982c1e4a64812def3aa89238f36ea1740 2012-06-28 22:56:50 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6721002c1fa620a2c43b5ee821b43edf44cbcc9c6e3c3156067df10e27cc0291 2012-06-28 22:56:50 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6722a743e21fedec8a96f942f239ea1b480a60a8bd571cb143691e610d91f127 2012-06-28 22:56:50 ....A 191488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6724c684c71d539fc1fd36d1f0f3db1d50d6eb000ed3563dc550d41aedc4b332 2012-06-28 22:56:50 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67263d063dfeeeae43c866b52f5ec08f4ac66f008e3d6c08506ed9a9e6d81b57 2012-06-28 22:56:50 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-672801050943edb4ee152ddcff139b90f8359b8912091d11de95cf81fa2fdbc7 2012-06-28 22:56:50 ....A 724992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6729b1da637e9955a1315df93db65a2856dc29ab9a7aa9879aa729f48af934e9 2012-06-28 23:30:34 ....A 480768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6729d66bd0495c243db51647984c910cbe4fc72a1606fa38cf43b5032e60ad46 2012-06-28 22:56:50 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-672a1530bcb1d5faf4e70a69a846fbed8e46735ae5a5f9bcdbdd813a40e62c2c 2012-06-28 22:56:52 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-672dc20eeed28f0cc55f17473b1758cd67ff86117ac4787724826a533afb28d4 2012-06-28 23:30:34 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-672e6ff4b8f603034dddbcf49b0e19d857d7a7b1f88e9bcffaaffed3143dcb39 2012-06-28 23:30:34 ....A 200704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-672faf9c24084e8a4cf954cdc4abb97ba1c27446d909d571b66d0a610da8117a 2012-06-28 23:30:34 ....A 431172 Virusshare.00006/UDS-DangerousObject.Multi.Generic-673c33428005043af5ca69430273d7709497096de9ed2600515b7c3b6b4e9e0f 2012-06-28 23:30:34 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67419e7687c08272253f0c9f820f1a0f9995e0a6a6205d0336c237c6de931bc5 2012-06-28 22:56:52 ....A 4976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6745f11063dcc64690a68e329aca8f05138ee2e0962ededc314ce4c978698d4e 2012-06-28 22:56:52 ....A 5174784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67463de62ca3a0384dc80532bcd17387e7c779a0179e731366b97bd2ebd5d94f 2012-06-28 22:56:54 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-674beabc1bf25372fc8764ea680aabf2fa5fd6ea689e047205fe35c05661ff70 2012-06-28 23:30:34 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-674f97c4526853d2ef1739893fd4d90ee6813c6e9731db54bdbd019a3caa9eba 2012-06-28 22:56:54 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-675876bc984952a53b17deccd5d407f80a66daa884e5b3449ab70001ab4ca7c2 2012-06-28 22:06:54 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6758cac9e8b8c5aaab1de49263d57da73472854df6779efe2e6d9db1ae9ffa56 2012-06-28 22:56:54 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-676edeb74b02cae3097683d8602f80345b46e6a9b5d0732748adfdc1e00488e1 2012-06-28 22:56:56 ....A 210944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67786f92507b9b97b3f196e84183324277f57d2e8c8f39ca4330cdede6561816 2012-06-28 22:56:56 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67794bb11e26f79a3361b1af232199a70912f395f8c6c511c4c0409356781ad6 2012-06-28 22:56:56 ....A 644608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-677c3b9e6058041a29e8bd9be7f804b6736bbfb428c1c2bc6660ae48146462c1 2012-06-28 22:56:56 ....A 991248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6789e4073558e22b8f9fe3ec9d3a2d32c011890f2a3edf622d57f7d82403d295 2012-06-28 22:56:56 ....A 1126400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67940a7975f6193a7bde094355db14d59defa64d2d407bdebcd1b0dd776fe4a7 2012-06-28 22:56:56 ....A 675328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6799a6e8686f83fdcc7ffa05164cd911a93c51353fb9548d9be7bffd7a232c2c 2012-06-28 22:56:56 ....A 602624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67a20a305d49af74b24f936bc85bed94d724b3e9d581db40972c17e2f9c11615 2012-06-28 22:56:58 ....A 2136064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67a7150c9c5b0df429458436d5555e438572ed49114ca49a6cefebd01ae20e57 2012-06-28 22:56:58 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67a90065257f07ab25597377e4be291b501ad4a40cc6e92220acf43462cabf45 2012-06-28 23:30:36 ....A 424448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67ad891daba5349f1068d04c4e00ee8fb46f8f352a54b179f5e73fa75fb3b9a0 2012-06-28 23:30:36 ....A 1843553 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67b45aef2133cb7e02fb6b2c1a9a63e87b9188090124e726dce986e45a04de66 2012-06-28 22:56:58 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67b4b37310112f320c935e63e82c0abe5365e3b7eda503a0ccc6961f5053ccce 2012-06-28 22:57:00 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67ba4f8214088d7e93e587710d909bac8c9eb43f13914a403cd69c6cc5bef217 2012-06-28 22:57:00 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67bf550b7ee2224a70584df1e2803da3cbfd91222561f4a6b8405b411d2e7e53 2012-06-28 23:30:36 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67c072f775c8c672892da47bc3d1b3bcd53013820f25cfd3c2c1e5dff2fc44dc 2012-06-28 22:57:00 ....A 210110 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67c32946db880233c2e41628d95787a2d321197f89e8f39f146a98fd4d9cdd3e 2012-06-28 22:57:00 ....A 251792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67c3d90751857ac69d1937bce78f424027c6f86d79015dea5e945db0cfbf3105 2012-06-28 22:57:00 ....A 317952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67cad4e8791386300b5b92b384f3283c41bf1ebd7c2b7bbc1c6b5a403db633cc 2012-06-28 21:33:14 ....A 26223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67e31a06a91f7b32164c11420572b8d5c40af2f60fee1b1bf22794e0fa05055f 2012-06-28 22:57:00 ....A 80053 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67e345bf6e9619ad45d33c6b6c42a97348d7443b2140a2221c6a9c77b1c8fbf0 2012-06-28 21:40:24 ....A 382510 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67e6ebaee94a53ea8a9b5daea3b2621223cb2666f671a6e0539dbf8d590b5217 2012-06-28 22:57:00 ....A 516096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67e7aafb9e95996914179f1e8805efb8f017fdade4edd6318e51a822aa180f7a 2012-06-28 23:30:36 ....A 2615 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67e7ff9130ce1d118e17848aff547f8c7e1a9d10a62cec471b8aaad78a0e8bef 2012-06-28 22:57:00 ....A 348160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67efd94381c84d3f790b269ff10f2d9f20565d8f6cb9cfc15a3643ff06497032 2012-06-28 22:57:00 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67f581c04ba3533e6318b3377480fd4a1e6e66c3b6db2f8a938649eec74f9b16 2012-06-28 22:57:00 ....A 84480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-67ff26b54220f4538e93334210b1c2bc55e27fc32fc6b3a4259959012d6c7b57 2012-06-28 23:30:36 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68068e19a89a4f7b055fdffbc4b3bcf2f64cecb88418fe43bb85c5d65c581e07 2012-06-28 22:57:00 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6808349497b05fec280ce4f80ce4a57a9596277d8b5b68b39e95d88537fa373b 2012-06-28 23:30:36 ....A 6043 Virusshare.00006/UDS-DangerousObject.Multi.Generic-680842b7a4e2ddaedf9cb6b22d5f68c3876f40d39f28a28652359089e3247688 2012-06-28 22:57:00 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68089f17bc7a0a801ac3e296a00a8bc524e3fee741d41675b120f5c2c721765f 2012-06-28 22:57:00 ....A 502272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6808d0d519d1a71fb30405f4987f2a86ee047c4e463bd3514e3895710f748ea8 2012-06-28 22:57:00 ....A 319488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-680b4f66a0c82915b3ea7e7a4ac71ad58624a3945bb3025fb4ef2f5f5dc4732e 2012-06-28 23:30:36 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681030d7eabd8838f901aaeb1a351e77a29467b844d55434547e35566a107f48 2012-06-28 22:57:00 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68129cc4478ac3a747680fc7fb87115c2f76670484c2652878a5284741dd638b 2012-06-28 23:30:36 ....A 337167 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68135fa006fb25279be0dd5e21abc82e9697e39a0c909ed153fd88207b1feef0 2012-06-28 22:57:00 ....A 286368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681715118f36e6fde1af68cb2e78af1e6db5c0b5128875c4eff5adf942490611 2012-06-28 22:57:02 ....A 373248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681a5809a6b06b8bbbde2c83dd873dc932d6342d813b59eb9a871c9f1127beb3 2012-06-28 22:57:02 ....A 2944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681a87dc98be9c319f1bb0c68733fd7974f5c62a36efe29326f4302eca3452b3 2012-06-28 22:57:02 ....A 128512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681a9c3194e79df92bf772a14503ed8ae0b1861fd17f527e525087b97ae6654d 2012-06-28 22:57:02 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681c1373d57dc9563d3e4779f6cab5ac8d6e280ee37401e2b4e4bd353c31d36a 2012-06-28 22:57:02 ....A 129536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681dc075933600bff86e214c1b6877e7d05089a7dc1dff20f0909a41d0afbdc6 2012-06-28 22:34:20 ....A 374784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-681ef08dd7ce8d7ac5070babb47eeeeff9dee47b053bedfe8cae607912634b1d 2012-06-28 23:30:36 ....A 531968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68247c577edd2452607418192e5865771a672f379a18b1aedbd04ca49f08fa04 2012-06-28 22:57:04 ....A 1867776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-682a38c86f716f1e938d97f9657679a20fcc14ff019d71e637c639089a8f1dcb 2012-06-28 22:57:04 ....A 2784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-682f08f7870c2cb2df638731e440cff9c2d58a1c0ca06c1a636b39ad6f3ee4ec 2012-06-28 22:08:46 ....A 152576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-683082cca7f0f01e0988e9cfad0dd092d5b92a8a530c3805fc19f7962a166b2a 2012-06-28 22:57:06 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-683d912b96851f16084149c49503b4725c3e8170eee5649bd1c735d67f90aa9c 2012-06-28 22:57:06 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68471c64e263643b8bce4adf7120df5f85d40598fc9757b4e6c7703b8bc55bfc 2012-06-28 22:57:06 ....A 687752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-684900696b3835b59b2177328fc51b2b1efd09a2840af1341fb74845b47d644f 2012-06-28 22:57:06 ....A 1394031 Virusshare.00006/UDS-DangerousObject.Multi.Generic-684b2f6f4e34d2382b5603a0ad9831e9b8768922a88c3f86df614fe5039f22a7 2012-06-28 23:30:38 ....A 48484 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6851f74d16451c3e4452764d61903cf27ba9e8f3a759f4540a5ba501229cb8af 2012-06-28 22:57:06 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-685d8bf429f1dd6c7ff8333263604490ac0cb71d904c7fcd586935425d20c354 2012-06-28 22:57:06 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-685fdee4b16ecde7cd6582cb0bfa3df5e5be65462657572a81b7ff3fbbafcf65 2012-06-28 22:57:06 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6860ebcc36578c6fc58f890c059d589221d043107362893a4d919aff1fe55bbf 2012-06-28 22:57:06 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6861aa6c6f17d02777a80766d3d02b8c4269a1254bc681da5c07325b062ed405 2012-06-28 22:57:08 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-686dc7765eda03a94f17e98fa95ea40c4f8235cd7ea8e8e2c86160889f08ca4a 2012-06-28 22:57:08 ....A 394240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-686f5ba24ff8411d40b3e1a2713e9ac7b911ddedddd87e9e317012481be09ccf 2012-06-28 22:57:08 ....A 498688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-687b2cd8cc527f6ea7f12c47850d1b5119a095d257248dd26ddbe5cfc58ab4c0 2012-06-28 23:30:38 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-687e1049165d8417ff0a6545b12806075f7b7f199feef6df3623bdcb96a9cd59 2012-06-28 22:57:08 ....A 6958 Virusshare.00006/UDS-DangerousObject.Multi.Generic-688bc132d9c6ae9d0ea2132e6981c3839ec4eb1635c93a682332f6bbc28d539c 2012-06-28 22:57:08 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-688c2e4d95b2ad6986a3cdd173ef76c2304cfe79168b9ef9e08a304fcb765a23 2012-06-28 22:57:08 ....A 101376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-689af4265df8035cb0f1bfdba92b6ae9c787cd1df4f6110b45169bce4640006b 2012-06-28 22:57:08 ....A 797184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-689b55c4e2b272af26e7ebc21208209b022ca3b2f1360008077cd01f843f9a71 2012-06-28 22:57:08 ....A 119436 Virusshare.00006/UDS-DangerousObject.Multi.Generic-689b6ac5124093d27571f65daee25791a7e33ace5593e99204cd6aa97a566c38 2012-06-28 22:57:08 ....A 168448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-689bdd20467b98fd6e608c1668a124ec221cb61fcca2a7e3f54d45248aece092 2012-06-28 22:57:08 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-689bdffc880abdbe273f13dc9f58964515ddbbfe52327e3a4ca414b0a9a894ce 2012-06-28 22:57:10 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68a57d4d5579e20caf6c49a7e5de3df0f8933ae376a79301bcb9fb3d4e3936d7 2012-06-28 22:57:10 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68ac667095dce160ce5ff6a2be09751fe9da6887148254c7e30d34d9f8508c4c 2012-06-28 22:57:10 ....A 124416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68b5bd0838d5d0f3a9a4e3c785417818bf90efbadc6075a5955082ace305d411 2012-06-28 23:30:40 ....A 2077696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68b96112a17e6dfa5b3c5073e2f9d4e2bbbefd7f3b9421070e53c5cd2db35761 2012-06-28 22:57:10 ....A 784896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68c1663a3fde8f4442ba69b9b403332c1a98483b1a492bc7a48e9940d5af78ee 2012-06-28 22:57:10 ....A 130048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68c5456a0ea5bbafad1b361d2e42a51e2a6c86d8c1a0f9c68be375d8bd41fdfc 2012-06-28 22:57:10 ....A 407040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68c9a2957599b418e79d75d257adcd1538f999e428d4cb13301d66e86b2d2378 2012-06-28 22:19:32 ....A 315462 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68d0e0aec2acb717728fa56c34794d73313bd4cde558840694f90b8000f682e1 2012-06-28 22:03:54 ....A 1086137 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68d9ac9cad5cbcbcbef5ec71fbabfd26b2420aa9ca377d4b0edcc48783e911fe 2012-06-28 22:57:10 ....A 839168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68e5714c18ece3bce62a4dc47b7fdfd01cc9460a489f9c1e09a000cad382bf7c 2012-06-28 22:57:10 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68e7085645ed0c88758935bc179985d9183f6b2915c29ed204204fda564c5b43 2012-06-28 22:57:10 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68e9463a91c2e8affd9fb72c4b1571fd95c726b5403e659512dd484b3e629fd5 2012-06-28 22:57:10 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-68ec6ee7e8018051b0ff728baf325e515a9a3f4597904b1cad662c2bb563a35b 2012-06-28 23:30:40 ....A 101512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6900eafc0174ea398c4a24f70410e2f128560db7382ecbf01df4a76300a80d4f 2012-06-28 22:57:10 ....A 32704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-690b7fd215047342c9b4147873a772fa54cdfed8713e6822dff55db094b877a0 2012-06-28 22:57:10 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-690f0b2764567b5c69894f323d770e3952bc2f1ee91b78be99d0457a9106d15a 2012-06-28 22:57:12 ....A 279040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69200b1adbe90ab8292e4a0dbd804c7823da79bcce189f76da4bd8dc2f40fbcf 2012-06-28 23:30:40 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6920f946c5a88f6b15df9feb4546a1a62e420aa52cca92e34958ced044e34ea9 2012-06-28 22:57:12 ....A 632832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69247a53e03206deb8774cfec177899cb9cc6a5b39486040f76d568f3c2e3572 2012-06-28 22:57:12 ....A 346812 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6924e11766a14345835936ca6ac0f2a05aceb5df9593b1d438bf121a221cf25d 2012-06-28 23:30:40 ....A 840192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-692b2779573f7563223f5696dc31ec5cb88b8914e4c19ef30e88b5f13e4d6b19 2012-06-28 22:57:12 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-693564f252e29ca46fe0de857750760e552bcba46da647f10d2b114ab05da382 2012-06-28 23:30:40 ....A 679936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69361fcee9a3c2651e681dedbcdfd2da7ed903859a310c75b9c1f449823f3f2d 2012-06-28 22:57:12 ....A 676835 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6936b6edab2b3082ec286fe74e843db802a3777987176feba6a42ae6acb847b6 2012-06-28 23:30:40 ....A 140302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-693fa2459de0b9622041e9e9ae63fddc6774845a973eac87155b7985794aa77f 2012-06-28 23:30:40 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-694074dd4c9c7e12238922b356a16dc6ce1089723c42c946680841185cc45cf7 2012-06-28 23:30:40 ....A 630272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6944e5e3d3db8253c1e8a9f16c3a3473b20d3844fb804f891e09a71a6ec8c2c3 2012-06-28 22:57:16 ....A 14080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6945bd8db7372d9b55cfa49782e1577ff81e6d319d6242f8d1ab8000ac7e1ff0 2012-06-28 22:57:16 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-694624384b858cab8b5a45309a16d22c00c69bb86e723db1de9b148d88e214dd 2012-06-28 22:57:16 ....A 240128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69478479dd58722a329839742059311ee61a1f974dc5149ea6b3bf279907d63e 2012-06-28 22:57:16 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-694810c130584c730baf200baf1bc1f10d95ff1283d75785d1d7441214521b53 2012-06-28 22:57:16 ....A 49490 Virusshare.00006/UDS-DangerousObject.Multi.Generic-694855e3a57b99df9132c1a31b7e51e37ee30003aabb610d574cf1020f628b18 2012-06-28 22:57:16 ....A 203997 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6949c760b275e99d030caee3309ad97f9972b0fda07ca49ba00d996d1188dfb1 2012-06-28 22:57:16 ....A 695296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-694e688e95c06e3c040ca24b4034724161b3cff5e97c94624747b87e3ff0238d 2012-06-28 22:57:16 ....A 88492 Virusshare.00006/UDS-DangerousObject.Multi.Generic-695767f998d19217ae4fdeec5eb06c62d8d1ab63cd0eeaeea0fdd1b1bb254c6f 2012-06-28 23:30:40 ....A 519680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-695a11163a57938c3573d327f7100a938b8636bdd9b56a63fd601f866ef1c7cb 2012-06-28 22:57:16 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-695b34e29f9c60b1277663a19be55dba84a80a3fa5b2e63436a8af3874193172 2012-06-28 22:32:04 ....A 6201 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69624ea53e1895a4775805596873a8168e67193f08e36026f80dd2729180b5d1 2012-06-28 22:57:16 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6967e186f6b847ce18e594b562b1ada6a9fc9b2374fcf50b74d824503d397166 2012-06-28 22:57:18 ....A 748032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-696a6e6ad9ac2e995a27e0dcbbf19bffc5828819c7b5408d40b85ab64b320666 2012-06-28 22:57:18 ....A 477696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-699025adb44c3bb85463d18d8b3ca521dee66ff7558865012c853c80e874af0e 2012-06-28 22:57:18 ....A 436275 Virusshare.00006/UDS-DangerousObject.Multi.Generic-699178a3756c4a1acd07d88de35ec1b20ce723e0e3b6ad1f7406ba11443206eb 2012-06-28 22:57:20 ....A 276480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69a11877c09c6e9db4d5b0d3001b6636d1d26437c2a71e50c6dd34a0e9b7c895 2012-06-28 23:30:42 ....A 21538 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69a2fe19d675d2dca7f39da04c9613ee975ad9a680f24cc735c9b85c4239e824 2012-06-28 23:30:42 ....A 869376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69af383fb7f3caee5e3d7cda39ce5e3cf3132ac3e2370a7e6fcdb6c996fb1cc7 2012-06-28 23:30:42 ....A 739840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69bf30fbe4530a9bbbd254bb1ca88a63493405590fc6ef04eeca7c985a6387da 2012-06-28 22:08:42 ....A 285696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69c4a4b3058886d3fe73ddde02b3c9c47161928ad2e0013eb8bf9443f114e95d 2012-06-28 22:09:26 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69c85e4942eb1543d8a300e3eb748f610a7b04deb9b557cfa26e511ab0322796 2012-06-28 22:24:06 ....A 135680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69cdef927c375a33db88bfd2162b68a36174b9578f4a8b47ed3a320bf8c4d169 2012-06-28 22:16:48 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69d0d266de77919d9b05134e9813b2b88b3e01a16bbf24df15a4a2099045011b 2012-06-28 23:30:42 ....A 6023 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69d11ab951ec2046251b0206537e93a48086674441e36a6348f63a46152ff6f7 2012-06-28 22:57:20 ....A 1178624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69dda1503fac99e89db28a56ca025ebff300dae042c8d2f9d0907e0f324ae823 2012-06-28 23:30:44 ....A 229019 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69e7ba12e0a1c860f00d8f1dec40e7dd3e9d4f9d361a19877e84aa834f2d7433 2012-06-28 23:30:44 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-69fd176310430f309e338d649d88cd1b4de62d09caea58089405c344316a89d5 2012-06-28 23:30:44 ....A 611328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a020b09ac620235921e594da56176a62b5e0fdad55f9de3b2a4fc09b2c7c0dc 2012-06-28 21:05:32 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a03bad68bc4e40576c34dcae248edf5b9bb075626823e201c9685e956a14a3a 2012-06-28 22:57:22 ....A 699904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a10509a3f719d0d71391e59d1d8f771909df185b9312324830f568997e6fc47 2012-06-28 21:05:44 ....A 1024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a10e0ee92ecbec92c3681c63f9780e0b2c3bd935e4c7fb96dd9d7bbb6aee454 2012-06-28 22:57:22 ....A 183296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a1b9361892f3b4ef7e21d5f3d04a7cad4e0d0f3fe6456c3dfb8fe9ca8ac89b3 2012-06-28 21:31:24 ....A 419897 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a310327e025c7407d77b102cb91d14d4766765d59c88a0147c77540428fdb00 2012-06-28 22:57:22 ....A 637251 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a395e45b8d8da67c4f1458f1d1ecb840d7aa576958332bd8dfabbbd3e4fc80b 2012-06-28 22:57:24 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a469e9dcea597f5bd5cdc4b6b79a301ca990b94fee4456432d77a96049989e9 2012-06-28 22:57:26 ....A 210944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a57e01bcaae4deb28ebcc281c03305ec88b4d59dcc881c4e3244aab1470def0 2012-06-28 23:30:44 ....A 28714 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a5cede97bf387a4d5efe440a0614aaf71703c621143ecf17a68b58ea9c6a968 2012-06-28 22:28:00 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a627c50bc0c0418a02d7d13671230bda737941ad514ab720ff45c2843dbf90b 2012-06-28 22:57:26 ....A 15908 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a6649558a6829e38dd44970559f4b82130a811e7e371ab8595e8f0ef48ff5ec 2012-06-28 23:30:44 ....A 848896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a68419d048c13d6e3024442b90469b86f5c873b12fb5a20d4503e47dd47a50d 2012-06-28 22:57:26 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a6bbd58f29165f439a97601aaa94574d1e4ae523345839d4070223f3dbebcb7 2012-06-28 22:57:26 ....A 61319 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a707c28539f6f418c1266a8225df1a1502d74f1aa45bb294fcbe2e64c880e1c 2012-06-28 22:57:26 ....A 12724 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a71492b7f9f3b1d33d1957f9ca74a51e147760cf0c81a9fa9d12d94b1bed9a5 2012-06-28 23:30:46 ....A 5867008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a7b314f2d935dfb1686d2745b48d44715ca384f5fbc057e6a19925a56df505e 2012-06-28 22:57:26 ....A 1282048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a834298b90e06fafb9f4cfaf0ba80708eef3a45f58e08cde97822f7224453cb 2012-06-28 22:57:26 ....A 661504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a856a688a416854407ee0be777705336f5411934abeaf8df86d3f7a179eb92a 2012-06-28 22:57:28 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a880f1701acd320772af0e9447d24f0688d63d4a8b8f15bf3230d1b44830994 2012-06-28 23:30:46 ....A 686080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a8a405bd8a23937ab4bb66b1b2c90bcdfa3f21e78ee6dacdb5cdbe3136660ee 2012-06-28 22:57:30 ....A 92672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a8cb83384118c4bf3974509c19cc64ced7f0c41d5fd5928345a6be694493f38 2012-06-28 23:30:46 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6a9f8a5822a604cd4f436cbb7d50882c5e88baa79d7673e089d5130eddbddf14 2012-06-28 22:12:42 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6aaeabcdf1d53c79380f05660d6d1bfbca17e1a15dcb47527c8a8e0156811b08 2012-06-28 21:23:26 ....A 912896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ab3f752ecdfe62aa2d51931cd6d764c7668e5fafe99eae0cd891aa556e55a05 2012-06-28 21:36:46 ....A 37238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ab6d14b0c7af3ac7aa3efd5f827f95e03cb6c11f400db053d0f998f48a4968e 2012-06-28 22:57:30 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ac2fb9eedb5f1b8b9f264f32dffd55f2cbbc01bf598df9563982bedef633518 2012-06-28 22:57:30 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ac31ee27835e592ea6fb358d9865b904d21e0dac8a50d172b9ed3bda408a22a 2012-06-28 21:56:44 ....A 71013 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6aced12bdecc7cd868ad0f9c9faa544ec8c07c9fc1a8820ec3723d753994255b 2012-06-28 21:29:02 ....A 79080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6adfbd42269737a0e859a23f03c331ac6e33b035926204a6fa25fbb0f1e1a923 2012-06-28 22:57:32 ....A 86426 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ae95ad5753f3b6f2afbfe1e05e95a8e914606df2355392fe85be221d8b0b298 2012-06-28 22:57:32 ....A 266752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ae98c236dad3e456e5d5bd7881922eb42733e3bd274fd8d8c146c8b7796d840 2012-06-28 22:57:32 ....A 29086 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6afeecb1a820d31acaeb446eb89519aa85315efc3edfce14830578c5a74df32b 2012-06-28 21:15:44 ....A 69648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6affd6f851774e826e2e6bb68a3b7b4c4e4379dfbf3d8632f8ade3f4fff31453 2012-06-28 22:57:32 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b0154f39a737a3116f0c702c4ec6cbee5ba0389c5ae850312ff8f81b22ed790 2012-06-28 22:57:32 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b019cfba5cdb45f1ac07ca3bd32ed3bd35e8a4053e7099f95227071424c47eb 2012-06-28 23:30:46 ....A 108680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b021b2236a9a9c5288890052f4a66ce5e5deabf3cfe24440f41bd0689d707d5 2012-06-28 20:56:44 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b04028c63f80bb7f091b46d1805dff32dfe4421af2d8b32fc22d18e0dbece9b 2012-06-28 23:30:46 ....A 1732608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b049ea4d56e79d63d8b29b7804deacb52666bdb5b348d6330d1742ed672b61e 2012-06-28 22:57:34 ....A 57364 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b0aef86958ce571f9df1ea542557bff7ef3555c289565cd3b5abc29a89bcf09 2012-06-28 22:57:34 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b159d02477d45501a7d5d5615bbd6dcc029c34a8f371f91283cba7e11e176a0 2012-06-28 23:30:46 ....A 1761323 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b16bb3c2ac1b495cb6b747ceeb2f272a7e98340c84b6825a2705a35b4a0aeae 2012-06-28 22:57:34 ....A 937853 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b1a6e4938d679fa0aa3469272c3cd2edcb2c99774a1bbf69a78aa23c1e793dc 2012-06-28 23:30:46 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b20109950c9a654cd382ca16262a6edc8b326dd8047f51fc214b3317246a459 2012-06-28 21:27:38 ....A 35119 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b2187f0aa7b3d39893cbd063d49a8cf70ff6694fc6e5fce3b230730f99d5f52 2012-06-28 22:57:34 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b224f0f6fb07e1b9dace3e99d3260165b4c423e26bdf0022596e655cd3ccf84 2012-06-28 22:57:34 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b22985097b268518dfd07b40013c341a25f8bb5913620c79553b3871ff839fd 2012-06-28 22:23:50 ....A 65592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b2356675dc6ec9bf468164394601426280935c1764ea8e15f35f06334e4c6e5 2012-06-28 23:30:46 ....A 364544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b244a2e058f56a1fe9ea5f7a8550d0a2ccc58e776b9ab532e0090f7ab556d92 2012-06-28 22:57:34 ....A 1096704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b2521ed7e51f56fb9a0fb8f0e7564b5d7b8aec58106fd520fe3d2208ab5a320 2012-06-28 22:57:34 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b25c4188f002883081a141c4e9ac629273f8a9a682fd4bcc4a820debc5585a3 2012-06-28 22:57:36 ....A 1043968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b26ee2b2678e7c8d86e6f9fb16cd39cbf1615b85be03f23138e58ec343a6ff2 2012-06-28 22:57:36 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b28969b088f3a67535a93efade415c0c4a3ce51b8f5e16729859c5cf698b365 2012-06-28 22:57:36 ....A 594944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b2bcfe36c8deb8c12d03296f90ff328f14b7860365d6bb987ea66b33d5b4c71 2012-06-28 22:57:36 ....A 475136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b2d8096b3c1d4773f56fed48d4a6115b76fa741fa8bcbedaac9c48609138e7c 2012-06-28 22:57:36 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b3b8aa982f5df80cbc49ecc392f00fedc57728db384ae291aba14ffd0a7311a 2012-06-28 22:26:48 ....A 192312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b493c5352e3a6efdc60716de0b8b679684c82720644e80f9a93c7e16e2e93dc 2012-06-28 22:57:36 ....A 123143 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b4a9c848319c3019792bf7dcaa9bb23ee3c671ccdce19dc121fc3f416a9e701 2012-06-28 22:57:38 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b4e39be5066a1738255355c6724dbc3d253b6e2bfa6de462551fac0ce8a24f8 2012-06-28 23:30:46 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b4ff375f828a000b6c7418d7b1421e9dea3f96763f7e0a1a22c521ad7689a5a 2012-06-28 22:57:38 ....A 128512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b5a5862ed3ec5b11514e324d7ae73f4a8e31d5ca50a9393aa507a2339861b5d 2012-06-28 22:05:34 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b5c547c5a0711d05c03a2b782a7f56865243f87861d6558eaed9a40841d13d4 2012-06-28 23:30:48 ....A 6035 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b5eda61b4061d3f534071a2563b6ebf123319597441eb35c33b142a52aff996 2012-06-28 22:57:38 ....A 1187840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b5fa3daeb6dbd55b084ba770a24b55dfe205cd9c10276e935081b38c55cd205 2012-06-28 23:30:48 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b615eb181b97536d99ca8e96090eff7276a5f9a8e7f98904f32ea4f51004f12 2012-06-28 22:57:38 ....A 6674944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b6852983253def03bf2f2883756fd5a3bffa94f2a4c35bb113e2fec73c9210c 2012-06-28 22:57:38 ....A 405008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b6df67dd52d7a13af2ed85b675706b1d42eaf51a4e39bc10f2a1a244dd09f9c 2012-06-28 22:57:40 ....A 1966080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b80f0478b98cdcdd3641d7d25ebf6c24e342c1eba1bdce5390d81d2d831ff2c 2012-06-28 23:30:50 ....A 10188800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b8a4e45c7e1c9b4a213d286a92d00574061bb3faaa47d967c96a3d0d59c0278 2012-06-28 23:30:50 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b8dc4482c7d1f4298e624ba6f23a1479501e99e526f86982cb9ade558513681 2012-06-28 22:57:42 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b8ed6d2e954cb62ee26f35fb09d6ca8396da0383c18c8d0323683d77bac03df 2012-06-28 23:30:50 ....A 9023 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6b9adf75e6d81a852135d5d9bdd0679ce6504ef7f3582ef4f33be6a0966e305a 2012-06-28 22:14:26 ....A 65647 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ba015ead305c8c5c8b77409f3f5b366c174a4dd372d4ce0838876bc2802dd03 2012-06-28 22:57:44 ....A 2174976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ba742566da30051d99f2634ae1df7de767d0740b5e527a2de1f876211e02411 2012-06-28 22:57:44 ....A 70144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6baeb0f629bb62b826c53590c34432eb358f7251ce75eaba4457d4018b25b0b2 2012-06-28 22:57:44 ....A 6145 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6baebe81bfc6e798a7d3539d6682a52819f9ce27fd50d9a54a290a1753018b66 2012-06-28 22:57:44 ....A 708608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6baff667ed297ac77a065a1ed9d0708e3b34fdd617f766331cf206260aa4030e 2012-06-28 22:57:44 ....A 684132 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bb29a5ba8da8f8672ecb30a0b4317073687e4b16045b3ff3655824576a3bd4e 2012-06-28 22:57:44 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bbba5262a53aba306f2ffad99aea48b4115d268e9fd1ef811ab48c9da30c296 2012-06-28 22:57:44 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bd0a04a2fba8c29138d531b5d7d485554451d1609cc0aad79d69be2e1c75d3a 2012-06-28 23:30:50 ....A 35744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bd9425e1b7c97d9a51444e060a60f492c1d0cf38f810955e6a5482457df05d9 2012-06-28 22:57:44 ....A 457728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6be0f69b2d59555b6e5ab7f07dc8f1fd85e41e80d6661a967a363f7c9cfd6d6c 2012-06-28 22:57:44 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6be158153b257ba8f10719116a833b3251dd521f8265e829ce10c9daa5ba58a3 2012-06-28 22:57:44 ....A 2420736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6be23a6da4cef97f623fd80ad043d1700d2a1fa23e51d3839195b20d20a759ef 2012-06-28 22:57:44 ....A 28160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6be6ae28c494cd4227c3fff9843305bee5ae9bc47b0db7b173521508230b944c 2012-06-28 22:57:46 ....A 2033664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bebe3052342bc13c92b0b7f072941748fe391e9c92de1b356305721b57a671b 2012-06-28 23:30:50 ....A 1273183 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bf4ba165a83ede8b13649f0c4c4dbbf99ff6665053ef899012b914cb29b0f50 2012-06-28 22:57:46 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bf86249df59abf0bbff0873737369ef80df3f31b0ee6d413cedea414d1e367f 2012-06-28 23:30:50 ....A 7280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bf943680dacd46f36b1484219254cb7fc326a6c69a81b057834b9c4f5ea6d81 2012-06-28 23:30:50 ....A 1905136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bfa653ac9a5d72fbdadfe2df129097fc0eb866a4665150a83ce4a9f8e1834d3 2012-06-28 22:57:46 ....A 163901 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6bfd7b793c0ed156e34be969ee0b21d68f6f2466af59ae7e5ca8de6dd0b07351 2012-06-28 22:57:46 ....A 54784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c0d01b5bdcef3abf6edc7ad20478a92280a74d992b78e79aad1c722e6cdbf68 2012-06-28 22:57:46 ....A 25102 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c0f026d23a0388fa6885122be0e5e1ba63c571ec079f17746b31de5db7230f3 2012-06-28 22:57:46 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c104cd7ea4f2fda8ef2074500bc62a38220735d420df3d5d8d232c459381bc2 2012-06-28 22:57:46 ....A 5221480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c13a97f9dc781d2e50a935ca9bb3c3e621f451cafe483f11aa00d3b2ffaff14 2012-06-28 22:57:46 ....A 429568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c184e3070c528a2cb7615ad9e979f78c20dfeef6ea67d5c4f4c5619b97bd97a 2012-06-28 22:57:46 ....A 303885 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c1d7ccb1da6ad0aba89b0cd0ae089a73d97c6b11c565b4705ac66880557632d 2012-06-28 23:30:52 ....A 90268 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c20bdb726496ba4e0f46b82d90a71e7b8bbcfaaac904d04d11bc350d73b3932 2012-06-28 23:30:52 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c222c6da577abfecbb48378b40eaf1254f2b016ead0abce2abec089536911fb 2012-06-28 22:57:48 ....A 450560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c2da5c546185507f3de674085bb0261074da1f3a12ac9739a67b4279644479a 2012-06-28 22:57:48 ....A 357058 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c3192909ec223be3da78f6a5b339f5645126e9c5e489f77c4f0809d41fd9ba8 2012-06-28 22:57:48 ....A 415104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c3d288815dc0494ca44ab69e5c8f86bbed8e740c0fb6c75992721effc1d6ef7 2012-06-28 22:57:48 ....A 540473 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c3f911808444413435e8592bedb30de374001c94a0d3315816ef4032a481c45 2012-06-28 23:30:52 ....A 277072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c45742cd441760d0f2aa8e809846247e30bfa9568a96fb7b059ff97e3a4b646 2012-06-28 22:57:48 ....A 1302528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c49897d54efebfbac4e297055bd32ec593b8188f81f6ac09cd6ee0404adca8a 2012-06-28 23:30:52 ....A 678400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c4e51bce69dd7e69cbef51aa14016ed144abc83091451b3e724655747cc9e07 2012-06-28 23:30:52 ....A 404285 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c4f73535731e12da2b88b569acb48b386dfacfa23aa62b01ceb11337cb1a4e2 2012-06-28 22:57:48 ....A 397312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c57c2083f4a3e741ae0cf4eb066a60de399b46224b429f3c883b2d576b92762 2012-06-28 22:57:48 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c5c9ef1f9fb0b54bfa771218376647a30a69f49b852bedbe95e9de4902f0dc5 2012-06-28 22:57:50 ....A 34304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c5eaa0c18cc915cf7e9a8af04392c2c9515c2b1577b58e125880c1166faa72e 2012-06-28 22:20:56 ....A 27247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c6dd4672f101c93a69ad2e9e77f853adc117a189cca863e36eb3fbdbf235ed9 2012-06-28 22:57:52 ....A 47107 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c6e9c3f77da290ecd8ab3620e4ed65c5eee5eb310abe8b13f8c97c38329390d 2012-06-28 22:57:52 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c717d4ac75eb2ba52c05742f2f7bc84b392f384c2fe71f27f4f947bda94a2f2 2012-06-28 22:57:52 ....A 411648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c78723988bf66bc2e7460aac056ca5e2be7204e449a09408a6dfe979416ce63 2012-06-28 22:57:52 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c7c28b056f0a68141f62cfa26fcbf59030023488992ae53eab12673c2487ee6 2012-06-28 23:30:52 ....A 217279 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c88b256e9e52b1fc6e52ad5973910c2037585e0395da7dff471e36f08afb1bc 2012-06-28 23:30:54 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c8f3100da9da2e1c887a9a3523b5a9ff7c3dc8258f5653c064f82525dc77161 2012-06-28 23:30:54 ....A 900224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c98aa7b820f6f437979fc5fe3a31657ab2b2853827a1b9142d811156844bc6c 2012-06-28 23:30:54 ....A 843776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6c9b921cbe2eaa4d3ad35e12357b2b2005401727d6c304fcf5ca24691128f893 2012-06-28 20:51:20 ....A 254976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ca4a7b7e2e714d09291c6e4d1b22d178bcffe63818c5ba47f697727e165cef7 2012-06-28 23:30:54 ....A 1326592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ca8afa5fa63ed1e46c1214594bd53af586335d093fd6b8b37d7f85c0ed09155 2012-06-28 22:57:54 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ca9f1a03427f4e512228c282b25c63cab0b495bd1d3db7917b3af51a7b1e49c 2012-06-28 22:57:54 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6caf16dd1e2773c006f34da6b5941831c972187427f7dcc90b3ead2d7061241d 2012-06-28 22:57:54 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cb0104aece6c0e7a76876b29de7b769be369806d6966d58c1868c66bc9c816a 2012-06-28 23:30:54 ....A 4224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cb4ee7082832edfda7798537aa96fe0099d59029bd3f0411f54936831264a7c 2012-06-28 22:57:54 ....A 5064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cb6e9c1e64193ff764654cf10e2c1ab82deb2e22ce83f324f744fe278df7084 2012-06-28 22:57:54 ....A 54272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cb9e42a13009c115d22ddb172e9996a6835de801061e386c959fdc528217d80 2012-06-28 22:57:54 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cc116c02021ededb7d2cfb76c9b3dc750aa08c19b19946a6ee29e293cfa4905 2012-06-28 23:30:54 ....A 248972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cc4123df900385c9640163ffb6fcd7bd9be48c30533e62333063869edaa27ee 2012-06-28 22:57:54 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cc5b225cbb1c06ad084a3cd286e8e3c20ec89468f98a00e77bdbd9c688e8d2f 2012-06-28 22:57:54 ....A 11392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cca09c3d09b5c4be1a36c8fd589c42655e43be4680a53d78014290b0bd97f43 2012-06-28 23:30:54 ....A 556032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cccce2d00fc9f799b63989bbd37473401745bd8754e5d854b36229fd89d2bf1 2012-06-28 22:57:54 ....A 66218 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cd10659b55111b44d3dd2149a22682559755a3a41e422f1e2804fa843808cac 2012-06-28 22:57:56 ....A 66609 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cd292061defb7ce83ac41ccc3928e945d1f4676d5553eb9fe5a6c335fee47ea 2012-06-28 22:57:56 ....A 67072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cd29c6b3f58a56f302cca98719ad5f4e5307bbf6c687637a98fc17817e2fa3a 2012-06-28 22:15:20 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cd94208eb9ce88f70a1754a371973f7ee0284f0e08a1a01302bc5f47a60ab64 2012-06-28 22:57:56 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cda1dc80c617a62ead302c9bd9f6ec149c45f930bb8aef1cf342122d948932f 2012-06-28 22:57:56 ....A 13296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cddc30503b648ff185258a2506d788cbd88a07698ddf39c7972abaccd63204b 2012-06-28 22:57:56 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ce07d67d82e1dd69af892e279eb779d7e5a17d91a9d7b59246e330609c08120 2012-06-28 22:57:56 ....A 60850 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ce4383927c57f6527e55e5af66e0b720c42e2cb6278780b89bd26fe7241b5b3 2012-06-28 22:57:56 ....A 700416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ced3091b003edd0b440a90106734b5c7c5936a2972d6f6829bb69b99f98b70b 2012-06-28 22:57:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ced97b4ffc3e6a032687a393a78673fdd45bd2d48e4a89b250094572b4fe3df 2012-06-28 20:52:54 ....A 194048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6cf0a20807140abfc25c21dd68841207e2a46683e348640be7b8e623e79f3a48 2012-06-28 22:57:56 ....A 323584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d089eb08a5e018a92e6b1104bba602dc743c196a97ef87c29591b66f26f8ee8 2012-06-28 22:57:56 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d09388dc5172beb92866f224d391905ec59f13b24c5fe067fef991571fb5b91 2012-06-28 22:14:58 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d14cea7c4c1e60d5c8d3e456405a277d1fd9387eec6548b2af2a865d038eed7 2012-06-28 22:57:58 ....A 36876 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d1de9bbead899cae244b147299a3d4036e4093312cca7549c5f7addd8fbf31a 2012-06-28 23:30:54 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d1e3102ac575275ae13d8015c5b005c1320755a829d7c2e0ca715f3fc11c741 2012-06-28 22:57:58 ....A 3613696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d1e3f4db7581209ea6769db3819748a7a9b2b0ea0dbe0dbc4a830421d6b14b4 2012-06-28 22:57:58 ....A 167511 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d254164cd38431bb639ab03a61d5028146af437bb7bab17a5e15b097dbe4242 2012-06-28 22:57:58 ....A 207360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d42ce8d7cd04c95ac478ad8bc28f646423b4e544e25e2c3e6ce7de6d82e55f0 2012-06-28 21:23:46 ....A 274535 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d4708c6ceffeea7b5d00c1db0c519601cef3d4857bed7479e57c0e324cfb5fa 2012-06-28 22:57:58 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d4815df15b65ffe047a633630dc6d89865b3098f18c7b840e70b6665d1aaddd 2012-06-28 22:58:00 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d4e3fbdcdb066b0377e5bb6a4ba4d08b4bf3417e4d768abbe688513c3f8a801 2012-06-28 22:58:00 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d4ee54c33cc59a6a52ce55038034c7e0c33cd45c7d7ed10f026676f4f97d349 2012-06-28 22:58:00 ....A 39894 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d5385b1a60437d6fa3cc55152c2111177ee5c669751e26c37ec860f0c796938 2012-06-28 22:58:00 ....A 10765 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d58b66272cbacff58ba46c15951a52ef27fc78c7ada8e850d2809be0b45d662 2012-06-28 22:15:40 ....A 70144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d5ad09a89a1ebb2808ce1e7807a6408baf21267046aa509a199eab2e0f744be 2012-06-28 22:58:02 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d625cdbf7ef84b40db3622c0448c328db1e28d4ee11fc820dbe44af6e90ba82 2012-06-28 22:58:02 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d6302116790d723e0aa4c277116dc6cfff9004f8e2d18ba0ff2cd2094e0da46 2012-06-28 23:30:56 ....A 242220 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d631682eeb1691da4947a8d05e0c70fb326d23a3cd8adec8a18d4ab4d392059 2012-06-28 22:34:24 ....A 2570 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d641562b97e083e4a6471c716df251688a1af05df336b30cafe9f36e448ec69 2012-06-28 23:30:56 ....A 242176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d6a50696367042b52b87e3b8c1fd6329d78cd356096fb993fb568e8a65e92a2 2012-06-28 22:58:02 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d6e247b322198988a97d350cb688d16dc09c28fd6081508d58c4cbcd0fa9320 2012-06-28 22:58:02 ....A 166270 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d6e78cd17014ee251e292b9129d6f82d2addc274291b85f54c17be409156927 2012-06-28 22:58:02 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d7300d2de648ce152901af93f48c73e181b00c2fb4de08f34265fe7e2b13b46 2012-06-28 22:58:04 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d7e179d3ada6dc518d2279f9815c1b4a4e0604e07c8caa5d897c65849400b07 2012-06-28 22:58:04 ....A 6974 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d8b4607bf5fbf9775bcf5777ab8df59299f8f562884ab6d99b6fe691ae40d5d 2012-06-28 22:58:04 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d8ecd79c89093554cc3a7c12a9750239ecb574bf4d048851f3cc2c87cac73ff 2012-06-28 22:58:04 ....A 777216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6d909594e5fbda864198ebbb5bf318bfed3a1fae538bd88aefc34312be515fbe 2012-06-28 22:58:04 ....A 529534 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6da248c1662c7990e1abc4d7f1adc1c2d689f7df93267e7956f3d424599954b0 2012-06-28 22:58:04 ....A 3244032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6da6f5f6f86568de67cfbca7bdb5370ecee67a3026b89b4ee66b7a158bd301d9 2012-06-28 23:30:56 ....A 991744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6da7351541a74eba8ece622736416d74b3bb34ad47f10dea28ba84d8b1b71ade 2012-06-28 22:58:08 ....A 1392128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6da8cbb4f295d67ddc1b9a0c31848d8d4dc33f9fad9c73158ad2a00ba34f60ec 2012-06-28 22:58:08 ....A 116817 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6da9a7fb378e8318b7976be0d809d0d8d8d23e5dde6ba58026c012619861385c 2012-06-28 23:30:56 ....A 388181 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6db4d0cd903a2dbf2afb12b42f174c20dde14c059032591669d1c818f37fc465 2012-06-28 22:58:08 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6db6b227acbeb1baa1516900c65b6b84c598bacd491a0c34c9e17d9a35874775 2012-06-28 23:30:56 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dbb8b4d0cfbfe1889d429f689f2f20a14fa32b8858b38a2e24190796e5346ad 2012-06-28 22:58:08 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dc1cd54a3e8c1ccf8ee9217a9adba78dadc85517a725ab3c0d128b32945ec98 2012-06-28 22:58:08 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dc41390dbf08a5b525e9e5ab51b50ac410ba10996aaa3301ad45f483ff4af6b 2012-06-28 22:58:08 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dc8207868cd3299563138d5380ce66eb071a09c72043613a2df46d61e0b1003 2012-06-28 23:30:56 ....A 10394 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dc86e33b3a7f14e38eea78237ac08dded5b5bfa6abc7bfa2073b55162b6f4be 2012-06-28 23:30:56 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dcb46ed1064aaa536cab21ba401bdc53aef6279cc5796bce2abafac2b50b9f5 2012-06-28 22:58:08 ....A 232960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dcd7fab6d2830ad1232c684a12dad71fd8a32cf23ea3d0bb75e50c00181539b 2012-06-28 22:58:08 ....A 393661 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dcdb1b72c8e2bdb5fcf61136aeb13a62a5ade427a547c2ab4163a38d5c62ada 2012-06-28 22:58:08 ....A 671232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dd1b4d818c5703e507a3efc90a24e18a0229c6725debaed7404173097ded38f 2012-06-28 22:58:08 ....A 588800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dd630d7c90acc24ae2bda6fd61c5c1e4d9ff7a060ad075420a7afd775f5960c 2012-06-28 22:58:08 ....A 468992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dda92897186816a69e49a308d31b6f01f0d31947ed35a8aba6d8ca38fb88901 2012-06-28 22:58:08 ....A 44572 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6de0559593bbfe4ed6ee12f5b87bff20484a288e8acbed21646cd6d2e8dd11b4 2012-06-28 22:58:08 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6de4e2d60f2448892ba616c5b2a00d96fe4fa16354d400cdb54c29bc6df58374 2012-06-28 22:04:46 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6de76b897ae9a3fe6aedab9e4695ff685c2972710cf189239fda8d10bd5dff16 2012-06-28 22:58:08 ....A 50688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6deb5ba96d860913e4b4af22f7ea84b6c4348cc87b2174bc64ee8273ffa81ae8 2012-06-28 22:58:08 ....A 91680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6dee1bf0959102246b266ca7ed672d1ecac181b69e419dfa006d41202f6b5641 2012-06-28 22:58:10 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6df786e5045b71ac255cf599c27689628e05056ea930cb6e1f5cbf931db0b22b 2012-06-28 22:58:10 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e05123bf158810380c77ce136697338cc91974ca3fca954be9bf0f2cab557fc 2012-06-28 22:58:10 ....A 71019 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e0ddd4b02622a6d162733d333e026853e281c6fb44378f9e25ff0d36f7b2f95 2012-06-28 22:58:10 ....A 51760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e10055f176815cdc990128238bb8f9f90249f57aa44a525ef9d3fa9abb1b30e 2012-06-28 22:58:10 ....A 557568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e16df145c60827c7fc43cce3a91fec1b39ec70a4fd9140882516f45f3803f9a 2012-06-28 22:27:54 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e19781029be830ab64c7347480b3a9d2df032109afa2f5cb03ec69bdb88523e 2012-06-28 22:58:10 ....A 940544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e1a407f252308e8e4dd297d55185d1235dc856ab4a7e626463c1049e575192c 2012-06-28 22:58:10 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e1cde6bda563ba02fdc1f1e0aa3c944296d9a72f9ec8c8f5d6dec9428c35384 2012-06-28 22:58:10 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e247f75327aa91d79d767aec4e5f587d292f069c6abfc4da110befc7bacf09f 2012-06-28 22:58:10 ....A 390144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e3934d1d5d9b308042821d528b03a98d48abddcb6c810a5d9a4b2c05703c1ed 2012-06-28 22:58:10 ....A 771072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e4229e2b338a0be663b2ca825a5548a3ee9ecdc07f7250752d89281fa5e0536 2012-06-28 22:58:10 ....A 16677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e47402c79d662c3c9d199392f86751ace5a469e50e5dd6dcaebe27baea748d0 2012-06-28 22:58:10 ....A 123904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e49cf6d0f4d747f2d53eb3ed0e7d38dd9d02805a1fd2bf459c534ff5ac7c8ec 2012-06-28 22:58:10 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e4b8b74a48ab44fc037d34c246dc794631566c7925fe74efd629624090615ff 2012-06-28 22:58:12 ....A 312320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e51dceddfebcf97332007ccd17bc2f6ab686bdf46dc4e139635c903235b1966 2012-06-28 22:58:12 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e526e345429e3a956f024aa12d5337aa0298a15f23fd66607bc0afd76a5fb81 2012-06-28 22:58:12 ....A 268288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e627ee42cfbff5a53a78a4f9a481a8c0301982f57dbcf534fc6da5c9f4287a0 2012-06-28 22:58:12 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e668fb5a69a987355ee2a6c8c283a65a11eeb7b18b86998b403e6afed9003ec 2012-06-28 22:58:12 ....A 264194 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e68e13c2c240e5d823bd30d759afa9ceaba6ac02079cb775c510c9be90fcdc6 2012-06-28 22:58:12 ....A 659968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e6af59e4a85b11509196d01dfc7048dd644b373c6d684112512c16f272d7976 2012-06-28 22:58:12 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e7208f8f81b45d7abd580feb15e595a884f139659a4ddaf4c71e9c5dc2a4dcf 2012-06-28 21:51:20 ....A 5758 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e84ab6ed5dbc8a066c3c080e4c3603ae21e9a59c36df25d61de2814bdfc8547 2012-06-28 22:58:14 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e8625ed5527a7a9db25697e9a664acbd9868a722ae609628f2c6663b00f9ef5 2012-06-28 22:58:14 ....A 1291264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e878bd1d8a863fd82d9a5bc1bb7a0a61a979a6ece17768e70a8549493d93cd8 2012-06-28 21:57:46 ....A 1196073 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e91546ac97cdeba8762fe109d69727be876ac50f4309915f4370106a4dfd74b 2012-06-28 22:58:14 ....A 585316 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e9333fc951b6ada590f56596adff7b80a4b23def8bb8493ec13eec880e6c710 2012-06-28 22:58:14 ....A 1101824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e93830c745f0e0ca4f1b0fde7f1becd43c0a883d5936f61a96df86411203e90 2012-06-28 22:58:14 ....A 265314 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e968158c0acaebbb068541e5dbc1c095410b3fb2f847de4f0a5d9f0e1ab6e4e 2012-06-28 22:58:14 ....A 98816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e99fd3237f5c932f23f407eca78aea872e0c4496d5267ac6c321c6b4628101b 2012-06-28 23:31:00 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e9c93d02c23b697f871e3c3ed097578dc213ae927182119cfccd2f2a3b17013 2012-06-28 22:58:14 ....A 90624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e9db4e96e9f830b808cac1777361a35280ca62f8a7bc4fa237c747b661207e2 2012-06-28 22:58:14 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e9db8af8fc3d980acfa4f9739a2905b3413a4c8c6ed06dbd5ec993425c0cd5d 2012-06-28 22:58:14 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e9e694cb7bef64f578dd7976c4b406cd28f2cb2fe2ed4d1c3e51510ff6542fd 2012-06-28 22:58:14 ....A 1028608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e9f534d084c254beb4127654164efe8b62383e0e5c6c6a38db0bd4581c13f3f 2012-06-28 22:58:14 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6e9fdc8f39fe666ae8ecc7c7182c683318cddda0c294f7cc77e4b8c746dfe854 2012-06-28 22:58:14 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ea37bc1e51923c67eeb2548d4388059908a467c76e66e9cc7822577e3270c9e 2012-06-28 22:58:14 ....A 73360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ea4e838b4559c998aa5a7dc4ee53f8cce7d503028db1715b7b317c10883e970 2012-06-28 23:31:00 ....A 371712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ea59dfcf5783a578f75912de704233db2cafb71f1e427c3ab3847f065563ae9 2012-06-28 23:31:00 ....A 165888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ea95634d6de0e0693c79acb028c72289dd8642f25477aaf87f464d47f975aba 2012-06-28 22:58:14 ....A 1938342 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eacfe407c0264656e72718fb088a94ef45e5b45d106f71f12ab9f27cef19ab1 2012-06-28 22:58:16 ....A 631808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eae2e1128ef564d91e2ee13f52765f7c41d4595010a5a7e06cf99af1909bc68 2012-06-28 22:19:28 ....A 294905 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eaf36cf197b9345ee2222f2a9263d33773a08caf829541b26983c818c5fbf2b 2012-06-28 22:58:18 ....A 1464320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eaf410dcebb3029aa0d0c0a7fb70bbf344087d304865d032d72ca95f51bd06e 2012-06-28 22:58:18 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eaf465c7bec88cee5112361fe157420c4799d7546f6b2f2c9861a12f5c7f058 2012-06-28 22:58:18 ....A 702288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eb1bf071dc642b72df8adb629afc5c31bb23c5fd6cbbcd781d3f79b9fe2e7a0 2012-06-28 23:31:02 ....A 3076096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eb726c04f76768bb16ffb863b5fc8b4811b5c66901f6c790bd205af00aeaef6 2012-06-28 23:31:02 ....A 531968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ebd5f56429545851039b619498bd517779ef5859b9e67477ac0e053e7e2f360 2012-06-28 22:58:18 ....A 136104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ec3c24c28ad12e989200e39a0bc47e1fac815b37e408895a0bbe1c38f8b4b51 2012-06-28 22:58:18 ....A 189032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ec6d541ad4769cd08e8d11699507c855b37a015b0432411bd001cdefb6d64e8 2012-06-28 22:58:18 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ecfa2acc0c5fd2ef7bf1c9fc61b72dabf979afe3a63d619f1f9754ec1ae23cf 2012-06-28 22:00:40 ....A 1354752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ed3c17cd796ea9e0680ac3d27d1a75169cd28b9ea1ca78fb49bdcb5398dabf7 2012-06-28 21:49:40 ....A 428097 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ed52162946bc98d21f1e929a963ab5987eb809b001d817daf58ae9a1fb2cf8b 2012-06-28 22:58:20 ....A 580021 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ed7365294dc0b10a52b8f450c4156335c334139be77bf332484384563c03cea 2012-06-28 22:58:20 ....A 13379 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6edf16b2376be263d73ceb2004e3acb778b68b9fb46050492bc109c52e256351 2012-06-28 23:31:02 ....A 208384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eedb8359bf1ba2b4270feac4c1234c805fd120778c610bf04e2d796e146b0f7 2012-06-28 22:58:24 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6eedc84699e81c2cd032c4a6070fe393c7a65cc344524b640027e1376810d888 2012-06-28 22:58:24 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ef0742f59c48895daae5745b9aea627b45fb1d8548f3c212ab0817a210ec917 2012-06-28 22:58:24 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ef10cd56fef9a76da12f298d44fa32dc74509e4fee92ae5c2418336cfda58fe 2012-06-28 22:58:24 ....A 755712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ef819f1366e08a731248bb0207d09212997010e61246a32d302abde9d61a2c2 2012-06-28 22:58:24 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f1139e580b75262ee59053f998db09f9ceb307fe3674d7b17f7b8c4eba1c2d4 2012-06-28 22:58:24 ....A 129536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f1642c075cd876943b2481a1f0d9366e7f5f8d7c1868d1d4898d2332fb8780e 2012-06-28 23:31:04 ....A 137728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f202e57fd57a04e0b923c562cfb7f176cdf8b3e674bf3e6c70e97cf6881a9b6 2012-06-28 22:58:24 ....A 765952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f270c18d9546047c80ea30cf4d16e1645860faadf3d3ecf2571e2a9e94eb409 2012-06-28 22:58:24 ....A 2599936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f280337981e1c13a905dcbbc62050394f5835950cc047018423148bebad8331 2012-06-28 22:58:24 ....A 745472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f2c158f140bab792fb954d4c4aef3e97cdcad5b59d51ab0defe8e253077c63c 2012-06-28 22:58:24 ....A 1460 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f2d1d8b89549ab6e627e00becd438653d84390e138a596286e50bb845182cf4 2012-06-28 22:58:26 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f3805e95c0b2208d991101edc430abb7866257d9cba80b9c63f1b7f2a3a3bc6 2012-06-28 22:58:26 ....A 3032672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f3b9b15dc7a782e380f61e88bb78cbff05c8f771679fed95c16647b1abf5f79 2012-06-28 22:58:26 ....A 69760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f40796a59b6371f2286688c6f97a5e4025e83a6ff5140e6354e96d1d3c3bfe8 2012-06-28 22:58:28 ....A 50688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f54865e7cec19a5286f9c863497be2e2f6a2f7a649ebfb5e9b572f44560b89d 2012-06-28 22:58:28 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f577baa580fb5ba931a90d4c68e82c8d7d2e3342fbfa9ba3b50bc6bdc7a228d 2012-06-28 22:58:28 ....A 74576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f59847eaee3a921e71cce930d30216f30673598efa04ae36712a2cd4224b53b 2012-06-28 22:58:28 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f67849e1b91dcd38a6db3f39a3130af6bbce6e2ebe357b5a5346dfabc4189ef 2012-06-28 22:58:28 ....A 675840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f67ecc222b3b5fa8b5ffa51de0b038ecc75a4438da7492ff35a17303a0dce9b 2012-06-28 22:58:28 ....A 436224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f6d5c01f05e274189fe8e24fed7b4ae182dbdf022a6219b2f9227abfc060fbb 2012-06-28 22:58:28 ....A 1724928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f7b498f76abf0b18794185091e9ca4d15ad4a0c93ffb86492a1903eefd632b1 2012-06-28 23:31:04 ....A 462482 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f7ceaf2a633bfc68406de8c1d3e5d06c83a35e0cb339ecbafc6c19f50a2f358 2012-06-28 22:58:30 ....A 25059328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f9324aded94bc643022e9f2585ccae2c56515a2d13b1aca18e4241c4a80b6f9 2012-06-28 22:58:30 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f94adb836df9a21d43816e8f2a0bd8ffbb21afd317d5067155014c5b992fa3a 2012-06-28 22:58:30 ....A 376832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6f9c2c2c99d7f257f5806a6a379645631c702a4c942071cb1fefbb9069026a67 2012-06-28 22:58:32 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6fbda686e3cad951a4a2476a452eae96361d84265994808f6c93b1d487e43652 2012-06-28 22:58:32 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6fbfe2634e5ee2dbafbe7f2d3e37d6ac1119f7a651e57ee0a2e320cc7cb22192 2012-06-28 22:58:32 ....A 860672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6fc12b722b19e06901c94220702a6b4ab1ad98833331d9e36e5c92ad5499fdb2 2012-06-28 23:31:06 ....A 22272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6fc1e114b9bc6c954bb702cfb6cf38c467206c13fa88849b00d2a7d8fe80fa0e 2012-06-28 22:58:34 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6fc62b8b1945dfac5cca20426e9d4c294b916db45add39fd70f9ec5784159fde 2012-06-28 23:31:06 ....A 876937 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6fd4c683df61a82dd801ebeae38184b014ef9806f4565db000e42b76bf650798 2012-06-28 21:04:22 ....A 432686 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6fd4d6864b8067272b08ab3698afd1a92c02afd2b90e6482e073e9e8ef970746 2012-06-28 22:58:34 ....A 821248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-6ffec224ac9d90fc9408fae37bb2c68ac624f4a5172d72c01a775ba5faa39c57 2012-06-28 22:58:34 ....A 1292288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7000e2b5ac7ed7a8c1127013a868db37890e087ddd3eacf75198ce2e00af6057 2012-06-28 22:58:34 ....A 704289 Virusshare.00006/UDS-DangerousObject.Multi.Generic-700341075c39017158343f6be261080dfee9254e754c965736079795b014e698 2012-06-28 22:58:34 ....A 842240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7007a1e5ce34fd352960642072b81b56272d5ab3468d12692450377d1cef27b5 2012-06-28 22:58:36 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-700c73b731d5e93ae8f9392aaadff4a8f4baf2b239495c5091779b776ee7295b 2012-06-28 21:52:18 ....A 1406575 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7011153ef73e858055a28ee6282d86b09fc2d52f33c51aa1c2f7d096882941f3 2012-06-28 23:31:06 ....A 28755 Virusshare.00006/UDS-DangerousObject.Multi.Generic-701c33b3b3886183105852b4dfba9cde1d622b4a553b1feee24c571bde5e0219 2012-06-28 22:58:36 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-701efa05578c69879638fb340694e228cc9aad8c40e9002db46a5b543e67899d 2012-06-28 23:31:06 ....A 494528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-702001a2e69e2ba7f23b484e2db7aa1359d035149ea9bb1145fc737690452bd5 2012-06-28 23:31:06 ....A 32747 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7021f29b11e57f53becf207d5766552ce5f54db47e9aa9e2d83a1aaf03229ce7 2012-06-28 21:31:00 ....A 15737 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7025437e89bca22ed64b09497725cbcefd9523352bb0f9cec4655aa514309eaa 2012-06-28 23:31:08 ....A 138752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-702f98e83d7bc83821eeafdcbbd675db881bf700723101012b199bc9ab0ab386 2012-06-28 22:58:38 ....A 1048130 Virusshare.00006/UDS-DangerousObject.Multi.Generic-702ff2a558dc3ec368945b613e794aff0e81b5e8365e1526d8201b6d662e7c0d 2012-06-28 22:58:38 ....A 99840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7030a4a4842df2dd72cc66f32d7ceb4b3c60659013931600b9dce9444d1a9b77 2012-06-28 23:31:08 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7037b1fd7c5d3c25172ef617447c2bdecf24fe73bb18414d843892b3b1fa1db7 2012-06-28 22:58:40 ....A 55683 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70391e4379bfa3e995eb87943f02e31c4d1e829a8040bee35839d6fb3b11faab 2012-06-28 23:31:08 ....A 20384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-704a76e515568252149f3de9a535ad2caed0bbb1c31e4ba4b8cf00d9472f0c19 2012-06-28 21:49:46 ....A 406016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-704f5a60844166863d530d8a9b20f57206b2203a70153b6d4a7acc7e4056f993 2012-06-28 22:58:40 ....A 353280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70512adf7714b48b0239d1b29504675a8b67a12be03b60ccd83bb9c18ae3e30b 2012-06-28 22:58:40 ....A 2096869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7055a4616415f45159aead9124dd3c903fbd106180eb703f7e64f695812991a2 2012-06-28 23:31:08 ....A 363618 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70573aacdefbbd74b365153409cb9bc1283dfbbacebbe06c987decfc5de0a240 2012-06-28 22:58:40 ....A 2715648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-705d3a6afdef20a5d5ce6aa9b4afd9474b6622323ac7fa422c34aa7f50ef9e1f 2012-06-28 22:58:40 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-706006964978a3d56873ac06aeb5cf48522be8d2c07f5f6242c14e4ad138e707 2012-06-28 23:31:08 ....A 31367 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7062e9a5e61001bd0563f815bf9f4f1c3c04fb01ac8193683b6035826787d2b7 2012-06-28 22:58:40 ....A 42056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-706657465cbc3c28d0032abbbdc1e9a443173572cd9af9324a3f804ed74d0a9c 2012-06-28 22:58:40 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70688389a1ae83155bd24f4a126a6594c041ab461f8e84204cacdaecbfbcfdb2 2012-06-28 22:58:40 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-706d936c297e35543859aaeae2695827e747a55732a417ab4be79258dcf3f257 2012-06-28 22:21:24 ....A 28623 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7071a2291ee2f2edcb32cf7c38bc031f5b930de6f5ec9d7878aaa4811859cf7a 2012-06-28 22:58:40 ....A 2754560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7074e3e9dd84f42de2c60eabc2d5c27eadfc2ca1a2414baa2fb2f30f56e5eab7 2012-06-28 22:58:40 ....A 62607 Virusshare.00006/UDS-DangerousObject.Multi.Generic-707b41bc639bac445b575790b48d0392dc6322ef23d97ce4ec271f18c022a4d3 2012-06-28 22:58:40 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70829aecde00d190bc24ddf76747d20a34bb883254832b3c7177de2e35387f45 2012-06-28 22:58:42 ....A 146944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7093047e441bf5db09cf1317f2f5a53b0b664f89139ab22404691b07b66876f8 2012-06-28 22:58:42 ....A 635392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-709cc6586459563a7c334c73d634829f44b1224816335901f6cd2a85c9fc4098 2012-06-28 22:58:42 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-709ef3c30b448792365ccb0c6c464e810d02056a43bda3f32de1e37ee2825991 2012-06-28 23:31:08 ....A 16002384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70a22f31bf91c488d60d613e8d0c8883924e361b988a6d25398d09905efb14dc 2012-06-28 22:58:42 ....A 221350 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70a367a143996e29004f5dfba8fa6283118fd1fcdbd3128ba172bc61eb5d6b5b 2012-06-28 21:50:46 ....A 58352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70a3f1b0585b150d36628f2b174940c9cde2a8adca7895b942da8dda5cc0b84e 2012-06-28 22:58:42 ....A 37927 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70a972132a649ea50dab38ba4648029593ba7d938cf999a01358fad1f68f84cb 2012-06-28 22:58:44 ....A 1087611 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70aa93bc4d3dc30f6f9751bdf9ebc9d47af7d5de9f0540fc80772b699c9197d0 2012-06-28 22:58:44 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70b341b78ffa823bb1bb2e7d3e9bcaf9b246518cef2a4da3cfba6fe989661c84 2012-06-28 22:58:44 ....A 489472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70befd03cd4eebafc57a5464f981e72afaca8b89e59e421c660b87be6a000284 2012-06-28 22:58:44 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70c63ae591f0f7af7c4538ed614b318de94995b366005cd5f0016e4ebcfa7ef0 2012-06-28 22:58:44 ....A 639488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70c8ed18dd33cb53202280ba6f8a78e7b47d721edf9a93f591eaccf24195eeeb 2012-06-28 22:16:10 ....A 112264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70cbf5ccfd88db25fa48ba78246c85d73e28fe8b294887734531d00860030447 2012-06-28 22:58:44 ....A 16134 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70cc20cd1703155a2eb14185ecadbba0858fb439aaf9c46e92a69f5c0c1e51ba 2012-06-28 23:31:08 ....A 248320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70d1ea3f056802e8c076488186ed7c3cd30e04bb79e00ed3c6b9143c5e1fa7de 2012-06-28 22:58:44 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70d9833a55609776f1e1aa8d9b94bc7494c77376a35f5784b0b2090a8cff0e6d 2012-06-28 22:58:44 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70da39f4deaa7a45394d3857e44b2c03e2bd1a6d1f8ed24a4e05fa93db346d52 2012-06-28 21:13:16 ....A 3691 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70e2941e2941c8fa3d9cc09d62a378798c15b3348322b68e15ad76f679fb8124 2012-06-28 22:58:44 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70e7f3624294dc6e6a341716d3e21e0ca8816837c166fc455569fb5bac7b200c 2012-06-28 22:58:44 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70f15d78825c4ddf655bf5518f3c11e5b8a0beadf9937143e11f32809cc3a71e 2012-06-28 22:58:46 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70f5dc7c76feed14afc0e5092ea142d1f89a38e502eb936b61902f1caa778bae 2012-06-28 22:58:46 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70f6ae18a57b51935086b4da70f2cfa2a35557b875e655c9367ecfd075bb4224 2012-06-28 23:31:10 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70fb2b2cb9b5b3226c407efe55ad2567cc92c011e9f551d79b59a80308271b4a 2012-06-28 23:31:10 ....A 2789922 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70fe14a0f9df1cdb58b85782350a84e1ab8fe728e02c6e707db369abed3867aa 2012-06-28 22:58:46 ....A 363520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70fe9c8a856cc7f7c6562cfd354a2155d0491acb4100642e28aa77c41e38aad4 2012-06-28 22:58:46 ....A 167965 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70fec5e8c0f5e36ff4ea9dec442a6863ebbd873370a8566cc1065d3b6d9c939b 2012-06-28 22:58:46 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-70ffeaf848ecfcb673cfd89974f5b41dbdeadf064b9d0d03ea4463414c215bf5 2012-06-28 21:46:38 ....A 288177 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71078a532dd6d73f93c6c3ffd26bd70657766d35210263f742858251cdb95097 2012-06-28 23:31:10 ....A 512772 Virusshare.00006/UDS-DangerousObject.Multi.Generic-711242600e14765a14668154526f87df2e7769fe4a5609fd566981b9c7432df1 2012-06-28 22:58:46 ....A 1327104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7123b4bc6f94829f9d6f0f39452060d028f318cfb4108ee23c38f5831fd61299 2012-06-28 22:58:46 ....A 3115 Virusshare.00006/UDS-DangerousObject.Multi.Generic-713440f2f4c75e31114d765688bb8053723411d9adca68665d714f211d426c95 2012-06-28 22:58:48 ....A 411648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71353a8e3853baeef03efc1c1cc05e1f4e3a0f5f36bfa07395f3a942eaf82571 2012-06-28 23:31:10 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7144ee8857efbc8e34730c6b2229dfa0e3cd1d27623959bb86b3ffa8dd23fe3e 2012-06-28 23:31:10 ....A 120010 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71457c2ee9712d39609ab817c2e1b21eb330bf22c8a767a46a92c4656f0d8fef 2012-06-28 22:58:48 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7145fc77df8f57930d92994cc9da1f9f3356f70d6cd5320f32d987a916005e66 2012-06-28 22:58:48 ....A 81880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-714e9c55e3ca02f0020f5bc8935ad917519b56e071519e845ab61a320dc49e9d 2012-06-28 22:58:48 ....A 100864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7150577abac1306034aca8dd49540282ba49205170e8014e6015629015e8fafc 2012-06-28 22:58:48 ....A 17001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7155fb36cc6193e2275d4412f308ab177f4fe83b0faf93db19ef5761d60a62d6 2012-06-28 23:31:10 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71575389d140670f6da5ba0c2120220e9cb327fe2abe0394e9b8a04e2059b9d4 2012-06-28 22:58:48 ....A 17239 Virusshare.00006/UDS-DangerousObject.Multi.Generic-715b4725f2799d6e6920589783cf77fb04ad6f614478293665fc38162eabc200 2012-06-28 22:58:50 ....A 44681 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7165b7724633b85c021492b7a3858c7bfa9dde114956a2913bdd380c2ceb1da4 2012-06-28 22:58:50 ....A 373248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-716664df1aa9e4451a24a385e43ac8646386c223842677e843f2a59d46eabef1 2012-06-28 23:31:10 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-716bad5883734ed7bc1c127b7d873b4e5a97ee72c6f02ded2c2f95e98620622c 2012-06-28 23:31:10 ....A 946688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7172664950bca5208f953f7ce710f07c500869fd9aed0bc8447e80e10d6d3a40 2012-06-28 22:58:50 ....A 70749 Virusshare.00006/UDS-DangerousObject.Multi.Generic-717c965823c9c7598a1d63004fe32cfbb72df9e0f1834cf1f49f682f2d7fc271 2012-06-28 22:58:50 ....A 446464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-717ca682c8f4e055e5022a7dc6d34385838b3840a42ff72adf3c1b5b65755a3e 2012-06-28 22:58:50 ....A 28629 Virusshare.00006/UDS-DangerousObject.Multi.Generic-717d32d34b83370c0ae7cc0e569b57639286924e98eb7784b1a5f2a5f58195af 2012-06-28 21:22:20 ....A 462848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-718ff61ff028decc276775538326a3f92b9c78c49f7793d1f2c9bcafddc99e58 2012-06-28 22:58:50 ....A 111104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7196c34f2707e942a99123487d1c0ca94d72a4c2b8943c0b8e31db1abac3c78f 2012-06-28 22:58:50 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-719d9ca3f1375e34d70eb68e65ba66b75f5cf2c76308f9362071decfc776ace2 2012-06-28 22:58:50 ....A 85056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-719f2a93ba35a4f8aab1d9286b2b7e7cca694af2bee4402845f9924bc3263ef0 2012-06-28 22:58:50 ....A 181760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71a5968e8232f01c4febea4184fa64f1c23103f0f110858c68647bc34c7d6e6d 2012-06-28 22:58:50 ....A 584936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71ab562286c094901f8f9706133a62281b74932a5b9a727179f7a49f46d8cb37 2012-06-28 22:58:52 ....A 349184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71af8fb26d0f1fe1632cdd9818fadb94421fb1e027c4b8cc5e57bf2f511c9e59 2012-06-28 22:58:52 ....A 512029 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71b097ae7ddbf17d8b7982465039dc22a770f5fc49969673a24fadea520ed442 2012-06-28 22:58:52 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71b0ce4a8e3476f5c9e42d4fe06ef7441a55045c9ddf08f10f44967e76acf0c8 2012-06-28 23:31:14 ....A 46760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71b1a8adb54268ad1bf7e49c764100694d0830d033cc1626bb0941e3fbfd0a7d 2012-06-28 22:58:52 ....A 655114 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71b629fa730845c60c5b16de52de541ad6bdf4b7bdc762568a01d64160c5fa5a 2012-06-28 23:31:14 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71cedfef68518c5f7680be3ed7138d3251487a7f1ca3c0c4d4b357453c031bf4 2012-06-28 22:58:54 ....A 974848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71d10bfebe98a212a60d09b8c394d4b35770e9a1f4acc11a69f8bf01ec3eaf84 2012-06-28 22:58:54 ....A 1877235 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71d1dd19a8403563e2aa9a4b36f6074015a54482b605761ab795e1d32e4f63df 2012-06-28 22:58:54 ....A 12482 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71de07e2fc4d5cedf514828b013dc35409396af66a458c0722d5cb3b66f82108 2012-06-28 22:58:54 ....A 1936896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71def3ae1de1b5dfcb6b5337fd58cdf3af7561a6289d3b102b851255075031aa 2012-06-28 22:58:54 ....A 106833 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71e8de1292e3fdfd36eab1d2da0bf79879bdfc1dd9eed0cbbfa950493359b38c 2012-06-28 22:58:54 ....A 1445888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71ea6fbcc10d808fae10af6d3015ee2f472ea52e59c8dd7ddebcaaf1af8ded3f 2012-06-28 22:58:54 ....A 315459 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71f1ed54aa0ab1e258f38c53b23604cec9de66457f91f9fbd548066a992e2db0 2012-06-28 22:58:54 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71f43161b6fb04b20b6f7ee771bb4b94f03d55bc81e022365f6e13b9cba187ca 2012-06-28 22:58:56 ....A 902272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71f5657e65e5835271192afe24a2b353a73417f3cc7e429e33f1ce5784493b1d 2012-06-28 22:58:56 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-71fa9851f6729afea4afad028ebd8332c2f8866e97c341f40d96446fe2940c04 2012-06-28 23:31:14 ....A 227328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7206f2da372c8d507f96d30fd681f3114bce5c1a0c83c3124c17c2d64b281cfb 2012-06-28 22:58:56 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7210872e2ae39ae6659bbe7ffd238a6bbeb818bb9730f6611e469fc2f7911ed1 2012-06-28 22:58:58 ....A 333999 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7215497ba7357dd633335259bc9944a1a057ad18bbb6ac5a84dcb585adfc9dbb 2012-06-28 22:58:58 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72183170ec96c328870cd185fc9ca6b4a43bceb4d050dec1ff453f9c51275b85 2012-06-28 21:29:22 ....A 24590 Virusshare.00006/UDS-DangerousObject.Multi.Generic-721bfc4bccfd2a1fd9cf6d02b2e5f90138dcdfd7ace40883e912dd0905e3fae7 2012-06-28 21:03:22 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-722a0c6464190d9fd843967e4f89c6ee75d92755eff612030215b94b787bc3b9 2012-06-28 22:58:58 ....A 6920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-722b474460eecf956f73360f56adce1652651344b9057b03860326192e616f5b 2012-06-28 22:58:58 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-722f371fe08c1ac89d3bb6b483214892bbdf611d2435b50a1ea73768d06a1d34 2012-06-28 23:31:14 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7231ffa81a7b1c7ff6f1043d70759919e5e2eac0fb65dda640ac193782100142 2012-06-28 22:59:00 ....A 2027572 Virusshare.00006/UDS-DangerousObject.Multi.Generic-723fc3c98c789d180f99f6b9eff9993513601b7bb1666206c1ea13e96e5330aa 2012-06-28 22:59:00 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-724ef40b0d522a070872c23422eae410e5c66a40778c24d9654a4593d4ea6e1a 2012-06-28 22:59:00 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-724ffd421153e6268ce2108ff7e7ad6b9a33040044ee63b63bea5936b2e5f144 2012-06-28 22:59:00 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-725034bfdb4850498269425744306deed13856b85bd4efb19cf7ce88a1f74738 2012-06-28 22:59:00 ....A 589312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7255da95a98245d51e044a663c4a470717012e43c9e61270eb09d54626e362ad 2012-06-28 21:26:08 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72569cb15f55feecc9d9dd01f0cd224c40042ea9bcbaae4960036dbbd139316b 2012-06-28 22:59:00 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-725722eeed78ba131f56be05e14e37b0a2e1fb2c0126078af9e53161c859c19f 2012-06-28 22:59:00 ....A 193024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7257489f2cbe7048c77eb601a2539a071c012f4e373c570c143202efa6f7921b 2012-06-28 22:59:00 ....A 109759 Virusshare.00006/UDS-DangerousObject.Multi.Generic-725839c701385ca9cbbac5c9bba952984da85694486da301910e148af1548c96 2012-06-28 23:31:16 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-725ed2499e413415b4e13c9ef2909ce8260182baf696bc9d35557aa1dbe6bfa6 2012-06-28 23:31:16 ....A 35293 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7264b7adb3248b5c73cd29beba310b2dbb70c4b243ae84feb55ccf2b7e7c6901 2012-06-28 22:59:00 ....A 610304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72673173a53741ae79db910b170ef8dc8b0e13f60a47a41f78330a3538aca5e3 2012-06-28 22:59:00 ....A 669184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-727184c1ac7caa7c933565271583961de7f6503a0407af5b0dac2fb429855811 2012-06-28 23:31:16 ....A 691191 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7274a3927c82fe86f5534c933a51567ae88edde3d36a0c99f9247f90f6e11f81 2012-06-28 20:51:50 ....A 170496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-727fe68e0ef60568c0cb9eb86f31a216b62d0cb6862ba94cf980f8fb6f2f3d86 2012-06-28 22:32:16 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-728596b92b25f0dd48cce134ec9289189471852e23fce7e382771fe3de8339e8 2012-06-28 22:59:02 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72885b749567eb4a1914931b8762e5320823b74608b03b0feed16d3ef555e7bb 2012-06-28 22:59:02 ....A 1295700 Virusshare.00006/UDS-DangerousObject.Multi.Generic-728b98114198d3f3d42b344206d097bc75f8b2074fc5f96c790cd39a15348dc7 2012-06-28 22:59:02 ....A 414208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72968745eaddb98c095d6d819fca30637050c1b0126275d58b6c4073af5fba24 2012-06-28 22:59:02 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7297c7126d5d23b556ea03223ff508255dab5fe4b162f7a8d0f9e7306cfe0927 2012-06-28 23:31:16 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7298db3937ed55bfdf3d3450ed2e42f7085fb3faed1df3f8727726fb61118ac7 2012-06-28 22:59:02 ....A 1156272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-729ee8ad6688ba2cf9168709db1e2dcb234abeb2d344acddaf5c2b190a511a05 2012-06-28 22:59:04 ....A 1817451 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72bebf9d584752c5e2ef4f6cece9125e16f5c3c3db275fedf11e95ae9656d265 2012-06-28 22:59:04 ....A 765952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72d010eb7cfd2f86f9177999d00d7f0d22089c825d8e0d929c7cf7809cbbfbfd 2012-06-28 22:11:26 ....A 63542 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72de2b481b5c6d4a829326a1ba1adc0d816407777bf8a3e22ef51fa28e2521a2 2012-06-28 22:59:06 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72ea893b2c6f9f547a5e8cc67280ed3445d8ef158df1b39c5696e8b4a1819494 2012-06-28 22:59:06 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-72fba95f34dbb8d4de1109be024a4a4da9db3db352250c211e233699a06be2cf 2012-06-28 22:59:06 ....A 195604 Virusshare.00006/UDS-DangerousObject.Multi.Generic-730a1e70db2e753569fa6768efcc6bc833db5f5c3bab4b6779bd0b793ba350c3 2012-06-28 23:31:18 ....A 418724 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7311f21dc66c2bda122749da37a1b94448e0ab4f69f500d6442a15b39d792976 2012-06-28 22:59:06 ....A 10160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-731631d3e9fcf2b6101d562ee306bcc40e22bc609402d0e1d21f3343345c1f1b 2012-06-28 22:32:08 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-731ee13a445ef36458290ffeffdebff025fcc18a7177dc0c741d421328d9165e 2012-06-28 22:59:08 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73285a7b432c3cb8f0ae4ba95f1a947cbf6aee0aa99f9c9de1f817bf801dac65 2012-06-28 20:50:24 ....A 1043101 Virusshare.00006/UDS-DangerousObject.Multi.Generic-733940668a1cf9f3f7daa4389c58e3e7cb6e15bafa49d7361e048e9057c20871 2012-06-28 22:59:08 ....A 1118208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-733b6424d9dea2af6246250c285e8ccb1cd15cd3cf27a091b23534455751042b 2012-06-28 22:59:08 ....A 708608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-734749c0f14b81846f4137922600b7c1f9dded7aaab0b840e2bf9664f498aaa8 2012-06-28 22:59:10 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7348bfa5aeb8cf3b68ac808e637b80fb5a7b6476a3e3d4628b6e2b5626f8e9d9 2012-06-28 23:31:18 ....A 695808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73495f43aeb72d63dd81d0895b12a60d20c833399429c04bc17be1dfbec508cc 2012-06-28 22:59:10 ....A 222208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-734d15ea1da2e63feed54c96fd6d7d07d2ac99850e49727eefe52b32afcf09c9 2012-06-28 22:59:10 ....A 117760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7353f79095c0c79b77e09b63648274aaac2fcb61586af09a44a896ad8732260d 2012-06-28 23:31:20 ....A 47421 Virusshare.00006/UDS-DangerousObject.Multi.Generic-735ad70f55861c85c293688adaf263f642ee79c3090bc9ee4237bad691df06d0 2012-06-28 22:59:10 ....A 392704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-735f5badcf5e711983922c470c5ffa613805b6319fc6e4697f5c06396281c602 2012-06-28 22:59:10 ....A 178176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73609f49f124a7a9ddf8cdb6418f23308d7bedfd6513bc00d9b7ddce24d32ffc 2012-06-28 22:06:18 ....A 1368064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7361209e4607e7f23adb804cb2cec59184d968a2ba53aedb408c7c3aef06993d 2012-06-28 22:59:10 ....A 9813 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73644ffb836d856d267e61a3161edaefb1d26cf4eeaef2fea30ef45c2e8b6e87 2012-06-28 23:31:20 ....A 999424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-736d13a3978718e0a0af0dc119cd7fe3612505a3bd7c0158e1a8926284b12a1d 2012-06-28 23:31:20 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7370e85d96a4e2efc708ef2f3f5353386db931da5cd17139f49ae420cf492a80 2012-06-28 23:31:20 ....A 6604 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7373ce2139f99be7197b64c86d8aba812b3d4b82e86c47d9b2ee880259908c5d 2012-06-28 22:59:10 ....A 42932 Virusshare.00006/UDS-DangerousObject.Multi.Generic-737f9070c26af142b085e252195d7844ac4db0c89f063abc2b5205106f92c15d 2012-06-28 22:59:10 ....A 4986368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73811bb94897c7f403c340b2c8307069babc56f8a411ab16d1fd22aff2b0fd63 2012-06-28 22:59:12 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73889d097895785037ddd4f2e3bc280025ecb1174bf4d137869d33806816949a 2012-06-28 22:59:12 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-738c487f329024498ced3867b5071184159ec083d726fe19f24807cedf11494e 2012-06-28 22:59:12 ....A 510438 Virusshare.00006/UDS-DangerousObject.Multi.Generic-739f61714c0ec761a28692bde4cd050e17ce293e732b012ac5969b6feaaffb6d 2012-06-28 21:51:16 ....A 412440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73a2030344a8d270d823c65c9e32ec9002c298e44a96ff92c68670334c10fa37 2012-06-28 22:59:14 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73a992e9dae0d93f7162cb9ac3a012e3d1138b391c5b9cd067c1f1c59e2e4463 2012-06-28 22:59:14 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73ab683cbd3d8bb0adb398256b60055f160abd819e3cd60af78bb7c2008a9d62 2012-06-28 22:59:14 ....A 114413 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73adcae70c3dd89b9ab66482a89c318bfc93bc342a53f30535e97768c5eae5f9 2012-06-28 22:59:14 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73add9b1ec5b648c2fa4100e67f5f707c835e1cc4641825930483f54b5499541 2012-06-28 23:31:20 ....A 1354304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73ae77ecf6d60a31fcd39f87044ef3989ca5ae5035763ddb53e6a35e4239b6d3 2012-06-28 22:14:04 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73c1e1345f0d9a677d487ab38224c74cd5c7afbc591f18d47978d02f14699c5b 2012-06-28 22:59:16 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73d759e77d2ba0bba555873be71c465ed55e4b2c094be8e196118fe1576420c9 2012-06-28 22:59:16 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73d85da463b98d9f37a54c6ab431870b6d5ec6552cf91c9465e33ceca03a2696 2012-06-28 22:59:16 ....A 83968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73f0b730bfd9f8729346eb692161c576c8d9c8c66757ea0a53d683223412240c 2012-06-28 22:59:16 ....A 666472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73f2393641d16b6de13f634c148e78892bb890d98599baee9b62f8487e485572 2012-06-28 22:59:16 ....A 294860 Virusshare.00006/UDS-DangerousObject.Multi.Generic-73fd16636ee9dbc8a4451cdf74dabf0c198ece3d8f97f4aafa37b679cb6a26e7 2012-06-28 22:59:16 ....A 169472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74014992b7aa968ba9ee31b4b64e48be3f197541465c09203b913d303fc190c0 2012-06-28 22:59:18 ....A 1830622 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74169df38848de7dce7c16cee96506301a2480c7c01a05093084cdde1028b0fd 2012-06-28 22:59:18 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7423956470773e40ff05666a54feaf45b2d0af7d21f2816666884ba275590fcb 2012-06-28 22:59:18 ....A 225792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74281c2a4e50f8dc44dc58ba456ffe05413f25b0c81e65b0e76df739a1f038f7 2012-06-28 22:59:18 ....A 665600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7430b330e42485622eb7b5a8e233d811c683014898d998643208f17035dece4e 2012-06-28 23:31:24 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74313ae8f3a10e6392341009b8673a22e8a9465b94b2c81b7772ed669ec365c5 2012-06-28 22:59:18 ....A 221194 Virusshare.00006/UDS-DangerousObject.Multi.Generic-743c9a8fd186899d663d0babccaec539febfc46378355d1c3f85843744a43314 2012-06-28 22:29:24 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-743db6d510f1d487e43a6657b57957e71a15885a1877747ddceceeca4ecca742 2012-06-28 22:59:18 ....A 285696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-744008bd1c3119387083b3c48f1be6a2636abeb8f2c62056d258d96e7c1617e5 2012-06-28 22:59:20 ....A 157567 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7448943e78c1db8c1e359017fa4505c68436dc87d0536550837fd2e8adc4c049 2012-06-28 22:59:20 ....A 270400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-744cb092b71729e5d263a4173b0ced6a032ba73a6b5fd6ef6f07160af96edf8e 2012-06-28 22:59:20 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7457d33610b6a86940e7742d01951a9c8c210fa1af3da7307302276497c0236b 2012-06-28 22:59:20 ....A 228864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74598507fb741b5eaacdb556312e1606966b1e20fad85548b0e90e6e0eb1e1cb 2012-06-28 22:59:20 ....A 360480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-745afa1626de85b4b33f22cac70dad09384471c46d91d516f66619d780880e6a 2012-06-28 21:30:18 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-745ca5ec5b9e843c0cc2c9c9efbb932b11b0032f50adc78200eacee6b011d466 2012-06-28 22:28:14 ....A 119296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7463cd482fd40beb20ff33c2d260a95a0266132ae0a71dd1003c28e76d190b1f 2012-06-28 22:59:20 ....A 70144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7467a01459adaf09cbaccc816d757785ebc16f8b18d165114c6d28c8e133d776 2012-06-28 22:59:20 ....A 1176909 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74718829fb18cd6b3efbc184b466c0a9084628c9a31429bdc9582531be71d932 2012-06-28 23:31:24 ....A 774119 Virusshare.00006/UDS-DangerousObject.Multi.Generic-747ad26fc025582c535861c51b47596ef0f345a6ea3aa9d7f96bb0a131c75163 2012-06-28 22:59:20 ....A 361984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74828048b3027f778a3ed470bf1d9953a78de317791637b4982121fcc426f035 2012-06-28 22:11:22 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74845569bce0affb68e40fbcce0bf00b2f97baa9438d2a97e67e370eb3146a21 2012-06-28 22:59:20 ....A 17455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74866c270c04e864d6d54a80aafbbf3d4bb23b00d4f04738109166e4ae7bc002 2012-06-28 22:59:20 ....A 295424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74879528702907080494350cf61f31e9d08b664a5dc907db1601c3ff21c7330a 2012-06-28 22:59:20 ....A 271360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-748a9fd06d030f91477b3d94ec7e9e78ece7c076926fd8e2d178220fd5804ab5 2012-06-28 22:15:42 ....A 608823 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7490ae3fe69f58c6fac0632334fbf0ba57fc12c6a8f45454953f229e63c38c9b 2012-06-28 22:59:20 ....A 37888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7494fc4fe2c5f3ec49d98a6b23130a5f278e35e1bbab93dbdf0e479c66e9a1d0 2012-06-28 23:31:24 ....A 319736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7497ff494aa5397d2891089b7f02eb2ffac101f34cf1b3df5bc30b63f13ec741 2012-06-28 22:59:22 ....A 1892864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-749e5c32b21a653131bdb8334ed1b8578dc7fd5c941ca27993195bd22ff6d437 2012-06-28 22:59:22 ....A 547840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74a1ac111572d7752c867a9de8d19e586bccf843467c74213997b26b6f0ef2ff 2012-06-28 22:59:22 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74ad620048ca2f49142ab982454fa00fbccb74995c5294ff599e8b4ea163b1c7 2012-06-28 22:59:22 ....A 495612 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74b04f071d2970507fafd3ecc01e502f993b8ea9501408c191c21529a1c0c7e5 2012-06-28 22:59:22 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74b3487131b87bcc6625ac5cda2ed7f7f49f0c8c832a2c392e557b6a71f80f3e 2012-06-28 22:59:24 ....A 57764 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74c20efe3f653c73873adcebe7d180db61bf42a3ae5793449d861dd894ba4d02 2012-06-28 22:59:24 ....A 696320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74c5cb8586c45310694cdd115acca6cce66e8c59779b234cb00d69b71a6eb078 2012-06-28 22:59:24 ....A 741376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74c5d5d0cb13f7acf8d1764a8ea5601f497b6c37c3c3001998b5d5fb3188e66b 2012-06-28 22:59:24 ....A 334497 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74d06621c9d6ad45f54647dc969269cd67a59e177b5ae67f417b15934b8052f6 2012-06-28 22:59:24 ....A 224256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74d13904344a94475db62dbe65b34c6c6b3c514a2dc4b4852b2875a5e4779cf4 2012-06-28 22:59:24 ....A 2784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74d29195ec047a092b97613e3a56b8006e7bcecc13f6c3e69a2678de7a45c7da 2012-06-28 22:59:24 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74d5a8c29123255a272fef9153c7ba663858d204f6052da982bb322f8923afa6 2012-06-28 22:04:58 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74dbe3c41c7951355d9e65860244c3aa1e06c2b6a5fd132be88924e92235ef33 2012-06-28 22:59:26 ....A 2376685 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74de9527ea31cd13f5f7f681b1a19221afa594fdd030bb75dbe4078a06c12399 2012-06-28 22:59:26 ....A 1413120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74e0c5756747cfeb1a44ea232d9941a7e0ccd39120599e1d58ff52423186590b 2012-06-28 22:59:26 ....A 887808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74f214929e6b286a2f77fa8eefe13951a4cce4cd16bef73fe870a0d5520ae208 2012-06-28 22:59:26 ....A 169793 Virusshare.00006/UDS-DangerousObject.Multi.Generic-74fc4b4572be12daae05b6cab1b02c4f2f8a6498aa88e9a64db97cad785ae83c 2012-06-28 21:30:06 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7503b477c5201ff8706f7bdcfa666b30ed688839459c733cf1bfbffe4edb96bf 2012-06-28 23:31:26 ....A 175910 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75082fd24d9a2e84d6286c2e6dca7dd37da5eb07c60512673e7869de44cfdc86 2012-06-28 22:59:26 ....A 30729 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7508e71297a1d89cf67297c81d3252871be4e2bdd4fdc9555bf3643851b85884 2012-06-28 22:59:26 ....A 577067 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7509d08fed4e9a50d03d74c41a5aad116febbfcef751bd93a6b4eccbd819be83 2012-06-28 22:59:26 ....A 327680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-750bf460d547dbdf2ac0f3eb43046b1e9866a5a1e347de8d63a1747f598329cc 2012-06-28 22:59:26 ....A 398336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-751231534c5c8cb032d97166eb83475c5a744050ad9139241e44641af325386d 2012-06-28 22:59:26 ....A 72510 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75161c2bae994761761211c44629d164b258a01cf474740038a4e6cfa2992a94 2012-06-28 23:31:26 ....A 332144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-751aea005b5bf6b4bcf64d060104c8b7bdf117d5536cbb328cb75b1c8464a4ef 2012-06-28 22:59:26 ....A 536576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75238090b821181572a4bd4adf3eb1131b56db89db90c26ec422f6c59cf92929 2012-06-28 22:59:28 ....A 747520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7527ca3c2477ed24ca11be0d5bd6b5d4a6799077b610bdac1a90ceb259749759 2012-06-28 22:59:28 ....A 319099 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75292c0521334f7e026bb4905947df5b13559a284e13f56406c5e3d8a5f732c2 2012-06-28 22:59:28 ....A 491008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75299620a727cd29c6ed9f6913ca911498f410d729ee12dfcf95ba39f1b4345c 2012-06-28 22:59:28 ....A 384512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-752ee9496305ffc991a5527d5bf7b1bb2723755cf8dd363e79bb5f7e0ab0207a 2012-06-28 22:59:30 ....A 366104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75382ae420631a4231950b40eda1626b307f7c56bae70f4158a7115ac1ce13be 2012-06-28 22:59:30 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-753d8f1b94026f0cddc9a93983b9feba56024a6a235fa3fc295ef29b02355bdf 2012-06-28 23:31:28 ....A 576595 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75447eff7e993b61755fd047dcf40e1f4689fdb5830f4c992ee6624c328f3d34 2012-06-28 22:59:32 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7558a9e189e8ba307831a69ed029a32af2f0ceb34e51f6f1c20816d37dd4e5ee 2012-06-28 21:20:26 ....A 16155 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7559046c012096a0ff36a36ccf4e3abdef0c4810b929a2bfe90048ed3abc7c4a 2012-06-28 22:59:32 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-755adbee01067144fe90c7313a902ff88bc47ed6d86ce1602ad136ffce4f436d 2012-06-28 22:59:32 ....A 177152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-755bf83a293bb84bb07d8983bdd0ad5f2ff76dac8da82ab2cde7ae3f0222226f 2012-06-28 22:59:32 ....A 6957 Virusshare.00006/UDS-DangerousObject.Multi.Generic-755c054bb535966e183ecd445957d665905b9d5afadde1ca21e6579651f3b532 2012-06-28 23:31:28 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75604540c9707e3f0164953be8cf211789ef1f8ea0c4f23d70e45819e937ee7c 2012-06-28 22:59:32 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-756155e59e86bd56053948d75ddfbd78c2dd39a4e8fdfa520ef8281bb47f7523 2012-06-28 22:59:32 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-756208ad959e104f4faf48a2a5269374a2fc422d78ae05dfb92dc911d0645a8f 2012-06-28 22:14:20 ....A 533702 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7566262ef7946a2e7ef158b97b2bc9d21eddde6048c5c246739419f2837ea6c6 2012-06-28 21:59:14 ....A 50376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-756830300d67b2b334a37bce3024f22f5603c18874125205bc7327df3122d11e 2012-06-28 23:31:28 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7568bad3765232d4bd986aa0bd9e455e9d13db34c5a096c03ee74db58cf9564b 2012-06-28 22:59:34 ....A 23469 Virusshare.00006/UDS-DangerousObject.Multi.Generic-757534c600afae3259809a329c10ee66c0f79385062dd9e82970b1370ee000b6 2012-06-28 21:01:50 ....A 830464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7578a598e5084c08df299807a61016b4586525786284fefd4d33cece72b032b2 2012-06-28 22:59:34 ....A 385536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-757b26fd06190bd9a3206db64dcbe7945033a63d10af4c59f66831b53795b71b 2012-06-28 22:59:34 ....A 90696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75857a674759036247f1c02665fcdca7ca2d4241b24d0c559470b43dcf624cc1 2012-06-28 22:59:34 ....A 9200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75861ac03965bb925c7cb472da555123cadb0c1cee995d0c32d5e7f04b4d0db4 2012-06-28 23:31:28 ....A 318935 Virusshare.00006/UDS-DangerousObject.Multi.Generic-758b63abf26bc825c8b2dbae67b0dd81413d81c0d43158b4c6b72f6228a7582a 2012-06-28 22:59:34 ....A 686080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-758c1ceadc99ed0f6dc469f8955a4c214ff3d2a2773e9bbbac67a7cb85ea79eb 2012-06-28 22:59:34 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-759bd46b606bc3a6487211fa917360bd6651d616b9af487a73439279b5666023 2012-06-28 22:59:34 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75a17b4362e6789e9261ec7924bcc8e0e50c202073f021aafb743ce13b79cb06 2012-06-28 22:59:36 ....A 5840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75a5ac8d45a0cb31dfcaa480207f0a4fa362f3278bbf85795a0c0ea61f1a8278 2012-06-28 22:59:36 ....A 2404665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75ab16c6b23977d78b7fdf98b8428336ef1cd8c8fe74feb92bdcf0dce1bd98f1 2012-06-28 22:59:36 ....A 527360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75b70cb275db559132dbb103a77592f54414431a065c27db30eafafa7b065ac0 2012-06-28 23:31:28 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75cb9f6ca74788d157c1bcbfeeb153e3e023f009e8d19634b0cd4821f8d3f981 2012-06-28 22:59:36 ....A 79655 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75e3d43f9a4646c6e44e95b81e13f7507749d886afd7af8c1b8c96866a60bdfb 2012-06-28 22:59:38 ....A 713728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75edf8064965c9a14b8e2eca498ec22ec5dcefbceb4b0a62ae4b5a4cd28a3a0a 2012-06-28 23:31:28 ....A 95423 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75f1a2f6a26474bcd7cd90606cda0da46a6cfcf52bdca6d80e41afe0e931740f 2012-06-28 22:59:38 ....A 395264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75f9a83c0bdc71881c3ee287722b0f2746d20e3089b505b860f715db9adcf3ba 2012-06-28 23:31:28 ....A 923511 Virusshare.00006/UDS-DangerousObject.Multi.Generic-75fc751eaf1f9fea7a142ec31d8e27a9c455856eacc316cb87c84e99f726d87a 2012-06-28 22:59:38 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-760e24fb2e409129e4a92a72c60e9bfb3ad9caddbf2a796d9489d40fd20a1acf 2012-06-28 22:59:38 ....A 24676 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7611f09f6fbdeee5bc59708d54557f3b963da77f40e427ef45d881bbd1795f62 2012-06-28 22:59:42 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7629a2c8a0b797c7b2f3af15a2fe49831f07565715197bd902c2e7b4779ec5d2 2012-06-28 20:57:54 ....A 77416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7629c21457f75611d164b79e0171e95f590fcddaaa34dd4dbd4947a614e98bc8 2012-06-28 22:59:42 ....A 49135 Virusshare.00006/UDS-DangerousObject.Multi.Generic-762c22c01db9bc491435a395d75b51dfb29a01d7b1b685ccea2bfd387cca506e 2012-06-28 22:59:42 ....A 481623 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76359aab5bf580cf3cecd61443aa9ae058c7a82b1a27c49d7f80334847755deb 2012-06-28 22:10:20 ....A 176640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76489dfc85c50a8c7a59b62e07a25759d170fa22c0b96b08fd044edba0544999 2012-06-28 22:59:44 ....A 23112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-764964df66f6f2e60e56393f0dc0e7dad4df0b51f1530d598bf0798565fd7e4c 2012-06-28 22:59:44 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-764a5f0cad5705a6c8b579206b0e5a15f881527f375f8fc61ad7940ba5c57e72 2012-06-28 22:59:44 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-764b9908824f3da5520429893a8e56355bdd13bab1c305766789949dc263e97f 2012-06-28 22:26:42 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76543267ba91bb9ee20e2a77921add488ab8c88e6c5e6255ee55e2cad9614e7a 2012-06-28 22:59:44 ....A 378368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7654f251fd531aeeabc236bd1ff5ddf16e527731e244a3719d59b03b151be2d5 2012-06-28 23:31:30 ....A 2816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7656124eb15b8f8d10b06e8a658751cc85e8c6d8351d00a6ef76e45bcc1a3582 2012-06-28 23:31:30 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-765a78b7fe723263969d338835456a20518e14f4325101b8fe55ffe57fc5d602 2012-06-28 21:55:20 ....A 1255424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-765df5c7de675fb81028c447fde4a3d13934579f0cdfecbc2ad2211089136db8 2012-06-28 23:31:30 ....A 21878469 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7669453852b1e91d2163beeac31b51d58c7644ff07fc6d66f65197e0f914d173 2012-06-28 22:59:48 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-767304ba0fa2c07f73a55b5c42f4800c414886f179f3de8c9a66c6f2e17a532c 2012-06-28 22:59:48 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-767d5962a4618d5b53d6dab4a73ef40590ef56f60483a901e325088cb456b7c0 2012-06-28 22:59:48 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7688a82a63f672af24624a78382c8f1dfef94090e58a4677b94a78e922bbbe07 2012-06-28 22:21:10 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-768cde4b26d05d14bf2ce760991d6919509b683490c66dc2e67e2ea97466164d 2012-06-28 22:59:50 ....A 1745408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76945a2fa0e8707a06c4c9a6286b0888f32882d36ae994287fc6300dafb7cc52 2012-06-28 22:59:50 ....A 300032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76b116eb29a66798da7ffbd2df7a1d0bba67c29c5f7267f4265de857e97906e7 2012-06-28 22:59:50 ....A 459776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76b1ecab6300daf518f9701e7a6162c3182ef72f417cfcc86299f0bb332ea50a 2012-06-28 22:30:22 ....A 134656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76b4b9a5a556f72f57ba178b7301e8b5826228df7de5c66db9b6fdf43f0f9ea2 2012-06-28 23:31:32 ....A 2183168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76b62b29adf0d39e72effded04e693c2774c3c134e8051bb609ddebb50103f31 2012-06-28 23:31:32 ....A 1577 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76bf6d148cfa2eebc23ba32dc7de043864adca0dc6d12b41f433ee684602d29d 2012-06-28 22:31:04 ....A 838127 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76c0b28c062d29f7b0f6cd72caf061143021fdbef0642c866ffdca75be607c9c 2012-06-28 22:59:50 ....A 129779 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76d6758d6ecb15b2e77c792a99df490b51c93b6ea4300d199e62d497d9c5ef13 2012-06-28 23:31:32 ....A 31304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76eb6d3a6e490b0f1258d9ad8b2c8cba422ffe4c1adfd640a744652795e25380 2012-06-28 22:59:52 ....A 7004160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76f217fc6f255b779b3c67b7052411206d0800ba5de6421ebb5e92448489c574 2012-06-28 22:59:52 ....A 32784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76f468641e3b5f3b8a76923501fdea89cd828e24358a9efd747f6abbbded111e 2012-06-28 22:59:52 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-76f79259e8585ca74d1382c0b50fa757c08b977531883b2e57f320c3f11d6912 2012-06-28 22:59:52 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7705dd4f6777b2d7a365c67e16db321cb126912e53f526db9b32d5157fabe80f 2012-06-28 23:31:34 ....A 653404 Virusshare.00006/UDS-DangerousObject.Multi.Generic-770617701a86fc514d87948280946c502a17de078d135bc1ebbd695a2590d35f 2012-06-28 23:31:34 ....A 64000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-770ec56417c35e00fbbd53b0ef82029c4270f8c81a3d5a0d0f4e6e84b0336a72 2012-06-28 22:59:52 ....A 209408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7711b0751f39cd4a86620b5947556470b366991bf9ccee64656e3970d17f8948 2012-06-28 22:59:54 ....A 18113 Virusshare.00006/UDS-DangerousObject.Multi.Generic-771697141c587eb083abb7acbde87d133b20ad796e3f5f3e03b1316f9911be30 2012-06-28 22:59:54 ....A 98035 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7725460bbda7836c0fbf9889144b4839955185c6a596386d6fd3887420fee483 2012-06-28 22:59:54 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77274dd41e809b5cf906ead3faf3968454d2f00a5adb90b9e07047094678e107 2012-06-28 22:17:26 ....A 187392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-772c839b16b9327ba9aab4ebbd367791e9d301c938ac75ff3931ca475f8484f3 2012-06-28 23:31:34 ....A 155667 Virusshare.00006/UDS-DangerousObject.Multi.Generic-772cf0b4a0c73b1bb4e02ae768721fffcd032d71e5da115b8b84c77ac4afbfd3 2012-06-28 22:59:58 ....A 102436 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7742cc314e6a7d5ac4cc0ad76ff36d78fc63dff33245de82f7e07444f3f0ab40 2012-06-28 23:31:34 ....A 151040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77431b7f76b1615eb3f289f8c3dc2b615a6e7110dee5006a96563a03373fa0cd 2012-06-28 23:00:00 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7752e304b3b289a83f2db576863d04336a64dc6ba2e0a9c76846aa08a827bd81 2012-06-28 23:00:00 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7764129c8ecd3b7fc4e1c96f62d7c1aa173d13d69e9bda3e98aa3247e88d965b 2012-06-28 23:00:00 ....A 354816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-776420687ad0ab2384787694e0800dcc66e1843516e52da269a828a0b814a4a2 2012-06-28 23:31:34 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77647fb9f6cc569f1f958a4fafb1e80491bb3dace6aa4198d3a730e232fe6b76 2012-06-28 23:00:00 ....A 352768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-776ba1d70eeabba17afa0626161663944ce215898c6d11c1cb6f2f0f22b77ba0 2012-06-28 23:00:00 ....A 11680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-776c3a8f9858277635a8c86b9ff787597aa1054e4b9c067b1ff215f677a7fc58 2012-06-28 23:00:00 ....A 1946112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-776fcb33b951ffed5c78a241fa59db5ed33e7295847d27ee1b3533fc80f70ee4 2012-06-28 23:00:00 ....A 27373 Virusshare.00006/UDS-DangerousObject.Multi.Generic-777f2bfd49e04d008a2eca22206f2512b31cf69e3b5089fc7a8bdb50bec1a254 2012-06-28 23:31:36 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-778c9a4c1cc284c6e9f8e7aa44b20d288131ba4a74ca23e62454bc428a9a526f 2012-06-28 21:41:24 ....A 339976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77960442a4fdff5d3a83b0b82b1720a4387adf2250470b8b9568c8a64fc96011 2012-06-28 23:00:00 ....A 776704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-779b4c7953a8b4229738e8298919d0c24b78728b80c30c98cbba15d1917ef3af 2012-06-28 23:00:00 ....A 24630 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77a6ed2579e650c70398ae3edef1b99a94c9712c59d9d5959a6dc0bf364768bd 2012-06-28 23:00:00 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77af635e23563ed2a74498761b54e97e05fef235f4635a0a5583882df0525c2e 2012-06-28 23:00:00 ....A 778240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77b1dde963f8bc1fb0617c20f135e9dad1dee6158f5bfe3178050266dffc01bc 2012-06-28 23:00:02 ....A 38040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77b79ba4308cc186be035abab27eec4c8dc13bc939152812f5f2418b72541044 2012-06-28 23:00:02 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77b7f7e362a1ace2cd065f79982d8279469689ba91ff316114d644b9f8025d74 2012-06-28 21:52:08 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77c775b937b86e4b55804a7234653df597b1482ba1aac9795586c05a9d895330 2012-06-28 23:00:02 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77cc366b33be2546a67e54e3a8b28cd673b69e341c12c379cc673c88cb0cf3fd 2012-06-28 23:00:02 ....A 670720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77d2c39532f9d02d1946cc44bf6623ece08329abe1d1b1e74bbecd5ea45ed876 2012-06-28 23:00:02 ....A 2041217 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77d796cbbeedb69b4b4ece6944ca29dfa970017edfdf1f0e6e1c03d9c6429670 2012-06-28 23:00:02 ....A 335360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77dc0012723cb60e46b72c548cb6c1cb5d3d91399d09159177ea17863a225b1e 2012-06-28 23:00:02 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77dd06e06970bb11a364c8cd7b004f3dfcc0d6dbe93f7e57fe199ff64ac8fc09 2012-06-28 23:00:02 ....A 137216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77e0cdd4495b66beed00e564e475bdd6c025d4b93da1cc7abcff177e64f3b223 2012-06-28 23:00:02 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77e2ce9b2b05c61e8bc59415a52ae4ba9ccac7ccc74bfcd702666ecb4d3bde11 2012-06-28 22:04:12 ....A 100216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77e6a4de9be9c8d7e1cb4cbf23dc2ce6c2e040eef508bfaba68451f01abf5728 2012-06-28 23:31:36 ....A 57820 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77e8910e0b71790424950a11b2025f566ffbb8df6aaa99c988151831b8ed3df9 2012-06-28 23:00:02 ....A 59470 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77f3657e00f001d457db9c15e19b2a320604ed70038c009c06d4fbe6195e32b0 2012-06-28 23:00:04 ....A 5089792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77fd9d414b29271f0cac9d1dc746f87a5442a4ab85c4c05232b1a380d8895d47 2012-06-28 23:00:04 ....A 946176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-77ff58f8506c2c3f183580e39089cadb14086f1456478c0446701e9288f2c6ec 2012-06-28 22:34:28 ....A 8793 Virusshare.00006/UDS-DangerousObject.Multi.Generic-780875603aabaf33972f09c829540b132b79d6bb1470436ebe786661f9ea5d65 2012-06-28 23:00:04 ....A 405066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7809966049788620787962bfeadd5e1203de64e4e70c2f08f41570c779c6ebe7 2012-06-28 23:31:38 ....A 568320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-780b169689ba134547ec92fe97640104c079c2f897c74f4bf8872877f6d167e1 2012-06-28 23:00:04 ....A 507392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-780c1d625a8f987ee6d1f063e175f5b0f3bee25c437a3f2155bb15d2d2fb72c3 2012-06-28 21:21:00 ....A 334518 Virusshare.00006/UDS-DangerousObject.Multi.Generic-780e328d26c05e665a63b489ff3540885a7c6eca3e8aed48882a5e48709ca183 2012-06-28 23:31:38 ....A 119808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7815eb7618a06e388198326bc919022a929dbb3fb769fa25f6bdef6cae539c0a 2012-06-28 21:42:06 ....A 704224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-781b016ec3b70294b28489deacc7b18e8264383456ebfaeb3d1b8741c368c163 2012-06-28 23:00:04 ....A 683520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-781f9ed423925798c221a7d15fd36384a53181e1412993d0609a6b2d9051f3a2 2012-06-28 23:00:04 ....A 512075 Virusshare.00006/UDS-DangerousObject.Multi.Generic-782979c3363efffb51a2cbd969c7e108b7132df495b239fef88639c1059a98cf 2012-06-28 21:55:26 ....A 29295 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7834e20395af8866914079012328ef900b2b3f2428a8428588167f3a9cc8432b 2012-06-28 21:52:34 ....A 29312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7836014ee97b02ac78f4053323bf73ef02be95900f7b5e37bf7a9a7243bdbae9 2012-06-28 23:00:04 ....A 1182208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7836026360d1eeffad3851af8d0662504518b12e36704ae27a104cafd2bb77de 2012-06-28 23:31:38 ....A 230541 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7837cc54bd139201cc1288a8e81adc7ef86bc21f4e6cae5287f915c83776517e 2012-06-28 23:00:08 ....A 532480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7848ad3fb31611ac5bf2e55ca251252efa4c5c6249fcbedccbcbd447f1f90d02 2012-06-28 23:00:08 ....A 64000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78528a339a1a8ccd889a8f1ba51c8a44c0fa222bd8972309518bae28aa3b6887 2012-06-28 23:00:08 ....A 6849536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7856fad32b28da15d70f8b1f78b5238d3656a5b53ce699e295b6a93de3ef5de8 2012-06-28 23:31:38 ....A 741376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-785761ecb28393b0317f2686834aa63497226b34c64019ed281ad63d0df2c297 2012-06-28 23:00:08 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7858bc8d62c7737aa333ca3daad47533ed877588bfb37b162fb4600a09e8cf87 2012-06-28 23:00:08 ....A 33274 Virusshare.00006/UDS-DangerousObject.Multi.Generic-785b144c5ceed279884182464f2c6574ee9b509ade6c155de83083814b7fdb2b 2012-06-28 23:00:08 ....A 25632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-785d54eef7773ab53fe0fc1b445834f9f68b423b9eedb8a68c8a57e43c1822bf 2012-06-28 23:31:40 ....A 492544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78666d2d6f178c19c8db02d9b9e55c594a13d470909c8563f4b83ad005029f75 2012-06-28 23:00:08 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-787717d19795388dc87b471ca546ae0bccf2f0765c8855fd10c3ae054d580169 2012-06-28 23:00:10 ....A 1184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-787ae6cda4a70321131bd359cb3773202d0cf3abfa6bc37a8dacabe283ed9404 2012-06-28 23:31:40 ....A 59191 Virusshare.00006/UDS-DangerousObject.Multi.Generic-787ef60dbd80f4b7b82e3b11c536571a7951a3ae2efa4d03a8a9e3cae5bef6b5 2012-06-28 23:00:10 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7882897896fea2883562d8639d99ad95de6bbfcf4d5c8d90e287b25e13b70125 2012-06-28 23:00:10 ....A 325196 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7884e0c12755a4b17d9580356c7bf4c6151ca761dd9b94b80c47212b536afe49 2012-06-28 23:31:40 ....A 11350528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7885b8b16089a58d9b13ed375c7cab73caaab0e76f8efd0f2c41078708e1c8e8 2012-06-28 23:00:10 ....A 96256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-788be8ed5ef2d60baf6a6f333e3bac87d915413d697035c7c31b308807745a92 2012-06-28 21:25:56 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-788cbecf1b4b78ea1e7c2feb3a319a3d2fb920c0344a2f841b4fa5a2d47fad18 2012-06-28 23:31:40 ....A 90856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-788e739efb5510fbc2c573b3b5ed9c2b0443ec23e99c0e98e6ab60ebe61d7ef7 2012-06-28 23:00:10 ....A 598016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-788f2fe13722338b2282df5b6760d3d43200a066aafc3a2b5fa92b0d47b10776 2012-06-28 23:31:40 ....A 112640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7893dcca95e1177d7e611ab49f7f2b27de0e7b55a88ab2d6c3d39826ef051518 2012-06-28 23:00:10 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7896db0d84eac9c9a6933db38267dea12cb15858945662bd0b382b6cb43d458f 2012-06-28 23:00:10 ....A 37606 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78a7da42dcafc605ef98118039d93ca0827a1d3de08038e07d3bbfe90b5b8dc9 2012-06-28 23:00:10 ....A 1375952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78aa6d40870a30e52f6cf981c4c1f41535dc455952eedcc32ed40ddab3426672 2012-06-28 22:02:48 ....A 997376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78ac9fc3f216b10415d64bf88411b5fd815df50cd0cd068b02c24c6e37d05ce8 2012-06-28 21:21:12 ....A 166242 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78bac585b1a70cefc8adf6dfc7977b0ea805108c94a9a347eef8265c9a57718c 2012-06-28 22:18:22 ....A 35189 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78bbe5f91e831827e9f3aba62ccea5bff501b7bde9e68a16b48748e96eb32307 2012-06-28 23:00:12 ....A 974848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78bc3a0e1622f4fe75f766d973adabc57f38bdd4c06313790133eeea442909c5 2012-06-28 23:00:12 ....A 1101824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78bdcb8353bb3237ed9517e32ed5aac356ef8170999ed6bcf30aefdf147a2e9f 2012-06-28 23:00:12 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78be156b8dbc00c7ded02d5e72115fe33246c3d524d26d63b21b3e304392852a 2012-06-28 22:24:44 ....A 120897 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78c038fa70a7335bf76beb3052233173107ee60ce8eb6b43dc36811e43163e76 2012-06-28 23:31:40 ....A 323584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78c21939739fa0a76c6c85ed885f208589a10b5f0c777c513cd8d8a6cba1f82b 2012-06-28 22:07:02 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78c75d8229740c421a0810351c29f5c5a5976ca9f7770085ed39c0a9ede64d4e 2012-06-28 21:55:08 ....A 77312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78daa7719b7cefc12a1772e978c2a8009c0d380e27e9edf4c8465ff8f58e79df 2012-06-28 23:00:14 ....A 119808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78dffc548aca26db8e7d5eb86038dd874078f1debe829b54ec6fe47c8cb2beec 2012-06-28 23:00:14 ....A 28597 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78e51f3bdf18d642fbf51e60c864ee7541c5db2a98916fe690dc149ef4e3628e 2012-06-28 23:31:40 ....A 4155904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78e5bc01c5db7cf6c9d8bc8eecc7331aafbd4aac10394607eb409b28e2c014b0 2012-06-28 23:00:14 ....A 369152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78ed4dd109052e480bcc8e1d11260841dcebe52555a4065cc1c7623fa6998247 2012-06-28 23:00:14 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78ee7798042322805a8d885d1161afb75bc9704dc4b91e71e6ce2844c88871e4 2012-06-28 23:00:14 ....A 616788 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78f0ee4f4088262230ccc81083fe58f9eb4727dc12971be98e57eddcccf9c30c 2012-06-28 23:00:14 ....A 206336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78f344099f9ce74f431eead5344771a5b0f844b6dc35bc42b6faaa61782e2cb1 2012-06-28 20:54:44 ....A 144384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78f3985038c54681937da108d0a76a44e1ab60ed42e39f085381f70f912bd72c 2012-06-28 23:00:14 ....A 741427 Virusshare.00006/UDS-DangerousObject.Multi.Generic-78fdbfd5445accb5b3257e5bead3d61a54e22af8083f655d348bab78f81dee4e 2012-06-28 23:31:42 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79088f108e9ac3e38dc3ca9bafe45b4eb26c38c7f6cd4cef17f34b374bf62566 2012-06-28 23:00:14 ....A 626995 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7909259c71da3e6d932a213b33939c2be6b93b334b0aae677f64db11a7eef9c0 2012-06-28 23:31:42 ....A 75838 Virusshare.00006/UDS-DangerousObject.Multi.Generic-790a04111090ee1227c4bc42cdcc576cdcc70b89c042e8d356f73472e4718021 2012-06-28 23:31:42 ....A 182542 Virusshare.00006/UDS-DangerousObject.Multi.Generic-792aa4745a02301fe2ead366ced3d8f31e811c4be2abaaeafb3f81b2ef8eae04 2012-06-28 23:00:18 ....A 155412 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7936e76100d71f279ed67ff2fd231cd262622345d9f6d4bef3376779f28efe8c 2012-06-28 21:08:02 ....A 57856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-793caa0d2ca309a761bc7f3011bcc1c440fb1c3af47bbf26e2c5a9a19c66fc85 2012-06-28 23:00:18 ....A 116762 Virusshare.00006/UDS-DangerousObject.Multi.Generic-794520547192de15426af431bc911bdcb91fbf6d07b961f9189310f355d6aa5b 2012-06-28 23:00:18 ....A 264704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79484d80001f2b10829508e072596e7e6757951b89c4df160324db8105706871 2012-06-28 23:00:18 ....A 194560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7948b10f32151ab450e4c05b60daf9528023641bc319cb0cb6b68a1b0950a059 2012-06-28 23:00:20 ....A 729088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-794919b634aef0df23dfe29f1180792615bc95c481d5853384ad4c1a8f79282c 2012-06-28 23:31:44 ....A 208272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-794e8f6519949a8e234509f01948a677496de8b304978995c35f273e3bee62ad 2012-06-28 23:00:20 ....A 782336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-794fd3c0eedf950fe9b0a76afba0a34a49c90ff7684ee6e513f8e6a418919915 2012-06-28 23:00:20 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-795d1563ebe60ad6f34b83c602b0fa8435d93bfad02fa4c69d11cc003884e1dd 2012-06-28 23:00:20 ....A 100690 Virusshare.00006/UDS-DangerousObject.Multi.Generic-795e0c25374dde0af86222200a47e45aacf629331d868f47ac1064e7d8643586 2012-06-28 23:00:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-795e9aa9d2af615ca58d4effbd61c2a9b187ae16d4e6e741620de5aa065fa0b1 2012-06-28 23:00:20 ....A 339968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-796691e81a9de560e3e1e1a0afd47eaf2e3da622641896a5e1f1a37cf35724f3 2012-06-28 23:00:20 ....A 404992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-796dc561bed81a6c55c72e8b897c22bc7f81add5433a4543fea00acaeacbfba8 2012-06-28 21:46:26 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-796e70688863c04181291779baa0627db2f1ae74708034d4b5913d4cfd8b5fe9 2012-06-28 23:00:20 ....A 1324417 Virusshare.00006/UDS-DangerousObject.Multi.Generic-796f0f3897a97dc5d6529d4b7dc5fe061f7c02fe632c9995a126c70da3ab4a84 2012-06-28 22:10:08 ....A 124928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7977265db0ddbecc5a0277accf79783af2f3d01740bb9820f7854ccfa47f8bf5 2012-06-28 23:00:20 ....A 484016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-797909a0ac0ad2c2e16a362ffbfd6932ad20de6f4452b598a13032fb78a675a3 2012-06-28 23:00:20 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-797d45f3369d38377d60ab26253c14c695de8290caaf9d36966b7af63091f38a 2012-06-28 23:31:44 ....A 669524 Virusshare.00006/UDS-DangerousObject.Multi.Generic-797ed4dd9c0cc279d40ccc27e55b6785e890dfb87f9e47129fb123dac61f048c 2012-06-28 23:00:20 ....A 78846 Virusshare.00006/UDS-DangerousObject.Multi.Generic-797efb69925fb4fb2b250604af79449de3fb18bd8ae392fc68cdd32ac4bc13a4 2012-06-28 23:00:22 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79893b2bf1bf57cc2b91bb1a8a0ede17d5dc62b992e1eaff7418ba6078494c2a 2012-06-28 23:00:22 ....A 53760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-798a325ddaf1abdd24365d8de4989605404fdad6e01f21cee8137474084b72ff 2012-06-28 23:31:44 ....A 147769 Virusshare.00006/UDS-DangerousObject.Multi.Generic-799a41a84fbc8ef2263f0aa96c30eb36e6f8e072c269c5acb24a76e0cf1593a4 2012-06-28 23:00:22 ....A 420352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79a211fbd4335badc8a9be9bd5728202ec520d25186c1def583b72a83f33012e 2012-06-28 23:00:24 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79b2229b70386a65b20b733a971dd77ebff2753413b7ee35d4a35bc37b987e6a 2012-06-28 23:00:24 ....A 437760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79c01b7329dcd4e840e3d783e4b4a00b0b99e057764cf4bdb1d85185a6d92ad4 2012-06-28 23:31:44 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79cc4a3978b6541143bd140bd9798ad97805c51df4e6a19440f012708e263312 2012-06-28 23:00:24 ....A 213504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79cd4000f2afb7fadfa9ebd13fa78a568a226c6e58ab91afea3f9e9e6e559904 2012-06-28 23:31:46 ....A 1290240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79d983bcb433ea9e30c3e1e2948154c889fe3da494cfef61ea3fc81044fbe585 2012-06-28 21:25:06 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79dbc57331eff49686e7abaa84f44e3a31aa4de16b137edcc543ab8b84c336ef 2012-06-28 23:00:24 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79e0a3b054544b93efcc07b14d2b60137d525af638e76b7f859ea90e7edd3976 2012-06-28 23:00:24 ....A 102441 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79e8fda9ac6eb2c232fb09606589cda64760d1e39e9e8fa1a90b0a1072be4295 2012-06-28 23:00:26 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79f390277031a1ea302019d6dbdf76a5ed08e7ae642c8091976ce22ac5fd1225 2012-06-28 23:00:26 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79f5611614a014371f1479587a11ad7a5980d67ebfed790a09a55fbe17c4052a 2012-06-28 23:00:26 ....A 495104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79f783cea981771dadb1e4126b3b8e076065dfe2e0ec74e1b64dc2d63c997efa 2012-06-28 23:31:46 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79f93f4b121969b50b53302cf0b5b04184e1faf7047b35b86a0c77bcd2961f52 2012-06-28 23:31:46 ....A 1081344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-79fc43381a6ec1999810c34379d51bb15d07634680bc28dc5c5a4f6882390fd3 2012-06-28 23:00:26 ....A 448000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a03c8653cfaf894281eab9cbb2a8d914dc44fec6982fe303b0a13279eb1dd02 2012-06-28 23:00:26 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a07adacdedc3b315e847dfdfa8e909a82f7d7346417b4dc645a795b0fe2e378 2012-06-28 23:00:28 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a08551b075f2673002eb77dc56f6038f15a51e884d9b68291faa3250b5da08b 2012-06-28 23:31:46 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a0ef2bb1dbd4d4104b8283a3763a4cfbd153ba83c3d453675c2a42b98cd85f6 2012-06-28 23:00:28 ....A 19092 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a1058a5ab00fc7cc790ee20cf6be9be47a346094da743d420b455e185a9a1d3 2012-06-28 23:00:28 ....A 1931040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a13109bfcb35384ae7ee5f1bad1e07358c3eaa29296e41515fbe30a205edf28 2012-06-28 21:39:50 ....A 431623 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a14c79f606c963803b5a5897d9e4c50ef0851487a18b2f9965a4a8bcff2afcb 2012-06-28 23:00:28 ....A 54266 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a1a06f6a8e97146ce730fe6b196d5fc80279228665ec79b4bd7f68cc295b078 2012-06-28 23:00:28 ....A 38397 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a1b2ad1207039b76538c247617dda3ff8f7865bf2d50018b73f26b3a899aed3 2012-06-28 23:00:30 ....A 4017 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a23f705ee58db6fa5f9e8ac651d4bd5142484d88a88a5b88a23edd01a883f55 2012-06-28 22:23:42 ....A 81111 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a27d4cc62e73c11369474c719f06ef165450d14c22835d500e656af993c9f62 2012-06-28 23:31:46 ....A 811008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a299c7e20739ae2291b56e65795bba45521db93e424abce2497c92737e1706e 2012-06-28 21:32:04 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a2be7f7f36bc7db666bac5a93f1c9ea8b88dc929dd0164e7c7333981603565d 2012-06-28 23:00:30 ....A 600576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a2c2ae0ee85911500523482198a9d975cda98aa68bb25363362681db4f973a6 2012-06-28 23:00:30 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a317b52fff26b791690b403ac860b3ed15690af926453ec348cacd6f7a7af52 2012-06-28 23:00:30 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a41d8a6c2456a7682a4b07698c79492a8282d6ac064ad19eb08f7554cda64c9 2012-06-28 23:00:30 ....A 682496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a4d8803bef4b309fa8690ff1b945335498f35500443a1a948ace02c9ec323d6 2012-06-28 23:00:30 ....A 6848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a687719ddd8d271f650a480145c5de4a9c37de04064adaf13bea26bee830b74 2012-06-28 23:31:48 ....A 14737408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a6e99f4fb1fa5c61ca67a702f036c768a9a75e3f62624b768d62272e6201722 2012-06-28 21:07:42 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a6f7cbeba798a38660f0d39ddb74a3151f8d18e98d841182303c1990f573dd1 2012-06-28 23:00:30 ....A 373666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a70e48282fc8ba986dab54fe3e40f7835adcde89d89166603f3d7ceabbfaba3 2012-06-28 23:00:30 ....A 30208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a710c0e94d082d9629c4e48d817ada4d40ceba7d631e6cc541e0e32041da3aa 2012-06-28 23:00:30 ....A 843264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a758a44da1c20148016b3318ec7cdede5e229ab4abd02ff130994308155d1e2 2012-06-28 23:00:30 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a779562edaed4d8ad3355c818a4c2632c52f055f8849350efdb3759539ce0d9 2012-06-28 23:31:48 ....A 82560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a77fdeb51dd8ca21f1cae0bb892efa1febcf895139d2c1bacb42f934c98c1ce 2012-06-28 23:00:30 ....A 365220 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a872f7879a3df4460aafdf2e6093c119118c4a6dfffd1be2f6d54c5fd122ae5 2012-06-28 23:00:32 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a89c8319bbb02056b191e99bf0cbc86778db1a503a828573159fb3bb2ecab27 2012-06-28 21:18:38 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a8a768cf6bae2e5553790804e80b68a3eb481437bcd5ad5544161b03457e8d6 2012-06-28 23:00:32 ....A 204823 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a8eafc74d67ba757f1fcd000950dc63962f5208173e0fefd25d7b3cb48757e6 2012-06-28 23:00:32 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a9135f0eb3e2cbbebb43e76e764a3bb6cfc76acdc63fafb32d5a6240b7cbece 2012-06-28 21:03:54 ....A 97416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a9751b60b256d7e149d28b2e4304e4113b0379c046ac8b4d861423349d74115 2012-06-28 23:31:48 ....A 743013 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7a9d677af6f2a704a75096b5ae3190173aa206d39423ece4f02215aba6c11ec0 2012-06-28 23:00:32 ....A 1693920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7aa9f7826be102bf1eac9bec356556d8958e86c1dbe7f7c378a5fc2de2292eb8 2012-06-28 23:31:48 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7aad6b33051c9b857a4baecf92b496a09d15c596322f020fa54eb4280a394ff1 2012-06-28 23:00:34 ....A 1122304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7aad9183b040e46aad0680c5d1e681a7b3e2b9bbf417db742baee757ea26a72a 2012-06-28 23:31:50 ....A 1168896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7aaf4770e2a03da5a0cd76d8b84bfde6e34b85cefe4dd377c53d254366d5d408 2012-06-28 23:00:34 ....A 28056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ab6b78941bc9acfa529765e008757526202adc63655c2964df67f6c65cb2fa7 2012-06-28 23:00:34 ....A 2400256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7aba9912cf91633470c9d152d412051bb64fbf23eb28cf2d0405e1c68f591e17 2012-06-28 23:00:34 ....A 47727 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7abba36965af07c6c62fa4a00dcef4c79804909334230db53c2da4b40ca45f10 2012-06-28 23:31:50 ....A 76766 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ac29843c50ed24231b5af20e5e4be5e76e69027dbd73cb09682ba2896c07842 2012-06-28 23:00:34 ....A 1163264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7acb42c63b7bdb3761746771a52bced6d0114369d57357f13a3bff23bec0dc37 2012-06-28 23:00:34 ....A 173324 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ad1072884e53ddd0382298863ca58067d30ab11ff41daede61065493b0b60b1 2012-06-28 23:31:50 ....A 396800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ad727e9f88c5aa74accef6090e3d307de4b7e679b1b5eb30bffb8fb55735b82 2012-06-28 23:00:34 ....A 344064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7adcf034e85dda089119e43eca733e6f0818576e5342dbf085b9f1b25c762239 2012-06-28 23:00:34 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ae089c48f924d1e79c6021168e40b389e621023fe8e3b33b8e05acfed32c6de 2012-06-28 23:31:50 ....A 77861 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ae0df75b331dc9cb90919a34502f7d1059d70ee105a96665c84a2c6ba075675 2012-06-28 22:33:00 ....A 606208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7afaa0292706d973ea23a480a25e593962563c22f3ac855a1e5ba02eae140c53 2012-06-28 23:31:50 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7afcc66a7f6caf9ade902aa412ffa4b7177813fee7d7053c2b4c929ab94e1f44 2012-06-28 23:00:36 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b060bff72cdda68b0980053a78ace0ea02dac0790f1375f94d8816907631cb8 2012-06-28 23:00:36 ....A 949248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b06fdf6f035d0e970104b40785eae0a047eaabdfd40256bba17a5ba641ed490 2012-06-28 23:00:36 ....A 751104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b0dd3b268351105151e04cf1d5312186206255409fbeda7a1ff8d9e8bda50cd 2012-06-28 23:00:36 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b0f28d85c18cb0c9da69398b0cc6394ef51c8d11955cce4f74dbe02bea282e6 2012-06-28 23:00:36 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b10640b134221e644a67c7771bf19626ac480c7107d40cb4629df976179a42a 2012-06-28 23:00:36 ....A 794624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b13f5c4152b05e7ad75d39f0eebf691e266723ec52651507a70192427743c03 2012-06-28 23:00:36 ....A 1037824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b15552f76789992430aa13bfa8eaca295ba5288d577f50516defbc694964465 2012-06-28 23:00:36 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b1d0c0cee693518b9783b0961ce85770bc9661947fd42ecbcadc4928f2a4649 2012-06-28 23:00:36 ....A 110080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b2944e8e229511b50fa032aa13fe8f6a0983d75d8b294c46ef67b3f17da0802 2012-06-28 23:31:50 ....A 166647 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b368704861d1354498e90d242e37352e6b5514f8f9fe4d0f8c8e70be916e843 2012-06-28 23:00:38 ....A 466768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b377d590956a52261979bcb9ddd9b84a54b1558f1e07749beb1c93ac1c61595 2012-06-28 23:00:38 ....A 4804608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b3d52784c0d04810c54ac8e3ed2878e089a19ea690cdbbe1a269430e08a5183 2012-06-28 23:00:38 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b3ed3a7969fe3b27c7749433b9b0250129eb8494bd773e18d2f898a53a1b144 2012-06-28 23:00:40 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b4aedfaa05279031f4edaaceca0c3feea6202661dd27e9d8aa373c1c21cb62e 2012-06-28 23:00:40 ....A 81109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b4fa907d7e92347cfbb952d86e9e60798157ad07b974d68bd4186a1906f8378 2012-06-28 23:00:40 ....A 711168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b558f9e58c5c0e56b8239138de7e82b8811f7f9edab6c1af1c4b966f77ea685 2012-06-28 23:00:40 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b6de42a12e52104c73279e22ed6c08aefaa712b17d1bb69e640a163516f2b5b 2012-06-28 23:00:40 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b6e2e9bf088d8c675bf7c692edddcff8c26312b242d3ec885acaa19dc94df15 2012-06-28 23:00:40 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b7452433d6ed941af7624881a84c4d9faa2b565f97a0040145b722e4d35cf1f 2012-06-28 23:00:40 ....A 401608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b81a70cd51a3a0a2ed7709864a26e8183f330aee4b8dad97e1a43087ea8b2fc 2012-06-28 23:31:52 ....A 1385 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b83f79d1ba147ca5510320cf722cf66f03fcaef64a37f23e1011294829b6ea3 2012-06-28 23:31:54 ....A 315458 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b8bb877bf0e92328d2f2b77a17e876850e27c0037f04c5b92a64f308f0c83cd 2012-06-28 23:00:40 ....A 82560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b9971efe6f873ddca6ecd74b37dc872f3d3f1ae71851ff963f254799a48c06a 2012-06-28 21:10:04 ....A 84536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b9a85965d56ba618ad039fca1e219c07fe89988fefb1343f0cbb597409af293 2012-06-28 23:00:42 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7b9fdb0a663aa9bcaccd3838f1a50f0e174408912480f4ffcfe71ca02473f617 2012-06-28 23:00:42 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ba8954a5d6139df55110bd65febe4d14bdcfb34d00580cb5ab9228c2a20da21 2012-06-28 23:31:54 ....A 1086764 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bae4a96fd8fbb1c47b28270ff5a592b43ec7591481ebc6f5002cfe916a07b3d 2012-06-28 23:31:54 ....A 239616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7baf2843dd076dc8a98e8d6547fc85e2249365e4bce667848277560d9707b782 2012-06-28 23:00:42 ....A 33504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bb4c69baf56d5203062f986aa738caad62ba9aad82eeaac48b1622f3d84991b 2012-06-28 23:31:54 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bb4e73fc15208105b5917742fabb0a3e58e795e13b58e8899f1bd15ed04eccd 2012-06-28 23:00:44 ....A 241904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bbc335901ab40ecfafc4fcf05604f7a372a5febdd095fd67e522e9036f36c27 2012-06-28 23:00:44 ....A 29736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bc5aef859ac62b3ab0ca84b77e436887d6f4c4ab77a58ac713f12cbb593e0ef 2012-06-28 23:00:44 ....A 100916 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bc5baeb2f724b881db0c07e478dad54854876f125dc9e7a18999c6a7699dcb3 2012-06-28 23:00:44 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bcdf7373603004e4182765f8bfb665b616a4a31dbfec5688b09240719859765 2012-06-28 23:31:54 ....A 222208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bd79c54603ec691f72b94c40f1b183c28eac0201d8249c39d644b8d15c7c7b2 2012-06-28 23:00:46 ....A 142350 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bd88f5ab70d9f057a0cefaefcea4a234d7621d1d5c5416a7672d27a2fd41b6d 2012-06-28 23:00:46 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7be82ba57d9a5287bc1bccf3b3523d122ce38f324113b18cb551f3d4b89b070a 2012-06-28 23:31:54 ....A 379392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bef7cd605dfbbc3a071fb03cccfad301f608a8cb07c929de6b3d178e71eddfd 2012-06-28 23:00:46 ....A 63284 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bf3a3eaa2470c76c9777c533df987b9121e6fe819f59d74110eb72f2c9fe130 2012-06-28 23:31:54 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7bfe1fcbb6a25bad72435b5661047d66250674b9f8166f5153af9b69f824d58d 2012-06-28 23:00:46 ....A 134300 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c0769d9f2d052abb9f6ba9e1bce94d3cdb785f332015f57ff7520d02753694e 2012-06-28 20:50:08 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c0acb830aab42854110f5cdc2573242708d7fddad45869aaf14adf38bab2762 2012-06-28 23:00:46 ....A 193093 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c0f25b74dbeedc9b14954f65e79158ea78a2eabe8ad4619fcfba0d58ab8cd74 2012-06-28 23:00:46 ....A 446464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c1174673a0eb34a27bd431b4a036ef38851b5eda30453822d54c2db4644c66c 2012-06-28 23:00:46 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c12e89116748df9a65392a37aaa891574ea8194658fe200d2d4f0b4d358a8f5 2012-06-28 23:00:46 ....A 2677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c13a51484076731a7b8cb6003b979a2f0336286216497b4612045beee2a8c44 2012-06-28 22:13:24 ....A 123392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c16ab1fcdb0ca1c5b9f60049dffd5e3ecc9c55705a0663fce6f50dd82911fbb 2012-06-28 23:00:46 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c1b904284d3d7e3709cb76ca0c407f8e2352680a49db4f992205a68c43ca90f 2012-06-28 23:00:46 ....A 373929 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c1bbe8aa6faa0e23c1106b2c1469e364136aa2b665cd2a763308fb2b6a7563d 2012-06-28 23:31:54 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c1c1f2ebc3b0da280ce4816d580ef0225aacb2e8aaedd013cfa90a864b431f2 2012-06-28 23:00:46 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c210bb547848a7c709639a6e6842fd4905141d1eba9eaf59ec41ed7fba20a9e 2012-06-28 21:43:56 ....A 66066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c39b9556e31eef133ee4e63ab1c15d1c188844502eeccb885162ff3e1c007f0 2012-06-28 21:52:26 ....A 34927 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c47e6d7b81ead0db1259e9725c11fd971fbf32d04b196a5a53e1b9e705f4514 2012-06-28 23:00:50 ....A 1403904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c4d2b1f4c0711caaab4658fe7fd1877c549b67c61c570431fbe5626450794b6 2012-06-28 23:31:54 ....A 192247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c527a879e8dd4a2a510a5970d86abfc15a46c25cd6f03f33f2212892dabf59f 2012-06-28 23:00:50 ....A 190841 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c590e0a1ccfea6b63ea04b029fe6786adda9b929cd67568d74cd535cead1d0c 2012-06-28 23:00:50 ....A 505856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c6a6cc283a82ec142fba2348ce1030903b20d678ed702e4875c1d597f3a1117 2012-06-28 23:00:50 ....A 225792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c7ad0df5455d0f3d513eecdd8efd5b5224b83ffc7ba76bf1327afe4ad94119f 2012-06-28 23:00:50 ....A 806912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c7cdc5ac0fbe8eb34db344dd66c9fed16c8f8ca308816926ce106cb4651c15e 2012-06-28 23:00:50 ....A 811008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c7d785aa65fb393db2409db955a7e2b87caae414d4c6f285c3f01bfa514068d 2012-06-28 23:00:50 ....A 655872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c7e02b9796d58e2f856b67f51a5f8bdac59e26dce62b57f70f3e70c62fd8d04 2012-06-28 23:00:50 ....A 655360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7c9526a52e2bf8648f244aed4f69db1adca2cf2b32490a599a9493be28bb32d2 2012-06-28 23:00:52 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ca06c6fd6d26a3db91619b0a58b6d832b415c5528702503936d8e4e6049c00c 2012-06-28 23:00:52 ....A 139776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ca0fdc9b6b1dbc4550018a6ac6573a059221bebf55275b9ba83c9f631ab5890 2012-06-28 23:00:52 ....A 1184194 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ca2d3d30d3742927c06983a2abf5cce030bafdacac8e28eee8a6f49d494288f 2012-06-28 23:00:54 ....A 600576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cb848c901965fea3f55e8d26fcaab0b45450ac6e0e1d9e143972b9f7790ebe8 2012-06-28 21:29:50 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cc0174b9bad269f2b71f8e1eadd8f67e6f471e0e0ac4395274e0e107938e289 2012-06-28 23:00:56 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cc553b07a1b2a6c5c82e96a379bc12de88ce3b93b07dd7835fce6554a399907 2012-06-28 23:00:56 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cc8e688a101115ce89106ed2fea35546f50038ed8899eb24be9d8e7477a505c 2012-06-28 21:41:30 ....A 13548 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cce8bcdbf4da2995d26ac2fcaaec052d335fa0e15d52eacd5b19ee01473f30c 2012-06-28 23:00:56 ....A 335694 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cd4870169aa218f7a471c52e384b5d1771974a34a3f28bcc4ae18ee10e9321b 2012-06-28 23:31:58 ....A 252781 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cd801e626209f90dbe75d3bab9eaab60c3b106085dff7e6f8a4667b54cc2154 2012-06-28 23:00:56 ....A 421888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ce5d1ba7e1728d79920bc3967176633b81fedf53704e5e4d3b0d7dd11a5c151 2012-06-28 23:00:56 ....A 14485 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ce612ba31e8e6ea6223f7f295f574d514de6b3622a62ec504c5dfdfff1456e5 2012-06-28 23:00:58 ....A 22993 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cec20a11b9257ce05cb5268dbad9fbee6dc2499f4a1bcb505b41c01b1fc7997 2012-06-28 23:00:58 ....A 118856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7cf68bbf75e8593c2209055cf43a6db0dbcbce5ce59d86afb06cbfe49f571d27 2012-06-28 23:32:00 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d05058ed88f23dc8977071da7330bf6e1c84c51702a43a50dae6886dd0bf3a4 2012-06-28 23:32:00 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d09fb93a814b292ba3a4f3d714381adb66ea851dab085ab23b9a036bca970ea 2012-06-28 23:00:58 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d0c38c8ba6846716489b6e20ad630df86089fd17d3d60d7257f8352c595eed3 2012-06-28 23:00:58 ....A 201268 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d17d23737a291156d50e701096390133488c406e8564bf37d788d09bff2365e 2012-06-28 23:00:58 ....A 581120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d1b0f4d4b73e9f59ea951893c402290b74c11e2e116e52d61177d9b16da7718 2012-06-28 23:00:58 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d2af711369c06451fd7e820116be2db034de59211890dc7795e00a8e18c6c48 2012-06-28 23:01:00 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d3a5f7bf2d5b11ef7e82f8abc07ac74d00c6d28481138f8097ab213beb82ec7 2012-06-28 23:01:00 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d4151e812259a80cbb2f670ddda92b92489c117c75076298d367ace84d597e2 2012-06-28 23:01:00 ....A 806912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d51a15ed749c35780ec65e2d2d93966508c0c50a96f14f40304ceabdb024337 2012-06-28 23:01:00 ....A 63764 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d55e058b39841aeb677b1ab2e7d51cbfb8dbbb81b47f5687bba9a0518d83e00 2012-06-28 23:01:00 ....A 249344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d57b853660d7deaa44b0a1534b879b10252ae74e0987497149f6774c1925575 2012-06-28 23:01:00 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d581d58b0879c5b08471ac22b9125627d4e9c29b28a32b96bd40e7cf647cd46 2012-06-28 23:01:00 ....A 412654 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d5be195a1610f4fbda60206ae4f50fb3974cf842646ffd85c8bcd5f784b77bd 2012-06-28 22:14:28 ....A 752128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d5d01a850d972965a827c478377d57fccd25cc188c1b7f8aad7c2bc0ffaee1f 2012-06-28 23:01:00 ....A 995312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d60075bb1fd85b4cfd6b63c18dcd89653bd87f73acdc36a2e45c245ea12a013 2012-06-28 23:01:00 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d6246aab90384a0489ea0be82febfa5d368b1c66b0c4fce7922034d94e57068 2012-06-28 23:01:00 ....A 85666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d633e2f890938db3d25c06db6bd075938b8afadc05c1c4efa8a5072eacc9a42 2012-06-28 23:01:02 ....A 625152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d7f4f97fab8456da1dfb62b2f956e2404d42bebf0b6eff618e9dda13ad73f21 2012-06-28 23:32:00 ....A 617472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d8760ca8774c5d3db4a750eb64196f7595957689eb283470e381e689f702b0f 2012-06-28 23:01:02 ....A 73750 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d88320669d19658dc964ba99b947ae94385e402475f5f261bb45f2a12516b7c 2012-06-28 23:32:00 ....A 7261 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d90f1e472b23d152b6fef0f9c497acff0cb49dd3a0534324c0db610bcef2318 2012-06-28 23:32:00 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d9913c939aa06fc61be760e408e8fae3ce16f020bdccbf570c13c2eeccc987a 2012-06-28 23:01:02 ....A 886802 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d99490e5967500968a870dd85cdf6fb6ae856ad5c1e0ba1e64724dc36e4c5a8 2012-06-28 23:01:04 ....A 685568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d9acb68998c3972df645781a91af9bb28539e72e59b44af2ae898f748b75395 2012-06-28 23:01:04 ....A 37697 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d9b7f855c9df277e63086c0ebe4c3a47b774b42453a3f39a36c4dcedbb01c20 2012-06-28 23:01:04 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d9c3774742854beebfd988d21c2c659b004f2908516ac98fe01474da74483c6 2012-06-28 21:34:06 ....A 108896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d9f80b48c6c562261b84a30db65c3aab86e2bc824ecdbf963ebf07ac097316d 2012-06-28 23:01:04 ....A 254209 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7d9faf3958c68fd4cddda0721fbb3df6d900ad76f74995c1912b6a91d42a268f 2012-06-28 23:01:04 ....A 135680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7da1c91abc038f9d27a21d44ed7b7ac900fee59ea7ef5155b9ab2b2e5ce8702d 2012-06-28 23:32:00 ....A 186088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7da880b1fac403b97baa1a7c3a9ed304f72aa67d936590318dbdc8fd38e4a2d6 2012-06-28 23:01:06 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dac52ddc47299d4e491bef8abb07421f7229a7e6e2eae760fcfdb518a3addb9 2012-06-28 23:32:02 ....A 2085888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dba0b9985ba997a1e58a6d5f429aa15cd30ac97337762a1d1a14265faf0d765 2012-06-28 23:01:06 ....A 410112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dba15c8a99f955b22dd4f812e1a425d1ef6c4965d231b8cfebf59f9e2f10053 2012-06-28 23:01:06 ....A 38818 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dba1fad29d60528e779a1ec95847113e9c998819f770428fa380f55b9db1220 2012-06-28 22:04:10 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dba9f70ff6b0733fcce6cc667736ea01315b7a2f0c11f9d44d4e4c45b03021f 2012-06-28 23:01:06 ....A 124416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dc63bd6dd50921d8bd9fc40952f63dfc6c33353b20088e07d8f24ae0f7f5059 2012-06-28 23:32:02 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dc74963033dc16be852021bf14c233e641178e2ef8dc126d831266f346f3cab 2012-06-28 23:01:06 ....A 290304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dd1633de044a29e8042764745fdedc271203e54bb91a617ef041cf3d4e10220 2012-06-28 23:01:06 ....A 69920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dd45981d0ce1801c2349e43268ac4f394945a3d996491a08ea2858738e0260f 2012-06-28 23:32:02 ....A 159749 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dd4f5c3b4f9ad0f034ff491c04537e2bf2d2e7104b78bdf36bd22c41dce9501 2012-06-28 23:01:06 ....A 134144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dd72358b525a04a62032b1ca91d4bcd9466f7e2ff6b3471892b597f4d016a1b 2012-06-28 23:01:06 ....A 180780 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dd8066a23cc393d48112d6608ad3eebbc45706488199fcc599866ef192238de 2012-06-28 21:03:10 ....A 431470 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dd956eacf6e59ff319380cc9663a6ef269f9f3a3eec77c59a8dd94f5142d31a 2012-06-28 23:32:02 ....A 88866 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ddd2491d35a310009960f8601cf3b4cd5b9ecfbad5b3ac327930e175d045bd0 2012-06-28 23:32:02 ....A 794624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7de305f7b01dd346bb44617a9019c5984d83cd990e3783bb797e872f4da8651f 2012-06-28 23:32:02 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7de618b9fe409b9087de96572ae3578cf7c9f091f423c867e7fdface33d5551d 2012-06-28 21:14:56 ....A 69683 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7de6625732cebd93de556d54829e5312eaf842d967e381b104327fcc69af66f7 2012-06-28 23:01:08 ....A 234518 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7deeabdc95daec8f8b5cd997bcd50ad2fcc8971c0ff03a3597fba3e9e38d8d08 2012-06-28 23:01:10 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7df2627a209ce3c25bc1bf4657dbfbfdf697b06dc60a034bbbfe4817097c57e0 2012-06-28 23:01:10 ....A 143872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7df3a0ea75168a625e5442a71b92a3564c859314957cb975c5b7104ebf29ecf5 2012-06-28 23:01:10 ....A 88656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7df8896da5907acfe1fa15f148d0b7bcb63060486d0ecf0609cd7188aaf602b7 2012-06-28 23:01:10 ....A 2592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7df8ee2c664c91aadd0ca19ee878ea1a3ce06d7cf8444bc8a4b31832045da4b1 2012-06-28 23:01:10 ....A 3538944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7dfcfa0dd4c66dc73ca6ab28a5afccbeb2905ac75180650f35a2678a28d449a9 2012-06-28 23:01:10 ....A 90219 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e05ae7744089569fdf44e2c18a265a0c05b97790912c5cc87747c263ddf0ed0 2012-06-28 23:01:10 ....A 2795520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e09ef8558839f0f129596600d557fbb42a8af6c0d1741e8693f8d7144c7fdaa 2012-06-28 23:32:02 ....A 115330 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e0a9710b436d107ccf2850b865132cabf2a9f54369ad7831f01e67c48fbfe97 2012-06-28 23:32:02 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e18813599c60044912a94c326c5999c1d7443fa37167cdedb390947acc6ae05 2012-06-28 23:01:12 ....A 10804 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e1cec6b4013db99ba07ff442b909e55e036df68e1db15790a212c71b8239d8b 2012-06-28 23:01:12 ....A 1509955 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e1f27e3b3e27554532fbe0aabd2c573c0f6b97d3cddc468f4772857e6974f22 2012-06-28 23:01:12 ....A 16920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e24e0bc262e5ddfff32e65c38efb0d33e40eca2341592a5aace6fcca4b89e1c 2012-06-28 23:01:12 ....A 67584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e29aa79934edb3a35d72f5e1d8fc0e14f3324406e4cfe6c48ede0ec57d8242f 2012-06-28 23:01:12 ....A 186746 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e2b330ed87e381edd62b3a4b85b82bbb00e055e51b90bc7f3184bee3256a42a 2012-06-28 23:01:14 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e32abcedbe4f9b53250911a9c7d024d55fd2afe3d47dcc91ebc776746d28408 2012-06-28 23:01:14 ....A 182272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e34707979a8ab52ee1c3f6f937bf6c7840a8b2e2d4bcce66c5ca566f952994a 2012-06-28 23:32:04 ....A 1008640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e3889a9168fac39b0f215adc076c1fb0d4820252cb13f9accd11d18b40d2060 2012-06-28 21:55:22 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e392fa7c157ee673af6f92879410447d0b5883bdae255c6c9e5841c20927156 2012-06-28 23:01:18 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e43a51db5cc01f610d5b33d0397be88a51cc9a9918415ff3a2c962624164582 2012-06-28 23:32:04 ....A 4349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e441876242522b4919a4157b8e9d4ad6fe794ca1f796ae823df8ba81d5f65ec 2012-06-28 23:01:18 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e48423a46c51f4a9d0ac63c5e4b68d7e9f0ddfce2049fb277bdb67c593f7d3b 2012-06-28 23:01:18 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e487f7f8cd902a3d01dd1a97970246f408279520281baf3ed840dd51a63bc49 2012-06-28 23:32:04 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e4f82ce76647ffac1d0056d1db04c59458c0f9d211beeee087bbe9d79ef14d9 2012-06-28 23:01:18 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e58c4d4e450a12eefd087fcf6252636e5b1894e26b32aa538cd55892c684ed4 2012-06-28 23:32:04 ....A 398358 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e5dae5581824384813091e375533d770b4509f4e25ad4b6c4734ce2c2e52973 2012-06-28 23:01:18 ....A 49442 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e5dd10622c3f4fe1b804b52cccfbe2c8c4973c0e686eef4a54db3739700ec09 2012-06-28 23:32:04 ....A 1958 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e62915f4d6648703d22344983c1965dc07501f2668588599195f740dc59bb2c 2012-06-28 23:01:18 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e6b493fc3a11648da76af903ac93de9812b8680e7e7b03d1ea9f7705f9e87e0 2012-06-28 23:01:18 ....A 672768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e6bbe88993fde68fad83b246659c995149215ea857bcc653c9b5ff06a444668 2012-06-28 23:01:18 ....A 614553 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e6d8fbd2ca116e10bf295a665d86e7e04b6ff827f0ce457bb466b97ab4fb17e 2012-06-28 23:01:20 ....A 2060288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e809eb8fb0901783e90bc761c9095d041cdbbc7d5210211d81da884106805c5 2012-06-28 23:32:06 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e81883c7b9ab41cb7b10408f131afab5e178eb9e0c477e2944b7c74cd7fa947 2012-06-28 23:01:20 ....A 966656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e86c337912366aec109cb644ce9ca772c42dc9e661768b65c14eeeefbcc3fc0 2012-06-28 23:01:20 ....A 52272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e8f17300256031512f6782f3b55785c401b6744629f5e2874a57e34cee0c090 2012-06-28 23:01:20 ....A 203502 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e90de48d33080088ba96f741763edd723b62c86c502c5af569fb342217c86ee 2012-06-28 23:01:20 ....A 87040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e95298d4e896ce74558684ff180615cb513b8b8fdb9ea48a2919807de5658aa 2012-06-28 23:01:20 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e9967d3d866e09af84d5c6be68c6354691e10032af1b696eb2dc984aadebcaa 2012-06-28 23:01:20 ....A 745984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7e9cd60812cf379006e671c41300f967640d182a86dcae19d34540219021684d 2012-06-28 23:01:20 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ea1a42582082be1aa9bf2ce615a5b38f8481a002caab133c2c3efac98dd897c 2012-06-28 23:01:22 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7eaacf6a33101b4c5f069e5e2cfb1b8a7b4be20cdb391feb934486cc87ec8ab3 2012-06-28 23:01:22 ....A 364544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7eba25001298c5d68f5a607bca879dd11a066ab8fb7a30096a078974cf114365 2012-06-28 23:01:22 ....A 211456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7eba353966568fc6b65faf38655c510e2529b42f18ff395acc0eb878f2850f85 2012-06-28 23:01:24 ....A 1262080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ebf8a2c45c1a39e04d756578da28391137b09073bc368f35eb6a86d52045331 2012-06-28 23:01:24 ....A 245022 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ec77ad7a08ca7cf2c23be78f2b381c6de57a838096d5251af2574c67164542e 2012-06-28 23:01:24 ....A 896512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7eccd821e0999572439bc78279286a4cc2af2f6ec77acf891c00aacb85e1e18c 2012-06-28 23:01:24 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ece311491627fae037f562a666c67cf80fc0855cfce78619c94d237b6be5750 2012-06-28 21:31:24 ....A 73688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7eceb529b258632c790feabf7bb9183dd64722e88db039d221ead4f9de0363cb 2012-06-28 23:01:24 ....A 374784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ed57091265a15cc2bd72544a5a479a1d8db88ee8f50fa6de3b6182f6aba6b05 2012-06-28 22:12:10 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ee2add9b23fab25d3fd8081b9477b3ae4d503fa31a579596b3a87327860cb3a 2012-06-28 23:01:24 ....A 450560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ee2e794915278a776caeddcde2f893647be4000ce2a545533fcb9cea0aa72bf 2012-06-28 23:01:24 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7eeabb7c02982d75e57ca4f72f958b42fad8917762db6244960fcac3c953b4da 2012-06-28 23:01:26 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ef22279845f0deac77ff6865772dc8419699657c56bb5ed9f5a5eba2a7cd0ca 2012-06-28 23:01:26 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ef6c16a1a0276d50c3771b5cc6de14145b4e51c3edddb821530d1593a1de894 2012-06-28 23:01:26 ....A 13328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7efb91ab815f9dfc6ea1799b3540bccab54a76957802e6a1d2f7ee253d05df29 2012-06-28 22:03:08 ....A 981 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f04ce95d17f4b4ec178aab5e8fb8a87940648d5d4702f82c172126ebe9fc59e 2012-06-28 23:01:26 ....A 306789 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f058bb77e31fe5f9a74055ee3e022b0a7937c981d0838445b7a48f31ff39fe6 2012-06-28 21:19:24 ....A 45592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f065043111d856dda4568d7f4633724a9cddf31eef16b8680569c45b79982c2 2012-06-28 23:01:26 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f08934f3d2a60265a5abae92db016b31f9cd80049d9d9b8353b42de2dc46b43 2012-06-28 23:01:26 ....A 35954 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f09967a4c9790d952bee64677678bc1c57c009750fac4d89916286036f9a100 2012-06-28 22:20:10 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f109f8c4c33af7a63de8dc41b4b6fadba77d7ebbb4dafd8a991e9e780f12bf1 2012-06-28 23:01:26 ....A 23414 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f155677ddee339980d8d5fd6bfa318ef16a0458787383c2b2293073ca28afe3 2012-06-28 23:01:26 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f1802905af1d4ee5059d317baea885fd18cf41ecf2c97a91161990b1a68b3f4 2012-06-28 22:14:16 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f1b237f3766979131512c86aecb0b70d12324c1073082de382af33ce642675d 2012-06-28 23:01:26 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f20a560bf2bf0668c3df34b9cb4fe57dda3f3db0c2d74462e221bb829f864ff 2012-06-28 23:01:26 ....A 356864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f21237c3180b2b166fbdca221a1f1d7fc3cac0e470d4a05714691dd1cd3ce30 2012-06-28 23:01:26 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f247e3cae0d01720cc3725b6e40c767ad6ea681d1a9cafcdb9cd2c4719bb421 2012-06-28 23:01:26 ....A 2086400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f28f495a259dec963fb36ed449b372221e97a20e5e4e65b7abb2c9d19e62506 2012-06-28 21:08:16 ....A 118128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f2a847cbac589b0eb32fedc07e11e4803bebb1b56302097ffef19b8e7e01bad 2012-06-28 23:32:10 ....A 2662 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f32d4af6d5d72192258022dc2a0d9c6fa5c7eea18598c900827aa5f8c82d12c 2012-06-28 23:01:28 ....A 932683 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f37dd20975d5783f782d9b8e295452bd30acc7eb82146cf0f54fcf21906e2f0 2012-06-28 23:01:28 ....A 3977 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f3d3146e20e39dae0a89b6bd2606418fe222de007a6dee2a0a1396e80ae605a 2012-06-28 23:01:28 ....A 59392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f41ddd34dec1122aaa096964e174c444a3cf3d8f438b4f44ed9531f8d7f24cb 2012-06-28 21:57:16 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f438fa24bc48beb240b9375dfa8771bdec3fb1d8650850eed4e5e971d600ed4 2012-06-28 23:32:10 ....A 1877504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f47fbaed10b1bd27a0d3f31e60088fa115bfd12ea8d994f3c70e8d703bc1cfa 2012-06-28 23:01:28 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f488f21a742dad6455b7e5377ed0e58613be80a1069f7bb897744bc0be4f13f 2012-06-28 23:01:28 ....A 377344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f4ae9169868878da314848f8dabf018521ed9004c465889da23709cd03d32ba 2012-06-28 23:01:28 ....A 660009 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f4b48dd53bb6ae9e85f04535b3d876cf1464766b44f67ab67292c7991e4eba1 2012-06-28 23:01:30 ....A 135680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f54a1f51af7cfece5799c624de7c8615eb4c5e7b060bcbeef9925a3de30d627 2012-06-28 23:01:30 ....A 24654 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f5ecf8a8e52759984ae99fe14fc1acaa1924c94df61c0aa062d287be0ea48bd 2012-06-28 23:01:30 ....A 1118720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f6a2ccd65cbace73fbd7e6c2f658ce9ef87e81fe0e38bf375c2cfd3636ac4ad 2012-06-28 23:01:30 ....A 1751040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f6a7ab925fa6db517862bf5a3fc3cbabd9effbc5e3ba218a230e5da2e1acda1 2012-06-28 23:01:30 ....A 317440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f6d64e1998e0d541d56a8a4d2ef7df96a0ac2946e1b4572f4b2db137631ae50 2012-06-28 23:01:30 ....A 482304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f71dc5dea9819191e1b85773d14521f251d61dc3f7b6c1ccfebdac024a1a619 2012-06-28 23:01:30 ....A 25644 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f78eab7c8da2f44c6cb7bd89947284fd540e269e1d13ba1351f2ea5457b5efe 2012-06-28 20:54:10 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f794624dc2c7cc78f00b38fabce0bb7d9fc3e4984aba4c21c07cbd4064b9127 2012-06-28 23:32:10 ....A 690176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f7d496c9a375fc47dcf4d147e113a223f2704ff68cc4c764b9ea03d5efd5dad 2012-06-28 23:32:10 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f8331e119acb82896eca0e71ee046c4b23f9997079428d82284970df4514826 2012-06-28 23:01:30 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f86c6eda60cac64f6003a393dec811942e1448b05a1462f5d83bd3e4e661ed2 2012-06-28 23:01:30 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f86dca417879049cdaa03837a44693a64071638f323ed7697cfbc1267d0632a 2012-06-28 23:01:30 ....A 3051520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f89edad453c7b1e98f58dc99f447fed4e899b903d04a5379a5596b28d5d4365 2012-06-28 21:47:40 ....A 684032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f8a271076325c946d7b730c2c62fd2cfb1b1c2d8628bf36d3d233ef74389422 2012-06-28 23:01:30 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f8f2ae63ae8eeebb039048318c9faabcfdc60de092d64b126c9b3f46bcf1d74 2012-06-28 23:01:30 ....A 87040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7f983e2cc14f9d109fac99b79b62e89370eecf15a6b1781bfd5933a5a76baf14 2012-06-28 23:01:30 ....A 606208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fa8443f825f80f0639ef6aeb53dfd81a278dd708040676bf4896310d02cd892 2012-06-28 23:32:10 ....A 719767 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fb159cb70e043a0e5695ddc1328b34e48b45bf605d151d64bccb1c24dc7ac9f 2012-06-28 23:01:32 ....A 71841 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fbc6d603610a895f755e6232ddf5d43fcb784086d91a5ce2cd2fcbd746db5b2 2012-06-28 23:01:32 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fbc7da77747bdfb8b3ec59a8a962dff2d9d7fd4d4ecd441950cf30427e2ec9b 2012-06-28 21:48:44 ....A 222207 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fbe71dfa4e8a66bd93b72af6c1188b05422e23ffd793c1e07aed3c12d6c7c1b 2012-06-28 22:29:12 ....A 113615 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fbf9c9660a8f10f3a91a77f08cba733faed9b3faff87b35311808117d252591 2012-06-28 23:32:10 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fc50c5314acfe9231947005edbaf75b43e7764969b12e679f3fb38c033e806e 2012-06-28 23:32:10 ....A 5541 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fc52b6493cd7b9d2a932f6ff7954169e7559b7dab87d95d1524a88bef1279df 2012-06-28 23:01:32 ....A 380928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fc8c9307fbaa319f3a7678c856ea3bc71e91af36d6b4d538eaed942813fd2ee 2012-06-28 23:01:32 ....A 1712128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fca1990e1a97313dd8c21819a8bf381861642118564d34d826ad2769d3be4c7 2012-06-28 23:01:32 ....A 14960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fd49e422e4ece1937daed05b51ffd6acd8b9139fd682049f8d7c6a84091fa79 2012-06-28 23:01:32 ....A 460288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fd7bbdf51080f8d2ac3df8ac92f66d44de98a366eccc4082b00cf36ef7ce98a 2012-06-28 23:01:34 ....A 244224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7fe12b19cf2fec25a530d4e2569eae32fee73e88606cc6d7c1d8297136e2869a 2012-06-28 23:01:34 ....A 425472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7feda597fe134eac19b9b35789d0689b54eb9a5a0600c15e2122cd84dbda8129 2012-06-28 23:01:34 ....A 1486848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ff31ef0c2a8315744444412c85af87dd1a41f62999509fcf542cd5c29156f49 2012-06-28 23:01:36 ....A 840704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ff7996c3d6c4c6d7a7b8581168d26f56e3aa00ddf6e4cd8dff53872025edbd2 2012-06-28 23:32:12 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-7ff94cc3f619ecf8694a86aa941d7ce28864d19458e3ea1032665050147501d0 2012-06-28 23:01:38 ....A 3997 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80051e5ba1ac58a0454b07136c5ea72c66a6ac6c66054d9c31a02c1bf036827f 2012-06-28 23:01:38 ....A 328944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80067a60072327f996f3f91deee633345cdd5d7d6ada704471b6222bc83e1d87 2012-06-28 23:32:12 ....A 2181540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-800f8259b508f016f0a1a82a7569a397768478e56f4ae55ecde09a343d8c1783 2012-06-28 23:32:12 ....A 30392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-801043453524982a5597065455223d61400870708831eae3662d995e003b56c9 2012-06-28 23:32:12 ....A 489966 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80159323a8c07d3219127612678fb0f2fa810b7b4fca52586340b8c0b81afc65 2012-06-28 23:01:38 ....A 1269713 Virusshare.00006/UDS-DangerousObject.Multi.Generic-801d6523a43c4f4754b7317567f92aa1210ec253cd508d9a47b284273dce5b57 2012-06-28 20:57:40 ....A 92656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8020f19711f8464d6c723396125ce435de9a82b02c49e08a8e992125e13fe0f1 2012-06-28 23:32:12 ....A 11517952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8033ab7f9822a768e5947a30a2d45b8b642125587d90d3d5b28d1b4ef758961e 2012-06-28 23:32:12 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8037c5a3f358ee8b81b54e948c42a574dfbcc761ca34fcfd1590e5ef3ade5793 2012-06-28 23:01:40 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-803f059b474961402582ab69af29671b9aea306cfd784eb411904b19cfada633 2012-06-28 23:01:40 ....A 2236416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80436d9a21943bbbbff2c96114ccffd170f5931836a1835bb322bc2883a1a4d0 2012-06-28 23:01:40 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80488c45bbda2e21969fbcbc58041b0a7ab81de6b0bcccea1abee5235da13f41 2012-06-28 23:01:40 ....A 147612 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8049cb8e84bb2d1e4eb09dc577195236dc2c3d0e28fe6cd9e92d02fe1bf2c7a7 2012-06-28 23:32:14 ....A 13512336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-804a3de00e69e11440333d818e388a2524abc202fbb912348b3e21c251df1933 2012-06-28 23:01:40 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-804db63c7a1c9dfad3fcaaacad9742e2e836f90ac7d0bc00ff9d91429057637b 2012-06-28 23:01:40 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-804e6fb1d2e4d689122e1a9d04acc3cad1db1b373309f3bb5c6849616db05025 2012-06-28 23:01:40 ....A 155136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8059a7552d982cbe76c6eadbab10c52c158c7b201739ab0e34fc76d24a5f2ab8 2012-06-28 23:01:40 ....A 13336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-805bff44852f8b699c4ffe58df4312fba46c9ef473a9ba5162f55c95d9232c37 2012-06-28 23:32:14 ....A 168484 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80666e464a44f0e9b30ee846e4c63388d4e517ba133f42905cdd2f3088945cbd 2012-06-28 23:32:14 ....A 71168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80680aa21ab751d727b2b76529ffc5931cb391e50003b41aa79d15c498d11ce3 2012-06-28 23:01:40 ....A 720474 Virusshare.00006/UDS-DangerousObject.Multi.Generic-806d05f6ba2504ed3573fd568c9b66ce693c3b694a67b9c593b7711ac676ad58 2012-06-28 22:32:56 ....A 163328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8071ce9b2f37511b68be93b6ec8c06a0397991f8df2e4af50d38c5c5e468ff51 2012-06-28 23:01:40 ....A 1380864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8074b6e5efb20c350458e84df8fb3a283c7d9a5f2c169de1f72bd4f1226ce05d 2012-06-28 23:01:42 ....A 805888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-807843dc94163e9ca9821f7b877ae7df188c69fd61500c0ca535d5a32d758e77 2012-06-28 23:01:42 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8079d614b1c8b106c174e6560226fdeee62bb85dcbe72223301dd6d3ad245fe3 2012-06-28 23:01:42 ....A 4041216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-807a5bdc2196d88ad23ee92cd1d1afeddacc5dead0cedadd6a5d3d8621223061 2012-06-28 23:01:42 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-807fa5fcceba96e0c82a62755006c9580b6944b37130f5653bbf18d184613e6f 2012-06-28 22:14:50 ....A 711700 Virusshare.00006/UDS-DangerousObject.Multi.Generic-808235e6ae14d26f115e59c7450025f3917f88815d75ecc3298bb9d9c15a66ea 2012-06-28 23:32:14 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8085be58c9d10431c905e1435b8e699fa53b91f56e73ce4f2393f1b718b6cc06 2012-06-28 23:32:14 ....A 293376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80938b625179da458aa322c5cb06395d5b6be996f9c99ea45278d3085628cacc 2012-06-28 23:01:44 ....A 760320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-809fe3c1d99efc0da98c71e46b40bb4e83b28be8285b35407420cc932e7f1239 2012-06-28 23:32:14 ....A 598016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80a092e4290298eefccfd092d8da620f2eff4034c34185f933a56ae2a7a45926 2012-06-28 23:01:44 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80a094ed36a5450f85b9594c4a4fab0e290df84254eedaa8ae5b6e6ba3875a37 2012-06-28 23:01:44 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80a38b8dce798d132a9628ef293361d0b5f8b599224e78da83b5279c50665e6a 2012-06-28 23:01:44 ....A 1624064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80a46710dc38655837135c14830a8a8cd2a4159732a0970faa845beb809f1aac 2012-06-28 23:32:16 ....A 547328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80b4e898fd80c75bf793bb18e1297d579a6e2ca5c3f540a80fdd58be0edb53ac 2012-06-28 23:01:46 ....A 230916 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80b9c7b9e0d824b6ab697a3031cb27d71573e008d15fd9458dabc12cfe2b42ad 2012-06-28 23:01:46 ....A 2002113 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80baa8bcd36011e41f67249b63d65457a7e52c07c221e01087ed003950c4e5e1 2012-06-28 23:01:46 ....A 224768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80c6b344ee68ea07fd2d3231d3a40b71a5fe1330247c916a33c22a4dd84f6c42 2012-06-28 23:01:46 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80d7a57f7f7b6aaee1ca88b7c82e24009d0733c73fafdd4ca818238e72dd45e2 2012-06-28 23:01:48 ....A 789504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80e51dee5da21c8d3c037e383eb3b361a3997b24381ff0f56b45fcc3d57cb10b 2012-06-28 23:01:48 ....A 304128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80e587c1556ff6657c52953b55062b6f74d851fece72acc180f15531b2feaa91 2012-06-28 23:32:16 ....A 43984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80e6644c285f6dea239d8cc25060c43e173be3141a5a8b25ed887035dd5512bd 2012-06-28 21:26:10 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80ea0b842ae919fe419bc734e6a201837d191b46395b525a6ba45dbed1ecc93e 2012-06-28 23:32:16 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80eb69eaae99ec3b60fd7df91536b228fd91a0159e92139694fc5541f872f399 2012-06-28 23:01:48 ....A 48238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-80fe77502d02b06852b8e68f233674144fa2ccf22bdc86f47c33d59e745d5902 2012-06-28 23:01:48 ....A 470528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8103109cbebe13b26bc88e873b5ca109bb0e9484eaf9a59af15cc76a3aabc48d 2012-06-28 23:01:48 ....A 82939 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8106ce5f1902ce7f93d63e6f04e6fb38ab91f1462f5f6aafc6fe32725a64364f 2012-06-28 23:32:18 ....A 737280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-810a6bd584d46f2912cbda2aa7c418869994566ac77b6e1ca12873858aa44aa8 2012-06-28 23:01:48 ....A 243693 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8110f08d554022b0b9753b4ce9acfd76a67ae9c08881ee5b166646ce6fd74381 2012-06-28 23:32:18 ....A 281980 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81125324b7e7701a662c4d159049a30cbb9fc75f2209c4adf0a712689a1a91a4 2012-06-28 23:01:50 ....A 586240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81185c6e3dcbdf95d6a8a4add446dada00cc95a946d0be15c42858ab54efa321 2012-06-28 23:32:18 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-811ce35df653af245168ae19bee871502a17a89baadfeb75dbd958789c5cd055 2012-06-28 23:01:52 ....A 55501 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81209112f9a28801bb35b2f131160a1acf9574f983d683222b6c9a097df4845b 2012-06-28 23:32:18 ....A 830464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8122347baa8a41c463f732fa6987762ab9094eaf7ee51ab98435c41d62240db6 2012-06-28 23:32:18 ....A 398336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81248c29abef0c7f8990ba19f5083dac3c48b34a833fef0042a2576c02def596 2012-06-28 23:01:52 ....A 2242048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81268b0b3700ca1311be8521637519579d1f389995ea6759326a311d6c0486f1 2012-06-28 23:01:52 ....A 412801 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8128e62fa43378837ca766195b076344b54a0d791a36134b4c906f4ec1afb44b 2012-06-28 23:01:52 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8129d6ff3dc4e69de4164ae049ccdb0b24b89b2f78077708e05d7baed314d727 2012-06-28 23:01:52 ....A 913408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8133f4674299a46e5816d24cedf5db16f3bc055ea52b20bcd7cbbe697925546f 2012-06-28 23:32:18 ....A 640000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-813570c6d8be045b09f362811ee1998e8a2a9057e4cbf785421b1c11453d3910 2012-06-28 23:01:52 ....A 70144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8136c211d64125bef3792c24328d5ce590e9c8cc985bb16e5bd32b3f28398c72 2012-06-28 23:01:52 ....A 514073 Virusshare.00006/UDS-DangerousObject.Multi.Generic-813b59976da4d0afed94d84d59f72bf433b3fc7cb6d1b6bd8957e713ebc6f588 2012-06-28 23:32:18 ....A 462974 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81407beb8374191ed0edfa584b073117660524c096582757e15466f73dda459e 2012-06-28 22:19:02 ....A 81922 Virusshare.00006/UDS-DangerousObject.Multi.Generic-814daa5d95f7e907576d11f9977f0d92f8349179d9923558f576dfafef188de0 2012-06-28 23:32:18 ....A 647172 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81574d0c9d2fc1c2574337adeb41e040ac5e06ddb7fbf26afd9ae8986a3d2501 2012-06-28 23:01:54 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-815cb29bf07a26433610dd3e1dd831da98e40dc6e3c9c0b605258192f10d6e32 2012-06-28 23:01:54 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8161d4afe197305ea955997fe6399cf03eb7a6c14397b2fb26ebcba050194516 2012-06-28 23:01:54 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-816260135d39ce7774acb6ffa2e8d8504e1f75233b58e785638c90dc69010d98 2012-06-28 23:01:54 ....A 315425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-816339691b5f59f45648760e3ead88d2307f50769aaafd935a56f2e00ffaac6e 2012-06-28 22:13:50 ....A 3340 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81687be9901cf43cf1b1c01b3f3c4d285b3278d36848cd216de62da25bc0421e 2012-06-28 23:01:54 ....A 122368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-816917a74baae66e95d766089d1fc7f20d5fc300a3b7207d1b8d2c47081df362 2012-06-28 23:01:54 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8171257d529d8116d069e0deefce99f2b59c62e4db116fae8cc4facefee5e976 2012-06-28 23:01:54 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-817c3d81ac550942146e96aed388b36a93cb1c6b64ca8373e216929c8c51addb 2012-06-28 23:01:54 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-817f3875b4954ddd432c3f8ff6b4d6b50a49caa321a5893de918dcbe54d1d365 2012-06-28 23:32:20 ....A 68417 Virusshare.00006/UDS-DangerousObject.Multi.Generic-818b4b1519758283298c53a36bb683d1c6dd5888e1bd6e3bf0fd73c84b1d196a 2012-06-28 23:01:54 ....A 266240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-819ad2dbf0688a9ca4d95597988179e73ee0b8a2b089c05162fe9be1a3aab289 2012-06-28 23:32:20 ....A 116884 Virusshare.00006/UDS-DangerousObject.Multi.Generic-819fac042dbdb1a5702307cba60497515b3d2cc52fdab7b291bad7b1c2db0916 2012-06-28 23:01:56 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81b27eeef08489e28c7ccef06c1defc1d6493de5b2cac07ad3b97ec99e78f1a0 2012-06-28 22:14:36 ....A 18816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81b324347d6d6c7f6abc75e201e93e36ec6694f093844dd0bd24258240a8f90c 2012-06-28 23:01:56 ....A 1720524 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81b5d526741f5a2befae621af0afb8a1dbb19f705571a08684ba9eddda5697b8 2012-06-28 23:01:56 ....A 212480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81bb0a2ae61d296c93ffc397bda6ab762bd868828e905ec6dde0e11badd6fd71 2012-06-28 22:06:34 ....A 801453 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81be044086f689f0426e93c7974459e5a475d9c17d35744533b56e54834bfc4e 2012-06-28 23:01:56 ....A 130560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81c78fceebc669321218f398d1e9ad506357747f270c44ce12350cfe5a1e8f6f 2012-06-28 23:32:20 ....A 499969 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81cbfeb4339976389dc79ed77febbbae15fb263c53342d950dcc92c9d0f0a101 2012-06-28 23:01:58 ....A 1806336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81ccd8c3ac276d0a129ccf859e6b58e6a9aec64317d195f757211b0dd99f1220 2012-06-28 23:01:58 ....A 1642496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81d0a523f2a20528a078acc13006e2b59a77a89131a50819976cdd31543cb7d6 2012-06-28 23:01:58 ....A 150528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81d608adbbc89e1aefb35f6939c143f6b5c90f5057d09f73992f49db98d0e511 2012-06-28 23:01:58 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81dd133b878993704228ec241e1aa3865c6f8f1e7aebd77dfd3377f6d413c6ca 2012-06-28 23:01:58 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81e34a8274ab0a7df639f2a241778c8c20838f48fd9323dc1176bd2280d4efba 2012-06-28 23:01:58 ....A 59392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81e6a580cc03ef92be03960737003fb02f432dea433cb760e60107b8147b7735 2012-06-28 23:01:58 ....A 14432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-81f0e54af68d9503ea878e19b1111b01d2ca97c12fe6f1bc868723a1eadfb239 2012-06-28 23:01:58 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8200604085a28738d9a4757cc5bf952415bf340d507fd7835fb6ac5e3bab733c 2012-06-28 21:57:52 ....A 34787 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8208a569efc123fac0285eef1e4f3b7dfc76e702f0cd12c13a81307dabadce03 2012-06-28 23:02:00 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-820a7b89a24b846664441d6ca73cbc9669b50a1135a2e7aecda2fac38dab0de7 2012-06-28 21:01:08 ....A 130048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-820cf8af5a81155a3f5bbdfc0141ee9fd55657dfc782a46178d4fb2f02999f21 2012-06-28 23:02:00 ....A 443904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8210837d36390d81b53f061181ecd0d06ead0dd41431e77cadb09975a8a94f1d 2012-06-28 23:32:20 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-821092816431591faec63cd2de27fe371ceadcb939226a85df866302595ca2de 2012-06-28 23:02:00 ....A 1218160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-821457d567401980d826949dd31c93a20b9d31742b727eccd74c7c16ad40bdd6 2012-06-28 23:02:00 ....A 308842 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8217cdb00f2bd670bb717336e65db63497b6e82c52afbd0eb2e7c4cea5bc40bc 2012-06-28 23:02:00 ....A 448512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8223fbd93516486f68a4af2e1a3f16b6480d6e106cab12ec949df0de28efe935 2012-06-28 23:02:00 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8225c700412996b75febdf820b0b28d1b1c9a44ef67c958a3bb61b15ce9eae38 2012-06-28 23:32:20 ....A 138752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-822f9d9c9c50a63a0db986fc4fd10e33e553966c3cd62c89fb41c401a601c5f3 2012-06-28 22:13:26 ....A 56390 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8231b139b4e33b1b4328088cb25cc49c2a5e28c6bd43e364ed3bb9d5b4339e49 2012-06-28 23:02:00 ....A 279160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8236121bfca7e8942de62828a6486cf1b9b4948bbfc33252de5307281d551c8b 2012-06-28 23:02:00 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8236d478e017fc13a745543f576cbf356aa7e95f66771b18a09131f1d22eadc2 2012-06-28 23:02:00 ....A 215040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-823b57adcd6c900648e8bcab8cf596bcabc955c4cadf20f38e20ff9dec20dede 2012-06-28 23:02:00 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-823c2b13325bbfbbf9bcf14734716ab9e5ce6d8a34cf19033bd3a1d7bfc4259f 2012-06-28 23:02:00 ....A 6288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-823cab9820364ba7e3565a9e168cbccadaf574fb7dd866132f11709582ecccbb 2012-06-28 23:32:20 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82459152290fcb61da50698847883498c0c6829157facf372eec39355677da8a 2012-06-28 23:32:20 ....A 161280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-824c3bf089917ce567514d4cbc6a28b5a1b27911d5dced7b1623d2f18efdbbf4 2012-06-28 23:02:04 ....A 3043328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-824eb7f6e1643db2464b2dcbf319bf3ff0c0ee147d2c87225cd2b04e89481e08 2012-06-28 23:02:04 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8259648a5ec6e1eebf3e3699336df12fc133d82fc6f0fa14afacfbb273ae131e 2012-06-28 23:02:04 ....A 341407 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8262e3b3c6f9cdcce60240b14832fdeae83d7463afac78eeac0ef54a60076596 2012-06-28 20:50:16 ....A 561152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8265973e48527771243cf1314ce3f8f5f70027e5d58657e63caa9900e89679bf 2012-06-28 23:02:04 ....A 500780 Virusshare.00006/UDS-DangerousObject.Multi.Generic-826ed250631e9048689a316f11f4cfc756b98f2406c8cb3567a1bfc353c8c080 2012-06-28 23:02:04 ....A 641024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-827008947cee34e544b446f0dbaaf579b51f092cc8dae7397d7ebe55e1fdd587 2012-06-28 21:30:56 ....A 64841 Virusshare.00006/UDS-DangerousObject.Multi.Generic-827011fad1e834be1cd34f8ef1930032e19619ee51740ac0d2e1e4b6523c19aa 2012-06-28 23:32:22 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82715a824fdc38b92c46a68f49171e574a8a1553fb41ca7889bf0c2b0ec8977b 2012-06-28 21:41:56 ....A 62211 Virusshare.00006/UDS-DangerousObject.Multi.Generic-827210f4acb895b9ddd34b5383a329f4d829df151f8286f5d75f4a4b9d9c1925 2012-06-28 23:02:04 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8272b83ffca7c3fbbb1a2b395d563b84d1620eea839830a754419b8772b17592 2012-06-28 23:02:06 ....A 190976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-828fe9b6dc62731c7ad86969f8f599f7cd683fa676e3c4dbf7fd0ad504cb9d1a 2012-06-28 23:32:22 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82934995ccddafa3122b68f9905720f2a5835a3398ac7b9d522000c8efaec98e 2012-06-28 23:32:22 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-829cb13199aedd55992a0e9c77bc44621f2f44e526715a658181c06ed30fb957 2012-06-28 23:02:06 ....A 315425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-829e9224ac0a2d1e86227e00e1b0f937e03439b5f8e52ec880f05691dc9435e6 2012-06-28 23:02:06 ....A 381550 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82a1784fd3736a9ff76e45e292610bdd1cd55c3c155547a4c8f46885137b9021 2012-06-28 23:02:06 ....A 2348032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82a2cc079dda6878ea39a3b6eeb6b6c9163edd87f6b93b3e0c72a3affd86e9b5 2012-06-28 23:02:06 ....A 2176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82a628254e49dd74cdbe3ca940d4d78d7e579d09fe9a86eaf96821e29b5650b7 2012-06-28 23:02:06 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82a90244546da4ae2ab0b5405604417118a5700b23772a4109413c59b3a8985c 2012-06-28 23:02:06 ....A 73750 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82acefb9ebc145509effdd809379029b5653f41826ccdfc97cc3092e8f2675ef 2012-06-28 22:20:36 ....A 40024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82acf661a0170dd45f45cbb15734cc88eca280a139bbd9905c84acc0c2adcf59 2012-06-28 23:02:08 ....A 552960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82af2cbc4c3eda6815c77e5174325ea7f24b09e83c1f83b08b8d6440def90cae 2012-06-28 23:32:22 ....A 200020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82b41a95998b8ab5b7a8e5bd20e1e0844e7793e82c2b98936472d09b9f746f26 2012-06-28 23:02:08 ....A 92456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82b4639897511f5fd235248a03e7d61332d21cbe218b7b69f44236c9cccfce82 2012-06-28 23:02:08 ....A 2374248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82b71550119bf252cba83543672a96f64b942255c2dd46a335e43cf6f99bea84 2012-06-28 23:32:24 ....A 89088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82c252bad29760ea783afdd0f979eaf5972f593ad01dade1ff52f685fc167086 2012-06-28 23:02:08 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82c50befb72fd3e43d7c63ffaf946d85751e3df364e99ccb924f8d40e230b0e8 2012-06-28 23:02:08 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82c929a4d57448ff67c8008704e9a1115fc4fad1683b77b1898ca6682016cdd1 2012-06-28 23:02:08 ....A 1613824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82c9a05759958ed9d3273b2f7be11fdabc49c11db273e5c74c1d2520ae930699 2012-06-28 23:02:10 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82df7e71773fd1cdd08ed1a26d430536992a59e94de246127333e3fefc8aefeb 2012-06-28 23:02:10 ....A 238592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82e0f5834eb146df572fd224d461a8b67537e1de741bcf918a58f4255b18b25d 2012-06-28 23:32:24 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82eb4db7a5181dd6b18376c1ec0751e93e17957d8ae3614ac9d4192d330401d6 2012-06-28 23:02:10 ....A 149504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-82f771a4c91d82cbd952d5109a02eb4ddafc5ba287c1ad0535bde4772782963b 2012-06-28 23:02:10 ....A 253828 Virusshare.00006/UDS-DangerousObject.Multi.Generic-830a39ac7bcd2b19ad14ae161fd4ed3f7e00d3e56cb9161ac522863ad2e1198d 2012-06-28 23:32:24 ....A 244005 Virusshare.00006/UDS-DangerousObject.Multi.Generic-830da170378ba3f88a1dd8afb61b22de88f46e0025660c19393c4bfd43fe737a 2012-06-28 23:02:12 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8317c1b20461125e35f797e5c2bce6a1d0767c2642327d91895d24cd945cb8a3 2012-06-28 23:02:12 ....A 680448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-831884dfdec9c426689e733b4b6f9d81c52a7f4045d20d6d7a563ea63fe2db3d 2012-06-28 23:32:24 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8319bb4479f68beb3a1a58dc40551fcb6dd551c21362a0365c82ce3fbcfbca33 2012-06-28 23:02:12 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-831a1c1ea42d5f0fbc8ec18255f1bd6b2eeb6dffd07817608d80a5468c749141 2012-06-28 23:02:12 ....A 177152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-831a92451e62f4eaffa2f0a24b1eb95925559c0a5308d669ac288524d257c4cc 2012-06-28 23:02:12 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-831d6126926c7dc8701814890a845d80a64338d52ec38255ef8b4799759d18b2 2012-06-28 23:02:12 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-832037ba72ce243164fcd354a0505458087f9dbb37debbfd61582f70d673fb08 2012-06-28 23:02:14 ....A 129946 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8326eed722825ce6fe1eeda192d314d065ae14067f9f152017794d01ad0714fe 2012-06-28 21:16:46 ....A 854730 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83279570b3a337f2d94c49a7af84c9b140d8ffa2dab25307fbc2b6f778b4438b 2012-06-28 23:02:14 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-832b3e6f2f931be0e143a19f0ea8bae8226787270bf2c5df5636a332b158999f 2012-06-28 23:32:26 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-832e0c634d0cbb16cc3e26dd738111de34ac56c1ce8c1767061ab0eb23178087 2012-06-28 23:02:14 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-832e8c6d360564a1c9585fd36164781f65fffe825051cd4844b91361f7dc526c 2012-06-28 23:02:14 ....A 212480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83324a5a6cbf4817309498e8e7c97c5132c3303141cec98cbff81a3526085337 2012-06-28 23:02:14 ....A 435200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8332a7881ac084d380be5f127bd900aa3a0dda66d305522b6307def2524252a9 2012-06-28 23:02:14 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83422157285aa93a5773a86e218fe75bcfe682839e4485bedcd0d26788e7070b 2012-06-28 22:11:30 ....A 440411 Virusshare.00006/UDS-DangerousObject.Multi.Generic-835d2b56336a5098908de989bd930093cae308da73f1b8cb4029ae8c9d5c7d04 2012-06-28 23:02:14 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8361e0c3774179629118071c6d553c6b8dfb00edb6a101a3f8744e2c3b92676c 2012-06-28 23:02:14 ....A 261120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-836d60974874c5fb1cc049fb456ba8412127f49347fbb9ae00a2fd5bced37a40 2012-06-28 23:02:14 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-837281e4fac8013dda98ee0d09cec5b1b5e2e2ac95431043d9b2e088706b17ff 2012-06-28 23:02:14 ....A 366592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8374513740b6f09ee208d1baa04773a7d0eb96f03043f3e8073e44159fe9b0b2 2012-06-28 23:02:14 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8376f56c93cc6825709e46b45b4e24eba90d5c6c761570d35f0f4af632a37847 2012-06-28 23:32:26 ....A 247808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-837ea492d8eaf2111d906c432657128fdbee08dfac557840cbca3e4706c89c43 2012-06-28 23:02:16 ....A 141904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8384bc991eb7cb5d4cc7a2173adb59d2ca041f2fda5be3068b896684a45b8efd 2012-06-28 23:32:26 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-838608de9ea7c9ed2a8521f234808d18523b24da97cfb6afc24b5b8e91611cb5 2012-06-28 23:02:16 ....A 1903885 Virusshare.00006/UDS-DangerousObject.Multi.Generic-838c6e2242bb71440da5fcf37d0fe2c273248423ce66386b0d146cd527026a9f 2012-06-28 23:32:28 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8391d4b49d20c79a54c8b556b983971fa564e925ff592ea066390597384197ef 2012-06-28 23:02:16 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8395928e3796c7ac508f9caaf4b7f4293267a6ddfaa0e70a36f37759d74b79c3 2012-06-28 23:02:16 ....A 203641 Virusshare.00006/UDS-DangerousObject.Multi.Generic-839b3d41ddbcd3ce2450f3e20722b57eb0838086f128383dfdba8b8a8c168439 2012-06-28 23:32:28 ....A 928537 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83a46857874eab6300678951c57c5267758621c4c6d1d01604d3b44587e5a6f9 2012-06-28 23:32:28 ....A 5529600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83aaaa857d4d1e1b0f0317516799b73a57883ab68e6edd660cc9789b8e6eb9d5 2012-06-28 23:02:16 ....A 172772 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83ae9cf2e74a81103793f5fad949b2e949df6ccada0e68a008438b20dcea4d10 2012-06-28 23:02:16 ....A 797696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83afe90ee9038c6980aaa845985275732dfc23b7894091e86935ccfaa3fc7752 2012-06-28 23:02:16 ....A 292864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83ba2f69bdc14323ca76a633e17794cf4d25ee8ecadd1eb7344733764e11b6cb 2012-06-28 23:02:16 ....A 717824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83bc6ab1127053a504b37a3694e6551904f7f73687ed03d01d112c5c21d6948e 2012-06-28 23:02:16 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83c7ecaedd41c7c8c6140000c2c8c7eaec1065b3300ef1c0acc5c82ff8b87d98 2012-06-28 23:32:28 ....A 64453 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83cc1096b1e36d7a8f3ad52c19f78b64cbe7dd50f8e7a2e297293624ef02b965 2012-06-28 23:02:20 ....A 783360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83cf387bba291c06f055c9eac7cc5b6934025eb3a28b1dd0f313bea6fa174257 2012-06-28 23:02:20 ....A 463360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83d2016f53d39e14949e8494fb627519a810a0464b0bfff44072a4bb754b4729 2012-06-28 23:02:20 ....A 232448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83dd2fb9d859202caa7a5ad37579971d79ea22a91559c9daf7bf1ec5581e6059 2012-06-28 20:57:10 ....A 77932 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83df16dcba43e00e9d4a0d558b98896e49872852df406f45f78cabf439c70e1d 2012-06-28 23:02:22 ....A 2830336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83df8b757d1a4647fe28a1bd8134371609b19c732be55eb7fdaab98e1c4016c8 2012-06-28 23:02:22 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83e607a560a2f44f616c575a3fd9b4992e8efb3af71d968c681615cff49acd50 2012-06-28 23:02:22 ....A 696320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83e7835c1356c7028d8edfe60f31baa77ccf3e343bbce83bbcd031a482690de3 2012-06-28 23:32:30 ....A 2572800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83ec10f24b763d2afa696c96eb02617ecf8ba48a81fb303de79a3c0ea763c4ae 2012-06-28 23:02:22 ....A 179200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-83f9d69e070b58e7cffce81ec69cc06a89b2c924993fcaa66f5c6e8c016b8510 2012-06-28 23:02:22 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-840863d4ee08ace95f2094d3f464e70fe820d1dc42995314175aa1b0ce9e29b6 2012-06-28 23:02:22 ....A 32270 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8408ce119974e6832af00e458cff9c133e2d05296082e308a8b648518809ab6b 2012-06-28 20:50:22 ....A 1018936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-840a4d86b57be76548f6a495060599fc43505ff29b1a38ad6e156d76f0ae82c0 2012-06-28 22:03:50 ....A 1081856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-840feb81185b0d776c1ab9b1f1874de357468125939dba23d5d11065678fbb63 2012-06-28 23:02:24 ....A 28160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84106d59e3abae4623b7c78166f7502c87d3d7a4842dae1fb45ae0365b1fa346 2012-06-28 23:02:24 ....A 33231 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8410f1d0cb81e5eb14f56cc95306d1906591bc2b5f67717afd0666fa343c2816 2012-06-28 23:32:30 ....A 705913 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8411955d98c29c33ab268437d973a732a778493cfe59580250feaddce4f62dfb 2012-06-28 23:02:24 ....A 862611 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8412c47bd5d456571922256a831d740ae0a76ef7620f2ec1f560297fa98566da 2012-06-28 23:02:24 ....A 692736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-841cbcb1431cfdb8fb2581c9289c3e0ffb3bf1037f0d48fd60f677c6c3ea1c8c 2012-06-28 23:02:24 ....A 74240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84238a69afdaa4c9c888b6a95c3b864d5bea519c92bbe971a2ddb5e3b78472c5 2012-06-28 23:02:24 ....A 229476 Virusshare.00006/UDS-DangerousObject.Multi.Generic-842c6e1967ad8986d1cdb564d7c21f1e66d67ee6a36bf745c67a10dc4b2eb203 2012-06-28 23:02:24 ....A 565760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-842f1fdb978e20289fbe9ceec2ee1ffa295101fcdc67e81a972d23af33d237a5 2012-06-28 23:02:24 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-843ec46da9b8a289bfe6769e898ea261a54f9e85d9f7d04f9130818b50a4d5e8 2012-06-28 23:32:30 ....A 17391616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-843f195e63b5b13596326f5c284dd063b5f4414df001ac1e370ee73f170c8c4f 2012-06-28 23:02:24 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-843f78190a41c5fba3b17bb15427a649d4e284009382b0c4e1b6a3b2a1df2691 2012-06-28 23:02:24 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-844027044de24ab9b2bd4d9f73760d6bc6dcace99e7e739d06a104e766a4e264 2012-06-28 23:02:24 ....A 1825280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8442c78b9fa7a09bd1e93a333ba3930d4769cf499d4624c6ff69a088e9729adf 2012-06-28 23:02:24 ....A 481280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8453332255ad745b9a8d8b2446c885b02634f9f77b1ca7783d9a3449c3d257d2 2012-06-28 23:32:30 ....A 3967152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84545954428c50d3c4eb0f306b9a6793bff2114b73564b074bfc07ee8fc2accc 2012-06-28 23:02:24 ....A 2226688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-845720e56fb638faad881c390ada8869b3cdd3f567fca20e5856ee3eac225b85 2012-06-28 23:02:24 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-845a016c3a1facaee8b6cbc566650b2d57548e615c2260d97520008f46a867f1 2012-06-28 23:32:32 ....A 273920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-846cd0380314f8c3c71461d4ca0ac4056a9f313919cc2320615460a428def94c 2012-06-28 23:32:32 ....A 120008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8471cf6a413f8e998f05b66f25e8baff2e6f3697127c70b6b160da73805a4d6b 2012-06-28 23:02:26 ....A 313344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8471e077f96e36971f144d58a37efdbb37f6907b3d0264c552c35c8d896fbbb2 2012-06-28 23:02:26 ....A 256300 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8473cc050800f97a7dd41dc96701618cc482a224db8084983e6eef1bd8c20155 2012-06-28 23:02:26 ....A 195072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84772926a018fd843f6294cd091ca7cf96fc90c1af2900c3a48465e2f6e0b3ce 2012-06-28 23:02:26 ....A 643072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-848034956ed57cd0be2caac578fd2bcd07e9bf4dd9fb8515368b479c21f6d1b6 2012-06-28 23:32:32 ....A 913408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8481769b97463b172fa97915cce8da3030618f7c33365a3146411e64de1f8398 2012-06-28 23:02:26 ....A 376832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84887c953841fe0ec6c439f5d15d145ef28582796792b5d28ef264e1c8254387 2012-06-28 23:02:26 ....A 76868 Virusshare.00006/UDS-DangerousObject.Multi.Generic-848e40eac726b6e445b8c501ff09afc751dc619889168f7879dc2f162c931048 2012-06-28 23:02:26 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8490ff443c19130ccfc7ecedd62271e6b4045ddab47cc376d985355abd066fb9 2012-06-28 20:51:08 ....A 195787 Virusshare.00006/UDS-DangerousObject.Multi.Generic-849301029a7ccab6bea711e3522d6865895cfd5ed837d1b9da489e6c3ab72620 2012-06-28 23:02:26 ....A 872448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-849a132ddb097599672fd8f38378dc01cea7860137dfe813f6d3f75f5cfabd20 2012-06-28 23:32:32 ....A 473995 Virusshare.00006/UDS-DangerousObject.Multi.Generic-849c1144f987cea6396c621ed45bea6f80c2a4d4b45d9a195be3fcee2ecb9e9b 2012-06-28 23:32:32 ....A 169467 Virusshare.00006/UDS-DangerousObject.Multi.Generic-849e28d62d4df01c3080c3bee4f043ddd4e8cc9a7caeaee6bb5ca73e9b3aa246 2012-06-28 23:02:28 ....A 1753088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-849e2dadb86bf0e0dbbb19efcbcb7736204cc0af1f28d3a5503f7f595df63f28 2012-06-28 23:02:28 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84a7743a4a4025415c2d621eb40c66653d48f70303f92bef2cd2a6790a387dd1 2012-06-28 23:02:28 ....A 167784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84aa6be983e2d0d9c3b532791c04fbd21a03534207200200d2b1c1aed475f031 2012-06-28 23:32:32 ....A 61869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84add56dc1de8f54305f15a0bdca3f68d52825c07c02328f3d701ee19e240eaa 2012-06-28 23:02:30 ....A 784384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84be8d7a39fa5e40fbd8f6f186b6f290932253dd3bdff3db2ae1ba61e032dd95 2012-06-28 23:32:32 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84bf56eb6cdcc88863ec17110255739c4033c26b6ed52f68e20d1bfbe60762f9 2012-06-28 23:02:30 ....A 562176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84bff1ae00a6f6702a472c3d97a2bc3c3ea31919098de55cb9ac156bf9a9325e 2012-06-28 23:02:30 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84cd0e865cd843d17755015c4b4c5441053d4033dbef9e8eb07a3daa4ebf9bd6 2012-06-28 23:32:34 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84d43eab697063cab46642f64038aeb91fcd5653fea0bc4a1f6bbc3642d4f847 2012-06-28 23:02:30 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84d97fa559cf14c3c2c132103e41f0599f111522912ea0f700f3e46cdf7d7d31 2012-06-28 21:33:42 ....A 536910 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84e6057ab21f201d20fe77029ef9753de648481ec852b6cb09c0d091120bfb93 2012-06-28 23:32:34 ....A 428032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84f1a72f42cfeb666aad37861dfd6d1833c05fca6b5fab7853717248922f8ee2 2012-06-28 23:02:32 ....A 110948 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84f5f4422098502937063e2d1ee37307f7cf137e8490de6b303c98ead791b89d 2012-06-28 23:32:34 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84f844e87b0a1cc55983d581890f10369f22560474d02cad420bb59d6d173501 2012-06-28 23:02:32 ....A 562639 Virusshare.00006/UDS-DangerousObject.Multi.Generic-84fba3b4f1251a8ea906731eedf794f4ddf7e05f9238c6aba6620f641c997507 2012-06-28 23:02:32 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85038c881debdf99dbb8d1bc169265ea91629156d1597fec7be59984319d82e7 2012-06-28 23:32:34 ....A 472411 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8503d8cedeb3b1d674b464587eac05a6997362093b50a27718cef9f452176ca1 2012-06-28 22:27:26 ....A 67584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8512b96272d0f7dc235fff51c0d989142660f16e3ff3dca5d872ba2a274de316 2012-06-28 23:32:34 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8518bfd1637e998927eba0a082e21a35069f5a7d78262ea75ea93e727421d7a1 2012-06-28 23:02:34 ....A 130065 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8519de46b0169d6c2650332e1138c60a481b2986905cc18226cab9c28940f38a 2012-06-28 23:02:34 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-851a79d736cf25dffcd4b14788da1a2d6d743c8770e424f011d98f48d90fd6b0 2012-06-28 23:02:34 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85219d69c5f6bac6617cb91640f507bc81f6de5af7d8b1943301f90f2832d258 2012-06-28 23:02:34 ....A 236544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8522fd55828645c1661b6df9ed2f71101221e1359fcb4d76a3d1e26b30f1c8ea 2012-06-28 23:02:34 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85287bffb089fc87642d34e1710379caa077f4dd7c04e494868b6df2e52368b6 2012-06-28 23:02:36 ....A 460288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-852b95fd893a777ee6e9fa43c45db1f2eb4a84b815a93a9be646552aecd9070b 2012-06-28 23:02:36 ....A 969216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85385c8cb2e522c1030485c9e840162813e3b5f7b61070f716533a521583295f 2012-06-28 23:32:34 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-853e0e817189593eba6dd13010ff22295f8205ce1ac87a3ba0cf2cdfebc6a86e 2012-06-28 23:02:36 ....A 191488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8541a6d5f8c29f7c244a66584b4fdc397d18259fa3ac5b20b42684175bfcdf18 2012-06-28 23:02:36 ....A 216576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8547328f6bd6d769ec644b1956066b5d44c9b6ee0231d6606291a54a5df4bda9 2012-06-28 23:02:36 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-855046a83a43cd6c581f2ce023c5af383867d6bfeeeb507dc042fb019f076438 2012-06-28 23:02:36 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85577367a8532a38ebf99e9e5a3d4fd88d22c2244b7bb0a50722eeb1d4a24712 2012-06-28 23:02:36 ....A 320760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-856eec75ae8e7fa9e6ce4f819483d7129f9f83bdc05f4ad4c716f5cb42330c1f 2012-06-28 23:02:36 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85720ee3a42956ab05062c43acbde9e491e29e1c6798690c6e3caa609d908dcc 2012-06-28 23:02:36 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-857c70c3726a2999da052ae1c201707e367f726b26915d4d7a3b7eb2d7479bb9 2012-06-28 23:02:38 ....A 528384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85853be0047b3a8a5caaf967ae52889d1ee33ef62243a3e4ac92600fdaad7804 2012-06-28 23:32:36 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8591e3ac5db0d454e7fa1a84e7fc7c9b41d16a907027e1995c62b8bd32dfffdc 2012-06-28 23:02:38 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85a14ef8d545b8d4f95422d4ed56b058e8de2b2cc7dd593aaa557e0c2efe6ce0 2012-06-28 22:25:42 ....A 115988 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85a16c16309034861f513f5b1d28ef5cf823b208eb0eb1cfc8375078fabb9b95 2012-06-28 23:02:38 ....A 1590179 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85a3916ea1d01d74956ef5ffba88fd1dbaa84cdc5c3b019b48e6e205631b4afe 2012-06-28 23:02:38 ....A 8673280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85a6ec71301a0748552f534500c290af9c2eabf9a50c3d9afb04b62273ff2934 2012-06-28 23:02:40 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85a8088294d8d4fa26a4776b9c22bf0de0ada38c37ecf1e7b7ba55636ff0e86a 2012-06-28 23:02:40 ....A 122934 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85a9cd20471a3ba12d8806fefba86a39031e327e24b733375a5609e8d8b80720 2012-06-28 23:32:36 ....A 2330775 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85b685928185a4b15ead3d1d40af335b2879fdde53624ebe9b700095cbe5f868 2012-06-28 22:05:54 ....A 1044661 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85b7d2868115b58bf9c236a54c3047f0169303d80d940a8591ede50f704d3c1f 2012-06-28 23:02:42 ....A 450864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85c18dbcc9a29dbf7df16de0133e0d8f681fab51f63b53a5887ed03036fd09aa 2012-06-28 22:22:40 ....A 1970757 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85c3157eb4fb161f40db5561402ec1d8ff6612af165091d24a7648597f969a85 2012-06-28 23:02:42 ....A 16219 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85c41e1aeff8aa5778d0d5ee16fb21e58072a4c486f125a2ef2a2de2ed50dfc7 2012-06-28 23:32:36 ....A 246391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85c4b49f199dc1c325c6eedf4829040eff9793b129d4aa9faf8452247e99c416 2012-06-28 23:02:42 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85c4ff964ee28117077751242c6a03400b63f5cdf37086beabbf380aa02a1484 2012-06-28 23:32:36 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85cf3634828497052c3187746f0ab7f02008a82868ad29882f1936c45be50ef9 2012-06-28 23:32:36 ....A 243208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85d4666472ef081e550ed13395b5b9124d7846f8ca4dff3b00afe9db39def3f0 2012-06-28 23:02:42 ....A 143872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85d5ee3d0f9f3d1284d7336f13e949363612b4acc5d2e227e5f4c72bac92e15d 2012-06-28 23:02:42 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85d8303a282beec5821308ca0fe107708f21f2aa82661bc0638f0843607856ec 2012-06-28 23:02:42 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85db59506ac1e167c16a4456cfbdd3cbc7b87dafefe96be01d0ead1d67d2c9ec 2012-06-28 23:02:44 ....A 163328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85de629a02a62b5dc3f92bcc0702bb05497e5c7555fb02ef1c6fa67ec3b59cd1 2012-06-28 23:02:44 ....A 122368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85e38accf8079ed071f601fd44f2081a6e069725c49f226bcb5b1a4098bad8e7 2012-06-28 23:02:44 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85ebc88edff580ff259a8f19afad46c1f7ee2b6a3dbea9b3f7a356bc64f995e4 2012-06-28 23:02:44 ....A 27755 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85f35be3e817fbe21082b3adf56ba331886e4f6eec616722ff5b0c1b6596368d 2012-06-28 23:02:44 ....A 1267712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-85f8a82c966b6fe6264104e61003b7887056a6278eb4aaf2e227134f4a1752c2 2012-06-28 23:02:46 ....A 5906432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-860629a371e31a96e76a2d3eb5f14ca65d815513e460d3ebf2373fa209865f75 2012-06-28 22:18:06 ....A 68114 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8607e772c7eb6d4ef13477fb8127e25289d79066b642c216cb98bd040843aef3 2012-06-28 23:02:46 ....A 349184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-860cc8f969fdde4fb5d5077ff36f1e2cd8e568fd6623e9adc0ec0e25b4a77198 2012-06-28 23:02:46 ....A 490374 Virusshare.00006/UDS-DangerousObject.Multi.Generic-860d42fa4ccd87da1f5c0ca1670b1a74fb9bd5766682a4007abe926a4b6f47cf 2012-06-28 23:32:36 ....A 100804 Virusshare.00006/UDS-DangerousObject.Multi.Generic-860fddd6c49c1ed13939ce300a102a8074dc38fe500f9c31d48a43956fbb18f5 2012-06-28 22:13:48 ....A 1239552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86122c072c474a0b8d6680fddbbaf821dc32cf17959fc71cd7b4e040b6c67cf0 2012-06-28 23:02:46 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-862c1e70ba9074b6cd2465e576c7fae2548f7f25cafe04a63b220696c2dd9c88 2012-06-28 23:02:46 ....A 12305 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86330340ef127686f36f23688744a8d510cc90348b40739e91124959ce151b21 2012-06-28 23:32:38 ....A 2834432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8635ce8527af074814f9ac8a5cd8dc6ce8cf023863d552826d14ad31101ce8ed 2012-06-28 23:02:46 ....A 397312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-863793aaeaea98631b94da0113195bc60cf2b52a94dd74071b5fbbb03c819a3b 2012-06-28 23:02:46 ....A 611840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8639b7ba5eb43eeb872020c467826661ff4880804b42f5d46f022df973f263dd 2012-06-28 23:02:46 ....A 888320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-863f02da2986bbb33b8a83f9e8e96c10549afec52fc91bceddee7c1f0ca78772 2012-06-28 23:02:46 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8647135b9a427601831e3d1fe0168041f77632b4812989e862d0ac5ce52cc8ef 2012-06-28 23:02:46 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8649621a712ab02bd2264c7b8da445ccb524a85b8ad33a92f49d632f2e4ff700 2012-06-28 23:02:46 ....A 122790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-864a673d0c15d592e943570a147817acc87c0b741e44893503437356399ee5a6 2012-06-28 23:02:46 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8650324f1b3f390b5bbc40b8371229daab53648d46b7d40eede031107642d609 2012-06-28 20:51:26 ....A 452060 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8654edc172a734b43ba8920ac56e9ee3f9b97cad2edc7cea0d6454960006e5a6 2012-06-28 23:02:48 ....A 851968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-865faf930fc7ae8ad5e8fe1ea96fed6d6905feae726e7da55d9205fa1da96fe1 2012-06-28 23:02:48 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-866bd861f0a1e590adaf1fc1847dde62a85729a83680c432d76901ba8086d5c7 2012-06-28 23:02:48 ....A 441344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-866d0401e6475aa3d7f8e9275257a95f58d594db562cfc9a71e2049e13232317 2012-06-28 23:32:38 ....A 12969 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8682b1013575774ae0d319f89288a48ad19364f2ae9d02e5745de0e4ac2a18b9 2012-06-28 23:02:48 ....A 515072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8684f9dd85bab495dc25b933a0b8d97ea1cdb89b6ee8b996d793c28358af2dd1 2012-06-28 23:02:48 ....A 9838 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86864c70735c16869181fe4774b6a32570fed91503f173a09c1743e4ca25aab6 2012-06-28 23:32:38 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-868ffe787ae12f4c00a7a9d27b04202dad5007b35c5facb9ceacc97dfc0b42e9 2012-06-28 23:02:48 ....A 418796 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8692d3d7e37555c831d5a1c3b71de06f05ed212a12e107555d38f073022f3750 2012-06-28 23:02:50 ....A 1034752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8697a96af1dda9bb9f808054514ed735b87fed0d181be0dda9cdcb2032c2a26f 2012-06-28 23:02:52 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-869cb21f2ed0b8a38d5a1a309ac4fdf9c36fabca99000ed30ba3b08a33873fa5 2012-06-28 21:39:26 ....A 43541 Virusshare.00006/UDS-DangerousObject.Multi.Generic-869ea392dcffcefdd6a8fc01cd84a25f5b83efd10282fa10005f6bac7607b4f5 2012-06-28 23:02:52 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86a10d09c2ba7c65384f64d67816a3b316bae500f666383838594b79b0a2e5da 2012-06-28 23:02:52 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86a49a97faff8d3ed45af4b4d89fdb5f765a8025b8ba9d028b783b6c5269fd8d 2012-06-28 23:02:52 ....A 11240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86a514bb6f989363fa3ed16cdd74afa5fbb8fc076c1b7d5c7b91e1cb2645db9c 2012-06-28 23:02:52 ....A 1036288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86a776178cb6866eb4355d3725b3feed02c315d9c738f06eccc0319aa794e813 2012-06-28 23:02:52 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86ae4662c989686988cb3223006b79bd846cfa557407f71ddb9c4b2b15d27c78 2012-06-28 23:32:38 ....A 375296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86af339c7838515ee720bc653d430fae345d14b0caadd00e26fa20b8d066085d 2012-06-28 22:29:02 ....A 83564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86b52fd95856518546973a31981a87b5e83512fb3203cd2dea871062e71d27ba 2012-06-28 23:02:52 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86b6362ff28e6fa01e4d465de6de5fc22c11a6ab1e6e96dfdbabaa62fbefb1c3 2012-06-28 23:02:52 ....A 1712128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86bb5c7072bf158397315043d588a6af61587fa6a00be94951a756333d7013b7 2012-06-28 23:02:54 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86c2c08fdf44a6d941a3cd2f853ae2af79793bb663e1689b2fe74b39ecd3f9ed 2012-06-28 22:24:26 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86c982e25e9f3c0a365773b76eb0fca24e159166768d6cf9ab2eaefeabfb2c94 2012-06-28 23:02:54 ....A 1088512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86ccfb44c6147630ec99804b69727020afa3f838f2375f46941bf84b9e44cba8 2012-06-28 23:32:40 ....A 999424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86d6df4f17e0659b6b110a91d50c62c1c63235c5c1e39fef7b35071213054f64 2012-06-28 23:32:40 ....A 2093056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86d86b2efb9dbd4837bd607d622fe1f349d804a51ecd31f0b4a909eb011fff0b 2012-06-28 23:02:54 ....A 266440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86da1f052638e262925932ba50767de375c787403035ec4c67569165b4cfe6e0 2012-06-28 23:02:54 ....A 1462784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86e3494b50675a462201f629f40371d15b87580d0de6da96506b14f607afa7bb 2012-06-28 23:02:54 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86e842c0465e1c3e1b2be93b8d67a7327c37ea0fb6707b1c69a13277cfb94d4b 2012-06-28 23:02:54 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86f31c92b67eda609af5d748916974597758e486112230353ac7e8c12433ea24 2012-06-28 23:02:54 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86f3ce1591dcf9d2627f99dbc31cd251963778fac2fa3501c8bfcfbac9cd5785 2012-06-28 23:32:40 ....A 673792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86f873a10bbe72e432145fd725d506575bc4410d616fb021174252be8d665419 2012-06-28 23:02:56 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86fd5e49fdfb26afc6f231b8c912322b3d0e09fad5faf6431df88aefbebc8103 2012-06-28 23:02:56 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-86fd6292e46dbee2279a0d3aea8b1cf7ff759103d64eef48a8abd8e58cdf48c3 2012-06-28 22:33:42 ....A 150724 Virusshare.00006/UDS-DangerousObject.Multi.Generic-870000b380f71ef57c5103f4c7f29c8be8fbc37846313b946fd63481aa8018ff 2012-06-28 23:02:56 ....A 345888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8700a86964737ac8d57dcfeeb249551f03b7146d43dc72d23bd026f01865aa05 2012-06-28 23:32:40 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-870537905719f88d26e8b944b2714c8c45af44117fb012c09fcc774ea7c1a6aa 2012-06-28 23:02:56 ....A 1269760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8712a09c4ce4068ee594298fa8ae0f23f0e1e9e98a337154814b921c2dd333c8 2012-06-28 23:32:40 ....A 729088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8717190f64ef70aef498de8fd77f339459b2573bf3663622c26e1b9fadfc8396 2012-06-28 23:32:40 ....A 1523282 Virusshare.00006/UDS-DangerousObject.Multi.Generic-871e39eb2254b174ea03ec68dd587026196a00d51f1d607486da384432e3c083 2012-06-28 23:02:56 ....A 2822144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-871f404196fa072d9bfbc65ee0149c2066eef8d69f779a86e0978c8eeb0c94bd 2012-06-28 21:44:26 ....A 183892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-872559fa6651b6005ed3d9ce2f201ef171e983ff9947a24b2e3233c1c2ef85ab 2012-06-28 23:02:56 ....A 110131 Virusshare.00006/UDS-DangerousObject.Multi.Generic-872f63da20eb94c692cf38b21c5ba2f1bf86da6b71b04f91d721f005aa29bc0c 2012-06-28 23:02:58 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-873739eea18c0cba1fcbc978d63af68c9ba22678b2ae2cb05c2ed77a92e2cfe2 2012-06-28 22:30:50 ....A 66066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87399720b3dae1df15445c8f75ac36744982647c6a35b7c522b32dc12cbd7c6e 2012-06-28 23:02:58 ....A 1168318 Virusshare.00006/UDS-DangerousObject.Multi.Generic-874ba0ff728d0ebd4fb4b007c96bf3b0715c92d0c23051ef6f9fb9c3e3a282d2 2012-06-28 23:02:58 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-875f9dd5ef89936ade0d151648d5c51fa7fe1a7107c49f91909b4718a5a9f7cb 2012-06-28 23:02:58 ....A 10496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87630ee1d68200632c5c97a992a3576789c693154537ed55bf34262c246a0c3d 2012-06-28 23:03:02 ....A 622592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87856799fdae6f8030b36ef9bd9ace4c98f60d651d7ac83f9db5b3fbc78916dd 2012-06-28 23:03:02 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8791cd537a796ea2158005a40a887ae6d21a6173905e2f5dcaaceecba2bb63de 2012-06-28 23:03:02 ....A 403456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87963b188de84ac63299a120bfc3c1b5d745150943f5d4bf469f386ce6b85361 2012-06-28 23:03:04 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-879c06e2f9aa46e613f70b0f99393afbc14ccf1e0dcbff237bd742dd24ba7e94 2012-06-28 23:03:04 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-879d42c230e66102e8547c525266ad497f466c3f03afade943e02f36190bc6a8 2012-06-28 23:03:04 ....A 200704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87a64081c8ebfdac42bd01f7b21dc396d901b427da46059d1f1986def6fef502 2012-06-28 21:21:16 ....A 367616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87a945588666310a1cfb7c0808d86f3c31365e92234e655a65c6b1490cb2daa0 2012-06-28 23:03:04 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87bf52a77af77fd28f98fc5521479fa23528acb090fb003319dfdd30161e8bbc 2012-06-28 23:03:04 ....A 97792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87d3b5bd39de25525a19cf4338c7082c7518c9d574f3b1d93dce64aa694c0aef 2012-06-28 23:32:46 ....A 21888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87d62cf7f8216bfb0e8414b0c8d7e2f0bdc5398e8bd821923ebd5d167f85d131 2012-06-28 23:03:08 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87dea9fd2c306343acc29a9aa6ca00197ebf73c6c7a52128933da03bd75aed77 2012-06-28 23:32:46 ....A 120008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87e5fb01e5260fbc7fe8081c26e366c3ac831e3e90cbd77c9f0583092fb6449d 2012-06-28 23:32:46 ....A 54784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87e958d839dd1fbdf721bdd656fa08f811d1496a6ae95e895d1a3d0dabf67485 2012-06-28 23:03:08 ....A 547840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87f2ab6bc164c89403e36d5ea41d7659980fd41539d35e785dc3f3ae18091829 2012-06-28 23:03:08 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87f4305ec89285171fe6f519ef96e04f726995156f7b651e3dbd7c9422e34f0d 2012-06-28 23:03:08 ....A 93184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87fa7f12a3d4617c42b7b6eb6942c8d3c47e426343f148ed2976129762dc990a 2012-06-28 23:03:08 ....A 726496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-87fd2376bec84c3a80a488087b64c3283f214997b44a49d73051361288885b5b 2012-06-28 23:03:10 ....A 145111 Virusshare.00006/UDS-DangerousObject.Multi.Generic-880582f9c67d64cb68ac96be5ea728964a98b1aac679a0fb72d0fe34e0b5449d 2012-06-28 23:03:10 ....A 134656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88090723b72bd35bc871877784092bad413c8f1bc5bf4f72421c4f27cce77254 2012-06-28 22:06:30 ....A 108544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-880f16ade5b55ec3ad84b6ed21b2d4dc816c0ff4cbcc65dd6131bc76c49feb00 2012-06-28 23:03:10 ....A 539136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88113a223096cf76f8fa371d631c0dff0c001822c9085fa5e6dc1a2419d2e620 2012-06-28 23:03:10 ....A 326677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8811bdb1d6d67352a2a3ad899b023c9cb9a6be2f030ccec2c9c00a3efbaebc46 2012-06-28 23:03:10 ....A 208896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-881286275d5e0e7361a55c43cc58fc85a59d2fa17145ce5c2ae56228dbe46ecf 2012-06-28 23:03:10 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-881b5656951a67f392ff5022c09c71fa4139e5cfcb3e9cc77d34eedbebca662a 2012-06-28 23:03:10 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-881f82980e895faa3bf76fa05c21d28332537663261d46520ca02e1c9026a65b 2012-06-28 23:03:10 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8825ba4ac1a699bbfad930266f3c8b169ee1b19185d692a235a95565ac58837f 2012-06-28 23:03:10 ....A 811008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88287a66cf72239d889d91b94184e250351729eaf096ef4f1440351fd2b1da61 2012-06-28 23:03:10 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88289bfa76bdf1fa6509d4e27e023552a2b4f893b4e0cf0b295011fe8a0f475e 2012-06-28 23:03:10 ....A 868864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88303b8bd6440e09930a65e10637cac4ebd9bf38cab411fe6e1a057c08981754 2012-06-28 23:03:10 ....A 1569280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8830801da801f136dd26bd71bfb8f3e4507b1df776a87162e3d504987748bad4 2012-06-28 23:03:10 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-883b20f9619f722ce1aea2571e4bc616609ff5d55358910561047c8ed2820d14 2012-06-28 23:03:12 ....A 6133 Virusshare.00006/UDS-DangerousObject.Multi.Generic-884a5bcd71026448e70cef1f0617f2c26a02a4f018155130e8171339ef288336 2012-06-28 23:32:48 ....A 61442 Virusshare.00006/UDS-DangerousObject.Multi.Generic-884c250cca3d341109e75a1c2fa0a3f609cb2ca7b017df66cc172720ca74ca6d 2012-06-28 23:32:48 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-884dd75dedca8cd152f3f7170a84cb29cdf3d4ba7c1f3c8804c46f6ac32da849 2012-06-28 23:32:50 ....A 290025 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8866e0a88c601ecca13016f8705531bf5a068a85e7f283a1f65016c8ed7cb992 2012-06-28 23:03:14 ....A 10723 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8866febf7ecf8604b09687b1d2a9babc2825d40f15d0063e4c5223037fead8bf 2012-06-28 23:03:14 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-886c8a43343eee7b504a75588e84e7f5980004348934a3961a3f6328405807c6 2012-06-28 22:14:08 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-886fd1c2b199fd0825855fbbfd31004c7a705c1dac2cb0da16a25a3be15307c3 2012-06-28 23:03:14 ....A 38413 Virusshare.00006/UDS-DangerousObject.Multi.Generic-886fe08020fb3f89385e6b239ef3856855dbd9163f779e6207ead94888316788 2012-06-28 21:37:30 ....A 412160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-887720a86d0bb11a85b46e0defc35d9fa6991630227a05a3560ed3e6228209e3 2012-06-28 23:03:14 ....A 489472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-887d5ae6a46c65a43c104cadf56786de9dfb94ef2322fc6827abaea2997bafe3 2012-06-28 23:03:14 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-888408379caa25900460aa8448a324372ae0d2482d96cbd8d37dcd3e2506ea3a 2012-06-28 21:27:44 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8893857415606db6d9f44bdac06f7d8395e3a37cf671acddb5c0eef336e0ae33 2012-06-28 23:03:14 ....A 17426 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8894e82292905b77c44979a824df1ecafc474b2eb085e62a63e4e4b928812cd0 2012-06-28 23:32:50 ....A 1365020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-889811ee14b42b57b1535cb52f35bf9300543a583d0a45d7574e192e0b08f458 2012-06-28 23:03:16 ....A 385024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-889ee199bf599cab2d0e1b1d3ac980f08f2c3b19e9b7781140a2c021c03b18a9 2012-06-28 23:03:16 ....A 338628 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88a0c09b7a857c937727fd7915e5490eddca7a991af1fc93c450d515ae5c21a4 2012-06-28 22:19:54 ....A 512512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88a9beea15dc2d18405ad8d88e96b197a37565ecc567bd837f188b53102ffd1c 2012-06-28 23:03:18 ....A 586752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88aca35e85a813e450d75364b890b88f7eaf7308d377b43ce8deeb2ac2d1de54 2012-06-28 21:46:58 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88ad415b6a920ba3e374b6f2ecd7e3eeb27a96e64395f8af8c2281f35e00c425 2012-06-28 23:03:18 ....A 622592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88adf3e9d13c65466e2f15a2e96b14a4adfe0eb86b63846a63b2d7bf0173f137 2012-06-28 23:32:50 ....A 58773 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88b6990eff125a0336a10a23a533103d3ebcd5d7273e8c51b3e788b86b6a46dd 2012-06-28 23:32:50 ....A 296295 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88bb0a6b0e1ebc2da86ad2a1a1a14cda26a7c5207a6e51d0aa964c9ce6bebc44 2012-06-28 23:03:18 ....A 737792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88bbe3610daf65a9197032616bb066c5832ceea7c883d91a70da3b18c56d4d56 2012-06-28 23:32:50 ....A 246784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88cb3655478e4dd0b8d4cdb0b1b1b0cdc42591b378bbbadbb51b0c4d72f107ad 2012-06-28 23:03:18 ....A 279040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88ccd54dc317913d5e72113e01f6f8d1390ca60bdecc844b27c70387954dfa8c 2012-06-28 23:03:18 ....A 164864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88cdfaa8b2dc5e66427eac24b1bb62dbf34b2f95c442424a68bc9cb7fc77e120 2012-06-28 23:03:18 ....A 482816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88d4f8ce7f8eb7e4f224c13ebcee8c04c83c10c70f0f21bdefb8e7374f4a1fd8 2012-06-28 23:03:20 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88d93e4ca8b28cbf388be450e2232e083a65a02dd691adf9cb54136ac59b56f9 2012-06-28 23:03:20 ....A 166400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88e13f465eabcaf98a0bec2599df98c3055c400f95d0b7e43107c24c9835fb3c 2012-06-28 23:03:20 ....A 77685 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88e177158b21aef48ab80fa4bb12dececdaea42dc649d02fc74121a576525a8b 2012-06-28 23:03:20 ....A 90845 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88e1a399061c9da031452ed6ff1858ee2768124f7bce57fa13b06bd9a57db477 2012-06-28 21:27:16 ....A 41005 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88eb47aed42af622569e93451c1852f3d857771f51ccb2db6682adb68035be96 2012-06-28 23:03:20 ....A 530432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88f13bb36bd264116a3306879cee06622dfd00b13332f0028f6eb93652e3e0e3 2012-06-28 23:32:52 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-88f6e78ec3ff2c1287af9f4618927ac161a3bfe69bd2fe44e73d42c636caff3f 2012-06-28 23:03:20 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-890065e4100a10de0151c0c4c24aa9ade8b51a574d2b94835773efad6b03ae66 2012-06-28 23:03:20 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-890370cc21198eafdf27e1557cd04cbc6e799806bc8fea2f763520f53f28fddd 2012-06-28 23:32:52 ....A 926720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8907508db257256009c4760a9b2cc1ce2e8345e7a49c6fb05792d57af8e233e4 2012-06-28 23:03:20 ....A 667648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8908e780924807a68e1fee6c680ce9afe7a1752b89ccc4c6f15f1798a4f181d8 2012-06-28 23:03:20 ....A 36352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-890c2803987b6923781d9a28143703ee192692c56716413b8c631113d6b9d713 2012-06-28 21:44:50 ....A 27247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89102db7f6202a9c3d3135378232253362471782d78a4fdbfa445b875787d32a 2012-06-28 23:03:22 ....A 111384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-891a14dc4c5859e7a4f09fb617558a7e064febec6b73fa80086951ee316fed3a 2012-06-28 23:03:22 ....A 27095 Virusshare.00006/UDS-DangerousObject.Multi.Generic-891f1505a2a0cc7b7ac920495dd2c4419ee90a31a0f4624e186c1af19b6125a8 2012-06-28 23:03:22 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-892561ef8a1c08b0f4eface31a9f3c70cf107a2cb61f9beff2e47b44bfce7a7d 2012-06-28 23:03:22 ....A 360939 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8926990f1fee4d772be7fb2722840ae39cecc7ca93c14113c381db0cfdc749b4 2012-06-28 23:03:24 ....A 763392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-892791711c2ba65ce8ecfa9824ac152397be2da56bc9d26f6a071e08c50ce854 2012-06-28 23:32:52 ....A 97792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-892b943091e8fa3b90fc275cf292a20b911833bd75757256f22bc1e73a1711cf 2012-06-28 23:03:24 ....A 1234944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8933cff7cdabfcbbb788e50eb1c76faaf375b53f221131d7a09727c5c224ffd6 2012-06-28 23:03:24 ....A 322400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8935e69a6ac59e5130d5932034b9bac5b3a16fab3b4a49632f5defebe28c1136 2012-06-28 21:52:14 ....A 78324 Virusshare.00006/UDS-DangerousObject.Multi.Generic-893b0b14a9256213120867159a0287d3bba855cbe2d7280040511535ec079fe0 2012-06-28 23:03:24 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-894bc62b6fb1879bafb4d43c543cb1000753a5477daea3ae068bf5451210e834 2012-06-28 23:03:24 ....A 790528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-894bd21bd80f13e045fb58754eb51ea21997d42f3261ccb6d469b3db0fa2c44c 2012-06-28 23:32:52 ....A 385536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-894e9e104bd7378a86f1cb46a600733c8c75f7155c338b5d61a0e33649c2496b 2012-06-28 23:03:24 ....A 1613350 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89616809d82f1f503592fae96ba745ed159c9f31c524b84538ab2f841c1e5a07 2012-06-28 23:03:24 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8967a912911e8064105fa6f459f38d937c8a97f2fae95b49de1d4b3e3d916bf7 2012-06-28 23:03:24 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8968734883b5723093dfee4dafa05198860cd09d9ac23879a333d47e2654aae8 2012-06-28 20:58:54 ....A 198767 Virusshare.00006/UDS-DangerousObject.Multi.Generic-896a87fe468c7b2f5003e677038ac094ef2c9eed4b86043d7c2e35ae383e895c 2012-06-28 23:03:28 ....A 333824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8973c0584f32127a6abb6f2427a9127771455c62b29cfb1fbde03426d1341774 2012-06-28 23:03:28 ....A 570368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-897abf47d359645b235c5b016a25c1797bd3934517274201b410a6e937e85f24 2012-06-28 21:29:44 ....A 90176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-897cf88a460242f295fc1fc1a60f24ed85a5cc568f41aad980967ad1d2abfb24 2012-06-28 23:03:28 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8981d66c871f3f684cc5c0bb94236f832e72eb276b75c00c4c97a0d784797187 2012-06-28 23:03:28 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8988d9b34cb31bb34730b528b040dc924cf11ed71495daaa0e0f89ea9a87961f 2012-06-28 23:03:28 ....A 1241088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8988e80ea25b5c978b39eaa0f437c3aa1ed9972ac8bc7181ac6609ff4c17484e 2012-06-28 23:32:54 ....A 413696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-898a92e086a79a251fb35d2ccc1d9264413e583e9e37ec8d634718915d617e98 2012-06-28 23:32:54 ....A 108680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-898d54f678cb86ec55be5314eeecfad2fafc6d0decfbbaa441326e0575ffd6eb 2012-06-28 23:03:30 ....A 515690 Virusshare.00006/UDS-DangerousObject.Multi.Generic-899ade291756ddf62594d820da68994d9225f734eb9060cedece96f3a2b62acb 2012-06-28 23:03:30 ....A 155136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89a4c8eb6e948b2676e06fdf7f51a8a826f456b8ca07b81b88306a72b3e94eb1 2012-06-28 23:03:30 ....A 26289 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89ba296708795051b15c18fecc23a090ff262a7e78feef8561eba136d3daeb28 2012-06-28 23:32:54 ....A 15597 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89c24da325a527accfa358681663665628783b7398bdcbf20587228955069718 2012-06-28 23:03:30 ....A 413184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89c33bdeac8a8771953ee6335c51615242b8bfae755f1a15f9eab26b1583515b 2012-06-28 23:32:54 ....A 205322 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89cd55a2862ce4e92e1b752bf073be8118a0abc6397205bcaea9468115d0a238 2012-06-28 23:03:30 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89cd6949c643e26d9f3beba282e53f40c32d06f489ccd396ecbb7666b9d76e96 2012-06-28 21:53:34 ....A 187184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89d09a8128d0a1e0e75833ab880bc67f39dc6d13458d44fe57c46d6581af1d20 2012-06-28 23:03:30 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89d18cc5ab8b86aef423e204075bccd2d6b5f91648b100c4d195672a3ded5648 2012-06-28 23:03:30 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89d22a22966fa6f0a6f1da60b5fc956bf9dfa89493d38b26699f35c2c017b133 2012-06-28 23:03:30 ....A 708138 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89d2f4ff16577e8178b66dfbecda667f044a282b11f3c183d474d5e04839552e 2012-06-28 23:03:30 ....A 239616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89d63192e4459840b527c9a0d1963b45e8057a82752cfd389431cdde7a82d9b0 2012-06-28 21:25:24 ....A 626688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89df717d814273cb424504207604e4bca28b1a728b0eb52c6256c1657ed272ee 2012-06-28 23:03:30 ....A 450560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89e023b11dee349b12ca6a5083259ce4790bb16accfdeda8ac780e9b9a2df472 2012-06-28 23:32:54 ....A 24424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89e24cf36c4cfc1d02067079e2b406941c08951ab94fa2f5a89980f2989dc7ea 2012-06-28 23:03:30 ....A 354304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89e2bc344334be5cd27971a137a5b8b06e35ff7b9ec3a60e1af26ecf210d260b 2012-06-28 23:03:30 ....A 98341 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89ebcef9da14b6e9292606ced10f6cacc90541d03778113dc5e162e5a8f47de8 2012-06-28 23:03:30 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89eff0a03a2665aa5f0b3cb09a5c0fcdb28d0d1408445d7607eae97c5f2ae32c 2012-06-28 23:03:30 ....A 4864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89f442e1c9fe2e0d5275ab32ca1386bdebf451934167113dd1a286027cbf5add 2012-06-28 23:03:30 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89f62c3cd1f6c495008ac335de49a0f74407a6babc2dd9ff5611fbeb918d9dbf 2012-06-28 23:32:54 ....A 79401 Virusshare.00006/UDS-DangerousObject.Multi.Generic-89fb1959d09709a49fe84d0d7a617c1e2adbaa586bb768297de39fd3fc92a90b 2012-06-28 23:03:32 ....A 189440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a00eefa99a0b014bc20e5711db5761afbaa8a5e9f6906dca218236c4df5b808 2012-06-28 23:03:32 ....A 120320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a08523637240ab64106c0274f787ee035dc56ced6b1f9141917e02b7624b0c0 2012-06-28 23:03:34 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a2a35b314e15609a03539bca65946859af9c549e98c04ca8c8680c25d3cadc2 2012-06-28 23:03:34 ....A 53398 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a2abb8797ada62ea22fce992b2fcafc80b3c7d02fdadf1834c374d1ee7cb3ef 2012-06-28 23:03:34 ....A 730312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a2e32481d2e538e5c97e0758cfc7af982671ce25a58ad9116d2c18c6bba45b2 2012-06-28 23:03:34 ....A 104273 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a3930be63dcac3f31722beaf2f647c0be7eb446ac107b201f298d8c8cb4130d 2012-06-28 23:03:34 ....A 263727 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a3d9e35ff26876ac113763563cdf862f7a0ecb09f8d0074f4145895a943e254 2012-06-28 22:16:00 ....A 174080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a44b509e1501bebaa15e8967eba7c69d61121cd291d3b624314d868e5dc64e6 2012-06-28 21:13:56 ....A 617984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a44f21432b7adfafa974c26d96f99e3c44c85834648a274bb61acde99e47b3a 2012-06-28 23:03:34 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a501c71b7a83c3a3c11efc7a0faa1b5e01b5cfeef5358138b70b28f9a9eb2b2 2012-06-28 23:03:38 ....A 1105658 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a55c60c13fee9c6a203bd8af86bf77fb82911d9b40ea3136790b24ac0997de5 2012-06-28 23:32:56 ....A 168882 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a5ee4dd158e1d143734e95dc73d0c2fc375781c8e5fa36d0ab96c05f7d163eb 2012-06-28 23:03:40 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a62631abaf4f26d64858352cc181bbb0542180fc0e45049aa227e561af64f85 2012-06-28 23:03:40 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a6902007707d33740370b4a01f06c76876383a1173f8ddd8f42496a3c5369f1 2012-06-28 23:32:56 ....A 2143744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a725627ff27e19db93a90c0ec9b6cbaf47b63293870ccfeaf9756aeb0bcd555 2012-06-28 23:03:40 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a72cce199b45e887643e9b3f56ada50b5b0f41013854fa2a16f221eba3244ce 2012-06-28 23:32:56 ....A 1503232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a74f32e58bac3e441f7edd33a439c459342bff9dafc5c82932a471c178d59c8 2012-06-28 23:03:40 ....A 58081 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a8cae2d6ee536a95bb69cf124ab6efe7419c094e3755f1599c69217927f4292 2012-06-28 23:03:40 ....A 2304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a930c48990fe3172053dbc51e631fadc5396caa62b056d798d8ac82a1ae4187 2012-06-28 23:03:40 ....A 1056644 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a9846c6312c2df4bc03a91dec84c1315fd5b94a3a27ac16a057983d05e6ced0 2012-06-28 23:03:40 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a99d191c454968ca8bd2b1d985afaa456cf7902e6f63af52885882dd3b1e010 2012-06-28 22:11:16 ....A 66192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a9cab1a235cb7e8ff11e78d912c6b3fee6f9b88e04ecc6bc0fc5447ab7dfa22 2012-06-28 23:03:40 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8a9fba161083e8af18d9c58c712df280a3dd46d529411bdd95b47cec9174fd06 2012-06-28 22:08:06 ....A 533702 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8aa44acea00a0e5ed670fc6ac2d8d52b05c508ab7f998641cf5d5d3b5148f96c 2012-06-28 23:03:40 ....A 114725 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8aa8f46111e6a173c05717f8125adde2e0bc523ef3011be4d7b15eadcfd7aa55 2012-06-28 23:03:40 ....A 878592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ab6876f05b74342ac0ece11edeb25a06de3a00c6f1aa75c175bc7e72ac9ca05 2012-06-28 23:03:40 ....A 121856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ab6bf989addaa84290ebc76f67ab3cfae52f54cdaae2188de608131adae6cdf 2012-06-28 23:03:40 ....A 71100 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ab929e0bbdf7487e5b2e31840e7c5b87fd291c1631e436aef5b87cf3412fbeb 2012-06-28 23:32:58 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ac078da258e531b855cf93b665fbf60008d83faf97f6f0578d5d0f6fb17e62c 2012-06-28 23:03:42 ....A 30942 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ad125fd73d8aa69202de06cfd0960fd05e8a17aa34db052c3bb7eaa2f222139 2012-06-28 22:27:18 ....A 1052672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ae3cf0302a5b0aa5ed20906a9b93323a23d933a79b3e0e6c293ae3afb237ee4 2012-06-28 23:32:58 ....A 1257472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ae972db8be6323286d5147cd56e81e342a391e9c25b2f6dc94e51e760472494 2012-06-28 23:32:58 ....A 165376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8aea237381b7a2f6dd422e58ca2df88ef721b82144c36f1f98961a35f52318d0 2012-06-28 22:12:36 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8af4549048c94ddf885df73bad6d4f9f803b997c3489729c74b73cff40f4f519 2012-06-28 23:03:44 ....A 2445 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8afebffdf21a890f89bbf12bc254d5b4cb8c7ab493a0666912ab8cadd2315ee3 2012-06-28 23:03:44 ....A 189875 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8aff4b36da523948dedf1fe2c1d4d501fb2f8c26407e572537933c57cd28919a 2012-06-28 23:03:44 ....A 471040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b0220070e6e481ca9e6e949112db271acf78159491c2dc0eef714f49b302c8e 2012-06-28 23:32:58 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b0afd9ddec7e1328a8ce0162cc3d020d267310a389862508a673eb73a588f18 2012-06-28 23:03:44 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b1c632d9c46521107eaf6e0909154ea9ee7e30ba5a51aa5238d88935f041066 2012-06-28 23:03:44 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b1e8e72ba98b62dd2e4e83b8a762f9136bb550132f6f01423ce23f78f289434 2012-06-28 23:32:58 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b1f458650faf109521b6a6ec75144697a8c3ad3435989896bf4c1ab12582c8d 2012-06-28 23:03:44 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b231c56052adebaec312c521fd733b2169082f0c0bae3dd1abdd7a0fb749b6e 2012-06-28 23:03:44 ....A 610304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b2373d2fce03d4d94d754faa3d3fb7cea9a59ca162e9ebaa8a1b64af636aefa 2012-06-28 23:32:58 ....A 51328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b29b117268e4d8262a98788000f0de50ab7ac95238ac87511f350d48f9bbedb 2012-06-28 23:03:44 ....A 1718291 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b2caccea5597907c1a3bab60c3bc77eb916c987ed5a3e644261f44d967bda95 2012-06-28 23:03:44 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b2e30c4ef5f159d7e86d0145bb331fed3db2e013be76a56c1fff321fe229da1 2012-06-28 23:33:00 ....A 177061 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b446d6f9af9b85cbe256b52e662f64042ee6d8b692c239d43c5e68b4b591268 2012-06-28 22:20:46 ....A 603136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b45549c13883db389406324f8dac21d07a153289e050e0fb675e3433b8df193 2012-06-28 23:03:44 ....A 1406664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b47f3b695357abb6a2a4e94bdbad08832bf0a380b78e9c4f7d2f716215baa6d 2012-06-28 23:03:48 ....A 3883008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b4fe79fa4c877a6d0fedd4c4addc032a8404ee7499a348c86a45a728cce0b62 2012-06-28 23:33:00 ....A 6806 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b564e7ea71e0395df1bb0811f5ea4e45b27c274e758f60539d1fa3cb4b6b823 2012-06-28 23:03:48 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b60426e2498327abc19d6d7b4b1536f101c60d22d3a69c90750112d09480c6e 2012-06-28 23:03:48 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b64425a219837b7c980826b4e403f8742cc1081700b002c37d91d8de8939ddd 2012-06-28 23:03:48 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b669303bd0deb6e8109014610de84b1052325cd1daa281030a80c7ec39c4f94 2012-06-28 23:03:50 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b7dc3a80ef2882a51c2ac4a791033ba5a6fc61438e2908cbae7f943a12e3f45 2012-06-28 23:33:00 ....A 78336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b8bf11f81b8178c25ec6d8e147e9e07413f160a5651e52da12d7123c8a2084a 2012-06-28 23:33:00 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b95adf50eaa668b49b4c9152bac8c6e33b3aa7fac571f1ca9ef80fc44fd6558 2012-06-28 23:33:00 ....A 237624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b9897f9a8a5f4a66d5f1bfbd3d7f7a3c9c8777b86abc7336fab770793b40df0 2012-06-28 23:33:00 ....A 277260 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b9a696506c1cfa153e5fbb87cd428bcdc65c40c05f8db91cb389cd49520ae4a 2012-06-28 23:03:50 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8b9fde4597eed9698ddff46b66c3e0869c764ba0ba1adf4d9d04afaf9ccc7934 2012-06-28 23:03:50 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ba27b8447d71067f4ca4dcffe0b9138dcc6dfbd4fc68aea6eca9c86225f528b 2012-06-28 23:03:52 ....A 64096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ba941fd12a44dc6884a55aa7f296695a9ac70d2f41b902296792b8cd06b115e 2012-06-28 23:03:52 ....A 92160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8baf92e40f8dd316936f9a11ebb3a6c6a40ba82ec1ab289bbe8d80fb02be6447 2012-06-28 23:03:52 ....A 679956 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bb65edd4e3485dd5601dce148e35b2e0e3af941f1e4c30fa81acc885247327b 2012-06-28 23:33:02 ....A 630784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bc16efa70e97cd01f7bd6e29d01011269b1a4aab8372435065e6c16377e650f 2012-06-28 23:03:54 ....A 67778 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bc8d838fa82b118e79e016035f265b964f2bd195dbdc88fa5bd0a235e22647a 2012-06-28 23:03:54 ....A 165000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bcc1f580ef28ba9a46cf79b77838115109947c409d7811938fe50ca44244f42 2012-06-28 21:38:46 ....A 102026 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bcd3f6ea377ea9abd9302a43f54a0e6340389009b739fc3d011056d0d5eae58 2012-06-28 23:03:54 ....A 1670144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8be82b9e8586520584fdb25ccfc9cdcd5b5224429cc1e786ff25cd56093315a3 2012-06-28 23:03:54 ....A 133632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8beea37532e4ee49d57721ef510a06ffd3cbbb91092458ae470d7b513673cd9a 2012-06-28 22:26:04 ....A 174080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bf134db2f361e94e5577f77ea62f3b82d0f19193925296e6032d052c095142b 2012-06-28 23:33:02 ....A 365056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bf28f5c22c0ad4870f8478740d219dbe9f590efbad53be366a56f1e139ee0ab 2012-06-28 23:03:54 ....A 7430449 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bf6a9fd73d717ef4eb1f9dc084ba3125f71fb9eed21370e76a6572a8817cf51 2012-06-28 23:03:54 ....A 1041415 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8bfaee0162abee19075bd609ef634d27fd4e17d02762e2320d092225414dfad4 2012-06-28 23:03:54 ....A 208896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c00e78dea8c64bf3fc5f22b0ff75e9442ee9f32e14fc58dbb6604a9b393a1a6 2012-06-28 23:03:54 ....A 249856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c014d4ce013592b9fb210d9a4447ace5f7993b8a95e26b1035642c961c6ab9c 2012-06-28 23:03:56 ....A 2183168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c015173caccf6c3da6154c39f90bd344d57f8177d3416fe8d3825cfef732d0b 2012-06-28 23:33:04 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c08662f784815731868e47ac1a01628f239b08a3b1d3fafad30183007a26708 2012-06-28 23:03:56 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c0b8c2d14fb373058d9a10d18f3c486133afd4b9860a32964e257afee777472 2012-06-28 23:03:56 ....A 447488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c0d92ecb125cb20eae6e687a75ec8423b9c201f1f06c0993649e6dfda5e1421 2012-06-28 23:03:56 ....A 141824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c0e25ca3a2b24dfd1b5b156cd1195e3c2d38770e0ec6409b3cdbac015347515 2012-06-28 23:33:06 ....A 816267 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c0e4a925c8cf9d9bfc69509f17d60f5afd8dbcec5c0ec2bfaa45659f7a3161f 2012-06-28 21:55:12 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c0e9846c9657127db36d98868e36b44829b1467eff805066482a140fd661ddc 2012-06-28 23:03:56 ....A 55438 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c0f8e06785ae5aad173bff615eeee7df19e9af6d162b573a5f781ff90233585 2012-06-28 23:03:56 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c15a76543799598b7a4058750ad3b3324725425366163e4a5941607bd838d56 2012-06-28 22:21:04 ....A 1028096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c181756f599076e13b113a4c60c1e5addd6a6f54cba27e037105c07a509f6de 2012-06-28 23:03:56 ....A 82248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c1ff73b3c07a3c60a9d47e1e17d7150cfd656c328cf58bd327349be288c244e 2012-06-28 22:05:20 ....A 586043 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c24f7bb34b93981cc385a733194c3558772c794bbf662a5584f2cc0f3560b02 2012-06-28 23:03:56 ....A 420864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c26cccf46b11be8e6fc42b239ae28504547143a5c4009cd39544b5eda7de78c 2012-06-28 23:33:06 ....A 476672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c27a2a849d58bcd624b5bc63aa64eefe13d3cc83fd8c2e61541f78f1a5e6ea2 2012-06-28 23:03:56 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c2e83c74eb92cc6d817c0f07f7b8485a4f63b77ea6918989c47a377f6c36d4f 2012-06-28 23:03:56 ....A 653824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c2f29d47f0ca46a1e003f154e2f44cead29535d2c6e1fded2c41812656dac5b 2012-06-28 23:03:56 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c3253d00822c325535092e4d2a98d7db8e6441d5ff50039216e52a232c4e180 2012-06-28 23:03:56 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c376d23d6c32e375046c637b89880795e006d270d2285d43abb686c1c2d0f03 2012-06-28 23:03:58 ....A 762368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c3b9a3f7650bfa3024f53d82f2e73cde07afb1fe268e364c74f5aff6f4caef3 2012-06-28 22:26:26 ....A 78390 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c405a46a8269f0122a632754e5975fba5c558a93c31a6e99d2381d6801fd6cf 2012-06-28 23:33:06 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c44263a80cdd750a613bb83d8348e71b7781d232d0e3c535d6f0104b8c97a8e 2012-06-28 23:03:58 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c5517ff8c1f9cff1d8c61e7c9fa66549512d2026fc5aba61966d58295f70efb 2012-06-28 23:03:58 ....A 85666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c567583e8f388bf96c71f71c6ba5b17e5475e7b1500ff9baa86b2081657277b 2012-06-28 23:03:58 ....A 572416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c5aa3bf8301948da9163c9cf3c31dc22fdb8021a27a8db056371685c5d110dd 2012-06-28 21:30:42 ....A 228776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c5c54cf8d151be427900244650154ac67e48c3900648d29d26eea796ed685d2 2012-06-28 23:03:58 ....A 561152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c5cbd193e625a732188b34e71b11c03c8817c3d2a93210627011a0b132ffedf 2012-06-28 21:36:10 ....A 12440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c64a04d1cd25ba8f8b8f5971bd9a0a9e377de9fa55f50f6226b569583a5b482 2012-06-28 23:04:00 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c690b2b36c9ed8b5ad083ccb4b02ba37ceda1a3f703aed7e485441c08b13716 2012-06-28 23:04:00 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c75919c5f06c2269fbb6ca9252de4735795a71a23633e34b6a3c9e785db8955 2012-06-28 23:04:00 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c88e6030fc8bdc83d41d68542d9270427e58b46c0c59f080f5695d4fa1f3e70 2012-06-28 23:33:06 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c8dcccd88d45ed0d1df8b01a0e1ed4b79fa4cce4fa88db6ec7241598d8e1224 2012-06-28 23:33:06 ....A 165104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c931e0a775c2b736f04fb61a016c786fc6d7b6676865ef08fc660d7f7f6e9e4 2012-06-28 23:33:06 ....A 50790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c9507e80a47c066d3feb54feb12d8d198ef0b6c85370db43856cdf33db51d11 2012-06-28 23:04:02 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c961b63672033196d20f7c658325881c7b91cbb5a2b4aa1b6cd04ae60e793d0 2012-06-28 21:46:26 ....A 251392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c972f69fdc4aa78091cd05cb3e713b659a012501f92aed795616bd810491c19 2012-06-28 23:04:02 ....A 6304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8c98b112cb0c57c8a9c025f0ba71762b2af5126a8e5d02b28bb641df758be99e 2012-06-28 23:04:04 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cb1422d8e9c54e67eb2cc9082c5703178668cc9a7adeb4efb98e1a0850a457c 2012-06-28 23:04:04 ....A 422400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cbc0ca56cc7e596eab2b0af3a3b555dfe79d47c9c5d55a5d3e6ad76659190e0 2012-06-28 23:04:04 ....A 1368064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cbc4a906c75c8addae5cf9d480eee899417ca1d248ca64c0bd40d22bbf27430 2012-06-28 23:04:04 ....A 318464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cc2c536da3ae50e8d1dbcfd2aab247a95c63e47f122fa56482fc579f5d86ee1 2012-06-28 23:04:04 ....A 719872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cc846cdb6d6007633f9a0f2e29f63bb2ece7ddf44c195f07672f26413c3ee69 2012-06-28 23:33:08 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ccdcd8c8039725e7af77cc08c49c5092e8c67f4a60be5598e07c27164dfa4b0 2012-06-28 22:21:36 ....A 473600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cdb1aef061e66b756b0972c27ef2ae2d622f4591877e399d9dfb014f3aabe28 2012-06-28 23:04:04 ....A 153088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ce1f70633b0b7ee1aa275ac97ea5058b6e8696063336c79fcb64aa27d216aad 2012-06-28 23:04:04 ....A 52224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ceddfcaa1dc54891b7347b6651d468969a1a4a74139cb877dd3e87549aeb147 2012-06-28 23:04:04 ....A 124928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cf2f7e191be479a8a507962e34145a338986b319643331d1a651e18276b2601 2012-06-28 23:04:08 ....A 282061 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cfa7ae471267f3bb987fa6dbb3b97d3a3d55e05d61369fa9c26b3cf249f6a6d 2012-06-28 23:33:08 ....A 465408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8cfc909d379dadffd829a4cda0b2900bb15b9e380842fb6c9eb9afccca79132f 2012-06-28 23:04:08 ....A 31262 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d0dfbc40f95efaca107f504d88a4bcef7532d806485e142a6e8c2aae4b4e709 2012-06-28 21:31:20 ....A 3946 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d12588f2ccb982a24279353ffe490f5ac13f58204ff33ac2c5ffbeef51b60d9 2012-06-28 23:04:08 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d1dee369300ff847ff9e2c52038746a7bc94634014bc731a25089acf85a1735 2012-06-28 23:04:08 ....A 3354624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d1eeef04c0d9ef3e47041c6e785025ba4b98c5e05f7efd9b782e1a960e53d75 2012-06-28 23:04:08 ....A 541696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d2595409243320536ab5e6dffcce2ab5f3763636d8d923002028ed6dafeee91 2012-06-28 23:04:08 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d2dd0659f61c32ebb81984ab2f2757675fce8945a2bd72b69978e244b3d7a96 2012-06-28 23:33:08 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d37e455fee06156ffec33777363c19d430527ad00ece32be0364d098018d0d6 2012-06-28 23:04:08 ....A 218885 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d3a47ecd9a3348fab4573b84f97369b98c5d4756a7d7f657ff695305f3d93f3 2012-06-28 23:04:10 ....A 180736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d4306fdedd0abb34e8a5686dca608acc2d337d0d0a3e7cc952a1d4183babcde 2012-06-28 21:26:58 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d45038efc7acd5e0bccb6973be3a6eea96ac9dd7d302a11e30b500e95230864 2012-06-28 23:33:08 ....A 322048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d47af4e19c4e90cf4cad5bef37897b80679a00d60016d658404f053bf16c9e0 2012-06-28 23:04:10 ....A 38652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d4a653ad00b18775e3ee8c32c17593c3e368f3b3bd5885c86ce3a189f6f94e3 2012-06-28 22:33:58 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d549767d1f276012abd33e18cd8f1a91ca7413b61569f0ef76d7cd94907bba6 2012-06-28 23:04:10 ....A 100367 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d550b1e8a4bbacaefdb65ff7176ad60d310cc5849ba615ec9997a29861a9fcc 2012-06-28 23:04:10 ....A 897031 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d66d4bc4e4d731ad64a69fb91c9601944f99f5ecc811e413120224f9f0fe6a8 2012-06-28 23:33:10 ....A 104556 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d687178330b40e250da5c093e7ea12e8dd52ddc6a1730b014b6f21a93b75702 2012-06-28 23:04:10 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d6b13eacc121e64cf6b7a62213f3e6c0b100ad13b0f97e8412346c88aee6374 2012-06-28 23:04:10 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d6e1741744746a260ea282d5ff1b1cfbc08bd1a36b48f317849295ca4cde5e9 2012-06-28 23:33:10 ....A 94575 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d6fd7e5b28c45975d4af88b319b8d2e02c332594c8e862b7065817479680fc3 2012-06-28 22:17:28 ....A 676352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d7d24d7563dc2e489af2388e34a429e5c470405593fd9c89e23cfaa6a0cc003 2012-06-28 23:04:10 ....A 79609 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d7e6f9393edbb8cebfd7c39ad9ac0c0d65ae08aafdacb26e08f846801af993b 2012-06-28 23:04:10 ....A 258560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d7ff2c9933e405c00c4a790dad4c99cd38e3b34e4c6016105df7331d5f74637 2012-06-28 23:04:14 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8d9aaee3008bcd78e92a00f7062abb32942672195c81c6ffa7b21837d9953106 2012-06-28 23:04:14 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8da1f5142e68b4ac3e5e28202b3af9ad51886ee65b6f1a392cc8c6a70da4d174 2012-06-28 21:44:36 ....A 134656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8da9f82d0fded042929d574faddcd21361d47638cb523674ac4669b1efe8c3f9 2012-06-28 23:04:14 ....A 364576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dabe45e4462c8e8275ed594abbcd10585fde9e0ed213c53c11546330e9d7601 2012-06-28 23:04:14 ....A 3383800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8db3082db841721d8d7664cfa85e64bccd7886e2ac722d586225a06597a6b7cf 2012-06-28 23:04:14 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dbc02cbde8ff8819b3f863e425508dfe61d72fdbb951c4e38438ef28d1964ce 2012-06-28 22:13:28 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dc1c6643cd3f1d95392e8e00bddb3a20c6a709aaa3de100649bd9c0ba9fda31 2012-06-28 20:53:30 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dc676f5266272973dd42e91b5443ec2309a1bcccbbe8eb5bce84c5281a6296d 2012-06-28 23:04:16 ....A 79872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dc8ebe4eb2f714e1ad979d329d415dc890987e46d6044b790b8b69b7bf1e5cf 2012-06-28 22:04:16 ....A 551175 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dcbda9065afe602e156fac02cb8bc281a4f905d7d08e9bfc30b6d91624b5d12 2012-06-28 23:04:18 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dce715f6a825ba620d51bbbdfd3b2cc40d33429570df05ad393259df348f004 2012-06-28 23:04:18 ....A 1937408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ddebc26dc559fbd4b408fd0fe9365f320fd1a5c39382c623184a5af4dba81fe 2012-06-28 23:04:18 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8de8f0020b2829d0b92112941ff0786a3810d81a352c7c3e01ebe6a65ed1854a 2012-06-28 21:35:16 ....A 794216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dec2e64093ec7bdd1c76b18d3522d9d37e33a0c3cd169642af48c36e55276a6 2012-06-28 23:33:12 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dec555f888e028ce36beb245de280723a842f807eddd7e124779338c0e78433 2012-06-28 23:04:18 ....A 127488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dec61a77e191d41c2824b9db875e0ef357e4f62a7ea1e236a95535a22d46615 2012-06-28 23:04:20 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8df73cf40b8773401896032574a1cf8ed9ce997d9ff6ed24a5374d44ca190391 2012-06-28 23:04:20 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8dfc9766789ed166b9c5afbd0a4ba6990116d5ce04456415f26a9a44fca321b0 2012-06-28 23:04:20 ....A 449018 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e0559fc757f02690024ec460d9aa9a0491d8578d10ec9064a26f1218b10032e 2012-06-28 23:04:20 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e05e3e5c2d54864229311a10d3314d690cfbee8fcc7d7977f3365cf20654b4b 2012-06-28 23:33:12 ....A 71690 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e095901c3a642ae9f9028f2162208f565ea1809a250ffb93cb66f39541351e3 2012-06-28 23:04:20 ....A 9778 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e0a3d5d61f380276dc35a53c13335cbe9128fe84b62fadfee7fb858448c4e3b 2012-06-28 23:04:20 ....A 448512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e1e57778458532ae107db6f4729e66266e097ba3bf7d381afed38d77a8ca9f2 2012-06-28 23:04:20 ....A 1732608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e21ef908d89fd4b446e89c26c13ebea40ee4b746a6d2360884d77070444f049 2012-06-28 23:33:12 ....A 108544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e25536f3fbcc0a45e60c21acbc002bb95650bff61c6487465ea7e9c40ee004d 2012-06-28 23:33:14 ....A 380928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e2a32754b8f285181e290ef58cb720d394a19f876ccd50f69811a11a4082e0f 2012-06-28 23:04:20 ....A 31240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e2f1e78c0d9be91b1640defa2f332703ed6bdb4f3bd7d412599670963272511 2012-06-28 20:58:02 ....A 356352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e33c82433aed4b647b491e3b472c3459554a8b1fd610bc1aceae16a8c2d76f9 2012-06-28 23:04:22 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e38ca33ad9fd6e82d97c3758935f29e0a486fa38481f5fade5baba771493053 2012-06-28 23:33:16 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e3d5ceb679af597f314429659b2bc42fbabf7d4324508dabdefaba5502ba9cb 2012-06-28 23:04:24 ....A 497664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e430551151f8473bf3a43c9e96088c54ffc86b3def5a073945eb1600a5f3ebf 2012-06-28 23:33:16 ....A 203971 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e439bd7a4aca844d59e89083cffc5804413effef60c6d371aa89f3ea2d292c7 2012-06-28 23:04:24 ....A 1376056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e49654ceeefd1a2910498b4a0f818322fd3d5229d712fdf9a2cfda16253b470 2012-06-28 22:29:28 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e566f75d327b5d30ab5bbe654198b2cb527534f4e837a77e0cdc44f90e540f3 2012-06-28 23:04:24 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e596fce0e94c8a6c5fa6b1602845b2a696fa319346100754fc6dea6d37e4abf 2012-06-28 23:04:24 ....A 313810 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e5c67e41f96966f473b8619664f049c2f9d7e4b1db0d82e5971d96df89d1f60 2012-06-28 23:04:24 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e5ca750a76c95b222dabb6a9a99d29c3be9a46bf866328523d55421951564ac 2012-06-28 23:04:24 ....A 41134 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e5d178c49864ff814db559da4d054d033f7ac2098b646f5f47b5ad207958e4d 2012-06-28 23:04:24 ....A 445462 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e6719a43e14de98c28e1f74e3189bee6fdaecb449e10c88675a46419ecd89de 2012-06-28 22:00:28 ....A 229376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e6a90cbb9c7a36236e274b2c23c104a54a3aac0fcf82c4f5dc9a6e485820936 2012-06-28 22:12:04 ....A 987136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e72769eeb0ded5ed5c53f6cab66b009e948d1cedc36bd6a70a39c72392cd049 2012-06-28 23:33:16 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e72caf8bde76d1ce3f5f7c7a8adb574c5099f6007f0bdda08611bef4851e450 2012-06-28 23:04:24 ....A 452096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e73bf6b5efe93edb56652f222649b9691c31c10dc770ad71b44ede3d933b220 2012-06-28 23:04:24 ....A 3509 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e7c63595c23540452f55e616e80a5b245ff6e1c4b08d75ae07a065673bed40e 2012-06-28 23:04:24 ....A 1635882 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e7e9462dea1592b44146d6d41dd238c90c52bf9219ab2d05df15b28cb43e831 2012-06-28 23:04:26 ....A 169199 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e853ff39c2754ec64a952f988eaac0093736fe01cf3dbc6d6fd42c6b854022e 2012-06-28 23:04:26 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e878992eb26700728241f38b337a43b6a844d64f934c296457df90c45534866 2012-06-28 23:33:18 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e9b16e48424419766700c0b05f3b95da5e64fbb56c59bb01f1356743f6f4b91 2012-06-28 21:20:42 ....A 29295 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8e9be9bd4bace9edf6e3695f81aa7faac314140971fff64f8dc3ec5759ba88c9 2012-06-28 23:04:28 ....A 237387 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ea085c206da649658c50bfff4b30fa2f7e92ab693875157b926981605f74e25 2012-06-28 23:04:28 ....A 329471 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8eab4d3be335a9aa189259516e1f8036031d3f0dca4261641849fc1b13ac12b9 2012-06-28 23:04:28 ....A 450956 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ebaac89125b65dc3a9f2275e45a5584c2c89b1f19cfba27c753432ec8d63981 2012-06-28 23:04:28 ....A 96768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ebb0da60c5ad09de7faf88dca54387757906bbc90103b1350542617665392d4 2012-06-28 23:04:28 ....A 119436 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ec32178abd532525cea3d821ae4662230135c352973d9dd2e7d7f552011136d 2012-06-28 21:53:08 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ec6a02de3863c883ed772619ca4f82cabd25c81118e323dc03326aaba7eea9b 2012-06-28 23:04:28 ....A 686080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ece8f42be28bccf3bdb3c3d275984bb830f6359d1f9e82b8191e08ff1ca84d4 2012-06-28 23:33:18 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ed610cdff0221f901ee0cc46461d565f667d54882511e9cecfc93cc3f735a90 2012-06-28 21:19:50 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ed767ef9c1e2c9be5fe20157ec512ebc9230effc91911dd6461f472a7b7fb19 2012-06-28 23:04:28 ....A 376320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ed8a5480728b25ef0b079f07c9aaf16cf91c6a7b6da2ca9ce52415d606e8adb 2012-06-28 22:04:18 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8eddc507f7cf806ae23ad9a4dd11903449461cdaf84245c9186ec78a9725c9c1 2012-06-28 23:33:18 ....A 47250 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8edffb90e6cc1908ae54552dcebaf727708548844762d481cec282000d956af2 2012-06-28 23:33:18 ....A 237184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ee373563f9d951294d693934a002aebb8c987af24deef60d53ec5142e8eb2c4 2012-06-28 23:04:30 ....A 1454080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ee545f9bc12353b691b8ab2c4d789c873eb1184b6e0fd46afc528e61a230b47 2012-06-28 23:33:18 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8eeccd6564b3e3eeab3163fa44c5790f45418386ab0fae79924e24304ec963e4 2012-06-28 23:04:30 ....A 27358 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ef7f14917811c3152445c380555b0ec2e6269083012e6c12395c3678d1350f8 2012-06-28 23:04:30 ....A 315465 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8efb85e9637a8c708f4ec642722526d581477fa0c1e7672984a4eb134484b4ab 2012-06-28 22:09:04 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8efdc60f32082d28eeb5b6aaf187230ed5e22b3b02d97bf3bb209aedc2459b87 2012-06-28 23:33:18 ....A 20274 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f07c44e4cc0d86a0b2b6fa71ca37d7da07f09dfce21a32edaebf41e06d22946 2012-06-28 23:04:32 ....A 542211 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f10cbd9652a2cedc04e37284fa892dde751743b20fd3c0557ceb81bc4248c52 2012-06-28 23:04:34 ....A 281088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f18748e61d5d6a1bddfc1403238bc6564233a5fba4a428b3b76b36cb923fd24 2012-06-28 21:26:06 ....A 82317 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f2024a845b4589e20fa8624168c1efe8f324c5eb12957adc27679a6b9af60b4 2012-06-28 23:04:34 ....A 30366 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f314a158d436a9dfc395d63dfd1a2324adad0d182aa31465457e53fb14a7f99 2012-06-28 23:33:18 ....A 193093 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f3c6325538310ff1e573630d1f7d3d9b385c56aa7564b8aa453cd12bdb13fc5 2012-06-28 23:33:18 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f45856f82c94a044594fbb1663907a86f711eca1cfa8fa3dee9c2f3c6189ae0 2012-06-28 23:04:34 ....A 1085492 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f4cfb23a0060b3238144ce6b7af4c36d6718ac1fb6e4b42a025bc00a1e6673c 2012-06-28 23:04:34 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f5202c93881475068cc25f2b3080c76dae70953491cfae77837f5408bd75820 2012-06-28 23:04:34 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f52ca76edb81eb6bc94fbd5ed01360815685613b6da3229baab5177b732dcb7 2012-06-28 23:04:34 ....A 1715231 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f541334b290e10fd1af4b467f5cf4479df618cd2b9acdd99b4609585332a2f6 2012-06-28 22:04:36 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f579bb125444e24c71776a0e608de52169c215a8ee226f92c89b256928ecf4d 2012-06-28 23:04:36 ....A 2093056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f586cfa2658f9d4b328a9b649a1d33c8bf5bc0d9f3104c9cb8360b22a48bba0 2012-06-28 23:04:36 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f5df20c4e3a17fba09cb568360970991bf26431136d72208493a2bf84bb95ec 2012-06-28 22:20:34 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f5f30f689aa897a9f8a3f7034af777fa7f7424cd7d443cec9c8cea42f5adcac 2012-06-28 22:12:08 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f64b67a328ad6fc2b49b0fc3e19ac3eebeb76e96c34850430129b0caa65291b 2012-06-28 22:09:10 ....A 7880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f67f266f47c6222ef6fd1e37705dda0d13da3d50b18b59bbdebbcd0f8f3ec1d 2012-06-28 22:25:18 ....A 40962 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f6ccc9a7a248376f8db4bed77207c8f5b1cda2351f3cf52160445907556f6bb 2012-06-28 23:04:36 ....A 34304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f7d96bd78c0c3abc35e1b679a081b8bcfc88499dc11c3e1a3d40afa8349ce0b 2012-06-28 21:14:12 ....A 3965 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f81268412d6f00b176f910e4c20f10eece5660c1b2150264f0d5ccf6d1eb888 2012-06-28 23:04:36 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f83ea4afae41af8fd5f1842a8f8483f11209a2f61eb5af48bf2da7fd60c9afc 2012-06-28 23:04:36 ....A 36260 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f846abd6d310b7d253724c329eb600993d92ad117c412e04641c2d677918d6e 2012-06-28 23:33:20 ....A 4099 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f8547eae32fa5f1a43be80ea71bd85503f29f1dee37b25d9ab1e0acbf71615c 2012-06-28 23:04:36 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f882abb12da08a1288017e6c42c820c8e641d0234ad787476e9aae853b1e471 2012-06-28 23:04:36 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f8928b059d6bd41e3e8210bd6c6addbab1836bc23d8b5e63f86be90706848f8 2012-06-28 23:04:36 ....A 2297856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f893ff901a311fc9f9beb57fa12304c2c38967b8f70cb1e9b44bbd199c5280f 2012-06-28 23:33:20 ....A 48144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f8946d2ee9c2402372851a99e8e42fec1939018dc4fa12771a7eb3dca95f118 2012-06-28 23:04:36 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f8b2631a0edee8c544972b6461b2d2d2667de8ac4df7d7d77f0628410ab0303 2012-06-28 23:04:36 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f8b4b602bb5dad0a11fd537e642d7a11708f666ad20392c7fcb13b845d485dd 2012-06-28 23:04:36 ....A 150934 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f8ec12bf03b01ce37c8e24f3c3ea0c1a9b84f60b758c7ee051497875afee0a8 2012-06-28 23:04:36 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f950f65621efaa52e9d597ee1ccf58e4fd68067eb69db6efdd53b3f5d2f07b9 2012-06-28 23:04:36 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f9a4f1ccf41fdbabc0000adad7b1e3f440f19085233af662cd6ea576ec6a6b9 2012-06-28 23:04:36 ....A 290862 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f9ab764c5b3e88dd1f8dd420a42288aa5c515dfc707eba8d99b3aa94d761573 2012-06-28 23:04:38 ....A 287861 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f9c84ca6ba3bda6c692ab8b003d6e689be50f02d63fb490e0b785c1693b05a0 2012-06-28 22:23:56 ....A 15671 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f9de2ee92ff16186f44917bdfcbe111d5bfc29328ecf1ed0428887fb7fe1414 2012-06-28 23:04:38 ....A 3098624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8f9dec3418d6eb6a1e55f68d4dde5b4bd40e7fd8a1ae8c11fec06ab69cc956fc 2012-06-28 23:04:38 ....A 6381664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fa0e7cf24795434e8748056040a293636506ecbdcde63a39178673fbc302182 2012-06-28 23:33:20 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fa594edaf98f09b322b113389d493495d364ccdc319888d8346dbc35c3ca687 2012-06-28 23:04:38 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fa9db826e9f48ca64503a8f2d2210cad07862a008a83ef77546f70cdafc18a2 2012-06-28 23:04:38 ....A 600192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fae5e405f39b78f607225c4eb733886f883e56f4f2a8afbeb78453889326cf5 2012-06-28 22:00:50 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fb64f1a469f80711c4230f9968c29e09279c4ac0b96dc06f7415f93a7e74d63 2012-06-28 23:04:40 ....A 88635 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fb743073e8f9356c197f1885af9a0c4cecb2d2aff73e1e132fb2a9d8c630686 2012-06-28 23:04:40 ....A 1183744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fbd6c3ed3a69579fa85b3580ec8dd82b9157d6c7a52d5de591a6f1d1397b47c 2012-06-28 23:04:40 ....A 299144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fc5f4d1e23138b41d9f294a2f99fe4d0b6c7960c2f445f63c7e462305a5e11c 2012-06-28 23:04:40 ....A 32250 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fc9f5ae570044169cb7117426f384c28601b0cce1af2460b78d9d19e8b48a3b 2012-06-28 23:04:40 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fcd4aa46f01ed912734c2f7459dba458fa5bfcec4782c07cd7abc1ec2caadb9 2012-06-28 23:04:40 ....A 494592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fd159251a0ecb4fffd3b7a991fed2f37626f61315bba87afb146ed89fca00f8 2012-06-28 21:01:26 ....A 27392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fd7a4bf7d974ea060282c77f5a8247cc093b7ca8a7b085cda3ac6338411609c 2012-06-28 23:04:40 ....A 2996224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fdb34b73b39d707ef0d59d753a92f9431fee9945588e7ff64b15910c373a8d2 2012-06-28 23:04:40 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fe1b4e6998947794ea118ca6685a29207cbdf0eb6b78b134701b0c86c6390b9 2012-06-28 23:04:40 ....A 129388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fe535b36f9569f1871368ac88c808b15b03ce9f27a1fd7dcfe182e6eef7638a 2012-06-28 23:04:42 ....A 630784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8fef2317284b7b7eb96b461ce1dd970310bafe3e29a3eea35730f2885c13d47c 2012-06-28 23:04:42 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ff0a9d41e40c247e12394102b3535ee5c2e9a1945135d5d73591d8a5bb890be 2012-06-28 23:04:44 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-8ff9003fce52cbb8948a651d57a568139070ebd9f1a10a24f00039a029565b30 2012-06-28 23:33:22 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9004ed60f8994a0b0909b0994f074caf327ee84b2b698610171166016c450c9c 2012-06-28 22:21:38 ....A 34793 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90054d74546039b9c96cfd18f2bd3ab8e67074f3ba28511566585637aefbe0b0 2012-06-28 23:04:44 ....A 956076 Virusshare.00006/UDS-DangerousObject.Multi.Generic-900a8ad7d78bd43187c5d1044803a28b49991687ea1f45709b7b4983426cf3f9 2012-06-28 23:04:44 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-900e0679ea4c410e85a8f3d9334ce174527b60c2ba9c4b3b7d92d039e7f7b4bc 2012-06-28 23:04:44 ....A 1946624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90129bd02c063520e6b6b4ee5caf4f3d991dc5200b6b914c7584b2fcec9d155b 2012-06-28 23:04:44 ....A 667648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-901bf760f16abcb86062577edecb2240aa0009a078618d36ab4e7c5f60a74530 2012-06-28 23:04:44 ....A 27952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-901ded1d02a6ea8e82f6cc266165c402387c3858a1bbba3317dd08468f2948bf 2012-06-28 21:24:40 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-901e9776e550743dad9a300de9045aed3ee08c964d5feea4bd0bd520e6e0b371 2012-06-28 21:46:20 ....A 63275 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9023b5e3bde2aaa8c4a7317efc7aab2d3f360d67c468c8ecd4d3e9705728f084 2012-06-28 23:04:44 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9036235ddd7faf0b9598011ceffe9480b5d304cdcbd0769072891e15416281c5 2012-06-28 23:04:44 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-903d5946491b4e0bcca1572d2c190fd9601a6d2c199cd7606b9c2234ae35853b 2012-06-28 23:04:44 ....A 20806 Virusshare.00006/UDS-DangerousObject.Multi.Generic-903ef8bab76831390355d078b09ba6257a4967cabb65075c03020ca3abb286af 2012-06-28 23:04:46 ....A 209920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9042111f8f907ad32485e9e32204956986c27b040b411ccfd700b240f4b55b89 2012-06-28 23:04:46 ....A 459264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90438cff851ff20c71e72f6a6103f46725a6259853a927a6b08b1c2a56ecf575 2012-06-28 23:04:46 ....A 335360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-904649c6cba5c8d824f3876243ca1099bfd96130985942ccded0b39235af15c8 2012-06-28 23:33:24 ....A 646656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9067aea3b0adb70d4044914263e948fbdc1546f6eaf22d6e060a76f77a9fc2f6 2012-06-28 23:04:48 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-906c663a778193bdb5aa6afcbb68990453babb8770e3ea58a12faeae5f8827b0 2012-06-28 21:47:28 ....A 202752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-906cbf3932533d0187cd2339371a00e2f9572ebba9750d3a7ea041ae17f565ad 2012-06-28 23:04:48 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-906e2db9b3b56814dca46441d2a2abe4cd83144d5b57ac61672c8252741969c1 2012-06-28 23:04:48 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-906f0e2f01de1dac85596cc831f13b91d3aa49b9abad5e98b4659a48df51d12a 2012-06-28 23:04:48 ....A 835584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9070b0f4bf5277e66c873cca57d3b6a0e0eeac6652bead13cbada2a2c410855e 2012-06-28 23:33:24 ....A 172671 Virusshare.00006/UDS-DangerousObject.Multi.Generic-907162dd26f9e932e60b3aaf78c83ee607e64048c827ebeb7c9e631bdb509d5c 2012-06-28 23:04:48 ....A 804864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90778d27236aeb8f1578993bfb872d079464cea302f6d7c613107128e6bcd29a 2012-06-28 23:04:48 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9079fb5c47e1acd0b91e6c1abd386f8844dca6c05c5b88a0f3b02bec13bdeea2 2012-06-28 23:33:24 ....A 692224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-907a73fb39e9ae881a775a2d9e9e604a4c34fa1a4d7cb6a8eebfdff35005b3c3 2012-06-28 23:04:48 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-907d59f5a8208f05ff543a206f32be25c1b449690d053f3c81b615c58251357e 2012-06-28 23:33:24 ....A 1019392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-907fc8add573040913abba4f6b7bb305a4019cc57e2d5924c4da07fc11ecc9ab 2012-06-28 23:33:24 ....A 461844 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9085183e2b09c37a8bb80d3df8b32c4128c8ed773f2c013a35454d45cd759697 2012-06-28 23:04:54 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-909211999f5b901c30baec258ee880eb83f1b50d3387656a4345ae99a115168c 2012-06-28 23:33:24 ....A 70352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9099884ed126c8adc62799456e42da32ce42119ee441b58803f487f6fde8c8d6 2012-06-28 21:41:12 ....A 61907 Virusshare.00006/UDS-DangerousObject.Multi.Generic-909f25d63fa89097d8937195beee4371f10e8eb39ccb826e71442a772f35438f 2012-06-28 23:04:54 ....A 983140 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90aaab6c0ae2eddd737b393e2334cc5c75725fa9b2dd099e4ed126df2bb5215e 2012-06-28 23:04:54 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90aab7934ef06c33781e4b38f9156ae1e31949d209ab7e4be29675f84cfaa480 2012-06-28 23:04:54 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90b43c6a0d5ea1a9e1fc6f4b0c24fa25f2b892092caeea27c0bd6607ba413e9f 2012-06-28 23:04:54 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90b4ef97cd4e724f9519ebf56d59f9e4745d526776508a49e88071e4ef5de9f7 2012-06-28 22:09:24 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90ba9c442a32e9c0ae54846bfca7c316830d9b325f5e8b76f8430f7e6079d3a0 2012-06-28 23:04:56 ....A 656384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90d05b7dd9720f62171e571c2ead9cef5bec4416c2fa72a4e67cc45d890a0a36 2012-06-28 23:04:56 ....A 3397120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90d287b59e1d8e00f246e24ccaf841eb6a26da7272516b42abc9a7acd3ced8ff 2012-06-28 23:04:56 ....A 2985984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90d29c9ba877717c4ffe2e2c3490304e0ba9f71d4219001ff7c09a47bc9b057c 2012-06-28 23:04:56 ....A 1613824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90d8ed7afc4e5a7c0cf2a4f43282488a561a1c2632de27f8cf6314fb25a12d29 2012-06-28 23:04:56 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90e0e2f8aad4fa616cc32f115b023a3d29fa5dce04b190422671c66914254590 2012-06-28 23:04:56 ....A 441344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90e7e6f2bf7587acbf66c63541a60ac6a28b4d89365998872f992236670dbf82 2012-06-28 23:33:26 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90f0010084508ea48cc3248d922bde9ea0fcd9f4274b9e26f5350eab511dbb92 2012-06-28 23:04:58 ....A 1222216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-90fd7b868a70100ae47b32d18c68e5bc41f47e905a5f62d88ab819b68da450b2 2012-06-28 23:04:58 ....A 258560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9108a4fcf01db88631f8ae8567d18abe73e81d9afef6056747ad379ae19ddc8b 2012-06-28 23:04:58 ....A 610304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-910c13391b9951506d2d6f7038d0f4ea0adf648131000ad42ebc4b50a9155a62 2012-06-28 23:04:58 ....A 549888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-910cad18451dee4eb748f34db40ec5724283528812c83dcf31723238602c6592 2012-06-28 23:04:58 ....A 145408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-911203af3061dbce3caea24ad7388e96a976749522a7ad67622a2dac3abd5cfd 2012-06-28 23:33:26 ....A 79200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91142da09a1860849cff37f1b34df5386b986e39249db6b6387de4b1a971332e 2012-06-28 23:04:58 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91166c12c194e6368c5ab78fdbfccf0f22fc475b11f0df5cf291b19e98d528cf 2012-06-28 21:26:50 ....A 39535 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9120b35b10cbcd5df886251f4f8cc6fd45c3b0c3bc4359585489edb12f5150f8 2012-06-28 23:05:00 ....A 880802 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9122350fa9057225044c02125b54c6ec245365479f6653f16540859e276cac44 2012-06-28 23:05:00 ....A 2359808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9125dc8726cd7e271e0210b218ad71ff16e34b102d00e98ad53de4431752ed38 2012-06-28 23:05:00 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-912876d8a0cad751eb72463c294457d32f51297a11b67a04ac5de992b934f7da 2012-06-28 22:05:14 ....A 209921 Virusshare.00006/UDS-DangerousObject.Multi.Generic-912ddb72ca30fd8c40ae7085b23c9fee6180603a7a20cc31f7218ef659f23da1 2012-06-28 23:33:28 ....A 94720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-913f13cd1fb60308a339a6b6686ad89af14b44e0a4a3767b2cda4f38c2bb03c0 2012-06-28 21:57:58 ....A 14391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91467317e589c022dca009eb91467ecfc547919519cdc3b5fdcbc7d14f4a00ac 2012-06-28 23:33:28 ....A 67584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91494ee18504e484932d8dda3615f0dba59953b0103b43db2c9683c25a389ec5 2012-06-28 22:29:12 ....A 90372 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9149e0e967b5260a0bb4d53057c3e884ba8d75e06c3df7d41e3e66e10c10aa40 2012-06-28 21:21:20 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-914c1279dc666aae788889634cc44836fbeee9b317af20ae2daa329a7cef127d 2012-06-28 23:05:02 ....A 1658880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-916d6da14e8d39d4a381bba3524cc4b20b9919c9f9c4cb4be2efe70f8490a8ac 2012-06-28 21:08:28 ....A 4064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91792c857c9b6c169844f2acaac7074d0517054c1369f9f1baca319b9ad38ec7 2012-06-28 23:05:04 ....A 189952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-917f5a60770256aad12497c7da406f252f72faa57f5f69845891ab3c7c9856bc 2012-06-28 23:05:04 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-918401ed9b78fda8c6ba0d0acf4b9215ce3e376c787dd1780f94f8c55815d5b2 2012-06-28 23:05:04 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9187e8803775738305e6eff6199e24e34a98d01ca8055fbc89216953d1683c35 2012-06-28 23:05:04 ....A 236414 Virusshare.00006/UDS-DangerousObject.Multi.Generic-918ca4757d31c17ba7adbb83aee65a2d8c1c98839edd6bd37739a6833c30733f 2012-06-28 23:05:04 ....A 65024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-918da0bd5767a01bd474274f49d4f46777383c1c2040505f38c02a77d88859e3 2012-06-28 23:05:04 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-918ebe77814894cb594c539271499cfeb8268d137c3b569f07daabd0d3a7b81b 2012-06-28 23:33:28 ....A 478208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-918ff77e27da003b9c59181b546cf927e8a25840fd402333e470a170f507f01d 2012-06-28 23:05:04 ....A 1034752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-919e8de92715640bc0e812d21136d3da457b032d6d1fa6a1cabc68a880d19037 2012-06-28 23:05:04 ....A 192473 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91a07ec30e82f7786d8e6e468d6e3bf3c8b327b2d827fd5cb6fdb6b6cd2ee170 2012-06-28 23:05:04 ....A 108032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91a6304838d1b14f772375ab47b959e9d4c4b41e7fa408bfd532fb2613a290d0 2012-06-28 23:05:04 ....A 181248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91b26b0d4111100092841daacf688518d0b157702b701e4d6fc291f61f31b9f2 2012-06-28 23:05:04 ....A 319488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91b986a1644d5121d2d908754317f1ebce0a341e61ef8134e83e4d2529e40999 2012-06-28 23:05:04 ....A 567296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91bda02bfbd99acfa196ac1302f5dd659df741fff0cbccf64017f8ae887142da 2012-06-28 23:33:30 ....A 951990 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91c940d07cd7e0a7e5cb605749a092899475ce1b3d33872da6ffbd69418cc042 2012-06-28 22:06:56 ....A 774656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91d6f98eb2ddba85546d9456e3e2f023e492855290cf4bef9b35d88136c9daa9 2012-06-28 23:05:06 ....A 171520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91db20b2a417fc0b297ffc1fc700e3c0c1644e62aa801b38441874d5f1b566f5 2012-06-28 23:05:06 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91e20750666795a02adeab5bc9085392816e0acebd4f948a773e2924141f4762 2012-06-28 23:05:06 ....A 418965 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91e8a3cb1199bff9c03cea5cc698d0aba453012218162605b8e4e36e41bcb8a3 2012-06-28 23:05:06 ....A 58368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91eb85972ff4479edfe57eeca800bbbb89a2475fa177fffb6f2ad4a83d7f98be 2012-06-28 23:05:06 ....A 1700352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91f207bf8623dc6b815001eec28b18b84b4498b597dcaf7d22a7ef918acca2d5 2012-06-28 23:05:06 ....A 98816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91f38071c834edddb8320e862bec219088d3ccee22b69b5cde153c2cda52d341 2012-06-28 23:33:30 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91f52d8eb1abdffe0832fae23f5f300867672434c44b31ded70df83f785cdf35 2012-06-28 23:05:06 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91f723f5675fd5ce776f29396045d813c8eeffd51058cbdcc4911ad0c780db0c 2012-06-28 23:05:06 ....A 67360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-91f9fcd9a464ff49e2886e8bdb555b4b9c250393870f980a816807e7b3cf4906 2012-06-28 23:33:30 ....A 972288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92022a671cfcec5de1002589de55f41a49371f0f9a594c1536d2635132e3d532 2012-06-28 23:33:30 ....A 1522213 Virusshare.00006/UDS-DangerousObject.Multi.Generic-920f4a2bfa5ceec56a9a9e60b493d8b5bdd0799fdebe4080c8ba6a0e2c2d2153 2012-06-28 21:20:16 ....A 139999 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92156e0fb28b94dec5df8723c9307608dfcc51c4a3988f99fbdbe7c0083821a9 2012-06-28 23:33:30 ....A 22272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-921766074c50b231373015bf87039ae15ec57fa155df9c34e8f82d34a44bccff 2012-06-28 21:55:26 ....A 1309184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-921850328b4d70f6852c0acbb3ba13c7f678c6ac3e620373a88e4f99281b8eae 2012-06-28 23:05:08 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-921be1d690acc9349f786cc8124874a0020a833fa26b9053f6f7b576a2b7f633 2012-06-28 23:33:30 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-922c8bec85fb78125da4666df4fca2928d0120fb341e7aede2234131582e8e46 2012-06-28 23:05:08 ....A 970752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9232fdb5754ea8cd3857065bd28f21a88d9fee13fc722fdde850b430b4dcc9ce 2012-06-28 23:05:08 ....A 60680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-923887897a2959616fa496d23a6ed838986427fa51cbe8c71a82da8fd54e36c8 2012-06-28 21:57:28 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9247555edcb3d6a8e99c8fbe1c5d7247437fd0052e6a0e91c99f0a980db4e84f 2012-06-28 23:33:30 ....A 113460 Virusshare.00006/UDS-DangerousObject.Multi.Generic-924e79993408b68d53fbecaa14a34608aab457b35841cbe338a3926ac4123b7e 2012-06-28 21:28:40 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-925108e24834f857de55c7b0c2c160799be4e6b9e35d44734208fc46acbc3fd3 2012-06-28 23:05:08 ....A 88128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9251f1273af89ce609433dcd5f91e9fa43224d92fc84ea604fd0527e729f75cf 2012-06-28 23:05:08 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92526b040ec9d1581afe673c7f22ba7adf96b1cf64a078d70f8f9e12ad92cf8b 2012-06-28 23:05:10 ....A 1470464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92563a5f08db0c897b61303b3e66eabe01c008fa9162c769339c6804cd9e164d 2012-06-28 22:17:54 ....A 291755 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92637046a0a9bf9aa5064e396f9c5c1dd6d70c100521bd7e75a7b35612a9ed9b 2012-06-28 23:05:10 ....A 630272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-926af67028e97aee425163ddf5bd44b5d6fae5852c773635cb99fe5cf0be28dc 2012-06-28 23:05:10 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92704cc6a9fcd79e19920b11011eb22610d5a923c6d9f85cc69a4d24384f4c77 2012-06-28 23:05:10 ....A 429056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92706b81035d7b968eec365cdf953f84975959d9810857229e5342fd97c1087f 2012-06-28 23:05:10 ....A 474624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-927ad6f182b7ff7620762494177f197f6f1ed253bf9517d2123b60a84d7c717e 2012-06-28 23:05:10 ....A 2105344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-927ebb439a572deb7f49dd62c715c2517c0f2950ea7f6aafbfdc403c1d1cd525 2012-06-28 23:05:10 ....A 232960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-927f423772955843888eff908f6a911f92a3c386f2446feb8a033022e1c5e108 2012-06-28 23:05:12 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9289893669264151a36e005ef6dc995069f968704230edbdbb51b2945c62b875 2012-06-28 23:05:12 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-928d6704b8a4e3eddb2751ff8d35c2dc995f27830fb795a667a0b5ea7c86f565 2012-06-28 23:05:12 ....A 518144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-928f383fa157f3a79184d9862db6fdaf0da89f5607a0a60ecfb73c932602253e 2012-06-28 23:05:12 ....A 2454528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9292f0e2081446695b05680a5789c398caf5dea006138895904b2b8a04173f15 2012-06-28 23:05:12 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92938b534704954d92b7618fa77d77bec89c58456f5a592eb44928abb5d04572 2012-06-28 23:05:12 ....A 124416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-929516254e61eeea904c5803b4c5c4acebffe7aeaf8b72b9490f6cf36a220084 2012-06-28 23:05:12 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92a37af0b0fd99a72774ab91c2ccdaba8a4dc642173cf1683554e412208afc96 2012-06-28 23:05:14 ....A 761856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92a8ec681ef7e7ad3d5ee175a0f0426798a877a7f6c5fc662fd8b6e0c17fa1fd 2012-06-28 23:33:32 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92b050af863616999163512811ee605fa49ad8c178eed49a9d912ae5c8f125e1 2012-06-28 22:28:38 ....A 230400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92bbeafa46038b102b67ec177ef0a50b4cbe8470e023df1b0048228f27cfba4d 2012-06-28 21:17:50 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92bec8d6edf8b57025ea8d0770b3700c5756b5ecd1626fa813c1e1ce68782600 2012-06-28 23:05:14 ....A 481036 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92bff2ec1a0bdf7c741b04cba160ef1953c0f2b9d4ba5780a1ad16afb5f01d34 2012-06-28 23:05:14 ....A 842240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92c2d5b65e472073fd71c435ae69f2b899bac21d3fecd7de485712e547d51d97 2012-06-28 23:05:14 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92c5577dfc4cabe935ae3ea7be54f0ef9e41a3304a4a091b9c9934a549606b47 2012-06-28 21:41:14 ....A 63592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92c7d0c6bfbdc7f6ea7a4e1669d971c0bf15f0623606f6359582a3a64a40b0bd 2012-06-28 23:05:14 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92cadba5ed3a837d0745aea39466403b245ff71567dbbc2ae1dd9b83ea10c9e0 2012-06-28 21:51:04 ....A 9369 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92cd69b4e023417bf18f545ce6bfbb4483d501675b56247adbb7552ffaa7f25b 2012-06-28 23:05:14 ....A 811008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92d331dd76a0015f7bf685e5b3296938d366978d63e33c1a04d998c39f83b352 2012-06-28 23:05:14 ....A 81128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92f457a457be599c90c1704c3fa8778be3ccfec5ce3850b0b97cf7b42f139ca4 2012-06-28 23:05:14 ....A 505336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92f4d88e7a158e9aa87b5afbdc9e0d5a61bdadeb07f0c0279aa7f35d06b5e7ce 2012-06-28 21:42:52 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92f6f03e58d2c5903e275916117409a7176f9eca074d2ac73f03d9e16325755a 2012-06-28 21:34:12 ....A 226816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92fd9c2cb1e8336c0399cb5a8be009f473e0eef403a5c57ec3d9a702ae715857 2012-06-28 23:33:34 ....A 56182 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92fe04b320d7714313371c93067616fedb8852566974902a4011870c49186fd5 2012-06-28 21:42:26 ....A 45012 Virusshare.00006/UDS-DangerousObject.Multi.Generic-92ff3846f6a3c4cc79d03126ac7375e6e65819b647eec0e499d006b65208c6d8 2012-06-28 23:33:34 ....A 316889 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9304e064c8e1a7a5a693ed25705b3546922118a210718d8fdc3c2a556b2ae387 2012-06-28 23:05:14 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-930725ad4c6645d3930961578a35575242eb376c07911aa5adb24befebcc6e3a 2012-06-28 23:33:36 ....A 1965 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93086285431e4a68bb95c5e5c39458a320b5d247b222fdbfed74dda901351fb8 2012-06-28 23:05:14 ....A 391168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9311ef9a4dc3bf67ceb92c83830bd94b00d6e009e1950307f42bb1205d68b874 2012-06-28 23:33:36 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93135e7231947c3ff7216d1a18ca8152f0103fb1fe4459931e3ee4e56ff159d7 2012-06-28 23:05:16 ....A 1327872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-931468ef821d532dfe1deada357efa4d6b40207ac8d0eafac2b718a3ff1a0cb7 2012-06-28 23:05:16 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93178400d4db3364a264fbd57d3d1244fe606356eb961c8628a2a55931d9e1dd 2012-06-28 23:05:16 ....A 1286376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-931b9bf322fc161513860c65e042c75f466420585c2f7c62d07e5a291a89754a 2012-06-28 23:05:16 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-932788f3134ba887943e7269b05ee8758638b667e0427b9b13c20331b3c2124c 2012-06-28 23:05:16 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9327be0efaa41ae98ebc4a29b93b5ff7c1ecc70daa7cf7f7387afe5152ac5b21 2012-06-28 23:33:36 ....A 216576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-932d78606872f0fa2e6d3ef07cb9c0f8e91baf4c54f97e376ce7cdb09f1bccc6 2012-06-28 23:05:16 ....A 96768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-932ef2684e2bccd894e64ec4b946639435b2910e5e6ed9e9f8d267684d948d7a 2012-06-28 23:33:38 ....A 19114944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9330c0cacdad5eac0374b221b7e9c098e38cd2071868fd0d43e795bf4a18e44b 2012-06-28 23:05:16 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-933482b55d4fb5fb6c779f7f9bbaace67673648bca00c31ff3907dbd148d29e5 2012-06-28 23:05:16 ....A 605696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-933532182ff6c48d19a845c84b1dd0ee8f8a41f3b9fae082f7496b2099a64c8c 2012-06-28 23:05:16 ....A 20286 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9337b0c2a69bbf622ff739a2d0abdb0d30ae89a45ba83c1ce238c1802dd1e90f 2012-06-28 23:05:16 ....A 1571 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9339d11f37634629c8c234784122e60513139b2892904352034d8fdf1660ef3c 2012-06-28 23:05:16 ....A 539648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-933fc4d119bc4faa61d57f2f4c4567f93a989c527e0c5cf5939da2ae64edb2ad 2012-06-28 23:33:38 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9346a240160e8abbae4d33e78ab74fcc5be3866efe396c959530c487403abb10 2012-06-28 23:05:16 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9347a50a921c82903dc02eb6164eb46566c18fef17d533cb801c0462ddf962bf 2012-06-28 23:05:16 ....A 2371584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-934ad1bb043a5249e5e2c5a40c8a1d1f5e3739e52e4f6f0b2d6da3e1a15de8a5 2012-06-28 22:09:24 ....A 249801 Virusshare.00006/UDS-DangerousObject.Multi.Generic-934e81192b6ac660c679f80c5739094afb7aaf67fb778161afa6983045b943fe 2012-06-28 23:05:16 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9352d6d586c20c82e7afe65485e7d99aa583b39a41bce601476d99fd60836dde 2012-06-28 22:26:26 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-935d6d985cb6e010e447c169ba958e784ec325809e70fc1082e21f6310c5bf6a 2012-06-28 23:05:18 ....A 493600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-935f115222ec90c464a76d239d19c1ad3727a30c5a2837061a26071d5ea9cb4d 2012-06-28 23:05:18 ....A 5840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-935f8fe5bbae9338543c5af9a96195654c8527ff4608a6e31c587996d58ec233 2012-06-28 23:05:18 ....A 140302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9363690b54a1177253ef4c672f5189d91325017cd9b2b7ad811efb7a48c60731 2012-06-28 23:05:18 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9364cdd2611670ab8626f7637154492bc07117b289b80321fc377072b4cacb96 2012-06-28 23:05:18 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93665c00584ba866c5cd881756213e38ff45c2a597f54a00891226846d3c7466 2012-06-28 23:05:18 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-937295cf694e84ff0c6322d46140ef55fc9f55aaca06df853cbbabde5be4a53c 2012-06-28 23:05:18 ....A 136023 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9379c09239953dc0da6bcdc89499a37121ce63b788d301fdbf853744260fd7d3 2012-06-28 23:05:18 ....A 1731599 Virusshare.00006/UDS-DangerousObject.Multi.Generic-937b7ccd3663b75ce5af0d295db6bb3ae4b0185bbc0849bfcd2882e9be19948b 2012-06-28 23:05:18 ....A 160620 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9386ab6cd7adcbdbd24019ae559db7b48341b3a08a42222ed4988cbc3d1edb71 2012-06-28 23:33:38 ....A 607232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9388d552134d75bdfb6c354cef2601c323d992882e6fcc30bee56f230a086e3b 2012-06-28 23:33:38 ....A 946176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-939cd60d596257a3448d0191bd613e706bef9ca1d895462511d81c4e012e629b 2012-06-28 23:05:18 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93a00c74e6de71eeb77ae4e7dff65cea34fc8395135eef3c579a27b7d9cd497b 2012-06-28 23:05:18 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93a93cea50f93e768a1d71bcbeb1e9642c2960f1fbd3e0cc109e1cd551f0e7f2 2012-06-28 23:05:18 ....A 1012736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93aac057fda1591ba74baf21be3bac54a743bd8b1435b502a126a51325e35cdf 2012-06-28 23:05:18 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93aad79e02d8ba0ce37a761bbdf77f7b5f1ec22bc10af66a0451b5c6911f586c 2012-06-28 23:05:18 ....A 657128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93ab73523c209ae986aebf752c2fb12fa1a963779e30436b4d2b05300e34fdb9 2012-06-28 23:05:18 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93afb21a14695917a31318535f9caf5cfd6638ba087a6d9e6483dd5632829866 2012-06-28 23:05:20 ....A 745472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93b8b7699bac5f2376d4eb7717fa95865d1ccdf73ed3ccacd4e8793909670e9e 2012-06-28 23:33:40 ....A 3768911 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93c745f151a26b78dbd374995aa4beed17d51cf2dd81b3cf4cf65e70baa0734b 2012-06-28 23:05:20 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93c7acfb053ab9dd2c2f75e979203240b929c9c5f10c1b644413055770a0ff18 2012-06-28 21:45:14 ....A 21062 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93c9aa3519674addd6f925cb0a3f1f652f8cad0b8936cc4db0aa3cb1aeb1206e 2012-06-28 21:00:34 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93cda7cd18087cbdf3da9deb66a8b287b29cd63ba2318ef5645e0438a90f65d2 2012-06-28 23:05:20 ....A 433253 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93d21de7ac52fcd52f0f5c7c019658f9ae8054bcc2ee7c7b7b55f257b8238ea7 2012-06-28 23:05:20 ....A 299520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93d8d2183808aea7b8e9e3557b8e9c4be941a3d2badfd679878fffa4599adef5 2012-06-28 23:05:20 ....A 578048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93d9ef73299a51cbe6d03156a882a42c9c8bef7db3894b961e690c33bcb2d4c7 2012-06-28 23:33:40 ....A 138240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93e0c5ed4a739a028645487b6fe53ce2e79b122e3c60f790d4b6cd5adef41109 2012-06-28 23:05:20 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93e11012b24615703e65b1c2529d0a6c08b67360d6a37caa6b2a864cdd8e3d80 2012-06-28 21:14:42 ....A 29127 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93e4906c8530835101543daf9e9b3212408fa53871bdb916ffd9784bb44dc70b 2012-06-28 23:05:22 ....A 1007547 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93f60f0fea33be471a3d8bdf091d98f97223676a6c82681272a8964f571514b2 2012-06-28 23:05:22 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93f78197265d7e265bdef7dc03ddfde8e827852b063648a9432187e97063048f 2012-06-28 23:05:22 ....A 219648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-93fe6734917796c981d4325a978466852829a107dde07cd195ee649051f316db 2012-06-28 22:18:22 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9406079875e11bb2dbd25ad09ab84044bee15e9f0886d16948bf7ee406bbabd9 2012-06-28 23:05:24 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-940e514dbe7034dc1cf6e243b62222408146b31badf98848be45d1316239cb90 2012-06-28 23:05:24 ....A 446464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-940f8b0ab20bbb9be04de3b199e7605dbf10f5f6cc7acaffb47a1f1647b32135 2012-06-28 23:05:24 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9412505a974d50b42a6d6408d0ed0e890dd4ab1a66ef81041fd478f98ab7d7d3 2012-06-28 23:05:24 ....A 65135 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94199b60a703c1a51093af334d9c38c452c2f2f7936ab5c9d5f189982a357828 2012-06-28 23:05:24 ....A 1273856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9425e8c6ea0940eb7769027603c182b8261f0510dff5b086fc125d3c06b625de 2012-06-28 23:05:24 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94297975c704f7e0f5178eea2830e2fbb5b2416f6b3ed054b96d316bda65a14c 2012-06-28 23:05:24 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-942d0f2942a0ca542e4e4080d03cf84c46181172cc1226b0eba21f19339d7c6d 2012-06-28 23:05:24 ....A 580096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-942e9a41df4a919c490fd42a55f80900b5ce1f6440a8db4ccfaf47a57813d393 2012-06-28 23:33:42 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9436dcd994fd2eef6efc5079cd70dd5265cc954f6e7af8f261875890d3c99142 2012-06-28 21:43:34 ....A 308560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94392e33a36f9ddbb97d445becc97928ca21849ea25c2f4310fb630912d622eb 2012-06-28 21:29:44 ....A 384000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-944506c272b8ecf34503b8037821ad5ef6827f2577f4e89db27725ca86794fa9 2012-06-28 21:59:18 ....A 476201 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9446b7d737ac279a458175eda206b5709bc7b74fbdbbe8d5294fee7ec8b2cc81 2012-06-28 23:05:24 ....A 55808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-944aef9499c1b5de30c02354327955537718f695f0eae81ec8c3cac36f47c4af 2012-06-28 23:05:24 ....A 163584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9453dc2cd4d205195b199971a58b60172d517a82661e0d6d8aaf27fb5d894511 2012-06-28 23:05:24 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9454500a6090d9759b00bb2b2d449463f3728f011ed2808d6f75a2ec9b6cdfe6 2012-06-28 23:05:24 ....A 315456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9455421a3c798cde590aa2160e97d941fc5a73d9308e3e636a2aa26c588d9675 2012-06-28 23:05:24 ....A 297984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94573b5eb7119fff6c67967d00e467ed4ee8ae2b53c537b3745197c9901557a7 2012-06-28 23:05:24 ....A 274432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9458120006d3f14ac3fdd0554ade51ca989293272da8e11dbf0d1bc9749163dc 2012-06-28 23:05:24 ....A 30274 Virusshare.00006/UDS-DangerousObject.Multi.Generic-945f636588ee74ac559a8a5c227477f81315db33759ea26e41de2157887d9ef4 2012-06-28 23:05:26 ....A 315466 Virusshare.00006/UDS-DangerousObject.Multi.Generic-946c34ceba41a6b09b23316d749c1278a86c5890355a5934619b496143397c47 2012-06-28 23:05:26 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9474f8a65092cc6945a373f3c60b72c7d7a7b8c9e36594c4bb7e6932889e001c 2012-06-28 23:05:26 ....A 1048576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-947be7bad553e416623536f5b5661ef827d7b7219fa59619580b9aab29ac2145 2012-06-28 23:05:26 ....A 1341952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94814afa00bf7d7787f4d50aeeef21e17eb336fd0b079a97a19294da05abb530 2012-06-28 23:05:26 ....A 211968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-948e7e11f3e877d50238fd656b72eda89baa1c335ccba0fd45db72f38ba0d1e3 2012-06-28 23:05:26 ....A 168000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9490443024d973e1e3593be2eab109b3bbaad75ad96996ce64aa579e43fdb777 2012-06-28 22:12:56 ....A 527360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-949a0c62eaae17a7a10eb015ea115b2cc70ae9fbb340008cfc17bc337502a8f0 2012-06-28 23:05:28 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94aca1c2ab096b0a1ec47537725a912b2b7da91f6b4e0fcab0f76bf977af071a 2012-06-28 23:05:28 ....A 42696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94ad80b9cdd3d05482a4ca9c3db9e54b20f0eeca5bdf279c24a1a2a1af83b878 2012-06-28 23:05:28 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94af1888c533c32e0df2f21f06b77affbf57003977c9ca6bc5f764ebbe9c56a4 2012-06-28 23:05:28 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94b42e2ad9db98d918f48f449bc67cbd556c9c6b811aef3c560cc721e8da061c 2012-06-28 23:05:28 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94b82f210350ad83270cc59efe40289df9add9625536eb09d3387dd2c19c1d8b 2012-06-28 23:05:28 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94c06854c0575545bd646e5c27662b2abcdf53fa90794112adf3e3b0fc7853c1 2012-06-28 23:33:44 ....A 97983 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94e48740e8e86bf125318af00a36b95c69af868606dc9ae1a823b486b1d7709b 2012-06-28 21:36:38 ....A 529255 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94e9fa191988343f52d43214ea008e5c6e1340c1aa81a020111ea97acec5efb3 2012-06-28 23:05:30 ....A 734720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94eb6e9551b70514b4fbcd488e2c2874de8243d52abb05595b83187968edd013 2012-06-28 21:57:48 ....A 61640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94f28e0b303dea44664c87444c26829759a1e63fa5f5b293b3fef08847772c91 2012-06-28 23:05:30 ....A 705536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94fb65c9f12e19a698a229c909ab417f9a2bf15aa060e74c9b4dbf32606dd5bf 2012-06-28 23:05:30 ....A 53258 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94fc8e715ba48aec148a04721b73adb5b5586cf2987227b5b14b9ed28b6faa80 2012-06-28 23:33:44 ....A 392192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-94fe59a893409044469a10aad8d0e4d0a3a0a589cf1988fe8b6f5f3025383b81 2012-06-28 23:05:30 ....A 3063808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9507d14479c237cbabe804de3a3a7a0e3750cc8ab81e70001b0549271c0ebb9c 2012-06-28 23:05:30 ....A 3477320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-950c60fddd7b2efc32734239840677cf2928b4c97168c399e6ff1da7f477078a 2012-06-28 23:05:30 ....A 20383 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9512d760580323945a1bd690c41fc1683b840843fb708bc67bbfdb6b0e5a1db9 2012-06-28 23:05:32 ....A 2786816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-951a564fbd061181f6c87b9f8214d2f26876b4da72318c9a04d2bc3536253908 2012-06-28 23:33:46 ....A 293004 Virusshare.00006/UDS-DangerousObject.Multi.Generic-952bb51f6b94baafcaf2cac87e81f3354f6d659651f8018289299bd92705878e 2012-06-28 23:33:46 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-952cfac097f1d1fa2710977f809ff5c0065d4b3f3f645417fe833f304ee056a2 2012-06-28 23:05:32 ....A 110847 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9532141c22eabcc9d9bb559b0f10e0deaf16e2e3c8beeee8f07455d9d264ef5b 2012-06-28 23:05:32 ....A 50456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-953aba1235480aa95578ecbbfb636665f020efc13dda9e8974c56aea2946a2e0 2012-06-28 23:33:46 ....A 1178624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9540615b2d2ec239a5990a84ca02c97f03f94e3aab3d8d29f6adac2cf87f87d5 2012-06-28 22:04:16 ....A 131824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-954154ed75c631f7da9c203ea874ef7407abd5d64d3f61e24137001f951d5838 2012-06-28 23:05:34 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95514c4700b26b9451712881577ebf720d986c3992f5d233f1ff040a621c6ba4 2012-06-28 23:05:34 ....A 888832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95573ff6f32b566f1ece8833b551fe51378ead9b540d2730bcbe0d34c2acf894 2012-06-28 23:05:34 ....A 802853 Virusshare.00006/UDS-DangerousObject.Multi.Generic-955de912f93eb69eefdde09b7871d8f6363a7d9ac13c0e0fab86eddc6f538aea 2012-06-28 23:05:34 ....A 79872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-955ef65d1262c093a6c4bddc95684d38b75c75403d35ada4c25af4e40b34704c 2012-06-28 23:05:34 ....A 194498 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9560732c83eba4b7445777daf29dac83ac3a1f14770a73f4ed7d2cd4cbaf8518 2012-06-28 23:05:34 ....A 460800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-957144fc9f40ad71d516bc8fbb3fdde96573b863b747d5ba248405d53bd9b983 2012-06-28 23:05:34 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-957f91ffe1d1e85fcea026fe534fbbd5973bc7ca1a63654f6866c4dddb2bd8c0 2012-06-28 23:05:36 ....A 716288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-958bd7bf6d47f4c4cbadcc195626602015b99812617b5439ab2802d41ee6a8d7 2012-06-28 23:05:36 ....A 938629 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95939c932596b675c84f99f8bc8245fd3ba30a04b77288558bd17de4105ff8be 2012-06-28 23:05:36 ....A 3934334 Virusshare.00006/UDS-DangerousObject.Multi.Generic-959447745d716eb884f87f57afec5dc5607f4f06ee2d91226447f473f4aa8c21 2012-06-28 23:33:48 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95967ac013ca6a9336708f647b5ac46aa1021f1341979b03cf5cb91026b1569d 2012-06-28 23:05:36 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9596c06c4a7e62a100b39bf2a9c6425573da436a9171beebd9aeb88e1037bf05 2012-06-28 23:05:36 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95a08b18190043a15f1d944e3b152ab808c115e29ec4e531f4d4f8e15669e874 2012-06-28 23:05:36 ....A 528384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95a54057208b0ad8e071a6d88fd5b6b5e71c9941520ee57501337bf1721a2a01 2012-06-28 23:33:48 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95b20ea241c7cd6a0bd355e303970dffe48e617e5a15f91eb6062647b0a62c3e 2012-06-28 23:05:36 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95b22f146042811eb857dfda477eeacb5319f4b25462f0a2de908002642f3bbb 2012-06-28 23:33:48 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95b67414d61341a08b9135aa4d7b2c9ba845c387009d2a7f1a0db394d02267b6 2012-06-28 23:05:38 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95d62469157a91db9be2b9cb42aae745ba293adde399a44e8a5f53ed3d65e637 2012-06-28 23:05:38 ....A 80384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95d79929dc2a25202faa651de81b4348e61f2e0519bb536ad0ac94e85834818f 2012-06-28 22:08:42 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95dc3cc659a45ee19b6aa2d5061ecd0e341e96bd3228087118960bd91e10e59a 2012-06-28 23:05:40 ....A 726016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95dd0ca58cdeddabed46841c96d3d74bdd1e62ef1819a65fd47fe110ddc3b740 2012-06-28 21:55:32 ....A 1360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95e34d053e965ef917e7b887b7e1694efe4bf0f70c0230a1ba2d120b089c468f 2012-06-28 22:09:46 ....A 14736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95e666ea35536128748856f0033903e56ceeed068c47d69a620621661e70a13b 2012-06-28 23:33:48 ....A 53785 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95eb7320c4d5e1809a3f5440e457953c7c95ce681dd8b29da8b0510c0492df29 2012-06-28 23:33:48 ....A 577536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95f28e972d681dcbf694addd9fcd0c231a3c1a099d9d8655ce450ee1353c5c39 2012-06-28 23:05:40 ....A 962560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95f2ff7939be310e0e44968d3623420bfddefd95b7e2ac55eb0f522009e9079b 2012-06-28 23:33:48 ....A 1742068 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95f4a9358cbb4b94c7da10737e1ebb20c794496ebea1c7ba31decfb3a543d98a 2012-06-28 21:29:56 ....A 24588 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95f586d853498bb071d1daa30bacdd3ff54dd7fcbc05c7287aa0be3e5fe72bb8 2012-06-28 23:05:40 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95f749610e589057d1c91a43a05a23a0d3881997f78fd08775c3cb61a36cbe51 2012-06-28 21:39:22 ....A 509333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95f74b1823488d7bde2e362940d8c574cd22d629e92435ef8937809efb44e583 2012-06-28 23:05:40 ....A 201696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95fa88870cf8a5690967a67349e3b1be9079f094535b1572514dd608bf26b63a 2012-06-28 23:33:48 ....A 95239 Virusshare.00006/UDS-DangerousObject.Multi.Generic-95fcfce99984e6b12599752f07a93b4ea22b9b463220adfefd2ddc628b1f5e4e 2012-06-28 23:05:40 ....A 1243648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96096b9f18024ecce9d424a179feaf5a328747773e0c95372f939bcadb956a14 2012-06-28 23:05:40 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9613b545c080139a98805a72df6c6d8047d71595cc13f739c87ba5402b4668cc 2012-06-28 23:05:40 ....A 1413120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96162c61ffe1ec1938b8883914633d73105a8a8f2ff119eb8683bc715344ea3e 2012-06-28 21:30:16 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96203c11e823403c5dacac8a45795936db7bda658ae2ff4e0832c3e17d1998dd 2012-06-28 23:05:42 ....A 489472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-962282a18a274fd47912b80cd30606bea454d5c903c31ab98ed4811fea2df2d4 2012-06-28 23:05:42 ....A 668753 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9626f52450c13f619bd9c1a2a841d574edc05d18454eb67ec47c5ab1dad8db61 2012-06-28 23:05:42 ....A 301900 Virusshare.00006/UDS-DangerousObject.Multi.Generic-962b3243ac5c346bffc35dc91f7d56c99f1891ae1d7bce5cf8e943d6a9a4b6f2 2012-06-28 23:05:42 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-962c6d04b333a156353319c0e21136cecd12a05bffe8526b715c936660b8e28d 2012-06-28 23:05:42 ....A 893818 Virusshare.00006/UDS-DangerousObject.Multi.Generic-962e77db323a6b4a3c5aedf320e9a4fe180544913a494657e920fb23b1f870a9 2012-06-28 23:05:42 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-962eb4912b2ff6b1c0496b86f930c677994e2b0b8264bbdb62e985bfbb3cbaac 2012-06-28 23:05:42 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96326d99abd7bb7d37e916d58489afeb87d6db692901a2f9d7a4b565ba6adac5 2012-06-28 20:53:56 ....A 356142 Virusshare.00006/UDS-DangerousObject.Multi.Generic-963c0a3ca24562c7fe2fb5933e339654abbf8fceab224c2be729a5544d38858d 2012-06-28 22:23:38 ....A 294324 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9640d9c7032f35150aab26dbbb5ea88c566e571028443e4bee162ed21e371140 2012-06-28 23:05:44 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9643c5b83f9374f595e71f45f235aa0bb840feb3b708a01208844be8aff7f248 2012-06-28 23:05:44 ....A 149964 Virusshare.00006/UDS-DangerousObject.Multi.Generic-964d2dff4932496f2223b7a28d3552c17e6dba91d187946d5759995ca9770c80 2012-06-28 23:05:44 ....A 925696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9653297d99f16227dcd2bbaf648ffe1a4121df81bfa4ff4cfb28fa30c4c88abf 2012-06-28 22:02:44 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96584b9a6706f87100a68d2118c426f2e596e248f0cd202f7b90d6fbe947b968 2012-06-28 23:05:44 ....A 172128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-965945f2e34f21dd0a051fa30c5f6347a25aa7982ca2b00e189b028d0b5dd2f7 2012-06-28 21:56:06 ....A 425232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-965dbc07c9b7a4e456a6a74b41a554b49721519cb31fbb890888044580b06276 2012-06-28 23:05:44 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-965dcfbcb288b316236da9fddc6280f4a9c45ed83bad66e2f1bcc0d247fd05b5 2012-06-28 23:05:44 ....A 705024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-965e3f7ff60f6f99f0f483268c68e54974714e868302a29298216ce2e3cc6612 2012-06-28 23:33:50 ....A 5423 Virusshare.00006/UDS-DangerousObject.Multi.Generic-965fb407d22d1bb92b003a34c12d295d0227c27dbf8baf89a2f49c3804f0142a 2012-06-28 23:05:44 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9662d4c989ddcff3b8237bc1eae3ebc6a4f3ba72d4b1130cf0c5058e924bfaba 2012-06-28 23:05:44 ....A 71680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96726a121cafcffa8a04cb56505c49439647ff858d3a75fd51b8fbefc62eafc1 2012-06-28 23:33:50 ....A 73744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96756ef8654a60e4122f385a146c0d0b31f51f758d3a9694813bd37e1a8012f9 2012-06-28 23:33:52 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-968434090d3d879d7fc7e68a636110b74dd255c55c53082e3d307461562d6bca 2012-06-28 23:05:44 ....A 1617920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96855ac91f1d7e07ac7cb519185733cd7347e221074fa8b91af637ba8cc83783 2012-06-28 20:54:42 ....A 9352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9685bef9dcec5e5b27021b573d151835ad13064b937029eda4ddd9c6aa8489f7 2012-06-28 22:09:12 ....A 13049 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9689679f01b11e13987f4a45294a1887396a4d8a65b853d43a8a394ad19ad6c0 2012-06-28 23:05:44 ....A 17263 Virusshare.00006/UDS-DangerousObject.Multi.Generic-968a23512fe42d3b4c3d2e46c3f1bb97f711ff031acffb6feb96648acf410586 2012-06-28 23:05:44 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9690e83df87a4a413855ac09c21ea5903802ef0eca73a4e5f1816889e5a181a0 2012-06-28 23:05:44 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96920053ac45996ffe6f66e72c4f6e9659245e0c6f8f9714ab467a114fde280e 2012-06-28 22:00:10 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9692e2449b2bb5be5c41cb4004f170078506618d05fef0812d2d0a2982f53350 2012-06-28 23:05:46 ....A 203790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-969532234c6cc0b615907b67c56a3c1f546df9da595bb6d6d8857c8224b2b8a3 2012-06-28 23:05:46 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-969c1c61b6826b954ee22fde2752d2c8aa0534ff82d90fe625242ab63755f956 2012-06-28 23:05:46 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-969ebfe5a7ffbc42db030b808ddd0d515f11d0e89867514766e5170a538fd182 2012-06-28 23:05:46 ....A 593408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96a0c3f48374d805f32bea60252b8967aa8d1d3c57ab243a667ab0d78d987973 2012-06-28 23:33:52 ....A 102401 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96a8a50c14ae74960b7478b2af800e640eded1b7d1ece34956228b7c0ef270f7 2012-06-28 23:33:52 ....A 644677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96b1f58bcd16267e41cf933eb1f216ea13caf122422ddd58fd086dabe5ec62db 2012-06-28 23:33:52 ....A 1024000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96b88abb14c60a81f2c6dcd13e3fb20263e36190a0bc0406ec5917578212dba6 2012-06-28 23:05:46 ....A 87120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96ba238daba845fc39928d5c3f835afbf7fd026e54130654f10a2cd1dce2e8b4 2012-06-28 23:33:52 ....A 99328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96c1656dd366437efc7a58f32ef61acc1d28fe1e3d1317fd5741fe4ba8fcd765 2012-06-28 21:08:50 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96c3458fb2020a152e1f64df4f7b7999635251e65bf93fd6d451c820c3d194da 2012-06-28 23:05:46 ....A 3964928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96cc95415a3799dbefff961a3df8c063ae6024bac867fbdce606ec5f06eb15a8 2012-06-28 23:33:54 ....A 570574 Virusshare.00006/UDS-DangerousObject.Multi.Generic-96ec4a6a20832110810340ac4a5f67e4f36919b40d451b29c19873f87ca6e956 2012-06-28 23:05:48 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-970036b8f9f1f32b1244f487b6ca0f49779e12f19681352931be358f27d4282f 2012-06-28 23:05:48 ....A 475811 Virusshare.00006/UDS-DangerousObject.Multi.Generic-970d2856ffa4a84416df59efb281fa134cd1ab56dc2bed557ed0a23fcff6990e 2012-06-28 23:05:48 ....A 301411 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9714f46b313fe55d5cf6d30ab7ef846db0b00ebd9822ca8d5d8bfdd633a9fed3 2012-06-28 23:33:54 ....A 108544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9718282f14f2c457e49855680a7cc1ee7cd41c5a726be3f9fb29d22677499ed1 2012-06-28 23:05:48 ....A 863768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9719ed5f6db24c52e326c93c0d5cc6b0d02ef2da98234b08fb754ed3d1ab42df 2012-06-28 23:33:54 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9721b18a952a101081b560b865d691a4c627109c12519dd92d971bebaeecc9fb 2012-06-28 22:00:10 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9724f176536d14600229b4176c234700c5b8fbd13492042dc0133ba16a807d0d 2012-06-28 23:05:50 ....A 749061 Virusshare.00006/UDS-DangerousObject.Multi.Generic-972c2fadb900eb4b101b68bfb0b10a209c09769de3a2691cb8675e6ec407dc3c 2012-06-28 23:33:56 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9734dfa3e7cb3ca429a03ef4abbfe51dd4b5705b2a853c8d243ef219dd4d4ab0 2012-06-28 21:39:40 ....A 1648264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9737e65dd49d453148d95d5fbb8fe682b889fc0233c62ba5c04b7f7db361c630 2012-06-28 23:05:50 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97380a25ba78ccd07933fb52714eb31bb83c9962a1e8f2200aed58e3fac3ce4d 2012-06-28 23:05:50 ....A 75264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9739a9cdd78c7afbb1617fa8bb48077e1fdd47e445f997349d2e5dd1fad78ce1 2012-06-28 23:05:50 ....A 475502 Virusshare.00006/UDS-DangerousObject.Multi.Generic-974885d6d6b09edc3ffd1b8f1d03081160549626fb17ba3719bf7c82eaff34f0 2012-06-28 23:05:50 ....A 264999 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9749213d0c78b37d24d0deb0c913432a9a14fe2396de6c078f751fe169e6e296 2012-06-28 23:05:50 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-974b6cd79321cdcd53d18167b3f7a715251093f6914ce11af689b3247aae47e0 2012-06-28 23:05:50 ....A 1425408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-974dc47bcddeda93ac420efad114b1c6127f63c2dcb5d2b662849b625a35bd6b 2012-06-28 23:33:56 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-975437c0119e5b6662bde3387b3d59b52801baf9529134b705ff205134c48310 2012-06-28 23:05:50 ....A 959906 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9757fadf551664babf70fea67e173e3910e86fd44d10109c0cdf50658534ec2b 2012-06-28 23:33:56 ....A 630272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97590991bd7b7b273be0f73fb1c1b304c2d0bb4e1e0a4dd13e1f1f493e7c8abd 2012-06-28 23:05:52 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-975b8c091abcd84db149856b0f62178e6cbc70d482eb2caf3f6467c65cc53cfe 2012-06-28 23:05:52 ....A 544768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97625c64f8cea3bc40c4917207cabe61957169501b92efc4f0740b342104cc8b 2012-06-28 23:05:52 ....A 98635 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9767764c51d64a6910502a75992d3b3463306f5a514018ef1206810325c6332a 2012-06-28 23:05:52 ....A 358272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-976add801cece814cd6ae4698b48feb667ec568c4351d92e37bc99c35c14b84c 2012-06-28 23:05:52 ....A 3643392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9776791f0a3d6b132b5b8cde0bccaee99eaa6fd41b29ab8c6ffd22273fc3ff3c 2012-06-28 23:33:56 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-977685c75d6fb84200d42d94fb05a7ddbc8755bb1e2a226f019f1cac17a8107f 2012-06-28 22:14:10 ....A 5598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9777cde6937cfa6df65b93a55baee0b205475213a7a7ecb657b990c9726dac0b 2012-06-28 23:05:52 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-977c189759e5f7bc14137d3c04e7981c614e3d2503f39b02104ae90fe1446bae 2012-06-28 23:05:54 ....A 1587712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-977e0c08db71193251f9628d235df984d73bc45f0f92e33cfd4b4759034d7178 2012-06-28 21:27:04 ....A 2489 Virusshare.00006/UDS-DangerousObject.Multi.Generic-978a850c35ac85c674aa8edd22d13cc9156fbcdabf7fb9df9711327a8c53ab98 2012-06-28 23:05:54 ....A 503665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-978f338ef0b609345ffb6ba6f0791d35fb59270c790343c91bda5822765d4327 2012-06-28 23:05:54 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-979b0f7fcb706cf1114aad30aa677371171a493aed2eddc2e3ad41a97564d7d3 2012-06-28 23:05:54 ....A 261360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97a38e795cf3f955baf1bac702cb4db905ca1ab9aff64e92e452bfc17923db8a 2012-06-28 23:05:54 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97a54919d67df67db472a69b7d5a57e16b5b00142d8484c15784a1d5a1cc97b0 2012-06-28 23:05:54 ....A 214923 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97b5ab77a48823651a87513a3ae0733b84f0db106c26b8ff4ec360846ce62c44 2012-06-28 23:05:54 ....A 95232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97bce320e464baad05514bde79b5ad60d91d6e47131c893d24b1bf494803de5f 2012-06-28 23:05:54 ....A 729088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97bf3241410ed3451887ddb7eb5b4c795e2deee54d8d686c1d836e2f1dd898bf 2012-06-28 23:05:56 ....A 117248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97c6441f291c17bd86a9d95c3660c43fb40718f01b8aa9ea9a29ff9d6c69ff2b 2012-06-28 23:05:56 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97d1703bda70278d83621c471b981f99caa856d5b5145aa4bc1956bf850d0a4a 2012-06-28 23:05:56 ....A 490496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97dc035a454293dc49a080c317d9a1eb95d5964664f3e6d8203b06ee39b55c10 2012-06-28 23:05:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97dce5b4e4f003a35cd423aa8fcf0e2434e6b2d561a6aeb21f462d2315aa7567 2012-06-28 23:05:56 ....A 1117696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97e6f73adb88d56bc334f52fbdd6d2c453d7e94494f173c67a99a1930a717cdd 2012-06-28 23:05:56 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97ef2273d50bb809adb8cbcb189eadb52e5e7033408ddd98517426d5a4aa5bcc 2012-06-28 23:05:56 ....A 11821 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97fb7aaa52155785175fc660215464bf67941e42e024211ac9538debced6e27e 2012-06-28 23:05:56 ....A 205792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-97fdc6e8c16d1e6373b82da00d3767dd1e882b457685231fa3d6758fce53e089 2012-06-28 22:26:20 ....A 437771 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9800e7c918637f4025e1500fde31cfdfc9090903f09e6943c429cb7cc2c3696a 2012-06-28 23:05:56 ....A 3149 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98043848dae1104b472a89d6c630db2f436c9059fd594b6ed0f20b847ca194bc 2012-06-28 23:33:58 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9804c91f667841c12461538d03845e54e8fec44fb4946d2427cf067b2f4e4043 2012-06-28 23:05:56 ....A 722944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9814069a08f6c17c52b92fcc0640768973f07ed0a1529630674ea2bba6146613 2012-06-28 22:19:40 ....A 403216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9825b9d31e3462788b92c8bdd41c8729f1cea35dcccf0fdc6c57809296545076 2012-06-28 23:05:58 ....A 186368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9829df3c304e56a6bffead6ceceba63088544b8ceb5b7be82a51059a332a1c34 2012-06-28 23:33:58 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-983cf0a0c21ac5dc9a6f718a9cf349b3dbe39535ad163105d43d29d951bbd8ee 2012-06-28 23:05:58 ....A 67584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98452797bf5a603821b8760bba61c1969f927029b6b1e3c469975dabb4fda3b8 2012-06-28 23:33:58 ....A 2154112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9847a12baca942e35ef33cb93714e3bee6b05c7b7ebe059ae5a05cbf4bfde875 2012-06-28 23:05:58 ....A 213312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-984a9b80e37b6b90cc89c5e28aee2cd8a6c74af0c41899d812fd3812e78a6f31 2012-06-28 23:05:58 ....A 247808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-984bdd93c23fd39c289b88b94152c9c685b7d1206b8f8ee9a1e0908352174a5e 2012-06-28 23:34:00 ....A 1956 Virusshare.00006/UDS-DangerousObject.Multi.Generic-986d2a6a14811f6b4a0623464406e4a10d120f4684ab05a977c7bb8945bffb94 2012-06-28 23:05:58 ....A 1339392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-986e68bd5dd4a9f92e24e4a42b553b4b364911387f90faa03b31b21fc55fd1f4 2012-06-28 23:05:58 ....A 28288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-986fe7f1be2e4d0374b5c05713966e14f5e0033e6e69f1b72f9ad31aac31fa8b 2012-06-28 23:05:58 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-987679ea137215da055abdd5c04b1cbd28da216430639200a53e33805f9ed326 2012-06-28 23:05:58 ....A 1667072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9877d606302fba022ec3cc85ac3a4272b24d2d21aedaee04daf0ca803059e1c0 2012-06-28 23:34:00 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-987cbb14b1800967959d248bb5d44ce20a02a3971256d631c2acd30bd1ce0130 2012-06-28 23:34:00 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9890af3d74dda75d3b770b7c9a7638cc2fb82b7cdde2c36a8031db568e553f78 2012-06-28 23:34:00 ....A 1722161 Virusshare.00006/UDS-DangerousObject.Multi.Generic-989e32f5126d39145e4b21a62bc92c23aa38e1e485e372cd49b3974b8f528cf8 2012-06-28 21:21:30 ....A 153799 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98a475523530ae1de0b1e2ee01d5741454e9445f020cf75131bc96881270f0dc 2012-06-28 23:06:00 ....A 713912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98aaba1f67f65ad69cc62fdb4e56be744bcb922ea6fc9571a869e7213b7f67a4 2012-06-28 23:06:00 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98af2f772975cd069b2a1684d7ae1be2535184ffb312b25be72af3031c647061 2012-06-28 23:06:00 ....A 9079 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98b6f05f917570e0622b6cc9f0e36b7ad11de0cd3cc18054695ff7b17ee56a61 2012-06-28 23:06:00 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98c3268ff41a609095b01a4db8c323b0ee48d5c9d592fea237f72ed3f2f7f8b8 2012-06-28 23:34:00 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98cadf53004c0ecc3708ffd3477cae3de91092f81ef24bee6ad342cb5eff8dee 2012-06-28 23:34:00 ....A 4138 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98ce09fcec1810ea9462b2154fefbbb613a9f59505d7c91b24e0dae4a7c841f3 2012-06-28 23:06:00 ....A 71168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98cec930e81fd2dbc6c618a0a860c339c7fced7bbe4611dbd89d7b862b3c3656 2012-06-28 23:06:00 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98d09653c2f101a20d388853031e5ff6215980582b9d8339a51a325ae6f43812 2012-06-28 23:06:02 ....A 5853 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98d8b1f35ee29b34b8c71f5cfb3040eb39ccdec876c77652879ec3dc34f00601 2012-06-28 23:34:00 ....A 240640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98d9c0abf96537bcd92c94fffa1414da0be33be4311113ce46c03706a9e3d1ee 2012-06-28 23:34:00 ....A 84992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98dafd828ed8e3aef16ca46161d519a0113a4c7d775dd3c5d973eb98b24065d7 2012-06-28 23:06:02 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98db2d460e2fa56c829d0e1424987f83ca681953f8aeceb891fa2b3f7397c63d 2012-06-28 23:06:02 ....A 195072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98de37891586416e0d8694ae0d5dcb2717ef0c15b7adc966d7cfbc2667a919c1 2012-06-28 23:34:00 ....A 2293760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98deab950049a40514f8e6db94e49d76bc2f53f719e67bc50c32c2f8e56c5e4a 2012-06-28 23:34:00 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98e5630ed3cc5b2cd6c22f91d3457abc1bf0d9c303aa1463f9a9ebb12db97cb8 2012-06-28 23:06:02 ....A 46919 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98e9cdbf5fce9ad0c99d8f6658ad09a74b2d6f01774003eaf1816024b2603752 2012-06-28 23:06:02 ....A 490310 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98eaf6d9ccb3903d1d472531cf550030c074208dd4ab94c70c1ac5b22a0f2c43 2012-06-28 23:06:02 ....A 6874 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98f2e393e31404baf0ee05c32e1f30a6d82ef2e2ab616a136f197ae9af89f3a1 2012-06-28 23:06:02 ....A 18220 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98f3ee5f04336dfaff0c4aaad3fa2b83570de71713ccb51c8ce32e9aece113f6 2012-06-28 23:06:02 ....A 46592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98f7456f3086f1b949d5c8a338b82e319f6f7a6b6e89f53d7805c88a6dcbcbb8 2012-06-28 23:06:02 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98fa4f3b93466f3c6fbac5a97226286ef4e4d5773464dcbc957a83613fb1ec35 2012-06-28 23:06:02 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-98fcc005781d2d173bd7235495d3f54802a57fe99729f54c8e38e3cdc23435c7 2012-06-28 23:06:04 ....A 2238329 Virusshare.00006/UDS-DangerousObject.Multi.Generic-990710bfbf187019ec59b544efba69b5b749ed3894af0458e5494e23c0972808 2012-06-28 23:06:04 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-990de13cc8aa6b05367894869c322a3a06f0c10760a5b92d9ee9e300376e6f44 2012-06-28 23:06:04 ....A 1134592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9910f2362173c59c66d4a4c2431aba85f43519c91e6051d155f1e97923bc71d8 2012-06-28 21:09:38 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-991271dbaa34b34c44b9b5b051688c21d3193b7d781ebb858572b2c0795bbeb6 2012-06-28 23:06:04 ....A 14501 Virusshare.00006/UDS-DangerousObject.Multi.Generic-991765e7db13eaddeb399678c7b0a39a3f5c962d02d43aedbd547280b3af5774 2012-06-28 23:06:04 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-992894cdcf2ff969968ed579baf7ea128635b189723decf918f681c3638c9f2d 2012-06-28 23:06:04 ....A 307200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-992b68b7396e4f2248ec48636b06fb039419cc36ddf603cd9b59217cbc7dcc01 2012-06-28 23:06:04 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-992e703ca6a2462089eb712f0381fec73e119057aaa16f25594ca1976bee436e 2012-06-28 23:34:04 ....A 923133 Virusshare.00006/UDS-DangerousObject.Multi.Generic-993447fe8f48a38a639481a39c9c58bfbd2f1a4ef297f0a87dc26c173ab683e1 2012-06-28 23:06:04 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-993903cb71504c44e4c8463bb47a7e94cbc0172bcf2e740a5268e01136b28e78 2012-06-28 23:34:04 ....A 695808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-993cbdb7df97bb064278f2c665137e31853958153e2ceb25ef5d4eb21f21ac9d 2012-06-28 23:34:04 ....A 1811968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99434e1ca5eecc7bb7ad51961729bf68b4c708bd32846f488e042560b0fe9bed 2012-06-28 23:06:06 ....A 1137784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-994eb5af13db830a8f16fe89222da0f97b207b02d96f7a04fd5acff94dd32512 2012-06-28 21:35:22 ....A 223229 Virusshare.00006/UDS-DangerousObject.Multi.Generic-995815efc760be73537a57ef2396871a6705d3d808fffdf0cc61890311e29b89 2012-06-28 23:06:06 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-995d692ecf7a95f8e96e7ba57f1bb24beb0b3b82a527545665cfbb61cfbb46aa 2012-06-28 23:34:04 ....A 12969 Virusshare.00006/UDS-DangerousObject.Multi.Generic-995f8ce33eeb076a0c582d8a1cb5be11c1ac91f79d6659f611c64ec01e3e9a62 2012-06-28 23:34:04 ....A 4993024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-995fd35393d402e56b666aa0c8611b500e7f32e92238e5a1c9bfc28edfcf52c5 2012-06-28 23:06:06 ....A 90728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-996484779d24739d24d0a6627c56bfb889b580a729053be800af692441a3341e 2012-06-28 23:06:06 ....A 166400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99864d8684d690a81ee9390d1e25e2180f91a195ee18d9f870c37a7027695934 2012-06-28 22:27:32 ....A 83100 Virusshare.00006/UDS-DangerousObject.Multi.Generic-998862e1c027180fd7fb682d1f991d46e3fef18872a3ca63ff913b3c31a09513 2012-06-28 23:34:06 ....A 315904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-998924add915edc229e38fa2e783a3f6e07e99113b89c5a28ef121352b660066 2012-06-28 23:06:06 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-998b082a335d4578e19b2a90761b5dfa1870be7b275f8f36ce2f645d7b19eb6c 2012-06-28 23:06:08 ....A 641228 Virusshare.00006/UDS-DangerousObject.Multi.Generic-998ed3714d002bef747e0adacb5ce2f772b13fc07a51fa7f41370652fa7c0de1 2012-06-28 23:34:06 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9995910a318df9ee4140f547b073b8e89479595a3231b2991b41fd43ec503ab5 2012-06-28 23:06:08 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-999b9878cb03174607ad00b61609b08fbccaf8117675a20cae6020bb5ec7506a 2012-06-28 23:06:08 ....A 71168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99a06dee3c60d30df5eaf6739ce89e912780ee8a286a7d1ccdf2e955ce4d743c 2012-06-28 23:06:08 ....A 337408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99a470de4753171c57563cd244a5c97bb6a60fd2c2957385b95d53126c029077 2012-06-28 23:34:08 ....A 494080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99b22b9c081b9783df617db381cd55064dd0072035c8529d77d6044249cbaa7d 2012-06-28 23:06:08 ....A 23872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99b2444fadd2ef371314937436b02cffb2678173e3ff257beb06256f226df570 2012-06-28 22:19:26 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99b4e4688fde2f6873070c2278cb8a188fe0e0d11e66e897a8f9a2dd69f985ab 2012-06-28 23:06:08 ....A 32392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99bbb5e299b9b89e16ee5f3f67b9da9428b619fe5fb2648fc8639acac9c9ecb1 2012-06-28 23:06:08 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99c279e85e707d986ae01999b125b99dd22785811dc3c0dbc097954b04e73b8f 2012-06-28 23:06:08 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99c88418abfbcf489a53ecaee30f10cbfa756e54f8becd62077174dbb04e2951 2012-06-28 23:06:08 ....A 599040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99c9a76b98a42e12b5080ad8e06f8e170859ab4be09f48a5870c8f7784ab7b16 2012-06-28 23:34:08 ....A 278528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99cbdc86fa8860a40036c5e45693d34e54636e9ad4aea1cdccb6aff68507b7c3 2012-06-28 23:06:08 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99cd6018e3c640bbeaa15e0eb95fd03aaf5346e9ea50127c778b923620936059 2012-06-28 23:06:10 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99d5bf951d276d96df7308ede2c79b1800de9cfc25e32553b061ae0d74be8d1f 2012-06-28 23:06:10 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99d912921694e619ed764a03bd080b48ecc78ed007dbf59c6b0176b769d8b7ae 2012-06-28 23:34:08 ....A 21760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99df1981396cc63088df4efa8959996da02a63c81663d45fa33999f7582a1df4 2012-06-28 21:27:56 ....A 228478 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99e2d663ad7ea3fc192abce98200ec25ea41d795dced23bb28afc29def8071b0 2012-06-28 23:06:10 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99e3de5ddea59b2e792c7b18efd2e360fd2906cc11e5cc9f991cf3ad0f8b3d77 2012-06-28 23:06:10 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99ed0689b202015d2990de61c92dcfab5c6389c58aae0415b55b22b2c952f91b 2012-06-28 23:06:10 ....A 593920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99fa8b518e4bb51e80f07bab17870a5099e4f19360a9b605830cd26da3bccb4c 2012-06-28 23:06:10 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-99fc10fda764fc89d7446e693c5612a1dc620ed0ad47833b5d7bfda78cb68bde 2012-06-28 23:06:10 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a0c7f30250e0c63cb9a04e2049f134c5b3af50fed7d5da7315324fcbdb28526 2012-06-28 23:06:10 ....A 514048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a0e0f55ee26095e7575caaed5701b7d02d1856790603845791e0a41af7701e7 2012-06-28 23:06:10 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a0efa80cfcc401bf6670f055a4429b805978c2fe3411be765b52c02980b9198 2012-06-28 23:06:10 ....A 8026 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a1313b86fea88213189624ee16152751b1f0d84760c79bd183f3f01e02bdab4 2012-06-28 23:34:10 ....A 43007 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a19a97c26f24a819078e9aab3e1c5a59ee403a83a01db5df43992d629669240 2012-06-28 23:06:12 ....A 494080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a208ff348d31f0972f36794a95b5373f29e91bbf3ffe8d74e764a4f06a80da7 2012-06-28 23:06:12 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a21f5bffc66cbd0d9b8f402a9dc02cb0b338be23bda659f13f73ae2e1e7b207 2012-06-28 23:06:12 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a281f785ce6f8785131c346c4338df858e66bfb3a8763c2493131064c60b365 2012-06-28 23:34:10 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a2f285de840824cb7fcadf263052fe55aebe68167fbaba287429ca33d84bcbe 2012-06-28 23:34:10 ....A 148760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a302a9d9b73f233b22a21fbf74ef288e7bea37ea72a341b7c103984460fb697 2012-06-28 23:06:12 ....A 2899968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a330de35fd54951edd76f68ec7c11729a3f30c211d1c85e2b94fae0d903b952 2012-06-28 23:06:12 ....A 198656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a3c118a39bb3b96e76cfc85821b2d8fb6e457ec069eb69bb011adda4ed7035f 2012-06-28 23:34:10 ....A 2033690 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a3e6a76d7130faf0f8ac65ef9f9ff7b3f7c55e3c3e2678697a01c6da7322c26 2012-06-28 23:06:14 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a3f98d37a059530c060761be626785f61d81d4b6db6afe9a654d6bbb9a84a0a 2012-06-28 23:34:10 ....A 384638 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a47890c620d063012ae9dc572382927993bbcc378686e3ff992534e59136c96 2012-06-28 23:06:14 ....A 2784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a49c44462f3ad8acab481e1dba882a15d9ea7a14ac2830a86f0d28c3e049947 2012-06-28 23:06:14 ....A 200704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a4a58095b0385772b2dcde2b9c9c84e5959bc99b56ae24fc86f7c770a176e5b 2012-06-28 23:06:14 ....A 927744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a4f814fcf7d57e2769d390dae1bbbad02a2ca5d239372c9c14b368a44eae54a 2012-06-28 23:06:14 ....A 30253 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a5197589656c8c690f521366ebfdf914509713be9fc7f1ed29d3995e17b920d 2012-06-28 23:34:14 ....A 78156 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a636ea3de5a9a47f4293e9e939a731b77cecaf032e12e5770c08cb601888945 2012-06-28 23:06:14 ....A 244750 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a715975fde6f5b8f24a9a820a6ebb1a1e9d24dc8b131181150d6d9ba062c73e 2012-06-28 23:06:14 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a7381797ef1efe501ac87542661443fe7ce719c5035beff16f4124d16ea050b 2012-06-28 23:06:14 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a7433cd221ab37146e08fccbac73e46d77aee14a7236ea4d8024a55c318ad79 2012-06-28 23:06:14 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a78c87759620c5332e576291b766678b0998aa166fb4d7492350b3b02cdd37f 2012-06-28 23:06:14 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a7ecb395b48024c9aa0389cf0e6f28b1b178aa98e2d93c7cf81adaeaede941b 2012-06-28 23:06:16 ....A 66560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a92bb590ea9d80bb19725239c9ba2fbfc8743f5048df14cd9751a61997d5c0e 2012-06-28 23:34:14 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9a9978a589e54bdc2e3c80595fbcdf77726559993dae266f0d1f891005e85085 2012-06-28 23:06:16 ....A 559871 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9aa688fa7fdb1a3608950035efe99898b4f28d3769ae3b17478d4b4363b2a4db 2012-06-28 22:31:04 ....A 27948 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9aa90ebfb1d7ef9fdfdd7766633b617a5c1550ba6332ec8555bab946f76b1077 2012-06-28 23:34:14 ....A 2295648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9aadddf19cda05d23c0cab743dedffaceeff2867528e9ff3ec92421741062bd7 2012-06-28 23:06:16 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ab21e9fca88a3bf37d66b05c77e070ed10b719b7dd2b63580de6466845a286e 2012-06-28 23:34:14 ....A 219159 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ab80ef3bd30930cf0db9fabc7edad8a451ed464963071ca1004a06a45889f57 2012-06-28 23:06:16 ....A 1232896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ab8231aff342b6e2fc854f40b3d8b7954387b7d5ac7619de89a559ec70ee1db 2012-06-28 21:46:18 ....A 18345 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9abe4cecf55d183189a3017e9ccc1aafdb376fad35af46671cbf88767f8582cc 2012-06-28 21:56:44 ....A 419888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ac34cb589d83c05000d79ac6db94f860f308571c9abebd8b3e42d72cde2a29e 2012-06-28 23:06:18 ....A 250113 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ad1af6dbf2850e651a291bb07bbe8da0a94572ffc14d6679ea85f10c4ed5cfb 2012-06-28 23:06:18 ....A 224768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ad9cc8923a260d9bb82b5c12918705c49b4ac8816dc5c02e5fa9b32af2357a4 2012-06-28 23:06:18 ....A 269824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9adc94001835740e1d7c7154c0bca092ac6cd6e0e793672384fbb6e7b2f3446d 2012-06-28 23:06:18 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ae161f0cf61ab86e8aea4526daa5844cafbba320c9c246f6357a530275af794 2012-06-28 23:06:18 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ae43f744c90f8209dbde9db39e0789f71de8e302f32d4a562e9a750ffc18cbc 2012-06-28 21:59:10 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ae83a53ab3f3aae42b775107dbb3ebbdbd1f32decce6c63c9f9fa67e3358cb0 2012-06-28 23:06:18 ....A 323584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9af554ba92b5e6d6370be309e5065e45d20a302569e41756a1d83437025dc707 2012-06-28 23:06:18 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9af9e13360dc481487b6780cc7c804136742dd88d2836834948c177fcba5438a 2012-06-28 23:06:18 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9afc2b6fb120cc86e80804a9b3958840f27133e2e30c54786def60ea95923f2c 2012-06-28 23:34:14 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9afc83c81c31584ea0b642e066858da6109ff8fad797d2eea5a6cb13ad8465bd 2012-06-28 23:06:20 ....A 120010 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b0775c253a5b135112f883cad0d7368d3bf8e7440f2fb55283e37a65aed880a 2012-06-28 23:06:20 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b0cfad355b45522320d5488e3f1e7e1a58620082debd1d11c48f755b88c4006 2012-06-28 23:06:20 ....A 19571 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b0f6b30ba217b5ca5a52678667fd0022a2771c58a300700f513f02e13978246 2012-06-28 21:29:24 ....A 207384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b16031ad1a6528a1cb3a6f2f7d12d8213936003e3f85cf8f6895305a491752d 2012-06-28 23:06:20 ....A 2380288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b1a3fe1215e405f131c5bfdf13021ae9e93a48bb6c49d84b95b39357c0fd064 2012-06-28 23:06:20 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b1cf65b0eae90cacefa8a89bdc2f57e2ae15797e97219b2654576e893109adf 2012-06-28 23:06:20 ....A 1097728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b209db0f95d9bf688cdaf92a3f165235494d9cc131ff7bf3a805ee684552627 2012-06-28 23:06:20 ....A 3341012 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b222e21be1218cef8987ba0abf27f166ce749b0b3dab1c35ce72a8685725a4b 2012-06-28 23:06:20 ....A 168448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b2654e805badd61f9d4e6fb574548225e7c326229fad982ba34c0bb639ba5d3 2012-06-28 23:06:20 ....A 503808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b2c2cb551f3f4c45c62f758159b46f9babf679b7f88159f9802e2e2e72e9eb5 2012-06-28 23:34:16 ....A 528384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b3059375cb4c1deba052cf20b00353d6dae79b263efd084ced21d522f802160 2012-06-28 23:06:20 ....A 2342912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b3625e0c9a1ce093f77416405f84a2f04cf45526324cb0771e358172d3ffb9c 2012-06-28 23:06:20 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b3875024050310f5d014888d449ceec1d39ac323d7fab1ed7a304534862661e 2012-06-28 23:06:20 ....A 120010 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b3a54ea46131438597177be48585f6e386cbe31ef68d59802371930ff9c12e4 2012-06-28 23:34:16 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b3f9f54b3f7ceee40b2d9ee71a7d9cfbfbcf3ef93134e0c7b791f80fb15dc52 2012-06-28 21:50:04 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b4101e24300a21255f1232a1f91b915530dbe2a997f2013113b569776669ccc 2012-06-28 23:06:22 ....A 677376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b44804a7d3f016de65336fee53b8a8aac396de6b55b069abff2233000f03adc 2012-06-28 23:34:16 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b461e48e819aa82a772cc7ac338df07a10b87d906137bac20b1d301cc42b3e0 2012-06-28 23:34:16 ....A 540672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b464a97e16c03a3a6eb7e2ba54057570ca67ac4f8b978552065282ac7d7552f 2012-06-28 23:06:22 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b46d46ba424d3f9458be45420824199cb1de8a80669861859f7df00c6f3488e 2012-06-28 23:06:22 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b47a083785f3a591ab9e13733a0751f5e3e581661c00bfe5a0ce57165b5f495 2012-06-28 23:06:22 ....A 24540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b4b057dc0ca6e32291a4247b53002955d41bf02d038087fae56efa6f3a011bf 2012-06-28 23:34:16 ....A 1369600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b569eaee8cced0cfbe058db733958850bac986dbeeb5deee234b2031ce87016 2012-06-28 23:06:24 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b5b936efce80e95cd724d9d595a1661f8b34f74c9a4033820b87039f44f0f12 2012-06-28 23:06:24 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b727310b66303d518dadb5deff8494c0f5d90458c6d92d6118180cab28f14aa 2012-06-28 23:34:18 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b769473cf8667f882d356820d012c8debdd57a36911249401196b20a476ff96 2012-06-28 23:34:18 ....A 144748 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b8352b546637accf86a6cb8508f82f3836c8c8d13d6ad30912f44c306209c0b 2012-06-28 23:06:24 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b8404665653cd30c4ab8dd65daa1b0b162fbd72c404c13568fb0649630ab5e9 2012-06-28 23:34:18 ....A 127770 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b8700efc54c2ff59b4b3c4926a60305ef58a34709cc9408d5cf43a621d0d517 2012-06-28 23:34:18 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b8dc4ce7285e318d523aabd29ff4e86ba7b832071ea0b513c1547007b0636e8 2012-06-28 23:06:24 ....A 594726 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b97157dd217905cf4e53f1926756ca72e243bfa273db19e4854c989488b5990 2012-06-28 23:06:24 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9b9a01471b228f2262be40b4f9981e8263c85492f3aac94ac09d5126ae5bb406 2012-06-28 23:06:24 ....A 740864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ba924a8f632231248cdb6528331d0179d449cb52cdc20fa32703feb35294004 2012-06-28 23:06:24 ....A 131598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ba9abd26348a0daa307c5f1d327ca143d4921801dd6d65d19682a52cf58dd2c 2012-06-28 21:22:24 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bae57e2d82609915a8373c935ad135f4adcdd676f5d99beda115e08eef0aaba 2012-06-28 23:06:24 ....A 1019904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bae9bff88b3adb9b6162d7142d223c73c8ce31d7d59b65951f87e2ffcd365f5 2012-06-28 23:06:26 ....A 84411 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bbe13c58833b329014765f614924fb6a8baefa4282c858f45ce806a5c28c067 2012-06-28 23:06:26 ....A 271360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bcbd7d301a8dd2fc08c715189a9b16b81663e4b9049a7e0293c1391fd769371 2012-06-28 23:06:26 ....A 27774 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bdae85ba9151b636554e9948efd6fe8068a05934d9d44aeaa32f50714e68582 2012-06-28 23:34:18 ....A 77954 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bdd9a7b9e557a63be40b596fc74d22b15bf73af47f4a248833408f78b58cb7f 2012-06-28 22:27:06 ....A 430256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bdddc32f07cf2804dcb0210cf820b50ecf8042b0955e788c6795efe140c95ae 2012-06-28 23:06:26 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bdf6279b8026be1083993683916ad19d01648b4a78a66115ec02697596cf2ea 2012-06-28 23:34:18 ....A 1857818 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9be28321b6d547b899a42ab688d362ad479f811d7492b01d0a584ad728fbd3b1 2012-06-28 23:06:26 ....A 314880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9be4f91c76d14371060d00d854353f97eb2b65605cbf957c06f0a08f882f0190 2012-06-28 23:34:20 ....A 261632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9be5be84c1ca7612b5a581a8beef800e1c48486c3d8ac6e13bc3edeb6eef7a33 2012-06-28 23:06:26 ....A 106586 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bebe50079300812fdd39b4eb1820e8fc271e8bc827fdfd3b040060c3c710463 2012-06-28 23:06:28 ....A 15708 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bf0e82a6beb9feedc93de081d536425d3c189124192279e0e93e56de097de78 2012-06-28 23:06:28 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bf4b1e4194dc56835893dbf73344f075358d2e0b0e11c6eb64c2c9a477f3935 2012-06-28 23:06:28 ....A 815104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bf4e1eb623b839c19a9527251cf404a77eac0622b157967dd3be9cde6a702d0 2012-06-28 23:06:28 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9bf826029e0411204d3eb40186f47a9349487ffc1dac4c74a8783eb48cf418cb 2012-06-28 23:06:28 ....A 22641 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c0204fd25ffbe543d6a00e0bc58142afa44191d1f9a5d34bd8f4a63d504876e 2012-06-28 23:06:28 ....A 315464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c1ebb01b84f6f171d5fd7d9fef024741e624adb269f25f90bcbd103d72d99aa 2012-06-28 23:06:28 ....A 65467 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c25d8e95794a59bca9dc720d61aaf4342f78056931a637e05e7a345417e2bc4 2012-06-28 23:06:30 ....A 348672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c318bf8aa5815c429d15afbf5e5801124e06f8086ffea3616e10abe100b999b 2012-06-28 23:06:30 ....A 10223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c376710b9f9c4fe40fff8e2efab9a3bb13381f6a74557cbc1b6149eb7f777c3 2012-06-28 23:06:30 ....A 124416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c40c4732f4abde5ef9c20c72778644cea7efc1ed5b33bbcf241d8425b394f14 2012-06-28 23:06:30 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c42be4ea9acdfeb427b8f33142f1b05dc69fa02fb3d99a69aadedc22374bc29 2012-06-28 21:31:34 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c4c4dd1d7beec5cba483c3d214b242ab2e41dc24f33dc2071cacb4d79a16a62 2012-06-28 23:34:20 ....A 471040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c4d2ee1f457882098216d735a9652e077d49d1095d0daf3f57f202c107f571c 2012-06-28 21:43:14 ....A 84992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c521eb6ad2421a6f7dba7130d79687df2f8ee3d584623887adf13ab9b5f0867 2012-06-28 23:06:30 ....A 1775056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c535dfb7078037690ddc0444b96d44bf3ff6cba0fde31e9ac6b30e393d904be 2012-06-28 23:06:30 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c5561ae3710264bada8ac06911be6363a4fbdc496c5a7382154e38733be3e10 2012-06-28 23:06:30 ....A 1667072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c58e8421464e467f45a37ac15b43bbf201a2ebbc6659776a289d8b0900350e0 2012-06-28 23:06:30 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c5a408f5f33b4603e5b5bbdce4c5b5a42fcdec06d60d2ce230f347f1f7384c9 2012-06-28 23:06:30 ....A 190463 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c5f46a73d0ab9ed9b5e96ada2762aabb5548e85582c4ccd449c8ced6a1f0389 2012-06-28 23:06:30 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c5fd3361c92b966bfff3ce29e9db150e960f4661a615b718a6fdfae81491d12 2012-06-28 23:06:30 ....A 197178 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c6199282d8f81156bfbf6843aa83e6fab6603f1938ff74942dbfdb4f3d54731 2012-06-28 23:06:30 ....A 595456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c61b6427634d13ade6e2dc22c2c6bc65e396a16b3d883f9b3865097d56ebb39 2012-06-28 23:06:30 ....A 102912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c63ca6111b13edeb19f97924ec2cf5b8462bd882e23796b6b406d7feda675cd 2012-06-28 23:06:30 ....A 74927 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c667bc58da612dfebb3b69673de6ba40b3e93008ec807dcebc11df9a4ebb1fe 2012-06-28 23:06:30 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c68f9d3d89c0e8b4776c096933508e96fba775bcbb18792af5e98f5e63887b5 2012-06-28 23:06:32 ....A 3227648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c85bba0ebcb5ff3ae5830fbd3d42757be663d27cd1cf74625aa9d78ead62ebe 2012-06-28 23:06:32 ....A 126464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c88e4b7e7823dc4fbabc7b0826881a10526da53bb2afa506ba91c5e3e0aac8a 2012-06-28 21:29:34 ....A 60592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c8b8df3418c888290512e410492baf0d6bed703c9a8ca5a98768ce4bb8640c2 2012-06-28 23:06:32 ....A 124616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c8c0fef9fe964bf191997a91820dfdebe01b86f90dffba2bbdc4bed0e4d6e08 2012-06-28 21:09:40 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c96fd614ffd4fd8b908ed1e3ebc856f204ab8812f3aeb4854c39129181835a2 2012-06-28 23:34:24 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9c97d63ea3dd554c1aee15f27bd35ad220e76671699a920754ecfdf82580eae7 2012-06-28 23:06:34 ....A 51712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ca08aa1b296134eebbfba819417c5dfaf57f3885b0b170218b150076ddd172f 2012-06-28 23:34:24 ....A 1163698 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ca30d61f072466a8941b07464440ce3b4ed24ff22d4bcb94963ffe7e9f319a5 2012-06-28 23:06:34 ....A 391295 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ca36d29c0d1f887fcc9ee7d4cc03b8b7ed6c5f7ba6c6ead437f242b85015f28 2012-06-28 21:07:46 ....A 801429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cb1b1add0377a62494a66b9361d8fbb6a29796b46dc9c0bcf2ce900d0775a4f 2012-06-28 23:06:34 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cb495a80777280dac5df3eb088d9d851402f165c2f98ca4d39e1e6d2427bb9a 2012-06-28 23:06:34 ....A 833536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cb9b5debbbd6c37f383e39e40e30cd28994ac1908137d5914242bb854b92b8b 2012-06-28 23:06:34 ....A 93854 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cbd7b2bd6f8263b6ad5cbbf1c73f833d5a88173c7824ea6db137c98c14d2363 2012-06-28 23:06:34 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cca0eb5d1a34741239f27e2c375371ac3bc65b12725b83249d67906d06bd8c7 2012-06-28 23:06:34 ....A 50688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ccd3e4acb9634a2be6a04456220d8bca76c9102b2ace715feab80a9dfb1f905 2012-06-28 23:06:34 ....A 1323520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ccfc1f4dabcb87e9c2763941fcf481c27bac2912a479dfd6060b1203974166e 2012-06-28 23:34:24 ....A 270590 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cd5a4c1d51a3b1aa0ce6c3bedbc687e7f183be5ddc3fc13e4680d2e8730f883 2012-06-28 21:51:56 ....A 162304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cd77419001721b43dca115538453453a7075543b88450249b718dfbe000b07f 2012-06-28 23:34:24 ....A 1515520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cda3526ec3ebebe021dc1ee4f2236f8d6526619cca5fb7856e1e0ed261351dc 2012-06-28 23:06:36 ....A 494592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cdf18e0f8865a9bd045fcc9d057dcd9da369372e8fe9f2f5c364511ee33a28f 2012-06-28 23:06:36 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cdf4b9aff007e07bb3a6b829a9a98607723ca6217ae9c920a1bdf7efc6e94de 2012-06-28 23:06:36 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cf0206b22e2a6cf263ce9795ca1dd8b5e2eae5950a3ef6720f105a3e6227127 2012-06-28 23:06:36 ....A 238858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cf54eb8bb15653c8cf59ed9e0421b05dc035286b509d5a1682c2043fa56f795 2012-06-28 23:06:36 ....A 753683 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9cf6342f352cff8e5f5ef94f14858940f5a45aa8fcbcc9b39f58b02e30a252f0 2012-06-28 23:06:36 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d04114682f129849d8a19dc4b874cb3cfd53f0396dcc2b010c9d2e181a3f3c6 2012-06-28 23:06:36 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d04b4a9fe985d203cca443f7913f47a60a49801a0d654d3e0ddfa39713210e1 2012-06-28 23:06:36 ....A 13598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d052e24123d12f8468365a964fadc33d562498256463f205560a90d55216705 2012-06-28 23:34:24 ....A 27933864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d0669649bb19e4824bc6ae4c6734aa4028ce85668a8cc1ad585af862afad9e2 2012-06-28 23:06:36 ....A 23424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d06d44696e74f2609bc5073596de256798aaabd188983566b42b52a95da995d 2012-06-28 23:06:38 ....A 167552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d09ff109a532f78ebe0db08e2f4949a0b966c1b8f7999b29d247b0f897ed717 2012-06-28 23:06:38 ....A 2569003 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d0b634f7d3cb82d585671a0e71c3d021c63b9c51fb2ba7c301b05e9aacc964a 2012-06-28 23:06:38 ....A 204740 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d0fe8262812d444be05cdaf22d640c7306b27a383f9775d267f88a95cf5f46a 2012-06-28 23:34:24 ....A 1924 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d13d5f7c2942fd81639cd3139647f95f7b4b1e752bcd44db5e969c1af05d52d 2012-06-28 23:06:38 ....A 48946 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d178aeddf26bad2601d72800da83229cb279646c2e79fa97bda0edd73d9a5c3 2012-06-28 23:06:38 ....A 68096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d1a4ae7e67bcaa1ca827e3b91a0c6272dfd020e5df3d12c3794cde9994e1015 2012-06-28 23:06:38 ....A 472064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d1f50810ed3bac9cc00f8e90e754392bb69299e0f9f886282816fa9a1d50d59 2012-06-28 23:34:24 ....A 1369600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d286b47354d323a21f794aa80dd64f93199b0556873457fbfe7f12e97c09d25 2012-06-28 23:34:26 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d4190e5d2bfdc80f8d036b673cec23a493f9b25ce23041b1e74f5f064dee650 2012-06-28 23:06:38 ....A 289792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d48eb5ad626686052cd7676c558fbc898c576ce172dabac31d2ead0f3732b23 2012-06-28 23:06:38 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d54de26f1c7aa17f2594f4278f41662c631b1b59afadf8b89a2474ce6d7e7f0 2012-06-28 23:06:38 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d5529f275bd6084084a6671e4ed154220d9d4031f73185b426bbd6f05f15122 2012-06-28 23:06:38 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d561e1f6e6b6b8418bc595e68868596166e6104ff21d9774321f69d1046cd75 2012-06-28 21:58:10 ....A 1202370 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d5fd379028939ee722725725e644dae029a9aee3ad5fb27792ffbcf68b0920c 2012-06-28 23:06:40 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d663c497b18a0759974d1e8650a0681c5256bd5ae6f0e2a37875d39413c187a 2012-06-28 23:06:40 ....A 88576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d697b0746cdb36e54ed01cbd07a51fb929cabb50b567e9d910ab6b6621ba939 2012-06-28 23:06:40 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d70dee11b5b62da34c45f1459f58c1683dd21ee5c445b3b27b3de121d5886e0 2012-06-28 23:06:40 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d71ff50d6a0e742f46bd1603501082a60b7ae98260f1543cc815b372d18997f 2012-06-28 21:47:46 ....A 71760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d7316f3a7bcf14390a13410c9840c619917b5d5b0cd18fdf856277f9fa65d1e 2012-06-28 23:06:40 ....A 203445 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d77130f3bc9b8bdcf47a5b755dc39ae10b1f31717f79cb3cfaf957c1433c1d0 2012-06-28 23:06:40 ....A 530944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d8fa42f6f4bbc069cc3edaa66a76b1e526901554fbef18aae400181fc2cacbe 2012-06-28 23:06:40 ....A 328944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9d99d716db1f830a9082ee5a86981e9b512fcb99e3c6e1a0375eef60aabb2e71 2012-06-28 23:06:40 ....A 606208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9da1146e8ab03f9619396fafa4312b6cc0cb35258ae346d149076a2f87e2299a 2012-06-28 21:43:26 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9da48f045edd66a09380a55cc10799559e15dc59292d00371995286067e76b03 2012-06-28 20:59:18 ....A 919552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9da7d6ef1f055a419124bb34c45bb99b01d1fd2cefb5f28545f365794d681c95 2012-06-28 23:06:40 ....A 191579 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9da9b26b021218184546686408c84a438f8d0cd268704483e449eda865d17cbf 2012-06-28 21:31:20 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dac0864b2ccd1707f4e032c5a8a5b3d98d3be158fec6bf314305eccd226daa3 2012-06-28 23:06:42 ....A 772096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dae501405be82532114d6a22efb39b8c9388541fb54e275388ca631b999f454 2012-06-28 23:06:42 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9daea3c0871da2bbb77ac8b9c542785053404bcf61895a0d9578ab542e5c0d77 2012-06-28 23:06:42 ....A 979034 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9db8b7b79009e6c310548f1ec3749353b78333f2940ca0ad6a99a29b222de106 2012-06-28 23:34:28 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dba0f971b8e28cdd7ca5073d2a3f50a5cf0bbfed16c40a21df210edb6adfe7f 2012-06-28 23:06:42 ....A 55808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dc8a7bdc48e028aefb79755aee256c486b58566ac562a94f22f76c6319cdf13 2012-06-28 23:06:42 ....A 336840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dcd72f60bb05fb4d19e65bbfc3503854bd13f0683cb9f4e3bd60f912084cfe8 2012-06-28 23:06:44 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dcfef86f308741ee09b1367bc427fff480f05ffc1b7b16c78ec44c3b7bacd94 2012-06-28 23:06:44 ....A 71168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dd0ca8913bc6026e928a4547cf995d8a06d41806ec8b92a3dbc6020774863c9 2012-06-28 23:34:28 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9dd86cd5bb23dfc58860eee5c1f64571dfa0dc6854042c27725b56688cb4c38c 2012-06-28 23:06:44 ....A 62381 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ddc2469aca5538091d76f0efa2d48041ea229048cd8c466d41b7b2e73f8c3cd 2012-06-28 23:34:28 ....A 80384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ddcc86174c11481bee21fffc409b52cb8f06878cb435a0e87fa5ae7188767d1 2012-06-28 23:34:28 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9debb419e30bbfbefbe474e4c9e05ab688a3e75ba35be096818feb2b225ad50c 2012-06-28 23:34:30 ....A 195584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9def295b27a0def39e6a79406e917a8364873bf37fe951104399316617920fd9 2012-06-28 23:34:30 ....A 1757184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9df0f077c2baeeba6b7dbc23dcfa5b02844a33c6516056094fdb5762ff53b9cf 2012-06-28 23:34:30 ....A 580320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e0cea18c2ce8fff23d726a51bb6acb10a34b8bfe5dcb50694de48db89436fa6 2012-06-28 23:34:30 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e1114e0576dd16ebbb7849b2a006483c641492a55bc6c46c81c11bc27008f61 2012-06-28 23:34:30 ....A 1264256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e14fd3b15a42e9766eeffa319d8e56da933e4c21e05f1f42ddfa847bf16cefe 2012-06-28 23:06:44 ....A 152064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e17fe8432f324a21d5396d4768be9f14addc6016f17e9240c444ef2b7c006fa 2012-06-28 23:06:44 ....A 7242 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e199da65537b8a7e35ecd5192139fe3f371c5ac5d345b8ca033f3af3d28eaff 2012-06-28 23:34:30 ....A 122368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e1f178d9e2c82d563d2a762df856e2f7bd3b96e0d0fe9fbadaeec8bf5a25551 2012-06-28 23:06:44 ....A 192607 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e223b2000032811da0cbe4a4c2ac68b0fad1c8b5a9175eeb1aa704b125755ab 2012-06-28 23:06:46 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e2b37029c30fcceaebe26bfe50b692b46fd8a250831f7598e34350da7a484c6 2012-06-28 23:06:46 ....A 255232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e3044617d7f975625636ce4c891ab0b7ba8b23734b311fb0b505b92529cc00b 2012-06-28 23:06:46 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e3a2fdb78cf2d5b1cd9b720c27089e221621b987706866963a352ff15430699 2012-06-28 23:06:46 ....A 103953 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e474506bfb842c68c8592a56b419b5a7be9a9b531ec202a0027342b5c7569f6 2012-06-28 22:25:38 ....A 684032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e478f428175084dcd796c65c2d2c68f6a127ee6c3d77f95965c61698b1c2fc8 2012-06-28 21:01:54 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e4b4f2df49f60e0516976f74b57c1a47a8bf166740ab83a8d703950865762e4 2012-06-28 23:06:46 ....A 1212416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e4e927029fbd4ce09a583bb83a93f0ff2240519923800581447990114b19157 2012-06-28 22:02:40 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e531c986d6aa8f6f18ba38ec4c8a2b7a847bb482211e7f1a052881031259454 2012-06-28 23:06:46 ....A 1060864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e59eae61f262607dd9478be16ee5b997dee0ac5f2420d36d513e212b4424ac1 2012-06-28 20:55:48 ....A 166912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e5b19b5ed2d91066a0769c0e15345249c5ef1d9d2551c0a784ac3729ba16de8 2012-06-28 23:06:48 ....A 913787 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e5ce0d15c538f8c66c7a26e05fe524995c44135e93d49da9f7f828f1abecf2e 2012-06-28 23:06:48 ....A 391168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e684231c16ea8219c8d6c7081c974e1d53fe5cca8b7b3d3e93f9d538c2cc22d 2012-06-28 23:06:48 ....A 5398 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e6a15e923803825e560ed1b334c5c16355b8759a95ce2270543622ac2ac6b4a 2012-06-28 23:34:30 ....A 737280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e707baa2bda98d00e3d60b4ea89ef93a92a89b112806fd25057ef764975348a 2012-06-28 23:34:30 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e7321627b25891d64c65b62fd6ae25cb669d711c584b1d51c83005031a911d6 2012-06-28 23:06:48 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e7bda25f2b389258b5397b4ad7874b35d6615c4564fcf2ed5706cb17a49c0d9 2012-06-28 23:06:50 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e87107f773190afc526bb1d6a51677aa5246e51c1f85be4bd1ea819c2c428ca 2012-06-28 23:06:50 ....A 892814 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e8c3d5e97332a040807b926375e343d65dd810a40004bfe3b617c37110e6c32 2012-06-28 23:34:32 ....A 29696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9e9b2afd538352c47c9a0553915df0122854e01a8a9045b31a5e25659e8cb46a 2012-06-28 23:34:32 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ea7bf576a945378d6e9d45c86af729410c945485b61837d61e59808736d35f5 2012-06-28 23:06:50 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9eb0f5f056434770d4c130cbed1d4942f00756a7220113677d5e72e559b9315f 2012-06-28 23:06:50 ....A 147508 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9eb1f29c2e50a441cc32438aacec37de3a0396ffc85b4536cf53de995d537140 2012-06-28 23:06:50 ....A 765952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ec232bdb87612148e51655f9c5f34e40797d1356c080739adb82686d99a6efb 2012-06-28 23:06:50 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ec44a7e37d82ec4ada41c1fb710c1a150013e7ebf9bc8b70f055a347b7ff5e9 2012-06-28 23:06:50 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ec899b916e14e770bc1213e67753ad27dd167ef7f8d818ca12f70bcf9ebcd4d 2012-06-28 22:34:26 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ece7119555d177f599b4e731e0fc69d52b1ce249849355c959cdb153ec4bfe7 2012-06-28 23:06:52 ....A 448000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9eda77e8cea301e860784abba2645d62d36a23e0c2753951a2e28ab3f36beb6d 2012-06-28 23:06:52 ....A 909312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9edf5fad47d6fb90b41306433579916ebbf38c97380e3b476ed215a928a97ca5 2012-06-28 21:37:36 ....A 27247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ee581157b5af4ecfb4b1367245d74bc3ca78422403baefb89ffc685e1fc6552 2012-06-28 23:06:54 ....A 25118 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ef0b7716d061538a53bbc916d34a26cf1daf61b0197dda964c544d366b44ffd 2012-06-28 21:54:18 ....A 1158656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9efc60c5108cc0c1a6913ed7103daa1e00176188ae305cfbf3bfbd527a04b2fa 2012-06-28 23:06:54 ....A 119859 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f031acd0d2ae25119b15f14e661a7a028cdd6339d09295b7a7c0c12ddd963d2 2012-06-28 23:06:54 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f0375425345aff2c3c4b4b3478d734b4add5e52064bea209c14e5451a983b0a 2012-06-28 23:06:54 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f0bc7472483df0978fe4c059e431477eefde0ab884650c8f33e930073b05fad 2012-06-28 23:06:54 ....A 306920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f0be71a03d6242260ae6fd92125b32bb8240d48e77b998b7c59d62316c19e4a 2012-06-28 23:34:34 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f0fb24dd0ddf14b6ef8f051bedc533108f63ec7be566bd378711b25e03623ce 2012-06-28 23:06:54 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f12bc6c42841abb649130c26401607f7e1a10fbeeadedf610229f6c48cc7c4b 2012-06-28 23:06:54 ....A 2578432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f1540aab2a36d055e3dc339d8a2f3f71a0ccf005326814f3ef30f6e04bc3181 2012-06-28 23:06:54 ....A 361984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f1bf737ea3e3cb0dad2ab7aa7494eb85e673f87dc96ede31994a298c6458565 2012-06-28 23:06:54 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f1e7da3b293337d1709ea0a91e909767a61bc4fa6e21cbbbfc80bb47f72fb96 2012-06-28 23:06:54 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f21b9e19e87ab2613be6160a0c1f28422bbf8eedd81c60f0d8712227c19c09a 2012-06-28 23:06:54 ....A 177538 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f30f12483c5ec7b1cec4530f1aca3b831ee4383395f1d6cb614208d7e80cf5b 2012-06-28 23:06:54 ....A 247808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f32ff38cbffe9090576909bca72470c912e6cd5fb4b21400d0d8aab8bfcefc8 2012-06-28 23:06:54 ....A 3678208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f335557f555a9697070590649e60911235572aab29cc0bac6bd34e494a6c543 2012-06-28 23:06:54 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f33f786dbddaa45c06892020ab0f2aca52b26f9bbe229d9ad1d0932e325a6d1 2012-06-28 23:06:54 ....A 172868 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f395514c63bda436d7765e4277b01a8569a096a73b3daed6e116cf6b9baec8e 2012-06-28 23:06:56 ....A 1925350 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f3b305ebb907f453136a905e0e086272f4fd904b64a2d09f930a8fd1b6d79e2 2012-06-28 23:06:56 ....A 268288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f3e3abac9ba52a466f43e53a2d65ef81903dc171f680a9a3d63582b0fdaca5e 2012-06-28 23:34:34 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f4368ddc34939997d9a23389e89a2d3c8c436ef1e39ad615be41eed0e329e13 2012-06-28 23:06:56 ....A 306824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f47bb06c18bb90011b7192e3e92f155a1352b2c4086be8f3161e017bd4864c3 2012-06-28 22:23:56 ....A 191302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f50012379ca76e9451c154d6e233c9d4dd02ab30a8d27f711d8b1031cf5c89d 2012-06-28 23:34:34 ....A 400832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f54f2f680fc87ce6978c50366468c58f1e7e62225061247509235f99d9e2efb 2012-06-28 23:06:56 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f55fb3623298fcab24acca94b3cce12eea9c049c6409b06016004adc8e6a06c 2012-06-28 23:34:34 ....A 703367 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f671aef2142782fb2c89d9bb1ab09de9b44c2abb49bf86907bea2128e0a79db 2012-06-28 23:06:58 ....A 765952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f70701361bbb4e842f32ef59a0eac53ce9472e216c5e35b68134ffaa88726d2 2012-06-28 23:34:34 ....A 1183772 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f736cfb119b572793497307e990d8ee030258f258ac5fc1672100ccbea62789 2012-06-28 23:07:00 ....A 535960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f83d0d53606306ec5e9bd66e377299dccd82f7ac8e435addc69176274d376fd 2012-06-28 23:07:00 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f8674b9a8a81d383175b642ab1aeb5d9cf10e9b059f113b9a5065b372188839 2012-06-28 23:07:00 ....A 772608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f89506cfae2a64f0e9a1905c3baabe8bf505b102da2d9ffbe7b16cf92541525 2012-06-28 21:31:16 ....A 41536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f8e17accca6c71080c318e8c5488ab81e5f062559c2bf19971f1d2cb491535e 2012-06-28 23:34:34 ....A 1225728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f91af97bed0e0f5fc76638bf0983a8db163ef7ea21a4363c9222d33be597b87 2012-06-28 22:06:18 ....A 1159168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9f9a36f4dc17084679aed915ed12165f4a230849584f592d8067541ba0ae21dc 2012-06-28 23:07:00 ....A 3265 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fa329431b85748941e10fb373fd28952c9cd5907bab3808716963d1dfc147d0 2012-06-28 23:07:00 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fa4bf39ae80b36a36095c13364b3c83566c75efc446540edc2c81126ea3ff93 2012-06-28 23:07:00 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fb79521c9e52607cab9c1d95110ed3659e5149315d3f034abfeb632e127555d 2012-06-28 23:07:00 ....A 179712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fbceca23553f41a6f21fa7d0c58b78e0c992d1e6c1f45e5b77269fd770a486f 2012-06-28 23:34:36 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fbff45fb496373802efe81eb8ebb3fdcb09d697aea191047977217494da3d37 2012-06-28 23:07:00 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fcef1fdb5198331b772be117c8e2081955370ff6acb1d0f26e551594c45e060 2012-06-28 23:07:00 ....A 168448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fdb8cb64581a24e092a3200567747049fe55b1ec6979493cb5fb040f662004f 2012-06-28 23:07:00 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fdfcc2a164a1d2f8208ee38ee0457b6104e0d97ccad9a35aaec6fe567a0fa93 2012-06-28 23:07:00 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fe3ecfbad20432ce3b3c2e7a9f945ed834729b30f19122d3da388dc468fd207 2012-06-28 23:34:36 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fe6bc9f8fa483b33d2de0e5303369102ea794e2750606235cc4125090b99dfc 2012-06-28 20:52:36 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9feb4cc49d19777f2c162f3153480f7299c0fcb60f5cd809fff275241874cf8d 2012-06-28 23:07:02 ....A 9792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9fec6201ae762a7c2a780f405aaabd97529cf2d32b5fd0866365d822242e9a2a 2012-06-28 22:02:44 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ff02d8b93b02c10dfcdcf49c3dcb39cfde67e2eef1d7671170529a2f4da0772 2012-06-28 23:07:02 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ff61536fec041b77eeb5d309209de41a554bef131dad9157a29d23bf587800b 2012-06-28 23:07:02 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ff873293bba977826d4495fc62baee1ee378018ae1703d4004dc5a6869e6ff2 2012-06-28 23:07:02 ....A 248856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-9ffdbc14afcec493e81dc6cb9a5a717a7918c1c3e011e4a3d7da66581b22445b 2012-06-28 23:07:04 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a00fad57b2c6a7d2877b0c0cb6d811fa99a56e6917b3891ee40acb23f760be57 2012-06-28 23:07:04 ....A 783872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a01380afc1f636c048576c2b52ddb82bb1b73957fb233d81a0154bae1c02b1e7 2012-06-28 23:07:04 ....A 434176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a030323e1e6ce7a9cb40174ce484a2957abe58ca247d37fbefdc5b94e457f5a9 2012-06-28 23:07:04 ....A 339968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0322978678b9990ba9d35a89dfdfe0fded4e9444153c5a02f1ceb828aff915f 2012-06-28 23:34:38 ....A 94735 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a03739c972b6907433f4656e8b52f7340426f51fa2c452615f1d049629f2691a 2012-06-28 23:07:04 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a03aaffe38cf70e271e72bf7afacad59c0e2ebf82d040d0d1c35b88c683f24ad 2012-06-28 23:07:04 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a04730e0d8e7385e773360d3bc1ad999b70389928c87a828168a272c3c3dedca 2012-06-28 21:30:54 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a04748f45c44c70d6bb33dedfcdc3fcab5b3f70880ed7269e4081ffeb8c0b0b1 2012-06-28 23:07:06 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0505c7316ccf2fd30f240aaae8ad697b9d688df17093c6bb4ee6c2506e0f623 2012-06-28 23:07:06 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a05449599f98122687a71b9f6bc14195408682595893027d6018d64bebab03b9 2012-06-28 23:07:06 ....A 634368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a055c34d96738656faf05161854fb4ece9e5ad0fa50b40af12e68d1229c18c8f 2012-06-28 23:07:06 ....A 221846 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a05c31e68f5b771703e90b9f404b1082aa932872a1c1ef491ae631590c9e4301 2012-06-28 22:18:20 ....A 153319 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a06ff4c0f4c468cc181615a565bf612200cb019a2585498ac0974e518c821b66 2012-06-28 23:07:06 ....A 20007 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a07205dfc1b6be1781fb97bfcc6ade0ce1e1de7d549828d60f536a08f83da035 2012-06-28 23:07:06 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a07aa8284a03a5382fdcedde4d966ca70de013f5d4af2ebca394b7ee90d48a66 2012-06-28 21:11:42 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a07d17cd74cb049e495eb12fb68569ebf84d501663360049c742ad95ed4cc93c 2012-06-28 23:34:38 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a07e33f2947e84fbab1fdb9e27d4d1b2a50869f97e293395da392802a3f645ca 2012-06-28 21:54:16 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a07f6550ba1e0f45f583616716be6fc748c154902327f74cb61d15f9f86feaa1 2012-06-28 23:07:06 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a08542a19cb6569e1c3ebdac4811aa6c983c2bb5c226d7a652cbb5d93fe0e736 2012-06-28 23:34:38 ....A 697344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0958f62a5e045248bc86cb30d1fce1a2db542ed4b726217e7da9a5d5cc5d994 2012-06-28 23:07:08 ....A 392704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a09a36b1a3b84b94a6bb6ec34ef44b903efa9e30daabc890ce84790021cd2d71 2012-06-28 22:00:06 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0a049535fe4027c99670f1cd6c73c97fe67313cbb16b1f86df4413424b586d2 2012-06-28 23:07:08 ....A 53719 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0a16efc04956be2b72af91f6f9c9e3f79ba3480274ad170e9e1fe5c969ff7f0 2012-06-28 23:34:40 ....A 359705 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0a8262928bf9618a589d7bb62286a9f35c272a361ab69606f1f0cd13e3809e2 2012-06-28 23:07:08 ....A 1832448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0aa626632d9f45d248799cd379471d350e65fc3c5bc6615868f236547669717 2012-06-28 23:07:08 ....A 303616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0ba28fb40b0928645a78a4e00b93ae2034e99ef9d6f2fb8dcf063e46f0df930 2012-06-28 21:02:58 ....A 248320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0c57db51a2b6730a19ae5153fbcb41533bd07aad85f2ddb409f3087b371573b 2012-06-28 23:34:40 ....A 22962176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0cf381da2008e724066077add617d0d86e167ea8695542d9924dea1f81e357a 2012-06-28 22:28:14 ....A 105456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0e1069f97b76a40411a239758f38613dd65f000139cee623014741a9a5da064 2012-06-28 23:07:10 ....A 465408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0ea750adcbfe82fb364301640846a6ac07ef3818e067f51c9aa5c6d9ef95c4f 2012-06-28 21:24:54 ....A 752128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0ecb54b1d545a6f729a480425a2ef39149c8de81c2c81da3d3e0075fc5e389b 2012-06-28 23:07:10 ....A 1571840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0ed54a6a0c3a88ee6b1561edd481364d640685574e18666d216ec2d3a40d561 2012-06-28 23:07:10 ....A 487750 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0f1dd2f03bdfbec7b164201028541e4f5bd8f57b43d6c4968aaf9b8784ef40e 2012-06-28 23:34:40 ....A 50837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0f420f39a41f8166ddd2bb5ec86c5894faed47fe61048ceb0c4db9fb06142ae 2012-06-28 23:07:10 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0f5d18a8c6ecd4bc3dfa3fb9661ea30a9db371c2a9e3557c84e81933f4095ed 2012-06-28 23:07:10 ....A 906752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0f65d080421411179bd7a309241041c59e7f6146b582ee55c206bd8c48832c8 2012-06-28 23:07:10 ....A 276992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0f6aa12d7461a43661dd2c82e31924951610657b091e5a858ed910a6b16fbaf 2012-06-28 23:07:10 ....A 334848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a0fe747dec0b54a5fa0e6c7a412df78692e3c4a0fcaa8b39596f6f293d491212 2012-06-28 23:07:10 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a106b99ffead8e446089687078ac0b5a53b5944404daf75705aad5e7075fd600 2012-06-28 23:07:12 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a111bdb414cbe43ecc58171c98f29cb712b053aab4a19cde1516efed7d1a34c6 2012-06-28 22:33:36 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a11753497140a0563778f4975b08c7ed6bbba1faa6440a8f922011317713b695 2012-06-28 23:07:12 ....A 227508 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a118cf687d514d251f78ae32f9724dc802bcbd8c0debf914e5d5afd56c402791 2012-06-28 23:07:12 ....A 526336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a11e0b681ae4b10940f6c9fa635c08498ec6a67d16ac10637b329c9d7142faf2 2012-06-28 23:34:42 ....A 2285568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a126d05348f95d9f3745c0071e438b811436c813fc545aca67e1f9462a54cd49 2012-06-28 23:07:14 ....A 201728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a13b4e26fc632be1ac84389c036f79097cbb6e10eab1dcb4a15334425282edd4 2012-06-28 23:34:44 ....A 339968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a13bb3d54abfd7c62b6de614849e0968a6a079b299e7012a89d1a70740031ddb 2012-06-28 23:07:14 ....A 166400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a143465a3565e113cad29c5d311be2875a41c54333c3ed2347a073412d07c9e8 2012-06-28 22:21:42 ....A 173915 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1450c54efdbb17579beff4b180c38a6df03a1ae943b832b32360c41d02d08f1 2012-06-28 23:07:14 ....A 601088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a145b502a103cd0ea3c98d6c3748162d0951c8fb7045cdbd5d5423def3d80caf 2012-06-28 23:07:14 ....A 1403904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a15251ed5e83730e8e29a2bb8319d848fc06f990133df00052af4d455783daf1 2012-06-28 23:07:14 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a15e8aece82861cc7786a65ba6218f970f2b5d9a0167267765ae9b9b755d43fe 2012-06-28 23:07:14 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1691198828dd0f52d54ccb7d65d8e71540cd24dee08ff45e8a54cace90e62ce 2012-06-28 23:07:14 ....A 454656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a16fd187a35c7d55ebc1c306cb4021a6a5dcb18e98ccb3cb1b714ef9df79de5f 2012-06-28 23:07:14 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a17034dd3028c6ad9352697b1d71db3e3b54e6f71234bfaf63c2c61368a9a219 2012-06-28 23:34:44 ....A 47460 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a17315f394e32ff29ffdc46addea71bef4f7cad724fe33d0654448b55e4c8c61 2012-06-28 23:34:44 ....A 100864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a17e75b2134f4033c09b23bbe4cb1995a14ac338d4ddf5c4ae1a4e5de3aaed7e 2012-06-28 23:34:44 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a17eeae02c55f6478f154d7ac6ed60e77b427463b5cf9fff39812cea4f033898 2012-06-28 22:13:28 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a180a37374c83a7e04657cbcfee79eb4999b5ee1d3cede4428bcb12d7de20dec 2012-06-28 23:34:44 ....A 524087 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a18177a7749f1074b3325381c22ce80963919c3eb67b3e589957f8dd5184fbde 2012-06-28 23:07:14 ....A 47742 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a189be644ab46b1fb44416cc3c8fcec10a4a1a5564082ba2cb398f72aa6a0dd0 2012-06-28 23:07:14 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a18a76bf7f2868bef754c96712522c4376a2aecbd51b1de17e157d23d3afaf30 2012-06-28 20:59:34 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a18f8238847a557cac01f712afc70232b97e53733fb3fda91801a78f4d9e94a4 2012-06-28 23:34:44 ....A 583168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a19cec8d6fac23d554cc034d303a0cc3892b06d175dab037ee36a22c5cd8307e 2012-06-28 23:07:16 ....A 429427 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1a1d803aa85934322f8d125bdfe0e3ef5ea0e067cc109e0344f1069eee60130 2012-06-28 23:07:16 ....A 892928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1a3e15eb8f26eeecd7ed69760b6ecb55df5ac8fa831429e9dc378461ad2b10e 2012-06-28 23:07:16 ....A 1515520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1aa83bc1595a53fcbd274225f3ecf61420f6b495efa6c8c0e060fe2219131a4 2012-06-28 21:55:16 ....A 78694 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1b1d235822a65bb74d405179f22b6a8ad0ab98baf81bb5828834d94408132f4 2012-06-28 23:07:16 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1cebecc35521f50cd14809cbb09d90167eebf7e97ce0e52727633cef84303ec 2012-06-28 23:07:16 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1d09786da6a6aaec9bd11853648c4da0869f5c505548caa2d33c06aa66eea95 2012-06-28 23:07:16 ....A 123904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1d12c70806bd37d2ce83e7a81b809683491c5ca7605acf65df8e34aa3d24021 2012-06-28 23:34:44 ....A 735744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1d4eb22ea7b478c745e46e51d586390cb9fa5d1e41003c2899fd43b5168a45d 2012-06-28 23:34:46 ....A 2086400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1e00e11c5206b5c38d2818d6347deb817c876b819c8cc1e8252be56dbe378b1 2012-06-28 23:07:18 ....A 3286016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1ef155f3539dab53550be5b4327532c68b399597873eeff603e618c58c7c2e2 2012-06-28 23:07:18 ....A 28160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1f94fb6c20a04b1784a8c7a8f3f3bddd38760b79bb86f75e975a4ed56de760f 2012-06-28 23:07:18 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1f9c8eb78f34c79a50d3df78ba4bca84f1678b7f18d1180281dd0203f3559bc 2012-06-28 23:07:20 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a1ffb5a6330d208df4afc506a2cc3b3af4c114acd99f87523f68a2e1226d9f00 2012-06-28 23:07:20 ....A 56960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a20b8322b78b33d3ec4bd9b1c799e065511beb971eaec967ead7185bbf752145 2012-06-28 23:07:20 ....A 831394 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a20d5f39698d972cb2031f5e7b2ff1ab83e149bf42fecc65fc744ed81a313ab6 2012-06-28 23:07:20 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a21c8c71dc561ed0d34b6076e406c0ac940d000cb667b403d5ae2a13072fbcbc 2012-06-28 23:07:20 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a21fb9da4b979085c99c0a6ac8a6f8e0a6ed59fd60303df7c2428baaab5e016f 2012-06-28 23:07:20 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2273310b3b55a160283e943a7f5023e07e26d7f67eeff3e873b6587d3c2feeb 2012-06-28 23:07:20 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2336a8d0136bf7bd5d6c558642635a650045f7f82f1e8bd686a4dccea25546f 2012-06-28 23:07:20 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a235846f04e2f4aa33ae30900863fe1b0c24e89a76f8f8b50f76ec2da6be2019 2012-06-28 23:07:20 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2384acb2f71c9bcb6498befc3be8e2b3e09028016cbe6efabf25eee9f6d2417 2012-06-28 23:07:20 ....A 1343530 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a238e1d885a556c0b8db54727d1a9da4deba31d7f84ccc453b2604c10350b81b 2012-06-28 21:02:08 ....A 670208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a243975f1402c8e0e5ed9ce6d6e1c45d65f58117e7cec067854ca35da5b757e3 2012-06-28 23:07:22 ....A 180742 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2480a17b9cdd7b55156dd2de2b975e7d05c9adfd2de232af4d4075a033a00b9 2012-06-28 23:07:22 ....A 716653 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a24ccad0e0b0c775e10185f83752101027d95683a83a21a4e016e8c42ab84231 2012-06-28 23:07:22 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a24d9fc1f5dbe969807e8dca48717479921aa885d74c6b5d2988b18daf426d8e 2012-06-28 22:36:46 ....A 540672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a24dffbe95449b7d605a883c9f86e5ada9f9c2b6b889c61a47e627a2e7b7318e 2012-06-28 23:07:22 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a250263aae161ba3f2e2bf594822a6dbb63a456b6e9eee19479885509472452d 2012-06-28 22:13:50 ....A 11233 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a25d9739bd6610f9cf16d3080df1254ede898ec77f7818039657490bcef0c346 2012-06-28 23:07:24 ....A 9155078 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a270135d2c1c8ac19c75f9b9fb834615f7caf6aafba9e5c2d0f70e670048a8a7 2012-06-28 23:07:24 ....A 99840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a271675f2ecb139c0e5147547893d49fd317f71625c7d4875a5564caf0988440 2012-06-28 23:07:24 ....A 603648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2819755fb4ff6211ca7b36aa0a9765806b42f05d2814dc95c93994dd6640341 2012-06-28 21:00:48 ....A 1378472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2822e9dfc223ab97546b136178a3786578a66b53bb63380eeba7ed7c20d5457 2012-06-28 23:07:24 ....A 1890816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2828f048bcd6349b1750107b95e447c0c7a3c2c5e963e0074064f7b53d31805 2012-06-28 23:07:24 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a284d42a8d6d8fa853a66b4b698f962f4fd904edc1e75701f5069262f3ffafc5 2012-06-28 23:07:24 ....A 233984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a28833776431f6efc50700179a7630e6daba32d693247ba13353daf677842e6a 2012-06-28 23:07:24 ....A 42734 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a28e6745e0d7786c7824c32eddb8d7bd54dd9942bcce29e614580f64c7e22fb7 2012-06-28 23:07:24 ....A 461824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a292b820ad264b916b817c2be769982142524870c7b13cf81d94028a553a1f27 2012-06-28 23:07:26 ....A 1051337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2a62b74668dc67160d6faf5618774a5db6d6f061a308387002c625e10747851 2012-06-28 23:34:48 ....A 72493 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2b11bc84f66cb4f1c795612b1b028e1ce424a260120312af422593f065248eb 2012-06-28 23:34:48 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2c6f994de56559a524b3e3a9375790d47150fdffd9a06f61bf035ff1072c580 2012-06-28 21:48:44 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2c7a56dee0d9ee85a7daced5c06caeec16fdfd6279b6f13b53848f6d62ec1a0 2012-06-28 21:13:10 ....A 373760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2ddd3fb7d69cadf21d3b26eb048dcdd7cb2c38d0099b334bd2998346a99e607 2012-06-28 23:07:28 ....A 6076480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2e3015de31e1040e91e8e3590b8d965fd773bab1c3a3c402d10f00bf914a86c 2012-06-28 23:07:28 ....A 597504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2ecfca42d0eb9f2e43796d5ebd3a9423f4b826e2e285176681f5897d58251d5 2012-06-28 23:07:30 ....A 2199552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2f9e38fd44183ee16db69d2916e6d479b46e5284f2803b4e830086e4222c84a 2012-06-28 23:34:50 ....A 167424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a2fd744ee75684a1fd3e7ad48559f2284f20057d7d86d0ba99bbe97a58e02c4a 2012-06-28 21:53:10 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a30076d2db268c2d79ff62bc90340e88e306a9cfb6a3c57a7bb8e35ad17c9c3c 2012-06-28 22:29:40 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a305885a3485d6679cf95251214cddc85e2e1eaf865e8b4fe2222bf08a685ef1 2012-06-28 23:07:30 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a307d7b9679233da4646758647d3a0b0d5d5069bfa516ad0186eebb46c33aa99 2012-06-28 22:09:08 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3121a1c44e5b1b3c580c6807aecea937b20f11bebc08e920724c56ae4d10b0b 2012-06-28 23:07:30 ....A 1040384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a313cd2b45ac65d47b2c52d1e8423d0d0a497cb039e59273908702c497931fe1 2012-06-28 23:07:30 ....A 315466 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a31b6fc60faa31c4227236c9d6338e5965d96218c93bb7cea547a2f7cae5976a 2012-06-28 23:34:50 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a321ef810a7a134937052c46a05d8f1807ea735f979bb4593129110a7c6bb018 2012-06-28 23:07:30 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a32ec14dd67f692d3a4bf1576a82f8754719272e14e8beb0ef51830500a56c30 2012-06-28 23:07:30 ....A 342535 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a332afa39b37692c4ab7b6fe2d84a5923c6000380a09f8d202e36235b0c13ca5 2012-06-28 21:38:26 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a337ec9681c84a33fe1b8d6d12a5c3d1bcd15bf3fda1d095bb4fa4f2d39a9127 2012-06-28 23:07:30 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a33f455faf2035adbe77a374af8dd2d22e532e2427260fe99b8f1d20ab76e6d5 2012-06-28 23:07:30 ....A 188928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a341aa5c52e6f256d9ef2d02a79abb1611a0e6d4cc24e3d2271cc3e90c8dc897 2012-06-28 23:34:50 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3434657369c310b0c2dc2de039d4a46e79c1f2a7252418bd2a14a13076e7dd8 2012-06-28 23:07:32 ....A 136826 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a34b7892262542b93e988e4c4ab0c7efd74fc516f04c57fe175502a1e738771a 2012-06-28 23:07:32 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a34e30ba00c0069d89d8a9b078615592307d92084019a1c2eeaae0f347405897 2012-06-28 23:07:32 ....A 180869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3507a8c8d22edb60e7b3577f4bcc41009a3d22fcc1902324b46bcca79321b4d 2012-06-28 23:07:32 ....A 194048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a352f0a973e3bbd8df527f493c44f9291d08056e85afc0d40421d0119b033239 2012-06-28 22:15:42 ....A 618496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a35ab91b7155cc0a5b56a954208d6d93ea2cc7a0f2bd6e5201ad3b4ffa0eb92e 2012-06-28 23:34:50 ....A 434176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a35eb35c5fa1496ac69bb60b4c624111570b8a28d4959f9b8cbdb94dbd40f6e5 2012-06-28 23:07:34 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a360879c4dde7b64e2e56dbce96201d8acb63d6e0b44879f1653ccb2be800a09 2012-06-28 23:07:34 ....A 370944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a361bd3a14d6871441a4e90ceee3ad649b89057628d212a3e872a518d9b54b6a 2012-06-28 23:07:34 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3706cde8b07d46ac5c213da77585fe81504d14d78eccfba2e4fbfa5fed39c88 2012-06-28 23:07:34 ....A 512000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a375ccfe776f1fe14e2c44b4a3acf116e32460e9157e3993d9070b1d3342b5c3 2012-06-28 21:42:44 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a37ac40cd7ac0faa2737dd12ed4d2519900e30a93bd23fdad6844ae048f39e8a 2012-06-28 21:28:32 ....A 496602 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a37c5246a0f8fd0e6ef2da4daed49c69a4c2a7b0d1c2d6569825008adfeb6e19 2012-06-28 23:34:50 ....A 958464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3801a0c1b25434dc0b5987ebb8a99d658ca92f3988d62585d466e167b77fdf6 2012-06-28 23:07:34 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3818bb1b6d09c5ab1d488edcbae028607442f9efe953ace82a611584178178c 2012-06-28 23:07:34 ....A 676063 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a382ebfc21d5c870e01b88482001e61ad392605fbfaf02d7034698f7c80d897a 2012-06-28 23:07:34 ....A 64868 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a38ac418738236c4db80c9fa1c20c2a1e3a6ffff5b34973167a9c61295b19f9a 2012-06-28 23:07:34 ....A 2516032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a392a684c3385cac33f7862350cace4af26ed73d82aca7edf5e061cc341a3846 2012-06-28 22:13:36 ....A 24590 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a392add7fbae1138a60128bfe7c2f0064f001bfe51164c98dd2a25b29a5db3a0 2012-06-28 22:25:52 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a39a9d99c61e301d460d8384a6d5af911c061d4b4b64c315e6a304ef68b8c460 2012-06-28 21:30:34 ....A 123904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a39b04da99183681a3f63eeca82a8078d8eb81d5ab4516c933f2009dab892b89 2012-06-28 23:07:36 ....A 125395 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a39bd5fd1da3b6c7e35d11a68d639d58da1dfc1444d3d2f59f884d5b9ab7a519 2012-06-28 23:07:36 ....A 27392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3a36e67e41cac486abf38d0121d9c1d2cf4005a0e9778de0e7f4e7384512e67 2012-06-28 23:07:36 ....A 802816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3b23f33f83c3d43f682f8f58432ef2db70432b08e244db5c20d8a2853ba3d95 2012-06-28 23:07:36 ....A 103936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3b45b213b1bfa83500ee01dab783bb37c62340730c818d75712c3e0c2b02053 2012-06-28 22:31:50 ....A 68564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3b7303d63ac3b2b2d143afefd0527b371f0c7cb16a755cdaf7502188400286c 2012-06-28 23:34:50 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3b79acd026f77abc087c33267a3208f119b99b8732f11ccf5582d1d5c006192 2012-06-28 23:07:36 ....A 56999 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3beeb5f7dfc72d851153625a6dbe28534805780d7f35fc6e96cf10ef352b45a 2012-06-28 21:10:42 ....A 252416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3cf74e281d946c7611e98fd1b4328b3734fb38c30ef3147e40463757d2863e9 2012-06-28 21:13:42 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3d4a6643466d391c08ff5f08db8b3e19c33beb95c0dd14e90fb6cbd108b9398 2012-06-28 23:07:38 ....A 917504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3dd85f5ddf8e3f1862e34c144263d1cc58b608dadbde595a1808c7693180b88 2012-06-28 23:07:38 ....A 140760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3dfe2e28d0ba3afd61dc81023e97c61cb8899f0797e58a862bfe57aa8f6b0cf 2012-06-28 23:07:38 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3e0dd308e963e8df281737c82a9c0d0d925e6ce2086f51f79a5a61f9081546a 2012-06-28 23:34:52 ....A 19018 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3e7d3bc8e3c3a41f2cec0a481961ec7a08e87d01d47b5a1e9ac17f6624ec283 2012-06-28 21:16:10 ....A 112640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3e9e5e2b1e8c1a327d731322d84fee92c6d0a8cc8694b712ffb76a5a8c6c4ca 2012-06-28 23:34:54 ....A 553608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3ebdeeaf4dc5c29aafa971e86fdefbe1233cddb906a8d8a95c49db3ee50b40a 2012-06-28 22:04:44 ....A 1000807 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3efa5c908dbaef15ac4f53fe42f152da8f6419db234757607ba4dfa4fde010b 2012-06-28 23:07:38 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3fab7ee23daf208b029120392b60bf17cffebb9ce317924387adca28e67f69d 2012-06-28 21:39:20 ....A 565248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3fc1bfe8ccd04a4e0add1ee7e470bbfc8c9f92af6c24b619703ce58074830c8 2012-06-28 23:07:38 ....A 63232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a3fd50948a8f23e3e6dd3d82cf22eade20d6e6e1deecc36dab3bb6a90152af2f 2012-06-28 23:07:38 ....A 991744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a40476e98245c7d4311804bb1ccb59e85d2fd82930182a28ec538f4ae96c2a2c 2012-06-28 23:07:38 ....A 186880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a406cd77c89f503bb5ef68fcea315f7cab8d9536da1f5db959ea911351470bc8 2012-06-28 23:07:38 ....A 647168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a40e1b64a7600360604007142f7eb73bd5bf8280f582e18e2ba5095c32860d61 2012-06-28 23:07:38 ....A 572416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a41478d40a258c144ab57caff92d1be865e9d2afba2bb3af37ce0f9fef90c544 2012-06-28 23:07:38 ....A 1378696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a417697070f9c2ce786e3650ac479d02acdb1061f576c0de32aaac0e30ea5134 2012-06-28 23:07:38 ....A 66589 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a41a99f95cd467359643df080b1f53b8f9a194d97654c20c032442d9e193b9ab 2012-06-28 23:34:54 ....A 314368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a41c1fb7e68c2bf3cb92ae03b8a83debebc8dcbe5ff2d84a69eb05b7f4b44ce9 2012-06-28 23:07:40 ....A 413696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a41f53dcefc604604501e64642dae20a274747340f689c1b3f398905659fb156 2012-06-28 21:27:32 ....A 127488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a420104876a3003673f8b19e9c7705205bb01bd4e8f1dd1b02a38acdd80a8373 2012-06-28 23:07:40 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4274b9296c484058d45b72db2482a9980cea485be9bdc8f9ca8a5962131e734 2012-06-28 23:34:54 ....A 20393984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a432ba4ba5d905fe420d1721398cdb0604157c6a6c42fa5f04ed0e9437bcb8e2 2012-06-28 23:07:40 ....A 1681189 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a43964a4e1d91f6de80681b382308a1e332a05c8fb716d3d86c76610dd2819df 2012-06-28 23:07:40 ....A 703890 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a44f3191d22d6b783b97fd4308219d370ce95b8cb1cff5ffdd3a7d27d4ef302d 2012-06-28 23:07:40 ....A 82944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a453eb609eee8bc28e62f72e436a4c112cf33989781f69b52afde4cb92c88831 2012-06-28 21:47:46 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a45928cb8e77b822add4b602d540cb467a407ce38ba393196cddf47296cc44d6 2012-06-28 23:07:40 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a45a167b8f8ebe59317ed525b851ff5557bcca66cb7f10a635877064db47f843 2012-06-28 23:07:40 ....A 377856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a45caa6ad2856d14add8ae981e4193bebdc507f4ab25c6a295e65c0390492c69 2012-06-28 23:07:40 ....A 1623040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a45cad951fea531240e151114d1cee5f189f8dd6c2c6962f5ab58cadc7725e70 2012-06-28 21:37:24 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a45df1dc186aea50f60c539d5d8d947bd31c5e304e9efebc6467e018c341cd68 2012-06-28 23:07:40 ....A 131949 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a45eab9062c0052957f4badd28e9bbbb1d7b102fbfacecb800d658b3baa5d5d0 2012-06-28 23:07:40 ....A 752391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4650423c307be4685960fdf226b491fb1ad62f0ea7a0f3003f6ee6a6bf44ec2 2012-06-28 23:07:40 ....A 559104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a46f35c4919a2b841fc321a8ddfdf99079ff8695313b096ff992379c49d0103a 2012-06-28 22:21:08 ....A 684032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4738255050c1166bfeef22aa8787fa22c3c1a20acb0a15ab83180651d331063 2012-06-28 23:07:42 ....A 61855 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4739b14c6b977e856359e09b813b928eb6e2f753608a9ba672f8b400e292632 2012-06-28 23:34:56 ....A 364544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4768e3368277f55b867a5f6116c3412efa04977105a4e8ac24e3a5275c200a1 2012-06-28 23:07:42 ....A 176180 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a478e524ef7c719ca89de924d14727c5d0b6f9a95a63cf4654c29f61f308d61f 2012-06-28 23:34:56 ....A 742400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a47d584a7c617c6b5ebe701e86d9f540584adbc57f000b862316d5be1c6bc39a 2012-06-28 21:19:54 ....A 32045 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a488b926c4a01de3197d5d05c82ac7efbe1c92e77b0d470426ec07c371258571 2012-06-28 21:22:00 ....A 112116 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a48c531b75889cb9b737446fd4e78acafc17abe2e4d723e0032b19a04807cb29 2012-06-28 23:07:42 ....A 487424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a49feb6502d4388c3d08cab20eb27dac404075f0670a59e7b271fcdd7209321d 2012-06-28 23:34:56 ....A 483328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4a10521fa4ddab93dcb06ea920b908f66de2cf12feed9b0f391972e0642d1f2 2012-06-28 23:07:42 ....A 82704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4a43a3e4bec4dab242b81b6f910cdf51d4e6aeaf5618a219ca8072c7236c4e3 2012-06-28 21:56:46 ....A 424448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4a92da2a4848dbf7da35a2af877632c347c01dbc53d9c93f28efebf1750a6ea 2012-06-28 23:07:42 ....A 1064960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4ab1075e9efc3c6915fe4681e2d687ff1efbd1e7dcbc955508a2cb1ebfba713 2012-06-28 23:07:44 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4afea612566ad7f6b2e38ffc96a8b9b8c5b0b588912d9f07c34b09e8592b184 2012-06-28 23:07:44 ....A 552960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4b1f4e48731e52f29036b2b6e3b6394cd2321dd804ac4cade6fee8c0f9b5e03 2012-06-28 23:07:44 ....A 36352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4b2002daf75fc03d49f97eb729ed2c07f3110a08004b2f96bbf91ecc40f66af 2012-06-28 22:07:16 ....A 153568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4b4d27e9e0cdff6622d8d55cd7f2cd9d371c3ea07f3a45d5b368edd7da892e5 2012-06-28 21:27:36 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4bd630323aea59a315d5e414d90cf111998ded09e8f30d0557e0f68b1b9eeb5 2012-06-28 23:34:58 ....A 206568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4c0a61d8c525e9330aef556fc1ec23d53641a1c3c05406c6abe5dd205e90603 2012-06-28 21:53:36 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4c183964680f369900cd0e06bfde6aa7f413241870d95a9d93d2d4eb2bda04e 2012-06-28 23:34:58 ....A 683520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4c1c1dc0698744a38380bc770df9a8867320c7418ac91b2c60db125aea5452e 2012-06-28 23:07:44 ....A 1388096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4c4818b5f8b0e191b3f917e3d8fd7d2c1b5b0eb86fe7be6c6cddfd21f2bd14d 2012-06-28 23:07:44 ....A 28597 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4c4b822191f878a8193a30b153164b21e42a86f5dc42d1c79b1d2c83676d790 2012-06-28 23:07:44 ....A 2088960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4c4f59b73918aa38e453bc19c2c612e4f7afe0dd561961f562835222096447f 2012-06-28 23:07:44 ....A 1105920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4ce419a6d0af49b186678d3f2150d8be4703a6e1dd3996d0c745de3267ceb62 2012-06-28 23:07:44 ....A 85197 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4cf23bc1879dc9a737e948a475c0cd774b1f2ec259336e29e64e6cf6ee220b4 2012-06-28 23:07:44 ....A 700416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4d218a60aaa96f27837196fe1b698dca30abba89c3ab3beaa660bfa506e7be7 2012-06-28 23:07:44 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4d47b4ff1e86b3f62a23e57b6ef9a45962e3bfdb36f7824e8ce02d712d97506 2012-06-28 21:45:54 ....A 7992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4dbd06994941770bd44baf22da122029202cf35b4d30c9e203e5889253547c8 2012-06-28 23:07:46 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4dfd6ec82477dc8e0318883bd3a9d5f1bb4547b99683d7bdbc4e7c7044013a7 2012-06-28 21:47:14 ....A 193024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4f18ff6d9f3ad8d5b9a86a29c9c22a7cf6b75f4f17255d23a41af9c625c7f9d 2012-06-28 23:07:46 ....A 124416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a4f81a39f236bc652d3334ac89f131b29c2a99f4f90a434131a5a6c3a3500156 2012-06-28 23:07:46 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5037bc45b2c98330ed0d69cab60000468c1363d1a014a58026c7dc04e021f04 2012-06-28 23:07:46 ....A 218112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5061c11a20bbfec04c2c9c022cf3d7a28b27374181b521daea99803e66e65bf 2012-06-28 23:07:46 ....A 324096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a50d93f240812de9322b3950e02be53bf16c3e829e00a39d93045edb35ed708d 2012-06-28 23:07:46 ....A 47837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a514b1dc0e973662ad0171d517eed1a5535acbfbfd2dde05a75318db3adbbd24 2012-06-28 23:07:48 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a51e3805a18bb1e3a5e0093791bd1fdf0073a840d12d439a85769bba6f071ca7 2012-06-28 23:07:48 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a525e710bde9889b1bafa0a28823fc6368d01342730b0dc2b0fc70d2284840e4 2012-06-28 23:07:48 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a538987b738583e92159eff0e58f10fa66a32d38e661ff1e286f70eb1679173b 2012-06-28 23:07:48 ....A 451072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a53c92907607af4bab138a4b4a550d4fa70fc1ef3031bc679065679fdedf79c8 2012-06-28 20:53:26 ....A 35478 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5532fbf547bc2276fdbf90ed9e6dace5785c55cb5f259d29669ac39856b9814 2012-06-28 23:07:48 ....A 1182208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a55ec54db31170c6ae36f1b0b1fbea4140d7f77b89b26dfd20e2fa5f6f24f0e5 2012-06-28 23:07:48 ....A 720896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5606cf1726054d58d4b0eab55ad9e02726253233df63bc5ff5fb21ccc1ceae1 2012-06-28 23:07:50 ....A 632654 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a568566ff4b2e0e046cca7ef7f6ad32c7af6f167ff4af41f2de06789a3f13ec1 2012-06-28 23:07:50 ....A 78874 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a56c6e9897d81b6e96b13c4d33007198417ce0de7af82acc3c27e8a844e7e212 2012-06-28 23:07:50 ....A 1964032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a570051dc13ece9f59fc526ffd5d7c760f56582fb62226a4eb2ef8f7ddb3ef77 2012-06-28 23:07:50 ....A 163574 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5758135dc1811cbe483fff70028882a448caa8811f04ce6c32ea618583d4364 2012-06-28 23:07:50 ....A 45424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a57c9fc39c6fac8571bd9e5a1806bb532f2a006b4e43731cbcd7c2c02106e942 2012-06-28 21:57:44 ....A 348160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a59001fb633dcaa10cb51f97bbdc0657fc19437bc92a4582ab416d728987cb6c 2012-06-28 23:07:50 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a59050fb8d01bcce29ae8a43dd0b35b7ac7825af77a7fb69ac2c97a8ff2afb48 2012-06-28 23:07:50 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5941048c055d2be462293aba6b532c59b045d799e86a4f8d3af63efe69ccb1b 2012-06-28 23:07:50 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a599eed878d1e4f42ca94c3182351f3a096b7f92233394eb1b8891bfaa4084c1 2012-06-28 23:07:50 ....A 868864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a59a5029d3c1232424305397a2e25c4c4efc4bbda399874b32a51b7fe857e81b 2012-06-28 23:07:50 ....A 568832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a59f04977a51b4acbe2558ae9934123c30ef40d1854cd772058cd495bd26730a 2012-06-28 23:07:50 ....A 50688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a59fc1d1b8f93a416289671d843efa6cf2ab98610e4785440078fe55366b031a 2012-06-28 23:35:00 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5b823896afc576c966e7a8447fc7af873655062318f4ce30ae34c1ba750d60d 2012-06-28 23:35:00 ....A 1835008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5b8d0b1d1fd6c6010ed4f891c4ea08e259fe555d43a4bf11f0ae54328f8d362 2012-06-28 23:07:52 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5c7bd3c3796f538c806a167a8c72702f940af1e416deabe12f0b902540d6c7e 2012-06-28 23:07:52 ....A 11998720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5ca6ae088b72115687806b0f295bb1d435c3894e4e889c1956004733c64b76d 2012-06-28 23:07:52 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5d172905c51357438b7e0949a07d71fd48c3f51a1a87e655daf5b828873c1bd 2012-06-28 23:07:54 ....A 2493952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5dc2d926407634b4d719e007b7d01e36f74d8b72ee1054b6d5cc261663774d8 2012-06-28 23:35:00 ....A 195200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5e4485788c3912e172a1afdf1ea6cf3c0563bb436932aa62c5244f665a49ae0 2012-06-28 23:07:54 ....A 47421 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5ea999dbe112fff1d068e4aa7f84bd9e4d3d1a9d9aa07c47b0e58220167b3e1 2012-06-28 23:07:54 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5eb5e5afff19a86db694c4d66d5ca0a18213659bacff9b92600af982fbdea83 2012-06-28 23:35:00 ....A 162564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5f5dc303da01eef182f116e03994f3ea2815404092425539023fbc4bafebf65 2012-06-28 23:07:54 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5f8c32cdd89fafa9ff3b0cab3f891b1ef3c12777c70f97338c106baaa07dbc7 2012-06-28 23:07:54 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a5f9e2139808f9db4d1b7587085c98a8c8db4486c576f04a1c0335067dee831f 2012-06-28 23:07:54 ....A 3402240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a60124b05c9d1fe498f6c6546a8c0752d6d5dcd648e1eb67e670c19ee0d98ce4 2012-06-28 21:47:40 ....A 37888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6028a564cf70dd46332f92da7e228e5a30c4de43242bb40b516d5c7e6a1279e 2012-06-28 23:07:54 ....A 80942 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a60c3fdb95afba7606cf125a8743862fb5244dee2370f5a49718aa13cda9d806 2012-06-28 23:07:54 ....A 775680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6133c42ad6e434e04117d7448503198dae4f5b8808980d8f7a5814a673ae3f7 2012-06-28 23:07:56 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a61a4af6e468037f514f22ce05a1697dd564120a6d8e6b813bcb15ff9293117f 2012-06-28 23:07:56 ....A 23708 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6221b1ec26ebcbdd968f82e483f691d803a35942a29c00eac7e0f4ac8052cbc 2012-06-28 23:07:56 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6225c7de883db3ea77002045499a860013cfce57e4d48cf7ac91e742df81999 2012-06-28 23:07:56 ....A 250368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6297f545c51e5825ccb9b21688e1c852230a9830a3bea65d27071a850887f01 2012-06-28 23:07:56 ....A 1728512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a62e83b91ec67ef4acd873f6bdbe3ce7afbd618617bc8550b52006acf1fcf119 2012-06-28 23:07:56 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a63eb5f855c061b028b1710bef34cd983c18c418aab29505a03d141bb1fa783b 2012-06-28 23:07:56 ....A 1781760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a64ba7ccb0fb83afb0d794d62f58a05f22d86240e9221675f90819bc93589a28 2012-06-28 23:07:56 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a64be5bac280bcf5819375bfdf5f62643b89287e7b87edbcd87a629859dd4f6b 2012-06-28 23:07:58 ....A 2051043 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a64ceaed45920614d5f875773b2d3a2cd1ab4e4a909dc6e93f953ca77216c03c 2012-06-28 23:35:00 ....A 30194 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a66a3b14aad17bfdeadad0d612e46ccd52f3254473ed14d0885971f9219d72a3 2012-06-28 23:07:58 ....A 2588672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a66f840e87cebc9690667985cbc6c30ceb8863e8b2979c97a3c6c7e2734636d7 2012-06-28 21:06:24 ....A 164864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6768e0811d1f38435b806a6609ba0f3de4c058b8a962b4b04aa49115a37f73e 2012-06-28 23:08:00 ....A 533417 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a67c2bbb17949e3e2efdaea39980c56ecba72f05dad09c0eda0640b930b1ecc4 2012-06-28 23:08:00 ....A 87155 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6824c3064e9531d534fda915fe43a756d550e94b7164d49102459f1d1f270fc 2012-06-28 23:08:00 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a682a7300e192ee27575d72d33aa2c49c237a93710dec394d55681b4b6373ec0 2012-06-28 23:35:04 ....A 71361 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6865b62bd52db3615a9a4af929d7c456fa28e991fb6027fe3a9f2e3ac350e5e 2012-06-28 23:08:00 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a688f0dbe23ac8c81009811225c15ca6e4e8652cef15a91e32675dec46490bec 2012-06-28 21:43:20 ....A 816137 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a698d07a380775d2237f1f379afc50f56bc1091fc5cc2404bffb6337a70ebdcb 2012-06-28 23:08:00 ....A 96256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a69b2ac1ed09e72444f672f3b65a2f999246d173ec4fa45ba80d2a19d7ee7437 2012-06-28 22:17:26 ....A 967168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a69b9d6661b8ebfc8b4b47df07038cd050274f77a7b07883e16f96fcdded3a46 2012-06-28 23:08:00 ....A 129389 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6a2f9001aefab985abab9cc63101884d582d0829f5d54ccc224ddf0059cde8c 2012-06-28 23:08:00 ....A 28534 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6a33b0b0a56e3fd56b6470bf90c605771efc7b6f0d9f75449b1851730d8d1a8 2012-06-28 23:08:00 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6a5c7e1cca6397c91b518e2f22adb6e823f1b30ecd25243467e48872d7f9aef 2012-06-28 23:08:00 ....A 3712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6a822d5849b4a566b8fb7036d08420f4be8098097d28d83b629de988ad7ad33 2012-06-28 23:35:04 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6ae024167e547a4cac397ae51c509ae3c1cafed7500fbca24d8f967b911b236 2012-06-28 23:35:04 ....A 700928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6b181a88847433f075c76a3e7cd8552cc215f22f24aa01cc3efaf07d1cb5a45 2012-06-28 23:08:00 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6b9c30a9e96c6d3d7f4d1dafece7f706e9c426cc6efb32ce3f3e15656213fa2 2012-06-28 22:18:48 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6baa1e3f5dd545b477c0e97bbd0f6752773f20e0ba0e089a286b172f1074672 2012-06-28 23:08:00 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6c0b16718dffb9d890982223528bcd15e718ec03439fb7fb8631a1f6c50e4f8 2012-06-28 21:08:32 ....A 50816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6c4f119f2e324cda0f8d7ec3670534a087de6e654b82d13bcdc2acd8c285ef1 2012-06-28 23:35:04 ....A 514048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6cacdc5fbd05a8a0b3a03c666d5255e04971fcf5e685385ce0c460524acd693 2012-06-28 23:08:02 ....A 34328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6d9923e4000e0a53eea726512c756f4644f323055bd9fac4f4acc6e858b4822 2012-06-28 20:50:40 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6dc7b29e33e5d262321a1cb13e00b54c463e8aa3bd936b3c1c333737ae2039c 2012-06-28 23:08:02 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6e08d46303c724025dbd48bf3512b68fb78e76df184e6a789b525be07a2b01a 2012-06-28 23:08:02 ....A 578048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6e34bac1941e8fd1b9b9b52873462bfd7350376b432e026916e9ab7b68030f8 2012-06-28 23:08:02 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6e453b7fc692c5fa225869cadb9e4afc39b34694f8d3810c7275e9f3edb359d 2012-06-28 23:08:02 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6e7b1c23aff5d1668bb03da3197f516813fea2a461e0be490d5a67f59ccc42b 2012-06-28 23:08:02 ....A 167514 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6ef6e2959a8057e5cf19319291da0f620e26faf8ff0952d798b394beaa9fcb2 2012-06-28 23:08:02 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6f209cba6aa1eea1130a0d991e634aaa58124483a8843d6bca4d48454cd55c6 2012-06-28 23:08:04 ....A 267938 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6f64280304450273ca7e41e54dba3fc4c160ed663d8d0e8c642d11c9bad8afa 2012-06-28 23:35:06 ....A 315423 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a6fa75670dcff62007344dffe224d969ea423c3a068a7f7d1b5caf9d356c3378 2012-06-28 23:08:04 ....A 486049 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a701a3eff8d4a56ee2404b2960c8801dba39980a3e9940a7000b960316742fa1 2012-06-28 23:08:04 ....A 119462 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a703dcec191f3df611a4599e834e8664743c5c46796d34420c7cac64eff28ea5 2012-06-28 23:08:04 ....A 827678 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7044026f4c5803dd2d898c9b6011e1ba9c34913e7077f2f8d3e5656738b8877 2012-06-28 21:34:06 ....A 89717 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7047e227dd752dbcf765d99960971e06b034b37b31121926d1b0988207577c2 2012-06-28 23:08:04 ....A 198741 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a708acdaa1cf229beaca220ff1be280a7d5a69949167ee28e9769dab05d65cc7 2012-06-28 23:08:04 ....A 79386 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a70acf1d9743d9a82dd48f3b1ab5504e672ce2ac496ce7f574d86749b4f24c9a 2012-06-28 23:08:04 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a70d4abdeeb34042bd26f4e0ddff7bbdc2b5efac722ec15fa6939fc393932b94 2012-06-28 23:08:04 ....A 523776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a71237eb651655b9238ca24e2fcc6b7be60399b02e72adff4648c9a735628887 2012-06-28 21:21:04 ....A 257647 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a71667b91a393fde5544df3bc08373865524809b9dcbb88e863eb4772e577fa3 2012-06-28 23:35:06 ....A 55969 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a717d233af0a0005bc29d0f2098cfd681b80461146b93dcc51bd602687b0c9c7 2012-06-28 23:35:06 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a71ac65a4d2bae547493c04f54ced7f0c1bcd09e60e5746f6de526fb7cbfba75 2012-06-28 21:19:56 ....A 433152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a723becfea48c33c17971746e921f589bbc161e8b2a6b21d38db73f4fe41bfc2 2012-06-28 23:35:06 ....A 493056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a72cb2059a5bf15d871d9e25c71fede11e2567eaa4047daac40fb8fbb24f5045 2012-06-28 23:08:04 ....A 768000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a73408cc796cfb0c9ba0de183e26e5fffd35fcca42e3a14d64050c0fadba913d 2012-06-28 23:08:06 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a73a2b52c7da4fc3116872a4ec24b2e3b6e9e05fd4474a88a767851337a68d61 2012-06-28 23:35:06 ....A 2439 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a73e22b11b1cf1326dac1906f69d880d25f886821d23e5b3d61b717ffc39f9e9 2012-06-28 23:08:06 ....A 647168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a74711341272f90a03bb143e4592a20c110759bd8baeb09a6edee7c9e005706a 2012-06-28 23:08:06 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a75680d5141386b9db0d43d272e3a417060f1057f134bcc323ce184251ea4f25 2012-06-28 23:35:06 ....A 351960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a75a4d5225ab6b1b523d788ef95120cd5708abd725ae1bc7a3b0094bd7d80431 2012-06-28 23:08:06 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7605282be85e989d902efb0cde113f29148833ec8845a64ed1df9f3f9911003 2012-06-28 21:54:06 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a767d13ef37197ed64930700b25a250a30dc87ddfc2743433908d9798aa018cc 2012-06-28 23:35:08 ....A 1451963 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a76836eba122c2e67cc41cd625161f79bbaa5a90e66bdb84ca9af78183bad7a0 2012-06-28 23:35:08 ....A 1666048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7695898c4cc6821cd08aa4bc1889b100fab2591391a1cdfd31934032e2e7200 2012-06-28 23:35:08 ....A 114176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a76c77c4eefb8a2590a10eeb3ea9fb05d9c7b06a2ac06fccc9144b75bc652332 2012-06-28 23:08:06 ....A 1242112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a770ba88e6949cba55c233eeb9d8c63d4e7f0b6ebf1d02c380e1b54004edcf74 2012-06-28 23:08:06 ....A 8183 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7710f34dafaccf10ab9a4fed4dc244fa26c8342a13966482b43ace34690f23a 2012-06-28 23:08:06 ....A 28772 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a77406180f6a6f495213162f4fc57bc86299c4b624915b864de87fd9ed2a4186 2012-06-28 23:35:08 ....A 134656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a77429eb6551f6dc9a2d5d876ec04662dd8716e8714f0c0bde08258122b98e6b 2012-06-28 23:08:08 ....A 321024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a777ed9376c3bfa584d3132b08c8d1c160965c5c66726426d6b6b81220b9eb56 2012-06-28 23:08:08 ....A 303111 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a77e27d5d9f212c2f944274a4411a232edaa3c66df10adce661dc442ad6b8b6a 2012-06-28 23:08:08 ....A 365318 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a781831b6f200710ac88ae8320924e3fa4eca105ebbf61fbfc2075dc0befb2fd 2012-06-28 23:08:08 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a78217a0ac913d2a4a0dcd02cebe3653643920828d9608679dace482c514bff5 2012-06-28 21:38:22 ....A 438272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a785efc87f13d88075b91810d84b0ee7369df3b5801290806497e7a8070caa21 2012-06-28 21:59:32 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a788e1e01f3613302ff6af6b33a6501a0d2d91f9cded9b96cdc47f760ab65d2e 2012-06-28 23:35:08 ....A 88127 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a78e29ad84c9d7b31956029ada05d834ced34da570090de2648a02f99272087a 2012-06-28 23:08:08 ....A 4120301 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a78e3f22d152b80e30bbe66b23ba0477ee0bc741dfdda8fec91a00c11024e614 2012-06-28 23:35:08 ....A 676864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a79032e27d199f5b1ef4e073c82fe198ed5473b08ce8884e03aadb46406c9372 2012-06-28 22:34:06 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a791520b299f6d734f36bcc816f9ff6b7cdf110a84ceb600fe8352d552b84da8 2012-06-28 23:35:08 ....A 161280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a794fe982e3580783fb3628071ffa79aaefafc8a351ffb344dffbc9f7393572c 2012-06-28 23:35:08 ....A 7251 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a79c99cff823db80b05702f6b52fa5dc53b8b199c490f92b9e0e18f5d95e247c 2012-06-28 23:08:10 ....A 37284 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7a79e9e3a9c149ec3ad74c91ef3a71bd13167a69f3d43bd4a6d0f4a6623a39d 2012-06-28 23:08:10 ....A 441344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7ac4eef0f57cf8b6010d0202c6f183edb56388d8a4370624168da951687e535 2012-06-28 23:08:10 ....A 212480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7ad681862997513949c3a430d894e4d3994033cd345bb32c415c8db4fa6965a 2012-06-28 22:11:04 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7afd4e115c9d15c51d29987740200052158546ed5a0728df759dc9cb9fd36d1 2012-06-28 23:08:10 ....A 323584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7b2647ca6216c660364bf3e6375dc10c348ebdb2c068e29afa418ed20211f90 2012-06-28 23:08:10 ....A 20896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7b799834400c37c6f9fd1707c17c7234a36acbb8dea1347b91d7ccbc259d128 2012-06-28 23:08:10 ....A 975360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7be28874f33e438a2009508390620c775a64fd01d2f5da2ad5aa660b41a8cac 2012-06-28 23:08:10 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7c18c3dc2af041597847f92e48c96cdee7e9f472dcfc90af7589524d61ccfe3 2012-06-28 23:35:08 ....A 1611240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7c5d767a3eebb905a4ca88452da035d65b21760847bcddf8af393dbad4c91cc 2012-06-28 23:08:10 ....A 2297344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7c7b05f6cd85130508bb0d6bae335fbdda20c5dda90a55878baa791b5f71925 2012-06-28 23:08:10 ....A 1154560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7c843d98666320df80a1b2ffda2178ed4dbded01121c964baadf25b35ac8e55 2012-06-28 23:08:10 ....A 507904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7c884c6a22ebd2e7a56e8f27a0809b9f99675167087b795ed5e1e8692771626 2012-06-28 23:08:10 ....A 837120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7d67595e2bb0d8c6572e7b7f1498f0541f31c631c36b5e307193434503b1632 2012-06-28 23:08:12 ....A 340480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7da0e7250fba0dfd421b7e5b1c8ee280b6a84f8afc48208ee66b7a95c1b0c47 2012-06-28 23:35:08 ....A 21909 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7e108e09176c89c6fea834042666ef35fcdd5584ffe9df11818f832f10ed1d7 2012-06-28 22:31:36 ....A 297224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7f27f5624f425cad281a2f9497bf0fe7e6ad038ea8bd44513c4c25a03780545 2012-06-28 23:35:10 ....A 4944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a7f8edbbd3e00903058ecb5b82b4b81849c2fea719a856a16b7e8bcd666b2123 2012-06-28 23:08:14 ....A 326144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a800956428b2d1898a164d8160e79349e95d6ce8cc4d22f9f01810b176ad2145 2012-06-28 23:08:14 ....A 266240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a80b0c46ae7020a00d702818cdd0dbe1e32935304991b74e5e1a90660964f48e 2012-06-28 23:08:14 ....A 1142272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a81bab157b7cbbbc85bf4672996202f81516dd9b1d83f9da1d6fca9541d66eff 2012-06-28 23:08:14 ....A 3800469 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a827b806e672e972437a2dab3fecb3686931f22ad01d1df496d8e3a72262bc34 2012-06-28 22:16:46 ....A 545280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a827f991b980389ed905622bba30cdab12699449171157c8b48ca0c37a41018c 2012-06-28 23:08:14 ....A 496640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8329fcea8135cef3bc439d73b2d6d8cc6e40819f781f257e53ffb563fbfcdfc 2012-06-28 23:08:14 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a835d57b56227b081ea2a65c33404f62bb27ea6ca364097346e1bbb67c6f8e7a 2012-06-28 23:08:16 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a83ce75ae5a3a5a93127e1998a2ccef46a4fa3fec276ace0738c1bca8f8fc613 2012-06-28 23:35:10 ....A 108544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a83d277677c24dd11bf95e4c7c68e0f2417bc17969c223315cd4a9ac7f793377 2012-06-28 23:08:16 ....A 1502720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a84032876abe30fd562a512537bc838ac86784d96a61a408702ec4421c279216 2012-06-28 23:35:10 ....A 633788 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a84de9b282b9406c73376db66e2a6f5b909cf674ca183d00d06157a66995a961 2012-06-28 23:35:10 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8512a2c0d72eab59cf909c67a189463e894f17d85fe5f4a6ce55c0e87e8adf3 2012-06-28 23:08:16 ....A 717298 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a85177f62e476738b247f1b2a87bc67e8875e0c366a5133c6681c55ceece4f43 2012-06-28 23:08:16 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a85b7628342cd43220f3f4283a85e897e2a2c363d605e774916a94607a8c2afd 2012-06-28 23:08:16 ....A 614424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a85df05eea4d0d1da5d7d1bafbb414456163ab094bf84f5e59a756097f4e0b82 2012-06-28 23:08:16 ....A 443392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a85e8cafe607bb4f6be93b5a61c6a2ed6e88e2294deaeedecd5125e7da152a7f 2012-06-28 23:08:16 ....A 135284 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a86318850a571f88d35881e67f545dde14b9f15221fabc028bbc16740fe2bcd7 2012-06-28 23:08:16 ....A 1060864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8644907a0c7b3a220be48cb1be086b04b5efdb5dd2a9d3a9ba1f83a3d0c424e 2012-06-28 23:08:16 ....A 734720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8771e9a791f63ef9c1bc26e4a65a0e972630567ca8023677f404446cd4fe620 2012-06-28 21:52:08 ....A 43028 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a87c457314377981496ad4dfc21a45b2c937347dadeae59da129f0d7e3a46582 2012-06-28 23:08:16 ....A 46621 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a87e278c52803a7c23d97e38007f50630f32f92360e1afa265e86742f42a9d3b 2012-06-28 23:08:18 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a88411d14f967448d800754d0b0e6a67abb4abceaeefe9de7d73cfcaf7e79bab 2012-06-28 23:08:18 ....A 180537 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8841b28916ba6627606758677209732f531ce226ae76ee53f57d9a3d3c6d752 2012-06-28 23:35:10 ....A 941734 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8891222aa66e17469736679cdf1105ae0829f3a3b610e1ae0d6390b123a4830 2012-06-28 23:08:18 ....A 410112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a889d473b795fa2e306ecee3a26d79a7b8f4e97562cca56e5d76610c3883cee8 2012-06-28 23:08:20 ....A 939106 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8a614767bbc04c3bad3b04838f493d2f7821a23561d1000a7e7b59585daf1a7 2012-06-28 23:08:20 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8acfe19e95c2d7e6a4c0413326e1a1ec064a5575a39bbaf3a81ddcd071f2618 2012-06-28 23:08:20 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8afa580c63f363a9a4d613aa6b131361f59759caacd2dd9bd0633796f90ee7e 2012-06-28 23:08:20 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8b82b150f08b395fcd8b38ec6581384638931bc3fd45a44eb4d8eabe0d2ac11 2012-06-28 23:08:20 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8b8c89cf3631e3df581c43d485203557fa80cfa916f4824b052d537e11106a7 2012-06-28 23:08:20 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8bc33c6679767f6d295076855816a2671cb8f33c0faf6e414ad68e215102108 2012-06-28 23:08:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8bca6940ff19375fed397118404962254653019511e1127d8a78c00fb531ea8 2012-06-28 21:31:12 ....A 6600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8c2baf2ac584ef0e51132df6a58bd90d6e38110141e106f72798062e0b43614 2012-06-28 23:08:20 ....A 29833 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8c2f4b4d013a8ce3cebc5ea6d0251642d334865a05f0143fcab26ca863fc4cd 2012-06-28 22:32:04 ....A 50287 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8c7913bffb1e65f8b6ed9ab9bcee4022ab1b775de665ae91d07234684011735 2012-06-28 23:08:20 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8cc669d98752db1509a2767e9fbedb677a892de5f16637bbff605a8f497ac91 2012-06-28 23:08:20 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8ce31f1504601cc1d6f6fdd3dd4cbd15c0bcaf204eb7f5b1b7438000110a314 2012-06-28 23:08:20 ....A 13328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8d32ca0d02a480d3282e8016658c84bfa4a24e4fe25aadad39245364bcf8d19 2012-06-28 23:08:20 ....A 439043 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8d619e66e03d3e0ba1fdb8c7dc91b5fe9c9f685b4d51d59e2b322c79b326ee7 2012-06-28 23:08:20 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8d62acb032990ae53ac1a528202d314594f29ea8bfdf207c455f201c6985696 2012-06-28 23:35:12 ....A 5545 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8d9585fce49fe48853e08aaf083a060e1b51b34a83c11dc7535f5c9f08b95c8 2012-06-28 23:35:12 ....A 500450 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8de84851b8197f87db26c884fa3f8b07bb7b29d097189edb7e6ac9737bf45d1 2012-06-28 23:35:12 ....A 574927 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8e0d4e7e5d8c8393f196d161a1bbd4798a945beb985d9b11686867e16d8ecbd 2012-06-28 23:08:20 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8e60580ce5fb4a82fce7253bf2b2261d2c6ceeaf44ee67a85a2cbef81e9ba0e 2012-06-28 23:08:20 ....A 140574 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8e671606bcdc94521337ab2c8749299b4f4d44ad999bc9b00567303079d0817 2012-06-28 22:20:16 ....A 1245736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8e839cd16e815db2f5e5181331e8f3b25b74458e5204c37852c7a52b446dcf6 2012-06-28 23:08:20 ....A 995328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8ea030718f63c7e702d725b27493f70cc56c8299ee952c649c830e2b6ba3c4e 2012-06-28 22:18:10 ....A 12318 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8f012f3e87d17923b4fc5309787f5c666a70f06efd0da386bf8569b5b9ec197 2012-06-28 23:08:22 ....A 60936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8f58e70bafa1141c8bc484676ac7b3963eea4ff26cc835857ea8832508fba01 2012-06-28 23:35:12 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8f8c3b0b82696e34cceb079060a0e877ce54ccda8380779cc366bd1513c7394 2012-06-28 23:08:22 ....A 85504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8febf7a1972c27e5a7db90bf9d901463f3d3d6167d99c17818d0d31afaa03f5 2012-06-28 23:08:22 ....A 45860 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a8ff06097e8bacb3460c9cff190f7d0e8bac13606a81986367552929ce8493c8 2012-06-28 23:08:22 ....A 1355857 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9000065d3ffe144070f868635d3b675ffb6a6b87158baade769fa545ec49e0e 2012-06-28 23:35:12 ....A 7543 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9003e783b403b509b2a46ca799ada382440a5119f422db21439cc5bfdf2e095 2012-06-28 23:08:22 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a906fe1940536eb40d5d845d1a2d71b5563fd88d3bcecc2a4b14aad213122f74 2012-06-28 23:08:22 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9078b58b06f40d8bd825f413335e9f709bc3a7e307f99dbaf55b4b8c18c0007 2012-06-28 23:08:22 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a90b46323f3d1b4d0359512e3121f113b43af2988f8d4853d0b0eb253e82ac7c 2012-06-28 23:08:22 ....A 1212892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a90bc035abf52c300ea84933232a4a1fffdf2497efe47653a7961f3b2902d850 2012-06-28 23:08:22 ....A 1049610 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a90e4a80e623a7d92e4e5238f025128d6a4a6acd8ce52bb1b20df2a07e27a2ba 2012-06-28 23:08:24 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9128816d38244e9db8a89fd7ddc1b06e931dde4cddb458f8e88aa8cba92fea9 2012-06-28 23:08:24 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9164d36a2a3aa1766aeb184ed1ffd25486098304fdf0e2340a77e836171fe7d 2012-06-28 23:08:24 ....A 33824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9196425ccf81b1a9ce937a71b3a2668e95ece895d51c67987f13d9c655825c1 2012-06-28 23:08:24 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a91b2fbc2b0e425c4fae74b07f648090aa9e79687704769d287a952e0992f8fd 2012-06-28 23:08:24 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a91c7cf05ccf9004486aeeaa3d0b6bdcfcbe0bc70ff38a7388c731fa1c9a6aa9 2012-06-28 23:08:24 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a91fbbfb34b9aaa88a3bfc608e91997221f0a310a26a7757866ca5868d462642 2012-06-28 23:08:24 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a92069e78fdf3aac7724d23da81adbe1d194b53b54674dde05bd4df7661513fe 2012-06-28 23:08:24 ....A 120320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a922d7723fb6578b249c32ba9c8d77a9c9ba4bfdcda6fdb3ce7a2e95284cd74a 2012-06-28 23:08:24 ....A 2499483 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a92612f083cc937dd14ab41b9ad0b484d4b1fa55f50f76caba909081aecd66ab 2012-06-28 23:35:14 ....A 279552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a92d6a73026d8977d2617dbaf7b0cb450863682e4ddd8bd2d2ff83787c21e326 2012-06-28 21:45:26 ....A 112186 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a930a1bda75723a5509c880fdbdae0bc3a023ae145bc041232c8a89d4ffcd1b4 2012-06-28 23:08:24 ....A 571904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a933cd78fc20ccb24295d4d0cc3804bf19efac6f89e547656d860b9c5d9ad590 2012-06-28 23:08:24 ....A 246272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a93605439f925b99800fbc247c439ab3f275947c0c6ffd4f22b2849d1ea0bcfe 2012-06-28 23:08:24 ....A 790016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9385d882a96d77ae980951e29cb0806d3c9bbb9b511a2ec8908f22383f00b72 2012-06-28 23:35:14 ....A 13472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a953872c0bd35198686dbd461facd9cd5b3cb5b9fa52161651b2fed78bb19d18 2012-06-28 23:08:24 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a955f1fae6a4889ad53236350187577139c57824216edbbd97f6f8216fed54b2 2012-06-28 23:35:14 ....A 54272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a957fb23d1e9e50320685395b796285272225c2f066b03bf651673fa70badca9 2012-06-28 23:08:24 ....A 58368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a958fde35ec13db3ff471b1aa5ec3710bfa2df0914dad3b87d330c6958514462 2012-06-28 23:35:14 ....A 339968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9597ecd230c5af7dfe91a2bd14c2fccd38435cb703a74bb1d1cb14bd61c3a5a 2012-06-28 23:08:24 ....A 215872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a964e0ce33120b3d31288aa1f301bf9f67fe712a198c8109d864783a285c1dac 2012-06-28 23:35:14 ....A 249906 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a97db58ba6cd1196428f70096aded948f8cf3562b9b44acdc386d7cf1fac16cf 2012-06-28 23:08:26 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a986ed5b9a257a4d7c2ae2040a908da4d3ff4b7c9edb5e478cda3584cdc74580 2012-06-28 22:12:30 ....A 446698 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9919a3b3789fd3dd0c18999ca08f5e7e128a85f4ffb59b3be7d9d6f421d38af 2012-06-28 23:08:26 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a99f46de2e5bfdfcedb17fe70bc1d5866632d10d38515b5189433f836f1373b2 2012-06-28 21:53:50 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9aafe35a524b9a12c88ba2818f07fa75ed3ae9cb5eff7622101d4e28c6cd5d4 2012-06-28 23:08:26 ....A 443392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9ac14aa10d7d6eb95df695d7ea2384a36327fb448738c95678998d6aa522608 2012-06-28 23:08:28 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9ba35ff466a2e934ac4994436229b35e62ae55a61516efe1e7b8287e55ccffd 2012-06-28 23:35:14 ....A 481792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9c71c7b1b78f9ba74fa55e30c28079f0075ca1e4c87e4412d8c11d3c627fd6e 2012-06-28 23:08:30 ....A 780800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9cdd6281a26c48111c30ecc03d8240a34c7a9fdd1369ff392f78d4ee0e2bb37 2012-06-28 23:08:30 ....A 207360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9ce42f2452525fa228ef0cb5f7fb7732531e7f7136e5ef0c294f1002cec913a 2012-06-28 23:08:30 ....A 169352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9cf6212f9b6f39e54e3f7c9da519de06a4c5410c4f998c702594ed228e24e28 2012-06-28 23:08:30 ....A 702371 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9d508a368872940e5d9188a86f809ca1e341553b1b66bf6ce531a2e2d3785b1 2012-06-28 23:08:30 ....A 312832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9d814d6488151a0ca3adfceca4157066402a675b4556e8962192f863948cfb2 2012-06-28 23:08:30 ....A 28629 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9dfcb538f71c8b472942e9cda37f52d5d24cef581be572c77271d4a2d1a6e35 2012-06-28 23:08:30 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9e02ea25f265a8bf93de95c39489320f95f4210d2f4751a97c02e60baab5f14 2012-06-28 23:08:30 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9ec6acdee64795392018d6978e903132f3ea0b25972f621d3ea38f6b455ad5e 2012-06-28 23:08:30 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9f09e2f1a467aca3a348c2654649c4f587436c7634e24e3d4e421dd0d1669e1 2012-06-28 23:08:30 ....A 888832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9f4248f5207ff8805f8fcd061661b8dc5c4c5a9408aa00baab7859b275a45f2 2012-06-28 22:28:20 ....A 431807 Virusshare.00006/UDS-DangerousObject.Multi.Generic-a9fd19a9103946910b6505bf6ce7ab1449916453d62661f1a617819ea1b695a5 2012-06-28 23:08:30 ....A 854704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa006028ea5007d1e4225dc75b4c553f87077a67d781c6aa47194402c8ba4ff8 2012-06-28 23:35:14 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa0b3073a4763bd44988dcb0d55d9dad5c0a46cd084962f93f11e09ee8a08ced 2012-06-28 22:19:24 ....A 104448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa0eabf8384a9196342f75869ac9763d84c3d37f8549c977ae9fde8e1ee327cc 2012-06-28 23:35:14 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa0f5eb704e02dc11b2422d1bbb8626b917b74f3f808c7020c34dc4cd32ef128 2012-06-28 21:23:36 ....A 73771 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa13e4f391cd57815ad68403a9045949d04e7958d6981c1171c3a6b3a01c51bd 2012-06-28 23:08:32 ....A 1203962 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa17286aae631f5b834d21d7a0d12a472cabe51b028ef5ab99867e9d7955b52e 2012-06-28 23:08:32 ....A 635958 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa1b4bf9a27e21b5ed07bd968b217ee9745304635d133ec1eaeeb947949236bb 2012-06-28 23:08:32 ....A 25857 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa1b80de8ddf123a7ec38ef13231a281ec6a035c387ce58414411e6e1e78aaf0 2012-06-28 23:08:32 ....A 901120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa2b8536da4b57b9ef5365aec7229558717434b53d130c94550758bf7eb6ba32 2012-06-28 23:35:16 ....A 66560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa37801baf632938e9678ccc8e6cd79313d52c63134be4d227fa2136491d9aee 2012-06-28 23:08:32 ....A 347648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa3c89a1501fcfc2659f2215845fe2f48c3a537f56301b23ada0a976bf3c8334 2012-06-28 23:08:32 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa3d841b84f3948ec2173a4239e84f8467a300230059cfd2e2ddb022ac106457 2012-06-28 23:08:32 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa3eb26485a75dd20f78b5ce91cf682b0fffefd76a32bc90ddd82819d10ec827 2012-06-28 23:08:32 ....A 354816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa40426ad4f1e9dd073222464ede8a069bf161aa908806001fc049b2b2060790 2012-06-28 22:21:16 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa4593754df64997cc5092f880b808c16988a9aae2b8904b388c43d037d1a072 2012-06-28 23:35:16 ....A 949689 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa4736c341b51fae4fdb558c3c56efe120fba1a9af7ddd5aa5d971330a68f039 2012-06-28 22:01:00 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa49a5eae27a7180ec6f977eed8f7447f1009a12eed5da15a6fdd1c83ec48899 2012-06-28 23:08:34 ....A 148749 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa49d6d7f08b19d90e4f8643325086f1a9420ab0698c896bc89cc23451fd0aa0 2012-06-28 23:08:34 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa5616586c1c71a21316d4f344667bbc8614086f37ebe015918ebfa8cb1f90a2 2012-06-28 23:08:34 ....A 43090 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa5b0f818fd517e453b891373fbbc4717704cf4ec1ba3073018cdf4cd5b1c75c 2012-06-28 23:35:16 ....A 722944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa5c6ecd54cf73d2b77b23947fdec8a8225939e7921657fafdf0c6333ee61042 2012-06-28 23:08:34 ....A 19283 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa61b221a4f6ce89589c3108935bfd39bd7775a51cb923ec3c37f1dfc88b4403 2012-06-28 23:08:34 ....A 90864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa6c8e1ccfb323fdfb9f44b959f436d1641644ab4bf9c0ab576b585d45f7a8f1 2012-06-28 23:08:34 ....A 14684 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa6eca6aa7de0f4802dbd3fa1c7be37521eddbf1278d4fe3bb1cc6f422ab6827 2012-06-28 23:08:34 ....A 263168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa765e9921fef442e61a864cb8f23ec267201be7f0d97f29887154008a75a5e7 2012-06-28 23:08:34 ....A 5874688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa7b2df7a2d633178f14f6d4b1bebb7a0f39769c5ba66403a8e63642847b299a 2012-06-28 23:35:16 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa873920b1219e42ced33adc16280cb59d3f7fbfa8a496ac1de8395209d87655 2012-06-28 21:45:58 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa893db195374dd9fd95e557a88c48a58d44dca8c1a077a8c821b453008c9192 2012-06-28 23:08:34 ....A 669696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa982ad27c77d5739234db3dc8d3026e5f6c3f9e41bc96469acca14537156d2f 2012-06-28 23:35:16 ....A 548907 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa98a0331f212c0da10f98c42562f69b816ae2e4bdc3f00ec79cd2bbc2f15bb9 2012-06-28 23:08:34 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa98ab721456366134de2770d9a3fc275f07bd9b8f601f94267b92875e756035 2012-06-28 23:08:34 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa98c4723c47b6c814f3912e34c438c04e3e6911c53a80935547242feb3eb428 2012-06-28 23:08:34 ....A 4958720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aa9ecce08c9e78730728882891c0c8725667bf071d655b1fa30b4dfc6475591d 2012-06-28 23:08:34 ....A 754040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaa0c4b2f5970b5f557fb15f179c7f39995d1e6cb0b9d395407b67e3cbc5a190 2012-06-28 23:08:36 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaa465d48d693005e4a0b122bfc4b78a27e896c532f67f2579e1f6c4eed5f50f 2012-06-28 23:08:36 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaa6965dbdab63856a3eea06e150c600cc02354e71f50f1ece82a08ba8724677 2012-06-28 23:35:18 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaa972b668d3bb0d2049e085511547c9566627f0e71b34d0ad42ff816edc1106 2012-06-28 23:08:36 ....A 428544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaab5659258f62aaa13d8f31169adfaff4cd0aa9ecdc96717ab29cac982b4527 2012-06-28 23:08:36 ....A 137216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaad638c963d5365e3da391ab2a60d5ca8182c774afa2d47a3c4994d35f4b1ea 2012-06-28 23:08:36 ....A 487750 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aac93d98f01bcb2f1634e5d7c63427a259a0cabd5368e5ada29a288e63fe3972 2012-06-28 23:08:36 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aad9d988e5a1b2f985205ef14ea6c768a1e34a36655e1a9a2268577fdee26dac 2012-06-28 23:08:38 ....A 315689 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aae066a65384dd32f3b1bebc2249f56cb5951bb924146dc8e1db74631c90237b 2012-06-28 23:08:38 ....A 281600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aae5e266285de3f9f9b3516934478e9f3af7e69eaa862e2126b91adb7238ff71 2012-06-28 23:35:20 ....A 133910 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aae6833ac8a02b8833105522b7ce0c1ef9a70b3bd9b5521f923afbc60949a097 2012-06-28 23:08:38 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaf257b1f92b19b796c64344ed31cb1740201553b58d02153d76532f8c0cc548 2012-06-28 23:35:20 ....A 856064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aaf7af65cb07afc66008cd993cd96485cd506f37a53fa88d3c9f975ed07cd91b 2012-06-28 22:12:10 ....A 450560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aafc893a40dd3720a892f9d0ad69a40d6d6c10e06261a2dbb3e359083d716a1e 2012-06-28 23:08:38 ....A 8571036 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aafe8fd68980f43deffee87094d49dc19e9e0612de1e7ebb2499c2b78a3aa1d0 2012-06-28 21:38:50 ....A 387072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab0304b73a2ccd4ada111b91a7dacae32a4fe30e0a548f46e766ec17bae4b900 2012-06-28 23:08:38 ....A 268288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab0526a1cae7238e6e1e4386a11fce29119baefda098c2df0d3b1141228f6f0e 2012-06-28 23:08:38 ....A 3530752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab083e8482159add46965be4d624ffa0d79394bb7e6173b74c332a38ff7993ec 2012-06-28 21:55:48 ....A 966083 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab0f1d6ace8be8740984ebd8e19bba5e3d2e64797d41f564c46bd78cbeb4b5de 2012-06-28 23:08:40 ....A 145408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab15f8daa86daf85aa709de66348118c6ebf02df098e037919da693e9798cb3a 2012-06-28 21:09:22 ....A 538685 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab1a85cc2edb59ed87927b51176ebb183267dfe0fb70af752b4a23d7f4fc9d37 2012-06-28 22:13:10 ....A 97280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab1c8a678a7b0f373ec49f44f2e1f7b8ab6310d2b40067078d1588dabdd68a59 2012-06-28 23:08:40 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab1fb6f6e7815f5be27204640064ae97be54de4aa4f0c1145e7974d5252594a8 2012-06-28 23:08:40 ....A 794624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab261eabbc0051a07aec1c5a69f1184c393870192ddb9ad49e45b38a9a206839 2012-06-28 22:00:46 ....A 6934 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab299502929052f6b2e38525cfe508067c251df49b2b8268ae21d38164406cd7 2012-06-28 23:35:20 ....A 1398890 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab2e016c0af55c277ad6e3fa023b3fcb644453d939b99de3a18ed356c5526025 2012-06-28 23:08:40 ....A 23253 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab32c817acdea1b2bbaab3a5960a146876b5ce1efd2eff9d3d29dc7498ab16a4 2012-06-28 23:35:20 ....A 457216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab345ecd2879d2e261aafcec8b3528044345bfc6695da3703f81fd851c616e76 2012-06-28 23:08:40 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab3e43b17fe982311a101e3572a9dfe1d66274488fe90d8c87adc3db55d0f774 2012-06-28 23:08:40 ....A 232644 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab4c1ce53f2f2a68093cee9a5c6141686061ac177cc968b85efe0550a056b32d 2012-06-28 23:08:40 ....A 15001 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab4d09613169821af6b343f08a682555ec5c1e273b523ac599a68f8f869ad481 2012-06-28 23:08:40 ....A 70578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab554b969f97a04ffccb924308dffd1d66945f879b46b637c44fd43737a9a13a 2012-06-28 23:08:42 ....A 2437038 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab6184a4723791d5a8df89c940937ff8ad852fe6bae41763a7ae1562adef5f49 2012-06-28 23:08:42 ....A 6504448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab62f0b514bbb6819b75a893f35d4f31128533a130818724f2afb7fb8ade08cc 2012-06-28 20:50:36 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab6d3c0381777ed691cd4f56f7fb16b379f9c965123f72d69f899cfdfd2b61ea 2012-06-28 21:43:50 ....A 856819 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab6dfec1ebcb18b697aa966a38b3acb6067c6769dd661f3a117e67865352b7d2 2012-06-28 21:39:42 ....A 431615 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab737427ac0fa0b4134b14d644631d4525b7647ddef3308f5e7867937ef40ff1 2012-06-28 23:35:20 ....A 414720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab73e7830af2eba78a2a4a37e527c33544850319c68c7c8ce24e30fb4c87ab7b 2012-06-28 23:08:44 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab82cd6b9213282a8e7c2c8cee2f98ad106a2ab5d73483d619026cbb2556f484 2012-06-28 23:08:44 ....A 905216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab972cf767a8a3ce2507468c4b37ebe3c6341d5288746e2220255e8847a940c4 2012-06-28 23:08:44 ....A 390744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab9ad2aeeb4b41d92c9f0d34678d94d4da2845a41a3b133032de4f29840c624d 2012-06-28 23:08:44 ....A 722432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab9b090590fd1cdbc8f5a217efac157cc7c54ab83f532c8e64b4c956ff9bb9a0 2012-06-28 23:08:44 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab9d3fbf31b67eca7ec530871bf00c0e9ea352c0c39e836c38c48e1560d525a9 2012-06-28 23:08:44 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ab9fd011aeeebb7dca7b00c7e37a626e987ea7c23c3ce85f536d107cbb8c11dc 2012-06-28 20:57:44 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aba7424fa13404dac24a88378cc0f40d11f52f9dee539630d5d8b86acaa1a2a6 2012-06-28 23:08:44 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aba82ab136875df9560f98528fc561e9766afb5c61997fd6f7230a7ed68267a4 2012-06-28 22:18:54 ....A 42109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abad76cad2d6d4e9d0e303db071796a68a6a47893396848a46153a91f3e3249b 2012-06-28 23:08:44 ....A 486466 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abad8e0c8cd498b1652b4a885280cc7a70d42cfbd8864eba2d644ed6bff5a0fa 2012-06-28 23:08:44 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abae5dbeea71fcbad67f5d4cf82b6460eaa7e8487f5cb4e3985e3b73a8db1743 2012-06-28 23:35:20 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abb2349ca3aca1148e368ecbed23fea438db6e13d9d2e73d0824f3bf2a83f874 2012-06-28 23:08:46 ....A 328592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abc3e6716bad7441267a742add5ce784e14b010299e174b72f95c73f845ef72f 2012-06-28 23:08:46 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abd865d2ce606530caad1759d3433ace2a161f2fb07521e543121b7513069526 2012-06-28 23:35:22 ....A 2097152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abe1e5d17edfad7522f2217e0d8a4d1245a9ed1ac1977aab060b8b9158b0f890 2012-06-28 23:08:48 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abedb958c8027dfda08ceba77bdc9d9a34db107faa2dc8b8a1c7df054e56254e 2012-06-28 23:35:24 ....A 288746 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abef5661a47f6f5ea137922b71da7b8584f6f70acbdd810c5a5e62a83aaa06c8 2012-06-28 23:08:48 ....A 2662 Virusshare.00006/UDS-DangerousObject.Multi.Generic-abff5fb2bcf47984452f0750e724ae1b5315e7e186b044489c1db40d64f6a70e 2012-06-28 22:29:52 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac036f0ca33ac197b31fa37efcbc34d1ac20f355ac67a42c0e5a1128f00261cd 2012-06-28 23:08:48 ....A 817066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac193c8debd041ec707867de1d2782c668df96bea9bd48f9c24a9f3af39e7759 2012-06-28 22:04:26 ....A 201828 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac1e3a3fd1b50a46d22085f5112eb7a083e01323b6b542fd8de7aca04a438771 2012-06-28 23:35:24 ....A 704512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac1ff5772c7a8b2c1c4adad07e59b696fd64927270c277723e03231634d8fcc6 2012-06-28 23:08:50 ....A 128000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac24d6f6ec7a905a32300b7dabfec4bfec17e5431151a086af4cbaf5dfd6f00b 2012-06-28 23:08:50 ....A 651264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac323c97f4e103b2cbc8db833df4ecba29d48e65b8543fa02399a0ffe45a57c3 2012-06-28 23:35:24 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac357902acc4d6f094f20246d2288666071f5f16321e8ed16463e8ff7453b5bf 2012-06-28 23:08:50 ....A 103424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac369c1bd87e75593622fb568ba0d94f96e2f2e74f2922fb6b4feda908205201 2012-06-28 23:08:50 ....A 823296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac37854ef2ab83132148eca4029b4cb89f685a2fd0c04ac8818ec2187c78933b 2012-06-28 23:08:50 ....A 1751552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac37a6b3b002a8409548a3e34296a950b9ecf5d3f6f7e04091eb35ff3f8f5e0d 2012-06-28 23:35:24 ....A 82448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac475d7bf02d8304a84bed57aa201e24daaea92308f3948b280a27764448067a 2012-06-28 22:16:50 ....A 56320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac4a31bb402a4f872d7c3fce6cd563deaf02d421250f0057fdd732b1466c3b53 2012-06-28 23:08:50 ....A 78848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac4fc3bc67966a349b1b55a5de64a6a3565a52a463ff5e1fbb5ba3c1b07a9c93 2012-06-28 23:35:24 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac56eeccad7abf8517a570906ec6bf360e0906138ac72ec1405eeabfb05cbc1b 2012-06-28 23:08:50 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac57f22f9376da7714ecb1fa8431846ae9bedee6057afc717157a882e78f8f77 2012-06-28 23:08:50 ....A 367104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac58e8a0f77cf1f5bacd3969dcf812012d5bf37e46360a30e7b87ecb90359aca 2012-06-28 22:08:08 ....A 236032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac5999416f75123ee01910320fb13909388367060084d29d481379d60b079fd1 2012-06-28 23:08:50 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac5ac907eff3fae756ecf52b29ea4c223a092432105769f0865257a035f84497 2012-06-28 23:08:50 ....A 54272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac5c1c02a840a75fd8bfd496555e15b4fe8bf2f893e166082f132c2c7a73075b 2012-06-28 21:25:20 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac666e961b0f3c371d4ec65b935e448ee375c8257da85be723dc2ad690c1d2c7 2012-06-28 23:08:52 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac6dc9e9b6bfa74b764194487a4d6b3d7f1ef51a9fadaac108d4a5f9c51b4a86 2012-06-28 23:08:52 ....A 837120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac6eb5dc0e3ee29be5b952535d80273c672bbca04f132bc51116410de9986d36 2012-06-28 23:08:52 ....A 50688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac7229e6ecd73e376a637fa967d0d2b15c06eff9214b4637c760b7799558cf58 2012-06-28 23:08:54 ....A 57447 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac7c8b230de34d068215d81742e37624afa4f9e4aba3296aa9ee9cb2d1c0ad5a 2012-06-28 23:08:54 ....A 1592320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac7d916c57561f20e4d3950ba9517c6de22de260aca287886423bc746b6b6483 2012-06-28 22:01:04 ....A 198144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac7e0b912f2310c079ca34aa12f64637138038ce70fa8abd21a923007ca6dc3b 2012-06-28 23:35:26 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac7edcd3b83d4b32e2f79017284ce17dfc9a1e37375840fad950cdb0d267f8ac 2012-06-28 23:08:54 ....A 13184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac7f2cbc34173b457e909c894be97126b7d0ec611af428d30703edf99bbb533c 2012-06-28 23:35:26 ....A 142145 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac8c6366ff09532fd62d290e5a37d2b8611c5a4204b4f742848a18a1124dcc18 2012-06-28 23:08:54 ....A 9790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac8e5f09656f387e8ef7204325db77a2c0fa6535347809d33ab5046b4e978561 2012-06-28 23:08:54 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac960de0ef02e9a1719ef42cb7e4a97030c126a6fbff2a5a53d7441dfacf65e8 2012-06-28 23:08:54 ....A 102402 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ac99959962bd09ad5d2f93b27425a9d07106a4a24a0070bb5678394ed0ae618a 2012-06-28 23:08:54 ....A 1831936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acaf8d4a07b4e9e16ad33e437654c525d6be5f4cde33af349296bf8f5921e232 2012-06-28 23:08:54 ....A 679936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acb0e4111d34f102e014045c72ec39d1350a96d61a74b260d9cfbc98ea144b6f 2012-06-28 21:43:00 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acb387397d711ff7d30ec496529cc8894a5e1e386a5095cb5724f980c70f2646 2012-06-28 23:08:56 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acb936a4a1aaf9ea8fccda7f01dfdcb66a6b8f0d6eca2020d664db94be9960f3 2012-06-28 21:08:38 ....A 379392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acbe549bce37a59ef63167bb9204a579881484d1ef338385fbb311e67cb311ba 2012-06-28 23:08:56 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acc031fcf8adde06e28205453c8eb05738481a2e3af6a0738171adbf97d9d155 2012-06-28 23:08:56 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acc39340e31b555f20dd61103aa0a91cdb4b522e0fa83665d7dd91420848b9a3 2012-06-28 23:35:30 ....A 7091 Virusshare.00006/UDS-DangerousObject.Multi.Generic-accf4629bffdaebda9aad145a1a3493b602f3676266dc2f9f786d7f5f6a5381e 2012-06-28 21:36:50 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acd1089e3d5b27d3962f9323581e31b65b534e8e35ce4eccd4996f32985cc811 2012-06-28 23:08:56 ....A 15351 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acd55f235d9f2e9f91fc8cf3b8047a087ba338d01047ff57c6218c5362ed7512 2012-06-28 23:08:56 ....A 522240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acd8daafbcb5a65b81e13c7bb0f7b410c0b3e63148d8fe2a38c0cdd5e51b8ac6 2012-06-28 23:08:56 ....A 37934 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ace3b011deb01777692689a87a0b5d6bfe206028a870a41167a885bbb93e6c87 2012-06-28 23:08:58 ....A 545792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acf015af6f4b9a0bddc8ab24211557567241decacedb5c29500d36517f0ed033 2012-06-28 23:08:58 ....A 30208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acf418f90984896b34fb07467fd5cb167410e8bcb0bebe62a96fe377d2405800 2012-06-28 22:12:24 ....A 897024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acf4f3a5241aad9c8e6b314864d9ea0f0a1086b83867c165a3d4af6d329de607 2012-06-28 23:08:58 ....A 10006 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acf92e5b143e06d54a81fbf529b613d24f7e613aa5c4760bfd88dbf90ad65055 2012-06-28 23:08:58 ....A 45127 Virusshare.00006/UDS-DangerousObject.Multi.Generic-acfe269cbf4549c3b3fb0d7914eaa63f3f21266d8cf1f6e0f552bb93a93d290d 2012-06-28 23:08:58 ....A 80789 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad0261336a6a3bd342a6e3ed4dd0878eb7dfd34cb399223454d0f1b7cb4342c5 2012-06-28 23:08:58 ....A 42954 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad034ea0e26ff9eabe7bbd47777f28d8119a312fdfa7b866d8cc356dd5baa57b 2012-06-28 23:08:58 ....A 707038 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad0a66dbafd965187a126c9d0a7e4e82e431f90b08df8bc861987c0f625c8a6a 2012-06-28 23:08:58 ....A 774144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad12979aaf17b7e486b6cd572f84c44b84878ad324b2f59ac0da653fecd9211a 2012-06-28 21:24:46 ....A 172240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad17ab7f6337afc0c7bfecf8bc1b3d63c3a642983d70390e9d998fc15e0cb010 2012-06-28 23:35:30 ....A 69648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad1bba340b3b725c116a4cfa1d175b5e3d8e95db684b0fa60c41be6e5b4bcdf0 2012-06-28 23:09:00 ....A 4128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad1fd164c3e8b88329d717de88de226abeccb03d50a6b482be380a2e98a15c1b 2012-06-28 23:09:00 ....A 479232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad2129627e2e8bb483ccc9b39f217e6105e3e1ac141b67335b11d0d63d3ed8a8 2012-06-28 22:16:44 ....A 190838 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad27a61889176dff81c4c04cbd701661f2d7b002a8bf31bbdc9bc01acbdcfb48 2012-06-28 23:09:00 ....A 537600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad2ea95d3484541908723c47a13f523c1c69f51a0fa7c9a27e58b43c01c9e896 2012-06-28 22:00:48 ....A 234494 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad31072ad3249a4c9d6547fce3036543c08b2f9c47ee412af25876cd6a6398d6 2012-06-28 23:09:00 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad45306282f77bd23dcf766229ffa5bbe518693df0c61da4d92c87afcce3ba3c 2012-06-28 23:09:00 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad56bbcb6e12e74ed5a86a8808b0a2ff75a2003e4725e3299609508aae08a8ea 2012-06-28 21:55:24 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad5a8952def98153e2d59dce9a28ef866a93ab2a276ba1c3208d6e34c5bd1a7c 2012-06-28 23:09:00 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad5f04b3825f397f219a0d5c703336ae24c50aecccd5876cb2897eaf6b89fc23 2012-06-28 23:09:00 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad6f87df1e3eacbad63d38a2de6a54565860e02343d334e51157e12a3511be82 2012-06-28 23:09:00 ....A 397312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad70c8034d4832a1bdccc92e233c8d756ad97edbfd7036f7e3c645771673d11b 2012-06-28 23:09:00 ....A 528384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad72e767dae6276f7a57a114bbbb988bc2567608cc263fbeda7bc97b94ab73eb 2012-06-28 23:09:02 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad8ecaeb9628054c51ddcd06f45c2b1d9dabee49a82d9dfdf25716d93e65a28a 2012-06-28 23:09:02 ....A 1053184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad8eefbed82502baffc8869d6724957a9254f72e489e131743437f12873e4a2c 2012-06-28 23:09:02 ....A 439296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad90bf66b21320284e1fd662d806ffb11d8ad5409a60f79d8bd329cbb9015175 2012-06-28 23:09:02 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ad9464f5051b2191a65e6901d8b5708fb2304e6990766235e0fbf9d6dd64b484 2012-06-28 23:09:04 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ada23f5e684cfc1689bd191602afae6a611a3790999374c001e6a073b9908d6c 2012-06-28 21:55:04 ....A 473600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adabbf394e24a8359da04b2ed85af23dece7a0b3421bf3acca7634ed9423ec5f 2012-06-28 23:09:04 ....A 11553 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adade70c6c3c26e1b13cfc6809fb1164a8b98e746e5d7a3542f93b5655c60a82 2012-06-28 23:09:04 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adb51cbceae88bf3035bcb0aef9521189abc966b1ea2cb81f7927c08cf5abef5 2012-06-28 23:09:04 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adb6de6ba2c1e87b87f77d757965ac328a305653796b2336d5f7b5d8b0a45f8d 2012-06-28 23:35:34 ....A 462780 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adbca2bc08f0e7ffc7363347c53d0ceb43f609ba18659bc424b0011d21ee104f 2012-06-28 23:09:04 ....A 3600384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adc70f65967997806ae4f289738a0fb4ab5652c2ea58f50af55024af95901efb 2012-06-28 23:09:04 ....A 1062912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-add593fa70b999880fd07ae37e43f4dd466a63bd635e947e00b4e55da049361d 2012-06-28 23:09:04 ....A 31542 Virusshare.00006/UDS-DangerousObject.Multi.Generic-addb88098024b34878418178c7432a0acd206029199d9bbfe1d7df776de6ed0b 2012-06-28 23:09:04 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ade1260776ed4f3a9e232f1a856606861706fc1a25e3810af6fd9412b77f5717 2012-06-28 23:09:04 ....A 815104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ade46435cd23578a4f684bbf27191e0efabdc1cda6d641debcb0db63ab844bbc 2012-06-28 23:09:04 ....A 140132 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ade9d259b6dd27838b1639a2813dd0b9b85479aef9cc32c6b0dd77bf124cc4da 2012-06-28 22:17:06 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adebf8e8e5a83a4cdcd8a5969190bf8ab56513693d1bbb36b8bb3c4e6df67ab3 2012-06-28 23:35:34 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adf59ce37f4d898d8adfd32265b20b3ab4ca4bdbe21d9531cfa1c6699dc7146d 2012-06-28 23:09:06 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-adf8c6003f31f1af87f7a536d97a6606ae4899f5108168522c5b454fde3647d0 2012-06-28 23:35:34 ....A 1229824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae0e16f6971720bf11e26c2baa1d803a7690efebf1be8a08ece114b6e0c2ff63 2012-06-28 22:15:18 ....A 9425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae0f69dd14190c4c09a898b69bc3a2875374370096305841584dd1c9379abe3e 2012-06-28 23:09:06 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae137a94b828fd3849ad15b54fb5b79b86b9c997219bd2a874f8b7e74c9d035d 2012-06-28 23:09:06 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae145738cceca722c454837631d52387dc1a7ab48a68a60226b785f69f9d283f 2012-06-28 23:09:06 ....A 6396092 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae1529d706975f16d76d5d03c39b70d1e87564c4649c4819663e231acc7b2ef3 2012-06-28 21:21:18 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae1a19617cea049f2964cbee6c8c0b3b8b3664556d02d4c6493944cef0f109bd 2012-06-28 23:09:06 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae1b90a9d52b13d122aefab6774a8f6fb8cc72379f013511224c7e309eb039e4 2012-06-28 23:09:08 ....A 177152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae21ad3b06f35c8b465b2228d7b0b63488f1bdaad1595bf793d6c1e7f400124c 2012-06-28 21:06:30 ....A 1013894 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae2b3bc87da1e86ce5ae724c5ece8d56a654bcb6f36290627a1fd53b1b82bfe0 2012-06-28 23:09:08 ....A 385024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae2dbef948aa7b4769f2a75776b8db21df4c39d6a4bfe7053eca0d046c9669ea 2012-06-28 23:09:08 ....A 339843 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae34b1770ca607aa201bfaa81256297a4cc8a27c4ba9159ecec85b5c4d6c3174 2012-06-28 22:09:16 ....A 249874 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae36c4f7de8e74a16d017bb944ae9e3d97d89489438fdb1b60d9d1794f579392 2012-06-28 21:52:24 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae388c8ee3b2d5110af8fe0fecfb89cba9a45639a8a67eca0ecda826bd92d47a 2012-06-28 23:09:08 ....A 716800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae38bc747e227150161b40934556a401ab60386c1bcb9f683fba63f0378f5889 2012-06-28 22:22:24 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae555cd1e6ae2cb896e7119345ee7a6ab54748e537ca2f00f6c7d5bcadbe8d4a 2012-06-28 23:09:10 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae66fd201a5051ef1b630120e0717d0dff72bd0be7e851c793a972fa7868011f 2012-06-28 23:09:10 ....A 52736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae6fb6c380f559333497c2220753e6c05299d3c9378402b31f21139de09ffa5c 2012-06-28 23:09:10 ....A 512512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae7bcac172833b593e4554d7fc065379b30d4045016d10849158cdeaf9600ba7 2012-06-28 23:09:10 ....A 315430 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae82f686b141f004f985f6d88d75a6b4e1a91b2418b0a42e46e7843e212ba2a8 2012-06-28 23:09:10 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae8e71b15e2356b8ce732aa311c11a4e37a4a876da8064e570c4c1a79e67ab65 2012-06-28 23:09:10 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae9410a568a3a4b5e56721e43221fcce757057806daff6a8d5355b0ee8da5d78 2012-06-28 21:32:08 ....A 400896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ae9de16e3f2dd754c2a6f55bcf33f92259231a3681fbca38460fc48c65c020c6 2012-06-28 23:09:10 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aeae85802558ae1838906c5e45164b4ad1ea00fe3516c24587b5ba830f3ddd1a 2012-06-28 23:09:10 ....A 3074120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aeb57fcf9e704e6f0a3d4af196e3441d17346cf26332d7e792acae5a683471cb 2012-06-28 23:09:10 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aeb95c56b42c32da444834b1d53dc02172e2fa34d232bc1dd7e8653cf1758078 2012-06-28 23:09:10 ....A 445440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aebcc15fac671c0ccf2115fba14c69052bcb670240b888e847ad3faf192b5864 2012-06-28 22:08:44 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aec821c39fd65584217affdcb05b8a4120998694e916f803a6c6930c708e99dd 2012-06-28 23:09:12 ....A 37607 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aec899dea5779ef7e0ac5881a2ba638da8ee1435fc79ffa39d68f2d186bf188c 2012-06-28 23:35:36 ....A 806912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aed18ebf33a84a3a4d3a2adce42dc95d11416599fe8d7e90264e230b289b7f45 2012-06-28 23:09:12 ....A 199983 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aee0e3fc517bcb7118fd89dc3c85fc0f1ad5777c13a980a4b58de00d60656b62 2012-06-28 23:09:12 ....A 604160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aeeaa62ae204892c4047673a3646c8cba6fc14927338267bc5b42ee00bd42b46 2012-06-28 23:09:12 ....A 368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-aef6c39f06232f3e5a4a2a84fb0b3a6b76950da1521f07f3d1600a556f249d41 2012-06-28 23:09:14 ....A 557056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af094604ce4e19f462581195e353a02c2b5154ed067089cb16b0b53c9da220d3 2012-06-28 21:11:42 ....A 835594 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af108378be6f24b73b65b9231dbeef0a0492e54f674bfe5f54d7b81b6ee9e42b 2012-06-28 21:08:08 ....A 1470464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af18285664b6fa36ef5542ea35e2f36ceed62b39e43b8fb94b60fa02a69788ab 2012-06-28 23:09:14 ....A 4183915 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af1c5b5f278c9ee5c3a48e2dc11546b3f25f327f9b1726aaa060fd656be48aab 2012-06-28 23:09:14 ....A 530640 1957456512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af1ef6bb4adc702e2d4186bbfeda2e212352ba1aad211ce171bdfeac54af4cf4 2012-06-28 23:09:14 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af27e049134459cee4e5a1ad5ce7d2c7d36218a659da9d581223106463b4ad18 2012-06-28 23:09:14 ....A 60810 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af294144af5f98a9d588fcd5b3b5efc26941d78b2ad1ef4735e1eb4d68c92e79 2012-06-28 23:09:14 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af31e47b65d6398315a47eb6b26478b6db57d921b3ff27daa9f662d07c93b923 2012-06-28 21:33:36 ....A 31609 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af34efee02ffaa809fbafdcffa3f6198c9e62e6310c39077691dcbc8627e06ab 2012-06-28 23:09:14 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af385c99795eea655de4364f75ba928a00cab036250d18ff1e7707e11cf2eaeb 2012-06-28 23:09:14 ....A 87286 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af3987bb92fe03a19fe04f288aa95f5db92749b986baf8ca95f86ececa937eb5 2012-06-28 23:35:40 ....A 84992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af3a154f291f98c88a656e9f1d663d3dc67a84fc05806545a1ea6306ee452178 2012-06-28 23:09:14 ....A 1323008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af3b65d0102aa0c655573ded485be0305a08852bd25319af4ef9b3387ddd8f73 2012-06-28 23:09:14 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af3bbe58c6fabe4d078014f8a31a25296bff9ad50262afb95a60e1e744a79e96 2012-06-28 23:09:16 ....A 649216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af43bc168a612b0e6a2d14b3101f03ded69763ee41dd3fc54fd50f71781561e0 2012-06-28 23:09:16 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af4c7dbf7a00ce8572991e6127ae5639561e631af63f80965ca44a1bfa33d628 2012-06-28 23:09:16 ....A 1617936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af53e7ed626c0f78301cb72fde80cce6e1061f55c14affe9899b318554b4f9e8 2012-06-28 23:09:16 ....A 165888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af54330ad6ef1f97c18bce6ee3b5a34cb0a136491ef79ba50c4b9d366b422320 2012-06-28 23:09:16 ....A 19337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af6b829e06010053311ad8553223a6a4303940ea5e52f4209f4cd93800ddcbd9 2012-06-28 23:35:40 ....A 614400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af7ad43e5f98b8adfb2118a833d36b46cbcc6f2910b15fedef3b02e2054f0549 2012-06-28 23:09:16 ....A 60045 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af7fea1c873fc9e05bb4875587e369a623b0a48986713ee5ddb0933e33797aec 2012-06-28 23:09:16 ....A 537600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af806eadf8020610706664494b8df218cfe2cdeb02d38df6a0779ca743b449c9 2012-06-28 23:35:40 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af821327cc5a39a911855320cbb91d6829fc92d7952035c217b8ce23d4e84b10 2012-06-28 22:12:26 ....A 96612 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af992545082b7fb9416d9602bb4179fa8cfee43eff0a8f7039e17fc93bffbae1 2012-06-28 23:09:18 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-af9cf4d39504b27d5be2830f1ca398e31afcd40066273cc8239ae7e2ab7aadfc 2012-06-28 23:09:18 ....A 282624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afa4a3a839fd6fa3124e69e95100fec997e69c0257e9e203fdc4bb572491e318 2012-06-28 23:09:20 ....A 475800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afa7395de904efcc2acdaee56fe940b392e1dd95aa959ee8fc31c8af8b33df72 2012-06-28 23:09:20 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afb2e39f25781fd0651fcb1b004d6dc6815b1828213492c1566a6800925f0880 2012-06-28 21:14:00 ....A 13689 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afb3ae57c21ee103eb3ca6f54ba311df034b21893b37e12eb5d7f294921a4707 2012-06-28 21:33:32 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afb5a1d44b3c1f0e643d5a03114e9fe7b5a27ac3669d089ca4229116ff01153e 2012-06-28 23:09:20 ....A 280272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afb73d83442d7dd532eb501011b125697640c1c4af12e0d5ad0e69773c0ebe63 2012-06-28 23:35:42 ....A 1130496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afb7a32a94c25c6e6647da78c8bd4aad57dbe8bbc63fdbd82050a3c8d1e790a1 2012-06-28 23:09:20 ....A 464896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afbc28734950d7967d465e660db309e4389f05aea2ba82171d2afe21be94967b 2012-06-28 23:09:20 ....A 396600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afbf3741caa03bd7c8cbdbf81a1c059a10cf55057b2e28953e7cc1489f180938 2012-06-28 22:03:16 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afc2b1620da2b1b0ca9ccdc1026f04b58a7e90151c60effb18e4d5d5abaca5b7 2012-06-28 23:09:20 ....A 61725 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afc78fc671015c556ad61e60abfdc912bb59c15c6f246d803164c5639838e9bc 2012-06-28 23:09:20 ....A 1503232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afcf959e4d9483b531885a999cc24758f1ebe5eba3dcaff2c8c39a7297a49c75 2012-06-28 23:09:22 ....A 1272906 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afdbee582a838928b1d8ff4ba22a64a9a97133e9a1a0bbfc2d124913d9326712 2012-06-28 23:35:42 ....A 300282 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afdd35b6c5e9c00aac28c534e42335a93453136a6bd9df695d4435298b997179 2012-06-28 23:09:22 ....A 480252 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afddfc25e672027fc6108ed453fe10281a39cb7a670c4140285727bdb8a0a461 2012-06-28 23:09:22 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afe09c2fe1b78320aaca96d7ed30bdaa7c497559b726b8a61b2caffdb93e15b4 2012-06-28 22:34:34 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afe1da1e76fcf4df9ded7d5c12d0a0e086908e5802c95c4a254dc43b3e6cd62b 2012-06-28 23:35:42 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afe97befeb2f73069a44dfa65852cef0e0f4b22b61dcb45ff10c7163796b4d3d 2012-06-28 23:09:22 ....A 577536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afeb5b0004bfbb7e222e13f4e77f8fc9628adc3d3d7f16363005fa77bd2756d8 2012-06-28 22:30:34 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afeca903dbcac70c8440a42e34c6ed86581619bf1bb42e49090e91955d12a67d 2012-06-28 23:09:22 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-afed0c8a004e48bf65a75a399424373495bf34ae950c0d5910f64a739124afcd 2012-06-28 21:22:36 ....A 166830 Virusshare.00006/UDS-DangerousObject.Multi.Generic-affac70a4cacc5c2d8c8e96f6bf04c94ada061fde1abae4728154ea78a812813 2012-06-28 23:09:22 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-affb2fe386d9e57ff88d8831c9013e0b2ad6b8dfccc063ff6156b096da8d66bc 2012-06-28 23:09:22 ....A 652800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-affd0e4c923d832a4c4bdfa0d3795e8a02888040775c12ee9543142cf92029c5 2012-06-28 21:13:22 ....A 123392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0033ec57e88f6b2ef0d6ff3bc43c11b2f230d13226eaf02e8b1e82780223cb2 2012-06-28 23:09:22 ....A 86003 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0059bb5433737817e1283c604fb4235ab550a0ff3ed4a5abbb984e6c3240e07 2012-06-28 23:35:42 ....A 20463720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b012600e0113a0f2faed82dcba69fedafd87853a23a225edd41f168e872b9083 2012-06-28 23:09:24 ....A 2100736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b019e710ddd3af2843ecac0dced76e7646d745bf451ee525664a8aae94ae05e7 2012-06-28 20:55:54 ....A 81142 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b03138b5d81fcb4b77ca04bb6edbe05d39d0267f9c2003993a30bd940dc78db8 2012-06-28 23:09:24 ....A 24693 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b04a7cc5fcb8dd3dabdd656b33eb2dfab189eeec356c783fad61ac60474c9b34 2012-06-28 23:09:26 ....A 463872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b04c3fdb4910485ecd71a33d1aeb35f8afffa85ff8f5ddf3bdd82b79845b93ad 2012-06-28 23:09:26 ....A 942080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b04daa6145409986f9070bf26ebad36a07c565631d7dd298bc031992a294ff90 2012-06-28 21:57:04 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b04f5cc815b5cccd24162dfecaea9c8791d82689efe6264be909c67baab9135c 2012-06-28 23:09:26 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b05373a6fc40d0da132c6b6dd434131854e338bf55b96d98aba1d85b6d208a9e 2012-06-28 23:09:26 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b05a75e30a33d3bb175f081b5d1b85c183ae15d269ebe21112daed993c3050ff 2012-06-28 23:09:26 ....A 1382568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b05be144721439aaac6ed42811ce42403a385b395575a75d8139d69d35af463d 2012-06-28 22:28:40 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b05bff74e33f3beb56d63e6b68271827e91dcb00150f9849ac43da8ab5f591b6 2012-06-28 23:09:26 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b061e2c12291904dc7238e59eecc0136b67e47e0159812df610bca4500988ca0 2012-06-28 23:09:26 ....A 1477120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0621f19a1cee5b0f5772b2ee0a465d82538257c549fc4be9d38d5bb610ad09d 2012-06-28 23:09:26 ....A 1511568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b065b34e9fc6c860733f0b95766e5e336eff73d398041defaaeff38d4ba17041 2012-06-28 23:09:26 ....A 532480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b068e44961dff4f21ed7dd14934d9c2438d0c741667a2a52835ddca506630bcc 2012-06-28 23:09:26 ....A 700416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b06acf917e6d54de3624ead80cbccede8a26d88f960b19eb4e0b2acd0e5884df 2012-06-28 20:55:52 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b06b348ba40ac2ee906b5faeee26462c72ec5ed079d7ab0ab70cf8d807dea51f 2012-06-28 21:37:46 ....A 1364259 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b06c431b6d96e8e4a0a1dfb3169dea21a0d1042633c3a791c4df45ba6dc77e73 2012-06-28 23:09:26 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b06da9381c4f30640578c7852a3db6764df89e66756eff529d38be2b7f63b2d5 2012-06-28 23:09:26 ....A 183380 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b074f9387a44c988e15cc22829f57763f5d2ae071de754dc80934f746c766b33 2012-06-28 23:09:26 ....A 1051136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b075c5f47e03a3c0dfa2fefc974f283674042ecfc5e3b2361646aea041e42594 2012-06-28 23:09:28 ....A 69900 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b07f323dad123b74f84cbe2882e6b2ecd64743dae1b4a9478ce46a06df7a79ea 2012-06-28 23:09:28 ....A 25261 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b083f04f8055320cb9d878d6f5b81e58e1ae22a348b48359424c1acfc1cb2a84 2012-06-28 23:09:28 ....A 749568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b093b45f6f6225b724222232017c2e613f2d9d6d4df941d493ed174f6ea6b67a 2012-06-28 23:09:28 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0952c02316edc58f2d20bab7b37821d7e26e6a7d1988964b6064aa265a6a2dd 2012-06-28 23:09:28 ....A 1302528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b09f69024ddfe0942daa10739425f12ff7576c542c7a0f55897b26e65f8db7c0 2012-06-28 23:09:28 ....A 328944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b09faa8a54481c24c6746ec6434afb3cb7bb14e7f963cd7c8c1c7e887f082977 2012-06-28 23:35:46 ....A 401920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0a0a2be691c7fe5419145f5fbdf0d3b9d775d4277bccc2d01372431b96af0d1 2012-06-28 23:35:46 ....A 962560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0a2562ccfd9997900a20b1a6eb39649b20081490dafc140424f3b32397d061e 2012-06-28 23:09:30 ....A 1957888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0a5857143037fbdde8e8a2181a7a7de480dff62420b801eeefdbea08144edde 2012-06-28 21:06:42 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0ad3ef860bd39c7a94838850789e421e8bb0d1d6c4c7908424dcf8c7f4eea15 2012-06-28 23:09:30 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0ad8659d74e0bb2b2868927b8205fd11014a29655e6bd3a1eb52ede3d29fa6b 2012-06-28 23:09:30 ....A 618496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0b860e650c24d6b9380bc2ccad356b64c33c1bafb6398692f9c65b13ea865f5 2012-06-28 23:09:30 ....A 375296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0b888736055a51d6eee3d57ea4d0644b51d8f94ffcb3fab31901b11309231e7 2012-06-28 21:31:44 ....A 119808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0bf2138cc4202c73f9df059bdfabac39d425b232a67eb9e0223297b2035d69d 2012-06-28 23:09:30 ....A 467968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0caca551848687d4edd68c4043f70cf7601e11f6399ef3260b8a35772256718 2012-06-28 23:09:30 ....A 876185 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0d7cbf93c724fe04666de6e99fbf2dfdb98151f29d18aaeb8951c4ef9595621 2012-06-28 21:53:50 ....A 164856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0dc35ed96be2ef33e26d195f1415ca30d0f119e8580a6e7f89a5f63cbf69fd0 2012-06-28 23:09:30 ....A 179200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0dd09ffddb8e7769978c6ecc97a65aee15dd72444c8ecc3e17cbbad7286f2d5 2012-06-28 23:09:30 ....A 2688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0e1f2aec08e500062938a3aba4a17faee3bc6256f0df4e3e3e108fc6f48decd 2012-06-28 23:09:32 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0e47a4aa4df18b56e1787684c9970200eb9f98060bc605907fd5e639c034336 2012-06-28 23:09:32 ....A 376832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0ea9b4c459cb2a9b90fe8c936125b522d40706d348b6bc50da2bd0408e865b8 2012-06-28 23:09:32 ....A 901120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0eeae7a3912d63fa1f67c03eac2d096ce67d48dbd32b738de0994f55e7059ba 2012-06-28 21:17:12 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0f24b91f0386f242806d0e44fefc65a0452e853d45236aeb2c953a0bb1c0198 2012-06-28 23:09:34 ....A 696354 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0f508e8ce7cd98c784ebe17deaa67764c8b4e735be5f22d4c4b948a4fd2761d 2012-06-28 23:09:34 ....A 397312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0f8dce2dd2f774b7cc134c8eb141c7a13a951383c15c4cca37bd6cebbed59af 2012-06-28 23:09:34 ....A 4112384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0fa349dfdb4c1c1124caa67ed6eb7f0c8f99435b7a61b76d7e2679c2965c893 2012-06-28 23:09:34 ....A 2924544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b0ff618a7560311f38ad9286223a8e97e6c644f878306058f79b47d834d4a34b 2012-06-28 23:09:34 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1004a0624051ea50093f7e8ccdfd7e57da232dfdefd10addfee63ddc2c758ca 2012-06-28 23:09:34 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b102f251ef5fcf3f0cb266b39e7dd33d4638618e9830d35454822cde2da3edf8 2012-06-28 23:09:34 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b10708354aa7eb5de4dc73993ff1ff2f9f62f102f1fa0b5b8ab3f83f62abbf2b 2012-06-28 23:09:34 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1159eca05c1aaf31b2730fe6e57961e5d53b6569af7aee77a1454676ee66930 2012-06-28 23:09:34 ....A 342729 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b115e9a96ba95cb18f05a3fa961e13dd576d1f377a6d9d02d965aac7aebbbd8c 2012-06-28 23:09:34 ....A 291840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b11dc875d056818252574d1410f34a1714cbb3e0389614f88bc36155fa000607 2012-06-28 22:06:22 ....A 84227 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b12fbe2d30eeb9858364d47f9c984a8956dc35592c92b88358e77bcc10089acb 2012-06-28 23:35:48 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b145067bc0fa5bb6188a6d7ede03ef9fdc26d83bfb2ab2b72ef8631a85fa6eb4 2012-06-28 23:09:36 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b14af94a9a9607093db3bc8d50f8c4eb783a5b88f1c955c1991eb01698f73161 2012-06-28 23:09:36 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b150300ee466e6b23cc1e94883c31936a992db1bafd751d965cd7f87815905ea 2012-06-28 20:50:18 ....A 428032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b15f6d2d2bdc5df6ef0e1a52b6f5e0c8e3c404619e0b1473b48a65edc49b251a 2012-06-28 23:09:38 ....A 2629 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b17823d8ee8dfaee0b58822d36e6a1e3a5e7cbf57769a0de4a28e8c8b18e4ad7 2012-06-28 23:09:38 ....A 140800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b186bbfb0aecbad00270be04f1597e7176b024ba961131b9b86bbf53bc1b71d8 2012-06-28 23:09:40 ....A 139693 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b19155470702218ddb8b4a5da09ebae276536fab2feec63e1f1c6a91a46e719d 2012-06-28 23:09:40 ....A 527872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b19b6edb1feca5ebd9c6679b28a38b082ff8a1cf9c8e907905def5561a920bee 2012-06-28 23:09:40 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b19e1056a12f2c45a0f5cba61dd3e53720328acfc86668eeeb348315ddf20f6f 2012-06-28 23:35:50 ....A 1159168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1a62aad3212e7402081ac781c484d7c1e639299dfde5d539e4fd231ea9c09fe 2012-06-28 23:09:42 ....A 789504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1a8b9697a35e99bc02fe39448396e15054f14b1f0ee5c1004beddded28abee4 2012-06-28 23:35:50 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1b41f9055a8f2956eb3b38088c4985a1869f6d74e37e78ff0654ac8631cce4d 2012-06-28 23:09:42 ....A 1445076 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1bc26b7be3275cb52a70516037a3c4e88809340b0f3ebd485b0cae2f28e0452 2012-06-28 23:09:42 ....A 306688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1c051224bb32d7903624ea663bd2997c3c86d06200898a93bc70e9920b72352 2012-06-28 23:09:42 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1cb787f6c145517f5262648681a6f7ea557442b3df292c063d410e0a1d65896 2012-06-28 22:15:34 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1d12ee4b3ebdfbc2503477887cfb7c25c4d79259bcbee5794ca14083240c892 2012-06-28 23:09:44 ....A 1445888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1d237fde874e95c847d3ac0bfc661b1ac0078b8470b4021482ea82882891d9d 2012-06-28 22:01:28 ....A 229376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1d39222df5c759dca85523710e77ab83ecfee0b652ad1ae0b75d8a18bf17968 2012-06-28 23:09:44 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1d626bb9a9757cc7e5ab70bc235a80242eb57a89904f8191f9be877516dff26 2012-06-28 23:09:44 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1d6a2e236363138cb8525a0e265d3ab47464f68e9514d41fe06afa42ff18bbb 2012-06-28 23:09:44 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1d6f2f41b7a0d9a1ef030daa65dfb1314e8d35a7323601af08aca30fa877851 2012-06-28 23:09:44 ....A 67584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1d8405b35fd00c8a207920c0316afbc594541b4ce883553918a5aa5d4c7a3e2 2012-06-28 23:35:50 ....A 28084 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1e210394bb1f017b0a58c3382f733f1ea94cd77488cf2f124c231059514e4d3 2012-06-28 23:09:44 ....A 609792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1e21ad691366cd0825e820f853a70c1cde04031265f0c390ebe34b31adf0c48 2012-06-28 23:09:44 ....A 212480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1e3c6ffb2c2ea7d7a018820f021fc527c7a4ad2d1709e79a2bb318fe3c81282 2012-06-28 23:09:44 ....A 37888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1e5e3a2df3c00f7301824f92f4c9d2176a5d3336570e05b3fa24c5a496dc3aa 2012-06-28 23:09:44 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1e7c4e6682f7888bf0340e1177259995adc757dcf7a82344495d74cdf2629b4 2012-06-28 23:09:44 ....A 100916 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1ef734f252053dcbefefa4ddfbcf2fac9168247aee53889cd089c3f0b16aa17 2012-06-28 23:09:44 ....A 129536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1f06c88167e5b12550bba94ba169a69bf2927105a70c4ae070f6ca7bef173b2 2012-06-28 21:56:46 ....A 252067 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b1fa641c224990c23a7c8ac551c1a3e26b162c5225ee36a36192268021ddf53d 2012-06-28 23:35:50 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2050bcdf47b154f6cd9e8a3b6fd0125cf815a3eacb3861e3cbcacc0665a6bed 2012-06-28 22:02:36 ....A 799140 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b20a215d4db5e6a4fd3945696226dd6110a9c488ecb7add91cb3ea1ac0306025 2012-06-28 23:09:44 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b20bb85841068db7bc20f21bfa1fb38c4002eadb33e2a463d2450307fc7c2bc2 2012-06-28 23:09:44 ....A 792576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b20e156024d0df2afaa949df56f0291ac80b63feb087e0ca08521b13bd139aba 2012-06-28 23:09:44 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b216ed17f6b5a7bc6e46c28851d4cc004205752d812da64ac0537c180190e03d 2012-06-28 23:09:44 ....A 2162688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b21e2069e21a40ab105eec8d27c3f04018a1f10b2af3112d4055490b707e3c22 2012-06-28 21:49:30 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b22126637b514c08a2e16d9db14b929b07a0f217ea1878b222b0a4ebdd956088 2012-06-28 23:09:44 ....A 49132 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b221c9c137a6e48d36434421fa2ddaad4422a86066eba5733f80cd7cc5958cbf 2012-06-28 23:09:44 ....A 48114 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b224dff1d1a1c3cccd25b0d08e1076f63ba2442dd0587d1a8f396b0cf913dd85 2012-06-28 23:35:52 ....A 603648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b22fb814765da2a8c24d3e2d3a6913c56745e6aaa35ef65aaee4852a12a1f008 2012-06-28 23:09:44 ....A 32320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b235cdce1570570a0baed6e6d3402a16e789a2d1cfb8496e81e1ee2311c526dc 2012-06-28 21:02:10 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b23b6dd51b07e1c3c2066b4966a632d1e08cf1153b9953c12f6a5e281ca2a1c5 2012-06-28 23:35:52 ....A 137728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b23cdd9eb86c707c0ab37f1b32b55337e1568c5edf2b24e90092fc6df41c4990 2012-06-28 23:09:46 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b23f8d3bc0d683bc1d9106d32e32d1071b15af7196f15eaa0dc0370d4d4aeab5 2012-06-28 23:09:46 ....A 30711 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2420e8536dc71e998c638b25a7a2ff8a585fb182bcb1ce64226d37069549702 2012-06-28 23:09:46 ....A 33238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b24318a3cc48fbe962aee2cbf772b6dd208adfa29c2b956c9141c9ad6535143d 2012-06-28 23:09:46 ....A 1712128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b258f1feb16c4b03e0686d73293cd3388d1bd43869b243362f2f1fffec6eb64d 2012-06-28 23:09:46 ....A 1024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b25e391aab7daf62486b7f2a390381139539de74754bd871a853e0fd76592c40 2012-06-28 22:13:58 ....A 1307136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b25f9d71b40573d3a20a515426937a1caa1fa9a138f5f2a4ae66fdc0dbfdd8f3 2012-06-28 23:35:52 ....A 334872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2608382d2fdcec634cdd503e8eea616a6e609f5ee21e91a7a0f426293bbac45 2012-06-28 23:09:46 ....A 188786 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b26c2a99cea8efb9561d8e3589f9aa025b43ffa8cff3313f3472cf46118232bc 2012-06-28 21:04:36 ....A 552960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b26e0a17a22c0289b833280d0cb22424e069504574e1a9f2d0a8f9e805e8baaa 2012-06-28 23:09:46 ....A 588509 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b273072a282934bb61f9eaadda1c941c366be76761562a9e79d40cea1ef1e79b 2012-06-28 23:09:46 ....A 888962 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2735618067a83b5cdecc7c408306f3c957ad194f4fa307c758473af2fc7b1ce 2012-06-28 23:09:46 ....A 626688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b279adb67feaa39aa8b35083463ad18b711a36c6e126d8d9de0c8efc086f417e 2012-06-28 23:09:48 ....A 547328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2870f3a03a35dcd2d74a75fca4a5b051d0706db367c9dc1d1e1cc47a08da78f 2012-06-28 23:35:54 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2886f417bd5b6296051d8235df35b24ebf62fb25d7d77551b2e93f022b23aac 2012-06-28 23:09:48 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b28a3e44e8a9f267a0cc089cba7a4fb1c7b295d82532255534b46007eaabeb61 2012-06-28 23:09:48 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b28c398f033c646919ca8aff4bb9b01f8e6840402c42164e92eafa9cba2ded71 2012-06-28 23:09:48 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b28d393971b565c734b9d57fd83096e4ada99260604cbaa6521feea1a2b2cfa0 2012-06-28 21:41:22 ....A 397824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b28eeacc02bb38f8b9e7daffae3fbffa483504596255b89d9917ede0b9fe88d3 2012-06-28 23:09:48 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b292039d1dbbae863c9a934bb01a10f53688ddf113d8abe86ba0836703e65f2c 2012-06-28 23:09:50 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2a48542ff106038b3090a40c730de23fbdc19966c1b18e911a9274a90e607ea 2012-06-28 23:35:54 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2b24627845570eed888a2f3e5b96da3ecf0e1d6a1fa082492c6c87739b6a4d3 2012-06-28 23:09:50 ....A 1007616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2b760ab2065d18ff8f9711f18345e7a0a73c8f61e909f1d9da3cd5b11d46234 2012-06-28 23:09:50 ....A 358780 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2b978eba500e804108d93a47c6bc71da4d9229cfefde4d92954770326e62166 2012-06-28 23:09:50 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2bb9a9daf08943bfea2a5faabc76a79c93680221be1a499e51f3c4af21761dc 2012-06-28 23:09:50 ....A 42676 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2c118238e87bc506add92520878d1fe2d52faab1ed6ebf6456c778a37856a09 2012-06-28 21:22:44 ....A 1031536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2ce25109daaf4b4ed69e5917d0cbdf9fbf08b6ff48d86d957a3a4f7cd05b093 2012-06-28 23:09:50 ....A 490382 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2ce3e82e6aac940c308d18e291f06c246a0cca23ff026569469f4370ab7d95f 2012-06-28 23:09:50 ....A 260608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2d7ed28757bb6c83c5be590420a673d29a0b68241ffcef65251470435cc5c7c 2012-06-28 23:09:50 ....A 538624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2d883423fde392bad3ed967f909ca3a5dbfad78d773ca361eccb27ab5c0fba6 2012-06-28 23:09:50 ....A 4112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2d9a18f21d4fcca8c0444406d04a60a77f09a5e2d15023369ba33a36e983b19 2012-06-28 23:09:50 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2e236920474cbc49f4ef13266b0beffabe7aa8816e48e91e8f27a0b666efbf5 2012-06-28 22:25:40 ....A 408064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2e7aea1a884d7ee377887b534cf223db87a8bc20c4838e3453bbe11a97779a5 2012-06-28 23:09:50 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2f4652dc31a01ba7a481aa6c3d37a02e0d50cb1348b0c65bd94981f13a0a6cd 2012-06-28 23:09:50 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2f5e174ef7409c8d43728e34ee9b34bf3e629d9dfd5c98c37be9affd0dbd2ca 2012-06-28 20:53:16 ....A 9733 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2f7bd04dd156ef487e86797be3a36dd86db236725081b19df521c7ff371b50e 2012-06-28 23:09:50 ....A 32855 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2fa90ff5667559b94f524dee666a3d6e1177684af2100ccf895819e56af4e6a 2012-06-28 23:09:50 ....A 336813 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2fb595bdc14200eda244e1cc7270d65e340e4bbfae79e3e39a0126fabbb3ed1 2012-06-28 22:11:54 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b2fc3d92df534ac7ef34c57e2da14f21bcdfbe392845e5bbd8f0d11ac1013410 2012-06-28 23:09:50 ....A 577536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3001245a631f727c9086ed141bced285b690ca3e8a757f8c88d6623097695a4 2012-06-28 23:35:56 ....A 8388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b30487883441380d3730de12e399de3736f117735ad5c7a7f9f54b01db32edef 2012-06-28 23:35:56 ....A 146432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b305777ce0930b0aed7bb03f22232fb704dcbbf3e46f7bf4c77c74ec1342bcdc 2012-06-28 21:39:34 ....A 431924 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3077a8119fbb62320ab77e3fc33f1886d2ecce324588870e98fac8517f68e2e 2012-06-28 22:13:44 ....A 28755 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b30d9fc1f0d7da2303e317818470910097adbf293781af57083373ed96ebf4f5 2012-06-28 22:24:50 ....A 1049176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b322ec1be235a2df02f7d6aa0b33c22a4c3e1abd51906418ff9d2a5bba0c30bf 2012-06-28 23:09:52 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3279bcdba7d141547abbd228479bd606f57e96fb4a920e98b96123dcb06adb9 2012-06-28 23:09:52 ....A 347804 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b32fb41b27ef8f5d0a11d40655feaa25655a6f62cbadde7123026c64116cf46d 2012-06-28 23:09:52 ....A 82944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b339e0fe04b89acd9b912b32fdc158ec4625b296c1c68799daea2078ddd9d8ab 2012-06-28 23:09:52 ....A 1140286 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b33b2c3c922f63a27f513bad5cf701558fc0f1d0df8ed25c3a74b797b98bd209 2012-06-28 23:09:52 ....A 457216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b33db0986742836118310dd2ae4b9bfb10e6cc60dfae3d53c58e7bd9b2a00e7b 2012-06-28 23:35:56 ....A 704512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3410ccd70038247a07333513fe9339440c5e8bcc2b7f8c3a3363dcf178ac0f5 2012-06-28 23:35:56 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b345a57056980ad43954eaa61b15b36665180f125fc134a5a5793a6e3803d7c7 2012-06-28 23:09:54 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b34d1fc85d0bd15a528f400e843317483ac2a70c4289852226c84d0401f8019c 2012-06-28 23:09:54 ....A 446464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3600938bddd6239874475995201c28eb783913be6c37ae69840a0e54022ff2d 2012-06-28 22:21:20 ....A 68021 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b36294fa849bae6f5f50de34ada8dde85be5f38d47d5bd466ee7fe457392a443 2012-06-28 23:09:54 ....A 61022 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b36f882b6b0c73d665c5e462ed3f3809629373fec5236c69df46967ac194638b 2012-06-28 23:09:54 ....A 176640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3702da192dada5f9c8470513e81454ced60bc6098d80fd2599131c8cd71d63e 2012-06-28 23:09:54 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b37a2d22250f39546b2817e5cecc7e1727956c3be8ec92d23d55d74d12da1bf1 2012-06-28 23:09:54 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3825b1633b0e56e675a50473c607f3a5317d6c4f762ec5ad9f60e9b38a54c39 2012-06-28 23:09:56 ....A 119778 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b38e3200dd822552eff4848990d6d1e513d55e013510d204fa0f8d50f900980e 2012-06-28 23:09:56 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b391e6cf339c1d7cf67c76ab266f61ea372d123c70c8525fcc2e8a9d475b78f4 2012-06-28 22:31:04 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3950cb0f3a5a54b6b6aa58aa4dd16b018fef11ce91854be353147da955d1f07 2012-06-28 23:35:58 ....A 8499200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3a080a6ed9efc4f87d8b08a695ad769d034b73b6b64beff2f0515ede1c869f9 2012-06-28 23:35:58 ....A 39160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3a082780a4f2da3b2d49316a0d6ce3ed1ff568f756b6570a0e8486a7db6337f 2012-06-28 23:09:56 ....A 490310 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3a751a60a3a85de54d5a3983cddd0f9ba299ab65d202d05d01c26b47a70f5af 2012-06-28 21:55:14 ....A 229376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3ad9f586022a53f2224810a880f8789397af5c3a2f5d8c9ea953412c568b522 2012-06-28 23:09:56 ....A 200713 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3ada397734b0f3bdd3aa21fed420c929f8b2363d6c034727a188d73e325273a 2012-06-28 23:09:56 ....A 118272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3b47bb8e5272b63f2ec730085100a3a66f077967a8ff9ce5ac6b464de56efb9 2012-06-28 23:09:56 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3b90197c3046fb7b79b2fc76e2e7314a5efc138852be4f6960944fa03459f36 2012-06-28 23:09:56 ....A 478083 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3bf0815b437fb8fc37575ad33ff81f0c38f1e10a458b03fc3972b89da55a895 2012-06-28 23:09:58 ....A 327680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3c051ad7bf8b4152ed5c1e8e2c719570e2db1d0f3f7318556495085cd970d98 2012-06-28 23:09:58 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3c654fa347904e93974d32c44fcb31f3ceb46fcbc0aa4abc9a9b13c072ce807 2012-06-28 21:17:18 ....A 467968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3c787f9cbc40a15911c748999e188e8f26e79060897e6e881074c7a029237c3 2012-06-28 23:09:58 ....A 22302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3c971e02c5c28e5c6a471de134ffdd3fa612ffeeef616392b22e03feae6f421 2012-06-28 23:09:58 ....A 1952256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3cfb67fd446e142ae9bcd80f39cced4e087aaf913fbbc2ba06c9680db05a07d 2012-06-28 23:09:58 ....A 545280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3d2f9c85ec5c80db4341df4476296569fb0ee0a4d28ae6021d55b03ed11f025 2012-06-28 23:09:58 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3d31fcf6ec9537432d2c692166a79474f45bc6e07f78fe69dccfc0003a47255 2012-06-28 23:09:58 ....A 1284608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3d4fc0853419ddc695f3b89eda7e8866d7b5eef1b688a81113212db16d0747c 2012-06-28 23:10:00 ....A 3225088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3eaf9066fa9ae05b893abe9365070183bd3cbd13a3d922bb8c536d788b054fa 2012-06-28 23:10:00 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3ebc70e6369d747ca824580c6d89bc96bed5a129fc0efaa43280b9dab8342ea 2012-06-28 23:10:00 ....A 373760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3ef65e97c9af510b4972f9f7cb84d314f6fa2f87fcdf5c14195aeefd8d6760a 2012-06-28 23:10:02 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3f831a476714c585d8990b89c9c130a36274f666ce96489ae3a485fb6496b98 2012-06-28 23:10:02 ....A 347136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3fd7158869709df08f3a4c763199360d82ad7b5472eefb0807dade20fe567ce 2012-06-28 23:10:02 ....A 574976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3fe727db435a31f4da25e319db02c6629d5e32240b47df70fc43e3bf265a966 2012-06-28 23:36:04 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b3ff559205adb73e48c25e705e951fa9eeab5ce9d08ba4da613df98f383ce443 2012-06-28 23:10:02 ....A 322560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b40bd6e5e469c340f41ce078f3d2bf2b2dc1362ca6797ad80d82473fb1da831f 2012-06-28 21:08:30 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b412951a2ba1c4e0c4ab11f6e35df42a503e7066ec430e9ffa89c3968a1fa4af 2012-06-28 23:10:02 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b412eeb250207f9023a995f2d363b90c4b7000a880d40eef713229c6e66e4c1f 2012-06-28 23:10:02 ....A 60798 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b41648aacfc0b72f7d66730089b2d4da42ad12a3357c0698ca0392606acc4a54 2012-06-28 23:36:04 ....A 548864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b418f2d3ec5d88367b2d148abbe696b90fa447a3ebfccc0d5c4ab5164703e862 2012-06-28 20:55:54 ....A 55152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b41fd64b92915d6894d45571afe227d3557ebced6e7a1a80f878cb1c00b8192f 2012-06-28 23:10:02 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b42410201ba231aa30054dfef169abdc0051405423a6b29ea6c0ebeaba9a9700 2012-06-28 23:36:04 ....A 36276 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4248d80a3869f57ccdbc905bbdc5c4300a3b58cd92dedd7aa75a0ad67332911 2012-06-28 23:10:04 ....A 623104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4409d2f1550b661ba2b2ff2fe91437d862493719d6db48843e500e819ff7a66 2012-06-28 23:10:04 ....A 560640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b454f3d72ce40d7b55b73a517f4208f4e38e771de78075bf1590b905ee2d37cf 2012-06-28 23:10:04 ....A 636928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b45bfb791a76fabc4b2723e3f615cfdaf3dacc4fe7182cd0043c76918e79441b 2012-06-28 23:10:04 ....A 660852 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b45ec8911d4d7047f16ba3a6b9b05c6f4f8d5d9c16ffb9bfd44a2d69bca57508 2012-06-28 23:10:04 ....A 503808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4600ee90b9fd49f2d735a5be29aa7f4ec4875781c992de60104b3c63a9196a4 2012-06-28 23:10:04 ....A 3764224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b46715ae0f8de0f861ca9633f0897346bd67b097ce499addb77bd470408eba0b 2012-06-28 23:10:04 ....A 304987 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b46b7b93a72927417f9e7415e71b9fc18d3bea9a62ccde2f5235cebd2eb0458b 2012-06-28 21:33:46 ....A 103377 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b46c88b59c8cf72a173b245a45aaef9429136471f9b19a7d10c4f89337ed7544 2012-06-28 21:48:24 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b47429a7884958188d65257620843fec306a426e20710c95235e7e9508030ec1 2012-06-28 23:10:06 ....A 490380 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b47b498afac1739962c845146b083d92cb548fa057dfc1b9f2b5c7a1ad442dfb 2012-06-28 21:31:16 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b47b99025402123d5b26a00778fa2937021b69d36ce38fbf5adabffc220fb970 2012-06-28 23:10:06 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b47d1508c4ce78ee650b07f77bc275d116eb17ad8881a07303d59b3b05a9ada2 2012-06-28 23:10:06 ....A 1313624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b481d6087639388ad7a6739f9acd02fe5fc020abfa13ee1006483c8221289bdb 2012-06-28 23:36:06 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4891b0cca9c7fc0e8ca3d0faa943c90f6879706310ce15538bf285dc44f9bca 2012-06-28 23:10:06 ....A 548864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b48d9dd19c038cc991bd23a9ce1a59b2eecac572ade5615e335f3a87ada93f10 2012-06-28 23:10:06 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b48fb70d42746ca0c857dd463bdbb95114904831a0e48c2c209edbaa09c09a09 2012-06-28 23:36:06 ....A 764928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4959c87d7b126e92de909392133eab65bf174100e99011f3da2bddbc2b58784 2012-06-28 23:36:06 ....A 126464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b497950f69149c9110494d215ef362cd30323cb5fea2a3336b5fd8982ae866e7 2012-06-28 23:10:06 ....A 90892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b49b993d3f884cd0e245d1a3c1c434d2f5d9101d75dd0d9fb9a5dab54ef5d0d6 2012-06-28 23:10:06 ....A 1123598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b49c3310bc123637f57ed0f90bf8d41ae691445d64237d434edc4cd799bcd619 2012-06-28 23:10:06 ....A 334518 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b49c5c5bc14b958d822911f2c1d109c0940b78b38eb345e0231706c997584335 2012-06-28 23:10:06 ....A 606720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b49f939f6ca8cd80992ce89c1047430714a74360d73582592218d0d40d05bc75 2012-06-28 21:59:46 ....A 143374 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4a23b8298c3a8880db2a809ba176447cc82de0f66d50a58ea2affa5e57aac83 2012-06-28 23:10:06 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4a43f0c2ab5f98248ff46e08692b3724e5a81bc1f42bc3da7277d21e00e4bea 2012-06-28 22:00:20 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4af468eeb546732445ac401a255b4c721efbd4f5464c087a3a6307c0166d5f6 2012-06-28 23:10:08 ....A 203046 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4bc1f18c32fda0336ad0c8e5296442eaf0d041a3309b647b9e2f7ff5c02b27a 2012-06-28 22:10:42 ....A 490374 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4c0f0554f15ceec63bfe71110a97c6181b38cc7328d465c29bee7a5f84d13e8 2012-06-28 23:36:08 ....A 2614 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4c30a5aba6389d15319dfe80eafe767b13d6ef1e572735033331358ec6d3c27 2012-06-28 22:11:16 ....A 417794 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4ca68ca3e7104d405385205c29dc0ef271a3b2ef13f99ba806eb8cc204f37f0 2012-06-28 23:10:10 ....A 850400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4d4ed439d52fecd218d3469704cb6dfde885cba5a7f85ce234d41939ee107e3 2012-06-28 23:10:10 ....A 328952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4d57c4dc292802831efefad6c93410863d3babeda9f33c7fd6dc8e88d7dee74 2012-06-28 23:10:10 ....A 765952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4d7521e3bd7adcaf6fce5e99c8787d37384f3d476bcd50e13a5c028ffe6e8bd 2012-06-28 23:36:08 ....A 160256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4d96d79b0083d8c1d92bbca9b1b387a0f1cbc5577114c02c7b425ce753d5e45 2012-06-28 23:10:10 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4dbebe7b0db39e9b6045d6754260592d88f8adda767627c79e5edaaf75d5df7 2012-06-28 23:36:08 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4df1b8ff84f3fdea872b7f1168dc54c0bf4856b749c40be1550e232a8de494b 2012-06-28 23:36:08 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4e4e89eba2c17ee62e57b9a695d76717dfad6a98ee1eceedcdf73f52a7e981f 2012-06-28 23:10:10 ....A 445775 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4e82896474e16876304023a40f1d6deb9e501aa9409ac8a5990c38f75de65bf 2012-06-28 23:10:10 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4e947cbafa5651a015290618fe37bf8d97df3eed4846905e2d18660d06aecab 2012-06-28 23:10:10 ....A 69811 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4f6b4c56155dbcbd1a61008762fd110847307ccb4179fd863413684fc2f9628 2012-06-28 23:10:10 ....A 3127808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b4fa5676c4bade5c188c26a2a9858758cb21776f14187dfbbc3cc41a91b997a3 2012-06-28 23:10:10 ....A 617472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5070e9671098638a2c96a96a25e82827f729005f164752b0f936223dcadbc94 2012-06-28 23:10:10 ....A 5278720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b50b4b85677e8793049ca802900d644283e6c4cf20eb56c7bf08556c24bd3a37 2012-06-28 23:10:10 ....A 35840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b50dc87dd4162cc1437e64ad16ce55890fe68533acb688ddc16155114f1d65e1 2012-06-28 23:10:12 ....A 848495 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b50fe180852e0595723c4c3f4a5c5dfda2f9d6cda0cfba66c8e9d2bd8892ba26 2012-06-28 23:10:12 ....A 122134 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b516428fdf9d1913f735660ecbbc0689ba74cc9bdc171ccd55144913a52ff4f0 2012-06-28 23:10:12 ....A 481856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b53121b0f315b0445f0e0c03c8b5cd5118686c2b2e38288cb5e1f468b2b3bfc8 2012-06-28 23:36:10 ....A 452032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b532c023c79d53576cdb652e7aa1ee8fd03ab1cc57d677696cf849c2531055d9 2012-06-28 23:10:12 ....A 184832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b536929e1d5e1979a7c4108c8ec0c855e663cfd4c5028280d4edd625c6173fc2 2012-06-28 23:10:12 ....A 498997 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b537bd2f79244a3fd5951006a365bb9f08a07435945f9285595328c5060ee7dc 2012-06-28 23:10:12 ....A 2088448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b539f24c4bba506b3ca4c144333b1c826a0a717119613a800b4dbf5bcddcfb65 2012-06-28 21:06:36 ....A 152064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b53a839e9d75cbb259db597ebe127d93f37f9f5e41b49f54923959ce2bf27c02 2012-06-28 23:10:12 ....A 100864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b53ec16e0b5f87b8ceca7e2b5813471933d17c11e6d56cf3cf2b95db291a757b 2012-06-28 23:36:10 ....A 4017 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b540375fe23260acb51520d63dd69c316c7a45d83f8f1bef3dfcd2ee1d521fc4 2012-06-28 23:36:10 ....A 40965 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b542a2c37b0024a214447763aef2411ac909b88576c041cf2ab51039da91a7cf 2012-06-28 23:10:14 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b54573e14ba988bbf346bd122cc7390628f8fd179dace01a9d0776e3e292d487 2012-06-28 23:10:14 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5485c18e265ef01d1b62406ae6f6ee706011782c2ed5d6aa7ae1af47106df03 2012-06-28 23:10:14 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b54c54d33b2d13ffc550319062cd1dce7ab4235e6672fb42b0df6c8f44ce80d9 2012-06-28 22:26:14 ....A 243812 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b54cc23f0700a72488afd228cbd63f3b31603690cefa0d720df53c1e6fdfeb89 2012-06-28 23:36:10 ....A 201728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5520c180c4e292616541a72392c947708c444d499a612e0d589b01b3fee2dc3 2012-06-28 21:51:22 ....A 236548 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5550bb15da012ea62000ff1a0d7c9342e8d3cb0ba16eb76c314df97e7c9c8d5 2012-06-28 23:10:14 ....A 3325952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b55ecf3fed40533d2de0388a2304a1b75b7824b6b7c9d1d9b97fc5d08dda58a0 2012-06-28 23:36:10 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b55f7cab6beff6430cf2e9ff99828707addc8b79dd11f6df060f4ca85c57890e 2012-06-28 23:10:14 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b56abbf1f296c32adc0570081a8936d4bd3dbdada3f3d28159a34a76ca047da8 2012-06-28 21:20:50 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b570d48d36dadd7c325acc41003c26ddf7365f7cb80239a312f7d03b4c2119b0 2012-06-28 23:10:14 ....A 75264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b576d4d777e9c2083136ce4666d69b450b3ccb5698f80a54e5f74c07e945c59a 2012-06-28 23:36:12 ....A 3330048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b57f52fc77c01430f054e586c4d2ec9dbb0a8bf9a7eb31b1bfab4389a04c05bd 2012-06-28 21:17:14 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5853c09088cef92aa87ad4b7426ddba43f2c8e1ab826f068c369ce0a87ca1dd 2012-06-28 21:54:16 ....A 242579 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b58feff392685b99b3dd06dcf790d39973f785ec930a823b85e7f615d14786bc 2012-06-28 23:10:14 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b590961d14ca530aa751ade4addc78b4aeebb498a214c24c60bce5d9de0f8203 2012-06-28 23:10:14 ....A 9955 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b593e942eee24520dc4317fa3a621f4ef20eafb89e5c381d099c4f5d48d79a07 2012-06-28 23:10:14 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b59739b2291e50b481a5fc60ca9054bbd74147f13c8adc102e065c4b3a7fb4c6 2012-06-28 21:06:58 ....A 639488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b59d8363d2961e4ec1af52d4b340f1fa7286f3a6c0622ee01c2e52144d018146 2012-06-28 23:10:16 ....A 45795 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5ae7845e53cb4d2561ec086ced190ed6f482a84a0e4c689c6bb3769956e809d 2012-06-28 23:10:16 ....A 393728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5b3dc7a04d85e5ac2510fbcce390edb9c7d745d1d04f7ce73628a957e78a800 2012-06-28 21:50:34 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5b5b842d9b7150ceb813025225c7d245bee2ed778867939578738ff096e4d1b 2012-06-28 23:10:16 ....A 96768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5b6cd5d1d95bfa8d43c633b53e074aae5d924c36265c748534c14958afe761b 2012-06-28 23:10:16 ....A 548864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5bcf22b567f014c2310432ea6bb4b17fc2ed8f5d8cd635253b0566939e125ca 2012-06-28 23:10:16 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5be5b117041a760422bb6d4cce36c4c9c1d31b839780192b16f12eef0fe73d3 2012-06-28 23:10:16 ....A 238187 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5bf5609cd3729a666079206c72643a426742a43c523665b4bc638fc23313a02 2012-06-28 23:10:16 ....A 6957 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5c024417b7dc67eca54504a2f05fbcaf8563b51602569a3313d861d4d1178b9 2012-06-28 23:10:16 ....A 319488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5c9bf9b1f40bf9d3e143bc3b88a2c52dae4b2b492736a74d5545cf3650205c9 2012-06-28 23:10:16 ....A 918016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5ed3aa6dde9411b97a10373abc44bb0e416e3f0af99c0d7734c7c27e13fba4a 2012-06-28 21:39:36 ....A 918797 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5f449618d775caf50ae03642d39c288136aff204f2fa24d9489bfaf5834d16e 2012-06-28 23:10:18 ....A 4423460 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b5ffc94ed5861d2b00f37cd9c0dd683c7a21f9287dcd9ead48938bf019bbcfff 2012-06-28 23:10:18 ....A 87040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b600d77dad6e6251b2a5170f3a2cb2d7333e4ae1927a13146f4af167061dcefc 2012-06-28 23:10:18 ....A 442378 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6092d29c16865d499156193e1cc0bd325f3c39a89580edb567293e856bcde85 2012-06-28 23:10:18 ....A 346633 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b60afa47170efa72089e8304e637a5693dfdd4f88e46eb72f3dd9e4e39b5af21 2012-06-28 23:10:20 ....A 392704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b60dccee287535ddada57016246ac13bef04d16e24ce7a90d81a201098d2f818 2012-06-28 23:10:20 ....A 1108992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b612eff42c22d51cc1e989a5f17a713ea95dc35b714eb08151b42765e56d17d8 2012-06-28 23:10:20 ....A 3245056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6136933117e25a6f745b9e3a3127ea9be5ce609a217b18bb88e30954fbf5f62 2012-06-28 22:17:26 ....A 440320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b617c32d55cf46e32c74957df642a7100040c2e4e3401fa96dfa0fcfba9405e1 2012-06-28 22:34:24 ....A 536576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b61e5b3b44d88f1c00129a6b63dd001fa6dfb51d527f2ff490be0c529b477717 2012-06-28 23:36:14 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b61fc42e207fb42d4f8bb96902715726f50a045633c283079028d0496e3864cd 2012-06-28 23:10:22 ....A 625664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b62e4502d0515201bca6d2588e04ae6e30f453788e89a14ff7345aeb6c53f00b 2012-06-28 22:01:16 ....A 148530 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b62eccbfa6aee02a66688611c4bd9f6b7742066f0458982b31fa1f6144f9c1a9 2012-06-28 23:10:22 ....A 1074688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6354410166fd5e3c25fa3249eac22ba00a18995eaff7aaaae78b62317e7085c 2012-06-28 21:03:12 ....A 444435 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b636f7089b9688d108d9f79d9ef0124a156c78425d0be19a507bb1db70583e9e 2012-06-28 23:10:22 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b63ac9016a77983526c66afcef935716b9cf2a8939c5f15019db2f2df3812439 2012-06-28 23:10:22 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b63b9c74c3937c03f420cac547d548529f69849a546e29c07a643c88cd7c19cb 2012-06-28 23:36:16 ....A 3479552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b63cd19f4c9f39e523076dcfff7ff9b0b3a87aa81b38fc03137f045000c44c84 2012-06-28 23:10:22 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b63dedc3ca4d37d0d8465405a6bf1731166df9fbc6e2bd438635c7f0a594ff74 2012-06-28 23:10:22 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b641bc816ab6164a8d6fc6ca417c03b2c2cfd75a29fccc058d4c7e7144a5614a 2012-06-28 23:36:16 ....A 916480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b64862d193adf28c1845c64f2afbaf9a618620df4cbff4de734977736c33537d 2012-06-28 23:10:22 ....A 472064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6490c80557258a77594ff1eb1d9e3406e0648c28af9ef879c3c747971323707 2012-06-28 23:10:22 ....A 171875 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b64a22aaacc7463cb26624aeefaa907690254154aed82fb217ab47fdd9c9d347 2012-06-28 20:58:30 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b64a7c912c86328ecbe22ebc0d23ec926f712d2417932a65d3776990683e42ec 2012-06-28 23:10:22 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b64ef76e0c700e142f87f5bcc3a950226b88aef488adc980ffd7237b286796a5 2012-06-28 23:10:24 ....A 614400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b658e96d84d74c46f4782ee8902750996b0f706c4b8aee9b79c0f928ee147bc9 2012-06-28 23:10:24 ....A 369664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b66c48a16c37db343ebcaf69e5056de5f5cc2a2105ce1b1dbc4a4f971f5d78f5 2012-06-28 23:10:24 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b67118e2435e1e7cd3390de5f75346763d668f546d4e85620076610346953c2d 2012-06-28 23:10:24 ....A 7936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6787f1a31ff28494120aa771ef6d27a8ee4399e576c1d3c7155c9b658b37bf6 2012-06-28 23:36:16 ....A 592309 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6799c0b2c8ca23c8d24708dfc4314ecb853d6bd272ddbfc9b5f0aca1c51739c 2012-06-28 21:03:40 ....A 58386 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b67ab64c8d3d602d32363b7888fe2e502d54c5fd2c4e6a819063bee9aa1dfdc0 2012-06-28 23:10:24 ....A 37892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b67d9e5d9e407d28a0eb700c658528f47cdd3b426a126e8ab250ab9e08c88314 2012-06-28 23:10:24 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b68316a3cb6ef94e54c707547efca22dc784d2f390046e3b0001b02e341019d2 2012-06-28 23:10:24 ....A 1032192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6838fbca0fa55fc732cf41db8b9929e2a294708e9722df39567035bcec2bc10 2012-06-28 23:10:24 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b68ad8f83c94c535faeb05b4044385c52caab7f572d071edd1cb7014f83ba5d1 2012-06-28 22:25:38 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b68bd5bbe908e670d2f04003d248a65f79be0bda82d9e59f787a6ca14e9c38ce 2012-06-28 23:36:16 ....A 774353 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b68cb4fe28fdbb7856ded9ff000a66d24fa721bf8351e391cafceb61f378c7e0 2012-06-28 22:20:54 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b68ddc82a83e5301d14e7efb5b3b6f0a8b72da65f97eb2a49ab976956c62cc9d 2012-06-28 23:10:24 ....A 184832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b68e3a78a92733033dc118e53fd7d3064f661ede779ed15c9f522248803dd36f 2012-06-28 23:10:24 ....A 32939 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6901c634fd1dfe2f1d73408c51d869c61d94f5f19ddd60453c0dd4420adb971 2012-06-28 23:36:16 ....A 2587 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6928899cea6021ae9651656ffe42c86d29ef72238768d74fc7b8acf5c3f5083 2012-06-28 23:10:26 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6a45eb6933181d78ead6726d33d7d562955bb35badeda3b598aeb415b1fa853 2012-06-28 23:10:26 ....A 438272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6ab1d0710fbeb2d259154effdd4f12ddc15008a860770ae82243fea3ee89e44 2012-06-28 23:10:26 ....A 1843200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6af1bdfe83c8901a17be9b3a1f5daa2b2cab8965b001e81470feb093e79f1a2 2012-06-28 23:36:18 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6b478adccacbe96c2ab19b22dbae4111f2d01ae0443d4e7bba1685ead861060 2012-06-28 23:10:26 ....A 933888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6b9119d0a8494aa6caa55db7affed1cca7a0b3efa10da17017c609549f5ce8f 2012-06-28 23:10:26 ....A 757248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6b94afbd06323da3a73ef50e25d49b00e5b5268884ecf29099cb88817f03e35 2012-06-28 23:36:18 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6bb145bb2a15f8910fdc88567fa98449a45c06dfda0dada9d6f81d30a47e415 2012-06-28 23:10:26 ....A 645632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6bb429d9f87858815c8b157338039513603b2ba5dc30b4f55ce55628edaf68b 2012-06-28 23:10:26 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6bcc78616d176e1af98048a10e2e3d8bb0819d148f3f8cccad7ab8a6437d116 2012-06-28 23:10:26 ....A 315427 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6bf0363355eb701c225eb0e7e72793906977526393301b4b2941b56208e7a3b 2012-06-28 23:10:26 ....A 368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6ce734a62dd40addca00da120165329caecc692bdf259085ad0427a4e87c60e 2012-06-28 23:10:28 ....A 151728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6cf2bdadd6ee76cd030ca2bbc24b00901398d1e37e1790c21d6933960b402d9 2012-06-28 23:36:18 ....A 10352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6cfc482abb77b909983d766feb0c4adf757375b4bb25bc58ee0cdfff0625fb5 2012-06-28 21:45:54 ....A 45960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6d9bd648b2680a51b768609b5d972fc09a4a34419b4ee5c97d5c7011cef9cff 2012-06-28 23:10:28 ....A 116224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6e637a1d27558ae87339ff7bccd36a74c79c32917e55206bf091677274160dc 2012-06-28 22:25:54 ....A 95412 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6ee0e399c18f7327c46959d69965d2ab5fe71a79cdc965c112195e186dd0af5 2012-06-28 23:10:28 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6f2cfac1da6502d9b660a3eaa2136e5457632d63b472c0106d9c6695b0ab892 2012-06-28 23:10:28 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6f65d71710a204824965d8af91750e77bb944eca40a00ff29a82c6e3fc36746 2012-06-28 23:10:28 ....A 105984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6f9329f9c7f6bd1ba4169def7901f3b5f7625787e17cdcb096b21f56ccb4c48 2012-06-28 23:10:28 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b6f9e88ba7174211b884f671a292ce96696f50d14859b12bfd785c1c5e200230 2012-06-28 23:10:30 ....A 6017052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b70220fe36b238a548120629ee6f2f9da29fa14581b3047ba513726bfdda3e52 2012-06-28 23:10:30 ....A 1708032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b703cb87c7292db1030d6f7f83d8fe3e98f1762026ef1526780477334c3dec69 2012-06-28 23:10:30 ....A 2093056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b70531e9831155c99f531d9f3977e9d8457e9dba5a893f52eae7ee871d192111 2012-06-28 23:36:18 ....A 14098432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b710a325460019c459f5f50635771e84fc54a773da262a0be9f1b23c1a480eb3 2012-06-28 21:04:48 ....A 1078685 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b712ed94539a38cfaf2fd36a709026d5b039c38a8a4a592afb924176d1a802c3 2012-06-28 23:36:18 ....A 84992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b717a1732cf03d9b46026a21ec567918277869a7331ccd88721753263ee7ccf4 2012-06-28 21:47:08 ....A 1351958 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b71d389c468e13156244e85a3adb403571c96202088a57bd07e2c39421ecdab1 2012-06-28 23:10:30 ....A 1241088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b71f7af91612c79d649d5296bb4fda64dc10e8f026f5744761dd6e4168018b3d 2012-06-28 23:36:20 ....A 1855488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7229029915b202632f61726e5bc27f90172c1cceaccef94cd5435b3e90a2587 2012-06-28 23:10:30 ....A 656896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b72768e98eb7516bba47dd47784da41faefa7e09b09486d296e70f46bfa77164 2012-06-28 23:10:30 ....A 78049 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b727a7d8441e4cc530aa0826cba88c2a39ffa03d3b7850f1617006f9f330e5b3 2012-06-28 23:10:30 ....A 398336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b737b5a1ff62307e8bf593151d948857f532235a11ff7ddb92fe0c2068bc9785 2012-06-28 23:10:30 ....A 646144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b739f5e08f1976fc7e3de71963fc574a5adddde5eb6b6a783587c1b7b03c3e37 2012-06-28 23:10:32 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b740a1c70e3d5a0c3940d064ab105dc86c83cd5b66788648d3d104a57a577f41 2012-06-28 23:10:32 ....A 136704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b750e3ac8efd14ef85007e8478f00fc28933e3351a523ab66adf5174d0373ccc 2012-06-28 22:25:24 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b755e602642653025dc60a4bb77990c05703cd6ab757cc242a9089d5b0686f83 2012-06-28 23:10:32 ....A 130560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b758feb144802340215d21cef1887db0342683b48368396914269f496f913157 2012-06-28 23:36:20 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b770de092879f81168f80707da6cc2c5a563248450c18dbfb3377efbf768675f 2012-06-28 23:10:34 ....A 1063152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b775b044bbeb755e7a82e10c29ae6c97d0ecbfff48b1e295ebca067514b7a6d3 2012-06-28 23:36:20 ....A 820205 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b77af67030c5507a1374ddbd35c5a6ff00f2826011d48d41d88f9f56eb00e7de 2012-06-28 23:10:34 ....A 601600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b77d851e65975663bd0cd8ff981de3cd4088f3214c7dfd8b1f4fc2e083d09eda 2012-06-28 23:36:20 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7830789c408ac4377fb2dbf3856323c8ffdb36805d8544c224332970eb90636 2012-06-28 23:10:34 ....A 1720320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b786e23f2d42fc2873b26430431a2658891f4fa0a09351335f48cf55772b47db 2012-06-28 23:10:34 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b78b826a58d66439c8e12a14fbc3bdbed2822706a617bea79eccd84ab49c7cf3 2012-06-28 23:10:34 ....A 39136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b79314808d268ff6334b37c8a2b60bafc145b52851eaf04fae1f6e78ac1ed127 2012-06-28 23:10:34 ....A 2318336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7939794ea8de889ce27f7b4400ec210cd98d8dd1502e86e4170b48638a7488b 2012-06-28 23:10:34 ....A 28674 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7a03712d7ca86b40f1d079adb69b45d6fdfbcd2eed7bb09ae4119961bd2a8c6 2012-06-28 22:32:58 ....A 729088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7a0b642ed10b3e8286909aa5bd791bdf4913d379f8553fc8e44959a363a3f98 2012-06-28 23:10:34 ....A 504832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7a327f67900f3e4b8cd98a7529a1542442415878de91a690ec32c12cb5668ae 2012-06-28 22:25:24 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7b2716619caac4275924c64691531ac5acc6f0eee18f495ee2805afb643455a 2012-06-28 23:10:34 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7c065107441de5b8dd6d8cf31f21370ab288e6b20b4e238b1d2073349d76dc5 2012-06-28 23:10:34 ....A 804864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7c1eb813a15bc44157c6e025a00bad971b62b3dc1fa80644b5b4f3b8849048a 2012-06-28 23:36:20 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7c463cf768dbc59f93627b775c9dbfbb8c80153c4b225b0d247b84333b52edd 2012-06-28 23:10:36 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7c61b3616de80e87db99cc17ff5018b823074882ff279da1383d4888f143252 2012-06-28 23:10:36 ....A 399360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7d1e47453a1e765be4c388b22624d708898e15e8c15a2a4ed565fb09333617b 2012-06-28 23:36:22 ....A 3998208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7d605e8b178553834eb5648aad61229fa46c1320aa101e1c4efb1e8ec377fb9 2012-06-28 23:10:36 ....A 283136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7e36c072efa5ac619a0afb6d3a5fcdb1b00b0cef6a638408b45a80742dfa726 2012-06-28 23:10:36 ....A 4272128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7e728fa3b48d136d9009d09428772d805074777283e4df0bd16285a33376f68 2012-06-28 23:10:36 ....A 1827328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7e7a72d32a7aa7362c5599412441e6fb602d750cc7d70bc1ba81e8f9f86f375 2012-06-28 23:10:36 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7eb18f99471a364613511d66be37dc24c7973370fd7171a8d87e73a3431951c 2012-06-28 23:10:36 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7ef9841205157fbebc88c6c91ebe29b864a6a4af78eed8e593f951f772efcc2 2012-06-28 23:10:36 ....A 81508 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7f58c530651995c1f6f215417649e3482b7a01e9de86833d2d2eacea3e691d4 2012-06-28 23:10:36 ....A 973312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7f821bc0c7bf880cb79baa90feaa03028f650ee7361a96c14b7035f091ca8e3 2012-06-28 23:10:36 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7fc179f3e6babf9ed4ea1c71908ba4f69c7ed62640ef3cba908c3c4ac2708b3 2012-06-28 23:10:36 ....A 102912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7fc3afecff9d8bf2e5c031425c98d1eec41482436ebbe1415bbb4bce3e42a86 2012-06-28 23:10:36 ....A 155825 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7fc5849f55f89d11f36ae6d9e15b55ce7a5fe0b6bf231ce7df57b7634d9cc12 2012-06-28 23:36:22 ....A 139776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b7fc5a4529fdef7663dd054a24d294de4b88f767bc89197afd184a37558f8766 2012-06-28 23:10:38 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b802c6ff003c91ff8b0c2834de9b9aa1a20a7047128dcfc78c85c95fd5cada36 2012-06-28 23:10:38 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b806fccf8c30da3f541362f48229bede634c1e4f367b41ab676990aea4054787 2012-06-28 21:58:18 ....A 586240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b80dda74c6f7170fbfc69a43df59b3a675e2b324044ebb770b80b697116128ae 2012-06-28 23:10:38 ....A 802304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b80f5ae9dd53ed22f00db7f09e0fecba86f0d009269cb70bd3bd1e3fc27bc350 2012-06-28 23:10:38 ....A 10446848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b81441d5c854a78b6686466d981f6cbc799f1e84b5850d8b317f8ca90b56b484 2012-06-28 23:10:38 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b819ba57c3ea35c74ca474f401f19be771b6e677615252b6f9ab1ffe5ff93c22 2012-06-28 23:10:40 ....A 3152560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b81f068a7557f21d9f462bb0d4c148341602e508649e4d58375366fb0844fc01 2012-06-28 23:10:40 ....A 171914 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b82fc027cfa9327ef66edd4ddfae550e64ca54567430228d6e6cc82cb610c3ac 2012-06-28 23:10:40 ....A 415744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b83813264cd98e34171c5dad5209fb36e74f5c798536d4d697d171dbedfc0fb4 2012-06-28 23:10:40 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8390c3e88c5c716ee85d2f5d5669a2affba236c339913a869a10cd59b3e2a8d 2012-06-28 23:10:40 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b83a1bc723a6d850cf6908d28c3d9e803b4470d69fe3da7aa38f2ed0551cd87c 2012-06-28 23:36:22 ....A 32947 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b83d2435bf82130f4cd329ab5610e155ffac04e4099cf0b0679a38a3b917eb07 2012-06-28 23:36:24 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b84245e25e086cefd801da6333d3c572f15968bbfa1af4037be3e8607fce3008 2012-06-28 23:10:40 ....A 302661 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b848ae4dc89a91eed6c3789f4533255803e70cd6c5821cd48c9675c1e419d138 2012-06-28 23:10:40 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b85223d564b0cf33963028da218cefae37a09f351b36ea684a17a1cde2997e59 2012-06-28 23:10:40 ....A 475985 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b852f2153d3b6e3a4957f63d508c963cb4f8117cd73623309dcace8b00685269 2012-06-28 23:10:40 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b85459424497a71328942c21af431f69af4db5a64734f9fecd933404610d402e 2012-06-28 23:10:42 ....A 287185 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b86849058217870ee0fb3c89d974c395eca47546bde38d29c11621ecbd47711f 2012-06-28 23:10:42 ....A 2524736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b86c26bb5c93f82c114bd423a21368b3663b6746c9dc49c91efaec307d81f02a 2012-06-28 20:52:16 ....A 954368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8716c5ea3ab1a89cd976d133ae5e981e3270298d42b570ed034f974e3ab8008 2012-06-28 23:10:42 ....A 43056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8793d6187008bdb8283a1353842afaf9cccea7e0dfc3ceafa9d982d7feaff57 2012-06-28 23:10:42 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8841dc83c38216bb860495ba700b99747bfd12963cd661514281d5f11ddd6f4 2012-06-28 22:05:06 ....A 153088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b885574ea18b2c1eb32ef4bd9829ad1dd3b92ff4ad845310273a0e5d1011f526 2012-06-28 23:10:42 ....A 107468 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b88bc31245bd8451509f9653b9c8f89e2693d05e9a03c25dd651e42f8e1d733e 2012-06-28 23:10:44 ....A 69637 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b89d184b10ed557844ee9568ab0d435d3c3aba0e99da6ea458677ac15ba47f8c 2012-06-28 23:10:44 ....A 3149824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8a0ede04080aa962b376fca250dac192ef9a20549720bee89c3ec14e9e2b02f 2012-06-28 21:52:04 ....A 128682 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8b2cb57b48a51a5b73b4e3e245ac621325bd63f9ecec25dc2b19d896dcdf909 2012-06-28 23:10:44 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8b4bdecf8dff2e88f0da58924e1960bd9938eaaab91a59414a19a41edb81471 2012-06-28 23:36:24 ....A 97280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8b874b1999c99e3489d5886d61f5e203296911858939467215eb10e45d29550 2012-06-28 22:23:04 ....A 24912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8b9034e365df1ec0b8ccd7d639346f00012b363ab07e5d12ebab2ec63e73ab6 2012-06-28 23:10:44 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8ba95090346f641c26e02242014e9417155957ebe1fbeeb70f4c0eb7348ac9b 2012-06-28 23:36:26 ....A 376805 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8c531e5d5c867ab2e9f307e152bbfb73d59953cecee1971e440f20bc3df33d3 2012-06-28 23:10:44 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8ce1b609ef58053803573764519c74dab76dd766a80ea2e3d17190a7302fc87 2012-06-28 23:10:44 ....A 1138008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8d324988d255fc1d63647e09d64d2ef626aa0057865d4a0400b3eb4e8ea5ae7 2012-06-28 21:32:44 ....A 566606 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8d72bedd42806303ad1e71999e0e602b505fc8b3fbd26dbae8951c80d31ce19 2012-06-28 23:10:44 ....A 466432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8d7b4c10c5de957929af4946d5b7fb62a0c30214d128ed5d11eb6e65ccfedb0 2012-06-28 21:24:34 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8d8140bef44457bcf29cba8f66c2acf232fc67e991b1c36629e8e2b655f25b0 2012-06-28 23:10:44 ....A 700416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8dd3bbdce90c353df2db34bd20a2261c4df8c53abfdd21d5c7ce22bfdb88a57 2012-06-28 21:50:46 ....A 55808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8e0a893b880f0f0c33993e814a5cc06a73cb1e1b564dc1a270c803b9a43ed67 2012-06-28 23:10:46 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8eb7c349071ba35978e1d98bd057a00e91d05bf147ea317b525c2b2d02b4b50 2012-06-28 23:10:46 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8f64d20060955079493758654faa8ca9994db3a8af508efe3220ba146ae62ad 2012-06-28 23:10:46 ....A 5760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8f7853e8e2099227f7e5f3c5e8010d91c39f7764c348436753ca25bc642dd5c 2012-06-28 23:10:46 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8fdb63fae8018d198d372969d3f55d5df6c2b39c44ea7658cf00abc8581b18d 2012-06-28 23:10:46 ....A 266621 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b8febddedb069ea680d56b3d28f303a0a559ff0c58504ec9489716912f0cc0df 2012-06-28 23:10:46 ....A 2040320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9011bf81537d79c3610ca0d8b148e008e691f774db69b5865bd87c63e4402fc 2012-06-28 21:22:20 ....A 157380 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b903b77d02e961b4828320f6b7f222af13772bc50cc253c2ba36bbb0868e7234 2012-06-28 23:10:46 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b90ed96003b5ae56ddf61dab76ef9e9784d80ad7aa5eb9506e0346c395a5477d 2012-06-28 23:10:46 ....A 681528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b91328b64122fe7d366f6cb445821864539741766874321c865c6f5830fc680d 2012-06-28 23:10:46 ....A 42930 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b913f20bc6ca51ab08ff88a925f6b4314bab45184bd337f83de83e4c0c026d95 2012-06-28 23:36:30 ....A 383488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b919a019d4bc11b98feb73d497a567bd79352b3f99d00f3ba0ad229726188591 2012-06-28 23:36:30 ....A 372769 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9277d7f2aa0a2c3533938b156f29146460877b8bdfa5e242a7623c2b35cd69d 2012-06-28 23:10:48 ....A 680024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b92c35e5aef8a73115eb149123e7e3322c453996b841ce3492d0e9fec69d8611 2012-06-28 23:10:48 ....A 1097692 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b930d945540d2eb7df20b3acfdd68ab22557878441b8541125663ff6e4945f98 2012-06-28 23:10:48 ....A 99987 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b93646836ff30b1f6d3afeb6fe285544cc69687aeb8bdba855d942a0a2133b1a 2012-06-28 23:36:30 ....A 168388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b93807ee37a2a4cced50b4a4bc5f556addc6b500a0ecff8d4da6d88ea3e69223 2012-06-28 22:36:46 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b93b32b6fa14a65e588451cb842ae0794db0f95ce56af199743ef2f20fa44d64 2012-06-28 23:10:48 ....A 1445888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9408426275d5afc2152834897ab9c2f21eed23f26c3a0d5686e87a44b205ba5 2012-06-28 23:10:48 ....A 201816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b941f28a1401954b249c4b8e078f21b6b7d761e3dd5d4bbae111cc265c5e3276 2012-06-28 23:10:48 ....A 524800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9431efe3338cc8075410aa6faa1025256c6aa7c612a457303dd4cf5d595133d 2012-06-28 23:10:48 ....A 26676 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9437aea87ad34d02a5926fe0e7d082186096d4d12481239155c6b9a819a6486 2012-06-28 23:10:48 ....A 1449984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b952796e4b3eb852617b64d6a1d638645f08a2ed72776cb9246c78887d3bb181 2012-06-28 23:36:30 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b963414bd6417a6a1636338749006a8b5d679594c92ccafd8e6d5377bd278b04 2012-06-28 23:36:30 ....A 645120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b970b9e56ef5b89bb5d1494d8a60fba9d8a64919fdfde6a4d79f1bca16c55df1 2012-06-28 23:36:30 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b979928b598bcbeb71f7c92823129d7dfb03c8d8ba4f3fa6bb40002c7c7ed745 2012-06-28 23:10:50 ....A 941056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b981297a4004e6bc6eb8d4a8b617d50c4a938d47da4e96dc778c25b86f581c07 2012-06-28 21:33:58 ....A 1060 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9812b6c45542c89ee30e8e2a488d60fd014654a70498931b63c896d23889093 2012-06-28 23:10:50 ....A 3753961 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b981cf22b2757e39962373cc665e33e33adedbf3bc47bd5b05693ab15e3d5f90 2012-06-28 21:51:24 ....A 415788 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b984bfa780d15faf20e2ca6f68464d94460d02c0281b02316607205a04414333 2012-06-28 22:34:36 ....A 12986 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b984c30054331e0372636128cbd5a47e7e9c94595e631273e39cbab20eccffee 2012-06-28 23:10:50 ....A 62058 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b99126af784fb7d45ba406f819e6a75221027102c7f5b4a45bccf250580000a1 2012-06-28 21:48:44 ....A 234800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9921d1d12fa6df1fe29c6620779ee186e6e5e1ec8842ec02a538cb8066192e1 2012-06-28 23:10:52 ....A 65552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b999344961dc3f49e50a463e3148d2f0ec23e590d0cd8c557035a3e0658b05ee 2012-06-28 23:10:52 ....A 140288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9ac7421ad1abdb154020424df7cac020e5e911e85cad168560f915fc06b7fef 2012-06-28 23:10:52 ....A 2528256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9b15a4d63b03e672b31c04a2d11450e4640ad247944a56bad2a94c99e1fb11d 2012-06-28 23:10:52 ....A 1341229 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9b2aefcef974b86b75779c00833c213d794ff0a9eaa0cf70cb89cf5fb602869 2012-06-28 23:10:52 ....A 790528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9b59d2291d11a5df939b880d1469d73e2463790c21c131dc2e2564222abc916 2012-06-28 23:10:52 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9c0053bf4b1446196080987e052079a04e68d9b00c6e649d35ee33f200df3b6 2012-06-28 23:10:52 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9c1bc2ddbda5464a3382a513aed0ae66afe7cb3b09249ddd2241f274b20cd2c 2012-06-28 23:10:52 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9c2360a130a7fcffd86c4dc449c9192d9884e867f80f5831c05abda14ab1eb8 2012-06-28 23:10:52 ....A 224256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9c2407bfe600fae1056faa2e3a30e37b490fec9a31b8fdd52deed690428df57 2012-06-28 21:01:32 ....A 53144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9c621b5b4eab1554896e5e171db0a792a6874e8609df27e1204d0be51ef74f1 2012-06-28 23:10:52 ....A 1867776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9c714b7894003538eb76afbe522b056f56e67e1960e66015fb8a92e0bb48a1a 2012-06-28 23:10:52 ....A 369447 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9d2eb6b7c3f9a35e78d738ea31e194c8c4ce93c22908fdece0a06aa6db70dd5 2012-06-28 23:10:52 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9d385a2b383fba3afd09fd0ebf9d0a336d5825fb951ea8606671755b358795f 2012-06-28 23:10:52 ....A 356864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9d6033479baece804d1f183bdf6ff7ab769e2ea15657eff521477c77fd09805 2012-06-28 23:10:54 ....A 286208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9df03b4821048f184afbd18bb73986448444dc4e85756c9cfe0402e645a74fc 2012-06-28 23:10:54 ....A 763392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9e5efa8490d0b286a0a0dcfc19f4fce758231142a8a4310140cd41c32c3ce39 2012-06-28 23:10:54 ....A 222108 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9e5f44a91da10d14064905d1214408f268c4c8cbe59ba29587576f6c24832e7 2012-06-28 23:10:54 ....A 601088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9e813da020252e46a4eace4715c43b164c759736a05e5da5f5e7488f2942a27 2012-06-28 23:10:54 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9ea0ff3191b909e9020dd16f167c1c8d2f51b946cfad1ba56304fcec5087e6c 2012-06-28 23:10:54 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9ec1316259f27525379eed080cd0bee936e0a04352d9cf2e3a20dcd081ac583 2012-06-28 23:10:54 ....A 1085440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9f1b597a371b019d9ee0a4543d0aedcbf28c7dbda01b1f7ee23b63fbbca3a73 2012-06-28 23:10:54 ....A 218837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9f59ebf13f4a262ae18263f836f2a8e5d1f1f87a888119f90a8a663688356d8 2012-06-28 23:10:54 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9f823e2d8bf96290b9d5be29a8bcb15139c71a0534aac2d6fc305e9f8d866fb 2012-06-28 23:10:54 ....A 948641 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9fe4817edd5438716f936a794a0611711109a7fe62c5824258e86d030f192a3 2012-06-28 23:10:54 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-b9ff12380341038043167291467ec5aad9840d98f73329f5e4bf023e61fb88df 2012-06-28 23:10:54 ....A 694784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba0921c9ffc4f2cea990a2080652d7eafdb3e3f0aece7c9798d0b18bfc36c437 2012-06-28 22:20:14 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba0cb0b5e6ecf096f2329b3ee9a771794dbef906b617d888b2fed1f11a65d06b 2012-06-28 23:10:54 ....A 238080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba12dfbd8d9029b2f413ec8de84c0b33d3110be39b794ae63cae5515bb9617a1 2012-06-28 23:36:34 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba15b6f865907a2ca5181393443ec975bc752949d98cdb6368667683f4875a45 2012-06-28 23:10:54 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba181bb3261e89f465ba8561deb880e146d5ee05021215703d8a20f29fe670d0 2012-06-28 21:30:40 ....A 73106 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba2147e4d2754c461ade05dba6207d5748ddf1f6a44c439a0523a0fef24c2def 2012-06-28 23:10:56 ....A 157184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba2261de0828bcf1d90abc076effcd0e44b024ef854f453c6fde3feea64f542f 2012-06-28 23:10:56 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba2591a4a69f59d6ec692b3d64b66307a6659f4cce8e6680a232474321885cac 2012-06-28 23:36:34 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba272a46e352b7fc572593d9d6241840c48e7a1402aee7ca2f95137069fe3cdc 2012-06-28 23:36:36 ....A 71255 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba33b53b803f95797119da512d2737afb40526266793569f4aee91a4060d391e 2012-06-28 23:10:56 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba38506def715a7afe1d8f338a2559d24d4a3721e81d6289099505db132176cd 2012-06-28 23:10:56 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba3fea2c262ca93f1cbfbff5a5e0290a85ce33a49ea63541e617e6ebeeee47fd 2012-06-28 21:42:40 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba48cb2573aaf6da7a3ad7dd26cf56a3ed84d9d0681ba014a328bee42087058c 2012-06-28 23:10:56 ....A 25438 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba4e185e16af6e7e11850d640097060bb75f74604dda9d5c8d05722b631b94da 2012-06-28 23:36:36 ....A 122368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba4f7f33dda4400ae85d1aff8b44c83330ab2be9529cb9d067534941eb3009a8 2012-06-28 23:10:56 ....A 28480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba54ff22275d4f73e9affb2b58fabcab35f281b92e9f148338f8d59b6555a995 2012-06-28 23:10:56 ....A 701952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba5a44ecf9c3f691300a2a575e6a8395e8e9fcefaea42c6e5030eed36d57427e 2012-06-28 21:45:34 ....A 936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba60bf97c0e119265689eed7d806610dab23a6ece17c15dca82c71f7822a1207 2012-06-28 23:10:56 ....A 532480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba626c1105f362e6b650f87d7fd25d4d4995969601c287ffebe5b4ca739b2e83 2012-06-28 23:36:36 ....A 224751 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba69246bcd21b3c1d9576f42871578ab6565cfb290df04d84f2c9620df2d7af9 2012-06-28 23:10:56 ....A 7796 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba693f493cc174129f3affcebf2a5c8dfeaa66aa20f773f3d794ab3f71ee77b6 2012-06-28 22:03:28 ....A 75940 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba699d3c634c8fddd53bbe6c95675e0ea2de0b243841be468a0ee60d01f4281d 2012-06-28 23:36:36 ....A 80008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba733f14ab6754e61ee6d7c7471407e27caa9223ea2c678e63ce86f8f25a13c9 2012-06-28 23:10:58 ....A 178173 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba89f43ed8c8d675c808796cd57f8dec642865383025f7b06479f8ee0ca2b875 2012-06-28 23:10:58 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba8b90749d25f5757158eacbd4a6bfa3d66ec8bf2fc96ab1e1d381defadb28ad 2012-06-28 22:00:44 ....A 862556 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba8dd5a95a59d45851fd12e119e784241a2991647dcac0a7ced312697cd58694 2012-06-28 23:10:58 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba8df5fe08fc127392075175414686303e34e01220707660c923993c54cb4e18 2012-06-28 21:10:58 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba93df7db99468b1e203c4c02dca40d6ebb56b2cc5142c3c2421ac1ed838a7f9 2012-06-28 23:10:58 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ba96bc95ae35ec272b6a0fa8abaa884af5e1fac4594126bc17daf5c5a0fdb2ec 2012-06-28 23:36:38 ....A 1986560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-baa7add36fc5bc5a2fcf1109d2a0e85d29572081f3c7833e5a3e6742854a29e2 2012-06-28 23:10:58 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-baa83274d50288545c34cbf50c0af2a5c4dce41ea92ebf46d2fb43cdb6fb4366 2012-06-28 23:11:00 ....A 761344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bac1f4a353644118e0530f93ddf253cfe4973fc0c6fa75b528c93234e78a195c 2012-06-28 23:11:00 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bac46530530c119edf61ff10e81c98f18decc38175a5814e852d9f4fa3647bb9 2012-06-28 23:36:38 ....A 93184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bac6e7041025e4bbddf010b616f27561a852a869799ec7addb52f3da5ac09f83 2012-06-28 23:36:38 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bad1955061d61a00cdfb2f58f954b298568bf774542e5695dbc2984ad3df18a9 2012-06-28 23:11:00 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bad1bb608676436d2b178fa2f0d2b021a1f5e398e37cfd1a49c80c54f5ea8850 2012-06-28 23:11:00 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bae06cee5dd3734aedc41c8f151087970efacf20b594cfe7320c19065e9dd466 2012-06-28 23:11:00 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bae17d3f237302198956a5e3fb2cffabaf58a98656b98eebe1b3e4a387abe9f8 2012-06-28 23:36:38 ....A 1118720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bae38ab789f88d49c2bc55e7d4a0fbaab2caa45d578594c79f4be2f4c1497077 2012-06-28 23:11:00 ....A 897024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-baea623ae05a3ff530c06f0539e97ae67dff37f803ab7e1971a168f2ab8de2bb 2012-06-28 23:11:00 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-baf8afb5ed6834841024034ca5f1e7d2b10b07cd227ca47f78a82b528f4efc37 2012-06-28 23:11:02 ....A 1462272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bafe3b0535e409011d03f3e4bbc34c18e5ae4485e9cd114f0cd865611d180fa6 2012-06-28 23:11:02 ....A 929792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb00245df181962e3f000b70df605429a71cccebf2799872034894a27998a23d 2012-06-28 23:11:02 ....A 315423 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb0ba4ff2bd3122652ba93ee87929a578dce5a458b40b012e355e63a613da924 2012-06-28 23:11:02 ....A 229888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb11d319d61620ec53932868450dac26173e17c40974ca44db1748b30f52e331 2012-06-28 23:11:02 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb24de42e9026e0594ef87335b4cf187c878068ee45e80f45bf0c24ec9cb0691 2012-06-28 23:11:02 ....A 11645 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb2954dfd16f5d1d47e8ebd1f12e2271fa8aa2323853e617ff9771e6db6f6a6e 2012-06-28 21:09:34 ....A 35652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb2e0a3538a89cb948829abf4bb423a2eadb5e20b9e0c3e530bc2b030e22c68b 2012-06-28 22:22:26 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb2e7cdcdf24c19a0c98e0cc0c62c48d657474a548a7b6f5c578e0076244be90 2012-06-28 23:11:02 ....A 467355 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb3102ef7944222c551a9247f23224bb7be3cb5d74ba17d7b4de6cfa455fca2d 2012-06-28 21:50:56 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb349be19b5174d956d9d0befe6d129f43b72c0d949fb2785299fa0ae2049cce 2012-06-28 21:55:08 ....A 99860 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb37f97cdd204fa7be1f85adde23db0bd41f3984296687c10681c0fae2231d89 2012-06-28 23:36:40 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb4433036fd9340647a2f2b83e309c7fc73a84cdf51b1a1c6f460bba22da80a2 2012-06-28 23:36:40 ....A 351232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb4458df619cf69e25f256a41848d7b42037c3b13777d993573a23c5ab360f5c 2012-06-28 23:36:40 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb4ba1686c748ee99cd0651899f95626d4d7c9248939503a7725ebfb03b6dd4b 2012-06-28 23:11:02 ....A 671744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb51349af48e7a8ea46131dbdf2415ad6cefa4a1e5a915cc072a1f4d3cde64c0 2012-06-28 23:11:04 ....A 151040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb658a43ab729d837afe74547c53f21d30cf8fd0d7c5404df5433008386f5a28 2012-06-28 23:11:04 ....A 319523 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb69b0acccd62573c8ad4e690444da5f6c5878fd86a644695e565899c368d89f 2012-06-28 23:11:04 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb6aaf9540e17c8f013a8e386a557a5750570be0462689ede34ff050c5db94b8 2012-06-28 23:11:04 ....A 629430 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb6c7bcf6160b44e91405a0b5a9e19ff63fa5fe31c3736aa803e0743b231dbd3 2012-06-28 23:11:04 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb77fef5474d29b9848393d956729160f858e9def3d91031e5a4c3cf34d4a011 2012-06-28 23:11:04 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb7ce7642f1b1b2602fcb8842ed8007cb9f707ace2971bd93467789fa643e759 2012-06-28 23:11:04 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb84d2586dd1f5d97aa6362900852532851c15c41f15bf94badbcc47b367bfaf 2012-06-28 23:11:04 ....A 148992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb87ae7f7e4d3da7dcaa81c243616103b57777b8990e49fdb467b7da3f5055a5 2012-06-28 23:11:06 ....A 286334 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb911180af80933c67156769e6624849a76a2c3b03ba67c94ce7b71fe632ea24 2012-06-28 23:36:40 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb941ade1626d55bbe6a69262142494ea02bf7dd444a150cb4bdfea4e2e4fc19 2012-06-28 23:11:06 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bb95e14e2a3fa2ee2c894fb5a536abab6da567323f7168185462bcb4a044fb21 2012-06-28 23:11:06 ....A 1388544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bba8b79cee50f18c3fc615b6e4a8a39489d4bdb978027a880fdc98de402b2ed3 2012-06-28 23:11:06 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbb48a27f4c8956fe4911f63c4bc30b7dd7431744ff6c67f82dff024893fe7a3 2012-06-28 23:11:06 ....A 2084352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbb94425a10a45619f2c305faf26aa814b574765ac07865f51968c811a8783c9 2012-06-28 23:11:06 ....A 573440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbbfe2617fd7a109e3b3b2ff458fb034e4fd1a391eef17e5675af9b3e2db2f25 2012-06-28 23:11:06 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbc382417919599003ed12ee11b19d1353d40cc023d16528f39081ac706fc13f 2012-06-28 21:30:20 ....A 200704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbc4a9f88d90b2dfc3ff0abd51291f52b421773044ea6b7f4595316750ce07ed 2012-06-28 23:11:08 ....A 1962272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbc64ff5fc07e9a5e2a5ffa296efa7ba33eb5224eadbcd0ca86e967ab82ca761 2012-06-28 21:18:22 ....A 233570 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbc88d3cc7edfdf5c00ae6ff7b1bd46789bfa32237ce75c87bd30f053f7a4753 2012-06-28 23:36:40 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbd4fba43d3cacdbc7c985cc44ea74ee99711b47041cdbb4d36013c904b7d402 2012-06-28 23:36:42 ....A 570880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbd9abcef39fb5adc14ece2890c6296ea8fbf4361bca8685006a9082a02d709c 2012-06-28 23:11:08 ....A 83456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbdb252bc982dd3c7d387141ba56d7075d4a90426e271fafe19ef96b0836c77c 2012-06-28 23:36:42 ....A 453088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbe931d83687ef29f77311e206ee1a0531cf42b89dfabc6acb747cb810438d40 2012-06-28 22:10:46 ....A 589824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbeb782bd6a287011fb2a5f8c9fca378c8f286a88b00215de34f7518fbaf0137 2012-06-28 23:11:08 ....A 652791 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbedd935c3d0fc267477e1ef8d407296518b11d54cd4ac476bb1dbe0b8a29642 2012-06-28 23:11:08 ....A 251392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbf813245ae8da3202d40a4df65ff81c8addb7839c46e9bfbc454e3dc4d72e5a 2012-06-28 23:11:08 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bbf8e6edbea65ff670a3413ef73dabfc3ad076181345d5840943095e1bfc4e3b 2012-06-28 23:11:08 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc059c2a4061f593d26de522d1f7e66a476089a9f63a51bde4bf3251a75a5716 2012-06-28 23:11:08 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc06e10a5f7073950a542d05a5047e167b3fe6a58204a954c98f8e2337356e84 2012-06-28 23:11:10 ....A 54839 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc13ea335b7a85a49c2604757ded9f351c2cf018fd2b31c8f15fa6791d7d3959 2012-06-28 23:11:10 ....A 454144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc181a84e3fb468d2734aa595d8a117af0fcf749ab1a433566c3a3573bfacea9 2012-06-28 21:34:00 ....A 40252 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc1a62ff93be83ee763dfca251cc7c00ac51fed3ef98d44022921c5c97c2c504 2012-06-28 23:11:10 ....A 52736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc2459ec4364fedb52c2b04a478779139168a83bd61e4be360f12717d238809c 2012-06-28 23:11:10 ....A 164352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc2647e01050d124d5e7124412ae4f4e0630cb8e39cec006d9f199464cdfc8bc 2012-06-28 23:36:44 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc2cf3f9a4ac651a4e77d352f4947c259b5c2b717d9b0807a4a5ddec0c026d72 2012-06-28 23:36:44 ....A 328944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc323c8bc13654f3e3261c7b0b25f2910d02a3d6197ce3ee30ccb0f4ac78e2c8 2012-06-28 23:11:10 ....A 208896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc3b0acd9e1a8d404903deec69c55912c1f8234996ed296e0a1980196458ce9f 2012-06-28 23:11:10 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc4289f330428164ebe6f7288658ad3c3e90f80aa4084c84d09abd053f8da46f 2012-06-28 23:11:10 ....A 465408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc44bd3314c396e7bdae3af2075027a98d5185059db29ce74ee267eb3b3fdbb6 2012-06-28 23:11:10 ....A 425984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc49d371fe3eaa54d96d64e49690dce3e4e04ea5bd3fc9ca6ca71d8923be81b4 2012-06-28 23:11:10 ....A 227455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc4f5ccebd4d67bf764f35e81d42ef16347dae2a8406d9b6f5653a3e70ec1a02 2012-06-28 23:11:10 ....A 67072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc4fd9485b8b9a31b92a518b076562499bc9e99b4be79b3bac35e674b870b5f0 2012-06-28 23:11:10 ....A 224768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc51548d695269ec02423fb51ce2496bb6a87eff5065cfef6df83a73a03ced76 2012-06-28 23:11:12 ....A 417892 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc648c60227d3b6657e0418e7a84f2880b9c1c38b32bc6c23937ce1871fd345e 2012-06-28 23:11:12 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc6600c6dbf9008fec3879324d81db99cde39fd55fc5dccdf003390469b363c8 2012-06-28 23:11:12 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc6bdfd75a0853e0f1dacc0fecc640dcf6fa3c55dfe27d4d32e8e41473ef0c68 2012-06-28 21:20:10 ....A 65135 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc6ff4fe37ac1e88afe7e7244e31c1503aaba317539c2e7fa64745c2288ee6bb 2012-06-28 23:11:12 ....A 1370624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc71a53ff9a25a074d5b9eb3e08abd43a122078982e5133214b2331dd0268954 2012-06-28 23:36:44 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc72afc40abe0ffb9098dcd2983a4ddd8b89dc2098ec5c544332ab78e15235a8 2012-06-28 23:11:12 ....A 55480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc733f5839a80eda6d563e9c408bc9e2c9a877cccefdf4cfdb4ccaa751e1a8d8 2012-06-28 23:36:44 ....A 208900 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc8289540a677d8e683391d3350c4bf33fb32ef556159ee01c483ab0a48efe0e 2012-06-28 23:11:12 ....A 2944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc881eff74da43399d076d3edf65fb3bf9546052aab5eaff0f0a3b72cd0d534e 2012-06-28 23:36:44 ....A 170706 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc8d7d89a784d62aa8c838008d97ec00c2fa8b78dbbeb7fa2a3db6c050b349e1 2012-06-28 23:36:44 ....A 59904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc8f0cb2adc812bdcdff39f02b4a38a4cf3f83b3deee0e11147ebb6544d78e94 2012-06-28 23:36:44 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc8f387b7a2f79e7eed775ff6077c2a56ec7b28b1dce020491ccec51f82a7f06 2012-06-28 23:36:44 ....A 757760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc9119fea33597ee4b5afb4413f78363c3dd901aabddea4aec3e46c7b198a7ea 2012-06-28 21:25:00 ....A 523776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc93e1d9cc4537d3084b7ffcda2d5eeacfc99d6bdab1370b2312d9f93b10931c 2012-06-28 23:36:44 ....A 44819 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc95672f04a88cf219a3a089427b7ca3a8c359c00c9b0cd4e42b9af061036475 2012-06-28 23:11:12 ....A 561664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc977b21d45df6196e9be57b6a9a9e59b47c673b817b1db82d14d58792b7f440 2012-06-28 23:36:44 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bc9906227fee851061b9a6d526e95d8e4c2ca93875df8646714eb28b0fc09375 2012-06-28 23:11:14 ....A 358912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bca299c7bc998822ff44db4376139fd6ce347edeb1d5d6075d5bfef92ce2ab03 2012-06-28 23:11:14 ....A 3575808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcaf76f0ad9ae07d8978aaf3d63e1fc28dacd51b2e281aa0b390faab95a40e99 2012-06-28 23:11:14 ....A 316416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcb1372c826c981e1b1d975a8a0214c433be40a1d276650559996436a98c0092 2012-06-28 23:11:14 ....A 864256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcb78706094738c42c87f35c76d50e2d1b3732a83fb6d047ee094684bb840777 2012-06-28 21:49:44 ....A 714240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcc19df994679238392ff91751ec7a0d80613031179c23db0c2c63d8dd206c3a 2012-06-28 23:11:14 ....A 117813 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bccb9c73146d632f22a9bab8c519d719660a9b24c9316761a353a39c8e8401a4 2012-06-28 23:11:14 ....A 1409024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bccfc9630dc4d7c358b6322b60fca98c1841cdee208314c4fd1146a11aca039d 2012-06-28 23:11:14 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcd005eb3dfd040b3f2fd260bbb155c36aeef36bee32e041b58376448e604d86 2012-06-28 23:11:14 ....A 242142 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcd0feaf41b7d76f8dd1f128b7808b80f84a08345d605f106dc7ae31b3248e20 2012-06-28 23:11:14 ....A 475136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcd6abd191115c3e6116c7462e43f9ce50d181b33359ea7c523b2e53f38dbfcf 2012-06-28 23:36:46 ....A 65869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcdb3eceef30da96925c5ffc9401e41d53d7f3f3d2d01de01c8dd98a82bd1a5f 2012-06-28 21:45:14 ....A 50287 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcdd0726b60784ec4bb0363f09e1a6a66ff3209fc1d715de36ff942cacd1fc3a 2012-06-28 21:23:36 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bce658f51d0afa5bf87b16a335d750b07b661aa89d45b09fff0ce4dacdb31932 2012-06-28 23:11:14 ....A 203790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcecd559fb44e11a8deffca679353c7b67ba758e293b0c25c83067e525bf46dc 2012-06-28 22:24:36 ....A 519037 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcf1e2582482038f8d27bdae3c4fde6b2f6e1a2b261c59d186c05bd495205ed4 2012-06-28 23:11:16 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bcf5c25436e025873650f33a15c2400fdc07d4d977b2279bfa660044f1de3f14 2012-06-28 23:36:48 ....A 13248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd03c99799facda3106987f02a9479962ffb08e42ff05a32249595d3e1c8ec5d 2012-06-28 21:56:14 ....A 36215 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd03eddd50f3fcc0d5ba0cb718d968dd3def8927c398fc10184e4ce1be972fae 2012-06-28 23:11:16 ....A 100988 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd04ecddcf733d501b299afb70a15d2b0265b0c32b9bc66f26602333e66ac768 2012-06-28 22:20:08 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd0b8032448f593345770a3940d32161bd92a66d72198bacf87ca82c67657c62 2012-06-28 23:36:48 ....A 1991680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd17ca618581ff54abd35356c892b207ea0027efef814cf99e6dc177afec295f 2012-06-28 23:11:16 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd19d792c42be8dfcc9100ace87348f1eedcd2baf6d8b3b96c993ab8044c698b 2012-06-28 23:11:16 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd1b5a025c6a10e86bd9a3450448769d4f32ba349d41f33c1430da7bd5a09e30 2012-06-28 23:11:18 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd2eac642915100bdbf9bafb5799177927e8ea4568e17ffdb21ee34ba657591b 2012-06-28 23:36:48 ....A 370176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd32ae1938f4be9cd664c77f1bda18740cbc36f538a6a15b6371a1e52fbf3d12 2012-06-28 23:11:18 ....A 69953 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd36c89109562d94994e7462ba490dcb80078a6bfbc619e63ba7741b6c672400 2012-06-28 23:11:18 ....A 2269184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd3a80b2bf9b55a7398ff44ccb0e6c342dd8b2b6d90441dd972fc86088a2b1cc 2012-06-28 23:11:18 ....A 88576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd3af4ccff3e779d45bccceebfdba07609cefc980be341b863425e1117f3d169 2012-06-28 22:14:56 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd3b299a7fa329c75eb7ffc9c32da93a06f48caf587ed9dc8f049bac1dc19f2e 2012-06-28 22:04:22 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd3e5d9e30641f08b487f1d82fe64c118802abf211bc7a7406458a05d97d3688 2012-06-28 23:36:48 ....A 115012 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd3f4912ad1efee6e6d69a99e4aeb78297fe0b733f47281f9fef4062d1c549dd 2012-06-28 23:11:18 ....A 556563 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd54300f55a252486983f726dbb7c817ddbf4e2e159ea9e935cf4f99a74d06db 2012-06-28 23:11:18 ....A 1355776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd56d2ba11d3536e64ffbfe36f583364358d548b654529f63301632a3ff50e9e 2012-06-28 23:36:48 ....A 66876 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd5b198df246e84dc9aa30d10b2ea8d588d32ec33db1f94bf1958fcbc726288f 2012-06-28 21:05:34 ....A 1438060 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd605627b73acfe0c7223630425ec9d7166c21b1759c372115daf1330881fab0 2012-06-28 23:11:20 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd6148c51a54bb13a991bbc02c97aab44535f1f4fe9a8c9de302c355d2b22178 2012-06-28 23:11:20 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd67ca6b10ff31ae129b696d4769adcac049a32e3f1f5dea987e13cce0b92073 2012-06-28 23:11:20 ....A 120320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd6ae6cc7f60d1038c12c8332a911076da9e2619f6347665b47c98c6c2155ab5 2012-06-28 23:11:20 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd76a90c84d504fdceaa980f035ce1f99b4c05d9423d60171a54b1597d017196 2012-06-28 23:36:50 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd894011bbf55dc5f58d2c3e40a116850711f6a333343a008944ce5c6d810936 2012-06-28 23:11:22 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bd9813ffaf146395b088e25212ba46b98c29a698673a00b3873bacb4b6a041b5 2012-06-28 23:36:50 ....A 394240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdaec9d3bbafbe787ad817bf5f08d375cf8c490673d3e711d1db1bc57ffec80a 2012-06-28 23:11:22 ....A 1615872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdafaf09255f05af898b71982eb8c51b706ffae4e613b4e87c0be0c02f77a2fe 2012-06-28 22:26:16 ....A 615936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdb5fbc3b1ed4c4d5f4249ed7796b8a335faaac76248024dda5d6a0a694e38c8 2012-06-28 23:36:50 ....A 111616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdb838131e0931d02e24069d9496abbb2dcbad8e9eacea50790d2f58c72c7cf1 2012-06-28 23:11:22 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdb9b5e17a0b06d2902fb83142d1757df2c043da7ebfa46dde176a71c52459e9 2012-06-28 23:11:22 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdc22a0518ce0032206a7d119f6a18f55543596f3c13b014793de6229f251c2f 2012-06-28 23:11:22 ....A 466944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdc6a4d178973029a95bb6ce0eb9bebc55a9d74e29f2b32b2a5e74c4ed54e9d6 2012-06-28 23:36:50 ....A 2470 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdce0ce01c2ae05623191bc34671199d3ec4826b38c372179d328f898158c114 2012-06-28 22:11:34 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdd612e90041fa430e774738e9d91450a5480da7af1465e767b9c5d243ed6414 2012-06-28 23:36:54 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdd6fe209a4762709deb883ebf7d39920bc10891f3640df2da2eb8dd5734e742 2012-06-28 23:11:24 ....A 74221 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bddf7c6e2398fd5f2b4bacaf459b2a121ad8fdb32f42a326a8608de9bae73414 2012-06-28 23:11:24 ....A 9661 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bde0397db5273241c1b04a8ef69d4a95418a3d2a94e9ccec263fcf12f88c0591 2012-06-28 23:36:54 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bde254da77777a8e9c831aaa14a8c99192e1821bced4f24c43aa14fc914f7391 2012-06-28 23:11:24 ....A 6296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdedfdcd1f246c2335fca6c64774cde2a4dbd032a393fbed577301acb4a5a373 2012-06-28 23:11:24 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdf69bc925eb575f4275c8d4009bf70bcdd01b1614d58ed6e688d0f948f3f5bc 2012-06-28 23:11:24 ....A 4308 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdf6c416e03056718ef55dc92b218b31dddab1f4e31a106b7684096761de296b 2012-06-28 22:10:54 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bdf76fbac1f81e5c9e4615beae2dd14f5da4b074bfa86694b390f2cd82048bd9 2012-06-28 23:11:24 ....A 36014 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be0140dfbec10ad5de3d561a100db7140c2659d53cf59db850ed6beb63dca944 2012-06-28 21:30:44 ....A 148480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be017b7ed071a6d372ef7220aa7287d8137248d9de39a329130a41ca342293f7 2012-06-28 23:11:24 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be02c312b4f6f32a850be1c56c4c67ffc665355565dc85c83ed0978651d405ef 2012-06-28 23:11:24 ....A 1464320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be038971a5de06179a73fd1ee1f2d4ddfe533777e012c689a0097c51958cce0e 2012-06-28 23:11:24 ....A 7972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be03a0c7b3d90627cce99cbfeeceeb32ed47286cd0a77c47b353342ecc9c6878 2012-06-28 22:06:26 ....A 72552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be06125f04e890dc0cdd054e8e27d3fb947894bafe9977ac735e99c29d78ef80 2012-06-28 21:48:02 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be07a927e39f2a59080a882743a6847882484f52396caca6566a253c4006071b 2012-06-28 23:11:24 ....A 229376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be08596f64ec4499bbdb1739336d7e42874519f0971fafbfd825c6c567f8db47 2012-06-28 23:36:54 ....A 2630656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be08bcadc267decfff4b515a47c9fcd9e4b8696fc96ec66914d7bcafc1f7f728 2012-06-28 23:36:54 ....A 77840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be1033bfeebb20d55f82aa27afb2ae34dafa6dc3cc2d1f4562d12e27e2987824 2012-06-28 22:30:10 ....A 112601 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be13d3edb98531f2c41ca888aa944dfc93cd2c96be647731e4e85e645c6df857 2012-06-28 23:11:24 ....A 161864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be155b7192d8999727aa8066a6d5844fb8004beff6c499f0bcc68d574dfaae11 2012-06-28 23:11:24 ....A 460800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be188a6ecf7d4049d47b1b371b0ff9f61e35e25b37d6f9bad079d50f8e1ab3d3 2012-06-28 23:11:26 ....A 166400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be19c6642aa6a6b3ece4c4da934f49b7f65db93ec6f2b31cf899d555e7ed512f 2012-06-28 21:30:08 ....A 416846 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be3a8edc7fa726270f27bccf37ad8b4f06451f6cf14542e7f02f6133b830b229 2012-06-28 23:36:54 ....A 712464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be3c10895c251fb13ddd303f9bc42e41bc5157c2db015f9d299b254b47a38872 2012-06-28 23:11:26 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be47ae2be60eb2e14a5674ed03d72bab55835f65e4ed120d7471f40efb7424c5 2012-06-28 21:38:54 ....A 129279 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be49e556a3dfa682812ddb30f576e65d7d3a0248400e01fe75f323c24270568d 2012-06-28 23:36:56 ....A 704512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be55ee09fcfd9d8599f9526f7c234530b960b6d9e8187b1c6818767f4a5fadc0 2012-06-28 23:11:26 ....A 787968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be5bbc3864a9b797efeeea7ef54f784eb594a8888ac63a034dd87eac970ce392 2012-06-28 23:36:56 ....A 5136384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be61d2307877cf53fde6ceb31a14f8bd6a15400ad9f6320762661f2be880956a 2012-06-28 23:11:26 ....A 737280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be68d7a2fc8bfed3e722883be3a8cb76fa86dcca04cd79eff3737fd523982930 2012-06-28 23:36:56 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be6fad8118ee25ce9c7ecd5cd4479a1620c66661ff6bfef02b7cf62d6866f6f0 2012-06-28 23:11:26 ....A 476672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be7b6cff527afb3f29ce3985f722c5212ae674d9514a85650d29810025376916 2012-06-28 23:11:26 ....A 100560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be83830a99aa44d4af35260edb8175aa61c28d0cbe0342567a4607c48da1634e 2012-06-28 23:11:28 ....A 924672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be8e582fd814970f3fc6604ee87dc7c97691d0ceb72be4bcdebe42a2c37ee195 2012-06-28 22:34:28 ....A 144564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be92ba8724a9125768aa394815ac59443c41dfaa5abc7fa6de8b77b8483b5580 2012-06-28 21:39:20 ....A 173056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-be999afa085e3b36ebebbdbf9d170d270375d9cbe10e43a7af9534733b3f99e2 2012-06-28 23:36:56 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-beab961ef5f128c0fc3ddb38a10cbd12c3b75d3bbfd969768661b7ccab0e3f07 2012-06-28 21:23:44 ....A 754176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-beac8b510d70ad4b34df4bf510983329f349f2ea0f195a3a1dc3dfc11f6b153c 2012-06-28 23:11:28 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bebd39afe59f09e17ee8e40c627d4497c7e741f7ad496d5ede54a7039aeddbd1 2012-06-28 23:11:30 ....A 1062912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bed5e4acc6570a8c47094e7d7f4bc2b6f02624cbcfe61408ff245ef76f0fa139 2012-06-28 23:36:56 ....A 1351734 Virusshare.00006/UDS-DangerousObject.Multi.Generic-beda3abc2855c16402ebfc48b45eb9e8fd776fda5b4ea24bcc955b6d4322d8f5 2012-06-28 23:11:30 ....A 778240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bedf69a0d15e8b2b7478aef7537d230f6f5af0ef07be09c9de5664b80944bb6c 2012-06-28 23:36:56 ....A 113386 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bee570649b1a9ad1dac033832a8e411380ee64e5652dd47ee60ce35ded82d047 2012-06-28 23:11:30 ....A 746154 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bee5bb39d927823ef89c42006821099f909af344226d822baa2ebef84537ffd4 2012-06-28 23:11:30 ....A 1668608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bee9d74f4c07ac93cb1e1013ff99e4163c425557fe3bf0672ef84425a097d2bc 2012-06-28 23:11:30 ....A 453632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-beec05b0facd948438973618ee825ea0f42b0ba83ea1433964e34dfb67c22155 2012-06-28 22:14:16 ....A 5541 Virusshare.00006/UDS-DangerousObject.Multi.Generic-beee99b2e821e7751cd71b1b0dc1f8ceb6068314f00933799270bedc86d3aab1 2012-06-28 23:11:30 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bef99565f87b9f2467c8d44cc710526f0de30b7e1392b624d44a481745ff424a 2012-06-28 23:11:30 ....A 4070 Virusshare.00006/UDS-DangerousObject.Multi.Generic-befc96810dc084dd3491f3a3bd148d2bf3586b32008f9f2a5cec94323726617d 2012-06-28 23:11:30 ....A 787160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf02495454b1ef0ace515ae851217b31ad4aa20a7d9db6b5d36f96d6729c787b 2012-06-28 23:36:56 ....A 97108 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf02b6d5276b586c03c1afd16d19c6abb12a08e58a50124986489587685b6614 2012-06-28 23:36:58 ....A 898855 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf0a4eca9907561f237148b53c359f99625c817af5ee38fe1e54e6aff7965f2d 2012-06-28 23:11:30 ....A 244180 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf0aee541c79b8468e9d699eeae1d08bffaabc74c5ff96c45a0b0f21644b8998 2012-06-28 22:29:52 ....A 203292 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf113cb0fe36fc420101b9102a0ab1b3b3268a3628527e07b511e341589d86d2 2012-06-28 23:11:30 ....A 9788928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf1325f5b1e4e2d988dcd15cbcde8be353edffcfa43f230ffc453f40d8aac25b 2012-06-28 23:11:32 ....A 619008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf170d721eba6e34ba9b130a6375be35c7cd5d8290774dd162ce2ccbeba164cb 2012-06-28 23:11:32 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf1965e1a0119787fe28573110872cdd8cb8b6b96db99201245be69e31eb7381 2012-06-28 23:11:32 ....A 153600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf23bcea52f0e6294f8a586a8035372e043aa00e53976e96dcea48ba941d8d39 2012-06-28 21:00:54 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf24c20259fb3a617acea31cbbb10c64e504dae5a4396b721c01d6a677e8857c 2012-06-28 23:11:32 ....A 603648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf30fbfa8f53365ab473b31fb38551b3541334745aefbae0f143091e50e6f74e 2012-06-28 23:11:34 ....A 176128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf3914d999b0592fd55a5c61627165d73a4e560f512ea0e29cc1fdd0a1f880c9 2012-06-28 23:11:34 ....A 43604 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf3dbf6bd818055c469eb0012a9b069c658045ab4d0532769cdc38dadf202a3e 2012-06-28 23:36:58 ....A 166912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf488b8213f382edf6e456476c3306ea5a310ee03b9c970f80457b4f66edd997 2012-06-28 23:36:58 ....A 774176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf4b5d086184439a24da80e235b01230e1ac2cb14305fce17de987aef33ea87d 2012-06-28 23:11:34 ....A 601600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf51e1db08a21a14eca606f47dd5108bfddd6472d24ff607d52eea38826a06a9 2012-06-28 23:11:34 ....A 93828 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf597847e7a36ae88b918908a21565bc0999d9a405e5e20511eae6ed64af21af 2012-06-28 23:37:00 ....A 190976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf62874ce8d02bff6637d55af8f80bd25636e94bb27dadb8f9d01a9e33049cbe 2012-06-28 23:37:00 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf68445bca4858205ae850bda1fdb5e2918c2ed9e4d63efdcbc71eef42279b20 2012-06-28 23:11:36 ....A 5503488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf7b5e7900aeb052b265829bf0368295a119415059fa7f6744a26967c4222898 2012-06-28 23:11:36 ....A 266240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf7ca5392258eeb44b990500fb4a311c8bdd35f812285df92f932b2829901a34 2012-06-28 23:11:36 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf87ff58d08280ee4cf74c6b2a14a355bf37efe01e9efac183aeef875ab61d03 2012-06-28 23:11:36 ....A 112640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf8e5fc06017ade2d5b0772dc577cd2e2308ee338019afe6e43c477e3ae99c15 2012-06-28 23:11:36 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bf9dea62659d18e932a0b5a819f5a79665b1d365a487eada40b8cf90f1f86787 2012-06-28 23:11:36 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfa0ce3eeefb5d8e11ad3bd88954ce426747c28b27fdc1faf8c1038220c97276 2012-06-28 23:11:36 ....A 200704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfa9cb14ce540aae2f1bcdbeeef6da71bccfb8511a2b4fbcbcba2889cf51bc6d 2012-06-28 23:11:36 ....A 385024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfad546cd11c5052b8a0bc016d43a6c6400371aa00dc64528ce50487c7678473 2012-06-28 23:37:00 ....A 851968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfafc48783bf9212fe1e847ed79eb165de4ee52d639ecd997fdf7201d4aedd42 2012-06-28 23:11:38 ....A 95504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfb88d6016d2a53e9b7e72c5a694f4be50100ffa836783e205fc3eea8ebf8677 2012-06-28 21:05:42 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfc407be1a882985571ed727f6a6f7bf5e549bef6e3ed0f86fb0cf7aaf4516d1 2012-06-28 23:11:38 ....A 100352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfca9864c32f03aa316d75c94b45eac5b439e04d67e887a2869f51aa3a2d8c5e 2012-06-28 23:37:00 ....A 414656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfcf3d80104e23ea6e24162cfd8cd0a33e952426ed5b4acd82b17b4590a2ca06 2012-06-28 23:11:38 ....A 532568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfd1dd78ba995d9d918d20ba88d8ac378cbbcdf0a31da7e28344bf3aabf344eb 2012-06-28 23:11:38 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfd3fcca447da0646da2e1bc8b207b13cfc672725739cd4ada90affc89ff2a3b 2012-06-28 23:37:00 ....A 662016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfd7e4f75c2b7ef4fcb37460a8ababbdd01ced96c0cd2716bc07adf564c6dc94 2012-06-28 23:11:38 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfd90b01d9ba401b2892c6d6ab8890e11b003fdf04b44b98d89b90a94400abed 2012-06-28 23:37:00 ....A 976403 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfda7e9efb1fe3cfda5b738e7e7d1b8562fc775a834bbaca70597c32e05fd521 2012-06-28 23:11:38 ....A 217600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfdd3d46008e525888398ebf2420d870f68daf9e598bfbd65384e0ed808169f9 2012-06-28 21:10:16 ....A 270981 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfde4ae556da42eb0d834e53bbfad992a5aa1f9244fcaf6e61f0fc8da9e17768 2012-06-28 23:37:02 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfdfb3b5424a27a7efce2382970374a6c57bb22e0a1f2b8f34da390b90e9037a 2012-06-28 23:11:38 ....A 2809856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfe1955289a9dde89b04b5b885489b9882bc86b6af7214ff78055b5664e24bf5 2012-06-28 20:54:36 ....A 93184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bfe26982c4f9abd91898f795cfbae3ae8157d401141e89aae52e4b39cfb0c70c 2012-06-28 23:11:40 ....A 512512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bff0aa71e37312f4df2f83438b14da46c3c86879f3dc85ac928aca5b8d6049be 2012-06-28 23:11:40 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-bffe44eafc38e662bd78afb735eb5bdfb22b64901de86a8415de5845a6b35461 2012-06-28 23:37:04 ....A 765424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c003cde0ac4b36be51108f4b251d0a0756699facb4a4edf691fc7aec263080ae 2012-06-28 23:11:40 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0163ae4c55ee0baa6c77432c4ff4326c1a66353890607148b2033f36e82340b 2012-06-28 23:11:40 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0173aba5680e09c3d7289d8ad6b9d2bc67ca01b703bfdb207951805906e0b72 2012-06-28 23:11:40 ....A 463360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c01d11c2f3cdc2f4c61acf87db77effb7f54f836fb95dd6b76073db59f703e5e 2012-06-28 23:11:40 ....A 330752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0286a01b6090c6be75c9550d8800e5c45366da3ec64c0cfba2522f2666cdc0f 2012-06-28 23:37:04 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c029e65374d5947d1b939c1309fc45501e6c5e848a690080132ec430518682d9 2012-06-28 23:11:42 ....A 403668 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0338999d2576decfeb97717ad87dd2ca7641efd54915e28402cdcca6049c437 2012-06-28 23:11:42 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c035ad7c63893fb3c88de20a751870ca218aaada1a508454f5f234697e7cfb39 2012-06-28 23:37:04 ....A 168416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0360ae39513ffd43f64438c6b0c606ca9db80cb20a9a5428278199ac4c51fc1 2012-06-28 23:11:42 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c037a43629ee632e7356e2482af0f155a421b48739067bca21a8466d02d9840f 2012-06-28 23:11:42 ....A 368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c04a33f51d634fdf5c78ce28aafed865c204d1a606e42c8c8a853bb723e1862a 2012-06-28 23:37:04 ....A 864256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c04ed1ceb77f9fc2f7e33f5726bb72ded31026f3cebe0f8bd7f5bf72bd2220a2 2012-06-28 23:37:04 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c054015e9a687e4dc685f22e564efb145e5bf8cb92969da784feee00b9ee39cb 2012-06-28 23:37:04 ....A 597504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c05712998e782668349715731808da49a64c7aa2b3047513c9694c8375c003c0 2012-06-28 23:11:44 ....A 440832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c065dcdca3862ab5fed455ac9cf94b59ee1b91f10851aaead625bbc7999816b1 2012-06-28 23:11:44 ....A 77840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c06996262d4f5c65d185120175655b2733d0c031598218f00acaae2ef7cb7f51 2012-06-28 23:37:04 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c06aa35dc51c17169a01d2104da419288069d24ae083e62432f8dc16fec96179 2012-06-28 23:37:06 ....A 1880064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c088c01cda7511de894963ea0b7fd64132622a8b845590433a21ccef144e46a3 2012-06-28 23:11:44 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c08ad7575763511e75b49b0af1783618b798fea755a414474d7bd6eab853fd06 2012-06-28 23:11:44 ....A 648733 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c098e6da76e31edc03ab111ab3c9c10ce24035c4fc203095e4d1e5f6366c0cc3 2012-06-28 23:11:44 ....A 600576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0a6bac4b33e2a002550da84784244fa2d18ecdcef13f8d125ddfc95dc22c134 2012-06-28 21:31:28 ....A 160436 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0a8d689eb35b14300d849eedd0afbdf6ff1097dbac0ed6ad14701d47ffbb32d 2012-06-28 23:11:44 ....A 14111 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0aace3d2b223ae13d363b6fa3d3125151ed0fb3a30e0d41e1c1d87ae6023998 2012-06-28 23:11:46 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0ab1b1ed62bdd051502716d62d36ef142103885956b8c17d9ef88882500e9b1 2012-06-28 23:11:46 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0acd8a17e19a35eef8c790ce0d1358f6fd03f4defcba31a35f76e3b940b8b45 2012-06-28 23:11:46 ....A 449536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0ae0a4f7902208613725e9adb26949b0ac41aadff662e19562618026eb916d5 2012-06-28 23:11:46 ....A 494080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0b58121235dc3bd467c41827550cb481e8f594c973b6e49b934f77f638e49f8 2012-06-28 23:11:46 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0b6e27108bcc25b6751c9a4d19f30aa8f19a0a42eeca3360f3c60419eeaaf3a 2012-06-28 23:11:46 ....A 999936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0b9957f41b0d56b6ced66296a246131fb13a34df5bbc6f88601e2af48ca8c47 2012-06-28 22:16:56 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0bdb781dbf9fe5a53ea65bbce99f4fd858f4484d0045ce1701e15da12df8415 2012-06-28 23:11:46 ....A 2514944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0be72dc25bb16705ba28b80c549eac2ff987771e3400304205976488d6fb447 2012-06-28 22:19:26 ....A 801429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0c152c3e2b184438973da9d03a72e7b161de80f9095c2fffeec27f4897d1ed8 2012-06-28 23:37:06 ....A 58276 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0cbbd4741f2f3e43204e06ae2b6c66a43d83ce196c3aab5e9b521409610a17d 2012-06-28 23:11:46 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0ccf8b1a84ddef3312612c71e66d09000c637a7aacec3ea849675c4a39da0fb 2012-06-28 23:11:46 ....A 1150464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0ef9033cfc8a69a27927a0598bd727cb560d8ab5229a270f4827456bd969658 2012-06-28 23:37:06 ....A 229888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0f503215b1d860fb6c1bd7ebc84890dc7dfe72455cb0004cb9503a1b531d471 2012-06-28 23:11:46 ....A 1715200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0f71a352a07512d38fdfd273cb49c4d604f0a6f43ef684803c6a978115d985d 2012-06-28 23:11:48 ....A 385031 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c0ff9fe9409cc04fd4697c69784471e4ba4899eb33b1f46b69e0721d3c52c412 2012-06-28 23:37:10 ....A 2671616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c10c259afc63fec306b6bc4025cd4c928c292839ea3343d2efaae8e3437e4e74 2012-06-28 23:11:50 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c14329eb542bc9156f251826de71545d6515287de19f52e45034a41430171af6 2012-06-28 23:11:50 ....A 115200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c14adce01077a713ec456c105dcbf0a106d2761be7bff169c0c7f2384b9f3b88 2012-06-28 23:37:10 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c14b9ce7d30826cc67d7b41d1ceb2fe8e68cc6486268a459a0405d279a003daf 2012-06-28 23:11:50 ....A 244736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c16f0c3975425c006360e52856908be3e269a188230ac4121bbfbbb93404f5f9 2012-06-28 21:41:34 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1726542818b8bff845f87756d9bd5184a12b40bd3acf57286846281c5238ec6 2012-06-28 23:37:10 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c176e9a577e76a0e16282dde59e6cc0c05c59b86a2d3e3b6d23f76f8dfab62ba 2012-06-28 23:37:10 ....A 381952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c17c2dd8229dd459079c9825e68b9831adc93cc0c63faf21b3261c6786c647cb 2012-06-28 23:11:52 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c18030a54dcd4ff1010277c326269c3632845c429498fc836c0818717047c8df 2012-06-28 23:11:52 ....A 950272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c18537117856d3b801bd5135c70bf6c587d98b8f58a6a76114f442717849fb24 2012-06-28 23:11:54 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c19f92f460041fda49cc8086f8ca4366ca6a8cae4896ecb0b4591cd7a49e9a2b 2012-06-28 23:37:10 ....A 824320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1a28c58ea759f79e201ee3128b8cceb4f8e99cbffdf911a42316f6c03c6aba1 2012-06-28 23:11:54 ....A 207360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1b04f6743306a6ff53c20ad0d752bf66d7f0ce9a5dd58aa73db7e008d5246d6 2012-06-28 23:11:54 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1b935b20fd4d54383107282ee46d50e58dfadf1adaf4672562be0266a68886f 2012-06-28 23:11:54 ....A 671744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1bd4f6776bfc5ff6cab3dcdf8295c1088989cf757228e9548c708375906591c 2012-06-28 23:11:54 ....A 2338816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1bf08ea5df07def6c5b55809f833a20ae1f2e842ae2bf31aeac9340f59aa9df 2012-06-28 23:37:12 ....A 708096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1d1175689b65519d06d8eb21201308df9c8a1ac84f6dfc76e909050ce1f2ab5 2012-06-28 22:34:30 ....A 753664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1d2ee577bf185c171cada745188609a1810aead56a072e27eb525b4744007a7 2012-06-28 23:11:54 ....A 964608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1d76bd085bb6633838c59875a33975d46129ea1370a8488c24ebd4c83f5a671 2012-06-28 23:11:54 ....A 91165 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1de18d1fd347cc7745ef1b738309566e7a42d7fcad0daf9558c67f17fb88af4 2012-06-28 23:37:12 ....A 13952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1e3ef0df3114e75d752193e4f8f69145aa9d24c2556c93eb072bcc07d5c41ce 2012-06-28 22:12:54 ....A 637440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1e58e71eec409b6e3aa7c5fcbb316782bf1cac064f94817b259f96e30ddb1bc 2012-06-28 21:49:54 ....A 312832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c1e64e6692bd588c948ffe6ad42abfaeac62f174c36d2ad4b27468d06d18f299 2012-06-28 23:37:14 ....A 428233 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c204591fa788af6646d385e6ee602d0fde053d1b2e06a611e9fa65f62636d5ad 2012-06-28 23:11:56 ....A 20574 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c20597e191da1e6eac16e290042e837057757f46e5abff821d9e69888bd4768a 2012-06-28 22:14:06 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c20a7fbbc0b2d0a53bc21747e6085d0d380cca350f0146d2476df58519c248be 2012-06-28 23:11:56 ....A 2557130 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c20be7d98bdcf7df6e577f2f3a383a24b69cf4a8ee85213b7b69d05ed9da4961 2012-06-28 22:12:28 ....A 1433072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2141951077afdf23e40d5b34168014901cf59fca8140359663c3ffe379d13d6 2012-06-28 21:29:42 ....A 27247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c215c058169f3bf4317edc5c3855aa99275bd19a015bb0103c16a17bc580d23a 2012-06-28 23:37:14 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c21836bf5d3d10604fe458cd8448258b44aabe809b9ba278b4a0a0a854ade208 2012-06-28 23:11:56 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c21bfa0c35e41a98422ae7cf1f8dd157ae3dafa79af8913513d5c4260c98e475 2012-06-28 23:11:56 ....A 1170944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c21cd98102a96da06e0f040574f3a8ecb7281f101ae59af3120d0b1b53df9710 2012-06-28 21:23:40 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c21fc4c0ae80214a720b2487f14caf88571a067b38e4389550b5fa9e6771fdab 2012-06-28 23:11:56 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c220b47d047f2cf7cd7f39e80711ffd9c8a1d8c499bbd613b6180cee0371b98e 2012-06-28 23:11:56 ....A 2479616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c225c7ca08e24fd79b0e0d038168cc795ccf69ef55c72b56d41452486c5b32d0 2012-06-28 23:11:56 ....A 722131 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c229adadedc731a11f18f55a53f8e1388d84c675ffe5bf853053f2735a6939c4 2012-06-28 23:11:58 ....A 1189376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c22e819a71b39e2d6f16544554659df50c216fe86d10c44739de801cc6901168 2012-06-28 23:11:58 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2359459f0de271012324f16e8a48fe809e554150ed3c076fe3845c410ea1c65 2012-06-28 23:37:14 ....A 727552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c237652dda1fd7353bcce4fb4d3bcc36af9cda174b6819b14077aa0a8c18a29a 2012-06-28 23:11:58 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c240353a45e4d172738bcc6bf32c1fe8bfb4d43ecc84b12fb720c39f2f3e4f06 2012-06-28 23:11:58 ....A 963072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c241360a9b3662113304e3ff2086df101cafc58b3ae8e4b25ca76b954f7d6ab0 2012-06-28 23:37:14 ....A 156160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c246562d445a87510ca922f72562f5643774f534d87150b5ea419f33e152fd10 2012-06-28 23:11:58 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c24c0796eb4bdce79d9c3f7385c48d98ab45f9cbf9c59a24cce4539579bee8f8 2012-06-28 23:11:58 ....A 97792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c251145b1c7378eb27d91fda7423ea2212ae60f02a992f93d33e4143eb755132 2012-06-28 21:34:20 ....A 1296408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2565afc21cbe0e1ba8a5afbe0377597fbf84000a59b726c6414e5ddd99d64a7 2012-06-28 23:11:58 ....A 513536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c25ea79b777fbbe4827fde1e545c7c8c68944d2adb0a27e37b07f300e7ae1cd1 2012-06-28 23:37:14 ....A 100314 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2612f14718c96dfaed81368f508151fab5aeb8eaa96eb8bb3e58bfb8ebfcf10 2012-06-28 23:12:00 ....A 2282840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2685d0f6b379ec672e8412fe3873f2bda0a634ad0925f7cb4f883cdf9cb268b 2012-06-28 23:12:00 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c26a75a6af5f71c2d64de950e92d3a43e36caadb2e18de1254243daa304771d3 2012-06-28 23:12:00 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c26b70dc0ddaf25cd25504b62467029eff7332b573660c9cd8743d1b38d84d9f 2012-06-28 23:12:00 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c26ed66c38192d4b3978a3f733df8c68356e28de98baac8c1ab232c5471ffe06 2012-06-28 23:37:16 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2729de006780cd4a3c14fa0b405a99554517cff3576e7b6d5722b38f6f05553 2012-06-28 23:37:16 ....A 142350 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c27ac86a4089c45f110e360379f39461476e3e74db5a65f1648a43b6291b44af 2012-06-28 23:12:00 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c27c9fea576bcd1f468e1a388bb93270d3054102818ac437cd8971ae1c4994fc 2012-06-28 23:12:00 ....A 210432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c27cdff5b5cbda3d740768caa26d2600c6eaecee8895f51c47f2b82a14efa998 2012-06-28 23:12:00 ....A 39078 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c281342ce901fa9ffc3da16f98697ef010eb35493391eae1d12dedcf60675bce 2012-06-28 23:12:00 ....A 14608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c285bf0c68f6612c983b5fd5e8618831de3cce060797844c96fbc9ca4caee355 2012-06-28 23:12:00 ....A 1404928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c28cfb6d90491cd82a4c6dee602b245eb67ae8c81732d129719793e556ed5f1f 2012-06-28 23:12:00 ....A 826294 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2909fda035a480dcb0d150de3c2ce79419bbc7c8022c5fbd6d8b5b6f5e1576a 2012-06-28 23:12:00 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c29a5b418f97c5508c4aa5261aadb41c2c9a2a9e2bf329a5b1b5a360309ec86c 2012-06-28 21:15:24 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c29b80a283efb9781974fd664fd1e09526f5de3ddc80ffa1b599b60bcb0a4f6f 2012-06-28 21:02:24 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c29c20479d49449f1e9dede7040a7669ac333df29c094f4cec7ea067e9aae95b 2012-06-28 22:33:42 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2a5f5f38a154986fa50098b7b87b1c75944515b03f197839ada76f6ba158b75 2012-06-28 23:12:02 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2a7becebf948755693c2309256603b17283ad821d28d7e3cd92da7651ddbf7f 2012-06-28 23:12:02 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2b07eeac5c12bea2c10797145e9615cbad801a113f4a7c95379b8984722b678 2012-06-28 23:12:02 ....A 138240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2b08a9353fcae1fb3da2af6dcbf35682ffabb8e8fa2ae4ed532425a6c830bf8 2012-06-28 23:12:02 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2b0f2bf1f5f7b1ade8c7e1c1f39fd1b18f2aa17344a5df2e9ed7e0b00b75d9b 2012-06-28 22:16:34 ....A 738919 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2bd127d07b66394ed33070e2d5e0cbe29ab25bbaca8e84044bd011395d21b67 2012-06-28 23:37:20 ....A 113408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2c22b63fab4255f2552998017555d96d7e30f18ba907c77653b5a478e8160ff 2012-06-28 23:12:04 ....A 1032266 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2c7f41cbbdeb82791205a93b2ac101149988dbad86f0e2a004083b8feebca70 2012-06-28 23:37:20 ....A 108032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2d5f75641a204399d019596eead1f6eb828265ca27a56d591fbdb1c867bdb0c 2012-06-28 22:19:38 ....A 1263936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2e2f6cfc6252d811404f0b7cb16b50fc53b6568fa851558bc4410f34a880b54 2012-06-28 23:12:04 ....A 2595840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2e3d98a54aec4e140afd3cd693f89698ee0e5a3702ef445d4d9b5fb04472dc3 2012-06-28 23:12:04 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2e4aca5bcebe34b04b3ec674203d972421cf713d7aca908defb03f9e91e5a08 2012-06-28 21:48:04 ....A 59592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2eff594148b05c0174625e1d7fcf1ede5d6d9d1f307b62afca69e9397d19214 2012-06-28 23:37:20 ....A 586230 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2f0f1d1244d3984d0a5d4cf360fa5b35b0387f1d096eb1f1cf6e27b3c3e0cb4 2012-06-28 23:12:04 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2f264b62213a20367fb8caf5376db1a8468a5bf61ba2fb75f2404137c78f3f5 2012-06-28 23:37:20 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2f27533dff5eaee1d50a5ac8d5e6db3bc88d0adeb8b4a5950812a06df39ce4a 2012-06-28 21:23:54 ....A 166138 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2f2e6573efe32a9567cae3e719b63502b8d0f50b597d954af047106d7af27dc 2012-06-28 23:12:04 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2f7a7d6a965b2b36a829fd9d026811839b07fb587f86af780d177c7705718e9 2012-06-28 21:08:12 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2f9f2869abedb0085762601693289f3753ff2fbb83110443d35992630271dad 2012-06-28 23:12:04 ....A 325632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2fb446e90c0d4680e049d1b9c67f136ec63bb06bdb3b562d21cdfb797bd96ed 2012-06-28 23:12:04 ....A 344486 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c2feba3a727a7510651c55d8ccf818906db84f03ebeb4dfacbecdd2afcd06727 2012-06-28 23:12:06 ....A 9977856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c305ac7ee2fbd6dd106df9e5976c083f08ff0fadeb2b34f19c41370ae2137d00 2012-06-28 22:29:18 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c30ade54b334872c21c53358cd58e41453878db38a0feac822c2d1cb4570126f 2012-06-28 23:12:06 ....A 327680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c31321f06e60cbea806f0eb81b48b2462dd5263cff78fbb6db54ee5b2d20cf7f 2012-06-28 23:12:06 ....A 564736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c31468af7d9b7b837d0923286772c62f62c6283003af4bf847eedf48ffc125c8 2012-06-28 23:37:22 ....A 2630656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c335cd91fb37c02b76b085395789bd94feb5830c27098921687b0721a4428643 2012-06-28 23:37:22 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c341ff082ee4a138ab7edf802bef3cd4a30551cc06b2d36c847d5083e3a103d8 2012-06-28 23:12:08 ....A 45042 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3432ea03de32ddd7df4239fc4f152d448820e2a6264e2d72313c0598a5a5ba2 2012-06-28 23:12:08 ....A 659456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c348763958dbc69aa88a22542e79adedc48de25876e57bdcac73625e9f502638 2012-06-28 23:12:08 ....A 206848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3499a6a0ee664f86a6555f52b6a4abf7e111772c0fcde56c5f52e0fe40a85c0 2012-06-28 23:37:22 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c34db90d5fb6114e22523748481d78ba9cbec988741558133b65008108b0ea9a 2012-06-28 23:12:08 ....A 18560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c35919430033dc1933eed644dbb8a8f80c21c6bc1ce8b7a03c29b3acab85a3e1 2012-06-28 23:37:22 ....A 208896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c35fb9a0bcdd03fb37111708033d8738ab445d64d56e401d15dfebf69e3217bc 2012-06-28 20:53:50 ....A 655360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c368c1de1624e2b8842b2be4236bc3727093f116ccde1776680b612eb537ee66 2012-06-28 21:41:38 ....A 193063 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c36d7a8f16dc251362a4fb6ebbb8018c5d3ab6c63139469a4f7ee5bf3fecfc10 2012-06-28 23:37:24 ....A 247071 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c36ee35508e70c153fed0f708876962724682a3cd3ae05e14ce49750a79507be 2012-06-28 23:12:08 ....A 595968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c36f0d2bc4ebbc0e4b01eb650c45b631854be61f8c8066d00e914d834403b248 2012-06-28 21:13:54 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3746299d120e4d548831c35ac6bbe1bfdfa1a80f576c3e8738996e0085b4f33 2012-06-28 23:12:10 ....A 536064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c378c81d3045015b300a06a4a98162d6eb7acdf1019edd651f11949518ff92f4 2012-06-28 23:12:10 ....A 3815936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c38a4ce1af3f5344096375f7f09b09ca05abc980b177965beed0a1e572665422 2012-06-28 23:12:10 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c38cf36c37e521871ba52cc2a5c944f4a8c3810275dafb8d2ef485945ecc3248 2012-06-28 23:37:24 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3903de4d3e35908b46d9a2c4c2891b8175c1a8263ce412ee729b15017d5b295 2012-06-28 23:12:10 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c39fe529815fc4e85bde0e21cd2246b57c0a0276200f2931a2b6a079f8e03908 2012-06-28 23:12:12 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3b44b89c13d371cdc296bcbf274e9ba50451a897e4916574a4174535b093845 2012-06-28 23:12:12 ....A 637163 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3bb232acaf31d0dfa406bc8d2467d9521cdbb5e3b954a28b315ffa4f6218888 2012-06-28 23:12:12 ....A 277760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3c0ecb2a175c7bd832b356905d723ea9adb77eb615e88a659c496ef7be7d6c2 2012-06-28 23:37:24 ....A 168040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3ce5452c3c56ec714a5b3e781b8df374005cf36c81240c25dd2d82371a00d9e 2012-06-28 23:12:14 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3d61750f118aaf4511389604a889b5d4bb612e152d970d3abd4fc9a135171d7 2012-06-28 23:37:24 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3d7b3888653ce55e156480852d3f523c00119a894e22331d9fbd10be1b3f459 2012-06-28 23:12:14 ....A 534528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3ea33608d3397882501647c61eec5b61e3b0fcc5b687c72588f64bc460b68f4 2012-06-28 22:18:02 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c3f888d2495b2fb44c8799edb10d06e0d06ed9eb8fa3cebc4ca36b7833e19a0e 2012-06-28 23:12:14 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4090b8afd3f192368abf352c8ed66b0d5f1ad93ce4e217fb794169d5dcbcba1 2012-06-28 23:12:14 ....A 442368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c40d2f69d15973c9ad193a23e0735554b51bb9cd114b1a4038ce60a1a5c6c736 2012-06-28 23:12:18 ....A 32808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c427f1c9a4dac1a488c7919f6fda50aef7e958ed74c12e8f0ed9833c4b6b575b 2012-06-28 23:12:18 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4288ff61901f88db50e01e4f9826d372b8b6c805dbbe1d718aa9d4132cbd5ac 2012-06-28 23:12:18 ....A 834048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c42c5da9e7a62d8b445a2c6eeb278b817086b06b37f48df87cde43e798eb6eb9 2012-06-28 23:12:18 ....A 257276 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c43153429eaa25d70250e47dcb7a0813f8ee89add64ad3c468daf022f57d5b0f 2012-06-28 23:37:26 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c43f6c3c29aa1624f17c74964e3afe5c8cca367e5895a7c14bf6aa8338933de3 2012-06-28 22:21:36 ....A 168448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4437b1ad2dedf59a6348947816e66e1f8b058c9101c26ad7e353aed4f3ed235 2012-06-28 23:12:18 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c44384f2bd54e02a15a43a66dcb134f1a142e0ffe783a09babe9fef9882bdea6 2012-06-28 23:12:20 ....A 2651648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c445a412af4769b1a8064c28a7f879e7ac2d4065f4e85c1f7269915ab032a3ae 2012-06-28 23:12:20 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c445c05c0ce572d6cb8b6a8a5cce13127bbac9ae701bac87c569bfa639a08d1d 2012-06-28 23:12:20 ....A 537466 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c44d1dec24179904f3e7ba9c4ab6ae44b3f076cfb0bcb23bd2f75a463da2848b 2012-06-28 23:12:20 ....A 113239 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4556f93ff992ba75859f59ef5c141c69c91d2db218229dce28e05190bf24b49 2012-06-28 23:12:20 ....A 386085 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c457800cfcac316cd1ccde7e3a29e54036ccf6c5f3bef83be43169126dbf43ce 2012-06-28 23:37:26 ....A 45792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c45b14bd596f3b28ccb78d7a4921122243c7d5083072099585c22019cec777ae 2012-06-28 23:37:26 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c45b24aae5a4c39aae3519dfdac4c64559f86b8fbcd2e7ecba53f29e8348e12e 2012-06-28 23:37:26 ....A 587776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c45e35d9eb362a03c711ed28207056098a4e92c0328841329e8e2d97b3e616fc 2012-06-28 23:12:20 ....A 198144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c460d6ad5d0213b9ef923fbbb5ca72bbfad59ea04c97b4b46bddc86d83574f67 2012-06-28 23:12:20 ....A 20528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c464d28be63d5a7b044b765937d38d6142dcbc8a0b3d88562be6c67e49173b51 2012-06-28 23:12:20 ....A 2684416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c465bee16bda98873fd064ae6b4a592fcdeb32c3a4dc3a54937c70b76cedb0df 2012-06-28 23:37:26 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c465e277a59e43f02ec88cd70815b798b91bf98c0ac16f1da40f39bb68a9b3a7 2012-06-28 23:12:24 ....A 921600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4878c11a5f440c37ec4c0b2c7ae448822a281e305a65c4234f8fba86ef5ad6a 2012-06-28 23:12:24 ....A 156160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c489dffb70b835fce6d467c405471c4ced83fb21355d78d78e352f27331a0d14 2012-06-28 23:37:26 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c48a6969d9cb50e3f0ec6e12c13984ab2698b91e5b743ea0c442f870d23adfdc 2012-06-28 23:12:24 ....A 30374 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4945a81d990fa113fb186db6e22a56160dd9e1718b3309e4b7ccad9d530b5b2 2012-06-28 23:12:24 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c49565fb837e7044664467d56fe4cf7bb718d15a4f43af69d1679239be601340 2012-06-28 23:12:24 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c496133e0a0516dc704e51f0ca6f870c44db1605d816c9298ca241e208291a22 2012-06-28 23:12:24 ....A 843776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c499a79217bdc7a980521cfceee398605c3d85d13949bee384bffd35dd297a8b 2012-06-28 23:12:24 ....A 486400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c49bed6b47f461ef524086d06f044ec44dd9e814c684d39918be8df94869febf 2012-06-28 23:37:28 ....A 719872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c49e1e6b235120208d715771145194b222e982b2c3d04b97f8748f94673a1a1c 2012-06-28 23:12:24 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c49ede9c168beb2589a2552efbeb61ee9dc5c87759e0d9c9d9f233b49b8dd71a 2012-06-28 23:37:28 ....A 572416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4a1e6652ff55cd36bfaf360e42667d56f2d687c3534bdb68dfb678cfd385971 2012-06-28 23:12:24 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4a7ea1e1e2ac6a85516ba3f0284339ca2147a1737dd26eb6541857087a5c47b 2012-06-28 23:12:24 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4ae1b97ba79f7202e90e378fa75b5c1defeb746c48f172011fe1d159665c055 2012-06-28 23:12:24 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4ae4e7101b6d7f11b0992b6e655de7c237c0bfb5234c58edc860ece17165971 2012-06-28 23:12:24 ....A 763392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4b6e1ba74872994eff293edccde3f958aa002393933b05fe5be89a151aa4295 2012-06-28 23:37:28 ....A 3957 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4b9a980df3951775357a67995e3f9c84b4547cd74e141011e0692cbfba7ee12 2012-06-28 22:34:36 ....A 1365292 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4c03725181afbf59638d4f4e5bb023f84d0d75308369d2f772a09770fc09912 2012-06-28 23:37:28 ....A 1097728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4c4904a953655318bc2c627d4b1f56953f2e25c90b81f8c5b90a54d2b066225 2012-06-28 23:12:28 ....A 2318336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4c91eb1452786eef553c853074fd2d33d6a82f1e8fd1ea51fa97649c33e74f5 2012-06-28 23:12:28 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4cd8f3eb51adf4018f248317a71ea9a39dfbc14cdbca8abad50e0f4459245e9 2012-06-28 23:12:28 ....A 962560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4cdfaf6ca2e3486517ee29e865af252fbe864c49c7927f2c017d49ff4c0a392 2012-06-28 23:12:28 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4d24bd7c13c177daa651f32355c42377a72b5f5db9eb89be5bf426317478fac 2012-06-28 23:37:28 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4dda3e3662d26ad3df32668677d444adc5cab99d93c0c536dbbf9eac1900381 2012-06-28 23:12:28 ....A 41391 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4e34860cbd760ee2a05711cbac77035da5b91230c606e682ce840782d60161f 2012-06-28 22:14:12 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4e3768bbf83929139497d6746f907ed8a6b23133660fef15ad85dccbc4885e8 2012-06-28 23:12:28 ....A 80996 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4eb5e323c5383d0185e54387b24c2a9bb6b97aaa75414146cc8a44dbd0f5b58 2012-06-28 23:12:28 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4f1dc5ecb060e61dacfa0fba99b2ff9635667034ae527c62bf95406e39ceee9 2012-06-28 23:12:28 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4f3b66984c1a83fd9b3f10e067689123b98d26426a940e2d09f4c619d9412df 2012-06-28 23:12:30 ....A 12872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4f9743e0c61784f79136336d892ce0b1b8ce5d7d12f5ea5087b8b7f0737e987 2012-06-28 23:12:30 ....A 155694 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c4ffbc68aaf74b399da06994cbbaa9f9117779474e21fd00422ad7d24c89f606 2012-06-28 23:12:30 ....A 310629 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c504cfc46b1442444c37a2dfadb3c65bd37042d0c8d8743046aa0afa5c545273 2012-06-28 23:37:30 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c50658e37f110d12c076ed2ec9b9e57a6d099f680d5a0b52eb6657baa1f0374a 2012-06-28 23:12:30 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c507c7d876a24c8330e8b01a387acc4a30e1660b7c17c134d16634d5df8a09e3 2012-06-28 22:31:12 ....A 1175552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5099157a8e1849b067c5ada388a5fc9176dd1e0c243323cc1510077a62d398c 2012-06-28 23:12:30 ....A 254464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c51193c9afc9b29de8251d1ad7e450ad45a4addb217a6f9b12de396910e1d23f 2012-06-28 23:12:30 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c51877cc08dd06f894ceeeebd749ff8c5e10940483958417ef8c631817def2d6 2012-06-28 23:12:30 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5267319fb69fb1eddb08496ea84d10dd40c8e4dc68bf73731a77bcb01a302db 2012-06-28 23:37:30 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c528bf1bc147936c0d94465b5fb6b6d528bdbbceafe7398d31c46b5fe1fa6389 2012-06-28 23:37:30 ....A 1224708 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c52c9ed82cbeecc106dd5e177abf32c3de74e87a3e5bcae094e55da41729a188 2012-06-28 23:12:30 ....A 6103082 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c538f5178a007c8206648f26a0757e4ae3d3f61c3ca0878e074138faaa04eec8 2012-06-28 23:12:30 ....A 80384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c549b6353de5afaeae68512e92d9ec189d6514a2ecad5e5acfd69954aabfb4a7 2012-06-28 23:12:30 ....A 711168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5538bfa0ca6d3dbb2fd8e548ebc564c0a85b7580194fd23a4188ec42f0daa3b 2012-06-28 23:12:32 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c55bd389e8964911184c436d483740a93a27072c50ffdb73de3c0e06e68a47f8 2012-06-28 23:37:32 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c566c5410ac0950fcfb42f0d99f5e78b0664233ded359f85c28901bc44fd187c 2012-06-28 23:12:32 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5675587a86573c02b46cac7a69f4a299ec40efaf609a00ebdf5309165e2ffc4 2012-06-28 22:23:44 ....A 123904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c568a5d53fdae8e9e9e11c60198b9b7a0aca580a5f01c4a53447c2a30974cc54 2012-06-28 23:37:32 ....A 1089024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c569feca597ac68b861f9ee895b274caab0ddff69a9567258af551fbfc4367f0 2012-06-28 23:12:32 ....A 164864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c56a0db4a6f71cc55ef4e0b683906ae27b9e9a180815a1fa053f9a418f4d5c89 2012-06-28 23:12:32 ....A 492681 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c56e1cc33b713849ceee37535e963f744d5e5242dee50572bad14b2ece01b0ca 2012-06-28 23:37:32 ....A 29600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c573191f64a4d17e13c4f2ce5e84aae97222cf033773242141e808ffa078cf72 2012-06-28 23:12:32 ....A 31705 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c578ec85fdfb67f51a163fe90cc0bc6daf39c2c29591cfd294128464d202c9a3 2012-06-28 23:12:32 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c57d30dcf233408fe4e07f7a0695d3c16163c2ea2a0fad08ebea776582507234 2012-06-28 23:12:32 ....A 252708 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c57dbc512c4fbeac0559c763dc0d0fc321b3dad3d89d2862d65e6f4714deca05 2012-06-28 23:12:34 ....A 90663 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5814856d5137d01753f9d1ddb4a8fa5857f239957b035128dbe213a0866b6cd 2012-06-28 21:43:10 ....A 23744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c58c89b67bcb04540adad33be66a08aa7a2885ca3b0f6b037fe2201ab0b617cf 2012-06-28 23:12:34 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c593c6cca9bd264bc4c13aa0f1cc8148341e9196680a179beed637ecaccb721b 2012-06-28 23:12:34 ....A 119296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c596ff25bf3f6d0ea941177c46546316e04546425ff182d297249338d62ae656 2012-06-28 23:37:34 ....A 33870 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5973b70d9366f1f79c1ce29dc5dbd8bc83434b3894a228966d81c2535f3c9ce 2012-06-28 23:12:34 ....A 660992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c59802429ef2b671c2039fbbf73f26a310d5891d7c843e3dfa24bebaf9926201 2012-06-28 23:12:34 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c59884370b67980bcc91ce612526d76797422f34df686cf3caff32f83a04d36d 2012-06-28 23:12:34 ....A 28791 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c59a0f40413e11dd5fc1866409e50564c49aff198d513570e07f20f9c7d1a2fb 2012-06-28 23:12:34 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5a0dcd79062075ff170b353318ce33d6997348e3ff5cfeddc105c0a65ee6df4 2012-06-28 23:12:34 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5abbd019d5d896d546bf27c816e7c256d55f0db2e9783dcdc03a790fdceed82 2012-06-28 23:12:34 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5abf95c6478d20b333ad44fec705c28340261bfd406c90b73e10fb8413d1fc6 2012-06-28 23:12:34 ....A 8854021 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5ad0b692f784db502d092d17f4a5bdb810489bb7fd54acdf952600c34af381c 2012-06-28 23:12:38 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5b652103899968cb2796a0fc895db83a85487518abc3e27a553703e5aff7942 2012-06-28 23:12:38 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5c074b5889efa828c12acfdfb4c7716ca0097d9de2392f46dad207828eb232b 2012-06-28 23:12:38 ....A 82560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5c662941bd3be874332cb8c70842abdbd903ea5f7f87870d2189df8875d04aa 2012-06-28 23:37:34 ....A 136704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5c94daa9413d38f67a43544ec7072876e02c9ceb9b973f71fa5306e018f0587 2012-06-28 23:12:38 ....A 29540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5d2bc7fb5315d5776e85aadcfaf28f0f10232a8d921471dac787e5d0db881c4 2012-06-28 23:12:38 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5d9fef4ee9953f07eca81c010d826b804025d0820f3a0aba8d07aa9d7b21294 2012-06-28 23:12:38 ....A 267218 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5df8b22c38bd716fc690686fe831fe7e6cd085c58b5080b5e738c333ca7e407 2012-06-28 23:12:38 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5dfc7f6161f01b555f35e61418a27e2383197c016a51bf0805458d79d484d5d 2012-06-28 23:12:38 ....A 65052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5e207d6a0362f7d80bb90ed36e236cc11e21be35fa628991f80a2c1c5bab342 2012-06-28 22:20:40 ....A 1269248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5e59a1bb45b1631cf16f0d1bcf9e15edb46f394230524d88f49cfaf3be2245f 2012-06-28 23:12:38 ....A 464384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5e5e9695613dbc89f00ce80458a7aafd377ef985f063adf9aed7d0496a04240 2012-06-28 21:47:30 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5e6c783c63198a32f90f40fc9b8f9f4b33526d66ca398d6374f99f5cee04949 2012-06-28 23:37:34 ....A 101727 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5ea6b9acfbb4c97ca65fa9cc515855c0bc97098c9f78547e1194dc6caf4de08 2012-06-28 23:12:40 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5f239ab24b474c27e79f5af3c9e969cf760a9c214678a8f6e4eac58ad83c6aa 2012-06-28 23:12:40 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c5f569a3d657f33331fe7021b871528b8d9b12a3c5e45efb0776359666229493 2012-06-28 23:12:42 ....A 4767232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c60168b20b48fe0f1f49aaefb044368b25f9372bd2fd798a533347e838f40779 2012-06-28 23:37:34 ....A 570368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c601e46718c38f72eb81b3c2c5d6649742e992df21b87721eeac7b96e2642df0 2012-06-28 23:12:42 ....A 12222 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c60542a565d038d1393bae5815dd477bd11308b6d00400c194e6c7ecc14090a9 2012-06-28 23:12:42 ....A 167652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c60625c8c9ef39598d7d005c51aae0c2e341bc57fa031f243af38f7a0983fe00 2012-06-28 23:12:42 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c60d80ab870ac84cb4e97a2feebe80618ed6d216751bf15cf4185fdcee2fb781 2012-06-28 23:12:44 ....A 361475 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6177b61642b010486c19d5dc976b207e754aed466545f66d6134bce6c111447 2012-06-28 23:12:44 ....A 70656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c61dbdd33a8d6a76c30b49f582a2738503ccb2cd32726340a5737b4e282a60f3 2012-06-28 23:37:36 ....A 670208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c624bf982782a754ec87d6933c88f3fe932fd1dd8ba94ef7355ad35ffa3aa4e1 2012-06-28 23:37:36 ....A 5747712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c630e750bf57590f68c34a51a434a25be6236c3b0e2d3cd5f797668016971040 2012-06-28 21:36:48 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c63f6795397403048d4eba1787bf8bc44afafa4bc2f1d24a8c209d0db08abb61 2012-06-28 21:29:12 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6429c84f8375e2e72d52b488825c85988ce0189ffb5014f87b7f4ea594f81af 2012-06-28 23:12:44 ....A 450560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c647fdf476d96894ef478dc0cdead72d7c1f91c84d76d262ffe0634119808dc8 2012-06-28 22:06:04 ....A 159290 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c64cce40807de0a766a5ff5e2c126f75eb4068a388b787ee3d2358baccfe1318 2012-06-28 23:12:46 ....A 4333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c64e016eb47fcf6c54fa68e86ea39f3dac18a331001ebb4924d26500045355d1 2012-06-28 23:12:46 ....A 1964032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6530b7ffb0e6b6c0945540bd1e6048b42342124795edc839d65c4bf8f808f7b 2012-06-28 21:22:54 ....A 808960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c65331fc3e4b172656e24bc78898671a9518d27017ecaca7ce98988a275e76a4 2012-06-28 23:12:46 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c65cf1e17729163f552d2766167257dc52f251ba1d920e2505c41d917c8ea3fa 2012-06-28 23:12:46 ....A 756224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c65dbd62bab104c9a0579f214a080dcc62c1e0fb45b29153ec93952aa69fd43e 2012-06-28 23:12:46 ....A 576512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6687fc234efe4e4de7ec508473820ce9f680685d761983dcc9ff56905cd1411 2012-06-28 23:12:46 ....A 396288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c66d496e0e6281e38adac6fcc6f56e6fff8910a7425f3b27bade0a3fd0d5a2c6 2012-06-28 21:43:24 ....A 127497 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c673b96eb8670e19211c687f8e995bc616264c4c596162a047e92d74e5044868 2012-06-28 23:12:46 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6770c8ac563cb7541b5ad43270951b0ff1ceb76499037e366923708028e9eb3 2012-06-28 23:12:46 ....A 67072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6791cc1e24f33c518fa9f805188bac1aa5e6fe6c1bf386ff66f9868c62e5c02 2012-06-28 23:12:46 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c67bd4f0ec369279f617532f6057f57853b33c2f6f26fca6b6fe313ee59437bb 2012-06-28 23:12:46 ....A 541696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c67de53311cbf4cba5d125288a8d1f92db35b6e5776c8c36ec1aa50b76e43821 2012-06-28 23:37:36 ....A 1332224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6840233835d01f89c6ce31126e285166c17f1fb0d5ab961067bbb428e9c70fe 2012-06-28 23:12:46 ....A 25880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c687017026d9a793c5595cf4c4bfb8af1aeb9f20a94cb693c0337be25296b2e7 2012-06-28 23:12:46 ....A 172544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c68a5c86fe6cd4e93146013e336415de661dd09c0f832d4374acfe0c12894e63 2012-06-28 23:12:48 ....A 694784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c68f2b253ad4e49c39fc0932680df7ca25fc15c0d1ff204c60d12f5e1c31aac6 2012-06-28 23:12:48 ....A 93696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6955a18054b0c4cfee5e451c48d9fa17f600c072bb8f3d31bb4f37bef6276d1 2012-06-28 23:12:48 ....A 152064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c696a09359ef967ceee135978d92bbf8646915604aef3badc0fe51fcd39d55a9 2012-06-28 23:12:48 ....A 242688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6971a2a8d996a1ef0629ad3e3656bb2beb1d83c5731a0b7df58afa5f5553cb1 2012-06-28 23:12:48 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6978a445e591f0899f6b657c85fa7b68d047413e1a3a005c293a4283d307068 2012-06-28 22:23:58 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6979719e0429e2f584ddc0f590b95da8625bfba38cda26f3246d5f6860761a1 2012-06-28 23:12:48 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6ace0fae8166587b9ea72f91336e61885986840c1f5bc04a87c8f2d413f77ce 2012-06-28 23:12:48 ....A 331776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6b42bd525c7c45a79dfa0331413e2e568b171240f3949bc9fbb34d5600052a9 2012-06-28 23:12:48 ....A 482304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6b59a813bb89f33e21079c03f83172868868f34d881ef46dbdf28dddb3d81af 2012-06-28 23:12:48 ....A 2196480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6b6535643846fb2dd351184e75c32444554f3a814e7c81032806d42e726a200 2012-06-28 23:12:48 ....A 36239 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6bb4ad2827eab615d1e01a5c3e3f8d22f3d6595ac95a6d76ee58884b22af286 2012-06-28 23:12:50 ....A 161562 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6c62a2e0d8ffdcb15dd9eaded3d84279d84b44131df19596bcb1b04f7412fd6 2012-06-28 23:37:38 ....A 422957 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6c6fe60bdee5c5bc03ded694ddf005a48dc47a3afba9484ced094ea04bb4752 2012-06-28 23:12:50 ....A 2096640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6cc893c59483b1cf28be40be09d340129569d1f2c35036c81ec8a26d7fbd3f2 2012-06-28 23:12:50 ....A 819200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6d6224334bce12c9e3e9f8c4fca6d6044159b1260f3ef7b58c26c4a60bf501a 2012-06-28 23:12:50 ....A 83456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6d980d61cb6df5f35c7619e31a61003edc06bdc10156a55e8c511a732ff95de 2012-06-28 23:12:50 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6dbd88b7a7de2379e650a9df43c7f19224ea07de51f8d4c529e4762b513124f 2012-06-28 23:12:50 ....A 880640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6e929c77fad598a01e4ab9a31543f1cee1ff06fc9b3efe0cad33ee92435686c 2012-06-28 23:12:50 ....A 659968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c6f61a14700a27f8bb2620a79c3cead06f62c73930686fa4f2f53266c41e65ed 2012-06-28 23:37:40 ....A 304458 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c700b02dc55daa7c83b20d74d090a13a9bf73796e60f7259fa7f00c51ee8a1b2 2012-06-28 23:12:50 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c706163511e3e3b35eb8d40f63ffda1e405e1fcc60ed9f03a6be03963f87cb2b 2012-06-28 23:12:50 ....A 833024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7085fe21aaa4d7259c2ff5e2ee66c10dffbae59f08ece90992f94caa43b3940 2012-06-28 22:21:18 ....A 1454336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7116a0c26172f6eee76f22f052212516590cddd0516b5c31a690adb93d92538 2012-06-28 23:12:52 ....A 69824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7168c82f1cd2c156179522d193113458b620f04473beebfb3c2c9f3c4d71b2b 2012-06-28 23:12:52 ....A 1340988 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7177697e2f7f2f210d2d573c8f2c7e78e0335b72d3ba260815838d43a25cbcd 2012-06-28 23:12:52 ....A 121344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c719f8bc65e6f140253fddd17dcec16ddadf01ff15c8aadb420cafa58efe0cc6 2012-06-28 23:12:52 ....A 1048576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c71b8adfe72bb148c28fd19be09df0b2705eff5ebd7e4b27b38195ddaf21a570 2012-06-28 23:12:52 ....A 67825 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c71f9a323c9dfd088a35856acf7333949ef5fea9134b69ca64552c51926b7784 2012-06-28 23:12:52 ....A 9969664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c724652d491f42d6d7e0d08252c330d6a4eb4852c5c3e14123890704464ee54d 2012-06-28 23:12:52 ....A 243200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c72621ffe1e509ad2bad4de59408a855a4bf74ad7b49fc90aeb6f1bdeb9ac23a 2012-06-28 23:12:52 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c72e868de8ec16fd1e12919455f2d03a6ffd7a8798202575b028766db88f8915 2012-06-28 23:12:52 ....A 16874 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7311292e8d952008510ac94030b82b3cb7e95b0320abad13a9ccaf435fd261b 2012-06-28 23:12:54 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c733fdb5f9894fb217bfd53d01c353fa31604533dc33d30ec4f36bd0a7f3d73e 2012-06-28 23:12:54 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c737291914fe7fc884b0adc0afe53dd7f1587b484839e23630cd1ffde3c6e4cf 2012-06-28 23:12:54 ....A 1396736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7388ec9924fbc25769256b97ddca811e0c8f122cfb060cc83162dd9dd4ed778 2012-06-28 23:37:40 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c73c39070af2bb81469a9bbc022adb75cc9ed99bae4e4334c104366e335a87b8 2012-06-28 23:12:54 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7404de0228f10afd80252a78e297875935039333c8c4e52e8bf081bb15e49df 2012-06-28 23:12:54 ....A 3833856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c741a9fa577aed9123b8f8327d5ed55c7d2a90771d1d0c28a2ca6932a7d9d6d7 2012-06-28 21:04:28 ....A 291746 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c74d2d6de32c5b364ebf2a4cd2ee21e1b60f08bac9757ae1f3334663e1f410e8 2012-06-28 22:13:56 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c753e9de33b6f78a10d835180bdaa7e58f9711aca26db2e3e0138d34e5da5224 2012-06-28 21:30:34 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c756ac281d706811ad8ae09f5dc2d862999446184c1cf62ba24db2230bb28c3e 2012-06-28 23:12:54 ....A 336896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c758eaaefe985d58d592c0856afa01f534a34a5c6acd62899b3aea7681810cce 2012-06-28 23:12:54 ....A 290816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c75d5ca0bc9da02e5d86015055b51f0d6850210cfd926d22ac64e4da59cf444b 2012-06-28 23:12:54 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c76220dc277a35857181c14116e123736eb9293c6151b0817fc54030d2618b7b 2012-06-28 23:12:54 ....A 109568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7671677f0f7b22277e1fca63361a04a140f855e4e78047dcf8fe7bb582462f5 2012-06-28 23:12:56 ....A 254470 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7724fbf73d79d0210f2bac1ecf4c357c64bed795b889caeb1caa13cdb5588f5 2012-06-28 23:37:42 ....A 325632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c775cef2716830355e010c4d73b38c564dc3faf849cad59acc83bb8496113696 2012-06-28 21:24:38 ....A 261120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7774ff52ef441dc8c6f1dbb194c5101ddd6660bc3ed078ee9f6be8ca4bcc47c 2012-06-28 23:12:56 ....A 518894 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c77793a4eda2084e886e0f41ddd893ef95e4eead807196f2f8ea3d8d03815be6 2012-06-28 23:12:56 ....A 26721 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c787015e44bc7b14e3def7923e1258c22b4bc6490e8e91470abfe5aa6eb4a45e 2012-06-28 23:12:58 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c789d0d0547e18865b7aecf0a8bb944306c33ccde7d98fab2547f63a16c75230 2012-06-28 22:00:34 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7909f2c6f70098b10b1c4b91ed2616fa7709bf2d1a3466ee11e368e99de5e9a 2012-06-28 23:12:58 ....A 145008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c791bdd8908403c8491f6f92d5a47c8e410ca7b5c0eb850bab977700431f99a9 2012-06-28 23:37:42 ....A 1900564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7a379dd54ce4223ecb21581a5e0407ee578ec14289467faaf621b7bdb3fdebd 2012-06-28 23:12:58 ....A 42496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7a8046f507921f2579fe901d8d9c8bb597b7b3e93d340759138675831cacc79 2012-06-28 23:12:58 ....A 54784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7b217fd44e1601e896ce3ea9c56bd677e4e7fe742a1946ff7d3b6a22c98b25c 2012-06-28 23:12:58 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7c3227c853ca5127d6ced8492f2ff1781f81d4a1598e676d3c18c71e19c363f 2012-06-28 23:12:58 ....A 150528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7c6d0920ec1b212750d07ad00638bd84fc21059de946ed002e719000c82d475 2012-06-28 23:12:58 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7c6e7807c8a8da8a39a37168565e23cd09f2dd49046dcaa53c45ab020d75bb3 2012-06-28 23:12:58 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7cd7d2648fe9c621aa7f9326c4632b801c077d6db6650f2ad8e507d1c11ef45 2012-06-28 21:18:42 ....A 750080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7d17d798286c6d92b8f4196c4b5b270961678ad7c13d06d6161a8114ccc3aae 2012-06-28 23:12:58 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7d21eabd9bb77e031daae8f2f34a11f393012669bc4b38a5a1ca2689808db54 2012-06-28 23:12:58 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7d4198376449174e36a7810406e6f26788ff3e80affc740d12f6a1e228a7817 2012-06-28 23:12:58 ....A 334328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7dbe406c988039f4c5c5b188d3cb6237af4a498c2f36332e097bc6685faf3ea 2012-06-28 23:37:44 ....A 26235 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7dcb7852beb15f020ea5a71b32b4277341092f03e10c217023286b67b5d054e 2012-06-28 23:13:00 ....A 1010688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7dd587cca8fd2d13277ee920c4347079a949f21599701503c545e60b44106f7 2012-06-28 23:13:00 ....A 32136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7e2b3ed8f11137bef26c1cde4cf68fad3d6ee4548d7b730549d2b33d98dd02b 2012-06-28 23:13:00 ....A 284638 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7e37b312fa00953a0721788ba9762d903d6a690cbd209ea1ef7205c4a2598a6 2012-06-28 21:11:14 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7e3a9f27cd22b537be7248e5eb71079aff40ea0552e9432cef95b8efe09b581 2012-06-28 23:13:00 ....A 848451 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7ea32ae901fc9384325d925d9ddd4aabb11a4bf1a8d9f01f07fbeb6c8e0b00a 2012-06-28 23:13:00 ....A 923136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7ece1c9cf52f9afb3f2058a62e417c5c407f7cd74e0b3d01e059af02c2ecaaf 2012-06-28 23:13:00 ....A 616648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7f3066d35a1628e49880215141fd819b2c31502aeb50f4cdfdc0fd4b334b783 2012-06-28 23:13:00 ....A 333824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7f548e7f618469277bf4aea8afc6cbc686a795e013ae68839dd3c695d56ca83 2012-06-28 23:13:00 ....A 886272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7f562ebdafa659ba700952e9775d260ca0ebb9abff877ead357da33ca6ae5bc 2012-06-28 23:13:00 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c7fee54fc72a80944a0a67170c65e36635596667c1fbd0e03c57bccaa088aa21 2012-06-28 23:13:02 ....A 1887232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c80815792dd4906451c3b832170776b57e2b975cf9602dfee0f2a6a64e344e68 2012-06-28 23:13:02 ....A 340562 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8172a6b05e8b981ac3d17ebb55845257700d9bc364d2560b15225d54870ba75 2012-06-28 23:13:02 ....A 1632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c81b2a720f647b99279dae9b9fb49c07f809c53821e564f7696cecdb95de7765 2012-06-28 23:13:02 ....A 1329185 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c81b7adf912e74b00659e65869b086642f41bcfe6cc20ebf7ad1d3a0dc0d5c42 2012-06-28 23:37:46 ....A 296448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c81ef74122441a797a68855c082459e5ab97736e24db7094c8d0cf1ab7a3f62c 2012-06-28 22:21:30 ....A 176640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c81fb21dda95b000b2acc2fd7fc2554f6cfa3c545abfe078be5f3cb1c65c2fda 2012-06-28 23:13:02 ....A 552960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c827db072c282ab9d90a1e6f8ef9442f30ea57f99cc06f2a9dbac31499c79aa9 2012-06-28 23:37:46 ....A 8903680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c82cedfa942f3b26c51f0e6e33191510e0df9edaa38a4c2b94b2ca7eb6b5f82e 2012-06-28 23:13:02 ....A 160768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c83a913da1468096dd5d1fed6f145c231d9cb193675812af69f74e89e48e7563 2012-06-28 23:13:02 ....A 1014784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c83e7bf82950825894a20a301b01beacc5ea2edda2e74e18a9118add27afde0e 2012-06-28 23:13:02 ....A 11229 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c841b1567078ffc7f5cbbbfa389acf45a9d5732197706d1caab247d26dd24535 2012-06-28 23:13:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c851ecab4c8e5941a2e1eb17f024ee7c283dd1dec9aa0f1f9300053dc16dd540 2012-06-28 23:37:48 ....A 420164 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8534862b85bc74c5f733b39386b3fa4f628bf7e2b1ef1696ffbcaf792d4c1cf 2012-06-28 23:13:04 ....A 462848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8633e39f0e1ad2f309d9c8b75a001094bda0ab24a18e930b2fe361ab8222ecc 2012-06-28 23:13:04 ....A 112640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c87649c034ac13f2fbd65074aad2916cfe4d930feb53c0eee7db7409640c3c22 2012-06-28 23:13:04 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c883d248efc30cdbcb19cb3299f3e60381b519bdc77131c7434282535c985ed5 2012-06-28 23:13:04 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c890ce6dd789c86c6780342b3d393f5a9b9ede5d337e5818c30b4159684a76db 2012-06-28 23:13:06 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8a9b9d55b2515c5a766ad4d0c518ef90ec5dea56743f7ac05d5b4cb0e27254c 2012-06-28 23:13:06 ....A 5598208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8b75414bba0808eca93f08ded4b3f82e0c95a04d2cf30f37f842e3f34c7ac16 2012-06-28 23:37:48 ....A 1056768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8b9e15046c4fae48a15085d171b7e951b58714808165236b18e8c025a30a1fc 2012-06-28 23:13:08 ....A 79360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8ce4567f68922edda717d76e4ff9e74201dfc27ae99fede672027e0f187c68e 2012-06-28 23:13:08 ....A 1289216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8ce62bc296a00467c5f8c864a026078a967e756cb474865e702670e946efe09 2012-06-28 23:13:08 ....A 342642 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8cf6daf1980b8f66ee132a26e0f7ecbfc1b039ebfff590c60e48f0d29265175 2012-06-28 23:13:08 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8d1189fe9e8530aa25adfa2fc9a8d8cbd028d8021ffc587218eefab26561b84 2012-06-28 23:13:08 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8d31b036cdb4d7d689fe874f87bbc696f16cf5a788024b5f05f3d5adb55a517 2012-06-28 23:13:08 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8d536404b8019fcbdef011f65f24c831daac0f55fba4fa4c610ce9a7c7ed3c0 2012-06-28 23:13:08 ....A 70144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8d7030f90d162c1cf5b55e8e664e24d72905107378e216b8de99939ffa04c56 2012-06-28 22:12:00 ....A 166912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8d934ff2516a0ac4ffc12d9684fff6e9aa7abf483233bafb5570e5e943664bd 2012-06-28 23:13:08 ....A 71168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8ddbe2046cdd5f35e3d122da3fb50a50967528f1e484db18bf32fd45157cef7 2012-06-28 23:13:08 ....A 281600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8de136bd6f509cb140da675f3a739c86b52ea7866d7a54c33ce725540e88092 2012-06-28 23:37:52 ....A 715776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8e4e3923354102c7c492e9ef03bbbd440fbe9995563af05fdfb12b6f8c89cf4 2012-06-28 23:13:08 ....A 31041 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8e5d5f86f6ab540c2318fb5b637cb90ef8a946f80fc439f971cef32b0f9c2cb 2012-06-28 23:37:52 ....A 140800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8e82f35f5b677920659298198a76d463c3cc32bade7e2d99a6a7361aa4a37cb 2012-06-28 23:13:08 ....A 211456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8ec6e1c890265683fcc35b4493fc99842c49fcab51eafe2bdf6f5f3ab0aeae9 2012-06-28 23:13:08 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8eff0ef787f5279aef209df0be276c68017e24d3e729196a5dd229b73ece53a 2012-06-28 23:13:08 ....A 466944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8f15fc15756c477e037d5fe6a2b5ed6aa90265e99b79eb50d3dd2b374da9e1b 2012-06-28 23:13:08 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8f4083479e131d12613006c207301b0f14a9ce8c20bc7350fe600e1bb279591 2012-06-28 23:37:52 ....A 472677 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8f4c603f8a761dac9ad231471160130112f20c5fd0c162f5a778c0f966af72c 2012-06-28 21:52:20 ....A 338432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8f83a9e1c7ff8b6c37bcbd457c7b3f81776d80dcade6331ac412cfe0bf14e8e 2012-06-28 22:19:14 ....A 71640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c8fd10740a03db4cd307a76d4e5ae34f9f3392a4fc75ed55d8a6544019321ef8 2012-06-28 23:13:08 ....A 1320960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c901e3d4820179b2de8e7b55458401926503a3932b760b78afe28f622fc129b4 2012-06-28 23:13:08 ....A 98816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c90230e3fb5ad968cfe9a24117a0a7ca6c1f623be6e5cc585d7082f8df68880a 2012-06-28 23:37:54 ....A 692963 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c90a43c7f0fc0fe3ade3a2f493916728b8a56dc4ba60d8649283f85aab205308 2012-06-28 23:13:08 ....A 17052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c910bf532c196edabc8d56da7997936d9b287a4711941247039ce053965f0501 2012-06-28 23:13:08 ....A 161153 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c914ac387060b6e5db6e5460e91bc980c2341c505949188284643590e8b360d2 2012-06-28 23:13:08 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c917033b11730846c738ca7dba6c78adf2ccefa665f47d09caf98d9ecff225dc 2012-06-28 22:20:08 ....A 246148 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c917c0bf3f6d29153a39aa1fcac9aad28c15fdfe450478d1c275605f8c64bf54 2012-06-28 23:13:10 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c920615c577e337493f08f65004a73efd0e0824a96e362134a37bce73a8fd6be 2012-06-28 23:13:10 ....A 74752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c922d64c2f1a729b47701df3f907eef1d79306a1314ef380163b9eaaecc5c711 2012-06-28 23:13:10 ....A 20703 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c923b8a516f75cedfa84b5cdef1a12b209f144927c61dde3cc6edfd2da9c4d5a 2012-06-28 23:13:10 ....A 712704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c92562cce8f2045d0d7c20e4724add28085ee3868d6b5187ded6781807c3bf8c 2012-06-28 22:30:22 ....A 801453 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c925873149eacc73c610f9095b0272455bd5c4e881ac96539d43104610a38fdb 2012-06-28 23:13:10 ....A 271104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c94104bfd0dfcd31a3b9b3a8cd9ae01df7b9c5391c78c5f74e4060470da737ff 2012-06-28 23:13:10 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9422f4ebe1b97911f0ac59cc0ec8b642cfe743b7a53ec0f3d39e4a7999cf867 2012-06-28 23:13:10 ....A 87040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c94dbc5b75593e4917d3ec34f5e4a26d7adf68b9683037be28bc035ab819454a 2012-06-28 22:27:28 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c94e282f0185830455988df885fd03b980845db86da092467bb4ddf9e594d32d 2012-06-28 23:13:10 ....A 589824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c955532a9c390824e47c88c1c41e1c8d4c1740d1222f55e622459e7875b444bf 2012-06-28 23:13:12 ....A 827904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c95b2f9403ba695f32276e427a26dfb84b14f9b42b5d8f8da711ad7c4b733d8f 2012-06-28 23:13:12 ....A 240184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c96689aaab367b13608178fa98e94cba2ceec1dab763636175982a231cf86b83 2012-06-28 23:13:14 ....A 136704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c96a55048f22f86e08f3b7875b92411c3bc651918739781dcf848a0a8d9bdc23 2012-06-28 23:13:14 ....A 438272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c970c25936b7ad57272e5e778560200bf48d4f254cfd12c5740b311c560f61e2 2012-06-28 23:13:14 ....A 191488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9744a56fd604cd00ce9f1f767e72646e717c49fda9d4848f3438a47edf5972c 2012-06-28 23:13:14 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9749d41b83bc4ed3e862aa58c1ee0726bb1f7969c288706fe2c2528b17ede41 2012-06-28 23:13:14 ....A 375808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c97ce8e78d1a6431ed9faa70055c99555a8c8e85612cae38a3ac7d7204d54b6e 2012-06-28 23:13:14 ....A 59469 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c97d69f84fb6d113adc77fdfc2b6ce8bd835f39da2cbc97c2d766bda83565150 2012-06-28 23:13:14 ....A 297472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9847e464727e51f656741c9695b42a6129da78521ffc85d383d84d937de91d3 2012-06-28 23:13:14 ....A 1753088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c98db899739b5cd840d263db99eefac7b52a2564b0eea784156e7165e889967a 2012-06-28 23:37:54 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c98f91cd57025fd89a94b6cf88379487c0414917f73d6c9d0b9bfc5d0fa8099a 2012-06-28 23:13:14 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c990f8861c0c8fee155ca4ba55b000a8292853759713f09bca19d95ed6c9511c 2012-06-28 23:37:54 ....A 108544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9966baf2632b69afe0a526cf0a1b5a5e5017f64309305edd660a8ddad32a205 2012-06-28 23:13:14 ....A 178176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c99846c45f765fc2cd4ff9ee7c558dbac63b0fe82b66ee791d177354e66906d4 2012-06-28 23:37:54 ....A 335872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9a1302e9b041507d0d5c0e7c4b7bb1adf82ee624f10d217458323218975975c 2012-06-28 23:13:16 ....A 687680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9b3a645a0804ca0acb7a0ca2b9e2225428a629896466a5c29f3030e1a60313a 2012-06-28 23:13:16 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9b408025ae143d8356b8d7a629ec255f89908e371865018270796b42b684aa9 2012-06-28 23:13:16 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9bfc1d282a02d7083c5f5b6806cb846eee7d938c40a27ba49657bc1e5b80d13 2012-06-28 23:13:16 ....A 21535 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9c58f6acd05148a3433dfdb0fa0db66857a6a72d1a098af62d88a8f38e408ba 2012-06-28 22:20:42 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9cc851bc349f35c291692af6682e4bd15da814f23a27802a1c170512d1d0add 2012-06-28 23:13:16 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9d15ed616329f03462931f90b8aeb0dfcdff691f4f7459e622e56f3c8262d28 2012-06-28 22:18:24 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9d415d5c192b75c0f401f96a9e064e04891e26cc6d208b921b46114db5d053f 2012-06-28 23:13:16 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9d6abc1377badac74ca7ccd6f64e7230e174d88e60bf3b688de27645f20785c 2012-06-28 23:37:58 ....A 812802 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9dcc92a7f3a4007836f67050735941c21993d038793418389cc6dffb6e0b9bd 2012-06-28 23:13:16 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9dd484a98effa596e5528e900cdf30f0be8abef1f86120452215862fb4429f0 2012-06-28 23:13:16 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9e01eacb35273898e3d29125ac82a0f78f085ef9612b8c5ac3d4b854ae855d3 2012-06-28 23:13:16 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9e2f9a436326bf8b8dc6d1988ae758f60e2375b4e75495c193c980e62957f7f 2012-06-28 23:13:16 ....A 475339 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9ee485259263893c1a5cdbd0e6a8fe8ea6cccc0aad95c9473a995c7545021c2 2012-06-28 23:13:18 ....A 450048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9eed0e2fa65e7e78931924c07532cf9b1a3171abc19b7f48ecd8e84947dde18 2012-06-28 23:13:18 ....A 484016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-c9f300f1dc291c1cd50738dbf12efa9a4da5f8366e27a28f8c4f0bdb2a85c66f 2012-06-28 23:37:58 ....A 12591104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca0273bd4306068c5db5e678cc6aedae8c31010d9ef56d13b59e2ef56c7c6aca 2012-06-28 23:13:18 ....A 93184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca0638eff5e4d8f23ebd71ecf601cae9cdc25053ba28fd2c440aeeba1a42e04b 2012-06-28 23:13:18 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca07d667b21399e99307c876f472b1a242a49645b89c6f8df90c857b44b3882b 2012-06-28 23:13:18 ....A 358431 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca0f463f6d487d01b8796f76f81f900da093c4aac0c955105b77d637d23742a8 2012-06-28 23:13:18 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca128b146de16c2f5030c4304ce5a6cd0508c15ecef5c9b9e83993967a01d57b 2012-06-28 21:30:04 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca14461dfb6396cfebd3f023d448892c0b8b75c2827a4482d08e6162861db246 2012-06-28 23:13:18 ....A 610304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca153c27f87d5479c0a9a2c168bba891d7ece0f9f6c6d6a0b32ea066b1459677 2012-06-28 22:30:16 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca20a4ff7f8b8948a3ddc41248aa004dbda629c95ab6914fe32bc520ba6ef69f 2012-06-28 23:13:20 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca247e8b021bdf03e0425b593e62eba90d633b9853ae8c42dfe0a831728154d9 2012-06-28 23:38:00 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca2821b7c661892786e5fa704d613da42da6ec557a192f71163a7c2701969e14 2012-06-28 23:13:20 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca29f29f67fbcf705fcfd1d417bd42ad93b0f2c5223c3f747be967a88df2c5ee 2012-06-28 23:38:00 ....A 79507 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca2c3681efc4f8a7852e3c6f1ca51d48d71603b1f553ee89b0480cea286f61ae 2012-06-28 21:46:50 ....A 59587 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca33f1d032bfad1a196b71b6782167fb27e19a8120774783761d6fc4e4282ecf 2012-06-28 23:13:20 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca36806348ac45d16a87bf1672afb0ddfef27b6c58d0420d7fa35252b5b4432f 2012-06-28 23:13:20 ....A 164944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca40ba8518bf1cfca87533ac16099911c3dfa4429063c884b3435af435d39613 2012-06-28 23:13:20 ....A 720384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca43b84f3a2e761046aaa5959de9658a70549447ed9e3511e3a89049e5b5242a 2012-06-28 23:13:20 ....A 968192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca43d879d3330d0a524233b33e410a58ee99fea91c140f94e45d8e9b126a1256 2012-06-28 23:38:00 ....A 485888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca449fb1a81be5084aa865ab8c12ba31e95a03493df8f264dacd9c7f9466874f 2012-06-28 23:13:20 ....A 691712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca44d0c8e29ffc4d9be63b99f5cf98e7e51fbadc950624b99570e04651e6d3fa 2012-06-28 23:13:20 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca471bfa8a021743bcc83176f7629fccf6ab0f52c063351663802fb3478bec60 2012-06-28 20:51:24 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca4bef2e8115990cd74cb2429b415fac18c9076e49a53b49234c94c1111b3011 2012-06-28 23:13:20 ....A 297984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca4d43f550dc60ce906d61c0fb699b752e08f25d7b7959decc2d86b08d9e43e2 2012-06-28 23:13:20 ....A 753664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca5669cb60c4d20bd2a807563ab66f98a5a26cd7810dda582470f76372afde75 2012-06-28 23:13:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca56fccce132c076f5d706fa75c6576104013c785d69bc2f46c9710a112e6899 2012-06-28 23:13:24 ....A 1339392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca5af1cb6fcb27e4bee0e496a52d6c04a1ca7aa82320763567ea85add5e20c6d 2012-06-28 21:33:32 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca5c0c466d7a87ce017afe6639094f8f10764de3909efff66de0028903371420 2012-06-28 23:13:24 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca5f22b421eb9c46097bc9c5b0ccbc09af4e087065d121b357d541fc6370dd8b 2012-06-28 23:13:24 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca685fa9a1ff450c48baf910fa6c781212604b118acbe0c5000843014a794baa 2012-06-28 23:13:24 ....A 70145 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca7125e775bcf86c913bc2abae11ca18f8e17c58b315ec764efbbdccc630243a 2012-06-28 23:13:24 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca71ec2ccc9d7754eb4bb64d23ddc33c0f73194db234681352292a81a4a09696 2012-06-28 23:13:24 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca7338b06af168caa454298b3fbd9f33204e9e888fcf6fe58fe7cf3e0567525b 2012-06-28 23:13:24 ....A 102920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca767de885b2dec24761269863ecea94499b48d2d31c14550ec8673b711e0722 2012-06-28 23:13:24 ....A 28106 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca7b805f4be0d49a47da3ac6bf657723f08e7d106154601c75b4e0c6fc128b1d 2012-06-28 23:38:00 ....A 3229978 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca7e4af10c0848bbfefea39c79693a710a2d208657ecf477483601a28607036d 2012-06-28 21:50:28 ....A 191672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca8362a35b6951a2288defb23e1fbabc71c84eb60397acaa5a08b418d43779d3 2012-06-28 23:13:24 ....A 1715712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca87b05381fd99632acbe5438ed8c2d68412603dbc54c4aa5b4f17e8e4cb85ed 2012-06-28 23:13:24 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca920f1c8aa9a1143e0b0be2150737c632fde0e6bc7b4675a5b1581880bea6d7 2012-06-28 23:13:24 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca922e380d5d314b9b38f9b274e28323d1718ee3532d7ab76b963a765316fda5 2012-06-28 23:13:24 ....A 514048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca923c69043792a2cc81c6e1593328be3dddd24485d9b8f1ac3fa301129187ad 2012-06-28 23:13:24 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ca95cc4c2bb88ced14d9527d237a1fb26bc80fc6eba1ba8026ed5bf10e55d402 2012-06-28 23:38:02 ....A 735888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cab02d7afb8cb4845f6364969cbe52f26e76233e140ad4cc26551f7006d0c916 2012-06-28 23:13:26 ....A 668201 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cab48df19b9ecd1edfac1d8aa15758c269598b3062c61cbd1dcdd232015afdbe 2012-06-28 23:13:26 ....A 411648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cab821667a7822bb1e649a1a422f2f4677964caedd11eaa7c828ee07c47b2d1c 2012-06-28 23:38:02 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cabb9514beb40a2f1a0fbcd2761075dc66f9655d9b6df902e6e3ba90c35dab55 2012-06-28 23:38:02 ....A 913408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cac0b0d90b7bbcf560f6668fbf356b89e7c05e61a6a1993ac50f867bb9c55ea1 2012-06-28 23:13:26 ....A 96004 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cac332f6428b985f01f2a8e34a5e6a34217bacd839b69982906452e588908fe0 2012-06-28 21:08:14 ....A 169048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cace366dfd128bd51f79286f76baf4d7fb8302075916960d927d4de1b04f6428 2012-06-28 23:13:26 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cadad0bd2a188d41429942989dbe4c88cea4b528e4f8f63798f7f69ca4af892c 2012-06-28 22:13:50 ....A 195139 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cadcb8ec31218c41c98cd1538acbc62d1ef24342da63af51941d3b9231d662dc 2012-06-28 21:47:40 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cadf5933d85132d38d95724857efdb9891522dd348dfa871cbb5405259418bc5 2012-06-28 23:13:26 ....A 614400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cae0b9719bf9cb15a2936dd41334034957c1fb700853282a722aa600c4c120f3 2012-06-28 23:13:26 ....A 733184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cae75ae2e143781591b5adf8f392050bd0e191ec969b215f73ac25a556a52a91 2012-06-28 23:13:26 ....A 374784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cae90978149f88eb5fd8671e2caae1b0e2b6f75a5b3a872bf98b92e5af1c33b9 2012-06-28 23:13:28 ....A 304563 Virusshare.00006/UDS-DangerousObject.Multi.Generic-caf2eb6bfad57e31d1f590d1955c99ee5e772122921403208c073bd8a868c7f4 2012-06-28 23:13:28 ....A 1968640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-caf4079848fea6972c0bb61a35a2fa9d59ceb151f17402c9e9b1c7cf55bdbcd0 2012-06-28 23:13:28 ....A 410257 Virusshare.00006/UDS-DangerousObject.Multi.Generic-caf8a4792b3f280d5388f7ad7f0b915c5633fd588bd9b00bb4b674e99c4c89ea 2012-06-28 23:38:04 ....A 853776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cafa6b79f58dade4caa20cfaa326260cc75a9df2d8c7cadccdfcfc6f37489026 2012-06-28 23:13:30 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb00f795f664db771ff021c228004a2f73409031ce3925ae2aa19c7d42d09b95 2012-06-28 23:13:30 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb02d1b4b4393479203ac8669a8825b6b16f0c5626ffb3d81150676174cbe5dd 2012-06-28 21:22:24 ....A 90166 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb16da68ac2620995d9479b2129c2197f0dc641293a040392d091cbdcb65212d 2012-06-28 23:13:30 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb18c0f080bd52dc9401fa79920a882b4683970b69d95fbf60637dda7fb17cf6 2012-06-28 23:13:30 ....A 247296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb1c4483def1e4fffff5303d23525f0a075354cb25ebdfe55d90ce974b2bf416 2012-06-28 23:38:04 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb2aa7b1391c8b9c0d21c56061fac4b57ee9b00432b0950ddc072e683cf6412d 2012-06-28 23:38:04 ....A 8200192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb2c69133edc5ad76de89b913bad27c1ae3c7e8f7ecef00ee914955459f1a48a 2012-06-28 23:38:04 ....A 94464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb2ef9e384bcc62dd4d9faa56ac56623d78e0b996799b1f88911c1efeb8515b8 2012-06-28 23:38:04 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb374c920fb8b73091591f001e3bdb64e66817a5a284c5a82b18adddc986e0bc 2012-06-28 22:31:16 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb38439aeeca7858842fcea61ceb0122e56dd9d8bc90db853980c9862681d7f8 2012-06-28 23:38:04 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb39b2a03de5cbb53999b40d4952e8f325593088704abad88a4ac6a044fc968f 2012-06-28 23:13:30 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb3a455493124fa9d7a2caf2f68c166090cf5ad86038da63f372352938b0ee24 2012-06-28 23:38:04 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb428dd07685d1d8675b318ccb7a4f045a7c0e7040eccd5951b348697a7f202f 2012-06-28 22:06:54 ....A 646656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb50400386ec48e3db0894945b1ad57ad6e9699e9ab623b59ef029f3654bfecb 2012-06-28 23:38:04 ....A 472576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb50f4db38dafa645a5aea8b0cbc28f8f76d56ea0d50fc7dcffe4a1cabfe3f98 2012-06-28 23:13:32 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb58fcf62da9ba4fca67d9a8d509421a81826682ee98e47faf318143bd348e40 2012-06-28 23:13:34 ....A 2277376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb652bc61d78c9cabc1193c4ef09d71eda3071ce2fe0509b3666ff36a3ecdc18 2012-06-28 23:13:36 ....A 40499 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb6e679c9058e15b3cffe923d74c38dfad31c5ca55645f415e56323f16e12dc3 2012-06-28 23:13:36 ....A 991248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb850240679ba08437a3208e58815b1dbc1b2e907479d5e35955741bb3421dcb 2012-06-28 23:13:36 ....A 791024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb86b8e348adc151e3335eb576e28a59daafdaf6004ea6a77e2bdf95b3c161f8 2012-06-28 23:13:36 ....A 67526 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb877210cadac1a3dcb7ec07387756f32ccdff585497f02356f69388fd930e54 2012-06-28 22:05:32 ....A 69650 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb8b3388cf22c6e4fd0fc4529318926b20bf4f547076cb641c29c8d94a49f644 2012-06-28 21:55:00 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cb8e5e8b8a25ad5a9f1cceb451128a41fb9bb8574da0f90525ec98c586e4bdc3 2012-06-28 23:38:06 ....A 4138 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cba7e20eaac2a1d95be1271c5f506ddadf4c8d27a72ae9c27c0f316384d0559b 2012-06-28 23:13:38 ....A 360960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbadecc3e20e4eee710faad237318438e12091cb099678437b0821f00c5fecfc 2012-06-28 23:13:38 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbb1c8402409dbca815378a0369e50915e3192a8d14804a549320af183782312 2012-06-28 21:01:32 ....A 95588 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbc0d6621f2ade6ab17e3da15beef0b85f513ae0cf9f0949137a0e6fb8b69755 2012-06-28 23:13:40 ....A 577536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbc2c558b00cf50716538b4c5388c1b6e07ee8342e3b3e616f83b64fca1b90e8 2012-06-28 21:55:38 ....A 835594 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbcea9c08f14136e45b93a31afb8346cca15c1b67d94853a4ee0f69bc7b7c739 2012-06-28 23:13:40 ....A 9179520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbdfdd4e4509b4b4821371a7875428446705eed05cc4440e41a7e3d9993a5763 2012-06-28 23:13:40 ....A 1103872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbe06c5fe936f0e41d0075a306fedc48448505b880d8bdfc09129c5ec00ba649 2012-06-28 23:13:40 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbf566545412cf2d07b5d805e91482a4b621d0916af3f0c37f943f69141f977d 2012-06-28 23:38:08 ....A 536576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbf58c55c6180ee9c1ecdbf78cd83657a4c0c3c24bfe07fae26f8293cc55a21d 2012-06-28 23:13:40 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cbf73c178db67e3893508bfed481552eb6e47e23e4ea38900c5f78c45316b550 2012-06-28 23:13:40 ....A 1312768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc0415c198dd0e235caddc0d0d580e2ef3cbe672f1bc44a6ed06f78aebdbcc91 2012-06-28 23:13:40 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc0b26f2d96e81823f5e0bb811c6c9d0e5bd901b4033886902443691a3cd9723 2012-06-28 23:13:40 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc0c84311b14ce0ebdd185e656986cb2d6fe10e49ed4bbb82179a525cc9091f4 2012-06-28 23:13:40 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc0f21d1123834c19908c35855810a0a4bceaeeb0e8437ee7c6df4bcf4c57f6f 2012-06-28 23:38:10 ....A 53472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc18ffaf5e199685bf3f3ff2baf103e0f63a5e366ac7d05d99ece89253137b7e 2012-06-28 23:38:10 ....A 15908864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc1a88398a9b98b5d9d8d3d04d1288ad11592987f2a989fe57b44db963a6a98b 2012-06-28 23:13:40 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc1b750a672bd42595d166c408d01c8abc93df89fc6690460f19934824ffb332 2012-06-28 23:38:10 ....A 722432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc1d60394119c90fc349f496a309478085adb825c04e6b66f20612de61fda04e 2012-06-28 23:13:40 ....A 45748 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc1f0a035d583625c56370f5785bae4f2e950259a8248c7f8ebab0c14e96df14 2012-06-28 23:13:42 ....A 1146880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc2c7fe75c5893696f85df559f2572c422637a4b0f39afb2d426c1edf0307f20 2012-06-28 23:13:44 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc323cd22627816b4f19eb3b9818317a4d6148c28969e7e8280055aab5b893dd 2012-06-28 23:13:44 ....A 338944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc33979c645f3bf9e8dac2bd5b131088aad2be32edfa4da30892dd1e447b22b1 2012-06-28 23:38:10 ....A 978432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc38e2141a28ebd80db8290cbc943ceffe4dcb0d7cd5b53e06600f048de1895f 2012-06-28 23:13:44 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc3e0b8fd0eab0c2371b7fb1768a279d14967d9e4a82413d1d379bb1e1a9ff1a 2012-06-28 23:13:44 ....A 95232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc46da5c660780fcecf1477852bd96ee98eb47b1700f0b85cc5b8655aca1527a 2012-06-28 23:13:44 ....A 315461 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc478028f4b9150ec8aeba826d075e69caf6cbb4ec8dc62968268853cf975700 2012-06-28 23:13:44 ....A 562176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc4910198e43f04b3b8d6f02bb490107ae1e87ca88953d2010305b5d0862a6b9 2012-06-28 22:08:20 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc49be7aefc2851650f4a15c0560f6e3a4afd49d21a3b4f196e1acc532133301 2012-06-28 23:13:46 ....A 39700 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc4c2fa3e469c9e2c3230b7eda9f7e7406fcc3e8d963bbab67f70a24e5f392c4 2012-06-28 23:13:46 ....A 995328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc5537863ceaab1c4d24584afc0bebc51fb65072a166a97d5d7a3409af1323f0 2012-06-28 23:38:10 ....A 1772032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc587adaf05c859ac8e201dd9f5379218fc794f5071d3ec008136104c0d6ef1f 2012-06-28 21:48:16 ....A 65135 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc6433ec6057a02a3674f44e7133f316907a497ab3fd2d299349065703379d12 2012-06-28 22:01:58 ....A 685568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc6682be3cad7d5ec7f78dd20bcf6a2d4b0d7f30bc4dec72a7278c7488578e8a 2012-06-28 23:13:46 ....A 155974 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc66ce74460f779712db8865333e82675a428b12e0ea7482b3f5abaa27cdd2fa 2012-06-28 21:58:48 ....A 1187840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc689231fbf731ea48b4c3f9daf082df09d772ea48df21f34be21393ba75dd2a 2012-06-28 21:02:46 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc6afed2cf3566843384e2b259aa5ed220d78d4619e96bbf720b85699841d56c 2012-06-28 23:13:50 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc7701ef9e6618070b929979aef7330935e7cb35aae1d95b6d2a6dddf3c6518c 2012-06-28 23:38:10 ....A 194048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc7fe1a10ee4e1bafedc53c8f5dc16b054f86050f3ae3ac3a96cacc0860fe1d7 2012-06-28 23:38:10 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc86e3a9d2fda1e849b9f32e9833ac7f61bd3902c0fa8ca2eb5b4e50ceae2df2 2012-06-28 23:13:50 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc89c4ee28a9630718701c50ef6dff02286a6e280b8383d3097a8291dbd13127 2012-06-28 23:13:50 ....A 732672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc8aca578ecefb8298e5eeb0734a47db9240f36378dab19a25b0455f93b49f25 2012-06-28 23:13:50 ....A 98633 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc8d20eb02469d4a3eefe4d018762aa69d7771e35e97f088ecac032bf373d907 2012-06-28 21:53:18 ....A 514680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc93454184f4b4870eab3bfe4569b15a6ccaaa50b1eded5a301848fb2c67c2c6 2012-06-28 23:13:52 ....A 356552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc9737105b9a1ff72fe9a2588c86d364a8ac0f3c71a7089a578d698cb2c0dc0d 2012-06-28 22:33:00 ....A 681984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc9a8be1eb8c793d8b25a220625db0ecf322b1722e857cd00feac092b48009ee 2012-06-28 23:13:52 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cc9edab94b4b895e6cf36bb8b8d6bc61e795d1b2ef76b94723410962da5f2f78 2012-06-28 23:38:12 ....A 1978 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cca0c6251fbbda9aa393a1793a22f913f344ed23a1b16c429d6c161323d8c1f2 2012-06-28 23:13:52 ....A 125440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cca3c717757ce882843b97d02de22782c70475993971b2d9ff3ab7905dba7ab5 2012-06-28 23:13:52 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccae713dac9643c4e44b97d0d5dade46328e1490af8e4f18e2d090219d8e85b6 2012-06-28 23:13:52 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccb1d10548412648fabc3a4ed58814e9393bd0f7da93cd8745a4d31bf7d55b7b 2012-06-28 21:46:10 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccb45b7eb0248d7c17883a5dc43773b544a26dba2506bbc961fe7c17c5092a58 2012-06-28 23:13:52 ....A 1229312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccb4bacea4fe9e2fb679303d2ea60435f974a3433d7ee7f2f885b282cd9c4168 2012-06-28 23:13:54 ....A 253192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccbb4817ed67e8dca7b7d410090aa0e01e66ab7dfc4da9fbb7ed068473254507 2012-06-28 20:57:14 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccbd38287f80a583e972ea89dc166e53aec8350c0ae4c5ec29af06dc9059ad7e 2012-06-28 23:38:12 ....A 29746 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccc3fa76abb79815b84a189e250997c027d3ea580ad3f0701e0a09cbd49cd071 2012-06-28 23:13:54 ....A 602110 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccc70c3e25dfcefc98c99add9710543fe8c50509814d98292ea581092f6f52f5 2012-06-28 23:38:14 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccd10344f1a9de350853a37a8fbf8d3fb802a535c6f2e8d09dcf6c54117edd23 2012-06-28 23:13:54 ....A 16994 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccd3214532fda7e3c4200f5deefb940b7ad9cfcabbb9b1e4623dff03a477f55b 2012-06-28 23:13:54 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccd3466c3b31c6524f12c0eb737a4e67b18ad588dc2b62ae9e843092ab1df92d 2012-06-28 23:13:54 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccd4658171df691f52f9428da7ceb3f9fa1fe87bb78965332f43fe01a707ccbf 2012-06-28 23:13:54 ....A 1620480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccd8b79fdfdcb6a7740268867787830a304696b39d4d5b1bd94144d1cb148300 2012-06-28 23:13:54 ....A 337430 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccdf48457f1f5616999da6111bebc9a26768e37d5bd6a53772ec402b792f6d52 2012-06-28 23:13:54 ....A 76592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cce22bec110811df1f9768bfbe3c0c9c492ca9a3c1c622a1c16c279d5547b80e 2012-06-28 23:13:54 ....A 223537 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cce2a51ac05d879b1a0176862778bb5f4d721edba4e2de557ca15455492da060 2012-06-28 23:38:14 ....A 436792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cce4b9a50c619e2481a56e2e6b8e3509a4a502e11e11bf747b4cb1f050463ee4 2012-06-28 23:13:54 ....A 1129984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccf092075ed7a9e46315201784bdadbfa8741a442954dc3bf36061e28b8d8cf9 2012-06-28 23:13:54 ....A 2835332 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccf3c73aab4ff22d7a866944b5ec6968b6ea154c605b00488fbda568160cf405 2012-06-28 23:13:56 ....A 668160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccf5c928c0363801398393a770dc4f7de758e23323a01fc9508416297ba2d87c 2012-06-28 23:13:56 ....A 696506 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ccfe7209704d79991a9c3189a4b5e74b55c74a9afaecf385be8f30ea4645a5bc 2012-06-28 23:38:14 ....A 4054556 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd1005217f1436adf2ea06f4bb130da689f418de9baed09dcd46795968b7cce1 2012-06-28 23:13:56 ....A 460800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd12961dbd02914e7ca643451b80ae916a617b3db7a6bb96b61e366f7dbbdaa5 2012-06-28 23:13:56 ....A 391168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd140ef91419ff8921202573263e020aebcac09caae273aea78454f99634c034 2012-06-28 23:13:56 ....A 2093056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd1c6c8c8883499edace3302ea268217627d75ec7542532b17dc3c4eea780fa8 2012-06-28 23:13:58 ....A 201338 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd22105b111e897f0680162158d0ea9a9b28811cd0e35e0eda57cef3ffa73938 2012-06-28 23:13:58 ....A 3791872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd2e135b72c7a9626566238ae2b1cbe241e6ecd51fb87ace72dd07fcd5cb6a21 2012-06-28 23:38:14 ....A 162304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd31db0d1f698b8ce727855474c6b79b04bfb59d9b3c22610fc64147383c90f9 2012-06-28 23:38:14 ....A 160256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd3613a02388e826d9f41741bdae989a4fd00444e3c9f677e1bf95f6106e338a 2012-06-28 23:13:58 ....A 474432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd3ca80e07e166b0a744464ec9c9803ec561d4c7eb26fd01037fa6b561d99120 2012-06-28 23:13:58 ....A 692224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd5518a75002a8b458f851a1c5c8038248a35df6fe4db7f76e55d52443814cb8 2012-06-28 23:13:58 ....A 790528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd590b6367393c7e46fcd18d16b61772ab23d768a30b1b003706872774e855ee 2012-06-28 23:13:58 ....A 1796099 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd59117cefde1b5da2728bb5742c0d67ff2709bd6a9e70f04f33308deef860c2 2012-06-28 23:14:00 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd6aba5aba39e80d3599ec4f4a1598eddd46a2f6d6e266ec86024c4f98cb8f83 2012-06-28 23:38:14 ....A 21643264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd6ac03cf4dc900563af45fbb93781c2b2520df280289ef78acc3bf5aebd7f3d 2012-06-28 23:14:00 ....A 41504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd6b0bd69c09e609a9e8de64eb57c4cfc14b74944bd5b381a49cd625285b4b52 2012-06-28 23:38:14 ....A 892799 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd6d30116d49e1dc20920ad36679c2762ec86b00944e75d67f0c6a66d82c7955 2012-06-28 23:38:14 ....A 14757360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd6e8b34a7728723a4e45645fc2b1ecb7871f5287d28fa05efed67f258875cc5 2012-06-28 22:27:18 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd6f0bd87aab1559058b6e080099a1e158cf8f071b03b8eb71d4407facfd0a51 2012-06-28 23:14:00 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd70738faf0c605dd88f77005d6c59241da3941011982ecd368416377d820c63 2012-06-28 23:14:00 ....A 14390 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd7648c0c6c3e98db0e1ceeb460e23208921cf09c5400bf956f5b5029379ed33 2012-06-28 23:14:00 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd7d01b7e1025e1d1022f8cb6852b057eec8cd5eb5237e4e1e63eeaebda814a9 2012-06-28 22:32:16 ....A 381309 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd801ff8674f85285fd655c66e2885fc74c4ff3570dfd9d7a756d809ce6ff5a7 2012-06-28 23:14:00 ....A 114928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd8759c363e421cdeedcaf90496f17f380b816105db0d1517f8210a557f8b944 2012-06-28 23:38:16 ....A 9772 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd8d76d578655a6add91cdead1af25602927ee9e32058fd254365f14bdbb62b0 2012-06-28 21:35:20 ....A 151886 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cd9386a8c1460a50f14b5670095818bcb41787b28a96022262e60229d3ce28cd 2012-06-28 23:38:18 ....A 393216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cda12cdebf5c7752be05b2afaa780b9b253a3fececb7746982170a511280f167 2012-06-28 23:14:00 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cda1cdc26c9d8905a98166c7e50e3c9ab4d1a914191cc8bf9c22e080203024aa 2012-06-28 23:14:00 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cda2d81f5274754b465f7481ef6948f7aedce9707ffc5b7641e487d4a6c2d178 2012-06-28 23:14:00 ....A 1943552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cda3189e7a735a7bbf621e48558e329815e0448dc164fcf063adf9d1851b8d92 2012-06-28 23:38:18 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdab89f0e0d6d412224e0f922339dac3d333078a1b0686d2ceccf9f55c2b2518 2012-06-28 22:16:28 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdb07686c2d9b9e2362e5f876f9aee15237efc391fe3938f69ec8d3666408d13 2012-06-28 23:14:00 ....A 166912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdb2c52a52e0b5dc49eeae880536b2874e78ddbc6522eb8c2954461e13a85ac6 2012-06-28 23:38:18 ....A 851968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdbc4c78d08207d2dc4083f87e665bbc53aa92bd8064f3082704426e3340e126 2012-06-28 23:14:00 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdbdc59132d87c3c48cda9639fc396ef50e6f9c860bdaba12933e23780405252 2012-06-28 23:14:00 ....A 962560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdc1e82b02502df5b2bae443195f6001c3c460cf795ed8efc80cb962d6ce8dae 2012-06-28 23:14:00 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdc55c0172a514159928fbfc9d143bf07cdd9f088fba39c70fa058bc2e0edb27 2012-06-28 23:14:02 ....A 1777664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdda5a6694c18295c8060003352e06209e3ce4dfc706e594634a76c542ee9a3e 2012-06-28 23:14:04 ....A 1899238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cde0a6237974d28af31298e81a9a34a835558a91ba9004261a6f9d13a6716c24 2012-06-28 23:38:20 ....A 325120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdec5aabbf1892ecd8437d8c8054b2bb65c4dcef9b6797d3f43ad15e01e60fb1 2012-06-28 20:53:30 ....A 636928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdff4ed8bdf1ce0d328f2036d7463db1594c760f1473ec5b50d59cb965087b98 2012-06-28 23:38:20 ....A 376320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cdfffc3c2b4246f1bf91633823612348dfd7d2e51d63020f6ba43555ff99ef3e 2012-06-28 23:14:06 ....A 655360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce0654e227e28c2694588338e8565dbcd8d571b88aa88d60eef8c51b391e8c92 2012-06-28 21:26:52 ....A 236544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce099e5372a0ced6e9692cc01dd36f811d6aedefe03f0e18dd3ba4748c9200d8 2012-06-28 23:14:06 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce0c9bb7c15d9df4726f96315d9ee8eb2633b67a1c7edf994106289a15bfbd50 2012-06-28 23:14:06 ....A 101298 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce0c9f4e5abaca7cc606a95f97dbbb40426b39e6bb1b1ccab0587b59819e0d1e 2012-06-28 23:14:06 ....A 866304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce1c4b3faa8d11010b4fc93bed63dc3b853317b7d820619ec6e9aa8c06e84cbf 2012-06-28 23:14:06 ....A 1212050 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce1e3e677efc328cc212e622333eb1615a722eb3c892ef8a26d4798846bd9459 2012-06-28 23:14:06 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce245e51b2ec9f36e454a594e4c75aa4d733fbdcf7a4e8694867123b245decee 2012-06-28 23:14:06 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce2a557d793220c59b12fa2454d46af9abf16349905f5649a90ce42cc14162b9 2012-06-28 22:21:24 ....A 184952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce2e1588aa56d34319adf4ec620b412c51143f1538ead460e1beba6054118eae 2012-06-28 23:14:08 ....A 22545 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce33417a728a0863ec3cb31fb513b704b66f150fc1fbdcf05327c4b7fe4e2a3a 2012-06-28 23:14:08 ....A 283136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce38b36c02e2a1c01b67babc06cf573693e45dfe4d06c8b5029ea67b38b58912 2012-06-28 23:38:20 ....A 391680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce38d765d995edccd47b1903bfce4c4d2722d7ec009f3c6f84f2712227af57ee 2012-06-28 22:21:14 ....A 28160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce3b6594d81e2f0159077c8c7d04c63dd2c72d6d5f21d04de541bdfd9de41f8b 2012-06-28 21:55:08 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce3fa65c9b56567ea6452584e513e0c201a978b6215f84c827746929e8f89d2e 2012-06-28 21:04:24 ....A 1457137 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce40f4a1661a7fe0bd67997fbf8eed1d44e2a2f08c91a4d1451d63ec54bb819f 2012-06-28 22:09:50 ....A 235008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce421e0d8bd933401df7cf748baf99f1b9ca1287e2d393c5555961246e4a51b0 2012-06-28 23:38:20 ....A 711951 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce46f41b65a8426ed8b73f59a918cc893916762883d67abb210621e51dad0f3c 2012-06-28 23:38:22 ....A 475648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce4d81d70d3c2fb7c978aade4c09f1207bf214b2a668efa9b9bdc7fa489fcecb 2012-06-28 23:14:12 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce5207d93f46884026bbb97e9e4f2cd31676cbf32646eedfe2e3846d1dec64c3 2012-06-28 23:38:22 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce554e84408f4b0b40ab21a88fa1f060a40cd638bbccc1c1e6f94b972870b6e4 2012-06-28 23:14:12 ....A 2471424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce5af61452c079abd0b54c7db4d9f3d07095437bdca82e5797bd2f0228bf9a84 2012-06-28 23:14:12 ....A 424960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce5ed6bc763180f11d15594b36e94c86ce1b86b361c050dcd6b68b44dc88b974 2012-06-28 23:14:14 ....A 709120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce72a5620340112e8721ce0ad15daf67c6248aae1c921e1f359774f55bd04e6f 2012-06-28 20:52:52 ....A 33280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce7649a3ecf46384396dde4405cf9a84f53bcc5cf9f0101d2d462060f8ec9963 2012-06-28 22:30:44 ....A 15008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce7b5288e07ab18216ccd2185efb589ebb9bbd7f74f021ce94a3ac900db8515e 2012-06-28 23:14:14 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce81181d21f27410e21f85e96fe0e10ccf5b89988c2b7213ff121e00fa8ec91c 2012-06-28 23:14:14 ....A 657408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce82a0e59f254e5f1558d10f8fa6eb4fe8b2307df7466ea5b20c8cdf663096e1 2012-06-28 23:14:14 ....A 121861 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce8c042d07d9555d804356a0b3d301c36230f72aa602228a48d7cf586a79c204 2012-06-28 23:38:24 ....A 174080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce8cdf352b27b5bb652c1835d70f431fc73c47ed9fd04dec5c546b8b593ff7a0 2012-06-28 23:14:14 ....A 102912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce8de9be524e03fa1b1eb0aac25ffa1458f5f199742a1ef2d429e9d6e5ed6fbc 2012-06-28 22:25:26 ....A 24592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce8e00235a409208e2e394069d82276085f00f2685e02a055b5185d865109f6d 2012-06-28 21:02:46 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce91455ad53d8ade6c29f23f5d7ee61ca2443cbc49f8f90dff00fed3d7ef3ac0 2012-06-28 23:14:14 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce95eb3a9eaf8f787ac498fdfac6d6b95fd064fe95036219dc8664d2effbdc56 2012-06-28 23:14:14 ....A 64512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ce9ebcad751a1bfd024d4d980dc1b974b935a565b8650e0b8ad81a0929e593fc 2012-06-28 23:14:14 ....A 527360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ceae002ddb2ac43b1799c6e2c0649f0a504bdb6c907d5a2befd65297c7077c3d 2012-06-28 23:38:24 ....A 37303 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ceb7c5158234bd22133b6e4e8de819ababf0775cbb9147d959e54ab4fdfbd89a 2012-06-28 23:14:14 ....A 242176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ceb82b34b939e1a9c1efced83bb059d9b9981828ff98382a5a2c945e482c976e 2012-06-28 23:14:16 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cebf80d803954a0e6f9c3666bef3359e3a8ddc5ee69b17676771afe68f60d59a 2012-06-28 23:14:16 ....A 204800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cec1a78a8732a43d06a62fdad7482fba70060d7dbc24cdef005c012254113a5d 2012-06-28 23:14:16 ....A 386486 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cec390190745a341bb9988d973457e0b09b6339b06d1238bd3b10a6ec478744f 2012-06-28 23:14:16 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cecf7c74c1ed448f71593390bfb0f1a4b97590b8915202f88c1710860002c2cd 2012-06-28 23:14:16 ....A 28520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ced2cd1180a1244f68a0b362ef9e0062eb232f7bb5c3a1a93c8a45026078b300 2012-06-28 23:14:16 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cedb222c76ef7874a60e6b5237033989aa94445b1d703540f5d14ec082b03d8d 2012-06-28 22:23:56 ....A 183808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ceebde5fdcff732a2c6794704edf449da893f3144b6c9a1a5582f95588d2e8c2 2012-06-28 23:14:20 ....A 1931040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ceef782689ed4ca06b986f2081aa1291e892a43cca874e00ef46032f5b7e3b3c 2012-06-28 23:14:20 ....A 910248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cef38bbc75f2ae7c5e8a7315f21f4ca3c4db477c8f3e5bb4034e4e88fd19a980 2012-06-28 23:14:20 ....A 43008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cef5e758a746ed4a034ed986919d7382b51b3569b3539079770060d2c6b14fb9 2012-06-28 23:14:20 ....A 1035776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cef9bc21e3dd03c1a428f1eaa4540850a6c3f5af386dd15d6bbcd0f27b825599 2012-06-28 23:14:20 ....A 1169408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf00f38b241a2cd599f63980d18c7aae113e52a6453c094b61930c1df979133c 2012-06-28 22:21:34 ....A 271872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf042e9f5cab7811acbe0a1bba18b9151b3a8ac8fed0eebe50bbade1596877c8 2012-06-28 23:14:20 ....A 33787 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf191fb1436bb1cf9d711704d2162f3e2e32c9e886c0b9cf7983a7e38fd92855 2012-06-28 23:14:20 ....A 20679 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf1acb1596baeb88f3e803b137a155e63741359099708b309fd55ee6bcf90994 2012-06-28 23:38:26 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf1c1e4234c36250055b0078e13516b556197eb360a80c6072be9ab5782e7119 2012-06-28 23:14:20 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf1c78df6ea5dac86951dfbbc34c29171023e79d0a9fd0e22367e07305cfdf8b 2012-06-28 23:14:22 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf22b44e1a0028635c9c15425048f5cce702b051536104a6f70d4faabe2ae551 2012-06-28 23:14:22 ....A 307200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf27db9c6cdd8ea747412fb996aa86c4c6dbd1c850a0b0817c0b0ae5830a6d13 2012-06-28 23:14:22 ....A 97792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf2905f973ee21ca1b65eef1fa2b0112d6538c62b434089fbe663d5f1eb6eeeb 2012-06-28 23:14:22 ....A 1619636 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf2af2542111527fa82a0e12e5e3ebe83d0a4fda0cb616b9e0dcb0c15219be16 2012-06-28 23:14:22 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf2f9d42d17d5506ab6130abd3de029cbf56ccb7c9a96ee0e9368d1e6abf7b27 2012-06-28 23:14:22 ....A 47973 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf3ad697c19a555093bd699158b6c9fa8e3c490b4cd467b6c5d94f84a2c5bbbf 2012-06-28 23:14:22 ....A 134203 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf3fcc794781ad8cfa1afdd3243dad86570b97eea965a8a7955164fa304cf574 2012-06-28 23:14:22 ....A 16869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf49c1ef433a0c511bb2da691eadd3e0728d21e73b036daa216f93756c880c6e 2012-06-28 23:14:22 ....A 457728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf4b84c97c45e3c1857971705319947a2872387e9b91cc7f7900ab3643375717 2012-06-28 23:14:22 ....A 413304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf4c0d48c9f6569dccd43cadc7f66d9a73a3e55ec0c3d3501214c3032cd63ce9 2012-06-28 23:14:24 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf4cf1ef6e3c31cfc4e4a72539c2547fc272cac244f259b75e7d1d5fb1ca8b6b 2012-06-28 23:14:24 ....A 277960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf5238a455af9663433b67dd14b434ae53b691013cb3ee480158d7711f0bc0a8 2012-06-28 23:14:24 ....A 368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf53ba2b0a3687dcb4a3a0f7147b7d3a4f671ba22c0a70a6430319fbcb5f7a14 2012-06-28 23:14:24 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf5a931e8faa20792da20589cc946b42169311ea201056e5c22a325355a708aa 2012-06-28 21:18:32 ....A 176149 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf6650d398b8ce9ee28612bdc266e6f49233c15f14915d73571c66e47014559f 2012-06-28 23:14:24 ....A 716653 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf6743440bd67003febeb9d64f457ac66824bb14042ac9b3ac73a76c7db1ae8a 2012-06-28 23:14:24 ....A 523264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf6ae883986ccdcd8081bfd609e6e22533d1952b105d0cd9b5244d48fa3f254f 2012-06-28 23:14:24 ....A 2473568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf6ba42705e9ece43650a75c19b3f71719d409f1c86220e593af0e81bf935c9a 2012-06-28 23:14:26 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf6e560b0f44c2dfb29d43495840e9b00a50b7a095b87cfc961075f304f3e5c6 2012-06-28 23:14:26 ....A 273920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf746a96fd0f3ad4506864630a353c40ad830c5512d461838a3af82a70aee730 2012-06-28 23:14:26 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf7aa718373ec1de61526808ec1f7f2fd526d313ab7e497678fddbbbd7f95078 2012-06-28 23:38:26 ....A 417520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf7ace07fe258aa9eb011eb4ac910df836d0590b634e22cee20c8c55c87678cb 2012-06-28 21:57:20 ....A 72580 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf7fcbcb9cbf09dfee32b962ba87c1fe877872e08b186034ec538179cc0d3a1a 2012-06-28 23:14:26 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf8e33ae91146f8e1a7f863e133b00a4cc53c462da94a4fe92c7b7f07321d19f 2012-06-28 23:14:26 ....A 481310 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf9469ec89356124f159d69a41ca0df2fd43e800c2c0a71685ee404b2e97566b 2012-06-28 23:14:26 ....A 22299 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cf9e34ec6321d07af9987e918730c67459a68d92644d774a09014194d2a43934 2012-06-28 23:14:28 ....A 280546 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfa270e6b64f77d6404d3a552c1864062c929f828bfab32d4bb4690b6486d59b 2012-06-28 23:14:28 ....A 834371 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfab9373d359afe7a326a2e21cd747ad11703564d81d523a195f59fda4f36c72 2012-06-28 23:14:28 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfae51df6b6828bc6544e1e231e334559c4c060cccf965af7caac23e345fc7ab 2012-06-28 23:14:28 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfaff05fc0573eaeb178463266987a2cc083ce0bfb36f268c7b66bcb0830d4cc 2012-06-28 23:38:28 ....A 373469 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfc2cfac801dd830ef527c00d4d93958c5a7726bcd793e478d15540501d31e53 2012-06-28 23:38:28 ....A 471040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfc44480273f3294898b81a4f088a191af386597886c221dd8fe7c32b4638f05 2012-06-28 23:14:28 ....A 1071534 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfc8be7475ad22d0f8ef01769279a5eba0170549b5c18702c1eb47d395ef52fc 2012-06-28 21:31:56 ....A 228872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfca006a6f9e1a1fdf986e219b29597d8a4e211d46ae75773d983a795f2d5695 2012-06-28 22:27:44 ....A 4608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfca33e8d9be04d83c5e3a2a2edf8d22f9781c919e91b2558907795ae9fa26e2 2012-06-28 23:38:28 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfd0604cfef62d5ac32a4d991c81d1b1a24a35c99705faf0f0fa4a23eeadaa15 2012-06-28 23:38:28 ....A 21604992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfd4176289f43e3c3d00625971d15d06ebd9826c487335de7aaf79f170f94f30 2012-06-28 23:38:28 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfd4fb8b9dda635d8f8487d1f9b3d0ee05f573be95f4096bb123a34bc7359a0b 2012-06-28 23:14:30 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfe37dcda32ae4f9e23aa6b2c193c7f317d44a6633c1a7344a129732c2c87c4a 2012-06-28 23:14:30 ....A 528896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cfe58e5c5346b62fdcada91572772b8fe51d1f86bd53f1c65ff6cd378db586bc 2012-06-28 23:38:28 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-cffa42cb565c31163bfa77183c7758c8e0cbef9ad4800d6a4bcb665b67c0fde6 2012-06-28 23:14:30 ....A 1034752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d000016ba5c2f45614a0f656345fd4e29e7f17e9f89bdbf2921317599d2338d7 2012-06-28 23:38:28 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d003bf4ace0604e1ac973ed00d978518e09b900471c9a0cafc99eae738716af7 2012-06-28 23:38:28 ....A 172071 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d003fcc134950722189d1c2ce15b1f0cc3b86d2174ed1de3667f1861cbd1a91e 2012-06-28 23:14:30 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d00cd3a5c9b9719e6e6bb689d308a493bef4dfb20235302b8e9df026249a80bf 2012-06-28 22:28:14 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d00d0d17d6764b6022623fb5076f4eb3c33b005484741555533f19c2bdf60552 2012-06-28 23:14:30 ....A 392192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d00d60d421efa90ad3059f630986deed72fd670b3caf4792a756bc0ed3b94e6b 2012-06-28 23:38:30 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d00f3b980db71d1030843a43929c35c852b1e440eae3d7671b033830804288f1 2012-06-28 23:38:30 ....A 2932736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0167a8921b3e3ed0be6813bbf675be54b383ab7abff6c27c691125fc42cf4ef 2012-06-28 23:38:30 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d01cccfe6a7914e958e50b168e11d0cc6eacc74017aa0303e94582563f3bbcee 2012-06-28 21:30:06 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d02322d470d05052490fbac700229b491370d7a7e5bfae502519eda1ed69599c 2012-06-28 23:14:30 ....A 334848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0288d0c3c3e72d26936552a73f381122a3449cd8a1bd35d3e416c532f5ba461 2012-06-28 23:14:30 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d02bb610b1e7c1728ef224ac001609b85516aae1d3c4559d8138cf010c263a43 2012-06-28 23:14:30 ....A 3294 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d031e943aec719b5ac3e383fb81ebd2368e60d6607d5133759601900835bbeff 2012-06-28 23:14:32 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d038b95dea143205318f95644263e68f46311fba8f8f40cd083a10ffaaf45eb6 2012-06-28 23:14:32 ....A 990208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d04595fadf09dd26e4bf5566006dfea01d3504cef8f69e80d32bdb1f196c20b1 2012-06-28 21:49:34 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d047efb0922b9014b6c46e29ce8acd39dbb8d2bb175da5e9e8135b746587ddab 2012-06-28 21:22:56 ....A 1064960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d048b36663449aadfac8fcea5d18034e8f1b22213b9f0a3548ad5f356641f12c 2012-06-28 23:14:32 ....A 9560064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d049f78f19229b505f8bf429772912aede2c98e0dfcb6a2d2b4be50d1db29d61 2012-06-28 23:38:30 ....A 92672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d04ca0f1e69452eb79e02ec8ea90bc7b003f58d5489168135670abab71351c51 2012-06-28 23:14:32 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d05274b9c8a306805bede9a4f696fc3c69917fa32a03a4b735a4358efa05d2d6 2012-06-28 23:38:30 ....A 4993024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d05c201e6132bb79cec4c6026e90eaa1f37459f53dec330d1492eb8a8e43c558 2012-06-28 22:02:38 ....A 47421 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d05d1682de80fcbf615327068abb7679a5c2b216a32ca47ea524f6c7093a8b6c 2012-06-28 23:38:30 ....A 970752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0674ed6ebbe4750bb275acad718fedc46f8469d8a1129e0bcca2d26022404f7 2012-06-28 23:38:30 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d069165f11fe6dc874494bf554b14c6206302300ad3bb531b2445a65babd0867 2012-06-28 23:14:36 ....A 395776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d07bfb8c2c1aa598ecc5eba79c56f64173ad663f13af1645b69fc48f5ed67754 2012-06-28 22:26:08 ....A 445240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d07f7c75a6a8499b538568988c3494446995c053eef5e0a04a321b35247b2f4e 2012-06-28 23:14:36 ....A 148982 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0827bc39088e5c956579899a81fe972259feefca5cdac5a7bf8a11b28a06976 2012-06-28 23:14:36 ....A 12858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d08873e5b3a74b007a79fb18213cb98d9af3c1eb0b6f95e39bdcd59fa41c700c 2012-06-28 23:14:36 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d08a6fd1ee97768438d814bb374ee1a5ce71d773668cc953d4850d41d5460394 2012-06-28 23:14:36 ....A 1888256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d08f83ed9b94475dec7c69243dadd48829dacc6ba17984c3d5a8e4edf29d8ee8 2012-06-28 23:14:36 ....A 1372160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d09a066600c013f57bdc266db42766e209a314fac6d6166c77067ba514e1ae6e 2012-06-28 23:14:36 ....A 2683904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0a53bd85cd6d08b9b7d6923dec60034a70f586db0ea68c7c6a208771b80685f 2012-06-28 23:14:38 ....A 427520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0b2acf2baf84ef3283588f2caee8ad2a7171a6e747075e95f2eed42a99a06b2 2012-06-28 22:17:28 ....A 154620 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0b866caaadfec947b21dd8041e480c7d200b29929ba6c58270d75e6e6a55362 2012-06-28 22:31:30 ....A 502272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0c66f93b5fa027b90865d27ce73ee8af8f1e3e3ab63c7f1e1a199121396e412 2012-06-28 23:14:38 ....A 472576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0cc2e2edb48e69a2d1950a17afa3c78bcd81731175ffe9f364517f9d8492c8e 2012-06-28 23:14:38 ....A 824515 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0cc570d89c988708caa5a1e8317e44dfb20fac0e9452fc2a17d108150dc5225 2012-06-28 22:04:34 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0cdad9f9a34efc34532266a74544583fc3a5f4a5bafcf06d73b3a2e3ce84d46 2012-06-28 22:01:04 ....A 801429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0ce44d3ac98250359af0142a530089d43dc40433abde91415cd720f7641f46e 2012-06-28 23:14:38 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0d0b911a3720f0b7ba847fbd8833698273a3855b255b8c1d5f73445bffbcffe 2012-06-28 23:14:38 ....A 725652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0d2f0cc1464cc22c8ae552cab1066cef8001185a5b176b4240ae503ca3e76d8 2012-06-28 23:14:38 ....A 873927 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0d44a05b19d61a78216bd442dbbce51fbedd9fe1c44e618ee414de65f89e3e6 2012-06-28 23:14:40 ....A 431104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0d99111dfba374ae8983093a3845bb85c2ae8b77039e2b58152c0aaf41f5e1c 2012-06-28 23:14:40 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0dd137e94985353fe0081ac2457a52ed7f8af4ff2e1565d216e39d34e5e16ea 2012-06-28 23:38:34 ....A 1236992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0de80214342f0a7efc838fdffdb19401488fce75bf9586b1afb581e3e3d6d27 2012-06-28 23:38:34 ....A 153014 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0dfc14299132dc78931b55c92bd3048bc1a8db399799b2321d19ea277c0d01f 2012-06-28 23:14:40 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0e2b4d7092483c54a3e02eb60aa175f09b1dec73fbcd9f2d77bf1814a812cf8 2012-06-28 23:14:40 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0e2f00e4f1b3503db7f716167bbfd96d9ab694bfdf9cd9ca60bba1e8f548225 2012-06-28 23:38:34 ....A 235008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0e7387d1775dc1adbeff853b425d5812e75dd0e26899709a947357e8cb45152 2012-06-28 23:38:34 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0e8f639c352d72402430691ee191dba6839eb983df1722b88a2dc57875cec44 2012-06-28 23:14:40 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0eda5e736788f4777edd33abf2242e950deed39c15122e054299bd2360875be 2012-06-28 23:14:40 ....A 29565 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0f0b2fe8d6bef323ed854319e310f5a98e282ad798dd0b27020c852ebd661c5 2012-06-28 23:14:40 ....A 61321 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0f3d0dcaaaade0440c83799f4eebe93917ff6cc451fc3dbea9c254485d9e07d 2012-06-28 23:14:40 ....A 652798 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0f85fa0eaa76c127184bf42252d2554072fbe74d6d76aaa8601a2a6d973968e 2012-06-28 23:14:40 ....A 1458176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d0fd6005f13743fe0016799537c5d69f9e26649ddf4bc9491996e33ed4b233ca 2012-06-28 23:38:34 ....A 4272128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1004241d05bc03b32b33d817a1a0d403d269859bb547d70c7a14ea9e5a1b446 2012-06-28 23:38:34 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1071c15727579d3ae1457b11a96bb3570e4deba0e2121bdd2394fa2bfacea12 2012-06-28 23:14:40 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d10e9c9b485769080bda26f63b6f9746ebdec7b808636a3737f45f9d451660e0 2012-06-28 23:14:40 ....A 1187840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d11727dd7a4c4874e09d867cd60ccc1f9f3f07f0141c3b509cf994328ce26327 2012-06-28 23:14:40 ....A 34816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d11bdf8009c3f819c835c9a8524bca1f76e731dc22c8cebb9894613da4b1a5ed 2012-06-28 23:14:40 ....A 29760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d12149284f649fa41aa7a1342ed560f4594386b4320c81b08ac433a20521e65c 2012-06-28 22:27:50 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d12754dcbb9c243f455ad2b702a5853dcd7356a731a09c0d64b06367399cb758 2012-06-28 23:14:40 ....A 815104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1297ed8b566f0ca6ea1a6e52981158e36ed042703aedfc67ee7380a9beaa129 2012-06-28 23:14:40 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d12d21a0c42e748824e239f754cb22f978c83529686b3b0f4724ce5153945a62 2012-06-28 23:14:42 ....A 456192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d12f86bace8977f4a5833661d4291982f068c91f97590d35d639d948aaf2c032 2012-06-28 23:14:42 ....A 13824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d12f90f1225388903935c0a0777a1b28448577d437d2b695c27977dc3587b439 2012-06-28 23:14:42 ....A 643584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d13554fcd1acf6b483c2f17f63b9d3bf2f544eb76eda40823e252ea6b5deb864 2012-06-28 23:14:42 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d135b6a3729fa90769ae67d1dcbf7fab01311a87c773338ae88929b0cd919eb2 2012-06-28 23:14:42 ....A 116733 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d137252be0863b08913edae2567c2a7d285c87a8a7aa79266e385b18d6602ac6 2012-06-28 23:38:36 ....A 69648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1392a8bab0f50abf62181e1c4fc85a796cc6bd8d48b74376a340f8d1c0a8e54 2012-06-28 23:14:42 ....A 308224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d13978276ce308fd24f4197ede67c6ede55c74fba0ee56991e27c9d28d413da8 2012-06-28 23:38:36 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1460a23df05dfb9ae0234fae0e01dfd8a7c39575f9bc8c539260a853345c393 2012-06-28 23:14:42 ....A 898824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d14759cca5c525f33ad70956da2c00dfb733c7da433a30678222abc51793f6cc 2012-06-28 23:14:42 ....A 2031616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d14b99436818b79be6dd307eb2e1834c2c94b68165e74950135e51dd65be41c2 2012-06-28 21:27:40 ....A 194941 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1574a66c547c092f0fcd81cc40d77a2550e8d769cd71830390220b4ca508147 2012-06-28 23:14:42 ....A 880640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1582f6a914e26cd636a73b14dbd33b796c911cdd66460c3ab9d9dccba3cec31 2012-06-28 23:14:44 ....A 1814358 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d15a0867f5b693b528da14fd19b80536bc95b913489cce817ccbb8733cc914da 2012-06-28 23:14:44 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d15ac722a247ff147a8a1ba7bd5b0561f393e38cec34fdc92657359f956688e4 2012-06-28 22:09:40 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d15d2b04fff9b1fca3f0103b4f05c3a39df955fb8aa5170afb2c56019b563b51 2012-06-28 21:20:46 ....A 321024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d16479bb53bc985be5c2c98ac56b8d426a29a70c9e55a34686daf1c209e645ba 2012-06-28 23:14:44 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d16576b79c3a905be6ec7b7b0915f48656032b345aa687ded088944ec3847493 2012-06-28 21:51:32 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1671c137aca768de6a008948f9d8374ef4dc3151090f61738d83bbb12c50695 2012-06-28 23:14:44 ....A 77312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d168b4e33b0b23ef3e7c71b95f00666e87a44568ff06a5c40d1aaf412b93f69e 2012-06-28 23:14:44 ....A 863744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d16aeab9c855b75396075da8db33d4490a3b714cefeb1934a5f002a35d086363 2012-06-28 21:39:02 ....A 68640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d173034be99b42bc6fabf8cdbd9c054e035ced23eb76a4b60e75d2d186b12b89 2012-06-28 21:36:20 ....A 84624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d177f466443d35d75b5158bc3fb1dd9edf7d0840b644bea85dc724fdf6725013 2012-06-28 23:14:44 ....A 249856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d17960c981a2ba4af5956065fe2ad70231d64f115d7909b26d8fe580fa127f57 2012-06-28 23:14:44 ....A 28210 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d17e6c41fb4db58e989876d068c85cb8423d7ebcadacba1143145e8cf069abc2 2012-06-28 23:14:44 ....A 1740800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1868632ffd31ff4fbdd85b936edab6ccc6958a84c43395197d4a8d3fbf25ef7 2012-06-28 23:14:44 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d187795ad220f49a8d744e0a634d5576f18b6b8c7da4e940e373f5bd6767d635 2012-06-28 23:14:44 ....A 62976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d18b5e193f1da0ad3c6fd0a41d70994c18b9d9e83fae26420157784bed223748 2012-06-28 23:14:44 ....A 522952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d18e557325539e3c50a7f096f292c3b799c07185ee0241cb7321745386a5c7ad 2012-06-28 23:38:36 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d195ad407cd6df3d221e8bf96a24e156da4d5d3d2bac6626b8c5026058ccb8be 2012-06-28 22:09:36 ....A 56468 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d199ae1511bd44c54c089631a8b2d37291eb60d41a88773d356d73381b6cff2b 2012-06-28 23:14:44 ....A 315423 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d19a5775e75d7088d8ab1070400f3b4b977ffc572361059ad493b1f401ec88e6 2012-06-28 23:14:44 ....A 528896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d19c090c338342ec1a0cf5e6c41551ee174bf1e8e795bac2a4d640bfd7417acc 2012-06-28 22:13:06 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d19c52e6b8b2ea7336b38ca0d92a6f2afebae8b1e43d31b590586625be2333b3 2012-06-28 23:14:44 ....A 75456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1a2f735851af25c586c302ccdacfeef55eddb8aa403eee76d22d9c22c916a46 2012-06-28 23:14:44 ....A 991248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1a42049bb404ff2b8f1733ce524848644d5f4ef79b75ad24215ad1ab272c150 2012-06-28 23:14:44 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1a679a96a29e0361c5e1e2f53df4f04372a24cbd602fdab4f4f8e896038bc8b 2012-06-28 23:14:46 ....A 80896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1a973ab82d0df82f95b69db2c7a7c0579dbf4b06b0a88e99c96e75ab9a5d2ed 2012-06-28 23:14:46 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1af29e5287f9d5455dca910ead05e18d3f566acdf7df3db08c68346caf8a17d 2012-06-28 23:14:46 ....A 555008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1b0e37ac9cc477ce31b6622b4892e72115faeabfef55b0d090619a578ec6d6a 2012-06-28 23:14:46 ....A 296818 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1b5d3bea1cb403bbe8bf7fa8d2d2ec57e6ab10093f120eae4eb466cb9d612d0 2012-06-28 23:14:46 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1c36510fd5cac825f7ac619d61aeb9c31943bfda03e05532286440fa75c7798 2012-06-28 23:14:46 ....A 417032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1c6e2e03112c9cc6a2fe66f1e36e3d7ae510f2f552bdf4312b832b73beea69b 2012-06-28 23:14:46 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1c78d2d3ddeb26bdbddfbe311dfff358ac31571b6a44029c1a543063e3b1632 2012-06-28 23:14:46 ....A 15360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1cd1166c8fbdeb2aa0f588c99deb4f061742f30def822babe5eb42a135cde50 2012-06-28 23:14:46 ....A 106333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1cf3f640b752c803cbfb706c2bbfb1b22ae6453835789bca00d4712ed966965 2012-06-28 23:14:46 ....A 399872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1d435e021929b8ca98f744a5f42c338ebbc2b9004d0ba194de33668efb1c235 2012-06-28 23:38:36 ....A 565248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1d46a59274d3e1e07ef9d6dd5cb153b98a3c5b53180a6ff762c63b8af2d2b25 2012-06-28 23:14:46 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1dc8617db05cd3bf81fcbf16c049bb5343c625314b97a68010fcbe691c3ab4b 2012-06-28 23:14:46 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1e04d2970cedcf2dcf6fe9a106f02076057b9cd2e74cd9442eedb6233613358 2012-06-28 23:14:46 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1e19f3fcee273db4c77fe2b8fa27e66d7e654c7243768c64002e250978d707a 2012-06-28 23:38:36 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1e7bca99326f405e267bc60242506d07147a90b0a63d2385dd1348920845031 2012-06-28 23:14:48 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1f3b82defc8561d3fd5f761e7107fc8929505475e5e6eaa62ae96009e2cf2b4 2012-06-28 23:38:36 ....A 87435 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d1f64dfc31728961282a3597f063837ab6917ac99f7e6979d2fe9ca88b343800 2012-06-28 23:38:38 ....A 892853 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2039120130b342cea23794b6eccdf7ca09f1dfe8bcdb3715559ebce99ddbde9 2012-06-28 23:14:48 ....A 105826 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2072b68bc5fb96cdf9c22f6588c38a30777233fe760882dc11f6db0f5d8ec4f 2012-06-28 23:38:38 ....A 437621 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d208ce66174c0e2bd3384eaa970f228584e9db239bec3ece0ed2cdc3efd41ede 2012-06-28 23:14:48 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d20ec360da71fc758db1caabbc073c4e0c58500a190c2f2ac6d86713d2125d82 2012-06-28 23:14:48 ....A 49516 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d21022e6928ff26f1c007feb351f89e1e07fbb9e094dbe215cd30672c1f4a3a2 2012-06-28 23:14:50 ....A 657408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2105634b99f50ec7a4c58c06089b9be75f91d07b12f424b82590e89d200a2ff 2012-06-28 23:14:50 ....A 958464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2194548073bd36f00c791702d05e9de2baeffd6fd855118c0b7da347e52d76d 2012-06-28 23:14:52 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d21bd98982bef6e019c11327b5c7e3eb578fea76a7f582eb2d652e47f9e0babb 2012-06-28 22:06:20 ....A 116071 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d225a583c26114eae68f3703dbe74a6b880bfa43d6ed62ae958a041d4fae44d4 2012-06-28 23:14:52 ....A 36881 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d22f06d5e699d41c367839d4e478318b950875e169cbfa77e4f1046111a66cde 2012-06-28 23:14:54 ....A 315459 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2398463ae3ca8f43aa823ca059c0d75258b03c57afb1da004c3a85025be5997 2012-06-28 23:14:56 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d25483be3e5cf9308b0510a7af2405e1b49415e30244d47b8b3012e66eee5ff7 2012-06-28 23:14:56 ....A 24032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2575135a1194fdde0eea26c7f38b94528c40e5e39dc15c8196d17e629501bdb 2012-06-28 23:14:56 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d25c23bfe115f5f6a5e7d3f4ad7eab3507f323c47f0b2b2e7c032e8f6e3d713f 2012-06-28 23:14:56 ....A 16848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d262cbece84f9f95d69ef6f504f1b10fe1c142a9066f0dac35656fb790daa97a 2012-06-28 22:30:12 ....A 26223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d265f396ce5a49786f3adaa48c6044c9d613f62f7a66a081d17d38c37c86dc1e 2012-06-28 21:35:34 ....A 469504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d26beabf99bd726d4a7ffb53989a4f27773188b400a06359624315dce7cf6e45 2012-06-28 23:14:58 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d26d0691ba65dbadb9956afcdfc76fd80d755a018ad7550bde694397c1eb0ce8 2012-06-28 23:14:58 ....A 619749 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d26e77b479cf7d4db9a41bc63a8a51018d470ae57f8470cea0b23ae5d61d8a88 2012-06-28 20:53:16 ....A 248832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d26fca1218120a9f0304c6d06ccbaf7b1891edf9a58ab808197aa73459b5afa3 2012-06-28 23:14:58 ....A 226280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d279b599bd1daa3d386e89aa9da8ff98b52e2bc68bfa17269102b26bcd875d7c 2012-06-28 23:14:58 ....A 177640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d27bc669e3d0f2c246fc2812c7593e7d4ea37c085763ca30e1f3bf1c177d488d 2012-06-28 23:14:58 ....A 914432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d27def950fc6baf48d8c005419369e9d0bf45a1be57e5fd07bef653c528cd53d 2012-06-28 23:38:40 ....A 624144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d283eca8a9f553797cedff5c427290d349d1a0d70e4abc248eea50414e5bdc4d 2012-06-28 23:38:40 ....A 14909440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d28668a8c993843c4f6f9a3f1d2b0d0637149ec7195621c722f1f26ad3e69188 2012-06-28 23:38:40 ....A 568320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2880f3dc3ecdc460abf27afab201fa772435a9ab07407c8a50e124a24db79ca 2012-06-28 23:14:58 ....A 142336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d28a4002b6d3bf54c04f642f9216510538bed8a88cd1cc230de386f8a1ca13d9 2012-06-28 23:38:40 ....A 2242872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d29074dc6d127f7663ba96672cbb735438a198f5078d8e0ac73d0262b9ea44fe 2012-06-28 23:15:02 ....A 59392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d29608b6677e37d3f7b0c275626da51d9ebd1aa72fd71efbb04d6ddc9f59d9ee 2012-06-28 23:15:02 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d29874602c1a38c06e7060627674e0dd030fd4717549887daa09b3c365e021cf 2012-06-28 23:15:02 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d29c084ad1f924163c264ae46cc493fbbc6253bd0c33a406fd556db656563c95 2012-06-28 21:54:36 ....A 25199 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d29e0f1929c0a63e795923654589a0e6ad87804dbc066b3325f2296ba6b0d539 2012-06-28 23:15:02 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2a4eb19fa1ab6e0bf9c3f7b2c7bde0b6d6b202d6205a7b52e15b26e71cb3c17 2012-06-28 23:15:04 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2a890c7c2fb81e50edd74e07c039affc7c72cfcd45daa5b203404a285fcb965 2012-06-28 23:15:04 ....A 262656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2aa261c33a97b1897c66fba782e4a6c88fbdeb897f22edde750f442d424d864 2012-06-28 22:32:14 ....A 481232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2aa4eff4b90679451ed862d090c680b944b4f707d854f7ecd8bd0985ec5bcb8 2012-06-28 22:30:02 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2ac097c5d7b7762f0668e51f613fc0a54526ebf6aa1987c18d197dacaf60e9c 2012-06-28 23:15:04 ....A 406528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2bcb84468e90474886995bd13ab02c69a3483e02af7cec1edc667381db56383 2012-06-28 23:15:04 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2c0653a9f47dc955d0c9a83712b416361cc06e7c3dcee3068d319629a401a7a 2012-06-28 22:17:58 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2c4781b0298d893de802751b540ce1a7550cf5c3e7da460d1fca76feec1c0ba 2012-06-28 21:02:58 ....A 49355 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2c6a9b505e659dfe24df9c524d290ecb2e03ed8379a4138d6951b4387d20328 2012-06-28 23:15:04 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2cc71aa127a3e71144fedc2bf436a819bc8460b76381fbfa93d18fcd2e23c19 2012-06-28 23:15:04 ....A 129917 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2d204ed8ae5393ced585464148fda5368986bace27d00c1543dd9d0224179f6 2012-06-28 23:15:04 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2d22635723cda34d746a8c749bc33b6ede4f85da6ddb35949eb768c852b0cc8 2012-06-28 22:10:56 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2d385f46d86b11bb59db67cd1c3d16a12bfc71ff2ad7d8c9f1a2d98639833be 2012-06-28 23:15:04 ....A 512000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2dc296f19e1711188f79837b43dd3fa0f4b1b505b801f4898043c12fce0d998 2012-06-28 23:15:06 ....A 1372160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d2f28306154b91df5a8d146cd7d3a1c15a4d0091799db54cf325c6091f2cab53 2012-06-28 23:15:08 ....A 543744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d30322af1d1cfffa6ac9cd7135b39b792ade7da870075de6c331d637a6b81e75 2012-06-28 23:38:42 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d30458906815557f49c750e4829e5b0a13216de9d033e2fc6459111ae3447073 2012-06-28 23:15:08 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d308c6377f04300f4a6024df6de38bdfff79b36b6857117babd8fadf3953cc28 2012-06-28 23:15:08 ....A 545072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d30d6d0bf75915fcd8078dc8f2979b60889b9efa3ae43aa8affc19c21b012990 2012-06-28 23:15:08 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d30fc68b3964eddf520e22416c823257255f1951adfadeda85e83b0f5ccc5816 2012-06-28 23:15:08 ....A 852980 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d312247d10402f160acf8e429e5f20887be9a82cefc150c7379f62b5ed8d3721 2012-06-28 23:15:08 ....A 41388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d312448e800847ebe64058dac84148e78bf3d1eb7142e4e44a24819ea21a5ec1 2012-06-28 23:15:08 ....A 262656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3186f5401c86a4552e84c7726e748222d4f06fff7e022b8815250660176b4a5 2012-06-28 23:15:08 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d31a092dc1dc6360638675b9e4374719029926dd57c2a9838c47dd1ce42bacc4 2012-06-28 21:04:14 ....A 430288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d31f4e54d2011ae5163efc849d5e48dbfcb13a82ad511cb65ac5dd6d3587c1bf 2012-06-28 23:15:08 ....A 781356 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3222ff0a81240a8e6ef215e24459948ef887edffb78906e891e44f56b7c0a5a 2012-06-28 23:15:08 ....A 885760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d324a3f6ef372ab024f5de4433804f8cf8ed946f912e82f65dcd1c6e2ee1e998 2012-06-28 22:07:10 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3270326de4f5ab612907c66768f44d62b92d676deed88f80c57513f05bf2757 2012-06-28 23:38:44 ....A 34304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d329de36e4aa8d38d4241943ecff4416459d76d2299e2c1c08787141a8171cb9 2012-06-28 23:15:08 ....A 115715 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d329e97d721ef36de923f1baffb0ef5db6c896217e48000759f10d077331d427 2012-06-28 23:15:08 ....A 117801 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d32f3acb1a8b11646ac0fd1e10be698ac853bda935da6fc8ccab35a227254981 2012-06-28 23:38:44 ....A 84024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d32fdb64704ddd489796cbc6a7dd8229fe5a01e4278d1d20d4600d47f502e8e4 2012-06-28 23:15:08 ....A 1404928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d330944e466c51751529d90c17864621f92c027ced505c61a3329f0aa95d5a30 2012-06-28 23:15:08 ....A 51092 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d336c4a25ae08169a0b2d78c789477a6c46f058c0a07898e3f902ad82910831f 2012-06-28 23:15:08 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3383387800d6aeebceae788aab4de21dc9fc9fc54a9be216dba0368acf7bcae 2012-06-28 23:15:08 ....A 396288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d33866c8aabeda6234547d50862ef0ccfbf7e93ea6b7424f521b8df1cdf25089 2012-06-28 23:15:10 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d34446fb6b40c9b54a85f07acbe22c8f1226b11e23e3152f9c3b633ea2d7d30e 2012-06-28 23:15:10 ....A 189952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d350814007c68fd1db7349fdc90270c2bcc9aaf1d95383d39bcd7cf2d9df67b4 2012-06-28 23:15:10 ....A 511488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d353af358076fba14a09a7568f4f7f29cd6d38f67bc4bf7d942738eb29f93ddb 2012-06-28 23:15:10 ....A 864256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3587ded6527e9a1d580c47300e25f8858b58c671ff305c8a93a742d20dfb92e 2012-06-28 23:15:10 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d359b5780c7c166a27d2773d4908cd12b4e7066342d1707c8542a5dd30550ac8 2012-06-28 23:38:44 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d36037b563e23f25905f3407c65b4a7c090382c7af701554654c8aca24581dba 2012-06-28 23:15:10 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d36185c9000662c4e2a667ca0a9593522e735d94a046854e29bd682f1398e0de 2012-06-28 23:15:10 ....A 84480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d36242c0dde7040e5da02d2635969d1837000abf37f855ce375f07c68df0aa7e 2012-06-28 23:15:10 ....A 492544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d365ac50da026ecb37555fba426b59c82f74db1c9e6ef93b3196c9be636351f6 2012-06-28 23:15:10 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3664e41d9d8d3d5c86fb1ca2ed311ba55222e62ef03d1328f7433571527cd25 2012-06-28 23:15:10 ....A 1056768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d371fa9c1f9a905c8ff04e2b81c6a19804b249f0e2d07839a7403f4d8ed85183 2012-06-28 23:15:10 ....A 880640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d377f1f83350bd6e093fe884ae723095892e05058baea56bcfee7d4238fbb185 2012-06-28 23:15:10 ....A 872448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3784c823cb5445d7d94e19e082e8ae435aa56af3d5ca64118b05a8523192f5d 2012-06-28 23:15:12 ....A 1431360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3798dab5383be650af72b2f261774f5cd61382d2b995730203decbdfc28c375 2012-06-28 21:22:08 ....A 1449472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d37c4c7841bd8b9a028f759b81fd4753ab9af82440f7bc563a445b718cab13e2 2012-06-28 23:38:44 ....A 1664608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d37c576e6c98581f1d851c5e4c91b6dc62bfdd923e477b5bb17b4ce1bfdb794f 2012-06-28 23:15:12 ....A 248832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3847b2dfe18af1a3091342da145d219a7e8aff0d4e3f00c473909d1a094da07 2012-06-28 23:15:12 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d386f93ac00d764bbebb582b7c5f824039c90af8b4aac2dbbb366b492c3875ab 2012-06-28 23:15:12 ....A 2304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d38cc490104fa34f4dd6fbec6b1ecc9d2e8a65e2c982dd94ce6b5cc1ab0939f7 2012-06-28 21:07:08 ....A 256512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d38cfc73f632ad49cd23775b6030f4744ab5b485f7591b468553a0d21fa60d2d 2012-06-28 23:38:44 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d394da7af5f3924f3e4b9f318c2bb2022c72564e9f505538f632214e325f3b0a 2012-06-28 23:15:14 ....A 319516 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d39f8449def4ac625148834fe8ec7225b0a5f87b9b92a9321a2072ebf565d5d8 2012-06-28 23:15:14 ....A 46280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3ac2e44b7a6490341ffca605b10ecaa03369fbd617a5e0a352470cd37c59d96 2012-06-28 23:15:14 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3afa94b4f0fb926a0c19c4f80a2e7ac3da5914d6059afba54e71e96320daa3b 2012-06-28 23:38:44 ....A 4224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3b3722bac7242d8c174a9a583351017a4f59a899181d42877ad14945e4b4714 2012-06-28 21:03:54 ....A 403456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3b557058a21a73f6627d66f21eca1067770545d71b399552f23adbd4749dd06 2012-06-28 23:15:14 ....A 457492 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3b5b729b7452d150dac25e423300c0f882784d5e0787537fb423b4f1356b95c 2012-06-28 23:15:14 ....A 320000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3c03a555fc781695dbd80cb94c3c9120a43b3f6441250585fa99c40dadc20de 2012-06-28 23:38:44 ....A 467456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3c068fa279452297bf40de40898dd9efe50c4f6fbe3bface576f98060548b5b 2012-06-28 23:15:14 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3c1f9eb58c18dca08e17c4a2bb2333eba619870620c2e8a71cef17cb0e4f1be 2012-06-28 23:15:14 ....A 171008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3ce91fc9cffcfdcabf02a076445b172416f3e054c246690c6b5d38cbb8fc165 2012-06-28 23:15:14 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3d7b3674ebb411cd926b3f8b89452ef041e08541bac0984811bfe25570ec1cb 2012-06-28 23:15:14 ....A 1178624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3ddec9c465743553bd9217f7c73936b9072784d589f0e31874ba2ef69dcbe9c 2012-06-28 23:15:14 ....A 815104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3e02f893255d86d706fd0995909ee29444fea59f883230315a3488a4d8f0679 2012-06-28 23:15:14 ....A 73744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3e17a060451ed0a5b96967374469e8a7c62d7dd117529830649a918f219dc13 2012-06-28 23:15:18 ....A 1105920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3eca835f76be758736cd2c5b7263c7fd40c1da95a8b2235294cc888241fafce 2012-06-28 23:15:18 ....A 1624196 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3f08329e41f76b3aed52960ccb7a599d901d7c15f05b9645f3c3d5edd0ab954 2012-06-28 23:15:18 ....A 37455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3f687e0446ba2e1fe8e275376bc81b7d867e89b7f7e755f0b4d3ee556b76f24 2012-06-28 23:38:46 ....A 74497 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3f718d74d53055e9a6c121fd4c35e216b78a1098506a476e0549112607940cf 2012-06-28 23:15:20 ....A 1167360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3fafcfb203aa4cfe61e146586c3b02be38e9b9712d618e278f5e28075322bd2 2012-06-28 23:15:20 ....A 249856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3fe6e90d4d1bb00b660df55f5bad49b9f4aaf55773aaef2e7191daabe890e3d 2012-06-28 23:15:20 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d3ffbadb9375642338961b00c311f9218b2611babb04d52300b4cc35602b363b 2012-06-28 23:38:46 ....A 370688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4020639f17d4ee30aa83f6bd6c157164b980ccf33c6c3aacbdab7e6f109652c 2012-06-28 23:15:20 ....A 317714 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4077228ee212fcf6ced0a2abcbcf653c91f494be6d3a3cc9d1c0fa37d569b23 2012-06-28 23:15:20 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d408708ec145b2a25e55b61ffb2fbb149bef1d671beeb827255c8a30b1d49eba 2012-06-28 23:15:20 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d40aa5dde3434ee08616e7b000fff9f968c9e1fb974c3794a10759bfb4a4f51c 2012-06-28 23:15:20 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d40e8f5e455d27fd05f26bf7949143215fdf40069266831595ae1158779d9a7e 2012-06-28 23:15:20 ....A 162856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d41052e20c381b84ecaf7f46e223c326bb690c0d33b0edc92bf5cf745de8b317 2012-06-28 23:15:20 ....A 197340 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d410fe8792d4b003c1c0258f514515608c1f701dd3c486e054d27717983cc7b4 2012-06-28 23:15:22 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d41814f9334183da4d877a94863152b6d291e817c24a2ec8afffb050747d554e 2012-06-28 22:22:40 ....A 122656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4181f656b6985be2851b1a9489b0db5f464a91df7c57823b6414ccb257f2a71 2012-06-28 23:15:22 ....A 124692 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d41e16a91af9d00f7f2c80a7ceb3b5e410e02a1b4c2af1a9b8f9e170d274caf7 2012-06-28 23:15:22 ....A 1024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d41fb4565b6c7f4f49608cab78c0f7d64aa0b67c55ddf7b46dd93f918fa8c2e4 2012-06-28 23:15:24 ....A 40904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d42d380e840db6cbd41795572b95683b77a5108fd1cd181791ef593f25ee55e2 2012-06-28 23:15:24 ....A 47616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d42d6cae2e60d8e1316f8d1cb8949c05a5f7a1e6ab92937df55af8e5d55e1bdd 2012-06-28 23:15:24 ....A 1406976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d431b894b48dc95e5f26a442996da3c4dd1925c27934fe575854ed826b3de316 2012-06-28 23:15:24 ....A 85666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4399a94f002176150778c5302988433ce08320c659a4e5b319c6c2d3e374757 2012-06-28 23:15:24 ....A 785920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d43a1fbb54197115c4503250d651a7fac03c98173c48f8c84e845feb20a691b4 2012-06-28 20:55:54 ....A 27392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d44b9740d957acd63a370ae4c9713367b44066a08ee7b7e3bd891ef4ba4d767e 2012-06-28 23:15:24 ....A 1034752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d44e55e26adadea81d7d0eb8b8ed3451c11d95e3ca16879e8e0bbd32e1f38c60 2012-06-28 23:38:46 ....A 535113 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d455abf45724a22e7341aa5f02e47e4ba0d3cf58aa5e7a1f63ccdd35e85eb12d 2012-06-28 22:06:16 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d457abb00b441b651c3e65ecf9d65bfae95661c952b5c547e13d1e305cbc5954 2012-06-28 23:15:24 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d464e93c24a574c834616aa7b1488427f9969a19dbce552105ea14d81bb8f12b 2012-06-28 23:15:24 ....A 55608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d471a373dbd9cab93570a91e210ece2981f1f69c337a1e7fae2ad444666ca2c4 2012-06-28 23:15:26 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4748529756e922d1d5bdc770d4f7ae5074c57439e1c08ef77f9ac17477ab442 2012-06-28 21:51:30 ....A 480401 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d474db938973bb47fffe0aef2ccf6537e3d3ead3c7745840b2c0f20e9a6eddc9 2012-06-28 23:38:52 ....A 482124 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d47d124951d8a650841789d84f7fd31114d2393d49e84f2391a21a0636f3f288 2012-06-28 22:00:22 ....A 25761 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d47d755f45802d8b5005b36e0b60bd861750768c1c8ada22170220c89f2ede18 2012-06-28 23:15:28 ....A 53760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d47e569d996ca65c2a9fdc9b1b94a49c7e21c433afec7c8edb79e9f92193f63b 2012-06-28 23:15:28 ....A 733184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d48094c70c3b1e04ac0a16d7b51891ba06a435a93667570bb1432e34f081f03a 2012-06-28 23:15:28 ....A 3132 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4839a90d25ffb809ff54995ca0830cfc9f095243bf1cbf5bf73cbdaff5fdfef 2012-06-28 23:15:28 ....A 6439 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d485a26fa5375f938fded6c6abfd5fdc0362aed34484500ddf461eacf1982902 2012-06-28 23:15:28 ....A 841890 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d486e909b14403475e95828492c75b0df652478e58bab92b2cf41e4c727e1549 2012-06-28 23:15:28 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d489327c1b316cc22b18596969f2e69d0a36ab6ce213ae9d4e93a67c4b68db3f 2012-06-28 23:15:28 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d49c86088417cada5c253417f0270d6682657d2aeb31268c2e714a68e4ff92aa 2012-06-28 23:38:52 ....A 78848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4a1e8d00344b75b07021b94540ca1b96cff49a7b2c46cab7b00f429a252f005 2012-06-28 23:38:52 ....A 242176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4a845e584f23c0ea8b279bd63c1f7bbe7baf3031096c7a9e0031f5f820d595b 2012-06-28 23:15:28 ....A 13876 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4b080e5e132b73d943d86e01d00e78d25d91add81dd7682418043a9317cf259 2012-06-28 23:15:30 ....A 2469888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4b1646e16b3a96354bcd3383611937b45922377bdf94032d19b2ef3109ef023 2012-06-28 23:15:30 ....A 2292703 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4b97a8217624e56629b1ce1a8a178b4b0d600808b78ab8f4053dcdee4cdae5a 2012-06-28 23:15:30 ....A 56409 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4bdb5234451e8fc3ea3415279de4490261c441fba2221631c0426a14795e153 2012-06-28 21:06:06 ....A 1436461 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4c909d41a2ca2acbd628e8eb83e829ef838c596ab7aaf1c976b55e719c5872b 2012-06-28 23:38:54 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4cbad11e010e8f184a76b726e2364894716dac535c0fdd2e74f40046a84cecb 2012-06-28 21:53:46 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4cc16af91d48ce75f655962a6d61d667acd82fb865079c9191a5cceedbbe129 2012-06-28 23:38:54 ....A 286977 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4d58a709774eaaba91db609f6b182899979023a39330a47e3223661883d13f3 2012-06-28 23:15:30 ....A 909837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4e5226d376d62804a582669e1b6d90fbf9fc13ea75df38fb4dc039125432c2f 2012-06-28 23:38:54 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4e83337220ae1a013c0c512d02daf9e2a1ac909fb16ffe97db8536f9d99f039 2012-06-28 23:38:54 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4e87316634fca07b6164f2c0ca85dba90cf20d65a0bfa75c63221ada80b1c4d 2012-06-28 22:31:28 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4e8c8e31b066605cba6a454264eb631fdeb6d262c8b04a8382718a8b060ffdf 2012-06-28 23:38:54 ....A 8311 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4e92709356796f26e824c2c388fa624f25cc2aa11b18ac06aaf80b8a6545eac 2012-06-28 21:43:02 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d4ee1f45f19c320e02d8bacdd037124a47947735dc90a9ef330d679ed610f158 2012-06-28 23:38:54 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d507898f9255524900008bfae3c9071d8e790da473bc2b668cee967c493d1a24 2012-06-28 23:15:34 ....A 675840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5118f00f5aff25125d4230142a9688e6d518b87bd7fdf6b99932eec6881ae67 2012-06-28 20:52:16 ....A 197632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5314d9bad47f59543d5064d956d2e44825f58cef3bed53f30007240d7928854 2012-06-28 23:15:34 ....A 1110016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d53b1bf0088647a1c7e727b9b6d9e347d2a648ba8e4b11a407917a083021fb57 2012-06-28 21:37:00 ....A 27247 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d53b1d9981d293ee2a4f6d60cbe29e182eb7242d36c6451e9c94f90610b4edb1 2012-06-28 23:15:38 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d54bd2ea642a8bdef646d7dc55983a0750f5b369088872ce038e288026c9451e 2012-06-28 23:15:38 ....A 1047752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d54d6e3af469c5825b4c232e0260885c9d02c2e57a74ceee47d0424650237b3c 2012-06-28 23:15:38 ....A 612352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d55939fb967e240657da4bba623071da452c672d99be81499076439f0a8d022d 2012-06-28 23:15:38 ....A 165888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d55d00c4ac498246318100d81d97b2e0daf9ea421fc16081668aeb24758b3f07 2012-06-28 23:15:38 ....A 352256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d568095d4de3cf9d0aa5a6f31e4c41b758933f2b1e507261c4f36726c8ccdb72 2012-06-28 23:38:56 ....A 109704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d571f1c28e36f2ccc101f8fe0868e569bc61fafd134799997f9d69a15dc66f07 2012-06-28 23:15:40 ....A 71454 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d57a3c847b867194e69f8edc86e8866a21b9c027b271bd2560cbd00880a7d561 2012-06-28 23:15:40 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5878b4e7ec83102900ea7a67285d4ec467ed26c7ed363c7561078c8a6444c85 2012-06-28 23:15:40 ....A 373365 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d587f1e52369ff6d9ca23c668f85528d7d3f69716088c125c0ac54f502e2d915 2012-06-28 20:55:06 ....A 771072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d58f72e21659f94168b4b1150ad236af968ab5ecb77a2f95ba1b261ea616bcf1 2012-06-28 21:13:36 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d58fa45911968766a2101c84407f8e760d266c4f4d28dd30c6a7fc4aac7cb2ef 2012-06-28 23:15:40 ....A 892416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d593210cd352ffd5faa147a56ad73932224831d3b90a0e7141a78816b61f4134 2012-06-28 23:15:40 ....A 456192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5969ba020f29c67eb8cf57ae4911a7539a3ced6b0c160c26647ae8d751b049c 2012-06-28 21:34:52 ....A 1309229 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d59ca26229f9ee65cdf84bc21576d8bda73aec041f7032bb04cd3fc7ecd3e73f 2012-06-28 23:15:40 ....A 532992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5a19dfa094824906512af77bf9a0fe6f5332f4f404ee10b27c372f9c46f6d9a 2012-06-28 23:15:40 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5b0b177a88b54f20e729118a523885d6f7200da352039a7289cbfa911834e2f 2012-06-28 23:15:40 ....A 167578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5b1bf707ad29e9728938890f801f81bd5ea65acac867e6cc71d31995d1e7797 2012-06-28 23:38:56 ....A 1402076 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5b1c45078953cf621ca56d10377d37e6d2dd357d01c131a08ecbe24d2abb544 2012-06-28 23:15:42 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5bc4f28ef011be894388055db45ca0edb0d94d56a185f7d6dca1ae743521cd2 2012-06-28 21:46:18 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5bc72617de1d9b8d79c96b4c4072a53272705693acb4c359c9223abfb03fda7 2012-06-28 21:49:34 ....A 176151 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5bef68a4dd3a56b296062e850366d5eb00ed04e4394c034c438f1102d8d213e 2012-06-28 23:38:56 ....A 12356 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5c4d09f15bd57144dc41e170b2de3356566e924d4debc8f2a1f2cba23e1e008 2012-06-28 23:38:56 ....A 91648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5c839cddb7303fa5f7b67a38d4f38072b496768d4fd709d947b977c63d7487c 2012-06-28 22:21:30 ....A 333824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5c91edfdd9ffd1b82264bbd55f8c6316f05fa08e0bb98f05b18b4eefc93b55a 2012-06-28 23:38:58 ....A 1714688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5cc3fe0501053ec0aeef73d5c4d9c0e8d828f6ab05d0580f94ebe78027593c4 2012-06-28 23:38:58 ....A 429077 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5cf2a63a02b17457e1785ea7cbe6a6eacdc81c96a91566161dcb0c4499dd31e 2012-06-28 21:09:52 ....A 331513 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5cf8f14cf7006b07927770a99ad95c5cdaf400e411b11bff3ea047928786d27 2012-06-28 23:15:42 ....A 6874624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5d0481979eece87726629d64bd9edab71ea35f12d5a2acff5fa65f260596924 2012-06-28 21:11:58 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5d75432d44ca4dde766e9d3f11265ea97c496e70fc3a1940e99eee266e24b5f 2012-06-28 23:15:42 ....A 135232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5d9cfe3f85bbf947ed388f9d1bbd0b3a03093b19d6dea7c2826fe4b5fb51821 2012-06-28 21:13:08 ....A 36304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5da363b191356a368c5d2258be36f18f93d863bc716be32f959126f67adaf01 2012-06-28 23:15:42 ....A 78228 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5dfa7e7f481fcf056f7e2bbccd6a8f4236b2235f0a93d3f515b820574a43ae2 2012-06-28 23:15:42 ....A 96272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5e02fdb7f2000789725601bedc2654b412acd771cf9e661b176d5695ffa9560 2012-06-28 23:15:42 ....A 248350 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5e63c45f818eebf73a1aa4f3cc382a49a839736b74a61e14f116975f2a8327e 2012-06-28 23:15:44 ....A 1183883 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5ead296a2299d9b7309b0fa862257d0f2842dc6424bf8fd36dbccf999aeed8b 2012-06-28 23:15:44 ....A 1056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5f4387098de7a42eb6147546289693f5acecda293f52273b98b4ca718224da8 2012-06-28 23:15:44 ....A 29896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5fd3eedd07d2cbbcd7d92afdaf659e82d24ab3ed7b25e27953ca00d724c2396 2012-06-28 23:15:44 ....A 10924 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d5fdd378662f9490db6390aecdca9f54e42da2840a9b895880f3fb87f4d1212d 2012-06-28 23:15:44 ....A 22325 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6015b594e277118c4834ed6793ef56c18a85957bda37dd1c54044050b50766f 2012-06-28 23:38:58 ....A 540672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d606f0493d9f0fcc0cb496ddc17962c36dd7c661154039ee81a5f6b0ead7a6ab 2012-06-28 23:38:58 ....A 3862 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d60b535e9dca4627116c3f3b0de9480baf85d11f98433941524c9a20df91289d 2012-06-28 22:22:24 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d60d22f13d5e04fb176e31f250bd30296af58166b5b42160dbb409245dbd7532 2012-06-28 23:15:44 ....A 6649 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d60e689d608fd4d06e33bc1708b4bd05cec2527c7481151710f8549ef8eb2047 2012-06-28 23:15:44 ....A 1028231 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d61278175d95d801019a15692a338d3e57d822a0e36877d23e857af4b693ea6f 2012-06-28 23:15:44 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d614918737a6a40d7fb16a01d846938b23c2d20d6980141d266f547888704dee 2012-06-28 23:15:44 ....A 316416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d614a0103868e2fe4af92762853d00f48419d094fd9372fa8fd71a6b31b1198a 2012-06-28 23:15:44 ....A 581632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d614b6c9097edabf84f2174eb4fb54a327a0dd987000af142670d5d95653b911 2012-06-28 23:15:44 ....A 40297 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d61658e5509bc75b39880d0679c7f985a1f9bd4b62d3360a115368cabdd61f92 2012-06-28 23:15:44 ....A 17805 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d617f1c2f5e036ad6bf5142691e3a99429a83719d5297d04ffdae0cf5ca42c2a 2012-06-28 23:38:58 ....A 40788 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d61a660deb0755f27ead6d3901e82569aefe1cdb93dbfdfaea815f80ee4d135d 2012-06-28 23:15:44 ....A 2584064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d61c004723cbeb54d76bdfe0370af84b5ff4fc9c7a9e7c0a7ef8a4214e5ecd12 2012-06-28 23:38:58 ....A 43283 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6222d0920e8b2c6cc7664f477c775d7c1c0bcae5340cc02b3f66ecac3c06e38 2012-06-28 23:15:44 ....A 194737 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6325aac5d7adb61bf33dec6e1f1458f29c9be3d486242aea4d161f91be07d8a 2012-06-28 23:15:44 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d634a695affdaa5dce7deb1b9d52f62dd2432f1780e06fff7ab54097d91c6505 2012-06-28 23:15:46 ....A 531208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d640fb637cb555111e9876ee1297e78b9355c4ae14d9876f20a2cc5c9f4680d1 2012-06-28 22:08:20 ....A 125952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d64b7c73d114b736a093cad2dcececabcdd178080b2262ca8e131abec192a3e7 2012-06-28 23:39:00 ....A 512000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d64e168c336ebbde5645f560c3f31f5396536f918035d53f5e7e1df5956081ad 2012-06-28 23:15:46 ....A 161280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d64e5869e1ee2928672a3c7c61dcfdbcd8c8888db30d29d1cdd888edc0b567cf 2012-06-28 23:15:46 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d65d1cbbc444770cdf8d71fa21270806291e0c004689f5210e0ee0ad462c3348 2012-06-28 23:39:00 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d665a852110c13421e612220039a186c5f58290d6da91b6358e247972eca4497 2012-06-28 23:15:46 ....A 874013 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6685f82b28c9fff9fe72647309d1ad40ac7e1e902f7ce5ecd256c6bae07de0e 2012-06-28 23:15:46 ....A 917504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d669c23db8789e287f74276b3fd22f9a1e38a1048f8c3365b5e244d80a3f5009 2012-06-28 23:15:46 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d66f42cf447abdf69b79970b24f24e65737eeaf7cc0251f0ee50f6d178f3dd99 2012-06-28 23:15:46 ....A 45972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6718864ec32582bf80132cf7abc73413ff71f9ee0425ecf26cd664c889d9f0a 2012-06-28 23:15:48 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d674b471b15c68e5a2292c1c48970c7d5e63bf7a84b65c38eefd924f4ff4e914 2012-06-28 23:15:48 ....A 1783552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d674f4a1d1a2fbdc9ae9dc7ff18e5c463f564dfefe84214ae08e58120a4d00f7 2012-06-28 23:15:48 ....A 10016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6859cbb7f39aff0241e35f9a153870e0538e15df4623a104ced13bee68334dd 2012-06-28 22:34:16 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d685c52d54dab1a5cff9c8b939966e51d2b9467c59186638e2c94f693703d3ed 2012-06-28 23:15:48 ....A 1895207 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d68a4d5610752340b9248bb7a661f8bbad5f7b6b78098d72f7767d5a0c83b4dc 2012-06-28 23:15:50 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d69eca88c24aed7382d20f7cfee6b4b997f6a9ea36d28f5161f66d74008b814e 2012-06-28 23:15:50 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6a180494d4402cd044a4fc9527c5fc77de8dd0721c226bdb47d11f35a467009 2012-06-28 23:15:50 ....A 585728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6a96483d027e808b35b4066c9ec75d8acc069d8e2e686734feb834d37259744 2012-06-28 23:15:50 ....A 1302528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6a9bae5c8a04c6c81f1f61d3061fd50c6e68b0da6b2ebf509dda620415330ea 2012-06-28 23:15:50 ....A 291526 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6ac2e83acc3e616f288b6e4c3164f3a3deb6fcd0e0dbd2f3e9a9987b3bb1cb5 2012-06-28 23:15:50 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6b28594e0ad79c4160161fa049247f1c7cfe7f8911462d28b4e888aa71a6f30 2012-06-28 21:42:52 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6b3341fcb46b764ffb8d8f9eb4abd173fdbf82f034aabafc62aa4fd8bc2cc1b 2012-06-28 23:15:50 ....A 345678 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6b38cab4a7e0f0aac5052e140ae2c64d5ce34f7e0e1c78562df3946e982a198 2012-06-28 23:15:50 ....A 425984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6bddbfa5b8ceabde4044e3e2a966aadd925de1b8477eb9c81b1d21b376a5421 2012-06-28 23:15:50 ....A 132608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6bf740df6dda7d41716e320cd9e27459f928344693d71461b3b0eb56dec978d 2012-06-28 23:15:50 ....A 798852 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6c69a19a256133a2fcf3d0e04ad6c5849a1f8d172c3ae9936cf45254ea21210 2012-06-28 23:15:50 ....A 1678848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6c850ea21d202b6d71dfb3efee3b5d1a5dd90903e163fb7cf05f423b878c432 2012-06-28 23:39:00 ....A 2534 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6cad35d122399ec0926e98bc1e4ff7e3791f8748068598bd2e5d88ddafb51ae 2012-06-28 23:15:52 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6cf1333e32bfa238887548d0d8a96828e7037460ae15aa43d1a61938f537e1c 2012-06-28 23:39:00 ....A 529384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6d2ae6bc0a193a96d8a9dfb723130b8e4d179aa2188e8c67b065e9fba1a5832 2012-06-28 23:39:02 ....A 196096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6d3aa7751e390ceb9124746e5e205b902577cc5003671f1c66e78cad99c70a6 2012-06-28 23:15:52 ....A 102912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6d5ff45e19b7becb6c3cf10a60f2d3c1f0b2246c0d613a57a38d44e6e473213 2012-06-28 23:15:52 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6d897cba1b2b3420f3d9c337b57a54c517f6c0e679de851d2313457c32bc4a9 2012-06-28 23:15:52 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6ddc25d0d04f8c2c3b753febc9ba8611f52edd5f11b9f918ccf0ff4709cbe1b 2012-06-28 22:31:04 ....A 248320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6eddcd4bf6304e1a7bbb180938ac910ebae6b07fcb9f65855f030cdfd02ce67 2012-06-28 23:15:54 ....A 148223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6f08d81225f6827a3f7b6b0c37831674272f7267ef8bf8d65e2f8c38399ce41 2012-06-28 23:15:54 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d6fed416d8259fa83ed75f294a128a572ab2de84161aaa57d24442f233f57e83 2012-06-28 23:39:04 ....A 41565 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d702c981746a8180dbd7b5e2aaf6eeff05b69199dc7602d262f8f43d54affcb5 2012-06-28 23:15:54 ....A 507276 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d705299b47e9517902e14082cb8e0f84d7b65cf1f76b5c3419a95dd95658381f 2012-06-28 23:39:04 ....A 595456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d706f9b47116076211d5bde66833291256e4d4ee865c5a7f6ef4f9f961dcf569 2012-06-28 23:39:04 ....A 836096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7075e27ac8d633726466103055871f086dd7981169422f8c15161d8cafd092a 2012-06-28 23:15:54 ....A 218112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d70d5497021abe473281c2cd7f2e090d20b817dd50dcabfcd7c8afdf537ced6d 2012-06-28 23:39:04 ....A 119436 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d71cabfeedd58a1ba562529a15f487465de8e53d79542cf9f8053c75b1f8ed56 2012-06-28 23:39:04 ....A 700416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d72161490cbc98a1c9e93d105f9175b4fbfdbba9ac6508f6e0b77b7be2e07be1 2012-06-28 23:16:00 ....A 536064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d722d0ac99a9242c02cf2a05341f87de7e82e2090f827bbe7d3882da1d432aaa 2012-06-28 23:16:00 ....A 320381 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d727438b38283c31e165ed8100473b775bc4908dfcd433137ed8d51a4e460c21 2012-06-28 23:39:06 ....A 1741824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d72aeb805700c9065e4ec44cfa6b4ea237c66ffbf97ab520d12edefc0200e8c1 2012-06-28 22:29:12 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d72bda194585ac5009fbf789a59a46730527e0f3682ace749669cc7cc2d86bee 2012-06-28 23:16:00 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d72fc5faccaf53128f0318da56dcc645902d380d501ce589a43e31d91fb85d9e 2012-06-28 23:39:06 ....A 1036 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7304b7a76c4d852c5e824fe8e0ba4b593183ae3b840f68e3f79290462af5030 2012-06-28 21:07:38 ....A 90624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d73545b1922bd8a51074104d643e0eb52d3ba66bb9b358ca219f0a98b6c1cef7 2012-06-28 23:39:06 ....A 114888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d737caeb06267caf5fe41a2f5d9e1a96e3f8a62d5b36d206edcab8c3ad1f876b 2012-06-28 23:39:06 ....A 732672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d74f90a6e7f5b6e89bfa60d03aabee481caf0553665cedaf08e1a7bb4b168c67 2012-06-28 23:16:00 ....A 97125 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d74fddab136b3b1c724c83aebbe3111b4be6e4a257b74bf7fea2ac70e10d5681 2012-06-28 21:21:00 ....A 333904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7517beaa5c2da82a6d030038e19d5ced1ca7ae4d63be7fb918b4e105c35c75a 2012-06-28 23:16:00 ....A 498176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d756567fd7549593b9c3d7ae7fa89c96c274d079e6a0450f02e238201a410b1a 2012-06-28 23:16:00 ....A 3077308 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d763b331aa51bdc0638d7ffa35bbc6c95c16c207286f6de2eaf4747c31701a01 2012-06-28 23:16:02 ....A 131598 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d76c47387345aa7f9b1990105f6dd768caf71811b077a977345d723a87c3eec6 2012-06-28 23:16:02 ....A 27578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d776cd5ea659f0a45bb55770e39e7a2598d6bb4e160648550dbf74038f4bd812 2012-06-28 23:39:06 ....A 2320455 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d79df36820c6ccb39dc0c647517ccbdea9dc9a3db767eb72b8a91a63fb25a1c7 2012-06-28 23:16:06 ....A 619008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d79e9222bc31fc33aed32215af1137289f37425691342ea02770c5e2fbd68b86 2012-06-28 23:16:06 ....A 48640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7afc466eeb971746a88746a1c9ccc0c1f2f3adac6214ca45517bb66ff96c8fd 2012-06-28 23:16:06 ....A 88576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7bb874c85cc75606cf11d412e91a5d16908f59a08d471b5078aca93b8740190 2012-06-28 23:16:06 ....A 2847232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7bf0f8c10a9ba90bad79df2a89a99e80d282dab4bd7afe98797d738013e5ba7 2012-06-28 23:16:06 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7c00e33094ea2f9b5ed25d3f8c6f65ed34c6b22b9a2ea3bacf1453db26f2c77 2012-06-28 23:16:06 ....A 247483 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7c53816fb77cc2e46c21dc2bddf741d915fa1952f120ae15a29080339ece025 2012-06-28 23:39:08 ....A 7844 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7d11686240307e7ed3741658c42f7a399404905b9a60eb58d5abeef514eb48f 2012-06-28 23:16:08 ....A 37488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7ee258f4ba584a32d3a9add735d0b65d2e8ef63770e3295403500dfb9a2b6cd 2012-06-28 21:26:10 ....A 265896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7fca60be045121a43a30427de1a4a6db542de9fd061f2a97617f54d39804650 2012-06-28 23:16:08 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7fcab77a437c9c28f7f46a689d2d77e4475259afe509006e6b49edf2b411341 2012-06-28 22:27:04 ....A 3633 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d7fe9ded01d5e9936db558cda36a34e09ba926810e0b15cd4448782604f41d70 2012-06-28 23:16:08 ....A 185379 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d802e2343236ed603bd3aa785a4cc82df8a7ffbed423aed98a4a48c82f647b58 2012-06-28 23:39:10 ....A 586922 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d80529cecdae1e4edb999357a19a9e8b9738b95a4d8af0a33df32c28f210dbbb 2012-06-28 23:16:08 ....A 61351 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d81ae30af8c210e7a5a8acc51c40ccf11d314e2756947e539f0c33d0ca9a1631 2012-06-28 23:16:08 ....A 1449984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d81f28d11029886923e8dc755f478d40b57e024b5d4c79d3861d3743412287c8 2012-06-28 23:39:10 ....A 710144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d82e89edab8270b6566e5cc1b449dac3dea812c89513d81b9ede15a9b72c84e8 2012-06-28 23:16:10 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d843ca48b88d5d7f80c8084fabd0acc29931e027bf1b5a2b1f8f3e43b8cd97a9 2012-06-28 23:16:10 ....A 279862 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d84aca2a5abfa78a408c77274600175dee9b76e643cca3c22566e19c5546799b 2012-06-28 23:16:10 ....A 438272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d855f04ae5d12c703f6385f4717908c340a5b1b5242350ce38a20c85b1ac3fa0 2012-06-28 23:16:10 ....A 581120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d859b88989d249c0e93478cd4a9a6a92472d1dd005ecd7f5aca976c95b51f0c8 2012-06-28 23:16:10 ....A 1187840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d85a513656e665bbe349f6b939a93c2c72f089a0a57d42e1605e5d12fa8c73d6 2012-06-28 23:16:10 ....A 573440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d85b8fbf877aacea9913623c8b567fb817feaf8554ae56f1b8ced773a4f34bfa 2012-06-28 23:39:10 ....A 377856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d85bd4b946381463ddb08692995ef751759f58a0315cb01ab723050f81cace97 2012-06-28 23:39:10 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d864c34b06f65f04e3ebbbc04805604c9061825f051221e7be77be320b459ae3 2012-06-28 23:16:10 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d864f2e70ccb3b7ff815b14f6d77a2703b37edcf7923222164b3351c1e313a59 2012-06-28 23:16:10 ....A 116224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d86ebd085b7a1b5a51792fcefed60e2287bde174eaf28fa3385a4ac714adca60 2012-06-28 23:16:10 ....A 279552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8749621bd1f98f71c53b9e775dfbff4c2f946d645423adb2ea513f95673e506 2012-06-28 21:33:10 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d875f7fd0d06d3ab8c83cd74aaa429c9c12bc75b072f7f4eff1e9af475d8d9d6 2012-06-28 23:39:10 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d878e181ef74d9d75bf8900d670bc36cbb975961ac53dfb2eee16a1d5fcdcfc6 2012-06-28 23:16:10 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d879ed03208d1af2a5cfa2867f3bfac511ca6d5e84257fc8173ab779576de729 2012-06-28 23:16:10 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d87e469a1d77f58b7b0599719b3f4ab321972be47b1c4b0e09c817f449a32155 2012-06-28 23:16:10 ....A 103548 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d87f6e282e623439a6419a30e68a194cf068a310e7c2482323dd856ff5f7030c 2012-06-28 23:16:10 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d88219958e0143a1db58a09fb3230a80542809fa030078a3439682eecb8babd3 2012-06-28 23:39:10 ....A 4898 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d889af90b5090ea298f2db567d391ed7e8ffeecb2c1d89056aa14bb930ee249d 2012-06-28 22:07:24 ....A 742400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d88a5eab8eb59660224a636abb580fac2151618ed7d1bfe571302104c2dc1293 2012-06-28 23:16:10 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d88b633c079ff0ba37814e12292ab03207bfc3be66b79c42160ddf5d8c19df9f 2012-06-28 23:39:10 ....A 487936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8954948b0efc989966fd0d1b6b57974e13fbe3b7818fd35687f149e6245fd8b 2012-06-28 23:16:12 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8a126999e2b01d27da99e3642c02cc8843c73c84ad8af8e843c8ee97ec8e2e1 2012-06-28 23:16:12 ....A 1523712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8a74d0c8a4936c594e08aadfbaf94856a73a41d96d2ebd2c4a30ced6ef1043b 2012-06-28 23:16:12 ....A 545280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8ac3b4081b10592222e8eb07573584b5bb66e381a1497ebe2d9fab068fa492c 2012-06-28 23:16:12 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8acd6a4807f88cdb51ec16df85dc2b97b7c6c0f901ec8f6624b636a1b4bea44 2012-06-28 23:16:12 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8acd749281f594bd62edfba0ed4a8bb30cae44a07f48026ee8421024ff011f9 2012-06-28 22:06:14 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8b01dd2c5ea722b5cab8e2a57c90439d06bf773c34bcaadaa3ce2befad49b1e 2012-06-28 23:16:14 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8ba68f703e92b2d710ba103d0a1c538b721fbc56d5862f617a7fd43087a3dfa 2012-06-28 23:39:10 ....A 109584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8c04071852a144af11d77e3f1c31da33c985a21278ae045494c8da465b10f76 2012-06-28 23:16:14 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8c302a1b54556fb1ab0ba9447f434faab0ac3769bc615258c90fe4349735223 2012-06-28 22:01:04 ....A 415781 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8c7851daf45339a351c9642abcae8b3d3abeb0b24f7802da5fda2159ffa2a4d 2012-06-28 23:16:14 ....A 55066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8c9f397cbf47725e89acba757c20b7de578baf01bffd67761671bcbed88d95b 2012-06-28 23:16:14 ....A 1785856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8cd9ec7aa0a048671098cc7ffad5432cd08a4f3b90ce74c6a6dd8ab69cb61e5 2012-06-28 23:16:14 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8d3de9c710b6aa72a0c487cdf24daae753b99bbd0533274f1d9c8afcc3a5380 2012-06-28 23:39:10 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8d4bb4ad81142d7a8e38abb6676cc4fac43984745b75d357c2eb1ad12c3cede 2012-06-28 23:16:16 ....A 843776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8d7dc4faf653ffe7eea33bbffa81e0590a724e97d030a75b5badcf1691a2961 2012-06-28 23:39:10 ....A 22740 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8d9c677181ea440e8100cbdb5092c3b9650bac8297b2f91a9ebb39137a27174 2012-06-28 23:39:10 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8e3325fbb1f632267bcb803ea51bc3bb511114755ce0b965860fc4c674c0663 2012-06-28 23:16:16 ....A 373369 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8e9b0720a37227fe7b535d227435fea1f228ea2882c8b9d9aad4bd943d4ebc8 2012-06-28 23:39:12 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8eb4f153f524c87548334fac6308682cc06965b2dab22a41e5bca1d9843fe17 2012-06-28 23:16:16 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8ee24c13342f7615e82377cdca3a11d9a96f29650cc91109ab02cbed05ab264 2012-06-28 23:16:16 ....A 539648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8f67e3e05302cd0d19076558b82200bead3180acc8d185ed9b6430843933e9c 2012-06-28 23:16:16 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8fa4fc86ca61c9285a90382f4099a5642b956cf336fbca483e09791e836e15d 2012-06-28 23:16:16 ....A 672786 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8fd57f1625d084d18585d6e0b66ffcc2b4fd26de291fe65b2e9a100d877aa1b 2012-06-28 23:39:12 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d8ff3c9c4d17c88e2a7359603dcdabc5cd24f0842aab37be27ed7077d3d6efce 2012-06-28 23:39:12 ....A 52736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d901cbb77120c891ae8893366b1d3024e1b737de8ff0a01b988500d748df16cf 2012-06-28 23:16:16 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9025c2e92051009293aab17285c90148360864e70a2a45e74df4612f14aca1d 2012-06-28 23:39:12 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d90477031ba8937be63404fda416c803e15f147c8b5b52b0780cbb7a1be90421 2012-06-28 23:16:16 ....A 280064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d90eb575c62c350677b64150c79a4c266739e1aa87bafa255fc68ecf935149ee 2012-06-28 21:32:06 ....A 419897 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d918ea90ed01c3fc84e30f6dedc230acf85851cd22477adbc9d0063e293e0bbd 2012-06-28 20:59:08 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d91f317e8cc670d46c2b759dafd49ce8c1c61d65eae7436b69755e53cd252105 2012-06-28 23:16:22 ....A 136192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d920c3042a7644dd737d19d5a617972f5f4cf6313683c2247f434f1f36214fcd 2012-06-28 23:16:22 ....A 88576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d92a2826f2c6ffcd182e876de96a573cf852f235f9dc5e4222e02e8ec7fe1334 2012-06-28 21:02:54 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d936de99e81c8b0a4435ae7f019ac4e48818b173ee611499737cd4b3fb190c27 2012-06-28 23:39:12 ....A 583168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d938864d57f229d8a010f68037bb8562b719eff7d2d7260832bf2f6ec209719e 2012-06-28 23:39:14 ....A 141312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d94824b26a5b1b25d7f866fb994f18a129081c3064756bfd090a22f0542ade28 2012-06-28 23:16:24 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d94bf70a0efe41fc6db83eb1104113b64839564eedf4079b1594c4fe2ca6de80 2012-06-28 23:16:24 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9545b0e5f938a1a476aadd7b74b6215eda4aa43e8336aa826b7d545f0ee7eef 2012-06-28 23:16:24 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d95d68651fd1613a1b8414c40e5e0143c23e384b2aece69230ebc7f34729b0c6 2012-06-28 22:18:10 ....A 50688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d95f9ed735ec589c071ed9c7cf6c50a9ba10cfdade8d44bb2fc349836965580e 2012-06-28 23:16:24 ....A 752332 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d967305806a64deb671b06f8b01654a4c729b2e766c5a1944d97a5cc04a28f6f 2012-06-28 22:05:08 ....A 753664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9693f7b88dd9f8822d0fc8b83a8880ee07fd57a2d44b2a2b32ebd7d4bc659ca 2012-06-28 23:16:24 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d96d4597329237176da0fa82413b196c388f42e36952b96c54ccb49b01bd9871 2012-06-28 23:16:24 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d970ca7ffd892927d5916568e93dd5d4dacb4576c5114c03437662feeed77cf0 2012-06-28 23:16:24 ....A 139264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d975e5b8ee6550accef9c942b8d94dcdb223844dbc4523f58f78211df1ae9cf2 2012-06-28 23:16:24 ....A 260400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d97855d3b87eacb29955dffe5985a0879f59271d89bc07adaf37b0b98bf20711 2012-06-28 23:16:26 ....A 2721353 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d97d56e4db3a52aed70ec9cd7ab8b1b635474613e7249a9fc70c9298e3adf030 2012-06-28 23:16:26 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9889c0d13fe3a775cb36640e657a2692885ca8ac2f152f4304b281fd5f1be0d 2012-06-28 23:16:26 ....A 253997 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d98dda46300c142bdb16c4907efc6af434aa756ee938b5c7c67657ed649a2c0b 2012-06-28 23:16:26 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d993dff864a77a948642e53abc42e232ba8ab311eb01546416556be3758a1ae4 2012-06-28 20:57:34 ....A 497402 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9a74cd6da51c71f712d076c6e468b6d9b15e68beadd5c6969e243593eddc9b8 2012-06-28 23:16:26 ....A 127869 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9a7bc06b82fb2af6738db79480642544e2f75d3ed1481caf0d70651e5fad751 2012-06-28 23:16:26 ....A 24366 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9a838ec86501e9feacdafadcb4ec5a804f47546fa0dc537a26ce6a690196c37 2012-06-28 23:39:16 ....A 416768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9a969182f88a82510e97513d58a57b1169593084e4ec93706deab2ec6f014c9 2012-06-28 23:39:18 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9ad9fcf05ae265307268bf388c0a503aa844fb597f9abe80d62682ef7cf3774 2012-06-28 23:16:26 ....A 375296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9b72a2d1729a14beaadd23ebffa6b137d10d3042361f9fa23280f3db49b9e49 2012-06-28 23:39:18 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9b7dfbc6c364c6d1a743e25027c7e5164a355e74cc682be47f93e7244563436 2012-06-28 22:28:26 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9ba0e6f7b0799ce1d98afd78abddfee4273fe1378a1b332f0fb5e321251ef3e 2012-06-28 23:16:26 ....A 266304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9c42024f5f74e0c722038fd2afb4e0fbe419106cdbb2617be03128e5a1ced4e 2012-06-28 23:16:26 ....A 995328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9c4e67dbc042c9570dac011696bcfecf3947a3fd043be35105c756b32ae7791 2012-06-28 23:16:28 ....A 156672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9c8d63e1b58084979b0d8324d8e295e5d50de861e8ee45b7f42cc53b4585c7c 2012-06-28 23:16:28 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9c9aeb411eaef0306bd65cdd59da71641c8f564c1ea9dcb35d289c22ae6e5f3 2012-06-28 23:16:28 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9d1395f5203b68f805c6c645fce2e76ce4097051330896b41f0c17f06cf0780 2012-06-28 23:39:18 ....A 153216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9d47a9fe05e391c400026fc8c2d8ae1ebc7cc3d1a7b2b816786449f0de33793 2012-06-28 23:16:28 ....A 562176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9d74fab5ddce8425fb08ac382ff6da85043f8528f7c4b4d7d9458e7f8ef0c8e 2012-06-28 23:16:28 ....A 28492 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9d8ddce7c94eb501c7ca23fafddae095db2185f91abd77ed77e65238e80d714 2012-06-28 21:52:24 ....A 44739 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9d93fb4b1acb32b78e4194dad1487d73b6dd583d5666196c52a53f79c595c3f 2012-06-28 23:16:28 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9dc0a637cb334c456e913bc1aa3f2282fe665e6110dcf84662e66d288bc9a3d 2012-06-28 23:16:28 ....A 56881 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9dd5dc3889eca391141fda5a833cd3b7d076bf8f2e31fb6f8f2874d2c8254ae 2012-06-28 22:19:54 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9e72cf5f208779ee23c92c953fffa1f320ec97a55bd66001c83d439e6373593 2012-06-28 21:52:44 ....A 629248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9eda3f8c7887b2b98e3bfdd28c17637f18bb9052c389ac17363a44df2eee6ea 2012-06-28 23:16:30 ....A 384512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9f6d0b8530a69611e99b9bee58e558b8bdf78dcbd60787b9421d164cfebe9d2 2012-06-28 23:16:30 ....A 430592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9f94bb146249ad33bcac5bccafcba5085a932c1486458c78e5ba0b62d4f9609 2012-06-28 23:16:30 ....A 225792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9fc27386f4c5c2385c63942c2f16314a91edea69a435ebb449cc8179b291e0a 2012-06-28 22:14:38 ....A 54629 Virusshare.00006/UDS-DangerousObject.Multi.Generic-d9fd7b34df707895de914446f126057126c37b6dfe4c4b7b3a7c40d45dc7558f 2012-06-28 23:39:18 ....A 182599 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da045d5be801f13955705019a838409d687df06352c6b207eab189e36b27c1c1 2012-06-28 23:16:30 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da187f0e3794e07fb03f26664498ec126b7b958978f8263343dbb70e7c5c4f7e 2012-06-28 21:57:44 ....A 811008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da1fc973fbcbf4aed6522d31d4ecf3c6aeb2d9533b463a8cb84dd6a3bb20eb11 2012-06-28 23:39:18 ....A 5636096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da234c3cdd51bd1f7180429cd8844bcd3c847bc42962a3bbb620c5627cde581a 2012-06-28 23:16:32 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da248418014f7da4bd5a3d6f502a8c21f03a59cc3317f7b8b140d715f6a62ddc 2012-06-28 21:26:24 ....A 434176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da2f13538091002f3d53f5da5aa12fa2d2343d3d97acab1fb928d5bbfe516aa1 2012-06-28 20:59:38 ....A 310720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da3392929b8b6f9ff23efd279fa9f090e14dc30b2d8935ff61c65226b3a2a2bc 2012-06-28 23:39:18 ....A 263037 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da3394147d928b92b4589f4429b796cfdea7e4ddec495862c0aa8d21d1afcaef 2012-06-28 23:16:32 ....A 538823 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da3f6d85d5adde6ed595dd8c1e3543d63be6acb8e190170041c7f141ee1e6328 2012-06-28 21:10:10 ....A 79758 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da45a2ab72e1f0bd1a453985e59688d74deaf3b7a598a176798ec54820b7d4d0 2012-06-28 21:52:28 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da47cbc1448458498cc4065b6f3210f609eaba4e0ae3d4e38942cfaeccb24b7c 2012-06-28 23:16:34 ....A 732672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da5041d7ff4dbe18cdc8cd892e86021b4c36015047ed4029a9b907876ddc03b7 2012-06-28 23:16:34 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da5726614bf6f7de9f692e13c68203d1b1b491eb2e1727c830ec9c0e4e8fed8a 2012-06-28 23:16:34 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da59344c29426a812e99a9b690debadb99b0b56a66cddcb8e7703f94d5e9347e 2012-06-28 23:16:34 ....A 390656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da5e5c02a18b9f8980ecb8a859e213fcb4dc6014a717de095368ad3be2246e02 2012-06-28 22:30:14 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da5f7d907f8da41d5d2e3243ef310751f1d40ae694ea8de7580ee1a4e28ed6c6 2012-06-28 23:16:34 ....A 47753 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da61ca5c70c39e2db9fbcf114f13732bc96d7c2b7788e61a560c3150bc2f4f2f 2012-06-28 23:16:34 ....A 35840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da62798e2541ce3eaf51dea631e5c5ee358a21934a964b170bd0f79d45859bb7 2012-06-28 23:16:34 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da63ccf3daa7314fe4af00169115e83b8e84570ff0b5219417c4c9d090c6b9e5 2012-06-28 22:28:10 ....A 124928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da6452763e756c46bdd7d6454412a2f7d7708baa6fba84a4397fca168a9c7cfd 2012-06-28 23:16:34 ....A 794112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da657a3571bef1d93c353fa58b0d4a55af3cdea6d935818ca2b4e497d0d80d60 2012-06-28 23:16:34 ....A 28720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da707d6a89503bdf7e610bde7529963647ab0bdf88eda1eec25ee48948e6b507 2012-06-28 23:16:34 ....A 96768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da71561ae70bf5ef2a0b2b64849794ee9f63c4f6b1c0bae3a61109970e796390 2012-06-28 23:39:18 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da715f893c8a0ee2684d2b86eb35ab478bfcf259a3f5db186adfd04651ca8fef 2012-06-28 23:16:34 ....A 77406 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da72baf4b3413079f5300e2135569d94b657196d4f29e8c6a581efdb45fed30e 2012-06-28 23:39:20 ....A 249344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da7a728eb05ab3dbb399e48b3a187fe56cead389e2d497f980563d5a796f845e 2012-06-28 23:16:34 ....A 33792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da861ed4da835b54209cdcc4bd58bb0ac43fd0bd67e328d20469d6811ca4abbb 2012-06-28 23:39:20 ....A 499712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da8924b9cebafe4101052eaf946839af796035eeb33000a0e18efed0947927de 2012-06-28 23:39:20 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da89990c704c14ec5ff49aa8190c69ad30c7cf2f6144572007d47b6f38f51e94 2012-06-28 23:16:34 ....A 767488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da8c60a5f9e8d9cd5738c46f376cde109744e749fb9c88780e87cc91c35f879c 2012-06-28 23:39:20 ....A 9560064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da8c94eaa039bf9607162a8e85303fe97f84ce7a0be7b54446682c95e69c104a 2012-06-28 21:59:10 ....A 133632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da8edf46525bc31aa9217249526fc0ed9890f425927b4a52b8d0ae130faa10d9 2012-06-28 22:14:10 ....A 600064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da9708221cc09d9a093cb711e2afe21b42163063f85a98c22c01d323e96a7bcd 2012-06-28 23:16:36 ....A 294912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-da9a573e8e2a2e558548bc1abea699bbe9bb2821cea1f6232ff6614445f68a08 2012-06-28 22:18:00 ....A 184320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dab4fe6e03cfd79bec28a91ca3a996268a07936f07298a98a9e120199425d89e 2012-06-28 21:59:20 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dab584178108440e1fb3bb53f2930ead37ff9ad7f49b8747b9c2751df632ec8c 2012-06-28 23:16:36 ....A 142336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dabcd44ead06ddaef72cd84779bda652a3e9ee532cad9ec119f61ae07aa8feb6 2012-06-28 23:16:36 ....A 483840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dac1b84ba37ae78875b972d7acbe94d9537cca96dc453225fadcce5374fa2e7c 2012-06-28 23:39:20 ....A 648704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dac711bb22489cd1838f382dd9ea9b7c9ef7edbc3a3259ffa71a1ec4cb100347 2012-06-28 22:23:22 ....A 62259 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dac9935921f8777012c0294de2cd331330384c55b6efffa16afb85dd9ce06b54 2012-06-28 23:16:36 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-daca36ee72c9ae1dcd205c7a2dd748bde992444ae417d081badac022807cdaf4 2012-06-28 23:16:36 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dad07df06b21bcc3b1b2002b3e800ab0b30d28e52c22b14fe4c9f2922b4bd3a9 2012-06-28 23:39:20 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dad097e8cddebf95be6f3dc43afe2d2571fd7e9cbae34beaed0b7d8b9558452a 2012-06-28 23:16:36 ....A 602624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dad1b46c3a5d4e8af649b7056e9550e26f93470cc824c852bc2baeb716f9506c 2012-06-28 21:54:58 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dad68862598268ad9aa7afc04ea102eeb07a53863e1cabc68792175d2eea313b 2012-06-28 23:39:20 ....A 652851 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dae002eff16d78bc43a4bc6eb51814a3911d9f5bd14bb33f78dcff65f628d3eb 2012-06-28 23:16:38 ....A 50607 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dae06a8f426abb7abccd29e51c2705f211925c3e2a2bdd18909b944dad44dff8 2012-06-28 23:16:38 ....A 466689 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dae29d770e9b138bf3015ffe90bd3a65ab0626eb9507cca07c229782b9cbaa1a 2012-06-28 23:39:20 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dae55b654834225e31a69324c93344b592efca971150d200f69a2778fee12470 2012-06-28 23:16:38 ....A 530944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dae60cd56fb0f21b770cc98a747371f6e4dc46763ec1a3b94bcaa214227a0cc1 2012-06-28 23:39:22 ....A 305152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-daf07f42d8474bf5a71020ec8c2093b511d623f6dda819bb0bea030d56e680d3 2012-06-28 23:16:40 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-daf2c24db3dd5b3e189a60744d69e5ee45562249422404ba7d4c34b02a232b05 2012-06-28 21:11:38 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-daf69769475c53e0b1c794896bda6fec48a151443a9d31c9abe66caa3e695653 2012-06-28 23:39:22 ....A 1517304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db008d7913a5ef621e04da828838af50b1449398bf0d138400af07edf5057765 2012-06-28 23:16:40 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db054c93e7580f9e0c377edd97c52bb58708854aac3cfba0c0041d113123c33b 2012-06-28 23:39:22 ....A 128000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db0798c521a995a822313875588c0999f99cffdcf45b2e17bb790a4aad718ffa 2012-06-28 23:16:40 ....A 50688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db1474db9cbcf69a4c2a347cf062ba2ee58ccc9934f6e027ab75d0cdf933cbde 2012-06-28 23:16:40 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db1cee28db4224685713feeecc270b6543844f63271777d1a7260cef73dfba41 2012-06-28 23:39:22 ....A 1374616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db2d721e17ef5882d9b2458d468c3dbe5b8ce1af1f088b4ba0dd0067e9950131 2012-06-28 23:16:42 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db37e537da9dd59ef7ef077cb6f13fcf43d42e9d4c6fd4351025dbc39267523e 2012-06-28 23:16:42 ....A 260608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db41a5e374279d43bb2d4251614027c54fec8022514cae0e4f59e4406fb95858 2012-06-28 21:13:02 ....A 6080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db42aee4acc687b0a3980495b8d360698af0cc7f2a2bf3f7e16d1c08a92825ac 2012-06-28 23:16:42 ....A 69807 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db435b795c5ebf2eb7a6393920630ff8b7c48c222f50c76bf9859e87029ff0ac 2012-06-28 22:29:54 ....A 294922 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db4768e960520c3b06823c1fc5d7a0b108d3565aeac1f3a1806cad15263854df 2012-06-28 23:39:22 ....A 358400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db4d50cbeb47eab56fbe7aa63832c4a86323a2746b9603ffa97d6f862b44c73d 2012-06-28 23:16:44 ....A 622592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db4d50fdfee29257d7bf8b9a5f3ebcc139978114a9ade4fd349c5f4caaa16328 2012-06-28 22:29:34 ....A 70616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db571c65621b342acd2bd9f885bd5a019f0ebc1296857e620e29d2ac4bb64e76 2012-06-28 23:16:44 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db58523fe4d5d5cd6f69cf961e743c65a9520566859fac5970b24393d68adc0b 2012-06-28 23:16:44 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db59ae077527ddb2aec609b59facd21a5f8bd5f2c13f9a065558e3f758174151 2012-06-28 23:16:44 ....A 157184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db5afd5b9cb3132be5efc6e17998d3a0107e19b10ec2c6635e1e1880eec1141e 2012-06-28 22:07:04 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db6053195d0a3d6336b5fe326b181c71865f0447745e4a58ec56a9e821dfaa0b 2012-06-28 23:16:44 ....A 41536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db62f1fe4b164fe671c214763b9db2cc91be4efe04eb74de3060de80acebe9eb 2012-06-28 23:16:44 ....A 798720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db69b4b73a53d88fa8c03ea53ca865b41c1fac6504eec6bc27f1486f5b841da8 2012-06-28 23:16:44 ....A 213686 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db7b02577855d6c306a2a4f5f48be6f1ed802dc9a22ee1b449e34ce5c7b91df5 2012-06-28 23:16:46 ....A 32392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db83c56aaf7ce6fa435ecc61e93dde32c33f238b40f9d200098dbec38602e29c 2012-06-28 23:39:22 ....A 753488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db89f52f558ccbc658fd3b37dd6fe0ba4fdfec1c14551c039ebd5efc2b1e5c23 2012-06-28 23:39:22 ....A 153884 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db89fa7f34d32efe9dcfe58551921e518a8f476c44599277e129c8cd1f03e9f6 2012-06-28 23:16:46 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db98a9cc37036bea86cc3346dbce2835129b86a4fb766a0752ecba36c1fe054c 2012-06-28 22:00:24 ....A 197064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-db9e8a10295b35cf336b9ab53970260acda37e35363a60c114f75c074317e1fe 2012-06-28 23:16:46 ....A 610304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dba6c4d252a50c345f58031f150fad9493b51869b03c3019303e275190125a00 2012-06-28 23:16:46 ....A 534528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbb519dd896b3800d43f91d8f7beb2728855f4ba490983bbdb8db6cc2bdfb94e 2012-06-28 23:16:46 ....A 4654359 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbb9dfc11501e98e0a545af97808fd8712fc56662b318b4ab9a556e49f3fae5f 2012-06-28 23:16:48 ....A 329305 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbc0bdd2d241b8ad86381ec844bd54b7b601ba502cc1798a475ce10886694534 2012-06-28 23:16:48 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbc763e21553347ca02c2d0536e1de9d5da2d5078dccc58dacd70fe4d9f9a8a4 2012-06-28 23:16:48 ....A 307200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbcb731f8f48afe87d2eade68027c5b1239affb788a93b9baa1803c12ab50238 2012-06-28 22:21:26 ....A 569344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbd51687f066ad82c720f79b3307aaebe50830a3783802bf7e2482d20eeda688 2012-06-28 23:39:24 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbd6eafa44a4c7aa1b4d79623a015d95a7522e17ebc0b8006e62c329d9ccb1eb 2012-06-28 23:16:50 ....A 19020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbe24fcd51c4dac5872a070d5b6e712b84a2f2be240d627b9ee5dfece32723a9 2012-06-28 23:16:50 ....A 1548336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbe260143d19f352b93f250f7e153d45a6ad8e5e44b379ebb945d6e9bb9b7340 2012-06-28 23:39:24 ....A 108680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbe9f95838c931be64b2912929c50737947393ccfcc54b0f7be912b1804b3da5 2012-06-28 20:56:40 ....A 755032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbeaebeafe3aa3c2e30cd4c120bc2504d421231c722bdd4bcb3c0d7e6b0b02ec 2012-06-28 22:19:30 ....A 5174 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbeb0fdcbbfabdae4546c0589c5597197dcf541d6beb8fbf02a149725241d753 2012-06-28 23:16:52 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbef2c0768fdbdceda983590ba4c8cca3cc05b391c25d94d80e4bcfdabbbb67f 2012-06-28 23:16:52 ....A 490496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbf456ab03bef35891b4b08d4c4912b26c85bd80f73b431caba06ae53bf38157 2012-06-28 23:16:52 ....A 599552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbf8dfeb9c00c74d31880295cb7ccf9b06bf8c5c3cfa860947f0a250ca49fe5a 2012-06-28 23:16:52 ....A 1392497 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbf9d9548e8c8efcb89f2958d155a9a4bfd2d1d3dd8945521d2974cd5b16800a 2012-06-28 23:39:24 ....A 239444 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dbffc1e137923bd15b7df0199ed95cbd61e6f3484335730ef68acfb57aefe5da 2012-06-28 23:39:24 ....A 2160147 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc0451d76591ff28cfd1435f1687206544461cd9f155b9017d74fbb3496a067c 2012-06-28 23:16:52 ....A 584770 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc0d5c1c4ec3621552484839402afa99607b6a829c340b2d2f98aa8097f570a8 2012-06-28 21:12:08 ....A 265728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc0dcb48c5dd56e09cfd0cfc8367e9a15aa4b22b789e344222499a567871927c 2012-06-28 23:39:24 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc112fd5f80f1846308a1dec4fd147fe684be6f7af6e5fd454ee18ca28aac741 2012-06-28 23:16:54 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc17e98436af28c060cef5ee4551e8f17bd5e09872a0f1df70f264c2a362b6ec 2012-06-28 23:39:24 ....A 788992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc18841cd786f409341dc6ed5850dab61d71b3b741b74219ce7363d57eab24f2 2012-06-28 23:39:26 ....A 386915 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc1c0d502ca7913d15a90d3817fb5dde8d4644d46b58a168cf144dd6c4f6dd21 2012-06-28 21:17:28 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc24901444b6924317582086b8f1477706033fe82b81c62afbfdf79d87972e0b 2012-06-28 23:16:54 ....A 416768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc2eee3c5dbb9c7db5ed09c7837e3b75e8ecfa4b58582e9f2f19e26b17b63dbd 2012-06-28 23:39:26 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc359d78c2f21b7e934fe4a38010bbe39385d8ce5ce53c3197b35b6ae5db1365 2012-06-28 23:39:26 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc39380593b82a7570dca9e63424eb8f5a5acfae1edfb44dabb9151a13e619fc 2012-06-28 23:16:54 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc3ce9eb3d133186ec04fa2a8ff0b49246799e0c81462806c8e79b01cbef2fdd 2012-06-28 23:16:56 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc3ded30bbd1f79ed27d62228593a89475c926672691f521f943d6cabfae2f05 2012-06-28 23:39:26 ....A 9527296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc433afd3cf8405aa1ed351ab293c2dba4fe0d0ac68ac69fb81425702317afda 2012-06-28 23:16:56 ....A 847872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc4dfc64dc24a05fac87c1a22814dd0fd48b484d2160bf89e329212c1317d9ed 2012-06-28 23:16:56 ....A 1117883 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc4f349e3f027ea1a52e757325eb5a5210e7c486ecb216c278eca3bc7a74f3cf 2012-06-28 23:16:56 ....A 385024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc4fd388b6bb2f96bc1d0c5bf3bf65a98a4fc3c5331361313ff6f94475bee352 2012-06-28 23:39:26 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc62596a2ea2da0419927a76ca2ad9f4470199dcfe1929b0a228018d7c535217 2012-06-28 23:16:58 ....A 960000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc62e4bf2b330827ef6534baacc3abe0dd0fa199132c0d837418d3f5f028bb02 2012-06-28 23:16:58 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc633ab1a89632553e5bb297fe14b1cb8428f25d9f4ce99ec5430d96ff7ecb2f 2012-06-28 23:16:58 ....A 458752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc66e4361a57ff78091450e53929d7c8491ad05679529321616ede9e2830f147 2012-06-28 21:48:18 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc69b0d7d6d307103655ca2e9b52917722bb206dd66228667283f47df253c0d2 2012-06-28 20:56:38 ....A 66560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc6e717422abc39e3ec8fdb50f2df0093edb4e198a076df8da3fa289d8616e6d 2012-06-28 23:16:58 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc6f6b8b9140a8f384722c87f27f0bc4b3589f29dfea085f762b79db40653fb1 2012-06-28 21:23:40 ....A 223232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc775bb0dd23dc9e1737addcad5b6951bd10a497e327003535842619f62b2943 2012-06-28 23:39:26 ....A 429830 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc78c70ff6d4b021ccdaf899d2a72d3149ea263e2e9a74d8f530b1c0cf674d3c 2012-06-28 22:13:24 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc79e9a538aa88f6276125d4161c7c12ba2530648b466507ad9d5b3280352857 2012-06-28 23:16:58 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc7dc01e89967d509bf1aaf4c8ecaaeae4b8141554419350ac8f1f2d4a30a73d 2012-06-28 23:16:58 ....A 945817 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc7f1df31186a902461e5c660f3504692537c390efa621167c1e21dc65e87892 2012-06-28 23:16:58 ....A 276992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc84f1dd4d00038f651295a38c38f80ad3e63343ef57cbbe8c3a7d89149ce26c 2012-06-28 23:16:58 ....A 175104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc8f847702c875e4843e1de38cd0365d9db8946f93e65f4646a6354ab522562a 2012-06-28 23:16:58 ....A 161793 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dc978dc347687e0d30736145f325a4ecc4996d46475b093387274b148301494c 2012-06-28 23:16:58 ....A 1155584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dca01986c0f06f3f69b82bc31e3d314412b6abe430f71d5d04a5bb475a0db033 2012-06-28 23:39:26 ....A 591872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dca0635dba484756d7b1b87afcd42cbc8ec6365e76e79e4c933108fa003e1fc5 2012-06-28 23:16:58 ....A 53871 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcacb55a4440d84e48e06b557b79d904836c83a703b38dfe4fcdd070662f9397 2012-06-28 23:16:58 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcb2a0be5a4d9af2bdf66e2f8c56c5b072d1f479525c08120f056166bf0a7dc7 2012-06-28 23:16:58 ....A 193024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcb3cc094567eb45d181c0c597e7c6e761ad1efdb5412ae41e88a7d0aea4b3b2 2012-06-28 23:17:00 ....A 427008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcb3e7ce7bf35f10126058e8a5c4527e67ee1a3837c750ddb5e94618bdf6386b 2012-06-28 23:39:28 ....A 5293183 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcc33e5a949716563b4de266967cb50a39fc37536d925ff6b053acd185829696 2012-06-28 23:17:02 ....A 85467 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcd04df7285932712da59129e4a528cea6902d1f5c467758d6369d05ed0e2244 2012-06-28 23:17:04 ....A 1911296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcd93eb36828fddebcbaa1e0c5e1ed6b228cc1b84e9a45aebbe18d3697efabd1 2012-06-28 23:39:30 ....A 24120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcdbcf3951f3776c305b0d694da7c74ddcc30b659f26530f4b96553125adbebc 2012-06-28 23:17:04 ....A 249856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dce2e12c2f2cfd975f9c29fa27d3d280c75c60869410c7cacfecf2a260912c5b 2012-06-28 23:39:30 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dce3df1ea39ab0d7de77f0a9262f343f85a31768491c39247ccce2f0dbecb816 2012-06-28 23:17:04 ....A 172032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcf3eecd44cf9c9ee280baf17cd880485d083aaedbd97fd5239db989357a8339 2012-06-28 20:55:12 ....A 128156 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcf59514aee99021a0bcbd673170707779680dae505f983bce3b41db6e2d84f3 2012-06-28 23:39:30 ....A 815338 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dcfc7649ae590dc3e4676e1638e8e3cc488184f7010ff0cb5b47e2f5f52eacbe 2012-06-28 23:17:04 ....A 637952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd029e479814602da5dcaac327336cf9c42dbf8c696e446e28846d2050ffac56 2012-06-28 23:17:04 ....A 52072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd092bdc4144f04a485ec86be87908550d818324d0d3c67802ea04708e0dab74 2012-06-28 23:17:04 ....A 463872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd0aaef45294ce6ecc8851b5636d5ed2376e2606c3c2a938172c11a54ea6c34b 2012-06-28 23:17:04 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd108580d43b499292737e41a8aefad8d420062d398627fa2db0cecc28bd7d5d 2012-06-28 23:17:04 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd1681548acbd13df6894012fcbcc174c88a80c51498af492c6d69bfa1a3ba3a 2012-06-28 23:39:30 ....A 78848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd17819f47ded5116f51cc30126b2e6cbcb4108371fc71b427524277c1ca5c55 2012-06-28 23:17:04 ....A 18337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd1a39e4ca13760cd80f8150c83aefc4ec85a755523cdf902f79e77cf465e156 2012-06-28 23:17:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd1a680d5d4afc8d48829791beca290a2ef8e071272c4c0ed2dca86685edbe58 2012-06-28 23:17:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd1f73005ccf1c39d23c988f098853487259816533d5652129dd0c75f85971a8 2012-06-28 23:17:04 ....A 1905664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd2e6314554acdff6dbd44f063b5c225109de233310394f041fc1455aa74d1a1 2012-06-28 23:17:04 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd2fdfde8bb2b1d4fa0ea2c55042f457ca16183852cbd8c979308ea8eab15ac1 2012-06-28 23:17:06 ....A 2404665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd30bfa3c4adcca3cf093bb89e09512b76bc8137db99e5ab276f21c17adf2613 2012-06-28 23:17:06 ....A 721920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd367edd38e7cc0eb5e14f142b6ceaa81a175c020b5b8ceb10ce16f42169e3c7 2012-06-28 23:39:30 ....A 9903104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd44364a61b6b39581340bb91df8f0432cdd676d968f57120892a0a15fadd3d3 2012-06-28 23:17:06 ....A 73216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd4c9734619c383674320358d4bd0f06ebf645f2b7c43593a3c52ccc42cf0b5f 2012-06-28 23:17:06 ....A 557056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd4cb1bedcd84d92c32a0af69ad09096f253986b4b7653215568264f376a1050 2012-06-28 23:17:06 ....A 476672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd51ed1f883c474450a6e985ecc83f0ba2cac3dc87028c47db8a2b945b5de43a 2012-06-28 23:39:30 ....A 3291151 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd674744d505d6a3298505e980f582fa74f35fd057fc42c3d00f6a6ffef80639 2012-06-28 23:39:30 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd6aaad1555655ebd3531bc190e61972ac6259a7f689f9dae4d59c6ec10e1424 2012-06-28 21:27:16 ....A 99044 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd6d5725a0909382b1d3e94aa015b9d8d10e525467e237011dd85e3685f11270 2012-06-28 23:17:08 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dd722de162bc07ec674a7160693320a532065080db1f81cf45d69687483a2348 2012-06-28 23:17:08 ....A 557056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dda447016711dfec34707a01b88d3c273649dfbfa305f6725d2696ae15aaf32d 2012-06-28 23:17:08 ....A 59469 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddaf1d8de2b153ad41c6c5a63f91c2b43806a0b90242688c832a9189dae73683 2012-06-28 23:17:10 ....A 519168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddb189b8834ed231eff8208ee506fc1a35381d97fce6ebb5300347249a22f78f 2012-06-28 23:17:10 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddb289c349489300e6524c41e2eee414493fb8b5617c9f6d67a23ea59b4f5cca 2012-06-28 23:17:10 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddb33bd3ff5bfe271b5d1a438fa6492304fdea9e294c506d830135b75bb534be 2012-06-28 22:23:28 ....A 675840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddba8a85c53e6cbc99da9e1f2bc52df520fa44d12bfee3ebc0b8592ffe9093b2 2012-06-28 21:14:00 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddbd703f4de666977cf3fb1b787354fa0656d3043e2563396ed01c3458c5edee 2012-06-28 23:17:10 ....A 917504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddbdc10b6055797ffe29f280735ee27cacdf4519830a1dd1b88de1c6d41087d4 2012-06-28 23:39:32 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddc1962201848fec0c6b611b8c6d7343fe601c7bc1ae87039925df01000742ba 2012-06-28 23:17:10 ....A 519168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddc662b27bbe7a03ef534434ad767e75a0d67b8e9a378ff91137898563ba1f40 2012-06-28 23:17:10 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddc7aca085f948b2eeb5acfe70c4f2b39cb175ac7cefe137b762ecc293f27a1c 2012-06-28 23:17:10 ....A 652288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddcc3180c4d76c19d1fc7789e5f4a117d60d413f039681b910711bdc65746342 2012-06-28 23:17:10 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddd21592985b93054c87a021939f648cb02f3729ac9a25758d4b25a25e4956f8 2012-06-28 20:51:24 ....A 241664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddd8d3009709cd9d75a50eef6f0128b6e5f25fac5c7be9ef41c27acfd8452d1a 2012-06-28 22:14:08 ....A 65647 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddd92a0096b6c17588b762d9ec091751e3c1ea898843fc1c7543135e06e2bdd2 2012-06-28 23:17:10 ....A 2829671 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dddaf7295ee840a2225b27e5bef1d507b2ae3d6173ca43f8ae2997deb67a66f5 2012-06-28 23:17:12 ....A 364544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dde2757f6ceb619c89b9485c8a9fee26a3202e621d42c51033e9699f0569e9aa 2012-06-28 22:16:36 ....A 69152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dde4304873a04feff800830bf79a612f8c53e48cc1fc8ec05bdc47f10a9cf793 2012-06-28 23:17:12 ....A 1851392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dde6a6800ec0fb18ea997afde68afd345b39507e00fd10b72aec89b3e2530ce1 2012-06-28 23:39:34 ....A 42063 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddee2d65f923392f9d7e3d8455b2cc03be91ce39a279f56c5341b3a8121bb7e7 2012-06-28 23:39:34 ....A 217540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ddf421646a3017ce092b8a5e4b126acbcbd48be171fa93ad2ceae20216b70874 2012-06-28 23:17:14 ....A 14124 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de146c3415d4354acd347734d883704f0b3444f60d2ff9ffe58e7dbcff4f9ca8 2012-06-28 23:39:36 ....A 73505 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de198630df53b7dd2e324ca85bd2bd8630512bfdfb928b3361639f52b07cbba7 2012-06-28 23:39:36 ....A 66785 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de1afbc4db022e8efe377cc274ec1804eaa15d2fe89dc8a61d9f3bb507db0dd2 2012-06-28 23:17:14 ....A 2285568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de1b00cdb2e308cdea2b7ad8ab4559ca54793a86d105f9cded5157852beb089f 2012-06-28 23:17:14 ....A 310272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de1eeccf869ca6ccac66670bb4f6f9dc006d471ff40b89bea56caaa0d7404f83 2012-06-28 23:17:14 ....A 211968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de2ec497995ac47d4b10c3c4548dd7d94e48ef9d5d7d169e52040931297c81ed 2012-06-28 23:17:14 ....A 1362944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de31e8ec63a86e3d9fefe73e57fd63082c96438142ece601269751f03f8d2fc7 2012-06-28 22:16:12 ....A 27392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de3dca5da13894014a940bc4d2f71f86bda574606dbc2c5428247190c01c3549 2012-06-28 23:17:14 ....A 929280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de3f476687eb33ba3275ed34ff11ebdb7b6d35c836f65130f830eb7e9d5c80b5 2012-06-28 21:14:42 ....A 262144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de4547ba31b5e10a87df2fe573134556cc7a6a0c3b64fd81c38ad72394d34d05 2012-06-28 23:17:14 ....A 110665 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de4a4e63c972aefe975bd03d7e3930761f9ba65b0ce1d305875c63d2292ac92c 2012-06-28 23:17:14 ....A 385024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de51130f1ef97c3d1389c5b1bc56c6967697906864e3da6e7fbda92405faef77 2012-06-28 22:35:10 ....A 8177293 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de5a1eaef20abbc946536bfb83fae8d3af79e8c2239c01cf30f1b7e6b09e47ab 2012-06-28 23:17:18 ....A 378368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de63d3ef148a503b8f5412a9b9f5d25931ac41ae2a4faa2f6b173ab57e11adfc 2012-06-28 23:17:18 ....A 197120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de647e38196d3c3eb1388fba7379f2ded67d07db41d53016371dec39b6a711d0 2012-06-28 21:55:56 ....A 11425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de67d0683dedb3f06faea1aa33a60ee8cd021c1a95e355bcf5f5165d588d07cb 2012-06-28 23:17:18 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de6bec30bfebae4b7518ddcd789224c3ffac60f2b2db452c6167ea214aeb2b2d 2012-06-28 23:17:18 ....A 2473984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de6e38dbd673d385f75ab7357243cb08fa5f2a6265bb7212f65d81b72656f26c 2012-06-28 23:17:18 ....A 7989760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de6f01cc210df18bda7f4430b16b6d485b51e7ca652e83accba7efa9d6a757d6 2012-06-28 23:17:18 ....A 1577984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de81822cdd06356ebd58eddad99b795d62d8b5edd166a62febb4541437c770d9 2012-06-28 23:17:18 ....A 416256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de8226b9e7fff9047212d343ef3df1a2f2038549ca3183e32f298d55729e8622 2012-06-28 23:39:36 ....A 4139520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de89775abe7f6fda2a38bb0207d0fd279c621bc64dc9b08db3fe8e11c5b50305 2012-06-28 23:17:18 ....A 1552384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de8bf32e52a65cac4e1ee844b124195e08446ad17ce6a32e6d7b0c9b833e54ff 2012-06-28 23:17:20 ....A 155400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de8f97647f6e85959d894db99faa98647d07e5d042244653680ce83d37838dbf 2012-06-28 20:52:52 ....A 224256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-de955558c5bfd52d906ba238aeab43ea025fb2a9fc9c855233860b3e112ec665 2012-06-28 23:17:20 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dea1d5b934f3b66265ffa2a56566fe475c2990382a3309243bb51528621ca8c4 2012-06-28 23:17:20 ....A 93696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dea42dcd8f7bb2a6bfac99c12f733bb04e234ebd92af1fb06d093a5f9fc00099 2012-06-28 21:44:22 ....A 48692 Virusshare.00006/UDS-DangerousObject.Multi.Generic-deb4e1c200809729ff273d5d224a2023cc4cd48266da98e4a7d306a41b2f8688 2012-06-28 22:31:36 ....A 59271 Virusshare.00006/UDS-DangerousObject.Multi.Generic-deb7d2f72cc11c40edd8d12701c64e7458282a86da12fa4564381cdb05a06ae2 2012-06-28 23:39:38 ....A 2638 Virusshare.00006/UDS-DangerousObject.Multi.Generic-debd1bc390a17c938b4786a44eb564d17ef41532281367c04e784238e89df57c 2012-06-28 23:17:22 ....A 29184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dec2f04181ce1014126cff00a4fbc3edd2e7911f65c19ffd124ec3222c2a0d6a 2012-06-28 23:39:38 ....A 565248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dec99695f5917abc5c26f077fbfcebb5ec5b9996cd147926ad16e101e490b795 2012-06-28 22:18:38 ....A 94734 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ded9ec9bd7056bdbbfa82d2701f36936d0cba0c078cffd73db5647a477ebace2 2012-06-28 21:23:10 ....A 566342 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dee100e6f077135edf3fdc3a340a598639c2fb48c754f2cd0ac4ca5572ad03fe 2012-06-28 23:17:24 ....A 206336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-defeb9aecd5d9eb09ca29c0aef6a5b27c28c882d08a07744ae126a644f068371 2012-06-28 23:17:24 ....A 128512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df062356451e775ec2422ad8fdc9b65c016e8bd522e641edd95f72c304d94202 2012-06-28 23:17:24 ....A 55808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df068dc0114744096832c66032ffa1778793c51b46e7f07ae5bc0fe9f02dc610 2012-06-28 23:17:24 ....A 15934 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df1cb9e2752e774224eec21e18f331af2810fd101fa7420f95c32cc7e0e9f17e 2012-06-28 23:17:24 ....A 1235456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df263105941b6740fc7abfea18062cc20b164b53a7d009b3997ee0fc61f9c825 2012-06-28 23:17:24 ....A 703903 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df2a69826b6a7694886f664e70d7e5709626868af0a9c0069abeeff6b84ba296 2012-06-28 23:17:26 ....A 90688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df3c0380ecd91fbbcb2a4711c87fb55927e55c91e6013cd7fc8147c402caae5d 2012-06-28 23:17:28 ....A 1755515 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df4378014a48aa555e536e098aa0c3f24858db8e89f2e704da0a9063f150608b 2012-06-28 23:17:28 ....A 1035464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df447a909594d2b006245b6449be20e115e1a8315440a6cd67c759313ec424bd 2012-06-28 21:55:00 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df44dfdd16258c935ef62015069419165aac01ba149a8eec360815687fc2ee34 2012-06-28 23:39:40 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df4f49c2f63e7e521eac58e9bdea59c0532813468b1be9cd0c28c7079a926714 2012-06-28 23:17:28 ....A 73216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df55db20f8514bb3a2cec93fbf65643680946616e529b9c910d8abcd3b7333e3 2012-06-28 23:17:28 ....A 56857 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df5a437d3b91769b11d6b75494c579ad1c6b1b5c31909d54e36583d1767a0ff2 2012-06-28 21:52:04 ....A 250822 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df5a908417752eb5440080304c0f09f99f59f24a061c31490dbe691e5660c834 2012-06-28 20:54:16 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df5fbcc0424c7969fbd6f8746da626086c2db747ba9b0275d91e5e0dfed3c9da 2012-06-28 23:17:28 ....A 760320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df5fe086d723bf59192333d5ffb2baeab8306bbd73299335615cdcf63befadab 2012-06-28 23:17:28 ....A 155648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df60dcbf6730dcee30dcf65c2e1f44d34ddebd3e7b068be962dcd77d3e276511 2012-06-28 23:17:28 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df61978cb235fc6fe9df3b8d48ea0bfd0c775eb852c4bbfc52c68140d19e4caf 2012-06-28 23:39:40 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df6351c1ef1b00f6abf61a9cb381e008d009ca70ad732494f409d1e4c640226d 2012-06-28 23:17:28 ....A 180636 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df6bf9eb459718d350e85d8010fe39049931bca2549409be34f715688d715638 2012-06-28 23:39:40 ....A 614912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df71e94dbfdf172846a47a1a1e8e0842a02d2cb439214e78b464e71770347804 2012-06-28 23:17:28 ....A 9856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df760fdd1e01d9954842a00f821181bbbc3e3467846193b392b9f6eb576cdc3f 2012-06-28 23:39:40 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df7885e1332d2da7041d2961ce2cda86fa3f3441e0186cc2e1055b9bced0a6e9 2012-06-28 23:17:28 ....A 56320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df7e9310bbe587691758fa06c1f3e7abf82768733fcf73048c96634abc5738a4 2012-06-28 23:17:28 ....A 155373 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df7fd4501d8b85f17fc69ab9508f82765ec5d777678754902bd76df54bd0aad2 2012-06-28 23:17:28 ....A 436736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df8312d15f33c3ab34ab4e2456ae02e751fb266bc26b605a8ea72d058bd9bfec 2012-06-28 23:17:28 ....A 847872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df8a6399bd573d512f41bf7dc0ffb12c9174278065581f346f1baa39a7f7a993 2012-06-28 23:39:40 ....A 28245120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df931ce9312c430c12e7151c70eb0a12d279ffa006592c18d6ef96ea204b8052 2012-06-28 23:17:30 ....A 976384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df9d917fed8edfad63878b07d699f01584a99a5b4ae30f9349c0f3daa48534c9 2012-06-28 22:05:16 ....A 133632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-df9e3f1ca6990e1659c6ae7d403fa1bd9cf9d57258b86de1fdfd0509081ee5f6 2012-06-28 23:17:30 ....A 480748 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfa816f0f761ef4d2c1f0bfa5e9bd528041920cbc44892cfaa88f03109ca16a6 2012-06-28 23:39:42 ....A 1470464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfabc3bde25c5f03d6849d8f57f38a53522c830ee54d1ff59a06f44f7a2f0eed 2012-06-28 23:39:42 ....A 449024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfb5c61336d7748c015be95d665d0f98a71e5870b999b90566d7dd958dfc31d7 2012-06-28 21:55:24 ....A 444416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfb64049edcc94c9a3616c3dd66aa09038589e5b3f55a3ec324c0176ea4dae2e 2012-06-28 23:17:32 ....A 1908736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfbf613171c905fbd94244b09a78fe73eb6c90499effda83c96f5c27c29b3fc5 2012-06-28 23:17:34 ....A 462336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfc92a0f88adb3cb6494993c026e54ecd283cc0ff59867e15f6811d0ee5aa614 2012-06-28 23:17:34 ....A 524288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfc938daa7216b017ed6c29ce15efef679b10ccdc2304db61aff132653576607 2012-06-28 22:05:52 ....A 1232896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfcf59ba43a99060883cc50dc43ab31da6dbbf8fce00c6b076b51bdc48e70e58 2012-06-28 23:17:34 ....A 143872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfd045aa7b5884eb3638dade4aaff13eff91e4a9c22583be3920e5c9a5df3a7c 2012-06-28 23:17:34 ....A 8423 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfd8a82cc4872f22cb80072c8d4e6c35216fc4eb1055c223b0025cb7d2c9bfdf 2012-06-28 23:17:34 ....A 217088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfdb884f9068933f0e74e2a8a4238554080ee8554b0f5d4b94550a1c9ffabeeb 2012-06-28 23:39:42 ....A 105834 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfe29e96f1fd734ce5bf07181cf6433979aa3cb3213b11354527b240a25c6bc3 2012-06-28 23:17:34 ....A 798720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfe4065dce081a13a932739780e032c491c31c71b8b9f0590af82197cecfdb3f 2012-06-28 23:39:42 ....A 34516 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfe5ce0ed6b26b4330a288ab2e0f1adac509a17ff0b024a0d3b0c4bee285fc19 2012-06-28 21:57:40 ....A 261120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfe76ae26f54719dba6fe0c4c844eee11b8f688f15ec7800548f619f8bd0398b 2012-06-28 23:39:42 ....A 55898 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfeb3c61c297c505667569ef90a0fbb5a0c198030db9131d07116fdd3a722b71 2012-06-28 23:17:34 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dff0483227c206af592ead454906b3a41ea55d66e168386d55b8a9a349d10ff3 2012-06-28 22:23:48 ....A 85124 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dff173e546d9bc6268008f8a549a55dac6ddd4fba079e2520942f7cb3df7faef 2012-06-28 23:17:34 ....A 101376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dffef78e754dc56e5b3899010b2fc5fd7af1a507828973b887af9ddea9080737 2012-06-28 23:17:34 ....A 1357670 Virusshare.00006/UDS-DangerousObject.Multi.Generic-dfff283196c04f4e6e281557d269d62115757a251cded962fd346705c01c47f3 2012-06-28 23:39:42 ....A 3616768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e000948230c1514a63230917ebe788e248ff6d6d83cfd7303fb4c5ce6a69e009 2012-06-28 23:17:34 ....A 156160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e007271fc7d1012b5a485b5da9efd5d05339e15a779c1ad06020b550d2eabc42 2012-06-28 22:28:04 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0087d2fa40684aa7df2c7a10ee6945e4c58f7ab1e5346fece07f891c31fe53e 2012-06-28 23:17:34 ....A 166912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e00c9430503386868c4f89ba5fbf59bb8c2bebd7be7f11297c6cb83ff5afc862 2012-06-28 23:17:34 ....A 620032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0192adab20f0c2502ca7a38dd32e8e6adf8a449b0453cec3778da96aa089c16 2012-06-28 23:17:34 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e01c263bfaf04917ddcee4fb8a2aeb3632bf70d4c3168375042efd7af583c036 2012-06-28 23:17:34 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e01d319d63c14241724711ae46374935c841536e0f524e7507d4dba9ba3f75cf 2012-06-28 23:17:38 ....A 109415 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e02dde40bc6a980f8ecd70d18f1fef769334c7c7e736aee44d4e129d85aeb2ca 2012-06-28 23:17:38 ....A 10008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e03116c04c67a61357a80c58a5f641e363738258d5e16153518f5901988b09db 2012-06-28 23:17:38 ....A 85975 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e03839840cc08b18cc41f47ecc0a7dd54e0140abbf15fbfb918a5c3502e8be9e 2012-06-28 23:17:38 ....A 79872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e039593aadbbd62a583b5428cfd2f2358744b6e3681454928419f95e05a2ff18 2012-06-28 23:17:38 ....A 212480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e03b4f14f8154a4b62a305451a10495cadd297cc013aae028fad264386d09a97 2012-06-28 23:17:38 ....A 700416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0462f1a2bd1c568c5b78f42390b18bbcb6567fec34719bd61701aa92b8f8465 2012-06-28 20:54:04 ....A 167936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e04675d4d267f4599ff64393e9f4a9e69b3876acda9b60174b323c0dcfa03fd0 2012-06-28 23:17:38 ....A 3024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e04fa13410674e34135bddf9210799cf57e8f9c07e8e8f02b8f025616376fd07 2012-06-28 23:17:38 ....A 20276 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0542dbb325e8e19ced86ffa92e5512444cb26d74be5460a9c019e58d1ea2ebe 2012-06-28 23:17:38 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e05d1fa33239b459cd96f959db72c2e6d51c89dce55225e5bfed8b9f9601202f 2012-06-28 23:17:40 ....A 3546 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e06c390d1d46a248e4554a74ac2b9614dc16639815d07fa3142a46c25115f9e8 2012-06-28 23:39:48 ....A 8432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e06d769ef238f56a217fdcc24c22965bd5028bb4ce1b5c1a4a2ddfa987aac323 2012-06-28 23:17:40 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e06e78eaea3b885eca17111cc59e6d18e58bf101363e90ecf3ef1cd602d47cb2 2012-06-28 23:17:40 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e07057160fba12a8825b8faebdf568930dcec32b6c37f38b7ab9b512cd729475 2012-06-28 23:17:40 ....A 950272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0728c43f8abe5c025b34020920baa91b883c41d8a905616f247934dd9818a56 2012-06-28 23:17:40 ....A 668160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e080ded7b2726c6b5d394af6d886be1c7cff768ba05e7fe4bc0fcb63077e4a70 2012-06-28 23:17:40 ....A 1896448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e08859133f0a2ffbe05e67d84bab9fd11f032182a55a40da80b0e4d07853313a 2012-06-28 23:17:40 ....A 223421 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0892cebf30d39f3d38a254c87aaa48780c428f4fc73e1da9bccd57e8a8b838f 2012-06-28 23:39:50 ....A 625361 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e092a61db67b13bfd9fa795f6f7c2671de9d3416bb9c37f908843861a8cc6513 2012-06-28 23:17:40 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0a46165ab255ac6582edef3400f0e3372003d464719f63871f22936a1123df8 2012-06-28 22:34:04 ....A 941444 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0a8e9f5a9b91829858fdb9898ddadf00b0e7a5a46b0a4264f98a7dee6dc2f0a 2012-06-28 23:17:40 ....A 90248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0acf2bb989e3fa15f62370dfbd2de073f47a1c0c0804695fab5bc62627ea9f2 2012-06-28 23:17:40 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0b013e312b8708faa8655bcf918ba8068deeb87579e148be5a08abd2b2e13f0 2012-06-28 23:17:40 ....A 116736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0b1a2749332ea4befb40cb9c7e385931125cd3d7a1e3792acc021952643b76f 2012-06-28 21:18:34 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0b93a163c4ac5e42554ff6b926e98587f004b8a2c5102c0e9f4eafbe0f7c91f 2012-06-28 23:17:42 ....A 500736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0c253f05b434806a0b229ce0408589edd95e7df90ff0296d1bddf29562ef23b 2012-06-28 23:39:50 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0cccd0dcf5033fe3485825251f6baf32cd727ee27ec2159efb9d5b3b8fd8c81 2012-06-28 23:17:42 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0cdaadfbc815e3b37e94ad4aaf13060feb96f2333172ec43a7e06bed092eb7c 2012-06-28 23:17:42 ....A 575488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0d1f4a701b2d4101c2aa71fce09c340a1fc6db18ff0b0ba52294c9f25b49723 2012-06-28 23:17:42 ....A 283136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0d36a8507c5d8aee0bd49a94262c9c1de21839901dbe47f1accaac28c9d034b 2012-06-28 23:17:42 ....A 376832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0d65f473e3325e3793dacc0dc32b5e207d50c22d44b575854401a4fad7295d4 2012-06-28 23:39:50 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0de9e8d6c9dbc5ee8cffaa3569e2067e1b5bd1975fa7a8f600c96270a228a5f 2012-06-28 21:59:06 ....A 54092 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0e198d8b1a69b799a2ed81c107eb23d3acdf2b8226abb958271f3c94fd1f3f6 2012-06-28 23:17:44 ....A 58504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0f15da418705977e80697560e31824b01e93693f10805830a124538ef681ba6 2012-06-28 23:17:44 ....A 827392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0f2f01db01386f4246e2fe45d296f1c753960c6606c559a7f1ce5e23834d3f4 2012-06-28 23:39:50 ....A 16944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0f3142a124ce180c7bff61bbac0b1859e86686bb33de7d6339aad107bc6ced8 2012-06-28 21:06:48 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0f678792aa671ca73223c7d16b4fc45c853010aa5cf2f7f8e6c7d9f2c5f501e 2012-06-28 23:17:44 ....A 336384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0fed68a71257a3db648afdb1f8bc71f6cbf01e03aae4576b44298ac2d463c50 2012-06-28 23:39:50 ....A 280064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e0fef6e9e2fb9610a1e32780f24420d17e6f4f39de27557a319ef5df90a5bbe5 2012-06-28 23:17:44 ....A 514560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e10d4d2e3288e4af1d7b21b843565421cb8faf18acc32850c2eeb3427d466fc3 2012-06-28 23:39:50 ....A 261120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e10e148e6c4d9dbcdfc2630468e5a9493bcd74003e0fd7a128edda4ff4da50ab 2012-06-28 23:39:50 ....A 34944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e11019bed845bfbce03743aedf2acb47aaab6aa6df64c7f6314b121da58e79e8 2012-06-28 23:17:44 ....A 15376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1103632a90b1a10882973fe70d7f1f7289d144bd789335849f81b7021ceb9e3 2012-06-28 23:17:44 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e114600c340270b949fb01a2f36c1566f70fe5a8a196123146c6e478d7776a08 2012-06-28 23:17:44 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1178a6b26cbdec523424c820013fd3483169bf9afd9e7d220e6293beeeb1022 2012-06-28 23:17:44 ....A 83972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e12d5e2979bd608c07cfdb12bf36f97638c92fed81532b006a30aae3d5ee8846 2012-06-28 23:17:46 ....A 129794 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e13c802995a1cb87abefcf8b97077d87f828a463fc126e3bce53c74a2d56550e 2012-06-28 23:39:50 ....A 180641 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e13ecaaa90befd5b3ae77ae6ae253b3d535aa7deb9db57df9c7ec5966489cdaa 2012-06-28 23:17:46 ....A 151040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e14abfe80a8ec60c172f69575e1b8556e76683e0488ad271febed71a51d217a8 2012-06-28 23:17:48 ....A 319488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e14ea946687de5cafab40067d23bc35cab35f81fac8d35db79273c58adf7b6af 2012-06-28 23:17:48 ....A 666860 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1591f77e22de7ce2aed88fee02059f15be83193cfa25bdf57d9c9b8479aa32b 2012-06-28 23:17:48 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e15ba4db4fa72d8a8a1b46a1483dd83f7bde91a04dc0e0b2ecf7232e17487bae 2012-06-28 23:17:48 ....A 71680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e15ec12a651192ebfd22bff7458ba692df0025af99910594ab95dde19140095e 2012-06-28 23:39:52 ....A 339860 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1613046db871136fdd76614a8f0c9e8f459cf3054ee8b66e8e2b527ccc681a8 2012-06-28 23:17:48 ....A 10464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e169fbdee509700c8fc29ebf3823715ab090edaa4934512ff268fc21992ab3e5 2012-06-28 22:14:34 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e16fd0181775844dbc5c44442802582ba5a4883b4f6705b1a8dd89fc5fdaca27 2012-06-28 21:39:28 ....A 431936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1799f3669c8ce22a2cdbccee8773ff9c8ca3bc98e4708c80391facb8a17d686 2012-06-28 23:39:52 ....A 27000096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e17c9b4a0c95f0593468bb4cbded50b04fd16e4106da76a2f4f3808fe10a0f29 2012-06-28 20:55:38 ....A 95232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e180cc46095c8ff0e2693bebff50aa743e30920312b2aff518200db489ffb98f 2012-06-28 23:17:50 ....A 52224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1810a55ec96e2b943d9422c1bd061970e8b126f84dd5be1c9c58f691e1699b7 2012-06-28 23:17:50 ....A 225280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1811f2273f306b57b174fa949042ddcd6215bcbff47756c549b249ce2dc9027 2012-06-28 23:17:50 ....A 692224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e182c77bc7288ef732ded6b008819dc0ea11c6e147a648200d2ae1219ce278ec 2012-06-28 23:17:50 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1963bfc2207f597139163ba24b0633ac56633e574d5298283754f6780197e72 2012-06-28 23:17:50 ....A 9728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e19e71eb102f3f2c560362393ebbfed5d5f52bd092c83de1fa18492d3e1f7479 2012-06-28 23:17:50 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1a4062bea092ec43ba88988ac09c14d03ac47beb46601ef19781abdad9bc07a 2012-06-28 23:17:50 ....A 337608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1a90f0a30b922fddc04fa8928832a157f66d2ff4b2393a88ae7e60c359afc0c 2012-06-28 23:17:50 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1b12d64eb706b508fef048d9bcf250971496fe03316799e332dff0287ede006 2012-06-28 23:17:50 ....A 31067 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1b49f111701cb5bd1f9f82e830491f08b16dc3bdc6f9286356be9bcf5bd7f4f 2012-06-28 21:15:22 ....A 3256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1b5c42d60bd806a3ebf231974de6028899e26a7b685c2c480d11f3b5571f7e7 2012-06-28 23:17:50 ....A 442368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1b941a683889efed479f836bd4dea6c4532d2371e721a75ce9d3affa0f8feb9 2012-06-28 21:05:16 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1c3d0e24d0ef132df4d5d0541c7347843ebed7eb08b3ead6f99ae321cb55e34 2012-06-28 23:39:54 ....A 526536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1ca61fc49b07f9ad58cb474953cbc8f655a5c82254a0a07fa692bb6f559c12f 2012-06-28 23:17:54 ....A 19456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1d490586c293d96e7d941cf8fb2f6012ba9a4d937144380dd29c07f34f649ed 2012-06-28 23:17:54 ....A 439296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1d932a9fad8c5dd417cf6c27ebcb3fb7c4d9d3b7404bd0190fd553b3f62e90d 2012-06-28 21:30:16 ....A 188298 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1e3121ea757bdaf83e077d6dd4248bbdb397cdb8c8876849a99480f5b31e612 2012-06-28 23:17:54 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1e882db6bbc6503cbb2c2d931a377e3b09c5ef4e2a09e17e50f26cee2dd7842 2012-06-28 23:39:54 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1ec495d4b1a418b7939baa57f0e586cf33759318d0cd970c50cec35510430fb 2012-06-28 21:04:28 ....A 126464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1f0a43014630943eda44125f0c6a80d20e5e2d1b4934f59b4ca75369254b9b7 2012-06-28 23:17:54 ....A 379932 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1f9644ca6582e4d30403f376a25cb69fb4804f24b077c045ab56989356a93d2 2012-06-28 21:57:04 ....A 4119 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e1fe87e6c0ce996cfb6b5774e185e1cc6493cec89757f9821a97ed10035c8070 2012-06-28 22:04:04 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e200f3f8fc0929f03fa1bd0c88183ee5323b2ec0944809a57b8ecfb0e5b1d992 2012-06-28 23:17:54 ....A 262002 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2015bd55ff94ae32601b95f2c40f478751729e4b686415b8074914c3050257f 2012-06-28 23:17:54 ....A 495104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2055052e94b929476ecca84ea7fdba0d4069dcb464f5bf321a6375d5e3deb1e 2012-06-28 23:17:56 ....A 405504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e210b7d9738b1b2ff7524d92cae92a78dbe8c9b531f12e3fc1505bb9e3f62ba7 2012-06-28 23:17:56 ....A 570368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e210fe98d1bfb66732316c451881391c97d2baa1d0d8680d37f1ccc4d78fab21 2012-06-28 21:58:00 ....A 123904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2192ef9fc7c5ed383091fc6769a75693642c3633725bfe1b3e073d81f3f77d2 2012-06-28 21:27:14 ....A 47104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e226af0c97c3edeb8793bde77c50f2e801313ec205ab82b16e42f502d22627df 2012-06-28 23:17:58 ....A 56000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e22d1b35138bcbe7e7c2dc06db3ebf276623e25da51d08102832dd63fb3d6c8e 2012-06-28 23:17:58 ....A 741376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e22d37282ff47195fcd329c1b830714c401919d41af0470df0f356f96459685f 2012-06-28 23:17:58 ....A 127998 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e23891f64417c57a1d2a920027c0331a1bfaab7ef9e97eb64f00c98d6202d9a8 2012-06-28 23:17:58 ....A 954368 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e243bcc2df9e6fc9da5da8028fe7e211d39900272429efc429807b6caf0ae44d 2012-06-28 23:17:58 ....A 64586 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e24514745da5c26e2ff7434cb609bc9f584cd1cef99599c59a5ac81dd290dc6d 2012-06-28 23:17:58 ....A 200192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e248f5817d765a0f07ab3b5d3fb2fb825be67dead24bdd6f2a6002e917eeeb21 2012-06-28 23:17:58 ....A 708096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e252e2a5e44dda64147375e7ffaf54f7a0cc33ff8214a5e88e0480f377aa392c 2012-06-28 23:40:00 ....A 2064384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2574971069f0663668b2e99a6ddc45aa376410d579ce13e05d5044eaa87d382 2012-06-28 22:04:14 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e25a4363c8f55a1f2a24bbf098e49984947a273df34234b6a3b8e0f97ed79c13 2012-06-28 23:40:00 ....A 66048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e260ef90801bad03022b995f264c4b51b934a18c28be15d85bd1c46c8b1f15c7 2012-06-28 23:40:00 ....A 989184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2619603406bc1cfe9d938e6ca17c328ccb6ee143ec529b4cc17012dbefd5939 2012-06-28 23:18:00 ....A 354816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2641698d27aaffaf0580f71cfbce0255fa7d0a298e190206b3c3d6a625abbd8 2012-06-28 23:18:00 ....A 909312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e265f65dc6cc2bd59863b4b57fa45659345cf0a5b7897dbee59cea94e9a752cb 2012-06-28 23:18:00 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e275a6d9d2f57d599b1863f1828ebbf30403c63cd07e5baf3031598a3f8e9594 2012-06-28 23:18:00 ....A 601600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e27645c58f7c8d10fe01c7fbb8a455527ec27510504beeb15ff8cb1d917f7759 2012-06-28 23:18:00 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e27dac38ee8842dbf935620a5d9d7df03358e93d1981b03aa3e52ce8ef68d063 2012-06-28 23:40:02 ....A 9791 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e288dcde8ebf6c16589bbfdb3e6620e6b48f603c944e2103eb7d0b9a5c9f28d9 2012-06-28 23:18:00 ....A 171519 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e291e8761d5b28cee5a4937177cad9e3f46069e10fb1238e6915f29e982c8cb6 2012-06-28 20:57:28 ....A 121344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2a409a834e19ecbc62c7c4e77f5b2850afb1c4f7cd2c033c21aa79f816e1c3a 2012-06-28 23:18:02 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2a9866290e882dda5f05c82414be2b46fdf66cee0c4d05d84c429401d92ea6c 2012-06-28 23:18:02 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2ac03f4a79e36c6b24936628f1748f24e677842ee960f29134a83d3985f7710 2012-06-28 23:40:04 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2bd9245eb1ffdda5422fe19b3e3b9ee89ede28efa6e6870922bdf872d34cc20 2012-06-28 23:18:04 ....A 103424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2c1038727c8f15df3322e864f6a92b7b21da16c2ede8b7609652b71e900ef86 2012-06-28 23:18:04 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2ca1db6a54d63bdc3be98a365742ac7cb3e076cb6591572cf52c5875de195cc 2012-06-28 23:18:04 ....A 17088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2cc1453d75b58142bf78aea7c48b575950b084012aea9217bd2d5c9ad9ea34b 2012-06-28 21:31:20 ....A 326319 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2cf5ffed52aca21cdd8e9e0b64b092b3c35be4ad1f3d8b8e33903832fbfd019 2012-06-28 23:18:04 ....A 2601268 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2d44f5a2e2cdac79db7c3bd83a7e0a5540088e111642e26c59584a75781cdec 2012-06-28 23:18:04 ....A 209920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2d79fc6b3f9dd25138c37822387d904d9271cabc92212711edfc83f0a13eef7 2012-06-28 23:18:04 ....A 387510 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2db9fc8d52bc8dbd0a786550118d268da0dc734ec28f32445460104e5b0d5b2 2012-06-28 23:18:04 ....A 478720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2dda472e2816703569a7236db81635ea2ba7e8dffccacb84a0a306b464014df 2012-06-28 23:40:04 ....A 269877 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2df99b38ec565a42677ecab08891a800c72a37ab78c191beeb86a832a7a1603 2012-06-28 23:18:04 ....A 709632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2e37586751c27ff9d70134fdaba2d6c52e88189fc0c8f58a6f525cb17446166 2012-06-28 23:18:04 ....A 5533 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2e62bf08f0df01f549c543337d56dabb31087108dea34434c36a3b72a16c2b2 2012-06-28 23:18:04 ....A 30272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2ee6a4c7d40834a74ef480c1c5de8d5fcdc7be58f22befc6018fe7aaaa3889f 2012-06-28 23:18:04 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2ee8cd8dfb9271a1179e530194d28cddf02625891f9639d77479877c7a17648 2012-06-28 21:38:30 ....A 9526 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2f8121f615684c3ab20e52b2e3c13a8c4cffea9fafac2f894e74fe7cfcfea59 2012-06-28 23:18:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2f8ccd1d640c76f7f254081c4565fd313ea5e78ea44733e119a6b2dbcf361b0 2012-06-28 23:40:04 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2fb1ea22e79af88308a31f7128917b69e6392d37e17d14a28bfe1e251bb7791 2012-06-28 23:40:04 ....A 1113728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e2fd441f589ab222ee61ad0125804926170d2377d5b9f4f947c3a24fd8f1364c 2012-06-28 23:40:04 ....A 152314 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e30240f35ffc8383ebc70e9c44d0722f6ff5b0c89efd6497d4d61f09977c62ef 2012-06-28 21:08:02 ....A 27520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e318d0dd8ca06fe9fafaa456af0a30a3f7a437c133ac893e08359b8a6335bb23 2012-06-28 21:47:22 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e31b7cdb0e0da4caa75a437070f9fba8242317dd22b792cd808a6388a1be0a4d 2012-06-28 23:18:06 ....A 83456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e31dfe826223879053364e25f5fbb4166559722c880ee2f9d656cd97efaa357e 2012-06-28 23:18:06 ....A 60416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e31e283c7dad06e00d9e08b504755f0f891d3273b1c673a57e549665c2b08de2 2012-06-28 23:18:06 ....A 1908736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e31ef8e0eded2fa5683147b54580543e4b1776a00250317fd11ab2a6e0133a0c 2012-06-28 23:18:06 ....A 100631 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e32654e689a812f1a6fb11d5912fae9c5ec8438611af6782871944e75e3dbe87 2012-06-28 23:18:06 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e327b42c3458539debd5a231461317e171cff72a77c8b2f93efc0f905bf0b78c 2012-06-28 23:18:06 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e32c0dce86181555d058ac1f3cadcaf745c4cebbf3fc1a0782e011394fe303e4 2012-06-28 23:18:08 ....A 876544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3400521d180174b371abfa9bfb076df0ecfa2371335d0add6508916f1436069 2012-06-28 23:18:08 ....A 240640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e34595c99df0a4285c3dbf519e2322ef421fd1404e6d0001c1cfa231dbcda402 2012-06-28 23:18:08 ....A 211968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e34df3357c0ef174dcb3111b968dfeacd88036893fd961399ad2afdcb5888b41 2012-06-28 22:23:34 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3563c2888c8f9628cf80240e9e2aed16b3fe3cb9c5439ebdfd066d19c060ad7 2012-06-28 23:18:08 ....A 407552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e35c43b5f998826caa912dd5a2ea0017c4a55b3c2d0414e258a0401fe84dc315 2012-06-28 23:18:10 ....A 373760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e35ec3289ad8b88f203b0c5bf742e7b056492bdb92668a6d03c10ae78e013984 2012-06-28 23:40:06 ....A 9909 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e36442bdc3409c732b8ae090cc115aa86bbb8fd1806a63ce2c79c32ce769cc3e 2012-06-28 23:18:10 ....A 1093632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e365192770240584f15e00aa57986ee51a41db08f76bf2a0ae14530013999bd6 2012-06-28 23:18:10 ....A 93696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e36775fc26760410f045bec4452bbfc11540566a00de0add94e8ba741b3c1643 2012-06-28 23:40:06 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e368be9680d8626379097eadcbe27788ba0a2040efe35ce98f6efad499b0675c 2012-06-28 23:18:10 ....A 152576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e368d94e910be1944c55f862d5c9e2bb1c461da179f096b825c798399fdc1d7f 2012-06-28 23:18:10 ....A 5127 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e37e8a27799bf3dd60b0baf83fa3a267a9b253864e54975e567d49e2c2c4c927 2012-06-28 22:32:04 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3820cb3c7a454974a32c2c4e9ab4232185cfcbb25fd2700cd549ed925382385 2012-06-28 23:18:10 ....A 72704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e382e1248b186fc393edda35b4b44e71063305adad90ebf3ec3a92f9279fe7ea 2012-06-28 22:34:14 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e387b245ed0baf558a1a5e540a587ae4e8f56389c9dee81ed42e3684e27f3ffe 2012-06-28 23:18:10 ....A 1542656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e38d9f0b401af7bc8fa5f89831f97b787316c85959a4c35b35638ea75b1e3df2 2012-06-28 23:18:10 ....A 6456832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e38f04a6062a31491c30de41eb0764a2f34b7e044cb0c1ab2fff9eb394e12fc6 2012-06-28 23:18:10 ....A 36064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3963b51706f1141e28327e59b3ae787c6f9aa692618ff108449175f6e9d31f5 2012-06-28 23:18:10 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e396fb525895b1edc34f5c8569c623dee5b183954737267cb77cca22d0d7ebc3 2012-06-28 23:18:10 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e397d9a94e8edfa2843312039a92b2b0017ce35f9be3338ceb17aa18878ad607 2012-06-28 21:36:34 ....A 82664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e39db93d054fcef5beb5061a57a7825db3008ff8ee104f9f70fdff396565a74d 2012-06-28 23:18:12 ....A 113664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e39eb5ff841c5513301fe1914bf8fda637e877b86e4c95c7592db71d68fe4349 2012-06-28 23:18:12 ....A 414338 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e39f7316df8cde8e02f82e15bb81e5a4711286aa2b8003771bada8add7565080 2012-06-28 23:40:08 ....A 51799 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3a07787dccb82522ae9629bf56c3bf3ddf22764cc37d9dd0e57d6b32de6d39c 2012-06-28 22:35:18 ....A 714349 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3a4f88f9f542a16eccaa86d933385d8d92d6e6186e346ee26567c69d4472fdb 2012-06-28 23:18:14 ....A 681984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3b2005ac8dd96a91f6a66f86099eca21a2bb9ae86a9b360f1b04f3e34ae7424 2012-06-28 23:18:14 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3b338227b8ece35efb62c1c08a8f2e18c19102f04a650ba24e222426c527ab3 2012-06-28 23:18:14 ....A 583680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3be8de707ede81b8d3507bbd8c2512c312905857abc11900fa65cbb70097c72 2012-06-28 23:40:08 ....A 5493 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3bfafa3d2047e9642a028f9b71012b698b2713e2ef0f1759b476e8055fe8916 2012-06-28 23:40:08 ....A 391168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3c4fff6c325c24778a1177c0bd438bd8bab3c06d2f7bc4d08d7ee3649bdb5f5 2012-06-28 23:18:14 ....A 2982714 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3c7f8fcc69599141b50ed8bb3763bdb01cdc99b4175e7eb7c238c443fb139a7 2012-06-28 23:18:14 ....A 234031 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3c99d2dceb50644e28edfa1e20a73320a77ded06648f40a285816faea3763fe 2012-06-28 23:18:14 ....A 97792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3ca31d0a8a720bee1f2105c8ed14795670866f6a7df2fc0d838358cf6fde921 2012-06-28 23:18:14 ....A 58509 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3cec5e96030c0c6a4d8e055d3fb14e3515a9dd9fac380f9224685185f2f82a2 2012-06-28 23:40:10 ....A 375296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3d49dfab35f0cfb36619051b970918a4fa7a372f54addd1f43dcd88c58e420c 2012-06-28 23:18:14 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3dd8affa69e7438b1663171ce6c2a75a31e8637aa6fe4b30debf8a62cdbbc67 2012-06-28 23:18:14 ....A 581644 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3e9ecfac0577851de1ea51f9de90c5f531ecc8cc5fd00e82b8de09a68475a60 2012-06-28 21:51:12 ....A 181206 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3ef57823ff022aa05ede9a8482d8aea23b4f77d5f023d472b7d795ddddda539 2012-06-28 20:55:04 ....A 308160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3f5228ccf71dfe7490fcf31d8c4f241c0a9f66fdbd98213445971800c4ffb90 2012-06-28 21:07:34 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e3f836a5d336b81f29a7ba781d8c9bcfb7d42506fd675fd8426fb6abdf719674 2012-06-28 23:18:16 ....A 71680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e40703de8bc2376a56a7ad775fb9aabd09bcad848edf105fcbaa2aac86bd3b1c 2012-06-28 23:18:16 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e40798084453b12466cb5cd97f5ccf7503b7658452a319deababc3045edc0a9c 2012-06-28 23:18:16 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e40f53a031a7eaddeb58b35f7b39395eb675a8920cc55c63c47d7b924c7cebe8 2012-06-28 23:18:16 ....A 665600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e42037819179ad5848ebb283a85e64b21edd5c2839499765b1ade54bec749565 2012-06-28 23:40:12 ....A 192463 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e42734de48bdd5fe3e254447a639b43665e9d767d7c9f268c612fd6028c98b73 2012-06-28 23:40:12 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e427a2b276512b958135f547a32f15ecbbffb2e13067dfe05e7757b627a0f97e 2012-06-28 23:40:12 ....A 2060288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e42a437c39e2ff6ae2d485184aab4eeccafb2c8a5be7ea410909b1481dd98f48 2012-06-28 23:18:16 ....A 59859 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e42a6f32a2eac230369582071ef2afeb8e98c2ae2ce2f8c601dbd43b0cbfacc8 2012-06-28 22:33:26 ....A 314962 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e42aaadf0a4ded0192bbe078b7d8be1aee5f36a7fad15402b8565bafb677ad2a 2012-06-28 23:18:16 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e42e14d82840a3eb7d47bd39775153b478f7bb520a1447714ce03abe909550d3 2012-06-28 23:40:12 ....A 86140 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e437164c4d1e5e70d0b14b4393408ae42aef3b09e0a55fe4eba54a49b1deb059 2012-06-28 23:40:12 ....A 249837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e439495f01921df319b4d6b20e3e410d69cc4f70db2d9828505c2098a77f6932 2012-06-28 23:18:18 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4453a561fc05fec16f4d65616675c40688d0d6f8ae22112db6182e91825f779 2012-06-28 23:18:18 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4457a9b20173348d470fa05ab7a19279ded53c730eb7c2e5a2b7a888230a7ab 2012-06-28 23:40:12 ....A 830464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e44a7e062cc84c6104d41a8f40673921b94113ce005e4eeea2057c00843b2876 2012-06-28 23:18:18 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e44b96c06d25f4177b142a791abe64438517d4d6be622ad9237cec4333eac723 2012-06-28 23:18:18 ....A 355328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e44cc8fb09e140bbceaa3b55729042db520a35a1fef586f0711097484b488c3b 2012-06-28 23:18:18 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e45d37d936c9aab34e1347582c1a707d2f581ad5584766222526e4251a417044 2012-06-28 23:40:14 ....A 9955 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4639e65af942ff9eac3f6c174ee1e09e005181d15d03887c9e647fb6e38ec76 2012-06-28 23:40:14 ....A 849136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e463a400644e4638ed8210857c2a997afd09a86473814ef8a6d3e2240fb5f38d 2012-06-28 23:40:14 ....A 2606 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e46fcca3b5998ec4faa17ed70b38638ad5a8028d5eb136ab884797d788a9477b 2012-06-28 23:40:14 ....A 586417 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4703f38bf1e867e2ab4c8fce68f3ba6d1daef9002c1abe16ab01e5b4ccadbac 2012-06-28 23:18:20 ....A 5001216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e472b4d452def472f3be53435297c722ea9554141062cf0ee4d9cf20ac283fcf 2012-06-28 21:46:14 ....A 40158 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e472d7f57ae2d3135741d6a1a8124c0e2d3f64477af47b9e2d753230ee0d7660 2012-06-28 23:18:20 ....A 76591 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e48ba022c9bc276a109bf8ca5ab0117ec70709b57b84337b3d8ff164d38bcabb 2012-06-28 23:18:20 ....A 1401059 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e49068aaa5134d695b5baa5db03d24afe2a557b1211a477b8becaefb3e6a4e90 2012-06-28 22:01:04 ....A 68608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4919d243d10292e21970e98db0a1493adaa4a61aa58c504a25c33be8bb13db9 2012-06-28 23:18:20 ....A 3569152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e49bd820bfb9b3c0c27b07fa0ba0c3f7ec5fe65fe65f07b828c2ccb1e59db8d9 2012-06-28 23:18:20 ....A 3527680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e49c3add0c40bb409fe4f6a4ed10c95fcdda9823f8270c72f14c16624b50a1f5 2012-06-28 22:10:54 ....A 73614 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4a8a558daf08f8c629dff6f3177edf77aac9615d925ad6252481829414bb728 2012-06-28 23:18:20 ....A 245760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4b1873afffb46d679f0b3b61a0a478860fbddbdc21a7df71538ea92ab0c9ff4 2012-06-28 20:50:40 ....A 8303 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4b754138b208fc6fc2b8db4d4505bdece4a8995654434d8477ef8f24f4eb422 2012-06-28 21:23:38 ....A 908800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4d4c06dd746d35dccfeb0b8b3c3b194e3e22af409328dda4623b7554dbeb522 2012-06-28 23:40:14 ....A 60928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4d4f6792c33c74f2bae90dcaa9eb93f81a1a7804c180348f52868c75bd4c955 2012-06-28 23:40:14 ....A 3712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4d82699383d37e544f3d61158f3644d31eff8466e05b6c248117084fa6fe682 2012-06-28 23:18:22 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4da1744230cc66b6cf377e61abc97d0211646b5774bceaa14baa6a49f19649e 2012-06-28 23:18:22 ....A 245970 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4df661a901dceba7d5f264495efd1433dab4a7561a19bba6196aed3af6ad64c 2012-06-28 22:27:10 ....A 801429 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4e2aa6197c94eb4db13dcd3a17ecd9e7964344a63c3808ef627b9d893524469 2012-06-28 23:40:16 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4ea025356f7a241eda4d1ed1ad2bc8a589ac196cc070f331d81e4b380537791 2012-06-28 23:18:24 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4eedc77359ae250b1ce78f160ad7c13ead11bc2f73b5492635a2b10352fffa8 2012-06-28 23:18:24 ....A 2904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4f6d5c4e56d2f245cf0ee4e6937fc5a0416ca0465bd0a4a781b4963e2974466 2012-06-28 23:18:24 ....A 550600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4f9e418666908ec4616091975e4fc91f4f0c7f03bb0a6e120eb192fa1447288 2012-06-28 23:40:16 ....A 891392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4fa4719aab8785217523366efd7943ac5ce0919a8739d90d8874a60a639a62d 2012-06-28 23:18:24 ....A 56320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e4fdc4b41c99c16b04181125ed4157277136d470eabb272937e0f7c224484449 2012-06-28 23:18:24 ....A 274432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5015970423741c1d3b0dc64f2f202f5217e0bf7c5614d209d8a4dcf743d3676 2012-06-28 23:40:16 ....A 393472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e50168ab7f769f927ffba56a58221cc18f6a9a9a0a10633ed8222c8fec95e2b8 2012-06-28 21:43:28 ....A 148053 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e505ffe5210c82aa66611d6a02cc59f3b91a1c4f57d0404d6d3c06d1fcbaf4dd 2012-06-28 23:18:24 ....A 46592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5080e19536b286141c9abbece2eec054f1c6d93fda0b481ae55b4669260bd57 2012-06-28 23:18:24 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e50ad952b7c657eee736e40fbe43422e36a7be67773831c003796ea8729a15a1 2012-06-28 23:18:24 ....A 83970 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e50e84092c69c79d0e93b0f730d19866b8b5c298d59376c0ccd554f7a83fecca 2012-06-28 23:18:24 ....A 572928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e50f7e71654acb39958f619d090b6cc5a6712b15799dcb7a234bc61d188de696 2012-06-28 23:40:16 ....A 13388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5185e296f3136a43c0c0ee29a5b992505956af993be9a241e0b0300d22de1eb 2012-06-28 23:18:24 ....A 59392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e518bf1c86160bf3ff15d6146e74476277770946512205269dea3b268b6575dd 2012-06-28 23:18:24 ....A 72235 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e51a6fb0dc4b2a444efb1be6a4413134d5f5b03973178aa15038bd5d252e6216 2012-06-28 20:53:40 ....A 3921 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e51d7320055b50c24bcbc434459b0a9c22cd6a67ad2d6e11e9a5ddb17db79012 2012-06-28 23:40:16 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e529ae499282453ff8a7c5ed4ebf15a3deb5bbf192d3d10314a78a0c8d4125b9 2012-06-28 23:18:24 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e52ba5c59e0ce18d8e6cadbbe7c3db19658ed25a604926add25b7c5f12ada2a3 2012-06-28 23:40:16 ....A 34304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e52eb2460883726ec712f7a628c350df74eba04877a50841e98650b3b785689d 2012-06-28 23:18:26 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5367b13c6501be1f6ab14ceadb30aed09933846dc332cc7eb0f58fa323c5757 2012-06-28 23:18:26 ....A 265425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e53ed54cfd795dabea6ba9fc3990c01d6ee43541dd1c9bb4e37708ccd8a61159 2012-06-28 23:18:26 ....A 53328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e547b4c093b8ab4519641f419b24dabeda0b362702a97713611712f4fe00a35e 2012-06-28 23:18:26 ....A 658944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e548d7d7c88980b0a84c9827278313122b0235d138ed315477e686126db672bd 2012-06-28 23:18:26 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e54ac2b5b20284e55d6848a886fdda587487574f1cec443b7489daa5618ea11e 2012-06-28 23:18:26 ....A 489501 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e54acb921784570969d86d2f4f80fb24efa8d0140664db04a8c06db014dfeec9 2012-06-28 23:18:26 ....A 20260 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e54cb7483455b2dbfcb84f2a5e8a4b6618ad85a0028ea3bd8eb09acb3283145a 2012-06-28 23:18:28 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e559028561140a2cd977ea525b3f752da45898256acf29f5ca1f63f8b7aa4d9c 2012-06-28 23:18:28 ....A 162163 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e564a4d24b639e2e40b3fbf5c4d25c99d1e5b3b358f8930ad986739cb2ae42bf 2012-06-28 23:18:28 ....A 72739 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e568d770a07b0639297874aceb299409a33135d64ffe4cb2935759532f37e23d 2012-06-28 23:18:28 ....A 2269696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e56f74f32b09e14185b6d0a08de15e10dfb2f4f25f77fc97d957bdb0d149abd7 2012-06-28 23:18:28 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e57f99d61834c39c281c37807de64c371c43d22cf165ecebd039dc04fb90951d 2012-06-28 20:56:04 ....A 111616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e582cbe24f8412f190d5dcd7423b42a47e8baa9391482585eba3870788a17a02 2012-06-28 23:18:30 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5874b1267e5e8cdbe42fdb5ab3bd3d9bbece7d051e3ef99cf9276f9896d9410 2012-06-28 23:18:30 ....A 2510848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5899521595d4e11679de55d98d75f19ebecbefa5c088d69a76afb81f4ef434e 2012-06-28 21:39:10 ....A 49408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e58dca0794b85f4bf0c08394c5995ec589538c9ca7390136dbbb996eee981bb7 2012-06-28 23:18:30 ....A 242688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e590dbf56bf41e00d765be71479289717aa1a50d1f6fad76fd47b3d11df6c64a 2012-06-28 23:18:30 ....A 860160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e59905dac441e6a8935e26c8cc6f111e17246d282671228b9e90c1576f40fa81 2012-06-28 21:42:16 ....A 23736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5a05f38119af78a82aacc55586a1821852d2409061c0cabc74474ce8acab65b 2012-06-28 22:02:14 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5a24c11d7898f73aee7aee30f596cb4db02193946dc69431093700c7a49a61e 2012-06-28 21:55:00 ....A 113152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5a64bd2e0a3798d961623b55631c6d359fdac2574e7e54a372f560bcdd65923 2012-06-28 23:40:18 ....A 540160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5a71de4743b8dd9ce1336b76dfde756651aa392c9f465c076d3f2ebeab09bfc 2012-06-28 23:40:18 ....A 1013660 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5a7c0937ae57064b84cd79403f5b8ee2f43fe7dbb3162ec16a082642d816999 2012-06-28 23:18:34 ....A 872448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5bb8f74e80b247f526e80ff5f71b54eceb6d9c93348677fddee54ae7d3c0c1f 2012-06-28 23:18:34 ....A 52435 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5bbcadcb4c752662f01f38392f483c5722dec2a983e91b3c879e6e3875144e7 2012-06-28 23:18:34 ....A 99051 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5be8f6aed17cb2824a4002eb83cb1ef75dccdd5f98d27e466a722459923d62f 2012-06-28 23:18:34 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5c10fc883bf8683ea445176d39993e7bd2fc2cfa0377f34dc281c114a0c649c 2012-06-28 21:46:00 ....A 100000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5c1a47a969712464941a1cf489cb53f2ea24cc0363ef77b6ccda19a439b377e 2012-06-28 23:18:34 ....A 925499 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5c1b626aa3cd402815ad17118cc0deaae908e038ef27052083e3d13044bda99 2012-06-28 23:18:34 ....A 137216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5c1b8e3f1c0ddc0e53c6355f45a9747bd9456a0673961115a7a2e5316d34c85 2012-06-28 23:40:20 ....A 6395 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5caa1a34fff1ed8757d6d1b0294db63fa5bb443db488e1174b109da41ba85d7 2012-06-28 23:40:20 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5ce294bd18feddaefdd2f089f2bbb4ea6fcf2b2f7072c3647ee997676898e7b 2012-06-28 23:18:34 ....A 34265 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5d1567d81565357b92a2e22de5991d4f9be589754cb7b10c0772c712372661e 2012-06-28 23:18:34 ....A 105472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5d9900165d0323d81eed7ea6be70c28abcacaec44591cc61b61546f53d708ba 2012-06-28 22:18:52 ....A 284739 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5db34aec2948e708ee637be344b5aa3c0e5acbf61c546df534f3878c8520ec7 2012-06-28 23:18:34 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5e2f2f3709e69cf7c5baa6aff88a68a44e5d23975b2b129604d3f498e8707cc 2012-06-28 23:18:34 ....A 528384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5ebfa9f57ac82fecbe96910f23b8187c5b3f589724b0cc7e54389120236da05 2012-06-28 22:11:14 ....A 138752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5ef65623fce8c074bae282e0a746779d6c300682a312c84bf0413cbb87bc02e 2012-06-28 23:18:36 ....A 171008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5f8055c9e0cca04b1b0b8bb31f4972a159423c0ad230b8405ddc4cd701c239a 2012-06-28 23:40:20 ....A 172932 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5fb2c45358579a610445e0cccc2fa14e3bd27d8a034b235c45c1341f7d8da9b 2012-06-28 22:18:50 ....A 334531 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5ffbded658624d4d5021cc20c7b08db539ad8de393db2f8225256a18387be41 2012-06-28 23:18:36 ....A 428544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e5ffec7953bdc23f60b999c0d61551c2e0745e824e36a00c6f6fc5dfd4240b6f 2012-06-28 23:18:36 ....A 131072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e605db54ecf099e61c30fd9e53b2830ff52f61eca02f3d9dbccfdc184cc0de19 2012-06-28 21:30:52 ....A 587264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e60613166cd0cf19636534622fab5ccbba7f43f50ed154d88cfe3cb44ff12755 2012-06-28 23:40:20 ....A 35734 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e608f419e268c738d7c82ebe7bca69350998580e3310c030418a3ed6e490a5a8 2012-06-28 23:18:36 ....A 1314816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e611b80c1a7c03b47dbb2b070430355dd95f19d3164971ebd39c00d9fc841e49 2012-06-28 23:18:38 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e624e16974da560c9e70eea5f4fd7f9551efee4823753d35159e79bb33ba32e3 2012-06-28 23:18:38 ....A 22528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e62852889ed6a9191d05b60d00096ea49db29bc46d13e6bdb98f669372014283 2012-06-28 23:18:40 ....A 56832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e63233822edd8913c7b20d97f324fb375606b078cc1326c98bc4116462c0590a 2012-06-28 23:40:20 ....A 375296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e634be9a80f4bebcbe3c2530d29212a85f30b61471229a668bf4fa28b05609e1 2012-06-28 23:18:40 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6364735aa6a3057fbb648d29bd9149b9a4b26613e59a2513e7a9ac6afefcda8 2012-06-28 23:18:40 ....A 72192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e638ed7cf11bd121cf09c737ead042337c6408012d812f2951ce4cfea0263d67 2012-06-28 23:18:40 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e63afd5e74bf339b8b7711faad5d6327b4ce0d59fa91adcd4ac791498e4150eb 2012-06-28 23:18:40 ....A 1536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6423c1e9183e2e9f58b4cc3f6b256d2e74e75c08c4fe13d8acc4a0a28c6c8e2 2012-06-28 23:40:20 ....A 727898 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e64826a4f6aa245a05add54ca81fdd7801291c2f74eda688ccb4c5217f9b3dc0 2012-06-28 23:18:40 ....A 791552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6575f02029cea685283c3add515e0b1ee7b5dc6e2c73a50b26c5beaeb1431bc 2012-06-28 23:18:40 ....A 493568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e65bfdc95455967f7069e9148f7b310c6e9d60712f36c4bd3a93a04d8be585a4 2012-06-28 23:18:40 ....A 270336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e66aeb7185857e00019ea4fec90bc6e99cd19f532a87d28e2a7688f049929234 2012-06-28 23:18:40 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e675d3fa24422171073ff6f67c183ad50e4cb08fa3ce0606e1a23c5b9372a0ae 2012-06-28 23:18:42 ....A 106293 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e68a6a847e9115c1c9320355a7f751f91198c4d37becca6c3ef13a11d1103804 2012-06-28 23:18:42 ....A 520060 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e68e2404898b5e8cfff5fad16f11a03a79f73c5a686ba144dfd0be61174a4eb3 2012-06-28 21:29:20 ....A 171519 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6956d134928584425933995e5f26d557b278b5bb41514bd658ed19a855d662a 2012-06-28 23:18:42 ....A 3228160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e697672bbbd26da2bd6e453f3ff8d7a0a956604cc0a5fa8b84abe755afc24557 2012-06-28 23:18:44 ....A 663552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e69bad1e34e03094d3f323522aa9f922d3d8bbfd5eb4660e7ce53d2503bbb35d 2012-06-28 23:18:44 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e69faec4af57bbf429a7462e7fbb5047e7cd0eb9b499eda071223ddf1499d394 2012-06-28 21:59:10 ....A 677488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6a48ca8afbe6e7f76cfd0afba7d19421e2425269400cbacbc398df8711a6b43 2012-06-28 23:40:24 ....A 3005952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6b3ba7705832d2ee13c4c342ca20007342ac967ecfb68b0cf52d0bc1e500430 2012-06-28 23:18:44 ....A 86105 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6ca71aad9ab5a4317a8236240650edcd714601387c1247ed10d1f3f27f40e75 2012-06-28 23:40:24 ....A 409600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6d00c6f81e07fb401235dea72f416c1e326338530593cd2953438836368fd0b 2012-06-28 23:18:44 ....A 479232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6d0850eb68ffd6ef7b2c9d6b0073450d4b065558758a399536f2b87b5d7b3fb 2012-06-28 23:18:44 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6d8bea98852ac8227a82a9c1a36810c8c7726c46d15a299c6282254bc536e4c 2012-06-28 23:40:24 ....A 2072731 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6d918ba764e6dab2af9e9299587662fdcb5dc954dfa2c8b4fc97086d4969231 2012-06-28 23:40:24 ....A 81920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6df3f8f81f61487f298e3e38c7ad33134b2d643b8f183262497ca2d3032e5c3 2012-06-28 23:40:24 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e6edc91ba78f213c7ab536e2f2b92a8a5d72e7d6b5d2388ab46d18c6ffcd6807 2012-06-28 23:18:46 ....A 241152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e70667c3b840a9f71396dcd301bfe7ba5093dce58eea39cc129727138bf3fcac 2012-06-28 23:18:46 ....A 178176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e70a2ce8a3009f4793c5d19c7d131d839147226177faeedd016aa3c94c798d09 2012-06-28 23:18:46 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e70ba87f4b21b59577a1aa95dff430b9a90372715eeca552b5603544e62365c9 2012-06-28 21:31:16 ....A 82712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e70f58779c767068b32cd22bfba00cb5859319b030ef838cada60ba35c5216d6 2012-06-28 23:40:24 ....A 694272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e711b80e8dd799ea75c0f5b860f1d860c8c7c543a7e11e428a9c8ce449fa9df7 2012-06-28 23:18:46 ....A 659968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e712be025eabcd6e22f5c486ad05be2464749834af9933293638d85749dc6b23 2012-06-28 23:40:24 ....A 28755 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e713a8dc9784089bd6bfe2268918c6edbf5d4ac33e2d88fb4242e42d711d09b0 2012-06-28 23:18:46 ....A 78336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e717b5b0ac50e6bb4b09d94bc3c9b9a76eed2a13096953aed3d7650589c2f9e2 2012-06-28 23:18:46 ....A 778525 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e719bf395b342f12b069c0a27b99b754d27c350debb50371e25a1f6d80eaf8a4 2012-06-28 23:18:46 ....A 764929 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e71bf0139d3e9d51d3d6b184dd918666a3234c7fe8dedd176d9f41eb226ce40d 2012-06-28 23:18:48 ....A 1802240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7233a25f43faf6005d80829ce342d79d44fde350f91d6d784668e92f0aca62e 2012-06-28 23:40:24 ....A 122880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7240d8d4c579df0ca9903e6961601b175d0ce14ffd203394277539e18d5f6e4 2012-06-28 23:18:48 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e727fb5468544d1e567cc431402d26876abcba65357cf6a7b8befb729b966543 2012-06-28 22:00:18 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7365a769b4361121d4db51d166434e6f212ebf3044fbe29ceaa86da43dbd365 2012-06-28 22:20:16 ....A 66066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e73b3995cfdb8ba7b1c1bcbc18d6b34769599dbcc94813fd3f5f2573e28e9f85 2012-06-28 23:18:48 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e73f184e5b18412ab5ed7822ddee6bbf56a293718891f93c6c54996ccce58cc1 2012-06-28 23:18:48 ....A 430080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e74565a965cdac680d9522ddf8a181532afbe37ac035331b4d0ee36025fe5769 2012-06-28 23:18:48 ....A 522240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e74caf756d444b1944e2df002555d698af2603c6e38a58e001c98124938cdaa3 2012-06-28 23:18:48 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e74d559864601ca50eb25352bc5411d15c9a26452f7a163b981cfc8cffa06d6a 2012-06-28 23:18:48 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e74fccf2ce73d7291d2199364d7382acb2fbd11ee9a11d87b9eb0513ff33f692 2012-06-28 23:18:48 ....A 65824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7528603e2f5f22dad8ac27df12801a142b0a30430225a0fffa225e8791bf2f4 2012-06-28 23:18:48 ....A 533504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e765373c57daca08c38fd64882332043bc9d19544f2e8a97e3781d1484d30c20 2012-06-28 23:18:50 ....A 638464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e76c9a941aaafcb46d1d634d2e27414671ad9f822b704befefaea63e444f9eaa 2012-06-28 23:40:26 ....A 199680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e77e27558b2cf52fe83a80bf1fc95dec55ff962ef73b35db6e3577aafec49df3 2012-06-28 23:40:26 ....A 361472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e77e9dde413484c373536ef7ee061cf38ae48f82204fd8f4e49f0a76692d2f5a 2012-06-28 23:18:50 ....A 1417216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e781e0cf8c2f0cd7a3155532c2c7123495f8f630cdce767bae66d2f34937b2ac 2012-06-28 23:40:26 ....A 1069500 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7833f9b3848175cc5ba004bbc4ce825d277981101a9ff448dd91528c093c36d 2012-06-28 21:51:40 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e786d6e7d2cd35650358ee0f2ab877da9ff26dbd69ea152dc14f9b3775a00b2a 2012-06-28 23:18:50 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7875d720fa236df2d5748c1aea0d4dcc847f705f7bceab67fd78d6045c7143e 2012-06-28 23:18:50 ....A 557568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e78a49161e868d682b7d1008247a8c13d33a0feaf9cffebeda5774e035a81dd4 2012-06-28 23:18:52 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e78f7ac672d7f90867e1172f881563f6e40ebc8f6e1f6ee3c830f7b662e7487e 2012-06-28 23:18:52 ....A 95234 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e78ffbb6e3a465d05f42235e709879a6bbcfd330ba93524c98c379e330329689 2012-06-28 23:18:52 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e790f77f1602ac595f9eaacfdb827a44c4ca156164c3912be45496270818c2a0 2012-06-28 23:18:52 ....A 17835 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e798cd1c0607ce8dea6559bfc486d0707b836145204050fa369d646e1dc43198 2012-06-28 23:18:52 ....A 380928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e79b93138d7f827555be825ec27e933bdfca15317ff9f376c6c0a391a29d70e7 2012-06-28 23:40:26 ....A 293128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7a2be082d49ca6e69cb003b053f2efa115079d2126f63cf7a461f3297b99a3d 2012-06-28 23:18:54 ....A 107520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7a413d847c2215139d3481e3d55a9696b8bde830ceff94ba0bcd690bdb80822 2012-06-28 22:19:06 ....A 65976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7a7abf9a9b92ed0b2fcc41312f6c35351ef18c554776f08d3c24ce563cd7329 2012-06-28 23:18:54 ....A 78228 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7a8a6429b49ae50b8a2a57d76361362d5f6798b6b29b015357fab32c5b8e84f 2012-06-28 23:40:26 ....A 881664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7a8b76518e2ecc62a2f08b8eb255c3c5643ffe9a730e865d472216e73438341 2012-06-28 23:18:54 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7b146fb46fcd28bbcefe25fc96569a7eec3034c9fe74f05181de46b4782fc5c 2012-06-28 23:18:54 ....A 334848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7b53acde7f1d90cdeaebf0511618ec0557f4d431697d85550c2f2d2c6956224 2012-06-28 23:18:56 ....A 917470 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7bb1419fff281892c577419a6bcec184c451e73bdb1a4391cddda4dc98ca8b7 2012-06-28 23:18:56 ....A 168277 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7c74e228d2551d9a0dc942f9d3f97e68042de43573c147eb23017b01a144380 2012-06-28 23:18:56 ....A 2048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7cd6556140e38a49566c3b86baadab5f9c2c5589e4b719f67af5eba83111922 2012-06-28 22:32:30 ....A 91223 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7cf2c79ea270c01b257f7239a559fc07e08a69ba8786ea2d1baa3e8ca51e303 2012-06-28 23:40:26 ....A 16898 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7d59c6d6edfdc1a85506597ec82d1d82ea433e246148ee4792bce5ffa1b9dd6 2012-06-28 23:18:56 ....A 622592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7dcecd621e86e28a79b11a86bf111fc316e12edf7c4c51ca3a1289ea91887f0 2012-06-28 23:18:56 ....A 334840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7e0346919944935b7e1848bfb98c6e981fdbb2d1743cc5678d526e41258d2bb 2012-06-28 21:38:18 ....A 1245730 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7eb93dd132d1354732a1d21889a3485528ccc418b3a1b6c6f11166823195306 2012-06-28 23:40:26 ....A 4052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7f3246e9913810042d34fd234702c4b1c3afe1b703ca7f5b4c268c35d02f6e3 2012-06-28 23:18:56 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7f6d0a63fe448380f59ee57f52833c8c5fcdfa0c07f91cf8d78cf141f7f4366 2012-06-28 23:18:56 ....A 72704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7f72b94de6b0570a3871047824999115fd664085f5ea2a8171d819040faf863 2012-06-28 22:20:56 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e7f98bc0652f817f50f0f99cba15cea1530052d9207352e6c187418de8be8396 2012-06-28 23:18:56 ....A 48901 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e81168247efa2aaf358e53d7c83d6079c58848d702e23f942b1ccee9e3761ff1 2012-06-28 23:18:58 ....A 7808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8176a30b4cab0533011dba45f07178f6d3d40fc3ad212d36a370ef4d17659e9 2012-06-28 21:30:18 ....A 627264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e81f37bf7d9ddfd2b73e9095801b0909f6403668726b88d305d8bc0a4aab74d8 2012-06-28 23:18:58 ....A 920576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e820201606b9641b887eb45326a60d17b2c758b109348f29e4c2b2af0643aeab 2012-06-28 23:18:58 ....A 98466 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8235d2eec63d8022e9cc36b058e5826461707e9fa8f78a9273d41495251b149 2012-06-28 23:18:58 ....A 1088420 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e82d0ee5b898cbcb0974022c3534a6aea3e94ef27f7cdd34cdf02fd613889c52 2012-06-28 23:18:58 ....A 65360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e82fecfe9b847ac4529fe45a95a71888b41b55e435368ff3b2381123023b2ee9 2012-06-28 23:19:00 ....A 1458176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e842f9ca98af5f607d0a639cacd90b57330c141c6da4dc9ff0aee8b9866c36de 2012-06-28 23:19:00 ....A 91476 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e86e8a0d4f3c676b2aadd858f95681eae264e81b774b3eaa0701e977e01687e0 2012-06-28 23:19:00 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8738409e79d0b991fe69bc1dacac299749c6f058f11e78b84492cce08fd54f4 2012-06-28 23:19:00 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e875282807a01f546c031b41f483c269e715d9787615cc434020131e1d272e38 2012-06-28 23:19:02 ....A 112769 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8788cf712ce982ae5fb61fdbc434fbcba99fcff543c0db233a93f38c3bdb902 2012-06-28 23:19:02 ....A 351421 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e87ffb1578c958f42b216e006461ff1c2393c077cc157514f2648880ddaacc36 2012-06-28 23:19:02 ....A 735744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e885a9e8ab3fb4f3ecf9e9fe96e0ab8fe97b902fbbd3baed5a78b92646a6a4cd 2012-06-28 23:19:02 ....A 86528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e88867100b1f7423a770fc89d3421b310930775f33a835a63e6f62169a1a6c21 2012-06-28 23:19:02 ....A 540672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e89d4e57d5400249cd86c70874ab7cb0e9dc4a746f180ea1566c33b9df252aec 2012-06-28 23:19:02 ....A 480553 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8a1b6edd7997d803abbc4bcf267be2cd9e6f9be70bf764ae9238fa671f752c4 2012-06-28 23:19:04 ....A 1003520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8a1fcec9d00d5afac88fefefebb66782274686be6e11133ad6c20d5cf225c5c 2012-06-28 23:19:04 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8aabcbd9616abcb51197fb34910dfc3a51dd1e07ad7dc6f01bb491f30c9a1c6 2012-06-28 23:19:04 ....A 408576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8b1154349f875ac2217ecbddb1f824cfe8bf9f46cf477fac744030f29ce47af 2012-06-28 23:19:04 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8c2b68015ff878f9c20c5100253940ed5ac6702888d3cd5e1324eb822430550 2012-06-28 21:36:50 ....A 50832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8ccc1e095d557db906860910cb859072a161b2a5088b414397fcb983353af70 2012-06-28 23:19:06 ....A 11264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8d7f3c158aacea330ee5dcad10d500588182e0d4fb336da2e79713d2aadd67e 2012-06-28 23:19:06 ....A 22016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8f008f6e04fa21b3ee2059e7a76615d963f0c4380da4cbaf33301f5017cb7a2 2012-06-28 23:19:06 ....A 289792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8f2a70b6fdc903f2877065cc6f0bf78d361f3af6852f9806062997cf559594b 2012-06-28 23:19:06 ....A 282112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8fa51ae7e92b45c96bacf8c6ff0232ccea3b1b1a099d90564545c6e2ca53183 2012-06-28 23:19:06 ....A 138240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e8facff8f32717b5cab7f1a4b5833486c7fcab843e473778565989cc52ca736b 2012-06-28 23:19:06 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e905b2f661d531f998e945793cc8d4ad698ce0b436f4615fc8c24bec0e7909e1 2012-06-28 23:19:06 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e90a6bcf99d16941530198bd6e72e3db03bfa985243d9f88ce0cce77852b66e7 2012-06-28 21:48:06 ....A 1184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9124cb9465e5920c1d2951025fa709544d66a0f912d55dfa04d8061b9d18fcf 2012-06-28 23:19:08 ....A 130048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e914be268163622d6176bff9ef521467d309f543e1abdbe3a00b5243282b9c07 2012-06-28 22:21:38 ....A 26748 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9169ddb8dfbe0a2caf2fb88567504a1ba3c5e4de729b7c098105f2a2f1d255e 2012-06-28 20:59:28 ....A 385213 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9290443514d49d62f93b9e37af9fbb29dddf588d372998db81b5808a62aa1b1 2012-06-28 23:19:08 ....A 365584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9398472598a400eeede255df28460dbfc754d38eefe819d7209fbe9bc202261 2012-06-28 23:19:10 ....A 679936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e93e587a07c968aabe91fa2c31573b52d09da5b7707af2acc2265a2aa84e97f8 2012-06-28 23:19:10 ....A 328048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e940c4fa5af79b32386e94a7567002a45b2a1f9be09d17b8095f4cb9e62db4ba 2012-06-28 23:19:10 ....A 601600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e941af3b96298374741fb60680dc23a2408c7737cc73de1933786026a283cedf 2012-06-28 23:19:10 ....A 2625760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e95675f95ad56bb175dad601a54778d6c1ff37027877aee2db8b7f3fd669ec28 2012-06-28 22:31:50 ....A 39216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9617187955053b14ef1b58006268e50b0c6882b9285d7bea9726d16a7bb1e8b 2012-06-28 23:19:12 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e961a17b597ef0c22f134b01b9c0c559ea75274f96b8b0a8e93dc541e3a0a155 2012-06-28 23:19:12 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9660b97758d11a4463d9e6f58e1f68314979eb4b7578c002e233a98038d1b17 2012-06-28 23:19:12 ....A 44544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e96e616000c3c9900cf0d52382485682a31d6cf1a1eaf0b66d2767995b1b07d1 2012-06-28 23:19:12 ....A 104960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e972cd56fed1623ee65f35bb0d2380d4b2b98958a4ca80b93de059ec6b1f767d 2012-06-28 23:19:12 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e97c7f47672728bfc485c49404da4a9f9c540f782e3ea8f5760321d11548b0be 2012-06-28 23:19:12 ....A 724480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e989e176fdb0e168e2743d1aacb0c1e922d38f2b5498647e9d2fbb9161976ecd 2012-06-28 23:19:14 ....A 863744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e98adf2cd70bf71d559006cf0bfa6b7f349cecb895a489fefcefe907425afbdc 2012-06-28 23:19:14 ....A 188436 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e98f490256346fdc26250f8fe663318ec62c7602a11ec2a9681e3076fe834a6e 2012-06-28 23:19:14 ....A 9813 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9913cb46867cfc68b77eb9e7f592e45705213e3573a81cd73566611ae0ba488 2012-06-28 23:19:14 ....A 650752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e99529e1ff0519fcba05bc5fced7bf62259bcc474b0221e1bd2b6c07737f2744 2012-06-28 23:19:14 ....A 1032192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9a0c30b1abf31ac47cb52ec204f1d5bf628d481ebc1150f6b6075332f581fa1 2012-06-28 22:21:40 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9a0e6cf551e118e0a22559786e3343d4dbd8aeb2efd3f5caf94fc223b60f110 2012-06-28 23:19:14 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9a442bfeb23b7fb476ef86dfdab88f3d4abe6f5c4b0b39bb1f6ce9efbcfec8b 2012-06-28 23:19:14 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9ab49b26955df6400123aeefbce0f73cba2ad55c2b7233b06d4523b1beabe48 2012-06-28 23:19:14 ....A 873472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9afafffb6fe0fc43ac87a9834dc9193ff982787245b32f42381edeff9e658db 2012-06-28 23:19:14 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9baba6fc0fd2e10fe3680a7740ec2e0855ccdfa91c4fa0aa1a36bc78d4266ad 2012-06-28 23:19:14 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9baf4322aa7d92f2b6c0a3c7ce36f2ee17fb5a0a1a6c84407f05c54d74dd8db 2012-06-28 21:58:40 ....A 798720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9bd98ba97091eb75dd64d1526fb0a4e8380d930db6542dc83e609d3a1d02385 2012-06-28 23:19:16 ....A 76309 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9c0a8fae3a66b55bafef904fcd460c646bf5671afa72a7e43f76dc3a5d40eef 2012-06-28 23:19:16 ....A 385576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9cd3adbd9d770d51d66ef21345ed8de7af4cd1198a289e2c7c57e10b25a2d16 2012-06-28 23:19:16 ....A 49418 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9f00890fa46e5a0afba9947c6b3642f9fcda2cb76fd517a7b3b5a06e2b261ac 2012-06-28 23:19:16 ....A 92672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-e9f62d0efb345741ec0eab58ba7395a91d755f125724e3b59ff0e5345cf30e3d 2012-06-28 23:19:18 ....A 30720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea14e9b71a129b16cad541c5d3aa786a8ed0e64d5996e5327830c57aeea96511 2012-06-28 23:19:18 ....A 17920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea17202d0b11d63555b0e0cbd2b1731b761945241d13c3c1b4490e5ff0b99d46 2012-06-28 23:19:18 ....A 130560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea23e31328d0ae07d6401f867edf608a3617fb4bb518807082e2f698cd8369df 2012-06-28 23:19:18 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea290c3be2f7d1f1071fc5ad1b0f883c7e63f1af95de00128e4639a3df98c378 2012-06-28 23:19:18 ....A 4591616 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea2b95d5b6d530bed23476ea849efcb8679fa80d39302751529ac70b682c6e7e 2012-06-28 23:19:20 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea429572365a7ab0590065e2560402069068e92059a992a72f0df1890d3e22e2 2012-06-28 23:19:20 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea478e1eb9db02cc3d13516cafdd79518dc6576564566791326da890b2777e29 2012-06-28 22:21:04 ....A 314852 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea4cb3b1c0b7c0a35cb5a341671a15b57452453840991878945b5ddf3bc6d6d9 2012-06-28 23:19:20 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea4d873eb66bbea870c5b619861aef8aae48219c57c62218c94acf1c3fd9b0ab 2012-06-28 21:01:30 ....A 345088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea53a553cbda6c8cae78663fef548f218dfbe56a0e44fa934ee73507d22071f6 2012-06-28 23:19:22 ....A 781824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea5414b6fd22ef70f377b1984294996698dbf086753a088bb23e90e04354a794 2012-06-28 21:42:44 ....A 135168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea553232e4fca6a6196fb71d0906ff298ac3eb5ae22b66800abf2c18ed58251b 2012-06-28 21:45:10 ....A 12288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea59db8dd70c8a30179ba8f5fdab29a46ba0e23174c4205e7bfe90e96746bd19 2012-06-28 22:30:26 ....A 130560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea7216b084ac3a0b6733c806d85852c76218cf8094f14aa1b593b1a6555b45e5 2012-06-28 23:19:24 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea72631ce488a225985caea212dec8cba38676954ef9c4f338dfcef3ab5def0e 2012-06-28 22:11:54 ....A 45518 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea7d09e6e18e24a7bd34be142a594d1a4445319f6043920abe6e56081cceb8ca 2012-06-28 23:19:24 ....A 76800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea82aa2d6cc5fa5ca55ef535735960a264535c212221e2bdfe1b920b25ba22d3 2012-06-28 23:19:24 ....A 180224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea837d07b95916f5bee0ce1603b850277cb33c1e2cea9f7b2a57c306f0945856 2012-06-28 23:19:24 ....A 312320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea894f137bf8959df471e3c94596b43900a2e7ed63aa01b258f2603b507a0701 2012-06-28 21:24:20 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea904daab70ce6543832e33e6e7a660f5d4c34085e7a0a7d2ba819745a9e8b1b 2012-06-28 23:19:24 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ea9263a79aefccd04e9dc735e807d217119f13b414ae229da5482923578e4909 2012-06-28 23:19:24 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eaa188ff534ff1ae8a5c6bc9ce7fc70dcbf96b91653c00cf4d1e29fd31772c87 2012-06-28 23:19:24 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eaacc98fac41e4ce7e27bce178eaf9d0ee6b9542f42418f9a4d7aa3636bf091b 2012-06-28 21:06:14 ....A 248320 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eab2395a0a8e2f3e96f845d1b4fa2e37235ce9c655e5ea10becef7b510eecea4 2012-06-28 23:19:28 ....A 16111 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eac5508f6fb02998ac0d6f0fb5459f04c749c4182babdca0b7ffe86a61481b74 2012-06-28 23:19:28 ....A 102822 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eacba79cb6966234eef2be5fdc46fcd5a9f3e4eb13c5ac5c50e1d100d79ae305 2012-06-28 23:19:28 ....A 868352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ead20da8dbdbb79991c6167590220478236ac52a0a73729bc4c8e781478c4ed0 2012-06-28 23:19:28 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ead30a89f3f6d9e7e886bee87867520aa9e73b47f870d6d56638ed4493893a59 2012-06-28 23:19:28 ....A 624427 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eadb15df9489467bac9221bf171476d6a2dbc01210401e4313e477e373d409d0 2012-06-28 23:19:28 ....A 658682 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eade2ac58912613f17f42bbb8e8f2bfbb329c1c3ad2a7f71b506d852188be0aa 2012-06-28 21:54:58 ....A 80858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eafa9e07cabae1c321d74038be4ae81edad6b758d8311336d90744e9934cd985 2012-06-28 23:19:30 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eafba57769a9d9532947f456a8144903af5cab94ba52b121957f8383f8d6e67b 2012-06-28 21:58:16 ....A 276354 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb116038bbc47386a02bec4b86106c2d7879b671eed20cab0f01f1a6e9daa08e 2012-06-28 23:19:34 ....A 193157 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb14830c6049b9b1ada7e13a68f6c31de28ed166cc17f327273cff6420537fef 2012-06-28 23:19:34 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb20d5e36720fd8a59b836b94c23065f9ee88827830c5b2de27e7b9353ee6d89 2012-06-28 23:19:34 ....A 35454 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb226473c1ba36cb973806e2eb3910e494efa8e8a26a55b56f7611a3914a68f5 2012-06-28 23:19:34 ....A 205312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb24763c79ff77b22af73a80a5749fb7cdd943de00beced887c9badbff3f3361 2012-06-28 22:31:14 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb2b0b6402f903f0349bf32076561d9d275796dfa22dced4fb4f500d1e64d71d 2012-06-28 23:19:34 ....A 4482924 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb34b4f67cb0ba69d6658d2ef21781b1583e5f45b00e1cba34cb1a9a830ec1ab 2012-06-28 23:19:34 ....A 1323008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb3538591c000aceeb00c95ce78f1661f03ef8051c1949ff8357ba94cacdc9ea 2012-06-28 23:19:34 ....A 111931 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb3e6f94605a19e5a27a5311e8f8f0869c1eafb978d6b88db65610b01158b986 2012-06-28 23:19:34 ....A 95744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb42bc54a8e42c991432cac6ee08e4b22158582a4e95f982f3be5cd026a65db1 2012-06-28 23:19:34 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb481ce09de281156edff643289e16e3005311265f02c3fe49b9d83e0e99194f 2012-06-28 23:19:34 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb56b6aea8a7d88607848bc457ffc67d39a058d46ae5e2a504c2027e867f8922 2012-06-28 23:19:36 ....A 909312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb6344701fe0ce77c97a26725be57bd795a47e8bd8b5c24b8d55263276ad4232 2012-06-28 23:19:36 ....A 675840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb65d2f81a5eab5f8af6a35314ff162ada16b5e6984375b66b1b3d7eb64488f0 2012-06-28 22:27:20 ....A 357888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb70b560449d9d7c0ce23f09daef9c0cb7a81464641e325606f71834965c0885 2012-06-28 23:19:36 ....A 1040384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb7511b838e1ae24361f77b8ba589eae4724d9f729199025b0a1ba45a0a1c652 2012-06-28 23:19:36 ....A 1121791 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb7e237081dd43dc1cf345378cc9396b90a265677d1c109b9d6b523cc22e2bea 2012-06-28 23:19:38 ....A 216064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb80b996c51f37b1b2c0379c9bfe0262c0111ad7ab898cf94f11c8bae22f7835 2012-06-28 23:19:38 ....A 1241803 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb829060db68cb4fc790ea0226e61a41a4e897a687232d075b0dee3e4dc66819 2012-06-28 23:19:38 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb89d8b9e83a9e56dc681b5bb37e03cd41cb5f723402be2c3f26d128b74c2d62 2012-06-28 23:19:38 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb8d9fb1a8e6bd8ea3554e7f171944fc3d78e6940c3d08572028cd387e6cdd45 2012-06-28 23:19:38 ....A 487457 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb972c6483a2f3950b12f44f8a6d36e66ba3ac70087beef0b99b587d61da3fff 2012-06-28 22:16:24 ....A 91648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb9b92b8bf6455ec19ba5256b2a92868a5dd296a538f7361ddaf60067ab13c6f 2012-06-28 22:10:26 ....A 598408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eb9fe75af377d9858d8073106832cfc8905603c0dcac2f5c6803023ff64eacbb 2012-06-28 23:19:38 ....A 1445888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eba896f53f2d54056a7dbffaf9d0e4b6336cd3b4cfa3efa58b1eb3e70e70ced0 2012-06-28 22:01:54 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebaad5b1307a15dcfd07030062a61a4a5a7749f09b20905bc9a2371ced59202c 2012-06-28 23:19:38 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebabc676655de9cf83848e0e12528565dc5588b1f6a75eff7f72ac62981f4c92 2012-06-28 23:19:38 ....A 145920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebb660453898c03312d0a0a9506089a4abfea7805de5c086ce0d4afaefaf7395 2012-06-28 23:19:38 ....A 2095104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebbe8f3e023befbd9ed20cd02627210ea1da1c24c0bbefeca20e7ddfcfb1be60 2012-06-28 23:19:40 ....A 64512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebc824686c14304cf289946d30477c02f75a2a2b42de67e7167bb62550a383aa 2012-06-28 23:19:40 ....A 749056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebcec1f1d3510377377b482e618508d91e686614b90c2bfbb5567d6ecabd84b6 2012-06-28 23:19:40 ....A 979034 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebcf61f41c522a057d65287da3f196432c2ce07350c2a2083d5a7bcbdf4d13f9 2012-06-28 23:19:40 ....A 468480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebd2266656f33699faaf3e236bc806aa19b307d1062a543893c91e9891dd6fb6 2012-06-28 23:19:40 ....A 540160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebd22777331f28f6a846c4ad6ddbb9ed254af81068ff99de5764cc0cd3e2a29d 2012-06-28 23:19:40 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebd997195c3efef3353a3e396e9a3c6141610d2b69f303c77a5284636ff31945 2012-06-28 21:37:36 ....A 19400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebe3250a0c340f3759533ffcd8cfb18ae640efd5f4b114de55a40665d6d24f85 2012-06-28 23:19:40 ....A 93184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ebfefd3092c13c43a6de31e829e5014670b90407515af08ec0ff3a27852b721d 2012-06-28 23:19:40 ....A 151552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec057d68190b38d13f6f5e3458e5cd85c040666e782f38f10a9e95c0c5833f2c 2012-06-28 23:19:40 ....A 48128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec09773c95b7fb5d457c2b7fcb64e9553643b52d42af9ffc3d32a3feb6d7677b 2012-06-28 23:19:40 ....A 44939 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec1effa0a83cc9abff184cf6f294083e0174902449dc2f78f73ba07d7d0a432d 2012-06-28 23:19:40 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec216d2f6ec7f29e38703447ceb60238438765f6ee39a24ecc9a05b3181ebdeb 2012-06-28 23:19:44 ....A 46080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec2a5bd78ed446fc315b5a48aae4d15d2047dbac99eda670690ae357645b5a34 2012-06-28 23:19:44 ....A 154273 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec2bc65458bebfce257ca02e958fa0b07b425c38d7f5cb32b0264cbd2b7d7ac3 2012-06-28 23:19:44 ....A 75776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec32b5e27790e730c85e269d57040791e1fe620c1a370e7089da426689b1b77e 2012-06-28 22:23:04 ....A 399866 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec39f042c4fcfd2dd6207db0ef9f35a6209673afa836c80450d3e68f1f464a0d 2012-06-28 23:19:44 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec404838dbaba97ff536ef3e0a3d279cc0f6d50eb0764b80e2ed0fca4657b8d5 2012-06-28 23:19:44 ....A 661504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec4779efb4f2a02b8557fd51bba2abcdaf05c136e2ec8181b3a1c568b556c99b 2012-06-28 23:19:44 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec5066f54184c5f835c50249915e8ca6739e8b92c5e42879a698cdd13d3ae414 2012-06-28 23:19:44 ....A 99196 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec50b63bd52a5d435ec919c16f48d42ff10969dded03c44fd1cacab152f11c2d 2012-06-28 23:19:46 ....A 275456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec5145352a6aa826695efb1bd18c0578916cbc71992a5ab113c76a75ab73efc1 2012-06-28 23:19:46 ....A 134140 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec565d4496ecfcdf85587477f3bec4c65f0e840d1529876f4ab44cc5f02921a2 2012-06-28 23:19:46 ....A 2081280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec5992ff60828c7660a232ea957f48e32e12cdf93a8b132713ae60db89584794 2012-06-28 23:19:46 ....A 491520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec5cf33ba423a4ef0132530ac00f883532735f699c59d618edb819c507ebee3d 2012-06-28 23:19:46 ....A 15126528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec601cb01b2f103a6c919ebf940a91fd33787a76bdec09bae23a1130ff99c3f0 2012-06-28 22:11:12 ....A 1125376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec67a161bf43153efd941efdea38dc43eeaef724148e0e09bec2abb976d0825c 2012-06-28 23:19:46 ....A 44032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec6ffeb93c1896941e4fc56d714c6e97dfed6e11209176ebe96130fa0174688c 2012-06-28 23:19:46 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec7112a3788e642aded388daba60d09ebf929f0b23456e56a04c507718eee338 2012-06-28 23:19:46 ....A 12152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec71ce7df21444b07666fb0abd749dd4aebdfcc4a51d0d2016ca4edec81d6128 2012-06-28 21:39:50 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec73783e4cd2ddb8d95267054e77e95e6fe0eb45f55bec656cefb6b42f70ab0b 2012-06-28 21:59:50 ....A 58997 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec89eeb0fced27411fed4b24aa8f2a2a0f4ff5141329a08131e135c79134b016 2012-06-28 23:19:50 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec8c71baa03b80c24be767e0f93944710a7fe5d69900152647d88564aa9de9bd 2012-06-28 23:19:50 ....A 188928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec95a454c8acaab2d8dc95a6c0a60fe47946652ff2926de5f703fa45e5a97584 2012-06-28 22:12:54 ....A 123392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec9677313ad0876b95c8e64fe5470bb7a810c6df3adff437ac93a3e59cc88281 2012-06-28 23:19:50 ....A 162816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ec9859938b9caeff99c76c6a02975fc6d618a411573bdfb3d5b750b3c3a4f91b 2012-06-28 23:19:50 ....A 490310 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ecac62d51df94e09acfab02f7495da3ad483838f35b8ec1d0571f5db3d6813a6 2012-06-28 23:19:50 ....A 50176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ecb72a1f03b0db7b1be3af9046ed2c7dbbe603cf7fa124cad00c8a3c6a5446a7 2012-06-28 23:19:52 ....A 205312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ecba7fcb6918da7ea99d2aab903a8765d3932fe93bc72a6b2863878bb1e5790b 2012-06-28 21:24:50 ....A 256686 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ecd14fab43167f361a768d2901fd9133e51075d34443d9d582e659265b2dcfc9 2012-06-28 23:19:52 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ecd96097003c5bb993140ab9ff09874f79837c3dfb3dc414afbce4f8b5fe06c1 2012-06-28 23:19:54 ....A 1931040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ece35f4c651e305a001a574a934684493fdf9ee5ef758b9c208dbb4701ab877f 2012-06-28 23:19:54 ....A 939520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ece497546bd23b736b9a710c37cc2c9dcfdf253f9112638b11adde91d0c38e17 2012-06-28 23:19:54 ....A 245163 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ece6bd8318c99d35726f210628af8718ac8e11f3b8911e500a76a403671a89e6 2012-06-28 23:19:54 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eceb4dddb0b08f3fdc32995bfb0b674565a86bffce04c1bdce52160a4796f4c5 2012-06-28 22:26:54 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed028062cd47e1aea146756b024f4b919213cf45f3b8b8538f37d2412d39666a 2012-06-28 23:19:54 ....A 262656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed071223cb00a8273597b0650a97e77ab3341a4ee0f1d53e04b4a5476fc5d2ca 2012-06-28 22:10:44 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed0aeb8f84eca4a923b9fc4b320285641628e1c445cbf3a2ecde9a300a642f20 2012-06-28 23:19:54 ....A 584704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed16375066332b49e4c0ad48b06b0f2a9652c90585b5c531f5c827dc26634aa1 2012-06-28 23:19:54 ....A 170496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed1e14d47df7f73d3c36872aa49e185c1d9339eb46965a8f66472ffb02d383ac 2012-06-28 23:19:54 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed247b2116e9f95fd620e4284c38d82f1e8e29bdbd4cf98e14bff86605199a06 2012-06-28 23:19:54 ....A 4399119 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed26b04ca923751f890f47f12b37d7cda2e911297c6b27899f20c3b4163138df 2012-06-28 23:19:54 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed2820122eff792493ac5230fd8897a07e6cc163068d61545a48f5363ead305b 2012-06-28 23:19:54 ....A 18432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed2ed13a989aa280489152f1d36b0f00c010fcc030ab55a5e10d328d7632b223 2012-06-28 23:19:54 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed310edb5cd76c50f9bdb7e123fbee9f26ce764a8bb1c0caded561d6a6654e8b 2012-06-28 23:19:54 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed3166b152d9292f7160b43dbfba6edbdfae21680655f42423c55fee65e8d956 2012-06-28 23:19:54 ....A 381952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed3addebbe43bf8d529f18854996b5d8c23187aaea8361478e838cf295507615 2012-06-28 22:29:24 ....A 310752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed439e3539173067a301077f865ca3e26779591d400ea233f95ae9609c006b42 2012-06-28 23:19:56 ....A 178688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed495d187cae6dbfd44e8abad57459e9c76929f484de0c9be78eb54eb351c9bf 2012-06-28 23:19:56 ....A 188416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed55d17db5159f4cc79a7619495aeb14655d71db38dd6822a9b22de6bb34e46c 2012-06-28 23:19:56 ....A 451072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed582ddf9b057c259ee95ea97f8cc8bdd973a2bcbf8370687afd2d4a721d44cf 2012-06-28 23:19:56 ....A 60478 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed59a0949870e19898df877c6f63e736bd9fe13d937ca7349e798f014df179c1 2012-06-28 21:12:26 ....A 1279337 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed5d4b4c0d5cb06353fa5dc2294147b8a1ba81fc3e64e7032c94f9f3f44729c5 2012-06-28 21:46:46 ....A 476232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed71d4c6f4eb2a81ce6955b18d4690fd4b54e22092ecad93424a8679bb7b27bd 2012-06-28 23:19:58 ....A 352256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed78e6b87c3f4eb07691690e8f10873203e762caa57de53fdca0d18be9249943 2012-06-28 23:19:58 ....A 210696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed8454ee80057acde0740d79bd5705d7902183c1bd67403dc1b0d7be36b42c5f 2012-06-28 23:19:58 ....A 142336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed88f7918077d41a53d6009c28c41939001965df3eed6f3e21ae2c2528c7708d 2012-06-28 23:19:58 ....A 626688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed8f2b49b2e71f467ec031d65100e1424d70bf5a93fa969ff90389030ca36e05 2012-06-28 21:30:50 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed8f48e7521767ae5c49df53da647d47993eb43b5063210cde5bc28d0d42ef30 2012-06-28 23:19:58 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed9ab36443ee9f78a9ef509bee48207634e4e3dfe77bee39fb45e219b0647e9e 2012-06-28 23:19:58 ....A 226382 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ed9c325cac26b9466491fff950638544481bc23c36fd70124a80c26cd8872f43 2012-06-28 23:19:58 ....A 25600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eda0c6ccab691ab0ab87de539172d52756ea1004449caf64a6ec33eb31de6251 2012-06-28 23:19:58 ....A 582144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eda24603d9518743e338b376d556ddbbd35a72c55ba921562602d7202204bd1b 2012-06-28 23:19:58 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edae52bfb34b5501dce7944f630e10e59de1277d671a10ac3c48f4973a1c174b 2012-06-28 23:19:58 ....A 403808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edb5826f246d224746d593bc353b5f4c695654113981d28e9fe9bf76147bf268 2012-06-28 23:19:58 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edba8b7e9f001c179b4315b271ea8c5af8a34427a2726ea0b8e0554460a7ef29 2012-06-28 23:19:58 ....A 164352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edbedce201ff9911d229e3aeaf33696d84aa1e9c3a4c1c1aefa9d7c47f4d3ecb 2012-06-28 21:43:52 ....A 103830 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edcb48ab9c32e91e0688289ccf39b3e42bbab0d4976b07c2d0b951d95d16013d 2012-06-28 23:20:00 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edda8ac78d864b72c2dde120b5fb399aa513da770e0e80dc5089da99ad304e48 2012-06-28 23:20:00 ....A 49664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ede5ca41d3c63dbb822a690c7f489ee9389c36a5a62bc053be28ecf21c100519 2012-06-28 23:20:00 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edf75ae17542f41269255045431c21263a2658883cb70ce724c1a2df49da3c93 2012-06-28 23:20:00 ....A 74752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-edfb7142b18a0f212ff5e7a76b4c76365f9f07c1b0068b683d77acbc91b02946 2012-06-28 23:20:00 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee02fb46ca42147a741398a25356b834ff5fa565d01e112baef8048f1b7f738a 2012-06-28 23:20:00 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee0617edcb9b61e16d29312c856928eb97c8e646db269b971b5d0cf5c3b0a34e 2012-06-28 23:20:00 ....A 2176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee07d6bbae373b868a63db9a50a2465f08d838cb745665743f3fef9da628d380 2012-06-28 23:20:00 ....A 233472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee0bdf1f9069e0078ba3e93feff4702e0fd74854dfc1d2927731e8548f77f189 2012-06-28 23:20:00 ....A 635904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee0c61c93ccae4787cf3eecb9f350c719c96eac52ad5b7bec81a73f7add22bf1 2012-06-28 23:20:00 ....A 137216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee0dfe66de1f3f3ace31000cc7e05bbf036e412bb28657c1d55764ee47e819eb 2012-06-28 22:26:06 ....A 101888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee14df2526f54e3b8bbb1b68f109f5a6c7685888e9d6ad8f6e13d17c73155034 2012-06-28 23:20:02 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee14fe239a5adfa6ecc5e1cba58adfd84257f99456b50348cf3b4167ae6ce654 2012-06-28 23:20:04 ....A 5905226 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee2f781421dd7627dde52edde6be4a979620c4f5ad37160aa67d2ccb57d5740c 2012-06-28 23:20:04 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee3001be39e1a5029f5e4898e4468d842730354ad9a2f35848902f1cf0a6f78b 2012-06-28 23:20:04 ....A 179712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee3750550fd4bbeff3505261d0406af09a51aa396fe89e9308e9a37e465a4abb 2012-06-28 23:20:04 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee40cc47bbcc01e77d8db00ca054cc8f10ccc25d37de77bd94bc8ff8939dce2e 2012-06-28 23:20:04 ....A 240128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee4479169a666bb56a8277c8ff5b645bea8fef1a8bd730e4a48a52956cc2b78e 2012-06-28 23:20:04 ....A 32868 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee4be8475ad1a500130bd0db9a272ce018c525f294d31e9782d8cf103f2d0e38 2012-06-28 23:20:04 ....A 299008 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee50c4cd6cb3c667ea9ac36f558767df755135e45b093652c9532095c5f99bbd 2012-06-28 23:20:04 ....A 1664608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee52dcba88bcb1ef9afd47c98a515c54156f07a72fa219cc3ebd3a3a0eca46f4 2012-06-28 23:20:04 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee57a2bcfc11bf84d818ac280c97b4d0790292f00c48c6d5cf8cde83826a3cb2 2012-06-28 23:20:06 ....A 18039 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee606349e97b148fcd6c0bc1d8717d0791939feacfdd46d0fee7474f0c97f324 2012-06-28 21:11:34 ....A 171519 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee692084b6afeaeae37f6fadae01bbb19050b5052bee6a4cd43b5b9838649ba3 2012-06-28 23:20:06 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee6da2214267d428c21181ecc321c8a7244c2fdaea3f6503752086879e419e5c 2012-06-28 23:20:06 ....A 64000 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee7232fde169198042a19db35ee300e471832fd9df7d9f94b11a7e61f7f4d32d 2012-06-28 23:20:06 ....A 28110 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee7c2c3bf5095cc15ac3f66143fb03e7635fb099b99e1c1dd6f3abbb4bce733e 2012-06-28 23:20:06 ....A 10752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee80acf249244f1141164de26e4bb1613813953d90f2aef5b1afc33c4c44c508 2012-06-28 23:20:06 ....A 2637 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee82f2e5921432513432e6ba5782e20e46535f47b3f79042b1501bed849a4ed7 2012-06-28 23:20:06 ....A 28096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee853a791f4930f53314b0e76f6c38f377a87f0bfc9c80a812e5f3c75ae4537b 2012-06-28 23:20:06 ....A 532271 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee8647b551989dcff343503f5ff5cbdc4c527d0b61a20cf6ec249a081d7deb4a 2012-06-28 21:20:20 ....A 41238 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee8b286e02ec32aaa6e4418aa7b9e3c16ec2223f2a8bdc4206be923c1719328d 2012-06-28 21:36:30 ....A 389120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee9693b7ddc0e69e9aa23da52d963ab962be0be9690edbdde88c9899dd6ab247 2012-06-28 21:25:22 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ee97646f3bd087bd0d52fe0ca06095515f3c640bb94b5441be68751cd4b67b20 2012-06-28 23:20:06 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eead6eb5ff56ca778717d50552e2d95d5d9a5059fd4ecdd19c9625e9f340f3e4 2012-06-28 23:20:06 ....A 216576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eeb3ea79153e9efe515c82f7fbca599050bf22f0fee2f917dc367cf02ffc6e8f 2012-06-28 23:20:06 ....A 311296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eebd11b5be12653fa0c3aaead2c5b430fb43396db17750e5b1bfa9c10bad3698 2012-06-28 23:20:10 ....A 20532 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eecb5d835ad85bd53154b72ea06c4756e4e48a2027bc8b4be1a62c1617c71d62 2012-06-28 23:20:10 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eed06d1e1f464571c3058e9bee62007eee494236d30b3af5e802d1a8b2c7ec9c 2012-06-28 23:20:10 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eee27f291dc9191931f04a0d7618a9910a29ba1bdb1f856bd0ec7ec7efa92231 2012-06-28 23:20:10 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eee73459e0715af04b5ad47b9ca41f994f79ad17dc3b23f7bdfbe8204f5903fb 2012-06-28 23:20:10 ....A 519168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-eef1b20e1e23e26181e1baabfeec43ac19c91c969877197cad4e32f4fda233ce 2012-06-28 23:20:12 ....A 540672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef117af503999e767c9efbec133c460078a0fd843f0b0cb0927329120b7042b2 2012-06-28 23:20:12 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef156b8f1b1e89cccd4eb4e8fae846fbcef31703c432f9a25722a4f20d4d1304 2012-06-28 22:18:06 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef15a2798c98fbbe0b97b341ba425cfba87d74bda786dcf9d753f6b84afb781d 2012-06-28 23:20:12 ....A 921600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef16f66346103e33ab4db490c69037db0b2bc5caea88a859b73f0af0cd39129e 2012-06-28 23:20:12 ....A 25551 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef18c5338253df1ab8bcd6a51751065d91a47d715d823c64065e9cd560157da6 2012-06-28 23:20:16 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef1dcbfb690e4896835806095b8bb325fe6743baf45e1265801c853edfa754cf 2012-06-28 23:20:16 ....A 19968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef287a5c0fb03ecf6de026faf1377d245cda01016b603c30f0e65ef31b1853e0 2012-06-28 22:29:20 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef297a18484651f2d2c14fae0677f5519a61bf0540842beb7155b33675617cc1 2012-06-28 23:20:16 ....A 583680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef3437e4bf706e5e646481dc5a0adccb3457ba260c4d175e7b45559670c53cae 2012-06-28 21:10:50 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef4d28863dc1f6921155779fd4e910a25c3a2c8f6540fda42e01738042ff1022 2012-06-28 23:20:16 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef503b09e83045d56b29892242b42065b5e009713464de4596bb337186bbb919 2012-06-28 23:20:16 ....A 121856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef5647c71c9062d41b6e9a0fc746568e4336dfcccadb1a91117d4771081b9388 2012-06-28 23:20:16 ....A 77032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef577eda15f033532673bee6e44e46b2c5955d70b57fae76bd2ded31c179cb2b 2012-06-28 22:23:26 ....A 237568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef598170d9b6ae3d36b8ef8df54bc57347faea5e947d9ce6d79e1b9215321ca5 2012-06-28 21:02:08 ....A 15872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef5c5b7a8af8025857beaf38d28ea22b19d519bec555f4eff3c230dc4bef2d3a 2012-06-28 23:20:18 ....A 1089536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef615f5d6f5bc7cbd73618e8e6e0aec3aa9950b627950f9f7946d217b5d5000a 2012-06-28 23:20:18 ....A 117248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef65b227042fbbcecc850a9ef76b1c4ee931df09e39e2389cb84eecd0f94d8e1 2012-06-28 23:20:18 ....A 90112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef6ad4a20273e3c99e18da536ef2a87526f9e4c4399064ab17b68dcca7379dbd 2012-06-28 23:20:20 ....A 713728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef71f03196f3f3089e21c94f221fc79e99e5bfc4f621fb1b813c3b6884cc1a0f 2012-06-28 23:20:20 ....A 93696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef73bef0e741538f3c2e407b89d55e5d54750adbd7112a523ef27cb51b03ae1e 2012-06-28 23:20:20 ....A 158694 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef73e296887a3f73bf2161cd641be6f72f98670b160363a4247e79f783e9520c 2012-06-28 23:20:20 ....A 48118 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef749b32e702f8fba8922ba8e4a6e190576c93cf54e1a591da82ef6aab44dfec 2012-06-28 23:20:20 ....A 3584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef8a6230d24bf72647720fa5be67679e6886833d01713bbbde08dec9d00f8f33 2012-06-28 23:20:20 ....A 46309 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef8a895d5d16fa7b801bb95dd663ea125d3010a7f40ea97a85237a5654646915 2012-06-28 23:20:20 ....A 103424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef8b5595808021dff2f1013a0b06275945021a7e871e6776c48523e950e01d4f 2012-06-28 23:20:20 ....A 26624 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef97da29a6c06c19f44158ceb96e85822230f8f3d7a55ec74b80015b43a8f2db 2012-06-28 23:20:20 ....A 239104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef98e72dfc9481b4f028f8b1af334060212382f18e30f3b3f45bad8f91d90e87 2012-06-28 21:06:36 ....A 258048 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ef9b183807fa0a1a97211318e8dd3fb112b744018044402aa278677edb00f2ca 2012-06-28 23:20:22 ....A 1085440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efa60a753e543e7673596ed4c9586a944dbaf07817ddbde1a3787c975d7e7530 2012-06-28 22:09:18 ....A 78108 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efa8b6301da343cfa38c168bea5f22348e156fc3c3db759944f77351d6e5bb84 2012-06-28 23:20:22 ....A 450560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efaa29a254132aad8fa729eb31b35da0e69bdbd7695fdb1e47b91349b21c0eac 2012-06-28 23:20:22 ....A 143758 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efaabcb00a977534b3086f1a1f3a8831e4ee37fd14dd1140f8036adaaf67a1ee 2012-06-28 22:27:22 ....A 1395537 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efaee445a5690a72191e09685f6a4e93539f75eb4a290dac72557fdf60b97d94 2012-06-28 23:20:22 ....A 368128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efba3c8196928debf66a79852389307884264eaf85f8e067c3e7b2fc8b47841e 2012-06-28 23:20:24 ....A 51200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efc1b05547dcfd3732bbaebfaff19a9fb068ab4dec1baac0f17202fa67628979 2012-06-28 23:20:24 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efc658a2b564b94b216513f9214e66bc4214e75db8bb35d71b5e5d515bec209a 2012-06-28 22:18:10 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efd6253d05ec764073ec360bb015705ac1ed3f397fdc291fec9b3a8a43d1bab8 2012-06-28 22:11:18 ....A 9839 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efda54ee1d2c33d977fb536d21a461caadc0b9e9fed714d45047a32b9d83b2d5 2012-06-28 23:20:24 ....A 196608 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efeb8c4f47c37af03c243ac0709885719f7b2188a14964cea0cd9cf5fb998d9e 2012-06-28 23:20:24 ....A 933888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-efef278f5cf1fdafa90dc5633eaaa4af7f28624027dc5fa9e77b943fd9ffa226 2012-06-28 23:20:24 ....A 2476991 Virusshare.00006/UDS-DangerousObject.Multi.Generic-effead9f3db51603a2129119a244ac8cefdfd839a6f5249ac7c4fbea9e9fee6e 2012-06-28 23:20:24 ....A 172132 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f004e4668babf60d5a83b125e67bd218a540a03801faa83646141e324b4c5dc7 2012-06-28 22:34:14 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f006da4475c40e64d2d860f330617d5f6282e3c8530707e4cc9a5144c960c66c 2012-06-28 23:20:26 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f00da4c8c4c68447eeb780184331a8060e4a4c983d03f6d3595efebfee8d37ee 2012-06-28 21:06:24 ....A 59239 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f00e59ff73fef44e96075954d88b600dcc763ab88cd50624f47f6158553c2793 2012-06-28 23:20:26 ....A 40448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f021a3eaa2876728766faaf54b865c91d5e6bd9759797ed2c4a7de8f8aea7f4b 2012-06-28 23:20:26 ....A 142894 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0221c4cd6601212218b12e09d88a9b4b6a42204047a028682a8d3be0205f72d 2012-06-28 23:20:26 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f03411a7ecd3eeb11a751d1208977355e6541b421ba987a66b330d7a8aec5129 2012-06-28 23:20:28 ....A 430080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f04cd654ef5125d2c080aa421a5a7598b7f6c6da927e6541c8db67345240b262 2012-06-28 23:20:28 ....A 380366 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f05d3c3b684abcd4c6c9d037d0c662acfd32a1fdea68c3138d76abbb7c94a3fc 2012-06-28 23:20:28 ....A 133632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f066422da9f714c5f88de0e528671374f9b8e640917904cbd8176bac7622ac89 2012-06-28 23:20:28 ....A 360448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0740e3bcef47370b54ee1a3123ef1e96200a3b832944fcd67229a7bdfb435d6 2012-06-28 23:20:28 ....A 117248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f07447626ea538d31b8e93a32776285a2ef2034504f80c04b471eab4a17c4801 2012-06-28 23:20:28 ....A 38912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f07e9c7a23a6cb459941648d098e92621ca00d06a98f125a5c1059009dc92a62 2012-06-28 23:20:28 ....A 1223168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f080084784a4cf6d118e6c9eeee14f1f871295fa5083429f91be23bb247e5162 2012-06-28 23:20:28 ....A 807424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f080e6fb0ffa47ee695690262d8c20da2b751005d41304bd696c9b624ee2c536 2012-06-28 23:20:28 ....A 296960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f08222fccd5978f36bf4124af172b7e654c207a61754a5a4db4b6924264baee7 2012-06-28 23:20:30 ....A 723456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f08521d186465cb655300f434e9b6e951b6fbc5283391a94697835776e9e409f 2012-06-28 23:20:30 ....A 172544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f08523bc284ffcbf59ea67206ba0dc7fab6e748f5e2dee71362a8501f8aa5f05 2012-06-28 23:20:30 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f08799e6144cadeafbdfa0fb900fa3f1d9a0ff428de69074416c9f7ca15711f7 2012-06-28 23:20:32 ....A 168882 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f095f24e4696481579f1ba2a17b5b386cd993a1f1726c05606a6f183349158cf 2012-06-28 22:24:22 ....A 1285544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f09f3d2c67be76208bafe5512333e377178ed54c1794760e8f0b13cc180c161d 2012-06-28 21:01:28 ....A 552713 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0a280c6950bfd197662a70ecd478c08e1329ee826daa89837166e66db7d7c04 2012-06-28 23:20:32 ....A 508245 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0a52329f21ef5f2799beff39aaedaf90d8aa78ef979200c4354d15930bb8551 2012-06-28 23:20:34 ....A 3000896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0be27541e47f81bb056f1aad06c42a3790c0329b465fc0a075f0009065f137a 2012-06-28 23:20:34 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0c7f8a8e36566474907cfd3277dc10b14723d4650200cedd6bd23dd97808aff 2012-06-28 23:20:34 ....A 126976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0c7faf974f6ccd0c3cc9b7ca8629db6b50ac6e0cfc6611dc5a478ff4f03c7aa 2012-06-28 23:20:36 ....A 110592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0d543927a46ad5f26b5bb9eaf86a5ef6c197f9d9148620351499e7377dc6add 2012-06-28 23:20:36 ....A 401408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0d7484acc853b22bcac68a1dc40ed56b0f408fe0329a805a6372e8f6ff3af04 2012-06-28 23:20:36 ....A 7168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0daf2edf4ef1b951a7a191cad9864db74ed1f40a202a412c545b0b1b1974b5a 2012-06-28 23:20:36 ....A 67072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0deddb3dcfc825c5c63b6ab8fc74adff502a69d44fa89e5fd79b20cf132bed6 2012-06-28 21:03:30 ....A 95475 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0dfd4eddb1d78d0e59dd2a81cdc6926975f46b7a2259910c610d8d1a352c4e1 2012-06-28 23:20:38 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0ef9388fd67f1cd56ced3025eeba47967c29733bdc2e58828019ef31b5d7518 2012-06-28 23:20:38 ....A 1343488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0f61eec9d5e25f1bea0b34fca3c1730251e3f5b7ba66718edba5fe3a18a23d8 2012-06-28 23:20:38 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f0fff25aef578a133e679453afab1db3c2a47f285187799bb154e19f8bd96c1e 2012-06-28 23:20:38 ....A 137925 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f10183e046bacbefb4a06723262a25a1dbd14cfd6f51730bda70bbc5a565e2d9 2012-06-28 23:20:40 ....A 12800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f10f7ae45ae79cbff134e21341897a4a270d95cb76040a77952dd0e49199eecb 2012-06-28 23:20:40 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f11875db460c4dcd720e7f273adc3d4d21b8e5f55f2db54b91394d496e775047 2012-06-28 23:20:40 ....A 271104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f11cf20b0685054093554b14c4e97f14cdcbc01a0e80d600fd5d2bda9ee4f8d5 2012-06-28 23:20:40 ....A 475648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1267b92542d11166ae8ceb5b087a6b965a7c44e7749f8478f3d3f8cdf29bf3a 2012-06-28 23:20:40 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f127510a49479253c439dc361e843125dd0e89d85f84f1856279cb924624c545 2012-06-28 23:20:40 ....A 44787 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1339b21f571a0e9017102b66de32af75a6ac7b9ac276456b8e34fefd7d00a51 2012-06-28 23:20:40 ....A 518656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f13d5a481414e5f70f737a78e9c8ead16a977266b01348363679b6cebfdad4cd 2012-06-28 23:20:40 ....A 342016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f13ef627eaccf69335e48432e16abb0443b210eae45470004f817bffe5298b80 2012-06-28 23:20:40 ....A 7680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f13fdac7c46a7cb59cf825e2a6437749f27304f210b7adc1200798e454b911ed 2012-06-28 23:20:40 ....A 427520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f150346419520332e5b164ea553ceed07f01a279b74d969a6b6240f1062ce7d7 2012-06-28 23:20:40 ....A 319556 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1588d96888f1e18b5bfa928fda5e98fc8d3e4aaf871b0cc6adb3da56c8a8cf7 2012-06-28 23:20:40 ....A 515584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1595c4b4c502d35c1d310b1fe632a681ae38b9aa5f24dbd1d64a4620d12798a 2012-06-28 23:20:40 ....A 315392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f15e2858e28a2f0c0591224f38b30982577c4dbad0be73b0899481f78190e65c 2012-06-28 23:20:40 ....A 200704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f15f44ecbd5dc0e42cd8569a1381d8806d6e2f2b7c3206f1a967c67af4991f65 2012-06-28 23:20:40 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1624efe6233bb6806ebda0944376618c2c65651cfc3522450bbb2f9a98c330f 2012-06-28 23:20:42 ....A 970302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f16bc44d5f2f76324eca93a57713e435bbe2810bfb277a50311568aa225dd3f7 2012-06-28 23:20:42 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1747056bb04dbe291e084ae13d3135b5a6aa7e0d4b290dc0d39cf5dbf429001 2012-06-28 23:20:42 ....A 602112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f17bf0e14e660266f597e5f84131d922590ca95a8324a0cd9521b9e68f561d3f 2012-06-28 23:20:42 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f17ea10094b2188f55c360e5d5fd7edb88d1fa843f310f197abb11d1161615f4 2012-06-28 23:20:44 ....A 991248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1851cdac364e55c5226dd56796d0e7759634bc326abd519f740fcb680f31b17 2012-06-28 23:20:44 ....A 595456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1873e62153630dd255d51a73c07d3092e7e3b18e1b9771c22ece4509196e45c 2012-06-28 23:20:44 ....A 110080 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f189dad9052caf399a867c726a823561b86382163df888d1c3a739db870f3a0f 2012-06-28 23:20:44 ....A 856576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f189dda62e949e4dcb1f92c53935fa9a5838fdb6e4ef333b4cddd97ec43e7a86 2012-06-28 23:20:44 ....A 27136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f18c29b8c1383417ce6f61af89a34c3523a91f6a1b689da155957a30509ea7f2 2012-06-28 23:20:44 ....A 161280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f18c2c17939ddae92885ee42dddede7746b54dff23766b0b7a937912ab7571ac 2012-06-28 23:20:44 ....A 764928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f18eab487995e1ade8baaca08c0e361c80442d3c8783049aac01b3f4a2e3923c 2012-06-28 23:20:44 ....A 540672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f192c75e06e05d1b564ff766ee31f1600ffc53615785913e847e544fa54828e7 2012-06-28 22:09:22 ....A 5888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f199be1b1f4556ea0689b68624f1a7220a0838e080e8254b215c3577931145a4 2012-06-28 23:20:44 ....A 39424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f19a1b7299c9fc3ab71226488ec2bd59b5a30da4fbbdf247df7e1c631ffaace3 2012-06-28 23:20:44 ....A 988800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1a3e6b5fca46171554210b838928cabab86065d2ba8fb1284aa57ec00bff47c 2012-06-28 21:36:42 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1a7c469c7acdaf3e1dac4e0b4fb4c8cb29562a3e4872234a2211fa42507dc46 2012-06-28 23:20:46 ....A 36019 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1ac37505a6953f8dccb887f9418e2d110647d4dbfb9686b4ee970e9744be854 2012-06-28 23:20:46 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1ae090f34378d1ec7947f371daaa92e37f7c122d3624d3e359cc76bbaad2dff 2012-06-28 23:20:46 ....A 548864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1b02ba2eb66307ef87587f0cdd9b5014349eb5cbf33eb1a9f982272efedf0d2 2012-06-28 23:20:46 ....A 1026299 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1b6c481038db99ed11dce47969a1556c597ee44cfe354ee7c1a35f65c063fe3 2012-06-28 21:21:50 ....A 654939 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1bed7d62a1caa71d37febc452cdf0bf051c1c97947e39669ebb7db962ce7c29 2012-06-28 23:20:46 ....A 552448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1cb384000b3cb26dbd0dcbdd60681add1b73a0ec98e277ab8470e05bc7f7c3d 2012-06-28 23:20:46 ....A 2832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1cbfa4c595c64d89d1ffd9ec6fb12ca26bb73df635193273c89dfd77846decf 2012-06-28 23:20:48 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1dc656d24bad1e264528ac1212afc60eccdfcbe1d5e1b317e86c44a2d96f034 2012-06-28 23:20:48 ....A 86016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1e176ea0653fa63c4b28bfb3491f0fb201e1994845254cc8d204cc15b6161bd 2012-06-28 23:20:50 ....A 1351680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1f00bb893d24c89be33366de3c66379abea6e538a285fbf11d89f68522eec00 2012-06-28 23:20:50 ....A 369664 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1f503a732bb3c38b3b6ab6185cf85f2344bf38d3e963d0848f61ee827d7eb4c 2012-06-28 23:20:50 ....A 1412564 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f1fac270e37d2901cc1b482d2bd38622f69bccd8d8fd4f60513a34c4c946a284 2012-06-28 23:20:50 ....A 830025 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f20b4166ee8be3690df4eabd92c6d292e1a8a7fb9690649339370f573f2a7731 2012-06-28 23:20:50 ....A 21504 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f20d2faf7f7ed708ebd0e1f3a7a454891584ecf978990f9c11a0bc0b8aca8d0e 2012-06-28 23:20:52 ....A 17688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f21a2b646a794520fd2a4a4a905d4066e8f95cffbac962bfdce48d3c7db5c122 2012-06-28 23:20:52 ....A 448512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f21f55b3f04a2bd324b9dd6146902a2a5c4685f19838902df777df9a69c8b07c 2012-06-28 23:20:52 ....A 627200 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f22918a21817acf20d5450586f54caf11de888eb967676a82940a34a9fadaa3a 2012-06-28 22:17:04 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f233c6410538ae0af3bfced96e0631a998ed02bcec1002dd087c15efa1a72644 2012-06-28 23:20:52 ....A 8704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2340056687b11476cd1534379d466910767ec10c42efe8e1f95f0e2c94157bd 2012-06-28 23:20:52 ....A 1222360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f23f1e3a74d4a3febed1e188ebb2dd3a0d84c219832b1fe9a94d9787928fd689 2012-06-28 23:20:52 ....A 1347584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f242b6915365ee39a33e3cd7a2182c5d7e98ae5c55245cd8b8e7d598c1acc1f7 2012-06-28 23:20:52 ....A 23552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f248e91af524962a7e0b3a34043a2680d40db2e445a574f8dfcd9d81ee54b9ed 2012-06-28 23:20:52 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f24f1baa3d9e950ed33752ea4aaf68babbb7ea933a35c69fe28046f4bed339ab 2012-06-28 23:20:52 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2529d5239f9c537b77dbaf2d025de475a5115aec3b559a08d5b08d758482f4a 2012-06-28 21:11:24 ....A 102420 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f26e3526b2c243b40e46e3256c7070b2d50d3a888d1808544af4d67e6d40bf37 2012-06-28 23:20:54 ....A 716800 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f26ffe4b558256b74a493584c35b94bcd94638478d28b9ee55db73b22706e02d 2012-06-28 23:20:54 ....A 27648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f276e1dab082529a8b102bb70f091d6859b46bc071c3475300fd37c96c29b9eb 2012-06-28 23:20:56 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f28080d58406d92c0dc3d51573c30d168d2359c6a05cfcf4c0c686e20a67100f 2012-06-28 23:20:56 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f286eeb04b759962a02bfc9c16017ee4858b8795372b9d301622744cae56e469 2012-06-28 23:20:56 ....A 633344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2876c0e432a7a975bb32172b60de9a75cf383e3bd5e03ade7f823ab7e80ecae 2012-06-28 23:20:56 ....A 544975 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f287e3fc66aa8ce7cb1a04ebdf6c71b0f4613372d92630947d35609fd29e6289 2012-06-28 23:20:56 ....A 397312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f28a75f6d08a7718f9ecdcd700db6e1476bc002d9b33ab22f1a1c63cdbc27765 2012-06-28 22:05:12 ....A 1216512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f28db8a1d5903054c5a7fa472ed5a0af3c1310c9d6ae9d0c693ed0d2fec769ce 2012-06-28 23:20:56 ....A 25088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2919f32d341cccc3a95dca1e19fa99ab5a31e10f2a294598eebaeef0f9183fd 2012-06-28 23:20:58 ....A 45568 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f296685311868a8b04073365308f23619e93fdb20148d99d286e842f58bc06b7 2012-06-28 23:20:58 ....A 5632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2978a3e0ac5030f1485b8e21774a11a23a308be1ced05a60fa6ca4854a87583 2012-06-28 23:20:58 ....A 67584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f29e0eb92565a965a93c252ae6482a287fba2f4e9d17acea4a6c70542b7fa63c 2012-06-28 23:20:58 ....A 402955 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f29ff0c81b6f9c7074772994de3189c051e39db0be606bb382557d88a6363ff7 2012-06-28 23:20:58 ....A 261120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2a91ce2defcef19ca7e6a8f40546089727553bac6f787e9cb20061cb10dc647 2012-06-28 22:31:36 ....A 2541 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2b3ee3c056139bdb7e4cd25ebd3aa0342c8bfb642e34d8df475939bb09b8fda 2012-06-28 22:31:28 ....A 525306 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2b4439c204324533caff6fbc73fb6d831b20eeae758a535be403b61fa28711e 2012-06-28 23:20:58 ....A 7798784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2b6a23cd5f0dceb263a73296653962eddcfa8b268b4c0f11688dff078b42539 2012-06-28 21:18:54 ....A 9362 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2c2259a76f6ca16febe50783ba30021a37671bcfb1d0078445c23e1ada6b14b 2012-06-28 23:21:02 ....A 195516 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2c2fa8c99c0d9c908455b417988abe953bd9887e370b276b365f33a3b7320b1 2012-06-28 23:21:02 ....A 17408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2c3d5182bfb419ad7a24b10db68dc345a1ecf25c8b37f0be7fa0df7bc1a9967 2012-06-28 21:47:04 ....A 430248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2d5e0366e0d70ea33cdcd6ee2a2396c192ebbb5e0878b1e45fc57dc886274b3 2012-06-28 23:21:02 ....A 598016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2db2c105862d4517f01fde812048026b95b0275151e1e8c0d2de3299cc89864 2012-06-28 23:21:04 ....A 292864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2e450d5de495a8879f03f9f218a3d801592b76916e547c78ba3e8883730c99b 2012-06-28 23:21:04 ....A 28540 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2e480b7167bccf0fc7ec199d20c0ef063a611fbedd6e6ce76244e974c92c513 2012-06-28 23:21:04 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2ea217dcae734c2918db4bdb925cd1797018ac8e91da6667a46ad8fb0566905 2012-06-28 23:21:04 ....A 516096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2ec18155864a0dc8c84c03f5fd0264ca53f549e976ae98e4689f665b8e0ecf2 2012-06-28 22:19:34 ....A 197632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2f9ac703ec295df12f407d91ebde88734c39fcb4d991c0c314e7fffa3e6f959 2012-06-28 23:21:04 ....A 370688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f2fb8815186567ef2b6d979cf477af83865cde354dde1936902ff66dcfefd052 2012-06-28 23:21:04 ....A 244736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3180bbf7a52da5086ba9f678e8a327bb8e7c71f5d866d4298a251dcd419af9f 2012-06-28 23:21:04 ....A 37376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f31ddf2b2fa742a29c63e6e4812b43fa6502169e8a0f8d0ca3bb32280946dd87 2012-06-28 23:21:04 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f33a256829f9ccaeca1a6e91c882c6ec5d321a61148b1338253b626834555bcb 2012-06-28 23:21:06 ....A 755712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3597b2bef395a124340ec5eec57a6d443324de08c06bd3d08c26825bbfb7995 2012-06-28 23:21:06 ....A 1779573 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f379c973552da6932a6206b0e24d3bd62b0602598e97867fc0186429084d3806 2012-06-28 23:21:06 ....A 185856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f37ceac2cc81548023665c3b142b58e39c260a9edf683d9593cde45a9dd0469d 2012-06-28 23:21:06 ....A 820333 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f383778eeeace8e19955aca9892da80fa1f5a6fafe7ab7a2c5a5ed4f0784f264 2012-06-28 23:21:08 ....A 64512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f397285b6cbe7303114d15a23e10d3d2632075d6126508b7d4cc381ae1133892 2012-06-28 21:19:10 ....A 9400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3abf756c80969ffb418ceb5d42c288d47e63e9ad52e9f2763c2385d5df9224e 2012-06-28 23:21:08 ....A 144652 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3b665765a468816928f342cfa30e59b933ad7d6872c287a0a3eb43f2fe83a82 2012-06-28 23:21:08 ....A 1511424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3bd63f539219904677a13e1e9d56003ec1bee2e56f23f72c6c18a9528b987fb 2012-06-28 23:21:12 ....A 1564672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3d56f4e551a6a348ca2505be7237227a2d9023ecc92a21e9b01e72dfbccadd6 2012-06-28 23:21:14 ....A 121344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3d7daf043472a6d676a803de648b3c472c0416ca3773d0d07376567fb291dcd 2012-06-28 23:21:14 ....A 3072 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3ddf0464f235426b6f28db2ad644eac94871696bca12d848fe61e45e6d3c039 2012-06-28 23:21:14 ....A 967680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3dfb82fcb9176b5e94f04136c3cd182a545fe0d551ef483148d00b5d3b76231 2012-06-28 23:21:14 ....A 966144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3dffd21aa4b0aa36f024d4609d43ebbd0688747e237a67bf16f09b9708e0107 2012-06-28 23:21:14 ....A 316060 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3e2ba8092dc486e04ef29d7330825ea5ff66d5d05890bc21a7c8f1732a56339 2012-06-28 23:21:14 ....A 183296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3eae4948decd8d28d9bc10ffb064ee0044b90e9efa32b5bc05dcd8e5fcd2c6d 2012-06-28 23:21:14 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3f38e71f592e919f53a43e5c5267dcec5309af487b2d532ad8296275c13b37f 2012-06-28 23:21:14 ....A 89600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f3ff04757c97b83ba0136aad8f1c0df735d8a85a9d8cba72933d94f72a8e9551 2012-06-28 23:21:14 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4016761d694b57a6628db7653c3fa58e8025371661412407a874742ae8ee1d7 2012-06-28 21:33:10 ....A 11093 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f40509dbfe3453e8bbff5b9550722f9e1f85d0db330d2795945a5b8c756e1436 2012-06-28 23:21:14 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f40c2423fe369667120273c289c1511ac184a7adcba0dafa8214675351ca99e4 2012-06-28 23:21:14 ....A 2035712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f41329ba743e592ded701eeddc083accb248fc1c6dff41910979cb2be4b35331 2012-06-28 23:21:14 ....A 2560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f41f37aaa6c44dd7dcdde6011685d1942620c762d34a0234f9c4167a3bbf530d 2012-06-28 23:21:16 ....A 35840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f42bf440c8225b9cd3d7304cc32847c2e64b8e879264ece7d071d365a24406ab 2012-06-28 23:21:16 ....A 11776 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f42d715baef0c09c5f91f7355648aa003af07e69887c57e213074a3a95873890 2012-06-28 23:21:16 ....A 554496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4301c9ca789a7a6df7cfdbdc9a85774be3eadcbd63a12f1f1cc2fc1615d3dd2 2012-06-28 23:21:16 ....A 79489 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4413a3900a2046910ce26bf1671b88ea538afc43c0a5def491a33f1deab4b01 2012-06-28 23:21:16 ....A 120832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f44c104463dfbd3ac7cf4e4df6609e3e0c670decafc20bb626ea3ac78f39d00b 2012-06-28 22:06:26 ....A 967168 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f456e4ed16a73db2a1c5f494a87bfd4db72db99b4b3426f5331f877dc268aca7 2012-06-28 23:21:16 ....A 999424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4590e9fc8077fae8879b23462684dabe47efd0c15700a9a7e022f91070149a1 2012-06-28 23:21:16 ....A 526952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f460542856c7a43bebe555e83cb599803fcf32e769dea5d0af57af1913cb92e9 2012-06-28 23:21:18 ....A 97792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f468bb60cce7b1b4324bc0459fb76666f9d7ec3f3186c0485e30e1aaba7cc723 2012-06-28 23:21:18 ....A 522752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f46f1da11c432edd104274910aef5dad98d7095535732ed20d7ba44622e53171 2012-06-28 23:21:18 ....A 191488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f46f2c1b74769846562ecaef0b5d79dde59a476e9b2b9825f15bb96827f39608 2012-06-28 23:21:18 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f47097a490c0fed4149c19aae007ebe793d1b7e29158176b3baa1439c69b3f4c 2012-06-28 23:21:18 ....A 88064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4729124b31f37ab1976fff026bfdcae6d4ca6198c32ad67331a55776063353b 2012-06-28 23:21:18 ....A 335671 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4798b7440234310e9d2a0adf93f367cd042b6ec2323b27e8f55edef039dce11 2012-06-28 23:21:18 ....A 61138 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f47e2f1d60f1c49837e5ef732bd2377048fb60732e1e608e6b623989dd22ebc5 2012-06-28 23:21:22 ....A 428915 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4898b7e4ac406e864a880544d122ced82ed1d321bee6ea33507468682ce13a0 2012-06-28 23:21:22 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f48e9f336648cf53318e73461980ffdcbdb00f2d4e25c8718e1d78dcc21a9d08 2012-06-28 23:21:22 ....A 144888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f49bb9061267f3c164c8e0f61530deddeea97c735cdb4bd9e2aeb42d16f3ca7a 2012-06-28 23:21:22 ....A 123861 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f49ede13aa82a9ea1ced79523b163e4075a663f3c28d7a87db27a4d878405803 2012-06-28 23:21:22 ....A 38400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4a4fc059bb1aebd2fd7b3eb682bdb17f7b233075a76e1428461ddc4c27e81b8 2012-06-28 23:21:22 ....A 3476012 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4a62801533b9444c39d38b0a62cb30e60b2a71d851d9d499619f04a53fb7f0c 2012-06-28 21:07:02 ....A 1324052 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4b4928048f2d8eb174353b20613d7344462a2ade930431c99cdd6d8291a99e9 2012-06-28 23:21:24 ....A 712704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4b6cae2465d8ae65103499571d2da3acc0833df8c15aa95894c9cb782d800da 2012-06-28 23:21:24 ....A 335872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4b73754aba903adaea6feb4369612b088279b49b6c00259c7a1debfb1ada4af 2012-06-28 23:21:24 ....A 83456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4cf04d0f6bd36001cb66c400cee53959bccc20d7a9d0cac6a776ed6ec9d3cf0 2012-06-28 23:21:24 ....A 342528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4d07b281676312b1fdeeb816725ca72b83457cf7a474cc5907582edd711f480 2012-06-28 23:21:24 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4d0faf6648730a1676f51845cda9e0ce863381f525e5b68df64793bf96d0b38 2012-06-28 22:10:40 ....A 41174 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4d1701f4611e6d4c6cb5b0cf548704a477d6274037eb497d45568c3e3cc145d 2012-06-28 23:21:26 ....A 455502 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4dc441dd3518da5191ddc40a5a53c8bac6d2b96b932fb26a5fe4a300d915225 2012-06-28 23:21:26 ....A 25660 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4e0fc3e99f503bf503957bae8fa8b3ca0e353b195681517a051107fa78b6d9f 2012-06-28 23:21:26 ....A 35891 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4e990716bd7789645d5edff921912350bccaf1d53c0ce51374bf07721efe587 2012-06-28 21:06:52 ....A 61952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4f6046855c20a2796a7704bc282a2342038413cbd9e4cf17cb4e52b54c489bb 2012-06-28 23:21:28 ....A 2060536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f4f89e6b3968f0b7adfe3e3a0425bd5f589b8d26dfd629fbf843dc3a1c56ed66 2012-06-28 23:21:28 ....A 144384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f506f7100e4cb779386ae2fafec6bde9f912d6797727d99df0bdc3115591ef96 2012-06-28 23:21:28 ....A 16388 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f50cf4c00cb2a05aa1ce9ca12506ee855d06364f7a28c44bc208dcc23e9a3244 2012-06-28 23:21:28 ....A 241806 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f51594ce0b9edcb6972ea63e3062259ada3049f306a57c4a7864f0b68c394b52 2012-06-28 23:21:28 ....A 1369600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5198c162ae73ea0aa5310ed5fd2a463ef0363e745b71369752c8bd6eac8bf50 2012-06-28 23:21:28 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f51b2ba8a5cd7a62a069f6cd4a59c44a9d63217568704d8aaee6df433b03e630 2012-06-28 23:21:28 ....A 26112 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f521a8fd403d89a144eb38d8c137bff9356af420e151a53a859fc8d0cd16a51f 2012-06-28 23:21:28 ....A 27758 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5220673284d4e11218df2d1af215b138531e3fa0e12360150b83b2f0ebbfab5 2012-06-28 22:02:34 ....A 160768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f525d69f5bcdec8be7b4ab86c78031188aea9ccd649af6bc426e2c9a64873632 2012-06-28 23:21:28 ....A 3899392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5276f0bb46de688cdf2c6a859a7b311a7ef253a57c57d7c6124fc3065fd27b0 2012-06-28 23:21:28 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f529e62991fa9930815fc0630db8625a191eeaef3fe3f114d2f77cb9a1df10ca 2012-06-28 23:21:28 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f52c7e75477d450a66a92fa8bd4700b28143161ddb4e3f952ff72bbc7799ef70 2012-06-28 23:21:30 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f53188990502e1e6f10e1265e2a0aec6fb98161aeace96ad1096b53e8fa5e04c 2012-06-28 23:21:30 ....A 133120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f53901d6abb0be013dd18bd2c9972cb878744498031b7b6d7667bf873734da04 2012-06-28 23:21:30 ....A 87552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5407e3dcef16cfcc4372222336e95a6412536c11bee985c1da9f42a5b6b7665 2012-06-28 21:39:36 ....A 882176 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f544ab938a87851dff79bbf1cf7e5a1e091f34b87196d39d8227626a965a241f 2012-06-28 23:21:30 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f551813d73ca4ebcd14b7c06a97470c16b1180384ca8861b48a644b51e4407f5 2012-06-28 21:24:54 ....A 1141965 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f552bd3c22d1759cc87daf53737f7ea7c5720b7947e09a65e922a536004354af 2012-06-28 21:17:00 ....A 37120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f554a31c1bcbc5c02fca3e55bf81956d92f15d4ba24200d01145e95172655d75 2012-06-28 22:04:44 ....A 286229 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f555a3d3578495f438f080f1e9dbef567c9406e0ffae24d158eff184f89c3728 2012-06-28 23:21:30 ....A 24064 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f55c22ad0ba984cd99154b85b6ab063ee283a330851fe5f067c13ccd26ce538d 2012-06-28 23:21:30 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5657b6c7fb85405eedf4a6afa478e10153e855c8ab88b50482b0c728e7ab86c 2012-06-28 23:21:30 ....A 487936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f567e99902c96eeaf826fc4fb452c7c38be8fdd87d61fa19daa523508240d9c2 2012-06-28 23:21:32 ....A 769536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f57627f668930c2606f213385faa31a97358d7cb024abdc24d4c3cd2ef1d68d8 2012-06-28 23:21:32 ....A 99394 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f57913a4898833ea44088cfe2caa2f4fedbd6f77e3bdfc2858247305a34e5404 2012-06-28 23:21:32 ....A 43050 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f58ee5274d2d8811b1bf4973c053cdfbf9c31674ffcceabcbe74e3bd17a2c5d0 2012-06-28 23:21:34 ....A 1512448 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5b16bdc72a0cac6230c1c6d9c8bbdacf79f6e740f06e1a55c8cf29a8a5218df 2012-06-28 21:15:48 ....A 66578 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5b4e8bfd4ce4a13fb2979eb4784460800b6affd620482ff7fdb6073c4bbc470 2012-06-28 22:28:44 ....A 67592 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5b8455ce2885951232b87f6c76b7d3737596f34893aea7278e2df0750f32f08 2012-06-28 20:54:14 ....A 712192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5ba86352f1b3938074d4248f75009a1bad301c62b5de9572819c579b48da422 2012-06-28 23:21:34 ....A 184849 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5bd585802da9c35bbfb7f2d45effa6ffd8ffbb4321588ffcff0a93ff47ec527 2012-06-28 23:21:38 ....A 123920 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5e6ee99960a167122d913e6702b8bac489f73255b1dc515a04d538319b9dab9 2012-06-28 21:00:44 ....A 766937 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5ed53c8a2de0ded7bf7aa18cefb7d54a187984bf647b47e3050daf2848a5286 2012-06-28 23:21:38 ....A 555770 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5efe4c48395f3926c1e97b4bc8b5b8510042cbf8f94e816360f128dd6eb2f20 2012-06-28 21:56:56 ....A 59543 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f5f78addd9ff79d6d2103f62933e2f9465335c4ceae958d764cbc1115987eed8 2012-06-28 23:21:38 ....A 1642496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6005071fb19ba7c9682a9adfb3e5759591ead66479bb5949c79ecf6a2fa90d0 2012-06-28 22:16:40 ....A 65536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f60694e0fb192c748741b468f3f10e78ea59801f18c9924738c6be1ad8d5d576 2012-06-28 23:21:38 ....A 639951 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f61400ae4eddb8f9ff9784a2e63ff9ab43879e3cda0ee5fb8b096605d7e4066b 2012-06-28 23:21:38 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f619dc2cc60e9d5a0aa7cd20f47d97c364d162965d4a4b8dd3e4183e885ee389 2012-06-28 23:21:38 ....A 763392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6227977d577071b5743c5fd69d662e282180adc6593fc0a26b4bdb4fe80816e 2012-06-28 23:21:38 ....A 765952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6242cea284c3c08b579799290254d193dcb7b1a7b1329b9c7e61e5e409f01bf 2012-06-28 22:37:50 ....A 91146 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f62cb03abd0a2ec963699e234ca632cc356d1705512f469ccf873f919a83656a 2012-06-28 23:21:40 ....A 1318400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f635dd0983f5cc651f36d32bdd39c139669c1dc81dbffcc6ee87da882499bf6f 2012-06-28 22:18:46 ....A 69632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6361d82548feaf86c770c34949cbed7dc6acbf724c849d383fbfba15490e280 2012-06-28 23:21:40 ....A 2784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f63ac4f7542a1dfa8ba4d8ff6ce32c7c8a3ea817e17983ba78670c69a0514e10 2012-06-28 23:21:40 ....A 604160 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f63ade241bdf7a08bac96a6a7b87c01fa1636f777efa8b2cb15d61c94957cf43 2012-06-28 22:25:08 ....A 1135136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6499dc0c3726358d64860cb9b4faa72e5bd5f502ad87508ba5bc509b00b023d 2012-06-28 23:21:40 ....A 9216 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f649a1795515725ce978373c8d3aac11439655cc6270e00db0cff29d4b390220 2012-06-28 23:21:40 ....A 13312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f64be87b510fdd6ff2620764da8e97606c3180797c695a0b4f5947f905879229 2012-06-28 23:21:40 ....A 140288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f64c4d3a5bbddcb03a1c675b45649929059437b737526c01d7c4daf075ae28fd 2012-06-28 23:21:40 ....A 212992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f657a919dffa5362c0ad5b705d0115089a0349d9482b093959366a7ed48bec0c 2012-06-28 23:21:40 ....A 269666 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f663cc20b21c3f674042f3ce3e8ac4e1bb0776bd9fe0c5ce52df7689c93a24ce 2012-06-28 22:29:30 ....A 353883 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6679f328fdcd95d27643bb42c8b55202e744af92d83ffb18a601360b7eb640f 2012-06-28 22:31:40 ....A 33815 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f668e4b01f05891bcb503706c0229d6e451518ee16b31c90075b1f9ca0e57cb3 2012-06-28 23:21:40 ....A 10240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f66f80aba62dd885c675da6fdbcb2ee222f4721e6d531beef877e18bb732ad7e 2012-06-28 23:21:40 ....A 767488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f66fc9c7455ceb0237c4753abbe624d73c3d6600cd7ae58c6f5d32472726fb27 2012-06-28 23:21:40 ....A 339968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f67b8058f44e641e8fc06c64f02dcfb150a28b8c4d48f54c687a4dcbb0efc962 2012-06-28 23:21:40 ....A 77824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f67d2ae6bdcdd5778112bf5f2cf4538632b57f832b2a9270cf36ac1c5823ee96 2012-06-28 23:21:40 ....A 6144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f67dea9eadb659ea953c2119c7869e922ddc9c07d45056f21123a543af8d545c 2012-06-28 23:21:42 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f68507ada61f990a9422b584cc942dd31b98956cd1d521eb533e17ed65c3942d 2012-06-28 20:51:10 ....A 41984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f68855ad48feddd0e0d5a6394cdae41255d0575bf37ed63e6a2169175fe3553b 2012-06-28 23:21:42 ....A 827392 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6a2094d661559d97104133a63f52565eea4d7f5c85f1bee68d181ba61a72a38 2012-06-28 23:21:42 ....A 368640 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6b3c931771dbcc6ebaa0fd2cc397dd9cca5ddb5f63195489951b9c2ec179aa7 2012-06-28 23:21:44 ....A 40824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6be178dc122d500ab455a56893378a0e2d1879ad851b7e45a976e2f75201736 2012-06-28 23:21:44 ....A 403199 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6c0fc09e81a7975f0395b89ccd9ca3bc6bfe61166e01fe7eb278678cc0205ec 2012-06-28 23:21:44 ....A 81970 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6c34039701b3f893b3a51e33be7cf56b86887f1a627ed25db9820aa55cd0a26 2012-06-28 23:21:44 ....A 139364 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6c9f194d80ca0182e33a3de43a7e1fce18c8260c2169602a38e2e2de184aa9e 2012-06-28 23:21:44 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6da18422a5b8e7e7b79cfb3301a2d14f7d64a683daa335204b73b21042192da 2012-06-28 22:16:22 ....A 269088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6e0f40ae8f85dac5bfda07118660f417e781f6232405b625b2ed169c5b4590c 2012-06-28 23:21:44 ....A 764416 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6e2143c6dfb2b7af9c8f5725ab9843ec847ee5bc989355c4f778862ca6d485a 2012-06-28 22:26:14 ....A 638976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6f7f09e4af5149c523732918191a24a50266572cae87d875f5271519db580aa 2012-06-28 23:21:44 ....A 502272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f6f9afa5f70b812aa77c72c184302d2500280499811dcb0652724f12883ba906 2012-06-28 23:21:46 ....A 402944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f704b5ae8f0aba69e848bc32acc6c88b64b074c67aa38a8ee891ca087f24e050 2012-06-28 21:42:42 ....A 114688 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f70dd81e796256f2d78f3fb9c529e5552ce39ac7d5a60ecc28713836b05290cd 2012-06-28 23:21:48 ....A 219136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f71145e20a9c08ca3f8b3aafa2b28deee54efd50100cc1ce856cd10768f03a67 2012-06-28 23:21:48 ....A 688128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f715ad28097ee46faaa4b01d000ce1d0669311c73e8bb5894c235a8be44a5161 2012-06-28 22:06:10 ....A 158720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f71989ed801ed95d7aa253cf814db8aa85dd5841d8b4d39b854e94763dd763ff 2012-06-28 23:21:48 ....A 11272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f71d7c3a3c750c4f5477562517b3e07e407e65c9eabd42e8aa592b3c5827686a 2012-06-28 23:21:48 ....A 738944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f720ab3dfe2e9b3fd1a4e398c969901d782bf1b6a4d290ef2156c2e24ca99113 2012-06-28 23:21:48 ....A 59981 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f721a25e1b1ed27e56fc681ee7cf3da44a7b6b70b341fdfefcd6bf66023da64a 2012-06-28 23:21:48 ....A 243081 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f739eab8166a955792a2b4d9de38200180481a9506186dc1e755f6e7da593490 2012-06-28 23:21:48 ....A 1688711 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f73d6a6798c799de72a000cd5b3074eb4f4f8e87b9cc61aad4375d0e79003c2f 2012-06-28 23:21:48 ....A 607014 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f741df26e627e0cf1840219faf755a37beca86377e264dd82329143cd2063051 2012-06-28 23:21:50 ....A 1253888 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7435cfccc4662132d172edb6f747af268676d9c3504300436f82a22c8f0f46b 2012-06-28 23:21:50 ....A 194805 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f74d4f0f9675bd866d08dbb7d3d3e91866b9f56f89b5b6233407f0026d72bd60 2012-06-28 23:21:50 ....A 659164 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f750f991f9ae45418158cc628bfce1ebe56d6309c23e9bb3eb0b7cdad76cc4bb 2012-06-28 23:21:52 ....A 383488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f75b946e6353a2f4e289e74f84fd0b5aa1bdef3c5f3af0f82e1a8169b5f634c4 2012-06-28 23:21:52 ....A 742912 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f762c370e40940633ec44058f8c0da1fc49a60926145e50e42f84730d8e942c4 2012-06-28 23:21:52 ....A 475136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f77e06702ffe756851720997393948a72363cad7c6cb6a95dcfc6290022a84e7 2012-06-28 22:09:52 ....A 66066 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f783b1963225cdc069d85d63eec6b56f93ff8b5026fe5692d51240f21e6bbf40 2012-06-28 23:21:54 ....A 4224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f79f57da83f0d124858e400801b1ee1d92586857f7cdf21d8480fe3c35e06296 2012-06-28 21:02:48 ....A 721376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7a33102b198d13ec6d5f9ae806a4bb08a9cc02de506c72353eebb93958827a7 2012-06-28 23:21:54 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7a993effe1d259353a257de1dc6b9693141a78ff36dd5b6168734c0ab66f0d5 2012-06-28 23:21:54 ....A 1075400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7afac134a2e3ec4ae0dd3cba0ef4b541722da6a63d5a619373d2e53b328ba11 2012-06-28 23:21:54 ....A 79360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7b30baf63a3db7de93900864a7c0cf75915b2ca04f83657fe26eada6cfd5637 2012-06-28 23:21:54 ....A 253952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7b618cab4fb9d5d13338678d35b03fd04f96d2247b525b74beb227ccb22dac6 2012-06-28 23:21:54 ....A 561152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7c76b3d237bb1f38fd857334bcf8392d0f132a07f39cf5c0c5c5e904b86a873 2012-06-28 23:21:54 ....A 93109 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7c9eb830ad796a5204b46bf82230ccd2169ae6560b299450b28dd96231df13b 2012-06-28 23:21:54 ....A 2355 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7d06cd8b928ec1a8aeb67ca7a770226996936d19b6b449b65f3a9d5cf222dc3 2012-06-28 23:21:54 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7d380d4e67664cf45ea7dcf55e5e74fbab51b36033ae8092f2b1f8c81d11727 2012-06-28 23:21:54 ....A 521717 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7d61c9d9c3394f5fb2578818482b7e3709b323a7595fc4b89cb928b21acc139 2012-06-28 23:21:54 ....A 229376 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7da0013c49e874dd92116ec623df40efc38da04c6c52ccd5f33c3e1da0221fe 2012-06-28 23:21:54 ....A 252254 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7e1720df98f02f0f4d2a5d120fffa045e1e71fe03c91f17fb1ebe7617fea782 2012-06-28 23:21:56 ....A 81408 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f7ffea32ed53052d269a8987a5f38d2684fbda7e95cf09240e22362e57aa2abb 2012-06-28 23:21:58 ....A 3785162 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f80d7452552a8341ec2b171f24c86c816812c64b9554d24c679d57ef015ca56a 2012-06-28 23:21:58 ....A 49231 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8148f21c6082598850bbd487c615012c7d6e89f9c5a82270a10af9d00be9349 2012-06-28 23:21:58 ....A 420352 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f823c3a12465b6e378bd3214a0bd6c28ee06eb345bca67474e381c7b3bad4ad3 2012-06-28 21:31:40 ....A 53248 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8251f91b9cb6f64c6c2dffadbc456f9dbdb5f64b8a814dbbeeea9b58eb815c4 2012-06-28 23:21:58 ....A 594944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f82986839b9b598698ae8b7412321c0816a4bd1ea543dd4a750afb86d6be31a5 2012-06-28 23:22:00 ....A 38984 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f84f87ca40af9dfe32cabd936a46b81fa4220b3bea02a6e534acc2cd5642acdf 2012-06-28 23:22:00 ....A 18944 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f855b9cb0f2049cd6ac670d0c5638674e99f9c3db42a64f7dd32be5d1e678962 2012-06-28 23:22:00 ....A 31636 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8577d7738ee5560a23768a9b52f59ca12f152fd28ccf06115c14ede38839230 2012-06-28 23:22:00 ....A 34667 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f85c5cea6b671c8935501acc1fa2935e82bd02be775af352f7a0571c568313c7 2012-06-28 23:22:00 ....A 1037824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f863b92f20d3f68e3d158191d7cf46874ec50abb71ff391ca7bbc6d5c6a49000 2012-06-28 23:22:02 ....A 761856 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f86ebeb628778afc6b933a6097f7ca272843a3c0cc6d666ff89aa1fab8892ef8 2012-06-28 22:27:06 ....A 466432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f87040fbe7913f1021baae823a6186256a8a51d86d787957b21cd5d9011ef381 2012-06-28 21:11:48 ....A 43520 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8775409eb0b9178e5049a91e7963299d000bdec8d717ac4d3f9d2a0195cabb5 2012-06-28 23:22:04 ....A 6656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f87d7219341f701958096a5672a21b3dc0c5ea40e5526a418ea56a79cb22d910 2012-06-28 23:22:04 ....A 283648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f885553849dc0e7197d4788b20c449d90107da81755a5362ff228ec947ea8371 2012-06-28 21:44:34 ....A 78205 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f88c909aeb7f98d001e3c8fff5962031034195802634dac2f85be27c520614a4 2012-06-28 23:22:04 ....A 1327104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f88dd67852b9cf6edf186b407d2fc2fe8db71f0413398016f1e961f833656dd1 2012-06-28 23:22:04 ....A 1487360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f894d3aef88c9a1f9767b2654ef1b7d61b0ec398bd42ab832e5cb511a69247fb 2012-06-28 23:22:04 ....A 4096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8a70530dea5bab6df9e2f6930eb3847c6ae6e7c0604c78cc808a274660e508a 2012-06-28 23:22:04 ....A 31744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8c13b30bca953c4ef72bbaf85061f4e63e7ecfc227ae513c61731afecd7ddd5 2012-06-28 23:22:04 ....A 1422336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8c7e5d0b86dff4f779499f6374a3a0053f0fc17841d60cd6db1c2c62ef74093 2012-06-28 23:22:06 ....A 32768 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8c9c8b8672bfaf8bf3f54798c16cbfb17e30a8a1a69c82b38437f5d022409a2 2012-06-28 23:22:08 ....A 212480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8d3b86316099579dadd5a465d25a59b91cd97b4916845263a1bd8919790b4ae 2012-06-28 23:22:08 ....A 54272 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8d8e0d8c3eefec815bb86cadb77f1d82a33c89912f827a3bcc4d4bd1806ee99 2012-06-28 23:22:08 ....A 20409 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8ee448bccc5276fad72fdf00aac8613383f8de0e9f257b25cbc6abfc1126328 2012-06-28 23:22:08 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8f51cce3ada69cb539333d1325df7e9f8a4446268019cc330860f3418f4bcda 2012-06-28 23:22:08 ....A 32918 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8fb5e97490ea61391d5e5c987bf1f3fa1220f3db070d2b4bcda53c32d85baea 2012-06-28 23:22:08 ....A 335128 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f8fc3dbf85dde9668ea2d4a29d289fe30b24f34ae9193361a64a5879d55703d8 2012-06-28 23:22:08 ....A 41472 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f901dba3412da3585d5b1a056b1967905fd99acaa305ade485785f756f36e5c0 2012-06-28 23:22:08 ....A 39936 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f90539c2602c3d5fec6ba689fa00ee30157fb8f905c7ad1925c5467a0b06fe09 2012-06-28 23:22:08 ....A 464560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f91443144ee67d25942134a528633ac443afa5c9ddab5785b85577bca2055175 2012-06-28 23:22:10 ....A 1940480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f924052ff5ce7b95c2f623c2dab879ba39f4751c3133d06a36f42f919bc0eb27 2012-06-28 23:22:10 ....A 80896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f924657802429a658e1b17a52cd2ccf998c9f48dd433f7202fc634b1e95c5743 2012-06-28 23:22:10 ....A 384512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9282be2b80f07b921b3cd11f8e1a7e94615596e08bbc237d78f7552af9037ae 2012-06-28 23:22:10 ....A 1591840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9316e11fbcfa58cd835ea3da0dc0188234a0a1313b4f2012963eb7ca9f35468 2012-06-28 23:22:10 ....A 274956 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f931fc4cfcab95195d33dfe5a073ec36953f88d711fe0c7e86088a34f598192d 2012-06-28 21:19:40 ....A 1179837 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f93db4b6ee4b2990c11ea4a91558fee139a76fb29b48778e019d1cfe137ecce6 2012-06-28 22:27:40 ....A 166042 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f944f19f40fb6f24ccb5f5b48c6c76178c8fb4925ad573ec0ca6a6ee8f9b944e 2012-06-28 23:22:12 ....A 140302 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9451515510f5a6397e236c8ce28f89134a1efe11a263ca9e2d3c1df6598364d 2012-06-28 23:22:12 ....A 118784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f949aae8875a8ddaf10121719674e9e2f8c77984e25f263a2b093919a64f9be9 2012-06-28 23:22:12 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f95c158d14858cac81c48612b45881338f75d7a71018fc09f01cd7377480ab13 2012-06-28 23:22:12 ....A 55296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f961824b7f556e62521c277a5589d6f67662dcfe0600547daed2cc8f38ffba85 2012-06-28 23:22:14 ....A 925443 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f971d1f5af4205c934af37ba3ff23fbbdcef4e53c58e48683c75fef8ef98b059 2012-06-28 23:22:14 ....A 372736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f98a2471392e88b908ccb170aa1227802141f0138929789dcb5e3263fde7ed66 2012-06-28 23:22:14 ....A 97792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f997119c987de86f7fb44753e97d2f0ce6179d42cece0c885b4e8e0bf3525b69 2012-06-28 23:22:14 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f998df60191badf224657a212a843355a6a1a93b7662abbfc6cdb880c4e636ab 2012-06-28 21:50:30 ....A 487424 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f99aa8a01c650a337e5b6b28442c917721adb609cd43da9c0d99f1902bb29514 2012-06-28 23:22:14 ....A 65024 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f99bb042b5c8854faefc407b5b508ef6dd3f899e40d497d3e4569dd3d49aa3af 2012-06-28 23:22:14 ....A 40960 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9a58afa6f16ab9e286d97568d52035f38ee8189c8020d3bd81f746e973210c3 2012-06-28 23:22:14 ....A 153088 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9a66021813cf42aec1b815ce113854bb4cb89adeaf205900caf8da7c3276150 2012-06-28 23:22:14 ....A 786432 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9b5f5c753ac20226cd355af7410d5827df2eb0ea30e55bfa39feaf029346173 2012-06-28 23:22:14 ....A 73728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9b662cd3ee9164a7aa80798c11e378cb1b35dcdc51436d885bdaf8d366b7fd2 2012-06-28 23:22:14 ....A 701883 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9c38491c835804d2f39d5bec00c5b8fd469c00506b0d604731f00c0b7bf2680 2012-06-28 23:22:14 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9c7f71aff47402f732ad004ce00d6ef30e6d774b54775d654e7b33db02c1d61 2012-06-28 23:22:14 ....A 60044 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9cd25f91be5a9b6379cc8935a9c8761370faf29a4d00a76e9b8a17cc4464074 2012-06-28 23:22:16 ....A 94208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-f9d55c762bd11eb5e3c4170cf0e64182d870a1028f1cd7559f286a708a04c8af 2012-06-28 23:22:18 ....A 183296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa1d862bfadd089e16b3607a416069fb07147e1be133b8c7664b4ce8fc8be27e 2012-06-28 21:26:12 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa1fa1f4aa479c70bbc5c37a955923b0285170940db4eeaa9b87eb021b9377b6 2012-06-28 20:50:50 ....A 6255 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa21ffdbd0a860218a82720f516bab5556430913710e36b418c5a2241d6361e4 2012-06-28 23:22:20 ....A 24676 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa35e149dc6012ab3b0146c3d78c569283b518843c73b62a4c55a64c26af5b4e 2012-06-28 22:15:14 ....A 1402809 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa408ed6d0d42c818af2b74652363456b70ea27ee9c58d07d3e9e6d7362e31eb 2012-06-28 23:22:20 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa537eb65dcd997a14329487ec8a0d74d690b75571f2b196020a2040d2407de1 2012-06-28 23:22:20 ....A 36864 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa5aa46ac830051374615bdb1906a784546a342a1fcdfe94f88c92ea0d286bc3 2012-06-28 23:22:20 ....A 1400832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa5aa74f8831a9d226938a47f294535cbdf555d29c244c2ae892cc670adbd45f 2012-06-28 23:22:20 ....A 3223552 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa6352e4c1b4353a766573e7bf2b1792984a5d6148b795fcf2d277e555654ff9 2012-06-28 23:22:20 ....A 132096 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa75e8d852cff9cdd18a7a58517874c26b5e4a2c376ec7d539303d48731d7ba4 2012-06-28 23:22:20 ....A 163840 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa794c0ac458812482c8f3a4a6dcbd1512d0347058156d8906d51c0f0a1f38be 2012-06-28 21:05:22 ....A 31232 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa7f5451ecb229c9eefe0386ea5d56cfa6a528a9738b0db9fc852fa2d0861757 2012-06-28 23:22:20 ....A 637952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa8be94d4f18c437c97d0cc578b9e5cf6e06e213380bc55e3264b61decc23b04 2012-06-28 23:22:20 ....A 34838 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa962c5e45536c032a645612e37053747661b90c6d6455ad19f205b7d0b4f28b 2012-06-28 21:21:38 ....A 372548 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa9c820f5ae8d9ad62d50bc796f68241b7951e831208719229ca64e1ed519a36 2012-06-28 21:39:50 ....A 106496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fa9cabf05fd3152f5c713fed2ea4ada653b2324735cb3a95e0c42bbd3bab3465 2012-06-28 23:22:22 ....A 279323 Virusshare.00006/UDS-DangerousObject.Multi.Generic-faa54b476aa698e14a0ed4e1fbe720d84c37bcbd9d4c8b3b838f1325c222c582 2012-06-28 23:22:24 ....A 5760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fab52de00079553749b53f92f6b98965d19611479ba74d098a4b1032c05a5f3f 2012-06-28 23:22:24 ....A 57344 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fac1fa293d1797a3271debbe6416b952bc71889e4b5ef9bbd8446a38d516892d 2012-06-28 23:22:24 ....A 701680 Virusshare.00006/UDS-DangerousObject.Multi.Generic-faceaf2749a463c738d73fd30538d9ced5ac6eb0894ed6463f2a8c3730fb001c 2012-06-28 23:22:24 ....A 76456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fad6f66825984ec90f6cc4795c8516556bd101cb1099fcdf8315d8f0a58a0491 2012-06-28 22:19:06 ....A 211968 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fad8fea6dde5e85edb03bc11bde72e889992755ccf152c639c6822c777667456 2012-06-28 23:22:24 ....A 335763 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fad979ee6a2c0884380de35c9e2fd223a9deed6e3462c28d5ec1a18075c12154 2012-06-28 23:22:24 ....A 88576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fae0e496d2ae3361a49624d78f9d9052c6fb16537560d1f90bd6389616c24403 2012-06-28 21:48:24 ....A 131830 Virusshare.00006/UDS-DangerousObject.Multi.Generic-faec349bfebb69c15891c055cba2d1e4b9b14685b8c81b900e7ba7972807b7b2 2012-06-28 23:22:26 ....A 286720 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb1c752c61d5eac517f2a08ff37b5a991cf5d360e5fab834f2d16622a9c9e0f2 2012-06-28 23:22:26 ....A 385536 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb1cf0529a3092632949f7be85d802dc8c1de0a35c2b5908d7d5e2508c73a76e 2012-06-28 21:20:30 ....A 520192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb23e59237968a09c066679c8e28d8b9d2a2d69f122103b0168d4aba404f498a 2012-06-28 23:22:28 ....A 61440 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb29708fc427353fc1e2c1e542169954c126487d4629244990440162a6be3a85 2012-06-28 21:36:24 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb2a0d4e3114f62ebd791417f1d5a97eb9f8f14394e5404b4bad9b7f2b9a3945 2012-06-28 23:22:28 ....A 92672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb2c7ebc2ff852a0c9d585718c3414f6c52a25f768b60285c2da89ec552b5775 2012-06-28 23:22:28 ....A 319208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb36c77e9658740610812fbfeb77bfe733ece84e1e25d23617a39994943a41f7 2012-06-28 23:22:28 ....A 2519040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb441fd661d5aaca10b3b5eb770a3910d5c936a4ea7030e4efb913624c49f4f4 2012-06-28 23:22:28 ....A 102400 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb5802a8ad8e61ed78ec60f33045ae91e624aaba7cd5aee53f5647783544b218 2012-06-28 23:22:28 ....A 349696 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb6029c6e39830edd8adceabe4944f450ab33431270d290096b48e16860e16c8 2012-06-28 22:34:30 ....A 62464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb6d3ccd669a0c78717236fc7de7fce2f3c869ebc533f0c52c0868f64b66b9ae 2012-06-28 23:22:28 ....A 330752 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb6e624a485f1ce711e9ce3277944e3067638c2fe176350f2650479bf4c05574 2012-06-28 23:22:28 ....A 221184 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb6fe5f293c7f047ebbcedf63b622de8f3693affcb8a74429cebb87663fea7f8 2012-06-28 23:22:30 ....A 184832 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb87bde1e515ad993d5fe2369f8aab038ed06d075ca68ad19dcc0acb2d4622e6 2012-06-28 22:20:04 ....A 1196032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb8a85e6e19a63140ba7329673664cab51d220058911e7e7a1e7dd49bacf3fb7 2012-06-28 23:22:30 ....A 303104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fb9fe131ff0969184395b0086ca2b4d8743a6b238d956130bc4c541f69453c85 2012-06-28 23:22:30 ....A 19130 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbab7930b341d5af269257f305de4d269c1ef3f46168f30c944751b5cbe467b2 2012-06-28 23:22:30 ....A 142978 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbb8486726673edce1dc8bf0a390d50e2e13ddf9ebf01de6dd655d2ac20d1ad0 2012-06-28 23:22:30 ....A 141824 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbb8f6262be718ecbc2bd6e3a9cc181f07649f39696db6d780b6ba4980255bf2 2012-06-28 23:22:30 ....A 6528 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbb9ecf992c61eb80decf82a434685e8fe72665087a1de26ec8daa91a5547c86 2012-06-28 23:22:30 ....A 257847 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbbd94d0ad68cd45cfe3b79d6604404693b4494233f556640d4437a449b2665b 2012-06-28 23:22:30 ....A 748032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbbfc8dc4b268ba9bcb18fde102042c98d6aa0eb3505e8e3d48ff1ffaac1ff21 2012-06-28 22:30:34 ....A 220296 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbc3aaa1ca17854a195ca006c6901859c67e7af3c90c29fc6cf7cba488ed06ce 2012-06-28 23:22:30 ....A 667648 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbc8fd6859548cec1c6c6f1a12f690ec014027e6d5fbbe50bdadcc11d6b3f58c 2012-06-28 22:32:50 ....A 1139336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbced7bfef0ecd5816f8b6dd1e2726ee353139ff25381830b4a070b448fb7bfe 2012-06-28 23:22:32 ....A 24576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbd04466ab6ad9ce3bd3614cd8c8b6b0c99967e70a19956cb0bc5d6a3ec6427e 2012-06-28 23:22:32 ....A 284672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbd313b3575cb27e2f1ff45077f04fdea8a704c6a2029c648fcc88d05cd8a174 2012-06-28 23:22:32 ....A 1251307 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbd590afb508b70925c7c34b5bbae976dc21549e592664a57c7a0a1c0fc9b8a0 2012-06-28 23:22:32 ....A 58880 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbdbedd2ae20107beb95b440f3eaa0438535e77d3c376f49e4c175c442942821 2012-06-28 23:22:32 ....A 962560 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbe459bde188a5f0af4fdce0382ddc3bed3ce85692219e12a07ff7c13e8cfef0 2012-06-28 20:55:00 ....A 163858 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbf251300ccb6b77a2b4bb92b0951042cdebf6c33462b3650c5b3c08c671fde7 2012-06-28 23:22:36 ....A 2549760 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fbf6f822151e476b8c2843f72866e0dc26ce765b63a135537b02595d32ed0046 2012-06-28 23:22:36 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc05637d09c13f937e5400e5a2925a0196934d0028cecbb49c5748b96a3bf8f9 2012-06-28 23:22:36 ....A 147456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc0d2b96342c76c92281197ad599a6d8ddeb02d2deb0a1a50726ec458236ebe1 2012-06-28 23:22:36 ....A 315456 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc0dbdf4634963c6e6395ae0b7c3701f15a84ce93b2bda5c7b4a066de99b525d 2012-06-28 23:22:36 ....A 24017 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc17d821c2d431be108c40ffd0eff06fcbc63d3027fdc583554858e3e722b841 2012-06-28 23:22:36 ....A 80996 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc1b8c5c5cf996541b1531ba0c17004eb53d2bbba49d241ef05a98ea450322b9 2012-06-28 23:22:36 ....A 262656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc2260d1da60478832279f34cb52338f2a2afca4df1bb1c538f7a82b89dc2e0d 2012-06-28 20:50:44 ....A 825415 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc228a934dd53c2b8ad04eb53606ba346fa90a2c5eab60b0a75c44f1745efb29 2012-06-28 23:22:36 ....A 54881 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc32eed0a0752665c41d1c363d12acefe293861003953a9b7e350bb7b7241617 2012-06-28 23:22:38 ....A 4138 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc45eca3321cf0c035b57c9b1313cf469acda2dfc9ee218d2837c47fd736ca00 2012-06-28 23:22:38 ....A 69120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc484b7612aeb1a6305bf0ce32254ef31c2dc012092ef0d710cfdf3dd7f45ea2 2012-06-28 23:22:38 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc4b66f0c816fdc08bc5cfed3f0e84c2f499a8a8c7f2ad7f64bfa49b59545ff5 2012-06-28 23:22:38 ....A 343040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc50f1ce6f738b8cf768ff3f95179d5e892925155faa10e5e2b108941602b284 2012-06-28 22:18:44 ....A 49152 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc55e72ac813ffabd7bb1d388c21428e867945e79ac8b26d8a164718f5ee2b09 2012-06-28 23:22:38 ....A 15087 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc60c89615833c6ecce36f6c732ca6ae3825322d0b9e407d52284348203e2d07 2012-06-28 23:22:40 ....A 32704 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc653b58be7e61286fe7c46b88126f5b5c2e116882e6665454bba70f62473699 2012-06-28 23:22:40 ....A 208903 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc66fc141393d3808f511e0fd1bc7fe4299ddcc191d3955b967da2f619598702 2012-06-28 22:12:46 ....A 61976 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc719ccc6ea0312fc7346768b04ad5858cc760e064e4c8356199f0064efae7d3 2012-06-28 23:22:40 ....A 108032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc7713db44644857969e27f2eb92e17b86bbe90e985bcb09fa6efa36893d8757 2012-06-28 23:22:40 ....A 587778 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc81b89097876236f10becc7331dee66ff62fed1066faf7c4dde9c3ec310728c 2012-06-28 23:22:42 ....A 88425 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc9870e9b604d787b71b0b057c210b7e46e04ef8eb357fe0cc81c0adad2c657d 2012-06-28 23:22:42 ....A 32256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc98f03cad1fc23af0f9c48ff53f968ddd7762055190113686b43941b341c8a4 2012-06-28 21:14:56 ....A 128816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fc9f6b0782b96401507bff3e9f0bb4f431a15748e2a11dc18f9a9f1e07e4e3c0 2012-06-28 21:33:52 ....A 298496 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fcb101732c41e62f60cef75db2e22fa88d061690073e5403c75c3eede67bcb89 2012-06-28 23:22:46 ....A 1720173 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fcc6e47fa26183f7e00f803bfc316792fdc74f632bf07ffa546b19ee7c3923a2 2012-06-28 23:22:46 ....A 8192 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fcc8c2ec9cda5aadf61419fd79052e0267585d4c73b79654ba2a986b80b2696f 2012-06-28 23:22:46 ....A 14336 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fcd000c491cc051ac1ee7ef7fc3c404d96832f141b75430560ce492d5bc50a92 2012-06-28 23:22:46 ....A 507904 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fce34069a906e1036cb33931613d5e977f2b78037073edf48830f3250251063b 2012-06-28 23:22:46 ....A 928256 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fcf2c3884b485bc789d521eeb8deb588a89d3f4d7bb1dfd1b567a8e80cd3b194 2012-06-28 23:22:48 ....A 130663 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd0c730d7de3dafef31fde5f5682baddc3efd625ac41e22e36cb45dfcacaf478 2012-06-28 23:22:48 ....A 14848 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd0d016891cddf111b09afb23347ac11a6b3f28f6bc7b7a5fff73c7f00ac6e47 2012-06-28 23:22:48 ....A 2895872 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd17fae5d209bbb15b58651766385b8573ba0b7300e45bbc0c35594190abac71 2012-06-28 23:22:48 ....A 1139816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd2b81da75d85893fdf00f954e1f3cb4a4152b83b9b0a6ffa2569c7033696824 2012-06-28 21:57:58 ....A 20992 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd3492bb6944567686929eea8b6317edd3703d2ac37b38d2335e81bbe19fadbe 2012-06-28 23:22:48 ....A 315464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd3669dcb85dd1d0e9f4d9e54f4656fea0f348c22b7cd7f3f9564db8986c3f09 2012-06-28 23:22:48 ....A 5120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd3f37aaa03fb83e142ac69156bbe25ed81f2dd05a1abdf3d9231224e9d2c941 2012-06-28 23:22:48 ....A 966656 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd41decde4abb4e67bddd741cfee19000f7a1f3dcd9ae66b52cfc7cb60ecc9ec 2012-06-28 23:22:50 ....A 1305120 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd5d50a591fb514bab3ab5388ef1277f9c0cff14adeea5b38d2424a5643e399c 2012-06-28 23:22:50 ....A 192512 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd748f98cfa35e34eed3e6215fac169d6bbd02a21fcf1325b46b4804166182c6 2012-06-28 23:22:50 ....A 5406208 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd862478b37c336e12c1caa37b0b03e46183692238b26f7ec821c181dd729c5b 2012-06-28 21:41:22 ....A 109312 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd8df5bb77828d635f4b58fc35018a6d8d6e02d389a295a5635cab73d1fdb388 2012-06-28 23:22:50 ....A 66164 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd9713c8b36aff9a38bc1d3d56d1ad08c845de0869d300004ee6a4b2a9b8fefd 2012-06-28 23:22:50 ....A 982782 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd994a954953ef6aac633b4eaa69bec7ab97899a5ef3466aa7be547d511163f8 2012-06-28 23:22:50 ....A 675972 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd99c181a984e1535bfa0f13ba02b4b1b2820ba83818f78f24b64a7bf8e5e0cd 2012-06-28 23:22:50 ....A 98304 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fd9cde9a97f6f3aa6a67a481fc1ce7933b80b1c851ebf17f4036c3fb042d6d59 2012-06-28 23:22:52 ....A 38135 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fda71fd7c1ce4368c07127c677beecfd346db72b5e29b991c6aeec146deca996 2012-06-28 23:22:52 ....A 203790 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdac9a6066f0d52e9baff1730defdd5986e59c1fa3327ab8688206434cf24ac6 2012-06-28 23:22:52 ....A 74240 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdbfdb8ee26a5162cb1e948f996df9714190e9bc4869944efa9e5316b23c1533 2012-06-28 23:22:52 ....A 892928 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdc1241b4f8e6e9498c99b9f5e4aa68c2822e0c0effe5e76b8b92a90e8aba75b 2012-06-28 23:22:52 ....A 866816 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdc4e435f8ce4a448510392de508d73ab8a70f2b17326bfa31f05166b81dfc0a 2012-06-28 21:50:36 ....A 23728 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdc5532844b832d7e1937d3e4bf8add4a1fa4cb163aa42d0369bb77d927e5b4e 2012-06-28 23:22:52 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdc97ea867b10dbc63dc829b64b20408cb1b4a4334d9079f2a12196f661b0894 2012-06-28 23:22:54 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fde12c4d62172920170f50c8cb58e0f52779ce22fb9c8b1ab9986c88745c48df 2012-06-28 23:22:54 ....A 39464 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fde30b290ccfe6a279e98e854514d974f7b6fccd3e53941c19ed6640367062f5 2012-06-28 23:22:54 ....A 372224 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fde8d1e24f35851b78b63b664c98c22840caddbbc2e20e7baf7b59a867a4e336 2012-06-28 23:22:54 ....A 1125020 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdeb77370ec06ecaab7e2691734cce34905399345ba563de558d6f3ef2be7ac5 2012-06-28 23:22:54 ....A 16384 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fded6a62b8c7e69a3b1e8a68f68e6132c2bdf48f9a12b99a550775130812a554 2012-06-28 23:22:54 ....A 537600 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fdf5392cf53deb618dc58681a543115d4592089d39b1706b216986eb0a2620ca 2012-06-28 23:22:56 ....A 163328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe1240798d71f6fae7c032a10f6a15e4216a9949bb78057d2a4c6cffd833db77 2012-06-28 21:02:30 ....A 26180 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe1934fd597de2efcef6fd621485bf982aa98a771fba0912bd29727b1ea776ba 2012-06-28 21:56:30 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe1bb059eba32678a4916530ff694c7d84ff774fb482b821d928e7015c95ad7a 2012-06-28 23:22:56 ....A 239104 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe289e6844d06b0c81128984eb08afe874c2720eb4ab34a1a66144ea61f0bc0d 2012-06-28 23:22:56 ....A 710144 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe29e10dc28dc856560fa6ca1b6ed54f30fb992911eca8e30c1b4f171b7862dc 2012-06-28 23:22:56 ....A 1032251 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe335fb8f1ef8d17decef281ef192c8ab370626cd1a80688b9a1fe1beb992446 2012-06-28 23:22:56 ....A 425274 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe3d05cfc0017d614bcecc81dd7528ae0603546df4eb135f5808aa25350bfc3a 2012-06-28 23:22:56 ....A 1712 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe4305813622af4d553759954794e4cccda81b6d9954e143ffeeabded25ff15c 2012-06-28 23:22:58 ....A 30324 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe4ce9a8550f18ab15fe0b5e0aa99932643ce38d44aebd0d4ba7db71ad781683 2012-06-28 23:22:58 ....A 374784 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe5e569c81e462f70e991f05b89b25686ac64a1f7afda2ebfdca4a86979440fb 2012-06-28 23:22:58 ....A 104288 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe67b2057fd45b09edfe1fae24490f0fd4fcf192773ce56073748ffcd273f791 2012-06-28 21:22:40 ....A 50452 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe6af612b6d8e3ecce6243c8fbffafd156399b2cd0ddd7b78c541029ab038d63 2012-06-28 23:22:58 ....A 85808 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe703e5c8f84498d9bc0803d11c0e18ad6896cf339aa808ed22944f90a2ecc83 2012-06-28 23:22:58 ....A 483328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe806a7283760a0485cc78747e85147730ba2c2eb24a17021d42acafe1718e7d 2012-06-28 23:23:00 ....A 20480 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fe9a5fbd0d9d6cce0652f78a8dc2f58da9546ed51e024406c8419ad4bc2ae299 2012-06-28 23:23:00 ....A 1708032 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fea6694c1049c073ef137c568cc9bffb43b5c6ae91b1baa1ab8d3bdcf4c138fb 2012-06-28 23:23:00 ....A 645632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-feaf87defebe56cdae3103f5466efdc4463c53a3ef3a527093591cff11b7a246 2012-06-28 23:23:00 ....A 581632 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fecd3a9094a8ccf56273b11ecebb8b51d7ee14a16ebfc7c9bd02c6d1853fd6d0 2012-06-28 23:23:02 ....A 130548 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fee15d87b889b49c40b376c17ed28af2fce9f22fe8efff4c6856d8005d7c1a72 2012-06-28 23:23:02 ....A 1249280 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fee1d595a14e5b2e4075a4f5e7b206604e7299f6ae4f44db46847d48da8519a7 2012-06-28 23:23:02 ....A 67584 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fef5b129527231129844a5b7f42630481a9e47b5d49e237b55954c46ea308606 2012-06-28 23:23:04 ....A 159744 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff00d5dbb82dc852f93d6a1b4de309fc18f14314cf8b4ae2aef6df1dab70cc61 2012-06-28 23:23:04 ....A 75264 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff09c93f0a8a80b0bf4a767f076d721d99f7ffe25066c32aad2532745466fe8e 2012-06-28 23:23:04 ....A 573952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff19923e8e50153d0087944ea0c4efc0de5326ca2f569e03c3cc0fc2d1034f26 2012-06-28 23:23:04 ....A 35328 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff24a924e613df4ad694403e02e1d4953e920975e14af091ce6422b6a0a22a2e 2012-06-28 23:23:04 ....A 45056 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff2c909bfea0aec6e7b6e4aa173639e34680058f65d70c49b3af7a5853359d59 2012-06-28 22:09:20 ....A 93172 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff372b127f74e0060260c3b69bc3bf89fcff300fe4a7dad23bc8f676825d0008 2012-06-28 23:23:04 ....A 63488 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff3742f5a22c508752521536ffb9287944a5b1f518082382209a9ad0ecdb3f3f 2012-06-28 23:23:04 ....A 16896 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff435f64aede2a53cafb7a7c4379312e85d3a5eb3023733d376ff1484f66887c 2012-06-28 23:23:04 ....A 79360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff4a2c38eccbec09e303299997d3a27df9e34a8a0905849ed98270cc34931ded 2012-06-28 23:23:06 ....A 23040 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ff8f1c641fc670ef924a63525e73a05f2815c09ba780bf05436720c43f40d5b7 2012-06-28 21:10:58 ....A 1112576 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffa5c0ba32a8a2bd9451a2754b27626b13d7e032f67c54477a7cc352c0691963 2012-06-28 23:23:06 ....A 3100672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffaa97c115749c0df0e7b6899a0e046e77d05049db7b3bd411c81432ec6a1699 2012-06-28 23:23:06 ....A 91136 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffb5f7d19c263e0fd963a806e4f8094ebbb84f0a124030993d60ef12ecde0a29 2012-06-28 23:23:06 ....A 125952 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffb73f1608d43b7e10dc5cca5d5107caad2ad9010a5a811dcd1c90911c78656d 2012-06-28 23:23:08 ....A 417792 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffc7e5fa05809cbbc070629857196794ccf1ac540a87380e7cd56b4fdb5c6675 2012-06-28 21:27:20 ....A 143360 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffcb3bdffaedba11cef5eb3d2d57be864bd559c10710dc9623f5ea5ed9ce834f 2012-06-28 23:23:08 ....A 315459 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffd243717be06c74ac3f77462792682f7930d9196f5279e9bf60c380b7e258f5 2012-06-28 23:23:08 ....A 470016 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffd2ee5316095434768d3a4c6f986d95ae23c3e8a30f5d71c92a60d04d5e3f1a 2012-06-28 23:23:08 ....A 1297921 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffd5446562c17e1b88eb9b9365a646e932ed8069d836c2f941ec085c339972c4 2012-06-28 22:05:44 ....A 364544 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffd9a7716e3da8934959518f1b8d7a98e89b7f363d2c79a469aaa997524076a4 2012-06-28 23:23:08 ....A 310329 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffdbab26bd3ae3f285f0018d5eb205a9b703222e75ee9fc268e5ffd165846274 2012-06-28 23:23:08 ....A 180736 Virusshare.00006/UDS-DangerousObject.Multi.Generic-ffed76bc0321f083d37926ed58390dd10bb604c8d6d4cc010eb2d2cccd274a3a 2012-06-28 22:29:50 ....A 106532 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fff0a73dc118fe7ef78be985699e54fc26b4bcde1a5b5ceede4ae20c18d28e75 2012-06-28 23:23:08 ....A 28672 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fff478ba3f32d9fd390128c62336c47d7ab54f55470029215bfb06b2b8097984 2012-06-28 21:45:06 ....A 533710 Virusshare.00006/UDS-DangerousObject.Multi.Generic-fffebbe968fa5a36c95f0a562aa2091ae30f0eb88101598847add15a6303d4c5 2012-06-28 23:06:50 ....A 3450909 Virusshare.00006/UDS-Hoax.Win32.ArchSMS.gen-9e9393ac9ac5a9990fea919415929f5ea58ac2a7274cab3f8bdfd63a97df60e4 2012-06-28 22:11:36 ....A 100000 Virusshare.00006/UDS-Hoax.Win32.ArchSMS.gen-c2a439ddceaa2f3ab2d683342c313e341f5234fae0b2c37d3930008aa550a7ee 2012-06-28 23:20:12 ....A 2559774 Virusshare.00006/UDS-Hoax.Win32.ArchSMS.gen-ef0c727fd90605ec3b20071061b18b490196880c42114e2458c91a37265bb833 2012-06-28 22:51:28 ....A 8362034 Virusshare.00006/UDS-Hoax.Win32.ArchSMS.heur-497d29032c18be68a72587088e3a01a8e8002ac9fc6a6284718e073734640fad 2012-06-28 23:05:16 ....A 8367617 Virusshare.00006/UDS-Hoax.Win32.ArchSMS.kfyk-93126c726df975510aea0484d9d98986ccae9070af0329da9f786bd81f2065be 2012-06-28 23:19:20 ....A 8367730 Virusshare.00006/UDS-Hoax.Win32.ArchSMS.kfyk-ea4791d7e5ab9c0d95fb8d3e2fba785b4a61059d6db881eeeb48c8eb8bd3fe35 2012-06-28 21:49:38 ....A 402944 Virusshare.00006/UDS-Hoax.Win32.ExpProc.zed-21ed389f98143ce7dd635cff4b047d8600fefd7e76b527636d3a365a3bbdff50 2012-06-28 23:11:16 ....A 40960 Virusshare.00006/UDS-Net-Worm.Win32.Kolab.vik-bd0a9e81ce56c98121940ed6292f88c42db7d15ad8097938756d2f79b0574585 2012-06-28 21:03:42 ....A 483328 Virusshare.00006/UDS-Packed.Win32.BDF.a-251340168d1322d84a8b08b095e426254d84bb79d5bc2cf4fc34f6a08e9a8987 2012-06-28 22:58:42 ....A 99136 Virusshare.00006/UDS-Packed.Win32.Generic-70a7d1561fb3af96aa8f11e0d08978b265bb227905627272dd5a90326c18e7fe 2012-06-28 22:57:32 ....A 766976 Virusshare.00006/UDS-Rootkit.Win32.Bubnix.btq-6adbac3a3e9ce1c43a190f556c97fa0dd7ca500de6725a444478a7a4d918234b 2012-06-28 21:38:34 ....A 826880 Virusshare.00006/UDS-Trojan-Banker.Win32.Agent.esj-2f1de76f5416134f8d51763df46e4bf46e57dc48d62099f942fb56bb261c29b7 2012-06-28 23:30:56 ....A 557568 Virusshare.00006/UDS-Trojan-Banker.Win32.Banbra.cd-6d63aebc95dbda396cff75a0d56a422f17076d970032cef0d1cd44099313fce6 2012-06-28 23:26:26 ....A 961432 Virusshare.00006/UDS-Trojan-Banker.Win32.Bancos.rpa-29cc68d201a39f122132b75299b6b871bc06c543d7a4b0c4cf8fe84955395048 2012-06-28 23:19:08 ....A 674304 Virusshare.00006/UDS-Trojan-Banker.Win32.Banker.alrg-e93b74ae13602117d46d5aefc44c5439b49973825653dbc216930ac3741fb722 2012-06-28 21:53:58 ....A 636928 Virusshare.00006/UDS-Trojan-Banker.Win32.Banker.borx-46fc58348f3b01d522c1b790c508c791947202f10819c45b831ab1dbad1aa73f 2012-06-28 21:39:34 ....A 649348 Virusshare.00006/UDS-Trojan-Banker.Win32.Banker.bosp-897ae1e667ee0dabbf7e282c46bda9cf9f92e66160ca2e3827571d52ab73f2be 2012-06-28 22:31:42 ....A 208896 Virusshare.00006/UDS-Trojan-Banker.Win32.Banker.bozj-272794324e3045f58f2ebf3bf229d80eca543d1ceea8738e4615761bf7efcf93 2012-06-28 22:04:00 ....A 371712 Virusshare.00006/UDS-Trojan-Banker.Win32.ChePro-fd2163b22cab452411cca94352fb5969f44acf463c8a156389ded73c914db24d 2012-06-28 22:18:44 ....A 136704 Virusshare.00006/UDS-Trojan-Banker.Win32.ChePro.gen-d1cae8ac0a4d4dc09e1216213a2265b11e17783b0479ec3b546142419e902fbd 2012-06-28 22:33:06 ....A 639377 Virusshare.00006/UDS-Trojan-Banker.Win32.Delf.vw-f02feed7a0779beecb4d13f53abe6bbac7155aad875f8d783cccc88665ea74e9 2012-06-28 23:20:40 ....A 47112 Virusshare.00006/UDS-Trojan-Banker.Win32.MultiBanker.bib-f1416ec0d96a38b269d75fc408ad9d58bca387a4f5043ede762ec1b839d9cab9 2012-06-28 22:50:08 ....A 505856 Virusshare.00006/UDS-Trojan-Downloader.Win32.Agent.wscyj-40a63aaee787470bdaf8eb5e9c200ec48bff123eec2161a466212b6544c3c00c 2012-06-28 22:47:04 ....A 797038 Virusshare.00006/UDS-Trojan-Downloader.Win32.Agent.wsdpj-2c6837e8e1a2c72c46e28efe95e86a2d195e4c351638640e2b370626e06b7d75 2012-06-28 21:21:28 ....A 776736 Virusshare.00006/UDS-Trojan-Downloader.Win32.Agent.wuijj-6c2c073e9762b4f827872f7f375c97ecb2835cc9ad2e0e923d03d74c29d47960 2012-06-28 23:11:42 ....A 370688 Virusshare.00006/UDS-Trojan-Downloader.Win32.Banload.btei-c033a82b0979c0366f2a11298f3bc6c277383356b2aaf8226463d73ddcb2b152 2012-06-28 22:20:10 ....A 83968 Virusshare.00006/UDS-Trojan-Downloader.Win32.Boaxxe.hx-c93c8de0fefcd800c1cb4997928acb5ed3f616793df0a01163ed9486ad9e207e 2012-06-28 23:07:36 ....A 660992 Virusshare.00006/UDS-Trojan-Downloader.Win32.Delf.begp-a3a8a7ce1ddf754d197ddaad81326b601152f96fed745f59ac758638919c86f7 2012-06-28 22:53:20 ....A 259072 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.afzf-54e57d5891897c6dbeb5e38735afa182e2e05c1e8c42e84c9eb7fab0afd7a96a 2012-06-28 23:09:04 ....A 258048 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.agcl-adbad84196b6efdac1a9f94f7d25583e3603e6ec17d4ab158746d8c1f3d851b6 2012-06-28 22:55:06 ....A 263168 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.agll-5e38b4cae99c4fa7214f93f4f519897d611c79c55deb509c791019a4fa73dcac 2012-06-28 23:05:50 ....A 267776 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.agqb-97284c9f182e9a19fc7f6ef77825b4396f6c9c7580b2c32d16e236afd0e686f7 2012-06-28 22:46:58 ....A 261120 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.agqz-2bc6a9700224ca26ccc6992bf2ccd455803398eb829a0a93ffda75b4c9ec7aa3 2012-06-28 22:47:34 ....A 260096 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.aiel-2f3953f801ee22b605bab2c28af9bd3f57af26e9ec8e2f67f3865797a67130d1 2012-06-28 22:45:58 ....A 267776 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.aipv-25349519d75a86a02063042dc2b9cc45241db0e5d508b144b5c99b0affd9e179 2012-06-28 23:20:24 ....A 261120 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.aiqw-f0033f28e305bc1b3f2685cacc57595c9c2da1fe276e63a3b52dabde89e97ca3 2012-06-28 22:51:10 ....A 264704 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.ajcz-47895677671075ac0a8edd443cab4ca4f8cd9abf03df7e9dbc4ad0809b5b3c53 2012-06-28 22:41:28 ....A 260608 Virusshare.00006/UDS-Trojan-Downloader.Win32.Fosniw.ajlm-0de0eccc10898e59866c54a2a887e9e2bcad9c0fb9e4670278e7be6e458fd595 2012-06-28 23:14:00 ....A 239616 Virusshare.00006/UDS-Trojan-Downloader.Win32.FraudLoad.wssf-cd8e17aaf05a5f60564113e698ea7574f5347fcb28f4d3bc19760f607f1ec922 2012-06-28 22:38:04 ....A 382464 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-00309e42627dedc039ca2bdb9671619440ce7fdd95d60249c6fe36ff2d03a526 2012-06-28 23:24:30 ....A 21818 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-0e064564acfcc1245fa53efdc4bd5d91c2a7cefe3c38c63d6f09f058a978678e 2012-06-28 22:27:14 ....A 423936 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-11c0821b34ce56805ca87dddf2c8f6b9b90bc006de36d53818fa6f13a43814e7 2012-06-28 21:26:00 ....A 28672 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-43fe0526611007aa595599683978a668e7a32938e8673accc6265cb59e7c3f20 2012-06-28 22:15:44 ....A 14336 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-4830237f4eee61adfe19dbcf0f9f07f1df2a9d5af40d40eb5b96e2aee3e69fe9 2012-06-28 21:35:16 ....A 92672 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-4b6181a38fb3895fbc7915ec7a74c1645ed5e2db6b34c2f07133d4363c3d8b02 2012-06-28 22:59:00 ....A 233472 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-72786f8830512906b24425e8cd46e7ca5140cc4e47fa2adcb995890dc8dfb2ca 2012-06-28 22:29:40 ....A 73023 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-781c3e5583552c658289eacb6121f29b0db3b91b7a2950974174189ce657a6b7 2012-06-28 23:33:48 ....A 251901 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-95b747ced1dc44bece07d879eaa76ebd9088372db52c5fc824c2e3d95339c847 2012-06-28 23:07:56 ....A 2721546 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-a645ac664f299b1f78f1116d565fdb328acef8ef1f056ee22753aae4687b4439 2012-06-28 20:51:54 ....A 404992 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-ad2414aa1e2e9466440353f78a057adf8d3c9a40ac7bbf9f6a28a95561708d79 2012-06-28 23:09:14 ....A 2234368 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-af123ce860bd65e3b00b31cf268f23ae680cf48bf296a814714bc9a2142cfd6f 2012-06-28 21:41:58 ....A 61830 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-bce594c23df49e91666825516cf5e2d83f94c056e47f302da0ff68babd3d9ef6 2012-06-28 21:23:30 ....A 123904 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-d30a8f4aefe2af03ca01ca08d6e085fbe7e95e9176c8a35f7f3b24a1a1ba6d06 2012-06-28 23:21:28 ....A 1044512 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-f51ad24d792278526f03036ee11c018e42b9dfd2daeb3aa29d07de9913b03a23 2012-06-28 21:27:54 ....A 150506 Virusshare.00006/UDS-Trojan-Downloader.Win32.Generic-fa2bdddf598ba1e79aff14842d4d406f7efdcd3462cdb81cc0b40c1f05b51e65 2012-06-28 22:49:08 ....A 1959936 Virusshare.00006/UDS-Trojan-Downloader.Win32.Murlo.lwu-391660ace2593887ae1649f93363ede0142a0b38fdd4aafb5d9b9390f1d9a06d 2012-06-28 23:06:38 ....A 249856 Virusshare.00006/UDS-Trojan-Dropper.Win32.Agent-9d4830cfaf71ec6388a45ac11ecce8873a099f6587c0b3a0e1f05d27a5648013 2012-06-28 23:10:50 ....A 225280 Virusshare.00006/UDS-Trojan-Dropper.Win32.Agent.sb-b99384f5f9cb5821213ac751221c9eeb29ece9292b8e5b39189f024e12be16f9 2012-06-28 23:02:56 ....A 102400 Virusshare.00006/UDS-Trojan-Dropper.Win32.Cidox.exs-871936a9710e86a43f7c18f1a48b3bfb04741b43ac691d00e36be6b0b57eacf7 2012-06-28 22:03:16 ....A 163858 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.dduu-bcf649f18f9542c6ef5fe1f7aaf2b35aaefe48ec960345a34cd4480acef87823 2012-06-28 22:06:46 ....A 163858 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.dduw-16edd551928ce2a641fc0a970a41989b3ba2979748acd5597080b66407c5f23d 2012-06-28 21:46:24 ....A 163858 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.dduw-8885744eb9210ddc187a41445d7bb306243c9d262e3d4b7f1d86578c24dece2f 2012-06-28 21:50:40 ....A 163858 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.dduw-90fc0a07d39135de9431b84124f0e9b640a7ea8316a37696cfad6b20c27b1feb 2012-06-28 22:07:50 ....A 163858 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.dduw-9f25f0841b53f542408317461fc80d3a56fb611838bbd08826784c97a3107561 2012-06-28 21:36:08 ....A 163858 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.dduw-c4750b230dc5155c1148e90ab523113e4d4fe4261b1e59c945f4777de1d1cc07 2012-06-28 21:03:50 ....A 59464 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.sb-6aacee95801ab0fe2dad79c1d63ee205917aab564204be59780139af351e32ca 2012-06-28 22:05:16 ....A 133120 Virusshare.00006/UDS-Trojan-Dropper.Win32.Dapato.sb-927611c1a1a36ea9ec6a3a42fc01adb0579bf1c260b5a4cb0bc7a5471831a82c 2012-06-28 23:17:20 ....A 4902912 Virusshare.00006/UDS-Trojan-Dropper.Win32.Genome.gen-de90758a51c796dd2d1b977f0c5ad76999a127ff59fc39544ae0c5b84260bb61 2012-06-28 22:47:22 ....A 276244 Virusshare.00006/UDS-Trojan-Dropper.Win32.Haed.bvj-2e3b2a46b13e8969db0916697e9cdaa2a2f0003bd38884f1e6d44390e7278f5e 2012-06-28 23:36:06 ....A 812544 Virusshare.00006/UDS-Trojan-Dropper.Win32.Injector.gen-b477f5bec75887007074b930c6f4ec2248313586e0897dd9f0a59d56f4e3676f 2012-06-28 23:29:16 ....A 294912 Virusshare.00006/UDS-Trojan-Dropper.Win32.Injector.sb-53269367f4cd3a421484193957d5290b198593c3fc3823169a7b1634657e7f17 2012-06-28 23:01:38 ....A 301056 Virusshare.00006/UDS-Trojan-Dropper.Win32.Injector.sb-802d29888c8f49cdb5989b07da90a3a62a1a983e0a38b24a402990832bd60f5b 2012-06-28 22:38:20 ....A 170496 Virusshare.00006/UDS-Trojan-FakeAV.Win32.Agent.sb-01422a025941036643feab5b4af26afda38a61981532da106e8097b866e5b22c 2012-06-28 23:05:58 ....A 320512 Virusshare.00006/UDS-Trojan-FakeAV.Win32.MalwareProtector.o-9850e32a47c44753d596d83fadd9034ef9acefa9e9ab63ae8893cdd4cbbf2125 2012-06-28 21:11:32 ....A 24394 Virusshare.00006/UDS-Trojan-GameThief.Win32.OnLineGames.kru-b90da691713e273922dae56bcd9a22594d6e55d3a26e9c03a9232265dab41b14 2012-06-28 21:47:02 ....A 163858 Virusshare.00006/UDS-Trojan-GameThief.Win32.OnLineGames.xnvu-5e910533bc8e4a690ddc30909bb48dc611b4beb8e830288a5f73e9c9e2c45cd0 2012-06-28 22:23:04 ....A 167954 Virusshare.00006/UDS-Trojan-GameThief.Win32.OnLineGames.xnvu-88780f6c4886e5d61df2a74c93ac889f70995b417088f026edb3649b1db33c27 2012-06-28 23:09:52 ....A 880640 Virusshare.00006/UDS-Trojan-PSW.Win32.Alipay.b-b31c816aa8020f8481285766043bedff29e3446a433c1c6c45f697048992ce1e 2012-06-28 23:40:22 ....A 288768 Virusshare.00006/UDS-Trojan-PSW.Win32.Codec.a-e673f8fe97684dbb910b72f088a67a3540c1b76577b375b8d2fb87a58bfa06df 2012-06-28 23:28:40 ....A 65031 Virusshare.00006/UDS-Trojan-PSW.Win32.Delf.ahla-4a9b668fc91384e9223c78025665f577a913895878697ba39beb2d6befca9446 2012-06-28 21:16:24 ....A 14336 Virusshare.00006/UDS-Trojan-Proxy.Win32.Coco-9471c44777fe09279b786185ee19ae0243a01e8e71c91ff2f7c700f988340bf4 2012-06-28 21:52:34 ....A 45056 Virusshare.00006/UDS-Trojan-Proxy.Win32.Hioles.gen-dbb3e3d6da5424a8cac4b48df7edc8d9216cd966a6d1debaef82ca7056f881b7 2012-06-28 21:15:40 ....A 1122288 Virusshare.00006/UDS-Trojan-Ransom.NSIS.Onion.gen-33e230baa2d64dfa2b58b94a121e94c217b3feb805f629d9e6c0c9fef432ad2b 2012-06-28 22:24:48 ....A 1122272 Virusshare.00006/UDS-Trojan-Ransom.NSIS.Onion.sb-134477b4dc681a5bb84c6b13b3f419cc6bd2f17ce920a5c6eed5e2cc30208e21 2012-06-28 22:22:30 ....A 1212200 Virusshare.00006/UDS-Trojan-Ransom.NSIS.Onion.sb-1dc05a321ede487402701fad922a9a1951a9239ee6b92b70b254c22293b13be0 2012-06-28 21:42:40 ....A 1122272 Virusshare.00006/UDS-Trojan-Ransom.NSIS.Onion.sb-398d13cf14f054dad6481fcbfdae4d11c797d0d63af44d6792b41d77027dc4cf 2012-06-28 21:41:36 ....A 233032 Virusshare.00006/UDS-Trojan-Ransom.NSIS.Onion.sb-7f69530002a3346fc40db1655d7855ba5fc1d2a52bbc10d03e9bea8388daf0da 2012-06-28 22:30:56 ....A 1122272 Virusshare.00006/UDS-Trojan-Ransom.NSIS.Onion.sb-908e308d8ac658e9709d9a5b55d364777f32a9467a5d0127758338073f44c5a6 2012-06-28 22:06:24 ....A 1212192 Virusshare.00006/UDS-Trojan-Ransom.NSIS.Onion.sb-a8623ccb9e4f87f16906094cba36adb595c47650d9bb2e0b4b7be5dc0f200f1e 2012-06-28 22:43:30 ....A 71168 Virusshare.00006/UDS-Trojan-Ransom.Win32.XBlocker.xq-167fd375f5b48d4b66366c965f905c2bfcab934ae6bb3c2562753adccda44db7 2012-06-28 23:11:36 ....A 723389 Virusshare.00006/UDS-Trojan-Spy.Win32.Carberp.ammc-bfad5efd28aa55d087652cd6eea353f0550ea0fe6d1a6eab12d2892e6702db59 2012-06-28 22:57:32 ....A 702861 Virusshare.00006/UDS-Trojan-Spy.Win32.Carberp.aqya-6af3af535c0b1cb3bfd4222cca08f9ddc24519dec6ff39fd75a2bb33f076a357 2012-06-28 22:43:04 ....A 727475 Virusshare.00006/UDS-Trojan-Spy.Win32.Carberp.aran-14ec6c474acb8131eb57fef8bc6dddc7ceb322a917b1449aceed2ea507588217 2012-06-28 22:50:42 ....A 620941 Virusshare.00006/UDS-Trojan-Spy.Win32.Carberp.arbk-446aed6768f55e01953a012a48ebff9759c425e6809f5c31dbbcf4c902db9aeb 2012-06-28 21:13:38 ....A 241664 Virusshare.00006/UDS-Trojan-Spy.Win32.Zbot.dsxd-26427583ea53b8eff3b6125a456165b2187ea181130a961e0aeb1fbd05273c63 2012-06-28 22:46:08 ....A 216248 Virusshare.00006/UDS-Trojan-Spy.Win32.Zbot.wfeg-263c0c1652a4ffd875fd2a9a116448da98b51b16cf4c72b17ad555db14103a0b 2012-06-28 22:18:08 ....A 9216 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-08fe1ba5275524c8af17ce569c27f70b66babf2b5a60b8b2772e2bdb0ad491bd 2012-06-28 22:45:06 ....A 247027 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-1f6d053dba6f2968f8cb276b8d76032ad3706f2bba8decc9cb35e34519c6a0ed 2012-06-28 21:34:54 ....A 720896 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-2a569f22da516aef55f91e124ce579a9f8eb831ad7485749eae97e932a678b47 2012-06-28 22:25:22 ....A 51712 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-2cdd05c1c4e0b045d094a8beac50f073826802f46b394897e934c621930bc507 2012-06-28 22:48:44 ....A 131072 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-36471c53bc4fc6bcbe633d8e9a5844d6fd05530c459860fd21b4b4e4b2219970 2012-06-28 23:27:48 ....A 151552 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-3d0b5db6aa097fe71bd032aced773544bd13ec3bdfde6f56027d751d961d59bb 2012-06-28 22:24:26 ....A 650811 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-43f9fbc817a0a1563be37fb2c44baa025ef0a3858dc2c732c222a9c0556ebdee 2012-06-28 23:29:52 ....A 8192 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-5bb6c64a5a2205127d7bc898ac448190756ee63b5fc868d1e1d152c7f3206589 2012-06-28 21:32:14 ....A 60797 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-5be114a8764b6c4ee8c581edd30e017f354d0c14dd6fad4c73a1219e9819839c 2012-06-28 22:55:02 ....A 156672 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-5de8721b44421e733b000be3f4d2ba47655a20ef09360366e944798f3bce73fc 2012-06-28 23:03:14 ....A 6656 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-8883b926a040c91abfeccc9a00058c9ade12a0f895349ab6cb68ec03379ea9e1 2012-06-28 23:04:24 ....A 157184 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-8e5fe9d09e5a94ed7a449a5fe7dc1d797ddaf0e822b2209e1ed24fe87dfa4db0 2012-06-28 23:04:34 ....A 61440 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-8f512d8867df04de06990147627bc5f3f314e45ebfd1ba6fec2a52030861a2b2 2012-06-28 22:16:00 ....A 295936 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-a1f2796dfc936764fe1d3f8b7dd1d04faf7dea30e11bebef3ae8e7b3d68aad0e 2012-06-28 22:33:54 ....A 31216 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-a756234d749461d0afa6447c788cf00bdce6833df068b5e5c74a2fafb41f4e52 2012-06-28 23:08:14 ....A 267915 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-a80e081b09c8fabf11062bcc02776611f1cff45458e1ac4ce7bc5d948f1cc7ce 2012-06-28 23:35:56 ....A 692224 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-b312731170f7e380dc86327b9b9b275d1552f51db821adbe25725847ef8ed7ac 2012-06-28 21:37:28 ....A 60797 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-b857f4ca1d5c1371286f45608528e741216d89aadbde49c1671a0451ad0d23f7 2012-06-28 23:12:28 ....A 54272 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-c4f75a7bf080786c3f60c4d86561ae8a2baf50353c0d9fea403c014138a2b440 2012-06-28 23:15:14 ....A 279552 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-d3ac61ea5b337fe8198ea87d8723e593cda0188524ecfe5d66a66978d5440f04 2012-06-28 23:17:34 ....A 35328 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-dfd583ba0c659bd183ca233d04f7bbe7dd513515ecef3c31001ea0a0750ef51f 2012-06-28 23:18:00 ....A 42496 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-e26d69e70657eef770822cd68109d2074cc90488ad12349b2bb4b6c15427629b 2012-06-28 23:22:04 ....A 64000 Virusshare.00006/UDS-Trojan.Multi.GenericML.xnet-f8a1c273698e0cd9ce123747345d21134cde298e3e6fc3321ea7ae41f08f881b 2012-06-28 20:50:56 ....A 18192 Virusshare.00006/UDS-Trojan.Win32.Agent-e6257800a74541815faaf6d1af7f46d9134ea6babbaf1901ba4b4bf5de9cf2d6 2012-06-28 22:16:36 ....A 40960 Virusshare.00006/UDS-Trojan.Win32.Agent-f6ce7cd912431bed14d41262f1a9c04c2ef553a0381fe764af3c73e5fef5fa20 2012-06-28 22:00:56 ....A 239616 Virusshare.00006/UDS-Trojan.Win32.Agent.gen-081a76796e621f311503d1254950d601d942004a2d1ebd3176007fd756731db6 2012-06-28 22:46:52 ....A 4135484 Virusshare.00006/UDS-Trojan.Win32.Agent.gen-2b70d3ccac1f462ffbd8af41a4b45b1c613598b7f065a634f0a06186584adbfd 2012-06-28 22:27:20 ....A 239616 Virusshare.00006/UDS-Trojan.Win32.Agent.gen-aae8b4aedbcd402887f1e5ef94f3820c68adc6295f7b1467c6ecbd4f9d342428 2012-06-28 22:43:32 ....A 120320 Virusshare.00006/UDS-Trojan.Win32.Agent.pdeu-1688e920348cfb24fc3a629cee1fa423668ad0c744d03bf3438fe764d81c0eed 2012-06-28 23:12:22 ....A 49152 Virusshare.00006/UDS-Trojan.Win32.Agent.qudg-c48491cdf304fdc6bce548b3b3aae4eea8a0c17fa7fb455c6bcf7b378dc7a8e2 2012-06-28 21:13:26 ....A 454144 Virusshare.00006/UDS-Trojan.Win32.Agent.sb-7558c46ffe49085ce59a72b425d37b382b90b531f26ee1677a2465c1f390039c 2012-06-28 22:30:08 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-029934a240081dee86eec2b78ef44ad4f7be63216956e3ee4e3cca7c8022174d 2012-06-28 21:37:58 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-211485d34c85ff5eb8876c528351d0db999ee100739b48aa7ab5d4051b2fcd30 2012-06-28 23:26:20 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-27f472d8e06e4b26cbe27b8e1b53ff060937ef610de2d921db86c9f452da7581 2012-06-28 22:31:36 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-2fa1287a476b080686578b12389af99cdc383222e0f79555bb70235c097cac7b 2012-06-28 23:28:04 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-41e5b1dabe0e6b27e70485844d2291bc6aff484b7c0ed91746ac7a85f1b2ae4f 2012-06-28 22:59:00 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-7251f87c387b395204310ff8be4f9cee2f4dd39bcaf25a2d471785b8f14c46ef 2012-06-28 23:00:40 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-7b6ded37c247ee82cd051d0d97ab88c0bcc175b80c70fa31310397c53aefa1f4 2012-06-28 23:01:30 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-7f777123a9b85fd8f849ed3ca22a78fefc621778699d0103e77815c950bf5245 2012-06-28 23:32:26 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-836a0dc44b4def1ffae2d53f5d7c261a04a340d3cb2c25557fde2360ae5ec114 2012-06-28 21:06:28 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-8e94ff4013503ab45f2a9f19116b3e1141364e8ac828f980c6280b8758c71d42 2012-06-28 21:51:10 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-943ea4d8c45d9ba20cf0915377e62aa848b46f0e9959b2c9792c03b509b726b0 2012-06-28 23:34:44 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-a1d76b975668d1861ca23b24864b17e8a02d9e71e83ace70eda17ba9154ebaaa 2012-06-28 23:14:20 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-cef4e8be1eb6f9241f8ceceee2ae1dcc2c853c251ddf5873e344c2db6c1dccdb 2012-06-28 22:16:44 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-efa6a4e70e6f498a22b2325bf6aa7e347e20d888314845de479de0449858e7c7 2012-06-28 23:23:06 ....A 82560 Virusshare.00006/UDS-Trojan.Win32.Agentb.hzml-ff5e8bcecfe060502b928b1a320c8d277e107e4afa43da372002b9df2d222e53 2012-06-28 22:41:34 ....A 82448 Virusshare.00006/UDS-Trojan.Win32.Agentb.irlx-0e5225295f3ec766b026d03f46b666c586b97bfa122aa41d7325cdb10697c169 2012-06-28 22:53:18 ....A 1437184 Virusshare.00006/UDS-Trojan.Win32.Benban.gen-54a16b974eeb43ad56eb461b6936fc594836def6fdf9b4f03263ef08004ed8d3 2012-06-28 23:09:16 ....A 247808 Virusshare.00006/UDS-Trojan.Win32.Blen.a-af54cfad9b5ce03bb7f7719d0fd8dfe87fdc8afb29cced9f9760eee38f79d83c 2012-06-28 22:45:04 ....A 728456 Virusshare.00006/UDS-Trojan.Win32.Chifrax.ctn-1f3f067b5f21cb09217d73ed4f56b5501da040faf9c31da7c4d6b3b223473df0 2012-06-28 21:37:22 ....A 41472 Virusshare.00006/UDS-Trojan.Win32.Delf.eewy-21706cbf4181c83131e5ec8028736bd7cbd92db3ac5e1586a87fd44d27f72012 2012-06-28 22:46:08 ....A 704512 Virusshare.00006/UDS-Trojan.Win32.Dialer.yep-262b4f7abbb4f448f1d1c5327c020314fd71d49f55b711c71d7cd8d939921bfb 2012-06-28 22:09:04 ....A 154526 Virusshare.00006/UDS-Trojan.Win32.FakeAV.mesm-54669643cf556d2f9f0a6df0fc9e736fc9337fd443d701d402459c1339f55aac 2012-06-28 21:09:10 ....A 154588 Virusshare.00006/UDS-Trojan.Win32.FakeAV.mesm-69355d96f097090f7735dda47d4271642b73d92d0582aa1942c40bada00f1432 2012-06-28 21:12:40 ....A 534016 Virusshare.00006/UDS-Trojan.Win32.FakeAV.mpgc-6a6bb88efb260168e1d604e02787ad474a687d82f18a1cbb3846c76fd07c0782 2012-06-28 22:18:30 ....A 534021 Virusshare.00006/UDS-Trojan.Win32.FakeAV.mpgc-80739ac58bc71eacb35651a27f4a6bc3d062169ccb23751a6bd5a4d943b073d8 2012-06-28 23:14:30 ....A 311040 Virusshare.00006/UDS-Trojan.Win32.FraudPack.daiy-d021242f398149b171daea281abeca664d7f12ed6290fa9ff961f4ad585cac04 2012-06-28 20:55:04 ....A 103424 Virusshare.00006/UDS-Trojan.Win32.Generic-004d82727fa9aa1031483afffcd151bae4d4f65e5a37cd5d3f04e64562c8b94f 2012-06-28 21:29:36 ....A 7168 Virusshare.00006/UDS-Trojan.Win32.Generic-01f6ce77889c82ce05d8050e303960caf39ba9120c6f12392f3d7cdbcaedf8f8 2012-06-28 22:38:34 ....A 282991 Virusshare.00006/UDS-Trojan.Win32.Generic-0264fd5e1ff25a38ebcf70a2fddedaf1d49946819b17b7184bc079373c83d3a3 2012-06-28 22:38:40 ....A 117544 Virusshare.00006/UDS-Trojan.Win32.Generic-02a3cb101b0ba97254d03420bc88a5bcee788448608f34cda205dffd5de45b34 2012-06-28 21:55:56 ....A 25656 Virusshare.00006/UDS-Trojan.Win32.Generic-03483c2e8ddae1984d67d9d5930aa5c7c7968e8a65ee906dbdbbf399fe4f65bd 2012-06-28 22:34:42 ....A 373248 Virusshare.00006/UDS-Trojan.Win32.Generic-03745418888d05c72d4f6a7defd8ea353337c194b49c0c984980a09406a51602 2012-06-28 21:48:10 ....A 343552 Virusshare.00006/UDS-Trojan.Win32.Generic-03f3d0a69f8549b484bdfe8f060e309c6ac0e2deea05c832f5d6b7c93368b233 2012-06-28 22:40:40 ....A 40880 Virusshare.00006/UDS-Trojan.Win32.Generic-0a8c848cf0a9bc55d4b4f9b6eab6403b8eae9364ab87c9c6dd2181b6aa8bc286 2012-06-28 22:41:30 ....A 114688 Virusshare.00006/UDS-Trojan.Win32.Generic-0e0def6066ec7c7a07a21148fdd5eef1086e82c126ad076c12151b0a2d374c8c 2012-06-28 22:05:40 ....A 173367 Virusshare.00006/UDS-Trojan.Win32.Generic-0e6469e6b92fd6df461f80801ffdc9424a548e1842d46850505a4ca5f0fb4bfb 2012-06-28 22:27:24 ....A 23882 Virusshare.00006/UDS-Trojan.Win32.Generic-0e76f9942271ba4e12f8574ceb24d836471e10e5407acb2d27937ba137128a12 2012-06-28 20:54:26 ....A 524288 Virusshare.00006/UDS-Trojan.Win32.Generic-1028b9a74ff418494f17fe9067b479938d80c3d21f349b6544f102c6df261f7b 2012-06-28 22:15:34 ....A 52224 Virusshare.00006/UDS-Trojan.Win32.Generic-10f15e2e19f1385e6addf214992ac7d57edff7eab594263491ac6c570ef16cbe 2012-06-28 22:42:14 ....A 357044 Virusshare.00006/UDS-Trojan.Win32.Generic-112b24dd25781fd004b55002a7b1d48e3b7cc3c8cd460f3c1d7d09479513afa3 2012-06-28 22:00:26 ....A 448039 Virusshare.00006/UDS-Trojan.Win32.Generic-116588b5fd00201b464b5287b5c4b4afd2204f483a45331996116589edcd484e 2012-06-28 21:08:34 ....A 27136 Virusshare.00006/UDS-Trojan.Win32.Generic-12b9ca40374afcede2ee49dcb1b80be1cde23cb4ed1bb02f6280a0d02ee5e31a 2012-06-28 22:42:50 ....A 778240 Virusshare.00006/UDS-Trojan.Win32.Generic-13cefa022f3a1788794538fa2a86476a42a6baf84f162943cdd3a284c86dcca8 2012-06-28 22:43:40 ....A 119066 Virusshare.00006/UDS-Trojan.Win32.Generic-173e829ab606aabb8c87a24013170810c2f3c8d01a5fbbfb87be65606bda4afc 2012-06-28 20:56:18 ....A 142981 Virusshare.00006/UDS-Trojan.Win32.Generic-175984deadccec985e366657d4d75b53255ea73e090d63ba9ba8fadea6ddfd76 2012-06-28 21:48:46 ....A 692224 Virusshare.00006/UDS-Trojan.Win32.Generic-1c8505cb593467b796a1018a58b9eaf9cdb74a37d6705c923f325fee8e096d8c 2012-06-28 22:18:50 ....A 331779 Virusshare.00006/UDS-Trojan.Win32.Generic-1d56af78b96cdea3810a18cd9ba69b20c8c9e56f94315fc9dfbb9504ae10621f 2012-06-28 22:02:54 ....A 208384 Virusshare.00006/UDS-Trojan.Win32.Generic-20f0b6f91cca0296dd61e258b7394979a70d7566a4e8196f25a5cc62a38fd06a 2012-06-28 23:26:10 ....A 25088 Virusshare.00006/UDS-Trojan.Win32.Generic-25439115fe8379e380b9dc36bbf0310154eda3c8b6b8c800236b3c71c798565c 2012-06-28 21:06:28 ....A 27776 Virusshare.00006/UDS-Trojan.Win32.Generic-261b3adc1fb557797fd8a627729c383978e301e1a0002dfa34e3595f9eb3463f 2012-06-28 21:29:30 ....A 370688 Virusshare.00006/UDS-Trojan.Win32.Generic-2665271dc4e9220505f7dd79edd02df2d3aa6122740445a511446b4a85435bc0 2012-06-28 22:46:10 ....A 65536 Virusshare.00006/UDS-Trojan.Win32.Generic-26bc4f05606dba1d08a1b53550d8c5069deb4d30532a93ba23a3cab7e1cf24f2 2012-06-28 21:49:08 ....A 231936 Virusshare.00006/UDS-Trojan.Win32.Generic-2893a4d2b4e1149a5d44eb8ff8191aa6a55c7c97345ee326ca071ccc41d00691 2012-06-28 22:46:34 ....A 272771 Virusshare.00006/UDS-Trojan.Win32.Generic-294a50e675bf36fbe718fdb7e89b4ada5dee17925886b1c74962f5a5296e9edb 2012-06-28 21:08:26 ....A 100000 Virusshare.00006/UDS-Trojan.Win32.Generic-29fd8032b83c3fb2980f0c8150b78ff240cbfcbebc7794672fa6d0c1a5605a8e 2012-06-28 22:13:26 ....A 25856 Virusshare.00006/UDS-Trojan.Win32.Generic-2f1e1cc712893e40e8f7ad5b974b743102bc6f653c5836a304aa5cc9784e2f25 2012-06-28 22:47:32 ....A 280071 Virusshare.00006/UDS-Trojan.Win32.Generic-2f2127cfa3c6a52934c33d3432b57c7f8ba4b59acd665c5ccd9960ba02003caa 2012-06-28 22:47:34 ....A 330240 Virusshare.00006/UDS-Trojan.Win32.Generic-2f3b195593b6cb05ea332808030902e50931eadbcfd5413f5c272440ab4db016 2012-06-28 21:47:00 ....A 12288 Virusshare.00006/UDS-Trojan.Win32.Generic-30c28b7c34c302a412ca8b519487b9f3a2acc327032195f9e2a3181b6bf6ac9e 2012-06-28 22:48:24 ....A 48128 Virusshare.00006/UDS-Trojan.Win32.Generic-346b93db3f546b1aa07e44c404fe60110b779a72b1fa1f4f0f71cff892677841 2012-06-28 22:49:04 ....A 655360 Virusshare.00006/UDS-Trojan.Win32.Generic-388825c5920a4c55d07665d5b083b93a28cc398b2795c0fbc9f3daafba7caa0d 2012-06-28 21:43:44 ....A 258560 Virusshare.00006/UDS-Trojan.Win32.Generic-39d16f50d59b0b231e3d86cd61c2139c2b5424fbf76e051018647fddce024339 2012-06-28 21:52:24 ....A 90131 Virusshare.00006/UDS-Trojan.Win32.Generic-3c2712720be6da6e468447843af2f7234919429f425cdd73b799fdb736dbf478 2012-06-28 22:49:34 ....A 45568 Virusshare.00006/UDS-Trojan.Win32.Generic-3c4a8b186710f3bf4b7b7159d52ecb348d07cc53cec144c87adb2f4d74457a0b 2012-06-28 23:27:46 ....A 13440 Virusshare.00006/UDS-Trojan.Win32.Generic-3c79b3f0963891636f692cd9c412b331e109c354ba511bb6e99e6ad5139e5b9e 2012-06-28 22:08:30 ....A 1373593 Virusshare.00006/UDS-Trojan.Win32.Generic-3fbfe15609bff40b744c2957ed035fbe7ab5ab1a3ff7dffc75c6847318c52b4d 2012-06-28 21:30:08 ....A 61141 Virusshare.00006/UDS-Trojan.Win32.Generic-40045491504ff5654dfb0ea5dd6f1bfc2520083b75896696c3d4fab256612c22 2012-06-28 21:12:20 ....A 173056 Virusshare.00006/UDS-Trojan.Win32.Generic-406060990f51d73c396633c3a1049291d21a7ef5adc58cfc2ed0281fc58b29c1 2012-06-28 22:50:08 ....A 40574 Virusshare.00006/UDS-Trojan.Win32.Generic-40a3c6b905d658e9e4067288ee1859045e6912fe4db17f7f9f4c26144eefa8aa 2012-06-28 22:50:10 ....A 96256 Virusshare.00006/UDS-Trojan.Win32.Generic-40adcaec26eb96097d2781e56c20710048db105c9ee48514904127d75c0e4af6 2012-06-28 22:07:38 ....A 806912 Virusshare.00006/UDS-Trojan.Win32.Generic-42617ed4e18e278fd13087a858b16a267e7c7e2d39ccd8cbe28d331fe87d37e4 2012-06-28 21:27:04 ....A 27648 Virusshare.00006/UDS-Trojan.Win32.Generic-4400aa51cd83984b72dd9f251136b4d854cac071d74448abe31c53b4b7aa8609 2012-06-28 22:51:50 ....A 8141312 Virusshare.00006/UDS-Trojan.Win32.Generic-4bb729b9a0dd03caa18bb1d111b2320c8019831666ff95f222b18364db22a436 2012-06-28 22:52:00 ....A 280064 Virusshare.00006/UDS-Trojan.Win32.Generic-4cec3d4a4e01a7ea49c3342f819e88303c8bb486afa9eb0a47bf13e2b6d3479e 2012-06-28 22:26:36 ....A 86850 Virusshare.00006/UDS-Trojan.Win32.Generic-4f33387197ab045e4ff8e6f218a9f670ab6e0a9e30a28b0189600d6299e64df2 2012-06-28 22:33:20 ....A 171520 Virusshare.00006/UDS-Trojan.Win32.Generic-4fb0d9d85364214b60afc1a91569844a2cb95f0c88cabaf22c0a0e982b34288e 2012-06-28 22:52:38 ....A 6210048 Virusshare.00006/UDS-Trojan.Win32.Generic-514facf01a01f8fde7021df36872ac08cb8c546d2af3168f9596d15b930a384f 2012-06-28 20:52:46 ....A 92818 Virusshare.00006/UDS-Trojan.Win32.Generic-517fbe843473a114abbb91c8cbd395ecd251da448d0b23247698156b07cb8c41 2012-06-28 22:53:00 ....A 359424 Virusshare.00006/UDS-Trojan.Win32.Generic-5346d3bb4705019ac0e29f5ef8a216f5cd9065fb0c777693c3c212ae3c7d53e0 2012-06-28 21:28:50 ....A 371712 Virusshare.00006/UDS-Trojan.Win32.Generic-540398dc7520fd3532a9f3c650d76b3e45eef80e5faacc62fa1898fbcc4f0416 2012-06-28 22:20:30 ....A 874112 Virusshare.00006/UDS-Trojan.Win32.Generic-540a83f026b66d19f9b43d42c7f381f0c37f3085b0da2207840e60e39f02c293 2012-06-28 23:29:24 ....A 20480 Virusshare.00006/UDS-Trojan.Win32.Generic-5501219d61c3bc40756f59405fba59d3857ce9423b81abd15f84fd8722ddb313 2012-06-28 22:53:50 ....A 2012160 Virusshare.00006/UDS-Trojan.Win32.Generic-5771437e3a6b5789d942e9c3d2cdececb2854f85a84a08197e14229ece37c7e7 2012-06-28 22:54:00 ....A 282707 Virusshare.00006/UDS-Trojan.Win32.Generic-587da3ebb7fd9502afece861216d2be1830c8fce33c3bb00c1c8db1d2e9ed38e 2012-06-28 22:54:16 ....A 67966 Virusshare.00006/UDS-Trojan.Win32.Generic-59e28d6f2a855372442f435655933fbb13b482b28ea0c74af74c72cfe4a2a8c1 2012-06-28 22:54:48 ....A 184320 Virusshare.00006/UDS-Trojan.Win32.Generic-5c953f3b572605f2bb2b5486e4bcb26548638c6c2c48cde0134c1d9c511f3657 2012-06-28 22:31:52 ....A 756736 Virusshare.00006/UDS-Trojan.Win32.Generic-5d33b1736c9decad69c211bb88a3b08b568f92dd6a6ac08de31eed18f32da743 2012-06-28 22:24:14 ....A 25088 Virusshare.00006/UDS-Trojan.Win32.Generic-5de33023af5bacd464e64280ba1a9fdf1da9f1685b931245236cc6f8d0294d4c 2012-06-28 21:33:56 ....A 222645 Virusshare.00006/UDS-Trojan.Win32.Generic-5efeea0b090cd345ae756129fec86bdaeb84c86c84386a2b535d963a5d587158 2012-06-28 21:09:08 ....A 46592 Virusshare.00006/UDS-Trojan.Win32.Generic-60bbda3f167de43babdbbd903dfd936468d15776547103293059e4f0a82b3db4 2012-06-28 20:52:04 ....A 27648 Virusshare.00006/UDS-Trojan.Win32.Generic-612e3ce11e43902a6f786711a76eadf9c70beaf60306a66594850a8847b816cc 2012-06-28 22:55:44 ....A 1589248 Virusshare.00006/UDS-Trojan.Win32.Generic-6185b9ecd9bab4db9ee536cebc347cd63951dd32c594c89593b3402af17efe2a 2012-06-28 22:56:10 ....A 438905 Virusshare.00006/UDS-Trojan.Win32.Generic-63884f1d47a8285f2f23da7f8c3070cda0bdcad20e35248fac25a423cac9af65 2012-06-28 23:30:36 ....A 606208 Virusshare.00006/UDS-Trojan.Win32.Generic-67d48c22a39317a30a276aed920cbe092b9a25cb653b7e94a8cf2194c57dd56a 2012-06-28 22:17:40 ....A 112904 Virusshare.00006/UDS-Trojan.Win32.Generic-68b582c2982b739417816b35706272b15005ffff987896cc454719cc82652cec 2012-06-28 21:42:04 ....A 44032 Virusshare.00006/UDS-Trojan.Win32.Generic-690f58d7a44b9681ebf86f8a068fbdac88c704f5347ef69816d246a75be4609e 2012-06-28 21:46:32 ....A 103424 Virusshare.00006/UDS-Trojan.Win32.Generic-6ad9598c37bd2e93626be2645e179e42c882126d83e9dc15dfbf68e8bc29dc18 2012-06-28 22:31:20 ....A 852992 Virusshare.00006/UDS-Trojan.Win32.Generic-72958cae1cd278380114b2c6dd7301f7f88b14978cb16a2cfe61d716b2abd66f 2012-06-28 22:59:10 ....A 1777664 Virusshare.00006/UDS-Trojan.Win32.Generic-737efc5fed5652f2b1945e5934ac4005c2c0db8a9e721e9f1236079419b990be 2012-06-28 22:26:20 ....A 202752 Virusshare.00006/UDS-Trojan.Win32.Generic-74eeeb079f6b025c3b8735acb377b579b30c24733ab3dfde68b64eef92fa8d8e 2012-06-28 22:18:08 ....A 175616 Virusshare.00006/UDS-Trojan.Win32.Generic-74f018f87b19d16f7fbbf5460e7f9ed1f791b2d30fb9721f4c2472daf2a7c96f 2012-06-28 21:18:40 ....A 104243 Virusshare.00006/UDS-Trojan.Win32.Generic-75d92c5ea7729ee93b0c53593c4193ca3d03d088b646890ba9ac4e18971cacc9 2012-06-28 22:59:50 ....A 77312 Virusshare.00006/UDS-Trojan.Win32.Generic-76d5d8bc4ce96b62dd5e0ffd5ec27b7836d12c469800516fda610db984205903 2012-06-28 20:58:24 ....A 53248 Virusshare.00006/UDS-Trojan.Win32.Generic-76eda78af11403418e6e52ed08cb993daf24bda56a0e37ce73872198dff70c41 2012-06-28 21:13:46 ....A 167954 Virusshare.00006/UDS-Trojan.Win32.Generic-78ae686f11041a0b93141d7107853848b3751f2d1f7cf7545338926eeda2bf54 2012-06-28 21:02:34 ....A 331781 Virusshare.00006/UDS-Trojan.Win32.Generic-7ab592c37c5c64c498d63f5959deddd928e715207a6f5dc99534948f57770128 2012-06-28 23:01:04 ....A 356552 Virusshare.00006/UDS-Trojan.Win32.Generic-7da19352daebba2524bd79ed07ff8178717f8065c051d411b34bc9bfc6bb0b81 2012-06-28 21:18:06 ....A 155648 Virusshare.00006/UDS-Trojan.Win32.Generic-7dad58082ea56eddde57ae45a417920082c9447c9e4b5108b22c8d85327f8fd5 2012-06-28 21:05:14 ....A 58180 Virusshare.00006/UDS-Trojan.Win32.Generic-7ffd3c46d22ad5e3135a605645665fb4d1841eeb4288dfd2d2fbb3473880fd4a 2012-06-28 23:01:42 ....A 1262592 Virusshare.00006/UDS-Trojan.Win32.Generic-807bfe5d8578d9e274138326a1e33e330072d952380d66806c2ce6d80ca372b2 2012-06-28 23:02:04 ....A 155136 Virusshare.00006/UDS-Trojan.Win32.Generic-826ee528dd4979d3f0374a4f4c59292e2ef5f3590b689d35ba48550eaefe1262 2012-06-28 23:02:04 ....A 1036288 Virusshare.00006/UDS-Trojan.Win32.Generic-828fb79af86492e16bd9225eb03fdd78c0ecb4a4127c229f84c5c94274ef31b5 2012-06-28 22:13:44 ....A 27648 Virusshare.00006/UDS-Trojan.Win32.Generic-830e79afecc11f468e97185f9667c20bd1c969cdfb6d21f762f4b11c9828c0db 2012-06-28 22:15:54 ....A 59437 Virusshare.00006/UDS-Trojan.Win32.Generic-83db7909be1f06c754bcab9d3d1cb9b794e54d970391577c171a333cb959f64a 2012-06-28 21:53:34 ....A 105727 Virusshare.00006/UDS-Trojan.Win32.Generic-85348b01d8fca1d05d67d9044871d44f366b46b3bebc7e01860a3482354f32a8 2012-06-28 21:46:10 ....A 47616 Virusshare.00006/UDS-Trojan.Win32.Generic-8585c6b5affeb8a667253553273b748482a844e0d1ae39e11293ca3fb249fcc7 2012-06-28 23:32:42 ....A 25472 Virusshare.00006/UDS-Trojan.Win32.Generic-876eb9b47744679fd452543e9f2628377817e750137b87385501bc2f5a56fbcc 2012-06-28 21:49:36 ....A 132608 Virusshare.00006/UDS-Trojan.Win32.Generic-89414046c55b11971e124bd6be65b181227ef44321d8c033e8699a0f4e23ff89 2012-06-28 23:04:10 ....A 185088 Virusshare.00006/UDS-Trojan.Win32.Generic-8d58581891df840b4e306b4bd2be8e6d91ff9ae8da97b00b496071e5d9b294e6 2012-06-28 22:19:00 ....A 81408 Virusshare.00006/UDS-Trojan.Win32.Generic-8e5134455474210e0eb1eff51043851fac212d87c46fa3f43809f940555bd936 2012-06-28 21:42:14 ....A 15872 Virusshare.00006/UDS-Trojan.Win32.Generic-8f7ee0103262e4b80830fea17dbbcc5ce3093b832602481844aa8764cf091149 2012-06-28 23:33:28 ....A 108544 Virusshare.00006/UDS-Trojan.Win32.Generic-9189e533eae6b0064ae73772b5fd17c2d57db09dabb5d682a87855d46d36259b 2012-06-28 20:50:56 ....A 70115 Virusshare.00006/UDS-Trojan.Win32.Generic-92a3b9ac0b693083de3702fa80d191549e1f1866ba1b25f3fadada8c979990f4 2012-06-28 21:14:52 ....A 174663 Virusshare.00006/UDS-Trojan.Win32.Generic-92d1acf288c731886d9b18dc87dbd8353be2b5a1efd3c3e5165f7a54af729258 2012-06-28 21:21:38 ....A 28704 Virusshare.00006/UDS-Trojan.Win32.Generic-93fadc0a79fbbf4f0911574a1cce1ea452e5362145bb51469b6390a19c1ed2fc 2012-06-28 22:15:40 ....A 208903 Virusshare.00006/UDS-Trojan.Win32.Generic-951382cafdf74c649c1223088ee7f1f6a53fb262ff6d00601937f0d48cc774bc 2012-06-28 22:19:06 ....A 176128 Virusshare.00006/UDS-Trojan.Win32.Generic-960f57bb9de28f9245af14c6f4fcf02a18bf5f9c3c1360f11301f78206db5c08 2012-06-28 23:05:48 ....A 60252 Virusshare.00006/UDS-Trojan.Win32.Generic-96d80b3680c608ae56d84c536296c079b33acc6d443e6624dd44435907c7b35d 2012-06-28 23:05:56 ....A 131623 Virusshare.00006/UDS-Trojan.Win32.Generic-97ec519405df44d116c8620a97b485685fcac8efa7d5eefe9cb4b3c8025096e8 2012-06-28 22:02:36 ....A 134656 Virusshare.00006/UDS-Trojan.Win32.Generic-98a5232eea0e548fff231601852e4613388772beea6951c78c234eea327c1a62 2012-06-28 21:07:56 ....A 27776 Virusshare.00006/UDS-Trojan.Win32.Generic-98ba70a67537eff6382172fba6205bb6ed50ef4721c401234d0f247fa950a108 2012-06-28 23:06:10 ....A 8135168 Virusshare.00006/UDS-Trojan.Win32.Generic-99d992b9b58e6d576c090828e53e8e2ab8d8cd7b455f80007824d94317d611a1 2012-06-28 22:19:54 ....A 179200 Virusshare.00006/UDS-Trojan.Win32.Generic-9ba6f31109df118a311272e7e9a3789e05193119f6b73a00cf0351a67f1b96cd 2012-06-28 21:19:28 ....A 224182 Virusshare.00006/UDS-Trojan.Win32.Generic-9be38eca7a48a6f92ab26e4a57f4940daa8da1e0ff48eabab259daeb92439b8c 2012-06-28 21:39:22 ....A 231424 Virusshare.00006/UDS-Trojan.Win32.Generic-9c2b1a12284f245e94413ae4c3159e79f539c6d7480d9d864b89b57876bc3449 2012-06-28 23:34:30 ....A 13824 Virusshare.00006/UDS-Trojan.Win32.Generic-9e62df9e158dc92c9f0d0ef52bc4b7a20a50f6d9a12e942050f0ad1525345b4a 2012-06-28 23:07:16 ....A 1189417 Virusshare.00006/UDS-Trojan.Win32.Generic-a19f53d85f42801f79e88a0b55abfed2f758d9a290a59b9c9d129eb3ebddb973 2012-06-28 21:10:24 ....A 62788 Virusshare.00006/UDS-Trojan.Win32.Generic-a3b90831cede4155031307a506ec841f62e557e5f5d51834f90562acd0106849 2012-06-28 23:35:00 ....A 25472 Virusshare.00006/UDS-Trojan.Win32.Generic-a66635521652aeaec2936e0c03e9fc689a01057a6114bb87e8cca07c3a1f75c1 2012-06-28 23:35:10 ....A 26112 Virusshare.00006/UDS-Trojan.Win32.Generic-a7e434f99f08abe1d23b376d36c8af6b3e88156d3571e3e25440974688f75c82 2012-06-28 23:08:40 ....A 524288 Virusshare.00006/UDS-Trojan.Win32.Generic-ab28318966e59fa72b889a381d7c7d2d27129b1f6061b72fd487cec0edf2aec9 2012-06-28 22:25:08 ....A 168448 Virusshare.00006/UDS-Trojan.Win32.Generic-ab7f5ead2eb48c0fe6d640b34630172af9ad3a4b377aaf703d9d91012d99927e 2012-06-28 23:09:16 ....A 41491 Virusshare.00006/UDS-Trojan.Win32.Generic-af5bee21ce2bbadf87e761475f4b281e29b9561c44e1485f13e7e88942c8d0e7 2012-06-28 22:24:48 ....A 97792 Virusshare.00006/UDS-Trojan.Win32.Generic-af91c2b646b8bafc17bb30e766cb8677f0015f8f9b126e4e3c0152ee64153ed8 2012-06-28 23:09:36 ....A 164864 Virusshare.00006/UDS-Trojan.Win32.Generic-b145d2349cd1815d8c75a8365cafd9d73bc4f1ead7adc8e06644a07a35acea99 2012-06-28 23:36:12 ....A 26240 Virusshare.00006/UDS-Trojan.Win32.Generic-b5b4e6d42e4f5ef7f2a708553b649611797128406889b052e4146eebfc28f860 2012-06-28 23:10:54 ....A 93219 Virusshare.00006/UDS-Trojan.Win32.Generic-b9ecf895175ae8c9a632a0bf56554877de8c0643e67b891a4f5f562d3f6c1291 2012-06-28 23:36:34 ....A 26240 Virusshare.00006/UDS-Trojan.Win32.Generic-b9f547dffe6a95e8cfc0f92831ed7d37235b54faa315c39ca0d8eb1229a64811 2012-06-28 23:11:00 ....A 66048 Virusshare.00006/UDS-Trojan.Win32.Generic-bab547f41527abc859e83317600e2ef7ce629dca4ae32ca2ab37e0b3732851be 2012-06-28 21:09:34 ....A 167954 Virusshare.00006/UDS-Trojan.Win32.Generic-bb327a46398615de9743ce3065429104db9f8b235b8a812f9f777de960dff38d 2012-06-28 23:11:14 ....A 47104 Virusshare.00006/UDS-Trojan.Win32.Generic-bcde586c6bca74fcdc8a61f09f204a1cc13c6e46b18709002e440bb3725b9d32 2012-06-28 23:36:46 ....A 560832 Virusshare.00006/UDS-Trojan.Win32.Generic-bce379b70f0b4daf23234b3b4449e464c2e42c647472a3d9af0dfc904318fb33 2012-06-28 22:23:10 ....A 132096 Virusshare.00006/UDS-Trojan.Win32.Generic-bcf61e428330038cf1ab9b914ed45cfb69a3a781f5dc7fcd90fac86dc3ef373f 2012-06-28 22:06:02 ....A 837120 Virusshare.00006/UDS-Trojan.Win32.Generic-bd8fb82fda55e72377fbb38b58527a73990948c2fe1eaca190c303aac68373ec 2012-06-28 21:04:18 ....A 294912 Virusshare.00006/UDS-Trojan.Win32.Generic-be6c3f9fadf8d696a7ff6d9ae6c9c02ac616007b7d9fd7a26e43c1792f11915f 2012-06-28 21:34:14 ....A 1023568 Virusshare.00006/UDS-Trojan.Win32.Generic-c19879aabe5b724384aadf838861345182b38edbbebf8357040c80beac67c708 2012-06-28 21:16:06 ....A 1372672 Virusshare.00006/UDS-Trojan.Win32.Generic-c2bbcca1418f54fe766e75841115c0730008c0631128f1493fa5abfedf3d473b 2012-06-28 20:52:44 ....A 151552 Virusshare.00006/UDS-Trojan.Win32.Generic-c2efa6bd4cde7273955f7a183bbf1dcddfbc6d84bcfde1451c27e5e328a2f668 2012-06-28 21:33:50 ....A 127728 Virusshare.00006/UDS-Trojan.Win32.Generic-c3a36755f60d4da411d58be5f68ac6127cf7614c0641253ba4fdbf2a6f11721d 2012-06-28 21:36:20 ....A 97792 Virusshare.00006/UDS-Trojan.Win32.Generic-c74eb90baf3fd9fc3aa6370dfeb02f11b38543c5014e2fcbe960a05abcde2dbb 2012-06-28 22:04:10 ....A 66198 Virusshare.00006/UDS-Trojan.Win32.Generic-ca402edbd62c7a5b28fb5128209161084cb20946ebaedf0cfc3777dcf564da37 2012-06-28 22:18:06 ....A 163858 Virusshare.00006/UDS-Trojan.Win32.Generic-ccff62fc1b8a3bc54ada8bc1e6275932163064f7b44758899fdd5b612905eba4 2012-06-28 22:24:20 ....A 232933 Virusshare.00006/UDS-Trojan.Win32.Generic-ce5247ca4263390b468d9520244d4eb1a7fcdfe85b9ef4b66b003317697ad69e 2012-06-28 21:14:28 ....A 825400 Virusshare.00006/UDS-Trojan.Win32.Generic-ce5a5aa23f5485a804a88a8a3af40f4889c3e1dfe27cc91387fa7e4154740edc 2012-06-28 21:39:46 ....A 1320448 Virusshare.00006/UDS-Trojan.Win32.Generic-cef99b7b264778357345e3e040c95905b2aa33f9d9347593212f8dc8a1910250 2012-06-28 21:38:54 ....A 81920 Virusshare.00006/UDS-Trojan.Win32.Generic-d06f1de4714bbbf89ff6976f3ce7003004359f63fd33fdcfc5bffef8ba55d0e5 2012-06-28 23:14:38 ....A 94354 Virusshare.00006/UDS-Trojan.Win32.Generic-d0be9d2390a8ea9192c6003c432296cef89f81132c44188f93e90ea60ecc171c 2012-06-28 22:08:48 ....A 34304 Virusshare.00006/UDS-Trojan.Win32.Generic-d11858efe96016d1a37b126602d6690cc72b6686ac1354d540451f3e4bd8bf7e 2012-06-28 23:38:40 ....A 399360 Virusshare.00006/UDS-Trojan.Win32.Generic-d2825a87851538946f57acb71811246bcc59cf49411a12ca02ee3251a76b1eb1 2012-06-28 23:15:04 ....A 670720 Virusshare.00006/UDS-Trojan.Win32.Generic-d2e1191c94b81862cec7f6c4451bc0b181060e514b4771aa5956a9d973275f02 2012-06-28 23:38:44 ....A 25984 Virusshare.00006/UDS-Trojan.Win32.Generic-d3250be06d552dac10666a8fb7ec6eb73d227a493bf5784989257fcbfd73052d 2012-06-28 20:58:50 ....A 1190912 Virusshare.00006/UDS-Trojan.Win32.Generic-d3f254e3568759ec7f457da9e9962be07e527f7ff7131332958a830cb34419be 2012-06-28 23:15:42 ....A 30000 Virusshare.00006/UDS-Trojan.Win32.Generic-d5dd89ceb20d9aad82801009a5d1c3ebbfbe5fde4ddc423692e06e8f37a05c57 2012-06-28 22:24:14 ....A 268288 Virusshare.00006/UDS-Trojan.Win32.Generic-d5f0d0898e361634fe918ff205c2293f6898398a77a4dc1963587bcaa18e2891 2012-06-28 21:32:50 ....A 100000 Virusshare.00006/UDS-Trojan.Win32.Generic-d71849a4ec5f3f6693ebee4dece078ec92938a5adf7f4a04851b7de6a0abf44d 2012-06-28 23:39:18 ....A 234760 Virusshare.00006/UDS-Trojan.Win32.Generic-da2a28512026d8636337c53f0575d9d2e3898a575035daae74a6d7359d8c085a 2012-06-28 21:22:10 ....A 23552 Virusshare.00006/UDS-Trojan.Win32.Generic-daa58027833d389aae635d14d1ed11673c479c9870912bb978788f954885f5ae 2012-06-28 22:08:48 ....A 102400 Virusshare.00006/UDS-Trojan.Win32.Generic-dcd53d0478c6adf453b5c3e2afaf2d061a085e943888f94d60779a7f509282fe 2012-06-28 23:39:30 ....A 9903104 Virusshare.00006/UDS-Trojan.Win32.Generic-dd6f6e7b4d0ed8773f8d277152bdd09ea2309aabeb06fe799aa9139ab81a8b0c 2012-06-28 21:37:44 ....A 163858 Virusshare.00006/UDS-Trojan.Win32.Generic-dd9144c20942c5b1e5bedeffcbdfc4b0c0d3ad5668af74e50e508516fd33fa94 2012-06-28 22:18:08 ....A 218112 Virusshare.00006/UDS-Trojan.Win32.Generic-dff98d5948672783fbe7689ebeab3dc5a9e83e900b4d681226dbbf76a2e3b2d8 2012-06-28 21:50:20 ....A 174119 Virusshare.00006/UDS-Trojan.Win32.Generic-e0e011f7a6d06fd25ff8288cc18427384e8c596c0dd79a1a119a9b1eca9a5d88 2012-06-28 22:03:46 ....A 272880 Virusshare.00006/UDS-Trojan.Win32.Generic-e159fe0cc5f54e28231c6cc87b30a82b953e17da5fe78d409060589e2adf4e72 2012-06-28 23:40:06 ....A 126311 Virusshare.00006/UDS-Trojan.Win32.Generic-e34aa01d752cd030a29e458b3a54af176d833aa935e45e2d96900022eceb78e1 2012-06-28 21:54:32 ....A 75144 Virusshare.00006/UDS-Trojan.Win32.Generic-e35aa072c76e3e00bb58a8c6c694b793c10351f7c420cad6d532295a95f3428f 2012-06-28 23:18:10 ....A 129024 Virusshare.00006/UDS-Trojan.Win32.Generic-e38b17025563b3592e5b5ef5144ed29ee64f8d3dc298c5984f6ab20d2a5f314e 2012-06-28 22:29:10 ....A 27264 Virusshare.00006/UDS-Trojan.Win32.Generic-e3e0faf05e036d0d46ea5ba7519745932a4366421fa1e1adf1aee1efe22e9201 2012-06-28 21:48:46 ....A 46404 Virusshare.00006/UDS-Trojan.Win32.Generic-e43c26f92952a7ffd2b0579714cd79384feaa9701aeef3bd9b04bc7bc1dc7f77 2012-06-28 23:18:28 ....A 3366912 Virusshare.00006/UDS-Trojan.Win32.Generic-e55e0f3d2171ae4a52be24846623b5c8dc512fa7229ddca880e472456b3e3636 2012-06-28 21:08:04 ....A 61984 Virusshare.00006/UDS-Trojan.Win32.Generic-e6055d92fbdb2aa5e6690309b2b4eec83002c2847950a02ec05fe4e3b2ef65ce 2012-06-28 22:11:20 ....A 67196 Virusshare.00006/UDS-Trojan.Win32.Generic-e64ce3aaa77365407c733e082e829c2cef810b8034a01f79620b66c8b2d58699 2012-06-28 23:40:26 ....A 45074 Virusshare.00006/UDS-Trojan.Win32.Generic-e7be3801c39f4ee242a088fc603ebd3242d2afb42e7fcf4428ae425c0be33b6b 2012-06-28 23:18:58 ....A 793728 Virusshare.00006/UDS-Trojan.Win32.Generic-e820c2cd74a1586d438f3c0bbcbca5d2ded6bd67b1c52b03c8a8bc31f03e0b59 2012-06-28 23:19:24 ....A 114688 Virusshare.00006/UDS-Trojan.Win32.Generic-ea697c3f4111a1f0b9d3c228c5c4172f747876c1602af837137d171117d6ce25 2012-06-28 22:32:16 ....A 59804 Virusshare.00006/UDS-Trojan.Win32.Generic-ebbd1997572856d014138272481f5c9d99a095b5ab9136ce9ea5c3a594f447df 2012-06-28 21:04:02 ....A 258066 Virusshare.00006/UDS-Trojan.Win32.Generic-ebef34b634f73ecd9281e4ce556467dc98c12b6852cf687eacd2c79edaa29ec5 2012-06-28 23:20:22 ....A 44032 Virusshare.00006/UDS-Trojan.Win32.Generic-efaefc3a454ee9f3d94621217d5efb7716b70ef6afdb8ed0411cdf3c7b3c7cdf 2012-06-28 23:20:44 ....A 26752 Virusshare.00006/UDS-Trojan.Win32.Generic-f1841eb10c3dcdd9d853e1cd20a15df257cf58a97dde5a76905496f62f040380 2012-06-28 23:21:24 ....A 4147289 Virusshare.00006/UDS-Trojan.Win32.Generic-f4d907953d869a32241569863b28a91c635ecd4994ced7f6bc268b1e7cb6294c 2012-06-28 21:26:26 ....A 167954 Virusshare.00006/UDS-Trojan.Win32.Generic-f6f8a5cd49a18647a53d642b95d6e29057ff6bcf7a13911df52e042e02caccb1 2012-06-28 22:26:14 ....A 82317 Virusshare.00006/UDS-Trojan.Win32.Generic-f81bfdbbf79c9a873fba97298a54c6d73d101b6adb7b89b1aabd266ff9378384 2012-06-28 23:22:24 ....A 1464320 Virusshare.00006/UDS-Trojan.Win32.Generic-faca2da93b3b48dd6e6f1e1bb88188c7d19c64f64b0a5084531dea7eb8e162ff 2012-06-28 22:32:04 ....A 290304 Virusshare.00006/UDS-Trojan.Win32.Generic-fbb4b5e3c62f9a93ffb0fa1fc9f34fdd9d128a197c8bd961d1f694f67576f7e4 2012-06-28 22:33:10 ....A 100000 Virusshare.00006/UDS-Trojan.Win32.Generic-fd42386a5d18943524276d584e282492637923ed436077124cc40068138abc6e 2012-06-28 21:42:16 ....A 94720 Virusshare.00006/UDS-Trojan.Win32.Generic-ff0fcf9c236415e685e53ce50f3ab223ca3b6a19a1f646bebb9d795fe702bd7b 2012-06-28 21:10:22 ....A 266275 Virusshare.00006/UDS-Trojan.Win32.Genome.gen-120e7b50ebe9f22be615be5a3f7d6f7b7472e316affa5372621a7fd728582c6a 2012-06-28 21:32:30 ....A 1499136 Virusshare.00006/UDS-Trojan.Win32.Genome.gen-7984f83330012b2a8a66d857ae52e17c253273a14a3c473177ff1219845e7b24 2012-06-28 22:44:36 ....A 76800 Virusshare.00006/UDS-Trojan.Win32.Gofot.gen-1c39ffb6b23aae342b7e5fecdd9472257fa711c1fcc55a1c513e919f697947ef 2012-06-28 22:55:42 ....A 494200 Virusshare.00006/UDS-Trojan.Win32.Hosts2.gen-6148558edcffb34a5d4502f4f48445b254ade13b500d72588e1cfc614ad8cc37 2012-06-28 23:19:56 ....A 510464 Virusshare.00006/UDS-Trojan.Win32.Hosts2.gen-ed626d047586985f9dc0cd5524524feffa3b80f1d1968faedef0da69a1e0a5a4 2012-06-28 23:10:32 ....A 355203 Virusshare.00006/UDS-Trojan.Win32.Jorik.IRCbot.jbo-b763a0d6abaffb77b81a04773b911647fef538bcf2ad0915fb005626a18c2f80 2012-06-28 23:12:44 ....A 687098 Virusshare.00006/UDS-Trojan.Win32.Llac.lgnr-c61dbfd1451debf8116d9236f0ed8055046a98eb384d3a0274a98c12f60dcbf1 2012-06-28 23:05:00 ....A 627288 Virusshare.00006/UDS-Trojan.Win32.Menti.imml-91450bcd40ab1ce75750b90970c37f416689e51e71dc53cbfb43deefff5f7335 2012-06-28 23:29:38 ....A 2361579 Virusshare.00006/UDS-Trojan.Win32.Pasta.bqsx-5865260deb839247a2c0951e7622eb933aeb850f892dc406e45260a429d2b8be 2012-06-28 23:07:46 ....A 47421 Virusshare.00006/UDS-Trojan.Win32.Refroso.ehgk-a4ed8e40e7aba7292ee095d5dca53712915622cfe0ec893f9fdcc6e2cfceb4fe 2012-06-28 22:42:10 ....A 1890816 Virusshare.00006/UDS-Trojan.Win32.Sasfis.bgcu-10d82fab56fbec4bd3b7636089fa38216761769ada5a54fcd9f0e5df7cefef3e 2012-06-28 22:59:54 ....A 147456 Virusshare.00006/UDS-Trojan.Win32.Scar.exob-7724a963c6fe45566df6ca50c06c3422f819e8ea951f2f4088e36ff4d7c33fd8 2012-06-28 22:45:24 ....A 15872 Virusshare.00006/UDS-Trojan.Win32.Scar.fqkd-212d03fa08200533ccdad489507edc4b09f08bf5955ebb1c7b756de9899b4740 2012-06-28 22:27:56 ....A 340312 Virusshare.00006/UDS-Trojan.Win32.Scar.ovqa-f9a092ad323c6d9f4c2989072a450c130f7614e2b0a2e5349470b5f6a7862c99 2012-06-28 22:34:30 ....A 24576 Virusshare.00006/UDS-Trojan.Win32.SelfDel.chrl-00e1a4fc5fad4ceba68e8c3d287cb4ccaee6df4b8bf6863262b5e5905ca0c3d7 2012-06-28 21:09:40 ....A 831488 Virusshare.00006/UDS-Trojan.Win32.StartPage-40659e5770ef1cea1d33134b55fcd99dda2a3c50edf2a5bf54704560455025e9 2012-06-28 23:05:06 ....A 987136 Virusshare.00006/UDS-Trojan.Win32.StartPage-920e706f23020b71f8dc4d969f4a83d614a3fa84ff8c45764136ab4d2733f030 2012-06-28 23:16:56 ....A 423424 Virusshare.00006/UDS-Trojan.Win32.StartPage.aeds-dc581d01dce984680afdee3a1822a8db7e963d09a402ecd6f9f63be46e60dc2e 2012-06-28 22:25:48 ....A 91674 Virusshare.00006/UDS-Trojan.Win32.StartPage.akzc-014b9aa02c76f09392bd572954fda36d6fcfcc6d48730b7c4326f0ff15132c5c 2012-06-28 23:11:04 ....A 449536 Virusshare.00006/UDS-Trojan.Win32.Starter.zj-bb611bf3758f5be2ffa9cf349e7775b18733bbd04b3a31653c279aa718d9ade8 2012-06-28 21:36:12 ....A 376050 Virusshare.00006/UDS-Trojan.Win32.Staser-115511a52847a7a98484cfff96050fe3a5b65626a2a20b1adf2196f74156b0d8 2012-06-28 23:18:26 ....A 6530467 Virusshare.00006/UDS-Trojan.Win32.Swisyn.ano-e5343300d830679de2ff1899c1ea34e4d64536fb76fb1227d04d639c61ee3478 2012-06-28 21:19:30 ....A 69632 Virusshare.00006/UDS-Trojan.Win32.VB-1eb778a497d151aa4203bada8846bc015303a404c3fc44ab58d5f9e5c6a77959 2012-06-28 22:14:44 ....A 65536 Virusshare.00006/UDS-Trojan.Win32.VB-7c92dd1c6eeb0e69975418077692ed9781b3d7cfe08b5e4d5699e613bf401043 2012-06-28 22:01:34 ....A 65536 Virusshare.00006/UDS-Trojan.Win32.VB-a5e6d46ba4b14c4d0b0beef340c7e6da6f18600616c40ffd9d07781ade98a820 2012-06-28 22:11:06 ....A 69632 Virusshare.00006/UDS-Trojan.Win32.VB-b23d6424f3c0e35d4d6e47f1a488ebdc205fd024e6321a3fe85641dee8719b58 2012-06-28 21:33:24 ....A 69632 Virusshare.00006/UDS-Trojan.Win32.VB-d9a75d89c0d1db9e80bd77a32b89559df03fe1e9e99c0bfe0c661ca18a0043a9 2012-06-28 22:19:10 ....A 65536 Virusshare.00006/UDS-Trojan.Win32.VB-e6c7e24a1c32db5f43568ca823cdb5ce562194f89e3e2f9e20c38bb6df3fd2b5 2012-06-28 22:32:46 ....A 65536 Virusshare.00006/UDS-Trojan.Win32.VB-fbbdaa395d5ee04e137451a63b9820f4e5f9a8286da0b03014e4fd1864efe35d 2012-06-28 23:05:24 ....A 355328 Virusshare.00006/UDS-Trojan.Win32.Yakes.gen-944aa2e681e35cd4e164e5ce7eaf301655b89987ca2fd5006285153eb7fea234 2012-06-28 22:56:10 ....A 11776 Virusshare.00006/UDS-Trojan.Win32.Zapchast.ckl-638f059fce029884af169f3ef4a247fe7dd7987190b9ae0519a7dc1db87d1f70 2012-06-28 23:13:54 ....A 376832 Virusshare.00006/UDS-Trojan.Win32.Zapchast.nrd-cce53762bcd2149b2110c501e294e2bbd13ec79126c1153b44baae0e78165364 2012-06-28 22:48:20 ....A 386560 Virusshare.00006/UDS-Trojan.Win32.Zapchast.xbp-33d3d849019daf1e9d0c075822d50fb7c31222284a854d4b1509e18c04bf5542 2012-06-28 23:27:10 ....A 10510336 Virusshare.00006/UDS-VirTool.Win32.Generic-33bdda652f6d1f285517dccb5f0edc836d103b3409def6fe669ce63d1ba146e6 2012-06-28 23:10:38 ....A 1769472 Virusshare.00006/UDS-VirTool.Win32.Generic-b80c4e52b1bea5326474601c34e7fdff5bfbe92899d57f13c036dc26f6d55069 2012-06-28 22:18:04 ....A 63374 Virusshare.00006/UDS-Virus.Boot-DOS.Pinquin.910-5b712df37b53e435957aef08e09e236463d9c79d8fd1dd5fa20ae4294bdb4043 2012-06-28 22:49:02 ....A 679936 Virusshare.00006/UDS-Virus.Win32.Induc.b-387109de7658a446f628133edd306f012c38d6381d5a584e68136c7e019adf3d 2012-06-28 22:55:24 ....A 493056 Virusshare.00006/UDS-Virus.Win32.Induc.b-5ff797ac49634a41fc8e58726c62ed82131551b83e2565fa8b2ad8c3f394d3e9 2012-06-28 23:15:14 ....A 2374144 Virusshare.00006/UDS-Virus.Win32.Induc.b-d3cecf53c044f27bd30d47c03d909879de14f61a328e4dc3e0b57032c9a8d58b 2012-06-28 23:18:26 ....A 349184 Virusshare.00006/UDS-Worm.Win32.AutoRun-e53ae12351ec7e352d24b7485ac7d03008eb9869bf53b01743d87cf39f7204c0 2012-06-28 20:51:08 ....A 16876 Virusshare.00006/UDS-Worm.Win32.Feebs.pvf-b6e5ff5a1423ad9a59f6b9ef773d240f9bcee1a32b7b9bce19c1b4a880b26adc 2012-06-28 22:03:14 ....A 591040 Virusshare.00006/UDS-Worm.Win32.FlyStudio-711a5a74a7acaa3a64b87e42815b6828b2a3c85f7480c57d0356a1d9f6062550 2012-06-28 21:20:14 ....A 1332759 Virusshare.00006/UDS-Worm.Win32.FlyStudio.pef-b4c5e3add61667c65faf2ee9e56ee639231b8f6e18119d8f9b9bfa1c96ae6063 2012-06-28 21:57:56 ....A 40960 Virusshare.00006/UDS-Worm.Win32.Generic-1965477f03b34eb7d586f4ac30bca67ec769cfaace3141708bdab39c569af0ac 2012-06-28 20:55:56 ....A 156672 Virusshare.00006/UDS-Worm.Win32.Generic-4314e232f875e2aa221e1621faa3e3e5b26f07c4a25998f2e5e587425e02af3b 2012-06-28 23:05:16 ....A 305745 Virusshare.00006/UDS-Worm.Win32.Generic-9316e3b02b3beea76627177c90fc0c010fcfee95c9a1355f0c115f42a5222933 2012-06-28 23:06:14 ....A 506363 Virusshare.00006/UDS-Worm.Win32.Runfer-9a7c4c653ef3307f6af841447e864ea1a7bc000d4a4b16a57a80dc67976d94eb 2012-06-28 23:07:22 ....A 3298040 Virusshare.00006/UDS-Worm.Win32.Runfer-a251aa3d6182f08bffc2a9bad4bf98c38a4f3080dc21c5853e3133b25b813472 2012-06-28 21:13:10 ....A 40228 Virusshare.00006/VHO-Backdoor.MSIL.Bladabindi.gen-1b97c0f66a9bcd50729af8e09c41a9100ad3cddaad1be46f282c9749cfa112c2 2012-06-28 21:30:16 ....A 361984 Virusshare.00006/VHO-Backdoor.MSIL.Convagent.gen-571bac43a388c8631d16be7d2af7b05696579fa3df6d4613d4f67c893cabd126 2012-06-28 22:07:26 ....A 140288 Virusshare.00006/VHO-Backdoor.Win32.Agent.gen-61a7e89a3d0c1944225b865110bc3ce9901aadd3c9ed2a9f8342ef4f2163012f 2012-06-28 22:34:34 ....A 18944 Virusshare.00006/VHO-Backdoor.Win32.Androm.gen-0fa3d9f67aa3cc97b15901b0436e39614a406970b8da0f1d6fd80f8b9177370d 2012-06-28 22:58:40 ....A 40960 Virusshare.00006/VHO-Backdoor.Win32.Androm.gen-7076c2fa6ede3bd00f21579ffd436afd7b119624d0eeae663ce75e4cf5233eac 2012-06-28 21:05:18 ....A 185344 Virusshare.00006/VHO-Backdoor.Win32.Androm.gen-75045345f1b342336cd5b1fcbf85c5030c1fd41d69b81d7e47f016de5a4a420f 2012-06-28 23:07:40 ....A 290816 Virusshare.00006/VHO-Backdoor.Win32.Androm.gen-a45ade0093c324572386cab4ffba30861e4729814586def6a211c60a57e72c88 2012-06-28 21:10:14 ....A 18944 Virusshare.00006/VHO-Backdoor.Win32.Androm.gen-dde80514a1cbd42017ba8448e5ed49dcc20d74344f3cad3f600b02f3f418fdaf 2012-06-28 23:24:32 ....A 729216 Virusshare.00006/VHO-Backdoor.Win32.Asper.gen-0e9d17cac6902a1c722017860b452c1a4845176ad387bfecc35902d6b9b188c9 2012-06-28 22:47:34 ....A 597120 Virusshare.00006/VHO-Backdoor.Win32.Asper.gen-2f356e89bc0b39c79ba25349971d0a1be6ec358e4624579208b6be3edc51f2df 2012-06-28 21:25:30 ....A 799872 Virusshare.00006/VHO-Backdoor.Win32.Asper.gen-e0881c5ebb8b5fdf2d59952b46b9a9c1ae00fb35ff6215325ddca519b130e802 2012-06-28 22:28:46 ....A 35328 Virusshare.00006/VHO-Backdoor.Win32.Bifrose.gen-bceabcfd0639a93ded6ffc5c6628adec654930c427e66c68a7ff5ef092c79cc9 2012-06-28 22:18:54 ....A 25088 Virusshare.00006/VHO-Backdoor.Win32.Ceckno.gen-2f378b38988767ceda8cd91af777442b8441166ab94688b011853afbf78e68a8 2012-06-28 22:38:44 ....A 80059 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-02de7dc1b67758b240da8fc4159149f5ec19b93b4705b567f670ac41a2d542b3 2012-06-28 23:24:30 ....A 489984 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-0e47985e60cc2a2ed19d79fed5e4db07b961eff090bd71401556c6a478cdd853 2012-06-28 22:44:36 ....A 449792 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-1c373ab2e08e662d03936f17a0848d2e9d6e576bd9c0802a1ca901675660b526 2012-06-28 21:59:46 ....A 77824 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-32974cae84ed4b0329cb4a9dddcb52a47acd5cd727992e76b2c5cf594c898419 2012-06-28 22:50:06 ....A 298953 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-405e53b159853549030002d733c644a418bd6a5aa0c00aeec50328e3f23ea44a 2012-06-28 23:28:30 ....A 151296 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-47f425555b3a42253a26f5e15fe781609ba34236fe2285315b67220e3c78fc35 2012-06-28 22:05:16 ....A 1126878 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-53b0238d3c35469dc3b3f291e46d1bd7b260d4c6b29e4ededd84bfe60a8a9abf 2012-06-28 23:30:14 ....A 531852 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-61a0c402e7f348557644da65ead09b71298b644ad8f13ea5a9526b0ad7917549 2012-06-28 22:12:06 ....A 243200 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-6c31d5ac8889bc2857c05dcf34f2e43df7c79fdadcefc11fb154c112a5dd5699 2012-06-28 23:00:04 ....A 58368 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-7828cfa0ba03d2ceadec1f8db628db40ab8f6b2d7400ed79d015b6078d8b6753 2012-06-28 23:01:00 ....A 209112 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-7d4f2b6eae56974bf1510aaefcef95b7da6644672a20ccde00f219bf8e119b64 2012-06-28 23:01:30 ....A 355165 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-7f8fc9a4329a2551cd7cbdceabf0e036c5c04eb489ecd455b1da6a2c9a6f9bb2 2012-06-28 23:02:52 ....A 126464 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-86b3d94cfbc43e6c7a1ea0402d816f6823bb7c96e5e8a484886fb28aa46711ba 2012-06-28 23:33:02 ....A 290304 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-8bb97486fd37fc409de451b514d720db5faff476547f7300a4ae16891f7e3db3 2012-06-28 23:05:38 ....A 355237 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-95d016498d60ba80096767ed46cbf4d73df9ea284115c6425b118526e99ac5cc 2012-06-28 23:35:14 ....A 70508 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-a9eef925650dbbe004b71d0877e2e13002532adc665ee41d66dd30d8a974aeb0 2012-06-28 23:09:04 ....A 14137 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-adbeabb5de7a89ffbb99b9b26c2cceacab05f7ebbb9bac77ca8ec367ce4b4523 2012-06-28 22:30:50 ....A 1126893 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-b9e116392e943a1c060fffdcc206ec8d7c7cd8e4c0eb7701fd05b740ccaf0e12 2012-06-28 21:05:14 ....A 82944 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-d413156c32a4e8cb60dbfdc2100f8f35d6cfb667d8e003f0e56e0cc5df72a094 2012-06-28 23:15:34 ....A 134144 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-d5378b6b96884679d786830d411bb77cd57aa8ccf5d04281dc2094b6df2cc21a 2012-06-28 22:18:56 ....A 63940 Virusshare.00006/VHO-Backdoor.Win32.Convagent.gen-edf1a7b379aa43fa248632509cecfb2f2fc558aa93c01643e0cdf70a2fb2665a 2012-06-28 21:43:46 ....A 36864 Virusshare.00006/VHO-Backdoor.Win32.Cybergate.gen-52dbc797f34750a3ffe615da87fa138bce5957d3bbdc5b89d136103b3308ba82 2012-06-28 21:54:24 ....A 537088 Virusshare.00006/VHO-Backdoor.Win32.Cybergate.gen-8612ad9ba5ff323d1dc0c7d20157ecc7887d30a7c30a9066aba7df022a564b10 2012-06-28 23:37:18 ....A 133120 Virusshare.00006/VHO-Backdoor.Win32.DarkKomet.gen-c2acbece37b7590955e1504d95748aeb5da0bf3c63fea818fe2e527ad5ffecf3 2012-06-28 23:24:10 ....A 344576 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-0a8879f4a1ab26ba8623e06242549a0b7d8112511242370fa102e35b1828b219 2012-06-28 22:44:00 ....A 763257 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-18e85a8b991a7e376013c8ed6b553e3fe28f07fcc7d944586a330be65186f4ca 2012-06-28 22:44:10 ....A 380417 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-1980d4cda3dc20460ecdcc35e2b46b6f8408f7b56e8ea92ea1d0ddb2ece8456f 2012-06-28 23:26:50 ....A 706072 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-2f3ae3f6352ec2c648bbb677ec51b31e870f459f01a9d1485ca5fabd9efef743 2012-06-28 22:52:10 ....A 412160 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-4e29b21df60ae7e1776f00a4b0158cb9962ec4a9a0390aa81c138b4dac75e922 2012-06-28 23:29:28 ....A 630272 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-564cc64e04fc115fd2b50649d746b67aa5e235e62f74289340a941d545f8e1e6 2012-06-28 23:29:48 ....A 5381 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-5ab351abe6dd99343f727a8c3df11e8ece0197ba08d5aa50608f444bdd2900a4 2012-06-28 23:29:52 ....A 660880 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-5bf288bccc659d4bf4a686db135220b5fbebf413668882e24ef614e70bdf577c 2012-06-28 22:56:14 ....A 1023006 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-63c7af52e761bf8df87a8f279c6944bffdc7b4bcc0551d7a12e35b86fd628832 2012-06-28 22:56:24 ....A 196608 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-6518a83b19683ac92465184ef91b7ed400f3d11dd500c4f1dbd887512e179d4f 2012-06-28 23:30:26 ....A 693760 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-65bc43fdb3efc93d933f26a2b356017c6bc67d7605570c14a157966f29600bd8 2012-06-28 23:04:30 ....A 264704 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-8eea9b172666ef473517698c5f177efa9b85a9d772d946040604e90f9d782c09 2012-06-28 23:33:46 ....A 546120 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-950ca2775ce8005650a5db2519f26477ba4eb42095b65a22df5ba26757d93517 2012-06-28 23:06:00 ....A 593623 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-9889eebd7680be8d196a1571f5d5b2adeb40a4983dbc5ba58186c40dc4aaf4a0 2012-06-28 23:06:54 ....A 1026765 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-9f3b01588661fae4c6f78088195f0dcb5ecae7b2e610f4a9185515a86683919f 2012-06-28 23:10:10 ....A 312832 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-b4de238a745065e3a7c2a1b657562d400b1b06fdee4ae0bd61a086d35bbeb302 2012-06-28 23:11:44 ....A 354201 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-c052484319a5913bdf8d62a139a0a8e4a17e2dcc9f33dca24fc4370b19e7673b 2012-06-28 23:13:28 ....A 591481 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-cafce374bc5bca189c1b118b410440502f700bec8334414c10952c8f449b9b80 2012-06-28 23:39:22 ....A 299985 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-db3119670c790bccdd4658124cd3b0157110303a539f0a73959c4dfa4f4abb87 2012-06-28 23:21:28 ....A 560229 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-f509c5a7fc93967f1fa79b9b3219527a3406dabe2d5b67805153be22331a1561 2012-06-28 23:21:32 ....A 286848 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-f57e55ba9bd37b46741bc492dde3234333443eccd186e32413361ab2cbe48c9c 2012-06-28 23:22:28 ....A 610504 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-fb2b59c1d5267d1203be39502b5e9b285d33c41ef62e44d47563e1a48ddf777f 2012-06-28 23:22:46 ....A 286976 Virusshare.00006/VHO-Backdoor.Win32.Hupigon.gen-fcec7556e2386396481f9e5a6aa4f8e2dfd8d7ff2482bb736008e55d5154cc53 2012-06-28 21:55:36 ....A 285201 Virusshare.00006/VHO-Backdoor.Win32.IRCBot.gen-5bcc7bd519b8e426721b7a48d261225375106c1c0efb89164461ee1c55fcff0b 2012-06-28 21:01:52 ....A 221184 Virusshare.00006/VHO-Backdoor.Win32.IRCBot.gen-984f3db169a3a021f7e6830d7266613420cd9bb1739d5544589d10dbc98a3b1f 2012-06-28 23:27:02 ....A 32262 Virusshare.00006/VHO-Backdoor.Win32.Kykyshka.gen-31b7f23c9d162c55bf0d03d10cd9603e0af21c5958e0a412e062598bbeb19f4c 2012-06-28 23:15:08 ....A 37376 Virusshare.00006/VHO-Backdoor.Win32.LolBot.gen-d2f9170f5c7dbd02b91a8bb94405b1bea4ba1011cfdcae4ba8076af50d21e638 2012-06-28 23:06:20 ....A 60392 Virusshare.00006/VHO-Backdoor.Win32.Ncx.gen-9b3daa6a2ea59e399e8545cf4d06caea29505a79e14b76966539e8caa4b0ddee 2012-06-28 23:13:10 ....A 69120 Virusshare.00006/VHO-Backdoor.Win32.Oserdi.gen-c91c0723abd918967a26884e4d9f64afe7297dfa0cd1191a1e2c344f2b588946 2012-06-28 23:25:54 ....A 12288 Virusshare.00006/VHO-Backdoor.Win32.PcClient.gen-21f88d752da8f927dbe108f9b286fe382e3e92417b8fc7123051872e1c3f439f 2012-06-28 22:51:06 ....A 14539 Virusshare.00006/VHO-Backdoor.Win32.PcClient.gen-473a78dfef1d9a88ff9d23f3a9ef1d5056656b4a08e659aa40ab76fdff606779 2012-06-28 23:35:16 ....A 313008 Virusshare.00006/VHO-Backdoor.Win32.PcClient.gen-aa9bc1b7cd5f469c72ca1ffc1a2186d9c6d8c4b9de9c56d242f1cf5bcefb54ea 2012-06-28 23:36:44 ....A 118784 Virusshare.00006/VHO-Backdoor.Win32.PcClient.gen-bc913d2c258b187d17d2d66f8f916282eb8a6c50a434e3448e95c414f8bae4c1 2012-06-28 23:39:12 ....A 11743 Virusshare.00006/VHO-Backdoor.Win32.PcClient.gen-d915b8cb1165d36313066d5af92cfed835b7e941c83c9e20c5a9833e7f68af59 2012-06-28 23:01:18 ....A 438272 Virusshare.00006/VHO-Backdoor.Win32.Poison.gen-7e411c578f2b32b3f33e125e8ba695450913ba7046288ad250d8a501da0d9974 2012-06-28 23:35:24 ....A 21063 Virusshare.00006/VHO-Backdoor.Win32.Poison.gen-ac45e38c5f82cedead83761abfe877fa7d86b402952fed3c339832f5d098e742 2012-06-28 23:29:34 ....A 61440 Virusshare.00006/VHO-Backdoor.Win32.SdBot.gen-57dbd4a1d79a0625ae268d561404c1fe8bc74f24b43514c69f7ebb55b2af5a37 2012-06-28 22:06:14 ....A 16896 Virusshare.00006/VHO-Backdoor.Win32.Shiz.gen-383084130bcb0ef2c06414abfbc231de4e04344082a3db3c4d00097ead0fb5ce 2012-06-28 22:05:46 ....A 184320 Virusshare.00006/VHO-Backdoor.Win32.Shiz.gen-496304488a06ec4d147b1b8605326abcde21800b9d6d5990a8dd7e734102277d 2012-06-28 21:52:04 ....A 16896 Virusshare.00006/VHO-Backdoor.Win32.Shiz.gen-78f4fba4dccbd3225113721305ebd6a2a5d30e9cd6708bee019821c06e5443db 2012-06-28 21:06:18 ....A 590853 Virusshare.00006/VHO-Backdoor.Win32.Simda.gen-10777adfda3274d9a99e0be720d46a595107fe049a1f0c897f33f82826a81b45 2012-06-28 23:17:10 ....A 76799 Virusshare.00006/VHO-Backdoor.Win32.Tusha.gen-ddc6bade60d436cdbb63a0ffad25a8378fe1aa21c4dc146d3f0e1a56a6774dee 2012-06-28 22:06:46 ....A 246272 Virusshare.00006/VHO-Backdoor.Win32.ZAccess.gen-019b3a655c5fedaa15906aa2229faf6eb05ad9f17d704b09202e2ef3b48f539a 2012-06-28 22:14:14 ....A 327872 Virusshare.00006/VHO-Backdoor.Win32.ZAccess.gen-4bd4cce1f108b08bce186dedfd9e51c0a633c49f0620978b26cd6b1449c83cc8 2012-06-28 21:18:14 ....A 344760 Virusshare.00006/VHO-Backdoor.Win32.ZAccess.gen-7431b3c7ecb2c2981a9098e98653c988bfbb9d3950188d33124ea507eb83a6fa 2012-06-28 22:42:30 ....A 724692 Virusshare.00006/VHO-Backdoor.Win32.ZZSlash.gen-1269fa1eedfda8c17fdf9b92117b1bbeebefca42ca27c88b9995eb3dc36aa208 2012-06-28 22:45:42 ....A 743356 Virusshare.00006/VHO-Backdoor.Win32.ZZSlash.gen-2345302d2d6ba493876ab6986cbe65eac60e2f414fe34753f6935a6f5944772f 2012-06-28 23:02:30 ....A 725472 Virusshare.00006/VHO-Backdoor.Win32.ZZSlash.gen-84c424b3e46017d85fe76813e178d31f0122678ed572d7db310905a37f52fdcf 2012-06-28 22:43:56 ....A 259598 Virusshare.00006/VHO-Backdoor.Win32.Zegost.gen-1889971e72f1ed4b19d1c953a3833bdfede575c637bc93ac3e2da2b049eb3692 2012-06-28 23:09:38 ....A 167424 Virusshare.00006/VHO-Backdoor.Win32.Zegost.gen-b1654d40457356fdbcec3344e450a6c460981b9e2a965ffdaf2d27b21edfa6f5 2012-06-28 21:05:58 ....A 1536 Virusshare.00006/VHO-Exploit.Win32.Convagent.gen-2ab747d7fa76ef18a2b281d4d30743bb78fa5ebffb4b4c46a0d388be454f3b44 2012-06-28 22:52:02 ....A 196712 Virusshare.00006/VHO-Exploit.Win32.Convagent.gen-4cff4f5d1fed1cdac4f95ce52929ba31e994e982f5fbd433e4099a545466f62f 2012-06-28 22:45:24 ....A 681836 Virusshare.00006/VHO-Exploit.Win32.ShellCode.gen-213b817d16b39789e1c0a704df07f3f8ec5be0ea5f1095cae16b0805f8e476c5 2012-06-28 21:37:26 ....A 181248 Virusshare.00006/VHO-HackTool.Win32.Agent.gen-076af9939748c194c1c36d0167f19723f8e8298e3e5223d72c37ce4acf76efd3 2012-06-28 21:11:12 ....A 181248 Virusshare.00006/VHO-HackTool.Win32.Agent.gen-398a3c391d658ec0ac09a7a00ea503eb18721500796d852302e329197db8c902 2012-06-28 21:32:10 ....A 181760 Virusshare.00006/VHO-HackTool.Win32.Agent.gen-683b7101f800d28bc64e0d69b4a25debc216281dffd4cf33d4b71f2ac7e9b22d 2012-06-28 22:15:28 ....A 181248 Virusshare.00006/VHO-HackTool.Win32.Agent.gen-d46fb5509a70b5bab9b10e0c16a21a3d8427f5cd6b39ca0912a269ddd1717831 2012-06-28 21:54:44 ....A 1197061 Virusshare.00006/VHO-Hoax.MSIL.Convagent.gen-68098a89f245187e13891204115d596d23a7f0f08d7b9957ac5c1e073c5ed033 2012-06-28 21:01:28 ....A 740083 Virusshare.00006/VHO-Hoax.MSIL.Convagent.gen-69b5a3f3076e155d1ce95b7f4932b41d7aa996847f0730aa56c0bcfe6824114b 2012-06-28 23:03:26 ....A 6561102 Virusshare.00006/VHO-Hoax.Win32.ArchSMS.gen-896d804983cc99247aa6c41eb42c458d5d98ecc93914b1b0148631248cc04942 2012-06-28 23:12:24 ....A 8362000 Virusshare.00006/VHO-Hoax.Win32.ArchSMS.gen-c4af4e3001af19cf91050378e3513c90e18ee690f7cc017b8cef7ad2d309307d 2012-06-28 23:38:36 ....A 61952 Virusshare.00006/VHO-Hoax.Win32.ArchSMS.gen-d1cb369efc785da4031ebf62c891020c5a14aeb23243d04029dc8378ba20a2d1 2012-06-28 22:18:20 ....A 207484 Virusshare.00006/VHO-Hoax.Win32.InternetProtection.gen-0241e3571036f05e5984a901e9cf184449e8ece1f9868d90fd02091c976be3aa 2012-06-28 23:24:30 ....A 69632 Virusshare.00006/VHO-P2P-Worm.Win32.Palevo.gen-0e38dd0f3bf97209ca2d5b572b04c5cf27c370dbb2acfbab95d5aa09b63da283 2012-06-28 22:26:22 ....A 98304 Virusshare.00006/VHO-P2P-Worm.Win32.Palevo.gen-13f0f41c35979cb9a063346204df46dc1ca60c90ae090e3a8a5dd9e778aebff7 2012-06-28 23:02:54 ....A 942080 Virusshare.00006/VHO-Packed.Win32.Black.gen-86e8cbed8e2f9e65c0016ff29d84de73ec9970b3dacfe9f7ec4810e4cd56debe 2012-06-28 21:06:44 ....A 95744 Virusshare.00006/VHO-Packed.Win32.Black.gen-ff640e2048ab742bbc6cb50c38890b21fa0e735350d055415cb76b4f5a22354c 2012-06-28 22:44:20 ....A 1336534 Virusshare.00006/VHO-Packed.Win32.Convagent.gen-1a6593b058cc8544b469787ec7f7fcc3f74e9ec2388af5f19ddc608841aafa27 2012-06-28 22:46:08 ....A 368717 Virusshare.00006/VHO-Packed.Win32.Convagent.gen-2644e6701b53ccffd23c689e4b62057abaebb42b85a3a6e5a214a724e76ca25b 2012-06-28 22:47:04 ....A 344064 Virusshare.00006/VHO-Packed.Win32.Convagent.gen-2c4774e50deca1034efadc34c15a8b5d39aa236815d0cd40821b03a69c2b3d54 2012-06-28 22:51:28 ....A 4939264 Virusshare.00006/VHO-Packed.Win32.Convagent.gen-4983078bdcba054c3b47ff0f9eec711194cf765389478768026caf545a669452 2012-06-28 22:55:18 ....A 967680 Virusshare.00006/VHO-Packed.Win32.Convagent.gen-5f2a06bed61b2af2569c714e0e008bdf618b593ca2dc29806f39e663ac45185d 2012-06-28 23:08:56 ....A 7873 Virusshare.00006/VHO-Packed.Win32.Convagent.gen-ace9188147b8c0ca908ca4684208a4486c2a7ef6423863ffd2f26aed1d804417 2012-06-28 23:20:18 ....A 40448 Virusshare.00006/VHO-Packed.Win32.Convagent.gen-ef66d73c065cf34635e9dac2ae31276d848bf4d4c112430e0492fe0e12c87f00 2012-06-28 22:27:36 ....A 134656 Virusshare.00006/VHO-Packed.Win32.CryptExe.gen-a00c79dfc67376e6bd6b9907864d7a404d57cd2467f4961ac641478f7e002aa1 2012-06-28 23:10:06 ....A 655360 Virusshare.00006/VHO-Packed.Win32.Klone.gen-b49865af4d6554f0e24a95f1509ffa661f07c440f9d40c37e1da89d7f390363f 2012-06-28 22:45:16 ....A 56320 Virusshare.00006/VHO-Packed.Win32.Krap.gen-2070ffadc4a6dd4e92b92b5ac7309e0f002a4ba674acaf0850c3327706c1c0a7 2012-06-28 23:24:44 ....A 430462 Virusshare.00006/VHO-Packed.Win32.NSAnti.gen-10c6f6d0300bdb3d6b616eaeefbdd86b0d3d66d5a6da7bd95a05df5548a76e42 2012-06-28 21:40:56 ....A 81920 Virusshare.00006/VHO-Packed.Win32.NSAnti.gen-da32f8a7a96c02c8d2276a3234a4c5fcb14bacebad427b86e553eddb3a122c42 2012-06-28 23:29:36 ....A 208904 Virusshare.00006/VHO-Packed.Win32.PePatch.gen-58393bf348f62f4f0b5e5d28d4c9ec3d831ddeafeeb2768c4ebae110e5f66395 2012-06-28 23:31:48 ....A 9216 Virusshare.00006/VHO-Packed.Win32.PolyCrypt.gen-7a81989327e913b65771ddc3798a5b5a3c72407aa2bb73140d0a143f258a004c 2012-06-28 23:12:08 ....A 1916928 Virusshare.00006/VHO-Packed.Win32.VBCrypt.gen-c35650be177b9acdac579ca0c53085e63000cf13d43c186a336eec7ed8e40888 2012-06-28 21:04:10 ....A 991232 Virusshare.00006/VHO-Packed.Win32.Vemply.gen-3ccbf55ff415811820dfd7e5859bb2cc966eb1aa86fe4765cda7906c7344774a 2012-06-28 23:08:00 ....A 4019 Virusshare.00006/VHO-Rootkit.Win32.Convagent.gen-a68c13a5ddd4cc759144cedd4098bbfbad391d95f611eb8f6c6f6458b2dd03d2 2012-06-28 22:42:26 ....A 749568 Virusshare.00006/VHO-Trojan-Banker.Win32.Agent.gen-1231d283f50029b72d65e353302bb5dbac858123f8a07598266e0ebfadf856df 2012-06-28 23:19:10 ....A 383561 Virusshare.00006/VHO-Trojan-Banker.Win32.BHO.gen-e95758a8128fac904fcd8daf63a5bf4f162af18252ad3e4e302a6bd293573556 2012-06-28 23:23:34 ....A 360448 Virusshare.00006/VHO-Trojan-Banker.Win32.Banker.gen-0377042bd4a47b07407cdc44bc5252771d99a5bc554b099274c0b3bae7ab3502 2012-06-28 22:50:10 ....A 457728 Virusshare.00006/VHO-Trojan-Banker.Win32.Banker.gen-4100105c7115abd367c91a83d570e5149b5f4754e9a363bfb18f55cd370ea0e8 2012-06-28 23:07:34 ....A 791040 Virusshare.00006/VHO-Trojan-Banker.Win32.Banker.gen-a3933e6d4aa515b302a6b868bb917754ad8536f31c39f43fbdf5a93ea6a7605a 2012-06-28 23:10:58 ....A 3115008 Virusshare.00006/VHO-Trojan-Banker.Win32.Banker.gen-ba828f752689fd8ca62b574470df1b7deeace8c8b0488fd7d90fc7cab7021e41 2012-06-28 23:11:02 ....A 791040 Virusshare.00006/VHO-Trojan-Banker.Win32.Banker.gen-bb2468c3803861680f0037e6a6dd8b5a739f04fe7519cbd514bcd20d69505bd6 2012-06-28 23:37:00 ....A 90112 Virusshare.00006/VHO-Trojan-Banker.Win32.Banker.gen-bf9d8ffc45c2069a3c163b765886336b9543cd6c6612c94f2c224ba67609f80a 2012-06-28 23:39:50 ....A 380928 Virusshare.00006/VHO-Trojan-Banker.Win32.Banker.gen-e1354c45680ad3d1e6d7e91d12ae9d4eb9b3ea3958a7db8182cf55bd77e37cc0 2012-06-28 21:36:54 ....A 317440 Virusshare.00006/VHO-Trojan-Banker.Win32.Convagent.gen-48ffac37ffcf3f7ae77cb9c751ba1e1c44405043ca2ea5f860f771ddc9951100 2012-06-28 21:52:30 ....A 23040 Virusshare.00006/VHO-Trojan-Banker.Win32.Convagent.gen-eaf5fad6c4bccdc876c8a9c777d5c8cf559293d175c8c9af6df227f180000424 2012-06-28 22:43:52 ....A 6640128 Virusshare.00006/VHO-Trojan-Clicker.Win32.Agent.gen-185efc50320d7e1775b983ca324fd4fce93b1e9bdbf56581dbe9cf49e57da24c 2012-06-28 23:17:34 ....A 120888 Virusshare.00006/VHO-Trojan-Clicker.Win32.Convagent.gen-dfd17909fb69bc7d175abaef477a4cbdc2c55a7fdbbcf9d99d758efea1de9aac 2012-06-28 22:41:48 ....A 881498 Virusshare.00006/VHO-Trojan-Clicker.Win32.Delf.gen-0f429af96d6c422678c4d1e0030d58df02e277bb9d204be51a1380dc4d91d6c9 2012-06-28 21:10:12 ....A 414720 Virusshare.00006/VHO-Trojan-Downloader.MSIL.Adload.gen-4a8aff606226fe0774fdab6c905f97245c9d3df845e4683ca0bc9bf3009c2db2 2012-06-28 22:24:20 ....A 410624 Virusshare.00006/VHO-Trojan-Downloader.MSIL.Adload.gen-b2fe3aeb64ef9fcdefd11c0055869d1f04e95073fef2c519c50e408865915951 2012-06-28 22:45:56 ....A 446464 Virusshare.00006/VHO-Trojan-Downloader.Win32.Adnur.gen-24da478a857f28630dd3435323fa1d88219397b438c292630349aebc4ccb454b 2012-06-28 23:20:42 ....A 212480 Virusshare.00006/VHO-Trojan-Downloader.Win32.Adnur.gen-f1768cfdb5d27ad9a482b692ef8428e640cfbbed738c6a55455ab9537e3fd00b 2012-06-28 20:50:40 ....A 402485 Virusshare.00006/VHO-Trojan-Downloader.Win32.Agent.gen-77037edffab1b7d3a25346893d17470c6f365e5d7ce1f81d75559db7132da874 2012-06-28 23:00:00 ....A 9728 Virusshare.00006/VHO-Trojan-Downloader.Win32.Agent.gen-77ae2584b8f617d4dde2e3e02fffe75e8fb18382bf019ff0a492faba10190d36 2012-06-28 23:31:54 ....A 25600 Virusshare.00006/VHO-Trojan-Downloader.Win32.Agent.gen-7bf3f3ae9005688285c7af3bd1ee4e21b9e4faa36137704dd073b9bd1e4cc3e2 2012-06-28 21:58:00 ....A 26880 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-006f7c0d4540530495cdd92520e258b8248a99b6f07927d60ed769a96d430693 2012-06-28 23:23:30 ....A 169984 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-02e9ae3bfd447fbb23eb2d7c2977c5e02cac37c440783bba71a92a7a99d3ebbf 2012-06-28 22:39:30 ....A 1160 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-060daab3b187487b68ab0e9c35a800ccdea3a7cf6210214423a03a867d7aed7a 2012-06-28 22:25:10 ....A 27520 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-0a82d073ea481594e7b26a38f6738ba56e42b4d5ba15509d0ee474684a6ee595 2012-06-28 21:34:06 ....A 27264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-1f1fcbace778918ac8c75e66f59162c267dcf6fbc3f84261bfae72a153638f35 2012-06-28 21:33:04 ....A 27136 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-24193553f091c58df03642a86fa8cf8c3c9cc61f5958cec90212427cefa782f7 2012-06-28 22:46:00 ....A 1160 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-25596d59dc75f931386c9482d5c2d6929b052bccf2fa178b79a8313c3158c784 2012-06-28 22:27:56 ....A 27264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-25777d1944e8e7d4477240e4af1747502f303df1ca3b9a98126c842899b781c2 2012-06-28 22:25:50 ....A 27008 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-271417f030a1185fe032d2d8cbdd72b7617ac0ae79cab367302a44de8af5f0cb 2012-06-28 21:16:20 ....A 27392 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-3262ce0367631e3b3f9cdf2a1c75d93f48d8e37f3471d9fd5ffae9a9229a44c3 2012-06-28 22:49:24 ....A 33480 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-3b00867c1d55ac6d80f39c97595851e5aadd12d5da9c2a13deaf53fa33e1cb81 2012-06-28 23:27:50 ....A 1186 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-3de42cc5fa8a4f1e9cf9b1be18a7b751588d06797731b32cfd92f4be5fafdf1a 2012-06-28 22:50:06 ....A 178176 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-40561fe4048225991f65afbe8e23a0ac916a23a202d2fc008e7ca684b31d436c 2012-06-28 23:28:08 ....A 138240 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-429bfb62ff7dbcb873fa3e2475ea6ff180bd16d716bb3907f807ab83d59ffd18 2012-06-28 23:28:58 ....A 331512 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-4e52eb8da2e4d475923b531e7e07b1a13c4406808873ba87e65d119ed0d2f3ca 2012-06-28 23:29:22 ....A 2653 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-54b30f002c1dfdea523a55c3994d9e085d5d4c2e43145c1598211f0e5c7ed658 2012-06-28 23:29:58 ....A 168448 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-5d111fd580fbba0b2c3d63613d2dbce958822e1c994d4ec8ff69cb55b71c661a 2012-06-28 23:29:58 ....A 1172 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-5d1860176f8f7cb220d10f187fa71a987a2dd5d0c1b87c3bd92cd944d922a004 2012-06-28 22:55:12 ....A 640512 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-5ef20550b271b8d82aa10fba6b62096d30d6fe75641250a734172aa6281b3bb8 2012-06-28 22:55:58 ....A 1161 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-62bd5533fccc0284b00eab729641fef68d6a4153cc4a489978306b1fcb6bb77e 2012-06-28 21:49:14 ....A 26752 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-664bb08c10897906e1e23cf4d7eaf4d44033377707a65607a73e6bb6339c095a 2012-06-28 22:59:48 ....A 3983 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-767d43085f204f547f2a873b8e22c34d24824b530956319fc68d57c6707c95cb 2012-06-28 20:59:10 ....A 471040 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-77937767ad5629a53708c5a376f8c601b61b9aea8619ab77441ec3afd6078a53 2012-06-28 23:01:12 ....A 2614 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-7e2dc0712004a37b03c8e4b6e3df62b9f3c0a8e0f0ec1ed6fb09a1e32902b372 2012-06-28 23:02:24 ....A 1192 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-84423977bc4f5bdb81b1c34e522d9c7e73ff2d7f47fa2bfd8ac7ffd9f1fdc3cc 2012-06-28 23:02:32 ....A 68096 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-84fb5cdec3fa3c2db301d832cc033da6363e4c5ad61644ed07277dda56a04e85 2012-06-28 23:32:38 ....A 1135 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-861da4039adea3354e2e5352c691d4b0af153099f8cb480c0256f29f4fcb7149 2012-06-28 22:31:58 ....A 27008 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-865d98c012282ca131f8c78c1c854a2abff51f16955cf219d7393c74d6842959 2012-06-28 21:51:04 ....A 186368 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-8e6cd40dbee207628e38bfb27327b3f82328e9a21dbc7f75df4a9d792db42290 2012-06-28 21:42:40 ....A 27264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-93a7f123f79b89c77c372c986bb4bf475629bb7c00fd07f5e41d3eb44af32bfc 2012-06-28 23:33:54 ....A 5054 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-9701e08bdf75a67c9aebe46455f7e2eb4d55858991af3a3872e2b819c69d44c2 2012-06-28 21:50:02 ....A 27264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-9805e41872d7176d061fd119ec8c739b153cf0582b6c93fe784f4e8d37a24736 2012-06-28 23:06:24 ....A 1137 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-9b991680ec5127b8d4e015a87223268264d7b4a627f322257d99b8121c7fd935 2012-06-28 23:07:10 ....A 2557 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-a109c418c681c5d3ee2b519d119138ccd5e423b844417076bd11fdf9bde2539d 2012-06-28 22:24:02 ....A 27136 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-a5a25d679275635052a7e30c8c07f0a0041b596b11dbeff994713aa1be9333b0 2012-06-28 23:08:14 ....A 12771 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-a81a6ef02cac8b02d26e8aef4df9d7c8ba668ae58d82a1deae1c12bb653b6e75 2012-06-28 21:14:22 ....A 75913 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-a9ee0c37c30781698b7efffbfdb14ebe4709aa3a9811e8d5b620477a2fc21c97 2012-06-28 23:09:20 ....A 182272 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-afc49f56edf11c36a11f418d3ed5038971586affb8ae58bfdd09706d5b322df7 2012-06-28 23:09:26 ....A 129536 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-b05401b2c54cdacae5fb9713172b25cc498b6674fed55d34c9c38624db6fd46a 2012-06-28 23:09:30 ....A 1172 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-b0e25977f712fa4d7788a491931eec2b384b24b9347c172ea9cf4a8f40929595 2012-06-28 22:24:58 ....A 27008 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-b2017e1c573fd3844b63eba6810b613de7958b7a57efe6e0af746c54122e44f2 2012-06-28 23:10:26 ....A 133282 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-b6c3512c610483f46b5ff5354bd86adaaeb68f4ed0cffcdf4191835663080d46 2012-06-28 23:36:22 ....A 3941 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-b7db1a65491a3c8875dce331f1dad660707d77eba66618857a6b2f59e653a495 2012-06-28 23:36:36 ....A 4036 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-ba695978374bca698f6abecce1e6f21d7f21b03536821b111a456cd6daaf607e 2012-06-28 23:11:22 ....A 1171 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-bd95def9b647b44616da787f653f5a6dca2c64be90400ee7d4fb78fe7d3715d8 2012-06-28 22:23:10 ....A 27520 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-cf9eedffd4f2ca9179e0becd07f644c67b50142f52bbb555fd5d079cbad510df 2012-06-28 21:33:16 ....A 27264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-e03a4f29b93f90457774537b0c047db97022a309d500b97b1785bdffc085eb53 2012-06-28 22:16:22 ....A 27392 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-e0447f3c55857f8bdbf231b499efcb43bb5557194249632fd014a2fb69d902e6 2012-06-28 21:59:50 ....A 27136 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-e6c55b4ae5ec584f87d92805fd53367a097470b376f1e3e48a3a7d44f95f770b 2012-06-28 23:20:06 ....A 169984 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-ee78e43cf173252e68d093f8e95d7bb68f80236681c0593abf3d2075b4f0dcc3 2012-06-28 20:51:32 ....A 27136 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-ef3234a7a9d27b106c58bcaf234d7004cced66ac29ee28637bc5bf2b30daebb4 2012-06-28 23:21:54 ....A 2677 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-f7e4e636618e9c23de6a01a31063acc5d86eeedbb4e960dd7163347a3f910f4f 2012-06-28 23:22:18 ....A 1891328 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-fa034dfa5388b9433e78728688d963816184f6974403eb464e85058264ba5bab 2012-06-28 22:29:20 ....A 27136 Virusshare.00006/VHO-Trojan-Downloader.Win32.Convagent.gen-ffa9ff43ed15f03dcac9d8c3c5b5d275ab6f85860b86eab6c44a25907ec0a5e1 2012-06-28 23:34:58 ....A 836132 Virusshare.00006/VHO-Trojan-Downloader.Win32.FraudLoad.gen-a4cef212cf925bb12fdbffe7ed723a72d4f6c54b13ff2a1fe5a7fbab3c22bc00 2012-06-28 22:23:40 ....A 70294 Virusshare.00006/VHO-Trojan-Downloader.Win32.Genome.gen-0e847db15e6a9b5bfc674206e39e4a9eb02ce6176961ce0b59fa4d4ecffa419a 2012-06-28 22:49:40 ....A 17408 Virusshare.00006/VHO-Trojan-Downloader.Win32.Genome.gen-3d01640cbeffd86a31181c3d4bf8201ee3855b9e9659154696d3897a8fdbb1ef 2012-06-28 21:38:16 ....A 522240 Virusshare.00006/VHO-Trojan-Downloader.Win32.Genome.gen-98ffb8b5be30f43650fd15679dd78bc0fc275f4ed062ce5a33c5b735d6b14321 2012-06-28 22:09:06 ....A 67354 Virusshare.00006/VHO-Trojan-Downloader.Win32.Genome.gen-d6fd258b4a18995a1e09d28339765a64433efff2d4fc600f2880ada83b9550e2 2012-06-28 23:32:38 ....A 977920 Virusshare.00006/VHO-Trojan-Downloader.Win32.Geral.gen-863db5ba10b7eae729aca0e196b362dafa235c320b09c6b65d03b5566eae5952 2012-06-28 23:20:16 ....A 273920 Virusshare.00006/VHO-Trojan-Downloader.Win32.ILovlan.gen-ef3869afcdb9454ddd4513116192eae5cbaeba80c183f793884b96090c04ec69 2012-06-28 22:58:30 ....A 34816 Virusshare.00006/VHO-Trojan-Downloader.Win32.Losabel.gen-6f89e150a683737215d7d34291d8e30afa49349866280b1cab24515972f443a1 2012-06-28 23:11:54 ....A 293888 Virusshare.00006/VHO-Trojan-Downloader.Win32.Pher.gen-c1bea3108a300e8f83aa58338c566f70a90614dc3297e3ab0a61c354021d726d 2012-06-28 23:25:04 ....A 4056 Virusshare.00006/VHO-Trojan-Downloader.Win32.Small.gen-14d01f034829a717e6c7b94d4ef853cacf1c9bc75c05f1db9926b7a21ded38e9 2012-06-28 23:35:32 ....A 4114 Virusshare.00006/VHO-Trojan-Downloader.Win32.Small.gen-ad659d973c4597421e687b7d6ffe9f278dd89c1dff81cded9afe02fa75d44d0d 2012-06-28 22:25:16 ....A 27136 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-1dae9cfcf79f537d9755ed5813c0ec9f7c3471a216abe284bc4881fafc200941 2012-06-28 22:07:04 ....A 27648 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-2b57ec0d6b4b0221dd84c40273c889a89f0e0b65f882b03d4cf9b7e6a48b2210 2012-06-28 22:02:12 ....A 27392 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-2e084f05dd9e5cda14244d5271128a9145e162cb095136d71ca2c1630f84e23b 2012-06-28 22:12:26 ....A 27520 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-3171f07afc371a5b642a1860a3280d2b3ba300a510e187df4b63d6d6c973a667 2012-06-28 22:29:50 ....A 27648 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-3d63712e9bfc8b3a838cd5063bcd4b326eb8c674f02e19760dfcb994442e2891 2012-06-28 21:47:46 ....A 27648 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-450691e6a6a03e2e0686045cc9668e5f544f61e2f5777f6c84ca2760ae4ad841 2012-06-28 21:55:18 ....A 27520 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-49712381e18740e920e08ca13eb1a8343b485dcf0d0091836f2f98218529c2a9 2012-06-28 22:32:18 ....A 28416 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-57961fb615025f47d3e647ba547e17470f647984488a974ea572f08ae7248e34 2012-06-28 21:26:22 ....A 27392 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-67237da178d2f31cafe5ebe611c31ffab97cdf9baa756fce676b43a627b31b09 2012-06-28 22:16:40 ....A 27648 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-90257e068ed14b158862b3f207f64248b78988e2222589e57b0c2fd6a6a87c3c 2012-06-28 21:11:26 ....A 27392 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-a5a2c1f705ce21d32220fadb055758d370c5bb90c3d185f27e46af553990ffc0 2012-06-28 22:07:28 ....A 27648 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-b07b7d96f38d62eabb503ee7f733a6b28d9e25988871a8d2bb6cf6de09b43ddb 2012-06-28 22:21:24 ....A 27648 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-c68b639714e88d5c77396c0b6bd20d4107177a4968d7a4735fe3a894c6c12023 2012-06-28 22:10:40 ....A 27392 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-cac2e9360d5208cc80a2b0eb9b28eee5b17d1933ebf02e544b7a975b75297c78 2012-06-28 22:01:12 ....A 27264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-cf3bc370b0511680d01ee86d1760d573f6d04c22c3d1921335bad1994ab7eadb 2012-06-28 21:24:08 ....A 27264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-d1694bb48f800bcc7a9504b5c5be6421e73ae571ed876830ddbb06f1738e2077 2012-06-28 22:21:22 ....A 27648 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-d4db7306454b4d1d064cdb4fce1fa19149d41009e53da5157ca1332d54a040bd 2012-06-28 21:55:36 ....A 27392 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-d611d4ce805d03999c1373da2e9731add01cacc7b5b0877bab484c7b520bcf29 2012-06-28 22:02:08 ....A 27520 Virusshare.00006/VHO-Trojan-Downloader.Win32.Trad.gen-f7ba64c375e84be337b6ba52e731012c284ab11121388cd55a55f06f7aa37124 2012-06-28 21:06:48 ....A 151552 Virusshare.00006/VHO-Trojan-Downloader.Win32.Upatre.gen-11e6b4426bd04c3bdd37b68b260b0a758350278e1ec4c076892b49476a089c7d 2012-06-28 21:30:08 ....A 128000 Virusshare.00006/VHO-Trojan-Downloader.Win32.Upatre.gen-ef94acbd3b9495795efeb27b052205afcd5b34a1a00c33b1f414e116e0a208df 2012-06-28 22:59:10 ....A 623104 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-73519d9b50e60bd0671a8bd00311de711d0fa1ac32429ff3041b28b0c3b47ce0 2012-06-28 23:33:22 ....A 691200 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-903191d3040f58f4d09daacca2c65471fda7d20005bfe23ed5b38edf5a32a6a8 2012-06-28 23:33:28 ....A 625664 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-915fb51acc8ff130ec581a8a80b8927bb2f62876ac2d33778e4ba9d06b665ebc 2012-06-28 23:34:30 ....A 388096 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-9e63957c00839f537aef76e412b4e6d205d92e5d9e47c0993db85bceff19b0c7 2012-06-28 23:35:00 ....A 643584 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-a5afe92de32a19de5462d9c2d53a0687a25e81c4173a2875590785b297355b38 2012-06-28 23:08:20 ....A 419840 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-a8a54323a3aedaca7c99f19cff1a6077ea79c655bb5d35033f3e59b6d614e76c 2012-06-28 23:10:04 ....A 649728 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-b458728dab8891ada6ead0f301172283d74ace377f3b85899c5e45e810373997 2012-06-28 23:37:24 ....A 673792 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-c36af6f85ceee8b14a0b8670b49d1b4b0a6d14ec0297f963de938ccce2144a93 2012-06-28 23:12:42 ....A 683008 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-c604e3a95add104ba72af28a918a4b0eca84635a47fa09c693617964f6efcca3 2012-06-28 23:12:50 ....A 715264 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-c6c4bcb08d8ce4f4f3cb9831a4d7653d929c4981e48e96f57ead5a0f3aa067aa 2012-06-28 23:39:26 ....A 686592 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-dc78cbe4d990cc3e42e2fe7c5000f67aecb83269c6b82c3d2cd46faaf77641a2 2012-06-28 23:20:06 ....A 701952 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-ee7ef69fd877252dfa6479b22a8adc9f693f740f7a937d1a07a5e983e4dd3656 2012-06-28 23:20:28 ....A 686592 Virusshare.00006/VHO-Trojan-Downloader.Win32.Zlob.gen-f084ab55700f03c3cd323746a10e2ad283bcd649ea213a63abb5d0939ae187be 2012-06-28 22:44:04 ....A 20992 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-192d416b13da4cc6a7a41313d8619c955ae6d2b16cbb1dd83945148ae8089870 2012-06-28 22:44:42 ....A 46080 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-1ce9f3a953f4bb631cac73ecae8321968214ca79666a12ccf805033a86c8e21a 2012-06-28 21:57:50 ....A 52736 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-4ddd0df8f85b538bf178d10975d15017b4aa4dd765e73e1f44f7eb03b170486e 2012-06-28 22:54:02 ....A 125799 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-58b07280d9a1ad91f14e8cf2ee1de44239396900ce66478e5b227ee2e4f7e334 2012-06-28 23:03:22 ....A 4182016 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-891bf2a63680c88a478ee3c921ac9974ab5c482f990d0380a115307abbf6284b 2012-06-28 23:06:16 ....A 45093 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-9ac8d05ed1240a32a8f453a81f0868a0e11788f46e17b5639a407095d3c02a01 2012-06-28 23:09:24 ....A 169277 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-b036a85221422407a4f4f332cc0fa0acd6f5a42dac52d43b4611f69c986162c6 2012-06-28 22:20:36 ....A 53248 Virusshare.00006/VHO-Trojan-Dropper.Win32.Agent.gen-cac25567ebe78b7afa444a6a414294c99c0c919884fbc445a04f8a9b57ce5076 2012-06-28 23:25:36 ....A 303616 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-1c31d239fcd3db7b143d06fe577c8032d117c51ef95156952013381ed718858a 2012-06-28 22:49:34 ....A 46592 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-3c6c080c966bcdcedafd08bff910929992c833e101ca0cfe15bb26452f1d2e91 2012-06-28 22:58:34 ....A 290816 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-6fe74f2c81cf6dab9fb48aaa62e162b9756639f370d1878976c2beb89a388a2c 2012-06-28 23:02:58 ....A 7680 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-8770f7d3497662fce905d10e96a424a9278782d766de0ddaaa9db38033a47e66 2012-06-28 21:50:08 ....A 30208 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-93ed5749e2945fdf1a6dbeb41864e50370d7e9b012d5498111124c38f2ddc681 2012-06-28 23:10:50 ....A 4096 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-b9787e74a5601f654df7ccdcc7193c2252c23c247e023066bddce762c96b0b05 2012-06-28 22:02:04 ....A 155648 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-d96a6bf82dfc6812bfd2ab71c41ec58d695ea25f106389e4364bec4ea2aa2cb0 2012-06-28 22:16:04 ....A 31232 Virusshare.00006/VHO-Trojan-Dropper.Win32.Convagent.gen-dbeed796278f56fcc03fc0d1a78652d2c4ca9aaaa1415dba9cb12d5019c5ff63 2012-06-28 22:59:04 ....A 1285632 Virusshare.00006/VHO-Trojan-Dropper.Win32.Daws.gen-72bd31780653e67cfd167d015f261746cb76af2386d34155abac1062721e3ff4 2012-06-28 22:45:50 ....A 369043 Virusshare.00006/VHO-Trojan-Dropper.Win32.Dinwod.gen-245a56d524a469184a9727e108cc9d87f458b598455b0f598c18a7bbe01c04b5 2012-06-28 21:27:58 ....A 598408 Virusshare.00006/VHO-Trojan-Dropper.Win32.FrauDrop.gen-bcb5e8f39e5774b5bf3fee6048fcd3798771fb9b240e175e4a47704234ac485e 2012-06-28 23:08:10 ....A 8350 Virusshare.00006/VHO-Trojan-Dropper.Win32.Injector.gen-a7b5fd3e835ef08b3c6052e46beeedcdf9c47acc42ee6f6d789c1f69d9b8f63d 2012-06-28 21:59:20 ....A 595864 Virusshare.00006/VHO-Trojan-Dropper.Win32.Injector.gen-d9663c4faee0068d9bcb48a5ce3958f6d7d2e2b1a7b7420499f16ab7f426d335 2012-06-28 22:28:10 ....A 132608 Virusshare.00006/VHO-Trojan-Dropper.Win32.Injector.gen-dcda860c2feac8f33561f22b577d828e37aea3f1dbf0844c739b0bcf17381bcc 2012-06-28 21:10:08 ....A 118272 Virusshare.00006/VHO-Trojan-Dropper.Win32.Injector.gen-ff072d53e1ddac237b5d214b997e45defc57a102e7ca3135a3331618577de8d1 2012-06-28 22:14:28 ....A 23028 Virusshare.00006/VHO-Trojan-Dropper.Win32.Small.gen-39ba13b009a455b6f0751f97548781b74fcad4f2b13da43fb7bcfa61ae23971a 2012-06-28 22:02:36 ....A 23044 Virusshare.00006/VHO-Trojan-Dropper.Win32.Small.gen-5096a42f3dcd79c38ed673a14823a87901d09677010312f6e0530b8ced7ae4a4 2012-06-28 22:46:20 ....A 418304 Virusshare.00006/VHO-Trojan-FakeAV.Win32.Agent.gen-278d2d0d519afbd7c0ca2586c4947ebf12f72df2a5a6215f91ff9a7d151fdaec 2012-06-28 23:07:24 ....A 428544 Virusshare.00006/VHO-Trojan-FakeAV.Win32.Convagent.gen-a279bdd3875cdfbb94fe051471b1b4169966bd5fbc058ac4719d1fd121245d01 2012-06-28 23:15:14 ....A 418816 Virusshare.00006/VHO-Trojan-FakeAV.Win32.Convagent.gen-d3da3900e581f936063dbc198bb4972f22b676085ef3e4e49d8a2c70b4d7e0d1 2012-06-28 20:57:56 ....A 125952 Virusshare.00006/VHO-Trojan-FakeAV.Win32.Convagent.gen-ed20319e5c9fa67ee90b96341f53b00b7b34b73890bddde3bdf732c43f997780 2012-06-28 20:54:16 ....A 3136 Virusshare.00006/VHO-Trojan-FakeAV.Win32.XPAntivirus.gen-c839d04f75bc96e0ce5e72a030498a27b5c9e549fe072709dfe3ae54ff87f51d 2012-06-28 22:25:16 ....A 437376 Virusshare.00006/VHO-Trojan-GameThief.Win32.Convagent.gen-3b82902b65cd7768cbc9975b76107327b07287881e834c4b1d43fc18cd8a5363 2012-06-28 22:57:18 ....A 84532 Virusshare.00006/VHO-Trojan-GameThief.Win32.Convagent.gen-696ebc7179a482e30a137c262694e21d6fc8d46a708125cdd806b540720e6bf3 2012-06-28 23:10:56 ....A 44032 Virusshare.00006/VHO-Trojan-GameThief.Win32.Convagent.gen-ba668fe62e933d9914bc1c2678452fc49c9ec711ac3e39941056f55164ddea6d 2012-06-28 22:42:36 ....A 258048 Virusshare.00006/VHO-Trojan-GameThief.Win32.Magania.gen-12d3146d1eb52f6d2675f33588a9403283daf1d1c779892540813510b84ff8a7 2012-06-28 22:46:24 ....A 97324 Virusshare.00006/VHO-Trojan-GameThief.Win32.Magania.gen-2801912edee25c08b5ac7608cba35139923a1f644c4d389d2a47e577b5fc79e9 2012-06-28 22:52:34 ....A 125952 Virusshare.00006/VHO-Trojan-GameThief.Win32.Magania.gen-50e723b30cf37d8269c969766204550535411e0f89f0cc628c6252b363136327 2012-06-28 22:58:14 ....A 18940 Virusshare.00006/VHO-Trojan-GameThief.Win32.Magania.gen-6eab6ed60ea36dad1f06316973fe1d401448ee737635f83c8995b1ae9164a1d9 2012-06-28 21:32:00 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-04be87d0b84d9a16349c30211b4b235da8119268728d595373cdbe44b80dffca 2012-06-28 21:25:00 ....A 58386 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0e212640dc39d78451c0d2ced425603d1f6922876f9ed4b54386940018868f44 2012-06-28 21:25:14 ....A 89618 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-15f99b8c24f419fedaa8d5c2604449113fdfd98f2f3a819687e8622340fa99fd 2012-06-28 21:23:16 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-19acee4d44016da2ce8bfb22618fab7e8739ae50a5cbfd1ebea02293ffa8b82c 2012-06-28 22:19:20 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-21f8b98b068e4493b100d772de4cbb5d42de5abf458e4e397a3e56b8f1f4f3bd 2012-06-28 22:26:30 ....A 58386 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-235759d86ecf8c94309cba7a11551eb948ce88054e13d188834b72df99dfc921 2012-06-28 23:26:26 ....A 7168 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-297f04cfb3dca9f3faf80f0c008553c2b4dfc1918ee4a1c2203a872fee001c13 2012-06-28 21:53:00 ....A 68114 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2bac255f8b37add23268aabaa3557497e71ddcf4b1df22d6224560fe55c44c9d 2012-06-28 21:10:50 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2c92feec90f01aac242ea7f76e4a34334ebd3946ed73008edbc594c7d8d92c1b 2012-06-28 21:03:32 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-2d5b7d06ac741a8a35a52c169984bc03f8b7d443a44f1aa5edd18bf19d76d62c 2012-06-28 22:11:44 ....A 78866 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-34191ed30502927299c7468662f771358d14d979772dc2f0c163407d183677af 2012-06-28 21:45:22 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-380f578eded743e66f29d43accdff312a2ffebd460021d7658cfdf8a78895bb8 2012-06-28 22:49:30 ....A 58704 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-3bc2a2179cb898f2bca2aa24934a366e16735151ccb3d5c01b93f43fc62503ba 2012-06-28 22:50:36 ....A 1093632 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-43b5c60379e02ab8e1c1d8f214a5c4b147803b2837fe8422b67fca0ec5ff8b48 2012-06-28 21:00:54 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-4bf171770ef07db79c97b150ec65a3e142f9dfd4582842260447c49113672943 2012-06-28 21:03:48 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-50d6911eb2c8385116bda9e75b07b5e26ceb470737dea6fd067f736dad483d60 2012-06-28 21:45:16 ....A 60946 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-53cbfc32165a8754ab3424b1f3cfc8bd2ce9607d87d177be0958649a6fda9613 2012-06-28 21:33:20 ....A 111104 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5c5d232617d2ff0ac6e0393f0ff1f9677699610029f93c1b25b6e1d7ae29c2b5 2012-06-28 21:04:50 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-5e98e20b1ccb593e5297342a56dacc1b76cb94468a99f1956d864153984f3283 2012-06-28 23:30:16 ....A 1101824 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-62759be36eec442c1f1d7c6259a00a75d19afd74d22d1f8b07575ce8335ab92f 2012-06-28 21:04:08 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-6288094ec0dbb09ca7e624b72f1d44b80d321d46a4f7b233702b9d2abe90409b 2012-06-28 21:44:34 ....A 110592 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-62ce3cbdf25cfb5d251c4bccc4036dcb316b1ce84db5a9495575d06d90af71c7 2012-06-28 22:11:56 ....A 58386 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-656e51cc9f5dcae86e112dd404535a4dbcbb1780b7acfe9702b2d91e96366b49 2012-06-28 20:58:58 ....A 58386 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-763110386ce3f476e715696e9ede4e12f3f309af17e4c6d95fd7e0bb46f0d43c 2012-06-28 21:47:14 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7c9d22633db04a948114b33a8467deca35cde1402a8da488dc065159f51afe93 2012-06-28 21:34:34 ....A 58880 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7ecf1d7f9a11915f344ae095669b2be82ccef62e384f20029928639c2e593412 2012-06-28 23:32:32 ....A 371712 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-84a0bb11564debe04ffc0bedb2f2ecce4cc5248da429d0dd1f466a4d771cc3d3 2012-06-28 23:33:20 ....A 635533 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-8f6d2206f698379c693facb7b7a0a9f5cea9d086d41814eaeae07417901b854e 2012-06-28 20:55:44 ....A 68626 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-9608ef73645a1be3e069a1de44843f1482256a7840abc597c54e4745fc99f779 2012-06-28 21:24:46 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-97700d351ea4657e126f31646ce228cd362e86245a5c1d37d6b1c99a4cdfba71 2012-06-28 20:56:44 ....A 58386 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-99b3c00cad218f059fa85b3768840a7ba1da39b2e39a867204ec2735c970a6b6 2012-06-28 22:27:14 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a25f95ec396e45b02bfbf3eca558c945f7ac050ebdbc00ad71197c6247d7973b 2012-06-28 21:45:18 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-a97f6643e4c9875c281ec27ad02e530d0a920b06e55795f53c9cde6226b4d1c2 2012-06-28 21:36:16 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ad4ebec780178af804cd435b3da08d26cc0976289853df2eddfa3ebcf82823ab 2012-06-28 21:53:34 ....A 216064 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-af1b96b66134f95fde28439307bec278f84d46cc285865d72c03f0e50df2bb40 2012-06-28 22:16:02 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b0f89af85250bb0337330bee8699c4d5fd8adf5e7b7c501f5fd00f138bd3d32a 2012-06-28 21:30:40 ....A 167954 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b1e747f6d6e4171a350d5417923291f95e7dcff1b1c3982edd635927e6f4527e 2012-06-28 21:45:30 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b2fce44df60ee7da65da5056c82d9c5c70224a0ed6da37dc958379c2137d9ede 2012-06-28 21:02:08 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b600d361cb9b9ca364f41ea62b0e332067f02ab200c2dcf8caa0b66d24087973 2012-06-28 21:27:14 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ce485e481907b4281e941dde2e0c45629bdb08b92d43cd792061ff8d2d65c099 2012-06-28 21:05:34 ....A 68626 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ce659325160d4abf268fdb01c12636d9318884f5443178b72ea2f93004efc832 2012-06-28 22:26:22 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ce95140c2d45271886013414a8d022e36e704f3fccd09fbc02fbf063eceb8b1c 2012-06-28 21:09:46 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d0af82b22b76c58b2073a7845d98586ed9c846f8346b81f866c258286d697676 2012-06-28 20:56:20 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d560e86672544aceeab353030eb0e95a320c34eb2d6beaf4d2d3fdefea88bbfe 2012-06-28 21:32:24 ....A 55826 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d6364f92d0e3249fd11e5cda1f523d7c2d5b74bc879da10fff4dfb1167c9d4a7 2012-06-28 20:55:56 ....A 111104 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dd8ded77b6adedf33be638049bc0b92898904d16ade48fb8f5c201525309d03b 2012-06-28 21:09:04 ....A 66066 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-de96f3588229096426584ce5a533f7223cbad0076199eaad51c79b125dc4fa35 2012-06-28 22:04:32 ....A 163858 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dffa425dfc516e66d62663ad034165288c104d048be8c8da3ca93b54e6a8f256 2012-06-28 22:02:14 ....A 58386 Virusshare.00006/VHO-Trojan-GameThief.Win32.OnLineGames.gen-fd04f0e280b73ee568c74011cf1d76740500daa5ec7bb63082c318ead807ed8c 2012-06-28 22:08:24 ....A 91667 Virusshare.00006/VHO-Trojan-GameThief.Win32.WOW.gen-1260262b12945c49ea54165a92b0eee1cc8d3001fb6cc99b006727a92cbf95aa 2012-06-28 23:33:42 ....A 33888 Virusshare.00006/VHO-Trojan-GameThief.Win32.WOW.gen-9439db45524ba5b545ca35cdd41c1bab2dac52b96a20d8f8b190d6e79fd66e52 2012-06-28 23:14:44 ....A 32123 Virusshare.00006/VHO-Trojan-GameThief.Win32.WOW.gen-d1751cb3b11575fc2888859e290ec9af7bfc1ef99956781d9d8700bf9c573329 2012-06-28 23:15:30 ....A 29312 Virusshare.00006/VHO-Trojan-GameThief.Win32.WOW.gen-d4e487e2d3c43b0bfc1345a20076c16026ea4e4a30cab464fece548393b96659 2012-06-28 22:40:10 ....A 77312 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-08b8b2432a49df8ab404976e3d9aefcefdae4c15b8a21d6558cfa13cc45fcc14 2012-06-28 22:49:28 ....A 2355712 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-3b9201aadfc2f5be0c459b9de92bf14ff705c0f4fbce5fb9fd2d82b20e8f4164 2012-06-28 23:01:00 ....A 7057 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-7d500845dbe4f712dceb7533d46fee27ae8f01ba8c968edc85e66f0b9900aef7 2012-06-28 23:01:18 ....A 2249728 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-7e44e658b110c4a5d6a04e1bd09e09030172a8bb8040085b5d17901579923551 2012-06-28 23:08:24 ....A 32096 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-a942e1ee7a1e5ea278bcb70c07d38b639591980fe5ac615424343c8f1b9e5908 2012-06-28 23:08:54 ....A 6896 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-acb3dcd57e543c8921c4ac0d17645732e59bc7efc4fa9897ea059f2119d533fd 2012-06-28 23:11:56 ....A 921600 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-c22ac600dc8f37dd47d407b9c750a4018ea0a43c2d81ca47f8262924c7071fc6 2012-06-28 23:38:04 ....A 2560 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-cb5e49c7f16b25fb0f78bcc5fbee92d8f59f7031f10144c405e5e736d1ef086d 2012-06-28 23:15:34 ....A 11776 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-d503d58221b959c67b1a5585180a3c98ce05be2e8670a1784e2055d0118ad2e4 2012-06-28 23:17:20 ....A 2359808 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-de9f5571b6289603de8fa524601c16eef428a157655919916c0441021b750665 2012-06-28 21:34:12 ....A 23832 Virusshare.00006/VHO-Trojan-PSW.Win32.Convagent.gen-e5d3c73d7d8d35f8ea23f2ab3a2dbc9fe2fbaec23ee9ede3f114f29f1e1aea6f 2012-06-28 22:16:38 ....A 56080 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-05b299e3c613f7e320e1495303bdad21960190be9bd4480a537e3a3088d6f867 2012-06-28 21:00:10 ....A 87896 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-123689b183e4f7461df9eade108101f350e907800acde6e8277209eff5fd3161 2012-06-28 21:47:58 ....A 67080 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-23591e368d42dc1be5db736006fa4a625c374caa8a988f38490dc254a609b3ea 2012-06-28 21:57:48 ....A 58592 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-272f8085271324cac182f6d362966f6070f7ec2dd00c8b2b5f2e4923e513424b 2012-06-28 21:20:14 ....A 55080 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-3ec04b2ec34936f959f0e057e0fab7f01fabd1921548c7e9d0c579f3992a05e3 2012-06-28 21:03:28 ....A 66640 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-4fe0cc667de188a95b651081fe4cc70582714a3139baa5aec4344744efdb8ebc 2012-06-28 22:30:54 ....A 54080 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-5493ae3ab8230425d07a5b98f26fbd2ce4330c38e6d56b72bb6a516d3d9dcdbf 2012-06-28 21:52:54 ....A 102064 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-8ab6647c9789e696ad1e43601ff196fd0a7c91df4160bc66c1f7b27a1a6682ba 2012-06-28 21:22:46 ....A 54592 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-8f061c1b8386b8c435fcad40f4d67a758a769dfccd97fe8763a28e203e9b9c27 2012-06-28 21:28:38 ....A 79592 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-903573de43d484535ab38162503cda035f09d05d6f48872075ba2926172acb42 2012-06-28 21:48:24 ....A 51592 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-99c5a1da2ddab7f651a250eedfaeab880580abfb4712cc37c77c9959294dc82f 2012-06-28 22:23:32 ....A 51152 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-b3cc47de405dc128847c893b95c212e8b640a78fec0966b8fca4dbf980dce36a 2012-06-28 21:34:16 ....A 72152 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-cbbbb7e031f13db1364e474565bf5d96a93194149919f66b9f46f53bd294c8b3 2012-06-28 21:34:00 ....A 72592 Virusshare.00006/VHO-Trojan-PSW.Win32.Kykymber.gen-ccd20f755ed7d651ee188e733d5026d540056945e772f1c20d0e3ddc30a0418f 2012-06-28 23:08:16 ....A 2454016 Virusshare.00006/VHO-Trojan-PSW.Win32.Mimikatz.gen-a84458935da94d8a09fc5a902348ee006e59f8e02db05783c7bdf0a8fd9b3cd8 2012-06-28 21:09:32 ....A 1474560 Virusshare.00006/VHO-Trojan-PSW.Win32.QQPass.gen-69344fe2b4bb2f41ac3d00eab9dbe09562897184e3db054638cc26ced286c645 2012-06-28 23:09:52 ....A 2621440 Virusshare.00006/VHO-Trojan-PSW.Win32.QQPass.gen-b32a3a62f5059c50e6f78a4ed20e59cbd085e36e6f60586c8b0789bbf68d77e4 2012-06-28 22:44:06 ....A 61440 Virusshare.00006/VHO-Trojan-Ransom.Win32.Blocker.gen-193df52fe0a9d277cb7179524a5f4cfa03f870a4a71c93b3c5827b2682d92bb0 2012-06-28 23:27:30 ....A 642048 Virusshare.00006/VHO-Trojan-Ransom.Win32.Blocker.gen-37d66363213e524f590898db6bc7cdf29053e32f3ef3486d4595cff25de75ec9 2012-06-28 23:29:46 ....A 585728 Virusshare.00006/VHO-Trojan-Ransom.Win32.Blocker.gen-5a91730e16fca82d8347450a4754c870a2ba8a6018eabfe9bde0add10514c164 2012-06-28 23:03:24 ....A 27510 Virusshare.00006/VHO-Trojan-Ransom.Win32.Blocker.gen-8969154f462945698d7697201f1f9870480ccbef59250ca1bb92fda63797e538 2012-06-28 22:16:46 ....A 53760 Virusshare.00006/VHO-Trojan-Ransom.Win32.Blocker.gen-e73193bea94d205a2b4b881ff548b941b94b8862ac415ec0798711a24a28d92f 2012-06-28 21:32:08 ....A 48128 Virusshare.00006/VHO-Trojan-Ransom.Win32.Cidox.gen-377fa809083536c2d20053fcdd2feef6f2a66a4287e66f5136cb28943241b65f 2012-06-28 22:27:00 ....A 48128 Virusshare.00006/VHO-Trojan-Ransom.Win32.Cidox.gen-bd468441af77889cf83c25a58e8c7118a9fad9b8f518863542ad9d64205831b3 2012-06-28 21:13:02 ....A 49152 Virusshare.00006/VHO-Trojan-Ransom.Win32.Cidox.gen-cac0792716d783ad169e5f99b14426f7f464d5f0cf3a6156fcaf55f8c6c9fc29 2012-06-28 21:04:40 ....A 48128 Virusshare.00006/VHO-Trojan-Ransom.Win32.Cidox.gen-f062d2b54d43a5bbdbbcb1cb79c789d4ea48dbc25033dc9219c8425ce49be87c 2012-06-28 22:45:14 ....A 27144 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-20646065b668e9d704c0d971f6e357ccc83797f8bad745eb97eaf7b5e7104a6c 2012-06-28 21:44:48 ....A 98304 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-33ea3f40db89c054f619a5345fd636e3af76cb3e58ea16c6734caa3827fffcaa 2012-06-28 21:53:38 ....A 598027 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-395ce47894bd90d9360ebc6eebef0d02627b8be5705c413e9b6053fe3c9ea337 2012-06-28 22:50:26 ....A 77312 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-42b3686bc05de608d35bc9dc9aa8c8b9197a45dc5599b54e54f59f82d49b9ffd 2012-06-28 22:55:10 ....A 77312 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-5eb0cb55539faed99be18dadf62446b7fca5f677d8473eff6c46810420d45159 2012-06-28 22:10:30 ....A 135168 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-a7396688e72913bf603bfc7bc9833a3b2a0b7624abc218ccf3f63d34c48464d8 2012-06-28 22:03:16 ....A 377856 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-b1bc915e30b8d8d08ad3e3f6209b7e4f1c13f20cbd07b1aaeaa384ed745493cf 2012-06-28 23:17:04 ....A 48128 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-dd1eb35c748b23b0f4cd64b490bf8fb9ac14d0210349d2e9ac154904956adfb4 2012-06-28 23:40:10 ....A 61440 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-e4161d30584c6af42c74af21228e6736568d08a2c3f0383ed240f2da5b53f991 2012-06-28 21:27:28 ....A 143068 Virusshare.00006/VHO-Trojan-Ransom.Win32.Convagent.gen-f1d898b1fdf704dbe29b5aaeeb0e720828c947c8a5e81927419828ac18af4c27 2012-06-28 23:02:00 ....A 74240 Virusshare.00006/VHO-Trojan-Ransom.Win32.Foreign.gen-8209ec04b42e10ddeb2ab3edd77f6baae10b81323ba4f8f0c1e143e1cede0ea8 2012-06-28 21:46:18 ....A 45094 Virusshare.00006/VHO-Trojan-Ransom.Win32.PornoAsset.gen-85b42983760de4c6d452165f2be70cab11dac9d869e3cc369ad87ebcef4f0d10 2012-06-28 22:54:04 ....A 1069056 Virusshare.00006/VHO-Trojan-Spy.Win32.Agent.gen-58d82079cc5eef93a94fc7c5f679af05778ffe003949fb49d5cecf30d101b34b 2012-06-28 20:56:44 ....A 37888 Virusshare.00006/VHO-Trojan-Spy.Win32.Brospa.gen-2e85b1ff066f16b58f69a70cdaec7a62cf2941d329d56f75f1c0089236cd25b6 2012-06-28 23:25:18 ....A 255733 Virusshare.00006/VHO-Trojan-Spy.Win32.Convagent.gen-176340f9782e630b1ab2ca9c4e8ec0d5933c75902276d16d50f7e2057fda7530 2012-06-28 22:49:54 ....A 352256 Virusshare.00006/VHO-Trojan-Spy.Win32.Convagent.gen-3eed0a03a61b1d2ff04ce27c26c6af7c6d2c04276c6740cb62c8777a9d9a2e89 2012-06-28 23:32:22 ....A 82228 Virusshare.00006/VHO-Trojan-Spy.Win32.Convagent.gen-825070a14088024d01367ecd349e30de7f76ba11ecedb92fe535b1f8f0e71024 2012-06-28 23:27:58 ....A 74240 Virusshare.00006/VHO-Trojan-Spy.Win32.Dibik.gen-410b5edcd50361433822d80edba48a0683f36c99260f160b6a1167c412a1f454 2012-06-28 23:13:14 ....A 382464 Virusshare.00006/VHO-Trojan-Spy.Win32.FlyStudio.gen-c9a7db7c1c190d2484b1d3b62b00feff0e1ffe84a841e34304f363b720450596 2012-06-28 23:08:44 ....A 64225 Virusshare.00006/VHO-Trojan-Spy.Win32.VB.gen-aba18c03f79e5337bdd35c757c1070125cef75812eee6e5c88320c1073a89753 2012-06-28 23:24:08 ....A 131072 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-0a233d650c7bb039d08dd46c9b28f5b9c50388ca90eb22a624903139857406ea 2012-06-28 23:24:20 ....A 161811 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-0c9cc4e99ebd3827f8cd9a2bd01028cbf62c7b1e504d229ed6dcfb8d86037a6d 2012-06-28 21:15:50 ....A 176640 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-53e3daf6fa35246e595b632e7f7e4257d24db4ab9ed55b0150990501cea7ef5e 2012-06-28 21:54:00 ....A 294085 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-603ec495fbc728a38b3a053a6893e67a6a36b0c94c19e29cf9361f9b44b97c1b 2012-06-28 21:21:10 ....A 231424 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-6b8cd1876be7282e2e75d6940400870d02989137e4edb3ee3bfa3108978cc039 2012-06-28 22:10:58 ....A 65536 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-8564487b9dbfcd4f9e051a65e70153f1296d70d8a4c84dd883f21660fc9a15a4 2012-06-28 22:00:44 ....A 141312 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-983dcc52db23523ba96d270fd3ca9dba99e7381398ff85e72e0371315bc2a4c1 2012-06-28 23:19:58 ....A 266240 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-ed8300294df8b1f3bd28fdcf3e0448a26a61ee07e440026b134652641a0b2fd4 2012-06-28 23:21:02 ....A 140424 Virusshare.00006/VHO-Trojan-Spy.Win32.Zbot.gen-f2be01c09f28b2cc2808ffbfaa99b57ea7ac5fad0b965de0c95ab2c01ee3d545 2012-06-28 21:19:30 ....A 636419 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-00aa047c382e288d966081404f092deb19c0f3f3460ad774951d98437b9f5d8d 2012-06-28 22:32:44 ....A 233976 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-261f96e62d23f646e8c8f363da87f60ebd0ea3d913570b0059c8d76729698a49 2012-06-28 22:48:50 ....A 91720 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-37118d3fa1e5de25c0d1a07b34e3478de9c40f05e53a0d852d545c1c88faff07 2012-06-28 21:44:40 ....A 144896 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-38b3205aa95582e6e3396e11cba409c0447cbb27e665610ab91bc97411f92a26 2012-06-28 21:26:46 ....A 232712 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-44e5970749834ee7b70883cc75fcd57e8732ca7a47e35d9ce266fd30805e24fc 2012-06-28 21:55:08 ....A 218915 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-5b26112d3686c792c37e236ff82f0ce5eef303519b66824b8916aa5cb0f81837 2012-06-28 20:51:06 ....A 216693 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-82ba33200f7e6860486924deaed6f574201bdecbe82c85a497e291dbc254f22d 2012-06-28 20:50:26 ....A 220408 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-9988c87bbbe1b00266fe0385d52929784361b6e9e21c758b208102b29b870793 2012-06-28 23:10:40 ....A 315467 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-b82ef7ed4944e141af97a697c3b68cfc26a26d44255afce23e4ed62e86ad3ca7 2012-06-28 21:27:44 ....A 234872 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-db8fc113313ac5ccf296f08b64d513b77fb04d4bd6bcfc3136852355b681fa96 2012-06-28 22:16:34 ....A 234633 Virusshare.00006/VHO-Trojan.Win32.Agent.gen-eb8aff59055fe43b8994bf89b7314a7c529abdef6425da5b72987b89e785b0fb 2012-06-28 23:24:16 ....A 247043 Virusshare.00006/VHO-Trojan.Win32.Buzus.gen-0b8f82d55b9828d73f55cf4a51f4d3bfe065ee2ae2e4fe2ec4b701fe61df7d3a 2012-06-28 22:05:42 ....A 53248 Virusshare.00006/VHO-Trojan.Win32.Cidox.gen-b31cc2f932e8a0da9ec51416c76102ba3f5a189c6bdea4a9e7b2fe2d0d14ceaa 2012-06-28 21:21:38 ....A 100000 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-005ea8871a97611b80037de7782b237179a66dd05ad36f1b1c48c6af08262a8e 2012-06-28 22:39:52 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-0759e8e295b3e19b4aa8e914097772ebea6f77b32026e5d60cace95c30d2df9e 2012-06-28 22:43:04 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-14fb7fe7098406ad2fb5a842fc97b26b61a345c105d447214d49789dfca8e56e 2012-06-28 22:43:50 ....A 7025 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-18358140af19b09bd0801544831a87906b807201caa9a2b51bd1ea7dc2c03a6c 2012-06-28 22:44:14 ....A 195584 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-19e057e3534b3e09dc92c7ae0b1ff9a79307f91ef48e163541263700a7cc4f4a 2012-06-28 22:46:08 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-26221ea11aef1df01b986998c4ee3a514d65eec8373434234741522988b4ce63 2012-06-28 22:46:08 ....A 315465 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-26437c28be3f8fe74ffe9a3315abd93003c506c06c4f29c644196b3e3eb1b869 2012-06-28 23:27:18 ....A 3370496 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-356ee13982de3e75fda3f32683ef3c131378305cad4a2ce1a1cb643748078529 2012-06-28 21:15:16 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-370885cbc3326e17c4b69e8719c197510d0d0bf4590d05db5450e7e19d7aef3a 2012-06-28 22:49:46 ....A 235524 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-3dc583d8b86ae4b6ba2d7800e8685efaf4ba9aab174674c45cc3f50f85d8f05c 2012-06-28 22:25:30 ....A 85864 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-4f68f4623db2e8a638db5024640e64891cb98a9bb090efc80c9a83aab840d242 2012-06-28 22:53:08 ....A 315459 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-53ee68e8825efbfc18bc4774e191b5a19c4667e68ab45802e58fdb80b41eed3f 2012-06-28 22:53:10 ....A 488448 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-540bc77fc3d5903aec1d12d43993824c6f00fe249b2b04df17582bb955cce879 2012-06-28 22:53:20 ....A 315458 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-54f881957920cae631c447f0f38f5d39d221977a48e1a53383b8a89bc96f3646 2012-06-28 23:29:32 ....A 131130 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-5740c11b2173d0b62e15ffdd846f7e137e54109fe83541677a819f1f8c9f59b2 2012-06-28 21:03:12 ....A 20480 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-5a1e06e2c17c828970573aa2f3739aa2bd1ffbf4476d4f85e3f78eb92dc1e0fb 2012-06-28 21:41:22 ....A 515016 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-5ec0c8d7da09c4351ad6477059bc7118763075a75ca05a6be6bb7a60705b0076 2012-06-28 22:55:48 ....A 98469 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-61eee5c8f2b3fa9626beb03a7915d7baa70f9f150537c1e1e31c43334d6a7079 2012-06-28 22:56:46 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-66c1cfb5c4bca11a873752fc4825cfc88962e0d67711eb12eafae34abad2a7b2 2012-06-28 21:58:10 ....A 326656 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-685586c9e9b095cada5a6393d144033e34a4011ee8c9a33d7f44bc3b30d9df29 2012-06-28 21:29:44 ....A 16384 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-69c0970dd4b33c45c1fc19961a4e43da19f661257c3021fbb10676ddf480bcd8 2012-06-28 23:31:18 ....A 396148 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-7345937517d22a1ee7b201a8d63a345d640e431f3395a8e315e6c294de0c4609 2012-06-28 22:28:24 ....A 356352 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-7585f18a1f0ebe483ee9241089328a78aa90b037eed456d8901bc0220689a796 2012-06-28 23:31:30 ....A 278146 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-76279ac20ab8073218f181c85671587070389d428c45177c31f1ad39098f194a 2012-06-28 23:00:34 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-7ac0890a3b0fb842894adfb3a7d05362ccc2e61eb8fcf540c21b42f55ad30e10 2012-06-28 23:02:36 ....A 315431 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-85595fe9f72fcd302a82265247078fcf8a7d54f8e25532e54a8a8238431d0fd3 2012-06-28 23:03:34 ....A 315428 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-8a1af644051fe1e3408b1ce776c224e5ab9ab997b795135b577daa6a42683f3b 2012-06-28 23:06:10 ....A 11264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-99d4486ff0b6049de19e44225db110bdbebecdfc32461329cf05e33ef3b0d49b 2012-06-28 23:07:26 ....A 889 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-a29613fd481eb77ffffe4529f7f09a1dce5bbc04ec8e7d61a0a916263d656e4b 2012-06-28 23:35:00 ....A 21813 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-a5ceae6ad334f0543feed3009fa16d58e83ecf12eca3257b05157afc724635c3 2012-06-28 23:08:14 ....A 325120 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-a833c06b80b4e96d23f5ac56a066d61d19639de48202ef281fb04fd875090bcb 2012-06-28 23:08:40 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-ab36f0a1a81862d0d213655b5f9298757e4b1190ca66635cd4c15405d2773fee 2012-06-28 23:10:22 ....A 1171456 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-b64f709d703ba35cdd760dcb230ea8559f582903b19ac27e656f593c558f78db 2012-06-28 23:36:18 ....A 6060 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-b6f9c2f83fe646d998c7ea4bc0588396555ad64f737d22bfe5f948dbc54054f7 2012-06-28 23:10:30 ....A 42118 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-b72f8a0a8aafb62a99153dd885d260ab62eb198cb40272796b265f3137abec8a 2012-06-28 21:53:54 ....A 978944 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-bbb40d4425a4009706f497ca6ae807efef0d5fb942664d8f3ae24d34f02686ff 2012-06-28 23:11:08 ....A 1609728 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-bbcc1efb512e92743dee964ad0eb2be0053da65d2969dc515489a3a81032f6c3 2012-06-28 21:45:52 ....A 516592 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-bfd6e1d51f92c3c13eed547492b10eac302c2b5da7d0729306dc4241049f8416 2012-06-28 22:08:30 ....A 311296 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-bfdbe5c18c7ad56d8ad06b372b98ec8dd16ce226674103842bd768a1bf476264 2012-06-28 23:37:48 ....A 181248 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-c8bce1c92c374a66d420a93f33c15067ea5d2776a947c941059d3826ac6bdb54 2012-06-28 21:43:20 ....A 230912 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-c970ead0023376ae7d13d55f16e7242b04efce55ddb923acece5ef254f2b3492 2012-06-28 23:14:00 ....A 906752 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-cd91c2ddcffacb7ced94451d269f7ecc76b606e880a03b9e41fb0aca2daf1f7b 2012-06-28 23:39:40 ....A 576417 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-df2d6474c82df5b92fca62920bcc006caadebe9e7b449178da0eee6eda8a32a5 2012-06-28 23:40:04 ....A 413816 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-e2d0524e3e085788f84502027f969ee1fd81a403a487301e3dc5df435455b3e3 2012-06-28 23:19:58 ....A 3728 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-edbc7e1ff5547441456f3aa10dec3711622c986fbb0d92f34d30aeaa20a015aa 2012-06-28 21:43:14 ....A 100000 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-f5756e6520cd2ebe9f8085329b765b87bf328a153c73e927a136418167fb1e9e 2012-06-28 23:22:06 ....A 390656 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-f8c9e41430594dcf3656108cf4d55505de949122c5e9a7a21a343c671f08e945 2012-06-28 23:22:28 ....A 75264 Virusshare.00006/VHO-Trojan.Win32.Convagent.gen-fb2410d7430770a1fe2c64d8e7196d12590b1618564eb7a9c837ee1fd30552ab 2012-06-28 21:28:46 ....A 1421312 Virusshare.00006/VHO-Trojan.Win32.Csfrsys.gen-34a54fb617c42a62163334a6e65f71f99a8586922628250a9758c9143a03793a 2012-06-28 22:05:54 ....A 618624 Virusshare.00006/VHO-Trojan.Win32.Delf.gen-e32cc8cb9110c4a5bab67d0944c9a496ce8d650bf3f2bcd95a57ac41721ea98c 2012-06-28 21:58:18 ....A 22416 Virusshare.00006/VHO-Trojan.Win32.Diple.gen-1744fcfa225cf5a206fd549fe0a47d23d7681eff12e7a1da6d9db842123eadb6 2012-06-28 22:45:12 ....A 78336 Virusshare.00006/VHO-Trojan.Win32.Diple.gen-200e459dfa8504a4481ad44761c1888f997a82f963961e989564407e094c5d3b 2012-06-28 21:49:40 ....A 133120 Virusshare.00006/VHO-Trojan.Win32.Diple.gen-2eb3d674c41f57bf66eb54fbe25b7d1723256e94687d2946a77d87aca0487d7b 2012-06-28 21:04:36 ....A 458240 Virusshare.00006/VHO-Trojan.Win32.FakeAV.gen-f61e71bca2b6babad0586696a84916ab5e85af29b1cdad7e7f9e34a49689bdda 2012-06-28 22:46:44 ....A 32768 Virusshare.00006/VHO-Trojan.Win32.Fsysna.gen-2a3dc6c3f3dfeee036ce4aa1a0f9032760a4db6353055d0f426085dd02b987f7 2012-06-28 22:45:20 ....A 1129 Virusshare.00006/VHO-Trojan.Win32.Genome.gen-20da4f1c6f32a5c7112f255b0fd77bac148209226bceb081280b289b5f7c4b0f 2012-06-28 23:39:18 ....A 4935 Virusshare.00006/VHO-Trojan.Win32.Genome.gen-da5e8680df4c427aa3d3aee8df52d461d85de24e1efde07446b4dbb1e1c366ac 2012-06-28 23:21:14 ....A 393216 Virusshare.00006/VHO-Trojan.Win32.Injuke.gen-f3dc3754b4a22812ddefaee1ab2ccdae30bf9e53b2be24b35234e312a474427e 2012-06-28 23:22:20 ....A 675490 Virusshare.00006/VHO-Trojan.Win32.Injuke.gen-fa4969f9b25d577db5aba49b7da7ef9a29c6045d2c83518936e48f9a04b0c9fe 2012-06-28 22:44:10 ....A 47616 Virusshare.00006/VHO-Trojan.Win32.Menti.gen-196d75571c20b92fa6def0c3e51d4ac6caf977c5daef9fea5a814b07fcb5a7e3 2012-06-28 22:29:52 ....A 39424 Virusshare.00006/VHO-Trojan.Win32.Mepe.gen-69851a94a774807d47aacf07d1c0485228f4a7e0adb0f050c29138e5e565a90e 2012-06-28 23:25:54 ....A 81408 Virusshare.00006/VHO-Trojan.Win32.Monder.gen-218c2c3c1ddc98e91852096bae8b5d5c69721e5f6a480b7cab19c02aed4d10f3 2012-06-28 23:07:36 ....A 274432 Virusshare.00006/VHO-Trojan.Win32.Monder.gen-a3d31975fbe224d1abc90b6b22767d44f28f7e75e421d2fb7bed0931f95b0b05 2012-06-28 23:29:08 ....A 2245198 Virusshare.00006/VHO-Trojan.Win32.Nion.gen-50e1b3155fc58ce6df566eb086c826eb99c59eaf2fa950005b93214dfd1b5da0 2012-06-28 23:06:06 ....A 412672 Virusshare.00006/VHO-Trojan.Win32.Pakes.gen-995875b58ab0718e852cc9d3006b94ed98117698262354c08ecf3a05bd0eaafd 2012-06-28 22:54:56 ....A 677279 Virusshare.00006/VHO-Trojan.Win32.Pasta.gen-5d6e71f4604ddcc30e79637f7b21ef1954ada2e78f8a1431370907450b435474 2012-06-28 23:19:24 ....A 1569330 Virusshare.00006/VHO-Trojan.Win32.Pirminay.gen-eaaaf3e5ea77b462546f50cbacb0bcc6369d97b0c4f97006dc6dbf4863fd346c 2012-06-28 21:10:58 ....A 416115 Virusshare.00006/VHO-Trojan.Win32.Scar.gen-0b10b67e771e0fc7e8ba1e067f67b4d3f56f90dbc8e53c4774899b11855d00c3 2012-06-28 21:27:32 ....A 337218 Virusshare.00006/VHO-Trojan.Win32.Scar.gen-3f67f9e19d14c8f770bb2c1c5f462a472ced71044ad6d7e730619d4b4b241328 2012-06-28 21:32:04 ....A 16896 Virusshare.00006/VHO-Trojan.Win32.Scar.gen-76a53dea2061056eac35d021ab3c2a2e91a77589315d8fd868aee7ce2cc6c8cd 2012-06-28 23:14:40 ....A 709120 Virusshare.00006/VHO-Trojan.Win32.Scar.gen-d11c14c74db745a464122cd2090cc34dc60367fe98d0597672aca36e7a3eb380 2012-06-28 22:38:10 ....A 686877 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-00aafac3a51176d886363866cb78f7cc970830c05f1f6de21592551935e6b294 2012-06-28 22:38:10 ....A 762973 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-00c1402685e0f8fa5c37a28ed1ca2be051b528a2fa17b90b01dfe6b4a6838825 2012-06-28 22:38:52 ....A 656896 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-038ba40ceb98d93334c312564f6c47cffdd6f59d39ebb95fd6ad8dbab1bfa8ff 2012-06-28 22:27:32 ....A 8704 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-0508385d3b9213b3606cdd0937e2d33af9e6e824d6229e8caff54fc4ba7ff2cb 2012-06-28 22:39:28 ....A 47557 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-05c75f5a3513469ce5fb2dcdfb11aaabb175480400f5bcf3b87a2f5ddb850212 2012-06-28 23:23:46 ....A 2589 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-065d6cafeb84d4259184f6f3d06ced7ce6344993467e0289a0bd05e9bf34c1a8 2012-06-28 22:40:08 ....A 46071 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-08853fc60cee832a189a80353fa57b3c8bffd510f3c6c1bfe884165cd9192c43 2012-06-28 22:40:54 ....A 87279 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-0ba5f04658e49e6278a5c7e99e4c6b29319d1ab45c0e8aeb4562ee198d59f2a3 2012-06-28 22:42:26 ....A 284672 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-120580b9b7060442da55420cab17b66a0d8b523e542e7d20f948948fde94b18d 2012-06-28 22:42:58 ....A 2099993 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1479c144c712226b437e835c621a982930779988573c7e0c2684198f6b554b3d 2012-06-28 22:43:06 ....A 2638 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-153eb54ef820f8d36e99fb6d09ec408fb9fb34265651c16c8b1c049cb7713d4f 2012-06-28 22:43:26 ....A 2103149 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-163bc19b4cfdaa3d6479bb61dd626c6f72ca1a2ed4c27a6094ad385ed7c6ef41 2012-06-28 22:44:18 ....A 73583 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1a27a49c75ea25cfe9cc262c2276732f4a3bae9980133edbc75a94f1b1b5c2b8 2012-06-28 22:44:22 ....A 366592 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1a9227733ec00ed664d3363eaf133182a0859fb48515d4985ce1774d04a1a9c9 2012-06-28 23:25:36 ....A 212992 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1c1013eae31e25aae0df8999c87c8c5624723286c5e4d4e5fd3713bd178bf852 2012-06-28 22:44:44 ....A 285850 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1cf1960dcf305044942fc57ba1f23ce50129fc34c1b8d32c5423bf283724a413 2012-06-28 22:44:58 ....A 63798 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1eabc6a7101c6cde41ebc2d563e1c4309e14311c96ffc04e752df5c807598219 2012-06-28 20:50:34 ....A 100000 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1ee7ca7c47c94868ae205a05b7056a18b1dd47b70495ac211b2951018efa8db2 2012-06-28 22:45:10 ....A 33779 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-1ff714830793603798b9abd5d9be2fb89515f0db03f4ccb691276968d17e6488 2012-06-28 22:45:10 ....A 70403 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-2001122fcbf493a31290da9ac96c3680491be0a0e04854fdcc5e12341ae5294c 2012-06-28 22:45:30 ....A 205863 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-21ccec452e02de39e8c5341b0db3dc901f5daea46352742e846ee8e9b5b0c81d 2012-06-28 22:48:06 ....A 360960 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-3288fa6ded8495cd7a51d6dde521725be41813f320cf6a45859ebd537ee85acd 2012-06-28 23:27:24 ....A 1342 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-36c58d7a95d7c9dbedf07018aed980a068a2ff3e473bed4847e77afd0775c4a9 2012-06-28 22:48:50 ....A 41984 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-36f96372de063aeba5478e5efad9cc55d090bb3d29d0717be602ffd1b0bdef5c 2012-06-28 23:27:30 ....A 298474 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-3801bd7d752d68f727c4164b3369c6c81de1032cfb58ebd135394d74b10535a8 2012-06-28 23:27:30 ....A 430262 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-3836e8d7de7712239aa83338311bb702296340d55ccee8eb9e7872fa0dbebcd6 2012-06-28 21:13:36 ....A 86021 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-39849bc361dc54442213e799b5dcba9694308ef390a1d28861d900798abf05c7 2012-06-28 23:27:38 ....A 220160 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-3a607f03b04f056caa8b12cdc9af5a8006467bab30f6f77cc19d726ae8439405 2012-06-28 22:49:40 ....A 4352 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-3d3d21006388322f9a84145267d4f16c5986a112a1109c3516275f065427eab9 2012-06-28 22:49:46 ....A 2431068 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-3deccb610fd09b0204515901b7e13460b5136ef7179d4fedc72c6be1be19be34 2012-06-28 22:50:46 ....A 443132 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-44cbefe7f79fae8757dd2057a2fa5933740fed09bbaf2a2a256c670810fc66fd 2012-06-28 22:51:20 ....A 90507 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-4897b8a34015f229054328cbfd84f26f75c30dc9ff40aca271cd56fdfc4a61f4 2012-06-28 22:02:36 ....A 27344 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-4b725d5cf5859ef28df0631c27fe19086b5969635145038a408d7008f51b65b8 2012-06-28 23:29:00 ....A 207865 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-4eec43f2494bd46a1aeac6e21df918afafdd0a6898be92e4396fbbefd79122bd 2012-06-28 23:29:06 ....A 660480 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-507a27bcf7a5c1d85c06083ba0efb2035ed30e95b8020b3f50b688c67e73d93a 2012-06-28 23:29:14 ....A 425906 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-528e64e03c0db6784c8e8c1efdba995b05f4b6d00dd378eb8d66e5b548aecd96 2012-06-28 23:29:16 ....A 3525 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-52eccaa637279c0214cdf015e4c8eed371917a712a329af88be170d218a276c3 2012-06-28 22:53:06 ....A 3752 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-53b4be4130686c46189f5ef0bf8c615ed7ddb75feb7d763bb76699db964241a3 2012-06-28 22:53:10 ....A 103936 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-542511b1106da6d5d5991ecf020e99258e8b094c519674446ea05a81be283432 2012-06-28 22:53:28 ....A 47150 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-55a61c4eaf9afee6e5e4d812e5a8dc375184d14d0bd520d5125b754314034f12 2012-06-28 22:54:24 ....A 62976 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-5adc084c2645f78540f842542a6b745acaa60c2894cfbbbd00cc020c784e894f 2012-06-28 22:54:42 ....A 81408 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-5c22dbc99f83393e99d672f097dfe35a80e8fc15775c61dec7c87aef411609fa 2012-06-28 22:54:48 ....A 5135 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-5c758baab0eb7ae0002b9ba25cac97b7ab452a4c923c55aaadde07b47ef7195f 2012-06-28 23:30:10 ....A 1343488 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-6098f0793e2600afe23bc653b67245fd5d8e4b14676e04b874156ca65ff546c0 2012-06-28 23:30:16 ....A 196608 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-620f65ae8c53a153bdd9fb7287c4e6f0670f16dc23878a65c8d9accd64a75656 2012-06-28 22:56:44 ....A 57655 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-668e404526c1652f9485553cb639835b506ca757bc62cb028abb3b05f939f3e3 2012-06-28 22:57:06 ....A 22016 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-685088c95d68ce3a8ed0b9d0eb78a688a4c1bf7d675fc24b0155d590c74a15c6 2012-06-28 21:48:34 ....A 57344 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-699f3ba8ae2260ebc7b7ba43cd44a0951b7370361b374fb5c52cd49148696a3c 2012-06-28 22:57:58 ....A 73727 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-6d20d97067f78b2d8b2fc47dd25b0d7bd5aaa27393fe9dcd64d7c94a78e186f1 2012-06-28 20:51:12 ....A 23552 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-7137820bfecf39123ac33415b6245c1f7de6c45f37a6f3e241b81a8719f03b84 2012-06-28 21:25:16 ....A 143703 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-71481bd18e30860ef5401ad06d2450813ea34b789a67e5df841f784ad3f8da1f 2012-06-28 23:31:12 ....A 777463 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-7188c2015faa2ac375dbacc82b64fe56e5ece79c77a1fcc1b08397b67f85b447 2012-06-28 21:45:00 ....A 493568 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-7583a228e25a2e1a8faccaacfccc6e44c0a2fd5cadfabf8d4df9f75248330c7d 2012-06-28 22:21:14 ....A 526419 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-7629abdab1b3061719d4eaff9e7c5dd2d5c1da65775727444d7167df7bf5b9ee 2012-06-28 23:00:12 ....A 62672 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-78cb5fcc90809204dae04c8b1b0d280e3329e367d23f33984acd977247d50ec7 2012-06-28 23:00:40 ....A 2132795 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-7b91ab2d994c80de000071d14de0753b58931dba76bd423706531317334ad84f 2012-06-28 23:00:56 ....A 37376 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-7cba36264cbf7df8293ce2fc74250b5f9427e03ee8eccb1f448b45b2d168f911 2012-06-28 23:02:04 ....A 66100 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-82886ce0a1370e6237c0f03f01ca23ab6a1eba197f162cda5d7371233823fc4e 2012-06-28 23:33:06 ....A 185856 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-8c6f054d1e821443ee6f4bc84985ebaddfced2f2631b3d2b0e1411d71f8c5011 2012-06-28 23:04:20 ....A 19717 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-8dfc5d58fb3d7bcb544671220e8ed62dc5dc17431e16c3b4e5431c11fcc0a69a 2012-06-28 23:05:18 ....A 19968 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-937ea43401cbaa662140828793d46dcbadac6fe5923fc915dd19a44f50aed2f4 2012-06-28 23:05:32 ....A 198045 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-951ebefc30e2c6170ca29c6bb5f3eb471a0055effe8521f7e741db411dc0e8de 2012-06-28 23:05:56 ....A 13312 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-98094fb7dfe4312a358ad46b15754afcc95714f33b736aa32fb738181b0551af 2012-06-28 23:05:58 ....A 77900 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-982933aec1b12b0743b4ca12021d764b52a3e2607d8b0442d0ba3d2d2b9c37fc 2012-06-28 23:06:08 ....A 168902 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-999bb750ac4c0bea86bb9dbfd6138e4c5a363e7ade6b623faaa3ca68da9ef711 2012-06-28 23:07:24 ....A 303104 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a26f80938b8735426277be07d1819f233a924864299d69b7172c6b4001607330 2012-06-28 23:34:50 ....A 2854 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a38c69c3a61557eddcd8e9cc4a6366f80e600450c15bf442470f6a18167404ab 2012-06-28 20:51:26 ....A 4022 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a3aa26b2731dfdf52288c63108610e77b9965b0a5ed8f18ec92cb27db2b1e440 2012-06-28 23:07:40 ....A 117926 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a446670b42746f312d47ca175b3fab9b38ff41231787a7be4700c509c7490379 2012-06-28 23:34:58 ....A 122024 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a57148c20da26d72f01515dc7235531e8ab576ed8c787590a8f7ed1d0baeadd5 2012-06-28 23:08:04 ....A 712096 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a6f40e1a82804f3dab136713fd30d1c64f32799f055c4d1fc183a5afa9619f40 2012-06-28 23:08:04 ....A 47616 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a7116e9e1895ef30a2141e467e990dce7f73d0aa6c4e9e60f339fa82785b5191 2012-06-28 23:08:24 ....A 3509 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a938fd4bd93014eaf2c6da9d772dfdfa9d9e32948855c2e8663622679246d399 2012-06-28 23:35:14 ....A 269099 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-a9eae2c9452ede1dc2d3f34407ff3b86fb676b7e4f7340787c0609590ed448d9 2012-06-28 23:09:58 ....A 166912 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-b3dbea6e1d38050cd487239571874640c0c198870501128ac77ab3fd0fe5c3ec 2012-06-28 23:10:04 ....A 145675 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-b45b834272efd84868ffc91c056843a0fb00e38b2a22cc49ae1e9bfadda98e37 2012-06-28 23:10:40 ....A 26112 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-b84d9f6fb2a97e6d825d982db34ce2e1eb4e9eeab10d7b80b037ad7fa6d759e5 2012-06-28 23:36:46 ....A 5182 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-bcd59c61b77cf198eabb3113c2914eac231935754191c6f4d3904a287c1e4d5c 2012-06-28 23:11:24 ....A 80221 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-be03861bab911da1c842cf45223e9acfdd04c20196850e15015e777bdf1d5a94 2012-06-28 23:11:28 ....A 82219 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-beae4b62cb38ec3891b073358e7a9a678545d21d5734513678ffbe6e8932e205 2012-06-28 23:11:28 ....A 32632 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-bec135e4e66d869a305146d9481f75b59ae2ae1bbe756ffaec3c92cbd1ac6005 2012-06-28 23:11:54 ....A 151040 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c1b18570d18984c5090442bd66bda5c04c3ef67aff1801a3fbd47359a04e159e 2012-06-28 23:37:20 ....A 3752 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c2dafcf35547ba36c6958d59fe08101ac634431995783ce1e2d4eb6039658aad 2012-06-28 23:12:14 ....A 258595 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c3d0ec8bd07538a0595abd2f31b60c142fe26377b364ee5ed607d81b5ced9c22 2012-06-28 23:12:28 ....A 140288 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c4e8243d3246a53c8ce14bec8c4b7d1f39e2ba8358fccdb553348c7bc487eab2 2012-06-28 23:37:36 ....A 565248 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c641cc243c28333b61e85d6ecb8c258a4992a8de4c94a19fdb93c5bb3904f4ab 2012-06-28 20:54:42 ....A 99328 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c7664d86e6e822ea2deae6b3c557336e30fb4e46eff90e479ff5a94cd79933d3 2012-06-28 23:37:46 ....A 179881 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c8021952b7d41e589f81808b2e59da1d20ce17b82fe694a4a69037c5b39fe3d5 2012-06-28 23:13:08 ....A 212992 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c8d19e4cd1cf5ef493d2b7cfa609d6a8a558d6d479ded27cb36ec5f1a3db0d92 2012-06-28 23:13:10 ....A 7744 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-c958011feeab10fb1af05e3d44e7306c6e7d898e61d12792583bc312f4d5d942 2012-06-28 23:13:24 ....A 19968 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-ca6220c8e9253ea907cd5491cf8496289c49722f805c7b959def0bad344ddc06 2012-06-28 23:13:54 ....A 463308 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-ccc36593bc26a6c301d051bd86a7ada20876717f95319511cd82a91f28b77a15 2012-06-28 23:15:08 ....A 1676800 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-d300c54547a79b2eb8633930735dbbc2997942c1fb5798b27aa2e0c6be149049 2012-06-28 23:15:14 ....A 135168 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-d3cdc591efb82cc38574422dca5a46702656f7c8282bfe1a3d989c93003ce7b4 2012-06-28 23:15:20 ....A 53016 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-d414a5b3cbced3950f185e551b0b403faa22cfdb2d779d700ad81921eef0ef16 2012-06-28 23:38:56 ....A 618264 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-d589f65c0219e47e000226d95771603d4391285d171b92ab65cbbefff049330a 2012-06-28 23:15:42 ....A 1400320 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-d5d4ff401354dc517ae6bd3089fb558fbb0396129f4393866d24af12cea0b86b 2012-06-28 23:39:48 ....A 1366 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-e0780fc75ad6a7c3ade174652171cf27630b858f54a12890a47a8a0a4c3798f7 2012-06-28 23:39:50 ....A 1167 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-e09a87f3050ac1ad54f8cb6926333a84d10587d2027c3db195f1fac3de463bf0 2012-06-28 23:17:50 ....A 315392 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-e1bf48b3bfa38ed2a01fc531370c8b60ad205cb5bab6e6921a7cecd6a9ea49ca 2012-06-28 23:18:04 ....A 29008 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-e2c4b0181564a604fe25c28a1f2646a5309f784147544fa3f4baaf57c141e6c6 2012-06-28 23:18:10 ....A 701952 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-e36a08939f03d4773c36714fc5b0c5dae4c3445e9139e8858628c84466b15aa2 2012-06-28 21:19:30 ....A 24591 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-e4cb7c3cde89e6356cd94431081b969a5fa0eaffc903968f4d8117500e5cc53e 2012-06-28 21:05:48 ....A 538624 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-e9696cec15567ebb6a276038fdccdd05927782d277e1d5bad47355fa69c6ee18 2012-06-28 21:23:28 ....A 877056 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-eab6c21579b0edf146603e214bdb2bb04ff953b8b3c010cdccde31ad3c61970b 2012-06-28 23:19:54 ....A 71887 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-ed41cfbdbb07d8496a2d0d61b51c2c02be3026bc74ffc4e80c59db729b17efe1 2012-06-28 23:21:28 ....A 24215 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-f50237ed7eba38060523aa2b86fba3de05cca1e330f85811f042f7d72cfac399 2012-06-28 23:21:34 ....A 4088 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-f5bba4fe42d266b48f85b087a843c22a1e9a4201a738544b57ce4c2437275436 2012-06-28 21:52:38 ....A 100000 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-f67efd5619e87bf4b19eb2d6b19e37ed4d5247fbc8cc205dcb471acb741aa9b0 2012-06-28 23:21:50 ....A 58783 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-f756e620c1ac4d7338d9f3dc0a92d483d143373131a6be7bd1dc3e9255122d09 2012-06-28 23:21:58 ....A 31752 Virusshare.00006/VHO-Trojan.Win32.Sdum.gen-f843b415fd720d7e5609209c0e66ac4d3eb25fcadb7716039b2728fa13f60e69 2012-06-28 22:58:50 ....A 68608 Virusshare.00006/VHO-Trojan.Win32.SpaSpe.gen-717ce9d35f835379ee88997f2525ea690fd187e17e1b2eafec67937ed413279e 2012-06-28 22:40:06 ....A 19456 Virusshare.00006/VHO-Trojan.Win32.StartPage.gen-085223bd6bf3ca24b1970bdae451e8586bcff802b829a4bdc6154baae06eabe2 2012-06-28 21:41:48 ....A 331780 Virusshare.00006/VHO-Trojan.Win32.StartPage.gen-593796876ececf4f33c90b4e8fa4b7b55134a4aac2bebce54c686a448926f7b0 2012-06-28 21:56:34 ....A 331780 Virusshare.00006/VHO-Trojan.Win32.StartPage.gen-63ccb43a87db2891d653f562bd2fda57a7e1e009921b498b08e71417f8acb755 2012-06-28 21:41:22 ....A 331780 Virusshare.00006/VHO-Trojan.Win32.StartPage.gen-97ddc8b1ebcafe8104cd684c0ebeb8e0400cccd32aad364605898aa480631738 2012-06-28 20:55:54 ....A 331780 Virusshare.00006/VHO-Trojan.Win32.StartPage.gen-9c2c1f16e481344990a8399f7c2e802747ea80fe81719171d2ac2e7c8910f723 2012-06-28 22:39:58 ....A 604160 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-07d2d403ac9c784e5cafab5076321baa843685adefce14ab32748a5adb38adef 2012-06-28 22:41:14 ....A 634368 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-0d0dda7919bdf8fdf658bf77da653e86cce8654edd3a1de47a76aee0700d6a54 2012-06-28 22:42:26 ....A 721920 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-12138f521c3d8b70d6a9bbe355b6beb59b1a3f885fa85245d5a51f5d4ae6b43a 2012-06-28 23:26:22 ....A 302592 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-287a65fee81cfcb19f7c7aef54f82d211523b08487b1bad583a5148887807410 2012-06-28 22:46:34 ....A 489472 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-294ca152317d81f60c9bb2c98b3e993c2a29bbe687456af353eda167db75dfed 2012-06-28 22:49:54 ....A 388096 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-3f1e2d44ba6e3e4a26a70af9d55942b4d98d0584be313701144d9c9dd5e68946 2012-06-28 23:29:50 ....A 487936 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-5b7a68a60e0f792a53a203cd5036567b937363b325a255a543ddd6b7ae45d8af 2012-06-28 23:30:04 ....A 658432 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-5ed713d45bd2118a3b213b6dd72361659d84719ecfeb562fd43904f70f6c7f73 2012-06-28 23:30:26 ....A 1010055 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-654caf6364cfd0fcff933e612d4b33a3af76bb1ef675957d47929c2ee8542ce4 2012-06-28 23:30:26 ....A 392704 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-659dc79f8a18c659e6388d43f961532d496de9a26b5ee4d350e40f8454720db3 2012-06-28 23:31:10 ....A 325632 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-7130cdc1e77a0a1cadcba6437cb27f065eedf33cdad8ef415d3aa01aa8989054 2012-06-28 23:02:44 ....A 395776 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-85fc27e941e08a9bd73dfa9e7d255b0e44f3b629cdba7ea38dd8e808f3126e05 2012-06-28 23:03:14 ....A 391680 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-887577b5b552bd1461199e3010989ff23e7eb8d5605f014e5b9dbc769ec10c0e 2012-06-28 23:33:30 ....A 325120 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-9204d8d2b7866b3a4557b80ff29dadbc5f4abb7600368543a6e47c7d3086c814 2012-06-28 23:34:46 ....A 394240 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-a2375c9a8806b6ef73550e00c3fed1ce2f689f33b13154187a51757cb12d0a51 2012-06-28 23:07:36 ....A 626688 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-a3cd873f6baafbc317ce15fdeb11244902dd70565e20b22fb7ac153434dccdb8 2012-06-28 23:08:40 ....A 394240 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-ab46be78a2476c8d7e660528f3dae5d50686299688605f6a745edf299c2542e2 2012-06-28 23:10:54 ....A 305664 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-b9fc00702db1d3ddda828d94ad1d57462628e24e1522b78325116ae859846e32 2012-06-28 23:37:48 ....A 385024 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-c8689a7728ab2b8b2d595b226f613a665a92794896278adcbaa8c6e2fa9f6ca5 2012-06-28 23:14:30 ....A 380416 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-d00856a7545e09216f545d94f949e6497c14046dbf5620f7675031ef83977808 2012-06-28 23:14:44 ....A 325120 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-d1609154e65c2e2e337c27b15020d45407dae14e6f0df7f6848bdc7b84537c87 2012-06-28 21:26:10 ....A 224977 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-d5c18bad26c89f536a70ab083824671dcd5b3aef01457376200f4f7f548e0e76 2012-06-28 22:15:34 ....A 224888 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-de3d58279c93645f986e86760d3048052d73a19fb28cf3426533aef1adab7ebd 2012-06-28 23:19:18 ....A 388096 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-ea16aecf09fe2b4423e73d4e76edd498b182c17c44fe7beedb584c8f98b3ffd3 2012-06-28 23:21:32 ....A 398848 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-f5872bfc1ce6faeeb9fa52892dc42949aa4d533d513a756763021be78d18f5dc 2012-06-28 23:21:34 ....A 508928 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-f5c85343b130e8270eaa737d678b5a082a997066f9395a6d6dff2bbd9e22c452 2012-06-28 23:22:18 ....A 387584 Virusshare.00006/VHO-Trojan.Win32.Vilsel.gen-fa28d2baa78fee21fd803ef83f6d5bc48ed46ba4837119418d6b4737f1a31034 2012-06-28 22:40:52 ....A 217088 Virusshare.00006/VHO-Worm.Win32.WBNA.gen-0b92340e14fd6ee303553440bf23ec9fe04d90dcd29727598caa057262339dcc 2012-06-28 21:52:04 ....A 1288323 Virusshare.00006/VirTool.MSIL.Binder.a-1784f7a5e094146e84d53f20d6d504a4cf353e369fc895ed81bc9bbd9950d5a7 2012-06-28 21:26:18 ....A 340032 Virusshare.00006/VirTool.MSIL.Binder.a-4463834582d55e05d7bfc408d20175c2c57a28909d17b56d9bc2a888ba9c3e91 2012-06-28 22:04:10 ....A 22654 Virusshare.00006/VirTool.MSIL.Binder.a-51fa6a22936a3252b31c663b7d7a2561dc708313b2579d549a4e81ce8b8a308c 2012-06-28 21:53:44 ....A 265515 Virusshare.00006/VirTool.MSIL.Binder.a-7f4a10ad931ac78a7563cb38a8d15db1175a0a9d90b797b51f40acdee514f857 2012-06-28 21:00:38 ....A 1321006 Virusshare.00006/VirTool.MSIL.Binder.a-85aa47273dcee277518b57ee83c964053a97820dc5ae3981233bfdeb5c67cef9 2012-06-28 21:32:44 ....A 108906 Virusshare.00006/VirTool.MSIL.Binder.a-afd729b0bbf382acbd44b1d2993896cf4ef471420846906add5ecbfddbe0f1f5 2012-06-28 21:21:24 ....A 1301533 Virusshare.00006/VirTool.MSIL.Binder.a-b7c7b449a9e61961fd52215e558af3852051af1afe38a8aee9c436a3d8bbe5dc 2012-06-28 23:36:28 ....A 9700658 Virusshare.00006/VirTool.MSIL.Binder.a-b9100351656e94a63ff4dfc8cd92aeb6288b8ae7f52f6a9bff7aa188a2aa9e06 2012-06-28 21:35:32 ....A 634590 Virusshare.00006/VirTool.MSIL.Binder.a-c2c5857a92aeec1d1d6d11b824ea89c6213600a550ddd9f242d4c89ce32425fb 2012-06-28 23:15:28 ....A 1930520 Virusshare.00006/VirTool.MSIL.Binder.a-d4861bc5472e07b33199956783c622f57eec00828281902fdb083ce984199208 2012-06-28 22:24:24 ....A 138540 Virusshare.00006/VirTool.MSIL.Binder.a-d57d0b07e5b6364d3d6454326b1fe3339e049c8e5992d546e1c3ff1caeef8142 2012-06-28 21:50:24 ....A 330704 Virusshare.00006/VirTool.MSIL.Binder.a-d8e91774dfc15e07f7da5827d74bfc18fa8c73d539fd2eeb02628878ee9c650b 2012-06-28 23:19:36 ....A 636797 Virusshare.00006/VirTool.MSIL.Binder.a-eb75272e03e2a42a8fb39c119c1b3cd41eca289793e4cdc08019026a3773b705 2012-06-28 22:57:24 ....A 1187328 Virusshare.00006/VirTool.Win32.Adrenaline.h-6a45aad8af2200dde0f77af65324e4d5447c186c5a76e797a0200a599a6e52ac 2012-06-28 22:59:24 ....A 86016 Virusshare.00006/VirTool.Win32.Antiav.lx-74c0d96487b7a03aa6f337674e45bc9dca1ab9f741b76d0613946bec33989dfb 2012-06-28 22:47:18 ....A 655360 Virusshare.00006/VirTool.Win32.Antiav.oi-2db58a6c1179250b9a136a6eb41dcaf2ec81a8919962b8c8e625548e4f82ebdf 2012-06-28 23:03:34 ....A 1007616 Virusshare.00006/VirTool.Win32.Antiav.oi-8a08eff371cacf23128a7a43da6001729dbf1be5dca5b453332a4bb691ee78f3 2012-06-28 23:05:18 ....A 202979 Virusshare.00006/VirTool.Win32.Crypt.vid-93a6c4627b05fab2bd294fe98117f875774fed67a5625c3a455f1c76066afdea 2012-06-28 23:26:40 ....A 10240 Virusshare.00006/VirTool.Win32.ExeJoiner.11-2cde3ac116318bdf9debcefea9ab6565d7021f4b9e0ee97069146d5ecad97aa8 2012-06-28 23:04:54 ....A 111104 Virusshare.00006/VirTool.Win32.LdPinch.x-90a690d62deccccddfbba82079c8931204d835f0da2357ef2c4be6cdd982e2b8 2012-06-28 22:59:32 ....A 416164 Virusshare.00006/VirTool.Win32.Patcher.t-756185a7f0733967d2cdec19de4d2249646c0c4ee98b48060cccb9558471c76b 2012-06-28 23:25:04 ....A 3658109 Virusshare.00006/VirTool.Win32.VB.cm-1473fb7ab435466e1b27521c97b7a0ce929fbe8f3f08340323540bbb1569c259 2012-06-28 21:31:26 ....A 65540 Virusshare.00006/VirTool.Win32.WebTool.a-4868f841c126e3351a35aeb1e760221037acb3a8ec48f262ccc13b1a86424e54 2012-06-28 23:29:22 ....A 1889 Virusshare.00006/Virus.BAT.Agent.ax-5470311d9d51a2a7f1ec695ce74e8adf1ad5cdcb00a767be1374463a310e8aae 2012-06-28 22:06:30 ....A 405 Virusshare.00006/Virus.Boot.Chance.a-4317d35ac15307ee8d8aa2242e0880c28eec974e813b5ad438a5c76ad2f1b865 2012-06-28 23:39:06 ....A 5388 Virusshare.00006/Virus.DOS.Casp.268-d772ead48cac6b8a865af38541886dd4c064472d64e9b3af5738cbaa8e711494 2012-06-28 23:40:26 ....A 232 Virusshare.00006/Virus.DOS.Corrupted.Java.TourExpress-e78d0a91be8f6e7dca30ba7d547d25dd4b27b4c4bf6cf81bef064d6213722421 2012-06-28 23:27:40 ....A 232 Virusshare.00006/Virus.DOS.Corrupted.Java.WordManager-3b48ff06106c20e273cbf7582e6e1eea5549b958cd5f05de3ddbd036aa564d3b 2012-06-28 23:28:44 ....A 349 Virusshare.00006/Virus.DOS.ExeHeader.349-4b1dd582c3757f40ac46c88df0a6c20d97eca21d90adb3fedc260c610ae6a537 2012-06-28 23:32:10 ....A 3616 Virusshare.00006/Virus.DOS.HLLO.3616-7f4e5561d079f0a4ed87eb63f81683ff8edca25feaf34eb94c6dc28d555f3711 2012-06-28 22:49:30 ....A 40448 Virusshare.00006/Virus.DOS.HLLO.BigC.12224-3bc5d0fd37ded072fa5faa2d057c039dceaf7df907b50ded54f5e56587330153 2012-06-28 23:23:14 ....A 9096 Virusshare.00006/Virus.DOS.HLLO.BignFat.6561-00783312654f1cfa185769c4f2ac0eaba390c4220c862c71a6208ad0acc3a4cb 2012-06-28 23:31:24 ....A 3200 Virusshare.00006/Virus.DOS.HLLO.generic-74c37d5cdfda54504b88c4af24c96c7bab042ae728f1720889c351711b060e8d 2012-06-28 23:26:44 ....A 15565 Virusshare.00006/Virus.DOS.HLLP.6565-2d8334c72fef0af65454cb1ad269d3a2abf534e2bbe17145a65074b9b7523f5b 2012-06-28 23:28:38 ....A 15318 Virusshare.00006/Virus.DOS.HLLP.7126-49f97ac8bf360e723c7ad27f3847470687232628b9e1bd42d78a59fe94185b88 2012-06-28 23:30:30 ....A 25016 Virusshare.00006/Virus.DOS.HLLP.Kornik.8016-66837e1b84abf9da0a7076b3dd3a12f46f6d15e2a46d0333c2533a68ac8ac8a1 2012-06-28 22:34:42 ....A 11427 Virusshare.00006/Virus.DOS.IR.1163-9f8f1cca2aea90871161cab0ffcc4a3170714b1b0b514611270f109d2b04cb63 2012-06-28 23:26:18 ....A 10781 Virusshare.00006/Virus.DOS.Khizhnjak-based-274fe8fd83cab34ee78ea7075c50d225a6d8e290c962701dd29f93e3be8a4526 2012-06-28 23:30:46 ....A 1079 Virusshare.00006/Virus.DOS.Khizhnjak-based-6b477b4f6da07c504d1bdaf1c8c1dedf0ed53a829fd296358599db72d50f803d 2012-06-28 23:39:32 ....A 763 Virusshare.00006/Virus.DOS.Khizhnjak-based-dde602c393c1243364eed0056b61a76397fc06e084b0abb19d5fa57bf807ae8f 2012-06-28 22:05:02 ....A 929 Virusshare.00006/Virus.DOS.PS-MPC-based-4b7b692883be1656cec8c6f6e2b8a2f91a505325453e093b9d1e77c508873bb7 2012-06-28 22:48:10 ....A 51638 Virusshare.00006/Virus.DOS.Slire.1462-32f3b62b35a0e6964dd4d8e8f08081f0ecc30a9d1b93a1696254809f8bc0301e 2012-06-28 23:28:58 ....A 62000 Virusshare.00006/Virus.DOS.Slowly.1112-4ea62ea0bb4556fbca04ea818aad53416fe8ea9cfcdd8329851dde74b90d785a 2012-06-28 23:36:50 ....A 34816 Virusshare.00006/Virus.MSExcel.Laroux-based-bdd4aad1f56c953cc7e043808a0a44765376c0ba77c03bd1b690876211e0e7d5 2012-06-28 23:30:52 ....A 1603 Virusshare.00006/Virus.MSWord.Panther.t-6c2369568fe57f9d01089a9c42f7c7a33e430708fb192c40e5562996cf371d7c 2012-06-28 23:15:10 ....A 41472 Virusshare.00006/Virus.MSWord.Sops.a-d34c85f08a66a49a4d2019567df972f0ca4c9f6b4e0f5de0c7aba58af2aff48a 2012-06-28 23:36:04 ....A 104964 Virusshare.00006/Virus.Multi.Civil.6656.a-b42dc9a53bfc150e3edd9933f52917a0cd8da7772131567cd51e84792a322034 2012-06-28 23:27:54 ....A 2297 Virusshare.00006/Virus.Multi.Daemaen.2041.a-3f414698e0df1f53ddbbd45342d707db8faa8fbd0474f9742efe6031fd21987a 2012-06-28 23:27:18 ....A 8704 Virusshare.00006/Virus.Multi.DrDemon.4294-3583bc313a8f658669241ce3c839e17f6e2509f0370a91162368f8a6967a26c1 2012-06-28 23:30:44 ....A 545 Virusshare.00006/Virus.Multi.ExeBug.h-6a0f4f63de7524e5537de949c80e65a090c28330333499c182e4a88c0624c7d6 2012-06-28 23:33:48 ....A 512 Virusshare.00006/Virus.Multi.Flip.Madrid.2153-95dbfb3bf5f1a286df295b244173d9171d94ca4d7619829d7b1846aa5dce386d 2012-06-28 23:40:26 ....A 1280 Virusshare.00006/Virus.Multi.Light.a-e7d41caaaa779f6e3eabc10b055988a519b77f4cfc597da7deeae9dd926f14a5 2012-06-28 23:39:22 ....A 32256 Virusshare.00006/Virus.Multi.Natalie.1192-db2b1e27321e0ac1ae2ee8fda63b5424a5869e955e5cafe5f5b576d9a2a2b75b 2012-06-28 22:54:50 ....A 2393 Virusshare.00006/Virus.Multi.Nutcracker.AB3.2293-5cb0a38847fee870699eb6fcb12a3bb7ae0798517ae954e34c68f3b61d84d13d 2012-06-28 23:37:54 ....A 3651 Virusshare.00006/Virus.Multi.Nutcracker.AB5.3139-c922ac883686c09045531109a21a451c2f4f965a08f84a9ae1c0419551188a97 2012-06-28 23:35:12 ....A 8704 Virusshare.00006/Virus.Multi.Oprobe-a8df27862d333cbf6c9c3fbeed212e61fcbc332c7bb58518a7e124284d77b9cd 2012-06-28 23:27:50 ....A 16384 Virusshare.00006/Virus.Multi.Oprobe.5276-3e4304e7de5a58a73a7ef91806a2c6b0d1ef7abba2e777affc4e993d2bc24b10 2012-06-28 23:40:16 ....A 512 Virusshare.00006/Virus.Multi.Paz.2560.a-e4ffecbc51d3b89c9cf51532b5959287d69b0ce076747e911ff97aaa8a87aa3c 2012-06-28 23:23:34 ....A 7100 Virusshare.00006/Virus.VBS.Agent.ac-0395548c92ac2cda4497f2533d0acc35c9415a173d75974151029bf537c83f6c 2012-06-28 23:27:38 ....A 3001 Virusshare.00006/Virus.VBS.Trematoda.a-3a317762dcba9ab81139af2719cc24ccad98462dbef3af9be458f67d63b85219 2012-06-28 22:11:24 ....A 53248 Virusshare.00006/Virus.Win32.Agent.bu-2e82e8a2e9e57060af39cf7a574e6b2820544480537452a18c12a3158a1a811b 2012-06-28 23:16:46 ....A 171991 Virusshare.00006/Virus.Win32.Agent.bu-dbb0af8a7bea7baa775cdfb1290c6b888017f3ce432b844e649bc5b8c3c85bf3 2012-06-28 21:46:28 ....A 20480 Virusshare.00006/Virus.Win32.Agent.cx-e6cb66ee34eb967b81e9fc79c335282d02b14fcb2bef22114bbc8ee757c0d833 2012-06-28 21:15:46 ....A 66048 Virusshare.00006/Virus.Win32.Agent.dp-005468899f5017a2f5498888bd4f32adffbd8f6e51374e1b8fb9221f54e19e5c 2012-06-28 22:13:56 ....A 103936 Virusshare.00006/Virus.Win32.Agent.dp-078713533ec7bed88eb0b8adc914f455893a72eed5515bb65f1a771ff8418410 2012-06-28 20:51:56 ....A 131072 Virusshare.00006/Virus.Win32.Agent.dp-0d4e08a2075537e463014ac682cdd184f1e94a0f5d0a95ae2ca745238531f586 2012-06-28 23:25:38 ....A 78336 Virusshare.00006/Virus.Win32.Agent.dp-1c997a528170913088ab2716b1214b9f61530cd3bab9e8cfd732397ffde6d726 2012-06-28 21:43:58 ....A 188416 Virusshare.00006/Virus.Win32.Agent.dp-4f86ee1688fdcaef880fde2576fe3d3a52496c7b7554ad36ff0dfd7c582c1ccb 2012-06-28 21:56:00 ....A 215040 Virusshare.00006/Virus.Win32.Agent.dp-d724e29492ba40310c5d7ed69fac62780d846caab931ce0476b5988bba296223 2012-06-28 21:08:02 ....A 361826 Virusshare.00006/Virus.Win32.Agent.es-3b7b5afd2083ef4fcfa58eb5c527e0ce0671ef67c5517b568b58aa5e315d925a 2012-06-28 22:45:22 ....A 733184 Virusshare.00006/Virus.Win32.Agent.ev-211eb6fb57dfe24e455930b885545a99d428a9cb81ce80b154869ebdcf9d41a9 2012-06-28 21:51:24 ....A 720896 Virusshare.00006/Virus.Win32.Agent.ev-381385e30cae04d71e24c1e549912a04cae50512d1fbba21ff60cda0d3e31ec4 2012-06-28 22:53:10 ....A 733184 Virusshare.00006/Virus.Win32.Agent.ev-54228e8e02a351163aafaf257ef7a8f271b37d66814d837271baeabeeebae49b 2012-06-28 22:56:40 ....A 704512 Virusshare.00006/Virus.Win32.Agent.ev-662a7943ae0f62d2d46bd8e542c37b74ecfe4373bf8a3ff9af178b1982e0493d 2012-06-28 23:09:10 ....A 733184 Virusshare.00006/Virus.Win32.Agent.ev-ae92b969fd0745469c141a06e1b9dae3f65d28946f1099c2300a663ae8acc752 2012-06-28 21:06:38 ....A 733184 Virusshare.00006/Virus.Win32.Agent.ev-db26363b14a1a53d280b358f332ff7b9485fb75a6c9bc78a41477c6b1ee5df1a 2012-06-28 21:32:36 ....A 1181184 Virusshare.00006/Virus.Win32.Agent.ew-494b6c5e4d07a831dc7ae56075a3bb973fd75f7531667e685e396f2fde852856 2012-06-28 22:55:38 ....A 2496000 Virusshare.00006/Virus.Win32.Agent.ew-611a1f5c3fcd55123ae7ea887b2dd11f0e7406e539c11d3e9653689cab2546b1 2012-06-28 21:58:58 ....A 104160 Virusshare.00006/Virus.Win32.Agent.ew-bf3bdd80893858b8a965e3c955533ce76359091147ead0efc10107b76cae55c0 2012-06-28 21:03:14 ....A 151552 Virusshare.00006/Virus.Win32.Alman.b-108c02569360720064c145fe23ffa1946a2d79a5a6e0a407c27ba5ea4118cc41 2012-06-28 22:45:28 ....A 225480 Virusshare.00006/Virus.Win32.Alman.b-21a161d6b7b10396cd23f9aa46d6a75ed311f22b3b6c54e9868d3bdfc13e0b44 2012-06-28 21:11:12 ....A 139264 Virusshare.00006/Virus.Win32.Alman.b-56faf258cc7e05942648c3f669ff05d45e7941462808fee478a528de5528d308 2012-06-28 22:11:36 ....A 303104 Virusshare.00006/Virus.Win32.Alman.b-59a132b0e41637871f620423b768d7e7ac6693d14d7786f3e376251c56b75bcc 2012-06-28 21:29:52 ....A 1337080 Virusshare.00006/Virus.Win32.Alman.b-6614a27403b06a3526f56cfc0e949d045d6c9b6ad75a7a4c2ec5eba3942c9add 2012-06-28 21:44:10 ....A 251904 Virusshare.00006/Virus.Win32.Alman.b-675fe38d2cd759b1e764dfb250121437146f58efb5b5291dfb02ba05bcdd376e 2012-06-28 21:34:16 ....A 770560 Virusshare.00006/Virus.Win32.Alman.b-91b1c91a520b616658118cb18435de4b29ce78391ad9f3b508635b72f94f33a4 2012-06-28 22:26:32 ....A 270336 Virusshare.00006/Virus.Win32.Alman.b-d5e463a0f1c87301d557bed163bdcfe136cd274c97f87a7c910d014aa13bb62a 2012-06-28 21:44:36 ....A 630211 Virusshare.00006/Virus.Win32.Alman.b-d9fba563e7d18c65bc0dc7ae592506fccd69494982309423f4a5440e354a1d72 2012-06-28 22:17:10 ....A 52736 Virusshare.00006/Virus.Win32.Alman.b-dced45e18eb229707511d2ba9f4a8592b92080dfaca5b3a0033e8342f64cdd0e 2012-06-28 21:09:00 ....A 76800 Virusshare.00006/Virus.Win32.Alman.b-ea203416beeeaf04787b73a3c175617f70b0f25af0ad1759416626596daf52b6 2012-06-28 22:16:38 ....A 1007616 Virusshare.00006/Virus.Win32.Alman.b-f0b0193ec60d26257cd9dfc282e7c256fa8788f0874d1f84b0f3e1d39dbb120b 2012-06-28 22:11:12 ....A 273408 Virusshare.00006/Virus.Win32.Bototer.a-18418b80166fc615c6158820f3c441cdfdbe4597cb674a80077e51c1f31ad7a7 2012-06-28 22:10:30 ....A 282624 Virusshare.00006/Virus.Win32.Bototer.a-338937068cc758499a0f90c01bd5cd4bfdbfeadd4046a91ffcdb8efdd6d8d480 2012-06-28 22:10:28 ....A 462848 Virusshare.00006/Virus.Win32.Bototer.a-3ec80b4e6c1812b8a4b87861b45404d6bfd105f584501fb8b783aaec6160dabf 2012-06-28 22:16:10 ....A 351744 Virusshare.00006/Virus.Win32.Bototer.a-6875cf38a37dd0738e1ea0ce898274ea8e9272f31c7b5cb5018e18e5cc97a0ab 2012-06-28 21:07:38 ....A 647168 Virusshare.00006/Virus.Win32.Bototer.a-7b8f4d42103aaf61f68563641682f388d16e28c2a93b8047e425e26e201db1cc 2012-06-28 21:07:34 ....A 348160 Virusshare.00006/Virus.Win32.Bototer.a-8d30bc52550bb67a4775a52d95d8ca65114c0850e2d4b9cc01bef1914a61a721 2012-06-28 22:10:32 ....A 1380352 Virusshare.00006/Virus.Win32.Bototer.a-a5937b52736306ea3516b154ea4f9525ba5c9d2fc91f97241229905918b930b4 2012-06-28 22:10:30 ....A 376832 Virusshare.00006/Virus.Win32.Bototer.a-cd38b5b525d2f4b647bfbac8d069ed6f59bc090482a4498247c3b3647ce9e2fa 2012-06-28 22:11:20 ....A 352256 Virusshare.00006/Virus.Win32.Bototer.a-e328e63b94917cfbf4e1081e9c97415b2dd63c77fa1bc9aa6188d1ecc0f6226e 2012-06-28 22:23:00 ....A 223232 Virusshare.00006/Virus.Win32.Bototer.a-f7084ed5c789372ba11b561beb794220d1848c220bb033c212f07faab1096b05 2012-06-28 22:07:14 ....A 7171 Virusshare.00006/Virus.Win32.Cabanas.b-1a4ef9d69ef49cab55d295c934fc3ea5192654e3149274bbe01b91f6e6c732d1 2012-06-28 21:18:24 ....A 63529 Virusshare.00006/Virus.Win32.Cabanas.b-1fe1330c2ebfda3832b75f7b13518010d0897dcb0487edba1c5f04591aadc2f1 2012-06-28 21:17:06 ....A 308089 Virusshare.00006/Virus.Win32.Daum.a-8fea9c7ad2ad32f82db5fc86abf1e4b62254f7a84653f9e2a39d9f3455f9b801 2012-06-28 21:15:26 ....A 129536 Virusshare.00006/Virus.Win32.Delf.bi-db1cf635baaf867371c06246c476bcb2ab6cabe4884196e797aafe677e6ec2ed 2012-06-28 22:33:04 ....A 183814 Virusshare.00006/Virus.Win32.Delf.ch-8f11fc2afb66984c12b04c2eb5cf710cfed4a5d8b3a36a33b0ff995586407548 2012-06-28 20:51:24 ....A 183814 Virusshare.00006/Virus.Win32.Delf.ch-b0f2c723e0a622974d79b4d5ad1543ba7f38f74b4044322490656e9bfe5b7633 2012-06-28 23:23:32 ....A 29676 Virusshare.00006/Virus.Win32.Delf.dk-035bd6901620989e239ea1e3303ec515f00b1e064cdf460b7a210cdd2149fc04 2012-06-28 22:41:36 ....A 35318 Virusshare.00006/Virus.Win32.Delf.dk-0e76ebabee40fe5a2304351459dfc106513ed2bf0b0dab53a0135847461ea0fe 2012-06-28 22:42:30 ....A 78838 Virusshare.00006/Virus.Win32.Delf.dk-126887caa7ff6fb442e6d1b7013a05e2e26051c047cd387b81aef0f5811e2059 2012-06-28 23:25:14 ....A 31212 Virusshare.00006/Virus.Win32.Delf.dk-170b7e4165e84ae399ece253bb0a3cc9fdfa867914936f857f6ed421d8ed0d02 2012-06-28 22:44:22 ....A 51702 Virusshare.00006/Virus.Win32.Delf.dk-1a809c4db609c7251b42511126a287fd976338f10ad410e5035cbcb0514d8f5d 2012-06-28 22:46:42 ....A 50678 Virusshare.00006/Virus.Win32.Delf.dk-2a1f1baea7bf7c5a5cdb97e42e4d6a9eff5f61c7807e630090fe34b7effb3e9e 2012-06-28 22:55:14 ....A 114176 Virusshare.00006/Virus.Win32.Delf.dk-5efc41b2b8eee7d807b84a1cca83582858c6bd61b6a770676e965020ef5b9554 2012-06-28 23:00:56 ....A 37868 Virusshare.00006/Virus.Win32.Delf.dk-7cc5dc18b2fef65f18c19b649f02934109996f5ec1c0590847404e1485ca4daa 2012-06-28 23:03:04 ....A 29686 Virusshare.00006/Virus.Win32.Delf.dk-87b845ca7d4e74073f34c2374b33ec2a59baab96e77d5f95ce406951004950ca 2012-06-28 23:03:08 ....A 327168 Virusshare.00006/Virus.Win32.Delf.dk-87d9622982e06799d81141b37dbf0c95cabfdf2bba87bf944c8e2f50103a321e 2012-06-28 23:11:40 ....A 220652 Virusshare.00006/Virus.Win32.Delf.dk-bff49ae92ceb2eecb8b63ed66ce47e00b61f23a718cb7d2e1dcaf54b07891c63 2012-06-28 23:38:58 ....A 612864 Virusshare.00006/Virus.Win32.Delf.dk-d6185e70f9334cdd131005a12e9a7d321b8f93ceb06d34e5d2c6834e8e3b2a3d 2012-06-28 23:16:54 ....A 37888 Virusshare.00006/Virus.Win32.Delf.dk-dc31263c291bde8d44d761a524959665f4d1d3cfe31c2eab72a9c37630e86581 2012-06-28 22:26:16 ....A 136280 Virusshare.00006/Virus.Win32.DocPack.b-8da0c9acce7dad3e223b073090b620484194cfe40d88c6f2df966eaa673dc32d 2012-06-28 22:00:40 ....A 126488 Virusshare.00006/Virus.Win32.DocPack.b-a78880de8601fe112880cc2d318ba1ad36b7e879661609fe60d4e22069047aae 2012-06-28 21:23:26 ....A 28000 Virusshare.00006/Virus.Win32.Downloader.ba-32990094198ead1a655f917f26be779654ea773bf47a901fb291adf017bf0f1d 2012-06-28 21:55:08 ....A 44544 Virusshare.00006/Virus.Win32.Downloader.bi-767e66e5bc719454e76103b1f4ba67a80b8d9ecdd07e23c28411732571a214a4 2012-06-28 22:49:34 ....A 86016 Virusshare.00006/Virus.Win32.Downloader.bl-3c24038560e0fb9df95b8f69d6a10b1118917c1f9576ccc6b990c4e53e5b8de6 2012-06-28 22:09:14 ....A 134656 Virusshare.00006/Virus.Win32.Downloader.bl-48dc67b5264fd1b5bd503ff2fa27c2c93967cfe10db8f5465db931ba2813c70e 2012-06-28 22:50:08 ....A 24631 Virusshare.00006/Virus.Win32.Drowor.c-4095aef2e095f7d7c0f8fff92394775d3a09312b75c8ba1f7f5de79e732ec83a 2012-06-28 22:27:16 ....A 279552 Virusshare.00006/Virus.Win32.DunDun.5025-d35eca72324d2fa526488c11d29c6bfec10285536b722eedc014035656ea6775 2012-06-28 22:17:26 ....A 311296 Virusshare.00006/Virus.Win32.Dzan.a-04c8bfc3d9ac862e00c9c8b26b3611527c08a8ca97e130f665fd972fefe96ae2 2012-06-28 22:05:56 ....A 64512 Virusshare.00006/Virus.Win32.Dzan.a-8a2e9a41603ae0dc331d835815a9d15c7c3d763ac1f8ff222491597f2c6fa881 2012-06-28 22:17:52 ....A 123904 Virusshare.00006/Virus.Win32.Dzan.a-ee66c753160288d33795d148a47df895c1a2acece7fe6cd431f749a85a844c01 2012-06-28 21:12:22 ....A 27196 Virusshare.00006/Virus.Win32.Elkern.c-2ab500698858db6352cc32874e760abca961b40164489c769aa5459255482385 2012-06-28 22:42:06 ....A 245248 Virusshare.00006/Virus.Win32.Expiro.aa-10a6d2fe9a5f7c8c4efc0cb86f1bfe4f09311c37660bdf536abce51114388b0d 2012-06-28 22:43:32 ....A 416256 Virusshare.00006/Virus.Win32.Expiro.aa-168de0d58a9abc1b02ab4cc2c739d8acb1717c78ce3163a18b6b54854090d94e 2012-06-28 22:56:40 ....A 416256 Virusshare.00006/Virus.Win32.Expiro.aa-663f82cd9831448d510259379b352515e4e53d7b36cbc11dfa84306b5a9ceecc 2012-06-28 23:02:44 ....A 245248 Virusshare.00006/Virus.Win32.Expiro.aa-86010fa384650cf8b86350ac3c16b1707bae8df1e0be2750382555b85b0b9167 2012-06-28 23:03:24 ....A 416256 Virusshare.00006/Virus.Win32.Expiro.aa-892be5f88689dd09f359f4758f9251c62084af39c4856ba5e9bcdbd1af3b0fd3 2012-06-28 23:35:40 ....A 245248 Virusshare.00006/Virus.Win32.Expiro.aa-af40d7cade1bf9314e26c0861b6f59a1b1e829e06f04160039ae71f301faf5aa 2012-06-28 23:10:58 ....A 416256 Virusshare.00006/Virus.Win32.Expiro.aa-ba9d011d75f71a0ecf37607416baa20226cfb5f634a6f72fa2b226555f3b84c7 2012-06-28 22:45:48 ....A 244736 Virusshare.00006/Virus.Win32.Expiro.ac-23f1b840ba7974e639da2d6ac44126a2c6b1171421ecc26489859e3a3a0a6cfa 2012-06-28 22:47:26 ....A 187392 Virusshare.00006/Virus.Win32.Expiro.ae-2e9f42b676b47181dad447e22df8b617b89016b27e76274460326d425b7754fd 2012-06-28 22:54:14 ....A 187392 Virusshare.00006/Virus.Win32.Expiro.ae-5989fdd06acae308e501e3950530c60e537a173f3e1548838af6bfbe542318aa 2012-06-28 22:56:30 ....A 159232 Virusshare.00006/Virus.Win32.Expiro.ae-656ce9a2c621bb9d36f908ced9c5eb5d445d387c65ffc1e07c022c7b210d3d2a 2012-06-28 21:22:42 ....A 228864 Virusshare.00006/Virus.Win32.Expiro.s-1a4ea10359a1b52273c4e442dd95c1e0c33ad80532707f9271db6b5a505764be 2012-06-28 22:19:04 ....A 408576 Virusshare.00006/Virus.Win32.Expiro.s-1da2ee3ebbf03543c16e15f6fc65c0ef73a82fa3c811a98b5feb57d5b576b1cb 2012-06-28 22:18:56 ....A 540160 Virusshare.00006/Virus.Win32.Expiro.s-73730c4e8e5479c2a00d70b7a0ab39a744441fc1230c2d6990e1ac9608f87826 2012-06-28 22:09:12 ....A 243200 Virusshare.00006/Virus.Win32.Expiro.s-983356c86fadd4ffb93454ef5f62380a2d59bdb6bd0c70fbba9e5db2f76ae9c8 2012-06-28 22:05:46 ....A 236032 Virusshare.00006/Virus.Win32.Expiro.s-d19506382761663354d583f733a4b6e934c616b86cf50522a4c59669c493de18 2012-06-28 21:24:48 ....A 229376 Virusshare.00006/Virus.Win32.Expiro.t-674140a281ad3518c0ccdd18a8e46ba4d6a4b9b94ff3f01f48a48265747075c2 2012-06-28 23:13:30 ....A 247808 Virusshare.00006/Virus.Win32.Expiro.t-cb2c624b69840a5ab7040cbf0af1f32e8616f9c1866b95b6a6ae84de145c0ba1 2012-06-28 22:23:18 ....A 263168 Virusshare.00006/Virus.Win32.Expiro.t-daa329eab71ce417885bf81a1cef6b13d0eb21122a5f3dc02a88245abb0cd2da 2012-06-28 22:34:04 ....A 337408 Virusshare.00006/Virus.Win32.Expiro.t-e4ef5f19ecff0e66e210d1819d2b2cbf23025430f27120d3c6eff31351346f8c 2012-06-28 22:17:44 ....A 376832 Virusshare.00006/Virus.Win32.Expiro.w-00f695c35b36db7c9cd697d345a3a39759f932654e81b3d58d26744b51e89e19 2012-06-28 22:21:06 ....A 135168 Virusshare.00006/Virus.Win32.Expiro.w-0129c1abd899a7c5ee278bf628a32d228e28774f34bbb477cbd854633ac408d2 2012-06-28 21:52:18 ....A 108544 Virusshare.00006/Virus.Win32.Expiro.w-01ce73c369605eba0ecd6173b5523df56094dadb9d112bd0f66bb3abae6df71b 2012-06-28 22:29:52 ....A 474624 Virusshare.00006/Virus.Win32.Expiro.w-02b92e29a4d2291eeef8179955e01f360260f1ec442ce7e9fd9a0ede7c9f539c 2012-06-28 22:01:50 ....A 180224 Virusshare.00006/Virus.Win32.Expiro.w-0395cd908b7f3028970fcd8a99edbc22afe3933ae1c94cb126b328e74fbcf218 2012-06-28 22:00:02 ....A 141824 Virusshare.00006/Virus.Win32.Expiro.w-04846978b9152b7518524be8f2238793c4d8b2f719b02f51e49b53568193e514 2012-06-28 21:47:28 ....A 1178112 Virusshare.00006/Virus.Win32.Expiro.w-054ad44fe42943163d98e8f6b3e2a1e700c3cbb7ae811547e22f02dd37b11917 2012-06-28 21:43:44 ....A 886784 Virusshare.00006/Virus.Win32.Expiro.w-05dd23471312bf6fb0b7934e8ad17bb486713ba56d730499b858345394152095 2012-06-28 22:08:14 ....A 245248 Virusshare.00006/Virus.Win32.Expiro.w-05f22f80bada43226cd224e508f5e28b4348710ed75fc8691b93f8aafc51043d 2012-06-28 21:37:40 ....A 164864 Virusshare.00006/Virus.Win32.Expiro.w-067af2600c77aec6185f0ef59be656c72fe1388b1d32b22fc2a3336547bc9bb7 2012-06-28 21:24:14 ....A 173056 Virusshare.00006/Virus.Win32.Expiro.w-06a91156b9da3378d67740bf5f77cecfbef945c38c81eac12372e68c488253e9 2012-06-28 22:15:16 ....A 339968 Virusshare.00006/Virus.Win32.Expiro.w-075b680f59d958dae5b26c53195fcce3333e8c04025480962b8a88f06f21f213 2012-06-28 22:32:18 ....A 230912 Virusshare.00006/Virus.Win32.Expiro.w-097518d281609bb31e949274f5696752ea5e2a053a3c8d9c11aa5a2258ccbeb9 2012-06-28 21:47:32 ....A 174080 Virusshare.00006/Virus.Win32.Expiro.w-0ac87b6382819fd38c5341f2ced11b6dcea1c24a72e877e59afeff32e30033cc 2012-06-28 21:38:04 ....A 198656 Virusshare.00006/Virus.Win32.Expiro.w-0af9d128370b841c5f1eac359fa56bfa023546e90b01d1ee0a706c4368049267 2012-06-28 22:12:30 ....A 237056 Virusshare.00006/Virus.Win32.Expiro.w-0d583f786e60e5ff546faf36e63fc32bbbafaa1e2ddad49475895029b758d583 2012-06-28 22:14:32 ....A 473088 Virusshare.00006/Virus.Win32.Expiro.w-0d704f9627ed6c07ec68a63889eb81366a9d1eb8c8de66f7cd06f3259e8c1afc 2012-06-28 22:05:00 ....A 372224 Virusshare.00006/Virus.Win32.Expiro.w-0dcdc3ca57291c17cb2f947bc586b6f43c2afb88f61bad0c5ccd17d101fe2c77 2012-06-28 22:00:12 ....A 173056 Virusshare.00006/Virus.Win32.Expiro.w-0e52af0c187b28a61de7d7d5799fd2f9f4151157ddb28415705e6a20ebac6954 2012-06-28 22:14:58 ....A 158720 Virusshare.00006/Virus.Win32.Expiro.w-0f07e8ad9d27fa71fd26531a655c94f3e8c4ac0ccd8342039c297f002c1d664a 2012-06-28 21:44:34 ....A 207872 Virusshare.00006/Virus.Win32.Expiro.w-0f2527dd98497683585e84f8b0cd75d8fcd99bf0395d10ea3a3c4d1d075e8e8f 2012-06-28 22:33:12 ....A 220672 Virusshare.00006/Virus.Win32.Expiro.w-10947c166b3654300031b15a1ba5bd98e164f2fd4005e7baf611fab23fa9cdb9 2012-06-28 21:08:18 ....A 294912 Virusshare.00006/Virus.Win32.Expiro.w-1179241bdaeacac92389e7e0e7176a0a6f63efdc0597414c60bcabe1bfe12a1e 2012-06-28 22:25:20 ....A 295424 Virusshare.00006/Virus.Win32.Expiro.w-11fa0167ff190a7e9083d21c640551890417e3041a64a7ee3cc679192113ca04 2012-06-28 21:50:52 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-12493eb43460e9d6d365d537b7dc502e09945b3fd50893e3544e46aab21bc560 2012-06-28 22:09:36 ....A 659456 Virusshare.00006/Virus.Win32.Expiro.w-146541a3e886a9584749dd5f38750ad27bae9095eed3b43a3f17a9283ea05c43 2012-06-28 20:52:40 ....A 139776 Virusshare.00006/Virus.Win32.Expiro.w-150b21fbcd4cfed0f6a82339b72c4be213d80c884a0d230f0ea5d28bdef1c1e8 2012-06-28 22:23:26 ....A 250880 Virusshare.00006/Virus.Win32.Expiro.w-1511d79fb59fbc7d10914531d1d2eacf4bb6bf5be13bb258c43529b8315236a5 2012-06-28 22:08:20 ....A 128512 Virusshare.00006/Virus.Win32.Expiro.w-15bfcae7dbf7fb4e4cbefe26e63f30c61b47b1fd0d489a8341ad50057e8ccd2b 2012-06-28 21:49:42 ....A 199680 Virusshare.00006/Virus.Win32.Expiro.w-170e00d5f549c5feb9c2692f18bd2399e863f72a06ffb8ace381adb7fd993c9c 2012-06-28 22:24:56 ....A 169984 Virusshare.00006/Virus.Win32.Expiro.w-1723dba36e73471d6add283c1cdc0388decbd639891541ea1a56c4d78c75a738 2012-06-28 23:25:20 ....A 179712 Virusshare.00006/Virus.Win32.Expiro.w-17e62fb58515ebd6d64820350a85d22bb38ba26c6c57d22b500864e8148eaf32 2012-06-28 22:34:20 ....A 177664 Virusshare.00006/Virus.Win32.Expiro.w-1812c28425612e3f8635c243ebd8ce46ed910902953225f595c048f023a73097 2012-06-28 21:52:50 ....A 108544 Virusshare.00006/Virus.Win32.Expiro.w-186cbdd2c6b3cb175badec25282ca75f6685996794ef15fcfa50e74eaf2122e2 2012-06-28 22:02:24 ....A 270336 Virusshare.00006/Virus.Win32.Expiro.w-18e20a06c04d289dc371be4b0745db7b56a4364deb2908938bb28725f33bf95c 2012-06-28 21:15:28 ....A 226304 Virusshare.00006/Virus.Win32.Expiro.w-193a77f9604c76f430f3d73646b024843e36f49e612037752f4eaa63f9104ab9 2012-06-28 21:58:14 ....A 220672 Virusshare.00006/Virus.Win32.Expiro.w-1a3aad55b19074a694e54d08c403f1b40ea9eb7156926165b49503f4384f11c8 2012-06-28 21:24:56 ....A 389120 Virusshare.00006/Virus.Win32.Expiro.w-1b8abe2f3b6580a0e096d2b09f62f98e658709188265222fd94d0d4c06169801 2012-06-28 21:08:10 ....A 176640 Virusshare.00006/Virus.Win32.Expiro.w-1bb92a6e9bc1fbbbb09ad09015b2f9fd47b0a3c7453d2f287785baf77e3f589c 2012-06-28 22:11:10 ....A 290304 Virusshare.00006/Virus.Win32.Expiro.w-1c33fea7cbbe2f55394803e981ac73715950d9fcb2ddbdbcd0cf595715649e9b 2012-06-28 21:59:12 ....A 254976 Virusshare.00006/Virus.Win32.Expiro.w-1e1d041580406bb1e7e92d6d70773f1f2e4a6a746d6064a2fbe21c0340de0c6f 2012-06-28 21:43:30 ....A 156160 Virusshare.00006/Virus.Win32.Expiro.w-1f19557b4bf13a795845af253541b04db5a9611e6adfb88b689433fd58ddba0c 2012-06-28 21:07:00 ....A 126976 Virusshare.00006/Virus.Win32.Expiro.w-1f40d993eec86e9e1d3ab22767a0fefdb43663f789812629b76011e63b537d33 2012-06-28 20:52:24 ....A 651264 Virusshare.00006/Virus.Win32.Expiro.w-210cec314c9d8a2268915006feff25ab8efee833d8abc33b21c372b84612acb8 2012-06-28 21:06:12 ....A 224256 Virusshare.00006/Virus.Win32.Expiro.w-219485fb879caf4283b6ff8eab6ade070fc4e2344731c2abb3c268c86cb5cb87 2012-06-28 21:55:02 ....A 167424 Virusshare.00006/Virus.Win32.Expiro.w-21b2e1bd05775d7c08d7ec0453a3f60eeb97dcecc7ece2c7f569ca6c38cc7620 2012-06-28 21:53:12 ....A 285696 Virusshare.00006/Virus.Win32.Expiro.w-21cfae5ca718d29d2429b7cf23c0ab4ae794eaa59ea8925d6a74539ea1647f62 2012-06-28 21:05:24 ....A 193024 Virusshare.00006/Virus.Win32.Expiro.w-21eae82aae5abc66c8e56d2241cdf70ee9fb3d28ded71170f45f30aa0549f56c 2012-06-28 22:05:06 ....A 744960 Virusshare.00006/Virus.Win32.Expiro.w-2271ab899474191f366d2177eb91bc2a67be8d9d09a78ecc96c267123f8ed9ef 2012-06-28 21:23:40 ....A 250880 Virusshare.00006/Virus.Win32.Expiro.w-22e859e99618f375d55892ecb8a9483120adf14f3f216aa93ebc76702e39c5c0 2012-06-28 20:52:56 ....A 169472 Virusshare.00006/Virus.Win32.Expiro.w-2318645eba7118e10a96a688f44c99b1faa8becbdc5386a383cd7ff0c16bda8c 2012-06-28 22:19:36 ....A 331776 Virusshare.00006/Virus.Win32.Expiro.w-23eb3685062103865ee951f5bfb9ec38475bfec15f0f9372152d1246efb21337 2012-06-28 21:04:48 ....A 353792 Virusshare.00006/Virus.Win32.Expiro.w-24263bc6498f600a6f36b43040f20d8194921376349281fbb68db2eb20bc2bfb 2012-06-28 21:15:56 ....A 577536 Virusshare.00006/Virus.Win32.Expiro.w-2500f27823189010ce93918481895b5d5b1e59943b9f13aecf1ef2a67aa2e38b 2012-06-28 21:17:52 ....A 220672 Virusshare.00006/Virus.Win32.Expiro.w-2555784c81bbe673901095887384a24fa8db063f7b72c33576d8c9c6ec4d2de7 2012-06-28 21:09:48 ....A 621568 Virusshare.00006/Virus.Win32.Expiro.w-2756a264714cf9492392fdc76c85dfe500edfcd9332ba9e1f701819a4bc9c195 2012-06-28 22:13:20 ....A 187904 Virusshare.00006/Virus.Win32.Expiro.w-27926df9785a986e34407ad32fc04a3a1e95430229f4a7ba6dd7f11b3a9d7c30 2012-06-28 20:50:52 ....A 389120 Virusshare.00006/Virus.Win32.Expiro.w-27a1b4ff7b7bec3c0c4bfdcf01242d723b9d9c1e8092dbbd834563ca38681143 2012-06-28 22:18:42 ....A 409600 Virusshare.00006/Virus.Win32.Expiro.w-2829a08219071528c3721eae6d0155ea12ef9a0052789d2e3bb31e8190c04725 2012-06-28 22:21:00 ....A 146944 Virusshare.00006/Virus.Win32.Expiro.w-284e7e9034fac809ad4296ff3ec7f1d9fd8c912569f5071aefdaa2d47b60cf18 2012-06-28 22:01:54 ....A 898048 Virusshare.00006/Virus.Win32.Expiro.w-2955a755d8809ccf928f8a2d3cb0ef23f5881159149e33f76fe756747beeec49 2012-06-28 22:31:34 ....A 147968 Virusshare.00006/Virus.Win32.Expiro.w-2a2eba57cf320aa9018d662fb0100dff3e1b3ad9f0e92af4f6160bf46c84ddea 2012-06-28 21:32:54 ....A 228864 Virusshare.00006/Virus.Win32.Expiro.w-2aae33f27f63e38f5d8029c546da6f50f5582998b71532a976efc201d6de86a1 2012-06-28 22:33:06 ....A 202240 Virusshare.00006/Virus.Win32.Expiro.w-2b219daae24bdaf3e6094f328b72aa736676661903a8935d9d9a20540a6e28ac 2012-06-28 21:49:40 ....A 169984 Virusshare.00006/Virus.Win32.Expiro.w-2b63582aeb27b91206efb34c96e548dbe9fb5a38c07838671369e84fe8802433 2012-06-28 22:31:36 ....A 224256 Virusshare.00006/Virus.Win32.Expiro.w-2b9de69a9e33bbfaca3d6f0ff645032791785702f890a54e55633c9c511a08f5 2012-06-28 21:15:30 ....A 206336 Virusshare.00006/Virus.Win32.Expiro.w-2bb1585f159ca0a363beb30e469ed8abd9b628c71cbdaefb660e4cdf8dd02d5e 2012-06-28 22:26:24 ....A 218624 Virusshare.00006/Virus.Win32.Expiro.w-2be995998fcd3687e3527be5579e9e4f886b47358d715cd19b3af23d0127b768 2012-06-28 22:27:30 ....A 258048 Virusshare.00006/Virus.Win32.Expiro.w-2c652e4a2d5332d9ccd403229ebcafacda32a611987ea46336cd980b16f5160b 2012-06-28 22:08:56 ....A 169984 Virusshare.00006/Virus.Win32.Expiro.w-2d088ef0a6b08abe227c3bbdb99ed0043d0287545fa0c603b506f1391e334402 2012-06-28 21:41:58 ....A 266240 Virusshare.00006/Virus.Win32.Expiro.w-2e13406029dd0e8caf40a99cdaf0fab6bf17342caedbbb1e6c652299e6db5b3f 2012-06-28 21:10:14 ....A 155648 Virusshare.00006/Virus.Win32.Expiro.w-2ea58cebbdeb928da41e4bb78392289434d6a47a0c3603593de5aa2fb9078fa1 2012-06-28 21:01:34 ....A 136704 Virusshare.00006/Virus.Win32.Expiro.w-3052d6d95359816274ad74921e1d3f3fbe9fab320ea9cd7b7db149a5ea4e1e6b 2012-06-28 21:39:04 ....A 302592 Virusshare.00006/Virus.Win32.Expiro.w-338462d578bfb4ed484b4349bdc2d88fa964551391350684f54b5376b682a6c0 2012-06-28 22:10:48 ....A 229376 Virusshare.00006/Virus.Win32.Expiro.w-35825a2784511a69aedcb038de70580c4b4adfdcf08a1aa0d94cfab71348e257 2012-06-28 22:04:54 ....A 220672 Virusshare.00006/Virus.Win32.Expiro.w-35c4d0fdb52e3e29f1b0e400f945104063ec442824a369d0c31f0128477d1872 2012-06-28 21:48:04 ....A 192000 Virusshare.00006/Virus.Win32.Expiro.w-371f272c9fb112211cf6f66a8d44d6f1cd0d1787dacb9e8bca6a4b8b0d0ac901 2012-06-28 22:19:44 ....A 172544 Virusshare.00006/Virus.Win32.Expiro.w-379e100d2066760da8ca67f52fbd3c752a902613eaf8f411be0b7b7d90c6764b 2012-06-28 22:30:00 ....A 171008 Virusshare.00006/Virus.Win32.Expiro.w-37dc5ec2066a1f38da2a1c0d35c00b6ecbff72188ee39f63f09c81a79336b29f 2012-06-28 22:28:46 ....A 278528 Virusshare.00006/Virus.Win32.Expiro.w-37f0921022be21e715223806b70d5d823c633f8fdfbee963079a659008f769b4 2012-06-28 22:28:40 ....A 228352 Virusshare.00006/Virus.Win32.Expiro.w-37f8b293ddb813022cebec7957714fc522f7d3eb9b9c00c76662ede0f747eb1b 2012-06-28 21:13:04 ....A 164864 Virusshare.00006/Virus.Win32.Expiro.w-3975d754ddc63d9e95ca1a4e13ac1fc412ea3d84c24f33f439bf648ebda70d74 2012-06-28 20:50:38 ....A 307200 Virusshare.00006/Virus.Win32.Expiro.w-39cb36d2a8b0b4379506614a04d4569b732bbbf4bca14dbc978a44bd5e84a7e2 2012-06-28 21:53:16 ....A 536576 Virusshare.00006/Virus.Win32.Expiro.w-3a62d4706c5c40380856a7c6064ccfaa78c527995ec13b72bcdb1f17c35a420a 2012-06-28 21:38:30 ....A 123392 Virusshare.00006/Virus.Win32.Expiro.w-3b18317f074c9ff511cd1ff8c446ebdde5246a716bf471e296b6fd0a76ba7f79 2012-06-28 21:01:48 ....A 149504 Virusshare.00006/Virus.Win32.Expiro.w-3cf545a733f84d54b282805fc097fd4b9a9f95a343afde8970017f8a296555b8 2012-06-28 22:29:04 ....A 197120 Virusshare.00006/Virus.Win32.Expiro.w-3f254a981cb6b7048a149e97a2cba98e685dd9ddecebb5384fae67d3aebb869a 2012-06-28 21:47:40 ....A 285696 Virusshare.00006/Virus.Win32.Expiro.w-3f9f1df3bb94bee1f2fc6bf9d8b7c922a14a591fb26407e6e3cef5a89d2bc716 2012-06-28 21:06:56 ....A 212480 Virusshare.00006/Virus.Win32.Expiro.w-3fc118b055671130ca2d39558d34671493a1a3765b63f3c205b8c5753c4ac275 2012-06-28 22:16:08 ....A 269824 Virusshare.00006/Virus.Win32.Expiro.w-4409adb364d9e550b8c4d4e8efe8ae66654ce8fcf1d80796e6bf4cde46ab98ae 2012-06-28 22:13:08 ....A 297984 Virusshare.00006/Virus.Win32.Expiro.w-440dd8aeedc53d4690cbdb64deead74183c559611df85e0ecea032bb465f00a3 2012-06-28 21:42:26 ....A 389120 Virusshare.00006/Virus.Win32.Expiro.w-44edf540660bd53da3d92e8afa847f5247527adad461e3a34b9a0d2ffb83bc22 2012-06-28 21:56:20 ....A 197632 Virusshare.00006/Virus.Win32.Expiro.w-4505480233819e1cd8a4dfe2f813d0ec931bf0d8ce957222c3e901c92522421b 2012-06-28 22:12:44 ....A 161280 Virusshare.00006/Virus.Win32.Expiro.w-45b3e0b3962346dd95b0963586f63c22ace8d942dbcafc8d1025eb8fd9a28778 2012-06-28 20:50:26 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-46a99a9165a75cbfca770312a90c725a2fad654a5725f6383961dcff1634aae9 2012-06-28 22:24:46 ....A 172544 Virusshare.00006/Virus.Win32.Expiro.w-4779ad05a70e9739359f6d3797d9df613d72a5d5d12e65f5ad83409a7859762c 2012-06-28 22:32:14 ....A 185856 Virusshare.00006/Virus.Win32.Expiro.w-480fd50a78a608ce5bc5475efdaa1347560ea0e36701465f89d1b9b359fa6b94 2012-06-28 21:05:48 ....A 278016 Virusshare.00006/Virus.Win32.Expiro.w-481b3a72a2c34cc2a99ffb88aa6a74063e106a550077c73784c0de4e78f5a1c4 2012-06-28 22:08:24 ....A 169984 Virusshare.00006/Virus.Win32.Expiro.w-482e25183901ee54c1b28e43f28495c4196d69875f49b0150ccfc48a605261bd 2012-06-28 22:13:16 ....A 372224 Virusshare.00006/Virus.Win32.Expiro.w-48e785a6896507add62ca79d69300cd62388a6e8b04652d469c86c6e329711c3 2012-06-28 22:13:42 ....A 217600 Virusshare.00006/Virus.Win32.Expiro.w-4907582acaa059a239d8fd80802c2b3a47fd0c3823da187ffbc5e2de5cd89153 2012-06-28 21:34:04 ....A 184320 Virusshare.00006/Virus.Win32.Expiro.w-4a4b27122d0ed58dd76f9b37224d39fd3e331a56fcc3dd99b957cb828d896f68 2012-06-28 21:20:38 ....A 379392 Virusshare.00006/Virus.Win32.Expiro.w-4a7270f2673691a291115b7c40da211e83fea0f74e6ae10ff5c912946eae6886 2012-06-28 21:23:08 ....A 123904 Virusshare.00006/Virus.Win32.Expiro.w-4a925d5a04fa6475053cb1a8e283df70fb17aca63e09915ecab0fa593791cbc6 2012-06-28 21:37:54 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-4c07046fc4e8983a780b71fa9dcd4d7f6841c18e67c90c10664dfaa91acdce95 2012-06-28 21:43:50 ....A 193024 Virusshare.00006/Virus.Win32.Expiro.w-4e4d53225d36a2c0ff9912ec4c9388ef76bf349e4ebb64c9d8f0e21559b5863f 2012-06-28 21:55:16 ....A 180224 Virusshare.00006/Virus.Win32.Expiro.w-51fb20e9e19d805d5f9999fa2d280b0e1988270390ad07c2edad4dead07d537a 2012-06-28 22:28:38 ....A 220160 Virusshare.00006/Virus.Win32.Expiro.w-5218e0cc55ccacb8d43c2403b6dd76df57462077a1663084905e77c0518d61f6 2012-06-28 22:13:46 ....A 353792 Virusshare.00006/Virus.Win32.Expiro.w-5229c1e2d6e3199ff8581eb7698c0bf1a9866f059dfd5e79d31840f73987eaad 2012-06-28 21:46:58 ....A 194560 Virusshare.00006/Virus.Win32.Expiro.w-528765a6702fb376aca3a2fb349f907c9433a36da12aa8011db3bd3256036779 2012-06-28 21:33:30 ....A 135168 Virusshare.00006/Virus.Win32.Expiro.w-52899d685de4d3ddd9b16b3b1e07249d911d6dc07a3c0075a5508660536b8d1e 2012-06-28 22:28:10 ....A 171520 Virusshare.00006/Virus.Win32.Expiro.w-529c7658544d9e09464a9d14818c553c9592cc7c098e79940639c50e9daa4abd 2012-06-28 21:05:22 ....A 813568 Virusshare.00006/Virus.Win32.Expiro.w-54516256289307713a6c9c4d99f57f09ced508810a25cfc615f5969b6d9e39c6 2012-06-28 21:44:58 ....A 182272 Virusshare.00006/Virus.Win32.Expiro.w-5474ff792df6210f65b59b07b72850c8ee1e3069ff867017cf4609e08ee558d4 2012-06-28 22:26:26 ....A 345600 Virusshare.00006/Virus.Win32.Expiro.w-553b45e0c23a1778deff6b45609061f4e075f6b47cdf9550984652e72ed473b3 2012-06-28 21:31:34 ....A 406016 Virusshare.00006/Virus.Win32.Expiro.w-558b84814e401de551cac35cad5591a95608d64fade0a8d33f3f1d33aa908d40 2012-06-28 22:20:40 ....A 124416 Virusshare.00006/Virus.Win32.Expiro.w-57c37c459a3d70fe281a5ca8085174762e541022c14152ba180677ac968a60e1 2012-06-28 21:43:40 ....A 293888 Virusshare.00006/Virus.Win32.Expiro.w-583eebe19bb01390b7f68d5ecb6780c75b94b255c88d35d2de564714ee9c4951 2012-06-28 21:02:18 ....A 262656 Virusshare.00006/Virus.Win32.Expiro.w-58f0c0e9b51bef8c3bb6d2935cf377d3546ac9c568bb79e1c83096f87367dd5f 2012-06-28 20:52:04 ....A 194560 Virusshare.00006/Virus.Win32.Expiro.w-5968754462a9a3f142b28755d2b0e7a34dad1d3779115b458ba1a75f502e513f 2012-06-28 22:25:24 ....A 160768 Virusshare.00006/Virus.Win32.Expiro.w-5ad0db3e7fa2ca4ff0ef653c183391d2432555eeabef0a2c1f6a78240e8ed532 2012-06-28 21:15:28 ....A 233472 Virusshare.00006/Virus.Win32.Expiro.w-5afef6c57052056ff9aa6efad7ae669a2ddb14d2570be22fcfc55d47834865e7 2012-06-28 22:54:48 ....A 224256 Virusshare.00006/Virus.Win32.Expiro.w-5c955eea6c72331e77d8626eaf88ac935869992c7ea92a9320c06dd02e1666fd 2012-06-28 22:15:12 ....A 359424 Virusshare.00006/Virus.Win32.Expiro.w-5cb989ea4ed2653652740bd6ff80dfa6f3c1b0d6c5c4d9017de239182d80b3c3 2012-06-28 22:20:04 ....A 285696 Virusshare.00006/Virus.Win32.Expiro.w-5ccbcbf639bd4a6d370e9649acb2e6db47e26d5bde9d543522d9e048b4fc775e 2012-06-28 21:05:44 ....A 172032 Virusshare.00006/Virus.Win32.Expiro.w-5d16c8ce0a3e057be159aac1b00881fe3efb3e37e5687699805dd7b74c528e71 2012-06-28 22:17:12 ....A 237568 Virusshare.00006/Virus.Win32.Expiro.w-5fd11416f5371e8521f1269d82a813b389c84d9c7773fe13d8ca5b0288bf1519 2012-06-28 21:26:20 ....A 157696 Virusshare.00006/Virus.Win32.Expiro.w-5fe0a1f3620a01f94d9639a9d36465808855ea79e4e2093c15314a1c053aadf3 2012-06-28 22:06:58 ....A 302080 Virusshare.00006/Virus.Win32.Expiro.w-6030fd781ba4053b2b69a18422faee5bec0c37a3eb37dc9801803eef3951305f 2012-06-28 22:28:56 ....A 432640 Virusshare.00006/Virus.Win32.Expiro.w-60a8c9564b71b10b321834a187dc2e3a1810474a537c6875819bb91ed4afd81b 2012-06-28 22:04:54 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-61410b585c706b77f7adea09425d29436f40ff8831334bcf84cf437aabe18872 2012-06-28 22:27:12 ....A 196608 Virusshare.00006/Virus.Win32.Expiro.w-6232b4f2613af1bbfc6a4a353d5c0128c705ea8bd11e47d38cb1376935a78e6f 2012-06-28 21:45:06 ....A 1203712 Virusshare.00006/Virus.Win32.Expiro.w-62597443f76f2f70312ec884c16e470b8670e63422afed774107d22829c98358 2012-06-28 21:45:54 ....A 262144 Virusshare.00006/Virus.Win32.Expiro.w-628fa76da05bc0edf4674c60e570f641bca59d91644cba117402355d00f285d3 2012-06-28 22:16:06 ....A 229888 Virusshare.00006/Virus.Win32.Expiro.w-64fffe58a98e9409fe52334ab095649c11866bc0614ce0250e503423cffa44fb 2012-06-28 21:35:40 ....A 178176 Virusshare.00006/Virus.Win32.Expiro.w-65730957eb0e7c97e8a0cc2aff210848bd8dd0bf8cb86de9937619c3e26da013 2012-06-28 22:12:30 ....A 252416 Virusshare.00006/Virus.Win32.Expiro.w-673e9ee6b60aeb2fafdd30c059ebc9825ca9b19e1aac8f7e9ac575a625e7c79d 2012-06-28 21:37:50 ....A 177152 Virusshare.00006/Virus.Win32.Expiro.w-674f39174038e58e45f4ed43b13a1551115c0e3793330b0b51940e86bf252b98 2012-06-28 21:13:54 ....A 126976 Virusshare.00006/Virus.Win32.Expiro.w-67a4cc3eee5912f94fe81362bc2ae07f91c02c192f82209d4ab1570a33ef2104 2012-06-28 22:09:08 ....A 527872 Virusshare.00006/Virus.Win32.Expiro.w-6a05e610de97e14c627167136c7d8f28f53236ba727d521b2b7bc2b963eec00e 2012-06-28 21:50:44 ....A 171008 Virusshare.00006/Virus.Win32.Expiro.w-6a6d673811ee28150d1019f62bddfaa59699346d7e04d0a06856e9ddef891d90 2012-06-28 21:08:38 ....A 565248 Virusshare.00006/Virus.Win32.Expiro.w-6c11bf3bdda0b1b7df6ae1b9b6357e7378cab2e0a97bef0525b32e4f57798191 2012-06-28 21:28:50 ....A 206336 Virusshare.00006/Virus.Win32.Expiro.w-6c29da64c20fa9e6171b166d64820d7013870aeb29f2135814b4e4c7b80028b8 2012-06-28 21:18:22 ....A 270336 Virusshare.00006/Virus.Win32.Expiro.w-6c2a6ae7c426533a75bda278944aee1ef1b332db80b79d7cf7aec6028e6307cc 2012-06-28 21:38:24 ....A 138752 Virusshare.00006/Virus.Win32.Expiro.w-6c4740b27c0fabd974d2ee5bed4e97b08cd3fc0d83ec8604461ae82198ff8fd1 2012-06-28 22:19:30 ....A 376832 Virusshare.00006/Virus.Win32.Expiro.w-6e0ad72ddfae74338d65b9fd05b382fb63e2a21ed906b654dca7cb372b1723cc 2012-06-28 21:33:18 ....A 136704 Virusshare.00006/Virus.Win32.Expiro.w-6fdd169498035d62aa94050d993c78ffbb03ca130d347686b22814fe5f43a575 2012-06-28 21:26:38 ....A 286208 Virusshare.00006/Virus.Win32.Expiro.w-70dfa6f58487c0249c00a38f236888dfa0ee89c4cbf603508b4dc11fca564ec1 2012-06-28 22:29:58 ....A 156672 Virusshare.00006/Virus.Win32.Expiro.w-74fc4c8cf4ba99e166c7a60c646ce76bf8e0a686e08229991fab273f07eab571 2012-06-28 22:28:20 ....A 372224 Virusshare.00006/Virus.Win32.Expiro.w-7512585d93adc8502f5db8892413bc94176e34cec14297fc38995d2ec553cfc2 2012-06-28 22:13:24 ....A 242688 Virusshare.00006/Virus.Win32.Expiro.w-757195c55013dcb09d8842d595d203664031e4292ae230c10c7bae32fd718dd4 2012-06-28 21:49:52 ....A 442368 Virusshare.00006/Virus.Win32.Expiro.w-78740cf71a8d11147ea73840d82d9118651f3afcf8754fefb117439263387571 2012-06-28 20:51:24 ....A 165376 Virusshare.00006/Virus.Win32.Expiro.w-793b65fb8139cdbbaa982fefe9efc2ee99f5250c2c146429c4c05f910f211267 2012-06-28 22:13:16 ....A 173056 Virusshare.00006/Virus.Win32.Expiro.w-797dc66e4ca7d63593825d650563e78705aeaab11671cc30dda24ccef710b0db 2012-06-28 22:16:42 ....A 181248 Virusshare.00006/Virus.Win32.Expiro.w-7a083ea3284e9a6b2a598d84d7a891f29d1a7d01aec5beca7745fe4d6eacad36 2012-06-28 21:41:28 ....A 302592 Virusshare.00006/Virus.Win32.Expiro.w-7a52018a8d2ae74bba06f688cf0c1b14f3c25b68a2888336ad43425dfed6850e 2012-06-28 22:16:36 ....A 277504 Virusshare.00006/Virus.Win32.Expiro.w-7abad4e4d2e65f7142018ca929588a08f5165fcd7ec2d8a9371abd52367ac2d3 2012-06-28 22:31:44 ....A 513024 Virusshare.00006/Virus.Win32.Expiro.w-7b08d2656c7d0c1244d59b03bca0244ff346fe6d033be38576b0654d698ccfa4 2012-06-28 21:08:30 ....A 214528 Virusshare.00006/Virus.Win32.Expiro.w-7b4ad262bc16a9851ef3dc655395f1240fe2cbc00819858e5f95859e970060a4 2012-06-28 22:04:30 ....A 133120 Virusshare.00006/Virus.Win32.Expiro.w-7c71814d3dfcbc29d40d1bb48b48627884f206f2d749898e35afecec6a3c6820 2012-06-28 22:02:04 ....A 305152 Virusshare.00006/Virus.Win32.Expiro.w-7c84acd006ec748879e2efcb1565fa39e04210c37e6b10d2d2003bc64e116722 2012-06-28 20:50:58 ....A 335872 Virusshare.00006/Virus.Win32.Expiro.w-7c99a264a9f70ad80790c5e85da71d0a7430e9047ec4d9d68226ca8c46a03e95 2012-06-28 22:00:14 ....A 327680 Virusshare.00006/Virus.Win32.Expiro.w-7cecd1457110e208702ad6e503e76751d9e501367e7b887ae896a55f1e41f50c 2012-06-28 22:18:34 ....A 321536 Virusshare.00006/Virus.Win32.Expiro.w-7d6febc6595f2d26adb8cfad513e1dd4c4909636b84944935d4fd3970baf958c 2012-06-28 21:57:52 ....A 169984 Virusshare.00006/Virus.Win32.Expiro.w-7d93d7c86bc24bcbf507c7b397bba0aeaa9e98629baed74989466a69b479b6d1 2012-06-28 22:12:56 ....A 397312 Virusshare.00006/Virus.Win32.Expiro.w-7df19b4eb4a983c39fcd22481e9b13931de1c7517f7db9b4a1fa4db69a881bb1 2012-06-28 22:30:14 ....A 180224 Virusshare.00006/Virus.Win32.Expiro.w-8047f5ede3bc863840b33b1fc9e59f195f6f8b63c1c71d2533940a8af22505f4 2012-06-28 23:01:46 ....A 224256 Virusshare.00006/Virus.Win32.Expiro.w-80e1ab7a4836a10a2d662fe9a397a0874c3561dbbc3bd9bdb90e09f4554494f9 2012-06-28 21:10:44 ....A 563200 Virusshare.00006/Virus.Win32.Expiro.w-81220991cb24911aa37a3d254c68d92f2da2f4ef51fbd43fc107ac33c5d5af83 2012-06-28 21:24:36 ....A 217088 Virusshare.00006/Virus.Win32.Expiro.w-81806e283edc17529c2eac3d9276122b48b05f97d44638049d2ff37d7cd3d751 2012-06-28 21:41:54 ....A 549888 Virusshare.00006/Virus.Win32.Expiro.w-822e795e6f0d184c200d838a9e81bcb40be6722d0493617ced9c907ff5d8d45f 2012-06-28 22:27:44 ....A 125440 Virusshare.00006/Virus.Win32.Expiro.w-83ada25fbdd7c96353ce6d5629b741652a35567fc9a034ed33155ba6a9c75f24 2012-06-28 21:44:58 ....A 327680 Virusshare.00006/Virus.Win32.Expiro.w-855ef010739763c086184003ed69744b614372831c93ecb26d3c2ad36c9be3f8 2012-06-28 21:19:38 ....A 244224 Virusshare.00006/Virus.Win32.Expiro.w-857f87cd2fb884ffae0486a74c1a5584ae47b96e1e2e9d3f3e839fac5b2029e3 2012-06-28 21:57:18 ....A 192000 Virusshare.00006/Virus.Win32.Expiro.w-868be37d411e072c40d5b612f4296e559a3ce3b8f95d96630efcc1094a652520 2012-06-28 22:30:10 ....A 353792 Virusshare.00006/Virus.Win32.Expiro.w-869c2ae3904a63934118705a70a6b913c9baedfcba4695ea2c1659f0fb80bc82 2012-06-28 22:13:30 ....A 207872 Virusshare.00006/Virus.Win32.Expiro.w-86afe3d1150761092d671aa7ec55c436b5de02c5d1fc1df4b806b6abad1793de 2012-06-28 20:51:36 ....A 561152 Virusshare.00006/Virus.Win32.Expiro.w-879b3ee79c0cde35f98e1135967322ece290e592a9e9943df46b66aca81f7e5d 2012-06-28 21:17:42 ....A 217088 Virusshare.00006/Virus.Win32.Expiro.w-8990bc29ef8ff80411d8c83b9d1d363a3de78bf088f0626ff2ac08b42c52920e 2012-06-28 21:35:00 ....A 218112 Virusshare.00006/Virus.Win32.Expiro.w-89bfbcc4ea9738f139ca8e4329b182aa8e25638860433c641dddcf1d3890c650 2012-06-28 22:15:02 ....A 200704 Virusshare.00006/Virus.Win32.Expiro.w-8b0c92216bcb85fef89fe9731e54d50ba8c571e82be7589d4faf2d3d45ac803e 2012-06-28 21:19:06 ....A 436736 Virusshare.00006/Virus.Win32.Expiro.w-8c6432bf8a9c2c1a32502c0889d63878835b4919d6be46e3af24389b52430c38 2012-06-28 21:06:58 ....A 239104 Virusshare.00006/Virus.Win32.Expiro.w-8d291208b1b6c8c86cc7ab2acdaa3302872a89169b080507e9113e229d0fb693 2012-06-28 22:29:56 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-8daef59d56387981ebe193894f819884e13f1aaa9635a8c3b1269a8f92fa91e2 2012-06-28 21:51:02 ....A 125952 Virusshare.00006/Virus.Win32.Expiro.w-8e9c4f834b023e92e3c802690e43f9bfcc79a785561f6468e12d01b99c21d1e3 2012-06-28 21:42:56 ....A 229376 Virusshare.00006/Virus.Win32.Expiro.w-8eb9880caa803ee642fba2d4e8deaa94197e64a7eb2a6f5fe95823ff3aed8315 2012-06-28 22:08:28 ....A 204800 Virusshare.00006/Virus.Win32.Expiro.w-8ee57693f00e095c73c8d20d61ed40b63c572ea173dad92b416cbedca02c563e 2012-06-28 21:01:52 ....A 223744 Virusshare.00006/Virus.Win32.Expiro.w-8f6687df354977a48cb3d63fc256dc901be016f9af75d48270a10d73a6c57e6c 2012-06-28 21:53:14 ....A 186880 Virusshare.00006/Virus.Win32.Expiro.w-90631b46037c66b2de2611afaf23b0b8b98e2d0772cfd41e1de1cdde209bebe2 2012-06-28 21:24:28 ....A 211456 Virusshare.00006/Virus.Win32.Expiro.w-9154538935803758be4249c5c50a7c7a677adaa0cad1b492b2afebef7da617a0 2012-06-28 21:18:26 ....A 1381888 Virusshare.00006/Virus.Win32.Expiro.w-928d74ad6dddf546a6af87fcd5257c1462a5436b3512e83f251338d0bca8c80a 2012-06-28 22:01:44 ....A 194048 Virusshare.00006/Virus.Win32.Expiro.w-9315a40c09a059b16fa6eab7f9aefd0406554152c57c0337dea52b4ae1a2ba85 2012-06-28 22:26:28 ....A 233472 Virusshare.00006/Virus.Win32.Expiro.w-953ba53488a372f0fbc9f2370f522de581aefb10d74007889eb1cbf3421d7f2d 2012-06-28 21:21:54 ....A 131072 Virusshare.00006/Virus.Win32.Expiro.w-95caac234c3b9ca4b2bb1093c9df97bb4b171715f1a631caaa75dd704299a69c 2012-06-28 22:06:24 ....A 167936 Virusshare.00006/Virus.Win32.Expiro.w-9682fc46367f72237146cd92a3f04ea2c95c1550d379ea59f80d4632cdd2edc4 2012-06-28 21:30:46 ....A 172032 Virusshare.00006/Virus.Win32.Expiro.w-96b9b3e0dd6aca98298707d4f0bc5b7a1bbc6c142aa13a763464b0878ca5da3b 2012-06-28 22:00:00 ....A 129024 Virusshare.00006/Virus.Win32.Expiro.w-97268c803fcdaf5b5e6e198ef73727613949d19997f381ea2bbf031cac3be0d9 2012-06-28 21:05:16 ....A 353792 Virusshare.00006/Virus.Win32.Expiro.w-97a37c6ffec8b3198b2a1b3a65d3e18d00f7544d74934a88c861a6c11ba0fe20 2012-06-28 22:32:34 ....A 396288 Virusshare.00006/Virus.Win32.Expiro.w-97e01f67d431865b345f5d3e087debc32ac933e6ba8174cd3cfdd837ec29421a 2012-06-28 22:17:16 ....A 240640 Virusshare.00006/Virus.Win32.Expiro.w-995a25071d130dbdd14e3431eac510093555608439f2162968cdc226a81ef516 2012-06-28 21:59:18 ....A 285696 Virusshare.00006/Virus.Win32.Expiro.w-9a9dd1d9075e30265d9a7d84305dd305baa4bb5608293c6b3ee66de1f879b7cb 2012-06-28 22:15:44 ....A 135680 Virusshare.00006/Virus.Win32.Expiro.w-9b779cf2e4b0fba61e9ad625ab370d2a766aae07b5176e635eadc6cfe2572dd6 2012-06-28 22:00:58 ....A 370688 Virusshare.00006/Virus.Win32.Expiro.w-9c3dbcc31ef9a4888799ee175c36a774912e6f8bef4323d9c0d7e7144182a3d5 2012-06-28 21:44:38 ....A 796672 Virusshare.00006/Virus.Win32.Expiro.w-9c67ed5f9ef86e3cf3e9a47e2eab693426ae3c69058651f41d80d114c49341c2 2012-06-28 21:51:22 ....A 197632 Virusshare.00006/Virus.Win32.Expiro.w-9cbce0b13f6452f8313e12fb34481a2c081ab578e9140a08410723675f9765c5 2012-06-28 21:44:38 ....A 264704 Virusshare.00006/Virus.Win32.Expiro.w-9d0ec31231caf367230e1f56a92f63943b74ea477736f201e094f3123581a189 2012-06-28 21:30:28 ....A 237056 Virusshare.00006/Virus.Win32.Expiro.w-9d39cfdc52a5ab6887a903b905ffab02e4432bcc048d2f69a407405df449192d 2012-06-28 22:16:24 ....A 379904 Virusshare.00006/Virus.Win32.Expiro.w-9e07c8f837ad4549258d4b888fd1b9fb044c951012aa29fc0fd2c9ac6886825b 2012-06-28 21:04:00 ....A 254976 Virusshare.00006/Virus.Win32.Expiro.w-9fb91576d20196603cd4390405bd996414339fd7cc97e237fd20edf18fa769ef 2012-06-28 21:32:04 ....A 143360 Virusshare.00006/Virus.Win32.Expiro.w-9fe4f946ba7a06fcd041218622f5d539b0147a8f2ea3e4fe3a34600327f1401c 2012-06-28 20:53:12 ....A 172544 Virusshare.00006/Virus.Win32.Expiro.w-a04ed3a06ee96e3174c4bdff952202ef2e59c18dcc9b90e55df58bca458eefd1 2012-06-28 22:06:58 ....A 401408 Virusshare.00006/Virus.Win32.Expiro.w-a063bf69fb953139f324c73c82629ef9bd9d3fe920bf6333f810259f2622acf0 2012-06-28 21:49:50 ....A 249856 Virusshare.00006/Virus.Win32.Expiro.w-a073eba40a34af8e75b8d6492b4680225a5489419c58095a4008978ae190abf8 2012-06-28 21:11:16 ....A 286720 Virusshare.00006/Virus.Win32.Expiro.w-a1ebb4d415ba6db7cc17c88d8e75f5470a6bcb389978ba4adaa845bbdfe514b8 2012-06-28 21:54:00 ....A 186368 Virusshare.00006/Virus.Win32.Expiro.w-a25672050eb6a07d961abd3ce201abc67d6bf00d5b4a58edb9bd6564b76da09b 2012-06-28 21:36:00 ....A 474624 Virusshare.00006/Virus.Win32.Expiro.w-a26f7a73619af424d87ee6a4b1953fd0740e4132ed368ad2dfc95659f2b10a84 2012-06-28 22:26:44 ....A 290816 Virusshare.00006/Virus.Win32.Expiro.w-a3c5dd67edbea7da83c31e1791b9f90587887241b260a69cb437318adc93a8ae 2012-06-28 21:08:06 ....A 151552 Virusshare.00006/Virus.Win32.Expiro.w-a3c91a961e72b84e6b598f5cea25188dec842930f8321535abc21ea79084522f 2012-06-28 21:05:08 ....A 1024000 Virusshare.00006/Virus.Win32.Expiro.w-a3e1a18c8094293e22cdd80ebec8472732d3fc3f823c681da044651ddc8f3e69 2012-06-28 22:20:06 ....A 552960 Virusshare.00006/Virus.Win32.Expiro.w-a4a607c8e43e38288eee03703db5b5f08aab9136085c00af64a5c9fa82cf116b 2012-06-28 21:57:46 ....A 225792 Virusshare.00006/Virus.Win32.Expiro.w-a56d8d6d450be3cd7c7791c5241ad13dd27250cf737065063ced4aa40290a151 2012-06-28 22:07:20 ....A 345600 Virusshare.00006/Virus.Win32.Expiro.w-a6275d177be7f56f227ba344fcaed20c023cd54b87b7d6b7ccad2e5e74a6ae8d 2012-06-28 22:26:14 ....A 207872 Virusshare.00006/Virus.Win32.Expiro.w-a6f4481758c41510dae2369ee26183e5dfc6394cccf7ffa7c1b2352e58fe1449 2012-06-28 21:31:30 ....A 310272 Virusshare.00006/Virus.Win32.Expiro.w-a80e33263add6734c45737f02c47cbe7d4e2d5033b9f5fe5cd34193db3aa1011 2012-06-28 21:30:40 ....A 221184 Virusshare.00006/Virus.Win32.Expiro.w-a87a8768ad17524845203ab7ca3629d93219156594ac6cf26d0a1d905a8c73cd 2012-06-28 21:45:24 ....A 208384 Virusshare.00006/Virus.Win32.Expiro.w-a93edd45aede00751bde13e476d8b32c8663d47029891497afaf6849d964fd67 2012-06-28 21:44:44 ....A 196608 Virusshare.00006/Virus.Win32.Expiro.w-a94e680ba232b0d5e124238db255bd03fd8522f384d17289da6bb316ca314444 2012-06-28 21:51:48 ....A 1019904 Virusshare.00006/Virus.Win32.Expiro.w-a9ceb75b1ba9b52d39d656b826723457de718e998c1868360dc2339052b9ef02 2012-06-28 22:13:08 ....A 197120 Virusshare.00006/Virus.Win32.Expiro.w-aa01a6b9f790ca2f4c240d23ffcfc1328a289d29f7577e99eefffa1d0c3570ba 2012-06-28 22:24:32 ....A 297472 Virusshare.00006/Virus.Win32.Expiro.w-aa41cc8b9821097fd30ddbc7cf2fdbabe78b7aafb617deee92f37f158304bd16 2012-06-28 22:31:12 ....A 241152 Virusshare.00006/Virus.Win32.Expiro.w-aae08ff85bf7487554b02bea3dd276b51d594bc8341100334597cf54337821fb 2012-06-28 21:48:04 ....A 217600 Virusshare.00006/Virus.Win32.Expiro.w-aaec9d1edfa3fb14d7530c7392d57c0e11fc0b5c6e68fc6d4696e91a0ab11edb 2012-06-28 21:48:20 ....A 172544 Virusshare.00006/Virus.Win32.Expiro.w-abd45df8cf2c13092f662f62c3cafc753045c410d7456fb68acae8d55033445b 2012-06-28 22:28:50 ....A 131584 Virusshare.00006/Virus.Win32.Expiro.w-ac2aa4cebd8e1808983909c498a3c00799f2b21fd93ac0facb82281a51c25165 2012-06-28 21:38:56 ....A 302080 Virusshare.00006/Virus.Win32.Expiro.w-ace72196e4ccbc5658d7613e1475a5205e738c811b37b54278282fd7e21fcf70 2012-06-28 22:10:36 ....A 996352 Virusshare.00006/Virus.Win32.Expiro.w-ad18619fed6e940322481ca9d1df06e501383c2c01e97b23cb1a3494efa40f4e 2012-06-28 21:44:28 ....A 153088 Virusshare.00006/Virus.Win32.Expiro.w-ad6d5ef0985411412ec39428d7f39c3a3648fecbf5a84d0d54361b875ec5a457 2012-06-28 22:24:42 ....A 274432 Virusshare.00006/Virus.Win32.Expiro.w-ad6dac5ed9200253f7be3ecb61e18d3e4f3ac84c99e7e2cca13a1a1f2561ca82 2012-06-28 21:36:12 ....A 457728 Virusshare.00006/Virus.Win32.Expiro.w-aec53f0d7858fd1bf402f83dc0229cef432c45eddfb1ceb2d7570c9a6ecf7864 2012-06-28 21:59:54 ....A 285696 Virusshare.00006/Virus.Win32.Expiro.w-aeda2e7c0a4c331cecfc1eaa6df3ee52f0660dc8de07ba7085fe0d7310e42c48 2012-06-28 21:27:28 ....A 136704 Virusshare.00006/Virus.Win32.Expiro.w-af3c5d1acc7340e433dd4c492801b4012b83a4188bd6dd644727dd1f293f7357 2012-06-28 22:34:22 ....A 161280 Virusshare.00006/Virus.Win32.Expiro.w-af3f3c702167ebccb8293b4b1fc20633eefae586367d9db9761574c2f6df4cc4 2012-06-28 21:10:54 ....A 136704 Virusshare.00006/Virus.Win32.Expiro.w-af93ef1d5d690e1af359781ebeb1657ec69921c5fcde708c050c42757a686b56 2012-06-28 21:35:22 ....A 282624 Virusshare.00006/Virus.Win32.Expiro.w-afdb1314e424aed89297f290f6c6ca449b2ebdddd101cbf27f97de0cfd787175 2012-06-28 22:20:10 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-b16212569f3560084c9c2ba3862a6754d375e9146bb7a56996444cd12c1359fd 2012-06-28 21:21:56 ....A 139776 Virusshare.00006/Virus.Win32.Expiro.w-b1776dfb9e2e61e4bb551b1558060899c8d71b6df7e5556f82881a4fe989409d 2012-06-28 22:17:06 ....A 146944 Virusshare.00006/Virus.Win32.Expiro.w-b1c479b3850ebce9035a0dd60450bc5766258377c1f863afaa5b384629927fc7 2012-06-28 21:05:56 ....A 297984 Virusshare.00006/Virus.Win32.Expiro.w-b28dc830e83b91b65e419a2b2ef463d91418f08769ef1e9529f6a59feb06ddde 2012-06-28 21:31:26 ....A 388608 Virusshare.00006/Virus.Win32.Expiro.w-b3615f12d2dcffc6d4fc5eb64f09af6d6006925bbb22fb0fa3df6704a850ea37 2012-06-28 22:15:42 ....A 180224 Virusshare.00006/Virus.Win32.Expiro.w-b3780c94b96915c97f01baf78d6497762493d5d573f57e0d76178ff61d9f4fe3 2012-06-28 22:26:44 ....A 923648 Virusshare.00006/Virus.Win32.Expiro.w-b461ccadab50c7e8c37f907b90333dc726e6ca47e981ce1c191f78cdd061f8cc 2012-06-28 22:31:50 ....A 206336 Virusshare.00006/Virus.Win32.Expiro.w-b4846368b6c4089a5f5292aef2560289c6e5445487a5b37192aadd1067857c61 2012-06-28 21:13:42 ....A 184320 Virusshare.00006/Virus.Win32.Expiro.w-b58f246b79e6836b70333be5fda190ebdd278f2de32bac11c272a3b759cf2501 2012-06-28 21:32:30 ....A 172032 Virusshare.00006/Virus.Win32.Expiro.w-b60ae76c71a9fc3cb6131bed258288ba083a00f10ccef1cacd76a5f86956c12b 2012-06-28 21:47:24 ....A 502272 Virusshare.00006/Virus.Win32.Expiro.w-b991976a3c90a02020620c26d22a708a1763dcc78a6280f7c4ec2d0b8ff6b1dc 2012-06-28 22:00:28 ....A 136192 Virusshare.00006/Virus.Win32.Expiro.w-baa0c538cefa98e12f5d539084daf667f9a54c351b9e7455d4c2f3ff3510f65e 2012-06-28 21:27:24 ....A 167936 Virusshare.00006/Virus.Win32.Expiro.w-bc030d6202a3a1827b6910b96f9b4310836b890b6c0adb62eabebb8351c37a4e 2012-06-28 22:17:46 ....A 221184 Virusshare.00006/Virus.Win32.Expiro.w-bc05f9609050ba1653978ebb73e957e5f8379036f9e4774d3d42efd157209599 2012-06-28 22:09:36 ....A 281600 Virusshare.00006/Virus.Win32.Expiro.w-bc5a2b126fafb10130f7ac0acfb8d3a877a046899e1cecb98d5a83c4dc703b42 2012-06-28 22:29:30 ....A 253440 Virusshare.00006/Virus.Win32.Expiro.w-bce3b4ed737cf7aa78b2794554b252de00010127e28e2d5065b0614583332167 2012-06-28 22:30:38 ....A 137216 Virusshare.00006/Virus.Win32.Expiro.w-bcf8de76eec9aaebc5e436948f88750935e281686014eec586a71bd16269e7a5 2012-06-28 21:50:46 ....A 147456 Virusshare.00006/Virus.Win32.Expiro.w-be5f4579d16e8894395d0737201a320e3ff49d94e862836629dd7a9c31faeb73 2012-06-28 22:32:00 ....A 163328 Virusshare.00006/Virus.Win32.Expiro.w-bec35199407e2ea9bbc2d30518eae570d6a7838f8b81fcfd176a237e6229ddfa 2012-06-28 22:02:56 ....A 180736 Virusshare.00006/Virus.Win32.Expiro.w-bf017274923eb0ae9bc9cac4cb4d59de79d8f1f54a4321bf584fbcfa59ea9ca0 2012-06-28 22:32:14 ....A 226304 Virusshare.00006/Virus.Win32.Expiro.w-bf0ffff78a719c1ca69c866523e189a6003ed69a230026d0a1efc3c067102ca3 2012-06-28 21:32:34 ....A 483328 Virusshare.00006/Virus.Win32.Expiro.w-c0a68f2dcb56fc1ee415230dd6d34facc6cdb65ba7a11cbde7f91c70b4c33b3d 2012-06-28 21:25:42 ....A 420864 Virusshare.00006/Virus.Win32.Expiro.w-c0a9e5c75ab66528a3e2960cb4fb04bf3738309b3e9a240a27e9d84d6e4b6415 2012-06-28 21:50:46 ....A 368128 Virusshare.00006/Virus.Win32.Expiro.w-c18ee1d6184e27f2601733242ca97d3793610287e21f500a44dec63a3e2b7eaa 2012-06-28 21:25:46 ....A 305152 Virusshare.00006/Virus.Win32.Expiro.w-c1f2cd9516fb43b984e55e9be9e9c3b4ee906e40b7db17c6586f2428e48b995b 2012-06-28 21:05:58 ....A 1364480 Virusshare.00006/Virus.Win32.Expiro.w-c361fad68e008aedd5572d8e991f55dadd72c46ba5f406a211440865efcc599b 2012-06-28 21:19:08 ....A 233472 Virusshare.00006/Virus.Win32.Expiro.w-c4595eab6449a2d75d60396f7154e53ee39db8563381964bd5b8b3b92fb2596b 2012-06-28 21:50:24 ....A 304640 Virusshare.00006/Virus.Win32.Expiro.w-c4ef0f2d19933222ed161bef94ca824f42d30daf5477c296669f06af007a8535 2012-06-28 21:50:58 ....A 143360 Virusshare.00006/Virus.Win32.Expiro.w-c5599cbee53fae488c3c0e211397456a6f94be8376a760bd8fd810c45949c4b2 2012-06-28 21:30:04 ....A 197632 Virusshare.00006/Virus.Win32.Expiro.w-c64b25083fe1719159acc5c13959ff162741f0732d0db0bebff52cbcceb953e2 2012-06-28 21:22:34 ....A 435712 Virusshare.00006/Virus.Win32.Expiro.w-c6b9b1dd1a21f3279820f99b81ed3aa4ac2f0d14fb66f45584b3617f0fdefce0 2012-06-28 22:13:26 ....A 242176 Virusshare.00006/Virus.Win32.Expiro.w-c6fac22556dc3dc8b872500ab4bf2fd434d2631bb53beca82a749305208716be 2012-06-28 21:22:18 ....A 153600 Virusshare.00006/Virus.Win32.Expiro.w-c720ceaa551583cc2c3b776c9864a12c561c4f3a2c373459a3f283554d1baf54 2012-06-28 20:53:30 ....A 278016 Virusshare.00006/Virus.Win32.Expiro.w-c800343c1bd0d00a17f5b19169fc154545ec5373a0cd48480de2206e571b27a0 2012-06-28 22:20:52 ....A 169472 Virusshare.00006/Virus.Win32.Expiro.w-c8cb728a6b97b2ab6b949f97effb5f913cc852e0e8a60ae3e432e0b29a0effb7 2012-06-28 22:33:38 ....A 220160 Virusshare.00006/Virus.Win32.Expiro.w-ca21229b94115f8e32c40431371e9324f35a1b6c4093fed67c7c64d0dae3f4a6 2012-06-28 21:29:06 ....A 383488 Virusshare.00006/Virus.Win32.Expiro.w-ca8174b7e53f216b111d340522823ff1905f0bf1b2b5f54c6698fd278d925591 2012-06-28 20:56:38 ....A 283648 Virusshare.00006/Virus.Win32.Expiro.w-cac77c78e9d353705994a6a6d777c96dc5887504a7ec25790e6633ec3c1da0e0 2012-06-28 22:06:16 ....A 289792 Virusshare.00006/Virus.Win32.Expiro.w-cacd3e345ca34434f8ca6ac361d547b92fe63392441560b2955b85c828b83140 2012-06-28 21:49:46 ....A 116224 Virusshare.00006/Virus.Win32.Expiro.w-cadf1d187fc99c69ba0ebe41764c10e6f0918d2a40c8f6d4d7a022d7260f1ddd 2012-06-28 22:23:06 ....A 261120 Virusshare.00006/Virus.Win32.Expiro.w-cae816e220a196619bb3ef47cdac3fba651d24dcd00bd238fe1848a54982defe 2012-06-28 21:44:36 ....A 229376 Virusshare.00006/Virus.Win32.Expiro.w-cb126473d8a2aef0aa85c274f96b6d658a30a0dd8c75de626db77ad105c501e4 2012-06-28 21:03:48 ....A 193536 Virusshare.00006/Virus.Win32.Expiro.w-cb6f179735e3c7125e13819f250d4e8c04c5da742a0a294acfa941e2dc51117b 2012-06-28 20:53:24 ....A 389120 Virusshare.00006/Virus.Win32.Expiro.w-cbc76e948aa45a0142128bf2d1bf397e91ed1b69b8b3c3121636bc63286c6d3d 2012-06-28 21:16:46 ....A 194560 Virusshare.00006/Virus.Win32.Expiro.w-cc2f63a1497929e91cede214bfbca74cbe85bfc56865da96de1312455109e996 2012-06-28 21:03:02 ....A 192512 Virusshare.00006/Virus.Win32.Expiro.w-cc4c8c169f741f41d5b5cbd85038804d06bd44bbb4ffde41f1fe352dd5c2c7af 2012-06-28 22:19:40 ....A 220672 Virusshare.00006/Virus.Win32.Expiro.w-cd8d9532bdee45d5d273b1a0ad75beb4648a712011e2b7206877a5e482a659c0 2012-06-28 21:49:18 ....A 388608 Virusshare.00006/Virus.Win32.Expiro.w-cfb93378a7e178c29d4e15b6a0a2fdea334be77b62c313141fba2fbe096ee222 2012-06-28 20:56:08 ....A 273920 Virusshare.00006/Virus.Win32.Expiro.w-d05b50b2bfb83f41c1a2d1b0609dc0f98a004146aa8ac022fe7142fb4a03ca2f 2012-06-28 21:29:26 ....A 1364480 Virusshare.00006/Virus.Win32.Expiro.w-d085e9d484aedaccc0cd8e270a1e51e2efe065b122c9d5df3e1cb997980ce8fc 2012-06-28 20:51:58 ....A 375296 Virusshare.00006/Virus.Win32.Expiro.w-d16417527e44c34aeaa55e779639b0c491e8b34d978babb1553cedfb2928b898 2012-06-28 22:30:50 ....A 203264 Virusshare.00006/Virus.Win32.Expiro.w-d2cedeb286de77866e123be700206908b5bd3fb06a3cd5bbff4560fb050f86be 2012-06-28 21:03:34 ....A 119296 Virusshare.00006/Virus.Win32.Expiro.w-d2e2b21550df79b798d039df52a68dbb6dfca640b90c3f5095ec49ba54f71434 2012-06-28 20:55:20 ....A 340480 Virusshare.00006/Virus.Win32.Expiro.w-d3337aa1c041ca53934f09c636e26ed9d4fb408a0c9cb52a931f412e73171726 2012-06-28 20:54:44 ....A 190464 Virusshare.00006/Virus.Win32.Expiro.w-d3a339970510c8ea5fec1342e3d9e7ebb6a79734dc5d74fef61e2dd6c66fa1a3 2012-06-28 22:01:34 ....A 916480 Virusshare.00006/Virus.Win32.Expiro.w-d3ea2a53d02e3284179b2bca975447cd9ae4b9ded3299a926a11ab6e06fd0265 2012-06-28 21:09:20 ....A 156672 Virusshare.00006/Virus.Win32.Expiro.w-d4864ee8232bfff42ff1cfdc1b1802d892492a6c1e20f6575ec03a44a84ebe9e 2012-06-28 21:47:34 ....A 585728 Virusshare.00006/Virus.Win32.Expiro.w-d5bd03d5cbf20c74b18c0a0bda6bdcb56a7d3746750ee5a95e101790f99edf33 2012-06-28 21:20:52 ....A 117760 Virusshare.00006/Virus.Win32.Expiro.w-d6ca094cc991fe274fc6c8c0c481a1ebbd50ba3fcb09e0013ebbeee3e0587fe4 2012-06-28 21:30:12 ....A 324096 Virusshare.00006/Virus.Win32.Expiro.w-d6e5047fe7ad2037fa73a2970ef98b7831a76673110b150102a75a2759eec370 2012-06-28 21:24:10 ....A 123392 Virusshare.00006/Virus.Win32.Expiro.w-d9356eba81763b488791f354085ac6f14f52dcb7c6398be82e4b24fc765f1174 2012-06-28 20:54:18 ....A 465920 Virusshare.00006/Virus.Win32.Expiro.w-d94747f03e6a7fc1aba06d71e627876b535dc67b06259da5ed88c23975d221d9 2012-06-28 21:46:48 ....A 294912 Virusshare.00006/Virus.Win32.Expiro.w-d963b8e24560abad4603082dcd7874d241ef48103292ca240ba57fe7e8e83c1d 2012-06-28 21:11:10 ....A 389120 Virusshare.00006/Virus.Win32.Expiro.w-d98bbe48d0d57ed887f8a4bccd8aa9ab3095b4be254233a2e5d304a8fc31198d 2012-06-28 22:05:24 ....A 123904 Virusshare.00006/Virus.Win32.Expiro.w-d9d70953a6bc1146f70591f54eb0ea6b5a1cfe1108a87a2d7242b3ab786d6c10 2012-06-28 21:44:06 ....A 698880 Virusshare.00006/Virus.Win32.Expiro.w-dadbf7944157239f964dc2bdb1bb79943514f844320b6ed64cae0c747dd076ed 2012-06-28 21:15:46 ....A 581632 Virusshare.00006/Virus.Win32.Expiro.w-db7975cf0a4624f889c32bf5c13c63599459b36fee61443077c3c061d67aa715 2012-06-28 21:24:58 ....A 174080 Virusshare.00006/Virus.Win32.Expiro.w-dc6a34011ecf136fda0015a3e324ddb539f18aa73667e04fcfde21d53ad6613a 2012-06-28 21:44:10 ....A 306176 Virusshare.00006/Virus.Win32.Expiro.w-dcf798fa26dad6e4f50a396f8cb42c9ee15af1be15fa99bb43ecbe68f4511fbb 2012-06-28 22:26:08 ....A 258048 Virusshare.00006/Virus.Win32.Expiro.w-dd1d9da5b24955a4c64b30a069f1e14062dd3f7fdd8d9445ee152fe2050a58e0 2012-06-28 21:04:02 ....A 115200 Virusshare.00006/Virus.Win32.Expiro.w-ddc4461264a8f3fab87e33990f0ab5d9b2f94297a259ecdd72d61b381c615650 2012-06-28 21:57:14 ....A 202752 Virusshare.00006/Virus.Win32.Expiro.w-de5993b26134f0c3577939003b3dc8efbb73f34fa3513ee7f2f03fb2639fc19b 2012-06-28 21:32:26 ....A 274432 Virusshare.00006/Virus.Win32.Expiro.w-de99ce0bf4673b9b8f00cf9a85d313e0d1f844695f726a75e9095d803ecfa271 2012-06-28 22:19:14 ....A 153088 Virusshare.00006/Virus.Win32.Expiro.w-dec057276a7eb853dd18b847e21a59fcf697a02156e96a086231ded958ef2daa 2012-06-28 22:30:50 ....A 123904 Virusshare.00006/Virus.Win32.Expiro.w-df78ed234008c56e1a8c63916b69eb62d8b6f0a8a187dd35d6bd1900ee7ff37c 2012-06-28 21:44:26 ....A 225280 Virusshare.00006/Virus.Win32.Expiro.w-e0b58c17c21cbb9282b10db301f9dfe08a3ad3d299df91df54d59cc8655c037c 2012-06-28 21:37:58 ....A 143872 Virusshare.00006/Virus.Win32.Expiro.w-e2596ed83cfbe949f5b73191137459cc8a313577933385d92b86e24c67c00547 2012-06-28 22:12:28 ....A 149504 Virusshare.00006/Virus.Win32.Expiro.w-e25edd60d5577683b22a1908abd95b25193561cd7ae4df28da75118ec1bf931d 2012-06-28 21:27:32 ....A 354304 Virusshare.00006/Virus.Win32.Expiro.w-e2aefdbc2c2580a7ea7fa1677bca32ca94204f817196bf01249556aac128d075 2012-06-28 22:27:20 ....A 205824 Virusshare.00006/Virus.Win32.Expiro.w-e2bec4fee20446b2403ce2d1ae299d3918fda87e3dab1f324ebf84224f28a114 2012-06-28 21:32:12 ....A 226304 Virusshare.00006/Virus.Win32.Expiro.w-e359d3a0202ded1973866799664e05577e05808ccfb4cccb24f6e9f33e4d6578 2012-06-28 20:50:40 ....A 196608 Virusshare.00006/Virus.Win32.Expiro.w-e3bfae9b740230e4df94f13d869c4b34070ab99fc6b4d97528e7f9c5dbf49e5c 2012-06-28 22:04:26 ....A 199680 Virusshare.00006/Virus.Win32.Expiro.w-e558c577293fe640e9a42e82d00f92236bb52c0a36f4aa22673d73dfb7a3099b 2012-06-28 22:05:34 ....A 180736 Virusshare.00006/Virus.Win32.Expiro.w-e66e7e5d139b99f1ea8241a21f13e8e10d34ec84d7a9c9e3d23f80806f6bedbb 2012-06-28 21:25:14 ....A 1060864 Virusshare.00006/Virus.Win32.Expiro.w-e7655a6817861df1d6e004ee8a3786596fe0e2f46a64561d2bd9458e2778cce8 2012-06-28 22:32:12 ....A 141824 Virusshare.00006/Virus.Win32.Expiro.w-e76e7c4d89d2fddbe0ea6e1a5a766072a15650d06a2cc3c7fe3ac4fefc7a7f69 2012-06-28 20:52:30 ....A 229376 Virusshare.00006/Virus.Win32.Expiro.w-e8e95f503e8a576f4f39433b1957b07fa3dcf73b1ab87a2154b7e7361b110b7f 2012-06-28 21:02:38 ....A 189952 Virusshare.00006/Virus.Win32.Expiro.w-e910ddd640edcc4b45f94a48f16ef80afbcbee3fef2fdc0309d530a0624b3b9d 2012-06-28 21:28:34 ....A 300032 Virusshare.00006/Virus.Win32.Expiro.w-e963e6e1c1c39885df0f380d3b9f6a79dfebe51816e45b367c1363d636c1146d 2012-06-28 21:08:14 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-ea8633bfe975528c1a4d542ed2749d48c855dbf160229155f148a4af799d8468 2012-06-28 21:31:44 ....A 183808 Virusshare.00006/Virus.Win32.Expiro.w-eb171329398734df516bceb2841d7f4a28a46d8564b433cbba872bbced63cb0a 2012-06-28 22:00:46 ....A 376320 Virusshare.00006/Virus.Win32.Expiro.w-eb1f0298e81146afc02519cfd0fa3b86897f9c882346053effd1f86b0ffb55a3 2012-06-28 21:04:24 ....A 168960 Virusshare.00006/Virus.Win32.Expiro.w-eb2e1f9a53a2c4594a08f2cb6a8a711e979eb8092d6c7d848f67f697f860c87e 2012-06-28 22:32:24 ....A 206848 Virusshare.00006/Virus.Win32.Expiro.w-eb3fdfe70f6053042cbf353284be63609d29ed5ddd3c9501516480172d736f51 2012-06-28 22:15:34 ....A 207360 Virusshare.00006/Virus.Win32.Expiro.w-ecac8836f5c5476a4a1ed3a956262e5b3a6adad615f17c97f9f926ab2bfdde6d 2012-06-28 22:26:02 ....A 160768 Virusshare.00006/Virus.Win32.Expiro.w-edf542e7c5bd86d0fc0ed248613fa32ecc05d1410d7f32845d2c0bbeaa932fc3 2012-06-28 21:51:06 ....A 198656 Virusshare.00006/Virus.Win32.Expiro.w-ee9064a87e00537eb2a55e11910e8ccae608c6d29e86938d3e4a1991047b6c65 2012-06-28 22:19:52 ....A 1019904 Virusshare.00006/Virus.Win32.Expiro.w-eef1333ee1ed83f2c6464ff72004a632ebc713fe059435c821391a45a0ebf40c 2012-06-28 22:07:56 ....A 175616 Virusshare.00006/Virus.Win32.Expiro.w-eefaa6e5ae5e539e982607b086f48fff08ea0e1a229ba272d054786eb1cc1307 2012-06-28 20:54:54 ....A 239104 Virusshare.00006/Virus.Win32.Expiro.w-ef157ffe414545c54ef9f9cd1578b06b44a3bd2cc6c19cddcac8344035af682e 2012-06-28 22:27:16 ....A 308224 Virusshare.00006/Virus.Win32.Expiro.w-f06932e3dfd6c8f302739014d4e75c7c1b14b7fbd509f041b46e175a698ccd69 2012-06-28 21:44:58 ....A 186880 Virusshare.00006/Virus.Win32.Expiro.w-f0dd475135e48c839b4309100678b90759b7d32e34f6fb22fc031c7128f1c103 2012-06-28 21:27:44 ....A 207872 Virusshare.00006/Virus.Win32.Expiro.w-f1f3e0b6a9ea86e5e635775c9cdc24eaf4c03295d23934153bec23fbc77abd34 2012-06-28 21:51:40 ....A 363008 Virusshare.00006/Virus.Win32.Expiro.w-f231121dc08d80218969a328ea0ac76f13e50dbef680e7e16ce08f0718a9f42c 2012-06-28 21:24:00 ....A 178688 Virusshare.00006/Virus.Win32.Expiro.w-f2f1d79d66eeb98fd8e1ed9a736d018879526b575976e7a341d402b2157a4419 2012-06-28 22:19:50 ....A 353792 Virusshare.00006/Virus.Win32.Expiro.w-f2f88445b72b8467ccb74af56fd3d28ee3b3e711c3411dec0183625ec2805051 2012-06-28 20:53:20 ....A 353792 Virusshare.00006/Virus.Win32.Expiro.w-f30efbe2b2f10066de5c9659fc0dc88593b74b140d188f6f34703e9c03e44ed3 2012-06-28 21:02:58 ....A 285696 Virusshare.00006/Virus.Win32.Expiro.w-f361bb21c8d270442c8e966728fd2227e8f6c7225aace5d8b34e77bbf3a87604 2012-06-28 21:41:22 ....A 183808 Virusshare.00006/Virus.Win32.Expiro.w-f4a3506e58ad8457cecb9ff6b3b352e0b49be7d0ff5d8d1c885bbdae222ccaca 2012-06-28 22:16:38 ....A 344576 Virusshare.00006/Virus.Win32.Expiro.w-f4ceb8595f4aa4a4e3cfd07eccdd56fe12f1f908aa007887a8fc94f3b5c37053 2012-06-28 22:25:36 ....A 261120 Virusshare.00006/Virus.Win32.Expiro.w-f57d1abd6b032b9ea56d4191a1ae2e8dab33f3c31a7f0281830fac535f6adc6b 2012-06-28 22:33:10 ....A 360448 Virusshare.00006/Virus.Win32.Expiro.w-f66a9c311fcf5a0b48dd038099287253fa271ae9ace9d3e52106d7e12c6c79e2 2012-06-28 21:50:24 ....A 165888 Virusshare.00006/Virus.Win32.Expiro.w-f6ed087871400aba13e0a06b8ca6fecb451738d014a5d6a3afc98a2e7aa937df 2012-06-28 21:56:34 ....A 241664 Virusshare.00006/Virus.Win32.Expiro.w-f700b0a3dc14e670eb79aa0b5670a4486457c8a530a69ea062a222cd9ba355c1 2012-06-28 22:09:22 ....A 193536 Virusshare.00006/Virus.Win32.Expiro.w-f94351342a65811faf8033838ac59ce5b998eccaa2bdb0e33a9a73ec1246f872 2012-06-28 22:02:24 ....A 201216 Virusshare.00006/Virus.Win32.Expiro.w-f9a46de9c58dcc9c4f0ebb41996eac4578f2cee840bec8d049d43df5713e6b92 2012-06-28 22:34:12 ....A 453632 Virusshare.00006/Virus.Win32.Expiro.w-faafb70e1828aedd069a0e2848375058386042deb6c61cac6289e4e445e2d743 2012-06-28 22:17:24 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-fb2a2efbaa1145d3442bc2779eaddfe15ceb041cff59847ea2d91ffe581d35f2 2012-06-28 21:47:16 ....A 156160 Virusshare.00006/Virus.Win32.Expiro.w-fb51d780298fe886b93c8dd04a3663b7a8dc8ba34b6938a76d58944b90647070 2012-06-28 20:54:50 ....A 237056 Virusshare.00006/Virus.Win32.Expiro.w-fbf8d3561a897b53a3997dd70e842b3d457855a19c190f91766da268cc6d3553 2012-06-28 22:28:20 ....A 296960 Virusshare.00006/Virus.Win32.Expiro.w-fc4b2c95bd334f7152015b2fbc26424042c9b8afba03ee54839f738e60124fab 2012-06-28 22:20:58 ....A 168448 Virusshare.00006/Virus.Win32.Expiro.w-fc7aa02c33f96afc2b75fecc49f9c54489fb603e0dadac609f48b83e30907018 2012-06-28 22:17:08 ....A 110080 Virusshare.00006/Virus.Win32.Expiro.w-fcbb8ad03137065fb123fdc5d4d1cc40db39077e080c46f319172271173a04d5 2012-06-28 22:31:58 ....A 244224 Virusshare.00006/Virus.Win32.Expiro.w-febe9b7a5cd77e85b99bf0d0b103e919551cb2fb9de56f282920cc77c47ec7eb 2012-06-28 21:47:58 ....A 258560 Virusshare.00006/Virus.Win32.Expiro.w-fef082d61ffdafded42cd67d3fbdb4bbe428100b5c22c4a9864b8f5ede0edae1 2012-06-28 21:23:26 ....A 290816 Virusshare.00006/Virus.Win32.Expiro.w-ff45788ba05b0fd83138db2b5bb130276d232c4313b311be3e02c7946f7dce62 2012-06-28 22:21:24 ....A 200704 Virusshare.00006/Virus.Win32.Expiro.w-ff580b5cb942d602c42b3efe463a152904ea3583af2f9bd0b7ba190d4ae22b4c 2012-06-28 22:31:42 ....A 157184 Virusshare.00006/Virus.Win32.Expiro.w-ffa9a0d3359a0d090eefa80678e48a3f963c1383fcb51caf033e4a19bd375229 2012-06-28 22:39:26 ....A 440320 Virusshare.00006/Virus.Win32.HLLO.Delf.c-05ac08f90c7bcc2755a08ce49da23675dc453eecf10702d7dfb88d92676a691a 2012-06-28 21:28:58 ....A 20026 Virusshare.00006/Virus.Win32.HLLO.Hadefix.d-faa174902d816c48e11ca6f72ec07e37dae64efed5f21b1b32f2fab4ffaed697 2012-06-28 22:46:06 ....A 170992 Virusshare.00006/Virus.Win32.HLLP.Dage.a-25e770f69dd6afca9196e0bdb608f6d8f53f38a3bb9ad3068695a0838621f779 2012-06-28 23:34:24 ....A 181316 Virusshare.00006/Virus.Win32.HLLP.Detroie.d-9ce04ed934a9f393d38d43174931bdae4c2fac1c1b6390843ea66d233c55ecf1 2012-06-28 23:33:12 ....A 18539 Virusshare.00006/Virus.Win32.HLLP.VB.h-8e1ba1340c2f8e978c2df6915db39639efc5d1799257ecf7b12e11b18bf2f9c8 2012-06-28 22:08:52 ....A 125478 Virusshare.00006/Virus.Win32.HLLW.VB.f-27141781824a73d83ab19f45a81d8ca83049c42f6d5f59fa0a5dd727310327f6 2012-06-28 22:50:18 ....A 61440 Virusshare.00006/Virus.Win32.HLLW.VB.t-41bf1500c82d04dd9a0040515f0cf77b8d16e59343540e102d9ace30a3d3510e 2012-06-28 21:21:28 ....A 216576 Virusshare.00006/Virus.Win32.Hidrag.a-00b8a7131328deee67e271a52bc588c46794b1383b549d321052a7d8a40ab078 2012-06-28 21:37:32 ....A 914800 Virusshare.00006/Virus.Win32.Hidrag.a-10c808618233bac3399ffb35bdee35acad6e5d1aa902e073bf7533ba10bad632 2012-06-28 20:50:10 ....A 259072 Virusshare.00006/Virus.Win32.Hidrag.a-13cf28542ee9b42d3e84d03dccb05a25de2f79fc2d9b39f62dc52c1e6e1aee5e 2012-06-28 22:15:24 ....A 475588 Virusshare.00006/Virus.Win32.Hidrag.a-16b22842ccd1a7efb063a166d1abc2320f20f9c66aa539215a6356e4239f15fa 2012-06-28 21:53:54 ....A 36352 Virusshare.00006/Virus.Win32.Hidrag.a-18f71a2d80ea348984c6e37eb6773cf4b26249129283132ba9b893193d0f8e9d 2012-06-28 22:10:38 ....A 526416 Virusshare.00006/Virus.Win32.Hidrag.a-20e56e346fb14230f5f1a549a512350cd5c7dd6d290a714479f111d525c4d9c9 2012-06-28 22:12:30 ....A 640888 Virusshare.00006/Virus.Win32.Hidrag.a-244f6c0f7572f29a7993a15f8342e8f02c9167df22c0d9402ee8986fa516c81b 2012-06-28 21:17:04 ....A 1169944 Virusshare.00006/Virus.Win32.Hidrag.a-264db53ffcdaab562f2fb3f9bc0ecafb3b0aff1f78bdaf0b09cbae417142a701 2012-06-28 22:13:02 ....A 351211 Virusshare.00006/Virus.Win32.Hidrag.a-2faf517313cbd2c8dfb4917a09a37d7dd68aad73c36ceb36016f094f3fb23243 2012-06-28 22:25:50 ....A 482172 Virusshare.00006/Virus.Win32.Hidrag.a-348f05ec21796f71b6a38f497def23cbf52b60e84f67ef0db16f824db0b80153 2012-06-28 22:05:26 ....A 168448 Virusshare.00006/Virus.Win32.Hidrag.a-3710d0ee946704a8dea5bf8808b1f0bd24c29491f298efa2333f621b5375a36a 2012-06-28 21:04:00 ....A 924248 Virusshare.00006/Virus.Win32.Hidrag.a-3cbc8e4d6aa8dd640b9b770ea02cb51c0c50d25697a3024fa5ecfa0c7662fa5e 2012-06-28 21:29:46 ....A 314859 Virusshare.00006/Virus.Win32.Hidrag.a-3dba4d08e5cfd600f3162aaa5677cf18ad7d11a642ff5b49ad4e3cc74772a12c 2012-06-28 22:20:10 ....A 380103 Virusshare.00006/Virus.Win32.Hidrag.a-460914d7a07853120bda35ebbe5e5818cb38886cc80277d07d227f7afad33187 2012-06-28 21:13:10 ....A 143832 Virusshare.00006/Virus.Win32.Hidrag.a-488194f153cfe327b68b862042ff73609f711d8a55f4b1296e36d56588c004df 2012-06-28 22:05:06 ....A 262288 Virusshare.00006/Virus.Win32.Hidrag.a-4909a6c6a4a534bf8911d124ad810383a33dc9b5aa1e6cd9e58fb66f872c4ca5 2012-06-28 21:22:38 ....A 609920 Virusshare.00006/Virus.Win32.Hidrag.a-5f56871165affec9a2198c6246a3214cebe18e9709af271de73d762b11fa0d18 2012-06-28 21:06:58 ....A 1378952 Virusshare.00006/Virus.Win32.Hidrag.a-61ec0271fce3c2bdad463b1afab7821b6984200b1b598cbaf5c700ddaff4e743 2012-06-28 21:05:02 ....A 313454 Virusshare.00006/Virus.Win32.Hidrag.a-62346f896405c16bda50fe9081beb4b8fcac10e28835614311888b551f8b73ac 2012-06-28 22:28:18 ....A 36352 Virusshare.00006/Virus.Win32.Hidrag.a-667575558e5a7a58cc136d53f41af5b752188f863ce56283f8db4ebeb7d7b283 2012-06-28 21:01:32 ....A 672632 Virusshare.00006/Virus.Win32.Hidrag.a-70288867f906d271b0775f53a755d7d88864aa0a51dfaac14368529a67166c32 2012-06-28 22:28:24 ....A 404992 Virusshare.00006/Virus.Win32.Hidrag.a-7863b2379f6af8d703188a144d1d99d62fc258364974ba0f42b33d09022fea67 2012-06-28 22:19:58 ....A 361576 Virusshare.00006/Virus.Win32.Hidrag.a-7ac98d9979c1442a9861049e7bca305c114862083845ddcd19ba71b10299fc57 2012-06-28 22:33:36 ....A 720384 Virusshare.00006/Virus.Win32.Hidrag.a-8239db6ed7bb1fdbfcdde1e9acbb9bc45fe4895bec2a5a984f1414d6fce119dd 2012-06-28 21:00:48 ....A 436328 Virusshare.00006/Virus.Win32.Hidrag.a-83263f070b169a99442af86dd8c916a7490c360841e056b54faa584a0688a169 2012-06-28 21:06:32 ....A 186008 Virusshare.00006/Virus.Win32.Hidrag.a-86938922e3ab61893fdc207a1333e61d1eabfc4079a92655f68a0ec13f7162f6 2012-06-28 22:07:36 ....A 436365 Virusshare.00006/Virus.Win32.Hidrag.a-9663fa6b2d2916e390877d3533b41470e1a132786b65d1de6b93364220d2063d 2012-06-28 22:31:20 ....A 100000 Virusshare.00006/Virus.Win32.Hidrag.a-a2dc19c63d367dd0aada53cc25460fcd1f076cea9b4165cfff5305170b273932 2012-06-28 22:26:40 ....A 221992 Virusshare.00006/Virus.Win32.Hidrag.a-aac35e21a383108e1031529cd2b9ecf0e81bbf1dcef724685cd2e28db0d9b8bf 2012-06-28 22:28:06 ....A 171520 Virusshare.00006/Virus.Win32.Hidrag.a-ac7f844200bfd0973bb21fa7cdb9e427f9ed7f6bd0429e63947b2cd870a19d44 2012-06-28 22:24:08 ....A 1256960 Virusshare.00006/Virus.Win32.Hidrag.a-ad4d394a8ab21436e8ea40b72da170771b708d41ed507de717d8876de96271a0 2012-06-28 22:17:02 ....A 572928 Virusshare.00006/Virus.Win32.Hidrag.a-ae4e6259f3f4f0056bf62ec389dfd8b673c70bf99fe3e5af4d9ab0ed01f40a20 2012-06-28 20:57:00 ....A 343664 Virusshare.00006/Virus.Win32.Hidrag.a-b49512385a28111e72b5266ed008734219aa79a26b23698738d8b69d94e84af1 2012-06-28 22:32:08 ....A 529864 Virusshare.00006/Virus.Win32.Hidrag.a-b6f671eb25c0d7ea2af26adab7902d20a168fa2d26609867e4c3eacb456970da 2012-06-28 22:27:12 ....A 253440 Virusshare.00006/Virus.Win32.Hidrag.a-bc5bc24cdc501eeb1d178924359c530a25546dd3b7a7bf7684e90e11d10202d5 2012-06-28 22:18:34 ....A 1056256 Virusshare.00006/Virus.Win32.Hidrag.a-c157f16c97c7f22d3fceb9f13c66e766f7b5a790bd16b50a0646d35be5d6d881 2012-06-28 22:29:38 ....A 305984 Virusshare.00006/Virus.Win32.Hidrag.a-d819ce69054aeb88aad76b65707f05fe31eefe9e4ca02ec14f2c6f5c8c44999b 2012-06-28 20:57:28 ....A 100000 Virusshare.00006/Virus.Win32.Hidrag.a-d8793e2e402870e2acb079e7b3f6d2537e7c2ac0be60126be02d4e7ea85ddce1 2012-06-28 21:51:38 ....A 224440 Virusshare.00006/Virus.Win32.Hidrag.a-da6e91d619f6c9f50cf3df8521e15e359c3e095749fe74f41cf8495c309ec9b4 2012-06-28 22:29:54 ....A 257360 Virusshare.00006/Virus.Win32.Hidrag.a-e3caf0f31bd73602a063f0104ee59f9bc21914aeb72cc9aa1ef793726b1b8803 2012-06-28 21:10:44 ....A 153000 Virusshare.00006/Virus.Win32.Hidrag.a-e555fa4c66d3aea59633f140b500a7b4f59198c122af477e3f31e375abad5213 2012-06-28 22:28:36 ....A 418272 Virusshare.00006/Virus.Win32.Hidrag.a-e5d18694b335d690433433d289302c97e7a6db8ed21630c07ea48e346bd4ac78 2012-06-28 21:37:54 ....A 744960 Virusshare.00006/Virus.Win32.Hidrag.a-ea0f8d1160e22bd8c342896a4c0a0245b05b52cdab3d7e358b264bdc47ac7a32 2012-06-28 21:59:24 ....A 424412 Virusshare.00006/Virus.Win32.Hidrag.a-ecc2e6ba0e96e0bdd6ddf414305a7ff5aa64e8eba1feaacb8cc7c8a44033b679 2012-06-28 22:06:00 ....A 457512 Virusshare.00006/Virus.Win32.Hidrag.a-ed7dff76700389fd26829032175285b3cc61e9aefe1a79f5710c6bdc8685eabd 2012-06-28 22:17:46 ....A 605720 Virusshare.00006/Virus.Win32.Hidrag.a-eddeca9d9efdb02a3103fea9fc8048f3ca5852a1f2f968fc8d038c54b62837d2 2012-06-28 22:22:34 ....A 16784861 Virusshare.00006/Virus.Win32.Hidrag.a-ef66c2a6762aa2f38fc9e933bc26e54b0ed42c0680c32791640a5a8248c1bf96 2012-06-28 21:11:00 ....A 276480 Virusshare.00006/Virus.Win32.Hidrag.a-f53edd68a5c21139b1275a178b6d22151b0ac98c08f2d8a7e5acc2a3db92155e 2012-06-28 21:25:32 ....A 327297 Virusshare.00006/Virus.Win32.Hidrag.a-f611437e06498e585ebb7507780cfeccec947acef11ea386bdb1965fa038c120 2012-06-28 22:01:52 ....A 174339 Virusshare.00006/Virus.Win32.Hidrag.a-f95d56c1a45dd066abb2c70d6e0c0292ac2e8cb30538588b6449d156c0ff850b 2012-06-28 22:25:00 ....A 372224 Virusshare.00006/Virus.Win32.Hidrag.a-f99abf271effe5ea1203602704d7eec4f04ee1a5ebdd987a79960b79c677a9d9 2012-06-28 21:50:24 ....A 292888 Virusshare.00006/Virus.Win32.Hidrag.a-fc83061a8be2cf79b57394599044b0fa697c728d0be3fef622364a3aaa2e2778 2012-06-28 23:13:40 ....A 1171456 Virusshare.00006/Virus.Win32.Induc.aj-cbf75219d0d602d3c507b30f2b1f944de51aff3ee062279a43a00185ea614d94 2012-06-28 20:50:14 ....A 671983 Virusshare.00006/Virus.Win32.Induc.b-065e00c9959597d53ec2bb79059aabb8728f2f2b0cd45889b8ac21efe25be97e 2012-06-28 22:41:30 ....A 463872 Virusshare.00006/Virus.Win32.Induc.b-0e1047de4f25e7b59b7ad94129800eb8d1c9256b6ef6e6caa887660f2ab37b9b 2012-06-28 22:41:32 ....A 541696 Virusshare.00006/Virus.Win32.Induc.b-0e1510269b81440d300b14589773b885f9153bf7dad43d6545363c92aef7270a 2012-06-28 23:26:04 ....A 369048 Virusshare.00006/Virus.Win32.Induc.b-241dfa58b7c99e7b5705f7049392675fa9cbb2e1021805ce2da3e83a39c7f1d4 2012-06-28 21:05:32 ....A 160258 Virusshare.00006/Virus.Win32.Induc.b-26013d28a8f50f5a18f3e622ecb4768941b80e339152f780208ec969c95cd506 2012-06-28 22:46:34 ....A 1814528 Virusshare.00006/Virus.Win32.Induc.b-2925ff6f42bda109efbbcf298dd23b52e07063e4501d046f7e1be8e03789828d 2012-06-28 22:49:42 ....A 418304 Virusshare.00006/Virus.Win32.Induc.b-3d4bc122f8dd81ec6cb0a345756ebc65d17d92da34def845f7765aa223660d24 2012-06-28 22:50:48 ....A 491521 Virusshare.00006/Virus.Win32.Induc.b-44f2d19321f3f9c705c42e9daebae3e519b0433f3407f70b43b9b36eb2825693 2012-06-28 22:51:30 ....A 455168 Virusshare.00006/Virus.Win32.Induc.b-49b0e6fdd9801ac64987aaf3077a6b7b95da2808b3ebb47ded0ad75302dd29cb 2012-06-28 23:29:02 ....A 5202432 Virusshare.00006/Virus.Win32.Induc.b-4f768e268307dbef5392e2df21b3772cad60e7dd679c24a081901512893b29ea 2012-06-28 21:45:40 ....A 386560 Virusshare.00006/Virus.Win32.Induc.b-51d5c0ea2983801350109e7f99ae6c09f6f4f33e9d3c4b5fbb721b567bf41280 2012-06-28 22:53:34 ....A 23040 Virusshare.00006/Virus.Win32.Induc.b-564b4441865b07ff15806df2d9e191c3569650cb17c3ad4e6b0ea3af48233c6c 2012-06-28 22:55:20 ....A 1738240 Virusshare.00006/Virus.Win32.Induc.b-5f7749873569faacb5d912d48e354ad82f62c599fe57c6156900bbc7950f4559 2012-06-28 22:55:44 ....A 624128 Virusshare.00006/Virus.Win32.Induc.b-6187a86180a15d48fd6b8a7eedcbf548474bf0f44c700ed12de37b086ecd47a3 2012-06-28 22:56:06 ....A 988827 Virusshare.00006/Virus.Win32.Induc.b-632b52ceab3b87ad2c8e1d1dab4edea0710dd8dcb49b60f1e4bd0fee87952097 2012-06-28 23:30:40 ....A 475136 Virusshare.00006/Virus.Win32.Induc.b-69074bae76ca50e95f9f40217b92e1ab5a280f425c840e43525f8f229f531c28 2012-06-28 22:57:56 ....A 5038080 Virusshare.00006/Virus.Win32.Induc.b-6cfbd0ae31916b581f87a3d99621df4df0555cada4851543ff26efd3632baf6e 2012-06-28 22:58:22 ....A 964608 Virusshare.00006/Virus.Win32.Induc.b-6ee8075dfb99c890f88726e23e8a19c5f1c747a30cb5ea68a085ee70809c0772 2012-06-28 22:58:34 ....A 521728 Virusshare.00006/Virus.Win32.Induc.b-6fed1306e331e60e9c62c789e6efb38b0c947c8e68069ea6410a1bc500f39ec9 2012-06-28 22:59:14 ....A 1007616 Virusshare.00006/Virus.Win32.Induc.b-73ac822ddc2ba5655c8ca0288ad23fa8095bcf195d3b1c94c12152f69f5de6fc 2012-06-28 22:00:40 ....A 481280 Virusshare.00006/Virus.Win32.Induc.b-73fb57adce89adbf57ba348564bcdbae2d406a43ccdefb3b4fc973a5e2bec595 2012-06-28 22:13:30 ....A 501112 Virusshare.00006/Virus.Win32.Induc.b-7767a0948e6113476e2c0dfd7a0a5d0d3c6680b050ebec29d345022eb91b5515 2012-06-28 23:02:16 ....A 953856 Virusshare.00006/Virus.Win32.Induc.b-83b7fb78271db297e49c8b59db36ff680b1a4cf5049a0429bbef687d5a67917e 2012-06-28 23:32:34 ....A 150528 Virusshare.00006/Virus.Win32.Induc.b-84fa001774fc032840d58717ba3c3bbe7fd259d934be28b9d566148bbcaf0739 2012-06-28 23:04:28 ....A 460288 Virusshare.00006/Virus.Win32.Induc.b-8ecbf3028af9f56b8680dd5d7aea7144112e8a9a4377ef2dada80f616e55bd0a 2012-06-28 23:33:22 ....A 837120 Virusshare.00006/Virus.Win32.Induc.b-9007f4e4e1aafaeca093c2358e3282fbaae8f4c41f2c52db9af41f1183c86477 2012-06-28 23:05:14 ....A 585728 Virusshare.00006/Virus.Win32.Induc.b-92b5e15972be565f26c66004d0334614ea7b51e970928ec28ad709204cab3e18 2012-06-28 23:05:20 ....A 2261504 Virusshare.00006/Virus.Win32.Induc.b-93decc32ab25b4f57626bfbd46f2e611dc3d3c7f4423b1b9d3321e7892598c1f 2012-06-28 23:34:08 ....A 10640896 Virusshare.00006/Virus.Win32.Induc.b-99aeec9e3c259bf07a83202c06c52cc74831fbb464ff256c2b5e4409398003b4 2012-06-28 23:34:22 ....A 10705920 Virusshare.00006/Virus.Win32.Induc.b-9c8876f14770bcebdba2371de304dddda75d5a50645e6916145978d0bef63b49 2012-06-28 23:06:54 ....A 48128 Virusshare.00006/Virus.Win32.Induc.b-9ef3c4a41794da67ee13076da37cb8b16c95281f7efa6b950b3bb35b8c6e95b4 2012-06-28 23:07:34 ....A 395264 Virusshare.00006/Virus.Win32.Induc.b-a37fac1ec3e863956a32edf67ed7984d15ef033c6f6ffe49bd398c3f227c04f6 2012-06-28 21:41:24 ....A 129653 Virusshare.00006/Virus.Win32.Induc.b-a92e893925a6a97d24f2694f94d85e68bb327440d833612ec945c3be3dbc476c 2012-06-28 23:08:56 ....A 391168 Virusshare.00006/Virus.Win32.Induc.b-acc69a3862d844bf7db66fb4ea83bcc71048374d62ff74edf554a3d59f7507e8 2012-06-28 23:35:26 ....A 9035776 Virusshare.00006/Virus.Win32.Induc.b-acc77c5efec091ee349e029d8714c70ec331a9fadfe5c423e4429035cfbac9d1 2012-06-28 21:19:34 ....A 106496 Virusshare.00006/Virus.Win32.Induc.b-b97bc83112ded8e0dffdbc5f0e02fb71ac724b9eb7ba810dfc3756e089584d6f 2012-06-28 23:11:50 ....A 2061824 Virusshare.00006/Virus.Win32.Induc.b-c16a9610cbcb8b09bf02c7a1e453ae2c27c8f06406cbf9e178731517efc66eb1 2012-06-28 23:37:12 ....A 9035776 Virusshare.00006/Virus.Win32.Induc.b-c1d8d32af4588dec904a3a231530697c9ac41dcf0b1e78706db86da4cb8fb299 2012-06-28 23:37:14 ....A 634880 Virusshare.00006/Virus.Win32.Induc.b-c202c780f5ad242b36f3d51c6daf4f5395b735e113ccf75fb6fa3d9503a178af 2012-06-28 23:12:06 ....A 688128 Virusshare.00006/Virus.Win32.Induc.b-c31cb1aa276b2229255720c9c5d137dd6e1757662e303e9d8c19971d56d12f48 2012-06-28 23:12:58 ....A 1207532 Virusshare.00006/Virus.Win32.Induc.b-c7969deed61d867502e07b7da2e55c25ff7786d5551091b8e6425aee92e54538 2012-06-28 21:48:58 ....A 557568 Virusshare.00006/Virus.Win32.Induc.b-cca4c3957488985fb7d839c4e081d3ebb4ccec70f24cb42a4058dc260e47ad8b 2012-06-28 21:07:10 ....A 480768 Virusshare.00006/Virus.Win32.Induc.b-ce6d01a5a746c4e5fa1a4a54ecb6cc135642b55c5e4a003868ce2f092763000f 2012-06-28 23:17:24 ....A 2025472 Virusshare.00006/Virus.Win32.Induc.b-df0d0c96b29ff6f8f1d502f74926d15a4feae194e8aa394f86d79b4b28cc7313 2012-06-28 23:19:34 ....A 230912 Virusshare.00006/Virus.Win32.Induc.b-eb0fb0564874846d72f0f631871896a1bdf5173261626b888932edce2d337323 2012-06-28 23:23:00 ....A 730112 Virusshare.00006/Virus.Win32.Induc.b-fed62956598c794ee6cfda93ea7d0b14de5753a0700bd3f2ebfbc79732419bb2 2012-06-28 23:30:40 ....A 2551296 Virusshare.00006/Virus.Win32.Induc.bd-692f66cfa6773113b39b2fd176da694d2f40a34bcbc997f48d1f54798108c160 2012-06-28 22:48:20 ....A 541696 Virusshare.00006/Virus.Win32.Induc.dy-33f812afe74a5a84a5aeb5a1c6be849fc24169e771ebd0a46d59e357361f0411 2012-06-28 23:06:10 ....A 1879040 Virusshare.00006/Virus.Win32.Induc.ks-9a09a8d354cceeaf6df51d3dc14be1f299da25910ef7b40d49fedd9ba4a12e70 2012-06-28 22:20:56 ....A 1327616 Virusshare.00006/Virus.Win32.Induc.li-f934adac1eb2c2739ccb88972889732a77564c11b7a3bddd00c1a0d0b01d96f7 2012-06-28 21:38:00 ....A 371248 Virusshare.00006/Virus.Win32.Junkcomp-227c396fcf1f68a43975809718b9145897a2c45661e3a697e8a4dacfb5600834 2012-06-28 21:56:34 ....A 38912 Virusshare.00006/Virus.Win32.Kate.a-0cf0c4eaae9a36985fd783d997a8b95709bae769f622a2321c14b74146b9479a 2012-06-28 20:50:26 ....A 98304 Virusshare.00006/Virus.Win32.Kate.a-583842f4904e12e297c9bdf137481719a10e86b0a409a6ede9155c69a806532d 2012-06-28 22:57:36 ....A 88059 Virusshare.00006/Virus.Win32.Kate.a-6b48d509f811dbf87d6c20a5989685c8e45fb53280fb3f67660e3dccf1fe2e34 2012-06-28 21:59:52 ....A 188416 Virusshare.00006/Virus.Win32.Kate.a-c7a4dd4524eff3caad2c8922d75b5ce5f50fc168143b2dfe95d7840481e58eae 2012-06-28 21:40:56 ....A 581632 Virusshare.00006/Virus.Win32.Kate.b-23e7d2f39a54f40bd6c82d3d057e79a15e4a1bd71a8e40a26a1c9d47a47460bb 2012-06-28 22:10:30 ....A 448000 Virusshare.00006/Virus.Win32.Kate.b-25b4401cd379ec8e85ed26a243bee8fbbcd919763809b73409e61d19b49f47df 2012-06-28 22:14:12 ....A 274432 Virusshare.00006/Virus.Win32.Kate.b-276660573245dd57ef81415ebc4b39569ace9fefd69f723e8fd495d4141c7ba8 2012-06-28 21:07:40 ....A 905216 Virusshare.00006/Virus.Win32.Kate.b-57152330ba701e30c2a151e7a7a8c446148d8b79affffb2306f6564ee26c8f2a 2012-06-28 21:56:06 ....A 1286144 Virusshare.00006/Virus.Win32.Kate.b-5c67d65e8c09f18cbf74ff7c270c4a901fec7e98d81eb4be79372d90554f1023 2012-06-28 21:07:38 ....A 238080 Virusshare.00006/Virus.Win32.Kate.b-79a24b35dcdf0b89500861e19bf890878e96b02c41c3b32fc3d87d6ae5f764c3 2012-06-28 21:40:56 ....A 1130496 Virusshare.00006/Virus.Win32.Kate.b-99fb0a87f7d4ce12bb75ab966ea5de4fc6f5af3239ba5c08ac5b3a0d68706804 2012-06-28 21:40:56 ....A 605696 Virusshare.00006/Virus.Win32.Kate.b-af70a27f206d5dd64ed792f0efefd2e8ae4276d45f40e205659f3ebe3a20ed2f 2012-06-28 21:28:34 ....A 1028096 Virusshare.00006/Virus.Win32.Kate.b-d9076214c18d426daa0bb585023b4e23ba935f956ce2126e90ea55c52a779028 2012-06-28 21:56:06 ....A 700416 Virusshare.00006/Virus.Win32.Kate.b-f75dcb4479ce92c5f82755a424fd8de1650d995142f59d4cb799d35bd4303188 2012-06-28 21:10:20 ....A 197632 Virusshare.00006/Virus.Win32.Krap.it-0bab9be4183d7862e91997a87573ca1ca101c21e921c2eddc4e4945094884ced 2012-06-28 22:15:16 ....A 197120 Virusshare.00006/Virus.Win32.Krap.it-158d09a85a0cae3dff7192bac5d385d96425b5f3fce2e8fd61d8256690aac29a 2012-06-28 22:49:46 ....A 197120 Virusshare.00006/Virus.Win32.Krap.it-3dde1548ad7fd502ecca4bf9fbd2e03fb7e1ddd0f2f4af9b7934282105600d81 2012-06-28 22:50:00 ....A 4973087 Virusshare.00006/Virus.Win32.Krap.it-3fc96230d7f40d35d0585643ddf8af1184f0521b0e31b15b2a983aabdc40321c 2012-06-28 22:52:30 ....A 198656 Virusshare.00006/Virus.Win32.Krap.it-509ba6e6012c279085b5839773ddfa711687587d4324fdd6dbcd0031a81b1da6 2012-06-28 21:30:40 ....A 197632 Virusshare.00006/Virus.Win32.Krap.it-617085c5323265040059d5ce7c9d65d4935e9a83929b8ab21d4986cea751bbe7 2012-06-28 22:59:14 ....A 11662720 Virusshare.00006/Virus.Win32.Krap.it-73b2e1ca933a7bd5a999e470c6b7dfe48bbbc09a02dfdf22a147e351c917100c 2012-06-28 22:28:54 ....A 200372 Virusshare.00006/Virus.Win32.Krap.it-7fd39776af6a9f7c608fd618ded1e2afe881d432134293ddd24afcbf65f6299a 2012-06-28 23:02:10 ....A 7635322 Virusshare.00006/Virus.Win32.Krap.it-82fa512cfba3c463d8b2434f9cc755f80c62c58f754ac059ea5132cff721e0f6 2012-06-28 23:32:26 ....A 4218074 Virusshare.00006/Virus.Win32.Krap.it-832715bc746d22875a18f870808356248d7dfbdc6e25adb82e8a5ec781ba4b3f 2012-06-28 23:10:46 ....A 4201894 Virusshare.00006/Virus.Win32.Krap.it-b9080fc4239626103e3750e793ab4d4ee3d782ef2eaa056d0385bd94c2105771 2012-06-28 23:10:52 ....A 201216 Virusshare.00006/Virus.Win32.Krap.it-b9de0120b5c6c3c50dc87983bc7271ceee8025151a8e62a2ea003158e993c7ce 2012-06-28 22:16:40 ....A 197120 Virusshare.00006/Virus.Win32.Krap.it-e0348126c95b5935e810611ea2db88256f7afeb08d3f15cdfae77aed693e194e 2012-06-28 22:09:32 ....A 200704 Virusshare.00006/Virus.Win32.Krap.it-eb479c47b1d710b778d06c4d371749ddd35e3751408bb44d32a7738129e05240 2012-06-28 21:48:00 ....A 196828 Virusshare.00006/Virus.Win32.Krap.it-eba87be4b4f8b3d97de5948d1e3d69cd078629a8ef30552ad73de04bdaafafc5 2012-06-28 22:23:22 ....A 193024 Virusshare.00006/Virus.Win32.Krap.it-ef6d6f138e352508f5fd044946f8761e093c22be52431706f905ef61879b9b6c 2012-06-28 23:20:50 ....A 3821613 Virusshare.00006/Virus.Win32.Krap.it-f200edbf06d03ffd09bc5d446774af1b3b75d4986ac5e5d3f42de33440a05df2 2012-06-28 23:21:04 ....A 197120 Virusshare.00006/Virus.Win32.Krap.it-f3403660856c88be6e2ecb1f0b2cb2724744c2f8d090b8aedb65d1b9371ae1b1 2012-06-28 23:21:24 ....A 5920049 Virusshare.00006/Virus.Win32.Krap.it-f4d430524f2784e1cc98d57297914797a6abc836a393dc4b7f30754fb8c2c7df 2012-06-28 21:11:28 ....A 154521 Virusshare.00006/Virus.Win32.Krepper.30760-118ea4a71e0f551f64ab8721401575bd36fa3df054c4f4b94cb112fb4d497a86 2012-06-28 22:01:06 ....A 47705 Virusshare.00006/Virus.Win32.Krepper.30760-2862935249589935923da03ad4f007363e5edf7e2ddb9776c2341a32b985fc32 2012-06-28 22:25:28 ....A 166122 Virusshare.00006/Virus.Win32.Krepper.30760-3ed3b0d7b08512ec4a6b6ea44a86648b9f453c8e5b3201cc9eefc6c6defcad19 2012-06-28 22:13:08 ....A 107384 Virusshare.00006/Virus.Win32.Krepper.30760-42edcd84d4ff4c6306a42d7c27ec8a9d154f76d52879d3f4f6f78e4c13aecd8d 2012-06-28 21:30:04 ....A 101244 Virusshare.00006/Virus.Win32.Krepper.30760-a9509416ca854523cc666f0fe73ad6c10bec85e251007852322fdc21f8c19139 2012-06-28 21:05:48 ....A 249228 Virusshare.00006/Virus.Win32.Krepper.30760-d7f89cfac57ff32dca7db6dcd48dacd6dee74b48ded52c6d3cb6d3a5045b44d9 2012-06-28 23:20:36 ....A 214344 Virusshare.00006/Virus.Win32.Lamer.au-f0dc08aa8adc63f0bce53bbddf1e3496a246580f833c8d2ab0fef8ef13437c8d 2012-06-28 21:59:00 ....A 110592 Virusshare.00006/Virus.Win32.Lamer.bs-12d2054595f7e31794b9934ef9b345e2e9194941cc7c3ec4e6027e20eeb16789 2012-06-28 21:06:24 ....A 218416 Virusshare.00006/Virus.Win32.Lamer.bs-f668af9a2b029ff2b3be5c07988d49b6f5acd200671a731bb0d718a0a1e3043e 2012-06-28 20:53:02 ....A 117212 Virusshare.00006/Virus.Win32.Lamer.bu-a625415533130534c870b11cc0e3af2ac12061f2a6bac1ae5057fb673e90d421 2012-06-28 22:33:20 ....A 62036 Virusshare.00006/Virus.Win32.Lamer.ck-c00b2397cba1bb3ce39f7ba4bc3075a26d6b9e556ccc85d8743bb37497583a64 2012-06-28 22:14:02 ....A 85535 Virusshare.00006/Virus.Win32.Lamer.cm-5db7de157a14d90dc994f4cc2d3ad8ac94c2ed4699380ea8082435c239e360fb 2012-06-28 21:30:00 ....A 146944 Virusshare.00006/Virus.Win32.Lamer.dl-27a3819886811118953de87646a17cb4642c26d7550780104b46d6408b5a77b9 2012-06-28 21:38:14 ....A 108544 Virusshare.00006/Virus.Win32.Lamer.dl-a8cdc71cf961b44f43dadf1bfd015df11a1082acec695a6c6bd7f9b8f4a86350 2012-06-28 23:13:02 ....A 358912 Virusshare.00006/Virus.Win32.Lamer.dl-c81778ca0cf92c9d116a6f40f08dd04e7236f73ca9dcbde145655f37c4fda1a0 2012-06-28 20:53:04 ....A 187626 Virusshare.00006/Virus.Win32.Lamer.dq-ad2eb509ac3a18ef9378aa43422694f3126acac763e597316592a681883f6b57 2012-06-28 23:08:38 ....A 914142 Virusshare.00006/Virus.Win32.Lamer.eg-aaeb7f7a6ded13b166d0fb83ca744fd83e95bd9c7598c67c3479d4281e01ff53 2012-06-28 23:36:06 ....A 663722 Virusshare.00006/Virus.Win32.Lamer.eg-b43fa194febe8aabbd2810b59553b961993eeef308230a7b0798856a904cfca8 2012-06-28 21:08:24 ....A 251037 Virusshare.00006/Virus.Win32.Lamer.el-6228c2b26c705210e6f3acaeaddf43e434384217481c6490a900e0986d3af12e 2012-06-28 22:06:10 ....A 1150162 Virusshare.00006/Virus.Win32.Lamer.el-c670dcad0393e5123947ffbcef9121ac32f75057dfe092a3380c51b91e5507a2 2012-06-28 21:07:34 ....A 1188045 Virusshare.00006/Virus.Win32.Lamer.el-e188e931e3cc974e87fe6b430e18769d9d079959bab9935a6de2f753b881a48a 2012-06-28 21:36:28 ....A 740483 Virusshare.00006/Virus.Win32.Lamer.el-eebb982db50a239e1fba123c4cc87a10f9e149b8933df128ddc60b701022a1dc 2012-06-28 21:04:14 ....A 1042944 Virusshare.00006/Virus.Win32.Lamer.ep-384233ce511ac98c266681657786c4bfd8a5a7447f36a73418d832a2a3abf5cb 2012-06-28 22:42:24 ....A 595074 Virusshare.00006/Virus.Win32.Lamer.f-11f95a34303ed7b707e3c790fd8ce454c82a5c46baa3b198e6117278b7a257ca 2012-06-28 23:13:52 ....A 562306 Virusshare.00006/Virus.Win32.Lamer.f-ccb71bf48006ff39963fe2f42530d0a3274f81160355aa00fe63dd6c88157d8f 2012-06-28 23:07:16 ....A 12288 Virusshare.00006/Virus.Win32.Lamer.fb-a1acc4ac1196d4fe576a1b9c1d020a7ea195da19c74478b7d33cdbcd803c162d 2012-06-28 21:44:26 ....A 77998 Virusshare.00006/Virus.Win32.Lamer.fg-023b95a570add2fd6ddcc5030b26aa968d039613447f352c189d5b9a2ac68ee9 2012-06-28 21:52:08 ....A 72936 Virusshare.00006/Virus.Win32.Lamer.fg-02b0d6e096a16fc39965887d6dfa7431a17aaf58fe423b49d7359d9c80343c69 2012-06-28 21:52:10 ....A 72878 Virusshare.00006/Virus.Win32.Lamer.fg-02ef2d8cb5ab0d2bfb40fcc53a0ae64b05a217cadf9b28ef2f18b5fd3cc248d6 2012-06-28 20:55:46 ....A 1122478 Virusshare.00006/Virus.Win32.Lamer.fg-040de10c28194ca30a6686bacc5c25dc7c9c7c5c278394ffd564e6776b4d4d5d 2012-06-28 21:06:16 ....A 689998 Virusshare.00006/Virus.Win32.Lamer.fg-051bae01707459ef0c61cd5541184b0bf4bdc65a239e58617fadd2985948e42a 2012-06-28 22:11:12 ....A 51970 Virusshare.00006/Virus.Win32.Lamer.fg-0574a678f82e4c515732564075380cef89a002f5e387c8eb1b25defa24c8378e 2012-06-28 21:03:06 ....A 90504 Virusshare.00006/Virus.Win32.Lamer.fg-05d8ad8a926a09f9c15d5dcdfa537d6871ebb92baa1c233eb85676c4097ee71a 2012-06-28 22:17:48 ....A 348022 Virusshare.00006/Virus.Win32.Lamer.fg-07acae48ab4dbf978400f2ed6cc53b6586f4dff5c50d260b3a9083885e5f90d2 2012-06-28 21:19:26 ....A 60310 Virusshare.00006/Virus.Win32.Lamer.fg-09a2abf5ee6e6e68e7b16d315c00295d8cce34f987a8fbdc83dfe1b8f0853337 2012-06-28 21:36:14 ....A 88380 Virusshare.00006/Virus.Win32.Lamer.fg-0a283a1995cc5614a696ef9cdd0e324a4f6f8228f0717afba3eff80e86b18723 2012-06-28 21:07:54 ....A 70888 Virusshare.00006/Virus.Win32.Lamer.fg-0c126b99020e0d4eb09799b04e1b5fd7e5c49e0dc488caf991de36b9744d3d18 2012-06-28 22:13:20 ....A 58088 Virusshare.00006/Virus.Win32.Lamer.fg-0c5166e6bd2f194ca80bbcc0decc27623337288083668e4a44e45791d3c3c4a4 2012-06-28 22:11:14 ....A 86751 Virusshare.00006/Virus.Win32.Lamer.fg-0cceea1035916d001e17a12db007917c20db36444e3f1143f6cc6e071f0f68be 2012-06-28 22:28:36 ....A 28788 Virusshare.00006/Virus.Win32.Lamer.fg-0d4b8aa83770062103fd3809e4b0cd9f092a4488f6eaa2741afdb90aa519d9e9 2012-06-28 21:33:30 ....A 90286 Virusshare.00006/Virus.Win32.Lamer.fg-0d5154ec5bd8ef3d7d3aaebc1916fd9995763f802c3828574c73d6e36db84f6c 2012-06-28 21:13:12 ....A 124813 Virusshare.00006/Virus.Win32.Lamer.fg-0e6e3e50c22e73975bed4fead1ee69f933fd24a15a814a5c4b5942aa19d550a9 2012-06-28 22:34:06 ....A 77544 Virusshare.00006/Virus.Win32.Lamer.fg-0f3b9cf146f0027963f3f5f52b9e4c6a6ebd57c6b17456d5204838af0bfc79a2 2012-06-28 21:29:02 ....A 82328 Virusshare.00006/Virus.Win32.Lamer.fg-0fe7d1e12396c702c631902e239656614c9c027bd034597ef65ebef302e92c68 2012-06-28 20:52:20 ....A 55496 Virusshare.00006/Virus.Win32.Lamer.fg-1160cff2c2e3a0e70ab114c68bc14c7178061978c80c9ed73f16ed78bc33e1bf 2012-06-28 22:13:20 ....A 94662 Virusshare.00006/Virus.Win32.Lamer.fg-12f29809f051a174484506502cb3524b9e080df341daafbb46408625a549c132 2012-06-28 22:21:40 ....A 63208 Virusshare.00006/Virus.Win32.Lamer.fg-13d5f092d044ea9023ff80f5623d82d8928a331643753539796c6f4b3fc119ff 2012-06-28 21:59:44 ....A 53364 Virusshare.00006/Virus.Win32.Lamer.fg-1547f6c4aca5b411dc618b3a53a97456867bebb305d7bd94281fe10331fdd644 2012-06-28 22:16:24 ....A 77754 Virusshare.00006/Virus.Win32.Lamer.fg-15ff2b77e41fda481a68effd5441fd763959c0f161e890a196ad6e35cce4c2f4 2012-06-28 21:59:24 ....A 80214 Virusshare.00006/Virus.Win32.Lamer.fg-160865160531d8293b5cd4663948ac31ead74b82448747f658898f83f3070235 2012-06-28 21:27:06 ....A 78056 Virusshare.00006/Virus.Win32.Lamer.fg-183eb1108d807910c360b69423250bf8388c2f0f697d20737b59d456be6d4794 2012-06-28 21:23:34 ....A 41504 Virusshare.00006/Virus.Win32.Lamer.fg-1c7e261f83658f3bbac413414282c6b4a325abcdd9a6f6ae0c9a9e8e5570de71 2012-06-28 21:06:38 ....A 79699 Virusshare.00006/Virus.Win32.Lamer.fg-1ccf8734a4ef17fd0834241ac0b40ce9c183239a71accf7ffed7b502019cc57f 2012-06-28 22:06:26 ....A 64712 Virusshare.00006/Virus.Win32.Lamer.fg-1ea6ee88f5a5800eb0604ae733a923446bacc10da9e6f016e6acfea49e5d2c91 2012-06-28 22:03:14 ....A 123450 Virusshare.00006/Virus.Win32.Lamer.fg-1eccabdb9d5bbe1be6a6bf1a5126db0d903ea4f610237ac59efd5bbd57f29f40 2012-06-28 21:23:42 ....A 91368 Virusshare.00006/Virus.Win32.Lamer.fg-208366d03f77a7056c3a07ace7bc24b93859cd16259aac5fb500eca3da2db942 2012-06-28 21:54:50 ....A 414716 Virusshare.00006/Virus.Win32.Lamer.fg-2090ddc0c3138ddc967e3c6d1c9440f3decc0fd5284c18b6f43fccea14925c39 2012-06-28 22:28:32 ....A 91310 Virusshare.00006/Virus.Win32.Lamer.fg-21511859be7b8dbdb6c6337da1502a7cf0853400038672eb41fbc4c944a10a96 2012-06-28 21:03:10 ....A 81212 Virusshare.00006/Virus.Win32.Lamer.fg-222ac0b97cd022c4f08a139b29f9dfd41c3d1f718ae690ed002a506c0a0bfd66 2012-06-28 22:28:50 ....A 85948 Virusshare.00006/Virus.Win32.Lamer.fg-25b20b3b27aa56abff1e0b4cf9ab880793ac07149530b4e599114157a664292f 2012-06-28 21:23:26 ....A 532142 Virusshare.00006/Virus.Win32.Lamer.fg-2618382b99b02c78894cb7ce0baa8d32fda228ce99ebdf3287c716cf9a94791d 2012-06-28 21:08:04 ....A 39086 Virusshare.00006/Virus.Win32.Lamer.fg-26376183f3afc9fd2e90892e5c1000b07b4b191d6e317e887dcfd9569dfa0b59 2012-06-28 21:44:30 ....A 83688 Virusshare.00006/Virus.Win32.Lamer.fg-264ecff05e70d8665b93354ee215d295d8d394bfd78caf7e87c6e3f889d985ba 2012-06-28 22:25:48 ....A 56469 Virusshare.00006/Virus.Win32.Lamer.fg-270dae4750bced51a8f45d6b8500cfba4710fefabd6dc85fc4d6e10a284aaef4 2012-06-28 22:06:10 ....A 93474 Virusshare.00006/Virus.Win32.Lamer.fg-27b0a68935129679dd95f2f9b0c9d96eedf1afd4acf431dec2c2698a67ec6cd9 2012-06-28 21:57:10 ....A 61880 Virusshare.00006/Virus.Win32.Lamer.fg-27d675675f069ddb68831523fdd9d096e83d92768d8a9c99e6c23a42422195dd 2012-06-28 21:59:20 ....A 91310 Virusshare.00006/Virus.Win32.Lamer.fg-27d67cd075edc2e279b2dedb03a58fd0d4bd103eee070ace62a7a3229a1654c2 2012-06-28 22:02:26 ....A 61411 Virusshare.00006/Virus.Win32.Lamer.fg-2912b98bc43ea0172e462aff998c72be35f9382bc48eed48bfa728465138fe2f 2012-06-28 21:28:34 ....A 76920 Virusshare.00006/Virus.Win32.Lamer.fg-2a46d291b7efc620b4de7bca70084869acf673f1297c56b354ea5b7f806a0ac2 2012-06-28 21:31:14 ....A 93416 Virusshare.00006/Virus.Win32.Lamer.fg-2ce23361c5e023dfea9b27a41e3d955a2589aaba1e1e3ca20eb0c75c3ff08994 2012-06-28 21:19:48 ....A 90286 Virusshare.00006/Virus.Win32.Lamer.fg-2ce65bd8e53d32ebf24db71784fcea8b48139dcf3b764e27250d6ed297394ddb 2012-06-28 21:36:20 ....A 94440 Virusshare.00006/Virus.Win32.Lamer.fg-2ef460bfc3cd8c03e79ca280a4020a184016d10a2e4e4e16a130ff2c1242c9e5 2012-06-28 22:23:24 ....A 76916 Virusshare.00006/Virus.Win32.Lamer.fg-2f5620022a9f4b34203dd49e98e8186bd64a9118ae806f481ec6d0ac9844d7b7 2012-06-28 22:13:48 ....A 83281 Virusshare.00006/Virus.Win32.Lamer.fg-2f5b3e4e502e8992d5a77cb7a8b2c2ff5dcaa30b4c8ca43ba26c29f0af7f48b8 2012-06-28 21:56:20 ....A 67304 Virusshare.00006/Virus.Win32.Lamer.fg-2f88cb8d5e8cd3bd60790f91fcf9f0b4e90310a72b6c89260603e51e22821659 2012-06-28 22:26:34 ....A 74356 Virusshare.00006/Virus.Win32.Lamer.fg-2ff18da7d18b7668ee170c58479c9832107130c4d3ca0125d9448906bbfab1b5 2012-06-28 21:48:12 ....A 72740 Virusshare.00006/Virus.Win32.Lamer.fg-30155916bc4a8b0c1dc14692dd2590398262f3ddf7a69486e5f62942725d0fbd 2012-06-28 20:56:16 ....A 77940 Virusshare.00006/Virus.Win32.Lamer.fg-30a51f132ff4a1ef0bdb1bc48edefa19df5450d4c226d3e0237627f734381bba 2012-06-28 21:31:20 ....A 90963 Virusshare.00006/Virus.Win32.Lamer.fg-319b107a67f976abe22f3f022c05769d729a932b2f064b0f8708670d1d21fc59 2012-06-28 22:08:34 ....A 976726 Virusshare.00006/Virus.Win32.Lamer.fg-32305f22845868f0e7a24d25c420222525761e9f90faa9d4ae620784d4099076 2012-06-28 20:56:02 ....A 34848 Virusshare.00006/Virus.Win32.Lamer.fg-329a3541bd0e461bae3dce5128ce19c286b374e15d07e0034bce6014dce593b8 2012-06-28 21:41:48 ....A 53248 Virusshare.00006/Virus.Win32.Lamer.fg-338556e1008bdb6c85b11eae2f62a64a942b9262da4496730e65761dae56acaf 2012-06-28 21:41:32 ....A 43636 Virusshare.00006/Virus.Win32.Lamer.fg-3448d159f5aab5c6e429f5eee7f6a7235ac97531e3e0b3ccd561b7cf85effe9b 2012-06-28 22:31:12 ....A 73390 Virusshare.00006/Virus.Win32.Lamer.fg-388c65e91baabaf1f6e22c06b1398dcb9a63275c6ce7ac7fdd177953fd1bf225 2012-06-28 21:45:20 ....A 53902 Virusshare.00006/Virus.Win32.Lamer.fg-3924f285845b58a902af48129979752e1c103dabdea6cd7c7a9bc265cb371c7e 2012-06-28 22:19:04 ....A 63573 Virusshare.00006/Virus.Win32.Lamer.fg-3a4918b64951bb13fd6d35f4054f35b4b6144f6513250eb5fb2febb10b751578 2012-06-28 22:21:16 ....A 66625 Virusshare.00006/Virus.Win32.Lamer.fg-3b2107a508a2c33a1c566f4939538a7903b5e74c9ae2222d3e98742936f7091d 2012-06-28 22:28:24 ....A 92450 Virusshare.00006/Virus.Win32.Lamer.fg-3c0a1e0827693b8c054762a6bc054a80cffb661bdbbe8af65c6b860565a13e42 2012-06-28 21:42:12 ....A 72878 Virusshare.00006/Virus.Win32.Lamer.fg-3cf999b4e73d169086a897465f0284c88ab93e47ddb7fe318b2197d1cd163833 2012-06-28 21:26:14 ....A 357372 Virusshare.00006/Virus.Win32.Lamer.fg-3d9b991623825f6a83bc4cd36701c0fd74b8f0565d4fe7564ef2df16850fac9c 2012-06-28 21:41:30 ....A 86248 Virusshare.00006/Virus.Win32.Lamer.fg-3e11214cc80ecb274383a03bd07b480fcb363f59dc5d9e48a60b06fba9a84c82 2012-06-28 22:23:14 ....A 93353 Virusshare.00006/Virus.Win32.Lamer.fg-3f1cf2b410a6a23c20076b3aa10dcbeb8c5ffecc052a5bbe2123b910ef1afe7c 2012-06-28 20:55:50 ....A 75502 Virusshare.00006/Virus.Win32.Lamer.fg-408a434fab3c80ea9a5acb2d295855250fa3c717c5bfdd15dd3ef8fce2edc883 2012-06-28 22:23:00 ....A 74024 Virusshare.00006/Virus.Win32.Lamer.fg-43ca8cff9e5e99ef087d04f38d86991da6c187acfd0dc620c472d8d81725e1a6 2012-06-28 22:14:14 ....A 72366 Virusshare.00006/Virus.Win32.Lamer.fg-48312eeb7f399aa801354e7b425bb4f658f2b2f4dbe789d6fdf15a2faaedf9e4 2012-06-28 21:31:12 ....A 86016 Virusshare.00006/Virus.Win32.Lamer.fg-4a25c59bac4a279e038ea2145cbda184762ab9a3f948e01fb9060e1a3f258c5d 2012-06-28 22:25:46 ....A 89939 Virusshare.00006/Virus.Win32.Lamer.fg-4a544e54a73ab4ee75ebf13fdad34d7e88d5533d8c8dc74c9f1d9b7d9e61c9ca 2012-06-28 21:51:46 ....A 49301 Virusshare.00006/Virus.Win32.Lamer.fg-4d2caacb45761041b96fd08f7054e633221da1c39849c282ff12c59dd4572748 2012-06-28 22:13:36 ....A 93928 Virusshare.00006/Virus.Win32.Lamer.fg-4e444b1b6a61bf7b4edb9493ebd2c8ec616984de080650b3d712b0104a74bb39 2012-06-28 21:19:24 ....A 71580 Virusshare.00006/Virus.Win32.Lamer.fg-4fade4254e3148660b9268948845ead3e7140fd8f1b17b277b4f5d41683774a5 2012-06-28 22:11:00 ....A 70888 Virusshare.00006/Virus.Win32.Lamer.fg-519c1d3cc68e4ca5521800399a9935c1ce91f1e3ad4d989b0f2bbd87ee8b46d3 2012-06-28 22:23:48 ....A 88866 Virusshare.00006/Virus.Win32.Lamer.fg-536618d5156b0c78b1cfb5d919e22cc372dbd90b1138216d4a274847ca29c012 2012-06-28 21:19:48 ....A 83176 Virusshare.00006/Virus.Win32.Lamer.fg-53ea67ceb91f71c501ed97ad4fe5837fd7e9c3ea527f6bbcb9c787ef0db55ac9 2012-06-28 21:41:02 ....A 77192 Virusshare.00006/Virus.Win32.Lamer.fg-54231d26727883c21d255b2edb50f9ffc728f37ed5488511463da5d62660d9f4 2012-06-28 22:28:20 ....A 38970 Virusshare.00006/Virus.Win32.Lamer.fg-565ef507855eaf7baf3eafaa4a315bcdae302d590c6c8b005fcc9928255bdb0f 2012-06-28 20:52:24 ....A 65198 Virusshare.00006/Virus.Win32.Lamer.fg-56daef2cc8b247ea24140333a81928d4acd38ab390e3d734ae65ca2db07b3e28 2012-06-28 21:19:44 ....A 62580 Virusshare.00006/Virus.Win32.Lamer.fg-579727352d388cdf623b5fda049d1131a5b3b25106e32df42ac43a2f18962ba6 2012-06-28 22:28:48 ....A 91368 Virusshare.00006/Virus.Win32.Lamer.fg-580e9aab21b0da3c25cba0405f25670d2d01a77252b559183e16f88385df24fd 2012-06-28 21:07:40 ....A 86190 Virusshare.00006/Virus.Win32.Lamer.fg-5864b4798b2858d61ca4774437c8e73dcfb9bbc4c6ede8006914a9baac7ce936 2012-06-28 21:38:30 ....A 742632 Virusshare.00006/Virus.Win32.Lamer.fg-5868264cee2960180d0e40f2f6ffeb4f63e89b9c8b4766ad232d42363a174c6c 2012-06-28 22:23:44 ....A 78082 Virusshare.00006/Virus.Win32.Lamer.fg-58822e255b35decb94a2917e0afc0a7248f0545c0473d0dad2cab4977cf685f5 2012-06-28 22:34:06 ....A 80990 Virusshare.00006/Virus.Win32.Lamer.fg-58fbc113564a30e00f782a094cfa42921ffdab95f80c3ce807cd4a62360d3e0f 2012-06-28 22:26:14 ....A 76462 Virusshare.00006/Virus.Win32.Lamer.fg-5c14facffe0bf78e6c5f2d632f8453a2513cd0873487061c60145f3c7ea9ddcf 2012-06-28 21:03:12 ....A 91880 Virusshare.00006/Virus.Win32.Lamer.fg-5cae0ffaf24a8c8bba8aeb7bdd3ff742c23bf1e974d16a89b1199c7e49cbe78d 2012-06-28 21:52:06 ....A 62500 Virusshare.00006/Virus.Win32.Lamer.fg-5d071b648a02f958c037ec309e6edeba55c41e2450385220b405410b9c7cbbd1 2012-06-28 21:56:08 ....A 79022 Virusshare.00006/Virus.Win32.Lamer.fg-5d9de0250ff10aa17df0cde3710917c78241abcb6079fc5c8247914c5d7fa794 2012-06-28 21:13:28 ....A 80104 Virusshare.00006/Virus.Win32.Lamer.fg-5daac7aa1bec0f5096640f5ce79c576bd235692f1c96e3cf726d99b9cd2b3e8b 2012-06-28 21:43:54 ....A 105646 Virusshare.00006/Virus.Win32.Lamer.fg-5f057c5b434715583f11f1e572e3542f06d57c5e1b25622e52544e3b84ef1aff 2012-06-28 21:45:22 ....A 85678 Virusshare.00006/Virus.Win32.Lamer.fg-5f59720e898460642301ceb60d111f563d31135571278579de06dbbcd447b8c1 2012-06-28 22:31:12 ....A 80616 Virusshare.00006/Virus.Win32.Lamer.fg-60d8d897f32f6ebc148de991ed2af9e8a8a861964e6cb4f098739c124bc36242 2012-06-28 21:14:18 ....A 90344 Virusshare.00006/Virus.Win32.Lamer.fg-60db91632959094f3047f8f391ef0476a0eaf2716ef1fb4f4e19eefb0e74ba31 2012-06-28 21:19:16 ....A 133294 Virusshare.00006/Virus.Win32.Lamer.fg-613a3e1d730d360357000dcfb2fcde62d60175e6040f3211f4044db9372093ab 2012-06-28 21:33:52 ....A 50325 Virusshare.00006/Virus.Win32.Lamer.fg-62227cabe661e75cabc78068cf1ba6bbe90680d4d2fc4a3294883abbf6151c4c 2012-06-28 22:27:34 ....A 177326 Virusshare.00006/Virus.Win32.Lamer.fg-62370dc4496a2de529be4f61b76673b785ae7da5857f28e74d00fa31b1fea247 2012-06-28 22:25:58 ....A 78594 Virusshare.00006/Virus.Win32.Lamer.fg-62552b4e63933cc0a5706f1b562a033ed30df075e734364e3c16cd657a604223 2012-06-28 22:18:46 ....A 80616 Virusshare.00006/Virus.Win32.Lamer.fg-632688c0172783f8c79d34043b9342e15989c61025ffa096ee87e17d55cf6884 2012-06-28 21:08:54 ....A 69294 Virusshare.00006/Virus.Win32.Lamer.fg-6400979e930c93ded81f436b53cf365f950b0f69ab95af0557c50edbcc777379 2012-06-28 21:44:26 ....A 36552 Virusshare.00006/Virus.Win32.Lamer.fg-67b081b3dcafc9332a4b36340f5a49471931afb942f77877674a31cf1297aa3e 2012-06-28 21:38:50 ....A 70690 Virusshare.00006/Virus.Win32.Lamer.fg-691096b616cb616fbe03cf75062b72d4876e59f7e35ff4cb18220b56928fe02b 2012-06-28 22:13:20 ....A 75194 Virusshare.00006/Virus.Win32.Lamer.fg-693a95a9f9e3244d62e029747e0f00b284d9cd106d54065000c61adecad4a3cb 2012-06-28 21:44:36 ....A 57006 Virusshare.00006/Virus.Win32.Lamer.fg-696a466793b336857dfab2cf00c0e1a290c783512d95c55eb3dc6150ce5326c5 2012-06-28 22:10:56 ....A 76974 Virusshare.00006/Virus.Win32.Lamer.fg-69d3b95e07a9ecef61d7adb674f66c1d19463c3e893736d6c0e06dded42ea598 2012-06-28 22:32:04 ....A 83176 Virusshare.00006/Virus.Win32.Lamer.fg-6b590c8146893906207794320acee050dd2bcc5d6171b0fae04a42d22dceecc4 2012-06-28 22:23:06 ....A 58542 Virusshare.00006/Virus.Win32.Lamer.fg-6ec8cd92ebce3d501ff6a1ef824098d5222a106f8dc07338636fd6b411dc1b88 2012-06-28 21:31:08 ....A 83034 Virusshare.00006/Virus.Win32.Lamer.fg-6fb91c127e13233d6f9cba76380f97968785841438d32b05507c7e1d50386219 2012-06-28 22:16:44 ....A 178573 Virusshare.00006/Virus.Win32.Lamer.fg-6fce3fff59b575c6515c6cecb16101314c6bc8653d352c6ebbde9543402e8278 2012-06-28 21:59:56 ....A 93498 Virusshare.00006/Virus.Win32.Lamer.fg-71ac987738808ddd2fac04869bc7e0aa63aa32e7e03f4a3de0ca7ce67ec9562a 2012-06-28 21:54:56 ....A 90486 Virusshare.00006/Virus.Win32.Lamer.fg-72e34badb3214fcc42c539958790184b38927039eb4e3689ce876233d9cd0cef 2012-06-28 22:06:24 ....A 76462 Virusshare.00006/Virus.Win32.Lamer.fg-75a83bd7f84257f18e71c64078acadfcfcd6b848f5ef15672ea16fe374fd036a 2012-06-28 21:29:08 ....A 88224 Virusshare.00006/Virus.Win32.Lamer.fg-75d03c8c05c8f5df8859cd80eefa835eb881496e9ccc1092e37561cf9d3188a3 2012-06-28 22:00:04 ....A 865280 Virusshare.00006/Virus.Win32.Lamer.fg-75dafbda593961836090785bb4659c2ac5dfd6d80792390c7b58a4df745c8832 2012-06-28 21:59:10 ....A 512942 Virusshare.00006/Virus.Win32.Lamer.fg-76cfea9e3f6ad17c4a652f0f51d68c70d8cdd6b6bfbb1750aaed2bfd4c7861d9 2012-06-28 22:03:00 ....A 47304 Virusshare.00006/Virus.Win32.Lamer.fg-78546748d735a13317d5b6bfc749a7d4d98efcdc906f3ca96e0fd8e8d99e4afd 2012-06-28 20:50:54 ....A 324034 Virusshare.00006/Virus.Win32.Lamer.fg-795cbf4efe74ad64b865fff55a8605e2de1376dae4951d98f3b2503a65efd0f9 2012-06-28 21:19:20 ....A 65198 Virusshare.00006/Virus.Win32.Lamer.fg-79e7cbae833f1d406c55cfbd6f690183a79dc201f954f6eecd193414e7692665 2012-06-28 21:41:02 ....A 448062 Virusshare.00006/Virus.Win32.Lamer.fg-7ab215d7708c10327386ed8cc41d33425c92e70baa01e1b255a65f3c72f4e767 2012-06-28 22:25:56 ....A 56552 Virusshare.00006/Virus.Win32.Lamer.fg-7b6599ad1f1c7e8da390172eae2f8bf39395724bd210602634be7def30aed0cc 2012-06-28 21:03:00 ....A 75471 Virusshare.00006/Virus.Win32.Lamer.fg-7c76df6c587ecfdc7515606e548c2151c9ac54b0bfaf1d4792b9a8617ed01533 2012-06-28 22:13:30 ....A 54842 Virusshare.00006/Virus.Win32.Lamer.fg-7d7d4ce2177e99ae44403d29918f08a92c65e449c6c99232be6a1555087cdbec 2012-06-28 22:31:40 ....A 88238 Virusshare.00006/Virus.Win32.Lamer.fg-7dcaf51fac0379ea7b5c97b56403c2de97ccd0fe39c3afe582f4dd8ccf65f064 2012-06-28 21:08:56 ....A 55665 Virusshare.00006/Virus.Win32.Lamer.fg-7e1693cc55eeebbe035d6e806191de359664f7ac5eae083ffb96feb5b79fed3c 2012-06-28 21:59:46 ....A 91368 Virusshare.00006/Virus.Win32.Lamer.fg-80205f1f156efef1fdc618b684b577cd89dc8eff7cf29f0dc40f29fba2fb818e 2012-06-28 21:03:00 ....A 90963 Virusshare.00006/Virus.Win32.Lamer.fg-8040db64fb5867c238c38a0143ff05b145f247fdba3fcb5688583ed72ab74401 2012-06-28 22:17:34 ....A 374094 Virusshare.00006/Virus.Win32.Lamer.fg-80e1514fc35c0e52bda58c841497f12114f3d613cc48bd72b0277d04dbb53d57 2012-06-28 21:45:10 ....A 58996 Virusshare.00006/Virus.Win32.Lamer.fg-82dc3402853edba6d67da370e3db883f2f1f765db90c5d8980ab3f9717db3df1 2012-06-28 21:12:42 ....A 64875 Virusshare.00006/Virus.Win32.Lamer.fg-833dfd69be878cec44dc02ac8d9895d6874965b7d2e0d3af333198ff59ef33bf 2012-06-28 21:31:06 ....A 77486 Virusshare.00006/Virus.Win32.Lamer.fg-844035cd1ae2f4091edc639047709984563bbb10368f3be0ba6895153f4be362 2012-06-28 22:00:18 ....A 62722 Virusshare.00006/Virus.Win32.Lamer.fg-846f02d5a328de9bf02f2132b250852ffb8b3c6e78289cbe9d8c8b5c8227428e 2012-06-28 21:48:56 ....A 196782 Virusshare.00006/Virus.Win32.Lamer.fg-84f687ce733e8aeff3646c9783fe65c3c983198e81aaff351d75bf97088944df 2012-06-28 21:03:12 ....A 94093 Virusshare.00006/Virus.Win32.Lamer.fg-8573101d66e1e42c007f43c23671df5ec7e3b13bec987b5ef6f82b9afd82d7af 2012-06-28 21:08:14 ....A 39337 Virusshare.00006/Virus.Win32.Lamer.fg-859ba87191c3d7a388a7061c893e4cd99dfdaa7fe9f38e0a71ac71dc486ec732 2012-06-28 21:57:14 ....A 77754 Virusshare.00006/Virus.Win32.Lamer.fg-87aabf9618e457fa395c721120833ac91cc4d2b9ab99dd23a180f2b9a6c8bb06 2012-06-28 22:10:56 ....A 83480 Virusshare.00006/Virus.Win32.Lamer.fg-87bf29cc4d4eed4594a5d0fd040f5f4eecb9dc082d2ccb250c0ffc877691d2de 2012-06-28 21:39:12 ....A 88296 Virusshare.00006/Virus.Win32.Lamer.fg-882cd618e1ae60583ac3ea7b98d1de4b076edbb9cda804acbe40efb9ebf34482 2012-06-28 22:06:18 ....A 31886 Virusshare.00006/Virus.Win32.Lamer.fg-882e311ace5757010b4024c0cef70518cd71cbcfc45de0bf1980ddeb586ae8e7 2012-06-28 21:33:42 ....A 78568 Virusshare.00006/Virus.Win32.Lamer.fg-89d0b74c0cd2f43d1a2c35792bd620fc119cae12eca61518e61b4203d6db68a5 2012-06-28 22:23:14 ....A 92604 Virusshare.00006/Virus.Win32.Lamer.fg-8abd591fcfde660c0c2515d1c0bb03d25ba9a3eda9141c416f5a98b1a1be3ac9 2012-06-28 20:52:02 ....A 74926 Virusshare.00006/Virus.Win32.Lamer.fg-8ba659be5f09157e868a0cdaa4574ec7e53eec507fcba73f49603f0c32189b03 2012-06-28 22:34:38 ....A 86702 Virusshare.00006/Virus.Win32.Lamer.fg-8ecd7c3ba21bdb4c0b799964cac45c6334d10fce46fd0ae07533296a99e6a3b7 2012-06-28 22:31:46 ....A 89716 Virusshare.00006/Virus.Win32.Lamer.fg-90025adc29dc509ce2d43b0df97b469d06efd7b322f00bf93fa30da451583784 2012-06-28 22:19:06 ....A 87543 Virusshare.00006/Virus.Win32.Lamer.fg-90fbefa9afd6ae088ea302b66b61ef9dd7f42f6123d190e2efea720a8f30b731 2012-06-28 21:03:02 ....A 92334 Virusshare.00006/Virus.Win32.Lamer.fg-914bfa9774061cbacb2c67840bc7a1e65ce80c6d1002941a126cbcae4c4650c1 2012-06-28 22:25:54 ....A 54958 Virusshare.00006/Virus.Win32.Lamer.fg-916a75a3996ad878a16fa4a864fcd62b99981b9dc021ed3b3c5f26cab21cdf78 2012-06-28 21:47:44 ....A 57064 Virusshare.00006/Virus.Win32.Lamer.fg-92a82ea78a9afb6c129438156cd186899bf00c1701ce02a41264b377219aeb16 2012-06-28 21:31:06 ....A 81103 Virusshare.00006/Virus.Win32.Lamer.fg-940c63010849b32f5e3e506ac14a1bb2750bc985b8f287a173433796b148d034 2012-06-28 21:12:52 ....A 93928 Virusshare.00006/Virus.Win32.Lamer.fg-962a8658dfb6734c32643389de79dceda7f444097fda6f3c5bae87ce1d1b09d6 2012-06-28 22:28:54 ....A 70270 Virusshare.00006/Virus.Win32.Lamer.fg-978215f12ff97da439fb298d4ee45787852efcc079207ecd50f74d73b1351c5c 2012-06-28 21:02:48 ....A 87642 Virusshare.00006/Virus.Win32.Lamer.fg-9847f8a5dcffe85ca88be47872d1235da56e0989d66a7f8d9141cc61783f9816 2012-06-28 21:57:08 ....A 75438 Virusshare.00006/Virus.Win32.Lamer.fg-9a4b78e205d79a0d29d790285534e36d1fa6b97bc196c8d687197ddcecd2bcf6 2012-06-28 21:51:56 ....A 82664 Virusshare.00006/Virus.Win32.Lamer.fg-9aceb46974f3371537eb2c344020318016eacca80555fd954717053c66868987 2012-06-28 20:53:06 ....A 81640 Virusshare.00006/Virus.Win32.Lamer.fg-9bf4b5378ba7c48d6248b9b9a8d5e91e56026806bfb99f3e2e82278238141464 2012-06-28 20:51:58 ....A 55577 Virusshare.00006/Virus.Win32.Lamer.fg-9c9cec14302e718d057cb8e5fe9e2bbff318472f9aa2ce8dd8c73b485db33c4a 2012-06-28 22:11:30 ....A 53818 Virusshare.00006/Virus.Win32.Lamer.fg-9e28ac6a475f031c22fe26b6a67d23d6954f049099db065fa283f5c078338018 2012-06-28 22:18:48 ....A 62638 Virusshare.00006/Virus.Win32.Lamer.fg-9e4da11e3aef7802eb03d52112248305c6714820e8c8e382bf27ea041618ef5e 2012-06-28 22:16:08 ....A 87214 Virusshare.00006/Virus.Win32.Lamer.fg-9f2b305472c8488460ff2e45e75cf7930fb66d1b0d04d3257cb12a12dc03b3a9 2012-06-28 20:52:32 ....A 84712 Virusshare.00006/Virus.Win32.Lamer.fg-a0da96be8cbaa525b1faec878b3ea33223aea961ce6a194383e07e602a173f96 2012-06-28 22:02:26 ....A 85762 Virusshare.00006/Virus.Win32.Lamer.fg-a16c80f4bae34d65ff42d8b05aef199fb6f863ea2160b86af1b7caa259a9a452 2012-06-28 22:09:40 ....A 721262 Virusshare.00006/Virus.Win32.Lamer.fg-a1e21df8c7f72a2b1b5c8e7d54f76724b62c9da2bccda92838012c3baa096fb5 2012-06-28 22:28:54 ....A 86760 Virusshare.00006/Virus.Win32.Lamer.fg-a31721b8f91896c2492273498a038bcc2cf2a4ec560c11274310e0c1a38a8f6e 2012-06-28 22:06:04 ....A 77032 Virusshare.00006/Virus.Win32.Lamer.fg-a57260a7b9a7c892e02afe07c76cba6b5939a9c2739277b5a4f2dd2eda8472e2 2012-06-28 21:12:32 ....A 70044 Virusshare.00006/Virus.Win32.Lamer.fg-a5c02726ceb3928f54868637a51082646ff03f125c0f6c47f93b212a006e296f 2012-06-28 22:23:54 ....A 94504 Virusshare.00006/Virus.Win32.Lamer.fg-a6e12d353bbc2ac3fe13f7b4cc53fd0efd302b5a11309598bbfcd56dbb688283 2012-06-28 22:26:36 ....A 51027 Virusshare.00006/Virus.Win32.Lamer.fg-a75e2f07a8be610c8fb89922f4cce42212257149819003f9f366178abee7de0c 2012-06-28 22:26:14 ....A 74624 Virusshare.00006/Virus.Win32.Lamer.fg-a7bc5249bb6aa274568084d12a054c89c9ea0fc47b4226e287a41a086fa9db9d 2012-06-28 21:11:48 ....A 93358 Virusshare.00006/Virus.Win32.Lamer.fg-a7d10c468f207c546eeb58fe3fbf72610bb45b7dc77fa7d6d026f5f15b871724 2012-06-28 22:26:00 ....A 94266 Virusshare.00006/Virus.Win32.Lamer.fg-a9489ed5c8ea6cb1f0cc57b1baea6f4c4325fc6b3672bfeb8e2b877b9abb3c49 2012-06-28 21:57:06 ....A 69352 Virusshare.00006/Virus.Win32.Lamer.fg-abafdf2b60ac1c009d20d227fb048efe5a420a0fb7f4cebb0b27bcf1262c42b3 2012-06-28 21:45:10 ....A 77116 Virusshare.00006/Virus.Win32.Lamer.fg-ae59602af347ad16586f4cd3c7e4e0614d0564bb094c30c15bfb4b54b088be2d 2012-06-28 21:31:02 ....A 78510 Virusshare.00006/Virus.Win32.Lamer.fg-b033219b4632b32a279497d14aacaa84e2e94ab01838e20e5d9eefcdfab4b298 2012-06-28 21:19:16 ....A 84142 Virusshare.00006/Virus.Win32.Lamer.fg-b03e34779c86cd62697399d2e810e1941eb513939accb394c7e749ca11bb3178 2012-06-28 21:08:16 ....A 90914 Virusshare.00006/Virus.Win32.Lamer.fg-b17e90dbc92e95f56d53449756cee03dd644a21ddf7d061ae96de15ef277a666 2012-06-28 21:08:48 ....A 50350 Virusshare.00006/Virus.Win32.Lamer.fg-b1b19db545e071b11b4e050e0055ecee2cd924907ebe6f9bdc3b02f2bd84e9b8 2012-06-28 21:21:00 ....A 116590 Virusshare.00006/Virus.Win32.Lamer.fg-b22cd9b73c6a4febb8a7910fee35dfa2a32446778848948171b31cbf0747c318 2012-06-28 22:16:06 ....A 93928 Virusshare.00006/Virus.Win32.Lamer.fg-b2354366efdc9b8584b27ae0361106a119c000a07010f84040c408f84916f685 2012-06-28 22:18:40 ....A 70914 Virusshare.00006/Virus.Win32.Lamer.fg-b2d901b050b0fcec1251556816c69b34489a487a70e460572e5b107dd5b41486 2012-06-28 21:31:14 ....A 63720 Virusshare.00006/Virus.Win32.Lamer.fg-b3c5dec1517c67e2996fa7e4e74178e606f9e6cc7b2e0f7b842695fae21e13c8 2012-06-28 21:44:28 ....A 80558 Virusshare.00006/Virus.Win32.Lamer.fg-b4149b8d6f3d9b081aef56fdca8dd65cc59c8a1c4b1e294e8a1af2f3532ee52a 2012-06-28 20:55:56 ....A 64174 Virusshare.00006/Virus.Win32.Lamer.fg-b579beb372d48291f848f3dcc129efa1e4a0ea1da7af927aca80bffccdf22817 2012-06-28 21:48:00 ....A 92392 Virusshare.00006/Virus.Win32.Lamer.fg-b5924cd1c972043094a81be57c36361feac5712e4676451cfd1f3a87523f464c 2012-06-28 21:56:24 ....A 73390 Virusshare.00006/Virus.Win32.Lamer.fg-b6b31a3da4be63a11dd1d1d2f9e197d6612b9e62c157c7ba6b4c9f18a7924493 2012-06-28 22:26:36 ....A 94208 Virusshare.00006/Virus.Win32.Lamer.fg-b7a6651d41553501b20f6f57edb3438be22d51843a4365295660e48d48d2ba02 2012-06-28 22:02:50 ....A 94582 Virusshare.00006/Virus.Win32.Lamer.fg-b7f93ea1c927ea711e9742b9bd289f05a139b6dabf88df78c3141593a80bc026 2012-06-28 21:12:26 ....A 79592 Virusshare.00006/Virus.Win32.Lamer.fg-b87230772701c4349ceca85412d27023fdb0e6e28520ca93cedfeb9849ab8120 2012-06-28 21:28:48 ....A 71680 Virusshare.00006/Virus.Win32.Lamer.fg-b9c9f02ff4afb171e1b8f079cff08b2e0f298d5af49066bf47287151cd768ef1 2012-06-28 21:51:40 ....A 76008 Virusshare.00006/Virus.Win32.Lamer.fg-ba8e1f69878f7ef394c1c4e02b41270fe6a7a16d38492196daab0d78a06c4688 2012-06-28 22:34:36 ....A 62470 Virusshare.00006/Virus.Win32.Lamer.fg-babbfde485f822f06d0f47ecc14567c983c51f290c98e2f02d302f820012d158 2012-06-28 20:53:16 ....A 83688 Virusshare.00006/Virus.Win32.Lamer.fg-bba08041261fe61d41b2d8ae0370b6104117f23c62918f9768c8896298825b3e 2012-06-28 21:48:10 ....A 69294 Virusshare.00006/Virus.Win32.Lamer.fg-bbbaa547dc847eba08230d3dbc0f08654230c4c39eeb0befb9727849607d74a7 2012-06-28 21:57:04 ....A 67874 Virusshare.00006/Virus.Win32.Lamer.fg-bc3d4d0349683779e2c51ada6cbc90e01f2f49c1d32162173b70f5a0a57b64e8 2012-06-28 22:26:06 ....A 75380 Virusshare.00006/Virus.Win32.Lamer.fg-bd3e91a87c4ea980871b6528b9b29155d8e0f3910ab7ea969f2a51f5bc82d0d8 2012-06-28 21:36:34 ....A 86760 Virusshare.00006/Virus.Win32.Lamer.fg-bd4f99ff1f3fc571859d25b25942e0bb17f154d37a51fe5bceda5e42981cd2b8 2012-06-28 21:33:54 ....A 70376 Virusshare.00006/Virus.Win32.Lamer.fg-bdd8cf3676c093cb5fd2eff670659a7534a999028afc6aae1f42347517a1dd57 2012-06-28 21:48:18 ....A 47848 Virusshare.00006/Virus.Win32.Lamer.fg-bf4ce901ff712ceba1f182593ae93ce33e0c60b0f0ed6e28d1f14e87b10cdbf3 2012-06-28 21:41:36 ....A 87700 Virusshare.00006/Virus.Win32.Lamer.fg-c0b79237d9f4c6282eb5457089dec1e20c431de7727510f299aedede0816a001 2012-06-28 21:31:48 ....A 94334 Virusshare.00006/Virus.Win32.Lamer.fg-c1e721508138d698cd27b395ce9bd71e2494b217affa13286d26167729e60ffd 2012-06-28 22:28:34 ....A 72531 Virusshare.00006/Virus.Win32.Lamer.fg-c35f218a6390a8f6db74e8959cc3acf377fbf88232311e00abd07804b00bc533 2012-06-28 22:00:04 ....A 85166 Virusshare.00006/Virus.Win32.Lamer.fg-c4ffb3f0952f459a6faea1d7e2cec8741d44b63251d4449e325cc0a82728345d 2012-06-28 21:07:32 ....A 54504 Virusshare.00006/Virus.Win32.Lamer.fg-c519d9732c0674e32f4603320fa9bdd81a118983d8f659129b50fa96bd8fdf43 2012-06-28 22:26:38 ....A 80104 Virusshare.00006/Virus.Win32.Lamer.fg-c568eb2654707bb009efc669638c7ca0b43782f5aa204a6bac53664259d06ca2 2012-06-28 21:44:26 ....A 80104 Virusshare.00006/Virus.Win32.Lamer.fg-c62035c37c573491fac4511a8bd1938a1d89ffa42bc0418dd714d064e9cb94dd 2012-06-28 21:38:56 ....A 58484 Virusshare.00006/Virus.Win32.Lamer.fg-c680ef0e1ac4be7a37b720e167162b8ca06131004fb4681520e5253eb87caa34 2012-06-28 20:52:10 ....A 94440 Virusshare.00006/Virus.Win32.Lamer.fg-c7596f2e80ab19178e37050a7620f17394fddd0d342a04dd79664abf621df449 2012-06-28 21:27:30 ....A 92904 Virusshare.00006/Virus.Win32.Lamer.fg-c8fba5ecdac99964bdcfe8b6bfe3508dff3ac9112ada8a9470da585d887d1c24 2012-06-28 21:30:58 ....A 42670 Virusshare.00006/Virus.Win32.Lamer.fg-c98f9a9354d0f9a984d4112af3ea1d91dece2241c4e45b551252b355e6fd700a 2012-06-28 21:23:56 ....A 296313 Virusshare.00006/Virus.Win32.Lamer.fg-c9e9bd0facce1c6907013ef24e4e26bb4b4c7b2d02495a185c74c4ef7dfdfbe3 2012-06-28 22:00:16 ....A 89608 Virusshare.00006/Virus.Win32.Lamer.fg-c9fac2695b7b177db7d06686ca63e63e304170f1c5e7b51fbc5abde15a98cea9 2012-06-28 21:27:16 ....A 70483 Virusshare.00006/Virus.Win32.Lamer.fg-cb793097c6c1a8e38a6a97d9e950e912e079e05d9077c5a783472a4656325b21 2012-06-28 20:51:38 ....A 675048 Virusshare.00006/Virus.Win32.Lamer.fg-cc2c0228d2b18677ec3e88510020c82c5b24146fda8db60b912fbd177d3cb415 2012-06-28 21:07:38 ....A 91032 Virusshare.00006/Virus.Win32.Lamer.fg-ccb5ba1582f833dd2e178ae3d3b2194d37fb638c909e46876087577a6d862889 2012-06-28 22:31:30 ....A 85678 Virusshare.00006/Virus.Win32.Lamer.fg-cebd4b83ce701d8d62a119412760ba4bfbeec4e248f9600f1b98550f83dd504a 2012-06-28 20:52:00 ....A 86190 Virusshare.00006/Virus.Win32.Lamer.fg-cf9a0850d7effa820c3f71c4c8b08ed80b8c3769b52487f3ac0f75997e85219a 2012-06-28 22:34:26 ....A 85378 Virusshare.00006/Virus.Win32.Lamer.fg-d09200c48cb8f1abe55c8c5a05c604d6125a095ba0b314279aadb0b92a6e8dda 2012-06-28 21:44:44 ....A 85166 Virusshare.00006/Virus.Win32.Lamer.fg-d0bf62898f6a6278c7af66411e825388614c6f87d264334d4c177b95a7d36580 2012-06-28 22:11:20 ....A 59624 Virusshare.00006/Virus.Win32.Lamer.fg-d0f6243b9e3d90c0c93f579e65fefa7e673ff157a0fdd455573e3ac5d5473657 2012-06-28 22:11:20 ....A 63604 Virusshare.00006/Virus.Win32.Lamer.fg-d26bdc37aefc7c0d9ecc5f55a09acd78697351ddfa6a2b8ce8725622215fe588 2012-06-28 22:18:46 ....A 57344 Virusshare.00006/Virus.Win32.Lamer.fg-d3572be066043eab89624a91df05d1ca54508fd103a4d0545cf85e1de2281f5f 2012-06-28 22:15:50 ....A 90286 Virusshare.00006/Virus.Win32.Lamer.fg-d3b00d3643150057347af52e857f206b597b443bd13f91499a9c790a70bc63f6 2012-06-28 22:15:58 ....A 66280 Virusshare.00006/Virus.Win32.Lamer.fg-d42c34e1ab8f6ed5421a951b7f3a95661dc79e596186b2f4d71f414a259d97d6 2012-06-28 21:03:02 ....A 86248 Virusshare.00006/Virus.Win32.Lamer.fg-d45447c4733f38772f39b724f9fd3728d663455194a6416711c14785addbfb2b 2012-06-28 21:48:02 ....A 65710 Virusshare.00006/Virus.Win32.Lamer.fg-d68131e8551ac101eddae620729eda4d1f744640e0729370b45d2eaa8536dac4 2012-06-28 22:21:12 ....A 64712 Virusshare.00006/Virus.Win32.Lamer.fg-d94ced74d4d0092b1740fc12fc2be67fa671581e763ec99587be8c79a7d04d46 2012-06-28 22:15:52 ....A 41646 Virusshare.00006/Virus.Win32.Lamer.fg-d96edc7896ee58e364bad5b0201bafd59f53ea055c0d987a8a10dc38a9f83e24 2012-06-28 21:59:50 ....A 75902 Virusshare.00006/Virus.Win32.Lamer.fg-da775c67568d59a22b8b4aa8b1166ddedd88ab191092372e2dec803be438ed10 2012-06-28 22:23:04 ....A 65899 Virusshare.00006/Virus.Win32.Lamer.fg-dde0ff0590edd2b007087ac2077d8d7da3f7f9cef17d8e03edaf90bfd3ea44f3 2012-06-28 22:16:02 ....A 76462 Virusshare.00006/Virus.Win32.Lamer.fg-e0fb867f41a90fedac4b50e510e06bb18e2e12fea21399d7045bc54cca46ecd3 2012-06-28 21:50:56 ....A 263172 Virusshare.00006/Virus.Win32.Lamer.fg-e22fa1b88980160a3414306b9d77a9de63d0734bc762071d27b642b40abb8a2f 2012-06-28 21:51:36 ....A 296782 Virusshare.00006/Virus.Win32.Lamer.fg-e2584c3f384860d3e9d1ff6b26f8a052ebb5dfb0a0a3ab81009c92c8c5246a33 2012-06-28 21:41:20 ....A 67246 Virusshare.00006/Virus.Win32.Lamer.fg-e34bb91d2b5948933948f1af86953a3238730aded4dfdc98f903738ff38cf9a6 2012-06-28 21:06:52 ....A 70318 Virusshare.00006/Virus.Win32.Lamer.fg-e444b1b372ec88f9c847a89c3644d6d26b9ad3dc875f70d4fe748b73bceaed3f 2012-06-28 21:52:26 ....A 420642 Virusshare.00006/Virus.Win32.Lamer.fg-e4eb53d2637bdde2dbd3095b98e0604a3d4f9d3573318054214c3098789c739d 2012-06-28 22:23:02 ....A 153774 Virusshare.00006/Virus.Win32.Lamer.fg-e5ac9be32c2a3a1f7e26b5e39423abf43f1f97f917026cab9f18f7f9b5739e39 2012-06-28 21:41:24 ....A 73131 Virusshare.00006/Virus.Win32.Lamer.fg-e7d5b075ac982348a6b192482d087b4e08a1587561d2ce0516243da9e5b7dc2e 2012-06-28 21:08:54 ....A 92118 Virusshare.00006/Virus.Win32.Lamer.fg-e7d88014347c43e0f20751ad6555dd1e7bbcbf2afb1883bf199e0b05bedc727d 2012-06-28 22:21:48 ....A 334114 Virusshare.00006/Virus.Win32.Lamer.fg-e7e590ab4892b0ecbe988cda5127d31c8d261f608b5245aa84255b3af66e03ed 2012-06-28 21:47:54 ....A 79080 Virusshare.00006/Virus.Win32.Lamer.fg-ea41bdc21b2b81dcec6dc4cda472d3d56fb776995d0af83351f8fcd7a1312558 2012-06-28 22:16:12 ....A 75522 Virusshare.00006/Virus.Win32.Lamer.fg-ea6b97d16ec4535be3484fafc5ecaab56a2188ba8821b043993fb7d2244bbe37 2012-06-28 22:11:26 ....A 92392 Virusshare.00006/Virus.Win32.Lamer.fg-ed909b814fc3f0a233d70cb5b2ed13a4706765165a2a313cd1fb5a39c2dd9d38 2012-06-28 21:11:58 ....A 87379 Virusshare.00006/Virus.Win32.Lamer.fg-ede3f7a929733ee218032fe3b98ee95e0a4f71feb2a1244e69fc7878cb0e12b5 2012-06-28 21:09:04 ....A 70376 Virusshare.00006/Virus.Win32.Lamer.fg-ef4284f0ecddb83257b36db57cb87e6b2cf3abd96c04ed9eca385b6d9757e173 2012-06-28 21:02:48 ....A 75091 Virusshare.00006/Virus.Win32.Lamer.fg-efdd14980cb9fee0b7cf79338f00f2fc4f08e3d45a6024790f4e049dd4b757bb 2012-06-28 22:21:10 ....A 66792 Virusshare.00006/Virus.Win32.Lamer.fg-f223c5f3f9f86720a37ea24a455cbb16c1fba022a61365ceead3e5d20c12e118 2012-06-28 22:13:34 ....A 47104 Virusshare.00006/Virus.Win32.Lamer.fg-f25e478ed626496f7c48b7b3bddea9a412a1017f403b1692346a9fffb5ea40b8 2012-06-28 22:23:28 ....A 92904 Virusshare.00006/Virus.Win32.Lamer.fg-f2f415a6394eff402dbb775b64150c8a4223a4cd6d11bc1c268a9e8be1991bef 2012-06-28 22:34:26 ....A 55332 Virusshare.00006/Virus.Win32.Lamer.fg-f363d33c40587478eab2e1daa5f4813fe984b36cec686ed17b00161d4ad5a328 2012-06-28 21:41:46 ....A 50350 Virusshare.00006/Virus.Win32.Lamer.fg-f3b35142f4ec70a09dfd3d859d90ffa1e916bb257e4061dca4af4b03f01cbf5d 2012-06-28 21:33:40 ....A 79365 Virusshare.00006/Virus.Win32.Lamer.fg-f5ec8ef7e3d03e0c0617be3457bd0def827159c3b0c39dc3d9c35a39f4996bc4 2012-06-28 22:34:08 ....A 67304 Virusshare.00006/Virus.Win32.Lamer.fg-f625a172ab1161a98e8aaceb1fee7007e729cc35ad763050453b3570323f95c6 2012-06-28 22:15:54 ....A 77032 Virusshare.00006/Virus.Win32.Lamer.fg-f6ebee30b3592f876d8e04ef0218c3dc62d2a9a3c512eba69be673f299c9b5f8 2012-06-28 21:08:02 ....A 76495 Virusshare.00006/Virus.Win32.Lamer.fg-f72ecf103f6cd04a0ba7c99529aaa7c6fbb2dac2cd36d7563121311855336554 2012-06-28 22:28:24 ....A 107182 Virusshare.00006/Virus.Win32.Lamer.fg-f82f98d4988124ee4e4d8fa0a0dff77faf1866424d8e742ffde800f065ac1dd5 2012-06-28 20:56:20 ....A 51316 Virusshare.00006/Virus.Win32.Lamer.fg-f87a7c7758af32f96ef747d2c46a9a6b5a6bbd3b448cfe68dbd8b5e9a41187d9 2012-06-28 21:14:04 ....A 78163 Virusshare.00006/Virus.Win32.Lamer.fg-f8f6af6228683fe87ce0fca38385b5b865f71c49b6415ccda23883c439bb537f 2012-06-28 22:10:42 ....A 74170 Virusshare.00006/Virus.Win32.Lamer.fg-f92c24243c0bf5222a279d9b97c6f7c44f62fbf7a69c9157561828b768a9c99f 2012-06-28 22:11:26 ....A 73966 Virusshare.00006/Virus.Win32.Lamer.fg-f97ed5b7a21e16f5d3f0333577e81ede8e48aeb9bfa7688f9c4a147f52166b43 2012-06-28 22:02:32 ....A 66792 Virusshare.00006/Virus.Win32.Lamer.fg-f9819a29696cda8051ccf55c293cb230d2fb04fbb95f8937e796d737028c9905 2012-06-28 22:02:40 ....A 91368 Virusshare.00006/Virus.Win32.Lamer.fg-fa7e8c8d2b93f5904e9fb33bc8e04eeba47db1d6a3c7d56798763cd76c7a1030 2012-06-28 22:02:26 ....A 80848 Virusshare.00006/Virus.Win32.Lamer.fg-fb4d3183804021da25197919e86477454e537e0ecfde997b722dbea5ff5efae2 2012-06-28 22:21:30 ....A 64744 Virusshare.00006/Virus.Win32.Lamer.fg-fc59b193b80f6adf8af9aab5d87098013bfefb29ce8b0c7697c4d50664ce60c8 2012-06-28 21:12:28 ....A 133864 Virusshare.00006/Virus.Win32.Lamer.fg-fcd970d726553474fa69dff17fb556fc2179a7b250992415aa8280f8d77ec972 2012-06-28 22:31:20 ....A 77298 Virusshare.00006/Virus.Win32.Lamer.fg-fd510bb3ed87728bb93b69a9c43004eedb33f0bcdee08913a97ba1906ad5a7fa 2012-06-28 22:23:38 ....A 83821 Virusshare.00006/Virus.Win32.Lamer.fg-fdb0784de41460b5e81f5d01c11e80aa3b0dce50031d7b37e740b15221574172 2012-06-28 20:52:06 ....A 78462 Virusshare.00006/Virus.Win32.Lamer.fg-fe8a5b740437f597878c7f27335a2b891306e71037ad4fb50c3b228f094a9261 2012-06-28 22:30:50 ....A 100000 Virusshare.00006/Virus.Win32.Lamer.k-426942399bbcbb2135b57434df9d7fd7a48cc76c8a1536abf391f52f7cb7c312 2012-06-28 21:22:26 ....A 216106 Virusshare.00006/Virus.Win32.Lamer.k-72eef7170c56c8c90127bf3403f31a5633c1547ca9cb875597898ac7d15a2ca6 2012-06-28 23:38:36 ....A 316824 Virusshare.00006/Virus.Win32.Lamer.kd-d1b42c3801b917f72a5bb22f94e2bbc975495fd94d763d0b205282834a74ff2b 2012-06-28 22:50:04 ....A 1000960 Virusshare.00006/Virus.Win32.Lamer.ke-405048f95a3b199309e4de16b64bba253231d4f8854f8f2c2b436a024655abb1 2012-06-28 23:39:50 ....A 229376 Virusshare.00006/Virus.Win32.Lamer.ke-e0e137b7d18dad45ff732216c269deef3d90dd7a2c17c3b0461ff7d6840b6809 2012-06-28 22:03:38 ....A 85504 Virusshare.00006/Virus.Win32.Lamer.xe-3ff312e054777602302e800d9e2075d310a90a0a8944e7407279b192dfb8685a 2012-06-28 20:52:44 ....A 182286 Virusshare.00006/Virus.Win32.Nemsi.b-66f5963c52c326059749bbfb12ad383620ce712f1595e086350b020c2e94ae13 2012-06-28 22:28:04 ....A 775976 Virusshare.00006/Virus.Win32.Neshta.a-00cf25347a33146993edc7e483ec0666eaf371da01f7455117a3f237a5172588 2012-06-28 22:12:44 ....A 272544 Virusshare.00006/Virus.Win32.Neshta.a-00f7554dd4a1af09a6630904b270953390b1c39aaa070da9243d1808af3d1d47 2012-06-28 21:24:34 ....A 284008 Virusshare.00006/Virus.Win32.Neshta.a-029e408ddc55463ce2fa001a972a385d7314d245211ee8b3d9a5175f36b37008 2012-06-28 21:41:02 ....A 149385 Virusshare.00006/Virus.Win32.Neshta.a-033cbf14cfb036d7cc99e8608988d3bc2df43c74d4460741107ecc373dffc81b 2012-06-28 22:02:36 ....A 468328 Virusshare.00006/Virus.Win32.Neshta.a-05e156f1f9fdcdc24b99d347ca8c59664c6c783b3d3802774216712cdd83a372 2012-06-28 21:59:22 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.a-0f397cb38cd3bb91d0e3f54697b38b96d1b49a371d8b635fe5bb0b8a26acaf08 2012-06-28 21:01:38 ....A 115200 Virusshare.00006/Virus.Win32.Neshta.a-10956a284f9e087ce1dfcdd62f51c96cafc8c003f6b4e00f0947a48211848128 2012-06-28 21:44:04 ....A 153760 Virusshare.00006/Virus.Win32.Neshta.a-11f2374d146303e4452bac487772a89cf0f0d0b59c4feb2520aa5bb21475d3a9 2012-06-28 22:20:36 ....A 116384 Virusshare.00006/Virus.Win32.Neshta.a-13982918a93c4354dd8bc6e0a3a20638278a3dd5a5c7bf211a17e94754d63116 2012-06-28 21:41:26 ....A 115200 Virusshare.00006/Virus.Win32.Neshta.a-16e879e072f5e33b1acf8ec9214bd8ff8bce227b25018237ac4c52414d80fdca 2012-06-28 21:49:00 ....A 279040 Virusshare.00006/Virus.Win32.Neshta.a-17c1f911607bf94b21483448067cf2b56da6b8363ba337ec9ea00bde3fef9192 2012-06-28 22:27:26 ....A 138224 Virusshare.00006/Virus.Win32.Neshta.a-185495b1bde39986af2ddf22416b498cce577ab19905c6f15af3329136b9a6f6 2012-06-28 21:26:16 ....A 315175 Virusshare.00006/Virus.Win32.Neshta.a-1b0b5eb854a7df1717219d00a8a06166787d6d21c39da4132a0a6fc56f2b4ff6 2012-06-28 21:54:32 ....A 92672 Virusshare.00006/Virus.Win32.Neshta.a-1ee475daf6daf3fff7d50e978d750be538e57dab9df2cfe0e4fd096c7eb7b64c 2012-06-28 22:31:34 ....A 438928 Virusshare.00006/Virus.Win32.Neshta.a-29039324d9426e3487f5cc30fe6021534863c34f1f1bf24824cb001167b080a4 2012-06-28 21:30:10 ....A 1221992 Virusshare.00006/Virus.Win32.Neshta.a-295a500c2298cff3c4ddf32391ebb70d2013c386990c7ee19cfe6e796a5d68b1 2012-06-28 21:38:56 ....A 161448 Virusshare.00006/Virus.Win32.Neshta.a-2e2c4f0b86fad63954a35b6ddcf7904dffac25e3b7d547fb0c393b73620b4dc1 2012-06-28 21:05:22 ....A 749552 Virusshare.00006/Virus.Win32.Neshta.a-3263515c743ad9d07ace6a1433fbab293c836ac4338961b159d8bb4b0f77dbcd 2012-06-28 21:36:14 ....A 160768 Virusshare.00006/Virus.Win32.Neshta.a-32d7eb576f649c73c2a69b4c9f65479bdc0265f7a12d3e390360bfff3ffbd6ec 2012-06-28 21:01:40 ....A 116520 Virusshare.00006/Virus.Win32.Neshta.a-34b964610d87682546971c3f18131911849e869597385e6b19b4c6c8118e6be2 2012-06-28 21:42:40 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.a-3698fa9302c48fb455ba692a997643023238767b238723e4b9413ef56e18dda9 2012-06-28 21:23:16 ....A 86528 Virusshare.00006/Virus.Win32.Neshta.a-36d90eb1dee35984df5943d9e4a4f85ececcf82d8046b96e28711708187e0cbf 2012-06-28 21:38:40 ....A 980088 Virusshare.00006/Virus.Win32.Neshta.a-47668261a9a534890cb8277635b597631cc051cb7000b1ba03b1c8d286f0065d 2012-06-28 20:50:02 ....A 1193832 Virusshare.00006/Virus.Win32.Neshta.a-493b937a7c5688ddcddca2771ca879a793896b20f9418d69f9acc665fb7148e5 2012-06-28 21:57:16 ....A 432488 Virusshare.00006/Virus.Win32.Neshta.a-4e41cea5883d1d72e67b1a7bbbbe0e9eb16b2dda6ffb322e98ddb2dfa9fdedaa 2012-06-28 21:42:46 ....A 207360 Virusshare.00006/Virus.Win32.Neshta.a-4fdce1136409b28968e1e99fa64f7252969fc871dde1fefc2a748f138dee223c 2012-06-28 22:23:56 ....A 168448 Virusshare.00006/Virus.Win32.Neshta.a-50816d9d4176a30ddc25dc6de40eb1b37d2b278c7be4bdb3b559c98edfb9b5e5 2012-06-28 21:21:28 ....A 86528 Virusshare.00006/Virus.Win32.Neshta.a-5e5dfcc9ca8a43dc726eb88c055ae6643434e63d4e660c58ce166c4ade51dd83 2012-06-28 21:44:26 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.a-623abe1ce51bcac96d563ba60f6d5f7ea1f88ca2e49ebc9a737b8a4785b0c661 2012-06-28 22:18:34 ....A 114176 Virusshare.00006/Virus.Win32.Neshta.a-6795b2eb3b482b34b5de739b2449089477383f9b3f72a4e9a3d7c688f63a7384 2012-06-28 21:20:54 ....A 285104 Virusshare.00006/Virus.Win32.Neshta.a-6e746e694f6319e72f98bf7c96cc02a88e40acdf0637f7b0831f448d8641eb5d 2012-06-28 21:35:28 ....A 1229160 Virusshare.00006/Virus.Win32.Neshta.a-70782a5accbabae691f16d419058293ca7c08746579d06bcc6d233084c665028 2012-06-28 21:13:42 ....A 1235304 Virusshare.00006/Virus.Win32.Neshta.a-7288228409ecd90d1cadcc3a1d44c33e0fd7f715d12212127aa61596cd918349 2012-06-28 22:05:06 ....A 679944 Virusshare.00006/Virus.Win32.Neshta.a-733b6c8fddecf329182c40e12a90b7eec21d6f686b52f28e453c162e1af17272 2012-06-28 21:29:30 ....A 108192 Virusshare.00006/Virus.Win32.Neshta.a-75818709c07616c377b4192935001449598a16e9c89d8f827a7b48d0ee95b098 2012-06-28 22:18:56 ....A 1144728 Virusshare.00006/Virus.Win32.Neshta.a-78782bc79b5110c8ae6f60a79594698e17b3b05e51a4986bb888ec877b183cf6 2012-06-28 21:16:30 ....A 397824 Virusshare.00006/Virus.Win32.Neshta.a-7c8e34822e062a4fb7dd9349caf89ba97f3eff3863629e38291586ec1828f1d7 2012-06-28 21:46:06 ....A 89216 Virusshare.00006/Virus.Win32.Neshta.a-7f2760bd9b2cb70043f3241e6b5cf1ba5c665dd2190b33a676a9cb39a0292cc2 2012-06-28 22:01:28 ....A 1139702 Virusshare.00006/Virus.Win32.Neshta.a-7fac73a2064166964a93b8127037107dfa15ae7529572b0e8179e0751050609d 2012-06-28 21:23:48 ....A 847360 Virusshare.00006/Virus.Win32.Neshta.a-82e209dd96b27de854727eecb22943c5fc7a8ecea392f1b1717c606ed61d64f6 2012-06-28 21:57:50 ....A 1155584 Virusshare.00006/Virus.Win32.Neshta.a-864623af41e586cabd2eb77e647a18b4460dee3efcdf9ce7d576486edd76ec03 2012-06-28 22:26:10 ....A 156256 Virusshare.00006/Virus.Win32.Neshta.a-8ce5e23d287ea5ca55ad58ec6f2e54f362ba14e2f0b02e0b23eca70ab179db99 2012-06-28 22:31:54 ....A 160768 Virusshare.00006/Virus.Win32.Neshta.a-8d967eb150d99561c58177748650ebc132ec30700c0d4a6745590b84d309dcb7 2012-06-28 22:03:58 ....A 787584 Virusshare.00006/Virus.Win32.Neshta.a-901cfb180d506d9663dabc4d33761d4f4361b4d96f716837c105c298866ebe2d 2012-06-28 22:14:20 ....A 1155584 Virusshare.00006/Virus.Win32.Neshta.a-94ac8ff7f31b825eab092f449843398438fea672d0d077a680a2afcdedb45e9e 2012-06-28 22:01:30 ....A 272275 Virusshare.00006/Virus.Win32.Neshta.a-951544b64107ec4f35fab90b0ac447f0656627da1d996a0ecc461b8dd4ed601f 2012-06-28 21:45:56 ....A 94720 Virusshare.00006/Virus.Win32.Neshta.a-952098a375bd4e270f169b7063ea6a5c10ec5f64f3cce00dbcb0795595684ada 2012-06-28 21:23:38 ....A 149513 Virusshare.00006/Virus.Win32.Neshta.a-9633cbbe4f398c56a9df0cc4368a7e00c240f96022b969955eac1667f3078c9d 2012-06-28 22:28:00 ....A 458752 Virusshare.00006/Virus.Win32.Neshta.a-96b3c89107737e072b873a82e09be57c0f768cdafb16fb26c4da563e3e29b64d 2012-06-28 21:30:20 ....A 557704 Virusshare.00006/Virus.Win32.Neshta.a-9b6c53efdd4e90c1ae8f33e94e237f27f881e2e28d46850c55081d963ef81a83 2012-06-28 21:58:44 ....A 110808 Virusshare.00006/Virus.Win32.Neshta.a-9e73fe02058146ee9b81265046cbc535ae41e766d36177c342b540e473504786 2012-06-28 21:12:38 ....A 98816 Virusshare.00006/Virus.Win32.Neshta.a-a13ee729a546845af6674e1255ffc0c87ab7b08af1c0f1e0b51d75a73e607b38 2012-06-28 22:30:34 ....A 135680 Virusshare.00006/Virus.Win32.Neshta.a-a2222c74ebb989ef241b45d728b418e62f6494a5c1fa9dda0a7939e2a24f69b0 2012-06-28 21:19:58 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.a-a74332539220bfe2268864b0f1cfc307bccc7d00fd0392b3ee06d0a1b9266bca 2012-06-28 22:30:00 ....A 210848 Virusshare.00006/Virus.Win32.Neshta.a-a80a5f4b66396917fbc1a48aed591470c4e7903be4f804452408fb66615b457e 2012-06-28 22:13:58 ....A 1197056 Virusshare.00006/Virus.Win32.Neshta.a-a9758c91d31af4a5e861bdb5f3ee4d1795710b0ca9484d9325461fa63985b076 2012-06-28 21:46:24 ....A 241320 Virusshare.00006/Virus.Win32.Neshta.a-a9a369c075b8473f5010971439f22bb4af8d57afb5408b0063ca375134fd45db 2012-06-28 22:06:20 ....A 1155584 Virusshare.00006/Virus.Win32.Neshta.a-ad5dca6d3ce2c924b303be233df7b4d6484819cbca5fb2f97abbeba21e258e04 2012-06-28 21:31:50 ....A 115056 Virusshare.00006/Virus.Win32.Neshta.a-ad746fb067f8781fa4c54768d16939061fe1a53ead88e5e9d6aea6119b3b1869 2012-06-28 20:56:36 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.a-b6dd4f1aef2499d311c0f15ae4370824b561632fbdb294eda9dbf870d8077cf9 2012-06-28 21:45:44 ....A 163840 Virusshare.00006/Virus.Win32.Neshta.a-b79842a58ec25cd1cc9660002fd1bd6d3ef86d2d00a008c8a86db97bcf3e6335 2012-06-28 22:19:34 ....A 161576 Virusshare.00006/Virus.Win32.Neshta.a-b7f83afc4455242b4ab64ef6a1cfe931a138897c45441018a17efecea4a5838b 2012-06-28 22:00:50 ....A 503808 Virusshare.00006/Virus.Win32.Neshta.a-b9e6ccd928de76f5da334a8c706f4e763a2fb8970982dcc6a13270faf917f64a 2012-06-28 22:03:46 ....A 86528 Virusshare.00006/Virus.Win32.Neshta.a-bb626aeeaca158238c50233b3c0a759addeeb70f47b3f1544ee25d6f7de779de 2012-06-28 22:24:20 ....A 137110 Virusshare.00006/Virus.Win32.Neshta.a-bccb50dec9ea984ffac66a7919280fc31221d03e53daa01b4ed473760ed29253 2012-06-28 21:25:10 ....A 675840 Virusshare.00006/Virus.Win32.Neshta.a-c883892ac8ea33b4a74ef3670077cf9cb4ba99edb873aedeaf2ad32a0da6d89e 2012-06-28 22:08:44 ....A 1058592 Virusshare.00006/Virus.Win32.Neshta.a-cc29cb53791c529f66d4f98c9965225467a3486c726a636abdd34c8fe8af89f2 2012-06-28 21:53:44 ....A 98816 Virusshare.00006/Virus.Win32.Neshta.a-d802fb75a9aac8347e27a1092879a86ed02d3c73c7c382bbe8141f3a568e78ef 2012-06-28 20:57:46 ....A 131584 Virusshare.00006/Virus.Win32.Neshta.a-da176d1a15a000ebf40232c3d429d13e9ea3cf4a79c0abcc017a2bef806754d2 2012-06-28 21:58:16 ....A 119296 Virusshare.00006/Virus.Win32.Neshta.a-da87bdc07cf274e2daf2f013865d2e4effbc3f31138163c09dbcdc662af0d9f9 2012-06-28 22:14:06 ....A 155648 Virusshare.00006/Virus.Win32.Neshta.a-e64e687dd9259faac408abcd47ac640d868ff4362b35523e17ad172a19b46133 2012-06-28 21:21:12 ....A 524800 Virusshare.00006/Virus.Win32.Neshta.a-e8abadc3fbec4efc8210fad446b2fd1a96e9121e64cc9912fec80e6f2c1f2acf 2012-06-28 22:23:14 ....A 29696 Virusshare.00006/Virus.Win32.Neshta.a-eb01488f51b7c5e56ad65f884fae2ba5249be522b57436b8a5649d40b4e15426 2012-06-28 21:18:00 ....A 84160 Virusshare.00006/Virus.Win32.Neshta.a-ec91be32679331f02b3fb72ebba8e807340a6db18fa563c0ca82995280e38ccb 2012-06-28 20:50:12 ....A 1197056 Virusshare.00006/Virus.Win32.Neshta.a-ef27f055cd309f848440bddbdd7dcf857783a6c23374bbc92cdacfff9971a436 2012-06-28 21:46:38 ....A 916808 Virusshare.00006/Virus.Win32.Neshta.a-f356ecfae5a3d9082c3df1b263d04118ee2180313c9d69c0183d04ddc2d5ef30 2012-06-28 20:58:28 ....A 916768 Virusshare.00006/Virus.Win32.Neshta.a-f3fdd2953a4862e52ee5cc614e2899bc79c2daaf77ac5759bcdfda49ffd7be4a 2012-06-28 21:26:56 ....A 1043968 Virusshare.00006/Virus.Win32.Neshta.a-f4d955980dd2fbc48be53600e33a9219d27f3cfe22096e5eb465b6c319bd4bad 2012-06-28 22:23:26 ....A 134656 Virusshare.00006/Virus.Win32.Neshta.a-f5c8b8fd17f208af50e9a4174a7b4b273d54408862171de1b4465a65f0c30b6b 2012-06-28 22:08:50 ....A 234496 Virusshare.00006/Virus.Win32.Neshta.a-fbe4b1dc286173c8c9c6d339bc9581131fae8f35040213f3d0a98826b9839a62 2012-06-28 21:44:54 ....A 113152 Virusshare.00006/Virus.Win32.Neshta.a-fef759b804df7be01ece26328200a1caee1dfdb249a3b06fc985e1c53050a2d9 2012-06-28 21:35:18 ....A 1224552 Virusshare.00006/Virus.Win32.Neshta.b-00bd224775b0c40c76869e7d9f0c76df3c54f7c7e5fd44213aeed6bf11cfbfba 2012-06-28 20:51:52 ....A 121120 Virusshare.00006/Virus.Win32.Neshta.b-02014f9eb242aedc1abeea6aea5c5133fd014851b74cc0ea0bbb0e2c9cef12fd 2012-06-28 22:16:14 ....A 448304 Virusshare.00006/Virus.Win32.Neshta.b-1494f0c5ba78bd77c96a99340745f44385be6477f6da0a13b1dfc64fe1fa5858 2012-06-28 22:26:24 ....A 132096 Virusshare.00006/Virus.Win32.Neshta.b-1ae864873e7555deb36fc50ad1bc8c0c3b1aae729be7aee141a11d9fc7f7f9c9 2012-06-28 22:12:20 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.b-1e53ad52ef6b3a1fca0ff11d9eb16890fe08f41928a257d785300ab556109cfa 2012-06-28 22:00:36 ....A 135664 Virusshare.00006/Virus.Win32.Neshta.b-224dc3034b064704234ced214e6a1fed94920fa1ffc8281eac5c9beeaf718742 2012-06-28 21:16:00 ....A 86427 Virusshare.00006/Virus.Win32.Neshta.b-23bb568881e91d73453d3d84683c3539b67d5ce6753e68bb1b72a9868811d4a9 2012-06-28 22:15:06 ....A 217023 Virusshare.00006/Virus.Win32.Neshta.b-2cb4194df2601eb963d74c4c967a058a65a47b36f33372d63d8d8c29586f668e 2012-06-28 21:31:42 ....A 242536 Virusshare.00006/Virus.Win32.Neshta.b-2fb09fd6dea7aeacf7a2988657ebccc394bdd5a118af0bab07e1d4f3583e265c 2012-06-28 22:27:04 ....A 1010448 Virusshare.00006/Virus.Win32.Neshta.b-3e10265756f83565fcef8df2cce0b8d2db93c6dee5592b8ededc1b2ad4801a09 2012-06-28 21:54:34 ....A 283136 Virusshare.00006/Virus.Win32.Neshta.b-42546ad9987d18c8f2860485ddcf118d9959f4e5d0cf9c6f09a12ac44ed519be 2012-06-28 21:56:40 ....A 442880 Virusshare.00006/Virus.Win32.Neshta.b-42853411419c6bc6d84d7c779aeb2925e150d971a65db260722847c041f259e3 2012-06-28 21:46:56 ....A 156672 Virusshare.00006/Virus.Win32.Neshta.b-44a26da41768fc793c400c6ef0308fdfdd7e00fc706116b3364338e5bfb78345 2012-06-28 20:58:28 ....A 115200 Virusshare.00006/Virus.Win32.Neshta.b-5214c77b243e2870cf338e9bde53ba23a988c50d3c6a7e51f343cc9f5f5010be 2012-06-28 22:27:48 ....A 246984 Virusshare.00006/Virus.Win32.Neshta.b-58b8797e4d07aa3e2dc2acc7d9d2c643cd9330fc59ca1ef72d4b098f968ebe1a 2012-06-28 21:29:56 ....A 205512 Virusshare.00006/Virus.Win32.Neshta.b-6e244bd204b09a8fa37940f6953f61a2953b0da8e99c4f65e80bf615456cc9c8 2012-06-28 21:45:46 ....A 934400 Virusshare.00006/Virus.Win32.Neshta.b-6ea7a1ed7b5e1de138d9afddb9d5559b8e59c4bfeee852ba566f82847013ebba 2012-06-28 22:08:28 ....A 1230184 Virusshare.00006/Virus.Win32.Neshta.b-6ef8e4b085cf8444bc5b04ff8656ae9a915a93da682141721bf289a39eccb5a0 2012-06-28 22:07:56 ....A 154624 Virusshare.00006/Virus.Win32.Neshta.b-6f37adb4c1fba820487cf952fb168cb9505678a2c96b3092039d97c8a290ce1b 2012-06-28 21:13:50 ....A 1184104 Virusshare.00006/Virus.Win32.Neshta.b-755eedb11f10172967a070688cbed556d34b3e38eb9565c512609c547866f399 2012-06-28 21:42:58 ....A 110107 Virusshare.00006/Virus.Win32.Neshta.b-78bd4dd51b5a8f97b0bab9914e69ea5dfffe22a75bdc57ac02953d76bd44d9d5 2012-06-28 22:16:50 ....A 1187688 Virusshare.00006/Virus.Win32.Neshta.b-7b900b3db21204fd5fc382b78d99ff935adb7f38ef994e5765fb5482a038fcc7 2012-06-28 21:38:30 ....A 94720 Virusshare.00006/Virus.Win32.Neshta.b-8278540928eb2a2d9da1c15163ce46082a771b6a2b832010037272b8caa695db 2012-06-28 20:54:00 ....A 1155584 Virusshare.00006/Virus.Win32.Neshta.b-87e79fa1058a89a4d2ad8f97b6f13ed4b0b6944a851b24cf6fa95e2f3e7f9640 2012-06-28 22:03:02 ....A 181248 Virusshare.00006/Virus.Win32.Neshta.b-8a0609c110a8c279836ed8ec84f0d26bff4819ee9c10dec34bdd7777ab6a7254 2012-06-28 21:59:26 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.b-8bf8ebc9dd599e85e0075b858f14b3a7296069390158cb3c636f300e012a054e 2012-06-28 21:05:02 ....A 686592 Virusshare.00006/Virus.Win32.Neshta.b-8c642a7fdafdf51a3240fbe96f5e5e16949c63b452f63f19b7e56498278c0f8d 2012-06-28 21:53:50 ....A 128000 Virusshare.00006/Virus.Win32.Neshta.b-91753bfd5f6a6f517a23481ad8a94fd3ab9d0a545cf547c19b16ca26ec311649 2012-06-28 21:51:02 ....A 262656 Virusshare.00006/Virus.Win32.Neshta.b-995db8e3ab3cf56bf2125fb998cab26356fe1eeee245c353813dc66fc9c96a62 2012-06-28 21:24:32 ....A 680176 Virusshare.00006/Virus.Win32.Neshta.b-a25cc247e677a377d2e90d01d82201c4742eed155167914462f74bd83a33e7c2 2012-06-28 21:33:58 ....A 167883 Virusshare.00006/Virus.Win32.Neshta.b-ad76404c027a40467bc5806772f0a423436cffe74d6f374a578b30715460f2f9 2012-06-28 22:20:00 ....A 1329664 Virusshare.00006/Virus.Win32.Neshta.b-ae1a98edd915708a27691cca68c0327e6b66bac9b45cf3f882aecb576c63d9ad 2012-06-28 21:06:14 ....A 1257640 Virusshare.00006/Virus.Win32.Neshta.b-ae9ab57ec91532b20fa917c5cc6654aacb9583f33dc86af6a948bb0592861f81 2012-06-28 21:30:44 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.b-b2b505993897f2e9ab5ff5545805f1e89a2370c8c65442089a67e7a556c7c266 2012-06-28 22:32:08 ....A 207040 Virusshare.00006/Virus.Win32.Neshta.b-b944807bf529f96ea600df5be6432ef5e6d91198e15867629f8e68e9c041a958 2012-06-28 21:42:06 ....A 1228648 Virusshare.00006/Virus.Win32.Neshta.b-bb40de8875157a5b1b94b2dec70b7a98cd085a936e138219dac183918b2e4099 2012-06-28 21:42:46 ....A 126411 Virusshare.00006/Virus.Win32.Neshta.b-c14a6e185dfa3e84cea5d91cd450ad0746123e7c67a658006f56623b459ec38b 2012-06-28 21:22:32 ....A 1197056 Virusshare.00006/Virus.Win32.Neshta.b-c46567bc5ec72f5cd41ef076c305e695e5ed58c2dfde94948767347b15ac874f 2012-06-28 21:20:28 ....A 1155584 Virusshare.00006/Virus.Win32.Neshta.b-c4f2028863bb8827254efb95262423ac44c47ecc6f11d1f75ec13776505e7eb7 2012-06-28 21:56:40 ....A 1229160 Virusshare.00006/Virus.Win32.Neshta.b-c615a25a2d4769c13fe025a372a9b3455d484b9bc58bee4c6ffcc918f5ab1366 2012-06-28 22:06:10 ....A 95646 Virusshare.00006/Virus.Win32.Neshta.b-d480f955766163fc53f9d5e1e46b2ee8234d8eafd8f875b17998a83aa5486e29 2012-06-28 21:46:32 ....A 281780 Virusshare.00006/Virus.Win32.Neshta.b-d5cb208c64bac622af5f32996e92c9c1379dc430edf3ab8126ad13de3bd61e61 2012-06-28 20:53:16 ....A 295424 Virusshare.00006/Virus.Win32.Neshta.b-d93548373d61a40eb6f50adfba6886579689f25b48f8e00fc14be07a92f8e85f 2012-06-28 22:14:50 ....A 552960 Virusshare.00006/Virus.Win32.Neshta.b-dc3fb0eda2c4223134a40bd142e9ef865c25ff0fecf59d826963b23562cc46cf 2012-06-28 21:44:50 ....A 101888 Virusshare.00006/Virus.Win32.Neshta.b-e4a1d4c03b3c52042805a1f7561740bb2c149f9fcc7b0aa5fb1360677d2ab4a3 2012-06-28 22:18:46 ....A 41472 Virusshare.00006/Virus.Win32.Neshta.b-f4ed30534660372b078b2ada10e2a5e43e3c93d27d8e70effb8e55cfb5873c0f 2012-06-28 21:38:16 ....A 135680 Virusshare.00006/Virus.Win32.Neshta.b-fb47146e7fef8e7c9fe6b6fe3941ec5e4ac05f1fa7d140f8ea46620d7d641f08 2012-06-28 21:54:44 ....A 217088 Virusshare.00006/Virus.Win32.Neshta.b-fbce741d8e4e3ad67ba7288cfb2c91ee56f7a26d98a2e09d496b70e73221cc11 2012-06-28 20:54:12 ....A 904210 Virusshare.00006/Virus.Win32.Nimnul.a-00134e4a70779d59a86bed74802c3bfcf82cffeaa48954908d59f0de0efc29c9 2012-06-28 22:20:02 ....A 235415 Virusshare.00006/Virus.Win32.Nimnul.a-00e9bf649a41c233b0cbe9ae2d8b2cfe4bf85564d33f0b73debd1709dec8bc01 2012-06-28 21:38:58 ....A 180224 Virusshare.00006/Virus.Win32.Nimnul.a-030e0fc4fab5a5d23dd883c8d9b74d78b88faf18f1b422856fe4828d094b2872 2012-06-28 21:56:30 ....A 442236 Virusshare.00006/Virus.Win32.Nimnul.a-040eb3d4e1034a236dcd486ab37de54b9d9414d8f6f09049be1794a93776763c 2012-06-28 22:30:02 ....A 111039 Virusshare.00006/Virus.Win32.Nimnul.a-041ee43050d00661a3f338db74b477f46f56313ab5e7369f61133a358fd3bee9 2012-06-28 21:30:02 ....A 852435 Virusshare.00006/Virus.Win32.Nimnul.a-04379173e04d4711d6911a059a7ce1210c19db5ee639811f8a210f03d7bdb5d8 2012-06-28 21:49:40 ....A 172386 Virusshare.00006/Virus.Win32.Nimnul.a-054738d6b848f407d65b87719c9846428486b7acc84dd784ca18047bcec70488 2012-06-28 22:31:14 ....A 219492 Virusshare.00006/Virus.Win32.Nimnul.a-066844a504e37f152ff43bdae30ba504fa4f92082b4561c64ba9d324e42fe75c 2012-06-28 22:18:28 ....A 74123 Virusshare.00006/Virus.Win32.Nimnul.a-083822f56d1388eded9ce053cfbc00e6ae32f529c1fc42c6725347e8483027ef 2012-06-28 22:16:36 ....A 299008 Virusshare.00006/Virus.Win32.Nimnul.a-08fe892f860b539e2e303580c387ec91cca627d41f7cf723deab8462edf0c7bc 2012-06-28 22:11:26 ....A 496008 Virusshare.00006/Virus.Win32.Nimnul.a-0a18e951a210956ce8194d4935874eefca681d952139ae60f44218ae5ddd57af 2012-06-28 21:10:52 ....A 405413 Virusshare.00006/Virus.Win32.Nimnul.a-0a1f299e1cb0cfe4f846ce4a25df03b5dc693ca651fd7442efc34e0c33e9c5c4 2012-06-28 22:04:14 ....A 299008 Virusshare.00006/Virus.Win32.Nimnul.a-0ba6e25f6f56edf6fc79ea2f9b9a0eccfc4e71f1ab128c6268e93da1dc8d8851 2012-06-28 21:50:58 ....A 291257 Virusshare.00006/Virus.Win32.Nimnul.a-0cb8ec3fc17290e6fa6a157ab7aa3cc857c095d4d9e55c79d76ac85202a16c44 2012-06-28 20:53:46 ....A 118640 Virusshare.00006/Virus.Win32.Nimnul.a-0d1144b386589f30f9bf14815f322bae38035333142ff34e29b4a2ce81f058fe 2012-06-28 21:02:52 ....A 572890 Virusshare.00006/Virus.Win32.Nimnul.a-0d326462c891fb5c735f3eb0394ffd8094f24224d65192832fd7056d30f994a9 2012-06-28 21:35:48 ....A 291233 Virusshare.00006/Virus.Win32.Nimnul.a-0de7c1300fb93d9adff4165119c8947bdbb3da831f89efbd692784f4f6a50d11 2012-06-28 21:53:50 ....A 143880 Virusshare.00006/Virus.Win32.Nimnul.a-0e469078fd75786d027048ab12a7ace7dbd14ec4bba06878d5e3b49789ce75bf 2012-06-28 21:25:54 ....A 151889 Virusshare.00006/Virus.Win32.Nimnul.a-0f0eb1280f8c75c833c29008d5aeaa9f91c294b80d12f266ecfbc572852efdc2 2012-06-28 22:26:50 ....A 303503 Virusshare.00006/Virus.Win32.Nimnul.a-0f45713c2edafb5945efe73ebc598bb853a190c4bd2c59618ff6d0b62660de3a 2012-06-28 21:49:50 ....A 176609 Virusshare.00006/Virus.Win32.Nimnul.a-0f5e2230f5b51d9d0d19c851cfd20be1a5531fd56083f3927a93a956df6d7d91 2012-06-28 22:27:24 ....A 663475 Virusshare.00006/Virus.Win32.Nimnul.a-100be800b4bbf5fff0cafc649d975420ef4af3bdfb6885513fd3bc452d2d772f 2012-06-28 21:13:40 ....A 557485 Virusshare.00006/Virus.Win32.Nimnul.a-1217a0e1278ef03532defb7ad7d13b815d0b48b1cc5005105aacef650de539bc 2012-06-28 22:18:56 ....A 262547 Virusshare.00006/Virus.Win32.Nimnul.a-122a40965f99a476b41549abe3d3b6bbdda9ada44fac50b33e15833a6b10adc7 2012-06-28 21:21:32 ....A 704919 Virusshare.00006/Virus.Win32.Nimnul.a-139721e6576e9303fe2dae742755ff9023884e621ffd9898018b7084543ad3d0 2012-06-28 21:57:38 ....A 197133 Virusshare.00006/Virus.Win32.Nimnul.a-1399efbf46edf9ff967b9071813733787b96f45a8606a3dd282fd5e73a074f2f 2012-06-28 22:03:52 ....A 114176 Virusshare.00006/Virus.Win32.Nimnul.a-13e3cfcf23518d0f7e2c4e7c21448175ec1b91038e721cd9434d033e35e14a5b 2012-06-28 20:55:14 ....A 323922 Virusshare.00006/Virus.Win32.Nimnul.a-1435c790d3f2bc499af31bdca8818580a8995d6ab166ba2808ce3bd631cd1ba2 2012-06-28 21:43:56 ....A 879625 Virusshare.00006/Virus.Win32.Nimnul.a-14c8b5359835723b79085e4e581ed173b76a3349fd1bbf87346fa7f5f45b5d1f 2012-06-28 22:12:40 ....A 847872 Virusshare.00006/Virus.Win32.Nimnul.a-150e0e7020c43fb94fdee566dfb3c97929448dc81cee613ef6d261b58b82be55 2012-06-28 21:30:34 ....A 192512 Virusshare.00006/Virus.Win32.Nimnul.a-15dab052f43b2c45f31016448638b79c99943d8211435d2aa290dfffa437ad93 2012-06-28 22:02:22 ....A 291187 Virusshare.00006/Virus.Win32.Nimnul.a-15fd51030f362682c2d1f3223226866b594e13f58262827fae898d45034eb482 2012-06-28 22:10:48 ....A 258577 Virusshare.00006/Virus.Win32.Nimnul.a-16dce9ca2f1947b65bf6afbef938b2af2819d693d0f590038bc43d16cc48c5e1 2012-06-28 20:50:00 ....A 172554 Virusshare.00006/Virus.Win32.Nimnul.a-16efe8a5e457fd9b20de2382eda45030bbb08b94050f337cfe2d5de33168fc15 2012-06-28 22:15:52 ....A 311709 Virusshare.00006/Virus.Win32.Nimnul.a-1729324e812916b383bc6b083cbbe3a1adc403ec1894d814b783f7e467a4bb64 2012-06-28 22:16:10 ....A 430594 Virusshare.00006/Virus.Win32.Nimnul.a-17c15f037b4e774b0710fed4d8befb5248abed8996e3f3f83e911415404259f4 2012-06-28 20:53:42 ....A 668164 Virusshare.00006/Virus.Win32.Nimnul.a-17e4707221dcf438e356f29085aee184cce235c5d631b8a3e6b6146767adfd96 2012-06-28 21:41:14 ....A 356352 Virusshare.00006/Virus.Win32.Nimnul.a-17e75657718318cff59b0d2a70b25b4d6895367d04b76b7b27831fc5a064a191 2012-06-28 22:14:10 ....A 192512 Virusshare.00006/Virus.Win32.Nimnul.a-184e41797631e93a8a6f292d5c6e910ca38117c786389b5aefa4c842a4fd7746 2012-06-28 21:44:28 ....A 321906 Virusshare.00006/Virus.Win32.Nimnul.a-186cd32a3edfd8136cf0e5080a2d966c2b92df2c6790a230f9544d88452198c9 2012-06-28 21:48:20 ....A 745922 Virusshare.00006/Virus.Win32.Nimnul.a-195abbf54fdce33f4d2e92dd6cf5e71ceab5cfdb484c78d1761d887b59c0eced 2012-06-28 21:38:42 ....A 106858 Virusshare.00006/Virus.Win32.Nimnul.a-198b602e5c7858f90153f3433d016889af2c5f66e5ca7a5a5f5a6c5a4f204ad9 2012-06-28 22:32:46 ....A 186368 Virusshare.00006/Virus.Win32.Nimnul.a-1a29fa1385cb0f6731c490b48c79ff6548dbae218d717af59949d8434cfbccf8 2012-06-28 20:56:36 ....A 116646 Virusshare.00006/Virus.Win32.Nimnul.a-1aba0f641d932aeedff9fa2bcf1151bce4ea977089080dfcc4167555447288c1 2012-06-28 21:14:06 ....A 192512 Virusshare.00006/Virus.Win32.Nimnul.a-1b803f7e996f963e2787e0f597d41bea4fbddeb052382294cd24863cc20d6eaa 2012-06-28 21:52:46 ....A 188812 Virusshare.00006/Virus.Win32.Nimnul.a-1bda578ecd0d80b98dee2c05c51ae780ef35b0a09c0289f8e0cf1b0b255cc037 2012-06-28 21:21:36 ....A 943104 Virusshare.00006/Virus.Win32.Nimnul.a-1d43f5e850810ff8fc7d419e51876b8266525f007662b05c975e5606928a0451 2012-06-28 21:46:50 ....A 172428 Virusshare.00006/Virus.Win32.Nimnul.a-1dada8aa7f6efdf90d69a495970358e0b5313a0aa1c8a756ec45a691b39c9c8a 2012-06-28 21:44:38 ....A 192900 Virusshare.00006/Virus.Win32.Nimnul.a-1f761ad90af6c2d92550ccb6180ae6f2c1798e386be6b96b91adec45753b1fc9 2012-06-28 21:20:34 ....A 114176 Virusshare.00006/Virus.Win32.Nimnul.a-1ff8dea918995d0a9d1f56be188f04cb50bbdb57107307d0a4ee9587d7114003 2012-06-28 21:43:12 ....A 176604 Virusshare.00006/Virus.Win32.Nimnul.a-2469c1902dbf249cb299dad44ce379196cbe5e86596ba1bcf820f96b2334984f 2012-06-28 22:07:40 ....A 232888 Virusshare.00006/Virus.Win32.Nimnul.a-24dc2ebac41f733c63b9d22dc42d45f46a9ed893e736b7bb4840801903859061 2012-06-28 21:31:54 ....A 1352081 Virusshare.00006/Virus.Win32.Nimnul.a-25064c891a6c5176a72a8cbfc635a2553127502f23106005405e40e3be9ea8ac 2012-06-28 22:13:40 ....A 176486 Virusshare.00006/Virus.Win32.Nimnul.a-274fe967ce052c664dc121d876ab5bd5363189ff593f5e6e5db12983140d694e 2012-06-28 22:18:24 ....A 520658 Virusshare.00006/Virus.Win32.Nimnul.a-27cfc9d68edda06bc0aa0003d7fc36d87233b5a26802d312cc17309fb06dbde0 2012-06-28 21:54:32 ....A 165889 Virusshare.00006/Virus.Win32.Nimnul.a-27f73e7f530df68e8f44d4046643a16c83e65210fe43c81ec632913f07d16c6f 2012-06-28 21:57:56 ....A 145926 Virusshare.00006/Virus.Win32.Nimnul.a-2900f1c24ac35d2b1013b3c3672299a458f9fcb0eabd471b6b6ffdcc31d0404e 2012-06-28 22:23:50 ....A 500140 Virusshare.00006/Virus.Win32.Nimnul.a-2a00b2a26db4c08dc0c46f2925c2d2db639009ec68fad2d7107f451ffebf4e6b 2012-06-28 21:14:32 ....A 188929 Virusshare.00006/Virus.Win32.Nimnul.a-2bb2a112f8cfb1fa35c697281028f443a9ebf756f7546fc017bb03ddc02ba4a0 2012-06-28 21:27:14 ....A 679943 Virusshare.00006/Virus.Win32.Nimnul.a-2bc423cb3ae79331c591d49b3fa21ead4c46555c400031577fdbcf8a7f68ff77 2012-06-28 21:49:04 ....A 289768 Virusshare.00006/Virus.Win32.Nimnul.a-2d151a8a751a9731db0a4a8eee7e1d3e484cd09da2181ef856aaca89d81087f6 2012-06-28 21:14:56 ....A 192900 Virusshare.00006/Virus.Win32.Nimnul.a-2d17a4f30f60c2a801e17b34ba023793929500d492dce8621d6d6538fbb736c3 2012-06-28 22:30:10 ....A 500244 Virusshare.00006/Virus.Win32.Nimnul.a-2d85cd197eb8489b8ab75ed773d3ead47c135343831e2eae22859e9d8947c559 2012-06-28 20:56:44 ....A 459245 Virusshare.00006/Virus.Win32.Nimnul.a-2d99b74866c6d0cb18be7a9b1b143b2891059fe419a2b3638cb1e8b6be25ce7f 2012-06-28 20:56:10 ....A 385490 Virusshare.00006/Virus.Win32.Nimnul.a-2e4dd3f6941afc43e1e5fda4cf7d7943c3588358428e879ecfdf42ee7ab10e2a 2012-06-28 22:07:30 ....A 594375 Virusshare.00006/Virus.Win32.Nimnul.a-2e5b1c9858a1c0e12de1671f1d7779a20c24934f5adbea732b41c3fbd7d6f2de 2012-06-28 21:37:30 ....A 471522 Virusshare.00006/Virus.Win32.Nimnul.a-2e62f9da6d7561d58fca569bdbbd7f19d2c559769d3be412851246086d57cb51 2012-06-28 21:41:52 ....A 918010 Virusshare.00006/Virus.Win32.Nimnul.a-2ead408b6d3934323c153f506ab1e169d79fa37949d2f01ce0505010c74307c8 2012-06-28 21:29:22 ....A 566651 Virusshare.00006/Virus.Win32.Nimnul.a-2f1bed6137d7251505d7db88436b3b14f5f937d90ff9bcbaafb6badee0e8a329 2012-06-28 22:32:34 ....A 237941 Virusshare.00006/Virus.Win32.Nimnul.a-2fd3fa539db04beaa9ae7179ed37181c3f6956d41b6b1cef6efb9e1106948343 2012-06-28 21:47:42 ....A 336292 Virusshare.00006/Virus.Win32.Nimnul.a-3047a1d7fe674b9a0cac8282688cd4cd1022f6fc2e9bfac34506e32acc2a4325 2012-06-28 21:09:04 ....A 138252 Virusshare.00006/Virus.Win32.Nimnul.a-30a595af4395567d2b78f969b94e183a1a989f470aa373b8ac96320933e7df6a 2012-06-28 21:10:40 ....A 1081727 Virusshare.00006/Virus.Win32.Nimnul.a-3112129b00b49f28720744334d70885f4a43c3a0cb270162ca18351fde8ed486 2012-06-28 22:15:02 ....A 300996 Virusshare.00006/Virus.Win32.Nimnul.a-31d95d08791f2fd9e1ec9e15e05e602b43253cf4d403f94cafad25cab26a96a7 2012-06-28 21:11:48 ....A 427348 Virusshare.00006/Virus.Win32.Nimnul.a-32e9bafa2dffad09265b7dc11a77243eaccc730cc7e904ba2885a76cef02ff76 2012-06-28 22:14:18 ....A 167936 Virusshare.00006/Virus.Win32.Nimnul.a-336c325dfeae1ee42cbd4e1a95f8fb7358bc091fdcf1fa149d9a4f00ee8d712f 2012-06-28 21:57:26 ....A 145751 Virusshare.00006/Virus.Win32.Nimnul.a-33766885754dd4ccd8323c0462a84c58fdbe2f02576b0a3321f86d44295c30a4 2012-06-28 22:10:56 ....A 114176 Virusshare.00006/Virus.Win32.Nimnul.a-342c24fb87dde3ddf5b3f7dad90afaf93631eb6e2ff24446bd2846364d2c36c5 2012-06-28 20:50:50 ....A 442215 Virusshare.00006/Virus.Win32.Nimnul.a-345cbdbddf6e9c1d358d2a63103e90759628abc6df88357b857aef16f27db075 2012-06-28 21:54:28 ....A 163840 Virusshare.00006/Virus.Win32.Nimnul.a-34f43fbd781e72d6fe2644050e00cc6e26019a9d75523fc4625dc10664394839 2012-06-28 22:07:52 ....A 262593 Virusshare.00006/Virus.Win32.Nimnul.a-3687ad71a986cbc807329fd0e32d9c8ce1e3a8f19fb5a42a0e0fcde7cdd62efc 2012-06-28 21:43:06 ....A 114176 Virusshare.00006/Virus.Win32.Nimnul.a-36c2d36f6b90810fbc2271fd2ab577a9bd6bec8fc0c95e1f1592b85ff3ebbf69 2012-06-28 21:20:02 ....A 147898 Virusshare.00006/Virus.Win32.Nimnul.a-36e45ab39f7bdf982423474fd423ca54eea2b9528a845fbfbf706f228a7c6b23 2012-06-28 22:30:12 ....A 221184 Virusshare.00006/Virus.Win32.Nimnul.a-377a945a5c1ddf95a3ac569e9c36054b8e3aba7bde748e05c86e2ca5638d98f4 2012-06-28 21:10:12 ....A 139780 Virusshare.00006/Virus.Win32.Nimnul.a-3799179ebefb0fe9f487e666e2f04f6820c50b234092b51bac784244cd8e52e5 2012-06-28 21:35:54 ....A 223649 Virusshare.00006/Virus.Win32.Nimnul.a-38be691bc63bacf33857a5632e68e1b13c5bfd367b226e360edcca48ba0319ad 2012-06-28 22:29:56 ....A 279014 Virusshare.00006/Virus.Win32.Nimnul.a-39d917c126bf8c2cd5ff70ab4ebc5a45bf95796e8a218fe4332f474348494f16 2012-06-28 21:23:40 ....A 168355 Virusshare.00006/Virus.Win32.Nimnul.a-39fbe28b224b7ba9a0fab9dbacd62397ed80ff7ccc03f18a4ef4fa6730d360d0 2012-06-28 21:45:48 ....A 100000 Virusshare.00006/Virus.Win32.Nimnul.a-3a62b53b5d685e07f011cbb2f27378d77f26942e495649b157808c7c6dee6ed9 2012-06-28 21:42:14 ....A 163665 Virusshare.00006/Virus.Win32.Nimnul.a-3c00d1e4c3bb00b267330c1f203651dada6c7f7293ae1c5a4ac43457586d8f0d 2012-06-28 20:54:36 ....A 199058 Virusshare.00006/Virus.Win32.Nimnul.a-3ddf87a782d3c9823bad42caef064482e6511fb119835f39c1e8474682c2ee42 2012-06-28 21:24:16 ....A 143823 Virusshare.00006/Virus.Win32.Nimnul.a-3e45d86d972eb8d082e09ad03b84bf77e1d6cbee975c8a0d811f835798e11375 2012-06-28 21:49:40 ....A 74098 Virusshare.00006/Virus.Win32.Nimnul.a-40838a0f4a8f9f1b374e76effc942072a4560b8a75b4221a3ff7461e555ed6d5 2012-06-28 21:05:58 ....A 274432 Virusshare.00006/Virus.Win32.Nimnul.a-4105e51e8f2df48d3cb69fcedef1b7609b8c6774195284840813ffc26a9cb402 2012-06-28 21:45:20 ....A 300433 Virusshare.00006/Virus.Win32.Nimnul.a-426516b589aa7e67ca030368a2d45f7ba2fd1673b595968cd8ec178755a843f4 2012-06-28 21:16:36 ....A 237967 Virusshare.00006/Virus.Win32.Nimnul.a-43994ad9ed93e9124f86e9889a72104d140415ddc951406819febd7f1c11ef43 2012-06-28 21:43:04 ....A 196955 Virusshare.00006/Virus.Win32.Nimnul.a-43bd1107cb1c71ff1f6b4c78da0e28a172af63625f16964604063928d9bd61ac 2012-06-28 22:07:16 ....A 499712 Virusshare.00006/Virus.Win32.Nimnul.a-43c1f4f64120dd86c48eb2d7bde5246a1d43b3411b6defe0b399de31344f3b0f 2012-06-28 21:06:18 ....A 72045 Virusshare.00006/Virus.Win32.Nimnul.a-44444bf54a62114610e1ffad2a4b65c17cccb9f2ea6f450a0c202d5b338a9e9c 2012-06-28 20:53:34 ....A 203766 Virusshare.00006/Virus.Win32.Nimnul.a-44b2794204fcefe4c7af6a42ce47e8b602d21d8fa803d3cb4264beb31e96860d 2012-06-28 22:11:10 ....A 430586 Virusshare.00006/Virus.Win32.Nimnul.a-45155e9d2ad7bd5d2ab45fd97a3b899fc55394b737859f7e519b252639476b08 2012-06-28 20:51:20 ....A 164317 Virusshare.00006/Virus.Win32.Nimnul.a-460744433b365654ecd639909bf2510d2fb5fe3c5d133c45ff23b3ddda461315 2012-06-28 21:49:02 ....A 198112 Virusshare.00006/Virus.Win32.Nimnul.a-4685731e1d960769223aeb2d66ed09c98b5a84fceb83dc0ae07ab05c659b4ce5 2012-06-28 21:21:56 ....A 213453 Virusshare.00006/Virus.Win32.Nimnul.a-46dac3ebc1d2b4922533ab55536a811bd517724097a7dfdd5b061c54cafd8aa1 2012-06-28 22:31:02 ....A 209278 Virusshare.00006/Virus.Win32.Nimnul.a-47d58b96f907c5c2b721080fc421252d7c44d09df69491ac7c54cea2ba1c557e 2012-06-28 21:54:22 ....A 111014 Virusshare.00006/Virus.Win32.Nimnul.a-4896b31552c76069fcedb024c25e5c58fd26f169239554ab12cdaf16ab7737b0 2012-06-28 20:58:24 ....A 258048 Virusshare.00006/Virus.Win32.Nimnul.a-48b7f2c5b269128a594640f0237a839ac429c1159aa8907072257aa41348fa5a 2012-06-28 23:28:34 ....A 737280 Virusshare.00006/Virus.Win32.Nimnul.a-490c567b27aee810389c77c87c5d26cb52d7dd6f6f83f956fd6d45f8e2d73fb1 2012-06-28 22:34:16 ....A 378845 Virusshare.00006/Virus.Win32.Nimnul.a-4a5a773bc3aae7721af8badf0affa44914bff7dd1e267364f0e4e428f5073e03 2012-06-28 22:18:16 ....A 217524 Virusshare.00006/Virus.Win32.Nimnul.a-4ae08302bf4498cec71f44ef1bb7b413d1180a89732ed61375976790ff23cf76 2012-06-28 22:00:20 ....A 247230 Virusshare.00006/Virus.Win32.Nimnul.a-4bc6c7f091744c392492483061b302c269dc7cd1d6d97e5920dd44434e0d5f12 2012-06-28 21:00:30 ....A 373718 Virusshare.00006/Virus.Win32.Nimnul.a-4c2984b9e4629c6be813dff0c5f38abcad625b0648bdf217a6f1a2915d5db509 2012-06-28 21:19:42 ....A 213479 Virusshare.00006/Virus.Win32.Nimnul.a-4cf5fea995b21e1153133abed07b463d2673ef74571c160c4a413cee95e9ca22 2012-06-28 22:19:40 ....A 110528 Virusshare.00006/Virus.Win32.Nimnul.a-4d0c1400487f345f385d1875ca300ea1fe3b6642fcd526b904ac63c9bd715eaf 2012-06-28 22:19:46 ....A 211374 Virusshare.00006/Virus.Win32.Nimnul.a-4dd054d90d827acaaf1d0b3d1edfe66cb771c391daf0fb75417ab4cdf07c1d41 2012-06-28 21:34:40 ....A 238967 Virusshare.00006/Virus.Win32.Nimnul.a-4e2fb2f17de82e02bcda0b7e84f97d31306b951e615c8c8e4f69370e3e610e31 2012-06-28 21:26:10 ....A 196993 Virusshare.00006/Virus.Win32.Nimnul.a-4eda9164423d32616de710c6a94e4f6cb2658aa7f16def3039cbbb593a77a2ba 2012-06-28 22:17:54 ....A 111040 Virusshare.00006/Virus.Win32.Nimnul.a-4f833856b5689284245e6d45f56f0274c51a06ed18ccf6fe1b0fbe051c9a97c9 2012-06-28 22:16:20 ....A 578001 Virusshare.00006/Virus.Win32.Nimnul.a-4fb6ba6b9fd613c8bfa35800287e6525956f0035899fefc20156e9fe7bae69d4 2012-06-28 21:02:38 ....A 219621 Virusshare.00006/Virus.Win32.Nimnul.a-513d2942bd17fe315926f6e49475d2e8faea1dba535e9c25fbf79cb43c2a01a1 2012-06-28 21:34:54 ....A 176660 Virusshare.00006/Virus.Win32.Nimnul.a-51b4560114a5a29a99737275a4ac711d0b6edafac5490d281fbe999582286dab 2012-06-28 22:00:50 ....A 374213 Virusshare.00006/Virus.Win32.Nimnul.a-522e11a951c4ac8e7a39ce59d4e5c88ca570cfb70b30970ca3bca58cb2325247 2012-06-28 22:10:46 ....A 175541 Virusshare.00006/Virus.Win32.Nimnul.a-52a4791657902ee623e64c35d4f1aa025428ae522edec0b515c9a35c0122ffae 2012-06-28 22:17:30 ....A 233920 Virusshare.00006/Virus.Win32.Nimnul.a-52d4495392e5feabedfb0ec9f30ebe63d35ed868b57b281837237a24e4ec8c24 2012-06-28 22:08:56 ....A 135168 Virusshare.00006/Virus.Win32.Nimnul.a-5355e34088d814ca18b2a7a207cbeecf361269134ea0fdcb784880bf1373ce2a 2012-06-28 22:18:08 ....A 920529 Virusshare.00006/Virus.Win32.Nimnul.a-53699ce121fefa680569597ee90c6395d6e85cdc523acdfa24a9e72343175a65 2012-06-28 20:55:44 ....A 164300 Virusshare.00006/Virus.Win32.Nimnul.a-53bad0e819090f91409fccafb14c86ee0f85c5cee6361297eb55319908ef2a69 2012-06-28 21:30:50 ....A 541061 Virusshare.00006/Virus.Win32.Nimnul.a-541f76acafea72afaf20191b806c7c66d5c55fa98fa7021678cdb7c7879a2d54 2012-06-28 22:21:12 ....A 106858 Virusshare.00006/Virus.Win32.Nimnul.a-563497975667b51b5fd30ac3cbab38c2af6b8173c3b51de380e695c68755bc25 2012-06-28 22:17:56 ....A 243064 Virusshare.00006/Virus.Win32.Nimnul.a-56eefc2cff76d47587c8841fe9ee541c62da0d9d3c656ff80fe7502e9252cb78 2012-06-28 22:02:08 ....A 627646 Virusshare.00006/Virus.Win32.Nimnul.a-570ffed0af59865be91dfbd91eb3697548b233cd6451d29103d6d12ce0f12d14 2012-06-28 21:04:58 ....A 100000 Virusshare.00006/Virus.Win32.Nimnul.a-57449d53ab3cc91f7a71cd2f9e63ac017d8f5f2e1f045ca7422b749488902df7 2012-06-28 21:17:36 ....A 295262 Virusshare.00006/Virus.Win32.Nimnul.a-5790d61157f36932fcfcbb1b96531aa7b5c2dd69daed217455707363faae4994 2012-06-28 20:52:52 ....A 180079 Virusshare.00006/Virus.Win32.Nimnul.a-57a971826b7c73fcc510166fc9b98dff243bed14fa2dc191a21a2bf3c6a3ad60 2012-06-28 21:25:28 ....A 1431040 Virusshare.00006/Virus.Win32.Nimnul.a-589210db535914b42f9bb8854cee8f7b16d126555bf53b3da1a0eedd982c1a15 2012-06-28 22:07:32 ....A 167936 Virusshare.00006/Virus.Win32.Nimnul.a-596084315e4f1042f7e8492a21dc67e7c793deea725b90b1452e0dcf419b08f3 2012-06-28 22:13:26 ....A 803182 Virusshare.00006/Virus.Win32.Nimnul.a-5a457ceb05bf4b364c6726eaedf57afd51de09629cf9bd7c2e2017175d55799e 2012-06-28 22:17:22 ....A 219565 Virusshare.00006/Virus.Win32.Nimnul.a-5b31b1c0142f0c06c8c4361ea6a392a92df628179fa5ebda704f8a15a50d5dd3 2012-06-28 21:28:58 ....A 168960 Virusshare.00006/Virus.Win32.Nimnul.a-5d474a4919bba5c7fe11ad4bc721db31d697832f1fb9a172250a56e4089d863b 2012-06-28 22:08:46 ....A 270822 Virusshare.00006/Virus.Win32.Nimnul.a-5d618f67866cb682431c58130533501bb8b1e791d4b7af953f0686e884ec0d67 2012-06-28 21:54:04 ....A 135690 Virusshare.00006/Virus.Win32.Nimnul.a-5e0c94ebef74deec4ca62fc13195c8084fa79ef42cd43a597dc89444debea842 2012-06-28 22:12:16 ....A 253887 Virusshare.00006/Virus.Win32.Nimnul.a-5ec9b31b14d03a3997e1533ccaf5d0be69155d7fa7d3035ffe7aeae3553e93f0 2012-06-28 21:23:08 ....A 225745 Virusshare.00006/Virus.Win32.Nimnul.a-5f86e04a7cbd1809390150c12dac086f61d669b3d3be7a6e496a3d34a1f8f33e 2012-06-28 22:27:46 ....A 352254 Virusshare.00006/Virus.Win32.Nimnul.a-5fb1ef33f96b9e511a46c6aab3e86d3f1bbfb9cd74cde2419f5da18e7daeea92 2012-06-28 21:48:26 ....A 160262 Virusshare.00006/Virus.Win32.Nimnul.a-61ecff3caaa7e72097cc3cbd1ee43dec97e39803294f7bf4a2fa69e0aaf47504 2012-06-28 21:04:18 ....A 165871 Virusshare.00006/Virus.Win32.Nimnul.a-626b0ceb95056ab626adb2b37a90a6e1fb844279e16d7f570ca2d860f76f17fa 2012-06-28 22:26:04 ....A 242116 Virusshare.00006/Virus.Win32.Nimnul.a-6319aafd1fc6f27833765353638918fdd59c237596a265e052ac3641871abf6f 2012-06-28 22:25:32 ....A 127483 Virusshare.00006/Virus.Win32.Nimnul.a-63a945e1b5230fdf4465a28929fcddab3819dc70c074e3e5f96827a88fb267bf 2012-06-28 22:18:14 ....A 373753 Virusshare.00006/Virus.Win32.Nimnul.a-63db75a9f4fad186392fc585327579e61681b0b45f51fcef99aeafeb8b293e30 2012-06-28 21:52:18 ....A 512526 Virusshare.00006/Virus.Win32.Nimnul.a-651002aa329607286b51495962dc8e47531d4ff37074ed9ed49316722caea7c4 2012-06-28 21:05:42 ....A 156095 Virusshare.00006/Virus.Win32.Nimnul.a-651a3cea1f968e46155790e4733e8e75382dde608d9fc621ab177d079c62b319 2012-06-28 21:21:52 ....A 868873 Virusshare.00006/Virus.Win32.Nimnul.a-65b32ada0d7cd080dd1ba18b52163057ceed84e1ebf5680cf15a4ab758eb7090 2012-06-28 22:08:58 ....A 303105 Virusshare.00006/Virus.Win32.Nimnul.a-65fea1ea227c6d31deee036479d29e569dc93ca70b70d49209ff21aef736816e 2012-06-28 22:20:18 ....A 380254 Virusshare.00006/Virus.Win32.Nimnul.a-660533cc700fe2b2e4a55000aa67616211e595c4868f6d50ed2ed29c5b784785 2012-06-28 22:15:18 ....A 115063 Virusshare.00006/Virus.Win32.Nimnul.a-6661f31c5080ce491d5868e1bf40e8bda4388fa532cda7cad26103169979f61d 2012-06-28 21:49:40 ....A 253952 Virusshare.00006/Virus.Win32.Nimnul.a-6663a0b0c834e33881abb41fd9fe70f4d437ee10c03619c9b82dbfa4fa49bbff 2012-06-28 21:32:36 ....A 159735 Virusshare.00006/Virus.Win32.Nimnul.a-668af123762721a48068fec50f2813142788f67ef6b5194b96de22be7ade6b67 2012-06-28 21:52:18 ....A 225759 Virusshare.00006/Virus.Win32.Nimnul.a-66e998b8933ad0e610d4346f02164a65d47e14c3bded94e9bf8e5f2ae934bdb5 2012-06-28 21:04:34 ....A 152062 Virusshare.00006/Virus.Win32.Nimnul.a-670f9439240f7c52396b8cc9da6a72b4b33c21514f494c5da0e0d7668cc1c27b 2012-06-28 21:49:12 ....A 216475 Virusshare.00006/Virus.Win32.Nimnul.a-671de0921d1378cc4fbabe6cd222f2380d429f0850872f9155132eba05b91dfb 2012-06-28 22:32:52 ....A 667015 Virusshare.00006/Virus.Win32.Nimnul.a-6a349facd5776e4718c214591b737ff45594c96980ce3b70fd27a265f2ee3b58 2012-06-28 21:03:04 ....A 1315292 Virusshare.00006/Virus.Win32.Nimnul.a-6a5f20a4bd15a35466405826c6b2d135b9166fde4bb210d7155c213d3b32ae71 2012-06-28 21:05:20 ....A 229869 Virusshare.00006/Virus.Win32.Nimnul.a-6aa05eb91e72f920b7c813b24945da548bba7213d9878bde58d3998687d5e4fc 2012-06-28 21:37:08 ....A 708992 Virusshare.00006/Virus.Win32.Nimnul.a-6bacaabd64ecddd5460b669195ec97c28f653fdf788b0dbcf858e729ecb83e84 2012-06-28 21:29:54 ....A 165815 Virusshare.00006/Virus.Win32.Nimnul.a-6bbd3937f7b0c3c57ddc663176a4245745a920f71a5f699924d7e26315759c5d 2012-06-28 22:31:44 ....A 156161 Virusshare.00006/Virus.Win32.Nimnul.a-6bf1b2fde9621f0f886812bf8fee602bdad0151a52f29fba4bfaff1e0fc08d1d 2012-06-28 22:07:38 ....A 172383 Virusshare.00006/Virus.Win32.Nimnul.a-6c1915ca4edec3bf41b90ecbbdd909539377caaa9d15189ca93a0d4d79186fbf 2012-06-28 21:25:40 ....A 778738 Virusshare.00006/Virus.Win32.Nimnul.a-6c8937a59532a8e9513b727eb37bdfb6dbbb6766cad46e81d903fe3d9cf1ab11 2012-06-28 21:00:10 ....A 275824 Virusshare.00006/Virus.Win32.Nimnul.a-6c8cbbe4ddf42c35316f826402ae8fd9cd3074369f1ff60d568fdd28598c18fc 2012-06-28 21:51:54 ....A 131494 Virusshare.00006/Virus.Win32.Nimnul.a-6d731fabbb9090ad3f8355597ff83e248b0f5a581fa4ff59243d9846fb131e4c 2012-06-28 20:55:40 ....A 274345 Virusshare.00006/Virus.Win32.Nimnul.a-6e068e7025ad48b4ea77a110827fc512a388974a21da90c97464bcb0130fbc76 2012-06-28 21:18:20 ....A 165730 Virusshare.00006/Virus.Win32.Nimnul.a-6e431e9e89a005eefedefa63c9c5888827dcbdae8b91312f06a7ff076277bbee 2012-06-28 22:27:30 ....A 217515 Virusshare.00006/Virus.Win32.Nimnul.a-6e5ab6cfb3d5e3da48c36cef8af6e4f55b3d244625c7306bf55e79a284a0d167 2012-06-28 21:21:38 ....A 394612 Virusshare.00006/Virus.Win32.Nimnul.a-6f36ffd69f103c0d80fc09cfbd73f0d39f731a7d8885ed969336b1bf7958f0ad 2012-06-28 21:18:24 ....A 155556 Virusshare.00006/Virus.Win32.Nimnul.a-6f95618503665e6649ddc452206e3428496a685cabfe281176f175d3ec037d44 2012-06-28 20:52:32 ....A 269824 Virusshare.00006/Virus.Win32.Nimnul.a-70913eec472cf1bf2e89e653e7acc99edb31af3643fe1d39ffed2c185c79e78b 2012-06-28 22:17:18 ....A 266708 Virusshare.00006/Virus.Win32.Nimnul.a-70cbd9b2263ccce7cc83fb9776c00ca112f56aa1533d6bbbfd10f1dd7db1ddf5 2012-06-28 22:25:26 ....A 623092 Virusshare.00006/Virus.Win32.Nimnul.a-7116c5cc49d728538f6a596197cea316257b30b9a53e2d1a44df0ca9964f8336 2012-06-28 22:02:28 ....A 180670 Virusshare.00006/Virus.Win32.Nimnul.a-7181b1f8668407a14818e99cbb473987a589b2a96ad9005fc3e5f3b127db8a91 2012-06-28 21:41:50 ....A 290304 Virusshare.00006/Virus.Win32.Nimnul.a-71c4cba0f7cab0e8780786d4951974ba46e8140b5bcc00d0eaa08d63506951e3 2012-06-28 21:53:10 ....A 271288 Virusshare.00006/Virus.Win32.Nimnul.a-72b2f40e07c3441797a217569091ca1a0e352901e299b5cdcf6b01d939d86ff6 2012-06-28 21:04:20 ....A 223627 Virusshare.00006/Virus.Win32.Nimnul.a-72e174d762c74f64a2fa2a239dbc9f8fb920c73a263682f822e28f66f5cc5101 2012-06-28 22:16:50 ....A 184320 Virusshare.00006/Virus.Win32.Nimnul.a-72ece3e03e8b20f480e502b24a12f755f9e2eaf042f14c381c79ad97e244d837 2012-06-28 21:30:10 ....A 164323 Virusshare.00006/Virus.Win32.Nimnul.a-72f852a8257b77b4d314f6f12fd5148c3206b1bc02b8173dd114b59685b41a53 2012-06-28 21:44:04 ....A 300494 Virusshare.00006/Virus.Win32.Nimnul.a-73a2ffa6539fa1de6669af65980b0ff7bddf543c56f9413b73d0c12e7fd7f4a2 2012-06-28 22:10:32 ....A 262582 Virusshare.00006/Virus.Win32.Nimnul.a-74a08e798c930d2f228ee750bfec478a28d24cbb6dcd36653c3755c64082957a 2012-06-28 21:21:18 ....A 170868 Virusshare.00006/Virus.Win32.Nimnul.a-750354cfa0cbdd3d68042d287254960742d42bd4e5bf771b92aab51c91f9a84d 2012-06-28 22:27:58 ....A 111075 Virusshare.00006/Virus.Win32.Nimnul.a-76192491e7ccc9f22e5b7b96c8ace7d2fb993e02d96a6f03e1ea80022d14402d 2012-06-28 22:29:10 ....A 168471 Virusshare.00006/Virus.Win32.Nimnul.a-763bc67c0be18f4266a22f6b8d38e08748e0d00b3f21ec68c0bf645ce0738df8 2012-06-28 20:51:36 ....A 229859 Virusshare.00006/Virus.Win32.Nimnul.a-76b7dc33dce2788cfde76b598f93f72ddfbbbe5b387034d9c228d2124d00b29b 2012-06-28 21:16:02 ....A 167269 Virusshare.00006/Virus.Win32.Nimnul.a-77d72bb08ffd8bb0fdc088317bb60f02948a169cb0dad482f38f000b199f28aa 2012-06-28 21:38:22 ....A 218634 Virusshare.00006/Virus.Win32.Nimnul.a-784732ea3f6022c88b94b8f5cf105faa0a3f4df0553221c9918e00e3be282284 2012-06-28 21:23:44 ....A 295407 Virusshare.00006/Virus.Win32.Nimnul.a-7919fba27e521c63e120a44972be86b92010f1d725068cbe67ff30b6a027e2e6 2012-06-28 22:11:26 ....A 221678 Virusshare.00006/Virus.Win32.Nimnul.a-7c166c03d3ef485c8a35b8f18f071b2fe7db0391e901d2e29f357f147df2e83b 2012-06-28 21:13:36 ....A 165761 Virusshare.00006/Virus.Win32.Nimnul.a-7ce3b9aac3dff9b09505b24550aaf44996b10042ef28d8be87b8d30a7b18364f 2012-06-28 21:43:18 ....A 160109 Virusshare.00006/Virus.Win32.Nimnul.a-7d0db3a2a501652ed590c619918825003f1791e4a11951bc8d3c5a053be1472c 2012-06-28 22:15:34 ....A 373174 Virusshare.00006/Virus.Win32.Nimnul.a-7d40b626cf148193de5dbe3fc9d1e4f16ae3b2f8a511eeb04d22151208b56930 2012-06-28 21:38:16 ....A 429019 Virusshare.00006/Virus.Win32.Nimnul.a-7d60f3008e92fd03de92e06cceab3741525b5b7cf62163d0ce174c439c23b2a1 2012-06-28 22:06:14 ....A 295418 Virusshare.00006/Virus.Win32.Nimnul.a-7f9453d22438a1c91550111cb7ea41b445124c0eff3cb6e791a2da7cda697939 2012-06-28 22:31:38 ....A 627204 Virusshare.00006/Virus.Win32.Nimnul.a-7ff0eb7a3a5176e5c5da915b4afa9ff971b70eced64bfef705ab53b72a683e15 2012-06-28 21:35:32 ....A 202120 Virusshare.00006/Virus.Win32.Nimnul.a-805cfe0a070b6dede5128438b304da70e84116f45691134b05729e154d85ae59 2012-06-28 21:49:56 ....A 421888 Virusshare.00006/Virus.Win32.Nimnul.a-8151005f9e8863894507d9e2eb4954422b94abb548bc65f67e8fef51f19e3fbe 2012-06-28 21:02:12 ....A 311206 Virusshare.00006/Virus.Win32.Nimnul.a-81a143ebfc794a117ca7c1697f2dda0a48c1bd570d38148faa506dff24464951 2012-06-28 22:07:28 ....A 218502 Virusshare.00006/Virus.Win32.Nimnul.a-82312d1dba4670059fc6d8bad5f831c74d70f86556de9dea47fcf9a57ca2d2cf 2012-06-28 22:26:10 ....A 352256 Virusshare.00006/Virus.Win32.Nimnul.a-82391977a4f9b37008912165a8e53f5ac4f465345586bd337267ae0ada11759c 2012-06-28 21:35:30 ....A 114688 Virusshare.00006/Virus.Win32.Nimnul.a-82f5df049917762f71f7b83a8bf850015c622046d82ada2750d898794d7165b7 2012-06-28 22:33:02 ....A 229884 Virusshare.00006/Virus.Win32.Nimnul.a-833154fc2b0d855d2c43c2cee78d207b28fae6d8f95fcf5c1d26ec996b432f60 2012-06-28 21:07:56 ....A 71168 Virusshare.00006/Virus.Win32.Nimnul.a-835fb27fa46497ad05a896a791ca885d4ba9e691decf42c9af49db0a12a8ca6d 2012-06-28 21:46:38 ....A 704907 Virusshare.00006/Virus.Win32.Nimnul.a-85399c3aa6261211fc28e16b9c40ad3b22f49867c98f0580cdc5254168c4cf5f 2012-06-28 21:20:38 ....A 176515 Virusshare.00006/Virus.Win32.Nimnul.a-875bc2fcca32e054208d6c4c6037b973d14f6af67554def7e9b6acf6204e175e 2012-06-28 20:57:30 ....A 292859 Virusshare.00006/Virus.Win32.Nimnul.a-877869af2ba51ef83a69caaed799d6ca71ada49283ce164b679e083a3740c63a 2012-06-28 21:37:32 ....A 319831 Virusshare.00006/Virus.Win32.Nimnul.a-87ea953d3302a06268c13c09209c7ac96f2a1d5efce5e2fcecb09e8bee81be0a 2012-06-28 21:25:22 ....A 201117 Virusshare.00006/Virus.Win32.Nimnul.a-8a2f5bb21cd89adfc7b07bc064122584a156c171eb14f163000f1fd17802a26c 2012-06-28 22:08:26 ....A 571333 Virusshare.00006/Virus.Win32.Nimnul.a-8b6cb03cfa63dcd3ae0cf07d9389e4a56d5ea8f25c8af5925549df540d60a8c5 2012-06-28 22:26:40 ....A 262592 Virusshare.00006/Virus.Win32.Nimnul.a-8d1af1c454b6e8e7aaaf41840b29a38d8b9fb47db6b4a83a591aa9a5261f0829 2012-06-28 21:35:20 ....A 165779 Virusshare.00006/Virus.Win32.Nimnul.a-8d341d8a99055fb6315ff415f3637ef4698a2744c2ddd36cdfecf9ae6d802025 2012-06-28 22:01:30 ....A 151947 Virusshare.00006/Virus.Win32.Nimnul.a-8d8c6b8ac4dd1f106981fe18df118a2ca1be56c75a7b6240aaa02449ed5c895f 2012-06-28 21:49:36 ....A 381301 Virusshare.00006/Virus.Win32.Nimnul.a-8e086e0c29277ebe6d564b142bdfa43eb490e14007c7c7f5035e57496deaf6ae 2012-06-28 22:24:00 ....A 246702 Virusshare.00006/Virus.Win32.Nimnul.a-8e7e171f1f84d83de0e174bca33baf72289a7d90645d2079c26238e0dbbf18f7 2012-06-28 21:20:26 ....A 704962 Virusshare.00006/Virus.Win32.Nimnul.a-8ea9c514d0dd373fe8343766b7eef53cf9007476916ff4f38f5505e846190615 2012-06-28 22:28:10 ....A 651689 Virusshare.00006/Virus.Win32.Nimnul.a-8f3a414c1354a72550d15be74f0805c8934bee63506c2b5731c54c75c9e05341 2012-06-28 22:00:54 ....A 315908 Virusshare.00006/Virus.Win32.Nimnul.a-8f52a15d23510a39b5f7fb39c193b2c9d1042d9ed80699821c8c2dc68bae11b5 2012-06-28 21:55:12 ....A 602122 Virusshare.00006/Virus.Win32.Nimnul.a-8fa2661c5d4723321650a33f4b4d360a230d9aea5d58693bf2adc41e409f3fb6 2012-06-28 22:16:20 ....A 952479 Virusshare.00006/Virus.Win32.Nimnul.a-90d9bad877908ad5b9271e25d5b5e40a6fee2755e78874b7c1bd5b997a6a483b 2012-06-28 21:44:50 ....A 459176 Virusshare.00006/Virus.Win32.Nimnul.a-91641b384bb100ea7e80df85c20928a986fb8faa26ff703f9eb44c991e1b5c35 2012-06-28 21:20:44 ....A 184834 Virusshare.00006/Virus.Win32.Nimnul.a-9183cc22fd98a5e7835bd8c4fb8dafcc9f7cb483c5bb335ad205ae2207cdc783 2012-06-28 21:01:58 ....A 279412 Virusshare.00006/Virus.Win32.Nimnul.a-91ef6fb299ae1c213a47b7a4d4d07566db2eb09ca3a926c040892eb69955bb98 2012-06-28 22:24:30 ....A 311723 Virusshare.00006/Virus.Win32.Nimnul.a-930d96db768d66e9fcdb5e2c22e08e498919f702e5002184a38ba53d6b7a341f 2012-06-28 22:02:54 ....A 212932 Virusshare.00006/Virus.Win32.Nimnul.a-93f525f1b8e272de36e41b3cfc8edb35d0d0fceea68844936e17bd66e009f51d 2012-06-28 22:32:40 ....A 168444 Virusshare.00006/Virus.Win32.Nimnul.a-94c7ce5bf79c449839cffce5a999ef86ad1de4b4e04635c30c505c98d6433df5 2012-06-28 21:03:38 ....A 212495 Virusshare.00006/Virus.Win32.Nimnul.a-94e89463bdccdd6ca17903f9d6f4c9fe105a91fbfc3ada68f8bddf7ba5a11c8b 2012-06-28 22:17:00 ....A 686517 Virusshare.00006/Virus.Win32.Nimnul.a-9567fe10e815c505de5d83bc33b02e8f28d7379caa6e5599f7acd8444d897d52 2012-06-28 22:01:44 ....A 298835 Virusshare.00006/Virus.Win32.Nimnul.a-9670c37f8de6df54b632656690f340271e00514e52d6a2ca9f008ef2e446cdc0 2012-06-28 22:29:10 ....A 463304 Virusshare.00006/Virus.Win32.Nimnul.a-9681fda76f4931a61b0a8332a41ccca952b5de6ff608e067a4e55c98690822b2 2012-06-28 21:33:00 ....A 745940 Virusshare.00006/Virus.Win32.Nimnul.a-982cdee17df0cdd2e04772e65cc3c894529104dbfa3ac9c60c0b370b1c7920d1 2012-06-28 20:54:36 ....A 264168 Virusshare.00006/Virus.Win32.Nimnul.a-99832d87fc02dcb3180640d4c8c31a85541ecd39fa2ff888abb6ba7ee8870fcb 2012-06-28 23:06:10 ....A 999424 Virusshare.00006/Virus.Win32.Nimnul.a-99fd61d2c15cd451d52e0317e24d10b62ee31629b8d5fcd1916afd81f921d0dc 2012-06-28 21:35:52 ....A 451057 Virusshare.00006/Virus.Win32.Nimnul.a-9afbc3eee135d636d08840953b876df9aca649dd12b50f9ea5e038ad0d5ea0a6 2012-06-28 21:35:18 ....A 130015 Virusshare.00006/Virus.Win32.Nimnul.a-9cc4ff83aa4a2d0411f6f444b059567a35440791a11e4ba56d0bccf7df93bee6 2012-06-28 21:38:36 ....A 184320 Virusshare.00006/Virus.Win32.Nimnul.a-9d3a7f6475e7ba7aa0d0e6980114ea91e94631e74e88a6069bd8c3c362819cd4 2012-06-28 20:58:52 ....A 389532 Virusshare.00006/Virus.Win32.Nimnul.a-9d95034919ce65ef6a3ad629ce32a135d10f4f1bc9f7e4ec37f400d39380368c 2012-06-28 21:18:30 ....A 668016 Virusshare.00006/Virus.Win32.Nimnul.a-9dd76db91990fdde5b788f12c3917e925138debde9e5a0296df9e0e819af02ae 2012-06-28 21:59:34 ....A 98793 Virusshare.00006/Virus.Win32.Nimnul.a-9ed5d7731b28179eb82c06687a2c99cb32481761962b66c31be0b28cbecfe56e 2012-06-28 21:05:56 ....A 229844 Virusshare.00006/Virus.Win32.Nimnul.a-9ef670b4d39becb105edfd70c662d7b982a598d4c67297c3954e2dc32cfdc1fa 2012-06-28 21:44:20 ....A 139766 Virusshare.00006/Virus.Win32.Nimnul.a-9f9ca06c75aace0c4777336955947bc8b55d517fd314b572a26f6831a1b8da9f 2012-06-28 21:51:16 ....A 270717 Virusshare.00006/Virus.Win32.Nimnul.a-a0670aab86f620ac0dc962352a693c1412a43d9082c1a8345a97dab66ef811c8 2012-06-28 21:48:16 ....A 336272 Virusshare.00006/Virus.Win32.Nimnul.a-a0c1b41752f106ad7d7268c1fe4266bfc87835260d7e8427165ccfe13cb63387 2012-06-28 22:18:22 ....A 216523 Virusshare.00006/Virus.Win32.Nimnul.a-a27c3a2124dca7f7bd4ffbe609bda9f282b73002ab96cb9329df85cf9128624b 2012-06-28 21:53:10 ....A 342475 Virusshare.00006/Virus.Win32.Nimnul.a-a47e2ebcc5ad903aaafd829f75f0f95f453cb51296c94782bbf3f94bcc659aa1 2012-06-28 21:02:02 ....A 279036 Virusshare.00006/Virus.Win32.Nimnul.a-a510fdfec164ec41757437ff8d676e7018f3571bfaf623ee096c9beb6715e8a3 2012-06-28 21:05:28 ....A 512434 Virusshare.00006/Virus.Win32.Nimnul.a-a5d180e5eed0ff9609e825df73bd3ebb9efa287a7b4ce6f462792854a6d14bf4 2012-06-28 22:19:50 ....A 362329 Virusshare.00006/Virus.Win32.Nimnul.a-a61417d95b655e2eeb4117be49211edca068655652d4ac7374aff075c927565a 2012-06-28 20:55:06 ....A 344420 Virusshare.00006/Virus.Win32.Nimnul.a-a675eae6b54157d8f00d3e5f957d4e371f924bc8932cf2a0bea3975847ddd297 2012-06-28 21:57:16 ....A 319934 Virusshare.00006/Virus.Win32.Nimnul.a-a874b0741cf4e5990308b7e383433b2b83699eeeac74741a0d5f0662071c524f 2012-06-28 22:13:34 ....A 654707 Virusshare.00006/Virus.Win32.Nimnul.a-a91c1a2c15789accfaeef32f9310e3499ebfe1bebba500c393069fe1ad9d34ce 2012-06-28 22:30:24 ....A 160226 Virusshare.00006/Virus.Win32.Nimnul.a-aa25f37fdbb0d0d2d051ac78d3ac9d1aab2c4ad137aae52425efdb502874b5cc 2012-06-28 22:18:30 ....A 100000 Virusshare.00006/Virus.Win32.Nimnul.a-aadef62542f4728d62692b7062ba25257a7f7193b612445e22a0d38f75c5894d 2012-06-28 21:38:44 ....A 348558 Virusshare.00006/Virus.Win32.Nimnul.a-ac251a1d9ef11226068ab5aed9dcfdd3f06aac3b90504bbc254988c1114c1610 2012-06-28 21:52:14 ....A 319898 Virusshare.00006/Virus.Win32.Nimnul.a-ac935363e6f85075a774610ef4e916edd1d372ad86d02cc3246a9131d60b666d 2012-06-28 22:25:12 ....A 311634 Virusshare.00006/Virus.Win32.Nimnul.a-ad46e38c3335d9d32577348ce8ca78ffdd7e06bbf79053cf795a55d30ff2f15f 2012-06-28 22:28:20 ....A 307682 Virusshare.00006/Virus.Win32.Nimnul.a-ae6050e5b794dd90ef5521e627d33a5a0c9334351e103418e5aeef5c0ec03224 2012-06-28 20:53:28 ....A 131580 Virusshare.00006/Virus.Win32.Nimnul.a-ae8a5a048ed7490acd1ced72d861aad67ade41102635488e8bbf778ff2e60aa9 2012-06-28 22:26:00 ....A 176511 Virusshare.00006/Virus.Win32.Nimnul.a-af48f93b9dcbe72dc5302ec8364d14d9dd06099fe8ac74bdf1413fc455c2dd4f 2012-06-28 20:50:40 ....A 197103 Virusshare.00006/Virus.Win32.Nimnul.a-b015825b34ff6d0be53f412803c815dc801966ecedb23e388e751a5d14c24c5c 2012-06-28 21:20:02 ....A 150425 Virusshare.00006/Virus.Win32.Nimnul.a-b07394f36eeeb4c4410bc33e38bda1e1f31c8cd76b4ba82288ada5454b65b4a5 2012-06-28 21:22:14 ....A 201069 Virusshare.00006/Virus.Win32.Nimnul.a-b0e85de341c39914ad3c96479da225b419238bd1b32aeed0f50bb47753d5b761 2012-06-28 22:25:04 ....A 144896 Virusshare.00006/Virus.Win32.Nimnul.a-b1ccb40522256763d8e9c3f9275fed8c79b1aaa58a8b0d11cff4d6ab9b5c9f04 2012-06-28 21:53:58 ....A 315797 Virusshare.00006/Virus.Win32.Nimnul.a-b1fed6dd2c7e8bb74820f0dce10d6af24be2ed8384d1282ccd067bcb29407e1d 2012-06-28 21:58:40 ....A 521124 Virusshare.00006/Virus.Win32.Nimnul.a-b46226935197c16ca149db845a8bba5d741c1b71fb7767881671da4302f14bb1 2012-06-28 22:03:52 ....A 461817 Virusshare.00006/Virus.Win32.Nimnul.a-b4e37eb399463176c37e9c02bb7fd6837a6f4a90b6cde639d98a6de24f47eab2 2012-06-28 21:50:30 ....A 299008 Virusshare.00006/Virus.Win32.Nimnul.a-b584442808d23fe24ab1befc114960f6007943f0122ed40a2480eb93b5ac57e2 2012-06-28 21:55:40 ....A 417792 Virusshare.00006/Virus.Win32.Nimnul.a-b5b0a43e0f1b43eca3480c3f82e479b051f92a1e9dc7f5f2eaabdb3cc75590ff 2012-06-28 21:34:40 ....A 852426 Virusshare.00006/Virus.Win32.Nimnul.a-b5b3b7ac98f43eb4a47802ede1938317516ddd50d458f72268937c18c323b179 2012-06-28 22:26:18 ....A 197093 Virusshare.00006/Virus.Win32.Nimnul.a-b5e6e544130280662f88add816d13c6dc491795f6ffec5c85d5cd70dea392788 2012-06-28 22:01:18 ....A 209342 Virusshare.00006/Virus.Win32.Nimnul.a-b6b3c7ef131e9d219f37308f2a622e7a968503463dddd87fd99a5cd6fc2f9bb5 2012-06-28 21:21:12 ....A 180718 Virusshare.00006/Virus.Win32.Nimnul.a-b6e56d676f6c6e9b676a744d326fc3cc3b3f864f4e2ac8474122847b02abddaa 2012-06-28 22:02:50 ....A 109490 Virusshare.00006/Virus.Win32.Nimnul.a-b72892cdbb6931edfa700af7aa49cc3910d384ccc4251d66e6f5e2d9b0878e2d 2012-06-28 22:15:04 ....A 110561 Virusshare.00006/Virus.Win32.Nimnul.a-b8b12d835971e7b78bb2b6ffd45f241b1b49664202cbc746cc8c824740a92243 2012-06-28 21:50:24 ....A 114176 Virusshare.00006/Virus.Win32.Nimnul.a-b91b8537a9b7e8bb2ecb5a436c72350502349fffa6bd8645f96822b54abbc523 2012-06-28 20:51:38 ....A 764379 Virusshare.00006/Virus.Win32.Nimnul.a-b957b039d80452fca78060e46644d0fcdf9eca0485e434a1497b9778e3732f31 2012-06-28 21:21:14 ....A 123281 Virusshare.00006/Virus.Win32.Nimnul.a-baf10a1156c805656e62814d9e32c2d5095abf0bd6e63537ca077da7c612dc13 2012-06-28 22:14:40 ....A 393626 Virusshare.00006/Virus.Win32.Nimnul.a-bc08c647bfc86f82bf9073b39e6c2cf91d329b3c547556aa4992a69bd91ca92d 2012-06-28 22:24:06 ....A 367620 Virusshare.00006/Virus.Win32.Nimnul.a-bc7cc1ea488faf1c16e8c881e4a27bc08279154491fa0215894b22643e4a90fc 2012-06-28 22:13:30 ....A 487782 Virusshare.00006/Virus.Win32.Nimnul.a-bd19075afc57ec9e9d44cb5532e9f4418b975915a303b9b73043e1e6ac9546ec 2012-06-28 21:49:58 ....A 876982 Virusshare.00006/Virus.Win32.Nimnul.a-bef41f1d35411ac6fad458568f5f8cdc03c3fb7a14b7ed5f35986e4f49dfa133 2012-06-28 20:52:14 ....A 124795 Virusshare.00006/Virus.Win32.Nimnul.a-c015d4be439c9104d5d4244522bc8117a76b3a9d9baf2b64f3ba2d85041dc4a0 2012-06-28 22:34:04 ....A 74696 Virusshare.00006/Virus.Win32.Nimnul.a-c190e9aa402908dcaee67fb7823ea6a1ebecb1f86f3c46ba2b23bc7abdd33d1d 2012-06-28 22:09:46 ....A 156034 Virusshare.00006/Virus.Win32.Nimnul.a-c19331892d5d8755809039aa9a73e446c7c85cbc47422f4012d337029c8df514 2012-06-28 21:47:06 ....A 920576 Virusshare.00006/Virus.Win32.Nimnul.a-c2a5bcf12fb36613a9b5ce18147b57fcc5ce7d06791ae040755ca802da0076bc 2012-06-28 20:59:10 ....A 185703 Virusshare.00006/Virus.Win32.Nimnul.a-c2e9d0b2b0e9323d19bbd32687e247a93d61d9e5364bb88e657dfb35bb3df364 2012-06-28 22:06:36 ....A 160176 Virusshare.00006/Virus.Win32.Nimnul.a-c30edacd2c90fd19381c1c7112d00d33deeeb4a19fd7e00ce5fee4f45641d844 2012-06-28 21:54:50 ....A 340463 Virusshare.00006/Virus.Win32.Nimnul.a-c571e010f1554671cece99ffb72e8ee20a8572d0a8f961c408578824632deeab 2012-06-28 21:03:20 ....A 156148 Virusshare.00006/Virus.Win32.Nimnul.a-c957ca6c4a1352c340c3a8049b65a17e2162f02bf36c0f4489cbdbd4003267d8 2012-06-28 22:29:32 ....A 266657 Virusshare.00006/Virus.Win32.Nimnul.a-c95f2075a741e5e2df4b4e45d1141b5b88c284b0cbe43a37a42c19320ee9bf35 2012-06-28 22:27:30 ....A 1126868 Virusshare.00006/Virus.Win32.Nimnul.a-ca0e1db4005bcd80cea176601a6c794c0a4d358e8da3370c1d72e2e8b56f2645 2012-06-28 22:18:46 ....A 274822 Virusshare.00006/Virus.Win32.Nimnul.a-cb35fbb81d05a1dc0c4010798efd8af4f50aac6f3d8c30c68f610d1d4bdd6d5b 2012-06-28 22:10:44 ....A 697838 Virusshare.00006/Virus.Win32.Nimnul.a-cb560ec1e6cfecb4350e0b41f6cdbe78f7cc444f665d7a6b4719da7452a7cc04 2012-06-28 21:32:14 ....A 827898 Virusshare.00006/Virus.Win32.Nimnul.a-cb954e696e53bfb0b3e7e5c4ec3636302a9033fd7ed2e598eac54629eb318f5a 2012-06-28 22:10:40 ....A 233831 Virusshare.00006/Virus.Win32.Nimnul.a-cc33fff3b09004fca6cfa4cb130a4ff75579ad4111a7427de88e07c3be837d88 2012-06-28 22:05:54 ....A 719207 Virusshare.00006/Virus.Win32.Nimnul.a-ccc74d329afe2f33483278d93a4ed7373e1e09f2fcd02fb9fe245f96835c1862 2012-06-28 22:07:14 ....A 151901 Virusshare.00006/Virus.Win32.Nimnul.a-cd4835baedf0450ff83a98ec93680dc8fbb33abc05bd99de0f0e0b7d80d1012c 2012-06-28 21:20:48 ....A 364903 Virusshare.00006/Virus.Win32.Nimnul.a-cd6143882f0b0764d31933fcf8a51c61e02d8b907bec7d1de3795479137f74a9 2012-06-28 22:07:16 ....A 492035 Virusshare.00006/Virus.Win32.Nimnul.a-cd7354678ae1d89ec89954f5fd25ff65e85ef80917f05a64df1262882268e878 2012-06-28 21:33:14 ....A 307555 Virusshare.00006/Virus.Win32.Nimnul.a-cdbb2c067af0ceb7236e6bdb60c1810f1d7cbb6a79504470bdf5b4b452c3822a 2012-06-28 20:53:50 ....A 500649 Virusshare.00006/Virus.Win32.Nimnul.a-cdcb06f8f636b5a81d090dfa8783e66969303e118a23191cee43fd6864453684 2012-06-28 21:57:30 ....A 332162 Virusshare.00006/Virus.Win32.Nimnul.a-ce3ffd5a862d1b849e8f519411da8d65d9c2191d5d44eace18d8a4d8df02cfa3 2012-06-28 21:25:42 ....A 158678 Virusshare.00006/Virus.Win32.Nimnul.a-cf97bd5294473ab1ff013a6c1e5fece67ba0e697f9df057f983ce28bb9fda872 2012-06-28 21:49:44 ....A 172397 Virusshare.00006/Virus.Win32.Nimnul.a-cfbcb5b05184032d3738e8a6d36db1b0149fea3bf4e519470e4e6be844867dbb 2012-06-28 22:02:16 ....A 467399 Virusshare.00006/Virus.Win32.Nimnul.a-d158d7f431d64e46ed252ee5c1547c768e8318ddb8604b88acdf4e04ad299316 2012-06-28 21:57:34 ....A 158683 Virusshare.00006/Virus.Win32.Nimnul.a-d29039b06787b730490dd3992ba69ce8c9087d66e1e7f6cffe86100873015c26 2012-06-28 21:54:00 ....A 266731 Virusshare.00006/Virus.Win32.Nimnul.a-d2e0e78a525edeaf3c6873db76df8bf92206753b24d8b2427e90b698d560eac7 2012-06-28 21:03:50 ....A 303080 Virusshare.00006/Virus.Win32.Nimnul.a-d39309c99f727209dea81cc2b6483fbfa833264e518a3087937490c65d213eaa 2012-06-28 20:52:24 ....A 176653 Virusshare.00006/Virus.Win32.Nimnul.a-d43bcb2c31f2718185e07addbe60ecfd098ce46fd3cf54e53ca8f755606c7c88 2012-06-28 21:15:18 ....A 131556 Virusshare.00006/Virus.Win32.Nimnul.a-d4b087e71d983e01640708f0bab4c796c54ee498d9d26e0339c689aec409754c 2012-06-28 21:45:14 ....A 821731 Virusshare.00006/Virus.Win32.Nimnul.a-d5b73ca953f7dd758a38b27355e4852fc3e39d6d0fccdfc95ada5b2066a2471d 2012-06-28 22:19:56 ....A 131592 Virusshare.00006/Virus.Win32.Nimnul.a-d64cac7ee551ecbb04ae0284a7e999d854781dde5088ab44830fced011861f24 2012-06-28 20:52:26 ....A 383329 Virusshare.00006/Virus.Win32.Nimnul.a-d697e37357947a091f5bdcbd5ce3ec95107219a8eebaf7917b45a7fb84b0fd11 2012-06-28 20:56:42 ....A 192933 Virusshare.00006/Virus.Win32.Nimnul.a-d85b98970df4efdd1e057c96d3a42d8b23500403b5cbadeff99c939c6b9124fa 2012-06-28 22:32:00 ....A 610304 Virusshare.00006/Virus.Win32.Nimnul.a-d88f817209343f8687b25c0279a58f093d1740644f7e62cc4bd04e347286e3c3 2012-06-28 22:27:54 ....A 725477 Virusshare.00006/Virus.Win32.Nimnul.a-d8f15e9484c8384480609bfa80f6534cdcf2584a940e1fab5006126056d8231b 2012-06-28 22:17:04 ....A 604643 Virusshare.00006/Virus.Win32.Nimnul.a-d8fb7d32879c163c081846e0d802e2f74abe18ea5d3f3e433e06fd2e4e12c607 2012-06-28 21:24:32 ....A 163317 Virusshare.00006/Virus.Win32.Nimnul.a-db11d4d03e0a163354fd11333349e769a4d6e27f9974f0bab473d55cd594a6fa 2012-06-28 21:26:30 ....A 419188 Virusshare.00006/Virus.Win32.Nimnul.a-dbd41ac5e7628b0f8745c5d5583a6a197612d165cf4c80ddd16fef680dc9dc47 2012-06-28 21:21:48 ....A 504326 Virusshare.00006/Virus.Win32.Nimnul.a-dcad899a743161b5b2b7a748289b41a0c5528f66cb41ee256c336d2837512aec 2012-06-28 21:19:36 ....A 114176 Virusshare.00006/Virus.Win32.Nimnul.a-dcb75423ad02db9aaef05862c37fd74c4616266d0cccaacda3282ea125108bf5 2012-06-28 22:33:40 ....A 299541 Virusshare.00006/Virus.Win32.Nimnul.a-dccefb0f0667e7fe502e02e5b72fb1bdc6051089bf095fc5114c0036d6a5b417 2012-06-28 21:39:02 ....A 201706 Virusshare.00006/Virus.Win32.Nimnul.a-ddeb7ac91f9337715993da0d9a2fbc714665fe8f2980f816b1c176c4a55614b4 2012-06-28 20:56:06 ....A 131439 Virusshare.00006/Virus.Win32.Nimnul.a-de0a7bf8776173ec16370ffa814a2b6a145278c0d268efd7078ba45585af6656 2012-06-28 21:44:26 ....A 336229 Virusshare.00006/Virus.Win32.Nimnul.a-de3a45bc22ab4e21a5e4200a1b069fe8a6f0c340b4c6462601482a27a8896c74 2012-06-28 21:12:04 ....A 155533 Virusshare.00006/Virus.Win32.Nimnul.a-df35279f50f49bd3b1138df3bdbee7c09a41c842f14d2dae4c51105adc295963 2012-06-28 21:58:02 ....A 169972 Virusshare.00006/Virus.Win32.Nimnul.a-e026f6f1a5a4f5b39e68c8cdb050334174764d2c7fe041073c6e64872a3a4099 2012-06-28 22:30:06 ....A 80896 Virusshare.00006/Virus.Win32.Nimnul.a-e0d1a16a788c42a08b5a2b1372501b41b4e1673cb059d9a750102ba066afe564 2012-06-28 22:26:34 ....A 724991 Virusshare.00006/Virus.Win32.Nimnul.a-e17bec8799b9b73e214b8c8f6a5fb1d6411db05036c38ec1ee942f9393c49ddf 2012-06-28 21:33:00 ....A 422382 Virusshare.00006/Virus.Win32.Nimnul.a-e23078eb54f9d8b129078c3506811c80e1f15804989538cecf111f72a7d5be72 2012-06-28 21:57:08 ....A 188785 Virusshare.00006/Virus.Win32.Nimnul.a-e3cdb634c20ac60551e5986c50c9a928cb9cb57fe647d9fac72501466b44962e 2012-06-28 21:35:54 ....A 160178 Virusshare.00006/Virus.Win32.Nimnul.a-e42e0309fab2ed09c131449a50252dbd53cce9b24cb0d1bad826a8bb6cbf1cc5 2012-06-28 22:23:56 ....A 471479 Virusshare.00006/Virus.Win32.Nimnul.a-e45c36fc8e0611bdf3f00634f960e9425534051c34ed5d72dbb34555f9a092d6 2012-06-28 21:43:16 ....A 221522 Virusshare.00006/Virus.Win32.Nimnul.a-e4d514a5918e9f458c0a5dab2da9c46f12dafdd6df03fd8b72b4d9c5abd34706 2012-06-28 21:54:24 ....A 79354 Virusshare.00006/Virus.Win32.Nimnul.a-e5d5aad837e71aea344b05f67fb59d02112144c14eb3b4cdccd131509f8d205b 2012-06-28 21:59:44 ....A 380928 Virusshare.00006/Virus.Win32.Nimnul.a-e5fe8d803e32841b5bce663a15ed3ed830e9b4946db36ecb2401f54d40e22e10 2012-06-28 21:38:04 ....A 325021 Virusshare.00006/Virus.Win32.Nimnul.a-e62a0c6fb733b812235c522381a0d1398fbeaa0c21a55a86850e1f3885b21aab 2012-06-28 22:25:16 ....A 131478 Virusshare.00006/Virus.Win32.Nimnul.a-e6560d9b3c9d63b412b275b74e7c34cb62d678dcff497715120860e62a7262a3 2012-06-28 21:06:04 ....A 98756 Virusshare.00006/Virus.Win32.Nimnul.a-e998b0aab2ca69de6fe4ec39ecf6041582362beb4d303d3d87921c392c5408a1 2012-06-28 21:22:20 ....A 278869 Virusshare.00006/Virus.Win32.Nimnul.a-e9f2042fc0c0cfc7cb932d339caf969d836558fb62ad39ab9f36d5b5411d96d8 2012-06-28 22:15:00 ....A 1225061 Virusshare.00006/Virus.Win32.Nimnul.a-ea4016f650fd0b17c19b6ffd699c0728a7c19b4e858e0e84ce4f1751e401fe6d 2012-06-28 22:15:34 ....A 181095 Virusshare.00006/Virus.Win32.Nimnul.a-eaad25005a1329ec68319a05f30dc86777fd3364c6ee1224fa2003500c05a345 2012-06-28 20:55:04 ....A 542134 Virusshare.00006/Virus.Win32.Nimnul.a-eaf677a09f067a633a70ca47c1c375276444558697ee70b640dcaef88cfeed57 2012-06-28 22:27:04 ....A 277521 Virusshare.00006/Virus.Win32.Nimnul.a-eb8401a8788cf34f6a24621c675d7900c86deff45cbbfa278f49cea665a94487 2012-06-28 22:28:32 ....A 274880 Virusshare.00006/Virus.Win32.Nimnul.a-ec2af41eec157b25a16255a4e4da0f1e391667b7595726817816eb3b1631730c 2012-06-28 22:20:16 ....A 914944 Virusshare.00006/Virus.Win32.Nimnul.a-ec49ba5318cfce5653508157064798ddd242621b6960a05b6b0f444256efea38 2012-06-28 21:49:00 ....A 520669 Virusshare.00006/Virus.Win32.Nimnul.a-ec97f7b4159545cc8e71fa936c2f31583b9c989d5c519c67c4ba96c3e3728158 2012-06-28 22:26:30 ....A 631278 Virusshare.00006/Virus.Win32.Nimnul.a-ed639fd6c0763ff79e555a065143eb3b3bdf187f653e88640f6e9cb45eb8c83f 2012-06-28 22:05:54 ....A 676180 Virusshare.00006/Virus.Win32.Nimnul.a-ed690afe5ea1767a095ebb7d99551c31fc915e4b0a18b167576e08e8bbe72eeb 2012-06-28 22:17:00 ....A 215567 Virusshare.00006/Virus.Win32.Nimnul.a-edd134f669f377784d470b7f8a245a4e488fd82b068b4cf3ac9e30d0d884a2b2 2012-06-28 21:20:06 ....A 767459 Virusshare.00006/Virus.Win32.Nimnul.a-ee186cd228f1aa57247fc062e097e447078d68b263726756fe53149e2396942d 2012-06-28 22:06:10 ....A 401802 Virusshare.00006/Virus.Win32.Nimnul.a-eec1840e896a4c6a3265998d73dcc3645bd085bff84c074d559a324ae0b8bbe6 2012-06-28 21:41:56 ....A 837534 Virusshare.00006/Virus.Win32.Nimnul.a-ef6de36b04c57337a7a0077fb9bb87ce3864b3d59c021d7e99ae6bd224bd5c76 2012-06-28 22:08:46 ....A 197043 Virusshare.00006/Virus.Win32.Nimnul.a-f0914ae63469de1e9042bf58f21e44fc32d843aaf57b07507244e423b779c2df 2012-06-28 21:32:40 ....A 169941 Virusshare.00006/Virus.Win32.Nimnul.a-f0d4a99d770e5a4f1a8762b6720160028a6e1ab09991e943a07e6b4a5c0036ef 2012-06-28 20:55:52 ....A 237973 Virusshare.00006/Virus.Win32.Nimnul.a-f10f2d9fd4b8373f9e0dc30ba45f766afd05e39ef963f05489a7e433dafd86b4 2012-06-28 21:48:26 ....A 414121 Virusshare.00006/Virus.Win32.Nimnul.a-f1a1aac5e0326c7c566b8e601e41d406f4349a8292a9c9313961f401bc3ba473 2012-06-28 21:42:10 ....A 774531 Virusshare.00006/Virus.Win32.Nimnul.a-f282c8828b0ce59eadc5b165397be2dcb2706cec5d61d57c1e97730d0be8e6f9 2012-06-28 21:23:42 ....A 614850 Virusshare.00006/Virus.Win32.Nimnul.a-f2afa4a6d2a9d96764428362e2c85596a49f5c36b3951a7b5e7bf8d1b1d00e49 2012-06-28 22:30:08 ....A 774665 Virusshare.00006/Virus.Win32.Nimnul.a-f38cefd2bbc832957040717edaaac4b0fef7a6d71382835656c5e33e725460e2 2012-06-28 21:45:58 ....A 442248 Virusshare.00006/Virus.Win32.Nimnul.a-f4147c3cd03b5c837e4d2b99aebba0ac5f8f4221600e90484611c1c93bf5afe7 2012-06-28 21:21:56 ....A 1015282 Virusshare.00006/Virus.Win32.Nimnul.a-f431a68de87553fd49431e34cdfcd7517c7306cd637db86fbf327c29df96d048 2012-06-28 22:06:02 ....A 160258 Virusshare.00006/Virus.Win32.Nimnul.a-f4cc3f81c493f4d8b7d63ce872eeebc37bce31e1d29f157ca86ed0da4dd24e34 2012-06-28 21:50:18 ....A 736172 Virusshare.00006/Virus.Win32.Nimnul.a-f56bd30e69eb765260bd2f44a2ad21b0c2b5fae34376146feb2caae2833f2f8b 2012-06-28 21:55:28 ....A 131558 Virusshare.00006/Virus.Win32.Nimnul.a-f58ee52cea5a1abfbf8dbcf9e09cc5a7a02c31d3082a2c790b3446a90ac8b14c 2012-06-28 22:09:00 ....A 114688 Virusshare.00006/Virus.Win32.Nimnul.a-f59c3d37f9190643ebe2d3570dbe036d00aca849bfa3ac4a93192a72fd87b9ea 2012-06-28 22:27:10 ....A 1126931 Virusshare.00006/Virus.Win32.Nimnul.a-f5ff3bf504c640459e2a340890a77db687774f83625052ab496e5a98149b83c3 2012-06-28 22:15:46 ....A 142300 Virusshare.00006/Virus.Win32.Nimnul.a-f704653b499f562f14cda98f4b5bd93785535ad5982e901f4319c8f94c39dcfd 2012-06-28 20:54:42 ....A 295298 Virusshare.00006/Virus.Win32.Nimnul.a-f8ce3c3b9fb73cfc61ed01c1cea83ae318bb635c90e892d76c0ba297f21dc85b 2012-06-28 21:54:52 ....A 663435 Virusshare.00006/Virus.Win32.Nimnul.a-f8ea1fb542cdd05be0463746426f135e97ca81809e6e86b602b8e20eba4c4830 2012-06-28 22:08:06 ....A 1175967 Virusshare.00006/Virus.Win32.Nimnul.a-f9eb143ec394b3e6b6a727a706b27a6bf9ae479e1a248fb1c4566ea8c3a65492 2012-06-28 21:54:58 ....A 217530 Virusshare.00006/Virus.Win32.Nimnul.a-fbfadcdf359a186b2ed41dae35505489b7a004a40effc6a9a13381687c28e260 2012-06-28 22:29:10 ....A 212997 Virusshare.00006/Virus.Win32.Nimnul.a-fc4a9207a620eabedbb152f20e1237588144ea5d230936bf446c34fb58bf925d 2012-06-28 22:13:58 ....A 336858 Virusshare.00006/Virus.Win32.Nimnul.a-fc76cbd2c7c28f98c7c796baed5e63e8ac1e07143c87381620e625ecda3a85b3 2012-06-28 21:45:48 ....A 295936 Virusshare.00006/Virus.Win32.Nimnul.a-fd06d7b01d9b1555588fccac6433114993d8b4363ca8597a9950d20be93d70c6 2012-06-28 21:33:24 ....A 188938 Virusshare.00006/Virus.Win32.Nimnul.a-fd91306e51652ca0ff06abaccc7bc4287bae903b140c9a378c8f307bebd3dc90 2012-06-28 22:26:32 ....A 258455 Virusshare.00006/Virus.Win32.Nimnul.a-fdeb079fa083d0a14ff6db2280da280648e7d070a4678f9a16fd51e464113ad3 2012-06-28 21:26:14 ....A 487796 Virusshare.00006/Virus.Win32.Nimnul.a-fded0004da070496cb3df954c23f911526737d4aa6c780f6ff44f0aed4390ffe 2012-06-28 21:13:14 ....A 1111900 Virusshare.00006/Virus.Win32.Nimnul.a-fe0a94befa0661b1817643edcdceb058479bcbe76d8aad17439e0d89c866fec2 2012-06-28 22:29:00 ....A 689555 Virusshare.00006/Virus.Win32.Nimnul.a-fe810b29654e36a21ad2a613cfa553eedb7524794254cbe16402d03e929e2ed4 2012-06-28 21:51:54 ....A 803338 Virusshare.00006/Virus.Win32.Nimnul.a-ffa3cc7f55f7e08cf44870b005269a9d12c6c00f346ad2672febe024c278ca88 2012-06-28 22:17:20 ....A 1031120 Virusshare.00006/Virus.Win32.Nimnul.a-ffbe1ab2fedf47ffdb37335cdb6a2ebee0bb6888f5ac1e6ddbbe89ae8eed0d52 2012-06-28 21:25:18 ....A 393694 Virusshare.00006/Virus.Win32.Nimnul.a-fff36f95f5c51df90b2146c9c261e13a46552c252e7ed39daf43d416ba4bb794 2012-06-28 21:52:40 ....A 159744 Virusshare.00006/Virus.Win32.Nimnul.e-0016b18c25023c3975c266759305e9c3361b8522741dea0475d3960d2ff9c712 2012-06-28 22:02:00 ....A 229376 Virusshare.00006/Virus.Win32.Nimnul.e-00c10a7d2ac76b9b45826fc8baf1803625aa55415c22127a13bb48611dd4cad7 2012-06-28 21:44:10 ....A 121344 Virusshare.00006/Virus.Win32.Nimnul.e-03c86fd06a81d379aaef8e7331a301f33a66d2ba13da272627d1e7abdc32e43a 2012-06-28 21:18:46 ....A 188416 Virusshare.00006/Virus.Win32.Nimnul.e-04b7055c7c5df3676c105cc7f6b92d381b0f7094f01df9b1f05fcfcd93fc8ec1 2012-06-28 22:13:28 ....A 1200128 Virusshare.00006/Virus.Win32.Nimnul.e-0575c9a8bbdc502c3dbdd2ea19d2158416535ab634ceb448a90c8abcbbcd510f 2012-06-28 21:30:10 ....A 903680 Virusshare.00006/Virus.Win32.Nimnul.e-09343f41282aa156aa316aadf51f030898e7eec99017530579115d1a6a0f3eb1 2012-06-28 22:27:14 ....A 192512 Virusshare.00006/Virus.Win32.Nimnul.e-09cadc51be2ae37069e1c57eedb259415292589d0431617dc8920cefe534c502 2012-06-28 22:19:16 ....A 380928 Virusshare.00006/Virus.Win32.Nimnul.e-0e12eb3e072df0c0a5bbb916f11ff2be9fa2ba65d50a5ddabf158a3b55de63c1 2012-06-28 21:24:24 ....A 157696 Virusshare.00006/Virus.Win32.Nimnul.e-0e16ef6c8e08d7825b5519cdbb0570fd64b675d3cac5c3a1d09006249cb0159a 2012-06-28 22:14:40 ....A 313856 Virusshare.00006/Virus.Win32.Nimnul.e-1178a4dddeab13e66d0d96143908487bd83188cccaeacd67ba7d0f34f90cede7 2012-06-28 22:30:44 ....A 229376 Virusshare.00006/Virus.Win32.Nimnul.e-1370a12944f2bc53ef57caf7998533f9b96221502014dd49ba185cf90de2da4d 2012-06-28 20:51:34 ....A 276992 Virusshare.00006/Virus.Win32.Nimnul.e-19ab7038c5f780e461401ec13ee3ba58ad9bfb6b1b1bb19b7612c605428c01a1 2012-06-28 21:25:02 ....A 131584 Virusshare.00006/Virus.Win32.Nimnul.e-19b31491aee9ce21833274d5453f342787b08d80bf9bbdba8e10909a545b1c58 2012-06-28 21:27:10 ....A 196608 Virusshare.00006/Virus.Win32.Nimnul.e-1c3cbf39a0387852f2d2a4587fb9005c0db325ea44a26acdf124a5598ef2fb9c 2012-06-28 22:31:00 ....A 694784 Virusshare.00006/Virus.Win32.Nimnul.e-1d334130be8c27b5ff58ef08ee5868a28e7466a0568a6f1f38ca9dfa19da72d9 2012-06-28 20:58:40 ....A 524288 Virusshare.00006/Virus.Win32.Nimnul.e-1e1b772b0d4bd4f288555c745377e4b93030b4f8187179b51a6d39df1ba9f332 2012-06-28 22:12:26 ....A 162304 Virusshare.00006/Virus.Win32.Nimnul.e-207a1a8789a4d814e795f848ed38337f4f95602345c443d52e994143903fb826 2012-06-28 21:52:52 ....A 1482752 Virusshare.00006/Virus.Win32.Nimnul.e-21825c731184b5857ef7df003286aca6627525941f09a5a97a588b82fcc4f5ce 2012-06-28 21:25:52 ....A 450560 Virusshare.00006/Virus.Win32.Nimnul.e-2371ddb8a889bb33809e2beba590e5520130b4f6c40a00d7ef4f8f15a1b8123c 2012-06-28 21:53:06 ....A 143360 Virusshare.00006/Virus.Win32.Nimnul.e-23e21b96397237f9ce7a8f9b992624c9474c0a0abd32b0db81237a661fa86b0f 2012-06-28 22:13:58 ....A 142848 Virusshare.00006/Virus.Win32.Nimnul.e-24abb43d028711fda01bc59c13fd0b4c6c65ad04e2541dfed0de2198f21d9c06 2012-06-28 22:28:36 ....A 626688 Virusshare.00006/Virus.Win32.Nimnul.e-251544cc45ceb6b4656a3d076d35189739ec55224afaa9b2d44d39fc933f19e9 2012-06-28 22:21:40 ....A 149504 Virusshare.00006/Virus.Win32.Nimnul.e-27e3d8906744ea7e471e3ea5c8a99a9758aa9834f8525981e69a74367be80de5 2012-06-28 21:23:44 ....A 133632 Virusshare.00006/Virus.Win32.Nimnul.e-290d24dd59c28a2d190c8a3ef78e72963a5113e9761806c700b91df1a2bcb04f 2012-06-28 21:32:44 ....A 229376 Virusshare.00006/Virus.Win32.Nimnul.e-328fba580308af5db4f75142193d4117ef401e45eba0afe49196b20db1518474 2012-06-28 22:10:56 ....A 606208 Virusshare.00006/Virus.Win32.Nimnul.e-3341bc9196f770ae6c7bf5547edc5cb0765b544e6504675bf59b94bf81bd793c 2012-06-28 22:23:44 ....A 106496 Virusshare.00006/Virus.Win32.Nimnul.e-343a4c2261d7b1ac1618d035011e54a42d936709a5c926cee6d427f6dc61fabc 2012-06-28 21:04:22 ....A 1392640 Virusshare.00006/Virus.Win32.Nimnul.e-34dfcb480427ea3bb7b6a4dc311b73c4bc742e24a88aea30c8182072224b2109 2012-06-28 21:38:44 ....A 167936 Virusshare.00006/Virus.Win32.Nimnul.e-353d191b1b89db3302bd1d5700d6596e5b4a9b19410b28a768bb287a5373537e 2012-06-28 21:35:14 ....A 131584 Virusshare.00006/Virus.Win32.Nimnul.e-361bbaf0c12f4aaf21b3a561036c72494b7d9e5ce53efe903271aeb0bb20a71e 2012-06-28 21:37:20 ....A 270336 Virusshare.00006/Virus.Win32.Nimnul.e-3c5991eae4b2d9e7ed3cac33ccea3f2d0873f40c6710422ffb31266a5b744e37 2012-06-28 22:25:30 ....A 196608 Virusshare.00006/Virus.Win32.Nimnul.e-3eb945b333a44fd57071df3558a3685b65d98be68619f9a539cdb22728ee9910 2012-06-28 22:50:36 ....A 230400 Virusshare.00006/Virus.Win32.Nimnul.e-4380ee030cd6bf44a4f0f01cb016f4bda087111646759d5a392b3d715fde53bc 2012-06-28 22:14:34 ....A 147456 Virusshare.00006/Virus.Win32.Nimnul.e-45c53b01b8f7dcbe775aa9743e56e94b46b90820f2152e34729dbc439e1e7007 2012-06-28 21:20:58 ....A 200704 Virusshare.00006/Virus.Win32.Nimnul.e-45dc78a1ca54021a7267c366747d16a7bd50ca98b3caf2b28be09881921b9d01 2012-06-28 22:03:12 ....A 491520 Virusshare.00006/Virus.Win32.Nimnul.e-470216647dcff0cd3c449c827c67426cba47ea64ef6f510b58e2a5e813cb0e05 2012-06-28 21:42:28 ....A 142336 Virusshare.00006/Virus.Win32.Nimnul.e-49ac18797ad6a47ac8cadf42d8e1c118cb5e65f232573846571251b7b5f9f380 2012-06-28 21:11:20 ....A 319488 Virusshare.00006/Virus.Win32.Nimnul.e-4ac2e16e34f9766cdd373397a8a1bef92bec5b45da02bcb73c4e2ab48707d6a8 2012-06-28 22:24:00 ....A 141824 Virusshare.00006/Virus.Win32.Nimnul.e-4c94988ce5410f5fa622242b0c939946ef3d30ad72f5fa5b1fb0fb2d8f2a6e6b 2012-06-28 22:16:34 ....A 176128 Virusshare.00006/Virus.Win32.Nimnul.e-4ca663d3817247cdfecdd9a66a0215b8dcdd57e6bfa351151bd301d1ed3706b1 2012-06-28 21:36:34 ....A 179712 Virusshare.00006/Virus.Win32.Nimnul.e-4ea1d0baeedee9343f5e0aa81bbd7babe02df1bbc21dc6eaaefef45475a39aee 2012-06-28 21:21:20 ....A 417792 Virusshare.00006/Virus.Win32.Nimnul.e-5630d160898522593535a2607a83fd83c1c17b56e071cd142d3141f4cae33762 2012-06-28 21:02:48 ....A 270336 Virusshare.00006/Virus.Win32.Nimnul.e-59cd4f97010b23c8af3d9d4366b91a771ed5236568a0ec5072b4505d5d4731fa 2012-06-28 22:23:10 ....A 149504 Virusshare.00006/Virus.Win32.Nimnul.e-5a16881033da5e853c9c7761a6ed16dbec04d48cdc43b00118a1e8bba3f52054 2012-06-28 21:16:18 ....A 151552 Virusshare.00006/Virus.Win32.Nimnul.e-5f4e2d5d007b404e19fd328c75112bf86843feba4730ef66de9722f6b56ccc93 2012-06-28 22:20:34 ....A 320512 Virusshare.00006/Virus.Win32.Nimnul.e-657fe945938ccba903471b94115c33b47c5f3998584f5a181ff642423f2a7e18 2012-06-28 21:37:00 ....A 319488 Virusshare.00006/Virus.Win32.Nimnul.e-6cde749348a80b9b51c8af5061f1a90c950988df955b3a67d46e448b137d7cdb 2012-06-28 22:01:00 ....A 245248 Virusshare.00006/Virus.Win32.Nimnul.e-6e6e815bc15390890eed20fc06f724fc50a30071c6a9cb5d569e1bc71f5a3195 2012-06-28 20:55:38 ....A 609280 Virusshare.00006/Virus.Win32.Nimnul.e-6f84934fd4879d542c67619d86cb3880a3fc147754572fcc14854f76fa20d673 2012-06-28 21:37:14 ....A 706560 Virusshare.00006/Virus.Win32.Nimnul.e-6fb9a8d35a958b0810a704c8fc782b916d00fda3840d0007809b50154225e9cf 2012-06-28 21:10:54 ....A 131072 Virusshare.00006/Virus.Win32.Nimnul.e-7131789ef58df44ea81943485f1652fb91cd520c3bdaa32c3eeb636b7a1312c4 2012-06-28 21:57:44 ....A 337920 Virusshare.00006/Virus.Win32.Nimnul.e-71c4d591fc374f893296f301db556d092b23190a6c46556e3a1fba14623efec2 2012-06-28 21:54:20 ....A 121856 Virusshare.00006/Virus.Win32.Nimnul.e-7434bb0ab65408a17b76c830b44ac70f6ff0b8670fa3fe02d2224ad370433b0f 2012-06-28 22:09:24 ....A 121344 Virusshare.00006/Virus.Win32.Nimnul.e-746c4e328240d56a26ad6d11315f922bb2deaeeba5a40cd6c5226dc50c81cfa6 2012-06-28 22:25:26 ....A 1148928 Virusshare.00006/Virus.Win32.Nimnul.e-7b6470616e0b0a4b6411edeae28a41be6bc0e5ce6d75967b957b4d4149bc2c37 2012-06-28 21:49:14 ....A 115200 Virusshare.00006/Virus.Win32.Nimnul.e-8105c360ebf962d578a8425827d4c4093174d6ec8637f3e247cf3a0d66c5d82d 2012-06-28 22:07:02 ....A 364544 Virusshare.00006/Virus.Win32.Nimnul.e-81a5babd563ba790c66e079f5170bb4737acf99d128d9181c34e7fd73ae0db57 2012-06-28 22:06:12 ....A 1235968 Virusshare.00006/Virus.Win32.Nimnul.e-82710de4f03c81263accfe77ead5757a01e586f27ca1a9a4fab42a6672b0527f 2012-06-28 22:16:06 ....A 132096 Virusshare.00006/Virus.Win32.Nimnul.e-83de1b8002d07db4094598e7d89b6364e0f2889b9bdb712d5dde22c50cdd5bfe 2012-06-28 21:36:10 ....A 137216 Virusshare.00006/Virus.Win32.Nimnul.e-86bfeb27cde4e492ec1753291698b526b6ca46d1b377b94d7b16761ae5c81708 2012-06-28 22:04:20 ....A 121856 Virusshare.00006/Virus.Win32.Nimnul.e-898adb06756d6b7a208450dc2cbdfa4d1f2b7737f8e9f8ad0819b023e4f05b1a 2012-06-28 21:03:48 ....A 270336 Virusshare.00006/Virus.Win32.Nimnul.e-8cb59ff8c31b1020844e7ec0bbbcbf53b766f8d5ac21278ef539af544613c23e 2012-06-28 22:02:02 ....A 151552 Virusshare.00006/Virus.Win32.Nimnul.e-94979915d47deaa1a8048569e2f3a613a53815cfb52e9a17c53dcb054900f6f6 2012-06-28 20:50:12 ....A 352256 Virusshare.00006/Virus.Win32.Nimnul.e-9584f28a754dfb7ff0a3ad3422a978e9b681303114d20d0093acffc8a263fe9d 2012-06-28 21:12:20 ....A 257024 Virusshare.00006/Virus.Win32.Nimnul.e-993c2b18d6e5f939e7e3ab35edb1274fdd8b63a49984aa1c65006fec7db9da60 2012-06-28 22:01:40 ....A 331776 Virusshare.00006/Virus.Win32.Nimnul.e-9eda36b7bdc6f7613c1be78ae508b0ec3153c2f13dd0021e862ca42e353d32f0 2012-06-28 22:11:24 ....A 196608 Virusshare.00006/Virus.Win32.Nimnul.e-a1819c829c66d33ea861a8e09d8c7d68f814d3281d2821a3bbeea1eb6b937673 2012-06-28 21:37:56 ....A 1273856 Virusshare.00006/Virus.Win32.Nimnul.e-a6039a816c1a933f724a991ebeaab5b77920f267ff5342a2ca61dcbf90e24134 2012-06-28 22:27:54 ....A 1219584 Virusshare.00006/Virus.Win32.Nimnul.e-a75a8cdc00100a7ec21a8ddef5aca1d262869d3f06810c97c68011510b273f16 2012-06-28 21:36:08 ....A 446464 Virusshare.00006/Virus.Win32.Nimnul.e-a846b6e772cfe9005000cd5a126dc945948633cc30b6ffeac221fdb8673db9e9 2012-06-28 21:03:12 ....A 446464 Virusshare.00006/Virus.Win32.Nimnul.e-a89cfbab96757cfba2a0d388de9c5cbaeb6b7437f866e5b68d9f64e2a8c41d85 2012-06-28 21:06:56 ....A 191488 Virusshare.00006/Virus.Win32.Nimnul.e-aad1098cd3f58b5d35f71784464bdde1273dcbc6e4b8e8735e7066c60f29d0ea 2012-06-28 21:55:30 ....A 229376 Virusshare.00006/Virus.Win32.Nimnul.e-ad50f0b7482907a6f5135fe91cfd6608f777fb6061fc5feed2f5152ed27868f8 2012-06-28 21:44:28 ....A 1013760 Virusshare.00006/Virus.Win32.Nimnul.e-ad70dab9f2582652b20ff448387a5b6cc754fa9ebd3b246712988b49e75e461f 2012-06-28 22:15:02 ....A 222720 Virusshare.00006/Virus.Win32.Nimnul.e-ae23e9563e86627eab0688ec372f18e070b2d5c5d4b2cb2a9f9098fc6d8340ed 2012-06-28 21:36:30 ....A 135680 Virusshare.00006/Virus.Win32.Nimnul.e-aff4f0d525d7881091556a09dfed6476b15095b94f1962cee24b01ad162b8822 2012-06-28 22:24:14 ....A 152064 Virusshare.00006/Virus.Win32.Nimnul.e-b29254e0698c27b39e1d9c7647a11d4ac3f47797090ec22e91921a29c2c20723 2012-06-28 22:07:08 ....A 860160 Virusshare.00006/Virus.Win32.Nimnul.e-b6d7e01882bd9b41090367b87ba358c36371bc7c421239da1a0d2c897c4a6fca 2012-06-28 22:05:52 ....A 425984 Virusshare.00006/Virus.Win32.Nimnul.e-b7f96f1c01da2df6d7e3aca21c14d8b47e7b7210b87f6123649dcd8d9e45aa50 2012-06-28 22:06:34 ....A 268800 Virusshare.00006/Virus.Win32.Nimnul.e-bb5cf81fb85ca98bc5e88a921c9f79c2cea1d8ddda9a6c9428fa821faec1ac3f 2012-06-28 22:13:56 ....A 134656 Virusshare.00006/Virus.Win32.Nimnul.e-bf9bb6fec57f474591c253784218bd4dce512b07959545e77f2a491ac0e20896 2012-06-28 21:50:44 ....A 132608 Virusshare.00006/Virus.Win32.Nimnul.e-c241be1ce29b6c934c45cda942b93368d77426ead9958fade14408b20c459e60 2012-06-28 21:43:44 ....A 200704 Virusshare.00006/Virus.Win32.Nimnul.e-c5f3bdd5d20aaf321bca74562ce56a158031af96f730a375eb0694bec7edabf0 2012-06-28 22:20:52 ....A 167936 Virusshare.00006/Virus.Win32.Nimnul.e-c754ab6d33779d0787db1aba21d487548fa641e0cb71e6b9559ae3685b98e117 2012-06-28 22:19:50 ....A 1175552 Virusshare.00006/Virus.Win32.Nimnul.e-c75f979a9c1c163da70ea151ffaef08f1a2429be2b8e4926f5eaab12397c0693 2012-06-28 22:31:52 ....A 225280 Virusshare.00006/Virus.Win32.Nimnul.e-c82429f9c9b65db562cff1c1d6b932e34f5e3bfb86fb6450e1ec4e3bdaf7be36 2012-06-28 21:22:28 ....A 166400 Virusshare.00006/Virus.Win32.Nimnul.e-cb3b81b3c37bab2ee02f3c10013b13ba475ffd9704685d4093b8c2bed1e05c07 2012-06-28 22:27:50 ....A 782336 Virusshare.00006/Virus.Win32.Nimnul.e-ccb38826faa6721c058372b3e5f7362f247ff2b2ffd32b6e7b6a496342bd3584 2012-06-28 21:56:20 ....A 372736 Virusshare.00006/Virus.Win32.Nimnul.e-cd9d76bad4de5cdd264a9011503f98e6695d83a840a7af6b5afaab76b7c25056 2012-06-28 21:23:40 ....A 282624 Virusshare.00006/Virus.Win32.Nimnul.e-cdcbfb69fb03d19a248d639495da0e2450b045e6af3b98b6d4578bdeb8f4b637 2012-06-28 21:43:20 ....A 182272 Virusshare.00006/Virus.Win32.Nimnul.e-d29235387331ff02929e39e5193907ab4ad068428db7a72c6516fab3e77fbd9e 2012-06-28 21:26:32 ....A 165376 Virusshare.00006/Virus.Win32.Nimnul.e-d3e233ebad0cae0b2398988d20819d8534b6c2c002a6ed6c124149031c236341 2012-06-28 22:06:08 ....A 158720 Virusshare.00006/Virus.Win32.Nimnul.e-db6c284f28fe0ca1123f2c0715cec05ad058f071b4e2822672f62e4995123049 2012-06-28 22:14:40 ....A 218112 Virusshare.00006/Virus.Win32.Nimnul.e-de740a499762c19f6051235f2729d7f859156d80a29e5e807732ff05b2ff1678 2012-06-28 21:49:20 ....A 364544 Virusshare.00006/Virus.Win32.Nimnul.e-dfb6d2cc96ee45289c43bc9f6d11aab07ec5aedb82fbd4ddde11da36457665ab 2012-06-28 21:53:10 ....A 299008 Virusshare.00006/Virus.Win32.Nimnul.e-dfee616620112277906a55a844646c9f28538dd247ac8f88bdbd927264451fde 2012-06-28 22:21:24 ....A 823296 Virusshare.00006/Virus.Win32.Nimnul.e-e49565d1aa4b39d382eaac48be2bf990be326b69f554bac8b3257ad0b8cd1acb 2012-06-28 22:14:06 ....A 241664 Virusshare.00006/Virus.Win32.Nimnul.e-e6801bd7c9fb56da0a0246b5a5db9abd954fccbba27d5a0015522c9759a70075 2012-06-28 21:51:58 ....A 450560 Virusshare.00006/Virus.Win32.Nimnul.e-e88bb3ce34870153e96b2ced6d9ab59a51330269f83a898d3cb04de190339bed 2012-06-28 22:01:34 ....A 163840 Virusshare.00006/Virus.Win32.Nimnul.e-ec138918728470444d3e33a1e6fc600c9c1bf29182dd5140d5766597b41b6f0e 2012-06-28 22:03:44 ....A 235520 Virusshare.00006/Virus.Win32.Nimnul.e-f235bd1932c823fa00c10d23431469812a9dbb6456d3a1b5735348d1669dadc2 2012-06-28 21:48:26 ....A 229376 Virusshare.00006/Virus.Win32.Nimnul.e-f298eed842f40bfbcc29c60971b8683414725d306123f5f05b1be10835988b87 2012-06-28 21:43:12 ....A 235520 Virusshare.00006/Virus.Win32.Nimnul.e-f517a30c7c9d27f5c0bf3add84a86f69e60b3caae333c86b4075bac11d59141c 2012-06-28 21:56:26 ....A 115200 Virusshare.00006/Virus.Win32.Nimnul.e-f62df3be696719e28e1dc84feeea3f2e0e6dc36ff52d60070effdb50cb0a3561 2012-06-28 20:59:30 ....A 176128 Virusshare.00006/Virus.Win32.Nimnul.e-fa77b7cca7eb09cb034e5b3f1911a0ff22784f210b3d81fc24025574222a9384 2012-06-28 22:06:34 ....A 111104 Virusshare.00006/Virus.Win32.Otwycal.a-07f955fe81db183f812361f309d7df29f60c510c20b43246c53b32edb6d7ceee 2012-06-28 21:25:30 ....A 122880 Virusshare.00006/Virus.Win32.Otwycal.a-0991cf9dbd0fb8a5228c22eddbede15bf242d9a6f9282680b012e06508adc7a2 2012-06-28 22:11:04 ....A 204800 Virusshare.00006/Virus.Win32.Otwycal.a-21af0555b983c73cb3c97d9427e6f7f272f0720b6154d0c6e4827546cec97968 2012-06-28 22:31:28 ....A 657408 Virusshare.00006/Virus.Win32.Otwycal.a-2540b7f5d2da787db3ff20748af69dc31c92f1f12b2e07972e0d7cb5714a281c 2012-06-28 22:17:18 ....A 200704 Virusshare.00006/Virus.Win32.Otwycal.a-2d0549afe5cb6156c41c6eaf119985d883475017c47cfe41c1da20c0b4b8ae53 2012-06-28 22:19:30 ....A 148480 Virusshare.00006/Virus.Win32.Otwycal.a-49bf14f24ba86270444a9cb0844a5e6f93953167d887c8e5503312a319bb1514 2012-06-28 21:04:38 ....A 217088 Virusshare.00006/Virus.Win32.Otwycal.a-6c292e21db8bead3431a7a2ea2272dbc0983faeaee60950192dd18370323e21e 2012-06-28 22:31:40 ....A 117248 Virusshare.00006/Virus.Win32.Otwycal.a-6f6040af66d9d215e37891317be55179bde121d64aba70d67109dc00f411105d 2012-06-28 21:06:04 ....A 1049088 Virusshare.00006/Virus.Win32.Otwycal.a-7063eaef89827bdcf83d23211c05cc1978e6522a31f7a4862cc34478927cd5d9 2012-06-28 23:02:48 ....A 778240 Virusshare.00006/Virus.Win32.Otwycal.a-8671fb538c4ff23b0eeb531926e0b7b69d66d4eab4375da53f7181c2e6a22cdf 2012-06-28 22:24:28 ....A 450560 Virusshare.00006/Virus.Win32.Otwycal.a-8b30208649e781168c823a0b7d511989edefebb45dc57ae1ce1f68aa49f64e4c 2012-06-28 20:54:48 ....A 102400 Virusshare.00006/Virus.Win32.Otwycal.a-d010fae56b9865c4270e0044a984b01f7c86ad545384d03b34526e2934026302 2012-06-28 22:31:04 ....A 238592 Virusshare.00006/Virus.Win32.Otwycal.a-d4e8b5d7ffa5fbcd11ac5fbd69fab6f07e090a5ae10f9374b7d92a27d72a0547 2012-06-28 21:23:00 ....A 510464 Virusshare.00006/Virus.Win32.Otwycal.a-d59c46d14925a5ef4aa9245d314ff899614c7a440f5c18dc988345b543d13f84 2012-06-28 22:19:28 ....A 106496 Virusshare.00006/Virus.Win32.Otwycal.a-d6337d720f538f02a3d1f88e17d16770c22e0b9800ca2aef4f321bd99890a654 2012-06-28 21:31:44 ....A 369664 Virusshare.00006/Virus.Win32.Otwycal.a-fedf4ec001c2b7098ab20c212cc6d0e099c1494810142d7d136124718c62f6d7 2012-06-28 22:15:04 ....A 370430 Virusshare.00006/Virus.Win32.Parite.a-1bb1b206c89aae7cf30d0982283704f03c1f1c44d20f34203346b8fec18bb46e 2012-06-28 22:01:00 ....A 540930 Virusshare.00006/Virus.Win32.Parite.a-43fcfd112343efea9b699dc47f930b2dd13447819f6d11d022e6ceaf31a9b11a 2012-06-28 22:24:58 ....A 199430 Virusshare.00006/Virus.Win32.Parite.a-75c2ca4e098081435d353f05f472c56736a441a91f8be475ecc26144b368b4f3 2012-06-28 20:58:36 ....A 233210 Virusshare.00006/Virus.Win32.Parite.a-88fdb222aa41c5338284b38a3bb1dd05554055e708b868f3d9fb269415c9fb1a 2012-06-28 22:07:50 ....A 585980 Virusshare.00006/Virus.Win32.Parite.a-9bd0e16137e984ac401d7740b1dddbac4f8196ba16a9a61e524b090d6f46a158 2012-06-28 21:32:28 ....A 199426 Virusshare.00006/Virus.Win32.Parite.a-a66d7cd61b6ff0bc14f1e8646fcd0760d937ba2bdfa0a5b929ad49c7801869b6 2012-06-28 22:14:30 ....A 1091322 Virusshare.00006/Virus.Win32.Parite.a-adb1347fd79b78ba5c8b9a4db95a52f54869c23f0fee7d11c7e8870dd8e61d1a 2012-06-28 22:29:14 ....A 338684 Virusshare.00006/Virus.Win32.Parite.a-c8efea95859acd58aeebebe0fd9f712f271c553ce1cfde0128074c19afb54cce 2012-06-28 21:49:38 ....A 242948 Virusshare.00006/Virus.Win32.Parite.a-ce1256488ce74bcd6cc64ccd82cb721ff3560ab6aab1b5ea0fa61aa5b57e5977 2012-06-28 22:16:28 ....A 304898 Virusshare.00006/Virus.Win32.Parite.a-d664f7cfd6cb60502acbb6eaa3b5625dc20b6e2a5bbee7846ae3a47ede36f251 2012-06-28 21:20:30 ....A 244180 Virusshare.00006/Virus.Win32.Parite.b-0063c4811a1ab2cbecd5b54bcf185b0f48f4ecc0b7708ccadb70e56044a65bc0 2012-06-28 22:33:40 ....A 220636 Virusshare.00006/Virus.Win32.Parite.b-00b2e9c7998edc3bf6c3ee244404e00debe2d09c6d239f12cc398ab16150179e 2012-06-28 21:42:36 ....A 296410 Virusshare.00006/Virus.Win32.Parite.b-031356197cee8624ce58f711289bb5b113f6f226709e77f352f2c9b83907120b 2012-06-28 22:07:14 ....A 199130 Virusshare.00006/Virus.Win32.Parite.b-07863947b5e5da7f7f30f16685b5fc7cb570f72a65bd995fea8b48716c5d2b48 2012-06-28 21:48:00 ....A 484312 Virusshare.00006/Virus.Win32.Parite.b-07d5847729d8bf04146cdf6fe318ccb1b59eecf6de070b12184e5bc00e362c2b 2012-06-28 21:22:46 ....A 304598 Virusshare.00006/Virus.Win32.Parite.b-0a27c30261316b700f64a17b1f8bfd9e5c02668cf1c30c82f81a968e08252976 2012-06-28 21:37:54 ....A 735186 Virusshare.00006/Virus.Win32.Parite.b-0a8cbea0cf1f713b30ef6797a5d826e8c100470d095ea490c3be3c9c7fbd8e37 2012-06-28 22:01:46 ....A 185822 Virusshare.00006/Virus.Win32.Parite.b-0b23390292605f1d0b72a034f3dff8e014366652da5970988a3b9a08aeadee9e 2012-06-28 21:50:48 ....A 261592 Virusshare.00006/Virus.Win32.Parite.b-0cc5ed405af9ea84dce0087cd0eea7ff3df43d56fdf08338fb113eea6b158aa2 2012-06-28 22:20:18 ....A 195038 Virusshare.00006/Virus.Win32.Parite.b-0d20094010286f7b05a7b9e297cd112e0ccf471519c68da23781f1c37c6c27a8 2012-06-28 22:24:06 ....A 210908 Virusshare.00006/Virus.Win32.Parite.b-0e0041062fdb0e488dc55bf7e4378857ad82d66e5aa6474af8fd10705b3715b8 2012-06-28 20:58:48 ....A 570846 Virusshare.00006/Virus.Win32.Parite.b-0e1c90c12a3513d4da270dc03a1af1d3a8c7f4907e05304a65e6ce9805757e24 2012-06-28 22:09:08 ....A 202204 Virusshare.00006/Virus.Win32.Parite.b-0e6a454a2bb4990cdae1704d65eccc7396063f575d00b3b593cd8ed3181a0420 2012-06-28 21:11:50 ....A 198102 Virusshare.00006/Virus.Win32.Parite.b-0f46277a4b1b3d2539bc872e472d53a95c4e6a499b159c75cfb175edd9e83ced 2012-06-28 22:04:40 ....A 490974 Virusshare.00006/Virus.Win32.Parite.b-11f514a5f6f3bcd8d7f15d2b203963a5c46389d37576f0d2790953ed46720713 2012-06-28 21:22:22 ....A 783832 Virusshare.00006/Virus.Win32.Parite.b-122cc2ffe0fda8921b670489aee6ebed36dda3b3edf28ab3bc7a548ac98034e9 2012-06-28 22:01:34 ....A 508382 Virusshare.00006/Virus.Win32.Parite.b-13fef6b8006c1d208916def9a9e29ce7148bfddea8d755b2cedef9f03ecbed12 2012-06-28 21:43:16 ....A 194526 Virusshare.00006/Virus.Win32.Parite.b-14610e790654b73c8c9ff1d51e19566e079115a4c6a544b406220a3fa2b95439 2012-06-28 22:08:48 ....A 266718 Virusshare.00006/Virus.Win32.Parite.b-155efd23c443571944488be1103161b18d3daee13a03e1594fcc3fc8cee4de74 2012-06-28 21:02:32 ....A 338396 Virusshare.00006/Virus.Win32.Parite.b-17180eaa5991b59a723cb78a87380358f4599d45a9112a31fb44dba9a50ea7c1 2012-06-28 22:25:26 ....A 296408 Virusshare.00006/Virus.Win32.Parite.b-179fc6ebdcfdb25f6c827100d174cc77e651d5fbcbc884841236505bf1fa6651 2012-06-28 21:51:30 ....A 203236 Virusshare.00006/Virus.Win32.Parite.b-1884a83abe9848b9c0abc2738232bf31527b257f138f4b3b2af65953607d6249 2012-06-28 21:39:08 ....A 409048 Virusshare.00006/Virus.Win32.Parite.b-1d57f53ebc3a05fc6c9be4d2722389394f1e6f295fd83a9dabec28e46fd7b6f0 2012-06-28 22:02:28 ....A 272352 Virusshare.00006/Virus.Win32.Parite.b-1dc69063fddcad7dee668292c0c70b90477cd82fa18f52c2e7b1c16cd39e3f61 2012-06-28 21:03:40 ....A 206298 Virusshare.00006/Virus.Win32.Parite.b-1df4b5727e1202988fd1fae5d8cb74b897b1e9a651b59fd2c50a2746e25cc9de 2012-06-28 21:52:50 ....A 392662 Virusshare.00006/Virus.Win32.Parite.b-1eaeec2b2124a82c62a024a3d31af520fcae78644fe835ab2e578a6a1a7c3f83 2012-06-28 20:54:58 ....A 288218 Virusshare.00006/Virus.Win32.Parite.b-1f0e1d037734f1b9e847339cf25214fa08b4d90ffd4c42252cfcc6dd651f86b8 2012-06-28 21:32:54 ....A 197590 Virusshare.00006/Virus.Win32.Parite.b-2160926837031a34a9574beb605788337d6283d8596dd5a101a2b65424c2f238 2012-06-28 22:27:24 ....A 192986 Virusshare.00006/Virus.Win32.Parite.b-21b86c312a3e9a444125bd726499a2248c6de017185aaf370d5075c01053e29e 2012-06-28 22:05:30 ....A 222678 Virusshare.00006/Virus.Win32.Parite.b-23a8671da57b2ddad51e335e668c008b1837343115183ffe0c1e649900215ef6 2012-06-28 21:04:52 ....A 246750 Virusshare.00006/Virus.Win32.Parite.b-24672541278b1db35fea64ea2c9f38755334560df293da115f4a17503c0e97a2 2012-06-28 21:13:44 ....A 207834 Virusshare.00006/Virus.Win32.Parite.b-250d2cc84cb77d688702b59e054da0a4f5a81214e81e2462e0945a5c86f00fb6 2012-06-28 22:24:02 ....A 228312 Virusshare.00006/Virus.Win32.Parite.b-267654ea582f71d548bf7a8bf07a8d101d1b75c9b81d8eff53293f71900d5c6a 2012-06-28 22:24:00 ....A 495576 Virusshare.00006/Virus.Win32.Parite.b-26db2343edc7adee098a3dfda77c46df36a58fa82e721cda546b09d820162d83 2012-06-28 21:09:28 ....A 386006 Virusshare.00006/Virus.Win32.Parite.b-271d2847d4b9e6fd3ee374993112f1cd324bca7271a187e56e3cc1450121c69f 2012-06-28 21:01:12 ....A 203232 Virusshare.00006/Virus.Win32.Parite.b-2ae4f649e76fb8abde8b205b7214040b50b16d931a9a1eb0de7b338eb12b8883 2012-06-28 22:07:48 ....A 364000 Virusshare.00006/Virus.Win32.Parite.b-2af8c7505fd81a3d6fb6b1ae36b6f37fab1535396b5f22623e71426e68fcdb9d 2012-06-28 22:27:40 ....A 208858 Virusshare.00006/Virus.Win32.Parite.b-2b0a256887e2f423d2a0f83cda1820c234d513acfbeb6db628353999381d7164 2012-06-28 22:19:24 ....A 251354 Virusshare.00006/Virus.Win32.Parite.b-2c399d57bd3f7898ca4f5f3f820290ca3f0411f37de004e162d7c3fa21fe545b 2012-06-28 22:11:04 ....A 239064 Virusshare.00006/Virus.Win32.Parite.b-2c96194c78abff45a825dbbb84f97661e3ea0d0ba4a95655ec5b611c7f628632 2012-06-28 22:13:18 ....A 323026 Virusshare.00006/Virus.Win32.Parite.b-2ca741776c48dea7b85d5a72f6790f69712d5de2e2ec4ba8585570cb208bfef3 2012-06-28 20:54:00 ....A 484310 Virusshare.00006/Virus.Win32.Parite.b-2ce906a4c830cef2cd8efeb1500a04f10ccec1b913c2bf89a7ce9978e0ecd9a1 2012-06-28 22:03:38 ....A 570838 Virusshare.00006/Virus.Win32.Parite.b-2fe36ea5bbbb02c9715801ab7f52a22885b9c75746f67013862d9ec047bdad82 2012-06-28 22:32:44 ....A 202204 Virusshare.00006/Virus.Win32.Parite.b-30134250992f5d0d6823212427a4675fd34f28d2f8b38c0663d18a7716263610 2012-06-28 21:23:56 ....A 824798 Virusshare.00006/Virus.Win32.Parite.b-315eb56494b63734a260eee21ba963f2e26d2ba0cc7e29c24320d62304aa7b88 2012-06-28 22:33:44 ....A 1087966 Virusshare.00006/Virus.Win32.Parite.b-31b91b4d02d60f94afddcbd46418e3c485fef8f41281968338cc4dc0819fd5ae 2012-06-28 22:25:08 ....A 1107422 Virusshare.00006/Virus.Win32.Parite.b-32132dab6b7580d33fb3270485cafeebb17f5ca8f2ac56e86b026aefb0d207b5 2012-06-28 21:59:58 ....A 360406 Virusshare.00006/Virus.Win32.Parite.b-3223aeb7d5d39430e7f4700a86cf77202076da9ecda85317734e2a56b4e18af9 2012-06-28 21:57:46 ....A 379870 Virusshare.00006/Virus.Win32.Parite.b-32727ef0eb2de44748a2661496eb9730758cb53f2a6fc0a97fc05198499faa68 2012-06-28 21:52:50 ....A 288726 Virusshare.00006/Virus.Win32.Parite.b-33149d9d49190ad927ec06ec538b57af56c2f294188b3523cc5827214f5e0643 2012-06-28 22:12:44 ....A 1103320 Virusshare.00006/Virus.Win32.Parite.b-357ed414ddd1f4a8549549daa87f894fc8e80b21673da157e35ff39bd68feeae 2012-06-28 22:18:40 ....A 202204 Virusshare.00006/Virus.Win32.Parite.b-361268fdece7779f955f2da32387f1ad238d4c05ecdba5f6b58eb81516bb612e 2012-06-28 21:22:04 ....A 196060 Virusshare.00006/Virus.Win32.Parite.b-392dcf95c7af47c9b917cde29f8f6e9b77d1f6887d9dbc3558c5a26e04d9308e 2012-06-28 22:30:26 ....A 302550 Virusshare.00006/Virus.Win32.Parite.b-3bda25af30009a9087418fbae93654c79b5010f8526d835aa0ef59265ac38132 2012-06-28 21:42:30 ....A 216022 Virusshare.00006/Virus.Win32.Parite.b-3c2ed02151c7c9c7da481f183712d33d72e8022660e2d0c20cee975a2fed68a5 2012-06-28 22:04:22 ....A 272344 Virusshare.00006/Virus.Win32.Parite.b-3fe388dfb65c483b77db66426cc13ac418aa062f81a0e1bf65d3a336cc82214c 2012-06-28 20:55:22 ....A 1189340 Virusshare.00006/Virus.Win32.Parite.b-40ff03e90acba758b17b5a34e722abcd7eee8d89f0da1772e013bfeb7ffd0506 2012-06-28 20:52:00 ....A 1115606 Virusshare.00006/Virus.Win32.Parite.b-41321bb618d50895260fc1c2329cc6bfd9f4943b033e0c3cff4c08a4a2abb982 2012-06-28 22:02:24 ....A 267742 Virusshare.00006/Virus.Win32.Parite.b-41bb0762248a341ee86e86081bdb0871443280b8a72cef1117c01e9c39585820 2012-06-28 21:42:36 ....A 387034 Virusshare.00006/Virus.Win32.Parite.b-4260322d1eef464fd62943f33ad84e97fa18b109c097e9594cd55dd84ac2c66e 2012-06-28 21:01:52 ....A 1062366 Virusshare.00006/Virus.Win32.Parite.b-43fc05997270e011d2349aae3c853ecb553e6c42166c25c2dc01ee0ccffc691b 2012-06-28 22:05:10 ....A 228824 Virusshare.00006/Virus.Win32.Parite.b-4515c995fafe1f248196813f56f746a22d507268378aaaaa15bb6bfe8698361a 2012-06-28 20:58:24 ....A 262102 Virusshare.00006/Virus.Win32.Parite.b-45923815687fc57a2a36daeb58444a44068a02dffb18e6c5b78b0a6be9d2de4c 2012-06-28 21:35:10 ....A 500704 Virusshare.00006/Virus.Win32.Parite.b-459e6323e120b263272b55beaeecb1e4dff7e448ec891695e6bac06158ab36a3 2012-06-28 21:17:36 ....A 247254 Virusshare.00006/Virus.Win32.Parite.b-46349629cb0c358e3f70cd5a60739f71f9a41c2acb91b42a2a1f963c616dd3be 2012-06-28 22:29:34 ....A 246742 Virusshare.00006/Virus.Win32.Parite.b-465097368b4fb9348f671f608e6f7895a8030915b7c422be6a1e2e088a86adcb 2012-06-28 22:32:04 ....A 259546 Virusshare.00006/Virus.Win32.Parite.b-48b848bdd5b5e19e52ca349c8979305f82c93185200f916f81198cce7394c4ce 2012-06-28 21:55:38 ....A 204764 Virusshare.00006/Virus.Win32.Parite.b-48e716624dc7f8bf35263967a3d126ae45cab547863e9c812b29146c136a75ff 2012-06-28 22:18:06 ....A 1201622 Virusshare.00006/Virus.Win32.Parite.b-48f017c7b464c174acd92a87199724b62d9541e6038b7f23f39f020c090c21f0 2012-06-28 20:52:22 ....A 296408 Virusshare.00006/Virus.Win32.Parite.b-496922a0239d053b374a6c0c1cc7f612e9d9c7ba9b53efe7eaf8366e57074b50 2012-06-28 22:14:28 ....A 237014 Virusshare.00006/Virus.Win32.Parite.b-49849efd1586040f92f153a0c177528129a08aec31688199eaf9f8933ab85381 2012-06-28 22:25:38 ....A 202202 Virusshare.00006/Virus.Win32.Parite.b-4ad47cb147a62017f17a0c20b9ea2b0ce23622fc41805a29029a452109f6dc8e 2012-06-28 21:17:16 ....A 239064 Virusshare.00006/Virus.Win32.Parite.b-4c631591c0d79584e1127b35271d4a8293d4d9131132d4524192e99496185298 2012-06-28 22:29:32 ....A 255454 Virusshare.00006/Virus.Win32.Parite.b-4cc5d77b95b5ed5095c0747f5797abe371918cc0b261504bb6a4e95b1f1c57f1 2012-06-28 22:15:42 ....A 796118 Virusshare.00006/Virus.Win32.Parite.b-4d20895d4de88b28aa5dfde7260bd72f97054370ea04540b95a8073582321836 2012-06-28 22:02:16 ....A 468444 Virusshare.00006/Virus.Win32.Parite.b-4d739b779cd00b8d153989c92bd1db04737707304c38fcb3e5d37deffaf0e4be 2012-06-28 22:27:10 ....A 771540 Virusshare.00006/Virus.Win32.Parite.b-4e6a406b4e4e632f448a059d73aec3f84424cf4aaf83e1074c2cfdc258e5c812 2012-06-28 22:13:54 ....A 247260 Virusshare.00006/Virus.Win32.Parite.b-50cb635a6d8faad31f5acff48998f42472231d0772cead0875c4a9b128e4283b 2012-06-28 21:24:46 ....A 198108 Virusshare.00006/Virus.Win32.Parite.b-51a4bb98a2067093dbd72af03d45da4b14f44fa1283949608aa1526861795382 2012-06-28 22:25:54 ....A 211414 Virusshare.00006/Virus.Win32.Parite.b-532a90653e8a9cdd5918da1c6e2debc061321a5e880ee99c7446ce00fedee5fd 2012-06-28 21:46:20 ....A 516572 Virusshare.00006/Virus.Win32.Parite.b-54502721cc352e404af92e77610d86fe8a7a63970a5d5c715088f534b0ea410d 2012-06-28 20:55:20 ....A 207834 Virusshare.00006/Virus.Win32.Parite.b-554e6c7a71d43c6351822e20509476ecd0666edf05730b7d6041b11e0b03c3b4 2012-06-28 22:19:44 ....A 304604 Virusshare.00006/Virus.Win32.Parite.b-563964e23c46522a4687a741563425b619d6a7adf79c57bf2b734ebae252fe7a 2012-06-28 22:01:24 ....A 917980 Virusshare.00006/Virus.Win32.Parite.b-5745dda9ae29f5eaaf3c09cbc70420cd752068ab2c1933616a09c4bddb7c0a74 2012-06-28 21:51:04 ....A 489434 Virusshare.00006/Virus.Win32.Parite.b-57b98028384184709d1934368405b620b4e330c74d1367691bd16b0922cc43fb 2012-06-28 22:11:56 ....A 361426 Virusshare.00006/Virus.Win32.Parite.b-590d022a6591cfa54b7084ae9dd2a0fd1cad82336ce8fffd45fba21569c05c9c 2012-06-28 21:59:14 ....A 1016288 Virusshare.00006/Virus.Win32.Parite.b-59f7954bdd5fb09871a5e4a17d882c66d4034803a1ea19fe592edfe859c36a45 2012-06-28 21:47:30 ....A 196574 Virusshare.00006/Virus.Win32.Parite.b-5a27a8c9c0ea603a443830b4eecce2ca36a7866b9bb2b0a59ce0537294faec76 2012-06-28 22:30:02 ....A 280540 Virusshare.00006/Virus.Win32.Parite.b-5ac10e2da1eb9fd45f9b8ec397a410b016bf764b07ac0d634bbbd040189a33bb 2012-06-28 22:06:22 ....A 624086 Virusshare.00006/Virus.Win32.Parite.b-5b3d94fda00be0b22c7bbb5423d79979f82f8050d16f8926ff98ab04d562eb76 2012-06-28 22:20:16 ....A 849372 Virusshare.00006/Virus.Win32.Parite.b-5d19f140d50ac095bab56a792e1fa2eb9128ae1d5bed069956d5fe8105b4b305 2012-06-28 22:29:46 ....A 208352 Virusshare.00006/Virus.Win32.Parite.b-5d4d35829a4f0b17d1a503424ee594457e7022c3dd5fc73cf38ec191ed38ec44 2012-06-28 22:01:18 ....A 1026016 Virusshare.00006/Virus.Win32.Parite.b-5da722d303dd0dc6a5da04c5cd87976c42761e8a92bb86f8c164277c13a9cbb3 2012-06-28 21:20:30 ....A 484826 Virusshare.00006/Virus.Win32.Parite.b-5eb6f4dec80c53319fab48754c949e75e77ea43f09aa49307895558f2cac95fd 2012-06-28 21:49:34 ....A 267738 Virusshare.00006/Virus.Win32.Parite.b-60f018bb6c5494f6e110eaf84de3123d6b6b13bbe75269523ffa3d429c2bac16 2012-06-28 22:15:14 ....A 205272 Virusshare.00006/Virus.Win32.Parite.b-614618dc9c7e5792b9c1f66c6061a0b6080e50d9c4b84b8fd1bbcbd9d28f0f1b 2012-06-28 21:56:08 ....A 189918 Virusshare.00006/Virus.Win32.Parite.b-61684782d4b80a54937eae62fea87f9087df512eda5f7978ff2a0b53115306f1 2012-06-28 22:30:04 ....A 270808 Virusshare.00006/Virus.Win32.Parite.b-626fc1779837c77fb3b5865c67b84340bd29f9e3b4c60b21044a67007f657399 2012-06-28 22:28:30 ....A 50688 Virusshare.00006/Virus.Win32.Parite.b-6283011cab79edec6a96b933260019bd5a39a7b143b27ba0e42a2845d4d4ba1c 2012-06-28 20:54:48 ....A 716244 Virusshare.00006/Virus.Win32.Parite.b-6546e8938efd039112285a9a0916c260c2c4cd5817aadf5e246fc37492eb5936 2012-06-28 21:17:52 ....A 670176 Virusshare.00006/Virus.Win32.Parite.b-6a803a0bc6b201c44a25fb18a000ae3dc39f07b471b8f746b549ff3182b14a74 2012-06-28 22:27:20 ....A 211414 Virusshare.00006/Virus.Win32.Parite.b-6b6cdb982b620e1eed0fdf22d943bdaf00d4b6ae214467fe10b86717acf3f3af 2012-06-28 22:14:42 ....A 243168 Virusshare.00006/Virus.Win32.Parite.b-6b824734cf6dd9c0f453020f8c9cd33d6d1f60b304e8c67c20e50ff5bd5efbf1 2012-06-28 21:46:50 ....A 230366 Virusshare.00006/Virus.Win32.Parite.b-6cb07efe1008c72ddd7bb9f7dd31ea22e3b75bc7729379a4549a576c9972f162 2012-06-28 22:07:04 ....A 180692 Virusshare.00006/Virus.Win32.Parite.b-6cbeda136cc6caa66cb3635c4b2b6df5cc937e9538e2c1e3da10005d9add77e9 2012-06-28 20:59:06 ....A 214496 Virusshare.00006/Virus.Win32.Parite.b-6da5ca4e386b5995d4e241731fb7b5188a3564c10ac536edd30fcdcf1e17e27d 2012-06-28 21:09:38 ....A 869128 Virusshare.00006/Virus.Win32.Parite.b-6e85ec0f903f2ac533ee12dbc4cc08f7405f52ed1f30747986a11e4bcd0ed860 2012-06-28 22:05:42 ....A 255964 Virusshare.00006/Virus.Win32.Parite.b-7005a0095a28cb3f4ec042be89ab11b9cc34c4d237a449591c114eee7f6cbb49 2012-06-28 22:30:32 ....A 302044 Virusshare.00006/Virus.Win32.Parite.b-7006fdc4bd2370129b2fd4f086a8acf5b981f362e7983d3123b0e598db31a5ba 2012-06-28 21:22:54 ....A 799706 Virusshare.00006/Virus.Win32.Parite.b-722115a96618329636ef19bb2b6c9469023f89b4a1cd06da7f64e2c3d91de03c 2012-06-28 21:01:46 ....A 250840 Virusshare.00006/Virus.Win32.Parite.b-72cb6a98cea27b04bf385773a48c98c4960a4f0d179761483554e5e304ab1d66 2012-06-28 22:14:24 ....A 849362 Virusshare.00006/Virus.Win32.Parite.b-72f13d74b90433922c1dd69ec59e185412509273de1dbdf9643114d297abe26a 2012-06-28 22:31:52 ....A 275928 Virusshare.00006/Virus.Win32.Parite.b-7330b731de5b3440aa87edb23e12cea7f58b1d4c408a438f7b7bc58be627d602 2012-06-28 21:27:36 ....A 195550 Virusshare.00006/Virus.Win32.Parite.b-7414378d716436220d69bbcccefcc3b35a42b73ff4453222fd34b2a4085e5581 2012-06-28 21:18:56 ....A 895049 Virusshare.00006/Virus.Win32.Parite.b-74653537f8d807a2ffa798eba9ff16bf634a8e9de9d05329d15a7c5caf9eff68 2012-06-28 22:31:32 ....A 423388 Virusshare.00006/Virus.Win32.Parite.b-74ad359a4af8f6aa96fc373b5e8e85b006b5960c16db09c4f0dc9db1deeecbd1 2012-06-28 21:53:20 ....A 415188 Virusshare.00006/Virus.Win32.Parite.b-75437d47c51ce479975c1371fce6ffd92c85276e7bff5c6b5d0d5ad656248f72 2012-06-28 22:04:22 ....A 259540 Virusshare.00006/Virus.Win32.Parite.b-75f63b5df55be285252e1a791e9a86bcda863c9b70ac78674478aea39593b3e5 2012-06-28 21:49:50 ....A 887772 Virusshare.00006/Virus.Win32.Parite.b-76073b3dae7c45e93a4969de37e3b9a523c2cb0450e1912020722d09ea29c524 2012-06-28 22:31:04 ....A 313822 Virusshare.00006/Virus.Win32.Parite.b-774420dba809939b2c1bcdb97cdacabf13ebd0147dd12c9772daf54b728f9363 2012-06-28 21:53:50 ....A 1338844 Virusshare.00006/Virus.Win32.Parite.b-789c3fdbacb46dde7e43c26bcb375a5210e4bc23c1df1d7b186dd3f3b6c212f6 2012-06-28 22:20:22 ....A 420824 Virusshare.00006/Virus.Win32.Parite.b-7a0262e23cbfc253790babe72311314c008710a0660e1596c10480e743bfc2d3 2012-06-28 22:14:48 ....A 198104 Virusshare.00006/Virus.Win32.Parite.b-7a4333efbb5545893fda8ef8d57a0d40abd2413e3daac19abc1964075ad26cf6 2012-06-28 21:51:50 ....A 579040 Virusshare.00006/Virus.Win32.Parite.b-7bd6ec9fecf08e94a4fce7e0b83532d6f6f45704e9ab4042c810fac18acf7a98 2012-06-28 21:26:38 ....A 341458 Virusshare.00006/Virus.Win32.Parite.b-7c8214504a0d9b56c97a4134ee7900293900c617300649ccf9cabf43e376c7c5 2012-06-28 21:04:52 ....A 978906 Virusshare.00006/Virus.Win32.Parite.b-7dd6c4f75cd0e1083746fa6e2e7372d4b15553a3296c66ff8f072f90ccae8f53 2012-06-28 21:44:48 ....A 254936 Virusshare.00006/Virus.Win32.Parite.b-8017a72eab8225b5577f591ab965be4a3bb350b1a1e2775c98bec26113273b04 2012-06-28 22:00:22 ....A 238038 Virusshare.00006/Virus.Win32.Parite.b-80a63e911f5b571828af090d838ac6abd435c9d99437c3b93030088fe3f51d59 2012-06-28 22:08:46 ....A 284118 Virusshare.00006/Virus.Win32.Parite.b-81076535868d556cccc74bef0c7206317f29f2c0a6286644f24fc8a18b7b32e1 2012-06-28 22:25:44 ....A 377814 Virusshare.00006/Virus.Win32.Parite.b-8129c8ba56c0dce81d287db7e5b42c07b1509301877e37f2a551658eff482249 2012-06-28 21:58:52 ....A 194016 Virusshare.00006/Virus.Win32.Parite.b-83a01f0d1321bd99f87a2dd8b9a2b8facdfe0a5f5ebc536f87a3a2a46a439264 2012-06-28 21:43:04 ....A 247264 Virusshare.00006/Virus.Win32.Parite.b-84abd8324cb51698a4a6b532db871d4c274a5d6b755a0c7339438d845e1cc275 2012-06-28 22:12:28 ....A 308190 Virusshare.00006/Virus.Win32.Parite.b-84e505bf1648a85f570dd8c753c061067941f3b30f477a924a4d02fe04522f7c 2012-06-28 20:54:14 ....A 996312 Virusshare.00006/Virus.Win32.Parite.b-864539a845ac2a7be6eee6c33e27f00edcbe8557ab967846d9f68319c6f2a425 2012-06-28 22:34:02 ....A 410584 Virusshare.00006/Virus.Win32.Parite.b-877a448f012930cacbe306aacc933f22344ccb0023159ce49bcae197116c74ce 2012-06-28 22:18:14 ....A 226788 Virusshare.00006/Virus.Win32.Parite.b-87a95d5531494396faad9dbde1769e462decf44e6783c1c4b68f87d390a898a8 2012-06-28 21:36:34 ....A 644578 Virusshare.00006/Virus.Win32.Parite.b-8b6936aaa2cbe922044de0cf9755dce55bc6cc827be6aa9d802a84de67f52518 2012-06-28 21:18:14 ....A 279522 Virusshare.00006/Virus.Win32.Parite.b-8d34257ecf47062611d59343270ca27ea5c38b1da2010df7a479374f7de41d23 2012-06-28 22:05:38 ....A 379360 Virusshare.00006/Virus.Win32.Parite.b-8db6f498e5c2d68650561fa07759beaabf474a49f0a494ffa7cb6887297fbf53 2012-06-28 22:03:34 ....A 481752 Virusshare.00006/Virus.Win32.Parite.b-8ed6f8c7f8106b5dc4fec5b53147c1edafc31af1768dfa47cc4995393bc303cf 2012-06-28 22:19:34 ....A 460250 Virusshare.00006/Virus.Win32.Parite.b-90c71ff11cc39026f4e029652d1eab311c21f73abb6da72eb8e8ef05c93aa787 2012-06-28 21:50:52 ....A 284120 Virusshare.00006/Virus.Win32.Parite.b-91265be18ecc34c2a4a7da75165237d720b8b3ffff77a6fae05cac76de2e4211 2012-06-28 21:01:26 ....A 210392 Virusshare.00006/Virus.Win32.Parite.b-926f7fc8c6a40a45494a8c5ede82cc39ffe4ba029df80ab7b8cd7741bf61e1fc 2012-06-28 22:06:32 ....A 210904 Virusshare.00006/Virus.Win32.Parite.b-92cb55f952e1bbf159671a47581ed1e3c46afcde8581a29999ce262c04c5d750 2012-06-28 21:46:54 ....A 294354 Virusshare.00006/Virus.Win32.Parite.b-94458864f157d32850024ee3a9f813c0eb2eec4f577086a1516c9aaab8c851d7 2012-06-28 21:43:12 ....A 238548 Virusshare.00006/Virus.Win32.Parite.b-95ba7433a491847b20f437ae12815da9b1d5a53451fde7769a4c3af6f559474a 2012-06-28 22:24:06 ....A 336852 Virusshare.00006/Virus.Win32.Parite.b-963845a820ab6819c99f586e71fe1ed6b6471272fbaa6b618250474be1e15f7c 2012-06-28 21:51:14 ....A 1103322 Virusshare.00006/Virus.Win32.Parite.b-96f025eff68ec0409ac3899df53eed910a17f902cfeedcbd483019e44c569840 2012-06-28 21:18:20 ....A 618966 Virusshare.00006/Virus.Win32.Parite.b-98364c77d21f8d85afb30ba65180c4deefb77f559bdaf31affb821bb3903fb98 2012-06-28 21:10:14 ....A 195548 Virusshare.00006/Virus.Win32.Parite.b-9bee708b1db5b1de3f10f0cdd7475875671c4471700c9bc5eaf78038408cb7cd 2012-06-28 21:02:20 ....A 194532 Virusshare.00006/Virus.Win32.Parite.b-9c9a1f3ae07689fe7bc12cb31c5f2400dca2f41df4c19c1e9765e14e00da39a6 2012-06-28 21:48:28 ....A 209888 Virusshare.00006/Virus.Win32.Parite.b-9e4c8f69488f11165fb981ff62e6d5036d345423836b72dc40d72e0a47355160 2012-06-28 21:02:38 ....A 570844 Virusshare.00006/Virus.Win32.Parite.b-a1b00d8e751e7cb4047b940517cbaa1e6b21275488dbffdd808b3a5f0ebbdce8 2012-06-28 22:04:04 ....A 251354 Virusshare.00006/Virus.Win32.Parite.b-a2c10b8612f269eca37a6adb3ea90600aae742d1d9c9e734137d391042cc4bf8 2012-06-28 22:16:04 ....A 1316310 Virusshare.00006/Virus.Win32.Parite.b-a5990580aa40521c98376e140ad467608954b3a707cb1674ede1f3fe2f8c9032 2012-06-28 22:13:44 ....A 1010650 Virusshare.00006/Virus.Win32.Parite.b-a864cb947f9b67cdc7ec12595484ada389b76316b6c809f7e13d916ca89a5561 2012-06-28 22:34:24 ....A 189924 Virusshare.00006/Virus.Win32.Parite.b-a8a916de03c66350a6ab2c9267bf8d5b567d9027a0459b441df46fda00449ecc 2012-06-28 21:57:50 ....A 197588 Virusshare.00006/Virus.Win32.Parite.b-a92e708399041dc40e56209ff205a39e84ebab00af8d80fa3e94336229fd67f9 2012-06-28 22:14:20 ....A 259552 Virusshare.00006/Virus.Win32.Parite.b-a9db8a906b8fe5fc7cc2102b821bf347e74adda2fa00a59aa3624270a78ba19c 2012-06-28 21:08:08 ....A 435678 Virusshare.00006/Virus.Win32.Parite.b-a9ff68e22d398e64794115dd696e1181fabab2be79a91881716eacdb45745900 2012-06-28 22:34:30 ....A 570840 Virusshare.00006/Virus.Win32.Parite.b-aa159da196bbd7fba4400a08648192d87f2a2e80ee40abe3f90da0d30995ac2b 2012-06-28 21:04:28 ....A 232922 Virusshare.00006/Virus.Win32.Parite.b-aa1fac093042d95e7be447c8061510de6d952164ee46774e703c596c2f30d16e 2012-06-28 22:25:26 ....A 234974 Virusshare.00006/Virus.Win32.Parite.b-abc2549a3b156f856f6f79dbe186737ce0d80b3bf552ff5985d4741df462c0f6 2012-06-28 21:53:26 ....A 263644 Virusshare.00006/Virus.Win32.Parite.b-ac2f1b90197680a6f2bd3735fa5130fd1120051c4863d1effdcefa260225c775 2012-06-28 22:12:54 ....A 260572 Virusshare.00006/Virus.Win32.Parite.b-ad001951b93089d7fbf6e55a9bbeb276b7857d7c7c95d4e72c5df8c6ae89cd6d 2012-06-28 21:12:16 ....A 328156 Virusshare.00006/Virus.Win32.Parite.b-ad7bcc886263e562982597d783999feb66b9aa3a7d3922914ad2f33cc92d5d96 2012-06-28 23:09:04 ....A 495104 Virusshare.00006/Virus.Win32.Parite.b-ad9ba36b7ee36c5fc6694681cf4d065db5ef8472ae61ccfcfb3178cd4644bce7 2012-06-28 22:21:46 ....A 201178 Virusshare.00006/Virus.Win32.Parite.b-aea9e383a9ffaefb411b1e8a447e3b0a1c893f96c3475a8d0bacdc97038369c7 2012-06-28 21:37:04 ....A 185310 Virusshare.00006/Virus.Win32.Parite.b-afff2f14c17569ced33dc3afaa34f27b67650623a71f5a410a133cfbb1302b4f 2012-06-28 21:33:24 ....A 201180 Virusshare.00006/Virus.Win32.Parite.b-b00b6ef755014da00468a0e5c65f361155e32eeeed920a15bdd5052a53162418 2012-06-28 21:52:16 ....A 197598 Virusshare.00006/Virus.Win32.Parite.b-b062aa58c0a1e726c748a6a2f37f833ed02447444a978413fe1c05e8b305264f 2012-06-28 22:27:30 ....A 536032 Virusshare.00006/Virus.Win32.Parite.b-b07414d213bc858ed1a9aaff33b50bc847d09859560740640699542d08ab98f3 2012-06-28 22:32:16 ....A 320984 Virusshare.00006/Virus.Win32.Parite.b-b125d352ff7b07311c69ca543ba1b471aa804307ed0ed93bafa6665d5f45aa75 2012-06-28 21:21:22 ....A 210398 Virusshare.00006/Virus.Win32.Parite.b-b166f2b0e13fcdb575071ca8cc59239cbe8a6ce80b25b2a0216367b958c4ee43 2012-06-28 21:02:02 ....A 196060 Virusshare.00006/Virus.Win32.Parite.b-b3901f767c23faf4d1b61918070df13c5b5d77be7903a06c645819385f525e8f 2012-06-28 21:29:22 ....A 345560 Virusshare.00006/Virus.Win32.Parite.b-b3b8367255975cd7c5686ddc2ce3c7dc53b652594a43f1d91489f6562c7c3f28 2012-06-28 21:54:20 ....A 351710 Virusshare.00006/Virus.Win32.Parite.b-b4d775a23d076025673b9f95a99f3ff2eb165c6f881a2dd10b2ccfb453b96929 2012-06-28 22:18:54 ....A 243156 Virusshare.00006/Virus.Win32.Parite.b-b4e9e18cca2a3a74eea0a11c2cb44cf58d7add8880390c7a01a8676e9e898d7e 2012-06-28 22:11:44 ....A 305628 Virusshare.00006/Virus.Win32.Parite.b-b51389737a564678f3a8a6368cd2cda02350a17d60ddb2aee465cd3439398561 2012-06-28 21:35:04 ....A 180704 Virusshare.00006/Virus.Win32.Parite.b-b5d3a518ab8faa39be090d744ebf0d837f407e003b859c4651f595e76dec2ea0 2012-06-28 22:00:34 ....A 363998 Virusshare.00006/Virus.Win32.Parite.b-b80eba8bc4e8bbfce2e12766682eb742b0ce4460fdc553bcff7b5f2f62b5f67a 2012-06-28 21:21:54 ....A 241120 Virusshare.00006/Virus.Win32.Parite.b-b862f5610ecc5d3bf1575a456e5cda3932e1ba9de5e5202b80819f417dab5bad 2012-06-28 21:26:26 ....A 284122 Virusshare.00006/Virus.Win32.Parite.b-b86697862a44407a0dcf51493ef1ca935ca9a71af39edc64e980304c470709b7 2012-06-28 21:03:02 ....A 611808 Virusshare.00006/Virus.Win32.Parite.b-b9aecc074deb6c6724e0267f1c2ee365113e8d7f7e47282665798bb3be4292f9 2012-06-28 21:01:24 ....A 195032 Virusshare.00006/Virus.Win32.Parite.b-bb83fbcc73d52a134fb3258744e533a34ef0a99e40a4ce5ece7bb7ccfe0af286 2012-06-28 21:01:52 ....A 775644 Virusshare.00006/Virus.Win32.Parite.b-bbef0388b0e9b2250b43efaac57e56d7d70e9c045059038f7e7e9b28f041d1e6 2012-06-28 21:54:00 ....A 205276 Virusshare.00006/Virus.Win32.Parite.b-bc258c7df43d03790e42f2d60ed3a82effa5528f6e357139eef31bf0e9e754ca 2012-06-28 21:59:34 ....A 223700 Virusshare.00006/Virus.Win32.Parite.b-bd58749ddcc997b1f627f081f6e27563097e2b77657507988c13f85c7030b4d6 2012-06-28 23:11:22 ....A 206848 Virusshare.00006/Virus.Win32.Parite.b-bd8f737a61507abae97f2adea7893a5930bfc955f94fe34f888d6f86374a5c1a 2012-06-28 21:51:22 ....A 304600 Virusshare.00006/Virus.Win32.Parite.b-bf15b044c4dfb4fce5215602d94293ed05c53dd78a0199b7e2b5e0525708afcd 2012-06-28 22:02:58 ....A 308700 Virusshare.00006/Virus.Win32.Parite.b-bf4815435fa6ae94afeb3e9b99f522757c208b23d95117bad741982e539ce394 2012-06-28 21:21:20 ....A 188892 Virusshare.00006/Virus.Win32.Parite.b-c094bf164541cad5116108d4489bfbd8925b8de104077476cdcb745172fec09e 2012-06-28 22:13:32 ....A 308182 Virusshare.00006/Virus.Win32.Parite.b-c0dfc5fe7378a9f8a80598936500db0b229bed014963396812788107a4e1a9c8 2012-06-28 21:20:48 ....A 982488 Virusshare.00006/Virus.Win32.Parite.b-c25e72447a1b05691fbf583bfb71551a0c5d2a8151f968f6d3682cc1d6ab3dc7 2012-06-28 21:11:08 ....A 825306 Virusshare.00006/Virus.Win32.Parite.b-c518dac095a0ade85d768e4249b88286b72a77396e8803b09bdbba944e5c4069 2012-06-28 21:33:58 ....A 284124 Virusshare.00006/Virus.Win32.Parite.b-c545776147592c5fd9d741739c9e03fc956fcd1e163d136c40cffcb142a1510b 2012-06-28 21:05:18 ....A 1270744 Virusshare.00006/Virus.Win32.Parite.b-c593bfeda92ed88aed6ce76c12133b9af0f0414cf4628506e2d29f160c5095e1 2012-06-28 21:41:10 ....A 189396 Virusshare.00006/Virus.Win32.Parite.b-c59a4bcc4f24976ee145e932b987956056196fb94c9e6e1cd7308794d24fad63 2012-06-28 22:17:28 ....A 410582 Virusshare.00006/Virus.Win32.Parite.b-c5cdd3972c1cee3129dfab5c8f57163ab00bb9fb1ef8be872a827ead4732caa8 2012-06-28 21:32:02 ....A 234970 Virusshare.00006/Virus.Win32.Parite.b-c61ead522d1f2f536a913e4df565e2c106a22ff0ad2595f245865571e08af1a5 2012-06-28 21:31:06 ....A 528856 Virusshare.00006/Virus.Win32.Parite.b-c6c650b7e9496656cb3135309560215fb30efd7c0c48d1076bada8216a7cb29b 2012-06-28 20:52:44 ....A 367572 Virusshare.00006/Virus.Win32.Parite.b-c83f1a748b0c14210514726237f18cf5d308572ccd982fe45682df69b30b147f 2012-06-28 21:02:08 ....A 196064 Virusshare.00006/Virus.Win32.Parite.b-c862607b9d476b26e8e5560808578132c1d9b3d285a666ea70b5536d032ed5a0 2012-06-28 22:31:16 ....A 218578 Virusshare.00006/Virus.Win32.Parite.b-c8c1361758f0f0d755f0ba394a78e93a9bbc3fa2bc50c097041d9c86a188e9b5 2012-06-28 22:05:36 ....A 363996 Virusshare.00006/Virus.Win32.Parite.b-c8eb53b73a3a560f06d2f80b32755dc83fb7120813975937c0dc2adec5cdf4f9 2012-06-28 21:56:46 ....A 219608 Virusshare.00006/Virus.Win32.Parite.b-c908cb7cbafb6c4c2239d680196001f1e416c3649cc3b8d58e22a6202c1de672 2012-06-28 21:08:24 ....A 395736 Virusshare.00006/Virus.Win32.Parite.b-ca91d2fbc38c873f67006bf3e474135070ea10ea5a8b58b4792bf5a27d4b6ca6 2012-06-28 23:13:32 ....A 294912 Virusshare.00006/Virus.Win32.Parite.b-cb62a808a9e5fcee89b354131c853c1da3132eb29c4c619d66a7f6d89e5e0514 2012-06-28 21:22:58 ....A 251348 Virusshare.00006/Virus.Win32.Parite.b-cc01741aec6dd367ba06c2999c50821ce23859f6d72e3b2ac1c6f911cf0e281d 2012-06-28 21:25:56 ....A 387548 Virusshare.00006/Virus.Win32.Parite.b-cc58e2dc438de79a166c7d61cc57c0f72de43119d54a4c066e626e8815012395 2012-06-28 21:43:52 ....A 258522 Virusshare.00006/Virus.Win32.Parite.b-cd373fb087dba41ab96db42a71819e4bdb8306587d2cb73b2fe85be963fa4607 2012-06-28 22:29:30 ....A 200664 Virusshare.00006/Virus.Win32.Parite.b-cd798b2e4eacd25e7804353d857d7be3715fc40a8c9bd9cd7eb093635951b7a4 2012-06-28 21:53:38 ....A 202208 Virusshare.00006/Virus.Win32.Parite.b-cd7b8059f5c1a801c23ac5214a0eeb57273f1b750701cce5602902bf0b72872c 2012-06-28 22:08:40 ....A 358358 Virusshare.00006/Virus.Win32.Parite.b-cd83a2972ead5932f377143d1bf04c5353078be87d9820dd320100a89a7b83af 2012-06-28 22:18:06 ....A 431572 Virusshare.00006/Virus.Win32.Parite.b-d01f704920695901eb5cafd2434550f39ff9978447d6bda2f76f246bef41ba82 2012-06-28 20:57:12 ....A 366038 Virusshare.00006/Virus.Win32.Parite.b-d0ac9dd025093a82eaebaa8cadf91dfefe1577bbfe4fc3aa9dbf404242906cca 2012-06-28 21:44:28 ....A 203226 Virusshare.00006/Virus.Win32.Parite.b-d2db2058dc5e729278949be1ce75648b43c9d8300c30181d9a7dcde0c69056b1 2012-06-28 22:26:26 ....A 313824 Virusshare.00006/Virus.Win32.Parite.b-d43c56aa69ab5a139d15ec3847930c90fb6a46139ec318352b7afbe6c9643e71 2012-06-28 20:57:42 ....A 871898 Virusshare.00006/Virus.Win32.Parite.b-d4b3f1917024013ad5fcc33ca0a16537d25ffbd9e6147f401d31cfd9e9d4edf7 2012-06-28 21:36:46 ....A 577502 Virusshare.00006/Virus.Win32.Parite.b-d4ee03f58303cbebdd7f06e9dbe707eff4adaef47ecc4d473153b9ea0fa99e9a 2012-06-28 21:55:06 ....A 244696 Virusshare.00006/Virus.Win32.Parite.b-d5c003bc8fa87fe09d083101fa970f62575e148856b01898b29f59985f5bbe3d 2012-06-28 21:01:28 ....A 294870 Virusshare.00006/Virus.Win32.Parite.b-d5cbb0911f7fd946a81a325b5fcca6e86e67d8a5bd6a91f7f5db6eac4e8db428 2012-06-28 22:29:36 ....A 187354 Virusshare.00006/Virus.Win32.Parite.b-d6d94b92a3e175851890816a047cd6943bf1610dc0b018795610b1fbf0642e97 2012-06-28 20:53:22 ....A 416732 Virusshare.00006/Virus.Win32.Parite.b-d7439fc287ca22b586eb91fcfd49867627d148ae67cfccbd75a8e4eed20c6b7e 2012-06-28 21:04:50 ....A 383448 Virusshare.00006/Virus.Win32.Parite.b-d77f948950982a03a93532fc9518af67c146a95edae59db21594f0436c478d34 2012-06-28 21:38:34 ....A 624092 Virusshare.00006/Virus.Win32.Parite.b-d934c071c14b263271618fec4d64c94f438b9d1fdebc4b6dc858b3efb88a85bb 2012-06-28 20:56:04 ....A 730586 Virusshare.00006/Virus.Win32.Parite.b-d94455ba20ce2d884332a3069e65d42fabba33582bc8e00b91740efc903030ce 2012-06-28 22:16:34 ....A 1465818 Virusshare.00006/Virus.Win32.Parite.b-de265033e97e2e8f1fb84ed0558ba143de50427b6824df4bdd9d0c8d0e4a8080 2012-06-28 22:29:02 ....A 222682 Virusshare.00006/Virus.Win32.Parite.b-df5fcc3db9e640015601253b3254c92eee134c1b51d2abeece8414c31e564d7b 2012-06-28 21:58:50 ....A 322528 Virusshare.00006/Virus.Win32.Parite.b-dff492514963dcc55c2022e0ff458875005d4b42f16300c052f388582b64646a 2012-06-28 21:59:46 ....A 235992 Virusshare.00006/Virus.Win32.Parite.b-e0b804c3df4e6fa43db68cd85f7a7c145e470571642e0654546bdf5c10d68c1e 2012-06-28 21:01:18 ....A 413138 Virusshare.00006/Virus.Win32.Parite.b-e3d4c53d1fe3c51f4627caeb4f9e008a11e39d2f063a7a51746404589b4fa12d 2012-06-28 21:21:18 ....A 186328 Virusshare.00006/Virus.Win32.Parite.b-e40706fb8723e642726927b89ce287f0c611ec96ded1662f40175dbbc8312a47 2012-06-28 20:58:40 ....A 313820 Virusshare.00006/Virus.Win32.Parite.b-e477f5964e03d12b37fee2322df2afa100ebc05ec4a8c1b6b5ba4cb1c69e88c7 2012-06-28 22:16:34 ....A 1092568 Virusshare.00006/Virus.Win32.Parite.b-e516fe34bc6ea2b3c4c4a0256f036b8bf93880e73462ffe9f37e51ce4e6ade06 2012-06-28 21:11:26 ....A 342235 Virusshare.00006/Virus.Win32.Parite.b-e79eef77550b64025221b7c8806cb447daed6f9e2d052c0856e4d30fb8e40199 2012-06-28 21:44:56 ....A 182228 Virusshare.00006/Virus.Win32.Parite.b-e7efbf01fa972cb51d44f04755dafd08ae99c87b12081737fd9828f8e1576464 2012-06-28 21:20:54 ....A 264158 Virusshare.00006/Virus.Win32.Parite.b-e9c368a29348e3cf3959e4066c5feb986460f11169f4f11642eccc52d5f516ea 2012-06-28 21:59:34 ....A 566738 Virusshare.00006/Virus.Win32.Parite.b-ec9dd1ab9aaec4faa1f1969b390eadd59d7eb71046913c8eb7b64329e5101d2e 2012-06-28 21:22:58 ....A 357848 Virusshare.00006/Virus.Win32.Parite.b-edeac43c4766f5f57efc000d678d5e678bebb742cf3a125f9434b4743d81c79e 2012-06-28 20:52:54 ....A 319452 Virusshare.00006/Virus.Win32.Parite.b-eea5802e594ba0847ab067f569a724be50e3a2c7a9fda0b68e41eee1a086956e 2012-06-28 22:07:34 ....A 246742 Virusshare.00006/Virus.Win32.Parite.b-eeb5bc7350daec462d1ba095f9e1a23a0659bc01d19275aedd9bcdba81cdbf6d 2012-06-28 21:41:16 ....A 609240 Virusshare.00006/Virus.Win32.Parite.b-eef1ef921f34b0aea510bd3e5608b8e2eb2656acef715952ef56219f8b477db0 2012-06-28 21:36:34 ....A 410582 Virusshare.00006/Virus.Win32.Parite.b-ef2376837c2164cd26bc01d8a63fd8a544384c0ecc72c190233afe5af788200f 2012-06-28 21:04:22 ....A 308708 Virusshare.00006/Virus.Win32.Parite.b-ef43fbace39c2545c6467e96a999f1a753d0692e26171fe68c28e3127c6bc04d 2012-06-28 21:50:12 ....A 264668 Virusshare.00006/Virus.Win32.Parite.b-f168a7c986cfaa2dfaaa3cc071cf2c00a8a53157cbb8cd82746a5e9a63d3caee 2012-06-28 21:09:32 ....A 402400 Virusshare.00006/Virus.Win32.Parite.b-f186aafad4641c76ad0eaefcac7a5c8d694c5dfbc9ec8198ddb597553637af33 2012-06-28 22:29:50 ....A 250840 Virusshare.00006/Virus.Win32.Parite.b-f1acafbf4b2eb4fba8fa9da826b4e5444571daffaf7f9f2f9205023a784d8c2b 2012-06-28 21:13:26 ....A 333280 Virusshare.00006/Virus.Win32.Parite.b-f395bdf1b694d33b8de54e8e3b780448d5a04d7e99a3c8e7309e0bbdfbfc6295 2012-06-28 22:23:04 ....A 255456 Virusshare.00006/Virus.Win32.Parite.b-f62ce7b49050e37338629571d092f5d4e5ca217aba5e6c2975ec8ea077522fa8 2012-06-28 22:04:12 ....A 191956 Virusshare.00006/Virus.Win32.Parite.b-f74fd04629027dd0ebc55f8eb55235962718c25b71e2e96b5e2f4e8321c69002 2012-06-28 21:57:46 ....A 903136 Virusshare.00006/Virus.Win32.Parite.b-f8ef9a1a22edca55e898bba140d5ad4fde58533bb72007611e9ed00942557f86 2012-06-28 21:47:18 ....A 209888 Virusshare.00006/Virus.Win32.Parite.b-fa94a37af4de3f399703a388f2b04f43b3fc24787082dea71170ce4f817ffa17 2012-06-28 21:50:16 ....A 245206 Virusshare.00006/Virus.Win32.Parite.b-fac643357e6171259362c982cf7e7190d2082d40123f80214037d329e92012e9 2012-06-28 22:33:50 ....A 242134 Virusshare.00006/Virus.Win32.Parite.b-fc1cbdd119fd9a0bbc1a7fc67f100944daf94d0427ec72850062686539b50be5 2012-06-28 21:53:18 ....A 849882 Virusshare.00006/Virus.Win32.Parite.b-fd8f957b7e69d7ae1f2036dbe95c8684f93b8f32c7f178aa2567d26f87190d62 2012-06-28 21:45:16 ....A 309728 Virusshare.00006/Virus.Win32.Parite.b-ff245df3302c623315325a116764caf447b82b8d48e01b34cf5919bb260c68f7 2012-06-28 22:11:14 ....A 327168 Virusshare.00006/Virus.Win32.Perez.c-6b23bdc9fe06ef2f0cc49b7f038e2534b8ef9a262586805a69700f0ad2b87b0d 2012-06-28 23:03:48 ....A 303616 Virusshare.00006/Virus.Win32.Perez.c-8b53125ad3d1c43d5c768fd7c5c278e9e67e98f8ba0d7409607bbda7aac94e8b 2012-06-28 21:20:14 ....A 331776 Virusshare.00006/Virus.Win32.Pioneer.ak-953113284b389e3318ca0254deaff836809bbabb8ac18e9189cb9f2d2b1cfbea 2012-06-28 21:21:24 ....A 61440 Virusshare.00006/Virus.Win32.Pioneer.ak-a7acdf75e717d0376aab6d595a0a18dfd5a69f650b11b7fff9dc9c1ecadd1c5a 2012-06-28 22:41:16 ....A 198144 Virusshare.00006/Virus.Win32.Pioneer.am-0d1190ef8874ca9800ba0d811b94ef2a2cc808c3305c754ce13eca68bfa6d524 2012-06-28 22:10:40 ....A 304640 Virusshare.00006/Virus.Win32.Pioneer.am-13076b9a3cbd2a25093b3fdb7a85f7ecfe0f44fc8f53cd3ec4e9b15031e485ac 2012-06-28 22:52:58 ....A 181760 Virusshare.00006/Virus.Win32.Pioneer.am-53177769bb9ee7de6a3958a035f844e2e7c3e7a5179545cee5cd1fb88c98b1e9 2012-06-28 22:59:52 ....A 226816 Virusshare.00006/Virus.Win32.Pioneer.am-76ffae94dff249dcf521a9385ce8555bf198729a2f72cc70214b312939a37d86 2012-06-28 23:07:20 ....A 202752 Virusshare.00006/Virus.Win32.Pioneer.am-a21ed284bf9a809676eb68c5534b9018977b5884ab1287295ae650aff18ae7f5 2012-06-28 23:08:12 ....A 169472 Virusshare.00006/Virus.Win32.Pioneer.am-a7e68fc5a98430aa84dc88c6e6a806426e5a0514ca0ac2ca3edd5809c9e6aa05 2012-06-28 23:18:36 ....A 209408 Virusshare.00006/Virus.Win32.Pioneer.am-e5ffe2093b52d6539238615af05b51143041045a85b425297a1ea1e029215a1a 2012-06-28 22:40:40 ....A 52683 Virusshare.00006/Virus.Win32.Pioneer.aw-0a593fa06c91299bc7834b288dae12b8887b41110b2ec66e9d62effebf1e399e 2012-06-28 22:13:16 ....A 117843 Virusshare.00006/Virus.Win32.Pioneer.cs-89ab76bd377cf2fbe05d26ba7ed4c64660fc59ae59a669d8fb0a7b3adf182873 2012-06-28 22:15:26 ....A 127699 Virusshare.00006/Virus.Win32.Pioneer.cs-f37e7cff615c626e23e350db0b6cc6b2f670a9253d48bd485fd36035bfb86168 2012-06-28 22:32:16 ....A 69120 Virusshare.00006/Virus.Win32.Pioneer.d-777713a30c77a6870835141ed4dce9238f574453552d42853233ac497b04704f 2012-06-28 22:51:20 ....A 36864 Virusshare.00006/Virus.Win32.Pioneer.df-488b4d7f474957657c4dc9ba0edea1d8e570c7cbf20ae1c6a082ed5bd77dc2b2 2012-06-28 21:49:54 ....A 61440 Virusshare.00006/Virus.Win32.Pioneer.n-02134219d9cd2922b3a70aad67baaafe168f1bac7b11720d0616691b00b0ea01 2012-06-28 23:31:30 ....A 45088 Virusshare.00006/Virus.Win32.Pioneer.o-76664070a8cb3e8768c3245fba1153ffb578f24cfa944175def24d9f3a08e62c 2012-06-28 21:06:04 ....A 303104 Virusshare.00006/Virus.Win32.Qvod.a-27810943477eeaae54a2c21b5bfe97e42850bce71f483153d09d6f5a283bfd60 2012-06-28 22:05:34 ....A 180736 Virusshare.00006/Virus.Win32.Qvod.a-2a51ab0462ae74a16d77f1465e845d8728bce3d929cfe2725ff56cf1c85b2f7b 2012-06-28 21:25:28 ....A 126976 Virusshare.00006/Virus.Win32.Qvod.a-2f7e3510ec686787be0d76df3f3e6a90aec2bf3bda622bf2502c5f4631e89dbb 2012-06-28 22:16:54 ....A 1169920 Virusshare.00006/Virus.Win32.Qvod.a-34337dcef7deaadd07fa3ef33212228d0a27b24c1ac2eb1201750596bfa4daaa 2012-06-28 21:38:00 ....A 180224 Virusshare.00006/Virus.Win32.Qvod.a-3a35a0038d08981b173ee94440c1bfb497384b850d63d8a6d6219bd983cdf00a 2012-06-28 22:18:10 ....A 200704 Virusshare.00006/Virus.Win32.Qvod.a-8fa4b8ae9f68fbae980a243d73645d06a69e2b3151256c9e1eac261ad19f66cf 2012-06-28 21:50:52 ....A 512000 Virusshare.00006/Virus.Win32.Qvod.a-a45031edada2ee7792db7fe21ac6b59d63438a2175ec0f434318a5eff79ceb15 2012-06-28 22:02:28 ....A 169984 Virusshare.00006/Virus.Win32.Qvod.a-cd9d1e891927ac03ef208f944a718dd5601a1c29ba585ea93aeaa718c40fd35b 2012-06-28 21:04:28 ....A 196096 Virusshare.00006/Virus.Win32.Qvod.a-db9741573797d0dffcb38a6eb8b259618e0b77f6ab6db6a9051ee85f27b54c77 2012-06-28 21:14:56 ....A 176128 Virusshare.00006/Virus.Win32.Qvod.a-ea4b458346bec25a0e165679c2a89544426617ee1b617b459649afb612f5429e 2012-06-28 21:18:50 ....A 264704 Virusshare.00006/Virus.Win32.Qvod.b-0766200a9b20a5ee295ea02f1f9154e320026ddf61cedd7a2549c5afb6595fe6 2012-06-28 22:13:36 ....A 496495 Virusshare.00006/Virus.Win32.Qvod.b-40f1e8a3712deb963719e917e66a445d041850b16b7d2217ce755ddca0626a8d 2012-06-28 22:25:28 ....A 368640 Virusshare.00006/Virus.Win32.Qvod.b-954dfeddcf03a762d1ccf59a51ae59124d6a705c6fde5c67c4d37f792ba62f55 2012-06-28 22:11:46 ....A 91136 Virusshare.00006/Virus.Win32.Qvod.c-60a59a392489afa9543deb4cee3d03672b78c98bc639bfc3c88a987ba1ec141f 2012-06-28 22:26:48 ....A 267264 Virusshare.00006/Virus.Win32.Qvod.c-95d0768a5ed4f826955fda7390bf29488924548cdc0b5484a9522b0f9b17082a 2012-06-28 23:29:24 ....A 593920 Virusshare.00006/Virus.Win32.Qvod.f-553dfb8aa5c3e35c514e25c7724e92ab1367860b4d612a3bcfab07f90ce55a60 2012-06-28 22:03:46 ....A 479232 Virusshare.00006/Virus.Win32.Qvod.f-63674df46bf68b66d901c30abce99086147fc80f21ebb20658528e843bbfe3ec 2012-06-28 20:58:28 ....A 133120 Virusshare.00006/Virus.Win32.Qvod.f-761efb6ccdc199957a682bf1d4598a2dc2ece7211cdbfbb1aff01793403e4e14 2012-06-28 22:23:16 ....A 618496 Virusshare.00006/Virus.Win32.Qvod.g-77fa6f7301745f711d58f4703fb5f573c4402afa3e610b39194d8baeb7cf4c3e 2012-06-28 21:56:02 ....A 1150976 Virusshare.00006/Virus.Win32.Qvod.g-ab4989afb3ef9f6440b6d4f3d2fb3b2badc1490f2100554e23afe0ee9d0caf88 2012-06-28 22:29:50 ....A 491520 Virusshare.00006/Virus.Win32.Qvod.g-b43674373f657486117fec49c8701222076f0a5aa508cbfedbb58edda3cda1d0 2012-06-28 22:10:30 ....A 522728 Virusshare.00006/Virus.Win32.Renamer.r-452b9101414876397a0731068e1ed389d8612b32ae3c98ce8f94ba977e574000 2012-06-28 21:33:08 ....A 680704 Virusshare.00006/Virus.Win32.Renamer.r-464636e5404daaa0e0e9b14c7c7971c69a63858d6130cd3bbec7d2b8a6dc3a0c 2012-06-28 21:07:34 ....A 1330631 Virusshare.00006/Virus.Win32.Renamer.r-e5e109c3d95babc7d626880b31449f4a2284d3db3665adb15b148a906282732e 2012-06-28 21:56:04 ....A 1161279 Virusshare.00006/Virus.Win32.Renamer.r-f0b1c4859d11d3d54178818f0c16d350e6d192e24d7e5d35a476e0384f8a9598 2012-06-28 21:55:56 ....A 385949 Virusshare.00006/Virus.Win32.Renamer.r-fdbab40a1322c756572fef98594145a2aeaa527345a80c02424fb854de69302e 2012-06-28 21:04:06 ....A 283020 Virusshare.00006/Virus.Win32.Rufis.b-175a4d8e710df3b092ca7456d3961d03858c64023d5efc9e8ad94e14517cb3af 2012-06-28 21:02:04 ....A 102400 Virusshare.00006/Virus.Win32.Sality.ab-1ff28389a8dc82ba2c024df6194647f1d092ecbcb687fd9bafd600ef367089b7 2012-06-28 21:34:04 ....A 1392640 Virusshare.00006/Virus.Win32.Sality.ab-3d597efcfaa753f3ccd523683f4ace4c5a450132fd25f2663dee462faf51aad1 2012-06-28 21:46:04 ....A 365568 Virusshare.00006/Virus.Win32.Sality.ab-683bde70a39ed203cdf7a4e9ff5d5f23de0277886d280c3ae06405a6f99325f7 2012-06-28 21:43:00 ....A 1093632 Virusshare.00006/Virus.Win32.Sality.ab-8aa4c4f5f12620e4ba49ab35457f1862d1197a78796a8e78a9694f9d2f9ea74f 2012-06-28 22:19:30 ....A 110592 Virusshare.00006/Virus.Win32.Sality.ab-9a4f82af0314933792233964db71f553fc06b31154c102e7be8fdf8c28f65db5 2012-06-28 22:20:04 ....A 1343488 Virusshare.00006/Virus.Win32.Sality.ab-a0338eda2ffa7cf562247f277720fc69d80600d693b5308a3487c6b96a72b36c 2012-06-28 22:24:14 ....A 426496 Virusshare.00006/Virus.Win32.Sality.ab-c6ae66a977d62e235fe657ddb9c8470bea0a5f28d555f12580d9656fecfe5624 2012-06-28 21:30:14 ....A 111616 Virusshare.00006/Virus.Win32.Sality.ab-ec7cd0bb191231d13b28a553158379038ddb82451c9881999584dec8acd54a1d 2012-06-28 22:24:42 ....A 134656 Virusshare.00006/Virus.Win32.Sality.ac-0d9d5770de96c0d2f5705e5eea7fd7b67112c92515f67dda94b6a32ad443288a 2012-06-28 22:11:38 ....A 128372 Virusshare.00006/Virus.Win32.Sality.ae-5173700abe5ebb14c254237f64cf51ff981366cf732289a4b261e2c9905b052a 2012-06-28 21:18:48 ....A 761199 Virusshare.00006/Virus.Win32.Sality.ae-566a6d7bf49e62984bc817e89c6764415e9ee7409a165199119be222632fdbfe 2012-06-28 22:57:48 ....A 109056 Virusshare.00006/Virus.Win32.Sality.ae-6c334383dc394a636a34f7199f44b7f0bedb92f4b428dcff6ed51253ebf91fb2 2012-06-28 21:55:06 ....A 128936 Virusshare.00006/Virus.Win32.Sality.ae-c10a6a411ca3733a8b3f67257b35ad6c9d69adf203777da2fbae49496b7c9b24 2012-06-28 21:45:22 ....A 172543 Virusshare.00006/Virus.Win32.Sality.ae-f9fb2157dd3c46d4a68bcf4363ac5525f6ba1b14cfe8d7ef7ed3be56e63ae01c 2012-06-28 22:14:48 ....A 72192 Virusshare.00006/Virus.Win32.Sality.af-11408fc52b6f3621fc80cfb9ee7bca4ce7a5c51bd9f12b2ed92852edf01afe8b 2012-06-28 20:53:44 ....A 421888 Virusshare.00006/Virus.Win32.Sality.af-12944e7eec673040c6a2e239e4cb43e5d06e6f02d1dda7bdd9924d5aaebabe6a 2012-06-28 22:51:30 ....A 225263 Virusshare.00006/Virus.Win32.Sality.af-499d08739fa7544f1b081f46d58ecd75225d40eae640d441dd7699cebd66ee0e 2012-06-28 21:45:26 ....A 356352 Virusshare.00006/Virus.Win32.Sality.af-750fc232561d27b513791c49985d0c8e079c664e7b5b2436c5c581f353bfe490 2012-06-28 22:19:54 ....A 114688 Virusshare.00006/Virus.Win32.Sality.af-a826fd69fbe1ae02cde6f7b26ee8fc17a76547bc5dd904dd1ee174ccfbb2efcb 2012-06-28 21:56:48 ....A 118784 Virusshare.00006/Virus.Win32.Sality.af-c43e3c9502c926edb9e23395dcf12e877f5b265f673e76693d05aba7e63c4e44 2012-06-28 22:20:36 ....A 106496 Virusshare.00006/Virus.Win32.Sality.k-014216e8d9da76bc260082e6141e0ebe700b1bc865fa23ab26aad2a1d31bb616 2012-06-28 22:09:24 ....A 62976 Virusshare.00006/Virus.Win32.Sality.k-86087c17d4ec125496e77524dea3e8f8026072b50bcebe162e69a11be968a870 2012-06-28 22:28:50 ....A 450560 Virusshare.00006/Virus.Win32.Sality.k-b176f25d4d1d2b1a829a3548ea8c4d3af91a3304c274c2206ae3db3eb79b6e27 2012-06-28 20:51:14 ....A 139264 Virusshare.00006/Virus.Win32.Sality.k-bfd90dd7e08301a00130715dcea0843d9255b0f86ecbb9d6f2b380ad9df2e94f 2012-06-28 21:58:34 ....A 350208 Virusshare.00006/Virus.Win32.Sality.l-01ae11c01dea7c9440a1d98b92cb8a1ab5b8487d1517140614749bbc37caddd1 2012-06-28 22:14:06 ....A 102400 Virusshare.00006/Virus.Win32.Sality.l-0c18078bc89a3f9ae54af527e855285dd77a4d3f059f15495767edad6020ab76 2012-06-28 22:34:08 ....A 49280 Virusshare.00006/Virus.Win32.Sality.l-10b78c12dee00ea8e7a1ceb8a9e74309ba8189b86dc45c31575e313eb1543a40 2012-06-28 22:43:26 ....A 34816 Virusshare.00006/Virus.Win32.Sality.l-1644be080eeb8081f96677e714499e67947fc5da755b3a059e2e632e5021ea11 2012-06-28 21:09:48 ....A 144780 Virusshare.00006/Virus.Win32.Sality.l-1c44681048ac2d4808389528ff12711cf6977b8089a7aa70fb2619a5b120ee5d 2012-06-28 22:07:58 ....A 132096 Virusshare.00006/Virus.Win32.Sality.l-1d0300b3fbc317f081315e8ae1353365d7d4fc5a3fe11643115b8664358e3aa1 2012-06-28 22:06:12 ....A 155648 Virusshare.00006/Virus.Win32.Sality.l-288c35e89d211070096d31c70b1e0e733c83d458cbdddb42c3e71c18f88ad375 2012-06-28 21:33:50 ....A 40307 Virusshare.00006/Virus.Win32.Sality.l-5581500fa6727c41cdde13102057c1e543e63a347a8bb6d622d48394b5e3f45e 2012-06-28 21:08:14 ....A 40384 Virusshare.00006/Virus.Win32.Sality.l-617292d91b5cbb0a8c8cca0cf43277a30464d8d588f7533d8b7d33e3b67ec0ad 2012-06-28 22:15:20 ....A 143360 Virusshare.00006/Virus.Win32.Sality.l-6598010b1b44133f37f0517c11e46ea6ac0f81cb927fd450723fad2c07af12da 2012-06-28 21:55:26 ....A 296960 Virusshare.00006/Virus.Win32.Sality.l-6ade87491c5d5c4ec03776a894d1924133b285fa331b08ade4d9dd808f79e718 2012-06-28 21:18:16 ....A 40199 Virusshare.00006/Virus.Win32.Sality.l-6d2d67f51b790be1ff4c30330490b57b9db0fd887e9e156cda2ac62efed9e76d 2012-06-28 22:58:08 ....A 306240 Virusshare.00006/Virus.Win32.Sality.l-6de6d957baf1f313cb291a8996d1432f70b4ba6f98c3aa04c673cbad9b21a32f 2012-06-28 22:58:18 ....A 389320 Virusshare.00006/Virus.Win32.Sality.l-6ec4ab1648c7db0f31a03bc5a2d33fdf25a747264cf563d102dc885e1bedcb63 2012-06-28 21:35:00 ....A 421888 Virusshare.00006/Virus.Win32.Sality.l-7f9bda9a18107102afbf09ad45224179f226c1a942eccf0e1551836677a842f1 2012-06-28 22:03:34 ....A 184320 Virusshare.00006/Virus.Win32.Sality.l-85e2f6216c81d6ec3c7c4628fea1f2901668047c784c4c1acbb754c576b85186 2012-06-28 22:12:06 ....A 40416 Virusshare.00006/Virus.Win32.Sality.l-90f59b71ee443f61dcfd2ae038a8e7f31d788aa4e6b75025478d0342d671ebfe 2012-06-28 21:59:50 ....A 40770 Virusshare.00006/Virus.Win32.Sality.l-a66643b693cbcc199c305543adf50d713a06a9e9bac0ed150e538a9fc3a4ce88 2012-06-28 23:08:00 ....A 185392 Virusshare.00006/Virus.Win32.Sality.l-a6a51c0389d48a391d2269f7b99216fc819bbd4428fb7313858382082974feeb 2012-06-28 22:17:20 ....A 40288 Virusshare.00006/Virus.Win32.Sality.l-b06ce338c2ee1357fb30b1beefa632cc68506a4e2f521567955e8529a602ee35 2012-06-28 23:11:02 ....A 707072 Virusshare.00006/Virus.Win32.Sality.l-bb399bd9e8106c2b2cd1040818dbc0850d428130794eb26ddf820972b9fd60b4 2012-06-28 21:43:22 ....A 248320 Virusshare.00006/Virus.Win32.Sality.p-1124aa8eaa5acf0e6934d479782c0c970a07d72624aa62bdccbaa100fccbbf9c 2012-06-28 20:59:24 ....A 315392 Virusshare.00006/Virus.Win32.Sality.p-46531a9353379b798cf20332b5cd13215ec8408c70088a237ea77f3cadbfd49e 2012-06-28 22:21:36 ....A 160768 Virusshare.00006/Virus.Win32.Sality.p-886c34bf8745abaadc0c66a583c29d509354df08ba2aa5ae84dadca0c501a22e 2012-06-28 21:21:00 ....A 89600 Virusshare.00006/Virus.Win32.Sality.p-a1078abdc2f0f23117f3cf0231f8bfe8a184a814088527414cfefb4b57184392 2012-06-28 22:09:18 ....A 651264 Virusshare.00006/Virus.Win32.Sality.p-afa0939d913df268833055228a472e010079a1e276c87c846ccf364f84f82fd0 2012-06-28 21:50:46 ....A 671744 Virusshare.00006/Virus.Win32.Sality.p-b799613b806d321577d4d0e2985ee797cb83bc8862bbcd1ed4aede24dd847f52 2012-06-28 22:03:26 ....A 78336 Virusshare.00006/Virus.Win32.Sality.p-dd130102c76b7ef15e30e4744fa46564df668c032fb63e59b6b1ae92a788c789 2012-06-28 21:41:16 ....A 228352 Virusshare.00006/Virus.Win32.Sality.p-e910c878b8c74e13417e53355e6c86bd5c97d83886bd31cc622548adfb6dc952 2012-06-28 21:19:40 ....A 651264 Virusshare.00006/Virus.Win32.Sality.p-ed97531c6ea8dfcccb1317bacb88cd655d861f64669b0d85e03592d8f483f575 2012-06-28 22:04:10 ....A 132096 Virusshare.00006/Virus.Win32.Sality.q-0a40005ec09f0b420832199e787779eea71a37833ed20385e56071547d1552d3 2012-06-28 22:00:16 ....A 49280 Virusshare.00006/Virus.Win32.Sality.q-0bbaccb966db9554f53ab65729592cb429bd81fb64c32939b8a3f2d6431bae46 2012-06-28 22:14:10 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-0e4e41e9f5aa54bcc26cc0970f282d6ec52588016ea7f9b015dadb7cea136c80 2012-06-28 22:09:08 ....A 77824 Virusshare.00006/Virus.Win32.Sality.q-187226839f7547ed2472a5e483bf764de9fdcb8a660937076eb1145f3d5371b1 2012-06-28 22:00:06 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-1a7a454b88aa40ec6b935bf9c538be0e9dc97e371dbc6520279d6c448d0bc9a5 2012-06-28 21:45:56 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-27fd6ee60d9e8562719b18e2710de07700a2683c539b24c6d07f9b8de3e8d98e 2012-06-28 22:21:20 ....A 49280 Virusshare.00006/Virus.Win32.Sality.q-2d345798b2d48c285b34507fc29b1158b3d0c29a018ed5eca1d75ce444bece9e 2012-06-28 21:31:42 ....A 49344 Virusshare.00006/Virus.Win32.Sality.q-3149d4690bf3276533400a00d4763869e4af3a3501ee4c67fb0129a1974268b6 2012-06-28 21:39:10 ....A 49280 Virusshare.00006/Virus.Win32.Sality.q-314ae6996a5f8b3a42d5d3307bd1ea17b979c03a89d81e28889e28b30a1cf052 2012-06-28 22:34:16 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-34b234be16e24fa4dcfaa28f9859b231f042387253607e4a1c0c30c0f1c1a300 2012-06-28 22:34:10 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-3607a52156f77cbfc61c7fe5a28436bdbcca55c1f0dd2d1536021dc0ad72062d 2012-06-28 22:24:12 ....A 69792 Virusshare.00006/Virus.Win32.Sality.q-394324cfb70842f9fc4771b9d27aeb6485f172a18000a0081b25ecfad510a963 2012-06-28 21:53:52 ....A 49280 Virusshare.00006/Virus.Win32.Sality.q-3d6f158204d8d0b16a425e9c1123d130bb8cf482be1008add9bce96d2b1177a1 2012-06-28 20:53:04 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-418c2f0d09179829bfd8602edb5a34658fd2f02d87fce9f36ab0197e6d8de01d 2012-06-28 22:34:20 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-59d17ecec592560c5f8f61635cfb46ea4ec5aab337c4c748e731c86302e3ebdf 2012-06-28 22:13:00 ....A 1222267 Virusshare.00006/Virus.Win32.Sality.q-627b93c9b233b65e8e26d11bc01df92b703d7b074cfbbe052649748cc01e0148 2012-06-28 21:51:06 ....A 49280 Virusshare.00006/Virus.Win32.Sality.q-7dd218b71de6bfd575977224ece02f771c3768d106154b4936f7edc9dbabb895 2012-06-28 21:31:12 ....A 49280 Virusshare.00006/Virus.Win32.Sality.q-84f36218d23393bfbd3244bf0b01e62298798a6159893fdd1eb65d98ef4e9ae2 2012-06-28 21:36:40 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-96da703b37824b95fcb27d76207aaa1ce0b4f284cec9e46c6428c85abd51eca1 2012-06-28 21:51:38 ....A 77824 Virusshare.00006/Virus.Win32.Sality.q-97fbb622cb492c67333be8675d30244c705696ba4e629fd26afe865e849c5269 2012-06-28 21:13:34 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-9e177143e6a33c5f8cc3074f878842694c8160ae5a247caa8eea6e82d81fddfe 2012-06-28 22:05:26 ....A 49344 Virusshare.00006/Virus.Win32.Sality.q-b1006f1b529c8daa2d453cd8c01cce1fb28703ee2ef93f148ebc3eabd18dc622 2012-06-28 21:29:22 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-bbc35511fe516a60e885b1d22895dc5c15e2d167c81c60e64993a20ec9a05a4d 2012-06-28 21:09:18 ....A 49280 Virusshare.00006/Virus.Win32.Sality.q-c49f08012b4e930f376cada05a5cfa22be4c91b72197849ee727478a19ba5261 2012-06-28 23:12:44 ....A 146432 Virusshare.00006/Virus.Win32.Sality.q-c6361532b0eea93e9e27bab442350bbd54272f66c5baf986a15d5870c88f0154 2012-06-28 21:43:38 ....A 69632 Virusshare.00006/Virus.Win32.Sality.q-e86ce8f14e28d34ac4d2ba71afc94c8c091e1bf449b6bba941590f6b7ebbda87 2012-06-28 21:48:40 ....A 49312 Virusshare.00006/Virus.Win32.Sality.q-f06ced05b53e9f1e60a9e6cff5c5e61352e96205522c36972c2b4417e3fa367a 2012-06-28 22:25:10 ....A 264192 Virusshare.00006/Virus.Win32.Sality.q-f1f14f61d2f4133ae52e19a8e538513708a122a3bedb2bce7bbd5bfbebc47e20 2012-06-28 22:07:28 ....A 135168 Virusshare.00006/Virus.Win32.Sality.s-04c1f1e9514a667d065079d170f616de0b49f2b0b7dbe0ee12aff6b49e0be4c4 2012-06-28 21:07:44 ....A 299008 Virusshare.00006/Virus.Win32.Sality.s-0b400bf19c33f1caa7f25b3993d267f3a5b1f4f6d99546042cd331ef0b4aed0f 2012-06-28 22:23:10 ....A 125952 Virusshare.00006/Virus.Win32.Sality.s-0beae743514c25b744f0094d686360d21910ce23a224236f80955299e639e9aa 2012-06-28 22:33:04 ....A 48640 Virusshare.00006/Virus.Win32.Sality.s-0e543725393f86a193e72272910d6883741270f9e83515d95f64308df536abc5 2012-06-28 22:42:34 ....A 5254656 Virusshare.00006/Virus.Win32.Sality.s-12c50616a9518e904528a3db135e472b1ea81dd504baad894793161efb381483 2012-06-28 21:56:14 ....A 212992 Virusshare.00006/Virus.Win32.Sality.s-3009ac8e710cfadc0622cee2933339d649fd1bc6933c7ef70bc4479eda68f875 2012-06-28 21:35:04 ....A 450560 Virusshare.00006/Virus.Win32.Sality.s-72c389cb9b3ecb26be196630bfb716bef9a3d19f536f0fbd5b52c4cfb9caff87 2012-06-28 22:18:52 ....A 1276416 Virusshare.00006/Virus.Win32.Sality.s-872bb03c697ee154b09f00fe3e517d6b6b7c396c4e4296eaa1be61f11499d1cc 2012-06-28 22:19:38 ....A 315392 Virusshare.00006/Virus.Win32.Sality.s-97d232b85ae3fdc389e5a0e0fbc60c3b639476e4bb684f0c1acd39d1dbac9445 2012-06-28 21:48:24 ....A 195584 Virusshare.00006/Virus.Win32.Sality.s-98453be8b0d92eb69aa37c0b508de6884432eced53d4026b34ba2a2362e9d270 2012-06-28 21:11:14 ....A 94720 Virusshare.00006/Virus.Win32.Sality.s-bcb07f9e9034d014ffa3dbbaec1a22bb1e2d62b64c77bbd05351a179e8f8ad23 2012-06-28 22:33:20 ....A 255488 Virusshare.00006/Virus.Win32.Sality.s-bea8e7345bd40f3199077a1e9b182081ae93f55ef697b5e6db298bed92747478 2012-06-28 21:21:32 ....A 107520 Virusshare.00006/Virus.Win32.Sality.s-cbe6cd4dfad24e404c9cc90f5e3aeff40253db00306030b3012910da8f325c83 2012-06-28 21:04:22 ....A 151552 Virusshare.00006/Virus.Win32.Sality.sil-00224570b80e9d53491646100de9db8c4254bc42655243383659ca47950a2f10 2012-06-28 21:29:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-00307efa6b1b6eef1ddc55175ce6dce8ffb44eda63a0f336693e31e503f1dd15 2012-06-28 22:02:30 ....A 97056 Virusshare.00006/Virus.Win32.Sality.sil-007ae0cdddfbe41d8b0ad73990e96819de51920f2d4bd0233a945dda4ae57149 2012-06-28 21:11:14 ....A 97280 Virusshare.00006/Virus.Win32.Sality.sil-00951edfcd6a5889760c91bd4e5058051536adcbb862b8acf3f62527cab490ea 2012-06-28 22:19:10 ....A 184648 Virusshare.00006/Virus.Win32.Sality.sil-00bbcd433c70cbecfd9ed03e68f3d122f3bdffc4851c4074b33f512c3c1075dd 2012-06-28 21:13:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-00d354ed73ed372cf1998e028ee27a6137eae0519db3a9c0121cd35b008b8a06 2012-06-28 22:38:28 ....A 463048 Virusshare.00006/Virus.Win32.Sality.sil-01db6c4e739894b0f228b89e10ea01caa9cf62d7580bf2d31d4a0fa6606e7acf 2012-06-28 22:04:10 ....A 571344 Virusshare.00006/Virus.Win32.Sality.sil-01eaed7c32fc04b0993ddaf623067a968b663a3107ce48a131ee54315e5ee9ef 2012-06-28 22:05:54 ....A 462336 Virusshare.00006/Virus.Win32.Sality.sil-022ed96688b72f6d3fdf83b31cae3e13b26d5b5e5f88c9711a2f45cbc1604b1b 2012-06-28 21:01:20 ....A 179711 Virusshare.00006/Virus.Win32.Sality.sil-028e57e9009016f0db34fa4037f00f5bf0ce7b9769d803b1918f0ac29fed733b 2012-06-28 21:54:16 ....A 902986 Virusshare.00006/Virus.Win32.Sality.sil-029d0f152c4529af15bf6727a8cc2e474190aa7b8eec787c0b2a7e9e06bc2b4d 2012-06-28 22:11:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-02a45cf45f0e72e7552a390d3d144a4ad5ab6ebc59c4cd147f18b2e5e3c8fbf5 2012-06-28 22:13:32 ....A 99328 Virusshare.00006/Virus.Win32.Sality.sil-02ad614af89780f18291715d51acc583388a5221afa6d52635f8a27e7fbc3771 2012-06-28 22:11:44 ....A 99328 Virusshare.00006/Virus.Win32.Sality.sil-02cf305b67fb94172d60159876f414fc4fbc5e69a8fac6fd26f6a9396f055cee 2012-06-28 22:26:40 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-02d1aab0f581a9154ba7d751cb6b041786c076a20eafc082074133e143410bf5 2012-06-28 21:30:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0318a2570dccff66095f0adf088cf71b480482a019cdbe90448c2f7dc4841200 2012-06-28 21:32:16 ....A 253439 Virusshare.00006/Virus.Win32.Sality.sil-0324392423d8e97de762b7a1476febbba07df1fcb88040fa4f13d1711a16c70d 2012-06-28 22:24:58 ....A 150116 Virusshare.00006/Virus.Win32.Sality.sil-0325175fbeff232bedd6b83132932d22eb457ea184d2dc9d0cc41e4c34de5dd8 2012-06-28 21:56:04 ....A 116301 Virusshare.00006/Virus.Win32.Sality.sil-0357d9df6115131271e1715056434263461650b7a8ea02151da8bb2c3f167fc4 2012-06-28 21:45:26 ....A 122944 Virusshare.00006/Virus.Win32.Sality.sil-03a56af651ac50369310e95f5468b1fd801c32209586bf5b4d556b9e409324e4 2012-06-28 20:57:00 ....A 299888 Virusshare.00006/Virus.Win32.Sality.sil-03d181dd86253e343d486d3e19292814538e4527e44a17343f3cdf3825867938 2012-06-28 21:59:12 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-047a2ce9056168e98a44ea7b0f8015b290aabdca22c7d8d0c616782d88286550 2012-06-28 22:20:08 ....A 950272 Virusshare.00006/Virus.Win32.Sality.sil-04c34531c4b2a4f168b7060ee6c119ec4d39481df792c368b3cf967c84b39dbc 2012-06-28 21:44:26 ....A 1320272 Virusshare.00006/Virus.Win32.Sality.sil-04ea943340d7334933edf40f3db34a2cf25e65c1e948add1dd2fed78131e5d40 2012-06-28 22:05:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-053a325cafcead5b1a502c312423705d18effc1955ef7ee6b9a4224a0d073b1b 2012-06-28 22:06:18 ....A 380928 Virusshare.00006/Virus.Win32.Sality.sil-0563a857e33b58d3347449af1364e38b0304b7023ce95952fbcebf2cc5d41f64 2012-06-28 21:47:44 ....A 105328 Virusshare.00006/Virus.Win32.Sality.sil-056e411be0d0696a4558eb7e0df6cf9b8f8f6467b9d5d962ad058d901f136c96 2012-06-28 21:59:48 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-05efb72623177004034403c07134cbbc812709887e7b624184a655ccab29b39b 2012-06-28 22:25:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-05f87182e77f3c4535c4a2d16239eacd9391f261fda8339ff0da48b8f8e56e70 2012-06-28 21:27:20 ....A 130966 Virusshare.00006/Virus.Win32.Sality.sil-060f68f2f335e4dcb8ad33ebdce012fff886c2f2d4c1a117f7fb580222f34985 2012-06-28 21:47:58 ....A 105984 Virusshare.00006/Virus.Win32.Sality.sil-069cf7c7fcb506f7d152b6b8b47174b6ecc7072caa475e56a1e52d06815321fc 2012-06-28 22:13:16 ....A 109464 Virusshare.00006/Virus.Win32.Sality.sil-06acbeb8863c4af9da644906608d0a1cae0624a0ec63d50e833fa92e4a7b3689 2012-06-28 22:39:44 ....A 453220 Virusshare.00006/Virus.Win32.Sality.sil-06cd65e08d02ad1773905a7ecde90240a7685284188b4f361a344a17881f95bd 2012-06-28 22:02:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0737688546d2c9f6f77716f4e1f31db1f0b1a3fb92bac892b3627b721f8124d1 2012-06-28 22:06:24 ....A 121960 Virusshare.00006/Virus.Win32.Sality.sil-07842c422acf3a4b09ef5a206148ac4ca8d23a3a497681fab043a73f348c1aba 2012-06-28 21:27:34 ....A 219416 Virusshare.00006/Virus.Win32.Sality.sil-0878839f7e968bed246808c711a30d3b91dbe42187533a63bd747ccdb97d458e 2012-06-28 21:31:22 ....A 94208 Virusshare.00006/Virus.Win32.Sality.sil-08f19feb6515340fe9f76ebcd7f602769093cfc5fe1f3d30370032f34cb9366c 2012-06-28 22:01:16 ....A 283648 Virusshare.00006/Virus.Win32.Sality.sil-096a66cebfd531183ea42ff03fb66e624672d00906b0785d9223ed5f2fb13d95 2012-06-28 21:42:04 ....A 164580 Virusshare.00006/Virus.Win32.Sality.sil-09981b83ab7103c5e63d6c9d9750d24c796d9945e7483bdf59694e38703a1edc 2012-06-28 21:43:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-09b6bd70eb699da7349ccd352e3c3ab3d09dd02c00bf489c6dfa7b48e18bc7b0 2012-06-28 22:16:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-09de6f96232b1262c15e2f93af804c094d1438be9ba499088a29fecefeaadb66 2012-06-28 22:24:40 ....A 115264 Virusshare.00006/Virus.Win32.Sality.sil-0a28632b8b5312e3ddc07afedfdf4be4e5709eaec8afb951f70e4c58710108cd 2012-06-28 21:45:24 ....A 488960 Virusshare.00006/Virus.Win32.Sality.sil-0a94172a6bbe16f6ae60eef9e16d924ae1003b13b8762ded98f01574b7ac3da1 2012-06-28 22:19:12 ....A 78848 Virusshare.00006/Virus.Win32.Sality.sil-0a94de6adb1c13676ba05612c8f86ad761d5d8b422f9e6db87ac6468d0e22c87 2012-06-28 20:50:38 ....A 149609 Virusshare.00006/Virus.Win32.Sality.sil-0aa7d874e8fe96d1cf2b673cb311e54db70ca227c29e7268389d0e59aad63ed0 2012-06-28 21:44:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0ac15b8cc76772054fddf6ef232b269c257e359bc9e6bba577f5b8ae951c0603 2012-06-28 22:06:04 ....A 215360 Virusshare.00006/Virus.Win32.Sality.sil-0b0218e93e2c8f3b7ee49b8f46eed0ac395a6c46707afe00b385d1471e5d4f68 2012-06-28 21:14:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0b5fb6cd72cbd609fc94459c061fc03118065e67dbcdef6d75f404e41b29d324 2012-06-28 21:29:56 ....A 201728 Virusshare.00006/Virus.Win32.Sality.sil-0b64d769dfae8b7447019788eb14760f869e1eb86edd107431032e5c255329a3 2012-06-28 21:54:04 ....A 196608 Virusshare.00006/Virus.Win32.Sality.sil-0b83b62e3ffc6c1596a3a00699132f15064efd00b63f5f0dbe0ff5e394ee0e1a 2012-06-28 23:24:16 ....A 78367 Virusshare.00006/Virus.Win32.Sality.sil-0b9b9500b1bced3a87bc86652019578e481b721ac74ad46937ec8efea661a2b0 2012-06-28 22:03:38 ....A 135870 Virusshare.00006/Virus.Win32.Sality.sil-0b9edb2012284b9b38dd42020d3d99b62554c389799ee03c1d4b050997438a9b 2012-06-28 21:58:24 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0bef6b09c90e16b7a78a005933765c0ae8c023f2c839fce94d6458ccf17d12fd 2012-06-28 22:05:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0c0adb9e6b9b0f459cd638b6fef13f3492ff2f16483bec3fa73219363a086fbd 2012-06-28 22:01:38 ....A 299064 Virusshare.00006/Virus.Win32.Sality.sil-0c61fc2cc8925705a389cc93f683b4ff99d83bb0ec47eee304e5f5fd4ff6dae4 2012-06-28 21:45:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0c7aaf6a6ebc807e5b2ad1879a1bf02dd9cca184504b32e7354199cbeb502a5a 2012-06-28 22:16:00 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-0c82d682ad16abe16dc2e80eaec9c3950f3c989e6aaa0c274708c51e46b66c22 2012-06-28 21:41:00 ....A 202096 Virusshare.00006/Virus.Win32.Sality.sil-0ca2831e9671de3254ed450f47f8954f4f1af8e388dfd0934a0417aa6a18a29f 2012-06-28 21:33:50 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-0cd4978e13f07454d6eafbe7792be989566943ec30d2d553d8e793561afcc10e 2012-06-28 21:43:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0d079faaa745b08900ca0220b7d700ed5c99652735765e05c2b2e24f23c8499d 2012-06-28 22:11:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0d087952d31e27c243640bbc129bdc7d9cf30162c111225eb0c92ac111758c0c 2012-06-28 21:56:40 ....A 187392 Virusshare.00006/Virus.Win32.Sality.sil-0d7e1b31e223f4618ce4f2b94d14b865d2b525ae7d2c17760539a1dbb7086a43 2012-06-28 22:15:54 ....A 190104 Virusshare.00006/Virus.Win32.Sality.sil-0d9a560dfd1238452a8241bda8b77c0156fc407fe6114b3f23e3b83251075a85 2012-06-28 22:19:54 ....A 417792 Virusshare.00006/Virus.Win32.Sality.sil-0dda8d7202ea22ff8ac69bc70aff2b3ac4b8f0f545f30e7a36d4d1279839ed65 2012-06-28 21:57:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0ddf45d9d5b2149956dbc42cb1f073cf7de5664117c52f46f8dcf95d44bcddb9 2012-06-28 21:30:26 ....A 266705 Virusshare.00006/Virus.Win32.Sality.sil-0e982e6c017a1a7059804f77505a9a002312a7757a82965e55f76692e0c5f7e3 2012-06-28 21:34:30 ....A 158192 Virusshare.00006/Virus.Win32.Sality.sil-0eb745af08efcbbe7397de8af76a26a9f416ec96bb3c496fca0b712bc05e7643 2012-06-28 22:19:50 ....A 416872 Virusshare.00006/Virus.Win32.Sality.sil-0edfb260270781301e8a49ce948a086e80940006232b41be151cb405375cf317 2012-06-28 21:25:36 ....A 261688 Virusshare.00006/Virus.Win32.Sality.sil-0eee7f8ea70cf2afa55d7898ff7414c7bcb6790084edbea003f6b15badaeeeed 2012-06-28 21:44:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-0f2276aeb06d7b54e594e4d04b368c8dc3083738ba9282dfb44bab6dc7c68268 2012-06-28 22:14:48 ....A 110700 Virusshare.00006/Virus.Win32.Sality.sil-0f621ed7c81597bc26f7bae798ed7b46d98031a981a6d15ae7698904b7432906 2012-06-28 22:12:36 ....A 423226 Virusshare.00006/Virus.Win32.Sality.sil-0faf42413c9fffcf469178abfefc3c93c7fbf857e1b9c27a80c969f588f584d5 2012-06-28 22:19:28 ....A 148832 Virusshare.00006/Virus.Win32.Sality.sil-0ff40f06e12200fd8f303d8aa452ba3a832c8de8487fe03b9707a33e8d091dba 2012-06-28 22:11:14 ....A 96112 Virusshare.00006/Virus.Win32.Sality.sil-100439755f4c18251ee9e16b36f69eacf01ef062c0edcfd6599d71fd60390e64 2012-06-28 21:45:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-10563a590bc7af4ef3c993965f80e7fc7ed6853a301e55dcd26fc3b2e644736d 2012-06-28 22:06:18 ....A 312616 Virusshare.00006/Virus.Win32.Sality.sil-105b5fecf5e8e99e542d5eacc2133e543a9c0a797d98dd8c4058074ddbe2b9d1 2012-06-28 20:58:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-106eec84d247d9448cc396c538938e3f0ef1af6da453dbb7c9cdc948e445458d 2012-06-28 20:51:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-11af6baa2c15e31e506b62fc83a0ae843b5dc8ec455c583f870e30d936d1a489 2012-06-28 21:24:24 ....A 313344 Virusshare.00006/Virus.Win32.Sality.sil-11c7b46820b3f4d45fd0b82dd8ecac7359e38b82563bfca89fa67b3a56b5ca02 2012-06-28 21:58:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-11d07f92350643b81507c388d4f21ae26ccab61ee50e651195443e86d2372146 2012-06-28 21:41:48 ....A 94208 Virusshare.00006/Virus.Win32.Sality.sil-11de8c0abaf01a3f4f10c3b93d72f37b681c4d92c027f674fe7f20de7f421974 2012-06-28 21:27:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1298030aa01d98f9bed6af0933748352911dd2ac173d478a37b76f742ed3933c 2012-06-28 22:42:34 ....A 125975 Virusshare.00006/Virus.Win32.Sality.sil-12c246a197f8ef8bad394446c20911612ae76790a3a8b02c5163c46162cfdbba 2012-06-28 20:54:30 ....A 278528 Virusshare.00006/Virus.Win32.Sality.sil-12e8e481ce771e796be5094366a7a4bcd3c8fc7df1d952f7b778d53a39001fb3 2012-06-28 21:37:28 ....A 206120 Virusshare.00006/Virus.Win32.Sality.sil-133dd182cddba689a17b7f6fbf7b105df25575e42499694a339ededa5c1765b7 2012-06-28 21:10:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-135099374e5cf9502f6fd279c408da750fe54f50c7e180bf6d061e7f74abfcd8 2012-06-28 22:42:42 ....A 86981 Virusshare.00006/Virus.Win32.Sality.sil-135490dd042958cfcc0bc7a47f21eaf8ef9f7d84eaa737364722693d31a96faf 2012-06-28 22:24:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-136781d979c42bdd8256406b5a76890aa5936070ba41562950047bfb43bd7d42 2012-06-28 21:29:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-13e0bbb39d3fbb9e745e49413eecf4f12ff33773174e6fe1519212885d7477e8 2012-06-28 20:53:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-142145369841ff2940fe22cb7ee79c6ae19ef45d6fa8fc5fe784e2d1a98a5c1f 2012-06-28 22:28:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1514c41c3c226eb21fa328aa454d9e90fd3064870a6616b66edd70ac9746adaf 2012-06-28 22:28:48 ....A 253439 Virusshare.00006/Virus.Win32.Sality.sil-153bade060601813ad9d774feeafff6e6e2ce3735c894c1fb6a3084e572bb3e8 2012-06-28 21:36:46 ....A 1108992 Virusshare.00006/Virus.Win32.Sality.sil-1546699c445caa6ab9089bec3d764562eb5009483031df040d11d36d2d9b61ab 2012-06-28 21:31:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1552c1457b2db0a81a53c45228f4eea68dcb4aa461b289f36e21fc3a8b8ec8be 2012-06-28 22:04:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-15e0ece91ed337cdd720101140133a72745d7d8e4505c8bdda000b1cdb9c8b96 2012-06-28 22:31:16 ....A 118784 Virusshare.00006/Virus.Win32.Sality.sil-1636e9cfabc66b3e1e4a89875404af8514852f7a744f705d5ae6a4f1c4b07751 2012-06-28 21:51:22 ....A 122978 Virusshare.00006/Virus.Win32.Sality.sil-16c25e87fae069ab2466757d003c9b1a1979d53984a13d17eb3ede710b72cd32 2012-06-28 21:43:06 ....A 1317912 Virusshare.00006/Virus.Win32.Sality.sil-16d920f1af71c8d3aecd38351bbf8698f8cf23a688e5f8bef975d9fdbd5211b9 2012-06-28 22:00:52 ....A 724992 Virusshare.00006/Virus.Win32.Sality.sil-16f5e433c11ca5867919ecc413bf72c5dcd891dee570e43f64ab3ede6dc42a43 2012-06-28 22:13:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-170f0e37d530945ba686f07c4be6013ef177c30b5da30a27500ec46b9bef9aa1 2012-06-28 22:12:22 ....A 218912 Virusshare.00006/Virus.Win32.Sality.sil-1721df506a4404b9061d4f21910a7907930563f1c7c1966359803075bfe93c58 2012-06-28 22:14:10 ....A 89600 Virusshare.00006/Virus.Win32.Sality.sil-178553a55016a92b2bd3e849f1cac92cdf3705984664e2c6fca1a1e4e672c2dc 2012-06-28 21:10:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-17a1c9c8fdd00e1a4e8c1495ebff12fe38cd93e564e8a1cc5ca570629b472c4a 2012-06-28 20:56:20 ....A 243128 Virusshare.00006/Virus.Win32.Sality.sil-17b08df004286ce8b39ccc3909d361fa36735620adfa2421a1177664ed9eced1 2012-06-28 21:59:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-17ccacd9c67be01c31a23bc86ddae3b99492b685c4a612f7c51998dd9fcad178 2012-06-28 21:32:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-18554b9f44a05d85c8b09d6c7aabae343e1c79df1affe5239754f18af585582a 2012-06-28 22:12:22 ....A 380928 Virusshare.00006/Virus.Win32.Sality.sil-18dfe9cd3367387ee033612d725a158fd1b5ecbb65148c0aee42a48a4f116c5e 2012-06-28 21:05:38 ....A 117616 Virusshare.00006/Virus.Win32.Sality.sil-1914a65811020ee9cd983abb55165f69edfb6b73839b027344a5b53f30880feb 2012-06-28 22:17:54 ....A 224416 Virusshare.00006/Virus.Win32.Sality.sil-19759c6a4de06c8fd67449aa7e735f78a11a6404c9993f45e24bacf3037af6e6 2012-06-28 21:48:54 ....A 450560 Virusshare.00006/Virus.Win32.Sality.sil-19c38d145f4e716f2d92f0990a4f9ddfb54976cbdc899f4f680d858a1fc73b33 2012-06-28 21:16:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-19e921a6538342aaae59a480855f9fd962144a3c32d7896944b12958652cf49d 2012-06-28 21:27:10 ....A 143648 Virusshare.00006/Virus.Win32.Sality.sil-1a4d65cca359e79a01692c27447bcceb8a55717098e598a4233a0fb4a7706a9a 2012-06-28 21:58:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1a708f0751362725661803c04ba051cc86eeece9fd956c6bf66460113a0100ff 2012-06-28 22:13:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1b029fd76de63a61e11cf249a20e9ad854123a56857633d1a175e8d5332ef916 2012-06-28 22:24:30 ....A 139323 Virusshare.00006/Virus.Win32.Sality.sil-1b0d1e026a86524995789f75660b2848aaf76f4f747de3b16cf7e615f36d2b53 2012-06-28 22:27:38 ....A 199640 Virusshare.00006/Virus.Win32.Sality.sil-1bb37e9f2c6d84f78c89927b4c3900a4db5522ad690ba5c803065ae0b0d56246 2012-06-28 20:50:50 ....A 106397 Virusshare.00006/Virus.Win32.Sality.sil-1c0294c0b492b425f4178d8b1c7cf5191244f6c7f47943437bbb5369fa3c76d1 2012-06-28 21:03:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1c85e134816fb83d9d4e5958e19edfc9a2c24272dd461789ca8ea1365bf1ab9f 2012-06-28 22:16:00 ....A 529328 Virusshare.00006/Virus.Win32.Sality.sil-1cb28cf4b849c73a51796f324201446ec1ecca071c5c656f459a94b75d80979f 2012-06-28 22:03:14 ....A 1340832 Virusshare.00006/Virus.Win32.Sality.sil-1cc9e0be1e6b54c6967acc526440587dde25470ea6a3f0a9d33444dae5dc4d56 2012-06-28 22:17:56 ....A 504160 Virusshare.00006/Virus.Win32.Sality.sil-1cd85ffda155075781801f519e39779ece24c0bfc267bc9132456de1c34352df 2012-06-28 21:17:06 ....A 114761 Virusshare.00006/Virus.Win32.Sality.sil-1d0d88df20fdbf940171f94ccaee44d71428d9d77aa39e941a984e785843da1c 2012-06-28 21:23:52 ....A 745738 Virusshare.00006/Virus.Win32.Sality.sil-1da3bbf56d0aaa3ed162df27cf49843a4ec92e824f227ce8ce1b63a2d3794590 2012-06-28 22:18:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1df5bd7cadedb14a9e32c05da8f96023458a78f18ab4c55d53898008b11fc55c 2012-06-28 22:44:52 ....A 121879 Virusshare.00006/Virus.Win32.Sality.sil-1dfa3c96247cb39712209356313fae77cbf4610e508a318d62a4ca08546c02c6 2012-06-28 21:58:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1f079ab95fb5153c108a4897d01c83fc90263cffb9913bde442f43ba78f14635 2012-06-28 20:51:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-1f114ae9fbee52ec2df354af392abe612607b83cff09819cf90fc9fb1378b153 2012-06-28 21:13:02 ....A 1307984 Virusshare.00006/Virus.Win32.Sality.sil-1f418a0ed786dce9cf413b24a6777cde173d289ed4f4ad8b6a4cb30e5cfd9e41 2012-06-28 22:32:08 ....A 571336 Virusshare.00006/Virus.Win32.Sality.sil-1fab0c6abb7e0c5feaa6787c1fbb27dbca68966c9c33e552524e50e9fa897a48 2012-06-28 22:27:36 ....A 176120 Virusshare.00006/Virus.Win32.Sality.sil-204a686df385321b23870d926ca10fa5062f8a7b0e69bbf873dc224d891e0657 2012-06-28 22:19:30 ....A 560037 Virusshare.00006/Virus.Win32.Sality.sil-209afc014d16c11bb0ef1a4855aa82c2ff507d7c498b58bf1ab1ccc08b25d39a 2012-06-28 21:46:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-20bbf6512f30b8e350068a64ebfb3bda8574010cc4f9d3c842ea796ad7316382 2012-06-28 21:39:20 ....A 207168 Virusshare.00006/Virus.Win32.Sality.sil-216f525ed9fcd937a94892eeacc636fa0e8b8231b7ac478f681de8cc164fbdf4 2012-06-28 22:18:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2198c8db165bf073b5748758cf1dce466d5571d5c4e91e6b51f8be154f86489c 2012-06-28 21:29:56 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-21bb346ce90b01fe5ff830e83670821b31366248d6649704b6e0aac906c2d6d4 2012-06-28 21:29:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-22ca0cf58334de366bc8ff517b3ab2d70dd9b73639c0d169a98700739c195032 2012-06-28 21:10:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-22d71a942f065ab012b84a8034ad84559789105e56b46362be1521c27efe4c28 2012-06-28 21:54:00 ....A 172543 Virusshare.00006/Virus.Win32.Sality.sil-2322ab41a65600e429a3d65cc4cbf69ba28fe61db5167407ae3d82d7a9b09897 2012-06-28 20:52:40 ....A 283936 Virusshare.00006/Virus.Win32.Sality.sil-24083732a35c2e5ca75285bfb97916e81fac8c92cece67518b5e1c99891b1d57 2012-06-28 21:09:42 ....A 169471 Virusshare.00006/Virus.Win32.Sality.sil-241b2a03a1b7e4eb5cfe67e5bad382c955c6ccb47025ed3d129ee55fbf8b55b5 2012-06-28 22:01:16 ....A 123976 Virusshare.00006/Virus.Win32.Sality.sil-244ac4defcc66baa3861d9c5539ea2e3824335cedc34caabb480ab15348d2989 2012-06-28 21:37:30 ....A 172543 Virusshare.00006/Virus.Win32.Sality.sil-248965c8056494d3fd224dfa6f71f6b954d836ff658172f631cabd9cff8a5ee9 2012-06-28 21:48:40 ....A 635774 Virusshare.00006/Virus.Win32.Sality.sil-24b7369d9e5b2c7bfa977c984f33c6edc7b6c8dabdea2f9847be8825a4c405cd 2012-06-28 21:57:46 ....A 995328 Virusshare.00006/Virus.Win32.Sality.sil-24db2570c6b2a9bfbf1bd8206fbe832c98aeabc138ce8742f659d84d9aa06f11 2012-06-28 21:43:00 ....A 92160 Virusshare.00006/Virus.Win32.Sality.sil-2549179d3980ba12dc1367527c0e049023320acd2bba133ce8dbf9af5df7ac2e 2012-06-28 21:59:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-255c11636d1cdb780ef9fe5877440a1c131253ac2e69b2024ed1ec07b0cdfc5b 2012-06-28 20:55:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2574f177c93cc49b8bb536b78a0bf3da812935ebe3b01629ad0fb98ab8d931fc 2012-06-28 21:57:36 ....A 680831 Virusshare.00006/Virus.Win32.Sality.sil-26073df85f5255fa2e63c23f0bd159e3286966cb7525294fba9de398f42a0004 2012-06-28 21:17:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-261533acb01eced307fefed1d58cac0b541cd38b6a2c76c67beaf2ec87e69ac7 2012-06-28 21:43:44 ....A 741376 Virusshare.00006/Virus.Win32.Sality.sil-270eeeedf969fcd66679155ef2e6e53f1f33c91014ed014aa2bee6ac2bbed63f 2012-06-28 21:24:10 ....A 664872 Virusshare.00006/Virus.Win32.Sality.sil-272cd3024510c4049a85cb4769949546ebe890352d3c3b6516d643b060427324 2012-06-28 22:12:12 ....A 276992 Virusshare.00006/Virus.Win32.Sality.sil-2744ce1c550f52d03f1657710924d81ef3a0cdc233cd6283105eab45e6322b98 2012-06-28 22:34:22 ....A 977360 Virusshare.00006/Virus.Win32.Sality.sil-27789f1cbce63c6e8008e178defdd9b0407d793413b7946df2937f28c95f9b62 2012-06-28 21:50:10 ....A 118784 Virusshare.00006/Virus.Win32.Sality.sil-27d50fcdfb9a20dccf3796b53a31e751a9748982270ecc4d2c523f1e424ec399 2012-06-28 21:00:50 ....A 79360 Virusshare.00006/Virus.Win32.Sality.sil-27ed88401c9b9b73deca8cc997707c12a26dcee283c1682bd591531fe042bcf1 2012-06-28 21:26:54 ....A 359936 Virusshare.00006/Virus.Win32.Sality.sil-285a7ac4169b6861fc09abae18575ebf3f927ded121d3209d3e8ab2f3073933e 2012-06-28 21:04:42 ....A 1325936 Virusshare.00006/Virus.Win32.Sality.sil-28f2a0e87e9c97713462da37b722482d27e7b2c39f243959c889aa0e77f37f7e 2012-06-28 20:51:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2912aee4534582d4de9b3fa437d924676fdadbc8848ea5a0ad4817950c63a6ff 2012-06-28 21:14:06 ....A 104512 Virusshare.00006/Virus.Win32.Sality.sil-2918a60e96b00a7a0b185a0833ee66ac7b589ad9e4d05901490dec6a34b34ee4 2012-06-28 21:58:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-29402671bce938f7f1c86ab2bbd21db26f81663bec49ced7932adb87f7c97c42 2012-06-28 22:24:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-295c1e146fa30745db7b3889b55bb9bfe753a782307a7bbdf09260efac1cd518 2012-06-28 22:24:44 ....A 130560 Virusshare.00006/Virus.Win32.Sality.sil-299b735085761ef8291e5516e69e02863e573ce77411ae8232bafdaca81911d0 2012-06-28 21:11:16 ....A 228749 Virusshare.00006/Virus.Win32.Sality.sil-29d3ac9fae97c894ae46ac99b6d96fa33a891ca9629b4f14be90f2954aae4183 2012-06-28 22:25:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2a1d01efb876c6ace1dc0f98f51e401d5afe293796113a3b05d2a3f249f18c2d 2012-06-28 20:58:14 ....A 159744 Virusshare.00006/Virus.Win32.Sality.sil-2a230ab77d4468be19570465f01c9f8b0783d4755bd4fa98cccf7d0799963716 2012-06-28 21:52:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2a53a0dffda04fb3ba47c113df7b42e60e5b59f7777fed7a87b50919999c37f5 2012-06-28 22:01:28 ....A 927632 Virusshare.00006/Virus.Win32.Sality.sil-2a94e860dcaf559b7c5481ce5d7716c0c6c7beaf081634469ba063cbae88b50d 2012-06-28 22:19:10 ....A 171392 Virusshare.00006/Virus.Win32.Sality.sil-2b0e2ee1c7734eb46dd87f2b516eee010e46eb1f5250fd5ba8d4bb8c0dbb357d 2012-06-28 21:12:38 ....A 243200 Virusshare.00006/Virus.Win32.Sality.sil-2b4f26c014196b3c23f67fe75405858d4e5ee9bb75626ca80a790de94bdcee96 2012-06-28 22:11:10 ....A 139616 Virusshare.00006/Virus.Win32.Sality.sil-2b6089a0bc933ee7c9d875508f50f0de579edb60600085d648ca3029d525e0ba 2012-06-28 22:00:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2b921793748fc73cc28f7cbfaf60a66f8e32cdbe4a21ffe2b5114f75f438bdb5 2012-06-28 21:06:30 ....A 486624 Virusshare.00006/Virus.Win32.Sality.sil-2ba1d51e4809d370d0a78242991c25965637a0d94efb5d0e8843e54d0f53f385 2012-06-28 22:17:34 ....A 127123 Virusshare.00006/Virus.Win32.Sality.sil-2ba5b19a8683618208fc683ff871a94b367ef41aad83da5a1838520d5aaf15d3 2012-06-28 21:57:26 ....A 177608 Virusshare.00006/Virus.Win32.Sality.sil-2c24e098dc1c363bcb8aa1c5ded8602e1120b3e8a879edda5071b46830b8a4d0 2012-06-28 22:32:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2c5f3e8eaa55a3046d8b48dc998a93f704d8bdb7e3e88dac2183a9923a88adc1 2012-06-28 21:42:14 ....A 252400 Virusshare.00006/Virus.Win32.Sality.sil-2c71e9bfb8eb418aab8698a5b1333f397cafe98c06834b4cbcda0967125db971 2012-06-28 22:00:06 ....A 119808 Virusshare.00006/Virus.Win32.Sality.sil-2c962eda69ad991f41f2b6651df9c6db417ac3797625f1f275d26695e9fd99f3 2012-06-28 21:46:26 ....A 143360 Virusshare.00006/Virus.Win32.Sality.sil-2ce51efbe0a5546b90e14da5b6ebc80a21089b4b0fce35901fe7c3c2a2b250f1 2012-06-28 22:12:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2cec5f4dbc2f81cc3e0f13ebadae9676c7132ed5f46a46997e17981c36434c64 2012-06-28 21:04:10 ....A 787328 Virusshare.00006/Virus.Win32.Sality.sil-2d0d66d82a2c9ddd3f3e733a23ee9afb42adeb190e24ff166efa80f6d29b481f 2012-06-28 22:30:28 ....A 251272 Virusshare.00006/Virus.Win32.Sality.sil-2d54e9bf6db5f5e1b2e3a6725deb3fb60ef4c32fc2b055d88280a317e65a699b 2012-06-28 22:10:40 ....A 148248 Virusshare.00006/Virus.Win32.Sality.sil-2d6797821f1f2096c69d6ac2f725ad9daf0232b9555f39af9d2ca5d2efb78742 2012-06-28 21:09:58 ....A 106569 Virusshare.00006/Virus.Win32.Sality.sil-2d69d7cb9d5906c4a139b947608be748d8d542d3589e58b4878f19d053b02e97 2012-06-28 21:31:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2e3fbe4230a38800f2b897fbb0342f672d674626ec337be70a1c862508c88d8b 2012-06-28 21:46:00 ....A 116048 Virusshare.00006/Virus.Win32.Sality.sil-2e4e789f1821e4be77bc0cc56b942ab53c67a9bfe1947b918a7fcaaa8a489647 2012-06-28 21:58:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2e77a2610f3f3a860b64a0cb95c96f0c4a825267a2929ed73394b6b6ec7a6e5b 2012-06-28 21:10:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2e8ee73a2af98ff6c1dcfc641638858c493260d90f4a4093b3cd4a371c249660 2012-06-28 22:01:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2ebadc00ac3763339db4e6e21f7c184c294c6c3cf023f8ba943a747c69f77a0b 2012-06-28 22:18:58 ....A 180750 Virusshare.00006/Virus.Win32.Sality.sil-2ec8b08c02afd22e5e184ab878f74bbd5c813405c665d595dab0daa4841b8ac1 2012-06-28 22:34:30 ....A 117232 Virusshare.00006/Virus.Win32.Sality.sil-2edf34d39d71ff94414255aad6680080b4e5b596afacddacf8d2b6a733743c43 2012-06-28 21:44:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-2f18c75b91747e140e1c17141b2d5da522f6082c7746e9742e6e88d46fcb1d5c 2012-06-28 21:50:10 ....A 176912 Virusshare.00006/Virus.Win32.Sality.sil-2f2133aef94b6d5a0297c984637ba6077279f93757a42154cb9f9b230f294746 2012-06-28 22:25:16 ....A 268800 Virusshare.00006/Virus.Win32.Sality.sil-2f2d911f34ab33651412ba86401f91a5282026bb7715ede058718c7af8d65b8b 2012-06-28 22:23:26 ....A 212992 Virusshare.00006/Virus.Win32.Sality.sil-2f77aeb45484021402e35fc06abb34cb94fa05a3ca32e777be68ec10ea13da07 2012-06-28 22:21:22 ....A 172432 Virusshare.00006/Virus.Win32.Sality.sil-2fa72ba366a6b62e1357c6911a12e32b317b0899e1c4ab5cd5e085d597308cf7 2012-06-28 22:07:38 ....A 94325 Virusshare.00006/Virus.Win32.Sality.sil-304663caded6000c8444455ccd81d055b71f918f0ee99ed7f104e1c50bdb04e4 2012-06-28 21:53:32 ....A 251884 Virusshare.00006/Virus.Win32.Sality.sil-30b60a09d2e7719348a0d2235d347b021db396a5cb0031d8893315847946adad 2012-06-28 22:06:36 ....A 303464 Virusshare.00006/Virus.Win32.Sality.sil-30f68b699e2208dafb6c3292517cdb26b442dc4d0d84e28cdf8e46b2d697f96e 2012-06-28 22:34:26 ....A 150667 Virusshare.00006/Virus.Win32.Sality.sil-310082026addc91ddea988c2ee9bcd34a0a5e4343b5abb2e84c03f25d5b08c2f 2012-06-28 22:25:58 ....A 348160 Virusshare.00006/Virus.Win32.Sality.sil-316aff9d302b9db9fd78288dee05513edee77ec7f67e063fc40bc35d0cf63b4d 2012-06-28 22:13:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-31a332961337ea29e4629fa1356c16adcee0535184efc4ab3a9b9b913dff4c0d 2012-06-28 21:10:58 ....A 145024 Virusshare.00006/Virus.Win32.Sality.sil-320009a171ffbb420db9af5b18e4e11b3bb0896ff31da53d86703031697facd9 2012-06-28 21:46:46 ....A 88576 Virusshare.00006/Virus.Win32.Sality.sil-32808271c5a0cef7d6f40bba70587f92ab321197bb720b05598aff1a6ebcceba 2012-06-28 21:42:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-32e0d4ffe90bebd93ee22dee38d41456e1ecafc4d9898350b509dbfa93196ab8 2012-06-28 22:48:20 ....A 90112 Virusshare.00006/Virus.Win32.Sality.sil-33d39246b3f46dd99ba3784c4d0d885922651123878b8e56ae8768897a5d18d8 2012-06-28 22:48:26 ....A 196608 Virusshare.00006/Virus.Win32.Sality.sil-348aed7c0789c250d524d6290d68f2ea10c5c4b2927b7bfe83b0563eccd95b43 2012-06-28 21:13:10 ....A 173055 Virusshare.00006/Virus.Win32.Sality.sil-34cadb8022bca9bb71420a0ea453598ebf3dbeb019fb2b8c6d249ecf34dc42da 2012-06-28 21:08:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-34cf71d2c667c72dc5792b3f56c98e36648dc4948431358b9ce4b73743cd8669 2012-06-28 21:09:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-351096a4f1923aba3bdc048d3828f882b91f2f2d64581af712d343a3eaca06f9 2012-06-28 21:51:40 ....A 128800 Virusshare.00006/Virus.Win32.Sality.sil-35354a38391e33ead487ee26d6e6799ce3843d8df5431aab70b84662a7abb866 2012-06-28 20:51:28 ....A 433157 Virusshare.00006/Virus.Win32.Sality.sil-35707dec6280b41155c529cbffab2514a3e29d2cd7d5ae5345f56b748ff306c3 2012-06-28 22:07:46 ....A 707128 Virusshare.00006/Virus.Win32.Sality.sil-359f25c570c0f87a3ced211c1f28e3d4c21775578ca2e0542b7383cac23d97e4 2012-06-28 21:41:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-35cc2b94585066eef7e7acf7c200daf03e1a4022fee76c337e6e46b1e1dd05b8 2012-06-28 22:17:40 ....A 110592 Virusshare.00006/Virus.Win32.Sality.sil-35dcfe8da8972eb802fc822a1bd85fec041221cdbd36cc4e278ccd641da5423c 2012-06-28 21:31:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-36078ebf6fa9118a9fd67063168a9233b4431728df395a99f5717a946ad4d6b5 2012-06-28 21:44:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-362a2c2b2d5ed380f7c8668e66085ac17cf579fec434391f23ddcc02e9063bf0 2012-06-28 22:20:40 ....A 110665 Virusshare.00006/Virus.Win32.Sality.sil-36614290d4d4e16eeecec05a7f082a843d3048102446fb457602e651ebb6d46e 2012-06-28 22:13:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-3666b80c4d60bef9037cc37566a4700b654832e150929d024e6b7d59f91dc49c 2012-06-28 21:25:48 ....A 144552 Virusshare.00006/Virus.Win32.Sality.sil-369e89fad03e589db1dabc429746544dafab05862f660488294a4dbf06d5e891 2012-06-28 22:09:10 ....A 133032 Virusshare.00006/Virus.Win32.Sality.sil-36e0a51381c40b97a4cc6ec739a5c75cfabee0830ccf8d33b81dd2f9834e7de4 2012-06-28 20:55:12 ....A 101888 Virusshare.00006/Virus.Win32.Sality.sil-371524668864b3cc743e755056f561f689390c4fdaec3a9617ec9db43bc647a8 2012-06-28 21:34:56 ....A 120405 Virusshare.00006/Virus.Win32.Sality.sil-37b7239e2aee6cbc506ff8acc230e55cd4860f7d0028050014a5f8353be17f94 2012-06-28 20:52:16 ....A 114688 Virusshare.00006/Virus.Win32.Sality.sil-38186d8ceea14a6687e7dec9fb88d12f6be043a505c53785515f1e509803892e 2012-06-28 21:55:28 ....A 157696 Virusshare.00006/Virus.Win32.Sality.sil-381cb86672fdbb267740b50d942865a3bce581c7dc8dec9af0d2f369310bf00c 2012-06-28 21:24:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-386b0529b93ecfa29fdc126454672172378db8da544311c68ff27a9ab19e53ee 2012-06-28 22:13:02 ....A 102400 Virusshare.00006/Virus.Win32.Sality.sil-388151cef58b367e57ccbcb61eea5d205ab37af91f69429b7d24860bc4a3ec76 2012-06-28 21:42:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-38f6ea2f187d3310b12d0ed13b1b301882c87f8af2548a4452f130b8257f87c4 2012-06-28 22:13:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-392828397897f3fd9974efbb5011b99fd8d52d23b50e2fb3414c474207cd554e 2012-06-28 22:01:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-392e9033b8e7e1419ca488a73c01334a8c6f5c4625f0968292fdb6e1ce792cff 2012-06-28 21:34:06 ....A 361872 Virusshare.00006/Virus.Win32.Sality.sil-39ea61d2093488426cc7ccb8a54695a9f0485f5a44e3b4b4d373fbee45baff4f 2012-06-28 21:56:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-3a216a08da639b89b765b24f2c88fc607582252c6e2068ddbe93dbcb9a6da7cc 2012-06-28 20:53:40 ....A 99328 Virusshare.00006/Virus.Win32.Sality.sil-3a25a5da483b823f04e78578819b5f9a0b536de6ecf0c27c8be6a98f6245543e 2012-06-28 21:57:26 ....A 306544 Virusshare.00006/Virus.Win32.Sality.sil-3a647a34a65a586ec7b5c2e2a1f3161898728f95b66717e3a45082292e7814a6 2012-06-28 21:59:00 ....A 710144 Virusshare.00006/Virus.Win32.Sality.sil-3a78ee7b342047beac2619152fb82319a4dcbeab446f74a33708d55d40e60041 2012-06-28 22:10:38 ....A 160768 Virusshare.00006/Virus.Win32.Sality.sil-3acc3430ef7bba934bde37c08d8e2bbf19c0187aa79618cb426cd2f6fb10aca1 2012-06-28 22:32:38 ....A 389120 Virusshare.00006/Virus.Win32.Sality.sil-3afc125653d25c367fe71be41caec78adc6ae6dc377fd29276c443cb65810b0d 2012-06-28 21:56:28 ....A 512392 Virusshare.00006/Virus.Win32.Sality.sil-3b840a48ff65f125a838ebb86e7498999590e9bdca13041842e498099844eabd 2012-06-28 21:09:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-3bb82c1c2f8b6cc7741d4231f04337d66b71e4057020ca4aa56af7172b93252d 2012-06-28 22:12:14 ....A 364544 Virusshare.00006/Virus.Win32.Sality.sil-3bc2fd8c96e5410063c6027ae1d7dd345299b811917aac1e5758a084ebb7adca 2012-06-28 21:14:00 ....A 958464 Virusshare.00006/Virus.Win32.Sality.sil-3bc508f634cea2ff449d97d97d4112bea75f2782bdec1b8a80cbc03c258ce5d5 2012-06-28 21:47:42 ....A 135168 Virusshare.00006/Virus.Win32.Sality.sil-3bd9605d3afc917d6b3fc181d4bd11e5d6e9e1bf79e0bfe1f0a8185d12fc5ff3 2012-06-28 23:27:46 ....A 121879 Virusshare.00006/Virus.Win32.Sality.sil-3c3449f941b22bec48d9edaf06df3b8cdc61204b6c88d7dfd7fe65acb5215205 2012-06-28 21:45:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-3c75f4c8918f545f68f40152cefc746a47a3057065d277d66dbf2e59a39a745e 2012-06-28 22:14:14 ....A 114761 Virusshare.00006/Virus.Win32.Sality.sil-3c8ef98c9dd346bfa7f4650f4ab8455ccd8dc84be145c86ee5375336efbc1da1 2012-06-28 20:51:30 ....A 196096 Virusshare.00006/Virus.Win32.Sality.sil-3cd66184e42f0843eeaf30e1c90e655f8156ca8545bc054ce9b4066400417db4 2012-06-28 21:51:04 ....A 298600 Virusshare.00006/Virus.Win32.Sality.sil-3cdc827674562c706f2814876afab6b43bb4af1a8e373ed766f7094668f5504e 2012-06-28 22:13:30 ....A 152547 Virusshare.00006/Virus.Win32.Sality.sil-3ce749f5cfb1cdaad201d60f9fd9666d5b0709de57a3fc5edee292704f2335b7 2012-06-28 22:15:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-3d664c36b563b3bc0d3f6d4f916b80d6211eefe55622ab20e27852553efe076a 2012-06-28 22:24:30 ....A 249625 Virusshare.00006/Virus.Win32.Sality.sil-3dbad0a57a31999655a5c8742d3bf7d6a5e39014d8e2147a599ad6dd1d0d0f36 2012-06-28 22:29:14 ....A 130904 Virusshare.00006/Virus.Win32.Sality.sil-3de72b0fd54c957dc4021eec02ff0fe4198eabb57c36fa0da77c1ad50df5e814 2012-06-28 22:30:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-3eb1419d9e2a44ef6191cc44ac5e3f25f45b92d550e140fab7020bc4a902a8b8 2012-06-28 21:02:54 ....A 1091256 Virusshare.00006/Virus.Win32.Sality.sil-3f02f30f6e46f414690b6e4b1f919d3142a68e6fc6956b4a3e929f1fbabf2ff5 2012-06-28 21:33:06 ....A 98304 Virusshare.00006/Virus.Win32.Sality.sil-3f4eada55a7b7c624e80f23ee960f4826dfb562c142961fdaf4f20a1bd8b0517 2012-06-28 21:48:34 ....A 185856 Virusshare.00006/Virus.Win32.Sality.sil-3f68acd325b7c9765c36016651d84688ebc2afb2fd6f67971a43a62faf513a78 2012-06-28 21:18:28 ....A 1312080 Virusshare.00006/Virus.Win32.Sality.sil-3f84f2e45c8047683ddd84fe1359d99a485b43f7048c83bf3878f7ce0f5053b7 2012-06-28 22:17:54 ....A 167936 Virusshare.00006/Virus.Win32.Sality.sil-3faa1f1880e3c97c2a271b5f3011573d67f9b91f71bcfc09d0614023af8b6e7a 2012-06-28 20:54:34 ....A 66048 Virusshare.00006/Virus.Win32.Sality.sil-3fc5c5b6408aa14ae42bd86a390b906094528be804e8c2dde9ad69de30eaeb5c 2012-06-28 21:30:26 ....A 343216 Virusshare.00006/Virus.Win32.Sality.sil-4001d9faa2390c8deb4d94aa7f19855bcc68c0df6ce2e241e5729854e29e2e65 2012-06-28 22:16:30 ....A 1382423 Virusshare.00006/Virus.Win32.Sality.sil-4003260f779b30a3f1c139e1fe0f0996fbd61488b5e5650c0d0769c95f67a1d3 2012-06-28 21:37:34 ....A 212992 Virusshare.00006/Virus.Win32.Sality.sil-400c3c197bb2fdf11175443d341b4b698dbee576272b0afc6b06d1bccfbc24b3 2012-06-28 22:11:54 ....A 499712 Virusshare.00006/Virus.Win32.Sality.sil-407c13835b6f1e037485325fb479b60e3ba2bd0052037d20af16e66c21a41fb8 2012-06-28 21:11:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-40929c49711596557e7106efebd9929b3a69aa1507b9d13910b6e879ca0b5037 2012-06-28 22:50:10 ....A 91077 Virusshare.00006/Virus.Win32.Sality.sil-40af049ff27a05c356d752a09af1dc585cff23a5410da713615ad8cbd7587f8e 2012-06-28 22:32:10 ....A 167936 Virusshare.00006/Virus.Win32.Sality.sil-40f7ee8fc878336510d51d8d3273f36f0104b09ebfb099575834020077fae3fb 2012-06-28 22:14:10 ....A 532784 Virusshare.00006/Virus.Win32.Sality.sil-41070b1649ad41c07389d6369f671774fe3bb98440fd3d1158cbd3cca6edbe76 2012-06-28 21:58:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-41385ff6a81ff9ec6fe23fb31dc7c8565959ec3130506bc71192f1d242bce38b 2012-06-28 21:30:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-41f0c1551469b985ac7d5b77ff0b0b1551c8131d2c8ce5bea1504a49f0023782 2012-06-28 22:28:56 ....A 782336 Virusshare.00006/Virus.Win32.Sality.sil-427a4f9bad0cf042c77c386a5baa7a39ab172d25aecd6f73c293838b2cc4dd78 2012-06-28 21:36:40 ....A 112128 Virusshare.00006/Virus.Win32.Sality.sil-42bac633423873299847e2e56d3ba62f82e59cdf2b1106cf9f03618f8e9c9483 2012-06-28 22:23:48 ....A 146776 Virusshare.00006/Virus.Win32.Sality.sil-432707023452fa7fe22ee6a7ca230e143ef2b4aec84261787124cc63ec098662 2012-06-28 22:12:50 ....A 480632 Virusshare.00006/Virus.Win32.Sality.sil-4330ab169b68d0414f7adc1073a67546d242c092b2d385d52fffb73f739a6282 2012-06-28 21:47:02 ....A 78848 Virusshare.00006/Virus.Win32.Sality.sil-4397824a34f45e830d4a8fc92960b3d8016140dc51924277965e3966c8cb9cce 2012-06-28 21:47:22 ....A 567248 Virusshare.00006/Virus.Win32.Sality.sil-43e7ec6068817e1dd2a66376938859c7002f045d0175a98db46738552fd67225 2012-06-28 22:01:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-442257209fa67da19fdae85b161fa744462d09d4b1d97dd88dbfdc38df4f3faf 2012-06-28 21:32:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-44472dc67d405dfb920ce983bb1fd68f575951bf58587a55879cc7c363eec529 2012-06-28 22:24:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4452edaabdbac9dc10b6bd6bd46409b46ba91f871beb9ec49c925b9268ffb881 2012-06-28 21:42:52 ....A 242145 Virusshare.00006/Virus.Win32.Sality.sil-44539548d9d7669f2b857615dad1e01ec0b75521eb4071e8a08fea60ce1a9ccb 2012-06-28 22:29:20 ....A 223232 Virusshare.00006/Virus.Win32.Sality.sil-445b2cf4364ad07be143485d80093206334a13eea0e4097f5cbec5bba1da322b 2012-06-28 22:25:54 ....A 126976 Virusshare.00006/Virus.Win32.Sality.sil-445b8d87228b348888ae4e270d08a9606f76088bd6d67b333e708cccf71c7a2f 2012-06-28 22:50:42 ....A 495616 Virusshare.00006/Virus.Win32.Sality.sil-4461313c9fda9bc94505f930f6a53321a23d3a83f3926f74b71705bc8a20b242 2012-06-28 22:50:44 ....A 130071 Virusshare.00006/Virus.Win32.Sality.sil-44884cf5934e3a86d33efc02666e2d8890b7331bcb169f1a609a7f13bebfff2f 2012-06-28 22:20:04 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-44a3d110c83398da3bdb8f71a2a1d46adc07a2a29997c8507ffe25c8389c1bdd 2012-06-28 22:29:24 ....A 219056 Virusshare.00006/Virus.Win32.Sality.sil-452fb7d9e73fd8cadc470fd21b7bea10a0412164a611b57247fc1affde119e54 2012-06-28 21:46:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4588a61ee3f5e6c71e8f49b46fcb32c26eca4f2718d23da38849990254edda29 2012-06-28 22:11:50 ....A 242088 Virusshare.00006/Virus.Win32.Sality.sil-45e4527881016b6592db26c620573f8f0965b3f185cbbc7be21413c23558999e 2012-06-28 21:20:12 ....A 496224 Virusshare.00006/Virus.Win32.Sality.sil-462839063a61aff91799dc3a42a06e81fd958fefc033834e9555108a07aa0c07 2012-06-28 21:01:44 ....A 355120 Virusshare.00006/Virus.Win32.Sality.sil-46c523fdaab30ca0fe0136b00aa69d758f808e8c77dc62c49b65e491e7183290 2012-06-28 20:52:44 ....A 320880 Virusshare.00006/Virus.Win32.Sality.sil-46eadced6e254ae43885a097523f3041e68f8bd64f5764d3a43f785fd1ed421a 2012-06-28 22:51:10 ....A 136192 Virusshare.00006/Virus.Win32.Sality.sil-4798b1ef84aa6f6f1718cfa2904f69ed25ccf326b972b3961e46172c40d6cb74 2012-06-28 21:02:04 ....A 142848 Virusshare.00006/Virus.Win32.Sality.sil-47a3bfd524832a2330ea1ac8edb53c07904f8642c30ce2e97b77884fd4ed68ec 2012-06-28 22:51:12 ....A 898560 Virusshare.00006/Virus.Win32.Sality.sil-47b7dabeaf2c2c3640c0d250484478bed89cd05d3a71ea14535f9c71711b0664 2012-06-28 22:32:14 ....A 344064 Virusshare.00006/Virus.Win32.Sality.sil-47c9a8d40e907719e44f0646bda6e8e07026dcba1f480606a65eaffb70173345 2012-06-28 21:52:54 ....A 409224 Virusshare.00006/Virus.Win32.Sality.sil-48953a9eacfa7c78bad805cbb71434f494b6e760c253254e1fea4eeb45942b80 2012-06-28 22:10:54 ....A 482304 Virusshare.00006/Virus.Win32.Sality.sil-489c454f97cac6fd02cd2d6b7d34debbbf11eb1cf19525373384454d9f35ed12 2012-06-28 21:30:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-48f94b28b5ff45621efd7bb6b2008a0107f5c39423504b68f0e45a4ddf0e32c0 2012-06-28 21:34:44 ....A 90112 Virusshare.00006/Virus.Win32.Sality.sil-49316934ff1418711babc0a9517a7b7db156f60d86abc7247ece7c7942a34fd3 2012-06-28 21:59:50 ....A 1422904 Virusshare.00006/Virus.Win32.Sality.sil-4963f058355cbc8d702d7e6aafcbc40b5a0da6de114d365d4f57e2f6c89279d5 2012-06-28 22:29:00 ....A 287912 Virusshare.00006/Virus.Win32.Sality.sil-4a04772e5d855c4735077ee59edc282be2c1877969598d2bc4cacc3da8940340 2012-06-28 22:19:32 ....A 179200 Virusshare.00006/Virus.Win32.Sality.sil-4ab6fe3f945e245565c59ae5a547e48dc1038b5bbf75c2ff1d6b5a7ba1f76a8d 2012-06-28 20:55:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4aba72a4f938a0369d131760405d6ff382c524a7179befeff5e32672063b39a1 2012-06-28 21:38:36 ....A 1262680 Virusshare.00006/Virus.Win32.Sality.sil-4adf8fc49c7acfadcfa6eee875c0738c38bf8566a83a09c97d1bc8ea5b544c42 2012-06-28 21:34:08 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-4af99243ba07018af8a4f52f43cc228099cb6ff0b9f6f86bf72021c17b88e43a 2012-06-28 22:30:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4b5c4b38d13e9033eacc1a5d9575693ce57001dcd8cfb5b061ab05dcf7530b78 2012-06-28 20:51:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4b87603580191a3d7fb2ee48a92ce3d1f2434ca8d922a996b5458ce20885af81 2012-06-28 22:32:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4b91e5c4224cf945e84aaa4521d25f19fcc746f841b27cb11ca130d2e333ed92 2012-06-28 22:13:30 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-4ba9d9b2503e82a2b71bcbd33fa9436cd8fa1c9b6f68cb6589fc65a0d723406d 2012-06-28 22:12:58 ....A 169408 Virusshare.00006/Virus.Win32.Sality.sil-4bb2f7ee1f1388e20784a30677fb941efef852f876f3f1cd8d94f19f97a9fe25 2012-06-28 21:10:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4ce546a1a51b7d18c3ff1a76e4b08d5fc1f87c0dd4c0d9bfd1b3543ec008355a 2012-06-28 21:53:50 ....A 95659 Virusshare.00006/Virus.Win32.Sality.sil-4d7ce3ad48ba7712f0c38da168cc1af7bc929276bf38e6f56c0887593e4c9b03 2012-06-28 21:32:30 ....A 230968 Virusshare.00006/Virus.Win32.Sality.sil-4dbcde372df5ec35fc932a4776e070dd0774ea226f7511c4188d2438c3fe0145 2012-06-28 22:16:44 ....A 91552 Virusshare.00006/Virus.Win32.Sality.sil-4dc2c4bc8f48e2d6f4432642a78910afd653ef0445566b92e48e0a7c12f17c77 2012-06-28 22:30:36 ....A 569344 Virusshare.00006/Virus.Win32.Sality.sil-4dcafeafe590ffff3d5b17a494248bcd51f17a4c03127ce0829c3ebffbb062c0 2012-06-28 21:48:44 ....A 307200 Virusshare.00006/Virus.Win32.Sality.sil-4dd215d2703a2a8f26b2bfedd2178a1e23e9eeab2b0ab548319d10d5da77bb4c 2012-06-28 21:01:14 ....A 198144 Virusshare.00006/Virus.Win32.Sality.sil-4e15a950025f147aebed048c4ebdf678e4de10fc86af832be5ff65ad2b522bb6 2012-06-28 22:28:14 ....A 83456 Virusshare.00006/Virus.Win32.Sality.sil-4e9b55ca6925bc90c98dee1cac4169453a895a8a55102a5ed5479b8224e3ea96 2012-06-28 21:13:54 ....A 1251895 Virusshare.00006/Virus.Win32.Sality.sil-4ec4cb26dcbcd59781c40fad66c1a4abef8c02dd2cf1bd49a16f5dba4497bc53 2012-06-28 22:09:04 ....A 351232 Virusshare.00006/Virus.Win32.Sality.sil-4ee7269617edc9c160e77c7d56ecb6a634743e393187e496e45fcce461df8ba0 2012-06-28 22:09:36 ....A 252416 Virusshare.00006/Virus.Win32.Sality.sil-4f0bc8d2bc167af337cf578fd08733902d0da9f8619dfc89afaa8cd1cf74d649 2012-06-28 22:23:24 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4f21e78c83543c3786fa3c98a26c53d7d55186bd9f3294add8d9bf4818e1ac6f 2012-06-28 22:23:12 ....A 708608 Virusshare.00006/Virus.Win32.Sality.sil-4f48c5b9371664da70d07dfcaa6e541cc28d90aa696ba19ce6c7199a4de7f46c 2012-06-28 22:24:30 ....A 126691 Virusshare.00006/Virus.Win32.Sality.sil-4fe3c733970ccbb25f4f37ec36799d3afcab5097802170a5a9f00031eff347f5 2012-06-28 21:58:24 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-4ff8abe697f6c549dd55b46b592a6d6831c3842db2eee055f3218dedd641912f 2012-06-28 22:00:56 ....A 158768 Virusshare.00006/Virus.Win32.Sality.sil-503fe18af6d2ae743dc4dcbe4ffb4d0dd3eef734735d92f6c31043259a817536 2012-06-28 21:53:44 ....A 1442561 Virusshare.00006/Virus.Win32.Sality.sil-504c3c1556f98103684c1b2f2cfbcab2db3a60487c74c3d6bb06366b1540e425 2012-06-28 21:21:38 ....A 135283 Virusshare.00006/Virus.Win32.Sality.sil-504ce5399763f7cbd4b89358fe76141f44c35725ec71aadbba2fe13559620230 2012-06-28 21:32:00 ....A 389120 Virusshare.00006/Virus.Win32.Sality.sil-50893de79d482811e1fe776f3d29571754d2b86f88c9e98c90952a458218ef77 2012-06-28 21:08:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-50b600f490942319545b8279e7ef5334797a0d1ed5b6b23753f0e56e3500c148 2012-06-28 21:58:18 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-50c7c6d71d6ca5f5bf82546c23941b167208eea8076a1ebe0082ba39bf70bf22 2012-06-28 21:54:54 ....A 371712 Virusshare.00006/Virus.Win32.Sality.sil-50f7d1d61837089102ace14dbce461ef3ba5453f4b490a5354d124a0c9f6114f 2012-06-28 21:50:10 ....A 218912 Virusshare.00006/Virus.Win32.Sality.sil-510216d4548538a611268b66217fda97ea457e7b7cb48637ee48479f6fdc3900 2012-06-28 22:26:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5140898f3e18d2aad9723365a874851ffb4c17da7563afbc742cac574e15a5f0 2012-06-28 21:26:50 ....A 543264 Virusshare.00006/Virus.Win32.Sality.sil-51b4ff527111a18d85b13de5de8a88dfa9236edb115dad9f057ef85523eed05f 2012-06-28 22:20:36 ....A 185448 Virusshare.00006/Virus.Win32.Sality.sil-51ec4a1f1c1865d0fd2b7578d46f2babe2f55a8298b0cc316fc12dbb50f2343c 2012-06-28 21:59:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-525272fb6d89409247c554d19a3d0b28fa0fd3abcb752fe52491088110a3826a 2012-06-28 21:59:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5259039d25f0601746ca329ed5fcf04f8eb1c67cd3d98f3fa65a330655576969 2012-06-28 22:20:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5283e4e9c085fdd8616c62029790ec77e79d7bbe3aeeefa30be3b39e437be361 2012-06-28 22:52:54 ....A 93493 Virusshare.00006/Virus.Win32.Sality.sil-529413238d9155c430579905037df677c128a3ad991f27a37cb4ed8fc196dfa7 2012-06-28 22:13:58 ....A 233144 Virusshare.00006/Virus.Win32.Sality.sil-52b8e3654714ff59feb96036345f46172b687806aa55d03c099ba4c12c116dfd 2012-06-28 22:08:54 ....A 188416 Virusshare.00006/Virus.Win32.Sality.sil-53b140acf9c08d0c45d34753f74ea5851189bbe17f670c3acba6785154a65a2c 2012-06-28 21:39:26 ....A 348371 Virusshare.00006/Virus.Win32.Sality.sil-53cfee158e669fedd982ae5ff0fa79345dcf268917392fb0d3b41c10db2bfdf9 2012-06-28 21:07:00 ....A 795592 Virusshare.00006/Virus.Win32.Sality.sil-545de61d6577374357ad14153cdc73e54e2dd4a0178704f74338ff92688e7ce9 2012-06-28 22:13:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-54654684528a921885e5f4684f8accf37feab48bb4db385199ae44a3924f1cf0 2012-06-28 21:00:10 ....A 338432 Virusshare.00006/Virus.Win32.Sality.sil-546f3026028f9db51ebea2612c0f14f0f39d70897a95c37b1498c2da995bccb8 2012-06-28 22:24:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5473dee0d1136997e3fd9df932de901326cd22f55c1f473a16b132a8c641757a 2012-06-28 21:57:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-54fff84f90fe7d27fd3485c0ec9eafa0323772e3d2502f72a880b520903db43a 2012-06-28 21:19:38 ....A 82944 Virusshare.00006/Virus.Win32.Sality.sil-552919caa3380e218ea406c3cfb452a3c17b1a69605e68a166f59c4b6a65418c 2012-06-28 22:26:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-552ad5a3919f216737a974ae8535d9ef69c887d455b3cc713a176e78eca17f61 2012-06-28 22:17:16 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-553c1f2a356cdb9798e1d955149773b2cf3946cc8683fdfdd9ede5143148da92 2012-06-28 22:13:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-55d18b47d23ab42467404c99bb2688618239f578c53d0407a001495fbd0e87da 2012-06-28 21:12:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-55e11da154fb0d1e429973c2490d556b49897f9de00d913115ca2fb57a9ca59d 2012-06-28 21:49:58 ....A 446464 Virusshare.00006/Virus.Win32.Sality.sil-55ee8555b9a0472dc69f37734ca76b8c7a5782ca167c09318f46f832535a30e8 2012-06-28 22:33:28 ....A 312664 Virusshare.00006/Virus.Win32.Sality.sil-564b8b45f00dbf15cff0da15aeee3c1feb5a8fb1e50c8c97abce4bb99fe4cc35 2012-06-28 22:18:06 ....A 194936 Virusshare.00006/Virus.Win32.Sality.sil-570853e0ec8936957ba74a3002b154c5b09fa0e21b5180c5a48f71f7621b9cfc 2012-06-28 21:06:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-571801b40b4155a99d476d9cd43090a21daa625d5e6c42f00b8c785978b63a7b 2012-06-28 21:55:26 ....A 209848 Virusshare.00006/Virus.Win32.Sality.sil-573ef0223a4418581c8da47eb1b013a797b9870da4d8e6020e5beaab80c72559 2012-06-28 21:04:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5763bdb1fcdaa1e1acde397dbd904e7956aca169cf7c9b9e1f24ff485bc1a691 2012-06-28 22:15:18 ....A 127715 Virusshare.00006/Virus.Win32.Sality.sil-5780fc9e7559e759cad89084beb51b66547c2beb5d1ca45230d65048903c27cc 2012-06-28 22:01:38 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-58747424a9f008f71125c9e341987304e8405e3a69e5e7f4dfee7e717f80f479 2012-06-28 21:27:04 ....A 207728 Virusshare.00006/Virus.Win32.Sality.sil-589981435b17dfc8864ec409f2fdbcf9560360c3de4d4c70bc3a76493bda6a7a 2012-06-28 22:23:52 ....A 419696 Virusshare.00006/Virus.Win32.Sality.sil-58e3eec798d22a2414793e435e9e5a81c6513d7fad47006ce853d215cf9e7eb1 2012-06-28 22:07:30 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-58f25ace4d0e2cfb38c28461dbbbbc5ca37a32b456b77c7f8367b497558dcfb7 2012-06-28 21:53:40 ....A 1134592 Virusshare.00006/Virus.Win32.Sality.sil-593852cd76c92dcc973f38084337c6f6bd79c3b7163ac865408fec61f87750da 2012-06-28 22:17:26 ....A 262144 Virusshare.00006/Virus.Win32.Sality.sil-59690d80c91f05d34878aa5976ca0347f8a22d5f4c0da23cf94cc3512595af58 2012-06-28 22:17:36 ....A 989648 Virusshare.00006/Virus.Win32.Sality.sil-599768cca9b3c83a314acbff9d537c4a307f9c5e2f4948227343577401fa9fc6 2012-06-28 22:12:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-59ec5c6b6ecff8b4d4aa15138fe7c8bd6622b4ccbbe780d7ed5b65c946034052 2012-06-28 22:00:04 ....A 229376 Virusshare.00006/Virus.Win32.Sality.sil-5a414ea3b7e8657e67e4a6003d12bd363ae5337eba1ee77f3621605fecbd8f09 2012-06-28 21:11:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5a9b6913e18249f4314c0ac2c33ddfaa1938d5e768acf40db5a85c88d7b4ab99 2012-06-28 21:45:10 ....A 146944 Virusshare.00006/Virus.Win32.Sality.sil-5aa6bd1f212232e77e177a30395b94d9d7debc670d5952816eb8b11bfe9953b0 2012-06-28 21:43:30 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-5b3bff3299ee64747582d3c30553ce264004902b068a6a40f10ecc3f5a5a412c 2012-06-28 21:53:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5b9bae229cb125e726077f9455ef68281a4f7075ad05f6efc2f31160d26770ab 2012-06-28 22:12:40 ....A 478040 Virusshare.00006/Virus.Win32.Sality.sil-5bcce5e32d6ea35fd6ac2903fd23f715ccbdcb21005a1899aae0379ab4b1cba2 2012-06-28 21:50:46 ....A 354360 Virusshare.00006/Virus.Win32.Sality.sil-5c2057172d3274783285cfd200a31f00a59e2fd7e0a354e6687cdb7b53fd83c9 2012-06-28 21:44:24 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-5c9612f29eac96bf19954115ae05715c03949b655c0e317ab23f42d599172123 2012-06-28 21:53:20 ....A 155136 Virusshare.00006/Virus.Win32.Sality.sil-5cf5d4b841a43669fb2f4ee58cb2141c32961c2cfdc0dd65f2a3065eb07f8ee8 2012-06-28 22:09:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5d0263f5081107cd8db1c4304b2c4764080a5bfd919527b669e585a512f9bbcf 2012-06-28 22:03:20 ....A 128742 Virusshare.00006/Virus.Win32.Sality.sil-5df662e979bd00c37e59a376e6588b8828dc5f1d2ad477b40dd871e3d07dd00d 2012-06-28 22:06:20 ....A 495616 Virusshare.00006/Virus.Win32.Sality.sil-5dfc207f42c95b2addef653ab6ef861ee389d29cf4684f1dbbdb740e16bdf252 2012-06-28 21:45:10 ....A 222719 Virusshare.00006/Virus.Win32.Sality.sil-5e2dca1e955e8ab0bf82195b6db88acd26c5beefe66b787b26289d3b2d0b9c16 2012-06-28 22:26:56 ....A 89448 Virusshare.00006/Virus.Win32.Sality.sil-5e34adb72c1d0ecba39c92ddb8e03d8af817a937e9677c156808cf8ccda541c6 2012-06-28 21:45:18 ....A 954459 Virusshare.00006/Virus.Win32.Sality.sil-5e901f2578c0a6cf67faec4a3519b73eac72a674d30748fd8b93dcfd995d8468 2012-06-28 21:06:22 ....A 713216 Virusshare.00006/Virus.Win32.Sality.sil-5e98ecc8d9c62583b6e7b97190ec41183a751a9e0a7784c9b1d7ef98d7ec748f 2012-06-28 20:50:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5e996c8d3e0698155e4cd5667b05bac6ba502768d6d52c55b4d4af946665835f 2012-06-28 21:27:14 ....A 159744 Virusshare.00006/Virus.Win32.Sality.sil-5ea7732cf9a7cb3810887dd576d5f2ccc1d1f00c1c8246a7ef8b1fb47bd968ea 2012-06-28 22:24:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5ec81074ab150f57606dd0c2e80dea8ffd6556b32ef04e2e353f42889458f2a4 2012-06-28 22:33:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5eeeeb4d299ec8ea047847469a5150e6d9130d8e0556900abaaa45dbb6a163a0 2012-06-28 22:16:10 ....A 97792 Virusshare.00006/Virus.Win32.Sality.sil-5efeda1218536dff50d7076f2f26ac782547032588a926ea32c6d019e99ba397 2012-06-28 21:04:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-5f7ca9ac015f2ebe7ba203bb05c69a28451f3c3fca793d76025c7c60b5f4d67c 2012-06-28 21:48:30 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-5fb4ec19eabd580df51d874688d609758bdbaf4b8a827b79246de4ff709eace5 2012-06-28 22:55:24 ....A 315580 Virusshare.00006/Virus.Win32.Sality.sil-5ff9bda66fc7df1e8231d1256d99fbaeb3ef72de0b51bf1284adcc735fd27153 2012-06-28 22:14:40 ....A 146944 Virusshare.00006/Virus.Win32.Sality.sil-6029395f4a6006be970216507644305a00f67f904b230a3321b66a3fae532e93 2012-06-28 21:29:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-603b3982418cc3f927b06b413862ebd57f8e06e78516e46d7b392ca09495b518 2012-06-28 22:15:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-607013692b4bcc9adbe8dfd3fd0f979671698d85a94f2806bd388394a91a8828 2012-06-28 22:25:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-60cfbe943c2bc714ded0285793448d862af3fd0f347e0de712e3a6fe54126a9f 2012-06-28 21:38:54 ....A 230400 Virusshare.00006/Virus.Win32.Sality.sil-60d9169f729a8e4b8b28097e09f6d5623e136431fd342668d751b662d74774f0 2012-06-28 21:59:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-60ec7dcba7c545a22f3f34f525773807614b6be56d3bf6298fd8643ac1c105b2 2012-06-28 21:59:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-610c0f077989cd25e8dfbcb3feca2bb8ece7692a1979cf20471a6348d44af4a8 2012-06-28 21:58:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-61ce3661e76cab154b3135016c772ecf9e72c3ad95ea6af5d66b9191db9d6cdb 2012-06-28 22:09:14 ....A 439632 Virusshare.00006/Virus.Win32.Sality.sil-621936403c64344882dc827dfde333984fb66a16fea29fb01f7d31fece2d13e3 2012-06-28 21:15:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-623313d4797d9f0d87b59811c0697d4bcffaadcf0a57dd94c2e8c05a06d42272 2012-06-28 22:18:36 ....A 315392 Virusshare.00006/Virus.Win32.Sality.sil-62521dbe4fef77e59991c40275dc93d8c7ebc1dc673ab32ae57918011377880e 2012-06-28 21:59:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6255b1387e3d7155f38788701483cd5ab35b58bc4f8aab3f49d505008a2005c5 2012-06-28 20:55:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-627333640646535646671467b4d69efa0c92556bd6e697120728c60898622bbf 2012-06-28 20:51:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6277652a9984674e15c59d4b3818c1def275b640d4ceafd093ee5cf724130a44 2012-06-28 21:10:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-627b078d48ecb88fa056b4af06101ff34f015eb2e49bc3c2d2ddaa761d52da08 2012-06-28 22:16:04 ....A 352768 Virusshare.00006/Virus.Win32.Sality.sil-62b42b8d640e2bde222fdbcba2d31fa9633711c79e26ef50c8abe9e8f06fff8f 2012-06-28 22:30:26 ....A 188416 Virusshare.00006/Virus.Win32.Sality.sil-62c42fb21426a811af4adb358fa08006e75584bfaef08de7394646e33db877f9 2012-06-28 20:52:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-62c8190d838d33f24cb9c6b6639143803235d0c6f23b0ed4e437e42352050d2a 2012-06-28 22:09:26 ....A 110665 Virusshare.00006/Virus.Win32.Sality.sil-62e188c8832aee0274e5f9815d84f920eb60dd78e250847bff1fedc9e3b56f85 2012-06-28 21:33:58 ....A 776986 Virusshare.00006/Virus.Win32.Sality.sil-641217410cc8bf993d8b10fb5be04836177dc24cc7315fb14077d3835dfec451 2012-06-28 22:27:38 ....A 166960 Virusshare.00006/Virus.Win32.Sality.sil-6444db093b630099801bc39479d46f165fbf5e24332bd3466f210e8e34baf0cf 2012-06-28 21:45:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6500cd2cc43f3d27a2a2bba94d720d0e731c7f8bb9e9abf83933a3f1b1846799 2012-06-28 21:30:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6554a688a9ae72cf408f3e03570e032fed18f1221d352051ef8a77b83eda0bfe 2012-06-28 22:29:46 ....A 421160 Virusshare.00006/Virus.Win32.Sality.sil-655b7c65f0f052a722e6869fe4b2bdc5d526b17f2b33275f9c5e2eeec71e204a 2012-06-28 21:30:54 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-65fd21813994d2b983e0e8a5d4377ed6c23da86333b052b3ef887a8fb8a9fee9 2012-06-28 20:55:56 ....A 180224 Virusshare.00006/Virus.Win32.Sality.sil-66233300e9084a0f8d437b754cb13c8bc2cd98955af1b9afcce3cf4ddade77aa 2012-06-28 22:12:58 ....A 139264 Virusshare.00006/Virus.Win32.Sality.sil-66306b12a5b0bd0ebf0ac2c3c4965da69a26b0f9d7cfea2bea43b8bae3dce584 2012-06-28 20:55:00 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-6640d11f4d2428c6b60ee10a2ba44c3cdf7a9092c13f83c1b78ec59a63b4b814 2012-06-28 22:14:56 ....A 173936 Virusshare.00006/Virus.Win32.Sality.sil-672838841ef237757fc7c6cc361dc2720bfe47d4e2da460b5dc46a2443f4c119 2012-06-28 21:53:14 ....A 233175 Virusshare.00006/Virus.Win32.Sality.sil-679c9fbfd015d8cb1473163af83d5f558a10eefd2e8c9c6ced4658b90a2704cf 2012-06-28 22:13:00 ....A 133032 Virusshare.00006/Virus.Win32.Sality.sil-67d4390096864df6c0cbc799c51975f8b080d440e9ff6bfa051b3638ae7e5d77 2012-06-28 21:58:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6802cd781a5e38d927121a81af7804966be740184171cb48251bc1ddad85f21f 2012-06-28 20:51:40 ....A 214816 Virusshare.00006/Virus.Win32.Sality.sil-683c5f10935cdf4e5ebdcb82d7c834dbfcc6a41a56e3a16a6cd12986db65b503 2012-06-28 21:13:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-68f8ec9415f5e738209ecb3b5fe3657b42fe154452816ae05360f8cbcc953aec 2012-06-28 22:30:38 ....A 110080 Virusshare.00006/Virus.Win32.Sality.sil-6915406b65037bfc93ddf74fd4b452159af8877719d4c817465d78d788e3d6b7 2012-06-28 21:31:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-69155ad9f81b985d23723b5b01646d09b2789fb140b681d9693a9be3ec424099 2012-06-28 22:34:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6921bbb65fbc2f409e7cf55ffa83f2caca74597b872976391ff2783dd4110c8a 2012-06-28 22:13:24 ....A 571344 Virusshare.00006/Virus.Win32.Sality.sil-6922fb0da532280d8330dd1d55eda7672b99a8dd782984eb1fd13ac6e5db3c24 2012-06-28 22:25:00 ....A 820056 Virusshare.00006/Virus.Win32.Sality.sil-69464f4ae5357582955aeb2ce8c0eb0d8a5f29dfbe0297e8357a01e56688919d 2012-06-28 21:54:04 ....A 101760 Virusshare.00006/Virus.Win32.Sality.sil-6958f1135da8211032c47d4a71dcc556a0733fcb30bb34fbe3c0c1246feae4fc 2012-06-28 22:57:22 ....A 145408 Virusshare.00006/Virus.Win32.Sality.sil-6a1ddf7624d53edcd099c006b9424288fbd139bea814d0e1ece2e04c61f35a7c 2012-06-28 22:00:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6a28a021e0829fa775017b7574f7f28232a1785eacbf9be4f9850bfe6d4e9074 2012-06-28 21:57:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6a3aceb71b9add689c063147d54671484d55c8186f4a879d183660752943f3ca 2012-06-28 20:50:00 ....A 166912 Virusshare.00006/Virus.Win32.Sality.sil-6a481164db0ee132d897bd87e13b7ce077ebc48dc4593ed7ffffe90a355fbf09 2012-06-28 21:57:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6a80c97c1bba7398f2b2107ec54efe7ee516f71bc6cc6514c4196727e5c8eeb6 2012-06-28 22:23:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6a848ac1b9f94ddfd9da1b051db47ffd9331accc89e91b260b2e33dda2df8878 2012-06-28 21:04:02 ....A 232584 Virusshare.00006/Virus.Win32.Sality.sil-6a88f084ae2e3272bea2cc754861b311c6664548b67d2f5dc657f22b3b8f68a9 2012-06-28 21:26:06 ....A 270536 Virusshare.00006/Virus.Win32.Sality.sil-6b0b8c8c666d2af02669f06caf41634be38b426014717243730fe67b110cb31e 2012-06-28 22:19:20 ....A 267159 Virusshare.00006/Virus.Win32.Sality.sil-6b79fae9ad7cbcfb58b7c54b07db871368e54b572c19211e7a2185f2261e7ccd 2012-06-28 21:43:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6c04892dba21016e33731fb9908e0870f0f18ed89da14398100b1b579ab46813 2012-06-28 21:10:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6c4253a866eb390df62837a60185c2a770ebaabc9af435e0fcd922853bd9db85 2012-06-28 22:19:58 ....A 215040 Virusshare.00006/Virus.Win32.Sality.sil-6c69c3a824bdce5ac414742ced5579736f8bf913c2c7e0e4e463068977f50842 2012-06-28 22:24:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6d1be9dfd51a5047270c428c38fea1343fdfd3c5d45d4aab304def38af0dae0e 2012-06-28 22:32:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6d7c34140010c04c042991cd3ef3cd66102a0cfdf5d1cbb3d8be67b6cf8152c5 2012-06-28 22:21:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6d814c43efc38b29ad0572d4376325215e7a557fdb798d980993f6156130d213 2012-06-28 20:54:10 ....A 222207 Virusshare.00006/Virus.Win32.Sality.sil-6dadacdc143d61ae78643593d36ca3b3f56df18c0891f6dc35612ac3fb036fde 2012-06-28 21:18:44 ....A 126976 Virusshare.00006/Virus.Win32.Sality.sil-6e526744bd8527d401e2027818ae53a481f74735869bfc8e3b4ef2834724b9b1 2012-06-28 21:32:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6e79799a1631573cca52475ac91622980720478c805813271a9d62e4c104c0ce 2012-06-28 21:59:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-6eff3614ac009aac0a65c78a74e2af273a687505c4ecfe4f9d6728bf8fed0fb1 2012-06-28 20:51:22 ....A 985552 Virusshare.00006/Virus.Win32.Sality.sil-6f060310fcba2557093293fc9cbd366b908e1ac19847ae3c8dc63aaf14dc89da 2012-06-28 22:12:06 ....A 184320 Virusshare.00006/Virus.Win32.Sality.sil-6f5c0b0e59a16d9ea09c21d4add2281bcad1fcf03d78ac5d5e75965be28c6ddf 2012-06-28 21:08:08 ....A 585728 Virusshare.00006/Virus.Win32.Sality.sil-7123dbaea71f92ba21f11e76dee509c3ec667cacbc765529a7422434234e25fe 2012-06-28 20:54:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-713ee30063fe746656615ea13e9c2835599f4e1d0e00cf7a6e10763eb4924c74 2012-06-28 22:12:54 ....A 356864 Virusshare.00006/Virus.Win32.Sality.sil-719fe4546f38be6487522d2a0aff4e5f3b0680e0693553ea6846a0905f7f247c 2012-06-28 21:33:18 ....A 214424 Virusshare.00006/Virus.Win32.Sality.sil-71d628011a7c40d09ccf3d841854d072d4e9509a850489f60152ecc619418f08 2012-06-28 21:57:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-728933e1415690ff13104861224a65723499d483982b8247618eb5e38ce61772 2012-06-28 21:11:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7397101107340ad3c1d6b7a2d620104746ced9b93ec0302d63cd175eb33e8971 2012-06-28 21:20:50 ....A 61440 Virusshare.00006/Virus.Win32.Sality.sil-73dda1fe89d679b79c5c1e3050b7b86554a0d585571601b71fded5fd9298e967 2012-06-28 21:49:16 ....A 147744 Virusshare.00006/Virus.Win32.Sality.sil-73e5f1e1e764fca31ace3994f476443bf613e0720e767892511e612123ab149f 2012-06-28 22:13:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-73ef8346bfd5c0f9890d9b088599462dff90482475a938bbd9fe6dc9fafc52e2 2012-06-28 21:31:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-74458f995e6bd98f56f9545b0026bb6a3825279dc4bc3f9d3b598410c360341b 2012-06-28 21:59:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-749885e4eb9c5f29991b5521ff97760c03d2018caffe18e7fbb1de46c94629a2 2012-06-28 21:43:50 ....A 130904 Virusshare.00006/Virus.Win32.Sality.sil-74b24804122a3dcd3cfab98972ee5c1347893ca33c2ed03db44167fb332914e0 2012-06-28 22:21:32 ....A 234792 Virusshare.00006/Virus.Win32.Sality.sil-74cb206f4ea80bc66cffcec130c2dc07cd7d2729bcf75071b378054ffc815254 2012-06-28 21:43:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-74da996c1fd97aeb42d5a4c2fb7dafe37bd7be93a96cfc4a0d3de1e39cc0d9fa 2012-06-28 22:33:54 ....A 140712 Virusshare.00006/Virus.Win32.Sality.sil-75105974f04a1eb771589b737f5fa700e83c5643443ec1d888a0e103a6b8ad37 2012-06-28 22:24:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-75386fbb674ad03038ac8c8512b635346e9497976373750ea5a92785d94d5851 2012-06-28 22:04:34 ....A 102808 Virusshare.00006/Virus.Win32.Sality.sil-7623a7af049f9a8bbf26d874d73f3b68a30f8513186df717151ae6a56bf0cce2 2012-06-28 20:54:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7646013fc80e1d489e19c7bb0098c56a0fcc5047f88205bf824edbd86d798445 2012-06-28 21:46:54 ....A 249856 Virusshare.00006/Virus.Win32.Sality.sil-768597c377da53f6f673edbc4ca604c105bfaeae3180f3a297d4f5494483e97a 2012-06-28 22:34:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7687645deef701f22e6e6acff53b2d7238b2da50278cbf1ea29d5f4721140a81 2012-06-28 21:45:42 ....A 891440 Virusshare.00006/Virus.Win32.Sality.sil-769038d3f5bec275099ce29041c64e55785d69ef08d47a526dc2150e6993c1bf 2012-06-28 22:12:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-769dde0f9a8bdb1cb4fefb0f386dffd6856e1c654664f736843a9c09fae609ed 2012-06-28 22:12:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-76ac14db7322701c2dd969d0970d9ba49499fdb35df6dcd2a7658c6f5ed694aa 2012-06-28 22:13:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-76c96125ee125f726427b12713ad1128983348bd0a069416ad82c7abe7304d15 2012-06-28 21:59:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-76d0e879b35b147bda42f83a9f77a840c45cc9b98c3b44b73db11ae5016ed150 2012-06-28 21:11:28 ....A 377344 Virusshare.00006/Virus.Win32.Sality.sil-770804b2706d7f284c66ca27c9548fc6fbf43122bf206fef5283868409b0f601 2012-06-28 22:24:36 ....A 99328 Virusshare.00006/Virus.Win32.Sality.sil-7709e8046543fd26e7f26295be7617cfb5c53a2448d436d2077e4a656ade483f 2012-06-28 22:13:24 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-771495cfa39170ec2ac157bce26113280335da5b5f41db9e14d7c4d53a5410ea 2012-06-28 21:54:04 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-771b0f80ef7b721642f52c3e674de1a04e4a15fce2bf761c8f8c05ee22624cef 2012-06-28 20:53:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-772b16acd743860b8c0a040bbb42886bf1df26d7fcba8370f3eb54f95417f6fc 2012-06-28 21:07:58 ....A 262144 Virusshare.00006/Virus.Win32.Sality.sil-772b614ca21ab381257749fe58af12e5dad7fae38656a3bfa260e83f705485d2 2012-06-28 21:34:16 ....A 442368 Virusshare.00006/Virus.Win32.Sality.sil-77446e294a4f038c5e8db1957c333385499cce22f1cad4f5d57d01b9ca121328 2012-06-28 22:24:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-774ae862e291e05508c8b553fe249feca142335e73c8ecc5d93069141fa257ac 2012-06-28 22:14:50 ....A 111960 Virusshare.00006/Virus.Win32.Sality.sil-777cf873794e1e4f83b688b26940eef5e0be6c0432d19b834beecbdde4747082 2012-06-28 21:38:22 ....A 664688 Virusshare.00006/Virus.Win32.Sality.sil-784120d07544b0808b9d605c5901136dd20fdf9533b76b719ff879265d04386d 2012-06-28 23:00:12 ....A 125975 Virusshare.00006/Virus.Win32.Sality.sil-78b1c5f7acb49930d1bffca51e124cf95882029d56f7cf141483908f1aebb7ec 2012-06-28 22:11:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-78dda8c28c55ff62ec2ee5332983ea877d5b48b2b8489cf706d61f555de6856b 2012-06-28 21:56:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7967d728ea7ba200848f39ecdb782c395b70a069933bd72bbeabc99291bce62a 2012-06-28 22:26:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-799dd864ce45841d8a2a8c345ec171f7aec1b28281046950d78bbe185177945b 2012-06-28 22:24:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7a4670f5f15d483b70efa13cf6c14460c2766c07b0b1d6789e03ecfd5a75465b 2012-06-28 20:55:30 ....A 589864 Virusshare.00006/Virus.Win32.Sality.sil-7ac6d68adfd31f3f96215cf5c4253cecc846eb7a4f0ce3d4bc8422526922ac34 2012-06-28 22:00:14 ....A 333232 Virusshare.00006/Virus.Win32.Sality.sil-7ad2c05e6a2fe0ef8dad05b953842fc391ea0244e5c6f1e7deb7f43bc051c6f2 2012-06-28 22:24:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7af2ef74f9b0fbaaa2fef77c5484cf64947ce5437e63281e489070cefa31073f 2012-06-28 21:43:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7b02a2661cfec08f3946e74671979bbbab4c6ae11e7485e17810e005e45c5fa9 2012-06-28 20:54:04 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-7b0c61eece6bfc8a6ff88f189734fdf078a7edc1cffa2f8622cc8f3c3374c13b 2012-06-28 20:51:10 ....A 969072 Virusshare.00006/Virus.Win32.Sality.sil-7b2cec052eb6d8a3e249164e818bf36a5a62ccf109bea9f1fb7060e191185772 2012-06-28 22:25:20 ....A 274264 Virusshare.00006/Virus.Win32.Sality.sil-7b4741f593ef99237ce21f4ff1eef6b60fbc84e2136d9bb594e9cce39f8875fa 2012-06-28 22:12:02 ....A 236136 Virusshare.00006/Virus.Win32.Sality.sil-7bc3350468a20e0b90b2f8e94d9e6cbcd10d60bcac67783cb279ecfaf389ef79 2012-06-28 21:49:58 ....A 612864 Virusshare.00006/Virus.Win32.Sality.sil-7c0f2848109212bb12a2da39c504e2b2c2c56166bf4806dc479b22e8f7a9db2e 2012-06-28 20:58:58 ....A 759352 Virusshare.00006/Virus.Win32.Sality.sil-7c283477f2db92738a181c4e7b68d3b4973dddb4cc45da8a3dd6cf727ea62675 2012-06-28 22:25:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7c502ad568cd0a9b0641ba6be1a77237694e788707bb1658efc0e7d62833af34 2012-06-28 20:52:44 ....A 912288 Virusshare.00006/Virus.Win32.Sality.sil-7c578e281fc76b792655834c10daaf09daa816836e2b64a1a3f1e05c6eecdc88 2012-06-28 22:16:40 ....A 168952 Virusshare.00006/Virus.Win32.Sality.sil-7d2aaa0a5656b39cddfdaa6163c30a3b35ce6316c234ca585c88ded1f6d13780 2012-06-28 22:31:36 ....A 218912 Virusshare.00006/Virus.Win32.Sality.sil-7d801c1ff111c73fbba454d2c239945416f0e564810152404d3546d358b7e62b 2012-06-28 21:35:00 ....A 139096 Virusshare.00006/Virus.Win32.Sality.sil-7da83e92eccf3dfb8559ac5ce45cb1026119685c5dcc59ec2a67aaa7041bd58d 2012-06-28 20:50:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7dc960d75b55bef841da00e10dc21d6a846c9450f282155af6278db94fca1390 2012-06-28 23:01:06 ....A 225280 Virusshare.00006/Virus.Win32.Sality.sil-7ddbbb2649c20166bc2ffb76c39bd3766e8df65674cfab449aebb9c20dce97b8 2012-06-28 22:18:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7e68c8e9c524774a9a63cece5df60a55d8d8e86c9b1d46d64ffc68bc06032453 2012-06-28 22:26:30 ....A 105768 Virusshare.00006/Virus.Win32.Sality.sil-7eec2b014effe97f915ea9cadabdf15b8289c888fa57dab3066cff9b99c57db6 2012-06-28 21:02:24 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7efa548d6b2fdb81301175bf68cea986025a31847eb02d618df31a53b8c5ee58 2012-06-28 21:01:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7f926486c47191b51ac80013619687e61cf8879a597a14eabdc69f101cce1da2 2012-06-28 20:50:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-7fcc25aae5c6f9e3c201d9470bea665a9df20e659c06ebf08bcf154c0330235b 2012-06-28 21:33:48 ....A 189583 Virusshare.00006/Virus.Win32.Sality.sil-80517c5dc0c689ded5988ebff876e42189912230e7dc7d7b1ba421f603e018f4 2012-06-28 22:26:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8153d8315c82da027a646a2a85042a96dfea4156d39f0338f883af6c9db99184 2012-06-28 21:49:40 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-81775034dddd4a784c1d27f1b35a7c43fb16b20dcecd1439448fb7666bf6515f 2012-06-28 21:25:34 ....A 184320 Virusshare.00006/Virus.Win32.Sality.sil-81a022640c92e422113ac2237488eae47c103f77c63c183fcfc37b9828966721 2012-06-28 22:00:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-82678175889d99a31b04c3b357a7d304fba7f842d8110125adc1107b1b50de38 2012-06-28 20:51:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8337d64225886b35e02b761684e09058b8a710ddcb007042fde001421763dc61 2012-06-28 21:10:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-83a4fe85069aa964b58f428157416265cdef2e0cf1394c38cb576d6b69234d01 2012-06-28 21:54:08 ....A 113520 Virusshare.00006/Virus.Win32.Sality.sil-83c4a0eb27423c2144faacc7d53e0c59360b1d3542bb17f833567288acc8e43c 2012-06-28 22:12:44 ....A 265101 Virusshare.00006/Virus.Win32.Sality.sil-83d61082fc52ebff1c855561a58afc44c42bbe8cdd7c20bb6f61c6d572a9b279 2012-06-28 21:11:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-84953ea5be12d823623d5f05d437b8a2244c313461e244ffb4f4c645fd392b58 2012-06-28 21:45:16 ....A 1275632 Virusshare.00006/Virus.Win32.Sality.sil-84e2e25cc090be88a6fd48dd18e1f3da105e4e35ea32322aab69bc9a1ef992a3 2012-06-28 21:46:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-85243fd2bb8d0ac14e44714a944cc583f0cf71f2b3dd3778e18d2e5f60c04e75 2012-06-28 21:44:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-85922634adcf328ca168eaecd4880b92e22e01fda4006a53235459f47b283e1c 2012-06-28 21:31:44 ....A 114688 Virusshare.00006/Virus.Win32.Sality.sil-8596fbe98510d76d8c9fecb6866111101b12c08ea8d4957be9b32ca21664daf6 2012-06-28 21:59:22 ....A 98304 Virusshare.00006/Virus.Win32.Sality.sil-859e4f8bf3261d0d2e0ff4af7c59ecca203224fad26afc7aae8400e129b474db 2012-06-28 21:30:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-85c9ba6e5bdb6b1fd3600c48c92ea00726d1ad8fd1e24efc8bc64d26120bd7c9 2012-06-28 21:14:26 ....A 230777 Virusshare.00006/Virus.Win32.Sality.sil-85d7aeeb92891d51a700fcdc6211c335f562420095c425534d199566b74ceb91 2012-06-28 22:13:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-862a4242da038d0fe5371f44fc7c65d3d43e8c8d0ad379461bd6cb060f6bb840 2012-06-28 21:35:10 ....A 327680 Virusshare.00006/Virus.Win32.Sality.sil-862b52caade259047bd5afb8505b52310cea4b5961c8a4530d60c63602c6109b 2012-06-28 22:25:08 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-86b83653de7bf71f101158f7083a896219c170d5fb0abbc110e707605a9ff581 2012-06-28 21:25:38 ....A 86528 Virusshare.00006/Virus.Win32.Sality.sil-86bb145acd5e0dcbb66cbbf14caa48ba50c9c79d145cd0dfcde6299089d6d490 2012-06-28 21:11:06 ....A 235176 Virusshare.00006/Virus.Win32.Sality.sil-86ee95960430e9a114f7204884ba44c7e0434e8c85e922b536739f02fad7e364 2012-06-28 20:56:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-86f257d60636166bda3aa5d0de4bd5566608c405b1b7da4d8325ae6cec7057f0 2012-06-28 21:34:06 ....A 807424 Virusshare.00006/Virus.Win32.Sality.sil-87424a7b54b444323b283918c1c1275a6b2e57d09b80c75f3ff64b28fabfee29 2012-06-28 21:29:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8753f494042dcef07d8e921b3ba9a16a8fd42a65237b671222122229f5228454 2012-06-28 22:07:42 ....A 677464 Virusshare.00006/Virus.Win32.Sality.sil-87731ef1765f57eb32e53a0ce2c2674d21fe3edb804e8e9b03e7039220c43a7e 2012-06-28 23:03:04 ....A 101803 Virusshare.00006/Virus.Win32.Sality.sil-87b19580dd0bcd071296602de04e305180c580641299ff4a5d3f15563305ae32 2012-06-28 22:15:28 ....A 875401 Virusshare.00006/Virus.Win32.Sality.sil-87eaa69c070a336d1e24fa5892c1322d87dbb583514edab28916766385c515a8 2012-06-28 21:57:00 ....A 212992 Virusshare.00006/Virus.Win32.Sality.sil-883ae08e23fe35e53efcbd5222d4f3276e1051c2c89196b3af2cf1110da37a6d 2012-06-28 21:10:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-884f7c13b4afdfdecc063f0b9345b399566321a082f8736737d5bc04cf0423df 2012-06-28 22:08:54 ....A 287768 Virusshare.00006/Virus.Win32.Sality.sil-88adf7d7b7e254110c88d44b00a21fd4860504463e768cb0724357f723fd43be 2012-06-28 21:37:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-88d6357074d6238a83c459a5aa0cd5c5d01be7b2a0e8a0bfbe86b45aecbc1c83 2012-06-28 22:23:26 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-893f8742a3ca856b4eb444af887afdd841471202bfc586afad66a782d5457ff2 2012-06-28 21:58:34 ....A 238592 Virusshare.00006/Virus.Win32.Sality.sil-89abd050b0a6fb1a49f1a15d2d49f8d07de59dc417ff03b75baaebff071f49b6 2012-06-28 21:53:10 ....A 93696 Virusshare.00006/Virus.Win32.Sality.sil-89b1c48c1aec3cfae4101c944403e9d769de795d8964dfc6b78a7afe60c5112b 2012-06-28 21:49:34 ....A 167424 Virusshare.00006/Virus.Win32.Sality.sil-8a4309b21ad38cdaea282770743faa98ed3948e411dd2087f348f121fc96d76f 2012-06-28 21:58:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8ad82d8d5a765accf49505e40b72547bbeecc8207f6cfd6e4779edf5438e264f 2012-06-28 21:19:46 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-8bf2967a8f2b584cf1d40c7fcea7630a5947c4cbea3e419c2d184654555cd715 2012-06-28 21:39:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8c1b685e711087942791aae4c322de0fbc764529002cd43b1e3d88c81dcbe5b0 2012-06-28 20:56:14 ....A 749992 Virusshare.00006/Virus.Win32.Sality.sil-8c4e23a6e5ea52d8c6c06ca2bbb603facf16b7670a80acb350f4a4fd387a2be3 2012-06-28 21:52:10 ....A 181544 Virusshare.00006/Virus.Win32.Sality.sil-8cacc56776cb7f0e69ec57ae2d6da2f2cf156682c55877c1b1ddb7f0bd34cd1c 2012-06-28 21:44:42 ....A 987136 Virusshare.00006/Virus.Win32.Sality.sil-8cca4a57ad0c4270d97bba09f5baa9787ad098ba398ed509b71637ef1265a444 2012-06-28 22:10:48 ....A 530404 Virusshare.00006/Virus.Win32.Sality.sil-8d4233a9cb3b6d21c8b8b91ac6db530624bff3a9f80c797293305cc880937d66 2012-06-28 22:00:46 ....A 205808 Virusshare.00006/Virus.Win32.Sality.sil-8d4a9aead4e719f0824398795a88b1562086ac76e908e36d685443fd48742060 2012-06-28 22:34:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8d6784e2bdf54b61d172e493849cbcb1a7aae80f47ed286ac3e5d7b5dd520ff3 2012-06-28 22:13:18 ....A 716800 Virusshare.00006/Virus.Win32.Sality.sil-8d6c9facabd1db280d63449c8a7639b78a9cec018fdef43c783b54fe3a94cee2 2012-06-28 22:13:46 ....A 489120 Virusshare.00006/Virus.Win32.Sality.sil-8df1e73de8dd33c05b1b0443f2c2d9b16d27d0ef8b8187092eb8fff873e2dcba 2012-06-28 23:04:24 ....A 98159 Virusshare.00006/Virus.Win32.Sality.sil-8e720a7f677ca2fce3f40f22e3eb287602d40f41632e5234cd28d39a3da710e2 2012-06-28 21:10:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8e851d528dfcae3cb640fd40688e0ae8023b7f46038d8439995e42e1b6e8328d 2012-06-28 22:25:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8ec4fb43ddc2cfcd48068a69c95d74084a8e303b9d2b9cf4f1dd630caf3c43fe 2012-06-28 21:48:56 ....A 222207 Virusshare.00006/Virus.Win32.Sality.sil-8ef30bee37c5496bbdadb8f26c31843fd20643eebd786e956fca99e2d40a1bb8 2012-06-28 21:45:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8f56e3296f78a852267d2aa406763560fdb6df289dfe4d673638118cd37eb4d1 2012-06-28 22:03:36 ....A 94648 Virusshare.00006/Virus.Win32.Sality.sil-8f78f22d7705f70f2553aca5e26d9c9d2d74e23c84ab89dbd74d283006714a0a 2012-06-28 22:00:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8f7d7e02915d9bd32de5b0e9e9156f1a985d8c99e8e0b419dca83786ba9aa461 2012-06-28 21:58:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8fb4f33edf4c4be0519ac18c5e74d6c4bfd5e1872b5328177e182b7b354742d1 2012-06-28 21:38:42 ....A 692224 Virusshare.00006/Virus.Win32.Sality.sil-8fba01d39151991a0078ba5d87063f0a7493fdbe878890f643dd23b8761d859d 2012-06-28 22:11:58 ....A 118784 Virusshare.00006/Virus.Win32.Sality.sil-8fcc66291efa8f119c8234acdd02553077740d0c33813bdbaad94f6929a028c1 2012-06-28 21:36:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-8fd8cd81242169aadb3fb86aa73b5d2c4aaa8eedec817f7cfd4e96a68d4a282c 2012-06-28 21:35:14 ....A 1185056 Virusshare.00006/Virus.Win32.Sality.sil-8ffc6f1c8039d2b26348fa50c1fdc85e1d04f30cc121fabf231f78d9622b537f 2012-06-28 22:33:20 ....A 120320 Virusshare.00006/Virus.Win32.Sality.sil-8ffcd0cbb53014d11052ae87744b2e77754c134f9d7e706e959073041e25fe60 2012-06-28 21:43:24 ....A 146944 Virusshare.00006/Virus.Win32.Sality.sil-902e0eeac323ee40894c8eda3cdce450420e8cd8260f1ba5e68a6fdb2d861d11 2012-06-28 22:31:54 ....A 839680 Virusshare.00006/Virus.Win32.Sality.sil-902f9c61612405a2d33734a8a2c2b7456a60a52195e2fab8ee099c140f3d2a99 2012-06-28 22:11:42 ....A 145192 Virusshare.00006/Virus.Win32.Sality.sil-90344bd7c2264b36dd44a674589dce7ed000ece8e4fd40d133c6590c96941096 2012-06-28 22:06:24 ....A 114512 Virusshare.00006/Virus.Win32.Sality.sil-9045a186d74d96fbe4eaf975d344d52eac2975b969ed5cbb39af4563936de4bc 2012-06-28 21:42:14 ....A 450560 Virusshare.00006/Virus.Win32.Sality.sil-917544562a92f1f2473f0e6a1f1ced442c11a5e21f0292ef9fe089b701a62e06 2012-06-28 21:35:40 ....A 173288 Virusshare.00006/Virus.Win32.Sality.sil-91dab8b614bfdc6100babab2eb7b6524596aaa349b7c7e4526d0e61fb270e64d 2012-06-28 21:43:18 ....A 138584 Virusshare.00006/Virus.Win32.Sality.sil-91f2feff5c66bcbef903e3dcf2ddaa623bca525a3c2b78b9cfbd2e990f67650f 2012-06-28 21:04:24 ....A 102400 Virusshare.00006/Virus.Win32.Sality.sil-9241e286b2f07a0beba94f74581922d503ee711e7e4e289ff39c70a81dd184c5 2012-06-28 22:03:32 ....A 537464 Virusshare.00006/Virus.Win32.Sality.sil-92457553c11ddf7885e2f1325586e49cd116b9b6179af0ae2b06e41d35907345 2012-06-28 20:51:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-926735917ceb70a41b8c697f0db2bd226f4653b1401c9e5e86024b94f0ed20a1 2012-06-28 22:09:36 ....A 96768 Virusshare.00006/Virus.Win32.Sality.sil-9274f43429ccd31d58556c9c1db1475e674a84b82a983884a6073a955e7dee99 2012-06-28 22:13:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-92adcb43ef7c36e5c6eaa16a8c3caa2c7a0f3b2137120ce2a28a1f7e39939e7c 2012-06-28 21:57:14 ....A 204800 Virusshare.00006/Virus.Win32.Sality.sil-92c1c3379e9a0a392edf5db865d8e1665797de384c998d44e1c8e812ce45c9aa 2012-06-28 21:58:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-92c8c18e9918554605905a497e5aa3692ca92bf7f4d6200e29c271a4cb1a5373 2012-06-28 22:08:54 ....A 176512 Virusshare.00006/Virus.Win32.Sality.sil-92d76e258c14fc4b5f798e96f72d87ee3d9357d0d52fac1d241654a3d46d31e8 2012-06-28 22:11:00 ....A 178176 Virusshare.00006/Virus.Win32.Sality.sil-930dcf7bdab4af80226ecadcefff925e52b850a987f298b6f7a58bdd72f2f27b 2012-06-28 22:02:08 ....A 114232 Virusshare.00006/Virus.Win32.Sality.sil-93128bfbbd28a06dc8d7620059dfd0eb81350b281e5791621f9c920c39c52db5 2012-06-28 20:51:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-932a13dd611060a2fa57c150afcc9dc0a8d04d59b91f64cf6483cecf0a3b1200 2012-06-28 21:45:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-93606145f20d6599a24ea21ca952ffa38d9cc9d4b78e0da63ef8843da05761f3 2012-06-28 22:00:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9379046809a4e0dc80a8798fdef5c708d3cd75a86a3a7d895c831de231f45b02 2012-06-28 21:59:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-93dbf16eb2a0c91c6dc2deefb2c5416b22b0141effe9268efcaeaf8ca610073a 2012-06-28 22:23:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-93e7aeb6fdb87267ebeff3d1c80d8ff58eb33cfa88133e99e5946e09a1ddec39 2012-06-28 20:53:42 ....A 195584 Virusshare.00006/Virus.Win32.Sality.sil-945d5753743a3047bb1a01ad46cdb8207c84735e9ce10c7dfb9156bab7ca7d05 2012-06-28 21:58:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9486eb40231d7576704edc1675790d4a82201e9a95ccea6524ab2ebf45d51f23 2012-06-28 21:04:44 ....A 538928 Virusshare.00006/Virus.Win32.Sality.sil-94a3d0866808f92acc997daf13cc020530bd973d2cd35de0edd43c0bed52dffc 2012-06-28 21:47:30 ....A 218384 Virusshare.00006/Virus.Win32.Sality.sil-94a524ad752e4691c34be271881508a42eacfa0a6acbed704d58f3ab9f0eaa95 2012-06-28 21:24:44 ....A 146944 Virusshare.00006/Virus.Win32.Sality.sil-94e0e3cba07403aab8617c0cc818712259e9ca493b38d6580a18fe87469914ef 2012-06-28 23:05:30 ....A 488808 Virusshare.00006/Virus.Win32.Sality.sil-9505dd9b438603ee3b77e4a7481e5ff5b98221014b0394d4b43b1a366b909885 2012-06-28 22:24:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-951f23a212cfae88ace40888190608417d3a73858f2ddc85af185ea9a2c558af 2012-06-28 22:08:34 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-952bbbb2db4477fed4f079811a15f7e785fa7683ffab362b85846bd439ac4b4f 2012-06-28 22:00:28 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-9534d50a22e3daeecb56cf6421480f25fafccced41ff639523a139351f0a7f31 2012-06-28 22:01:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9535b8d6e72c93d79e6c285cc92afdc6ec1efc0c085543f9684bf2990735cff6 2012-06-28 21:52:34 ....A 368073 Virusshare.00006/Virus.Win32.Sality.sil-95cc26aac20064aa3cc1ebf97d63ebb2b689e7fe7d76276eda7cd9eb544da827 2012-06-28 22:17:24 ....A 361472 Virusshare.00006/Virus.Win32.Sality.sil-962c51925c5ad2f94c467670d31f59bb0028e7389dc2aa6962056fc922be1091 2012-06-28 22:01:02 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-96363e2317b0557f0a8bc0586e6f2258645665f12c06d92df1a9aff07248f3c4 2012-06-28 21:53:36 ....A 428285 Virusshare.00006/Virus.Win32.Sality.sil-9659e1855ac6ff4c45d2f52b626c09a06f9d04edbd61067a3bce9a7beef98ce7 2012-06-28 21:19:28 ....A 707731 Virusshare.00006/Virus.Win32.Sality.sil-9673aaa0fca3bd8d52bcb69da16454ece2ec24eddec73d4fa08fa10f9614e3f5 2012-06-28 21:08:34 ....A 139024 Virusshare.00006/Virus.Win32.Sality.sil-96965fe2a15e09d4fac585dcfea3a86375d0b2eae78954b8f7e882748e6f0e1e 2012-06-28 21:44:24 ....A 763288 Virusshare.00006/Virus.Win32.Sality.sil-96afb3824827558ac6bc8f1ebec86f7175e4dfa5b26aa9c73619190f0a428947 2012-06-28 21:58:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-96c47138a1fe99aa21b2f0fb4dbc0d8beaf5937c4bc1b3ed431839271e64deab 2012-06-28 21:37:00 ....A 339968 Virusshare.00006/Virus.Win32.Sality.sil-97c7800a2d3f81add554c74110b18de8c26641780c8d2e8c03b481a1a21fd829 2012-06-28 21:35:50 ....A 145192 Virusshare.00006/Virus.Win32.Sality.sil-9879a4045ec32a6df1d2e5b4b230e4fa5439e00561f2bd90faecebb7f1b03bea 2012-06-28 22:31:58 ....A 185865 Virusshare.00006/Virus.Win32.Sality.sil-98aa76bb2086f7fee066e2e7ff763692c4f49d1be7211b8947fc016c2af99407 2012-06-28 21:42:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-98bba213a8349d18b6f13e90f7ed78e5bfa2138f03850dcd5785d824f9341f6a 2012-06-28 22:15:16 ....A 353568 Virusshare.00006/Virus.Win32.Sality.sil-98d18876783b4de63c7e47f9a8e482dffa99cceee794d15f6ecee9cd0243bbda 2012-06-28 20:51:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-98eea69bf62daec1c6e69f251e72d609c8666d03c1a46baf5d3150a0e9347ecf 2012-06-28 21:12:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9920fb302932cd72bf6f7328b9a1e27006e1b7251912543888357c4b97b77c57 2012-06-28 21:07:52 ....A 250280 Virusshare.00006/Virus.Win32.Sality.sil-995d2303c1840f62ff7aa517b5841fea6de563d2eeab413ba202e4118599df66 2012-06-28 20:51:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-99a3b20f3b2633e91e28908ca1219ad2ec7ae75ef4e5c749e0d7fe8effdaca9c 2012-06-28 23:06:10 ....A 496367 Virusshare.00006/Virus.Win32.Sality.sil-99f2741bea099a365aabe132d2dfe67bf45411f0b8991996dedb6453327c4da3 2012-06-28 21:30:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9a00a7dea4662d17bd25a6e835d45058c98b65c5def0599cba6d222a2de855be 2012-06-28 22:01:44 ....A 1117184 Virusshare.00006/Virus.Win32.Sality.sil-9a5567e2294800f095f3290fee534137778b3461e838da8543dea78ec0f16636 2012-06-28 21:35:36 ....A 1335296 Virusshare.00006/Virus.Win32.Sality.sil-9a56752ecf3229ebbf6068a717eb1903270b07c780c92c217f79d66340da0814 2012-06-28 22:24:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9a6930a02a20ce38a548830eb5a7030ff7ec2dd47163a21de76493276650e909 2012-06-28 21:35:36 ....A 198656 Virusshare.00006/Virus.Win32.Sality.sil-9a9a8a09d71c27b73c4a2096a65965bdcf0eeaec7c7279abad8895d01324b20d 2012-06-28 21:43:08 ....A 614160 Virusshare.00006/Virus.Win32.Sality.sil-9aeba96fab8f76586e225d9a601593749f512d6145d610053626408a6b8c7f75 2012-06-28 22:17:04 ....A 240128 Virusshare.00006/Virus.Win32.Sality.sil-9b284fef71df19279b90510edc7d4fec7120fec54251356552aa0a572eda29fc 2012-06-28 21:05:48 ....A 120232 Virusshare.00006/Virus.Win32.Sality.sil-9c0db55b7b1453b9a8c6efc5cf968b9ccd2d37ca0abbddc9ee0ee78715c255bb 2012-06-28 21:57:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9c25cb672242b365410d530c4e9f418eb40ad53e094ffc856903cc5ffaba1c19 2012-06-28 21:54:42 ....A 491520 Virusshare.00006/Virus.Win32.Sality.sil-9c8dd558ba161e728f39af71f94c9310e183b62e448d2b2426d52ea80fa378a1 2012-06-28 22:15:34 ....A 405504 Virusshare.00006/Virus.Win32.Sality.sil-9ca064a9cebbc12aec6813bc7ac67bd8a6171d3860f6a5c6c01bdeeaa7ac737a 2012-06-28 22:21:14 ....A 512000 Virusshare.00006/Virus.Win32.Sality.sil-9ca8241d400b657e60d2525436199b7aba126863823c0aaf42aac98c3af58fbf 2012-06-28 23:06:34 ....A 125975 Virusshare.00006/Virus.Win32.Sality.sil-9cc5625e993e2388a255663119acea9ff6776469befbe77ceb131949b51ed6ec 2012-06-28 22:09:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9cf31931fd3771f29dc262da4895a82a75f9b33c7f7c7c25e539360b56a1b3ca 2012-06-28 21:54:24 ....A 77824 Virusshare.00006/Virus.Win32.Sality.sil-9d0267169459fe4b9aeb9f3ee166c9d03c23dd3e0d872e09b22c5a31b27990bc 2012-06-28 22:06:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9d85acf37bef6c5632dfaefb2c98f6bf2dd67632a940a334e291a758be7dfd8d 2012-06-28 21:37:50 ....A 82805 Virusshare.00006/Virus.Win32.Sality.sil-9db0fe05d6f636bcafb5ff58711efe25ab4f5614ddd331817926efa75e39fc82 2012-06-28 22:20:20 ....A 301920 Virusshare.00006/Virus.Win32.Sality.sil-9e1c251e9293d1e7901f2bd6230d7d89f2b7188e1d6ac08b8a126ec30b6fddc1 2012-06-28 23:06:46 ....A 188416 Virusshare.00006/Virus.Win32.Sality.sil-9e3ca75aed93de44e137bdc5636585329b89188e96d3204e243ed9ef3778baae 2012-06-28 23:06:50 ....A 98304 Virusshare.00006/Virus.Win32.Sality.sil-9e9dbd3e43e47e1b953c436c1e4451b8fea92ea60bd4c8e3c04e70b77c60c2de 2012-06-28 21:52:26 ....A 140584 Virusshare.00006/Virus.Win32.Sality.sil-9eb93bb09be34028ad03214d3d1ecf278e5faddeaf700ad28a80e20ba029d365 2012-06-28 21:38:10 ....A 100648 Virusshare.00006/Virus.Win32.Sality.sil-9efd90a2fde4b70bc75f5666f404154e659eea2764ac1117e5862e771bf36a74 2012-06-28 21:58:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9f598947df54dd7ccb2f6398868a7d2de76f72084de3a1c85eb8a053bc68b9a4 2012-06-28 22:09:06 ....A 227104 Virusshare.00006/Virus.Win32.Sality.sil-9f6f1d434654169b7212370a03581b4c40bfaffec81dad79622ced4fbe0ddf7b 2012-06-28 21:49:02 ....A 143417 Virusshare.00006/Virus.Win32.Sality.sil-9f8813c79d58472262ad82d22b089cfdf3b0affe3db4cf8dc1cf7cc967f44bb3 2012-06-28 22:29:56 ....A 231200 Virusshare.00006/Virus.Win32.Sality.sil-9f9a7034ed31b072062b9ea0e932bc00c89c06fddab155d1dadebe0ab23a7c90 2012-06-28 22:26:38 ....A 93568 Virusshare.00006/Virus.Win32.Sality.sil-9f9ef670012fe46e23fa50b4510d8b05c0c94724d439d29bb5c70298f9bb111c 2012-06-28 21:49:20 ....A 389120 Virusshare.00006/Virus.Win32.Sality.sil-9fbdbae115fe8116dbf06611310b44ddbf2457db1b68bcc13b3fdd67b053a4a6 2012-06-28 20:55:40 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-9fd750e0fd50a7c1a7c8c030290a011df3e913936a297d9fbc87b2a02bf36b40 2012-06-28 21:31:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-9ff02e34951b2d0674f70190423c2a07f1472cebc37caf455a41b8e7ae21a0e8 2012-06-28 21:20:22 ....A 1086083 Virusshare.00006/Virus.Win32.Sality.sil-a07206cdc958b24f6bad7bc06ec8355a24c5af79f0950765da39680c3b087115 2012-06-28 22:16:24 ....A 411352 Virusshare.00006/Virus.Win32.Sality.sil-a072dc1d7c0a2f208156facc7f4d0c939d00ecd321aa4a90c86ff1f5c1182dfd 2012-06-28 21:32:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a0ab562900714d3519822551c236fd219ee39bdf10720b78d8efd90dd372fda4 2012-06-28 22:26:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a0d75ece2c521f6f2096b28dc6ed9adf1672b13bfce35c3931ae1603d8b2b620 2012-06-28 22:24:56 ....A 506672 Virusshare.00006/Virus.Win32.Sality.sil-a1304240bf409e3d49ab89a63099001a8607b289192e99209f601b02082cd184 2012-06-28 21:55:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a156759ca5ab2243e60b60f2bb5a5cc7cf7316390d2ca818f435ab74d9d17658 2012-06-28 21:44:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a164968d3da0b0f4cf25b8f7cbed886eea576ffc9a4f9b9bba50eaa1a673f9e9 2012-06-28 20:54:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a185d82940d20288e1d6f0005e50280775340f2237ca902097d1ac0e0293f0e0 2012-06-28 21:10:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a1b701b1ced77f6bc1184aa247b42ab36c850d4739866ba7ebd6b2b727c86d45 2012-06-28 21:50:44 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-a1bbad73b7257da25f39f851be60e135a421392f091a66b9b7a24fc1cfc14507 2012-06-28 22:27:34 ....A 993792 Virusshare.00006/Virus.Win32.Sality.sil-a1d9f340299b1f2135011177627b9a50454db45a03a983038e5b6b09e2abc064 2012-06-28 22:24:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a27470ac69d40051ac6a0fa057c7ba880e062d292e23241d73959b0fa5ce620d 2012-06-28 22:05:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a2b2a1d0f3de838b300b7365b71dde7250442d75c3940f605ff1259376054a3e 2012-06-28 21:14:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a2e63fa63792246081cc3c1165dc37b8d5a5e4e9b857ff0b807c8b9a352fcf62 2012-06-28 21:46:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a345b1fbfd29f7e939883aba206ff980d2191002e955c38c0251acf0bd6590a8 2012-06-28 21:09:44 ....A 201216 Virusshare.00006/Virus.Win32.Sality.sil-a35126f91ca0e8a01cca9e8ad800f27f220a909ba9a0431a79d52ff692c11dac 2012-06-28 21:44:14 ....A 99328 Virusshare.00006/Virus.Win32.Sality.sil-a3947b5cb11bc7d4048af8a0f4bad76dfd472a5f2d582afa6d52b8fca671fbfd 2012-06-28 21:45:24 ....A 1466368 Virusshare.00006/Virus.Win32.Sality.sil-a3d88be6f146e9a7eec5d20e296b6a8eb1f0af4583bc74a40f17bf5acff27232 2012-06-28 21:58:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a3e9faaf5f9c198e86749719d8099328884dcc5a33620f59fae5777c369329a2 2012-06-28 22:15:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a405c3b3637f5e17d09bc160916727ba87c6adf4b5b6634e0e579286758cf0af 2012-06-28 22:15:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a4126700d2fd07ab6eff940d71afa84e041ec207cb45ba512ce3e09f060979d6 2012-06-28 22:24:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a42fd7003ddf80eeec110052ec5fade41c8d5eb55644c4136da29a4e70b22c75 2012-06-28 22:25:14 ....A 112209 Virusshare.00006/Virus.Win32.Sality.sil-a431c46ce5099c3e5f50e5206e477289820ea3746afcf6d0aec58e1c1ee849d5 2012-06-28 20:54:20 ....A 339968 Virusshare.00006/Virus.Win32.Sality.sil-a46be584d20ca63c376e954ccc5b1d45c1444273f388d3121d76e5ddac34d5c5 2012-06-28 20:54:40 ....A 172031 Virusshare.00006/Virus.Win32.Sality.sil-a4707706cb7af18009594f9b1e477ca630896589169b42ab34c3a63a8d7d9088 2012-06-28 21:43:00 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-a4a038480186d18bee1e18d2ff5858b53bdbf4c1d6e441dd9d2fbc09350ccf76 2012-06-28 21:11:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a598bf2c54f9c44dfea205ae48fdfe907adbe1095770b7cc031b3f30b210be09 2012-06-28 22:05:18 ....A 1246398 Virusshare.00006/Virus.Win32.Sality.sil-a5fea4dc5a3b9bb014632d96686a28bff910806fe83917d70101e8a8db0fe5a0 2012-06-28 21:32:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a612a9d89d607695c2243a14f5d0aa0de396cf29d311d1acf03f344225f4156c 2012-06-28 22:17:18 ....A 514576 Virusshare.00006/Virus.Win32.Sality.sil-a703f2231e920a080d0f91f395fd07d1858838d74639e74ac090c0b33887894f 2012-06-28 21:32:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a728d0ccda437b716dbb9a39fcb5704f47e0e79d23a501ba64836064c5dfa131 2012-06-28 21:14:50 ....A 1249672 Virusshare.00006/Virus.Win32.Sality.sil-a789a962a38adaeabd98a11066da4311d2f0460c3224ea7dd3da170f894a3d43 2012-06-28 20:53:00 ....A 178176 Virusshare.00006/Virus.Win32.Sality.sil-a81163376794d70194b0fda5a4654b15ad82e61652adf22a8a86cf55a3025d7e 2012-06-28 21:22:40 ....A 117378 Virusshare.00006/Virus.Win32.Sality.sil-a81dd7dbbd2a33ae89540e4f640dae553d20dfbb02c224e7e911d389c0c9c748 2012-06-28 20:54:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a823da194fae773c21f74cc7b28c74199b56d606126a6ded12bf10280a516a92 2012-06-28 21:23:16 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-a854120294172bc3f917eeee6be12da04550d9d4db946a5164a6cc68bf4934e8 2012-06-28 22:07:48 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-a87ffa341952f3dec810095c2d35e8b1ee345903ead72b8abc25b37b92920fb8 2012-06-28 22:12:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a883bbc747f549259d55b66c0ecdeac7ae35e67a38b8960d5f79727ddaf023e1 2012-06-28 21:43:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a9605952470b6ffafeccd6ec64201cd66a888a3ada78e4b684622de273f5afb9 2012-06-28 21:58:12 ....A 172543 Virusshare.00006/Virus.Win32.Sality.sil-a970f52f3bd97802399ee115fa903e113c473f59534d348759291766352bc78e 2012-06-28 21:42:14 ....A 105984 Virusshare.00006/Virus.Win32.Sality.sil-a99137c93e0ba75770cdd6bce6a1cd23293b39ab8f248e253151f485d3c538c7 2012-06-28 22:25:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a9a55e81d3d7010ea3d570abe5f1b01946543913140ea4bc675f01563ce7b7d7 2012-06-28 22:20:12 ....A 336384 Virusshare.00006/Virus.Win32.Sality.sil-a9ac5dde77121eaa9c7ace88871312f281104594bcca4c0cd02cdd32e284b86e 2012-06-28 21:16:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-a9dfcf07df23f5168f101e1554a084207c583d90afc39a885b56d75128d3e620 2012-06-28 21:58:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-aa11fef6242adaaa25bb5c0001c48d69e6e12ab1d6ecf04f785023f232ff1d85 2012-06-28 21:10:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-aa61c193570b01914823162b85bd687e4324754e21fb895b8f80169fef6d003a 2012-06-28 21:02:48 ....A 1249280 Virusshare.00006/Virus.Win32.Sality.sil-aa8e898f5607a29cb57b1f18a99fef9c96a7c58c26d7037e23ab1236efdc59b3 2012-06-28 22:26:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ab3d91d7f7aacd607cede59bf1f980bb408979ec6f538d6a75932284b5d1e939 2012-06-28 21:10:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ab5cc238f48e75b48421d121647f13d48bd8f6c34c0fe2e24f3c69c18b56a98e 2012-06-28 21:42:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ab860caacfb20f995422f5e644879d40800727fbb58a7043201d478b89afdde4 2012-06-28 22:01:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-abde4f5d3e3f9d1a072413d9216787faf70fce12f35e70e80b60ca6dad95162b 2012-06-28 21:10:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-acb285d5610ed8e9e451eae62d794c2fd34bde7822fe1a9c4b80ef8315019006 2012-06-28 22:02:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-acdd298bafdd2853670495fb7336c4c09555b730545b8195e47bd927f0597b0f 2012-06-28 20:52:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-acdff77620b722d5dd26af3c5e65dee21cffb6b0d8f5ecf0ef742e0edef16455 2012-06-28 21:16:00 ....A 741656 Virusshare.00006/Virus.Win32.Sality.sil-ace0a6b6d954b0aa455a0ff5cbbd1bde7f7d7a9c7400e1588faa9438663a4627 2012-06-28 20:50:32 ....A 1437481 Virusshare.00006/Virus.Win32.Sality.sil-ad37be9cb192391256649929c0d6c8e3e4e687ad9f498e98ad1db0a070b88541 2012-06-28 22:14:10 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-ad41f9dcfad1671af2d0f7fdcb386ed821d7365456a35990a6227e471657e23f 2012-06-28 22:13:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ad6292608e0e09ecc1655de13fcd5fa885493ef6657fe36c90aedba0daac5f58 2012-06-28 22:19:30 ....A 123637 Virusshare.00006/Virus.Win32.Sality.sil-ad92d44d961b1dddeeabff1617dfdf54450c61131b4e87589f3ddb83ea2d3ce9 2012-06-28 21:31:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ae93cc26e92d43f20c24a33dc0f9996a72be3a87a2baf2002bd075ef6bc49e3b 2012-06-28 22:24:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ae94e027c37f33c8d7e462b10e4b82ae6a1edb7103be4ae4014c34c6b46738f7 2012-06-28 21:48:18 ....A 150290 Virusshare.00006/Virus.Win32.Sality.sil-af2111b3063c3ea3eada4d448aabc5a646fb323bb77e5ac30cad287348f3821a 2012-06-28 21:17:20 ....A 789345 Virusshare.00006/Virus.Win32.Sality.sil-af48aeca38dc5e5fa85d7b3c3c62905acb8f6ca562f0caae0d1d3fe000b79ca9 2012-06-28 21:44:36 ....A 1361184 Virusshare.00006/Virus.Win32.Sality.sil-af9e8e29f453530012d1065cd91cd526edf1a571ff215e68b0155858daf64120 2012-06-28 21:38:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-afa01922460029daabfd8bef5e50c0bbbfdca820eae5ab59ec7d82bbcacb3647 2012-06-28 21:56:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b0070f7dd93462f11fc2af7ceeb39798ab3cfa05413944a069be897d2b474ad0 2012-06-28 21:46:20 ....A 167920 Virusshare.00006/Virus.Win32.Sality.sil-b022b0115de4e7772fd75e34b63941f0609c3f8d123becfad825371ff6cf4c79 2012-06-28 22:26:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b069044c0ca5f5bf49d391c4323ec0188a5001783ebb23e9d0eab55bfcd661c6 2012-06-28 22:25:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b0951fea5e002ae818210be888c21370027a07a1cfbf7ba8d975293619418dce 2012-06-28 22:20:50 ....A 66561 Virusshare.00006/Virus.Win32.Sality.sil-b0edc7efde23f772fc6e8f3874d38c99fdcb294ffdbb9ce80cdc965817d935ac 2012-06-28 22:11:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b1058cb66dcc1f90806b805e5809d4e4a0cdb02b4a866bac26d5657465f82870 2012-06-28 21:21:36 ....A 454656 Virusshare.00006/Virus.Win32.Sality.sil-b12463f92437f5914be38b1fa173d4757f146730b20b40a6b278cd385a14c69b 2012-06-28 22:03:30 ....A 797431 Virusshare.00006/Virus.Win32.Sality.sil-b1489413af82271622b11cb1c24b695f30a3a69eedd53c906566994f436d9c7f 2012-06-28 21:29:20 ....A 143360 Virusshare.00006/Virus.Win32.Sality.sil-b17cf27d86a5f39dcd461c7f15cd00015c924b2802edc7cd75af1c4ac0f57b31 2012-06-28 21:50:46 ....A 651264 Virusshare.00006/Virus.Win32.Sality.sil-b1828680f8a4e9210fc12185f9755e4039d2c55c9ed32542477a697a151f0c3b 2012-06-28 20:54:10 ....A 1157048 Virusshare.00006/Virus.Win32.Sality.sil-b1863a0c2f2267105057307e9501b25ab9240f6ba5f02e332df1ffca7f302a04 2012-06-28 21:15:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b1bc11f509c78667a80cd080b2959e2352013daff818eacdef10aec9f85ba49f 2012-06-28 21:53:20 ....A 143418 Virusshare.00006/Virus.Win32.Sality.sil-b1c195137c2163ac276e17b676f115d926a8a22ee07fbb939df535ac2a3ea7a8 2012-06-28 21:31:24 ....A 1251328 Virusshare.00006/Virus.Win32.Sality.sil-b1d55796f689d531b6fba3d45fbcb2ca3797f2a40c0039a0d64e91bf3fc8f6a3 2012-06-28 22:01:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b1d65046d86bd5f7ab35195b8f27b282cb5e6a35b5166c7908cd20686bcbd293 2012-06-28 21:52:06 ....A 222207 Virusshare.00006/Virus.Win32.Sality.sil-b1f7be11e7611ae67203ba8223073ed0c6be6c5b0f125cf94125053ada58a76d 2012-06-28 23:09:44 ....A 202272 Virusshare.00006/Virus.Win32.Sality.sil-b203bb634bd1a7cade2bf90e248d44b2ab38c2f3f0c00a49d61cc3361f800ae2 2012-06-28 21:16:54 ....A 96680 Virusshare.00006/Virus.Win32.Sality.sil-b28c4e3f06c6ec70e83e8692f52d07d34cee9ba40b6a262f5ba1e09ce4262b5d 2012-06-28 21:11:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b29debb37d0e30001aad6fa322e3ef4792f284dd1857a5ed42fef970aa8cc38f 2012-06-28 20:53:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b2f1f61304a94415002eb2440183d3b3af5fe6bd2842199732033cf5720bf3bd 2012-06-28 21:50:46 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-b33d521d7df6ff6bcf09b4f3d0a10462858a248e4b026e734a6b621dec9919c5 2012-06-28 22:09:40 ....A 410808 Virusshare.00006/Virus.Win32.Sality.sil-b3670698183a0c1e3782c15d5e5b626618d9257c83aad4ca78e1c8845be88d00 2012-06-28 20:53:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b3d7c27a6a9c3a5fb44c22838e554fafadbbb312188cc5aec53a2c0d02cb5ca1 2012-06-28 21:02:48 ....A 237568 Virusshare.00006/Virus.Win32.Sality.sil-b3f7db469b05929527a19c8682066fe0369f542787651c11d541e5b45805ce3c 2012-06-28 20:55:00 ....A 308520 Virusshare.00006/Virus.Win32.Sality.sil-b41f62d11d9f7a6ea00f70f1125544fa117561ff0c7ab36d28c877b24fb018b4 2012-06-28 20:52:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b4236dcaca19567d75650f803b6b7b6777a5e432c24ebcd5dae538852f4bc1be 2012-06-28 22:17:50 ....A 311402 Virusshare.00006/Virus.Win32.Sality.sil-b4767e0c95b65a69666c5e754c369c01ca3ae3099d062044a72c5c71c3ca2d9d 2012-06-28 22:20:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b489ca1e8a084ce47f1239087baa010635f47ef54c5ab762f4639749a80c239e 2012-06-28 21:05:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b568c33f42004c9bd3ae7833c83ba4b5d0e4395c81b0bc6e14aa26f5cefed00b 2012-06-28 22:04:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b574318c81b52dd31917187b03e0eadbd50efe253835f91eb6d758c17690591a 2012-06-28 21:59:30 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-b58521f11210bce38c72145bb7a7f3fa44c10a3ac481d1343df72a289e8300e1 2012-06-28 22:12:20 ....A 835936 Virusshare.00006/Virus.Win32.Sality.sil-b5c35e86678aadb03814d0e28ce9c59582c9513a56830a1c93a60b8248e952cb 2012-06-28 21:43:10 ....A 165288 Virusshare.00006/Virus.Win32.Sality.sil-b5ccaf8ec34fac8e5de34e968b03c26841dddf92ab1794ab09330a1d56df706c 2012-06-28 22:29:26 ....A 368640 Virusshare.00006/Virus.Win32.Sality.sil-b5d5766498ef3a9ab4be0beff237f7f58bef8fb5030089bf11a7eac62decd20c 2012-06-28 21:26:34 ....A 1223680 Virusshare.00006/Virus.Win32.Sality.sil-b6141b5a9c7c82d5e0bf445a825fb1de7bb1bc2c40f31b654d3d4796a34c098d 2012-06-28 22:25:24 ....A 382592 Virusshare.00006/Virus.Win32.Sality.sil-b61d5346ca4117cbb6e8caefdfcef37f52e938e02c72c81a48f33ec630d82fc8 2012-06-28 22:13:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b6a3ea71067df63a135f11110fabbdf7f9b40d8c95a33750053eba9c5124bcf8 2012-06-28 21:46:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b6af2c1d36a34f6d8dded33c997108d5f08bdbfd92b0087c667314aadb24b349 2012-06-28 22:11:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b6d4ad0e52f65b6266a0b5da8b930f1d8023f17607d37320372a68d26335ee58 2012-06-28 22:14:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b6dd1b0d7cff8e05f9fdb8c3609132b216debb616bca8f8812fd06cdd126fc9d 2012-06-28 21:30:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b6ecdbf4e205302f7719092ad95ca1e1c784102e60008d12e23b74d70dc7be46 2012-06-28 21:13:32 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b70ad395c855821ab3c738d332bb0e757b0c2e83dcba77f46de2557696221790 2012-06-28 22:13:54 ....A 142848 Virusshare.00006/Virus.Win32.Sality.sil-b74a986d8076cf1a43f3815b4ad930e1702ca5bb48c45523f0369d7a634da00b 2012-06-28 22:24:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b79c8a73581019702b932ecb82ca1a048f94fa186cacb1de3505017a514eb514 2012-06-28 20:51:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b7a7cf4259d626cb66e60056acb0943c932f4b919f5469f3bde01838a1591154 2012-06-28 21:41:02 ....A 92280 Virusshare.00006/Virus.Win32.Sality.sil-b7d055b1f8bb2a17a1a44738e19d42400e42bcaa1fa9610e285a1c2b4f7b411f 2012-06-28 21:58:50 ....A 439592 Virusshare.00006/Virus.Win32.Sality.sil-b81265623996d49415cfb9cc9ed6d71f7278026f7d598dce9726e8acaccbb902 2012-06-28 21:42:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b81f60a1d87753840819ca214c717efbd51af706c9beda65d8c54678e4094023 2012-06-28 21:47:36 ....A 148832 Virusshare.00006/Virus.Win32.Sality.sil-b84bc9c00d1fdec7610be90c86af722c6f03393de932143f2806a35e2465676a 2012-06-28 21:13:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b87b7d90acb53a177befade02d7f077baed4867795bddb76b99d8f8f0e2784c1 2012-06-28 21:46:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b887da2d64fd60ee09a4f4eda7e8e737859bb2532971696000827c5af7050d5c 2012-06-28 22:15:50 ....A 1053184 Virusshare.00006/Virus.Win32.Sality.sil-b88ca74dd64b6f147e1e86f3fbd09d9493ef03ccabf9c65fb10310e5234a2236 2012-06-28 20:52:24 ....A 1011648 Virusshare.00006/Virus.Win32.Sality.sil-b90ef85d264f8e63c8989cf28d067acfe4d43d9eaca4e18d01e070240e8aefcf 2012-06-28 21:52:44 ....A 233195 Virusshare.00006/Virus.Win32.Sality.sil-b9233fc0cbc8889144e8dc15ecfca37d1f7b7cdedcbcc81c5819d09c7ab7afc4 2012-06-28 21:50:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b96575aa19d346f811b58cd6dc9937bba62696391530897b55ac3147f2568f7b 2012-06-28 22:02:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b96c9fca840b7acb8a31cbc0b6f0726a64d91dab9859b6690d19e55ab8dc240c 2012-06-28 22:13:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b9711fcaf24c20a943ecee046b6af7e26eea7222bb1a7a1e095ff5d27ab9652c 2012-06-28 21:11:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b9a73e6f0ab9b175833711ae19e6fd54ffac3b93ae11586982c08d8841646c2a 2012-06-28 21:09:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b9af6c766423c2a11559156dd09bf72d918a9f7b1517a7faa757ec1cca7317af 2012-06-28 22:26:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-b9f0cbd1e8af268556510290752c98dcbbb6b9a4682a488b89932bf8c68f7c3b 2012-06-28 21:52:12 ....A 197928 Virusshare.00006/Virus.Win32.Sality.sil-b9fff9cbcdb317dd69a0e60d76c23f5b3a254bede7f29f237b3198c17fd0b16e 2012-06-28 21:44:46 ....A 875624 Virusshare.00006/Virus.Win32.Sality.sil-ba1fbbb36f58295e6eaa3277a697e0266662b8a0b89551fec2641d2305eb5817 2012-06-28 21:12:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ba8dd7ab6e2ec047962f309d81fe2d19fd3a9d6c1563ac4799e4ecb28e496423 2012-06-28 21:44:14 ....A 106808 Virusshare.00006/Virus.Win32.Sality.sil-bab5eafd93c805efc23783e11fa9a78da373e6680192fc2cc3bde11ec9c891b5 2012-06-28 22:23:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bb339457cd64465aca642c1a65494526944b34660b2d91064790553e8e94ed0b 2012-06-28 21:15:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bb715e89499fd9154448c13e694642f6cac38d8e6ba1c214fd72ba2a57bdb957 2012-06-28 21:53:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bb752fcd99e0244f2255a51e6b9990965ef8661da2fbfa9b3d79b94d0ea8a80b 2012-06-28 21:47:38 ....A 561210 Virusshare.00006/Virus.Win32.Sality.sil-bbce5976a1c11b6e4a70d48148d4140020ee798a2fdb53b67ffbd1cf487f3f27 2012-06-28 22:03:20 ....A 155250 Virusshare.00006/Virus.Win32.Sality.sil-bbe866500310c5535f40d54b590000c7d64023f4d70b896df3ebe51593b6cbd3 2012-06-28 21:45:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bc3e5a43bf61f3e60d782ce2840e9c606e8501051a9a63fbbe98045f46356abd 2012-06-28 20:51:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bc5734d5a8e51f09ae7b76c2b26b10dd01eb86e95dacbe1f5d8e4649344d2256 2012-06-28 22:09:46 ....A 180224 Virusshare.00006/Virus.Win32.Sality.sil-bcb7d0db5435b2e303cbe5687d87e6e9c19b4988116ec82e99067b500bd5feee 2012-06-28 20:59:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bd1975454f46ff9144ada34a95b757c4b31e7b96d12fa4dfcfb99a7649ee2af5 2012-06-28 20:58:14 ....A 1028096 Virusshare.00006/Virus.Win32.Sality.sil-bd52b07d94cc08ee18e0dc18e22599f87926dcea199d5ecc0536aee31de5cc5d 2012-06-28 21:45:04 ....A 598872 Virusshare.00006/Virus.Win32.Sality.sil-bd72002f156e08e6a2811ccedad47cf661ae2477ae34922974eca12b48a15ed2 2012-06-28 22:02:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bd76d787d35f5a37df04acd502759c56c4581e576238c950af091aaf2a2f2258 2012-06-28 22:17:52 ....A 157561 Virusshare.00006/Virus.Win32.Sality.sil-bdc2d89686bbea0bdb877dc4bc620c4bff0875b770fbb6890911f9393357fcf5 2012-06-28 21:14:22 ....A 125570 Virusshare.00006/Virus.Win32.Sality.sil-be0c3f37d5ce959a6129afdece1a66d2615afac866b4729597e782b93ffbf1b1 2012-06-28 21:17:06 ....A 135456 Virusshare.00006/Virus.Win32.Sality.sil-be866796c2d80a6ba7040195132fb176f04775fe84510b2ecb50257472362591 2012-06-28 22:12:02 ....A 204288 Virusshare.00006/Virus.Win32.Sality.sil-beabbe153165126ab1ecb66b18a79fd20b656a3b054fc4d5a0d4770f9eef4907 2012-06-28 21:43:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-beaff569606930395f8614ff10630f370a0c8bdc30bee81f7f782c29c4622d97 2012-06-28 20:53:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bed12a16e77e8e2dde1e395caec3358202175f4b0ec31fe4a789373af9fa41a2 2012-06-28 22:12:36 ....A 151559 Virusshare.00006/Virus.Win32.Sality.sil-bed30def3565048c7fe2f457ea1ea7ef3fc32fdc1e19493dbcf4978698167c80 2012-06-28 20:54:44 ....A 108064 Virusshare.00006/Virus.Win32.Sality.sil-bee7d30e23462025379f281b74caea7bc51feb68060a5074a0ed14cb311e0d5c 2012-06-28 22:33:10 ....A 495192 Virusshare.00006/Virus.Win32.Sality.sil-bf1dddbf2cb54e0806e0b81a4ed9d345dc10d3ad9ab719f7e458f9b215830887 2012-06-28 22:07:16 ....A 86800 Virusshare.00006/Virus.Win32.Sality.sil-bf4a8fdaadc2b3b5e25c51212de1b80f76b73e2c7906ef75ec58b3a11e2495a7 2012-06-28 20:50:10 ....A 141096 Virusshare.00006/Virus.Win32.Sality.sil-bf8849f940424652a6a579d9cce98883fda0e8c8e4a4fcae1bf04d1353d9bf1d 2012-06-28 21:14:36 ....A 1312080 Virusshare.00006/Virus.Win32.Sality.sil-bfc970d0410e0191a3f23b83410385632273155a071ae218c5e45d2bc64fc16c 2012-06-28 21:14:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-bfe92e5e5655e0ee401d31faf972f7929c4f602bae8b75af85bd43abdcdf7c4c 2012-06-28 22:05:04 ....A 160768 Virusshare.00006/Virus.Win32.Sality.sil-bff61a91ce28a7dbd727861fa4082fbd41d0d95f886117cc3841e30e9d81e44d 2012-06-28 20:55:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c00ecc7003d752182d6742ff109730c9fa059af720dd9dd2172ca564bf2d9681 2012-06-28 22:05:08 ....A 701752 Virusshare.00006/Virus.Win32.Sality.sil-c07474ae18bcfa091760da1603495eb59abf0f71dd911a2c9e732dd944de73d3 2012-06-28 21:11:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c0a3143802858a2aea974fb130281e88d9b379ddcebd4e87607f92717734fc9d 2012-06-28 21:33:02 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-c0e005cbadf1a09ab15fa3fd0db133bb9adf69350219874433af8030fe25b040 2012-06-28 21:25:34 ....A 193992 Virusshare.00006/Virus.Win32.Sality.sil-c125cb31728e35e1db29674a5ce9ebf47741e014781ce9c68dd70c8929415021 2012-06-28 21:23:10 ....A 184656 Virusshare.00006/Virus.Win32.Sality.sil-c229daf6006a9f2ef57eb638beb65ceb8a241cec601ae0d8ae4f30e41ae2f25e 2012-06-28 22:11:10 ....A 180224 Virusshare.00006/Virus.Win32.Sality.sil-c2382f22a59882b14d521c8f6b63efff5e3617202573016a657a152d75a77808 2012-06-28 22:18:24 ....A 931112 Virusshare.00006/Virus.Win32.Sality.sil-c2746b81052daa7ed6efd756679390923163b452f5b91b487b122a07ee761b65 2012-06-28 20:51:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c2866696772953ca3a7120fcc55335bbc6b05c7d46e632928d9c386e582add75 2012-06-28 22:03:48 ....A 203880 Virusshare.00006/Virus.Win32.Sality.sil-c29c473ff2c65652600cfed6ef39d773fec19eda88a27343d593faf938f96810 2012-06-28 21:43:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c2a6a76a1f1671537b0ed8fefc30307da76614afa09924dbdc4a887efa71fa65 2012-06-28 21:47:40 ....A 168959 Virusshare.00006/Virus.Win32.Sality.sil-c2ebd2ce977635badd6d60aaf1baef4d7610a8525684ef573b7eb1979891ebe2 2012-06-28 22:27:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c33444b05edb50040091553676a1ed402fa7de81aa275e75e199be10039c9ad8 2012-06-28 21:54:08 ....A 451888 Virusshare.00006/Virus.Win32.Sality.sil-c3395f2648abf54bb1a2b5bec3657c834534e5407219d8fb4d42487b2ed07ddd 2012-06-28 22:03:24 ....A 707640 Virusshare.00006/Virus.Win32.Sality.sil-c3a3a4e2c4e1dfe925ba1d4f6355251cf20356b7d60a7e8e94c06de0e67c3dfe 2012-06-28 23:12:14 ....A 130071 Virusshare.00006/Virus.Win32.Sality.sil-c3e3ba27bdab5dd37fc0bc8380c025121504d2df5c8067ccfb31278ab46aaf0e 2012-06-28 22:27:26 ....A 170880 Virusshare.00006/Virus.Win32.Sality.sil-c44232f757d8d4a748da0929b2556021643c586f62ab0d0f9d3edc5b3c90e9d2 2012-06-28 21:31:14 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-c45d83b6fbdda046797cc460626535b11e95debfe916d51c5c38254603eb8eb2 2012-06-28 22:17:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c4800189a6c2e35e55f683e13d735ede5d2d697ad4e01af9edab27fd2e7eec0a 2012-06-28 22:34:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c486d32ee97e005d38d58a778e7ca8022306b55fb944fa4b135defb5721855a9 2012-06-28 21:30:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c4c01d6e79eefa7442fef415ee1da15246a24a5d82f4729ae5ed73ebcc21f216 2012-06-28 22:24:04 ....A 630784 Virusshare.00006/Virus.Win32.Sality.sil-c4cdfa279627c50c2a93401394adc456c7bf4c5be7c665309d972492a3c10d35 2012-06-28 21:34:06 ....A 574008 Virusshare.00006/Virus.Win32.Sality.sil-c4d13b33386f45fa858bad28cbfbedab87b36029e6935077e680d56211b7c174 2012-06-28 22:27:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c51d79fdaf26f491ad5b8811b53ba45f91ac9b6ac2ac8e8f25fb3080577cdd9b 2012-06-28 23:37:34 ....A 85504 Virusshare.00006/Virus.Win32.Sality.sil-c5da791b4d4fb7c1fa2ebd6bcb46f8d8957717b524ee3d2eb929b3847f549f4f 2012-06-28 22:31:56 ....A 830304 Virusshare.00006/Virus.Win32.Sality.sil-c6027156ef5524e23c80e137c9cb8a1768c924dfc705a31e9a0ddab53cf488bf 2012-06-28 22:00:24 ....A 86016 Virusshare.00006/Virus.Win32.Sality.sil-c6fd48f3bb5c60bbce31809ade725097caa44d8b197aa733193580c11d656368 2012-06-28 22:26:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c75280d022483381011f1a7a1595d0dce120bb61bda10b527e73c61b26fc0447 2012-06-28 21:51:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c76e66afd3e3816fe45bee5e6a90746c4c8dc4e86214a4d6df7e523996494b76 2012-06-28 22:14:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c7bcf94adb8689fac306bde98cd1ae334dee16698c83f3dc3caa9874acc76da4 2012-06-28 21:44:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c7e6cb13f40c7d6636d9d11a930bc4afde93257ef9b76d4e5b593eb2a1d11025 2012-06-28 21:11:14 ....A 112128 Virusshare.00006/Virus.Win32.Sality.sil-c7f344505f8157c653669c33bd121707f58f51a01298a1c82ff968a6fc99e966 2012-06-28 22:00:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c804c19c9cc88566194541ecad82c2a0ba7ffc445a14a80da5bfd0d62ba0bd60 2012-06-28 22:12:00 ....A 101888 Virusshare.00006/Virus.Win32.Sality.sil-c829de33ba6cb043996c3fe024805da3a82e4299da46bde9fdf6ba481dffebe3 2012-06-28 20:50:08 ....A 781082 Virusshare.00006/Virus.Win32.Sality.sil-c846a9ac11e7015b9662c28e258e8651b138287f8e3d9c0a50a70e69408a3337 2012-06-28 21:46:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c875793808a91abbdc7a576b0d9a98f5c029bae09ab4daf98cb7dd0f09941ae8 2012-06-28 21:59:06 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-c8a2bf137084b4d6c61eba04d63369ff9b4bf8a6a8b57c15a37535ca192e6ff6 2012-06-28 21:58:28 ....A 390814 Virusshare.00006/Virus.Win32.Sality.sil-c94a6cc0aaa546754dec619724a3f6c26997d634adfb710d1ab7fe144abe3b2b 2012-06-28 22:25:04 ....A 252416 Virusshare.00006/Virus.Win32.Sality.sil-c957728d109ff843a4c17ff876985a5ca8115b8332a418ec7384b7fb9f9cf1a6 2012-06-28 22:21:10 ....A 185640 Virusshare.00006/Virus.Win32.Sality.sil-c9b8e63252fa39b1821c871114ea213c06c5a8563963cc04e5fb8a2306caad46 2012-06-28 21:30:28 ....A 331776 Virusshare.00006/Virus.Win32.Sality.sil-c9dcae802fbf21283980c13e1bec6150fbb586cc19f0a3fa6379096bfcd63192 2012-06-28 21:02:20 ....A 105472 Virusshare.00006/Virus.Win32.Sality.sil-ca47a6ee3b029b554cf836adb7067676224b5765e46a9a9af67354eb6a78dedb 2012-06-28 22:00:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ca69997bdca7d10e84e9a86c052a11b02f746160d712584726d61d1aebaeab66 2012-06-28 22:25:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ca7c90a8b5e1dc1ada5f45dfb5bbe07e90b0ebe742e38afbc4756cc2a7c89152 2012-06-28 21:25:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ca877d07bd6d073e75ebbef0992f07656edc6b2783c8e72123a2e9de41312dd5 2012-06-28 21:38:48 ....A 1096488 Virusshare.00006/Virus.Win32.Sality.sil-ca9019af31a39d054c14f767bfb3ac429661875303c69e2dcf5c6a6d347cc65b 2012-06-28 22:14:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-cae7179053a232ee9f96a8875b350ff0b77dc9bc544cbd4aa7256007d5bddf9c 2012-06-28 22:09:20 ....A 157108 Virusshare.00006/Virus.Win32.Sality.sil-cb29aa49a0f10726bf05246befce980cb124010f7b08f4d2d6d662cf6cd1d6b6 2012-06-28 22:04:34 ....A 216445 Virusshare.00006/Virus.Win32.Sality.sil-cb5a1f31165bee082b5d6d85952c24c3910ef0af2b59f9979d5055d8ceebabba 2012-06-28 20:52:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-cb74f923a65a83f38ddd6c61e23188dbaf8358a5c46c3586a766612d308caa02 2012-06-28 21:47:30 ....A 207872 Virusshare.00006/Virus.Win32.Sality.sil-cbb9811acd15bf4bcb697b62e0a6fb572da891f68ddec9a089147586fabc3d42 2012-06-28 21:05:12 ....A 131072 Virusshare.00006/Virus.Win32.Sality.sil-cbc5708a214c127d520078034273bf1cc00ddcba82f5a09a4669eb3d311dc9c1 2012-06-28 21:50:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-cbfb57c31f1e7e982b53dc5326197cbb9e0a5f8951b149c5bf2b0134165689de 2012-06-28 21:50:36 ....A 262144 Virusshare.00006/Virus.Win32.Sality.sil-cbfe7842322ecd00eca77c1679856f6c616684881797852923d3a0c51a7c52b8 2012-06-28 21:43:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-cc75f06899535d8f529ebb374ae2a5a2f7c7eb58a553bbe92ae66102da444200 2012-06-28 22:26:36 ....A 817664 Virusshare.00006/Virus.Win32.Sality.sil-ccc1c6433f8951c3b29259e19e9dd13513187dac9555452c11808c3ba8ce02d6 2012-06-28 22:13:44 ....A 801280 Virusshare.00006/Virus.Win32.Sality.sil-cd781cd05e21b11e22acb2fcba1535b449a7a28adb90d5c0824984eada8b47bc 2012-06-28 21:48:06 ....A 299008 Virusshare.00006/Virus.Win32.Sality.sil-cdab531ff9f23ad05290a3c747c69adb3e69377c726c057f14ea6f75d556921d 2012-06-28 22:27:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ce5304246f71c8a772856e541271669d3ca880034b551f16d73b8be1e087c512 2012-06-28 22:24:42 ....A 365976 Virusshare.00006/Virus.Win32.Sality.sil-cecca3ed1b8f30c3b4d6615f3d4d1762b3e9b3b38d8016076d0aa3a0ec988935 2012-06-28 21:05:04 ....A 1063216 Virusshare.00006/Virus.Win32.Sality.sil-ceeb35014f1d69c9ebecc587c20dbaf9d41f8fba15cf29d1ba60ef5721aa38ed 2012-06-28 21:33:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-cf6b84cf80acbaa9caf7af70d354e145804bbfcf0b38196d9ae6183cf4e4a1d1 2012-06-28 22:31:08 ....A 602168 Virusshare.00006/Virus.Win32.Sality.sil-cfa21408c85a14b89f5a8301e2cd6b1852eeb14e44e845c0844e81865f5d300d 2012-06-28 21:20:06 ....A 794112 Virusshare.00006/Virus.Win32.Sality.sil-cfbc6cf64b9252b20fe77cac69a2dd017f43210af4284077346d2a7aad887e0f 2012-06-28 22:30:58 ....A 111104 Virusshare.00006/Virus.Win32.Sality.sil-cfd820c2026cae6661d785382d6d4f2ed9e5c4063e5aa5caf98eab710f188ba4 2012-06-28 22:17:50 ....A 86016 Virusshare.00006/Virus.Win32.Sality.sil-d0010ec3c1fb49d8e641241bcde2bb2aabb4fe2ae600af79a925a38054f18340 2012-06-28 22:09:30 ....A 122880 Virusshare.00006/Virus.Win32.Sality.sil-d006adaa34af77ba36e664cf031842db44eabe1f562a5f7d4dced1fe2efd15a0 2012-06-28 21:58:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d04e2cb2a6695f5d58fabb94d73461a77f4a3c8ed23f80f76d12991674dca77e 2012-06-28 22:26:34 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-d0bdccd80e62a7a743ec725719072ee294b6c3cdadf484a807a3ab1cef79e3d3 2012-06-28 21:16:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d10327c7260af2e3b9d1f3099b754aa3de8619092168dc8d87d0b62b3adfa83f 2012-06-28 21:58:40 ....A 114688 Virusshare.00006/Virus.Win32.Sality.sil-d112c5e108c0cffd3a194f2041064736e930971d9d6d40261c897e970afe5833 2012-06-28 21:31:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d130b8c7a132afd6eb45920ae5b704292ebf978d3717328f7e5e592c2b7b0c30 2012-06-28 21:01:42 ....A 99616 Virusshare.00006/Virus.Win32.Sality.sil-d141e860f143704c037868379586dd6ba0084ffc9a82bc5558bb9a120351f1fb 2012-06-28 21:59:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d20f1ae3729cf56233237dd41aaa19ae368387bf25ce2d5b6ad6145c592e58cb 2012-06-28 21:16:06 ....A 1367448 Virusshare.00006/Virus.Win32.Sality.sil-d23d6c38ccce9d24f934d1ac334dd8583bdf35c1b5c5303fe3e6d8136a3e1f51 2012-06-28 21:47:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d26ee47b0a42a68987398784ab04c0c67d6c02e298c3f16223081ebe5c5c22fd 2012-06-28 22:03:46 ....A 137728 Virusshare.00006/Virus.Win32.Sality.sil-d29079575cd13d992ff81567fdd54f08341665f4f53b7529a6a38dbd1e75c113 2012-06-28 21:45:26 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-d2a2a366c8a53e92c071239348c6b923987e7ab1ba87d3c9cf1dd56c380ccd24 2012-06-28 21:32:16 ....A 154800 Virusshare.00006/Virus.Win32.Sality.sil-d2a778fa61682be696f2605a81285bd5d2f044b5a6324dc1a1f8a2ca9ad70608 2012-06-28 21:59:24 ....A 205752 Virusshare.00006/Virus.Win32.Sality.sil-d2b36e33d69d4ea0a757174150c4ae2a997e7d3b45ea016ba4b7553235ca2497 2012-06-28 21:38:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d325e815a4fc0b10d223288c1c74f8df03b64ac2d127d49f2bd0f43cf37c6c3b 2012-06-28 22:00:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d329fcf9be80f80850ce0246892aa762bbd3ddd880e1387ce5aa956f46e7b780 2012-06-28 22:17:16 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-d3327b2ffaa8446b25b182e28a33dc326602c820c46da2e88936289332230c9e 2012-06-28 23:15:10 ....A 315392 Virusshare.00006/Virus.Win32.Sality.sil-d356bae5ce6e63c4380b413eda01e9a53fa299283993c466693d8789d1352233 2012-06-28 22:21:04 ....A 123392 Virusshare.00006/Virus.Win32.Sality.sil-d39aaab795ebbb7bc5bc5b568f2ccb9b44f9363580d959e4b62e97114aeee21b 2012-06-28 21:58:14 ....A 205312 Virusshare.00006/Virus.Win32.Sality.sil-d3b727f81b95ecfb0bf541b5bb15b8068e09111647d2b87789ac5cc0c37b8599 2012-06-28 21:43:50 ....A 171007 Virusshare.00006/Virus.Win32.Sality.sil-d3de3de61db52a813fc8197cb08d585a2627a4c01300c3a922f0a7c1240b5bcf 2012-06-28 21:59:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d436a8903757e58c23ef0c43ca0f6a7d90529d46bfff091568c582e965103f0b 2012-06-28 22:12:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d449fbd35f3deff12a1c7c81a0caf667c875af1c141cf1022245aaee8b2ebcef 2012-06-28 21:14:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d4d9d4c197b9a381559064ded3eed5cb1f402f207dd4c9aea8a571d264d0d30a 2012-06-28 22:17:28 ....A 415088 Virusshare.00006/Virus.Win32.Sality.sil-d4e1ef636ced94ab9a84d6c83c9975c558396920f8c70c6492f2b1ba97f8960a 2012-06-28 21:46:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d5071c07a706420a5b5072b799bf4c4f2a670589f745f9e0b3309919e03e1a08 2012-06-28 22:19:06 ....A 528384 Virusshare.00006/Virus.Win32.Sality.sil-d51f13f1d5313cf1c475d867ab8d64f815f34a6fb89f66edf9fa1a078f88be6c 2012-06-28 22:06:46 ....A 143360 Virusshare.00006/Virus.Win32.Sality.sil-d5a0bbed9ce956563df349080022f5944c2aef8b3ef55f79b6218d4e5189b25a 2012-06-28 21:29:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d5c0231171e506d124f6c660f36c58ce515e9d9143a2ce742868b947ce4cf3a4 2012-06-28 22:19:24 ....A 458752 Virusshare.00006/Virus.Win32.Sality.sil-d5ccc9d3b9b48630d2c66531985bd3fed28169d5eb39fe25a00cb4f37e0dca0d 2012-06-28 23:15:46 ....A 44802 Virusshare.00006/Virus.Win32.Sality.sil-d6354d362da8951b525631bbc860961ddf65823cb73fe77a2ff25b9fc32a1b78 2012-06-28 22:14:46 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d68f836f79677e3bd024449b1025725cfe4693fe55c821074c3d7e0536a99b4f 2012-06-28 21:13:32 ....A 132504 Virusshare.00006/Virus.Win32.Sality.sil-d69fe335b6220f13e731dc5f01a56314532fee61bcbba55c2d705c4e8f3ff9af 2012-06-28 21:42:24 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d712be839e905ad04011013827906a918a10b34fbcf0b24aba894d30dd8c20ce 2012-06-28 22:01:14 ....A 120397 Virusshare.00006/Virus.Win32.Sality.sil-d749fbf8b296a8ffe322dcaf4a0d4b19fdb0726fadc765e5896fa5a0a4a68804 2012-06-28 21:46:26 ....A 156288 Virusshare.00006/Virus.Win32.Sality.sil-d7e991e0d403124d6a948bdd21eb675b54f935e5535519a508fd6431a1d735a8 2012-06-28 21:59:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d8926a387e9ac471bfb4cf924b4291434431fcd14b35252ba721561ca14def9c 2012-06-28 22:00:38 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d8967d6a3054dd46f7a3c8db59d0df00e93cb8e4d0b36213429373accb648bac 2012-06-28 20:52:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d8fdd5cc1ce10f088e3b7e2a48724af8deb4474993cb689198ae25607e6f0eb3 2012-06-28 21:04:50 ....A 236060 Virusshare.00006/Virus.Win32.Sality.sil-d912aa5f87413dc66672dd458a5dfec0d3838db3f5ff03f7cc54e10ce94a255f 2012-06-28 21:32:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d9662ffdd8b7a35f574ff13d034c17513697487ff55d61edecb5d3ecccf854fb 2012-06-28 21:51:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-d9b218b3500f272ccb5306852ebe31d42da510375b298d98bc9fb682f36563d5 2012-06-28 22:06:46 ....A 155648 Virusshare.00006/Virus.Win32.Sality.sil-da61ed5d582ce031780b244d5d69df446494d35725c7b940aeaef4887e827e71 2012-06-28 21:26:56 ....A 379360 Virusshare.00006/Virus.Win32.Sality.sil-da8a93031e3e9da8da23bda5bbfbb0dfa12c4e218c62d185141491abf1d14ad1 2012-06-28 22:00:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-da90f970247a006a233f0214d86f9649f233cfe8f6851b0075d633a9cfd5d8f8 2012-06-28 21:50:40 ....A 1050491 Virusshare.00006/Virus.Win32.Sality.sil-db29126030d3df106a8692664aa16eebcd484570a0d2dc84ed83e03fbae21edb 2012-06-28 21:43:38 ....A 131072 Virusshare.00006/Virus.Win32.Sality.sil-db2c86bcc67ad14a137f9fd95bf725aa978db334771dfc4beab5a145ec63e92e 2012-06-28 21:02:58 ....A 122880 Virusshare.00006/Virus.Win32.Sality.sil-db51aae289edc79c5f6f9cc50797224d1d5440bd77b92cecba844673c0939f09 2012-06-28 22:16:26 ....A 202232 Virusshare.00006/Virus.Win32.Sality.sil-db7735a3cf7a5782bc844c35ebc2c02a658cf9c4b9f0e89ae8147068cd7d11b8 2012-06-28 22:27:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-db8873d13f66c1af3d063b272c6ddd6f811aafbc9fb87175eecdf669fa42368d 2012-06-28 21:36:10 ....A 172032 Virusshare.00006/Virus.Win32.Sality.sil-db8e4d62c079f88f82a002f16a8c286459bc03c31fd23720dc1c00ee3c8e071d 2012-06-28 21:18:52 ....A 704512 Virusshare.00006/Virus.Win32.Sality.sil-dba9e302a217bce96e96155881185bf405255d1e48a613a9d66f580047225150 2012-06-28 21:18:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-dbbc0602a221ca7d158eb0cdc14f192be3554528341dd2708af24825de819418 2012-06-28 21:21:04 ....A 241664 Virusshare.00006/Virus.Win32.Sality.sil-dc0e257caf3553f107be5be30b00387f00526baaf0f7a8fd022f3e06815cf085 2012-06-28 22:23:14 ....A 632320 Virusshare.00006/Virus.Win32.Sality.sil-dc0f801620d896e1f3a1094945dde7e670f4293daca06fd373cd8c94b7b1fcd9 2012-06-28 22:05:36 ....A 105984 Virusshare.00006/Virus.Win32.Sality.sil-dc1873bd2951ee89ba1ae93d765383210c51e60e46912047f33fc651afa044ae 2012-06-28 21:18:26 ....A 70656 Virusshare.00006/Virus.Win32.Sality.sil-dc52cd147281e916e82b4abf7b3a5a2e76bddc3644bbdda54a5f82c48666cd17 2012-06-28 21:51:36 ....A 117232 Virusshare.00006/Virus.Win32.Sality.sil-dca95534d10780d7a1cc02464961c91ef2895ef984ea740d6e358bdb6b26b635 2012-06-28 22:11:30 ....A 81920 Virusshare.00006/Virus.Win32.Sality.sil-dcaa8767fb651c8a9f8742aaa971157a11f5de76c918dc66b54c6e7d03371e57 2012-06-28 21:39:16 ....A 123664 Virusshare.00006/Virus.Win32.Sality.sil-dcaaade8b6f913f4163b15c830b1ff5d1b686f7f3846c177ed325ef791683330 2012-06-28 21:10:58 ....A 196480 Virusshare.00006/Virus.Win32.Sality.sil-dcf9660b12a71ab24acf3c5a2e5c30c8e055941e6c8d5b3088843317e8c4ba2b 2012-06-28 21:01:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-dd4e101cd4c35394eefad064093fa5c594a490892a4d51abbbfaed26a5fc1ffc 2012-06-28 21:58:50 ....A 113960 Virusshare.00006/Virus.Win32.Sality.sil-dd717996b75d9a6880d8ca7e377fde77f9095388b68d8a95c22e0a2f101cd9c3 2012-06-28 21:32:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ddc9c66e385ffe376486676f40ed2318bd2a89d03352d90ecb155eaeab703d2d 2012-06-28 22:01:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ddf1e9d60a565f35c911127517af727fcf765fda73536c324137123feb2712a4 2012-06-28 21:06:24 ....A 71168 Virusshare.00006/Virus.Win32.Sality.sil-de071a91c0524ff6033f642543142da7cfa2ec613ed8fc6a36c74a6e180da665 2012-06-28 21:44:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-de1e202f57047beca39a03bc497318160bfd71024c5237052023a208a0c2d8e3 2012-06-28 21:31:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-de44067f2a536ef0720a163f423eaad5d570a8d18e06332d8be2054872fedf1a 2012-06-28 21:17:06 ....A 343856 Virusshare.00006/Virus.Win32.Sality.sil-de69fd18b5f0df2176c339dfe29c0e953d1d774c49e95020ae4d29cb49a9990d 2012-06-28 21:16:08 ....A 114761 Virusshare.00006/Virus.Win32.Sality.sil-de8c2bc8245d08dbf99e4b0f0a65ffdbb65e8c16db76cb267c60a323bfc9ff30 2012-06-28 20:57:54 ....A 1113088 Virusshare.00006/Virus.Win32.Sality.sil-de9bbd0b388db49f771d74689be917d322dfa06bef317f7caff6e50293709b3e 2012-06-28 21:17:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-dea9ebdfad79cbd7f905ee51c70008734904b50f1e64766d1acef7faeaccff6f 2012-06-28 21:05:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-decc18fc43bd43d08b33f115c48ef0378028886ce73328fa6ef5d6a05ceef829 2012-06-28 20:51:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-deee6211be758b480c5fa5372f3d5c732335f211c6b2e5778f1eebdfb3855a5a 2012-06-28 20:56:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-df0073f6b9b77926b2aa2937c4f25a5daa418d0d2f21907f5c19401eb891587e 2012-06-28 22:02:36 ....A 208896 Virusshare.00006/Virus.Win32.Sality.sil-df23c8a06bfeec9f6c5106226a3a93e478932c9ac93bbf344f220135ddd3d23a 2012-06-28 22:10:46 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-df4bb7730c8cdced87f41654f5a31054c68403d34ab932cfce453e06679c80f3 2012-06-28 22:28:58 ....A 389120 Virusshare.00006/Virus.Win32.Sality.sil-df71a12840389ca73c8152520ad72a25ec73748394ad6a81de1591128e0f6eea 2012-06-28 22:17:38 ....A 282112 Virusshare.00006/Virus.Win32.Sality.sil-df8993e0bc20946440f097384c8ed052b67dffab863a485ae785d62f35c1083a 2012-06-28 22:08:08 ....A 139776 Virusshare.00006/Virus.Win32.Sality.sil-dfa41913294507cf38519bd2934401da7238707d91e8b48d066ff1e58a482324 2012-06-28 23:17:34 ....A 90112 Virusshare.00006/Virus.Win32.Sality.sil-dffe07c243c6614dfd54899e1aa649a27d4266070142cf010693b63a46b64bde 2012-06-28 22:16:00 ....A 994264 Virusshare.00006/Virus.Win32.Sality.sil-e030557608cb112c99e4af3ceb40796a0805e50191a38bb8c93ebf6cff389dc0 2012-06-28 23:17:42 ....A 898559 Virusshare.00006/Virus.Win32.Sality.sil-e0cf3f33e466642e26b33718fb251663b6cc2e206b3fed16f339420683a2b8ad 2012-06-28 21:37:18 ....A 122893 Virusshare.00006/Virus.Win32.Sality.sil-e0f92e31d90a64023c02ca1f19d71a8375b1205d2a1333a48fbf04a70ef44dd8 2012-06-28 22:19:06 ....A 118784 Virusshare.00006/Virus.Win32.Sality.sil-e0fa38eb92031ed2016f950da49597907d2f7dd10a392ef1ecae201d3c2753c2 2012-06-28 21:46:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e18686dfa2d3ffa0209c523173d20190c836da26c541b4b64ff5424e5a1e145d 2012-06-28 22:24:06 ....A 946016 Virusshare.00006/Virus.Win32.Sality.sil-e1a05f8eada0d1dabe1dbb315204e42dfe2e470a18f4475bbf14eccacce2142b 2012-06-28 21:41:16 ....A 1051513 Virusshare.00006/Virus.Win32.Sality.sil-e1ab22ad86076b59382a463ec0e88cdf8424d0a8b72e26d10e1953ea310d2af6 2012-06-28 22:23:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e1b39b62e552d0042bfdceb36c5fc07884ba08b8006ca8e0da83f99e33a0a8e8 2012-06-28 21:38:40 ....A 77888 Virusshare.00006/Virus.Win32.Sality.sil-e203d0b38de07a1fc7e9734f3c912ce4391fb40d1f2ef44ad787f6da677122d2 2012-06-28 20:53:58 ....A 262344 Virusshare.00006/Virus.Win32.Sality.sil-e223aeb5d3220c0146a5baa33050ced46db16a8162f93a41f60d1a4dade120ba 2012-06-28 21:11:04 ....A 116224 Virusshare.00006/Virus.Win32.Sality.sil-e2595a43e3c2a18846d097eeeac910ed52cbd09f10328cb3c392f29a3d446175 2012-06-28 21:43:30 ....A 106397 Virusshare.00006/Virus.Win32.Sality.sil-e270c255f8c15bb82dcb54e29d17357b1779be5372bc28a280bd5626df7c98e4 2012-06-28 22:00:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e2abf57a7db73d74604d30f891db84fe6d321109913853e162b080e0ec109f63 2012-06-28 21:38:44 ....A 1120200 Virusshare.00006/Virus.Win32.Sality.sil-e30ff9d7795169a4023147ff15c43b9789cd3b5863d3bd1c3cda35a6b51f6653 2012-06-28 22:26:00 ....A 194152 Virusshare.00006/Virus.Win32.Sality.sil-e33a407a662b06e7cdd06f558ba5c2dc2f2c60cd2dc074b8d57632264d7ed190 2012-06-28 21:45:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e36be6cebab8de4713dcb705c5b1a1bf43967ff80341aa6175798001ee5bed2a 2012-06-28 22:14:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e37a9b534a766b746614203cdff60a2c5d918bb89e5bd924c41343e536b8cba0 2012-06-28 22:09:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e40ca5f3489d3cd20734329eba0a90bec594d16ffb1dac85cf56090c65194a9b 2012-06-28 21:16:36 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-e4182527980207ae108c3a7c96b42f23e66dbf6aeb04833ad84367441a5de6d8 2012-06-28 21:14:56 ....A 1428992 Virusshare.00006/Virus.Win32.Sality.sil-e420735679d7350c745d3bed8e474288cf2c9981261498d882234fa4cb1dcb96 2012-06-28 21:36:52 ....A 134024 Virusshare.00006/Virus.Win32.Sality.sil-e4487aef292fcef8d01dc54173c8c566c8eca347dadf276aa97dea3be2229f18 2012-06-28 22:02:02 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e44c2d05773cec9f1a83b1e4c74f59b93f7d2ae774c6b34d278d1b98813d9971 2012-06-28 22:14:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e4941f3378d53f85f3419f9c067958332a7d5a04453fd4b4b921a29de657ebc7 2012-06-28 21:43:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e49cd7d076bd81ba0589f173efcb5042bdb740fb989b8c1ee9129b9572348500 2012-06-28 22:34:34 ....A 190065 Virusshare.00006/Virus.Win32.Sality.sil-e4ae6921197d202281018c460611b59502c5eb7b0860e12ead7c44b283edb413 2012-06-28 22:21:42 ....A 145920 Virusshare.00006/Virus.Win32.Sality.sil-e4c1b67626a14b261403ea5afa8cb6db0c8e7516c65132611707c351e4a7ba96 2012-06-28 22:20:34 ....A 222207 Virusshare.00006/Virus.Win32.Sality.sil-e5d07d8eb5b5261dbe1899f396e56739847fc1d1efb338e9be8a52693f8c7714 2012-06-28 20:54:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e5f50549fa9d653964cff649291508cd922cf2e8f5f78c1eb9e08df662b21c70 2012-06-28 22:12:40 ....A 218912 Virusshare.00006/Virus.Win32.Sality.sil-e6150baaae7609017433b98bd48cb360b1e45a97bd1420e81c6275814e1a52f0 2012-06-28 22:01:14 ....A 139264 Virusshare.00006/Virus.Win32.Sality.sil-e6497db7f095c9e0538e31212e8c2660f1643eb8dfff7bc845db873be44342f2 2012-06-28 20:54:30 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e68d966743d2080e8b43a89923c9d0180d5f287e8820188ba1360d01f6df60d6 2012-06-28 21:31:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e6f4b613d0b0c85d2707e944c551d45e39658b6e3bb2bfb2712f314e31ece19d 2012-06-28 22:00:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e778a76900384b6a9f019034d96d76f1a96a053dccbf654816ed720b959f9466 2012-06-28 22:26:30 ....A 397312 Virusshare.00006/Virus.Win32.Sality.sil-e7bb2ed94f031e67d7cea4692f68057877b3e3e95ae371049cefb3cdfe857578 2012-06-28 21:23:58 ....A 122880 Virusshare.00006/Virus.Win32.Sality.sil-e7c94a5b4ee55ee19e11cb14de5d9f2b5ffb52dee696fe3c54de10434504319c 2012-06-28 22:33:28 ....A 1227776 Virusshare.00006/Virus.Win32.Sality.sil-e7dc056fdac20ffe50ce4f164e60eb0e7e93a2549e0c5b4f328d5e2b89a6bb01 2012-06-28 22:26:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e83c3063384b8cb4b5f001bced69e13de524df594ed9ce254ea2443f8460625a 2012-06-28 21:10:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e874b307267ce42e0f4dd28cb38e233c2fb326418d5f2cf6f779c8960913bc76 2012-06-28 22:01:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e875e4509334c6a499de180bcf71bc24efd4d7cbe73633c086b3409ea9d6401c 2012-06-28 21:49:04 ....A 209848 Virusshare.00006/Virus.Win32.Sality.sil-e8f02d1091fe146705b0196d5f04e31662be4be2838049714e371c9ade270c3e 2012-06-28 22:02:06 ....A 1201584 Virusshare.00006/Virus.Win32.Sality.sil-e90cdda3376311e462babc1063a457aff2ca389ae15d3bef8ed20c492d07076e 2012-06-28 21:35:20 ....A 130904 Virusshare.00006/Virus.Win32.Sality.sil-e9576065be7df9b09e2524ab701919ca7600117dce94ae6919c91d37cfb8d96a 2012-06-28 22:04:26 ....A 415344 Virusshare.00006/Virus.Win32.Sality.sil-e957d7f334ffdfb6e46681bc72e2356dee5fe912fb3115bca2a4d9eeec861580 2012-06-28 21:12:04 ....A 171519 Virusshare.00006/Virus.Win32.Sality.sil-e9a978063205211e38280bf2a1b1adbb4f316a04d036faf2ddea4ef627ea4efc 2012-06-28 22:13:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-e9e9b39df9e535de171d9d59e1ff2c5809a8f78e405e3eb7f0c034a1d677ae24 2012-06-28 22:27:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ea83dd5f5742a37d4db1fdf5bcabf2a5538c9411b3b28f63258eafb517523659 2012-06-28 22:08:10 ....A 1331712 Virusshare.00006/Virus.Win32.Sality.sil-eaad8a9c175867e29366d3c71b752d6a9fcfcb99beacbc2cddd9bbd9f0e887e5 2012-06-28 21:51:28 ....A 223035 Virusshare.00006/Virus.Win32.Sality.sil-eb6d9ff40389a91ec126b026559970601e18dad8c0762cca61c949ceb4f688f2 2012-06-28 22:26:34 ....A 99328 Virusshare.00006/Virus.Win32.Sality.sil-eb7691c602aa2ef78220c4b2be00f5c98d5309998a8247898c2f23e6a7938058 2012-06-28 22:15:30 ....A 130275 Virusshare.00006/Virus.Win32.Sality.sil-eb77b33c256a5806857f9300ce9da100c20b6306bbc177186003aab965059627 2012-06-28 21:35:04 ....A 223125 Virusshare.00006/Virus.Win32.Sality.sil-eb939d887267c6489f9cb10fb83763b301c33790de9bb9f28004e414f0bfd2e3 2012-06-28 22:12:22 ....A 761856 Virusshare.00006/Virus.Win32.Sality.sil-eba525785205c964a7bbf3e31004de0f6cbc58f9a8367e019fbb5f3362ebf65b 2012-06-28 22:29:28 ....A 252779 Virusshare.00006/Virus.Win32.Sality.sil-ec3daae3640ee4653eb6460a0bf57c8674b300210c936e59b1ec4ab046bf07fc 2012-06-28 22:01:10 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ec6bd19b8be13749417a33c2cd31ab8e18d692ecbb8e4592a01b84f69eb93020 2012-06-28 22:01:14 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ecb4217caa2c7313fcac4927953839e90a7bc835bb011c1f60ba4012ceb87d50 2012-06-28 21:17:26 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ecbab53f9fce4c6dd06f26529b1fc72fa769d68f9c23ae56a803e8793d4315b2 2012-06-28 21:46:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ed06b3f25ce158262778563beb005543dff33e9fdef3445548c8c31a32e3d5e0 2012-06-28 22:31:14 ....A 353280 Virusshare.00006/Virus.Win32.Sality.sil-ed87d7b3996a4eebefcb122ce826d5ad61bea30b80c2c37718072d7781472e61 2012-06-28 21:37:14 ....A 970026 Virusshare.00006/Virus.Win32.Sality.sil-edb96fb9ef3522fb3f281e0ffd07fe992ad7058b65bccdb5798b03f63b35e8a2 2012-06-28 22:11:46 ....A 786464 Virusshare.00006/Virus.Win32.Sality.sil-edf26240c9232088c33bbb50cbab20c0ab140c4211e6531e675211e00547b1bd 2012-06-28 21:46:42 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-edf574c90f1f1f59bbf8eeb026754dc615ff0d455ae4457135da8f4e11d81bd1 2012-06-28 23:20:00 ....A 320074 Virusshare.00006/Virus.Win32.Sality.sil-edf5a20b37b48664b35bf4438adf67811acffcb36a4ce19c2a8bfbc034897bec 2012-06-28 21:19:06 ....A 165312 Virusshare.00006/Virus.Win32.Sality.sil-ee3118f48f13338051751b90cfd6943add4ad2b9a40c8db3f4913158a4220726 2012-06-28 22:18:14 ....A 140576 Virusshare.00006/Virus.Win32.Sality.sil-ee5dfe38556d181ee50600cf04659c1aee861fc3b2446f18685e3d67de49727f 2012-06-28 22:24:40 ....A 413696 Virusshare.00006/Virus.Win32.Sality.sil-ee9d4b7ad3cbd9e21a19b8f1a924da470ab18afb9784971073990ab195f1bd65 2012-06-28 20:53:44 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-eeaf8329c70ec1e59df19cad1f64f19e3375221f3be54c21b9105ce6a9460b75 2012-06-28 21:31:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-eec841dcc2e45140a8be863f0004d7b265d0b99d60f8346f64afc92057ad7a74 2012-06-28 22:14:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ef2b575bde37caaf957c81bea9edc3b9b2ee6a7c82e95884856d2b2e8c0e8b44 2012-06-28 22:14:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ef3ba74c6ddc4c55347d08e8c582e6ca0383fc69beb26fa58af0912df935e0b9 2012-06-28 21:53:40 ....A 100000 Virusshare.00006/Virus.Win32.Sality.sil-ef645215e2143da2014582cca82d2014a51b81f6ca29d6a9ee05abeb5a7ce87f 2012-06-28 21:18:04 ....A 1398488 Virusshare.00006/Virus.Win32.Sality.sil-ef772dbc2cc7b61e3dbc407f98ee4086b39a5e651500c71a04ddc1771f88abf6 2012-06-28 22:24:40 ....A 690568 Virusshare.00006/Virus.Win32.Sality.sil-eff76cebeee105d6e39c0a1e7d7cb2bfcfec2562e30eb658d8e219a52c969b0d 2012-06-28 21:46:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f02b4a887c0000acc0421d5f114c8d60fbf995450f83903aecb27a4905971db1 2012-06-28 22:33:54 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f0558bf9378c1243523c4ab988330694882606ddefde544473dbd037b9e305da 2012-06-28 21:54:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f10d90234e3bee51007d77dfc7bd278f60e43944b296e9c4d11fdc39460609e8 2012-06-28 22:17:28 ....A 218912 Virusshare.00006/Virus.Win32.Sality.sil-f1607c05a3c05efdb009adca2c894ab55f4390b00603b0ae110abce7a6c1477f 2012-06-28 21:10:04 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f1a0151375778d3f5851dc18aa71a6641d3691680ff857e223f65dbccf1028ee 2012-06-28 20:53:28 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f24a4b000ca9ffe038899fceb9731cc83adb7190d9bc8b229c6c40a26e2f1e97 2012-06-28 22:02:04 ....A 164580 Virusshare.00006/Virus.Win32.Sality.sil-f254a0ceca9be0c86f765806a466d11b98f93be5da6156136a9b4fdb778af844 2012-06-28 20:56:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f25e5642b6411d60771aac7d25c0883439bf550c2fbfb97447a1398b392285c5 2012-06-28 21:18:34 ....A 259000 Virusshare.00006/Virus.Win32.Sality.sil-f276542ddce8856e9853245f10a02cf1ebdfd829ccec4fa50c014891a22f4504 2012-06-28 21:11:02 ....A 1060720 Virusshare.00006/Virus.Win32.Sality.sil-f2a4275c1af704f8894fee00a41debc705bdf54c4cb45fa640af05acd4cf8053 2012-06-28 22:00:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f2b7c80f847c8fb2843f5e776e07366e562244055999d74423f6af74378fc0bc 2012-06-28 21:56:14 ....A 877960 Virusshare.00006/Virus.Win32.Sality.sil-f2d5ae020fea604225715d3d89dcd67b3c6833fe0898613dfae0750220eef70e 2012-06-28 21:13:02 ....A 246808 Virusshare.00006/Virus.Win32.Sality.sil-f2fe1a3090cf8ddfb83f8007b2a865553ca665b9c447fb38a04702b669d98d69 2012-06-28 22:29:44 ....A 278016 Virusshare.00006/Virus.Win32.Sality.sil-f3405d66aa09b253e752adddab3d68fa9aa326fbcc844746fdd2b7026beee013 2012-06-28 20:50:26 ....A 410119 Virusshare.00006/Virus.Win32.Sality.sil-f3495244666f217ff2f71e7970ff37d085951037e5832904eba9f57c3785c825 2012-06-28 22:25:18 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f35797aabe234497af42bc486d828c52462d41d801d0136354fde47647c8ac3f 2012-06-28 22:01:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f35a1647874cc40a4e36725e77e93d205b2d8da828f4ff4243645d92457b1ab9 2012-06-28 22:31:18 ....A 381827 Virusshare.00006/Virus.Win32.Sality.sil-f38eb2e984cfe45a3d88d8819f88b57587e3cf677b2179a838d23e2655f66db4 2012-06-28 21:24:00 ....A 133632 Virusshare.00006/Virus.Win32.Sality.sil-f40e9662e150660473501a018989f320ac84bce30bea1284bb2537d93c17d05f 2012-06-28 22:13:34 ....A 119000 Virusshare.00006/Virus.Win32.Sality.sil-f45f30e18e8ed74389190698c0c6657706dc78e63d74aefe4edf7fb916fa6685 2012-06-28 21:23:24 ....A 130787 Virusshare.00006/Virus.Win32.Sality.sil-f4c7b36569089f3050fb31521f0056ce55e6afab25fa74c8ee68f2603979f6dc 2012-06-28 22:14:40 ....A 142848 Virusshare.00006/Virus.Win32.Sality.sil-f51b5e497af7753108ba383c077c6a7cb4c412e9f85d876a1545ff330b64bba4 2012-06-28 22:12:14 ....A 99328 Virusshare.00006/Virus.Win32.Sality.sil-f51ce4d0e75f421c785a2c01c3d1a7741332ab4eca121069190295da89b3c2ca 2012-06-28 22:01:20 ....A 527408 Virusshare.00006/Virus.Win32.Sality.sil-f54b885eab0505a3d7cbb07ece51dcedee444f080edc67894a5507c3900aaa29 2012-06-28 23:21:30 ....A 121879 Virusshare.00006/Virus.Win32.Sality.sil-f556a28c0fd126a00e1721b93bd244136539ec3243145e2d832f79d819f87556 2012-06-28 22:12:50 ....A 118784 Virusshare.00006/Virus.Win32.Sality.sil-f5f05bd63538f4bd670b4d87e09be964eda0a3e916596466b2500b14b6079b8b 2012-06-28 21:25:34 ....A 145920 Virusshare.00006/Virus.Win32.Sality.sil-f6501710819c45dbd48b6e184dca4fbddf6ef1e7b6c5b9cfac435e0fae3da75c 2012-06-28 23:21:42 ....A 349728 Virusshare.00006/Virus.Win32.Sality.sil-f6b1e12bbd085d1687cf6ba5c7ffd794465500e1352b162611fe11ed7633799e 2012-06-28 22:20:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f70b8d45d3fb6995f1540938def266e35ebd826202d94a423f9db638f43003f3 2012-06-28 21:44:48 ....A 324344 Virusshare.00006/Virus.Win32.Sality.sil-f76b6612bd04363e5a30725a7cc62b4b45eee0956509e88eca7805162cde9f52 2012-06-28 21:46:00 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f76b7f2dff50f61c779a9b57540eebad016e191b8e0c1fd1e48456df421dd9ff 2012-06-28 22:26:08 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f7a1c9d2ae1e990f84f1f96526d0b320e4301b4054e3022ae2007738b27baa5f 2012-06-28 21:49:42 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-f7ad1696401ee0377f7eb52a66c4b2fa0367a0d153ac0a948093a73690955af7 2012-06-28 21:31:16 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f7bbf960bc72dad0f56404aab82ff81167914f5cb97bd7bd532098549f9c0b7c 2012-06-28 21:25:40 ....A 108032 Virusshare.00006/Virus.Win32.Sality.sil-f838bbc4b481d4382937a42a6594faf26eb9842c1fdf3a1031e4f63e1a1ad79f 2012-06-28 21:42:12 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f88873a41da53334d23236d3c78cb5d793ad8f0daf7467763c74410c56bf92c8 2012-06-28 22:27:10 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-f8a003b824c296efb3e52c22a5af030b16b80b8ccafbb1624a6409725e4329a7 2012-06-28 21:59:22 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f935312a3a6bd358bd441a700592ab4a98bc221294c362118b221eb67835e255 2012-06-28 22:05:16 ....A 134656 Virusshare.00006/Virus.Win32.Sality.sil-f967cb87f0ad25b44a1e7f27a145da8dd2f6e6fa279ddb0947dceb9a4c238a03 2012-06-28 22:30:34 ....A 1256899 Virusshare.00006/Virus.Win32.Sality.sil-f96b7b89e056789123e888135c5bf3179be5bad456f452add3e8b47cf6b3a24b 2012-06-28 21:14:20 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f985ddac4d03d1353a132c280b49d67c2ca036aa515e23dbc4b2ad196c8a974d 2012-06-28 22:12:48 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f9ccea2bcfee8bf1e94452ca710e7d45d98ea7ff3427f0f3f6ef1d967a310466 2012-06-28 22:12:40 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-f9facdeb746cfb687a96179534897034e89fe8b922fd2a1eeba0702b0c885f46 2012-06-28 21:59:34 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-fa9deb49777cd3c1e37f221bedca83b74a21bb231ccd9792632e624d32de5c23 2012-06-28 21:04:52 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-facacd3db50efcad9178012308fd54e5f9df1cec9a47ae659f776d4741751c72 2012-06-28 21:33:56 ....A 792862 Virusshare.00006/Virus.Win32.Sality.sil-fae274bcf8a77af0050328b4ee257c810c3f4c83bf466c45cd45729fb870bc89 2012-06-28 22:04:40 ....A 793610 Virusshare.00006/Virus.Win32.Sality.sil-fb0f3e1ef821321f65e80f723df25219420c3de43afe3c7648b180b95b8572c0 2012-06-28 20:54:44 ....A 300408 Virusshare.00006/Virus.Win32.Sality.sil-fb184006d305ed27bd48cad42695629337d455271dd26cff62d186196972b8c9 2012-06-28 22:25:50 ....A 99044 Virusshare.00006/Virus.Win32.Sality.sil-fb28a74d95d97acef3e2ced0f8b9afb123944712379e7427bfd2e11029ef3143 2012-06-28 22:29:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-fb36bac6504e08f30cddcb24a6c0eed552a8b071bbd5001140bcb5455df1a2a3 2012-06-28 21:22:40 ....A 1221348 Virusshare.00006/Virus.Win32.Sality.sil-fb4a125314606418b3d343e04c86b325a05f408b826bb6539be161159c0a75bf 2012-06-28 21:09:58 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-fb601b34bc044e1cb759780923f50ed2c59adfa0f78c86c717aee65022f93712 2012-06-28 22:00:32 ....A 680068 Virusshare.00006/Virus.Win32.Sality.sil-fbb62c10a0fea52ebbfee6494470f6c94a052b647ab7bdbaad761086f2c3eb85 2012-06-28 22:00:26 ....A 183634 Virusshare.00006/Virus.Win32.Sality.sil-fbe9731fc2064160b26cb28992fa0534d40959e9cd0a27add53d674759421b81 2012-06-28 22:25:54 ....A 752081 Virusshare.00006/Virus.Win32.Sality.sil-fc2ab8550fb622821bdaf1410b712b7f48407cb5ade3b0cf97106a27fa1e5849 2012-06-28 22:13:24 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-fc672e3e90a123623aaa848fa6680d19d86f674a74886ffb9acd0d1d00e81303 2012-06-28 21:10:20 ....A 1365144 Virusshare.00006/Virus.Win32.Sality.sil-fc6b644fc8cba99097cd38d892ea4f1e80051a8067037f18fecc82f087b99850 2012-06-28 20:58:50 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-fc8f77288c796b846774b5b4315830b2b18f2950b78ae2f383982207962a6b0f 2012-06-28 22:02:56 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-fcaae3d5d6b5ed3b629180229fde0dcd88ba4e5c848cef0938da2f7ee2779434 2012-06-28 21:15:02 ....A 224623 Virusshare.00006/Virus.Win32.Sality.sil-fcb34a501214846843a38ba10e061c2d15d9e17050e17428b7d8023f47715ac7 2012-06-28 22:13:06 ....A 450760 Virusshare.00006/Virus.Win32.Sality.sil-fcd66ee0142c342370294a6130ae9bad3aa3adc4904652258372b918096cae42 2012-06-28 21:45:04 ....A 133664 Virusshare.00006/Virus.Win32.Sality.sil-fd88a8de6437987a33e35251b814c1888221e9b46c368f2a8b8f38bdc0f78178 2012-06-28 21:08:28 ....A 766291 Virusshare.00006/Virus.Win32.Sality.sil-fdbe24a39e1f29407d9f32fb166af5f3da029c656b532ed4042c2c799ad924e6 2012-06-28 20:50:24 ....A 172543 Virusshare.00006/Virus.Win32.Sality.sil-fde297bebba2bad55b2eab5998b42a0e911fdb963cef32ae47bb7f17009da76c 2012-06-28 22:06:14 ....A 164070 Virusshare.00006/Virus.Win32.Sality.sil-febf0ebadf5c792eb3dba05ee1f7ca260271eb9cce19e9c0583de924ab81c5a1 2012-06-28 20:54:20 ....A 120360 Virusshare.00006/Virus.Win32.Sality.sil-ff53ebeddc6d9ae9f850572950ed54f37fcbd7caf32107653a8cc97169d86359 2012-06-28 21:17:36 ....A 103140 Virusshare.00006/Virus.Win32.Sality.sil-ff5dc8ae8bc1f6fd337621a16571602683d4e8b121da199bcd00285484abf414 2012-06-28 22:24:40 ....A 131072 Virusshare.00006/Virus.Win32.Sality.sil-ffaaab6ddee93d4b722002f60442e7fe5e3f51b0c55222509898a3df81033d9f 2012-06-28 20:51:10 ....A 474624 Virusshare.00006/Virus.Win32.Sality.t-4e6b45fc9a2d3f36c8b350105222e8e896b5f694b2b4d78b13e584375f20b23a 2012-06-28 21:30:44 ....A 62976 Virusshare.00006/Virus.Win32.Sality.t-f5793fe8b4f0cc15809cae57a9d0cd45fff8c63e796a2253179a4eaa27a2e731 2012-06-28 21:23:34 ....A 551424 Virusshare.00006/Virus.Win32.Sality.v-4111c4f8ce17929665a27cafe4000e5f4fc6c00f8ae6bfd98266cd6ee9bde1f8 2012-06-28 21:35:18 ....A 282585 Virusshare.00006/Virus.Win32.Satir.994-65f4d44cdebc5309de3b10a5d2fba06d51776f20e11b20820089658adacc4b89 2012-06-28 20:55:00 ....A 72949 Virusshare.00006/Virus.Win32.Selfish.b-6da4db380b1ee0f3af4b2a92c6dc8fe61d7e8a16adcd05d31980ad6407fda8b4 2012-06-28 22:18:04 ....A 1345536 Virusshare.00006/Virus.Win32.Selfish.c-f14e1d76959b15e40a6f0ec77abaf6d3966579ae3f46d11d7b466f5429d37229 2012-06-28 21:22:22 ....A 537059 Virusshare.00006/Virus.Win32.Slugin.a-042b5ec319cbdef8ee12274f7a87d22f8b67c4ea36b9d66481c912834f4b8fb8 2012-06-28 22:46:40 ....A 180224 Virusshare.00006/Virus.Win32.Slugin.a-29e5ec070285dda9075b83744e273a9ecffb208b6c6439061e494fadbfff44d3 2012-06-28 22:33:24 ....A 292323 Virusshare.00006/Virus.Win32.Slugin.a-4c0faa46b97a5ec79786ad9d43bbea215261f935f7e2ded00350dfbb71511293 2012-06-28 22:11:40 ....A 254433 Virusshare.00006/Virus.Win32.Slugin.a-7c74d78ea77dadbc5030f1d4102fac8b3174af1d5a87f3481a4d04f205a1c45f 2012-06-28 23:02:10 ....A 263576 Virusshare.00006/Virus.Win32.Slugin.a-82fbeee3ca246aeb27ed7c48badc484fddcc872af94b171cf95faf6591c03ecc 2012-06-28 20:54:30 ....A 161336 Virusshare.00006/Virus.Win32.Slugin.a-91838816f9049a6ac8f4c6114de91554f7b36e8b00d1ec8713f8a9177364723a 2012-06-28 23:07:14 ....A 194216 Virusshare.00006/Virus.Win32.Slugin.a-a1517a0ff0a2763a459b12cf91e201451ab7e0dae6fa99f216643b97a53d1790 2012-06-28 21:41:34 ....A 1393123 Virusshare.00006/Virus.Win32.Slugin.a-b249c785134ea16775fdb446830e0f42a94bebd4ed80470a0f9ece13fe6b04a2 2012-06-28 21:49:46 ....A 549347 Virusshare.00006/Virus.Win32.Slugin.a-c342576f351fcbc78f39baf9e1c42e8912ea8dc73b4fe605c86b274c1d250dcc 2012-06-28 21:21:26 ....A 658581 Virusshare.00006/Virus.Win32.Slugin.a-dd696967fad88811f00162b907fc2c61ee1103cee4f8f07fd46098ba1f29eb1d 2012-06-28 21:22:36 ....A 442368 Virusshare.00006/Virus.Win32.Slugin.a-f544f56b94ae9dd0da8ac46dee7e991f912c5a33c79458f613b70208b9b23aa1 2012-06-28 21:07:32 ....A 84992 Virusshare.00006/Virus.Win32.Small.a-3e98dcb5558a9cac25f35094b465fde93820e8b2272600856274689af657ce22 2012-06-28 22:10:32 ....A 40448 Virusshare.00006/Virus.Win32.Small.a-5cf2fad53b836450f6f423186e76e4a2da90334663cc9400e9fadbb22d4b9e87 2012-06-28 21:40:58 ....A 81920 Virusshare.00006/Virus.Win32.Small.a-717b54104ef5e0f3b76dac79c6503546d9a541f63d8a9501fd1cf297f9395055 2012-06-28 22:10:30 ....A 790528 Virusshare.00006/Virus.Win32.Small.a-7713f7bb81200fd9ef0cb3c14a7576b7b4c174f27d164aed18330d4f34391f3a 2012-06-28 22:38:26 ....A 14848 Virusshare.00006/Virus.Win32.SuperThreat.b-01beef3b70ef1bd4d6def744b7322a870da14b4f5efd7ad91f226b3ae6a81f41 2012-06-28 22:39:12 ....A 86016 Virusshare.00006/Virus.Win32.SuperThreat.b-04b45ed62f76ff745eabadda4c5274cae874968ce5115c8b75bd6e10610587ca 2012-06-28 22:40:00 ....A 287744 Virusshare.00006/Virus.Win32.SuperThreat.b-07e87eb183adf2cbb9f84454bdc145d3fa21aae164d913315c028ed42fd8a1b1 2012-06-28 22:41:04 ....A 130048 Virusshare.00006/Virus.Win32.SuperThreat.b-0c62085b05a5e1dc2b7873f659cb3b194001d2a78d95fb54079c41895a32a289 2012-06-28 22:42:46 ....A 819200 Virusshare.00006/Virus.Win32.SuperThreat.b-13a45a0a0d845ad7b57ddbbc9f1c18193b6de89eb61cf9a6510a6c06eca20336 2012-06-28 22:43:16 ....A 77312 Virusshare.00006/Virus.Win32.SuperThreat.b-15bb83dc7fdbd85705c6ca5f88cc195dc2fe0eaa348b0354cf50d4cf1abbd86f 2012-06-28 22:43:40 ....A 55808 Virusshare.00006/Virus.Win32.SuperThreat.b-174716fea243c731c4a473720857c66933c482152897183ae01c149d45be3c3a 2012-06-28 22:43:54 ....A 327680 Virusshare.00006/Virus.Win32.SuperThreat.b-186f28ec4490ab6e987b9fcf1753378f8cf60dc9d30e46115c2dfbb26cb722ec 2012-06-28 22:44:04 ....A 36864 Virusshare.00006/Virus.Win32.SuperThreat.b-19274eeb97b13d246f6e28249a56a189c2787b88fddcfb229d01910a3640ae34 2012-06-28 22:44:28 ....A 102400 Virusshare.00006/Virus.Win32.SuperThreat.b-1b2b6281276c239c1bcdc1d016ab0dec3e1a59cad1849d9c7e7b385086199b3a 2012-06-28 22:44:40 ....A 40960 Virusshare.00006/Virus.Win32.SuperThreat.b-1cc6916d39d3f05a0ae6011562b5467255c6539ee49c5ce6289b8ea590a624c7 2012-06-28 22:45:10 ....A 64512 Virusshare.00006/Virus.Win32.SuperThreat.b-1fe8b2dd92b8a7ce5e48de5af975ab6106dd4d756c009b8b4dcb0b923019a2fa 2012-06-28 22:45:52 ....A 36864 Virusshare.00006/Virus.Win32.SuperThreat.b-249330eb89dec14d64df8bc3471daec2f852eb4f65fd9cad4d9541e047e94a54 2012-06-28 22:45:54 ....A 131072 Virusshare.00006/Virus.Win32.SuperThreat.b-24ca4ec026c9c7b3409420ff6792686d830c876dd416cd30419a00990074ca47 2012-06-28 22:45:56 ....A 24576 Virusshare.00006/Virus.Win32.SuperThreat.b-24da7c8f74dcbf64c4563b3cd7d7a3140d74496c1d823ab8583e80126c597688 2012-06-28 22:46:04 ....A 43520 Virusshare.00006/Virus.Win32.SuperThreat.b-259df669b22c141e0a60d42657d6374e0e481328cb0fb9a74711cbde5f23c5ad 2012-06-28 22:46:24 ....A 28672 Virusshare.00006/Virus.Win32.SuperThreat.b-27da4fff302fe50c525f6e4dc48e04286fed21b398d7b3df34e8adf71f63a018 2012-06-28 22:47:10 ....A 14848 Virusshare.00006/Virus.Win32.SuperThreat.b-2cd66c9b3c2b55c533837001d31cc700b706d4bae20ada430811b718356a8eed 2012-06-28 22:47:12 ....A 90112 Virusshare.00006/Virus.Win32.SuperThreat.b-2d20af802a1f021ce8b81585facf68add922bb78780406b0b1b74e83ce2e41ab 2012-06-28 22:48:00 ....A 81408 Virusshare.00006/Virus.Win32.SuperThreat.b-31ecf2eab8de179a572889e6a5100da9e28918c4f7573cbaf8ef846540854c69 2012-06-28 22:48:10 ....A 131072 Virusshare.00006/Virus.Win32.SuperThreat.b-32fab6692376a1164287df79a924dead0865145d7b058fd10db210aab2533640 2012-06-28 22:48:20 ....A 54272 Virusshare.00006/Virus.Win32.SuperThreat.b-33d9ec92e7aee8eed5e097227b103a0eac7570a67dbc578bd9ac7d33dd05ea5b 2012-06-28 22:48:40 ....A 323584 Virusshare.00006/Virus.Win32.SuperThreat.b-361543870a791ce60ee7a172ac22940f0c858c3b503ddf1e5ab6e998f09ae512 2012-06-28 22:48:54 ....A 123904 Virusshare.00006/Virus.Win32.SuperThreat.b-377227b9050bd5a244ef380cf762cbae95f5c51488c6af3fd0159e98bef3eb2d 2012-06-28 23:27:28 ....A 14848 Virusshare.00006/Virus.Win32.SuperThreat.b-37c3d05b1c0ec1beb0484a55cc73f1a9411669870836f1109f92cb923f8ade5a 2012-06-28 22:49:18 ....A 87040 Virusshare.00006/Virus.Win32.SuperThreat.b-3a365d40378d0d1612f1b90ae5ed9befe395cfb4aa9a6b6579d0392533db32fc 2012-06-28 22:49:34 ....A 49152 Virusshare.00006/Virus.Win32.SuperThreat.b-3c4d6767379db4cca162db67a6b4cdf0af19a769bfcfabfbd0c9490cd73083f5 2012-06-28 22:49:34 ....A 12800 Virusshare.00006/Virus.Win32.SuperThreat.b-3c6ccfaa85032ba888b7ad1c7024abc5c252f788017f1a5e6d723b26722d16b9 2012-06-28 22:49:46 ....A 40960 Virusshare.00006/Virus.Win32.SuperThreat.b-3dd212e30108bf6718d4e8944cc52c34c94aa7438f33006c7827b54c3417ccc3 2012-06-28 22:50:10 ....A 33792 Virusshare.00006/Virus.Win32.SuperThreat.b-40b205ba4e56d1af751552c33e9d5bf55013917d9a1a775ada8e7765cd8fa380 2012-06-28 22:50:10 ....A 14848 Virusshare.00006/Virus.Win32.SuperThreat.b-40c58129eb9b97c1fbe4ab0c150926b6e691e4b1adc9c6bb8c7bf586ac5a7f16 2012-06-28 22:50:30 ....A 144896 Virusshare.00006/Virus.Win32.SuperThreat.b-430457fea6cacf9546587fd2b3b37f359552205a1a97ff4175285a8499cf1d38 2012-06-28 22:51:48 ....A 55296 Virusshare.00006/Virus.Win32.SuperThreat.b-4b8811bd14da2b1c8138364576ca95532e4136ea6e53f2425fe87b58f6597903 2012-06-28 22:52:00 ....A 35328 Virusshare.00006/Virus.Win32.SuperThreat.b-4ce4d7b9339760b6232c1e20556e8a87a95bd578a4c8dbb9eacc292de752de21 2012-06-28 22:52:30 ....A 163840 Virusshare.00006/Virus.Win32.SuperThreat.b-5090b19a3d2e61a0256c7cbf544f9fcffcf7b446541948bbe06c0b433ebf2aaf 2012-06-28 22:52:30 ....A 16384 Virusshare.00006/Virus.Win32.SuperThreat.b-5095f6c4e6ad0ae150c52f62af9b0aebf018a66cc85f67e8f8033fee9b069e6f 2012-06-28 22:53:06 ....A 64000 Virusshare.00006/Virus.Win32.SuperThreat.b-53cf8e329348e999576e41b1e45364651cdfe34221f8642483543257af617dec 2012-06-28 22:53:08 ....A 18944 Virusshare.00006/Virus.Win32.SuperThreat.b-5406017cfce669f9a6207466252ad2bca7c9e90882f3ef64e2c63abade99ba00 2012-06-28 22:53:30 ....A 32768 Virusshare.00006/Virus.Win32.SuperThreat.b-55f46a727c374d689ee37fc4417784df434d9fd8d5ad6ff065dcb4aff166aac9 2012-06-28 22:53:40 ....A 129536 Virusshare.00006/Virus.Win32.SuperThreat.b-567623baacc00263cf37ce5c4590e0a3efb1fb80100ec84b27fe75a03eaa97e2 2012-06-28 22:54:46 ....A 39424 Virusshare.00006/Virus.Win32.SuperThreat.b-5c68495f4650885a970c11d3e9b6832e4303a3fd43b61dbf16896d9e637b8056 2012-06-28 22:55:08 ....A 121856 Virusshare.00006/Virus.Win32.SuperThreat.b-5e9a3185feb7734fd1de6e63b57814886b850e4c1a2310d2a282e6e063b282fd 2012-06-28 22:55:46 ....A 33280 Virusshare.00006/Virus.Win32.SuperThreat.b-61e35c57ef8d8a6853c6a504c0d1cc972d59b37a314028ca7d1f4a520d0956c9 2012-06-28 22:55:48 ....A 18944 Virusshare.00006/Virus.Win32.SuperThreat.b-61f8b2f7b721ee94d715946f94f58f4146de4749308547cdb27d23b3903ee06f 2012-06-28 22:57:12 ....A 93696 Virusshare.00006/Virus.Win32.SuperThreat.b-692c3aa02a8c0147e011b258d1e1611b1624c5cd0c77b8585f16a00cd1602c41 2012-06-28 22:59:04 ....A 150528 Virusshare.00006/Virus.Win32.SuperThreat.b-72e2bfce1cec89f594515fe195b9258c40b1291fb5a488c9d7b9a24f1f2c16b5 2012-06-28 22:59:06 ....A 85504 Virusshare.00006/Virus.Win32.SuperThreat.b-72e790aa68e52f686e556aba34ee94ada4728355bda92920871a2f9c42450772 2012-06-28 23:31:20 ....A 81408 Virusshare.00006/Virus.Win32.SuperThreat.b-7373487ddb91b3b2bc18899416f6c6a58f37eab20d349aef887c72c6ca5dabad 2012-06-28 22:59:58 ....A 106496 Virusshare.00006/Virus.Win32.SuperThreat.b-7744253a3c2e0234c6f7cd5d8f94eee41eeb77e6c84fa833f1109a6e1407641b 2012-06-28 23:00:04 ....A 43520 Virusshare.00006/Virus.Win32.SuperThreat.b-7806c67e8e97e0e433c566bf3088f2497b0e329873bded174aa104a515e80eb0 2012-06-28 23:00:14 ....A 14848 Virusshare.00006/Virus.Win32.SuperThreat.b-78f7edae2180159bc5ae06fb205fed37f8c2c54ba96248897a487f83c1d32ab7 2012-06-28 23:00:14 ....A 118272 Virusshare.00006/Virus.Win32.SuperThreat.b-7912860d454681216fb4dd49f7282f9e0601c9c2048f638874438b83460a9d56 2012-06-28 23:01:40 ....A 50176 Virusshare.00006/Virus.Win32.SuperThreat.b-806893fa001689bde87e212d1b37106d8babf7cead906a0a04e39ab0b020c4ad 2012-06-28 23:01:42 ....A 110080 Virusshare.00006/Virus.Win32.SuperThreat.b-807ce8b9b79f58e68443da73eb7dcb4eba9be5303bce3bdc0f10efa9e850ce17 2012-06-28 23:02:10 ....A 287744 Virusshare.00006/Virus.Win32.SuperThreat.b-8309613a916fa09ffd0efc720cb1f9da8219be5f91daa12a1eb6b3f534e74dc7 2012-06-28 23:02:52 ....A 46080 Virusshare.00006/Virus.Win32.SuperThreat.b-86bdd533f2bf153f06e9bf143e4e992108b8fef4da6e59676780b5a6e9adf470 2012-06-28 23:03:04 ....A 130048 Virusshare.00006/Virus.Win32.SuperThreat.b-87d205ec6c3291d93c94347ba2e26f00aa80838426d25794c0be39408ceb3359 2012-06-28 23:03:20 ....A 50688 Virusshare.00006/Virus.Win32.SuperThreat.b-88e50420511f7791a4ff2b0d7621f6b70c8916a3e2d68d9578f359a361a12b80 2012-06-28 23:03:24 ....A 81920 Virusshare.00006/Virus.Win32.SuperThreat.b-896c5aa4cb5f06ade3cbc9c3db68e51dead6864430ec7a84fd4b199e35b3f1e2 2012-06-28 23:03:30 ....A 63488 Virusshare.00006/Virus.Win32.SuperThreat.b-89f04d18f6661603ea59efdef91ba11cd513ae5c684007e99ff8d18642711437 2012-06-28 23:03:32 ....A 77312 Virusshare.00006/Virus.Win32.SuperThreat.b-89feef5cab1a9147239aefa9745ef5a98f7d8000448e7658e2282dddd364a371 2012-06-28 23:03:40 ....A 48128 Virusshare.00006/Virus.Win32.SuperThreat.b-8aa8b84ee4fe693a216d6d2b0c9bb6d6c54e13bad77ea904cd91ce25fbc76664 2012-06-28 23:03:48 ....A 171008 Virusshare.00006/Virus.Win32.SuperThreat.b-8b51ac0acdc1a5ba7ee9266e1b28c9c063b9c49a0cae37b7ca3bbcfa0970949a 2012-06-28 23:04:02 ....A 97280 Virusshare.00006/Virus.Win32.SuperThreat.b-8c98cfa46e8cacccb0b9e4031b387ce70043fba0499efac282b0e5750ebc37a2 2012-06-28 23:05:00 ....A 29184 Virusshare.00006/Virus.Win32.SuperThreat.b-91218ca07d0b89c97c2ab36f0d7b89b9bb0e8ebdacbaed60eea098b07ddea705 2012-06-28 23:05:34 ....A 131072 Virusshare.00006/Virus.Win32.SuperThreat.b-957184e14d782059099b9e4d52672e2d6d3fe24dd9decdc3115b47f4ad0a89be 2012-06-28 23:05:54 ....A 14848 Virusshare.00006/Virus.Win32.SuperThreat.b-9781ac0a4e0101e276bef5d2aa1d3dd7d693638946d369812713db8feda4f856 2012-06-28 23:05:56 ....A 60416 Virusshare.00006/Virus.Win32.SuperThreat.b-97df33044fcad12a8b71c0906abb760319674b72c2d64a3ace9b4728f678b2aa 2012-06-28 23:06:16 ....A 45056 Virusshare.00006/Virus.Win32.SuperThreat.b-9ac62f3afd0265211e1b48c08223631965c4556ab08408162f516938fa3ac4bb 2012-06-28 23:07:20 ....A 53248 Virusshare.00006/Virus.Win32.SuperThreat.b-a2202d1f941d081981c168f5796f26a831d082a1b4252b6abec7bafb60c3e00a 2012-06-28 23:07:40 ....A 208896 Virusshare.00006/Virus.Win32.SuperThreat.b-a43068d5480d399a24ff0279ec6b88d1b2dad706d676c044fe24570b58f84b8a 2012-06-28 23:08:32 ....A 86016 Virusshare.00006/Virus.Win32.SuperThreat.b-aa2294967a541fec806fd9d57b0df7dd8292d240bdc0d769b633315547f9b196 2012-06-28 23:08:44 ....A 26624 Virusshare.00006/Virus.Win32.SuperThreat.b-ab8e2974e12e9b65d03f6ba14f15a24600925dfc151688950f092ce4eb26fddc 2012-06-28 23:08:52 ....A 544768 Virusshare.00006/Virus.Win32.SuperThreat.b-ac6c5b0147c91a9c5baa6bbcab1ad7c19692afdb4b80bbc1433de360189a1d86 2012-06-28 23:09:28 ....A 36864 Virusshare.00006/Virus.Win32.SuperThreat.b-b09b85e526069880b29e6662bd6c2da7550debc3b6dd76259e060c10e107ef4d 2012-06-28 23:09:46 ....A 63488 Virusshare.00006/Virus.Win32.SuperThreat.b-b2673b84ba73d1d9de240aa9f8311869dea864aa7977b68ad46a88c5736ff2d6 2012-06-28 23:10:06 ....A 114688 Virusshare.00006/Virus.Win32.SuperThreat.b-b475542b3e7e7261238c89f99e5f795e6e0381bacc75b8f33050ecaaf6453bd7 2012-06-28 23:10:14 ....A 45056 Virusshare.00006/Virus.Win32.SuperThreat.b-b5a3b9e78ef4e42d579486027d41ebc856dae7987076b88cdea0436c366dd811 2012-06-28 23:10:54 ....A 73216 Virusshare.00006/Virus.Win32.SuperThreat.b-b9f150d87cb1c08659f7b55ff4399de9e4ab83c24e92e37299084dbc2835d55f 2012-06-28 23:11:16 ....A 10752 Virusshare.00006/Virus.Win32.SuperThreat.b-bd23b2f72557fd9d0aeb3d623fb29db11a205364e19ff710173f41c0ee68ed8e 2012-06-28 23:12:52 ....A 81920 Virusshare.00006/Virus.Win32.SuperThreat.b-c718ca90fac6d158b3c01e349fcd2b59f2ab8aaa8a2471d48f48a04f9eb4636c 2012-06-28 23:12:56 ....A 105472 Virusshare.00006/Virus.Win32.SuperThreat.b-c78389513b6b5f78128245ae6bcf5d91facdd1a11dfe802d70d8c19130d62440 2012-06-28 23:13:18 ....A 36864 Virusshare.00006/Virus.Win32.SuperThreat.b-ca1c5b232c9bf4415044098a7c8e59d03e777f75c4cb10c9198fa3eda639d62e 2012-06-28 23:13:32 ....A 291840 Virusshare.00006/Virus.Win32.SuperThreat.b-cb5c86895797c44a5e9b8d0fafc77a7985824ebc170327c4fff3c63845ed1854 2012-06-28 23:14:28 ....A 49152 Virusshare.00006/Virus.Win32.SuperThreat.b-cfc91b485f055f55749ddc6ff76c07cc93612b897ec1f7c64069bb8402fefee5 2012-06-28 23:14:30 ....A 23552 Virusshare.00006/Virus.Win32.SuperThreat.b-cfde9b3b92ffaee0f5a7443da5bec1b7962cce41459394be35cf269e71915e11 2012-06-28 23:16:44 ....A 295936 Virusshare.00006/Virus.Win32.SuperThreat.b-db492b7816000f6bf85763bb88ca26281f274b52e4e93a37dbc8046c760addcb 2012-06-28 23:17:08 ....A 116224 Virusshare.00006/Virus.Win32.SuperThreat.b-dd76fa873ec7e1e539ce87656cf4205437e5a91f676dc04caf9f60637ef74a2b 2012-06-28 23:17:48 ....A 102400 Virusshare.00006/Virus.Win32.SuperThreat.b-e1790ff978d0a4d86b0e2d5263371bebdd866f8aa87f9098fac762f26b45eb73 2012-06-28 23:17:54 ....A 291840 Virusshare.00006/Virus.Win32.SuperThreat.b-e20254d08e6ddc6dfb3618b5494f2466fd75049aa4e9a9851e09f9e04935c871 2012-06-28 23:17:54 ....A 36864 Virusshare.00006/Virus.Win32.SuperThreat.b-e20e32e369e4f649dafc4e7ebf3cf77575b758991a639133d00986b3c3f1ad15 2012-06-28 23:18:14 ....A 59904 Virusshare.00006/Virus.Win32.SuperThreat.b-e3f0b7d1e50eb8c6edfed8ffe68b9f580f72bd0fc6f9b5a1da18f76413c68b87 2012-06-28 23:18:28 ....A 33792 Virusshare.00006/Virus.Win32.SuperThreat.b-e556289a61bdb35e17e2f7902d8e9b93b697b8117eb567eee5c08665cbadd70b 2012-06-28 23:19:34 ....A 36864 Virusshare.00006/Virus.Win32.SuperThreat.b-eb0f53082845dc678598b750d54d289f0ea4d3e07a9bafcabe5244aff89ba7a7 2012-06-28 23:19:54 ....A 12800 Virusshare.00006/Virus.Win32.SuperThreat.b-ed074432286276b48a4ab2d636610acedf21962139f4d837885326c803c26621 2012-06-28 23:20:16 ....A 59904 Virusshare.00006/Virus.Win32.SuperThreat.b-ef2809d72ca84fc339c8946d4e66ff7ec27df95357b1e8cb7abf6debff6959f8 2012-06-28 23:20:20 ....A 29696 Virusshare.00006/Virus.Win32.SuperThreat.b-ef701f334bbded8c5ac5462dcd44a548bda60ecaec0637acd1c9004ac36f23b0 2012-06-28 23:20:28 ....A 22016 Virusshare.00006/Virus.Win32.SuperThreat.b-f055dc33fe3cac8ef72d636e0c03b4f2f0352438eb8e61baf611b9563a6bf556 2012-06-28 23:20:46 ....A 19456 Virusshare.00006/Virus.Win32.SuperThreat.b-f1c611f9ceeaeb94ac6ec1efbd08b1339c8ff1114f9118a0290cc3d3bc6787ab 2012-06-28 23:20:48 ....A 9216 Virusshare.00006/Virus.Win32.SuperThreat.b-f1e794d6ef8d9d74de089fd7c4cdcbeecb4c3a25938085fc450034d20e298aa1 2012-06-28 23:21:06 ....A 112128 Virusshare.00006/Virus.Win32.SuperThreat.b-f387383576aba37bd7b4a1301a2ecb6cf029ddbf6eca7482ab9b2dddfd586833 2012-06-28 23:21:14 ....A 50176 Virusshare.00006/Virus.Win32.SuperThreat.b-f3f8229f4e1137240c5756ae03339df507e4e72dec0fff224cc0dabcd547c5db 2012-06-28 23:21:22 ....A 14848 Virusshare.00006/Virus.Win32.SuperThreat.b-f48d4c7bec4dac2802c226cd241abf19c25094477af4737129e7f6acc49fa2b1 2012-06-28 23:21:42 ....A 150528 Virusshare.00006/Virus.Win32.SuperThreat.b-f69ca8c504e1eb67ef8b566303b18eba76cbb8988385ad8079e0774fd797ef59 2012-06-28 23:21:54 ....A 130560 Virusshare.00006/Virus.Win32.SuperThreat.b-f7cfa44fd77c21c8674658205f94ac02132ca7b00475a4abc93eb5f898201a52 2012-06-28 23:22:46 ....A 44032 Virusshare.00006/Virus.Win32.SuperThreat.b-fcee0d0dc3d4cc9a57178a6fdd5af60c43ee7d18d611293e3f707f75d382a204 2012-06-28 23:22:48 ....A 119296 Virusshare.00006/Virus.Win32.SuperThreat.b-fd257cebccee29de43d025d805b853f956642e55d17c8a4b643dca7a4b4031d3 2012-06-28 21:33:34 ....A 96512 Virusshare.00006/Virus.Win32.TDSS.a-2f52b73a3377f0c1a32422ca5ff0ef414547d5029fd4272bbd35378b4743d21c 2012-06-28 20:55:28 ....A 95360 Virusshare.00006/Virus.Win32.TDSS.a-c632499733d65bef8f5c2631dd2cdd99c70a556735cd83131fe9b9ce1268a127 2012-06-28 21:07:40 ....A 95360 Virusshare.00006/Virus.Win32.TDSS.a-d16da98a2a3ed94725a7d23b3f83a2a9ea8e2799edddd6a909508c7cda3f9a7b 2012-06-28 22:25:36 ....A 153672 Virusshare.00006/Virus.Win32.TDSS.b-0118cae3841b7c7343140062b973e833160e7b6062e987533da41ebf5b60c88b 2012-06-28 21:57:26 ....A 8832 Virusshare.00006/Virus.Win32.TDSS.b-10a4b90a85e010b81947888a860af83ba99e2015a24c42a251ac70c818b59f16 2012-06-28 22:03:16 ....A 22272 Virusshare.00006/Virus.Win32.TDSS.b-28e86df80ca237f76e711f918c4c6323852fe39b09b472c9ef2fc7c14e09f614 2012-06-28 20:52:20 ....A 6656 Virusshare.00006/Virus.Win32.TDSS.b-298a9744bbdd1bc5b7e480e9ed435b3552826701b1e1f41c456d376d158ba125 2012-06-28 21:34:08 ....A 23040 Virusshare.00006/Virus.Win32.TDSS.b-2c6cc4c2f6ec44a4d9d0a191f5a656a4c2f0c77bfac6148531ad7c2a59d17471 2012-06-28 21:06:06 ....A 23040 Virusshare.00006/Virus.Win32.TDSS.b-2c9d9baa0f5b5f090b6526bda17e93515c84b97914ee88aa93194b9649a0cbbd 2012-06-28 21:56:26 ....A 74752 Virusshare.00006/Virus.Win32.TDSS.b-39106872e20c34d4b30194dcd73927137ae7656e28dae6c46f1327d61afb14ae 2012-06-28 22:21:36 ....A 141288 Virusshare.00006/Virus.Win32.TDSS.b-52fe708d5e719ed00af9f7c54ccfd69e4ea87f282c78d2138b376e29911a10f4 2012-06-28 22:25:28 ....A 138496 Virusshare.00006/Virus.Win32.TDSS.b-680a8b45e1ee20abdfaf6a083596adfbd6124e637f2f22de2415a7ca2e1aaef9 2012-06-28 21:54:54 ....A 35384 Virusshare.00006/Virus.Win32.TDSS.b-72f57e254e22b540dbc6a91329583099aa3b902fca4932734905bd1e122ad867 2012-06-28 22:15:00 ....A 35840 Virusshare.00006/Virus.Win32.TDSS.b-73247c9bc02ec1012aa1e0e63b3473c96fbfdb149cdbef17e10b51d202bfc4df 2012-06-28 21:20:08 ....A 96512 Virusshare.00006/Virus.Win32.TDSS.b-7e9ed1a728c10abf804ce6eb0575b561d25c0fb187640397972dae62214d9304 2012-06-28 21:53:36 ....A 35840 Virusshare.00006/Virus.Win32.TDSS.b-8e243e760739082fefcff813a1161853dba375c0cfc9db63458b96cfc3176876 2012-06-28 22:11:14 ....A 57424 Virusshare.00006/Virus.Win32.TDSS.b-91cd84cd17c5dc35c255f82db5e55393ce07387b936b68409cdcb5f18a1c9739 2012-06-28 21:45:50 ....A 17920 Virusshare.00006/Virus.Win32.TDSS.b-9578813558b8e032e85fe158c20775b0cebdd4a3322e1bbb8e985f2bf171d269 2012-06-28 22:07:32 ....A 36352 Virusshare.00006/Virus.Win32.TDSS.b-984f348f0cc1d3df53977ece7f7dac9e0917539cd4e06722677f18c9db915d5d 2012-06-28 21:11:42 ....A 6144 Virusshare.00006/Virus.Win32.TDSS.b-98502575ed278e8387a8a35d11dbba22ba91e22e41a540eebfb611ae97b0353d 2012-06-28 21:56:10 ....A 10240 Virusshare.00006/Virus.Win32.TDSS.b-aa628f4a9764c01c94a5a37fef4a95a73d0974804fad3d52cdd5ad6912202cce 2012-06-28 21:39:02 ....A 36352 Virusshare.00006/Virus.Win32.TDSS.b-ab3b2370e82974036a941fcfad30e87f252f796e7ac4050cf3a490936dde5911 2012-06-28 21:49:32 ....A 3328 Virusshare.00006/Virus.Win32.TDSS.b-b8ccac111e4b4e814c26f85558ef9d6ee0259e6c0eb7faf2f494e951315d88ed 2012-06-28 22:27:14 ....A 4224 Virusshare.00006/Virus.Win32.TDSS.b-bd39fb596cf3efd52f309fd216c1b1014007814ebe491de55fc74ec3a5112c1e 2012-06-28 22:29:28 ....A 42112 Virusshare.00006/Virus.Win32.TDSS.b-da61c057a2e9862ee5531cf033f9921ac8f01ceba2d42ec8e0abe7caa41b40ce 2012-06-28 21:44:12 ....A 53504 Virusshare.00006/Virus.Win32.TDSS.b-e3695c3e779d86347669b71ddc570541ca19c606b8a91d7ef01205603c215535 2012-06-28 21:15:36 ....A 8832 Virusshare.00006/Virus.Win32.TDSS.b-e3b69f5b686aca28e5505c0f654226d86d639040f901efa4f2a28ef950502a1d 2012-06-28 20:56:20 ....A 36352 Virusshare.00006/Virus.Win32.TDSS.b-f1e167681dcfa5c5de162a95e3bb924073b4be8667326e7d06c685db69fb0d38 2012-06-28 22:20:20 ....A 149480 Virusshare.00006/Virus.Win32.TDSS.b-fa2c983acb5871f29ec62a39032534e3ceec4ed341959b3dfd0cb7a5ff5ae54c 2012-06-28 22:34:18 ....A 95360 Virusshare.00006/Virus.Win32.TDSS.c-9cd078cbda5c9d0c04e3d711a72750f912f469fb83d28bb2bd70a57c5f168d40 2012-06-28 21:24:50 ....A 21584 Virusshare.00006/Virus.Win32.TDSS.c-febea051df43b461dda4e8c98d0da41b58fc7c257d4e6e22fc2bdb6e8e477101 2012-06-28 21:58:30 ....A 95360 Virusshare.00006/Virus.Win32.TDSS.d-c81b1a6223c7dce3283e0f39c185d763ffbd82bc37518a495df3b15bf42b2307 2012-06-28 23:36:40 ....A 130560 Virusshare.00006/Virus.Win32.Tank.c-bba720ffbcd82928e2c7c97a2f3e0d395620bfc822928b651514ea60b32f3a3e 2012-06-28 21:03:16 ....A 56320 Virusshare.00006/Virus.Win32.Tenga.a-0597f6cdbf6993cf51f2dbd9063490245bfc8fe31cd7eff907caab2f395082e1 2012-06-28 21:53:48 ....A 115712 Virusshare.00006/Virus.Win32.Tenga.a-0a4653f2765581bf180ec2a410e6e236762bace00ac343d0a61a1881352ef051 2012-06-28 22:15:34 ....A 211456 Virusshare.00006/Virus.Win32.Tenga.a-12a264613d67850cf3f73f944b2875810eca14e337dc6d8e7372676dcc8bfbb8 2012-06-28 22:07:54 ....A 422400 Virusshare.00006/Virus.Win32.Tenga.a-14bca259f5f14ea430bab01c80a7485136a0cdb6d7cd35c432b8f38f1e194bfb 2012-06-28 20:53:54 ....A 96768 Virusshare.00006/Virus.Win32.Tenga.a-158332c2346815ba3626a2d2cf3b78b9f82ec3e81d09c501c6ae1c972b724cde 2012-06-28 21:06:26 ....A 172032 Virusshare.00006/Virus.Win32.Tenga.a-1d8d227eebd6398f7643988cf564b41f24c02a79f006c9204d4d9ad2f912ae15 2012-06-28 21:22:08 ....A 28672 Virusshare.00006/Virus.Win32.Tenga.a-210cdcc64f82fe13e3311578dacb41d87832d83c7fcd919737340e1e42c77d77 2012-06-28 22:05:30 ....A 278528 Virusshare.00006/Virus.Win32.Tenga.a-28e816535a35478d1025bed49e86c7b2388e23313f4885f2abb6a5306410592c 2012-06-28 22:16:00 ....A 49152 Virusshare.00006/Virus.Win32.Tenga.a-2f0083e13f50331a2395094168284f53df371e3f5b6eff575d2c62b66b27fcef 2012-06-28 21:28:58 ....A 92672 Virusshare.00006/Virus.Win32.Tenga.a-38da139c4ef81c7a877fec8eb1d290aa3234134f06a06fa9b9d60de1b4f84d0e 2012-06-28 22:11:44 ....A 156160 Virusshare.00006/Virus.Win32.Tenga.a-4b098a450b6174d848815f00d33e9b270df2ae91c0220fc4321644075f5e55d3 2012-06-28 21:19:26 ....A 88576 Virusshare.00006/Virus.Win32.Tenga.a-4ecba133e05d7adc96ed75c90bc08c3953beac95bc0f54a0a2004b8cc65d01a7 2012-06-28 22:09:06 ....A 134144 Virusshare.00006/Virus.Win32.Tenga.a-6b18b9f916898e6e87e85b13c48c35a4632487796e19cd903411b5956867d60d 2012-06-28 21:30:02 ....A 430080 Virusshare.00006/Virus.Win32.Tenga.a-6df537266f05325337a420e3926ee80b71ac3a9d917c362a591fc1f39b9ac1a6 2012-06-28 21:42:00 ....A 406528 Virusshare.00006/Virus.Win32.Tenga.a-7d10c4836251e73b82481dc5d34cbb7d5b54db66f2e53f0cf70e8458627c22d9 2012-06-28 22:14:38 ....A 168448 Virusshare.00006/Virus.Win32.Tenga.a-840a2a82fd75810aa38f8e9248dd4bd8aff5600a72291f8e6d7dc84443044b21 2012-06-28 22:07:04 ....A 20480 Virusshare.00006/Virus.Win32.Tenga.a-8c2e7b602fbe114bee9baed9c95b9d9fe43e6407caa0caf8f1d9a0ee134c1912 2012-06-28 21:43:30 ....A 790016 Virusshare.00006/Virus.Win32.Tenga.a-908b3a1a903ebcc872f6f991922fe727ae7a39ca39beb01467e558c702f9a8da 2012-06-28 21:42:44 ....A 144896 Virusshare.00006/Virus.Win32.Tenga.a-a4a9b0b309a6fc10315db6dca4a0fa97a2b360faf3c919a9b7108330249db600 2012-06-28 22:08:06 ....A 299520 Virusshare.00006/Virus.Win32.Tenga.a-b2e4738816ae2f2e7c4cb9e1acc23d8b44abb327c63d1ba0258fd2f4fa2658fc 2012-06-28 22:32:20 ....A 44032 Virusshare.00006/Virus.Win32.Tenga.a-b82818b327594c79961220b01dd0b12a4b9b61b2dfe6579786b948885af7867d 2012-06-28 21:52:30 ....A 52224 Virusshare.00006/Virus.Win32.Tenga.a-c23412a580bd5c9e37cf3a840ad9e93e97a8be01226a87a27bcf57b3812cd55b 2012-06-28 22:27:04 ....A 9728 Virusshare.00006/Virus.Win32.Tenga.a-c99b82208e216cf6fffe9dfe10bf662cb362664d88f96507afa11fdcbe10e5e2 2012-06-28 21:33:18 ....A 184320 Virusshare.00006/Virus.Win32.Tenga.a-cfbcbb9718d9340b0b202ad1e3d3517a7f12a5bbb16915382537a3677c43c788 2012-06-28 22:29:14 ....A 470528 Virusshare.00006/Virus.Win32.Tenga.a-d114a5584d5389a16206d02ee85efe403d47aa9fa3263824403b9f95fac43776 2012-06-28 21:24:26 ....A 137728 Virusshare.00006/Virus.Win32.Tenga.a-d5cfdd8e620c722bba3984d2667b547b3be820ef268d83ad2caf0920c00870ef 2012-06-28 22:09:10 ....A 242688 Virusshare.00006/Virus.Win32.Tenga.a-dc97b7d30a48716c8aa36546d6d88daa860f0a6e8f6ca8287f4314cc7fe231a1 2012-06-28 22:21:42 ....A 17408 Virusshare.00006/Virus.Win32.Tenga.a-e3a7369bbc166acb35b05dcd2c5d96d8df75d8b7df76dda4e2e8e13cf1f7161b 2012-06-28 22:14:16 ....A 45634 Virusshare.00006/Virus.Win32.Tenga.a-e4c5773cd66ae53910d413623ee97058d844b0f6f979d285c59747fb9cd8c56f 2012-06-28 21:44:06 ....A 77824 Virusshare.00006/Virus.Win32.Tenga.a-ef120847ab4b2f18135fc87931d30f783d81e69d6511db0c48b1337342375eb2 2012-06-28 21:37:22 ....A 299520 Virusshare.00006/Virus.Win32.Tenga.a-fd3a1129a4a9f58bd904f5e8a76e2b46cef76104159bb03edb31387a090136fa 2012-06-28 22:15:56 ....A 45060 Virusshare.00006/Virus.Win32.Tenga.a-fd6ed5a5c8c722af8325287dae881507d72210519dbc947781ca296f6e8d8305 2012-06-28 21:56:26 ....A 9216 Virusshare.00006/Virus.Win32.Texel.k-82ac4a9efbf6c9837eee4acc9f630c955595f98604f4cebf34709b110bf63f29 2012-06-28 20:58:20 ....A 32256 Virusshare.00006/Virus.Win32.Texel.k-b45dd8f39be2099368e53408acf97efee4171fbef67e61b0847e2c5b725cc058 2012-06-28 21:22:36 ....A 34816 Virusshare.00006/Virus.Win32.VB.bg-1b70da2216c3cc0e9e4fb6033f9f8743d86286b4fcb80e067295c533550c95ee 2012-06-28 21:33:10 ....A 37888 Virusshare.00006/Virus.Win32.VB.bg-99246ca54962fc000dbc26a47305e18a100c2f886daad481a0b87e9aab8ed4e1 2012-06-28 21:18:04 ....A 34304 Virusshare.00006/Virus.Win32.VB.bg-99d20a55822ca3a1a0019e750d7572b233baaa6b7863187e2555e39f6da6a678 2012-06-28 21:23:28 ....A 34816 Virusshare.00006/Virus.Win32.VB.bg-d7a1c125fb363279116b00bda078bee75cbd4ed6498707b9dd5bd96e9876aeb8 2012-06-28 21:37:44 ....A 36864 Virusshare.00006/Virus.Win32.VB.bu-d53f7140c5e7a0d266d2101c87c3d99feae0a0e9f1c48cb7c4695c70dd9a51aa 2012-06-28 21:49:56 ....A 43008 Virusshare.00006/Virus.Win32.VB.cc-044ad1ea741947ba4eeffcfd553a9a0184d395fb33cd14b62426a85e10f4899b 2012-06-28 22:26:52 ....A 43008 Virusshare.00006/Virus.Win32.VB.cc-4f5aaf89097a0652b6e041b99d7137bf40357e51ac8f95035e28b9a57c8fef83 2012-06-28 21:47:38 ....A 43008 Virusshare.00006/Virus.Win32.VB.cc-61ce92bfc8b6399d611b7fc6efbfd226c19dbd6a43cedf29cca0d59556ebc668 2012-06-28 21:02:16 ....A 43008 Virusshare.00006/Virus.Win32.VB.cc-6794c82fa52043c1b7729a0cb146177cbd31dd9f25bebba25d2e89b16d39a11b 2012-06-28 22:24:56 ....A 88064 Virusshare.00006/Virus.Win32.VB.cc-6d9c1a32ca972f0eeae5aae30fb29f5e1aaf3e74d20f0bf70c853fbc955c3860 2012-06-28 21:35:50 ....A 88064 Virusshare.00006/Virus.Win32.VB.cc-709bae322d254bd0047e683b3bf551888a9a02cd87471eb0ae01c05028df890d 2012-06-28 21:32:46 ....A 43008 Virusshare.00006/Virus.Win32.VB.cc-765de5350da4dc1c75b81084baac08d8836ac0e7658572646716d2d8ca78eec4 2012-06-28 22:19:36 ....A 43008 Virusshare.00006/Virus.Win32.VB.cc-a795a2e6744e2bb4731a605f18edf9a351f87fa948c36c086438b2b8e5a3895e 2012-06-28 21:29:14 ....A 43008 Virusshare.00006/Virus.Win32.VB.cc-b3d8471d43d08003f4d506bc446a2a75f14b2ccdb5be3ff84da91773e4162e65 2012-06-28 21:35:44 ....A 81255 Virusshare.00006/Virus.Win32.VB.ig-147bc8972916b37c44113d3cc8f3999b2cee2227401c4646260f70f8e8e15936 2012-06-28 22:12:28 ....A 51712 Virusshare.00006/Virus.Win32.VB.ki-9025064f817ce1e7e0c2ec7bc158a25dc90a1990a35b1cae9d0e5fdc4bf6917b 2012-06-28 22:03:40 ....A 11776 Virusshare.00006/Virus.Win32.VB.ml-bba9ad6618706cd4e30b7e8a62350def91fa44279658bb7c0e0d343635e78e00 2012-06-28 21:05:18 ....A 8192 Virusshare.00006/Virus.Win32.Virut.a-48e942602bf7bd9f459f044cfbb23de20bb98fc13ed3b0fafe604fe8bb9e0c06 2012-06-28 23:05:56 ....A 238592 Virusshare.00006/Virus.Win32.Virut.a-98069f0ecf1bd0ffc5c010b77b3e7c674de07ec8da8890fcf88988ad846e85e6 2012-06-28 22:24:26 ....A 27648 Virusshare.00006/Virus.Win32.Virut.a-d569f7a533ca9374a56fac87691cf9e137576f01d018c75ffd7a442206546897 2012-06-28 22:21:32 ....A 252416 Virusshare.00006/Virus.Win32.Virut.as-765bb3c99532efa3f9470611613dbb2b22883e55be53fcdf971a669c190a35eb 2012-06-28 22:32:20 ....A 24064 Virusshare.00006/Virus.Win32.Virut.at-282acba887e5ea4c3891e14d471d375285c822d4ff967af5dc0620f11d821237 2012-06-28 22:30:52 ....A 155648 Virusshare.00006/Virus.Win32.Virut.at-41a330cb9af45e67b436a864a453984fb5e5e59dbe6d4dfeaefc38e668703d23 2012-06-28 22:16:18 ....A 24064 Virusshare.00006/Virus.Win32.Virut.at-5c9489cf0b663e7178e9a2d2a4a0d6cb57f713ce149b9d89125da0ec8ef4b54a 2012-06-28 22:15:08 ....A 26896 Virusshare.00006/Virus.Win32.Virut.av-0ebfcadea95f9ae4cfb26559ee6f16eb24d2b89b270892326f0055b4c9e5bb6d 2012-06-28 22:33:08 ....A 86016 Virusshare.00006/Virus.Win32.Virut.av-0fb36bcfcc06911a97672993568b688f9e0df72167e1a2a6caae9e9f16096bdb 2012-06-28 22:03:14 ....A 25600 Virusshare.00006/Virus.Win32.Virut.av-1765dfe707d1c3fb3d83f839edc1edc2c3cd4309b1277b781bb9d2df73e9bd52 2012-06-28 22:05:04 ....A 56637 Virusshare.00006/Virus.Win32.Virut.av-487abe22d10ecbb9e51277e8f3343b3701c74bfb6e53b722c4db79241048add0 2012-06-28 21:01:32 ....A 37888 Virusshare.00006/Virus.Win32.Virut.av-54691dc277521698bad55cc246467608d9f6dd64b7b72bfa21c0c7cff90034b7 2012-06-28 21:26:54 ....A 191760 Virusshare.00006/Virus.Win32.Virut.av-5aafeaa731d6a47202ee7e5538075b5e30c7410ba079f4befd3e2a8929cc07fe 2012-06-28 21:05:48 ....A 1167872 Virusshare.00006/Virus.Win32.Virut.av-6e89a104cfeeb8b9d70a5110b477078e933ca74dea09af3235586b8f12e37d00 2012-06-28 21:15:38 ....A 151615 Virusshare.00006/Virus.Win32.Virut.av-7f73bf85b5cb2aa1ab175643d771d7fcd8c018c33735d6104d6fa3b3c58a05c3 2012-06-28 22:30:16 ....A 124416 Virusshare.00006/Virus.Win32.Virut.av-84b642b0b02f60e56b2a4a41e679a06c66d918fdda6fb8322c2077451dfacb2d 2012-06-28 20:57:28 ....A 37888 Virusshare.00006/Virus.Win32.Virut.av-a0aeb3c0d38def47f7731e773aaa8bfe9d045edb977ef600c33c2a93309a5c3e 2012-06-28 21:41:40 ....A 192512 Virusshare.00006/Virus.Win32.Virut.av-a9569af464e0317a0bb3b1159983aad37a3f8566b45a2024ac4e9661e09c929f 2012-06-28 22:00:56 ....A 73793 Virusshare.00006/Virus.Win32.Virut.av-b823deea208c3427ee50a7532a075c9d2c0f8954f6ea4e63163bf06f72f72496 2012-06-28 21:59:24 ....A 57344 Virusshare.00006/Virus.Win32.Virut.av-d6af9351084100e51ad6eafc4af493653cd01077400f81078f4ec0fe885cb9cc 2012-06-28 22:07:32 ....A 84915 Virusshare.00006/Virus.Win32.Virut.av-e2b08802d23a5988293ea1e38e12ce4b127c4bf86c43d9d6d459756996e599e1 2012-06-28 21:04:20 ....A 36920 Virusshare.00006/Virus.Win32.Virut.av-fc1aa491050bf45b774ac3b5f7a4f29ed7d827547a94d3327f9ab722e505c261 2012-06-28 21:02:04 ....A 24592 Virusshare.00006/Virus.Win32.Virut.b-fc05f8479da13561e57cedce6cb7f91886e2195aaa83671ca3548e16a3cba596 2012-06-28 21:11:16 ....A 163840 Virusshare.00006/Virus.Win32.Virut.bf-279025e8e0bf92db7c3c16f3f250f3f4a2272fd9da9a4a038a2b84454757d104 2012-06-28 21:08:42 ....A 676352 Virusshare.00006/Virus.Win32.Virut.bw-10f7c0383bd31e7c7fa84a65624263e676e4528e9be35cac03d56dcff68157e2 2012-06-28 21:52:08 ....A 79619 Virusshare.00006/Virus.Win32.Virut.bw-380778440389ce460691c9973e15a43eb35b381bd1293e0764e39e92e2443b07 2012-06-28 21:32:34 ....A 666993 Virusshare.00006/Virus.Win32.Virut.bw-52d6dab9ee06d8452b2123b77d354b44a4b156b54bee4009bf9ea48bc41471ef 2012-06-28 22:01:00 ....A 40448 Virusshare.00006/Virus.Win32.Virut.bw-9e408f597d2a57b4511d0d66bb00947f665acaa4afdabcd6efe3658361af6b1f 2012-06-28 21:57:26 ....A 217088 Virusshare.00006/Virus.Win32.Virut.bw-b087031b0f0a364e13409e429c1f2fc4b3c0e69952b367f0bb45a9f041755d80 2012-06-28 22:13:36 ....A 61440 Virusshare.00006/Virus.Win32.Virut.bw-e6898c47d7ec93528126ef8fd9a01569e2daec51d50e98f892bb6f3352590295 2012-06-28 21:31:54 ....A 116736 Virusshare.00006/Virus.Win32.Virut.bw-e8c980a08d6ba12eb686e3c0af22c1ed88a647074612420eb2f3286955d19f75 2012-06-28 21:26:34 ....A 158720 Virusshare.00006/Virus.Win32.Virut.bw-f6a531679766f7188bd97066510b0605fa6304c091677bceb0d95ad81c40a525 2012-06-28 21:58:52 ....A 28672 Virusshare.00006/Virus.Win32.Virut.bw-fb4d04712c0c919181e1c9b9ba14b69259dbbf19ad324c59d4d8063b12445fc9 2012-06-28 22:30:04 ....A 44032 Virusshare.00006/Virus.Win32.Virut.ce-00044e6b6ee56d3fb72613bfaca2de742b981904f7ec57c63e64aaa6d83af7a7 2012-06-28 22:33:20 ....A 44032 Virusshare.00006/Virus.Win32.Virut.ce-00d076b52ae1853cb5719fe5bcc59370aeb953357ae69cc4aa36bec29709ecc1 2012-06-28 21:19:44 ....A 73728 Virusshare.00006/Virus.Win32.Virut.ce-00f02bbb6b2f6fd9e2bf7f78caaed90504d32c628512b3268326648455ebde1e 2012-06-28 22:18:32 ....A 144896 Virusshare.00006/Virus.Win32.Virut.ce-01339ef2bb6e6eccdcd0ae98cb11e5b9a7bda9b3d016eb510ff750ef661681e1 2012-06-28 21:12:38 ....A 130275 Virusshare.00006/Virus.Win32.Virut.ce-018556060b4e28ae1953835a77e2b84ae1eacc5d9e53a86af318631f1249f6b6 2012-06-28 20:55:36 ....A 35328 Virusshare.00006/Virus.Win32.Virut.ce-018fbb94bd17cb9f1c2fa5035e9fedfbe28b659173b15da9f7cb3bbc1d258532 2012-06-28 21:57:36 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-02633a0f7039fa6580d5d7c6121d4a6047a140a3135de83c5dfef968d5cafe76 2012-06-28 21:51:46 ....A 52224 Virusshare.00006/Virus.Win32.Virut.ce-027962130da38b0008cf877f443b7011bd92f65625d32d55f595478a79a99070 2012-06-28 21:05:08 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-02e0fb44f0e98ed1a2783c8d109772ad3ce176f0dc2eb580605059141aa6adf3 2012-06-28 23:23:30 ....A 189951 Virusshare.00006/Virus.Win32.Virut.ce-0315c0b431612e9f4274c7ec06fffd60f45c3efe643d63c15444a2a34e0d9eb2 2012-06-28 22:01:02 ....A 282624 Virusshare.00006/Virus.Win32.Virut.ce-037e63fb3c380a7b1d46558eb4a8e8eb864d332547cab2f8cec16b8970089418 2012-06-28 22:19:44 ....A 78336 Virusshare.00006/Virus.Win32.Virut.ce-046a367911fec958839853ad9ad42d03d6ff268d8d6847d8d0c2d16a9bfbd956 2012-06-28 21:46:54 ....A 141824 Virusshare.00006/Virus.Win32.Virut.ce-05e0e56f581554f7613ce9a2a20d5a53b5cec6b60fd2485fa2ad8abc811be2d6 2012-06-28 22:05:52 ....A 269312 Virusshare.00006/Virus.Win32.Virut.ce-060432f43a731008d318951be07d154c358a967761f4ce47a937802bcb912a02 2012-06-28 21:44:30 ....A 37376 Virusshare.00006/Virus.Win32.Virut.ce-06fc17f32880594873a1b0f7753b67bc9bbb97c2e1892f3116e356c17096c032 2012-06-28 21:24:36 ....A 55296 Virusshare.00006/Virus.Win32.Virut.ce-0710dcb01fc9f6834e372eee40c2ab5935650bb455d4a9db57e152a517336555 2012-06-28 22:15:18 ....A 143872 Virusshare.00006/Virus.Win32.Virut.ce-071312b2916514d76137e83d296bf185fe11d3107dd74631b39a534415ab1356 2012-06-28 22:40:02 ....A 458752 Virusshare.00006/Virus.Win32.Virut.ce-0812281f60d7704b25a8c18acf55a6d8fe4450c6d8ffbf24299015ed446904be 2012-06-28 21:04:08 ....A 43008 Virusshare.00006/Virus.Win32.Virut.ce-08c03194dbfd91b4de5927a095996339ce2a48fc58563ec1394e29ee3ad083e1 2012-06-28 22:40:22 ....A 85885 Virusshare.00006/Virus.Win32.Virut.ce-09506c90e62d523d8e4ad8b8d41949298cdbffb06157e163406041fcd5106beb 2012-06-28 21:04:24 ....A 653824 Virusshare.00006/Virus.Win32.Virut.ce-09573e8cc6d5c447affb0ce47a40ee5f0a985cf1dc6302cf631247987ad9bd21 2012-06-28 22:33:40 ....A 92160 Virusshare.00006/Virus.Win32.Virut.ce-09688635b547e5e94587ff0faedb250251650866d72da275c9980631a07eadbd 2012-06-28 20:58:16 ....A 196096 Virusshare.00006/Virus.Win32.Virut.ce-0980146f58af7d381b07f4be85444b7ebdd0539a5f0d928894579c4fa1188ce1 2012-06-28 21:56:00 ....A 38912 Virusshare.00006/Virus.Win32.Virut.ce-0a6063419c8d8e89f7d6ab883d4fb40bab35135e638859a05c0fc3f6a93d6827 2012-06-28 21:54:16 ....A 114688 Virusshare.00006/Virus.Win32.Virut.ce-0ab71c96fa483138d79196ef42eeef889e848331bf2b7bad42cee0350b3f8dda 2012-06-28 22:13:10 ....A 137216 Virusshare.00006/Virus.Win32.Virut.ce-0b08abae59900d05030927748b9dbf4a53319f5042fb157e03f2b97bc0996a19 2012-06-28 22:08:50 ....A 64000 Virusshare.00006/Virus.Win32.Virut.ce-0c20097cb4720baf711b474359517402c50fb18df909af31ab489312040b0b36 2012-06-28 21:21:58 ....A 398336 Virusshare.00006/Virus.Win32.Virut.ce-0c2a99cc4cd59deb29ee6175bea650a21aad6541b725e11f1dc0e2235054eff7 2012-06-28 21:38:42 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-0e3ee71e21dbd04075509091e05aa2b75f626f6c26f17a29f7d501396c0bd05a 2012-06-28 20:58:08 ....A 707584 Virusshare.00006/Virus.Win32.Virut.ce-0e536a32b255be81b5ca17701a57f35fe7fd9cae0b9fd85b59ab2f233b846dec 2012-06-28 21:57:16 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-0e587a39d7e46dd375f1a20c1181934718178ea929b46cee85f0c34f8d7ede4b 2012-06-28 21:32:08 ....A 52963 Virusshare.00006/Virus.Win32.Virut.ce-0e59c24710d19942d0419bf850b5fde9dadb4593559612e9d570d2671c15f9fb 2012-06-28 22:41:42 ....A 71168 Virusshare.00006/Virus.Win32.Virut.ce-0ed6ffec3e5433ce33c0d0cad1c7b65c4c967f8b42a790ceabcbfbebaf63d1bb 2012-06-28 21:39:24 ....A 41472 Virusshare.00006/Virus.Win32.Virut.ce-0eedb3f1d6d5995900ab6e67df2fc8905fd694feacef943c32046027a6abe44c 2012-06-28 21:00:04 ....A 55808 Virusshare.00006/Virus.Win32.Virut.ce-0efd8c0d5bcaf508b2013a35643a9a2cca0408b2acae609b44fcff60ded9665c 2012-06-28 21:25:26 ....A 66560 Virusshare.00006/Virus.Win32.Virut.ce-0fadd0b3208212b34d8d5597c5bcf73741b3e46c66e06c0a14c60d54b9ee5f7c 2012-06-28 22:21:34 ....A 413565 Virusshare.00006/Virus.Win32.Virut.ce-10597f5ed6a05fbe187d1021953d49858f4dac741ef7762d5048b6f3d974819e 2012-06-28 22:42:04 ....A 670720 Virusshare.00006/Virus.Win32.Virut.ce-106c98878dcb79887da22545f340c470fdcb60593720894d69bc49e1e06c1afe 2012-06-28 21:58:06 ....A 552448 Virusshare.00006/Virus.Win32.Virut.ce-10b8ad58b967c13a1c0eeff6ecb9408eff45b80a43269b1d44ca13c902f00f39 2012-06-28 21:41:04 ....A 52736 Virusshare.00006/Virus.Win32.Virut.ce-10c9c938a9a48e68ffd122c96cd4312b6e5c70b5c8ee19ffa32ec8d931378c8e 2012-06-28 21:04:08 ....A 418816 Virusshare.00006/Virus.Win32.Virut.ce-10d77fde9644c222501f0d9b54e93a4296a195de56d0d4571bdbf58d3e23fc19 2012-06-28 23:24:50 ....A 90591 Virusshare.00006/Virus.Win32.Virut.ce-118f26a375f963c50fa6ae163fde313e2215969b1b95f2292cc78969c6c6ba79 2012-06-28 20:50:08 ....A 46080 Virusshare.00006/Virus.Win32.Virut.ce-11bb252a66a37bb3f015f977da027940b767292486e8a72c7e244bcd8c5dd8dc 2012-06-28 22:31:14 ....A 420352 Virusshare.00006/Virus.Win32.Virut.ce-11fd3cf76c9aff48cba1e47e20cc9954d9c92e7f538521e2f07c7704d40aa54e 2012-06-28 22:21:46 ....A 64000 Virusshare.00006/Virus.Win32.Virut.ce-121c90629159f2c99b0c204ce1f73ccd66193226b3a31a56c063e1da8537cf4c 2012-06-28 21:21:40 ....A 48128 Virusshare.00006/Virus.Win32.Virut.ce-122b3a51c6531d46bdf409afdc6110f9eaf5cff6e8faa1a8abc860e8fe366ce3 2012-06-28 22:07:56 ....A 45568 Virusshare.00006/Virus.Win32.Virut.ce-13b2656a32b46df665427f997ab792d52f4ce7939abf2490e32d09616413582b 2012-06-28 21:16:42 ....A 43008 Virusshare.00006/Virus.Win32.Virut.ce-13caa6b2a1b71cf650589406198e2b5243d59bd34f974e7df7591c0892840c7c 2012-06-28 22:16:18 ....A 59904 Virusshare.00006/Virus.Win32.Virut.ce-148efe26a5ed704590136da301f5e4475d601f60fb020de1a1673c3f7907d6f6 2012-06-28 21:52:52 ....A 1211904 Virusshare.00006/Virus.Win32.Virut.ce-14a963dcb400de2700f29ce2f361250d3b168d021f674ce26987dce734d429e3 2012-06-28 22:08:44 ....A 54272 Virusshare.00006/Virus.Win32.Virut.ce-14d6554764482559e64e3f0ed0051dd479aed34261eed2388333078f6f9a5b3f 2012-06-28 22:20:56 ....A 155648 Virusshare.00006/Virus.Win32.Virut.ce-15e1b2dbb4b7fa03b3cee26d260c57fdd9a504d57b4a7551b78c76cc74e22386 2012-06-28 22:15:56 ....A 78848 Virusshare.00006/Virus.Win32.Virut.ce-16526181380d1a338612178c73939f3515820af4e9304e9aa7bcd07b98561cee 2012-06-28 21:52:20 ....A 111104 Virusshare.00006/Virus.Win32.Virut.ce-167f13c6f1579b1fa680a1e59d3cd93933d62fa41d055a02cef900d136e88dec 2012-06-28 21:27:44 ....A 135680 Virusshare.00006/Virus.Win32.Virut.ce-168f03c9885505311c798b708b95cbd3f4cb75593b0f50ef87b35e2a46caa1e0 2012-06-28 21:49:58 ....A 176128 Virusshare.00006/Virus.Win32.Virut.ce-16bf86429fa04de721b5bbdb984df668fb78467db6c6e197110b9ac9f6695cc2 2012-06-28 22:31:16 ....A 61440 Virusshare.00006/Virus.Win32.Virut.ce-17183f9e3f260ee4a29a8247f67cf9deae7658210ba54ba373b36d5b77887365 2012-06-28 22:24:24 ....A 138240 Virusshare.00006/Virus.Win32.Virut.ce-17fd57322c06e20a8ef41394d3659607b1b62548f33329d7a7320ec6355e17ab 2012-06-28 21:34:20 ....A 57059 Virusshare.00006/Virus.Win32.Virut.ce-18803fbf05dfafe869ead38e5d3687de9958ff8a94e1436cd99da515077e8a43 2012-06-28 22:06:08 ....A 880128 Virusshare.00006/Virus.Win32.Virut.ce-18da0f73e5b1e787d908bdc8233268a424814485145e358f7192df1f3b3c2a6a 2012-06-28 22:25:46 ....A 176128 Virusshare.00006/Virus.Win32.Virut.ce-1909cb945be4e821f4905821c1f872b0bda9febcf14a200277e741be66e22d72 2012-06-28 22:23:40 ....A 86016 Virusshare.00006/Virus.Win32.Virut.ce-1934143b636d1ae989766446075037720442dff546cfd81d0693f136c0046084 2012-06-28 22:44:06 ....A 57059 Virusshare.00006/Virus.Win32.Virut.ce-1939709e6884a09cfe51033c8dbead9d2c17724518e45ed15540f67502244004 2012-06-28 22:44:06 ....A 106496 Virusshare.00006/Virus.Win32.Virut.ce-193a090ec4be275416f3114e06b5c16c59a7084e54ed0e1e4af12739bab1f882 2012-06-28 22:13:36 ....A 331776 Virusshare.00006/Virus.Win32.Virut.ce-19834b26bc9b817c7baa85d276979b64e8be4a45b95f8091b6f012b673e62a97 2012-06-28 20:58:20 ....A 221184 Virusshare.00006/Virus.Win32.Virut.ce-1ade7227e20cd170dd8ac087c2a4779221491369aa295f5deaecf5ca630de05a 2012-06-28 22:17:16 ....A 64000 Virusshare.00006/Virus.Win32.Virut.ce-1af8a93bcc98f37bcf07dc5784481f22f971c2e79e009ccb0066dab2e2da0b59 2012-06-28 22:31:04 ....A 121344 Virusshare.00006/Virus.Win32.Virut.ce-1bd37e4e3e1721828d531979c1b707d2a68771d6b70c78f3d6d29b20b9067deb 2012-06-28 22:26:38 ....A 56320 Virusshare.00006/Virus.Win32.Virut.ce-1c337db2a1a5c8e487b095964e4b55d7ec1cb3450081d136279822593e5becdf 2012-06-28 22:20:26 ....A 85504 Virusshare.00006/Virus.Win32.Virut.ce-1cb2566f1c33175f7e96d4369639b37514a99aa0a8c9565f7a14e7e5866d75b6 2012-06-28 22:25:50 ....A 491520 Virusshare.00006/Virus.Win32.Virut.ce-1cf25ba2493c489c31b4033e97e63f9b763b1498bc35120920a0311e06dccd55 2012-06-28 22:25:48 ....A 896000 Virusshare.00006/Virus.Win32.Virut.ce-1d679db08cc39500c6602d6c6babc1c3c3a22bcef98e21d6bdee786b66406618 2012-06-28 21:10:46 ....A 167936 Virusshare.00006/Virus.Win32.Virut.ce-1ec9e372a78ba6c1ad8145a3d2a0f2904ba334c63d120237d8b0b82a629b2a2a 2012-06-28 21:34:22 ....A 141824 Virusshare.00006/Virus.Win32.Virut.ce-1f5d672c084c871182ae4fc824a447e32536425597fed8322da6930513634c4f 2012-06-28 20:58:12 ....A 69632 Virusshare.00006/Virus.Win32.Virut.ce-1f67615115c73ffce7ae1d8c472196cad07e5bcb6a851be98d0d2b498b3741c8 2012-06-28 22:15:22 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-1f7cb0be03c75bbbe5c0c9f49f6aeac9dd21a677d8c7c2cf0fee5d56085ef6c9 2012-06-28 22:32:20 ....A 135680 Virusshare.00006/Virus.Win32.Virut.ce-1fa14768859d6b5f340c9af2e96454d5639c94cc2dd20966c2025a8e7879dfb9 2012-06-28 22:10:50 ....A 368640 Virusshare.00006/Virus.Win32.Virut.ce-2001983ae9e4d95a1121abcb88a8205b1d1014a04403625b94d32e74b8b384eb 2012-06-28 22:22:30 ....A 33469 Virusshare.00006/Virus.Win32.Virut.ce-2067616abed0a5bc9069421bce899ead40b384881a85933513f16a1bc68eac19 2012-06-28 21:45:34 ....A 159744 Virusshare.00006/Virus.Win32.Virut.ce-2085328ab1c128e096ee5bc810b4d8e4bb6f2834ee9b1e18ce38e3968d011293 2012-06-28 21:54:46 ....A 73728 Virusshare.00006/Virus.Win32.Virut.ce-21054bc265b424b5ced60820e6ed60edf3ec6c784c25a1b28b04b80f556f7c40 2012-06-28 22:15:06 ....A 96769 Virusshare.00006/Virus.Win32.Virut.ce-221d47f8a0b6eeca6d6f573e63ffb0a072e7f6a471def228e0c14cdf88146912 2012-06-28 21:37:58 ....A 183808 Virusshare.00006/Virus.Win32.Virut.ce-221da244d9298fa800371e31f2972eaf725107228a3d5d51b273053fd9b1b5fa 2012-06-28 21:31:56 ....A 100864 Virusshare.00006/Virus.Win32.Virut.ce-2299203d07d870c14a841f26e9de45c1bc8c14fbb594799d3a99be610c22d9ce 2012-06-28 22:21:10 ....A 183296 Virusshare.00006/Virus.Win32.Virut.ce-22a6c66b723d19c7d1466a13479c3241e11e515f3f3d8cb0d97083e065df3417 2012-06-28 22:34:36 ....A 159744 Virusshare.00006/Virus.Win32.Virut.ce-22d0178cca5c89463005d7618505466b42c3f52f377753775775b5233a3bfd7b 2012-06-28 21:43:38 ....A 221184 Virusshare.00006/Virus.Win32.Virut.ce-23320990407085eb45bf8de5178e3804db0ae7cc5a3a4bd034aae64b4094691a 2012-06-28 22:02:16 ....A 174080 Virusshare.00006/Virus.Win32.Virut.ce-2341f4ef3942cd8ef902477c16ca5dd65f0d80eeb09a597fb61e4477f0ebe63e 2012-06-28 21:19:06 ....A 333312 Virusshare.00006/Virus.Win32.Virut.ce-23a27fedee92aeb5588fb2f8306c3f595759ef387af8da85f1c80f71158f2818 2012-06-28 22:45:50 ....A 233985 Virusshare.00006/Virus.Win32.Virut.ce-242cb8dc82b0c037e760782ba8b13c82f878659b23239b276d8e3b09e0b95ee1 2012-06-28 21:10:16 ....A 243200 Virusshare.00006/Virus.Win32.Virut.ce-24a335c3e60e4858c9f68010c13aa3fc60c5d97584f9ac7143b6eb3d1913e80b 2012-06-28 21:50:44 ....A 241664 Virusshare.00006/Virus.Win32.Virut.ce-24e43cd4f6ebbffede930b0a6e4bda43e94229068f5325b6c5ca0e7e330acfa7 2012-06-28 22:45:58 ....A 569978 Virusshare.00006/Virus.Win32.Virut.ce-2521b92a651abc949b90cad3942d804965000426bc43c7cb36c9a987ce7cebb4 2012-06-28 21:18:52 ....A 207392 Virusshare.00006/Virus.Win32.Virut.ce-2557c311c90e96aead456c91986a2ddd735a41d0063f577be9fc5e85530e2227 2012-06-28 21:44:32 ....A 114688 Virusshare.00006/Virus.Win32.Virut.ce-25e528c826e9918b8c5cf24424dce023a4740b335d8ef5e8f2ed81f957af3049 2012-06-28 21:56:26 ....A 299008 Virusshare.00006/Virus.Win32.Virut.ce-25e9ce28ea13bd0ef2f2a387d8e3b02926bbfc32ce4e579b3697c221f5e032e9 2012-06-28 22:46:08 ....A 194048 Virusshare.00006/Virus.Win32.Virut.ce-265b278f843ba4857d9af9398aa149a31a3baca8f6553d054617555a9cbe1baf 2012-06-28 22:09:06 ....A 57856 Virusshare.00006/Virus.Win32.Virut.ce-2673e99b8215e2cb7fb93d19c953db6458857f764b4fcd00d0556ac76866e791 2012-06-28 22:08:46 ....A 229376 Virusshare.00006/Virus.Win32.Virut.ce-268e0a616a5514a83530b6ec390b128d4f910ec2599c40b078a7671e5d0f9b27 2012-06-28 22:16:32 ....A 60416 Virusshare.00006/Virus.Win32.Virut.ce-26df7b314093118277f5703499806af2454ba71bac1f5032822e97ef843efb3b 2012-06-28 22:46:26 ....A 344064 Virusshare.00006/Virus.Win32.Virut.ce-285afbaeaeadb0a0cc028de3f0ce654ac1c5db3d991181166cef5cdf1ea665ec 2012-06-28 22:02:16 ....A 40148 Virusshare.00006/Virus.Win32.Virut.ce-285c890474a5364f6b9b0a83b2f2e34e328ac6a160b2c93b59828d711c4a8c79 2012-06-28 21:41:54 ....A 35840 Virusshare.00006/Virus.Win32.Virut.ce-2902d1f4daf7667f2c90b7a7caba62e3a5879ac19dd2bcc9670ee6e8e9c74938 2012-06-28 22:30:28 ....A 61155 Virusshare.00006/Virus.Win32.Virut.ce-2aa8eec643ee28a05cfcaf1c084838b1b912d942769d29bd0c650ec58a4a6116 2012-06-28 21:32:14 ....A 180224 Virusshare.00006/Virus.Win32.Virut.ce-2beb2030e1e755ba87bee2e048ef8f26cf569876d6abf29daaf9686dc378aa0c 2012-06-28 21:56:24 ....A 61440 Virusshare.00006/Virus.Win32.Virut.ce-2c8920e079fb79125d4c08e0002a169afcefd2852fc82b112d69a95145906f61 2012-06-28 21:18:46 ....A 92160 Virusshare.00006/Virus.Win32.Virut.ce-2deb73fb596b494c7b128b04bd99b1392b0e5c7e785460ad3b4842c0d15c7b3f 2012-06-28 22:05:40 ....A 50077 Virusshare.00006/Virus.Win32.Virut.ce-2f677cdc88669bfff6c56329ba88ea0a9fbcde74acd159c2a94efe4245826c94 2012-06-28 21:37:14 ....A 42496 Virusshare.00006/Virus.Win32.Virut.ce-2fa86fc6aa1f8c412fa15eb07e05bfcef76565b6fd6facc4af9337b8a2f4b22d 2012-06-28 22:47:44 ....A 146944 Virusshare.00006/Virus.Win32.Virut.ce-307f9dc19b4c64c988cc453d10765aa2bcafab35d2f83347c4919dd13d1ba7e3 2012-06-28 23:26:56 ....A 171008 Virusshare.00006/Virus.Win32.Virut.ce-30818e7b542c5bc0483d8a8bf056d8ddd1657ca4fb4b020c8430c263e4bcbaf3 2012-06-28 22:12:00 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-31112fd1bf30854610833b374a5bb52c17128c03bbc605620e97fc74df574ae7 2012-06-28 21:19:12 ....A 59392 Virusshare.00006/Virus.Win32.Virut.ce-312410a98a4bb0318b44809f7a5ba501a07e13347a45e45966195b20a727b307 2012-06-28 21:56:56 ....A 33792 Virusshare.00006/Virus.Win32.Virut.ce-319b7f072269348f79ce6a92b647717cd000d11e1b304f066de34068d84590d1 2012-06-28 21:41:56 ....A 278528 Virusshare.00006/Virus.Win32.Virut.ce-322bea6001d4dfe75a21c351481ba15f475d3a4f96579318964264b48877142a 2012-06-28 21:04:52 ....A 110592 Virusshare.00006/Virus.Win32.Virut.ce-32c5c91420dce26bb9bd459a689127d95e1a3420325ffafa285f63899d0e1f3a 2012-06-28 21:51:18 ....A 241664 Virusshare.00006/Virus.Win32.Virut.ce-32cba7a5c36e6ae8391c17cd5186caa93b66dddfa3eb1345e67807ae25716fd1 2012-06-28 21:17:54 ....A 94208 Virusshare.00006/Virus.Win32.Virut.ce-33244bcbf779559d846926692295ebad8acdb9bdcd8f77a8ca8ba528595439cc 2012-06-28 22:11:12 ....A 123904 Virusshare.00006/Virus.Win32.Virut.ce-3396d1572adc7da6d2b8c0162d97e9aa7c3169231c2e07a679703fcca85e3f46 2012-06-28 22:48:18 ....A 71168 Virusshare.00006/Virus.Win32.Virut.ce-33a34289a917ace619f259480100cfd3452872076a93c0644632ce3da339022b 2012-06-28 21:14:00 ....A 87040 Virusshare.00006/Virus.Win32.Virut.ce-341fc17066466a3752d60404d4c13411f49ef05ad4442f7f0ffa6cbfa4ef3894 2012-06-28 22:48:28 ....A 1474560 Virusshare.00006/Virus.Win32.Virut.ce-34a55165404d6cfbdad297e7d36939eec0f9613a85c39ccfb6ace2c43b15bc43 2012-06-28 21:22:30 ....A 31232 Virusshare.00006/Virus.Win32.Virut.ce-34dca50dda450a35f488e16dcaa42239a7d8b326576dc3095b1722a7b8d5c571 2012-06-28 21:10:42 ....A 635790 Virusshare.00006/Virus.Win32.Virut.ce-34f50c46f6e8c52bca9c0bccf855248d3ce886ead42d0f9f432d920ca13c6a6a 2012-06-28 21:53:02 ....A 239616 Virusshare.00006/Virus.Win32.Virut.ce-3507ee9fc7b2b21fe714168b6ab3fab1631b2ded45a2b24bd42983b40f218486 2012-06-28 21:31:24 ....A 55808 Virusshare.00006/Virus.Win32.Virut.ce-35306ca48d9266a7e15c426ea4a08a4e2d29a07e7cd85d1a2721374ca62fda4c 2012-06-28 22:32:50 ....A 1396224 Virusshare.00006/Virus.Win32.Virut.ce-35b05fab579247b2e3bf8fbed98a5272113e6e30ef0c63d077bc2187b6cb693e 2012-06-28 20:52:08 ....A 88064 Virusshare.00006/Virus.Win32.Virut.ce-3701d2204d151dc2ca2aa6360b9c6e567fa2df46ad20fd698ec967ff0b55d387 2012-06-28 21:53:30 ....A 240128 Virusshare.00006/Virus.Win32.Virut.ce-374c26a530fac88caed1db046d41e94982cd8c3b924da62b532428eacb6f8f67 2012-06-28 22:19:14 ....A 1077248 Virusshare.00006/Virus.Win32.Virut.ce-3853b16e14db121e4a1ef1648c36715f70af6529d26da51c96ce6d5e0ce2edcb 2012-06-28 21:35:56 ....A 346112 Virusshare.00006/Virus.Win32.Virut.ce-38b2632ce50cbce5dfc8b4fc72249b45e49cdefde61c7d3451a31f73029c037d 2012-06-28 22:21:12 ....A 77824 Virusshare.00006/Virus.Win32.Virut.ce-38deec6620bbe0f15472d8eaeb4f325b8d0bf7f6c349665d55eed69a7ad48244 2012-06-28 21:02:18 ....A 142848 Virusshare.00006/Virus.Win32.Virut.ce-38ef162e883ac4f893ce161716cc078ab0a0891ed2ef2db1467633f6d2011182 2012-06-28 21:19:00 ....A 194560 Virusshare.00006/Virus.Win32.Virut.ce-39646f4376d4e4835352dbd149eca2f2d99f395af5e5e25705aedf9c32da3e7a 2012-06-28 20:55:14 ....A 569344 Virusshare.00006/Virus.Win32.Virut.ce-39de7bba8b4370bd94cf3bf27bf1399104b5d08645f11780b4f6ce4f7ba9253d 2012-06-28 21:08:12 ....A 31232 Virusshare.00006/Virus.Win32.Virut.ce-3a4346e676b6ecaa19d56f0e7c0bc5a8591882d46944214be256c3549dc4a8f2 2012-06-28 22:28:54 ....A 41472 Virusshare.00006/Virus.Win32.Virut.ce-3a6920c31b11bfd89f46c0e2511fce2a4b219c8be1aeb4a6d87c4283e9ff0b11 2012-06-28 21:56:46 ....A 94208 Virusshare.00006/Virus.Win32.Virut.ce-3aa81d68bf0aac8a94258a9218bb3c035ae8b9b4ec41cd08ea7708d37123b4fd 2012-06-28 22:30:40 ....A 85504 Virusshare.00006/Virus.Win32.Virut.ce-3b5e9edc4cc083ec1037e3f6ca4d1b63f4d322b261dc4d49df71aab59120dd97 2012-06-28 22:12:12 ....A 520836 Virusshare.00006/Virus.Win32.Virut.ce-3b66ec5af7b3026f465453b265cbfe057dc42601af6ad0b4461c328899668a96 2012-06-28 21:34:38 ....A 212992 Virusshare.00006/Virus.Win32.Virut.ce-3bc3c4cdcffec78df80ae2bcdf396e0be77f6294a475396464ddd87cdee7f875 2012-06-28 21:11:08 ....A 250880 Virusshare.00006/Virus.Win32.Virut.ce-3be07e43e70ce6c999f8e625a541cfb749938d70fd2930687c6c0388757e1629 2012-06-28 22:21:00 ....A 110592 Virusshare.00006/Virus.Win32.Virut.ce-3ca7032697516aa9962d964a0dfc4b25edb87928181992e04ae77e09277268ea 2012-06-28 21:24:34 ....A 54272 Virusshare.00006/Virus.Win32.Virut.ce-3cd3cec68886029d719692eb2600bc9fd3309d4e17c4c06a70382520ede17ae1 2012-06-28 22:28:34 ....A 106496 Virusshare.00006/Virus.Win32.Virut.ce-3d3065a57c1a7a2f7d8dcd5006d5f185b7e71bd14ffcbd02a007e13551affceb 2012-06-28 22:02:44 ....A 917504 Virusshare.00006/Virus.Win32.Virut.ce-3da287c4894706051cb854ae3fcadb506e3c046bcdd792bf364d2425529347f1 2012-06-28 21:04:04 ....A 39936 Virusshare.00006/Virus.Win32.Virut.ce-3e438b216db5245f28677ea786bf7dcbff1016d7b879c4effc8f9717e6a19d5b 2012-06-28 22:08:54 ....A 241664 Virusshare.00006/Virus.Win32.Virut.ce-3e5aace51a2b3923b0a14ea8c81eccf059540f02c0f3a4ec7bd183af8d8c6052 2012-06-28 22:16:54 ....A 61440 Virusshare.00006/Virus.Win32.Virut.ce-3e7d2c4ac2d81ec718d67c8ef3bb085c5f9cd9de1e37e8768c60fdf2ba60a527 2012-06-28 22:20:50 ....A 245760 Virusshare.00006/Virus.Win32.Virut.ce-3e9e8034d5e5767e2861aabde638153586f7bf605e959ec4a3a0f5487896ae94 2012-06-28 22:00:24 ....A 49364 Virusshare.00006/Virus.Win32.Virut.ce-3eaa621c1fa5c1ff455a99f9989dbc51d112837e0d037b64e44a591de1edc295 2012-06-28 22:03:34 ....A 180224 Virusshare.00006/Virus.Win32.Virut.ce-3f3fd48d813a3615429a7a1f499266d2c293ca4dff92dcec4df51d660d547af1 2012-06-28 23:27:54 ....A 998400 Virusshare.00006/Virus.Win32.Virut.ce-3fc8c03576d01673950631c3812aa18c8259db4535ea19f94467f3f2fd02a508 2012-06-28 22:11:52 ....A 32256 Virusshare.00006/Virus.Win32.Virut.ce-400739933a3dd9e197f68dced2d36b3190edcb647c5e4bc967b654deaa1208d3 2012-06-28 20:52:40 ....A 204296 Virusshare.00006/Virus.Win32.Virut.ce-4111e18d42747a18220d501dd132b7603ebe075d5e413753a922c905570fe05a 2012-06-28 21:13:14 ....A 54784 Virusshare.00006/Virus.Win32.Virut.ce-41b4969e7849532364f028c361e5630ecafea5956aa6ebc20c5a89a857d31d87 2012-06-28 22:27:24 ....A 466944 Virusshare.00006/Virus.Win32.Virut.ce-4214cc77e59315cfe1b58038c5b6b4fccefc5d73d631e2558fbc707c85839c60 2012-06-28 22:31:16 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-42b0cd118623d7443e7f050b4c97e57a12b4a5e38d0c6c48e0d9d3d7aef2b110 2012-06-28 22:27:50 ....A 116735 Virusshare.00006/Virus.Win32.Virut.ce-430e87b434eaa5d5906132c82c95f0c8f183b3b36f22b43239a954a0527ea395 2012-06-28 21:55:10 ....A 103424 Virusshare.00006/Virus.Win32.Virut.ce-43e8d39705ba1c0e93a31e3b55777538a94063a73d887c81104632b458216953 2012-06-28 20:55:18 ....A 245760 Virusshare.00006/Virus.Win32.Virut.ce-44134023f604c25cea70be4c620f068d2064524d2213cc28aa720db4f8f03dd7 2012-06-28 22:27:00 ....A 180224 Virusshare.00006/Virus.Win32.Virut.ce-4484dd1bfd054be719e618dad4f3e8db8c7e35356db3a01d23b49f1678b38cd7 2012-06-28 22:13:24 ....A 44544 Virusshare.00006/Virus.Win32.Virut.ce-44fae4a767fb36b77ae1df8f4116a9ec8cbabd654f1f5bb8ea0c213d8697b3ee 2012-06-28 21:38:24 ....A 35328 Virusshare.00006/Virus.Win32.Virut.ce-450b20072a91a1fec9014dc537b67d4058f3c08b4a45b3819fba63d2cc3bd7a3 2012-06-28 22:11:28 ....A 184320 Virusshare.00006/Virus.Win32.Virut.ce-456fb7984a9634cf1e90468e49f63d955c134311ef40691f8c978b237a5ea978 2012-06-28 22:19:36 ....A 49664 Virusshare.00006/Virus.Win32.Virut.ce-462a4b9b932810cdf77b295a03ef8dec4b830bbd93c179d06e57ab7d6d4f7be3 2012-06-28 21:46:06 ....A 340608 Virusshare.00006/Virus.Win32.Virut.ce-46a767d7396ab46110048c69c99c08a566844aa02d2feedd9ab441f59e9e222a 2012-06-28 21:30:24 ....A 46080 Virusshare.00006/Virus.Win32.Virut.ce-46fbf4911b9a76fbfc4de77bbffded2e1e39c098d562f457cf2da594cd8bef23 2012-06-28 20:52:42 ....A 96768 Virusshare.00006/Virus.Win32.Virut.ce-479ab903e7db5bf5a8531438c52ab37f5663fb406ecb1fab493bb916ff7f2a18 2012-06-28 22:13:56 ....A 294912 Virusshare.00006/Virus.Win32.Virut.ce-4823ea87c9e690e13c54c65043e7fa6efe370234e65d43c7b1494d583ba48fab 2012-06-28 22:03:44 ....A 114176 Virusshare.00006/Virus.Win32.Virut.ce-483858f38ebfd5136d71a390aee824655ee8556a51ebbe12381203c0ec9c702e 2012-06-28 21:50:40 ....A 1036287 Virusshare.00006/Virus.Win32.Virut.ce-4954a7bf8f0c2e7a0dc8392dca93246da3c3cda274fdb554431c49ba28c8f8b7 2012-06-28 21:36:50 ....A 65024 Virusshare.00006/Virus.Win32.Virut.ce-496d5ad722e25c2e12975b7dc18cf1adb210ceb4636c7ec844700fe5bcc56e32 2012-06-28 21:43:00 ....A 207360 Virusshare.00006/Virus.Win32.Virut.ce-4a15c7b9072d1ce1156260a81c9bf99b1b21ea0c9667c7aa6aa80f66ae2ac46a 2012-06-28 22:06:46 ....A 180224 Virusshare.00006/Virus.Win32.Virut.ce-4a71416fd2ce6919c11d074a2080043decf477ffe1b3f5ddb16847d15573fa72 2012-06-28 20:52:24 ....A 75264 Virusshare.00006/Virus.Win32.Virut.ce-4a9db2d5b364c4043a5ec91190bcfc3e21fc317588b257ad08ff07414a5c7c72 2012-06-28 21:42:56 ....A 94720 Virusshare.00006/Virus.Win32.Virut.ce-4b03d2ad1178204aeda495ed3b87ef3da00f9aee8131272c31a0389a7561f0ad 2012-06-28 20:52:46 ....A 130787 Virusshare.00006/Virus.Win32.Virut.ce-4b14392f8c6348178654393eedc6538577f4bd4e3d863008f10ef4b4b815f209 2012-06-28 22:19:52 ....A 46080 Virusshare.00006/Virus.Win32.Virut.ce-4b69b77afc208f2984bde8ac83e5a974974f557a6bf7619400c5571385b68599 2012-06-28 21:10:48 ....A 466944 Virusshare.00006/Virus.Win32.Virut.ce-4b9fa435ec5f985990d6a350f3e6f074dc7fc9cb355213f0ee009b31275ca391 2012-06-28 20:51:10 ....A 85504 Virusshare.00006/Virus.Win32.Virut.ce-4d329488d272dc54c9f9d458cbcc1319319f76ebc47f067e4286c9263a25189d 2012-06-28 22:01:56 ....A 1456128 Virusshare.00006/Virus.Win32.Virut.ce-4ded7a5db7e50dd2d55e2600e9e7aae1d2a8a2d5e2e546e2e9d5797ee8b0eb0f 2012-06-28 21:34:38 ....A 103936 Virusshare.00006/Virus.Win32.Virut.ce-4eb376442e812bf15cd875e56b948a469b8cfcbb968b87d87b81dc759e48e19d 2012-06-28 20:53:08 ....A 459264 Virusshare.00006/Virus.Win32.Virut.ce-4fc7eea4158957df232f968f12ec3bcde5a765de67b8cc014a3422745e4b41f1 2012-06-28 22:19:32 ....A 481232 Virusshare.00006/Virus.Win32.Virut.ce-4fcbb6ed1883485cb39ee58fe3e04ab5c25d93afbda5a536abc52a1348f0b1c3 2012-06-28 21:27:16 ....A 126976 Virusshare.00006/Virus.Win32.Virut.ce-4fcfe9dccf1f48a5330362cafec046a9ce259798a77cd44fa64d96d935fc7bd5 2012-06-28 21:00:10 ....A 424448 Virusshare.00006/Virus.Win32.Virut.ce-510781b58251d782178205ee77cf97d9cb6e7931b83b09062d64b261fc7f722e 2012-06-28 21:01:18 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-5120cdf4a7377b7ae4daf42847b97e279b6b357a23e910ae4633029588197ba9 2012-06-28 20:55:04 ....A 168448 Virusshare.00006/Virus.Win32.Virut.ce-51ac199e211068cd020b9b54120ff80814897f7c37eef26558ebeefe4f29e372 2012-06-28 21:03:50 ....A 114688 Virusshare.00006/Virus.Win32.Virut.ce-5250a07090077b874bcdafa5b272e393f7b83c9f06b5350396023312eff89e7d 2012-06-28 21:58:58 ....A 460294 Virusshare.00006/Virus.Win32.Virut.ce-52f7d4266a2ca7630faab9082effb97f7399c790611737813e519a99011eb46a 2012-06-28 21:25:40 ....A 130275 Virusshare.00006/Virus.Win32.Virut.ce-53f3ff1424f659f0d1cae66910d92a661d71a625ffb8623664e4f3fd49d15c75 2012-06-28 22:53:14 ....A 151040 Virusshare.00006/Virus.Win32.Virut.ce-5469b057c542b567445a86114f60556d19e4ed6e621dc5d5b65a8f4c02bb99c3 2012-06-28 21:51:36 ....A 344608 Virusshare.00006/Virus.Win32.Virut.ce-5487fc7318a66f540844ed151d8d7492b69e3a7a4c1a3a02c123d884278d7e26 2012-06-28 22:31:26 ....A 167424 Virusshare.00006/Virus.Win32.Virut.ce-55718f10f2067ec32d97ca11de3157d2e81edba4b54ab901c671db542f55613d 2012-06-28 22:34:06 ....A 77824 Virusshare.00006/Virus.Win32.Virut.ce-557fe092b1c68d39bf71b55db97d9fa03024e542598ca9babad0cf1867b42122 2012-06-28 21:58:20 ....A 221184 Virusshare.00006/Virus.Win32.Virut.ce-562b8a1bde69c294c8552bbe680596697aae9cdfb8e96743832050025605ff2e 2012-06-28 21:18:24 ....A 937472 Virusshare.00006/Virus.Win32.Virut.ce-56c9137ef95adde7ab3167e1bf8fe21be7f94548b56a0861f0094b373755e372 2012-06-28 21:25:14 ....A 49152 Virusshare.00006/Virus.Win32.Virut.ce-578a24cf53ddf261f39bc5b7d883c2fa2f1eeb276ddcbdee39f732ef858a42cb 2012-06-28 22:25:44 ....A 40448 Virusshare.00006/Virus.Win32.Virut.ce-5855d182957d3935696fea6b15a5419c9c34840e286f40b11455b5ace7598387 2012-06-28 22:11:10 ....A 66560 Virusshare.00006/Virus.Win32.Virut.ce-586fcec897e9d4eeb89f4418d0980967ef45702f6f6367d7cbdb098087f6a18c 2012-06-28 22:16:40 ....A 55808 Virusshare.00006/Virus.Win32.Virut.ce-59b1d7ff75f9c910ddc764472cce5f9d0a2ef22f5c79e50d3bfe0b28ef6ea07c 2012-06-28 21:33:34 ....A 94720 Virusshare.00006/Virus.Win32.Virut.ce-5a7499b084cd8ef6cf3aff6aa646be88fa684bf66f75184faedc083199e6bca2 2012-06-28 22:54:24 ....A 165458 Virusshare.00006/Virus.Win32.Virut.ce-5ad18cae71309724e732797303cdd9e9691b7f37d67c58eec56fbdc8cc864a98 2012-06-28 21:11:36 ....A 187392 Virusshare.00006/Virus.Win32.Virut.ce-5b15bb1ef903b8190c1d37da2627a83c2bcf54924d2e97172d0c2ffb995fffa0 2012-06-28 22:08:10 ....A 547328 Virusshare.00006/Virus.Win32.Virut.ce-5b44859ade1fb6d44b5546dab7662bac5661e441132158ed812f4c312088bba5 2012-06-28 22:28:26 ....A 290816 Virusshare.00006/Virus.Win32.Virut.ce-5b5cf0fbdc9c8887189b8f959bfc3347bfcb943dd8c86822930d4874fb8f9883 2012-06-28 22:00:24 ....A 466944 Virusshare.00006/Virus.Win32.Virut.ce-5bc47b2c739ea59b868ad67327674fabd70789d828f5045b9f5f3d82344b1fc8 2012-06-28 22:12:26 ....A 95744 Virusshare.00006/Virus.Win32.Virut.ce-5bc711e0621e5a3e1903bd793265e877ea98dc54850f392c5d4f23f09e0e7ec7 2012-06-28 21:30:56 ....A 369021 Virusshare.00006/Virus.Win32.Virut.ce-5c15d784ce0cb773f49e9bb44b7809eff2c461270a018905aa1298c8161c1af7 2012-06-28 20:54:34 ....A 42496 Virusshare.00006/Virus.Win32.Virut.ce-5d152027966bd70a0baaa756bad0b0d69551837d69ba082ff736f92aed965808 2012-06-28 21:30:10 ....A 243200 Virusshare.00006/Virus.Win32.Virut.ce-5d545460572de54085fa76b8954ff4c888e49f0a2be16b6c98b4de8339ba4de0 2012-06-28 22:15:08 ....A 357280 Virusshare.00006/Virus.Win32.Virut.ce-5da909a572a526e7e3f9ea21916618d99b58aa1746f86d3f472b44eedcbd678b 2012-06-28 21:38:40 ....A 47616 Virusshare.00006/Virus.Win32.Virut.ce-5e1f551f30104f12f3a39a7883796eec3babaf30087813f055ad4d9896426fc8 2012-06-28 22:26:16 ....A 208896 Virusshare.00006/Virus.Win32.Virut.ce-5e8157c23b59f11c8bb12237e757d61dae856bfcad609ce3f76a17c62b7add33 2012-06-28 21:35:26 ....A 52963 Virusshare.00006/Virus.Win32.Virut.ce-5e9999571194985f057ebece84566e6a6d734e300a7075916bee18bc9370f458 2012-06-28 22:06:56 ....A 87552 Virusshare.00006/Virus.Win32.Virut.ce-5eca6dc872562afe26d593f73e1ea606a8d1babb6c363569dbc797646af5053f 2012-06-28 21:05:36 ....A 43008 Virusshare.00006/Virus.Win32.Virut.ce-5f39ac24443e774d37d2f75d59362fd8cbbc8ebcb6e45ee5c16fef94a1380a41 2012-06-28 22:12:10 ....A 130275 Virusshare.00006/Virus.Win32.Virut.ce-5f5cab4f68b987cb34094559b66935a0db64d20f44c9522789b8e99eac262a41 2012-06-28 23:30:06 ....A 188416 Virusshare.00006/Virus.Win32.Virut.ce-5f5d47adc146e4923292bd47c6893fbcc8e95221bb1cb339c2202b74bcc7898e 2012-06-28 21:35:34 ....A 94208 Virusshare.00006/Virus.Win32.Virut.ce-5f6e847301e2eafe5e8dc21be48f8ea4b932f4233eeb10ff25fdcf114cb8ef4e 2012-06-28 21:47:04 ....A 139264 Virusshare.00006/Virus.Win32.Virut.ce-603a0858a2327e6582cb46e3461a0bf740f763706e8a3c1cc55dc274bae89d8e 2012-06-28 22:33:28 ....A 114688 Virusshare.00006/Virus.Win32.Virut.ce-605f9c83a10e5def56ca712371a5c89f8eac5fee1a0742dd605355f99fd7924f 2012-06-28 21:45:18 ....A 312832 Virusshare.00006/Virus.Win32.Virut.ce-60964eeebcde0654a5d82d9e76059d41212800eed58ba05c723edd5b57412739 2012-06-28 22:55:38 ....A 196808 Virusshare.00006/Virus.Win32.Virut.ce-612d1d2e514b8c50b9a6fe20ceb5a56e50f2e0777657e63db2c2aec6dbc66c54 2012-06-28 21:25:56 ....A 143872 Virusshare.00006/Virus.Win32.Virut.ce-6160a46a8376b14ebd3bafcbd34db378c94b03b8f9254afbd3a367da4910ff01 2012-06-28 22:25:20 ....A 132608 Virusshare.00006/Virus.Win32.Virut.ce-61e64e21a1c09b02739e959118392155ab0dfeccb7d98d7a1aa900ff036946e9 2012-06-28 21:23:14 ....A 40448 Virusshare.00006/Virus.Win32.Virut.ce-61e7d12e086bd791ac38c2bbdff04e59628d4bcd3282908a431e8b52b23f68b9 2012-06-28 21:48:34 ....A 48128 Virusshare.00006/Virus.Win32.Virut.ce-61f69e17191c77dd6cb4935913e54928d31fd692481e244178e7e19fc83c46cc 2012-06-28 20:54:52 ....A 46080 Virusshare.00006/Virus.Win32.Virut.ce-629a0dd65970feafc9747dd2bcb3ee675a6891c7156280317c4768f85f053bb7 2012-06-28 21:39:16 ....A 69632 Virusshare.00006/Virus.Win32.Virut.ce-63778224af2f3a7179c40662263cfd3479c11f2d7b4166357225b9dff2d93152 2012-06-28 21:33:40 ....A 45056 Virusshare.00006/Virus.Win32.Virut.ce-63e9d358716a703bce332c370b964ee454bf58dc65bbf05c48ee660899c2b99a 2012-06-28 22:20:04 ....A 85504 Virusshare.00006/Virus.Win32.Virut.ce-6405b9e2d2f7d8755bfb33e7c46685cc52273c6110def3265f380b192b9f74fc 2012-06-28 22:33:02 ....A 208384 Virusshare.00006/Virus.Win32.Virut.ce-640820364ba13936f9d27af655285169910e54ae93889e7c7c2e2813629ee64b 2012-06-28 21:01:14 ....A 43520 Virusshare.00006/Virus.Win32.Virut.ce-643576502d6b4553e1899a1a898b40a57e011584340554d133e10bb59a1ee25e 2012-06-28 22:20:10 ....A 66560 Virusshare.00006/Virus.Win32.Virut.ce-6445f56802ee5263e76a861bec023bb7c3ab6ee4d220550ff08411fceed5b1af 2012-06-28 22:20:20 ....A 49152 Virusshare.00006/Virus.Win32.Virut.ce-65618ff6e71e94085460bddeb038ef2d9b5f76bf939741a43c0c828b1dbfc69f 2012-06-28 21:50:44 ....A 127488 Virusshare.00006/Virus.Win32.Virut.ce-65e54a7f9b324e53cf6e7551e00e38f94fd0addde31424d6ff7fb7afe09d9aea 2012-06-28 21:10:38 ....A 105984 Virusshare.00006/Virus.Win32.Virut.ce-67ee24907bc94b016c80f09ed1f00f866548eda5d937a1d89085324e3d997978 2012-06-28 22:24:34 ....A 166912 Virusshare.00006/Virus.Win32.Virut.ce-681d9aa20e4619b098ecdc9117fcdc7fb69e5341107a1fe0ace786f2bb39f0a9 2012-06-28 22:57:08 ....A 98304 Virusshare.00006/Virus.Win32.Virut.ce-6876e159558df44ea882b1822e57a84e260db98ada66065f6128fdd377a3cbd6 2012-06-28 23:30:38 ....A 1060864 Virusshare.00006/Virus.Win32.Virut.ce-6878095d4ba24c9d4be6143b42d62452b0b6817e82d87e450bf8f5b2a5b1f661 2012-06-28 21:01:52 ....A 122368 Virusshare.00006/Virus.Win32.Virut.ce-6908a8e89c8b6f57b4b05edb5187e016cbf124e3c99d2ae199d1ed09b2053d42 2012-06-28 22:19:04 ....A 356352 Virusshare.00006/Virus.Win32.Virut.ce-69486b581aae30459aab8c34e3be77bfddc69f2cc9374023e80b94fade118e41 2012-06-28 21:48:06 ....A 1158656 Virusshare.00006/Virus.Win32.Virut.ce-6aeb173b0d80b2575155ccf05aac910cfdf3f2f8a7544fbab463bc601b89b270 2012-06-28 21:57:34 ....A 712704 Virusshare.00006/Virus.Win32.Virut.ce-6b52c252997efef6dc4913a5c34743e83b9259ee3ec85c828a42379e6ac7358e 2012-06-28 22:12:14 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-6bf438b507060a23dfe743718ba8280ff910d9b06807f7c1073c8b305fbd2b17 2012-06-28 22:17:20 ....A 41984 Virusshare.00006/Virus.Win32.Virut.ce-6c8d7c7fbfc73929037119004eb458977d40fd176299f50e38aeae95e29540a4 2012-06-28 21:27:02 ....A 144253 Virusshare.00006/Virus.Win32.Virut.ce-6ccb6ce6a97e3da8f0eb13c31bc7f54350ef48bd292ef8268164c282fbe1f57c 2012-06-28 21:32:54 ....A 37888 Virusshare.00006/Virus.Win32.Virut.ce-6ec4ccd8f0c6fc0209517315554a9c85fa7ae5ff73dc2068f428fe3ca0ef57a9 2012-06-28 21:24:44 ....A 221184 Virusshare.00006/Virus.Win32.Virut.ce-6eec0c717b9918f5a1c3a841e6e6d1aa2d01786583cf4bbc599bd27bd3c3119b 2012-06-28 22:58:24 ....A 257536 Virusshare.00006/Virus.Win32.Virut.ce-6f04dabd3d434a2d1ba63c536c21bc3bf7cfa5bfc70c1a424b67c369c0b4ff9c 2012-06-28 20:52:24 ....A 87552 Virusshare.00006/Virus.Win32.Virut.ce-6f0bb63c7499d6326e971000d5574cc0d745196cbff247e1da59de3bf9db6c66 2012-06-28 21:39:16 ....A 83456 Virusshare.00006/Virus.Win32.Virut.ce-6f3025941c00a8d0480aa59e3d1e517cc2af9e23c6b4745d3694b1c2f248226a 2012-06-28 22:26:14 ....A 69632 Virusshare.00006/Virus.Win32.Virut.ce-6f3d21d2dd9a856cd2954933be02f71b74b2d44b1962484844ac9007c71af6de 2012-06-28 20:52:50 ....A 241664 Virusshare.00006/Virus.Win32.Virut.ce-6f7e4135890fcc8e37a628c8508b3101a2c4848f86980c4d543949c3bc00711d 2012-06-28 21:12:58 ....A 159232 Virusshare.00006/Virus.Win32.Virut.ce-6f83396e000bc249529b81ce9b59935da8c9f48b9e12dc7667882f9fad7cbd8f 2012-06-28 22:28:50 ....A 161792 Virusshare.00006/Virus.Win32.Virut.ce-6fce38f59fd27b0c92a13e9d6b6bc73eeb66be0a2b95aaf6fbbe27fb6a9751f7 2012-06-28 21:57:30 ....A 198656 Virusshare.00006/Virus.Win32.Virut.ce-6ff2a5d59dbb3188f33407ab498b8721488dba9ba158fbd0ddf3b23702229b5d 2012-06-28 22:02:16 ....A 122368 Virusshare.00006/Virus.Win32.Virut.ce-700efe697043201a9370f5bfff4c20d59ba26de719858492b077759aa7ae64bf 2012-06-28 21:01:10 ....A 346112 Virusshare.00006/Virus.Win32.Virut.ce-702e17de7751e8e2d931bcd24f993ef980a4eb78242ff5f4eabde73d7379536d 2012-06-28 21:09:10 ....A 41984 Virusshare.00006/Virus.Win32.Virut.ce-714c2fbadad0758906159425dbc7f287df31df73efc641f22405f9cd7ec70248 2012-06-28 21:43:14 ....A 138240 Virusshare.00006/Virus.Win32.Virut.ce-71905f2680903d6fcedbb09bd862706561075bfd45543d95e86e5f784fe60115 2012-06-28 22:26:32 ....A 69632 Virusshare.00006/Virus.Win32.Virut.ce-71e407602dfd711931579ac200f22a6d79a6ac1634de4d05356797a92afd5426 2012-06-28 21:50:06 ....A 245760 Virusshare.00006/Virus.Win32.Virut.ce-7208017d32af291405ef602b91eee4e77261684895ff855ab844a01244e64f41 2012-06-28 21:30:54 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-7240570e27c253781a7f0fca692c98acc2caafba6e8e0168467b057b8bdbaefe 2012-06-28 22:23:44 ....A 94208 Virusshare.00006/Virus.Win32.Virut.ce-728a91f2a5481ce677623001374376c6d50bdf18290ba84160cecea9560be664 2012-06-28 22:17:40 ....A 278528 Virusshare.00006/Virus.Win32.Virut.ce-74b74f4ee87521763bcb8e1271f89b5b06672372b5bf3844a70e876c9cc2da98 2012-06-28 22:34:40 ....A 120320 Virusshare.00006/Virus.Win32.Virut.ce-74ee637927d371d852fdb7141e3f90bad6e749cf7bbcd894d1d8ad5a001d0514 2012-06-28 22:05:30 ....A 278528 Virusshare.00006/Virus.Win32.Virut.ce-751efbd9bd55e2f87043c951104a08632c293fcdca2b5528481229b6853cf555 2012-06-28 21:43:36 ....A 64512 Virusshare.00006/Virus.Win32.Virut.ce-75449a8f39c98da4d2e2842c51967c8403f2318a6e1c24c671f5a7161e0d6d00 2012-06-28 21:43:06 ....A 241664 Virusshare.00006/Virus.Win32.Virut.ce-7581a226a213c646b82ecf31826b451d39a328d3c9a319184c4d36c9f5f36acc 2012-06-28 21:24:10 ....A 85504 Virusshare.00006/Virus.Win32.Virut.ce-75f6b0e6e7ca153453954bab41dd2262be13ab9e00385c893ae73f63c2cc0988 2012-06-28 21:19:44 ....A 90624 Virusshare.00006/Virus.Win32.Virut.ce-767aeb4d49b384db27cc40f0f69182f27770c91edb4dd6fa4f10c4cdab570ae9 2012-06-28 21:10:38 ....A 106496 Virusshare.00006/Virus.Win32.Virut.ce-77dbd54c35fa89f555829362d30cb4020ff4708c0becaba7524d167592666a9b 2012-06-28 21:15:06 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-7825452ea62039232d3dbc7daf7d40cba3ddc17611f86e6f400c5d1653c7a6d3 2012-06-28 22:07:42 ....A 711680 Virusshare.00006/Virus.Win32.Virut.ce-7872da0d760fea3c3d57ad5470aab9e1a030b11a7bd4a40dbf819e46a23887f4 2012-06-28 21:25:00 ....A 778240 Virusshare.00006/Virus.Win32.Virut.ce-78dd29739ff5592579ae2a076c1c887c2d6b8688b64b3d2e0cd23ac0afa6483a 2012-06-28 21:24:48 ....A 54784 Virusshare.00006/Virus.Win32.Virut.ce-795a3d3a3e56f98ed014d442007d9a39c1db3924d22473e93f3fe6cb1a1242f3 2012-06-28 22:15:44 ....A 95232 Virusshare.00006/Virus.Win32.Virut.ce-79603ce2b9bb3dfb50e781259e8153b32b7b8b6206ebfa01fa319f11a169b7f2 2012-06-28 21:53:00 ....A 126976 Virusshare.00006/Virus.Win32.Virut.ce-7a3ff03c527d509c67cdce071e66f4e4276e3a2e407ea680c2733cc4d216e6e6 2012-06-28 22:31:30 ....A 75776 Virusshare.00006/Virus.Win32.Virut.ce-7a4a7e144f51ab43c8043151ec4442bdf2c034b4b1b4c3395e0a2af574340efe 2012-06-28 21:32:50 ....A 1061376 Virusshare.00006/Virus.Win32.Virut.ce-7b8798b252f9938b1d161fe28776873522adb0227c1a124a92574c31cf7d8970 2012-06-28 22:21:04 ....A 197632 Virusshare.00006/Virus.Win32.Virut.ce-7c7dbe3893dd42c8466ac69db14573b3502aea43d0200091d38c688c57cd6f87 2012-06-28 21:45:44 ....A 51719 Virusshare.00006/Virus.Win32.Virut.ce-7cb3b9155eedb4f0b2dd6aa254af1303ac9d568fd769b1dbf08764a886b00a63 2012-06-28 21:32:44 ....A 52963 Virusshare.00006/Virus.Win32.Virut.ce-7d2a69061216fdf7473117fd292777f3c3d758923694a94116089b60fddf37dd 2012-06-28 21:36:16 ....A 226816 Virusshare.00006/Virus.Win32.Virut.ce-7d66f5d6fedc0f71d1242b7a35879e9c104841861eab53b19197c1246a933879 2012-06-28 22:28:40 ....A 196608 Virusshare.00006/Virus.Win32.Virut.ce-7d84fa8227840c92bb6bdc747a2e7b1078bd1e3a43eb72e14c1fcd8abe2565ce 2012-06-28 21:30:24 ....A 34816 Virusshare.00006/Virus.Win32.Virut.ce-7e3819060061d18b0137c5ce8e6faaf27383fb7acfcf5724a48ca4dd38c956ba 2012-06-28 20:55:44 ....A 305664 Virusshare.00006/Virus.Win32.Virut.ce-7eb3f70158f1a1a02fec3e8406b39e8fc5e4d65f61242e647985b8eeea6b5a87 2012-06-28 21:10:34 ....A 27136 Virusshare.00006/Virus.Win32.Virut.ce-7f60ad8f4fcbe474af5e7ee1153ab0d8e03fc5a9f8175ef429fcefbb3701f2b9 2012-06-28 21:04:30 ....A 109568 Virusshare.00006/Virus.Win32.Virut.ce-80a845f34ed5ad1e3364e55887064c57a9007bd65f0b3afac59f1a77f240592d 2012-06-28 21:18:20 ....A 52736 Virusshare.00006/Virus.Win32.Virut.ce-81005c5b4a1398d7f1829b8c8a0addc83366e443e0ab24be7a9a56d87b87d8a8 2012-06-28 21:56:06 ....A 368640 Virusshare.00006/Virus.Win32.Virut.ce-8153bcff876f43da78f80ce6d370cb31fe345d6de1ee48d36210e9e944e89be2 2012-06-28 21:32:58 ....A 322560 Virusshare.00006/Virus.Win32.Virut.ce-817f15fc8f5606fb96f4e15a0cc7a4abd28d02a694c0a503d6173e8ede2f29e0 2012-06-28 21:59:36 ....A 43520 Virusshare.00006/Virus.Win32.Virut.ce-81b1e60c3a457a7b7f2e0d13eaa9a6167397d02c106bb09837636e0656bab1b4 2012-06-28 22:17:10 ....A 749568 Virusshare.00006/Virus.Win32.Virut.ce-82352df888506559a5ccc1fe9374ea176e0ddad7b3cc69aad194f523924befc0 2012-06-28 21:43:56 ....A 221184 Virusshare.00006/Virus.Win32.Virut.ce-82554a50af39346d897adc4171ed70b7c6bbe0c613b297125a551739d6d26023 2012-06-28 22:11:46 ....A 323584 Virusshare.00006/Virus.Win32.Virut.ce-83856691044d94aeb14fd8124d3602bfe539aea58901f567677744a8e9cffa4d 2012-06-28 22:19:20 ....A 101888 Virusshare.00006/Virus.Win32.Virut.ce-838dc094347dc8251aa793ebab7165ecbf40ad11a0440492b7cfb8a13511ccff 2012-06-28 22:15:08 ....A 48640 Virusshare.00006/Virus.Win32.Virut.ce-84e853cdad0e0a6507b8977979524bcc56d9c1f3faf07d76aa9f7ff83c9ac2a2 2012-06-28 21:04:40 ....A 67584 Virusshare.00006/Virus.Win32.Virut.ce-84f99c256279ea6e5bbfc2e0a99b09ced9140e08236e60e7fbe27bd79fc7e5ae 2012-06-28 21:04:34 ....A 47104 Virusshare.00006/Virus.Win32.Virut.ce-850996ce0eb79f16bb9e21f2e4d00890b36f03554b963fa547926d9e36e506fe 2012-06-28 22:21:20 ....A 253952 Virusshare.00006/Virus.Win32.Virut.ce-85dff6e5b5fc771509690e788a2e864c6b339a55e623fcf9683f1263734df554 2012-06-28 22:27:02 ....A 192512 Virusshare.00006/Virus.Win32.Virut.ce-860fca8f917d06ff25e1a4da413830f18c542875b7ab70a883fa21e537d0d5cd 2012-06-28 21:46:52 ....A 416768 Virusshare.00006/Virus.Win32.Virut.ce-868c25c5c46911f8d7c37b4c81d05d6d116c4d725b86b71eacfbcff8e103e5f0 2012-06-28 22:26:30 ....A 60928 Virusshare.00006/Virus.Win32.Virut.ce-86ace43d9be8ece9cc044962fedaab61dee21b7350891df77e4c8c2009dd257d 2012-06-28 21:50:38 ....A 99328 Virusshare.00006/Virus.Win32.Virut.ce-86c16fc26cab00de0070481e5480dea844ce18f72d65b9780fe6346575c77ba0 2012-06-28 21:49:28 ....A 40448 Virusshare.00006/Virus.Win32.Virut.ce-874d6bf1b534792eeb51d486a17e1f36af4175f2078d394ee327fdb518799b1a 2012-06-28 21:22:18 ....A 208896 Virusshare.00006/Virus.Win32.Virut.ce-88197d0a99a951bc93ec862d064c3ff7db882576cfba67db06455ebbfed98ceb 2012-06-28 21:55:30 ....A 60285 Virusshare.00006/Virus.Win32.Virut.ce-88fc3714c74938bb70d8ed67c86aba29b1eafde41a7c2dfebec52d82a6cfb38d 2012-06-28 22:19:36 ....A 57856 Virusshare.00006/Virus.Win32.Virut.ce-891fe0e6a7872ee4a34617374fc48c8d7ab4b7c9cbd78f0393a46be3d7aaa1ad 2012-06-28 22:31:12 ....A 199167 Virusshare.00006/Virus.Win32.Virut.ce-8a96b96bbb8b6a84ee1dc275f8b809f1713d486d3caa63227705b35ed444a838 2012-06-28 21:55:06 ....A 56320 Virusshare.00006/Virus.Win32.Virut.ce-8b3927091b3eecda06ad1fc3c45e327926222d1d6059c739e05a61b69a3766ca 2012-06-28 21:47:54 ....A 87040 Virusshare.00006/Virus.Win32.Virut.ce-8b854a1121698c9611bbc0f963ce20ef211a358490f56a600f273d3f8fbf1bc2 2012-06-28 22:16:22 ....A 100188 Virusshare.00006/Virus.Win32.Virut.ce-8bb2355cd36b2ba232f30d14099295388bf4962e853225c0cfa5b9888c0f011c 2012-06-28 22:11:40 ....A 45568 Virusshare.00006/Virus.Win32.Virut.ce-8d0cbf10074e8f9ceb39e93b2a4739ed63b479fd1128d30fb925e8680cca8bad 2012-06-28 21:22:48 ....A 169472 Virusshare.00006/Virus.Win32.Virut.ce-8da01c6fb39ca7a1da9dd07ccddfdc402f8a521fb84d56dad55e2ab8c0d51c8a 2012-06-28 22:07:20 ....A 187392 Virusshare.00006/Virus.Win32.Virut.ce-8e3011f3b24c9ee44717f56e1085655ac0e5be160aac986bfc6657d6efb4f26d 2012-06-28 21:26:58 ....A 250880 Virusshare.00006/Virus.Win32.Virut.ce-8e79eff00a55d56bcc9fb5ce6a9db3085a489a7d596f78baf0040cc818710dfb 2012-06-28 21:46:54 ....A 44544 Virusshare.00006/Virus.Win32.Virut.ce-8e92019c988f5b558736bf34c2d3f61f106a817f37687f21dbf0bb20a813b4d5 2012-06-28 21:04:10 ....A 150016 Virusshare.00006/Virus.Win32.Virut.ce-8eda4c032609bf2b72477d94b4d0964fc9ff98381cf7eef3e059ea222b1e05b8 2012-06-28 22:24:10 ....A 238080 Virusshare.00006/Virus.Win32.Virut.ce-8f654ab151da51e9f397422cb670650779706ab23f651281641e6bc8559002dc 2012-06-28 22:30:52 ....A 142848 Virusshare.00006/Virus.Win32.Virut.ce-8ffb27e87cc1ce46d80f5a474ca67a8610c7dbc10595ab610340a28f050f5aeb 2012-06-28 22:26:14 ....A 41029 Virusshare.00006/Virus.Win32.Virut.ce-9016dab5968fcb37c83a4e9d1e8eb91775c83d2ab671bf65aa05330c1e790e78 2012-06-28 22:14:44 ....A 94208 Virusshare.00006/Virus.Win32.Virut.ce-903ed6ac46ad9f4ab66b565bbe599941ea4e8dd8c1e3e94788b3d4e29d879ac3 2012-06-28 22:29:40 ....A 397312 Virusshare.00006/Virus.Win32.Virut.ce-909714d118de243ccba35150c9eb3e21a11cfe903093f037d6d4ce5e62e79591 2012-06-28 21:22:40 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-920d7bfc38cd344fc2e4004bdefb7da393969252388e49aa17aabac1b968658a 2012-06-28 22:27:40 ....A 417792 Virusshare.00006/Virus.Win32.Virut.ce-9312d496abce830b9c6bc4063fc85df178fe1b4301274fe84b7a4d4118c240d1 2012-06-28 22:34:06 ....A 58368 Virusshare.00006/Virus.Win32.Virut.ce-93bac3ea93f3c7f6cb7f7ce61acd521ffad90e4762a0c21d33f93be0b7f3e267 2012-06-28 21:31:56 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-941c42c45d2457b064aa2e2cafc46439f4ab46d9bafa979ac5068e0cd45bacf1 2012-06-28 21:58:04 ....A 72192 Virusshare.00006/Virus.Win32.Virut.ce-948759cc2bf71f395b0c135591ca2274587f11fbc3c557d3726f3371303ee259 2012-06-28 21:22:54 ....A 270336 Virusshare.00006/Virus.Win32.Virut.ce-958d571e360f466ed3b124e90ce0c164c2cbefce30dbbd5001a7bf193f53cf03 2012-06-28 22:01:20 ....A 77312 Virusshare.00006/Virus.Win32.Virut.ce-968deb41cac19d173d2d9d5d75841624a82ad5db37efba4db6731d333d7bb540 2012-06-28 22:25:16 ....A 212480 Virusshare.00006/Virus.Win32.Virut.ce-96a89b35dc8c96bc907c8924314fe9aaace84551890e34f6d5a18e7605c001e2 2012-06-28 21:52:26 ....A 53760 Virusshare.00006/Virus.Win32.Virut.ce-96f4e80a2bb5c8bf2ea9ad83e1b9cff01d3fce5b557e5abebf43b0b0f05cdc64 2012-06-28 22:27:38 ....A 41472 Virusshare.00006/Virus.Win32.Virut.ce-96fc900a2db3204cff67b19701717b8d1fad33c7dc372df732cd1495ec23563e 2012-06-28 22:14:26 ....A 311808 Virusshare.00006/Virus.Win32.Virut.ce-96ffa2929c3498f1c67831d876231950e8ad84e34e075d2ed500a32aa889538f 2012-06-28 22:32:30 ....A 139264 Virusshare.00006/Virus.Win32.Virut.ce-9730dd2ad9071dc82d58c308b8485c1ba2c67034d328ae40cfc009e22b3917c5 2012-06-28 21:15:30 ....A 120832 Virusshare.00006/Virus.Win32.Virut.ce-97775b9a9f8a03cd5ca0e1962791f76b71ed26d1820450c65982db94afbbcdd1 2012-06-28 22:18:40 ....A 416768 Virusshare.00006/Virus.Win32.Virut.ce-9790596cf8909fae2ac4e44b5c46880c2f2bec796c594799d84e38bec7c81d86 2012-06-28 22:16:00 ....A 126976 Virusshare.00006/Virus.Win32.Virut.ce-97d89f9dec590a9df2d7051fb0dd25c0d59191904ab57e931c862d996a193eeb 2012-06-28 22:19:40 ....A 127488 Virusshare.00006/Virus.Win32.Virut.ce-987811008c6adfb100efd2a1eb63550d574c3551e690aeb476b0adeeaf09dbf5 2012-06-28 21:15:42 ....A 54784 Virusshare.00006/Virus.Win32.Virut.ce-98cb45b1edbe53e5494e925828957fcf57386858ba3ea5df6791c96b02784bab 2012-06-28 21:23:42 ....A 64000 Virusshare.00006/Virus.Win32.Virut.ce-99126cf34a2a43ce4ee6050106f206b4595413056c46304d1af0c84276c089b6 2012-06-28 22:31:40 ....A 344064 Virusshare.00006/Virus.Win32.Virut.ce-9b1a48672d0acbec620fb4fdf01a8bac753e20932692b33474ab28036f947120 2012-06-28 21:24:08 ....A 84480 Virusshare.00006/Virus.Win32.Virut.ce-9b274b8883aaa23e006339d1f177f362aef576d11716f89aa199a0ddff17c4c8 2012-06-28 21:05:00 ....A 245760 Virusshare.00006/Virus.Win32.Virut.ce-9b43dfaafc8aec8520565e8ad5e3c0f825ad4203b3deef6b244f06bf66b5cc31 2012-06-28 22:14:36 ....A 138240 Virusshare.00006/Virus.Win32.Virut.ce-9bdc43ae91758f10788c72d93d448d549f06558b2ee4869045d39c3307e02420 2012-06-28 21:48:20 ....A 94208 Virusshare.00006/Virus.Win32.Virut.ce-9c14ef92572f2bd23c108a92ca70d8ed5f03adb9073ce803f1a6cc9264268526 2012-06-28 22:24:52 ....A 130275 Virusshare.00006/Virus.Win32.Virut.ce-9c52eda8bfe5bf9b7d3551cdd4c3529bb8641cfcecde8333395efd25f5af2677 2012-06-28 21:41:40 ....A 83967 Virusshare.00006/Virus.Win32.Virut.ce-9d9f57f2b8e11c3e748a2d2e351be51e62465be96dbe0a0e4d2753232053dc0f 2012-06-28 22:34:08 ....A 33792 Virusshare.00006/Virus.Win32.Virut.ce-9dd1687d1c6650ca21cfc0619cef4fbb000fbf8bb9251a8149cc52aa7b843263 2012-06-28 22:03:48 ....A 111104 Virusshare.00006/Virus.Win32.Virut.ce-9f75a9229ae38242a8cff5028093f99b4b2a629408193e429e9a93229f1a3ee2 2012-06-28 21:29:18 ....A 238080 Virusshare.00006/Virus.Win32.Virut.ce-a02838cda040737c238ee9bc94c72a6ee5f6bc0775a991fc6edf83f38c1c86e3 2012-06-28 21:16:46 ....A 49152 Virusshare.00006/Virus.Win32.Virut.ce-a047f36fef4868c1fdea9663d1199d7dfcb2cec5f31c88d96642036162d752c4 2012-06-28 21:47:28 ....A 84480 Virusshare.00006/Virus.Win32.Virut.ce-a06fb8f32a5cc88bb3c32b0d9bfdf44a4178d758299993ecf7660be5ab0926c7 2012-06-28 21:11:32 ....A 118784 Virusshare.00006/Virus.Win32.Virut.ce-a0a46549327dfa419c4ea55019d00e3d89fae96d14d4554d1efb44b048719dbc 2012-06-28 21:26:20 ....A 142848 Virusshare.00006/Virus.Win32.Virut.ce-a11a5a56393803042556af02932cfff033799c1224c1893c8ba88ad287de970e 2012-06-28 21:46:16 ....A 506204 Virusshare.00006/Virus.Win32.Virut.ce-a191a58580daea691ce7bd2e4492aaa9264347900a4a1d6d9a368cc9f51800b5 2012-06-28 21:41:48 ....A 385024 Virusshare.00006/Virus.Win32.Virut.ce-a1f8d678a843bf59cd2cacfbc5b34b1a281982b32d7db0ea06ba0999d21fbee2 2012-06-28 21:26:14 ....A 290816 Virusshare.00006/Virus.Win32.Virut.ce-a27bf666ffdeee42716a3f7be5a94ca317e1e7700ef13f5f10bb7c956791745d 2012-06-28 22:02:02 ....A 56320 Virusshare.00006/Virus.Win32.Virut.ce-a2b911d2afbc789c41810dc3ee579f18abd4b65367496dcd29a3e48292fa7bd1 2012-06-28 22:17:34 ....A 266117 Virusshare.00006/Virus.Win32.Virut.ce-a3ee966cefbdf399dcfefd49bf28468c970f8a28f12bd2c8c5b6876cd42eabe4 2012-06-28 21:34:22 ....A 47616 Virusshare.00006/Virus.Win32.Virut.ce-a429d1abb123938a0181fedc328ce52421a100e77d1f105a01ddfc97ae66ab3a 2012-06-28 22:16:16 ....A 148480 Virusshare.00006/Virus.Win32.Virut.ce-a497b6bb9d439988d6a750b670597b612be31759ace55af1c4ac2eb3dbb9cf83 2012-06-28 21:58:24 ....A 52224 Virusshare.00006/Virus.Win32.Virut.ce-a4a2982ded465934469e373cd88d39ff33447ce1dde44ee359d881a9b125266e 2012-06-28 20:50:24 ....A 222208 Virusshare.00006/Virus.Win32.Virut.ce-a4a3ae4a9f6782a14e24770d95e683723d5981afcc8b89d0c788d56a117f4b68 2012-06-28 20:52:40 ....A 124416 Virusshare.00006/Virus.Win32.Virut.ce-a4a75e570748ea564f8a9b13a1ef224a222d5f3aeadd8b3c91ada12aaedf68a5 2012-06-28 22:08:00 ....A 581632 Virusshare.00006/Virus.Win32.Virut.ce-a4e773739b4447273e28377c9964b8b654cba563533a759a4f51e5492b77226d 2012-06-28 22:04:14 ....A 164352 Virusshare.00006/Virus.Win32.Virut.ce-a6c14eaffa1de3215ed6107ba734dc31c0e69646c99a6c1c6e5aa8ba5c120b65 2012-06-28 20:54:50 ....A 98304 Virusshare.00006/Virus.Win32.Virut.ce-a7073dbc5ece733f457f7ff624c58bcc6f65633eb0e7dcaf16ccbda2f099f8b5 2012-06-28 21:10:10 ....A 130787 Virusshare.00006/Virus.Win32.Virut.ce-a710df6a80e3150fe954a94a46059bd7ebf50118798194875b111a27e71ce359 2012-06-28 22:13:32 ....A 85504 Virusshare.00006/Virus.Win32.Virut.ce-a75c0995ff07d7c15ffae314caff460ca097366038213aa7ccbf934f83f64415 2012-06-28 22:16:00 ....A 43520 Virusshare.00006/Virus.Win32.Virut.ce-a789252ea08a67846205ceaccfb9971c8ef44477dc89774d5d22bd431f855469 2012-06-28 22:32:24 ....A 58880 Virusshare.00006/Virus.Win32.Virut.ce-aa0c73a62b2b1d50da45aa4d6936e46656a05e0d1fdfb8f4c5b27fbab8956189 2012-06-28 22:33:04 ....A 54784 Virusshare.00006/Virus.Win32.Virut.ce-aa5cc71c666c2487a53f31b0d5aed90b66cfa43a15f2d8d34f9b1403aac45ada 2012-06-28 23:08:34 ....A 693248 Virusshare.00006/Virus.Win32.Virut.ce-aa6b9afeb194b0509fd4a9b96290ee7ba52b680d16e948f54ff8d1d9504f0300 2012-06-28 21:48:10 ....A 253440 Virusshare.00006/Virus.Win32.Virut.ce-aacb2bf601eef66c1769209d86bfac4e222557a18132f9ec1fa4739e3657c391 2012-06-28 21:29:50 ....A 274944 Virusshare.00006/Virus.Win32.Virut.ce-ab553e05d6ad35f82784d58f9bb18072186f8cdd448951a77ef0e59d66e66257 2012-06-28 21:36:04 ....A 85504 Virusshare.00006/Virus.Win32.Virut.ce-abc8d3f1a6f29421acd930f62844bf96d01acc27c81796e8a6dd815c53ee4519 2012-06-28 21:49:08 ....A 180224 Virusshare.00006/Virus.Win32.Virut.ce-ac180e1db45484d14363fce3b51003501b5768332be820765680edbe40f98dca 2012-06-28 22:02:38 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-acd4d19f8db26421f99ebf924da4a33b63a09dd33d012642fdca95365a03836a 2012-06-28 22:21:36 ....A 913408 Virusshare.00006/Virus.Win32.Virut.ce-ad109c1de70a11d82dfd3bc4300785445a33aa3f22ef3fd4939199ff7edb235c 2012-06-28 22:06:56 ....A 41472 Virusshare.00006/Virus.Win32.Virut.ce-ad2c46007ac3fd091b5fc64b94048a067d7863c43065b829a0236e3e1519db52 2012-06-28 21:34:16 ....A 66048 Virusshare.00006/Virus.Win32.Virut.ce-aeae38d7ca2820a6a0829813f0db3847d2e851fdd3b8b1c14fdd2c9dfb75009f 2012-06-28 22:25:24 ....A 57856 Virusshare.00006/Virus.Win32.Virut.ce-af1b693f6435e35b9fdb4b69ff5e66aa9f520805f4432810bcda3225558f499e 2012-06-28 22:01:06 ....A 83968 Virusshare.00006/Virus.Win32.Virut.ce-afc029a410ad26300dedb46b7e7029ae6a935045af224b6b445d0eec7221d10e 2012-06-28 21:46:52 ....A 44032 Virusshare.00006/Virus.Win32.Virut.ce-afc23002253f5a17898fcf398eacc42f4edbafb59b4f903ee4d747d04dfb07f1 2012-06-28 21:27:26 ....A 75264 Virusshare.00006/Virus.Win32.Virut.ce-aff64b9062aa6797567cc0288bc6bfe249aa27328c3a1a965d3915505d68888c 2012-06-28 23:09:28 ....A 146432 Virusshare.00006/Virus.Win32.Virut.ce-b097c41e7b09a15d3de02f4b45f1b1434ffe230a5d907f784ea4b5886e1e8137 2012-06-28 20:54:44 ....A 317440 Virusshare.00006/Virus.Win32.Virut.ce-b0b0ff571b5b4d8209f38b191f3e40386fcc642d21c7fb84a7a032dbc6196af2 2012-06-28 22:16:18 ....A 1378808 Virusshare.00006/Virus.Win32.Virut.ce-b0b868c69d1046f97b8e3203acb3e359855a6f82fe22e98e0b1853931b6f73d0 2012-06-28 22:30:30 ....A 64000 Virusshare.00006/Virus.Win32.Virut.ce-b147c405e15ce9a426a8043d5934d479806765150373a2c8612b102a98133a60 2012-06-28 21:17:54 ....A 471040 Virusshare.00006/Virus.Win32.Virut.ce-b217e27e1efd8656f916a260a8206d0de7555f5eef22c9d38db8e767a8935f55 2012-06-28 21:19:10 ....A 147456 Virusshare.00006/Virus.Win32.Virut.ce-b24d85e75fc80985eb171fb8e9e07e27f963a4f986d7baf470ee93898aebb433 2012-06-28 23:09:46 ....A 52963 Virusshare.00006/Virus.Win32.Virut.ce-b25ecc36d80c8b9e937ebed9bdcb359c1e6eb94522c8c0d9c30380e618570cd9 2012-06-28 21:38:38 ....A 339968 Virusshare.00006/Virus.Win32.Virut.ce-b432c5dbbbde6444ed9a929b940943daf9066dc429734ed473c586e86f7e163b 2012-06-28 22:02:58 ....A 64512 Virusshare.00006/Virus.Win32.Virut.ce-b4569d493112f6c5d783b7c1d6f8d12666708804de83cdd9e07ada8465268361 2012-06-28 21:07:34 ....A 57856 Virusshare.00006/Virus.Win32.Virut.ce-b47ba2e4c0c54509eca1295534a66dcdbe2fc639fcf49dcbb61e81e6af9d6137 2012-06-28 21:48:34 ....A 130275 Virusshare.00006/Virus.Win32.Virut.ce-b4a4e936d916a8788d89ec4e4cc8733d059b84dc39a7a15ca2dc69599eb65645 2012-06-28 22:25:00 ....A 221184 Virusshare.00006/Virus.Win32.Virut.ce-b51141bc934e24079efceb4cd999b077bb9f98dc3c8617c58761d2270d794c4f 2012-06-28 22:09:46 ....A 83968 Virusshare.00006/Virus.Win32.Virut.ce-b53de3710790cabdd7be03da4f01bc6793662bcf136a36a32106e9e7eefa4a1a 2012-06-28 22:17:24 ....A 33792 Virusshare.00006/Virus.Win32.Virut.ce-b54fc62261bb793d3c9d3a2296ebaf9a5d63122df33cc2bb9a2c0cfa0419f0fd 2012-06-28 21:04:56 ....A 190976 Virusshare.00006/Virus.Win32.Virut.ce-b5cb479f086074746cf0f70b41ce6c93283c714fddc47118924b26e28daee044 2012-06-28 21:51:34 ....A 442368 Virusshare.00006/Virus.Win32.Virut.ce-b5f0d247eed7f923e8b1c964877a539f5f423f322ff801d209eecf4775368ce7 2012-06-28 21:57:24 ....A 72192 Virusshare.00006/Virus.Win32.Virut.ce-b6826bd2adf26a7d18f1f83d3cdd01aa7d3cd722d2ebc6590fa215ee860d3835 2012-06-28 21:46:58 ....A 45056 Virusshare.00006/Virus.Win32.Virut.ce-b6e4501c99fcf791cc2e21d9ef55d8effb7ea5595b17b907f477ee036cfc0a41 2012-06-28 22:30:00 ....A 43008 Virusshare.00006/Virus.Win32.Virut.ce-b757e6d65ec0782416efc4cf49a96848385e6d915ad250f381ed11bd22a0bd5b 2012-06-28 21:43:10 ....A 61155 Virusshare.00006/Virus.Win32.Virut.ce-b7c9136f10e20937386bf94b7037add081bde58bf3c911b620c98c507a6b148e 2012-06-28 23:36:22 ....A 206731 Virusshare.00006/Virus.Win32.Virut.ce-b8275c8ddcd4fe61aabee95c9deb67b7f62f10fb3a8c0059d3b7180572a129c3 2012-06-28 21:01:34 ....A 254976 Virusshare.00006/Virus.Win32.Virut.ce-b85e20e3d9f8cfe08ebd88a3883e5f2afcf185a3050baa366d1a07677619d1fb 2012-06-28 22:24:30 ....A 182784 Virusshare.00006/Virus.Win32.Virut.ce-b86e11c3349945bb18c3998189725fc5322a783c6be95c4facc16ba4467d3a01 2012-06-28 23:10:44 ....A 201728 Virusshare.00006/Virus.Win32.Virut.ce-b8b6cc8304d72999bf7e292552e4c5e84a9e11029081d413e815bf2a0a36de84 2012-06-28 21:13:26 ....A 42496 Virusshare.00006/Virus.Win32.Virut.ce-b8b701c78ab98c0eab5e01c17d7a626307c97e2b12fdfa159f34aaf3d69cb68a 2012-06-28 22:15:16 ....A 174592 Virusshare.00006/Virus.Win32.Virut.ce-b8bb91ebdc40273081a54157b2efdfeef897db77739723511c54fc1c974ade40 2012-06-28 22:14:50 ....A 487424 Virusshare.00006/Virus.Win32.Virut.ce-b8beb278848e1f2cbbddf51348f4e47975fc514ac4c1f52ede9f2bedf81dc71b 2012-06-28 21:47:50 ....A 124928 Virusshare.00006/Virus.Win32.Virut.ce-ba834f25ab6ffa71d930af12ead8ca0674eea03f9e153654f5eac43a41fec0e3 2012-06-28 22:03:44 ....A 86528 Virusshare.00006/Virus.Win32.Virut.ce-baee1e1604e472ae49c3c3e72cbe8b495ca4a52b6c1114d6c9b922cfcbf4b8b7 2012-06-28 21:59:24 ....A 54272 Virusshare.00006/Virus.Win32.Virut.ce-bb58f85340bb01c71f726772a60f55c3be032a6802fef5b785e8c68a5eecf505 2012-06-28 22:27:40 ....A 41984 Virusshare.00006/Virus.Win32.Virut.ce-bc7a89c90ebf477f25674484d5fcd0dcc3e117d90fa16d32f96217d2a0a89a6a 2012-06-28 21:32:40 ....A 52224 Virusshare.00006/Virus.Win32.Virut.ce-bcffd65ecae3870a8ead271a855f62a968769fd4d59919d9fccba3ae09370ad0 2012-06-28 23:11:18 ....A 32000 Virusshare.00006/Virus.Win32.Virut.ce-bd350b8a9cea7a0506e5c4868632e327d1add106c4193c1bee3627e1518a8cdc 2012-06-28 22:18:40 ....A 165376 Virusshare.00006/Virus.Win32.Virut.ce-bd658bc6cf8f16bcaa718ac1660fd4a37e44d0e527c2a19c4b71d6d3495dca1e 2012-06-28 21:31:32 ....A 290816 Virusshare.00006/Virus.Win32.Virut.ce-be1584696d44348bbef36a0a723ad15383cd5f803d00691506af320ab758c1a8 2012-06-28 20:50:56 ....A 253952 Virusshare.00006/Virus.Win32.Virut.ce-bec1c192d6de9e5e39966ab4b5628a88d5a02bb5af233e561fefb145e23ce5b8 2012-06-28 22:20:38 ....A 114176 Virusshare.00006/Virus.Win32.Virut.ce-bf3b4a41f6c68b16fdcae97ff20ebaf4d1591951610924ed02de9619f3586d36 2012-06-28 23:11:40 ....A 133632 Virusshare.00006/Virus.Win32.Virut.ce-c01052f35d78600dc443af780f406b59d4ff8fa914d617cd83dc320f0d70f704 2012-06-28 21:57:08 ....A 112640 Virusshare.00006/Virus.Win32.Virut.ce-c0439c03b5eb67f1edde3ffaa04258a7e85f7595fb21919319e10b7e0ff6cfa7 2012-06-28 21:44:10 ....A 122876 Virusshare.00006/Virus.Win32.Virut.ce-c090589760f45825eab15a21532e94f9701370b1459f16a557a41561b57bd0d4 2012-06-28 21:19:04 ....A 295424 Virusshare.00006/Virus.Win32.Virut.ce-c0ee449e4bccb316ed8f2ac6a4d338e55332a01065e011a28cef4a045fd6cdd3 2012-06-28 21:37:58 ....A 76800 Virusshare.00006/Virus.Win32.Virut.ce-c102107fa4fe25db44baf2664771983b48f01753fbb785d4d24f0fa258651f69 2012-06-28 22:34:44 ....A 110080 Virusshare.00006/Virus.Win32.Virut.ce-c1936945ea0dad9c123c090949345022a4277562fb789438ad58ffa7cd177ed3 2012-06-28 22:01:42 ....A 122368 Virusshare.00006/Virus.Win32.Virut.ce-c2252fd3e6562bc0c325e85982913042259a1da65553e6ebe021f44098fac87b 2012-06-28 22:25:48 ....A 115200 Virusshare.00006/Virus.Win32.Virut.ce-c26244e3d4dda3474be97b72fea043744a50ef3451140e6de3d2965f992910c3 2012-06-28 20:50:56 ....A 45568 Virusshare.00006/Virus.Win32.Virut.ce-c558c019ac953c26dfdc0e0d48e9a02ea66e8585ce453a426f441b1df5f4ab47 2012-06-28 20:52:06 ....A 87040 Virusshare.00006/Virus.Win32.Virut.ce-c580d71bb61c0a9fd94eeead1f25629298a5089463567b614fcd4b6fd7c865ab 2012-06-28 21:31:06 ....A 328198 Virusshare.00006/Virus.Win32.Virut.ce-c62edcc982f26ededda5397a0367dc45075264aba2cd1a2b4f084350d1804a32 2012-06-28 22:17:50 ....A 26112 Virusshare.00006/Virus.Win32.Virut.ce-c6374910aa7a7923dcdbbb64c05bc8c640c892bfa046695971ed74b31e393e56 2012-06-28 22:13:22 ....A 68608 Virusshare.00006/Virus.Win32.Virut.ce-c6530d0925aa49ef1942f86c6c0f0316ee110fdab743bcd08509a2f20ed9c638 2012-06-28 22:26:44 ....A 435712 Virusshare.00006/Virus.Win32.Virut.ce-c66dccaa50f186dce36b92a71069c928b9ea08dec8575c32e5c485d7da861cc3 2012-06-28 21:31:14 ....A 94720 Virusshare.00006/Virus.Win32.Virut.ce-c68a03905e3db8f2917b7b690801b1b1672ed6b3dc51b8dd249509f2c5c11e16 2012-06-28 21:54:10 ....A 322560 Virusshare.00006/Virus.Win32.Virut.ce-c717839b7cb8e70bf89a585e2aabaab3b49ae6567c783843a481717ed214e323 2012-06-28 21:12:28 ....A 331776 Virusshare.00006/Virus.Win32.Virut.ce-c75836efe0c3602f2e0049660952a6f6325f61b8c45e717bd3b0960b2594d722 2012-06-28 21:06:06 ....A 77824 Virusshare.00006/Virus.Win32.Virut.ce-c763f9580ee23348c9028db1258d244bba843d9c54c975458be3c5447be65e8b 2012-06-28 21:57:06 ....A 261632 Virusshare.00006/Virus.Win32.Virut.ce-c774f3dca844e6fc31b1b23328fcc10860f30d2fccab118bea20d601779ae112 2012-06-28 20:55:42 ....A 63488 Virusshare.00006/Virus.Win32.Virut.ce-c79eea00b387d890beeae3b7642571d89b0b955e25860b6ec7f7e201e280503c 2012-06-28 22:08:16 ....A 35328 Virusshare.00006/Virus.Win32.Virut.ce-c7ac1efae502059a32b320a52d8cfcb14f41547a38e204751aefce1fcdedeeb9 2012-06-28 21:43:44 ....A 458752 Virusshare.00006/Virus.Win32.Virut.ce-c8588338f28831aebb1504345f5eab68de0c6e5661c0721b835ab28e1b172e5f 2012-06-28 22:30:48 ....A 554496 Virusshare.00006/Virus.Win32.Virut.ce-c9661dff05228d1b0c0d6f45f2ca3a35795bc2f684a816e83b98a293757e67cd 2012-06-28 22:06:58 ....A 163328 Virusshare.00006/Virus.Win32.Virut.ce-ca6fea524ef8bfb90b4daa8ee6a696776fb55b25b44e7c82332231b5f90e5079 2012-06-28 21:32:30 ....A 316416 Virusshare.00006/Virus.Win32.Virut.ce-ca838b75d9636c1acc8f3e2f0059e777d3b35d1e97ee382b1ea516c886b32d71 2012-06-28 21:44:50 ....A 69632 Virusshare.00006/Virus.Win32.Virut.ce-cab9f18897932252445bfb8d5598dc3c0bd10529aedf3cb811a5d686ab56eefe 2012-06-28 22:12:02 ....A 206848 Virusshare.00006/Virus.Win32.Virut.ce-caeea8447ffe9ed36e9b93e95c86615b3d113452e8c7ac5a995da57f5e8f61b2 2012-06-28 22:26:40 ....A 32768 Virusshare.00006/Virus.Win32.Virut.ce-cb090dcaacd45aefe85f2b47e9ca4e7ba68e47b728d47d4b888922d186b06e9c 2012-06-28 21:11:24 ....A 72192 Virusshare.00006/Virus.Win32.Virut.ce-cb5a1483f43a69d3f83d96318bace6dd6a09f983bc457a1911abc4d691f13e79 2012-06-28 23:13:36 ....A 69632 Virusshare.00006/Virus.Win32.Virut.ce-cb8e54fba7a2c68ce9d0b547d7b39c994a568185fd8debbf7f14e897e3543060 2012-06-28 21:23:14 ....A 566272 Virusshare.00006/Virus.Win32.Virut.ce-cc6a0f85b6c1ea0071fef7356288e2e1d304b8f57e18940958d6b4f8c7a7dda1 2012-06-28 22:13:06 ....A 111104 Virusshare.00006/Virus.Win32.Virut.ce-ccced41fd43193f45e16fadd71f82a3a7b97733ea0fac2b7c36c120388ea2cf1 2012-06-28 21:18:36 ....A 49152 Virusshare.00006/Virus.Win32.Virut.ce-ccd56d723d4e929343e5758b4e5a098c81cb1384af324f58148d9bc6d2ae0007 2012-06-28 21:50:54 ....A 193536 Virusshare.00006/Virus.Win32.Virut.ce-cd56649fa5ca73ff4f448910b4a967b745e33dbe8932c8e08e2dcc297b9f9ee4 2012-06-28 22:14:38 ....A 100864 Virusshare.00006/Virus.Win32.Virut.ce-cda0a0a7f984442eeb60ecef64c85d7d5819f3f36a98fa20447e1ed0c1bc168f 2012-06-28 22:02:30 ....A 72192 Virusshare.00006/Virus.Win32.Virut.ce-cdfb5bca540af1638d84e35290c7f023dad1d919ff1c1199b3b88c9c19dedc66 2012-06-28 22:09:50 ....A 148992 Virusshare.00006/Virus.Win32.Virut.ce-ce25c843d73ba26e3f2a7e31cdde9f71b7eb02326487b2cdbc5e19e7b194c5c2 2012-06-28 21:52:18 ....A 270336 Virusshare.00006/Virus.Win32.Virut.ce-ce648c21f4f381f803efd541372427f19371058dc365bb8eca58309cfa33ca13 2012-06-28 21:31:26 ....A 585728 Virusshare.00006/Virus.Win32.Virut.ce-ced180aefd4a93b12e75db49fe55495c21ad54064b9001fe6246d944e332c574 2012-06-28 22:23:02 ....A 1230336 Virusshare.00006/Virus.Win32.Virut.ce-cf431e29c0cb31c554a44cf781e573a2dc3c428620d960b9652f329ed892958e 2012-06-28 21:29:36 ....A 87552 Virusshare.00006/Virus.Win32.Virut.ce-cf7d1c780286f7256f9445d5929d75c6fade694b466c249f1333e353998ca5cc 2012-06-28 22:06:48 ....A 137216 Virusshare.00006/Virus.Win32.Virut.ce-d0741b3b1dd22aa26f7db6349d7664870527ca6c00c9c9bc58127ead48a14d54 2012-06-28 21:26:28 ....A 87040 Virusshare.00006/Virus.Win32.Virut.ce-d172a1fcc731c947fe320258d20d140fc8a8510e07d131cc6b3187c6ffa8454f 2012-06-28 21:30:18 ....A 547965 Virusshare.00006/Virus.Win32.Virut.ce-d17e505a9af805970cd718cfa3d88d25b9d4be77dde37e91c7d35d5ceb0aa57d 2012-06-28 22:25:10 ....A 436736 Virusshare.00006/Virus.Win32.Virut.ce-d1e2462e7af0d8748bf853ef142165f7f5fa146ebbbc6e7a55066015b619820e 2012-06-28 21:41:54 ....A 69632 Virusshare.00006/Virus.Win32.Virut.ce-d24b8259af6852941558eab00499495a8e6e0cbcc5295c73a877425b3e67597b 2012-06-28 20:52:52 ....A 45568 Virusshare.00006/Virus.Win32.Virut.ce-d2abb1ca31f779db9e494e6e8cadc4df8be965a6491d4b54430d88d583178088 2012-06-28 21:12:00 ....A 151552 Virusshare.00006/Virus.Win32.Virut.ce-d3b6b20de36d2df32b92911c77a4a9d3b2823deb714941cfbeac48acc1ea3ab1 2012-06-28 22:24:56 ....A 173056 Virusshare.00006/Virus.Win32.Virut.ce-d4653ba9ccb0f9c10fd6777759fd8684ec725ad31c6dc5ac4b8edf322829fb3a 2012-06-28 22:28:20 ....A 94720 Virusshare.00006/Virus.Win32.Virut.ce-d4b34c2142636b9355dd35d5706b50e6c9dedda30e17a46b1a661945a1a79234 2012-06-28 22:12:42 ....A 547840 Virusshare.00006/Virus.Win32.Virut.ce-d4c9693c0d64370363dd80c8faf9c873f9830a71a867aae45c129151dfc17bbe 2012-06-28 20:50:54 ....A 51712 Virusshare.00006/Virus.Win32.Virut.ce-d5915a7747961e274349cc19f376e97fe83bd00ed27a544827f5153e659fda73 2012-06-28 22:11:06 ....A 636416 Virusshare.00006/Virus.Win32.Virut.ce-d599332c70ead2116d80029ad64b3b970baf187fa284e7df61de52a2e1ad4ccc 2012-06-28 22:04:44 ....A 92672 Virusshare.00006/Virus.Win32.Virut.ce-d5bee3d96ed58c779392a91b920b4a90c8bdde89098c616d0ed3821cbd9ca3b9 2012-06-28 21:30:26 ....A 100188 Virusshare.00006/Virus.Win32.Virut.ce-d5e3e3f4a83c31dda19936c09029bbeea9dd515a75f81400c2106662483e34e0 2012-06-28 22:33:14 ....A 243200 Virusshare.00006/Virus.Win32.Virut.ce-d614c1ff2c62330ca44b0a2a2f1ed9e5fb6ccce575801a65a140904c09a8d4e3 2012-06-28 22:05:30 ....A 49152 Virusshare.00006/Virus.Win32.Virut.ce-d6aec43d5a711da94d5bece02ce16484406e4dd39547a34374b4e9bf6efb57f2 2012-06-28 23:16:16 ....A 339456 Virusshare.00006/Virus.Win32.Virut.ce-d8d986865a106d384741c84795f0da2f7671391b2042f3c427ca2f2231f894fe 2012-06-28 22:27:08 ....A 54272 Virusshare.00006/Virus.Win32.Virut.ce-d8f615e9701ed3ac18ce3533eedfc52272b74ce3c3511d70deebc08214b38bac 2012-06-28 21:31:58 ....A 368640 Virusshare.00006/Virus.Win32.Virut.ce-d8ff3cb5cda67a1c043a39722a1c262e97eca0a9caf3a8e7a320a91253deb0b3 2012-06-28 22:07:06 ....A 94208 Virusshare.00006/Virus.Win32.Virut.ce-d901841c8373efc17fef1bc88018d7d7405f2b1c8e07908c9a51b3152232d00c 2012-06-28 21:22:48 ....A 75264 Virusshare.00006/Virus.Win32.Virut.ce-d923b6841ff1535becebd3090f1fd15c67d6717e105f7a868502c21f3f62dc36 2012-06-28 21:58:10 ....A 86016 Virusshare.00006/Virus.Win32.Virut.ce-d95baf266aca3af24705af91a8fb652e42bd33aa51728f84bfa6a52053c60c89 2012-06-28 22:05:00 ....A 364544 Virusshare.00006/Virus.Win32.Virut.ce-db1ebb8eb2bc8e22e0f7e4af1407f7b02ef727d83f7b0788d4a31ed7c52ee02d 2012-06-28 21:50:40 ....A 284160 Virusshare.00006/Virus.Win32.Virut.ce-db311f7589a4b2ea54cf36d9e5beb3aa1f1e760b970255361760441226bb5e28 2012-06-28 22:14:06 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-dc1df234be090c50c904aa076f3490d956d9aa2bea1d620397b9a289611c8592 2012-06-28 21:54:30 ....A 52963 Virusshare.00006/Virus.Win32.Virut.ce-dc279ea3525e6f32fe6c5c2ac482c897dce7c40a82eb0a22f4a5e040c6b076c9 2012-06-28 22:16:34 ....A 614400 Virusshare.00006/Virus.Win32.Virut.ce-dc36efb99c0b0912498a841b22814180b889802e04437f4fb8c91884aa69f43f 2012-06-28 21:18:16 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-dc497794fff5d4ea5735b4d5106670f257dc4c3f0743b8a77c8c663733ff22c6 2012-06-28 23:16:58 ....A 128000 Virusshare.00006/Virus.Win32.Virut.ce-dc918efd9c3f85ac1bdbac7ddce4bc22aad1fd348663812961f18868153df52d 2012-06-28 21:47:44 ....A 327680 Virusshare.00006/Virus.Win32.Virut.ce-dcbad67d915b3882b81a5336293bce7bcbd9a9f1faccd04c21d0acde049cf6df 2012-06-28 22:18:22 ....A 242175 Virusshare.00006/Virus.Win32.Virut.ce-dd121e7f2eddcd1b4eef62cb5fbca966cfa875dc57ad4ef75be1257f15e657aa 2012-06-28 20:51:36 ....A 269312 Virusshare.00006/Virus.Win32.Virut.ce-dd86f803ab25029cb55c1ac8c780055b0b36725ba816d5e253620f16fa936578 2012-06-28 22:03:44 ....A 337408 Virusshare.00006/Virus.Win32.Virut.ce-dec040b4038c38b50f18e28a23b62396a2d994e0e115bdf9545769d752db94cc 2012-06-28 22:30:04 ....A 52224 Virusshare.00006/Virus.Win32.Virut.ce-dec34250b28ffb0eb1ccba9d6b2276bafeb82ba61e9b1dba8fb0144dd9875b07 2012-06-28 21:19:50 ....A 65024 Virusshare.00006/Virus.Win32.Virut.ce-dee60f10b157c8ab15ce1fe21df2c2a12f0cd6c33a6dd18ce7ab36a4e92eb3df 2012-06-28 20:51:10 ....A 130787 Virusshare.00006/Virus.Win32.Virut.ce-df10a4b59ec05174466e121ac2c2c5a27e87b05ee78ace8ee73467ef8123cf06 2012-06-28 22:24:24 ....A 1063936 Virusshare.00006/Virus.Win32.Virut.ce-df427d18bcd2cacb64165c98a01180df2ef9953eba9679182814f0c0f4735c73 2012-06-28 21:24:06 ....A 44032 Virusshare.00006/Virus.Win32.Virut.ce-e021d9b3797df1f63708f3a389d2c7ec79b31aff3c84ea73984fbebf054e860b 2012-06-28 21:52:18 ....A 466944 Virusshare.00006/Virus.Win32.Virut.ce-e029eeff4d0356a6d629d0bc511efee0436d1c67194156be5a5172e258e67e89 2012-06-28 22:11:12 ....A 98304 Virusshare.00006/Virus.Win32.Virut.ce-e03244cc97fd1fff6399a3a1f9583acc4ac06a5745ed2231844fbf9e12f65f55 2012-06-28 22:08:18 ....A 102400 Virusshare.00006/Virus.Win32.Virut.ce-e075c2ff80f419d93bf0586138def874a0bb4a035915ee6a2a2365ba3177d603 2012-06-28 22:33:40 ....A 317952 Virusshare.00006/Virus.Win32.Virut.ce-e13fbba0ecda92d6d27bf81e43b25d08b50a61ebad36f87bf3346cb957d2881f 2012-06-28 22:21:20 ....A 1205760 Virusshare.00006/Virus.Win32.Virut.ce-e171bb00a69c70a4918fe32c695156b07dfe0485a2f386b3fe54affba22c3ae0 2012-06-28 22:32:02 ....A 76800 Virusshare.00006/Virus.Win32.Virut.ce-e216640090c7b749613f57aff4dad4a641fb50f173ffe1fdc81ae856d794a1b5 2012-06-28 21:37:34 ....A 267191 Virusshare.00006/Virus.Win32.Virut.ce-e3d4494c667e945ea9e05ca11c5df14ed338b816005738b3beed32a96c97ca5c 2012-06-28 21:57:18 ....A 331776 Virusshare.00006/Virus.Win32.Virut.ce-e3eadf4b6ac104b81215dd3523156413da8c484a7ee4be98c00b0b84c74860a7 2012-06-28 21:19:20 ....A 97792 Virusshare.00006/Virus.Win32.Virut.ce-e4867fea5c14a036cab086000cf666c3bb9dcee6ea2b4aebb616622bfa84e8f9 2012-06-28 22:15:02 ....A 319488 Virusshare.00006/Virus.Win32.Virut.ce-e4bc913b74c08ff1ad6af5e29dc97b51b9828d3253493f11454229d0e3b90f4d 2012-06-28 22:27:20 ....A 130048 Virusshare.00006/Virus.Win32.Virut.ce-e5284929d71659538f248f51d5891ddf5ee28b103603889d53ef88d9d675d131 2012-06-28 23:18:42 ....A 215300 Virusshare.00006/Virus.Win32.Virut.ce-e6929f746743eb62c9344021dd073416f8c6dde3d24aa6936a06072fb753f8de 2012-06-28 21:06:06 ....A 49152 Virusshare.00006/Virus.Win32.Virut.ce-e7e67a62df918bad41c7303ace98d41d6221c0f361d232823f2f2042327e02ff 2012-06-28 20:53:54 ....A 129536 Virusshare.00006/Virus.Win32.Virut.ce-e87cd6dd3a201964a141c6d480706009ed5384296d5dcb93533410393fc8aaa1 2012-06-28 21:53:24 ....A 144384 Virusshare.00006/Virus.Win32.Virut.ce-e87e44dae8977d10f2ab10cc54efa2e14a37b3bb14d71324d198433116525a59 2012-06-28 21:25:56 ....A 561152 Virusshare.00006/Virus.Win32.Virut.ce-e9097b851f9a93529a69883990ad4e9801ebaa1e1005a9f565f0fb97ef4370f5 2012-06-28 21:02:30 ....A 56320 Virusshare.00006/Virus.Win32.Virut.ce-e99b50becd81ff6dd2727db80c55ccc26db3c1c98f2c39aacaf0243d79c6cd23 2012-06-28 21:10:24 ....A 341504 Virusshare.00006/Virus.Win32.Virut.ce-eafeee6c57e7151e1da3e88fc8440c98ae11cc9bacc8dc0b10bb3ef20c033f0e 2012-06-28 21:11:46 ....A 204288 Virusshare.00006/Virus.Win32.Virut.ce-ebc860a4b065ae851a28aef670d79131fc7b23e89300ec02a54a79a4d518f24e 2012-06-28 21:10:28 ....A 110592 Virusshare.00006/Virus.Win32.Virut.ce-ee7a364b569410c4bc1f1494d5929187102112e47f7cd5afa52ee00a9a1dc68c 2012-06-28 22:23:08 ....A 249343 Virusshare.00006/Virus.Win32.Virut.ce-eed46908ca61277942d65dcd60d18042e730f9820f98cca5ab56ea7381e42148 2012-06-28 21:27:08 ....A 208896 Virusshare.00006/Virus.Win32.Virut.ce-ef8de5da5ae0471bc47a69e7cf90a04587bf7a387b5a23a18782506f2efa089e 2012-06-28 21:59:00 ....A 56320 Virusshare.00006/Virus.Win32.Virut.ce-ef8e94985ff7eb7e17bfa112f7103972f6f0667d54b09de511a6c49d1485fab5 2012-06-28 22:13:34 ....A 247296 Virusshare.00006/Virus.Win32.Virut.ce-efac34c0cba8717326a19efce3bebf4004e769299a5f8d864c8995c9057c2da6 2012-06-28 21:42:42 ....A 507904 Virusshare.00006/Virus.Win32.Virut.ce-f065e54852181c495155f9e34850be9fce7f720a34f152e4743ad8d05a7aa5d0 2012-06-28 23:20:28 ....A 225280 Virusshare.00006/Virus.Win32.Virut.ce-f0674c9fdb46361c49e3193f270d1274dd14017200bd0ca332ca890171e93927 2012-06-28 21:25:30 ....A 101888 Virusshare.00006/Virus.Win32.Virut.ce-f193639945ef3cd07df0ec225026184ee9afdf018e314cf2b95a0884cedabc58 2012-06-28 22:28:02 ....A 58368 Virusshare.00006/Virus.Win32.Virut.ce-f2ccb1d183dd58867d67b9dcba62c863b0893e97c12fe8a807e7ef91f9f7110e 2012-06-28 22:19:40 ....A 286720 Virusshare.00006/Virus.Win32.Virut.ce-f40c42a9ebbba5288efa8f9a3338ce61f40a02cf6408f756ea80e39b4c0046c0 2012-06-28 22:30:30 ....A 29696 Virusshare.00006/Virus.Win32.Virut.ce-f5374c5127536e9d94d99a8d9568369cfb80ff42a26f252a4bf3a6d85422799c 2012-06-28 21:21:04 ....A 129535 Virusshare.00006/Virus.Win32.Virut.ce-f53f0d74f9a28d6ccefa26d08ebbd071e1b1ccfa3e1ccb78edd0f344d5eee770 2012-06-28 21:20:24 ....A 226304 Virusshare.00006/Virus.Win32.Virut.ce-f57adc506b8f89da7aa64e21ab92b7301a6359b71758bfcd8ed27126a264676b 2012-06-28 21:18:16 ....A 143360 Virusshare.00006/Virus.Win32.Virut.ce-f5bb13e4fbe54aaf1b3bf0d27527f0e81d61e95f24e3762326a86e3b20356060 2012-06-28 21:31:14 ....A 75264 Virusshare.00006/Virus.Win32.Virut.ce-f5dc204b479b02d022e31b97b2b403f6868ca30fb7d79ffabf067efb8655095c 2012-06-28 21:07:54 ....A 76800 Virusshare.00006/Virus.Win32.Virut.ce-f61b4127d5e8a0bd079bc28d6de868e2753e4c1df9001400e3f127ecd56aeb94 2012-06-28 21:32:30 ....A 48640 Virusshare.00006/Virus.Win32.Virut.ce-f6f86c00f4ae77ac155a6de0bb9175b91d4031d8170243410b907e753658f711 2012-06-28 22:11:50 ....A 528384 Virusshare.00006/Virus.Win32.Virut.ce-f7b9f97f0d225b3b777d9dc5cb96685b6e4efab8b039737fa341a3c352c572d8 2012-06-28 21:42:42 ....A 331776 Virusshare.00006/Virus.Win32.Virut.ce-f84d3d6f5f26c7ca8f4efdf2893246dd8c5fb70f7ed54ab3b2aabb4041e42b7a 2012-06-28 22:07:36 ....A 143872 Virusshare.00006/Virus.Win32.Virut.ce-f928b0246b4eedd8b356afbc015ca61701378fb53d807e982a8123bf3ad55fea 2012-06-28 21:53:44 ....A 471040 Virusshare.00006/Virus.Win32.Virut.ce-f9365fbe5d3b8d816b2c7642b98c87918589bf22a57286e3461a64bfc5ec478d 2012-06-28 21:07:02 ....A 342016 Virusshare.00006/Virus.Win32.Virut.ce-f94b54f2b83f6b2a13791522677713fdec6d4d671e5f22f6397f0b3327092e67 2012-06-28 22:23:40 ....A 131584 Virusshare.00006/Virus.Win32.Virut.ce-fa5094179d7082d33ad54a8946ed352c6cb781b70ec064edaa76f6002bfeabbc 2012-06-28 21:01:50 ....A 100352 Virusshare.00006/Virus.Win32.Virut.ce-fa5707f8243e1423caf471ee2d04533000b22b1e0c064fd96cbd5d9f61315df9 2012-06-28 21:34:18 ....A 282624 Virusshare.00006/Virus.Win32.Virut.ce-fa633971b1002a4cf132c603c08c4f2c64b90be0c55f3bbc554b2a693a431d82 2012-06-28 20:51:38 ....A 81920 Virusshare.00006/Virus.Win32.Virut.ce-fbbaa698b2c2ad0adb5aef9e0de4d7822ed638b0904e799a558483d2bd15f7c2 2012-06-28 21:08:30 ....A 114688 Virusshare.00006/Virus.Win32.Virut.ce-fc068636f11f128db2f0b4e94ec264c6ff996b6dfb423ee702805462aefd1c21 2012-06-28 21:45:04 ....A 381976 Virusshare.00006/Virus.Win32.Virut.ce-fc5960c0711393dc5de4763de6a2da423f8fbf5d5273834368abc5bb3db24bae 2012-06-28 20:54:56 ....A 471040 Virusshare.00006/Virus.Win32.Virut.ce-fc6169d24e76f3add50d3e20169d52632968f08bfed8a31acfbc3402816ca5c3 2012-06-28 21:46:40 ....A 148480 Virusshare.00006/Virus.Win32.Virut.ce-fc74a88aa09535c1dbd09585447301792bf4a284284eb445bc1f8dbb5bb4c720 2012-06-28 23:22:42 ....A 902144 Virusshare.00006/Virus.Win32.Virut.ce-fc93613edfe200fa7fbf1723c4a31611edbea2cf50b70bd12fdba2472d8376bf 2012-06-28 21:25:26 ....A 749056 Virusshare.00006/Virus.Win32.Virut.ce-fd553214994a61ccbcf57e23209346a65bf3f889468d4e899fc4bd2ef1279885 2012-06-28 21:32:40 ....A 99328 Virusshare.00006/Virus.Win32.Virut.ce-ff7c3ceb1c03153c4f4ecad7b14851b7b634b11c804b6ea0f5fa5162fc85c52d 2012-06-28 22:08:10 ....A 39424 Virusshare.00006/Virus.Win32.Virut.ce-ff946bed09aa57c57bb8dbf35437a792722d32447a04b39636c1a63bb16d7af6 2012-06-28 21:18:24 ....A 234496 Virusshare.00006/Virus.Win32.Virut.ce-ff9fcf1ac3c904afa1c8b32babd3f7bb248d4f4afc6f2850ecbad85b490377d3 2012-06-28 21:47:22 ....A 82944 Virusshare.00006/Virus.Win32.Virut.ce-ffa1f99538769016a0b676293b4c4d30fb42348750ca9ded98313331c080e705 2012-06-28 22:12:48 ....A 65024 Virusshare.00006/Virus.Win32.Virut.ce-fff9c49a87aa4517f1defbe8a70630ab8c62a007b143f6f846da9d39bef0196b 2012-06-28 22:33:10 ....A 406016 Virusshare.00006/Virus.Win32.Virut.hp-57ee4f316a46d150d83af7e62be6c851cedbeed16b4a162dbec15cf3c6803779 2012-06-28 22:13:20 ....A 42496 Virusshare.00006/Virus.Win32.Virut.n-30a0225b83215aeb13a7bdf46692c70618257c28e60a74a967fc18185beef02a 2012-06-28 21:30:36 ....A 100352 Virusshare.00006/Virus.Win32.Virut.n-3b3d846ce441aed4b95919c94cc27d86755e4275881f889b785a63375bff4598 2012-06-28 22:26:10 ....A 41472 Virusshare.00006/Virus.Win32.Virut.n-443c893c32d0c870b85613ba16fac83c0a507c3fad38eef963089ec84d48965c 2012-06-28 20:52:06 ....A 19456 Virusshare.00006/Virus.Win32.Virut.n-47f872ca317dd4b0b31afc56dac238cef45378d342d77c3c1ee60914e1d82c77 2012-06-28 21:41:42 ....A 13753 Virusshare.00006/Virus.Win32.Virut.n-6a660a73dc8141394638a7f0073d8a19c044d7f182e275cfc3283d51197e5224 2012-06-28 22:21:02 ....A 58880 Virusshare.00006/Virus.Win32.Virut.n-a2e97ea4711cf11c7eceb47fda8db55aefd9ee8c935fbaa4b42d2f2d0d0d74aa 2012-06-28 22:21:06 ....A 12288 Virusshare.00006/Virus.Win32.Virut.n-bab236b9f79498ef59a7dd41218157d7154949e3d7ae3d3133895886767fb926 2012-06-28 22:20:32 ....A 47616 Virusshare.00006/Virus.Win32.Virut.n-c0c67f0d4124869f2b3401d3062a300d6190139127efdadafc7cdb286b4f9216 2012-06-28 22:16:46 ....A 59392 Virusshare.00006/Virus.Win32.Virut.n-d173943817e4555cec8a29f4e4c8d8ec021db99f9fb35173128f2ebc6a2a53b6 2012-06-28 21:55:02 ....A 158207 Virusshare.00006/Virus.Win32.Virut.n-d43239cfeb819e6912be981f226fa307cf220b17aa9705bd30d7dbcd65eb1430 2012-06-28 22:27:52 ....A 69348 Virusshare.00006/Virus.Win32.Virut.n-db1a8507e89587d1576bdab9483ca8b77c9cfaae57f72c0afd615b8ca6129165 2012-06-28 21:57:18 ....A 158208 Virusshare.00006/Virus.Win32.Virut.q-1b9900e5a6f5ca12c5ded1fba9e7dedc06a0067e41fa9f41d6c5e5f0d947a435 2012-06-28 20:51:04 ....A 118784 Virusshare.00006/Virus.Win32.Virut.q-1dbf6bb3b7b400be12961d7b80245f25940c60489fa7bf25b5297ea264de1480 2012-06-28 21:18:02 ....A 166912 Virusshare.00006/Virus.Win32.Virut.q-399a5ef557e8cb6d908c8a5fda08853723c3da208aeffbc561904c4495ed9a9c 2012-06-28 22:25:20 ....A 212992 Virusshare.00006/Virus.Win32.Virut.q-5ec5de51d6ef8641800145b223d212110b85e0bc58e83ab816299955e8a62002 2012-06-28 23:00:02 ....A 147456 Virusshare.00006/Virus.Win32.Virut.q-77f4cf671ccb7c6a9c13b4961d927df77d9b89e479d0dd2180cc7851dca11dcb 2012-06-28 21:32:34 ....A 41250 Virusshare.00006/Virus.Win32.Virut.q-84f469e333c9dd6fff96602368c757ac315c3f503ee056e1f62a35789c22e347 2012-06-28 21:45:34 ....A 83456 Virusshare.00006/Virus.Win32.Virut.q-8bd8483e41bee2d9f922c115886a81f793b97da4598e349d4da57d3ec6f703d8 2012-06-28 21:18:42 ....A 100000 Virusshare.00006/Virus.Win32.Virut.q-8d1f602cd046a3cc560a6de61938f47bb70ded6ba3961b430362d50d0623c1f6 2012-06-28 21:41:10 ....A 100000 Virusshare.00006/Virus.Win32.Virut.q-9c8f86b5d0781f203a5a7edc3220c25a56cb6301c5bd1606bd133b1f3a44eda9 2012-06-28 21:19:04 ....A 421888 Virusshare.00006/Virus.Win32.Virut.q-b9087d66d3d406f3a5f82d8648fcf85c580040f3651f05096819c6dbdfe04dbf 2012-06-28 23:36:30 ....A 117267 Virusshare.00006/Virus.Win32.Virut.q-b9279c75127eb69a9a3ecb39c00e978df33e33d268af20d37ab80c988df0d866 2012-06-28 22:24:36 ....A 307636 Virusshare.00006/Virus.Win32.Virut.q-c0c6837d3293caef83de6b6bdcde2d818cb79cfd1748fd790b2e4b281fa11659 2012-06-28 21:58:58 ....A 225280 Virusshare.00006/Virus.Win32.Virut.q-c34b68a8723d92b7c1342d4245383336a763a1cfd06f8fbd27c79e07b98870f6 2012-06-28 21:18:04 ....A 56320 Virusshare.00006/Virus.Win32.Virut.q-cd50668caa46bbb69d9077c9e491e6300ed8a8ff9b2d0caec1fa07785ffb6c29 2012-06-28 21:34:40 ....A 183808 Virusshare.00006/Virus.Win32.Virut.q-dbd9315e919add9deb761207d263ea3f4e38482ea5f2c239dcd0950a8c4f8685 2012-06-28 22:57:18 ....A 63360 Virusshare.00006/Virus.Win32.Volus.a-6978797d512279d9099bd67370bfb71554e0b2544038b4f5c6e35b81ff7e8cb2 2012-06-28 21:19:26 ....A 233472 Virusshare.00006/Virus.Win32.Xorala-01fa58854d6ef33aaa57e72dc5a4fc0098ca6e970bacd31e993dfac2323a79c9 2012-06-28 21:59:14 ....A 1300480 Virusshare.00006/Virus.Win32.Xorala-03d327bf1287922c6aba9502ea0a67205331b6a39a79d3a0be75691a0de0bbc4 2012-06-28 22:03:10 ....A 13824 Virusshare.00006/Virus.Win32.Xorala-086a6f381a4ea12b3a906f765c67fb1c2844907de3dced0cedcf3d12e6739033 2012-06-28 20:56:18 ....A 162304 Virusshare.00006/Virus.Win32.Xorala-0e0f87717b82ae973ea3df0793e0015e916616a4338127b12ba9d51990a32a70 2012-06-28 22:03:44 ....A 57856 Virusshare.00006/Virus.Win32.Xorala-17242b4ec03d0c29da5c9f53272f0e614d0d2183584064ef565106fc1d92dbec 2012-06-28 20:51:30 ....A 32256 Virusshare.00006/Virus.Win32.Xorala-1b0595c47fb74b8ee3be6a2e547850d2ba62c194737e59c44a7464084c7efe4c 2012-06-28 22:04:20 ....A 422912 Virusshare.00006/Virus.Win32.Xorala-1b7c9aba24d6202381f0f95d519cbd3923a890dae5e3cebf7e82b1e0c3026753 2012-06-28 22:21:00 ....A 96256 Virusshare.00006/Virus.Win32.Xorala-1bee08b01790c2bf37fd3dcd7ce57f61f7b680ddde3675d29a4b4ca08efea0ab 2012-06-28 22:11:08 ....A 44544 Virusshare.00006/Virus.Win32.Xorala-1d88c6261ea0eca7543de27d80f7ded76217662005387c1572a16e9e5338f9c2 2012-06-28 22:20:44 ....A 6144 Virusshare.00006/Virus.Win32.Xorala-1e6763450d5811b45908ee06120bbf62d227650ba2566bfe9cef761e1004a1b4 2012-06-28 22:30:40 ....A 56320 Virusshare.00006/Virus.Win32.Xorala-202322cd2a9fed4c5758209580472f3b99030c2cfde29b96b5194738f58fa0bd 2012-06-28 20:56:02 ....A 16896 Virusshare.00006/Virus.Win32.Xorala-20e603f65b9bb9b3a9e1a343cdc18e8ed6b9003678e44f4055f7b20a6fa00f97 2012-06-28 21:33:50 ....A 118272 Virusshare.00006/Virus.Win32.Xorala-26aac33ebb57ce87b31be72a4c34816afe52f69e8c6d2816c56f9f42498ddbcc 2012-06-28 22:13:06 ....A 44032 Virusshare.00006/Virus.Win32.Xorala-286f9e7ad6d7f8f1d660ac256a5aafd54795c7bba66d903d758b9c4faa52594b 2012-06-28 21:03:28 ....A 6656 Virusshare.00006/Virus.Win32.Xorala-29eb388d3dd83cf0e4bef30b355f793d6debb2407829cd099ff951b5301d7aeb 2012-06-28 21:21:54 ....A 145408 Virusshare.00006/Virus.Win32.Xorala-322fa7e329ed119e4ac40508f86f328ad485409b35b5de0026e915edd544a4c0 2012-06-28 22:19:26 ....A 116736 Virusshare.00006/Virus.Win32.Xorala-3344a2f10d7c466781c298e2b74ead9d1f7adf7e01d23c35163022cc530e793b 2012-06-28 21:20:14 ....A 59392 Virusshare.00006/Virus.Win32.Xorala-374e797905eb04f28cb8aae566bbe52c3ca729b42f8364c75ae5eb5ef42b9e78 2012-06-28 20:56:04 ....A 36352 Virusshare.00006/Virus.Win32.Xorala-3a9b88868153fd0f152f944f925c016acbfe4198385147559eb9bd16e2fff2e4 2012-06-28 21:58:06 ....A 27136 Virusshare.00006/Virus.Win32.Xorala-41138263a8028f96599d676c54386c9ee497fb8dd2dcef6f8cff9c38636103f5 2012-06-28 22:30:20 ....A 215552 Virusshare.00006/Virus.Win32.Xorala-41533e3b7ccb93bd947df9f1f8d13fbe33061a3d48c35808dfe7136e9fbfa7b1 2012-06-28 21:49:14 ....A 73728 Virusshare.00006/Virus.Win32.Xorala-4bc1363cb49f9f0435cbbe36de3defe1b36332a37dd34c563603a55085f9ab55 2012-06-28 21:02:02 ....A 217600 Virusshare.00006/Virus.Win32.Xorala-4c5f6018d2eceb3983c49d5261baad79952de5b756ac6cde419d60bc0aca917f 2012-06-28 20:53:54 ....A 233472 Virusshare.00006/Virus.Win32.Xorala-4e7571ad24d8743f478c918e060b97bc2f9b27e5f89b684d7648a6dc6086e091 2012-06-28 22:26:32 ....A 1075712 Virusshare.00006/Virus.Win32.Xorala-56be2da1344a2b1fc3341d93ed44429fdd39481351991813c4c058abc01796cd 2012-06-28 20:51:30 ....A 74240 Virusshare.00006/Virus.Win32.Xorala-5e895434f22756927770d58ede81cf9d1d814b7f2e5fc688726f8d47c044ab83 2012-06-28 22:15:10 ....A 27648 Virusshare.00006/Virus.Win32.Xorala-63e069cbfb3c5c7039e20257cbad59d7e87df2bf2040dd5ce92c8f71af031216 2012-06-28 22:29:04 ....A 140800 Virusshare.00006/Virus.Win32.Xorala-643fb1ddc7736ac0cbbfabadaa7ac89c818fcb59cc0dde9fbcaf2c735b014038 2012-06-28 21:41:42 ....A 110592 Virusshare.00006/Virus.Win32.Xorala-662720a381724865986d26fd9d703cfe6a65438fbb29115b805e2ac5b5a0dd1d 2012-06-28 21:20:56 ....A 34304 Virusshare.00006/Virus.Win32.Xorala-68d4c3491c9e514b8d532c825ba6b37f4bc3ea27d0455c1c0a5520afb55c6b8e 2012-06-28 21:34:20 ....A 1178624 Virusshare.00006/Virus.Win32.Xorala-69356bc04f72f9a3ee720135a41a777a0e13be5bd9a6666b7e4ed74c598f66c3 2012-06-28 22:27:46 ....A 116736 Virusshare.00006/Virus.Win32.Xorala-6a615a105e6f95b6088091ddb1ceb955d5ac504c58b976381bd555d3cf9e3e31 2012-06-28 22:32:16 ....A 14848 Virusshare.00006/Virus.Win32.Xorala-6b1d8b88aa9a121edfc058864cf65c9ac48edc22d75f810980edeeb8029a0bc7 2012-06-28 22:19:28 ....A 55808 Virusshare.00006/Virus.Win32.Xorala-6e3ad16c5b366f556abb6b93ca381088ac74b656b36df9351df8ed163532dd23 2012-06-28 21:02:42 ....A 26624 Virusshare.00006/Virus.Win32.Xorala-6fce8c61b046797705d629664f2ada58be346fa98a93fac43f6e142c54ba2281 2012-06-28 21:52:14 ....A 51200 Virusshare.00006/Virus.Win32.Xorala-71598b4fa10f4b68e36460e97dbd8183aae8c284d01c94d33bb68087333d364f 2012-06-28 21:53:24 ....A 55808 Virusshare.00006/Virus.Win32.Xorala-72365c7a3e3406f6843ebe1c44f0b274c5df92a8adb7a0adbaf7b45c5e23a10c 2012-06-28 22:32:34 ....A 27648 Virusshare.00006/Virus.Win32.Xorala-73688ccabf59b4e7ebdb58b195202bf7c54c977a8bf14344176927cf13b9c57e 2012-06-28 21:11:16 ....A 79360 Virusshare.00006/Virus.Win32.Xorala-74dad480467b218a31ea6d3aadb57a0dee283f7f57583e48e9647410c72b33ca 2012-06-28 22:20:28 ....A 9728 Virusshare.00006/Virus.Win32.Xorala-7705f1e465ccc6c122a5ceffd1dadaaad93bd76f85a2812880911a41f22d830b 2012-06-28 22:27:52 ....A 13312 Virusshare.00006/Virus.Win32.Xorala-7adba2e6f2a9258399158b66866009fd085668673764d7f77eaea7960ce9f235 2012-06-28 21:33:08 ....A 20992 Virusshare.00006/Virus.Win32.Xorala-7cdf8831306135ba893746d63df4daa7a9833b3d03516544919d74895c4b0a8d 2012-06-28 21:20:16 ....A 22528 Virusshare.00006/Virus.Win32.Xorala-824a34e57c2be2284d3eba212a7f4ff202585cd07995f47ae53b04dc40c3cfe3 2012-06-28 22:01:08 ....A 66048 Virusshare.00006/Virus.Win32.Xorala-8a2e752e734efc18431b2ccdec8715f6a2609bcf24254842b4dd40ff6fcf0fd4 2012-06-28 21:36:20 ....A 10240 Virusshare.00006/Virus.Win32.Xorala-953da94c73597388b619b69a6c3b28bbb0082748c309bc11d3e739212f982404 2012-06-28 22:00:36 ....A 582656 Virusshare.00006/Virus.Win32.Xorala-98988794e199080a0408180d23fc02729bd8c9395cc5a80c55e5b6ca49e5d751 2012-06-28 21:44:34 ....A 27136 Virusshare.00006/Virus.Win32.Xorala-9adb22691db09871ba00133162527edc834e41b395d56e401addc211d553b413 2012-06-28 22:27:22 ....A 17920 Virusshare.00006/Virus.Win32.Xorala-9b07f0146ba911763fb929298a8d4ceff44c5b7bafcf08e4f50bbb766391e7f3 2012-06-28 22:32:36 ....A 131072 Virusshare.00006/Virus.Win32.Xorala-a3dcffa1c82ab52d20061f6deb00f6702f8816f43562e85882ffa2522082e6c4 2012-06-28 21:00:44 ....A 71680 Virusshare.00006/Virus.Win32.Xorala-a475ddb6dcf827e3023f6c9a410f5052eb703a64658251d735d0f0b54a94ec22 2012-06-28 21:34:16 ....A 317952 Virusshare.00006/Virus.Win32.Xorala-a89848c6da5c9fbad7584ece44b2d7770c73960b9dab7ca8b99ce1f3ff043548 2012-06-28 21:57:22 ....A 58368 Virusshare.00006/Virus.Win32.Xorala-a915a414b842ba3826e374c5eda1d98ded1ea857df22e09eb5da0cb85bd99bfe 2012-06-28 21:12:28 ....A 153600 Virusshare.00006/Virus.Win32.Xorala-ac7004553e95b8d38c672e6f59387ae3e7dc7f6b28ff458549220e19fd7db9a0 2012-06-28 21:26:02 ....A 88064 Virusshare.00006/Virus.Win32.Xorala-aca2eddc040cdf5e74ef6b89b2e077c1fc01b797fd6c6ee8b2b86b602801cdf8 2012-06-28 22:26:54 ....A 79872 Virusshare.00006/Virus.Win32.Xorala-b0895495dc2b4c9be431202ff39fef8bf9437ba54956cbf8d5ceaedaac5b0f86 2012-06-28 21:22:38 ....A 19456 Virusshare.00006/Virus.Win32.Xorala-b0e60f055127aa3a4ca258069dd7baf9abbfe39ef6d45c2d2e4268e89abf34ae 2012-06-28 21:46:24 ....A 772096 Virusshare.00006/Virus.Win32.Xorala-b1d8440ba68b73e366898a5978ef40cc6283e72ba7fd7fbdadcd91413b349d17 2012-06-28 22:09:46 ....A 27648 Virusshare.00006/Virus.Win32.Xorala-b6adb283382db8ded5054edab7a89c59e08833af7ee752494df52ece16745a81 2012-06-28 22:05:40 ....A 295424 Virusshare.00006/Virus.Win32.Xorala-bb7bae96617c030321d72387cfa1c998ad18e8f1290aabbb2c97a84f3b058bc2 2012-06-28 21:35:36 ....A 137728 Virusshare.00006/Virus.Win32.Xorala-bdccbde21eaac9b7ca04353601974777ca9f31e24eaf9e9259c5307d96294e45 2012-06-28 21:45:10 ....A 186368 Virusshare.00006/Virus.Win32.Xorala-c34f34c35c8bff201d8feb63450bcbf5706dfc35e26ab15b938b7e88a723c98b 2012-06-28 21:38:26 ....A 233472 Virusshare.00006/Virus.Win32.Xorala-c41188d7c351a85d1d5ea5ff63b46e21a5ba5fa9060b96f7a77c97100f3f1436 2012-06-28 22:20:24 ....A 119808 Virusshare.00006/Virus.Win32.Xorala-cbc6c25b7df7ff93c256e3039eed9d99de893fa997240809779f2629b3f3b1c1 2012-06-28 21:17:08 ....A 26624 Virusshare.00006/Virus.Win32.Xorala-d4d4a66fb1d29723dfad1dfa8df3429749d64afc5046533de2671c6470188138 2012-06-28 22:30:04 ....A 17408 Virusshare.00006/Virus.Win32.Xorala-d6eed8c3574400eb6d968425c8f8d35ddf84922af3d0faac81d4576fdcad9b86 2012-06-28 22:12:34 ....A 42496 Virusshare.00006/Virus.Win32.Xorala-da17c7ffe63db88d9016437bc66ae466fa21a9332327c1d1f699868a24a39cdb 2012-06-28 20:54:56 ....A 549888 Virusshare.00006/Virus.Win32.Xorala-db6e603ae9a29648ae1dc6a5e35bcc29c47046eea403a60f271f92d568f4fe3f 2012-06-28 22:13:20 ....A 724992 Virusshare.00006/Virus.Win32.Xorala-e05a261cce3af11047fd74459b2a0021b9ead0b3458f2415af06301c2cf4f456 2012-06-28 21:59:22 ....A 123904 Virusshare.00006/Virus.Win32.Xorala-e25ddbbf12609020e2dd8eec07f21a3aff18d6a429a7bd432fdb260e4eb24258 2012-06-28 21:39:24 ....A 257536 Virusshare.00006/Virus.Win32.Xorala-e5a277447e0c5c5c30d3aaec1c45960f2344db785e47d1d370262609c41f16a4 2012-06-28 21:19:44 ....A 23040 Virusshare.00006/Virus.Win32.Xorala-e5bb3664efa905650f533a4b2c1d34886754333e8d327e8daebc1d6c2ef572b0 2012-06-28 21:38:02 ....A 23552 Virusshare.00006/Virus.Win32.Xorala-e82fbea7dbdff9cf6cd71fb272b777b8a92e87fbada10fb2c859e14c8b99aba3 2012-06-28 20:52:04 ....A 595968 Virusshare.00006/Virus.Win32.Xorala-e95304b819f9defac97bf2cc759d33b7879bca846d5c08d082b656464b5f9674 2012-06-28 21:10:32 ....A 52224 Virusshare.00006/Virus.Win32.Xorala-eb9a25b0ae8384337ce4d35a63dbd3f0a8a6de5bec384b1232fc0cea457c8a61 2012-06-28 22:12:44 ....A 636416 Virusshare.00006/Virus.Win32.Xorala-efae655b00d4dd4e6e8e902da0865466af0c587fe05fb16ab906cbab02651c50 2012-06-28 21:38:26 ....A 276992 Virusshare.00006/Virus.Win32.Xorala-f1b7c85b59d07a2c38dd4f9102f473557f616e1c9b06f3297b138e7a81886820 2012-06-28 22:24:48 ....A 149504 Virusshare.00006/Virus.Win32.Xorala-f3d03bc88664b10314149d13299ab5d17814c0c64098996b6bbb3c0a04dba374 2012-06-28 21:23:04 ....A 77312 Virusshare.00006/Virus.Win32.Xorala-f5762f1680dc38a9bd37f4c80aa6dcff7ff5f4b8486fb03f906ef8cbac22d073 2012-06-28 20:56:22 ....A 38912 Virusshare.00006/Virus.Win32.Xorala-f5e6506d40a505dd07772f8a392721a5167cf5a8d4fbc0da632b17faa819677e 2012-06-28 21:32:10 ....A 10240 Virusshare.00006/Virus.Win32.Xorala-f640955f14355393ece027902413c239d9e78c3df5af55943ea3fba3b028d10d 2012-06-28 21:59:54 ....A 350208 Virusshare.00006/Virus.Win32.Xorala-f73ba36c53ccbaa581756ee0b168ebd9606a3a8bd7260dd108347350d9998851 2012-06-28 22:28:48 ....A 79360 Virusshare.00006/Virus.Win32.Xorala-f7c898deab2da5db3d538802576d767b9091e35c760a6f0499a0f328626a8dae 2012-06-28 21:32:48 ....A 24064 Virusshare.00006/Virus.Win32.Xorala-fc14cb3e1df666adebe2466c5dd2b6996a2e961dc21bbca2c9819fee08d56937 2012-06-28 21:58:24 ....A 69120 Virusshare.00006/Virus.Win32.Xorala-fe1882c8dee621a576a9b0c3a1cc08e07931cc6d94a782a54780c9667743528d 2012-06-28 22:12:06 ....A 233472 Virusshare.00006/Virus.Win32.Xorala-fe7883f7502f898438704c42a331de84eb8646fd0e6d1deace60b1c9fde9d4d0 2012-06-28 22:00:36 ....A 93184 Virusshare.00006/Virus.Win32.Xorer.dr-3da59d8ff77aa17ead94ab78e19c57d933f5a178e092f0dabfccbbf666da4e4a 2012-06-28 22:03:54 ....A 90627 Virusshare.00006/Virus.Win32.Xorer.dr-55892dd9c4f1537b911d31bad9edf7d20d418c5dc0152c4771275fa337de1482 2012-06-28 21:35:48 ....A 128008 Virusshare.00006/Virus.Win32.Xorer.dr-6891aa5b5c1e761e38bfbb27db13ae06e539d50b40dc286a2d0bf7bfd6cf3725 2012-06-28 21:24:34 ....A 172080 Virusshare.00006/Virus.Win32.Xorer.er-049f3a8d6b94d13db67cb3af33154523718470bf613b8568c98006ad7c17bf99 2012-06-28 21:36:44 ....A 100000 Virusshare.00006/Virus.Win32.Xorer.ew-1f7c531ea11f1f1a5dff23672eb879233552ecbd1ad660bf425894e2813d4c20 2012-06-28 21:57:22 ....A 397332 Virusshare.00006/Virus.Win32.Xorer.fk-4eb52794d3d27fed3214651c39d1f79a858ad1feadc2f015335ecaa3445a364a 2012-06-28 22:25:40 ....A 248320 Virusshare.00006/Virus.Win32.Xpaj.gen-014b97176fcdcccf6dccf8acf886e92f7695f3ffe4f1830e61926f1fe7828cce 2012-06-28 22:19:40 ....A 200704 Virusshare.00006/Virus.Win32.Xpaj.gen-03246ee4b20af2657576d142ec13a085ecfbd0e5b7920a1a39d72e5527ba4c2c 2012-06-28 20:55:18 ....A 290816 Virusshare.00006/Virus.Win32.Xpaj.gen-037f7d3ed83eae7858cfa961db58ab15af89d514c24b288af9cba695fc97c059 2012-06-28 22:34:08 ....A 204800 Virusshare.00006/Virus.Win32.Xpaj.gen-04248d28a32cf6ad06e1214dd709af92654ec5f5fbfbf131ea1da38927669650 2012-06-28 20:55:20 ....A 226816 Virusshare.00006/Virus.Win32.Xpaj.gen-0513b4acd1a2d522e11fda93db1de992a0ff5eafa0e8ac65ee451f55d475ed45 2012-06-28 21:45:36 ....A 294912 Virusshare.00006/Virus.Win32.Xpaj.gen-0569f7b29bf98f54e348f4dc10dddec0f3b1e86350374ca4f0608d22ded01418 2012-06-28 21:27:04 ....A 203776 Virusshare.00006/Virus.Win32.Xpaj.gen-06af41986540a01c1adef70032a6752537a3a739d1c4b80ab47f388d0545a105 2012-06-28 21:24:44 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.gen-06b03b8a0455b180f95468a4a290ae03ced1be0777bcfee06f899315a5d94715 2012-06-28 22:06:12 ....A 186880 Virusshare.00006/Virus.Win32.Xpaj.gen-071d572654000dc3b119c5aa20baece45d4c84788b84172bdf524ea4304311d8 2012-06-28 21:29:26 ....A 253952 Virusshare.00006/Virus.Win32.Xpaj.gen-0767f12bcd4439992ffca3be5d2fd8b956415b6624be577e0d0339f37d00ff34 2012-06-28 22:19:20 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.gen-0a764e55b02ae7d95f50923c687d52f11ae482c70330355a757d68b8e96d3e86 2012-06-28 21:24:14 ....A 200704 Virusshare.00006/Virus.Win32.Xpaj.gen-0a839e3f4ad7d5f6ae33cdf6f14ce8d4880519cdcb0621318778119386a388e9 2012-06-28 21:49:28 ....A 301568 Virusshare.00006/Virus.Win32.Xpaj.gen-0c68ef44b99c6aeba4566c5f63fcd9f955e64e6d512a9bffe1710bcf09969cc1 2012-06-28 21:42:08 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-0d14457656463679ea4a291325ef689666c78677fd481fb3807a598355067e7a 2012-06-28 22:32:56 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-0d2e9cd1fcea6dab61fd9e2cee3650658f3ed74a6bd42de80c6b708cd475b52d 2012-06-28 22:28:56 ....A 187904 Virusshare.00006/Virus.Win32.Xpaj.gen-0d932d598d35b5aefac77bd5dddbd4679d11482cc0e34f9197a2d3ab1254b301 2012-06-28 21:44:14 ....A 205312 Virusshare.00006/Virus.Win32.Xpaj.gen-0e1626b9c84ad9a383b0ac53aa8bc8c09446523f5417ed7357fd33d79abe2a8f 2012-06-28 20:55:04 ....A 283648 Virusshare.00006/Virus.Win32.Xpaj.gen-117119cb6561e4977360df79dc58563dd21bc8961240bc13e117be97450d8944 2012-06-28 21:34:40 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-16407a29c56a8ba03a2ed1d0bb93eb53e7b1668b87a635682cd97c769c1a133a 2012-06-28 22:11:38 ....A 225280 Virusshare.00006/Virus.Win32.Xpaj.gen-177019f5f973a92b9bd44edc358fa5b9fbb5a57f4f3b4395757b161de21a59ae 2012-06-28 21:48:02 ....A 212992 Virusshare.00006/Virus.Win32.Xpaj.gen-180b394911408dc4a9cb3dbcfa6d1c404b1dbc6055cdc3b74fd7214d51c41601 2012-06-28 22:25:30 ....A 191488 Virusshare.00006/Virus.Win32.Xpaj.gen-18d8ef77f735005d6ab747178fe50cd6f3b45bd399832827d067cb7ceb4b433a 2012-06-28 21:54:08 ....A 1384448 Virusshare.00006/Virus.Win32.Xpaj.gen-191f0259736bdee83a9ee50f6e90fe8a590c573c9fea6e322e0eb327009e4871 2012-06-28 22:17:40 ....A 238080 Virusshare.00006/Virus.Win32.Xpaj.gen-1b3791ad0be253e4726477a384e61ba7e6aaf62535de69f927a33a8c42e94445 2012-06-28 22:12:44 ....A 256512 Virusshare.00006/Virus.Win32.Xpaj.gen-1bc4d5ba3ddcb31a33837bcd87083d9fe40c64d74624ecac998bb3fa6a33e859 2012-06-28 22:14:38 ....A 226304 Virusshare.00006/Virus.Win32.Xpaj.gen-1d790c374bd056308b76ffbcd1a3caa74146b15893d23fac115416e06ef631ef 2012-06-28 21:37:38 ....A 225280 Virusshare.00006/Virus.Win32.Xpaj.gen-2185a7b4e920bf1001eb9435e33118a9abc8e0e42cd18943721dbecc6818e3a5 2012-06-28 22:05:38 ....A 217088 Virusshare.00006/Virus.Win32.Xpaj.gen-22ceb25ca075a825413b30f6589b76d5c97f1bcb744f72db829779ec29e6357f 2012-06-28 21:35:36 ....A 399360 Virusshare.00006/Virus.Win32.Xpaj.gen-238a8407d9e4cdb33b4ebc3b2109ffa585fa6eebdf21d4eb4661641cf4a80b12 2012-06-28 21:35:20 ....A 199680 Virusshare.00006/Virus.Win32.Xpaj.gen-2442c08806291ad83df02bdf344ed6d63357230355f8037fc176667af7e89549 2012-06-28 21:00:00 ....A 210944 Virusshare.00006/Virus.Win32.Xpaj.gen-2475be0f249d73a9b8492716d28ce31b78bdee155797fcf9f41349a8102964a2 2012-06-28 22:12:56 ....A 187904 Virusshare.00006/Virus.Win32.Xpaj.gen-24ce7b15b17dd21635a0e1d6cb2dc3324126a1d5e63a623957785fdc269815ca 2012-06-28 21:23:16 ....A 212992 Virusshare.00006/Virus.Win32.Xpaj.gen-25eed3cb2d97717ad6701fe574905acecc971bf46c7a0c4b7168d0bb79fc0acc 2012-06-28 21:29:14 ....A 246784 Virusshare.00006/Virus.Win32.Xpaj.gen-26079b07068b65cec7a8161e4ae857c36c60e62735b98c152180ae410c38a4a0 2012-06-28 22:00:24 ....A 300032 Virusshare.00006/Virus.Win32.Xpaj.gen-2686df12d4229b5bbb0d15a118d78570882dd7d208a34186fa861209c2e409e1 2012-06-28 21:48:44 ....A 215040 Virusshare.00006/Virus.Win32.Xpaj.gen-2739aec445248af54cba0c75b3af113daa076c96f7b28569c8372b66feea7850 2012-06-28 20:54:28 ....A 215552 Virusshare.00006/Virus.Win32.Xpaj.gen-2ac9f341e319ec9a24a92969bdf0e6e1d671057e8c64965511d5b4d13ee8c5e2 2012-06-28 20:52:56 ....A 201216 Virusshare.00006/Virus.Win32.Xpaj.gen-2c9503950b0dcfbf565658ac789bbbc96014ff26a879b2c76a1570cccec53962 2012-06-28 22:20:04 ....A 215552 Virusshare.00006/Virus.Win32.Xpaj.gen-2ca0bc4fc2e38cff82dec51b648bc0641cc6a9c205a5335b3116b870af83a498 2012-06-28 21:18:18 ....A 181248 Virusshare.00006/Virus.Win32.Xpaj.gen-2ee5a760864edf43264081297b5db2d22d8d5a5a43e685867192b95de22de0b4 2012-06-28 21:23:48 ....A 285696 Virusshare.00006/Virus.Win32.Xpaj.gen-2f63dfad480306d9c0a30b5eb3fa23bd0ba6a3211415aee074c6905e27476567 2012-06-28 21:01:48 ....A 195072 Virusshare.00006/Virus.Win32.Xpaj.gen-3006a042d98468c000aa03083c3aabfa96739258b852456cae2c573d0a851ca6 2012-06-28 21:47:06 ....A 187904 Virusshare.00006/Virus.Win32.Xpaj.gen-3029774e5b8ace1c10deb1224e08e836a53f78aa7d22e2ca8293c10bc54e5c35 2012-06-28 21:43:26 ....A 189952 Virusshare.00006/Virus.Win32.Xpaj.gen-30fc5dc4524c63e6cd158e959107c74fa969cb0f5316bc2b947e2c2996e6558f 2012-06-28 21:35:06 ....A 225280 Virusshare.00006/Virus.Win32.Xpaj.gen-36e6f8a38e3aab015df33275b280eb6adf5cd4d1fe40a5fdab4e26498b5161eb 2012-06-28 21:35:50 ....A 199680 Virusshare.00006/Virus.Win32.Xpaj.gen-38d72544dbead4b678b237e2fc9f2e113061e722ca07928c6cf636283821fb6a 2012-06-28 22:24:16 ....A 196608 Virusshare.00006/Virus.Win32.Xpaj.gen-3b1466cf2ed59bc6200a245e5099e8e333d9cb0c6a2798c9453509565d1db153 2012-06-28 21:19:54 ....A 190464 Virusshare.00006/Virus.Win32.Xpaj.gen-3c83262943e5c3596b4d152d2c87889d5e4811d3016937ea1dbcfbbf0b678673 2012-06-28 21:27:14 ....A 202752 Virusshare.00006/Virus.Win32.Xpaj.gen-3e894481645cbc986e49f1cb7e0b3cc7a349499b0bfc8da3b4f26eb3eea1753c 2012-06-28 21:25:02 ....A 217088 Virusshare.00006/Virus.Win32.Xpaj.gen-3f5afd331d68c44a016f3c9566278dae023e0855530e597741f9d0e1adeb07a1 2012-06-28 22:14:58 ....A 309760 Virusshare.00006/Virus.Win32.Xpaj.gen-40681d069cd6999af598e69c7699c65951eaaee3755084f1362e038fb53c956a 2012-06-28 21:35:18 ....A 303104 Virusshare.00006/Virus.Win32.Xpaj.gen-422e3db1cd272ec366802f1ce2604ef6c8e9ae1aed10ddaae1509255e93b6e73 2012-06-28 21:26:04 ....A 193024 Virusshare.00006/Virus.Win32.Xpaj.gen-43201e6057c8b56e9bc83bbef9c23c00b57b5761e6f4d24f5164498a7b109643 2012-06-28 20:54:44 ....A 226816 Virusshare.00006/Virus.Win32.Xpaj.gen-4573b8f669a504877568b21a25f10ac6bed92ae5535c97e6b589977278247789 2012-06-28 20:52:00 ....A 198144 Virusshare.00006/Virus.Win32.Xpaj.gen-484747ab1876d69af8a4da65717337cf993d62eb6da59f352f6a065409b8c4ad 2012-06-28 22:01:18 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-4a5a0078979457ce71cd5a293d36b0b5eeb2d5a9d0c10a924b641cfceeba930d 2012-06-28 21:56:10 ....A 208896 Virusshare.00006/Virus.Win32.Xpaj.gen-4b25e846c0466b625f7c1036fc7a14b0a880c03d47bb462d69712adaea516e1d 2012-06-28 22:24:48 ....A 212992 Virusshare.00006/Virus.Win32.Xpaj.gen-4f85fb3c4d8f15c1a582d408ba938d1beac72198817bea2184e59ffa9f1a181b 2012-06-28 21:35:58 ....A 180736 Virusshare.00006/Virus.Win32.Xpaj.gen-537572e977d444ce37e67648d3ddf74308bff2a6ed2e8278a0eeaba3ce3bfd63 2012-06-28 21:42:16 ....A 311296 Virusshare.00006/Virus.Win32.Xpaj.gen-559e7a6364a830069626a9bb9fbfc69f6723fe75ec4275cfd3aad3777604306b 2012-06-28 21:36:26 ....A 214528 Virusshare.00006/Virus.Win32.Xpaj.gen-572f22e3e780058138c0fa43bc627072603c189ce6e9436efef002ad322880e1 2012-06-28 22:16:32 ....A 304640 Virusshare.00006/Virus.Win32.Xpaj.gen-57e5e4bf6d53fa01528fe5e31ddf410519b21f0f6054ac59f88517f8096dbd35 2012-06-28 22:27:04 ....A 602112 Virusshare.00006/Virus.Win32.Xpaj.gen-586c7ab2253b04e0c561ebd82bb7b76d82e8256ef3b4e8a8e9dea73cecfe1f7c 2012-06-28 21:37:36 ....A 208384 Virusshare.00006/Virus.Win32.Xpaj.gen-590b6f87c72c7bcfec296b02bdd99575783d7517c787a079c87798728feb3eeb 2012-06-28 21:25:52 ....A 217088 Virusshare.00006/Virus.Win32.Xpaj.gen-5ac9c16ea9e53db4e5a1ce793a7ffd0476bb12fdf35b5e3ce4698102c5f155ae 2012-06-28 21:38:48 ....A 339968 Virusshare.00006/Virus.Win32.Xpaj.gen-5b685f819a2ae9319a1f431003bcd4521be78497d7da3de6b0a613df94441754 2012-06-28 21:26:20 ....A 262144 Virusshare.00006/Virus.Win32.Xpaj.gen-5d6f009ba847a66320a2da6f6d8211d58be2d86998a4ad4ea0513205d6965de3 2012-06-28 20:59:22 ....A 229376 Virusshare.00006/Virus.Win32.Xpaj.gen-5dad6a79c1f5f636a9f328e972b13d35e8655083a531a52717f5d762ce3b8c74 2012-06-28 22:19:42 ....A 229888 Virusshare.00006/Virus.Win32.Xpaj.gen-5fd0b774e5f45c24e663221815c4339fc9814760b607782caf055719a80938e2 2012-06-28 22:24:26 ....A 187904 Virusshare.00006/Virus.Win32.Xpaj.gen-61e2cbffc5e7cce5e49582dd2e07d4798b6b9d79398768c1264402976939637a 2012-06-28 22:19:56 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.gen-6a40de22d4545016c76e605da822bfaf850d26df4101b4f34afc835ba960db4a 2012-06-28 20:53:58 ....A 200704 Virusshare.00006/Virus.Win32.Xpaj.gen-6b1e5ba7905903e23e2251e28b4895a316e545ccb73e9cd84abe317e126a9c85 2012-06-28 21:48:24 ....A 278528 Virusshare.00006/Virus.Win32.Xpaj.gen-6bf58bc33dd2efa8e938eb493d0b92c2b520ccdc71243147264502b3b92a691b 2012-06-28 21:05:40 ....A 195584 Virusshare.00006/Virus.Win32.Xpaj.gen-6c95eb4090cdf4f410848095b6e11bf3a6aecb2d089bf17b7b5e18fe66a96ec6 2012-06-28 21:56:56 ....A 204800 Virusshare.00006/Virus.Win32.Xpaj.gen-6d72e6bc7e6fec681cbb195dbb4642cb4c204f51e7bb137ae5d58361cf4a6428 2012-06-28 22:25:38 ....A 304640 Virusshare.00006/Virus.Win32.Xpaj.gen-6f2bbce2d9c9a8ecfe19e9e63ec06bf6b5fd17c89b08b0f28e8f0ec8a15cb221 2012-06-28 21:05:54 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-6f43808d78f5f76cf5a5f0cf4a54e6ea6b48f222209d6c7c6692f37e08c70461 2012-06-28 21:06:52 ....A 203776 Virusshare.00006/Virus.Win32.Xpaj.gen-707d1cff32b2d174a27cb1fbde75a71fbd4d8b0fed8eede36afe444fdb013f10 2012-06-28 21:25:46 ....A 239616 Virusshare.00006/Virus.Win32.Xpaj.gen-70ac3155c88f769e3f56971cebb301d4ddad852cd02eddf9327202aad9f9fa49 2012-06-28 22:18:38 ....A 248832 Virusshare.00006/Virus.Win32.Xpaj.gen-7116063d584579e1b46eff82701a0d63604883dc7aeffd2922b93f416618a249 2012-06-28 21:46:32 ....A 266240 Virusshare.00006/Virus.Win32.Xpaj.gen-71218c27f9992654b01a1afe741a71d6be8d1fdeaa9a1839c377b0f364fb142d 2012-06-28 22:18:38 ....A 253952 Virusshare.00006/Virus.Win32.Xpaj.gen-71d517a9a5612813932504b3defdfff4356af28eb6ea7d47d8fb9445a651e94e 2012-06-28 22:33:46 ....A 220672 Virusshare.00006/Virus.Win32.Xpaj.gen-726eb3db7eb641d4f41df9f48b6d81f23c0c69a33641e28188b68d98e66d6f5e 2012-06-28 21:51:34 ....A 195584 Virusshare.00006/Virus.Win32.Xpaj.gen-72df58af0bd6b73ae6cbce0d7515cdaa8e982683c6488bf638997b3c9a5788c6 2012-06-28 22:13:08 ....A 190464 Virusshare.00006/Virus.Win32.Xpaj.gen-73f52abd6fd716a05c19308e6442de9a1db656e90b6bcfa2faa96990b0bafdda 2012-06-28 21:54:12 ....A 319488 Virusshare.00006/Virus.Win32.Xpaj.gen-78a63228a2ed68c7aab1e588afb78f3f156b9c766f57da5fc7fa4600fa814e83 2012-06-28 21:19:12 ....A 184832 Virusshare.00006/Virus.Win32.Xpaj.gen-7b212e9156d90bce2d6258dacb2ce8280fd62bf7063064c5e783e2324d29ea4f 2012-06-28 22:17:34 ....A 217088 Virusshare.00006/Virus.Win32.Xpaj.gen-8052bc60a7309d9e229e41c7095bc383b0f35aa3c48617b3da1dbfbe80904d75 2012-06-28 21:43:50 ....A 218112 Virusshare.00006/Virus.Win32.Xpaj.gen-811f6c8742387977498a217c0190f751ccf93639b0130475669da87b4583bb6d 2012-06-28 21:27:06 ....A 304640 Virusshare.00006/Virus.Win32.Xpaj.gen-82053b5e5a5e84ad4014227bc1ca3aba4efe2df80ab3b4f8ce0ffca307758d1b 2012-06-28 21:56:56 ....A 257536 Virusshare.00006/Virus.Win32.Xpaj.gen-8218a8218b38626c96cfced5b3f23d33bb485b6f5ebd4387541501faed0868c1 2012-06-28 21:21:20 ....A 230912 Virusshare.00006/Virus.Win32.Xpaj.gen-842e2d0d1a47d7fcebbccc8a37c7c068243382e87ce7fc7234aacc3e557b994e 2012-06-28 21:23:20 ....A 303104 Virusshare.00006/Virus.Win32.Xpaj.gen-858f25cac5a45d841c8f23b316ff4e46c6cac9c6517e9fbad205573efb9e6846 2012-06-28 22:12:12 ....A 495616 Virusshare.00006/Virus.Win32.Xpaj.gen-87e1965906cbb912c950705d195e169fbf55f6f81170aa0fd00ded25d6f0a286 2012-06-28 22:32:30 ....A 180736 Virusshare.00006/Virus.Win32.Xpaj.gen-8a9b0bd28f17f4ee8a98437e4e43b2c53197fbec85c3cf2a77ef7e88c661a78a 2012-06-28 22:18:00 ....A 293888 Virusshare.00006/Virus.Win32.Xpaj.gen-8ac5b07c3a78f168f59c4fc5e752cf7826222f89d027cb46dc058f01641c007e 2012-06-28 22:28:50 ....A 228352 Virusshare.00006/Virus.Win32.Xpaj.gen-8ca0e3975fde85cbf3cfe9fed33332f8c87d70fcd81121d76d873c9c973fd5a8 2012-06-28 22:16:36 ....A 192000 Virusshare.00006/Virus.Win32.Xpaj.gen-8cc7e36e708e89a26c7c2d49c6867d1062500b176134bdf85d593a47280c71db 2012-06-28 22:09:22 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.gen-8e9caf2d2baa28b48bac7d5f90ef6c3900cb83973857f6d205376bd0119d2264 2012-06-28 21:34:46 ....A 241152 Virusshare.00006/Virus.Win32.Xpaj.gen-900e4bddd32431d06c626ece7f612e73ad38bf3e7ceecb10629067aa9a0ebcd2 2012-06-28 21:03:40 ....A 263680 Virusshare.00006/Virus.Win32.Xpaj.gen-920c36319b057b6d31098997af8e176b5ace6cf95fb138d3f45fe7b9e6ed6a4f 2012-06-28 21:43:22 ....A 196096 Virusshare.00006/Virus.Win32.Xpaj.gen-922cd5e9109e91c8aaf892b9f4c3e826e18996ad8fa0909adc79e3d77a185a38 2012-06-28 22:26:56 ....A 288256 Virusshare.00006/Virus.Win32.Xpaj.gen-92cf29e389f3f25cc0ef2129773b55f918fa7f4f020019b4fce5aecf8ee09592 2012-06-28 21:47:28 ....A 258048 Virusshare.00006/Virus.Win32.Xpaj.gen-92f51f6fa2a41950ceb6c07a0965b08d2524fe4d936d6dbd024972f98dda6a84 2012-06-28 21:34:56 ....A 266240 Virusshare.00006/Virus.Win32.Xpaj.gen-954d31142ab862168c09148d07320944cda13aaa2f0c0c6f458196b93b92fac9 2012-06-28 21:18:10 ....A 212480 Virusshare.00006/Virus.Win32.Xpaj.gen-95aef401f37332b8dcc32b1ac2ea6435dba3cc468e23d4040aad707d3526a085 2012-06-28 22:18:44 ....A 233472 Virusshare.00006/Virus.Win32.Xpaj.gen-96288585715aa38606ccad5bffd268f632bc437ba5c243ce22e6a919a693f22b 2012-06-28 22:16:34 ....A 193536 Virusshare.00006/Virus.Win32.Xpaj.gen-96a3a96ba4ec7612f892a7bae085cb9a7ab563c16185cd07ca6c8451bccc14b3 2012-06-28 21:37:10 ....A 421888 Virusshare.00006/Virus.Win32.Xpaj.gen-97a4eeddc5f8c0c8301eb2d476b10c3410accfbac15c7e12f0ed0acb21e5e30f 2012-06-28 21:36:42 ....A 380928 Virusshare.00006/Virus.Win32.Xpaj.gen-9a72cfcb19f8fe74d7d7172f6ba92a40809ea7daf30906329239dd19bbfa8565 2012-06-28 22:12:18 ....A 236544 Virusshare.00006/Virus.Win32.Xpaj.gen-9dda2b5eee002f39474ac79c78ce62bd4601b1e2a57eeca549c6e07464b4d121 2012-06-28 21:10:46 ....A 301056 Virusshare.00006/Virus.Win32.Xpaj.gen-a006ec9b04a65a1ef05d35739dc12776a8845a28468d5b1d6997f36694704340 2012-06-28 21:27:18 ....A 187904 Virusshare.00006/Virus.Win32.Xpaj.gen-a4286a271576ac5c117ff2083262a9e0288af2a85032f95f18b152cd73ba2145 2012-06-28 21:29:34 ....A 216576 Virusshare.00006/Virus.Win32.Xpaj.gen-a543e6528f53b745cea05d69827885f657d6a430657780bf89d6d592fc395452 2012-06-28 22:30:08 ....A 258048 Virusshare.00006/Virus.Win32.Xpaj.gen-a644d5adc9af73d81cc4f13d0d32449b830db52378025f1f28d28f6b2695170d 2012-06-28 21:43:28 ....A 204800 Virusshare.00006/Virus.Win32.Xpaj.gen-a68818a452d58852e9f36735eb38b1c8d411e3f94108dc5bfc374d4864c0a10c 2012-06-28 22:06:24 ....A 273408 Virusshare.00006/Virus.Win32.Xpaj.gen-a80cf486a54df96ea933621c4f7513a9b64c0768927e174d49f12cab0b8153b4 2012-06-28 22:28:44 ....A 344064 Virusshare.00006/Virus.Win32.Xpaj.gen-a8b1a78afdffc47780a341414bbeee876565c3feed7d9943f2391254800dc321 2012-06-28 21:52:10 ....A 262144 Virusshare.00006/Virus.Win32.Xpaj.gen-a8e03cbe4e165e8f287f0a4a5c946ad16f54216a8eaff74123d4458f9022be99 2012-06-28 21:42:10 ....A 212480 Virusshare.00006/Virus.Win32.Xpaj.gen-a97872705df5eb9734193284975287e9a1a37a25fe23c28ffa87ad544d953bc1 2012-06-28 20:55:56 ....A 197120 Virusshare.00006/Virus.Win32.Xpaj.gen-a97f0c8cb421099795425d8306155f87cc9f9cdab2513ac28baeaf3463b24381 2012-06-28 22:25:36 ....A 532480 Virusshare.00006/Virus.Win32.Xpaj.gen-ab336151ec1fc8df15714034a9e04018ecedbd45d55b3226646e4e346dc961cd 2012-06-28 22:08:10 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-ac452db5e28630cbd61c979216a201554f6f95887587966f82136e6184804938 2012-06-28 21:43:30 ....A 196608 Virusshare.00006/Virus.Win32.Xpaj.gen-aef7cd09f8ebb8dde2ef247276df295cd947a784b7fd20c5c3652a7ee8d79c2a 2012-06-28 22:01:14 ....A 217088 Virusshare.00006/Virus.Win32.Xpaj.gen-b0bd46ca9cbce5f1a65b5bce51f142c6720771fd9cff87273dfd66f6692c62d2 2012-06-28 20:57:24 ....A 277504 Virusshare.00006/Virus.Win32.Xpaj.gen-b12bc120c143a8d1246cb60b7052a6eaf2aa2767b9af91a9062f6b39166b8757 2012-06-28 21:38:20 ....A 303616 Virusshare.00006/Virus.Win32.Xpaj.gen-b15766abbcd5524f5f2acd130bce768c1bba51e4ef1b034eae333cc7e333e0d5 2012-06-28 22:29:24 ....A 290816 Virusshare.00006/Virus.Win32.Xpaj.gen-b446b8ea0668c8f38dcd6890a9495d44a0a3e08e82f6f2cba8581cde8a8c19c6 2012-06-28 21:59:24 ....A 257536 Virusshare.00006/Virus.Win32.Xpaj.gen-b51e91f4e0961ec7c09f623fe7eeffcfa7cf894ce49d8915786df0c134f3159a 2012-06-28 22:00:56 ....A 220160 Virusshare.00006/Virus.Win32.Xpaj.gen-b650d2b18a2e58b359e5df78f62224f50f12450ab20d2073ebd787e2fe677768 2012-06-28 22:28:56 ....A 282624 Virusshare.00006/Virus.Win32.Xpaj.gen-b80463962f7f14aeccdc43a334f8ba3f3ea56801fd0fc60aaba612e00a725a6b 2012-06-28 21:08:18 ....A 316928 Virusshare.00006/Virus.Win32.Xpaj.gen-b93d909d1c0f88fc75b75f87e9c30166c2f8a6244be3130075b6cd1c13d91555 2012-06-28 22:18:32 ....A 186880 Virusshare.00006/Virus.Win32.Xpaj.gen-b9e5aedc071d42e8c342c68df773bc7ba9c7e9b52fa121f1a6f2320dd27e78e4 2012-06-28 20:53:26 ....A 208896 Virusshare.00006/Virus.Win32.Xpaj.gen-ba86cf35299f1ddf279e27016ad5a1776224917e8d6ee789a7ec49b4d5e8da2a 2012-06-28 22:03:54 ....A 208896 Virusshare.00006/Virus.Win32.Xpaj.gen-ba99d15757f11cfc6e2b6f469371eb787a520d67e5f0a9d5995b3598d174750b 2012-06-28 22:02:24 ....A 348160 Virusshare.00006/Virus.Win32.Xpaj.gen-bb3bfbec9e7db0437565ac6325159f8311681fe37594953ddec15abb92c2feb6 2012-06-28 21:19:30 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.gen-bc0ec0628b2c33658d93e63d22e777803db6ea06c410fededc9be81f9c886add 2012-06-28 22:17:00 ....A 241664 Virusshare.00006/Virus.Win32.Xpaj.gen-bce8fb0c5face0225bd9111373e460c0a5432768e1cbe4f5cb4034b57a950a77 2012-06-28 21:35:06 ....A 208896 Virusshare.00006/Virus.Win32.Xpaj.gen-bf1272a7e4933b0b25305ce7da423b4638967b5fcb5b3a6e7c9c15f4659adb68 2012-06-28 21:47:38 ....A 1081344 Virusshare.00006/Virus.Win32.Xpaj.gen-c776131c1400ee286499b05607a832f70daa079d14413193da8171628bd09c46 2012-06-28 20:55:04 ....A 524288 Virusshare.00006/Virus.Win32.Xpaj.gen-c80c4beeb86a3096f5412fa991fa653c01e8c97fa9ce1f975690ca6a844796e3 2012-06-28 22:25:12 ....A 270336 Virusshare.00006/Virus.Win32.Xpaj.gen-c8af8fa7d9a65ee899921e31b3eafc05bfc23baa8e0c69a50e99cf23a23f07d0 2012-06-28 22:29:52 ....A 198144 Virusshare.00006/Virus.Win32.Xpaj.gen-c9ba5ece9e7ba60b50eaf6b0583a539c12424641a06de100423502dafa2b7f05 2012-06-28 21:59:18 ....A 189952 Virusshare.00006/Virus.Win32.Xpaj.gen-c9d1efd105fa9abd80351bb53fe8b1d74f16501ac9ca3a1f6f66230f5b119d5c 2012-06-28 22:29:36 ....A 211968 Virusshare.00006/Virus.Win32.Xpaj.gen-cadc3a5440d2c3fa07efe3654703fdb4b13d7c63c58e279528d5154aedf21b93 2012-06-28 20:56:46 ....A 258048 Virusshare.00006/Virus.Win32.Xpaj.gen-cafea88ec6f5a2344f68cc1b63d9e0121576d08c3a79154852f0887df51969e1 2012-06-28 22:25:30 ....A 270336 Virusshare.00006/Virus.Win32.Xpaj.gen-cba9c0c2ff183939184b90c003f1dfe3949348e4758477c68bd967ea8ab33f52 2012-06-28 22:07:44 ....A 193536 Virusshare.00006/Virus.Win32.Xpaj.gen-cbf8f4233245fbe70d7c1c26442ae8e01f2a4aa360652bd20f63cbc749f498ca 2012-06-28 21:53:04 ....A 232448 Virusshare.00006/Virus.Win32.Xpaj.gen-cce05fcaa5ef64d7097b99f897d8d68a4668c3ac370a0cc14e99ebe32fcdfa71 2012-06-28 21:45:34 ....A 286720 Virusshare.00006/Virus.Win32.Xpaj.gen-ce59eacac793812ebd9d8a91c433bf021df409ae6eee3e5dcf050be355bcf4cb 2012-06-28 22:03:28 ....A 223744 Virusshare.00006/Virus.Win32.Xpaj.gen-d23af20df2bd60030047bcb33e3ebcef1b34fc3d0aaeff6f75133456bde54a85 2012-06-28 22:31:00 ....A 278528 Virusshare.00006/Virus.Win32.Xpaj.gen-d2ca3c6d0e64cd7c703147d864b5afa049688a430e9ada180ad2f14c06221bba 2012-06-28 22:21:50 ....A 300032 Virusshare.00006/Virus.Win32.Xpaj.gen-d3d5c420b92da7ef545856862b8a710e3258ca1aa159a5107f90627812381fd3 2012-06-28 22:00:20 ....A 270848 Virusshare.00006/Virus.Win32.Xpaj.gen-d47bf71f5816a2bea35342339cb12741462f92ccc2faf3bd0c6ea34b1df3945c 2012-06-28 21:59:00 ....A 269312 Virusshare.00006/Virus.Win32.Xpaj.gen-d4fa1541e0aabf3a406e6241cb83aaa1dc75c237dc2e762aa5818ee7cefdd1eb 2012-06-28 20:53:46 ....A 262144 Virusshare.00006/Virus.Win32.Xpaj.gen-d519610628851071fc060a88630a0f59ac5492d2bdc751b1f713d0db6c7fbd0e 2012-06-28 22:02:32 ....A 186880 Virusshare.00006/Virus.Win32.Xpaj.gen-dbbc7bc3b4d6822519f07b7732ac74d19a2eb17dd905b8cba08ffef5c036cab7 2012-06-28 21:02:54 ....A 303104 Virusshare.00006/Virus.Win32.Xpaj.gen-dd68368672ae4c78c4556e42992442ce47aca12c0bf9e82ff2fecf7ded486d7e 2012-06-28 21:05:56 ....A 323584 Virusshare.00006/Virus.Win32.Xpaj.gen-e17b97632df23857115105218173ed6b4f27ea17838fd235b52aaf2664f7d280 2012-06-28 22:19:00 ....A 210432 Virusshare.00006/Virus.Win32.Xpaj.gen-e17ed7807c7a8497f1ec61293695259114ec40038395addc4dde5304727dba9e 2012-06-28 22:06:26 ....A 225280 Virusshare.00006/Virus.Win32.Xpaj.gen-e47645276b2d0d4bb64351ac9425b162980d9df0e037c444389685732d4b9ac6 2012-06-28 21:32:28 ....A 200704 Virusshare.00006/Virus.Win32.Xpaj.gen-e5d34843c67b6ab1dca9d9b46ac9489e157e2a3729e56f640fcac44bd4866d85 2012-06-28 22:19:34 ....A 454656 Virusshare.00006/Virus.Win32.Xpaj.gen-e7f79b625aed0c903aac849853581172a5b58d8aaebd33e987133e6ad2fd4b85 2012-06-28 22:33:28 ....A 189440 Virusshare.00006/Virus.Win32.Xpaj.gen-e87c172a750226527a20971a14e7dda2a63223f1312c628f0d9a926d20c2cb65 2012-06-28 22:20:58 ....A 339968 Virusshare.00006/Virus.Win32.Xpaj.gen-e8b1f285323a63932ae7cf9941f1cb28b718a4219b6e749d3e4895667cfe7d8f 2012-06-28 22:08:48 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-eb9dca2c8feedc0a2a28bb913a37bb818932701829ed9def0f51f35db7bdf2d3 2012-06-28 21:25:32 ....A 190464 Virusshare.00006/Virus.Win32.Xpaj.gen-ebe427208908163b1d222b9e7d34d572ad49a23bc407a559b1abd69a2713c666 2012-06-28 22:10:54 ....A 315392 Virusshare.00006/Virus.Win32.Xpaj.gen-ef485f3955c20b2de71e1a3941e79ec32c91899fa919d310646115c752f310bb 2012-06-28 22:19:46 ....A 471040 Virusshare.00006/Virus.Win32.Xpaj.gen-f25180d6285859d002a6fbd705e08c63fb03cb7191f07cd8e9ec019779f46654 2012-06-28 21:58:14 ....A 256512 Virusshare.00006/Virus.Win32.Xpaj.gen-f564903ae12ea82a663fb491012c931a696117b376df7c1ca3189cb4d4f404a9 2012-06-28 22:30:50 ....A 300032 Virusshare.00006/Virus.Win32.Xpaj.gen-f693dd12f08eaee68c89eea179e8e284c7fc439ca22269e07672fc4a816f5432 2012-06-28 21:54:26 ....A 307200 Virusshare.00006/Virus.Win32.Xpaj.gen-f8e8b8dbba87d8d41790d9cb8f657dcb0ff183810eae23b6e062dc0d6c61998d 2012-06-28 21:52:38 ....A 299008 Virusshare.00006/Virus.Win32.Xpaj.gen-f9e3903413e26b67deb2652fdee472f62cc57a5c161fb4094bf42a85e7a75982 2012-06-28 21:05:00 ....A 237568 Virusshare.00006/Virus.Win32.Xpaj.gen-fa12b0f0bec204d71770f2f8f490d85826e513e9a76738d9315da333f121f0a0 2012-06-28 21:48:54 ....A 249856 Virusshare.00006/Virus.Win32.Xpaj.gen-fcad0980e47498d007dd0b67ee54024f65121997296b1ea4e9d17e09e7364dd5 2012-06-28 21:59:12 ....A 304128 Virusshare.00006/Virus.Win32.Xpaj.gen-fe2c54bf76274b4f85f3c03d1e7a777ea6e1b21db89e1563e7e0e366692d8301 2012-06-28 22:16:36 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.gen-febf3cc6ab58695d49443578f6fdf6f40398ee2c5a047a62aa07f3ed47db2074 2012-06-28 20:54:02 ....A 316416 Virusshare.00006/Virus.Win32.Xpaj.gen-fed580a753e0a6b78aa12bd4329b94e8a1f276f98a4d0ebb97849ed4403593ea 2012-06-28 20:50:10 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.gen-fefc2adc81ad45029038526399b22bb420a677a532a9c1b07b6a82d895fc694b 2012-06-28 20:51:04 ....A 305152 Virusshare.00006/Virus.Win32.Xpaj.gen-ff36ef1459917f2aa9350abdb6189501452379a60e50c39ae1c6c1900c5cbfad 2012-06-28 21:34:12 ....A 389120 Virusshare.00006/Virus.Win32.Xpaj.gena-1e61c19c776fbabb5436d87ad8def974a48c5b805ec860aad81aca18caacc944 2012-06-28 22:32:46 ....A 75776 Virusshare.00006/Virus.Win32.Xpaj.gena-257008a20c6830c75e8f2966c3195c4cb54a6976141ce64b0999fbf12b45f4bc 2012-06-28 22:24:20 ....A 72192 Virusshare.00006/Virus.Win32.Xpaj.gena-2ad043a084e630029c0b82d0be5606f0df4945fb4344c0cff4f571f9ff4ac893 2012-06-28 21:17:54 ....A 458752 Virusshare.00006/Virus.Win32.Xpaj.gena-638dc54bb4da8a51bd86f908f5de13365e4e5b2fa9af835551fe6690422ecbb9 2012-06-28 22:32:16 ....A 81920 Virusshare.00006/Virus.Win32.Xpaj.genb-00bf488f2a7ff5ae0b44ded1846c27795b0e2289ccf0819bc053ac80b1234a62 2012-06-28 20:53:20 ....A 110592 Virusshare.00006/Virus.Win32.Xpaj.genb-4ec2a6b5384a083ccc0ab22b7180a0dba1ccf1e03ddfee6ae839d1af4e7f8299 2012-06-28 22:52:18 ....A 118784 Virusshare.00006/Virus.Win32.Xpaj.genb-4f195d40fb7ecb52c5ded65fdc994103125565cdcfc9e247d6ac6d7558d0c0e6 2012-06-28 21:21:42 ....A 226816 Virusshare.00006/Virus.Win32.Xpaj.genb-536ff873fe30268a31c3142b8cc0e4bd335a67e7078083ec13c1f55534ae91ec 2012-06-28 20:50:08 ....A 176128 Virusshare.00006/Virus.Win32.Xpaj.genb-88a8db7812021314776963f94b16347ec005b1bf222e9ba829a139963a302c6c 2012-06-28 21:30:48 ....A 100864 Virusshare.00006/Virus.Win32.Xpaj.genb-acb5b9c1a22630b769f168c7fc7aa9d110cf644245267e83375ed1c35c0cedb8 2012-06-28 23:35:52 ....A 282624 Virusshare.00006/Virus.Win32.Xpaj.genb-b26056503337885f68ef9a613672f1a620e269bdd7650c67f8576a11cb9036f5 2012-06-28 21:58:20 ....A 101888 Virusshare.00006/Virus.Win32.Xpaj.genb-b5a11ec9934aa41051a080f2df978d7d8413f31ba903c1a7e8b5f6af1e5074b7 2012-06-28 21:37:34 ....A 88576 Virusshare.00006/Virus.Win32.Xpaj.genb-dd03d0e9f9927f9bfa9a0555b8a5dd7c96ce83633348a50f4ec0aa39d56ff6bd 2012-06-28 22:11:46 ....A 105472 Virusshare.00006/Virus.Win32.Xpaj.genb-e9487bc8dc599a9d15f634563a6bebe4c7a1c060addb17ce28d2860631c5aa95 2012-06-28 22:24:40 ....A 165376 Virusshare.00006/Virus.Win32.Xpaj.genc-025d3588b1a1492514b9026253d5869878bf7c3e8e9c572fb3d36efddb89c12f 2012-06-28 22:34:30 ....A 114688 Virusshare.00006/Virus.Win32.Xpaj.genc-0324c2b86cc6781c2b9affd0369476e25a91bdb22764fb11d34081cea04c7003 2012-06-28 22:34:44 ....A 144384 Virusshare.00006/Virus.Win32.Xpaj.genc-06165555ed41b5a8370876ab9ac15fc16f48dfd17afe6e560a34a758ee216261 2012-06-28 21:45:24 ....A 94208 Virusshare.00006/Virus.Win32.Xpaj.genc-0634597ecafc6a07a47efa1289f920de2f9b529b306222668ec6202bad37c61f 2012-06-28 21:34:18 ....A 77312 Virusshare.00006/Virus.Win32.Xpaj.genc-06c6324f5f051e04e3af223d4a6065332c92cc3505c6014b7fb4f88d4f008ccb 2012-06-28 22:25:28 ....A 110592 Virusshare.00006/Virus.Win32.Xpaj.genc-07274d2e27683c96d860301878354f10b17c92021265748363eb90c2dcdffe95 2012-06-28 21:34:16 ....A 90112 Virusshare.00006/Virus.Win32.Xpaj.genc-08be3b863f3f690cb75009aed9d0fd8add650a3a643de827ade8a918ed7c60d9 2012-06-28 20:55:00 ....A 98816 Virusshare.00006/Virus.Win32.Xpaj.genc-0a0fdafa5a25e819cfe022a06255552908fede77426385286cbc6b59380098ca 2012-06-28 21:46:00 ....A 229376 Virusshare.00006/Virus.Win32.Xpaj.genc-0b141bf462de62c1198c63ce360a7d4f059853264813cccf053b4b97ab9cb4bc 2012-06-28 22:07:50 ....A 193024 Virusshare.00006/Virus.Win32.Xpaj.genc-0d9cff2c7e54c27ed52fa38a5f33d22017e8ef2660fb3c82cbbe33cc81159b96 2012-06-28 21:44:50 ....A 109568 Virusshare.00006/Virus.Win32.Xpaj.genc-0e131f79ea09df81aa0c902ef55ddab8840cc174b3f18384183dcf6ab58624c0 2012-06-28 21:16:32 ....A 730112 Virusshare.00006/Virus.Win32.Xpaj.genc-0e77b4481e1a6315b8572b8aa0115f2740fe4bca2b843e54a83eea2aaddefca6 2012-06-28 22:20:54 ....A 74752 Virusshare.00006/Virus.Win32.Xpaj.genc-0f1b3aa5f6ecaa190d51e16e82eb159fa419275cae060d02cd56ed8b855ef5bb 2012-06-28 22:34:22 ....A 1232896 Virusshare.00006/Virus.Win32.Xpaj.genc-112edc0d2ce6e84750a3d322ca2e352bc9be380280efd46ffa4d70b6e211fe91 2012-06-28 21:22:44 ....A 83456 Virusshare.00006/Virus.Win32.Xpaj.genc-114c435bcc90cc221c05675e1a50877ec8d644fb0c1333aa5fd37ace4127e48f 2012-06-28 21:57:14 ....A 481280 Virusshare.00006/Virus.Win32.Xpaj.genc-115e7ee8aad399818d14676cfab4999c4022596ddc3e0794ae6490b71ca5b4fd 2012-06-28 20:53:16 ....A 200704 Virusshare.00006/Virus.Win32.Xpaj.genc-11d72296d7d421958a848e1cb5e57a773524867907f200ce2529e5ee6e9df952 2012-06-28 21:02:40 ....A 200704 Virusshare.00006/Virus.Win32.Xpaj.genc-11f50fb82a52361ceb81f10c6c7577bd0ec12be9b437c180efc2c9620ac618da 2012-06-28 22:00:30 ....A 195584 Virusshare.00006/Virus.Win32.Xpaj.genc-147ae22f52a2679ebf1eeac01a5da693324ac6f0dfa6655ed022f2c273715ef5 2012-06-28 22:30:00 ....A 83968 Virusshare.00006/Virus.Win32.Xpaj.genc-15294d886bdca1c2a37724ad8289185439a6c286bc498ebbd6a0cec1f95eb2c1 2012-06-28 22:20:10 ....A 122880 Virusshare.00006/Virus.Win32.Xpaj.genc-152e6e6e8a182bd372e65743c85a9b92678b6db03dc2da458977832ade240437 2012-06-28 22:18:30 ....A 998912 Virusshare.00006/Virus.Win32.Xpaj.genc-16cc1f2ae7109fe95dcd865eb262887fa926f6ed1c718a7caae6b4bc7f1c371f 2012-06-28 22:05:04 ....A 1064960 Virusshare.00006/Virus.Win32.Xpaj.genc-1954423c8389a9ac49f6c42bc27ac0acfeceb24ac3ef66a0ef531fc6dbd2c608 2012-06-28 21:13:56 ....A 1159168 Virusshare.00006/Virus.Win32.Xpaj.genc-1c8f0511ea64c4108a7550ff9bd3f2b21b317a894556ac9c72de430298416479 2012-06-28 21:04:42 ....A 258048 Virusshare.00006/Virus.Win32.Xpaj.genc-1cfc4452c00af2762f0a6e0caa43470bd4f0cfc493f835c1ecc5f7e91fdbc4a9 2012-06-28 21:03:44 ....A 98304 Virusshare.00006/Virus.Win32.Xpaj.genc-1e10470d7fab26a2d1e9d333dd50d5badc67b9ddbf72389cefe5c41d45dbad50 2012-06-28 21:35:30 ....A 131072 Virusshare.00006/Virus.Win32.Xpaj.genc-1efcfa516365b90f28c2d85a2bdb25e0cff8dc9729e587ba5b110eae019d4f5e 2012-06-28 22:33:30 ....A 147456 Virusshare.00006/Virus.Win32.Xpaj.genc-1f0b46c16389fea16004dfa2d4ee691794a2b4ff2f0589ff7cd5ffba16344aac 2012-06-28 20:50:50 ....A 81920 Virusshare.00006/Virus.Win32.Xpaj.genc-20d9a7f867bf4a3c44aa894034c0a5e1d821dd039c8c2bf68fcc623af0bae774 2012-06-28 22:27:26 ....A 91648 Virusshare.00006/Virus.Win32.Xpaj.genc-230c2316423b8f70e4eefa3963a078c834d860180fe0a1e0b81fd0d7cafac359 2012-06-28 22:23:36 ....A 1159168 Virusshare.00006/Virus.Win32.Xpaj.genc-24a4554965135f053258caf74795ae563b9282f7ea6168b457f17cd8d5c808f6 2012-06-28 21:51:30 ....A 813568 Virusshare.00006/Virus.Win32.Xpaj.genc-24affe13f08d000f25bc51acb0e6ca4f7f69a369da1793a7c78a6bb5cb16d84c 2012-06-28 22:21:48 ....A 72192 Virusshare.00006/Virus.Win32.Xpaj.genc-263af461cc2cf18b3a20d011821b27dd8806c777e070a24b30a4e8c070ac2951 2012-06-28 20:51:36 ....A 272384 Virusshare.00006/Virus.Win32.Xpaj.genc-27e83e51fbbd0d545d39f532170b5298e2de5a21e3734ed270ced41b55835cad 2012-06-28 21:34:48 ....A 282624 Virusshare.00006/Virus.Win32.Xpaj.genc-27f415c285d21f843a1ac0b9f07c74ec3aecd1d6085e8e83f2f961fbfb2632b9 2012-06-28 22:18:42 ....A 405504 Virusshare.00006/Virus.Win32.Xpaj.genc-2888764520a2bc374bc92f9bb9f63d7727ca2569693a5132fe68f76b57b28249 2012-06-28 22:18:08 ....A 73216 Virusshare.00006/Virus.Win32.Xpaj.genc-2899e845dc89c506ee32c0fec36be17774710c49494cbb3bf66b04588bcb4f60 2012-06-28 21:08:20 ....A 159744 Virusshare.00006/Virus.Win32.Xpaj.genc-2a00d3c4a195a6e4e6a52964d8ec6e0ec26b0bdd71235f7ffbd02542ceb9d687 2012-06-28 21:14:36 ....A 99328 Virusshare.00006/Virus.Win32.Xpaj.genc-2a19b69c7a7b365b25042b67464c67cdf3cbad73ffa6836839925699ddbe77d4 2012-06-28 21:53:34 ....A 98304 Virusshare.00006/Virus.Win32.Xpaj.genc-2ae5f19388cc7028897258fed69ac3556045547b15c76fad178ae615c725e91d 2012-06-28 22:33:08 ....A 245760 Virusshare.00006/Virus.Win32.Xpaj.genc-2b339c55a24f20da029e05bbb6c4d175d5bfa7f373e3196e3b65b7e6bf096878 2012-06-28 21:08:02 ....A 204800 Virusshare.00006/Virus.Win32.Xpaj.genc-2ba4a9963689033b9fd8f67cad3e7bc230e0232b70408c6d8fe90be8eafe7b91 2012-06-28 21:50:04 ....A 176128 Virusshare.00006/Virus.Win32.Xpaj.genc-2c2ffaae37b81f58219fc79867e7006af9b68f6191a308496c5858349a37b854 2012-06-28 22:30:58 ....A 240128 Virusshare.00006/Virus.Win32.Xpaj.genc-2c6d5ee9591ae7ac87eb4790f41af8ea81a2c6caddfa87afdcc4c2ee4c079ece 2012-06-28 21:14:26 ....A 606208 Virusshare.00006/Virus.Win32.Xpaj.genc-2d0e18fae9816241541f60c4761fd323256742e4592fdd226888c377779510ec 2012-06-28 22:23:34 ....A 309248 Virusshare.00006/Virus.Win32.Xpaj.genc-2d0e6868d82a685258ce3a9d62818f20f51bac23dbe5ddeff97adad98117b876 2012-06-28 22:31:46 ....A 119296 Virusshare.00006/Virus.Win32.Xpaj.genc-2e43fd82516e4ea7ee8b2f8ddafe0344bfb0b6f92738aec4a0bc64389a1b76fa 2012-06-28 22:29:04 ....A 155648 Virusshare.00006/Virus.Win32.Xpaj.genc-31128546a8499f5af1eb4703b751ff760952036a8d774dd03378d8a098e7501a 2012-06-28 22:25:26 ....A 138752 Virusshare.00006/Virus.Win32.Xpaj.genc-3123b355645a3a379dec426c9632dabb34e64a5b88bbb781e5547e83866c78b9 2012-06-28 20:50:54 ....A 91136 Virusshare.00006/Virus.Win32.Xpaj.genc-3351650e677938cecdd094ee126e73b6fd3d2063c1bd8dce70a462e44fc05fe6 2012-06-28 22:05:28 ....A 69120 Virusshare.00006/Virus.Win32.Xpaj.genc-3418b7a8daee5586013be9a7aff43391b09d7ac25193895b76fe0e58507c2b99 2012-06-28 21:29:30 ....A 94208 Virusshare.00006/Virus.Win32.Xpaj.genc-3521ba7a70a395d611c33950ed9cdaaa17b94694d2cb69b5f3ef94606515cc8d 2012-06-28 22:21:40 ....A 77824 Virusshare.00006/Virus.Win32.Xpaj.genc-364c40646a87c88c965d9c1aa725bbf3b8055de2874e48db8232af3ab0f31d87 2012-06-28 22:26:00 ....A 150016 Virusshare.00006/Virus.Win32.Xpaj.genc-36564e7852db435ec5b5716dedc4b704fd0d9aa096744db215554316aa1636af 2012-06-28 21:32:30 ....A 126976 Virusshare.00006/Virus.Win32.Xpaj.genc-36ae468d7c69ef904bd75beffbd84b0cf9d30b0d1907936784e500391e80aa1a 2012-06-28 21:01:38 ....A 131072 Virusshare.00006/Virus.Win32.Xpaj.genc-388bef152f316192da863f0778c9ea5a482e4bf63fb7f6262b777e348b7d4450 2012-06-28 20:50:24 ....A 135168 Virusshare.00006/Virus.Win32.Xpaj.genc-3c01b1e43668ae7e43030c6a2e636002b537884f31734666ee5818ef07ef316f 2012-06-28 21:36:00 ....A 68608 Virusshare.00006/Virus.Win32.Xpaj.genc-3f44e2080acaaad4f00db54956986a080a01ce9059be4106f378c8aae6888a75 2012-06-28 21:18:44 ....A 91648 Virusshare.00006/Virus.Win32.Xpaj.genc-4180bdbadea8bdc5a8da5eac4433030a9331bc9849950daf02bfeac82b744007 2012-06-28 22:03:46 ....A 344064 Virusshare.00006/Virus.Win32.Xpaj.genc-42c0c2eff34f799d5ff4fd992dd05bf30d849a63b804a7061eef53251330b147 2012-06-28 22:12:50 ....A 1074688 Virusshare.00006/Virus.Win32.Xpaj.genc-4395c769add219e942e79c358256fca0d4219236bda187cdf750507670f6d5e1 2012-06-28 21:35:48 ....A 98304 Virusshare.00006/Virus.Win32.Xpaj.genc-43aa5b689e4621a97e177b2ecce04accb5deff373d4a9325e3cc3191deceb890 2012-06-28 21:03:48 ....A 780800 Virusshare.00006/Virus.Win32.Xpaj.genc-446fefbd054ce3e8c1e52d65cd9da207b41277b2fac4b202dd1768cb658b4bad 2012-06-28 21:21:32 ....A 77824 Virusshare.00006/Virus.Win32.Xpaj.genc-46403a4b27210c1f265860d8888262abe9bed6a3c45d33992b7415e311f53914 2012-06-28 22:00:24 ....A 890368 Virusshare.00006/Virus.Win32.Xpaj.genc-46fd89d1652045c5950065a0bf9d3ab2526f8407e9818df71a8033b34e5947df 2012-06-28 22:02:50 ....A 262144 Virusshare.00006/Virus.Win32.Xpaj.genc-47ae95dd1719f56b3965b9b91d0e633532e792ddef498789cc83b7d576369edc 2012-06-28 21:48:32 ....A 144384 Virusshare.00006/Virus.Win32.Xpaj.genc-4916d02f0efac874fc63244dd375328bd66b1fbcf113de8e6517049be288bc42 2012-06-28 22:00:22 ....A 323584 Virusshare.00006/Virus.Win32.Xpaj.genc-4ab20c2b194c4cced6db577ef011d985974b5069d981e076833529c2bd240264 2012-06-28 21:25:38 ....A 110592 Virusshare.00006/Virus.Win32.Xpaj.genc-4b34ffec3b527c12fc695aff61853a0f8b3cbd35fe941cc73ccd85f618d63e17 2012-06-28 21:42:26 ....A 81920 Virusshare.00006/Virus.Win32.Xpaj.genc-4c88a87f27d1635138313a13d2f901bbba6fceae2eec22c9be07393f9cd0e46d 2012-06-28 22:27:06 ....A 241664 Virusshare.00006/Virus.Win32.Xpaj.genc-4d043d878540900d72ddd21869a6e8e818629502e45a4466e3a48c9ce4597006 2012-06-28 22:08:48 ....A 880640 Virusshare.00006/Virus.Win32.Xpaj.genc-4f817a69bac3e823808ec2e776c1e59e75ae81cb5f0aa2e4662cdf0204060858 2012-06-28 21:22:04 ....A 91136 Virusshare.00006/Virus.Win32.Xpaj.genc-53c8052ca73593bb956418a0a59594eb85c268f2cfe4e95d1b00de9a94ba05c5 2012-06-28 21:54:40 ....A 98304 Virusshare.00006/Virus.Win32.Xpaj.genc-5431ac4febbc4050e53395c3b42a6aef26ee8e18d02cf492b4bb5186a5e966ef 2012-06-28 21:22:48 ....A 323584 Virusshare.00006/Virus.Win32.Xpaj.genc-546e1ab8dcc9985e7249e061de12074b82353b2461c9aea313b5c0b120a0db93 2012-06-28 22:27:58 ....A 167936 Virusshare.00006/Virus.Win32.Xpaj.genc-550c27c3b30ea765e7d5cdc390a4c9a0eeff44723d2208bb217c4be27a91282f 2012-06-28 21:10:38 ....A 333824 Virusshare.00006/Virus.Win32.Xpaj.genc-550d2cfdc3fbf719dcc9f169125904d97780ac145a9b694db0cb6771b0be432e 2012-06-28 22:13:58 ....A 591872 Virusshare.00006/Virus.Win32.Xpaj.genc-55254bb6c16bedb5ba00a7454ec9529a56a66989ff1d8459166592efeae3556b 2012-06-28 21:21:56 ....A 118784 Virusshare.00006/Virus.Win32.Xpaj.genc-57c60aec27197a1fe96e46da6c37a45e576ca70445aed58b1f3c0a89c3692895 2012-06-28 22:06:02 ....A 90624 Virusshare.00006/Virus.Win32.Xpaj.genc-5824cfef7ad6fe1a79205c2da9164672dda94d8d96fd20c468cdce0200e21412 2012-06-28 22:26:38 ....A 215040 Virusshare.00006/Virus.Win32.Xpaj.genc-58c49c8893837e58307918e491e6c096d83fb484918b22f27dabfe920e9b7e34 2012-06-28 20:59:24 ....A 356352 Virusshare.00006/Virus.Win32.Xpaj.genc-590807ed63a2d8b4c1353aa861b1fb503781b34b147d8c81c0b6ed384922bcd0 2012-06-28 22:34:04 ....A 81920 Virusshare.00006/Virus.Win32.Xpaj.genc-593afcf3c6c30579d1cc93bdc57bc24e810584fffce5e94a22cfdbb31d13bc4e 2012-06-28 21:22:42 ....A 221184 Virusshare.00006/Virus.Win32.Xpaj.genc-59f65ebc09843f0299717e99b10df3b8ad040bab74625670f5afc7db4d9ff8f1 2012-06-28 22:14:34 ....A 77824 Virusshare.00006/Virus.Win32.Xpaj.genc-5b59f17b06f6db763ab6fcf49651c973c640cb601dc32afe4288b6e4aa7ed531 2012-06-28 21:50:40 ....A 201216 Virusshare.00006/Virus.Win32.Xpaj.genc-5bb7d668de553f015f68fc72ffaa2ef240bcf47036ab2d3cb899a4430f294ce9 2012-06-28 21:37:10 ....A 88064 Virusshare.00006/Virus.Win32.Xpaj.genc-5cdada8a20f58ccb0f027f1c95a699a1296f116d4276ec19ccb47a53aa647322 2012-06-28 21:29:02 ....A 88576 Virusshare.00006/Virus.Win32.Xpaj.genc-6677c451eaee53f623711b3eabd63a60309af8fc8d8767e4e88daa7262ce9c54 2012-06-28 22:28:34 ....A 184832 Virusshare.00006/Virus.Win32.Xpaj.genc-69efc0dc00d81b1a46af2af4ffff54d877feb42fc3e9ba4c2790a0dfcad3bdca 2012-06-28 22:28:34 ....A 90112 Virusshare.00006/Virus.Win32.Xpaj.genc-71471c5a16f8a93c7b44832532888208d439973c19dd4772e2019259cc825690 2012-06-28 22:11:02 ....A 68096 Virusshare.00006/Virus.Win32.Xpaj.genc-734584feb9d8cf6feabe666627245cb56894e0a97aa27ffe09032351800c2252 2012-06-28 22:15:06 ....A 782336 Virusshare.00006/Virus.Win32.Xpaj.genc-74515508129e1dca6751d8eae28a34d7d075664430b7e417163661a550003f63 2012-06-28 21:57:50 ....A 94720 Virusshare.00006/Virus.Win32.Xpaj.genc-747132ca351e89cfa27c26ff566dc5dbcb8bf780fec84795838ee8dd26be9ff5 2012-06-28 21:58:36 ....A 204800 Virusshare.00006/Virus.Win32.Xpaj.genc-74c155848dd0fb53a8571194d1651bc39fc9d3a4dac66722beabbf4f7d36b424 2012-06-28 22:25:14 ....A 634880 Virusshare.00006/Virus.Win32.Xpaj.genc-752fa17cb8acf3dc0ba8f2485682d559c582ce89285eb50b997600e8a31bb742 2012-06-28 21:29:38 ....A 279552 Virusshare.00006/Virus.Win32.Xpaj.genc-75ace22c825846eb8027f10a137e456ea2c73f10b7b286d4a748a5afb767e9e9 2012-06-28 21:46:02 ....A 782336 Virusshare.00006/Virus.Win32.Xpaj.genc-75f4d642d5638cf7350a531bc5772e05cb85aa5b87ad4bd699374a415ee082bf 2012-06-28 22:20:30 ....A 70144 Virusshare.00006/Virus.Win32.Xpaj.genc-76ef38244f46101c8e732abb939a59a9d1be679f85930f74c286eba1e94553ab 2012-06-28 21:49:36 ....A 110592 Virusshare.00006/Virus.Win32.Xpaj.genc-776d4a798d550bb70c459cf4c67980fe687464462665208ebd1a8f8c8f98c1b7 2012-06-28 21:01:42 ....A 1286656 Virusshare.00006/Virus.Win32.Xpaj.genc-784d3fa7cf27de991aa4666c57aedff4d5036bda270df05d30d8c7bb65f8a2bf 2012-06-28 21:06:02 ....A 80384 Virusshare.00006/Virus.Win32.Xpaj.genc-79c10ffc8a770a8e60f911fb2789b2a61dd42e72d48422f1adae4313c053265f 2012-06-28 21:46:50 ....A 972800 Virusshare.00006/Virus.Win32.Xpaj.genc-79cac8aa1e0cc86aad3db29686c508563638044443c4e5595a3c55a7cdc34a69 2012-06-28 21:03:44 ....A 728064 Virusshare.00006/Virus.Win32.Xpaj.genc-7aafde5f49182144a61d075d689e351ea3a072e4f106bd4248a19bde3dfbfbb1 2012-06-28 21:19:28 ....A 524288 Virusshare.00006/Virus.Win32.Xpaj.genc-7b6976c4fefe26225ae674049b5d53dd91ccdb4a95d3edd23dd1e3e702a04ff4 2012-06-28 22:21:44 ....A 82432 Virusshare.00006/Virus.Win32.Xpaj.genc-7b6a6fed087fffa4c34811b0801831d2fa8c51bfa30650fe83be187d8d3bc1db 2012-06-28 22:06:28 ....A 91648 Virusshare.00006/Virus.Win32.Xpaj.genc-7c9093e7635853451aa6a9247c2a77b04ad80178a1910e2758effe6ba275e7ba 2012-06-28 21:08:08 ....A 122368 Virusshare.00006/Virus.Win32.Xpaj.genc-7d0a4899653e791a816c167f32bb2b62527928cadc93e35760653fb85422365e 2012-06-28 22:04:38 ....A 92160 Virusshare.00006/Virus.Win32.Xpaj.genc-7daa466d0543ff2922a655c58cbe0572ad2b91e383c3c27ba795596589135a36 2012-06-28 22:08:32 ....A 264704 Virusshare.00006/Virus.Win32.Xpaj.genc-7f1b8d2fd9d4b31a629c6b69f5bf4d33a94f81efd4022ed838c8c33b584cfacd 2012-06-28 22:06:48 ....A 141824 Virusshare.00006/Virus.Win32.Xpaj.genc-80e4a0a4a32e99e3e032bc1a48a835e16f9e3a37d7f773ab4ef3ae85b4b29f86 2012-06-28 21:10:58 ....A 119296 Virusshare.00006/Virus.Win32.Xpaj.genc-81d85f85b0014eccabd5a0454a56a0d1b0352fce083c2464a9f24d79855f116b 2012-06-28 21:41:28 ....A 278528 Virusshare.00006/Virus.Win32.Xpaj.genc-84910cf86d282646dc1334eb4bb3da973a46d865651025d05ffdb170ef831e7c 2012-06-28 21:52:20 ....A 86016 Virusshare.00006/Virus.Win32.Xpaj.genc-8509ee52ddcccf84acef4fdf2c26d6a9d8695eb860e811e3902c9ce2f82b0998 2012-06-28 21:20:48 ....A 509952 Virusshare.00006/Virus.Win32.Xpaj.genc-88078db4a0e4e38d0a6ae644144d6f2aa3a1bfd7f9e46516ee1c2f66f4514be3 2012-06-28 21:21:40 ....A 90624 Virusshare.00006/Virus.Win32.Xpaj.genc-893a6d7f39be750ad7b02a6162dcc62989144f5f5e25aa506baad2bbd71f4c2d 2012-06-28 21:10:30 ....A 167936 Virusshare.00006/Virus.Win32.Xpaj.genc-8a0c19091f430a7f2c50ed13dddb2139ce7e40c1b531f4f29d65e1266f6aa871 2012-06-28 22:05:46 ....A 88576 Virusshare.00006/Virus.Win32.Xpaj.genc-8a13129b76da85335428b282e9038ed2d6477a24e97bde70d4e58d4b4796fa55 2012-06-28 20:52:44 ....A 204800 Virusshare.00006/Virus.Win32.Xpaj.genc-8d2d615ebc3220e62485867bcdc684060a11b7c67ec4ba70bccdbf0cc44efcd7 2012-06-28 21:32:54 ....A 371200 Virusshare.00006/Virus.Win32.Xpaj.genc-8e30014980c17de171a7c44b2f29be8e4f1f839c503913c723d2673af0006d43 2012-06-28 22:05:50 ....A 161280 Virusshare.00006/Virus.Win32.Xpaj.genc-90394bcf8c8da947e4268073be161b787269528db622ca0644ede08fe7790df8 2012-06-28 22:13:44 ....A 163840 Virusshare.00006/Virus.Win32.Xpaj.genc-905efc5f0bd94e1a06ed1170751e92001ecdcb2e515e46e2418fcecfdc1d822b 2012-06-28 21:52:24 ....A 222208 Virusshare.00006/Virus.Win32.Xpaj.genc-912ef054ee7ae84dab82486cd6086a6eee2923283752cc263d4dad1561b3b1a4 2012-06-28 21:23:22 ....A 71680 Virusshare.00006/Virus.Win32.Xpaj.genc-9177ffd4b3b383461dab31034831c78feb23fdb7026221c6b2d79c7d049a025b 2012-06-28 21:34:18 ....A 76288 Virusshare.00006/Virus.Win32.Xpaj.genc-927e38dbf10e5e4c01407eee877f9ae0527b8f72297ba434e42d51175e64c546 2012-06-28 22:16:38 ....A 398848 Virusshare.00006/Virus.Win32.Xpaj.genc-95288a3d7b17e864b4b6954f4feab446f0fcb89d0e07deb6d688e3c1da3253eb 2012-06-28 21:30:56 ....A 89088 Virusshare.00006/Virus.Win32.Xpaj.genc-959ebf2d8945100eb2e4196bf5443f61b96a7c6a247b4ca619c3f809a8319c44 2012-06-28 21:46:04 ....A 90112 Virusshare.00006/Virus.Win32.Xpaj.genc-95ab2bfb2f1a2e95b05c6d850ff59c96811c502f3c35c79a8778bab1e2ad24d1 2012-06-28 21:42:28 ....A 98816 Virusshare.00006/Virus.Win32.Xpaj.genc-9630beb3d982db2e338cc6496b75f387709c3d1d71382f9e7a73b646b5a13952 2012-06-28 21:36:14 ....A 181248 Virusshare.00006/Virus.Win32.Xpaj.genc-96420fcfa8cac22d1d7887d35317025d564af30a7fd201a4ce23f72495aff995 2012-06-28 21:41:46 ....A 1200128 Virusshare.00006/Virus.Win32.Xpaj.genc-975721dd1c8bf34eb1091278d33eccf5945c125225473942215d6dabd1b852e7 2012-06-28 21:50:56 ....A 76800 Virusshare.00006/Virus.Win32.Xpaj.genc-97913e1bd3a3946ef23bb2def61d0d82291c3ff976787fc0ff8833e49e80f632 2012-06-28 21:34:56 ....A 108032 Virusshare.00006/Virus.Win32.Xpaj.genc-97c961140296ff1c2d1f168d548d485d27af87acdd5c9e8fe7ddf1e74322c50f 2012-06-28 22:07:28 ....A 99840 Virusshare.00006/Virus.Win32.Xpaj.genc-98d43ca26c8f4a81ae958ea1910e346cb673a98bab73bb5768ca49e0946578da 2012-06-28 22:09:50 ....A 108032 Virusshare.00006/Virus.Win32.Xpaj.genc-98db30973f2efff89fe3bd0a5db47456b93fdabf8975892fa2396b1090648fb1 2012-06-28 22:24:24 ....A 1329664 Virusshare.00006/Virus.Win32.Xpaj.genc-98f158a7f97b0ec962f078c4429bba15a38450b0ddf50d6ae44407d2d5f4408a 2012-06-28 22:00:00 ....A 77824 Virusshare.00006/Virus.Win32.Xpaj.genc-99450fb926f4e8aba8e89a156c7e9e9690de2f36747028ce7d24540015403664 2012-06-28 22:30:50 ....A 143360 Virusshare.00006/Virus.Win32.Xpaj.genc-99d54a0c1448bcf8c9480dffe6e3a1882b26b7f34401fbe21edf8af60d0abd6e 2012-06-28 21:04:58 ....A 113152 Virusshare.00006/Virus.Win32.Xpaj.genc-9a72ccddd6266fe118338a408775f4a3095ee0afb34f23db303f5293e86b8763 2012-06-28 21:09:44 ....A 233472 Virusshare.00006/Virus.Win32.Xpaj.genc-9a9de1f320f7304f7e5e2dc40731a629c7108fd2a35ecc47a4bed2793c8d0484 2012-06-28 21:19:54 ....A 245760 Virusshare.00006/Virus.Win32.Xpaj.genc-9b0cd64b7965842fec8475a3575e7a421f2c88709f8338f48a2841c3fa89f773 2012-06-28 21:22:10 ....A 81920 Virusshare.00006/Virus.Win32.Xpaj.genc-9b28713c4f4a39e1a751b90357b44bc693b86cbe4677fbdf297dd79e77049b6d 2012-06-28 21:24:42 ....A 253952 Virusshare.00006/Virus.Win32.Xpaj.genc-9bc0ea4347e7452bd0053aec4ee91f16eac8f4d7fddbd2ac545de3c8241ace4f 2012-06-28 21:51:06 ....A 1104896 Virusshare.00006/Virus.Win32.Xpaj.genc-9c0e22fda56b0fe5d9e371f08ae88ced84407d838be7357b35173a16fb32f848 2012-06-28 22:23:16 ....A 73216 Virusshare.00006/Virus.Win32.Xpaj.genc-9c1261d2da4e9fec11bf85b163a4a89c1213c8830c7a7de35e1799b5f5efd4c7 2012-06-28 22:12:08 ....A 114688 Virusshare.00006/Virus.Win32.Xpaj.genc-9da43760040ee54f69c349b05cd3be681f3ceaf203e87ee9832276c3b6867f86 2012-06-28 21:50:00 ....A 251392 Virusshare.00006/Virus.Win32.Xpaj.genc-9e338c5bf430060611a5013543b7defe434a3c8696335ee64a3fc42fd277e910 2012-06-28 21:14:32 ....A 200704 Virusshare.00006/Virus.Win32.Xpaj.genc-9e7e5acac59cc3aa57a104f04e209530bdb05fb12cb835f70d5d727df38d3ba2 2012-06-28 21:16:50 ....A 102912 Virusshare.00006/Virus.Win32.Xpaj.genc-a010f13be07150a877c6c2aa07b92ffc4c9222cd2bae020a793481bcef8261aa 2012-06-28 21:50:38 ....A 408576 Virusshare.00006/Virus.Win32.Xpaj.genc-a02e58b401e36bfee4e6417c89f52c5828b600775e1bb37dce137f0b600db7cb 2012-06-28 20:50:10 ....A 118784 Virusshare.00006/Virus.Win32.Xpaj.genc-a132bb812b7a0e81d2c0e8627c7ea714082bb7f413e5d66791059a3cee219af9 2012-06-28 21:45:36 ....A 83968 Virusshare.00006/Virus.Win32.Xpaj.genc-a3d012433de5920c37013241c846b22d0a645cfe1183ba8c1f4f88deadbe97d7 2012-06-28 21:54:46 ....A 109568 Virusshare.00006/Virus.Win32.Xpaj.genc-a4c3cca199b51c39d08c5069cc5d47bb8678f8bbf7e94cd0954c6fafb6ffcce2 2012-06-28 21:54:24 ....A 261632 Virusshare.00006/Virus.Win32.Xpaj.genc-a4de98c16e220344e9d6d0e934bfaed7fc492c607a582adb816776370b7ed003 2012-06-28 22:04:34 ....A 605184 Virusshare.00006/Virus.Win32.Xpaj.genc-a5c4a5b9b2c2aa127c7d24940bf61497c6f8ce72e75377756fa57940213bf099 2012-06-28 20:52:36 ....A 131072 Virusshare.00006/Virus.Win32.Xpaj.genc-a612675048586585fc7dbdd25a8ec5fe789785c3ef1e60a7be50be34012bea4e 2012-06-28 20:53:10 ....A 87040 Virusshare.00006/Virus.Win32.Xpaj.genc-a74e687c0af53c7523af73cdbfd10abe07af06d5a9c0ac290f6e2da87a8c0ba4 2012-06-28 22:07:50 ....A 112128 Virusshare.00006/Virus.Win32.Xpaj.genc-a75d628caf987be25995f7902a81428d5744b0a810647f659c3cbf0a7b831909 2012-06-28 22:33:26 ....A 522240 Virusshare.00006/Virus.Win32.Xpaj.genc-a8f2aeb6f908effc62059a4411b18a3d5b99237479ff9036801130ccc4cff27a 2012-06-28 21:18:44 ....A 343552 Virusshare.00006/Virus.Win32.Xpaj.genc-aade33f429b7a198724095c48180563dad16bfdd0fbda9e0f84de81dc46f7051 2012-06-28 22:03:20 ....A 180736 Virusshare.00006/Virus.Win32.Xpaj.genc-ab82409b59e902f457fb09e536fb5ff5b00a1835b8f00809f018ade8c98a24d3 2012-06-28 22:08:08 ....A 239104 Virusshare.00006/Virus.Win32.Xpaj.genc-ab8944c42a5a6375ffe40c8e580f61a15ee936020ccb190e0e4e06d8492b6625 2012-06-28 20:54:10 ....A 405504 Virusshare.00006/Virus.Win32.Xpaj.genc-abfc4bb18fb1006cd7cb19292adacfe8985ba96e1735bf9904585ebda04e7a5c 2012-06-28 21:36:44 ....A 413696 Virusshare.00006/Virus.Win32.Xpaj.genc-ac774a8960400e21cf5847c925c03b9c987ae0398e3da0ed1aea42b3e7939fe6 2012-06-28 22:25:52 ....A 93696 Virusshare.00006/Virus.Win32.Xpaj.genc-ad1897008fcac5d4b1f9a71df640a55833ddcfb75cf757db7c954dc7b06b7195 2012-06-28 22:33:24 ....A 103936 Virusshare.00006/Virus.Win32.Xpaj.genc-b03d145b3cc9236943daeccfc1c03626e7c0be438eebea9d0aa4f924c105c18f 2012-06-28 21:06:02 ....A 614400 Virusshare.00006/Virus.Win32.Xpaj.genc-b2a7e25cd008c65d5bff6db24c735a0ba563a3a0194849e7b62615f1bf046b03 2012-06-28 20:53:56 ....A 88576 Virusshare.00006/Virus.Win32.Xpaj.genc-b6929fd9befc42534e50c928f13eb77765f08881aa8976dd5cb00727f43bfd56 2012-06-28 22:01:18 ....A 151552 Virusshare.00006/Virus.Win32.Xpaj.genc-b7d85f777cb8f7d247d30a6c50a0efe4b9480e919a8f0d4a939a593435f3b55b 2012-06-28 21:16:30 ....A 366080 Virusshare.00006/Virus.Win32.Xpaj.genc-b7f6f1372d19fd18e057550a87bc37fbf661de7a11fd1212302c5493cef4e3cc 2012-06-28 22:30:00 ....A 128000 Virusshare.00006/Virus.Win32.Xpaj.genc-b85310bdc81bc50efe92d41729f020593fbadfb7275245a53a80b3a6bd5b5ec4 2012-06-28 21:29:50 ....A 262144 Virusshare.00006/Virus.Win32.Xpaj.genc-b97ab59bfbe97e2707617bc41baf5b81cb6b43885ec48fd6e37f2479a24b3929 2012-06-28 21:19:38 ....A 83456 Virusshare.00006/Virus.Win32.Xpaj.genc-b9d65667bdeea38d528e642d651b2cfd83f3efc428ab1842537b802b96a74207 2012-06-28 22:02:16 ....A 394752 Virusshare.00006/Virus.Win32.Xpaj.genc-ba025399f799fd23626b2ea3365cea55762bfa1be91f7e22f8e0f3045d10f98d 2012-06-28 22:30:46 ....A 219136 Virusshare.00006/Virus.Win32.Xpaj.genc-ba2cb627e17e04daffbdbbb26ed314f50b472420dda21523860f4624f45580c2 2012-06-28 21:26:06 ....A 89600 Virusshare.00006/Virus.Win32.Xpaj.genc-ba3372c261e04b03a1c49b3c2646d109f732d8c20636f657a2e7a3ffa22cbee2 2012-06-28 21:51:40 ....A 94208 Virusshare.00006/Virus.Win32.Xpaj.genc-ba481e9322b6be78bf42b449514a06df14e47955a0de9048b20d6ac88711b72a 2012-06-28 22:26:30 ....A 1351680 Virusshare.00006/Virus.Win32.Xpaj.genc-ba4ddfc895ed3f0cb88468cc84d4e9f83251a23faa9c1759595530f623219959 2012-06-28 22:31:58 ....A 405504 Virusshare.00006/Virus.Win32.Xpaj.genc-bc90b7c69e8e269d0fcd1b06531cd81291585d16257bccc09049a055916473a8 2012-06-28 21:33:50 ....A 704512 Virusshare.00006/Virus.Win32.Xpaj.genc-bc9f774c973f485b57e0a96850cb5e34af4ac64a4d0181432d2d0ce6d7f4af67 2012-06-28 21:51:18 ....A 110592 Virusshare.00006/Virus.Win32.Xpaj.genc-bd54b71c87ee7e5c1594d2bfe9d10ba09431dab944885bc8286892e0e8eaee13 2012-06-28 21:30:34 ....A 87040 Virusshare.00006/Virus.Win32.Xpaj.genc-bd56a486b7adc3ecab52dddb49e087d3ddd014b4530871997715e38ef0a35dae 2012-06-28 21:54:36 ....A 107520 Virusshare.00006/Virus.Win32.Xpaj.genc-c19f3e10dc488d499d84a07c9804aeabbfaa7da37692f7441c5313c43169cecd 2012-06-28 22:07:30 ....A 176128 Virusshare.00006/Virus.Win32.Xpaj.genc-c54dd08a9207b9cc5b271ceaf40f74754e10a83b81e95a1e679bcbae4ee1a791 2012-06-28 21:06:54 ....A 68096 Virusshare.00006/Virus.Win32.Xpaj.genc-c75ce51180d23ebe90f82084eb3d3544b6dc8703346ac4b7f2b86d70ed3af2e9 2012-06-28 22:16:04 ....A 129536 Virusshare.00006/Virus.Win32.Xpaj.genc-c7cdb54f3442ecf2e71dcbcf55bb8b7464c63d21de151562260632e6dad7c19c 2012-06-28 21:32:44 ....A 514048 Virusshare.00006/Virus.Win32.Xpaj.genc-c82519e2d2eb21b3fddc446f54b245fcdfa839cb50dd743a900db8d662ec32f0 2012-06-28 21:46:28 ....A 355840 Virusshare.00006/Virus.Win32.Xpaj.genc-ca93b701b51d7888a735e10cd7595d400501edff3afa0afc9168c2dce23d89f6 2012-06-28 21:36:08 ....A 122880 Virusshare.00006/Virus.Win32.Xpaj.genc-ca9d580072589ed793e9d60e293feb22d87745f0a36e83e321bf17ad30ab09fc 2012-06-28 22:13:02 ....A 89600 Virusshare.00006/Virus.Win32.Xpaj.genc-cab5b09d5834465928ea713ab9ea33718dd58523efcdcda74bbdca0767fc323f 2012-06-28 21:05:32 ....A 135168 Virusshare.00006/Virus.Win32.Xpaj.genc-cb791fd969a0c943ed8becf923d07efc30b7f995ae0ea0819afb19413cc08f25 2012-06-28 22:11:36 ....A 143360 Virusshare.00006/Virus.Win32.Xpaj.genc-cc1d6d4436e1b475cc175c5685a46c3484dcdf251ef8d444003a5f842dd27f71 2012-06-28 22:17:12 ....A 306688 Virusshare.00006/Virus.Win32.Xpaj.genc-ccabe3256abd7ef6b99b863e780a1470696df88d7ef8c15153243f5f29f05eb4 2012-06-28 21:53:26 ....A 115200 Virusshare.00006/Virus.Win32.Xpaj.genc-ccaff4029267d156aeedcaae824543b91df460fa53e04f9885544ae4a5358a3f 2012-06-28 22:29:00 ....A 92160 Virusshare.00006/Virus.Win32.Xpaj.genc-cf7e8d35c1a97ed15149095922f7a1ed811c0789147340c312c63b917b55af35 2012-06-28 21:18:32 ....A 87040 Virusshare.00006/Virus.Win32.Xpaj.genc-d00ede372dae201563547cdc486a336b4c28689df222d8a5a6ed71bace422bc5 2012-06-28 21:57:24 ....A 103936 Virusshare.00006/Virus.Win32.Xpaj.genc-d035d75b4b03d47fb9561c6da64231557073f82d4947243c71c862e6fc8abb66 2012-06-28 22:19:32 ....A 367104 Virusshare.00006/Virus.Win32.Xpaj.genc-d0f063f2a9b78c96e382a6ffca31407db095bb1b601391483e718ba727157a59 2012-06-28 22:16:38 ....A 71168 Virusshare.00006/Virus.Win32.Xpaj.genc-d219360081d3c91068756ca529dc7e56401cbb8ede9bfc36c74b13f99bdc5600 2012-06-28 22:04:36 ....A 91136 Virusshare.00006/Virus.Win32.Xpaj.genc-d27571b35c2ef618cce25d4693207f4febbe380a51181c8ecae0eda19422f7a9 2012-06-28 21:02:06 ....A 95744 Virusshare.00006/Virus.Win32.Xpaj.genc-d2d656a206b98fb0aa7c888a6b42ed0d2c4d64fb7995d31029b65dde94abf5ce 2012-06-28 22:16:14 ....A 114688 Virusshare.00006/Virus.Win32.Xpaj.genc-d2e18ae439a4b5b77624a476ed4fa82dfa0d603b4173861ec5d78df3c1623da1 2012-06-28 21:12:28 ....A 109056 Virusshare.00006/Virus.Win32.Xpaj.genc-d453f327da50e5a21cd1323dd81ec3232283ddbd286b9cd3f5db811cc053072b 2012-06-28 21:10:08 ....A 135168 Virusshare.00006/Virus.Win32.Xpaj.genc-d57a7a5fedc44b89408a75ec77b6fc970a190c99ed9ef7b4ccc05138a783d639 2012-06-28 21:13:40 ....A 106496 Virusshare.00006/Virus.Win32.Xpaj.genc-d63220e802e4d1dfe769bf723c485f59c5aaf3b50e06224d94e59b1be6f37594 2012-06-28 21:43:30 ....A 68608 Virusshare.00006/Virus.Win32.Xpaj.genc-d731804a70b8e3298e74e2d642cf3c463f5efad73df299a7a7a9498a5251240c 2012-06-28 22:29:56 ....A 225280 Virusshare.00006/Virus.Win32.Xpaj.genc-d78294c0fbfc00e65739b3f494a342ccdcd7e9120e551774c3ce09e566188521 2012-06-28 22:32:16 ....A 82432 Virusshare.00006/Virus.Win32.Xpaj.genc-d783d6eae95ad21c89aca2ef73cd8f13a04b6961de935e802afb65de1e230611 2012-06-28 21:03:22 ....A 416256 Virusshare.00006/Virus.Win32.Xpaj.genc-da54ea00e3d94d863ce9d861d0d04add6857fda6ed43ad79c5b1ab6710e32f99 2012-06-28 21:51:44 ....A 540672 Virusshare.00006/Virus.Win32.Xpaj.genc-daadbe31436c416806c95c703d4df2a49367b6024c1f855b341a7daf52a3a379 2012-06-28 21:45:20 ....A 74752 Virusshare.00006/Virus.Win32.Xpaj.genc-db4804dc4df1c932e47769b2fa34a3fd0382a404ad3933af6ca1b2f52bd805a6 2012-06-28 22:12:14 ....A 110592 Virusshare.00006/Virus.Win32.Xpaj.genc-dc0798838ea41a9ee16c3822db0549718611341890286cd68386bd9d7ec9f150 2012-06-28 22:18:06 ....A 231936 Virusshare.00006/Virus.Win32.Xpaj.genc-dd39d31c0ba860e0d4f033bd23e7e47355ce505d9aaa4d46e6b7c8f504cb74a7 2012-06-28 21:19:36 ....A 295424 Virusshare.00006/Virus.Win32.Xpaj.genc-de7fd94ac2b5cd3316c86e90529494866054b1bc2506268efeda3a41346a0463 2012-06-28 22:26:06 ....A 126976 Virusshare.00006/Virus.Win32.Xpaj.genc-de8469ca9a5fcc93d708b3c96b39b3b8446e470aba9e0f584eaefa6ef8472bbd 2012-06-28 21:31:52 ....A 129536 Virusshare.00006/Virus.Win32.Xpaj.genc-df43d7b2a305427ed712de956442418c5d7675e1289eee7dab427c4fc34e13eb 2012-06-28 22:10:50 ....A 147456 Virusshare.00006/Virus.Win32.Xpaj.genc-e2c135d17b456a8b1cb496468a9860f83a3aa6acd85df358d494fc16957607c0 2012-06-28 21:42:10 ....A 458240 Virusshare.00006/Virus.Win32.Xpaj.genc-e46c5b6d4a07e070d0267ad28f26dcd5b40f9c92cef5686cf8b9f038121cc1b6 2012-06-28 21:45:26 ....A 188416 Virusshare.00006/Virus.Win32.Xpaj.genc-e88e1b8167ac746f07e7f1bc499c02256eb770c80551a5c703a7caa6d86f6e7b 2012-06-28 22:19:20 ....A 100352 Virusshare.00006/Virus.Win32.Xpaj.genc-e984eb7856b375abe474f11c03ed2b0879ce7b772c2814b83190ba81b6c29c65 2012-06-28 22:16:16 ....A 159744 Virusshare.00006/Virus.Win32.Xpaj.genc-e9ad3a8e654281c64b7250195214d821b9411403c220cca7a78948f18ab6fbcf 2012-06-28 21:00:28 ....A 97792 Virusshare.00006/Virus.Win32.Xpaj.genc-eb52c56fd159570b3baa64ec8a4d2acfba239d86b8ba37f13f84646098dc789e 2012-06-28 21:27:16 ....A 151552 Virusshare.00006/Virus.Win32.Xpaj.genc-ebfc3efc19c565a89e30a9ab2af5d29cde6daec79237d43cf62749fe08bfd713 2012-06-28 22:29:40 ....A 87040 Virusshare.00006/Virus.Win32.Xpaj.genc-ec1cd37011a96ab95dc0af7333b9e3b12a58d51fbda3a5aec0de61d6c2cdd67a 2012-06-28 21:34:18 ....A 96256 Virusshare.00006/Virus.Win32.Xpaj.genc-ec272e2fe151ef655f34eb64f2504cbbef79ea48ae018240a34c6e114d639bc6 2012-06-28 21:20:34 ....A 95744 Virusshare.00006/Virus.Win32.Xpaj.genc-ec85ebea041b4e34ef5582b7480b34c345f6a1952bc62e84638c6b732b9af5da 2012-06-28 21:42:52 ....A 102912 Virusshare.00006/Virus.Win32.Xpaj.genc-eeba51d53d120941270791632dae6edf2ba15c3b776d0e9fcafc565d2f98e27f 2012-06-28 22:09:30 ....A 89600 Virusshare.00006/Virus.Win32.Xpaj.genc-efd339ae8d935e6bad45a3cb30776cb0e9d9cfbbe8553f526e124f488ed6c49d 2012-06-28 22:21:00 ....A 211968 Virusshare.00006/Virus.Win32.Xpaj.genc-f1248c4d0637fb178a15043725f69e53d68d9f91eedb09b47b4390200d732ab1 2012-06-28 21:58:40 ....A 1070592 Virusshare.00006/Virus.Win32.Xpaj.genc-f12c4d01d44a8ea0169a9380837d8a7314e61a984a65c9e91db85a1e2e659efe 2012-06-28 21:10:56 ....A 120832 Virusshare.00006/Virus.Win32.Xpaj.genc-f13eeec526107c9fc82953a8b9ebd1c75dc85552f2bb6dcabd60f373b35c954a 2012-06-28 21:31:50 ....A 495616 Virusshare.00006/Virus.Win32.Xpaj.genc-f15d8a42e02a262894a7854b0a72424482024ee96069d5dbd7f83046403d80f2 2012-06-28 21:03:50 ....A 108032 Virusshare.00006/Virus.Win32.Xpaj.genc-f33b719366993f90ac0a5d9cb180d0d8f2115ea72ad65be58c5595d2f1872fd9 2012-06-28 21:47:38 ....A 1489920 Virusshare.00006/Virus.Win32.Xpaj.genc-f515c9934affbfa0b4d4deba6a8bbe32a003685807f86c165fe12fdad6008290 2012-06-28 21:29:44 ....A 389120 Virusshare.00006/Virus.Win32.Xpaj.genc-f5af09f67c9e73587c856bffc7afa760ba844be2af0f0ea83ca21f6e0428185a 2012-06-28 22:32:34 ....A 176128 Virusshare.00006/Virus.Win32.Xpaj.genc-f754af71269d1dc64332321d6f6bf56c9d9cc8b1a1a8c2c4324beae42a95d6b4 2012-06-28 22:34:04 ....A 67584 Virusshare.00006/Virus.Win32.Xpaj.genc-f815711dbdbad6ea9e3b5a791a169a26eb2abf1e60eb95499edd5412fb934704 2012-06-28 21:03:56 ....A 110080 Virusshare.00006/Virus.Win32.Xpaj.genc-f87e58f5d1b0c34dc249c5f86b5cbf5603963b8c832bdb2cfc36e9da31d2c7aa 2012-06-28 22:34:32 ....A 77312 Virusshare.00006/Virus.Win32.Xpaj.genc-f8ebf1ca9ea7820e9d4adb5e4893cab37cac3a77c186db81de15106c119c5e91 2012-06-28 22:04:40 ....A 81920 Virusshare.00006/Virus.Win32.Xpaj.genc-fac452d4f79e729eb9fe4385ed34e17c27ed261f0cc48ad6d5e2a128b54e3f8b 2012-06-28 22:21:16 ....A 89600 Virusshare.00006/Virus.Win32.Xpaj.genc-fbf573da37076c02809ccbc5a05c87265d9fb15e591b2eb592a91854e8e68e16 2012-06-28 21:33:52 ....A 357376 Virusshare.00006/Virus.Win32.Xpaj.genc-fe8cd94c04aeab81c26825b9dab291d7eda3cbdc8e79981e17bd3d006568c657 2012-06-28 21:37:00 ....A 153600 Virusshare.00006/Virus.Win32.Yaz.a-005c71e9aab21b46270b7c20b6da62e4e6c8761890f3c1678912387df6cb426b 2012-06-28 21:51:08 ....A 650240 Virusshare.00006/Virus.Win32.Yaz.a-06371036934eefc8c4b1f7389e3be157de03b14363568f7af95f78dcc34258a0 2012-06-28 21:07:56 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-0dfbc507d6ef781b4adc077ddea69127e085860d86e29b211175b282652627f0 2012-06-28 22:12:30 ....A 164352 Virusshare.00006/Virus.Win32.Yaz.a-11bea68fed9ae332a965be913d2c1bb63afcbb6ad24e64741d7d158f556a22ab 2012-06-28 21:20:58 ....A 650240 Virusshare.00006/Virus.Win32.Yaz.a-13e2e0ca33704f1d77359013710d110d1438d5398a1b047528006868d17d66aa 2012-06-28 22:29:40 ....A 187392 Virusshare.00006/Virus.Win32.Yaz.a-15347afefffe2efa0224c571c9ae0ae3e1f44abd4a3219af12dd41c00d500af3 2012-06-28 21:05:52 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-1877f3f327b37ba9c5222ca0592681e4e27e16c5a93ba927419cebb6a08ca9b7 2012-06-28 22:08:36 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-1de3ad1b50199020f95a215cb2c4a5b3f9825ecf4bd2e6ad8878f1f42bfcdf4b 2012-06-28 20:58:24 ....A 215040 Virusshare.00006/Virus.Win32.Yaz.a-1fcc0379b83f6ae3be9e5ef9d7b580218639712fc96c1d6f0ab8c3c959fd52d9 2012-06-28 22:13:56 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-253ed82cd534713a8393692075c3c28f525dd43712671b3c42e43b20d66a3dda 2012-06-28 22:16:36 ....A 187392 Virusshare.00006/Virus.Win32.Yaz.a-277a3702f150cd3ecd67ebafd484e8591d59b3cafcd0916d85e5c54aaaa25cd7 2012-06-28 21:31:54 ....A 163840 Virusshare.00006/Virus.Win32.Yaz.a-27c037c91d87ca986d68ee689380feb88467fc6402e443793768461df7ead55c 2012-06-28 22:25:10 ....A 187392 Virusshare.00006/Virus.Win32.Yaz.a-29644d418ba1b249d369a4fff3d4a5613cfc781c88e430e77df3831df0ae4a3b 2012-06-28 22:25:20 ....A 164352 Virusshare.00006/Virus.Win32.Yaz.a-3f45fbbf6b4b515f3beb5a1ff1e2cef75f4169ab156f4f08095d2efddba51bd1 2012-06-28 21:46:32 ....A 208896 Virusshare.00006/Virus.Win32.Yaz.a-4473157478a76595e8ae9562a6b299cb7ce86fd42c980ea4f9fd1fb17cd6e8c4 2012-06-28 22:08:24 ....A 215040 Virusshare.00006/Virus.Win32.Yaz.a-499efee2b82783529f36a851527f57e8b4d39b1973108cc409bb03a6a227b4eb 2012-06-28 22:02:52 ....A 215040 Virusshare.00006/Virus.Win32.Yaz.a-4f6a9db047babf2124570e91170e9c7edd704a45c0e2ebb6e7e1a0bfa05a6bec 2012-06-28 21:49:26 ....A 215040 Virusshare.00006/Virus.Win32.Yaz.a-5f972e071147cb606faccbc367d43220d6e099c8243877329ebe26e4fa9b4fe5 2012-06-28 21:28:36 ....A 289280 Virusshare.00006/Virus.Win32.Yaz.a-63887dece89849e7d2321be302964af03cf70c445156f1b212ab593b6cf2b21c 2012-06-28 21:52:16 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-6c45e83a1fcd9dca8877ec8cfa58408ce74f88d771fd34710ab32df66dda2dd2 2012-06-28 22:01:40 ....A 332288 Virusshare.00006/Virus.Win32.Yaz.a-6ea631549fd963aca2ad453ee66bca67c4283eed9b1ae9c9ebe38d801ea75b79 2012-06-28 21:03:50 ....A 332288 Virusshare.00006/Virus.Win32.Yaz.a-8ad62bb1a99616b0b902cbfca91ea4269a4424048fe02f8c3cdc517294d1ff34 2012-06-28 21:23:50 ....A 208896 Virusshare.00006/Virus.Win32.Yaz.a-8cf01cbe218a9d6ac603dc58d19630364def3521fc8ccfb0d7955f1411b590e5 2012-06-28 21:29:48 ....A 650240 Virusshare.00006/Virus.Win32.Yaz.a-90520fbe8d081b47b5b9c05b0346de95669b5a36d3cdcd982a6420419da078b9 2012-06-28 20:54:16 ....A 650240 Virusshare.00006/Virus.Win32.Yaz.a-94f4e36fd9f4bb6167075e1bee3b7ab2a4455451de8a556d88d4bc51183c89d7 2012-06-28 22:11:52 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-9837174ee43726951616d2f76d06414aed3315500aa98d508b6a6c4f27559127 2012-06-28 22:31:04 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-a831ac77ea593077691d043b4a5493ec9c108d5861431b775bec580b66ba3827 2012-06-28 21:46:28 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-b9bd104eee42123b4fcb41d981d3492e9b196840ccfa1f64aacba478f5315a50 2012-06-28 21:43:10 ....A 331264 Virusshare.00006/Virus.Win32.Yaz.a-ba666c99461e4e1af985d1617d0e7611c2d2df744092dd0cf3d2696613555381 2012-06-28 21:30:16 ....A 208896 Virusshare.00006/Virus.Win32.Yaz.a-be34eb5dd5285e20c2697bfef705ded60421f813f9332e743b6fc3a2a2d5977d 2012-06-28 22:19:10 ....A 215040 Virusshare.00006/Virus.Win32.Yaz.a-c5cc4e0a7aa406903eb22995e16c1c210e71554657cdf4f80224a0dfff3e1f1a 2012-06-28 22:18:26 ....A 331264 Virusshare.00006/Virus.Win32.Yaz.a-c87fc69349d90c2d84101c6b2eba317df39409842252e7522d8b0e27e057d655 2012-06-28 22:18:20 ....A 296448 Virusshare.00006/Virus.Win32.Yaz.a-cacf546ac1bd20de4624643f61a55a73dd50a4ec7cbb4579143b54c901d42b52 2012-06-28 21:04:18 ....A 208896 Virusshare.00006/Virus.Win32.Yaz.a-d3f996a14d2ffb27ea105399a9f85e0c3a69bc49ce696bb5a302d42badae2a7b 2012-06-28 22:28:34 ....A 215040 Virusshare.00006/Virus.Win32.Yaz.a-db92f7a914e8428d579c6382e890c701313239a6a5f7ce81b2fb34e1afe9a1a6 2012-06-28 22:25:56 ....A 208896 Virusshare.00006/Virus.Win32.Yaz.a-e0d878e54f8e7c9ac46a0175640419a17e78f3871d4b6e93120c405c5ee1d44d 2012-06-28 22:24:38 ....A 330240 Virusshare.00006/Virus.Win32.Yaz.a-fe967d4e8de87f399b8c994f3c6177708676c965fa99e079b6f6c84ac63476ea 2012-06-28 21:44:24 ....A 46080 Virusshare.00006/Virus.Win32.ZAccess.c-2a70285b399eec0aa11e5aa2649b07266e550dd4d3fc3b6b028fcd883500114f 2012-06-28 21:57:38 ....A 311312 Virusshare.00006/Virus.Win32.ZAccess.c-71dcad75683be64fa1c0c9d97cd001a63277177b0b946024cb48ae6b17befca4 2012-06-28 21:06:30 ....A 34944 Virusshare.00006/Virus.Win32.ZAccess.c-92eb405f6a75521fb023937dce2fc967368b4d4beeeb44ecb191eebd5c6bd663 2012-06-28 22:17:52 ....A 30848 Virusshare.00006/Virus.Win32.ZAccess.c-a3ef725fa9b00d6e5e782a82f4295e586c8751ddae11335b6b77b24262d3afdf 2012-06-28 20:52:02 ....A 456704 Virusshare.00006/Virus.Win32.ZAccess.c-bba60e700b0c2aa824adb27cceab5a9d047ac37aa1ac64da960de155ff7d02fa 2012-06-28 22:13:14 ....A 66560 Virusshare.00006/Virus.Win32.ZAccess.c-c946202ee683c7ce62eccb27ffb4db9a2be2558e7d3b1b1e2ed7c7bc6cea2b43 2012-06-28 22:23:20 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.c-cdbf718627ec5cd37d96a02252135443612d5b9d50cd52ef84ab98aec5d3f0ec 2012-06-28 21:16:00 ....A 100000 Virusshare.00006/Virus.Win32.ZAccess.c-ec960e8c04852a175c708d7c5c68faf1fc76356d9e1d0d6aae95ab6f85c2ea47 2012-06-28 22:32:06 ....A 108544 Virusshare.00006/Virus.Win32.ZAccess.g-001c7a7d4d7e1dc496ec2697006555343701314d14020cdc2b74967ca71b4f10 2012-06-28 21:30:18 ....A 64896 Virusshare.00006/Virus.Win32.ZAccess.g-14a6315c4f8a9ff6f3bda43340a60d0b65f18f4b277b619b76c7e13c488adca9 2012-06-28 22:00:10 ....A 58880 Virusshare.00006/Virus.Win32.ZAccess.g-150682e56f0ce6e881f586c39ae4b755c9e118f223c67b2097109c2f2df720bd 2012-06-28 22:23:52 ....A 64000 Virusshare.00006/Virus.Win32.ZAccess.g-197b8c50ec7a132ad2dcee2f319f3edb7b450e35d0f3f749d2a05fce36315ddb 2012-06-28 21:54:20 ....A 82380 Virusshare.00006/Virus.Win32.ZAccess.g-2e60007f22cc29594f716f3f1ab696c781b5806bcb7d529cc22ba371d341fd83 2012-06-28 21:59:44 ....A 456576 Virusshare.00006/Virus.Win32.ZAccess.g-337be335900666aa0a4337c792a789dd38a861e65145c49cec702d0f0bd8b21a 2012-06-28 21:50:16 ....A 188416 Virusshare.00006/Virus.Win32.ZAccess.g-50d0020f2bb41c12566e240f49563e28527c93370671743015cb57c0eaf09754 2012-06-28 21:32:24 ....A 99792 Virusshare.00006/Virus.Win32.ZAccess.g-7d34238fab4e97e7e88f5e7922b6cae0c5bf1fcfb73afa0bbc822c9dfcf19c34 2012-06-28 22:00:58 ....A 77944 Virusshare.00006/Virus.Win32.ZAccess.g-bfb5464ec18fd48fee91b699ba3746940c1dae8f9ce2dab12697e7f7dc2f8557 2012-06-28 20:51:24 ....A 65280 Virusshare.00006/Virus.Win32.ZAccess.g-d0fdd841cedae2d2db17332bac7eecdbece2daffc52d3a2e405c067a8d5866ec 2012-06-28 22:27:12 ....A 454400 Virusshare.00006/Virus.Win32.ZAccess.g-d3d137a73be4f276c943411bb148165cf886558624df9b88daef383812348903 2012-06-28 21:52:08 ....A 273408 Virusshare.00006/Virus.Win32.ZAccess.g-db49af8d48fdab521cf71f8377d278bf00b7bf08db24d4229a5c5135721749ec 2012-06-28 21:32:40 ....A 62976 Virusshare.00006/Virus.Win32.ZAccess.g-e671d1624357f2b428aa5a437d1c4a028c3bb9bee144643f3e8a075603e1ea68 2012-06-28 21:44:26 ....A 62592 Virusshare.00006/Virus.Win32.ZAccess.g-e8e4038f0a27e50c53802205785a3c98d87dcfcf7592e0c9326823cb7d4a0cf0 2012-06-28 21:32:24 ....A 65664 Virusshare.00006/Virus.Win32.ZAccess.g-efa60e2805cc8df1904d7341f43523cba4579820c6ee5cd0a28051b63d018fdd 2012-06-28 21:13:06 ....A 456576 Virusshare.00006/Virus.Win32.ZAccess.g-f945193d5358c2ebe1a6162c4ac3b828bf7dce0f63883c59411c50b661455701 2012-06-28 21:52:34 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-0511bfcb9ae2da4a9b4854c70ac9c670a2f1ab4976787f54cc63d65ea71cfce8 2012-06-28 22:15:10 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-05371a132265a33c2b3980f5b23ddc8487564bf06b6ac45fb5ca90dc5ec39d0c 2012-06-28 22:25:52 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-05778fc3f88436fa7752c759dfd1aa00dc3e4a49d3cd5e7fa5b845af6740e8c5 2012-06-28 21:34:56 ....A 108544 Virusshare.00006/Virus.Win32.ZAccess.k-064593e5999f49e7cddc0be5026181e855a778989fbe65bc3fcebfa0b8d718fc 2012-06-28 21:23:36 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-078570e63ef52bd5c17cf03304ddd3915ca2aef1177dceaa31aa27cf0f8e57b3 2012-06-28 21:43:14 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-08a01d533db1fbd28e5c16175d81b6af2ab6206ca6f162f947d4bc2ad462bfa4 2012-06-28 22:00:24 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-09f808c3535eecb7e7bc91d0624da34996c52298fbcdd9a731deef3c02547f01 2012-06-28 22:13:16 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-0a4552ccceafbdfdc501011972eed6950e55050798a782f1e23dd991d3915044 2012-06-28 22:24:08 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-0f761df5e7903ccb0a272910c5cbe0c24b51cc2793171ea07b8795a85a3e42d8 2012-06-28 20:50:34 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-118a654acb63630fe10e4c95191025ae51ca80fe62fd38f22cc1b95c6861012f 2012-06-28 20:51:04 ....A 232512 Virusshare.00006/Virus.Win32.ZAccess.k-15c99a1f12ab8eff06befde9d6413703b8f202f790b0e1ae3e3ff45aee0c489d 2012-06-28 21:48:16 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.k-16e7535a8cd8237cb1671c852aee7ba70fc2949134b0025f4276f984ee94af53 2012-06-28 22:01:16 ....A 66048 Virusshare.00006/Virus.Win32.ZAccess.k-17841d779aa937097b70a327d2ecd4ea10c499fa4ab1c3bc673a92c0cc0ca0f5 2012-06-28 21:51:04 ....A 108544 Virusshare.00006/Virus.Win32.ZAccess.k-18e6342e66d814737603c9aa1ce167ab2d19cc53f71ebcd277c6d36666fafcea 2012-06-28 21:48:00 ....A 74752 Virusshare.00006/Virus.Win32.ZAccess.k-1ba5b2f277b0bb9b879c9b55a10e38b637555203b0251a7505d33a590c6fc104 2012-06-28 22:11:46 ....A 108544 Virusshare.00006/Virus.Win32.ZAccess.k-1f6ff9b327ef64af837744dca9eda876c33a898c96780332d868954795a14156 2012-06-28 22:08:10 ....A 57600 Virusshare.00006/Virus.Win32.ZAccess.k-20dd75d022c8d0d3949259c3fd8290622001b5dd583838db1fedf365554680df 2012-06-28 22:11:40 ....A 230608 Virusshare.00006/Virus.Win32.ZAccess.k-20ef95cc8a94ac8911e0089fccab7925d512190f02ac6fe42d958ced2de947b1 2012-06-28 22:24:34 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-212f591c4f2eb93e093a7f8a62186ca7c0eba9c7a3617587fe532135ac41f479 2012-06-28 21:59:08 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-25ea848697091da78525637c43f3a6a64bc717120b1563469d75d3e71f204b6e 2012-06-28 21:19:58 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-2b6187d9c060bae186eec269ac51c5c1a7cdd948ee941d8f91a51fedce393a0d 2012-06-28 21:31:58 ....A 451456 Virusshare.00006/Virus.Win32.ZAccess.k-2d0ae1ed29923a1a2629bd0eb352dc74fa4f3a3536e40207053d9a6628f606fa 2012-06-28 22:09:04 ....A 108544 Virusshare.00006/Virus.Win32.ZAccess.k-2da14e857188b69aa15022005c8e398d6079d175e2fcd4f57ef3b52b48e7e036 2012-06-28 21:43:56 ....A 58112 Virusshare.00006/Virus.Win32.ZAccess.k-2edcb7abcbf382c5a1d30ce253170cb7d517e513d8a22dc77a4a0e6ddebe7a1a 2012-06-28 22:12:44 ....A 72192 Virusshare.00006/Virus.Win32.ZAccess.k-2f23b558adb3d1ad3afebd038719b4c27f14884ff1c527a7e2778dae35f82240 2012-06-28 21:31:08 ....A 57600 Virusshare.00006/Virus.Win32.ZAccess.k-316279700a0f59c69844886d82472b904a2001baf7d38bca6c178155dc5aa06e 2012-06-28 21:18:22 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.k-33ab46e0484c8ca784955ce9a4e78755301feaa7b4b9d7085994f883efdcb639 2012-06-28 21:34:10 ....A 138112 Virusshare.00006/Virus.Win32.ZAccess.k-341fa2060a8e8f8f2043aa0a04addfa9e52753fc1b4554c6749599cff199f77f 2012-06-28 21:41:30 ....A 273408 Virusshare.00006/Virus.Win32.ZAccess.k-34dcd77fbb3738a484088bee30c9d9940fd97041a403c4a54ca4398b700fe33f 2012-06-28 21:58:40 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-37059dc54ecbeee9d016be375c19116979168e668ec159ff87bbf8cc14caaad7 2012-06-28 21:30:00 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-37a999c7c11c1ebe3323a82663097136771a96550c149a159d79e7135fe76c46 2012-06-28 22:13:46 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-3e096132384c1e300f2ca14fd197d82b926edaa9c8dd4a6c077ff9c41909bdb6 2012-06-28 22:19:44 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-40673da9b9eba5ad7fd027755f55b99a733c8de04dae59d45f58105c50245c6a 2012-06-28 22:25:06 ....A 184320 Virusshare.00006/Virus.Win32.ZAccess.k-42c85a205b82e63392ae0e741018a5695a57c1c7e8a019642fdc76ff0d44c680 2012-06-28 21:44:44 ....A 184320 Virusshare.00006/Virus.Win32.ZAccess.k-44a1d3d19d32ec96b33a316553d4d4222399af313317ab955afca413c2314d5b 2012-06-28 22:25:30 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-44c6555e41de59ee6e6e07b4932b3203e1d1af6f121bcc0c3c30429cff320bc9 2012-06-28 20:51:14 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-46345f3e072c3ca3b2f0ddf9731f47532e4716f9d2aa34bcd01cb0d51884bf43 2012-06-28 21:55:36 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.k-4665eb85d3ea691bcfe3755ebe0771ba1a641e07e96a99cf0f58a846d61ee700 2012-06-28 21:15:04 ....A 451456 Virusshare.00006/Virus.Win32.ZAccess.k-4714269d02ed45ba89be53043a0bda4211137f2d872b37d3c0402c60c381580f 2012-06-28 21:13:46 ....A 457856 Virusshare.00006/Virus.Win32.ZAccess.k-47ad9c7f64e57992737afcc2bf20d57fb9f9335d0035774a5c7cddd6eb8215a8 2012-06-28 22:23:02 ....A 66560 Virusshare.00006/Virus.Win32.ZAccess.k-488719905dcb080fc253af13ad72df159f33f04a6bf42e70f118504627eb04cf 2012-06-28 22:20:04 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-4c06cf1843d8d7400978809304a84cedc5e933e16e10dd60c0ec4de03351c514 2012-06-28 21:35:38 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-4c397a2b7190ca825f89e8617bf7dfe6984e1c37f70873925275731604ea53d4 2012-06-28 20:56:18 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-4d4bd5cc3f88842c0912d1e97387d5f92df190ba34876bbade23a0c363100e26 2012-06-28 21:57:16 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-4d9c89b1caf1ca55b2c480ada7822d618cee06e7247f2390c658b7c69fc0d33d 2012-06-28 22:12:34 ....A 57472 Virusshare.00006/Virus.Win32.ZAccess.k-51ce26f27602f23815e8838036a2462881aa2102e6c95ca40bf672f7fe12b548 2012-06-28 22:23:34 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-56204fa13af74c28c4ee7f5b17ec02baff303581bfdc100d4fec05c735bfa41f 2012-06-28 22:12:56 ....A 457856 Virusshare.00006/Virus.Win32.ZAccess.k-5859b05a0e20982a514de4540ab3c6f65736f1d26081c2b84fd48c066772ed48 2012-06-28 21:31:04 ....A 74752 Virusshare.00006/Virus.Win32.ZAccess.k-5884e69f9519439dc36c175221f2f79b0179103159ec0b570c9731630d8cfe32 2012-06-28 21:06:30 ....A 62976 Virusshare.00006/Virus.Win32.ZAccess.k-59f669a5a63ff69f095ec3f7e1bfbfe94b56c78de069f3c6fefd334648f745be 2012-06-28 20:50:20 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-5a79ddac38c0e82fe0ba52c3e97713a8a9b49fb373f43af2fac0d58d5e658408 2012-06-28 21:33:16 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-5e4a909eb8aae82e4d8d671e4910d9823cd02a17aee5a4a0e550976edac764f4 2012-06-28 21:23:24 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-5f04c29fc5dc033908e14e1b093a9e9f52ae98c942c7efca2edc1ace69e5d50d 2012-06-28 21:57:58 ....A 74240 Virusshare.00006/Virus.Win32.ZAccess.k-6247f5dac26f7cdf140f2060ac879ae87b3b1ec0a0e1953df053df5381e69ea4 2012-06-28 20:54:50 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-62fc5c1b7365c780a77a9d5fcbd3e8f0df60bd0b1fbb2630af98d4d1acff3161 2012-06-28 22:01:10 ....A 74752 Virusshare.00006/Virus.Win32.ZAccess.k-631e616c953a0f18ded6acf6626fb0834192f6b915b4626fc5d2d37e897d68d6 2012-06-28 22:26:56 ....A 454016 Virusshare.00006/Virus.Win32.ZAccess.k-65d21cf85c5e2b2aba73e9d44bc7c0571711acf35c63a4f35b93fa983895ef93 2012-06-28 21:30:04 ....A 387584 Virusshare.00006/Virus.Win32.ZAccess.k-6721bad0f7bff3a9e20fd9063f4133e1b10a6c75fb6a12b4cfa2b1a8ea2fb916 2012-06-28 22:27:50 ....A 52736 Virusshare.00006/Virus.Win32.ZAccess.k-6a0324fd93e04ef2346f44dade1def066b39308950dfcd21ab88c996d0efc8bc 2012-06-28 20:52:56 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-6c0b0795e2fa3a38e88eaa46e083c646b5d45654c2e1c68a3cc0da0de83d9942 2012-06-28 22:13:36 ....A 72192 Virusshare.00006/Virus.Win32.ZAccess.k-6d08f723060f3baa109c52039877ed1f5e98619e86cad19a29fb924fb826f923 2012-06-28 21:05:18 ....A 295248 Virusshare.00006/Virus.Win32.ZAccess.k-6efe38ac807411952de533472a5e10156b9b92955b206b29c76862af235b0aad 2012-06-28 21:51:34 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-6f74e23b224269a1a44fb62afaf98313cd9a5890d985978b00a715623914cd22 2012-06-28 22:26:42 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-73b889a24d977ef81e8cacfc71db4ceaac6d020f183b51c574d6e490385ba1c7 2012-06-28 21:24:44 ....A 454016 Virusshare.00006/Virus.Win32.ZAccess.k-757069dafdaf8905ee73fcfd41ab6f10339996217890aeb9b3cd9945f35a6240 2012-06-28 22:27:04 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.k-759f853a7518c99a9b61783f6c9b2038640c58bbdde2f07dbb05fe1b264fae9d 2012-06-28 21:49:48 ....A 53248 Virusshare.00006/Virus.Win32.ZAccess.k-771b31610be88bc37cc56c1997a9a5d351ecd00c3a03caefc61df97118180085 2012-06-28 22:16:42 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-7f2f9b9fa04edd630b07f142445f4e9f5afb8fb19efb89a93c45ee871d433b34 2012-06-28 22:12:10 ....A 52480 Virusshare.00006/Virus.Win32.ZAccess.k-7fa3c6cdd9adc510cbebd4f02e52a29dd70b02eb291a680c859147bbd266cca5 2012-06-28 21:05:24 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.k-7fd1d9f80194635f1e91a909a49f825d780357f1a97285da30aa1ff5b211935c 2012-06-28 21:56:32 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.k-8129fba98a4f4c11e46ed35be76930efa4e46deaf73ac57cf4d109cbe8d84b92 2012-06-28 21:10:30 ....A 62976 Virusshare.00006/Virus.Win32.ZAccess.k-84e1f54b4a3974d08bdc33f90152dde2853f6718caa223ff5d8ec9dc9a5a9b6f 2012-06-28 21:45:46 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.k-88120623d57196c2e02623c8696495b1626d8f878d4bcadb1aba127261adcbfa 2012-06-28 22:19:00 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-88c00ff5663bf4548e9e6edf17f03dcfcdde7385132122de047de01fec43d19d 2012-06-28 20:54:28 ....A 72192 Virusshare.00006/Virus.Win32.ZAccess.k-89da4b9e1207eea5019560c1b9290c2beeb3d8bacbbf0cd07abda66b35636ed6 2012-06-28 21:29:46 ....A 388096 Virusshare.00006/Virus.Win32.ZAccess.k-8d87beb065c37a2a2ceb15a1df4c729ccb2037fa8099c00dade7ba8ae5b15228 2012-06-28 21:11:22 ....A 62976 Virusshare.00006/Virus.Win32.ZAccess.k-901ce58eaf8e0ecf637c155f34d4e08c4b4da35e81b0a01f35000aff5ebb63ae 2012-06-28 21:09:52 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-93697702f5bafc90686093eea4eb4b63df76642eb6446a5a372d23927582daea 2012-06-28 22:13:10 ....A 82380 Virusshare.00006/Virus.Win32.ZAccess.k-966171dac57265ff17289c0ab5d9f2c2ab5e036da24028ecfb9d051855a3a6ab 2012-06-28 22:26:56 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-978a86065293542bbe60ec89fee47ba48971c4165f53ed4dbe5b749791fa04c4 2012-06-28 22:24:40 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-9e5363cba9f3ad2984a3e78335cd021427da11e3d983531623dd0f6842e7ee99 2012-06-28 22:01:16 ....A 1285712 Virusshare.00006/Virus.Win32.ZAccess.k-a006da88591a0ffd40e15c49176d00473fb720c37b1284bb1ea3c2b116d70e9e 2012-06-28 22:12:44 ....A 66560 Virusshare.00006/Virus.Win32.ZAccess.k-a382fe3f9fb3d7a4362de409f62bf1e405c6519d2c3071a87e3b2c3e13ccada7 2012-06-28 21:24:06 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-a834dea650147e39469caa4280450f82ee419d57717a298f84a62a4178642d4e 2012-06-28 20:53:24 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-aac3ed2cd792b56695889450a9e4a11299134ea8da0991a21a1d5c6ec646e812 2012-06-28 21:30:38 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.k-ab5fc0b13dcfdf21ff4cb458ddf18af030d56c3cc0fe7db4b17f6a3779374953 2012-06-28 22:09:00 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-aec6b196c79a877688033e7862c426dfa623d0ddfb48045babbe0f5a705d75f0 2012-06-28 22:33:40 ....A 388096 Virusshare.00006/Virus.Win32.ZAccess.k-af76d51589f94d44be17f4be8922b15a3be9678b9d5a1d77328d9874cccbc9c8 2012-06-28 21:11:00 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-b0a25bac217046d0fcdd93b3db54fd68d75a826fda1720ac04ec264f10698e5b 2012-06-28 22:12:46 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-b2033f9c0022da16ce36025d888688cdd679f0a654942b406ae6bf0221536f6d 2012-06-28 22:00:02 ....A 108544 Virusshare.00006/Virus.Win32.ZAccess.k-b35af32dbf53d2b0bf2fbffd4589cb3b8149558ca5b7569cc6478995d85ce074 2012-06-28 21:45:06 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-b365c2af647bd54dfbe5b643b657d0f7f608d5e8a1ddf769007a9ac71ab3664d 2012-06-28 20:54:14 ....A 67072 Virusshare.00006/Virus.Win32.ZAccess.k-b3ce857adf092dab242af3b5633a181c982697219e9cb2a1360be56c8f98af1b 2012-06-28 21:43:24 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.k-b3e867934b42b946e9fea2a0da95a7dc30c8496ce471f213ed97a037391dff83 2012-06-28 21:58:50 ....A 388096 Virusshare.00006/Virus.Win32.ZAccess.k-b40e097b99e73cc8cdb796b7f1c885e6d2162b515a37a83695d5f2b818d505d5 2012-06-28 21:52:56 ....A 217976 Virusshare.00006/Virus.Win32.ZAccess.k-b42d7f39c7c25e778f06537d6bd8e284aed838c16e9be5a6310d24e80ef344c6 2012-06-28 20:50:56 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-b4968f4e3b8d46f2c2b290a9452f764c15a35316e2e72cf1f6e5dd73f09f3fd4 2012-06-28 21:02:46 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.k-b4c7d9dd1ea014ed9a1bc36e7f22b9de9c36febf663fd81d00d9828fe3fcb194 2012-06-28 20:50:56 ....A 387584 Virusshare.00006/Virus.Win32.ZAccess.k-b8bc3da48e5639788f641f25c5164fbf789fb1846256dc4d0399df681eaf4c65 2012-06-28 21:58:14 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-b9c18698794e6a44615464b3b2e9494ab148f31823f84297129cc99086a3b095 2012-06-28 21:10:42 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-ba424ad396d2f93af49025b246e4607f43685eb0e8bc2e7255ab0460f548ee19 2012-06-28 22:14:50 ....A 65920 Virusshare.00006/Virus.Win32.ZAccess.k-bc0c17aeb72b2a6a89ef5e26dfad294067559472531df86bac61a3c817e3055d 2012-06-28 21:59:00 ....A 57600 Virusshare.00006/Virus.Win32.ZAccess.k-bd0251ef60299d38040b2df94bc2753aff7d0f4b8714191f3c57e8d296cad2be 2012-06-28 20:56:42 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.k-bd7d09a0468e58d48e7a9e2e2c66ef01fdeddb85fa682bd0a566106bd7f699b8 2012-06-28 21:44:36 ....A 242240 Virusshare.00006/Virus.Win32.ZAccess.k-c39a4ccfeb50f89041066fc89403dcee5de77baffa4f2e0165f703e039f77eed 2012-06-28 22:27:46 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.k-c4da3e09dfa2eb9992babc4a41682960bd0f31b00299beb500258025a87e836b 2012-06-28 22:25:02 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.k-c7c11fcd9665e01e2525c1a7e956a126178cc5b2d1ebdff4f0eb5155a79f06fd 2012-06-28 21:57:36 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-c8c54687daf7570cd034f578434df520e283763b4d28dc3a1f520ce523754496 2012-06-28 21:32:28 ....A 74240 Virusshare.00006/Virus.Win32.ZAccess.k-caa07b3c71ff5c692bdbf79180560513f566edc4d9c7383bb0be19acb9d00543 2012-06-28 21:52:16 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-cb100ff867432aeba0b31ff906fd594dc9b5d830c1a6b4f5582998257c55290a 2012-06-28 21:38:50 ....A 83456 Virusshare.00006/Virus.Win32.ZAccess.k-cb195367210f286bc87de74d9606a7c39086925c49fe5277c2f4d6df92c1b48d 2012-06-28 21:56:22 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-cca6debba3fedf0baa4de91f1b8171ab3bced767c9916f1d384a57c4b62aa9b5 2012-06-28 21:41:20 ....A 74240 Virusshare.00006/Virus.Win32.ZAccess.k-cf856f52cb5f7b6099cb4494f077373cc10da6595be67d9a2dfbd0787451e2fe 2012-06-28 22:27:14 ....A 387584 Virusshare.00006/Virus.Win32.ZAccess.k-d4bc88ebd4d2d86bd7939f04316ca795d8c7a1941a680f6d23df9f2ba8e57bf8 2012-06-28 22:15:24 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-d6db611493853647af7e35f93ade3fd74a24388af4fd437aea99a5bde4b985e0 2012-06-28 22:12:44 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-d6e9c6455f8af8ef1725498ef0f12d51311e5682728680e11c59b7e83037bfae 2012-06-28 21:31:50 ....A 138496 Virusshare.00006/Virus.Win32.ZAccess.k-d72adf5f8a3b9d4d2974a2a55657242762f6970bbf7e8108d679679fdda75f29 2012-06-28 22:28:58 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-d9e56296a67d9c137492c7e288fdd57bf1753bd627815396831320cef949dda1 2012-06-28 21:08:32 ....A 54784 Virusshare.00006/Virus.Win32.ZAccess.k-dae85b4030702c2ffa300687a540b654a4483160a8a119e0975f17dde8f4cbab 2012-06-28 22:01:32 ....A 62976 Virusshare.00006/Virus.Win32.ZAccess.k-db57107a9a2fcdd40f56c7159d8f5b077cc30ce38d165adbccad0de28e881c31 2012-06-28 21:08:24 ....A 69480 Virusshare.00006/Virus.Win32.ZAccess.k-dea1e4d9989ff8f28fb1031d1a311abbf4ea79fa2d151b3a26cab0575106acb1 2012-06-28 22:29:30 ....A 57600 Virusshare.00006/Virus.Win32.ZAccess.k-dee9cecd6de47ab32514bf6c8ca4d996e338342bed13147c268f9b8da1063141 2012-06-28 22:15:04 ....A 83456 Virusshare.00006/Virus.Win32.ZAccess.k-e28ffcf33a617c80a269fab9ce870657cbe96cb0de0591638784923db7c51b8b 2012-06-28 22:21:18 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-e2ecfbab512d89b2bbae6c4e76324c9023b86eb10e625d479ca769e2fd614fed 2012-06-28 21:30:26 ....A 338944 Virusshare.00006/Virus.Win32.ZAccess.k-e362709c8905d22ae1c8603c5c2c1fb8492a8e096aa4f49b80077ed8ac31c197 2012-06-28 22:20:42 ....A 144896 Virusshare.00006/Virus.Win32.ZAccess.k-e6e460fc9b16618e142a694ad365b5f6e62700d627b7d532b59f8ff857a33ffc 2012-06-28 21:04:16 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-e73be51a7decdfa047bdfa3ff6fc4ee6c414ec65009b948c24b8a67866fe5aeb 2012-06-28 22:08:20 ....A 71680 Virusshare.00006/Virus.Win32.ZAccess.k-ea1c3600de86aab9d19f694e80b5d3f96e98765241be6bad5120e677d261f66c 2012-06-28 20:54:40 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.k-eb403f89a6e9b9f7d94f0fcc6219500714a50ac7e5ed9455128e3687ef8e3aa6 2012-06-28 22:13:10 ....A 74752 Virusshare.00006/Virus.Win32.ZAccess.k-ecb2aec667a75eac0dd9c36ab7651601f83f596f2790fba727a6bdc78a0315b4 2012-06-28 22:02:00 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-ecbe08864589fa2a452c99403ab4f93db952bd7ab1572740ab38cd9901d8eea9 2012-06-28 21:33:34 ....A 153344 Virusshare.00006/Virus.Win32.ZAccess.k-ece6aababef424ea47349d31482ce4b389bc801e4e947911a2f5d50f90c83673 2012-06-28 21:51:54 ....A 455680 Virusshare.00006/Virus.Win32.ZAccess.k-f75dc48be0a8375155cd5f312838ad4daad234401eee60ec906de421dc5a7bae 2012-06-28 21:32:26 ....A 58496 Virusshare.00006/Virus.Win32.ZAccess.k-f7666929900f90792335cae77c1410d06d881f5d0bb1e51dbf3a283a38d1c3f1 2012-06-28 22:01:12 ....A 62976 Virusshare.00006/Virus.Win32.ZAccess.k-f7689ace54925c74568bd0c33c0d0df8e2759feebd640cb9fac8163cda18f177 2012-06-28 22:17:40 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.k-f8dfc5ca809984cef308136b9ad66675b807d1c77fa637b82c876ca6141784e5 2012-06-28 21:52:30 ....A 187904 Virusshare.00006/Virus.Win32.ZAccess.k-f91c2a0d61adb40358fda1d4f84d85531b386950b60ac3aa040a0520c41e01d4 2012-06-28 22:23:26 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.k-f92c15afe1424460de04b1cb35aa8d459523af26eb0bb652286ac0043c606e26 2012-06-28 21:20:00 ....A 83456 Virusshare.00006/Virus.Win32.ZAccess.k-f9d6690d793f58f0b5eb513a6669e33e9351f77f0e0855d6d1a49b14fc90272c 2012-06-28 21:49:10 ....A 242240 Virusshare.00006/Virus.Win32.ZAccess.k-fb8c07f33915165ac854dd408a4e932d6eaea99309d6beafcbdb323ca4e2a04e 2012-06-28 21:46:40 ....A 273408 Virusshare.00006/Virus.Win32.ZAccess.k-fe9204f3fa324f68c18e256719fef1eea865200f1d07cc7d3f298304b8182635 2012-06-28 21:31:14 ....A 270336 Virusshare.00006/Virus.Win32.ZAccess.l-0a733d98669a07ad852304b0366b7d57b54e97f134da86e2da15cff9edc24467 2012-06-28 21:31:34 ....A 388096 Virusshare.00006/Virus.Win32.ZAccess.l-19053383fb0a5f670d54078eda5d6a8f7c86a49d1ac8462310b155c882cee725 2012-06-28 21:12:42 ....A 65536 Virusshare.00006/Virus.Win32.ZAccess.l-1e74f5bad790d458ea14aa6941a71e0e6e52d08771539d37907e005833db0cc9 2012-06-28 21:57:54 ....A 78336 Virusshare.00006/Virus.Win32.ZAccess.l-32e12a75889c71743b78941c04b038413ab118a8b001e01c01dea4243ecba22e 2012-06-28 22:24:50 ....A 66560 Virusshare.00006/Virus.Win32.ZAccess.l-59a029c228e317ece2abca74653d1fff133920840b93449c44b7bb65f00962fa 2012-06-28 22:27:40 ....A 451456 Virusshare.00006/Virus.Win32.ZAccess.l-b4bba839d05f7540eff40a02c3afa1aa0d1d4ba80c564518e97a9c8ef42d50a5 2012-06-28 21:45:14 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.l-d9dad089372a4cef7906f90fa566aa37e5db441e867378ffef4df0f4604b2091 2012-06-28 21:18:00 ....A 75264 Virusshare.00006/Virus.Win32.ZAccess.l-dffe033eaa04e02ba1c1cd43dc305ab65ddf8c6fca15899c935c8d7d2390f305 2012-06-28 22:01:28 ....A 456320 Virusshare.00006/Virus.Win32.ZAccess.l-e4e64b8651971629c29eb5e6cc74676cf41b0cacbc4eb947e440bca4482da11b 2012-06-28 22:25:20 ....A 64512 Virusshare.00006/Virus.Win32.ZAccess.l-e923bdcb3e154ea98280caf457555dcc91da4ba7cd0c0a108a46f3dd892e9ccd 2012-06-28 21:15:24 ....A 456576 Virusshare.00006/Virus.Win32.ZAccess.l-f086ba0d52f98c994608468af85044c02e8379c4166fdfbc85c1e022699b0604 2012-06-28 21:17:04 ....A 456576 Virusshare.00006/Virus.Win32.ZAccess.l-f44acd37cf6e24b856b0aa7d5d851f2afc61459631e1fe76aa84dc45bfead471 2012-06-28 21:11:48 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.l-f967e1b428c6f6070a461c02784212f383dd541ee3038de6306a29b36994b7bf 2012-06-28 21:30:04 ....A 453120 Virusshare.00006/Virus.Win32.ZAccess.l-fcae1ab70b4d6cad8eb8931d3dd429af722b11872134a76d9721bf364bdb209b 2012-06-28 22:27:02 ....A 67072 Virusshare.00006/Virus.Win32.ZAccess.l-fcdf2030cc88d37dcea9bb573a03a84c34e129af637e92bbb0081e573b7ac35a 2012-06-28 21:30:56 ....A 162816 Virusshare.00006/Virus.Win32.ZAccess.l-fd4721292e026dbdd3cf0469698699f8b06c9ee2d855348eadc37cd54aaae265 2012-06-28 21:37:26 ....A 90112 Virusshare.00006/Virus.Win9x.ZMorph.5328-a8afd0e00a55650b006cc43f418e8719a67bc828ec266f0154fe9bdbd4643466 2012-06-28 23:10:46 ....A 10752 Virusshare.00006/Worm.BAT.Agent.af-b8e3ca80789a5b4e8aa40c7710492ad6d12d800db4cc1f43d171a8c52b710ced 2012-06-28 23:32:58 ....A 964 Virusshare.00006/Worm.BAT.Autorun.fv-8ab92da5876cd6d5f347f2ffe61f138a56a9d79b44d420fc04c456ce63862a11 2012-06-28 23:13:14 ....A 2014 Virusshare.00006/Worm.BAT.Autorun.gc-c9870f53ae358a458196630e1b35122d741231d2b6ab93fd73660e15abbd850c 2012-06-28 21:54:22 ....A 84992 Virusshare.00006/Worm.MSIL.Agent.jk-39dff22229ed98276cd4e393018a5f36e14921f5ce96a1b4ffa8ae015debf45f 2012-06-28 22:51:16 ....A 185344 Virusshare.00006/Worm.MSIL.Agent.mo-4820dc70e4bdbbb18b87885d8dcf5cb54d483b1f226aac0651ad4df769821ffe 2012-06-28 23:06:26 ....A 21504 Virusshare.00006/Worm.MSIL.Arcdoor.jo-9be59ec1dc5c087f47712bb96c65afe44a944a27aceb3ae0190dce29e7a35e7e 2012-06-28 23:18:46 ....A 3248144 Virusshare.00006/Worm.MSIL.Arcdoor.jr-e6f97d993f447a335999cf5248f160555bfaacc39197d82d0f5c11d1f84426e9 2012-06-28 23:11:54 ....A 32256 Virusshare.00006/Worm.MSIL.Arcdoor.rd-c1c8aa0e1c017af03529dea9d73a38478f6fd04477b4a68c5889f87bb96df945 2012-06-28 22:32:08 ....A 100000 Virusshare.00006/Worm.MSIL.Autorun.go-2cb08728215330fb27646533f27cc81a45f52299328a6ef4b30680f5dbd57d27 2012-06-28 23:20:40 ....A 255820 Virusshare.00006/Worm.MSIL.Autorun.jm-f154dac96ddbbc8bcec1e52217b7df5406350bc4ae81141c4961837839367139 2012-06-28 23:35:30 ....A 23000 Virusshare.00006/Worm.VBS.Autorun.ew-acceb7bb7079b3541cbdb8f8b75283ecf0daaf988c728a79d181db09f3357ec8 2012-06-28 22:58:02 ....A 20328 Virusshare.00006/Worm.VBS.VirusProtection.a-6d684e7e0a1876caa400271860c11c490f3188638777884530c34dbba10eebe3 2012-06-28 23:12:52 ....A 580096 Virusshare.00006/Worm.Win32.AInfBot.aj-c732a7bdfc4d51047521707bb64686be2477389d3b2d17dcb9eab2d84515c141 2012-06-28 22:33:56 ....A 61440 Virusshare.00006/Worm.Win32.Agent.acc-3fca7a2b61372e01e58bbb33a7b863f3fa3c893c2e421648711db47dd4d8ba00 2012-06-28 22:03:00 ....A 266764 Virusshare.00006/Worm.Win32.Agent.acr-3648865aaacd0649a7d87367920f6272457071d9862e4c96ec2868016ed695af 2012-06-28 21:57:32 ....A 244748 Virusshare.00006/Worm.Win32.Agent.acr-b37afe7882434ce795b19510a6ce3b9243d1665d3bf50e637c9e033d7c74c6bb 2012-06-28 21:53:14 ....A 181248 Virusshare.00006/Worm.Win32.Agent.adz-4a36e92e4bdacd10832a80e9e3f2df8f480f1adac0783c8f36ea439ea0527bb1 2012-06-28 22:55:22 ....A 25088 Virusshare.00006/Worm.Win32.Agent.agj-5fe29887dd8ee233dc89463b7a7a3ba858f83b69f40262044a69e60dfd22a25b 2012-06-28 21:57:20 ....A 423427 Virusshare.00006/Worm.Win32.Agent.agj-a67838013ec7450e2542f93a579b03790094ab96b4a68c0500aa49c123fa7ed3 2012-06-28 21:05:18 ....A 661808 Virusshare.00006/Worm.Win32.Agent.agu-4c501cf8f14a7b778f04c361699d4bc4a532e578eff2e741603d8a77b8c32ea0 2012-06-28 23:14:46 ....A 285184 Virusshare.00006/Worm.Win32.Agent.agv-d1df3c3a4a6a1537e466453cea799260f190231adcd57a577e99e11b9fa2fe3f 2012-06-28 23:24:10 ....A 204800 Virusshare.00006/Worm.Win32.Agent.ahc-0a2806ef57886c0ab178a85778d2ba4ac3550292c9a09c559cf4330a04005f7c 2012-06-28 21:24:54 ....A 204800 Virusshare.00006/Worm.Win32.Agent.ahc-1b03273df2eaf57ce2ef8e77d01db09cca9780776aa0d2a3b06971a3f9813404 2012-06-28 21:52:58 ....A 204800 Virusshare.00006/Worm.Win32.Agent.ahc-28e8d2897fbc8fd5e2e88d16d32e0b7e44337bb16c68ba830a18563b10249033 2012-06-28 22:50:28 ....A 204800 Virusshare.00006/Worm.Win32.Agent.ahc-42d3185ce460353e76e22f2941b148153935df5d30a44b2f134e45e572b8ad85 2012-06-28 23:37:12 ....A 204800 Virusshare.00006/Worm.Win32.Agent.ahc-c1d690af91464fe600959e753122647e3f58e21db79983cd2a2c2064d94dab54 2012-06-28 23:40:10 ....A 204800 Virusshare.00006/Worm.Win32.Agent.ahc-e3fa697aceeda3c95de07ebb28b615714087a254607ece310b71e1fde8eefcca 2012-06-28 21:51:30 ....A 98320 Virusshare.00006/Worm.Win32.Agent.ahd-e5dc2cc7ecdbeec9300a04867cfccff30e3da62fca832b91e62adcc96de28329 2012-06-28 22:51:04 ....A 225767 Virusshare.00006/Worm.Win32.Agent.akp-46a8c957d9ef562d2e5cad84f02acab85bf4febffe2ab2ee7273d8e3920cbe4e 2012-06-28 23:00:34 ....A 57856 Virusshare.00006/Worm.Win32.Agent.bvo-7abfe7a32e02dd2b80e988bc95294953c2f0793bdf47c7e118b28a5942f33ecf 2012-06-28 23:21:44 ....A 81920 Virusshare.00006/Worm.Win32.Agent.bzs-f6b9bde6518d89124fd46db3c4bafaa17a4628a65852a0adbcaeef64bff5578e 2012-06-28 22:17:30 ....A 672721 Virusshare.00006/Worm.Win32.Agent.caq-c4f0200bd8b9485fad2a238bd621cf5fe3159018bc8d73ab2d46524a0c248b72 2012-06-28 22:12:22 ....A 652466 Virusshare.00006/Worm.Win32.Agent.cp-0575711693b4d65baec14d439b4575aaf35e24e44ec57dec82411cf03cd7412e 2012-06-28 21:43:58 ....A 33280 Virusshare.00006/Worm.Win32.Agent.dl-3c18bb418fddc5493d52bb0ca2e2e55e75e9798dce981ed861d7146e64c59cf8 2012-06-28 23:25:20 ....A 43008 Virusshare.00006/Worm.Win32.Agent.vzl-1828b1e67fcd469a18e74e19e1cf2a668527bc574f834d858e4ed9c3cc99be2d 2012-06-28 22:27:54 ....A 135298 Virusshare.00006/Worm.Win32.Anilogo.b-1f04aa31deb0098028020d3817f575438f38d525684329df5bca60e31ee91adf 2012-06-28 21:29:36 ....A 135298 Virusshare.00006/Worm.Win32.Anilogo.b-2f07201459da94437c3e9d96a9e6b296f8f3044304e47dd8e9a3977145e23dab 2012-06-28 21:01:22 ....A 99970 Virusshare.00006/Worm.Win32.Anilogo.b-51869d67801138b7b19651c7bc9e9778e1b1e0c8062b47f0ff489509a956f016 2012-06-28 21:44:56 ....A 82050 Virusshare.00006/Worm.Win32.Anilogo.b-79e02ff5557047a3a0ddd0560ae8ee6a26185f4bda9eeeea412b83208b659755 2012-06-28 21:19:56 ....A 69762 Virusshare.00006/Worm.Win32.Anilogo.b-a7fba0de436a48b7adbf8a1e295e0f326113fa04129218692cb05a7eb8c50849 2012-06-28 21:46:16 ....A 278658 Virusshare.00006/Worm.Win32.Anilogo.b-d8bff01ef2d5232f10ad8d5b2615ea635ff431092671d1b9a3d1a7e3cdc4c214 2012-06-28 21:23:18 ....A 759171 Virusshare.00006/Worm.Win32.AutoIt.add-4323f6dea7243ca51493a14c87d3e8cff2beccda2c5db29e4c32aa3ef0003b0d 2012-06-28 21:49:06 ....A 759171 Virusshare.00006/Worm.Win32.AutoIt.add-87ec51760f9b309b02be2f7ebad40b5b338ffdafb58404ba4405f03070925d28 2012-06-28 20:52:24 ....A 765212 Virusshare.00006/Worm.Win32.AutoIt.aei-c26c312519087fb8f9745c883e992b0809a11c3535b3d5eafe404e12e23e844b 2012-06-28 21:53:30 ....A 741376 Virusshare.00006/Worm.Win32.AutoIt.aei-ea7eac3a5267122802313658aa24aca76b866e9df33b149c6862f73134ee51fc 2012-06-28 21:44:52 ....A 951808 Virusshare.00006/Worm.Win32.AutoIt.afy-2df8806f26ce4125d0b6359baa37654c34ffef7e7aaecfd4aba0a997c2fc8f9d 2012-06-28 21:54:26 ....A 289083 Virusshare.00006/Worm.Win32.AutoIt.agb-3d1cb77fc537a18d9ba65f902a85ca7390d4de65f662e56e575825ad0bb54987 2012-06-28 22:00:28 ....A 447803 Virusshare.00006/Worm.Win32.AutoIt.agb-67267e920318909d52482a7dcd4177e01a3c3e2c3fd448ba75daac13a3957f12 2012-06-28 21:56:22 ....A 428347 Virusshare.00006/Worm.Win32.AutoIt.agb-a21ce09f53140b8af56893a492945798b1dec6ac5d688c9b4b18751499bd0ff2 2012-06-28 20:54:40 ....A 309563 Virusshare.00006/Worm.Win32.AutoIt.agb-aaf585ecfda7f008334b3d53718695de47394e7b41baa6596c8b2bfd9185ace3 2012-06-28 21:38:08 ....A 310075 Virusshare.00006/Worm.Win32.AutoIt.agb-bfc286defb595829a0170a897094a735fba9ed2e292e6adc2b3ae16bce4d3a6c 2012-06-28 21:38:06 ....A 609280 Virusshare.00006/Worm.Win32.AutoIt.agm-05f347a5292e2f71052b236e5775f718c4f23e8261eae35846ad593af556e353 2012-06-28 22:48:16 ....A 629493 Virusshare.00006/Worm.Win32.AutoIt.agm-3369c6906b4726e8d449e214e03b98634ee6ccb7ec776e91ec70176273145120 2012-06-28 22:21:34 ....A 623861 Virusshare.00006/Worm.Win32.AutoIt.agm-4738a2f5aceaeaa0186fcf150f78aa4b68e65a087073754e0b027dd6af5f5598 2012-06-28 20:56:46 ....A 623861 Virusshare.00006/Worm.Win32.AutoIt.agm-6d5fcdfd5da1e8ab8f4e5fd2fe90258b3bdfedfd7b974f8312bb5bf795953ef2 2012-06-28 22:26:52 ....A 623861 Virusshare.00006/Worm.Win32.AutoIt.agm-af93b2641f864391dd002344595068932015e80c940f108434867602e0e549a9 2012-06-28 21:33:54 ....A 691367 Virusshare.00006/Worm.Win32.AutoIt.agm-fc373aa46ede96309f6ecb0a51703222c766e6764af4cda79abe9c255e232f18 2012-06-28 20:57:00 ....A 252928 Virusshare.00006/Worm.Win32.AutoIt.ai-a7ee7690ac8a8ff23e6d0fc174afe1a6148377253805a9a55a2148e1c586ec95 2012-06-28 22:24:44 ....A 1129329 Virusshare.00006/Worm.Win32.AutoIt.qn-c5db309b466c767d9d24e1ea3b373064c7989d0e87f5867c31d47f2ae24183e0 2012-06-28 21:04:12 ....A 261745 Virusshare.00006/Worm.Win32.AutoIt.r-5b464600ca1759808f7e439f71d94f2134e353440e94df5d86d113addcb99a96 2012-06-28 22:31:46 ....A 261669 Virusshare.00006/Worm.Win32.AutoIt.r-8eb7470a708b44e368090b15ece2a593fd2cc41282264ba02a58187c459b4000 2012-06-28 21:21:04 ....A 261745 Virusshare.00006/Worm.Win32.AutoIt.r-fded765e78bebdf1578a1f2b7bb3c8077b34772c3f28593fc749b9291e336414 2012-06-28 22:05:34 ....A 677376 Virusshare.00006/Worm.Win32.AutoIt.ru-9f5455ee0f4fcfaa80f4ba5e650f362ddc125713fdb24d10aeebb86548f78e67 2012-06-28 22:19:00 ....A 794993 Virusshare.00006/Worm.Win32.AutoIt.ru-e82a8e86aa77515156352a1426acba16495935d41fe4f4e0113dbcaef519e67f 2012-06-28 22:58:54 ....A 621568 Virusshare.00006/Worm.Win32.AutoIt.sp-71bf2cb1512473883f60a7f485ab6699c3f081892dbacf233149b2f905a5a095 2012-06-28 23:01:30 ....A 621568 Virusshare.00006/Worm.Win32.AutoIt.sp-7f73fefddca5286e183753cfa0e5227ef211d0c1e09e37d50b096dc9224dca62 2012-06-28 21:51:48 ....A 206848 Virusshare.00006/Worm.Win32.AutoIt.tb-fc3ca07c3cf4d819d3e0a3212f4cd0ac833244a71f210bcea37b9eeeed6e99c9 2012-06-28 20:58:58 ....A 927317 Virusshare.00006/Worm.Win32.AutoIt.tt-438f198a2a5968a7b0e9d2e16402716952c14ace70040538db059a65ea869696 2012-06-28 21:24:30 ....A 361506 Virusshare.00006/Worm.Win32.AutoIt.ul-2aabe8f7fb7be4a88a5ae66d7b7d32716e8941cc038e108d41b3b3f505fcb039 2012-06-28 21:47:36 ....A 563210 Virusshare.00006/Worm.Win32.AutoIt.wi-01068791581af0bd2189d7b9d972bc8dcbbf5de720a2bc674815c9fb584c33fa 2012-06-28 23:09:14 ....A 90211 Virusshare.00006/Worm.Win32.AutoIt.wnr-af0d19c1afcb450692dfbc778f652282a18095d77f269b63b18bd39908535cc6 2012-06-28 23:28:54 ....A 552730 Virusshare.00006/Worm.Win32.AutoIt.xf-4d2bdd173cea78395a17bd6964f65ae080250d45000c9c7332bf52de4fbd9211 2012-06-28 20:54:46 ....A 972288 Virusshare.00006/Worm.Win32.AutoIt.xl-2fdaaa149e99a204279f98b86777d5101700d7bfdf8a4f23b001d654a0905cc1 2012-06-28 21:58:14 ....A 810400 Virusshare.00006/Worm.Win32.AutoIt.xl-7bcbdfc60cf209762c3157d944b00ee58e52032915c0cb50b2144d6add31e7f1 2012-06-28 22:06:42 ....A 1002394 Virusshare.00006/Worm.Win32.AutoIt.xl-8f018630a9ed8872d8b8d7613ac4fbb2463b4f69baa3f3bb06ab4b0e5363c06a 2012-06-28 22:28:18 ....A 703488 Virusshare.00006/Worm.Win32.AutoIt.xl-a8e4078aa0e00d34f9cf0a8010c6d381050db3fcb787e2f374d4cbfd33a1e612 2012-06-28 21:21:14 ....A 531116 Virusshare.00006/Worm.Win32.AutoIt.xl-cf9ef220684df240240ef21a3c1c4fcede84532c4b71ca4e00d98661a2125173 2012-06-28 23:15:10 ....A 336226 Virusshare.00006/Worm.Win32.AutoIt.xl-d352dac82e158ff54f270de5e2fa7a854ed5bcd3cc8345f9a46aa7fac7ffde4a 2012-06-28 22:14:54 ....A 675628 Virusshare.00006/Worm.Win32.AutoIt.xl-e858b2037953a2f0146410ebe4f68c882cccef7a2ea63753066e28a711495e72 2012-06-28 22:18:04 ....A 675112 Virusshare.00006/Worm.Win32.AutoIt.xl-f60bde0aa9e1482a0bf340804db2fa519acbf813e30ea203e46b61b8066b8d22 2012-06-28 21:58:48 ....A 728064 Virusshare.00006/Worm.Win32.AutoIt.zy-95dace17510b2f8e2080b4f762366dcc1b0207d56a0f31687a266cc8f69d3093 2012-06-28 23:06:20 ....A 19456 Virusshare.00006/Worm.Win32.AutoRun.aag-9b16ac5a2aac928c53772e3ef1c6616fc0699aea5c961e0bff0b32e9d8789363 2012-06-28 23:07:22 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.abvn-a24660c7df31c375ce683dbe16be1e922ee89180723503b422e5561912ec8902 2012-06-28 22:51:04 ....A 32768 Virusshare.00006/Worm.Win32.AutoRun.acz-46ab5a032cbb0ccd044c337c77d1445c021a6ed0c13920828dbf5373aa8fd527 2012-06-28 22:42:56 ....A 38532 Virusshare.00006/Worm.Win32.AutoRun.agf-1467000280b4c965f90b664f0ac533e59834667b52323e307166beb7e06d4452 2012-06-28 23:08:48 ....A 77824 Virusshare.00006/Worm.Win32.AutoRun.agr-ac1b350c862ff6b2bae72e1006b27d1d3d1a831613ab414d43b8729477f40d8e 2012-06-28 23:14:04 ....A 26959 Virusshare.00006/Worm.Win32.AutoRun.ahy-cde985d51496e98c22478c068504d03f3cf55756441e58e8a6a7123032e91727 2012-06-28 22:46:40 ....A 7152 Virusshare.00006/Worm.Win32.AutoRun.akd-29ddb834e195aae60581e3c5de51d60ff4571f4decd5911f0e751cdf21ec5709 2012-06-28 22:41:54 ....A 18479 Virusshare.00006/Worm.Win32.AutoRun.alj-0f9502e12c44107625608c1868302698495dba74b68796961cd64c6d0de118a8 2012-06-28 21:17:36 ....A 772096 Virusshare.00006/Worm.Win32.AutoRun.amnl-31afb85291d6848d8b4adcf65e68efa0b112fd439c79b8b05f584cd4bd7635af 2012-06-28 21:03:04 ....A 376110 Virusshare.00006/Worm.Win32.AutoRun.amnl-6e7ded827658aeea0fc1e410ac2293f3a072697b3a53196615a4d9fb31961110 2012-06-28 23:32:38 ....A 138240 Virusshare.00006/Worm.Win32.AutoRun.amuh-86300ba2ae651d865cc735051e7bdd6b015ab98790318afd82a90d86e5930a64 2012-06-28 21:31:04 ....A 87181 Virusshare.00006/Worm.Win32.AutoRun.aqwl-c4879e756c096b79cb63d4301bb65b17f323dfa7df4bf918eb62f341b69d6ce4 2012-06-28 23:30:54 ....A 129024 Virusshare.00006/Worm.Win32.AutoRun.avqy-6ca09a77a0d64909335141e79a0cc20fba82e91aa90fd2de83f8797028090b88 2012-06-28 23:09:22 ....A 33280 Virusshare.00006/Worm.Win32.AutoRun.axjd-b00264d6a2f2fd09914200fa6cec7ac8377cf7f418349fb33be39353976a9831 2012-06-28 22:50:40 ....A 1814528 Virusshare.00006/Worm.Win32.AutoRun.axzz-4432a115676270ff15e28bef7022be4f379e5c970b9bd2aa7761ee53ebbc4644 2012-06-28 22:27:48 ....A 126976 Virusshare.00006/Worm.Win32.AutoRun.bant-6f6c9cd23213b7763468945080809ceb51ce3cc05ba82cfdb287fe3f83a4ad23 2012-06-28 21:34:56 ....A 136704 Virusshare.00006/Worm.Win32.AutoRun.bclr-b9bf997b8359dc2f5ab76a9d19f9cd790b6bf0a78915c07954839c058c73c4bb 2012-06-28 23:04:44 ....A 1051648 Virusshare.00006/Worm.Win32.AutoRun.bdwa-9007c0192f1a45dacd5b091ee73f98c0c6bbece24d1499177d929c8e7e6bf3dc 2012-06-28 23:12:38 ....A 723968 Virusshare.00006/Worm.Win32.AutoRun.belp-c5cc7749658cb8dddbb0bf2d769d6dbd3867da5cbaaafc577e613cfb943e7c9d 2012-06-28 23:12:24 ....A 11264 Virusshare.00006/Worm.Win32.AutoRun.bftc-c4a2c19da96dceb62edd81c6e561d6031e42c3944373f54fcfe82046e62025fd 2012-06-28 21:35:04 ....A 36864 Virusshare.00006/Worm.Win32.AutoRun.bgzx-967703a0a955da5b5bbe4a4ab7fbb157c420d3b6b44fd615055f9671c78c4723 2012-06-28 23:29:14 ....A 80903 Virusshare.00006/Worm.Win32.AutoRun.bhbn-52b816f7dc9050b73eab3dc767d00280a49ad1d980dc623a41c8170eeb1eafb3 2012-06-28 21:45:04 ....A 36864 Virusshare.00006/Worm.Win32.AutoRun.bhoz-3eae612be44ac08b33ce65880f3df798e425fde23c71da3bbf3d2abd261941ef 2012-06-28 22:39:46 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.bili-07000994e456ff4bc6b2d9911db465dd1b812787fde917f3f78fb52f6f9472ae 2012-06-28 23:17:06 ....A 25197 Virusshare.00006/Worm.Win32.AutoRun.bix-dd34af18c516424bff3741ac3e1374b08328bd4d9f6b9b8cbecfdce1463fcdcc 2012-06-28 21:28:32 ....A 36864 Virusshare.00006/Worm.Win32.AutoRun.bjpk-f43f6ccb8bd2966dd132ec9ff6e9aab02641cd54e68f92301f1ac59d6aef119b 2012-06-28 23:24:18 ....A 12281354 Virusshare.00006/Worm.Win32.AutoRun.bjql-0c2c7fbefe057397502dfb803b97eb98311a307bb2aaea8013c8a09aa2c384ff 2012-06-28 22:59:08 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.bjqq-733c933ac25dc103ebe3ede68ad8df031e0fb183e240dc6127d28b6966948c39 2012-06-28 21:44:46 ....A 323584 Virusshare.00006/Worm.Win32.AutoRun.blsp-39ddf64bbb4f55c9d6d3d39afe798a2ea98caec8ce81ee46cdc690838b903067 2012-06-28 22:52:02 ....A 17711 Virusshare.00006/Worm.Win32.AutoRun.bpc-4cff8b4be88ebf9a8208c3fb6fdd86ffbd9859c2fbae4100902a308608ed72fc 2012-06-28 23:03:04 ....A 92160 Virusshare.00006/Worm.Win32.AutoRun.brhn-87a3021239280fec3c06f9a933531bdd0c13fc28a10f7b866da03c84d1f3d0d6 2012-06-28 23:34:26 ....A 76800 Virusshare.00006/Worm.Win32.AutoRun.brhn-9d75583c128f081cd3a5d9e684411a670fa51b74531eb0298223eab21f14a8f6 2012-06-28 23:16:36 ....A 61952 Virusshare.00006/Worm.Win32.AutoRun.brhn-daa1573972b3b19b271bf69f58074f2b2caf9b6ec55d9a4d4f1d05c0fe0215d9 2012-06-28 21:34:04 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.btya-036b8519d7143de77f2c5214b1c3a041a84bc0e43801d1f1a30ce0f8ed136145 2012-06-28 22:18:58 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.btya-37c61c676879f0e874c4b637a039720ac350fc68db79d379c025aa3795644800 2012-06-28 21:45:00 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.btya-78e4388d0b57c2db3d0af4f9b2506fcfae485053a1af95e8fc631aef94f9382d 2012-06-28 22:16:36 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.btya-fd2f06f29b5c5b527ab6c2b442d1bd4a13b62f9b21219b2e68a9e262f0da29a3 2012-06-28 22:02:50 ....A 225792 Virusshare.00006/Worm.Win32.AutoRun.buav-a3e55a12a4a5d0e0656b05f842395cd6ae387e257d54617fccf9c48be39da2c5 2012-06-28 21:06:48 ....A 122880 Virusshare.00006/Worm.Win32.AutoRun.buei-0bc19364382a6a59efb184f9fddcfa3144e47960a03c555b7b1b65c41cea720b 2012-06-28 21:36:36 ....A 61440 Virusshare.00006/Worm.Win32.AutoRun.buei-0f667aa95ac8da7b7aad64fa9e809c413dc8c34fe7674b775cb5717b9cace4d9 2012-06-28 22:13:04 ....A 217088 Virusshare.00006/Worm.Win32.AutoRun.buei-5c8aa0de8192c92a4592ca5d98a89ab7e7d16d5f009119d8d89a80f794d67d37 2012-06-28 21:32:28 ....A 163840 Virusshare.00006/Worm.Win32.AutoRun.buei-88923a293d4608cd2b29f4b696926aacf181696a58e5a254a2c3a6c5f4db9340 2012-06-28 21:44:34 ....A 172032 Virusshare.00006/Worm.Win32.AutoRun.buei-c572abd7958b6d6c4a42a501f8ed1603397d9014704ec60fa452306d8d738dc7 2012-06-28 21:47:34 ....A 227072 Virusshare.00006/Worm.Win32.AutoRun.buei-d0c111ef281e91a0ff27cc1ef0568b3bf2acd4094fd36c88df29ca5672266526 2012-06-28 22:17:44 ....A 122880 Virusshare.00006/Worm.Win32.AutoRun.buei-fa3fed6d6d96175579055ea3c3138b9dba1d9d2fb7f9c2a09f66fa37fb9ebae7 2012-06-28 23:22:08 ....A 510016 Virusshare.00006/Worm.Win32.AutoRun.bwo-f9086c01ab8550a81b7e66a42a743cd61b3a99df1da79627353215aee2418a29 2012-06-28 22:41:16 ....A 1514496 Virusshare.00006/Worm.Win32.AutoRun.bxv-0d3137ed818166c1ea4fcf1a35439f53b8d3a7734e4822fd5395171fc0c012b0 2012-06-28 23:38:24 ....A 87040 Virusshare.00006/Worm.Win32.AutoRun.bym-cede6964da76921f5ab17175e8cbc6a6bcbf81f3edc336cc51ab8e7f24dd6cf0 2012-06-28 22:46:10 ....A 12800 Virusshare.00006/Worm.Win32.AutoRun.byph-26b8622c8d37a03a60eeea3382e37bc05d183d2e39296b8e5abea3b1caa90c40 2012-06-28 22:38:18 ....A 599552 Virusshare.00006/Worm.Win32.AutoRun.bzq-01168574223627f94863904d4bfc30e470ee906e5276a19caf9672649cafd579 2012-06-28 22:28:36 ....A 233472 Virusshare.00006/Worm.Win32.AutoRun.cbm-2396f981d9b535ed64b8acb096d1f7fb95f603225bec1e688c95f44d381733a9 2012-06-28 21:05:46 ....A 30720 Virusshare.00006/Worm.Win32.AutoRun.ccll-bf3e659fb312d64507c1ea6c5b68b24ff4e915d2efd3bbc3a71f61f5319efe80 2012-06-28 23:10:04 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.ccty-b45a2a361a680ddbc08e635abc43753b0059b13ef9c27cb83dfd106155890a74 2012-06-28 22:00:50 ....A 344064 Virusshare.00006/Worm.Win32.AutoRun.cdlp-89869e327940caa8a7de6aa106598d2e5f561f7156dbd516d283a59ef99b405f 2012-06-28 22:45:58 ....A 111624 Virusshare.00006/Worm.Win32.AutoRun.ceau-25363c13d0a240e54d67625305b9b4844b02442d48384500708699e5a95808f5 2012-06-28 21:54:42 ....A 109571 Virusshare.00006/Worm.Win32.AutoRun.cqfh-9985f64df6f7361ccf0623daf10a116090d3bce810a283512126c9e1417f20c9 2012-06-28 21:52:12 ....A 18267 Virusshare.00006/Worm.Win32.AutoRun.cvc-ad99a88f1c47819df0265480b7555d57ef32bfb9a8e93f9e4ce059a786f5ec87 2012-06-28 23:12:30 ....A 184320 Virusshare.00006/Worm.Win32.AutoRun.cxgt-c526a1089e3c76cb3e07614ddbf6bd8ffa19882f5307db28355d4179a9585b9d 2012-06-28 22:11:24 ....A 139264 Virusshare.00006/Worm.Win32.AutoRun.cxps-58d33bf5641c2fdd30eba7ed0dd677a1c634bfbd1faa39d3c785533b8ab44275 2012-06-28 21:42:00 ....A 160398 Virusshare.00006/Worm.Win32.AutoRun.cycj-fae65e9c8cc67060928043cb73a2e96d23853ccdb38a01c144bcd42f2db6868b 2012-06-28 23:31:42 ....A 15360 Virusshare.00006/Worm.Win32.AutoRun.cyt-790d92d82f382bbd950369c5e62e66b1aabedf6b27027b286a9e6c15aeba2f9a 2012-06-28 22:53:12 ....A 29696 Virusshare.00006/Worm.Win32.AutoRun.czvx-544577a018ed9f96f0d596fca8240598b32f436cfe91a66a00e483305273d8b4 2012-06-28 23:28:26 ....A 135168 Virusshare.00006/Worm.Win32.AutoRun.czye-472576f0a327442f3271ef76f2780f428c1e80ecfe641b6197746bd761800e2c 2012-06-28 23:07:42 ....A 135168 Virusshare.00006/Worm.Win32.AutoRun.czye-a495f29f160e3f7bdd19d51494137d268fe4b3b07d705568fbbb413efdaa2855 2012-06-28 22:48:54 ....A 438272 Virusshare.00006/Worm.Win32.AutoRun.dcrk-377b1d98b67a3a5e47a8f98c4e6b74b4bb48eae2d29c77d18a1bd9568028e70c 2012-06-28 20:50:44 ....A 69632 Virusshare.00006/Worm.Win32.AutoRun.deik-8464476ce830699463a04e1891b6a5bef09e84cf5b535f50cd5eb50828a82ebf 2012-06-28 22:47:44 ....A 45056 Virusshare.00006/Worm.Win32.AutoRun.delv-305997c36c379c2cfeffed1fd536169e63936a6da09dc3898580eb7dc38031e3 2012-06-28 21:39:38 ....A 648755 Virusshare.00006/Worm.Win32.AutoRun.demw-b299d1fc87f7a763e5b8d81f122b1519736273cbfeee3904e2dd70da71ab6193 2012-06-28 21:32:52 ....A 110592 Virusshare.00006/Worm.Win32.AutoRun.dhz-39980e7a729cd0f63144cc5131408e70c61d45b7077cdacf45ba588de1bd491c 2012-06-28 20:50:32 ....A 56832 Virusshare.00006/Worm.Win32.AutoRun.dib-a6b0b5ef24d34e7ae8662d67576c2933497c49406c3f073a237a5ea5d6b16e1e 2012-06-28 23:09:12 ....A 36864 Virusshare.00006/Worm.Win32.AutoRun.dkcq-aec5101dd5042be20e43ebc4c5dd140719a4c2585adb85b39e0a541bada129d5 2012-06-28 21:17:06 ....A 200704 Virusshare.00006/Worm.Win32.AutoRun.dlbm-da38cb6e8182b38044f889c58f12f3e65accc401fae638c833355b7abe798686 2012-06-28 21:49:16 ....A 651315 Virusshare.00006/Worm.Win32.AutoRun.dowe-a084b30bdfa2a3b68881f931ee71464745dcfba6c8c2cdfa6ac7cde6eeb8b329 2012-06-28 22:12:32 ....A 651322 Virusshare.00006/Worm.Win32.AutoRun.dowe-b35ce89e52b0980c414805239b774fc0e45dbdbdfde75dda4b8bf3392af05014 2012-06-28 21:21:02 ....A 403976 Virusshare.00006/Worm.Win32.AutoRun.dsnp-9048ca25c9dd856e3d54131ccab7f7a5f4340f06d775ee4ff2a43fc3271db5d5 2012-06-28 20:51:44 ....A 678049 Virusshare.00006/Worm.Win32.AutoRun.dtbv-0e7f96cef21a10a75295cac704c38813a37a35b7a55bd1e1246cbdea88f20659 2012-06-28 22:26:20 ....A 1070753 Virusshare.00006/Worm.Win32.AutoRun.dtbv-45c5c91b3fa92d2cc37fe42939b5a4ceb0aa229057f94bb67d81e9c855b2b4aa 2012-06-28 21:09:38 ....A 693248 Virusshare.00006/Worm.Win32.AutoRun.dtbv-4af64bb631297cf55c3cb4d3e9b7133e2f7cb7a2df33a613255fec0c322bbe80 2012-06-28 20:50:40 ....A 699263 Virusshare.00006/Worm.Win32.AutoRun.dtbv-5a6197e60de31c5f78a6df59c8145001f39d738f9b1e3e10257f564aae615310 2012-06-28 21:58:38 ....A 713216 Virusshare.00006/Worm.Win32.AutoRun.dtbv-91b1cd7fb312c13837c1a37eba1abdc464516f9893dabfb68a1ae0f693f85dc9 2012-06-28 21:18:14 ....A 646656 Virusshare.00006/Worm.Win32.AutoRun.dtbv-b945e7b65a4b324376d5dad56bdbb2bb346f66366deaef25237cdb72a55ae41d 2012-06-28 21:59:16 ....A 685056 Virusshare.00006/Worm.Win32.AutoRun.dtbv-c70aa1c85d21d293b3c186d6381c2d2158569a7e36c2cdcd049a7bc63e0a1020 2012-06-28 22:31:06 ....A 691071 Virusshare.00006/Worm.Win32.AutoRun.dtbv-cc2d3b9c940a81a8e9bfbfb5e0a829ab56a0878a74cb02eb0f1725f086dd09df 2012-06-28 22:06:54 ....A 702976 Virusshare.00006/Worm.Win32.AutoRun.dtbv-d63b8b83716023a31f84b769dd0fbee35ace2302fb2b9b1453eebea26c1cadfa 2012-06-28 22:02:10 ....A 723456 Virusshare.00006/Worm.Win32.AutoRun.dtbv-ebe9a8f31f5b35447d37b0f023f0b6088c160a2f8a6f7e002258a5d2bcde420f 2012-06-28 21:22:34 ....A 896512 Virusshare.00006/Worm.Win32.AutoRun.dtbv-f400f4dad58fc756d74b02b4f75c95c8d53c4be54318d13494981fb6884033a0 2012-06-28 23:13:20 ....A 22376 Virusshare.00006/Worm.Win32.AutoRun.dx-ca504e0e1b585566d466ae9b507fabd456f92a32a455233d6739032a2699147f 2012-06-28 22:40:18 ....A 290816 Virusshare.00006/Worm.Win32.AutoRun.dyca-09092231fbcc7d2245fd29b9f2d9b231b07848666bd610a6d8d28cd5d91bb3da 2012-06-28 22:11:34 ....A 28672 Virusshare.00006/Worm.Win32.AutoRun.dyca-90630cde8f61ba7d4d23827931fb9bf91a892989acafd8e398b24a3be4b8b76a 2012-06-28 22:38:40 ....A 106496 Virusshare.00006/Worm.Win32.AutoRun.eae-02b3105822bcff2a13cd29a284309c4b29eb3e197e3facf202e8b9463798fe85 2012-06-28 22:17:56 ....A 94208 Virusshare.00006/Worm.Win32.AutoRun.ecot-e991a74c0f7f3d27d4dc32f53a75512be84054eac45a47ff66c744458feaf5dd 2012-06-28 23:31:38 ....A 169520 Virusshare.00006/Worm.Win32.AutoRun.ectx-78026299a264b3d8ed3a6d6c3b717cc8274ac668742933828427655bfa4ed22c 2012-06-28 23:33:58 ....A 169584 Virusshare.00006/Worm.Win32.AutoRun.ectx-983844a49c021e73e7a03078b841e37f140df2d8dabc607cffd16577b76bf412 2012-06-28 23:07:34 ....A 169552 Virusshare.00006/Worm.Win32.AutoRun.ectx-a361f3daa83ee07ab3979bd153d1f46210a6bf01e30e5d3e052a98c3cfca6943 2012-06-28 23:36:34 ....A 169984 Virusshare.00006/Worm.Win32.AutoRun.ectx-b9eb01dd38f5b1f18ade28e68ab017a65ac54d8d60d240493c55e6cf07d36fe7 2012-06-28 23:10:58 ....A 171008 Virusshare.00006/Worm.Win32.AutoRun.edfk-ba7d5e9dee22c2db2e793dea9de78025eef93a17f89c20f03319fb4ff1067248 2012-06-28 20:59:04 ....A 12800 Virusshare.00006/Worm.Win32.AutoRun.ediw-cb9c2a87f18896251d8c40e309458cc1cbb2dbbafff86188e8b510e26b0cd742 2012-06-28 20:51:32 ....A 223232 Virusshare.00006/Worm.Win32.AutoRun.edrh-0060d99d70a86517e7c0f0e68072973ae8e36a6ef820e751b0b1ebfcfa587e7e 2012-06-28 22:38:24 ....A 79872 Virusshare.00006/Worm.Win32.AutoRun.edrh-018d40087983c6afd9e0a34876ced1b15df048e62ea0d2c8265ba4aa5ee8e3b8 2012-06-28 22:40:22 ....A 79872 Virusshare.00006/Worm.Win32.AutoRun.edrh-096132fecebf112a0a57b18e0b3ddbb9f5a7704af118a5bd29d3cc6abe43a87d 2012-06-28 22:41:34 ....A 129046 Virusshare.00006/Worm.Win32.AutoRun.edrh-0e4ee4990e38e36837070f4ae228c8e8d55960a119c77def010a9d146b094923 2012-06-28 21:45:24 ....A 59392 Virusshare.00006/Worm.Win32.AutoRun.edrh-25434faba99d9531e50f4a356e9253bf35eb27d0c0696f52529e818714afe5ba 2012-06-28 22:48:34 ....A 198656 Virusshare.00006/Worm.Win32.AutoRun.edrh-352813bdcfb22b091df074240a9c30687852738387177e359bfcbbfb0a9f0d98 2012-06-28 22:55:06 ....A 133632 Virusshare.00006/Worm.Win32.AutoRun.edrh-5e37e50684cac5ead87a82a37ff063afe79741d460a48efc695122aeac361785 2012-06-28 22:57:08 ....A 194560 Virusshare.00006/Worm.Win32.AutoRun.edrh-68a491e70f08c4c0bf67a0a8becc09fdacc11bc858485b997c78b1eef37a71d4 2012-06-28 22:57:52 ....A 158208 Virusshare.00006/Worm.Win32.AutoRun.edrh-6c75661480fac755d3ac66399c9a6edf90a88f1872f102373c167cd0a48b9a3b 2012-06-28 23:00:02 ....A 105472 Virusshare.00006/Worm.Win32.AutoRun.edrh-77df712124c44a0d2053468eba7360feb6602faa8addb95d280ec26a87df2352 2012-06-28 23:05:16 ....A 133632 Virusshare.00006/Worm.Win32.AutoRun.edrh-931b04fcc01d817d9e3d11effecc11ab922710f6bf6df1d12e3d078302429da2 2012-06-28 22:30:04 ....A 61440 Virusshare.00006/Worm.Win32.AutoRun.edrh-a3db9544b34ca19b30f45b132ddf77bbb48d2e328d6b805a7d1116902cfac06e 2012-06-28 21:48:48 ....A 59392 Virusshare.00006/Worm.Win32.AutoRun.edrh-af00a559de19e365f88067b15d567f91bca97994db0f6cd7ad362ddaaa10cd6f 2012-06-28 21:53:28 ....A 194560 Virusshare.00006/Worm.Win32.AutoRun.edrh-b188ff65293dd7e96f9b0034aa49460c1ea4ffa1c464055e8f679eef5605d5d1 2012-06-28 23:10:30 ....A 133632 Virusshare.00006/Worm.Win32.AutoRun.edrh-b723150e92a7bbf7cb8cd849c0f96c621d96689105b73c0630148944482da67c 2012-06-28 21:43:16 ....A 198656 Virusshare.00006/Worm.Win32.AutoRun.edrh-d83d49e84818ca4d25af3814b698e6792f9ede837033ad605dd48ec9a6aa8099 2012-06-28 23:16:28 ....A 174080 Virusshare.00006/Worm.Win32.AutoRun.edrh-d9eb61eac09ddc24700c4c3b40065f7aab0507a6990adfba3f8157f00716bdbf 2012-06-28 22:18:54 ....A 59392 Virusshare.00006/Worm.Win32.AutoRun.edrh-fad09bd2bec3903b3331e08187791bc5eec0be28993ee81da0a14df36634bf11 2012-06-28 23:22:46 ....A 215552 Virusshare.00006/Worm.Win32.AutoRun.edrh-fd051b9a16ad746c9aba1637f0abfa253bc1c4d3d7d399008937188304cd2681 2012-06-28 22:38:16 ....A 180224 Virusshare.00006/Worm.Win32.AutoRun.effv-010e0bd522438905e1668a328b988b8856cdaf2fb5e451556e08974e60b86fc0 2012-06-28 22:44:36 ....A 253952 Virusshare.00006/Worm.Win32.AutoRun.effv-1c50d37a04943b057820568e22a00aef00d622358b71a898dc4ce758c144b67d 2012-06-28 23:32:56 ....A 180224 Virusshare.00006/Worm.Win32.AutoRun.effv-8a76f665037befbcf0d6363ea5ef76119f23a6a206d1b74f02393bf42e3e6fe9 2012-06-28 23:22:42 ....A 329472 Virusshare.00006/Worm.Win32.AutoRun.effv-fca3923dd9f8e4ce27615b0cc032e9c9467f3a809ce60e77526169393753a6f4 2012-06-28 22:20:54 ....A 244542 Virusshare.00006/Worm.Win32.AutoRun.ejnh-476ae3daef8ac99a4d2ec6e88ef988d49a916c41c3e6c01e0808db59a4bf5e22 2012-06-28 22:21:14 ....A 244542 Virusshare.00006/Worm.Win32.AutoRun.ejnh-7080b2d71107aecb007e85ad2b0fdcd9984e31171867d05a00f36b5493edcbd3 2012-06-28 21:49:36 ....A 244542 Virusshare.00006/Worm.Win32.AutoRun.ejnh-8b051fbbcb239ed6ea0056cbd93171e947e346d737efe1152165deda0c6d0610 2012-06-28 21:54:58 ....A 59576 Virusshare.00006/Worm.Win32.AutoRun.enfl-fc5afa7a9d070dddbce3c07874654f935e8bf59a8347336795fa657d0d4d01cd 2012-06-28 22:57:58 ....A 348160 Virusshare.00006/Worm.Win32.AutoRun.es-6d2189c183dd436c76ad30ea8777aa8c8dc4de9ce6282a1c67cf948b92c0389d 2012-06-28 22:38:16 ....A 403456 Virusshare.00006/Worm.Win32.AutoRun.etfn-00eb5e07837e52060489ed3290876a86cbb28cf9046fe2a27dc750ae67f843bd 2012-06-28 23:00:16 ....A 634368 Virusshare.00006/Worm.Win32.AutoRun.etfn-791ce4ded52f1e669ec7367c5a00a91bf59d498d361a3bd6d919b17129f8a015 2012-06-28 21:36:42 ....A 12288 Virusshare.00006/Worm.Win32.AutoRun.etto-3899dc06315c17b54c7a8485570ee46d2f28137020e88ba189fb09582f006a81 2012-06-28 22:17:02 ....A 644646 Virusshare.00006/Worm.Win32.AutoRun.etvs-e8eaf973b1de674c503e6d8d3ed33dd7bbb9244c67b72bd2466cb6a7b70e2f4f 2012-06-28 23:25:50 ....A 280579 Virusshare.00006/Worm.Win32.AutoRun.eywe-20c06acd61679bf3ae3788219bb64c4433df2d2741449323a8c72e563e114d2f 2012-06-28 23:13:52 ....A 2083840 Virusshare.00006/Worm.Win32.AutoRun.eywe-ccae2a05d288d3d24370dd89897462f63a96ad670b454c0dea0f642578d7ae9f 2012-06-28 22:50:26 ....A 169 Virusshare.00006/Worm.Win32.AutoRun.fbl-4285d74be3da1a8d28d5716093a14b26027aa5c03c17f5f3e35954b3f7b3ee72 2012-06-28 22:13:52 ....A 49152 Virusshare.00006/Worm.Win32.AutoRun.fcr-9b1697fe9f37603be9b4551a2180990d93f656b0d898ec561dd424d2367fa300 2012-06-28 23:23:14 ....A 89600 Virusshare.00006/Worm.Win32.AutoRun.fcyi-0069f30abc043faf1f2e3c8ad639c65694dab2e1eceddbfb8479215169f16cc5 2012-06-28 21:06:20 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-06d16f709d85fe5638a12b5236fbc10a071d05a72229b3684b62edc37c96a548 2012-06-28 22:27:22 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-098c73d222b6fb53927927e369e01c1135de731be175129b2205756ca2363cf3 2012-06-28 21:33:48 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-0ecef856a2b7456b1e51d62b1b919efb1268860434f1182c3580606fe38093d3 2012-06-28 21:18:14 ....A 109568 Virusshare.00006/Worm.Win32.AutoRun.fcyi-131576ed646b0faf4a574b2f8aacdfe488db2e5fec1a33f390f737fcaf3042ff 2012-06-28 21:54:58 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-1b193229e22da29b3599db8314a9bf0fdaa99660278b2598e32a4d4679476a5c 2012-06-28 21:43:06 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-24678d7d7a3549d02fe7895661c07b68cc494448fd42777f8ea002e2ea4f7c37 2012-06-28 21:31:56 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-25c30ea6d8a2fccde414c9e90af0f8977f22047bfcbabd24eb71f881d47cde2c 2012-06-28 21:20:40 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-2a4e601f2f1389be5551a8c8774a7524489eb680e3261b53b71cc0f8be599a4e 2012-06-28 21:20:38 ....A 155648 Virusshare.00006/Worm.Win32.AutoRun.fcyi-2a75b27e40931cb11421ef34abe68d0b74f1b9ecf4b8e76cfd3ee2c9f26374a2 2012-06-28 21:35:32 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-2bb6f10e35666c2d72aede14749f23aaaf78dcf583f73b67d3e069e9fe74cf43 2012-06-28 21:27:04 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-2ce03c3a542901a7932fcc5b59845d45162b1355d4e1b0014dfa928aef3df89c 2012-06-28 22:34:08 ....A 109568 Virusshare.00006/Worm.Win32.AutoRun.fcyi-2fef8c2616b9178f97b1a79b0df798b2dd8a897bf19ecc12f040554cab4e6495 2012-06-28 21:32:44 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-30c7e64f7e121619035dcd98881987654c02a4a14428ff01625fee1ea35e784a 2012-06-28 21:55:16 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-39343f084ccbdc3a81b819381e618bddc98371f23a853eafe8b899b378d4c251 2012-06-28 21:23:34 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-3b524b5822c2deb9ffba92e3efe9145daef2021dfb78b37704d22ffed5d22c94 2012-06-28 21:23:56 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-434bca066805dd882297680cfd33ae5169196627f664f77de93de91459677f30 2012-06-28 21:25:28 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-458c20d9163874656ec857f1b81fbed297eb5b7b38602d0e55c2c8692a2926c3 2012-06-28 21:30:56 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-50d05c5e01b165244f9ac8bae4a1dfec82a5904ba9d249d3fcfe70f27063a68a 2012-06-28 22:53:50 ....A 163840 Virusshare.00006/Worm.Win32.AutoRun.fcyi-5769cb1e3f65b50a50dc016997fad3ccfe5b7fc2f9c51ae955652c2fd8bbf921 2012-06-28 21:47:38 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-5aed64391310000edc1116ea4b27c0ded232f19394240a923cd65432f7fbb2f4 2012-06-28 22:56:30 ....A 86016 Virusshare.00006/Worm.Win32.AutoRun.fcyi-657842844c7407b452ea9485759c3f649eb56c869a21a7470f748adb26287b99 2012-06-28 21:10:58 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-69c478cb3daec64a671e0d444b66cbb2b9cd4e415c4163427a886afdebba7224 2012-06-28 20:59:04 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-6a33b4be8988c0de302cf57d2f7b846c6d35853def07ea3d0ddfdf2668796b43 2012-06-28 21:56:24 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-7113506324a17d1cc6d21ba9ca0fd7d2e86c02782974356f6ed079caccd99ab5 2012-06-28 21:26:56 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-726277221655284119745df3b337c5928feeb293780339402a84d19f79398c0f 2012-06-28 22:31:14 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-756c73e35b4aed0c83b23099732a0a9806294b1627dc86939fbf374c8647d21e 2012-06-28 20:55:30 ....A 141312 Virusshare.00006/Worm.Win32.AutoRun.fcyi-7968635f52d76730d4141c5b63b9a59aadd04792c939b48ef2562b2c4e2bf707 2012-06-28 21:25:00 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-7a3349ec55a250c8575d91d09c5f72773118ed06c0412ba33e1ee00ad9a7a96e 2012-06-28 22:23:38 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-7e7dc44971e2ee4989cf52a0d7d16a65465719fd283fc21913ab228aed1a64ee 2012-06-28 21:26:16 ....A 182272 Virusshare.00006/Worm.Win32.AutoRun.fcyi-8496368e265991d7446bdf541cfba8c0581d92405cb1e21f5d26c2102ca0af15 2012-06-28 22:15:16 ....A 113152 Virusshare.00006/Worm.Win32.AutoRun.fcyi-89936bbbb5889856590d2443fae16a1c31bb652607712e5c8b182ce928ebf2e9 2012-06-28 22:15:04 ....A 163328 Virusshare.00006/Worm.Win32.AutoRun.fcyi-8d34044ead036d5aeedc5459ed0f6f28a53b90717f8c781ec9f1d9c0151c9ee1 2012-06-28 22:33:08 ....A 54784 Virusshare.00006/Worm.Win32.AutoRun.fcyi-9b29c7e837767c2f09ca7f07f5c41c5bcd0c18c44c0113270c2472726058b19e 2012-06-28 21:39:06 ....A 186880 Virusshare.00006/Worm.Win32.AutoRun.fcyi-9c3fb502819d492157a805345a03c57e5518d264183728abf464ef9616f62f0b 2012-06-28 22:09:34 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-9e90a8540be42b202bc14918b00555fc81e0d5e40bb6bc294598687c1f454206 2012-06-28 21:22:40 ....A 163328 Virusshare.00006/Worm.Win32.AutoRun.fcyi-ab6693bccaaf38d7890179cf33cae6fb6e05c1bd967904ded677deab6b295227 2012-06-28 22:24:36 ....A 163840 Virusshare.00006/Worm.Win32.AutoRun.fcyi-ad0db0c2ab0acc2e6fdfe590548034d4c76a0e59898b0b8fe291f52ca5ac1588 2012-06-28 21:29:36 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-ad8959595e9ad2450eb0c0fb154308bc6127e1acdb7e44eb8f7ef2f62c6f4d78 2012-06-28 22:29:18 ....A 163328 Virusshare.00006/Worm.Win32.AutoRun.fcyi-b638ef983760d62ab4b0c74fd54212a54649b26a83ebeb58dcce90f7eb559719 2012-06-28 21:26:00 ....A 182272 Virusshare.00006/Worm.Win32.AutoRun.fcyi-b9a25111220a7398c451d6859517b0260003dcac89ef1985d24224a01c60c749 2012-06-28 21:36:18 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-ba31c1a26132c9e9f8b2ebe55710dc9065908c329f3d6f4b725c621224556449 2012-06-28 21:44:40 ....A 225280 Virusshare.00006/Worm.Win32.AutoRun.fcyi-ba8a824222f769c2529bbc1de2c205a704f644de3d4da9043f110db869f475db 2012-06-28 21:30:40 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-bc6a1a7ff28fffbe780af4f6f1054b2df7ccab9eea9d5fcece741790f244c40d 2012-06-28 20:51:10 ....A 163328 Virusshare.00006/Worm.Win32.AutoRun.fcyi-bd2af948e887db02a8aa48a51b571c1c715142ec3c73a80f5a8cca50105de95e 2012-06-28 21:23:20 ....A 21504 Virusshare.00006/Worm.Win32.AutoRun.fcyi-d02d907ff5fa093d0ba452f8b158c258f9b610fefbd87b43b5bc0f423392996f 2012-06-28 22:14:38 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-d1d665579d3bca9e9ef32bb7fe2c77e694a7356355aadea38a3c4acd6b1fc677 2012-06-28 21:43:30 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-d50036a89061ba4c8ff440686b05050808e6babdf39b424c14f922fb4ac8e6d3 2012-06-28 21:55:30 ....A 109568 Virusshare.00006/Worm.Win32.AutoRun.fcyi-d896b0e4dad26f74f5bab22dae5f6c77f351c9c7414a313c7f96c805eabb9ffe 2012-06-28 23:17:34 ....A 86016 Virusshare.00006/Worm.Win32.AutoRun.fcyi-e01b9c36de4d1de9217c814825a7574f34c3c1bacd541e580582c20a8f8f16da 2012-06-28 20:53:06 ....A 109056 Virusshare.00006/Worm.Win32.AutoRun.fcyi-e0ec6e572cc43041768e749ca5d550e7079095fe610872472443fb6320ea217f 2012-06-28 21:28:40 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-e41a5a27d51c3369d223bba6cb8c4dbf5149f1e5172b1b599c71629c0e54b91d 2012-06-28 22:29:00 ....A 137728 Virusshare.00006/Worm.Win32.AutoRun.fcyi-e5361b03141da46f96e6e5c58cc5424f96c23937cc2b20acb4291636449345be 2012-06-28 21:03:18 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-e7a1d4c6a56ba3d04b82236f4e854ebc830f7c20880b5e04e839e0788dc0bd02 2012-06-28 22:31:28 ....A 108544 Virusshare.00006/Worm.Win32.AutoRun.fcyi-fd641bae4a0647d21fa51b68f40553934c164fbe3675b3d8a637300dd91688ad 2012-06-28 20:58:06 ....A 61440 Virusshare.00006/Worm.Win32.AutoRun.fgj-737f3a01a1bc4f404033bc7c23fde87e59ae0a156de27b91c6e126ce2fb6151f 2012-06-28 22:43:38 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.fkie-170075dd14a2a8b0790ac67267c4ef40222056e49fbdd00649134b0d0737afa9 2012-06-28 21:39:14 ....A 49152 Virusshare.00006/Worm.Win32.AutoRun.fkie-b6d17ee040ecb4689b5263467c4a06fe7aad502a1c366f74d1f7289e6aa4f432 2012-06-28 23:20:44 ....A 3445005 Virusshare.00006/Worm.Win32.AutoRun.fkyr-f180a56014f83b2d28d5ee9af3728ba2cd1aa1045217477078cc31f11f24edfc 2012-06-28 22:12:56 ....A 45056 Virusshare.00006/Worm.Win32.AutoRun.fll-d9737ed2be76fab68d2c817a6e94c8ff23f66e19e4191bc7c9741762127b6462 2012-06-28 22:42:24 ....A 357888 Virusshare.00006/Worm.Win32.AutoRun.fnak-11f7afb975293a5d637f7f77d1f4f09c8c48d2c8f7d73629b8b3b550ec4e065f 2012-06-28 21:08:34 ....A 357888 Virusshare.00006/Worm.Win32.AutoRun.fnak-b27a516b58324a02bac6d2ed8c9f0e03aa43b7d8a36d1011e89633b45debfb5a 2012-06-28 22:14:10 ....A 86038 Virusshare.00006/Worm.Win32.AutoRun.fniz-5325a151e1002cc6e99baac3336b2d7b4fb4e31dc853c8231c695dae9ccc90d1 2012-06-28 21:38:16 ....A 139264 Virusshare.00006/Worm.Win32.AutoRun.fnkn-231dc5a6ad934608fefd66e42d60bb8a2d00ec0bbe4fdf4d8bbbd02ca19abccd 2012-06-28 22:07:24 ....A 139264 Virusshare.00006/Worm.Win32.AutoRun.fnkn-d650c580d12f15059ed78f4859cdc7b01599fc7efad6505915ae6e5615a597b5 2012-06-28 21:33:54 ....A 160398 Virusshare.00006/Worm.Win32.AutoRun.fnks-999d253567f0aa451e7de344d8c894a3f3a7292df81182042af429954cc0ce11 2012-06-28 22:45:06 ....A 113106 Virusshare.00006/Worm.Win32.AutoRun.fnyb-1f4a710516eb6069051654ee9951e518bca9c7990eb3e415170f1a2417e6ecdd 2012-06-28 22:52:22 ....A 83841 Virusshare.00006/Worm.Win32.AutoRun.fnyb-4fa60ae47339701cb2b565983bb565d3ff6d4f30cf6327da0a425d67a58b9b8a 2012-06-28 23:31:26 ....A 345181 Virusshare.00006/Worm.Win32.AutoRun.fnyb-753bcbc391632a3614c853bb22789ba8ed1e65c37df010c05212166525f2c531 2012-06-28 21:57:20 ....A 704818 Virusshare.00006/Worm.Win32.AutoRun.fnyb-b299670a77bdc779ea08a1c31700f6039449a17193ba1b4d20c84873eb9a63d6 2012-06-28 20:53:12 ....A 159744 Virusshare.00006/Worm.Win32.AutoRun.foeo-0da99e1086d12065e7e40e987773c6dc8a4bf9bcee8a448d2b502df8192acc41 2012-06-28 22:46:30 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.fogs-28ba53ab822c4a00d773dea22cdb0c9f46700769c4d21e4fc48a68cb3e777229 2012-06-28 23:03:50 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.fogs-8b8f4da1994837c6b2652dc2c99031883ed8cb843991e91a7cffd56a4305b2c0 2012-06-28 21:03:26 ....A 348160 Virusshare.00006/Worm.Win32.AutoRun.fotw-bd5d494642b0172890e76cbe5f5fda7e5cc10d02691e6f079499257a1db78925 2012-06-28 21:23:32 ....A 23552 Virusshare.00006/Worm.Win32.AutoRun.fpf-e923eb4307bf5e5f63bd5b56fce4626bb3820bb97c6b736825493322d5c6f99c 2012-06-28 23:17:22 ....A 84992 Virusshare.00006/Worm.Win32.AutoRun.fqc-dec0ca513dceee1b621c80b07ce73c07a8f6233b738f5ff34899558774a3e7ae 2012-06-28 21:36:20 ....A 244224 Virusshare.00006/Worm.Win32.AutoRun.fqc-ff07a78b670e2724a0812330ac7382b674cc5d584fde102d60f37f8a2c2a55cb 2012-06-28 23:28:26 ....A 1003520 Virusshare.00006/Worm.Win32.AutoRun.frir-46d4ad2e9247cf01c6fa277d9c1087f91736fcca06907e62bda7fd00a09bf809 2012-06-28 20:54:06 ....A 110592 Virusshare.00006/Worm.Win32.AutoRun.ftc-6c1c7a31e407a36093bbf34f07e43399f71f07ebbac42ca2e03cecadf6d885a9 2012-06-28 22:47:40 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.fte-300ff458175044fa93257ab03e875c7e625cea906fda6f5352417586d0d3c5e3 2012-06-28 23:11:06 ....A 26624 Virusshare.00006/Worm.Win32.AutoRun.fxb-bb9d6f1a5769222fc652fea3df5261ab99f889df75a71b40f917d3a216e0596b 2012-06-28 20:50:24 ....A 87356 Virusshare.00006/Worm.Win32.AutoRun.gag-6224a14164c9dacaa61a8472c69ae175df22ec2a1afd20d1fab2d66780510ff3 2012-06-28 22:42:12 ....A 26864 Virusshare.00006/Worm.Win32.AutoRun.gbzb-11249bf6f3f135c7a7d9a61b5b0c4d3a78e7690cc8256c3cf17961a5e872207b 2012-06-28 21:52:16 ....A 144384 Virusshare.00006/Worm.Win32.AutoRun.gcpi-9b8484e0cc3af40cc6564af26ef439b3430dbd1dc28dbe3549b46c6286a1f27d 2012-06-28 22:04:46 ....A 100000 Virusshare.00006/Worm.Win32.AutoRun.gjm-c4f9ac25d0a2a7b1c1fe0d008ed45f18211e260654acb2fcc2c54b5c47983646 2012-06-28 23:17:36 ....A 795648 Virusshare.00006/Worm.Win32.AutoRun.gpco-e028bb6a42ed8c3d0eae78dd91b2d90c3aadc7eb4bd7a899136cd8f5618f8dea 2012-06-28 21:24:08 ....A 111104 Virusshare.00006/Worm.Win32.AutoRun.gpuk-fc29643a5a0acb894a60f5ffc091eb338399b7da481eff0389d08dc523f518bb 2012-06-28 22:58:38 ....A 27696 Virusshare.00006/Worm.Win32.AutoRun.gs-7030801c30a404dd326269034c61994f8f45e5b0a89c7bf8df1843122ed74a57 2012-06-28 23:18:04 ....A 286720 Virusshare.00006/Worm.Win32.AutoRun.gtiy-e2c4e4d57aa28c5d8be985baece324752d99c0400b3262beacfe0ff82c8e5f5a 2012-06-28 23:33:04 ....A 1424384 Virusshare.00006/Worm.Win32.AutoRun.gtjs-8c0c0e977d766562eb0e108f28add7905e21076720022647e4b78232829ee022 2012-06-28 23:13:02 ....A 17920 Virusshare.00006/Worm.Win32.AutoRun.gttc-c83056d71a3079307abd3a4717ea1b843365c7f0d470e5fa9ce3ea3a89741639 2012-06-28 22:41:12 ....A 470016 Virusshare.00006/Worm.Win32.AutoRun.gtvn-0cc50067fed37bcf3a7cc58eefcf3282fb84f87c4322c56298e13fc7fbe52e96 2012-06-28 23:37:04 ....A 153 Virusshare.00006/Worm.Win32.AutoRun.gub-c01893ef7b7c111695b5ecd8d1e45dccd16dc6bf89969e4395409593315691bd 2012-06-28 22:50:02 ....A 9501999 Virusshare.00006/Worm.Win32.AutoRun.gude-3ff760a1b64446958988c5bc924f8198bf2ff49b60028b7e59693124f22f2daf 2012-06-28 23:32:04 ....A 143360 Virusshare.00006/Worm.Win32.AutoRun.gurf-7e1ad7d15dec0c9945c98f64631ef16709cb51e807d75ace4bf12dd545e6238f 2012-06-28 23:01:38 ....A 114688 Virusshare.00006/Worm.Win32.AutoRun.gvoq-8013ec12d4b630c5dcbbfb318ae73fe2d29119eab86749580421d15f88ce0bcd 2012-06-28 22:07:44 ....A 284552 Virusshare.00006/Worm.Win32.AutoRun.gvy-cb6f2bceefde3aac39b2d0a3276df3124db1084c735591e3ad1a7a0e70435f7d 2012-06-28 22:19:34 ....A 214920 Virusshare.00006/Worm.Win32.AutoRun.gvy-fd925493db593b033e0426e22e355661fcd3cfab8c7521f298a31147a9e24695 2012-06-28 22:11:20 ....A 140288 Virusshare.00006/Worm.Win32.AutoRun.gwc-985325c32b1734c4a397f524a804324e6e8a0b3834855c1beb1ce2999b1407fb 2012-06-28 23:33:08 ....A 770048 Virusshare.00006/Worm.Win32.AutoRun.gxuv-8d20e2c2d59ed4dade4daa82aaf892c12a67a743ba756a22a41a1a1194a7302a 2012-06-28 23:08:44 ....A 75871 Virusshare.00006/Worm.Win32.AutoRun.gyqg-abaccdaada34e26e4d175f3e0ac0a4da4ac2b7901124961308fcb9670cdfa831 2012-06-28 23:20:58 ....A 24576 Virusshare.00006/Worm.Win32.AutoRun.gzfq-f2b9db89b53324b97428cf9367cba85546bb07d4e5adf29f6b891b4b8c3f3304 2012-06-28 22:49:50 ....A 2877485 Virusshare.00006/Worm.Win32.AutoRun.gzzj-3e723aa900c34ef773b60746cf455947738251071c763cec098c9005708fea33 2012-06-28 21:06:14 ....A 243712 Virusshare.00006/Worm.Win32.AutoRun.haag-24d38cf1a4133f96b914ae95b48a3284c696ba8e7ad5a0545f713037f4076f86 2012-06-28 23:08:58 ....A 685056 Virusshare.00006/Worm.Win32.AutoRun.haau-ad102b83d9e9637f7bdf62f3ab0b0b5c66b04493ff42bafd5a2ff6b0c91c9f25 2012-06-28 23:02:42 ....A 91704 Virusshare.00006/Worm.Win32.AutoRun.habt-85d8e76f8542d7d8d48fbae32b073893a685a36b04b8ca0e9c0f51e8ad02cd3d 2012-06-28 23:07:40 ....A 192545 Virusshare.00006/Worm.Win32.AutoRun.habt-a466539b34a42c8b990bf77251c40561e3817e8f046849647dbe1de6a0c75ef6 2012-06-28 23:17:30 ....A 24064 Virusshare.00006/Worm.Win32.AutoRun.habt-dfb4ef7e156905c744da3bc112f2257e97d6fc71a9317f8039b9cb4e8c4d1be6 2012-06-28 22:42:46 ....A 87553 Virusshare.00006/Worm.Win32.AutoRun.hadr-1399467a849dafed2b4dfd9ad58257ba5db2a94d5dc05bc2ce403e8dc9e4259f 2012-06-28 20:51:14 ....A 81152 Virusshare.00006/Worm.Win32.AutoRun.hadx-af2b947ba89ffbd6225e579560cdf3da23e55501038c1f5413d7e362493756d8 2012-06-28 22:39:34 ....A 19112 Virusshare.00006/Worm.Win32.AutoRun.haeg-0622edaced8d85f4556d6f7e1ff183631b1c9d27b8144e138d090255f47a7d26 2012-06-28 22:17:10 ....A 187464 Virusshare.00006/Worm.Win32.AutoRun.hahr-20efc25a2e64e0fe5a963123923fbf9f44c17a69e0f7d4d9341b70160b075554 2012-06-28 21:36:34 ....A 156725 Virusshare.00006/Worm.Win32.AutoRun.hahr-acf305ea17f447b8ff8abea26ca85e854ae17a6edb4436ca4dd3a1d02adee633 2012-06-28 22:58:44 ....A 19456 Virusshare.00006/Worm.Win32.AutoRun.hakj-70e5becae2f696c3c816b9f2b084a350e7b0d5f9597218538aa5585f7bd70a24 2012-06-28 23:21:44 ....A 47104 Virusshare.00006/Worm.Win32.AutoRun.hakj-f6e4672b8a6d19ad5ab5979789669a11cee577cf698522d0b5fa7543175b175d 2012-06-28 22:04:06 ....A 528896 Virusshare.00006/Worm.Win32.AutoRun.haku-12eb0fa464dfe8dab5340be56da4a39323f8757221120062158d8d640d0455bb 2012-06-28 22:52:54 ....A 240640 Virusshare.00006/Worm.Win32.AutoRun.haku-5296c20d2416631d02990afeff9e7e73cbd5a2422d39d3fd3c52bcbd17dcc457 2012-06-28 23:03:50 ....A 212992 Virusshare.00006/Worm.Win32.AutoRun.haku-8ba48ecf9a6ea48ed18a171afcf246075776a0e3b4fecaf71f63cb5edaf5fff2 2012-06-28 22:23:56 ....A 91136 Virusshare.00006/Worm.Win32.AutoRun.harq-b4534d9b665551d9f48d06e6d90f5bce25b3c5bec655200a36da23e49c51ab54 2012-06-28 22:31:18 ....A 84992 Virusshare.00006/Worm.Win32.AutoRun.harq-d849b57b1327a6640349d1e63cb9c7483a844578f02f7bc18b6b8bb97e1d9368 2012-06-28 22:46:50 ....A 304640 Virusshare.00006/Worm.Win32.AutoRun.hasw-2afd53e654dc8c310e36b1408a6726205ebd17271e50a315fe3250ab4294b14f 2012-06-28 23:28:02 ....A 198656 Virusshare.00006/Worm.Win32.AutoRun.hasw-416a4965ef6d0bdc0ec28c810521dee32c5723e098265535758e5ed4d7be68c1 2012-06-28 23:11:46 ....A 16896 Virusshare.00006/Worm.Win32.AutoRun.hatd-c0b483084b7135c34d5679b8fa679f75ffc57864c89fdb61cdef7f61a19c9700 2012-06-28 20:51:44 ....A 73598 Virusshare.00006/Worm.Win32.AutoRun.hauc-12b948253016766dd4cd9aff75f383cc7355e571c758933282d6ba7870cb43bf 2012-06-28 22:14:14 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.hazi-1412c13a2d777c7beaaf7dddcf4d949bb6845e189d8d345627c8a4c83b67e8b0 2012-06-28 22:09:48 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.hazi-28355a2c2e6c78cd29c969da680681428616e6e70a610d21a635c42e10faddb9 2012-06-28 21:19:32 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.hazi-361298ec517a96a8e7bf49b01622f3e1d39d5de9de270e9ebe30605c9694641d 2012-06-28 22:16:40 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.hazi-81395ede67c7e8a4c234c4e53da7db8d16581e86107ecca135e0cf435ae65160 2012-06-28 21:48:10 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.hazi-b7f17e857a20576045ab6c438727b8e4de66b16c9267a1d5ecddb6cead832541 2012-06-28 21:15:12 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.hazi-c7069d109ffee667723d44863c784022cadea4c575226e826fb3ebc4dc3dae04 2012-06-28 21:45:02 ....A 73728 Virusshare.00006/Worm.Win32.AutoRun.hazi-e7d3dfaaeef2b58e0ed8ec415d933427abaf38eb17073fe43accc3cbfd22ba9c 2012-06-28 21:04:02 ....A 83456 Virusshare.00006/Worm.Win32.AutoRun.hazp-35365c2f0379aa794eb9cc02bcc520f5225f248d2504b3ca74fd09e22f78536c 2012-06-28 21:53:10 ....A 179200 Virusshare.00006/Worm.Win32.AutoRun.hazp-3dad47fa61feac6c631f12965b581ec6357780a67df761ee4ffcc2aa2ca122bc 2012-06-28 21:18:48 ....A 73216 Virusshare.00006/Worm.Win32.AutoRun.hazp-4b6a1de464b97a52e2b4351ed2249d224ea23fd330dfac3d762cdbf8fee3f4c8 2012-06-28 22:29:44 ....A 94544 Virusshare.00006/Worm.Win32.AutoRun.hbbi-27dc103aa4d425f9dce5a8b5049d9a7a2c8904aedab455316cec1bed34b3b420 2012-06-28 22:19:16 ....A 169984 Virusshare.00006/Worm.Win32.AutoRun.hbbi-e1492df495b41755d103ccf5dd21822b269b80200992ed88f5f654657abe479a 2012-06-28 21:51:00 ....A 1465344 Virusshare.00006/Worm.Win32.AutoRun.hbhw-0706c2320344dd5abb3c11764aedb6c3f360b05c293145ad5260c3845f758a14 2012-06-28 21:35:12 ....A 1498624 Virusshare.00006/Worm.Win32.AutoRun.hbhw-182891e38202602c283793389db51110b6c84cf6e282a6ebb0fe28429871f937 2012-06-28 21:34:54 ....A 1464832 Virusshare.00006/Worm.Win32.AutoRun.hbhw-2a9db458fd5aa8a169fc4b62f550274bea6bad78ae8b952a241f61ed9bbd72bc 2012-06-28 21:32:52 ....A 1424896 Virusshare.00006/Worm.Win32.AutoRun.hbhw-2d34a2f44455a7a5a0855605f33b4db7187f7565fbecead42c890086e7f6c364 2012-06-28 22:05:48 ....A 1355264 Virusshare.00006/Worm.Win32.AutoRun.hbhw-2e0e0bd957e12f5afec7391619fbad63259395d9872c64f39aafdd645a307785 2012-06-28 21:45:52 ....A 1284864 Virusshare.00006/Worm.Win32.AutoRun.hbhw-3215375cf792f8fe891006aa205143b221fe1a213f93dfdad95e6f45ad96f2cf 2012-06-28 21:59:14 ....A 1397760 Virusshare.00006/Worm.Win32.AutoRun.hbhw-3240759dc1f22a75c2273ede4630a4ca5c81d90c81ec325342b25be20fec9520 2012-06-28 22:18:50 ....A 1476096 Virusshare.00006/Worm.Win32.AutoRun.hbhw-49138574074d8c07b348a2f1cc095b61dce4258007cb4a2de4dedc381c196353 2012-06-28 21:18:34 ....A 1332736 Virusshare.00006/Worm.Win32.AutoRun.hbhw-518651ee056b6cc01f29431cbbef6ad9e30c3ece1ceb988daf55a05dab79d012 2012-06-28 21:08:22 ....A 1351424 Virusshare.00006/Worm.Win32.AutoRun.hbhw-86c53dadfcf8707f6c09fc0db336c9efbce1593ea992e50949edd8d7807a92ff 2012-06-28 21:32:32 ....A 1441280 Virusshare.00006/Worm.Win32.AutoRun.hbhw-9a4e44fa0707c6241091236b044360cdb743c2cf42b21cc7478f572d229cedaa 2012-06-28 22:16:10 ....A 1457664 Virusshare.00006/Worm.Win32.AutoRun.hbhw-a8c0b7149ec620015a0acd62ad0cf046e87674397808f5f1ab9e67113c57f525 2012-06-28 22:02:06 ....A 1422848 Virusshare.00006/Worm.Win32.AutoRun.hbhw-d84881531e402ba233a3da060b54a6a369b44cf11f2a3202ffd20f64be19fc56 2012-06-28 21:48:26 ....A 1431040 Virusshare.00006/Worm.Win32.AutoRun.hbhw-f0a8afb72b9f0075fb8cec9cda5721186526a8bbc76d85126bf0a402f75b57ef 2012-06-28 22:08:28 ....A 130048 Virusshare.00006/Worm.Win32.AutoRun.hbhw-fde75d181053b24007b0ccd168c7650efe390527f4635cf116b4db3a0bb32def 2012-06-28 23:08:10 ....A 81174 Virusshare.00006/Worm.Win32.AutoRun.hbiz-a7b197afd9aaf1bb95e6b33aee3f7aaa5166a15d302dadfec25838aa90a7e36d 2012-06-28 23:18:20 ....A 81174 Virusshare.00006/Worm.Win32.AutoRun.hbiz-e4bdb07bc4dbe0c6e94ecdc14ce0f6c9fb89f1d6e9b28eb17f074b9cb5aa0659 2012-06-28 21:44:36 ....A 445184 Virusshare.00006/Worm.Win32.AutoRun.hbjh-d7801ce05f76c466945d3ee8555ea769ba8b1c37a1ae1403da9645f90171dab7 2012-06-28 22:53:12 ....A 125580 Virusshare.00006/Worm.Win32.AutoRun.hboc-54313889912f93712a3f0b4d94808a510fb0350626e44ce3f0118cad415b2b49 2012-06-28 21:31:44 ....A 116370 Virusshare.00006/Worm.Win32.AutoRun.hbsl-85a122a819709aca45236d29cd4adc6d8eb5d86fd86a43a06f8199ed1ccb2eb6 2012-06-28 21:14:50 ....A 116360 Virusshare.00006/Worm.Win32.AutoRun.hbsl-971af582f0ab1ba4e7d60ac3740d43329c4da31682ce28659e9041daab510934 2012-06-28 22:59:36 ....A 36864 Virusshare.00006/Worm.Win32.AutoRun.hdxe-75c825115625241ef03354d0602268e499f4124aeceb4d6705b9966423900bf2 2012-06-28 23:10:50 ....A 514 Virusshare.00006/Worm.Win32.AutoRun.hec-b989db70e07a47fcfc18ff60da0f97c4b55eda845ed2ca18e124272abc6e0d7d 2012-06-28 22:31:48 ....A 100000 Virusshare.00006/Worm.Win32.AutoRun.hej-e1f433f4446b4fdff49dc6c3b2f1f3532980b623da2737f71cc91ca7fdac8ac1 2012-06-28 20:51:14 ....A 364544 Virusshare.00006/Worm.Win32.AutoRun.hfp-df3d57eb37df05133d937499421df91d17722fc370fae7e4fe21cf94f6a90561 2012-06-28 22:19:42 ....A 323012 Virusshare.00006/Worm.Win32.AutoRun.hfy-a3e8327c239947a39847ef7e2370e9552116bc9848e3090b30cfd4c67225d438 2012-06-28 23:38:24 ....A 14479651 Virusshare.00006/Worm.Win32.AutoRun.hfz-ce921bf9a446d4a5b34ac9d4e87848b9d16f66a68682e4f5f09f097456778cb9 2012-06-28 22:54:52 ....A 86016 Virusshare.00006/Worm.Win32.AutoRun.hhnu-5d08ffc8032edaa9b06a121129d2e17a61f834bccaad55087fab773e3a5bcb6b 2012-06-28 22:27:20 ....A 90112 Virusshare.00006/Worm.Win32.AutoRun.hhou-8f5caac6e9c64405538dd46357c31fc5c09401132a2d85357f356bd504347b5a 2012-06-28 22:12:36 ....A 90112 Virusshare.00006/Worm.Win32.AutoRun.hhou-9931216293d127bba3db2ee1b5ba4daf369fda1183e66f8981c3b42293abe9a0 2012-06-28 21:29:38 ....A 90112 Virusshare.00006/Worm.Win32.AutoRun.hhou-f93fe86ff8e6151326ca47227ba90cb1e85e055490c9880a63f42c475da3e989 2012-06-28 22:16:00 ....A 81920 Virusshare.00006/Worm.Win32.AutoRun.hia-6e4d5a9ccb25b9e581cb314f7f65a55c70c4be80dc46229ef3c76e57516a72b6 2012-06-28 22:44:24 ....A 10752 Virusshare.00006/Worm.Win32.AutoRun.hid-1ace64d2a0f4f1f780b96caad321642ec93c538223c4f996228ad077f52387c3 2012-06-28 23:09:50 ....A 999424 Virusshare.00006/Worm.Win32.AutoRun.hjih-b2cb380f8db53424fd113ffda8fb22bfa47be327476bffc8f9a97e213776834b 2012-06-28 21:20:10 ....A 67072 Virusshare.00006/Worm.Win32.AutoRun.hjk-f0cdc621b2e4ae969dbb7136f2b6925242b952301ff86ecd400cb0c2f1dd6c04 2012-06-28 22:59:06 ....A 156779 Virusshare.00006/Worm.Win32.AutoRun.hktb-73174c760b7060c4a3521d95664a4407aa7a34cdb99a7057e334d5b15378eebf 2012-06-28 21:37:00 ....A 100000 Virusshare.00006/Worm.Win32.AutoRun.hlz-8eeeb17f2f3778f54160bcbf4dfaea2b8c10df28cdc0d16bb22b34c63f9d16ca 2012-06-28 23:35:00 ....A 74163 Virusshare.00006/Worm.Win32.AutoRun.hon-a60dfcdc3a928de0d1eed030552222f5df53dece05a4a2a61952e7ae8f687e3c 2012-06-28 23:09:28 ....A 69712 Virusshare.00006/Worm.Win32.AutoRun.hon-b092c0173e46fe385eb002a0faf1bfb6432194ded5de8d3ca99ff9ec19fbca8a 2012-06-28 23:09:42 ....A 76214 Virusshare.00006/Worm.Win32.AutoRun.hon-b1aca2e6bb23cf3f14d6cd02ca6735fe9a88fc440f91f4d221cb040453fd03e1 2012-06-28 23:11:00 ....A 369486 Virusshare.00006/Worm.Win32.AutoRun.hpi-bab7c9e6f98c7c28629556025ed5bf6d06ac0846c5aa6b3445cec275209d8a14 2012-06-28 22:58:04 ....A 31482 Virusshare.00006/Worm.Win32.AutoRun.hpkd-6d84bd12d694e944460453b19ea7eadfeff3b53ccae8cf02d7acdd6702914b99 2012-06-28 22:42:10 ....A 118784 Virusshare.00006/Worm.Win32.AutoRun.hvc-10eab16011beb1f019de188f65862fdc83e4323827b875e397b2353323d9c22c 2012-06-28 23:18:10 ....A 33363 Virusshare.00006/Worm.Win32.AutoRun.hw-e3889aa42d18e4e35eb310f7fb3f01e12868891aeb8c8eeff6e00d9112024003 2012-06-28 22:44:24 ....A 135168 Virusshare.00006/Worm.Win32.AutoRun.hwt-1ada260cf5860e5de4c3222bfa07774e5e14ec8276fdb2bf64000f8a10d80168 2012-06-28 22:52:36 ....A 135168 Virusshare.00006/Worm.Win32.AutoRun.hwt-511e61a854739495136750cf28e899093dc82375888884564b231cd81a2a437f 2012-06-28 21:56:58 ....A 135092 Virusshare.00006/Worm.Win32.AutoRun.hzc-b9c92371ccb16c5245ab7e51bd2263fc67e8214155703a2e0ca0103be64e4b66 2012-06-28 21:05:28 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.hzc-bc393c9d86154bb936d03b5fafc822b21010d4f97f440b49850f7340faf27f6d 2012-06-28 22:29:02 ....A 123904 Virusshare.00006/Worm.Win32.AutoRun.icb-0ffde95e143e0c3e4b3bded82c6e7bd74b197713474e5e521b8146c48ceb8b51 2012-06-28 22:48:10 ....A 470016 Virusshare.00006/Worm.Win32.AutoRun.ik-32fc762c53f1e7d354654c81bc3cc6fcd9abc8be8992cddbbb9815da21bfbbd2 2012-06-28 22:57:56 ....A 40960 Virusshare.00006/Worm.Win32.AutoRun.is-6cf1f4dc995b6c1077513975470cee07cc73a69ec76b8cbeba0749536f69146a 2012-06-28 23:26:24 ....A 32310 Virusshare.00006/Worm.Win32.AutoRun.kr-28dca2a522c4887bbcba89a6dbd3caa989f99c9cb6054681c84f3b7fd56b6f75 2012-06-28 22:49:52 ....A 286720 Virusshare.00006/Worm.Win32.AutoRun.ku-3ea420caa13836ec164871538214de0014975a0f07415472b3a97db407fd1a6c 2012-06-28 23:01:54 ....A 38400 Virusshare.00006/Worm.Win32.AutoRun.ndc-8168070cefbab684d574a7e80aeac9c6540d1d32185aa69aed5f2c546d873af9 2012-06-28 23:17:12 ....A 176128 Virusshare.00006/Worm.Win32.AutoRun.ntn-dde89ef471d5b2fec1abb4950c949d34c0efcc75d34a0bc8c3aa29917cc33cbc 2012-06-28 23:12:00 ....A 25352 Virusshare.00006/Worm.Win32.AutoRun.ow-c2915fbb40aed0715081d4d436de6c715fb3b990e7265a23e185414c9bbff5a4 2012-06-28 23:38:28 ....A 757411 Virusshare.00006/Worm.Win32.AutoRun.pu-cfee0a48e6cff0dceab37ca8aa7443db8a417b5982835e143f230bb99d2f08c1 2012-06-28 22:25:34 ....A 16384 Virusshare.00006/Worm.Win32.AutoRun.pv-b076aaf1b6abd0b01390d2af6108092910e7f266f1f57be2762ac4960428f41f 2012-06-28 22:47:40 ....A 133120 Virusshare.00006/Worm.Win32.AutoRun.sqq-30215d53f3944ece2dee6e63d700e410a894719793fdb37aa511e899597b0861 2012-06-28 23:31:14 ....A 1399676 Virusshare.00006/Worm.Win32.AutoRun.tsf-72366172f2de0d4905ee5c6214e18aefbc455a34a2b1884312d260e3b7104c0c 2012-06-28 22:29:00 ....A 451679 Virusshare.00006/Worm.Win32.AutoRun.ukk-f12b1f9e04d36f45cadd00a63b9b79222529631ea43a68956e71ddb7c079b1a6 2012-06-28 23:14:20 ....A 26718 Virusshare.00006/Worm.Win32.AutoRun.wi-cefa4aec9513adec34f5d068cd15c62f34e9a6145d7989cba143b022bd89b3d5 2012-06-28 21:14:10 ....A 100000 Virusshare.00006/Worm.Win32.AutoTsifiri.a-da9d80b955fd76473d2ddc493e667dc3b1c4dc8c314fcbe81fbd21dd3ee02275 2012-06-28 21:05:56 ....A 100000 Virusshare.00006/Worm.Win32.AutoTsifiri.bm-1d3a66eade79e3e26c4b45e7eac3daa816efbba00a8fbd63b0ff6f7673282da3 2012-06-28 22:36:50 ....A 331557 Virusshare.00006/Worm.Win32.Autoit.ago-67d43ccb6a454ee812faab03b121dc60f03243699cefbac298ed0194635526ca 2012-06-28 22:38:40 ....A 584192 Virusshare.00006/Worm.Win32.Autorun.gpfb-02bf5fb8e42fcdbc686a834eeab0346dd7929b7ff6c0c3df30cd841cb00f2d53 2012-06-28 23:06:02 ....A 1598976 Virusshare.00006/Worm.Win32.Autorun.gpzk-98e91331b50e06ba669b7138048f66c817abc48d377ce657192a8091e26f107e 2012-06-28 21:59:30 ....A 1233408 Virusshare.00006/Worm.Win32.Autorun.hxf-caa5fb576fc34242e98152c1f6344c06013d027d9edc15bbd37689dd962f2e16 2012-06-28 21:22:38 ....A 98816 Virusshare.00006/Worm.Win32.Autorun.icp-4d117605801beb3e3dfaabae481842a6f7649b427617ca491651e61021c63497 2012-06-28 20:57:22 ....A 161792 Virusshare.00006/Worm.Win32.Autorun.icp-732f8ae0c25f9e2f883ab8647d62e8d38339a20902404314b680ac9325063fdb 2012-06-28 22:02:36 ....A 161280 Virusshare.00006/Worm.Win32.Autorun.icp-d19033d46b91d008b431b93457ce69aa3948d65c085085574c68f4405fdb46f0 2012-06-28 22:10:28 ....A 69632 Virusshare.00006/Worm.Win32.Basun.ajp-14400335b3eb552509d04ad2f6f5cda528c4d50d0f08f09f58630d639acf3404 2012-06-28 22:45:46 ....A 39424 Virusshare.00006/Worm.Win32.Bezopi.zt-23b7f58664c8c61d04b34dc4f99bf95bbe239ad0995eb669e9b9f8cc17f9ef51 2012-06-28 21:48:40 ....A 376832 Virusshare.00006/Worm.Win32.Bnf.qvs-4f2e75b73816223e5bae91931e06ef6629639658121e2724dec82489ec3dc05d 2012-06-28 21:07:48 ....A 303104 Virusshare.00006/Worm.Win32.Bnf.qvs-9785f08768feb74a79116bb346f83398630d53bc5703388a1d232a655e8fdaff 2012-06-28 23:12:46 ....A 1361408 Virusshare.00006/Worm.Win32.Bybz.amq-c6517ef0b5b7aae02e2313354705271f754a15dd566d0cff913666880ededc94 2012-06-28 23:03:58 ....A 226816 Virusshare.00006/Worm.Win32.Bybz.cgt-8c46a4f4926112c2c1944d092e0291de267e42efedc7b5d648bf5d72fc72ffd8 2012-06-28 22:44:38 ....A 84992 Virusshare.00006/Worm.Win32.Bybz.ehc-1c89db739e7663b3fa2342c61962d3709e59d5f12db3f563e2e8629bfcaf7ade 2012-06-28 22:17:00 ....A 144384 Virusshare.00006/Worm.Win32.Bybz.kg-42a841d25bca00b47de80bd1c95aa0076ba917fde1511a3ffad5518179cfe052 2012-06-28 22:53:18 ....A 81408 Virusshare.00006/Worm.Win32.Bybz.kg-54b3450ece88e2ca053a5fc11bf183a29ea25a175a20fcbef56d6f3446ee2325 2012-06-28 22:31:22 ....A 100000 Virusshare.00006/Worm.Win32.Bybz.s-fb280277c95a9c10d9acec7a72799ce5526c23fcc20cf653ee1700436dab519e 2012-06-28 23:35:34 ....A 417792 Virusshare.00006/Worm.Win32.Bybz.vjk-adffc3bebe6fedbf492a56aa1ad55633e7515983cece502c49d9e7ed97701dc2 2012-06-28 22:34:46 ....A 138240 Virusshare.00006/Worm.Win32.Bybz.wfa-daf2bdf872b40f18470f0d41b349aa92cfe57d1dd4316a8dd04db264fa9ebd34 2012-06-28 23:17:30 ....A 1400320 Virusshare.00006/Worm.Win32.Carrier.agm-df9b9787cbca4fd572af3f544fb2e07e5b37ca7e84438a78a636e7cf8bcf1fb7 2012-06-28 23:02:30 ....A 179376 Virusshare.00006/Worm.Win32.Carrier.anf-84d99b10b93b9667a0a27fcfd590a69646cf693a01ec6caff8aea13bace447b1 2012-06-28 23:18:34 ....A 400488 Virusshare.00006/Worm.Win32.Carrier.axo-e5d5023da25661c381c7a90883cd6edb3d571268640cfdccf9e2f5b0dc1075f3 2012-06-28 21:25:04 ....A 480768 Virusshare.00006/Worm.Win32.Carrier.hn-fe94508967677943726c7ad68281972935ce3755bfbb863f72c3fdae951b9f1f 2012-06-28 22:55:08 ....A 677989 Virusshare.00006/Worm.Win32.Carrier.qcx-5e74d31933fa1cfb46896d946c236e9a6cadba155687824b2f6b3155c034d2a4 2012-06-28 23:10:26 ....A 130048 Virusshare.00006/Worm.Win32.Carrier.qjy-b6b49d0d469cff29da45351a7102dca9dc5d60dac1685af827b36359653127e1 2012-06-28 21:26:18 ....A 100000 Virusshare.00006/Worm.Win32.Carrier.yf-4328aea7e72de4d17d2df902a7f3e698201100fd9ec6deaf1a1de63b7d779811 2012-06-28 22:48:00 ....A 80384 Virusshare.00006/Worm.Win32.Cridex.aa-3211b370864e243b77092c1ce6db97b394b8e72fb816b2e6c85ba34e950baa7b 2012-06-28 22:52:06 ....A 32768 Virusshare.00006/Worm.Win32.Deborm.pgc-4daae2bc7bd0d14cbaa7d84890b1c36867f76a3d91731568b808a4eb3ebd4e32 2012-06-28 22:52:24 ....A 32768 Virusshare.00006/Worm.Win32.Deborm.pgc-4fe0875d80cf7cfad7e8f76892162f209d6b5a0601757d8350a16220d36e788c 2012-06-28 21:39:18 ....A 32768 Virusshare.00006/Worm.Win32.Deborm.pgc-515e0335be6c816b0a2f7b52b0cd56286e6a4887c499efa90a10f4217983b3b5 2012-06-28 22:34:38 ....A 32768 Virusshare.00006/Worm.Win32.Deborm.pgc-c987fe377ea7ddd5a0493fdd6858963411a10484a1f179d04a3c10c79e3089b5 2012-06-28 22:31:32 ....A 32768 Virusshare.00006/Worm.Win32.Deborm.pgc-fd42763a8829d36832d3e866565198bf5d1bcc750645fc9e7da68b7e3c617c80 2012-06-28 23:38:00 ....A 31418 Virusshare.00006/Worm.Win32.Delf.cc-ca97806559319c174118fdc534b8690c12efcafb7bc32a5d40801de84e37ac6a 2012-06-28 21:44:04 ....A 85679 Virusshare.00006/Worm.Win32.Detnat.e-6e15bda11d8d064b155595d7f0493ca77c67b115ffda7de2c3d73cbac20d9ca7 2012-06-28 21:07:52 ....A 651366 Virusshare.00006/Worm.Win32.Detnat.e-a845fc22c94c0d7412d7add90fab4a528bfbd9cdf8b174378fcb593baccc6129 2012-06-28 21:54:38 ....A 122132 Virusshare.00006/Worm.Win32.Detnat.e-ca2b8c4fac51b11a5e98eb9ddbc0639f970fd157cdbf636e8f51fe0b75a25235 2012-06-28 21:33:50 ....A 53257 Virusshare.00006/Worm.Win32.Downloader.awh-3d04670f382420c90658b079ea8e36ffbc9cd479754f6ca077ad2e81effa8da3 2012-06-28 21:51:52 ....A 53256 Virusshare.00006/Worm.Win32.Downloader.awh-4bf873045db88ed6c1f4b776e70880a4f876c71e0a1480f88f3cb6929cf33510 2012-06-28 21:30:46 ....A 53257 Virusshare.00006/Worm.Win32.Downloader.awh-ef349d25532439f85abc28bae6db3b3f5d56a1563965c62d631ab6eae33f0a0b 2012-06-28 22:45:48 ....A 69790 Virusshare.00006/Worm.Win32.Downloader.bljb-2410fa46c0d035e86539440ff645895ad36f85a38147238e8a0e3cd029aaafb1 2012-06-28 22:54:28 ....A 149142 Virusshare.00006/Worm.Win32.Downloader.bljb-5b235ad759c3f73a832ab7291a5506603ac76693d3c229339e1e1631c3ca0d2b 2012-06-28 23:11:40 ....A 15360 Virusshare.00006/Worm.Win32.Downloader.bljb-c028e3e55b4203a663a386487be7fc0bee96b5c9f8eb920e4760e7319a6d04ed 2012-06-28 23:18:48 ....A 6656 Virusshare.00006/Worm.Win32.Emold.ez-e765867f213b6623d7e671dd1b12343b86d486e1715a6a9b5271b3029c4a3c25 2012-06-28 21:59:04 ....A 512143 Virusshare.00006/Worm.Win32.Fasong.c-3df62a292bd4f834618d9d065de7e4dcca3684bca4f20c9b1dad2098d3a7654c 2012-06-28 23:27:18 ....A 21874 Virusshare.00006/Worm.Win32.Feebs.peq-3586d9adc3e9360eade1b9a986081f3256fba190ece7141a7961adc8b99219fe 2012-06-28 22:15:16 ....A 1165152 Virusshare.00006/Worm.Win32.Fesber.g-32cf8933394a55c5ab655b345124f5163e6dfd2da6ada5ff4b65b6e09aaee87a 2012-06-28 22:20:10 ....A 954328 Virusshare.00006/Worm.Win32.Fesber.g-848841fe4a69aa79a427d8128888f572438be78441bed07eb6cad3a2584969cc 2012-06-28 21:35:22 ....A 1307800 Virusshare.00006/Worm.Win32.Fesber.g-b201d07a6b3aa6e08848446064d034138f23c2ae7efd3a857d9ba9842b9ce088 2012-06-28 22:17:10 ....A 10520 Virusshare.00006/Worm.Win32.Fesber.g-b480bea997fb2f78c7e0f81ebffa232961df7c80a6333cdf4ae8b20f41a7fc41 2012-06-28 20:54:38 ....A 827392 Virusshare.00006/Worm.Win32.Flame.a-a72681756346e338e96b3deb8304f5c4a3a0b83c8ed2d9f1444cb229e0e0453b 2012-06-28 23:23:30 ....A 1515294 Virusshare.00006/Worm.Win32.FlyStudio.bg-02e6044db0c52ba9cf78b41056e4b6979317d6b86eeb7f5926c707bf9dbc8407 2012-06-28 23:20:18 ....A 1264660 Virusshare.00006/Worm.Win32.FlyStudio.ix-ef61398fd5e4d42ee8cb794a0a962cb75c65ccffe422979e9439c79720e2874e 2012-06-28 21:33:00 ....A 139264 Virusshare.00006/Worm.Win32.Fujack.aa-10241e2d9f620faf3647928364c30bf2989cdf0350bccc19b91a9ef872b6f5b2 2012-06-28 23:23:46 ....A 98816 Virusshare.00006/Worm.Win32.Fujack.an-063f66366b1935bff95d921b7f7d735472434695dbf9a58aa15f65a658677962 2012-06-28 23:03:14 ....A 403598 Virusshare.00006/Worm.Win32.Fujack.ca-8876e08e58abb0d69b8b501d3c863f05775f7923aaf8447015f880c1f5a639f9 2012-06-28 22:01:22 ....A 113664 Virusshare.00006/Worm.Win32.Fujack.ca-a2970ce209ca19352126b1858fa7f8606fa4a0ff3edd601be1f2dc3f93b16002 2012-06-28 22:02:06 ....A 200618 Virusshare.00006/Worm.Win32.Fujack.cr-7fc17af14dd3a6fd055f9b67e85b48990005c2e2f45390791f8aa7ad23decf50 2012-06-28 22:07:56 ....A 475173 Virusshare.00006/Worm.Win32.Fujack.cv-9733d682c7f3ba9c581aca1593d9cddd705e018238bc57113cc3e1136246714d 2012-06-28 22:32:44 ....A 759210 Virusshare.00006/Worm.Win32.Fujack.cw-2696c626bf333c4a44a7bd2849c4a6a1c90660bb6bffb1c97e7b1a6fd030fec2 2012-06-28 22:06:38 ....A 530473 Virusshare.00006/Worm.Win32.Fujack.cw-827e72c1670e03b8871dc33f676865a34480afced563770a5657b5c3cdb498de 2012-06-28 22:10:56 ....A 454663 Virusshare.00006/Worm.Win32.Fujack.cw-94b048d315cb7144f681362a137d0621ea364e9b69a00efec6edb62351f92d12 2012-06-28 23:24:54 ....A 540153 Virusshare.00006/Worm.Win32.Fujack.df-127aadd6100c1d7e5cdc6f9e69224c902e173a9998c12293a56b6556f411a648 2012-06-28 23:25:04 ....A 334336 Virusshare.00006/Worm.Win32.Fujack.df-14ba081b4f8d1667a8154189c0e799be75ed52d8d62668cd891c1d7cb9e17a6a 2012-06-28 21:24:04 ....A 100643 Virusshare.00006/Worm.Win32.Fujack.fa-8ea3ef627bfbd7c725c85bb92e10d443d24aebc8332ab0a961b68c437f8792cf 2012-06-28 22:05:52 ....A 175078 Virusshare.00006/Worm.Win32.Fujack.g-aee3bbd0657b789fdb633c61ef62582be1769a3b81f1c9a0f8a1e17a54e93709 2012-06-28 23:04:40 ....A 476672 Virusshare.00006/Worm.Win32.Fujack.i-8fe563814184e95eb0abd7c8e9e88234b71d1ebb3cd25a16ab1e04e3aa8cbc3d 2012-06-28 23:36:44 ....A 435225 Virusshare.00006/Worm.Win32.Fujack.i-bc784f1b00b65bc947a93c66a23c2099faa7d6d3068bcec28c16a1cf6ce3e2a0 2012-06-28 23:04:24 ....A 76288 Virusshare.00006/Worm.Win32.Hamweq.pgg-8e67232bb45cd32f9fa8bcd6e62ba8bf6701dc87ccf2befd10d2b995950c3d05 2012-06-28 22:00:04 ....A 717824 Virusshare.00006/Worm.Win32.Hipo.a-0dcd382f9a2e7d234a223317c7b2fbbea0cd094bab11487a8c98d2b66bc5eb8f 2012-06-28 22:13:08 ....A 324608 Virusshare.00006/Worm.Win32.Hipo.a-2373fa82380c0f1c7ab652d8521cde7821c214e0b656d0ec64fc7d71965b5dd0 2012-06-28 22:24:20 ....A 519680 Virusshare.00006/Worm.Win32.Hipo.a-3662fd0f19a22e74f632a92f014d6cb703e9d20cb394e9f2fd4b46c1f6fa7e7c 2012-06-28 21:03:28 ....A 458240 Virusshare.00006/Worm.Win32.Hipo.a-3c4e8522b37a8fda3d6f776163fc3c94c0f0ef2f985170f88054211d80b716da 2012-06-28 21:09:54 ....A 651264 Virusshare.00006/Worm.Win32.Hipo.a-40082824f615f48441a84b87eb044dded58c5fd48f169da87ada047378bd015f 2012-06-28 21:10:50 ....A 294400 Virusshare.00006/Worm.Win32.Hipo.a-4d6d617727980e96daf33bf932f3e32b70f5779ea3b9567caa528ef8beea4939 2012-06-28 21:11:58 ....A 467456 Virusshare.00006/Worm.Win32.Hipo.a-55e7a0761a577e455148d863f2fa1b331a78c8c0c53796b71f866cba6886b02f 2012-06-28 22:10:50 ....A 609792 Virusshare.00006/Worm.Win32.Hipo.a-5ee2b03c6da2e0492e9291ad6aa76e0129d22583c6652d0324e2c66e2955b5a3 2012-06-28 22:13:54 ....A 326144 Virusshare.00006/Worm.Win32.Hipo.a-7893e054d0b6796547da90f7638c9ba1d9b2d277d754ea24bc983c1276f3b4b7 2012-06-28 22:13:14 ....A 294912 Virusshare.00006/Worm.Win32.Hipo.a-9196d492dc4ad5e3acdcbb7a3fa9806ed57784e818995abbfa6ffaf44915092e 2012-06-28 21:14:46 ....A 611840 Virusshare.00006/Worm.Win32.Hipo.a-b9918081511841bee0a2da98586426ebc60e58551c275b36c382e5c954c9ec41 2012-06-28 21:32:46 ....A 86016 Virusshare.00006/Worm.Win32.HtmGen.es-69fc006a99bf4c2ec8c3742d4f64f6b021cbbfa62b1bc5e23fdd51faa62f4616 2012-06-28 22:27:32 ....A 32768 Virusshare.00006/Worm.Win32.Huhk.c-cbb13f1fa78df8422d1f76d9314fda8f3d9fd91b82c4b7fbdc94566f3cb214f0 2012-06-28 22:53:18 ....A 1331200 Virusshare.00006/Worm.Win32.Huhk.cd-54c5c5faac831e5a7fc3dd845c7d1f21dd37298c9a0b94f70991bd1e6ed1d393 2012-06-28 22:34:34 ....A 274944 Virusshare.00006/Worm.Win32.Juched.buz-60568099d12b188dcafa16125da381a4b0c1039833ce44c9ed0b0133eea6895b 2012-06-28 21:33:14 ....A 212992 Virusshare.00006/Worm.Win32.Juched.buz-708198e57cb3101ac28108fa12e58d8b2e2f7c933ba5ba7323e0ea5112514a34 2012-06-28 21:27:48 ....A 217088 Virusshare.00006/Worm.Win32.Juched.buz-7d65b3561d8ecb5c7077a72ce5eb4b1928e08408626cb2f4152463087281bab2 2012-06-28 22:07:36 ....A 212992 Virusshare.00006/Worm.Win32.Juched.buz-9619ae636bf73e30bc8775f147837ba9cc4760506bb7ed8db74ac2c86599b82a 2012-06-28 22:19:58 ....A 212992 Virusshare.00006/Worm.Win32.Juched.buz-c32ebe3dcf3999e57231482c6dc6adb387891c1ce9658a43914abbb01c2770c7 2012-06-28 22:12:08 ....A 193285 Virusshare.00006/Worm.Win32.Juched.fhz-0706be9a662c549c745d0fe169de405baa634ac1a47ccfd94ce5cdc8c1fa9b18 2012-06-28 21:45:16 ....A 193233 Virusshare.00006/Worm.Win32.Juched.fhz-24936ccbf108ee1884d6e15bbae975507e21b859456175348b51cce687131908 2012-06-28 21:10:20 ....A 193249 Virusshare.00006/Worm.Win32.Juched.fhz-8d73fc019a40224969b0aaa4d019687dfc3d1973b7fd6ebd66563068ef70b9a1 2012-06-28 22:28:46 ....A 193450 Virusshare.00006/Worm.Win32.Juched.fia-5ee90068a8144a0b6ecfea03c053519e4efdb68ce32318b2057d13d23b9f1fcb 2012-06-28 21:43:40 ....A 193095 Virusshare.00006/Worm.Win32.Juched.fia-85859b19360c7caaf85239bf7c226f6c667893bc7952e47e4e9da389b3be2d6d 2012-06-28 21:38:34 ....A 192512 Virusshare.00006/Worm.Win32.Juched.fia-caeccda5f6fce9f9a346c8ca8ee3b42732ea69d1b679d5ac7e43e1d1c5595608 2012-06-28 22:25:46 ....A 200704 Virusshare.00006/Worm.Win32.Juched.fih-9b9ff7923941f910be9478f193df1ef30e612f8c80b1ab76883bf34efc69e3f9 2012-06-28 21:47:16 ....A 201392 Virusshare.00006/Worm.Win32.Juched.fih-9e3a4d75114a337d2e948deb1f2ec214daeae1992a96aac555c3f10c18f8d096 2012-06-28 21:17:46 ....A 214632 Virusshare.00006/Worm.Win32.Juched.fja-ac4a3e618c040ac02d28fdef462bc0d1fcf78467f622ca6fb7c49f23a5124733 2012-06-28 21:26:50 ....A 217088 Virusshare.00006/Worm.Win32.Juched.fkf-0e1fd559155342790b10750c2786fe8dadd7db6a0812a831c374933981369af9 2012-06-28 21:48:26 ....A 295504 Virusshare.00006/Worm.Win32.Juched.fkf-0e7c7ed9b529e2d20e97c7b7c8a9c28beea8e3e73c0843d17f17cb1a9341fbbb 2012-06-28 21:06:14 ....A 214201 Virusshare.00006/Worm.Win32.Juched.fkf-140956e0151f590b1ace4506a7aace43cd77376d8a496a9292abaf4d3f6aee2f 2012-06-28 22:43:30 ....A 213808 Virusshare.00006/Worm.Win32.Juched.fkf-167eceee2ad7023d5b256588459c9a309f51fa1ccb70308b53cfbb010e8b0f3c 2012-06-28 21:34:10 ....A 213366 Virusshare.00006/Worm.Win32.Juched.fkf-182bc9891862f7c781174ad02eb7dde35d018c60cebe156df0049fd73cd4f396 2012-06-28 22:12:24 ....A 274432 Virusshare.00006/Worm.Win32.Juched.fkf-1a2fad2071c35d8671994437bb4801543481cb56d6c167b343a8ca15f95185f8 2012-06-28 22:34:40 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-21dfbbbccdd852888e4e3e627091503fe390be0b101b1f37627689f2fe90dc6f 2012-06-28 21:47:54 ....A 213609 Virusshare.00006/Worm.Win32.Juched.fkf-22ccd3ae83a8d1472d7c70c5edff09c253639d7f618e61f5f88af80ab7a97d3c 2012-06-28 21:30:20 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-3020172e5026c308e4c853a485c52fe9b3ceb68955545efac0bed09b7281c66b 2012-06-28 22:15:36 ....A 242018 Virusshare.00006/Worm.Win32.Juched.fkf-31975aba07cb93769a121fbc21ddad0b94932749d7f215cb2f307b0554b50003 2012-06-28 21:26:16 ....A 402177 Virusshare.00006/Worm.Win32.Juched.fkf-3ea3a428b5df4fbcdcdbae98df1e3023a531baa5dd1be2739f6634c9aa9fbc8c 2012-06-28 22:34:46 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-4715483d2e365565b37a4f1edacf154363fa3b0d4cf0cf8db69144e3f0c762a9 2012-06-28 22:14:56 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-48cad1c42fa52e1a1ee3bb42195fd8e3c8ff8711cf35c9b69b28900892194b7c 2012-06-28 22:12:16 ....A 270336 Virusshare.00006/Worm.Win32.Juched.fkf-4c806599674865dad7e64cd2888eaf6311ddce01cfb14919d1df48d243efc6a9 2012-06-28 20:51:34 ....A 208896 Virusshare.00006/Worm.Win32.Juched.fkf-4f45d6329aad440ae2fb6f9dc8ad5163c91f0fb41275f060e9254a144bbbc56d 2012-06-28 21:25:26 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-57869956096784b65e04ffd00ed0f9c82e5032b00ac8dee99e2a29e5b53b0104 2012-06-28 22:30:06 ....A 278585 Virusshare.00006/Worm.Win32.Juched.fkf-59742002ac9acb6d5f81e7c74a8c35d3cb2bac90861ca6b86eb7ca39da5a62b1 2012-06-28 22:28:26 ....A 290816 Virusshare.00006/Worm.Win32.Juched.fkf-5cee3d7c5cdd5e58d6206cbaeff0df3809873c43db01d0b5ff032904ddc8829e 2012-06-28 22:16:02 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-65195f4911cf127088e94190869e3feae8256cad9b71681523dc9e8d91311d29 2012-06-28 21:57:56 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-69b3084f9fae02363793c5344750710d4db15ef97b19e7b9ac63f5e008a8bd9b 2012-06-28 21:26:56 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-6ac30a7f8b82a54242446c754f3249375989fb09d19d4ca19c04815eeb512523 2012-06-28 21:54:54 ....A 208896 Virusshare.00006/Worm.Win32.Juched.fkf-6cbc3ad874c0404f8de155bf7fb9779a9adca53b7575fb010bb2357baabc44fc 2012-06-28 21:13:36 ....A 213568 Virusshare.00006/Worm.Win32.Juched.fkf-6d3ce07fc503d3028b3a53f38eeb51ee36fd61397f8935c385e44b3509e3cc6b 2012-06-28 22:18:30 ....A 213777 Virusshare.00006/Worm.Win32.Juched.fkf-777f10d44f164b43879c74aa5998c0254f3907cb0703b097c70d7701e012d25b 2012-06-28 21:53:40 ....A 214889 Virusshare.00006/Worm.Win32.Juched.fkf-77d49577d54ac586d717dffa06e5e0ed6b4ce7164a4ebee1caca61f02dd10f68 2012-06-28 22:17:20 ....A 217088 Virusshare.00006/Worm.Win32.Juched.fkf-79c297e6226141a4eb58ef02c4d0a073713af5ec376cbb85ecb7341107bbd37e 2012-06-28 22:25:50 ....A 213814 Virusshare.00006/Worm.Win32.Juched.fkf-7c7aa573fd171da42c989463f2560d6fdde65df899c790dc0f9007dabd3466d1 2012-06-28 22:11:10 ....A 278697 Virusshare.00006/Worm.Win32.Juched.fkf-87a4c8c29d75e4fcbd676566bbf0786f27e02220de3da9c373a53e032e08ebf5 2012-06-28 21:35:28 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-8c497fa3090c545948a0b5e0ee3c23f9fa13991a4be4e8664c4dc39c21eece5a 2012-06-28 22:03:28 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-8cba28544159702331fab53084f7a9f947067eece1e9cef1ed79a5e348ba3ae4 2012-06-28 21:09:24 ....A 283168 Virusshare.00006/Worm.Win32.Juched.fkf-9232baa7002fb91d7c29d19d341c269af0dcc81ab76995fb6e2d959e5587823b 2012-06-28 22:10:54 ....A 214257 Virusshare.00006/Worm.Win32.Juched.fkf-95520374c46861bbe518b014e16ec04a474a9dd09a4a841a43fa426b9cdecc57 2012-06-28 22:15:24 ....A 245760 Virusshare.00006/Worm.Win32.Juched.fkf-9e6d1827f0211a12138eb895eeed20ed0ffc1ec1f291283e05f4523856ef3805 2012-06-28 21:09:54 ....A 213504 Virusshare.00006/Worm.Win32.Juched.fkf-a006edce52f3ae40888c61e19baff17bd16e9754270bdc73aa26d5a800006504 2012-06-28 21:34:48 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-a16f5e62ece0c5c5182e1f8cba0aa1e7bc54a075c4b9afde1d03deb7f41687b8 2012-06-28 21:06:24 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-a26c991ca47c996604d84999b92cb3785a2445317e100e227cd8478ca07ba209 2012-06-28 21:09:50 ....A 208896 Virusshare.00006/Worm.Win32.Juched.fkf-a4f7bb5092c478d0d441fcc42e8dc7d5aaaf8808562d5ecab0028366aa7a7ee7 2012-06-28 22:33:02 ....A 262144 Virusshare.00006/Worm.Win32.Juched.fkf-a6004f0a50d4209c38c05b497732a921da16a0d123e9e9a5330d92bc188249cf 2012-06-28 22:04:08 ....A 245760 Virusshare.00006/Worm.Win32.Juched.fkf-a80b7112ebc09bb500810ae1d4a21c92891e81345288b0bb98a0581bb49e3e50 2012-06-28 22:14:48 ....A 209868 Virusshare.00006/Worm.Win32.Juched.fkf-a892e62b1dc1db8fe1019861b8a756b7ecb4280d239e120069908278017be49f 2012-06-28 22:29:44 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-abecb3b23a991a4f33fc395f4d4dc7cb04dfbaad82eb676f3de1732431eb5ef5 2012-06-28 22:23:28 ....A 204800 Virusshare.00006/Worm.Win32.Juched.fkf-ac0a476f386dc4bfc15470deec4adf4986bc289323d4ebbf11dd446a96783aef 2012-06-28 22:17:04 ....A 210022 Virusshare.00006/Worm.Win32.Juched.fkf-ad1c239944c6a65fd4a7222451d48cebd7095b7a30fb3d7138990f3a3d0a14af 2012-06-28 21:34:54 ....A 209822 Virusshare.00006/Worm.Win32.Juched.fkf-add365b04d1067938f6bba5bea3e22eb6288e51c7ffc7ba032bbed160f455a21 2012-06-28 22:11:30 ....A 213464 Virusshare.00006/Worm.Win32.Juched.fkf-aea793ebc7a3b65cd6823880e28297d5c4942aded2dbbf563b7d1d56ffcb8cfc 2012-06-28 21:56:16 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-af338b0ef799265f69063819b5f48764a0ed6d8bc0aca1386629fe1b774a82f6 2012-06-28 22:09:08 ....A 213585 Virusshare.00006/Worm.Win32.Juched.fkf-b092c234696352e9b9826731b51b32bbb9f2f1e2b7cba46636da56d6ab47f11a 2012-06-28 21:20:04 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-b19a3ad8aa951aff6cd007b2dd9387739ac8a8a25b132d10ac922ceb74dd7721 2012-06-28 21:18:20 ....A 204800 Virusshare.00006/Worm.Win32.Juched.fkf-b3501bae5a451e2e486a5040c11c3ce8763ac7df8335cc9bbb3323ae9bc64ee7 2012-06-28 21:17:40 ....A 233984 Virusshare.00006/Worm.Win32.Juched.fkf-b5811db409644ec54f05da663a06aa54f79fdbb0afdd210b7b1cd3d91de0b416 2012-06-28 21:46:24 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-b6504a75b44a4c214a20bc361f1ad76d9716ee6ae152cd20060bba6c99e7edaa 2012-06-28 20:51:14 ....A 209318 Virusshare.00006/Worm.Win32.Juched.fkf-bdbde0d5738cd6794e944843d514ab192ee39dd84daa657658f3335337ddd255 2012-06-28 21:06:34 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-be3e1c0686860c063b588f38d383570a1b18cf2f0d607bbcbf7f6832f5d2a429 2012-06-28 22:08:42 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-bee9cb9dc1ce03caa71816770e83c22a7ce02af1bd76039c11e79b02c8b63c5d 2012-06-28 22:33:58 ....A 213837 Virusshare.00006/Worm.Win32.Juched.fkf-bfde12b15d43d3e79b04c72e57991b2dc6509e88ca88b19588bf1eabf875bb84 2012-06-28 21:20:50 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-c106ca68f9e8eb0f26afb51dd5f14ee58d8e7e54be13bbd34e0b3c9f4ebcca88 2012-06-28 22:07:30 ....A 209431 Virusshare.00006/Worm.Win32.Juched.fkf-c68cfc370f87e2573cebfaae811df969c90f56d0a02117eeeef385426dcd1e59 2012-06-28 21:56:06 ....A 235354 Virusshare.00006/Worm.Win32.Juched.fkf-c8f160ee625bc266fe1feb07804c435135cd8223694fc914e9c1106fd848c8e5 2012-06-28 21:54:24 ....A 274747 Virusshare.00006/Worm.Win32.Juched.fkf-ca98a989ba372611a7f7844ca0f78848c566833b1df0b07dc75621f7d5ab7595 2012-06-28 22:10:54 ....A 295504 Virusshare.00006/Worm.Win32.Juched.fkf-d552fb7933ba25757ee186f339d5e21f0f6efa531442b21f31d12f4013548c68 2012-06-28 22:15:14 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-d739dfd18f24aab8cb2c627ac2832ec1dcd7559d3ff94affc139427bd9214912 2012-06-28 22:03:56 ....A 213049 Virusshare.00006/Worm.Win32.Juched.fkf-d808f69b670b8fbc086264a688c7cb9666abf69ae0a850c7ce13dd57bb2aacbd 2012-06-28 21:25:02 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-e4542a08c8681c7a90e43a8e6ceff52b25a8fdd8c44588b5d6b0c4dd7543e17c 2012-06-28 22:19:34 ....A 282624 Virusshare.00006/Worm.Win32.Juched.fkf-e4946edf7bd3a6e43c131323f53fe437f5bd6c25ede3327d32512ce4afefd36e 2012-06-28 21:21:00 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-e5985c8ddff7216148232fb9ee8cb0b1cbe154370e485c4a3403d157eb891c35 2012-06-28 22:30:00 ....A 217088 Virusshare.00006/Worm.Win32.Juched.fkf-e8ca99ead63c571a3006dadd1d0ccbb3af8ad78a38bd24c5ea2bac9bd488a279 2012-06-28 22:09:10 ....A 213209 Virusshare.00006/Worm.Win32.Juched.fkf-ead7af4f1aea8e7c8e21c1fad9763cc16684a8d713aa44bd0e566ae9d7b540d1 2012-06-28 22:09:40 ....A 213504 Virusshare.00006/Worm.Win32.Juched.fkf-edae9395ae20955082db16e81f8aa905e25578f4ed3e6836b14dd9b0f9db3c34 2012-06-28 22:11:54 ....A 241664 Virusshare.00006/Worm.Win32.Juched.fkf-f08367b242e3625258614879082b29250537c44571c84ab5fcb1bbb4873a5ed3 2012-06-28 21:57:34 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-f24ea7e1a4f6ad09619fb428c7c41e9833566ae16262640e45d6d2f08b41415f 2012-06-28 23:21:24 ....A 213463 Virusshare.00006/Worm.Win32.Juched.fkf-f4c747fab938291a1f3d4e57aedc8dbe8ee851e9698268c4d743f27969593edb 2012-06-28 21:27:34 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-f6e90b8d619c7c1760e095a3f58909c564edb11e723faa8b38935aa2e0e2bec3 2012-06-28 22:21:24 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-f96d0fd93a206930b2ee5a3178c50e56656b2c8f06adc6187582dd1b8abec2c0 2012-06-28 21:10:10 ....A 274432 Virusshare.00006/Worm.Win32.Juched.fkf-fc124fa4b1699ebe47d5f8f894819efb1f4f6af8618c3b9c9adfb0dde879738f 2012-06-28 21:57:38 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-fe0591f12b1416ae68a4727c3ec8575ac38f40f747a24d656017582813e1e55c 2012-06-28 21:21:10 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-feb47324243fe277f25b9f958a59ef29f2d46afecb7f3199688771fcf64997e3 2012-06-28 22:29:26 ....A 212992 Virusshare.00006/Worm.Win32.Juched.fkf-fff336db191922a85933070a69af8ee1f960e88a39204cc0b44c408e25d2c15b 2012-06-28 21:16:40 ....A 105153 Virusshare.00006/Worm.Win32.Kene.e-957202110c3bc560211fac4fc8c54f110ecbf23334916c4b53613cdf69314a77 2012-06-28 23:10:14 ....A 112355 Virusshare.00006/Worm.Win32.Kene.e-b5a7352cb566f8b1444a70f65fe27f0fc9c26d7d68007d5933f09bb51dfb6259 2012-06-28 22:52:34 ....A 32768 Virusshare.00006/Worm.Win32.KillFiles.ac-5100b134a3ff186c38f509a59bec798861e4ad5c73ab11258b66563c9b542624 2012-06-28 20:56:14 ....A 434176 Virusshare.00006/Worm.Win32.KillFiles.ac-69ccd520ef177b1ade19e2d5bdedbc4c0ef279b959034007f5a1145c178364fa 2012-06-28 22:23:34 ....A 43008 Virusshare.00006/Worm.Win32.KillFiles.i-c9c70c89fe55b2e49c3b0fa3b32e40b1f75086002cd0de6671b942e2bdc812cf 2012-06-28 23:02:48 ....A 163858 Virusshare.00006/Worm.Win32.Logus.hh-8693ff96dbbda1934a0cf35f34b0e5eeef19a146f5fad67b08c5a86ea14fc1f9 2012-06-28 22:45:22 ....A 162338 Virusshare.00006/Worm.Win32.Logus.hm-210472ae3f77f2119ac5fadeef6efe8a4901720f3d972dde0e4e2fa0ce8b8549 2012-06-28 22:51:54 ....A 162386 Virusshare.00006/Worm.Win32.Logus.hm-4c47d64e8e4728f4e0c07a0300af6068719419ea697b778ca7fb7aef7218906e 2012-06-28 23:01:44 ....A 190994 Virusshare.00006/Worm.Win32.Logus.hm-80b1da3caaaf17741abb47809a39e97827fa991b25da7071168a331745fa6913 2012-06-28 23:01:32 ....A 147456 Virusshare.00006/Worm.Win32.Luder.bqeg-7fc9da6b9f4d6463febaf11b7df8628c20ac722d0c3622092eb5b5ff66be6365 2012-06-28 23:14:16 ....A 135168 Virusshare.00006/Worm.Win32.Luder.bqja-cec87b0e097c65e94e384333bed45a83a9f225aaf40f978a618cf4e3a1ba932d 2012-06-28 23:32:32 ....A 126976 Virusshare.00006/Worm.Win32.Luder.brvz-84b02d85384f135adc0894bc1272238b971a0a7a01f9f43dfbf9bb0e9b3b3eb6 2012-06-28 22:49:18 ....A 643072 Virusshare.00006/Worm.Win32.Luder.cdhw-3a539bc8e5c681398b74df3972cb8923e0a24a63a0b930de812be626fbf4d905 2012-06-28 22:18:48 ....A 100000 Virusshare.00006/Worm.Win32.Mabezat.b-001bd2eda251e5c5d4000bee280d9777c9b4f6bcdba2ea94bf1c28940cda1799 2012-06-28 21:02:02 ....A 271215 Virusshare.00006/Worm.Win32.Mabezat.b-03549d6708f358fd2383b11d9aa5ea27ecd2c41117bfc4cc582e9524bda5d9bc 2012-06-28 21:06:14 ....A 213719 Virusshare.00006/Worm.Win32.Mabezat.b-03cf8230717337b1688f23a1bd05193855d845c5096705e408ea54c3ba3d471e 2012-06-28 21:06:24 ....A 506735 Virusshare.00006/Worm.Win32.Mabezat.b-04432d91cc066effc4bb79afe43e077a292b226c31251a7271b604e06c372570 2012-06-28 21:05:38 ....A 508375 Virusshare.00006/Worm.Win32.Mabezat.b-04f9c82c921ef0d64e34cf06524de75cc92a9b274decfd8e65be194bc06a3881 2012-06-28 21:38:42 ....A 437615 Virusshare.00006/Worm.Win32.Mabezat.b-06b7072155ac7cc71d8c5fea46122e49d21bd00cc5b91f31af6e4a3ee5828b0c 2012-06-28 22:33:30 ....A 320367 Virusshare.00006/Worm.Win32.Mabezat.b-0780b328f9df01ec3773d08b5033f534d464c0ef3aafc6963fe6ce8a2f1dba3a 2012-06-28 21:25:24 ....A 155071 Virusshare.00006/Worm.Win32.Mabezat.b-078f6f46d4de9fae7d39c05e3eab80b2ff3a696eb80f1c918f49104c91a03f99 2012-06-28 22:11:36 ....A 155301 Virusshare.00006/Worm.Win32.Mabezat.b-0ab876a3088b4e3cf9caef785fb6da34c168b39b7c527267afbbda54471f2fcd 2012-06-28 22:20:00 ....A 227183 Virusshare.00006/Worm.Win32.Mabezat.b-0c14bd29809d4804f96d5c33cb0f96f13ed75754ca21b36769a2df108840cad9 2012-06-28 22:24:24 ....A 154891 Virusshare.00006/Worm.Win32.Mabezat.b-0e9753c06302ca4009720395abc98bcd50b263d734248cc3197d1fa0ba3750cb 2012-06-28 20:55:58 ....A 215695 Virusshare.00006/Worm.Win32.Mabezat.b-0f9931c0c27934c86e9a76a29a1fe9f79bfd0ef70941de88396dd4920ae6b260 2012-06-28 22:07:18 ....A 155001 Virusshare.00006/Worm.Win32.Mabezat.b-1056d8481703fe5deaf796694992469531c31a248d4a779584ec517f13d42afc 2012-06-28 20:57:10 ....A 847727 Virusshare.00006/Worm.Win32.Mabezat.b-106633beb45cfc63b223b59d07e10a5ae47da6b3741175d4143682c6f6b0fdd4 2012-06-28 21:37:36 ....A 649679 Virusshare.00006/Worm.Win32.Mabezat.b-10ed57d803c032a93283fc75a15637f3e947233e7f078db38f57e85c86b2912f 2012-06-28 21:23:14 ....A 155331 Virusshare.00006/Worm.Win32.Mabezat.b-115c771925a7987d35410a2104aa7357322a738ccfba5de576ac218ae6a2bae1 2012-06-28 22:08:46 ....A 155923 Virusshare.00006/Worm.Win32.Mabezat.b-12acf7513615253a7742f67b9016841cfbab3aa8defa8a30f98951f8187ea5fc 2012-06-28 22:10:56 ....A 156183 Virusshare.00006/Worm.Win32.Mabezat.b-1519b79d58770dd096567736f0460c8276987ee555167fa4acf3a4cabaf00436 2012-06-28 21:32:16 ....A 242031 Virusshare.00006/Worm.Win32.Mabezat.b-1a2a567dc00cea5eadb9fcc7ebe0c160b7e36c758a53a450869c6375fd6525fa 2012-06-28 21:17:54 ....A 152481 Virusshare.00006/Worm.Win32.Mabezat.b-1b93f830d368f9c768a51d62be0f0f581cf309dccc11c48140b1b27cad2e9879 2012-06-28 21:12:50 ....A 161015 Virusshare.00006/Worm.Win32.Mabezat.b-1d3cac011f43b1c8a3166ee16a475e0fba7d9dcd9aa59bbef6405873fb8eff8c 2012-06-28 21:50:10 ....A 305863 Virusshare.00006/Worm.Win32.Mabezat.b-1d6d101f5c6a917f97c26e5d29fd544fb2caccb0dbd5a1208768099d0ee4d14b 2012-06-28 22:30:54 ....A 152349 Virusshare.00006/Worm.Win32.Mabezat.b-20b6f1712f2e7b8f38faa50381e05c6338456d0e68091ac87ce2a2f8c7b9328a 2012-06-28 22:01:26 ....A 155441 Virusshare.00006/Worm.Win32.Mabezat.b-2216b53e6ac8c540a47c7dca1febc09ef4c8ddaa0663373bb36e6a96872fedda 2012-06-28 22:34:04 ....A 247730 Virusshare.00006/Worm.Win32.Mabezat.b-24525f06204acceef9b91e4b26411eba557f99459b2174766e7b65e5f4ff1cf3 2012-06-28 21:58:50 ....A 153253 Virusshare.00006/Worm.Win32.Mabezat.b-24e5614f9c6e39bd603c5bb4141c26cb655fe4dcbc6b59110e95a9442f596220 2012-06-28 22:00:46 ....A 258823 Virusshare.00006/Worm.Win32.Mabezat.b-25a2c31632f0f7e1232e12ba918bc50e683f271b2c69d761ef127f8d7e8647c1 2012-06-28 21:04:50 ....A 211583 Virusshare.00006/Worm.Win32.Mabezat.b-26cd19e81e7b669d83a0fa629fda079b68adc35368409db0b283ab0ed0e79c16 2012-06-28 21:23:34 ....A 156233 Virusshare.00006/Worm.Win32.Mabezat.b-28cf964d13c58ebddfa2851bf98b4cb294fcb01c3cdfeac54a0efee607b2e96c 2012-06-28 22:29:00 ....A 206015 Virusshare.00006/Worm.Win32.Mabezat.b-2a24fcbb8cf3b7b48282f81fd75eb2c603b90497993954601b0d1c9007035b8c 2012-06-28 21:18:10 ....A 199608 Virusshare.00006/Worm.Win32.Mabezat.b-2ae5a814d4a1bde3f46632c73480ac942cba33d30eab0a50aa27ee17e63d9976 2012-06-28 21:15:12 ....A 155501 Virusshare.00006/Worm.Win32.Mabezat.b-2ba4de040e3e84bce7f203c17729c322e0eecb93d6cc91589c771f84342c2edd 2012-06-28 20:53:42 ....A 154961 Virusshare.00006/Worm.Win32.Mabezat.b-2c43117e846f6b4da79a15bc27ce3e9284dc2d640cececc49349a147bc3b241e 2012-06-28 20:58:18 ....A 225648 Virusshare.00006/Worm.Win32.Mabezat.b-2d478941ad3866df6893eb320ed48dbe2023e465f0245ee67afef9fb982d3fd9 2012-06-28 21:30:34 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-2dd17354b6a178e3c4ab0d7283559a1e12e39929aa719844f1c9e8199b01a55c 2012-06-28 21:22:50 ....A 152723 Virusshare.00006/Worm.Win32.Mabezat.b-305c6f747ce79f2a218c079618b0f700fd696ab00e7df736894275370d4f2f4e 2012-06-28 22:30:46 ....A 156083 Virusshare.00006/Worm.Win32.Mabezat.b-31aabe8d167b4bfe180df982b9245f3ad297248dda13b463e67c7cf1891c892e 2012-06-28 21:28:34 ....A 253279 Virusshare.00006/Worm.Win32.Mabezat.b-31e9b5d22bc488d5bc0a59619b2339d7432bb71265881a2c3826573eaa9eb66f 2012-06-28 20:51:46 ....A 274287 Virusshare.00006/Worm.Win32.Mabezat.b-34536cd0684f48921d0a0b18f5fa2b1ee6ac6b06f8896642b13e819371f34ab3 2012-06-28 20:51:12 ....A 397679 Virusshare.00006/Worm.Win32.Mabezat.b-350ac59fc91608bfc6daaf4280173175df9e4201b746377444929add89e23d49 2012-06-28 21:50:06 ....A 332655 Virusshare.00006/Worm.Win32.Mabezat.b-386988dc44213e30e893c36a26b239fdda34df0f702d0fb05a672a8224954b0d 2012-06-28 21:27:16 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-38a1a0c6cd13bec0d23ad065397b13233d59e40e3b7f9be9d33bef1ff2211c9b 2012-06-28 21:56:34 ....A 161405 Virusshare.00006/Worm.Win32.Mabezat.b-3bc091c048b84e21cec8c41e8b20c9ff87acc12f0f2ddd20f639eb5a4905ff83 2012-06-28 22:02:06 ....A 161625 Virusshare.00006/Worm.Win32.Mabezat.b-3d731df40d691edd45d0f61147480deed4a7173956baebee5dcd72625ca76d43 2012-06-28 22:15:00 ....A 271215 Virusshare.00006/Worm.Win32.Mabezat.b-3e2329f7b5b592c5f9870d17b982815917bbe6332e7f7654b6ad1bb8f3e73cbb 2012-06-28 21:46:44 ....A 168063 Virusshare.00006/Worm.Win32.Mabezat.b-3eefc09559c8ab5bf158122946df605be39deaefec5c12ba4a5d341a42b645e8 2012-06-28 21:11:32 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-3fb05132e1c2819e53cde715d6aa51f07b1d9b0e283b7d336a9e0dfcacd476eb 2012-06-28 22:19:44 ....A 154801 Virusshare.00006/Worm.Win32.Mabezat.b-3ff889f462720a789835859e896c37eca2bd5549dc3953665ce9eb3a564f4680 2012-06-28 20:54:00 ....A 155573 Virusshare.00006/Worm.Win32.Mabezat.b-40d2c03269d00d80f759034ea8bb3eb25050f5fb5b5cefb650b7b89f6b49b768 2012-06-28 21:19:20 ....A 795343 Virusshare.00006/Worm.Win32.Mabezat.b-412b6808359bacee2ee37997253ff892c0d49d8741c9371f4887bcf12f865a98 2012-06-28 21:48:00 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-426d3b1b4e0086f6a5a4111f199c4c56b6e51e0a78f91d73843fec943c388583 2012-06-28 21:55:32 ....A 155513 Virusshare.00006/Worm.Win32.Mabezat.b-429971901b4f9a562d1484d4eb62c243a986a0899dda577bd898aa8aec2d6841 2012-06-28 20:52:34 ....A 233839 Virusshare.00006/Worm.Win32.Mabezat.b-4433c461200f711acd6c2466e839889a804f5c3d018a4ed975c6caba1a7ef44a 2012-06-28 22:08:52 ....A 1479535 Virusshare.00006/Worm.Win32.Mabezat.b-449a71cfa1488eadcf01ecef8efb61b3f8c0711377b52505cb34ac6064bea1d5 2012-06-28 22:06:40 ....A 154791 Virusshare.00006/Worm.Win32.Mabezat.b-45b155aa497facdf404fb96029375f3ef1fcc0cc9ab030e7293b88ea156d0e38 2012-06-28 21:03:22 ....A 421312 Virusshare.00006/Worm.Win32.Mabezat.b-463c6ce3c5b6cb105dea98c9d99457c5dcb4b0f279da6a09ffd221e56c998421 2012-06-28 21:09:52 ....A 155221 Virusshare.00006/Worm.Win32.Mabezat.b-46efdc43285f6f1899581ae1a3d55c93590e173b1d9ef31cbbb209c3cf8c684e 2012-06-28 22:29:32 ....A 161385 Virusshare.00006/Worm.Win32.Mabezat.b-48b97a41eeb6f58b26ca9f7a0b2befb8b3f72ff8e6f2bb80e2a59f850b92ffa2 2012-06-28 22:32:48 ....A 271215 Virusshare.00006/Worm.Win32.Mabezat.b-4a1a1651d2c28a9076fb55471afdb02d0fd6767e9e26a9a212abccb16c4902a0 2012-06-28 21:48:44 ....A 100000 Virusshare.00006/Worm.Win32.Mabezat.b-4a49ebf16a62eae8d702a2429082c21e6537e6b3142c50d198049c72e36501f1 2012-06-28 21:01:22 ....A 155141 Virusshare.00006/Worm.Win32.Mabezat.b-4c08406e800b2a747b985ae8ea92dfe39f31bb868197f76f4b0fda60f0a8c9f1 2012-06-28 22:28:54 ....A 153493 Virusshare.00006/Worm.Win32.Mabezat.b-4c34821f9f24947873ce04c8fa795241da62f250f4fc9125e0028e570832a841 2012-06-28 22:33:14 ....A 695663 Virusshare.00006/Worm.Win32.Mabezat.b-4d6c681736f875c3e0c6a3ff7047e019c0a5e6deb56e12b2693688831d589713 2012-06-28 22:26:20 ....A 215407 Virusshare.00006/Worm.Win32.Mabezat.b-4d745b4a64c220b1990e8f32cbac7b3ad472544e4a492835b4e5779e1580f0c1 2012-06-28 21:02:52 ....A 779119 Virusshare.00006/Worm.Win32.Mabezat.b-4dd682307acc421a9f72364d93d8fafcb855625ac9b3e5a9cfee9a42af9e7107 2012-06-28 22:24:22 ....A 152723 Virusshare.00006/Worm.Win32.Mabezat.b-4f82fc23b754c5a07abdc88c3eeef3b8b1236300873bbb327d39d73b3c42f6f0 2012-06-28 22:24:32 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-4f91554017adb282ca1e64b0f9e0af3f41b784ba69e090ba8ea733dd88b30a9b 2012-06-28 21:11:12 ....A 429423 Virusshare.00006/Worm.Win32.Mabezat.b-544907b992b6803233e3bfdf5566ff54f93fb04212d43672cbb9b1fe187a4e05 2012-06-28 22:13:48 ....A 1194863 Virusshare.00006/Worm.Win32.Mabezat.b-54770607fe8de7114dcc428a5115160570083c5196f6d95759738f82cf7230f8 2012-06-28 21:51:46 ....A 536943 Virusshare.00006/Worm.Win32.Mabezat.b-5610243655b871bd0de1d781a8ab3ee831a9ce42a9fcaf22c3c5cefc976ae61a 2012-06-28 20:59:30 ....A 891911 Virusshare.00006/Worm.Win32.Mabezat.b-5656e28a49ff6e271aaf47fee5213c2e67a4e524536c6bf9587568d71be16e3d 2012-06-28 22:15:10 ....A 155321 Virusshare.00006/Worm.Win32.Mabezat.b-57efb2131ed309892c093a0361167cc20ce9fbde963cae76668ae64230cecc5e 2012-06-28 22:13:06 ....A 155661 Virusshare.00006/Worm.Win32.Mabezat.b-589ccdfb3d7dc172312f707aaaa33c427deb25759b80f8c7cac96b1d5562baf0 2012-06-28 22:28:32 ....A 155651 Virusshare.00006/Worm.Win32.Mabezat.b-60cbcbc646e4f4ae57ee996b9c185ac0f09cfcaab950c6846bbbf135799b7bfd 2012-06-28 21:35:38 ....A 160915 Virusshare.00006/Worm.Win32.Mabezat.b-6138b7a3f42591d1b02bbcb1084c7ffa48a74934fa755fe20c7c11df56aba20f 2012-06-28 21:34:54 ....A 226671 Virusshare.00006/Worm.Win32.Mabezat.b-6185ad7b6d9fecf47f7cdca789caeb9a2bdfb366aa173cfca6985e7ae29bdada 2012-06-28 20:52:42 ....A 155683 Virusshare.00006/Worm.Win32.Mabezat.b-65b07be77c835cefe82db83cfb74679a0bdc3735d8187efad8a024deafc62adb 2012-06-28 22:08:30 ....A 850799 Virusshare.00006/Worm.Win32.Mabezat.b-65c738631696ecaadf42e95ee374503c3d139eeb65e0902e2e06140337ff7b46 2012-06-28 20:53:48 ....A 152703 Virusshare.00006/Worm.Win32.Mabezat.b-677811d8f4c51d2708a07a2a5685fe0bfb7f4527eec6e65df69b5bc1d62c2a2c 2012-06-28 21:56:32 ....A 155671 Virusshare.00006/Worm.Win32.Mabezat.b-6886a69a6ace6960f4caf3a229b7c5e4ecbf90b46fe4895f5fbe2fc653d9e5c2 2012-06-28 22:24:56 ....A 248671 Virusshare.00006/Worm.Win32.Mabezat.b-695bd5b13c0b5a42e75e44c02a1f356a8c15d0db9feb2c548b825fee335dc2b1 2012-06-28 20:55:06 ....A 202095 Virusshare.00006/Worm.Win32.Mabezat.b-6ae35a4caab0f884cbc2064caa63a43e064a03005ee1e83abf1bd3a4268dca96 2012-06-28 22:27:36 ....A 214383 Virusshare.00006/Worm.Win32.Mabezat.b-6c52374f064739907e5e9e00a90d56c0731e64e2ebcd5252585461aab6d388ce 2012-06-28 21:06:58 ....A 160895 Virusshare.00006/Worm.Win32.Mabezat.b-6d285fe17660e0fc8e4dc9cef80daf492eb6e44a9a32514488d17ea593a27b32 2012-06-28 21:56:18 ....A 154921 Virusshare.00006/Worm.Win32.Mabezat.b-6d6c5117e97c37303922da7d2b97e1618ac088615cdef47fe826f04493975369 2012-06-28 21:10:58 ....A 155021 Virusshare.00006/Worm.Win32.Mabezat.b-6d8f83a70840be039f45b8475d8d3c3303903a43e71ddc75aa4b41d37f265575 2012-06-28 21:53:10 ....A 155381 Virusshare.00006/Worm.Win32.Mabezat.b-700432ed0d05c7a4542ed302117af46ca636195e858f5d15a8c99dbf0cfc6896 2012-06-28 21:22:00 ....A 663214 Virusshare.00006/Worm.Win32.Mabezat.b-7004fad79a4e1adea327cf24fab6a5b3b739771bea39c63504baa108e1fac474 2012-06-28 21:16:00 ....A 216943 Virusshare.00006/Worm.Win32.Mabezat.b-702b325979250f7e40bead07d48a235f74f917c7ae9bb8b302f3646feedd4f94 2012-06-28 20:59:54 ....A 727215 Virusshare.00006/Worm.Win32.Mabezat.b-716cfa60a5fde86497d96c8a91a2ef6820ef29b5d30d899cc08db312c48f3bdd 2012-06-28 22:02:58 ....A 155481 Virusshare.00006/Worm.Win32.Mabezat.b-727c76931d886bbf73589d50be352dff4574d9f30075a25d7c0b933de9c4f60f 2012-06-28 21:20:02 ....A 876751 Virusshare.00006/Worm.Win32.Mabezat.b-7318b5dcea6efe52f007e7a43289f0d639ae1825f54c2d8d268719c80be29cd1 2012-06-28 21:35:08 ....A 161845 Virusshare.00006/Worm.Win32.Mabezat.b-7458e37e5c199d3908b933f502d444089cc586a842b02b1c10524646e9a3c068 2012-06-28 21:46:54 ....A 168343 Virusshare.00006/Worm.Win32.Mabezat.b-7630309fa97234394946e37dd60257e8cf95c3523c51ea19ce7aeee51ceba308 2012-06-28 22:27:54 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-772b2f6c18abc52472774b351e2ecf80d389e5e12b10a66b915dd8c67eb0929d 2012-06-28 21:02:34 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-77aeed0508dc14b95a8ad5b8dbdff6a7c22a49520f5ecc9b0c89ee26a1e74743 2012-06-28 22:33:16 ....A 155161 Virusshare.00006/Worm.Win32.Mabezat.b-787433c5052aee6c29d689c86f2f4f7432915da2befa7634210d0d94b9ba3409 2012-06-28 22:30:10 ....A 217967 Virusshare.00006/Worm.Win32.Mabezat.b-7a2e3a2cba11bacbed6e6364b8aab1eee898792a55894277c1217f83ef18ec24 2012-06-28 22:33:16 ....A 223087 Virusshare.00006/Worm.Win32.Mabezat.b-7cb3f8d6a463d0366e5d73bc529f4631b830dfcdd9245aa6f805b6fe40e50e53 2012-06-28 20:59:58 ....A 155681 Virusshare.00006/Worm.Win32.Mabezat.b-81022ebb623fc012e5d8c485dd2ffc7f133eac540fc6865f6a87c80b27d97b1d 2012-06-28 21:57:30 ....A 387815 Virusshare.00006/Worm.Win32.Mabezat.b-822b2e79d592d0aa351633ddf3a93b1786bf39fd39925b3f3b65374df55801db 2012-06-28 22:21:26 ....A 154861 Virusshare.00006/Worm.Win32.Mabezat.b-8237a457b34a424da3faff79611d135a24d1a5f030dcbac89267309344d4b8e9 2012-06-28 21:08:02 ....A 330151 Virusshare.00006/Worm.Win32.Mabezat.b-823fa93cbcc8e9d257a038dba47a89bb80c5529112e6226cdcd7a5b2f8ad3c5c 2012-06-28 21:21:40 ....A 155161 Virusshare.00006/Worm.Win32.Mabezat.b-8246cd90f7e2b5de534f1a94c0f7610a9d4d74c411bac768b4ab8c7a6f4d075e 2012-06-28 21:46:30 ....A 228207 Virusshare.00006/Worm.Win32.Mabezat.b-8382fec3decefb4c395b6d8ee385019d498629d6a360651791aec36907e33b1b 2012-06-28 21:14:06 ....A 160915 Virusshare.00006/Worm.Win32.Mabezat.b-83ad667016c08fa5bc7421acdc537f5e19bcde610b0630d3fb848056422ca03d 2012-06-28 22:25:22 ....A 154941 Virusshare.00006/Worm.Win32.Mabezat.b-841ea75ff1f9666536c940b3952e3d965be1b021aa84390d6263bbfa91449bfa 2012-06-28 21:38:50 ....A 326511 Virusshare.00006/Worm.Win32.Mabezat.b-848d7e91599e7ec39881e44890efe697941bd744944be1afa9b4480bd69b1023 2012-06-28 22:28:34 ....A 399575 Virusshare.00006/Worm.Win32.Mabezat.b-85504c8bb3ed949eab95d2013e131d62dfa7dbde442aea94e25f38b16e86f978 2012-06-28 20:54:00 ....A 1468271 Virusshare.00006/Worm.Win32.Mabezat.b-858d65a6ab629b675bde887d92b2a4eddd5ab8be92ae1543c59f14370c3c7424 2012-06-28 22:00:08 ....A 155051 Virusshare.00006/Worm.Win32.Mabezat.b-8708052a5d13811f7c1d210e41db2e8b6ebd674ff57ee410f433727e65eee174 2012-06-28 22:31:30 ....A 326511 Virusshare.00006/Worm.Win32.Mabezat.b-874a4d8380de902c5c0ad58c47b7564371faea823063d99d86cff0cacbb0a4ec 2012-06-28 22:18:08 ....A 200047 Virusshare.00006/Worm.Win32.Mabezat.b-876bdb752b44079c75580dc0d42e44e14a3fe1e1947df15f4884f3b20559325f 2012-06-28 21:18:38 ....A 249711 Virusshare.00006/Worm.Win32.Mabezat.b-8b78690c3c616e32b6b53e03a8770c4d3f33703bc39cacb5d538cb8935e31564 2012-06-28 21:59:20 ....A 210287 Virusshare.00006/Worm.Win32.Mabezat.b-8bdae514539fbb84b653785ad9dff157d683f55404d84797b555437e7d2f7463 2012-06-28 22:02:50 ....A 155313 Virusshare.00006/Worm.Win32.Mabezat.b-8c51e35bdeb35de7a30acdb9c96d52620c6b1e0a795a3162270f3ef970ad9259 2012-06-28 22:18:50 ....A 109751 Virusshare.00006/Worm.Win32.Mabezat.b-8d7447aee728e940c7ab7a62aae512304fe5607381624ae2a81ff74f268ff0ce 2012-06-28 22:02:20 ....A 152551 Virusshare.00006/Worm.Win32.Mabezat.b-8fda9ad1c0964056ce0a6ac5651410633245b10ec5af22da9296cda09f22c71c 2012-06-28 21:10:50 ....A 311951 Virusshare.00006/Worm.Win32.Mabezat.b-9055a65244f98acdf9220eb59eb64cb322fd47d337bba4f8fd5e7ea86393ee9f 2012-06-28 22:26:26 ....A 160895 Virusshare.00006/Worm.Win32.Mabezat.b-9192b2709bca0dbf6f2ae7b034cbec72c90b692e4ee1001aa7b3bd08a5cf60d3 2012-06-28 21:35:52 ....A 155271 Virusshare.00006/Worm.Win32.Mabezat.b-91940ac81148cb69562a918d00102ed2fd593d62e2bb0bd6539c73c7f9906796 2012-06-28 21:59:42 ....A 79360 Virusshare.00006/Worm.Win32.Mabezat.b-923cba872d8c0e9c8d5d0dd16a272f133aeb10566079d6653d5eda181ccbc0d1 2012-06-28 22:11:24 ....A 155561 Virusshare.00006/Worm.Win32.Mabezat.b-927139ee0cc6b86eb2182ac377e6a5249ad36e73d5628c413080099fd2bd9f3c 2012-06-28 22:13:40 ....A 73728 Virusshare.00006/Worm.Win32.Mabezat.b-9894b6a81c4429af23ec9aee894c2cd8dab9271b3e68a2c22fcdc7510530c457 2012-06-28 21:22:56 ....A 155161 Virusshare.00006/Worm.Win32.Mabezat.b-9be6ea909c09e0a8287cf8749eec07f2ccda167fd5feeea760726fa194e56076 2012-06-28 22:11:02 ....A 319855 Virusshare.00006/Worm.Win32.Mabezat.b-9c45dc27ca0d251bb4d084a29f1ca6e11dcbf54970d381e516b2160ef8e99534 2012-06-28 22:13:16 ....A 249391 Virusshare.00006/Worm.Win32.Mabezat.b-9ca58cbe4d76d46e6af388589b89c927a701ae9c7a1ec228838f958ad0c8cad5 2012-06-28 22:01:36 ....A 285551 Virusshare.00006/Worm.Win32.Mabezat.b-9d0881d44d7ca86f8f0cace212ca1531fa9bc0bb4e5723e412121d5897f5f814 2012-06-28 21:25:22 ....A 781095 Virusshare.00006/Worm.Win32.Mabezat.b-9e82ca2dc1793531c00e3a6b80481c33f46b69d9c3155908af419b7aca8d2d52 2012-06-28 22:16:46 ....A 154931 Virusshare.00006/Worm.Win32.Mabezat.b-9ede4d4ba07afac30e75d517fcf4f9d56576a012267420394979676fa4e2f6a4 2012-06-28 21:09:20 ....A 165743 Virusshare.00006/Worm.Win32.Mabezat.b-9f2b6e7ebec04e61ed232f6fbba5898b8f1281afb106abe048a86c9d54d42f09 2012-06-28 21:13:48 ....A 155091 Virusshare.00006/Worm.Win32.Mabezat.b-a05e463fe1a26df142f376067e8b61cbac95fdedead7c9a84e8382785dae6eda 2012-06-28 21:23:20 ....A 155601 Virusshare.00006/Worm.Win32.Mabezat.b-a14d07173a951191e2f52c3b7852c9c29e8080ffcbcca6d04c8b00afd2886389 2012-06-28 21:46:02 ....A 270311 Virusshare.00006/Worm.Win32.Mabezat.b-a3769ec53dcb072c33b4ba1e39e9e0f511be139bd2bccb2ef0b869883a798d72 2012-06-28 21:55:40 ....A 154831 Virusshare.00006/Worm.Win32.Mabezat.b-a5ec192251299c5659ea8990c84114337be3b17174ea3ab8f038916e7019c24e 2012-06-28 21:22:26 ....A 154891 Virusshare.00006/Worm.Win32.Mabezat.b-a62694225ffabc8af3c1900c0789f2e1536209d387ca3fd4562dcf5a6e403e17 2012-06-28 21:35:20 ....A 160935 Virusshare.00006/Worm.Win32.Mabezat.b-a9e63256185845ac41763aad647a0dcd47e6a3d5905ba7e8f36248df1c6ad62e 2012-06-28 21:00:18 ....A 401559 Virusshare.00006/Worm.Win32.Mabezat.b-aa254436845a3707c210c13b7b62ffdc23366b221eb4f02fdba9e7081c2df3c6 2012-06-28 22:03:36 ....A 155401 Virusshare.00006/Worm.Win32.Mabezat.b-ac12543a6c9ee9eba9a230703c050f1b0b92a52b33ff4fa3cd03a7e5a525a792 2012-06-28 20:58:00 ....A 155011 Virusshare.00006/Worm.Win32.Mabezat.b-acdbe21d85700ababe012b99fccbacc3880f1d1fae5923be8559b2a7f78cc105 2012-06-28 21:43:26 ....A 154801 Virusshare.00006/Worm.Win32.Mabezat.b-ae876f9694d396e78c61b8f9307d9bb748d0bede779ff6048681189d5edadc6f 2012-06-28 22:03:48 ....A 612127 Virusshare.00006/Worm.Win32.Mabezat.b-aea0567e9a8ad19f87efda1d2009c90c367610594608436c4ac9c4b21c11f33b 2012-06-28 21:53:46 ....A 155391 Virusshare.00006/Worm.Win32.Mabezat.b-af3a6864fd7d75f89430977967d9e970e314ab2fe38d06717c0dd030976d7f84 2012-06-28 21:03:54 ....A 359447 Virusshare.00006/Worm.Win32.Mabezat.b-afa474a5f3caf1b5967cb6c636bc2104a28c0757122f9b9136f60b7d53cb5d5a 2012-06-28 22:28:40 ....A 179855 Virusshare.00006/Worm.Win32.Mabezat.b-b20068c7f460d87d56a4d05b2824180286e7655b92bc4b35b8a2049a9de19ead 2012-06-28 20:56:10 ....A 202607 Virusshare.00006/Worm.Win32.Mabezat.b-b2e7432041c100f3ad64dd776595718b174001af591be63162b6ab6e624e33db 2012-06-28 22:18:52 ....A 155291 Virusshare.00006/Worm.Win32.Mabezat.b-b433e0cc236fc87d63e601cad337e74942b3eb2a0f1896d4ada9f0ba7e85c2f1 2012-06-28 21:38:54 ....A 172519 Virusshare.00006/Worm.Win32.Mabezat.b-b49f746c8ed5c0ba2218fce7c4d5ed498290fe77b2cfc353e5fd53181080f07d 2012-06-28 22:18:26 ....A 281967 Virusshare.00006/Worm.Win32.Mabezat.b-b5fb53a5ea718ff7abaa404f79c493e7dc2c84b7134982fa821e4ba524be0c06 2012-06-28 21:11:10 ....A 155251 Virusshare.00006/Worm.Win32.Mabezat.b-b73bd37161d82c111fea18b9fbe726cf27330a83555b3ef6659b83572c798a36 2012-06-28 21:37:10 ....A 816740 Virusshare.00006/Worm.Win32.Mabezat.b-b9732e9fbf99afe2ea381a4571be58a92eaab02be6cbafee8c7dc16552c498ad 2012-06-28 21:50:44 ....A 171887 Virusshare.00006/Worm.Win32.Mabezat.b-bf76687ede6f985abd7adbb11aef713b63fe9d6310ba18b47fb8335921a00578 2012-06-28 21:51:42 ....A 943983 Virusshare.00006/Worm.Win32.Mabezat.b-c029ed2d005c380f9c17b7b32463729c602f6664cb3ead3d627b99996e137f52 2012-06-28 21:01:38 ....A 220527 Virusshare.00006/Worm.Win32.Mabezat.b-c098363b52ef84149aacbda1604ebe3866d8266a667e5d2429a1c01d806b0f2f 2012-06-28 21:14:56 ....A 154821 Virusshare.00006/Worm.Win32.Mabezat.b-c09b100929db8ba9de8ffc7e0ddff60cfa9dd4888dd8e0d3e812c72c6d7cbbec 2012-06-28 21:58:24 ....A 155673 Virusshare.00006/Worm.Win32.Mabezat.b-c1d0b90efe3d258c9a1d8302c7ed17f1bd2be420614bcd7f414f447726e2edb0 2012-06-28 22:05:12 ....A 891575 Virusshare.00006/Worm.Win32.Mabezat.b-c2367cc74a03149fe36e129577fe47228f5456c73596e5e9ade752206a625a7a 2012-06-28 21:54:00 ....A 161505 Virusshare.00006/Worm.Win32.Mabezat.b-c32995be4208e3f02b53ac0802f36190cf857cc36ce631ca8e4e2aa18e1f554d 2012-06-28 21:57:58 ....A 696287 Virusshare.00006/Worm.Win32.Mabezat.b-c5033a96a6c8e31dadd92bbfd2b05432526c556e5577a6826eb84f567418770e 2012-06-28 21:01:52 ....A 160895 Virusshare.00006/Worm.Win32.Mabezat.b-c53a634a97f606956183b39379e2fe1ff69e4a78f4715df0905bee4a4d76c8bf 2012-06-28 22:31:04 ....A 153153 Virusshare.00006/Worm.Win32.Mabezat.b-c5b91b4413b8b9096226a391cabb5ebf0069d533f6c2d3c1354c94a34c099efa 2012-06-28 22:14:14 ....A 503447 Virusshare.00006/Worm.Win32.Mabezat.b-c6a6c449c09488209e0e7a3bdfdb6c1e6022e977d9d804f23b23123bb81b619d 2012-06-28 21:10:44 ....A 153653 Virusshare.00006/Worm.Win32.Mabezat.b-c76eca1ffa4a620b6e5229548695672eb2b2f0c25ede9735e3792f1ce9f141ea 2012-06-28 22:04:16 ....A 993023 Virusshare.00006/Worm.Win32.Mabezat.b-c8fdd7b2f719f4fcd91650c8ab4fb4ae12506af816a1b94a993ce279d28530ff 2012-06-28 21:59:32 ....A 154821 Virusshare.00006/Worm.Win32.Mabezat.b-cb1af04fcc31f9d4b9e9a7c789be197e08d48ac1027290a085378aa5d8809e7f 2012-06-28 21:54:32 ....A 225647 Virusshare.00006/Worm.Win32.Mabezat.b-cc407f88e43f40eef5e90cda49b9fd5304d9ab0465d7ed2aaca5c1164c8ec149 2012-06-28 22:01:06 ....A 273175 Virusshare.00006/Worm.Win32.Mabezat.b-cdcd5106d9501152cf1866f1db760dd64a1496210a166a8f27f0cb579c06c0c0 2012-06-28 22:25:36 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-cfec8f2d0c27287f08f97cb790fdfe0aa72c1eee8cd6566042ba6f31b44a1946 2012-06-28 21:39:14 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-d0abce986a7ddc44e866ea82e410a4bbe95cebf32e4fdb3b302872978e04422f 2012-06-28 22:15:04 ....A 155541 Virusshare.00006/Worm.Win32.Mabezat.b-d40301691fdd5756fc9aa501d324fb33cac0214bdc868cff9fa419ffb6834649 2012-06-28 20:53:14 ....A 161075 Virusshare.00006/Worm.Win32.Mabezat.b-d4aee34c373a735e187af0ad2dd922120581c4a6319eedf3f3a1f94cc92f812e 2012-06-28 22:13:04 ....A 164719 Virusshare.00006/Worm.Win32.Mabezat.b-d613dd30029dce010ae78cc0031e06cf3a135211e451f1c17cec2fb5ae47b4ae 2012-06-28 21:01:08 ....A 155533 Virusshare.00006/Worm.Win32.Mabezat.b-d7b80c589f67307375c343b4cd699ac1968ff81530da5e6d182e7a2ed402620b 2012-06-28 22:19:56 ....A 1252295 Virusshare.00006/Worm.Win32.Mabezat.b-d8979588bec143e64df0264db1d64f64e81c8e20d0281df63e1d788559c92e97 2012-06-28 21:24:30 ....A 707399 Virusshare.00006/Worm.Win32.Mabezat.b-d8c3dcd6617a2f5a69ec5d15b2df110a26c2220d0aa15452d26cd310c4ef99bf 2012-06-28 21:30:20 ....A 357999 Virusshare.00006/Worm.Win32.Mabezat.b-d9c0a9db7cf72281ba1d3b5257d1bbe8a5285603aa338fb96c76615d5132830b 2012-06-28 21:35:44 ....A 872303 Virusshare.00006/Worm.Win32.Mabezat.b-d9c61829b7be0a9caf9ab730536eb5b69246c9a8f9ce52b229bfd15376abcb1a 2012-06-28 20:55:24 ....A 154751 Virusshare.00006/Worm.Win32.Mabezat.b-dccfdf869dec4a22e1fefe753f853de65cb4c89991b7da3edd3e173920a5516a 2012-06-28 21:20:44 ....A 308079 Virusshare.00006/Worm.Win32.Mabezat.b-dd5d6b756c8bc14de88b02a30fc17d6750d2adc1f9cf177d84c0e36a47141195 2012-06-28 21:02:58 ....A 384367 Virusshare.00006/Worm.Win32.Mabezat.b-de18d26b579f61f260784847f2c8f0f388233601a95b158b30ef5c35d0197547 2012-06-28 21:16:42 ....A 476127 Virusshare.00006/Worm.Win32.Mabezat.b-df5549cabc93bf3fcb789abfc1c563970a442164e426c3010dce9fdd85115a31 2012-06-28 21:07:02 ....A 544111 Virusshare.00006/Worm.Win32.Mabezat.b-e0969941967c513defa4d75dd70074745286cd4cc75a4efd5f08a093ef8ceaac 2012-06-28 22:01:26 ....A 925551 Virusshare.00006/Worm.Win32.Mabezat.b-e1d8330688d7002c3891dd245fc75f2371a69d18375e0ca2c0c76bc352fbe813 2012-06-28 22:16:28 ....A 226159 Virusshare.00006/Worm.Win32.Mabezat.b-e28b17ae592a3b309cb2fe7623c389db82f8627e3769e9cf23bac22c167b8278 2012-06-28 21:25:40 ....A 417412 Virusshare.00006/Worm.Win32.Mabezat.b-e3358b03297ea8ed0e6bd8da74c45e3ed7d4fd94c80d78e9f9c09effa1941e88 2012-06-28 22:07:34 ....A 1387375 Virusshare.00006/Worm.Win32.Mabezat.b-e38719e8153c255395aa496c1f54f65036591c766e73ab0094cf03daab1561e4 2012-06-28 22:27:18 ....A 203119 Virusshare.00006/Worm.Win32.Mabezat.b-e43b1ecf05cea074b6c2b96b2357c2e3b00d87fc88ec92e126a87390f6755a15 2012-06-28 22:06:00 ....A 303983 Virusshare.00006/Worm.Win32.Mabezat.b-e5f7be970ffbb33a9c548e69be38b5988d32ff09d89cbe813226c2eaf32c28de 2012-06-28 22:07:26 ....A 723823 Virusshare.00006/Worm.Win32.Mabezat.b-e5f976341b6e318ad0844b2f96ef7d3b4d6af0f61a02491468c3d69354516480 2012-06-28 21:03:54 ....A 161795 Virusshare.00006/Worm.Win32.Mabezat.b-e69e06bbb14c7a5b1d182f5550029c7972573c98ddf0cba790ce4b7ad6841c54 2012-06-28 21:45:12 ....A 153643 Virusshare.00006/Worm.Win32.Mabezat.b-e71a2d1b15e9669405eccba8d23c9cb488fe246ddb82e0b431be4afe8c24df11 2012-06-28 21:32:16 ....A 472431 Virusshare.00006/Worm.Win32.Mabezat.b-e755a46839f370adcdb6860dc50df175a14888a37d7ac4fbd9ad36f31016abce 2012-06-28 20:55:02 ....A 153223 Virusshare.00006/Worm.Win32.Mabezat.b-ec60828348a55072d3745ec6b36495e7fe0b7ce4e0c3e7a809e4e60296c0c1cc 2012-06-28 22:01:56 ....A 568015 Virusshare.00006/Worm.Win32.Mabezat.b-ec732cbcb7a76d27865788a8be5ac1c364f0a4cebb56ff567e1d7650e3ca1244 2012-06-28 21:56:42 ....A 155311 Virusshare.00006/Worm.Win32.Mabezat.b-ed92e6db1dd18d6513b1e0563f541e3a91305dade50e67f514af9032f35f9a17 2012-06-28 22:34:02 ....A 152973 Virusshare.00006/Worm.Win32.Mabezat.b-ef622559dd81b7aff89056cc298a61b5b32ffed2e484fa5ec38ffac001292e2c 2012-06-28 21:52:20 ....A 155211 Virusshare.00006/Worm.Win32.Mabezat.b-efcdc6ee67fe815c3ea57e4c0babe0e5f6a5fd0f985718f435d8870a327fa172 2012-06-28 21:19:44 ....A 202607 Virusshare.00006/Worm.Win32.Mabezat.b-f1cdf289a53902bde74752954a965130b70414d5de9d1ca2529692b7ee06e722 2012-06-28 21:45:18 ....A 195951 Virusshare.00006/Worm.Win32.Mabezat.b-f541ba1c73525ebb8bd17ec3e9faed92951ff86c346d9dbac2445962de3de45c 2012-06-28 22:31:34 ....A 325999 Virusshare.00006/Worm.Win32.Mabezat.b-f55c7da57d26f3682ac1b5b36afaa5a4bb9683d9000a1ddfa3c0332a6d26ac8c 2012-06-28 21:50:44 ....A 189703 Virusshare.00006/Worm.Win32.Mabezat.b-f582a0bda781c4c48c112b2e5b749290058ffe326fdfe6fb5de45d8a09f4e097 2012-06-28 22:25:18 ....A 160895 Virusshare.00006/Worm.Win32.Mabezat.b-f6be4a2b0b02f5b889d5c1d007c7e9865823a079b83ef5e82bf9641eb78d421a 2012-06-28 21:47:54 ....A 275127 Virusshare.00006/Worm.Win32.Mabezat.b-f738b8781486f0c01ff67d26b419b38c3f98d9b03dc5948ac29449f05719ef38 2012-06-28 21:05:30 ....A 154871 Virusshare.00006/Worm.Win32.Mabezat.b-f7eb65d7c7b201916954c18d60f3019d1b434bb6c6a664f9e512b49db9034788 2012-06-28 22:31:04 ....A 320143 Virusshare.00006/Worm.Win32.Mabezat.b-fa2d4d4507921b4741bed5a430483dde4ac48135d571aacd3f71ea5db592bed6 2012-06-28 21:25:34 ....A 161525 Virusshare.00006/Worm.Win32.Mabezat.b-faf8ef9f907ff9e591d5b9e9a334c208e7a9857b24dd83e7214512d6b0412dae 2012-06-28 22:24:46 ....A 152973 Virusshare.00006/Worm.Win32.Mabezat.b-fc4ab2f73dc49c2a0edade046c1b1b133cb86da661a1e39c8f6296c4870bec69 2012-06-28 21:41:38 ....A 242543 Virusshare.00006/Worm.Win32.Mabezat.b-fe40fb01f97da5c5ed52a4d5bc3fa580dc477b2b4d76920d480a3b9c58bb6f95 2012-06-28 21:08:24 ....A 155483 Virusshare.00006/Worm.Win32.Mabezat.b-feb0af807125a34d7aef7f2b5e713362227337fa4124b1f57d6ca4580f59d089 2012-06-28 21:22:08 ....A 77783 Virusshare.00006/Worm.Win32.Mabezat.n-7341ab0ceca919864f6844cf16b2aca967ac97e098022c75348cfef4180359d0 2012-06-28 20:52:38 ....A 77783 Virusshare.00006/Worm.Win32.Mabezat.n-80b23e88828afb4a0e95c01f0afe2eb390cdb089f64373eb90d834db365e52fb 2012-06-28 21:54:00 ....A 77783 Virusshare.00006/Worm.Win32.Mabezat.n-fb8f7b50752b06e212275df718948fc61ed0fdf3f5cb0dc92446a2de6697632b 2012-06-28 20:57:00 ....A 32768 Virusshare.00006/Worm.Win32.Mobler.j-b965ead5ad64a2a255fa80d24fb0ff152e62a2266d26e3c0776992cf44e2db7c 2012-06-28 22:59:16 ....A 1602048 Virusshare.00006/Worm.Win32.Narilam.b-73d9342a7289d53873d3d72356f21eb685d7d230914a713adbc48e2d87191b49 2012-06-28 22:48:34 ....A 126976 Virusshare.00006/Worm.Win32.Ngrbot.apps-353865183df75545101e38fd0c955315ae1e6288dc08cc21b58e2a7aac118969 2012-06-28 21:35:50 ....A 135233 Virusshare.00006/Worm.Win32.Ngrbot.apqm-df1ae6865f5d6a6b2738f9c90269ae4e027fc71505117d61beaea763aa7ccfb1 2012-06-28 23:22:08 ....A 155648 Virusshare.00006/Worm.Win32.Ngrbot.aq-f901ad567c7494ce5fc22991232ee8caab6f613f58aca8b2c9db22a1f4e28c11 2012-06-28 23:12:28 ....A 200704 Virusshare.00006/Worm.Win32.Ngrbot.aqiu-c4ef6859997194282b1a960cfd4ffd271919e3a1ce19112a0b24cf9f20b9eab2 2012-06-28 23:09:58 ....A 200704 Virusshare.00006/Worm.Win32.Ngrbot.aqiz-b3c906ef291dc30849977051c5ee8f434f783f18160b179fc70e5217203a205f 2012-06-28 23:03:20 ....A 253952 Virusshare.00006/Worm.Win32.Ngrbot.aqna-88ea641d7bedaf5be2670dd84b6eafae4c41146cbffd2ec5cc7b73127d0e695d 2012-06-28 22:30:30 ....A 180224 Virusshare.00006/Worm.Win32.Ngrbot.aqpa-0a75e5bb11ba4396ed6fd184d2aebddfa653b9d46653eb7d5bb36a5eb8e0848f 2012-06-28 22:30:24 ....A 45156 Virusshare.00006/Worm.Win32.Ngrbot.aqtb-14a7a2f064c880893bb4f063dd79c17f46cfa887857d0517e21a21ad60ab83f1 2012-06-28 21:01:38 ....A 331908 Virusshare.00006/Worm.Win32.Ngrbot.aqtb-61a0f3fce35c9ec5b4a425ad7957927df1b76b3635467d1c565a5ce52bc5423c 2012-06-28 21:47:06 ....A 1033860 Virusshare.00006/Worm.Win32.Ngrbot.aqtb-731d4506dbd97866e3206fe4822d7fd04a3b35bc6747eb714883d15bed118739 2012-06-28 22:24:50 ....A 61440 Virusshare.00006/Worm.Win32.Ngrbot.bdmu-7adfc9f5ecb5d036d47b2c5cf2b5dec192a1e81840a9f226d06c5d5a459794d3 2012-06-28 23:07:16 ....A 175920 Virusshare.00006/Worm.Win32.Ngrbot.bdpq-a1b0f5303eb41a28ab48ff5590ecdba77b009739c8b338cfdeebd8b1f55dc458 2012-06-28 21:30:04 ....A 98304 Virusshare.00006/Worm.Win32.Ngrbot.bdpq-d171409cdb032c615cf8e796fe1cb0e5a8d07cd3b5296c0010e084f90bc6358e 2012-06-28 23:31:56 ....A 176128 Virusshare.00006/Worm.Win32.Ngrbot.bdyc-7c8e94b0f92f700609291f1b397dd88954274340c370314b044adcbd9b2d6520 2012-06-28 22:46:24 ....A 96256 Virusshare.00006/Worm.Win32.Ngrbot.beet-27ed25eba3f612a4ecb4f2d006360632cf5df3d56e7b888d057a8dd383781c47 2012-06-28 21:50:04 ....A 167936 Virusshare.00006/Worm.Win32.Ngrbot.beet-42cdfa1c797304c48c33eb6a75f51e628194ee31d11830e76bd68ab308eb0d58 2012-06-28 23:05:58 ....A 96264 Virusshare.00006/Worm.Win32.Ngrbot.beet-9836e36dc3eb52d6905f6029304b2e8a961690b88e15cbbcf69a6b199dfb935b 2012-06-28 21:42:08 ....A 96256 Virusshare.00006/Worm.Win32.Ngrbot.beet-b6ebdb834dabde4d1c5ea939623d0c35914f9af866b5a2649bac44336c506ef8 2012-06-28 21:45:02 ....A 135168 Virusshare.00006/Worm.Win32.Ngrbot.besy-59facada854c93c0441d6c148b2f6ba327e8327faccaf7bbba4e69f46cff438f 2012-06-28 20:55:38 ....A 147456 Virusshare.00006/Worm.Win32.Ngrbot.bikd-8a06f458c0b2e2309121f6dcfc4add4bb5115b459f12c1396bb6744c148b5407 2012-06-28 23:15:44 ....A 172170 Virusshare.00006/Worm.Win32.Ngrbot.bilg-d614a4c4a280f5fc20ec401d41e3e030631da71483355d804ac39135630435dd 2012-06-28 21:36:34 ....A 103030 Virusshare.00006/Worm.Win32.Ngrbot.bzm-caaaf550aa0e5a6cc81af048b5a7155e2aa5a52fc14c0a29867ecf4a36f7eeec 2012-06-28 22:33:24 ....A 94208 Virusshare.00006/Worm.Win32.Ngrbot.c-261c044942db1e58151510b7ce4dc306b9473eb8986e1a710387b7f62f420069 2012-06-28 22:33:36 ....A 158773 Virusshare.00006/Worm.Win32.Ngrbot.cgc-304b44ba2456aed3aad671ef297d3c7e81df84e36bec98523d953c2a620be75f 2012-06-28 22:18:40 ....A 171061 Virusshare.00006/Worm.Win32.Ngrbot.cgc-3c9c49266e9589de46e21df9199301a80934321da6e14fe7f4298d693ecb8c8a 2012-06-28 22:26:18 ....A 196608 Virusshare.00006/Worm.Win32.Ngrbot.cjf-a3e53e381d3ea6a4a61cc9ff80d284ad9682059b494d8b68e565f59b65b58856 2012-06-28 21:54:56 ....A 196608 Virusshare.00006/Worm.Win32.Ngrbot.cjf-fd965bb9ff3839f181548c6a51e0333cc583a743893317266c68876ede058159 2012-06-28 23:09:04 ....A 278528 Virusshare.00006/Worm.Win32.Ngrbot.cqy-adda25c14c2d3655a4b299812506795c851226a6df56b8bc264e1b6019e57c75 2012-06-28 20:54:18 ....A 74469 Virusshare.00006/Worm.Win32.Ngrbot.deu-1f3b45eaf0d08f66e95bbc5d3660d54372282d7b1adeb2252658fa319fdef212 2012-06-28 20:59:08 ....A 143360 Virusshare.00006/Worm.Win32.Ngrbot.fcz-36601de48f6f3dd58d0a434e131721efe0c44a7b2c0789d9a512f898752b4d9e 2012-06-28 22:07:14 ....A 126976 Virusshare.00006/Worm.Win32.Ngrbot.fcz-b7cda2bb823adaadd2ad309e70e25cd95810a7352ddfb9b23c4b103dfa1e5a1c 2012-06-28 21:21:56 ....A 90112 Virusshare.00006/Worm.Win32.Ngrbot.fcz-e8c1588ac81c87de750df2a59b98f1f766d09d4608935f80d700d5bc672bb2e9 2012-06-28 22:06:24 ....A 90112 Virusshare.00006/Worm.Win32.Ngrbot.grw-12a4ef8763ee845bb263a8f842ee6cbdd12a32b9fee46011cfa22015162c9094 2012-06-28 21:32:04 ....A 90112 Virusshare.00006/Worm.Win32.Ngrbot.grw-3b3448c22aa65adbd351478b2ce3004751f9efa7b62c9ba84a3c402eab99d4e2 2012-06-28 22:13:54 ....A 90112 Virusshare.00006/Worm.Win32.Ngrbot.grw-c1fa63b3024edcbab44697ba5f515aac910c6fc0c9c56256e021a66e9a72bb86 2012-06-28 21:32:48 ....A 143360 Virusshare.00006/Worm.Win32.Ngrbot.hdy-252a9f31528cc81637c4c818b6192ef5afbe952de0adce6957edbccaa0921c24 2012-06-28 22:26:16 ....A 233472 Virusshare.00006/Worm.Win32.Ngrbot.hdy-7f6baf63ebe56430b9f93fb919d3202bf86077b6f04b900ecd93b01743b7c5cb 2012-06-28 21:05:14 ....A 229376 Virusshare.00006/Worm.Win32.Ngrbot.hel-ce5fcba1306a021c3b5fd5b258f850a487b49c181b8c7ef8996e179f19a4c0da 2012-06-28 23:11:20 ....A 53248 Virusshare.00006/Worm.Win32.Ngrbot.hfr-bd65947f4623056d5d238f1de1f483685248f48568ca88b0fa3aca922d1ad458 2012-06-28 22:27:14 ....A 285952 Virusshare.00006/Worm.Win32.Ngrbot.hhm-f47907f8618f1a64acda65fe8d119ceff905f4832082cee25fe86b03fb92c0b8 2012-06-28 21:43:02 ....A 96772 Virusshare.00006/Worm.Win32.Ngrbot.iwl-dd476dd98e28f48fd50239f6a579ee18a730d99d03e2c760d37e611044bc67c0 2012-06-28 21:55:04 ....A 229376 Virusshare.00006/Worm.Win32.Ngrbot.jib-7d0f39807129f50d11d80c7bdd69bdaeadab5cce714a879f4f282731b1a90323 2012-06-28 23:20:26 ....A 164352 Virusshare.00006/Worm.Win32.Ngrbot.kie-f04086f0a2ce9675c25c45511c777a10480f1c2db48f1e829a5e5d925a6ca04a 2012-06-28 21:58:40 ....A 163328 Virusshare.00006/Worm.Win32.Ngrbot.klj-8691bed1056cdd2cb65065436cdeeb1b1c35fbaf32b927a64880b0c7f02fccec 2012-06-28 23:07:46 ....A 167936 Virusshare.00006/Worm.Win32.Ngrbot.koi-a4ef17838b21d1a9b074fe0c6a4bdced909f6f520026c149729517f944cda12b 2012-06-28 22:21:50 ....A 28160 Virusshare.00006/Worm.Win32.Ngrbot.kpb-5ad7e1544315f10288c45f553faa4c38d68452e6003ad13f16a1bad5f23e5d18 2012-06-28 21:38:04 ....A 233472 Virusshare.00006/Worm.Win32.Ngrbot.loe-13c0507b58fe2048b52f5161351ff9af22580f5c11e7105af52082b328a43597 2012-06-28 22:16:00 ....A 109056 Virusshare.00006/Worm.Win32.Ngrbot.lof-b5386daa27f48f84041cc8d9708fd6e7ca3a4779605c60462ef4693279a021fc 2012-06-28 22:03:08 ....A 282624 Virusshare.00006/Worm.Win32.Ngrbot.lpf-878106595b3600a63a6dae654546bc0bff9e1f2430e42e41d2aa56e9d7789b88 2012-06-28 22:27:08 ....A 282624 Virusshare.00006/Worm.Win32.Ngrbot.lpf-b3cdae13bdb192ae2ff53f232196948e86dd877ac63483c6941d1f7f8cd5d232 2012-06-28 20:53:10 ....A 221772 Virusshare.00006/Worm.Win32.Ngrbot.lpf-fc7885087c164fda796dc24079c6a1e69cbd6665d848d4a517112e9b406d586f 2012-06-28 22:20:50 ....A 155648 Virusshare.00006/Worm.Win32.Ngrbot.pei-d5177d54bc20ee44b4d2d62557cd370e1cb72df7efcdcf01b0ecf160306d046f 2012-06-28 22:58:56 ....A 91194 Virusshare.00006/Worm.Win32.Ngrbot.twr-71f5810eb5a53cd17fb21e06ea022a42ecc2dd5f243570ef819c160cebd48cfa 2012-06-28 21:07:16 ....A 120832 Virusshare.00006/Worm.Win32.Ngrbot.uzp-1d8a7f167187ed911d075f8c7bb02d0a11362a0ce6e761e061e1ddf472533a06 2012-06-28 21:58:46 ....A 113148 Virusshare.00006/Worm.Win32.Ngrbot.uzp-78c537169c79401d9baedffb37d4d48d7e1906ca62bb32995af7004109ca5071 2012-06-28 21:39:34 ....A 120832 Virusshare.00006/Worm.Win32.Ngrbot.uzp-bdb54f86f1653f5d8ffb0e029a17fc9840a95ef884e9db4d5efb1f014423a70d 2012-06-28 22:33:34 ....A 120849 Virusshare.00006/Worm.Win32.Ngrbot.uzp-f759ab3ff27d40d0dc577884bf4567aeaba3f26d914b89308b95af485a27feed 2012-06-28 22:08:40 ....A 623168 Virusshare.00006/Worm.Win32.Ngrbot.vzr-45a002a00e94f714c8adfe9c3eae5e01d366f22f89055b5e18286ba08ede1981 2012-06-28 23:12:10 ....A 2064896 Virusshare.00006/Worm.Win32.Phpw.vu-c38e7a876b61cbdff7d4b0418db1c666467ab1a7368ca9624e22418eaf12ad7a 2012-06-28 23:15:34 ....A 405504 Virusshare.00006/Worm.Win32.Pinit.mn-d50298bd839771d40a33fe6b0d2c9364c6d02b5da15f5a5765632e0b267874a6 2012-06-28 22:47:52 ....A 65024 Virusshare.00006/Worm.Win32.Pinit.piw-3137e79bbebe34a0be777deb23ed44740fdcb1352bbf080d6f022c5bfce8cdcd 2012-06-28 23:03:18 ....A 166912 Virusshare.00006/Worm.Win32.Pinit.py-88d3f1a23db5d53d4af15e496b9e66500c4ade34ec9834812410f9731eb34a9c 2012-06-28 22:59:00 ....A 249344 Virusshare.00006/Worm.Win32.PornRun.ah-72429b8c112b15dadaf225f9f532f2a8b6ddc0145a0cb31b114d4e00841e2ae0 2012-06-28 23:35:36 ....A 90963 Virusshare.00006/Worm.Win32.Qvod.aow-aefdd2675cc7d0aafba30818db66afdf43e6278d40d3fc6f3fcc90d4891df490 2012-06-28 23:26:10 ....A 87336 Virusshare.00006/Worm.Win32.Qvod.axk-255243d6796f7fae4fb21a7b14139bb721ae8a570e4dcea2cf3d6c5e9caa77e6 2012-06-28 23:24:00 ....A 89904 Virusshare.00006/Worm.Win32.Qvod.buf-08b7f075a64638efe52adfcc156310542c9aca5957e038c0d1632267ae8f9bf5 2012-06-28 23:23:46 ....A 89904 Virusshare.00006/Worm.Win32.Qvod.bun-0642496defea1a8f0bc1a78eede165fa2453d87f4c132a308da96e651b664e43 2012-06-28 23:14:20 ....A 71795 Virusshare.00006/Worm.Win32.Qvod.cqp-cef96dbf6e28e4c6502eaa64bfcee8e2c069d665460de3a68c661e0a9738d664 2012-06-28 21:06:34 ....A 71795 Virusshare.00006/Worm.Win32.Qvod.cqp-f80d67a3c4e64196a6267bc257c29c107165e03852bae018080784a6e1c15db1 2012-06-28 22:51:12 ....A 79872 Virusshare.00006/Worm.Win32.Qvod.cuw-47ca41d94a7c4ca72715de234078c19066c621893f12d3581e80cf5131657d36 2012-06-28 21:50:40 ....A 98304 Virusshare.00006/Worm.Win32.Qvod.pjv-64f8df330d38c060ea295b4fbb9ea4ac39bfbe5b572b42dd6770b590e68772f2 2012-06-28 22:23:00 ....A 101785 Virusshare.00006/Worm.Win32.Qvod.pkd-d802a86981c7762e81b6eacba0c9c561e8f56587c18a478f69d5915a29c44b03 2012-06-28 22:38:20 ....A 74854 Virusshare.00006/Worm.Win32.Qvod.pkv-014dcb831cfac3adf49922c3b4b1ffe25a89c40ead02f4c5ff48e39494bfcca2 2012-06-28 22:49:40 ....A 74342 Virusshare.00006/Worm.Win32.Qvod.pkv-3d22e3ed65917eecaf2110277a892256eff495ce26bc13ff4de80edafc81cfee 2012-06-28 21:43:08 ....A 330752 Virusshare.00006/Worm.Win32.Recyl.agz-5c5b364de688be55978654b8adfa5803be15d464751f8cf4ab30685c16babcf6 2012-06-28 22:26:16 ....A 554731 Virusshare.00006/Worm.Win32.Recyl.fi-05bfad4aaf8431c0e2c5bbf8945219c4bbe827103c2532142928e0e5a83e4cca 2012-06-28 21:07:42 ....A 349192 Virusshare.00006/Worm.Win32.Recyl.fv-48894c49bf223d25ef21dc7c1c77750ea61cbcdb3b041cc7612f83cdabdfd692 2012-06-28 23:21:12 ....A 299008 Virusshare.00006/Worm.Win32.Recyl.fv-f3d607a6d944f45e8d4315f3c0aff0c85d7a27204342b69493d5683049aec98d 2012-06-28 22:05:44 ....A 299016 Virusshare.00006/Worm.Win32.Recyl.fv-fa8bcd6c7eb9ee8c5d2ae505cc59231171c3857017113f8e6a43b7f0e98613c7 2012-06-28 23:21:14 ....A 667648 Virusshare.00006/Worm.Win32.Rokut.vju-f3db1f8e63b59d7db4c301a0d29937699ecc63439fcaa4681ac88699c0ffdae6 2012-06-28 22:39:20 ....A 667648 Virusshare.00006/Worm.Win32.Rokut.vjv-055b82c20b6372edcccde3fb5a97a2d1a06e5aa444cab4f6058601a0d4fceb9c 2012-06-28 22:40:20 ....A 695808 Virusshare.00006/Worm.Win32.Runfer.wcr-09318fe4531d1c861728375f8ca47ee1f680260170cb5fd7871f8ab11c9381fb 2012-06-28 23:32:20 ....A 113932 Virusshare.00006/Worm.Win32.Runfer.wuv-818780963b89caa3261a0c64f6aa3578d9a66042a3b15797cc0370667ff2236c 2012-06-28 22:11:30 ....A 212992 Virusshare.00006/Worm.Win32.Shakblades.bbj-4263a94da5e1c6bc918744432975d32ddaef58b8bddbd1ae153cfc8b17b64fb8 2012-06-28 21:27:56 ....A 189680 Virusshare.00006/Worm.Win32.Shakblades.bzd-de3a21e7a2b51f52006c5748ee7d4e578c50556a02ffc209e979498fdef34b40 2012-06-28 21:33:18 ....A 229376 Virusshare.00006/Worm.Win32.Shakblades.pwf-8691bef1f757137e14eeae9aee1edbe0798b271ed2ff0e6206e98fdbe6a2f4b8 2012-06-28 21:04:14 ....A 430080 Virusshare.00006/Worm.Win32.Shakblades.qmn-8b1aa2ef8dc94cf0b828568048be3da9ec1595f0d81374554ce3d36447d901f1 2012-06-28 21:52:58 ....A 430080 Virusshare.00006/Worm.Win32.Shakblades.qmq-08dfe1aa557876403fc66eae04642d923435901d47acc9aace239aabcdf4e119 2012-06-28 21:57:14 ....A 461824 Virusshare.00006/Worm.Win32.Shakblades.qmq-41830641da794f214a557ad208458bce6fcb970212f1922ed58036e6d8a3c460 2012-06-28 22:13:40 ....A 461824 Virusshare.00006/Worm.Win32.Shakblades.qmq-447c83388c5421ae282ecc957bb30ae7b17e388b8dd6a9aa31a6700b4be72cef 2012-06-28 21:58:56 ....A 430080 Virusshare.00006/Worm.Win32.Shakblades.qmq-51d369c930b4068521f710bc8d0c56a6fde7a2c02733dc4e563d4676ab9d16c0 2012-06-28 21:59:10 ....A 1170526 Virusshare.00006/Worm.Win32.Shakblades.qmq-77dffd551dee1f8660fe051963eddb9c69f210843c2bb2ff5a8754eeb7bb1802 2012-06-28 22:20:48 ....A 618496 Virusshare.00006/Worm.Win32.Shakblades.qmq-8f92124d017e78579d395df5c80c09a9aab8b9409070595c11cd75e519740604 2012-06-28 22:29:38 ....A 166400 Virusshare.00006/Worm.Win32.Shakblades.qmq-9279e680b7a48688ce0266c9843f5f4b5470464b85dca878cb335b3c3df446c4 2012-06-28 21:33:50 ....A 461832 Virusshare.00006/Worm.Win32.Shakblades.qmq-9d17dc68229dd1562236a9c74e7ababa439ef40a2ce46bffd887eb283aacb63d 2012-06-28 22:10:50 ....A 373834 Virusshare.00006/Worm.Win32.Shakblades.qmq-d2c287a52750a410c4d6849803dc01671ac937b8b65220b3e3db7fd0a57cc65e 2012-06-28 22:57:20 ....A 57344 Virusshare.00006/Worm.Win32.Shakblades.vli-69cb7d692a7b1625fa9cdcc4ade6c3563526693e953749dff859969cca82c575 2012-06-28 23:07:34 ....A 970752 Virusshare.00006/Worm.Win32.Shakblades.vnp-a363687d65b2541d827206ab359caa6013852d12ebea5310e634a3f357efd51d 2012-06-28 23:08:02 ....A 61440 Virusshare.00006/Worm.Win32.Shakblades.wge-a6e6576b0fea4896f974bf275dc4a221cc7e5b9cc9cfea1c3947125bc94578f1 2012-06-28 21:08:32 ....A 430080 Virusshare.00006/Worm.Win32.Shakblades.wjm-8a56f6b9e0c5adbdb3bc624c64aa8360b66910a4ea8d3c8f8cf01ac3aff23714 2012-06-28 21:01:12 ....A 209444 Virusshare.00006/Worm.Win32.Shakblades.wjm-8eb0d92195cdb7a7b94422ac0ee81286ecfa42c4440e05d91f9cc38f9aa634a7 2012-06-28 23:29:28 ....A 3157504 Virusshare.00006/Worm.Win32.Shakblades.wlx-565447a4ba1e9be2f00edcbeeb1ec6ee34286c1afe548ea0120e11ff7ed27a6a 2012-06-28 23:17:08 ....A 748032 Virusshare.00006/Worm.Win32.Shakblades.wlx-dd94c070be1d27039d0bf8b12283a3e01fb3f051c769df9628b0e555b73cca86 2012-06-28 23:14:46 ....A 1038848 Virusshare.00006/Worm.Win32.Shakblades.wzd-d1ac8b7a98d38fe3bbd16077c15f39792f6d0c8e5fe69a78626aefc96bc85c32 2012-06-28 22:34:36 ....A 290817 Virusshare.00006/Worm.Win32.Shakblades.xdu-1dcdae71b699f36011f18571ab5e2897dc8d6ee58442434d5eb25f4d3982fba4 2012-06-28 21:28:36 ....A 1355776 Virusshare.00006/Worm.Win32.Shakblades.xkw-e7b03bad24c391a487957854bbe7c4e9a384b96990727aea39eb2a486b2c491a 2012-06-28 21:16:16 ....A 228352 Virusshare.00006/Worm.Win32.Skor.bevl-4ad6848c526041000438d563074d05daeb9faa54b9688f80b12084c19268a235 2012-06-28 22:14:08 ....A 244736 Virusshare.00006/Worm.Win32.Skor.bfcj-27b23d17361eb22e91bbb91b6db0bef6e120d4294c04d2490a0ba719441efd20 2012-06-28 22:24:56 ....A 128512 Virusshare.00006/Worm.Win32.Skor.bffd-6dcfb8569ff6a0f26e694920dc50172144d29302f47e0fbc28f888d166c515ad 2012-06-28 23:06:54 ....A 33792 Virusshare.00006/Worm.Win32.Small.ab-9f0665ebc54dd427a4c617e8e4b87451863bfc657477094438c92cbf99774e19 2012-06-28 21:20:50 ....A 484093 Virusshare.00006/Worm.Win32.Socks.pfi-37796257958fde8895b6ad255b59447ea154d5b1bc6fa3509560fd2bdfd1671f 2012-06-28 22:27:40 ....A 105263 Virusshare.00006/Worm.Win32.Socks.pfi-3f094f6ec95058ec428d513bb838746d88b042d2b21a5f2b07937c57b7fe5bf5 2012-06-28 22:21:52 ....A 517632 Virusshare.00006/Worm.Win32.Stuxnet.e-743e16b3ef4d39fc11c5e8ec890dcd29f034a6eca51be4f7fca6e23e60dbd7a1 2012-06-28 21:58:10 ....A 54129 Virusshare.00006/Worm.Win32.Trafaret.a-50dac7ce31685e756d406676547343b4e8a02be2cf90bcc72993b9279d22f242 2012-06-28 22:18:36 ....A 271217 Virusshare.00006/Worm.Win32.Trafaret.a-b1d605815af23d887c8e8893e480c3d16c3dc5239d08f3358d0babfdf5cdab33 2012-06-28 22:33:22 ....A 57622 Virusshare.00006/Worm.Win32.Trafaret.a-bc2d004c040e1afcafe8d23400bab64f65154ec8f527f093bac7df2a528d07a8 2012-06-28 21:42:24 ....A 573440 Virusshare.00006/Worm.Win32.VB.aku-04285ab47c8c942a66af602e370a907ef9fc5986c85e944f2abf639a23386760 2012-06-28 21:14:50 ....A 100000 Virusshare.00006/Worm.Win32.VB.aku-0cf716895400beb2642ba8a44d78edd5aee3f9df278ccba3e03c4507dd1abcf4 2012-06-28 22:09:34 ....A 28672 Virusshare.00006/Worm.Win32.VB.aol-3ec840bc15444faa2c1b086404ea137572e351c2943d9c015e01c9a7f60ec984 2012-06-28 21:56:36 ....A 98304 Virusshare.00006/Worm.Win32.VB.awn-75f2a7afcf554d991197c8aac965bca2d0953383a510ce8b2e9abe877ea93f6e 2012-06-28 22:14:16 ....A 61440 Virusshare.00006/Worm.Win32.VB.ayf-a8ef1fef35ea2b20557fa1651271ba0744f6af5d48244e9d703e97fcf909c8a9 2012-06-28 20:53:14 ....A 71871 Virusshare.00006/Worm.Win32.VB.azo-13a8eb2daf7fd7eea74665635684ba4a5582059b1cab19f2770e4550f16bbaa3 2012-06-28 21:47:44 ....A 128563 Virusshare.00006/Worm.Win32.VB.azo-ae1dc364aa72d84367fa21bb03f40cf31205e3e35436b75c65d9c7c02afbe5a8 2012-06-28 22:21:10 ....A 100000 Virusshare.00006/Worm.Win32.VB.azt-d4553992c94b4185cde571a4ca8b175088810bce3dedd26d2cd07384c48549db 2012-06-28 21:44:26 ....A 65536 Virusshare.00006/Worm.Win32.VB.azx-b0f5d8212ea1c75019f0461b7e5fefa91967a163c8e62f72657c4482395df84a 2012-06-28 21:14:22 ....A 73728 Virusshare.00006/Worm.Win32.VB.bem-4f9b9a88403ef4fe55a1dc1e98669828afc71a1a05c42591f61ab012e4c334ba 2012-06-28 21:46:34 ....A 147456 Virusshare.00006/Worm.Win32.VB.bem-a8e660d81de3ba3130760108c7daae1f74e6b5031d425e2d534220cdcdfc201a 2012-06-28 22:01:20 ....A 315392 Virusshare.00006/Worm.Win32.VB.bpn-3ba1e26b26651e1fa053ce20b9aa3c308dbf0aa84e0a4941a0481aba980fa093 2012-06-28 22:07:02 ....A 100000 Virusshare.00006/Worm.Win32.VB.brj-9f8e3777181c2439a538b402db510f9e4a9c657611696493b97851e302d8023d 2012-06-28 22:32:00 ....A 100000 Virusshare.00006/Worm.Win32.VB.brj-e2fba3472036952662a3c6adb222ea6b623f404a2bbb6b50da18c950dadb5890 2012-06-28 22:08:16 ....A 100000 Virusshare.00006/Worm.Win32.VB.cj-78c9dc7efeded04b008e5299947a55b6e6e13155c4f8b0cd6422828f1886a797 2012-06-28 22:42:32 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-1293d363f8e1002fb07b707a5c493225d1706177a4ff60ae9c3a49e5d9e47432 2012-06-28 22:00:50 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-15adfe270745f57ff00f52479658225daa7b8b173859c6be9d41d94bdd99fd87 2012-06-28 22:45:16 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-20807b6251eef082f43a2cc3f4dd1532abefa743be01a3a9010c397a9936101b 2012-06-28 22:46:50 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-2b082604241c488d2284db06fc95b46b02fd23ddb65a13b69aeb90dc00f35a25 2012-06-28 22:49:54 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-3ecaf700d80e320f6aaacfedbf1987af7f725408e18a8097e51e111ab4dc46be 2012-06-28 22:51:58 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-4cb73f417d0c66ddb6900e18a8d77418dfd6d3fd29b6faacd024650b90839fe6 2012-06-28 22:55:00 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-5dd32d22ef5b107deb0d5c1c6a5f80a24f95a367f256e671f079cd842f1d4c2f 2012-06-28 22:57:28 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-6a8a4be24e43bbb161bd5cf865faa90f023a2e96552c85ad0181bc052dc77cdd 2012-06-28 22:57:32 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-6aee694778e38441074be844968a3bb942965d618cc6739e6d06b9536ae5c637 2012-06-28 23:07:24 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-a28e11c59aef6e4153a0eb3ff3482796213e61d27f24218bc9b7448ee63f1ba1 2012-06-28 23:08:04 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-a72e84aa12145e57fb887a1e9bf471c2e8fb4921ca5ac015c059526956f8982e 2012-06-28 23:10:20 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-b6180de10662580a290cc69efb9d765d8c56040104f19a9586923280baf530f8 2012-06-28 23:11:54 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-c1c8f81a5ee45e25f52dd870c0625111864b57dfdcb81c9441eb3b4aa7eebf57 2012-06-28 23:16:12 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-d8ac36c08671534ffd8a353592e7096158dc75a6cd15217bc067f965cb6f4091 2012-06-28 21:35:48 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-d8be282cda0d05676ffae4709514d0c755bedfd4bc34752d29032e5120825fe8 2012-06-28 23:17:00 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-dcba9fe9de8366c5a9390b4eda779c7edb3ac55e9721a606572a8304093e16b3 2012-06-28 23:18:14 ....A 135168 Virusshare.00006/Worm.Win32.VB.dat-e3ade4adfbab4a22632759a1f8e5f4438a72089cb8f630363fe8dd3f553dd7a0 2012-06-28 22:49:18 ....A 159744 Virusshare.00006/Worm.Win32.VB.dgm-3a24611268a06d1652c54516047221c0f803f526b54ea1d3e971e2a1790e71c7 2012-06-28 21:19:16 ....A 159744 Virusshare.00006/Worm.Win32.VB.dgm-c5273bebf952bbe17e33716098d67b1bf0df50d5adeafc3aa6660d454274bcb1 2012-06-28 23:20:24 ....A 159744 Virusshare.00006/Worm.Win32.VB.dgm-f0034d760d2d40092a6e38c792ec11d6e5be4737c7f63b308a425157a8cea9a9 2012-06-28 21:22:16 ....A 233472 Virusshare.00006/Worm.Win32.VB.dit-1d9309617bc7a8874b121c45485ccbef0d918e4b0d10f02c03184f41cd1d312a 2012-06-28 21:22:34 ....A 233472 Virusshare.00006/Worm.Win32.VB.dit-ef809ee0b7ccf95492aa441308c53355dd9b0dc34263450b009633effdeb151d 2012-06-28 23:01:20 ....A 69632 Virusshare.00006/Worm.Win32.VB.djb-7e8f2a0b096e07e8d689bc7f84e8e5ecec33ef88c8e13a38cd719021770d54c7 2012-06-28 22:03:20 ....A 40960 Virusshare.00006/Worm.Win32.VB.dtj-f6bcd36b61835b09cfec35ed4b912bb7592c21076bb7ade882d6588220c465d7 2012-06-28 21:55:56 ....A 45568 Virusshare.00006/Worm.Win32.VB.du-105b3464864aa3eeb1c0e036f2a297081eb1b3569ecd02145415d7a04243a0da 2012-06-28 21:30:38 ....A 91648 Virusshare.00006/Worm.Win32.VB.du-654cd81731e74dd11685b5f1ff0e62baafb8efabed6e44094470a467067d322d 2012-06-28 22:32:34 ....A 91648 Virusshare.00006/Worm.Win32.VB.du-c517a938f6be69ac0b26c788cd6d434b1f36c3aee955b39d492dc7901d9db989 2012-06-28 21:59:46 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-0048e3a6158ee93651975cee9b0343d708630a63a37bb04866dcc9f2eac16034 2012-06-28 20:51:30 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-01927a9b5f99b401f821c56984080f4353f6d7b079edd772ef5f367c60142f69 2012-06-28 21:52:14 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-0af66b37c97faf1df4dadb5cadf99a54362572f18fd1b7a8b51dcaae23f025d0 2012-06-28 22:14:44 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-0be76bdca47130ad51c3bbe086910110d543280f9476c33d5ec3b2ccf57cf42d 2012-06-28 22:12:14 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-0e74ca1ba3ac176baf35624d883436c3e9be87f90b2327deb952e87a8ef3074d 2012-06-28 21:44:06 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-34e881521a39be0f7f88819d5912caad9ac9e8fbfde9056c750742667172b7de 2012-06-28 22:05:56 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-3bd095ebce557e0baa7b9b07b54cd7032e75167fcf784ca0cbb9c245f5bccb49 2012-06-28 22:18:56 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-4465017a752cf81d398fe10a6e3623b4f8c14256546d1dd7c7c895452d2021e7 2012-06-28 20:55:50 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-462d97d9bfa382ee54fe4db019eca8c6a2051dff50f0413324854fcb9e52d227 2012-06-28 22:07:20 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-4a68a760b9246c2610545241d69e02654ea16d7217098c5fba0fbb469b39affc 2012-06-28 22:31:18 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-4c0220920278a4b1a35880aef210a53c899b9ba97d0653c2b04e7aa3d30b6299 2012-06-28 21:35:04 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-4cebbc14021d6323c08fcb6dcaa8a1452b57a971f5b67bf71a8138a08d6919ed 2012-06-28 21:41:56 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-5865f2f92c5136f896d650c07b7bb4bc2fe6656f1c26dc4c95df5007c40fbdf4 2012-06-28 21:56:30 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-61455cefeed652ef112a7db8f7cdc76dc616a796a65fb2a1020e46a9299b413a 2012-06-28 21:19:52 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-6145fdc58cb082910604f31a69aca0671dad2fbbb1c78d1886da4508595119ee 2012-06-28 22:21:08 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-615a917112373c59c487e0e4d1b921ae9c14333d985caeb57d26f68d1991c42e 2012-06-28 20:55:04 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-633c403e9c0cbf0cdbd19332cf9da06a457d6398b62b79448cc203dea497c083 2012-06-28 21:06:18 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-686125c79eb567077bbc012ef26c89927f6942ceac672c8a0d0ae87714c8cc4f 2012-06-28 21:41:36 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-6f65f81a8bc2b7c906a5b71ed7ded16a498e2b11835c859953a0600339093403 2012-06-28 22:28:54 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-721be9c7ef865cf8b9d2195f6fe488017f79080b8129ddbf9341b07194b6ca9e 2012-06-28 22:26:04 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-7aa060b728b97a3c3f033e9388ecd7f7fc0c604e595043943e05fd59c1183f66 2012-06-28 22:06:30 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-892d16975d1f442041c1e769754174e78a4d4e58793536d4a66a28edf5251d92 2012-06-28 22:24:26 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-90e3160a137c8309f2fc818f5141718b2963c4451315cbb3c42f22f7908e2f2c 2012-06-28 21:46:54 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-97bb51c8812efb1f1a1eda4f6605a4263544cd67a1f2dbfd7ac1314601a27c44 2012-06-28 22:14:08 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-99ff2d7c3e5656783696baaf9088feea75732eeb81ed5cd3fc487fb94568f84d 2012-06-28 21:22:40 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-9b7d4e0d846d2522c2c3e6a867dd5a30efab6aab5572a26e4dfec71b5e0fa376 2012-06-28 21:39:18 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-9ec6e66d38ae246d735171f509e81e85ab240518da6a89524bbd3adabc2f8cb2 2012-06-28 22:11:30 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-a178e21497e15d0c80453cc095634999503de819885b02fe70cb052a7a498376 2012-06-28 21:25:30 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-a9d6765a9ddf5a18461eb94a5e084783c62738acec9b61be7102dce9c8a7eeb6 2012-06-28 22:06:48 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-be6845c8b840a36714cb2a50dd940084771f4d75c975f38a70f75c3099e8fc31 2012-06-28 21:52:36 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-c02b051bce198163c13ec7342f95fff23142551558bbec3790dcccc85d05edc0 2012-06-28 21:09:02 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-c99c7573a3fe0b23e009b1d5bc80d83aaebf4922e83939d6f0d03998bf2ce53c 2012-06-28 22:17:28 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-cbf6955c16058267b7a4f3942e12693586c6867287ff42a88f995475e697eab8 2012-06-28 22:13:50 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-cd2560af22d06dffdf246ce4f66273fe3a3d727a1bd10f4f6e41cf35488e0c19 2012-06-28 21:32:32 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-cda8d96f69da20a76d0d2680bbabf0bf5e7db3f512e73e749f5f8406b81bffbb 2012-06-28 21:43:32 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-cfc66015920e094eae94f0bb1cd9de73af7afbbe247be4e42c9ff25366a6b8c1 2012-06-28 22:15:24 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-d8e7ea5aa50a47015bf616b957a86481dad704348a422d607821a162284c8616 2012-06-28 21:02:24 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-e2c39936e3451b0649d0bf500e977b204bad94ff394133fa705e975d508f9da6 2012-06-28 22:17:02 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-e66bbd3859bd46405b12bf65dfaf71a1f3f7f62a648d1f63180f105b609dfe30 2012-06-28 21:41:54 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-ede090aa6d9e58eecdc09c128e231b72420401cb26a8167bbe83176f22d1093a 2012-06-28 21:37:20 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-f0c549a5dea24618fffe300017f5dcf00bff37cc7c865cef91b539d2b9ee897f 2012-06-28 22:05:10 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-f3b6b82993747b47afe6b5f1869fec2db5fb1a302fc3c63121677d08dc3cc64d 2012-06-28 21:02:42 ....A 122880 Virusshare.00006/Worm.Win32.VB.dxy-fa6505ea32c6cc72fbf0faa2896ede9bbc1f42e52ebd6eb12609c48316bb47e1 2012-06-28 22:19:00 ....A 100000 Virusshare.00006/Worm.Win32.VB.frs-33a4c7836aae73f14e15b2486067b6b31189cc481cce81838c1e464500ea8267 2012-06-28 21:44:36 ....A 167499 Virusshare.00006/Worm.Win32.VB.no-07d3a7a75a78fea5e661d18b1deba6e4307704372bac2036ee5a4d7221ad62bc 2012-06-28 21:20:56 ....A 91648 Virusshare.00006/Worm.Win32.VB.nx-0ac536df14cae561c2b408443b072740b97c5dd2656cb0afeed962b2215e13e4 2012-06-28 22:27:30 ....A 126976 Virusshare.00006/Worm.Win32.VB.ptz-e038f61ba0942e4d537838423c1f3bd5ffec946a64ca2b34fecc3c6cadc5bc6b 2012-06-28 22:53:50 ....A 82944 Virusshare.00006/Worm.Win32.VB.st-578a8d514bb15644e173f5124ded0dd9d518a2f37cf22d2a0a7b3ad25966806d 2012-06-28 20:57:52 ....A 151552 Virusshare.00006/Worm.Win32.VBKrypt.be-24f8d3f45a2619085c70702faa67b8aff5cae0dfaf4c1580f06e6779517d36f3 2012-06-28 21:17:10 ....A 151552 Virusshare.00006/Worm.Win32.VBKrypt.be-6a9120aa617d226aea799ce9ee481552c10b628e5a931ba3158e28415f982364 2012-06-28 21:34:36 ....A 286720 Virusshare.00006/Worm.Win32.VBKrypt.bh-5362e8cc35e88db659b0d5130154a6be17207f1ed521dbaee980fb8feb099f7b 2012-06-28 21:29:12 ....A 286720 Virusshare.00006/Worm.Win32.VBKrypt.bh-901e623442a4a0010b7f440990d3620f5c01dfd617a4db54b71527dcab2dcead 2012-06-28 21:57:48 ....A 286720 Virusshare.00006/Worm.Win32.VBKrypt.bh-9355d2e20c1f9ae7e91a246c0c1eb0a333653e058838cb5a494e7608716a8724 2012-06-28 21:01:36 ....A 286720 Virusshare.00006/Worm.Win32.VBKrypt.bh-98a5866a8809858a0222ee29913771504b48cba40741edc1a34718d34ed710ba 2012-06-28 21:07:02 ....A 572416 Virusshare.00006/Worm.Win32.VBKrypt.m-3b67d1cb26a675b8524d25acd9b56a7e5809b5111280735964b2e336050a2ba9 2012-06-28 22:14:48 ....A 100000 Virusshare.00006/Worm.Win32.VBKrypt.m-fe1ae56ba7e4e4b50b048a8c786dc569969e34a7df8563388a1c74fe92acb68f 2012-06-28 23:25:40 ....A 32768 Virusshare.00006/Worm.Win32.VBNA.abqp-1d716c47c1b4deb3a00d85a8dc9d1e910a4fdc220fd13ff906786b691fbf1177 2012-06-28 22:52:14 ....A 32768 Virusshare.00006/Worm.Win32.VBNA.abqp-4e9417433167cf35528f2ccdb61b70b6ee90481de11e857ff7cc2caf5a38f7dc 2012-06-28 22:10:30 ....A 114176 Virusshare.00006/Worm.Win32.VBNA.agdg-791fbfaf88fc9e98c0f8b1e9552afe26b2fd8389b148b4b9caee4438589a3df8 2012-06-28 22:03:02 ....A 40960 Virusshare.00006/Worm.Win32.VBNA.aiou-0af510986b3159a2d027eb032c7f929d8e24802c22056fd04dc77aa719d426ce 2012-06-28 22:12:46 ....A 55808 Virusshare.00006/Worm.Win32.VBNA.aiua-5bf057635ce218a94a77a86f1ed96dc7fc1fbe10174330b03e95b5b8918187b6 2012-06-28 21:28:36 ....A 55808 Virusshare.00006/Worm.Win32.VBNA.aiua-942e7804b4595f82f2687dbbc9870efd48078764a204af1b81b5d37c805e5e36 2012-06-28 22:24:58 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.akkf-6c0ccf4ceb3109ad0f43556278345f46468c403a5c8f0205b2bd0a0d7e9097ba 2012-06-28 22:02:58 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.alkx-9e3a1756b1e12b74bbb46f17b563e1b0f0bfbc404ea6a07ead2e0cf611f4b510 2012-06-28 22:19:44 ....A 138240 Virusshare.00006/Worm.Win32.VBNA.alpv-3ad286a1fbc076870fc877d8582d7a9a66aa0e18781e323d2cbc8fd4d652bdca 2012-06-28 21:20:34 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.alpv-400dcd5a3c90f43d1ca2275284b6ac3a0d0b1b3a61c35ca1794e32c8e2d28072 2012-06-28 22:28:48 ....A 413184 Virusshare.00006/Worm.Win32.VBNA.alpv-403d1a5613223d364f6d7702c07150d81272b71fb9ab18fd110f4d8c54468aae 2012-06-28 22:16:04 ....A 138240 Virusshare.00006/Worm.Win32.VBNA.alpv-6af0422569599228bcb5ab5483aa93b8f156d4af68196fb4850b081c59b80090 2012-06-28 21:52:42 ....A 138752 Virusshare.00006/Worm.Win32.VBNA.alpv-6b3a0178cee9ef2991401344380408dccc779d468bcef68e5d4f1edf8d6ba592 2012-06-28 21:49:44 ....A 138240 Virusshare.00006/Worm.Win32.VBNA.alpv-6e7798157a8b4f864353eb2dd51378acc0480398d752f9d08afd8e316811cdc0 2012-06-28 21:52:44 ....A 138240 Virusshare.00006/Worm.Win32.VBNA.alpv-70e27c56122a09ffcc9c6aa0d6b36c741811097433e1e10ae3800d877e1857d9 2012-06-28 21:46:50 ....A 138240 Virusshare.00006/Worm.Win32.VBNA.alpv-84f506a3cf9be7f8e2560ee2c9f7c2903f47841f2e75b8a12a310e115205907e 2012-06-28 22:04:52 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.alpv-a069f2c3144f7a1a6014b18ec69b40404867c82770c8ef2125bc8b5d7ea22a60 2012-06-28 22:13:10 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.alpv-c9057113bf6cdc1b631815418575c420cbd3c5c1e244ff690c7fd7c9394434fb 2012-06-28 21:32:10 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.alpv-dae0f5bbf6f05995ce76e23c76bb8cfaefab60f5c1482e59a59646e40b9ff8f8 2012-06-28 22:06:20 ....A 150016 Virusshare.00006/Worm.Win32.VBNA.alpv-fbbb64a9a75bbc13b83698263501f1a4e3b8ecd14e24cb0eb475cb6ff1cf68ef 2012-06-28 21:09:34 ....A 138240 Virusshare.00006/Worm.Win32.VBNA.alpv-fda4c323fe0d736fdab10f1e54e0dc082014a580be987a1f7ca8b5e3a5f8b361 2012-06-28 21:31:02 ....A 113664 Virusshare.00006/Worm.Win32.VBNA.alzd-7082f30bc9849874314550fc168b9809510faf015c80776d78d3266e356c5e49 2012-06-28 22:41:12 ....A 217088 Virusshare.00006/Worm.Win32.VBNA.arci-0cd8b17384e1997bb354fe96fef5d50c6d4a914eb46e7bc19008a181cd0a233b 2012-06-28 22:45:32 ....A 499712 Virusshare.00006/Worm.Win32.VBNA.arfb-21fb6e6babc49fe220a1fb0efb3ae94f9cd0cab408bf2885419a1f42d01175b0 2012-06-28 22:41:16 ....A 412197 Virusshare.00006/Worm.Win32.VBNA.aruq-0d362e5a342afe5d589f296335da4f986affbbcb9cc6781d292207f55a37ca18 2012-06-28 22:38:54 ....A 453640 Virusshare.00006/Worm.Win32.VBNA.arwn-03ac499632b425e3323165c81803ce8e6179a7c148b7aa3917724f0466b2b1df 2012-06-28 21:50:10 ....A 245821 Virusshare.00006/Worm.Win32.VBNA.asen-4e13b98aa8982413e8fa93b7c264827db21a379778daef61b34aed5e3af5f158 2012-06-28 22:45:40 ....A 118841 Virusshare.00006/Worm.Win32.VBNA.asgp-231ce03df26ef67f08b5abce225f592b2afb65e3bcbcd19baba9107ec8ffcc4f 2012-06-28 22:53:22 ....A 143417 Virusshare.00006/Worm.Win32.VBNA.asgp-54fceb1b0374d35827d8cf9001ea7c1e18b0b064958aa637b784c7e80affd77b 2012-06-28 22:43:26 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-16508a5fe5f4ed50892b4a6c3d5c196768cdcf2e0205a8928716e292ee8228a0 2012-06-28 22:45:34 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-22163eb6d65e478ab8cfe3c2399802586b6bb91015305caad7234c26ca8a1d73 2012-06-28 22:48:04 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-3256d55eb21cc838a8c6535be5c266d0175b8233db7f27335707e515428a71d9 2012-06-28 22:56:22 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-64aa024a8d1ee97c2be0fc8820d9a0274f59b564c3289cd1b0848cf961c717d5 2012-06-28 23:00:08 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-78490b498dde28775eae4ffcc3a198020df96ac1f39e9815a933f6da34a9854c 2012-06-28 22:09:28 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-89cd4cd233541d7f4b1b8231299e0aa61db84799afbb87123302d1ff7c21033a 2012-06-28 23:07:14 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-a1757a50bfd9c8cca73f7c246ed506d36ee0b4cd898b7dd306f8754d0c423a57 2012-06-28 23:08:06 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-a7409372485a9175398a40050d422b1d3f1e95cbc5de564cd635e17e2fb93aaf 2012-06-28 23:14:00 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-cdba5391c166a22d8a4aea143666373da395f8bca3c289fa05ca56383ba1326e 2012-06-28 23:14:48 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.axwf-d203b0ec8cb906bcdfd93be76cb0b9cfee04c8f9627d4e69f35b6f21d53d729b 2012-06-28 21:10:04 ....A 344064 Virusshare.00006/Worm.Win32.VBNA.axzi-8ad2c38a71f31fda6db3a45c01aab1105a590a7e62b06873c91c69e57ec683e6 2012-06-28 22:20:54 ....A 176128 Virusshare.00006/Worm.Win32.VBNA.axzl-3e1d60f1a1fdc6f2e5a1936859e27fa2d92a4b16c303e7a73070313bca227beb 2012-06-28 22:38:02 ....A 103424 Virusshare.00006/Worm.Win32.VBNA.b-0025c6639c8579b5784284815f5690e5b65ec0d2311c83adb450a96c4f0c75ba 2012-06-28 22:38:16 ....A 525151 Virusshare.00006/Worm.Win32.VBNA.b-00f2f3d59fbf91fb974950450f6ca98c05aab729594eba63f5f1c8826e5d4c67 2012-06-28 23:23:18 ....A 73728 Virusshare.00006/Worm.Win32.VBNA.b-014abe5eda6d328460d184d766f07ef2def466b99b42c410dd3b1f115701ee20 2012-06-28 23:23:20 ....A 32369 Virusshare.00006/Worm.Win32.VBNA.b-0152bd53b469c034fce7e527863154229eb355f55821c69c2b19cf8988956d6a 2012-06-28 22:38:44 ....A 78233 Virusshare.00006/Worm.Win32.VBNA.b-02d27a181ab53f69b9085f30ea36e377154954633c1194f2b9399f463bd7f1d9 2012-06-28 22:38:44 ....A 110592 Virusshare.00006/Worm.Win32.VBNA.b-03058474b0cbee869dfb11a69574b3a2045ee02d3280155dc08f2a5506844c77 2012-06-28 22:38:52 ....A 352256 Virusshare.00006/Worm.Win32.VBNA.b-0388161df8800c4853b44fe98e02f8ac8e714f90c640799a9cc5631fd1a4348e 2012-06-28 22:39:06 ....A 539648 Virusshare.00006/Worm.Win32.VBNA.b-0478b79d4722cd356dadd36703b5d582e3a8609cac148889e02a21df34dd5adc 2012-06-28 23:24:02 ....A 49089 Virusshare.00006/Worm.Win32.VBNA.b-08d92be0bf83653acc6df5ab0ed286feb7e6f80fab11d86bd267d6e2fa4fd6d2 2012-06-28 23:24:06 ....A 30000 Virusshare.00006/Worm.Win32.VBNA.b-09a65012bac2fdf15925161d3d855df35f195f3c0cc76bb9440253dafd7c25c8 2012-06-28 22:40:30 ....A 1018570 Virusshare.00006/Worm.Win32.VBNA.b-09d9b4b7f5f6ea55af3612a547243ed97fc0268dd8a55fe50a3a3b421f492c91 2012-06-28 22:40:36 ....A 1175552 Virusshare.00006/Worm.Win32.VBNA.b-0a127448a88474bd257a3e930e93d795f23ff4e5e8ca3ec42970db9dd3715556 2012-06-28 22:40:38 ....A 16384 Virusshare.00006/Worm.Win32.VBNA.b-0a3caa2644e5094a3b41a55633fa381acf6283eb4d13cfd8d312d162b01602f4 2012-06-28 23:24:10 ....A 94281 Virusshare.00006/Worm.Win32.VBNA.b-0a7760dab4ff9a8c9cd970acbd17c78bdb7e9f6270f3bd710b696c13210335ad 2012-06-28 22:40:42 ....A 73728 Virusshare.00006/Worm.Win32.VBNA.b-0a9d8f540ebea73aba34ba95b239dd6598d59197c1462f4b5764f0f76fa6b6ea 2012-06-28 21:06:00 ....A 70144 Virusshare.00006/Worm.Win32.VBNA.b-0aad04e20e36210ef4ded19908428f44f2457c6702fe60d545d336c44e9b2103 2012-06-28 23:24:14 ....A 147456 Virusshare.00006/Worm.Win32.VBNA.b-0b7b6696161517209574a6cb68facfbefb1ed60ff5e05bd1a9011fc9cb37a654 2012-06-28 22:41:04 ....A 94589 Virusshare.00006/Worm.Win32.VBNA.b-0c5eef7022c44362645cbe8290695e66ce4446d99aa8cc4a39d1315f6884f7eb 2012-06-28 23:24:34 ....A 437307 Virusshare.00006/Worm.Win32.VBNA.b-0ef5bec36be3d9e2d3187c32dbce94c6fd954e272276ead69f7230eef9ce431f 2012-06-28 22:30:54 ....A 200704 Virusshare.00006/Worm.Win32.VBNA.b-0f787c2fc5c10991c855d59064c5f1fd230a615461fa50bad88e1bb55b26c17f 2012-06-28 21:24:54 ....A 239616 Virusshare.00006/Worm.Win32.VBNA.b-10626f6d31901643f0411ea60ff7e036e53220a7f2fcfea11abcc06d3aada153 2012-06-28 23:24:48 ....A 253952 Virusshare.00006/Worm.Win32.VBNA.b-1146ea413adf1e3d77146ae1e48503bda19509772d853793ae0667266f44c1ac 2012-06-28 23:24:50 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-117e6280ef3e9163bcdc7eedd091f7d4252cda16664751e06b51550c6d72e696 2012-06-28 22:42:30 ....A 36864 Virusshare.00006/Worm.Win32.VBNA.b-125d9ab49cb9d1fb7b2006f939e0ac80abf2bbe67dcc83c45f9900afdb90c472 2012-06-28 22:42:30 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.b-126ed55d82495fb8830c29c59672afd9bb48c3b6de0a2b2c1794fc780f586211 2012-06-28 21:58:26 ....A 371200 Virusshare.00006/Worm.Win32.VBNA.b-12989e6679a8975c5e2a9867a323d838b511701c5c4e47697036f460f194f83d 2012-06-28 20:50:10 ....A 71732 Virusshare.00006/Worm.Win32.VBNA.b-152ca433d6c1bf0370bfd7c89583fcb1339c15977ac53ca41d4b6fad853edbfc 2012-06-28 22:43:40 ....A 79400 Virusshare.00006/Worm.Win32.VBNA.b-17174611812e38986295006a3d2c951d07592785df41edf81d8a4a53a15331a3 2012-06-28 22:44:04 ....A 127488 Virusshare.00006/Worm.Win32.VBNA.b-192e5b4f13afc72e14b156d1d8b8e6e5d03fe483626eaf29803a57f3147070df 2012-06-28 22:44:18 ....A 53248 Virusshare.00006/Worm.Win32.VBNA.b-1a40f86610fd0fc51981239a56e90e3aecc6222fb7fb731e6c9f6cb3bde2d131 2012-06-28 22:44:30 ....A 519602 Virusshare.00006/Worm.Win32.VBNA.b-1b5f19a5bb1c900fd39c7f4c848da32e4abd8ad9ed96c0c7b5d0d0710bef59a8 2012-06-28 22:44:30 ....A 37376 Virusshare.00006/Worm.Win32.VBNA.b-1b640066b5fd5f0bdcabb05f9a1b2fbd9c1628c409cedca4d0814a2e6177fc45 2012-06-28 21:49:24 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.b-1b728fdc080898e0544b8492dec566665abc855ddfacb6f5db5a27aaa5dbea43 2012-06-28 21:44:00 ....A 94208 Virusshare.00006/Worm.Win32.VBNA.b-1c7731c4c8a45145335d562cf9e88271997fb56c71549668a1e427284015099a 2012-06-28 22:44:40 ....A 85584 Virusshare.00006/Worm.Win32.VBNA.b-1cb3efd730b1fd82709779f45c42d1dfc561808465f312655983306f8e0bc591 2012-06-28 20:50:10 ....A 36864 Virusshare.00006/Worm.Win32.VBNA.b-1cdc5d161aa7f7f4ebc65020cc95b806ebc75472639472358eaa5bdd527ecdb0 2012-06-28 22:44:46 ....A 286791 Virusshare.00006/Worm.Win32.VBNA.b-1d22e37a8b0bc15b7b0873f8783846086b688853dc1935382ffbfa83e3e99ff0 2012-06-28 23:25:40 ....A 11264 Virusshare.00006/Worm.Win32.VBNA.b-1d30a2c42a483d603d9e79383013243649af0142fbc17f0de06ebc426110824f 2012-06-28 23:25:42 ....A 32256 Virusshare.00006/Worm.Win32.VBNA.b-1e1e390a6aaad15098034a3801c47562d9a8e1a9266773c6106ed42650e3cf2e 2012-06-28 22:45:00 ....A 103424 Virusshare.00006/Worm.Win32.VBNA.b-1ead292cc0cbbb1c98f7576642415a1435d275a52e5a009037b00208d7791fd9 2012-06-28 23:25:50 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.b-20d3260408e57cbacb3427f50c03a73f239a7c0b92104fb5989190fbd30f9714 2012-06-28 21:48:14 ....A 324108 Virusshare.00006/Worm.Win32.VBNA.b-25993cd284049f0f8233fe1fe32c2a0196933b717339f6d58608d9e5f7151fdf 2012-06-28 22:46:18 ....A 189440 Virusshare.00006/Worm.Win32.VBNA.b-277df986e022a20b3529d11f34387c682789ac938871deb3fa98f52cd25794ef 2012-06-28 22:46:28 ....A 6266880 Virusshare.00006/Worm.Win32.VBNA.b-287989a0bc920a1621a03bfdc35a64ed4c76d1668985ceb397bfef3678974f3e 2012-06-28 22:07:28 ....A 251295 Virusshare.00006/Worm.Win32.VBNA.b-288389d86f58877349e921a25d46439c9db6da6ca780bc51270844547c09c837 2012-06-28 21:46:06 ....A 188416 Virusshare.00006/Worm.Win32.VBNA.b-29acbb59b1042d3a643265dd072f73780fd719333a56150c8562c91d5ae3036d 2012-06-28 21:43:56 ....A 53248 Virusshare.00006/Worm.Win32.VBNA.b-29e4761956148a1e126d81f5047d84fec60a151414322d3ad7e569be6aa9f761 2012-06-28 22:46:42 ....A 1805547 Virusshare.00006/Worm.Win32.VBNA.b-2a0b2acd5f7e17f40115e574fe5b3d33351ea44ec424c524ef0dbf3d2ad2327d 2012-06-28 21:47:44 ....A 487424 Virusshare.00006/Worm.Win32.VBNA.b-2b3df7e266e58d980bc10563046f24d8f74418f8ef88bc3a4c1408b7f0196a69 2012-06-28 23:26:44 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-2d50e577eb225200e38131a9679e705edb3c5c19cc3dfd9ad2ad075a5b105ca5 2012-06-28 21:34:34 ....A 312361 Virusshare.00006/Worm.Win32.VBNA.b-2d60a15457faddb193d8a6bbdb3c1bd837cb38a31e7eb589413a08c6987a7a38 2012-06-28 22:25:36 ....A 36388 Virusshare.00006/Worm.Win32.VBNA.b-2d94d5491c4de96deed6bf4b10798178470728f2da0c0cd5fb8fcfdf5aaa0707 2012-06-28 23:26:44 ....A 16384 Virusshare.00006/Worm.Win32.VBNA.b-2de61fb82890eb76d3c886830d121a4bd26adc4f28f2ff8d8e47d10d0112ee99 2012-06-28 22:13:46 ....A 32768 Virusshare.00006/Worm.Win32.VBNA.b-2f764eca7aa5e789dea1c5fbc80cd1bc7ffd1304461ed94b5f3f9cba2122f28f 2012-06-28 22:02:56 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-2fdba31ed5749e67f4393c6e401e24f9c5a5e92af418e46cc601ba4ccff186ba 2012-06-28 22:47:44 ....A 20548 Virusshare.00006/Worm.Win32.VBNA.b-30913b1e5e95730bc280e9881d45a6f165e4dca4dea78499b4cda23900df9787 2012-06-28 22:48:08 ....A 12370108 Virusshare.00006/Worm.Win32.VBNA.b-32d8057b95350f30fd4acdee5d500efacf2c519046953243a3d90afb832ba7cd 2012-06-28 22:48:12 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-3314c506a6388ba59451be7692fa7065b47eca78b52125a2fd14e53a9dc62082 2012-06-28 23:27:08 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-3343db01da2e26d09c16cdb77d8580a610c69c43576a6423ff1748e70e800fc4 2012-06-28 21:19:26 ....A 99328 Virusshare.00006/Worm.Win32.VBNA.b-3417a9ccd1a44cfcc02ea989a2f5e376a7858d4c5e123ee83a61df47ec1a899a 2012-06-28 22:48:24 ....A 139274 Virusshare.00006/Worm.Win32.VBNA.b-3451a0cf47ff917672d62834aecd6b9329cef93e62390cb329d0e981e588734e 2012-06-28 21:58:34 ....A 28672 Virusshare.00006/Worm.Win32.VBNA.b-345cd383cbcd2472a8d41d645935ff7447a25f99e1bd863ec2e9061c0b6ef75c 2012-06-28 23:27:22 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-3674b5a70d6c21b55c82459437ae9f87c97bf49f705740843c6a1e96910fe18d 2012-06-28 22:48:50 ....A 30732 Virusshare.00006/Worm.Win32.VBNA.b-371c7d829fa08fdca0e8a83296186355aef3331aea5f3dfe48956e645709cd87 2012-06-28 23:27:28 ....A 368640 Virusshare.00006/Worm.Win32.VBNA.b-378960a8a00c5d6159fd16b9565b18805bbc634c66592243cb288076756a837d 2012-06-28 23:27:30 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-383918aec48c98cbeaccc9976c7023646099040663385cf7f24a2891bd4e19c1 2012-06-28 22:49:02 ....A 107726 Virusshare.00006/Worm.Win32.VBNA.b-387503e7d914aded9c4dcc734538e272511a3405c9975a7b8510a3dfbc2aae2f 2012-06-28 23:27:34 ....A 28672 Virusshare.00006/Worm.Win32.VBNA.b-38c9f86b7b39cc2947e3a62fd6172aa0fcf99a09c90347e4e9f7ff5662ed3f19 2012-06-28 23:27:38 ....A 106496 Virusshare.00006/Worm.Win32.VBNA.b-3a5c3a17335ff622bcb36d7227dc6f9b74ffce64b9f59fabfdf211d698cbc81e 2012-06-28 22:49:32 ....A 114186 Virusshare.00006/Worm.Win32.VBNA.b-3c0875b076b51364de0498225a9283b2214fe068928a2a085a84af2e927ce1c9 2012-06-28 22:49:50 ....A 16384 Virusshare.00006/Worm.Win32.VBNA.b-3e2b5a599c75b99a6b9c3826c8feb3b62b34304a62e39e5943e77321f053e77c 2012-06-28 22:18:26 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.b-3ebbc28971e182472bd7c6653d4a68b6cb773ab1cb08b7de68c19f7c8eba8570 2012-06-28 22:22:00 ....A 6451988 Virusshare.00006/Worm.Win32.VBNA.b-3feb9a0b51998b032f84284f753ab7f2e56d2eb5757e9a500782ee23cd25870d 2012-06-28 22:50:22 ....A 808960 Virusshare.00006/Worm.Win32.VBNA.b-4224d07de338aa9f1e0fd1b13c5f6c68b5f614506ee4068aa273c482e90abd9f 2012-06-28 23:28:10 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-4304a0165b6c6083413bc4d8138d0f9fcdfe12ba1c1c737cc657773efe69208b 2012-06-28 22:50:34 ....A 155648 Virusshare.00006/Worm.Win32.VBNA.b-437a2b0d370e947167c5d68d039901c163a2fd4b990202601b1eefb41d2d02f1 2012-06-28 21:54:20 ....A 330275 Virusshare.00006/Worm.Win32.VBNA.b-455a5fd2ada11fe06f8c652c688c9c25aca8b482bec55019051dd607b7f87186 2012-06-28 22:51:00 ....A 593920 Virusshare.00006/Worm.Win32.VBNA.b-4667a7dbef9900159cbb2714fbe161532763455a9cae970375cc71f54d14963f 2012-06-28 22:51:32 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-49dc4b14215c562142f766a57accc999fb9d571f0cf1d6175f24b3508508eaf5 2012-06-28 21:21:24 ....A 163840 Virusshare.00006/Worm.Win32.VBNA.b-4ad0ef6b5c79e56381f316a0acb831610a690db520e41f14bd487940ec0afb14 2012-06-28 21:36:06 ....A 335872 Virusshare.00006/Worm.Win32.VBNA.b-4bcd9fe7cd69442cab25b698d75ee6ac3e65570cef6f1273747c0e1f153ab677 2012-06-28 22:52:24 ....A 266240 Virusshare.00006/Worm.Win32.VBNA.b-4ff892fa6fa1826b5638b3a082103b21488fd5eb2558602b0dbef35bf81cb263 2012-06-28 22:52:36 ....A 1875968 Virusshare.00006/Worm.Win32.VBNA.b-511f5ffeeac15dcaad3d154a897c3496f781d25233ee092d49109bfefc80e44f 2012-06-28 23:29:12 ....A 169647 Virusshare.00006/Worm.Win32.VBNA.b-51f663279a6efc763099fc5c880a8208e05607bd59c57679a4f10a39bb57b11f 2012-06-28 22:32:48 ....A 65278 Virusshare.00006/Worm.Win32.VBNA.b-52ae63a0b514b65d4f24ff39c2e7b10469c7c67201d230c400a657564fb961e4 2012-06-28 23:29:18 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-5360cb744831417074ded5b58f83580899c40da1aa350d7e4987dcc4c7d38887 2012-06-28 22:12:10 ....A 1053696 Virusshare.00006/Worm.Win32.VBNA.b-53f8711afed791abd9462fa572ef88667ad4a025f6bb4b2063fbc2686fbdcf4b 2012-06-28 22:53:12 ....A 79872 Virusshare.00006/Worm.Win32.VBNA.b-54490b33f7b26766654d11677ad2bcd3ce9fdd0a9513d6da821e74a67479d7ac 2012-06-28 21:53:50 ....A 749568 Virusshare.00006/Worm.Win32.VBNA.b-54991995af760b1c2360295f2e70510d0992281b20f9934e613c854b560e5014 2012-06-28 22:53:30 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-55f12a063e0e7d39dbd08affcfb8bbf82565b9b8185e076069d2675fcd9a1a49 2012-06-28 21:52:38 ....A 154126 Virusshare.00006/Worm.Win32.VBNA.b-5701f7570a33adae4ef78591aed1d171608c8a886fa7cb9f5f7e21634bbf42b3 2012-06-28 22:24:56 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.b-5830cc8d2a49d07b86ff7db422d7b92ad3d158977de7220f4cfad62953466e63 2012-06-28 22:54:06 ....A 65536 Virusshare.00006/Worm.Win32.VBNA.b-592d9c33dedf98e9c3452d778bdb595ce72205b93b4d2d91723879f6b0d9d970 2012-06-28 22:54:22 ....A 1335296 Virusshare.00006/Worm.Win32.VBNA.b-5a91461087b92a35f530ff9acdffafce6427b663bf2775fe7d0b282eb59cb391 2012-06-28 22:11:00 ....A 65278 Virusshare.00006/Worm.Win32.VBNA.b-5c5afdcb449f3ffb5b96e03c8f0dfe268d375d2ed726243477938cd576dc3b29 2012-06-28 23:29:56 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-5ca3661f25262d57301c24a6283d914eca76d45b7a98d48ed7aef33928d22617 2012-06-28 22:54:56 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.b-5d63e531a7896aad83c98f61344e9050dfed1625c92611e3fe2b063ababc2c1a 2012-06-28 23:30:02 ....A 20298 Virusshare.00006/Worm.Win32.VBNA.b-5e4e6abfa95150c85af1c6490c1265963e744668b379cd819b4239897ec1d7b7 2012-06-28 22:24:54 ....A 278528 Virusshare.00006/Worm.Win32.VBNA.b-62dff7ec4dd7ed543dc274f82404be2b90858839051c2e165c6d84740514713a 2012-06-28 22:56:04 ....A 1646592 Virusshare.00006/Worm.Win32.VBNA.b-6301c24309f90dd3ec5e97d843b9b99dd3ce745e082716e75f1067a035bd1364 2012-06-28 22:56:14 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-63d153d9746981cabed73599608c4408f9f84848a74c3478c32c3aa005fea6a6 2012-06-28 22:56:16 ....A 446464 Virusshare.00006/Worm.Win32.VBNA.b-63f4f488e2e115d6540094146edd34f25e4c2ef096cfcf851938cb588c421dbd 2012-06-28 21:40:56 ....A 82488 Virusshare.00006/Worm.Win32.VBNA.b-647eec2ee7150ca3ac4f2a2db6e681c728a9beb27d776a218394aa2791c53705 2012-06-28 22:56:24 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.b-65208a0228597fd3715c259363cf0c5dae8c19bd7184f84eaebb67e1c6a1684c 2012-06-28 22:56:38 ....A 331776 Virusshare.00006/Worm.Win32.VBNA.b-661ab94e3233525855ad25f1b98f0ceff987647250906c120d9c67e99d4cfc8d 2012-06-28 23:30:38 ....A 3254277 Virusshare.00006/Worm.Win32.VBNA.b-685fd74ddce7b1f95dd072d55688d59a64750f041067301e104f5fbdf6bfe5ed 2012-06-28 22:08:58 ....A 102400 Virusshare.00006/Worm.Win32.VBNA.b-690bbe4ff8108b5157140cb0d4d530b09e91f63f7fa55a94deab399279a3f25f 2012-06-28 22:57:18 ....A 139264 Virusshare.00006/Worm.Win32.VBNA.b-697bac58b9e5793850521d75bfc10c025d2a8888c1abc843a2a14959f174e3e0 2012-06-28 21:36:16 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.b-69e3aef25260c9dac4c57bdb42e09aacfbc92de187c2b2b02c5efdf8e8b24d44 2012-06-28 22:23:58 ....A 368640 Virusshare.00006/Worm.Win32.VBNA.b-6ad1fd7d47a71bae3f55c88c12fcc7f3c8474e050ce2306003446baff0da309e 2012-06-28 22:09:26 ....A 591360 Virusshare.00006/Worm.Win32.VBNA.b-6bfd98b14875fec77ca059a8276c46032645fa43c739e2ae02e9f5922a66df49 2012-06-28 23:30:52 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-6c69d04a51fd0679854248bef5194217fbfeeb1ab21a7bb8213485a245eb6ae9 2012-06-28 22:57:58 ....A 389379 Virusshare.00006/Worm.Win32.VBNA.b-6d331493b3e1a84374ebd09021b012f628fb44d109c4a431a849d0a63be6fae3 2012-06-28 20:59:06 ....A 25106 Virusshare.00006/Worm.Win32.VBNA.b-6e723e99790d19f21ee049ea050aee2e9fab01a7ca76b4f2cc12f647f8fb4361 2012-06-28 23:31:04 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.b-6f51b18083434d144ef812fed2251097fb74e08fd7121c4cd97a9f9a30a02f32 2012-06-28 22:58:34 ....A 880640 Virusshare.00006/Worm.Win32.VBNA.b-6fc9cd21b2d0e161626671333d74411fa537fa59c4f76df13fbd50be218a73eb 2012-06-28 22:58:34 ....A 126976 Virusshare.00006/Worm.Win32.VBNA.b-700a40fedc92ba919ed11b002e13576285432dddb03086c9b3f5ffedae7354a7 2012-06-28 22:58:40 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.b-705054af19c3b3973fc4a990418ec6665aff4e8f5052bb98b57f9af46914d4cc 2012-06-28 23:31:08 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-706532fb53098a8ebd65d29392d31685f6f3eb0bddbe1e5162459d311cdf4365 2012-06-28 21:10:22 ....A 480877 Virusshare.00006/Worm.Win32.VBNA.b-707fef18f5c0e7acf04821402c15d82959811400c1e6f7c3dd5dbcc8980f9504 2012-06-28 22:58:44 ....A 238087 Virusshare.00006/Worm.Win32.VBNA.b-70b84c542c71899b7c3cd6cfe97dde7dc272911ee84584486a7a33cc2800ac7d 2012-06-28 22:59:00 ....A 38400 Virusshare.00006/Worm.Win32.VBNA.b-725fe1947b3b609662eabbaa7e6e2ae3aa83e456aea5b0e8fd36c5feb18493d0 2012-06-28 22:59:02 ....A 290163 Virusshare.00006/Worm.Win32.VBNA.b-72a94febc424712f4f65f4a0f1dd6d9fe60ad2752adf7f57df6a065e0c14322f 2012-06-28 22:59:16 ....A 20538 Virusshare.00006/Worm.Win32.VBNA.b-740c0679e332d460fb03aba264396ff40c319d668a20e327263ee6d418efc6ad 2012-06-28 22:59:24 ....A 10752 Virusshare.00006/Worm.Win32.VBNA.b-74d61f4cd02fa7b87e4dfa9c76c0a469c11cfffaada67dfbf3779289c61aa39b 2012-06-28 21:29:50 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.b-77367cc2135cbcdf0f347657f821960a0851342c9fc3a5409d3f9f22bdc2a7d7 2012-06-28 23:31:34 ....A 34843 Virusshare.00006/Worm.Win32.VBNA.b-7744cb97965eccd9556921559e6a855fa6d693ae521f0d1102c6ef59eaefe98f 2012-06-28 23:00:04 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-78131ac5f1f06abdc2d7f05e3ca62c1eca6e229c55dc209a25c704534f729579 2012-06-28 23:00:08 ....A 423080 Virusshare.00006/Worm.Win32.VBNA.b-785dceeffb86b77fa50951417b896de510b7e54f007fcfc6307831726cbe9e0d 2012-06-28 23:31:48 ....A 450560 Virusshare.00006/Worm.Win32.VBNA.b-7a92917183213d4cbd9e35595c88410f8d7f37858b0e93b52f36c514b7236f77 2012-06-28 23:31:54 ....A 28682 Virusshare.00006/Worm.Win32.VBNA.b-7b9741e70620eabb743d05c0ff6dc49c5dcf1b789ed64b332ed570c70763ace2 2012-06-28 23:00:44 ....A 90525 Virusshare.00006/Worm.Win32.VBNA.b-7bba02f5fe5690749e75ac7fb058703d58cc5e20de43381a783053b2a8c1dfee 2012-06-28 23:01:04 ....A 32768 Virusshare.00006/Worm.Win32.VBNA.b-7d9b3583787b2e6ad55447b61553eeaaca0bc919eb698a614741439345129ea5 2012-06-28 23:01:20 ....A 405504 Virusshare.00006/Worm.Win32.VBNA.b-7e802d52a6da1c135a3bc44f80a86cbfc39c8d62ebe51f0bc926d7b169018dd3 2012-06-28 22:21:22 ....A 73728 Virusshare.00006/Worm.Win32.VBNA.b-7facfaeedf1236ccf70c33859ad930be25ead928d45f87813853d189c462896a 2012-06-28 23:32:14 ....A 294912 Virusshare.00006/Worm.Win32.VBNA.b-809f1e61a7a0043655deb20be391a27cf04a8b9191ff67cb0f0b05120db8914f 2012-06-28 23:32:20 ....A 11896 Virusshare.00006/Worm.Win32.VBNA.b-81f0aeac8e935d9dda7433eae79c653b398ce6319569c66a8da22d7a5d69bc68 2012-06-28 21:20:26 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-830035651b5aaa688347c32a9f0c84f61efbebd799dd029a4f28aeafb0e68ce6 2012-06-28 23:32:30 ....A 49353 Virusshare.00006/Worm.Win32.VBNA.b-844364068a8874579917007101cd67a083e1e7e1332fdc4d077a03a3792e2a1c 2012-06-28 23:32:36 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-8586dd4c94fa9f5c113c11c12c289321a3f9bdff99ab09132343155b637140db 2012-06-28 21:23:10 ....A 610304 Virusshare.00006/Worm.Win32.VBNA.b-859642587e1bc4093e0c7fc4ada0b947bdc50376379c3c5b8c54bbe60cc80acd 2012-06-28 22:23:58 ....A 331951 Virusshare.00006/Worm.Win32.VBNA.b-85faa501225e3c3e4622deee0fcf59da6ae0ffb7d84bac64b51c9b2f97de9571 2012-06-28 21:31:18 ....A 543755 Virusshare.00006/Worm.Win32.VBNA.b-8687beee3cfb41576a0e68e266dc9af8fdd6357a5bdba51e3a2bea076ac66043 2012-06-28 21:48:48 ....A 33792 Virusshare.00006/Worm.Win32.VBNA.b-870d3bc71128b95c43fa229777164af034c55523f584d7ca175a58d48461fb96 2012-06-28 23:03:02 ....A 323643 Virusshare.00006/Worm.Win32.VBNA.b-87849e0d46c3657e806dee9f762eb7b462b0571ff4ab48b0a8f7d933b3618025 2012-06-28 23:32:50 ....A 2070016 Virusshare.00006/Worm.Win32.VBNA.b-88749419b3e841d39199307ba6e5a643c775d82ca148ebea50aa7fb0100aa652 2012-06-28 23:32:52 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-89446c26aeb46f9303a7fe527debcfc676c3c0f52e84253619f5d01ea7c50a29 2012-06-28 23:03:28 ....A 139264 Virusshare.00006/Worm.Win32.VBNA.b-8983a877a54d53282bcedc25b39e8bc9a5cbf157c74dae71c09da3d6c031bed7 2012-06-28 23:32:58 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-8abc84d5215654a82c96571086a87d7da460a011688bc44d40b206db95262603 2012-06-28 23:03:44 ....A 94924 Virusshare.00006/Worm.Win32.VBNA.b-8b203f17be71795de44efff6e596b144e8b32f350bcccb94a824a8a41972964e 2012-06-28 23:33:02 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-8bd83b17df5fafe9372170d88daf864a44cc03e5336e34b66e217a77f772a0fb 2012-06-28 23:04:10 ....A 368640 Virusshare.00006/Worm.Win32.VBNA.b-8d7d852d6c3216faedee3476ecd5aabb19515e7777f33bc5a6f949ded746efb4 2012-06-28 22:15:48 ....A 92837 Virusshare.00006/Worm.Win32.VBNA.b-8d9e9ecb3a5d111e1a2f8b786b8947c960390d5e4edbbf3c8163a33bef045533 2012-06-28 23:04:20 ....A 86569 Virusshare.00006/Worm.Win32.VBNA.b-8e19dbc4090ae710c059a9bae3c7968b81381fe0ec0c7ce2cf11484067a5c6e1 2012-06-28 22:15:34 ....A 199795 Virusshare.00006/Worm.Win32.VBNA.b-8e74b87ce3a8ecbb907301b7c7c05ae46c0b814d4f861216c4bbe82e9546f208 2012-06-28 22:08:06 ....A 14550 Virusshare.00006/Worm.Win32.VBNA.b-9033b4fea9afeb610faf5c047bde2a02b21b590be64d1f1de76efff2f8f7aa82 2012-06-28 21:01:50 ....A 14336 Virusshare.00006/Worm.Win32.VBNA.b-90aaa90867ddf628df036f5c7936ba69b9406c71ecee97be56ae5926ab1f99af 2012-06-28 23:05:04 ....A 36864 Virusshare.00006/Worm.Win32.VBNA.b-918e0bdacabcc5f030a8ad2827054dac6854d3076e5d631a3d12bf941fcdd6db 2012-06-28 23:05:06 ....A 34311 Virusshare.00006/Worm.Win32.VBNA.b-91deed7426665d5b6cded9870442af47e06d9af84a822435c105875c0e04d8da 2012-06-28 23:05:14 ....A 53248 Virusshare.00006/Worm.Win32.VBNA.b-92bb38638f4bf6c8468163c04aed96c591783b9dbf21cd3cbef487bde2dc8c4b 2012-06-28 23:05:14 ....A 53248 Virusshare.00006/Worm.Win32.VBNA.b-93107c90ec2dae4d23ba1374a7f344ab05b9476f00a1a59a31022bf324c0392d 2012-06-28 21:46:34 ....A 266240 Virusshare.00006/Worm.Win32.VBNA.b-93254205b67ed7d6af46ec70b7957104951be65bff317181a71c46ca9b49b9e2 2012-06-28 23:33:40 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-93a10ec52b24b5ab77e2318a961b55452c88a0ac9e6741ad1d5b99678b0b3ac2 2012-06-28 23:33:42 ....A 262144 Virusshare.00006/Worm.Win32.VBNA.b-94518ff90a177ab353eb40f3af90e62a8e6f087a88a08825acde92418b567ae6 2012-06-28 23:05:28 ....A 253952 Virusshare.00006/Worm.Win32.VBNA.b-94a11a7c2526ce9826de90f6691dc79b1cf0ddc372b09a70fba29a6a7afe6268 2012-06-28 23:05:28 ....A 1155190 Virusshare.00006/Worm.Win32.VBNA.b-94b2d8bfcb514b325b76aacc1539dcb3f2ae1da08598e5ec8c8d318330552453 2012-06-28 23:05:32 ....A 69654 Virusshare.00006/Worm.Win32.VBNA.b-954095ad71b6016e386c79d7e75a70ce1f9f4d2a18e1383e873c8f9be02d4ced 2012-06-28 23:33:54 ....A 327680 Virusshare.00006/Worm.Win32.VBNA.b-96f6c5ce34f9c6063ec25115bdb17c632b76438b8b76acb825997ca9aebefc55 2012-06-28 23:33:54 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-96fe5f7d9ff63076246d0d90612e0f202c260f294ec4e796499d22f63dc737ed 2012-06-28 23:05:48 ....A 4246648 Virusshare.00006/Worm.Win32.VBNA.b-970dd185d465e73ae4a1512b135ffd20c19660f3db683dcbc550bd972d05caff 2012-06-28 23:05:48 ....A 119329 Virusshare.00006/Worm.Win32.VBNA.b-9712ca8deea9326539794f14d62853814b97e040b40a844734b90854e7cd72de 2012-06-28 21:08:54 ....A 254464 Virusshare.00006/Worm.Win32.VBNA.b-9759970fcaa707e6390e525ca8bb351019d447a21d1d63a7564b0b5f1f1533e5 2012-06-28 23:05:58 ....A 77824 Virusshare.00006/Worm.Win32.VBNA.b-984a8b4f4bfb54e942c5b982b0c034db3732c707e6ebbeb921828b16dc78aa14 2012-06-28 20:51:44 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.b-99cee394ea463ad59e245cbbdc0894dba4da7d9aee0bc3158ab4bc4f24174ef4 2012-06-28 21:01:58 ....A 79360 Virusshare.00006/Worm.Win32.VBNA.b-9b0c573720b78e3ea6d79a9b725cdbb62b125fdbf26d940b72b1510dfa77c611 2012-06-28 23:06:30 ....A 16384 Virusshare.00006/Worm.Win32.VBNA.b-9c575d48dc7c45a81786066d64fc5d5a18fc7c4057bea4aeee680d62557c57d0 2012-06-28 22:23:46 ....A 249039 Virusshare.00006/Worm.Win32.VBNA.b-9ddcddb4e08554717fa682f9df13e259a1ba5d733e762a9565dd7c834e793a55 2012-06-28 23:06:46 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-9e3df8ec815d85f22ebe7873995ca274dc314af1a1435c111d0ca97a16b8b765 2012-06-28 23:06:50 ....A 21060 Virusshare.00006/Worm.Win32.VBNA.b-9e8834d59dac60b9522b006eab194b263a1d4807c7a3d3e9473ac3f57098e6e3 2012-06-28 23:06:54 ....A 206205 Virusshare.00006/Worm.Win32.VBNA.b-9f010beb5529ce1f8d6071c0c521266be062865396eefe56c05ef9844cad59b3 2012-06-28 23:07:02 ....A 211456 Virusshare.00006/Worm.Win32.VBNA.b-9ff2f72dc431600e61bdedf55e307a40a413b7c6bbcdd522994dc9835a566362 2012-06-28 23:34:40 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-a0e29d47584fdfe3606371e7a04384723de4af9fec760c741a89764ef4d06bf5 2012-06-28 23:07:14 ....A 1339392 Virusshare.00006/Worm.Win32.VBNA.b-a158af0762b2babe3ce7e2b2e3c10790add895616a36f936213ad0d1cdd84437 2012-06-28 23:07:26 ....A 189440 Virusshare.00006/Worm.Win32.VBNA.b-a2a2339d905aa2432b42122504be7f1f63c1457323bb3e100290db574bc0c5db 2012-06-28 23:07:48 ....A 245960 Virusshare.00006/Worm.Win32.VBNA.b-a52bc144dfeb95626ce93a2b776c0a35b92c0c5c68205a8638769600eac5a810 2012-06-28 23:07:48 ....A 106496 Virusshare.00006/Worm.Win32.VBNA.b-a536b8e5bee09af217b286d2a2403e5219032755b72bd03da59d609757853561 2012-06-28 20:50:18 ....A 38400 Virusshare.00006/Worm.Win32.VBNA.b-a5db1380ad1f7507a4c4d416c1b6ce1c07eebbbf6d77328f74138611c40edff5 2012-06-28 23:08:00 ....A 33280 Virusshare.00006/Worm.Win32.VBNA.b-a68105718074b2f4d93885d21e7f8a2d343214291d6648af76aed7460ae9e913 2012-06-28 23:08:02 ....A 614400 Virusshare.00006/Worm.Win32.VBNA.b-a6ca588ec08209065f1b1dd07e7cd578a1689b9f4196714ca3583247a9adbf8a 2012-06-28 23:35:04 ....A 28672 Virusshare.00006/Worm.Win32.VBNA.b-a6dc5fd9e4c6a5903b73c84bc42054e119ffd684fbac9741c09c2d1ef20fee43 2012-06-28 23:08:06 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-a766eb872657833700a30be5aff5bb1f5030b9f9743734df0274536763b51188 2012-06-28 21:28:54 ....A 176128 Virusshare.00006/Worm.Win32.VBNA.b-a7b356af445c89d4cbf03b8da6cdbabae2d08054cebf59be52018d4d5861f7ce 2012-06-28 23:35:10 ....A 94208 Virusshare.00006/Worm.Win32.VBNA.b-a84b0a024a2d4612056fa8c52cdc8f623bc051ec4a0048a8fd7dee8b2d6b7f9f 2012-06-28 23:08:24 ....A 184320 Virusshare.00006/Worm.Win32.VBNA.b-a9442076b380dfb86dad20da5e978ebc6630ed46a8721b54b76d69dce116c7bb 2012-06-28 23:08:28 ....A 679936 Virusshare.00006/Worm.Win32.VBNA.b-a9ae4a168b1455139f20b157b7015b0de2f5eb3555c489fc63a642a3bc3a4e25 2012-06-28 23:09:10 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.b-ae913df9712a1c1c49cb939d68ff1963aca29ba5ac2f9f27c135570bce615010 2012-06-28 23:09:12 ....A 245657 Virusshare.00006/Worm.Win32.VBNA.b-aef0ccec3205876c6d9ac46390f50030d147e16b1caaa040a2916ff58b88bc2a 2012-06-28 23:35:40 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-af56bb724bdfbe3bb89b3a3c6a87df78e714d646aedc672b0543468065a87c1c 2012-06-28 23:09:26 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-b076c93825657fdc86c4c743d212df653e16bdb1aad44a45977416e0ce1eb157 2012-06-28 23:35:46 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-b0889af0bab0b451f3708dd128458663518485697ab50ed80d09083418569f7b 2012-06-28 23:09:30 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.b-b0ae44439d2b18fb7b7b9ac464552a96652f91943de6e19f7556d2d2a9fa0e66 2012-06-28 23:09:36 ....A 1032192 Virusshare.00006/Worm.Win32.VBNA.b-b13fa1a8e3cc5b3fc74e6a717ca5119b68e8d3507f93e1a3f09691d300e2970f 2012-06-28 23:35:48 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-b18e4eaf7f88ea43a09148bf06f920e08f8fd34210733a7e488c8e0bbba86db2 2012-06-28 22:11:06 ....A 35328 Virusshare.00006/Worm.Win32.VBNA.b-b2194118c75e5bd409089cde1c36de99b3fd0261e7562e6c8757cf695f1488ec 2012-06-28 23:35:50 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-b21db7b37d57b35f621406ccd709311f3884fc49f6d6b3731197be15565b6e10 2012-06-28 23:09:46 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.b-b25aa0933af4b1c9c83db74e7953f9dd564bb36b6945b7b54404bfaa2c7708a0 2012-06-28 23:09:54 ....A 122880 Virusshare.00006/Worm.Win32.VBNA.b-b3837c35e6709ef6992930780b3f281f7f4fce8101e75419d896c2e89184f849 2012-06-28 23:10:02 ....A 66644 Virusshare.00006/Worm.Win32.VBNA.b-b4209c03b1051b9072528d1ab920659880298253d14b6beae87d8a9adf775670 2012-06-28 23:36:12 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-b5a0ebd810f9c35ffd40bcb367c3a2d68dd6556659bf4789d80d11b652fa9c6a 2012-06-28 23:36:14 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-b5fbd5eff708abb3e7fce958e122829fa65dca804c3cfec48ac51f9268208006 2012-06-28 23:10:24 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.b-b691d6a3f414a263464ea3570e13811c73ee0210749d78797bd411aaac9952c6 2012-06-28 21:35:06 ....A 47104 Virusshare.00006/Worm.Win32.VBNA.b-b770333f8ad8950726cbb2450c6057153a26a6eb43619e047f15f9fd8e9cb9ab 2012-06-28 23:10:40 ....A 495883 Virusshare.00006/Worm.Win32.VBNA.b-b85d00b591ae64ad4d0c62fafd35df4e5ada9ed706c94faf5e8a490b93fac822 2012-06-28 23:11:02 ....A 466944 Virusshare.00006/Worm.Win32.VBNA.b-bb0daea2b82ee59bd3f92766be65b5ab53b2941e84ae5ed9ce32710bbd6366a4 2012-06-28 23:36:46 ....A 208896 Virusshare.00006/Worm.Win32.VBNA.b-bce51f80e5765f5e7f70862fc038b9377c2f64012d9edb744a6329ba60423713 2012-06-28 23:36:50 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-bd921e45d7c8c566f3dab6fe55a50d8b7dcd443a7c9281fe1b4aa87ade99bc04 2012-06-28 23:11:22 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-bdb4e2624aa221cc705fadc7836abbf839d21b87937cdb24cd42700f88584cf6 2012-06-28 23:11:30 ....A 851968 Virusshare.00006/Worm.Win32.VBNA.b-bec7f2925ccaa414051904304bb85895ae0ee5f97a5d7b8b2a7d859ab2c91ceb 2012-06-28 23:11:30 ....A 299018 Virusshare.00006/Worm.Win32.VBNA.b-bed34e05b38feae181dfcf89d056cc9321490a1580e5fd6bee4335454c275020 2012-06-28 23:12:14 ....A 73754 Virusshare.00006/Worm.Win32.VBNA.b-c3c5576c1d7d66ed1c9d971a31ea094b1aeb8d81859d33581cf5e4ec61ec727b 2012-06-28 23:12:20 ....A 237569 Virusshare.00006/Worm.Win32.VBNA.b-c46606dc478ea752f1676c0745bf8963b06b2d7b39516f3ae4df0322ee00fe72 2012-06-28 23:12:32 ....A 28672 Virusshare.00006/Worm.Win32.VBNA.b-c56d39e24981adab715cc12acc4ef0617a547d2cfb9d5c4fb844fc3f85b4fef3 2012-06-28 23:12:46 ....A 18432 Virusshare.00006/Worm.Win32.VBNA.b-c65e01b1d34c49a59d499a12fc25d008316e8fe6e64244b6298831f9f5c9d27c 2012-06-28 23:37:40 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-c6f9b808ab87a527394f65726a1de8d1d1f7c8a4e7e097ca6dfe36caa69ef748 2012-06-28 21:34:46 ....A 299008 Virusshare.00006/Worm.Win32.VBNA.b-c7474a7d08e77aaface9835026661e156a1c4b573ebe9efaad8242247d3fc937 2012-06-28 23:13:00 ....A 38816 Virusshare.00006/Worm.Win32.VBNA.b-c7df13631dd9ad28659fd2f41477265c60a88f62d02134ba6734fad8cb8e7b4b 2012-06-28 23:37:46 ....A 2858513 Virusshare.00006/Worm.Win32.VBNA.b-c84d3dba479307aaaf7e9808fc4fffbbd7b92ad0c7dbb095c4123323feac8c73 2012-06-28 22:30:24 ....A 40960 Virusshare.00006/Worm.Win32.VBNA.b-c95f1a7da6aeff0a1fedb5e2e2196923d4b660dd12182f0eac5f99a6199b9311 2012-06-28 23:13:20 ....A 213896 Virusshare.00006/Worm.Win32.VBNA.b-ca427a697d03774a692ba30ff0748ed46f07472dc25bc5f0bf9ae5dadabc3fb8 2012-06-28 22:14:56 ....A 212992 Virusshare.00006/Worm.Win32.VBNA.b-ca4f2d0e8052849aee1a81cd368eb580302edb607160091acad71c3452c450b8 2012-06-28 21:33:42 ....A 245760 Virusshare.00006/Worm.Win32.VBNA.b-caecfed101123f4f4c7c9b992f6045c7a80d56f7e4107961d1cb460117b4a757 2012-06-28 21:05:42 ....A 229376 Virusshare.00006/Worm.Win32.VBNA.b-cb1e1b6a967e47653efbfe53c9d8806bdcdbe0ccf69b77bddc568f540aab6240 2012-06-28 23:13:32 ....A 17085 Virusshare.00006/Worm.Win32.VBNA.b-cb539af3d9bcb0983215a8c6e6288843fb6d822fe799ee3b7e1b86897e10ddbb 2012-06-28 23:13:40 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.b-cbd0736d5f4a4ea4f3dc1c91a6b82d25b119f8948c8da8ec89ab218cabc31055 2012-06-28 23:13:40 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-cc1288cbf1bc26dfd161620f626f4f33579f58caa68e3a4f856d6789b2ad587f 2012-06-28 23:38:14 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-cd6e03482ad96a6677390caac24d19eb6e692d91288a5702c7f2417bc4c9c854 2012-06-28 23:14:00 ....A 544768 Virusshare.00006/Worm.Win32.VBNA.b-cd8262b72f63088b69b577cf50043ee0c58cbc7f1ebc2505246aa176de842945 2012-06-28 23:38:20 ....A 82649 Virusshare.00006/Worm.Win32.VBNA.b-ce2df8a3d96cc29a27d909cdeada9252260ee5f175d84392b4ee9e39c8a60489 2012-06-28 23:38:24 ....A 622792 Virusshare.00006/Worm.Win32.VBNA.b-ce9150bcbce8bc5646dc5a0b760f36201f8ca3d4b35c17d98aab11f5c74b76f5 2012-06-28 22:31:20 ....A 82432 Virusshare.00006/Worm.Win32.VBNA.b-cf23d0e3d61331cc2b3359637e63741f0fd2a384cd8d88e3dc430dbb47bbdc43 2012-06-28 23:14:24 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-cf6cee498449e4c6aedae2c59e6f261e9e41dcb38e374dced81f6b693917d245 2012-06-28 23:14:26 ....A 28672 Virusshare.00006/Worm.Win32.VBNA.b-cf6fd5e20ec91e45a4c60b0266d5c44cd4228b67fa23176c99a2df3cb832ddba 2012-06-28 23:14:30 ....A 28672 Virusshare.00006/Worm.Win32.VBNA.b-cfda1102aaf3a8ae2e3d6cd5c0fe9515b944cef83eaba107288b8eec3aff1579 2012-06-28 23:38:36 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-d159b7d4b3c95d67e512c54520023001e4a0b257db32056364c0a02a87fd0ec5 2012-06-28 23:38:36 ....A 24576 Virusshare.00006/Worm.Win32.VBNA.b-d1aabaaff6bd5e52e04465d23920a26a6d72f0db4354f8c5b303338653152813 2012-06-28 23:38:40 ....A 176128 Virusshare.00006/Worm.Win32.VBNA.b-d2687adf119ddeb99bf96841b54ed02ed8dda9f7925d27132466c4d5333b6911 2012-06-28 23:15:10 ....A 140288 Virusshare.00006/Worm.Win32.VBNA.b-d34413caf481bc468f840aa0724b8e89d1ee04be748ead81422583640c7239f4 2012-06-28 21:38:38 ....A 239116 Virusshare.00006/Worm.Win32.VBNA.b-d512b1ea100692dde8ccced3d8855fb89e2c1a99020efd1d91309c4412d6ec69 2012-06-28 23:15:40 ....A 196608 Virusshare.00006/Worm.Win32.VBNA.b-d5962b71ba7e16c8df7e7d5d5be0afe60e1d10c1c2fd4c7cbdb26d3ea4388faf 2012-06-28 23:15:50 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-d6aa8b0d117b64e34ddf1e207c2f749a88428110539c32d2b6b84484a45dd107 2012-06-28 21:01:14 ....A 61441 Virusshare.00006/Worm.Win32.VBNA.b-d8af667e94ea45941e0176e15a0603cdd014adbe452a39302728adf38877949e 2012-06-28 23:16:16 ....A 32768 Virusshare.00006/Worm.Win32.VBNA.b-d8edd129b92985c03404e18a2da2a3ee71a40be071a0c8b7899dbc80dd60cd23 2012-06-28 23:39:12 ....A 65536 Virusshare.00006/Worm.Win32.VBNA.b-d932553a1997221488442cdd0364089ed6ea2d1e6c1795c09e41f5b1c1e14044 2012-06-28 23:39:30 ....A 26624 Virusshare.00006/Worm.Win32.VBNA.b-dcee8950aa050f4af5f1b1928e7475ee5c2a0be82e88a0d866a25b35b41ad66c 2012-06-28 23:39:30 ....A 249848 Virusshare.00006/Worm.Win32.VBNA.b-dd2ec1664e9b1a30c254e30d1b625f93e10ee98f73d8fd517a0992745e753894 2012-06-28 23:17:14 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.b-de49d72c68970243215bf7754ceb81de60c3c497b4fc44fdb6abfe2e76bae795 2012-06-28 23:39:36 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.b-de6106c4601e993c0e45f33a40ed193fa9eb4a0211e43043165fd5fcdd4e937a 2012-06-28 23:17:18 ....A 102400 Virusshare.00006/Worm.Win32.VBNA.b-de7618ebfcdec9d735709cc3ed9363ab66bf93ad099d4d4cbe14da0918764000 2012-06-28 23:39:40 ....A 115510 Virusshare.00006/Worm.Win32.VBNA.b-df07203ce0b76dec4910d372695f665fdccb544bd9a3379a989df4345b2a09c4 2012-06-28 21:09:34 ....A 279872 Virusshare.00006/Worm.Win32.VBNA.b-e058d4af19838d1505a22a85d42cf75611432968c7bfa786b5946de00b11d346 2012-06-28 23:39:54 ....A 45056 Virusshare.00006/Worm.Win32.VBNA.b-e1faa31abd6e968083fe193f0f0244162398da79b7579fd59d8b34afbf5bfd7f 2012-06-28 23:18:00 ....A 33280 Virusshare.00006/Worm.Win32.VBNA.b-e264efffffc684562adf2a30dde8e8413f86262d8a01fba9adfede43b78b72e2 2012-06-28 23:18:14 ....A 133162 Virusshare.00006/Worm.Win32.VBNA.b-e3add4676d5c7b768483141d33d109ed6eb57d37b9da927a593fd2c11f50b1e3 2012-06-28 22:13:46 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.b-e3b8451317db53877a4f3cab7814cbeddb8fe585c750e7c6ba03d87936319b42 2012-06-28 21:45:34 ....A 57344 Virusshare.00006/Worm.Win32.VBNA.b-e51f541dcea29c75a3ef5f3343661f5e2d9d91eac8f340d0c7fb822a3649a1aa 2012-06-28 23:18:56 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.b-e7e20f11ea5f625996df9231251c980656927115764b72b0fa1bcb5400a972f8 2012-06-28 21:59:22 ....A 241664 Virusshare.00006/Worm.Win32.VBNA.b-e8177d70298d1b0aabe5bcc065f4ad37769bbef7f931c269c29744f3a0374d4e 2012-06-28 23:19:10 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.b-e946bb0f0112ce998f619b0cb6f5d4e9ab289dafce7226ecaf06f9e07da05567 2012-06-28 23:19:16 ....A 270401 Virusshare.00006/Worm.Win32.VBNA.b-e9e9acedd2604f1d91bae87a20bd15ec30b4219720b773ba265075f727b150fc 2012-06-28 21:56:16 ....A 121864 Virusshare.00006/Worm.Win32.VBNA.b-eb55f56ccb48dc91b1a36576bcd38d9217e8bdaac3901c5450fa1e1f5f83e58f 2012-06-28 22:34:06 ....A 380940 Virusshare.00006/Worm.Win32.VBNA.b-eb7af7aa3fbeaa9cdef6653b2a14dbd89a2bad16d3bf14e00b9d4230691929f6 2012-06-28 23:19:40 ....A 74752 Virusshare.00006/Worm.Win32.VBNA.b-ebea51d11a0f6a9da72fbbbf2f3a355859b38df72fd90e164ffc75e1f46b1134 2012-06-28 23:20:00 ....A 1679360 Virusshare.00006/Worm.Win32.VBNA.b-edf341c0284a68aead7816ca16a3a086b0451e0304b5e44ba550add759c279ac 2012-06-28 23:20:02 ....A 86038 Virusshare.00006/Worm.Win32.VBNA.b-ee1cc9b417c7f532f5c47de77b658b7ff61663a547f3e7a559e3e85544b641b8 2012-06-28 21:42:14 ....A 835584 Virusshare.00006/Worm.Win32.VBNA.b-ef06ba2531ee8a7255f96e11fdf5b8f18256c799fae00fc89e26441f9ad47afc 2012-06-28 23:20:20 ....A 954368 Virusshare.00006/Worm.Win32.VBNA.b-ef7ca567be4835601f2a6e2e60715de68d377e9594ea20024f769dd10a616c89 2012-06-28 21:39:16 ....A 254951 Virusshare.00006/Worm.Win32.VBNA.b-f0679abc1bee240c9bc3ea617061713e7d73ed4e8ef95b904cf8a92b99d4264a 2012-06-28 21:31:24 ....A 68963 Virusshare.00006/Worm.Win32.VBNA.b-f079ee7dcad208d36544132ef9abfd4e4497ad77c19d068f9231cb029e2ad768 2012-06-28 21:49:30 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.b-f0a90c9f3b4b79c95fa062656db8efed4a88b33e371fba9eaec183eaef6959f7 2012-06-28 21:36:54 ....A 110592 Virusshare.00006/Worm.Win32.VBNA.b-f1ee6f8474c5806115bb3b972b1e8c91aa35d3728cbc52f99f43181d7cf2ba1f 2012-06-28 23:21:06 ....A 73728 Virusshare.00006/Worm.Win32.VBNA.b-f389c5ebda1539fe040f6f3a84cf3492d048dc6d3a550ced7d6b3e5d9d632b89 2012-06-28 23:21:38 ....A 278528 Virusshare.00006/Worm.Win32.VBNA.b-f617355fe44b24df778fe9505e14de308f5413b6f251394fb58444f60fb4434e 2012-06-28 22:24:52 ....A 1308672 Virusshare.00006/Worm.Win32.VBNA.b-f6cea870eb99e0c398cc847758564b66c5f361cd414ca190c88b78690c0efef9 2012-06-28 22:11:40 ....A 514560 Virusshare.00006/Worm.Win32.VBNA.b-f94b003f68a5b6d42b7ca0bb0e08f141919b0c601c5f205b907ea5629b176843 2012-06-28 22:30:34 ....A 71680 Virusshare.00006/Worm.Win32.VBNA.b-fb49a0f24d677eb2b8fd841e44d7e5adba79f84a962fd44b9df4f5b1dbebf757 2012-06-28 22:05:52 ....A 35328 Virusshare.00006/Worm.Win32.VBNA.b-fbc759f6352ea3768ae3a198c120355b768955db25b1c074d8ec42be22b9f42e 2012-06-28 23:22:46 ....A 436309 Virusshare.00006/Worm.Win32.VBNA.b-fcef4e5d4f62bcc213f93b2e07987ae43db711250e4fac9a3fdcd35e61d230b2 2012-06-28 23:22:48 ....A 16384 Virusshare.00006/Worm.Win32.VBNA.b-fd0a481e4b8769ce0163539b07d777797222688970fc5d6b97f94fa22686a93b 2012-06-28 22:33:06 ....A 50327 Virusshare.00006/Worm.Win32.VBNA.b-ffb92fefe829558676b06b0a7be56d2989c3df2efd7485ae1f7d50bc37ff44ef 2012-06-28 20:51:50 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-04de7334d328a209b56318238e6132389f07f0b6ee0277553f7a185e05aaaeb3 2012-06-28 22:16:56 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-0b1570c8c9b111867f71c528dfcd6d93165f8623f805c77cb52e16117f8828ee 2012-06-28 22:26:12 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-168d94cc3921f9c8190d0faa130cdb5494b83a11b4bf8ecc6f6d4c5375ca4514 2012-06-28 22:33:24 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-1b7ff08f80c349b56f7aa62158bf19a2ed4ea1ed56c4d8dac7c9ef51b5583446 2012-06-28 21:03:00 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-20d9f899c6f780f0b227ac7009b133e1a665beb4bc2579fe56753de356e13acd 2012-06-28 21:50:50 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-2ad5a43061375d127c66239c000ddf0fc75556626368e650888cd82d937e6a6c 2012-06-28 20:56:18 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-315cf111f06f9f1da1e6989e82c54d0a7c57fc5c07ed2567a300d0868fcc9119 2012-06-28 22:18:44 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-42cd3b6b51bd6c5d31d43e12639c9f8fdf91cb74be32394f5fed27c306f95e3f 2012-06-28 21:43:20 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-4bf083812a2fb5a376b45fc2cb1aab602980c385bd549e44c1a5a0bcad3297ab 2012-06-28 21:29:46 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-5339775e1ed1d92de8b7560ab8e954445d17f46c354689fb63c3db852da09e08 2012-06-28 21:11:50 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-72f7f55784eb19262424bac3c49e08696f57f5fd87c0ba3faee103966b0ef0b9 2012-06-28 22:05:38 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-88e84c9b2e8c990a574cea9a84e1a894e0c53f489cf4fb129d89c760c88d01f0 2012-06-28 21:30:12 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-a5833aaa6ba453a95a2097bc24a0f1ff7eaf9c9da28503dde9beef4b7b1f6b7a 2012-06-28 21:26:32 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-b60c9357da0e4cec229077563345f112ec8dc321d060bfb5f259d1228d02bf4c 2012-06-28 22:20:34 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-b85953ea7f1777f3e5fe324e7a91b751aed84d26f34e021b73b7518adf9cdd06 2012-06-28 22:24:50 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-b878f4d3801507aab9bfc5ca86d954959f76e8d93c0a3a5911f41638c09d4173 2012-06-28 21:33:26 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-be74bb5c440aaf932b3daac09526bce2c124b9007852a3ffc7be15ea479de432 2012-06-28 22:11:40 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-c67974ccd52960947529baad37a8db0418cbe54f75af559f0546f05827639dd5 2012-06-28 22:21:44 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-c6b2e4d7ea4d8b0d9c41bf8efbe92a24bf52cea1b424e137aa1354d07d7fd645 2012-06-28 21:39:16 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-caa707ae68cd8295e1eb5d2f7df541374758b590ccf9676b209ff4d58eec3d01 2012-06-28 22:15:32 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-cbe8fe6b863dcc9dde217ed9d0d2d34b12c18dd0e002a373baf55196829523f3 2012-06-28 21:05:08 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-d366fcbbad47a70aea862f7751ffaf620cf2ca996367e7cafbbc43ac644dace4 2012-06-28 21:58:08 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-de52b7a0d74d468f7f99f06b4a62d7b48751f6b41b75b34b75bbcc51bd56a2b3 2012-06-28 20:53:06 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-dfb11087689c1a9723745a66a8345f7de8cad65d4e9e2348525a364fd0f835c3 2012-06-28 22:33:14 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-e21013ad5ee11d85612b721bdf4e196a062f35e2e896a22f25fc1cee2b0c37f1 2012-06-28 22:16:28 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-f7d4ece10adecae440480c1447c7424e508dbbdf448e3c9955bb75121dd4be49 2012-06-28 21:29:24 ....A 135168 Virusshare.00006/Worm.Win32.VBNA.baib-fe5a9a487d885ffc555ae07f8def1cab6c1b31e87399e7c65a5d6974862b89db 2012-06-28 22:04:42 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-04b0452e36884ece1a9f6166f20360655d6772f7d35111884cee0e98c9b8c890 2012-06-28 22:26:42 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-057711df073bee46785f56fa5971175be47b10aed9b85d9b742fb4b7ac785276 2012-06-28 21:32:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-05ba3b416a2be3f8e01d5aa9173f33e8775d271532f712367a7b15bfc659e9ec 2012-06-28 21:56:14 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-05ca668065d81405a0512113a1ba043cdcf21f98ef1a18d2ffe33822dd41a535 2012-06-28 22:20:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-06b026a19552c711b9154343c1fe9b5dd64b50f42f00aff0c14f5fcda39b8970 2012-06-28 22:09:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-0aabab9574251aee0e916cb70eccd28812ed1b4df149d8577b4ccacc92d7d917 2012-06-28 21:10:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-0aad9f17bfcb6270cdf5a3ed3b7bca26f3472a36a92f2400c1fc6ff500041b85 2012-06-28 22:23:20 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-0b9acea3782cc20ad6188c75c2336651f7599fe1233fc1f21b09ba6060cd08de 2012-06-28 22:31:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-0cee589d0854e3c3bdcfa80e98d7533dfe39880813ea9476fa8212ef7f7afb4d 2012-06-28 21:38:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-0fa4c1176330fc842eb5c65f7907555886ce6265f7c564370f06828f974266f9 2012-06-28 21:41:12 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-1119d2eeb40944e5b610469e099b06892639aea9b80ff66732de2e039a6b3f07 2012-06-28 21:59:44 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-12216b13d80a5f169ede167f925e750ff8ad6b9f41294bc256c1b35a711c441e 2012-06-28 22:30:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-124db78990a1672ad43df4f6380bc13451971a9eb91f7de62d0f8dc9434e1f70 2012-06-28 21:47:30 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-13e4a341c39e99b5d17bbd90e06b5a14251fe1f2ba709ec4f9f3753e94d06bf4 2012-06-28 22:06:16 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-144df4c7d0d8001ad0d6ffc301300643d962acfa99a0885386d9e0367e6e330b 2012-06-28 22:19:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-156e79b1c0014311f1781f4db0d5387386e1e7a26b27ba711beea84b92cd1b35 2012-06-28 22:23:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-1c41d0997d8d416c9c93004e3647a735f239f40c251bdc0f9646a51ca571669b 2012-06-28 21:50:38 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-1cc445d9ae7588f7ef969ba27caaa06cd7919e3b944468a56d61607bca1ebcae 2012-06-28 22:30:52 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-1e75b100a1be3aadb477bb7c4ed9960b85c5bc0f8ce0998e11118d8961b21781 2012-06-28 21:49:58 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-1ec2481f898be469d072ca557227a5d662ef9bd77450e1378f553907c00cba37 2012-06-28 21:58:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-1f0c16fe06fa870d2475a11928afe0db51c2980be79060455d2ecfdb63d67539 2012-06-28 22:04:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-1f3132da642c3deb0962ec39d30b86c101a625faddcdb0b8aafe89fe8010b8cf 2012-06-28 22:12:36 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-210797369aae1449b7291cb4692b978fd8745e20aae2cd506934623c006e68a4 2012-06-28 21:22:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-21c455ffe41c74f3d911a529f0daf4a25b1a80971a4eab3e5bdc6c4e25415fbd 2012-06-28 21:47:12 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-2a58cc436c4ce93cedbfafb19a78fe10868d19c321f0e7ffd0b1c3fba52f0c7d 2012-06-28 21:53:16 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-2d6d4f21cba8ddffb7a2d10eda26d0c6436a21552d95abf834c0ed055a56e6e9 2012-06-28 21:33:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-2e02d32988fcae11da0d59c67c9db68643378119194e69e9d25f5c4d9c32c22d 2012-06-28 21:30:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-2ee17d0bec1b260e20b16b5fc70f32f2b40fb965919dc99c50a8a9ef79a3c300 2012-06-28 21:25:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-2f3957a511daec363a861ea5f09a22eab7b925f795f8d5a0dfd809afc95279a0 2012-06-28 22:18:44 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-310443f3f462b9d9d15cfff241a290597b8ddf8dcdcae286a0da880601340d14 2012-06-28 22:32:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-324d3a2066178986705fe24255664a95f1abbaf58e698a44b767569655c9adf3 2012-06-28 21:47:22 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-344dbb86fc39a9a7b81a0efc34511445643b412b06e1cb06158bfd6a8d80b07b 2012-06-28 22:31:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-34bf2d216c7593d61509f8d18c048bfd887004f485e51122b0d95ee3acfc2287 2012-06-28 22:12:56 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-3513f011ef82275dbe557060f51de9dd153ee0afab0c455fc288f57ff02d51c9 2012-06-28 20:51:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-368d266839d7219811a82cb7724073329e62e67b3ec9955bc062760e7e19243a 2012-06-28 21:21:54 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-3af1c61363b77e611c64c7d904a4d5e8aa76c79bb78e4f8d42bcf1f49fd2ac87 2012-06-28 20:50:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-3c05a21090a34fe6cdda0f0bab418cadd5701232722b1005146906c0e84dbd54 2012-06-28 21:00:14 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-3c65f6c122d07473cb93a72e039e3b19e4aad270dd360954531780077b9313db 2012-06-28 20:59:30 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-3f9e31a359050d70c0089d7bac5b41f86d70fba90de2aaaca9052ac7e227910e 2012-06-28 21:10:58 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-4035cf188703bf4ab7a39bedd033b6a37f7ec3703d03a37318d6207ef0b13744 2012-06-28 21:23:02 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-41aef208017ab9c3f4e148df06c04160549c5037897b01928954b7f0d29187f8 2012-06-28 21:54:20 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-42382301dfeb42facb559658c339bdcd7cbc40a010570443aee2854ec7706ac9 2012-06-28 22:14:44 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-440d88cefb657cdc29a135a3a4ddc52a87c7da83563be6b398b8316333e5963a 2012-06-28 21:48:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-44f6dcca3d519cbebffc6ed0c80df74e01d892968e7be792ca5dbb965eb42467 2012-06-28 22:29:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-4550e288dae52de028a1515d1eaaf11cdeed1a35a30186ac61e61f5743f7f6e9 2012-06-28 22:08:28 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-4781d23f2130014cc7169438dc2ce457abcaac872fa58670775913ea28bba952 2012-06-28 22:17:28 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-4c5ec84d04309e8c7257bb94e146c9f2944957969ed45e4e44306e7737b7ffba 2012-06-28 21:10:34 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-4dedf8c5bf611929ddc6d8651968b5f279af93daece2f94a885e867252fe81e6 2012-06-28 22:20:44 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-4f70483cbe4da550987fedebe6d099d4e3d82603ae1555dcd48b92b0e599c79f 2012-06-28 21:37:58 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-505bd23bfa12032041d133fd8aeb0f740c4475a3870d418f7132865802531d00 2012-06-28 22:13:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-510ab8985a7add739bd85078782f447ad4bb5deb4d0694e53dfe102626ac1222 2012-06-28 21:06:52 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-52b6170dc91a4c9e20e4d5a593d101bcf4ee468dc3dc5d471653076090b76246 2012-06-28 22:29:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-53499dc26b4779667b7e96a08efd85427d7c987f8ac86b756dad58c13944f5b0 2012-06-28 21:21:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-53fcdd3a497d844c229fe5e697732ef2816819cf6f0bbfe1d3e34780292d683e 2012-06-28 22:12:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-548cb2fed865e130bd4a7d1d54e589a44ef032fa59916167628899bbcbbb7e7b 2012-06-28 21:29:02 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-54f8828ad26aa1c8c6be88b682cfd245e0325f53028c6bb0267cd8c5d1816e0b 2012-06-28 20:54:04 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-5509db1d35ff0f162c416348a5c7fc0d6612a3250a130d5ab74cdf21eb811747 2012-06-28 22:03:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-55113e9dc9e49ccef9afd8e81e88dd4a4de59443ecf56ccbc0e5447cbef62a03 2012-06-28 21:42:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-557c00164e04dc092b08fe2293ef6a7fb29fcc61e67696d5d760186038bd4ada 2012-06-28 21:44:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-59a2c53c544d0c2f1c6288e2e61d76536412b8377f45ea24d2f4d34b75b01053 2012-06-28 21:19:52 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-5a6382f8f959305d9c55ed8d4a956b43bdfe298e4d1725a96813c6f9705216d6 2012-06-28 20:50:34 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-5a7cd2948e1011d055cae7d44f4d3364e8851988c99bb2f02fecf5a3c977348b 2012-06-28 22:29:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-5d3b261ce7c40ce6fa545091092436e7e6611fabfe196b5ef031597ac4f66189 2012-06-28 21:51:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-5d8c50a7e08d790d73a32bf89a54d9d84348544eba8838c0c0436027bf94d62a 2012-06-28 20:50:46 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-5f5fbf0470d6510beb3694e03f173f00341476f05a72cb099fb4ecdf3c214c46 2012-06-28 22:16:22 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-60dc76a6a1cf7ffb15689bd257d7c376996a95e8b849f89786cfd3550c2271bc 2012-06-28 21:54:32 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-62bbf2e4aaaf0d1b4b12bd3c28557d664a90834ccbc0987325cd4ffdb929f3c4 2012-06-28 22:27:34 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-632094975fe94b9081e19c18db0c60f3198f3a0a66c7d31b13a332c09d9c5fe2 2012-06-28 22:24:52 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-63b7296d5a68b63ff1e7d8e4ead1cb198c9a395fa7f6b99b9836bc3e325d5de1 2012-06-28 21:50:52 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-645fe6939d46786b191c4eca6d89f0f8dd2ec823012328dda07dd03ef8d86af5 2012-06-28 22:09:08 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-64d1a74ddd64e7af701995bd8f871165640a2744e24d4654502360a3800b9b29 2012-06-28 22:17:20 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-66d1cc7f73e9ac0d1d2a964293451de46019fdb248b7fd4037fbfe1b89009b82 2012-06-28 21:43:06 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-689c2eed33ae6ec02b8ad725703076fa3a8a69098e827a9ea55ee86168c18370 2012-06-28 21:51:22 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-697d73511c13c0089d70719dc2270958122266c2849358686328c726df6dbc93 2012-06-28 21:44:04 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-6b1e7aa4bc988d8e3fd5ed4a321ca6d7be28b46ebcec6e824769c96bbf689a6b 2012-06-28 21:55:12 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-73e498bb5750d37f20d615ad23618d84e299b9fc2c85d5e36865e337ad74a913 2012-06-28 22:27:12 ....A 98816 Virusshare.00006/Worm.Win32.VBNA.baij-741add4e909ad46f47606189bf4a38cea3b803f0fd0924f2a9a84c13359a39b3 2012-06-28 21:33:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-7479028699033c0536d8d91ccca539c89e5a65aa5b1cb35de733b7a5e0af9582 2012-06-28 21:47:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-75e218e630a2303b1284cb7c9f8ad68d05a61b2b471cdc72e8b9f49204d2cbda 2012-06-28 22:05:58 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-764660d11bf5f07713369c45a752982356753e7cf86229d3f9d6ddb4e4f5cd7e 2012-06-28 21:29:30 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-76590a78cc014c9c797e78aef5b5e3e7611b8120ba3b70782451355af2c9cfaf 2012-06-28 22:17:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-7794d316573c04496b9f325faefbb5233a8ab417d0ff5a9b4a22d73fdbad268d 2012-06-28 21:49:38 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-78162b9f09120671fbf63d47477d16c4330d6c1fb0d74c5394f8201a581d35ff 2012-06-28 21:49:36 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-783a7ed8d0dda77cf3c9149001fc60d899c9b4b0b7fd96da3baec1c15c61200d 2012-06-28 21:11:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-7892b375ab955f02d4e3759c5c9cb095ecf513199eef0cd2464ff9732e2fc1bc 2012-06-28 22:12:04 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-80795e18c33036b6a0a027226a3e535a31425cfd3c4ee92628a90b9ad89e09e9 2012-06-28 22:21:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-83208b15043423a30b85c9485bc83ee81423e7ac8c5fd2330f4e2ab8e8e6715c 2012-06-28 21:55:28 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-83241171ab5f3f5b4962dca3c040a92cdc47d2baead571494f8e7aa0ba3a7488 2012-06-28 21:24:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-8403925d5ac85ff05442b2255cb9815488a0abe86388b9e945e087a2e19c02b2 2012-06-28 21:43:20 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-859f72b0d5a19eb00330fdeefc9b2b6face0b923a91dc137b089e98339e3d292 2012-06-28 20:59:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-85b4aef16fd3095ee4b9ed3cd83eb512af7d34acd475bcb1c0cced57fe3231df 2012-06-28 21:54:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-85caa4ab1fba899c18dea42801d3d6ccff11676b40782e03712761df11c21a62 2012-06-28 22:00:34 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-85f57a80f1f8b49dffa9290f1b7589e6c7d702f1499841122bdf9c9da383fffd 2012-06-28 21:42:54 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-875e3d2390d0e2ec21e484e691ef2dd9b197774f56b1161c8613fc7e6c23abce 2012-06-28 21:29:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-8973c18272826d20f4a31119c40604de67802c975a726aa4b921fd99b25a6b9e 2012-06-28 21:55:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-8cbc1df5104a3434412d825025550807f5355547625f40ac48b3006f7d5c8032 2012-06-28 21:05:16 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-8daf6f9c24a6d1d9c62d3cddb25fcf28fbe2b5a17bffb18e097bfcd9334fae30 2012-06-28 22:19:22 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-8ec09f6d29e877a00988f5094beb62ade362f1be8d5c32eff15475102d932f09 2012-06-28 22:05:20 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-9343fd9a99a872d2ec6b644ac8ed76ebdbcefb8736fc09877eb2c59e0112c3f0 2012-06-28 21:56:44 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-93bca72fe1aa70d0379c303899eb145b63b03cb86cc5d0cb27faacfbd87f8dc3 2012-06-28 22:07:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-94633d2f5dafdd47e85f5b26bf23eefb11d5d6ff74e2ea3c222cd640596882e3 2012-06-28 21:56:14 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-94ce52786834b1f143f9997a717aba800ac0b3070be540abb1ef8ed0bb531d14 2012-06-28 21:53:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-952d8d80d10a6b9ffb447734ebfc3cf24db3203e81045d3f01a968229f2febb0 2012-06-28 21:37:34 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-9619632672612e212e131a52bdaace5be30e73b1092611bf5579c1022e83b2c9 2012-06-28 22:05:54 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-970a138b9b462e06a353e633c6ee059cea79dfcceb08fac9e914386db59feedb 2012-06-28 21:31:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-973d1c6f5130ebd39d4f3751372cea0f08e0e2a3b9b810224c41b6452073d3a3 2012-06-28 21:55:20 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-98b830e58fc220e910d468fd6e31184b9c4010d082903df1f05f86b4bf0762ff 2012-06-28 21:42:12 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-9bedadd68f040025b89acbc6edd31cebd18f23d1f831132cbf0be79621afdb9d 2012-06-28 22:33:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-9c77e340340f99678794ab19cd3aec0ca36eb81a09c2f50d7daf8e5aeaadd7db 2012-06-28 20:55:56 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-9cbdf0b1836da3d8b4f78ae3e7cd126be1a33636d9809220ca59bdbbd13c8796 2012-06-28 22:20:46 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-9e5c01509e23e5d937d6bf42f24f29a736360c67eeb1fd17679114131d181092 2012-06-28 20:59:58 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a07765530204c3e87698877678a122fca2810cc4f4ae3cc32dfab3411424720c 2012-06-28 22:23:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a0eebc53cefe84fc1da7fdf1424701c2b15dc9b63b61e471a09b1b5b8ff0ca67 2012-06-28 21:42:38 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a1bd23c1eb07dc52a76f542fff960bcea7f176bc482331b2d05dc669b24649d5 2012-06-28 22:30:28 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a25b22692a0316fb4faf15cc623d3b40aae8eb77134b8dd9811299b6e69d1a73 2012-06-28 21:47:30 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a2aa1932202c2157726d1d2fe6acf35b1adb51812b952db437a91fcac79a5346 2012-06-28 21:48:44 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a2f6b4888bc3f96278df8e7e742a819fe3065decca6a22409e5b58ff3ed7bdce 2012-06-28 20:52:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a46a8ec0dab62fb973e55e0d5491fe377ab45bddea22dd0f1cb5f7ddefb78db2 2012-06-28 20:54:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a56940e4c97beadcdfe1013d507fc2cd5e4414fb6b3a159b8bba6c46aa177d83 2012-06-28 21:10:08 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a5d9f1510cb4622225ce7f52b5afe7f45960a41ee262c256be3d06859b62c720 2012-06-28 21:56:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a62392a1d32dedb52005e7694b333146b19b20f1ff79acdff7d229a452e33e44 2012-06-28 22:10:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a75d3c210422b547b5e68105d43b3e385a9d943acde47fa854f6f1ad6851899b 2012-06-28 22:20:56 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a815b83ccc83d96c4e365e264e4d072b0288f787c587e5caa1622883ae1c8d00 2012-06-28 21:42:52 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-a853b64000c4023571df7747cd133fa8074899fc321fdfa3f73a67286dd8c0a2 2012-06-28 21:08:14 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-aac01102a08a624508c6ed33110816621aa0f995bc401fd348d27fac67e8d497 2012-06-28 22:34:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ab58178b7e20f0e0b8d35627529b2cc9a8b631e04e6f0d43a51a80e4717355e2 2012-06-28 21:44:56 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-aba59a350dae0192c5148fd49c76a0f340287e898653af8d8565e34bf915e199 2012-06-28 22:20:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ac0c3f623d93ecd6d26936ddaf396469a45559d375dcbc06f9650d438e2d34fd 2012-06-28 21:26:28 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ac47970f68aaa93ca13be02b86db870e3106e6e00d88fe90c5a3efa6e0d330de 2012-06-28 22:26:04 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-adda8cbccc019df76514fc4548b574fb86838bef78145d587e7bc83c46264bc2 2012-06-28 21:02:02 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ae058b814f0d1b2d1673458617919cc7b2bafd889c6d014bd92c80774fc5e4c7 2012-06-28 22:18:16 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-b0aa247d3e383d1e342ad0be032c924e051286c80f8c1f937d9dddfe8bb08b01 2012-06-28 21:20:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-b1932b4d7d632acbcda6bb07051456a313cbf1564d3a49c93c225ed8905422a0 2012-06-28 21:35:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-b4bc35dc77aab1b43e070ab9cdce022e49b8af427f6c9de1ec5e44092f19542a 2012-06-28 21:01:46 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-b71eae73b1d666e6904bc128f9294b2829b97b48bbf41ec4f49050fd5ed5f690 2012-06-28 21:22:04 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-b737b1734ad6a6f598a07026a82303d1190eff7bf1efef0945c24fcf8558c66d 2012-06-28 21:34:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-b84c6300e046f07abaa2f7b2e0888f49572318bf4eb781e9a8b47dd2fa317cd5 2012-06-28 22:29:06 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-b96b4b0612343ed731d8f0fd5715adfbd14ad929482af85099611878287393cf 2012-06-28 22:34:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ba15cb672213052b90c086309813b3fed83f5a4cebd01fe31b5304a1aaa2fe33 2012-06-28 21:18:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-bbc5b1d3b20cd87e7c52f9d1262503bd8ecdec19e732df02ecd71edaab1fd464 2012-06-28 22:29:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-bbf7ef1e123128e715faa534006d6bfde465461e006aa351e0e25fc9080a09d9 2012-06-28 22:16:14 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-be73b86076928099b1d57d84d0d2ac9b8236ab64258288792e875625c3473ff6 2012-06-28 21:09:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-be7a8a4d4ce1241ab737e537c5d1b7dcebe8e8c708099b2fed12b274547f1c49 2012-06-28 21:32:54 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-bf3f81f4ea611ff79f7022335e7fd3d3f73a97c0326ddb5366b96b3d494a9f34 2012-06-28 21:41:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-bfde4576771f8e1136301f97d9c37bea4f1f7d7d2e3d165981e1197261cdc4f5 2012-06-28 20:57:02 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c0f0cfdcd744ec33982ec868f0e729b5659ae022f3f28f2c397b83b0da75eb7e 2012-06-28 21:08:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c1914827c240a42b977b9fc07ff9fec9b04f7cb44dfbd7128b4b45f75bb0f377 2012-06-28 22:20:44 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c1a269c175e7abaf0ad5b8e27de59c99a4fa764b7960a8a032fe77fb6fa5a430 2012-06-28 22:23:08 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c26fc4ee12fcc8d990438ecf0b80b967e7c8d257fd5f058eb7266a13bc15597a 2012-06-28 22:11:14 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c2cb6332e9620fe629c8f1fe7ebbe70e4b3a07ca254386a7cd00ada3f36fa877 2012-06-28 22:20:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c51ef2ab8c3eb219dcf5685437869c46af964cddb00736cda4483f1e0eec1b93 2012-06-28 21:30:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c521262a4661cadf19f9e8d3a8220f976de88a6a823f02c7ac6f88ef10f7ff5a 2012-06-28 21:09:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c60fdb655fc33a9d525d80335a1823404ae1b16645b0dce60886fc41564f3f33 2012-06-28 22:01:46 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c80b0d34626eb00a38de782f0b08492eeced6f4f63e94aa29cc4d8684ef42be9 2012-06-28 21:41:30 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c812ad5660bf03f0947252d548795dde88952a1c25278aba251680e63f448834 2012-06-28 21:26:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c82ee889ecc3c69cfb0f81ad832f0e64f48cd4862bb78d55ad8fb860aa8a2df2 2012-06-28 21:39:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c8e7a9bfd0c09c9e1f59fedbbd4b37db10eb97c5f25d7af81b9be399e6487392 2012-06-28 20:59:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c9195508974483ab4bee772b456f4a2ce052fcc4983752c21a27f79c71097306 2012-06-28 22:09:42 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c9325992976d82b356c60442b4da973f105d602d7e1a6cfdaab12046cb8a2e9a 2012-06-28 21:31:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-c9e221a8a0e9f9591bc2f58d66ae2b3ad6709da275edc2548eeffab1e305b03c 2012-06-28 22:03:48 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ca5fd9ad79f45df864ccb48119d4527ecba491f517bdb006e950c7b400c87092 2012-06-28 22:03:16 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-cdda66f1a6224c7998f6feee6b79dd96972718a9161775a9a1bd33fd5074197e 2012-06-28 21:43:40 ....A 97379 Virusshare.00006/Worm.Win32.VBNA.baij-d02a39bb985cc61acaa0e3c559d442c42ed4017150b1929ef202eea4e8978a21 2012-06-28 21:20:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d1990c13a0ab504b52a08affc97eb4b9915e346d7736892fb6cf7c5ac5380e8f 2012-06-28 22:08:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d1dcb9b3fe86930e35b9e1f5bbfda6561faaa2c5831ea9086d8383d1d2c5688e 2012-06-28 22:03:38 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d28934f296707d7c53a84c396c79be28e8d4084aac48453a784416250650f628 2012-06-28 21:24:46 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d39ae450c551ce21da08f8b5bad71193595ffcaa0834c49670e82f24d79c0622 2012-06-28 22:29:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d47e0b9a0321b6ad697ae70b537efb20d2ab5c4deabf7db651c339b8dc579361 2012-06-28 21:00:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d4ef797f922e25dc7e23614757bfed66d0eae15b9567a37f1db0d5015cc40afd 2012-06-28 22:32:34 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d6b5d06809dbb39400489914ce656e1d18853b6f4b8afc79ba7ab893a80e93ed 2012-06-28 22:03:10 ....A 86016 Virusshare.00006/Worm.Win32.VBNA.baij-d6ef908f702434c706e7f4d2a350420ddaa0c70c265c84dfff971a68eb2ff8ee 2012-06-28 20:51:10 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d77c602004576523f627b592c18bcfd76126125bb318185b075f4b3e7dd9922a 2012-06-28 21:46:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d7e0bd5e82c36b40e0ce2bff568a541bee870e91c9387ef996609a1f3b927857 2012-06-28 21:19:50 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-d9c386e63864ed0ae9a27e1fa91dbfe3c4d04adfdbc6fa7498f3be7fb63da096 2012-06-28 21:18:02 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-da56d7c7b9c07d6a42d0b7dd29f15debc489fc462992ede08383df3f39322fe5 2012-06-28 21:45:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-daef5aa0564ac9887d78af8379c815209e781ef310b64d078408764f4ced0cb5 2012-06-28 21:51:42 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-dc3fb2440c2e4eb8acb294275366876b751437ebee0724cf8cbc39f9f0bed199 2012-06-28 22:30:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-dd5cc93e84d0d8377d47fb3d94f8145de262ae4d409f3ecec7e6565280bc38e9 2012-06-28 21:59:30 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-de3217d76ae212110a65325e8e0d17711d8263b9d1156b8191a9a9801413cdc4 2012-06-28 20:56:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-de9fe23a7a6b6b7b8872c2b7152de1d0b62f09a64193f1723a8f4d4ddacb3982 2012-06-28 21:43:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-deb9b10bfbf5e5ff348915679fbd8af826f9015523b319e13484581db1718efb 2012-06-28 21:39:08 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-deebca8e925d068b9d283ccdde69d7071919bac9eb07ae061c480e574bf7f33c 2012-06-28 22:12:26 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e0e4c279d23e919cf9557309e14ed489ca1663b5d0f4178d29c6fb904fe71e66 2012-06-28 21:24:04 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e0ff72b0e1098e66d42ea91b7a998f31dfadb8881dd4b220cfcfd3bb96a00da3 2012-06-28 22:26:46 ....A 102400 Virusshare.00006/Worm.Win32.VBNA.baij-e1599a066c8a15d0e33faac37ec0b20cc14b2450e27114b976f1945cf58b26f8 2012-06-28 21:59:58 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e301fb9a9f32e4e00fdd2e6dbf94bef409e8c53e18f9991160c5a3371d5f9dc2 2012-06-28 21:28:42 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e365079ba9843909e88f6d67a39d681cfd09e44ef63c339c5804d3565182819f 2012-06-28 22:18:00 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e601f9c7758cded3be0b91cae938653e1564510eb308426a3c9264e468699c0f 2012-06-28 21:01:18 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e65a4a080fc93296719545691490b8f1df72fcf5f207e09c3efa9cac86ee514a 2012-06-28 20:50:24 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e8594e38ecb59e47a33e6213032ab24b6270ebebbe908212500c85ed9f28d3c6 2012-06-28 22:27:54 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-e94e6f13e1e66dbbeea43631c01389ea3d735399dcaf0b6d8c3ead1fd89dfb88 2012-06-28 21:43:46 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ed967df070b0c37cc56476dd461b96ad66adacf39e05058e50c1496d4a07c005 2012-06-28 21:37:06 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ee3febf91be94167f75e0aa26528e4d4422213f7020594aae23a04bdc38ad0d7 2012-06-28 21:55:22 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-eea63be376d10ef9436aa141b4c35fa210bf3723ac0913ef7c42e0e39cd1b93f 2012-06-28 22:15:32 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ef1275062b3c2efb2e50e9ac755f3086374da181bae8970bf32b21b5aca1a61b 2012-06-28 22:01:54 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-f01993eb25f9041bc38aa8fe0d8a997d3553c38f795bde764b0382134c9658e8 2012-06-28 21:48:40 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-f76f51857fe8a20e9e815acb45fe2baeca418c1bacbc8bc28937b97b64c3bf72 2012-06-28 21:44:52 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-fa0054715042ea79390ed35e0e968160bd8ab4ac83d24571a41fb6d49affbb40 2012-06-28 21:57:30 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-fce814a8b442a1381e3475f31d99e56327f16fa5f51b3590434dc1bc13b04a31 2012-06-28 21:25:34 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-fdedede79fecf36e4e9619e578221ef922cdbf9d0cedbfef4af0034984b9643f 2012-06-28 21:21:38 ....A 98304 Virusshare.00006/Worm.Win32.VBNA.baij-ffb098366a73a1a50ae95020bce8af09312c29233e360e6dc7017c882c5f8f4f 2012-06-28 21:55:24 ....A 241664 Virusshare.00006/Worm.Win32.VBNA.bboo-3b29100769e60460965accf4b125ff14b62a20c8ab75175417d73f2e31850a27 2012-06-28 23:08:50 ....A 51200 Virusshare.00006/Worm.Win32.VBNA.bcqb-ac4502b58c17365e2b8eefd6f5f61be1bc21ca7bf904e63ad74e77fa6a05df59 2012-06-28 21:42:46 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-13abecd30a702e3fa466bcbad292f29644383b303bbd2e3895c09cd0c8044524 2012-06-28 21:14:46 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-16c85a6449ac1c14ec8843cb514c0eadbba598eaff363d1a630b3c5ae060958b 2012-06-28 21:25:56 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-195b8290b0dbb62968a959ae8d3659f420990a4b6f574bcbd5df376f53916cc9 2012-06-28 20:51:16 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-1a7f58316ec55ed7074fbde6b8da3fe4cdb49855393cc978301689a0197ba8da 2012-06-28 21:02:24 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-1b7347d6d62c829d43497e677f28a03efde1076da37db8e55200fd1b7d04dd79 2012-06-28 22:01:02 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-21ddd2e27285e7478ec966419cf965c46362b78651937ecd1247b48f5af5188d 2012-06-28 20:51:44 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-2f2e4552a420541a86defe3d1bcbe2796d109fc1649d42efe2cc2e93ea8f72fb 2012-06-28 21:31:28 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-46fbbeefe10ea8c61f65981468ce749bd25c711a95b53f5847734badf18086f3 2012-06-28 22:33:10 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-4a1625a90e5b11bacdc21ab78d04e24085d1389d5792190705cbc5a0a4555bad 2012-06-28 21:51:58 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-4f43375353a818790e78adad75e37620fb3974794f24864701b8586ef054ae57 2012-06-28 21:06:42 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-5006c201c55821aee8b953ba4affff57d1444e9b2ebe272d63147050b0378612 2012-06-28 22:15:12 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-53f55cdf51503ddf27216450d9bf213e9772d6af42bb40dcd7075251c3be09da 2012-06-28 21:01:50 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-5729c3f50e19862290e6a12e02a0f4db63a85947ed04d3817e2ed120d197069e 2012-06-28 21:28:58 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-66c9f0a0cd182c1b4d9d3200f5d7163a1dcf6c76a5788fbc80ae435974fc5fbf 2012-06-28 21:09:04 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-67f53d818cc88e9f815db5b77c156941360a6c91971c0087c152a7a83f66e732 2012-06-28 21:08:12 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-6feff2f24a526259f2382b703d14926be675c28db7eb51805d182ca8d3ee5190 2012-06-28 22:11:14 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-716a0edb0cd0b8ddfa26a490225d05cffc3b3addfa9629ca0991f4fd4aea384c 2012-06-28 22:27:14 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-73abce29e0f788c29d3034b0968dec7ca3bae3ad1f6a7e1f3e05456ec72b2f32 2012-06-28 21:29:10 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-7483ec674ce84a05232ac24641dbbdb4aa5ee2fb95fd9c56b9d4b7d0889a5c99 2012-06-28 22:11:26 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-7b59aef89311921a2603a4792d464b44a08d4dd2c66fd722c70937aed06aacfa 2012-06-28 21:06:12 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-7f2506b92eaebcb1ad65b35bc1a2a265a9990419f7e012450769488f0f597053 2012-06-28 22:04:54 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-7f60a0a0f5e6280d66b54fc4f02a4837c81069588582ef382fa67e59ecb19bbb 2012-06-28 20:58:20 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-84a1190bc02559d1d1fb48bde729f35a17c4a7f32fbab2a5973804eba919e40b 2012-06-28 20:50:50 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-998b16a7e701cf9813650197f24bdccceda5ee7dd283211c1ac19afeebd91eb2 2012-06-28 20:53:42 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-a105422d494f7465bece693cc26954587f211988dffa57bb5cb27fb01bd1eb32 2012-06-28 22:09:08 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-a62fd2dc9ff71be1c35ff456b9c52837ae41198c037c25b3b480c305bbce368f 2012-06-28 22:26:06 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-ab2b7f7466e21b424b5ddf2767c745c5ea00f6695a8c729526532e787991feef 2012-06-28 21:45:14 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-ad09379413603f170087e1474da0d66f594e092a38f01ae50afda5d9ab704b70 2012-06-28 21:56:20 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-bb1573f3449e0f133185e4bdb4f8320f90826fa9da55a73e70378026a6b1ceb4 2012-06-28 22:25:50 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-c64ec731331ccc8ae797065851900902ee49ce5e56f8e1be2e3b5b8c2180fdcf 2012-06-28 22:05:34 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-c6c043a3fad49d9b64146412fb9c64ce70925fdbcb638ae28541881a79307765 2012-06-28 21:16:00 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-d76cb26f10b6e29cce61a80c210182791d75f6f59ee068ab8fb0ba2203e24900 2012-06-28 21:46:08 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-d940abc3e74a4300b76a37c7720c3d7fba9ba2596330a3212b004305d33cd7d2 2012-06-28 21:50:24 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-e71cd5e6a9dd6a8cb2ba0efc1c1fbf26409bf50e36c1f888df03f47a8ec6bb12 2012-06-28 21:59:42 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-e77ece6f8325ce08ae896e2ddc205fdce7f28135abab2fe25ae619adc58becb7 2012-06-28 21:46:36 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-eeed4aeabed114e500a69ce62ae00c4bacde831eab2b169424c06f140f9d1b97 2012-06-28 21:59:50 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bcyg-f03edfe258f6531ac054d02666ad7fbee712171e781f60d561fdce116f405fc6 2012-06-28 22:21:18 ....A 598016 Virusshare.00006/Worm.Win32.VBNA.bdae-06e886ca9c5a69e442a42c463b9571d681ddb49d18e01aecf332639093546bda 2012-06-28 22:32:24 ....A 448512 Virusshare.00006/Worm.Win32.VBNA.bdae-0874089e17577b3e7b6329ce09f265b8d380f6afbbdc65e5f462c1f523257d47 2012-06-28 20:54:34 ....A 332800 Virusshare.00006/Worm.Win32.VBNA.bdae-0c1931783ff634e5fde9d33093f0d356b53e5d782938467888165293c80fee42 2012-06-28 21:22:12 ....A 894976 Virusshare.00006/Worm.Win32.VBNA.bdae-10472a342314a9cb7695476c1cc6c800335a8c0acadaa125e6e68874e8b233d1 2012-06-28 21:27:30 ....A 858112 Virusshare.00006/Worm.Win32.VBNA.bdae-16bc4f804a6061a1a3b37cc7a5f257f26481f98fa0779919445260bb778d3b0d 2012-06-28 21:11:08 ....A 878592 Virusshare.00006/Worm.Win32.VBNA.bdae-3dae550c7bcbce077712e59265c3c3e31833fdedafc69286ab5d3206ce51ac82 2012-06-28 21:17:54 ....A 848896 Virusshare.00006/Worm.Win32.VBNA.bdae-3de715c0860c6c9096440eebabb93315276d6f29839382227ef2ab612179efe0 2012-06-28 21:51:16 ....A 731136 Virusshare.00006/Worm.Win32.VBNA.bdae-55d8ea489c584a1c30cccac8cabcd80130276af2e2aa0a77a005913da969848b 2012-06-28 21:53:58 ....A 1051648 Virusshare.00006/Worm.Win32.VBNA.bdae-5cccb4ab9c19888e8ce4d5e70629ead95ee0596a762a1d671c5dddfdcfb11c70 2012-06-28 20:58:34 ....A 1434624 Virusshare.00006/Worm.Win32.VBNA.bdae-60f39dd32e25932281a5ad47f0aa5501568368b557679776ef281c1b2320885d 2012-06-28 21:00:00 ....A 674816 Virusshare.00006/Worm.Win32.VBNA.bdae-624b750120c35cf0b88a036e069fd9f81a5d3a713619f1a1e1f10631c07b2a91 2012-06-28 22:20:36 ....A 1303552 Virusshare.00006/Worm.Win32.VBNA.bdae-63cdebc7d75c2f28bca48e6f2eb5f2527b6d3d6792b745e93ebe418237517492 2012-06-28 21:49:04 ....A 723968 Virusshare.00006/Worm.Win32.VBNA.bdae-66a07d42a5577d7ed28572e69e4051ec9fdffb1c5d9620577ee97827f3661a46 2012-06-28 21:37:10 ....A 611328 Virusshare.00006/Worm.Win32.VBNA.bdae-6cf327b4d4ddd16ea6e369f47950d374e70283b704e93c5477b5090969d0c099 2012-06-28 21:52:28 ....A 937984 Virusshare.00006/Worm.Win32.VBNA.bdae-76e8c4780cf97a5f21b1ce99bc1e5ec1fc69f3e755fb846561f4ece4f11b626e 2012-06-28 21:24:38 ....A 794624 Virusshare.00006/Worm.Win32.VBNA.bdae-9ad694421794059ac53de7b415e625d3871dd03e58b2083ac9bd8809e94b0947 2012-06-28 21:18:18 ....A 1150976 Virusshare.00006/Worm.Win32.VBNA.bdae-a38ef70f2014307a46364fd597ae05cb4678f4c5dc354ce67c8226880a42370f 2012-06-28 21:09:42 ....A 842752 Virusshare.00006/Worm.Win32.VBNA.bdae-c1a741994b9cc573162f6d274526db10ccc096bc630586f6895e0e6c6e3dbe5b 2012-06-28 22:12:20 ....A 1371136 Virusshare.00006/Worm.Win32.VBNA.bdae-c6afd3c4d2fdfd22b956f1b23661429ae28e2a7ea7163460d3fa07b5269d33fc 2012-06-28 20:55:44 ....A 1276928 Virusshare.00006/Worm.Win32.VBNA.bdae-cdcb59676771425c6aca863a9cfb74433f135cef988fd635bab76e92fdb6e6c9 2012-06-28 21:11:42 ....A 471040 Virusshare.00006/Worm.Win32.VBNA.bdae-d23e3fe6607860a327811f187caa91819ff089c687e450bee8e09204d2f180ba 2012-06-28 22:18:34 ....A 1056768 Virusshare.00006/Worm.Win32.VBNA.bdae-d93115f0b118116c338f0f07e00c622de821153fecccdf86d08c4875ba613827 2012-06-28 21:49:26 ....A 829440 Virusshare.00006/Worm.Win32.VBNA.bdae-de30cbaf808ad99dd1cbad22d0622d86787c73e3825279147065c433cc65e63c 2012-06-28 21:01:22 ....A 620544 Virusshare.00006/Worm.Win32.VBNA.bdae-ece291928f3f9f5c76c951e1ca416907a9598a7d86dea1ce7a19f49ed41dcf95 2012-06-28 21:19:24 ....A 1337344 Virusshare.00006/Worm.Win32.VBNA.bdae-f28d695d484a311b522ae4a2a47d2094a9790e3ab04fad009a5d1961eb415085 2012-06-28 21:44:40 ....A 634880 Virusshare.00006/Worm.Win32.VBNA.bdae-f8d657959e9716a829483ca67b9c733253a51628d2ac92b8eff4634e1a5094fc 2012-06-28 22:15:36 ....A 466944 Virusshare.00006/Worm.Win32.VBNA.bdai-d02c264f780719f2efa3fe4930c15dd0d5e03fc2691404f378d96703c4bd0669 2012-06-28 20:52:56 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-00e1b8d70be5a452e31801db3680e01d91c1b02e91a97158cd575f24d20a5ac2 2012-06-28 22:26:30 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-02225c149fb9361e070e4cc96ea20938d75b27a422fe7fc3d9c00d65a97e8f5c 2012-06-28 22:29:58 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-0413e7cdbfa98d8c9962a1107369ca875f2d737b0ce8c72b11452794889bdd0b 2012-06-28 21:11:30 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-0767570da9e3bf0713f618f5a97ca37d62507d0a3770ae26c003ac6944419ea3 2012-06-28 21:47:08 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-0830486ba71fb2a393cf99a832deb011f6b7c514c2b16736624ac3696bffe802 2012-06-28 21:28:46 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-085218b81256c81b969cb7679999330d253e715701fe90c9f93a7035cffb57f5 2012-06-28 21:33:58 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-0b2fbab92bc36d748aa53c1b58b72714ec594df9bf4c470e626e7d7a6b7e8edd 2012-06-28 22:16:58 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-0ba0a60436c886e6581ba8fe254c50c5b28e20c95dac0eee1cbe8d6f5db5dde5 2012-06-28 20:50:40 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-0c634e956b18c9bc1a64fa894028741a97d9bc43768b8c98f3be50eb958b9901 2012-06-28 21:06:38 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-0d97d84c7447f66862a50021f99d734fe9dc30a1e1f0b69fd8850dc919d48820 2012-06-28 21:01:34 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-101375abec9a876842906d389dfa1ff1894612a8d3657f6485c37ecf56ef93b3 2012-06-28 21:44:22 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-159228ef9e6dd8bfeed81de112fe70ecb192745c0c651bddc10c8d708556fe17 2012-06-28 21:27:32 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-18477b96336fe1e0b64312189d4d21170dca35277bb7f69339cd7f677ace0935 2012-06-28 21:07:00 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-1aa15b67177f20ab4447e57b368c8dee2ea922d4ad178294df6993eeb5b943c8 2012-06-28 21:52:02 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-1f4aad7405f328e03604d389afbcac06f2e0fe110040f0f02e2d5358e443a8d3 2012-06-28 21:04:28 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-1fcbd69c82fc6824082e594ef85dba6fdfb0bc56ec64b820ddd29cf57a521650 2012-06-28 21:26:14 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-1fe275007c156d1e671702b1430abc8a845b2193239c4dba9ae61e9d64197354 2012-06-28 21:34:34 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-26e2acaaa559081576e183a8c433c47f2768a37edc5654742f7ad64edeb61f4c 2012-06-28 21:31:18 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-2c56e5efcf5648057d86f2e2a1d0c1fc723936d048902dedb07b106a6b3bdfde 2012-06-28 22:05:26 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-2d355b90a2c81634fe753e25ca6127d6cc28b76a04d2a09ca0a41e8ea68fd54c 2012-06-28 22:14:06 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-2e97b3658c23a89efff70824c2265ec00e691301b8d7ecfc8cee9ed2201c7710 2012-06-28 21:06:08 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-2ef2ca3de32dd0eff7da37747c28fe13857a81c749761b242a62384bcce52632 2012-06-28 21:34:14 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-32c2fbe4e50c9ed9c73189d685cb9de34596f0c0e6d0c043eefe6e57584940fb 2012-06-28 22:21:24 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-3771872f9ac5569706e2c9ccc7d0f939dc766e21ecf698aa5613c4c349af2710 2012-06-28 22:31:18 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-3fb9e7edbcd4b3a386eaa5ad47fa0608402946ad0fe1311de79318d902edd156 2012-06-28 22:18:26 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-4093769390bb2669edbbb9c56f545af5331fc387ee826e5bcbc28c85bd8aff39 2012-06-28 22:01:48 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-4098c7382b10a14c1a4be2d0f0779f525992ce30aa02b4107e236ea6528b6f46 2012-06-28 21:36:14 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-419846e9b68e55915ca25b8a6b95a20b39aaf67b4788c357a96f534903a1b7e3 2012-06-28 21:24:50 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-42988ccae66c763e6d7d711cb0ac219c0453ca4ef58fcd764a5a42ffe88eee9e 2012-06-28 21:50:14 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-444ec13c9c2f95e3cb594393a709dc20ae190f61e778d074694f228624700593 2012-06-28 21:10:54 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-4582a6ae1ae318e9b3a58eaf02d23798a97e45345d0dfb7259337147ca7a746e 2012-06-28 21:48:26 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-465ded2ff8562329a3fbb1cdcb65cd780631fd0b8be371c9b7a25134c7d40a3a 2012-06-28 21:14:00 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-4742442b98c0ecfc6cbc8a9012bdd3588b9fb1a8e5048193f959b71e860ad6d8 2012-06-28 21:48:04 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-4a38fffa01b0538de58d416ae983dfc0d351470983b215c13f5928f9f61c2885 2012-06-28 21:35:28 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-52e44711badfe1c528a0097025371abe87dd705f774c7301830640078c1dcfcd 2012-06-28 21:38:00 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-56eb7b6f741a57f1a2125d7327a5e8a0879cd60d3e8c56a5d031610918562e97 2012-06-28 22:27:20 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-599639b6c6516a5c6ba150876e9fbc01d1a1479feb87d0399729304c1c50dc99 2012-06-28 21:42:26 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-5d9eb7da4d9a7225cc35eb7ec6596dccc2b83050782e06a1bf756932f5db5faf 2012-06-28 22:26:32 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-61c052af64dc4aa26f9a301006b592e46acf8a002aa8ca78e76bfc5c72146701 2012-06-28 20:51:18 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-63ce216d717bb7d6752bd167a2a596d3b1881defeb19068497f705d54eabd89f 2012-06-28 21:27:30 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-64103af6e0dd3a01fadf99126bf179de3caebc440dfec6e8c1c76dafab42ab27 2012-06-28 22:24:00 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-67f52c80ba8e18f753c12e6b911a8b04f0359186137cab89b4b4fcea34a3c4a4 2012-06-28 22:34:38 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-69ce0b7521d8bbf3fb9467790ac8c1459ead900da8cad74312df2a61d1502a3d 2012-06-28 21:22:18 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-6ba6397691d6fc2ac9344e9d595775db54614fd4dbf321d8f40c66af5d043668 2012-06-28 21:57:48 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-6f2455672761cd68d6a73fd316c803911b5e98a62e19edb85b4776b5a07406dc 2012-06-28 21:06:20 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-7249df8d1baeaa4c5f79e0d6acfbfef2a692f1e399e77329299e7dd35c00c6ce 2012-06-28 21:19:52 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-726fec001222b0a762db125b9b48279f0dc3c90c94888cd469d5378791933f5a 2012-06-28 21:49:06 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-7292e939b1fc5e2786db24b9f9365a8edb9dc970996564b3f1dc582c307cdbbe 2012-06-28 21:37:26 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-788b5627ab554a207a009cbcf9b5b5f457fa201a099e827c997105ae34fd6b9c 2012-06-28 21:33:42 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-7f8037ab4f3fc6a456ea4f96925b8e2aa43cd6e8b8c03e61b13584934eccba2c 2012-06-28 21:41:06 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-87fa96dc02085d9743b3c629ec1d50befeb060fa365a21afde42c821a5746b86 2012-06-28 22:08:34 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-880bb1a570d7c13f5219008a641f144dd4bc8e92c4493241a4828cc0317bc490 2012-06-28 21:16:10 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-939529132a7a373e0839e27e6b7a74ac4cc5160bba64ec7e8cb3a29b7f2f9439 2012-06-28 21:05:20 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-97ef0bd47cd1c8d9b1ded9a71f488a92361f304ce2d06f957aa38af072aad6c7 2012-06-28 22:17:34 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-987502bc5c9bd6a4f255440241b6eb7580264dff2d0b9daed7c7eb4795675a03 2012-06-28 21:48:00 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-9c616a05f078a7e1115b9b4251904a512468c5ab59ca4bf66ddd931f5cc2ca38 2012-06-28 22:13:24 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-9df5a67c5941d24ac50ad1dd41f73a4438850f30b111d45c154a69b5d0573907 2012-06-28 22:18:50 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-9ec628323935d296f9b48bbe078e830ef6bd12294cc311919702c841b5319b1d 2012-06-28 22:16:46 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a0885496f4489728dc61d825c5d2754235e4e9aae0810e57b51e71e54138f0ee 2012-06-28 21:35:20 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a1e7b2d8e448139bb76b952a4c2089fb779ef6d36cbec3e1ea3038a6d6bbacac 2012-06-28 21:30:24 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a50cc0b7099028ac72719d9452a6397464272a10b02db4cbb6acf2ce56b2a173 2012-06-28 22:02:22 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a60bd719def2d763b572fee92f71b9e234ac8210b8c9e2fc986562f835e6990c 2012-06-28 21:49:34 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a75ca40ac346bdfc236c9ddd1b54ee37c21c5048b2a55b6469c3cd445d5748a4 2012-06-28 21:43:16 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a8427a79c683bd9632f5af8b29ec28355ebd05891d6cb32e9b35a0aef2c97236 2012-06-28 21:28:04 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a92c82a213cb15762265a644058fbe1cb9bda53e9a3441d7fd4a440fc6dd1d95 2012-06-28 21:38:04 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-a9e748a52f9ea0979acf257d9cb5e4bf256380c661dda6468a2c26e34b82abf3 2012-06-28 20:54:04 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-aa72cd40814fe869b95f41872051aab27419c7ac6939e275019bfdf374ad90d2 2012-06-28 21:47:50 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-ac51a19b1c65ae68f77c73f1cde1421164001c7352fcd2b7220587cf2c009c72 2012-06-28 22:12:44 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-af3351d8a1e9c3537b26ef6fadc8998663299afbe5d66d76896624914587618d 2012-06-28 21:54:16 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-b419341e51fe64564d37d9c68c3dc7270337793a1520bb1b1f99db6d70ebc3c4 2012-06-28 22:11:50 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-b8963f15cd44fea4eaf58d67509f55e226d49c8e8efc1be78b29f6db899112c2 2012-06-28 22:31:40 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-bc03596b611a453edf1cb03ec614363b4df53425f05a38487feb7603a63d2287 2012-06-28 22:24:50 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-bda5946c25249edcac90cb955905751e428a2e370701d8cc179fae6d33a85e7f 2012-06-28 21:42:04 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-c55022e0f7566235dc9fd2be55c67718790574210613efb18fcd2909776c42af 2012-06-28 22:14:28 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-c5cc43e73b6e4321fec06a44812c3facab3924988184626d3de771a2a37a2c24 2012-06-28 21:57:10 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-cae5f649f4f96ad712aa7b9e3737fadb84b23f76dda423be3b0bb60a764ca4d7 2012-06-28 21:04:08 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-d0f4c4beed3059d6a84bd2b9a84189fa0b6c1cef108a8718f77eacda351d9ca9 2012-06-28 22:17:38 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-d2b95951626b7b38449882bb6b559cf913fdcca8dfdc2240891acc1ed15e299d 2012-06-28 21:37:24 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-d366e53cebc3d12209f0765701e32ae9e123a499b1cfbf55f24999a03f76ac14 2012-06-28 21:30:46 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-da2e15e34b7666c608a1f8d1b6ac9b4984667fdfe915d198739fdbc612a412c5 2012-06-28 21:11:30 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-daf773ba6952755b498500716c4d5a252e7cc81c1e1c15c2b3ff949ed0df7da1 2012-06-28 21:29:38 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-dd4adad03f8374fcaa42305bd541d27491b98433788d35751d91a71abd9e0bb3 2012-06-28 20:56:08 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-e27959a6a232326335fc1bd83519599c2a00ab33044a3d9cbdfe7cd9c33f42e1 2012-06-28 22:00:46 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-e8f51bc696b67f416131fb2bf621aa4ecb76ef9cd7c1d5dce9f80ff896c00a9e 2012-06-28 22:00:06 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-e93a4aaa7da50b7993245ce657fa6df147ff2e81919aa691697f8c220d648b8b 2012-06-28 21:58:30 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-eac875731df9714111cb91def382767f1139291efbd349c2ef3c42443b47d24c 2012-06-28 22:12:00 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-ed00025cfd4015efb374e4f848446945e5601100c86a97352b5e3e246f3b07d0 2012-06-28 21:56:42 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-ee581560126f3fa59b6bb06cc9f0c9bbb4f9da6362aff4cba9f7964484b9ec00 2012-06-28 22:10:50 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-ee59b3a021bddaeb1e94998fdb9d315effc83fca11f8642be7a529972aafea88 2012-06-28 21:50:20 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-ef57f2b7e2320cfe71784f4a6b9f9307adb207ac74ef0d1e6350467a7a80b0da 2012-06-28 22:12:32 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-efd6c9a8750484666237b992e9e7409f6b911f26ea29944b3bac95c783436d23 2012-06-28 21:08:24 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-f02760a06852705101327c853bacc3b2001ab89916e1452466694c707961d4e0 2012-06-28 21:04:00 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-f0b1746f80df9ddfaeec7d584b2dfc332b06e45ca58b2a33cc4984b1cbba38f0 2012-06-28 22:02:58 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-f305eb1d3d60017333458609ce9c05c8288b88d9e10e9bb3643b75e3f8b5441d 2012-06-28 21:20:44 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-fb26be285bad4cb2d3ad46be425690b20eaed8077ece3483313774e70b368fb6 2012-06-28 21:59:34 ....A 204800 Virusshare.00006/Worm.Win32.VBNA.bdmh-fc3e4360440249f00bad512f73f244c4dae93d1446bb14cf67fff643a2981f57 2012-06-28 20:57:14 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-05ed12b45f4a1f1ad70fa2e40236f4b74d97440ac07f44624f1807218137659a 2012-06-28 22:23:46 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-064f55e8151ab766839563d357d36e328e7eca09f8770c39977f0fb50fa7f3b1 2012-06-28 21:53:40 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-094c9bac16c8a4115948c42f5006bd3a5928e4361cc9691d30a21df560602017 2012-06-28 22:17:36 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-0cc99407a3963c1e667bd824b27b6e7185ab71b8867ec130a9bd759e025c11c8 2012-06-28 22:23:08 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-0e0cc3940731cb1270f57dd49f6953ef6e44a5cf5af055db04c028aaf57616a4 2012-06-28 21:00:54 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-13090e725be60ab3cdfef0aa38c99009ca5bd24fca5fda5b8d671b589ecfc272 2012-06-28 22:30:02 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-1b6ff9f11ed455919fd02ccbe47af288fdc260cbac36c5ccab0249469983f1a3 2012-06-28 21:59:58 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-1bbf9e5204ba3800c099aaa6eff00285a78eb1e71457d29eb51064ac81aacf1c 2012-06-28 22:21:16 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-1d09ecbb648204e71e308202a41acaa5890d851509bb81d6e2041f1320093ad1 2012-06-28 20:52:56 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-2159920fd6e282514709fa309e050150c15aa0ce804c24dcd02f0b64f56aa9e6 2012-06-28 21:21:14 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-238884ff68edf4e497c7ef4eb077bc8525f27ef4bd545240a8df52dbf77a15a7 2012-06-28 22:02:00 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-25dcf9f9045718c5320f15014a45efc3e4cfef4337beb0ee7f7d42ce459780d0 2012-06-28 22:02:16 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-3d63fe56b61815a3f211d14ad804e661838befe8be9f73cc40ff5516b680d261 2012-06-28 20:55:00 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-3ec94ae13435875c9d4f5ab7221e91f2feaf31c4dcddbdce3902bd08ef5f0fd2 2012-06-28 20:52:38 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-4255d53fc78b013d6beccf92f6309b90169c9d09466ae88c70da534b8cd476fd 2012-06-28 21:22:10 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-43b0e2afd303be5db9ead26fa3388e591a254296d4c4e88a6b96c1cd43ecbe67 2012-06-28 21:18:32 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-464bf8f5eac7de60520893a04468e229cc4555238eed70fdffad1b9f14d81137 2012-06-28 21:09:42 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-4bbac92e9723718925867eccd86edd50b3ef4d944c1bd066606ae3bd661c467c 2012-06-28 21:31:06 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-4bec74ded07e9c2a968fc6d8517019019dec94268701e3d8815c48c724b5d71f 2012-06-28 22:19:32 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-5949dcdd3d102b4e4c75ed670ca9e05e8373ad809cf4e506e478145668d65591 2012-06-28 22:33:40 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-5a348a9fe409f49d013cea56a4f5a0e3d9f84014f55e32cac1645b40ee710ffd 2012-06-28 21:15:52 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-60799ba573dfef68c3915fd5097a3b228a68811ae6d609153665b7c1bfbd2316 2012-06-28 22:13:14 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-695498afdfc74747f61888562a9ed432f88c298ecfa973a9dd6757a3de24af90 2012-06-28 22:08:00 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-6a37590cb17d715022a763b354b9ff8f211b0feb508ae2a5082db4ffdc0e6dd5 2012-06-28 21:58:02 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-6a7a4a52b3b6128b68609e3282dc16ce7c9c252b01859a055158b8cd7f73082c 2012-06-28 21:22:04 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-6e61075e9945e7f7b8a0535df7e4eddc526d05a3862a4964c97fbb021f797e0a 2012-06-28 21:07:44 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-758be2b777ebeed89cfbef75c6e4d32983d15f98cc178a81d26a86487060f722 2012-06-28 22:14:10 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-76967b576322a7bfa2d5bff34b66eb800b962eb4a7c7eebe93b3b69eb3b96170 2012-06-28 22:05:20 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-79ed31544426a7c05184b23f3737fd778891ecec671e6d408c3d7a4718a7f3f7 2012-06-28 21:27:14 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-806d98cca1a393e938442865042f70575f94af2c83baf370ea5885d92d2a7d00 2012-06-28 22:04:30 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-8223f7e49df4a845665d2621dcdf5ed472613b1f8f2a5cd903545c69cac8252c 2012-06-28 22:15:38 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-92796fdf9e71b62039466e534129a0812ce3fddb48db602f2ed9cb51d0315707 2012-06-28 22:08:40 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-9fe745d70a5c2da0c1dc83948559e83a1b271dde9d4df581378aafb448af7c6f 2012-06-28 22:04:38 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-a5af6efc8386be23bd28722456a9667c9d22941c7cdae2409ac7ee230d1806b4 2012-06-28 22:13:36 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-a68d4176de7b346dc9d29168a0d656be0da54fec6755a48d890d322333a0843a 2012-06-28 22:03:24 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-ac8b93f8b7f7bcf36ce00ce70da9bdd80615f8543ec6099b5309167ae1a92f74 2012-06-28 21:30:34 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-ad1065ec0f600670bd8977e72da2580cdbd859762a48270badbc268061b8c957 2012-06-28 22:21:44 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-bc9571bc536ac7271ea5392cce6d8fe8a78495eee5d170c3968df0a3c17ddd1c 2012-06-28 22:24:20 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-c60d37340bcdd367b25ecfa37eccfe083d9868ef82ec9d0b84e83c8c0f288230 2012-06-28 21:31:00 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-ce5aaea5519186c1faecd3cf4784a033480686e03dd82bc3b5548a567bd1d93e 2012-06-28 22:03:52 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-d8d98d2b2b20c50ba7864367a1cbbef066d2eeaa00c4755a54994b1ad003c637 2012-06-28 22:12:46 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-db29652f161c260b317b1c8d4161c786470915b8f09549ae345c98864703fee2 2012-06-28 21:56:50 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-dbc8984406725f33ae9484163852a645daaf93badbf7f90f16e0c5cb7667f461 2012-06-28 22:32:06 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-de79439078f8162b4886293c9b5c62926cdac16f1450d6a8b30ad7808bd5cda8 2012-06-28 21:50:18 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-e5b84d7127f8e5b410c078af53907f8ed3b25dc4ac69a511ebc713cc1559f64f 2012-06-28 21:31:00 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-e7101c6d7937fa6059031994f96f568088ce2f15d9af2ebc9052f82f14a5bcd1 2012-06-28 21:52:20 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-ea7baaf0950dc747573b8ec72603f6b294074d0819401380214409e62988040b 2012-06-28 21:50:56 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-f36a86eba35c6e5a9b5a981b46eeacbe9fb4c294fe7eab6a1402ecdd065a08dc 2012-06-28 21:35:18 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-f4f13ee76ddcebd79746267d3c76cc08d0b652a1edab3ab3e7277f20afdf906e 2012-06-28 22:15:44 ....A 225280 Virusshare.00006/Worm.Win32.VBNA.bdpo-f55fbec49845bbc4ce48d4bd37a1d11465ffab79bfc5b0f30d902f0724cbbc71 2012-06-28 22:39:16 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.begf-0503ef7721adde39d696bf16daa418829c6a6b2ee1e4ca3ae910d82e548e122b 2012-06-28 21:28:38 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.beyk-3153e408d6f9faca0a4132ee6f27302e2b6831c058fcc8a8d96f12cd10318942 2012-06-28 21:48:04 ....A 237568 Virusshare.00006/Worm.Win32.VBNA.bfei-3e14c4242f6ba548861fe533a8ed1619557ca6e8425db794a085aa4434717e97 2012-06-28 22:07:40 ....A 307200 Virusshare.00006/Worm.Win32.VBNA.bfwl-a4a99f9b5890e91a712846864c250870b43508da5c3852b1284f6e022f110e3c 2012-06-28 21:25:12 ....A 307200 Virusshare.00006/Worm.Win32.VBNA.bfwl-e510a5e46d6dba3c8eeee3416ac2b9b32e3760851de58f9899b4ecd622e3ceac 2012-06-28 20:50:14 ....A 377208 Virusshare.00006/Worm.Win32.VBNA.bfyq-c039e0c688acae7aa682616ac130769a3e3f8f7e604db22fdaa8d3116659afbb 2012-06-28 20:52:16 ....A 45056 Virusshare.00006/Worm.Win32.VBNA.bown-1cf138eaa7b8cc642fb4cc1762bc7b366b2d20b21748f1876399e5a3b8d14a55 2012-06-28 21:56:24 ....A 45056 Virusshare.00006/Worm.Win32.VBNA.bowr-a3b39b26bce6a64ae4110f208cd87857310b78a1c8d4ba592d16b4e86f5b5b47 2012-06-28 23:13:30 ....A 53248 Virusshare.00006/Worm.Win32.VBNA.bqms-cb33930d1138298f77b2c806bdfe1d437e898f0aaf72064cb4abe6818d90dd28 2012-06-28 23:24:34 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brku-0ea967eb82b6b7b2ae12bdf41d43a9a07807901f45b2a149d1e08b4dc3874838 2012-06-28 23:32:04 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.brku-7e53787db76a1e34693a9163a6cd4f2a108cb85200bf4a9495e20882a7f521d9 2012-06-28 23:38:54 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.brku-d525e347142b93f56c4b502b6be5f5d3a999fda6a9bced64bba7e5949b8ce670 2012-06-28 23:05:18 ....A 237568 Virusshare.00006/Worm.Win32.VBNA.brlc-938daac9c1b7d2f561f9f69a1d96c45141a7db1846638fb1bd498dd5a0529f2b 2012-06-28 22:09:16 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brml-e34684a611b6b131a466a29ca6f6e8b519d584f88a96c4539390ebe497096f77 2012-06-28 22:58:12 ....A 66560 Virusshare.00006/Worm.Win32.VBNA.brmq-6e5e71eed8211ee5cbbffeeb4af3acccad47836e0d0a7113f32db9f794896fea 2012-06-28 21:31:56 ....A 57344 Virusshare.00006/Worm.Win32.VBNA.brmq-75aa7b37f44184a22b033b316f4237e0c225810571f7dd65998be8c43911b78e 2012-06-28 23:10:46 ....A 66560 Virusshare.00006/Worm.Win32.VBNA.brmq-b9010ad48745162e148d4f74b7194a3c4f3b27e0dd357b2c2834ab4fad4d5d73 2012-06-28 22:14:18 ....A 57344 Virusshare.00006/Worm.Win32.VBNA.brmq-f878bcb624ed60086730e1ca0054a52ddd92052c7f47c3b09599b0ee95cbd3fa 2012-06-28 22:16:28 ....A 70656 Virusshare.00006/Worm.Win32.VBNA.brpn-71a38bb2e13c3c248e1c20c77f788e77eabe9dc44279d916a2a938d29b55af1b 2012-06-28 21:31:00 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brpn-7dc62d17d2a7ddd5191a9405f0b477f4ad8b03cb5957d19b35504a605421e7f7 2012-06-28 22:46:02 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brpx-257ef06038ccbc296b30ae0d13943bab50d434bc84fbf52f845b992fc2f0a98b 2012-06-28 22:57:22 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brpx-6a1759a78643e1731133e4fa725f46cc3708f07e3b8d006e5fc870b12c1e1536 2012-06-28 23:07:16 ....A 217659 Virusshare.00006/Worm.Win32.VBNA.brpz-a1ac3d7d6fab497745f4440ba9331badaf8ee37af3a3fb8c5c1f2e208485b39b 2012-06-28 22:45:48 ....A 150625 Virusshare.00006/Worm.Win32.VBNA.brqr-23f1d6cab98197943459a9cc70428071b27e0bc4b2a754de136b254740852bf6 2012-06-28 22:48:48 ....A 404577 Virusshare.00006/Worm.Win32.VBNA.brqr-36d8cf569c2b89da1ce74d89be7c02acdeeeb8e01fa84b5a3832e2030aefc7ca 2012-06-28 22:54:12 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.brqy-595f021e4786f69b4f49671351de047ec2a887aab191c80dc0da8faa4afecff9 2012-06-28 23:10:02 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.brqy-b41a082fedc1cbfb0a8ec58430a03935af0a4779cf85f83b81f55d6502695c7c 2012-06-28 23:16:50 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.brqy-dbdfcec7d4566ecb82b20c5e400a69d0085ef3a4fc701379f5fabfe1044d01ed 2012-06-28 23:21:30 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.brqy-f5336d157da1ac65c44b4c60528fa449e9bcdbb54f636c87240620940e0a39c4 2012-06-28 22:42:38 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-12f506ca43824da8ccf02810831e0c3721001d3cbd83221859ab97d4345c741a 2012-06-28 22:44:02 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-1902a241a54ef9a4f89b4ac497f69121de521a08ebb2aadd59b3fb146a983f9b 2012-06-28 22:48:22 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-341a4a456ba93ec46027b2bc20545179225a3b57b5dea0341ee343e734108122 2012-06-28 22:48:50 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-37354d190a3a8a3d35d9ce1cc35511eca6fc271a2a7aed4830a91e262ad1f692 2012-06-28 23:00:20 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-797815b76e11fe2c222be7c65b8b27fc8eebbaa3ef3d6769b87015263e62fbe1 2012-06-28 23:05:00 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-915f94b0dd7354b93eedb4ba487816c5cad29f27a47d896d9b28b80ccf1890b9 2012-06-28 23:06:22 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-9b42c4e96abb430c87525892a45b5e7145ab991afd610c0ccfb968a69cce8436 2012-06-28 23:20:22 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.brrr-efad793fa26cafe153a79c50b65c6575bffbd665221291eb92692fd0777e291a 2012-06-28 22:03:56 ....A 61875 Virusshare.00006/Worm.Win32.VBNA.brsg-426160072cb2d3cadfdd5652ec4cd42d2dcfca3bd8261ea90cde8ead8aeb6c92 2012-06-28 22:40:22 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-094cef89c02d63a64cd67398d5f6ed453cc8409da2c6c0a02261bbcba4b66d2b 2012-06-28 22:40:24 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-096bcb489087ea58497aed8eff462c78a85aab2c4d911e85de030981507c2e89 2012-06-28 22:41:48 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-0f3d2e347d07d66ca638b77baf10eb3341c2bf35c459c0d5435a7f8a624f53a3 2012-06-28 22:47:44 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-3073c11619167d9687b8993a9718d43d663dc1f978a8c6115813f5cba7e14a7c 2012-06-28 22:49:00 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-38375634800376367ce876bc9c3cf6e5b4928b00d52f92e066b3ee9913b49b3f 2012-06-28 22:52:34 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-50d693f52320c22757e52ce4f0180b5c8b71a90ebbca2ff55fc7dd9b2b05922f 2012-06-28 22:54:54 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-5d40de92aa570eb57762579a39d93b1eaac50c44c18854f573a7f893470c224b 2012-06-28 22:55:32 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-60b25d84c81bfe6ace509754b01fbdbfebbbb1da3c14b60a9e4fa37b445a5007 2012-06-28 22:55:34 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-60f187d17f57bdaa81571354b9e458aa2a9d7d41f9633ab3fe2f21ec80e6d83f 2012-06-28 22:56:28 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-653e8bd15e0ed69ee69b0eaa6e1f2479433b798d5900ded7c54df9917fc2eb0b 2012-06-28 22:58:02 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-6d72d69266bda6f7ae7d9acd1bd12030562c668727ed0ad2124b33565940b9d1 2012-06-28 22:59:36 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-75b382f8eb4786b214e9c6014e05139f464cdbd22f1feaf8e7ddf07402c5f641 2012-06-28 23:01:30 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-7f9368f13bf25574fa2657f8b2782d45892394d8c7597bed628ce172b6a02688 2012-06-28 23:04:26 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-8e82de2def99a67bdf84e2a771a56eb087b3e335528543d528bcd6f487f40ada 2012-06-28 23:05:32 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-953ac7046d050d5cd815ffbbe674bd49810a3937547d79dffb3903d20955bd29 2012-06-28 23:06:26 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-9bc6c552ebf540de8e9c63ad9f99fcd85a221887592b3f62c0e7f2bc61da34d6 2012-06-28 23:08:16 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-a840576bc0ff9c70bbc17d7db29208204187ed6902136c58e321634130084c45 2012-06-28 23:35:14 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-a9c1012a56a6c51bbc129f83529d4e090df4b9075196daefef09ff2d31a11e31 2012-06-28 23:11:18 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-bd402d22d2e8fa8ff5ee768c450481b27975ea4a92cf2a24bca8cc33e4a8c9ef 2012-06-28 23:12:38 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-c5dc1491722946950fe45515bb03cde579af24c38bb3cbff11c9e467182fff49 2012-06-28 23:14:24 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-cf626f2d7c94ab99d04a357571572cd6447fb76cfff05b20386288bd6b07fa62 2012-06-28 23:16:24 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-d975a96b7083092c9eeb18165e838721edcdc2f883c4a84c8fd527e3810b8d22 2012-06-28 23:16:28 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-d9d172452a49e93e906ea319212702211b109bf9e20dd68cfd22adead49053f3 2012-06-28 23:17:14 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-de05c2bbea282db8fa0b235c43ae95cc2512a0c81d655febcc66bdc2d6f24ebd 2012-06-28 23:18:46 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-e6ee2b2471a5e62154cab18c04a045761d615d9c6532a8bbaf73f5fec00a6712 2012-06-28 23:19:06 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-e8dcc49f852896d3a07e90037d48de9728627d9f292c6c2264bc425993e0518c 2012-06-28 23:19:12 ....A 168960 Virusshare.00006/Worm.Win32.VBNA.brst-e98a2037fe12d9052b0902ab3c587425c5739c251873f98f2ae4c0f0165eb8bf 2012-06-28 23:21:34 ....A 159744 Virusshare.00006/Worm.Win32.VBNA.brst-f5c8065782a91e2700ab5d160c94cff2176d376ef6629be56d0f0c19a00772a4 2012-06-28 22:31:38 ....A 94208 Virusshare.00006/Worm.Win32.VBNA.bruy-b84ca5650dd0b7122e2bfa8dc81e58bfa572ca452314e35fdd0340880eb79a28 2012-06-28 22:25:14 ....A 94208 Virusshare.00006/Worm.Win32.VBNA.bruy-be43869b0d4e9db45492e8fc77204b894cd62e87bbe4e0b210546058f0f95ab7 2012-06-28 22:29:34 ....A 102400 Virusshare.00006/Worm.Win32.VBNA.brvl-7e6a54167b9bb881a5792aec07729080e47a0e199dd4e19c8783249736b0fcda 2012-06-28 21:07:34 ....A 102400 Virusshare.00006/Worm.Win32.VBNA.brvl-d3bbe0e01c87d004d3d25c195f7ea2578f0787ed83a31ea42ffa340fa238ca4b 2012-06-28 21:40:54 ....A 102400 Virusshare.00006/Worm.Win32.VBNA.brvl-e941c7a7158137ef174c5024dccf7141339a8cbad4a98ec9794fa711af1bb2b3 2012-06-28 21:27:24 ....A 235008 Virusshare.00006/Worm.Win32.VBNA.brvt-19212efa5ed86737c3ae04f7659e450c583fcecb24d3b111816de8373dc0f06b 2012-06-28 22:15:30 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-4fc548327f94d219ba1f22b1afc1ca9c3f505285b64602f0528234b142ac3643 2012-06-28 23:30:28 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-65f2c762d559c3c1891fc986f9671f3f55c5f7cb98270198305a1c5d6126f0e5 2012-06-28 23:05:00 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-915e9177855aec0d9792deaec76165b1dfadf82116dc09a3b9d54fa33229ff4a 2012-06-28 23:06:54 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-9ef684fbee8c1b2430d033bcd3cfb01b1f7ab7bcb526c4b664a55e1b898bb7b6 2012-06-28 23:36:20 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-b76c42d1a9e6b2f1908cf3afb63cb44937f727088221f634c6d5efecc14c3cff 2012-06-28 23:37:22 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-c359b50ea83cd9d8ce29eae9d958086ca2ffe34c83fdfcb1ef1ccb5a4b13b109 2012-06-28 23:21:34 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-f5e39159d8348d86c397e7c06e9a0eb9ae5f25ec47ede331f693b83cf8fe9b55 2012-06-28 23:22:38 ....A 81920 Virusshare.00006/Worm.Win32.VBNA.brwx-fc5a4f137f6590182abf32718c73a16cca290e094c98dc24a3959432f2ae2765 2012-06-28 21:05:10 ....A 25600 Virusshare.00006/Worm.Win32.VBNA.brxc-89cf1eb63dec70985b9275649f33cdff9a3d98ac90ad28ccc31de6e7b2888678 2012-06-28 20:52:58 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.brxc-d141807525028d32d13b848ac48d00d64d99d5e0fe8c289988e168037337a085 2012-06-28 22:06:20 ....A 45056 Virusshare.00006/Worm.Win32.VBNA.bsap-02bc2b2fea750054958c8023c7a131842d71594f61ebe26499d2fb733a0edabb 2012-06-28 23:18:26 ....A 172925 Virusshare.00006/Worm.Win32.VBNA.bscq-e54137b86a54aea3b4cd7b875f0e747d045cf8f1b0b26119ea411068b3a1a66b 2012-06-28 23:32:08 ....A 131072 Virusshare.00006/Worm.Win32.VBNA.bsct-7eaa26e5a471c678894218bff9a99ed0767cb54b577e7402554d5f8817a432f7 2012-06-28 21:33:54 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.bsdm-31a345272d616d1adcefc292faedd0bd7ae37ece9097982bd2bdb421730f5f28 2012-06-28 21:31:32 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.bsdm-62f93b78ab948b78bbb44bb8039f2574ccf37c3f25271ba9ead011691a8a717a 2012-06-28 21:57:56 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.bsdm-6f799aea839729fa6cffa8737e0173ede28b232dbcc52a89bfa1a0f20c5a2969 2012-06-28 22:00:36 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.bsdm-87561c204dccf35308d764df97805ebca62c1c449bc2a2e44e5662f345a44828 2012-06-28 21:48:14 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.bsdm-94fdf67e740611e2a02bcfa2786381960d8de9d6473c2f4767a384942452ac83 2012-06-28 22:21:08 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.bsdm-ab77d6a01f59113629ce249eb1692af4f60c7f13bedb68c8666e9108cce3ac28 2012-06-28 21:06:38 ....A 61440 Virusshare.00006/Worm.Win32.VBNA.bsdm-bd052605b950f6c52355d3d7f2d76d8fd118bec83e52d59086a89be666e8acdb 2012-06-28 22:30:02 ....A 131072 Virusshare.00006/Worm.Win32.VBNA.bsdn-15f46847a01e76351a568ea818a66a4bb8b145ec563bf9f5d8ee877616444c5d 2012-06-28 21:45:42 ....A 40448 Virusshare.00006/Worm.Win32.VBNA.bsdn-fc7da4d0248d4cf94a32a6b6ceff6509507321198a55a670cb0328702bd75b77 2012-06-28 23:14:00 ....A 143360 Virusshare.00006/Worm.Win32.VBNA.bsdt-cd70ad160ccd089b083b2546bc984c9fe6674d8bd3543787eb1694a17e315d2d 2012-06-28 21:45:00 ....A 54324 Virusshare.00006/Worm.Win32.VBNA.bsev-bc772cb967889aed9302dc5ac24df70ca12b5b7648a354426bf1ddfa83d5fe0b 2012-06-28 22:02:46 ....A 92176 Virusshare.00006/Worm.Win32.VBNA.bsfj-554ac526644d2e4c810d26d527f8a34bb54374595537bbe2c8d08f9a98fcfb91 2012-06-28 22:40:12 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.bsgt-08e14c6d9a67e4229260e3ec56e7dc478fe4d1b7a6b238f38ee3aa144510ac19 2012-06-28 22:49:20 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.bsgt-3aa80ceabbc1ba3a16c36f82903f1e9a49babf432fed8f7cb49bc72bf2d35c61 2012-06-28 22:57:26 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.bsgt-6a615b60e3b4e301d2ebae4905ab04c837ab721e4da01e1af3a02ea588acef4c 2012-06-28 23:09:12 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.bsgt-aed4d22d510445cf91e3f2e0c1937e8444ebee0205191910db39fd47a84f9101 2012-06-28 23:13:14 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.bsgt-c97f43be0c660562c36c2e00a389b5b6701529542c979ae1a00244d2a2f0e8ca 2012-06-28 23:14:12 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.bsgt-ce5e039dff6cde81c139911559d97cf3fe84d99a5d154fed5c86988dd045f40d 2012-06-28 23:19:32 ....A 90112 Virusshare.00006/Worm.Win32.VBNA.bsgt-eb0c6d3184605d093eee4e6f006fee4c5707f83dddef87fcb389d854b3d10666 2012-06-28 21:08:38 ....A 57344 Virusshare.00006/Worm.Win32.VBNA.bslj-6a221e9de94d4056dbcc2ad2082bd4828d931f657378f4d181da978e5a2d7868 2012-06-28 21:37:16 ....A 1466368 Virusshare.00006/Worm.Win32.VBNA.bsls-d8fd33c761fe39cd441d13d40d93110711fe53263b783aeb53e63212995e5b68 2012-06-28 22:00:14 ....A 94208 Virusshare.00006/Worm.Win32.VBNA.bsmw-0e3d11914c9f888d8a57ea29a94bd2f3f543b4583a2025401edb4d160c3cbb62 2012-06-28 22:00:24 ....A 84992 Virusshare.00006/Worm.Win32.VBNA.bson-34537f47c7626d08d933ffe8ebe63fa0aa62fe472278c95a492040333fbaf06d 2012-06-28 21:35:30 ....A 585216 Virusshare.00006/Worm.Win32.VBNA.bsyg-12be3d4cb83619755aac7075b20a46a2eae9a3ebd9adc7bb73716af1ade27977 2012-06-28 22:01:08 ....A 1177088 Virusshare.00006/Worm.Win32.VBNA.bsyg-4f070cca8499c1937df750aa08effde85b2555b081060b374c0dc8a3c14ce021 2012-06-28 21:13:50 ....A 393216 Virusshare.00006/Worm.Win32.VBNA.bsyg-63d1b024b73a848de36962b7b45ee76fa00aa17a4649888778db3fb63bcee40d 2012-06-28 21:51:30 ....A 1495552 Virusshare.00006/Worm.Win32.VBNA.bsyg-7d4d19bc7afa1f183d1c37bc364de78cb1e46705fe0c459892b30fee1337d78a 2012-06-28 22:20:06 ....A 73216 Virusshare.00006/Worm.Win32.VBNA.bsyg-912fa5e6f68ee13d5d00ac400d23263dae450f6abd96bffaca2d91340dd706b1 2012-06-28 22:13:52 ....A 260096 Virusshare.00006/Worm.Win32.VBNA.bsyg-a7d1d64459ee880caa57144209a064bb96139072aedc23b14411662bcb105137 2012-06-28 22:10:58 ....A 323584 Virusshare.00006/Worm.Win32.VBNA.bsyg-adda40300a49fb839262723046c9f779c982a5b91fcaaef8b02edeb1700c0df9 2012-06-28 20:54:38 ....A 970451 Virusshare.00006/Worm.Win32.VBNA.bsyg-d9acb56f9baf4dbce90dc70d718fc2aed50a01ade8f61dfd6ff4b64b25d1918c 2012-06-28 23:04:00 ....A 36864 Virusshare.00006/Worm.Win32.VBNA.buut-8c8f91ec945c4c39c8471cf1331d04cc8dd4fb9f8eaf2d3d4df2cab4f8620561 2012-06-28 22:43:50 ....A 86016 Virusshare.00006/Worm.Win32.VBNA.bvvn-18317f9def6acaedf87a290443c972f0d8f8a6ec11008883e06e10a1ff9a1573 2012-06-28 20:57:54 ....A 313160 Virusshare.00006/Worm.Win32.VBNA.bwrr-3c7a945cca4339fbf2234ddf37a057473bf4db6586dcde4510d909538c336ccc 2012-06-28 21:23:50 ....A 35567 Virusshare.00006/Worm.Win32.VBNA.bwrr-af5f4a77641240252f8c2dcfb70bb474919b54c3c46cb5866f892d37f1a20f4d 2012-06-28 22:01:52 ....A 298088 Virusshare.00006/Worm.Win32.VBNA.c-02c9614bfc53d52db5cfef8d56aff504922014011c7e7fc7c296534273daf063 2012-06-28 23:24:14 ....A 67584 Virusshare.00006/Worm.Win32.VBNA.c-0b4e6d889478b0ed692fb0a0a1fec62f0ffc89c41bc19bb950dd2675505d21a0 2012-06-28 21:51:32 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.c-0d34031befe8edd6843ea1b3ee0584f7c6a19f222a53ccf9e0d6062bb559e536 2012-06-28 22:42:12 ....A 6144 Virusshare.00006/Worm.Win32.VBNA.c-11123ff23de5292dd74c960debb832a3375e43d60f99a0a5e712b7ed625723ba 2012-06-28 22:42:36 ....A 146696 Virusshare.00006/Worm.Win32.VBNA.c-12e3ac1438a64da44c9f717b32e3a5b594d4c3a0d49e90a22888f6fa55587a39 2012-06-28 22:01:52 ....A 94773 Virusshare.00006/Worm.Win32.VBNA.c-186e539a14b6b714ae231c72800825720adf2417d14bc21a9ae091a0de159ac9 2012-06-28 23:25:38 ....A 20480 Virusshare.00006/Worm.Win32.VBNA.c-1d0bc0df4bbc31ed3745eb6f141126267782666095a543c358a15d0bfaca916e 2012-06-28 21:42:02 ....A 420364 Virusshare.00006/Worm.Win32.VBNA.c-220318e51b75ce0215092d9166e4a613937a53361ad0ca16d124b28d1d8e6937 2012-06-28 22:45:38 ....A 1122304 Virusshare.00006/Worm.Win32.VBNA.c-22b72c1d08835dec49c523cee24bbd5e646078f30faba992a6fc082911ed1188 2012-06-28 22:46:10 ....A 12288 Virusshare.00006/Worm.Win32.VBNA.c-26970d5089b615de30c233e0d4655894b97fa90cafe94f2a22ec4dfdda074574 2012-06-28 21:30:22 ....A 100000 Virusshare.00006/Worm.Win32.VBNA.c-3306d829bbc64abb11278b256d9ed2966c55a550c55c12331156e351b4eb2de7 2012-06-28 22:50:38 ....A 508446 Virusshare.00006/Worm.Win32.VBNA.c-43e9ba351ee4d3b300516f5408256d4fc3c826c521f29a0736ccfcfe8a2d551f 2012-06-28 21:26:42 ....A 25088 Virusshare.00006/Worm.Win32.VBNA.c-45399909d170fb0ef6a20e8a1009a9f2e38c22dac26a3bd1dd2be6cbd74c2c49 2012-06-28 22:23:46 ....A 40627 Virusshare.00006/Worm.Win32.VBNA.c-46543549c58e3e48b46290b8e4a067d203be29c8ad1bd179b0b322fe4e8effa8 2012-06-28 22:51:38 ....A 7872 Virusshare.00006/Worm.Win32.VBNA.c-4a970829a1fe63f032ca9f3d410a10fccaac6159856fd5199238a3f131448481 2012-06-28 22:04:00 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.c-4c9e9ebff247a72f9d7c451e3ae0e6acc073e1235ccefe3fc911b77a30e1597d 2012-06-28 23:29:40 ....A 36864 Virusshare.00006/Worm.Win32.VBNA.c-59240c767fc266beeec1ee5a9484834b79868a48efa7d49875bf2eb0c2bb941a 2012-06-28 22:57:20 ....A 37376 Virusshare.00006/Worm.Win32.VBNA.c-69cc248db7c7790bd622a7d36ee0badd36443bddd72a8388fdea17d6f9d4694a 2012-06-28 22:25:00 ....A 145972 Virusshare.00006/Worm.Win32.VBNA.c-6bfc29b683bc58af900d2432c9077531525a29470d2832baf5eb3bfed3670ab9 2012-06-28 22:15:48 ....A 65536 Virusshare.00006/Worm.Win32.VBNA.c-72eca9893841c0acde9c0b6bf326714a534b8102b1fb7e5116eae9923f4411c5 2012-06-28 23:05:10 ....A 16384 Virusshare.00006/Worm.Win32.VBNA.c-925b2e94f0d296a2a210541a357bc5a60f0630f8672b7edb7dc89d4f64effee9 2012-06-28 23:05:56 ....A 130251 Virusshare.00006/Worm.Win32.VBNA.c-981fdf9b49d8936664c6d1ffe5ed20f6dd87c2015154efb8e9177f9c087e6a1d 2012-06-28 23:35:08 ....A 454147 Virusshare.00006/Worm.Win32.VBNA.c-a7b1a77d2c837054794b98a77bafc9fef4cdfc0df86d67818d23bbdc8655a8a7 2012-06-28 21:38:30 ....A 297484 Virusshare.00006/Worm.Win32.VBNA.c-aaab132c8042988d0d3956577434eaf448b6ff40e72992ccc8257c69d14e47c5 2012-06-28 23:10:06 ....A 104454 Virusshare.00006/Worm.Win32.VBNA.c-b470f2e40367d8ad4369243b21d5a805c5f5e1e6f91ff8b392132aa850aac17f 2012-06-28 23:37:24 ....A 24581 Virusshare.00006/Worm.Win32.VBNA.c-c3c28f552b2eb467f987588dae2f03b4a7fd4d224d33aa89e1deffbe7cae709f 2012-06-28 22:07:26 ....A 131072 Virusshare.00006/Worm.Win32.VBNA.c-c75ad900599b03daf4fc3a5c1c34445ad8079efd049cb8ba67b02f73d2bf67cf 2012-06-28 21:05:32 ....A 72696 Virusshare.00006/Worm.Win32.VBNA.c-ce10098fe7d18dca277b607552dad24563a44592a8ba268206b51abe639db38a 2012-06-28 22:25:52 ....A 65024 Virusshare.00006/Worm.Win32.VBNA.c-d959cec77d9b6ee897440545b814fb442dd9ea5b9ae7ff1eb782ba481c6a8d85 2012-06-28 23:17:04 ....A 237568 Virusshare.00006/Worm.Win32.VBNA.c-dcf90199b12d7ab5ad4cedd12196d34c41d1b659be11740ce5b302e7b4ef4c3d 2012-06-28 21:32:06 ....A 268298 Virusshare.00006/Worm.Win32.VBNA.c-e434002a2d472e62c81e1c65edc8ccfeb44adeca0766cb07492e7a328f237a0a 2012-06-28 22:19:22 ....A 65024 Virusshare.00006/Worm.Win32.VBNA.c-f4a0b0917476fb78d6009516a15a84b846e01b378b4798469f661de7d03ce7bf 2012-06-28 23:21:48 ....A 82719 Virusshare.00006/Worm.Win32.VBNA.c-f72d2a5e4318b704d144754b7f6590ef1f292ffd99bb86386da17b2077fb87f9 2012-06-28 21:49:10 ....A 85936 Virusshare.00006/Worm.Win32.VBNA.c-fe76fb865c7ce4329516cc805f576d3b1e91726c0627e7c82822d283c328b181 2012-06-28 21:31:34 ....A 172083 Virusshare.00006/Worm.Win32.VBNA.d-02670005b63af3d6674e6d25dbd1ff4d82c1b8fff0a3efdf9153f8d63d9d85df 2012-06-28 21:54:44 ....A 352361 Virusshare.00006/Worm.Win32.VBNA.d-0d93b55c2fd41446047e0db8b75c04cffe6c184fdd44c21bcb02458b98623efb 2012-06-28 22:23:30 ....A 118815 Virusshare.00006/Worm.Win32.VBNA.d-25e12a12518344d3d5843a4700e6d47987d3d0cdad0a8dedabf13e2683de70bd 2012-06-28 22:47:50 ....A 62495 Virusshare.00006/Worm.Win32.VBNA.d-310f1ededa22caa631dadbe6c5f54b48b81cad3f2261ae447ee2b71a3d2d01a8 2012-06-28 22:47:56 ....A 129648 Virusshare.00006/Worm.Win32.VBNA.d-3198d495dfaaf2fccf5e1ad2c9c621ee91a6cc476aaaa82f1ef29717adb53bf6 2012-06-28 22:08:36 ....A 751651 Virusshare.00006/Worm.Win32.VBNA.d-319bc88767a457361b8c1714deb82af3594ee1643b19b82ed6c33c905339d4e4 2012-06-28 21:41:24 ....A 330340 Virusshare.00006/Worm.Win32.VBNA.d-359f7d25205e95c60051a22ca7f669dfb25115f69dba4ec4127167bc35e89f04 2012-06-28 22:49:04 ....A 223956 Virusshare.00006/Worm.Win32.VBNA.d-38a8d2323fc42c2b904d01eca7b71caeba26405eb523e2a1fae8538a4bdf03f9 2012-06-28 22:49:56 ....A 507357 Virusshare.00006/Worm.Win32.VBNA.d-3f2aa5591e80fdfccb94bb44574cdc969a9a4f49af06262a6d9569e03595e96f 2012-06-28 22:50:34 ....A 523807 Virusshare.00006/Worm.Win32.VBNA.d-4378abf7f9e7815ff558ff59150d5666c63ac3f990406c72a2c7706ac3f58d1f 2012-06-28 22:51:44 ....A 70161 Virusshare.00006/Worm.Win32.VBNA.d-4b0b9a5ba015c53ac3b833c21826dba1d9b33f416169ebadc188ee5cdff01927 2012-06-28 22:54:56 ....A 58112 Virusshare.00006/Worm.Win32.VBNA.d-5d731d2213d83a5647435cf18da066c9827f271674622f060029d81d5e1f5964 2012-06-28 22:08:44 ....A 109718 Virusshare.00006/Worm.Win32.VBNA.d-7a1f648e8cf3089590b45477df28c6729f0379b2fd6925e96c80966f1554b1cf 2012-06-28 23:31:46 ....A 172083 Virusshare.00006/Worm.Win32.VBNA.d-7a433a29dc24272894e8018cc72516e05b701a4523d62d35456a024e0592a5b0 2012-06-28 21:43:20 ....A 337513 Virusshare.00006/Worm.Win32.VBNA.d-7f3572e4b4e7ed8f941a00d32a8ef5898c57bb42deb29053473eb4f7ca59b9e7 2012-06-28 22:34:18 ....A 369264 Virusshare.00006/Worm.Win32.VBNA.d-8be1e2b585d71105ccd3d1c236bad24596ac0d9c06c944c2053ca041b05adcea 2012-06-28 23:05:20 ....A 150784 Virusshare.00006/Worm.Win32.VBNA.d-93cda69e606eaa88df0e08e8383b236bdbad900c90db41bac271797884ebbc0e 2012-06-28 22:21:32 ....A 73774 Virusshare.00006/Worm.Win32.VBNA.d-9a92cd9789d31caedd21aa4eb1f43747ecd66fcfd0e891b81a7aadc9b1ca3d7f 2012-06-28 21:55:00 ....A 362204 Virusshare.00006/Worm.Win32.VBNA.d-9b65711c38999319efaf4548d7802d4a19e0a7bd620d7be41aca550bf48f3534 2012-06-28 23:06:28 ....A 58489 Virusshare.00006/Worm.Win32.VBNA.d-9bf9d47b9c883c69d600e5d980f680bf600fef8f66dcb98defa462714d617c80 2012-06-28 23:06:40 ....A 94766 Virusshare.00006/Worm.Win32.VBNA.d-9d6d1fd17b8b1f61633b5619ca53e2deab0878537b5d75d9a80d54f10a92946b 2012-06-28 23:06:56 ....A 134600 Virusshare.00006/Worm.Win32.VBNA.d-9f5b6821eb037e5f876707184e77c0bdec8bab32708eb234103ee5775eebad27 2012-06-28 23:07:36 ....A 1275428 Virusshare.00006/Worm.Win32.VBNA.d-a3cd0c3e100c0037b560caa1ffc034953a61718fbb1e60fd19be574cc2b0be5c 2012-06-28 23:07:44 ....A 212542 Virusshare.00006/Worm.Win32.VBNA.d-a4cd4ffe00499aad2b412cdee49704148f24b31b500936da7c028429ebc61fda 2012-06-28 23:07:48 ....A 523807 Virusshare.00006/Worm.Win32.VBNA.d-a539c2794e69cedbad96cbbe592fa5af16dc413aa835a7b8472f41433bad42d4 2012-06-28 23:11:10 ....A 73772 Virusshare.00006/Worm.Win32.VBNA.d-bc54e74a32acf88975290c6feddf63d0235a426c24ba179cb38ef0f212abb0aa 2012-06-28 23:37:40 ....A 380521 Virusshare.00006/Worm.Win32.VBNA.d-c7677c4300f01da5340e5519534c9dca078ddaca8361360037c033d3a84e17bc 2012-06-28 22:28:04 ....A 585777 Virusshare.00006/Worm.Win32.VBNA.d-e5d417afed0d1d4ed9d9fe6db08be576603a3939c366cb7bd778a0840a477062 2012-06-28 22:03:24 ....A 147478 Virusshare.00006/Worm.Win32.VBNA.d-ee356bf9f8a6aa6618351716e14b52af1c53d8eee67c89c40556e2a64afcf296 2012-06-28 22:20:14 ....A 32768 Virusshare.00006/Worm.Win32.VBNA.fbv-4a2bf864a7d24f37b5884602b6389c457df770707a299866cb281f3763179bf0 2012-06-28 21:40:58 ....A 53248 Virusshare.00006/Worm.Win32.VBNA.fcm-0cde50b5996295020d3feee704b87b5b4052ac16d72a8ff3072b985f1785b3ed 2012-06-28 21:43:06 ....A 86016 Virusshare.00006/Worm.Win32.VBNA.iby-326e5f48560ca8b1091f27193e743e3d3e1044079319d999effab3c30521a21c 2012-06-28 21:56:00 ....A 45278 Virusshare.00006/Worm.Win32.VBNA.iby-37c017b89a032ed189c3fbe3a84cd0f560a319c7a691bbfdfab44bc8643870d9 2012-06-28 22:15:06 ....A 86016 Virusshare.00006/Worm.Win32.VBNA.iby-5f7d338af5400f45c7853dd8559ee91d2810fb3be8b48c7e95ce4579252921c4 2012-06-28 22:02:18 ....A 86016 Virusshare.00006/Worm.Win32.VBNA.iby-927164b0bf626828efe44c1e19d737e58f4ad67c900f35ac0459c413062542aa 2012-06-28 22:33:18 ....A 69632 Virusshare.00006/Worm.Win32.VBNA.isu-0124826eaad1c1a4774456f9936052625859344d9a6868e20f5e9494f850e5ca 2012-06-28 20:52:00 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.isu-407a289a9179363b949bd5b98221bd4a905dd52a0af908c0f7f2625e47545ad6 2012-06-28 21:05:24 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.isu-4c1855b2ca333c22f23f77ecedad619773b17cd948ae5dad672baa4b651a4b09 2012-06-28 22:28:44 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.isu-856a436d819bac843eaecae7841d83fdec94fdaf3cb59c4941d14d706dd1c502 2012-06-28 22:03:00 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.isu-a3b73e2d220a54a888f14229aedae1b21358bf861f56e0766f4d09d77dffd78f 2012-06-28 21:33:40 ....A 49152 Virusshare.00006/Worm.Win32.VBNA.isu-c502e666114088c4eeb05cb9f750e6f500264daea7a73b304ebad796aa75b706 2012-06-28 21:44:24 ....A 1081344 Virusshare.00006/Worm.Win32.Vesenlosow.abi-2c8891ec97e185b6cd134a4cf64da46e2eabd5aff339e847873d625d8baeb0d7 2012-06-28 21:43:40 ....A 1190576 Virusshare.00006/Worm.Win32.Viking.ae-bb9a50b062c195432c9057eaef0bc106124284d096c157e6e0072552440d201f 2012-06-28 22:25:10 ....A 248432 Virusshare.00006/Worm.Win32.Viking.bb-ada09d579c94f161e7a7711efc846a42fd06edf0734a365902c381d2ccea3548 2012-06-28 21:56:38 ....A 503937 Virusshare.00006/Worm.Win32.Viking.bd-0057df873083e25be89e5da9e521c054d2a7087e0d0a2eb080e9c9d462b2f7c9 2012-06-28 22:34:26 ....A 34433 Virusshare.00006/Worm.Win32.Viking.bd-2893ab848c685f7c0dc2b748de27e25fb57ebfb0d28fb71b9c5a25d8ab727e2a 2012-06-28 21:02:10 ....A 108161 Virusshare.00006/Worm.Win32.Viking.bd-363469710ab5d0d6e45845d5cca391131dd4233bf186a6f4a5e2588b4d6680f7 2012-06-28 21:47:50 ....A 108161 Virusshare.00006/Worm.Win32.Viking.bd-4844fd4d75b717a10a7d9bbb8c2f23b34726271dab0ef1a7cc9911b6238b8159 2012-06-28 21:03:40 ....A 279169 Virusshare.00006/Worm.Win32.Viking.bd-6355c736a4d5150ed191e80beb06d75818dfc9fa39a58d0352cbcc4950c9ff1c 2012-06-28 22:03:46 ....A 109185 Virusshare.00006/Worm.Win32.Viking.bd-81ad33718eda692ff3c07f6da6593b22ef1d04d38165a9fb189d2bd03a86f47f 2012-06-28 21:20:54 ....A 71297 Virusshare.00006/Worm.Win32.Viking.bd-dfe859ff302a3314433ef23697d669f497a42ab9eff49e07f35eb5eff8475d82 2012-06-28 20:54:02 ....A 116353 Virusshare.00006/Worm.Win32.Viking.bd-e28e171cc376f3651ba46c5a2842d58925e7a241228d62183283feb5600464f2 2012-06-28 21:49:14 ....A 165505 Virusshare.00006/Worm.Win32.Viking.bd-e95c4e16e78ef7a958295051ba303a9d8d2b6543a19199050fd5d4add93defef 2012-06-28 21:04:42 ....A 441833 Virusshare.00006/Worm.Win32.Viking.bd-f20276215c1dac510d8701ff45c68e2fd85f5c834ec0777b1d0f175e2e72b6c5 2012-06-28 21:35:40 ....A 1251688 Virusshare.00006/Worm.Win32.Viking.bi-16eadc3c006c41753aaa11b4c26ca66735377a13106abd1006ac81455a91f8d4 2012-06-28 21:23:02 ....A 191656 Virusshare.00006/Worm.Win32.Viking.bi-1864cc897d4e15fd87fe58179c9b5f5694ac76d925f2ec9557c735c1ef33f1d8 2012-06-28 21:14:06 ....A 670208 Virusshare.00006/Worm.Win32.Viking.bi-4d7ab4e16d986714b15f885433f3685fc1dfc82cca23e422d6321f327937003c 2012-06-28 21:03:34 ....A 261152 Virusshare.00006/Worm.Win32.Viking.bi-5eb25d285196e8383aefd153c886598c896d1f0b34cd2fa013aaf1d8d70e1cbb 2012-06-28 21:50:26 ....A 130560 Virusshare.00006/Worm.Win32.Viking.bi-74c3015ee087955248a80f6079217b4215e0535ccf1d7177652d95f782429980 2012-06-28 22:13:06 ....A 108032 Virusshare.00006/Worm.Win32.Viking.bi-7fb4a864e6f04dada7715f3fec49f8122cda5c61a34c37cd902402359385ca11 2012-06-28 21:54:56 ....A 179360 Virusshare.00006/Worm.Win32.Viking.bi-8019dc96d415a8f1ce5bf96d2cf43c541957d308f825f29c2758c86a560a3c54 2012-06-28 21:03:38 ....A 267408 Virusshare.00006/Worm.Win32.Viking.bi-8748b35f3b14c1d49a971bc61a66aee87ff4469e3f7b681fe1fdc1b23a766ceb 2012-06-28 22:32:28 ....A 235520 Virusshare.00006/Worm.Win32.Viking.bi-8e111234377884f52920d089371c013a5b576681eab9328e2bfc99febdcfaf6e 2012-06-28 20:59:04 ....A 1248616 Virusshare.00006/Worm.Win32.Viking.bi-951b37d1e13eb0285073b5780aec12cd53b7f8a9f74c0beb0ea1fc0da6338140 2012-06-28 21:22:34 ....A 1241960 Virusshare.00006/Worm.Win32.Viking.bi-a6f6662adc4964a5737406159dc03d4f75e3223b6533146fdfe6d42fe4beaea0 2012-06-28 22:32:26 ....A 178176 Virusshare.00006/Worm.Win32.Viking.bi-ae55a747008f73ba8974b76a83bd881a2eedcb0efda40ed86b4a8a8c435bb76c 2012-06-28 22:06:24 ....A 753584 Virusshare.00006/Worm.Win32.Viking.bi-b416a073fc4c51257780781d930fe774386e8b95c2495a1ff1eb397ce938ec90 2012-06-28 22:21:26 ....A 132096 Virusshare.00006/Worm.Win32.Viking.bi-d2852bc1867eee8e3ab813fdc0bdb07af3c263c5d9f2cce40a355769e4cf14e5 2012-06-28 21:43:50 ....A 100000 Virusshare.00006/Worm.Win32.Viking.by-1da9a682d0484950762f33434d25dbf19040eb2c989c3fd9e3797755da69044a 2012-06-28 21:56:26 ....A 121856 Virusshare.00006/Worm.Win32.Viking.by-4aa619f29bcd92994c8a018c9ca59cdeac04f1a96162ac2cc5ef13a9e1b1b986 2012-06-28 21:26:38 ....A 258752 Virusshare.00006/Worm.Win32.Viking.by-640807b16d369c2db1e301071fb5bf8a2b71c203fa208b429c214ea5d9891832 2012-06-28 22:14:36 ....A 117760 Virusshare.00006/Worm.Win32.Viking.by-aa8210cb5048a0b00e3ae8010f14b525f25bee6f37e97946a054f6b7e1d0c8aa 2012-06-28 21:50:02 ....A 136192 Virusshare.00006/Worm.Win32.Viking.by-ad1a1302dc83ce7e71f4b05c74d54f73041fa1837ccf86997a412f1feb1d157d 2012-06-28 22:30:04 ....A 90112 Virusshare.00006/Worm.Win32.Viking.by-d85b8c2e5a9aeb59dba02314f6bdb89add647b808444551f73768feb865e14f0 2012-06-28 21:32:58 ....A 163840 Virusshare.00006/Worm.Win32.Viking.by-f89cc92ec6e89de4b2fa3543dbac85fc9ca05ffd3ac44e981bb52fd65513dbf8 2012-06-28 21:05:48 ....A 121940 Virusshare.00006/Worm.Win32.Viking.i-1101b0e6edbbe2b0e6fcabd3dee13ff05ed12c575c0e20a7f6047aa08827d04d 2012-06-28 22:40:34 ....A 16072 Virusshare.00006/Worm.Win32.Viking.ls-0a0ee99eb5c96965dea7faae32599c28cdea031f756c26e186b9a1381747d03c 2012-06-28 21:57:26 ....A 102400 Virusshare.00006/Worm.Win32.Vobfus.ablx-b2d486d13cb2598df181484ca32976ff8d1145099cdc081ce6b05b52aba2cf28 2012-06-28 22:00:56 ....A 102400 Virusshare.00006/Worm.Win32.Vobfus.ablx-eed21a9463c4aa6aeafb623eb18364d5b4a5639595e60822a5ff8b21c79cf2c1 2012-06-28 21:57:10 ....A 290816 Virusshare.00006/Worm.Win32.Vobfus.afzf-53aa8bedb29a549f83e2b48ced508832b17dcc0e033a7aa0e1543d525d71c1a0 2012-06-28 22:06:10 ....A 290816 Virusshare.00006/Worm.Win32.Vobfus.afzf-cdc61087216fcc00be0ca97c9751f22d6febbf61a596075d9fec944f57b63683 2012-06-28 21:42:56 ....A 126976 Virusshare.00006/Worm.Win32.Vobfus.aiez-32fd1b44fa207c0620c78df9b7b2631ca6302ac5a5a170e9a8c6a9b0f881ae2e 2012-06-28 21:34:26 ....A 126976 Virusshare.00006/Worm.Win32.Vobfus.aiez-6a752c713f486b3603bfff34dad8560b0d21f40ef17f880cd437d56f2a1fe0ab 2012-06-28 21:02:54 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.aigr-1dadc7876b4d0cb7da4c650d8920312efaccfeac0c9414066ce14a3e19316ebd 2012-06-28 22:04:24 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.aigr-2faf005c2ee7b5ff6e7f85e16c6b6e6c64dcf3485d87b97c7ef677cd3757d3a5 2012-06-28 21:18:40 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.aigr-b888129a059522adeb7216b9442ef429f9aa5a18f1323e73accc7e1e5b648d5f 2012-06-28 22:24:36 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.aigr-f6535b4eaf89de5666fd31581983219795b6e4f95549f11f1e7c643e44a99b33 2012-06-28 22:34:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.aiix-bf4420a31516ad51a83d8097302325aa167d3b44c6a33eea3e11262fa4763b09 2012-06-28 22:33:50 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.aija-1ae837abfeac2995d8f325061c810a29d9e0657d608a3672d1df001362be078b 2012-06-28 21:48:08 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.aija-36060eecb027bb6cf0da96649d43494054ac29dc2d4d7da64b2c2bfd6842ae86 2012-06-28 22:02:10 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.aija-43725083012ba1bb9f1266aa9fc2b5de270eb736dbd52283bdf3aa289d242b7b 2012-06-28 21:02:56 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.aija-f71d08f85ea8954802742e2d81cc7d6d356147805dd85f2b17f1f1a98c50aa1e 2012-06-28 21:57:24 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.aija-fcc128c5f0defd7806ed7c9eac772ba30d3ca21b8121f73ebbb63b7a4ae84965 2012-06-28 21:22:36 ....A 281088 Virusshare.00006/Worm.Win32.Vobfus.aijs-1ef1d95127c45741fb7da0c2abde32706e0016e6e5fd7cbd92c526a831c6c7de 2012-06-28 22:19:00 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-32d820d68639f43e0d7654161f9388d549d49ccb93f149e63abb5ab068f8bc1e 2012-06-28 21:35:00 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-5ca9830d61fbf903997a4b5b9e583cb2b32b2708f115d9eb294a467b1cb7befa 2012-06-28 20:50:10 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-63b36687bdc6548a5bd595d1dddd0fa23b2da8c46660a435194c97f66db65f22 2012-06-28 22:29:22 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-67b53228d14c3afa9178d8a96f2b5afb03686e4fbebbb37078efd52fb97ff0da 2012-06-28 21:27:00 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-759d0979b136528636026d9691eca30e1aa7ac977a9531a322c408d00899d246 2012-06-28 22:29:06 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-7a5144632a5bf6d5b2e70655276c81beccb5b946d6ba7748d84d3d61be447476 2012-06-28 22:04:54 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-892b7411061c2f531681065ae045965107c3120a2d7daacd9bccc592b71541b8 2012-06-28 20:52:00 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-95608cbb08217b70a830bb6512731205b57e9151836642aa19c842b4648a5fc0 2012-06-28 21:45:26 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-a2b523e4a007cb49bc023ea1d9b0516c0039981acf63e29a50fc6489526c1dfd 2012-06-28 22:30:08 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-b7b39d58fd5aab4005f5561a11cd62f235af4ccd0b8c7775aaf341ccefc64256 2012-06-28 22:07:00 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-d077c33d4c03a971502f465c556b5b185ff68fb71ce05485bec494651424f329 2012-06-28 21:42:44 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.aijs-f909845f68101e41aadc4fa66f24f7a9e475bdbcd5558aadbc50bed7b4604453 2012-06-28 22:07:16 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-033b80beda8b85c3f30f47bce92d82c117b3c13d539581fc65e79673617b2329 2012-06-28 21:18:48 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-11a55a6510d62a1d5fe4c7df1e7a321dfc20174af94a2d382933be89babf90fd 2012-06-28 21:32:28 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-1a224914dbb3699786d5b0f73c85094305ebdf612e8aba829942b25bd9720588 2012-06-28 22:33:30 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-23b63ca1419e97ad9c00d57c60be706a611499b6c1a70f9697303eff65590502 2012-06-28 20:55:22 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-3a37d285c0033d6a8264b7478e28ea2c2c202a3275c0435a0bc3349ce81cac58 2012-06-28 21:03:22 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-3b85d4c74451c94ce056b919043d2cb52c9b9d216e209c2c7982dfb4169aa0a6 2012-06-28 21:30:04 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-451f1bb00b183ea806aa3120cfbdf146954ce53bb03e2c4e2147494b1721d2dd 2012-06-28 22:21:16 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-5774890c5b6a1284df9f288995d8f5ddb1608a33ac5e785dd5e6237bd9d455e5 2012-06-28 21:42:24 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-57be7df5d351872a6fcaf933e0137b431d67cc725ffda3a9719b5f53cc00c65c 2012-06-28 21:54:30 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-60199dc172f8e341a94b5ec39d866a1a3186cd551c6118dd56b8723814c91d8c 2012-06-28 21:24:42 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-6b9eba2741a57db4404c8093572d92e85a114bbccb395fc4d834910d9737a038 2012-06-28 21:50:58 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-714ae7a990cd952bc8ed9a3948a53b190a45bc0d5299a3f956fa036e48c24558 2012-06-28 22:05:46 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-8354220de9015fb535e01a03467999fe02c4596df21eb72690d2fcd7bdb3ade2 2012-06-28 21:37:44 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-968edacddb6d32fde9d1b51a22dd6f3424b16a1b47abe194f1a3f038861f10f9 2012-06-28 22:30:04 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-b910b7b24fd467fa964909857eb7c1dacf76b85f0e21731fd3e7d237df0ce23b 2012-06-28 22:33:04 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-bce0ea1ece14186d72ba3c623d48f3150d6e35347bd78f52098fb978624604e9 2012-06-28 22:24:06 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-d101d9b3ae46d1177654d20ba1e9c860fc7ff6887af636953e225e4e678a3b24 2012-06-28 21:45:36 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-dc0b81e71d573a255cd144c9df2ebe7f3f6c38b4bf085457313829402885d8d2 2012-06-28 20:58:44 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-de12301fe07bd079c9f27d51600260d8bd0a50b557d1b5fa19c89f5573cefd26 2012-06-28 21:17:48 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.aimf-ed44e1cee9b8d3de2104749446de251846372d8557aab889d5b26dae7fe46057 2012-06-28 22:12:04 ....A 54272 Virusshare.00006/Worm.Win32.Vobfus.aqon-b17a3b951760f69876a342e2ad5b9e17de78a72f6acb1d1598a4b9720a3c42a4 2012-06-28 22:27:38 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.attx-01316a0638c8498f935db7df0c0f63bb72ff3ea883de0e3a01d7a91a64ca0b56 2012-06-28 21:48:00 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.attx-0ba728423909453339defd924c6c8eb7909c53399b8bf4744a542df6f792952d 2012-06-28 22:42:06 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.attx-10a62fba6bb932a593e87814061fc725ea8631f2ccc8a1456d107b2cff573ac2 2012-06-28 22:43:38 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.attx-1705b6177056eba95d91e719fefed5fe46f8d97eb75eab3ed6fcfef786473887 2012-06-28 21:15:30 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.attx-5400c51a253156e58640a1e9f16f9824b5e615817008aec2d7c820e4c6473d81 2012-06-28 21:54:24 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.attx-65af4d4129945c541e38f2e87b72ef0cafcbf66c19650bcddeeaaaeda087866d 2012-06-28 22:05:38 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.attx-80f5f44dc25dd04f26b5df932c85ee9ae6851be9c42e3eab8d3c72a5576c7aca 2012-06-28 22:05:04 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.avdq-dae878a28f4666b7139a6265acd362b6eb5c1058d45a5052fc3093d877b3f64a 2012-06-28 22:28:40 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.awzk-a049f3d1e92bf2eb63e43641d471c42426f2d29cef6d77446f525009d60803ea 2012-06-28 21:01:26 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.awzk-b5a52784fbf403ddf33afce8d0a5ddf5ed5419f0f03646a2515793a95ceb8414 2012-06-28 22:13:14 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.awzk-deb2d007028f91308617a8dc4676ce747bf1faa80e3c5f6eaf7d08134f43fa69 2012-06-28 21:24:36 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.axgu-7b77054e86a261851f5ce15abcef3142adb5b74ee66558647eced5bd84451695 2012-06-28 22:24:52 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.axgu-91b015713190b9928737bbdad8d991c316c068248040495f6e737cb52d9f60f2 2012-06-28 22:23:04 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.axgu-d3f8ad221b62104ffbdad3717d9ea52a2b27c2298e79b5050b2fcd8856c92127 2012-06-28 21:33:36 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.axgu-e10c06c7af47d3c5582e046a161fa03550dcb6056a67538b840da35bcfef9d8e 2012-06-28 22:32:24 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.axgu-e5a7d9ff342abf882ca807e4cf34137100f138d982d5c65bda5a9041b6a85799 2012-06-28 21:52:04 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.axgu-ed88d8fbdb447a28f075e62b1e281609765a0d3c16cca9e0936ea308354b2c6a 2012-06-28 23:31:02 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.bdaq-6ec16c44e418f51ba58d048ee9b0847aca031cfd6c0a33ec5f4ef923624fb3d6 2012-06-28 23:09:30 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.bdaq-b0deac3c90b004838f0367b3baed7a7dd6f89cd4e0c564dfed21593a0467db67 2012-06-28 22:18:54 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.bets-6540977397e5acaacb6479e63325d605086c2e719cd9441eb0546103c5b94d60 2012-06-28 23:25:04 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.cdzh-146a220b470095b69b8ff010dedde9a6e79106db2ee9370656dd6118eab68623 2012-06-28 23:04:44 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.cdzh-9031e8ea3bb0caa7cf249c00a710d765123c228853e0cadd718ee504403bd14e 2012-06-28 22:48:50 ....A 126976 Virusshare.00006/Worm.Win32.Vobfus.cfaw-36f6dd094b7cfc09ef64768b5fd110f42c3e7c565d170de5520940cc14a75952 2012-06-28 22:55:56 ....A 126976 Virusshare.00006/Worm.Win32.Vobfus.cfaw-62852996b29b33dd7f2be67fc55f87196104c293f7ef14d19295eb6e20b14ee8 2012-06-28 22:58:14 ....A 126976 Virusshare.00006/Worm.Win32.Vobfus.cfaw-6ea286ba582ba8fba601d8d6b3492b745e7d9d91d826c89c5932fd0ca84ff5ff 2012-06-28 21:48:14 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.cgqj-aba79b7a689e97aeda48296ddffcbd0f38262098c667300c3b06d2b1a972ede1 2012-06-28 21:42:50 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.cgqj-d8a1dbb49aa6d653c1446fb3144ec5c7f5100282fac6c157d08e8e9a32fd91ae 2012-06-28 23:10:54 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.crtu-ba088ddeb53d4fe9ae4d25286adf0bee809b742dac50a1469dea88135a81fd3c 2012-06-28 22:18:34 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.crzz-89bd8df18dc461d4a0cf8d39febdc4d7b88858c1c38dc6f2d38e86e79992ee9e 2012-06-28 22:29:20 ....A 307200 Virusshare.00006/Worm.Win32.Vobfus.cviy-3267af046a6702f2c7e9f1b522406313e8c992a222882decaa6cafd9fd3b58cc 2012-06-28 23:22:58 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.cwrt-fe7c6a9fce2b87c7f73938db798d319d197fd9c8e98ad7ec0d36954b6b22c850 2012-06-28 22:55:20 ....A 147456 Virusshare.00006/Worm.Win32.Vobfus.cypm-5f78fd36e5ad13cff9f886a6b3931ff6653227556802386c2206a2d51390ea70 2012-06-28 21:13:22 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.dabf-fa01705f571cc54b3bce1f812adc48e5f261ca75cef3e7ccfa7e480c3bd0917a 2012-06-28 20:51:22 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dagc-0e67c3e85df77ac29e28b21354ac9f8cb2e35b464e632747dced1c7421e3983b 2012-06-28 22:30:12 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dagc-72feb7f7208fd0f83955ccf99134aa00ef3e0f934d833ac631871f0484c45d91 2012-06-28 20:53:28 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dagc-d8f73d6fb6dabc521565514068d2f2225e5e88020932931e56f8339c75f2e974 2012-06-28 22:26:26 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dagc-e5cf734742f2b981ff6948e0cee2a154034708a9ad4b10f6c0b34123e436b569 2012-06-28 21:33:16 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.daje-2aed1cb78d454455d0822742cce1e558b763d7beff2e1dbb73f449f27da089bf 2012-06-28 21:38:12 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.daje-d42ce036b20d72b73ec5c1b5b7089d6afd990816a3a9c7052458802024454e7f 2012-06-28 21:41:56 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dals-0befffeb276d646a227d1fb056aa78fe78c9045c4ea1feae5fbc9d4f74123de2 2012-06-28 21:57:20 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dals-33a4a2c97f5181bd27f00dcfb110a05371670df74a36454747b989e827e4a5eb 2012-06-28 21:29:40 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.davp-3a530f7afb532201519d9241b8769b7c19eacdc4f2bd6ea9315075a32f3b1f07 2012-06-28 21:53:10 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.davp-6c84ecb001d66d725c9c133d28130992a34fc8762af1114b550f4e49ff5577d1 2012-06-28 21:30:34 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.davp-7ac59d0f11fa587d3388836f6e0fc7249a32b85ccf3657cc2212fa2d3e908ccc 2012-06-28 21:53:08 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.davp-97fe52828330d8e17966d3493a8c6bb1f3dd5d666f0eaedec47398743dca349d 2012-06-28 22:29:14 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dbdk-afe018544cc96cf8f29d4b39ce337d369c051b773a1d27740974ef7424d5082b 2012-06-28 22:24:08 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dbxo-46264b5260b3f822c447f0edc2d68f656ff2366fe2a0076ded3fe47b5869f0a7 2012-06-28 22:49:06 ....A 122880 Virusshare.00006/Worm.Win32.Vobfus.dddf-38c3dd782ec751374fca8c751b8ba531fb2b79a1f1662bda39aec63d22457d75 2012-06-28 22:18:36 ....A 192512 Virusshare.00006/Worm.Win32.Vobfus.ddpy-ad3f9087a037ca91200967f1fb2e20401875804c94a5a57cc6d66648b84e8ef2 2012-06-28 20:54:24 ....A 319488 Virusshare.00006/Worm.Win32.Vobfus.ddwq-0d001b0056b6d906e239bca47cd464a9dc93e9eb2f990eaf406cbc14d926af8f 2012-06-28 21:38:22 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.deqm-91d1a63f83292641b91c84eea85db38efe7f7ececc1b883fc37a194d8e0364db 2012-06-28 21:31:26 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.deuk-1edde0712f9563b721043cddf917d003c7ff6a228de182d5a6ebc876b2120d47 2012-06-28 22:08:38 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.deuk-70b6a83e3a1ea060d761e31c472da0ba84dd97fec48b9cc7b20f866319bab37e 2012-06-28 22:28:10 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.deus-1015655131bb8477fe9d97ad4261aea2a7b3f7eca40e0cd0d67f3f3945ed162a 2012-06-28 21:25:36 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.deus-7ddbaafcc215877d0300c1c541599dc5ca714a4ec93d78b133bc48969010c0ba 2012-06-28 21:44:16 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.deus-8dd4ca809b0577a3135860a6f19f585d700e5614092136277b9c1e132307a323 2012-06-28 22:03:34 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.devo-fe81697a8be448c3b033c563ea85df333c9ceb7bb8dda447d27e8a06413bb442 2012-06-28 21:48:56 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.devu-33e3914478a12b88cdf4f6d50bbffb10de3c7ffa411640e6c66ae461f2dbe8ec 2012-06-28 21:48:00 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.dewj-4eca98441d081b828c37401f78b378be46ad3c6092ba2f9c8fd72316671be5f3 2012-06-28 21:33:50 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.dewj-ebbc4cc9132bbed0a4296ecd18a1f8eb00ad81c6c121fa21b997f2d7f22d1d6f 2012-06-28 21:08:12 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dewm-1944debd7f56f8c1a8d5b8495feea45534bddacec7e51a3d13dc07e9a1bb55e8 2012-06-28 22:05:16 ....A 319488 Virusshare.00006/Worm.Win32.Vobfus.deww-177cf4425869e376d5304bc0724df78069f318412eef935716b78d1c7ded4af2 2012-06-28 21:59:02 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dexc-110c71f9d308a6f228bc8fa6756601e580ef4985186931dcf5fba03635b44305 2012-06-28 22:24:14 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dexc-22cedec072cf21bf7d422942e32437bac735bf14175999407c55f1302d3698ef 2012-06-28 22:24:54 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dexc-27fbdb933f5b48bffacd5825077e88cc1584b5802c0031102c241b1cd767a564 2012-06-28 21:58:04 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dexc-d0129bc1fa00e3e139606aa6fd06c0a41778078ce9f1ba9c7a6b475b013184e0 2012-06-28 22:14:12 ....A 315392 Virusshare.00006/Worm.Win32.Vobfus.dexc-f193dc85f37991a05c2d8cfd318bdf9d153c2ab567016ef41ab355a81a5f60c6 2012-06-28 21:49:10 ....A 311296 Virusshare.00006/Worm.Win32.Vobfus.dexi-34ce9dd9da28237d338b05085161d099b80654e2ef2160a2e1dc4dca9a5b6b19 2012-06-28 22:30:16 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dexr-07113b7b4e34b6a7bc7a3384eaac62cc9f8e7ad47a56535d57bbbb8bb59f24c8 2012-06-28 22:11:00 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dexr-23758341b4444a3192c428c1f54024e0d8bb2a8603b142fc0555ece0e62e72d6 2012-06-28 22:06:08 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dexr-5b7e7ddba3f7c6b8457f8fc055277f0b4ac9bbd10e576dd24bb76a8fee34a7ec 2012-06-28 21:49:32 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.deya-c0d47b7cdff0bf7e0bee9bd91142a46c95e6940d5cc96fc341d920aa54d7f4cb 2012-06-28 22:00:46 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.deya-ccd6bc47a84fff7dac75bcee99e3c18ce3728d43d193c5935306853a2b402dc3 2012-06-28 22:20:30 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.deza-f132cdea6ad78d7d7c86c540c7e0c6d6d811c1ed141969166357aa7b480b73f9 2012-06-28 22:34:24 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dezg-1c686d70f524c5422dc6717e475557529cc3f88cb4a0464e93cb86e0f0f15197 2012-06-28 21:15:28 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dezg-93f07dd2cac933f47d0dbee41a73bfc536ae0b4ba579ab9b77ef8293a5d56644 2012-06-28 22:27:30 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dezg-d4220c197d74008d1d22c243a6bac963c44f9df68d1300757e019f2c80ff537f 2012-06-28 21:26:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dezg-e9744cf2a8cac3e0481f97af0ec3b2c96ca4af3d98298a0ac546d23029750169 2012-06-28 21:43:40 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dezn-305c5ced99dc9d03359395b7f9f48da25f8e3994f1a14ca50948588630272101 2012-06-28 21:19:38 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dezn-4ddf039a8366573b2c3b8da665850ba7ca140869ee58d16b9b50e3dce724b7a2 2012-06-28 22:12:10 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dezn-94910cf2b5a4973dc653c63c4ee0de8fe998c7509c67e6d5297b2b84ab945cfb 2012-06-28 21:59:42 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dezn-b2136f8684fac5af3c5f38775db06d1ada03781f731c4624f0c28785a8da4030 2012-06-28 22:29:24 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dezn-e69b524ce6c52def079b70d9ac52dfe77f17b0ef8ad5611cf8f770c9eeb4d3f5 2012-06-28 21:57:36 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dezn-e9dbcdb741910a6dfd52ff05764fe15d0dc59983f3f2c69d3593439b51240fe3 2012-06-28 21:48:34 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dezv-9f73964a2d2a1ee8c5d6943af276213a9004c4ab69cc7d062f58c776026c707a 2012-06-28 22:27:24 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.dezx-54466d6b8da9bbba697fbe086af761d7889e12e4c81056e3d5262a902f6d10c8 2012-06-28 21:55:10 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dfas-44f5f4a330ce0c70d946a61ab5a983b58eac267b399822398b2ce02743c58a57 2012-06-28 21:57:18 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dfas-f07897d6c6d9184c3a4a90ef91da0bf93b39715b22a23538e0124ad044298b7c 2012-06-28 21:43:12 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.dfaz-7173fb0cadb4e40f2868ebd1d3c8ed1681ac6e41beb3a9477e6bf81bdc28ab3d 2012-06-28 22:16:58 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.dfaz-87136461b2b84b9f545483ddad56b454d93f4b65612cdbe2406b00912662fa30 2012-06-28 22:34:28 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.dfbc-2a674789e529369ba7a181580919382901655e6a8af19146983ad3e5f966ae54 2012-06-28 22:12:46 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.dfbc-6d4e65bd1229c9705a39fbadc533c23493e158255727b70c2889369c305a8c40 2012-06-28 21:41:54 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.dfbc-9f34c34a70151d518fbdfc36beb864856b492e383ada204765fbfd302d92c5c0 2012-06-28 21:57:56 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.dfbc-b9c928233367424ff0774ece54c9258c16e8f89c52db478766955640454b757c 2012-06-28 21:26:36 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfbk-3e5ad5e9d6affd355706897d12ecc545d5977add1c5f466b922a72539f0d26cd 2012-06-28 22:04:32 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfbk-555022dd5bef8d386806b8b032a80e3b2174379e5ad4f96646552f3c746c57db 2012-06-28 21:18:30 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfbk-b475d0ad12a56f68744347850265b8ea716f3ce4284d59d696f3d76fd3581cd2 2012-06-28 22:18:46 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfbk-baac972409b981479e712da179cb0edb5b86bfff3d95ba54fc92a6fda8cce46b 2012-06-28 21:22:16 ....A 307200 Virusshare.00006/Worm.Win32.Vobfus.dfcl-0a0984f18f8805e528e11f53e62889085af6c8515f86782817db53d40f15f1fe 2012-06-28 21:52:46 ....A 307200 Virusshare.00006/Worm.Win32.Vobfus.dfcl-a5aaaa71c43d1e8d44e88ec6971d087790c60e5f1bf61b7583f7f05b4eeed274 2012-06-28 22:10:54 ....A 307200 Virusshare.00006/Worm.Win32.Vobfus.dfcl-b632f8e8e4af0c331871f9268a6b9b6a5566aa1e4384ca0e27dedb895937ee6b 2012-06-28 22:02:10 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dfcn-1c4634fa052d0cbec0c9b89ff84c9535c8145da140738b5f113b39411c120da6 2012-06-28 21:59:26 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dfcn-4ae1d5540f605ab2146047943745e4fb6279172ab8865c92a4d29738c9638461 2012-06-28 21:41:10 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dfcn-a96850b99a696fc8eac1ffb7a2e3b7ba66ccdb0f921a5d868cde1d9aa5909c98 2012-06-28 21:21:36 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dfcn-d9af2206aba84ad5b6f72e6f36f50560048336e0ffc2bd83c7d5e2e20c2e29ad 2012-06-28 22:27:22 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dfcn-ec00391035de794391d9ccf91bbf51f16ba59523134aacff9d879f50aaf60ea7 2012-06-28 21:37:56 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfct-0da4ac93befc2f8152e4c1abffc80603649a852cd18dd925c578ccd023240370 2012-06-28 21:42:40 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.dfdb-0c341e2fafc493607da0398f43202e9bbe1884fa3e94eee7f88f541fb3372125 2012-06-28 21:17:06 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.dfdb-7bbdf24ccf5e5439c303f65591f974bb8e9634f5dbefffa87ef01992628075fd 2012-06-28 22:33:14 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.dfdb-cb9faf0733c0837aa8b6831d2593c3b49d6616f477d5655153ffc16af1fced11 2012-06-28 21:15:00 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfdq-1e66a3ceff78cb6100b90091a47ae4d2654c0f50d5c4b3d50905a27a168c1bf3 2012-06-28 21:06:42 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfdq-89500f4bf756f1f649af21bbcc383a5e5ba6d525932dda357b97cdea9e1e3e04 2012-06-28 20:57:50 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfdq-bf27475b5c25cf60185406d239f09c31f216553c3ad827a22c750082dfb1d7b8 2012-06-28 22:27:32 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfdq-c11180adad7f9712cd5a4d2c31dda93cbedfec73f90004dd8f58dc61a005d5ef 2012-06-28 21:02:24 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfdu-1d3c807ab52ad6e84d8329327348ec6a41d75636e8b4fd79d70dca17019ee85f 2012-06-28 22:24:08 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dfdw-897e07652d2ce3314ce2890497d8e8e49779ab6d3fa3944c96f990c9f5c1d6d8 2012-06-28 20:59:28 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dfdx-944783b47300fc2b480379ca94b19a6874b101ba3745116b8ac4f66ebed671fc 2012-06-28 20:50:38 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dfdx-d68c0c220e93432eff947dfb489baa868329eeaca23b5feb419ff73fd12a81bc 2012-06-28 22:04:24 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.dfdy-447ac075c369eed0a754fd7382a05500e7a4f80bf39503c08a784125e57f5bee 2012-06-28 21:56:00 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.dfdy-6620bf203a3e5f38167e0285234b92f6b6c5ea9d862abbb7cb6f5be4e062de38 2012-06-28 22:01:06 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dfeb-12a106f57e6448ab191589ce12f93f034ed8169e45a8ebf13f92a0945ac4b778 2012-06-28 21:35:50 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfel-1ca336085a9da3c2bf24d4a089832cf30bb3bbea1ebe3b97380f5c60e873d164 2012-06-28 21:03:28 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfel-2382d3354292c2154248af378e272d9d169631452e33590dacdcf6d4d4fa77e1 2012-06-28 21:21:54 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dffg-2cf294939096e98380af294475a6c4e92bf42275ad4dd309da4ed70dfb69918f 2012-06-28 21:29:20 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dffg-467696a22c72c19a998bb7cf077657990530f4318c77ec378fbfdc2056e82173 2012-06-28 22:01:06 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.dffg-620809fdf8ccb1917f6c4afbbad48160d929dec2dc6523ca4c40ea3229a4790b 2012-06-28 22:08:08 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dfgd-68f96afd02b89dc0bd4abc091febf6bcb92a42f803a0945aa0fc92ec0ce6ead2 2012-06-28 21:55:30 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dfgd-e1895b37acedded7a71be3bdb745d386baedfdc928a4ec76b9d3ecbd1e3ea441 2012-06-28 21:30:06 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dfgo-1d163e098f8ef3f74757f8b23cc60d6a3011f4696c633ab146bfc13b5b6a5e3e 2012-06-28 20:51:54 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dfgo-4925216a105f35ac6ccb38138f7329f66babdbc28fb1bdace3531d2cfec65f72 2012-06-28 21:20:50 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dfgo-a13b5a2cfa468e09c1c738e789b81d169432425c97b2aab43e20c3396ac23f4d 2012-06-28 21:26:54 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dfgq-df7450d817789b5f5a72957cb20e7cce73f893b7a9a774e691a58ae687dc7e02 2012-06-28 22:07:40 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfhj-6225c2e67f6fc8f7aeef5b103fce462e91a0ac909d33729a9ef3d1ae0d6d3f24 2012-06-28 22:17:28 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfhj-726e376651c02150056c63283aedd685ee69b6ca77ef510837e009f0468c84e0 2012-06-28 20:58:24 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfhj-89ee7d09ce970e7f91aca359d53001386b58a3584f803c59c459f15d62249bbb 2012-06-28 20:53:08 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfhj-9f533c14285fdbc7f6f90b14fc7e0df98eff542501c9eddf5ceb8db5b6766a85 2012-06-28 20:56:50 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfhj-c18b2d5fb1518b2e7c5e3af661416cdbf4859bc706891b97de5f0b74c9309ea4 2012-06-28 21:43:04 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfhj-f0ae5940fd78a70d3dfc34f32ac20eae2f391dd97d19e863d2390c8a42e23771 2012-06-28 21:52:36 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dfhp-74041c90502a53ad585f34ba43b8c22fb8f05f36ba3b0e0e286ac665f0c04382 2012-06-28 22:12:26 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dfhp-db6a6f9f210cc056d95357e92a65654f47a101d96baffebe66cf3d3eb9f4d230 2012-06-28 22:27:54 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dfhp-ead560ceb61686a88f4839bc44b356c0b8fe786925c48e7def4743429c8bd696 2012-06-28 21:35:46 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dfhp-f0578a2f0667b6ecb4108a1f05200a552e12754afbb74cfa1b32d4c1f01aec65 2012-06-28 21:44:06 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dfhq-b91c739c2fa9fa9e32898f6a9766bde6bf5edd96f844e18a309aa8e029b8baa9 2012-06-28 22:26:46 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfhy-1462023039a4840a384b91d7f07311ee2418cec76fe008f9d1f239b051c33bba 2012-06-28 21:18:06 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfhy-71e37fe682ec4c24af21a839d60f910547f14613ad5b55908dd15f9f695cafed 2012-06-28 21:46:08 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.dfji-10760a3a0d2d6f5472cb1dccd2b53ba32c6028c57bb1e7bb94338eda80bffb39 2012-06-28 22:09:44 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dfjn-0f07a0cd4c0757e70bc98a3259ae34405e1129611c704c4a69261424272b6547 2012-06-28 21:27:08 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dfjn-125dc6c6b9236d05874e998d007a6c1492687b4566e05ae9816248e9bb34ebf3 2012-06-28 22:09:32 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dfjn-1d1abd07ef3ffab0d0ae75b5b3da0e5f778dbb8e04ec523c7b80343e9f82b414 2012-06-28 22:09:40 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dfjn-e1d0b26a14ae39b5b9bb0c3bfe71f7534f9fd916794805a8fcc3ed89261fa1f1 2012-06-28 21:38:28 ....A 192512 Virusshare.00006/Worm.Win32.Vobfus.dfjq-24308e7a24ba586a8ff0460b74164c40893736349d453ba1e25c27ead16177c1 2012-06-28 22:12:38 ....A 192512 Virusshare.00006/Worm.Win32.Vobfus.dfjq-811757abf9b87adbfd61b7b48b725685c39dd67ccfaeb8d3a261b7d0cf14ac2b 2012-06-28 20:50:16 ....A 192512 Virusshare.00006/Worm.Win32.Vobfus.dfjq-d156a1a2b43df46f3b23015779127c8cb408bbe465bddf228f4e530b74e28c27 2012-06-28 22:28:52 ....A 192512 Virusshare.00006/Worm.Win32.Vobfus.dfka-6da1c11f904d20841d0b311c26434f3d63c0902b4d9eefe74f3e9a1d7aba5280 2012-06-28 21:46:22 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.dfkg-2addfd2233d8440a2ffc3106cfdb2cc8e4d7a0503778a754ce3189dde350de6a 2012-06-28 22:11:44 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.dfkg-4d9e5bfd3be9940968852195071105d29a7caadaa0189fdc6b8c69b3d50ac517 2012-06-28 22:08:00 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.dfkg-7a38ec5ef6d10e3ce7709273b412e61c44676c6614a94e1c822999ab95a9de9a 2012-06-28 21:10:50 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.dfkg-b4bf41bc109d38d269bda34e71c3e8f026e455e0f5cfb589774d9ed28474c15a 2012-06-28 21:35:52 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.dfkz-2a5983093e2806ef38e1d3053b70b930c3aadd59949a55db595c1f3057524992 2012-06-28 20:59:04 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.dfkz-da61aa44a0585e7930f07ee88007122ae4123ffb3f14372410a55c7c2ad44fa3 2012-06-28 21:10:24 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfle-0895d5a2b869a2614b5d8278e1e0136630b0510c845f0653ef2654a0e98ef899 2012-06-28 21:57:26 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfle-239705ea5a78936572d823c76900db031ba0052325b06611affbcaaf598bdd16 2012-06-28 22:08:40 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfle-732ce1a874d931db47a454734e08841d4b08a4c85c4fd93bb29144df470c994b 2012-06-28 22:09:12 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfle-9fe13ee335d05562901b18c9de34329c732258f598b164c7290c8a4992a1971e 2012-06-28 21:33:12 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfle-c28593a847cad703921bc56e176f4936ea28322132d9044ad57689369a06f420 2012-06-28 22:13:10 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfle-e265d5c73b2cdcc92d4df78583e2b99f7e860f43ed8568e6f1b94d5340036148 2012-06-28 21:44:00 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfle-feb8b3579cb3e956ede4cc4f4b408acf7a153c7a3bd4cd96bca210b03a201c43 2012-06-28 21:41:06 ....A 212992 Virusshare.00006/Worm.Win32.Vobfus.dflz-11140817c73cd75798b5909742b9f4c33f2d2e77f8dee8d667047d9ec50a97dc 2012-06-28 21:05:10 ....A 212992 Virusshare.00006/Worm.Win32.Vobfus.dflz-475b5972d0ca55891ff2e14ffd425ba528f3c0dadb0453be2abe016b176bcd03 2012-06-28 21:58:16 ....A 212992 Virusshare.00006/Worm.Win32.Vobfus.dflz-4ea92ba5127645c12f537b0bb0223397cf0a1690c5f0532e9443bb202834efbc 2012-06-28 21:04:44 ....A 212992 Virusshare.00006/Worm.Win32.Vobfus.dflz-57fb0d0da99f324f787034296c21aa68e24d830d0447fcbfccb25c170d6f4732 2012-06-28 20:50:34 ....A 212992 Virusshare.00006/Worm.Win32.Vobfus.dflz-cb125a249692a6c4062612495ab3dd7317fac4255920167facea93f9022359d7 2012-06-28 21:19:00 ....A 212992 Virusshare.00006/Worm.Win32.Vobfus.dflz-f4cf3950f2e0ac6a0253b811831e4013f99edf6a6986f372ea83a4ceb69b183d 2012-06-28 21:31:24 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dfmw-78209d9a3ff44ca13fab20310f48a862ca78cb25000aeab72d96a9fa04b1252c 2012-06-28 21:26:10 ....A 245760 Virusshare.00006/Worm.Win32.Vobfus.dfnf-57a8079f8c75739d825284a9a89c90b623c8310ce3ec136852edcd10a210031c 2012-06-28 21:09:38 ....A 245760 Virusshare.00006/Worm.Win32.Vobfus.dfnf-6a7d921e39129ceb9d1f8ab9b3c368dc3b40d7c6903f09f27b358dd41d1c7fae 2012-06-28 21:52:02 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfpi-272d2421015b53c50e439dd0bc9e716773696e87c7b2cdfe04d3c69deeb94952 2012-06-28 20:52:56 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfpi-50f006cd2321866e59551b84c5c1f7a0afa4bf199c8c04e68bf36ef50b09f579 2012-06-28 22:02:20 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfpi-70839450d2f72b1fe2c6f7fb3b057635c11426b44b213e1ca7a29338355eb8b6 2012-06-28 21:50:16 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dfpi-dd4bd5d989d9ef0333b95ff61b1a874d73261fcbf1c4b725e2a16bf8090d6789 2012-06-28 21:49:10 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfpj-02239e45319f532f75faff53d83ba8d7f4a984ae821b25420b742748d304d099 2012-06-28 22:33:56 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfpj-b8c95a0d9df0d4a1c0cc11335b3c68ddc442a55da48de8e9f2510a50dd41aaf0 2012-06-28 21:06:58 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfpq-84c1072f1768479271ca434ce70255445b71496940bb4066b5e77f8ea7805efc 2012-06-28 22:33:42 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dfqk-98a753f69e6077728b9fa8e1a6ecf7e81d44d6d3b31ce5294a00281fb3a63f35 2012-06-28 21:40:58 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dfro-3c94d73e66980ed5b6d4ff8be4d9c19fb5941dfef50e7867d975feaf4b059788 2012-06-28 22:05:10 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dfro-73e0ec7235fddd7157572c2cb8e16b7bec6366e209b3fc7dd5e44cc0446824a1 2012-06-28 21:48:08 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dfrv-314577ce46d456a69ee71dcbdf64dd9d363c0f4d4e04966bcfbc0918c2ef1e9f 2012-06-28 21:09:38 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dfrv-52282498062dc711dff04260d148f7d1c11da3690f84e1ecdeb39e2b3e1b8372 2012-06-28 21:19:00 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dfrv-58d87e4f4900cd0f53c019992de2cf0c7c3ee4d63f22e1126cf572f23c9f1ae6 2012-06-28 21:09:24 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dfrv-da661dd2041862570c5811fa86a22c5f5c01228e363142c472140794c505b003 2012-06-28 21:00:52 ....A 303104 Virusshare.00006/Worm.Win32.Vobfus.dfry-5449699170b4dedcd2843af72367dba624f7d5b5b6a65459fb707ae23d6d092c 2012-06-28 22:27:38 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.dfsc-2845360f803b5ec32aa006366ab8f1510c3f5ac51a3d568f06b240d1a2f1083f 2012-06-28 21:42:00 ....A 331776 Virusshare.00006/Worm.Win32.Vobfus.dfsc-aa9b524d438be719ab57b95dc015692f0b281e1ea6b9a4544de09dd90bab6c92 2012-06-28 22:17:42 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.dfsp-ac748e4ca0ff26fa8ed80155f30236709f13c80598e7992182780f654e3da205 2012-06-28 21:02:34 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.dfsp-ca7ee841cfe23063132b30ef103ae44952e69a42193cf70ae1ebd5d68332d1c2 2012-06-28 22:16:40 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfty-1d51a93088177174eb7610fdf8d40523ab71e7e1c5c910edd1e801a1b2496a5d 2012-06-28 20:52:32 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfty-9370afcc1cb7e2c66876724471bff1fefddade33b4731ffe79ce4217255dd22a 2012-06-28 22:12:32 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfty-9f30e33f10b6708e5bab0ef1c7d38362c0e9bf2f248ff75b7232df83bbb1dc8d 2012-06-28 21:10:34 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfty-a54bcd5bd403bdabdcd50952227b01b61e8a68f31a871d230918d36caef4ac06 2012-06-28 20:59:34 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dfty-c0fbd7d6ca9eb05b02b33f722bc7ba5b49749186e11fc0186409b63e2a9b12da 2012-06-28 22:29:06 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dfve-a57a77cc3a53965280a254212fe998359c1acaf5334581b35209c8a6cbea2109 2012-06-28 21:44:32 ....A 270592 Virusshare.00006/Worm.Win32.Vobfus.dfwn-41c2c0740c7821f19b8d3f492ef37d6f3572386f8f2f8acba7aefb2dae055c48 2012-06-28 22:25:26 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dfxx-87d064f0524bbcdcb53cf299b5aec747a942adc5b9498148f1cfc7fe064bf695 2012-06-28 22:24:24 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dfyh-531e0784bafb85812343c2df469b55926784eb138e53fd9f6114bc97126b6ffe 2012-06-28 22:29:06 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfyz-20ae252ad4f7bfcc7b36a88de8e2ef0eff9bf74dc7c3fbd3c50fb874e67a5c32 2012-06-28 21:23:46 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.dfyz-57a464c731e3208dfb399215fe8d93703c0b3cf44790fc8588c94bc22f8361b5 2012-06-28 22:23:50 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dgbg-2c12fe407ef556573a482822c67282def4248e06f5043efcf397f3895eebfa26 2012-06-28 21:35:26 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dgcq-1a3a4c648d0d80829f68bfb38917c886658e3b268eca2a2e0bc152b5c0b99051 2012-06-28 20:56:36 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dgcq-ad37d6bfdd7dd47a93a0ce1ac5048feba3afbaadd8f4a72c358c4004a90f4394 2012-06-28 21:46:50 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dgcq-b0bb4293257dd2896a1cc7751c0e1fb406070632bcff7abe0a0add26ee544b2e 2012-06-28 22:29:24 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.dgcw-a35b82fbf66673dbc533ec1ae4913df27fcb2856384032e9feb71927e02a1c8d 2012-06-28 21:12:44 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dgeq-5d63b354c392b73af7041c6ae3c2a3afcb2d631a28b3e756ae74dc65b00e78f6 2012-06-28 22:24:18 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dgeq-8eee5ef7e1221aa0846ea71005ce3d53baed29da4f2abd9ed431926dab4f35bd 2012-06-28 21:33:24 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dges-80bf00d01f3acdef4afc079b18452243b4570d62e0ed1d5161f6e94abc560082 2012-06-28 21:48:58 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dges-8331983d1939b75412654bcafdafad6daf4b8208fb132093e1c8f2a04d6dc23f 2012-06-28 21:06:58 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.dgex-d4aaf0926df8c4b02aef8598a27f5dea5cc222a88f01cfc9a6d80f6ff4d49204 2012-06-28 21:48:42 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dgfc-01a2159626c06d8205f33813b35b4e83ad9c24a0da20c84913096f9e8f312bb0 2012-06-28 22:32:40 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dgfc-3074c97731527800908de7496a542cd188e2961369c7e132007339ef62d55228 2012-06-28 21:46:24 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dgfc-498945c9891251d4e7c7b5ed39375a392443bf23e322617df4bc717a96d062f6 2012-06-28 21:26:00 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.dgfc-8711b44a464759fe9f366032088a56d1f7543e6c3769f96faf4043f6b2e62e8c 2012-06-28 21:29:18 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.dgfd-16e05653fe26abdd77c7a202f8dd750e511a97ccc3cd1c80c2e0f933eaa73736 2012-06-28 21:31:50 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.dgfd-68af09e649dfc22c1c6f1ca8d2362315611dbd4b4e4cbbf1b65ae69ae8b00f83 2012-06-28 21:33:36 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.dgfd-9674b9c66a9d3661db35c1cbd09ef4a033942c4be4b8ae0238fb19b6be356996 2012-06-28 21:09:58 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.dgfd-b23030ac821d3a36660752b782eadb0171ddf06b17adbd45e0111e9e51f4b8a8 2012-06-28 22:30:04 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.dgfd-c123305c39cce9f25021073f7ed107ed7d21434c054247e10b939b305d9f5030 2012-06-28 21:22:24 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.dgfi-ddcfc4b034f1e2fda83cd7302c4326d67e813791080d5748607aa49232a295d6 2012-06-28 21:50:20 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dgii-dbc5f1d4f3edf54cbef0f7874681bb319512f305feb79ae41d294816bfc03551 2012-06-28 21:58:54 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.dgjb-4ef089eb246d59b671c73edd4c625baf70af1cf2d3681007d83e3a635f85fa44 2012-06-28 21:02:42 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.dgjb-b68187ef804a84c42252439241ee575d52e413db7ee22052d016052486d35c91 2012-06-28 20:55:36 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.dgjb-befca82b7cd7bd97ae8d674ef0c5466d0f779e436a789841d7f2a3585ed82a04 2012-06-28 21:42:00 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dgjr-e27ef1021ddd90515ca6007c3ceb24351ac72f3a05bc4c229fe9f2ef6c772a69 2012-06-28 22:31:44 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dgjz-30612e01c1caf708b8c0ca8a2bae6674d8893d8c381295439f71782325e4ea30 2012-06-28 21:52:04 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dgjz-3c0d4f43ba10ed595dbe5832c85cde00491c4169f9e99dab4fca46bd1bfc8013 2012-06-28 21:25:04 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dgjz-419009a081efd7151ddfb7e4ee90c99c5aee2fec65c5b614b627a574e3a150bc 2012-06-28 22:03:32 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dgjz-529b2636ea00cd46ef6c21f8860f12a88c07404e4687e6a22981d8627ab65dab 2012-06-28 22:12:54 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dgjz-a68945e8217ce1db8d607a81eebd19d9e288795e4bf6ed134f4588f84d3472c7 2012-06-28 21:17:46 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.dgjz-ab08415652cb28712b923c3060386692fc7db8d2e2c4aec4d4e35449b518f2dc 2012-06-28 21:59:48 ....A 286737 Virusshare.00006/Worm.Win32.Vobfus.dgjz-ec9c757aa3aa4fae52e8a676e879dfdca857e4a5a1ae4496747e7fe029bc3dc7 2012-06-28 21:39:14 ....A 200704 Virusshare.00006/Worm.Win32.Vobfus.dgkf-2c61ffd8c553c7d8b257f79b2b332a39ab6af97edc9626c3b88fbaf03d24a19a 2012-06-28 21:50:12 ....A 200704 Virusshare.00006/Worm.Win32.Vobfus.dgkf-bf38c33bb84bcd83f13e44615638855d177358d36b093948e1b1c4e4531a6eba 2012-06-28 21:10:54 ....A 200704 Virusshare.00006/Worm.Win32.Vobfus.dgkf-fde653fd76ec66851fa802b44269041643ba6a6d95e905da932cd3fa72010128 2012-06-28 21:24:24 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dgkk-043250be9ecd29404306edbf932babfa24d192f9cbb228abc9b08b2b10536689 2012-06-28 21:21:08 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dgkk-c7bea72c3c7aa6f49b2227fff549b332b8e92688447e4eae3a0398d79ada6030 2012-06-28 22:29:38 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.dgkk-fd7054c6adcf11d0565230727a6f7b3bd34f71456e9cb0cd40d5e64d6bc0b482 2012-06-28 21:38:56 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dglo-29669a000a8f81685443e6100e9c784b54d240806decc0052c88aa8f9f996822 2012-06-28 20:50:20 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dglo-adf2f7ea316706831dfd6c2fce9f8df6b28316df568ceb9b91747dbb8c4083b3 2012-06-28 21:53:26 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dglo-cab19a796464c619599fb67576cf227f64282d99803ff6dcd5d89fc44bd12f17 2012-06-28 22:29:40 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dglo-d0b310db47ec30e4720d96e383e48398f1dbc0821aac2d0583b03de7f3e156f2 2012-06-28 22:01:20 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dglo-f02d36839730bec117f4a1ef1bf1c2552c5d02a7a5348b7c53fa68e77cf1aa52 2012-06-28 21:03:30 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dglo-fc4c47c4eb35e3f7bd433cabbf5db199dc92e3740efb088076551ca25dcb78dd 2012-06-28 21:54:38 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dglv-0887b0246e607cbfa58dd2fa590c0a5e636fa1f71df19758f942803bb5fb62cc 2012-06-28 22:09:10 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.dglv-91ed3fa7713146715ab2ad5223a1825cabfa26c49c8996c51beae9864335572c 2012-06-28 22:17:44 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dgmc-4edacceef9522597796f583724f04436728295278ee66c6870b2db68a01f9f44 2012-06-28 21:29:44 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dgmc-5547743d319bc45f67954c2e2f55a18f59a3aae9fdd70e2804db017a7c19b4b8 2012-06-28 21:06:52 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dgmc-6607e3a544e529aebb908ff940a4d76c720ad4353609a73e85325f00fc170c95 2012-06-28 20:54:52 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dgmc-bb63838483878ed4d95a217a261ac172ab122d4788fafb7b56cf7cd83cafed17 2012-06-28 21:47:24 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dgmz-36d3e9b6aa650cf5b36def11161d3461e2599a0833ce22ee2b115a1b3c0fb5ec 2012-06-28 22:12:56 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dgmz-a1733d316324f3292f19dffe9af3eaca8c50e7f2c2416e68cd08e3ade8f4843e 2012-06-28 21:58:54 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.dgnj-57ee3bc424e026cd8ec953ef64d23cf337d26958b213da3f48fa2542502ed18e 2012-06-28 21:07:52 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.dgny-955b05d52aef60d4f08fd27f93cc4a2ea5117d8151702673997b646cd367e400 2012-06-28 21:04:32 ....A 290816 Virusshare.00006/Worm.Win32.Vobfus.dgpv-0bd7b1295ba8de599e4a6ab620f2844d98a581122f74a97d0c2559389a7a644e 2012-06-28 21:10:48 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dgpz-19e5fe456850418f4205fe94d23fa15482131f9a40607fa125bfd3b30f763bcb 2012-06-28 21:47:00 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dgpz-362753b49e2a27b4eaf1a4d4f43b0c2c11cebc222278d3863568ccf55cdfe6db 2012-06-28 21:59:32 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dgpz-4447a14bba6c9947ab809e38d796147831fbf0074c166ab69ac09ea4f2654772 2012-06-28 22:21:00 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dgpz-77650e408633d28eab8a30e3ad3d28d3146485bcf2dc84eac2e4f14828d788fb 2012-06-28 22:18:52 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dgpz-873a8b76989a8eef46f6b35a7c1a4ce9c5811bcefe635a82040503a9ae0ff2b0 2012-06-28 21:06:32 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-0233b28208c54b926ec17d532bd565debafa1cea8f19d7f7343d5d8819baf189 2012-06-28 20:51:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-03a974de03adaf22320cb4e55ea71df3c6c80b2bfc87aa749a1d990cdb799ad8 2012-06-28 21:55:24 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-06d0d37f8104cbfbc1936896c5f275ad41312190a922c72fa57e49563f7fdd07 2012-06-28 22:34:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-07604300edb86ed540e440af60a8a9ae62ed77b199607736535ea107f4541b43 2012-06-28 21:09:38 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-07b961738c657f5aea5ff1d18c65054738aff8b1a15e56584c9bb3d210bd5886 2012-06-28 21:52:30 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-086ab3b617e9d7310451f7c6f0561a94775a90a2c0d7eb96110bee3fe940436b 2012-06-28 21:59:16 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-09931da116e4f48338ba4f3cf082d728b06c55ff0cfaa4e593616ba021938b24 2012-06-28 21:11:44 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-12923ee0a7529541dba6d3225437582f8e18f0471f9d4e3825941ca10978ea44 2012-06-28 20:53:30 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-12eec69fef2e4742625fbc9274cd0318ac82628f3370f411186852e183b91d3c 2012-06-28 22:12:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-138f190027398748bc8bf703efa10ea305e231bd024779006befbd5a9ce98603 2012-06-28 21:03:46 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-183e3e01789081bfa548df00fb85fad7f8bf7a514d5d2e88fc425729a207d70a 2012-06-28 21:39:24 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-19c87ea847631527a43cc07e7e71ab5f226012c4561e86843ad034ab95fbab33 2012-06-28 22:11:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-1b74ebc5ca1f4abc0976712b02643a390d2822c7ea3f21630293122ab8e1c078 2012-06-28 21:03:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-1c92a3cd490844a55ac2be08e8842ca341f95b8197f40094f86c39764a2d7bcc 2012-06-28 22:09:26 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-1e09c9b384212446cde48f887063e4a19c9a1dc339c3879799a5a17374729a71 2012-06-28 21:18:56 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-216a2e4f8a2b907af5fabe5f28d1b11f3db341c4a796e7aa96357c653eb59ff8 2012-06-28 22:28:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-218a025598e5bb944d68ddc839ebbbd3e8ad1466456527fc8ecf644e17c261a3 2012-06-28 21:21:14 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-21a31d009c5b946992492249f63c55efe27d5d0f3cc2c79357f4a8ab4094d2c5 2012-06-28 21:27:16 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-2206cb63537d906b7a2befdeb063d8384d688ff8ed6574ceb750ab5d6c8585db 2012-06-28 21:08:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-25d67d98fad903d6026f37cf2b467a37c20be484cd2102ea44d55456ee6fd74b 2012-06-28 21:50:30 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-266f97642cc9d1b2c59a4daf3f27988d6735e3a4343e6407100090b9afcd2689 2012-06-28 21:49:36 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-27596eaa43ea79a8a844ccf93c3df8b5da53a747c9ca46d7c59b765fb51ff018 2012-06-28 22:08:26 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-2a90676c47c26c642e0f18233a31a41290f375aab0d377f654bf4d184171d1fb 2012-06-28 22:14:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-2b00072a5f9e8c79389169ba3284867a4671be846bffb2bafd6178431c6b277c 2012-06-28 21:26:38 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-2dc19d2829f493691fcac75f94cbdb15d43d5be6cbce1747c82cd7fb1071353a 2012-06-28 22:25:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-2de130d400d8bbdd7e470e233561d4044df9cafcdd9029d3f521840d3ec17a54 2012-06-28 22:13:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-30170d0ae7d249cc34e31b94c9747e325958b31eb67eeef68536c1289f4a6131 2012-06-28 21:38:04 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-3107dbb555ac01518d63761e7825aa0e466cf53221992bb93ddcc1d51d1590bd 2012-06-28 21:42:14 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-3264182297837ba556326b16effb49eb0df27e1e41465228c076dfb575c6de21 2012-06-28 21:43:40 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-349221300cd658b5a1c1c1876e851a854b1b37cf56a3a4f3809c4b0b4f897329 2012-06-28 20:53:28 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-37a079978d030d58ec0fdca8db7bff02746886d8a3e0eeb8c4ec848defe2ab16 2012-06-28 22:25:36 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-37c045b33d17175c93ef25644f6a2e4115fdc59fbd68ba337c97533eb3b3942b 2012-06-28 21:30:50 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-38b9a4b2be6ce30b54e912aaf9f1efe787dd7e5e2a8e7faad3acdd9abb11db61 2012-06-28 22:15:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-3966ea815f8878e8d30bd50902a7cd6a7f39374a54014de2da0291807e896294 2012-06-28 21:38:36 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-3d0e52e1010f665a5c4d4fbdd1732b8218a96e67b6427febd693d003a203d9e7 2012-06-28 22:13:50 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-3d21be0af5f22b4c9b20dc5a178dcf7f76f2c8a2d2e513bafe779cb8b4a6be06 2012-06-28 22:02:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-3e37207d84b4e6a08e3d53487a8299be1bc9415f2af0ffd4d2bb1d2fc6fa478d 2012-06-28 21:34:32 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-4157726dc689c6042eeebb4f8c1cb7b2a0bb43d8c06751cadbb1219cbdef1567 2012-06-28 21:01:22 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-422773ba1589ec5a9fd471f959dbccd46332cb0de08034938f9a31079e0ea0f9 2012-06-28 20:51:02 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-450d2c35e3d67b0cac9476eb6ced4d65ecfe7cd29295f497c4f81b4a3d5abcc9 2012-06-28 22:10:28 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-46794d04526d960cd610ea02e73a12d484bf6c3a80f1b6cba05edfbd565eb97c 2012-06-28 22:11:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-46ae031e34e142e942d0964386ffd55628b93905f05dfce9e4426396b16e2ac4 2012-06-28 21:03:44 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-480c460ac3db11ed2491fb7ac858e311346f726db3950701466d1f181bd0a8f3 2012-06-28 22:17:58 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-48954a530ac5562fb6cefc008747c07b47ee545ec4b774de5761c1cd831c5e34 2012-06-28 21:59:42 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-497264500abb0168c6af6f83519abf07cee8e37a19ac91a34ba59ead93c9c958 2012-06-28 20:55:30 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-4b4b6c1c8d71fda2daaf7965fb421adf62ebe083413bc4aaaa736255c1aa0c94 2012-06-28 22:04:42 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-4c5584332ab560ddb4585324fa5f705458b6ab660ffcfc105b0a0ba4948f87a6 2012-06-28 21:52:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-4cb322e8ac4ae86df20d6986f4b89498147b7451d29099e320e6d471311597d3 2012-06-28 22:16:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-4fc02104fcac4284a4981d65816676dd6d5e24746b421e2ac5dd77ee65ea8570 2012-06-28 22:33:36 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-5015fa9f0236343dbd8f539b2cabad2c12420e17ff8ea83b5340469563ffade7 2012-06-28 21:21:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-50efe048bb1a0266c1baedd13d6f11cf4f5e1280be15046274def3818717bc6a 2012-06-28 21:16:26 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-527beb3d3ac016245622e2e371b5258cbd71e30985e0308b30a0504a73039ce6 2012-06-28 22:23:48 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-5592393eb353235df8241c1ff1a20cc189736a4ad2990a44adba4d77c0e98f69 2012-06-28 21:59:06 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-55ca83b043c3ad3f0f5d031970912662dcf642eb8038e9ab9dc535a0fc3b22c4 2012-06-28 21:20:00 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-564efaf4beda403781c0bf835a96ef16bdd9b49c66bc019abe9b5cdeed85b276 2012-06-28 21:50:04 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-56ad2cea8bb5f76901274e72001520ac57398053682d553178d4fda51b5735c8 2012-06-28 22:19:40 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-56c856fd5f1c01c6549d301eddfbbc38bdf408ef9d85a18df9589871908d11bc 2012-06-28 20:54:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-5880cf4579f263b7dfeecd109166fbb84ae11295b77b486700964134e70e6b54 2012-06-28 21:31:08 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-5a115fe312e225a7318d293ae315abd5978e205950c49288d474184815e753bc 2012-06-28 21:16:52 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-5a281c82c6dee46d0c73f6dcb093414f3f764ea5d55343d09eb229e12bd8eab3 2012-06-28 21:28:46 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-5ca9c09aec0bd7e0fc46a48f1639bc5b84fc6e5ef9a5540a7356573f6ad867b0 2012-06-28 20:54:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-6107de9e43a1f2d4cf567c999f2ba7f485a7c98bb05e2dcba27c62b80e1756f6 2012-06-28 21:58:48 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-610cf886fa4e017340d14cde1c69c2d6156a57db8a09290a90752ff34aac5f12 2012-06-28 22:34:06 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-663a9babe4b401fce4a6e2d194f05f71d654d5a1fa62c7bd8af807ce88e3e6f5 2012-06-28 22:02:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-6862536079682e4f5727714fb0957f2d0d6440d9252ec7253d0fd34d5196e7a5 2012-06-28 22:02:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-6b5fbd092c94022f452b9533a7781cfe643eb9948ca09b4bb9affad6fc815247 2012-06-28 22:15:44 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-6e3bf8216792440091bce7c3ff7f1be98e5a50a1b6bb2ce623b9675f9028c686 2012-06-28 22:09:00 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-6ff3bc4fb003a246ab2ef4444c62ffb0bf8122849b3797321dacf358ead9ac28 2012-06-28 21:27:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-7194cd897db17858cadeb2650c6e405ad0fe187eae88a6a4a59546463041c245 2012-06-28 21:29:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-736799038871146c1b96589f44ea7c5f8edf4025d541ed9ae18c80df508ca5d9 2012-06-28 21:20:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-75242c82c0e7076c161d0c62d7dbb767a7a7939445aa0714e4d914ac038e9e2f 2012-06-28 22:23:32 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-75b132c858ce444815ca30786eeec8f5caac9f7dfb86e80b21eb67cacd95fc25 2012-06-28 21:53:52 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-7bed3af66a0bc3b8beb85a408067692ceb5e0d60bbbcf6e697ee6f578af54f06 2012-06-28 21:27:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-7cf3899c6f469b686ffdee521017a7ea439f746be9ccaaa1d637956a26717b95 2012-06-28 22:01:42 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-7d204c2faa9d482f14877714e877c0caa4d66afe704ec176547207016e7e18f9 2012-06-28 22:18:58 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-7d23bb4dd909d3885e5aeab49cbdb6755173d6f7659970b1aab401557a6bed33 2012-06-28 22:29:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-7dba3889cd61d2dcd191ae75c2b8cf57d4cabd71211edd608f1450702664ae03 2012-06-28 21:28:42 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-80c6e6c77a35c98ec8f1f6c7df705b8460a8c5b35f630206a7ce9e08c15ffa9f 2012-06-28 21:18:24 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-8271cceaaee8da30447346c70aaab8e0d0154e8d2cdeb479a993c3f2a6e2e88e 2012-06-28 22:23:40 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-8acdc34614a7f42cf7a6bc701de90849f377a985c4938fd091f592945df3f6fb 2012-06-28 22:26:06 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-8df4b1d3368a342bd9d5dd89e8bde31eddb22b5154392ed393d4800d1870e6e9 2012-06-28 21:47:36 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-8ef2b1d0fdc67c203af1108944f309a833287605eeb90de7d7eac0c769d1e1dc 2012-06-28 22:00:14 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-918900431e3a3489ccb9280b511eec8508f9b953931d2b64cca353f0b080cce1 2012-06-28 21:27:32 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-91f60bd3d454774c07a2f12aac0cb5b797c5a413b2481069197871f3b503fa83 2012-06-28 22:09:16 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-9653b765c4b043c38ee200b3da4a9bf6372cb913a90645c09675e4718dba2e13 2012-06-28 22:24:44 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a015508f0b9c9e75bde786b54a6de70fcbc097b0082ed1daa50ea5bc32202a1a 2012-06-28 22:15:50 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a3192904d9264510b9c087eb228a1f8155ded12e2d6028e2b1e0baf5c7e4bebc 2012-06-28 21:10:52 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a357571d7b4b5d229252a4ac1a355c24f45f14bce0c97cfcd29b9ca3dbfadd8e 2012-06-28 21:21:50 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a3d9e526d4e7351d5b16ae855a49631b7d29769a6e43120006a2a29af457d3e7 2012-06-28 22:13:08 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a5a7738ae9db51ed3b29b2c2b35252c3023657c85d6457090be0416ef5132faf 2012-06-28 21:20:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a6273c0fcef811f2d74401a855e5c8edc5632dd9b3f6089e73d4e404c269b7d1 2012-06-28 21:36:30 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a76c96f3e49ae27b2ee797242be01a3667042e6ebb26c8bf03a521c646604679 2012-06-28 22:10:36 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a80df11641b0a511c2c90f3a6876b1e49819015a0659dfaf4313029fa6e11c26 2012-06-28 21:33:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-a8bae4c02f4b4d6294799102fe8dc274595e5b63f0a47a7a1f452f531869eee7 2012-06-28 21:50:28 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-aa2771ab009e26d9a0a727c2b1045474bf5782f37b14570a5a4d5454d402a539 2012-06-28 22:16:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-aa8767d1c0ced35c7aec98d3bff96f761c2b2e1deec9ab005d2128bf187451c1 2012-06-28 21:41:30 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-aab6d19c724fd042cc3b0c8d933ce538011ed4ed344f48b5bc29a45c4838559d 2012-06-28 21:29:46 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ab2af18cd7a227c978968625d8148ae9f5bdc1c9318cc37e44eae5e585aded42 2012-06-28 22:24:00 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ab8e14bbafd6711ff2ecb48d787d3f8651370c10399ce24904d308d4a5f6e06f 2012-06-28 22:10:50 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ae575241a98120cbb9d366a11d530f6e7fcbbdcacebac494fbf1b899d08f3dd1 2012-06-28 21:31:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ae7149e8192929545807c8f035db228de59558899fd1946c05fe333a514d1dd0 2012-06-28 21:22:02 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-af3da5395f7597f31c4d0ea195a7828e18684dbcc39d16a97b8b7965728a1f9b 2012-06-28 21:58:16 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-af5bf8ea9b052819b059c17fb3978560cf9750ecc55903f040d4d920956b7e5f 2012-06-28 21:10:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b0aaef366803b5c4f3da80ce8d4646792a6fd5d4b06125c04927fb7874c02421 2012-06-28 21:42:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b1393708231c4a9e11404807319a155b9585ca01ce6fc5547b6cc74b75e78687 2012-06-28 21:20:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b24c6f24a28bcf1dc60a2d499b6f4f997a08a5d821722fbb32c292c297e340d8 2012-06-28 22:23:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b2f5816cf8faa54a280905924e17621f21b85db569c6e92149a075d73ee7ca95 2012-06-28 21:44:40 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b31aa2029dfba98e426e1cd65edf9d27f521ba619bc43e850c8eaa6d315b25c2 2012-06-28 20:50:38 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b4051e000f27311ee782da432f2f0c5aae3e2b2084d38fd4277c1dfe25eb8804 2012-06-28 22:23:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b623c08b63c64337067075c7684a11c2b22ae43d4651ad2fac7f9fc5b6ea2f16 2012-06-28 20:50:04 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b7b7665d567b57399ebd25cc0250dc991a2946478ae1751c3b21b53a20a5f7d7 2012-06-28 22:19:22 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b82bdfd1ceb51f86272af0fcd3f63be7e866a33743ad0d5e0780265b81e81e96 2012-06-28 21:54:12 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-b9a37a14972a7e7a60c90c0171f360ee53e9a53e89401636d0ae83ba4ffe2d03 2012-06-28 21:34:46 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ba700022fc2b8f32bec59ca1bf2355c34a5d35f6f80412247d832d6a4744572b 2012-06-28 22:11:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-c053b5d8395e03e836bc6dd389b9be23e5a3e76c71c3e35f0976ca3fd77ca44e 2012-06-28 21:04:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-c10d54e3e88c2c91abb28c1bfa8e29ec329d125e265bde164d93c22ec08cf68a 2012-06-28 21:53:56 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-c4f9e9cb0a7392b1019c19f03d3797deec14db377a87a749ff13cf2f831f9ecc 2012-06-28 22:00:26 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-c80815ef75ba25302d3f924cc7f4664c905978ee6fdd0e8728f9b006df51b534 2012-06-28 21:44:56 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-c85e1fee787ea89be46e32f7e8e16d7309bea321814529c1f8ca86d96db3e972 2012-06-28 22:18:58 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ca06010652c12311f32e6fc6a4a733ad7b23d0d6fff7696b110d87bf32b9c02a 2012-06-28 21:49:48 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ceef0506eaa91811c9dafd1f77fc1a039fd4281559aecc1f0dd291a371e3ffe0 2012-06-28 21:53:36 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-d09c6d2d4631f4802012979545196629bd1fb61fc82f984f1992fbd693de4361 2012-06-28 20:54:12 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-d1d36b32befa518807df8d5f95fad973a1a3cee958c5ffe03eadbf0dd429600e 2012-06-28 22:25:00 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-d7182d89102fb5010408e380392bb69af8cdd0c17bd96466367ac35875d720d4 2012-06-28 22:03:38 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-d8c50cf50481f0d6c7016cbe6bd879bd4fe4771a3edb2d448d7fdce21d46710e 2012-06-28 22:13:54 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-da03f56c4c0b6e735385f219a67e11323e582cf3f3bbb4a4fe7067751655b215 2012-06-28 21:33:10 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-da06484b87b52b95b47fc3f275888a2943a6be4edca6fd223cf38b2aebb709e8 2012-06-28 22:07:50 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-dfcc6b30093300348e36a1d75e0c6819f6de23dd4fb8db319b619d94eaec147f 2012-06-28 21:06:32 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-e4b3ebce5208068f741f0c9ab8c09155cab47f17e0281c61fa6e0903c8510440 2012-06-28 21:55:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-e560c2d4ac2ee1e2497045920f49df9422bfdecee0db988dae33c2e773caa707 2012-06-28 21:41:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-e9988c2fc4d87e54eb8c4f7be562419ba08ecf8a781f47221fb7111342ce67e5 2012-06-28 21:20:04 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ea89f78abee0d6c2f681d3ae62fcaec473c8a6a74121a7d71bce8f555de10d81 2012-06-28 21:49:42 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-eaa828885378078b0f9a38a1cc71b911912b8b3ef42fe8bcc6c1702b9c340fee 2012-06-28 22:16:18 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-eac87cc2a6cc1e6328e8ea04cec79782204f2accb38529afd36335efcdf260bc 2012-06-28 22:11:44 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ee18ea9d995d94d314887468af023e36934b80e73b720ca9d9febe3f7ada2057 2012-06-28 21:34:50 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-ee8a0b90e6906c266a55184e3fd4c507e90177c7f9456e6efbdaab2324f62c82 2012-06-28 21:17:12 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-f4487a623941ff25349d63ea2df74fd279dcf9e20ac4c8a3e66199f4cf4b1a2f 2012-06-28 21:56:12 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-f72e3547d612b2491b4388657827a00fe3442462e4921f34a4393dc52d7c57ae 2012-06-28 20:54:56 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-f8da1747a7e13924ed73910814c3369a6bc7f6eccdd4dd7dc19cbbc74b0abd9e 2012-06-28 21:46:34 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-f9a67dd3e3921f651c9902a2a960a30f11ed9b0f0637e3a32525752da6017433 2012-06-28 22:17:20 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-fab2918e3e9907788f065d2d2cb31371b31311e06b9f2443f9a753251eab7f32 2012-06-28 21:23:02 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-fcdd36bdcae829517dc41a8e08d8e9a127cd8d8f8691c7d4438fa1dd797cd313 2012-06-28 20:52:08 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.dgsd-fe9008602060a6aa4a89e571f512d82cdd5a6d18c5f2e86c3fb8dcd44694d24a 2012-06-28 22:42:28 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dhed-1251198015cde83abbc2f860795b247f1b025187c13abe353cbec9bed927728e 2012-06-28 22:44:48 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dhed-1d6da760be330296e1c2818d5e1ad40e756b8d9ed734bbb77fabf37efb360613 2012-06-28 22:58:50 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dhed-71939d0337c388ffbb065390b97eb08d7da48b5b3b04453a8e15cf763a60de6d 2012-06-28 23:00:12 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhed-78ad4ec38de579eb9147dc618a2e99b2dcd5aa32ce459cb5b700f5d2499ac5a0 2012-06-28 23:14:36 ....A 230400 Virusshare.00006/Worm.Win32.Vobfus.dhed-d0a994e51cc9c8d6500f27b45472e69f1d8570faf4cee2c55b38cb59fd87fe9e 2012-06-28 22:38:52 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-0377161854eb6ee4627c515a58d74137130818806faa2681a05c32b3a829a49a 2012-06-28 22:39:04 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-0449cd39011845ab14ca2985067db11d7668c7db3686fb970272f89ae4d7b9b1 2012-06-28 22:41:52 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-0f7f1d63b2f185ed749f58afa4e060168ccdf7cc8b591487c186e19e5d9ce6d6 2012-06-28 22:45:08 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-1f86ec6cc0727b9ebd6741e39c60e64686e3a0612bd1f2abe12a6d189268736b 2012-06-28 22:46:10 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-26b70d80fa469bb3011a7a90af83001cf7fce1f0b0501d3a61dbc61363fb0b75 2012-06-28 23:26:20 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-27fc1c8afba0c16a6e2281d1ec26f8db57b96d6f44b1f4e2e8b6b0de4cfd2f89 2012-06-28 22:48:00 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-3216836dfec17cef92638de9a3785fe244ce71c45bc9b5065400b16617894047 2012-06-28 22:50:58 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-4611b2dd8b1d53be38fafb1b480a94416b077c4e72ff1eaf7874a4f7a7465c8e 2012-06-28 23:28:34 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-48e6a3e3a3547bd45c5824eafc40bb0f9d61535ae86548242e77de8b59213150 2012-06-28 22:53:42 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-56df8c1ebf151650c5c7fdfb4e4d6f1f5dfdab201a554105e04efee3468cd778 2012-06-28 23:00:46 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-7bf81e4174a4c58b9fb9833d30aef27647036a33599139839cd9595ec789c75a 2012-06-28 23:05:04 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-919ab4829b27e96dcd5a4341f73e3ef6b514d94e5aaeeed9ef6c9533c61e4a44 2012-06-28 23:05:26 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-948194668e3906945807400cfa0cdaa1d9aef8846ced00b9fa65e85585f3a259 2012-06-28 23:06:14 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-9a7ccf282f4905f4933326605d59df27a5e0eb0a7c473441db3dad426be69d58 2012-06-28 23:08:16 ....A 253952 142960720 Virusshare.00006/Worm.Win32.Vobfus.dhgr-a875bf68d543cd623dc1e5d9c383069710cd8ebf4dab31f08c6ecc3179c9d133 2012-06-28 23:10:34 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-b7a6b3b6ede5075b2e0f76afa81d70c0b4b907f50f9b5999ab5dd625d144eeb7 2012-06-28 23:11:18 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-bd5facc54dbadfe27ea3a542a20c749393a2bd75fd1363b5ca273c5ca84d4a1b 2012-06-28 23:12:14 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-c3cdde09ff5474818c9a5ec9b1a40240e68aa6b66fd5f954b7913b65e58f6978 2012-06-28 23:12:20 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-c4489ac4f5b359d49d40822d4866f601c1ec9321ec26841b8e20532d0bb21f27 2012-06-28 23:17:42 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-e0e23809a86bcd11695bde4d978aab085fe7c87662e8385d90ee08fa78721d9f 2012-06-28 23:19:14 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.dhgr-e993f686c5f79c0fc91b9606157046fbdd546c21f3cc81dc870afd7454ac91ce 2012-06-28 21:06:06 ....A 278528 Virusshare.00006/Worm.Win32.Vobfus.dhos-0ea85984d38d79cc1b84f59e1b9da54fd5ca7f1b1345df82827e52a8bed5e5d0 2012-06-28 22:47:08 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dhos-2ca585f671b03ee9aa47a523c0c9132c63c75a5f62568c68092da82d5613111e 2012-06-28 22:52:32 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dhos-50bb5ba2691d3da75b514f7d6abecf02bf23d4ec78feb9ead35ad27b7d178932 2012-06-28 22:00:54 ....A 106496 Virusshare.00006/Worm.Win32.Vobfus.dijg-1aebe955af0eb14b1f3c65d88f3bdb29a5d17cbfcc2e14571a65a5d9a4916662 2012-06-28 21:43:06 ....A 106496 Virusshare.00006/Worm.Win32.Vobfus.dijg-687874b7cd3fa0faf05f787a95334269b1ab1ad04902e40de40b9e24a90f6591 2012-06-28 22:11:00 ....A 106496 Virusshare.00006/Worm.Win32.Vobfus.dijg-f325f8c7c116b108744e1e7ca6fc01ff76ab032eed027f2d655ce3b34795c1a2 2012-06-28 22:48:06 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-32ba328e3b8ebc3c00a3b90b5c8f41ff96377f32ae04a26a5f236caa02176c49 2012-06-28 22:57:06 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-6851790a9fdd6426f7fe86cea21c0f032da6bd3bfb324457d36e5ab806027fe3 2012-06-28 23:02:04 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-825b4a156c47d606b7b23ea7880ff7aa319927ff119d7cba4d28bb1432224f12 2012-06-28 23:06:54 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-9f24dd3a2844afd189ad2261ef6f2a0573728f3196349f335d24ff1abe58e2ae 2012-06-28 23:08:24 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-a9535c84db5a84da0967d2ea7a5b5e31abfaf958da79ecd101890b5b28333f40 2012-06-28 23:09:34 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-b12bfe6b2c11e124ad201b37f0914eef12266f1206e7811ef1901de742cfcf13 2012-06-28 23:14:54 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-d237110bf257266c5149950f0c4f542dd9b0ebd950f89b6c419645b923511b9f 2012-06-28 23:16:46 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-db8f4cf310b2598aa40b07b7e1ec5f6c1db96260920544b15f9fea6d9dd4938c 2012-06-28 23:16:50 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-dbdb3186a98a5b28b324e91d2c4306ef62fa3041501e2166589d00ae6bafc506 2012-06-28 23:21:04 ....A 376832 Virusshare.00006/Worm.Win32.Vobfus.djcv-f3184e632bacf0e92be2a01e8a49bba8a3098c341978bd4921b02f584e52243c 2012-06-28 23:27:20 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.djje-35ca50daa12458e8958091203e011768d8c663a3bfede346c7c4868ef53724f6 2012-06-28 21:06:00 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.djot-1023438d7713e9eef6beee69933436fd58bca8c4848a5281c338e22079e83487 2012-06-28 22:49:58 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.djot-3f9b0d374e6ed2acf4228d0088eef58adac15eb6fd6a6cb202d6f661290403c6 2012-06-28 21:45:18 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.djot-43b27f9df54ef49c4e69a9ee3a9f2d26f86d98195993a07a588e3c5320f25b3b 2012-06-28 22:29:44 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.djot-581ae0119421c4a2cf7def293971015dda4b931b708f1e063a124bf421fdcaa0 2012-06-28 22:18:40 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.djot-5e1102408e9499e6e0b9922629b7a66a175c8db5dc56c6dc0cc52b6fcb403e17 2012-06-28 21:50:02 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.djot-635d452e4cf7246a387e3dba327f3ac78a5d64b24a567cf1c2130eb141bd117a 2012-06-28 23:12:04 ....A 263168 Virusshare.00006/Worm.Win32.Vobfus.djot-c2ed1f2aba7518c76d5f4bb1145dfdc0b3268d2762599ef33f3df0eb6176626f 2012-06-28 23:15:40 ....A 233472 Virusshare.00006/Worm.Win32.Vobfus.djrt-d58eb5f09ce2d6924ae03f96aea3bcf2d7d156de3aa4fea2e1fa4896aa579442 2012-06-28 22:41:16 ....A 115200 Virusshare.00006/Worm.Win32.Vobfus.dlcn-0d2e55592e71bcbef7657d557512f883db8baf0fff1e5248cb74b345719461e1 2012-06-28 22:41:34 ....A 115200 Virusshare.00006/Worm.Win32.Vobfus.dlcn-0e59ee8d55cecd9079f4a6b775427262710c8ab922c713182b26b5bca174ec85 2012-06-28 22:44:50 ....A 115200 Virusshare.00006/Worm.Win32.Vobfus.dlcn-1db40a3ab1baa68cf55b26eace341524c32690a64f9519f4504c0dce99995499 2012-06-28 22:15:20 ....A 115200 Virusshare.00006/Worm.Win32.Vobfus.dlcn-4ce8e3a183678d302efbdbeab0230e1fc011961e32390950af0a31892f7cde03 2012-06-28 22:59:06 ....A 115200 Virusshare.00006/Worm.Win32.Vobfus.dlcn-72fee3f008ac02c9967c6adc867409fbee96c73a90b99e44c115d6a974ec2c8a 2012-06-28 22:59:42 ....A 115200 Virusshare.00006/Worm.Win32.Vobfus.dlcn-763b8fc4be01e502a9d1168f2e7b21e1a82138394c2372ac3352c13280ebe756 2012-06-28 23:05:56 ....A 115200 Virusshare.00006/Worm.Win32.Vobfus.dlcn-98023317f2bc91e828a1fdd909c14473c8b4cb0fc630ab1a666a351944deac7e 2012-06-28 21:06:58 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.dodi-4b79fa59df55d66a82099474122c410f2338f85b998bf209581a5d1c7ce601d9 2012-06-28 22:12:46 ....A 221201 Virusshare.00006/Worm.Win32.Vobfus.dpfw-22b84c12264ea91c28504293729db0e30db9b5d4b4a1d032f453daf4f11135d2 2012-06-28 22:28:20 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.dpfw-ac21138a8e8cdf9396e26affdf738cc278c44e8d5edc73a2adb5e5f48d95b622 2012-06-28 22:45:26 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dtlw-214db2a416af41b7042246df80db67cac11921994fb6d0634ab94f9b50a3273e 2012-06-28 23:26:24 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dtlw-295e354cfda82eb88f69237e19e0ba4747ea4b298b900e6330dc2e80c98abbe9 2012-06-28 22:50:36 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dtlw-438d9930d462337170175e30d4908e1c444a88a459c6030d857d82c154cb5a6c 2012-06-28 23:34:18 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dtlw-9b96af44481178e533ea4a77ae3fd4d219480a5b56da4326da18dd4dd74bd323 2012-06-28 22:28:08 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dtlw-dc6f90123a9b85e59c326c7ed8772cf21645748e784eb2110cc7d21d832382e6 2012-06-28 23:19:46 ....A 196608 Virusshare.00006/Worm.Win32.Vobfus.dtlw-ec537aa87a7dd28f7a864804091e9de445d5db96aa62b7aba89882b4e5844692 2012-06-28 23:24:40 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dvee-0fdf5f60a521b96ec687f182a81c88a5a00e7c74baf3879ba90ba84ce8a9a7ee 2012-06-28 22:53:54 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dvee-57c8ff734cdf48af3348096340e9ff2815ec38241312c38489682fd53c3b2cce 2012-06-28 22:56:04 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dvee-62e2b9ea7a670b53935737535304c8c70f9e6de21f0d52af4a36accaeed052cc 2012-06-28 23:32:34 ....A 258048 Virusshare.00006/Worm.Win32.Vobfus.dvee-852837bd7583de8fed0513e7f5ff5ca8f2fd57b35a1d4742175e04229565ab59 2012-06-28 20:52:56 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.eamu-ba0565c82d1ef04e6b70477c6f6a856cc3ed3c4c255570ca4b4b15232f89ceac 2012-06-28 21:43:08 ....A 331776 Virusshare.00006/Worm.Win32.Vobfus.edyv-4cb10c879850900b7512ec9d051ccafcef8d96a2d721d661aa868ac579b5f8cb 2012-06-28 23:39:36 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.eedt-de8e2198cba635c3da6444cdde528275e8c85c54605cb7a0f175c2d3e54b26fa 2012-06-28 22:42:56 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.eelx-1449ad36751404b1abfddf35fcc86940bfeede39bd074ce2a4fe5059e73a13db 2012-06-28 22:51:18 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.eelx-485924734ab490301f1002d3ac3445f2b8a1f2c39541d01468432aa51624acf5 2012-06-28 23:07:12 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.eelx-a12a2a6d83657389ea9d0738ea7a408aaf5ca5eeba4ccf3fc7aca8186d9b50e3 2012-06-28 21:12:10 ....A 294912 Virusshare.00006/Worm.Win32.Vobfus.eelx-fe57ba7f9b4b728609e00d52b667d6eee7721da2ab519814b07955c194b91afa 2012-06-28 21:01:04 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eemo-4c3e36de7deb883d915db3ecb3908bff7edbcde55f3db7ff3883bd8ecac73d9d 2012-06-28 22:12:30 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eemo-f907db62381e1b43f4d1cad251a6c67da22ef15ca3ae093fd1b74afab7456e1e 2012-06-28 22:51:18 ....A 126976 Virusshare.00006/Worm.Win32.Vobfus.eeok-485a245f248e8e53d0d5995d3ab2d503fc8bb0e726fb666252e8491c79712b40 2012-06-28 22:27:04 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.eeoq-13803c6ef9043e44a81515975dc5475ea50ff9e85bdc0d3f12a557b6d8a4a0b7 2012-06-28 22:12:26 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.eeoq-df016334fa3c1dd40fa6c1d21cc926be880a218f0a2ef4ae5df3fb060fabc7fc 2012-06-28 21:38:44 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-031c6b805574ae40adaf03757289f41bb6cbb139850d559d690cb32fc56232c0 2012-06-28 22:42:40 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-13214982a97280bca91f8614f146beea2b16bdf4732686df6d239cfbc64c27fd 2012-06-28 23:25:54 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-21ccd8d11ae0124a86f844af824ea0d93cfcec26002045f4af660c38449f992c 2012-06-28 22:54:40 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-5c05a95fe1fc53b03f9bc7584c3f250aee764106abd826b3a3201b01f05c7b69 2012-06-28 23:03:54 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-8bf1f3bbeaa7ee65e6b39ca9f6df24b08e6c1fbd96c26694eac3d806b4a32bb9 2012-06-28 21:48:38 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-a30b3b5d8080ab3757ab42be34372498b1adc258a84c91d1baddec31cb3a273e 2012-06-28 23:36:28 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-b90917ad0e9ae01a86afde921d1f95fae1cf6c8a4951ebb1704294a7c3d0ca42 2012-06-28 23:13:30 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.eepy-cb39552f9392f8a1c6f8e11e2188a533c65b7ac07bec6b493ad8fbc7f4d95f99 2012-06-28 22:27:14 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-0a8477922c5a46c3077c513642f1b6322eea514fe2f7b29a7e5fc81278b9dcd0 2012-06-28 22:09:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-1d7ac417804f5bdef8d5d85435bc9cc0e24264041302e372f15caa8a44c7d8c8 2012-06-28 22:23:18 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-4db3683a39a2bc6c73b75493485988fff6a3650e7a427f96e0ccaa891e813dcb 2012-06-28 21:41:14 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-5abc1b517d3aa4fe5a1b0d3faa119cef5df2d944d3acfbf4d6638771185ead88 2012-06-28 22:55:24 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-5ff32d14b8102a2bb17fa421f3f19875f3f7f13f8307dce8478f13d803689504 2012-06-28 21:31:36 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-ab1939dfc198fd1b234f57ae7e7edf97851092754d68f4322d7ed7547e6c691f 2012-06-28 22:27:52 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-d896ae6e160d1dfdf4b39860b65e70bb77aefd309f46268c536ad3ebd978c10e 2012-06-28 22:25:14 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-da739cad3d69e8fa166956440bb6fb06827fb6cd0ab5800809c72e4bf4e7a29a 2012-06-28 21:21:00 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeqo-f91c75013a0108ab21790be12ced38563d9960146920a29b767e168c3a3b40dc 2012-06-28 22:34:04 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-53b529f6600de5752f1e3586fa538a10afd04cba4ee889f997b6338e60db6ed5 2012-06-28 21:08:06 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-688137060cd619c2ec226dd4307b8d78812e74ed38c1d7aefa9dd33378cfe4ec 2012-06-28 21:01:52 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-7cc0414517969a03622aeca54384d9241ca53cfd7b162df8fad93c4519de1e49 2012-06-28 21:42:06 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-8aec9255e35596a31a9129a1303cabb8e98a524cf932566cb2da75ca1adb8852 2012-06-28 22:30:16 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-910d10a204b1afe9edb0299b1c9d67915414b84a551bd919f01efd57631b8841 2012-06-28 22:07:58 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-95468db675f2f93b242b657d281c76af75b6b5e13d6fe61da6b8f80aa2489f54 2012-06-28 21:18:40 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-b99ba55d503f0c1cb9e4c7c11bb9b757bf2cffe047341cebef24459c24493222 2012-06-28 21:01:36 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-d5d67688df132b89ee49b6459555f962e940a903f5cbde2ec2f489cfe2c31c40 2012-06-28 22:12:52 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-d70842f09079c25c2b341b823e5f717e87dec3e1d2ad1b1e29bc2769fd557ffe 2012-06-28 22:13:40 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-dbb0e6d5840c0773a1754f13d679894802816c2d881178daac4ab666bb5a8c35 2012-06-28 22:16:52 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-dca9dfe87890d70fe42c9eca51bda6aaa12bda9d8cc4988de084b1155938ac18 2012-06-28 21:36:00 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.eera-efb894360a747e1057eb6daa7b07f6a968f3ad06312f3dbc1d73891a3ef9238d 2012-06-28 22:25:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeso-097d56f30ab8778f1a97a113f35de38da5d7274340f3c1430f1e9884ea926530 2012-06-28 22:25:50 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eeso-64e2d00b229ae2caf9b87be2f6a65d51b78eabba5a83529f71498819172440bd 2012-06-28 22:54:34 ....A 122880 Virusshare.00006/Worm.Win32.Vobfus.eeuu-5ba83a8eb65d36eba6591c603f201531e81754900ae32ac3e0468c3d982ed6a3 2012-06-28 21:57:54 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.eevg-0f2bfd6b0d737cd7f404a1faf3fbf343a588b708e74ccfd3b5b5876bb0f1646c 2012-06-28 22:24:12 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.eevg-1da7de44ed49b3a1ff54e4f619b9ad910889e393f914deb039e34e68ea9114a8 2012-06-28 22:21:06 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.eevg-ba56de10e05f32239c91c7cefb591e969e88675be6c8b4986d437a4abd0bdc33 2012-06-28 22:45:06 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.eevj-1f724c5e3f46d049459af9f7fcf79371c2d600fa5adb9b90fa524cf32e8c9755 2012-06-28 21:02:46 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.eevj-bc744cafc50e68ff45507f6f1aca39e5ba9ff56ff59fb9cdfc690d9939c2226f 2012-06-28 23:14:40 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.eevj-d0ff54268ad43060c8ddd5a6fd2753177c919328b6870c86cb58b0d283eb0ab2 2012-06-28 22:31:14 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-02c6ea34a27885e2e7d4947edaffe8ff1f26dc21a5de3defe0102205f11e547c 2012-06-28 22:45:10 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-1fd7e35c2e94823508e7b6f8e44e1e0ab437eb2b1f62d2130e3a4241001bbe7c 2012-06-28 22:46:02 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-258b4f2a3bcd16ecd354572993fe0c0ead80e26db7f90c83c6f2055b6384ee0b 2012-06-28 22:46:42 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-2a0e907691e70341a335bcffe41c3fbbd84f5a981502044aacc52c87cb38319b 2012-06-28 22:58:08 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-6dcb21b48c00c9250f1875ac6029efd833ebd546a876fe01467e3510f7150dca 2012-06-28 22:58:08 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-6dd461ec5fff6dba41e3194c47ea87c5f9d3f0b72b273feafd8f31d1ac5321f8 2012-06-28 22:59:06 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-7314a5d9751886b126c58ae3e69499c0d3c7823d262dfb8f80d0689cec844cf7 2012-06-28 23:03:44 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-8afd1625649dc687b360c86bbd983e59ae9f46444c99cfa3e7cd0513ebc8c795 2012-06-28 23:03:50 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-8ba4d082b499d9951f683f8b91b859982e0b8098b25711014628fa7cced45ffc 2012-06-28 23:05:48 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-97117a91f81328e169721dc1baf0f40bc92e5bc18027264577279381be04b682 2012-06-28 21:56:40 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-98249aa993483f6b6a421126de6603d914d5b0142b3680588d7a475874091662 2012-06-28 23:11:48 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-c0fd19d9f17b7fc89a790c66adab59d4201a304698e2a433976348caac513387 2012-06-28 23:18:14 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.eewh-e3cd0189d0e3d7ae72dacddc378ed5d41a8abaab94615531d25d20808a6a5f5e 2012-06-28 22:10:30 ....A 290816 Virusshare.00006/Worm.Win32.Vobfus.eeyd-167bc0c18740ffbfa06ec4eecf1824c7a8d34ec451fbfbfb6c18ab412d4ca56f 2012-06-28 22:11:06 ....A 290816 Virusshare.00006/Worm.Win32.Vobfus.eeyd-61f97e3717f20e907dd384400f52b35827079ef2729cd668818a88a5844cc886 2012-06-28 22:11:26 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efej-353333bfa3c5d7d76ff811ea05815aa3734d6e17c61fa7f04966b91e31e92503 2012-06-28 23:02:04 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efej-82640d923e24fb3fed1e3bc5e4f08757899e961163d0959fd85f24216501394b 2012-06-28 23:32:14 ....A 126976 Virusshare.00006/Worm.Win32.Vobfus.efew-809c95bcd1a89653176d5618929d838731ae21c4af8b5d9cdec5ee538014c2bc 2012-06-28 22:41:28 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-0de7c63ae93b3e95251a5ef2cfeb70153450fa7756e34ce717d8931fb62f1e8e 2012-06-28 22:46:44 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-2a425e711e03bb06706b3ad428b1f09f3f3763ae4e2d7ebe5d4302c1f43fe441 2012-06-28 22:23:26 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-2dc0241553646568f8597814ef07bc7083edf3a27e6a87a33fd6b4b8e9027006 2012-06-28 22:49:34 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-3c32c7db6ad8ac591e782583407f67a0f8cf428b39aea56c2e13949341b5cc69 2012-06-28 22:50:14 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-41686a7c08eeb47ecd55b3ad09a175a931e482a167057356b2408844d1ca6f4c 2012-06-28 22:51:50 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-4bd1062644e3ba9ee56b67ab3f3a24e69843f80d23a0c46cbb6eb2e9a855f48b 2012-06-28 22:53:00 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-534340434bb0ec0de45ffdf20d14e9bb98529ebcec4c5d21864a41a6718d399f 2012-06-28 22:54:22 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-5a706fc8e3023a142792081881058a23a504be99c4b13323564b2812eefc8808 2012-06-28 22:54:26 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-5b1d2096907b989293e42938cade7da4de211519091f807a1ab8c82cd9a99442 2012-06-28 23:29:56 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-5ca411e9a1a54ad0e228489e4751f13f23c78ac4e1476462c86d7cee3b66e998 2012-06-28 23:30:26 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-656b359113b2a3282a582a98119604f6e90d95693cf20c38ede1a8956d841d15 2012-06-28 22:57:00 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-680c71c01652761c0bb2965fd5835e6354361b35934a19aa05862b04ed5d114f 2012-06-28 22:59:26 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-7507f89f5ffd39dcffcf7857dc4a2efc4d6a73df6835d852889d9df0ad9f9b73 2012-06-28 23:10:40 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-b860e5a11bdbffb7c4ea2664403f2e77d0339e8675a2ee0871b394a530449a27 2012-06-28 23:14:16 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-cecd64eb172c487160576212e5812374491dc7e18667a4821709e120d5bafbf9 2012-06-28 23:18:20 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-e4c5a53efb8bf7c1c526970c4ba3c498182462cdb172a39a51d3384a79d12d18 2012-06-28 23:19:38 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efex-eb8502ee6acbc79d1cf81068cb0e09ca3f6d390cfaf565f57000de8982c1ec49 2012-06-28 21:45:50 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.effl-5fd9be9d18cf0ca8c0b574ab2ce034fff8e3ea4a0cfd46951d949d1212187bb4 2012-06-28 22:11:30 ....A 299008 Virusshare.00006/Worm.Win32.Vobfus.effl-f28a6d62a697ac55cfebb3c5604e097e460cb227500e668f84f71e8240f8fe90 2012-06-28 21:42:34 ....A 315392 Virusshare.00006/Worm.Win32.Vobfus.efft-1c20cd1b71068849f2d2da7304b0202d53eaa06ca46aaae202f59106cc9aa3a9 2012-06-28 22:23:40 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efgc-48c8ee3e0b49174ec87572d5b6734b71788f2899d90b679f06b48037092aec5d 2012-06-28 22:33:42 ....A 225280 Virusshare.00006/Worm.Win32.Vobfus.efgw-0894166f02ae6a349fec832e0c83913a5333f7286808127591114afcd96d0084 2012-06-28 22:24:42 ....A 225280 Virusshare.00006/Worm.Win32.Vobfus.efgw-0a6d7ad086714d0f14ce32c13d93f9dc1bc7a14581db9b89458ef16d16304db5 2012-06-28 22:09:40 ....A 225280 Virusshare.00006/Worm.Win32.Vobfus.efgw-637004c869e3acfd7d1d18de696561f1682ae0660bdc7203f3a91ff24a1a387e 2012-06-28 22:14:16 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.efhi-2f3758c1a79e0522107b755d1355081062840a14d9ba98ac3e3f41b3692cb12b 2012-06-28 22:11:06 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.efid-e43efac7e49043d9b2ef60b2c5992bb91ecc875e97aa648ad689776a357a3856 2012-06-28 23:27:10 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.efio-336b2c8f7ec132c8acb0889597c7a3823b37c80c5ab4edec3e3ecaf9eab737a4 2012-06-28 22:54:54 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.efio-5d0de4087a889a27f15dba0a1993171056d08e8c66838baf0d3cb310e387b9a0 2012-06-28 21:32:06 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efip-0c1e675b33b92edf19476c79b23155b8d03ebecbfa0d590d014b040050af3d81 2012-06-28 22:49:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efip-3959e974c4df016c1c0a7cf893f2507b3eb5b58c6f018d490bb4c09196b88748 2012-06-28 23:00:36 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efip-7b1b5e8daf29827ead1fdc7dd1254231606c342f27a1f5fe71c0c8ef952ca20b 2012-06-28 21:28:46 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efip-e6c04242ce1bc7e192f447507aa3fca182040449580d4a5e452f4613600569df 2012-06-28 22:14:06 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efjn-8116b1b8904d41d3e5ef4ea435b1eb84769f638537ec1f46c4527c4273e48e62 2012-06-28 23:35:26 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efjn-ac9097ac6da9ae388e63c823dfbc1c29ba0d9f3485d855569a692db07ef3e61c 2012-06-28 20:55:14 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.efkf-12366cee15f284284862879f54482c18fb1e64833029762a67c7439787dc707f 2012-06-28 21:50:02 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.efkf-198bdb26e943a7574e5b1044b65a48879fbacfc9de3463e8bdac4174e5912bd4 2012-06-28 22:04:10 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.efkf-55b333ab6d470e97caaac8b6d43938613341c62f8be190cb7980a018c212ce3a 2012-06-28 22:17:34 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.efkf-57bd97cf82d8cb2292369a67953162da5ce10921425d59847ba906d60c9e3a38 2012-06-28 21:44:30 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.efkf-fe87a12f6e6195ea889f8f8f1f0f48c9cb8c75bf9bc678e1130dd8451b13cc32 2012-06-28 22:56:20 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efki-6469c9853163a48bae760f6c7ed3f5df411081568d17e54fc2864712c2357d06 2012-06-28 21:26:08 ....A 230912 Virusshare.00006/Worm.Win32.Vobfus.efkq-37f3a92050f7f078a66ea46acf0ee990c04b0adc142028997d1879dee2d1d43b 2012-06-28 21:22:44 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.efkq-8ce4ebc478dc2509a77c8eb46d3fa79c230cac9e042ea83cf0ac58c1d088c974 2012-06-28 21:05:04 ....A 204800 Virusshare.00006/Worm.Win32.Vobfus.efkq-9451a603ee85781b8faddaf0033ba6ec6cd12628f8fc369159e32878eb2621f9 2012-06-28 22:17:54 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-140519095924f18d3e755c7709621313cbedc575ff54e678fdde50f26cdd4371 2012-06-28 21:27:22 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-234de0fe7bcc7b42d935fa4f119a96a7ea128d6de958d6a6d3e21a5620af1a87 2012-06-28 21:31:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-2ddc34b06c1c3397c59aff4d8cbf8b4250882d582e9f3944230d5fae95557f06 2012-06-28 22:16:30 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-318e9f2629f2c9d2017229fd87cda246e7fcffd51b3cb816ef0bc6fddd017e14 2012-06-28 21:07:44 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-3b35df2c1b310e9050bcd3a42649ef7f97a60d986a49844a82b6314fd447e34d 2012-06-28 21:18:18 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-c1fe02d8e688b2a39d8a981d1cacee0ae73b0d46e1a50e202505a5a33427ba31 2012-06-28 21:59:56 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-c2b7819d7609328e3910b5cc60eee9c93ed44f2d32586a9e999f6f9c66b813a6 2012-06-28 20:58:28 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-e029a6304ce5b252059b0d11e8a70ee17095bda54da312d63c2274e48f9daf2d 2012-06-28 21:58:40 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-eb0a21a0083b906f609853edd1a7e9bf050325e4e43998147fc83f4e46a73913 2012-06-28 21:35:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflc-f674d264899c4631f7455555b74045b94bef943c5bf35fa3236f9b5022230d91 2012-06-28 22:20:14 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.eflp-f8a51d1db8d5cc4b7726b6030665fc89b8d2eab7fad24d86db8646444392ef80 2012-06-28 23:27:20 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflr-3627f91310a89eb9d61bc2c8e927e81e1f7bfc5e279fe5ad3ac7831bf9f6d2c2 2012-06-28 22:52:18 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflr-4f0adf84c60a76f0f55efb3d442c5d2a0746444e711847a3ef2b6c60342ac0a6 2012-06-28 22:02:12 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.eflr-64ac0c5eddc0d88dacb3fa1dff421fb481edfb321815af3755de5b4680c66599 2012-06-28 23:32:14 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflr-8099d3dff38b4db862828294737fb4f73eb80851a391213e7f1d4041af869d04 2012-06-28 22:12:12 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eflr-cd8830fb76b454828cf85c30b81dd9da5c6c3333f20a3983cae8cdf9336281da 2012-06-28 22:47:40 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.eflw-2ff3af2d3a7327713696487b31dd0ccc01fcf83215c239be24685b629fb5526d 2012-06-28 23:02:56 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.eflw-87238d25b527cce9ef14f487958f5c94292ff28765bf2192b8b4b52e146e98ed 2012-06-28 23:05:08 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.eflw-9245beb447e573beb85dcf228d3c6ec26df741e553bb1f8aa8ddd46940e75e1f 2012-06-28 23:38:24 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.eflw-cec811b758b7d458538f7b73471a6c63ad16fdb5f7b9c3a1e0284f23a2b8907c 2012-06-28 21:44:22 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.efmb-3be926833521945b617b1b9e684b5d3cabf593ed3d89f57d48a56ecf9720ff2c 2012-06-28 21:02:14 ....A 163840 Virusshare.00006/Worm.Win32.Vobfus.efmk-e78c3b2ad8db047be7192616e2ef7786c78eb31b3ffe4efa40270d7ded967611 2012-06-28 20:55:00 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efmo-1fff11ca356399fb17af8856de66014983e96cb9b454603484229599490ad289 2012-06-28 21:46:54 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efmo-3549e93cd4cfbf2c15f04039682ed72664c75fd06eecd81900e11ca39924ee02 2012-06-28 22:03:24 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efmo-636e88cfb0d8db1fe5b9bdd39972ac57c52eb9de1f0abb4b79ff01c2c1e1f0d0 2012-06-28 22:33:44 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efmo-6cf8eff2d395461b46d0bfdda87a9bb46a4c6056421f8e6856c266ceb46b1a45 2012-06-28 20:57:30 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efmo-89f09d15f425a7c5fd3f2fdb6266769e1d77bb0dc859d67c7fcd73aab7bba9f3 2012-06-28 20:50:10 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efmo-e0882493ad242ba13b609b27f022f1de7c4334ad40d824a32e9db3e6d1cde25c 2012-06-28 23:10:52 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.efmy-b9c0993c51b5a90d5a3f8974a914cebcee18fc5a17685c53b8d2d97eb3acb1ac 2012-06-28 21:17:22 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efna-63990ac77583d25809baf08b5aec01052eb110f823b9bed6667137f7bdff142f 2012-06-28 22:15:46 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.efna-68994dd27b346af64c6253262aff93b342c006b19ba435626f07ea62feb1e82b 2012-06-28 21:25:50 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.efna-6cb8c1be091f89b407d53208a53da2dda23992d7e08821d868bfc4651d3a8f8b 2012-06-28 21:04:44 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.efna-8ac836d0b8a4e91b687144c845c0cc15f01f38b3c4d0e1f67c16eed4a4c8ed62 2012-06-28 23:17:04 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efnc-dd1b41b91c97263574c303f9ffe7da975a8f00daafdcb49bba35d85762daca2d 2012-06-28 22:40:12 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.efnf-08d262ba1bc2adf8dab8fe184dabea21822497c8e8e6773ebea72defd4c82e6a 2012-06-28 23:12:00 ....A 131072 Virusshare.00006/Worm.Win32.Vobfus.efnf-c277d6e968de31d33cf1e64d0a059da7b8e652675ee4533a72c6d99991f36c00 2012-06-28 23:08:30 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.efni-a9e5b7c0cbe2d1258c906655ea75b4557fb069bd5322d89732a21f144fad8bef 2012-06-28 23:17:28 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.efni-df7f88e8ddf19d2971b5d46db988008498e226e2f4a9ea3ef0e779ba66bfba74 2012-06-28 22:56:30 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efnk-6594792251ff8b0d9c3d12ccdc4587d420577ba9208a7b799b6d6e9d669b43cc 2012-06-28 21:06:58 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.efnl-7d6583b7e38da9a95e5c2203eae7f086e0cf00c32f494c7119ccc58b26dd6104 2012-06-28 23:02:28 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efno-84a8ae85ac3759f073c8e6694e30faf0467d5bc3fffe6a71525e844617ca5c28 2012-06-28 23:20:32 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efno-f0b3da012095a619acd433203f16e26004358aa815cb19a850b40ba19a2b4135 2012-06-28 23:04:04 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efnp-8ce3b3afa0ce80603390d13481f00156f8c1e54d85e59c3e616e4d855af608be 2012-06-28 22:49:04 ....A 348160 Virusshare.00006/Worm.Win32.Vobfus.efnq-38867339ef96498fac1479597014ae75e07de344a9c07c127d263b0707a8a6c0 2012-06-28 21:29:44 ....A 348160 Virusshare.00006/Worm.Win32.Vobfus.efnq-797819cfc18898b9d833dca9e9e88a6abca4cd8b812d64c65574011ebc6460c0 2012-06-28 22:33:50 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efnu-5e1ca7f2d94c381ed91b659e24b20671daa055381c1c8822bd9781e58aea6889 2012-06-28 22:33:36 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efnu-c3587690548030b382596efb1fe3ed3d9e57ba7a81d459990480852e21df61e8 2012-06-28 22:14:10 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.efnw-9ce145352263f37cd392707fce8d8de264d0d4abebe1a0a2d878ef75191174d7 2012-06-28 21:06:54 ....A 266240 Virusshare.00006/Worm.Win32.Vobfus.efnw-b2d822e31a458f0adba4c382d9dd99bf3c43981972633d962393ff4b6f2f0b9a 2012-06-28 21:12:04 ....A 172032 Virusshare.00006/Worm.Win32.Vobfus.efoa-392831c1e450d7dfc479221a1c048cf0d1113755b5b01781a6d5898a5fcfe57b 2012-06-28 22:04:14 ....A 172032 Virusshare.00006/Worm.Win32.Vobfus.efoa-8841e41866c1132dc32cbb5d4d28846345f528252888577cd3dac779ee9d7956 2012-06-28 21:56:12 ....A 172032 Virusshare.00006/Worm.Win32.Vobfus.efoa-d19cb7c1f1da00d1a9b991c03f616b70508a12d4f906ebab531a8b0f989c9f3d 2012-06-28 22:05:06 ....A 180224 Virusshare.00006/Worm.Win32.Vobfus.efod-8911729233ab31e8f2832d6ba13726f85c5e28bd3a76636327a8b2db764af117 2012-06-28 22:23:32 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-256eb3b657e09f58ef0ecb9acf4d2ce57455e57f48df6cb37f683b076a2d79c7 2012-06-28 23:28:22 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-45ed49d0a2f11a802c53ab142de976fc21cd17fd464b9f26a7c1c90c2d08320e 2012-06-28 22:52:40 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-51749723925f52fbcf0d2fa241fccb2555f28cb316cd35839257f8bb05e64724 2012-06-28 22:52:48 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-5249064c79cc86ef46eefc33d446d40d54ae57a58fa4c9cb4d822f66d8401581 2012-06-28 22:14:58 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-70181e3ef87269a8e3cf45bab8d9168877ebfc843c0b2a65ae7006332c1d703b 2012-06-28 23:32:36 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-85844128e4010f6d42bea2ea6bc8d3bc7f31c769c15179f385d50ea189cf780f 2012-06-28 23:06:06 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-99552a0d9cac46619a960418a4116f69954033b935c5b1c1ad220b2db7c1c3e8 2012-06-28 21:01:04 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-d6a21beaca71ded912b75d2894c709834b4a47b980aa9c35a878715d543700f2 2012-06-28 22:05:40 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-e07d5858cd9ee9e2992e792cb25c60b7ee53b0baf45cb9c15bf6fe7bb46a3237 2012-06-28 23:22:04 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efoj-f881e2e0d5db274a88c133388a5d299128ec17c20f9f4f570f06b98a70bca5c6 2012-06-28 21:48:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efot-1e09596bb74c4ccaff6fceb44645924e8fe2e97125d77f3c6be6eff67aa585a8 2012-06-28 22:24:56 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efot-2516ef446be252b9f4313bfad9caff1baa0ee515d34c043420f5cd6a1d53dd26 2012-06-28 21:25:36 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efot-684ab7443ce82020b62a57af731dab5df6cdc15b781c6e919c189f9fe300d975 2012-06-28 23:01:58 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efot-81df0e39fe62241fc6f3675384eaf2592efb1dc7e771114730690b8209ecec14 2012-06-28 22:17:04 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.efot-b669ac6422894caf9aab02f3f7434f658e7ad11899eabbb1a589a3d8df212620 2012-06-28 23:31:56 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.efov-7c5da8aee0420b3a08893482136fc53698d5d9570337d6e5aadfaec45a606bcf 2012-06-28 22:31:16 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efpc-42476e12ceaeb142546170c5291b5fefb5284dca2a25f9fc80f323ca56a25f2a 2012-06-28 23:05:30 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efpc-94e98982b074777076245074d2fcd1964128ba5517b69b0fb911b8840bb1554a 2012-06-28 21:30:24 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efpc-a73e3af70cc3e2ac01e9b0e5d33f27605f769ff63edc0d4e8f3048ea50376d73 2012-06-28 22:01:52 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efpc-cd06ae0c77c7df303d8660522b9c75a8453a93b02580c73a03e9b891d514abc0 2012-06-28 23:22:56 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.efpc-fe06a98e035551fe7d45048ced7febe9187588fd9dce18eebb2eb740571e8108 2012-06-28 22:02:36 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.efph-4930acbdd92a989350fbeb6ebf369096ed4b4327f2f821e19ae7fdae31ddc0e9 2012-06-28 22:16:26 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.efph-5c54cc0696389af247b7cb96241c11d2cd991fe2d329c96bf106226e87b07f1f 2012-06-28 23:08:50 ....A 135168 Virusshare.00006/Worm.Win32.Vobfus.efpl-ac37eed278eca9c0a9c8329d89f10a001648b1b7d6515a9de82c5ce739977169 2012-06-28 21:53:24 ....A 245760 Virusshare.00006/Worm.Win32.Vobfus.efpp-582fabfe4cda4f307d4ce627a8dd40c082f7388039efac7b65b239071a6f9155 2012-06-28 22:16:30 ....A 245760 Virusshare.00006/Worm.Win32.Vobfus.efpp-63bfd9a340f576796b6dfc377937c5099c65c2d22d6a58091c0fe9047230cb38 2012-06-28 21:48:50 ....A 245760 Virusshare.00006/Worm.Win32.Vobfus.efpp-cfee3a9124d83129f2c5a36b599389b6ad0651c5f99d86e523bed63b22d3b2a9 2012-06-28 22:40:42 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efpu-0a9ab65e25468536a074bdc9341efd9e0d686e93daf573b0157ef3cf5dcf1915 2012-06-28 22:48:06 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efpu-32932b071892f891d3f349228426ea25b100e2a1d61f955235e14e767f51c995 2012-06-28 23:05:22 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efpu-94005d87f63726313be99412c437e7d35273ca78aca25c0472193344bf182243 2012-06-28 23:05:38 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efpu-95d1cfaee6624747f43054cc8c511860356296e42aee2b3bb9b73d1efcc0bc05 2012-06-28 21:50:10 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efpu-b8b9a9904d6f530bbe5ca11766276b0091854203fb710d53db35eab148512c9d 2012-06-28 23:06:10 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.efpw-99dddd671478f5c1fb4e53889940a8713a7184ee4e93d5df14138c77bf852229 2012-06-28 22:23:38 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.efpw-fb5e2e3d240d83a4f783dcacf280952b78b9e10fb0e9470fa7869cac54d80a30 2012-06-28 21:58:50 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.efqf-8d57fca189460ac7b47c2ef9b6ff53cfa5b906a1019b954637e136206f5d65d5 2012-06-28 22:25:50 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.efqf-d5d5d635dd59624994a69e93514e82e9bb421b3c49ce496659d2a804784ef2d4 2012-06-28 21:28:32 ....A 208896 Virusshare.00006/Worm.Win32.Vobfus.efqf-dc1135afeedc2a977dd10d1c3c70bcae6c0eeb5c35508452aba2e8f7fca13c77 2012-06-28 22:48:34 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efqj-35696a8805061c4d523db33434d8a0f0bb88754d67849cdfa117385b59369e7e 2012-06-28 22:56:20 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.efqj-64558d5f28fc8fda5a9db6700d9e7ac31638e89e9690a7a40ecea6a8a193469d 2012-06-28 22:51:06 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-470cbaf8a502468787233d630cc45f0655ce9cb5f2b1948e8abc73c625812a98 2012-06-28 22:16:36 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-490a7efb3f32f897a8c70e2112089111c27989e0fdd9af16035a8cddf1114b06 2012-06-28 22:53:52 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-57a6045840bf7a8a07c9b0a4db9f63e7ea031b84d5a3ae4ef2a7a01c83d915cd 2012-06-28 22:01:40 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-8e85ef3554df91bc14cc613a375529fc4671fe9512fbd8947dad2a514994a35a 2012-06-28 23:34:28 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-9ddcac57509dfac3bef468630977ee59fbc1b3e520f6626109182774586a9afc 2012-06-28 21:48:50 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-aa1e47f5947aa17f60b3056d3a6bfafcd16bf7c8cd2373597a0b7b20d9a5211f 2012-06-28 20:54:56 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-bb7b97f6f3fef7b37ccd0c698f64c57960a700f3cfaa936b373a486a3bed9481 2012-06-28 22:08:26 ....A 339968 Virusshare.00006/Worm.Win32.Vobfus.efqn-d6fd34df340457b34217564f9f483b3f2da51523400e5719369c373a89d87fb4 2012-06-28 23:23:36 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-04228574b0574a3b07e1ff486b2dcc8e83c19706e0ef059ecc07561d1a990c17 2012-06-28 21:53:42 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-418c91e49c4b99a9a6ee800cdcb187491e4795312137ee8728cea3bf30466cab 2012-06-28 22:27:28 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-459cf6640edf9fbc5af8d2873febdf95f68925a9486c50e062affa9ceebcc2c9 2012-06-28 20:56:18 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-7dc46027d184c8b42cd47e90bfd8b1d51b81d38400161a8c7c1dbaf9e54b0679 2012-06-28 22:31:28 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-81ec1a118018251356d7dc1b0cbffd074078cfb0d7c20b078efa3401b6e38096 2012-06-28 23:05:06 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-91e16750da76b22b624cc2166039a48a649af2d0aad2e1756cad4816b0d28951 2012-06-28 22:33:18 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-9c662a6368c6e473cd23f44518dc416acfadee482c7e6e9b42a60b69e634bca2 2012-06-28 23:37:14 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-c2619db377c8ea35210c1684f7fc66c795be5dfe693591c326f577db923d5f7c 2012-06-28 23:39:22 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-daf87c9c27573b9747bda3ff311c73bf7f742d51cc86fc14deb6f95fc4f1a028 2012-06-28 23:39:48 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.efqz-e07ef9478649218a45262a0042620e318f30f16a2b0811f4855c9a97dcc21060 2012-06-28 21:54:10 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.efrj-e083178eccf944336a14cc3dacdb9cd15b0605967c2e2c0106f277df637e0caa 2012-06-28 21:46:50 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.efrl-c1e4624b454db24430e04cff720087123d623ec3a650775f492f7ec68ad68fbc 2012-06-28 21:11:46 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.efrl-c715831b99dab0aa27329e26cab099cee6df3c8611ade496fb26affabc2c49f5 2012-06-28 21:44:28 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.efrl-c72658b51cb171699f3ce94882dacf7fd49b5051554d465c63f789493b99e70d 2012-06-28 23:37:54 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.efrl-c9399a86a71fce015f600fead804ea3bab3c26da220787f94f24154053a6de97 2012-06-28 22:02:10 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.efrl-ce665166ad429ec040c3eeb57775be5678c0a4a3e2f1aad849c6c58fe3766b3a 2012-06-28 21:58:30 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.efrl-ebc948e5f16a72d27d9a523f116ad46670df8a1d3f00b9006ac9447c3d5666d5 2012-06-28 21:46:20 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.efrl-ecbf122e95eb7ca8159af6c5cd679f40ce8cb2d38c4f97f67ed9f042acdb491b 2012-06-28 22:32:50 ....A 311296 Virusshare.00006/Worm.Win32.Vobfus.efsh-5768e6992bea69bc2d8896d0d38a024951ad7df56d6c13edf9325d9c424691ea 2012-06-28 21:04:52 ....A 311296 Virusshare.00006/Worm.Win32.Vobfus.efsh-ee10c38f04a674f184c6c41e129ecbf93fbe12cb612fef09b85a927f1496e9c1 2012-06-28 21:47:00 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.eftz-83b825ef8e272833b1b7351a2eb239c63df01dc2f1ea5318e977b4e90cde1658 2012-06-28 21:27:12 ....A 241664 Virusshare.00006/Worm.Win32.Vobfus.eftz-eed5002d05bd9e92f6801d7cd0d94cfdb6437f2e1f28fc9eda8f1b56fe066394 2012-06-28 21:19:54 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.efum-2680faf34a24d504d02fbcc523a30b81ddd1f0d51032099de900cb3f2869710a 2012-06-28 21:55:06 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.efum-bd689228e19aa860d288582e27ed3a1b0f7ffa37c1cb6076580ee8adb7179ca5 2012-06-28 22:09:46 ....A 303104 Virusshare.00006/Worm.Win32.Vobfus.efva-81162b9f93fe58625fef18a71867840c3c445a7bf2f34d9dd0a41a511ab8f3b1 2012-06-28 22:09:46 ....A 303104 Virusshare.00006/Worm.Win32.Vobfus.efva-9006f3873613603667c4a8889ba17d179ef9a04123cadb8848dd494f69a58c9d 2012-06-28 21:09:42 ....A 303104 Virusshare.00006/Worm.Win32.Vobfus.efva-b1c34349afeaf73a8d7033a1b3208cbfdddd5c1556a3a794df1c6ece88f76971 2012-06-28 22:16:02 ....A 221184 Virusshare.00006/Worm.Win32.Vobfus.efvi-6ba9a8c16bc4dedf8fd69aca7745f9249375df2ea3748a6d8075ade52de57511 2012-06-28 22:29:58 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.efvp-0ad28298a519f714ecf32b60203670967b5c5cfb59e8a1cce463e3c236f3bf88 2012-06-28 22:16:30 ....A 237568 Virusshare.00006/Worm.Win32.Vobfus.efvp-d00749003d6767df94179fa4411f2e6ccd4244b1247820ea98d98ee2e8f67f2f 2012-06-28 22:24:52 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.efvx-29340cbc7f7dc1ffccc32bb92685d36957ce88dd11c91c9a15abd70858cb9053 2012-06-28 21:47:26 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.efvx-31726e8bf46d399b214a8a078c8b72d611adc68f60971044711873c2bdb90dc7 2012-06-28 21:56:08 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.efvx-509cff15b9d19f1cec00725d2437abe32251f497aa1f91812a938c5be3fb5ea1 2012-06-28 22:28:04 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.efvx-b37324fb95330216b2de15902abac92be633d5ac6331d1574aa993220ef0f9f7 2012-06-28 21:39:00 ....A 176128 Virusshare.00006/Worm.Win32.Vobfus.efvx-b4732dce19188f4404a2d858f45677d7501c6c9453fe181f62250d174b5ef455 2012-06-28 21:20:32 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.efvz-d1e53fe6889cd339805b99a901b69460b33c7ebde4c6ee5971ef8102f9348058 2012-06-28 22:34:26 ....A 311296 Virusshare.00006/Worm.Win32.Vobfus.eggg-be9d713090181e6f579474db33db7960fbd58f273fe5053b3de436280f78f8a9 2012-06-28 21:10:22 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.egiq-52c60cc431d6e58332e64211f06f48057b6534299697d6516a1d07848b1ec528 2012-06-28 22:03:56 ....A 286720 Virusshare.00006/Worm.Win32.Vobfus.egiq-6b1ba96ce2470ce61fe3f530629d494891a8304db38ad34cd372cf2280621dc2 2012-06-28 22:31:00 ....A 323584 Virusshare.00006/Worm.Win32.Vobfus.eguh-f9fc2a8b5177d7db9c92bb4d0f661c11a31e6f71288d60e1a063d114d7351397 2012-06-28 22:20:48 ....A 389120 Virusshare.00006/Worm.Win32.Vobfus.eiwe-0856556f04df758b06477bd1489abaf08f044cba62f789572d51c41cf5849018 2012-06-28 21:00:56 ....A 389120 Virusshare.00006/Worm.Win32.Vobfus.eiwe-129d92aa865d334a787143cc85dcf5b831bb6bd4447c76f54a9a6d33a4948df3 2012-06-28 22:25:30 ....A 389120 Virusshare.00006/Worm.Win32.Vobfus.eiwe-3060253b57e4564c53cf154701e390df6c9322397cf3274240127412f0cc7d17 2012-06-28 21:35:46 ....A 389120 Virusshare.00006/Worm.Win32.Vobfus.eiwe-5d3cecee0e9c2c1aa6524e30d27e78a0ce422733395fbb38c19c48101da3c4e4 2012-06-28 21:33:10 ....A 389120 Virusshare.00006/Worm.Win32.Vobfus.eiwe-650d85efb99396a8ce9927c017411ccf7e641f25f287c66aee3723f6aa4ea614 2012-06-28 21:05:54 ....A 389120 Virusshare.00006/Worm.Win32.Vobfus.eiwe-f286d0533fde5938b17921f5ddbd517e748e207f04fc1cec7fb179c92cea9ef6 2012-06-28 21:48:56 ....A 389120 Virusshare.00006/Worm.Win32.Vobfus.eiwe-f479c72e24ff509f0be76c45035cdcfe10d386aebfcb1a09531449855ef459cc 2012-06-28 22:40:56 ....A 256189 Virusshare.00006/Worm.Win32.Vobfus.eiwk-0bcf4609e4dd36535c615f0f51991633dc8e27fb72913780942d3a3c47df0e26 2012-06-28 22:41:06 ....A 256189 Virusshare.00006/Worm.Win32.Vobfus.eiwk-0c7bda14089e880212c9184cb0494e470bf247b388986ee8ba10ecb8ac9608cf 2012-06-28 22:41:50 ....A 256189 Virusshare.00006/Worm.Win32.Vobfus.eiwk-0f746ef0043f66714905cd2dddcfb54997422933a9817870f97817fb64581ab4 2012-06-28 21:52:04 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-005601e4f8f6dd07fa2c35a0871d6abdbfd6fde182e6760f246316aa298a0a01 2012-06-28 22:23:02 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-2e4402ca79539263f76774cb88465aad98107052dffb7b0ac4f08157ebd4a6ba 2012-06-28 22:03:14 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-4e3f726d04b1065b79ba821ecd9d39dea11e195edc35d60f079a0475939b7d1c 2012-06-28 22:23:38 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-5f3b48e38c5f5039e22f639ac12ccf3040616cda6011739219407f6f2bae95eb 2012-06-28 21:00:30 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-6c6a0036acf3d34d41990a8b66cc3e82a183befa475fb0b6fa49824754eb1b7e 2012-06-28 22:14:24 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-770d96930bc9cc91cf93116be3ce5773b41652f74fb1200fe62730b36f6ccf09 2012-06-28 22:33:40 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-7f457b5338e3e63e88185a01e2d7be0a749c4561e41ac4ca4d685e6d31d66769 2012-06-28 21:21:56 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-cd6e57f13b21e8624228577b69145c01bd8bdd0e2255da6056490ddf503d7378 2012-06-28 21:15:18 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.eqqo-e0475ad6b8b873fc392ac4ffae96e73dd214b94d7ec187aca256c7fdeef2c38c 2012-06-28 20:52:14 ....A 393216 Virusshare.00006/Worm.Win32.Vobfus.eqsl-0d9068ed25894c899311371b27587b654aef6ebacf67b56b73d85c6c55405c35 2012-06-28 21:59:08 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.erbm-3486ea704b44ac6e5d5fcfce67a3eef90b15b10a655620be2f6c4d0e8a874edd 2012-06-28 22:03:14 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.erbm-56dfada5d0a406bb2630db2ad157b54a5ba8d984b4b785970832b529ec4f1a3a 2012-06-28 21:10:22 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.erbm-9020950434e1a182ea38c68d467828b7db87c0c147bfa2b2b1dab2689543d134 2012-06-28 21:29:30 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.erbm-c3e50455ccd621f23f896e3193fba5ddc72007f99347846a7d03b13a079f23f6 2012-06-28 22:39:00 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erfq-0418edc0e18c1f77a9357cd66cc96dc07526095e01ff6645bc74a147bca2039c 2012-06-28 22:40:40 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erfq-0a6574949a890b72d52b5c00eb451e3cc98b39e71a93367ed88e54e858912656 2012-06-28 22:41:18 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erfq-0d54469490215c5ea99e4c23181b3fed6f32a4a820865a0226d42579349f123d 2012-06-28 21:30:24 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erfq-2357380b958e385498f036e13a6db29f83fc772ef0debe09d6b5099d5545efb7 2012-06-28 23:11:54 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erfq-c1c5fac982a3e29eb53ab5236f916108ffef8efc8b68e51c881f7e2393c49298 2012-06-28 22:41:10 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.erjm-0cb30708e82c71b315056523ba357c496c3ff7f5dd21795b987d22678bc46cf0 2012-06-28 22:24:50 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.erkq-6efc487194f002a086a47424bfc444c7ad1d34f27162f0af1109f829a85b7519 2012-06-28 22:12:20 ....A 270336 Virusshare.00006/Worm.Win32.Vobfus.erkq-761a9feb32475863b7009ede8d4eb00af9ff85e801cc9dd090e826bc47285880 2012-06-28 22:01:32 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.erow-52265615c89502bcc71240ca7a490d73c2f6ea3fab964102987c10b2b534203f 2012-06-28 22:32:38 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.erow-6759aeb1100cbb3f1ef74b3c63a8f7883853629bf38848f4ed71ad615f0ca292 2012-06-28 21:38:52 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.erow-6c8d2d474e9a9fa4823dd3937ea6be1c32d0e0607967e65881064385174eacce 2012-06-28 22:31:06 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.erow-9eb58423824123a943e5d08f0d4721838d317efa6e080b242233ad78772c4fb0 2012-06-28 21:27:40 ....A 188416 Virusshare.00006/Worm.Win32.Vobfus.erow-d0958a58ddcbd9a071d01b5bfefffefdf4ef4b6f510e9d2b7144ec17908400bf 2012-06-28 22:43:00 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-14c0d800bc7e2b106d739f714c1c623af1d18d1624d2535d600401d0780e3def 2012-06-28 22:44:18 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-1a3cb5f3c10ccebb27a52076f9beab0a8e5ae619d55cbf680bbe8c4a8fee1a51 2012-06-28 22:49:36 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-3ca8008f35dc27d0cfa6ebd8bc0dcffcbf4d9ed13e48a5e2d1d64cd6cec083a8 2012-06-28 22:52:16 ....A 147456 Virusshare.00006/Worm.Win32.Vobfus.ersn-4ef5a02d37204c23ee9cf8f407a2cc4863cd141455551d296de920bb8a2b2d2b 2012-06-28 22:56:14 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-63da7637e621cfc275a5c57a211ddd66eb6ca4a355af725c5b7fbc6809d9e46c 2012-06-28 23:02:36 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-855089808ec9e1aa5d0d65b7d2888f3fb2648e4a7490dbef18b525116dcc7aa4 2012-06-28 23:03:30 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-899e09eb8bced38b7bce26edee5c98df8f49c2a9b8add033fff917fd3dd5a5ba 2012-06-28 23:10:04 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-b46209e0dade79711470846cf04e0ea4c93b19e9f49ebaa95089ccc68515efa4 2012-06-28 23:11:26 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-be328caf8e6c7a044a1a8c268d03e2ec06fc5b0a3a100f3e7f33dec5c7105b4b 2012-06-28 23:19:04 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.ersn-e8b23a377fae19394560fefcda4c48de0c7d28fdd39872ad1837661c244b2b96 2012-06-28 22:38:54 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-03c036bbb87294d5d43f4b54a226c5b3a8ad50c3f5b699e6647b8d11710b8a60 2012-06-28 22:20:32 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-0d7953a206485298b71a59b638806f7ca34ac8fdc5c6953c18636fb54f33e6b1 2012-06-28 22:11:10 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-0da339e303a8ddf293ec0a1811dfaf749d1fb541fe40d7e082bf0b68c270d258 2012-06-28 23:24:52 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-122864714e538655163722e3a62fe11c154e4fc5d834fb8891cc4608f853c1d8 2012-06-28 21:56:10 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-15d6e749251f792d234b5b5b5caec9be41de9a19637550e2066c3cbc91a80792 2012-06-28 22:24:50 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-189130233d95194dff28b803de806a122db6cc5d2310e718713a3a1bea4f5777 2012-06-28 22:44:08 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-19532e5b7b02ede9bf836e8231100db39b9a1d3137c3fb1a8d67e0918e708318 2012-06-28 21:58:32 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-1a5e6e891abecaf2a295eae6afbaa18b0710f73e67cd819b0101a9bbbb65d95a 2012-06-28 22:45:18 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-20bc03077702ff21e1419a34eeba5c13afce6e252cf25f68cbc4aa0bcc0e295d 2012-06-28 22:46:28 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-287d2eefaf2618515266011b6e40fbc073cda0b00eb3db4492cc2906ac0c0af5 2012-06-28 22:49:52 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-3e83883cb11cb9e8078d599f3dfdb504efc7e5917e2e4241d8c1d61e4d36806b 2012-06-28 22:04:56 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-4f7178f1b9e2b681790b1dfd23addfdd8e0a923d2c3464025ad11afddb12bdea 2012-06-28 22:52:58 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-5311103cf01f1901cdb78a825cb66e7788907841e90e1e7db4deeadcc61670bc 2012-06-28 22:55:38 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-6121c7fb9f3036761f450d13158008d983de99e9d30e8e17e19f9ac3f0a77d2a 2012-06-28 21:29:48 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-65e66032a3d633d75ac0ca1c5c27ed85e76e7f312761d52bb91241f339e8a638 2012-06-28 23:30:54 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-6cc509405f8059db35e09e3825d6710fc224d1cc547548e6b0c0363581160ca1 2012-06-28 23:30:54 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-6d06c5c6ab35eff0b14182c39ec99e22aa9cbd6781533fb27990faa96e7d42d3 2012-06-28 23:31:18 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-72fa7791c98d36d882afcb5c28dc250703677e90c08e6bf8c9b55cbf66284b8c 2012-06-28 23:31:44 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-79b27359cc05d965b9ad23cd1d0e603f1b981d740f8995a7a0bb46d9e29eed7e 2012-06-28 23:00:58 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-7d2898c9c5a5a2125b004e3b801c65ed932b7abcdc4fbd34f2f9ef94ef975f55 2012-06-28 21:28:58 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-8577fd4b2f005cc308f5ffdcef4aa5ba18400a33caea951294737a47fee94225 2012-06-28 21:28:56 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-88409e7823412d437694e06f6d4603070308cd37e048e53858a2e9192ebbc56d 2012-06-28 21:44:34 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-9239cd35765eb533f9aafc7c7739905b838434dec47bce75fdc56b571acb7ec7 2012-06-28 23:05:34 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-9551b8832921cbf10fd9b0cb8f6e216700266961c9c056098e307becfe130b6d 2012-06-28 23:33:52 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-967b34d0d9fdb99c38000ab9417fdc6ca2f4a23bcb7e3c17aa10a39eb70b33d4 2012-06-28 23:06:54 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-9f09cfea365ce8fb1ab1a08cfadd4adab8f33852585b7a57456f3fd00ec9b657 2012-06-28 21:43:16 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-a47438cf32ddc6acb35c478461c8fef798679c25218f3638a5d91d7f9b61ec8f 2012-06-28 23:08:26 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-a9a42d86a2467c87e68393be361b252f691f55dab3068a0119fc3a5b153580e9 2012-06-28 23:10:34 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-b77a26089307bf284e86ba333e5475b99ce918720f1fe9cd95d78e6fa931b72b 2012-06-28 21:22:10 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-b7dae31e65aaebd41c987784e09f25e7150ac97cb591d4d1431d592673c2a4e1 2012-06-28 23:36:40 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.erym-bbac14955f5da7c85a6825ef70401c8f9afdb05d8b3b4d7a2881b890db4f6f19 2012-06-28 23:13:14 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-c96f2e815c61a00ac4a7c610362e50ca77504215a2e39ba1a6701822689f8ba8 2012-06-28 22:17:26 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-d60b79e8bbfea312dc091051b7e82708b0e172f9bed276cccef51f3528a42968 2012-06-28 21:30:34 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-d8e3debadeabaa1df76c1cca0b92c106e5928411fa741cd6b97c8cfcdeaf5211 2012-06-28 22:10:56 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-e607a031c361e85aadaa2010da0673f2b2bc2270fdb88378a8b85ebc0075b7a9 2012-06-28 22:21:44 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-f87b5597b2c1a23710b0f23b344544ecc45675c5d296983082db83443ec34645 2012-06-28 21:26:02 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-fa047a64f108d66fd43de3142ac574883edd0d389501a34d5b0451f6f95152cd 2012-06-28 22:11:06 ....A 151552 Virusshare.00006/Worm.Win32.Vobfus.erym-fed352802d177449399d4d4425d8be4d70ea7e9a8077d922b04af297482a0e14 2012-06-28 21:49:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-08ebecb5edf0d34ab6740f76a3f018cb795ef444d9ff90c0b6d04687dbd4e15a 2012-06-28 21:56:30 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-091f52cd48c187a2fff948d269c677cbae3e703359b7c809548a002400aabe85 2012-06-28 22:03:28 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-1e559dc0f114dfcf412156ebfe76c3839c8273b9d13b26f5866dee83a7d743f4 2012-06-28 21:48:54 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-1ef0ce124bb027f318d04f4d9346b4b23887f76337912de4788b5d3eee4ce0f4 2012-06-28 23:26:02 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-23bf7814158b3475e76d3553e78f48d2b2ee2c05d5b15c9bd286c72941202c30 2012-06-28 22:18:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-29cf438bb63c591726487954502494d5f2a91a8902236e1f792f2dcae46f6dd4 2012-06-28 21:19:28 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-3d4474b5dd364f33b16e0b49ba02b480b7e6ed9a5c19b747d0a8d8227726f4f7 2012-06-28 21:46:50 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-4237f4bc8e3e55f2f9be4edba34295de812fad44564ce2c39334a71937839feb 2012-06-28 21:55:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-48783e8bc5c9c16638abbec66fdee385595b74d8ddb76eccca7d98b818c77c8b 2012-06-28 21:22:04 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-4fb1d184aa3d3a61be8b39aa9af72be93b5c2949462ea113cf8d2f212831cec1 2012-06-28 22:34:44 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-4ff177ddf80bdef8d9f2a3f099b07348e1a627febc199076439897162234958d 2012-06-28 20:55:36 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-5cf5d76831ddf45e0aebbe8ba0272bdacf0ae2c0758607330cca6884a6664867 2012-06-28 22:11:00 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-68037a52f1972d7bcf0ae149136b41166403539c6e447502f47ef212987929d7 2012-06-28 22:02:24 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-749200b3ec316a35aa1e0c3335da515babea2cd1c3784eb8fdd0490745d476b4 2012-06-28 23:32:30 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-841304d62ba17749010517583c8df03fc87dfcd83e3171064f5029393f1498df 2012-06-28 21:10:22 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-89b1b445d734a6268df1afd34bd57145cfb8d02625fb824e08e0951186cd331b 2012-06-28 23:03:44 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-8b3876fa6dd2468dfd034eec60bcb10fab0f56314db97e21f464073363b8aa08 2012-06-28 21:54:18 ....A 229376 Virusshare.00006/Worm.Win32.Vobfus.eryt-8ff10c4ca52b71c1ffd6f36b0966860de223dbbaed361a4888c1566285b4a3b2 2012-06-28 21:34:40 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-96100ca9c23076a09c7ee4114f7d4a49c0ba1169806ab741e13010f41961c5cf 2012-06-28 22:21:18 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-96901d32160d00a7381f22174b718fd418e3ca771e1e950eeafd816b45b4afe6 2012-06-28 21:06:44 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-995bf2960c87f428703cba37b12a96d251366d37616c36875a1df8a47aef4c1c 2012-06-28 22:32:00 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-9dd13ec6931d8b4a075519f477b36551041d51b7626dd715758d0c1602c56e32 2012-06-28 22:29:10 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-a240582de96eb41462fdd2558002a5e4340793e2bd1743f8b3d3fcf0f8947e58 2012-06-28 22:01:04 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-a320d3c8d96cd891577bc3ac5390e56c48004cfbb3a1da53390ce722a97ac657 2012-06-28 21:58:20 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-a71104bb1eb7410c393cd215f4cbac26bc182750a2dc817776a84930e113721e 2012-06-28 21:32:26 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-accce38949314bba10d7f6e6080bdc5309ae3d8faa4a100dde9418c43ec2cfc8 2012-06-28 21:18:26 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-b3065984a58e367189ebed1f4010762f41cd5ad458e72418a839aa02deaf8bcf 2012-06-28 21:19:44 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-b6899f3001f7a71d7148906bd3c6c29fe3c47ec16c4957381c576c6e504a4176 2012-06-28 22:04:46 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-c65b15b91e4b3a6f3b7c03cc1d8581cb92c206384aefb297b298ab33d5dee6b7 2012-06-28 21:56:50 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-cba60d6be6bece9cb9bd8029a6033c5c971f9b66243c3cbff7882f185885c91b 2012-06-28 21:22:46 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-d1e2d71a6b6aa4c0ebfa61c46de6a493ce0fe19635d6795b346ecdbbe941b692 2012-06-28 23:14:58 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-d27ad5ccd559faf9c51c1843472b7002b58b4d4461779b6dd9512053c12ac048 2012-06-28 21:47:18 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-da8dae23ef8a7777afef1e03a34f085d6245dac4f9b2b67af3ccc22f4c390c77 2012-06-28 21:34:04 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-e63276202f26f49dd0fbb5a0d3032cb0602618c51dd19d408773bd305d477d0c 2012-06-28 21:11:14 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-e8a4ee4bc911f88f372d8f32bb94dffa3f1551695b3732907182af60a48176cd 2012-06-28 23:22:28 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.eryt-fb6d7c497f81ab61b5a9c5e99b2a256ad6eae14594b2727d6c09794be5ae8631 2012-06-28 22:03:48 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-0738720e35fb9f309f9d0cfb262118bb6ab5a9606ec3c70a2f6501eb848edfb4 2012-06-28 22:16:06 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-1f8945a974250ad6c3be1ad2f0115699cd90d818e1474cfdc73294a9702fc591 2012-06-28 21:12:48 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-201d2b8f30569d4b683a51566bbf62402cdf780a5801e5ae2ac4a85534c5e099 2012-06-28 22:18:56 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-28a45a35efbb85699d298f3a6ce8c45fcac992c33a201314d3bf339a1862be8f 2012-06-28 22:17:42 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-471c4978037892dc6d15b1ca547b2c407b4cccb4287e10d6a59cda1109b8c3de 2012-06-28 22:19:28 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-49a8a9158fa9a5ab2b9d692932ed550aca7e1eced69b7b672a24e1175e29df1e 2012-06-28 21:33:38 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-4f428c6c5c2fe808745d591696a0162c4e232ad9294a922fc612016f00682005 2012-06-28 21:12:04 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-659816b88cf88e67cb5d141fa3b2aed236d95ac3df315ee31e3a61a999aa925c 2012-06-28 22:01:36 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-77d25756988bb9d66af17b2276521b0121fe35b2f245b392deab0fba1d8b700d 2012-06-28 22:08:14 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-8b6b89560716bf98ed7b1112e3953425bfe9816ad196d4a672f851067032a140 2012-06-28 22:30:38 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-9659b13f30597cca8144c15a42eee59ea6adb018e0b08a1783fb09864b8d3bfe 2012-06-28 20:51:34 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-97c456c6f17c3b5ff5932cfb40f2ed84d6bd50d61eec51a6f6203320e3449153 2012-06-28 21:35:40 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-adfec5a5a344cefd01f354897377c77d53071287935ea115e59582c71772f1c5 2012-06-28 22:03:06 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-c6084159c1320202f352f2193f2047e1f1a21b51c1ec49de13946d81ab5833e9 2012-06-28 21:14:02 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-dfed9764cd6eec943579f704db2212aceb27d5e078827236c1defc7663e917a6 2012-06-28 22:15:04 ....A 249856 Virusshare.00006/Worm.Win32.Vobfus.erzg-f08b8d3d723e99d8a13588dbc4bed9115984f2d59a48233969d28066fe374a81 2012-06-28 22:12:18 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.erzn-5372ea7b6e7cb22987b66a3d6cca78471fdf9af5b7aa4f53f5ded584e6cec32b 2012-06-28 21:59:08 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.erzn-b0f58000e9f3fd76b948fa61e39f7f4d26dff99d45547386bf5bd653ef3fe76f 2012-06-28 21:24:32 ....A 159744 Virusshare.00006/Worm.Win32.Vobfus.erzn-eeaf538d00b16d3b4a0d3168faa72acdcd2fafe4ae966e5791bb8ac172ce280a 2012-06-28 22:42:46 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.etsj-13a5f8ce3a01972f40d0f4291fc4ac5deaaa84bc6bb387c90e5bc30f0224f56c 2012-06-28 23:25:20 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.etsj-1873bedf26433b0841de7a7cc53e125b947e53e87ee47c1cab7ad9ef50fa3b4c 2012-06-28 22:46:28 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.etsj-28821a830ffe6ca94498f5a07ff3adbf322b6b82e815f3e636ef106e00c8e7ab 2012-06-28 23:40:14 ....A 143360 Virusshare.00006/Worm.Win32.Vobfus.etsj-e4a56c953cc3561de9a003cdf15ce82e4ee3fbeee4d85f0f8245d224aa746146 2012-06-28 21:24:52 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.etsl-b2ea2181353976bd1f922d44ccc336cbbbe964cc93aba1ca9aad3f3ff0b98ff3 2012-06-28 22:19:50 ....A 184320 Virusshare.00006/Worm.Win32.Vobfus.etsl-fe9fc3bf22656f19eaef36dbb34b2fcf0c23b0f53ae948de0374cd958b95498a 2012-06-28 22:15:58 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-0083c314aab59ab384a4f7675c2a4620fd0cf6ae1b933f5df309eb79c196c658 2012-06-28 22:07:30 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-0107c994cff5568c4c19a61fe6235d56ba2f8739322a43143bdd7bd41535971d 2012-06-28 21:07:34 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-04e3906da6dedc9e05e3f22fc4ee0ab4fb6d120773f7e7904fff4671884ecba2 2012-06-28 20:50:24 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-05004adff463bd589829f810e090f281b81d86f643f29ed8754497bd8611e4bc 2012-06-28 22:15:50 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-06ef8b0ac8e8279bfb97e94d3f2cdec614914557d9ff834c048e7c033be7e5da 2012-06-28 21:21:46 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-0d769e45fd821abb4415f5fd61d0237a83c91a409182ad6e64f43c35003609d8 2012-06-28 21:22:24 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-15ffb153d1937cfd9ebe691dc15b4f83eec044e8a7d0dfbd693ac93543846bdd 2012-06-28 21:08:26 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-1acbdaf3e511a6ca58a6b053a3cf5700d67bb046df0aa7b10aa64f9ce97cec9e 2012-06-28 21:59:28 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-26ab3f267d1e9cefeb98bd4d1d09f5ad9feeafc2216e701b434862d166a9f55f 2012-06-28 22:02:12 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-2709b0b5b111b0ba03a57ace5cd5b2bbd2e92d6ec4e8dfaf36d81d21c470e1eb 2012-06-28 22:17:20 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-331821a77343611b38553b3a64e4c0136bc14c46d5b9994d411f63c8ff78ec5f 2012-06-28 20:58:58 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-37121000dd7e23f5cd4f4cbf824cd1e66a2154b39ad3f30dc09348b39e0f65bc 2012-06-28 21:50:30 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-397933713573d9182b521e6b4f310061555c24b261456db1a31be6b5bfa2a568 2012-06-28 21:20:08 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-3afb7871e305b2008ccb10dc5862ef7c65ab6f1783f0f2202b5fa0298191c0bf 2012-06-28 22:08:04 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-3dbf980a64c1a36bd51ee7cb1ab24effcd1a0b76490f7c7fedb13fe060ac369e 2012-06-28 21:31:10 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-3f423b74ba89a4224baf549f2320214494def8c4c9c3ecc9e461f04b9f972774 2012-06-28 21:41:20 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-3fcdc5de707e35c354e2b883d8bfce72fa0e24634eb7ffaa4e0c05e48d8181ed 2012-06-28 21:34:20 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-40889f776e9ecf93549c50e2e298e4e737b36c7bb45934adbb16f554d8a8ce47 2012-06-28 22:17:16 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-5bbf104dca219faddda4c8e2b29b512fb5fad634345b6792868425bcdf3ae3fd 2012-06-28 22:12:06 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-5c849d563e266a9c4ac303055daab997328bf5243e38a5a01c4afc3bc7168c46 2012-06-28 22:20:40 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-5dc70e5c8f85c9f81e9f5d4b68dd90029e43c3940fc9cf87eb1ae8891ac96ac6 2012-06-28 21:47:50 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-81ff18d826534344a62ca53516f2e51137d0ec44138960b521586830c82b284c 2012-06-28 22:03:00 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-86698cb82f4400db5541a98a4b052fec73cb5241ed72b2e9c02d0cefe29ab636 2012-06-28 21:05:22 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-8831b03117e0a38ed586f0ac2020a0176b11c2a81f4d65cf3a7ca43429f54ffd 2012-06-28 21:47:00 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-8c892a8ce2d668f73a46a417981d644f2bfed749f6a4fe978f26e2c4d2f505f6 2012-06-28 22:10:48 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-9021b36ceeb096ea28f314c9afb5f733901ebcf361adb518e9f9d691d726db6f 2012-06-28 22:11:00 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-91bc3a485304490b3b227c6b9b8316bfeebf95b65bd0ec822bb6df1ff9ff0bd3 2012-06-28 22:33:54 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-921581ba2b25b24f3dcef9c0d8db27d99a59ce3194a2beb66283405f420dac2b 2012-06-28 21:44:14 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-9c6b52ba361154a2717117f8112335b20b1c8ffaee96ed04aa39477a00d108e3 2012-06-28 22:01:08 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-9eb8d0bbe0429b19ef4e4a10b29117473622f619f6c8fea746cbf0bde6edc0c5 2012-06-28 22:08:36 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-a6db865f0f776606598a43ff90d0e84bd80f80906a4548cfbdcac6ae82003c05 2012-06-28 21:38:52 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-a9f207733fc5f9a6c18420b7660889e814ea7e85281ffa3cc8de4178d05244af 2012-06-28 21:28:56 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-b331412810d771e4cf9a36e9ba367698874aa4cdeb4be054c9e1406f730aa362 2012-06-28 22:11:04 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-b456d7bcbae983649e03d59473001f41a9ef7125c867c843a5b87d556bc9b025 2012-06-28 20:58:42 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-bce0c4c5a72138f6b402faf94ba1768fb4b4344a43f5ff1019c4b8ac39075f75 2012-06-28 22:17:04 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-be9a83e4e61b14f51240c899a7f5d5f3b6251fadca1c9bc283dddb39daee6e29 2012-06-28 21:26:16 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-c08b50818d232c69100cc8946d2de5b566d0b035b751dcd8d23a66f663beed8a 2012-06-28 21:56:24 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-c13e63034c352c9a6952124601cecb1aea030b6a7760607bf702b36b0b9fedfe 2012-06-28 22:34:40 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-c773cea10a0cad66583198842506c5de59206d4e579c34d7376257529e70f441 2012-06-28 22:17:10 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-cb7586a334235fde0cfe103f3f1f66a7039b6e7bf5b18e74f56513d1146afec1 2012-06-28 21:42:30 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-d2f57d4254234fbce89e8f1b3e7f94e23585be67fa74b9bfdd8a03a93fb1cd51 2012-06-28 22:34:20 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-d39cf909cd605b6917e2b0b0a3472169e6d8b7493c77b362fc2df245435e316c 2012-06-28 22:33:50 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-d9ce3505527dd6af907b5d77190ae60c09a996f7db41650d6ce0ae44d878870f 2012-06-28 21:51:06 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-d9f9cbc9853f84195c4968364a47c5d7b432d31dc7574be7b1a471ecb9d1e440 2012-06-28 21:33:54 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-e0171eca819067717028d56c2bed6a0e4e8ea71fc3b6b8f6bbe17c6678c4b7c2 2012-06-28 21:41:34 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-ebb40edc85b5247b837939685c35ce70c0e372392eff88cce2a098a055853f63 2012-06-28 20:56:14 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-eca0a2695593bcf3059a4fc66c042cbabde3cd6399ca87955ac0dc78d2f5906d 2012-06-28 20:55:34 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-eefdb82ead63bc8f9e6467b7c1027044b1ec92af92b8ee3b47f177d9628a2525 2012-06-28 22:28:54 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-ef9282cd054b0093c1d47d1e9a8f1c4a5de43bc074ee994b82608e0943ceb48b 2012-06-28 21:56:40 ....A 274432 Virusshare.00006/Worm.Win32.Vobfus.etzm-f11c14362462769a90045a4fa963cacae4e9e41ff61ccc5efdeaeca28aeac39f 2012-06-28 21:05:18 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-25bc73140e5f5392d275b8862af79e6fcb82940667a1ae0ee91af5da1db7ffee 2012-06-28 22:01:24 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-2cd98ea8fed12c82da86072fbe57925b74024e987054fbb208d97f1a4098daa6 2012-06-28 21:48:52 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-2ebf6e2cac013d2e2a76bb838fd3965f40742d94ded92bf0f4388ece1d573b91 2012-06-28 21:24:02 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-3ec89c524dd3bb29fd678e850cde4504ffdfa4d86a37fbf91ff4c70a45ce0e51 2012-06-28 22:03:16 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-711d32f53298f034d0e860f4c9c2c972af4741ee7665806bc0d9df54d1cf5f6c 2012-06-28 21:03:42 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-87e8af699402b66b3b1ee965462300f1c8463717ab9bbfaacd47caa5413585b3 2012-06-28 21:08:20 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-aa2c4371562e5ad6b36d775c2eac8cbfa63a8f58404a82264b05fa7c6ad33cb4 2012-06-28 22:08:18 ....A 139264 Virusshare.00006/Worm.Win32.Vobfus.euuo-e20e3981c28e890f3ae198879429711b46b0e4896e1a542739727213ca7f8a0d 2012-06-28 23:25:50 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-20e353649612fd97d58d1e7a446559d37ccde6e081bb8cd2638084e4df343364 2012-06-28 22:45:50 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-2468cbebd850c182ae5d5a7a8f0f96fcf124892eeeb9c2941897ddd512fc0430 2012-06-28 23:26:56 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-307be205453ba35be79fbba35f34dc9e60eb956af4d7587a789fdd3412bf49cc 2012-06-28 22:16:18 ....A 245504 Virusshare.00006/Worm.Win32.Vobfus.evfh-6c1283a50dcf38b4a51bb696c4ab7e2aae12a3302bd0df719f88a37ce6f53043 2012-06-28 21:57:08 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-7cde979cae176e0530eb1d4047c7b26dcc1998bbe34606a9e361c55d9bcbb656 2012-06-28 21:28:40 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-8a024f999debbd82ad2c98bc6b5abca6ba11b9b992b8f65a820759a624b99168 2012-06-28 21:09:08 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-945c0a8225c8c54dff726651109eabfc18a9035412bd8c4ce672e2c5ea6c079b 2012-06-28 23:06:40 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-9da707d3539407db3d8f4c6f12f32d9294f6cf1d4a433f6c8557b085d7cd06dc 2012-06-28 21:05:58 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-b99f127541bdedc421b78a0ebcd14bf8c3b9d289bb713ee2246fc62a53d834da 2012-06-28 23:14:30 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-cfd11d381e77d3212f45a00c0f5cd8a8a1d1f70976885096c12a56ea77b085a4 2012-06-28 23:22:46 ....A 253952 Virusshare.00006/Worm.Win32.Vobfus.evfh-fccf986cecd49b689b082f1041519236dc87d010285c4b9b8ba4f608d82d23b4 2012-06-28 22:14:42 ....A 327680 Virusshare.00006/Worm.Win32.Vobfus.evib-11fb91fa20f0c5d41ea083616395817aa23440fe268feb26ad214f34e7f1ba56 2012-06-28 22:44:40 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-1cc5bbb137c5c633ba8c4adb914a65ed364fd44ac9c7f05d5906a95c80798b11 2012-06-28 22:52:22 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-4fb59d678afcb947ed7b021339205d4c7d604f95153cea4edfa2ceebc3cb5403 2012-06-28 22:56:36 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-660714f10d4225ff35975a555145f6376239e9d31f5fd27a1ec44c0e95b90951 2012-06-28 22:57:12 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-6924347b646b35bebcb5ccb08d6b7d3a1caa5b9f4fbdb0633c353bab9851c61f 2012-06-28 23:08:04 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-a721b0bc88b6c8695793f3c4698362f84f0335601de3a32261acd49775232658 2012-06-28 21:24:42 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-b9318e2e0d7f9c77474090c2ad3726ae961d3924d8e962847700bfb00d61f65d 2012-06-28 21:22:10 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-ddd835a54fdcdbcd98ce13db68b622962c12fa6a41ac9513e21a3ffda89e9b6d 2012-06-28 21:51:40 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-e3e73f6dd78ef7802d544c7e5c9f9b07bce330695a9eb2a1d75d7c002ea5a98e 2012-06-28 22:27:22 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-e5c9ec2609287cbf3007aa48bd152be0cca88902935db7b26e8ec5555a273b3f 2012-06-28 20:53:40 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-e6438d9eb66bb3ea52561423660ecd1d3101686b4b269bafc35558f34e1325ad 2012-06-28 21:37:30 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-e8d79945e9485d611bd9170f61c1b1872f80aab2e4695431b8fd6fb53e422e37 2012-06-28 22:19:26 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-eeed174147303b92158c0ff76cb4821facb28f32b9169d53ae6dc6866e36cd98 2012-06-28 22:19:20 ....A 217088 Virusshare.00006/Worm.Win32.Vobfus.ewbc-f3f4e06eab9fb0f277d7993ea6416cd8186c3fe5be60e08e867d1019b5f479e8 2012-06-28 21:56:04 ....A 77824 Virusshare.00006/Worm.Win32.Vobfus.ewuz-5e29836433cb6d2c6b70e008e7692a89c381955efdbe955e22f4c602e6d4bcf4 2012-06-28 21:41:40 ....A 73728 Virusshare.00006/Worm.Win32.Vobfus.ewvl-50fb831e49fe3edd1df441f0dfd33771b9a58bc874798c1b2be9452702db22ae 2012-06-28 21:32:36 ....A 40960 Virusshare.00006/Worm.Win32.Vobfus.ewvp-9453457642d9fbbae98326383d0e987a13ae0b62d3211e2297dc3007c7792988 2012-06-28 23:24:16 ....A 32256 Virusshare.00006/Worm.Win32.Vobfus.ewvu-0be7f6c8db45ec96ee3f93eabaa7fb00ff9acf5ddffddd17bcfa621f7e113199 2012-06-28 23:28:46 ....A 32256 Virusshare.00006/Worm.Win32.Vobfus.ewvu-4b6f2de49fe6839ac7819091e00515045d99483b122109ff1bc07a83d3d337c3 2012-06-28 23:30:10 ....A 32256 Virusshare.00006/Worm.Win32.Vobfus.ewvu-60734b2ee2a41cb7315ab3537ed346ef197ba59924d958c1242b2f94fc9be10a 2012-06-28 23:31:48 ....A 32256 Virusshare.00006/Worm.Win32.Vobfus.ewvu-7aa888afa1911570b766df128b4bfe025fe9b75da8c255609af856b5ca0a12a5 2012-06-28 23:33:18 ....A 32256 Virusshare.00006/Worm.Win32.Vobfus.ewvu-8f445b746e5c0f1b6af28d8bc6d52ce16f9f022e34ffa01d782892e09cbf2efa 2012-06-28 23:34:00 ....A 32256 Virusshare.00006/Worm.Win32.Vobfus.ewvu-98d3d84f62e5264dd5c64cb5c6e6a0364f3e9445019608f876de253de688ad95 2012-06-28 22:06:20 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-01da73533cccabadeba6fc6fc5a018ce961792edb8348f69c8fe9af8f0b19555 2012-06-28 21:29:40 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-0ca910cc592a62f4573bb70904f50caa3a878e8bd85188ff59605fd220dd27ac 2012-06-28 22:18:30 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-1277228fbdad69c055b7747868ca85cc3168cef125f7e127321108e57491b333 2012-06-28 21:59:34 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-2330c4afdd93eaa596a2b037232114c65fa55dbef3b79b74134c21885153f166 2012-06-28 22:19:20 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-3cc23782c82ff3d419fdc7130f0d8f1625f5932f04cfffe295620da1b453bba2 2012-06-28 20:52:20 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-3d9d19a576106404268e7ea469d041aa2bdeb6d8afa34dcdbb016f38dc56a841 2012-06-28 22:17:26 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-49fa7d14a747c4fc586fb5c24d35bbfcfdbead66005ef76b794efcd9fe9769ee 2012-06-28 20:59:40 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-62ebab74cb007f5eea6de30cfad145f677f5590d5e7f160f205d94db534fa784 2012-06-28 22:27:08 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-6fe25e4ebd9aafdf55cd27fedbcb693748161a4fa30b3b1f9caea741275ff2cb 2012-06-28 21:01:22 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-73703cbf5abcce5361365d4dc4bfed7cf02c887e49fb76c40b66f5ac57396826 2012-06-28 21:12:38 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-80ebc76c3fb2cc810307c63be1449e664ed817e74b1a89c80df082d321dbec36 2012-06-28 22:12:58 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-922b3776f1c510227961ef664f8a969b5ed2a1ed7c9f000c47005e13f0a3f3e5 2012-06-28 22:23:16 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-ae5b8d62b122416453f1854b0d23dae11467daf2d8b2980865b6f037ab2d7a57 2012-06-28 21:57:22 ....A 516096 Virusshare.00006/Worm.Win32.Vobfus.exez-fed8ba03efb8097c30ad4e93a134f34b27f3a1bd3703466f19f2e140cdb2f068 2012-06-28 22:20:08 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-0a5ba23a8ad0591910edb05011eadd847ff7ebbabb0a6484ed73cb35ad5ac168 2012-06-28 22:28:44 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-3012a3d12b6dac2c54586e474b8324e46dcb3fbf62d6ef3154d02574c35434f7 2012-06-28 22:08:12 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-3060778906115744b2e938ff583b176fb69aa645aa8d1334010e8f5f607378b6 2012-06-28 21:27:28 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-4947ad2e11b028fc377df7fe6b4b8175e34e05899622f9ac2f33adcafc71a4e9 2012-06-28 21:01:20 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-5aa850d426996424c2f34d2736ee1c9ec9037fbc8f0e69c7a1be324f22a37e0c 2012-06-28 22:28:24 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-60da5a32339addaa70b3e6056c12c133a6b49d179857b294cb0173bd59dcec2f 2012-06-28 22:05:36 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-621f3225fb5c6c408ef7196ba61e89d54f33a7ae88889b2e8271924bbdbca5c4 2012-06-28 21:29:00 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-63393904236cc708549980d1b74d01b4122abb9de4eba16576a995a973fb6ec4 2012-06-28 21:51:38 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-6ee815614f8c29b560e621df4855028be03058fa5041220daf32272f1b573cd2 2012-06-28 21:11:28 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-7076abef4b8ef1df1f02524d503cb97af06816439a3b04293abac4b0179ac869 2012-06-28 22:09:14 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-776a779f964b89a61b9118456eb6ecc00102a08333614e822e772eedf27e4551 2012-06-28 21:48:50 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-785da199b1e6b25aac2dbb46aa5d4c7dfd88ce13c15ecdbf4c271279c17769ba 2012-06-28 22:02:54 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-8037ea1c6e2f261849c2867e11f74163dc4916de8988cc159950583551590e74 2012-06-28 21:20:30 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-838269b61090a7648f68de39f34d23b21ca9ae51056979b80bbdac855e70b635 2012-06-28 20:50:46 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-8ca02cc001e97382e006a0579e20ff894ab2eccdd5693bdd87b5259ae327fec1 2012-06-28 22:25:24 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-9d91153c1eccd8b3e2a710c4de851b341a355db3f6f4bb40ad864399117f5766 2012-06-28 22:16:28 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-a0cce68bfa75161ecd9b25097eec6ef541c736849744abcd1214d0bf8029870b 2012-06-28 20:53:16 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-b15b5d3b231a7645b72913a3ab4b29f4bf1ec56c9fa5fa6d930a19c03852f422 2012-06-28 21:35:50 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-ba3b142dcae48d18dc93f9ed76b2d2b63de4d1d3df1608f7b813df0727a99f02 2012-06-28 21:35:26 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-d49ebedb6cdb880c542cc48fbcde85933a8bccc858966db1699fd1f305af77ba 2012-06-28 21:31:02 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-dc1cce46db1d63d9a71a680b3c16d6f1cdaf8ab46337b43b23b8a97f500ae7f1 2012-06-28 21:51:10 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-dd7ee1360a7c538b4ee423a3901c7a2385773313ddf147f70bf75c824c674d4a 2012-06-28 21:19:38 ....A 737228 Virusshare.00006/Worm.Win32.Vobfus.exgh-f6833bbd3cf2c25eed870a58df151de5a061a44a0551362383352c5d896a86eb 2012-06-28 21:38:58 ....A 90148 Virusshare.00006/Worm.Win32.Vobfus.exgr-2654988eef3159f6ba6acef5eabe16bcf077145ccc3fa250a01bed4f6c197849 2012-06-28 21:52:08 ....A 90140 Virusshare.00006/Worm.Win32.Vobfus.exgr-f071790e510f10b2a40f3bc3c0cdda5fe8c6ea3914aedce366620d0e32272022 2012-06-28 23:27:28 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.exgu-37d2651641a0b1d1738c91d3c549ad6363bf44d27d413a69a17fb7b2bf39ae26 2012-06-28 23:11:58 ....A 155648 Virusshare.00006/Worm.Win32.Vobfus.exgu-c23a5537ed8ebda17b30725eb46443437afb6485534b3602dd64031b01a40be5 2012-06-28 23:26:44 ....A 49152 Virusshare.00006/Worm.Win32.Vobfus.exgy-2ddcc75480dbf27d773a5636ac288dd281a3046636f5a4bd5143ccab2840dfdc 2012-06-28 21:48:54 ....A 49152 Virusshare.00006/Worm.Win32.Vobfus.exgy-8b55ae166dd99d14c04c70510fe096f41bdf2ec84e41d1646a1a9e13d5018eb1 2012-06-28 21:18:16 ....A 118784 Virusshare.00006/Worm.Win32.Vobfus.exgy-9c1b06dcba7e3d5701a423a744f0816981f0c17e258b7b88bacb463ab22e546e 2012-06-28 23:33:00 ....A 40960 Virusshare.00006/Worm.Win32.Vobfus.exha-8b9789075581a0b46c3106744fcb6ef542e644025ee77d9d3356141d6ead36d3 2012-06-28 22:31:50 ....A 57344 Virusshare.00006/Worm.Win32.Vobfus.exhg-50b9d1c074ce83ffdb9ea406b21f3e85b381bfa5a8709a0e123ade4768e1b34f 2012-06-28 21:00:04 ....A 57344 Virusshare.00006/Worm.Win32.Vobfus.exhg-91794816e667fd8809ea16d00d54006bebdc40d4f29dfb85db5bce0657a5a4c2 2012-06-28 21:45:34 ....A 57344 Virusshare.00006/Worm.Win32.Vobfus.exhg-b139a58689248ad7ff7dc5d235125c58219d4473942cd70a7538feb4fa47f5ac 2012-06-28 22:21:42 ....A 57344 Virusshare.00006/Worm.Win32.Vobfus.exhg-bbbaa442ac7de200226ba14476ee403c10c2af2ec270ee3d5f99b58f05ba654c 2012-06-28 22:20:04 ....A 57344 Virusshare.00006/Worm.Win32.Vobfus.exhg-ce7e801547b724eb1f2bd24f5011e3ad03609847c84dcfecd071b778010c3650 2012-06-28 21:55:06 ....A 57344 Virusshare.00006/Worm.Win32.Vobfus.exhg-da9c173eb5b15af435d17004e074f90857e561f1f14c9d7789422beb7b63ee48 2012-06-28 22:19:04 ....A 90136 Virusshare.00006/Worm.Win32.Vobfus.exhm-062a9d5e40141b54889b4b1cad802c910ea81c6c81308c2cfa6b40a3ae33fe51 2012-06-28 23:20:22 ....A 69632 Virusshare.00006/Worm.Win32.Vobfus.exhr-efae1f23426d6d319beede357d783eec1a1f183505ab7f771a73fefff7a00ad5 2012-06-28 22:23:28 ....A 81920 Virusshare.00006/Worm.Win32.Vobfus.exhw-01509dda7a32bf846d7735c53b76ef9b62ce3e9558aaf59c2fa46d20debb1236 2012-06-28 21:09:12 ....A 81920 Virusshare.00006/Worm.Win32.Vobfus.exhw-4a1ba90df934608a0af63dc47e5993240d108851d0a42e6c5fa8b8ddf683a420 2012-06-28 22:16:14 ....A 77824 Virusshare.00006/Worm.Win32.Vobfus.exii-35dbb5578ab22a1ba451fbd2e47aa2fa86afaf93535bad93220139e1dfcc459a 2012-06-28 21:38:12 ....A 52736 Virusshare.00006/Worm.Win32.Vobfus.exij-2c55d2e3d11bd559e9b25fbcc6aa63a35ed85c7ebb1573f04be0b7db4a9f2efd 2012-06-28 21:07:38 ....A 114688 Virusshare.00006/Worm.Win32.Vobfus.exil-933b54c1083eca2e5a6f9159890a6286903fdba0818a04e2b2f27881ba6a2ca5 2012-06-28 21:59:30 ....A 61440 Virusshare.00006/Worm.Win32.Vobfus.exiw-7442362827ed756bb3d5c20601c688386ed8e358772f4032838e950f3a8e2d8f 2012-06-28 21:07:32 ....A 78848 Virusshare.00006/Worm.Win32.Vobfus.exjt-d432f90ea36e7ca22fe286a5e59e9c021f902daf60ae6da22c1a5b412adede5b 2012-06-28 22:10:28 ....A 78848 Virusshare.00006/Worm.Win32.Vobfus.exjt-e6924ede5f2f4d04a8269f2aaa319685d550001914c5f101c974437e1cc3eee9 2012-06-28 23:29:44 ....A 77824 Virusshare.00006/Worm.Win32.Vobfus.exlb-59a35e56381dd8de3a3dc7b10a76b9d2a016534360abe0b684bad2d92a96313f 2012-06-28 22:55:42 ....A 77824 Virusshare.00006/Worm.Win32.Vobfus.exlb-614b20665257ae05d1dca3c9dbd0949c8e044d4a988a48d74901ad22fbc83a78 2012-06-28 21:10:08 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-08c72735e4a85282d45829ff78090c7bb9a7d80b58aa07dfe5d2fd5d1dcc53a1 2012-06-28 21:43:02 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-16de8d7bf65e8259b30ba3ad99d8d8a9292b21c575708258f5db79fa7add5c85 2012-06-28 22:25:34 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-2533d95120db6ff7af56da0ba872e13706b03533a225cdefd78a0e810697a755 2012-06-28 21:19:14 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-3465177c3a4b015d2f1ae5ef85103ed181ea5b128bd149cd40ad405e6aa0f2a1 2012-06-28 22:23:16 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-4c892c66550d4c9e5aeb723b560443833912df941fcdc0c791cb4eec2640e5b6 2012-06-28 21:08:50 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-82414e0d8d488ab594c1e3234402a781c8d47dfccaef23205e7e65f225f24d55 2012-06-28 22:09:46 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-9f454e6bcaf1b8b90a2e3c1925f77f68761c9b2cadd017660cb9462e240e9307 2012-06-28 22:01:44 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-c3fee2305f872b4ddf30bc2924139ef9a67c5b50a541184af6d58c6814bf2ede 2012-06-28 21:22:44 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-d51496524a511b0a076470a8b052a0af2411de78b0517fbc2f95c5caa58f085e 2012-06-28 21:49:38 ....A 475136 Virusshare.00006/Worm.Win32.Vobfus.exlj-f929e599469dd509bae1e57ac744e6008a6180b3f18dce11dfcaaa3a64e750a8 2012-06-28 21:43:02 ....A 466944 Virusshare.00006/Worm.Win32.Vobfus.exyn-199349c70d5963c034cc5b7b34452c4c6eb9fccf68bcc758e3d554572cd3a61b 2012-06-28 21:07:02 ....A 466944 Virusshare.00006/Worm.Win32.Vobfus.exyn-66ddbe19c4e17bc62599800c4c1d8393cd6b85231df80aef0fa8c0241e855c4e 2012-06-28 22:23:06 ....A 466944 Virusshare.00006/Worm.Win32.Vobfus.exyn-fd810294adc75ea2206be7ccb98ae0d6981e1ca4e325fdaf72bb675ae9fbe44b 2012-06-28 21:58:14 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-039c3d20e06c27493691c9ada898eaeeb2f774a1cbc0f828182c895d04a20700 2012-06-28 21:00:54 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-05dac97bfb7d329bdbb51e4fc899cdbfd56e1102d1ca8f8976e524fc1fac3de9 2012-06-28 22:00:34 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-1892636cd11cab95f338214371c740d7fa677ad9810818ea5902fdca9b4336d6 2012-06-28 22:20:12 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-2aae5080e08c053d9e9e67c5abaab4e02e54b2a15470a9f53db30a99619ea14a 2012-06-28 21:26:46 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-4cd3dd1b5d3c288dccfe02e015eedf3993e804edf9ca80853b870ae684691454 2012-06-28 22:29:24 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-531eab03314df5ae6c9f5075e63da130c87b7d1cfe8c14251c75152e57519279 2012-06-28 22:06:26 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-560b77e0ddebded9ab1dc411410117b4ca0dcbd3df745990cd5ce867b706957b 2012-06-28 21:10:54 ....A 457000 Virusshare.00006/Worm.Win32.Vobfus.exyp-66cba3a3d2b87de49e9280f23242069b845ee257d88a53bed7911e96374afefe 2012-06-28 21:26:18 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-6ac38be3ea762807f54ef416a1fd74cb7aa1208ef14f6be68d5e02717883b08c 2012-06-28 22:31:14 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-6b4b4b72d6b4ee54b7972f3c3000b409040b05e937cc2a9790db2085fb02bedc 2012-06-28 20:51:30 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-87f3d22532b63fa4ef5fe3ba04cd450612f8a57f3b930e28cee79faea17e27d9 2012-06-28 21:58:00 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-88e59e0ef3869b2a9e0e0c3c284ded7086905284d75536b222d53cb6fa9b06b0 2012-06-28 22:00:16 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-9b54895a50026233dbf300fca24d6a02353c8976608ede02c437be917fe5b824 2012-06-28 22:01:36 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-b16d2b45736a538240eb221bce47679541f5e7b0d0b2b4668d93bf25733f4815 2012-06-28 21:13:44 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-d9453ade63d435c8cafdc580802a0d06f317eb2dfae4efcdb87ec3974fc5dce5 2012-06-28 22:01:46 ....A 471040 Virusshare.00006/Worm.Win32.Vobfus.exyp-fb5805db945d8a8f1d3fcdf62bc220f999c41ef1d0c0342cdbf683169cb0df18 2012-06-28 22:02:56 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-03470831f8bcc0751a28747536eec83bf9fc4078985524d0cafe5ce339269a01 2012-06-28 21:06:50 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-06792783ab3c4d5c92db1056bb0d30b339c750a668dd488618e3c27d55d64653 2012-06-28 21:36:36 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-06e877d11f150082bc2238fdafab54225ca857d3a2a4f9a4512f47795bc70091 2012-06-28 21:10:06 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-0849242db56e30c24e6ef0b0d19059c1c29a16c67d6525de624ab0ccecdfcfc4 2012-06-28 22:03:36 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-0929da3954d0cae09c04e6c2537f85efb6ff19da676e9873dfeab5bb353880e5 2012-06-28 21:08:32 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-0c45a751bbd55e0c8aa570a4d3ca7428d34550a9f2a5b9ae0fe934cfe95903ed 2012-06-28 21:39:22 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-10e3e885a79ef264c74a452f73367931944d970463966c9c4a49508ec2be19ae 2012-06-28 22:15:50 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-138ae58c2e90a9ed14307322146bb170d8e8ffb661ae5a218b8f3bb92a2dfa6e 2012-06-28 21:33:20 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-1391cb7b24f6f6d876adf0d71db399bc1350fc9cca5916058ae51fef8f309c9a 2012-06-28 21:19:34 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-1b932aa2ab0cbce7327b8ef980151d14c60656dfffd8cd2f413b52d0b5df7585 2012-06-28 21:20:54 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-211ddc2a19c7f04ec6cab4c8fc375bb304b5e9b8b819a18847cc758b7c9c82f5 2012-06-28 21:08:42 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-2523766ab887cf7212be77537fccca8d9036ea6f0ab19f5153c5780e36fe8ccb 2012-06-28 22:06:50 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-2b051295174a3042817ec7bb2d0d664a86b5cca6a2f04c97cdfd0d7ddff45764 2012-06-28 22:14:26 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-2dfffc454f2733f44e693ddf2087c3c7cc0803623570f5d57ca200a0a74c09e9 2012-06-28 22:17:06 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-2f197be9407666f9c178f6325c889829542e692c4feae4ebe84723e251347ceb 2012-06-28 21:33:36 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-3276eea3b48431f543802b222e7a66739a257f4aa8d0d2eeceab8a528ea77c9e 2012-06-28 21:48:38 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-364b2d6d2ed0c42d02ba80a7ea906e5fd3a95ada52343f3da58ff9cda2c9cdce 2012-06-28 22:03:32 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-39244fafd8d1a9f25fa3d519b158ba7efd7f077cea6ee8f916eb5a5dbda34945 2012-06-28 20:55:06 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-3e56a9c552537dd3262c475095393279a5b86e441a5dc1c4669d6ac7c57a1a40 2012-06-28 22:32:50 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-42acb4551884bcdaf99e2ab07e5504f0eb781cebfa6b9e32df5d4d7d7b121f14 2012-06-28 22:30:44 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-438e3971fafecdce6e7d29373e33565e0524712020b769e9857146c35be0b436 2012-06-28 21:38:06 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-4518b498d8c6847ea9d837a1e4a5c9da26bcd7e6a127d7da15c62ba10e3561f9 2012-06-28 22:18:06 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-49071b8cd6f47cce6f7ef499cf171a0e49baaeed5ad7391220fd1177ce3ae721 2012-06-28 21:06:38 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-4cab21fd67eb3d54c80bfc280d2a5a2254c47ee5356c41b1673f990faa8a8c0c 2012-06-28 21:02:16 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-5033a7a3d26aebe555fed1b6a89b3b1415c3ac8884840210e72ed6ec2163ecf7 2012-06-28 21:48:10 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-51624894ea6e523b01bad066c078d44b9646ec3ae9fa91eee5b5f192b14c70fd 2012-06-28 21:47:10 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-54110fd4ef29aef41ab3af2e0ac619ec0c98ddfb2fb362ee0f90f15c135b0b44 2012-06-28 21:49:48 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-55f659ab7e39a0e2f8f201fdd8e6c0fd34ccf4a2d34a0181bf9247b42a6c6a0b 2012-06-28 22:24:46 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-5676105eaec8c8b4234ed101bc1d24bcec4030580daf185e435684e62e229d07 2012-06-28 22:08:20 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-5b44fc41aa88b592f64b50baabcf629639b20c97573914715bb6f23f680e34a5 2012-06-28 21:29:34 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-5b7fe6e1d7d577abe8493153e889e66b467ff638a771ffd97c21c117e1668e8f 2012-06-28 22:29:58 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-5edf7474e282be5691c22b6f0418c5f4808f9c73609c6d1d5a58f85299f27479 2012-06-28 22:21:40 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-61a2e6140d008ea33a0299397c8fbddaa80116ddba8aa36741a67a84e6ebd506 2012-06-28 20:52:02 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-62962229acd35d97b0c4b27b384644718af37eb03505ab954f544c4f80bdb2a6 2012-06-28 22:29:58 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-6312b176e20bd549d036f809abb2c7dae2f2b6f37d0de0f8e0e54716cbc4209d 2012-06-28 22:12:12 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-64351f72ddf14dcb5705169f5f877344b1185359dc836419ce6c8dcc5c87fb17 2012-06-28 22:31:20 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-66058a26087a941d8fff94d30a37e6fdfb730011d2ef9c47c79b4e1171fc5aed 2012-06-28 21:07:48 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-67f10b14bafc933a153aa07d27cc33bc88fe4054f2974aceb1a5ed6e9f15348e 2012-06-28 21:43:42 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-69282851a80798b103b9865616eb8d604c43cf1744ddc60dbf3e5fcfb79051fd 2012-06-28 21:24:16 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-6f0b31f477778999f2a0b92497d3e2dc694efa0ab566df2eecb51988b895771c 2012-06-28 21:55:32 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-71cfe99182d2416d50b387bb4201f21a557bcef7a68c294a318754e0df4618f7 2012-06-28 21:05:44 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-77491a8b472db1261bfb32ffd3c0b9b922d1fc92359e0e0c08f5c6d95372955a 2012-06-28 21:30:46 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-791bf42e5723fcf023ee158676836ac31b516483a6ef422f40ca60da85657737 2012-06-28 22:25:18 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-7b6810827a1f084af0e12be63652e6e9ec29b333ecd1b9c3b0864f45a94ba9e9 2012-06-28 22:15:04 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-7f8fd36af20992237ab3456a0c6e4ba6698ea17ae2f6855b3cdda9786d850a17 2012-06-28 21:56:56 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-81735383bbd89d8c69b321aa8a3c73909d28080f37821d6648d23c49af0841fb 2012-06-28 21:33:24 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-82646188fffaa9566313d83cc4dd661b4f17723f31b15c6be4ce4f32086625b2 2012-06-28 22:34:16 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-83734c3fa8c35abf6f31db3bd72690c3f50d3685e7471550eb527ba00b137844 2012-06-28 21:44:14 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-8b4d01317ad627351c828c8ff41f4b9def19242635ffb23e62f28daa589f999b 2012-06-28 21:53:52 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-8fd27f749bfb8fac98cbd416c3665c2d62f87d3e2c3332996a2c747f8e93d30f 2012-06-28 21:54:38 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-91dbdd83fa931425ba818166db0f2a8c69fc22372127e8900837e965b541b2bf 2012-06-28 21:28:46 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-926056dae1e3a391ee879c7dd6fa6f1d6dc0ceaa2324319bb6bb11da85bee036 2012-06-28 22:31:40 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-930cec8f76f7de309f69575c7c6d135f57d740590eaf58123ff48952020d0592 2012-06-28 22:16:08 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-96ebb7b7614c632de19edab04014a81e923baadbdf6aeb87424329de4d4264d6 2012-06-28 22:29:44 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-9927da0359dfebb87a2a9693eb59f7b466f441b2dfab87de40b807189d90c5f9 2012-06-28 22:14:16 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-9a0387c873ccfe60bad9d174c3b34efb1d07d67be2576f88741a0075bd1da6e3 2012-06-28 22:27:34 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-9abe0eb1b67edb55d8e3b89a134db77b9f8b06b64346c371e7f5d3375a36f22c 2012-06-28 22:16:08 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-9b1abd9eacadb87b5d31696909f23303f688631a6dc7eb9f7853f23cf0c32db3 2012-06-28 21:57:16 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-9fed4ab72a46237967372857dbdce92da713066afa669913afeef39fdc5203fd 2012-06-28 21:41:54 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-a2bef29d8e7dce5010e0a96a66c91d42c48131824df8c9880d71c5aa27296843 2012-06-28 22:33:10 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-a46932d46d714f7b2ac8757bc685d22390bcc9aba71072750956243864b0920e 2012-06-28 21:25:28 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-a52fbf508f3b4da1b59f0f4c8aef41ae52c622e716f2d42a228502dcc35209f2 2012-06-28 22:09:26 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-a7d7de8457dd5b685844300bf443a1d44fac6cda01f4930ae25cd5918eadf3ce 2012-06-28 21:49:16 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-ab25e7577150945a153cd50402832e6f2778596bbbfd71ad0d908977cf6efc8b 2012-06-28 21:19:32 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-ac167ae37c1c92023bbf4ea7a88d4153283b1cc8ee7ba5e61425ac1ed3763493 2012-06-28 22:21:30 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-ac2ff8fc27a93aaea8cdf94937cc4438117ba53e45acde506c49ce51da365938 2012-06-28 22:03:22 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-adfcb14e913f6f7b9b6f35ca5f373a13d0c8b7adaab0984b1c80615eff0ae591 2012-06-28 21:43:54 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-b32b62f59d52d6f8f1803de1aac122aab8db2825dbcb24dcaf75bb1cf30bf3f8 2012-06-28 21:13:22 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-b7136553f79dd2a3a6d311ad80a0eca729e33efbb205ffde14985549ce6c8741 2012-06-28 21:42:42 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-b7fb45659f82532bde89a884167f0068037398aeb77085d3362a6271a65d9b69 2012-06-28 21:30:10 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-ba264dd07ff01ddc8013fad3947281539b552a6755cfcf22b0f3b735addfe95b 2012-06-28 22:03:58 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-bb1872ee9bdb9c06caedd403ad663c52de6b5b81e85f3efee5221bc0a73d336e 2012-06-28 22:24:50 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-be6531e40e4fa5abb2c897ac07b01e58552b9b3963c544f09d7d1dd57debfc28 2012-06-28 21:02:22 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-befb2d35a5a20b308327dc9ceb7869ce1fc41d36ada2ff97a521a77c8a81cb76 2012-06-28 21:21:56 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-bf14dd718cce8b110fd93a53b3b8632c06ea55186b1000d63bfcbe56db1a3226 2012-06-28 21:05:32 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c018c77faf876c9dd1c958a4522f57db3994cdc776f3a51af532b6a6a5018988 2012-06-28 20:58:36 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c021e66318421163fcdde3de2146a05ca976a212f7d738647b5dc12f719e3f6f 2012-06-28 22:21:24 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c12b63b38acb957fc4275d7cf5977510fc2c969cd223a00ee188cdb4d4cfc3e7 2012-06-28 21:01:18 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c16b3ec2eb64b26fde4242a614f6761baa1f402c66fd34d70327bff48b017636 2012-06-28 22:25:50 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c28defd167523edd983f1bf314d3855a6cd44a874c3fdcf50a7af622b2de2e0a 2012-06-28 21:47:18 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c29e70243848880843b3b94f2f623c1ae947baf41d4e4ba54ba94c53ba46600e 2012-06-28 21:35:42 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c38d685971447142584603442489551c61436b6e3b824b21d703a6a2698d33d9 2012-06-28 22:15:10 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c48f49ab2aaf5ccb91c556ac4cfe9b0e9fda5198fb839a0259bd0a9f403ba820 2012-06-28 21:05:58 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-c646af8169c7c3be45080e6b9586187ba0430bdeb476842170d5e39f8cbd71ca 2012-06-28 22:18:20 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-ca13eebd18fe782cc8be177e131de00e0ea995d0bceb1fbeca2f90c1ff31231a 2012-06-28 21:56:16 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-cb2a39739009bbb24fa8d6cf298e61af2e5c37eb2f2fd5f62322a3cfe2d7dfb7 2012-06-28 21:47:00 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-cdb8a0ca7517c9ca3f3f0bdaa60afc5d88ec9ac764f5ce1b8767a0bfbf771233 2012-06-28 21:06:18 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-d2d9be1b0d805863b5a3f6690630fc32125dca5232a02b8670219f971fd79b3b 2012-06-28 20:56:36 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-d2ec09443a06f67c038db2f427f6d512f883e156b45c929a1df727c2960a38d9 2012-06-28 21:30:06 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-d42b670f6e22ebd96323b7a32f47b6c8b8bd0bc562c60c9eab7c0104eca9989d 2012-06-28 21:19:46 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-d4c83c8476b639f6d25af15b2eb791e34b871c51e290e44667b45654d0a7c258 2012-06-28 21:19:40 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-dac5d63bcba667e7118999139fb77c1a32690fa5a1da84ec052e2c28ef775f38 2012-06-28 22:30:10 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-dd477ef90bfcb6901c3b908dbfdf0f4be332b44076e67a804a7dc8de3eefae94 2012-06-28 21:39:02 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-e0464689302d7cbcb45a695c85200a1144ebb90405c0982cb41d3cdcc315e3c6 2012-06-28 20:58:30 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-e34dcb16e5c87343b57d859b91db05a22cf81e5ea18157960447a12832023b1c 2012-06-28 21:25:50 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-e4825d269867558024846b702c1b6be118192da615cc82ca6470b52343be41ad 2012-06-28 21:43:20 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-e6afdd0ab13e1acc11c97ad3dc870e88cc5ffcb90c1d60bdcc7c5608f0aa82d9 2012-06-28 21:55:24 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-e9fa93e07b70fcc71e4b6ee3c2e538ec40cf536939b02fb7af83cc62288c38a0 2012-06-28 21:38:44 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-edf3ab70b37a37135c621c8f67bf2d5e6e6ec803cc677a99a109c255ff508270 2012-06-28 21:27:44 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-eec4247fc8b3ce9dc10f88cdcbd502440722c98b842a0401e01cb44641dafb1e 2012-06-28 21:11:08 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-ef23dde92a38d656da302ad37c43b9c036ce902cf6f04715ac70ffa1fde90eec 2012-06-28 21:34:34 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-eff6fa5453438472236a41735766f3f09254db5e14664a552499853a61718348 2012-06-28 21:56:04 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-f0a6fa17b9efe0b31e1028d77015b2c7323ecd5dd319d23d35a2b821413623bb 2012-06-28 22:17:04 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-f0d24e463aec7709986572a9af886ede5e0cb2734f056c17e8d55acb51f632b8 2012-06-28 22:18:44 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-f41c60a835544c165582549e3e1bb16f0666bc68d643cd2d0e308cc1195a33f2 2012-06-28 22:34:26 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-fa5a94d318fdad2cbd9ddbf5bd20cc153a7b7e1e542c5777700d7fa05f2f9ee9 2012-06-28 21:41:40 ....A 98304 Virusshare.00006/Worm.Win32.Vobfus.eyqe-fc24e8c5d10aad140dce28c029537773abd05aeb65c490e1e4cc2d163117ffb9 2012-06-28 21:42:14 ....A 258048 Virusshare.00006/Worm.Win32.WBNA.ajwx-8a3be044095f43398e315ee6247f29b81e589bf09df884b8f7969717c3622955 2012-06-28 22:40:18 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.akki-090deabe9a3c255d52dc19e7c63292491340a3d964733476d00bad5c6be78e77 2012-06-28 23:16:22 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.akw-d9439217ac3026ceab2ca4239cbc8a9f55088c68484d0fd5f34573ef47f105fc 2012-06-28 21:43:28 ....A 220672 Virusshare.00006/Worm.Win32.WBNA.aou-f9bee3fd9fb93f47bfe2fdd89a43f0c62ba08013291c87b4163c9ad3d19124e2 2012-06-28 23:32:50 ....A 32768 Virusshare.00006/Worm.Win32.WBNA.aqw-88d0be979145c52ba36017b7fe4dae3e70ed58c0858ddb9b25c991c1b5ea622c 2012-06-28 21:19:42 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.axz-9e14f8665b970b18a4b164472a1ef238c5051e99ae4dfdfc5caf5a0d057df354 2012-06-28 21:10:00 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ayx-7780cdf820045ca8125dbe7155ac80a102dc129b982c3a747107984b438fcbbf 2012-06-28 21:33:48 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ayx-ba8ab6b094282cef9f047fc368b5fde17bdae5e7ea0c841816528dc4794857f3 2012-06-28 22:23:24 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ayx-e6cd40d95bdbe384c544ef5a74f6c8bc967607c79bdffbb6f409610762daa55a 2012-06-28 23:18:38 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.azf-e6271ddfb51c0dbf75b26c804a107fb771c83f784552665db70a4aff78a57bbe 2012-06-28 23:17:40 ....A 438272 Virusshare.00006/Worm.Win32.WBNA.azn-e087f596db5a022b4ed9d12e3fe3a91cff59a2bcfe00ba9eacb9a839ec30b334 2012-06-28 23:08:08 ....A 118792 Virusshare.00006/Worm.Win32.WBNA.baxc-a77ff89608634655d65fbbbc95bc3f46e4ddd6babf1a07f6df737bb71ef703b3 2012-06-28 21:18:04 ....A 270375 Virusshare.00006/Worm.Win32.WBNA.bazd-02efa2142735f69b2d1d79877316fb7a61e4e265409f96e484f2c0cffbd65b3d 2012-06-28 22:55:44 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.bbci-61926bb17cd1e4d8f7cf5874c00d925fdbed67f019b0a9e6dd2d0c09ccad1199 2012-06-28 23:06:58 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.bbci-9f66310b8a1cf311526ff7ce234bf4025f684bbd3071a09452bf8e9e5e5b7574 2012-06-28 22:30:54 ....A 73728 Virusshare.00006/Worm.Win32.WBNA.bbci-c0b7a251f718da42650cbc8bfb03d7d298208522d018b29de346335d9249f397 2012-06-28 22:39:22 ....A 126976 Virusshare.00006/Worm.Win32.WBNA.bbf-056f305995ecd704186e473002cf774d1fe5d14e2e83f4d39cdbdc0739ff4fe4 2012-06-28 22:47:50 ....A 126976 Virusshare.00006/Worm.Win32.WBNA.bbf-30faf26f50906ffecc8656073f4c3d7743b73d5ef2f4eda9a7341b2aa4b2f224 2012-06-28 23:11:02 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.bcc-bb5548684dbbfe5deb456f2d156681330430d7bf784d0efdb285574b6fc5c290 2012-06-28 23:15:54 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.bcc-d6fabb424fbba7e0d489612d55ece0c3343fde1a5e609a4c1ba022dd380db005 2012-06-28 21:03:34 ....A 330626 Virusshare.00006/Worm.Win32.WBNA.bdb-ecf674c7220ece34e58587b15dca0c4910e1bd2d7be44b2f25e8feae60854cd6 2012-06-28 22:45:54 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.bfr-24c0715c49c1736624810c0239760aadce684112dcb675a0aae0fa2879483184 2012-06-28 22:48:42 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.bfr-362fc5545ee8f34e83f968c18dcc581828de241fe80bfcde7c36f28dab1f5124 2012-06-28 23:10:54 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.bfr-b9e6a5405c84e6094579d3165f39e46a31b9bb9776a433ac82e6983fdd3d4f28 2012-06-28 23:17:22 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.bfr-debfaf93fd3cd13becacee30961b1320da3f502c25cf605cf71ca519999f9dac 2012-06-28 23:38:26 ....A 151552 Virusshare.00006/Worm.Win32.WBNA.bgn-cfaaef117e85a009fa2bea6e2b8facfd4afb2fa1d9b578376b38a9ea41a3d17a 2012-06-28 21:18:34 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-8f51158f77be234d1dceb69c46a6e5a6ed24b0459e698a7634e9d474bbc771a7 2012-06-28 23:06:18 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-9b004dd0ee9709024e62759b87bfadf904ec27239e09d8d6f7629fc8b6347b46 2012-06-28 23:06:20 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-9b08dc6087e70531daefbc6a9dfe4d4a9007d5ef74c8cf407246d46c20605fda 2012-06-28 21:05:38 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-a3200112dae67430daf4605f106233bb170c5d7b645f9323f2bb52798230154d 2012-06-28 22:21:26 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-a9337dc95294e34633ad20ef43302c2fda7dcb6acd908b8f260acf91b1967117 2012-06-28 23:38:14 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-cd797901e3367628bee51eff74242d9a4e272fd9d793e8c371cbad5c36dfc5eb 2012-06-28 23:14:36 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-d0a7ad1fc40fbf6a75fbe00f0ab44019768feaad1cb0f5ffb535d77e8cb15a5a 2012-06-28 23:18:24 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-e4ee723ab034b388d5e377522db42d257febe2d52e5b0610c0fe17bdcd0f1a4b 2012-06-28 23:22:18 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bhs-f9ed07e08bdcd8e7d71669588e6aebcfaa64f5ac85fbba9ca3de00fe5366ac90 2012-06-28 22:46:04 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.bjf-25bab40500895be3ea50a6df910ddc3fd666ff4db206c3e31e51130f4086d2fa 2012-06-28 22:56:52 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.bjf-673eca5a0ed1b4b71abb6bb8d120dc1e79af64f98749f2fc3147b1526129756b 2012-06-28 23:05:32 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.bjf-9525125c45e75461c57610fc14a771db60b9f3e15541290ce507633236774a69 2012-06-28 23:37:52 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.bjf-c8f1dec7955401a6eb6017bf3264b01ef324d202396a550ae0b306b4c5fc4af9 2012-06-28 23:15:14 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.bjf-d398f1dc6a46e65e34e971e26ba1931ec57ec702d0a8daa777d8eb44d45f171e 2012-06-28 23:24:14 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.bjo-0b88930550755c50ac6b360f604a7a7d4665b906af019c2de5c85b109a9319b6 2012-06-28 22:16:54 ....A 266257 Virusshare.00006/Worm.Win32.WBNA.bjo-33c2065dafbf4db11771e9f919f5a82633665c74beb9af28b8043db7e14f4304 2012-06-28 22:50:20 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.bjo-420132596ca675df387de8bdc810a93ade63adc8e5d63d59a0221a17da9a49ec 2012-06-28 23:28:54 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.bjo-4da25c2e4ebae00ca604a5896cdcf1a95f9e0104495bb31614fc260afc89ea09 2012-06-28 23:30:26 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.bjo-655413f47e6d47513c7e0decac7b35fe6722d3df4ed57766411d6b0b43c3bcbd 2012-06-28 21:10:54 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.bjo-b6fb7b178140eecc649d10e3f40ffa39a8ca680fa254e1efa3548e34268ad486 2012-06-28 21:34:26 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.bkw-3d306c321eaa2c92918f4a17a5e772f480ade95b542707f0929d753648e6b91b 2012-06-28 21:58:40 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.bkx-3ec02cedb158e6a100062650579b26a3e083fee109fe1569aaca776d6166e00c 2012-06-28 21:45:24 ....A 901672 Virusshare.00006/Worm.Win32.WBNA.ble-bd904f5c2e959f8c6ca26383becb53fad6ac3ff043fa6e5d967ba82b1b404a3d 2012-06-28 21:48:14 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.blf-2934043b15f1960f2fdcff4ba53c614e452358d4bb899cde8b491d210ceae02b 2012-06-28 21:58:48 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.blf-bffd31ccd82ce85c354f5084a1723f235ccad07ee20b5b7a9f5b2787a763ac2f 2012-06-28 22:10:36 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.blf-c37cca6abde7d7eff4c815b5cd51cbf45e1d8cadc5d87393ad99242a470cb487 2012-06-28 21:26:36 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.bmf-3c29b4a11f1c50caae2e436d97f53dda6471b7c2d0b76054768d7a215dca9c02 2012-06-28 21:49:00 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.bmf-587e3044aa04f70a3d4e81adeff52186644999e4081a8f3f36396bbd2287d5f0 2012-06-28 22:31:30 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.bmf-9fc261416de9e8b55db77a67e187c86958b1ab3c79f1d4c9297236425b5e5825 2012-06-28 21:43:36 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.bmf-afbe184e26f0c9b1b4ecf9944d43f8f5cd1a1b1e7d151cf6f6aa87248506d724 2012-06-28 23:36:56 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.bmf-bea0af8274e82c4c24e10c4194a9e6882b6d80641d9420e22c393855f7678724 2012-06-28 21:38:46 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.bmf-ea411051e85f8c18a208f53cc0c2addf9a3eed57aa25fd7e172b8f45875eb20f 2012-06-28 23:24:44 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.bmh-10a8ff4ff4feb5c6986e3e9f510af477183c3caded041598dcad1465019e2450 2012-06-28 22:11:14 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.bmh-1266ddeff417969d5fcc095c6ee0f5eb3474a16777eae1bfab73017b6e4ddce6 2012-06-28 23:27:28 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.bmh-376592e5a1f8dd60550a7503177b8d4e91a5b8a03b920795b4cbbaae747e98a3 2012-06-28 21:30:40 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.bmh-5e8edcd7e5bc1203a2f291d9311ad8d229f0561269d4cf57aa365481921c4ab0 2012-06-28 23:34:18 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.bmh-9bc91ac58ed676ef53ff0a046df2f817da3c9c62a18ad1ca2e056591f6446305 2012-06-28 22:02:24 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.bmh-a07a41ea8aaf9a7c535933d515b168eaecc889866141a8acebd2097dfbba5c76 2012-06-28 23:07:54 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.bmh-a5db1f598f8ebb12ba88df75aa51e5c700d39914281574f69a741fe3b2ff6bcd 2012-06-28 21:41:04 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.bmh-fbf2cd719bbd038abece68b5158084b3c37b1c3c2f0915a8ed38c5b4855df1f7 2012-06-28 23:33:18 ....A 214397 Virusshare.00006/Worm.Win32.WBNA.bqib-8ee35275a1264ac47bb5f9162579cec68e0287a281400771a36410d30dc5c6d9 2012-06-28 22:40:36 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.bqqt-0a26f108199d2ff96987b1a702f0569a1ba7aaa30166baa9943637a03dd7f3f2 2012-06-28 23:20:22 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.bqrm-efb435f3e8a20f10ac8ae138b9c78996f96273fad54be05653b151e9d7678ae8 2012-06-28 22:57:54 ....A 61053 Virusshare.00006/Worm.Win32.WBNA.bqwa-6cb86982f5302ea9cd91a0bd71201e926d857b896b71d346dabd0b2902a4b800 2012-06-28 23:05:54 ....A 32934 Virusshare.00006/Worm.Win32.WBNA.bqxg-978b920289403e23aa7f7f27c77aa4316fc296cd12253a988771dca5f0d7c43c 2012-06-28 21:25:40 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.brw-d4156ef076ebbf34748bf0566003a0084023a8b992e1a0b08e94ef5a56f9d2c4 2012-06-28 22:11:28 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.brw-f170d1825483059b56ce3b0e43cec0e8818e5c6fa88057d2d22928b538b6a243 2012-06-28 21:06:34 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.bul-066da24227f7a6ce0cf1af232682a7e530308351e8ced7a8f8882adb006b4bcf 2012-06-28 21:31:08 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-097bffb96ad60903175ef7cc0940a7b24d4406c138ff357a3b780443971fa096 2012-06-28 22:40:44 ....A 757760 Virusshare.00006/Worm.Win32.WBNA.bul-0add12edd9862c858968760a17be2dcc1f3faf24f7d441a2c40f842bbb95eb17 2012-06-28 21:27:14 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-0df90fa27d531e28e2105243e1976966c69fcd9244392f3c1e020f77a558264a 2012-06-28 21:02:00 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-0f52c35fcca4975149e1cbe9ba4ceb35f877cb1beb503ab936058fbd494db365 2012-06-28 20:56:04 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-0f9bb5118eebc97efcdc027df765dc26fbf8aa4c267a48532d3aa330c54bbad5 2012-06-28 22:01:42 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-105938bc24707fc99052b03bbe12873d3266a28cc6aa0b5ad76f3a5ad63dbcce 2012-06-28 22:25:02 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-10ff75f009d7657565a2f4577bb0da6a69a8b3a46f5af4cefe2ab3c15fb2b229 2012-06-28 22:00:08 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-11a4732de8a775b778e19b11b54a25106fdd9b2fd9525caef2ef1b7c79ce4232 2012-06-28 21:25:54 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-1233ad528c9b7fd29b306818fd73137ba4cb7d98feac6ca6fa03bb8f8970c067 2012-06-28 21:03:28 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-1329648b3e138e8e43d7923f17e5cb1d998822367084f5f97a0bcc92f8d10da0 2012-06-28 22:32:18 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-13ebf75ae98a014c1f455628bcae58820f1e7ecc023991836fa18f0e67463b38 2012-06-28 21:18:40 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-1400a05f5e4a067cc9337f1c76e770b4952bb89ff3a00853c6c6bc647512ef0f 2012-06-28 22:13:42 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-14243b88ba7a39f58523a6570545bb5ed46f8d6f389b0135dd2e6764149c3fec 2012-06-28 22:43:22 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.bul-15f9faa142cc74b068e24bc2de6d0cc77db6e9ee25cc239e02379687a4d668c7 2012-06-28 22:01:04 ....A 421888 Virusshare.00006/Worm.Win32.WBNA.bul-17351f6c193d1c817a62e3ad0b35aa26de81f21a571584f2f0757a84bb7c5aa2 2012-06-28 22:44:38 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.bul-1c6a88a5e54c005fda614ed63f33b39d74de1ba7c723e5e8366cde288b3ceb93 2012-06-28 21:32:02 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-1ce58bc9a2a6bb28375c3477340cda55da5b28f5a9c6ed653830cbf436e0b7df 2012-06-28 21:19:40 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-1f319bc4de1bd2244de22a24dba7e1a9cfa4c30e430c7f1ac6c33bfe2222cd37 2012-06-28 21:31:50 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-1f772e0e9ce7de9765b02fb731212e903ba00e4ecaaba98d4cd6dc44030c2967 2012-06-28 22:30:44 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-203077eca48df6807510b1ef2dc660811419d0bd079596ff323e6ea10947219e 2012-06-28 22:05:42 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-20c0844bec5e34aea3d41ea8133c1bb735324f16c05104c84262b2e4097978a3 2012-06-28 22:15:14 ....A 421888 Virusshare.00006/Worm.Win32.WBNA.bul-21b8b36494081118d6bdbcc06a64458a83192f24b1bf566d5abdff94458af52b 2012-06-28 21:08:18 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-253fae0884d064ec6111b166a21ca7b9a1b6a6f2005bf6ed349d65f69c79b314 2012-06-28 22:46:00 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.bul-254b91f11a7767724cb3bd4520ce03c1d27d626819cc2403c1c0c7f3bc2ed817 2012-06-28 21:37:26 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-2c35016a58c78220ec58e256dfbf47dce0a44d4097225e2d6c1a990fe7c6eee3 2012-06-28 21:03:54 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-2de1ddd4b994b52bb9773c2187bcc493b3a81c330878391814e276075da9bcbf 2012-06-28 21:38:16 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-2fa8b59c4c72df1f69274ed04fb7c6ac4234771c194b83cf2c011dea424f3dd8 2012-06-28 21:42:20 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-31ed36f44e5667f065612d02d8e858ae885b777054fccddaad32e348eb6ecda8 2012-06-28 22:18:40 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-33f47e7665b85faf0024db0f6e9a50d6d3ee92fde419f572877e7ba01fd906b6 2012-06-28 21:59:24 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-35405873f1a3eb77c058f86cac1d4eadf990a607782f4620930005cac2ec48e0 2012-06-28 22:07:44 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-3771360d99c96e30f94bc4f2afa22fea5e7c6a28358814fa7848701ee75debed 2012-06-28 22:01:10 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-3b7e445b04c8f7d64f08172967d54e46e5b52d4126c03db94ff5f0db22310b17 2012-06-28 22:02:06 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-3bd4d2c7b82bb0de1414023141054d3cc1ec54932c4d28cff0925cab29e5a50c 2012-06-28 22:13:52 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-3c1c8c8d3dc6a0fca9184b810c3e59b3f531be1719997483adc221a157bd2092 2012-06-28 22:05:50 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-3e95f5032a45127396a508088386eb4cec62cde80e22edda244df00ae2fe17d5 2012-06-28 21:38:48 ....A 983040 Virusshare.00006/Worm.Win32.WBNA.bul-3f3fb9dd3d6bf18b0c0bf22233586424751bd772bf95e263db75e4e264f0880e 2012-06-28 22:24:50 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-420dba8af5b3b1c339ee52e13c3a55adee2c06dd9b15236cb17f4247e4a56e92 2012-06-28 22:03:24 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-44c6d9b4d467c6374fd56026f20998dbfe6e1fbf3b0da561cbadcd52dfa82e74 2012-06-28 22:14:30 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-45caaa9f38d1442807c4086e40ded8de7bf980a697df16abad5d80158d7ba55b 2012-06-28 22:05:28 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-46b0d4c55924d1990478c7c8eb252731ecb8770e6bea5ad18ba8c4c6991a1473 2012-06-28 22:01:34 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-472959069d2f6ae8ebf8180a760d0540bab576821912babccc90f50a64ff6ef5 2012-06-28 20:53:16 ....A 32768 Virusshare.00006/Worm.Win32.WBNA.bul-4741c236132e5cd7fb3d8884829ea265bbb036df054013155839c3d41219d3d1 2012-06-28 21:38:36 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-4960493f8f9729af6e5e7119f95aafcbfd5dd6db88d7d5a4a16c6e5833e201ff 2012-06-28 22:03:34 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-4f286d3a35b07af0426cd45ceb0b4a2547efb20c9da89c1bab5a8abe2ffd5327 2012-06-28 22:19:04 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-51eeda2e449c3c034d57cf51ec8861be747ee5de60a5fc42c8776e1214c89b0e 2012-06-28 22:23:50 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-5262ef31c01135b7b39be0a2b557a5dd645d42ad13c1c06168e1631ec53ab830 2012-06-28 22:53:54 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.bul-57e4656c5df44e8085efc8b27c0014015e97fd7e7cd376a434054e35d513b27f 2012-06-28 21:48:30 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-5a6805ca62f7a937cf48cb12ef54964e549388dc6277c2b1a559a8c58e05ad3c 2012-06-28 22:30:56 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-60fbbd6483e7f412e2ca1f5a8a723df0f1ce304d52de8467673063fd08f130eb 2012-06-28 22:05:22 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-61b88b1680648ec0251871795faaa699e23071d53794d96ec1ff6d7a01c3f362 2012-06-28 21:27:50 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-635a7808d89ac2ba3142ceb02a0407154d122758d0c207f8e03bc638cc6830c1 2012-06-28 21:26:26 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-676194ea68266d00592ce2731ceb3e9e79c87f862e40aa44efb5bd7d92552be0 2012-06-28 22:34:02 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-6a6b46c1410c8cc5e6e151c9601a9ae824bf23ac546c2ce3774ef5850ec8de17 2012-06-28 22:58:10 ....A 129793 Virusshare.00006/Worm.Win32.WBNA.bul-6df5167a40b68f63f588a95d5683d0c0606c789777caff77e5ed3c6a95e0909d 2012-06-28 21:14:52 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-6fbe562a69e1cfdb39e171e154197677b1164f6195db56aee2c0cb16d3365442 2012-06-28 21:43:18 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-71f446bd3a1e2b0bd1cf1c863755acf5d79863189ba45a4520cbc32d5aa511e0 2012-06-28 22:17:50 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-7284ea32ff4cba5be5202b42a8ad3e309c3c46756271dcd2c70ef950757acc20 2012-06-28 22:06:22 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-749484351d99430a5a21f4b90bbb77114488df3b57a9c5502df4eed3fb8f8cca 2012-06-28 20:55:06 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-75ef396e2886c62d886c61a943c5a29d99a9b58e1824ea13e52f3466d6204574 2012-06-28 22:32:26 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-772fe1b73f24570df1bb30b99dc301e205ac2deef2629e8e80169e65201480e2 2012-06-28 21:52:38 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-78cc299adb9919264320e287bc572a962ea11a995b16d625ecbaf72ad2d59495 2012-06-28 21:12:52 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-791b8ce6493b709e8af14670f3b14febf97ce2bd513b53929ea2810efa88bfa6 2012-06-28 22:19:58 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-7cf6bd051c92e02d3dd2a5c09c28b73b5d511b9a0c79e281577429f017564762 2012-06-28 23:00:58 ....A 1007707 Virusshare.00006/Worm.Win32.WBNA.bul-7d0fd67cf4741740e2bce30e5e88328854cfb1184148fe364ee8b22c8cc8e59b 2012-06-28 21:33:56 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-7fdf131a84c7d7524381aa9b222adb241086baaa12161e932b738a22f893359b 2012-06-28 21:22:18 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-8268ae8deced5bf8545635e6b4a685badb5961b2ac35393c38ddd445ddb663bb 2012-06-28 21:43:58 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-839ebef925a33bbb66d2d83b52ee6b7ac7683037b3e29c4e5f02d7c018d43371 2012-06-28 22:08:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.bul-855915b5b89fe495545ba2be7809ed506e20eba31447576207b78c5a580ad944 2012-06-28 22:15:54 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-88cf31b87326b18232df008b6c33250901750cfa854198f77085216b1fba4168 2012-06-28 21:56:46 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-8b9a9fcedef1eaf0bbbb909707c5ee3aee9f065f38a56052df042baad36db4a8 2012-06-28 20:55:16 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-8ba4329b579a3ab8493caca37bbffcbbd0094475b0dc77560663f0b7f8da0bca 2012-06-28 20:53:32 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-8f0f747d6a2a1e3549e64b5804a4ac83c6f850cd55554a5a1b39915b8d30ca42 2012-06-28 21:42:08 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-90a66767c5bd1a6e787af0be34fcc4070521f8f42f0c8f18ef2ec2c44db2dcfe 2012-06-28 21:47:04 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-927a18d950a9cb998837966c6d788f770a30033bfa726c53566bc72b6ce8d76f 2012-06-28 23:05:20 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.bul-93e494d1371bcb4bd394b8a3ca90b054e44e89bbd81441a60c39b52aa40ab826 2012-06-28 21:57:52 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-95480a80ad98b9cf4b373bf04a58dc222a7fa87ebc7182a8e3e1f1dc219476c0 2012-06-28 22:16:16 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-9838ca6b395be5cab070fe0cf21ba13da219112cc69e2d2f7a65a3dcc34f7ba1 2012-06-28 21:43:56 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-98d2b8f80ace1b96ae99b785dc1bd80f281a1cf69d3374bafb0cb713c2421d9a 2012-06-28 22:16:00 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-9cbe88c9921b3822c90cf175463b78df15c69230307e9c214cfffb5831334328 2012-06-28 22:17:34 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-9da0cb39c7416fcb3a294e221eb46cff575a4ee9b0edb60fd13e14f07be75669 2012-06-28 22:28:06 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-9db1e8704240cfa18a1487ef161827fee722d5d50ee18d688d9bef88f1c323ab 2012-06-28 21:25:56 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-a1038ef407f3402cdc93c66e0f0f883eeb25316464c95b38779d605a62b85b4a 2012-06-28 21:42:14 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-a746ff44fbc0e3423ffb052c4555f10ff05344940ade20f4163c4941979c79cb 2012-06-28 21:46:10 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-a92f079ba3280ea7915c6f41459cc5654c743bd1fc6c40be9a3fb8b954e90057 2012-06-28 21:35:58 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-a9ce4d8edf7d4a2cd68707baf884a6119ab2d3584edd8afc881662bfb2599939 2012-06-28 23:08:42 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.bul-ab672e126f2f2659fb6512cd403abc17171a549601acf68cf1ec15657313ef2d 2012-06-28 20:51:24 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-ae8d5453a0d0c922c638f4779c064ee1f8760e3c037758f63ca4d4e7f7e6e7bc 2012-06-28 21:02:36 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-b0578a211dd5d393c25c9395c8b4740747a75f1da843941026ae1c51c249adeb 2012-06-28 22:11:32 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-b0ece6349bd9e997554126bcdfc9cd7420c0590127272060bf2338beef5dc7eb 2012-06-28 21:14:14 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-b1d12bd4c605e68e245f82cc229003b262afae0b3245903977f9e576a40f83c6 2012-06-28 21:28:54 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-b4d106ca8c6ebdc292bbdc24a12acb181fe109eaa4a174ea0efb37bb7b43b134 2012-06-28 21:43:24 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-b6b3d940d291f6d0f0aa6aedf88fc29cacc0a9ed9b22b122d3a911040b62df40 2012-06-28 22:07:44 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-b7db6727a8f88df8712e3c4dbe873136fb4ea87e97e42d12a3a17cd1d7945af6 2012-06-28 22:13:18 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-b84dad9473cab735310ef2705502a4ee17ababd4ba805c16defaa6f34624aebe 2012-06-28 23:10:42 ....A 7761920 Virusshare.00006/Worm.Win32.WBNA.bul-b867d3bfdb439c4e678a62f0d4cc9158cbe850f82bb8284a9bb783f5d9bcd8ba 2012-06-28 21:45:00 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-b8703906ec61943b466a457cf69ee4b56f0b2be4acf1561fc4ed0d3232e3c3e6 2012-06-28 21:45:08 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-ba6d7fe2a193265a3e3bbbdd9d753d9ecd819f9749f872a38308925738ce0328 2012-06-28 22:31:30 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-bbd9a0ef192461c65144d34bf68297cd6187a33e486bfdbc91a87ed0720ea413 2012-06-28 21:48:18 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-bcd303e0941c421cce70b929bdbe2561efc1905147b44037fddccf6ec42666bf 2012-06-28 22:20:14 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-bcedb469087380351644ae690537e78d337ab6a05cb6bf16d1ccbabad08425dd 2012-06-28 21:11:18 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-bdc312cf4dace49b305826d3f1d08f3f42a2eccf50042d3a1d5aeaa8b3c128b7 2012-06-28 22:28:04 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-bdee4aa94f15d9cd8154db3596e7c608fbf3e00fbdbdf2b0b7c7589db46f6f17 2012-06-28 23:11:44 ....A 565248 Virusshare.00006/Worm.Win32.WBNA.bul-c08f00a198bc0069ce9d27f52222be11b0ec3fca95a1335b9b668352ab8cf615 2012-06-28 22:00:12 ....A 532480 Virusshare.00006/Worm.Win32.WBNA.bul-c24dc9cdfbf70051a8af506319602c9945fc57ca11aee32c7bbbbac28d49b616 2012-06-28 21:31:50 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-c2915f62f22359d82113a86e090976b97c915b66f6d123e477f089d6c8d62d47 2012-06-28 22:11:24 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-c3869ff428db7eb60d4b30edf70bef7e1d0c445df6471570cce1abe508f00bf3 2012-06-28 22:24:40 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-c3a0c3e21bb0c177bf25b59bd84cf9276cdd049de86402376beee2ec1b13c985 2012-06-28 21:38:04 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-c53b7fb7cf4c5ca24c2f1aa57120053c34b5edeb4f2adf4c70d64a6c2a9d0d87 2012-06-28 21:34:28 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-c999636aaa87d32271d2c3535866aba7aeb62f046508c500bf97ebfb943a4c67 2012-06-28 22:16:00 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-cb5667c750d1cf1f5b6daf90566a4cfb58c931f9d933ad17f0273f40b02228ba 2012-06-28 22:27:12 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-cf76b99ef7f358829c43d00fe7169bc71a84aaf98c76ed5ea4b2d15c390557fa 2012-06-28 22:30:16 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-d44b45ab2a8226b2e0b0786b0f09996bf6c80338995f00e2867069e8198eaa0a 2012-06-28 22:28:54 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-d4b5d89997cb36fbe592e28f35ca9e5a98b3c71adeecfaae5cb8d6a3d0d0b26c 2012-06-28 21:29:16 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-d7127297273e0f8093fc42ff1e76ab4fdc75e30863536c59ff0919d9b1ceac2e 2012-06-28 21:15:30 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-d98c03dee9c68187c2a0711534a3284441f6b0f77f296669812ae334f433fdf1 2012-06-28 22:14:16 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-d9f74d66e6149205753271cecb1bfbc2a36b9950c78244c9f300936cb8e27be2 2012-06-28 22:32:10 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-db8a1112ea8c1ca1959263e25cdcd5bd8c87e0622d693086d56c5d743182090d 2012-06-28 22:07:10 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-de444b240615f76b1490694b3bdb6cfe268513c1c565d72a8546c47607004f73 2012-06-28 20:57:54 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-de4cc13fbc5ac544a2e2059e2fc5843206d06cb856a2e9c95757bcba224137c2 2012-06-28 21:48:16 ....A 86528 Virusshare.00006/Worm.Win32.WBNA.bul-df8b5d08046f0c0f2671bc3ef3cd6725bd4bd05453c0c885a17c324fb539ba3b 2012-06-28 21:47:36 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-dfb3c4d13a4038f6a722d609747c974050cd0d2277affe6cc326f02ffbe744cf 2012-06-28 20:51:52 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-dfcb9e891629d3eae611d9eb19a34320141779f33183d35378cddbc1ccc79a73 2012-06-28 22:17:18 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-e0d3aa3332aa7c9fe8e9dda085a9cbe1723f4ed43729d482a5d62d2fabed24ca 2012-06-28 21:43:02 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-e1a1e9018499385fec69feba966cfa1990c084fdeeef61609d9da666f048b847 2012-06-28 21:28:56 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-e1f8e80cd674a00f80a23c98437f74c44e69272a38ec41ed16b250aac938935f 2012-06-28 20:51:04 ....A 532480 Virusshare.00006/Worm.Win32.WBNA.bul-e497763570bfcda641d28b931af535a50cf339bf7d88ceec774c917b8ab292e1 2012-06-28 21:59:12 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-e5767daf8009f793ac777cf903ef890b4951735e8d8528ed928d5b6dab3820f5 2012-06-28 21:38:42 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-e647a81330f2ad90a52202bb73055b6d61b51a07d339e8fe60414743f18d081b 2012-06-28 23:18:46 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.bul-e70f345096972cabb5531074a34cd1b561ed00b68d3218178efbdb28ddfb9523 2012-06-28 22:07:52 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-e8785c209da3f226dd4fe75e0fb45cc0042955730300cf102fc6f40bced89a25 2012-06-28 22:28:40 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-e9b0c6b532032f5cc45113b9d46f533eb3adf61632c0475ad701a92a9d57719e 2012-06-28 22:05:20 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-f12142d36225e4bf1d15759c2f2b01227a9c8300bf85445c9e082205f8f88af3 2012-06-28 21:30:22 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-f18747f08c1bfd8226fc891f06d878cb977dcf5cfbb05bbc7050309bbf381d01 2012-06-28 22:13:10 ....A 532480 Virusshare.00006/Worm.Win32.WBNA.bul-f1ea16a64ac337531e4bdfd25766d47299eaea8e4eedb93297ab9d60016961d4 2012-06-28 21:53:34 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-f31928641c4e3c97210bf14641bbb18e61e98871a562f8427eacd1a0b9b3a032 2012-06-28 20:53:26 ....A 36864 Virusshare.00006/Worm.Win32.WBNA.bul-f46e291b084d85750aaee191fd33a704f12363c418a9202048da12434374f07d 2012-06-28 21:31:14 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-f4a9fdd349c61e64c8bb84e295a167dc4156b444c3dc90b8a87d88e6523a04b1 2012-06-28 21:16:56 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-f683b2c1e741a029cab6bd915644049cf2eec2a828dbb2d03fd2d6e020cdc3f9 2012-06-28 21:21:50 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-f814e8d3052fb468b275e7c6636806db1073f463c8bbc559f5f63d28f36fbf5d 2012-06-28 21:32:24 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-f823f2d659986cf9b16a6697607882e6ebd4e967c1483a4f627ba85a65efdf33 2012-06-28 21:50:40 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-fcfa8d9cc9f5ffddd87d659dded08bf799f911ae531467ab13cd6ed4102a70e1 2012-06-28 22:04:24 ....A 557056 Virusshare.00006/Worm.Win32.WBNA.bul-fd125d57a48c3f167fae13603cd4d4f4c661db870d637f95613625be68a48a88 2012-06-28 23:22:52 ....A 720896 Virusshare.00006/Worm.Win32.WBNA.bul-fdc95b85b41f02480ce0b4278f614bb941249cdda74be41e04fe8ec6e0dc5589 2012-06-28 21:38:54 ....A 942080 Virusshare.00006/Worm.Win32.WBNA.bul-fff0e25fab1fe59e8d0c7116587ff20bc2aff56dcbfba1fa076fc3645c4a0e6c 2012-06-28 22:24:54 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.bvl-4295d6db5da30c5699aa0e4b8f2c903a6d08f7cb1bc6d0de10f54e0e230928f8 2012-06-28 21:38:40 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.bvl-bc02668a867fc155bab9f1c66ea2078aed731e6e1fd753ed1f303cb7a531e0b6 2012-06-28 21:17:10 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.bvm-3c7bb775e61b51ee3c5514e6c22f859a5d893c2c9fe06b3140acff7aba97b97f 2012-06-28 22:11:00 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.bvm-ae14843cf411f3b9e7780a5cafe3b1538322b3aabda0395c5dc6577e62c06301 2012-06-28 21:48:26 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.bvm-c92ee9ff4c8b696cd292545ffc6bfce1c3f75365681d8e33b2adcb9a4e878f06 2012-06-28 21:18:20 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.gta-267bd74dbe7a599db3146a5afa2fa1660abffe1811e4efb715ae770d61f1d46b 2012-06-28 21:18:36 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.gta-8d0158bbf7893385df3dc54284ab4842fc224bc2e77bd6f8348c36850c00c0db 2012-06-28 22:17:22 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.gta-c070c7d435f2c600c3378ddee9830769ceb921b4818c501ae181d836313bc52a 2012-06-28 22:14:12 ....A 192512 Virusshare.00006/Worm.Win32.WBNA.gta-d59adcdda185c9cdb0fb87b05ae9ce11f39d3f37da9669ff26c4aa03e8b85903 2012-06-28 22:18:24 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.gta-f50cee0024b6ed182b14b80e6fb538099657e5f43de16bdbcc2246fee2951124 2012-06-28 23:23:12 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-0013d9caadb93bdd72935d72a4d855bf9688ef9dd1d0f3fec853607493f00eea 2012-06-28 22:38:02 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-001f456ca36c59c0b180ec4197e77424e2e61cfdd07417671a4af937e76d2825 2012-06-28 22:38:02 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0024910833791391873109c6342eecd7b04f356c64e99440be7ea69be6c87cf6 2012-06-28 20:52:28 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-003a8ba782a7e6f081881385de142fede962106777224cb44fedb765a76bad50 2012-06-28 21:41:02 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-004085516b1d85d8cc577a80e20b9604b42b2b1ef95b232fa2051711b5c939ef 2012-06-28 21:27:32 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-00427317c1c40e64522df23ca63a68811c0707dc5f4716e1e57ce339fe0519a2 2012-06-28 22:38:04 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-004621da6708fd33c66e83d689b5a13c279260f357a679d5e77e52f0b703636b 2012-06-28 21:30:44 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-00593a8dc3c2b035ea3cc2434cbdec03923d88cdc82151f44fb04842e512b380 2012-06-28 21:18:04 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-00c57a292552055edbed048b2f3493ca656dad14ceaaeb4d2d71b5f580fb071b 2012-06-28 22:38:16 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-01081a00aa26deb754078bf3ead5db8b96d1d0ffdf5042db2cd2918ff7be36dd 2012-06-28 22:38:20 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-012a7143a41be985c49bae37b1883f5096d805b671fb0de128037fb918b93bbf 2012-06-28 22:23:44 ....A 299008 Virusshare.00006/Worm.Win32.WBNA.ipa-0132b031b0760a3b9fb3d39f8ef2c63b2c0edf640b3d8918585b809698eb4278 2012-06-28 22:38:20 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-013e6e9eb8c7bfddfe041a7893b0918b90e146f9d2e892b732d6d11a370c52a8 2012-06-28 21:20:28 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-0147c0fc69532629a5702908546821c4f3cfbb311987cc13fab1117f20748833 2012-06-28 21:55:06 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-014cb00bdba3f80d678f86a219eb7159e633cc1aeed08929f9960dda361ee0e7 2012-06-28 22:08:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-017577000ac4d95f8e79007eacad022ab20fe831f24b0d15d20e7959ff0e626e 2012-06-28 22:21:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-017950803cc32af4947cda5de5ade5ff5143b7bfeda5a6e062d1cb44c9a2119b 2012-06-28 20:53:06 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-0188a38eb75a58d966136ceb3100230aba509ca15c618204e36fca9bb0c19b73 2012-06-28 22:23:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-01a5a7bc4dcfa2607edfa2d7dad60f496d553ca6bbcb8fd21692aa8d063d1aea 2012-06-28 21:05:58 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-01aea01040e1dfcb06f5129bc6144b17ede6d016443745a208e239de58f8937d 2012-06-28 22:38:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-01be50feda1c75b915907df92187285a7332497f0caeecbd466c0f103a943967 2012-06-28 22:13:34 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-01ce90b4adf311cb3e25cd2b9a66130dafd1a31a2673ce24b618895da4db5a0d 2012-06-28 22:32:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-01e6dbf4b758d448ff27d00471bd5a0616a55a224dc3e5676994c5a47b765efa 2012-06-28 22:19:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-01e96c39639f4e407da6aeaebfb7ba970febd2afe232dddc737c249566583aef 2012-06-28 21:12:26 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-0212905c555882490be5008ad090b7c3f8f23f0284d507d3c0fa28050e7c1027 2012-06-28 21:57:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-02352f08bf4021c8ea1fb9c654ff283fff0d7f49124ee403ed5a18bdc0b47c66 2012-06-28 21:30:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-02434aecd91bdbd75f9153581d050f66507bf3f720711bd59f81f8b2522a2070 2012-06-28 22:38:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-02491fe0487bbd0f1036bf503bfa31ceca82fb54c234561f393339d569f68259 2012-06-28 23:23:30 ....A 670781 Virusshare.00006/Worm.Win32.WBNA.ipa-02b6cef8d700942e05b3f01b1078aa8457f9aaff1d15ec9696828ee787659aa5 2012-06-28 22:27:54 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-02be82738a7dc3b287b14eb365f406061cd09622dcbcd4b331ea204900e90360 2012-06-28 21:06:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-02cb135733be516e8d1a042f1d23f95786af40063ded87b773d573e53bd6459b 2012-06-28 20:58:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-02d2f3853229ad02992a7fe13dd1029718fbba0377756c2784f4015e951400bb 2012-06-28 21:32:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-02d61bb1fe0b33f0258225fa264b293df4570e369031d540bf74b3233dc79de3 2012-06-28 22:38:44 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-030e8a783ba824dcb6fc20b8091750118f20d662b090e00138841a84b2d8b8ae 2012-06-28 22:38:46 ....A 614400 Virusshare.00006/Worm.Win32.WBNA.ipa-033325be599eb6930cc39d212b2af40d199096d64bcedc9bc4d46d7754d8145c 2012-06-28 22:19:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-033e8a98ccae65d8c43b7a3262ee3417f429d0ca8c284c06a16fecd57ad56e1d 2012-06-28 22:13:40 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-034d0409ba5cc9e5931a9c3451c13b896e01e689d468a26452ec3594ad3a934b 2012-06-28 21:54:18 ....A 318505 Virusshare.00006/Worm.Win32.WBNA.ipa-03654b18247411674b3fe63fbb2abb43525efc3a81a4e8c4099c937ebd72914e 2012-06-28 22:38:52 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-037b4e9cda8ff20e50ec3f69ec2d0515b7f0c33abb3277d48d7e846fa19f614d 2012-06-28 21:51:04 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-03a68480aae3ecb2791a039cdb9ac512f423d297c31fc9d654db31fd0aee419f 2012-06-28 21:34:16 ....A 328093 Virusshare.00006/Worm.Win32.WBNA.ipa-03a8b1aa44c110ef38d3573132ef7db74ce4225fbd048fbc06dbd1f02ee19d26 2012-06-28 21:46:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-03c1a7be43bfc6456ba4bfdb21fb2e38c5a3a46b8e4748803ecd8590286dfb56 2012-06-28 21:26:36 ....A 102269 Virusshare.00006/Worm.Win32.WBNA.ipa-03d29e5eb5affd4633cc3a5bcaae4963841ec86c48b61d638584724d7cfca0ba 2012-06-28 23:23:34 ....A 205312 Virusshare.00006/Worm.Win32.WBNA.ipa-03e9451d388886d34a25abcbc53bf1320090e4b617f95be99b1550a3b303bb86 2012-06-28 22:38:56 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-03ee51658e03632cc9ba4fcfc443e7d65c025be3dd98b063da8da7984fbb7dc6 2012-06-28 22:33:16 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-03fbd5dd16d17a3104caef3cf92b52f87234f5840ceb77fe431adcc03e2e87eb 2012-06-28 21:48:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-03fe6235db205cc17abfdfb88b200426ab621c340d3278513c20abf31c066f32 2012-06-28 21:10:54 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-041fec7639a8b15283f88ff98e84782ea39843ae18c24bdbd2d09bf1620acd29 2012-06-28 22:21:18 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-044225a6efa8728d74e50298e6da19672ee75c1dbbe2ee5582dbf04c68eecde0 2012-06-28 21:06:38 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-0456e3c732419013fe0315bb85d0825c088c00687a0ecc46f953477342ccf755 2012-06-28 22:39:04 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-045ac6ff6876e212a1837f6f9c0bb6a4796d7e30e3adfa5128097a9458f29c75 2012-06-28 23:23:38 ....A 245764 Virusshare.00006/Worm.Win32.WBNA.ipa-047840e73059c5fd28b9d830723e999c1a2a0bfa06ee279879c556999a201ea2 2012-06-28 22:39:08 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-0480b60fbaf67c9e92180b9417e8921530e792d4827a0a1e94c450b3ffbc5fd1 2012-06-28 21:27:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0498ce5f8c009122446f62c1382e1e13aa3b9e62b3d1a1ab52281190c3bd0fe7 2012-06-28 21:06:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-049b33844dc40bad5158e015149bf76bd900af2c43fb07bc8b6ac5724f9c7952 2012-06-28 23:23:40 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-049f5b211e48b628d3fe18faef2ef3eafb236302838aec50266969973d88ba4a 2012-06-28 21:36:36 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-04aee9de541319274cde100fb64ae92a1877819ce20109a53b60971727332a32 2012-06-28 22:34:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-04d623af6a1faf42039f12089931a426e240c717617470e98fd3cc143cde0753 2012-06-28 20:56:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-04ecf995163c388bb97f98290975fa8127845aa2540f74c435c1f4c504ca5dca 2012-06-28 21:58:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-04f973aced01b8fb6199950e9dbddd92adbfd1f2d9451d032f097aacff14c9f2 2012-06-28 21:27:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-050c37e5a7128e588b23c425d879e7a7047d3fd83d68ebeeea4e3c02a0190d2e 2012-06-28 22:39:16 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-05102b05e472ccda87bbd6ed0673ccbd010ef31416482f158520cfe5a3f8e1a7 2012-06-28 22:39:20 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-055602eab136e8a39c6f9b81a1bbc102b26b5ef48aa1d6c0cc3bff2f27f4a1d1 2012-06-28 20:53:52 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-05620a2dc4b6beb9f65d76df924bbf9af716198bf74e8ea773c14d9df4fa36b7 2012-06-28 21:27:20 ....A 288768 Virusshare.00006/Worm.Win32.WBNA.ipa-0575e1a387371b789743329b81b7d8083d473e4ae45d290a9806982bf45ea83b 2012-06-28 22:24:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-057d13acea128a9484c08697ab139725162f701e370fe000229267c316df194c 2012-06-28 22:27:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-058389c4f710fcbbc68378632be9d6a9ab04c98d7a8dd25e64566d40d54f2f74 2012-06-28 21:21:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0586cdea34360b5f57e2110e29ddcce342820b4e2a592c65ff187fd4274d192d 2012-06-28 22:12:56 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-0592eef02d5ac9762c6ddf717198aa3b3aa3de5094e13b333c5e8a6a003ee037 2012-06-28 22:39:26 ....A 69632 Virusshare.00006/Worm.Win32.WBNA.ipa-05a06a7dbc30e6b3816b2e6a085f6534d3c5ab69a2eab3f8050549643290b444 2012-06-28 21:21:14 ....A 770048 Virusshare.00006/Worm.Win32.WBNA.ipa-05ad0fdd7448ec33d4b4c650b20b817468363124b5974e7c5e0da663f5ad85c6 2012-06-28 23:23:44 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-05d3cf262e14ff53ed6b256847b68b769db3d984f46aa1a1b83cbc0ff51afe6f 2012-06-28 21:30:12 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-05de379e10d0d4eed90301462799671c8d07244f4a2d12307c9f198965ccfa30 2012-06-28 22:25:50 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-05e0840a60d724e14dfc26743da524df7205d91d1dc0544162caf007613f272f 2012-06-28 21:51:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-05ebdd399fe8f4494589991230b9eaa7cfa14fcd4bc19451e2386c34c9d6104c 2012-06-28 22:39:34 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-062e08438a83f16d27a8f96858858316611a2539709a6da7c02265ccb0323a78 2012-06-28 22:39:34 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-0633148b17b229842926f82f9f46b2f6743cf8376fd60de1a4ddf69e266abca3 2012-06-28 21:59:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0636dcd126b486390a0563f6988dd0d91060b1fba7acd1e29356e4c1f3ec8aaa 2012-06-28 22:39:36 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-064ed568a99b250cb2ab9e7af48d04a94c5c168bd02e3f844287bac20e809297 2012-06-28 22:11:26 ....A 368640 Virusshare.00006/Worm.Win32.WBNA.ipa-06a2b2ae696ee2c00d7f609aa0f8c817bc5f1f6569b086034ac2f63cafed7afc 2012-06-28 23:23:48 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-06b25c031437ea668272a02585f9e90b71de7c8b57d7d52423a4b9ca44ff6868 2012-06-28 22:27:08 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-06b4d4d6b4ba613d0dc01c50dd788dcdcd3fce019174a88cee3b980a3f1612c5 2012-06-28 22:25:54 ....A 389120 Virusshare.00006/Worm.Win32.WBNA.ipa-06dc815f189b521d7de054bbfc95e9271356199cb3063faceb538370083f4e13 2012-06-28 21:10:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-06fee521026f4ddbdb25dda5cd284900fd32feb46bf3a1a6b728cf755b76588c 2012-06-28 22:20:04 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-070f6ebf15400c22c90dd9b41b9364dae2fa5d66e217bd513826f02356b149a5 2012-06-28 21:41:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-071743a719538de4d6630ae2729403bef80965b5f3140f8a81db617174a0cd3b 2012-06-28 22:08:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-07300e81613e43c96e204f65604f5011b30afe734aeda09d1a30615da720cf75 2012-06-28 22:39:50 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-0748f2d96d41368b1219688ffe38534ce40dd7f18a4c87310c123979c2daa56d 2012-06-28 21:57:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-074c37197f7dadf28cd42e2253a7f4d306f28a8060b7fcfd967ccbda933faae2 2012-06-28 22:39:52 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-07658341a83a3450805edc7f65a13cf5369dbd77ba718e166427c41d35d86ab4 2012-06-28 22:18:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0791de5b2595e70689e83b4cd1f22280302b7ff8a4b7bb9924e6849da18c8aa5 2012-06-28 21:06:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-07b101db9f7e40a071ba1820bca52b50e7b50a3066be8600720a0d5a7849f819 2012-06-28 22:33:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-07c1f5fae094f33e18d1a264235959a458ae80190fe1f7468bfd4a503212d183 2012-06-28 21:32:20 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-07c3e2d3d099e3f78316e7cea8126cf219b8678134d8888e1c91cae4cbdbbf8d 2012-06-28 22:40:00 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-07db5895f6d9834908b827fdbb0c631522eabeb7db619f84061b5afbee4c017c 2012-06-28 22:40:02 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-081384be605db1a11bd0c91b55b528fcb2c72abca97038eacda5daa1d31ce4aa 2012-06-28 21:05:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-08165938a98f9c1d541149c3f87ce958feda500cb469e968229236d1d9f7a689 2012-06-28 21:10:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-08218fe5f8cf18db66ea1ffae6aa034a8a4a6714edb27efb93916e1861188962 2012-06-28 20:50:20 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-082a6e2e37fbd7d6050ac70ca5b25ff63f20bc81e6b8d8274379a9c29b188c93 2012-06-28 22:40:02 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-082b6fb4d04e6e5a97d1060ea33ebff90c4e5366be65d82428207c421471771b 2012-06-28 22:40:04 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-084090ef52aec8e8b9a1fad7c2f420cb6e26345643e9b0b3a0df50b2f27ede59 2012-06-28 21:29:30 ....A 335872 Virusshare.00006/Worm.Win32.WBNA.ipa-086a66b0b9e37ea4b97410a9cdc42d41932e1a5e51f30c85bbf605ef6530044d 2012-06-28 21:13:16 ....A 164323 Virusshare.00006/Worm.Win32.WBNA.ipa-08740ad0e093696a68b176c301a3de5f648524bd2055553cf6f7cb8721688cc5 2012-06-28 22:16:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-087ec7d5307badc16d6a50c2f28b5015937187dc18542dd2b1086af4b68e44ad 2012-06-28 20:55:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0892d4027425d0505263f8ea1d9ffafd853288de8321c33a253ce5e9cfa631cb 2012-06-28 22:07:06 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-0899fa67fcaec8dc8c6a406e2e7fea7f78edcde94edf0240cffd2023fda20a13 2012-06-28 22:26:44 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-08aeb1e86301ad000f97de5f3488a32c8ca52180c463da35b04ce70b1e0e2a8d 2012-06-28 20:55:06 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-08b4184f7cb1119e0b3239b3b062cf9e5323c9ed6c5a65aa745375c68f8ba17e 2012-06-28 20:51:32 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-08d4dfb0ed71aee5419e8566e6ff4fd1e214a0b53e04ad72f76cda836225f67e 2012-06-28 23:24:02 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-08e91d761d2a33cd431080e39bbf17c5bfbc8dad70ccf6611920f2c4cfc17812 2012-06-28 21:38:02 ....A 180224 Virusshare.00006/Worm.Win32.WBNA.ipa-08e99102231c3c02a5d41c1926f73ebd7a5a7c5062a755ab5905da1b5020e10d 2012-06-28 22:31:18 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-0906770c463b5bc3d230ad036f8a78feeeb7301f818e701e4b5629fe7ef0ccd4 2012-06-28 22:40:20 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-091ddc22680eaf4690c3b8499acfc2bc166aab1632b191f0613994d7f8167e4c 2012-06-28 22:30:22 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-091ec5d7991fa05f8fa00f8a61db74dc3764e148584e8a7305c606b1d4d69f0d 2012-06-28 22:07:54 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-09288478818b1124d023ade0fe70785a10a2b73ea3a905e4007af654903ffccb 2012-06-28 22:40:22 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-0948076ca860f9ebbb399570d6175b469bfa89629a96bb10231abdac64387ebf 2012-06-28 20:56:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0954f67ca832b025c78799fd4870fb8b8e76d0dab979ba17af5e6831fb53c904 2012-06-28 21:07:02 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-0957e606aa8eb43fdd2c94ce88fe94458396a30ae5b40193caf02cae963d0bd8 2012-06-28 20:51:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-095e4d29227a997acb9e3db1a08f5ebf40b8ff900bde369c0776d0b1462f149f 2012-06-28 21:06:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-096fd04b5283eb794d315b9a6e354520df3f40ce6c9d30a66465612cdcd3e26a 2012-06-28 21:49:12 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-0978e0d42e19fe4c0ac67dff5dcaf592bae3feb763e4fb55b3f81619c7a30675 2012-06-28 21:26:10 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-097c1b28bb624b0783075777e3ad2612ff90af712489b797cf17db5974ea5deb 2012-06-28 21:25:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-097c640a99326a6965c26b23c32b2ccd804eb229b3eb0414a9b5ac0e8f0f22ad 2012-06-28 21:58:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0983479616e22a4bdc5235e268743c10a6f87d5b9cbb8ab707da6a7905be55df 2012-06-28 22:40:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-098861db398829b61bad648caa2fdaa05c7216c742d7ed798546928740b78550 2012-06-28 22:26:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-09b6e09925bb720830dd7e0ea984ffbd5e5399cd9c00ae1a96eb41da3e7dbf82 2012-06-28 22:40:30 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-09c0a282cbb55868651b47b2fa746b3ded7103d74e99fbb904e17a67865f176b 2012-06-28 22:40:30 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-09c20e095fa6753b44b92d800cd988390ae1dbefef3bf913d852a7561b51b509 2012-06-28 23:24:08 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-09d3e844801b3cbafd321861f481f85ce74e5188d8655613a5e440f23060e494 2012-06-28 21:01:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0a05d6f19c977e9c9227bb78d5be022d0bf06589fd0e1712f91fbac17b599442 2012-06-28 20:51:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0a42a7fe8ba5bcaa907e2145ee4598939af27e632d7f11c1879e4e16481f88bf 2012-06-28 22:11:58 ....A 380928 Virusshare.00006/Worm.Win32.WBNA.ipa-0a5766ef553e7cffdc713a686d65b6169784164cafb2f4355204b619cdd02a3f 2012-06-28 21:27:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0a596c3da8284c31c95875dea9b540c9dbe0691768bcf7d93aaf664b378c1d7a 2012-06-28 22:16:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0a75c0f86d9a10ecec6b528f6a4341ff17c171d81973d7c377d3e268e8eb9a73 2012-06-28 21:01:12 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0a7c2ed46977a43a940d89a6f978bf75ca0abedc5a345d782043913f5865ea0e 2012-06-28 21:53:14 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-0aa81ceddf4083aa9083f715fd26ec4b1b5bcc6dd1d13737e439dd64745e2a2a 2012-06-28 21:59:24 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-0aacd9a04d2d98466c06c87e2d239caf973426e1629ff149891e9247bfbf9715 2012-06-28 22:40:44 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-0ab219a3c2bbc284580b16315aea41081691c40d3a6765c452ae23f2f758cd1f 2012-06-28 20:51:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-0abe9e3e008b78c497fd11eda30938fe8bf30f2730f9ad0bbb7b0db913a175b6 2012-06-28 22:30:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0b035e259bf35952c9f08e2d99d650ae65d39e56a6958b75f9ef1fdd0350dcd7 2012-06-28 21:51:24 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-0b48f5c0153ef522e9aee9ea1b03b377ba810a952ca2a3396cba07076bf31d0b 2012-06-28 22:40:50 ....A 376832 Virusshare.00006/Worm.Win32.WBNA.ipa-0b4e8f706c86604175ac441dd9258e863701f441672525f4b96e67f196425bf7 2012-06-28 22:04:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0b5853b095851ab0b30cd14e8afd2948ede0c077cc6ff71a71797f5dc9ef6c7e 2012-06-28 22:25:58 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-0b6e4562d7f25fd323c80b71eb8e8962b7f0b5de0efd477bf38d95c40765898c 2012-06-28 22:40:50 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-0b72a1587ea625b5b85d5e349652e5b8534ff12f88f4373c06bf0b06758aca6d 2012-06-28 21:26:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0b72e88881deffb77d3be760a4a94dec6256e0c6cf2afcd35c4fe93e55ff2730 2012-06-28 22:40:52 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0b8442fb73664e093f111d8a24b8cbe5256aab0e5ad32cedb5f44cf373f88af6 2012-06-28 21:48:54 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-0b86e4cace3ab40da9d08b134d532aa1138e9f5f2a057cce16e0abd27f256ee0 2012-06-28 22:40:54 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0b99fa9503157c4aad701573ca529b8fe2c0e7c680c6306aa3fb083acf68069a 2012-06-28 23:24:16 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-0bd05d621c5d08f62bef50162589f2cd95c9fb35180da65fb0249aa208a48c2d 2012-06-28 21:26:20 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-0c130b3a9e3056969b2557b418784792340b0c10cc53d766a518e72feb62a79b 2012-06-28 20:55:26 ....A 237056 Virusshare.00006/Worm.Win32.WBNA.ipa-0c3770271a939139999caa24655ecfe5e6cbb4b82ce1ef13b753dd60cf0928f6 2012-06-28 21:43:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-0c400849a181b57336f89230b1a5a125961f2e3c8df670d24f744723a5e423b6 2012-06-28 21:51:42 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-0c41d7a1feea835b312c1a23bb6af88353059d95f36fdd9869846d1a37f92fdf 2012-06-28 22:19:30 ....A 549869 Virusshare.00006/Worm.Win32.WBNA.ipa-0c42422b0dc03906853f8d284ccb1078775e8b555104594f3cf849b5d79b0179 2012-06-28 22:21:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0c49aee3753cae96c5d3a05d9a4bd3fb67616711c31069ed643a0db184bd8649 2012-06-28 22:01:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-0c4d226ef771601e14c2adbe957c955f92975f1d1a83e9f5d04a475287f4042f 2012-06-28 21:48:28 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-0c60dda8483dd1ebbd6aff0881ff61d68f5ac7fd1f9541258d940405619a50b2 2012-06-28 22:13:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-0c6962a84f15c1eec24a8dd18b6c8af9006411185bf2c5394ba19d48176d0a52 2012-06-28 22:41:06 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-0c86231325816b43e123bdaaced1ee67280b9e083e6f02a1c34bb30bc7d77c9b 2012-06-28 22:04:54 ....A 646076 Virusshare.00006/Worm.Win32.WBNA.ipa-0c8f6e637af61c954b91681d7713f76147ee874056552ab348d3ce7e6c37ce56 2012-06-28 21:48:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0c91a9cb6d145dc31f0f26070108eb1ad24accedc1aacf9e7c3d0ab7a9ebb5c7 2012-06-28 21:02:52 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-0cc12ef647395ca300a52cdaf0c8eb96ab36ae60db800a2b5aaaae5f117c19a6 2012-06-28 21:37:14 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-0cd99c30dd538380887be36fb7c4d069b31b14c4770e1bbfc3edb139afc84074 2012-06-28 22:20:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0ceb7da1a0bf0f2972f9fc08f821f0ffcfd6a64b3de3792998e7d74ac1b2242c 2012-06-28 22:03:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0cf844f8f1920908c57095cad8e261a3886656fb2736b5ae236fc668980e58b5 2012-06-28 22:41:14 ....A 3203507 Virusshare.00006/Worm.Win32.WBNA.ipa-0d08185e20aa8357f56ea1060eca12b277c4b781b21e63f24ff8af62000600c8 2012-06-28 20:52:22 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-0d2cc3d9bef51ea4a6c6272901437862f7fb4c0d8913b78cf7720c07a3a4e9f2 2012-06-28 21:41:14 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-0d2fe3a119b8ed90a28bd4beb4bafad2e79d57482da26e98043e893d554e8437 2012-06-28 22:05:16 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-0d346c930a318acd4e26a1fad24da13a094631f87ae5497e303f3a014afcda6d 2012-06-28 23:24:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0d393867d991308096b1e4ca631952e2309e8ce222d2c45378a73388130abf8e 2012-06-28 21:27:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-0d5f3132f92b48b9b7080b49f0263f44dd2e963f75aef49e78b31758af00b4c9 2012-06-28 21:16:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0d7cff58fd846ddbdf5ca5d4ad814229c506dd1e3314bd49e9d0f87870d971d4 2012-06-28 22:07:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0d840668e5f7ca4cb70d0a86ab75799cab81081b4172203ad571af4af4e299ee 2012-06-28 22:41:22 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0d8548019858c550f03dc88882fdf278aa414a4436aa0e3bcff8e2b0b8d66db5 2012-06-28 22:41:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0daad17f992a75cc86ea4b86483d04ba64e54aa97dbc4830ae050b942ac9e40a 2012-06-28 22:41:30 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0df24e0517d5f76b8d4de91e549030390df9b177b0ac57a7610dc64656e2d2f3 2012-06-28 22:41:32 ....A 970752 Virusshare.00006/Worm.Win32.WBNA.ipa-0e17a315ef36501fd999084cf741439cb541b938c82c352efcc8650895bcd2b6 2012-06-28 21:38:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-0e2f4179034543469f5e4c6f8bda9364f06ca630409b9624bf04895285f1636b 2012-06-28 21:27:12 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-0e42f753eeedecdf43fcd5d90fd672b17b753e72f2aad2827d9371d0504cf457 2012-06-28 22:41:34 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-0e5d551400f3e2f6f914d3d871b672d92e4f37fa464516e624944a0c41e56241 2012-06-28 22:14:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-0e8ffab88da25bc512e88511e8727760c247bb36a5450d936d80a9a367e82831 2012-06-28 21:26:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0ea205456b36256d235e729dc43a27935c6a614d3ee3735d6893558fc661cfe6 2012-06-28 21:20:04 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-0ea5b51b01786bd8f0800c5bbbbe1e8eae78fd3093a22bd5dd4aabb4112d1ead 2012-06-28 22:41:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-0ec03adf10fc04dd5241066a7527b3547fca29c8e3d7d4e752c17d0af0185886 2012-06-28 22:41:42 ....A 169472 Virusshare.00006/Worm.Win32.WBNA.ipa-0ec6f0ebaf4d0e0d90e965467890b780ecd3165d1fa3d8159f6bda06814c7cc0 2012-06-28 22:06:14 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-0ee1ed5e60d5057e77a3593d70b1fb29758523907c9c01ea982e833212b890f3 2012-06-28 22:41:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0efd426a81d5b8d48b351eb281c2bee8503b16e5e4b75e6cd583e93342cf85bc 2012-06-28 22:41:46 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-0f1e61cf30ee6d32a77b0bc8221a37b86e34765de2bfb2803bfe02d0aa5dd530 2012-06-28 22:41:46 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-0f1f73d46f10b11db866f038b7a5398b9798350b6e35c87c3d1ec0acde706ee4 2012-06-28 21:53:48 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-0f63fbc2008ec12ec8ea49c72c323bb0aecb96cf94de1e171ba5b5dd1a3a049b 2012-06-28 22:41:50 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-0f753670d4a3f3d8f8b4bfa6a72f79adf744107cfd8d7465547c085546d0594e 2012-06-28 22:41:52 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-0f7f5378ae99b8c66e7adf7249982695bafcc721e99b3f3c84b6973aad051d07 2012-06-28 22:06:58 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0f84e346b2e7169130c557d942ae8191c5e27a813b723ec02e48fd5185a44522 2012-06-28 22:01:12 ....A 301430 Virusshare.00006/Worm.Win32.WBNA.ipa-0f88a33032168ffda0f9bab244ccf787926c15bdc64759ff5037eb3d4e736d08 2012-06-28 20:50:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0f8ffb3bf84fbe71ac398d39b851976eefcb56e4047e8ea4a5443aeb520c5197 2012-06-28 21:25:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-0f9b218ba2f15d54f4dd102dc709aef28347f93bb2cc0a112f9ab451f7dda5e5 2012-06-28 21:41:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-0f9de768e0f65ead59b22751eca11ff290b51e67ba59b3b4741e6b89f3b529f9 2012-06-28 21:35:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-0f9f06129cb334823c21c4713a18688c6869e7e71c368765f9fc082027fcd61c 2012-06-28 22:18:52 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-0fb131f9cfb72cd906f4a1ffb0d25274fbfb363604962abe65eb0870789361c8 2012-06-28 22:41:54 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-0fb9cfe2d68ddcfc1e4ff2b5a077243e719c60b9033d6b6f2e6c95ab94f953d4 2012-06-28 22:41:54 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-0fbce6c47aeee49c9c0ea2f039038ef3302f6ba7621c85de93a4ef86a75b9d99 2012-06-28 20:59:48 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-0fd0bc885f22a5bfd128f5b8782f35c7f675945546c81dda8db819cabdd06b8e 2012-06-28 22:41:56 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-0fed5c65ef2663edfb27ac774d3e24ac19e953f71d38d8e170beb4d7ece8f3e3 2012-06-28 22:00:44 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-100b5ce393cbfc1884b81bdda677cbc092a70d137c56b37e9dcb4a71c60c68ad 2012-06-28 21:02:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1016f70b9d719a97730aefdebf9721fd53dbddf42532ed0f9cbbb15afe6bc173 2012-06-28 21:09:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-105074c44b86835fd68a8ae650a2c5267040c17a2c888e7363e10ed6958246bd 2012-06-28 22:42:00 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-1050ba3b63471034f87c9ca0b3959d4b163bfc50acdc96eafb79b6b9f8838c18 2012-06-28 22:42:04 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-106a72c16f2f92f448d1c187520a7839e2400f67eb01510845e119522dba2209 2012-06-28 21:18:06 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-10754237cc0afe6a57985127c1f6cdc0ede7374eac7c6a3010d419f8d1783ef2 2012-06-28 22:34:22 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-10926cb83ff45dce1d4a8f17f09cd81f800e8cc459a0f3cc3c32db01e6535645 2012-06-28 23:24:44 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-10aa54ca4d0ff8c2cba53a71ad003c8621fc0d6ac19fe402a125d611efb86858 2012-06-28 22:42:06 ....A 626688 Virusshare.00006/Worm.Win32.WBNA.ipa-10b8fc1ded5cbe1104d69c2d0f424ec5ce3a7569ef5ad1936a4451a482386969 2012-06-28 23:24:46 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-10f10e3720672a45290862b8f941b254b2997d60e057507ab36c8ceb7c97cb89 2012-06-28 21:58:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-10f7fbccb0fcc85856802ad128797e21824a120c965fcadfc59ebe814d352b22 2012-06-28 22:11:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1102dfe6fc4efd5c2c568c683f67eb0d6f2e2a7ed61776c35a44ba7883986b01 2012-06-28 22:42:14 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-112968baeded3323321933cf5d37bd047ef0a567b53e8f5e6d928fd2eb4216f6 2012-06-28 22:42:14 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-112c2b629ccffc680430f688c4f34820c48dfe4c4a62016d76cc3bfe8cc1d6c3 2012-06-28 21:44:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-113e39d3205edad010664cf96c73e322f3a962258c8accdcf00cc21aa77256d9 2012-06-28 22:42:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-114d14e2f1785517f14e80988952441437fcc2403bb1fabe6f77f50dae955117 2012-06-28 22:11:16 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-114d6b0e3db1157b04979e4d90124d7447dcf088695770bbaa90397eeb3c2385 2012-06-28 22:42:16 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-1155e4234c8de8d640ddd1dce01e9ac52bcc76f43571cdfa2176be69181b45ca 2012-06-28 22:20:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-119c4bdaae68fa5cc5bcab21a0ff94f1c0e7578e77a3f5c513f27eb9c721487e 2012-06-28 22:14:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-11a430a5afcdc022ee49b4ea9e9b9e8ac23e525454f79930a707cfec2d4ec88b 2012-06-28 22:42:20 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-11ca528298b62c793de9019b7cab263f5df0afb72da96f832de423a503c5ec48 2012-06-28 22:42:22 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-11d34cef38595b5ba8f668a3984dd2494e2b079019d9691ec8332ef8ccee0584 2012-06-28 20:58:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1200fe7ff1f8db65d687725e641d151a35225612d28480cde939fdb1571117c4 2012-06-28 22:17:40 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-120838f7f5f77daea5033180ae64c554dc3311a00287adc6e7eccc6094886f86 2012-06-28 22:05:06 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-1220e52297ae59f40944f2353c47019251184865091ce71c8a93632b604b32f7 2012-06-28 21:26:00 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1222fc4f2b3f5d86c7cd06151bb95df541181aaecaa5446303b75fc24f1cdac7 2012-06-28 20:51:44 ....A 331776 Virusshare.00006/Worm.Win32.WBNA.ipa-1258aa71d366de7b353a204d2d8b3946403c23bfb6b4e985abdd43a69557ba3d 2012-06-28 22:32:10 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.ipa-1290e807ca354028d636fe4b293c6bd79e50a683b97d485fdab3047594491b6e 2012-06-28 22:03:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-129c0ebcc82e8a41b68eca2b6335d381426287f1a240da1d73ce34fa7e0bbb77 2012-06-28 22:42:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-12a58e9fa047b67c1aef530fe994245d1eddd171513d0aa4439c74dc585187b3 2012-06-28 22:01:22 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-12a72d55cc2434b1164717930236bd89cdd0c6d9fe29dc580beb11cb5eb8435c 2012-06-28 22:42:34 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-12bbe5e40d684ffb99f23457ac093f32524f3682cb68d2df1f1a5da0df2fada8 2012-06-28 21:22:16 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-12bc578132c3c7c16efb2b9d093bb4ac5c34d54ab1925e9e980ee9a3756f7989 2012-06-28 22:42:36 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-12d4c0f6c5dba7155953516533b9fc78af8fa661bd3b19e055cf29855597956e 2012-06-28 21:06:22 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-12ead3f58fae3dd445edd89ef040f9841e75de8d043cdbcecdbf5e29e821601a 2012-06-28 22:42:36 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-12ed82af686b6463d9af4b69a241e4148adf9b8588e1c7744ff957cd0ed83ef0 2012-06-28 21:01:28 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-1308090c99c6669cecb8448275eaffb3ac1f6ca58e6b65a72c568c7092326981 2012-06-28 21:26:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-131658aa6d67acfa5ff4483f3f8edcb3160f60aebee5e51e6b928e6a8e686b9d 2012-06-28 21:20:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-13208f8e6006e0907c513baa70f830d0e39f7c4dcc2f6e1cfb37135b6707d384 2012-06-28 21:59:22 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1322d0ef6eb52bc3599b35088ae2ef3df02d7bc3a11ae7e5dd9d6384836041b2 2012-06-28 22:32:54 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-135129e47c711d5a3e37e732e452b17791c9cb01a9f3ac04ce262ae3611a7b5d 2012-06-28 22:42:42 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-135d858c3ddd5bf2cc70aff2ff0bd436773adf43cea1d2f61452b92afe2873e2 2012-06-28 23:25:00 ....A 282624 Virusshare.00006/Worm.Win32.WBNA.ipa-1367e408f9e97d89f0d8aa2187d1ce44262868bb93a2e61b1077644f35873679 2012-06-28 22:42:44 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-136dcfc75bcbb375903e00e8e5982b0294d285a7c8bb04edec3b87d6b7cd2160 2012-06-28 22:42:44 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-138e93815cf58c37ae26fa96adb31b883a426b1abd7a711c360951719a098be0 2012-06-28 22:21:32 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-13931bf44a61ce53fec5b23a1aa1684fae00c89e6f3a49ecb5cee165f016e596 2012-06-28 22:42:46 ....A 150231 Virusshare.00006/Worm.Win32.WBNA.ipa-13b8a917bbef3be7c39022e98605c23786bb2c2a82038dade933ff4c57a26274 2012-06-28 22:14:58 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-13c3579fd94ca1063c2f5221806a9e6a72444d62f0179332adac16de8e67e39c 2012-06-28 22:07:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-13c38858351ae2a5015d0e5a33fc5d8e38badf9ce90214015080ced54f3a2f34 2012-06-28 21:19:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-14465a53efa3c5c88e59f1ca77ecb0c211d79a7822f0275a1af799d8141562ea 2012-06-28 22:34:38 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1449efefc7a52cbe8dd15185569dca3d4c2ff911b47ed3306b59e3f51b479145 2012-06-28 22:42:56 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-1461af7808191ad571c5b1c9a9c001b24afec7aee05425fc876c86bd623850c1 2012-06-28 22:31:44 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1466ca8faab974a1d86b90968df631c23795409e22d83b6ca6a9b692ab2cf4f3 2012-06-28 23:25:04 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-14724fdcec99daabd712d19f6043ac225d9a0d7397bef1f5b6f8c746de887238 2012-06-28 22:42:58 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-14736f038e8ab9d1dd06658c46d2b849a2b34ff4f78b3225e242ecf2f1f58eee 2012-06-28 23:25:04 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-14b9e68b593958445cbe51a9ac807a0f3ad6cb6159b6fde1e6f7e3a506948254 2012-06-28 22:43:00 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-14c45969a203a2af066ff9e49c2dbd6cb26e5a0cfb25003bef436e9a6050f054 2012-06-28 22:21:46 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-14d883f8b161c8bf962f3e0cc0d748f259fdf12fa204140176b20ff264293647 2012-06-28 22:20:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-14dc7278b38ef6de5fd3006bc8ed2b3345c973231d3abb016b8df0e7d6d72133 2012-06-28 22:43:02 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-14e0633acda2e08193314452a594db15e716854159658b48d7ba58af06ff6759 2012-06-28 21:48:50 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-15180b9888cce5ed9ca1559007d7f95793a2658588ef0bfcc01f264f644760ce 2012-06-28 22:15:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-15206397ae22d45e5bcbc8097e7dd87f3dd9bca1e8c74d35a0098d30549813bd 2012-06-28 22:43:06 ....A 169472 Virusshare.00006/Worm.Win32.WBNA.ipa-153b5e59b4443b0832cab7456a88891c8fb1eb04c2f3e05a3a13084b5909dd62 2012-06-28 22:19:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-157a39ec2f12a784795343f633bfc6ac17f0e31eca86179f9975e916839b4bc5 2012-06-28 21:06:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1583338418a343716cd8e236cb389b5f0caaf2bacc85fa52ede3d7c579b8b383 2012-06-28 22:15:44 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-15966bdf5d505acaa832555487590f3a9bbb7232f3ccba52a37e4f69d596476f 2012-06-28 22:43:16 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-15aacd40c01f9b2d4c1d2158f90e889060190e9e4529ee766fc00e909650bdb4 2012-06-28 22:43:20 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-15c8ed1f095f34c5d9a6d1b129acacedb430b0feae17d9e375c71a8ac5c5cffa 2012-06-28 22:43:24 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-15fecf18145a6743735482d67803349a0a8ac8066ab03987c6bcae2419d7252b 2012-06-28 22:29:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1605736e5156f88aa6a6f207c172a59253be3b087168f6e6b45c0f66566b4a25 2012-06-28 22:43:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-161b4300cfd48130c083bff0c2e8744eee95d052ac83ed6d2a6ad1fe28e2b719 2012-06-28 20:54:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-163345ce0404b03415a541fb61fc564a207bdd663d2420cff9b9f1b4fb044ce3 2012-06-28 21:16:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-16413ab358dbbbf7a7af5a02d9743bcfc9035c900145dcef2313bc3fa6c1f363 2012-06-28 22:08:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-16491a9a2e2d2d10866a7ad10d343b4832d0f8c8d0fc415e3d07790eb9e08caf 2012-06-28 22:43:26 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-164a9e5085ec38c4c7bed165545672bc14a9a506cd6b2b564976b55b11726de4 2012-06-28 22:43:32 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-168952f3d643ad79bcf53fe8fc0ff0f8ae89da085201d76edfdf79d6b2e4a4d2 2012-06-28 22:03:24 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-168e717523216bdbd69623876f7e0bdf024b1b345e3cbe61577f63d7e493fdb2 2012-06-28 23:25:12 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-16a60c269fbcbaf1ef5763efa0ecd56351de089b8d7ec60efea230a9dc2bd954 2012-06-28 22:43:34 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-16b4e5583967c6f64da9f6cbf1c60332ad156222a89df2f784c2de21ce84710c 2012-06-28 21:03:50 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-16b628d8a46c5ecca5950c93187ea34aea9fc67721879a05c84572148c5c9234 2012-06-28 22:18:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-16be06e34920b05969aefae810e2003bcc4fc30b7ee10a827a810fee3b6db3d0 2012-06-28 21:15:16 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-16c0f1950772c00aa1f5e1b2d10eb6663a658db1a8755b53c918c5426f975ee6 2012-06-28 22:43:36 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-16df2320722ea6f7589a53ce2271a8148c80d286a1e0b0e7c44ea8bbbc1f4ae2 2012-06-28 21:03:36 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-16ee38b58fa4d33c89f4d03e7f7755151e3bd29f4967e2351980c1ac780d43bc 2012-06-28 22:43:38 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-16ef8321e5b1fef9aec6c855a79af4cc93c6d7e2fdcbef89f8d03f65df23e691 2012-06-28 22:08:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-17177fe989833070fab5f1711b79d80a4e546cb0f20d1bf5faae8e3522181da0 2012-06-28 22:20:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-173198f360a162c19c9a4a857de0bac9b9c8ccf471ed2d17dfd9ac215ee98a37 2012-06-28 22:43:40 ....A 147456 Virusshare.00006/Worm.Win32.WBNA.ipa-175a059b1cf663c792681af9a82aa3efb03438057ddc9467edb612d99b6dde8f 2012-06-28 21:38:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-177e153b5a1ef67fdc373a2fadbce94d225671091d5d8472598dd566c63c0211 2012-06-28 22:43:42 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-17815dc2b7e53458a7a4a4db3494ac39e3f19fde1e88c9f1a4d2f28cdebbde5f 2012-06-28 21:00:06 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1799e035a3c7c949e2c2be58dadbea55c8be49f9ee26d8d0020dbf6dad43f093 2012-06-28 21:05:18 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-17a8fdd239a83feb1bfc7595b84a469e394e8ee0ac90ee0224f267d8a56b280b 2012-06-28 21:13:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-17ae3ea2785314dfa04c9885ea0c9eade3139ddc9a2555cd80ce02cd4d964729 2012-06-28 22:43:48 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-17df1e962891830112fb463a777f9bace23d6ced0dddc0471abdcbdca18d9fb3 2012-06-28 21:00:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-180e577e519e4f41238be8ce895b5d670ac3241663a534f1b0cab5960c20a7b2 2012-06-28 22:19:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-180f7b91c350edced02fbea66877f8f60cb62d6bae9c2e0a0f5123e2ee96c41e 2012-06-28 22:21:34 ....A 180224 Virusshare.00006/Worm.Win32.WBNA.ipa-183e1a1abee13b1ccb35cbc9f1d95efd2455325d9f5152fa8c6a31bbb79902ec 2012-06-28 21:17:36 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-18556976b7550d3ec7c55750ee38bcbd273e786ac7bdb6109babd881e41a0779 2012-06-28 22:43:54 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-186d836aceea9f7f7cb8e2bbf2ed1bc1c7791869cacc9c2352a0c8afa287e5f2 2012-06-28 22:43:56 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-1895101a2fe3d339f9eb0f5ad85bf10ab60fc8abf5a7ce5adb0f14c9220efd90 2012-06-28 20:54:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-18a005ac23c283d49491f28e60fc374238e7187afcdd1df6f865c465dbfaac23 2012-06-28 22:21:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-18ddebab043469585aa20afc3c65f975db03735e0ca0fa14caa71c2eb3a60c43 2012-06-28 21:32:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-18e01c2085288788c7f7d089ee31bf756dc8833f9162d90c47c2c86bc2e3e85b 2012-06-28 22:44:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-18e1616b513d4fe9a89c147c61c62fae4788a97b54ce7851d262a5159a639234 2012-06-28 22:11:46 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-18f7833fbebd5d6c353ecbfb6142f77242183f1c5e2f4c8f43968a6a182adf3d 2012-06-28 22:44:02 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-19069c8764a6e2e122ec8d21f5fbb54b2ef97473dae9be5815ecf69fcb2724b8 2012-06-28 22:44:04 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-192a76dcc93dc48287a70591c83960b935b21ab0120dd39b3cb1c08dd363a052 2012-06-28 22:30:58 ....A 274432 Virusshare.00006/Worm.Win32.WBNA.ipa-195c840427a18a2fc17ff2cb50c5d5bbe8f5aa20331902da14db0522531c4d6c 2012-06-28 22:20:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1961335d8754a3fcca5dacc87da643581664aca73a430f74f8dfd70019546205 2012-06-28 21:49:32 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-19b2efec646145c3c9000ceca88ba5cdd195d1395276621900c47c5a8b408479 2012-06-28 20:57:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-19e1a9e12addce8c0da801594f19f5cc0f20dd9bf976abc94afe71871215032b 2012-06-28 22:08:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-19ec46c90073f830cd182dbf3a2863ecb590401e669432b9309a8d6684b140a8 2012-06-28 21:06:44 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-19f07dcbc7c51527bb255c713f9cda366a43d1a03f5b5eed852d4c3560662b66 2012-06-28 21:37:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1a0c912e0611118abb1ef2fae8fd1c5b9f6d7c6fe6d72500ebe40a261c43873f 2012-06-28 21:48:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1a3cfa65388d0e69edaa356418588ed4f09996cc78447aab1c80e4c0a15bb265 2012-06-28 21:30:58 ....A 125221 Virusshare.00006/Worm.Win32.WBNA.ipa-1a4d253cbf93114e275391addec47e0fbcaa21178991dce08fc49a4a0921f76e 2012-06-28 21:20:12 ....A 64000 Virusshare.00006/Worm.Win32.WBNA.ipa-1a523a0e415a4114dddeecce3b3028278e4e80eaff75a2019deccc972fc69a5a 2012-06-28 22:44:20 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-1a587e418d83f06ad3502e05e146744967ca322a631e956ada19195454ab11ae 2012-06-28 22:44:20 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-1a780fc88634a3365bb1c2fbdd85cf21feb5529d41e287ff03f6f043e9f0c94e 2012-06-28 22:44:22 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-1aa14477e243d55ae88a54175e284b9a2bfcfb5126faaf5e66ca02826a6c3319 2012-06-28 22:30:00 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-1aa8f41e9ade20b58233b8f4cde7071c03029693ca05dc96fb3adb2cacff3ce3 2012-06-28 22:09:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1ae00323ef039eb2dc819307c01d87597800e8fad091c9759186c0b2b1bf78f8 2012-06-28 22:20:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-1aeeb80fa5eb7c2cdb1f0c3409be8f992371b774c9a2ecd80adbc828e84b9bdc 2012-06-28 22:44:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-1b0040a9763734a6bb74cfabfb7f96f2f8efae95d540267423c583d0021e5644 2012-06-28 22:08:50 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-1b0cbb9ae11eb8197bc6889b5420b9f20669d878a5f53526ee2cd7d58498df36 2012-06-28 21:11:12 ....A 408704 Virusshare.00006/Worm.Win32.WBNA.ipa-1b5286761d89d6624c41b656366ddbbd6720d32b5bc343169a70e8f3dcfef4ee 2012-06-28 22:17:24 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-1b720471e6f4375f29edef3e2f2ee801d6c00bdf3225dd16243546b63f2e086a 2012-06-28 21:26:24 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-1b796b10b88c6b00febe5447788ed7d1b0fd0eb19d98ebd795d7a00fb7d80fa8 2012-06-28 21:08:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1b9e98fcc073dabee841fbae8df595dc6515c581c437da23d567b21757780a5c 2012-06-28 22:01:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1ba587f699ba2b423dd2dffc11cabc091a4371db6aaeaeca90662a07423b463b 2012-06-28 20:53:14 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-1bb442b59aa0dc14fd7eb8293517ba8586bf8c36c6c05aac4e7a939547f2429c 2012-06-28 21:29:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-1bd3bd59c8665515f8ecbd85bce3f1c0b3c0d27327f6e69be692e15ead3378eb 2012-06-28 21:20:48 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-1bdcad2f56d26fdf5de84800c95755dcfac3788218b4ad0760d2f952813b1a37 2012-06-28 22:08:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1beab7572b7d662faf0837e01405e2180f42311a00fb75eec2f09b17f854a905 2012-06-28 22:01:20 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-1c15165ec88435a4900ba8be86e9362d56f970f4306370a3f53b2df71ba3dd46 2012-06-28 22:02:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1c17cc8792cf54990c12daeb5875d3f9935922abe2701157f5e14e2d9a8c8cbc 2012-06-28 21:37:34 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-1c205d21432819dfc10f18a63e51f886b1cf7ea580f6b7b0e7f88e2df2a648e9 2012-06-28 21:34:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1c2482fa25f418b7d1c0efed21f0239e75ff6ccf78aa00847355c5a9f3acca1a 2012-06-28 22:44:38 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-1c559bc8da5088ba881a06acae085824d0e77e8fc4b381e88cd989d9a93459ee 2012-06-28 21:54:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1c808efb5f7196c4402e78880d6c3fdc917f791b4c89e2631f676207b697bf0d 2012-06-28 21:34:40 ....A 624128 Virusshare.00006/Worm.Win32.WBNA.ipa-1c93611aef1fea7c143f43b896daf01cf2a2199883028b2a02c1bacffd475eb0 2012-06-28 22:17:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1cd121336754ed60e0bda776b98777d99d84db54dd4287911de906fafa8210d5 2012-06-28 21:50:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1cd57d805f0fd48619737a10ffbecbbba92944e72d207217ceedfd3d7e565f22 2012-06-28 22:44:42 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-1cd796d7f03266520bad663356d2030c6c26d7370fb643eae44473a81f2c8d8a 2012-06-28 21:53:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1cd843e902b62fd35a3d2fdecb82ed82785b7922fab4666532f90710ff179bfd 2012-06-28 20:57:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1cda9bb932215ce8cf8505bc3b640e2dbc5a140604960bb28400183f394b5d6b 2012-06-28 22:44:44 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-1d02ae5944088abe104c9998f8811bc2f4344e1c23973428e3c96e89917f7348 2012-06-28 22:26:28 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-1d235be2dd010d06ddd6f0383c4ea0ff6d23df21c3cd5a904e7b0da385b13eef 2012-06-28 21:55:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1d2f4a83130c73bc6772f815d54bfd33efc353fd8b2a82e4006f8c75b8c5b9bc 2012-06-28 22:03:50 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-1d37104165115b53fd988bbf5b2279b7c10ff411f62c92201bcfef03aba679db 2012-06-28 22:44:46 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-1d512069b60651be197d0e804d0e62cdf8a1f6284a4e29554365b17a1a2f0650 2012-06-28 23:25:40 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-1d7225d27307efd4c729d76a03269d7a2f28bf9cec2f9fd9d688132c5d0f0b1b 2012-06-28 22:17:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1d88527ca9ae9bdcba816be90810649eadd38cf7f4f857be629a56b7438bc032 2012-06-28 22:44:48 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-1d9732aaac63f546abf4392a0c763e9bd0fe1895a6187810887ba82fea98fa33 2012-06-28 22:24:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1db0e81f85ccb2d8a1a87722ae15c6ed7973948dcf49371f0b84cab725f330b9 2012-06-28 22:44:50 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-1db8fe442f5d3710eeb3e20978314dc2e8a1bae2bad1afe199ab9d639e682137 2012-06-28 22:19:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1dc79521fd54c424c6a74e64e12b4cadca6616c38c0b8097e22feea200b1535a 2012-06-28 21:43:58 ....A 335872 Virusshare.00006/Worm.Win32.WBNA.ipa-1dec36ea9e578cf4de0c52c2f4c2fbd539b7f001605546cb7e59dc43206554b4 2012-06-28 22:44:54 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-1e201ff6ec3ebd8eebe8a75e5b863f7681cc0e07f237cf419df4b0674eef36da 2012-06-28 22:44:56 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-1e44372758624c2ffd12f0e3a6a148ba9690fbc94782905b4e139f4b44e59028 2012-06-28 21:53:18 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-1e5cd3363b4c9f14e6a47243f080d1f43b06e340676971bd434687740d472e08 2012-06-28 21:29:26 ....A 327680 Virusshare.00006/Worm.Win32.WBNA.ipa-1e753c00d69d33954058012ded44a4994b48a6e49d105eafdf3bb69b6f71dcae 2012-06-28 22:44:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1e81888c06476a24ff4815108873fdf8ff1059e13e5639d1977d116f380cd3ee 2012-06-28 22:11:00 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-1e93711be382f842cad3d3797d99ac0f14b3258da362bf15fe99e7706e735fb6 2012-06-28 22:44:58 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-1ea3fdf90a1d7ac6c19cabe97c5b60657b6433fcd7479c3e15fcac82dc22ef2e 2012-06-28 22:44:58 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-1ea7bf16a40c6165784fb43deb495bbde461d9bceb74e6ab8aa869fe36a7e6aa 2012-06-28 20:56:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1ea8a917844fe3eec08db0d1ad9dbaeeaea2da1e203dae8af670aa8bf9e295bf 2012-06-28 22:16:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-1ead35e4dd293b4cb4182cab3d730e3b15ad0841758f40b9f00145df3721dea1 2012-06-28 22:14:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-1eb55054a9faa1ac4ec5e96ff58b08c46ef94d4e5f502dafe3b77bb6b877d59b 2012-06-28 22:11:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1ee30dfd5e3e5e7890e302ffd81338ddad8c0bbe71bde92cdceefd76db51db0c 2012-06-28 21:05:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-1f0d1087023b5c9ab098f04f1e0c6558e4e4b8087d849cffe8a1d4e571762e8f 2012-06-28 22:45:04 ....A 126976 Virusshare.00006/Worm.Win32.WBNA.ipa-1f3f2c82833f6d6d417975333613f65ae34de42d9bc4750a70ec640493439f22 2012-06-28 22:34:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-1f4254827564ee9321daa85e4983c8531bda175a4f05051e273c0f4a2349e14b 2012-06-28 22:30:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1f492948ead7798ac4ca9bd80e89598f9b96dbe7e89c167eb893cc674959f17b 2012-06-28 22:45:06 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-1f547bedb861dbe661921078421ec2ef9f86da2439e904bac5f28bec426ce7d6 2012-06-28 22:20:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1f598d7eec5d0c8a73747661edacc709be7c218003c6a5d050fb2a13aecdb8ea 2012-06-28 22:45:08 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-1fa82ac8c586a5bec205ee6e53090051d99deea4a6c2df8a3cec00d9b05b2705 2012-06-28 22:27:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-1fd038fce31e5746e3127c4002e0cd93aa0cf527faae58735c1ae18414f9138c 2012-06-28 22:45:10 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-1fe0fbf278d52fa7cd9ace42ec79b822f942057b8cb97ee7ab002cabf99d42bf 2012-06-28 21:04:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-201d43c57c220a4f0abb902f48bc0cc76053fa66b34df73aa2d205672c221800 2012-06-28 22:09:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-202021da353a86f6f6f2f3f157b88b8bb7e15205f63553e87968f4c9d1a452a5 2012-06-28 21:59:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-204b206c6b750d322dcb5f3050601ff00df6e3a7e23410148c8cc768fecd075c 2012-06-28 22:45:14 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-2054419ac632b269fe5d651cf754fd33461787b2138e51514471b4a9a13a5349 2012-06-28 22:01:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-206dbcfa0ccc22b4a9c36e64d5198f30ca20c3c0a815e332098b0c9bcd5fcff0 2012-06-28 22:45:16 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-206e24eb762399555a6901c5c40b2b0d4e6a151a3e2da5564b9cd222559ba0b2 2012-06-28 21:24:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-206e874cf5ccacc56a835e87466a9ad690c4edb5ae9075cc730547d7b0d99c75 2012-06-28 22:29:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2071c9055854fa34ede4303cc921832c40bfeb394790ee2cd0c755494df36166 2012-06-28 21:30:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-208079aed42e4989fe5baadf35bdbd6b871600ad0019e90f59ed17776924d883 2012-06-28 22:45:22 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-2104b036d4714a73bb073759867537746e4bae3883f17e7318b8f07f7f447b40 2012-06-28 22:31:00 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-211a2ce0e5cdd1f692e3decce94f87fb9ad38d62dd6555c9a120d26603ac8f48 2012-06-28 22:20:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-21281cb9ffbfc74224e08486d718b20faf2131ae076a17f8a53a82f001a27d96 2012-06-28 22:45:26 ....A 253821 Virusshare.00006/Worm.Win32.WBNA.ipa-2155d8c09d3015cc63c615264d7d2534485fc6fba8aff75bbefb9ffa73f95abe 2012-06-28 22:17:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-215ded19d518fd1319cfac4cdde6cf5cce563161940f52dc82a64923ec4c5d28 2012-06-28 21:33:36 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-2167d40833528956af365355f50e5fccc9c1652b44f80b370cec8a92aded0d6c 2012-06-28 22:45:28 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-21816f1bf3c6d72a06c057b9f49221da4913b12b75d4d93d1820347067331cbe 2012-06-28 22:45:28 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-218992a21b703c7c84e8f7ddf3a7c0d294e1e823fe5302c48d6bb15a4246e7e0 2012-06-28 21:19:26 ....A 317952 Virusshare.00006/Worm.Win32.WBNA.ipa-219e8bc3630cf70c4e178f943db68c0f1cca908fd3ef4f66f56d6ebf70c79b86 2012-06-28 20:53:06 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-219eb535a9b67ab1550499dd9fc74312ca6e626cc63858644da158cfe6c32acb 2012-06-28 22:24:16 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-21a4380f0dcb5244eced86069425da5507a8ee1d0d5c961bab5089165c3c1d37 2012-06-28 21:43:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-22067300f60358290fe6206e6b7215d189703694b1460a36ee2f7f70196cee19 2012-06-28 21:50:54 ....A 65536 Virusshare.00006/Worm.Win32.WBNA.ipa-2213870e2b089eba9aaaf053c6d3ad190ff6cf4248861d0d30c6b63952410f9e 2012-06-28 21:06:00 ....A 480091 Virusshare.00006/Worm.Win32.WBNA.ipa-222ae06357f59f1d0789e86a1b42970043ec88f6b689383c23841a1aec357ee0 2012-06-28 22:08:02 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-22310eb2a46df842e3f8ee3b186154ddf44fcce6f0e8a83a4cee57bf592ffee8 2012-06-28 21:02:02 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2253a74bcd24ed29dcc19cd9d26f7c9f0b10a779c9eee375049755df6f8c8c9e 2012-06-28 22:45:36 ....A 264192 Virusshare.00006/Worm.Win32.WBNA.ipa-228c0428ccf1cde3115f73df1c3b537c75f90e6a7c021fb70c19be705fe6738c 2012-06-28 22:14:04 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-22aa4f090c8b9b5b5db925f64a08a682a2a228256060d3309c22fa7ff9cddb17 2012-06-28 21:03:42 ....A 704512 Virusshare.00006/Worm.Win32.WBNA.ipa-22b1484a17810024418e6ae9065c938a55bb83fb37ced5e9d430b48c6dbfeb29 2012-06-28 21:07:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-22d56c585237c6732091295d48a7b61c525f6d1d097a524482fb05fd54d5bb4d 2012-06-28 22:45:40 ....A 538712 Virusshare.00006/Worm.Win32.WBNA.ipa-23035f8f704d11d034a7644057415c934d4f576f61e8cbc0d60492ff4c72843f 2012-06-28 20:51:30 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-23189269683eecc29e81e457e5e1f6cd8cefcd915343981a7796841913455e6d 2012-06-28 22:45:42 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-232691803a4a66a8303d83a0706960d1b34e4f527e0a215c88fb573ebfb12389 2012-06-28 22:45:42 ....A 536653 Virusshare.00006/Worm.Win32.WBNA.ipa-232e85e98a2106acc620ebf6f449d8b9266c4f2d653a848c48f689df37b786c2 2012-06-28 23:26:00 ....A 339968 Virusshare.00006/Worm.Win32.WBNA.ipa-236f1dbf4832461e2626b30edbfa2c7d1154c57aa7e64152a372e9792ccba9fd 2012-06-28 21:56:40 ....A 233984 Virusshare.00006/Worm.Win32.WBNA.ipa-23988feaaf18435e540409b8e32863845472ac6db7da86e0905d53b4160a5191 2012-06-28 22:32:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-23d5412cfcde58ec5f089311ad2a87a6564923eebcbadb599f4025a28a2c6d9f 2012-06-28 22:29:36 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-240162a0910cfe1826751d0ef53b748e88d8cc046794be11c0199551679e0884 2012-06-28 22:03:26 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-2427f8c90c1bd70ea4ff27fd032022065222b9b462bfb580838ec47c8565f734 2012-06-28 22:45:50 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-242bcc3858b8f44338619100c74f5e34d6bbcdd016a97c7d16d6fac697f94e86 2012-06-28 21:05:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-243caa12cd46037477086206a9cd2610f400449d7891ad7b67579b2c369e0bb4 2012-06-28 22:17:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-244712aa7f73d9dcc91f0a150613444e3978c415a077e4e24e6a68c42136d2fa 2012-06-28 22:11:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-248c856c8d64c3f9d778ba7548fda580ee44779b1e284314b48f6c14d68de9b1 2012-06-28 22:45:56 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-24daf91e4f58f2bd8387597c900afeb05a1bff7cce9665558cb117c49b7d06f9 2012-06-28 21:46:50 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-24dd9ceac23d19ec0d91b09302d4af49a60405fb7ae83bfeedfbeb2e80e36332 2012-06-28 21:41:48 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-24f9fa115da81e6e2898cca913ae449af2f7375ab8a358ba1677edfb9caf82b0 2012-06-28 23:26:08 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-2517696f2c513fa8c1f76266aba779911d4825ab272ef71edbc673c5a4de951d 2012-06-28 22:46:00 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-2546497b8a496b4735dfc2daeda026031cdc15b2d205251b285cf209607b6b31 2012-06-28 21:26:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-25510e373a046d703ec798f19fbc1de466431edf83ef6822a28e66558f1fcaa4 2012-06-28 21:50:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-2570c9b06e8939181f6fda10f02a59012a511f6605cb58594bf32b9668a29fae 2012-06-28 22:46:04 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.ipa-259e2e7d27939682114bf6fe74bf6dd342d686d29262abf4d2326dabf64543f1 2012-06-28 22:46:06 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-25de709588c200315a7183f01b7b34227a33a21f07e64f94f0df1264c4e0f5cd 2012-06-28 22:12:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2603ee7cc2a06e9acf04ea77482c65622c1d3d35197b1622c2c67d18c813a770 2012-06-28 22:04:32 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-260a0f12126f2d5bb7bc31b28c55bbab399d682551a4f2c8546e6a29ba9b402c 2012-06-28 22:29:54 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-2637fcb0462a884fed9d3a51b115cb086c63f155a9a5667ef6ab1040bee3c9e9 2012-06-28 22:13:00 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-264ee735dc5b5b5fab82497c1ef083ec64112587bce04479f5de3d6fc65de6de 2012-06-28 22:15:28 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-265998e6ebf5e8661337e9b7d6a9d7de08c5170d2d9fe3cfd8cecffc3e7960be 2012-06-28 22:05:50 ....A 344768 Virusshare.00006/Worm.Win32.WBNA.ipa-265f22b6eb70ecf4fcc737d99a3076eeec55efe0a16c275d0c2ed033f777a825 2012-06-28 22:05:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2680745ce8ecfcc898ee38c1be08bebce16fc8568f7832de623891ef8161faf1 2012-06-28 22:24:14 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-2697368d4732e98bcab3c4176481ed991d27a2fd215dc1a16c3a25d9489dccf4 2012-06-28 21:22:24 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-273ff2756c681188320db062c0e610f14311d62764d0f398e4e48129e1fb6b88 2012-06-28 21:46:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-27417e001c4209521a0d2238902806a0c664e4cf8ac2f8cba0eca4b4c4fbd704 2012-06-28 21:32:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-27847c2eec436ca31973c8627b9f24b28355170854e80ad6da52301c31c8ce22 2012-06-28 22:24:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2786c4eb240a70afc3c2299f2fd82499e8e2ca9bc9db3e6c23cd821b71368d0b 2012-06-28 22:46:24 ....A 548864 Virusshare.00006/Worm.Win32.WBNA.ipa-28176602b7b90fe3584fd7cd2cd73dfa13e7d32593323927afb67dc5c0d88805 2012-06-28 21:32:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-28213f29a50ecc92db90fed7562eb38678d51ffdf8bbf3c556f34796bd785b29 2012-06-28 22:16:58 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-2875784780e2af491a8ab6bd084005a2c4e26f7c2354083a8887fb1f8b8357ab 2012-06-28 22:27:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-287852c56ea2fa7ab3bb4932d1e73a8e22824ad3604d7cf534d317a38095c752 2012-06-28 20:52:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-28968781a197b14b6df874957fe6d131ec7103c0a5578bbececc0c72568b0291 2012-06-28 22:46:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-28b9135423980d1e7451eae39f1e01029e38a4911c46b4f98930c31458b44d65 2012-06-28 21:10:44 ....A 860916 Virusshare.00006/Worm.Win32.WBNA.ipa-28c64ea04aa9233f6fc1ccc3fac814cfc186fd4bd37d09ca801c3787d9866653 2012-06-28 22:26:40 ....A 179200 Virusshare.00006/Worm.Win32.WBNA.ipa-28cc058437afa104ea63c2e93f395622a9eab13c7dee107ac631c9ad39c2a0c0 2012-06-28 23:26:24 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-28e53a1badef7fab2ecb1d4d94f07c70a23def387d4ef73fd016fd72a50c2cba 2012-06-28 22:11:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2915ff2707f32d75ed6214349fc21a40978273f09f0a13d454dacea8ff6720c6 2012-06-28 22:12:36 ....A 839680 Virusshare.00006/Worm.Win32.WBNA.ipa-2916dec62a89d548f968c5ee3a8b66256a8bc2e33f2abe0108b4ec808318418c 2012-06-28 21:51:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-291b760e811083bec8249e8419ea4bc9f7c3f97412e31939397b87eccf4c80a1 2012-06-28 21:25:14 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-293d33e6b6001b911266567def6b8eea6516bb99debc0093fb4de1a232e19f52 2012-06-28 22:21:02 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-294e664f007991c30deed47a1d321b556baeb18c84f3a738b4698fe26e1029a6 2012-06-28 22:13:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-294f76e04fea99b29302be73db024f1088ceeb14c069983390af67668cd026cb 2012-06-28 21:01:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-2957019d0ebce28dffba592edc02a1bfa17a22dfc2a43d4364e8feb38cecc7d7 2012-06-28 21:33:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-2958c46219185f7f93cc7cf0453fc3e26998530e8988b4f6302a43bfe757d600 2012-06-28 23:26:24 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-296ab14fde7cff16c6962441ae1409b74fdd7014bba91a9a737302d43096296a 2012-06-28 22:16:40 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-297d0839fbf8bf5f97aba5afed536c7d24a841c278f75830fc2e744884d720ea 2012-06-28 22:46:38 ....A 270336 Virusshare.00006/Worm.Win32.WBNA.ipa-299090fc181ed3507a316ea57193b8497bff8c0a046706c840cd4c6b9958868e 2012-06-28 22:27:22 ....A 274432 Virusshare.00006/Worm.Win32.WBNA.ipa-299bcb902a7ef9697092a2e0f2b0abc28d2e0543ec8b14857edaba0c3b5eb2cc 2012-06-28 21:48:06 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-29a188821d764433ad1e4d248cb84fbcae66756fca94dfc2910055f6269b203f 2012-06-28 22:46:40 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-29c755d527ebf3cc94af60184f0350760b1a4e8344c868625d31a39805a0feb6 2012-06-28 21:57:30 ....A 352669 Virusshare.00006/Worm.Win32.WBNA.ipa-29d70f15d248549c21608de12c9fa7a27b5297540b24bf8c545e417ca8def25d 2012-06-28 21:34:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-29de04ff64ccb444475e379d6f8668e1ea1bf29978abee3592db6bf919666a44 2012-06-28 21:43:44 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-2a0fea106bf01b99ad9e8a1df30c3a13ca4d31bda4cd796ccd1ff15232adf7d0 2012-06-28 21:21:46 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-2a5be3029487ab4e3f0f7260313834e3d99b663ae5244b20b2dbecbc500157f9 2012-06-28 22:46:46 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-2a8258aa4bbaedb34841729b772c244bc49ff85cd57015a7d14de9e9a5726fe3 2012-06-28 22:14:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-2a8a983d76a54b9e0ab91e0027f8d78d7159d6d41a867d7601035c00b83860f5 2012-06-28 21:21:08 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-2b12d09dc7804a81daa8b8045c9c1eec9653122881f682e781f3e0afdc743ba1 2012-06-28 22:09:48 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-2b23a832030cf7240a847b7841b613365b875394d4ac585db9a9f9daf5376559 2012-06-28 21:20:46 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-2b27fbfadab176c96d2462acd1807adf3aba9ef30a9e3745d9387a3c0df91062 2012-06-28 22:27:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-2b3416338bff6979dba0d60c25896da4c027de5015df8d58cfd941f2f37f866e 2012-06-28 20:55:38 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-2b857c7d6a953942c8baaa25bae56ec23daca7d3ced0cd730f686d8a88064c02 2012-06-28 21:51:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2b977e7b9efa92cca32d1895a12ce7d0ee02a017e7d114290a34b9fa4cce3ab7 2012-06-28 22:46:56 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-2baecd4d1e964d46739f383bb54e18f33106f1d1df98f0f5ec12ac6d27078ae5 2012-06-28 22:25:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2bc6f2179b43446dbe72e887a292831e096b8fb3500148272b65edbb3e4900a1 2012-06-28 22:03:18 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-2c0e7b4ef45bdda0a04ae8f6da3fb3e2f41d370043c63ccba9e0c0b3c2e67c88 2012-06-28 22:27:34 ....A 380928 Virusshare.00006/Worm.Win32.WBNA.ipa-2c4775eb74d9adde1f5ec4f106061c817ca9c777079d06431dd70fafaea5b293 2012-06-28 21:57:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2c5310cafc94233e386443e95ff270fb5942c20c7f28c3bdbf798b10172315a4 2012-06-28 22:47:04 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-2c677eff515b30679e392a73ea4794fe288bf026e9e3771451a6519e9dfa010e 2012-06-28 21:06:34 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-2c72ceab2f9578ab2751cfa943a793374bf8f60922354f51fa038f7e9f78a4b4 2012-06-28 20:55:40 ....A 506368 Virusshare.00006/Worm.Win32.WBNA.ipa-2c8fd7e50814a5f338b5e53888c1b23e204cb414b1a41db332ef97a8d69360cf 2012-06-28 22:47:06 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-2c94a38163a1c58ebb5d85590c2af5cb64c5139ba2b8da508b2485408bc01688 2012-06-28 22:01:24 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-2ca9b1089f100bc8c478517f9f39bf11a4e8af99a4b46d0263a2621d44cbe288 2012-06-28 20:57:08 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-2cc668a1a7e89315609d4c2047515826ff35e9cac19d15d37de856819f81f539 2012-06-28 21:30:38 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-2ccd3d04879593dc7d3fe02febade5f40c677f23fb5c20326aead206892c5b38 2012-06-28 22:33:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2ccd98de43d0d85a655591fddb4a243009255bf6d2152b191ec533d9be400694 2012-06-28 22:25:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-2ce969cd73f2862c9950869d477dd5773d77a68a33e28ed533ffbb5356d3f0b0 2012-06-28 22:47:12 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-2d3106e33d537ac48f9442b13561df722464d7cbcea53d3c87c4b8d78ea6905c 2012-06-28 22:47:14 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-2d437e4f47735562aedb50cc010c16ec76b6fb3973af1b931ef3a6cbc8d0af81 2012-06-28 21:13:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2db5028d4f7129ae355bb99ce86ce29ba58a29aec1ed092aa5150234da3c417d 2012-06-28 21:52:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-2df7c02f194b624b0e200698b637cfe59d4fc8f7174655d6b873227eb245fcaa 2012-06-28 21:36:18 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-2dfea7effbd951189ffb49c26ca8aa694ad8e8acc495ced789dacdeebf605ba1 2012-06-28 22:47:20 ....A 339968 Virusshare.00006/Worm.Win32.WBNA.ipa-2e0d537d3a75f56f2eb477211699c7b00ed8d65b4a69283c1736cc5311afa681 2012-06-28 20:59:44 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-2e2bdc7c7aa9297446c5d649dc8f0210db355277907f4deee159c3677d2af12c 2012-06-28 22:30:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2e6178ecd1df1c4686537e54f6b14812548d7f527f31e3d90ad728ff9d908634 2012-06-28 22:26:44 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-2e802afea8e216c6c69598c36fbd4a11dd027e584246d1bb2a7317e59f791526 2012-06-28 22:08:20 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-2e817920af5f360c4beff76708a53192ae351b0f824372daf11debb24155e03c 2012-06-28 22:29:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2e82a761427f4b5d8de9f0200ce847a47c2262ae8448118ba9774995d6830a4c 2012-06-28 21:30:20 ....A 229888 Virusshare.00006/Worm.Win32.WBNA.ipa-2e9a7d84d1debd1a318865a81eed35961589f89cd9591842f2680c0820376c68 2012-06-28 22:18:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2e9b66b4f8d513b1429e912ed132adb1ea655f2c8af8f089681d1dfe32995ed5 2012-06-28 20:50:26 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-2e9f991858d75b4f4d34766d340796c0fd6a1d255daa5ec601e9d13a38a82b01 2012-06-28 20:52:06 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-2ebf320bca45c299a34847e4c3afd4fdd446966b0606a6a8d5721bd8a491e543 2012-06-28 22:47:28 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-2ed9f2d30955adcc74e816b3b7e935b6c2962d11979a51a0cd812ca303e14d9c 2012-06-28 21:35:56 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-2f0155f44477f555ffa2e8f06e563c350692448064742067faa2a1fa1f039815 2012-06-28 22:24:32 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-2f0e7f30869af2840fbbdc5ef54a3ac4659f5e86f36dcde024bcc98d4cbef21a 2012-06-28 22:18:06 ....A 290816 Virusshare.00006/Worm.Win32.WBNA.ipa-2f2aeb0525a4edc4952cb822bdca90df7f823adebd155f7a53409a29305ae71d 2012-06-28 22:11:04 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-2f8defae4b2690cf7dc053fc418c6ba6cb310872dd0e687211ebff3c70ec75b6 2012-06-28 22:08:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-2fc241662b59762d8378d3f3010444766dbae977bbfc150e372546171192922a 2012-06-28 20:53:40 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.ipa-300465e231869bebcbdd9fd3040295be7e3f7a925386fb58b086acbaa4f66434 2012-06-28 21:29:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-301af0d2770fb5729145968cb77e544b98fc3497f2df4e6a95ed93aab564e98c 2012-06-28 21:29:10 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-30401dd9dee849a2936129f99e78eebd86a6132c02dfe91e7edc408cb0a9442a 2012-06-28 21:29:30 ....A 151702 Virusshare.00006/Worm.Win32.WBNA.ipa-30440bf34b86743da7023855ff458b2d32b3cdbe1b3c4b26c001be77cd7a14b7 2012-06-28 22:08:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-30540a666288cf2bb8481c5d9ba44acd2fe61c0c530b448f3934f11d70677eaa 2012-06-28 22:16:22 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-30572b80dcf87495478dd5540f79dc2af89914e957c26abe60d73c439ed53abc 2012-06-28 22:47:44 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-3087416ae04ef1638818fb49a7949aad812540a77bfc41db50eddb8b19663039 2012-06-28 22:16:34 ....A 315392 Virusshare.00006/Worm.Win32.WBNA.ipa-30a732cea42011e96ab133f69eb998f438d4ab9d59ab8c48129f0d04748be6e0 2012-06-28 21:02:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-30c7815016ad7f085e116b6bc203ca70ae5dc28f683f1a2c3d5fc681162a8396 2012-06-28 21:30:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-30f486d323a702c3f17e5fa71377095ee4dedeb70174a07e1f36000971d65d87 2012-06-28 23:26:58 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-310da7a0e58cc75650e7973daf3e14877b4812d869c7045f074cc5026a199206 2012-06-28 21:09:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3114d84441a4e2490c2c5d312c6dca04f5d2eb37dc9e690ab8733dbd63667e8a 2012-06-28 22:29:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-311d576471331a53d61401806202d69569cfbad3f9e50ea1cbb29d6a2d32a776 2012-06-28 21:18:20 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-311f00418cd409dff9445d3125b01942cc07ca2c0e4f64511f4091f6ef86b8bc 2012-06-28 22:09:46 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-3132f58afaf8581177a45f6dce602bb311c1e7539ef2a0dfaa416948473f2507 2012-06-28 21:51:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-313686a5216d73711ed2868e9a637d138fac7b8b561aa9045eb9c5d64aa6435c 2012-06-28 22:17:40 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-31585df5df606d7864fce0367bee56faf95d6b80108bcaf912dd17295585bc7c 2012-06-28 20:50:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-315d15becd6ce80232d17be9c23386474861ae13822e752cb71dc4abd822e9e0 2012-06-28 21:45:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-318513cc04e4bd5d3be713b1407ce7664167c1db157fc484c815a405ae5070e9 2012-06-28 22:02:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3194815c54f2b8dd25b19aa493434ccf920834d169c0ebaf3b99dd3d9a33ed80 2012-06-28 22:34:06 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-31b78bc77f2172955f5fc88593862d5719d7e663cb3e2b99ba7a7a07720b9e2f 2012-06-28 22:47:58 ....A 376832 Virusshare.00006/Worm.Win32.WBNA.ipa-31be2c2d5160e46868241192936ca414276ff990cdc0124c8022058063b7c991 2012-06-28 21:19:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-31c7b9522bfeb406e77d28754b5558982fe0bb24b89a840a7ec5701bb7a4f50e 2012-06-28 23:27:04 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-31f8fea7b4db5f69536dee966dfa90b460b8ffc2d600452ca8080053bf484876 2012-06-28 23:27:04 ....A 368640 Virusshare.00006/Worm.Win32.WBNA.ipa-320834ddd68fc36f3cbfec02f001fa9ddba20bf0fd9690d8a63978bc0a97d63a 2012-06-28 22:48:00 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-3209ecab8d4cbb930e1cb313ccdc47de31458db38fcd99772a48c901217c68b8 2012-06-28 21:47:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-320f87f605aa2084bda86aafffe552728abdbc57fa5683783dea7d5eca211fad 2012-06-28 22:48:04 ....A 1236992 Virusshare.00006/Worm.Win32.WBNA.ipa-324dc73e2346000579e5032000cca703777ee543a92d16f3fcb6b08496bd4026 2012-06-28 21:36:24 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-325d4d22bd1b8e2b1e7994bdf0ebf6c4ccca8e563435d86c08291edf3c64472e 2012-06-28 22:10:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3268a487ae42eb0b9015d92bf5f18efb0b6e1cd9f708ec0f8a254c1709f76442 2012-06-28 22:48:04 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-32771b3e4b70441e584e437519253a667f98b03f081fccd7afda2635fb2a950f 2012-06-28 22:08:54 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-32c226b2ca5a70f2d98318c9f76cf962a6d9e2ef0d1cfc3c45b00e16389d4d17 2012-06-28 23:27:06 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-32d306f39a6b7a22f065ceade2283b8c3a7eec01232e85a8020587d5f4b21219 2012-06-28 22:48:08 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-32d5be0ccfaf648520a1e28192b4d6a5b75aa674ea52a8539488ff1528528b29 2012-06-28 22:09:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-32e7def6a885282d379ef6f7bf181dad22cb80e562463bcdd70dfd14e965dcf9 2012-06-28 22:31:58 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-332f21d7e3f045896a669e00ce3c7a555d1bc3faf52294bad07c4f25b549f3e8 2012-06-28 20:57:10 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-33467606b9cbfad7cc7ad3c5d982d8149ddfda284d6788d705ea47d7df42c141 2012-06-28 22:48:14 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-334cfa7d41599c69e22f3971d27bb389a22875a39a14330fd8b1a344fcc9175a 2012-06-28 22:04:50 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-335b1b7587decef3c3a1ce2a46e9cedbdfae2c291ff9798b25d81ad0d0d67d12 2012-06-28 22:48:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-336ad563a875e8cf1fbc45fb580a82ce989c6bd79bbf8ca61b276259de6863c7 2012-06-28 21:03:02 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.ipa-3388230b505b4512ae375d220e005deb5b41b0a2a653fe865623e5b07ad342b7 2012-06-28 21:38:54 ....A 561152 Virusshare.00006/Worm.Win32.WBNA.ipa-33d83dd9fa3cdc21b7a7b784acfb7977bc501ad57c400e4ab167171e90754727 2012-06-28 22:02:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-33e77ce1e7cf5adf1a2d06a0b9316e776c50214077eb5c14c902d816e9b9b09b 2012-06-28 20:55:02 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-33f35fbafcd17d5c7ecec3618ef562b62fb674adab8988fbe2006db02b602723 2012-06-28 22:48:20 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-3412e530cb7827dce51c90636ca51c5e2f6ae9125737b307f5108c469300f9a7 2012-06-28 22:48:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-342fbae1ad05be7c42ca7ba1cddadbee5ba9c4e07a2d693b70f11ba7a3067fa2 2012-06-28 21:11:20 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-34450872363f3cb21cb9bb4599c7cc3e51a3499b00ab219ba20747e8a7c36028 2012-06-28 21:19:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3449b217a9c6523e2a05f26857970578fe786abd354619b0776532efaac2bfb4 2012-06-28 21:11:34 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-3463651657ab803a41dcb00a6aa66a762d3a5d823d0cd95f9bb6922d6cfe007d 2012-06-28 22:48:24 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-3469b1569431213677204c57097bfeee881e1f3b66bdffaa2f1c99f2fc0bd8e5 2012-06-28 22:11:02 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.ipa-34901de36baa970e20c02ff56c0b3a51f50decec32cea4c9942ba1a84d4347b9 2012-06-28 20:51:32 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-34ae93b4d5582614561ebcf42333b93dc1556845dbfbfe4a740d36ae813e14a5 2012-06-28 22:24:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-34bd18a0b227072414404a4fc1469e85ab12228100436fd0d5e474fbfa5de53e 2012-06-28 22:48:30 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-34d5dd5d8dd033d1943f538b2b21a443637e051c443930765d9a92f20bdc937c 2012-06-28 21:39:06 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-34df0ec1ed5a0408667fdd03366cceae6319d94a947ccfe4eccd19ce16e55bed 2012-06-28 22:48:32 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-34f979b76045cdeb18df9628305231939d09e554b0d36d4deaf2f868450a43e4 2012-06-28 22:48:32 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-350474198973ee618405d78a33d4617280c0802159e4f408731da7c321463497 2012-06-28 21:48:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-350641308245896084aea739439072311a05ce55933306a52ab486b7e691d75a 2012-06-28 21:56:36 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-3516387457324ae99923365d936641e512c8eec577c07cec1b1bc4be60fdb09a 2012-06-28 22:48:34 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-351e2fdd2dd984720c89b68edc788cfcab19c4d7f5586f2e2faea37b6f672f1c 2012-06-28 22:18:06 ....A 165888 Virusshare.00006/Worm.Win32.WBNA.ipa-353c0750eb5043cf14e2eefd21a5ef0f2abaa32580ff599258df0de413e3d371 2012-06-28 22:11:58 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-353daaa097ebc2ea6d004a273ed76306756409d36e00dfe46ccfb4588270d1bb 2012-06-28 21:55:30 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-3546c092c8ab49b819b9a6c3a54d88795a4e124d335792aabe0db208a5deeaea 2012-06-28 21:35:48 ....A 270749 Virusshare.00006/Worm.Win32.WBNA.ipa-354c8758fa306960c9f587a2fba9564fe3611e65330782a87e28e92622c61f87 2012-06-28 22:24:20 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-356009ed470368f3e27d7a61f910df8f3133b09a5691d01229f841a10de71e41 2012-06-28 22:48:38 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-35a2c7f0d294b363493649602633f144c9e0eaf2a68e3d0ff5e707a249a03d69 2012-06-28 21:46:14 ....A 102247 Virusshare.00006/Worm.Win32.WBNA.ipa-35af3d160671471d6de2b9851156f498e30e4f3846b8744402140e165262d1e0 2012-06-28 23:27:20 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-35c57f7fcb76a4c7dff06382cb940e2dcf59af5be88c62335db2aea0e09f8b23 2012-06-28 22:48:38 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-35d4fc8940373d7ea94470c47ec6fe037e020a72a90a7204e37baed3ae8a4d30 2012-06-28 23:27:20 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-3600ad0d343449f96d8664b05e206391ea94afa05196898132a37e06e20f772a 2012-06-28 22:21:36 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-36025fb0fd534288e201dfcf7b64c65be0925a13b14c193c0a5b0c5affdccd2a 2012-06-28 22:03:36 ....A 323584 Virusshare.00006/Worm.Win32.WBNA.ipa-361fc2ddab9bf22db38851fd65cc01c7d4146ff2d9b2f0e479675a3613b7a1f7 2012-06-28 22:29:06 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-36403c376cff533651ee86581bf1fa6f3acc026101dafa95f0bc2e80376ebf01 2012-06-28 23:27:22 ....A 294916 Virusshare.00006/Worm.Win32.WBNA.ipa-3652d4f8df77b7750b7599fc5dc69b723654cf38199fe68886ab7f6cea3578da 2012-06-28 22:48:44 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-36769f3a8f7abd57919c36aee7da600eb1b730bd7e84117fd1399152c4c18b6c 2012-06-28 22:09:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-3680fde11b68e12f7c9a9253dbbca2bcaff8a9202941ca51826d3fef4e1e5599 2012-06-28 22:21:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-36848c544013ac57729123646de28bacef78b684cd29588c4ed39c6d4a9ed667 2012-06-28 22:48:46 ....A 1192562 Virusshare.00006/Worm.Win32.WBNA.ipa-36aec2b24a5f967773d7cda20249f87e18c259e76949995d881d2e02b0c27534 2012-06-28 22:27:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-36c2dd11b993bbe8fe7aecf0c5df7289c75cc745754b1fb53796764d05bab5be 2012-06-28 21:29:12 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-36da69932cfd4f2f46c7de2eb99f86978deab3c881965762da9741ac258b4bcc 2012-06-28 21:04:16 ....A 722944 Virusshare.00006/Worm.Win32.WBNA.ipa-37018624cd9a8e4c7617bab5854732fde87e5adcf5779c98d755dbd52f4f53f3 2012-06-28 21:27:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-370827ee3e4c38ad2a8db4e7573ec462a9f7d504ac5c4f9a64a3d5c6c36877e1 2012-06-28 22:48:50 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-37295664dee9de01165e8ac5129b6e161309425e7cf7351ed2ee7908e0bcd6d8 2012-06-28 21:01:18 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-375049acae8f7b3a732b8831d728973dcb42f4848deb91ca2e801a44158bdf31 2012-06-28 20:57:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-3771fc410e04fe08f7e79b586c044291b953d4ec7962a04bd7ebc9e0af152778 2012-06-28 22:28:22 ....A 283314 Virusshare.00006/Worm.Win32.WBNA.ipa-379579e2198108b85e49765dd6a1be1f29d72126a1b2d816670d3283caaeea68 2012-06-28 21:05:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-37c074f8ddd5b4115c9f6e5321ea7ec8f1e5a5dbc86acd50aa59f096e3a261e9 2012-06-28 21:27:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-37d1e67c99dbb7948fb0e489d8aaf476335c36922d90397bbcea7b87a96dce5e 2012-06-28 22:21:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-37d25cce7e84734465efb8e5058d0a81221ea3f8ef85224a060d9f2eb6b46ab0 2012-06-28 22:48:58 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-38037d08c7386589d42df11e0f8c2985c6f6d5b3d3bce20aa63892d05991005a 2012-06-28 21:32:42 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-380527f3e2ce883f16dbde191b2d15655c9839673caa898c215a49c441483356 2012-06-28 22:00:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-381444dbafe6e04085e5f07a9079dde2f5613c2978eded9f8c1470b2b2ceecc9 2012-06-28 22:48:58 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-38244ae036a2feccc797a6d6ceba11ad827dfa19a840df98aa4e61799f476384 2012-06-28 21:34:32 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3893787749e5e44276b08ff2307cad9742100274a3f6c5127dfd825317e3c60f 2012-06-28 22:49:04 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-38b34bb04b107c131f27473b2f80dcc46f04caa1dc24d6f0c59119d32ffd0eb0 2012-06-28 22:18:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-38b99e3230a01d9dd43da5780675f72f7d815b3db883aaed55aea208f9690b25 2012-06-28 22:31:06 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-38e2b5cf92177de1d1d089076aa82b2a813c5fea84b9450e5b89b1b303185862 2012-06-28 20:59:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-38f0197089e3b7b0175b7ee74e64a55a17b7abf8588a6f79a82a323528d41902 2012-06-28 22:07:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-39053df698235520b64ecb3c49993f790961a77f820bd90801357c89d718b8a2 2012-06-28 21:23:36 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-3919390317acf0c785d0fff6f0d0ea046a3a5e15be227473649dbebd1d262247 2012-06-28 22:49:10 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-392776ed1ce331dd9d71aef662bdfa596676c811801c8177b13fec0e887ab3f3 2012-06-28 22:49:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-3931e84a885d84a2a1580c68c188c399cf2e64a9cebd1b90b9170592bbce9db5 2012-06-28 21:26:56 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-394b65d7123e8c2f9c1f84aba17a88bfa90b7d69f790538cfdd509d7db774b0a 2012-06-28 21:37:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3962e4977b3dd6d4f9623101fd47194463f636b7d4a1fde08955908fd37f421e 2012-06-28 22:10:56 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-39c2f13add1b81ee6cae66fefa6c8db8ab52f9c4611e355d39b7780cf922ca11 2012-06-28 22:16:10 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-39c6b84783c701ff23936691308af326015a6d157e021a6861c911c56c42f116 2012-06-28 22:15:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-39cb810850dd2e1c853df221418d8b826264aed7494b97c6ef348af332289fb9 2012-06-28 21:51:28 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-39cc78b271422c775d52655677d09499224766cf2c446520b2266516caef6376 2012-06-28 21:44:06 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-39e678ea85f4516d017470abfba30f1a980b7eb70a98aad0424b58fae1639c6e 2012-06-28 21:56:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3a1dfe4986abac17e9cd2d91f80e6f7975e3c05ffcae2db6b75be106c2f57a7c 2012-06-28 20:51:44 ....A 374685 Virusshare.00006/Worm.Win32.WBNA.ipa-3a2266be3d2d792a75b37d04bae11177c60857db4d4899df25ad9b57bf5fcec4 2012-06-28 22:49:18 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-3a5702d82bab40575bb4ed9908647d3d038f0e24a1bac817d29773d5e40716c9 2012-06-28 22:32:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-3a5d5dabbf888135deb89eb26727a6cecb8c354a6ca1df181ed994eb5a2940d9 2012-06-28 21:56:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3a6fac1450f050a04b3ee7472e356e533fe2cacc84683a8157c82213582a1b02 2012-06-28 22:23:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3a98c1d2760c42680923f53364ca34d04a42d52069295b261ed20c754ed13daf 2012-06-28 22:25:00 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-3acdf4da864a3fb33abcf5d7bdec2d921016022bcfc92cc24235af291de093c5 2012-06-28 22:49:22 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-3ad4879aafc8d3a67e7eaeb1d8a565e02a83e4d0c444d4ecac2b7d55d0b647fc 2012-06-28 22:10:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-3ae4bcf8700a3a73c59a887297ecd419fabc276a32f72d5a3313a80d3cfb4529 2012-06-28 22:49:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-3ae708763695d10ee5605e8ff91cfe9f26e57dd5cf300f4961535b14111dcbeb 2012-06-28 22:49:24 ....A 245768 Virusshare.00006/Worm.Win32.WBNA.ipa-3b07a32cfb15e90e2eb4fe05e0b2508b16f6abdf243463a59e4a817d2a3efe45 2012-06-28 22:23:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-3b10bf6d3d3e991aa42e2fdded4b0b5340db949956ac3c76c16072d1053b3e00 2012-06-28 21:25:00 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-3b5cad53f883322a06fa9d720e6260b0dea8a1ba90931d1605f2ea1b0b097919 2012-06-28 21:51:16 ....A 655360 Virusshare.00006/Worm.Win32.WBNA.ipa-3b5f93bf9f139cca144a19d8ce3eb7afea84f704558020b431d05a7474f6173c 2012-06-28 21:55:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-3b738f94e55479c09682062ca96742bc90a1a34a3eb05987507889f9e2635465 2012-06-28 22:49:26 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-3b745717cd01ac1892217314558a5b65582878f71aef90b471b9eb210bf57fae 2012-06-28 21:33:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3b8b50c369e14a21895dbed5415306b368b2dbeb1a3acd4275342c6d3fe2892b 2012-06-28 22:49:28 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-3ba4a009306662496c3a96bc2ec94d2379804e699899295e2ad7cb4732a91a69 2012-06-28 23:27:44 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-3bace1651ea8de32f4d637a25cc4be9db6700d02a4bf4031b8d3444fe2060465 2012-06-28 21:37:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3bd481a033aeec73184902821fe3e873adeb15272bb9c5c9ee7a86766ee287f2 2012-06-28 21:38:28 ....A 110252 Virusshare.00006/Worm.Win32.WBNA.ipa-3be8aae3c7ebe25f1a157ed8d73bf082c455be2ad5b3ca85f74fc48e48f55ca3 2012-06-28 21:46:04 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3bfbeb7893c2d64ec09f1a0f2a328fd6a9f92abdf48dee98c16178913dd4dcc0 2012-06-28 21:37:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-3c12ccb0dfe94d8a7ff40523d4855dd64ab6cbdbb4fde3e075b7e06b27352923 2012-06-28 21:38:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3c33c726f31e0a4dae7fb0464deb7fb798366e7d0dea1b6da8cdf5582314b5a0 2012-06-28 21:47:12 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-3c4229ab8a1217bc6ca8218b54cc63b967f337f71bace8ff7eb844166eb3c501 2012-06-28 21:20:04 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3c59bda644f3edabb8c268f4b39cb1abe43376aa37b7f2a0a141195a6a7eb4a1 2012-06-28 22:49:34 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-3c5c8a9e55209d777d21cd8b155c380e109cef042e7cdb340e6f52eed31f1590 2012-06-28 21:52:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3c73a5ef9a4d9df29817cc3eb6b9ca0e19f56ed97acb7e201abd09cac9071984 2012-06-28 21:20:14 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-3c7bcc38e11ce5b5f445958759ca605fd318e7f169581732545e0c73d64a5eed 2012-06-28 22:49:36 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-3ca94edfaa99391a559d47ed73a1673c6021ef735c8bd5cf0d475483dc6b3070 2012-06-28 21:58:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-3cb5975b26bb9ad1155c5fcf8cd5033bba5127e25af92ed3040ed2d30e253b69 2012-06-28 21:20:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3cdb0a70f4e640a139dc44719f540f7e739585d23d5007ceb7909a9c21345cb7 2012-06-28 22:20:02 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3ce95287dc2baa46ebcbb0bc393c48d2469f16220fcbc0e5793e3feebfabfbdd 2012-06-28 22:49:40 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-3cf11155076a3ccecfeb5026213eb686b3b09b9e6706c8a4e0b457b705ed6925 2012-06-28 21:56:56 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-3d2428a0dc131a94bc0c9ffc45ff30bd1fc13be996b3af6d24d0934c46f58d56 2012-06-28 22:06:40 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-3d68f4dc812fd82a68553848379122f61733804186620ac711052460557cba3c 2012-06-28 21:58:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3d71f65185247313b09220eb108ac82616441bf24784a856a885440bda68d588 2012-06-28 22:05:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3e1a172ee35a331661ef8b06f30edf10898d4057eb6342d5f7b37a8aec801a5d 2012-06-28 21:08:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3e2b8f2aa8eb705a8dc6ad2e6306c4c369916bddee15dd9da10b3bdf4a7b2f3d 2012-06-28 21:58:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3e2be55fae687678144e86eb7c4c5d1426c363990bf5724367049f3d936805b8 2012-06-28 22:49:50 ....A 356352 Virusshare.00006/Worm.Win32.WBNA.ipa-3e4c37c6739f5daa6d9c07b837470b6ff422a8ae1b9da937af81cc611270f3bc 2012-06-28 22:27:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-3e562730540ac31fe996039497220539dc3e036ae4e791722e96f3bcd73a933e 2012-06-28 21:05:16 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3e5b341127f683c52c3adb98552100667896c18d68f1e33ff1424c233231e553 2012-06-28 22:09:06 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3e735b9179f6d601c4b8e3992fafcd5c722166d9a3a072399cce9e24ee4513ca 2012-06-28 22:49:52 ....A 339968 Virusshare.00006/Worm.Win32.WBNA.ipa-3eabfe542b773434caff622b3380c77663041c23cde5cf9cb2a309ceba512822 2012-06-28 21:19:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3edd58c0b73abcc2a9c14709ff54fe25f7610c39c912ee8857b37c5cfb8031c6 2012-06-28 21:30:48 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-3efcc83b99a6441811f3e798896c7d3142b8fb8f9a54940bbb554aa4712ff8e0 2012-06-28 22:49:54 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-3f09af51538cd719182a4e765086618b41d7bf11ea72ea75ecbef07ca2dafe7f 2012-06-28 21:21:56 ....A 595968 Virusshare.00006/Worm.Win32.WBNA.ipa-3f0c95d7b177c370d5025dac15fad25fe637587e1d9317cd56b11481d5b85b6a 2012-06-28 22:08:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3f1dcf949ac565afef787da895f9835c6491a98c5fbce59a48a7377743e89e0a 2012-06-28 22:49:58 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-3fa3c3928c67acc63923fd334238cd0101a9b57ee20df548bf87e994d010897f 2012-06-28 22:49:58 ....A 339968 Virusshare.00006/Worm.Win32.WBNA.ipa-3fa3fa4745e3263e8e8ae03ba9dce5a4e1de3a9b6d0b8ffd3bd3a168a1118788 2012-06-28 23:27:54 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-3fb4198e33a31cfa29933a8860228f67311b2b0e787a8e8833ea768ca3698c10 2012-06-28 22:50:00 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-3fb880a0fd448e30bae4b8dc52239ad758dd901e4a569c7057306edfa5097cfa 2012-06-28 21:59:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-3fbd1819e9ef580cd0b734e93d9ced52b2a706f1deeb2c61110b035da6531b08 2012-06-28 20:53:50 ....A 311808 Virusshare.00006/Worm.Win32.WBNA.ipa-3fd9406aa29cacd57e2ce077a4b4e29a98895a781360801bc7b7d9a521c17e94 2012-06-28 21:54:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3feed94f5efd6e562a46a93f937dc2a50d402115614146c441856f78363c25e7 2012-06-28 21:46:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-3ff97192126775f4d6ff5255f6d7389fc7d629e1a9425f27c554f1e8d93c58d9 2012-06-28 21:20:38 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4002d69f60c6a535e7ac0d350920797d33970a40b20493863517ae9c84fe4178 2012-06-28 22:07:32 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-40091260cb005f8a08a7413378188b2434e28bcfed79364e581902720f4cba3a 2012-06-28 22:50:04 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-4018c109ec3ac885ec175d43fee1862b908eb3ad83c7ad2919d1619d87a4fbae 2012-06-28 21:44:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-4039be4ce0fa267088479b71952476f664e463b975ce2e980c39d433e70c80b7 2012-06-28 22:50:06 ....A 32768 Virusshare.00006/Worm.Win32.WBNA.ipa-40613cc233dd1cd4387e7a69b878af237fbee9acd269c1a04ea0495660b74430 2012-06-28 22:50:08 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-40928b9284da50c855d918cf11dfb10d29a5a3ba580f22303c9504fceaae8ea0 2012-06-28 23:27:58 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-40b1e098ad5fc6771a393b8fd9173e124437e7164848e2d8e036c3cdcc16b313 2012-06-28 20:58:20 ....A 557517 Virusshare.00006/Worm.Win32.WBNA.ipa-40b86fe2773a52e9423ee19fc549a8518aae577472fb630c361825056b08e8dd 2012-06-28 21:44:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-40bece9a4f3cb98915e7e145e65bb8d926bc400289db5fa651f031f0a99ce2f4 2012-06-28 22:02:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-40c9fa016fbd7d4a1df2efb85af82b99d9246f3be38e729641f8aa77f7d31cec 2012-06-28 21:08:04 ....A 77182 Virusshare.00006/Worm.Win32.WBNA.ipa-40d48349228b554592862892666ce74a7e4093262a0d18993014bd6d1d71a31a 2012-06-28 21:51:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-40fd688d0a4f56c49c1f88ecb43d7c8d21d2ad26b7d0f6ec6e3dd0a40c458dca 2012-06-28 22:50:10 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-410780b186065123cfb2e5d16f0b349656766654adb055dfc52301eafc15f1a8 2012-06-28 22:50:10 ....A 285184 Virusshare.00006/Worm.Win32.WBNA.ipa-410d62397a74bccb033182b0a57377962336a1d1b12353153e97d6551256bc1a 2012-06-28 22:04:24 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-415ffc29e643df51bd074ebeb084f22cd785d1e89468569c83b8e22ed2600569 2012-06-28 21:09:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-4172ef3f265cd68c993b361ba66c74a9252331d94eef5e7a9361670d6240eda4 2012-06-28 22:50:16 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-418aa2015776ecc1798c057f5fa188f64abbc2b339ad9dd72ecdb4d981cbd6e1 2012-06-28 22:50:18 ....A 376832 Virusshare.00006/Worm.Win32.WBNA.ipa-41ce9d69e086526cd2b0f9df45e037d0e6888302d4ebb6e87c9b7ee6ca26f26c 2012-06-28 21:52:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-41dfae0fcc13b95ba32549bd5e40dcbf26c604ee2fe075556e3a1932bf8aeb43 2012-06-28 21:41:46 ....A 251175 Virusshare.00006/Worm.Win32.WBNA.ipa-42520e91b157f3e0ba8820ce75ff179c5bacee2a8d9f440de08e66c08efa5948 2012-06-28 22:11:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-427577a11e1772244e3aee5b982d919057de8e1127f9215fece5e6977adce113 2012-06-28 22:50:28 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-42c1e657e13ef77c327ce9c51cd71f4f47251f198af1bc3df189c35aba5091f9 2012-06-28 22:06:30 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-42dcb541c1ab899eee4c68feabbbf72df07fba8476afaf91a5945abb8f6bb9d1 2012-06-28 22:50:30 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-42f9cdc62ac6a09dbd091aaa281ca172b9f8ca81e0c58837ae69eda2c303a7f0 2012-06-28 22:50:34 ....A 167424 Virusshare.00006/Worm.Win32.WBNA.ipa-435ead1fa862890218b9b21662a61f5d2af3db3958110e985a3272e4ad4056a9 2012-06-28 20:51:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-436508cd18397f42d2f14389d7a18d9c8a7498ef292c7d250d1bebfc7f358c5b 2012-06-28 21:29:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4382b79b14df3331ff1b5d074676224d292e712333c01cfcc28d82deb60bbfc4 2012-06-28 20:55:40 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-43a3001ebe2e46086579f331d1af4c528ecea57b8f7744da76938135cdf8a3f5 2012-06-28 22:50:36 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-43a3fa161443c6974076ce5c9a6b566f0569ab237a219cff6fd73c1e3ae9c38b 2012-06-28 22:50:36 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-43a72dde54aa295d9651ea0ff7cd3f42509c05892201d6afaaeae8b616055f7f 2012-06-28 23:28:14 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-43bcf2a77f814b03277cb45d4b1cb64c25768f5f59cd0c0b26600337ee50e165 2012-06-28 21:38:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-43c919eddaff019199157d1a60261fe15e72b0dcc031de26d7c7082ace425e05 2012-06-28 21:37:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-43d52a8745bda0bb937c8b5a36f69fe572e3916b466ef6868a7f818066e2cf62 2012-06-28 22:50:40 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.ipa-43f8182ed7035a9c75a94bd44ba8264dbb3428482fa21b7478a43a5d8e290077 2012-06-28 21:42:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-4419dd7843fab8ae9ce29a74f4dbb935270318707863af3f15b6c5d5fbab0c04 2012-06-28 22:50:40 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-442f261ace6bbe363361d42ea0a55683bb2c8e0d07ed3433588100ee3cee9235 2012-06-28 21:32:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-443d0ca2ff64b8b607c0aed512e48de128bc10138ae6b6638e6131f5cf91aad4 2012-06-28 23:28:16 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-44427f3172e9b221ad6d4261efa3b7a80b310b2a527986ff4708a0c6813af39d 2012-06-28 21:41:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-448677c2289844c630a71fc8bbd2eb786d266b1f061d5f0a9773723c0613f5bd 2012-06-28 22:00:10 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-4493797084a5b34224e7c248f61bbd7f8e6f9184217da291a67977c4a78b089d 2012-06-28 22:04:56 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.ipa-44d8198e3c39f93e6a90f680a24a83afc4674e85db8b2e3fcb42b35556466a10 2012-06-28 22:23:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-44e03d54e2830fe672669faad1cc6e7c6719a21b4ebfd25358ba1fd2c22c7d68 2012-06-28 21:48:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-44e7bfab798d161767c685d62c8102c2a68bdfb58b684116f6c87eae2f5ee530 2012-06-28 21:52:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-44e9138342570c36d0a3f00f35579977d5c35fd1c33a4d64676ec78be3a17471 2012-06-28 22:21:20 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-4514d51243c87c89a64737ca4f513e80c86ec178d784c7d4dab41a2cdfb8d308 2012-06-28 22:13:20 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-4515d87cfba54fa8efb54d17d7a8242ed7aceebc559fb59795b99c5e60852def 2012-06-28 21:56:46 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-452515fb62acc18d2e1d8560a766fb39dab710df3106ccab729c109135761376 2012-06-28 22:21:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4525da8963c5e0fac076ef92df23ba17741255d0b0b58affcc037ce4596a9963 2012-06-28 22:50:52 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-4554efbed0eb9723328e8bb696a5889daba318cc53bb6cf2de8895c3c9892040 2012-06-28 22:30:58 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-455c4b3145843ddb873d3ad78d9363fc9f052c261eff0bf75b99baa090265cf6 2012-06-28 22:50:54 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-45a9ecf417cf071bfd6b46116e91e0e7bda022c6cd49fc296717aa23b15cd9e2 2012-06-28 22:06:30 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-45ed70f61423f48bccdcf26328bcc3b782c066b43ec28527fac2a9aef020d1cb 2012-06-28 21:57:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-45f1b1eb5d9b3638507d2ab6d722b5063285585b4c17f8a59d9c6335028c8cea 2012-06-28 21:57:32 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-461e2aaf8d6e08f9dd8d4a7126329c8e44c596e08588c1626a50808a0b78c01b 2012-06-28 21:22:06 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-463ad7f71b33cca2016446641f61d8c4d40438d389f93dc974abe2c1e8f0066d 2012-06-28 21:28:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-464dc35b5f473a544a565595334fd28b989b4e1b4a84894dc0587ee4b07eca45 2012-06-28 22:51:00 ....A 376832 Virusshare.00006/Worm.Win32.WBNA.ipa-465b9f076a577f1449dc9ae3e902e668e11125132e4c29b031222c9101925a13 2012-06-28 22:25:36 ....A 425472 Virusshare.00006/Worm.Win32.WBNA.ipa-46ab1aa2b734c25928d13aad12e307fb8a737f1543faa104643f8259406695e5 2012-06-28 22:51:04 ....A 159232 Virusshare.00006/Worm.Win32.WBNA.ipa-46cce94f275ebee30bfc255a73eb5c04d28d6e717a9579c8b76f395eea2eccb9 2012-06-28 21:46:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-46e3a84b6a00f61de5aa42e12257b7a84dba172d380d23a34a776f1a9cc5a674 2012-06-28 21:07:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-46f3ff47e6e6962160381b0eb98af120766471d4d5118119b275da97ccf8941b 2012-06-28 22:23:38 ....A 80991 Virusshare.00006/Worm.Win32.WBNA.ipa-470619e610f4f8f331eb98a9e9d90fab391bf91b3db86e88f5837179d50dc198 2012-06-28 21:08:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-470d4f14ca17225e53e59f38114ff300f39f2438d7e2e9a2acd0430b9a7e4125 2012-06-28 21:24:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-4710dbcbac20ed5e3fba56a23671e19210254009c777861622edacc4ae096b59 2012-06-28 22:20:26 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-477497457b32ea3a49233b3fa42d849a47c3bdc8473daf67f57c410efc4b7c06 2012-06-28 23:28:28 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-477709d73e7011f534869f883c38dc5dbf2dca6ccf36bbe9e0945f90bf027dc9 2012-06-28 22:24:44 ....A 125440 Virusshare.00006/Worm.Win32.WBNA.ipa-477fd712cd4e4cfccb8a7a056aa602f39527e4ff6a9f01c6f26066d93e334724 2012-06-28 22:23:56 ....A 113892 Virusshare.00006/Worm.Win32.WBNA.ipa-47991c47c012a7a8b4b11f91eb215f93c749143cb5539b910c67d99d6a819a4c 2012-06-28 20:58:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-479b3c334a19f3637ec4b9129c750a5e52f6c1a4fc69afdda9f8a20331420fec 2012-06-28 22:25:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-47a089b1cd0148432fb0adc0de1e92d636db02622121b47eec8e2d71d5c387ba 2012-06-28 21:44:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-47b91428ab9a5ca4b6449b4fa2f67a750a2de1d924b2b0e85e30223f795bce32 2012-06-28 21:20:14 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-47e0fbb03311104b2c24f49f56813e6f57b32994fd100554a7e2e50cde83e776 2012-06-28 22:51:14 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-47e8680a3bcdff3feee75348a97bf92a9e2c4adb16e2a85abfb94acde2f65266 2012-06-28 21:21:12 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-47f56e73e1f9494faf4dc5c154aba21ab0d7622e54991d6624d2012ee5999544 2012-06-28 22:31:50 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-480e8d07c3ea33667f257a81becd094cc3e1b4d9c30e682e68d1d68a183b41f9 2012-06-28 21:50:16 ....A 1453370 Virusshare.00006/Worm.Win32.WBNA.ipa-48109b8ff85326c589a872b792f5eae390dba5bc0bf13cf99b4a35f4d0806b07 2012-06-28 22:15:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-4817f13039ea497c88ded074b439887e1d8939e9c8db38fff33372814de6e720 2012-06-28 22:24:54 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-481b96961fcf5ee6b1e06a4883838dc1ed95d54c13494b237620cf2e2708d1c8 2012-06-28 22:51:16 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-4839e29b4514148a626fb264e5579548bcb746948adcc742fb9969b3771d9c0f 2012-06-28 22:12:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-486057482d319fff0c868060789f35bda49df35f89bbbc1399044bd02722e2a6 2012-06-28 21:30:08 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-48846e19c908e1506182f563813e43c4eed050c6ac03f0bd0bee16451b02d76e 2012-06-28 20:54:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-48b08d2f1f5b50f9b1dd50ca3f266b0f91e10e147ad12990b30cd0338308a78a 2012-06-28 20:56:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-48eb974f06e0a67837951f4288f0de9d6c8748c39c8beb39d56693a1ae0d9549 2012-06-28 22:51:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-48fe7b98ea50f4133113b109c85a3b443cf05fdd8d0c527adcea9b11f7442625 2012-06-28 22:13:00 ....A 255488 Virusshare.00006/Worm.Win32.WBNA.ipa-490e28b4c7377abb38fa73502ad1ad1c51a965fc02399e96a9aa35784b8dd280 2012-06-28 22:51:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-4949a9b9d2c9c87156a368a48361f9b0ea4432f114977d33d93b4fcc71a01077 2012-06-28 21:58:00 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-49765824cd9258c3d717ba875b00389fa73477372d0a0aa4b82150717080ae00 2012-06-28 22:34:20 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-49830a5c56092cb4829a6e4de4bb707f385b668a30e5909e0f7483ddb33d6820 2012-06-28 22:31:16 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-498b6a24efe801048bec04cb3a6740f71fdf433aeb054228b8daa711d1182075 2012-06-28 22:32:48 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-498b95028d789c3a093285e4ab14916b9499f086350cc502d9a7824c012dac7d 2012-06-28 22:09:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-498c09eecef907b2442334761c2eac9c829a542ec70cf91240fcaada44465f78 2012-06-28 22:51:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-499e2794fb42f326072b098bdb689bbb079431040b02670103f4e73a9682f212 2012-06-28 20:53:14 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-49badd66d7582eb2ab4838289e7de0cf3fa471c339267202df64ba9dce1b92e5 2012-06-28 22:23:16 ....A 380928 Virusshare.00006/Worm.Win32.WBNA.ipa-49c4bcef3eeffddeaf589776931f582e3ea5f47e21cd7cc0a2b9876bbde9e205 2012-06-28 21:00:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-49c5784d26443390f605f604735b7c05bb24b9c4a0fab0095461953c72fb1518 2012-06-28 21:26:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-49c9c69e74f7c90a9f5fdc911e46fb726db82f20f0a78a7146c5ff31e5ef7266 2012-06-28 21:33:54 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-49f1aa4f8afbdf3109ac3416f692a62240a7cf75100189e19a93d3bd12a21f08 2012-06-28 21:14:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4a04006d579dfa8a19b4fe1b05f2b03e0b6c7e1306866b0adf9f894f52351032 2012-06-28 21:06:12 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-4a6d58bc529c6631bfe18e68b2bce3375e22cb1c7a47f8d2f02b2610c93a7a80 2012-06-28 22:51:38 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-4a89fd658a3bd52d4bafa848178df5f959852db36b610e968398698d9738df2a 2012-06-28 22:51:40 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-4ad7b38ec206bf5ea6db8e19d922058d4bfcdd03bc81f71f11f2e043defcc08d 2012-06-28 22:11:46 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-4ae00d949b36fd7acd57e9cc7f5b1b48c48c6957cbd9e7892f705624b4544077 2012-06-28 21:39:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-4b60e994651fcb61c72e11689d02e86a3a462e58c523a1fc6560f10ebd5d810a 2012-06-28 22:33:06 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-4bb5dbdab9ab19e032d0ff2102835ef1d57c6338417a94c3ded001e05662bbf2 2012-06-28 22:31:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-4bcaa24300e43c5d596f5287865a60834f481362da1699e2a4ed1e3235712693 2012-06-28 21:12:02 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-4beab6d9390e51733330da4b5f8ead2c4f78d50d89b5b71bd75a6c1452697671 2012-06-28 22:51:52 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-4becebfaace7477253994f8aafaef2b2515cb8c9975ffc784656093773b62b8a 2012-06-28 21:58:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-4bf15db185c5c2afdcd3b4d59bff6449ba4a9fd2eb2c15b0f0655541087ac2c3 2012-06-28 22:51:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-4bf835eb9ade10daf797378998d3677f21544e8968ad611082d5b8023444313f 2012-06-28 22:04:56 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-4c923a3c92071c71b4c339fbff6815831d7da752a958ea5ef4e49a8e4956aa95 2012-06-28 22:51:58 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-4ca357bebacc7ae3743f3fa515bd8300c173a3df59251ad4638092598972f2ea 2012-06-28 21:56:38 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-4ce694d694b2670a61e944712c67765214de6bbc0725a26ed2c7939c185ea5f7 2012-06-28 22:33:58 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-4cf37bc0becd5e1ebaf736eeca5621dd43adfac067df27ab15cdadc932df044a 2012-06-28 22:52:02 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-4cf993d29a2831fc9a527715909adc7dfd7686e847bf4df2135c6a58a494bbab 2012-06-28 22:52:02 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-4d0576bdcb30215f9eac61ecd85ed530cdbd690006dd94da418f586b78fb43b2 2012-06-28 22:52:04 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-4d210ee1e086241c1c5b092ff175760100e39f754d33e209e641eb97cc54202b 2012-06-28 22:52:04 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-4d2d30e477e2e6b0f3248f8fcc0b1f0a6a43d240d1920f1d685c08e8fc84c495 2012-06-28 21:48:06 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-4d2efbf6522540533d06a6a4246cb03fb5f68080acd35fca9cdb3248fb2f02ec 2012-06-28 21:11:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-4d358d67248cb0884aa03a7b8651a6eecf013ac96a83040547bc3d74419a4111 2012-06-28 22:28:48 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-4d360a575f6ca78719be568abb348ee09fac11dca7a2f7525a27970263d1eccf 2012-06-28 22:52:04 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-4d37722e5ca39ac0ce09dff0863fc5474ec1c8fa24d8bdf7aa92e3f6b8ba257f 2012-06-28 22:30:56 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-4d45dd1d2856edc334b7a2404228a66a8c92a0d3502d68c02b1675dee4074107 2012-06-28 22:52:04 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-4d7873f7f29144d91f644bf82ad14353a47a57b130c4f308adc1a03b638a266b 2012-06-28 21:21:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4d82b19ac7d5b1d82d35c1bd9cfd9501a5e92ce834711fe2f8393c7e413f00d2 2012-06-28 21:51:12 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-4dc5165fa1e37e915448df4e5b61be7c4ae86c833d8137114424f002ef74e757 2012-06-28 22:52:10 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-4e0421b23fbcb6150ab03850bb479abf50b4b5eb2ee4791eeeb532169a7f1d33 2012-06-28 21:04:34 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-4e1a653a232dcac7fe691431d99bfa815481de48904a35e42eaf83f12c693129 2012-06-28 22:07:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-4e3eededbee09bfff6f585738be73202a3e9b4953b7c6a8d4a6fccc7f4e0529e 2012-06-28 21:51:28 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-4e7bd488c9c29cb142ec847744b4576bce183af885776e325c604519a370a2a2 2012-06-28 22:24:10 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-4e7e4d14e462388da9ae16ff9311cd00b0b9cb64287a5931c38a9947aed201ea 2012-06-28 21:58:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4e98b3728530602e76ee355a58b24d48d1a52d8679076d2bbcfa681cd4e64b49 2012-06-28 21:49:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4ea79a96b4a453604d224be96d54919c918330067852f64dceb6c60109c737b2 2012-06-28 22:52:14 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-4ecc4059552b1488080c9c9ad7178749646f488fb9f2ee46d3e4dc0f8afcb00a 2012-06-28 22:00:24 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-4f0b888485700560599569b4940ecebe8ad9118eb672cddb0afd1e4c54f0af52 2012-06-28 22:52:18 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-4f1ec1dbe40aa2d40e2a73dbcb0209b7690509ff5fd3a0eb6c8e27f4957c4718 2012-06-28 21:47:40 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-4f1f7a5f7e418f0e58661f5f49261f4dc7e2ece4b22ece59400b8d771cb199fb 2012-06-28 22:25:50 ....A 598016 Virusshare.00006/Worm.Win32.WBNA.ipa-4f42052b99e75a9c81ef68704a4d8e73ee880d656f54045468cd28e01093c4e9 2012-06-28 22:15:22 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4f78a5229be1b6a60548b530a2ee6d7f2415a4bdb63dc88d68c227b8d86b0736 2012-06-28 22:52:20 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-4f7cb14a8919f9a3496fb7e6f95bd64b1abd359bc2a7229353aaffd6255aa2dc 2012-06-28 21:35:36 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-4f805d19348f0822e286a6858ac2c6e13338ee345023a9443d6764c48701343c 2012-06-28 20:51:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-4f8f28380508b9a908410d04f85712294c5dbad3f35a5934ba15f6fbbe706df1 2012-06-28 21:42:42 ....A 323584 Virusshare.00006/Worm.Win32.WBNA.ipa-4fe2759fc7279229dfbea75548b896c71e21aa6957909ca4bfebe97293511b6e 2012-06-28 21:02:06 ....A 180224 Virusshare.00006/Worm.Win32.WBNA.ipa-4ff04d0deb382141ba03bee490a10b2e604806581c49c0ec17713b297cff11c5 2012-06-28 22:12:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-4ff0f29f80bca2354faf5c35f1a8b2bc8456945270b2fb1f6478be8405bda3e1 2012-06-28 22:52:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-50015147da6bcbbf34ee94f9d2282dc6bd74fe2e7b0a77e0921585144dd3e029 2012-06-28 21:05:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5005c9633ddf3dba952497ef64135016d28031c98317ecf6a61e095c153367bd 2012-06-28 22:52:26 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-5023803499e48e9e112dcf6c66f6448ba3e04782ae8b7fc8c05f16465a7e4265 2012-06-28 22:27:24 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-5026d2eec3de4971dd81b57bf888368e98ee99016dc5206d111df3428e1ab5a4 2012-06-28 22:52:26 ....A 356352 Virusshare.00006/Worm.Win32.WBNA.ipa-502a146bda06bd20a30ffbce0cecd6cb624f5e98dbce7ea2aa3df1a7d5a33399 2012-06-28 22:13:32 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-503ce5b4bac7ceca9c8418640d9818904eacccd4fcc0081b4fa87d7f8d0e1ab4 2012-06-28 22:13:48 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-503daf705986b24b04265b20f1d2bc1da428b60ae1a131cade91bbf4149dc116 2012-06-28 22:12:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5065998bf97e17b3ffa9ca697efaeab06002cf558750bf458863dd3a0e4615ca 2012-06-28 22:29:32 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-50671e74322eed79eb3e81c4b343ce13cae754f0c595e173ea79e9a99d71de1a 2012-06-28 21:17:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5075952f1929650faf925804c112e8ecd6cba84899b16d3b16cc03e3ec8d9624 2012-06-28 21:18:10 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-507f2e4b19e723695c48fe5e75b58448789c1165e95545a0d72469e27889a7b6 2012-06-28 22:28:30 ....A 290816 Virusshare.00006/Worm.Win32.WBNA.ipa-5095524c342340f2652c6dd62c9de948388536a6faf858c23eb4162feda79aa1 2012-06-28 22:14:44 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-50b270a6d918bc61a4f78ed1ce9ba7bf1e588dfe2c92f09c6b0bf6e393fc0bea 2012-06-28 21:14:52 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-50c17317a51bbae2d2f821f18e9cc28c96efd3db96c562072bdb81bbeaa82765 2012-06-28 20:54:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-50f533886bdd4df697ac53bc6ad38c9fa7f4bb1f7805fa0b13b1686faeab8ef3 2012-06-28 21:36:20 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-511bbef4d899aa0cc8556caf3d64a6fda169e4ae41491218e5f663910d1ab0ae 2012-06-28 22:52:38 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-514c65bf9357263db36d5eadaaeb270984c70c3e27eecf5c76b82d65dfe790e8 2012-06-28 21:09:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5154324dacc5359f8f3fae3411a0a7bd51fe09be4f4cd6ce862406d212300190 2012-06-28 22:15:48 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-515727c137813518a46f708035498303b4fc62a70ba5ae63c123547ccb055dce 2012-06-28 21:19:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-517bcac0f954fb30c5f9652f2d084cc26d32f7c92f5e9cc6fd980a03bd4cac38 2012-06-28 22:34:26 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-51961abdce48048f67dacce4b7b0d33b75024046f31061a045738e63c4600e88 2012-06-28 22:52:42 ....A 1616384 Virusshare.00006/Worm.Win32.WBNA.ipa-51969eb40bc3bc9efdd3fb6ab5d3b61324c0c68eab9a569451ad44e69702d086 2012-06-28 20:55:32 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-51cd6334603ddc74e924f0dc3bfb523ebc9d8bc2465df7d68fab014dcf4f0782 2012-06-28 21:17:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-51f544cf283ac1b4c341284217795bd14b2653204a1164f4d72cf611343f35ed 2012-06-28 23:29:12 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-51fc53ec7afa0919011fd2ab45131252a1e6bf56cbca46bff8436bb94a9243d0 2012-06-28 20:59:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-51fd72797d9427e3bc21da45aea77f8ab786c604818561a294b1a0a8e3cad8bf 2012-06-28 21:23:42 ....A 322048 Virusshare.00006/Worm.Win32.WBNA.ipa-51fdceaff8b43810cee904e2da128aba3a850d349aee74c1078b8400145ec945 2012-06-28 21:34:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-5227649cd1e0dbdf6475e8fe0a80a9e0e4a29bbca12dbddcdb94398203412deb 2012-06-28 21:11:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5241d0f658326cfbd26b0bf59d60a9b4a1b79d3a287d064450e1db27805b8679 2012-06-28 22:15:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5263412c59304103bb2b7db370f76ff3973e5c1965071108bb792109338fcf9a 2012-06-28 21:39:18 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-52bc3a2b81babb025d9efc9ddd6acde2e80f46fea92f8a9a72d99ac7299aac05 2012-06-28 21:21:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-52c151b36883ccec2ab685d585b26c3c7d70cdecbc2c9c64f836c1681338041c 2012-06-28 21:22:30 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-52c1ec0796ff5ff2c404bc91d202849c12ebf40fef72badcc8105fdc7f431cee 2012-06-28 21:32:38 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-52c244e0cbc8d01d9eb683bbef09df806725ef0f5f289cc09748b5126c99389c 2012-06-28 21:05:28 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-5300465498999d7c572543ff93724da63d5dc8eaf0c6d3d409f93abb48d1c7db 2012-06-28 21:34:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-534946e02c436e1809a451a5164b0e07c43e73513bb389a2ae5af3c35b40dde9 2012-06-28 21:47:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-534f5371e4b44316cb6de964e0075b219188291585e5183e3cf86d062f93998c 2012-06-28 21:57:06 ....A 290816 Virusshare.00006/Worm.Win32.WBNA.ipa-53659e3ff0fa8159b82f0da216b154dc3c55b49364c50203f811243ba12f6d66 2012-06-28 22:14:26 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-537f519fd89badce951cc6d03a7f3ea223288c9171f8d1df94fe5b2c532a94d7 2012-06-28 22:24:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5381caab687e37e44c3aa91bc9bf8cd2e253ef11bac58c44859df99650e16724 2012-06-28 23:29:18 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-5386252ad8fb405112773fae713bca6a95707312e2b41540a068ebd8d232a94a 2012-06-28 22:01:58 ....A 78607 Virusshare.00006/Worm.Win32.WBNA.ipa-53cb9a4b20cc1e6d924e559bce0d2866c53ea5022acef9fcfd886d83ed0e3258 2012-06-28 21:23:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-53d165ed6bd2ee781e04492b36191fba51bc2baacf9e865a31714d8ef09df2ea 2012-06-28 21:05:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-53e5f3264f7793fa9dcb3769fde1be805eeb2df6a54a5bf0da74d4e354980bd9 2012-06-28 21:49:28 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-53f5a0a824274730a3a273e7867e7ffb7a38ffeab1fc5a4b66995f9ea610647d 2012-06-28 21:13:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-53f5d14ab33616b7320e2e7fe3b57ffe81ef1d85f73f91360e15992c04703de2 2012-06-28 22:04:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-541df1b5a39625df6fcc41bdf3239b05244db7b5833bed285dbb774eb1507ea8 2012-06-28 21:26:16 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-543605963ce333cc8a2f4bbdf1aead09caf73fab5578f219b2fd02bbca488016 2012-06-28 21:08:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-54395efd032c565189c4f881864b8bcd01cc06309fc5ff953d5a179474ef0831 2012-06-28 21:53:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-54819e129493c513d37eacfa6cb2ecc645a4c199aa709e3b1f0fb6c0d7a10949 2012-06-28 22:33:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5481dbdb4c1ebfddc9d712df3dead90c7929e8518ed6c69f82548cb2e26da031 2012-06-28 23:29:24 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-54d08f1d30785fe24afe693fe89bf95bd48a55c1bfcdca1ecfc81626d6bdf468 2012-06-28 22:28:58 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-54dfe082fcf9b842209286db5b2c2bd4ca1c6d5f76e22e04d4b80ea920beec3a 2012-06-28 22:53:22 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-5500eedbd1d02e8e04e3f0a06207280ea25f9feeeeb48a27d83961193f4330cd 2012-06-28 21:49:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-555e85fb27cf033ff1d6b4e8e992ee1aa27fd492a1412deba30aa375ec2f00dd 2012-06-28 21:52:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-556157c14b27f1fad5c048befa4fe5193ca973dc34fc2f831986791f4e680fc5 2012-06-28 21:38:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5567df757aed23b6bd89931feb0273f0105ee3c2600c4e9bf6f4b92fa4eaf89b 2012-06-28 22:53:24 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-556b69f3c0f13782c3d6a3ecf8a113654511fc44414585320accd307615750b7 2012-06-28 22:02:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-557c47587a021156acf391c58e9b64e713f4d15fa771ebdcc6c59be3437ff934 2012-06-28 21:32:42 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-557c91825b3c60b6f795065281bfddacb3b1468ad0856140a78eec41a1508b02 2012-06-28 22:53:28 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-558a5d5c75e0fdc6cb9776db6e8e534d70263b151a97d8e905d391a7984eeb78 2012-06-28 22:15:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-55c90c160cbb8553ad8c9e7f4f9883e92fd05799152bdd5d4fb4483f2312f94d 2012-06-28 23:29:28 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-55d5aa5fd242e81a980b7604511277b33076d03e9fc78ffd488d3c05080e534b 2012-06-28 21:42:54 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-55fed427a56ca2a9f6c66816ef0cc5342ba981d8fce7c361cc31f9695838a2e2 2012-06-28 22:53:40 ....A 73728 Virusshare.00006/Worm.Win32.WBNA.ipa-567d1ed496741c780215d1d37f12bb07affdd4797cf504dfb0c096a6e93aeee8 2012-06-28 22:31:28 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-5699126e44f490e253a410450552f7ef7a74a41bcb31281414827c56b1a2c4fa 2012-06-28 20:57:48 ....A 337441 Virusshare.00006/Worm.Win32.WBNA.ipa-56b1edca7075012e073c45b91c61641147fc19b7a8735a482d602ca613cb0211 2012-06-28 21:50:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-56b2d52166ce8ed44854d62ca9698cc5615030d21320efff5043913876fc3869 2012-06-28 21:41:34 ....A 24660 Virusshare.00006/Worm.Win32.WBNA.ipa-56c89e71e46db95ab59467a49be2cd1f3fdae48137e37280dc1ccafb1b57412e 2012-06-28 22:09:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-56e55fd9049b339ccd70449526398b3cdb402215df4ba0763cc49ea923362033 2012-06-28 22:53:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-57093f4084db4a3c334a247e0d3748c87a9329e2de8d3994431bcee9bbf3c280 2012-06-28 22:24:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-5727e80eba21cdc72706676cae27da711bf3105a268323f2521c9acfb2fa5808 2012-06-28 21:46:24 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-573357f7c9cbaca3e4cd0476159c0b13fa5a7bb62f41ea7fe3410d09a881ca6c 2012-06-28 22:07:28 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-5744b156a3a9ab472cb9314a87c96b09a30b4ea7b1807c8a7a9c392535713ca8 2012-06-28 20:53:24 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-575dc30bb8d55659ed4e89488b1a8ad7b3e486a3d882bf3d8a11a65dbd4120d7 2012-06-28 21:20:18 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-5771d96eb3ef067fac1f700cc31d226aae479a3ae21926a438c7d183e9d26b15 2012-06-28 21:10:06 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5775d344824bf4346d23ce9b05041ad9e42b0b6fbbe776c5d9a2a2920668bc55 2012-06-28 22:16:42 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-578e89ed8e3954ecc3b87ce8d1c9e10c8a46d1979dbf5b79ef8669cec6d6620c 2012-06-28 21:33:20 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-57afec87a1e78a21c194855a6bfae0ff8c665125bd19f80b69bc4d162d85a54d 2012-06-28 22:27:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-57b40c306b54b12e88dc644418318d012c8f3abcdccb9e710597238b0c1fd141 2012-06-28 22:53:52 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-57bf6873dc9a71f2da5b0f52172252f3613b1b9678a20241bae3446432443673 2012-06-28 21:14:02 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-57c4e8c4a94a7367f4c119e86d4a7b9b6f99726690aebbf8bd77d5385ad71e2b 2012-06-28 21:33:30 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-57cc5f44f533afccd6dc5df19140e6ac5aaa52e93421fefb7e14c1bc94ac537e 2012-06-28 21:11:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-57f9012e36ff1cbaad3628b05ed775e5794c72b117dc1d8b7782843eae1c8a35 2012-06-28 21:53:44 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-58055a0740645015ca634fc323d87101f5e05fdf168af9b10ca505cdfa00af70 2012-06-28 21:05:12 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-5811604819d62a64679bd27bd9192e7b90e6976a97274dc62bdea1d4a973161e 2012-06-28 20:51:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-58361344e2fddd994e3a9392b8bbf84a3bdbc740668b0371566767721d606eed 2012-06-28 22:53:58 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-585193a882f65e3e3c6fc8359deb01d5a7f88cbab0adb1ba67839ba00519fa6d 2012-06-28 22:25:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5858c2a1cc2cc14743e6ab800b1b072009aefde86dcdc4ca9835b1bf26316878 2012-06-28 22:00:02 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-586420afc4ba1052d3e98a7f060dadf738476a4f2875d715a54a245c4afa00ec 2012-06-28 21:21:40 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-587f28b2e9dd84fb2c815d8eef0fd3a682204b3e7ebe69cbac20dc403b8a896f 2012-06-28 21:42:24 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-589954e543525b89df9d22855fb1438778f8517ac9471a6eff2d13d25273202e 2012-06-28 21:28:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-58bd36f3c173548cfc4f800800cd39d4fa2dd31530ea6d7627d6be695c941593 2012-06-28 22:54:04 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-58c104148b690593edc59ed93fbcf04f9fb8e077349bcf1bc8604601961cbf0b 2012-06-28 22:54:04 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-58dfc052a982ff55dae440c4f9f385d85badd2b5d100526ee170350c3d04e62d 2012-06-28 21:37:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-58edf1bdd74c43fd2122b3e2ee113f99e1f75c67f17cdb275cd2a3d49b9772fe 2012-06-28 21:36:48 ....A 258048 Virusshare.00006/Worm.Win32.WBNA.ipa-58f292891c80dfed94bbb4cefaa550daeaeccd93986b580358615b447e767dcb 2012-06-28 21:05:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5917b5c6c74b7a1d4f82568b23ef29a6c6b22c8a7fa54064ab6d65322ff1711f 2012-06-28 21:34:54 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-591e0029ae72a07f93e661ff40ce951e9c52c42750839908009e93f008bc502a 2012-06-28 22:20:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-592646d4cc0a74cf43b26468df622c8da6ffefb1dae8505fc70b868d84a6b60a 2012-06-28 21:57:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5933eb5291145bd17651b0bccf85e43c8df421fcff07a716c003a2eb09f91109 2012-06-28 21:43:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5947abb0100af15f475a81238bceea9011e1d4389d6de4b355bc00ba44da523f 2012-06-28 22:31:28 ....A 57531 Virusshare.00006/Worm.Win32.WBNA.ipa-59513289668cb6e728b09151bafeb512d296fec4a6686c62fe87c433f2c15411 2012-06-28 21:55:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5967de038149ccee536512765d3f67ba21b647ceb1f23ecf030c6a79ec5d646e 2012-06-28 22:14:06 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-596b916527ab9392933574b8fa4258bfff6a7134e1c97c797e395b7cb279e858 2012-06-28 22:54:14 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-59946f3354148a8d36fe86905348c32955866b5902fa14fdeac444c73f2b738d 2012-06-28 21:57:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-59958c95a883522ba6bd691944e09a7a06554a2a804f903b2cc528f37d5a61ed 2012-06-28 22:54:14 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-59a423fcfce15515781de479a125e1cccf0d94e38a49211c6975c7e18cf34804 2012-06-28 21:55:24 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-59cd0eb908288e37e7938b5495b732e657a32f3c17c197054e29a7116a0bceb7 2012-06-28 21:29:40 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-59d2131ec53c4081402e1efef53e3388895c9bec69318112338d7bfa5a12b3c8 2012-06-28 21:48:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-59f2d54a1f5ee8c01bae5ecaa652bac489dca77a2301144653ea7cce89e270f8 2012-06-28 21:01:38 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-59ffcd8d6090a05a90cb71210fd51021a6d83e28ec7fc93dea569e2ece095a83 2012-06-28 21:37:56 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-5a037d1143814df0a8ab0dfcb74cdea9935563f80153023a407c1be28c6064c9 2012-06-28 21:44:04 ....A 589368 Virusshare.00006/Worm.Win32.WBNA.ipa-5a3309c6fef092f39b03c7b7c6b9df6d581471e1a37e246844a2c47dd8679531 2012-06-28 21:33:30 ....A 110461 Virusshare.00006/Worm.Win32.WBNA.ipa-5a42ede2579acb57dacd5fc02da52ad98bf5123a67c6902027d005b8f884c78b 2012-06-28 22:54:22 ....A 270336 Virusshare.00006/Worm.Win32.WBNA.ipa-5a725cb10c2e692fe0aee92d2af47b3ca4ccf397d6f9c6b3e37762850b1fcb21 2012-06-28 22:21:18 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5a8c44729f65c686d38b082e83ab5deaee7590ebbdd012ad1dfb887f5f72bcc3 2012-06-28 22:54:24 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-5aa46ceb2626035b7c8d2f68ac7dc1e302526b8f340476e34008772dc53c5139 2012-06-28 22:25:20 ....A 500669 Virusshare.00006/Worm.Win32.WBNA.ipa-5abd1a439a28952942940ab1c66d4ea52e37c928d0d93e912e3d2da4c7a41895 2012-06-28 22:54:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-5abd3919bd9f518cb16b54e9551c6aac743ae9c463c14a33ed26e4dede377b59 2012-06-28 21:32:44 ....A 282624 Virusshare.00006/Worm.Win32.WBNA.ipa-5ac850806e724f6a5d445b8f914ba3a41e7598d5d5f17e77356f4eb85fc6d4d8 2012-06-28 22:54:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-5ad1b083898cc715715f572be2b30cd1d15a7bbc2600dd57bd7af5591d84bc4c 2012-06-28 21:57:50 ....A 205002 Virusshare.00006/Worm.Win32.WBNA.ipa-5ae01af61fc7645396d95c1e4af853c78c75bec2379707862a26c000e182f1c8 2012-06-28 22:34:04 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-5b1a71feede052e8073c83205922d9bc43aa0cd64780983b153cf94250e88645 2012-06-28 21:58:06 ....A 368640 Virusshare.00006/Worm.Win32.WBNA.ipa-5b42b0be410ec1307165ed257ebab627ee864400865b56addd75fc83cbf5f6fd 2012-06-28 22:54:34 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-5b7748f86787c2925f421380933f63204b33c634ad4c0b97c672b90fa6a70df2 2012-06-28 22:27:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5ba53150414c3867c924722a1f570584c4bf58bb17f187847fb59dc8e691934a 2012-06-28 22:54:34 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-5bbaa36977c6070972c22dad7287c01c6adb65c90b54defc4afc804618bd36dc 2012-06-28 22:54:36 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-5bf76c519a172d5927bd853051478ecb321f1d0e8a6d3d362ca99b1a93776e7a 2012-06-28 22:24:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5c0d620cf7ed1fab82f4f5089229f9952104fb02ab93607b9fac4b070b9607c5 2012-06-28 20:52:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5c29189a0313487443ae3b9c8ab04c45a6d7a5be90f989167fbef1a363fd1719 2012-06-28 22:54:48 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-5c6e18e19f406674d39c33d765a0e800a54a318e6022d8bf297ad36241617c3e 2012-06-28 21:04:32 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5c736376b9976b0b1579fa38d2c341d883497fd77d77a3597db668a3bb12e7cd 2012-06-28 20:51:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-5c92217050e43c3cbffed021864a5d4a791bd8f6814b7ff3c1936cfdedc47ba4 2012-06-28 22:27:00 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-5cb152c4a9a50dd4ec941b37d147c1edca7820af612ab1d450543bf864395755 2012-06-28 23:29:56 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-5cb585e3a81891a2d9c5d4a24e4084cb0e41ee46f214802a4d53a753c6a78318 2012-06-28 23:29:56 ....A 368640 Virusshare.00006/Worm.Win32.WBNA.ipa-5cbe40bea564f753a0532c7d857858e299880b0383a836ab5cd320c41639eb7b 2012-06-28 22:54:50 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-5ccbb9063710fc53cf34eb57179693fc42f8578ad095ff66b59cb2f5768db7bf 2012-06-28 21:18:32 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5ce18d749b7eedb4ec11c53a49091189e2f8ac2cdf0039c4eb7c30b9c3cd9a30 2012-06-28 23:29:58 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-5d0c2b308882e505a548657c54599ad2a8d433a3d8b454535e880c50249cbd7a 2012-06-28 21:42:26 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-5d0f84c3c8d0fb4ef9d731f1934ae9c46a076dbf1e907a42fabe56e655f87a39 2012-06-28 22:54:54 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-5d48a9a37d3a1b8864eed75add2a037943552c1d8a3efd0aafd2c077ca57a39c 2012-06-28 20:58:12 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-5d4dadf5fc172707b1299341df56d38ee5bd0dbf386594b15c4137eff7fcaff6 2012-06-28 21:10:26 ....A 803840 Virusshare.00006/Worm.Win32.WBNA.ipa-5d8aa35c20fce1001c13caa31eab072e4303e91d4d3d17931d177c5ccf619793 2012-06-28 21:50:12 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-5e1b12d2690aa89b3e2690e97ca62798af9cee5683753225fc1fe6750016fac4 2012-06-28 21:56:34 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-5e4b3480e00192a4b5e9432b80dce9224b85cfa23dafee81fff51e0d1dc26405 2012-06-28 22:55:08 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-5e931eae7b1b147a275b8c9620e0016ee0a689907ac905c5a5f55a591ccc8b71 2012-06-28 22:55:10 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-5ea2d3510c4aa69a5acc695249677efd40279490c9c4ebff7668b8ffa370ffdf 2012-06-28 20:52:54 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5ec4898858682d44db436c11c237b8a44986e40ba7c64fbeb0be4621bb4436d7 2012-06-28 21:53:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5ece1f6466799bf2c406735d826c4411a73584abc3a9ed536533d165e7ec665d 2012-06-28 22:55:10 ....A 49152 Virusshare.00006/Worm.Win32.WBNA.ipa-5ed75161ee55bb09b83d123a9b4802010de296607ac40b31620542a323e8664b 2012-06-28 22:55:10 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-5edab59681843733af2c93ac85beabcc6d612d6a5d3c98ed5319b9fa2f011fb4 2012-06-28 21:47:22 ....A 197137 Virusshare.00006/Worm.Win32.WBNA.ipa-5ee3d8ba81f17ab22be69f3cadd895e55b4a88e1307c974e352887e50bf013a4 2012-06-28 22:55:12 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-5ef3c478cf8dff863a188c2b1ecce32a5da8a5f1270d4c52f5007efb8142f875 2012-06-28 21:34:08 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5f22606e4f190c4b9215b9f5479ea2a5a18309dd11b48aa0f08e487fce3e40e9 2012-06-28 21:48:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5f3eca0f5cfa848b267df356dcbb44abc7746658ad21b48a412140ce3d7430b9 2012-06-28 22:30:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5f44d14083bb1ebdc00b52ba0d9b6df325a498c106ba1302c550610a1a32a7f3 2012-06-28 21:58:36 ....A 201728 Virusshare.00006/Worm.Win32.WBNA.ipa-5f49d92e4a6f0837447458e708f6caef7503292730b28f8a0912f40ef973bfbf 2012-06-28 22:32:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-5f4cfcbed70ef3a15652ec63938ef6162bdc78b49a859f46939d6eb4e467eaed 2012-06-28 20:50:20 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-5f67934e18074043ed11592e7e30fa4b1481325cc8f9f19f02c3bfc3875344e2 2012-06-28 23:30:06 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-5f69de14abfa7594705bd2130b855a44d025faf5b72e777f6a01b645c8670ec7 2012-06-28 22:15:58 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-5f7ca2ba0d764ea4c791d8b9f559df6993113ff804c0785640cad7a189ae8639 2012-06-28 22:55:20 ....A 53248 Virusshare.00006/Worm.Win32.WBNA.ipa-5f86dcdb391176dc1ef457f3996fba40dc23df32a28420299996725b676903e4 2012-06-28 22:55:22 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-5fb1ec78c1fd7cf214d7e49f4b4946f0568e50161a935bef596996205e833e42 2012-06-28 21:39:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-5fb60d566908f827910484715083d19a9154f5996a5827ef689017d3256b0e44 2012-06-28 21:17:32 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-5fb7b391948c91282467915395224778dff4093ad9cb28ab44f642256ab84a8b 2012-06-28 21:09:54 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-5fc9a019bad8d4b0b4168a3454674dab97c8376ce78b44cabcc8f4ec15e2fda4 2012-06-28 21:56:30 ....A 135549 Virusshare.00006/Worm.Win32.WBNA.ipa-5fe53468449d4911869ebec15f22a11af55dcc1e1f9fb00324b168199e76a087 2012-06-28 22:26:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-6008837dce3fa5a97e756e39ee7ff494022e27794e5f16a0a34ec680fd918218 2012-06-28 21:36:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-600f94c6932b5012015c34778382557607f0224af8f8e8b88c128909b7764a90 2012-06-28 22:12:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6015f500cf219b7d56542a1a8e2f3ec97412ebbc7755e1d4a9300be8f15d0679 2012-06-28 22:15:26 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-601803496c10d5d3292944963de4e2c7db7ebdde55686b5556503e70ee4613ba 2012-06-28 23:30:08 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-6031e79b18ad12d5f0fbc145ccd0d48a49048578f110ff5c3615c8dd6776a454 2012-06-28 22:55:28 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-60594b6ad84d4571b114c121a8d1452eb0fdca36b16f31eaacc2378f472687ec 2012-06-28 22:06:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-605d20d7e603d76a1339b685d2b07fc2e5a79789a4a81e1249effb657b94a7fa 2012-06-28 22:55:34 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-60d32d3db5e16c88a283ef45fdbf1083ec3781d96727ab1e1ab10f42fcb5d278 2012-06-28 21:36:30 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-60d3712d641ed1f1eebe30334aa1b5e141490078aa9ceafae9da5103288bd1e1 2012-06-28 21:49:50 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-60e557c99abd882ca3ff4fcde14fcaa1b0bcbea59b503150d88bfc0d9d5505c9 2012-06-28 22:29:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-610e0c5e29e2edf33a910349aac3d5033f1626676a9f31d79191f1f5f361c006 2012-06-28 22:13:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-613524d288cfbcec9d33a36a0c5ceb7aaba4ff95bc4f5fcf1068c69f153977f6 2012-06-28 20:59:54 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-613e417b18f16b887429a93c9177bb805a0edaddfe8f470b67e30287fe6c9a0c 2012-06-28 21:28:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-61472f8eace3c3d54141865b93d44e2d07338c4930aba97b4c8551e26d6c579b 2012-06-28 22:27:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-614f2ece86836a36312a24de0d82c11823fa93ac008716a86406dadb4a8a0503 2012-06-28 20:52:30 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-616dbaaecf7a0b605de7263b08f6fab1364d5042dbdb01ecd0969ff68bb572a2 2012-06-28 20:51:22 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-6170001b72ad9b9695e8c481b20a96f7350c557c05147c255c53c97409e47e7b 2012-06-28 22:27:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6172b0d7056f5a460a45dea38b897c68a48e09ae23e7f3fcf6ed24918603da5b 2012-06-28 21:47:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6172ca0fac5eaaf4ce09d2ef879fcd3fa3fc67213e9714cea0c2b543e12aad57 2012-06-28 21:56:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-61751ac9433e40e8d83f3c298e0fcd53ef512d7e8b91fae315a11c80200933bf 2012-06-28 21:29:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-61a1d8e2ec68f2c6c5cdaa34363ad7f45f7cf431e6ae14fbbeb3a69df88f326c 2012-06-28 21:24:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-621022053c407b51560ad576ebbf53deb5583771c9671f0c541db2f14ea6bfff 2012-06-28 21:43:04 ....A 366461 Virusshare.00006/Worm.Win32.WBNA.ipa-621eec9b9429adeae3df072e767897948453f92a6ff30a7b94e44d2fc1cf8f18 2012-06-28 21:53:00 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-6228869d8afe46dae3c37e171038bef9692d1ba9c134ef744f15ee4aba5642eb 2012-06-28 21:56:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-622d8cdd701c9700444a67f5ac1f99445a6e4ad9d027eb4d3633f753a07b8f1c 2012-06-28 22:55:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-623f877457efd3e713905cd196ee2eb7c5303bd00460eae38ed120a5d1f1bd64 2012-06-28 21:09:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-624184a7207f9e857365d4a8fd34913d91c925951de91dcf792f47a15cd1d37a 2012-06-28 22:55:56 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-6280e03bbf614be1244078a0a05c330683b7afbddf7c6fb6b04b564cbfd86372 2012-06-28 23:30:16 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-628145587f0ee2f0cdef24668e1b47e0bf50c60cfc8eda43be95ae6ce2831430 2012-06-28 21:42:02 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-6293c4f2ab8ca9227546a489abadd1462242c1c075fb70b4c454c44f29e2ae83 2012-06-28 21:09:22 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-6298b4d1e74b3e953a77b14876bc3c5d8f1a28a5e9668921bd61753d0dbe42ed 2012-06-28 21:08:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-629d67460679f6e1a53fca9ca535c20bf6f6b5a4e420cf352cc353a1c1d44143 2012-06-28 21:27:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-62c72835f5b6837d916457b274184336ff728f95fce3658c6b9c426f304ddd05 2012-06-28 22:56:00 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-62d23c194a6bb57b749bacc09352296054aac4d8d22dbdfb1369c277fdf85748 2012-06-28 20:58:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-62ebf8cf8774ca5e6b8d836bdddb3e5db076e710b263838ada99665cabb00e0a 2012-06-28 22:56:06 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-631eaa56774a60a7905a4c55a36887d1bc545d14a5d79e130c1680d39dd3e5a9 2012-06-28 21:56:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-631f9e24c661e91cd0af5891c1aa487027a39a494bbee705d1a36b79c3941572 2012-06-28 20:55:58 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6344d2c0b7ceca15d311bdf522bdac8557d5d86cae7f9f4280473ff6c656b8e9 2012-06-28 22:56:06 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-63458a6ecd472b4a02f719448f47bba240dc23ee1eba6d5a17ffa43190b82698 2012-06-28 21:39:22 ....A 80991 Virusshare.00006/Worm.Win32.WBNA.ipa-638563011c188944d8d8765a1faabb652db08981d90989724193f320c11937d4 2012-06-28 22:56:10 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-63960f178d307ea24e74203d337b8fa759fc81a585a9358d5c608df297cf2c82 2012-06-28 22:04:44 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-63a8d8288dcc49420656858bd1dea3017da662042329da6c7d169dfab12fdef9 2012-06-28 21:50:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-63ac6b552c78356b811b94249265bac1d223892e14fba83d14773b16d8aa23a3 2012-06-28 21:00:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-63aeec548396fe7ca3b4bf92fffc6cf010d83afe80d8a874182b1e89b4285320 2012-06-28 22:24:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-63ce7be4260d254c8cf0630100ed12db3857cdf19e9954e172846effb33533ac 2012-06-28 22:56:16 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-63f48384f2087d845e73b68166f94ce36addfc7157c419bc0c868f7a1a4467f3 2012-06-28 22:11:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-63f769243309cc7a450df64660d9b5e9967a42dce747486a5bbb3ca883670a53 2012-06-28 21:54:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-63fa8545a3695baf0635c089197faaf7fad1ef13496b7c668091c630b53a5c0d 2012-06-28 21:20:46 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-6415f6f20a4b50b2b486d3a194edbab59bc6480b2b785383e53ebc200d872f46 2012-06-28 22:23:00 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-643a33a5886351e9f96b2dd7636ef53edcc452873fb9de84f19990a1513d51b7 2012-06-28 22:01:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6450de9a5fce64082fc267ddcf147a0f68b55aa7c8b0938e09c4a36738217d71 2012-06-28 21:30:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6471af5647b7ae1f8ef627a755b221cac4bc3e73bd79b6d380bd67c5233fcd0e 2012-06-28 22:33:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6481ea212743f30498058f1908ca82bdf5ba3f7e4e62dce987374fb201f0e96f 2012-06-28 22:09:24 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-6489ccf1e34b8a778d1731b9786b5384a32772e3604e0642423704cee89df20d 2012-06-28 22:21:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-64948c762f1fadec518b4c48adfe39f9286966662b3e580e2839b1755d651a04 2012-06-28 22:00:00 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-6497f4ce6ce0e7b63e2fa28ae1200c8b42eb68116045e6ef8ff4f5f9ae483638 2012-06-28 21:46:02 ....A 198144 Virusshare.00006/Worm.Win32.WBNA.ipa-64c66717cbbb0a64cea35b42fc5637d4951d1021e8a35c7d90cf67c3f53f34bb 2012-06-28 22:13:20 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-64cbc3836d180dd4b529e9f5e025c7edbe816520bb4b173bfef64af977b3b17a 2012-06-28 22:56:24 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-64cd7a113b801fd74f58e766f96e37ca49b617ff0ca2d2a3b74443d7efec2950 2012-06-28 21:30:00 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-650011bf24390c9f0590f5e2947ad9547b0b147946d29dc6ae707762292c8bc7 2012-06-28 21:44:06 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-650d85afe2ef04c78ab91c134971e31f0c0fa8e1b29a7e91e165219c42035b45 2012-06-28 22:20:20 ....A 563069 Virusshare.00006/Worm.Win32.WBNA.ipa-651c451cbe45926614b71b75c392cf1c7292cb28a47e93c93c09160fae153955 2012-06-28 22:16:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-655f6d982afc4f680c125803a777c8f086782cda435fe73ee5c3664019913e45 2012-06-28 22:56:30 ....A 229376 Virusshare.00006/Worm.Win32.WBNA.ipa-657d0efe2570b3abb02e20f957663b964fb362d2d18a87feadd5868a14ea0518 2012-06-28 22:56:30 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-657d75c44419ab8fe16a8482a5fd55bedcfa3993c33e0cc27b84905c9c989eed 2012-06-28 22:08:50 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-658595871bab52fa2b3eb6bdab5080ca18ad8562d30f579404b5d8c7db12e3f9 2012-06-28 22:34:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-65b3cb4621e07c6b1454b2b1556fa5b05bb828e403228a1c74d29c45c54553fb 2012-06-28 22:30:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-65bafda859d2f40b898c8479f420b4ec3d423d6a019d314fda1dae80cd5b990d 2012-06-28 21:51:16 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-66089b00ca8502620823afb6b4e33125dc60875be7cd3569d3ed0856c61ecefa 2012-06-28 22:56:40 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-6653536243a0e456278854a2c081f207c53add817964a02413dd8bb5b4e7b5b8 2012-06-28 21:41:24 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-668cc4d0ac0827977beea8d02d67458b0f0b4f0da0c2e3b9e342a997aba5b006 2012-06-28 21:12:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-66928be5552e117d61769eee4ea7dbec08e0ee5e1c845ff8ef7ceaf40646a482 2012-06-28 22:56:46 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-66caa2c73a114b029fb6acb37b6e8bf31164bb25cd7f51c2fa837592230cbc33 2012-06-28 22:56:48 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-66dc8a75c9749b8904016a7236a02daeb0f8c670fde8a9afd4199aaa620ed6d2 2012-06-28 21:59:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-66fc30094a6ddae454486db96277b46c513e45136a267a7c13f9a3289a0de8ac 2012-06-28 22:17:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6712a1bc120143037b46da3c19a41d8e6aa9336fbfc7dc5a2dc33b06531dc286 2012-06-28 21:10:04 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-6747f0755399ceaaef4dbe0a8625dd2aa3c3dbf87b921e3d5d84e9299fdb802f 2012-06-28 20:54:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-675f72d37a9dcff5ae4ae1d8dbe534f9bd60ad7c5c4c442a78d05e647870b498 2012-06-28 22:56:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-67720789e3e3255840e6302013922aea65726cb241f9419db95b7e7c8e3ab707 2012-06-28 21:37:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-67782c5f11b0d9bef9e457b5ba31ec4dcc37824172d01b7adcea9a34c120cc93 2012-06-28 21:23:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-677ed4af850c5e61edaf4c6b7edf1c9dbd7a065e605127072660b3bbe3070b61 2012-06-28 21:20:02 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-6785c594afe9b525f1b1cce90cab76efdf1c999410546120c6457a0cc0ae9726 2012-06-28 22:23:50 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-6785e850775d32afbacadf9c2fec9ade1ac6680dde6b1d8c26cf7af2cd42b903 2012-06-28 23:30:34 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-6797f0c4370e7a76578c0817d29b1b6128b24e535adde1c025451f5cc43a5ba1 2012-06-28 21:04:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-67a26c231cf0b1213169de2a3e588d59dc49a63fe954801c0d6cf2983ada867c 2012-06-28 21:10:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-67a98c2206fa9312e2f2f27c34af366c9d95a8446bdc017e1022443e43d42da8 2012-06-28 20:57:40 ....A 290816 Virusshare.00006/Worm.Win32.WBNA.ipa-67b2d6df5957bdc2134e11cdb4123cef292c18a330b33474a2f099f10530b750 2012-06-28 21:39:24 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-67b73cb1b92b8b6f5483f2bb8fb1ad74f7b22d6664987a3ffb27adb9d9231d49 2012-06-28 22:31:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-67db9f437d491f6708ec8058b0e0d11235650f4f8a7e763f0bdf1079f9907280 2012-06-28 21:36:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6808456dc6cec0277bde5b5b402017dfb82aa5a54e87e74de585e1675c4adc36 2012-06-28 21:50:14 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-680e79bf23602fc44e73356b719f575def3eac12fce6f922c2e306bebd85da9b 2012-06-28 22:23:20 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-681d91c07c2e9cffd621af4c73cc4f03a170ecc808e4bd5ec523a89d4d05b990 2012-06-28 21:32:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-6854dcceeaf9c07069fef093e972a1f0b292d1dbef47d1ecbd48ef4e2fd67b94 2012-06-28 20:50:20 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-688a253b544b5d22032f1899dbd9d0ae841e2f47addc5029a946fcd315932dd2 2012-06-28 21:46:58 ....A 602112 Virusshare.00006/Worm.Win32.WBNA.ipa-688d4a48d9e2c15d5f79410157c0aef1fe936f91686876c61b8269a3ed5bd722 2012-06-28 22:15:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-689088f2aa062643c3040d4b0cb3913dc69ece2e9cba9ff63ac5f4f5ce4480d5 2012-06-28 22:57:08 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-6895e47ba28d0dbc153afd3d8461a6794bee4ac1330be21c81f4b93f85ef8804 2012-06-28 22:57:08 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-6898f38125db561aef8e444db3d7e9d4b5639312f19159d6a5ae5de462f58963 2012-06-28 22:57:10 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-68c0c78220273abed023c00abe66afd80134b872deb0d2b517d82a858a8af8ca 2012-06-28 23:30:40 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-68cb871b689ac0e08311b9cd0d2a8eb0a8ad9392d942a1a590758f788aab2e23 2012-06-28 23:30:40 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-691d7489fd7dc869bfeeff1195d59a28e087ccecd1d8f52f601603d501bacca3 2012-06-28 21:50:32 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6941cb1eb120ade7877ef553c2c8f1746a0e59cf3a552b28a2657420c20fe81f 2012-06-28 22:57:18 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-696b6760ab8438b27a5e65fe2d6278d9a882c21b14e9a85c669a9a3b23b39b23 2012-06-28 21:10:14 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-6985a6509ac07206b441a0e89f9252b745278e380534c20d24b4242e140791b4 2012-06-28 21:57:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6a355768766d2c3ed5fb4e40d5b5190df9a78939f4c6e2b43174d999d740cbcb 2012-06-28 22:19:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6a47025185bbba71d700f4e31c6acffb60a74854226171615178eab017d050be 2012-06-28 20:53:06 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-6a5afbc9f3fe30b3a964eff89b8a5750d68cc634bb8c64c018bf48f6101111e8 2012-06-28 21:58:16 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-6a6298f2381bd0b7c182e974d031df699903b53d04354dbc9e4678d5c6bdcbe3 2012-06-28 22:32:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6a6dbed004db402b26e3034e5aecd10487e6267da6894f25dbf3e03ae5caf8e8 2012-06-28 22:17:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6a8acef1be87613e62f3c6488eebe9c2925d2094198fc311e01367554e00fb59 2012-06-28 21:26:10 ....A 335872 Virusshare.00006/Worm.Win32.WBNA.ipa-6a9a2fb25b170ed7d7239a9a7e44d326872c84f4b7dbd5d3a93d18f19053de54 2012-06-28 21:31:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-6ac5555717c810d4d349471bbe84fd7a2370ce320174307f99c4157fa19cb243 2012-06-28 21:59:20 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-6b15b2813e9c522a6cf32cb4f6608eaa7b73c1a209eaa9bf453e0a09c2cfb7fa 2012-06-28 22:14:48 ....A 141312 Virusshare.00006/Worm.Win32.WBNA.ipa-6b5b64db28dce709dd40b7d8efb63d682362ab278e2e66df79c02ce517f7584d 2012-06-28 21:41:42 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-6b63804de39cabad45f4529072118eb22a7d516998ec8a890f8c4c4aca9e0857 2012-06-28 21:15:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6b72282233ecd3822121211767909563b7f81a9eb59ba29b95834c29858e5b82 2012-06-28 21:19:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-6b89e37e2ca41eebe53f7c97b0efa800f1b8b408ddaf91c03ea5e818690cc447 2012-06-28 22:57:42 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-6b9d3b5c624193530eeda0789172ff279eb824043d699600e4ff24668886e232 2012-06-28 22:20:18 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-6bac9fdd55252e1a38c7dc08d297ad5ec495dd6061d140864ca5ace0aeb994d3 2012-06-28 22:57:44 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-6bafe8df01ae29a7d82ad5f97851de7ab198586e9200c25c408b6b4f8393ad0a 2012-06-28 21:33:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6bd1a1a643026461bb66f3a1ef23740019a274a3f833c6095077644bb9e807a6 2012-06-28 23:30:50 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-6bf07f0dee5a90d15da3180c3aab88e539e89d9c671bd5bbcd105b84893be7a9 2012-06-28 22:57:46 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-6bfee71eb3e03835b2d15c08a4e106a7c44b4998dc609cc1c7bfdf18560bebc6 2012-06-28 21:08:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6c14c7008773ec8b7266febb60e62affbe87720e33de0b6d175f5499e27b9d1e 2012-06-28 22:13:44 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-6c2f18eea4f3649d2e2f2cb8c36301e5af5ce25545877533058b82294343bdd1 2012-06-28 21:48:46 ....A 459264 Virusshare.00006/Worm.Win32.WBNA.ipa-6c45b3debe98ee88c3f4ebe5bb88bd6075c04cd27231f5a71c1eb5874173dc8d 2012-06-28 21:20:36 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-6c4f9247543851b90778145d4f84c34cd9370a56566ab179caf68c1547131a08 2012-06-28 21:25:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-6c69808256b1bf2570abc13d8996b1f158a44431a27308697a6e53143930e2b1 2012-06-28 21:21:02 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-6c8968e0fa136814fa10bc24f95d369793819d9f4330ff4928095a6bcf339004 2012-06-28 21:33:00 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-6cbba53a3450b927cd01a7992178b6d1f0f7688ddbe82e61a52c5cc2f67f9738 2012-06-28 22:11:46 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-6ccaf6bb722932f8fa4ac86af1e366c58e22ae0a4ff2124f7ef8ed9f40aa44eb 2012-06-28 22:57:56 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-6cd8ad9332e636462e9da4f71b733b768c7cabf5360490c718fcf9c3183d5266 2012-06-28 22:21:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6cdc30382cc86b64a7806d097bc64f52275b740eb89fee18699e22ce934f116a 2012-06-28 22:31:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6d0b264c8e331d824d4a3a284dd91181648c6e50d3573161bd9eed6477894d85 2012-06-28 22:11:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6d34e99fffe71400afd04ae04c9461ffc6105606b45186981f2afd222ee74ef1 2012-06-28 21:20:02 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-6d551c4f71e3832bad6e68dd0dd0771f6c1a7ed3606b1d3157f57349832cc8f6 2012-06-28 20:54:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6d762f5a0c74d5d7d7e70bf3bafe994ef164c3a19a269c2a98f3ed1856c38207 2012-06-28 21:36:50 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-6d7d7f119376ff6e1787f9a53c81b81b28b44fc4d3299cdd403a34c133dfecf3 2012-06-28 21:17:08 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6d7eadd80e8f0188f2e7abe7b97f280a687e7af744c6e28015074fe7969bc9e7 2012-06-28 22:05:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6e81b7f92a4ae9729a6d362aee49299b68d94ac6bcfc2027979b3d6651952c9f 2012-06-28 22:19:56 ....A 72767 Virusshare.00006/Worm.Win32.WBNA.ipa-6e9cbae28a21c91a5426b68c2eba7f8484bf0985b1ef8915044e5108fc0a7c64 2012-06-28 22:18:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6eb7e4bad0baedc063fc07d918cb97899f353276e87856263ace6ac9490815ec 2012-06-28 22:58:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-6efd1f14a91ea123cb684ecb879e78cce999b3826293c3cf81b3ba73622e3da1 2012-06-28 21:41:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6f0a07f56d1731db685e89194b9cdef2d0e20ed65865f65d1e1d52dc1bcf1d0d 2012-06-28 22:58:24 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-6f1e806f9a15e10462bd42199d37f2228b59e423f1f77a52a590d0dd02a88f54 2012-06-28 22:58:26 ....A 205312 Virusshare.00006/Worm.Win32.WBNA.ipa-6f4294b6cd8b243b1c4e831f7fa5de5f521fb5df5e3640ba3928ab6dd48fef7f 2012-06-28 21:45:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6f6f6d1abc934026a9edf9a0087f896422c71492055ba1f1cb2bcdff7e50bd56 2012-06-28 22:58:28 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-6f85d03e42f21bcb75c8bcfc8ec80894e46c6d251fea3077eafc3a86c02ff85e 2012-06-28 22:33:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-6faf6a20e989d0d18671a468f0a4244eab08cd6ada917ca8830784bcc5e2608f 2012-06-28 22:21:00 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-7000fd25e8ad60c1e9eb4476da8dffd1be72be1bbf6ca4f63ed9675034aec32c 2012-06-28 21:28:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-70157bb8558480360f792bf779d1f2560c2373591d1018f706d0cdb473e92891 2012-06-28 22:10:36 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-70367e61a2e5baf32e8aece4d7397be9910efb9f5059548ddf714da686b15145 2012-06-28 21:53:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7036a6462138eb5c0ae6cb44bcc1d662da60289dc3a67619678e730dab761e23 2012-06-28 22:02:42 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-707ae4ec018939a61289eee6b7b72b09b1febf3a948dec760f9d0d658be9ed44 2012-06-28 21:34:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-70844bdc5b7ae788a3b2ca92fd9296db0c516bc6171c2642ddb14ecde5541ec2 2012-06-28 21:18:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-7090cd372ca3b0b581478cbba67c41740e3c38e80c559c4792beb7e60fbf6e47 2012-06-28 21:17:44 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-70923fbf778e9aa8cad16bc205dffd888038edf9e95fc481b10a1372829c77bf 2012-06-28 22:58:42 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-70a9eb80ab819de6dcd8db1126e88f8c8081dc877518535936f0fe82c55107cb 2012-06-28 21:08:28 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-70b4e17009a8b4d487feee238d23f64e4393592418525c3a5b2474221571779a 2012-06-28 20:56:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-70c53504a567ce4d3ec4899b44574c36038bc3ad7729bcad28e22ce364d5b911 2012-06-28 22:00:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-70e4ebf2b27860e9cbe4538803f9667a461d18ce52f85e0e1b05c9a8f13545c3 2012-06-28 21:49:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-710b55c9bb686cb20c13c8cb808499cd1c3675916115c2b40e59a64c13a97b70 2012-06-28 21:20:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-711c9daf76619583727afbd90aee75efb47fc92fabb30e8bc26ead522d365a60 2012-06-28 22:08:34 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-7123bec4cd8bda9f3f445fa8afaa3908f1e7cbc299ce96ebf1961979499cd444 2012-06-28 21:09:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-712994f84d3f2e4d25c1e9be281ea0123a87130e0d64a80c4cb2478747d949b3 2012-06-28 21:52:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-712c2cdd4fd6344e6fb962693abf239c528269e035935b27eab7fe4944209615 2012-06-28 21:08:28 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-7133f4d3d7b6b212e9a1c9221b53e46aeacb99cc118dd46cbb868d030e6a6da8 2012-06-28 22:15:24 ....A 100000 Virusshare.00006/Worm.Win32.WBNA.ipa-71382531b8e4a7bd3ab4e9debf6fbeed39fa3c042f1bae3bb1ea705c615c76b3 2012-06-28 21:29:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-714221661aa3bc551c9d1444192165f0ccea1de813dd0bc142a23564f5959339 2012-06-28 22:16:30 ....A 391549 Virusshare.00006/Worm.Win32.WBNA.ipa-7154b525de9cb73ffcdfb7932230674b4ea564da6eba4d603ae0425f074baa61 2012-06-28 22:58:50 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.ipa-7172dbfbfe93ab98634b9d521b27c55b3e0eb48fb50b716dc93ab1af8de6ea8b 2012-06-28 20:52:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7186ec2a75fcf4776e7e05555685bbc8fe8452deb112d47e895ad1de6eba743f 2012-06-28 22:12:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-71e1f30aa8229045fa5b7312b0c6b5c908430d821cb014b33af0980fbdb9ffd0 2012-06-28 21:42:10 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-71fe1001f63172a7f8e0fe1965aa1f0e5b454656f7581b1d6c7ff06a25210a06 2012-06-28 20:55:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-72190d22896adf1146256ddd260818380d9b0d953b17f8c45e9ebda6aead6af3 2012-06-28 22:33:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-721d22ff9dcdacb4c068cb9e08de320a065a32398a1ae5cb0d4fbbc0eb72ae8a 2012-06-28 21:32:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-724e4c20f55ea86fbce15d34510f26c463240006b3d6524cc6d98acd6455d307 2012-06-28 22:19:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-725b42de48f54c02a2a3a950326976874f7cbe309e6d2f11d1e66b6f223863d3 2012-06-28 21:47:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-7263c7a430bb15e3ea4181ca6540ecc91fd8a3573778f1b2bfdedaa6d26f1b49 2012-06-28 22:59:00 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-72747f6e4a06490b2f76fd20b32f8bc5a2036b147b364059b995ca2265875a2d 2012-06-28 20:59:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-72999c7b7b06ce608790b7d688a77010df98ad951a3d6d0f3c219570bfd0331a 2012-06-28 22:59:04 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-72b7d53d516b1f0fb55c4d929495c73d359eeb2908a6c0626d8d6aa6d2e270a5 2012-06-28 21:10:52 ....A 321536 Virusshare.00006/Worm.Win32.WBNA.ipa-72da6808eb84e3b85e5ec773b7ff60219033cd806e31f24dbbdd52d7548bb170 2012-06-28 22:59:06 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.ipa-72f8f267b317b8aa01a1e70f8578e5d31ccd20526d2a396528a55fcda2bfa8f9 2012-06-28 22:29:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-73053befbda40633c7233ad7195813aa316599d0b02a5bec904c8dc3061300bb 2012-06-28 22:59:06 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-730bc5a0d6ddd8d2b0e4fd8912f503d0a5ac6685506daebde02fa336527072fd 2012-06-28 22:59:06 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-731c1f5ae918626d2cbc2f7c675777fd0007e62b2a8de68b22ce882d9cb485c9 2012-06-28 21:45:36 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-7322ee2370d29f97e31eacb297cd555e3607501a668adc31ace60d7599095c0b 2012-06-28 22:59:08 ....A 69632 Virusshare.00006/Worm.Win32.WBNA.ipa-732a60b5a51e3f762d18142146b28f6dcd1804a21295d5c480ff53e4c4618866 2012-06-28 22:24:28 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-73348d61780b1da437611310395344d3a54799f33d1cce436939ec4cd8f60be4 2012-06-28 21:08:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-73609582b0b4d6b950de256d056c7ce7956fca4c7091f7807fb39d73dec49d3a 2012-06-28 21:16:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-7372d187a26564b615cb1886c693ca859bf18ac98b40fe8f7cebb3f051254191 2012-06-28 22:59:10 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-7379b08a5dabfaa1aa62bd250069a718c3f8338481dc462dcaf4a385da3578ec 2012-06-28 21:07:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-737d54b6a054d175367a33b015ae45b22b0888071e2ceb07bb49662f153119ec 2012-06-28 22:01:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-73b1161040fa1ea76e84fa4681a8d03fd5342a3a8483cbfc727d367381152b60 2012-06-28 21:54:24 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-73ba957263f0ca63243c35272792166eef028a68e37faa76c4e3454143e5f20b 2012-06-28 22:10:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-73edb8c165a77e9ebe69acb349a9fb89b73324e61541bc2dc3f9c1347cd1f8fd 2012-06-28 21:28:34 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-73f0d74b4fb6ecbe09d28384bf9095ad6769fa6f7229a1e7b4358ff6ae8113c9 2012-06-28 22:16:42 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-73fe6d7f76d466483567b34f8bcc48083b16e5936add1e37841973651cba2ebc 2012-06-28 22:59:18 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.ipa-740c503f239b69ba61470e94d7d0850b1c9d2b2b8ec60338b604ed6809f19b08 2012-06-28 21:50:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-74300259aef83c522c9577fdf58feba344dea07d75d00a67087812c43ba58b03 2012-06-28 20:55:26 ....A 50077 Virusshare.00006/Worm.Win32.WBNA.ipa-7437a8b1ee32074c380ce08c879d31b743bc8fc4b5216f56e698b43e361bf8ba 2012-06-28 22:25:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-746d582fe164500b3abd3e1bb2d859c67badb1822af28a4045e91c72c2a4416c 2012-06-28 22:25:26 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-7490d96f4ddae6034807cb519702de574b956c7740b49855f855d876ee99724d 2012-06-28 21:20:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-74bd59453b81c180a34fcaf86d126b8afd3c841d2ef121623b8a8c4f92fa5519 2012-06-28 21:54:30 ....A 88199 Virusshare.00006/Worm.Win32.WBNA.ipa-74c938e669eaf9753625a125b5c3fd4d5056a59e3675d23d595751f88bdb44e8 2012-06-28 22:59:26 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-74ef87586a5837341fca5219dbd38823e21fa15d0133552f345ca41caee8a79a 2012-06-28 22:59:32 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-756991e328c8d062ccdfeb622e8a7a9c4ad3ae4a06eb79a3fe45e2120629e98d 2012-06-28 22:59:34 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-7578213c935c246d24197e4748298ea03e24446426e88e6586f1aeb976d4822b 2012-06-28 22:19:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-758d0b0082a93169e852ed32558fa18991577eb36fbae7fe0ec042629dbdcf8a 2012-06-28 22:30:56 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-759c39e911b286187854789f3ee615460242cf3a41b20da4a54bd650f6e47855 2012-06-28 21:29:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-75b17782a31340f7b875493d29e962bbf60b4c3cef54433130423022d48d41f0 2012-06-28 21:25:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-75fa59d6c100414e60ccdf7ada23ecb97ef1651b5775636a997f2bb466cf859b 2012-06-28 22:24:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-76038cc51ecea922009238aa578151fe8efacd31a88009f9c5f9bd4d6795c304 2012-06-28 22:59:38 ....A 1003520 Virusshare.00006/Worm.Win32.WBNA.ipa-761182135570dc5339218d68bb2591507ac1ac916ebd0615575a21e57a56348b 2012-06-28 22:59:42 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-7619a2201f494700702fe322693bb554ba81a70e13f792bd9751a2f773efcb30 2012-06-28 22:13:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7637f10a7232566013778d73380f30da49ca0dc5bf3a6d59f073501f7deee429 2012-06-28 22:19:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-764f56695d6f92a91570e61f387932c0a99251cfde0ae8eda897e82234037492 2012-06-28 22:33:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-765c8895ade1f06f6e4ab198120896fd22879fe2d4441220ec02066abfc83eff 2012-06-28 22:17:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7693040aa395423d523596cd28a6734962e82627e86e82c27114196d4d430653 2012-06-28 21:41:24 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-76a930f1a1e8f9adbd167aaf393fb72909a86d93adbcb24b6ec1a352faa6618e 2012-06-28 22:09:46 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-76c5edae3fc7730c6e9c86a24e170a93a0fefd32e40ab4bf13c0cfafad99e0f2 2012-06-28 21:30:10 ....A 270336 Virusshare.00006/Worm.Win32.WBNA.ipa-76d2b7914d46f0e369ed58c321ed3694540dbf3bc7541ed34b2d4a7d36618403 2012-06-28 21:38:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-76dacb7e4537e5cd2c0a3a2e2ec6f18252bedf1debdb3056ca0f5071976990ca 2012-06-28 21:05:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-770b94896980ebbbd978360f3b10e90eccc857e2bec10d29b86721318c13879d 2012-06-28 22:59:52 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-770f3bb1361305a8f7cf326a4b320f9c3e9d3e0502dbb013012bd7be7c821dc9 2012-06-28 21:48:56 ....A 609288 Virusshare.00006/Worm.Win32.WBNA.ipa-7748291b235d2ac8d77f05b377aef4e625300eb9592db8b6ea6e674818ca23a5 2012-06-28 22:08:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-776a175e53788fe68eb6cd7cded075e19a09ae2b3b36ab6e5cfd62314c8c3c1c 2012-06-28 22:16:12 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-7773167d65b25e12383fa48c90e29707362a40efa4698b71376ec9d13e74fc73 2012-06-28 22:09:24 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-777764dbb887c06620c80b0228f4349434e765456dca5d31d48c9a94246013fa 2012-06-28 21:22:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-778e2c47b20b73991580c760f3b03afccd87c4e633856f2a366733d7ac533285 2012-06-28 23:00:00 ....A 141312 Virusshare.00006/Worm.Win32.WBNA.ipa-7795627888aeade125b73b1655cc68030853270c822b4787f8c95eb34344c80e 2012-06-28 22:15:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-779c431becda2dc6fd5b1e427eb34c6753b7cc50342697d0c3d0792a27187d89 2012-06-28 21:31:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-779d49f1e14e9c53e4301ec2734829da58c8fbd046a8e3f34e0634a6eaa42f2d 2012-06-28 22:04:52 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-77dfa5341eae0d9640265341cda70447edb7de8f19af1713baca73b95f9c2313 2012-06-28 23:31:38 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-7815cfef268fe2b992f875411d6d07eeb562293b292deeea64e0e14021e99ce1 2012-06-28 21:30:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-785b6c5c0c9255b7c354e206089781a7bf674c702ce1d3396b7c72311f3fa4da 2012-06-28 23:00:08 ....A 355840 Virusshare.00006/Worm.Win32.WBNA.ipa-7870ac1b4a7dc1e6d31046c2c5f2b9be573d31fa199e76d4d4091d02362dbcfe 2012-06-28 22:15:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7871f5a54b41ebc51b00403d751b688a2ee04a7dbd735c358f0c7d4b33f20f0e 2012-06-28 23:00:10 ....A 69632 Virusshare.00006/Worm.Win32.WBNA.ipa-7882542c8930f50be7b0c79572e8bd32f1bb79e4d4d1ea005f54a5c981a1fc20 2012-06-28 21:56:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-788cc047c44f51b71b2b6cd99c69b94a040a502d13702cc7fff91e6475e5b95f 2012-06-28 21:34:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-78af605f529987e250242b04746d4529a22da431b20f5a4b6a6c2f18f8534ad9 2012-06-28 21:47:02 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-78bb59425b2c209171a52730594e5c472ac05d823a9b2c982c33c49fb1e20c07 2012-06-28 21:42:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-78bf86fea4b4019ff59d7aada48264ca45183f9936436e580db9bc884159ec00 2012-06-28 22:03:14 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-78e35e7eb4c5074166741f28260e2f1eb05bee194332f222a46b72d32be15645 2012-06-28 21:47:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-78f335ae86271001d199604f3a44da4785f6c059cebca11931ebaff212fe3f31 2012-06-28 21:48:50 ....A 47947 Virusshare.00006/Worm.Win32.WBNA.ipa-790994010ce80743c315a233094cc410021581e11f3726fecc84f888e61678fe 2012-06-28 20:55:48 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-790f99280a8ee25088cd5818c86eb9ca7ff0da14e3f03d41743e1424f8aa5ff1 2012-06-28 22:12:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-7916c1c57872323de464e11415ba9a51afc1426c49e4f3b1d44c9a4f42d3ccf5 2012-06-28 23:31:44 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-796098f27ff0ddfb29ef885847c5d44767d7aaf6de5478cc3e23b64f6b0fbbc5 2012-06-28 23:00:20 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-796f00a9e70ad1f98104c06cf734ccb80f815ff4a9849f6ef06d56ab457b6534 2012-06-28 21:58:12 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-79731679467321cb8d4629e7b22a155c44bafc1594418ace608d10e3ee7595be 2012-06-28 22:00:50 ....A 126976 Virusshare.00006/Worm.Win32.WBNA.ipa-797bb2744155216104dd04cf437593326705e1ec93852f1c6622ab52115f0db0 2012-06-28 23:00:20 ....A 86016 Virusshare.00006/Worm.Win32.WBNA.ipa-7984c9446718767760af4c9d098957d3b8d3fb838fdc9da383b0701a1e958cc4 2012-06-28 20:56:24 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-79c729b3a0886845a67edc63ad4a67a4904faa9ca0b2ac0749e73657fbb714d0 2012-06-28 21:56:24 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-79caf22715c9015e1f487a8458b375bdce565a2569a27850511c0172dfe3385b 2012-06-28 21:02:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-79dc31187257aa15112fa8e0697872a83b045ca30e877feeecd44560e277896d 2012-06-28 21:25:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7a040f366b0a2844cdd655ab4dff3f3c7dc8f8dbf3b90cdb5501a683ec4b2245 2012-06-28 21:06:08 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7a04af79368048e1c1689fb68008e1a17b23c5fddb52e57dfdbc5bcb0b645e3e 2012-06-28 23:00:28 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.ipa-7a133d014b6ed50185ec13f6c63a76258908545f2aeb65e024d9b1d32d431f21 2012-06-28 21:04:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7a23b07f4789f5c6b4d92c48ce7712682edbf6ac1c93db19b977e1d6f6275600 2012-06-28 21:00:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7a3a619076579fcbb8ed46263d05922e4ccc943e6dfa6ae3616d1c0ca495eaca 2012-06-28 22:15:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-7a545e89f956e924b2907d0ea54129a3d9b7bbfe7c07df00a0caf5f7b78de050 2012-06-28 23:00:30 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.ipa-7a6909ea2aa029ceadb0f3ee98f4a38023bc762b1a4f989a48e141861f336e49 2012-06-28 23:31:48 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-7a8f0fc7d1f92e5dff0b380f6a811be1f599e34a5efe89688f1f9b790cab1c79 2012-06-28 22:01:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7acb4323900709415f34501473df7b9bbf2829afb52515225a0e03b14df74e31 2012-06-28 22:17:20 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-7ace43c6b5019d43843d7e05ff0ce6fc6722e7044976540800ed2234744d32eb 2012-06-28 23:00:36 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-7b34efbc66077e26146d60538f9caf4fcf712515de21530bd1493c8d7bd08c6d 2012-06-28 21:53:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7b5e6e0910b47b0488de12cb65f3e49aa31402b4fde10a1cab99063061e8652a 2012-06-28 23:00:40 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-7b62e41e41635d636ceb7de535e51ee5410f90121bc501da0efc01ffccb54de0 2012-06-28 23:00:40 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-7b6b98aae6e4be4ea7c77564ae6ea0797924a0a7004712dad4f6ac566222587e 2012-06-28 21:21:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7b9f3a229d3fd7209bbed72d7f4b79bce47f6ece96b1550bf7f0d739fbad2c97 2012-06-28 22:26:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7bb2d088e6c6e7b87fc02e02e9fa25016856042deb417a746f0a01bf25311b03 2012-06-28 22:08:54 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-7c0e00f9515541eeba497bff4aad629e8d6fcd6a0860e401d027bbf48904eae1 2012-06-28 23:00:50 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-7c7b20bfa412d9c18e9b6384ed9a375b84020ed7da0802eccd8361d6b8a0b8fc 2012-06-28 23:00:56 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-7cd5309247ffa10db2989c9da1bd1685b76b40655e79e0933fe578bcb8519406 2012-06-28 23:00:56 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-7cdd6ed09a4bd50f725558dcc9e8b7725208eeac6ed8e9962cf6bbc985d0d237 2012-06-28 22:19:10 ....A 221053 Virusshare.00006/Worm.Win32.WBNA.ipa-7d03d1f02f426019fbec27276d7e464b1a6edf63ac2716eb5ad8fa0971280f82 2012-06-28 23:00:58 ....A 327680 Virusshare.00006/Worm.Win32.WBNA.ipa-7d12e1e461235bc4b9fb49dfadbec03837e75b0e11a401e52167a6f1dfcb850f 2012-06-28 20:53:00 ....A 99909 Virusshare.00006/Worm.Win32.WBNA.ipa-7d1343313a4b92dfa7467069301c60dc9ff2498d3b1ce2e2780d50218a51f35e 2012-06-28 22:28:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7d5c3e7c14413fe2c83536ad56a83708420717fcfaed187906772fe09b2cfe15 2012-06-28 23:01:00 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-7d6312449963a1f19b82bb1cbe7be177ef0ed7d52075a29f748edaad290ed848 2012-06-28 22:20:48 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-7d6667ef7984a3078703240de9edfb0bcbbbe6085d0f22305d06122820450c82 2012-06-28 22:06:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7d717ddfa1712ae8f5d49faba6f1da96193cd00132f1478754d817bbc96707e3 2012-06-28 21:54:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7d8053bc9670e345ceb64f97c3f8326e4249de7c888df97fcb1b524c95898928 2012-06-28 22:07:28 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-7d9151ae61698fdb8f38a75566d9a53769b544e8a76bcc2fce629178ac3872eb 2012-06-28 23:01:04 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-7da48497735ff4900546dcfcafb13e7813ebe7fc7c6ef74ba6753ef4faa3a94a 2012-06-28 23:01:06 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-7dd057d97b503b856771dce4a9b4fc2ec2634036f4a010752a864237c4ad248f 2012-06-28 21:02:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-7e367b463f35f081c8b22bb571dc697d242aef2b7e14b50d237ca3a8e9deb7ae 2012-06-28 22:32:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-7e5ce298b169040bb5a92d8703d40770bd17d8a9662da3ea2f4881b4e3fb9b7f 2012-06-28 23:32:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7e94b2e01549dc6958427712bcb785040ee5341fe9962a049c40e42da8635150 2012-06-28 21:57:38 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-7ea02cedcf959aa1fe752854274def8971cbcaf4837d5effcb2bba028fd9f5aa 2012-06-28 21:32:34 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-7ea86a9973c6da0b896bef985597f5ed460d480302ac698d9f000ad0f9432abb 2012-06-28 21:36:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7eb865faae0f7623ca9a9032ff8a5b8a57768c9d06cd30f5fbefdecb26561a88 2012-06-28 21:36:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7f09e4d7362cad3b82e436715abe54960b70b40d9281a47042dfa4fdae305ece 2012-06-28 21:01:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-7f1b94cd667a2112568771c65d2ddb66f413a1e7d23ba8f03314c1a2e6287b01 2012-06-28 22:03:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7f1eba3d1a077f7a13c0745e400a0da6051cd6f153144e868c44344427f63c47 2012-06-28 22:05:52 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-7f22c4d3ec9cbfb191095f510c3cfe3d161f7497600761dcd9e81a972a73ddcb 2012-06-28 21:46:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7f3483027964b37226373c9075b3bb9d93e342b55feb66affafb0c6ad9f0aa3c 2012-06-28 23:32:10 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-7f7535f145e192175cc23a55be5ee0e96f1b497da9034114aacccdfc1c099a97 2012-06-28 21:05:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-7f85294478e358aecc56ae18c19da82157e0130efbed70d2c4bc0399d28d8d83 2012-06-28 21:59:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-7fbca625db1e27f9ae6835caf152792cdebd5d13098d9f04a82544e0a756a57b 2012-06-28 23:01:32 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-7fd667557fa788ce1fa27662cf0fc602480197143743a979b6e71aacb0f1a3de 2012-06-28 23:01:34 ....A 291261 Virusshare.00006/Worm.Win32.WBNA.ipa-7fed2c74dc80653eb80deb26f60ad38fc210128e242c9453f3270a5752dd8577 2012-06-28 21:48:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-80012598fd78c69ec58e84ebf841b8540de245c4e18cc160726f88aa0e13347b 2012-06-28 21:08:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-800c080360f312a8c730566fdb13da7cd30338947da86752c6618538acfaeceb 2012-06-28 21:24:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-800d1fe0c6be4992ef24fbf5451cc19e840f643874424aff24dcad8d1e408c6e 2012-06-28 23:01:40 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-803480d062a987855d884065ac7a570ddf7248eb7084cc2c2c5ce350ce81ecda 2012-06-28 22:21:16 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-8054ba50ba9de6089336ab7e69e7a84fa7f6552c2248decffce1825312964f10 2012-06-28 23:01:40 ....A 167936 Virusshare.00006/Worm.Win32.WBNA.ipa-8074e592fe38e60e170809719b82c755872c5915e191ea0f9398c7d66dff7e19 2012-06-28 21:34:26 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-80871929887eb47735936692fb9dd20662ef7cad2fdb4dcf85761faf69ce9a81 2012-06-28 23:01:42 ....A 364544 Virusshare.00006/Worm.Win32.WBNA.ipa-8092c341e47fbdaee61b6a2c135e94fe22603a5db56557ab80409c8627c25baf 2012-06-28 21:24:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-80c04d4f57f14914904214bda55f666a3f7eb9ca970efa1b4154b925bc5e6682 2012-06-28 21:45:22 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-80c63eb5098297ae4e0e97b7951ae28f83cd5e8ec5dd16c6818c8ce0f834bdeb 2012-06-28 23:01:54 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-81508550307ebf7590f81c83889e07b0fc861f862f35009c4a5bae630396f28c 2012-06-28 22:03:16 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-815dd59bf18372e2d7fa0e721931f0e9822e06539e7837d67b2d9093d01c6b07 2012-06-28 20:55:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-815f6e5085ab85b37e8a55dabb4155d316a8ce937f7c397481b8eabaac9fead7 2012-06-28 23:01:54 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-81671225f0ffe64e8d07879e291360701e342a49b7d46691ce8070307b0c410f 2012-06-28 23:01:54 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-817cddcc660db708c2226d66b5288f25121dcb1759dc003a07645634521a070e 2012-06-28 23:01:54 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-817f97c57c1729d5f72695d05ac788c5741e5d815dd57317157e109bec94597f 2012-06-28 22:07:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-819445e393d4a3e7ac08cdb7754f6d4f0b150fd88a3d9ee1b1a258640e168bda 2012-06-28 21:48:26 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-8196c9ccae2bd03d7ed480248a16fbdfc2763f7a3a7a693bf9718234e3bdf3ea 2012-06-28 22:27:32 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-8198f561d8513a23d7da66c61367f9ecaeb6bf8407cc30c723b197a730e5baaf 2012-06-28 23:32:20 ....A 245764 Virusshare.00006/Worm.Win32.WBNA.ipa-81b965036090099e9824f8d03a13c1c558016abb1689edfdef2ddcfb7f4a1a88 2012-06-28 21:39:24 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-81bd111040999f2c6403675f7f88338fe2d69d2ad450328375f63fd54e623890 2012-06-28 21:50:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-81d3900d153307473ae115eb28a7718eae21a97f14fc260ef4ec03952a90bd96 2012-06-28 21:58:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8227ab06753d248ae2ce1bc11595d38cfa9df8f401055a998c4686d6064e0481 2012-06-28 22:23:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-824d21efe0c1df9fd90b067746e564ce3620353e132deb6c03f4f906fc559709 2012-06-28 21:17:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-82595cbef14775769281574d659246899aa8ab1ac1bd06e18d1fb7191e5cc93c 2012-06-28 23:32:22 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-8260ac94039f06591c42d19b700f9ef6c64ef975d0a03d1f2dbced6d7cb99993 2012-06-28 21:35:56 ....A 364544 Virusshare.00006/Worm.Win32.WBNA.ipa-826858f52a0e9bba98dbdba97c49151832636966c7c0f8626ea96a486881ba44 2012-06-28 23:02:04 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-8269d5fd068ccafd308eee063d28228ca31af754a0139eef5646e56c2eeb2c71 2012-06-28 21:25:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-827c8b83e6169bd2c1e9095c314f589849ca09e85aff5520076cdb9f8b822e69 2012-06-28 23:02:06 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-8290649a055234ce87e480fbe98e4a9b432f2efe545baddf4b1d477d5fe91d42 2012-06-28 22:30:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-8291b30bc87198b0cdec505eca6dbfb00e6341effe183d2e49f3d9eef0f85207 2012-06-28 23:02:06 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-8294ef89201e46a9df59622ac32a665e4bb3b8994e7231ac320ed78fd2aaf2ea 2012-06-28 22:15:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-831648394173169414bbff89e2e6d0942b637b141f42c9ce6415d0a24858d855 2012-06-28 22:16:38 ....A 536576 Virusshare.00006/Worm.Win32.WBNA.ipa-832653231fc072d3d16c61f84e2703b3b76bc56b9f8286ae3b3ccb0e75a1e958 2012-06-28 21:58:34 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-8363289a06c5fc2d975de568e93414df866e5df05978477d403ea04d6041432b 2012-06-28 23:32:26 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-837d40b0a9f176b6820bdc5eeb57fe4f99da06a5ec0dd0d8d5a04e02fc39af88 2012-06-28 22:17:52 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-838fc944c002baf5e0c7bb8f0179282adc0e390b4201dfedaa5184c9fc70029e 2012-06-28 22:12:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8390358ed066857719fc3a2e4501ff828c43826264b3d287cdb009f26cf0d218 2012-06-28 21:21:44 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-839d7a8e01947e3aafaffaf2f67f156be3b6b77839900729de807e96feecf39c 2012-06-28 21:27:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-83a0ce83687edd75eba09ff33f0c2d53c99a383db4556bd760e2cc68c50a5fc1 2012-06-28 21:43:26 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-83c1755d96092053b93e9037a40bb54313cc44be98acbf60282c84e2047616e5 2012-06-28 22:20:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-83eb03e78903dbf231090abf3bf79e4c42007981ad7039b95b057d64cc3b05cb 2012-06-28 21:06:00 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-8402091f331c1153ce4e3db6832a527a5bb77da30175eb2015d3cf423319549a 2012-06-28 21:34:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8410be570505709eb9b7499fb7bb92ab9eed0ddff07eaf77a761d893f203bc4e 2012-06-28 22:27:34 ....A 262769 Virusshare.00006/Worm.Win32.WBNA.ipa-8411b1bcd725b2c414d86ae596ca54c2b5f063031e3242a3ca5331c08223b676 2012-06-28 22:09:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-841b24ae64bfada36a10614bcb617b525d9d558b8079042a95c0115ea3f2a37e 2012-06-28 22:28:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-842671709aa09608b649d7b651ef44f32db9522541fdd6a03c6f2a9cd003298e 2012-06-28 22:28:48 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-843633b6aaacd175b0985dbe4849fcedefaffa99472c4c79f577f7a80f5a2c63 2012-06-28 21:06:50 ....A 450560 Virusshare.00006/Worm.Win32.WBNA.ipa-84587121c46156e5658b70166a20cb247e2a19479a53261b54b608b2261f6860 2012-06-28 22:14:12 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-8470f8498607e9a526a3a38cd7295e68147dbc6a33d50c835317fda8140ced31 2012-06-28 21:42:04 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-8471b608cd3a10e4b9bf71cce76dc8c94786e9c3190adf31fe7f01c02088af50 2012-06-28 22:02:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-84939a5ef135c3bcc87055775dd7481704188ad414afa1a1a249a883a05d74de 2012-06-28 21:24:30 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-8497974996312239649b80820624556935df3cbf1309d501c9a0e76d5aa56331 2012-06-28 21:32:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-84abfda09efe8c84e4d64af4e528aad92e09978d8e245c78679882a9b049ef9e 2012-06-28 21:43:34 ....A 78067 Virusshare.00006/Worm.Win32.WBNA.ipa-84d583ddb8bdada5341d09a05a921eda30686d3d5b45b2cfb093e4aa9921934f 2012-06-28 21:59:36 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-84e0f9015e11592a13b00a1b536065c0b38bf6127231df5f57a5d70e17018757 2012-06-28 22:26:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8513ce0cc8af0bbd55a99fe6deaa327482a187066f45d655685164da28e38771 2012-06-28 23:02:34 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-8525447dcc1a37b6d96487f2be433d0ceef256a1c7bac8e40b5b09a98b6110d9 2012-06-28 21:31:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8534e278350553db7135df55fa2ae7f61b4a9bb979f103f381237197fbdc5169 2012-06-28 21:41:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8567640b4be707e384f5b023584fff91f5659cd905e02ab1574adcc84e0d36d4 2012-06-28 23:02:36 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-856ca9149af950fce5aeb15ebfc71e9ab4cd6743f7911817648b42f690f6aed8 2012-06-28 21:29:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-856eceb998c76197773f174f865f6fe4eccf3c7e0d546c6e8b0ee86fe1a79c54 2012-06-28 22:20:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-857b54219db182774bfbc41f2c76ce37e89e0472302c6b80e1bcd5e4078edd15 2012-06-28 21:58:58 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-8587371e21d973a5ea57c5794256fe215e6541cce64e582a12190c091790df59 2012-06-28 21:21:32 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-8593cff8d30aaca8599b840976c1e2ecf5e4ae4cdf4c3b0604d5b24cc53fd590 2012-06-28 21:27:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-85b8b482fdd35f2926b3e9b41fdcf105359d71573dd93ff2dd826294c50911fb 2012-06-28 22:03:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-85b907160fc65fb69d9fec0f3c0c57c3f713e993189017c320af17473ece90f3 2012-06-28 21:42:52 ....A 754045 Virusshare.00006/Worm.Win32.WBNA.ipa-85bacfc1c23b52af39e58cb82b3bf5dde1b605355149b0eb715413741eafbd52 2012-06-28 23:02:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-85c224ac99a808aea9fd2d8af3229be250e59435329cfb09966abb8a2ca1836f 2012-06-28 23:02:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-85ec835ce651a354eb1af75fa6e7ab8f94b3822ee8faa6cef0a083d9c1535d92 2012-06-28 22:34:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8612f8d05c918e63c47473ecb91bc96d9fb2dd0ae4922de6b3bf80c47b56476b 2012-06-28 21:21:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-862561150972891bd8f76a1963bc53a08a73e318f6ba015c3b7f8b3e95443b9b 2012-06-28 21:32:46 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-86283487b827d12a9ae2284a29570ad3b878a52046b85bb013e719ff35dabd04 2012-06-28 21:47:02 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-862abe69d4071fb73ed9d030d0bc3f642771d95d57008a5ae45c20a9a993ec04 2012-06-28 22:15:36 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-863c82228c8a684af01c387b46b2e4f26d594f86963e505a88014cd6156a780f 2012-06-28 21:45:30 ....A 880640 Virusshare.00006/Worm.Win32.WBNA.ipa-864f8f6099556ae16d2aa62b1be00390dccba6db96782eb0d62d9837f7c0e696 2012-06-28 23:02:48 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-865aadd9db810094a2042427278d6809ad1d45a5bd616b3bd4a1b43d47e43b9b 2012-06-28 21:32:36 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-865ab80552bde9a8c1cf4326b0a4f3a5e27c9dced42f8d08141aba050b1eb7e1 2012-06-28 23:02:48 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-86600013cac021b9e1093555cbdfe47db9922548bc398619529adec21f6847df 2012-06-28 21:21:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-868180524ec89b2db82f75d06cf772b41afc9102f77a3c69d975c776424b9368 2012-06-28 22:23:54 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-868526fbe9aa8ad324c3f0a832c1dfc843526cb32a83b2963808f02aed379efb 2012-06-28 22:29:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-86917c7519d2a52116ebf560c2d196a036d9e062a619fe138ceb2758da8368fb 2012-06-28 21:29:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-86b3786869fee254e13b9c38892297902f4a5fb67c706930b0084c6530b30665 2012-06-28 21:54:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-86d24f04f29ed04684dc8fdaf06396a2df6339299e76a45d4cb0d2d93acb9851 2012-06-28 21:16:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-86fffbcde587ccf128d9cd251c9c5d877e1ca0ddb6449b4178416d7ff14bba3a 2012-06-28 23:02:56 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-870af19dc67173dd1e11e39b52f839dcf35205199a64969a4ba6a2664e4fc180 2012-06-28 21:36:24 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-87134cfd35502947a6166dda02793a6822a9629b16195d8d38ed0cd3afc12b1a 2012-06-28 21:18:12 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-873fcc032101da43640643b1867178296a7322ce372a0ed533b89d99c0de8701 2012-06-28 21:34:40 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-875613067b1de7081e98209c3e08294a12a164eab3cf8023c9fb2469d23c02ce 2012-06-28 22:10:38 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8756928109c23917a2a01227bc7af16f35c83a1ce67fc40418fe62b396626da5 2012-06-28 21:22:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-8761148f61e311c164fdf02d3c210cd929f565f6087686982f5f0b79c1169dfe 2012-06-28 22:14:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8784a7775204e08f872a931b4d3d3a1e022e3d49e0735adc3a69c2a75c373fe1 2012-06-28 22:25:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-87a1eb67e11344ed4c53f99889970cbfa18af799f199714fe03c79e5d7a9c846 2012-06-28 21:57:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-87c5ba6244d915eb389aec23e55e768a435d1194d7dd199f203447ef85addefe 2012-06-28 21:50:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-87ea44ceecc45041d69955cd03b5b859262f6597b493473d958f5aa7d0932875 2012-06-28 22:08:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-87fb051522d973c04b74433cb1c668d79c3968bc51ea79b0c773cce87ebda65b 2012-06-28 22:11:58 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-880719b93d2dca62891b6c544760fbd855dc974faeb129b621461a8d3873997a 2012-06-28 21:43:38 ....A 471040 Virusshare.00006/Worm.Win32.WBNA.ipa-8830693083e9728eb99d74b1324fabe8144a7402183624287428161d1c94c357 2012-06-28 21:24:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-88978b30395abfd34aa43ec867fb4a2b6ae9f0c6a63980660bd9ae8a5abd12cf 2012-06-28 21:45:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-88b2424a1e5a4cab17d4e88e8dc5ae8035040c43a4313a0b8cdd481585238b86 2012-06-28 22:03:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-88b7b6aad07e89c1489338c9725aa1fa892e460b387a2e957d3af2d718a8f83d 2012-06-28 21:54:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-88c929ce901f4bec38fd158736ca8816549cf439e352b0088d9f637353ccc65d 2012-06-28 23:03:20 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-88e99473da465460e0f239054c95a166db96f482e0001aafefc905cd90abf06d 2012-06-28 21:07:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-88fa096acd7863f16e372ac590274093bc6ff18ba6fea9bb17873360773706d5 2012-06-28 20:55:58 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-8949642a04d9666a21a3614bbd0b5fb9944855f659e6e022c734ce8aef25a723 2012-06-28 21:20:44 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-89573bf7bb5b31b634ef0b982a43c109a32ab9ea8baf1281e6a45e1701f31775 2012-06-28 21:04:58 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-899f62288d5600b4272d28b02c4b9cdefebb54648bbb4831f9eb74332ca2ac4f 2012-06-28 21:53:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-89c4b0dc48b53efe9802d1c6f9c813f4bf5ea2533c87bb76a65f04eaf345f7b7 2012-06-28 21:33:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-89e4a44e2d659c1634e8b6bad7486b663541eaae87b75329991d8fecbe095e3f 2012-06-28 22:14:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-89e78023b8846c9db6d9270d711f4144c732e459d4efa11e5d2184b47fd58bdb 2012-06-28 21:05:52 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-89ee507929d082167e5794efc961748ff2f88e049cd60058e1fa1a3fc49d2834 2012-06-28 22:09:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8a15d7b3003cfcd0cbdb2f78c0a3670040fb5bb0c5b69341fd78292b2b5fbbf4 2012-06-28 23:32:56 ....A 339968 Virusshare.00006/Worm.Win32.WBNA.ipa-8a4cb0d744c8c07b5fdb5d226fab2644e844f03f748a04c5d673a27eb1d155d4 2012-06-28 21:33:30 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-8a82a313090d77cf61b4d7f505feb22ef5861d577cf7b34ee5282fef396738c1 2012-06-28 23:03:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-8aaf614bb1eebe6e1b352222512eee621b5f48c90ee290783dc56abbaae4e0da 2012-06-28 22:05:58 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-8ac20eb613eca2fa1c9f2060cd8ba7af541e373c2f5dfce8a94c745e0d9b0338 2012-06-28 23:03:42 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-8aeb6a1a3b14ae365c04f113ce26d190244326a1afb676f5cdedc43d2f3af8ab 2012-06-28 22:28:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8aee29e6ecff26eda6111170cc8e0afc9ff4fec9537ddc63f8958aa3d4d34a4b 2012-06-28 21:31:22 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-8b0329229b15011725397d108bf90da97705c4d8fab3bf3f26ea77cb1276891a 2012-06-28 23:03:44 ....A 3325952 Virusshare.00006/Worm.Win32.WBNA.ipa-8b23f12569e821f6b821a830ed18511d8312db95faeae7f5c70294b7f56612a6 2012-06-28 23:33:00 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-8b384d1561dc296a171773eb692ed99a05cf5104c253cee7288fa174bb05b3cd 2012-06-28 23:03:50 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-8b9a5f024648858070ef215092a72e2c0f34e06c7998fdbe4497ced385b73b0e 2012-06-28 21:25:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8baa9547a3fa1134f1cd2008203a31b82677ae8e56aa477347746b521069f873 2012-06-28 21:41:20 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-8bacf3a346afb223aaf6f94854d56f4797812de101b6f1b23edfe474f6a550f9 2012-06-28 22:15:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8be0404a59ac625fe66f8f3f97afc49565d5b3805bfb090998d7f30dde1b61d5 2012-06-28 22:18:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8bf0c50705671ecb1da0cd9f9fa0a605c9f1f8b8a59aa9ad7c6b7cdd42eb7c13 2012-06-28 20:56:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-8bfd59fee0d433e4031ceefd5fac207f24c2b73cb44141f0e86a4269405b81f3 2012-06-28 22:04:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-8bfde79e2d2e868d54821b76df4362d595d2bea7ad4f1ea89d75d25a0d550bb6 2012-06-28 23:04:02 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-8ca7adf77f0975f9d114500131b9cb0ed65b73ac92073d133f1b2ebe5de24440 2012-06-28 23:04:04 ....A 468992 Virusshare.00006/Worm.Win32.WBNA.ipa-8caa89349653c74e03d2f4c1490cd27d5d9b04b95c296fa9f195f82f472b521d 2012-06-28 23:04:04 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-8cb3e5356174dbbf1dbdab28bd5c1d60b36269f6b2d4b4ee7c69512e07c9cc6a 2012-06-28 22:31:08 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-8cbe7fb58082b8679a7fa227cd617425c4fbe944a69feca09b5829b0fc6cf2cc 2012-06-28 23:04:04 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-8ccf9bd1e2687c3259ded0a12436fd70657cfac939d0d5b751eda3140f05268f 2012-06-28 21:37:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8d35490806840c9db0e2218afc78cf75d284e83f854b880e7d6fd08266fb4be1 2012-06-28 23:04:14 ....A 81920 Virusshare.00006/Worm.Win32.WBNA.ipa-8d9a6931afe68224a429b0ec44b41a3d19dabcdab042889e60029895420a85ef 2012-06-28 23:04:14 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-8daac65f8ea89cdc4a8eee965236850beb044b54600acf3d843fb5c4cced86b1 2012-06-28 21:28:54 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-8dee8bde93ded72dd32b1fd3c27358e1c24cb4b636356366cca43b3603c5666a 2012-06-28 22:09:08 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-8e1ca8e320f2771edf82753b23d4ecc491b88c5e22b5f19b69f81f7de61c003a 2012-06-28 21:07:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8e2009d3b797579f3b74297cd1966e41ba2e1544b5b64cfd5289e8ec8b2154c5 2012-06-28 23:04:20 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-8e325e185e6fab96e497f704e1b82f7306454d6447220b132116d10b6e0fbafb 2012-06-28 22:01:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-8e7816db5e7158a7de56d981d9c859b005b1193352d21f9973cd96ec499dce30 2012-06-28 22:15:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8eaf51bef4d6eb7a080565d52c3f6ed5d193dda7e6655d95178ea7d971683b16 2012-06-28 22:11:36 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-8eb283314ca5b33165f2a055cac02412bd6c98fb1486e0d7470dcbde3bf9131c 2012-06-28 23:33:18 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-8ed1691793250b8bfc5ddca52240349a46dd62eab0054ad3a7628b7e28fa4ae2 2012-06-28 22:15:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-8eeeccc1622c51432848542fdb13b6bc4438d5081f056df2948b9d1316141b4f 2012-06-28 22:32:24 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-8f21dbecd476d6f68b8d823cbb21d4fa1a139af74f6a3c0f4d151016b41b16d7 2012-06-28 21:46:44 ....A 741376 Virusshare.00006/Worm.Win32.WBNA.ipa-8f21e6c4f9d63f29f8fdf4a0d45b98523b03b886b110a335e3f355d5964cd53e 2012-06-28 22:17:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-8f61277cd2ea1638aaaf0c7617cc6510b0f7d128adca369ad713d5bb5cbe6b2b 2012-06-28 23:04:36 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-8f729656a64477611690c522cfb8894086134044a2059f7f43377224e218d046 2012-06-28 23:04:36 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-8f8cb4ee839ac2814b439c1930f4f46b1f749a8eed4f4e5a27f7dc3026fffbeb 2012-06-28 23:04:36 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-8f9987c2ef34d064da1912b44f56636b65e95376c721ae0c7b13c362cac9ec4f 2012-06-28 22:30:46 ....A 753664 Virusshare.00006/Worm.Win32.WBNA.ipa-8faa7106441bac19c934f9bdc1754f65cae379f120918703a3fb2d9a3e1b4c5a 2012-06-28 21:27:20 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-8fb5e70fa691b9c0672cbbd0a953de792f61279b843535c20248b86888f73aae 2012-06-28 20:57:56 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-8fd272cccc60c6837594d0d64b2d8b63137530b249a2a8af1f91118f7f4c1318 2012-06-28 22:24:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-8ff19e67977149d04268937a0a66919aa8e11b364849ace743be76a0a5f5e57a 2012-06-28 21:05:26 ....A 72741 Virusshare.00006/Worm.Win32.WBNA.ipa-901040c0b36f9dddc2750fc2f5e9c1d16a10c8c920d6e650cecd8915d901e89e 2012-06-28 21:46:02 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-9014fabe7196a4ef135dd1edf46271be2ed16ba721b585a972ad0abc4268912d 2012-06-28 21:36:18 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-902506d03d52951e64d25a0420683ae0b67acd2ef655c42a83f9003663dc4dce 2012-06-28 21:35:54 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-9040a8b09e49c2e0ce93ef80009767ffc34471a0232074a49971dd689f096241 2012-06-28 22:21:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-904d4bf6c71988b83ba27194ddc3314ca0e57a26e30ca9951a9a1dec39adaf93 2012-06-28 21:20:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-906028b4cdc561117592fc0bb45e49615ac5ed0416dcb09977e917aeffef4ed7 2012-06-28 23:04:46 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-906450e5c063c8853d1cbcfc5ea667be21ffcc6a8f1830285926dc3f80b479cc 2012-06-28 23:04:48 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-906ee8834a84db358301ce5c7ced544dad6f6ce5d77c2a355250b1c49db148b4 2012-06-28 23:04:54 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-9094e61fac07d98f4505882f5d8422542ae8dc7f8b1da64d51e3b01506bbd65a 2012-06-28 23:04:56 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-90cb4594d0a3f3643cd63ab09f505568915ad95a68df0622e5ce4dc738243317 2012-06-28 23:04:58 ....A 27136 Virusshare.00006/Worm.Win32.WBNA.ipa-9117ac2a07e8b67c82411a681945a90804063650422387ebd01d9509aef43069 2012-06-28 22:14:14 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-91310811dc88463302a07dad8492113a2b507ed22a702638139d88c469718f15 2012-06-28 22:25:14 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-9164785b8b81090f0f29b9d4598380e32c466baf71880d4db62342c16e283273 2012-06-28 21:41:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-917af4f645c46085c00ac6dd1dea37762297d9d0cacce73aed482507f09fea37 2012-06-28 21:17:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-918358c6865a06823c14ca42955e88a9cdb542c294f879ac97e3774ae70116bd 2012-06-28 21:38:26 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-91872d78a500648fb208f85147d04ae9a7281e888d70e6a6e03b448a912cddd5 2012-06-28 23:33:30 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-91f35e6f8347ddd46a3c48aef6b44ef9726b0ae638d85fed67aca5f4cb777a27 2012-06-28 23:05:06 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-91fdf0c3658a9837d91ce0aa020d0ea21ddfde279406dcbfb7887583bea67084 2012-06-28 21:51:56 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-91ff5ada023e13d0dee374dac6dee11de56979752cc2e239d78c271dbca34061 2012-06-28 22:25:36 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-920adb604c3c2990c2bba6adf6ede067ea9a2bfbf381e7d23e50335072c8ffb8 2012-06-28 23:05:08 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-92238f8f73434699d7e5646f43c236820e7bf769648deb43c4ccdc347e70fd3a 2012-06-28 21:41:06 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-923e46155c9327b79e3357f0078543e11737b069f6bf9a5595c547b9336cc5fd 2012-06-28 21:48:24 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-9245b227912ae5551968e3b93d22aa3dcfdaae35a8f3f3230e6caf8bca9784a8 2012-06-28 22:14:04 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-924bf9e19637bf8525d816911564ba3501075fc42f70097e43910e23d1902939 2012-06-28 21:29:54 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-92550f88b93c7f6e5b52a9f55013f5aec3d8b7382f8be6b3c6f0d5dc720d6175 2012-06-28 21:52:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-9274cc9c7b1dff60fc4186a3d248afb1118dc09008631d5acdaabbd6ef1bcf07 2012-06-28 21:01:08 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-9285c8c526929d90e7dbd78101d3cb6c7427af9bcc2c02857227b3a76ee895da 2012-06-28 21:28:46 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.ipa-928b0b705163b6ce259f7d93c0dcb024f7f7ab03c8a2cd855a4fe37c9dca5ba7 2012-06-28 22:27:26 ....A 327680 Virusshare.00006/Worm.Win32.WBNA.ipa-92921e5992728830371fb99cdb1a825329a1a58215831a630ded8b0cf187e6c2 2012-06-28 20:51:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9298f04f2d0799e927d199f2e19edc00a2712b3d4208d6e2af044c296fdcedc7 2012-06-28 23:05:14 ....A 726528 Virusshare.00006/Worm.Win32.WBNA.ipa-92ad60c700c7e30728e6b0ab32a9c6431e3b06e19e2d8a2871269a818e527e10 2012-06-28 22:07:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-92e1ac605c84b65e2061936887637cae88b29b471539f363ff3aee6ce06fdcba 2012-06-28 21:57:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9303c6f9a0a8cee8a8c7520f13f19010c176763eb1718de40946bdc4236e4890 2012-06-28 22:30:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-93103d46cf0dd57ce8d3ea6780957900b7d10af2d1acbe109424fce6626bced3 2012-06-28 22:13:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-9344570d475cc020cfdbc2b2a09ab91a08e89bf17d8db4f973a10089de7d02f2 2012-06-28 20:55:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9350a3b6e9bfe5809808bbff7cb1bb3dc8f585f53e83af9779532f1bd9e404fc 2012-06-28 21:16:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-935160d6495b1b3134e549cf7ea69310875b31f798e8cc62440057e208ba3033 2012-06-28 21:27:36 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-935b611de8365ae0509a0f730a80ebfdb9e6a2a5576520219ac948b7ac0ff495 2012-06-28 22:16:14 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-9365e3ec3ed81844984ad83b6dc8dbda88b17cfc514f191b14d88fe2a6e7d685 2012-06-28 21:10:14 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-93cb5f317ec47476bfc6fcd23d2bd679c231183e207dc2e78291f7b0ead05038 2012-06-28 22:02:14 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-93f0b8b78e5b8d4c2d6482dda0140cc0632a4c5dfe5e706f4872abac52098671 2012-06-28 22:34:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-93f0c0811df1ab6263499838f9b4ab647d902f2d985b88076e358c145e1a3211 2012-06-28 23:05:22 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-93f68026a408c62ebfc7910b1b03e8c39cd7dfb4b3059b394e24a7c8de2f78d4 2012-06-28 21:42:36 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-93f6e927e467b1e4f87bff9f9250c30b1bc8cd0795ea2190edaee7322d9d7fd8 2012-06-28 21:01:18 ....A 252285 Virusshare.00006/Worm.Win32.WBNA.ipa-940a471628f4bbc92246d313a5c25d37190e3b1c0a8bc6f30b5cf03885558146 2012-06-28 21:31:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-940ad490971cc567b7bac60d3bdc94c99eabda81df258d9f1e49af193bcc4fe3 2012-06-28 20:51:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9452453b466ae960a920ffffabda7f08a07e1d8b3aaeddabf33acb2adc759258 2012-06-28 23:05:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-94559925d109b7f320c13b4885da119d71d809005bf6c710fd7d724ec174585e 2012-06-28 21:33:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9471b14289b97a57804edda4a7097f3b9041e12ef9f8d5d7618d3b0f66871b44 2012-06-28 21:22:18 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-949dcffb80cc1926d80f0478b4aa61aae1beeb8c691386cd114f1cd66d4ea0be 2012-06-28 21:24:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-94a9d46293c902f84143973515274a1a33637ba9ff0d5abacd0332540501a05a 2012-06-28 22:02:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-94d3e6d2ae0619dd1dc2fc396dbc6e6d355bdaaf6fd2923e586a08c48a9ae2f4 2012-06-28 21:46:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-951a89266a0301055dffe5db1c38adade95f6fd784203b755c09de4af03a4ea9 2012-06-28 21:09:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-95229158d9e947614d53c4d3b81081eb3ae9cd0d1e6cb0fd10919685b16dabaa 2012-06-28 22:04:16 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-9523799a0ddb661d0c95b3ac7115e938279e4ba953047d4fb9b30ea263b7f12a 2012-06-28 22:28:34 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-952f1c4074edcf18976694573289f6c574e52aef05efbb63dd520eabf5c863b1 2012-06-28 20:52:40 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-9546c0c4ced4ac6fb5a27f885911e7012137ba94159bbfc5b70d6898b6484aa7 2012-06-28 21:38:28 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-959bf11328f454fbf602cce210ce47f77e657d4e814c2a783263453b46cd99cb 2012-06-28 21:29:56 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-95be13cac03e5b9f2e0047b3168ac9806af3df8148be213359894037a5c853ac 2012-06-28 23:05:38 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-95cd361bae5accec298a3843a439a5e805f361f07498c3d8c866e6776174c795 2012-06-28 23:05:38 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-95d0818eb144a320a4b54d4a79be28292ba237b6ef0bdae54b01b52294ddd631 2012-06-28 23:05:40 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-95e5ac0aecf7d22f2bf3ec4e43369ffafb0365ff51f0836f86fa9946fdef8a26 2012-06-28 23:05:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9618cd137d83b7bfb74f3c00f310fceb1995fce623964ac8385091978f7116dd 2012-06-28 21:46:08 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9630a0b8a5e72663c47380c6867ea6397ce4af8f9069ce56cb0e9fe4933ba1a9 2012-06-28 21:56:56 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-963216275f7e978be50b2b8d94483df946319f7bbded5fde5776ef31eaf8e189 2012-06-28 22:26:36 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.ipa-96438b8b01663fa57d2691014d56880503af4c8f3fd19e030617bfcf41d605b1 2012-06-28 22:26:46 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-964e62ece277daa8c07bf3b702fb916f606f765cc4d8445ab8c9792b05c393c0 2012-06-28 21:47:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-965eeddb7d1fdf82f4a6583f7c3780f9c950a3e7dd5cd51da2707f8696e9619b 2012-06-28 23:05:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-967b63d5e194bdcb9e662f1e789f5c982e7718c9b374326f5cf2cf6f4e927ba2 2012-06-28 22:05:20 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-9683faeaf94ab911a7cf1113dd43636199deb1ded6def68b00b0d07e4d4f302e 2012-06-28 23:05:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-96887e9e7aeb0d271241b73173cb82c9d2e47dab2e657854d0bf88251fcc7a43 2012-06-28 23:05:44 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-96937c361141cdb38ee0eb16777ab023c5f69ba76a68c8d3451fd336b0d3da20 2012-06-28 20:53:58 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-969ef5f7bfc69b26bdbe0bc2ba548fd7f669416e27e038b0cbdeda746ef4c2fb 2012-06-28 21:16:22 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-96a36171d9bab971456087b8ba0119a1eef8e0c359132c1cbc8b35fb004b05d1 2012-06-28 23:05:46 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-96b59fe7e18d3a18fb36ab413dd7167d811284d4d768f7953f2cc444063762ff 2012-06-28 22:14:42 ....A 327680 Virusshare.00006/Worm.Win32.WBNA.ipa-96b90c3da170fb1df5970bd3f5a3cedb7a5fcf6b4c879149b5410616e6a66e6c 2012-06-28 21:50:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-96ba49c204adf7449baf7f485aee9dca79b094acae18c101c6ff788e4e4ca84f 2012-06-28 22:03:56 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.ipa-96c32d25d8dd1e29816f804c39147a8fafe1c5ea060b9c2a5af8a3b46a514446 2012-06-28 21:51:26 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-96c6e7a23209ae5495dec98747a9bdab38b5ee6cfe2b7d3d1c86895ac6ac09d7 2012-06-28 23:05:46 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-96d0cc8c662254290b50fac97affbb5aac3504324f2508b15b9d744ca92aa334 2012-06-28 23:05:46 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-96d5ffafb548a0798ac0b5686c69b2247d97f1c02a3be171da7b7a662807eaca 2012-06-28 22:00:50 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-96efd1753ea004eaedecef1450aab7cb516b3a2471160844425980d774e04877 2012-06-28 22:03:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-96fdb5e65dba2a3b83e3b1893006440f1cd1729afeeb10c94b2c0473ad20806d 2012-06-28 22:24:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-970337e32dce1552784d09f787822a3bb2a68dd0927cbc9c6ed72de8b6849488 2012-06-28 21:22:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9708e78c229ecb075671b77e90521ba2c7005fb3886498670a7ebd59b7dabe18 2012-06-28 22:18:24 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-97127dfb96743fd3a97c4736abe4bd3d78c0e8b1fa52f8ff200492ee6ee9d1a9 2012-06-28 23:05:50 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-9751cf8c270bb2506a8f020b89204fb302e83005b2b052b3512824829685fc33 2012-06-28 22:29:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9758205d36179d132dc84e1df64f3cc5da8b1bc71550bed86743383d6168e200 2012-06-28 22:17:34 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-975da3532d76b206cb578abf68cbbfff12dbe2bf2a25c14e5219c1899b89362b 2012-06-28 20:51:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-976d05ed27efd494df4ece446a150cdd83a7d478b8426a2e484d5dead661204b 2012-06-28 23:05:56 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-97e07a32527f5de603a76eee965cb81d76be47459c373af823c39a69d1c7afa4 2012-06-28 22:24:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-97f32380abc4a607ea0e464e1cc8fdf9dac34d4f599f63cb9478eba104ffc1f7 2012-06-28 23:33:58 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-9805228fb99fbc295594d0f87e894de63d502dd9977d09aba530db8538cee519 2012-06-28 21:23:58 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9821045d166e5b2830c8be74c309cc15085c48748afe0665e79756e0cfb17972 2012-06-28 21:01:00 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-983827d24c41a0b3900334d820b04376562cbeec8a6bcd11622e417bc41ea4ea 2012-06-28 23:34:00 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-98747739ba6d254b742922ee89f268ce1367fc57331da0f48e67081da8b9d833 2012-06-28 21:58:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-988336f7b902bddb76c39ad74430d73dee8b4a17cc1689270b60854759babf74 2012-06-28 23:06:00 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-9895c04065f90435c904b62684804a2bb844e6b41056e6494afd2d49be725f61 2012-06-28 23:06:00 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-98a8636ddf4d2d4f0b6fb23883845801f09b42be08eee4a0f1bb7d07ea152ab6 2012-06-28 21:49:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-98b78734de1de3f2d41b7dd8315f70f0ad1aeb29db10cc0308fba35ca1867c6e 2012-06-28 23:06:02 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.ipa-98f6cfe33e5e2a1a127716740302ca4d7b4b1ca5a2f3074117bed5ff5ce2f2db 2012-06-28 21:42:28 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-99179231f60d670cd4598ff81782b70fe4a5f55f93fdf06cda707ef9d1623714 2012-06-28 22:15:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9923ae723491d46d4e95671b1587527d0469d65941e0eb19bcbe3916ac013e51 2012-06-28 21:27:12 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-992a1350f7692efbcc75d17cb134db97615263fb2730dace5ab0a5316ac96626 2012-06-28 22:27:26 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-994074c184065d776d691dd83d1e2b35f6e1e364fad998adcc84e927c29fc795 2012-06-28 21:48:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-994685788364a6d84a9d7e245f950d65692d8e8fc9c7fcbd32bc90c36869b2ff 2012-06-28 22:15:38 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-9968d4eae6ad4d9652eaba239a0436518e11e2e895ee07811f55a41c330561cd 2012-06-28 22:17:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-996dd71417bbcb01a578e2e4af1772ebeab0f0d1b4961adf40cf81c3fff54173 2012-06-28 23:06:06 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-9974da75b3df07f316eabb6deb345cf6c689403d1459f14752db14a1eaac4592 2012-06-28 22:14:18 ....A 363421 Virusshare.00006/Worm.Win32.WBNA.ipa-9988f18754ed77e8662c5735596471b31ec95d63ab4bfc99b2995946b2b5a8cc 2012-06-28 23:06:06 ....A 258048 Virusshare.00006/Worm.Win32.WBNA.ipa-998bcac223c7b958c9e330861b7654552208041ac9150a2d35ee1a80927c3bbf 2012-06-28 21:04:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-999e1efa8688282eade652cac4e67ae445555fd0130b42d8352cd9bcdef92df9 2012-06-28 23:34:08 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-99a8c2446d0399a7c396e710d50238a7a8c13bc4f7681188dfea883ed7dcb1f6 2012-06-28 21:41:22 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-99a9e8ec1c9acd7a09ff4cf33dd72ff0af4059a4d176b8db62e47cf12c0ce2db 2012-06-28 23:06:10 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-99d78c34a8d2d07362b8975d662694ae77531e840f77393a932fcdd47c1fde32 2012-06-28 23:06:10 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-9a12fa063a5af7d0eccbfe7daad571a455a6f74cb71455c53b95ec1e3aaa83b4 2012-06-28 22:13:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-9a15a407772bbf5aef258cd64828a0d4a3fdc98d03ba3689adf8ea4d0d6d3fa0 2012-06-28 23:06:12 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-9a1799fa5a94a56ab90595c94fe8ecfe021a6116b68b9b9281497a4202657bf7 2012-06-28 21:52:04 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-9a329a83aa91260177766ca3c0d1694240ab9c670a6f16e7ea111a737f0410c3 2012-06-28 21:23:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9a78235bf2e85a6cf2cfe3fe1c3c0fef89af21e25a8a4f43928a51257fbbd45f 2012-06-28 22:03:50 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-9a8e586e6db979b40dcb2b25f154d67aef0747bceafedd1cf825f8bcbcd3b2e6 2012-06-28 23:06:16 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-9ab79db10ecce2d5b6bfa94ad8d7dc9b4b0624c392190237f4c680c306e422c5 2012-06-28 21:32:34 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-9ae592a09b75a7b86d7672ad455a33d05a439d0fc358529c3507ba242aceb69a 2012-06-28 23:06:20 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9b1084fc0759a51201dd3a37de0d640418ab9d6987c5b2c2c4782152117d4f63 2012-06-28 22:33:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9b1213ead686eef4eb74a209ad9fd8de6c4eb514a8952aa35177031588559775 2012-06-28 23:06:20 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-9b16ed8f8bcdc6c4fe30e381e50ff692cc100df9406c431995501ec76ff39e88 2012-06-28 21:11:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9b39cb6d871aa2a1a0ecabd1057e42ee517a0708db39767c86ec1b5a8a2557b6 2012-06-28 23:06:24 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-9b92e73f36afc1e17add33717b7289a4968fcc29909f005954a4e3cff610a5a0 2012-06-28 23:34:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9ba6b1827d184395588d9ba269eb8470f5eae4a4e51ae5e0de77b08760cd842b 2012-06-28 23:06:26 ....A 53248 Virusshare.00006/Worm.Win32.WBNA.ipa-9bc2777f81296cd52f0f470d9808b910cbeb8286bdcd252bdfa4da58cfa47aa7 2012-06-28 22:15:16 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9c88f443a0f8104fe68dab39854a2b5a027c3796b0190b09328346c85af13518 2012-06-28 23:06:34 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-9c9a74dac70583f634200a5b55030e28feaa0aa7e1977d3e41419f13345e3317 2012-06-28 21:45:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9ca2da893f5876935f1ed14497a9f5892f110e6292523446b801f37b0d6e27c0 2012-06-28 22:15:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9cbf57e4aa2b5717c294cbadc2c3e0d5c6a4cfd980e9b8bebf01c318b07de542 2012-06-28 21:11:20 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-9ce9656bfdc6cee3ef07ac8927bd7d2becf92ca8252abf07074b7cb8daa49bad 2012-06-28 23:06:38 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-9d18aea6a9cfbd42a2af647fca5f694812f1dcee955e103f2c481cd8490646bd 2012-06-28 22:17:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9d3e56da887a0186729df04cc983812ac593a55901d884fdcda4c101dd05bf06 2012-06-28 21:20:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9d6e3bafbe0c699596c2465d4fad471255c86afaca3ee60afa515c7028123748 2012-06-28 21:55:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9d991eb825afa118f1f45df965bb539bfa2c06f686214b052b5089a2e7df0c8b 2012-06-28 23:06:40 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-9da78d7296631596c479ddbe7e9c58e1e3c253aacebb499d3a10eb1012cfcdba 2012-06-28 23:06:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-9dd3b3f1f715f66eda13e4b358f5c629e4a73b3eabab45c51e421bde63dc67e9 2012-06-28 21:02:58 ....A 282493 Virusshare.00006/Worm.Win32.WBNA.ipa-9dff9648e1be25e41462b45089f70082810e888799064fcce6e2be28ab779263 2012-06-28 21:48:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9e06e8b23542507407417c295d092564a524c0c838469d91fa706224c4574e66 2012-06-28 21:16:48 ....A 274432 Virusshare.00006/Worm.Win32.WBNA.ipa-9e1686c7f49a6919c617e22065065a868b302e97f5d2b376333e1187bf1462fc 2012-06-28 21:09:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9e1a66cf0aba152c5f63e8450e38fc6e67b89b8094c6fac5bdcdffb2eb7a71e0 2012-06-28 21:23:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9e24f3fc720bc4879875aa5c96c130f878ab801f3b2a039fc023c8311bcd1ca4 2012-06-28 21:24:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9e3d5ad7e261bc0e727563301b89c56171e45a9c280b625fe573a3ae3a3f30bc 2012-06-28 21:54:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9e428646d05b8fd49c634f65509d3d5c334bab113cbc1ff44d1ff396c4f06db7 2012-06-28 21:20:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9e85dd77e9d7f955b9ea723f3a48a0f902c7b331abab7615bbedf2b4a315c275 2012-06-28 22:01:06 ....A 254976 Virusshare.00006/Worm.Win32.WBNA.ipa-9ea0378616defd12bab3c2d0c403bdca7b065b615a4c727f65520f6e59c0cab7 2012-06-28 22:27:24 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.ipa-9ea5c869a3e696721e63859c4633d227040ab73b38c97446c2b5b752b4a47543 2012-06-28 21:28:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9ec1e33ea175577a957262aff033f0ca049ef0c57acba49b9934e5e06b62f243 2012-06-28 21:32:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9f0d7f58c7335fad68eb589d473a04a3f1aa54768d9163db39c38f4e9daf714d 2012-06-28 21:45:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9f239ee3052a497d532ed20c697aa20f988632fe68263f907084155901e570e0 2012-06-28 22:15:14 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-9f2894882939d124f793c695357d1a05f125181ff14e60ca429ab6d8f7658580 2012-06-28 21:46:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9f39eddd1fb8dc162ab71f3ab8a162370bf81cd0bd3df4f7ff63efe5968cf60f 2012-06-28 20:51:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9f69672cc9c28139f103b08e471fae4db570c553b759c755d4bd5b2a78185a0a 2012-06-28 21:37:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9f7fc5f83de9664912b46fae48212352da99d66aa74ee5a7b491dfa13e6b235f 2012-06-28 23:07:00 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-9f994886f74a9ab4766e035f4bdb93f50b1a68376a75e1f28d4bc50009c372c7 2012-06-28 22:02:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-9fa2c8d4813edd0dac505b82f5f754a8ad24530bf0b5894c8c42c050b00ac6a3 2012-06-28 21:30:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9facad55383ed0b578650d76165c690039f86fb87caf6f1ad0402aa001be9d4d 2012-06-28 22:18:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-9fba6371e8c5a8a954fc2dc4bb9ff15af91d23eca8779617737c53ee67b59d0c 2012-06-28 23:07:00 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-9fc3ddb74276ab22e44421f5ce7e74baa540cb9a8d8df11b1f432bc512f87ccc 2012-06-28 21:23:28 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-9fc57aff0d1f4ee0d69a277cf74f14eb568aefc611b622c1dfd284c05218ca3b 2012-06-28 20:58:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9fc6ee70b8a6617117db2d3988704ea9147ec1ffdeca2964577dc38aed8c5fce 2012-06-28 23:07:00 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-9fc8443d29c5de05230e6f764ac84bff26b46d43ff56682cb2323cbaaa77eca0 2012-06-28 23:07:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-9fcc139afe77646adf00d9ca84db822d633bae7f5e4ca8fca7defdd2349fd3ad 2012-06-28 21:17:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-9fe32816d3c41cbe3b7cd9494348f7534de97d518f069ccae174031a461bb3d8 2012-06-28 21:56:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a01de25514c5f660789ae095e13fbebdc01b2a5a8d185e31ae8589f81ce6890a 2012-06-28 22:25:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a022f474edea4457e5452a5e0136ba75e558147b14d40dc89fdfad5dfdf07bb4 2012-06-28 21:32:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a02cc7a9a3205969440adadd931be60b94b8a8ead213359911d6557cc6bbe2c1 2012-06-28 21:01:46 ....A 199680 Virusshare.00006/Worm.Win32.WBNA.ipa-a02f38d325b71e4a1233090f56d38d09ee7aed3e720c4f8ab8f53eab68455bf7 2012-06-28 21:34:18 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a031ca5b8ca777b886d690377ad6d6a526134456fe00749c1a424287e52e118a 2012-06-28 21:56:22 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a0962ffb9502c8cb52e1a61364dc111028deb61ed7f22a2159e885a70c4f6cd3 2012-06-28 21:55:04 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-a0a37d3fed2d68bfdd07e904003d6f18811a264bfd2abf0c81e026c6235e5aa4 2012-06-28 23:34:40 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.ipa-a0f822c4b1728b518e8f31f94b89cf32ddd5face19fb952237c123987a75dbd9 2012-06-28 22:29:02 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-a0fd9541dd269a69c413ba5649cdbedb16e776c6991400d15b1814c5fa1000f8 2012-06-28 21:45:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a14096d5b9b7c058200109118f25fa11f20e2b0d0af1a941cfc2c79ae81801bb 2012-06-28 23:07:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a1673f1d811ab16c3e9002417c35fc48954fec9033044c7ccc3c9a20493dff8d 2012-06-28 23:07:14 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-a178d647f5a811464641b74f1d55c4f6c42c4a8b59ea2f20469f80f081c20d3b 2012-06-28 22:15:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a17b09c4b044982ea6f4b592e9899c0468f7f519068961b1fe4751f4558162c2 2012-06-28 21:49:20 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-a18f33e23238d04fe083e9dbfa0dc410f205751705e7d7235970ed00649f15fe 2012-06-28 21:01:48 ....A 428692 Virusshare.00006/Worm.Win32.WBNA.ipa-a1b4b04720266d5d734a22bc55e16399c3623ace27f109052aceb71242be4bd7 2012-06-28 23:34:46 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-a1e4eedd2c1ffdf9cfb191cac0597e36bb77fe87601aed19d7c4fee5acab7222 2012-06-28 23:07:18 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-a1ee9d1867ab8d7414b083c0225a59bee2411445a56f9a6ea15dc029748b1667 2012-06-28 22:08:48 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-a1f23a4aa533dddfc3c21d8ac2bc342f55a48d903e3cf9cb9661f493ccc22240 2012-06-28 21:21:22 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-a20edc6800b539f102fd6cdfdb81a3a2edd4e5970267cc1a0d753c649b961bed 2012-06-28 21:56:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a21e9fd30bff6611b194014209b568df3c0d2b995f42ee25a8e054b903b57a20 2012-06-28 21:58:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a220773e18785e51ecfe49072be612530350c0d8c26127c02c4ff3e3c302ca96 2012-06-28 22:31:36 ....A 113023 Virusshare.00006/Worm.Win32.WBNA.ipa-a245cd570fbddeddba8a7e773aa1be71f653ee35fbd487066680a15d8f6c75b2 2012-06-28 20:50:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a248cf543f041ddf4aba19d97e749c954eb5024abceb9597af90968e929ede7b 2012-06-28 21:51:54 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-a29552c2bfe3c7d61c6f25b522d43c181153a574852fe2d64ec0ee4ffa44a273 2012-06-28 21:19:48 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.ipa-a2aa81801b4239ab4c0f3a018ce825ea91f0fba9ce7a3cb670f2041796441a04 2012-06-28 23:07:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-a2d72c41a244bf7733c03a49b77daec65618e654509b8401ee6d20e97a46d3bc 2012-06-28 21:46:56 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-a2defe29d1c324e79e991c343082a82c3a6c61a75a24ec3cb1c587dffb0ddf36 2012-06-28 21:02:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a2e3f3d97d9c367396b7e769af21d3e27dd77733c2af1cad15679b1a9c972b63 2012-06-28 20:55:50 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-a30767a3c25808bce626c76ce3530fcc5687134b750471aa73177d6747e32527 2012-06-28 22:16:12 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-a31eabf60471cda8a61305dd8b9e96bdd620d7667fc60d5ebd517ffe9d8822ef 2012-06-28 21:04:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a34ef6aa92defd2b98d37452970aabf23b9ec87bd1c66e7a08d30a188a5327cf 2012-06-28 22:32:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a3578b24023e4cc89941bbd56ca61ca898b1c78c9619db53c2b5233aeb2a4fe3 2012-06-28 21:08:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a35914eb66932a91f2c78df876ced7f8c9d543631f225aad84d03d33ae13d352 2012-06-28 23:07:34 ....A 126976 Virusshare.00006/Worm.Win32.WBNA.ipa-a36e8390d8527bab36e148e8f4a8c17d9b334014fb22fe487a0290f32bf8f48d 2012-06-28 23:34:50 ....A 282632 Virusshare.00006/Worm.Win32.WBNA.ipa-a380b34a44161528c426832049f47be8ea4734803766dae9d30f99e985ed092d 2012-06-28 21:34:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a381c74e7f0ae6a24d47cf445a21f64851aa19bf5d09123f469d5a440ed9f1d1 2012-06-28 22:03:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a396f6480b2a7aae03c34e4adb00a9e29c133df6e3956096b6b6bb535b97d9b9 2012-06-28 21:34:06 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-a398b46dcc902e117ef2c8599e855dc1a139ac51015eadf94af9de1c80395fa6 2012-06-28 20:50:50 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-a3c7956189d34909d1a88b7a0546df9552553350ca2714ad5a102463dec6155e 2012-06-28 22:29:24 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-a3db95006e748fe5824ab11d33e014851d987e31fe84f88de5ac48ca0c5b42ce 2012-06-28 21:52:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a40f1e484f1abe128ca448b72389aeafc521777e71c2cf24f5bfc0e53dae50ca 2012-06-28 21:06:32 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a4131b96da551d483fa453a104a82f052f09d02d4cdfe702f3403cb3195a3c88 2012-06-28 23:07:40 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-a4360dc2dc9b7bb6042a42df4eae8704947c196f592844c12fe7b869ef2040fa 2012-06-28 21:22:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a44e6c1ebfb734e693ef2801682ff95002965139891845077f49e2e1808eb6c5 2012-06-28 22:10:52 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-a45bbe7d6f9fabe1faa881c903ea2730d532c498e34c3fc4907f140ed366fba2 2012-06-28 22:31:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a4682b7b56b37b9ca36096f5f052eb18d722ec971c7dae8d21781dac86c37c1c 2012-06-28 22:16:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a4771ec326ce6398c91880a151b400e438ffc32b7269b039f3897d288d5ddbe8 2012-06-28 23:07:42 ....A 462876 Virusshare.00006/Worm.Win32.WBNA.ipa-a48620fb178367c9d6dbc3542a0c48d570e472139c4ec3bc1e583ed9dbb14c03 2012-06-28 21:41:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a487d08e6d5936407658d3fe7c7214d2a7c75282638b0a22baf9012acb510930 2012-06-28 21:06:12 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a4a267223c3903a9717de1f650108fb66f08b3040ca4cdd38451f7f5b8461d5d 2012-06-28 22:28:22 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-a4a9453dc52b14ad6170884f26a06eedf92edd4646fca1056799829cf31b313f 2012-06-28 21:47:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a4b2e1a848aeb53a2bf3572b2dc9bb948f5a12206df59974f23b235160e36611 2012-06-28 22:27:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-a4e8af722a32ff27bb43a2ee34bb49370709d6f35687b3778d35d0bc312fe51b 2012-06-28 21:21:40 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-a4ec16fe1b4e1e0f3ff923d794596c6e741102fcdb7e6a536b56311518cca84b 2012-06-28 21:35:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a58ed9de946df193f07ccf3f60d4f8a7758aade3b7f6b2ae841fd3d44dac07c0 2012-06-28 22:18:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a595d03fc1c315ddf9eae1a402b14e7d4995f0a6de11a003f94b5cfc6dbbfda0 2012-06-28 22:08:54 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-a5a7575c9eaea742ccecb3cfc04c30303d544e5a1884c936b13d19e5c7290739 2012-06-28 21:18:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a5df87e51fdcc5b49d0ccf24b05409b0e45e2b3ab39c2b6f2190abefd02505ee 2012-06-28 21:50:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a5e5787ada9844fcca5249a962aa08bf1b23b3f94280d09e2539e98e7f303235 2012-06-28 21:31:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a5efcdbfe8bd5004368209dca30ed46e98cda69cb0ebb04bda1a2baf498bf5a2 2012-06-28 22:28:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a60fcb8d61c7845e540ca8d9419ad81290196474782b58160050e5be19f78c8c 2012-06-28 23:07:56 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-a6252d89be8197680c2342f8bd65eb929d3137aff8e348f329e9020cd54dd61e 2012-06-28 21:48:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a628c554f5892e198bfcdb5223b70681d9d6f43ba18d0008b44aa478a44ef226 2012-06-28 21:57:22 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-a6311c46b0207cac35e03dce38784686ecd99a0bf92d6f0f6b1762ae19a8fbbe 2012-06-28 21:33:56 ....A 278405 Virusshare.00006/Worm.Win32.WBNA.ipa-a635178c4922decd3f89729a31b6d07bb38b1682897727dae279840e21425f8e 2012-06-28 21:47:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a662bc3141de45d57c7f28d9b2f6e37d99996c6ec9bffa061fea2eb61b44888b 2012-06-28 22:05:40 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-a684f0d9972b1b35232117dd4746b9b8a99a32c8062ecb78ec380b2a35507b07 2012-06-28 22:08:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a68a39f7af6c060fec49f617a216be2a2368659e6a75637984ed4ef2503e4a1e 2012-06-28 21:44:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a69a88f628dcbac71ec9999a8e1700a8c56bde8c34da51f3ee5634ff0164007c 2012-06-28 21:58:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a6b20695ff91cc64df31785af75cb8af7ca60bc70f7fabf41e9737409c9ba38b 2012-06-28 20:58:54 ....A 480091 Virusshare.00006/Worm.Win32.WBNA.ipa-a6bb45ae88d373191e416b28e70816149a18699e67af4b582ed775d9f6d7d546 2012-06-28 22:03:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a6cfb03120b88e17b99c9bea4e1e8392215b6917118785c6aa42a15b8a92980c 2012-06-28 21:05:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a6cfc30230f60be473e541ca02cc81141ee7091efbad6b1edcea7621e905d783 2012-06-28 23:08:02 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-a6ed616001dcbf1f560ad561f8252a1962c7b229318901f561f60d9ba47e8d3b 2012-06-28 21:48:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a73a8f37b9d0a4dac371fb821f7e12195efa234ed6d8174909182437f06c3eb5 2012-06-28 22:21:14 ....A 34214 Virusshare.00006/Worm.Win32.WBNA.ipa-a7420b8d4434c2aa6a117c2a40f87f7e8a5d5a69e595ab486cb32eb46b3c9d80 2012-06-28 22:16:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a75ab7b409e6a99f579d9aae3cabaf8e525d7b7c035ba1424ea12a89b8de743c 2012-06-28 21:19:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a7b519fb31161fb47c475e57f7070f3f90978e5206746489a4a775698f8f80e4 2012-06-28 22:09:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a816f64adfaea2220afe044685f7dc6ad388eb0b55723802eaa3a846c9b7beaf 2012-06-28 22:27:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a827c69ce86b909f37b4f0a4affbe3f9a96414550468a8bedc749e32618c39de 2012-06-28 22:28:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a83e81a3f872be9cd4ff01efde5497596e0441e7efb175d44a2c68a7e15a7fc6 2012-06-28 21:43:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a840dbaadcc99477d1620165cfe56c67631c5beffd52dd8638f346866bc6d7f0 2012-06-28 21:02:32 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-a852a04976029c62750f495b458991e31d39205d0d5055cc294ccc89a8df2008 2012-06-28 22:03:10 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-a8546add2354316614bb054a746d452fd194cd8280f7b84e5863a6bc9fc38976 2012-06-28 21:58:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a862f99209e9170e240d269ccfe0ee7e78175c1b89650f009f10eebefd90da60 2012-06-28 21:57:18 ....A 41010 Virusshare.00006/Worm.Win32.WBNA.ipa-a86e0a224e77293d93b8a7c6bda554d3a7921216f98963ab7b7506601d384e55 2012-06-28 20:55:06 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-a8781c7b1231f9d3b06deceef0d7ac7e401bf945b54674af63f0efb67079da0f 2012-06-28 21:57:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-a8881dba90d379974ad1e527491d62624f91600c19bac200dff8a69931b4990b 2012-06-28 23:08:18 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-a89422c5048422b6346cdcbdb15339d57a8f52031c78d7be54d37ae2caa3174a 2012-06-28 22:10:54 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-a89754016eab4834002da644816ecf44f224fbff1f729bdd1d983f4978bbb47d 2012-06-28 20:53:40 ....A 74240 Virusshare.00006/Worm.Win32.WBNA.ipa-a8b4222b08fd0d22b10b51b07450b146c48da237163e7ae5bc260f33d2a58c6a 2012-06-28 23:08:20 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-a8c8d51760c6ced270675b6c132e9526d5abe9f0101bfebbec05c8dcab4718d9 2012-06-28 21:52:20 ....A 417442 Virusshare.00006/Worm.Win32.WBNA.ipa-a8c944cc080f587e8641ce851f178b112473a9656237936bf7dda0edceed49fd 2012-06-28 21:06:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-a8ea57b39ed9a1da4cac662d2becf29005b8d3f508ad4f5e31da004048da10d8 2012-06-28 21:22:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a8fc2152598ed1836fe6eb22a924980aa12ee2a12cc99d96c63ab02c23891806 2012-06-28 23:08:22 ....A 238733 Virusshare.00006/Worm.Win32.WBNA.ipa-a902cbe96e85aa318b5666091e57c4dd049c92205b74d7739f105fb5035b7135 2012-06-28 21:52:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a90e19a88da8ea82afb6025d4134595b5ee0f512a52a0eacb69b9afc248b2f85 2012-06-28 22:16:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a925f17bd2c931faed427344395c8a502f1caa7208dcf42aac05e39a406f9e23 2012-06-28 22:17:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-a93ef58869711c0174e2a6e7a55ffebf9817650806c52618cb5c1c71565584a7 2012-06-28 23:08:24 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-a9558b8ed07e29629f3dd67b02bda2da2826d371a5c73afc95f00f8a568a2976 2012-06-28 22:05:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-a9b276404c8bbdff8b9934e2c808d57d6e3f113ff2e5ca1a7e83c526e2aa5e2c 2012-06-28 21:08:42 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-a9d55c0a604adbfde6d741a8e8a96a6b6b5df52004f0ecd04387e317db0ba67e 2012-06-28 22:21:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-a9f9c3c7bf6baffcf1e0617a11d7f5498660f9216560cf657aa6c7f5b61e4ce7 2012-06-28 22:17:22 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-a9fa2b04c479375b923750e26cac6b115a9bf464dcab778b779088b377641437 2012-06-28 21:04:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-aa00d0d99783c4997882b2843e40e289f16b759827b732030d6170e1c9a63393 2012-06-28 23:08:32 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-aa1c75b80741257b7d5f432cab0e0e47b46135f3521a2f51989502100a7e857d 2012-06-28 22:28:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-aa4187bbe28cc6a83c2944c615317c72030aaf540fbe6b9c2baf8fa1f58dbfd0 2012-06-28 23:08:34 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-aa669e9ddb75051ddbb81cac7a34eee3b09f8093e9b241496c83a85dad19d195 2012-06-28 23:08:34 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-aa92328f12625ddf2e7425807e3711da6cccb2228d425dd9ff5100fd0fa8431b 2012-06-28 22:09:38 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-aad33b2228e42e8d24df358f625ac75a856d0720d9f013a0e9e0b26be5cc6b95 2012-06-28 22:02:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ab2a7c20cc084797636e3211ba5fd85f39919478fbaaefe8ba72d8d48aa89210 2012-06-28 22:19:42 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ab30fd627f08fd74f6db6d4c01468d6878eefafcdb57af6542b88ea8b28ee398 2012-06-28 23:35:20 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.ipa-ab3cea64e9e3c8938366e4198be633dfed5fdc41437c107d58d1804a256d0412 2012-06-28 21:15:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ab5be80ac18ab523267b4e8d955a5012c6158d88503d619139acb28828d060f8 2012-06-28 23:08:42 ....A 74240 Virusshare.00006/Worm.Win32.WBNA.ipa-ab7bc87c16859571994e2f62d12a3a3f814688b3573ec5b93e8a5e895a4f8e77 2012-06-28 21:56:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ab9d1c8ebbc10ccd7d63aed2682f88c5c9fcd9df73140af4105eef89b4284298 2012-06-28 21:58:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-aba9a2955d7672320a6c80c658e46b1738d27e931be624f85da22d06e2e97564 2012-06-28 23:08:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-abc5b0735726649b0aeed81feca22f4c877475d625c418f080f6b64c4bc2102d 2012-06-28 23:35:22 ....A 339968 Virusshare.00006/Worm.Win32.WBNA.ipa-abc92e53b5734a08295ee56fff9b578f7ef9e7495c47b51c3843e0d83b2653f7 2012-06-28 21:29:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-abd720e4738805853c54c553b1e1b6ad0512440272e31c234490e3987a9260e6 2012-06-28 21:57:42 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-ac1208fa61beb261f22cce27a51de87f6b362bbb552ebdabb9b30d0532f98a3c 2012-06-28 22:31:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ac39dbf5c4fc4d959cf90bc333b3dc61fec31084eb79ae73f77d865e62c416f0 2012-06-28 21:35:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ac5e58ddfbb9763a26212b08914e73508ad6977fced531c0c8582b85e4fa3c2e 2012-06-28 22:14:58 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-ac7ecd7e24484b8e12fbd087f0ebf052f4f623b887e3ccd9cdaadd8819d86731 2012-06-28 22:29:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ac900b2e3ce24a6f445f0237b9d1d4146837a6c149e03159879dd473c14ccef9 2012-06-28 21:30:56 ....A 380928 Virusshare.00006/Worm.Win32.WBNA.ipa-ac94216ae4bb142f76efd891bcbd79e8c6f2bcc793eb80a7ae961484ed8f9f25 2012-06-28 22:10:34 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-ac968f146dfac049891f73be82fce0c58dd9c403c63c1bd7e511719435cf16e4 2012-06-28 22:11:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-aca00e28e1205c1c905d771184fcf6ebf0ee58116bf879f2e85c6c3579cd840c 2012-06-28 21:45:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-acadfca0989c34c83ea3bc025fce04fca4c3bfa3bd30ad4a845c03d8dd287e06 2012-06-28 21:49:28 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-acbfa6b91cc3e11bb43074873b8cfd110065f513190ad621a1e6cbd8bd88660e 2012-06-28 22:29:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-acda1ea5ffb02fb7b5b47e3133c9f23ca4d5d4c3cda65378deabe18a4d5eea27 2012-06-28 21:18:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-ace346bbecbb51daf47b3bdd8db585005dbd52492cfc9edb73f5b9804587b07e 2012-06-28 23:08:56 ....A 737792 Virusshare.00006/Worm.Win32.WBNA.ipa-ace57d544644ffd6800d98c6cf5943135297795aafea3b7a08c100e803b33d1e 2012-06-28 21:35:48 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ad23b86d0ec2a70462c7e424cb13f8ccd41b61488ef85b0669572f3b63ed3a91 2012-06-28 21:53:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ad32bfab3e7d0541656d108f2d9d70918d2d4332a2ca2790c74e031902d67741 2012-06-28 21:45:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ad3ff46b9715b861847e05cd419c6155efc8d6e5fac9f6a11aeb5ee123ed5e1e 2012-06-28 21:55:24 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-ad538ce9921201eeeb16adb0e3ec826ebc8834090c137f2e473ccc3f9d556dcc 2012-06-28 22:03:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ad67a3f08ad1db51e0cdc2ba00f7d5496b21afc7827b4ff248429124a514f86e 2012-06-28 21:02:30 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-ad67be3edd6189a92b8302d6be897f5d95e3eba1ed0a2a313a9aba618a0e1ca2 2012-06-28 21:54:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ad887ad79d0a92767eca4b0405356dab5a8bd83439b53db0de16f8cc6d1a3cdc 2012-06-28 23:09:04 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ada25149093b1db0e03d0165ac67b724dba3d31b531adbefa1b47ec340f2c368 2012-06-28 20:51:44 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-adae65af16f635feaf52a5c3a360c526dd50270cf023cdab924de0bbb1c1d982 2012-06-28 23:09:04 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-adc6aa88962f7721a3a95ee55fa873b74edb48a2034d6bbc0a5f0bb67ec89472 2012-06-28 21:27:00 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-add6a6bd2eaa7f3ebdcec483ac0538ec91e0df5ba998852b223a2b2fa3078e9c 2012-06-28 21:32:10 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-adee22be1182e8db67680b8fb67f1599a52a9dcf3a1e08f6b138d12233c63002 2012-06-28 22:24:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-adee399f44f754bc0f01fd5f0eb9c67ae2795e3150d62721aa4f2350eddf20e8 2012-06-28 22:27:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-adf56b476d3d5b3b6fd42d53de4fcbda898605055d9704cdfa98c6f101e9b048 2012-06-28 21:49:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ae1ca22efe95c8aad18ed7194314d047e6c2cb9f5582b87263bda965a58b4529 2012-06-28 23:09:08 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ae34c923461e43ee83a4b0c31d3ba8a9a24f8e4fff0785d2706a5138b587e248 2012-06-28 22:33:24 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-ae4c3c9ceb02a45abbfcb354c16ffe970cc5af50516e949a0bc1f1de81411a64 2012-06-28 21:43:10 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ae5b37d37d91ead11fe3c26a935daf2ec629beec58e35d0896b7042ca099cc77 2012-06-28 23:09:10 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-ae7a2f978576609357f7a14496351ac218e795fd56164bc457fca4ed7aa682e1 2012-06-28 23:09:10 ....A 147456 Virusshare.00006/Worm.Win32.WBNA.ipa-ae843250c9702f3f5d95e42281bd7727b3c64862ff175db75d49b40eb4037c4f 2012-06-28 22:01:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ae9185dc68982438e56da64d26814f2a4a32f0124a762947fd4fc746b7244584 2012-06-28 20:51:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-aea5c3d632c3267ae76c9fef28967bdac44b862622a6984566542be5b30c4ddb 2012-06-28 22:28:22 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-aeb32d49890e227d063cfa9aaa596c7ed00c2c64f9d07548bc4dc16a13e66bf7 2012-06-28 22:17:56 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-aeb44cd8a33c373cf406c3f21eb90c19597e680552e4dac877286a746b1f2388 2012-06-28 22:15:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-aebf918ba7d5e79237f5547c028fd1b935ab4b9e59d4b4a6b726d8cea82c17ce 2012-06-28 21:09:48 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-aeec950ab03e2b8d5b70478398d9a16cbccc0c75b4083487fb4797192dafcbc9 2012-06-28 23:09:12 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-aeedf5f333bcd4b03b649212620873ff807a5dae1fd197e054cd4bf0343f9808 2012-06-28 21:47:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-aef084612da53ae0999cd5691b625cb949eec75cb503a02804c571c352419a48 2012-06-28 22:34:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-af10a2dc32c08257d1a98e193eb80249f7819a0db43f0397ae59f8ff08e7c5d3 2012-06-28 22:23:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-af407c4378ed4516543479f5b828c977bfb530867bb9c286ee05e271ba04586e 2012-06-28 22:07:50 ....A 418816 Virusshare.00006/Worm.Win32.WBNA.ipa-af54799ddeef09b06d6244e00159009a2a9f9d23d27e12fa8504df43756e69e9 2012-06-28 23:35:40 ....A 466944 Virusshare.00006/Worm.Win32.WBNA.ipa-af5ab9dc24a6673527dab2a3dea889bb1250bced1e0cf19b21dd5d35026ff11b 2012-06-28 23:09:16 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-af75fafc0fa4121516093dc14f4eecf8869b5543e1172b6a22752780052d3d14 2012-06-28 22:18:52 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-af763830a695421d958b08f36aa7822784531212002e6be506895d6d7e7e9b3b 2012-06-28 21:54:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-af8d1660e5d8b30c783c77232927aeb7ab26ef2f017575a8cae42492a9c8eca2 2012-06-28 23:09:18 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-afa1b6e5e242c9a340ed337b907e0eccb081206a1704e16c0a1e24b16b9ffcd2 2012-06-28 21:28:56 ....A 246272 Virusshare.00006/Worm.Win32.WBNA.ipa-afaa83ffa294eb60eec8285b5a881e2ab9fdba40efce4257882f955e0bcf1612 2012-06-28 23:09:20 ....A 299008 Virusshare.00006/Worm.Win32.WBNA.ipa-afabbc54ab1704c7815da2896bb892092d2e07a9f87ae3c52e2747606a1e68f3 2012-06-28 23:09:22 ....A 268338 Virusshare.00006/Worm.Win32.WBNA.ipa-afd964e5436e6e9e9c86711c9654179f246c685729b6e057cc044e5eafefe901 2012-06-28 22:34:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-afdceae65576e86b241986914e0edd3f6ec5f80e967a21b20cceeb4b3d6ce683 2012-06-28 21:47:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-afe731818b14087d2c19d0db2f19b3e2058d7bc6613e163da4f6ad0126f6f3cd 2012-06-28 21:42:00 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-aff5933fb1b11a4fd1c5c206dbb787c00747b781577c7e83b43edc008378ad29 2012-06-28 21:49:06 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-aff77ce8462a602993efb2012918c0ee2012c1c63cad2d6a77e1c8dea40e050c 2012-06-28 21:35:16 ....A 315392 Virusshare.00006/Worm.Win32.WBNA.ipa-b01bbe933159120aae5fb6544d886da1567804dce89a66a59988326fc8dc7ca2 2012-06-28 22:00:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b0446beb84b3e68951529fcd4f2c0d94cc57f1bf089a9375a7effe3cd4f6daec 2012-06-28 23:09:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-b063cf0641ab8b4f6fad78ac5bd607cfdaf07ac32d0d6eaf43eeace718da5be5 2012-06-28 21:58:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-b0a333ef9b918369ba9d89c42f194ff7ee70178707e933091d6c98bb3d6a072d 2012-06-28 21:26:06 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b0a9b6bdfb946f760c1a7fbca84f343d5a3a1510db8d95e93969f17e22b254b3 2012-06-28 21:41:56 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-b0ab3af33e352c60080349d51ee9defb537f9c8cb5277dab1ee768ce60d7452d 2012-06-28 22:14:34 ....A 87421 Virusshare.00006/Worm.Win32.WBNA.ipa-b0d4625c098804f00bed7b54597a2bae4b37e88f81ab0c791cd75bc4e64568ff 2012-06-28 21:47:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b0e455b9ff0a05c6cabdcb657b9c18edf3429e8ecbebc6dc912faac5a62eef12 2012-06-28 22:20:30 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-b0e75478a4a38a03bc435bcca6c4e561d17a93671c917de8607df6bfcd216196 2012-06-28 22:16:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b1066c834e07519fa98842de4ebb912291387383bb91632f194a5dfc06a5790e 2012-06-28 21:58:44 ....A 453822 Virusshare.00006/Worm.Win32.WBNA.ipa-b128a246b0fc627d256095ef1d3fa1e99298a57d7f45edd44c07e2147fb5c9f5 2012-06-28 21:03:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b12b5c8a66a016c2c52281ba8b106001b7f7af4d827a725d3f1391dcb82709e7 2012-06-28 22:19:02 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-b13d2344bb4b11dba2e4e436b7ac4bd55bb1ba10718df469b147d3d4f106f662 2012-06-28 23:09:38 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-b16430bcd6b33f779f1229bf0420c27f19ea3e23092300ed9ee20468366fcce2 2012-06-28 21:42:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b18e539cb6d66f635e68ed05379c7a5d3b3f647d3cbe2ad1ad96bd6361d9f563 2012-06-28 23:09:42 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-b1b3d4be4cd6e3fd9f8951d1ec3884838e6f5d590d6fc262b9298b0c4e0f36bb 2012-06-28 22:25:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-b1c7510d73179ace9eb12ec173e4d01f39028137222be26f3174ca1402f5b4e9 2012-06-28 22:11:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b1cfd5531535ac71763d68b66475493c12cd1ee1ee180e409b5275894b7f9e23 2012-06-28 22:05:36 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.ipa-b22c20276949f1b2e71dd3a2c0707ee98ca50c189696d57e65bb95ea9c8718c2 2012-06-28 21:37:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b238dbf866346d004996a3dbb6b61f2cad5c60434bc9e01705743364a826a7cc 2012-06-28 23:09:46 ....A 145408 Virusshare.00006/Worm.Win32.WBNA.ipa-b239b13e25a118d626fb75fd228052a4c6232eeeb1e0bc6887b350fda97cca66 2012-06-28 21:35:28 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.ipa-b23eb6897d5d9d414917a35d5ad53dc6789bca75ca1bd83badf70d0ec11af339 2012-06-28 21:37:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b244185dc9110eee94354cbb57263fb828d3bd6aedc7391fec13afaad085851f 2012-06-28 21:48:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-b24af8f391e0a9c7f2a2951fe9ef06acaa9ba54dabd3731e178d5eeef1a66ce8 2012-06-28 23:09:46 ....A 213192 Virusshare.00006/Worm.Win32.WBNA.ipa-b26579048f88c6f1d81af7aae57241bce2f6e699d3b2f5d0da7f17aa1772d3bf 2012-06-28 21:11:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b26e69a70159f7ab779539f2c421c3aa248d2d8dce8ef371b35ddfd52d36c998 2012-06-28 23:09:48 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-b28e6c04471b5d36c59ea681a0955447a372b8b66aaa82fd81e6c12d790e5464 2012-06-28 22:10:56 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-b2967332775c6b2c43fc5f5cbd23a24068d6ec1fa83e2ee3a5d986d412021606 2012-06-28 22:33:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b2ade4fc320137e48882c19d212e21bc89ef9f442e8a4fed7c9a251a494c00ba 2012-06-28 23:09:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b2c15cf81e61402a1d2c3937fbfe507ae49cbd6d4608d889d1de0c6ef4d9db5b 2012-06-28 22:17:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-b2c3e6f5f80ccbcc53d33e1b87bf1608541d6e3f5946eb12983cab25c4b57de3 2012-06-28 21:25:20 ....A 368640 Virusshare.00006/Worm.Win32.WBNA.ipa-b2dbeb038af711f39ca0c29b6e3c1e062d21afc6333300090417cc9d2c0b17c1 2012-06-28 22:17:26 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-b2ec8f6b0d44fa8fc6bbfd63d8de79ee56324efaa1faaf269823a0475600c27b 2012-06-28 21:02:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b2fed93033e33df828dfd2df00ec97f5192a78595cde2bf5962ef82905b873b9 2012-06-28 22:12:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b2ffce77a65dc0c4c5dd0bbadc7dce20ee9f12f8dcbf5d988425509e60180463 2012-06-28 21:30:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b315d64f14ecc2734fa21c33854b39e19f2497f8a97699e2366a4b6dea1ea0b8 2012-06-28 20:55:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b31ca654963e76814647af70296cd321fabb9714198b5e9bf1388e609d360b3a 2012-06-28 22:23:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-b35d7e68caee9fa202ce4ec267df0012038c1548bc10c103aea1d84dc206de4d 2012-06-28 21:28:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b388c49f01b2aa8a3f4cc5aaf6ce7050237386c60aed8a7c2b32c88fcb67547e 2012-06-28 23:09:56 ....A 397315 Virusshare.00006/Worm.Win32.WBNA.ipa-b38ea512053a68f3cebb10c4c9b40ec000c878cecc30d04c5877da581a12d13d 2012-06-28 21:46:52 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-b3924147c3ef45d1f35634f8e5491fc52918deab4b862b9a827b4b2c4ac10570 2012-06-28 20:51:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b3995a16d4145528c743471d34098d9ff672ba4e8e83da44c5d23fc015ecf5be 2012-06-28 21:29:16 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-b3a39cf2e6af3cb0fb39925ba0d5d2d3374a679a97164a1342922b828ba747e9 2012-06-28 23:09:56 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-b3b314c44b8934180d204f8e79599f80251b5713d40b0bfde72461e98831f377 2012-06-28 22:29:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b4126bb6c6d65d809d2e88de363f272935ef7f20f9c78315e0e1aea8c94da20c 2012-06-28 23:10:04 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-b4372491a0887b6f34582b334f4a5f6e0ef737f544b6b43dc5e0045d19b85967 2012-06-28 20:50:54 ....A 47483 Virusshare.00006/Worm.Win32.WBNA.ipa-b4508fba63fb856dcf387c093dcfad1a665e54a8bdd81b76917eb678a88fae3c 2012-06-28 22:00:50 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-b46a477f33b4df6ef3249b296f51698d6bc18e644fd383b48e37141a5af7279f 2012-06-28 22:28:56 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-b47c2dc3d55d6374142fd4d741a53e2981d1c6f30380bbfe4167809749623b4c 2012-06-28 22:33:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b4a9c7b5652b69243fd2f410ddf9dd7da20e1fb537359542b8df87fde013de91 2012-06-28 22:30:18 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-b4b059418c31de466afdce51e820bd1cf04764c1df9eb708359e1125794432b5 2012-06-28 23:10:08 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-b4bdc443be6a7c2ea508ca275dedae85622ab031023d25e63e1e0d76bbb75e80 2012-06-28 22:12:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b4c788ac11c00628101670486af70f296ed7a5879515a750a150181a3a12c110 2012-06-28 22:21:26 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-b4ce3ffe5b24ca4dd2bd59cc247dfc13f8e745ddfd6a7a1374ef036298d14e5f 2012-06-28 22:10:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b4d32d3b60ab13c14241b0bad97b02b058296d402cdb5c3d5c53d211832a3c7f 2012-06-28 23:10:10 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-b4f11f45e1b34a33e871f8a15688c0eeb24d22a999ecb468eeade571834c323f 2012-06-28 23:10:10 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-b4f9871e3302a3227a998f66009401a6e3d12432ef25f2b65f6509b1c663a825 2012-06-28 21:33:04 ....A 206717 Virusshare.00006/Worm.Win32.WBNA.ipa-b5038a17c8b04c5eb9d88e338f97e4d401dadc720f9e91dd420780af663fc700 2012-06-28 21:54:32 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-b51438ac8c4a23b418b3156f734f9e5d2d1efae4104888457d7522dc64350b6e 2012-06-28 21:26:52 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b530a87a134bdeabba111408979b3fc600a05808a22f7582fd08fb165389d7f3 2012-06-28 23:36:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b5579e7bce06e34bc82a6da370471097aac6b3f4cdcf38a131b2dba7ca4193f5 2012-06-28 23:10:14 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-b5758ce36d65b737c01914f2b1d53fb4d5a94effc8d32a7364b7cef26b979e55 2012-06-28 22:04:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b5d8601155c8ff3122ff9dabcd3512917b6933c26385a01d249a1a017689b857 2012-06-28 23:36:14 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-b619f8a6716b226f4a84de05a25dbad01fd151401d548d1d21c2c66cd44f6a12 2012-06-28 22:16:50 ....A 110592 Virusshare.00006/Worm.Win32.WBNA.ipa-b63147d339c8dad4da344f96fbb3e64f1be149badc244db3190b385a2218efc1 2012-06-28 21:53:40 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-b643b719b692d626057c9e52e397bd828bf9be77d1e2846da45f00bb0fbd2e21 2012-06-28 21:57:20 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-b64e7b0c2fe24393d7b50f4c077b58f702265479fce8bff1a241b70b6f0539fd 2012-06-28 21:32:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-b6543986b3197fc03132977b4a72c6d4d1ebec0773e4ca5342cb6be15f55434e 2012-06-28 21:14:02 ....A 180224 Virusshare.00006/Worm.Win32.WBNA.ipa-b698de49e6357f4b919d4d8ca972ba19799da5d50144d2e9dff8118918764657 2012-06-28 22:11:52 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-b69d9a230804eb0ab3e84c54dccfbaf0fa1212529aa72f1e9e254b68c6dc2a27 2012-06-28 21:15:58 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-b6c4e6699714534920a91c69da1b57d0d68ee55093256ae68ab14dceb3b0a80e 2012-06-28 22:04:18 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-b6d69bf5da997b008e9eb8893a21527eaa3e8ffc6a04417c3576e5c7cbf476dc 2012-06-28 23:10:28 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-b6f4c41bf13ac94d020b270712bee0f80b915c30d7cf1c826502a558b14e99b3 2012-06-28 21:43:24 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-b7315e828b8420e4e1257b7a6c6940c527a681340413704753d1b2086ef795bf 2012-06-28 20:52:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b737ce32722270c42f5d32e32d30052cac3766d32d04429f52bc9cb3423bb7a2 2012-06-28 21:32:02 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b74fd02a166c66909eaf88c582a8227ccff2633ed6f119e9e16d696ec11b277e 2012-06-28 22:27:30 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-b75df4a52abdf734d7db9238157a2cdf27888ad22c816a1302f56e8f73dfcb61 2012-06-28 22:23:16 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-b78410d96e2b4ae0516ed1f7a20e037faf071c2acdc92d7d869de682954a6fab 2012-06-28 20:54:56 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b7a7d13ae49bfe8ca78ae4b735b8ec1bea74f958cf971b2b49cdbbb4442d357d 2012-06-28 22:34:36 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-b7b3530c3187933ad03fb15a52335104edd66edf995ffd74bbd9cd28a43d9154 2012-06-28 22:26:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b7d00a51023c36b38fc8aeb4901989d7ffe881821608249d7cfeeeb969b8ae76 2012-06-28 21:34:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b7da232304388a95358c19ee3ab0d9cc78bd5f189bd941daea392118cfd2e0b1 2012-06-28 22:13:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b7e6c4bd6b81828ad40ef0f120d7ca565bb402d3c965d1653f070723dc762a91 2012-06-28 22:15:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b816627774d6c370ce87bd7812669924b10fd4af3bfc0ed9f9e0ab44f8f9ece6 2012-06-28 23:10:40 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-b8366b5704c9cb41f2be22322eb72afca9df6e1bfed4be77c78f90f1a0a4dee7 2012-06-28 22:33:40 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b837f181af62d9582adcf84eb296524097e59f650e3a4b8aa708f7a1ec6108a3 2012-06-28 22:28:14 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-b841a3a700e1bbb434da0d65e0cf0dfa1df5229c35a1b1a7795c6bded644c2bc 2012-06-28 21:41:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b859bba414af981f867ae8042d747235eaa5e817ba84bd21924fab4213416f36 2012-06-28 21:43:06 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-b865ef3b247dad71b5417e510a8928e90abea04ac3b715c85fc1890eba7caf3b 2012-06-28 23:10:42 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-b868430e08ee9a2ad9e855214248bb028eea783de66272d99903e3345eb906de 2012-06-28 22:21:24 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-b88069abf2b2ba13417968604e14a725c91174e3cba2eeaec1eeb2d039ab8864 2012-06-28 21:48:38 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-b886a809db23dc3682014b6e3bbf87f4ff49fa2cb7368a527fc7cc9743127ebb 2012-06-28 21:16:44 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-b8a32f675e014feaa11ab45334a6ef58a51a51b73634d61d1e0ee74be0443cad 2012-06-28 21:08:02 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b8c38ff09d0c42d8f41435ca08ee6a63e4fde0c202593eb55031a02917169ac2 2012-06-28 22:11:30 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-b8de9f212be5343d5a7d0d66812eef268129f2bae162c98e787dabeda61faf28 2012-06-28 21:49:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b90bc2390f1840e3a09a82b3b9bf6f34e2bb33be940b383616b129f9022ba51b 2012-06-28 22:34:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b928875759ba550bd2e550ae0899ef4e772494440855fd67093aa0261eef97b9 2012-06-28 23:10:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b93c4ec020e8e392083d93fc8cd74c338b061f85a5769872f4ddaa859fb1b0b1 2012-06-28 22:11:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b9564df11493ddbee7c2889f6c18a26b490acc12a470d65e54a18083620b8dcd 2012-06-28 21:24:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-b97128f017d4e1d163a6b4841c89737dbceb45c0f7f898261e95cd0aacb303ea 2012-06-28 21:11:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b98b493357f4ee3c51f2d17859ee07a367bd4fc20771e2a6d7b3bd2bba044a32 2012-06-28 22:31:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b99bc2dc540548c0aa67198e47fbe4c405d834d470aa288352e4a30cb8ac1942 2012-06-28 23:10:52 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-b9c0e84b6b54ae796fa8ddc4027a1fa080ce8bca6af25c1f2e4f4a0e8a66af88 2012-06-28 22:25:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b9c4756b3d2eedbfa9720595d20b5e7e59f85a71d8bb7b837844750ac06e5e2d 2012-06-28 21:06:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b9c60510c1954a3824a7de5317592c9099787ee746ab40b316f75750be84f78c 2012-06-28 22:16:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-b9d3360d091d7e2a2ed58c6c39e7f96e2b27d8ef5388bbe41778cff0408ed2d2 2012-06-28 21:54:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-b9d59e5d16e3bd51a8dacbd1caa8032c390d62cfe8f9d21d6ce8086740a9c7c7 2012-06-28 22:02:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-b9e5ccc8fa98f6287587177a3127b1e1f5130d07d0d6367c325d28e221d6db18 2012-06-28 21:01:12 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-b9e918b849ad5b31ad5e2a13aaec0c7ae6ce2856f974624dfadce7f789a5cbb2 2012-06-28 23:10:54 ....A 282624 Virusshare.00006/Worm.Win32.WBNA.ipa-b9ee2e8b2f8172b94b3e793c521008708ec893fa61ba14860ff261de8c57b0ef 2012-06-28 22:04:20 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ba1bbbce2aabd1d138cd91dde4cc5609a29bd62e8481168765fef3b460e88c2d 2012-06-28 21:57:16 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-ba34009f22ea50c9053b72a017ede7ee7d8ac092b636d8f080bc89200bba6195 2012-06-28 23:10:56 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-ba4c5c4f586a2fd07ddb24380453699acef117c9da89510e4628c152e95598c5 2012-06-28 23:10:58 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-ba6f6190805e1d7799372e405b335c72616fb81c501d392c362e8854f6e01425 2012-06-28 21:05:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ba74a6f2c637b54ece8fa3dac523f03dcde4fd2e7b4370e957fb369748ce3169 2012-06-28 22:26:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-baaed4a37ec1aecece4ec76bac6704e2f14d720c9a3026cbd9494a2a071cadc3 2012-06-28 21:49:08 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-bab1b628eaea5df14881393b10962cca0f42b4e137ba21a192c72ec0b10e822b 2012-06-28 21:49:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bab505706300379573cc7fd25206ed4ef43a3a931bfd03fa47873c89d43c6772 2012-06-28 23:11:00 ....A 124416 Virusshare.00006/Worm.Win32.WBNA.ipa-bac375bf0551088985eaebde439edec104d518ead4a26a4a13042ebefa48021b 2012-06-28 21:03:24 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-bac7f3d2bf7aec1959b4b04dad0027c246372b64bbe72a43838acd1b88825154 2012-06-28 21:43:30 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-badadf0d2b5f5e325e6b666a89b5c0087c8043018f70669f6da0cc4d493e08ba 2012-06-28 21:05:24 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-bafc44b224dc56b5fbf2209706e089d3f42c6433b151d7c018fc2cbe93489cc6 2012-06-28 22:04:28 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-bb1c6d87c1dcf83b90d7b03badc7961527c2792e0647332eb84c12b085e4bb6f 2012-06-28 21:30:52 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-bb3fb95a266e7a326c3ef611e1a7eeca218f6db8044150751887aa759823d011 2012-06-28 22:05:00 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-bb4eb250a6456f02094c47835a30531bcced5b42153144c758ca8ca75239a9d5 2012-06-28 23:11:04 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-bb6ebb5bf5c82d0bac80bbf654bc6c845f3540aa47b238c3823ae81d5a52bafc 2012-06-28 21:48:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bb87e7f34a5f2c95e4e423aed535245be7d1ca1f7f21b48d2c3847833603687b 2012-06-28 20:55:56 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-bb95c0b5553b8ee9113707218fd9db5f7026a7ee18aa3c6dfebf17473338e281 2012-06-28 23:36:40 ....A 245764 Virusshare.00006/Worm.Win32.WBNA.ipa-bb9be74d9e6943d77a6eec58d4637c80e5598088cd8ba396ee803c863a5c8d0c 2012-06-28 23:11:06 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-bb9fcdd90af3d9b719e198e4d6a285bb495c299a7fb0d36ed7b1008612643bbf 2012-06-28 21:10:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-bbae1cd8d6292f8fd517e7d3afeb0de4f09a52915285aca82620c7f5c172e7c8 2012-06-28 22:06:24 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-bbb87832a0ee71fbe4ff2250dc5047135f9f05d8f057f60101185a33bf77df5e 2012-06-28 22:21:16 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-bbedc29ac370ff268bd92af44442431af26684b33c1cb49a6e8aa208eb74a7a1 2012-06-28 22:21:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-bbf36965c59996d254e48e2505a170f88a245ab756b5184721f19e32076602d7 2012-06-28 23:11:08 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-bc06e3bfe450fb72b96fa9c91c7d8f4fc704d357870c62211b6aed968002f72f 2012-06-28 22:27:22 ....A 741376 Virusshare.00006/Worm.Win32.WBNA.ipa-bc088506d8ccd552b76a2e4b8279321f20e4176716b15a3191856fdf42640b61 2012-06-28 21:48:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bc10126a3046c23e5746ba68ab39027674621e9b11044b13d72340f54f88b4e5 2012-06-28 22:17:30 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-bc254a2475c5bb1c1b6adab9acb8a263674451b67f8e8041ac43506d500cc107 2012-06-28 22:02:26 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bc308f119e45eba22281b3697e1733434c431ad5b8a8594069e200980f21721a 2012-06-28 21:42:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bc61fe5da05ca22003b7f2eaf4114e82a3399f14788f2c79320574bdc57b4997 2012-06-28 21:42:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-bc6b23444154a74969c6755af079a9d88ae7ade1db03bb3fb3561cd657beead2 2012-06-28 22:21:30 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-bc6efe7405d1b0986adaf10b68368439d7e95042b2e5f733bdcb860d22891ef3 2012-06-28 21:32:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bc7e110d49f503af70c1d51275b179c87f26120c3529ad0d4e79696b1a653280 2012-06-28 20:54:26 ....A 152227 Virusshare.00006/Worm.Win32.WBNA.ipa-bc9aada3f63a6458188176c30c4b77605baf806366c9a21400d42beea25435f7 2012-06-28 22:12:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bca5892886cc5a23835787a0a39106402cb294dbdac7b331b1e94be6ecbcdf25 2012-06-28 22:02:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bccf6a69ad74581a794e07176f3e1ff18f0434719900aa419100a773717f4063 2012-06-28 21:58:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-bcdbb581b30c5d98d22d1f448749e499bca371e207950cfeae37f6ccd7d82881 2012-06-28 21:23:00 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-bcee1236e36122b6ee6440d01f6d4c581a14433c62cf624f31b8ebdc83aca467 2012-06-28 21:55:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bcfedf6624f3ebee4519dab145927db8eb740a24ead4e28c9b669acd2f8e477b 2012-06-28 22:26:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-bcffaff5a7bb9aabff8cc971f49c07adb901a0fa4baa2d74eb8341e6c621a0c7 2012-06-28 21:03:32 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-bd00ba6aeba3a50056fbd49ffeb2df3e65ce3519d0aef52933a96d29ec169bbf 2012-06-28 23:11:16 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-bd042d7f1e1a2b9252e1a70001e596351a1a948e676c8e5436abf3124ff658d8 2012-06-28 22:11:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-bd12d3c2659355773975d7bc39515b9ae654e1775947632c67e982777150b1df 2012-06-28 20:59:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bd1ce9b88773f66110330a9a12afe6e77c57fed6d1743f54d8234853af1fbf26 2012-06-28 21:00:32 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bd1d79b2204ab4b35ca254ac21a1e923e677cb15d3874f99ba1da0082cf12699 2012-06-28 21:19:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bd362332ee143b23597c1b48417032dd0a89ac1f777923f254640282d58e81a2 2012-06-28 23:11:20 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-bd66a562df36529cb2ec56ed498986b1296c68ff37f7982e4c8a0fb0901feeeb 2012-06-28 22:28:46 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-bd749baea5d2930d437be755c27bee902febcdbdd4a22d39bfacfd800381422e 2012-06-28 21:20:50 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-bd839715cb9a59eba394231294be6ac9335dab1e2d013d5aec7dbdf03cf5391f 2012-06-28 22:04:04 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-bda0f7e723ab4e783a226da4af22cf3de59b67ce1704d3417b4eb5538a0d5aea 2012-06-28 22:18:08 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-bda248755e51bb11d1b5dbb00d78437074a29f1e974fd5ab03913e1f0bdb4aeb 2012-06-28 22:20:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bdb539a8feb6cb90b29195ae3e452c57a0ebeddbf6f0232cce6c453617c221d5 2012-06-28 21:32:42 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-bdb804e33f377e29ffa79eeb96cd6d6d8bf5bb2d073e761878ac3c7746a37f91 2012-06-28 21:50:32 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-bde8f251570d68d0ac9b47a742dc41592341a107ee3ac17545c1fadbdd6d1a26 2012-06-28 22:15:40 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-bdefca3e92d0e839a0eacbd0a77e32f56c7c835ac0f4ede7a7360003d697608b 2012-06-28 21:25:22 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-bdf6714ef6ec75b7cc4076d8a893ceaf53058d517b77f98917f9966b46b0816b 2012-06-28 21:39:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-be2c540d5200ab60d8b6cc9b8205f31a4c9757d02abbac93755a7b39e23553c7 2012-06-28 21:29:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-be2f091ee80a7b65f4d3a267d36cf4378a2a1f18e0136f16fe43e6717e103671 2012-06-28 22:31:28 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-be39d08e48c8cd1799134a8981527dba2d34980cad76df7bec6d9bbe4bdaf840 2012-06-28 21:58:00 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-be45de923d7312c0c8e593c2f274eca8bab964d25757117e3d497684a3d99a57 2012-06-28 23:36:56 ....A 73728 Virusshare.00006/Worm.Win32.WBNA.ipa-be49e59814439aaeb9dff42570d006cfd7898d7427775a2c31aeeb301b2df13b 2012-06-28 22:33:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-be5c0e81fdad2d7eaef8dd2b29a28baf419a9f822adbaa8fe08d2c5dfff864d6 2012-06-28 22:33:58 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-be64f72a08ff5fd3e6830dd403932eaa9f3cf2596334b9bf65982def31926114 2012-06-28 21:24:40 ....A 544768 Virusshare.00006/Worm.Win32.WBNA.ipa-be7d476cdbe8c419bb2c0e00ab11cc3d2c4ec693ceea1052071f73e035c59f25 2012-06-28 23:36:56 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-beb6f924f8afaf2d2428381d86b6ab249a623a7b94c181b1a0f6fec317987a9a 2012-06-28 23:36:56 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-bec239b5a784d9c4e2167e999a3e2c25989f687c92ff48512a84784aec43c39e 2012-06-28 23:11:28 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-bec39c548befd9fb3c62fb762f6db0ebdb6c4b66800b856cf348297ab4e3f694 2012-06-28 22:06:00 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-bed191b5e7daec2bf5531a6cf560d6c9716de29180807d2e7c45162a8f14dd26 2012-06-28 22:10:44 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-bed91336ce866c289cf1a94b97f8c1cb48874c98f309b1fe94770fbd6e6d8c98 2012-06-28 21:56:38 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-beea7e6066d149a28df204390041f06ce4c009a77613d65c5dd86169328aac72 2012-06-28 21:21:12 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-beef03bed30b421dd7762606693f743e5428255acc2bcfe377b9db330227401d 2012-06-28 21:06:26 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bf1dcb5a7ce0b10f5195a596f343df2e69e9d0488a72c08216a04485a4cb7131 2012-06-28 20:50:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bf287d0c6b9042913f484d35c42cf1ff85925d6c67555c10612580191dc984fc 2012-06-28 20:50:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bf55f1a84b2f6add8e78bbee4027067587f02404849888ba080bc6f0f0ae62b1 2012-06-28 20:58:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-bf6bc22c7c048f6dd7817d8860fa65c97666af0f0f454891ab210eb141f8a00d 2012-06-28 22:04:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-bf82378cfb1880af31f944f68eb2c84c540337bb67bba059f1c9eff96bab94db 2012-06-28 23:37:00 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-bf83c1a060b4cfc17ddc0c522012f28bf1d9567b57b2a59cfb2cef81068530fe 2012-06-28 23:11:36 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-bf8a4ce09ccea03a6366f551665f31a67d84a15bc27bebd0ab49debd03fc1b1a 2012-06-28 22:21:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-bfc7b182efa51fd5a36e9e290a78ea2a5955e14192f046ecc1898c87e2eff815 2012-06-28 23:11:38 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-bfcc7e8635d205c4937caf4b1df8e7d83ee78c11ec233dc53a8ab244afb4092b 2012-06-28 21:03:18 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-bfdf9f9ad699fe7fbc729805c2599c248a9a4dadd88456685426bfd78b824bf8 2012-06-28 21:48:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c014b605381999e2fb4933b09922f32451f3609dac208a34c9abd4d9eeba772e 2012-06-28 21:38:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c0172b8fd351610ddf4e062353620c4d1dc8ebe461428adf41a01a918256b015 2012-06-28 21:03:04 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c0186c37c18c35b8f5b08794b70dacd4aa078d4480ba8a8dbc291ca7c0b29fc1 2012-06-28 21:56:48 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-c02d4e68b32c7efbf0e54fe4fa2404f12936bf083c9472155c39320914475c3f 2012-06-28 21:47:00 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-c04183ee2cbb42e947f343b36808af2992e12c48c37385a0105960cbc0751f5a 2012-06-28 20:54:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c06aa0d9168f0788f5a36ae4be4e73881c1ad3605ed2377836fccd1536d7d1dd 2012-06-28 22:20:00 ....A 163840 Virusshare.00006/Worm.Win32.WBNA.ipa-c096d42ab26a53b5acc8f4eb3bffc821f8a33159208be63b2b37edbb1f2161e3 2012-06-28 22:23:04 ....A 166207 Virusshare.00006/Worm.Win32.WBNA.ipa-c09b307ebbc108b5fe5ac4527968173c33bba8e381c685a84a8bcfc486029ede 2012-06-28 22:02:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c0a3017cecb9d44bc86e1f3ca42cad5704a87f57909dbad44d3e3c25c33748bc 2012-06-28 22:27:10 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c0c78709ca41c389db0f302f3276cfddb1610fa3eb27813bb7414d287000c498 2012-06-28 21:54:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c0c7cb7ca84cd8c25037d545415740c1b2c684a72795468f8867dcfb2d83b381 2012-06-28 21:23:26 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-c0d0b79f51abbf46e22d1fb7c330b85103b1c7187c048cf240eaa6fe2d1a6bc3 2012-06-28 22:23:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c0d1fdaa6e9e02de635713f04cd3d817431d3fb2a9e16fa44f25289c4a0f278d 2012-06-28 22:33:24 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c0f304e34ad9dea2f03743414fd15cd15c013fb1074eb41b0b559fad7e6ad674 2012-06-28 21:10:30 ....A 380928 Virusshare.00006/Worm.Win32.WBNA.ipa-c0fa51bc3db3b935267f4131d69c7be9450a8e102a2c695bbe1eeb8805fbb2a4 2012-06-28 23:11:48 ....A 160256 Virusshare.00006/Worm.Win32.WBNA.ipa-c10fd9ca962ddc8dd85f08bdf6b49bd25dac376dc2e7459feb64b2bec30a2074 2012-06-28 22:14:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c1125826e725e00252552ee166089a39ec778e2291f36ce825f058eb3ab02a76 2012-06-28 21:47:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c15659b7b1b700861ba8728bba2d455b6dfac17c33c364136efc6f65125a25e5 2012-06-28 21:22:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c15ec3be11d067e0762115e13ad1be23533e07c6db06d334c314fa51da31392c 2012-06-28 22:31:04 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c166db536082e585f3ba35a61266767985353d2237fb5085b86a1a4c89d659ba 2012-06-28 23:11:50 ....A 43483 Virusshare.00006/Worm.Win32.WBNA.ipa-c16b805c5ba40cb81496218b15c81af96e1c76fdf9e8234fc11da0aacecbd6c1 2012-06-28 22:30:34 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-c1c5d165f638b0f4f7c47d2087a7273203892584764fd9b7ec558805948669fb 2012-06-28 23:11:56 ....A 909312 Virusshare.00006/Worm.Win32.WBNA.ipa-c1ef84ae274fab9da2ccd542c89e8fe431ec60009e3e98d4df0c8f1343ac5c7e 2012-06-28 23:11:56 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-c1fbd17d8b21ce80804d98789ccc9d17550ebf847e66c5cb21698e1ba209adb1 2012-06-28 22:07:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c20df6c604c368977c0f5029581b141158a6813552c9572c5a5e8f680e7de82e 2012-06-28 22:17:34 ....A 510464 Virusshare.00006/Worm.Win32.WBNA.ipa-c2106465cf7413c077f4e7395d9ba9e6dd1959d14496340948315d58cf3def2e 2012-06-28 22:15:14 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-c23a55ab71bb2380f943b6446c1c4b7acd5243eb784fdd70ca8b8c4c0385e3e2 2012-06-28 22:21:24 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c2784c231f8e51f7735824b3665ef08a41834720788b99711eec79d4a687a15c 2012-06-28 22:12:26 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-c2bc9ed7d252d2d898c3ec74a6aee289759a42e2b37b970851d2b7ab0d133ef0 2012-06-28 22:20:16 ....A 451584 Virusshare.00006/Worm.Win32.WBNA.ipa-c2c02d97f2f1f1ea479c8afc3eb8ee297daae431b3bafa1793c00848ccdde2e5 2012-06-28 23:12:04 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-c2c406f72eb13210b83eedf2319660e6b4bee25094c0c6e1f2ef5c6ae5065e83 2012-06-28 21:27:20 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-c2d980886cee492491c7d3ad8308b96b73d77a8a5d6c9bd4b7ba8e4e749481f6 2012-06-28 22:19:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c31352f317a52f16323d2fc2ae5947ca87ab9565dba845a6c134edce7d44e17a 2012-06-28 22:23:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c31d37544d18685110252b50947e3f4476f3888c82115272f6be0770456b7d83 2012-06-28 22:07:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c32181388d935bf112c2f0397f5d89e34eb7a49488e173dbc95a8db69e8ee77b 2012-06-28 22:01:00 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-c327fc34dba5ec5b41e9486122023b87d262222406ce83e196471269b58c3d11 2012-06-28 21:13:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-c3323b85b099d68aa71abd35dc946d9f99c78441f816a47b50af55bfe063fdff 2012-06-28 20:50:24 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-c334596c66f8805b185bc34073a20770ea57e370c13255a5fd839d4beae8feb9 2012-06-28 22:33:44 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c335efbbd9d83e7a5d06940a0b8a829f674cf41f950b7f36c1543f63966db189 2012-06-28 23:12:10 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-c3746aa20c75f99e83eadd9f7347c442be7d39c0a6196f11256c54061f115dc7 2012-06-28 22:11:16 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c387d33f5003dabb158a1cdd54f7ac666e96f5a2916f329c5d44ddc981915c20 2012-06-28 21:16:20 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-c399e4a249b611e380f1d8ccac5b57cb15fc7fe4bb2b5917946f859501c287b2 2012-06-28 21:35:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c3a87b4ee5c182e0105ce866ea01db4592a3e5f0fbf9071668ce57bb73734cd2 2012-06-28 20:59:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c3c0483d1d0ee080881affbefebea16ef9562159699fd25c46db48698fa18189 2012-06-28 22:08:12 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-c3c841f319feae5eaf4d6fe6f46a3daf62727d84732288e0605df74d66167150 2012-06-28 21:29:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c3d9d75ef4916c7708971bf9c634e6c4c74077dd36221cdda9d5089d57b28e53 2012-06-28 23:12:18 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-c4252361605f189bfc4031b8ffc9bd30f2e7de0acb22ba0019b2654d1020cda2 2012-06-28 21:57:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c438bb218ea5aef4addbcce09016149cbef206d78c96ebe2294f49d875797220 2012-06-28 22:25:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c455e338b0029ace204f41f7cbbaeea4c63c37033d5379e89f07f841ce7f1a63 2012-06-28 21:23:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-c45dab3613dadb57080e8f3c2efb2fc9e4a97c884b7c613b58fd55eedc9ae59f 2012-06-28 21:21:38 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.ipa-c4640cadc4e42b58125bef9bcd3dd86c6b1136212c67ff833d132c29eba7f778 2012-06-28 21:04:24 ....A 540160 Virusshare.00006/Worm.Win32.WBNA.ipa-c4735bf8568a259f5e790d5c875d8e648596af2a5164a0783a07ee5e5ba5e641 2012-06-28 22:14:34 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-c4765dcb021c13067a277417b1e3ad19530c9ecafa53f52c400a149cfc84b9ec 2012-06-28 21:47:14 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c4781fad8b0192de8ebcb9d327f16e9e4701e8c9fc1533903ede1d0ebe5ee2c9 2012-06-28 21:18:34 ....A 139645 Virusshare.00006/Worm.Win32.WBNA.ipa-c47b36cfcf585ecd77be6bb14f32343fd67b830aa398caa65fc9d4965b496673 2012-06-28 21:05:12 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c499e2f06280f4bc23875a0d5669de252b0b7252add6d914e639259615f736d7 2012-06-28 22:07:54 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c4ae010af47305da3ed261d8e0b62bab0e4689d46d929fd5ea71f8a71c5e0b2a 2012-06-28 21:49:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c4cbb42283208b02bfa43105bea836c20e20eaa2fa06398b77a4f1e5046c1f82 2012-06-28 21:03:22 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-c4cfa50a039e5e07db30e7564f48aeb51ef36488a49f0a7b93390e6fd554e101 2012-06-28 22:28:32 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c4f02c6fbe78414e15ada1353568607a4c1e676da4c110a0eeabd33091026f68 2012-06-28 23:12:30 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-c51719cd4e334fbc77b057f1ed0ff9028a608dee315b87ddaf0d55df76cb1a4c 2012-06-28 22:15:06 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-c5215f03d802976055eb4bf90b609121a391f56d994629f9157d8ad44260dcb7 2012-06-28 21:30:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c5360ddfa61aa97249eac3ca29f21af93ac8a2f5e92f8c921077d52262bceda5 2012-06-28 23:12:30 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-c5373a4976f48564f513f7edbe433db3245f282ad1380fd681ecc061baa63eac 2012-06-28 21:09:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c54456c9e504b9b6f21f9187a3654f8558def1a9309452315319d001efc7e6b2 2012-06-28 22:15:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c5475802b214485154d9e846304814df7b85842ac1205716c39ca4d177793431 2012-06-28 21:54:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c5793b2ae8190629d5fb114f16602c9b53c291e4b2b24ed4f45c166f4e977a86 2012-06-28 22:02:30 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-c5810fd8a757ead4167464023352a4ce356edfc0f8ec68051e2cffa9e8f59000 2012-06-28 21:26:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c5961163f3858f63cddcbaa3156d236fe69e6d48fdd30ffafa41d11807ed8021 2012-06-28 21:18:24 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-c5c77b1d9531203f8dcef32f083580ff24a6419b9ea8a586cc385fe0f8f04cba 2012-06-28 22:12:10 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-c5c79ab9def826a8ea4849a36cf98e914ced308895d3320981c8ba0853e5e249 2012-06-28 22:12:34 ....A 170587 Virusshare.00006/Worm.Win32.WBNA.ipa-c5d29296cbe42e12ce94b76518a75c17d65a5d572d69680d1b3b8a3c7b4c1191 2012-06-28 21:51:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-c5fc8cfbeec2dd7634b2ded288578f2ccafd93fed9f72ea1a3378c2dfc33721d 2012-06-28 22:06:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-c632252caef211873bd51900225ae4cdddf5ecdbb651161fdba1a145b084b1bf 2012-06-28 23:12:46 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-c687cb15a9e385460d37be53aa9eaef9ad291fb4a0c49ff51be6cdd10039599f 2012-06-28 22:02:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-c695279abfa8ec9d2754a43f74c7f21cdd5685466061874e918b3d5f82f171f1 2012-06-28 21:47:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c6a5401c5874c90cbaeb16bcde8c5d3d8374e30cdd4108347aad87f4ece24c24 2012-06-28 22:15:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c6d5b57eadc7a987eaf3b9325b8d2e54e2e34597a595d683b9b498fd67dc4f9c 2012-06-28 21:18:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c6e55a6eb5ad340b7fef1856a6ee2b51b175e2819026a1cb2cadf908a5a0e95b 2012-06-28 23:12:50 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-c6ffb4096d72e7ededa2af77f7c0b7634e613d497992a66555d07b8640a306de 2012-06-28 21:03:26 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-c72ae212483bb8941f0863fdfddf2c040315be98c0dc153c814eb11e1a3cfd61 2012-06-28 23:12:54 ....A 49152 Virusshare.00006/Worm.Win32.WBNA.ipa-c744e97bf436e1b8d770d4a99a382adf88b349ab16ec7016f3937548314fbe3e 2012-06-28 21:49:32 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c75fae6f253dda758fcc6e89645f1bab86251522dcebcd33891d3f883f9d574c 2012-06-28 23:12:54 ....A 327680 Virusshare.00006/Worm.Win32.WBNA.ipa-c76b8e169bb9ddd1b0fcce7787ac7f0fd50355de48d320bb511b07064db65daf 2012-06-28 21:43:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c787086bc6a6b1551366ad94faa92d7a7dadac1b00003cb675a50028105f751b 2012-06-28 20:57:58 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-c7b0c00e453c04e6854c0fbde85b537b7d57b9773d4d286ea0e81503e5869070 2012-06-28 23:12:58 ....A 95292 Virusshare.00006/Worm.Win32.WBNA.ipa-c7b9c7e52bdc99c42cc559ea51f4c0ab729d4711d91ded273c8f9f23a363daf8 2012-06-28 22:27:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c7daa80508a1e22076027575ad6abfb9941d67a782cedfa542f0bf6b636c5d03 2012-06-28 21:56:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c7dc85daa9770efd1eee915205217d940c6186f000a2f61b2f535e8ee582f6c9 2012-06-28 21:58:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c7dda20cc95ae57c7fd1338188d3c53bf9fd538f11dbe3171d5a50a2941b6437 2012-06-28 20:52:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c7ff4fb735d6caa23915808ac21c3bf865d2f8848f5427de5ab17cadd0656059 2012-06-28 23:13:02 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-c82875c00108b068420d95008f8ad07159886efa088441a6eb5c9fdd2ff0566d 2012-06-28 21:58:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-c83019846b29f8690e94f61a691d33e34eb8894c18dfdde52af24b82d84fee4e 2012-06-28 22:16:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c843224d02b71984392d6ffc94ab6859f2c891aeb1e243b7def2106a9b8e9105 2012-06-28 22:09:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-c845f654d4c2462cbf260558b5f5b007f028651d1ed5896571c8e0ffb1987f86 2012-06-28 22:29:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c8989e9f152031e18ba6142a6b8f4e3ecf08d6f93dd9cad704664ac4581bb40b 2012-06-28 22:21:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c8c5ddc7cfc3318031aa0a1205f28e8ba91d11073cb5d589124cb48c6b1040fe 2012-06-28 23:13:08 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-c8d56fdf19d690c03b4fc4b83ceb727d33259d68e8eebe8fbbedf810786602bf 2012-06-28 22:24:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c9355ae9a071874f6904a5d6c4caf69fbb4564ac0c712f737aa7aaee4eead5c2 2012-06-28 22:34:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-c935766ce9a6d818df72c0bced1f67351ed58d95cefdae8f5c93bfe6b36a0425 2012-06-28 21:27:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c96d1ba882d863dc14aa8a435b535e614ca5bf33144820a7516c29c892029208 2012-06-28 23:13:14 ....A 712704 Virusshare.00006/Worm.Win32.WBNA.ipa-c9a8c2e6de8235c1be75537558eee8c8660ecb2047f77219eea3e3a22b6c25e1 2012-06-28 21:54:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c9aa67fd75f37515bd12152141bae110cf3b5594af5f27d7c01d315750481b78 2012-06-28 21:26:38 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-c9c6a2b8b95ef02898a106751fd13fdec836a6f41673adab019847412bdd6b7b 2012-06-28 22:16:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-c9e82f408f722c779efe19a4a7c13088d8d94e2deb476d62555791a70fc66957 2012-06-28 21:35:50 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-c9f008637a30ca38fea9b5d1926e5d032f4a95a814a848846feea346fa6fab68 2012-06-28 23:13:20 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-ca29a0cc0f6d6dea0e83192e05595dc80fbfa49e2d5fb12eaa5cb9a12cd9cf30 2012-06-28 21:47:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ca34345050990452dcaa04661ff17ae8fcc726ee4bf6a81fb290d6f16c1a0f55 2012-06-28 20:52:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-ca7b00be853baf7258b0fb5d3a9780dc8e03ab322555990e9d972d0ee89d97bb 2012-06-28 21:22:40 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-ca95da4cae2c91552c1878829180e2a0ea1f488862f60510fa682cce721740b7 2012-06-28 21:54:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-cabc0ed5842e0b1708d9d1c1173ea1b1f513f78309961d632a0b88f92a23c37d 2012-06-28 21:10:12 ....A 294912 Virusshare.00006/Worm.Win32.WBNA.ipa-cad90422103a5d9f44fe9638f685f87e5cbbfe574d379c33b551d1a238cef379 2012-06-28 22:23:06 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-caf273c4023ad56beb6016b7ef4cf0d934a955468b7f3186895075edf5512063 2012-06-28 22:12:20 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-cb255ef19f6fc2d3213d704af9a34e7be98e1aa67dbc70d9d437c8ab74f91741 2012-06-28 23:38:04 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-cb3596d9e9c143549d8e1794da7a5ee04644788c2673a036d86d3f4ffd3f6384 2012-06-28 23:13:36 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-cb85de813f8594836f2316b12d4562d136500a5bb606eba75f884e547b5d1aa1 2012-06-28 20:55:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-cb89991242c438a3c43daa9e9a06b4e0a351c6579fa7bb925bf04b0a16cad7c5 2012-06-28 21:02:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cbbc8f437d8daa190ae39ce068dbecf9fb627547c63092311ed562a8402e315a 2012-06-28 21:18:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-cbc2f57253d5199b7c72f0bfc842b7c661333ba607ca86919056a8c48ecfcd40 2012-06-28 21:06:58 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-cbeb46bc72ec5022863bfdb6c10e9697025c5d16167c6b14ba63974b3e7712f4 2012-06-28 21:56:48 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-cbff8d14edfbab923eea09be660cd9f36d84f2be56e804fe5054103a93143038 2012-06-28 21:42:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cc0b4dcf38b30a62e924f2312ab7d876a0602ab75ecfb3b7215376fe741fe4fb 2012-06-28 22:03:28 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-cc22122cb11dc2b3007d7ced2706f75919711f61b2a080d8cb0c250df8c33967 2012-06-28 23:13:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-cc3a70bba1ecce7ffcabe9879acbbccc4348109a0d888a61bd0c874fafd4dcc8 2012-06-28 21:29:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cc7baa45657b89b8e7eaa859adf3db0a0a49bc0e6240cea51a23e2c0c7958923 2012-06-28 23:13:52 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-cc98793aedd1955d2cb5ac9bea5ad60c0d3deab9d5291405d41938ad6a900f4c 2012-06-28 22:29:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cc9ae5fdfe359c21607e9360ad9b2c41423f183fef80dfd321072cae9bc64c2d 2012-06-28 22:07:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ccd6d432eff63d527a4f54b9c853de69571af547191681e4e611f06da276f830 2012-06-28 22:15:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ccde8d396c263a81f97878c90fd7f48f7e31249707ed60b937319a58c8bc855a 2012-06-28 22:15:24 ....A 334848 Virusshare.00006/Worm.Win32.WBNA.ipa-cd49a80a1556f8c0d3fef92cf1e18016d9d27e93aa3b1e8d6215848875285b32 2012-06-28 23:14:00 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-cd6725dc918c9117205065693580a9b66934fced78889a5eeeb8fde9eefeabfa 2012-06-28 21:52:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cd6c4d71fdf49802e95cb9f087ddb1818606b84a02824e11e3aa38b081ca186a 2012-06-28 23:14:00 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-cdac0a1a801adb3f84dec47be477f5e3443fe3912fce70477bafa957488bd47d 2012-06-28 21:01:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-cdd5bc8c28539157ccffc288700b9dc856831ce96deba0ceab230c29ea581fba 2012-06-28 23:14:02 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-cdd6cbffa5f7e0a5510044d182531fcb3db4148ada15afd37f1709d39bb94871 2012-06-28 22:17:18 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-cdf5c48523ea9e5a5e5cb3f4eabf643e8e10b42a4852c005eefb135d9fc35fab 2012-06-28 22:29:08 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ce2237ae303228e6543ddcee8745c68403126cf58cfef5185b52845221ada94c 2012-06-28 22:01:24 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-ce29112bf41794275a80064be0e898fe9f25ee267679c648cdb40393e6d26e4c 2012-06-28 21:55:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ce2da4a3c0ca49ed2d6e0ea06ec0e9c9a6a0a847ff9632b7a715988a332b7f00 2012-06-28 22:34:12 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-ce4edb8ed94bcf29832fe17af74d3ee24a283eb766d9be52f9b8432f0d52241d 2012-06-28 23:14:12 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-ce4fc27a6d12c2258d8255a103eb6c296430a62385ece1b1fee42ec1396be92e 2012-06-28 21:20:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ce5ba1e032bbcb3856e2def98aac5b2abf8f4b024d967f7060b9f0f73123593c 2012-06-28 23:14:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ce664c0612be0ce34a35dfbd5bb448985d58b1f4eca2dc77802ce9370a3bc0f2 2012-06-28 21:19:46 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-ce966b14665ba1ced1eeee3043bb78988f3f84a2991428ccec189b419799f2ff 2012-06-28 22:33:24 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-ceb0d1e4bcb9505ff90cf2167aaec86b47fa5c3bd16931a1ac9877084ec658e6 2012-06-28 23:14:14 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ceba2fbdb23ab50da06c03d53b10b9daad057eaa102519de6fd0ad5d34f6c44c 2012-06-28 20:51:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-cee2e55a277cf214ec8438cc71ccea23eeb7aa7829c12fc0fdb4c9c54ae170ba 2012-06-28 22:11:28 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cee4e1ccf2dccd2f535a045b265f5180ac6e96ff5629ebf0d5dbd44ce5051b1c 2012-06-28 21:35:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ceef4ef6fcbdb6c15416dcd12fb465682d5516e9f2815ff9d96c64ada2e9c8bb 2012-06-28 21:06:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-cef004a62f3fa3370ef8cd88016a1ddd6468ca9e243a7035b735c36ebcd78ae6 2012-06-28 22:01:54 ....A 327680 Virusshare.00006/Worm.Win32.WBNA.ipa-cf0f761520613743f92ca64340c38056c56cfc6cd4b7ec286f9cfd93823904ef 2012-06-28 21:33:00 ....A 215776 Virusshare.00006/Worm.Win32.WBNA.ipa-cf0f836b843586f6404c19e1b4a482c15a1d3bf94ee2816cb660ae580b5eadc1 2012-06-28 21:55:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cf11c938742c5137abfb2bd2d62487fada44e8c5b7bdc009fe60df4795b448e1 2012-06-28 21:57:26 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-cf126631054420d9979607a4515d6cacaad3a62c05fcb37437534eac1bd68e56 2012-06-28 21:09:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-cf1320b3692c2507129708abdaeb4e136e32e217cb8a175689e89d8607bba41a 2012-06-28 22:15:04 ....A 160367 Virusshare.00006/Worm.Win32.WBNA.ipa-cf16707b202f8b7a679e8c745165a0977fe6f04857c9f5448d9a3108efba6903 2012-06-28 22:04:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-cf436bc049acc54cad2fee1a38cd16abe249314c852103af340871cfe7b1d468 2012-06-28 21:08:14 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-cf5d7beacc6433590612ced4552180c590909cd92da675c021455a8ef3e693c3 2012-06-28 23:14:26 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-cf726aeac9c00ebcfe52d902d648a1e19a21348535e0a3965444637f9aa43c55 2012-06-28 22:29:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-cf94f5776e62dfdff7d3914de1d6f34d947ab326327082d0130fbaeed34bc64c 2012-06-28 21:45:18 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-cfa048e89391ef7936463d76fd8fc34dec04c249a48f25bd1990ae9b70a73fe1 2012-06-28 22:24:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-cfa5a18fc9d0f9d42872debe31dc1016c1355367c5ae75c1ebab8d0b306f7f5d 2012-06-28 23:38:26 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-cfaad416cf27242deca17af8ee9eb9f33af2b682fc12f8a06e9bdde258089010 2012-06-28 21:54:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-cfaf24ad0beacbe75c9a70d29dbd1ac28fb9101b1b92fc8ac6f6c4a1a1b55985 2012-06-28 21:55:24 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-cfc0c430b1352e6a0118625c9ae120c71b1fad68861346e484f7d93eebf99e3e 2012-06-28 21:58:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-cffc689788bd520b83b21e181300a4cc714aa4fd5d179665c3ce757a4e3c235d 2012-06-28 21:31:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d01e2f14bc1c5b03bcbc0dbcee02ad2257803117f4867fa5a5f56a1f8514a130 2012-06-28 21:05:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d046b254d1642e98e012819a1a774d8e4b246e12cb6360872bff6b756198e575 2012-06-28 21:41:00 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d047a4d1a3c72b05799106a7a5c85b5e63dbc1a1b9eed09d003677a804fd063e 2012-06-28 22:23:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d06ab4a1bfa82d8eaf524645e076a39009e24127c37a6cebdf33d2d919bf11df 2012-06-28 23:14:36 ....A 671744 Virusshare.00006/Worm.Win32.WBNA.ipa-d078e7cf5a1532ca86faf8033cdff6328515c2f9d9a0261d92d9fb6ec1f44c10 2012-06-28 22:29:14 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-d07ca8383d81e0f638f8b71ecf9400734f3bc8bcbc24361f67d9882e7c05b2e5 2012-06-28 23:14:36 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-d081a44db35b08d9a7d02e7333a16059dbf195f650c1bea7bc66066352f90ff0 2012-06-28 21:18:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d0b7e18cd5845c9bce340eed6ee26ff6500a4adf0a4b3698c48e3d02b11e7e45 2012-06-28 21:57:34 ....A 390672 Virusshare.00006/Worm.Win32.WBNA.ipa-d0c0aa2b1050bcf744d61f17bf2fae79bacdf5d18a56de661b57abbdf5424f32 2012-06-28 22:32:04 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-d0cf356af0b3a79fe85d78b912ab6d01ae2ea9f2115b784cf007f7ec8bdffd70 2012-06-28 23:14:40 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-d0f94608b8073eeb6d0eff63f61b8834a81e095331cf617c1309173305309edd 2012-06-28 22:10:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d0f98575d485f2d4a37dcddcbbd667b92bbca3567c143b9509bbd44ff980dd13 2012-06-28 21:38:54 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d10df46d345d8fbfb8a10a1070f1d32a077a5b2b0f7e9ea5dae8cdb5eac7a5ca 2012-06-28 21:20:56 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-d127a07395f34d50cef57ab1771cddb39472bbc76af80f1a5d33c8e0fdc653b0 2012-06-28 21:26:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d140c3b88064fb340e8480d7ebb554839a8231c7bc42c2f2ec4c227d8f752c44 2012-06-28 21:47:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d1499efa1a3c2042f6ec1d4be32157f773deb08ebf08322c81229c565eb40558 2012-06-28 21:56:14 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d14d29b6f1ff5efcb16e3c74296bd02bc30b2958e1bcdcd9e6ce5abe0ff046da 2012-06-28 22:24:10 ....A 407569 Virusshare.00006/Worm.Win32.WBNA.ipa-d14dc0c863a908b364ddb07dce87c1936d7d6f50f341f1ba72c83342bcdc5a66 2012-06-28 22:02:34 ....A 142749 Virusshare.00006/Worm.Win32.WBNA.ipa-d1630f915b125472f02ad2b7eef1850a3c3d900830a8d36365a4faeef7e7ca8c 2012-06-28 21:24:10 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-d16bdf9b3f2fc8f703c7f247a610977b5361545cdf94e9333b8cac10a9d3e5ab 2012-06-28 21:21:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d17b5c8621625b84cb04204b460820cdf26072dbce05a7bb844f39108a13450d 2012-06-28 22:34:20 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-d18242a87149fd7ea61c1ab19a5700e4a7503b2443c7a5969103c3536d57893a 2012-06-28 23:38:36 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-d1926eeb67ba653f1bd15fed3a681810bbf468be9a3034b274629399c01891d9 2012-06-28 22:18:46 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-d1b1a51f74bc2baa721a93f0d6b5f2202eeb7493302f629f6071263b0e6213aa 2012-06-28 21:16:02 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d1c78cda6d4dec85fd3a4ebea2cc683b00b0597d620e6c8700a3a1f809c885ee 2012-06-28 21:21:30 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.ipa-d1c948d9c8a6dcd8347ad58cb08ab5bff25b2bbd9f67dea102f2c61ba8a84348 2012-06-28 22:11:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d1f168e64961c528c22e58c0c9b1e2fedb259031a9140f8fa9ca9dc5294d3443 2012-06-28 23:14:48 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-d20901b4575f6b772cfadb9127f25eda2e774e6a79cc9593e49eac2e48ef0bed 2012-06-28 21:57:58 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-d20c0942281afeed41c41ea4f8cec50bca4d3369dd70cc200959c7eb447cc9de 2012-06-28 23:14:52 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.ipa-d22b808241349142748e41ea0b57734df6cbf3d7f58470dccf14d02d1be8686e 2012-06-28 22:12:40 ....A 561664 Virusshare.00006/Worm.Win32.WBNA.ipa-d22d84b72030d398dbe57e736e7f78eba784234e3780f38a8f1e283347cca730 2012-06-28 21:24:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d25b79cac0d91c24be2df54a42fec0a6a7427e1be5b032a4ce1a9a5774c61553 2012-06-28 22:15:58 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d2b419e7898fede9f1ad21093fa4931c6327f50e392b1d5319e50f49e97ec1a6 2012-06-28 23:15:04 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-d2d06ad853cd9799e2b38e669929791ffd7677d251e82b587b09dec0ddcc66ed 2012-06-28 22:29:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d2d98fd54d037ae39363e7b143e6cfaaeee3f0c46b9e21f2cab313b54492fcc8 2012-06-28 22:25:20 ....A 108667 Virusshare.00006/Worm.Win32.WBNA.ipa-d2e0d2626cdeddf42f43fef5673dfb7ef8a52390dd376cf10892a78a1f178baf 2012-06-28 21:28:50 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.ipa-d2e4e8015c928752cc2c3582183353e89bd86b5011f9ad94d734ec53fed42b8e 2012-06-28 23:15:06 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-d2ebac07f49265dd8efc1b711158f89b12d85f95572bc17431c54b5304379eaa 2012-06-28 22:32:16 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-d31f65dc8b05a8cedec9797e51575901058f47aa6d9f37b544343fe42baa108e 2012-06-28 21:58:44 ....A 417792 Virusshare.00006/Worm.Win32.WBNA.ipa-d323891dd8d723ccde59c999e6432d566793c8c0b835548f0322d09f64b4a027 2012-06-28 22:01:42 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-d353f8cc441c01b54e31cc5a7b0621af1e697e508ed867bf02435349996b6bf0 2012-06-28 22:16:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d3bff7fac61f10b8898a9ce0da0d20ee197bf8acfdbcd1229fea8c28d72a6936 2012-06-28 22:18:16 ....A 495616 Virusshare.00006/Worm.Win32.WBNA.ipa-d3c4b251e12ecf719c2a6022c4106c7c7ef731573c1ed99bdb561f81d5074f6b 2012-06-28 22:30:36 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-d3c6b1c710dbef979a8fbc7f3e5006d94538fef25494fa39a8059fe9981fb0c3 2012-06-28 22:02:24 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d3e78418708a77b0d9ac846820d66eb0fd6b55067731131a63e1fd2842bf3bad 2012-06-28 21:20:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d3eb40137677a1686a165433ef395219cd5697e1f0ef7da707e6304eea8ce1a4 2012-06-28 22:10:32 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-d3ee8a24ced50352b3170a6116f15bc267eabe99042fc8957347d6dff3c4964c 2012-06-28 23:15:20 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-d3fb6578e052344cf3402554489d0ca6e72f95389ce18dcee38e3281d5384b01 2012-06-28 23:38:46 ....A 126976 Virusshare.00006/Worm.Win32.WBNA.ipa-d42118ff0c7f0a397c911effb2387072808654f7af2d2e27df19947525650560 2012-06-28 23:15:22 ....A 327680 Virusshare.00006/Worm.Win32.WBNA.ipa-d42700b364fde28451aec74fcf67d37290f97f4cfaffb77e0475ab1b721767ea 2012-06-28 21:48:10 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d42917378928956094ab05b65e7321f9f294db35c67c36d70960b687ff9d5791 2012-06-28 21:04:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-d430988509673656a94c5b3a51200d8b16c76282680ddf6c3867417bc8f63152 2012-06-28 22:11:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d433e92a4349b4db39052601b0d3144efb1d2f402a8b36833a5a7eebbe01d46a 2012-06-28 21:57:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d43f05a918d883fa30587f6ec4e6fb5508ef4c3a926f493dab1a263a63e8f551 2012-06-28 23:38:46 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-d44505b97a08f383325ec9f9740bb4f7dcd6fb7a0e510c1def1bead34e33148f 2012-06-28 22:32:22 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-d48cbbf8a0dcb7fc29367b3b3684000810f6227faecc626dd6908143dc8d233d 2012-06-28 22:14:18 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-d49e2726ead50e3ca1522dc0894e828331bb87cf1764d3c7ea754f1872318928 2012-06-28 21:20:26 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-d49f18f3e2c6dfd442902f50ae06ad8f8d9f83bf70b39546aa5fdeaed55605cb 2012-06-28 21:24:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d4aa8eed6e1d4a7885503948afc835f9bb3b4a20851b4a84b1d78cc28fd34628 2012-06-28 22:06:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d4af662e96cc601ce09e4f683fc6e860326cc2661936bbef446fffe94c847797 2012-06-28 21:48:18 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d4b08122b888da55f1aeb129da8ffc3e63d2dc314a178bbd243e634d28046136 2012-06-28 21:43:42 ....A 80098 Virusshare.00006/Worm.Win32.WBNA.ipa-d4b69f371d88d03d3828fd3f7c908b5b547af69194d36224825e5b1d62bd3817 2012-06-28 22:29:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d4c0043c97695daa32dcb75948a915e7c667eeae5416e8307f2e32626219019b 2012-06-28 21:34:04 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-d4e76d7118db91e5d5d09e09c4a15f249d72f2c32ec893d53a46ca4f07af35a7 2012-06-28 23:15:32 ....A 41472 Virusshare.00006/Worm.Win32.WBNA.ipa-d4ee3abb3bcece11261f6d17a2c47abe64e41c44728a6c7c3a9b3e48ce942ab9 2012-06-28 21:25:58 ....A 315392 Virusshare.00006/Worm.Win32.WBNA.ipa-d4f95a8ea89791c267feafedc213e9ea66c3fb38bac13ed4f01b433129ddc1bb 2012-06-28 23:15:34 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-d50766be3f63dd9702fa740694ddb298aa26c3ee22b529495647fb03a73a484d 2012-06-28 23:15:34 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-d50954d27751075ddf34f58042985ffccce9d67ff57774a9b5a496b1cc633295 2012-06-28 23:38:56 ....A 217088 Virusshare.00006/Worm.Win32.WBNA.ipa-d56140fafba97a00225ee4cb0fe4579615da7cf290cc4710aa99551c5073b0b9 2012-06-28 21:10:28 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d58425aeee75f3831dec605b5c34ecdc1ce45c43fa7ac20dd88b775f7e7972d0 2012-06-28 22:16:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d58f6c8f141a91f9e0b58bebc33477b193973a17972cd9ecd7858ce15d9809c6 2012-06-28 22:30:02 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d5ac82f669b4eb40533c40ed5f0c4451a365871a6af1604aee6258eabe4a0e15 2012-06-28 23:15:40 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-d5b7a279703d979f2715705a17843c4362479a52285b7868d0a9395cd60d769b 2012-06-28 21:30:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d5d24ee10d8b72020a33ede9d024bf27becf5644e8efd71b953a416835861b1b 2012-06-28 22:33:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d5fc6a14ea415f0a1ed4eb227861aa0591c55930279203cc48b854e2a1367a3c 2012-06-28 21:48:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d61b89615de612c281dc0c79e6033cfe8373121e4ca52ba7c5dba38dc99862e2 2012-06-28 21:27:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d61e797d73bd61b8231278c076e3b653753b194dd6341819a61d6431d6c38a58 2012-06-28 21:29:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d63d85070604385538a143d461f7f642f1beffd072850c222ef1e510ac22b4d7 2012-06-28 22:01:00 ....A 262525 Virusshare.00006/Worm.Win32.WBNA.ipa-d64e935446c89dd1ce8e11d2e0d7013f7b2921834b3082ebd9cd98247adb434f 2012-06-28 23:15:46 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-d65e348e149c6b3b7bc50ee67f84bd3f5a0db68d18742673f4e27322642eeab8 2012-06-28 22:27:20 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.ipa-d675e788428c84eb37a7837da125c2066de6467aaacd45777837b65078b8ad54 2012-06-28 20:54:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d688f93b685723ca28bdad29a2bbfdf10b5bb96fd7807e4058e19dd30de05558 2012-06-28 22:10:06 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-d68edf9a6e1c6ee166f4adc4dd374f8be281181471f692cccfc68ceb16b4a3a0 2012-06-28 23:15:50 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-d69f8845b7ac565d144f0bbca92ccf9e7553eb463a897003a4d56fb4d3f852a2 2012-06-28 23:15:50 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-d6ca5b9ebc7066299bbdcb5bfcde12009f2c677e2dc0518af42f712c286dd190 2012-06-28 20:54:44 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d7226ba594f62380cf2360afc8f502965d58c645bebf47416b000879ad745cd9 2012-06-28 22:31:38 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-d753a5effd2c343279b4ce8ea56c61d3fefc6da7da55b37199f39dbdd6ae73bd 2012-06-28 21:32:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d759611829c1193c7f41f959ac07c95732d9b147e5c1bf512f0c17079c7239bf 2012-06-28 21:34:42 ....A 180224 Virusshare.00006/Worm.Win32.WBNA.ipa-d761ff484dc9720c6b2d1952e0930d185726c03362d77351fd902301005a3fca 2012-06-28 23:39:06 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-d77ce3b174688cbb09eb067b5e971f09b0b4d52c15bc770fe7cc15ea34503992 2012-06-28 23:39:08 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-d7a8d0f87d050fa3c74a0ea5d002c358d4464a81557820f26eefac081f28dbff 2012-06-28 23:16:06 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-d7d6fa0b48647176fb0e8cc1ce4259a3aba41b09fb77b8996eb5c8c7011885f7 2012-06-28 23:39:08 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-d7ed86eafaccea3386d40d63668d1275f6a068a4d271f1be2262045cc6c8a3cb 2012-06-28 23:16:10 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-d83eafc930343e530dbf46c03656db5da7a832491da2a35351938d3a51a80d24 2012-06-28 21:43:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d846813c1e9c2db6a16e7025ee918e59fcd7b5584535a0c83ca049139178ed4d 2012-06-28 21:17:06 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-d863fc09471d9f938ab5986c87009b16ff6ac6104aeaf0948e9511dcaab3851b 2012-06-28 21:45:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d872182e7b5fc738763a6825b31a418da957a192b249f143a4cf3ab5a5d738ae 2012-06-28 22:25:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-d8a95a8c9d401eea1a9b062b1a5ff96aceada48110fc79b99f85661f8b023d93 2012-06-28 21:35:06 ....A 362496 Virusshare.00006/Worm.Win32.WBNA.ipa-d8ba4ef8901b0c248828b774f9c073472763a48f866dd1ece936d5cca2e1d8a3 2012-06-28 23:16:14 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-d8ba510e7dc3fc6231cafd7c798e48d95554e1ed3ecc0347037f2124d77d340b 2012-06-28 21:30:50 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-d8c60376a00beae7ef0b7af445b550eb96e59627bcb8491e002eb8de7ba90a9a 2012-06-28 23:16:14 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-d8c94ae503156658ce6cc13e015d44558ca86cc544484a3aed68beeba46bc89a 2012-06-28 22:20:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d90b3f952d12ae3a02a5ab7b3d091abe5e590d93e6c041bdfa3033bec0d521fa 2012-06-28 22:33:46 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-d94c7b95239f3fdac5dfaee91609b0622ba25bf6e75d841440ef66ffb5d44d24 2012-06-28 21:52:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d980322622436fcb5b1caf242bcb37233465e64eec288cad84aa68822ed8d5df 2012-06-28 21:59:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d9849302657183fc87a542eeb5732295fb509417920c4ae8d50aedf60a4aa405 2012-06-28 21:55:36 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-d9cdb06e9944051670ce8aea9d482434c238ed0ac17a034de381e85ff0f3bfc7 2012-06-28 21:20:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d9d17a88ff42d132c7802565c792bec6bb2f1a716e462d331ec983c7201644fc 2012-06-28 21:10:00 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-d9e51c33b734c71ccca0fd6c99eb097b109eb47b1c71dd1fa00ae167b3c07bc4 2012-06-28 21:19:40 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-d9ed2aae13cc60e80bf8b29a1bbe97e6f1ea432d03204a26b43bfce36e0d55b3 2012-06-28 22:17:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-d9f1aa1e751a9f2515c4d11152e7cc7f25e341a92041487da621f71a10b696e5 2012-06-28 21:18:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-da00e1e6e79279d145657a017b9585d31c585a2a0f3aab69296ef8541ba83a56 2012-06-28 22:25:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-da27a30c4d8e40630870a6b7601ec1f75de453899b938e784a48d95c8f0f93a2 2012-06-28 23:16:32 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-da47da19a161d0be004b69a1e26c46b4203780ca30a1144b92b29309e9e61525 2012-06-28 21:47:26 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-da54a567995773b3dbe06b1e42a60cbd248346fa118b7c856861594c0221b3ef 2012-06-28 21:10:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-da5572b5ec494b213408be912982b050733467d7000f90556b23f667acba2fb5 2012-06-28 22:09:24 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-da75b9c4b7e69495f0743040bcdb9cc5bd8ab0d5de222a2045a21bcb27d71c90 2012-06-28 20:54:28 ....A 163840 Virusshare.00006/Worm.Win32.WBNA.ipa-dacf1ca10264b063c350d605ec8e8c0cdd091fa59b3ad050c4ac37d3c60527cf 2012-06-28 23:16:38 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-dadbdcd4d755b0c5d8ec68269ad68f648103bfea5a66663f35fc216f83d0a8d1 2012-06-28 22:33:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-dae7a52e2125bf9c681c9db7fb9c387b591dae0754a9cdd0ec3d2807b939a7d5 2012-06-28 22:21:48 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-dae829f4ff816dedc3ee08bbe0f6f94c362696df77fb2c3bac1bb383359517fd 2012-06-28 23:16:38 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.ipa-dae9460a2b5f4e4c66f91d87e4090c1beeb14276f29e321087df77390da6b3c8 2012-06-28 21:46:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-daf03a7826fdf24a2713d7fa478797366241a677f07515be842e36d9ed897ebf 2012-06-28 22:30:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-db017bc43af5baae87cba6ca2ee627b51f19bef815c93932ed7c3ea3e09ea069 2012-06-28 22:01:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-db0f86bee0a0676bd5aa5ef75781996aed615ee74fbc36b49c7ea0b524af20c0 2012-06-28 22:24:56 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-db2361a4790e5e99126b41c19ba30b2b0d4a9626eb3b125c7bf85a4ef9e4eb7d 2012-06-28 23:16:42 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-db37cb662ca0f1c19966a803c82f1fac4c8f506183de6ef8609cd81ba78b016e 2012-06-28 22:03:28 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-db4c8bad98c3bde56eeacae4966a9c39eb49a968db80706b53215bef3c20f79e 2012-06-28 22:05:08 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.ipa-db52ac1d576617a8febb8ad20f44040eedf63313d78acd63a46ab003d09f6c80 2012-06-28 20:55:30 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-db711f6c95a6114b2242049ee2372bc1847e6c0b01e1914854cd391b142a48b8 2012-06-28 21:20:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-db840c6ab454817f908bc79766cbd9e088cb38e6c6d55b45d41245c81133e533 2012-06-28 21:52:04 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-dbb63a204ff26217e886fa67b65de742b147e8694806e5158ced243c6ab90e2f 2012-06-28 22:04:10 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-dbc41ab58aa6e9ee3619b00ddbaffda4d088ece0ea4bf8d40a08948023f22116 2012-06-28 21:41:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-dbe03342cb12baf77c5816c216cca2ded997ae5ae791d6577cc38f5b5666fb1c 2012-06-28 23:16:52 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.ipa-dbe92d197d06edb9111ff9d8cf389cef5e740dc9e5cefd2a2e025f3bf6d03bd8 2012-06-28 21:07:56 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-dbef02961a6310f316960126510991282698190be947970e702cc906e6dfd4c3 2012-06-28 22:07:10 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-dc10514793c273973b16b5b55873408b2da7106847d95e8f76d082c804ef4195 2012-06-28 23:16:54 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-dc14d9e783272661f16ff972f9284eeed7d3481f496bc1975fb5cedf6547c241 2012-06-28 22:28:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-dc1fafda684a9fb38cdbfd1e83e32b3916122118618dd9a3022c553c2d9d624e 2012-06-28 21:05:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-dc39cf281af92203b55008d03638c8958ce35908c57db3639cd655ec4050650c 2012-06-28 21:01:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-dc3b0d927ff27a47a6548274db8c743fd9c6da4d397fcd1fe6e0cfec7b49bc0a 2012-06-28 21:05:28 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-dc493ac863daf4929e74ca2ed344f24f93a99ddb26e4d16f2b507d8aecfd1f40 2012-06-28 20:51:38 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-dc4a0c04d7fba0ed180e1a5803d925cc662cf1eda08e22a2de8795acfae3fc74 2012-06-28 22:23:58 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-dc545613196a284078bdec077c2182cff10c59ba33fa596ff6d7e6174c181649 2012-06-28 21:21:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-dc65baf54ceb29ba2b8e6c0cae7dbddbb2c92cabf5be88719831a612cccc6c2d 2012-06-28 22:29:24 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-dc7e5f2f9ba4a9dc914feff2ab4d25dd175bd43e9c90b6436310ecb9eec1f664 2012-06-28 22:09:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-dc9166ddbe55bbc3820ec8e648833aef946e4edeb1fe3764c0d3133da6744eea 2012-06-28 21:21:24 ....A 188416 Virusshare.00006/Worm.Win32.WBNA.ipa-dca5827ce25cb4f8734fee9987ab1cce3ca133e9287467b07e8faad63e6a9a81 2012-06-28 21:08:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-dcdb5273000af22714783798564782cc912ee2d56566547e60a44b114b0fa8c1 2012-06-28 21:23:38 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-dd0a1defd6258aa7153058d9dc5f427456e6e62e4eaa16fa9cd8fda2c89380cd 2012-06-28 22:29:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-dd1cc874ab36adc19b8a04a119dd25d05e96b5a5bcd9472d37b3a7eb6c39d582 2012-06-28 21:29:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-dd2372e9cb902ed22f4103a1072beeffe84880d60a4b9756c1255c110b699c9c 2012-06-28 21:35:58 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-dd2507f6beb3bcfecc2e03b68cafac54886d4e978b9c548355991fba512406da 2012-06-28 21:45:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-dd289a0e2ebb64631e9b3fc2664dbfb394924f687f983eb3a37a638f5b36b47c 2012-06-28 20:54:50 ....A 282624 Virusshare.00006/Worm.Win32.WBNA.ipa-dd6883599255ff9711d0963768ed6f894d4e0d67dde1cbdcb7d864baf52dfe9e 2012-06-28 23:17:08 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-dd7b4abaa632719ca21b3cc4c72e982359f053a9a2539f0fe3eb3f6437bd2af4 2012-06-28 23:17:08 ....A 283517 Virusshare.00006/Worm.Win32.WBNA.ipa-dd8a278030bee354867f808dece9867f3ba5ca85240075487d2a9effcf72dd3b 2012-06-28 23:17:08 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ddad5d093b7ef8d1b24fec931305a4baa6ee7fecc7a3a2c7732fa06b0d9c5893 2012-06-28 20:51:40 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-ddc4b0bca880ae2adf97d6ab9ba8072f8354f8a279fff1cba38ce0f6dc51f476 2012-06-28 22:05:10 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-dde190df2c78b8ff6ca073e5512bc888ff3fafe68cb250c9f744bdb5d9f56dba 2012-06-28 21:18:20 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-de28f8770783b34c17c41bfbff53253fc80dac44f9c02217cc9ea56749d39cc0 2012-06-28 21:28:36 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-de6abec1add4379bf5feff181197b612230ec3f1aeaed872d8118a517401224b 2012-06-28 21:19:04 ....A 352256 Virusshare.00006/Worm.Win32.WBNA.ipa-de818dcba6e75716d1d753d53db41c3c8e60d611744ad89599093656e6afe3a3 2012-06-28 23:17:20 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-de9b8601dede5ba58d0f350b351d38ff2d9b1afa56d5cdb5cca4788871f3d8f1 2012-06-28 23:17:20 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-de9cbc9fc9694d2689bf83fd1c6a36747664d4057b1ec0953086a2b4fc53b0ff 2012-06-28 20:53:54 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ded078151b9aafd53ee8f8a463aaf8e2118e72cf7e1b79a740168908415f651d 2012-06-28 20:53:58 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-dee5e0389682684c82cd812f71156f0cf91bf552645053ce0fb1962535fafdf1 2012-06-28 21:21:38 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-df180bd43d260aaebdf7057fb13dad0df348393176f65a4e9b626f8c5d8bba97 2012-06-28 22:20:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-df18e7c618f5ec37aac692bcb6cc12bc3e9b759f1fcc44404e862229f0356fcc 2012-06-28 22:00:22 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-df2825fb05ca10891d1f0fb5e7d60a2ee5ded87851a622e39bf2ab14b59b3622 2012-06-28 22:20:30 ....A 290816 Virusshare.00006/Worm.Win32.WBNA.ipa-df2ee38b48ccb3ab7d1d1ef274365c169994f9bd847bc9ec9625cae416086e01 2012-06-28 22:23:26 ....A 536576 Virusshare.00006/Worm.Win32.WBNA.ipa-df2fc0d589d2eeea75b10e634aabef02d2cc832283fd7d7e000d73fa6f4d3e83 2012-06-28 21:41:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-df3f49aac0c63c2c8ec7fdd52e04576f707beb1aae19282a1f9f86b283edcaee 2012-06-28 22:23:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-df40d20da7d04cc6522ecc646a66e24a6695fb639a9392e8fc5ed37f2447ae6d 2012-06-28 21:51:14 ....A 433533 Virusshare.00006/Worm.Win32.WBNA.ipa-df564e308f32e764a6e56c416dfe18c4563307dd6806da765d53d6202d4b9034 2012-06-28 21:10:52 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-df56cb5bab6734bd0e17eb81e0e8fc16f66c58339ec8a71c77057bce2c794efe 2012-06-28 21:37:44 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-df654428f4adfc625d653e6a359c256c01616d138c33a5cd25511e55cb6f3c3b 2012-06-28 21:53:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-df68437c1504104d48b3854db0336b0e15e43694fb05601e9d8450e442d16455 2012-06-28 22:04:36 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-df7146a410ff0d4303f641b958dff7d576b219a139ba0f21c5058427625fb58c 2012-06-28 22:04:00 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-df8859068da771f0fb2e313f0e2b161d3e2fa6876ebc36055dd7e30f671f1f13 2012-06-28 21:40:54 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-df8d8d5d5041245383bbe88b0f76cdfb3a2096e6db8c57398d4618e60b18d33d 2012-06-28 22:32:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-df8e2550aff246eff6a4c4b9d55cd252cbb67438ffda2afc73d07cb61c4b432b 2012-06-28 22:14:16 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-dfaccc42dbd490b877cfd84e47d21fb18a3439eeeeea6c161be179e8deb55923 2012-06-28 22:27:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-dfdca71e0e4589756e0806e4948ce6f17f5b86da3545108ce7b149194457c86f 2012-06-28 21:35:32 ....A 734125 Virusshare.00006/Worm.Win32.WBNA.ipa-dfe02801455ea38a5282eaf13ed91b3ba50cf5797ea12081f7e31b6e25b61a2c 2012-06-28 21:55:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e025cfa6d7146f024552994878f761ce3c3882578d7c73e7fa0f2adce324365c 2012-06-28 21:13:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e03e951863a1c6af56b7197f06d584d4537436b3ca2ca0fae431ed299088fa2e 2012-06-28 21:10:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e052f3834db238936084e15905d9e44d999c4a9142e41e8307864904a1b4389c 2012-06-28 22:31:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e067064a206ad86a53efae4e3fc8ad72761a5745296900f89b7dd5f8040d0184 2012-06-28 22:12:38 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e0683f12f7dfce53e32ad5b857b60a58444946fced6339782a1cfac6c1ee88a6 2012-06-28 23:17:40 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e07244be0c9d9ed9393b77ec19d8a5e896761b83460ab9a691bef4e2e0736138 2012-06-28 22:29:42 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-e07438981ad4529d534c7362152c95ce4e28e8b2d59cc975fd0e5a9ad130c026 2012-06-28 21:59:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e088609003a91cd296bf214c292faef909e40041afe3331d230a102a8e07ff9c 2012-06-28 21:44:40 ....A 405405 Virusshare.00006/Worm.Win32.WBNA.ipa-e0a1aa402b1471e426824f1de0e358d446fe5ecae9a6ec373b6a44e93fc3e518 2012-06-28 23:17:40 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e0a63395fd83749393a72a271afb92be7fd63c32ecfd3f6fc9ae15ba66b8c3f9 2012-06-28 22:21:34 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e0d38c1d9bfca21388cf8d78f86975c6aa94717510405169a908e2d539f2df13 2012-06-28 23:17:44 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e0f7aaa84e8dad1c5a5395b3bb46d69bb3bf118494b4ed16f68f6482a6510d7e 2012-06-28 23:17:44 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-e102e4469bd758803862a83bf0e9c65336f190d53bdb93c81879e3b557ea183e 2012-06-28 23:17:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e12abe9b08d76ef4052b7afbc281eea0fc6811ec6926f4383a223eed1db9db92 2012-06-28 22:04:34 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-e13519f89f597277c7dacaf1ac0ec222238e438faa6456d7134276d9468f65bf 2012-06-28 21:46:00 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e147f43bb5599536854623212f594f4f88963a64702cd6c7b0a74052d91d8d4c 2012-06-28 23:17:48 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e1670b8f522a00d29187fe5579e8f24feef09055f0c1deb034bb0e9644f5d917 2012-06-28 23:17:48 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e1723f71bc802aed73022f2aaa8f5d66a44b8e37b03d3ba0756372fdeaabc29c 2012-06-28 23:17:50 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e17eed5a4e9e194b71754f092bd27282873bbf0ddc66b25d414440f04a10dcf7 2012-06-28 21:32:00 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-e1f3309afc647b05a63c43d94c553f981e2e2ecb9b5050a08c10b308552eba52 2012-06-28 23:17:54 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-e1fe7cb093044931a0af287ae00bb7f72aa8eb7c165ff4520adcd6b79bac4bfd 2012-06-28 21:30:08 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-e200e1c40f0034453c6585ace488d1a32bdbc76bfc29116b83365d2f089cf8a4 2012-06-28 23:17:54 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e208ea6f49a7d0b672b8708b8c5864b0310d3746b5116851569d4f1420c94d0f 2012-06-28 21:06:56 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e20ca0e0b9c7f1a035e4d2f6c596efa164734031627e28d31e868e7970e2ef45 2012-06-28 23:18:00 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e285288a3d2f59eaa23e77c804ebf24b70273f36d04a47aa46c6837c100acde0 2012-06-28 23:18:02 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e2a1deadbd515fdd6de96539aa312472e4b5b0a4709bcffa6c506296792b8601 2012-06-28 21:54:22 ....A 260477 Virusshare.00006/Worm.Win32.WBNA.ipa-e2ac83e8601ada30e2b495528cc9b5039239587676ac38209a176f2a20220d4b 2012-06-28 23:18:02 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-e2be69a562b31c15c53285af23bacf2911a96a8f0e8cdf3dfc94231dde1b21f5 2012-06-28 22:18:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e2e7e7c378ac93fc9a00ee4bbe8595d1eca75884627c0619335a25c68ca34fc5 2012-06-28 22:18:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e3004ae046106921506baa6300c5f1edb5792a3f1525a5b8abeecafbc4152fb7 2012-06-28 21:27:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e3168ff4a90afb5f5b99cb3757c4fd6173d18e30f31d5c5857710a496778686d 2012-06-28 23:40:06 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-e325abb72eb7e3ab3c5e5cd86094e4aaff9321549d711e5b142a7f5906a24445 2012-06-28 21:03:38 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-e32cbe63209807d8d8340684cb48f36505ef6faacff711d6ea6672f84f128b05 2012-06-28 22:16:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e3351bdfb684e040cbf93872caa6bc0603c14413fcc9595b116c89c7e68f400c 2012-06-28 23:18:08 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.ipa-e33b64bbdca9ab382da2e29e7507257ac7991b054915820686bccbee3c7b7db7 2012-06-28 23:18:08 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e341668b2a3d0efc905a328354d021052b0653157d264b74591e951e3d57145c 2012-06-28 21:47:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e34248f731a71225e3cdf009f5cf98c665cf83b06bf4856567920bf69ec8dada 2012-06-28 21:39:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e347851e2525120229f833d52df8a407e6b31ab8f0c5fdd4baa232d3a15a69b9 2012-06-28 21:08:36 ....A 163840 Virusshare.00006/Worm.Win32.WBNA.ipa-e34cc30a47d45d38aaa786c6742786f3315fee59a642065ad47275b662dddc1a 2012-06-28 21:09:12 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e36805329225a3b71189b3c8a53d6da09312e8eafb4ea6ce03c807c97b9acf94 2012-06-28 23:18:10 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e3711ec4e32c0ec4384e634c71a5e660b5cae10e6ae09d9676d7a92e69ef204d 2012-06-28 22:20:44 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e374ebcb4d9e4dbf45dd98f84cb7a24bfc1293a9b5f2cf6964a868a9cf3692cd 2012-06-28 22:00:28 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-e38d6d1f45592de17f1f4335dc4cb9ed4e075d937b8692a18d7ddf35a8aea1d7 2012-06-28 21:09:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e3a5034428a8f97abf5eb1ba0f46d46b897bc4b914adb979f55e5ca923e2a01f 2012-06-28 22:09:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e3a9b1178f55da48b64e644747739ceafdbaa282f3f3d66aa785d513186d2425 2012-06-28 22:31:22 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e3ad2602f42c2ad56cdcf5e6fdacd6f919e0fb4b673da87adcde6ca92e1eba75 2012-06-28 20:52:24 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e3b0feffdaf97f019883fbf7f6ff12e202b1c5696f066995b4aa70985f88f3e0 2012-06-28 21:43:14 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-e3bc89601f05207174aeafdb525c47cd396f88e28f6c208d0041c9cc5af38c5a 2012-06-28 21:49:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e3cec1ffac5389d659a412b83d0eebe6695995e64f13ddf0e7807124d83948c8 2012-06-28 23:18:16 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e41757f7a08d8ceac6f509210ab93a18384bb00753584596669011f8bf9b32aa 2012-06-28 21:17:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e42a444df5ccaa6f51c5e111e0ccae95faf0862ad95ae0bd9eccc6b7cf11aede 2012-06-28 21:46:44 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-e44d43393faa12365984b10c2c620115ad8e4b9c719803a162ca2a2dc78dc7e0 2012-06-28 21:35:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e45bd414245c5a9ca14cd618993c7f11ab0729818ed1843c84fac2a9209444e4 2012-06-28 21:48:26 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e4753bb5955d5919f4170c6fde6c1b79a20e6c646f6e31c71861ec60668a69ab 2012-06-28 21:03:52 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-e47b5210714bd3bbaf8dc1e2645dcc7946dce70441135b44ab8728e3ea01edf7 2012-06-28 21:25:20 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e486f0e79bd17b8e8871193035cd64f8c59ad83f09ee3f92b5727dab8bf01a20 2012-06-28 21:34:54 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e4902ca15c476d22885a5b4f8941f60dc3d6bdf543cfcbc0edb724f30a93b5ba 2012-06-28 21:56:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e4a1d05b0aafe0b3ad3835a274862404fa281857f498110b6979f2f53adb7018 2012-06-28 22:13:20 ....A 47770 Virusshare.00006/Worm.Win32.WBNA.ipa-e4b0db37144556d3cb0c9f6c695f4ef4587adee923aaa0c9de97098aa8af78ff 2012-06-28 22:33:10 ....A 83869 Virusshare.00006/Worm.Win32.WBNA.ipa-e4c74890f016928c4b3636aecd488216c016cea5b56fe6a28aca22b2c8f46c1b 2012-06-28 21:18:20 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-e4d7fc2a05f3dfc99062c4cec5ea1c1bda2dee1e5d554eba2efba36929f64514 2012-06-28 22:23:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e4d80555202ef13ab36e1a005cd9d3a284a6a72467b78271879ae9ef6acb18d3 2012-06-28 21:52:18 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-e4f6d16769f9079afbd8c25ea18147f020a727e75ff1a6b2f8688948ac421c63 2012-06-28 21:34:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e504e8bbf494b840f596e04522fe4050e0c1b97bc56555f1f903ac97acc3c471 2012-06-28 21:19:52 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e516a29b06154f62948bf9d2564ec79fab5f9e4eeb96b4892a214e9508f05c00 2012-06-28 22:13:08 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-e5226e2372387642b0efd2b275ae196b68315285dcb061164a6ef6286fa444e7 2012-06-28 22:01:26 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-e52a78300758e2937bb6a38e2a6766b3f85b5861da3ade7632c484a3b7b2d304 2012-06-28 21:42:46 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-e5331870d403ac0179cf6b8fbd34bf251d78d54df6e3c7bf806b6b457e153fe9 2012-06-28 21:06:40 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-e54c870e1b0c0f4228ff01019c0df897937b104df1b014e84ab2c424a20563ef 2012-06-28 21:08:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e56074aaed5e253ed9173ed563cb7c917edc99fe0fc17b0bd73c5d8be7e14b47 2012-06-28 21:47:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e5665061de691a647ea22fe12fa2ea656496cb8f2a272131da65d68224a3aad4 2012-06-28 23:18:30 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e587f09eb7c3ff8600a219c2a26c7ab9a6881ee66588fcca8d60714debf1c740 2012-06-28 21:52:50 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-e5af8d1a75e5a11179d5d5fb1ca09d4ff0a683631c3e32cbde38b94904671aa8 2012-06-28 23:40:18 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-e5b992f9d884678d4ad04cadf3f7395830c4f83f07095a4c268d9aeaf8d4fd62 2012-06-28 22:17:56 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-e5be76e86efe5b9b49ea6c0b96f4d9bc144ae20cebca30bf3a6d706e724ac901 2012-06-28 21:04:46 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e5c0a9a1732845ecc5d13a01cd01d46441495f30be776770fe62aa76153c3130 2012-06-28 21:25:56 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.ipa-e5deda7cff2668b5850abf44cea27438101f84ef17b66bfdfe69f8c45b0382bc 2012-06-28 22:18:10 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-e60d3aefc0d133fa7afe41a504498bb9d8dc25a6496eb2c1bdf9bb29c353d25c 2012-06-28 22:14:16 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-e6210e77e4d8a794e4b85115b53b6c42f4aa63eba9a66a2bf76576421495ce5b 2012-06-28 21:38:46 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-e62b9a97f11c075fcb03eec974ab11468650270e191e6a87b03853dd74377a31 2012-06-28 21:32:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e650f8e17f245b087bb0e0c89d31d3aab5e65eb634fb77801e5b36d799d4e7f5 2012-06-28 23:18:40 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e668ffd71b56d417e4ec640eee0193ce4f77e7f5aad595c111c722deab516fdc 2012-06-28 23:18:40 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e66b53c43f7d9c4c420235f4221a287483f7685e725b2c32cb76c0d0c326e2e1 2012-06-28 21:26:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e69235394a9fb89b9dffc8caa2f7ca4682d9fa891fc379514aa5e7c40f012be2 2012-06-28 21:11:28 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-e6a9bfdc670681bba107550220d720b536bf190336a57bee968923ccf8f9db3b 2012-06-28 23:18:44 ....A 81920 Virusshare.00006/Worm.Win32.WBNA.ipa-e6b3c19ed4ee582b23dc8c399dbe75034d11101a495f7e9d57774c268aceaaf3 2012-06-28 21:30:08 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e6b8da4aa6c0e4e67fb424356d20764be656c92f458011451ce77a1a6a673a4f 2012-06-28 21:56:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e704b07bed5b06aea913a1d97af39ad33cbc0cb1956468d1c1d0bf745006cc50 2012-06-28 22:01:34 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-e714c48dd2808be6c56874a4f6d673ba40afde8cd8b33a7fdceba39ffe0257a6 2012-06-28 23:18:48 ....A 578582 Virusshare.00006/Worm.Win32.WBNA.ipa-e7246249c40a073a6d888f1746b537a42143f4b48b79a36d19b57702a51e16df 2012-06-28 21:55:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e7354dd82d390ed7253c6555cdccc37031ae17dbf38b39b237373ca4289e6807 2012-06-28 22:07:00 ....A 1067008 Virusshare.00006/Worm.Win32.WBNA.ipa-e738bb9754b13837ca03d74cf46129201e4ce67e73236a2872f6303ec83fc4f4 2012-06-28 23:18:48 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-e739e193325c98e2c01ac406c37fc4895b7c434e1d522779399294793a659ab8 2012-06-28 20:52:30 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-e7751683e81c9b3066b56b222cc398806c1ee055bbd5029f23086b96ffbf6481 2012-06-28 22:21:16 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e782d5bd10a5f460fdc51d5963ba2cb7f3ab8ffa07f0ff8f4d1e311be2023f0f 2012-06-28 22:11:42 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e78650ee58d6db194ea063d953297a842add227a8b34f87466d6e81369f7b3b9 2012-06-28 22:24:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e796a2cbb8075166624f9637d15eb765e9e10437523fc74f1b1253744a1dee3b 2012-06-28 21:58:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e7a2be83eb387fb4b41d7595ca7912524e1d7ce196e4199d6ae59e4220c83184 2012-06-28 22:25:50 ....A 471040 Virusshare.00006/Worm.Win32.WBNA.ipa-e7ad9407ba708f02f10d1dd3484e0b7ee659997539096935cc2fab7107227133 2012-06-28 23:18:56 ....A 203133 Virusshare.00006/Worm.Win32.WBNA.ipa-e7be3f96e79a2f756d1138f6e5acb165c30cc550d332b5d17b1243602659ba5b 2012-06-28 23:40:26 ....A 249856 Virusshare.00006/Worm.Win32.WBNA.ipa-e7c3484b85365358502f0367eba9c629cfadf064821cba612aef3d8c62708414 2012-06-28 23:18:56 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-e7c39b37cb523470bb58a091c70c1898499401d1629e33ec427151ceb3a8964f 2012-06-28 22:12:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e847d78671c7560272c08619ab480c9f052edb0fa0cd1e2df2ea631befb9d45a 2012-06-28 22:16:06 ....A 286720 Virusshare.00006/Worm.Win32.WBNA.ipa-e8610396a51d8c1065a31b0720d4312c236aa2c2e2efc9a5afd9a07c23aa4205 2012-06-28 23:19:00 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e86a13ac8cd9e0941dbe055bff493388f4e5fac42b953b7c365576d1601b0996 2012-06-28 21:11:48 ....A 751616 Virusshare.00006/Worm.Win32.WBNA.ipa-e88a091f61f336997fec5c320c071bec367b843657cf4bf6384fe234486933aa 2012-06-28 21:09:14 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-e8c9158046a00577fce031bdb8d7721098a473661253ea8af510b77c7dbc9bc4 2012-06-28 21:18:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e8e4b8021fa18df3181a632a45e0142753069d42e62146a46b879cb9858fcc54 2012-06-28 23:19:08 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e90b4477ec6b7143bb526899d8e90b1bb95e56a363f0a00b865bef6d75694886 2012-06-28 21:52:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-e93eebb41defc4676c8c35409ea489eb4d2221700b08aaacf157bba4ec592ff0 2012-06-28 22:09:50 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-e9416a8694d17bac899b98560874846a610198be1b3f186e2580a69b9d09e41d 2012-06-28 21:46:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e952b28466fcd43186e961987cb6672560f308da5b9b4c64d563021bb27ea7d6 2012-06-28 21:24:06 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-e967dc1e9b4d55e4b53efad8030b4672f0867a908acf1916e722c7f7008e267d 2012-06-28 21:25:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e96bdf1df1f66f2e9fdd1dec41ed8e7700b0f3c612bfc4993db591b50b8b740c 2012-06-28 21:57:28 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-e9a05db339dbe084e530ecad8e14b8cf0f66a32f4e9d6154875fd95af75d2ee6 2012-06-28 23:19:14 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-e9ad4ce47bf87d4c747b00512b1a62ad5947ac80bdceda13b8b7789ff9cfd7bf 2012-06-28 21:32:18 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-e9d2eca58a3c4ee0c2c438c1337f02eb751495f4ec3ff7f3ea8d3d25ce65ad34 2012-06-28 23:19:16 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-e9e43a0f5d974dc5ab03242dd744d48e4a7021b0ccb0a3871bac7884f0ad0fd1 2012-06-28 21:19:50 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-e9ebde1af9c8daf5202cf1cf7c2196c9da97795a4ce926747eb308be70184ffc 2012-06-28 21:18:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e9f87fdc53cfbc78b691f0c34540fb43efdc258e0c01de0aca99c96b0c65f738 2012-06-28 22:34:38 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-e9f8fbbdfde0f5f5f1fb268b415a589e6fa1241392120a9821a596910ce41087 2012-06-28 21:27:00 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ea3b80edef49eae6996fe269f029e99817b5b9e35ecfbe986b4f44aa204b2a8a 2012-06-28 21:20:56 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ea4c980f0236bd1979564fedc0f415b8e1c677469cff68536dbe157a63b6d6fa 2012-06-28 23:19:24 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-ea7b7828229816b391674a7543becba0d1d33212d6edcbee41f1cc3764e7e3da 2012-06-28 21:14:40 ....A 176128 Virusshare.00006/Worm.Win32.WBNA.ipa-eaa41e9e8279b1421fd0822a038606a2a52e131240bb53049a9764fa4865ec81 2012-06-28 22:18:36 ....A 353889 Virusshare.00006/Worm.Win32.WBNA.ipa-eaa4ff1ef5e68a077efb49a011ebd595d37488fc57449fbff4b649e6aa7de3b1 2012-06-28 21:34:02 ....A 135680 Virusshare.00006/Worm.Win32.WBNA.ipa-eaa97620f46ab0bd40397a08f0209e57a4d34ecdb93bccd5894416806bca4efd 2012-06-28 22:19:30 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.ipa-eabd0f8e5c877a29774b14ae77901fce5e5a6235bb68fffe10faf63330636422 2012-06-28 23:19:28 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-eac957a8fe484269c3c3e829f707f331faae9bdd6d1976ea856c3fd631a92d4b 2012-06-28 21:00:08 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-eb049dbd819a552d00f5d11888d5aa0efae6a4835813d096a5f3002a2e72f737 2012-06-28 23:19:32 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-eb0c944e1325de5859e5a2bd08f1c2e4b1b55b36daff121d1702dec931c2fc06 2012-06-28 21:54:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-eb18067c7669407e346076a89794646d910123a8f30ae61cc5b5a1e9093f88a5 2012-06-28 23:19:34 ....A 172032 Virusshare.00006/Worm.Win32.WBNA.ipa-eb561f8612dc9b7a8c9690599dcf32bf17f18884ba0e503065a746c95f872276 2012-06-28 23:19:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-eb58d1942100a18271cea6d5d1828423c5176adb92954540af363122229a496e 2012-06-28 22:15:14 ....A 266240 Virusshare.00006/Worm.Win32.WBNA.ipa-eb74724fb8ff799c3194837b5d832fba04d3c96708cd795b3cdc74bc49f326a7 2012-06-28 21:04:22 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-eb833d25044ca7f491495de19cb7c55138f840c14af5798d9f3aa63eeada2d74 2012-06-28 21:29:42 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-eb9c1a804ffc9eec4ce73070c0b349225e91a14173a21a116a00e4d13ed89808 2012-06-28 21:10:38 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ebe0a7cc739db0eed731d3e1d92bee61af7bcef0f3ee2700369c4ccb21df10de 2012-06-28 22:11:16 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ebe87d7f69dc8811b0b19dc754bf409c2cdf6c4ad614b4946b234fa69d3478eb 2012-06-28 23:19:40 ....A 36864 Virusshare.00006/Worm.Win32.WBNA.ipa-ebeb8acd73c06682268ec4c0c3f5e9347ff5b6221f5d5b45a232b172073adae3 2012-06-28 21:37:04 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-ebffacd62550dc47dde93129dd00d259cf1285b22a434ad75715849c44fbc852 2012-06-28 21:14:48 ....A 729501 Virusshare.00006/Worm.Win32.WBNA.ipa-ec00dd65f44330693745cb5667ca43cefad9850a65bf61f0d9aea2ddac1f91af 2012-06-28 21:10:26 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ec175de5cc72e51ae26d02e90c0ba4edb09ae6a49adef1bf53815bb534888dce 2012-06-28 21:42:08 ....A 380928 Virusshare.00006/Worm.Win32.WBNA.ipa-ec2bb33e74cb99875b4264ee4423fbfad470157427ac976b58cd75c026368850 2012-06-28 23:19:44 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ec2d21cea8e9a4e646b07bcac17ee3f5e3b7e9722bfe6bec640159b93b98a476 2012-06-28 23:19:44 ....A 74240 Virusshare.00006/Worm.Win32.WBNA.ipa-ec3c7bb7f57d9258e7cedd3cd915efb9949b6006be97bce1323ae1a239f327b4 2012-06-28 21:06:58 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ec599e2f090c8ac606c2bc0b90f557f29b8c0997f6d953b2271144013313a22f 2012-06-28 23:19:46 ....A 161792 Virusshare.00006/Worm.Win32.WBNA.ipa-ec66f30cfc222971a1800563e1f597eedc5dd6b470e307e323492eb0efc7abb3 2012-06-28 22:33:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ec8135c8ff26dce0aa336798d3663d137cfb7306bdf7655be1af3e2c494d44d8 2012-06-28 23:19:48 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ec82333c4d4b3d2689bc2f80d9e6dbef04e523a99bb38e08964c2667bbdaaef9 2012-06-28 21:10:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ec93b568447aac394e1384aa3a9ff6e479b858888a0eef7f8ef379ed1cf6d01e 2012-06-28 23:19:50 ....A 38940 Virusshare.00006/Worm.Win32.WBNA.ipa-eca1da539a11a1f106d7f524177f7567012f849ea3202368be7b9108f5882acb 2012-06-28 22:26:00 ....A 278528 Virusshare.00006/Worm.Win32.WBNA.ipa-ecd97478372e69260f9c9b45b30e8331453303cc462470c61fb3080e8138b98f 2012-06-28 22:34:06 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-ece7ddb421d5527907f4221af99316a54326e06fcbf1b2f63cab3d850d7c0810 2012-06-28 22:24:16 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.ipa-ed33843faf0ed5b70fbe357a0bb66dd78b32630b7d236fcebe77613f5190e051 2012-06-28 22:13:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ed4982708399fc419e54759a5bd3410f62143b798bc85b7e802136536e8dd6b0 2012-06-28 23:19:56 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.ipa-ed61e3b0df38c94d63ffdd08d6de870d731c4e7995b4e5519eb21104b697098e 2012-06-28 22:17:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ed7df3d15815df47689375e739f6f2909d9aaf23d371b2434fe34c52f5297b8d 2012-06-28 22:11:16 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-ed9f99ade4ee3a0a3b52516a825f684bf705e472ccac5ccd76b170331db499d5 2012-06-28 20:56:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ee00813081ff4290446d1626749cb5d46b94e3d45a629c93ea150549f83f778d 2012-06-28 23:20:00 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ee0134517a23718eb10c45d7bea0b32cdd2afe59bbcea71e25cf579876bcf3ef 2012-06-28 21:19:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ee056c565f5931736c16caae30acfa74ab2e5c5c29c2d4e03699da65c1cea2aa 2012-06-28 20:52:36 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-ee34a0b6153cb629095a38d9c1fd6fb87dd0b84fe3ff52ce664b59a5ae6b196b 2012-06-28 22:31:32 ....A 253341 Virusshare.00006/Worm.Win32.WBNA.ipa-ee53d90c45f8e3e3bf31a78c80e6c1b4891d1bbbd131faf6a6d438718901e6c6 2012-06-28 23:20:04 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ee5d9da264c5b0c817ac881b80f4ed5a4e4a91b2d965ca374997e8aff38af0f1 2012-06-28 22:28:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ee6c5351816fb9fb0a4d37c7598a270e7d71635db568d4997f5c9e5cf2d20c14 2012-06-28 23:20:06 ....A 147456 Virusshare.00006/Worm.Win32.WBNA.ipa-ee8bf71f3c476b1477b2c42faab5610d2b813abebbd20621eee67ab3e1d1d000 2012-06-28 21:24:10 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ee8c66a86adc1afd591e4203a2b89f3a8aac9472bf90cf340d0914ebcd34f067 2012-06-28 21:26:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ee9c01ff21fa19b49007b71e4f99d0b18551f6b47f35b8e3fed6bd2e2bab6637 2012-06-28 21:51:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-eeb3dc150026c896ee9b57f3e0ea1ade8a1cc717d23ab8d14cadbc906b291a86 2012-06-28 21:23:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-eeb41466b84b67391bc75e511de16c1373513901a09ccc5514f3ad63803e350b 2012-06-28 20:57:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-eeb74b5593621507d5c52fee14fb49312dedd71e6a6aafca0ac4a917907eb127 2012-06-28 22:19:06 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.ipa-eeca9c378e18248d03608a8ec8eefc0bfa93f65066b55e8c49845bf695a8c11f 2012-06-28 23:20:10 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-eed764149ce987c17a2f340eae1ebd91db12fe5c49380c853fd9cce0ea40c09f 2012-06-28 21:44:04 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-eeef6a465c75d2ad382464987c91f9f969f89cbd02c7b506e1d9d8c34a3cdb0d 2012-06-28 23:20:16 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-ef3c1422773428de1acdde4701dac40d8ae5f6da14312136385368b8ebb50b76 2012-06-28 23:20:18 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-ef644425313898535deb04a92e8fc92d2a694773b965b7634607264a33e36811 2012-06-28 22:24:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ef6d75206d8ae2692c04b9c4d483026245313991bc853861da3d2c0f2de87066 2012-06-28 23:20:20 ....A 1340988 Virusshare.00006/Worm.Win32.WBNA.ipa-ef8cb763d3ade39fd77742a97f01c58a3d6e4d9be03238e812b4e877e76e0b1c 2012-06-28 21:50:28 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ef9fa46dbb0ad28aaf1c7d90e0778a799913284abaa4c84a1b7ed7778f53b1e4 2012-06-28 22:16:34 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-efba1bb91c935b135f59926ccee224206b5e53f178a3a206afc52df401536582 2012-06-28 22:25:12 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-efe0faf08c5707f559719dd7eeac7810f045da1005d97f9fcc132186416f5132 2012-06-28 22:12:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-eff242b6fb37023c0fbf819e410b46cdf208199bcb88aeee59b747290676da67 2012-06-28 21:43:04 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-eff456572eed3fb1a7c3b189c21c1e05a197841154354616ece4c36ca94f4131 2012-06-28 21:15:58 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f02804bcba749907388d4f5bc3eb93e4eadecccba822b5213455dd04523ec2b7 2012-06-28 23:20:26 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-f0451065a1c59d31df4c104c387a255225bd6e52d45996cffb9f6e38e4102d40 2012-06-28 22:15:12 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f06f0237e14f87fbffac69aa21f132a8f7b2fe812d6b61635532b55e2469761f 2012-06-28 21:05:42 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-f07a8705ed33c2f5641dc1e6118d87aa594a5ed1652f737e778817e211df24ce 2012-06-28 21:47:08 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f07ad3da5946d5f6b418f54466a5701614f352fb0b76aebbc52e16574d46d016 2012-06-28 21:41:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f082a441b946065e90bc905be9513d73f5a21d775e4a23d1d83b1d77d927007c 2012-06-28 21:08:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f0889007f9a8b5ec452d16f9d424ebc226c4e3adcff593e6f47ac4dcf018c494 2012-06-28 21:56:16 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-f0b9280fc7c85e4d544383201626c49befde84a716ea687523a7d3cb0d9c8456 2012-06-28 22:00:36 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-f0bfc402f4b8da1b0138411ac38a3171887d9e88af4b102984f9d619b7eef01b 2012-06-28 22:06:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f0d6affedbef91b7d01f522d0e7cfeba3240132d7e704f0e677564f2dae0611e 2012-06-28 22:05:34 ....A 335872 Virusshare.00006/Worm.Win32.WBNA.ipa-f0fc90e92697edce1eb3b367e24d92efccf831256c703336a773ae9b38a56ba3 2012-06-28 23:20:38 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-f0fecc07cbba4938515585de154593bc22ac4c9c00add87fc248339e0499946d 2012-06-28 21:52:38 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.ipa-f15e00081272e07c9b89371cda88c8515da54ea19496b444eb05660a02ed01d2 2012-06-28 22:29:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f178c84a343475396cde07fa5f121a5695d29a332573ecb69ec3451f793312a9 2012-06-28 22:33:18 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-f18711dfabfdaa05c4e0222a91579484e769c239c1763998e80f0d53c224b4dd 2012-06-28 21:20:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f1a16f6850f31cc8f6715bb641ce3c002b25554f92b5f83f16ef3a4726712d1b 2012-06-28 22:11:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f1a8d4837d4e6cede9319279c950d9b7f5b88c45138a1ae32be3c50931624fac 2012-06-28 21:47:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f1d69214a8dd0d455dbde9ad9713e52b1ee5f8a9c6caa9221911246d2c5fb981 2012-06-28 22:07:38 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-f1fbbe71341b937fc26b40160e82667ef7df8e7ba325530489edfd507e591059 2012-06-28 22:12:20 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f247c8dc03b97b217a017b9c7f96417368f59f5c91d3715cf79f487877e18c56 2012-06-28 22:17:12 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f269f1211a12f1a16d20e3cf8f1361160628e324bcf89ae100597401ab670fd7 2012-06-28 21:02:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f2717ef33d3178e5ad441300c664b276378b4f6565a0243562043dd80f3ab43a 2012-06-28 22:04:20 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-f2aa4c7c649b9499fb7b15c9e555928589c00cfe4452cc026f257792d63f70cc 2012-06-28 21:05:52 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f2c426728f6eb42f088bf6c45719ecb452369306e9507a1d7be4194e096be269 2012-06-28 22:02:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f2e614bb3120161cf7bead18857d280d20c3195d3b0d431f8bd96bb5f3c76721 2012-06-28 21:30:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f317815810e7929fcd812b77b437e184e0a347c13268a40574363df83394dbc0 2012-06-28 21:06:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f34bee0f0e4cd551a3290a41ea364ef5b8f5840d7cfc4a716d272fa310a88803 2012-06-28 21:23:08 ....A 180224 Virusshare.00006/Worm.Win32.WBNA.ipa-f377e8e675edd90161c24bd8574d82cf19770c9f4329af248a5edbad90acba74 2012-06-28 22:33:46 ....A 41167 Virusshare.00006/Worm.Win32.WBNA.ipa-f3889970277c8ad78d52627305adc2dba0e77dec6405af0fa862cfd8c3695d51 2012-06-28 21:05:14 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-f3a118a3db878d14126cb21975578475f71b0bef3d25f8ef0915e4a5c04107aa 2012-06-28 23:21:08 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-f3a6a8fb24d5a18a3a0ef2b159865d9868ae17248af1a47618b55ce831e7d1b3 2012-06-28 20:56:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f3c79caaa65b5cbec5780cf0cdf4972f9f75ff0e2b94c6aa09ddde00509e0d9e 2012-06-28 22:10:42 ....A 226816 Virusshare.00006/Worm.Win32.WBNA.ipa-f3cb2a1383c833ec14493fe4ededababbd627cede5c6447245ed0afca4ad7c04 2012-06-28 20:58:48 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f3f75fc05562198b2ebac28338d0d8ccbb2ee14fe8ec117ff5026ebdc83e0780 2012-06-28 22:15:50 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-f3fe2dbe34b82a29aa8b487dc15b937d88f0adf3f29cfb259505c7a9ff4f851b 2012-06-28 22:14:06 ....A 125309 Virusshare.00006/Worm.Win32.WBNA.ipa-f40ea2a80997dfa14e9ddff57862331e45e51f0f6b395c4204d6e3c844f4000f 2012-06-28 22:26:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f4156ad137e8d04f1a10d9328ee86f752debefaa139f1f1ced44abd1420e6b71 2012-06-28 21:52:04 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f418a4d02c9e155e192e34a8c91f01ae96af15699bbc1ab1073e75acaa9a0b87 2012-06-28 22:20:02 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f42086a97780890f76cb8dd78092b830ba44044b35f8e361a95fd1f8cdc07da6 2012-06-28 22:25:36 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f42b935ac0601ab3b456fb077357be86630fd12ac6ae37eef37c1d48debe032e 2012-06-28 21:43:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f4618b7755c36aff07a9f05b7321f08a5f112b8d4ecb163db095df1cc1758559 2012-06-28 22:27:06 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-f47b8d955f29a0b5e9e2c057bf0aa23a2367348e48696a36bf4ad44cc6338e26 2012-06-28 22:25:32 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-f49c70188e8159ffd01ece58cd5dce78d9ec5910fdd15ef078e9d3cd46fbaeae 2012-06-28 20:57:24 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-f4a218f77afb922a8790d446809cc5beaa31b46f9c2a6ad90cf33777086b0403 2012-06-28 21:33:36 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-f4bcbe0cadb938d967817d67a8ac38081881f43f641eaf7da79bd629515ab1af 2012-06-28 21:18:46 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f4c8d38a17ef4e984bbdeda31db231ec5c30ddde0b7d0877a6647e42552d50ed 2012-06-28 21:34:06 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f4d8c1fd26b241571db51102fb4c0e1e15a639d7481fb8f0841e8e4e7bc4cfb0 2012-06-28 23:21:26 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-f4e7457042e9b7d6107e0709c7d59874ceef3451520e91eb74a61c7737264abc 2012-06-28 21:51:36 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-f4f33a6bcca4a63109cb6bd8306e22bd803424064c902a99210a6d125721dcbf 2012-06-28 21:49:52 ....A 246784 Virusshare.00006/Worm.Win32.WBNA.ipa-f4f4c953623f212036fff4eaba64a92f62e268de2b1aa6b50156ac1a41e0cc8a 2012-06-28 22:20:14 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f50965eb0a41f6e9c007eee3e405e6f8e4c75949e5e06d92ecf5a47d749b857a 2012-06-28 23:21:28 ....A 20480 Virusshare.00006/Worm.Win32.WBNA.ipa-f50a745603bbdd97d5a67847cd64dee84e1af231511606d96af393ddeb794e8a 2012-06-28 21:57:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f51a5044345a2eae77ba494fd16ed301506742d9a558128b4b404725695b8a93 2012-06-28 22:00:40 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f5564436b36834727edcc3a0cd8047de63e149e5f301e015334dc65c9b68ad91 2012-06-28 21:57:24 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-f559d3ef5a57382614b242ce0503d959bde3a8aa1fdcb27cdd83b52ba9f2239a 2012-06-28 21:31:16 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f56f7bda8ec84673cb34b2265a663fbf6010f04cd286d43b1f428ed1fcdeb28d 2012-06-28 22:28:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-f58ddac87b0f422b03f8ebeea421d097a07146561735ee8f635a41e883bfceea 2012-06-28 23:21:34 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-f5b6ecb57ec3e71ef8b4ab371f8d0db71b079c1ca22cf4b66970b4f4060fdefa 2012-06-28 23:21:34 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-f5bfb4b2895e60f74e852064ecff73baeb210f0c9194c469d824c372a60a3fd0 2012-06-28 22:16:34 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-f5c26e9e25dabf12c5a4377a43587ead9780640af1b66b4e9db1f4f01f231b1a 2012-06-28 22:00:00 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f5ce4b736e597c18af969c9e21e977ad94d416ac0d8375be98a1346de09f88c0 2012-06-28 23:21:38 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-f62126089eceda58079778512025de854df29b847e0d7db69b9862521f3fdb78 2012-06-28 21:58:04 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.ipa-f6399dab84aa4a16ab0cc6d70a4308faf678144f9cb96c25eb481be501ee41e2 2012-06-28 23:21:40 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-f65b2d599d512aa6160a98b05cc84c946e6540fd8b3a5b907fd25451b654e430 2012-06-28 22:06:10 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-f66749b2b69a15da688d6ff033e40748a6c5d2a7b9d9986fec4e5c2b5de195d5 2012-06-28 21:55:30 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f66ceb764aed40cf34f159118ae07033f5a37d6e4b9fa3b008ccee4b46972bd0 2012-06-28 22:23:32 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f68eb10d66f05be3f0c8308ed5ac1ca66c557a3a1c6c492bce363dbed89e436c 2012-06-28 21:02:04 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-f691fe87c6a5b100ecf9a61ab8dc45bad8ba72f6b980505d1fb876b25f8f7faf 2012-06-28 22:16:48 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-f6a5d81d38fa879af393d02f5edae879f703a4ed8d3a6f6005abc9425944640b 2012-06-28 22:11:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f6a82c0af75500f7b12229865aceec67126b7d5d5e827f34fbab1709a4703c46 2012-06-28 21:22:26 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f6b2dc584e0a9ad9347528eb1355ac9d41954291d48c57accd55f556fb28ff26 2012-06-28 23:21:44 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-f6df8501a5aa52b86813c7e263e0df1c4ade60ffff8bf80a41f3b40ecff75ad1 2012-06-28 21:29:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f6e67d3bcd0233095c20ac7dc28bf72a733fa15e20d4d480d1f8e311317330f7 2012-06-28 20:58:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f6f9f81e16797fc0fc03fb9f52b5e7e84b56560f56534a8e3a9c242b732c43c3 2012-06-28 21:27:10 ....A 458752 Virusshare.00006/Worm.Win32.WBNA.ipa-f6fdaf9d3f6fe6bdc7459cf595973e7b1aad7a78b833da0c30b3da058a686a5f 2012-06-28 23:21:48 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-f707a5f049409726ae30f4a1f7f3775fc108f54038a98cea4a66ed08ff42d5ab 2012-06-28 22:27:14 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f709fcf37ff518e396401c7c381e6aa9508b3ab3dbf5b27d11cf3123ea7992a2 2012-06-28 22:31:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f7637791b7749cb4468b224300e1f626c6da8d9808bab0610cc9e07b56e91f8f 2012-06-28 22:18:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f7644deb9424724d8715492b4563c7de0d63f5e324265d8323b49fe1bb248d7c 2012-06-28 21:34:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-f767b14ee95e1427e0ec1eebdc0f9bb8157dd1fb1e9f0f8211dfad69acb2f4ac 2012-06-28 22:12:58 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f79aade27f2041b892a3f042af8f2644e369f64c69da40dd558b70e3c991ac57 2012-06-28 22:26:54 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f79f33ba92efa68e0f93b9aec9defe23303c80c2287480b45ae4d84b05b858c2 2012-06-28 21:13:22 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-f7c468a780498e834cee851a647b7204f1d8db9d98c0ea9851a9a4dc21a077a6 2012-06-28 21:53:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f7c611b96af0669467e1ff17efae4fd4cd8ab9d4d516b8765dc0e9df8eab3010 2012-06-28 21:47:16 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-f7f01df6c7b80a0b6aff6c957ca659b332827c0b9f4e44ee4867c64e40682be1 2012-06-28 22:00:38 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f7f3d33af7a3200dba00224e73096962d9cc4605ad2d0fe9081a25d40563a869 2012-06-28 21:58:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f800e3f82f18bae4fbe737a2c125fd15dab80e41145f669f14f0d5818723cdc2 2012-06-28 21:26:40 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f81f5552ecccac176d50d9c4b5dff683038f5ed000da4d20ac1e26644f65eb22 2012-06-28 21:16:00 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-f831271b0a15072d900125f4d8a1dcd109671040dd62efae87321b41f13c1a35 2012-06-28 22:03:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-f873cb4211e894ae6e9ecb76c6b4b0b7ce7773910e5445d36e6e131a658c4e4f 2012-06-28 23:22:04 ....A 126976 Virusshare.00006/Worm.Win32.WBNA.ipa-f87f199361db85cb32dd06e6849e4886cafec5c59c632e658feb7d7e086b8ff9 2012-06-28 21:20:14 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f87f7879da04e0b582f08f5d450bf7c8cd3063c1b0cb559f7c8e1684064604d6 2012-06-28 20:50:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f882b59529fab1c06c1085ac18f3073cba089f6d31776193875d2942f1788989 2012-06-28 21:41:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f8a0bc88b9c6e649f6704d94b3ec56d712bae129d729108ab1e11f9d90906f5b 2012-06-28 21:34:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f8a1c010ba36a74cc9d0ce1bb43be5262f00624165460b3bef4b89eed90850bd 2012-06-28 21:07:54 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-f8a6dcd5bdd38a5b976baa7ead330c4960f7025e2149b34984874724964a226c 2012-06-28 21:21:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f90526fcdbbbed03e826f8b93667eb5a70d956eb1c2189e80ae325dab2e4878f 2012-06-28 22:07:56 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f924c3b98fb6f4e688dfd3945f33aabb2bf97774245ca589f619e60580bcffbb 2012-06-28 21:56:28 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-f9357c84698899396465fdfbc6a6bb5d67fedeab31eaa32cbb185df3ff70261a 2012-06-28 22:05:16 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-f952b19e89ba3aa339927abba50129cae9a2d85bb3bab1aff9aec23fb81610fc 2012-06-28 23:22:12 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-f95de18dde1ef2d52da503dcd7a2208e961901bf639859e4c02514b3c352637c 2012-06-28 23:22:14 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.ipa-f9aab301c7a3cde892bb9b6c20b27644a877e2a23d9e3c5cd5606bcc17bd0096 2012-06-28 20:51:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-f9bdb21164dcb4b4176f2a64625199a9c16b05269c2156e747c1610dfae31757 2012-06-28 22:06:18 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-f9d07daf5bedd84c556af2722b9fefb6a0bde3230fcedb097ada9b44a9cf7c13 2012-06-28 22:03:58 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-fa1bb6dda89818f2846c6cdc6c1fc3aa76059087353a87cae3bee694ebaf9273 2012-06-28 23:22:20 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-fa464664393f20a772573955b144b29ee49c9605b3cc055d2d2563d8c40c37db 2012-06-28 21:38:22 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-fa4e7875251b69a3cba704e0d4c2a899031f84a78b818e190680b74013da5046 2012-06-28 21:25:50 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.ipa-fa7527d181c72e2021420da40bd600ff0bee7b28bccda8f3d1a8063d8577de42 2012-06-28 22:30:26 ....A 241664 Virusshare.00006/Worm.Win32.WBNA.ipa-fa81573af5bc268c1582b035c47b28da78365350cb03f37627966e03a5676207 2012-06-28 22:27:34 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-fa8d3aa92a78be6ebb8a7d12ade91f4c7d78865070587eadc89e147ad7bcd54e 2012-06-28 22:25:04 ....A 113167 Virusshare.00006/Worm.Win32.WBNA.ipa-fac6d5b079bc78a20ac5e2e1a1f47792fadfba2e65506b25d953072837bdf6fc 2012-06-28 23:22:24 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-fada18550512baae37032e01f8bf8f3b74328feb63bbb2544eb014f94f4aa5b8 2012-06-28 22:16:10 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fada2d14e3fbf1832b20c3cea99806eb7d5e622909fe57242311ab433fe9d32a 2012-06-28 22:29:56 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-faf936764ae9ee218c1ad465536a5317b3048621fcb0f52cc06f68d49f2a3058 2012-06-28 20:51:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fb556f76bf6a949de0b6ffb92b2546f804acbd30b4bd5be84e3a844d5167b3df 2012-06-28 21:11:44 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fb57597ee01b1b1bd5a5f99184ad32be0595a6fc88ff9cd00e67adb6af4e576f 2012-06-28 23:22:28 ....A 90112 Virusshare.00006/Worm.Win32.WBNA.ipa-fb61f335f84961124d3e16f173820ee70dc43fd02cc7a4b6a49db26e145ba770 2012-06-28 21:07:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fb66b90758ebe57be2fb6001bc8857cd6a49808e28807d71d5a113a1d7326a1c 2012-06-28 21:19:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fb6c7ae39a81908920b7729bb8f805260690f8e8e208c6cca1568a368fc147e4 2012-06-28 22:08:30 ....A 216980 Virusshare.00006/Worm.Win32.WBNA.ipa-fb6d36a87c7c2d90effe2226bb09f7235b40c31fe7477e952f775a56b17ad67a 2012-06-28 21:29:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fb8d2da9ed2ca78dfb7880d4db95b83f254a484193d8eb920b0c869c76827289 2012-06-28 23:22:30 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.ipa-fba66538252fbd3506802882f39c0faafab3adf70a4b1237e8bf5624f4bbcd83 2012-06-28 21:59:12 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-fbc4c2059895dd67cff25c6996ed995c2dc3beef82977d7bb96fe0184e4d569b 2012-06-28 22:25:20 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fbf20f3ebaeff6fc16567fde288a354090f9f79de80d3fbc8bf7c9a9869741a1 2012-06-28 22:16:24 ....A 430080 Virusshare.00006/Worm.Win32.WBNA.ipa-fc32ae4c63214507dbbcf02f8c74e5596b87f1dbce6bc257cbdc52707215d0c4 2012-06-28 21:10:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fc6b9fff74bad948a04cbbac858ffb675dfbcca86c6106fdb690c682c469c816 2012-06-28 21:50:36 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-fca7d0e32aa58585d304294862bab0cd42bfcb95a45fdcb0e4730693e8df8669 2012-06-28 23:22:44 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.ipa-fcabafb0e08114130d49638849c7e862728a22d866f6622936a56232de7b6d5f 2012-06-28 21:34:44 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fcb3487c349ff2c2174637caee3f54a8614ef1215cde2c64e1caddce88f0517d 2012-06-28 23:22:46 ....A 173056 Virusshare.00006/Worm.Win32.WBNA.ipa-fcdd4ed69480055e3fe3fe001403771208ca68fac7658c57032f13987cad4a08 2012-06-28 21:54:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fced83751da1d8a3e0db5911627f2850bc54736b006ab6fcb7cc30c718c6ae59 2012-06-28 22:24:56 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.ipa-fd0518355007a72f84e70e5f58b6052e953016631ec28d6d0c9a530c50824c4a 2012-06-28 22:30:34 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-fd05abb1001d96462667b4625841c33cc89490d92a2f2096dc2f41bd1fe30970 2012-06-28 21:59:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fd159f85d0e92e107ab4a1a96b3e086f705280b8b346ab769e7bec01c3fad1f1 2012-06-28 21:20:26 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fd24bc9a516fa3f55d1957b5d20b9ac7225e6447904594a25a51bf8d9b4717d9 2012-06-28 21:04:28 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.ipa-fd2d6cb80861a044234418f61cbc1782da30ce148b5f648ac9096eadb3ccd43b 2012-06-28 22:06:48 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fd2d6fb107ff586fe5ec94ac8dd617f9de67acb96d5ba018191548583cea69e4 2012-06-28 21:47:22 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fd3babf9bc0151ca40050e54e534194f9fd8fd098b2b73f478392b5048af3994 2012-06-28 21:43:02 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fd50731140e329d89953cff0ddae53684179f94976f9f66f2737b5635a9d4a58 2012-06-28 23:22:50 ....A 118784 Virusshare.00006/Worm.Win32.WBNA.ipa-fd9dc3825038690fd0e4f0dcf91044e850ca3967eec741d7ccc4e8db3335b1f5 2012-06-28 21:46:50 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fda4cd4292b8b82ddb4420feec9043812237ed6057b33124f4d4ebbcf0e97cb1 2012-06-28 20:55:52 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-fdbe3c336bfd11ba33a628b90ebee75f9184a01526fd97f6c146504d20a96cd3 2012-06-28 21:21:16 ....A 98304 Virusshare.00006/Worm.Win32.WBNA.ipa-fdcbd6e0e06580f8d2d882b7004c9572137bae5a5d639b2801b7f5e8e53f4e9b 2012-06-28 20:53:56 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fdf9cb237884d50599bccb9a1261a293fbd72866928d215c3a5ee9dac5660ea8 2012-06-28 21:27:06 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fe0db5c10b0b0c9f2cb7b2e8bf4e40a467f210541d4c5bfb08fdb08f8422d9ce 2012-06-28 22:29:36 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fe1a0426b4b3330d97a8102f8e25f8e330dbd993e6709f4816df4cb055ee188c 2012-06-28 21:39:20 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fe20857f413aa5db420b78b54354b9e73ae4616848c8e5199a2447c9881250e5 2012-06-28 21:05:30 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-fe2b6ef6518fcdef489a0adf05df2946c625ae04e0371d90aff75a45a4b9d39e 2012-06-28 22:16:04 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-fe4b34c5a87d0647edae2274a9aecfe5a353063ab3e1d28879448fc739ae898f 2012-06-28 22:15:50 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fe76c1153581bb5afc84da5bbf3fdcfcef2bcb0e0db1cf5087db34210d4b0827 2012-06-28 20:53:52 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-fe8d985e4ba285f945a2ca296da60f4d04dad10d479fedc3b734c0d113f8f699 2012-06-28 22:15:36 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-fea6e1c8a5f62ae2cd38053af4c2fe1f071aedce1497108b11b0c102c408a96a 2012-06-28 22:07:32 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.ipa-feb9e8eb3f6b53f4cf2a70d4030c0ce22f1c0e4bb64d23d7041fe2c6f3372cb4 2012-06-28 22:21:30 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-febb8f64bb4a254a4b7665edac3aea3912f95410f63c7013b46c52e0b9f1e710 2012-06-28 22:31:40 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-feccb6b725c4066e051bed8b90826f11a751371c376994c9a68255e9d644506d 2012-06-28 21:57:00 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-fed9cdeb002c0440b2b27b333ccbe25c2e1cae60e21a1843d53c027752b44b3b 2012-06-28 21:47:42 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fedc4cc23817cf1317e863633ec57a6acf595c0c9568bf319f7db469128a4fd8 2012-06-28 21:02:04 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-fefef57a10ab1cd2e23a23769ce09fce3e11b095277b1565565e090f4b327fca 2012-06-28 22:33:42 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ff012f8cef34fbedb5e204751bd626ca6389058fced989e5188117f712ec7fd5 2012-06-28 23:23:04 ....A 147456 Virusshare.00006/Worm.Win32.WBNA.ipa-ff08fb016e7ea819ea9f6b768124b21cb3f6ac7d0e8f4465cacd396631f1da6d 2012-06-28 21:59:14 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-ff21449ef1700fd74ebd4283230d09c89a3a52eb6a4f3c15625f33eaa6c0b035 2012-06-28 21:19:50 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ff33a42eff0918ed6fd15f61ea4ae9b05466a412a76d8df90fb49aad1b115067 2012-06-28 22:17:24 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ff358bdea48814098cde026f7d23f27ef6355be82c5cf767b6b22b54ea361e11 2012-06-28 21:15:54 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.ipa-ff4181906990bbbfa881a0cf81953b63779babe4554f9cc59fb69217d8d2f2a9 2012-06-28 21:34:54 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.ipa-ff443c1292ebd92e29d47923ad3b5a281ed5645ef053c95059bfb2bb91b6c9f0 2012-06-28 20:55:20 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.ipa-ff4ced3dc74e033f96639162ffebe52ba5214f122ce383ab21d5a78be1d49cf3 2012-06-28 20:51:58 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.ipa-ff4e4ca85ed81d13c85002e3828b0aae46b4df0446d88b84f796f975865ffcf2 2012-06-28 21:48:26 ....A 245760 Virusshare.00006/Worm.Win32.WBNA.ipa-ff652cab8662096f42a69f27ce5195802c2dcf89bad829474d989964320aa4fd 2012-06-28 21:59:20 ....A 268288 Virusshare.00006/Worm.Win32.WBNA.ipa-ff88e25027cbbe88a4bdb7d9fcd90455b7a57acaa84f87563df55325f89c9032 2012-06-28 23:23:06 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-ff9681b2a6734b0cecbc47ee283d6c21357b46a5ff3b3628afc2979dd0b9d3da 2012-06-28 23:23:06 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.ipa-ff96fd3cee5ec85a3c804c24b38c4f2cf22e9a988e99dfe22edc1c295edec29e 2012-06-28 22:04:46 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-ff9fb532e16dfa75779c376b4a5d8eb442e60dbadc6c9708ae1fab69e8c168c2 2012-06-28 22:00:10 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.ipa-ffc0028d2ee82b7f836316f68bf31851668277deee4f1f18adcfbb5040e7f5f7 2012-06-28 21:38:24 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.ipa-fff99e01089f6055c734111a6fba56e7f928e2478d4ecc18e3156327165adcc9 2012-06-28 22:48:04 ....A 278941 Virusshare.00006/Worm.Win32.WBNA.ipi-3283f293b343f3c3ade0e9a18818fc28cf854a56c0b76edf070661ccdb09af69 2012-06-28 21:29:34 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-13dbaf91fc3d7da9438ea3d3ea4c9da686624fc9cb077fec4125c94024d3d73d 2012-06-28 21:42:14 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-1aea746aefab246b436c0b9921c54bef53744313151ec35af0d3e1b0dfaed281 2012-06-28 20:57:58 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-212776b277294d9b41c27150704829d7ee033888d9a929a7c72347040b657fad 2012-06-28 21:03:04 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-254e0c44fee3a6a03e70a2191cd4ec966f3ab58f116bbdedc3dd75be89aa0c55 2012-06-28 21:37:46 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-2991c96200d08aa74c0bf6552007ca2ce7e74000505b2ffe402a9f0d18994ba6 2012-06-28 22:20:20 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-32a8e1e3e216514fabbadddf22251594ddd088509ae8b1ade8ff15492a6eda61 2012-06-28 22:06:58 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-32ae280f777d313a414c71fedb4761b2590c4ce07d1d60b5ae577bc57e217100 2012-06-28 22:03:12 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-3301b214047c609a46ad46aafba58107e87a038c1d5ff525d17064d2d5dd8c24 2012-06-28 22:04:22 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-3386d7b1f4daec5726fac92febf4f520776b63ae8190f6b8ec60d6ce7cef2cfd 2012-06-28 22:30:24 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-391e8880fba2a3cf28187826efe05f24e8d4ee6207df67db2cf8be1a1d0b3da1 2012-06-28 21:00:44 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-3eb782915759900cd690232568f5af8170e788844057af12ae5a0d081dbc8c62 2012-06-28 22:30:24 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-43919479e9be3db5ba7ad6bee18cb69c6fb238163da33ecba54adc604d45fd4c 2012-06-28 22:13:00 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-45a212cfca2a2789927f7a22231aafd63e85c97bbe701da85cd0f2d74ef1f9c7 2012-06-28 22:19:14 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-4761c8b17f0fa20ebf19608780c495a07cff20c465da6ad6bbfa2dc639bfd6a3 2012-06-28 21:42:38 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-4ac19ce39d08a069477a4d818f4c74045dc968b0e44c3dc665ccd290cec36e56 2012-06-28 22:17:22 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-4dd55b664323c87a7dc081f8141537ba9e1c7579ac39df3589ba718532c3528b 2012-06-28 21:13:26 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-5199b489ccb0ac718440f7bcf33886e157a3f8ce9e0e90b55a848dd6ef40dfec 2012-06-28 21:50:12 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-5e39c3cc3a86c1642810ca8fbc960911fb572ce81157483e0f416d294e3f222f 2012-06-28 21:27:06 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-6ca9c6f0650b0f3510afd3fe8ab4947d784a4ab2489f083eac415aa6e6718799 2012-06-28 22:28:34 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-73a290315ee51fe08484cde91383a5f267216f030f1e2627567e3f0744f1025d 2012-06-28 22:21:20 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-7d02405591950328b66d7d85f8a52e43534a3961d6dc6b8060345775e1a6e000 2012-06-28 21:34:48 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-7eec76c11a6a4b3c9b4b671bcf2e79dbad2319883c1f9d898206f9a8d8bcdc04 2012-06-28 21:32:40 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-93f83a73cf7aba20a1c90d4969f6145678ecabb1564819932b7eea5cb751c9b7 2012-06-28 21:38:54 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-b206c1803980c9fab16240fe85344219804216af0811f3fd0e15ee3aa535fcce 2012-06-28 22:25:36 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-b324e201c3064426f0b5f35daa8286c5fa1fedae35ed05aaba50da3aa870196a 2012-06-28 21:16:00 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-bf7395c00a27c74cc30f66e9fccdd27d02242d404dd48697d4e176efc49f0d1a 2012-06-28 21:25:24 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-c98c1f21972f5fbc9f123a9bf730d3ed0bc97d1d4a1e23ed61e58793d7eb81da 2012-06-28 22:28:46 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-cb1b11f56870e264120d7be014055b738fd7e1000232978717f21298def1951d 2012-06-28 21:40:56 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-ec636a7293ef90986abc7b192c73767d61bbfaf684dfc014cbcde869d173763c 2012-06-28 21:46:34 ....A 204800 Virusshare.00006/Worm.Win32.WBNA.jtx-f4cc8a3055589b9700c9beb914e6bfe8237e7914a85a27467e672dc8f018714b 2012-06-28 22:04:44 ....A 240567 Virusshare.00006/Worm.Win32.WBNA.mhr-e3e01ffad217327563ababc7c6f2d8eda80cfdd2b253d401db7826e6efc71a37 2012-06-28 21:32:04 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.mjv-6a2d88daa559887019679c012a38490768bb5976f54525b72de98c0983d3bee5 2012-06-28 22:08:50 ....A 233472 Virusshare.00006/Worm.Win32.WBNA.oa-a408bec7ade547da93e9584a2c6a36349deac330f908e5159c3e43ca6aae5e2f 2012-06-28 22:38:02 ....A 454662 Virusshare.00006/Worm.Win32.WBNA.roc-0016142cf9b659b185347f94ed98ed24f3560e762ae0fa180765c3d106725d2d 2012-06-28 22:38:04 ....A 65917 Virusshare.00006/Worm.Win32.WBNA.roc-005401e781c225575e9af57628de63f417b573aaca19c2605c82a428494dee2d 2012-06-28 22:38:08 ....A 151552 Virusshare.00006/Worm.Win32.WBNA.roc-009a414ab38f9d4b3a79b5f34734512e5478d71577597a5855bb3b4ac750d28f 2012-06-28 22:38:54 ....A 122880 Virusshare.00006/Worm.Win32.WBNA.roc-039f19ac376c5a3f46980a58e7c142059d8fb95e3b4993b218ff209b1efb3cb4 2012-06-28 22:31:46 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.roc-03f83bcf4af0d571353940aaf858c0bf8a9e3b5dbf35aafa950a7eca67e9f8ef 2012-06-28 22:39:12 ....A 81920 Virusshare.00006/Worm.Win32.WBNA.roc-04b678dfcb41e42eb60121a24ade7a34498806a832b31268b37dae4974388360 2012-06-28 22:27:34 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.roc-06298b1e268e129d26408603b66f40a6b33d31c18bc631e42e4cc2045020db7a 2012-06-28 21:51:46 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.roc-0632a48a31d76090f432cd2f26626676f0decd794d9569e887142ab21d60f35b 2012-06-28 22:39:50 ....A 438272 Virusshare.00006/Worm.Win32.WBNA.roc-0728be8634647ddbfa9c7dd63aedd0b238590d0e418b3e59c3041a4e0922d267 2012-06-28 22:39:56 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.roc-079d8066f44a47552b399d0d3b3b6677673573eed1fb22ccbb6421597804b7af 2012-06-28 21:36:56 ....A 78012 Virusshare.00006/Worm.Win32.WBNA.roc-081a4c8a4525509b93443f5c79d87845425ebc661fd0584bf59db540c95b6299 2012-06-28 22:40:28 ....A 28672 Virusshare.00006/Worm.Win32.WBNA.roc-09aff3a2666008c35fee76146295443603d5817f1b1b517044f507f8ea3a1f7f 2012-06-28 22:40:30 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.roc-09d583aa3ee695d9a8b69559b641568daf2713851ee268e266084748cdeb1dc1 2012-06-28 22:40:44 ....A 782336 Virusshare.00006/Worm.Win32.WBNA.roc-0ab2c0ab2822832844af0f69da2053a74e02e55e0671415feedf28d9fde47097 2012-06-28 22:41:18 ....A 36864 Virusshare.00006/Worm.Win32.WBNA.roc-0d4c6f286f92a9b0323520a3bde20030f884805012d4211567cbb43d43eef3e2 2012-06-28 22:41:34 ....A 57255 Virusshare.00006/Worm.Win32.WBNA.roc-0e2e457ff9f3e2df0bc6e8fc2bff97536698dbc5df5f73cc8bdd0c564f4ef208 2012-06-28 21:32:34 ....A 1095680 Virusshare.00006/Worm.Win32.WBNA.roc-0e55de87ada7dc8bac208939faf8a8a5d303f7daa40f877de81df532007100a3 2012-06-28 22:41:56 ....A 30735 Virusshare.00006/Worm.Win32.WBNA.roc-100339c7288fa9483268930dcadd699360ef09070bf7ae16b1527d2e292fd85b 2012-06-28 22:42:00 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.roc-1059e69f1a8006704b3e67fd7fe47a372822adbe9bb810447450fc8dec0ab3c9 2012-06-28 22:42:18 ....A 93189 Virusshare.00006/Worm.Win32.WBNA.roc-1176ebe2e7d6b1b2b998121d74a2b344d6dd5018cc2db9e1026a2ac078167668 2012-06-28 22:42:24 ....A 225280 Virusshare.00006/Worm.Win32.WBNA.roc-11e286c01e78d0c01d346d1415408f62b4ac7457cbc8a17459377e04ef214814 2012-06-28 21:27:22 ....A 53248 Virusshare.00006/Worm.Win32.WBNA.roc-12389b07ce3e233d66d82fa5643babe898eb5ee48f9232b61fe68c3afe6893db 2012-06-28 22:42:46 ....A 86016 Virusshare.00006/Worm.Win32.WBNA.roc-1390d41edb26a2bd4cdb9c5af0e6a10fc29359974c70a6de7b8140ef5e73614a 2012-06-28 22:42:58 ....A 58042 Virusshare.00006/Worm.Win32.WBNA.roc-14800ecd454cd9995498f5c42a8dbb31a2d604df075ee4ec76b71c0f55d68e39 2012-06-28 22:43:04 ....A 53248 Virusshare.00006/Worm.Win32.WBNA.roc-14f599fe70ea01f8afb31b0fb910ded04b442ae49045c19df857f6ed4aa76671 2012-06-28 22:43:10 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.roc-1568191deb5b8a3ab4a85857c2cee57033c910b04c8136fae0f89e9e6c29be87 2012-06-28 22:43:38 ....A 282624 Virusshare.00006/Worm.Win32.WBNA.roc-170d1036c03586c31778c59ff91fc3af05413ae543dd061ffc4f5c69ff39c77f 2012-06-28 22:43:50 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.roc-181ce2870d50f3ac54933d483b7771921c1e9853c7e9dcdfa1d15be27aa8997f 2012-06-28 23:25:20 ....A 353792 Virusshare.00006/Worm.Win32.WBNA.roc-186f7414d598f1d7df4b65d1f0962f14b22c87a795c07ce6077ae8284eba6623 2012-06-28 22:44:20 ....A 379439 Virusshare.00006/Worm.Win32.WBNA.roc-1a782e2469e1e86471215ebdecc9b4f5e1240f2625748d5dd63f9e65f2ac1434 2012-06-28 22:44:48 ....A 151552 Virusshare.00006/Worm.Win32.WBNA.roc-1d7a3d592dac36055af9934adeaf8bece7f69ceee0eb65fdc970e99d7b35d832 2012-06-28 23:25:42 ....A 1131280 Virusshare.00006/Worm.Win32.WBNA.roc-1e14b5dc27e0b1956209a20024bb9ceffffa89d107109b9b36a3d8c0bfbac26e 2012-06-28 22:16:40 ....A 258048 Virusshare.00006/Worm.Win32.WBNA.roc-1f66cc894001fc40489ae0d141190fec9ca75e3f561cd17ffc6a493cbab6fd51 2012-06-28 22:45:20 ....A 12288 Virusshare.00006/Worm.Win32.WBNA.roc-20e99e03865aaae4388bf590de35237d46042808e9d13b1678396fd787542373 2012-06-28 21:43:24 ....A 651264 Virusshare.00006/Worm.Win32.WBNA.roc-21cf264ce75dba5d168b521b4cf8372fae21f935f7305b822171e363f9744469 2012-06-28 23:25:56 ....A 194711 Virusshare.00006/Worm.Win32.WBNA.roc-2288b28a661987a4da2915338dbc639e2e5af53437aa4002b0b6664ed76b2145 2012-06-28 22:46:04 ....A 209477 Virusshare.00006/Worm.Win32.WBNA.roc-25c24718d43d094eed904270ff04e3b52ec89558fb4d7807ba8ecf003f4f31f6 2012-06-28 22:46:18 ....A 180224 Virusshare.00006/Worm.Win32.WBNA.roc-274a48924685a0ec35278fed491fb06c645b23b8e814f3ef731f359e608e9984 2012-06-28 23:26:18 ....A 98436 Virusshare.00006/Worm.Win32.WBNA.roc-27541b3f2bb1d2be7faaaba922d92733df8230c8cb969cc07434db9d48f40463 2012-06-28 21:18:14 ....A 221184 Virusshare.00006/Worm.Win32.WBNA.roc-27d5f0702998ab31e3a027b44bf9eeaf52c0e4731d2dd4586893e85f0c856d9a 2012-06-28 22:46:30 ....A 28672 Virusshare.00006/Worm.Win32.WBNA.roc-289c0b527195b2af789af4cc181040f17fa16d9f43ede78aa3ce25d4648851c1 2012-06-28 23:26:30 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.roc-2ac15d2382dc3b8285eea680512fbc5e63bb82b78d01c82e5ead813255838170 2012-06-28 22:47:08 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.roc-2c9dab15864ae9e42467dfbb41203fa61b42e7ef3c883149e30bacfa73295721 2012-06-28 22:47:20 ....A 32768 Virusshare.00006/Worm.Win32.WBNA.roc-2e0d616caec989fc5f4f3069ad7d93b37b9c02530ed249ab5274f11dc11d427c 2012-06-28 22:47:24 ....A 319564 Virusshare.00006/Worm.Win32.WBNA.roc-2e4d605592040611aecb32988d8aa2a82e967cf05f0c87431634c11916cb307d 2012-06-28 23:26:52 ....A 724992 Virusshare.00006/Worm.Win32.WBNA.roc-2f4e5a2e0367376857da82097f5e1a7b5ad074b9487ca7d741f29636efd5cd22 2012-06-28 22:47:38 ....A 208896 Virusshare.00006/Worm.Win32.WBNA.roc-2fb65cb590c0943e0cfd87809abfe3f730a798199ce31882e4362df7f1df16c2 2012-06-28 23:26:54 ....A 90493 Virusshare.00006/Worm.Win32.WBNA.roc-30080621a4cbd489baf0b53a775ac4a7fa2e466a35515e3020c12efc8a6de14f 2012-06-28 21:33:04 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.roc-304fbca39cbaa57ab8460d230ccfe037c3e621a217cfbca0abd9ba64dc9cabcf 2012-06-28 21:48:54 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.roc-307285a99acf4f5faaeba1bcbef1184913910a0dae92dff730b39ccff5840e32 2012-06-28 21:44:54 ....A 376832 Virusshare.00006/Worm.Win32.WBNA.roc-31fe9b44eaa1c0912f8911fa59e2aefd3ba323faee842ddf733eb5f82d6e6db2 2012-06-28 22:48:00 ....A 410283 Virusshare.00006/Worm.Win32.WBNA.roc-32106deb33fa52f74c5d7bee7302e0bf2933c5eea1d8043b7fef882530d587cc 2012-06-28 22:48:20 ....A 917504 Virusshare.00006/Worm.Win32.WBNA.roc-33f1775efe856b8c8f3c75778d678f525d63017cbc949501c2cdd113e305c415 2012-06-28 22:48:42 ....A 78012 Virusshare.00006/Worm.Win32.WBNA.roc-362cf75a76e6db306e44bccc70b3ec80bf835886986497bb276265f1a7fc57d8 2012-06-28 23:27:26 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.roc-3715c7076d6271181c211e071887b3d8b8fea5d1d105ead7786d7ef59fbf2f1f 2012-06-28 22:48:50 ....A 310970 Virusshare.00006/Worm.Win32.WBNA.roc-37235aeb324fb10a19f65b08566b1c71a06f58179bcaa5ce788a79e1d6f0d79f 2012-06-28 22:48:58 ....A 32768 Virusshare.00006/Worm.Win32.WBNA.roc-380714270af4d86ada9c5db7d4a0d011cb939fa134d0ca0ceb667d5bfdf92ba4 2012-06-28 21:16:42 ....A 78012 Virusshare.00006/Worm.Win32.WBNA.roc-3867ea03e818bf1f65553dc090c77a118e6aca9a5debb2908d07e861e633e6a0 2012-06-28 22:49:18 ....A 28778 Virusshare.00006/Worm.Win32.WBNA.roc-3a4f4a8dbd6eb6d392abffc389bdd6348c57ce3b2722b5f6c1a9603c0cfb25e1 2012-06-28 22:49:20 ....A 184320 Virusshare.00006/Worm.Win32.WBNA.roc-3aa2ad6474b22ac80278c7e01414d73c242f1cdec5dd5e4a88af975fe921aa24 2012-06-28 21:11:24 ....A 211968 Virusshare.00006/Worm.Win32.WBNA.roc-3bd0581be855be65d4f4f3ac01e8e01ce1ce3db0a11bab52afe50029959b23d8 2012-06-28 22:49:58 ....A 90632 Virusshare.00006/Worm.Win32.WBNA.roc-3f706b07cd45ac2871453edeeba500dc961c9f398466ee627b974512256bb5ee 2012-06-28 22:50:02 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.roc-40106e050bf77010de7c61c93531e95086a7d96a8f3d188cfbef87bee02e032a 2012-06-28 23:28:02 ....A 198662 Virusshare.00006/Worm.Win32.WBNA.roc-419463c6ee9ca63076b528555cd2d187fead3d8fea429b5ecc4d46276d086d21 2012-06-28 22:50:20 ....A 20480 Virusshare.00006/Worm.Win32.WBNA.roc-41f41c4d989e2e66a0d7595e1f45c518ed971793d892b88d3c23d6bfeb858718 2012-06-28 22:50:22 ....A 127132 Virusshare.00006/Worm.Win32.WBNA.roc-423d9c226348b0462c5facdf55b6913a87c4cef2125888746d7596d5bd8d9faa 2012-06-28 22:50:26 ....A 265223 Virusshare.00006/Worm.Win32.WBNA.roc-4271abf906faa656bb352dfd8b1e940653746d671295a5f939380e6abf08e298 2012-06-28 22:50:26 ....A 98187 Virusshare.00006/Worm.Win32.WBNA.roc-427753278b9e730726e4f8e33cbce872992f137b273f6dbecbf80b6eb78331ba 2012-06-28 22:17:24 ....A 159744 Virusshare.00006/Worm.Win32.WBNA.roc-427ff0b23321f75802ddf37a9d2c67db1b6b12370a390d42f1c80fb8ded0b32a 2012-06-28 23:28:16 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.roc-4442df4b5b0cf710189c7a1f85dd41d94ecfe1d6753989f1eec8fa084ebc87b9 2012-06-28 21:32:06 ....A 69632 Virusshare.00006/Worm.Win32.WBNA.roc-4522ae600c45523cb9102df026d750a804b3fc2d8f04921100aff591ff744794 2012-06-28 22:50:56 ....A 807111 Virusshare.00006/Worm.Win32.WBNA.roc-45eefcf37638acc6045dd71f3092d0e4182fb25b340b2957c0db813e5ba957d2 2012-06-28 22:51:12 ....A 65536 Virusshare.00006/Worm.Win32.WBNA.roc-47c86b29527ec470a5a2188bbba24e5866ee232fd183b2119eb1b38d3f53adce 2012-06-28 22:51:16 ....A 36864 Virusshare.00006/Worm.Win32.WBNA.roc-48241b92ac1a7658a1e8345ef8bb6f2a8383a3d0d21b48178029e1ed0e918eb4 2012-06-28 22:51:58 ....A 360648 Virusshare.00006/Worm.Win32.WBNA.roc-4cae1b704b6ca57dbfcfd889ba819276433d46e5fbcdc13999918f8d06c72e27 2012-06-28 21:02:24 ....A 228911 Virusshare.00006/Worm.Win32.WBNA.roc-4cfe72f24528327c9a40259ec990f928dacec36995520966e1392130db6c824d 2012-06-28 22:52:04 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-4d7caaf055b71b1bd692f13ca375d99c2889d114fc9ab23fffdbd08c7f35b60a 2012-06-28 22:05:34 ....A 471040 Virusshare.00006/Worm.Win32.WBNA.roc-4fa785f48f3f55cb6ad34e6e49c727772db8ca73acb271326ff3d36ae64215db 2012-06-28 22:52:44 ....A 278534 Virusshare.00006/Worm.Win32.WBNA.roc-51c52d13a6d9fd54dcb2ca4ffd3cc7cfdacc3dce025b2b8204c183acfe3be21e 2012-06-28 22:52:54 ....A 16718848 Virusshare.00006/Worm.Win32.WBNA.roc-52ad5503347c385cfa6ded7b07dee9603308d1917f11d1652cd4933b1a79fdde 2012-06-28 21:35:58 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.roc-5538c521325b3925c210cdafef85c7731302e6de4b0ad13408fb49ad467da99f 2012-06-28 23:29:30 ....A 16384 Virusshare.00006/Worm.Win32.WBNA.roc-567e858ff81e1cccd2badebff771021a85f12066fd254623f5607d3396dbb621 2012-06-28 23:29:38 ....A 151552 Virusshare.00006/Worm.Win32.WBNA.roc-58a52ea49474ec4977d3696cc152d2aca29bc8fd6ca7602032701d5e3e60cce8 2012-06-28 22:54:06 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.roc-591013fb71f68d79458c02da5cfb2743c57dd7b8a515764bf7ae4daf659885e9 2012-06-28 22:54:14 ....A 62412 Virusshare.00006/Worm.Win32.WBNA.roc-597d646ab25383da95c2535c3f0ab0e179c7185cd09a954e596f797cfc77c0e7 2012-06-28 22:54:26 ....A 46602 Virusshare.00006/Worm.Win32.WBNA.roc-5ae5f65ff9628dc266cfc90818c018017bdb6bad405a36b638c83572e18ca30e 2012-06-28 22:54:34 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.roc-5b78141c55b2e466167dc24e76970df82130a75275907537075f9f92eb9e87aa 2012-06-28 22:54:36 ....A 20480 Virusshare.00006/Worm.Win32.WBNA.roc-5bf16176f6a7f5fd7fdb6162de8cdec4b0d7f8df33e39bb98d1cae0ade739ab0 2012-06-28 23:30:08 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.roc-5fb9445f77e6ceb23f67f5b36fdc7d3a7f3108454015db86d4388fcb42928a00 2012-06-28 22:55:28 ....A 2801674 Virusshare.00006/Worm.Win32.WBNA.roc-6054a8d8898f612be8723ca5fdb2a4c88f1490166a50ed4bc260099d78243202 2012-06-28 22:55:38 ....A 53448 Virusshare.00006/Worm.Win32.WBNA.roc-61346429aa92003575ee811b326e711a79ef632c3561fba0a2efd0608b92648e 2012-06-28 23:30:16 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-625559ad1123936dbba6fbfdddea5b89063a69247027078e7304074ec28734b4 2012-06-28 23:30:16 ....A 45004 Virusshare.00006/Worm.Win32.WBNA.roc-629fd7e461d9465ea198d8b93dd6137d6499d96e8c73f9a5cb1431a30a03c5a8 2012-06-28 22:55:58 ....A 599080 Virusshare.00006/Worm.Win32.WBNA.roc-62b8d448d84a524da1fe1d2588f9a291ca4029bf27153cd6e201ca5454d76e98 2012-06-28 23:30:20 ....A 28672 Virusshare.00006/Worm.Win32.WBNA.roc-63aa6f389e07acadf0f08fd58bfbe664cf1e7f1daad3670eba760c7b4d6bae09 2012-06-28 21:55:30 ....A 258048 Virusshare.00006/Worm.Win32.WBNA.roc-64e2357eab57e51df5c8591618d8226f7d18da624f24f5ff25c9bf861d722e1e 2012-06-28 21:49:46 ....A 216064 Virusshare.00006/Worm.Win32.WBNA.roc-6704e488e299969eb4286133120d7919445caeee6ba506ee0d6b66fdb81f00e8 2012-06-28 22:29:36 ....A 70013 Virusshare.00006/Worm.Win32.WBNA.roc-6bab7bb9c93c54188655a42456a55bce0b90af2d079ec7c4bae630fb20787ff6 2012-06-28 23:30:50 ....A 65613 Virusshare.00006/Worm.Win32.WBNA.roc-6babb3290c766dbae422e51ae261a02235966a1b53392a877a0ae7a052105293 2012-06-28 22:57:44 ....A 100906 Virusshare.00006/Worm.Win32.WBNA.roc-6be1bfbb37dde0961a8c70f326db373d78244bd96ce45abe3550233f7cc6b257 2012-06-28 22:57:56 ....A 262144 Virusshare.00006/Worm.Win32.WBNA.roc-6cd7c40ca4c5b1b7499f913fad4fbf6661ff72f2e6cd16e3553ab9ebc2a30ac3 2012-06-28 22:58:04 ....A 4247552 Virusshare.00006/Worm.Win32.WBNA.roc-6d826bee8239dbc8f4a340d6ce134298067f02bf4101a081ac055dcd37ea9faf 2012-06-28 22:58:08 ....A 89684 Virusshare.00006/Worm.Win32.WBNA.roc-6dcb4579556f79ba9f63b4382453b8d5708516f1a81b6ade494de2516dcb4393 2012-06-28 23:31:04 ....A 101440 Virusshare.00006/Worm.Win32.WBNA.roc-6fa69c6e4ffcc4d772b0fd473a6fc941ead2a6185eb3057236efab67fbe60dee 2012-06-28 22:58:40 ....A 32768 Virusshare.00006/Worm.Win32.WBNA.roc-70770db4051b46279e6f0b13a73cf974920d7057d3c6e08129134407a79805fe 2012-06-28 22:58:48 ....A 71690 Virusshare.00006/Worm.Win32.WBNA.roc-714126139963af8cb8bb3d20797023d8ccf326d999377afd169eb45ddea915a3 2012-06-28 22:59:00 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-7244cd89b5f9d322aa2c04b91233286af261805983840a2d31d914cdef263958 2012-06-28 22:59:00 ....A 106502 Virusshare.00006/Worm.Win32.WBNA.roc-72732c5842452ca93ff725ecba7a80352c4a271de847f5f37e6171cd98d000bc 2012-06-28 23:31:22 ....A 107115 Virusshare.00006/Worm.Win32.WBNA.roc-73ec64c53482b93d779fa8aa63133c1469e2fe1e70e5dd4ef5eb80fef837a57b 2012-06-28 22:12:08 ....A 98312 Virusshare.00006/Worm.Win32.WBNA.roc-74345a0a9e82870811c14c1165fe2872c59b116dcaeb015ac81e9bf67b0fa2ca 2012-06-28 22:59:20 ....A 100810 Virusshare.00006/Worm.Win32.WBNA.roc-7484b1f973662c3ca9c08c7567644c895657c44687de2119bd36a97a581e8be5 2012-06-28 22:59:26 ....A 812002 Virusshare.00006/Worm.Win32.WBNA.roc-750968e2a6d2adc33c36c4e9849b461bfe21b3a261f6c5c20e72c8d7979899c5 2012-06-28 22:59:34 ....A 78598 Virusshare.00006/Worm.Win32.WBNA.roc-7597d71a2ca4a16431c291699f03d30811822c7487aff82aced14091bc0665d3 2012-06-28 22:59:36 ....A 500804 Virusshare.00006/Worm.Win32.WBNA.roc-75d01ed7bc75e5574e8d3f3e2c700013c5665e08b37912be38afeb682096f1b9 2012-06-28 23:31:28 ....A 81901 Virusshare.00006/Worm.Win32.WBNA.roc-75fca7b528ff8d715d6b430834b3cf25157c89f7c81722ed97c75427f8d80351 2012-06-28 23:00:00 ....A 559656 Virusshare.00006/Worm.Win32.WBNA.roc-779b9e36958cea14b3ae5726549d422e2f8afefb27603b75519d2f7cda84620d 2012-06-28 21:07:34 ....A 299008 Virusshare.00006/Worm.Win32.WBNA.roc-78396d3d9a7e5949d26ab667474c3de892a05b9542aaeea41587e4c60516bd69 2012-06-28 21:50:06 ....A 155648 Virusshare.00006/Worm.Win32.WBNA.roc-79c992c705c65415c480d576dd952daa87f42368d74c85ec46581f4409e50698 2012-06-28 23:00:30 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.roc-7a45c32207b22de8280d6f27aad4efaa0038582331c511b434be017f7ae40c29 2012-06-28 21:38:52 ....A 78012 Virusshare.00006/Worm.Win32.WBNA.roc-7bc05d5c9d614e959e085fee2d0e1c969b3ea71ec0b81b310ac1105322b7a978 2012-06-28 20:54:56 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.roc-7c6064ba5f7f691d271fb70a339744d2f3c6ca6b80e61fc8b1bd24df0008b814 2012-06-28 23:00:56 ....A 321024 Virusshare.00006/Worm.Win32.WBNA.roc-7ccc5461f6986d621f907066052502b4b079d775a8cb51cb6828452550f44ace 2012-06-28 23:01:20 ....A 42506 Virusshare.00006/Worm.Win32.WBNA.roc-7e7eba39f7891cb0c243de1e889f4c413bb08fdeba130da47b76f434077f6a5f 2012-06-28 23:01:30 ....A 269148 Virusshare.00006/Worm.Win32.WBNA.roc-7fb15e5ce25978e164b4e9d436a2d2f88e320dc78b52cab5088fd7094711beec 2012-06-28 23:01:40 ....A 16384 Virusshare.00006/Worm.Win32.WBNA.roc-804dcf8c8e5d2105a4495593fca18fe147cf16e469500550497cdbf85d1323cd 2012-06-28 23:32:22 ....A 55482 Virusshare.00006/Worm.Win32.WBNA.roc-827ba5913c18ee4a7297bdeff4ae32e8a307e72050a0b68389d9ecf26a67cfc1 2012-06-28 23:02:42 ....A 32768 Virusshare.00006/Worm.Win32.WBNA.roc-85c794d3c25f443c2dd8257deec5a2f60104493c52c5ce77d4dc8fb1c4149d25 2012-06-28 23:32:38 ....A 25602 Virusshare.00006/Worm.Win32.WBNA.roc-8679c18ca3ced9bbfd5ac49f80421ffe197dd732c13cc5dadbf506bc175331ee 2012-06-28 23:03:04 ....A 16384 Virusshare.00006/Worm.Win32.WBNA.roc-87b02ed1e22714b71db010a958e1647837cf0738a4d9395dd41ab4ddd23a3e1d 2012-06-28 23:03:18 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-88b18ff2665306880871dbd06f349f6c48925967d2ca4983f88219e94f46845a 2012-06-28 22:06:48 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-8998b02f917e894975ea77e7829bf52e759898cef8f78539bbbdaf2e7470c358 2012-06-28 23:03:40 ....A 31747 Virusshare.00006/Worm.Win32.WBNA.roc-8a78acf369b2ee32224ec9af615b0ad4a4dc0f844e673aa64899192086121060 2012-06-28 21:47:30 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.roc-8ab843057f99e49a2a6570fc60b33a65e6e0dfce25b6158615e87cd371466f96 2012-06-28 22:24:44 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.roc-8d35b42ddebc286faf5facae116197a3e3e2a3ac41e4c362610455a9fde61133 2012-06-28 22:02:48 ....A 147456 Virusshare.00006/Worm.Win32.WBNA.roc-904d3cb7a7ba8a9ab27ee4af20ace32d824c8e48b949eb902fa7a709631ef3b4 2012-06-28 23:04:54 ....A 56936 Virusshare.00006/Worm.Win32.WBNA.roc-908cfac22317b6a0b0843a07d35dcd6eeefa57e994eab169a9f4ba6e0146e933 2012-06-28 23:05:00 ....A 20536 Virusshare.00006/Worm.Win32.WBNA.roc-912372f19c3986c6ebb6257a129f60f27eb5e35e084670e9e4ca2205ee0f3d9f 2012-06-28 22:03:16 ....A 143360 Virusshare.00006/Worm.Win32.WBNA.roc-92943a007eaaa5fc69c813101e9b545b0ec21e39b8a9f0a2c6e1350b64f6b673 2012-06-28 23:05:20 ....A 7343053 Virusshare.00006/Worm.Win32.WBNA.roc-93b9393657c4edd88ea74f6850f359169ebb7e2c276fb5ed729140541148f236 2012-06-28 22:03:40 ....A 468264 Virusshare.00006/Worm.Win32.WBNA.roc-95c8cb9ac556425daea0b51bfac5c2e9945244424790565e1508542142afa9e4 2012-06-28 23:05:40 ....A 699912 Virusshare.00006/Worm.Win32.WBNA.roc-95f48d8cac209a660376d0ded5fba7b1f0bae947f1495810a66ad9579109fd58 2012-06-28 21:25:14 ....A 401408 Virusshare.00006/Worm.Win32.WBNA.roc-9602cc6cfaf54412443489610f1fc767a3e579935e803598ac4702ab93b97ee5 2012-06-28 22:01:26 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.roc-975e06b1452512c8e6105cafcfe73f90755becc6982edd0c8ba2764eed354366 2012-06-28 23:34:08 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-99a56dc7eb74b3f414e5c56ab7540f9e40f41fbad86f9a86d4fb4f84e435bf2d 2012-06-28 21:50:36 ....A 135168 Virusshare.00006/Worm.Win32.WBNA.roc-9aa57d85465f2cb113f65d87dcdf7972cb0fc63756a423591c21d57f8068a8ee 2012-06-28 23:34:20 ....A 581547 Virusshare.00006/Worm.Win32.WBNA.roc-9c1a5aaafaf88774717c5d771318709a70b8a5224eb4dd380b7318bd91133a59 2012-06-28 23:06:30 ....A 458757 Virusshare.00006/Worm.Win32.WBNA.roc-9c3d116c35caa12ba3b9f3037514759916af4bbba63cf7131ab9b20819384115 2012-06-28 23:06:34 ....A 558224 Virusshare.00006/Worm.Win32.WBNA.roc-9ca32dec6de2934acb89150b32e8ba005b00e0ca44485fb96fd7c29953086480 2012-06-28 23:34:24 ....A 271690 Virusshare.00006/Worm.Win32.WBNA.roc-9cc0a8c09956b1f5d6e15bbc098ba4f4278f86b0850aee5b4ff8e3fa0c0e0ec4 2012-06-28 23:34:28 ....A 73728 Virusshare.00006/Worm.Win32.WBNA.roc-9d85b018dce9bcc005b7e7d37bd04407449c787bbc55205e0262f6a462985931 2012-06-28 21:09:44 ....A 106496 Virusshare.00006/Worm.Win32.WBNA.roc-9e34a01a51ded93065b45a64951e73b4bd9dd4f545724fc75c54b7a871cc1c9f 2012-06-28 21:51:50 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.roc-9edfabb0a3ca06b4f658b85c62176ca91313b35c59ce48669cf7e70ff4ec8718 2012-06-28 23:34:34 ....A 45100 Virusshare.00006/Worm.Win32.WBNA.roc-9f6a963ef4254402c4362a1f01981fa646b23eb2b7e7a84788ce010c304fa709 2012-06-28 21:12:18 ....A 589824 Virusshare.00006/Worm.Win32.WBNA.roc-9fff0da6026f7b84c88c9d7e311e5558c853fd01429f87cc63785d3c88ec0366 2012-06-28 20:54:58 ....A 70013 Virusshare.00006/Worm.Win32.WBNA.roc-a11029060cf458f5aae7af6e8d7263f471ea591d2bbea0d4b78f727a4096d17d 2012-06-28 22:13:08 ....A 147456 Virusshare.00006/Worm.Win32.WBNA.roc-a13cfba57cccf56a3663d0d49f8ff613245ded6444512a8973b6545b7a883f9c 2012-06-28 23:34:48 ....A 87040 Virusshare.00006/Worm.Win32.WBNA.roc-a2d8562108a3898168fc122c6cec4ac749ed5601e891d1a0551c23f89cc8b7b8 2012-06-28 22:14:58 ....A 78012 Virusshare.00006/Worm.Win32.WBNA.roc-a39713eb88c14f843428c40378ce59f2806f288966fc0cb916106edeb496e1c4 2012-06-28 22:14:22 ....A 94208 Virusshare.00006/Worm.Win32.WBNA.roc-a4872bfb768170cb2fb5f458f5e04795d60e9408cd2bdf4b9df6f516cef446c5 2012-06-28 23:34:58 ....A 1191936 Virusshare.00006/Worm.Win32.WBNA.roc-a555be83c30fcc171bc868779c3d76fbc004edc791a77629b1dc325461bd9d17 2012-06-28 23:08:04 ....A 200704 Virusshare.00006/Worm.Win32.WBNA.roc-a6fa6bfea2f151978742d8c99e30042128029635e8d46b36c233ea7d665bc3fb 2012-06-28 23:08:12 ....A 16384 Virusshare.00006/Worm.Win32.WBNA.roc-a7da6d12a05735a420e615de14418356f64147ad43c0420ba38f4d8bd88af7de 2012-06-28 22:05:40 ....A 243712 Virusshare.00006/Worm.Win32.WBNA.roc-a8e5731a7e534a4647be7ceada0d3c31e3eedce254c3ae341417fe0a99a9e6e5 2012-06-28 23:08:22 ....A 33296 Virusshare.00006/Worm.Win32.WBNA.roc-a9004ce06f4dc61a66972a2082ffd7b63614dc7bcb2072e262accbf119da0fc1 2012-06-28 23:08:40 ....A 188928 Virusshare.00006/Worm.Win32.WBNA.roc-ab35899c96fedeee1a8039136c0d6533098e5f8e52eae73c4c688a9eddeccb35 2012-06-28 22:08:06 ....A 213818 Virusshare.00006/Worm.Win32.WBNA.roc-ae899673a27129c60ea4efd867a5647081c6538619d54469e11bd65e2f9de1e9 2012-06-28 21:35:10 ....A 323584 Virusshare.00006/Worm.Win32.WBNA.roc-ae9351226a653a5a6837b3d2ecb772622180ee1ef85bce22671d2755a3e64504 2012-06-28 22:11:12 ....A 589824 Virusshare.00006/Worm.Win32.WBNA.roc-afbb952bc0136c4fe0ca6c071e6145932bc888ff88f57f0095e68bf89a7b52b5 2012-06-28 21:24:44 ....A 593920 Virusshare.00006/Worm.Win32.WBNA.roc-b073fe5126b7d45c6581c77b5bc7190c10b3136ef9075e829e04441e53b51122 2012-06-28 23:09:44 ....A 65536 Virusshare.00006/Worm.Win32.WBNA.roc-b1fc8f1622edf9fa93a703a2986374bd97bc2b5ce8947b311b59f4dda031684d 2012-06-28 21:17:26 ....A 78012 Virusshare.00006/Worm.Win32.WBNA.roc-b3647d7ad4acacbfb57ffd177b12e8464c4ce42d531c44a7fed3ebf8eef2ec78 2012-06-28 23:09:54 ....A 528384 Virusshare.00006/Worm.Win32.WBNA.roc-b3656f3dabfb24a362ffe9fce064d26eb151b65db881640bf7f665b9b376de6e 2012-06-28 23:10:28 ....A 368640 Virusshare.00006/Worm.Win32.WBNA.roc-b6d1078eeada1b32fa07574f08b7c6572cf2caf55f3f697475f6e1bc2536ce80 2012-06-28 23:10:40 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-b865a6a487d011f49a37ff88011162287ed7062179abc819ae27ac972e90f3d4 2012-06-28 23:10:42 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.roc-b87c061f8d24c1f76b01fa8f9c872262eb3277d07cbdfb2f2c4785d4e03a358c 2012-06-28 23:10:48 ....A 16384 Virusshare.00006/Worm.Win32.WBNA.roc-b94d2e708cd0133fa7632faa5240418094578bba4814a944dba0bc320598ef76 2012-06-28 21:19:40 ....A 321024 Virusshare.00006/Worm.Win32.WBNA.roc-bcca6f802c52cadb4f6330eb55b4e8dcabb9dc5a0ff25893e944ef884549d4c5 2012-06-28 21:47:34 ....A 77824 Virusshare.00006/Worm.Win32.WBNA.roc-bcfee514c99f965e0d9767afbecc9b89830549c7206be0385907705b6406d19e 2012-06-28 22:11:44 ....A 57344 Virusshare.00006/Worm.Win32.WBNA.roc-bd6ac04c3c0305ed281ce9b55e51d5a9a9b02b28e59bcb334e4690ecc5f6c80b 2012-06-28 22:24:08 ....A 65536 Virusshare.00006/Worm.Win32.WBNA.roc-bec863d5355f026e248912b1e3627943ee173c2e914acd3c8eb8c75c2e67078f 2012-06-28 23:11:30 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.roc-bf0ec996e884ed6f2a9c27a3a92ffe00832cbfe595af0dfc9f1e7a553f438193 2012-06-28 23:11:40 ....A 65840 Virusshare.00006/Worm.Win32.WBNA.roc-c0091839f1ad5ec7ec75c4162664b77aaeb2de2d8943ba5fbb9dc11908c50913 2012-06-28 23:37:06 ....A 24576 Virusshare.00006/Worm.Win32.WBNA.roc-c09149f646866a027a2f45d3630cd0cdfcc3672f2886b84e86367242ac19727d 2012-06-28 21:48:32 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.roc-c0bb613e29e46327330657b923de1fbbda821934a3c676db1ecea1e30383d5e2 2012-06-28 22:20:36 ....A 98774 Virusshare.00006/Worm.Win32.WBNA.roc-c0cdfd30b0b68bf2d9dd5afa4e6e4df63b6ae31f8713a5805dd3a1fa8d8a780f 2012-06-28 23:11:58 ....A 413696 Virusshare.00006/Worm.Win32.WBNA.roc-c244aa98e06dfb1075f65e9d198cca13ea67955c486935dd639e34c2adfdb5c6 2012-06-28 23:12:04 ....A 77824 Virusshare.00006/Worm.Win32.WBNA.roc-c2c1b6de46a9f7c800510d57e9b56ef3d7eba4e4acbf899b46c191956dca2b9c 2012-06-28 22:15:02 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.roc-c2c3f18f8808ead172a0a88ea4c2ece1562fc352b309d4af26a836d72e865649 2012-06-28 23:12:14 ....A 81920 Virusshare.00006/Worm.Win32.WBNA.roc-c3d27b9eb3db99f96a4b0463a0f270523bd47387071dafa20e5568a2ef97223e 2012-06-28 23:12:30 ....A 61442 Virusshare.00006/Worm.Win32.WBNA.roc-c5015fc544773797e6038f7da87bcf7832ecfc0d90e4481131b1b5013dd3e0a8 2012-06-28 23:12:50 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.roc-c6f387755835e22be19844d21f78bd5aa29007d22e49619638638af788b440a3 2012-06-28 23:12:56 ....A 323584 Virusshare.00006/Worm.Win32.WBNA.roc-c781f25fce58905846810fc0917b3b71941f03ac0d11a0d5b0a8db474c57e77d 2012-06-28 23:37:48 ....A 102400 Virusshare.00006/Worm.Win32.WBNA.roc-c8688d07f879c17ba813fab35a714c5c51bf1304bc902bf2915d3edc22d5da4a 2012-06-28 23:13:16 ....A 65447 Virusshare.00006/Worm.Win32.WBNA.roc-c9e48b850b4bb5136495d1e35b536380a167ebe0793d562d9f5a5ab92000a54b 2012-06-28 21:51:54 ....A 69632 Virusshare.00006/Worm.Win32.WBNA.roc-ce08e643feaef369834c97982291923e56b3b2b45b1e67c2693d306351a01bac 2012-06-28 21:38:10 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.roc-cec327d833d80fd3fc09c822d7bbf0ba7509ab7ca286b633cc716269a143b602 2012-06-28 23:38:26 ....A 26629 Virusshare.00006/Worm.Win32.WBNA.roc-cf20325596ebc709b44912fcb445cf399b946f38542d98217cf4eff1cf6749e9 2012-06-28 21:01:22 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.roc-d154f1b5ef5cea983697bebcf4321b1511e6cc3d65aa1fd0dcf46cf71ee8ecc9 2012-06-28 23:14:52 ....A 3252521 Virusshare.00006/Worm.Win32.WBNA.roc-d2306b54ec46bf71aaef0af986c6790e8d89c4ad5b5dff541c946b4891c64f1c 2012-06-28 20:50:52 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.roc-d2c4f879ac39a0f4dcd93470fc1256ff59c4f51748f812a8bfceaa0afa39e579 2012-06-28 23:15:10 ....A 316074 Virusshare.00006/Worm.Win32.WBNA.roc-d34da48b837eb4f6ecf89bb89e540a3e6f90695cae727a36d9cf1fb3c035847e 2012-06-28 21:37:44 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.roc-d65f21e0114e8bd7687cdaacc618c55b43176fedc4e41c1da7d1509df42d3404 2012-06-28 23:16:00 ....A 16384 Virusshare.00006/Worm.Win32.WBNA.roc-d74ebf8e4fe1ef92517ad5d7895b23f65b09ad801a04ed3dd1f8d6d3b21ddaf1 2012-06-28 22:19:54 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.roc-d7ace2a82726735535d86f280c2a669c81f3d8a003fb42ba1c176efd56a71ede 2012-06-28 23:16:08 ....A 20480 Virusshare.00006/Worm.Win32.WBNA.roc-d7f3d8a380df04a9e5fa17e919aa7b6d47715157854015659fd5dfc3ac6fb242 2012-06-28 22:10:56 ....A 69632 Virusshare.00006/Worm.Win32.WBNA.roc-d8a127697e488216a6639e1901a622a254eff71de32c8ce8bb4e849cb908e3f0 2012-06-28 23:16:28 ....A 61440 Virusshare.00006/Worm.Win32.WBNA.roc-d9ebff7d263e12dd6cf6b712807337852cc40bd060feabc8ed271e59016dcb01 2012-06-28 23:16:34 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.roc-da82eec8ffb0b26bcb887c52f1460878e8d6923a8dff06577b4f5c411d67d3b3 2012-06-28 23:39:20 ....A 30735 Virusshare.00006/Worm.Win32.WBNA.roc-dac772beb78ba5f789e56692399e90370736cf7e3dde2fe6c07fe87d597f3a74 2012-06-28 23:17:02 ....A 4757963 Virusshare.00006/Worm.Win32.WBNA.roc-dcc4685acd2f2cbcba90763aa1c663ea053aca4a186462dce60c370e8d557216 2012-06-28 22:29:34 ....A 196608 Virusshare.00006/Worm.Win32.WBNA.roc-dce8f5dfdf19a81fcf5b3164fb66825a96a2d39c23161f665c8e2989ca6f2696 2012-06-28 23:39:34 ....A 49152 Virusshare.00006/Worm.Win32.WBNA.roc-ddf4ac0768f000a9908a283a2d1633360e7b30a6ef23cd1a73e1fc55947f8890 2012-06-28 23:39:36 ....A 65463 Virusshare.00006/Worm.Win32.WBNA.roc-de59e51ead2b4b29ade5c6a92a0d05187e8aa64c0d5234f51274d421f6478c8e 2012-06-28 23:17:28 ....A 1309382 Virusshare.00006/Worm.Win32.WBNA.roc-df4a9ad597e354b5955aaa58ceba24446d0f500dd930ee2dbf9229d8e0a394cc 2012-06-28 23:39:42 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.roc-dffbd77b4d98f11321614f4cc032eccf06078b25e6c55c5cd154a438371a27ec 2012-06-28 23:17:42 ....A 98321 Virusshare.00006/Worm.Win32.WBNA.roc-e0e7580f336cf04a7d3a01d5c069b6f409969d9b22e574b9fe7e0ec7f8469919 2012-06-28 23:39:54 ....A 46602 Virusshare.00006/Worm.Win32.WBNA.roc-e1c9fc338eaa03d8d98fe5e23b6197af90bdd1597d6ada914c01756f4c537c81 2012-06-28 21:21:06 ....A 520192 Virusshare.00006/Worm.Win32.WBNA.roc-e27478ac12f4ed62ff80e37bb44b905502b250478b5da4cf1f9d05f721903143 2012-06-28 23:18:14 ....A 96109 Virusshare.00006/Worm.Win32.WBNA.roc-e3ded4a9d833f872b8391ee273059fc7cd1d3cce1922cc8827943267b2714186 2012-06-28 23:18:18 ....A 707126 Virusshare.00006/Worm.Win32.WBNA.roc-e441773c2e90cbb7099f99924a9eaef76e207e04b9ed6d26e9765a6cd21d56cd 2012-06-28 23:18:36 ....A 303104 Virusshare.00006/Worm.Win32.WBNA.roc-e6032b5bab8c15ec7c3447e8872f7961d9ab4c91d6dbf789f9e8a14930beb433 2012-06-28 21:59:58 ....A 131072 Virusshare.00006/Worm.Win32.WBNA.roc-e61d58addd5b54b5f45c4bc935ee1eaea02c6f36e18dea068d7fb0020ff673cd 2012-06-28 23:18:48 ....A 307200 Virusshare.00006/Worm.Win32.WBNA.roc-e74ad37ef060d057394c8064e1e62e072f7d0e32b513a09014f58802f98b7e1a 2012-06-28 23:40:26 ....A 36864 Virusshare.00006/Worm.Win32.WBNA.roc-e7ee6bd5323a7c64b4b85d5e337fb62c0d5bc80548f6170c7c77497f4b219395 2012-06-28 23:19:02 ....A 237568 Virusshare.00006/Worm.Win32.WBNA.roc-e898854646344182cace5ac61942a67aee7f1bd9408e403325ce9e5de6b9a097 2012-06-28 21:25:12 ....A 114688 Virusshare.00006/Worm.Win32.WBNA.roc-ea5b63529872e0187e7304ab18f3bba03aa3ea4c7d6ecac9dde696c0d4a162d8 2012-06-28 20:58:18 ....A 53248 Virusshare.00006/Worm.Win32.WBNA.roc-eb9157025fe429d62f89c430e54e899d597ea8d405be4c6d2d05bf2da6971efa 2012-06-28 22:34:20 ....A 163840 Virusshare.00006/Worm.Win32.WBNA.roc-edc2b9717cc296c4479fdfbb02922223b1371037cdfdbbfbe9d13e1c555578d2 2012-06-28 22:17:08 ....A 610304 Virusshare.00006/Worm.Win32.WBNA.roc-ee5c8ceba906f2b893c22454407e97abf047fbea13b37432f15a25dd6a3602a7 2012-06-28 21:43:06 ....A 212992 Virusshare.00006/Worm.Win32.WBNA.roc-f0748e37542c237b670a5e2a491f3e82fde1cbe13443af7eddac794ab459de96 2012-06-28 22:26:38 ....A 507904 Virusshare.00006/Worm.Win32.WBNA.roc-f2c142f32b0426092a82e084f72d1a0574ce72499ddb5d7431a80574664b30f7 2012-06-28 21:37:46 ....A 253952 Virusshare.00006/Worm.Win32.WBNA.roc-f35a121ff80a285e323d36b8d888ef6c0224f832da13d8afa58ab3ec8ed4c0c9 2012-06-28 23:21:38 ....A 96290 Virusshare.00006/Worm.Win32.WBNA.roc-f61326dabc9afa23d7b82fa5c11e3d442d18de42d9896908a442964fe7e84620 2012-06-28 21:54:36 ....A 139264 Virusshare.00006/Worm.Win32.WBNA.roc-f9e39381c9df3770ba1b5376fe909958beca8e4d39fcc6a55309158ef4edb43f 2012-06-28 23:22:48 ....A 380928 Virusshare.00006/Worm.Win32.WBNA.roc-fd3757dae091bd9ca903f3ff50c46c8669793195851487773ee43b9bdd30fd70 2012-06-28 23:22:56 ....A 40960 Virusshare.00006/Worm.Win32.WBNA.roc-fe1a2cb8f83aad2f6d66cb5309bb6099f2aefb393a0bb5c1d7ef4dafff78f42d 2012-06-28 23:22:56 ....A 1437257 Virusshare.00006/Worm.Win32.WBNA.roc-fe20f2e080a6ad5fbdaaeb09095316fa034c93a9e10c0e4be2f65809154aeeee 2012-06-28 21:48:52 ....A 319488 Virusshare.00006/Worm.Win32.WBNA.roc-fe7307349f317d35e724bbf3eca8489304e53ab9c6d3005763f63824f7c7e41b 2012-06-28 22:51:54 ....A 1028096 Virusshare.00006/Worm.Win32.WBNA.srt-4c3643b2cd4ca04f77e569b82c5ed885742f7f15ee2112f266945d536e9dba1b 2012-06-28 21:15:06 ....A 278528 Virusshare.00006/Worm.Win32.Wenper.a-19b6f888a36779d25ec8650ee8b92b6eddad88862b27edf48fef2c270fe5fbbc 2012-06-28 22:29:58 ....A 236544 Virusshare.00006/Worm.Win32.Wenper.a-5b501e1ad77dbdda8d7b58483a1425755797b1d9cf3ba52d328c7c5d24f4d30c 2012-06-28 22:10:36 ....A 116224 Virusshare.00006/Worm.Win32.Wenper.a-f1a3961b863946f045a0a5ff067d1cebee53d0b7be82871c9fa13490166029d8 2012-06-28 23:18:18 ....A 82432 Virusshare.00006/Worm.Win32.WhiteIce.a-e447ff748e696a0d89305b97629e48b3ac6e26830bcc8c039ee4a86723fbd947 2012-06-28 21:20:02 ....A 155648 Virusshare.00006/Worm.Win32.WhiteIce.a-e73664da420669e9bd9e944240eb6150af5e4ee7a5011af14e53fb3e03952288 2012-06-28 23:20:52 ....A 19968 Virusshare.00006/Worm.Win32.Wogue.aj-f24dd9c54ee30ce5ea624eb8b51f24adfef2b196cceda2064d721d8b723d24ab 2012-06-28 21:35:40 ....A 327680 Virusshare.00006/Worm.Win32.Yah.a-5d84e6759194987b1a2902dcdbcd60d4d31e90a6bdb7dff26e80754702fba601 2012-06-28 22:31:48 ....A 729088 Virusshare.00006/Worm.Win32.Yah.a-69979390f9f5505a9e399fa1c0d13b03612fb2dab67dc4e6660ce17b2d5283bf 2012-06-28 21:19:50 ....A 327680 Virusshare.00006/Worm.Win32.Yah.a-a5a73c818d1c1d1462079445e31ae3355b60e8d74d2e7d24091f1ca1b09cf496 2012-06-28 21:55:36 ....A 811520 Virusshare.00006/Worm.Win32.Zombaque.bx-9c080a30b0cd7ca8fac8ccfc7a3be3ffa1e85ddbcb3de46eeed8e5c7193c2dd7 2012-06-28 22:50:34 ....A 6144 Virusshare.00006/not-a-virus-FraudTool.Win32.WinSpywareProtect.heur-4364f5540c8ff145411ef4690c06e2ddc5bbb276d54e51bb617ab0e7aa7a0f63 2012-06-28 21:18:12 ....A 161792 Virusshare.00006/not-a-virus-HEUR-Adware.Win32.Agent.gen-206c33aa2845612b06ee28305ef41c3232ca0eab95abe59028c6481c10c4ccf1 2012-06-28 21:02:02 ....A 146432 Virusshare.00006/not-a-virus-HEUR-Adware.Win32.Agent.gen-377d1d7c75f843884aff1e6e69671cc636a5104e319beaa0e7dcc065be5e9c69 2012-06-28 22:13:00 ....A 161792 Virusshare.00006/not-a-virus-HEUR-Adware.Win32.Agent.gen-441e7331c6e4279d2185169ba19cd4357f6aecee9360bddcb588d0b3ee9111b4 2012-06-28 22:38:24 ....A 46140 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-018991ec2fd451409265f96f2553f1a2389899fbdf833c8d3e97f71262dd2af9 2012-06-28 23:23:26 ....A 89265 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-021c0621151f4d54153b0262c11d37d0f17703c44fbee15fd1ff1074052a1182 2012-06-28 22:38:46 ....A 119369 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-032b30ecee8af52e3b6ccb0ffc07624cad881765c1c61f15ccc547335a959abc 2012-06-28 23:24:18 ....A 102770 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0c22ce1749b3d49653beaf2647367685811dd47652da1ea1f9dc93e3d8bb96a5 2012-06-28 22:41:38 ....A 92041 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0e8fd6ef42630b967e1b5cf543fa5543ee04dd983c7fd20113c30d8451775563 2012-06-28 22:42:52 ....A 155922 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-13fb36695008978c30a1df91434cfbfd1734f491c5847624e8ea67e9cd7e00bf 2012-06-28 22:43:22 ....A 260388 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-15e0873224d61f0b62b0d77dbd3aac55c8b2b1ef3d7094fbb8b9bd126fd6caf0 2012-06-28 23:26:34 ....A 335342 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-2b47539d344563ffe3e6e4d7d116b515b1b53d36d41e1c1203da2dfb56ab3a96 2012-06-28 22:49:50 ....A 901382 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3e52fb25dc4916c613f3fc5767a1503e73d59125c0c798118948f4edac9059a3 2012-06-28 22:51:56 ....A 66412 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4c89c930807230b8ea04a968ef4e7189a7f4b9199c4841ad99beb15c65f13efc 2012-06-28 22:52:04 ....A 147490 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4d66e982abee6bf3a6ccc1497c8c4f8c54957e8ed55755e7ab322da5b695a8d4 2012-06-28 22:52:16 ....A 829911 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4f02607f69c550505ffd8fd4d0c0c3375f1f577b9856a07c06f4f36ff05b56b5 2012-06-28 22:52:20 ....A 112895 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-4f3ea01ad56de479560a16759f11264e15e70fe8f756e72380274f0d4047a94a 2012-06-28 22:52:44 ....A 124523 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-51e6a7d24f64123b2a1a32cf07163bf3b9b3fba9c5485fb63cfc0c1ad2804fe2 2012-06-28 23:29:18 ....A 124140 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-539116bf446f05b24b35ed55e177681e9142d21cf71db1c7244b5b89793356c5 2012-06-28 22:53:54 ....A 71896 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-57e4070d08d3955f3c5e20e120e6c8a1dfecaacc0c501730fc08949712538728 2012-06-28 22:54:46 ....A 272505 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-5c6b3cfd8a8b2b7f330230f7bfeb1c9446a83914afd6079dca47012d100fd7c1 2012-06-28 22:56:06 ....A 880526 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-632a8f81668f842d310e0ff6f10a12471a3b3540898b7173265941d037aae84c 2012-06-28 22:57:26 ....A 211098 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6a773375970453d6880b2c7ee57aa849cdf84a22e456173f58986e2de32945b2 2012-06-28 22:58:08 ....A 80341 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-6dd043a43e4e5f736bfb0066bb4c69e8ae3d78d013b36f3a40f626a4b3756657 2012-06-28 23:31:28 ....A 383133 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-754b18849b41ef803d7793b45d32395e2dd395be6f8ef33e18b12093cd5961a9 2012-06-28 23:00:10 ....A 597472 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-788559d37b7bf718fa2529c3f2009b07dad1ce560472a082b7775226b6ac77a7 2012-06-28 23:33:12 ....A 274974 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8e0ef067add57dcb247c15b73eb09d5bab744b50ca612e5ed26bc0d9c117d322 2012-06-28 23:33:18 ....A 204643 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8e9ed97e67b64261b7d8058f750d9d88d1ca2365de8fd6142952c9a6e29702c9 2012-06-28 23:05:40 ....A 279128 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-95ff9c0c9f0f579b5bd271470a4f9f9f932e3bcbce1c1231aa4f5c2aa6f44fd5 2012-06-28 23:34:50 ....A 171874 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a38099e81e9017609077fad03a7cd104c3b3e8851c2d92a552b59c689f766e89 2012-06-28 23:07:46 ....A 89090 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a50f0ba8b12700b214e906bc066adb9c579e4a5790d399f50139154b6d7518b7 2012-06-28 23:36:10 ....A 165316 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b503707a679e944ea29582d859e7bdc3d17ddd947d421646f947f1336383ed96 2012-06-28 23:13:58 ....A 585945 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-cd4c4f7a53558eb34fafab5c1b02a17dd0690637266b70530897e495d757d7e9 2012-06-28 23:39:00 ....A 466551 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d67e6958e8eac575ee5cfc61c30bae090935cab219126931dc0726dfc5188443 2012-06-28 23:15:56 ....A 1020005 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-d71541e7a9a429944417b1d32d5bb6141bd235a28745b49ed96df6a145336400 2012-06-28 23:40:06 ....A 655779 Virusshare.00006/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e313115ca6c9e6435a910fea51fc835619d45f85fc7042c1c024b5ec0614fb43 ------------------- ----- ------------ ------------ ------------------------ 2022-02-15 16:06:18 43917719670 23080838672 108169 files, 1 folders